7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 16846702081 bytes (16 GiB) Listing archive: Virusshare.00099.7z -- Path = Virusshare.00099.7z Type = 7z Physical Size = 16846702081 Headers Size = 3876657 Method = LZMA2:26 7zAES Solid = + Blocks = 8 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-04-07 03:36:21 D.... 0 0 Virusshare.00099 2013-09-18 01:22:26 ....A 83987 2397902256 Virusshare.00099/Backdoor.ASP.Ace.de-7ef5ac7df4326b6257b0bde0cf4ccd499b8467530804b1ddd5712286f332d993 2013-09-18 01:48:12 ....A 16772 Virusshare.00099/Backdoor.ASP.Ace.dm-28e57ce67be9e3f52f4f6fed96370568a77ba5980300126a9725796a1bdc5572 2013-09-18 00:46:46 ....A 2027135 Virusshare.00099/Backdoor.ASP.Ace.hg-ec89cf27827802aac22cb3726d4a6ddc0a062939c72d090d85e59e52f5bd5502 2013-09-18 01:27:32 ....A 3281733 Virusshare.00099/Backdoor.ASP.Ace.ro-2eefb88b031b51f0f22740fd7ffebbf689353b74b7351f87ce450be1b0608c19 2013-09-18 01:18:26 ....A 73328 Virusshare.00099/Backdoor.ASP.Ace.ro-84854385874a70705035151b1f7aaa68d7722c8fe5f8f70c840883a3c7525599 2013-09-18 01:33:20 ....A 10183 Virusshare.00099/Backdoor.ASP.Ace.so-e417a2adb2b96cf8937ebff810b61c556228202cfe43e61154de9b2ce7b4be2e 2013-09-18 01:16:02 ....A 9782 Virusshare.00099/Backdoor.ASP.Tuolog.a-e21234caa3c72f5d0b13d9f1cfa909695273da5a1c067ff9429ce4ac88120289 2013-09-18 00:11:48 ....A 364 Virusshare.00099/Backdoor.BAT.Agent.d-cd39674d8d5744e6df2e80f98a965068ee33d5b756e578ff375081d4c64705de 2013-09-18 01:07:18 ....A 7588244 Virusshare.00099/Backdoor.BAT.RA-based.z-ed8d8a0335061b9dc148139829bae822c60377656fd677b65008108d8beecb90 2013-09-18 00:03:24 ....A 3226964 Virusshare.00099/Backdoor.IRC.Agent.l-ec06d602fd53feb876f99965bd7beb50c6c6368938735e204eac3863b496e9e2 2013-09-18 01:56:34 ....A 1268367 Virusshare.00099/Backdoor.IRC.Azzura-e4caaf478c412beadcacbec7b39b47b22df41de7b0942519b094fe045051e5c1 2013-09-18 01:42:30 ....A 773694 Virusshare.00099/Backdoor.IRC.Bronc.a-df58ce859fbe646c1154efdb16f03a0bb44dcab9e6d5ba8bb5ca810e943f83e4 2013-09-18 00:13:30 ....A 728138 Virusshare.00099/Backdoor.IRC.Cloner.ae-dc94d5a8926ac3996fbd820740f1e11a4cbc2847044126212346e596658e417d 2013-09-18 01:27:54 ....A 679896 Virusshare.00099/Backdoor.IRC.Final-97abba20e1c597dd943119af36c06b33704c90137ff9c68a9cc3b2aa18ded6a7 2013-09-18 02:00:58 ....A 729867 Virusshare.00099/Backdoor.IRC.Flood-b50509a3be214045c1ef4008448be6ab59bf362920c0b7c165877573966b6f5a 2013-09-18 00:46:58 ....A 601574 Virusshare.00099/Backdoor.IRC.Flood.aa-94fc5d463cf1e974ecfe26778419a5de91aa0ef02485a7fcccd5d0ae21500ef8 2013-09-18 00:03:18 ....A 864232 Virusshare.00099/Backdoor.IRC.Flood.ag-c052b28b7ec75d46bd72d6698635d7d08e172446f518ad4e9e173c147a29ab0e 2013-09-18 01:45:50 ....A 913132 Virusshare.00099/Backdoor.IRC.Flood.bl-e7c50b88f7d7039742b0c89d0419af40f8f26ffa1dcf48227a464e45e111444a 2013-09-18 00:36:16 ....A 341275 Virusshare.00099/Backdoor.IRC.Kangar-b385860acdcf782c55dd8db9df7be1ba3f5285c6328062c42cffe2cd6fbbe278 2013-09-18 00:07:18 ....A 737719 Virusshare.00099/Backdoor.IRC.Kelebek.ab-d91c1cfd029f158612b114f76ebdb421fea9ea6bf5845ad74edbea0e03f9a969 2013-09-18 01:01:54 ....A 512000 Virusshare.00099/Backdoor.IRC.Kelebek.al-9420dcbddcaf43a2de29c68ce229286cfa8693d41a5a1c347bed9a56f4c5a8a3 2013-09-18 01:54:42 ....A 670776 Virusshare.00099/Backdoor.IRC.Kelebek.al-c8c685ceaeac72635b2f8136251326fd8df040aac3de0357a263870a8a1fda95 2013-09-18 01:46:44 ....A 232 Virusshare.00099/Backdoor.IRC.Pam-fb77f5386db5defd665470576e40da0a0710a545effaa59fd9a22c0714d0a145 2013-09-18 00:26:32 ....A 918354 Virusshare.00099/Backdoor.IRC.Small.i-811b662ebc55b1fb5854276765bc5185285e4dcd262126915e937156ae332995 2013-09-18 00:48:14 ....A 969988 Virusshare.00099/Backdoor.IRC.Sobet.d-e174bc0680bca683a6758f351a0ec3c8bb845d5722478c340271d67707157299 2013-09-18 00:54:28 ....A 76673 Virusshare.00099/Backdoor.IRC.Zapchast-788bf29bce07fe2359d89c90e3f207ba5a18cdf5867dbea55d6636ec5ddf8cfc 2013-09-18 01:00:50 ....A 3103806 Virusshare.00099/Backdoor.IRC.Zapchast-78988f85d16b33fdae1a999c0d3fb534228a4cc65545711ec2fa6878187e68eb 2013-09-18 00:51:10 ....A 1144298 Virusshare.00099/Backdoor.IRC.Zapchast-db8527ea2b9c2f1c60729272e1ab4335dd6a4f417854b11d06d4f5f2d76b401b 2013-09-18 00:46:58 ....A 4494745 Virusshare.00099/Backdoor.IRC.Zapchast-e1b993d1183820b77675e902a7c73af0091eab5fcee11c7d5fb0241cee70c9b0 2013-09-18 01:51:40 ....A 710889 Virusshare.00099/Backdoor.IRC.Zapchast-eb7585d73158c7c8452965e304bfa17812c48821724208309d5303d2ac1be658 2013-09-18 00:21:02 ....A 536016 Virusshare.00099/Backdoor.IRC.Zapchast.aa-79bc3ba511d57e668c20f4bd9cb05d242219e4bb35d705202eacb45142713080 2013-09-18 00:43:02 ....A 555360 Virusshare.00099/Backdoor.IRC.Zapchast.aa-975eb0609fe2d5daef2342b798fe41218dad1541814061d4bb9a0acbe71dee23 2013-09-18 01:42:42 ....A 644648 Virusshare.00099/Backdoor.IRC.Zapchast.aa-db2326db06356031ba84dd91d0146bd26d59aab05e858ed6fb5fabe3c95b67b7 2013-09-18 01:23:38 ....A 739688 Virusshare.00099/Backdoor.IRC.Zapchast.as-77362a94ad52f0e652d0401936f6d68f55750cf720dc61fc03dbc8e7bece46b5 2013-09-18 02:07:00 ....A 946431 Virusshare.00099/Backdoor.IRC.Zapchast.bq-889a189c24a89e249d8600a12092f1ac43e2c82490d0e310cc77515a407a34ec 2013-09-18 01:46:42 ....A 783130 Virusshare.00099/Backdoor.IRC.Zapchast.bq-993080eeb2750287e8fd93b04a818dd0d32f186bb76e43ecbfe5bf9d78be78be 2013-09-18 01:18:26 ....A 880965 Virusshare.00099/Backdoor.IRC.Zapchast.bq-a54a13250825978cd6bfe72d82ac1e034ba3053631dfa9108c1e449ac7c7d1d7 2013-09-18 01:24:10 ....A 971048 Virusshare.00099/Backdoor.IRC.Zapchast.bq-bacf8975a9eeb43071f719d845734a7124fa9cc8049a2e0f42215cea1e04eced 2013-09-18 00:58:48 ....A 861755 Virusshare.00099/Backdoor.IRC.Zapchast.bq-c01984eddadc6e0a29608106563cf4f201753a12ae23f5a93e99fa05e877329c 2013-09-18 00:09:48 ....A 756478 Virusshare.00099/Backdoor.IRC.Zapchast.bq-d012363836cff4fed65bb3dd48ba865c94e7a685b91e2fc16aed5cd93beb720e 2013-09-18 01:31:42 ....A 912374 Virusshare.00099/Backdoor.IRC.Zapchast.bq-d4be9deeeee56e5101c377999c561ddf814cc9cdb19e9a5d14aef9f1f993a4e1 2013-09-18 00:51:12 ....A 862581 Virusshare.00099/Backdoor.IRC.Zapchast.bq-d5dfb525e0e049b4b41f929308433039df4fe3fd372dc31be2d836ac4397bb81 2013-09-18 01:21:18 ....A 898614 Virusshare.00099/Backdoor.IRC.Zapchast.bq-df4921fb2a9d25523d861fbe08851df4bc36ce9990cf4cdcf14c3a42c9a942be 2013-09-18 00:14:06 ....A 1122758 Virusshare.00099/Backdoor.IRC.Zapchast.bq-e5e6e4b825a020fa3e1fc63e095e81953a36b5dd405f2e1fde21df745984fba7 2013-09-18 00:21:04 ....A 914585 Virusshare.00099/Backdoor.IRC.Zapchast.bq-eb5b31bba7648b815abe4ab9dedfd9022c61cc7b87a6b3ebad08e58552b4aef5 2013-09-18 01:48:26 ....A 845066 Virusshare.00099/Backdoor.IRC.Zapchast.bq-f0f023509c94ea97ea22f0afda3578b3d7a604bc549ad003d405f1e0bc6f03f1 2013-09-18 01:29:54 ....A 784371 Virusshare.00099/Backdoor.IRC.Zapchast.cv-f50f99483a680c37ff52443f12ecaa98a93d3e595364a436730fe4927617f12f 2013-09-18 02:07:20 ....A 693935 Virusshare.00099/Backdoor.IRC.Zapchast.cx-c0a4fbceaa0dcf9a4fd9506dc11c1637ba941b8c9dc9b657d58b805469856e50 2013-09-18 01:33:58 ....A 826311 Virusshare.00099/Backdoor.IRC.Zapchast.da-d30a83a280a136cccbaab4c21c548e4654efa9e85d4dd46df19a4a907a1e85dc 2013-09-18 00:31:36 ....A 860680 Virusshare.00099/Backdoor.IRC.Zapchast.da-e863d1f96dd625d0076cea6adc5b5778e64c5f92652fbd2ea9a7f638c8c103eb 2013-09-18 01:36:18 ....A 21664 Virusshare.00099/Backdoor.IRC.Zapchast.dh-903e5cb7bd4af7847a2cacb92399f477d71b8985a63e53f8eb2a1fa25f85171c 2013-09-18 00:02:46 ....A 1143377 Virusshare.00099/Backdoor.IRC.Zapchast.i-e191b22101e1df69f713fd7c744eb16d3c9dbb5934938b961935df46eb6912a8 2013-09-18 01:09:12 ....A 1136678 Virusshare.00099/Backdoor.IRC.Zapchast.u-a620cccd82adb77f93292947d487141d73cd3850a0c8d07da79c224bbcacd3ba 2013-09-18 01:42:44 ....A 512000 Virusshare.00099/Backdoor.IRC.Zapchast.u-c5bcf48d6cf2f140a89baf3e951e2e3b871a62231bd33d5c28133ce3bbaaacba 2013-09-18 00:21:14 ....A 419621 Virusshare.00099/Backdoor.IRC.Zapchast.y-c4ab42753d1c61e3ea95ff19bf0067d713d92e4920334879501169312ce3d033 2013-09-18 00:35:54 ....A 1098320 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-bd5c0ee9ce07baf9370a448c84aa77cf1cd85ea0d881ed9edaa95f98ab0f6554 2013-09-18 00:48:18 ....A 1020320 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-ca699cc854084524b38029b8e4809c2e4842e2dd45e862ceddabda5115e68714 2013-09-18 00:19:24 ....A 1099229 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-cc56ff415d6f2cfaa0e732416296b73abae976258ca18a9dc331f3df07cfd94e 2013-09-18 01:32:04 ....A 3135 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-d18994cf9ceaafda5c17233dac7982a1871d6806f8bed9d1844672be42e3b596 2013-09-18 00:20:44 ....A 944609 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-d6f49bdc9611fcd3747f07d4404779dfcd190fc5e7058c31b9e551a99ca64c62 2013-09-18 01:10:30 ....A 928769 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-da36de91fc518b8507fdf79865256ee60845e6c5e7e6a160408d9982b331e5b5 2013-09-18 01:08:32 ....A 1001804 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-df5860c0644a6a83c9f0a6cd3e240142b700ac0ce343aa50596aee184c37adb0 2013-09-18 00:54:24 ....A 1108760 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-e026b203b97545fd1d2117d35abe3f36841dec917c585c4d596c81bc482525a9 2013-09-18 00:32:58 ....A 1020343 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-e26c2a638217c8ef25659181ad536fe095f30156e6f2f52e7363e3f8fba5b9d0 2013-09-18 00:48:18 ....A 1022966 Virusshare.00099/Backdoor.IRC.Zapchast.zwrc-e9ba6edbbd13cb78829f0bade48f61dfd3c436b2ab65af73df2ee739bf16609f 2013-09-18 01:20:08 ....A 323713 Virusshare.00099/Backdoor.JS.Agent.a-d821ea57c18ff82acf93118ca82f58afe5970cb262cc6cc3b6448caee0e12558 2013-09-18 00:39:30 ....A 29318 Virusshare.00099/Backdoor.Linux.Tsunami.gen-8dd427729031790f3a38e7fa265c48ee66fdde53b06c2d12fd94566454fcc28c 2013-09-18 00:59:14 ....A 28804 Virusshare.00099/Backdoor.Linux.Tsunami.gen-e7afc6f3274e4816431b5731e8c1082ea1a485cd63d284a69375fa8a4231b973 2013-09-18 00:30:12 ....A 59932 Virusshare.00099/Backdoor.Linux.Wirenet.a-3f58dba0595b8d285e208fc172a8418757a799ee2ba99efbe80ad6bd3e9747fc 2013-09-18 01:37:30 ....A 122880 Virusshare.00099/Backdoor.MSIL.Agent.ju-decb78af4d9ccb3823b7755404004ea5dae218afb859f6eca7a2564372587eef 2013-09-18 01:16:52 ....A 720896 Virusshare.00099/Backdoor.MSIL.Agent.wqq-b8d581c15874ca1338e024cf035d2488755195229c0e182b7fccb8ede2577e71 2013-09-18 00:06:20 ....A 39424 Virusshare.00099/Backdoor.MSIL.Bladabindi.m-8021edbcaf43390962cea8fbdce4b492d383d6e61b173a47af74b3ba47695b30 2013-09-18 01:40:32 ....A 26624 Virusshare.00099/Backdoor.MSIL.Bladabindi.m-ae3221c5bc4a071000671851daed55987b57cbeba05e75f8523ff4c2e7ea051d 2013-09-18 02:03:32 ....A 26624 Virusshare.00099/Backdoor.MSIL.Bladabindi.m-b0ffaece1f85553edc1e95831aabad3ed9172819577d6606b77e6854d7cfa144 2013-09-18 01:14:08 ....A 199168 Virusshare.00099/Backdoor.MSIL.SpyGate.ahwf-81ae723dd6a7139a16ee6e978c8f9088ce6e300e26ad42c442fdd104c1ef003a 2013-09-18 01:54:06 ....A 148564 Virusshare.00099/Backdoor.MSIL.VKont.vw-3360b26fcfb511be4642d39c38d8af6a08c414818a5810ad335059ae885a2857 2013-09-18 00:59:48 ....A 1030494 Virusshare.00099/Backdoor.NSIS.RA-based.a-d5fc65fdc6b1572a935c25287060d2e0ac9d02cac2dc828c125b1da957734447 2013-09-18 00:23:56 ....A 828686 Virusshare.00099/Backdoor.NSIS.RA-based.a-efe446b073af014695b0e3f8269d59f8967838e3c5793121405c4f674a680e8a 2013-09-18 01:00:20 ....A 5213 Virusshare.00099/Backdoor.PHP.Agent.iz-80d44671c62cb24c595706f65d01a7a06e27f9a83ed6998ad4abdc29b472653d 2013-09-18 01:34:22 ....A 20386 Virusshare.00099/Backdoor.PHP.Agent.kd-b64ba3887bb4f44e084b1386d21156548ca376f20c7710dfe262e1389a61b0e9 2013-09-18 01:33:26 ....A 76265 Virusshare.00099/Backdoor.PHP.Agent.zp-62049e6408cd4abf7aca78d8b5f58d9110e62e0982ab3e28bcb7a2b51ee5e0a1 2013-09-18 00:52:16 ....A 193646 Virusshare.00099/Backdoor.PHP.C99Shell.ff-273195c098848a2f66b7d91ac63b36aa9bf4cf6c354ba6f2ac145e93392a054f 2013-09-18 01:42:10 ....A 188344 Virusshare.00099/Backdoor.PHP.C99Shell.ff-8c5c374d13ce1f8fa390010fce9f46042374900d7af2da928d1d0f3320b38df0 2013-09-18 02:00:38 ....A 22047 Virusshare.00099/Backdoor.PHP.C99Shell.gm-bb11453180b7daa9f49f1a04fe6cfdb73ee02c771a1f116d0d1ef461a0561a7e 2013-09-18 01:20:32 ....A 114948 Virusshare.00099/Backdoor.PHP.C99Shell.gm-e446ed0e4b0bd7e72179b807277b9e5a38254f3dc80cc946351df1eb20a29057 2013-09-18 01:44:46 ....A 19013 Virusshare.00099/Backdoor.PHP.C99Shell.gm-ebfc2d46f91dda4d75f5c72e20add7e2da8d1cbb9f5341090fa88ebedabb07a5 2013-09-18 01:43:46 ....A 22772 Virusshare.00099/Backdoor.PHP.C99Shell.gm-f9f7d11c8fb1637786f45a48fc51ad6eca70904d8d9f1d0a94d4d28a5d397c78 2013-09-18 01:37:54 ....A 41231 Virusshare.00099/Backdoor.PHP.C99Shell.hr-428e8c9e6c0c6dae9a9f94cbab3a6c46c14fd2a28c2b973a6eaf7de1e0a3833e 2013-09-18 02:09:22 ....A 164101 Virusshare.00099/Backdoor.PHP.C99Shell.jh-f3f2c73fdddc5029e1299cfc5426ac45182669e0d60a985e096c301afc8f050c 2013-09-18 02:06:16 ....A 34089 Virusshare.00099/Backdoor.PHP.C99Shell.u-643b75a704d07fb343234883193e342e718c5b7e9372daffeb5321ee0556bbed 2013-09-18 01:19:10 ....A 34793 Virusshare.00099/Backdoor.PHP.IRCBot.jx-b57db4ced52d488202c4db1289711420c9e60105acf9028e79f21667e4aaddf0 2013-09-18 00:24:14 ....A 18196 Virusshare.00099/Backdoor.PHP.Pbot.bg-185565909ec03a6f51004bae4b6fb61e5c6d290cb542a2ce52f5fd4d1bca89e8 2013-09-18 01:45:10 ....A 17677 Virusshare.00099/Backdoor.PHP.Pbot.bg-dbb5da5d00f304b7576a763da01d2ac568da9782ac93c1ee147f5db8ece5f14a 2013-09-18 00:12:14 ....A 22041 Virusshare.00099/Backdoor.PHP.Pbot.cj-dad52c4bc28cf2d12f263d4e9a1c500c38c4792ccf27a7a2814ce88105a94379 2013-09-18 01:07:26 ....A 24015 Virusshare.00099/Backdoor.PHP.Pbot.g-55542a687389ccb4effec9d6922b3810c7fa711d89d7456e5a83cd38f569d1be 2013-09-18 01:04:40 ....A 21029 Virusshare.00099/Backdoor.PHP.Pbot.g-d3bc9a0e6c4d86771e25d472294403f282dff5bd3a05a59303722c31cce9afb6 2013-09-18 00:33:44 ....A 92302 Virusshare.00099/Backdoor.PHP.Peg.gen-25d4a96370b0f07c9cc5304acd6c7d5e375327433934feb7c2196bbbd555be9e 2013-09-18 01:37:32 ....A 40782 Virusshare.00099/Backdoor.PHP.Peg.gen-2f4f72c5252432efb015182a204389e30e820a6ccc482b0a94522936035504a1 2013-09-18 00:27:12 ....A 38136 Virusshare.00099/Backdoor.PHP.Peg.gen-398a6246c78c6f92686ffe8ccd5061fc1adcf3064b9b9ea901311dae2104efbd 2013-09-18 01:36:22 ....A 161364 Virusshare.00099/Backdoor.PHP.Peg.gen-4d1a342a80b9123f79c02f92e4014d1fa99058a5a0063aa19d603b6f3e44e764 2013-09-18 00:58:52 ....A 3652 Virusshare.00099/Backdoor.PHP.Peg.gen-500a0b041e4ee543162bb74e89034d4f76b98b8040ba85e4a89820dee6313399 2013-09-18 01:25:38 ....A 1797 Virusshare.00099/Backdoor.PHP.Peg.gen-5c0f7c480c6a78f8591e511c4ebf8c8eda24fd6850649b95998a2731ab308fd8 2013-09-18 00:50:10 ....A 1864827 Virusshare.00099/Backdoor.PHP.Peg.gen-68e33b942f3629eb347b98af83b6ad9dd64b065b2038b42b294f25c29c74c93b 2013-09-18 01:53:54 ....A 480 Virusshare.00099/Backdoor.PHP.Peg.gen-72c6a6228bd623a55d61e56d9be0b59eb9fbbd8b5788cbba7cd990e3e3d31d57 2013-09-18 00:29:02 ....A 50754 Virusshare.00099/Backdoor.PHP.Peg.gen-761297b7067a3b5aaca445d0b1f93098e18fb85ea4c2a8b8cc9276ae99814d84 2013-09-18 02:01:58 ....A 11562 Virusshare.00099/Backdoor.PHP.Peg.gen-786954e8aa3cdd4cc22e373f750f74758ae710f820562879a98530f4e8bf4731 2013-09-18 00:52:12 ....A 7515 Virusshare.00099/Backdoor.PHP.Peg.gen-7ce4c3769698ae3e48244b8103a2f81d880627b4054c6ed074293a7c95b80b79 2013-09-18 00:31:50 ....A 15064 Virusshare.00099/Backdoor.PHP.Peg.gen-9a814dea36a1bb3803816ae812fe412000319b49d57a3b94a909aa0e941201ef 2013-09-18 01:07:42 ....A 9603 Virusshare.00099/Backdoor.PHP.Peg.gen-9c96a6ec53b24c8915de1c98ab7ab06b84c6d6743ff291a2eb001ec479d95542 2013-09-18 02:03:06 ....A 213385 Virusshare.00099/Backdoor.PHP.Peg.gen-a262aad61d1ef7fe3759f5d55cbd3f6dfb64572bd5b7d97d97c9a35b114f86d5 2013-09-18 01:43:00 ....A 2052 Virusshare.00099/Backdoor.PHP.Peg.gen-a3d7dc8f13c8efc4e968f9eaf4a3f210bf23ec742fd357073efffee816a525d8 2013-09-18 00:59:00 ....A 3039 Virusshare.00099/Backdoor.PHP.Peg.gen-aef05ec5e526028a6bd033392b9eac83f3f3835db15116ce10d667a994f5e5f9 2013-09-18 01:35:06 ....A 1161 Virusshare.00099/Backdoor.PHP.Peg.gen-b3836eef82fcdfc5d5d26b363f4406696453e3f356401f335337af74e91d9475 2013-09-18 01:13:04 ....A 18685 Virusshare.00099/Backdoor.PHP.Peg.gen-b3a9fce114e6eead63f0719f40cc04bc11b90c6e876e1c7ca6c39a28e7eee82c 2013-09-18 02:01:24 ....A 97652 Virusshare.00099/Backdoor.PHP.Peg.gen-bd205841ecf77bc63b90de2034f588094b9a98ee6fe93683bbe9395ac782fc2d 2013-09-18 01:19:54 ....A 31797 Virusshare.00099/Backdoor.PHP.Peg.gen-c3a0c2cff45fe15bb97e2cfd45ab9a9a68f40397f40f0b8e0eeccbe3652d2d95 2013-09-18 00:53:58 ....A 1374 Virusshare.00099/Backdoor.PHP.Peg.gen-c55ad27e6ce5c110a81a02b0049dcb60ac1ac5ccd920f905848a674079db53d1 2013-09-18 01:37:12 ....A 65411 Virusshare.00099/Backdoor.PHP.Peg.gen-c932ecc19da6bb3ed922dcfd99b92159fb2fb0e1b47d36034620b9112455c636 2013-09-18 02:02:02 ....A 11333 Virusshare.00099/Backdoor.PHP.Peg.gen-ca02ed317c6f3077f4b66633ea45a8004449752e92355fd8628cb548aadaccc9 2013-09-18 01:19:22 ....A 38448 Virusshare.00099/Backdoor.PHP.Peg.gen-d2859fe8ea5c5ce6a4ede45294269972277fba1b9117d93254681b3b842f314f 2013-09-18 01:01:48 ....A 4378 Virusshare.00099/Backdoor.PHP.Peg.gen-d93ff9f403c0dafa554759cfe03d56a90fff8aee5646a3f7a5f85895113f6977 2013-09-18 00:50:24 ....A 12499 Virusshare.00099/Backdoor.PHP.Peg.gen-eb2e66254080ad05eec9f14d94f519e5735282b03d6734f5b27379cb17867f52 2013-09-18 00:38:18 ....A 10420 Virusshare.00099/Backdoor.PHP.Peg.gen-f48ad2e7d68e641e8c83927255c41bff12ba8cc34547893a1819a95f28814473 2013-09-18 01:34:36 ....A 48087 Virusshare.00099/Backdoor.PHP.Peg.gen-fa425cb04a47bed2f4959c31d59aacaf2c8d86d0d4d4283d39b611e474dace5a 2013-09-18 00:03:36 ....A 23323 Virusshare.00099/Backdoor.PHP.PhpShell.do-441c9ae305f1b0e23fef639d5461ebddad9d063bf7eb39359d46d4bc1554d6d1 2013-09-18 00:16:30 ....A 152894 Virusshare.00099/Backdoor.PHP.Rst.bl-84228342e199346c76ae8d2bfdf0fea87bf31e09aecbe0a90b745fcefad1b1c4 2013-09-18 00:21:28 ....A 46960 Virusshare.00099/Backdoor.PHP.Rst.cq-9c14377de049b1fe38b76dc0f4292b42f08097377d672c4bf86f8db0ee6cacfb 2013-09-18 00:49:52 ....A 67974 Virusshare.00099/Backdoor.PHP.WebShell.fe-adfbc7e20ddce9f07c8984377df1f19358b64ec383012a00132ac9effb8be82c 2013-09-18 01:53:20 ....A 656 Virusshare.00099/Backdoor.PHP.WebShell.gs-b289297bdbdce29a4c61d73aa44bebc7ddcc3231a11d4818916c270134014bc3 2013-09-18 00:27:36 ....A 4261 Virusshare.00099/Backdoor.PHP.WebShell.np-a2da4dfb6bcf55324afc410ae180a490ce4d19cbe12e6eb9e6f0a68e4e646da8 2013-09-18 01:18:08 ....A 926 Virusshare.00099/Backdoor.Perl.Anarchy-d8bf748b9c86b1dd64e03319f9248f83d6d987247fd3fb2c582a064534f62bfb 2013-09-18 01:55:06 ....A 36026 Virusshare.00099/Backdoor.Perl.IRCBot.ct-e5bae07dad2228bd33ecfa030deb1e63852630f6bbd49defb5d20d24f5ff2e2b 2013-09-18 01:22:10 ....A 26502 Virusshare.00099/Backdoor.Perl.IRCBot.fx-d5a81e5f428cd8f42a8b54c7e5a4b5a7c5fde6aba22269143b0ec4606840f5d7 2013-09-18 00:37:54 ....A 1131299 Virusshare.00099/Backdoor.Perl.IRCBot.kr-ae5c080c4bb8e1e07141d7bafcbd78bf8c9e6162b993cfb67e06232d132baef2 2013-09-18 00:31:44 ....A 49471 Virusshare.00099/Backdoor.Perl.Shellbot.ae-c8f75096eb40e6ffad5a67ca4f464de306aaf3524b6cfdbea12b4481a6ee6fbb 2013-09-18 00:12:00 ....A 35151 Virusshare.00099/Backdoor.Perl.Shellbot.au-ef72a753aede27eec6c7b863435b3582071b64333b603174bd520e5dc44d85bc 2013-09-18 01:36:38 ....A 15601 Virusshare.00099/Backdoor.Perl.Shellbot.s-0327d3fa6e3fd3faeb128267e325473b77fa0232ee6900f872a1a5b7968461a5 2013-09-18 00:23:20 ....A 176138 Virusshare.00099/Backdoor.VBS.Agent.p-d5f3bfecbef9540d1468310de1c3cb1cc6cf4838cbeac468519370dc9c61ea3f 2013-09-18 00:33:08 ....A 57856 Virusshare.00099/Backdoor.Win32.AckCmd-fa721504c325a4b20a46667a12af9d9ef0dc8f04417dc10dee13cc53395cc649 2013-09-18 00:47:56 ....A 133359 Virusshare.00099/Backdoor.Win32.Agent.abv-e42f1a5516a84a445810e3c46049896abc448cf07880207e95569e83031fe164 2013-09-18 01:58:40 ....A 24792 Virusshare.00099/Backdoor.Win32.Agent.acc-80f7d41eea09e740bce3841408f7fd24c399ab3900f955ba1915a2cef13ff77c 2013-09-18 01:36:30 ....A 7020016 Virusshare.00099/Backdoor.Win32.Agent.acxt-96521f497ec706fb1b1cff2db0f005d02fcd4c9a7c54b2700edde2acff6f84db 2013-09-18 01:25:58 ....A 60220 Virusshare.00099/Backdoor.Win32.Agent.ae-b776864ca0977bb093c4324bed110d0920afd270ca0a42448e30d38eb638cf1c 2013-09-18 01:29:50 ....A 17408 Virusshare.00099/Backdoor.Win32.Agent.aee-f13a897a8827fa10fd8ddddfd4363e195459790c9467fd5e3eea16eb289c596f 2013-09-18 01:57:56 ....A 1367747 Virusshare.00099/Backdoor.Win32.Agent.afe-972aee9e0743a039361a14c9890257d7d4f9f9bcb3e1e2314eceeab4f948248e 2013-09-18 00:32:56 ....A 79367 Virusshare.00099/Backdoor.Win32.Agent.afxi-dd86d7e017d994dde9daa717840237973b8d68a1285729db1e3b42299fbd28d4 2013-09-18 01:20:18 ....A 36850 Virusshare.00099/Backdoor.Win32.Agent.afyc-9564d241de5df8ff37db3bb843033772cdeb5a32d9fcfd8b417b0b48a7e5f7aa 2013-09-18 00:12:30 ....A 29696 Virusshare.00099/Backdoor.Win32.Agent.afye-c67021bb7f4293fb642e2fba44f1cc5928d56bc4df9f3a93d6eca65085f8dd5c 2013-09-18 01:44:40 ....A 45192 Virusshare.00099/Backdoor.Win32.Agent.aiaq-ddf0e7827db4e961fab14e6b16c529ce08fc37a87426f8e2c5226ce2f9a84a0b 2013-09-18 02:00:44 ....A 625337 Virusshare.00099/Backdoor.Win32.Agent.aiev-238bc8ca7b776ad4295a5abf6f4cd5f1a986c8b09c0eb9550573a8beb6a82a88 2013-09-18 01:00:50 ....A 1699937 Virusshare.00099/Backdoor.Win32.Agent.aiev-d43875796adfd94eb737e1ee8f9c1633957b3501ba834216ce9f2ae79ac13edc 2013-09-18 01:14:06 ....A 49152 Virusshare.00099/Backdoor.Win32.Agent.aigh-df15760b4c2c2e64cb8ef5091f2c6fa3b89652cbf3170b55555d469556419932 2013-09-18 00:47:38 ....A 74752 Virusshare.00099/Backdoor.Win32.Agent.ajbw-89a16020cdd9d8b498ccd0755b5fb7c91c643c0dde36369d426281c4bb941290 2013-09-18 01:30:50 ....A 74752 Virusshare.00099/Backdoor.Win32.Agent.ajbw-b8df0867d1a2c53c8b8505eda127abe83bb4ecb158c571c8c24c8bc303935a4e 2013-09-18 01:31:06 ....A 106392 Virusshare.00099/Backdoor.Win32.Agent.ajcg-792c5c7e5a7f9c72ee30ec1ab70d456bec4452549a5716ff93753fee86a7d8e7 2013-09-18 01:30:48 ....A 45192 Virusshare.00099/Backdoor.Win32.Agent.ajzy-8ad23e472eabb58b6b5631edd1d5a8cd165656e1f3023b9b3acee827aa2d1baa 2013-09-18 00:31:06 ....A 32832 Virusshare.00099/Backdoor.Win32.Agent.aksn-f6b8e3a82cf7ecb9b4e80020da7b7e3b7c5bf1b64a73e34b77ba2e0a60885d08 2013-09-18 00:40:52 ....A 210199 Virusshare.00099/Backdoor.Win32.Agent.akwe-b8455804ebdb241f503a0f18ea294bc5156f91b845ff1908a32f5bd5fe9269c9 2013-09-18 01:41:00 ....A 40107 Virusshare.00099/Backdoor.Win32.Agent.alqt-5249ff5b7244c7d7213c6351e42bc8552a1d6b8add25533f50360297f585391e 2013-09-18 00:23:34 ....A 130837 Virusshare.00099/Backdoor.Win32.Agent.alqt-be463882674a092bdb38842fd767af71b70465ce5924d4891f93c0ac655d597b 2013-09-18 00:10:56 ....A 143463 Virusshare.00099/Backdoor.Win32.Agent.alqt-ead1018ab7070131b0c751441767b74e2993e78875e2aeffa69080f72badf249 2013-09-18 00:58:00 ....A 573697 Virusshare.00099/Backdoor.Win32.Agent.anaj-88548a86452a5c7959511c125de7f8a989eeeae28d0c4a234bfa747cf650447e 2013-09-18 00:30:12 ....A 193536 Virusshare.00099/Backdoor.Win32.Agent.anuc-d96287bb5912e00bdfaceb017169b60a0e69826266d667aabdc376fd6a121b44 2013-09-18 01:10:08 ....A 122368 Virusshare.00099/Backdoor.Win32.Agent.arne-78b8c725603a4057bbe7fba94e166b6f2a50b81d5da829b436f86863759d3b31 2013-09-18 01:36:22 ....A 64405 Virusshare.00099/Backdoor.Win32.Agent.arne-c10f24c56d7b75f82979ea517015ad19bf4867ce9cdde12b41018193a4c31945 2013-09-18 00:17:34 ....A 289917 Virusshare.00099/Backdoor.Win32.Agent.axgv-af8bfca64687b9cc30e634e42e772e42e6539f4b0b8c3e9fa689f74c8e5639b2 2013-09-18 01:36:28 ....A 189799 Virusshare.00099/Backdoor.Win32.Agent.bdmh-4ecabfda38ccf518ffdce582a7bce19f22b4acc7e504242539fb20cdd37fe611 2013-09-18 01:15:00 ....A 11282 Virusshare.00099/Backdoor.Win32.Agent.bedh-cdf985b63c03123f97aa41fc6bd8e5974e2814948bcb03f36af3e2ccb42c93fb 2013-09-18 00:33:40 ....A 728980 Virusshare.00099/Backdoor.Win32.Agent.bffc-dc79cad6f66145d0b48ce2398b22179b7d07c4602730067b8fd0b26bf99d1a08 2013-09-18 01:36:22 ....A 88592 Virusshare.00099/Backdoor.Win32.Agent.bgpt-889277b9ec57eb19b5b58e95efc8c6e905045cb63db29404d2a27c16b026e330 2013-09-18 02:02:12 ....A 914944 Virusshare.00099/Backdoor.Win32.Agent.bgrq-c706aab163b25383060789a740f978c6f3d881cc6e19f4f15cdcbec4cac67e49 2013-09-18 00:16:40 ....A 141312 Virusshare.00099/Backdoor.Win32.Agent.bhin-443db8b57e3daf321ae98f17c963d8e754d80477b6787e4f9e0dda40dbaeafbf 2013-09-18 01:47:16 ....A 311020 Virusshare.00099/Backdoor.Win32.Agent.bhin-5a4336426e5b484d767a90c01cdbcec42bf195c9649aa37d85eac3f48f8d2afe 2013-09-18 01:30:54 ....A 152273 Virusshare.00099/Backdoor.Win32.Agent.bhin-5d9240d57078e0f188bcdc121080aa30a161d9cd4e087a950754bd02e4f1a764 2013-09-18 01:44:32 ....A 142848 Virusshare.00099/Backdoor.Win32.Agent.bhin-7487a4757ecb9df78ba30319942e1b8993f155469cf8a8db3186b3c4df5143f3 2013-09-18 00:45:28 ....A 71780 Virusshare.00099/Backdoor.Win32.Agent.bhin-75ab879d160c4e2f56d593d5596d99f16699642c7929189a22e491c26a5b4ba4 2013-09-18 01:45:58 ....A 141312 Virusshare.00099/Backdoor.Win32.Agent.bhin-99b435285c195a6a7addba9f56ada9be2ae6b7acc2e38cd9e2b1587d290bf9ff 2013-09-18 02:10:38 ....A 118272 Virusshare.00099/Backdoor.Win32.Agent.bhin-aec96b591e57f974a8602b17c8bf3e2b90780bf84222b8ec97c207c9df7f5c70 2013-09-18 01:07:12 ....A 142848 Virusshare.00099/Backdoor.Win32.Agent.bhin-bbbeb0740828c7c872e33afc9e7d6cd31652dea63c68c5cf18bc49e454b43074 2013-09-18 01:57:46 ....A 141512 Virusshare.00099/Backdoor.Win32.Agent.bhin-c290ef522a7c98c04d4e553540a8e46a4b8b83d0fba03cee9171b09c985b97c7 2013-09-18 01:10:12 ....A 115712 Virusshare.00099/Backdoor.Win32.Agent.bhin-e1554fcccd5d26484e0a965f104792a1bf6a9b0dee86fcb14e40a7edf0f407e8 2013-09-18 00:18:44 ....A 71680 Virusshare.00099/Backdoor.Win32.Agent.bhin-f4ffd456471d9dd4ed17960ea5fd682472e380606ad8bc6ed1d09a09dd868fc3 2013-09-18 01:34:30 ....A 604160 Virusshare.00099/Backdoor.Win32.Agent.bjev-d543fba8ab49576fa0903003c8c7172e4d064c5146e634ea895a8900f2d8d224 2013-09-18 01:00:50 ....A 148480 Virusshare.00099/Backdoor.Win32.Agent.bjyj-e157d6c906ef329aa8fe4dd0f24d89b1ecc426cf143368bdb113dc1a7073189d 2013-09-18 00:37:52 ....A 209920 Virusshare.00099/Backdoor.Win32.Agent.bwcb-153bf509e28d187f7949df84329107c7f1025de3b84701cbdf5a4da5eac04ff9 2013-09-18 00:29:08 ....A 264005 Virusshare.00099/Backdoor.Win32.Agent.bwcb-447ccaf6e1ce67d56b89e466be73dbfaeedbd01cf51c143e4a0536621f1bb119 2013-09-18 01:13:12 ....A 234496 Virusshare.00099/Backdoor.Win32.Agent.bwcb-bc6c3946faa1dc9d985953440d12e17f9f588e21d15c79c732987ab56aa76f18 2013-09-18 00:53:20 ....A 1557316 Virusshare.00099/Backdoor.Win32.Agent.bxhj-c2055cc93fedbea8d5fde6c27c37a2a675746c22b4085c577b7f94f891ccb542 2013-09-18 00:02:36 ....A 2338816 Virusshare.00099/Backdoor.Win32.Agent.bxuw-dc04f0fb5775c74ca4fbb00228f7fff40bf0186f45cb7e95a38625cf2f46f6b9 2013-09-18 00:06:12 ....A 54272 Virusshare.00099/Backdoor.Win32.Agent.bykx-aec380f09022049652deaeb028a7d06e95ad43e1361d9a292637d821bf1463d2 2013-09-18 00:32:20 ....A 47616 Virusshare.00099/Backdoor.Win32.Agent.bykx-b8ecf909aaa2cc553c4bf2a19ffee508eb095772634b3e5d012e0572f754c7d8 2013-09-18 01:41:00 ....A 47616 Virusshare.00099/Backdoor.Win32.Agent.bykx-d3bbd263df63f3840544109bdec4c50dcc763e2ab2f5b12dfc0fc836410b5809 2013-09-18 01:01:32 ....A 71680 Virusshare.00099/Backdoor.Win32.Agent.bykx-d50d945833db80a33bac058eeecad09d9e9dbcb24df10546be1bd7ba4642df2a 2013-09-18 00:14:34 ....A 71680 Virusshare.00099/Backdoor.Win32.Agent.bykx-e381a8206a842fe85b00242930d6dfdc762da047f517bbdd965cff125aeb4d83 2013-09-18 01:42:06 ....A 54784 Virusshare.00099/Backdoor.Win32.Agent.bykx-e9c5db8f3136725eac5d6ee11dce3eca68e73a2e960893d7dd378073940da192 2013-09-18 01:28:50 ....A 48828 Virusshare.00099/Backdoor.Win32.Agent.bykx-fb601b5d63d91b01272012ad38405c8f58f02cc0c416db76605fd9858b2adcb3 2013-09-18 00:34:42 ....A 291328 Virusshare.00099/Backdoor.Win32.Agent.bzzr-887f1d8bbed98fd2b194459f1ce2576977ff787b7db90d374c17791e7a563078 2013-09-18 01:12:14 ....A 959488 Virusshare.00099/Backdoor.Win32.Agent.cfcy-c02d665a922d8980ed7cc7c28d5c30937fa4d6ccf15b17724ba1dd84e3557aac 2013-09-18 00:42:42 ....A 269869 Virusshare.00099/Backdoor.Win32.Agent.cfrw-339df8d1980efe6ea7e255c903c58859825cbb2d29c9e9e4b76cd418f8530c4e 2013-09-18 01:48:12 ....A 269869 Virusshare.00099/Backdoor.Win32.Agent.cfrw-f6357f3b3591143e5745049348058b827afd14f861c7dbcbf89dd9ff97fb2596 2013-09-18 01:20:00 ....A 68096 Virusshare.00099/Backdoor.Win32.Agent.cgkr-fb293b742431a49d095b556e9bc0ac5bf55ee175d704049b14b0345b902cc773 2013-09-18 00:54:36 ....A 339098 Virusshare.00099/Backdoor.Win32.Agent.chtz-d7caa582b2f3fc333d8b4abf71d379fc8d1a63f74d3c5b89fcf8d051223daa52 2013-09-18 00:05:46 ....A 49664 Virusshare.00099/Backdoor.Win32.Agent.cisw-e2f59bb5f613d3d7010df2cc204d377cefc57672357d12abaeccdb11fe946c61 2013-09-18 01:45:58 ....A 49156 Virusshare.00099/Backdoor.Win32.Agent.ciua-e82f65a7cb02b69baad1772881d334b006556c6b60123e6077cbb97b0c1ed1eb 2013-09-18 01:24:14 ....A 96768 Virusshare.00099/Backdoor.Win32.Agent.cizh-a5c69e59ed051285236b1dae0a06eadd23636b550e403e98be4b87eaebd51955 2013-09-18 01:27:38 ....A 1053158 Virusshare.00099/Backdoor.Win32.Agent.cizh-cbf8826a8518b0e0e70a84649961368b10e5f1e715b94dc24f6414aedc50393d 2013-09-18 00:51:44 ....A 60928 Virusshare.00099/Backdoor.Win32.Agent.cjwt-964601546f2bf1a3dd9c877db34083eda073b7182e18616a1f40a1bd24fe0575 2013-09-18 01:26:58 ....A 39167 Virusshare.00099/Backdoor.Win32.Agent.cjwt-ebe4a43a0f56b697601efc4a51392f2ed9fb9d9ae6e98eba2e4c0fb4f6fd967c 2013-09-18 00:55:58 ....A 18432 Virusshare.00099/Backdoor.Win32.Agent.cjxg-bf060b5d74619e789a0eb9691744d169d0eb9da5c067465d250053985ec3fdc6 2013-09-18 00:30:22 ....A 18432 Virusshare.00099/Backdoor.Win32.Agent.cjxg-d3c4d80d2fa06a3b68aa32b597f69f6c948245e19ec8687ca98324ef78c0c9e7 2013-09-18 01:16:56 ....A 837106 Virusshare.00099/Backdoor.Win32.Agent.ckfr-e7e68710807175c32bee8251b23cf00c6903de2029f5290d73de8ca8863361e2 2013-09-18 01:55:48 ....A 443904 Virusshare.00099/Backdoor.Win32.Agent.ckkg-6e3b3bb57f3f7c622510078afa1f3ed2de353c894a0e995259f6fc056be0ee1d 2013-09-18 00:47:42 ....A 46080 Virusshare.00099/Backdoor.Win32.Agent.cklw-a456095a50775d30ff9567083faa6004f0423edc78aca4750f90b641f61e5f99 2013-09-18 00:20:12 ....A 285696 Virusshare.00099/Backdoor.Win32.Agent.cpb-1d6f8462c3d6276d93b733df8b2da8f1fdfb188ea202630f1434c9b353d71ff9 2013-09-18 01:12:38 ....A 41984 Virusshare.00099/Backdoor.Win32.Agent.czwm-c4831f57bf7abb6c451dc9d74381a361bdc1c807e91e16f0278266253d923cd0 2013-09-18 00:39:26 ....A 148992 Virusshare.00099/Backdoor.Win32.Agent.dami-4357c7ac3dc09c8c3c23f221a16bc46d94db93eb72c072a11e02dc9a7707458d 2013-09-18 00:37:22 ....A 721586 Virusshare.00099/Backdoor.Win32.Agent.daob-d8800174de55cd1c8237f368632295ba4422f89be4033f77131e0b74bffa7bc4 2013-09-18 00:49:10 ....A 67544 Virusshare.00099/Backdoor.Win32.Agent.dapk-94eb771b5df9ffaeda9cf8d29ae077f572ad521ca9ee0c51793088439aecd88f 2013-09-18 01:52:28 ....A 114827 Virusshare.00099/Backdoor.Win32.Agent.daza-ecdb8d153a9cab65bb32578858b49a0a213837ff093c2c6fac476e1956cea332 2013-09-18 01:23:50 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-020f7d056b0803e6d5ae666086a544c05d08bde8aba0c763cf7e6d1bdeceb96f 2013-09-18 00:59:08 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-08521ce8dbbe8246e57675d959e548756ff20a7e8fff8db2caf74d0984d48622 2013-09-18 01:33:38 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-0a80673a194b7a6064475b48065bd996e2987c88e735c76a3a5adb1ca4ccdc76 2013-09-18 01:51:06 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-0b925905f2efd3916f869e21227474738723e932bfadf8acf4351d935885c972 2013-09-18 00:37:28 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-134c1d4a849f83ffd84562adb0fa9872e439f32862074dd8c036476d1dc37b81 2013-09-18 00:22:38 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-189e4f526419106b1365754c3dff7d1ff4302dae550a115ffebb772b5e2e54d7 2013-09-18 01:38:22 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-199955ceff9e4e5feee2121aa9482028a8c7f655a2bf861020470a10e30e47e0 2013-09-18 01:04:48 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-1ae51a7a0a864e2a9469ac3729e239b675dbf9e375fc4a832590ab6f9198249b 2013-09-18 02:03:42 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-1cc08058c6933c591501de03bbacdc142ee9d6b3c6c59d491408efec9c772c7c 2013-09-18 02:07:32 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-1dc30730fb50c5157299ac31ff64bbd0f25a4c6014287c6a3f2ad807b4e76bbd 2013-09-18 01:33:58 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-1e7d8e0e81bf03c1968e877c0bd4f1f5255e21d18009aefc8f2c0857d972df78 2013-09-18 01:15:40 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-1f33eae859f09e36236f2e9fd81d54b2fbb65d066e2ce0ef757491001323ba05 2013-09-18 00:11:12 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-26e2569ca44048695f3ea56ab2b43a436d1f584c9a8b46aa7725540d19413f38 2013-09-18 02:04:06 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-272b9e12500077e013309aaec442f82cc4e5d5176cba22b0de5f0c1b46de25e4 2013-09-18 01:10:30 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-2c97a442d52d423ea93aac25d9298512846c5a27375e1b6653d830e988b5cdd3 2013-09-18 01:47:28 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-2d78041fd1190606ff156502d6bb28a3ff4d2a6672807787dd1771acaac15817 2013-09-18 00:16:50 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-3033d11390490ca5084067527b1422c91b09f825921faafa8cdc573f03340629 2013-09-18 00:55:00 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-32eed37605dd60188bb1981ab6d7489a6363b8b22d47fd08f3a9c2bc82cfbeef 2013-09-18 02:08:36 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-3b2c7d81a1e99280d9faf45ea7003d195c1f6028bc32b8f710d89b6fad12e415 2013-09-18 00:09:20 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-3fb2d893f41b89b163215373a2cae6dcbaa97d2150ce4847807d65b875ffefae 2013-09-18 00:56:58 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-435ff9895e58611075169c27dc6e90d538fdba1e9767aa4cdd0d5df7090f347b 2013-09-18 01:05:06 ....A 16896 Virusshare.00099/Backdoor.Win32.Agent.dbgl-4b23b8d7259673b5b8f31d7411fe6f010e7e9a39c99d132aa1e59f6d70a6d703 2013-09-18 00:15:38 ....A 363482 Virusshare.00099/Backdoor.Win32.Agent.dchs-75b8bda313d480838a3c187c9997088d16b58fae9c5dc098d457a0101a8e8735 2013-09-18 00:27:34 ....A 200192 Virusshare.00099/Backdoor.Win32.Agent.dchs-aba99f061bc46b435618391f32ae38b1edaf5bbbc645b5e8cfd2927beef1cec7 2013-09-18 00:50:34 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-b2e5fd62ecb0db615e706b43f30e4218c25eb3c140a134691921141a13f60dee 2013-09-18 00:41:18 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-d592d643a6466165945938a93f6ef10a39a91c223ed372efbe846dab80431bfc 2013-09-18 00:45:40 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-e21081733ea8712603f174dda1326db1d90644ec965a09b63642e3ae25c48d7d 2013-09-18 01:04:14 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-e4f5714aecacc5ee3f0b1d806e5d9809a81731024cae9279f4ddd9cadc8995d8 2013-09-18 00:53:38 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-ead0647f6e53557724a2cad97541d3c45f63e4d909a3b2c0182d05c6464f7e95 2013-09-18 01:12:44 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-ec11db1be6ab8f657d2d36964f61d4a1549f5a907122bba1a1fdf3a59bb325ba 2013-09-18 00:32:20 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-f0f8fb1bf83178c04ca6de0ccce89e068d28dd49a7f9deb10a1fcb4864784ee2 2013-09-18 01:10:08 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-f62fcc7a7a51dc4f3bbf7afb65b1882b9a914f0d29f84b8e3811502ac8a24b7f 2013-09-18 01:48:08 ....A 187392 Virusshare.00099/Backdoor.Win32.Agent.dchs-f71d51e79c07055a6c88c8c5b30cae9ef18429ee0107c4e4df18365e3429e8b9 2013-09-18 00:42:58 ....A 723425 Virusshare.00099/Backdoor.Win32.Agent.dcms-1edacf4e280c6ff6ab4555ae76017f02b55aec8d31273f3c91db187589fb07b3 2013-09-18 00:29:30 ....A 192512 Virusshare.00099/Backdoor.Win32.Agent.dcuk-09c57500b822bc272bb8abef7989c2e1b06794a3ee6615ba16566c6f469d11cf 2013-09-18 00:11:36 ....A 146944 Virusshare.00099/Backdoor.Win32.Agent.dfil-de9217f4d8fa661b537674e293040818b1489730e905dcaa1d5f6c693aa36016 2013-09-18 00:23:32 ....A 24830 Virusshare.00099/Backdoor.Win32.Agent.digj-78c786bfddb325785f009b2610d463ef246f91e95061840a61ef0f8a40e2d457 2013-09-18 01:10:10 ....A 80918 Virusshare.00099/Backdoor.Win32.Agent.divn-d2bfecbd5d5e09d0946a9b9a09590cf5e9cebf34988fd4c5a9502d693719b3ea 2013-09-18 01:48:38 ....A 930751 Virusshare.00099/Backdoor.Win32.Agent.divn-eee0b93e32d4b0d1fb7236f9faceba4f03351e27f35e03502997f5ca08779e18 2013-09-18 00:15:58 ....A 25600 Virusshare.00099/Backdoor.Win32.Agent.dops-cf82f9f05d0f91288f51157b7e75ae8fef2b930035fe21a677cc8b6b367474ee 2013-09-18 01:09:42 ....A 53757 Virusshare.00099/Backdoor.Win32.Agent.ev-c4c7c5a19fe929364b5dd4bdd29a6f52eefb2567cc5bd72e37d5d801faf22b64 2013-09-18 01:35:44 ....A 195997 Virusshare.00099/Backdoor.Win32.Agent.fu-38db2311095188e16c90a923be09352f375b14e5f2b00c1777e2e1d5ec489c32 2013-09-18 01:37:16 ....A 173177 Virusshare.00099/Backdoor.Win32.Agent.fu-804ff41418605f8a38960a280b78674325694e567a6d1d98d99a0de0daecdb3d 2013-09-18 01:19:50 ....A 38400 Virusshare.00099/Backdoor.Win32.Agent.gjs-82925f30f8013d3c0983df8fef13a413af411437765b979b46fd7435324d75da 2013-09-18 00:03:10 ....A 26577 Virusshare.00099/Backdoor.Win32.Agent.gonb-8a22a5831ec343c9b471fc6b1f0c95c64f8efc011daf121d3d4790b1f8264b4b 2013-09-18 02:06:58 ....A 32768 Virusshare.00099/Backdoor.Win32.Agent.gooi-a77e82cb4e4f05bcf0b2a868b41f237914cac6d2eba473aeb13bc902c48f5764 2013-09-18 00:17:12 ....A 538112 Virusshare.00099/Backdoor.Win32.Agent.govy-85255d6cdd66ed0a1f527d1da69631b1c992268d0f8e14777fefe0888671755d 2013-09-18 01:09:16 ....A 149520 Virusshare.00099/Backdoor.Win32.Agent.gqdn-3265d30b601c5880717002a64c54e25fb49e809313d69dd9769d14880ab80454 2013-09-18 00:25:26 ....A 328192 Virusshare.00099/Backdoor.Win32.Agent.gqya-d3ae2df02c1ef9d2fba77a9f7d627cd5e85da5b5322e24ed2c5ab4d539421c18 2013-09-18 00:26:30 ....A 184832 Virusshare.00099/Backdoor.Win32.Agent.grbt-834caca2e96c76f06613bc3d37eaabbebc01a35ceaad4f0eb9a360450525cf4a 2013-09-18 00:45:30 ....A 227103 Virusshare.00099/Backdoor.Win32.Agent.grcc-e07cc4eb3a4ca8448b888d765b0461a14706be99bd922c9be6f5222699e47c03 2013-09-18 01:29:54 ....A 151839 Virusshare.00099/Backdoor.Win32.Agent.grcp-fb92fd487dacef14f1fdb01574be12616143b298eac48c68a21b645bbc989b89 2013-09-18 00:53:42 ....A 1462272 Virusshare.00099/Backdoor.Win32.Agent.grgb-d7d4daaf7e12e6ca90be497d2bd5f5ce232c66950e15bf866d0a69addf7738d6 2013-09-18 01:05:18 ....A 2767360 Virusshare.00099/Backdoor.Win32.Agent.grgb-dcfc3be1d95a0f2ea1a36ca3dc5c09a95f5df0585fd410f8f69949c8f92738c9 2013-09-18 01:10:56 ....A 361984 Virusshare.00099/Backdoor.Win32.Agent.grgt-c6743b30dd62439f74f6f4ce489899c7c1548f2737bb2c303f457a8d226f22d0 2013-09-18 00:24:26 ....A 228639 Virusshare.00099/Backdoor.Win32.Agent.grgv-81ad89d52e0e5c80b3e04d070ffa0923b0b557bd19064d91d1979ec4a02a3ed7 2013-09-18 00:22:46 ....A 2854912 Virusshare.00099/Backdoor.Win32.Agent.grgv-81beefdf21ef073ad45178bc9b229bc6621d251601f3b15e385023e98cd2e852 2013-09-18 00:02:28 ....A 979968 Virusshare.00099/Backdoor.Win32.Agent.grgv-e7f7f6cf62f8ac293652ab1a71f876a3f2bbee0bf014c04f0c409ab4161ee4bf 2013-09-18 01:11:46 ....A 394039 Virusshare.00099/Backdoor.Win32.Agent.grgy-875207e64b43cce8091ce4ab412ecf194eab6957a037088d4dc04794db8b36fc 2013-09-18 01:29:24 ....A 385829 Virusshare.00099/Backdoor.Win32.Agent.grgy-878d0f4aae075052d54c795386b23f1efd6765e1dd319b17330340172893518e 2013-09-18 01:48:24 ....A 419926 Virusshare.00099/Backdoor.Win32.Agent.grgy-8db77400d05eb3ba5e31ac40173b1146bb5688934c886e3e2e5b6d54f934b0be 2013-09-18 00:53:02 ....A 532460 Virusshare.00099/Backdoor.Win32.Agent.grgy-ead8841a753561728432e06216cac0271098d0a1f9aa94ec8bf06c31932a1387 2013-09-18 01:58:00 ....A 109234 Virusshare.00099/Backdoor.Win32.Agent.gy-97e8c428515b691e1558e3ce15ab0e1077f73c7223425299068abf37a801a2e7 2013-09-18 01:45:16 ....A 94208 Virusshare.00099/Backdoor.Win32.Agent.hj-f547c35c155d1c04a4f858aa04caa3e554eca384151e46bebc30b23354e38715 2013-09-18 00:04:08 ....A 68532 Virusshare.00099/Backdoor.Win32.Agent.ibg-770f6d98484fd9764eec5ff41cdf9569e2dc91fefebc0f3c7f90475539d161e0 2013-09-18 01:53:36 ....A 15360 Virusshare.00099/Backdoor.Win32.Agent.iw-c8c56a17306b2f1f2f26e37cdd1c10ec16ddb08304d24b96625b0ef51bcb5544 2013-09-18 00:28:38 ....A 26624 Virusshare.00099/Backdoor.Win32.Agent.iw-e5f57733dc83df35880364331924f07b4d5b129d4ba346c7307aeed5e9b487ed 2013-09-18 00:53:28 ....A 166912 Virusshare.00099/Backdoor.Win32.Agent.jk-d4f2ae8eaff1fc2617845bf26b1dcb0e55c322b88f810afa0bd7b1070f0b62af 2013-09-18 00:39:42 ....A 1688587 Virusshare.00099/Backdoor.Win32.Agent.km-bc154a262f55b4d33de61a13f13bb08b16b07e5bf495719bcc71a6e61ca99291 2013-09-18 01:53:16 ....A 4986975 Virusshare.00099/Backdoor.Win32.Agent.mytqwu-32fd330ef9e909c4e3431d0fa8f16bd2023ca2181b8e40bb05e5cf3e7a159326 2013-09-18 01:49:20 ....A 17281 Virusshare.00099/Backdoor.Win32.Agent.pa-244332abf8af965f872f9ce91cd0112cb05a51d0171339f3d75df825e0df42ab 2013-09-18 01:09:12 ....A 103936 Virusshare.00099/Backdoor.Win32.Agent.pjt-8c610883bf5cf9f091aeebb4ff19a5b105b95427ff4adbf66defb0bee496cb6f 2013-09-18 01:46:36 ....A 88064 Virusshare.00099/Backdoor.Win32.Agent.pt-fc8a22a577f136cd58461ed04119c3949053595800bdcf6e7ade3d8622a41dc1 2013-09-18 01:05:50 ....A 51712 Virusshare.00099/Backdoor.Win32.Agent.qr-b52183387be170e5d6d0e1972a2951c2b631d76c7244f3ba9bfad0686feb8409 2013-09-18 00:28:06 ....A 131072 Virusshare.00099/Backdoor.Win32.Agent.qz-e3690701df7cb4a903e5e51d3574d0c713f0ba0c598b7908d1c12c7cabacf71b 2013-09-18 01:25:36 ....A 105672 Virusshare.00099/Backdoor.Win32.Agent.rk-899b81bb7fdbc4f61eeec2269c0871f1d9d6f3a606d72462972a1ec1eea75fac 2013-09-18 00:47:40 ....A 43520 Virusshare.00099/Backdoor.Win32.Agent.rk-c82c5b491e28080373734babdd4c5607809191a66b974c2e090d857288b50286 2013-09-18 01:16:06 ....A 42104 Virusshare.00099/Backdoor.Win32.Agent.rk-e2e30ad7e532d2b59bf3aedd31c71fefcf3dc95501bb6c54c672b24692b78aaf 2013-09-18 00:40:44 ....A 106686 Virusshare.00099/Backdoor.Win32.Agent.rk-e6383cd6d23eda6cd664a76785d0a866af7d81ce4b161c657af8a2f6304f0e0f 2013-09-18 00:42:26 ....A 92672 Virusshare.00099/Backdoor.Win32.Agent.texhh-101910db1a42c0a8d69b57ce87047e6e9fb8f77545777aee217e272d01502be9 2013-09-18 00:03:58 ....A 311268 Virusshare.00099/Backdoor.Win32.Agent.uek-82820bb416f4f5f64040277dfae556790c467aaad8263ee5ec306720a541d3bc 2013-09-18 01:27:44 ....A 64632 Virusshare.00099/Backdoor.Win32.Agent.uek-84d767ed91021c6857f18bfd4a7639c72320cc2f742b18f646d03641a6912278 2013-09-18 00:45:02 ....A 256858 Virusshare.00099/Backdoor.Win32.Agent.uek-963606167a40a69e95f2b515cc694f448e9b305616e168e3282f54533590e429 2013-09-18 00:05:54 ....A 64632 Virusshare.00099/Backdoor.Win32.Agent.uek-a8927e846128fa02f69d854aaebd77a4841e59c8e1325e9919f9076a91de0525 2013-09-18 00:21:40 ....A 64049 Virusshare.00099/Backdoor.Win32.Agent.uek-e97fd47da391f3868ac6302152ea6b9dda0843838410f310c2ffc775c429267d 2013-09-18 01:04:06 ....A 103936 Virusshare.00099/Backdoor.Win32.Agent.wci-dbd2b4bb6010331c102bf8c6cc87f67fa30f9b8b89bb42244f1b059f7525f5d6 2013-09-18 01:13:32 ....A 237568 Virusshare.00099/Backdoor.Win32.Agobot.ate-9c2b767204ac6a1e3f7abe663709c2fc6f59440dc602a04dbf321874c8033000 2013-09-18 00:07:54 ....A 294912 Virusshare.00099/Backdoor.Win32.Agobot.gen-426d31193757fd3e4ddb91c9ce7b32daf72108c61a6dd540437021a57e613408 2013-09-18 02:00:34 ....A 280577 Virusshare.00099/Backdoor.Win32.Agobot.gen-c757e446a0f9a77fa1440bb3c7c9f58d7175a861681f248c7993cd3e0ee9aa48 2013-09-18 00:17:58 ....A 134656 Virusshare.00099/Backdoor.Win32.Agobot.gen-ef1e9b41e8658ceed344b90804bb1b3703d3fc842fd862028b6988aeb6e69efa 2013-09-18 00:36:52 ....A 106496 Virusshare.00099/Backdoor.Win32.Agobot.kq-e613b9a45ca42c0ea7fa9fd3c40e0ecd338535c555b71532387a773b24f61dfe 2013-09-18 01:48:00 ....A 328192 Virusshare.00099/Backdoor.Win32.Agobot.nq-d8879d780edd0ae73c53f95beabe2e3aadb0715360186b237a1f0717cb690d18 2013-09-18 01:44:48 ....A 61440 Virusshare.00099/Backdoor.Win32.Aimbot.xc-81bad012f53cfcefc85b87cdf40a53741a895230c261e2a848b9c8ca64802891 2013-09-18 01:05:58 ....A 51712 Virusshare.00099/Backdoor.Win32.Albot.vif-e6a354fd6bf179790a1928d9c6603a27b90ded32c324643929dc38a78e34c895 2013-09-18 01:15:16 ....A 105984 Virusshare.00099/Backdoor.Win32.Allaple.a-c9b8a0b17ed0abd88827d2b7c3e41e0b6b51744999daa97a51d5be75bd5f777b 2013-09-18 01:47:48 ....A 69632 Virusshare.00099/Backdoor.Win32.Anaptix.gh-b934d7a92bcaeb7c2004d60e7b3a9cfd917179382cfc34a952d87ae0ffc8bb88 2013-09-18 00:47:48 ....A 14336 Virusshare.00099/Backdoor.Win32.Androm.a-332d30a3248bcc1da069bccaeb76b82778ae95aa0990ee95b681c22a66392f6b 2013-09-18 00:17:16 ....A 41472 Virusshare.00099/Backdoor.Win32.Androm.a-77785041309afc31a9546a75a2bed3ae216718f2f1269b2ab7ced930b491d733 2013-09-18 01:45:22 ....A 13824 Virusshare.00099/Backdoor.Win32.Androm.a-918ac67b6307be0cc649387481107844b4549363109d469c5e39197be29319ea 2013-09-18 00:15:14 ....A 13824 Virusshare.00099/Backdoor.Win32.Androm.a-a562252a9e886d456ab4ac9e870f4e0f16a75c98e488cf01b8f51461880b7e8e 2013-09-18 01:01:38 ....A 13824 Virusshare.00099/Backdoor.Win32.Androm.a-cde278af14b138822ad1ff7033f767ec92964c4878f487a4ee172755f7b76897 2013-09-18 01:51:56 ....A 34304 Virusshare.00099/Backdoor.Win32.Androm.a-d3517c3425d6162bc30d0eeed936328200f3fe1249ca5d2d0d604eaacbed64cf 2013-09-18 01:35:42 ....A 13000 Virusshare.00099/Backdoor.Win32.Androm.a-da328f17950748a7d061eff1bee344f762dcc02448c43224d9bf8f30c0143e59 2013-09-18 01:16:22 ....A 43520 Virusshare.00099/Backdoor.Win32.Androm.a-f6c3a261e5d4e0f00dd126c8fbcde5b05807ae1ae5ab498ab0d55855c769119e 2013-09-18 01:34:46 ....A 13824 Virusshare.00099/Backdoor.Win32.Androm.a-fcb15159b283fd5d733056635ac2b035c5b256e78843cdb0a3033a796995f342 2013-09-18 00:33:52 ....A 257536 Virusshare.00099/Backdoor.Win32.Androm.aagg-4d458b3a4da80847cdfd4baaf42fe0228f9d6259d4f56c1f220edd881508b23d 2013-09-18 00:04:10 ....A 95232 Virusshare.00099/Backdoor.Win32.Androm.aehm-bb9e3775e9f9bdb8c931143c37b067abd3707499a1c11dcac1358d2dceca880e 2013-09-18 01:26:44 ....A 51712 Virusshare.00099/Backdoor.Win32.Androm.aesm-7ace74bde16c8cd9f5f99fdffcacf08141554d2a76f6ccd222bc0c06297a79c4 2013-09-18 01:02:10 ....A 35373 Virusshare.00099/Backdoor.Win32.Androm.aewz-0b329ba0cb89ef40a3994b44321856d1239d25d28e783a1402fa8623902e7b57 2013-09-18 01:54:38 ....A 35373 Virusshare.00099/Backdoor.Win32.Androm.aewz-129e2694b605df9161ee12989f5ba93439d5aef00ffa76079808e4d9353870b0 2013-09-18 01:00:26 ....A 35373 Virusshare.00099/Backdoor.Win32.Androm.aewz-3e639db799d5dd167d4b8d074561fe2a7d7e4b7e2c7c73e52209d19e4996260d 2013-09-18 00:19:10 ....A 711168 Virusshare.00099/Backdoor.Win32.Androm.akwj-02a6d48f688e53e019d73b9ab83f8e7c64e0e754c9d599c99fab5d0432308602 2013-09-18 01:45:48 ....A 144896 Virusshare.00099/Backdoor.Win32.Androm.anth-fd9cd1299d3289269ff5de537cd8fe2f465dfb8f38db42e3d18a3befe52b5118 2013-09-18 01:10:48 ....A 403808 Virusshare.00099/Backdoor.Win32.Androm.aoqn-edf709869805642b6803ecba85d56ecea7e6fc450d3f039d068745cc91e15139 2013-09-18 00:41:48 ....A 1132032 Virusshare.00099/Backdoor.Win32.Androm.aquy-0e66ada891ab298ee0226212e5aecb1cf7ccea6a3784af03c5319f27128eed62 2013-09-18 00:12:30 ....A 480256 Virusshare.00099/Backdoor.Win32.Androm.arpa-f95eca6e6d4cb21dbcdf0053f8cec1bb130ae1b8d46876f2de592779823a3ac8 2013-09-18 01:17:34 ....A 61440 Virusshare.00099/Backdoor.Win32.Androm.bakr-e243687163a270829cd0d0be28cad5f1ee08ab98504f6c53813a4a04ad189593 2013-09-18 00:03:46 ....A 33792 Virusshare.00099/Backdoor.Win32.Androm.cts-4de94d0bee3c8124d1cf9fa8cb5c8e08e8fa49b2142e2e56b5e59fd572e2905e 2013-09-18 00:13:10 ....A 54784 Virusshare.00099/Backdoor.Win32.Androm.dct-857fd28da34b31c17c97b991dc27d67decf5f8fe9519eb760d8b2ca9b861888d 2013-09-18 01:43:22 ....A 476160 Virusshare.00099/Backdoor.Win32.Androm.hbui-773d0b5945e4c896cd5f1576c8305036a4c07d522d991e20f00ee6c146af9886 2013-09-18 00:48:24 ....A 635904 Virusshare.00099/Backdoor.Win32.Androm.hbui-accdffab465022826d653b60d5e01522e0b1cbcf8dabcf99428241ad2ce0ff1f 2013-09-18 00:59:24 ....A 379904 Virusshare.00099/Backdoor.Win32.Androm.hbui-ae4ef7be177a597d75dbfd331b25bb431dfa6b813423cf2174623b130d52b640 2013-09-18 01:07:16 ....A 763904 Virusshare.00099/Backdoor.Win32.Androm.hbui-b8a25a225f079630a21315aa075146ff69e86eeac84016d11c6f236fd2994e86 2013-09-18 02:03:38 ....A 743424 Virusshare.00099/Backdoor.Win32.Androm.hbui-c192db58b3049be4044a839d976243a016118e92d93d5d17e7b7194fd44ac0ee 2013-09-18 00:31:04 ....A 712704 Virusshare.00099/Backdoor.Win32.Androm.hbui-d695917693084e383132742608ce21b86331605870dc0b8e01b9a9d40287fd99 2013-09-18 00:47:54 ....A 1491968 Virusshare.00099/Backdoor.Win32.Androm.hbui-d69e659b73274e634dc03a223a6629adbaefdd418ef5714bbf435255fe04e228 2013-09-18 00:33:20 ....A 1488896 Virusshare.00099/Backdoor.Win32.Androm.hbui-e5f418343e7c64c91c0326a7f83ba0563fe59a2c2032a807a88d341019a85522 2013-09-18 01:18:32 ....A 475136 Virusshare.00099/Backdoor.Win32.Androm.hbui-e6e0d1ab8e1264f4c1feda47c8bf09897f03d9e0ed7eea3ca3cd326923848556 2013-09-18 00:18:02 ....A 306176 Virusshare.00099/Backdoor.Win32.Androm.hbui-eb94dcb3f11d2dce511124a889ffc389f13d53dbb05a8f675e71c6c61f0f6960 2013-09-18 00:20:30 ....A 929792 Virusshare.00099/Backdoor.Win32.Androm.hbui-ecaeb7e053487837941065c8628c9df84bd12be979c32526c381ae555522c64f 2013-09-18 00:18:36 ....A 324529 Virusshare.00099/Backdoor.Win32.Androm.hceo-31ff4519a348701ac97b192e26e48fe5bbe671f688f1ed84b5a6b51602f7c1d5 2013-09-18 00:57:40 ....A 100840 Virusshare.00099/Backdoor.Win32.Androm.hdkn-ef8a6081c4aa8331fbfa22eb7baee2a7f068a659839680fda8090fd371564196 2013-09-18 01:07:06 ....A 167936 Virusshare.00099/Backdoor.Win32.Androm.hdmu-958859775377f10a2b345054f4d12b3bf52e47124bd4fc08db4fe829500ff5b2 2013-09-18 00:37:28 ....A 219764 Virusshare.00099/Backdoor.Win32.Androm.hdnh-efe6ef009edcd5f4caf032ac2653ff9e6cbf975c3ba7a645c8c5ace4e6441a20 2013-09-18 01:30:00 ....A 219062 Virusshare.00099/Backdoor.Win32.Androm.himq-e9730d389bb03bc70f9037e750c80123b97299e4cc71fdcf1b0d22749d1864b9 2013-09-18 00:58:34 ....A 239130 Virusshare.00099/Backdoor.Win32.Androm.ibeo-dbee3a6904777fed7694b3adb04144a5bc544f43ace36cd79ce798dba01d7026 2013-09-18 01:54:36 ....A 249868 Virusshare.00099/Backdoor.Win32.Androm.ibeo-e97f6560f98c9e0de92e8c6ee289ca8edd6b7f6dc89b493a434c5a0250b16cbd 2013-09-18 01:20:24 ....A 93567 Virusshare.00099/Backdoor.Win32.Androm.ibpz-3dc12ba8c25bd3ff905cea76acf23a425564eee7af8f431229dc84a5d722fba4 2013-09-18 01:36:14 ....A 223768 Virusshare.00099/Backdoor.Win32.Androm.ibpz-ab354a8d797e0d63f0c2040b5d26b3d6dccb93aafa76c62392b9465db35d3b8b 2013-09-18 01:23:46 ....A 307200 Virusshare.00099/Backdoor.Win32.Androm.iygp-96da3553ce9f04067071b3fcaa2263f0395212c823ed568186d08d8b5542fe78 2013-09-18 01:23:02 ....A 1070241 Virusshare.00099/Backdoor.Win32.Androm.jdbr-e306bd83d239b46e56f1dd0cc48eb8807c12164140725e5caf4688e8aa8ddf61 2013-09-18 01:30:00 ....A 535092 Virusshare.00099/Backdoor.Win32.Androm.jdbr-e4259e98887cf3a28501b8c38f55a71f6afe11cb5d36de5759c4e8a45a4f1a81 2013-09-18 00:27:44 ....A 117760 Virusshare.00099/Backdoor.Win32.Androm.jstw-dc8d3a12de469a6250f00371f5c7e0e23b85b8579b8ff0caeecef6f9c45c15ed 2013-09-18 02:06:28 ....A 384001 Virusshare.00099/Backdoor.Win32.Androm.jxcj-34048863f4119655c80384d741c048747fe1b98b4abcd1cabc49bd0a834dd459 2013-09-18 00:50:06 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-82bc50a69bb91ccc7a0990f8389d71fcfb9b024a536fe97760ffac5b30704b8d 2013-09-18 00:34:58 ....A 359936 Virusshare.00099/Backdoor.Win32.Androm.jxcj-86b3c5c7dd4a88dfa062db39be03334d171d7f893e85987a7c3c205c30eec415 2013-09-18 01:42:38 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-8d129785372524cd22f3ed7fe65f87e59bb0a0aa41faff1b4cc810499329c860 2013-09-18 00:50:34 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-a8050b0dbf33638e0e1dfb20d906eb3845757a10f6214675ad0d439868bd1471 2013-09-18 00:21:18 ....A 502289 Virusshare.00099/Backdoor.Win32.Androm.jxcj-d70dbd48ebade2a717280afe26eb6791d08fcc2db2a21811681bc94e82408425 2013-09-18 01:56:18 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-d8d74f991605001b36a1ac72e39f731acec60f9f050a112b9a966b7f72a8fde7 2013-09-18 01:55:44 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-ed4815f75e89aedc94baabf568b26bdad0459cd21af76038b0f50698832ab481 2013-09-18 01:45:20 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-ef03552a4dbff3c4a6097ed32a22a09756a6835a1cdc6ab1c7d9fab03a77f7ed 2013-09-18 00:38:32 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-f1301574a9ca5617b47de99fd7696a6fb563c1bbc0ccc56757e89e21a92c3c06 2013-09-18 02:02:20 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-fc13286cbdf0aeb687b9b548cb126fc4a1d3a67078df46961f83ea5c2b4da194 2013-09-18 01:11:34 ....A 384000 Virusshare.00099/Backdoor.Win32.Androm.jxcj-fca83465d5f0849e35abe29ba1aa3fca76cd690f63113c7d6fcb25e78f85c475 2013-09-18 00:08:58 ....A 912489 Virusshare.00099/Backdoor.Win32.Androm.jxqs-c73bb6cc41832fd264393a8c5720c478556fb54a65fd7fad0826d4a0bd715261 2013-09-18 01:31:12 ....A 49152 Virusshare.00099/Backdoor.Win32.Androm.jyap-efef7f1c279d394ac70df6358af5b501802f537a29c54ecd1cfb192634155173 2013-09-18 01:28:04 ....A 1199048 Virusshare.00099/Backdoor.Win32.Androm.jykr-7bcd44cd9c40620e44416135522111035b552ab70cf59d3e02daa15b8129a565 2013-09-18 00:47:10 ....A 149538 Virusshare.00099/Backdoor.Win32.Androm.jzvi-b9d82de2f84db430f1414ddbb1981aa55595e218ebc187a49394059266303128 2013-09-18 00:53:40 ....A 311296 Virusshare.00099/Backdoor.Win32.Androm.muqp-867413fc4be8f2730cddbb6d89b1589038a6a202cb6915ca95a3969bf193e6ad 2013-09-18 00:44:20 ....A 311296 Virusshare.00099/Backdoor.Win32.Androm.muqp-b65051579ef212d48a30f89ee98c1357e2146fa4d104344418460671d0bca16b 2013-09-18 02:01:00 ....A 311296 Virusshare.00099/Backdoor.Win32.Androm.muqp-d0eee4133bd60f9dab3db9838f32a05e89b5c07c6b229754a4f25d76226d7c99 2013-09-18 01:11:46 ....A 311296 Virusshare.00099/Backdoor.Win32.Androm.muqp-dea1059fe369ef8aa94996168deff04c2ccaa12c77f04c66cc5fec24e743605b 2013-09-18 01:03:30 ....A 265040 Virusshare.00099/Backdoor.Win32.Androm.oued-95b251c260d4c6f7d228ae5e50f76f8e13d68dc7601b33c6c65d2d75561a563f 2013-09-18 02:05:34 ....A 392910 Virusshare.00099/Backdoor.Win32.Androm.oulr-80c36fc3f540712bcf839ae530268b07e82fc6841980b17c62501a1380a8aeb9 2013-09-18 00:22:06 ....A 1296384 Virusshare.00099/Backdoor.Win32.Androm.oupg-a382bcbae82e850886ab8993d60ac6cf574f40e3a5460f60b506d814da20f941 2013-09-18 01:01:24 ....A 207360 Virusshare.00099/Backdoor.Win32.Androm.pa-780de6ae2190d4fdfaadc57784038e00b2a68f7abcf450f8f98e36191a45f21b 2013-09-18 00:41:06 ....A 207360 Virusshare.00099/Backdoor.Win32.Androm.pa-864e7c0178d1d3b489c649abf99b8deb7de3b4aa30e8703644c808cfe4e25b2c 2013-09-18 01:11:56 ....A 207360 Virusshare.00099/Backdoor.Win32.Androm.pa-daf9561b8fc54f6d0f7594e4901b76e9e7142e1432ebc023a5d481973ecf3ab3 2013-09-18 00:10:16 ....A 713391 Virusshare.00099/Backdoor.Win32.Androm.qhk-946105ac94418c141e5d0377f3bf43d600f8e68fd68c993f3cf4d967334c8e87 2013-09-18 00:04:36 ....A 235543 Virusshare.00099/Backdoor.Win32.Androm.rqzq-d27b3c650c24d84da5a71a10158faa59a8ca102856f5e442885035910e206639 2013-09-18 01:32:00 ....A 151424 Virusshare.00099/Backdoor.Win32.Androm.rtjj-b924861acc7182593636f47c2a30881f78484ca9290e2b7fd2210ec9e1d1f443 2013-09-18 00:44:52 ....A 86016 Virusshare.00099/Backdoor.Win32.Androm.tlez-aea9e77544d3b1c99ece72f5a91458ca26f14d6525c20504cbe60a5f04dcee65 2013-09-18 00:55:56 ....A 295936 Virusshare.00099/Backdoor.Win32.Androm.ttqs-f593c921aca4b13dcf23864fb64fb2a3b475085604964d374db6f77dcb74d923 2013-09-18 01:17:16 ....A 86016 Virusshare.00099/Backdoor.Win32.Androm.xta-2258394f65dbad2bf1e1d3e76174e8cd67de1e0f47980d9871eecc3981a7823b 2013-09-18 01:49:54 ....A 844416 Virusshare.00099/Backdoor.Win32.Asper.acmz-e29bb3c159a5bf58ec59bbcbcde7881b690e73cb3b46c5fbffaa58025dd6db7c 2013-09-18 00:14:08 ....A 533632 Virusshare.00099/Backdoor.Win32.Asper.acnc-a97171f3280ce4b978d1717b7879aecdd24f22405abb269d3719ebcf5b711ce6 2013-09-18 01:18:16 ....A 1219200 Virusshare.00099/Backdoor.Win32.Asper.acsy-e1408529e62124de70d075ec65ad31771f78384fd1cf8f68292d1463ba8280c7 2013-09-18 00:02:58 ....A 521856 Virusshare.00099/Backdoor.Win32.Asper.van-d274899e733f2912bb954428ac4983de4b83df99015189fcd4a3b2f3afaa222a 2013-09-18 01:42:50 ....A 3108992 Virusshare.00099/Backdoor.Win32.Asper.vvn-a1299d95d706dfca793aa6108d70e8240b1997bc3aba387dbfe971dc91511983 2013-09-18 01:26:02 ....A 543360 Virusshare.00099/Backdoor.Win32.Asper.xod-88a778029c3e2b2e8338844f87a76dac34cf99a3f39793cac5ec822b42ea8f05 2013-09-18 01:19:50 ....A 393970 Virusshare.00099/Backdoor.Win32.AutoIt.ap-61cda8daff437bd8f9f84933bd4a48870fb48625f310701818bb1ac1c5e5e3a0 2013-09-18 01:47:16 ....A 396284 Virusshare.00099/Backdoor.Win32.AutoIt.ap-eb401e98d9be8c5a59d3d67840f7fd6ff5795ff6dd1001fc52a4a6840a9f7471 2013-09-18 01:06:52 ....A 157056 Virusshare.00099/Backdoor.Win32.Azbreg.asq-83438cd66c9c828756d46bbd15f3fb2c62fe05a5a45c0a582abfb52e0a760a3c 2013-09-18 00:20:32 ....A 185347 Virusshare.00099/Backdoor.Win32.Azbreg.asq-9340cbf318b00a425f90696d76d07501429b857cd34e5397951d5e7011292434 2013-09-18 01:04:42 ....A 412916 Virusshare.00099/Backdoor.Win32.Azbreg.asq-99badafa7f31f18f55f91c3f3ba6b28554bbab32abf374a3c17a39010b5a96ec 2013-09-18 00:45:24 ....A 439803 Virusshare.00099/Backdoor.Win32.Azbreg.asq-ce1f5321d4d74445eae322978dcd9045ab0f3de9545becd5f32e95bb027065e7 2013-09-18 00:30:20 ....A 157072 Virusshare.00099/Backdoor.Win32.Azbreg.asq-ebabef82efaf972a9918700e7dfaf42b27fba2dd225be64962c50ad2a4c5e393 2013-09-18 01:15:34 ....A 157056 Virusshare.00099/Backdoor.Win32.Azbreg.asq-ec231c96f2a430e32d244af3a27edd0851fd28e759f5ece06e07497adec2a439 2013-09-18 01:52:46 ....A 222197 Virusshare.00099/Backdoor.Win32.Azbreg.asq-f6e28e1cfb1a793964c81affea3a2f7f2dc4f0b1fa4d2dbfbaa77b5dcdeda91d 2013-09-18 00:02:44 ....A 10752 Virusshare.00099/Backdoor.Win32.Azbreg.awm-a0c4b695b8b5d5a5f6cc7b1cc52bcdd728de280616a1b7ebb2c07ee3623e0a70 2013-09-18 00:48:58 ....A 180224 Virusshare.00099/Backdoor.Win32.BO2K.10-f4df27ab9ba731dba3df14e310147c5116ea4016dbd7dc016a3e1fb07fa8c45a 2013-09-18 01:30:46 ....A 83640 Virusshare.00099/Backdoor.Win32.Bancodor.a-b4145bc27ce4b2093692b26adbbb1c5899becdfc88239a13f21ca3a1cfcc3f65 2013-09-18 01:23:36 ....A 403522 Virusshare.00099/Backdoor.Win32.Bancodor.bx-b3104a0d819a03155b308914e4432dbe10a5262891b6ba4bacc72924cc4c16ab 2013-09-18 00:07:38 ....A 2097152 Virusshare.00099/Backdoor.Win32.Banito.dnh-7a2c19942a888b78d171c1de7fee2503418f7bae47bae29750eb422a1db5b09a 2013-09-18 01:13:22 ....A 32984 Virusshare.00099/Backdoor.Win32.Banito.i-dda05d0b6f9910485da46c5dc5b2c4b22891bea6aa21eaea4e20725cabfc510a 2013-09-18 01:31:42 ....A 68418 Virusshare.00099/Backdoor.Win32.Beastdoor.a-dbfd6ded1195f58048d98d1b9d264f7c65a43f73dc241d55f376c41609f3d6a0 2013-09-18 00:19:42 ....A 71600 Virusshare.00099/Backdoor.Win32.Beastdoor.a-e2540f698050ad9db5246f6c05ef4c0cd437168c21c5252893d147b69b77bb1e 2013-09-18 00:52:36 ....A 77623 Virusshare.00099/Backdoor.Win32.Beastdoor.ar-bd49c7fe86505b481bd646e73b926d22bdf44b5e876fb7574fb2214ff8b73b31 2013-09-18 00:53:38 ....A 21175 Virusshare.00099/Backdoor.Win32.Beastdoor.az-adb84a4952f5221d9c6ae790d0f7130a268be28235d9abc7d149acdfce59343b 2013-09-18 00:34:22 ....A 118784 Virusshare.00099/Backdoor.Win32.Beastdoor.l-92a8dc9b4149f134dc8795b4c67c2ebc95f93d4c64c065d90ca0e2cdf3922071 2013-09-18 01:32:20 ....A 30884 Virusshare.00099/Backdoor.Win32.Beastdoor.l-a0df684026b4146a8fe9f0243ef2d8facfc435926969e4166c6b5305bd07181a 2013-09-18 01:09:02 ....A 30958 Virusshare.00099/Backdoor.Win32.Beastdoor.l-a1aed976afa3c342f74969d94d838e6b111440e15652d5b792b052d2660f4610 2013-09-18 00:11:52 ....A 30868 Virusshare.00099/Backdoor.Win32.Beastdoor.l-da2ebe789a50540c9860f05ddc737c7c6ddb73ae10176276bfde8b27556621e2 2013-09-18 00:08:28 ....A 221184 Virusshare.00099/Backdoor.Win32.Beastdoor.mc-d50489b8b8e67933ff91ecd5dc3c9592a735ffcf2842c08934c8d000fa95caa2 2013-09-18 00:16:18 ....A 50782 Virusshare.00099/Backdoor.Win32.Beastdoor.nx-426d1f1f24c832ee438608c2e624f8a4146ca86a08954d50345aa153ad9f9f72 2013-09-18 00:39:30 ....A 69600 Virusshare.00099/Backdoor.Win32.Beastdoor.rw-e40b3abc0405f3435cdedfe4c6a9aaf5bc8372945df19cba09b273287fe7ce6d 2013-09-18 00:55:28 ....A 1465344 Virusshare.00099/Backdoor.Win32.Bifrose.acci-9485b0c80db81f521313e5104715990f5ec7ff21628973b52b4f4f3000a63d11 2013-09-18 00:40:14 ....A 3149824 Virusshare.00099/Backdoor.Win32.Bifrose.acci-d89cc17220aeb6f8dd8a124956a8d5671bedc2cee51440edc7521ba90957df18 2013-09-18 02:06:04 ....A 723051 Virusshare.00099/Backdoor.Win32.Bifrose.acci-f08919d958a71a281f50faa1971a5ff391993f5bdb9c1c14a399b5c9ed6c4f88 2013-09-18 01:45:02 ....A 33280 Virusshare.00099/Backdoor.Win32.Bifrose.aci-82861dde4bff3a3dea5cd0e108cf29cc8356321e01fedd7ce5b44d4bfe79ef0f 2013-09-18 01:37:54 ....A 980765 Virusshare.00099/Backdoor.Win32.Bifrose.aci-b0823c2496ece5c392584b2c932332734908aa714edb444b42e771ccd6980570 2013-09-18 02:08:54 ....A 31645 Virusshare.00099/Backdoor.Win32.Bifrose.aci-bc896ed135cd24046309759d7cb993f7ab956b2583bca42321d4f9f34fb47d29 2013-09-18 00:09:38 ....A 7046 Virusshare.00099/Backdoor.Win32.Bifrose.aci-c91b3570b7f8cf5b9d759938ec211329b9be46d322dd44eea5fa40ca02fe15ae 2013-09-18 00:52:38 ....A 27930 Virusshare.00099/Backdoor.Win32.Bifrose.aci-ccbcb88aa8acab90d3e8e1dd0c2723e7ca9a775bc0b85f5641f88a976354d51a 2013-09-18 01:27:28 ....A 27549 Virusshare.00099/Backdoor.Win32.Bifrose.aci-df0342e544526279a1d1363467ba11e762ed5a2fc8acc92b43a38fb05fe48885 2013-09-18 01:45:10 ....A 27517 Virusshare.00099/Backdoor.Win32.Bifrose.aci-e6b83bf6da1de698defc5c3348a74f53caf07c003bbcb6c6bcfed8f3aedd3e08 2013-09-18 01:06:16 ....A 266635 Virusshare.00099/Backdoor.Win32.Bifrose.aci-eac72d7177224ab55283b15548a5d08442c3b22bcd8e9325f37b592d0e5920ff 2013-09-18 00:59:40 ....A 198924 Virusshare.00099/Backdoor.Win32.Bifrose.aci-eb32ede54aa7063f2506fa086fde063e2b4ae63aa8a64cb5275f85717606b47c 2013-09-18 00:08:30 ....A 181393 Virusshare.00099/Backdoor.Win32.Bifrose.aci-f689437665c76fcd035957c914d142aaf503e2597cf840d7845d052a9626bcfd 2013-09-18 02:07:02 ....A 49830 Virusshare.00099/Backdoor.Win32.Bifrose.aci-fe1ffccf5dd99251713c2672eecec919b7329fc9dba0ca4212f091c5f44de4b2 2013-09-18 01:27:58 ....A 94527 Virusshare.00099/Backdoor.Win32.Bifrose.adr-b36a302fe167443d860164deabe5f78da9b7321dd2caecd8f6aa0bda5ba73fd4 2013-09-18 00:26:54 ....A 299936 Virusshare.00099/Backdoor.Win32.Bifrose.adr-e68245e69e4b7c801d09aa00865f668a0af3078be3c37498a5bc99107f8a9add 2013-09-18 00:36:52 ....A 30744 Virusshare.00099/Backdoor.Win32.Bifrose.ago-bdeee677c89f28952eee4464dc3a922addf5ed6c0e82a74ca1a9410b3b9a4017 2013-09-18 01:25:28 ....A 34529 Virusshare.00099/Backdoor.Win32.Bifrose.agq-24343d5830c47f8ca4385f65840a62ef61040074ffb2ec96487b96a875a93fe2 2013-09-18 00:41:06 ....A 89808 Virusshare.00099/Backdoor.Win32.Bifrose.agq-33975b95ae1f166a5c6b429ebc8d520660d55d83aeb3ca8b7660a93dee5cfc35 2013-09-18 01:24:12 ....A 89786 Virusshare.00099/Backdoor.Win32.Bifrose.agq-a0b0a096c4c1334c427c54a2033957f11530c69cbca3fafb852c3c153b29ab59 2013-09-18 01:31:02 ....A 8192 Virusshare.00099/Backdoor.Win32.Bifrose.agq-bda294098faee13e08c2f48d27a1b4d235ffa31edc247b30adbbcfc450a6ed6e 2013-09-18 01:02:50 ....A 34800 Virusshare.00099/Backdoor.Win32.Bifrose.agq-c22c9e5de2e8631544162bcbb8cd3ea2cb7549c41ee4d682d85d305d7c56a8ba 2013-09-18 01:16:26 ....A 35028 Virusshare.00099/Backdoor.Win32.Bifrose.agq-c430f134ea50df5285027d0dca8e43ba9af52ec45a64d39a93f07c06bd13921a 2013-09-18 01:00:10 ....A 38051 Virusshare.00099/Backdoor.Win32.Bifrose.agq-d574453199211be3c4a21cd3d4c146b8089d815a09ea896c02c7f8438a0e8042 2013-09-18 01:52:36 ....A 32788 Virusshare.00099/Backdoor.Win32.Bifrose.agq-dc9af6bbf9146ef23634a7482240b47e48d42cc1f88f1cb76301ba7c317eecd5 2013-09-18 01:29:40 ....A 37888 Virusshare.00099/Backdoor.Win32.Bifrose.agq-dec334d48bb78e44fb0083cd92bcd2588e1271a9208f833674087dabe5141fd7 2013-09-18 00:32:02 ....A 302434 Virusshare.00099/Backdoor.Win32.Bifrose.agq-e70aebba24837a6c8d2243bcee281b714bdf4fa17d011747248fad0482572d33 2013-09-18 01:27:38 ....A 89795 Virusshare.00099/Backdoor.Win32.Bifrose.agq-e9128cdec759cdd5388301af7e137ad6c27bf8fa099eefbf5a2993f5afdf2b54 2013-09-18 01:48:22 ....A 89798 Virusshare.00099/Backdoor.Win32.Bifrose.agq-efe661f14c51d355cb4d9256590ff92adf3436fe1282884411cd2723dbebf6ef 2013-09-18 01:48:34 ....A 26624 Virusshare.00099/Backdoor.Win32.Bifrose.agq-f01f950cf9db5093d538a8603cb1f529bca87eea28b69c2cdefb232bfc77ac2c 2013-09-18 00:35:30 ....A 997568 Virusshare.00099/Backdoor.Win32.Bifrose.ahrh-859ec0b281908f22194e990d8d528378a961af72cee6efed985d7c4f2405ff36 2013-09-18 00:23:30 ....A 165807 Virusshare.00099/Backdoor.Win32.Bifrose.ahrh-b5fa8fd16a3330a3799c11010982b4dd781cdd78398212884fe93a65d9081ee5 2013-09-18 01:23:44 ....A 902911 Virusshare.00099/Backdoor.Win32.Bifrose.apzw-8d6f7cb327f0db1e1810e4c946d8f4e7621e0a79a525bce89e189ab364638dca 2013-09-18 00:27:52 ....A 1155072 Virusshare.00099/Backdoor.Win32.Bifrose.asgl-f71558b59344046e0170b9b0eccae7702a213f348bef86988f61196e8b6770aa 2013-09-18 01:28:12 ....A 86179 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-0fa90c1b1e0c6ef11a47fddcab457166674e982b4ec2a886bb2368be456e561f 2013-09-18 01:35:28 ....A 269541 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-3b827478168a6c88650091f1874b1f93a5f05014e388c345c62b5e3f2a662a59 2013-09-18 00:31:56 ....A 48745 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-526368c191eb07751cfc859f740acb6b09c34e1966bee956408ffb234db9454d 2013-09-18 01:37:30 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-7df438dd099d171304db08e59e367f53a7885fc17d23e3570f58bc61e0b100a3 2013-09-18 01:24:54 ....A 29085 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-82fd4f8da3415c1a0c443f89e3a3363746b776c92b60b86371844dec2f1c8fd2 2013-09-18 00:23:00 ....A 28672 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-863bc9b4f7e15af38f2f4b3a90e10c9ddd4461fbdf3d63e9d9966fbb8f8300ba 2013-09-18 00:07:18 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-87e4df35dbe52fbcd567dfdfbfbd33595bcc80d21a6ef7b68b1dbdc195603b55 2013-09-18 01:02:58 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-a256be19b253e577374af138ab63dec7dcfc895a521d1cc2615d3b8b41bd4445 2013-09-18 01:05:44 ....A 104804 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-a307db047d7d2691c2c67fb0de7f3f5c6f2cc979fdd65d4b2d70255ff6874712 2013-09-18 00:22:38 ....A 981478 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-a50f082f2ca80e5a6bc98c4fa7749880fd77b63a57623af033873443307b0bc1 2013-09-18 00:23:16 ....A 28672 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-a69c55d0f10c1316a5548525003768e4b05120823df85efcfcd5ac439f880cb0 2013-09-18 00:19:56 ....A 403871 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-b00a49bbe9b3fba8f443d0f20105d1970759eab0e64c98d226b184d9b64838d8 2013-09-18 00:39:38 ....A 103583 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-b3f0457544b59af040a805eee9f749704d3517ce963e14d5b6fd3b0393717e5b 2013-09-18 00:20:44 ....A 51794 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-b452fc41cc4c40c7ab46333572682505fa28411ab66d9958867f2f5c1dff7a54 2013-09-18 00:44:46 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-bdfd51a1e98bd759619de36afbc1412ea3d268cf51dc885cae767f2542d4e2e8 2013-09-18 00:29:08 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-c226820a409874a611a8cdb9caf70394da2bd8ec1645f0624273d989b2fc23ee 2013-09-18 02:03:34 ....A 363419 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-c3fdf2b877eddca0b12309cd6ee45e73534eb92140803544748cbb405a00b91b 2013-09-18 00:30:54 ....A 28672 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-c55ee386d20714a86d13585a9ff5c2c56c961de1aa819f030b598390a34da370 2013-09-18 02:04:24 ....A 104611 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-cd8d8af5c4c25f0e068f08696736794145e14894c80c7a41c6f5a30773d6f332 2013-09-18 00:25:26 ....A 51198 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-d09dbb85cee0ed6629ccedb1857b337ee9a71c3ff8b1f8c99db3e4c3f2c42fbb 2013-09-18 01:28:36 ....A 52940 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-d32d422f27d1ab7cd7fb0989ae5c0a1c08d41977de0793621920e21c66f50f0d 2013-09-18 00:28:14 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-d88b3fa2405a501b4fb1e6ad34f50fe38e9862d4948bc1120722efb643e712ce 2013-09-18 00:08:04 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-d9504e998622f74f6d8cfb59e413023bd0e9edad112dc395476b8a0551786b00 2013-09-18 00:36:04 ....A 46080 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-defde0717d882076329ad14cb49bb643f59f1e41bee8dc82880893467350f56b 2013-09-18 00:03:22 ....A 51517 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-e13ced3db60d538b6211aaab480b5daf1f5a93cc3fa224c3095faaf07067bf65 2013-09-18 01:03:56 ....A 443760 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-e74657182b79e5643338aeb9990566478ecefdfecc2d4b5dcf8b4c6d63315e7a 2013-09-18 00:44:02 ....A 121376 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-e86f292e0ce78eb0620ff07c930dc8aa4c892e35369bcbcf253a6773b44ef3a4 2013-09-18 01:17:00 ....A 51592 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-ebe0b1f34af6109880883bc81674e570b11c0f6fe8d03e9939e1c2987b969200 2013-09-18 00:56:08 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-ed914405b55da61bac79d4cab1536cef285c3c2dc8e8f087674a6f26215049c6 2013-09-18 01:46:58 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-f4c2b9c49720f8b76ee8ccefcf961913bf7f66adb0f689cc929c4129f19f12f4 2013-09-18 01:08:00 ....A 65725 Virusshare.00099/Backdoor.Win32.Bifrose.bgn-faa4d2e2c7d9a0a9a71004a2f065ef2ac7396438009fdc52a058e7ebdff4833c 2013-09-18 01:13:30 ....A 18944 Virusshare.00099/Backdoor.Win32.Bifrose.bhrs-8616cfe0fa2272bfe1ea0bbbfa7c0acbb4b031ddead717c4c932a0b10cc2b6d7 2013-09-18 01:37:46 ....A 56500 Virusshare.00099/Backdoor.Win32.Bifrose.bmzp-a157460de39d67142ee80186f98987914e696de27642dd886de25329c7c27c04 2013-09-18 01:32:48 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.bmzp-c2c92327ef78b0db81cab720dbc1de35a702d37a8db49a60396e67fd3b40b8df 2013-09-18 00:23:36 ....A 360492 Virusshare.00099/Backdoor.Win32.Bifrose.bovq-efeb41bf341db4882cd975fcdeb47934cb160c82eeaeba0af7f36700e6e1d0e1 2013-09-18 01:36:12 ....A 970752 Virusshare.00099/Backdoor.Win32.Bifrose.cegc-88ee155b5ce9646c80e1b8da7a112d1f97c42b4927e832e6c3ae51fc019d2667 2013-09-18 00:53:36 ....A 140497 Virusshare.00099/Backdoor.Win32.Bifrose.cfrm-f75b69a7f7449380fc9ef7c24e42ffeb6a70b5f2808f92c48bd9ac76b4346b37 2013-09-18 00:47:54 ....A 25096 Virusshare.00099/Backdoor.Win32.Bifrose.crlg-8e284617a4095ba9b912e7dd563c8764332e5a7f5e064fd2c363d3e81841b561 2013-09-18 01:25:46 ....A 27820 Virusshare.00099/Backdoor.Win32.Bifrose.cu-2381a9e9dec3fc62c6fd42f2c760bb44aa2f9e11623cacca3b1d67d23556609e 2013-09-18 01:27:54 ....A 51200 Virusshare.00099/Backdoor.Win32.Bifrose.czz-cfa08ca95917eec6ecf754020e41565cbfea732a6f1fce45779acb2b3991498a 2013-09-18 00:43:30 ....A 86258 Virusshare.00099/Backdoor.Win32.Bifrose.czzo-bbe9ea8289867e4df22cde7d67f29d5e8539b0084bd7f6640b616dc90758268a 2013-09-18 00:37:38 ....A 50626 Virusshare.00099/Backdoor.Win32.Bifrose.dedi-cfe77ae28c0e7931b3a4e0fd9dd0f1407804323380d81cdc88b6b2e1ad894fb7 2013-09-18 01:41:36 ....A 47112 Virusshare.00099/Backdoor.Win32.Bifrose.dht-97ad45f2956776e0ef67e1b9e477f336bf5f46106b27303dc6ad94c25da69698 2013-09-18 00:07:30 ....A 162864 Virusshare.00099/Backdoor.Win32.Bifrose.dht-d25fbe9c32e4e3b54672a9fcc2ef5a39b4141ef4be424a8682a0e632dca7f5b2 2013-09-18 00:56:20 ....A 1707935 Virusshare.00099/Backdoor.Win32.Bifrose.dilu-e3378b20abf8b47fc59488010fc7a4d4fcfaf446ecbb9f567f604ac1956d25bf 2013-09-18 02:01:50 ....A 711573 Virusshare.00099/Backdoor.Win32.Bifrose.dimb-aaae2ba1f23588aeb7fecc16ba1a718dfa78d0873af706d6782d059052608ec4 2013-09-18 01:09:50 ....A 339968 Virusshare.00099/Backdoor.Win32.Bifrose.dinb-fb15e4bd15e01d265a0d5a1c3fca5beae18b26a13099f8e0025244eff3c1df8a 2013-09-18 00:51:56 ....A 85381 Virusshare.00099/Backdoor.Win32.Bifrose.dnhg-c28f87c837d3edaac8929365552020e1e5cfd5ba4cd66a1404637121c3329ac6 2013-09-18 00:32:12 ....A 338162 Virusshare.00099/Backdoor.Win32.Bifrose.dsdj-e9ee11eea93b8a4b1e8cbabb7d0f4774af029ff3f369db2b2a3eff726bab15ed 2013-09-18 01:10:24 ....A 188349 Virusshare.00099/Backdoor.Win32.Bifrose.exhm-d7b497cdf55d905b29242d7340fd3e98157b8e06ce246068d85f65053ecd9639 2013-09-18 01:20:26 ....A 32157 Virusshare.00099/Backdoor.Win32.Bifrose.fba-b25910b636dce9b40a38e4e1c4ba9e8dedd6635b93c46a0a28a09adedbda4dc4 2013-09-18 01:46:00 ....A 228733 Virusshare.00099/Backdoor.Win32.Bifrose.fba-c66008a5b0b6bd07be640ce60eae68b15122c4dfd98cc5836680e8c22dc99a2b 2013-09-18 00:53:02 ....A 52246 Virusshare.00099/Backdoor.Win32.Bifrose.fba-cd7babde220902cb706fbdf332b987e610881b18ae7e29ff4f86661a7b9baf9b 2013-09-18 01:56:40 ....A 28672 Virusshare.00099/Backdoor.Win32.Bifrose.fba-dce97546ca099709a2011618db20a45b78e078ffb16262db1cb2290b4cf071ab 2013-09-18 01:38:44 ....A 60074 Virusshare.00099/Backdoor.Win32.Bifrose.fba-e5cd9f3e062baa6033fd2d514a0cccc459e7d01888baf306e61d39f8441e59e3 2013-09-18 00:48:34 ....A 30208 Virusshare.00099/Backdoor.Win32.Bifrose.fba-ed8de44a9515c945130153cb57b913d70bcac25b1a5e257280a0f74271a33e0f 2013-09-18 01:42:16 ....A 182653 Virusshare.00099/Backdoor.Win32.Bifrose.fba-fa8dca3954a1182058ff3ea2039b43987be632fa095fec2f7010dcc61656cdc8 2013-09-18 00:54:34 ....A 28672 Virusshare.00099/Backdoor.Win32.Bifrose.fba-fa9117972b29d7ca202a51d9b53b8fa83c83a227f118de8defd82aff9954e22f 2013-09-18 01:26:02 ....A 53122 Virusshare.00099/Backdoor.Win32.Bifrose.fjpa-dbcba2a792ce8762ccf94da4d4ecc4852f68cd95534464094a65011ca30be16d 2013-09-18 00:48:32 ....A 29053 Virusshare.00099/Backdoor.Win32.Bifrose.fmv-d5c4e2ae7a3195746fe0641a39ee9ad93d71268df2e1b6e67089eb4cd88b7627 2013-09-18 01:13:22 ....A 29565 Virusshare.00099/Backdoor.Win32.Bifrose.fmv-f5d1f5a9d6d288da70c6cdd73c39ba96e66a50ae34b3aa2b5638b9ea9eb88905 2013-09-18 01:11:46 ....A 29946 Virusshare.00099/Backdoor.Win32.Bifrose.fny-790a924e8444eb787ed6715e858d013fef3e32c2ed9262d75d8f164c8c249e48 2013-09-18 00:29:10 ....A 29565 Virusshare.00099/Backdoor.Win32.Bifrose.fny-ba40175b212b13956e4116cedd5a02195f7196d06f3a12d44fbd341e4796c42a 2013-09-18 00:21:06 ....A 91037 Virusshare.00099/Backdoor.Win32.Bifrose.fny-ed5dc47bcec8021f6a18eb17c6a7568507df9acbe53c7a9f27c70cd25bd2c556 2013-09-18 01:40:56 ....A 337492 Virusshare.00099/Backdoor.Win32.Bifrose.fpav-e64d90239b6b48ad39ddb980c9e5b2b737c7ab7c6989282f0b46079799c3325a 2013-09-18 01:55:42 ....A 705917 Virusshare.00099/Backdoor.Win32.Bifrose.fpfk-ec2e31a5e250d273951ad5d53a655d2207eaeb4e932aa9c086618ca5d5a5db2a 2013-09-18 00:23:00 ....A 49152 Virusshare.00099/Backdoor.Win32.Bifrose.fpik-881fdb28490013d22f3e20f35eff557d6ca06971148a9c5ba8c49a799ceb0d99 2013-09-18 01:28:50 ....A 55629 Virusshare.00099/Backdoor.Win32.Bifrose.fqm-b5f3b64b835318805961e3cb6e0a064aa47eeac61c3b1cb1242eacd9fac9a63d 2013-09-18 01:48:32 ....A 92309 Virusshare.00099/Backdoor.Win32.Bifrose.fqs-d09a9debc41b6b4c86d6184d48f416647d7f034ea398e5273906e43454b32082 2013-09-18 00:02:44 ....A 1022942 Virusshare.00099/Backdoor.Win32.Bifrose.frho-9908bc1654263569f05326c2149dcdd96144e76f87c35103bc048a8d982a1899 2013-09-18 01:32:48 ....A 31964 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-338b9527c8fa5421a6fdf24e7dffd346eef713082cf1afc3da09c41558df0833 2013-09-18 00:24:12 ....A 46813 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-3bf6c2c3506e2058d7e3ff16b899c042a42b1ae3bb551a0b059a12a1e3ee4481 2013-09-18 01:59:30 ....A 285029 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-6bc2860682c9f4abfa53df2fa5c12ec481415ede29aac911ed3bcc80b0f3d17f 2013-09-18 01:07:48 ....A 45578 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-76bdb3cde87090e77763421515d34cdd3e55f8dc3af5b03db57e155a2475251c 2013-09-18 01:15:48 ....A 31964 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-7757ddc50e3174a2e63c53c8fad484735e40410251d1924191fdde106409d051 2013-09-18 01:01:56 ....A 397884 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-77b296cd9035c30a7f131e99e3394dd7db468f9f8fe1d8ea30d5c2fefa6f43c4 2013-09-18 00:10:16 ....A 72062 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-81430ed0f6355d130578871d00af5fd0ad827bb546170fff307d2ab578791822 2013-09-18 01:40:50 ....A 172232 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-89441e564182761e1c1f6d79447ea46aa06a95eafbaf5edf05bae30a08c1853c 2013-09-18 01:02:20 ....A 57328 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-915c88524876a415c1b1fda8709f36386a7043b46fde62f226cb10728b3b2b81 2013-09-18 01:33:42 ....A 217820 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-95e37d0e9df944052322978f8628230d1facacb097742c0b7c5217b8504386f3 2013-09-18 00:38:02 ....A 47104 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-a905bfb5cc422ccf54ae615aa556d0e8d11fc2f82753918cbcf4ded588ecc916 2013-09-18 00:30:42 ....A 183877 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-ac30f7b45c2246dacf3751e0ef1ab7fde74074c4347df629b4693bd581b09cc4 2013-09-18 00:31:40 ....A 150607 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-b7143260eb917fc0752f79e780e26d5f565950362a12dbc248a73b9f52c93a61 2013-09-18 00:07:26 ....A 30396 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-b8c4c97e177d8b4f4e65d0af8dace26b5d93d66ba9417ff38ee4663b14a82e33 2013-09-18 00:58:16 ....A 110568 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-bf3405d46a09aff2dd498271e5908d951b297fea79f497911448ae73d1aa3ba7 2013-09-18 01:06:26 ....A 102845 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-c50ae13a4dde7cadc444d8a8badb2e4b445b0b3d21e77a00db052da26bcba543 2013-09-18 01:11:48 ....A 32156 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-c88f0ae77584bfc2b9480020c9b0077868145bde8aab8b0b246eafe103e665a5 2013-09-18 00:14:58 ....A 221444 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-ce1eb538d16c94ca538ad00c56164a994c44485d015250114b144f7471deb2d2 2013-09-18 00:43:10 ....A 80495 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-ce7162bddbff40a38fd9a739f0860460180e386d9a41cdbb2a7a7e479447260a 2013-09-18 00:48:22 ....A 216284 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-d3c23e9834486f8db7808429cf06df48f5017743ca4beeb87ead1a2188a86858 2013-09-18 01:27:32 ....A 31996 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-d747e06cd976a50cd2f1fb90eae2372214a61bb3ecde93f4a628909aa9e81005 2013-09-18 00:27:00 ....A 31964 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-d7782ecda16bdd38d4614638ecdb7775a583cc99a02aaf9126d9918588dea602 2013-09-18 01:10:30 ....A 3892884 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-dc7f1c4736fbfba091fb5a74d9341c2d03d868ef460450da3e71fdd73913ffef 2013-09-18 01:54:36 ....A 31240 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-e2e99ca5b11c8fca8262f245bab8b52b16bd8d3e2ec92be34aa3f8dab5a8d41d 2013-09-18 00:44:30 ....A 31744 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-e2ee76578c800d54293521e9413ceae1df7e792044132ab7dedc91a956c896e2 2013-09-18 01:39:00 ....A 232156 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-e9215d3a5e6943c683d398a20863e84e095fb16f6c201a5358fc4a973172d6f2 2013-09-18 00:03:42 ....A 263492 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-ea8c3c650ea9ab60a437c67191cb46d3f105835ce57fa3d456050f6cbb73e9dc 2013-09-18 00:04:14 ....A 221404 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-eb06e93c03d40486edaeafeec9c517722314e6f7ff89e7f8b16dc64b5e10117b 2013-09-18 00:56:08 ....A 86016 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-f03128b7186163527388a366998800d52182166b33d212693948a64731ec1654 2013-09-18 01:54:14 ....A 97500 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-fadca5c6e4981710333719cc13afb77bbfe7d7f0058683ae31a3e93783c26c95 2013-09-18 00:56:18 ....A 31744 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-fb4559d74c0e7f7d2e9f1b6262732ed2c4660b9c319e654c1ca5fda88b383bec 2013-09-18 01:22:50 ....A 72951 Virusshare.00099/Backdoor.Win32.Bifrose.fsi-fc97f77af04e78fb64feeaa214e2f0009d9646732b7d37adce3fa8fc52b3548d 2013-09-18 01:08:56 ....A 113533 Virusshare.00099/Backdoor.Win32.Bifrose.fupw-c81ab55634aaf48e8893f2da4068b2f69e693cfa0c94c09eb99183e1f2ca9980 2013-09-18 00:10:32 ....A 44031 Virusshare.00099/Backdoor.Win32.Bifrose.fur-e390590b65ff3c231b04d8f976097e436a767a512ef98adb57538251ad788295 2013-09-18 00:34:00 ....A 183818 Virusshare.00099/Backdoor.Win32.Bifrose.fvc-c3f6e42bb6a32956a0c3d7734e13259d9b2f1115e2df26b023d07f14693dbc1c 2013-09-18 00:04:40 ....A 175250 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-245a0ac8dc680832d50651971f9f4b393137cd78959f63f52bcfcaf1617318f1 2013-09-18 00:34:24 ....A 181117 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-43481b172a254eb83f69deb71a285acfd93740a374853505aaac87be1fd3c62e 2013-09-18 01:13:08 ....A 55382 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-759d4895e88093824ec4b8c093cf3ffc5bb7bd6ce91bee7b13a9ff22516a97c8 2013-09-18 00:21:46 ....A 33661 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-8062ab7eaaa6604d1cd1d8e66c72feccd7d94dfc09956b766e653e41f3f3163f 2013-09-18 00:44:38 ....A 31744 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-80cd501f22c7a5ab74abc5246d75ca754bba1a7f96778104939fcf118a10fd5a 2013-09-18 00:29:12 ....A 55252 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-ce2228be335b2f0e0e7f4fcd045a1be90b0d5046ad8a78f2c62e53b82732e426 2013-09-18 01:21:16 ....A 29980 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-d525585cdd18de67bbf18de4345f8fb8c1dcb332b88928d4267e2381fcb91b64 2013-09-18 00:19:26 ....A 30012 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-db946b464d78986aabf745e0520195e0baed2ac84194972dc81dc3c29dbbb283 2013-09-18 00:22:28 ....A 342664 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-e94386a3faf4d5ccd6d25fff82a4bf9c35ec79f8243dc469b3468bf607b2946e 2013-09-18 00:21:16 ....A 62977 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-f0a3676a13f6c3a91cf539ac0982d3c28d4f3f013fc52c0c54d2fbd76100d65d 2013-09-18 00:35:34 ....A 83996 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-f10d406204da5263f2fed67aa4027fd9a60c57ca002df8b3732207d508cf506c 2013-09-18 01:14:04 ....A 34304 Virusshare.00099/Backdoor.Win32.Bifrose.fvn-fc2f7839b3804d78e1d20d784c2bcc878bed6ba78a98de08ea7ec13f5c552319 2013-09-18 01:12:10 ....A 327657 Virusshare.00099/Backdoor.Win32.Bifrose.fvre-15876abf00748d5e9d15af844e251aadea4de2aca66d05c91f0aa63e9f559188 2013-09-18 00:03:44 ....A 538624 Virusshare.00099/Backdoor.Win32.Bifrose.fvre-e125f6fd65509f707cc490ed49445d6a53ddca5f7e830b700da288176f231ffe 2013-09-18 00:24:54 ....A 31583 Virusshare.00099/Backdoor.Win32.Bifrose.fvwi-905b49b4028d51105f911cfc511635e1ef6529478e04c9703b18df31371508c6 2013-09-18 00:54:02 ....A 290276 Virusshare.00099/Backdoor.Win32.Bifrose.fwte-b5669873fc264e48126aedd4c110390109a27b9006942cfe1063d14531779b0e 2013-09-18 01:45:50 ....A 473981 Virusshare.00099/Backdoor.Win32.Bifrose.fwue-d4a7ed48cf537419c4ee9324914f75eae0a351e7769fb9e8129046f9a7c8e78c 2013-09-18 01:33:12 ....A 104829 Virusshare.00099/Backdoor.Win32.Bifrose.fwue-e2ea61802c360fcd1f68ee7c82eeaa010283e8d091b4ec3083c61655a60e87e9 2013-09-18 00:46:12 ....A 473981 Virusshare.00099/Backdoor.Win32.Bifrose.fwue-f634f3aa5e0b1adae8f9897a0e4fb1a5ddf39aeccf7d03f0bc978805b5ad45cf 2013-09-18 01:19:16 ....A 306688 Virusshare.00099/Backdoor.Win32.Bifrose.fwx-53716d51416a507e1183ccc0a8ab7cabe525cc3297e819dc8d80380de9cc4260 2013-09-18 00:40:42 ....A 1662196 Virusshare.00099/Backdoor.Win32.Bifrose.fxb-e684e2fa98a46696d1ea149a9fbfec78ebb10763003215b543d6d5ab1747dd2d 2013-09-18 00:28:32 ....A 628149 Virusshare.00099/Backdoor.Win32.Bifrose.fxb-fb415e7105e55976eee656a847d9a510e092e976ccd7964dc8c122a844ffe97d 2013-09-18 02:00:54 ....A 332157 Virusshare.00099/Backdoor.Win32.Bifrose.fxcd-6810641dcaae063d5d1c6b10f8259548b303d862a8cc8f4ebbe5a03588aae585 2013-09-18 02:08:38 ....A 943006 Virusshare.00099/Backdoor.Win32.Bifrose.fxcd-84b735f85f6a01c96738a2e3bbf90247384858e4fa9df406f5aec839543b031a 2013-09-18 01:26:06 ....A 364544 Virusshare.00099/Backdoor.Win32.Bifrose.fxcd-a6e0b781b42fd6bdcd5d4ce1b8c6cd92c7e190a1c639f9dce9a64ab75a129a6a 2013-09-18 01:06:52 ....A 663933 Virusshare.00099/Backdoor.Win32.Bifrose.fxcd-e6b30a3d2ae3c3641f433ff8a9636ead7dd7b286f5869c65d421114f2a8bcb7c 2013-09-18 01:36:58 ....A 450560 Virusshare.00099/Backdoor.Win32.Bifrose.fxcd-ea336d2a990b52ca6eba4c5f76ef3f8f01d2294e1e1c7cba84436d2b69cba909 2013-09-18 01:33:42 ....A 156176 Virusshare.00099/Backdoor.Win32.Bifrose.fxgg-85d4f95c9e0821f7f1ff85e9514bc71b13978e663d5c964c2bdb8cf90a75ac10 2013-09-18 00:36:54 ....A 780818 Virusshare.00099/Backdoor.Win32.Bifrose.fxll-bf94aed2c025aaefbd5da4b8956065d726d12908f069dfa0eda8f1893471d126 2013-09-18 01:37:16 ....A 3534020 Virusshare.00099/Backdoor.Win32.Bifrose.fxll-d21d6d3a05b4909ee9c84d20943385bf2814412bd105c3393c33ab0c60fe0f03 2013-09-18 01:29:08 ....A 33345 Virusshare.00099/Backdoor.Win32.Bifrose.fxu-cc8b11102bec2dedb00a0d3ebc1478cad2db76710c7a214737016d5a9ef35931 2013-09-18 02:07:18 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-07cd50e847f2b00448a448de76388951dc1db51334ec003d495abce5702e89fa 2013-09-18 01:49:14 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-1d96379542080201234532ce9822dcab00c40244b0d71dcd6d4464d9edf37818 2013-09-18 02:02:32 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-2427968312be56af7c563eb8ba46427016471a7d1e0e33268b2db347c098066f 2013-09-18 01:26:00 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-2475478d8d7489c6ab0b17ef4ba584f11960d22ca4c814703dbdd6d168eb6498 2013-09-18 01:14:06 ....A 32256 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-2fb453fe1ea2acf901bc650ea9fb72823506f933cbc2412ca81c3a859b331b86 2013-09-18 00:28:04 ....A 86833 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-3320a6248c8b70b48eb4cee3643dbe90d47da44f790b2cc8e79d6451508f866b 2013-09-18 00:51:22 ....A 33280 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-425ca0348dc0bcd3819f93002fee266c558fc53f6c9f713185a191b0bf8ffa57 2013-09-18 01:08:24 ....A 559946 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-5292bcb8101684704b14090f7c7d921edfdde927555dd468214a3ada8e3bad1c 2013-09-18 00:33:08 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-5322cbf1d08a998e4269d24325402c0259484ce9e4534bb47d35a09a35ba0f4c 2013-09-18 02:05:56 ....A 57859 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-66e4c5f5536fa47fefab5faa701b8aa8949b36526d2cf66ec1fbe632c1977f07 2013-09-18 00:55:38 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-679902b8b7cc485c50fcfcefb65a0a5228d032484f580aae3c29786af30f4677 2013-09-18 02:03:34 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-6f0f687615efbc5b28083a22aec978a1fdc76b6b52cab6f13224d42202838934 2013-09-18 01:27:40 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-74d979383d8d1300299f5bd21b87f5b9f385a7ca6f2ee95adba7479d54fdcf92 2013-09-18 01:23:28 ....A 164040 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-772cf034e315b64b8ee40504491d531e874e454e7d370ee8427a0dc65b8cdb3f 2013-09-18 02:00:46 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-7a3ed7de8a1b6a55f31eaf7d097094c830b0ba2748b16c2a457cf81c6865bffc 2013-09-18 02:03:52 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-7fb1ccebc71debc269f3983e88075215538d8d0a4b9ccd0ec0baa0c48949db8f 2013-09-18 01:01:56 ....A 57877 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-84d1dcf2668936473eb9e48e5c683a3e0b41d7e196b6a0f2309834a6dd5ad3d0 2013-09-18 01:45:26 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-8623cf978e5093f1c2287fb7059af07d24aa6d4770c59da83f04738afead3dc1 2013-09-18 00:48:20 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-87ed78f82697a90200e9132004469e3f5e57c5dc4dbf4ea7ea46d575c8ee51de 2013-09-18 00:30:04 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-8872e6819bad55cf5cfeb9f96a925ecc0a10ed548f87ba40c4c02a3284f2e4f7 2013-09-18 01:58:34 ....A 109949 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-88fee3bf8c3851c0d923224d727229d073e7820c80a0f8302558ddba46e55946 2013-09-18 00:58:56 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-89e662fc423efbba5179b07095997d4f1265291899f1c81ad814a50055d5ce67 2013-09-18 00:31:22 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-920c1d87a78a79e3abd3f7919c10a2ee174e69f898bfde5a205ac8f93bdcf85f 2013-09-18 01:28:14 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-93de9ad4dee0aa61dc8665bb79d49f3ab1b8593dadc9774355b960a0c6204aa0 2013-09-18 00:38:18 ....A 1478887 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-9545c9b66cfa60cd445a21ae10b0168f7f9717b8365222322728acfbffab86fb 2013-09-18 00:53:10 ....A 184320 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-a453d89b07fce2a320e28339e05ada82079a4ac2448e622ca352c5a32f129956 2013-09-18 00:31:00 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-a5abc1149f93d8f12b83e0cf00cbee8c957f5b2f33e2936615630bea9f5daf7a 2013-09-18 01:51:00 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-a6a597f524bf576b4d2fcd29fbea98d47010cc8a340e69ab1d5b843d4f9194a6 2013-09-18 00:12:40 ....A 174242 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-a6ebe5df30de81d2eeb26718d5650f46a3646041b1fae2c1f99eb76c220d48c5 2013-09-18 00:28:02 ....A 31744 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-a887ecf99b8169fcc4af716de33d9d1b98c3bcf6b52b2c71c066e1a33c0a0273 2013-09-18 00:24:50 ....A 83683 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-a8921d0cc748df0258004e6ae6e697a46dc9d536c6fcfa22c0338b0d32347fb4 2013-09-18 00:47:08 ....A 90112 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-a9e02bceeb98733b12d3fcad888d5bababd240fcf6c349d22fcef605aea4ac9e 2013-09-18 00:14:36 ....A 179667 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ab3553338216313a99d81044f642176cf86fa8a140493c994c7ab9f75f3792b0 2013-09-18 00:39:12 ....A 33018 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-abbaec4df790ec3682fc015888aaa9b0a8c25c2e2e0d1e93b38fa16110baf43a 2013-09-18 01:11:00 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ae6a2285828db2229999c6d10a336b2f3ea6dc6a2bd4ea7878044e6f77d2332a 2013-09-18 01:07:48 ....A 35154 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-b002f6e84066d89bc7cab12c5aa369b3b530a9cd945f8a0b488197dd550f605f 2013-09-18 01:02:04 ....A 58034 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-b6c8a4e083495ad139e01238d263f10aed7edc9800e6ce1f6071ac8a2f3f7243 2013-09-18 00:47:52 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-b7ef3f6860f6517bcd324fde2d8e3dcffd97cae0e7db7eff9331468803c0b690 2013-09-18 00:31:32 ....A 420302 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-b9ac7865f94e93d9c6150c21712f1ed932c75602ea9794ca908b95bb22b48334 2013-09-18 00:25:42 ....A 50045 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ba0a941b5bff740e0fe9fc7f1dc7d69ca01d55f682000dc7d622cda0f29a64dc 2013-09-18 01:50:40 ....A 32733 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-bebe1e2e8c37087ac39302c6766f4a0cdd8e637f2e77103e768f71f08274b74f 2013-09-18 01:02:44 ....A 164733 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-c57d5ac22282178c18c38cf0fe2a2aa8ebc749f08e38f99818b39a405b6c5d2a 2013-09-18 00:12:14 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-c7d47b7a584b371d0830266763fbe431cc627bdcbeed383fc42d720cdf1252c9 2013-09-18 01:25:46 ....A 94077 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-c90ec0f095514a2fb96929902de2c11bcf312dedf91fcecac5c5da9f69cde8dd 2013-09-18 02:09:18 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ca70284aac2e90c48aafa500cbb68f908be08401c36178afbd95f3ac1af53d2a 2013-09-18 01:23:58 ....A 31583 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-cab84049b4c118321c49881a6b36a1621174d4d9b7673763d81974b333f6cafe 2013-09-18 00:14:06 ....A 106365 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-cc026dcdbb63d24418c983dee2c8141df27dd2109b2881e3069356d67003dd70 2013-09-18 01:21:56 ....A 57843 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ce18b9d840bc05caba4bb3b2145e05456474547034b601e7df44eedff7bde87e 2013-09-18 01:54:02 ....A 57679 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d25ff3c17a6c92a286246a692f3c0887075d4e74da5fe1c5c543836725e51ef1 2013-09-18 00:56:06 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d2e634fb64909425ea8c7ce3687b1e06bc0cd2270d4b23e034e31abb39df127a 2013-09-18 01:12:42 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d328732a225c83a9f34351583562fb39c161e3d983b9e3c7979864c146c95044 2013-09-18 01:33:02 ....A 105217 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d5b425ef7480b540e2c79914688d6d116bd1cac5d9a88deaaf6b3f1b854dd3f0 2013-09-18 00:46:44 ....A 272408 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d5d9be4920e4625ad0a9d1916b1a2583120a58d2f046ddcfac100c3c14fd9993 2013-09-18 00:31:14 ....A 36221 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d6724164e7fab19f88acd1877ffe60ba342135781528fee56978ec30bc4d0e36 2013-09-18 01:01:24 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d765e983adeb1791adc14c963e0fb1a60bd05b965d23e7f1b465615c8ad23e3b 2013-09-18 01:10:40 ....A 201597 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d87bbe88dba56e81384f63adc0c8a09d2c7b38a53b432931335661558ffedde7 2013-09-18 00:07:18 ....A 57964 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-d92ef86dacff59dc316473d35f9c876a1af56e7e4a48089ffebfc80d43a22d50 2013-09-18 01:29:24 ....A 78269 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-da64745d628246dfb7935946bf62b7c41cb3a7a19c604d99d8d8155e2a1c9c57 2013-09-18 01:23:10 ....A 143360 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-dbf1a04d41c4124f05f40967ed96d255a98564ad8b5715fe38f49a5f7b586dcd 2013-09-18 00:59:24 ....A 53714 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-de0cd7fe03a6ecf68a8ea9a56400db72275b04f7d27a89c8ef466c66a5905538 2013-09-18 00:05:32 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-de0faf0e25e78da5efbaaea3b3fd3b772d18114496ce1ab0aaf2b65febd021de 2013-09-18 01:39:36 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e030182d74e380081f52c7be09180398eb6bf1ff276b1a99a42c86efb1cb6a06 2013-09-18 01:57:18 ....A 55571 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e26e7fb617758d5c5a58d01c4d7ed2c957b2d8fc8163780d1a3b1ceec63a0e2f 2013-09-18 01:16:06 ....A 57742 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e32ea4ced9f074a14043ebe8f67b6fe29c554e5588897f40a45f32bebdd351ea 2013-09-18 00:03:04 ....A 172645 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e36c66f0b0472d38a5d5a95636d47a1e6bfdd784df0955768c527dfc17ef704c 2013-09-18 01:06:42 ....A 2117351 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e3ae8797eb54c9ae7c52b3be795ff64b668662fb8168e845969b1b7373615043 2013-09-18 01:02:30 ....A 131385 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e475cbb7bcee2fc2613a536aae56df54c5c5ef0d821d6e05c29d8ad91204361e 2013-09-18 00:41:20 ....A 72669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e49b7e00ee8cbce7108c0420c9c3121d0952a0dfcffc6e46f4fdfb3c1257dbb6 2013-09-18 01:41:30 ....A 566209 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e550d625bf8a0a08f4f055ceabc2a4cb51997d4022d12b33130fe9a6076d4334 2013-09-18 01:23:06 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e62f1ba60d3219bf35af636f2c86cb6991c38f3294fe90c6db890ee643d3454d 2013-09-18 00:12:56 ....A 57659 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e807c4aedda5804a1f7df7f1c8b983935bc08f2a7d5108462ae8fa29c5648072 2013-09-18 00:31:16 ....A 332079 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e82005603a49754eecad1150cf7c867acf57d2726a29643f539979472e5c8d5a 2013-09-18 00:12:16 ....A 159165 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-e9bf9afdbe394abefaa7335ad2f924c39a6a50bed477dd0d2ef4845bff0bce14 2013-09-18 01:36:34 ....A 115174 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ea178e2c841651cbad2039e24176fe73547b3ef750ccc71c54637a3e235b3066 2013-09-18 00:08:46 ....A 32773 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ebcf947dc6737a9dd2d21e67b7a77c5df94c32799ca4e50ea1411033368d8789 2013-09-18 01:13:50 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ec7cdded8fcd04318b24fca38ae0ba3523939459360879f3c012d07dc87ccf0f 2013-09-18 00:51:46 ....A 32669 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-ed1c60e70db739f945d625db52cf5c62d7805be48cf2709ca048f8c60a44ca39 2013-09-18 01:49:52 ....A 339936 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-f021ae206c62dcf1aab7e5628444e8fc40e93e7f6bd967eeb12177f9ed2fe1c6 2013-09-18 01:30:50 ....A 32637 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-f66fa0eb3fae27d9a2e24aa94b901cb31ce47b0c4e03d6743379861dc071f782 2013-09-18 00:33:12 ....A 341250 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-f7073c883daa930609129c4fd9d10859897657afebb696fc7b93dfa4acc21b70 2013-09-18 01:46:08 ....A 233111 Virusshare.00099/Backdoor.Win32.Bifrose.fxv-fc3e8ec2c763dc137b01fcf6410403d29cd9582ab5e9d8ef97f54adf3a9afd89 2013-09-18 01:30:56 ....A 73728 Virusshare.00099/Backdoor.Win32.Bifrose.fzi-f7154879794d8133796c21b17e0ad9fc7dac0f8efa8ec6f620a9f17d7fae600d 2013-09-18 01:27:56 ....A 513590 Virusshare.00099/Backdoor.Win32.Bifrose.gakc-8a123f57eec581dc4855b3d648251abc312997a98c511f1afa087248b79ba9a2 2013-09-18 00:21:14 ....A 89793 Virusshare.00099/Backdoor.Win32.Bifrose.kd-f6f77ce7eecfd8954c7aee230901c59c289cd64265ea67f2ad7b08521ec2a359 2013-09-18 00:24:32 ....A 21456 Virusshare.00099/Backdoor.Win32.Bifrose.la-af2f1e4ead9a19f2a6b9cb2a856bad9c35a0ef77e3e20f92c4a7640d1ab6259a 2013-09-18 01:17:42 ....A 28330 Virusshare.00099/Backdoor.Win32.Bifrose.la-f70d02dc86b13405b24cb1f182b2f91e120e045db1ed3f3f2d0ab2597ea16613 2013-09-18 01:02:10 ....A 89786 Virusshare.00099/Backdoor.Win32.Bifrose.n-d13e60ad7943e521a100f1d89fa0cdb1d75241b6519ae703aa0c9ddac6ae4165 2013-09-18 00:40:20 ....A 72380 Virusshare.00099/Backdoor.Win32.Bifrose.uw-d95a779bf490ff5d3f41eb1c266ce0f11afc1dfc69a720a9ddf8cf6cb10dbcac 2013-09-18 00:21:34 ....A 1407488 Virusshare.00099/Backdoor.Win32.Bifrose.vrb-ba900ce3b0c2449d255117a179e2b9eb637c874b946f2d80ccc2dce5fbb199a9 2013-09-18 00:39:52 ....A 127249 Virusshare.00099/Backdoor.Win32.Bjeep.a-9466ef8a08e19f91f8794cd2d3d06e901a63b71a54ecf10f1bad6aec2e4a26e7 2013-09-18 01:19:02 ....A 28672 Virusshare.00099/Backdoor.Win32.BlackEnergy.d-682dae3f7ab507cba0daf12365591b291e9fc057275e2b3db75aa9daf18effe2 2013-09-18 02:00:56 ....A 280709 Virusshare.00099/Backdoor.Win32.BlackHole.aa-cf0592e9fd7af311342888eb310b393b973ff56d5aa6b472d668fc9094844d5e 2013-09-18 00:21:06 ....A 302592 Virusshare.00099/Backdoor.Win32.BlackHole.bd-ae983e5c6a2dcf6b076b288112de6d3e610ceb47a62e9fe7d0d37eb866f3eb7c 2013-09-18 00:58:48 ....A 731262 Virusshare.00099/Backdoor.Win32.BlackHole.bhv-fbead43c8acd57355346cfb04b8ba58691174d420472612449a582ae254bc0d2 2013-09-18 00:04:46 ....A 530173 Virusshare.00099/Backdoor.Win32.BlackHole.cqye-a573ac63973da78dbe6edb2a4d614bedf6a8e2b8a85a2af7c78000e1ded2b874 2013-09-18 01:45:42 ....A 1155072 Virusshare.00099/Backdoor.Win32.BlackHole.cwsp-f5f41187b12c7015bffdb094df325aff35a6a014e5816b57baf04cec66be7797 2013-09-18 00:16:04 ....A 396948 Virusshare.00099/Backdoor.Win32.BlackHole.elfo-89c8734e376e93511e28f61ca407a8feeb79db932ea2eeecec7b1e507126f4a0 2013-09-18 01:13:34 ....A 199168 Virusshare.00099/Backdoor.Win32.BlackHole.emnv-fb3f2008f3f18e2ca5fa214ec0caae287ebf7e0fba115a25747c4c3f69d08915 2013-09-18 00:50:56 ....A 1077248 Virusshare.00099/Backdoor.Win32.BlackHole.eqqp-99cf5cb3cb925314bef7ee94f3517f5e18e2adac8f88982a485a0692630caf6f 2013-09-18 01:01:28 ....A 876021 Virusshare.00099/Backdoor.Win32.BlackHole.equb-2af5b6803c8fa96e8d05458cc702b8cea592fb41863e9d3d9af41fcf348aeb9a 2013-09-18 01:29:48 ....A 1797763 Virusshare.00099/Backdoor.Win32.BlackHole.otl-a47f10b2f78fd19e8bb0e55212fab0453b3ee8d9e8cad83daedfb0f2c5a7ba2d 2013-09-18 00:47:02 ....A 197338 Virusshare.00099/Backdoor.Win32.BlackHole.rtz-a8392747c2140d65830790b94aa6e0d2998b7323eee6af313bbaa28811342fa3 2013-09-18 00:30:46 ....A 8604 Virusshare.00099/Backdoor.Win32.BlueEye.b-e5343abee6ad7d664a7af757d3ea233905e90e635801eead0cf49c8c8764dec6 2013-09-18 01:24:12 ....A 380928 Virusshare.00099/Backdoor.Win32.Bone.b-fc486fd7f4c885dc495289d68238852764af298970f8664978c1c695694f5e93 2013-09-18 01:32:18 ....A 839680 Virusshare.00099/Backdoor.Win32.Bredolab.abdj-b701eded6329ed9cb09f30fde4e92be0d562d4faba5892ff76e54e9526a2a774 2013-09-18 01:29:46 ....A 839680 Virusshare.00099/Backdoor.Win32.Bredolab.abdj-c85ec9a19d5f5ad00778c972b88f0de48ca4228ba1da605890886e5817b26865 2013-09-18 00:23:28 ....A 838144 Virusshare.00099/Backdoor.Win32.Bredolab.abdj-d73da469bd0303f121fbdb825065dc03676302845ff3b2de55e3df2351d36e8e 2013-09-18 01:25:32 ....A 839680 Virusshare.00099/Backdoor.Win32.Bredolab.abdj-df6681f3ba79931018e26c603c0d374281ff891622778641ec0085bb627f811b 2013-09-18 00:19:52 ....A 840192 Virusshare.00099/Backdoor.Win32.Bredolab.abia-61f0bb451d107070e2a7da5350a0ebf0e03a22baec1cfda4c9e265e470313124 2013-09-18 01:11:26 ....A 840192 Virusshare.00099/Backdoor.Win32.Bredolab.abia-aa8bec2eef3f09164871d036c48bff234401d4af6cb2eb48e55f20f135d178d0 2013-09-18 01:41:42 ....A 840192 Virusshare.00099/Backdoor.Win32.Bredolab.abia-bd81abd475cb270827c6ff159b72e807bdde52e2c3d9d8cf635f01955bacd8cf 2013-09-18 01:07:26 ....A 840192 Virusshare.00099/Backdoor.Win32.Bredolab.abia-c6456bf09461f009621770aa0f9cf752734baa7bddfdefb04a5a722fe1e98c71 2013-09-18 00:16:30 ....A 840192 Virusshare.00099/Backdoor.Win32.Bredolab.abia-e78ae348ad007e401d68676c4048f7c7a0cf02df164a07f820fd6f5645bd3987 2013-09-18 01:28:48 ....A 840192 Virusshare.00099/Backdoor.Win32.Bredolab.abia-ec9a79ff63715807f069b048de80f2b951327fa8f184c5d5770585c7fb6785f6 2013-09-18 00:25:38 ....A 873472 Virusshare.00099/Backdoor.Win32.Bredolab.abmn-426511145595346a6aee1d3483685ad32674f626a4695bb91aa82c1b016a0f1c 2013-09-18 00:35:04 ....A 891392 Virusshare.00099/Backdoor.Win32.Bredolab.abnp-a24adf901eb855ebbd412da5cee70b1130b83dc52726385b76118fc8d6386fc9 2013-09-18 01:17:20 ....A 891392 Virusshare.00099/Backdoor.Win32.Bredolab.abow-a1a0ab7b7d92e8056bd548d3aa67eb3f22d668a15032d3dbe9a5b7d510e52547 2013-09-18 01:35:40 ....A 891904 Virusshare.00099/Backdoor.Win32.Bredolab.abpk-d2e3b66f6adc29eb35f64def9d5ee183ba5e574874a2bfe3fa234f9f5435f41f 2013-09-18 00:19:00 ....A 891904 Virusshare.00099/Backdoor.Win32.Bredolab.abpk-d9e11c4db1258908d038ec9d16412c7d52dc432e4b51e8bc945a0b181c0b7bae 2013-09-18 01:45:14 ....A 901120 Virusshare.00099/Backdoor.Win32.Bredolab.abpm-bac52436727c197b0af426a9a990f788dea30e0beaae7de72ff6815559ff3fdd 2013-09-18 00:28:08 ....A 523264 Virusshare.00099/Backdoor.Win32.Bredolab.abpm-d280103f7c3c51d10baaf6f0c480909883a34a5031d340dc3ac1e35025904e5f 2013-09-18 00:41:12 ....A 523264 Virusshare.00099/Backdoor.Win32.Bredolab.abpm-d6ca4ecd85a6cb453e99a1b168ed4278e780cc954339f058d6ebd3d7565537e5 2013-09-18 00:21:22 ....A 901120 Virusshare.00099/Backdoor.Win32.Bredolab.abpm-da2e88b31b4d04045a144305c58018d61a401070ed0db7e17ebc37860f0741dd 2013-09-18 01:18:12 ....A 901120 Virusshare.00099/Backdoor.Win32.Bredolab.abpm-e8c495590cc144f6be049b01cae55c1d013c59361a6c567dc4582a1c915d6454 2013-09-18 01:22:42 ....A 523264 Virusshare.00099/Backdoor.Win32.Bredolab.abpm-eb8660aedca385cd29e74564eae3771da09f293ce7adf228f90b31aed4ac3030 2013-09-18 00:51:26 ....A 110592 Virusshare.00099/Backdoor.Win32.Bredolab.abpp-73b7fcf39e63b2d9bb427d36f0b86ba34118afd2adbf39666cf5745fea4fe835 2013-09-18 00:21:00 ....A 523264 Virusshare.00099/Backdoor.Win32.Bredolab.abpp-98f8aef6d57e203ab6615b3ff46831c79674a37fa1bc86e49e298c07cbe5e362 2013-09-18 00:34:36 ....A 503296 Virusshare.00099/Backdoor.Win32.Bredolab.abpp-999a847cc8ef2990fbd7b0c2e367dc05132fdba6e1e1be14e22faf1755625e8e 2013-09-18 01:57:32 ....A 891904 Virusshare.00099/Backdoor.Win32.Bredolab.abpp-a64ce0d3a61b3ee55a87f0c7e0b19cb71d2c7377c3c8816b3ecc5dbb7aaaf99e 2013-09-18 00:06:34 ....A 523264 Virusshare.00099/Backdoor.Win32.Bredolab.abpp-a6528a5122e5d789db491a897c7c6cdea66ab8950470dd2380e9981bcd429fea 2013-09-18 00:22:02 ....A 392434 Virusshare.00099/Backdoor.Win32.Bredolab.abpp-d0b3a892ec4f26af409a602ec1243a5e0740e7696db242d2ad8de673017c24d7 2013-09-18 00:42:46 ....A 901120 Virusshare.00099/Backdoor.Win32.Bredolab.abpx-6794cf3c7aed02c3e8fb1f4de32b848548e25bb94da181f77a6f439d3c1812a8 2013-09-18 01:50:08 ....A 309287 Virusshare.00099/Backdoor.Win32.Bredolab.abpx-6ac51a9a76db17bf0e03f82e9cfe9908ad0bba502eba73c7e37f7de27bff9d4c 2013-09-18 00:41:52 ....A 549376 Virusshare.00099/Backdoor.Win32.Bredolab.abpx-99583336a7252ff0d43efbb6a24bdb2033343efb2b4962f2e57c896c6f5aa47e 2013-09-18 01:55:14 ....A 549376 Virusshare.00099/Backdoor.Win32.Bredolab.abpx-fbc7d4925ff67125d3a4b8c716651377bad4a6e8a414d8b852405a21c47e312e 2013-09-18 00:33:08 ....A 548864 Virusshare.00099/Backdoor.Win32.Bredolab.abqi-b34186bcc2b6c574567c87866d5b5790f2b36008c036b03552704ef5e802b6d0 2013-09-18 00:43:46 ....A 20480 Virusshare.00099/Backdoor.Win32.Bredolab.acpj-d332e068240a1a44d44a1104991d674a97df29b98290ff3a20565eb994b06f37 2013-09-18 01:11:46 ....A 65536 Virusshare.00099/Backdoor.Win32.Bredolab.ahap-8747b11aa01370c94158fdf6f79cc2d3eb58b217390634f4510d862eabbc8c88 2013-09-18 01:06:20 ....A 31374 Virusshare.00099/Backdoor.Win32.Bredolab.cbb-cc22cf2aed1392a9782d803dabd6e5f1d09cac6b90bca82228fb7a765d2846fb 2013-09-18 01:28:44 ....A 23552 Virusshare.00099/Backdoor.Win32.Bredolab.dts-e71178483f6ed4e76edc9aac9a76b7f52b30d3c5562b75ca9d7a1317d84d79a3 2013-09-18 01:07:20 ....A 24064 Virusshare.00099/Backdoor.Win32.Bredolab.dts-fadc7040385fa2f1d1928743cdb711492050fa21b41f44b8c82cd80610f95061 2013-09-18 01:24:30 ....A 699392 Virusshare.00099/Backdoor.Win32.Bredolab.hyo-802a40eacbaf46a5c8f56b7bd95317850265d6cab83aeb10eb8cfede048ee1ff 2013-09-18 00:18:42 ....A 127809 Virusshare.00099/Backdoor.Win32.Bredolab.kav-85a9342f57691c7122bd9e54ef9986a37a7b1349dd4fed27b685e3288c96f963 2013-09-18 00:12:20 ....A 44192 Virusshare.00099/Backdoor.Win32.Bredolab.kfx-67e3a03aea095708ea5fe4fac4eeb2e245937f22a8725096f4b2a6f3c3e45f50 2013-09-18 00:16:34 ....A 1212416 Virusshare.00099/Backdoor.Win32.Bredolab.khk-8d17e66f8854fd78488ec0e1b4090d9f430b1bf07483b6d03de9a7645d6b7755 2013-09-18 00:32:54 ....A 283005 Virusshare.00099/Backdoor.Win32.Bredolab.kqx-a95952bfccecaf174e12f848febaa6461eadbe0192760687394499f2f145e3f2 2013-09-18 01:29:32 ....A 1090498 Virusshare.00099/Backdoor.Win32.Bredolab.mpf-874740fe9f2b0a91ba4ded30b48eda34401a1e259e1452c4bd0c2649636141a9 2013-09-18 00:31:26 ....A 360960 Virusshare.00099/Backdoor.Win32.Bredolab.oug-880ef22156887e91ed5082d245e16c72b8811fbb9aee29357cdc221b0f1da814 2013-09-18 00:06:04 ....A 446861 Virusshare.00099/Backdoor.Win32.Bredolab.qnw-93fd32da327ead9e031f53f160e7f0727759ed4d95158c578956742b26920889 2013-09-18 00:20:58 ....A 902144 Virusshare.00099/Backdoor.Win32.Bredolab.tld-869ec38fa9bfb945bbb19e28a72e6d3f23477dcada766b4923a3173ed8896a91 2013-09-18 01:37:58 ....A 53253 Virusshare.00099/Backdoor.Win32.Bredolab.tls-eb47b86f242b4086a019a715ec649771c865f6302cf22bd7dc85bb16eeb69d69 2013-09-18 01:08:00 ....A 434176 Virusshare.00099/Backdoor.Win32.Bredolab.tos-83be8c4b006faed3011443e4b34621c4f94e273a0e66d7d75217bad112aff24d 2013-09-18 00:33:14 ....A 807936 Virusshare.00099/Backdoor.Win32.Bredolab.zyw-b21c30e9f6aaa1f3f22397c97416371634eeb14f5852fc5efd1b4375b9a9e546 2013-09-18 01:34:50 ....A 134171 Virusshare.00099/Backdoor.Win32.Bredolab.zyw-e466309bcf40802e80d3f0964a1ff3554aa7a98a111e3033213e45f253e427b7 2013-09-18 02:00:10 ....A 492 Virusshare.00099/Backdoor.Win32.BrownOrifice.a-a8bcb7a47122366ddaa991e6d01d4bbafa17699a3880e7b9e76cc8cdda20ad13 2013-09-18 00:20:46 ....A 492549 Virusshare.00099/Backdoor.Win32.Bumer.dz-45087de4a858796790e20af245e21ec5fe89180bf5cd66b1add21856b45156f1 2013-09-18 01:27:22 ....A 62976 Virusshare.00099/Backdoor.Win32.Buterat.bsu-532fd5e0cab11ff993c58964a8fcfe5dcdeb1cfb01af9f2029cc270e3a6b8342 2013-09-18 02:03:56 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-442544d6a79d655473a0d48bad30f8895873e2d0436ee5440794d3c24da730b2 2013-09-18 02:09:50 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-75878be48a97c38c48c15f2736e798672f25a3590b0b64a452dc131bfddff61d 2013-09-18 00:57:32 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-80ee9fe0943824932ea161485c748cc649ea2593ec7ccb6b532a0210151338fe 2013-09-18 00:54:48 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-828ba32ebdf70c9ad7aa4915c71f7f4cfb14758b8b3ff90ed0686853b763c9de 2013-09-18 00:42:30 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-82fbf61c76a8fa53e55efc332684be82914962e372498be86c4315bf1edce07d 2013-09-18 01:36:16 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-9003885a3d616b0a2dd4ce308a2e4ba357629d604d23bcee1b8997b8d3e9ade1 2013-09-18 00:52:14 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-98d4ed0fee58163553b1800a3d54ea3994202ccf00f64496dd4982c2d22f3f98 2013-09-18 02:01:12 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-9db73df24e7d900ee5852ee94d5ddf1261325b952da1376c360cb931902f2015 2013-09-18 00:24:54 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-a57fc9a061aed8009f496e2884e1d6dc2150a3c4ef4363f578c9b421643d2d36 2013-09-18 01:34:18 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-a6fb004f919e0eb82c3a14f5cae299a964206c9b55d1a821092cdbe09be0028c 2013-09-18 01:27:52 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-ad6c23cfb592df2a1d96f3f1360952af5bc211fec78228cec83092455c5f8281 2013-09-18 01:39:12 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-b1bc7ab504b8435cd1f6c0bf0918bd8f1e365cc1354b30af88fb5352f31401b1 2013-09-18 00:56:06 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-b3b3f51fabff99a82aa35b241ac9c32d01e1222150e46cc464e40b22c1f3e462 2013-09-18 01:20:30 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-b74f1685f2bf8e9710ca9fc77764b619e7511fb8f7ea30b30cbfd97f2765eb3d 2013-09-18 01:37:22 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-b9bd15bdbf262faed5d7a143f1178ffaa3719ff62e145af7db787b9f55656614 2013-09-18 01:39:16 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-bcf701d8c19315a0aded7ad124be1a276bb5f1acff99f4eb76db24783212a857 2013-09-18 01:07:46 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-be1f04fc9f72b7610d68cc4f01ca9aa7c934b10490c5b7f26e88ee71b81c973d 2013-09-18 01:35:08 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-c2de20a5205b35059c3e45fe6bd393cc0024a995b092a3cc093f8ce891c60656 2013-09-18 00:42:12 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-c4a9327aad788fed9d7a066cf3a5fa0d924392ab5104ebfacace6edae36d2317 2013-09-18 01:41:24 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-c4f336e8dcb1336a04e23b27f62c27cb38fd841754686dacf5593ce1522434a1 2013-09-18 01:19:48 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-c50aa5c5ac2144d5a4610c1888fb2b4fe380d06bceb600a3211a4c2215f31a64 2013-09-18 00:41:08 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-c612161509c84a5e52c4650eca8e86e11e0d7705f8138820ea4f52030d936fce 2013-09-18 01:56:48 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-c8e35cbe552cd20a89d0c8068b95103c3080d4bb21f3da0de3e4ef13e34267c4 2013-09-18 00:10:10 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-d0482e23852361974c1f43181ea5ffcadb39d34370bcf4df17b43a1a057865eb 2013-09-18 01:16:18 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-d48befb9ecc4f28bbf51ffd1e4bc1728582b5bf1bd86494fc38f100f579fe543 2013-09-18 00:32:50 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-d7e84c14ec243a99e81b374ba33fa97eb6528c34ff9febc791c0fda78932b79b 2013-09-18 00:10:42 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-d864eaacae16ee83bbaf4eb87004cea787e6dce44a2f3fb9a26ae671b6faca74 2013-09-18 01:00:14 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-db805a9119fcb64db3dd374f0d7bcfd0ef6ddb739567dd71a08b38f63773e196 2013-09-18 00:55:30 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-dcb4f213cbddce097db36974fd608fbe9059b23195da7600feb38100a0fcbc41 2013-09-18 01:54:22 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-ddf7d97fe4d3a970bf549626534b8b6997103a275da9daea4c435a479c964ea8 2013-09-18 00:53:28 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e219fb9447e8778c1c59f5bc3da8571a49b4c8828fbe9aad87d1d15beae06ad1 2013-09-18 01:50:06 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e5694d1654b1e8d289048001d964c9d3e6fd35f20b5ff1fb2ee3a3ab8d6f735c 2013-09-18 00:55:16 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e5d733f4ecedd3afdaf92fa6b5af6d9edf117ccbb4b4a3eb64f7a9f830464f6c 2013-09-18 01:43:46 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e5e72e447240b1f7dc6c898e3040044ea7b15f4dee18c3f10957f806ca01632a 2013-09-18 00:46:56 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e6125065c9f58ec9fffa4e44d34a556b94e18fb73bb5cbcdff908117d868d51e 2013-09-18 01:26:50 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e76134efac6e40d0bcb67ed981901433191331950051c03fc3755c97ecdcdb46 2013-09-18 00:48:04 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e87043a775a68982f0ae31318f87027e2a438f8b57cf215b4303516ddb1dffae 2013-09-18 01:43:58 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-e8c2856059423b19a0701f7c4f58db1f6c457a74c7aa6c443cf03a42cda7f3c8 2013-09-18 01:56:24 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-eb94a949d85b95ff5c59641ee06e53a51c1579242e9f20febe25c0b9d9cda293 2013-09-18 01:07:14 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-f50e0f6851835fbc49786547bbf5cb44658ed6f323cb6cf0e2bbc782d50a8d8e 2013-09-18 02:05:36 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.bttd-f670faf97f5a4ec66e73d32e81582ec3b006c5d2fb802cf4e5a655c7acc4756f 2013-09-18 01:52:38 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.bxah-ae7e45a1bb98d0bce04cb9c659650a56ced01cf2888c94f86abf29d22472352e 2013-09-18 00:59:06 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.bxah-c25be9f98c14413eec9b9a66f480065cc329568b6d62c7d4e46c0a90aca4bfab 2013-09-18 00:13:24 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.bxah-d6ed9ac4f1a176e74098bd60550d660a365ab460a1f17b32875cd689ef9802a1 2013-09-18 01:42:34 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.bxah-e211022b7f56eb721f673b357bf7eba8209a73e9e531e4ff14087645c7cc596f 2013-09-18 01:22:48 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.bxah-e43fdbd0685905f5d3f88f323b8906ba293a10748da4eab95b83dbeb38d2828e 2013-09-18 01:07:04 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.bxah-e5675faf858438803635b7c9cd61e5eb397add025327a22231de5aae70d6d193 2013-09-18 01:39:16 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.bxah-e57d995720984c5cd4bcde9995de323879393bd8375a542ea00af856768d6065 2013-09-18 01:32:14 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-843e874ba57310186bbc60990a9b26e514d4d27914552032804bce09752cec1d 2013-09-18 00:46:36 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-86d377fc1c45ece17c22a25c1e16babb63d8b6e03c7954040cac9ab636e0b639 2013-09-18 01:49:12 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-93e7b17271084a07001c070471c591e4b80e7e6cb716eac26b3b861c034e3ea4 2013-09-18 00:29:50 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-9c297bf466792cc8a15fde44028a966c8ea4adffa367c5c9f808bf926573b9a2 2013-09-18 01:46:56 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-a0a00a59b1b4ca87420d7686eeea03058e1357caa65c37d86692f338611a5a3c 2013-09-18 01:55:18 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-a18d33ce5d6aa1e14715a6f26d814550e5b5ba1fe7607e61f118b456b74f5975 2013-09-18 01:45:18 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-a4d3dcdaf9bf6ef27ac73a9551bccfd50c4f13226788c17888102040e481da99 2013-09-18 02:11:24 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-ab51d308d7d365bad4ad7f544bdce9fb08426f93d41d9fceb746fa448cd018cd 2013-09-18 01:51:44 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-b1025760321e2fbdb1ca79b3c4ce1ed4f662f0b731dd6da9145c64d53d7a572d 2013-09-18 02:11:48 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-b22e6b713eb6eef0e625c078691611bf099055df48dd33da5839aa95a94e249c 2013-09-18 00:04:56 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-b2b1fa76a300628dd8d447d3ab53edbbc20ca9576cab7468dd08205fc83c0e2f 2013-09-18 00:24:08 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-b4c36aa331ffbf8170f95d8d31e04e5d5dac7d8cff9c93b53ba37cb453e12530 2013-09-18 00:42:36 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-b95435c9d4926f929999a0de05de9b8455cecd639d09de1386b593276b592cbb 2013-09-18 01:49:18 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-baee018abc2c3ee8a132b6277d41874300ef9f2937c60fc92874a3d8fbe265f6 2013-09-18 00:17:04 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-bca1218508d48b8ef381c876499a450da0be918ddb90f9a74c422a51113aa94d 2013-09-18 00:16:30 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-c0d354a137a11f43f136dac79a17967a96bc25a55f882e4034f901125a1567df 2013-09-18 00:10:30 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-c63bd7e48da919d23db0eb227c6855f3ba85a468adbc02c2e633c4e9b70a48a8 2013-09-18 00:49:34 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-c6dd255ce086243cb010de1ec0944ba84685c9ce829e2651bd2e736db49c80a8 2013-09-18 01:47:26 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-d490de9f27e7202b22ab7df660de1e9780f4c5bea4bfc483ac0fe57bd278d172 2013-09-18 00:52:14 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-d56f6dc5d637fddcc15dbbe1a013a7bc4ed598442ceeb520c7e09b157cd8e74a 2013-09-18 01:45:58 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-d654ad024a08b9b8f09d150c2cd0d300d0fc8d01de5990e91bf58b40c249847e 2013-09-18 00:03:44 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-dc1b9fbe4308cd16e982788fabca0b5e20dde1b8351e05a5507aa103a7b8dc03 2013-09-18 00:13:10 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-dd7aead7e3b9003c6b38c1548704abbd2f7a72b02756c6299c5f746da4500a3f 2013-09-18 00:38:48 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-e0ff955d70f67854cd944e57554212eee372b348fec2a2b78dd683bf4da30f95 2013-09-18 01:22:52 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-e6ad940b8366c5aab16073228034e2894b7d0c381f285342964c42b0be15313c 2013-09-18 00:55:30 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-e93f723589bb6b1fe967dadf32a1e4a82c23524e2d293604ce144c5d51a87879 2013-09-18 00:15:52 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-ed461c62f47fd9c60a9872ac88413d6378326a5308f0456f82e109c4043c4214 2013-09-18 01:54:28 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-efd4b6e8ef72c2c5905e6c15d9acd704e56847b33612073ee825f78338ab3f4a 2013-09-18 01:36:48 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.caun-f6c8415872c7b5303eb647828a658f05dc7436f7987c84aaab29b568e8ff2d60 2013-09-18 02:09:46 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.cbiq-c607287714245278bad7e7cea86af7a763d406718272b4579b789f69633a3d64 2013-09-18 00:33:38 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.cbiq-c61d464bf4722b8bad55556346d97b5abde861190485b93045d610fb1a5e45d8 2013-09-18 00:20:26 ....A 135168 Virusshare.00099/Backdoor.Win32.Buterat.cbiq-f571b3380b85b20cdf0739362f95dd32f68a9e67e605b71c9bfb0b588e3b379e 2013-09-18 01:38:34 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.clgv-b3476c2f454a42d6afaeb8a9f6c894c5b285de4ae43c91eb1eda8216d36e2496 2013-09-18 01:47:38 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.clgv-ecdcbe582bf1ef1fb7944c69ac4681843790bdf3a9d989ebef3f53869c76a50c 2013-09-18 01:35:14 ....A 98304 Virusshare.00099/Backdoor.Win32.Buterat.clna-d2b54784a89c849e0e6da5cebaa40681f56d2c34253cadb0527b0e2c4018a383 2013-09-18 00:07:28 ....A 496680 Virusshare.00099/Backdoor.Win32.Buterat.cve-caed87ccf6ceeb943b426df66ed0f58211dd2043bbfbdf82f58ba2e592d55282 2013-09-18 01:13:50 ....A 736808 Virusshare.00099/Backdoor.Win32.Buterat.cve-d40f2bac551a0ccd84c57a04a345423b733ddf8c313eb458de7ebc048cd04560 2013-09-18 00:04:34 ....A 103936 Virusshare.00099/Backdoor.Win32.Buterat.cxr-eabf4faf18f4fd85d3afd9370a55d38a96cba0df9ad2992ce32c2810542266ba 2013-09-18 00:49:36 ....A 19486 Virusshare.00099/Backdoor.Win32.Ceckno.fp-e4f181eaef1deb6993502ce601676fd8a1b55f5f13163bbe4842afaaaeb8531f 2013-09-18 01:25:22 ....A 462848 Virusshare.00099/Backdoor.Win32.Ceckno.nj-267afe4d50c1ffdee955b1d547afbce59a81195417a13f22a03f8160cfa6df40 2013-09-18 01:45:38 ....A 43008 Virusshare.00099/Backdoor.Win32.Ceckno.v-db1488b94d6048bbd1add0719f94bd73a841f2eb999e4c17b3d459548685c589 2013-09-18 01:15:50 ....A 71680 Virusshare.00099/Backdoor.Win32.Cetorp.p-d0b455b1621ac3a578a788b906e6abcea8df4cd25f51d6a395c2a8febc9330d0 2013-09-18 00:45:50 ....A 196002 Virusshare.00099/Backdoor.Win32.Ciadoor.102-f7139bc8be1c21c692d141c2cbae7a67dc3c03cfa0bad5318c59c6aa0c695b86 2013-09-18 01:33:02 ....A 383330 Virusshare.00099/Backdoor.Win32.Ciadoor.ar-a830e19bcc1da3a3bba0f99815d1aa06c180a9b0059ca50dae3a166af06260cf 2013-09-18 01:58:26 ....A 1295388 Virusshare.00099/Backdoor.Win32.Ciadoor.bj-95ff6776e80859c7adf222b13397df5ded9e0b2d5af4a8dcefead67a2907b20e 2013-09-18 00:26:14 ....A 2776 Virusshare.00099/Backdoor.Win32.Ciadoor.cds-241489139726d0345da90557eb25af1e862439b590937a94335e7d91536a0486 2013-09-18 00:15:42 ....A 163028 Virusshare.00099/Backdoor.Win32.Ciadoor.cdv-3a40a34e9b74a838437ad10bb3cff49485fe410cd563f678934b94987bb6175c 2013-09-18 02:01:08 ....A 260608 Virusshare.00099/Backdoor.Win32.Ciadoor.cdv-80b31b8d9b420ae0c3dbcc87ed8a68cb5f8646e9b2485c9beebce31061ce1d65 2013-09-18 00:09:54 ....A 711168 Virusshare.00099/Backdoor.Win32.Ciadoor.cfu-cabb04453e657800d73233cacf3b065c4bef8e7f9c495698df4511df88dccc36 2013-09-18 01:03:58 ....A 186386 Virusshare.00099/Backdoor.Win32.Ciadoor.cfu-d9b9b5a85fe334c7e502839af12133e29262a96bf82c2316a2fb77a08a8aae03 2013-09-18 01:00:26 ....A 184504 Virusshare.00099/Backdoor.Win32.Ciadoor.cfu-e01f55869288dcacd97bd03f7d80162723d3cc61fb9be0fa7683459c6ac22880 2013-09-18 01:33:06 ....A 184338 Virusshare.00099/Backdoor.Win32.Ciadoor.cgd-f64c8ce975574521c9228a1f32306ea47bbd375e8bf30d74d50b2fe129e0c42a 2013-09-18 01:41:30 ....A 1750 Virusshare.00099/Backdoor.Win32.Ciadoor.cvi-748a90a2358b4dd55846d04d074d0995efbaddd593c3df6190dc4c8f0249f663 2013-09-18 01:11:04 ....A 6360 Virusshare.00099/Backdoor.Win32.Ciadoor.cvi-94b82e8893ca334f3dfa8443377a762e3c5a7501208c83c2bd7721bae920a322 2013-09-18 02:01:06 ....A 77824 Virusshare.00099/Backdoor.Win32.Ciadoor.dfm-bc817abd1a16263a130f587a3b92c1c3741445e21559d5888eff5c03abfd8df2 2013-09-18 01:59:06 ....A 53248 Virusshare.00099/Backdoor.Win32.Ciadoor.dfo-8b9ccbe057ebbdc797cdcfcb4ef9a8bf129d4cbb92d063a11e77280acf835fa0 2013-09-18 02:05:28 ....A 20868 Virusshare.00099/Backdoor.Win32.Ciadoor.dfo-be8d16b0bb4fc48a8a67858f9717c6223d506074445b6ed4a96bcdba48452171 2013-09-18 01:28:22 ....A 53248 Virusshare.00099/Backdoor.Win32.Ciadoor.dfo-d97ec5a448c0016cd0c99300712c05b8173b229fa22ed6268f09adbdba4e8a91 2013-09-18 01:42:50 ....A 56298 Virusshare.00099/Backdoor.Win32.Ciadoor.dfs-fc357a73aa2e344ed59918171713642071f77ae71564522691861d42ccc80bc9 2013-09-18 01:06:44 ....A 1538826 Virusshare.00099/Backdoor.Win32.Ciadoor.gn-530d2465732a995807a3eb557955fb8e92f999f0fea250f231c4e4c481535251 2013-09-18 01:13:46 ....A 1703182 Virusshare.00099/Backdoor.Win32.Ciadoor.gn-dc6766e2e33dca73c829f769409c1311feda67313a253590393d9f667fe1cd1e 2013-09-18 01:07:14 ....A 1309696 Virusshare.00099/Backdoor.Win32.Ciadoor.gn-df01eaf3f6f0e822cba0317eea9328a9438d0b4edf4d0b6fe49c57ce06a15f4a 2013-09-18 01:40:44 ....A 467896 Virusshare.00099/Backdoor.Win32.Ciadoor.iz-ac609cf04ebac88acb7d6145ef93237f5b88aae775e743b02599b9bde85770e5 2013-09-18 01:59:08 ....A 173027 Virusshare.00099/Backdoor.Win32.Ciadoor.t-c56893c872ec5d72532d6bee4521517acb44927dd7912f6a49571cccb83cfa9e 2013-09-18 01:51:30 ....A 192000 Virusshare.00099/Backdoor.Win32.Cidox.agq-12c377c555ec6c72560d6650ded333672d6c195a585fc5ac9b2986f87e27c911 2013-09-18 00:30:22 ....A 182272 Virusshare.00099/Backdoor.Win32.Cindyc.f-af2eafd2ca277cb544d797d59d7f594bdb30ab8a7b34ce807a5cfc08c77eb46f 2013-09-18 00:04:32 ....A 125264 Virusshare.00099/Backdoor.Win32.Cinkel.ab-a17bb849d4c425f9559526a5a82dd022b3ed9e0ef2754cfd8fa8e6998f38d1d6 2013-09-18 02:03:46 ....A 127216 Virusshare.00099/Backdoor.Win32.Cinkel.aj-da7f1ab796c09b09f2902d9b9fd0c0cf62cae213588ad79912b57d8d3c92363c 2013-09-18 02:01:58 ....A 90112 Virusshare.00099/Backdoor.Win32.Cinkel.po-a264ad4c2d12602ced9406a431c6e442681728bfa439d447fa2f57de1215acde 2013-09-18 01:44:30 ....A 154112 Virusshare.00099/Backdoor.Win32.Clack.k-c439983306e84a842ffbe60e1236444530d08e8b05b15a593335f040351f8026 2013-09-18 00:38:16 ....A 50824 Virusshare.00099/Backdoor.Win32.Cmjspy.ca-bfee04e4e54ad9ada68e07d7bab835051fb3d4d896918876e13235d3ac50ddb4 2013-09-18 00:47:14 ....A 2877025 Virusshare.00099/Backdoor.Win32.Cmjspy.ed-dbafa7f11903d916bc798a6a9e78d2005c00a0e36e006e10e1117b0ab639a3b8 2013-09-18 02:11:04 ....A 30720 Virusshare.00099/Backdoor.Win32.Codbot.cc-df82d9ede3425d2d64a39064e4733176720886ffdffb0e3a793602c86e73259e 2013-09-18 00:07:02 ....A 255251 Virusshare.00099/Backdoor.Win32.ControlTotal.ag-be1388f258e32e49a55bd58450baab79dae5cfcad5436102ae53b48b38097455 2013-09-18 00:28:16 ....A 274562 Virusshare.00099/Backdoor.Win32.DDOS.dd-cc1ff32dc9381888ba585e309873acb775e6eeeb72545097d025e77ebe9a391d 2013-09-18 01:16:56 ....A 98841 Virusshare.00099/Backdoor.Win32.DDOS.dk-f0a0b1f1c89a8efa20bd12b47e9d7f1598c954760327e6f98905e73c7f1aec86 2013-09-18 00:54:28 ....A 84480 Virusshare.00099/Backdoor.Win32.DDOS.j-af4fca92137f0f8608e77e433e82f04ed242ac43b3533a2dc192a32d2a4da7e3 2013-09-18 01:11:04 ....A 34406 Virusshare.00099/Backdoor.Win32.DarkHole.dc-437cc178a9068f1d2d2b218a8113d3421f3554b6ba04250e2800e6d023cbecdf 2013-09-18 01:03:10 ....A 1169224 Virusshare.00099/Backdoor.Win32.DarkHole.hf-fb864e163a549de8b6bf873f29dad55cced0da7fc085d3c1c334beee31fc8bea 2013-09-18 01:28:30 ....A 223238 Virusshare.00099/Backdoor.Win32.DarkHole.viz-424d1b4774b64fc22bb9d126b6fb7d87d09947eff1d9ac14d8859447e7a35ff6 2013-09-18 00:25:28 ....A 357888 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-2b7993444d903bfa742772e4ec3b984b6fe3c4b3149d77c476c9f23198378b15 2013-09-18 01:42:28 ....A 361322 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-81d27099601a2e94ac7474673e09efb88f5ccff15ab3d5e64bad4450b209d5d7 2013-09-18 01:46:12 ....A 257536 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-8481f363fe875a2878c780e33ac31392540f01eddde453ad2f418c73215e226c 2013-09-18 00:24:58 ....A 257536 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-91ddbbcbd3b8bf5e546aeb4ba77dc95ace849e70ee3b8b4ec683d876b3edab59 2013-09-18 00:12:22 ....A 258048 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-9589157918549e16d0ecfa89aa4fd29c83a4650c9a1d1cda225d141a47c6ce53 2013-09-18 01:15:32 ....A 257536 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-96f9ff2dbb7107807da79029d0080de4fa81b2360377e53be6db9e4308df62a9 2013-09-18 02:10:56 ....A 349184 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-a46a79a62f1e7602b0982078fac60bdfcfc50d7c612ce1852b5ba6ea1469c347 2013-09-18 00:30:46 ....A 273920 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-b73acb5647e7974ecc887c1b7f8a47b2b861a262ede1e57178fe297aa8edd4d2 2013-09-18 01:04:32 ....A 370176 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-c151c5607f2b7d665ba3042df9caea1f8587ce0e7f938840d96443fb1ae6a722 2013-09-18 00:07:24 ....A 242176 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-c3792e8afd9c1e123e87a2f3df0687ba2eecdb010f5c7b7876b0d30348aec2e2 2013-09-18 01:37:00 ....A 281088 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-d191df711b239be3a196af253dfecdd1a73eb0ddb771ca07bc8d27723aff0541 2013-09-18 01:37:12 ....A 238080 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-d3ec657c51b2f0ef426b75df301075e32c20d349bdc636f21181ba8da9ed22e0 2013-09-18 01:34:38 ....A 416768 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-d49ff896477253730682f18eacc84eafd9caca875d7385242cf3fc99849d07b2 2013-09-18 00:05:36 ....A 256158 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-df7b04e0c7945b12c335e8da5731cd313812039fa724797542de9ad58227e6f2 2013-09-18 01:22:00 ....A 241278 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-e21fcb48790f20ac9e1c19cbb1d27a6fc7563089c17adbf4fc9987f7015da72f 2013-09-18 00:18:28 ....A 404992 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-e35960fbc98245bea25cdc1469e317dddd8f3dc545295a76d9513426aed6721f 2013-09-18 01:33:42 ....A 498688 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-e88bb154a874f198fa853a3a3b58cc4dfc4d88404c92435ea589d0eb1703936b 2013-09-18 01:58:56 ....A 257536 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-eca518c6e4fc0898fa742748dd9418dd84c865d95e70be71ed507def9af98ef6 2013-09-18 00:43:32 ....A 238080 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-ece7bf83b60a01c9b19950bdc4429451aa9e2f6fe2344fd63b564fba10c5fe84 2013-09-18 01:17:46 ....A 433114 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-ef2af8c337cb71073d1221b2f1cbd0fd9fa08e14fd0a460c07032d60145fc8d2 2013-09-18 01:15:08 ....A 257536 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-f102d57373b5e8d7188c46392c39838e723f8f6b9401e6337803f79f3630a9bf 2013-09-18 00:06:42 ....A 370176 Virusshare.00099/Backdoor.Win32.DarkKomet.aagt-f7477e19432ffd77d7d3678edbe16eeea61bfba181d87fe498ab326ada598ff2 2013-09-18 00:41:44 ....A 709120 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-2451daf655576c1b489a0e3142c3e8d2fc00fb0ed8ded049a78cafef24da36a7 2013-09-18 00:50:52 ....A 675840 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-332e6ad0a924d781fdeb56c93759d2f28ff583d88fda05b705732372c327e5ed 2013-09-18 00:15:44 ....A 675840 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-533adeafb5134372b94b687b668ce449564c300047bd5ac79f41887bc054de2a 2013-09-18 02:02:36 ....A 676352 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-6212e3c31472269b34855592d44afaa2c3a8cccc25e49f500474792a7c30029e 2013-09-18 00:20:04 ....A 712904 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-a9012694580052a048516168ffdb50710272626b8b63af5b2e43680759918171 2013-09-18 00:11:16 ....A 675840 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-be2964b2eed78ae5370cb13cbdd5e12c80f6bb9a4cbfce932c1ff4b8f78bc250 2013-09-18 00:12:02 ....A 675842 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-c1a63c27f7c9d8fc3a343cf8d0f146a3960b9d5220e817754bb88be52a5ed144 2013-09-18 00:54:22 ....A 776192 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-cd54c1b543bf26fe33f5741f66526ea2219182ab1e4cc0201320d78ce67cf88e 2013-09-18 01:22:40 ....A 775680 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-d4946a35ce91876a5742c19b9df772491af649278c7981b991d17ba9880d8efe 2013-09-18 00:18:56 ....A 776192 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-d4d86ae8a1259bebdcfa3524653b45c84e72d78941b8cf8caa3b2d06b0d03a08 2013-09-18 00:16:58 ....A 675840 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-d5c0d9d7c783aa7fa42f752319423974aeb046c0c71d639fff16c039d8ea70e7 2013-09-18 00:09:56 ....A 675328 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-df636202d9c9b78a845db64a9e7b4432c757ec5329729d94ae76718faf5e7b9b 2013-09-18 00:28:46 ....A 775680 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-dff72027d03d17a975dc5ccb3afb173ec8e62cb81e0caedb1e2acab8497e0ccb 2013-09-18 01:07:16 ....A 2544003 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-e02001ea40c73e31e0c440d11fad8d11e620aa3a57f83b3ddad3e009d12a9db6 2013-09-18 00:26:02 ....A 676352 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-e38459570d11febaf0bde67eab7838c4102ed581c5e31326b17b52761d5480cc 2013-09-18 00:39:32 ....A 675840 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-e7ea7bc6e9f831796b084ef17090913268ebe13a2231e5026a6a915eb45534b4 2013-09-18 01:58:42 ....A 776704 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-e7f1ef07bcea5a53b8fbbd2073dca8450ebb464a16e757b097caffd8bcd01f4c 2013-09-18 00:40:32 ....A 775680 Virusshare.00099/Backdoor.Win32.DarkKomet.aaqd-fc737d794193993ee58fd33a6e95e67937c3f0f58538905b409c21ba29c31ada 2013-09-18 01:14:52 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.aceg-804d28c6cf5037d358bf8e6f7241ce9e24dcba6a55a77d2b22740df34a97bdbd 2013-09-18 01:53:24 ....A 774656 Virusshare.00099/Backdoor.Win32.DarkKomet.aceg-b5d967fd4483808f49db2e4f15c1b9691020b4968c1530fe4c85f8363f44a633 2013-09-18 01:45:52 ....A 835584 Virusshare.00099/Backdoor.Win32.DarkKomet.aetr-776df9255718f8e580fb03abb9c7d5ce8e8150328c51a13aa3753dad70ea23f5 2013-09-18 00:23:36 ....A 198519 Virusshare.00099/Backdoor.Win32.DarkKomet.aspp-0da31b0e8124ac33e6c8fc1db15588cef78a78e2730a8fdc825aeef31e470d9f 2013-09-18 00:37:36 ....A 798720 Virusshare.00099/Backdoor.Win32.DarkKomet.axzs-1156d10e66d639eb2b31125e62c3cfe997889e6d54b0fc66371c04c4275d3c66 2013-09-18 00:09:36 ....A 736768 Virusshare.00099/Backdoor.Win32.DarkKomet.bhfh-895586c33265522e84aa6e05f5e3f96747ad74b1a61b4acd8b3011de578433a2 2013-09-18 01:42:30 ....A 762880 Virusshare.00099/Backdoor.Win32.DarkKomet.bhfh-f150aec408f6b7cff5070ec2e28b7fb6fba4f066590ed489394ba3d157eabd44 2013-09-18 01:21:18 ....A 291328 Virusshare.00099/Backdoor.Win32.DarkKomet.cqim-a840e9921df2b4037efa472d2b9b0566d9da79d9c9a2f872271876a2ef9627a9 2013-09-18 00:11:36 ....A 259072 Virusshare.00099/Backdoor.Win32.DarkKomet.cqim-dc4d64609334d00ad2901b4afadfd5abbbb9ac47852c7c07e0738c8487fac32d 2013-09-18 01:34:46 ....A 36352 Virusshare.00099/Backdoor.Win32.DarkKomet.cunf-b05b3caa409f2a78b9210e57d8a27fcaff025d98298dc1d39c8b1e7d199b8fc3 2013-09-18 00:21:32 ....A 218753 Virusshare.00099/Backdoor.Win32.DarkKomet.fjub-8d0b033d913c0a5684dbd3256e556e7f0c15fc65d047352f1e83b9cdbf4dfa44 2013-09-18 01:16:16 ....A 969887 Virusshare.00099/Backdoor.Win32.DarkKomet.fjub-ddd501bf2d5ab21ba28b121653d7c853bbe97ad18bae068aebe798fdf9de34b0 2013-09-18 00:44:34 ....A 583387 Virusshare.00099/Backdoor.Win32.DarkKomet.fjub-ef59a6d5eeefc701a9fcdeba642dc816a6fc9989a9576acca53cee61f6eefa7f 2013-09-18 01:20:56 ....A 866750 Virusshare.00099/Backdoor.Win32.DarkKomet.fjub-fa8cedb1c7d170698b1376b85717c288e81791027c2a9cebe5957565d6f7165a 2013-09-18 01:49:32 ....A 1123840 Virusshare.00099/Backdoor.Win32.DarkKomet.fyqa-f74a4b35164da0f7314a407477035a84bb9dd63c960f173e12b3c79b53656c63 2013-09-18 00:03:50 ....A 708096 Virusshare.00099/Backdoor.Win32.DarkKomet.glhj-c96f7c03faa149040d7dd7d929a1e3d918b50324df868d57b88e825db20cac2b 2013-09-18 02:08:28 ....A 751104 Virusshare.00099/Backdoor.Win32.DarkKomet.gngl-241d03d4b095641a8c818928eec0e54c79fbc0fbc64ad0497018f1e119359901 2013-09-18 01:15:58 ....A 752128 Virusshare.00099/Backdoor.Win32.DarkKomet.gngl-daf802bbd91dc75fb8a259897c70cee0ce32e88e6792779e8fa1d0f12d606675 2013-09-18 02:11:08 ....A 661504 Virusshare.00099/Backdoor.Win32.DarkKomet.gvly-75e5cc33279ef8da266fcd20aa79c2e1a700a9054bde1fcd6ce2f28db36fb62a 2013-09-18 00:42:20 ....A 800256 Virusshare.00099/Backdoor.Win32.DarkKomet.gvly-b721cac9aca264f11db9d6c723ed6e08ce9e861476debba69e732838d16529e4 2013-09-18 00:58:20 ....A 358526 Virusshare.00099/Backdoor.Win32.DarkKomet.gvly-bb5fa42b2f680e447f6537aa95faa2a79767a1552fea31b6834fbd000040afe8 2013-09-18 00:25:00 ....A 661504 Virusshare.00099/Backdoor.Win32.DarkKomet.gvly-d19888d600ef9199ac7bceed7dbbd9dce545eeb810394e300466bb7d63431168 2013-09-18 01:20:24 ....A 779264 Virusshare.00099/Backdoor.Win32.DarkKomet.gvly-d586be9ef350608f9652bae4c657eda3aef87a6d02ec46e46026eb57d9140b5f 2013-09-18 01:46:44 ....A 762368 Virusshare.00099/Backdoor.Win32.DarkKomet.gvly-e5a4f23b232fc772df6a30fa729ff6c805f0a48a540f008747f755b6178170f5 2013-09-18 00:07:24 ....A 405533 Virusshare.00099/Backdoor.Win32.DarkKomet.gvmt-86e6ef508b27964ec2a9f5477d3cbba4ac4e2c3e7014c9f445cdca899dc72374 2013-09-18 01:15:48 ....A 664064 Virusshare.00099/Backdoor.Win32.DarkKomet.gvyh-93e56399f4bd1f8df635101b3273c1bbc1e31f9e80df9f40ca7813792cafb255 2013-09-18 01:48:30 ....A 764416 Virusshare.00099/Backdoor.Win32.DarkKomet.gvyh-a630595294daa5a3f55b78a3598f9cc3b72e9b7684edd633a16b999b515a50e5 2013-09-18 00:36:04 ....A 762880 Virusshare.00099/Backdoor.Win32.DarkKomet.gvyh-cbd6973b9d70c99d27d68d33f9a3762fbc8083ca93e7f35ceb8a330d52cc6d5e 2013-09-18 00:46:18 ....A 763392 Virusshare.00099/Backdoor.Win32.DarkKomet.gvyh-eda872c94d060d78e1829ec7019efbbe2d2ffdd3aa0dd3fa141a0642a45a6c81 2013-09-18 02:07:04 ....A 850546 Virusshare.00099/Backdoor.Win32.DarkKomet.gyg-c3de186a7a5af0baacf692952eb445d56d30af7b765273e36f9a27cd640f6f4b 2013-09-18 00:39:26 ....A 635080 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-82c55a799ac3ffa1214468e888ee491c47deb7cf1cdecdf5626faaff734c07d1 2013-09-18 01:42:40 ....A 270336 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-890b55af521923ef28a824b0186d015ef299e67f4b55c0ef21b7992276dcd850 2013-09-18 01:58:42 ....A 238080 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-a5392f78d6c14f13bb391beadfbc3ffb2e6fc0f8343dcc26b106704af5688737 2013-09-18 01:22:48 ....A 697856 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-a64cb4ebf4fd115a7d821df033a32b209fee116291fee13ad278faef21e72326 2013-09-18 00:47:04 ....A 665600 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-b0e510687c0cbea25e9c15495beda09dcf8e14c535b9be0df7508978abd844df 2013-09-18 00:47:52 ....A 665088 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-c1dc4615ec8ffc39207cf683a157b26335cc19e50f18a261469359eb8f65688f 2013-09-18 01:59:02 ....A 665088 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-c8942a551b3463c685399de867f551013058c231591c8b00b29bebe913b7b9f0 2013-09-18 00:53:22 ....A 665088 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-e9f6031465733014a272aafbae187efbf70ef8a38134e7654c2f1cfe2be9984b 2013-09-18 01:15:48 ....A 1248256 Virusshare.00099/Backdoor.Win32.DarkKomet.hcoa-fa6e5f5f986af03138da9c80d16f12e87a207c44f8e55d7caf255b6373e0a1bc 2013-09-18 01:10:28 ....A 1077248 Virusshare.00099/Backdoor.Win32.DarkKomet.hwxg-ea5cb71036fffc381bfafefc88487cb6faa31c89d0f51dc9de84ee0128516b4b 2013-09-18 01:06:18 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.iicc-b7f1deaaa85fdea4c66e908921092ae12884b944cc6a60e1c9e4402697ed0547 2013-09-18 00:57:42 ....A 3536896 Virusshare.00099/Backdoor.Win32.DarkKomet.irv-ab631744d32cbcfcb81e072bce8a86c1dd072db162dd035937202ce50a27fd78 2013-09-18 01:27:08 ....A 731136 Virusshare.00099/Backdoor.Win32.DarkKomet.irv-e62baf768317b2ffebc1fcfdf3cd9b7dafc44883a6ab2fff4e72b95e580ab548 2013-09-18 00:30:36 ....A 452830 Virusshare.00099/Backdoor.Win32.DarkKomet.jva-a2f55a188c0b5cc137430008cfa3fdc3fb2d827afa9d6809078cbd5d5d8ab202 2013-09-18 00:41:26 ....A 305152 Virusshare.00099/Backdoor.Win32.DarkKomet.lea-e0a172e89e2c0352ea9d9be47a3e4023e8b396a019e2cfbdef284fe7b0bc57f5 2013-09-18 00:44:26 ....A 739328 Virusshare.00099/Backdoor.Win32.DarkKomet.lpm-a9476f25cc02e2249d32db1fff0a4fd56f2ae2d451b438eaeeb0f211589132ff 2013-09-18 00:26:44 ....A 840192 Virusshare.00099/Backdoor.Win32.DarkKomet.lpm-c654b6c4fa5670b969c3d09fb3b444ae296b4d9c3d7f03ae6a4188191e353648 2013-09-18 00:50:36 ....A 813568 Virusshare.00099/Backdoor.Win32.DarkKomet.lpm-e66e5bf5ca4b6b2fc50bd37ff3a142c43dd8e33a450dfeefc911fba2628dec82 2013-09-18 01:10:18 ....A 739328 Virusshare.00099/Backdoor.Win32.DarkKomet.lpm-eb1c0396b06e99c51e6e93a6777b69b856ad8c4443ede0ab621b49d61e9e2aa3 2013-09-18 00:59:54 ....A 1400832 Virusshare.00099/Backdoor.Win32.DarkKomet.ted-cbe4e5b39892baf71f9a701477bbe0c819e1439f28f0d977c8b94c45a42dbf0d 2013-09-18 01:08:28 ....A 302080 Virusshare.00099/Backdoor.Win32.DarkKomet.tic-e2e9b836dd9451e412276f5a5b6a17bb2403e6b3ddab9b9c084793a4a6e7e93e 2013-09-18 01:59:18 ....A 884736 Virusshare.00099/Backdoor.Win32.DarkKomet.tjo-c6e7738491eff4a6e6cb1bb780961b7da7fee450472abe1ca0d461401ed99601 2013-09-18 01:22:30 ....A 716288 Virusshare.00099/Backdoor.Win32.DarkKomet.usr-53077d4ff755fed007e61450c4b33df6d86c0f841f68a0974d4aacf4c5a9365a 2013-09-18 00:23:58 ....A 729088 Virusshare.00099/Backdoor.Win32.DarkKomet.vfs-966de2641c2804e6574b0f261dbec056b813fecb6748a2765d67c1fcb2aca064 2013-09-18 01:36:08 ....A 1419519 Virusshare.00099/Backdoor.Win32.DarkKomet.wig-b905b76b6ad1c43ce9b7e9bb487bf3c3e02efd36f1d8bab30468b218775c61ab 2013-09-18 01:48:06 ....A 111863 Virusshare.00099/Backdoor.Win32.DarkKomet.xro-d9b4317a2929f750f6ffcafc0dcff1d12d87f01a30113e7e5c7783fa54145110 2013-09-18 00:49:40 ....A 774144 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-1da3b143497f769b83ade8f99700ade04ef33a430d9835b919c707753c575954 2013-09-18 00:58:00 ....A 644016 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-442df6a42556add2b36fa817b54b1f89d2075fea9ce03e5464c5942498a8eebb 2013-09-18 00:08:16 ....A 360098 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-5f12e2cb2b754379fa6f35acb3e56b1c9a369e8ce3ceaef4ef822e96a39acf4b 2013-09-18 02:05:18 ....A 671861 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-5fe907271adcf5ed2930ca1feaedf16b50f9f7ac200aa81a84fc7ce88d287994 2013-09-18 01:27:28 ....A 676864 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-7430cbb10d2d1a75ed5832068e0babf69b9d5394a82455f4df32b9e99623a2e9 2013-09-18 02:08:56 ....A 327736 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-7572f5b98ab82f980390cda68081ebac6f148c873eda8330e260dac91f7634c3 2013-09-18 01:38:56 ....A 714240 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-78aba9d2d6bb8f3e06ba84f1fb7f7a1d435b4f997886d21ec8ec640b8a92ff85 2013-09-18 01:14:32 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-81aa09dbfbd4f0c211a2f4258219785d822ca328c7075d87a42c12f847f039d1 2013-09-18 00:37:30 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-887c0492a8e0f93fa0c286e67073cbeb8ec9bc77264b49588ad748986222375a 2013-09-18 00:57:12 ....A 774144 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-88ca48f0fdbc41eb89bfaf6a1494252279d5174494b9f86f5ed4c2bf691db2cd 2013-09-18 02:02:04 ....A 679936 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-8ae850a27821dbf29e11178c69e95132c349dedcc0f43ca376b7c5ead684f32c 2013-09-18 00:43:48 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-90d10a26cb3dbcfc188b9d93d47e51beb0e004b9b5cfee6591fa375cb35ee147 2013-09-18 00:40:32 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-947ce09de9dec50405fc5f135753adf54c9b7656204f13dace71638d7acd8ebc 2013-09-18 00:21:40 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-9552091abb1939ed58c2cddfef02326b151e419be436dae27c0b4d9bc05b4dc3 2013-09-18 00:57:14 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-a947245e5f9cfc1c2c4d13b99e3710d64ed80946b10b1c36725f5d2d5dacdde4 2013-09-18 00:56:56 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-a94f2e8931aa4d80d61e9bcd3ec18fdcb7a4f3f15d2bef1013708c45f6758beb 2013-09-18 00:48:04 ....A 676864 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-a996d12ebfd6f5b7a86d543f02f94f6e459d96a4ff28c690c2db74d6de5de14e 2013-09-18 00:40:30 ....A 838656 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-ae8ae32a72c9641dd88113a43bbe874e6c94a48dad4194395e869230f6d8550c 2013-09-18 00:47:30 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-af0daa5b39127772adbd81d0b190b71cd48bd112ba737166c808bbe82eee55c8 2013-09-18 00:31:46 ....A 707072 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-b7e69a739561742b1bf68b763d77683215808e5b1888028b53596536f4f36f27 2013-09-18 01:38:54 ....A 705024 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-b9a0c95fc13a3a9191699424f7ca3f9f0a9ab3d7d158340aa57a86a1ddf576f6 2013-09-18 00:56:50 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-ba737f3fee8713bbcf24ec97f80dd0ed42718aaf5bf62a96c24906833ba3d93b 2013-09-18 00:56:28 ....A 774144 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-bb7792eb765de6d5988271284e419be85f87685a9a1e0ac1e09d848f9281fc28 2013-09-18 00:44:46 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-bf4a65d157eec4c32c209523c5fe3721012dd41dc537e1c5d5bf338a99206e0b 2013-09-18 02:03:22 ....A 706560 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-c1955c4d2f921bcccefa335fd7fdb576b329bf95ae6777ade7736585a2680e6f 2013-09-18 00:21:58 ....A 706560 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-c3b9cc24bfb44d8a9dc3986d5af3d7db8cf110d3a41b0559d41ae58b23f14a96 2013-09-18 00:22:48 ....A 706560 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-c478b4c4d7e6d71c293da946845572715959671c876debfd36cb6a77d6792f80 2013-09-18 00:40:34 ....A 706560 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-c81c481bc6dbca74dd4380b3a1b68c558397ad64ab3b1875e8f50e39c6fe873a 2013-09-18 01:48:22 ....A 1750016 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-c8be642c04959b020070ef23e451093a30f7902bd811a0aab21310b717ff6192 2013-09-18 00:02:50 ....A 774656 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-cce41cce9493a099507a096fabca4f52187bc8167797b2379994e824e7569015 2013-09-18 00:14:32 ....A 774656 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-cd7528623bc995ae4421caaa4a22e2798214425d4c7949d0b705026dfdf125ad 2013-09-18 01:09:28 ....A 774144 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-d048a3c83373ae3f91df2e60cc3b8818ec17f2fce12933f5e98832371ebbb098 2013-09-18 00:51:32 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-d0b051c4a64e340714be9f207363b3b746be3b82c109c123a775a7e92bcc04e8 2013-09-18 01:45:32 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-d267b9b91e0dd5b0844f0d1acbc77b0979fb89a79b8fe8c6b727ff1bccb29366 2013-09-18 01:56:34 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-d66ccf052961312a65660582ecd4e07f5b57dea103f676b1211a90bfec3276ba 2013-09-18 01:37:50 ....A 691712 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-d93cb6da86680bcc34988b864497346eafcd737e94127ec807e089094262cc70 2013-09-18 00:30:22 ....A 416741 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-d9be405dd039e56ec1faed46d52c4c7a675549050cc7d89e6dc4da284a41313c 2013-09-18 01:53:54 ....A 901120 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-daceeb4472704caa0c32d83ab43b0eac0cdfe8641cb12e6b6ad852527d8abd39 2013-09-18 01:04:10 ....A 774144 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-de7f581d15f2ec289bdef4ebdbd1bac20dd7564616ffc46aaeb879c75f0f0ce3 2013-09-18 01:05:58 ....A 304455 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e010707dd2992a4360a7a86f58843cdd1336922368e7df69aeb78157b7d0c020 2013-09-18 00:28:22 ....A 1717248 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e0a8eb69fb8f4965af79c5d506a8ce78713373dd707b9758b12beb353857dc22 2013-09-18 01:28:54 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e2599aa7ed5c9d8b77d5656d8a37a864d0ca8930df1c42392fc99ddab24140c2 2013-09-18 01:55:46 ....A 6191301 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e657d6882ae69b25db7712ea41957b5d92eca30d42769679bfb7995641f3f7ff 2013-09-18 01:46:22 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e6c22f4d0fe5c738e55588bcd534057759ed177e18995cf0f4092c87f9c27648 2013-09-18 01:13:08 ....A 399709 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e7a713aea2aa6c249ac3a05f3e8101b1ebd79938506a3f1964e2f831ad923ecd 2013-09-18 01:47:36 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e919342000892f308928dcee83e53aba1c9d5f964f384b12fea6a93357b24f34 2013-09-18 01:50:36 ....A 674816 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-e9fd79468fbe729bb1ef232b73eac8d34fa724fd6bb4cfb7e7b3fc483db7d395 2013-09-18 00:43:46 ....A 674337 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-ea9d5c2225d71d28bbfc2aef81f662a5c052eab10d847455026d9a53bb0094ca 2013-09-18 00:23:04 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-ed29161a5fe0d9e334725f42e76886eae27883eac06f1269618525e3b974a92f 2013-09-18 00:30:08 ....A 673792 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-f5a771477ecf407010d8197d2c18c371f7590dee4a24b508ea8c02039a9ee63a 2013-09-18 01:45:58 ....A 358690 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-f6579d151e1915455882200b784be2df2c413b75d8ccb7f6694d4b085481eccf 2013-09-18 01:17:00 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-f6ad38eb6f60fbafd6babb385ebd015d36f67d3370f864719e12caa18302fd24 2013-09-18 00:54:12 ....A 774656 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-f722c7ec10396ca3d4b786f6f50602677f1d2f1c57649014b24fed97341fa733 2013-09-18 01:11:40 ....A 706560 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-fa887ea54ac0542d08b7bbdb8e3fff84e20f3702f946a436d547f230c0cf2200 2013-09-18 01:28:00 ....A 674304 Virusshare.00099/Backdoor.Win32.DarkKomet.xyk-fc3f7b501be070ac23a05ee859530dc859c0f1e39902fbd884982bfc9fe7bb88 2013-09-18 01:46:46 ....A 112295 Virusshare.00099/Backdoor.Win32.DarkMoon.ai-e384f90e57b2fc0635fa624965030c2a54dbe893391756d0c8cf0f561b3eb447 2013-09-18 00:34:36 ....A 97792 Virusshare.00099/Backdoor.Win32.DarkMoon.bw-771852b79226d25370f37ec3e7745546e84406c361ae4a61c45298c415085cba 2013-09-18 02:02:02 ....A 96630 Virusshare.00099/Backdoor.Win32.DarkMoon.bw-847dac866ced08de2224404eab4af1218d284d66d3d03e2457526a4e9b18448b 2013-09-18 01:34:00 ....A 41085 Virusshare.00099/Backdoor.Win32.DarkMoon.u-a66e4d2f1683c4a4a8a224ce0078c0b59c9b28f5c04a8643e6e24141d2ec23ad 2013-09-18 00:20:54 ....A 107261 Virusshare.00099/Backdoor.Win32.DarkMoon.u-e04495b640f0ee7cd64bdf25eff76e1ef934d13a0ff2f29acf0161900331edab 2013-09-18 00:13:58 ....A 110702 Virusshare.00099/Backdoor.Win32.DarkMoon.u-e8c2c3797e317879cc40a3a368f2395a9ee3b946f95c9594c27af5ae215dc7b1 2013-09-18 01:24:42 ....A 344579 Virusshare.00099/Backdoor.Win32.Delf.abil-89ad0b5e32eef082d9ce3bd62637c8cf36054d4b688d6e64d9a4f6ea8b368be3 2013-09-18 01:59:26 ....A 684544 Virusshare.00099/Backdoor.Win32.Delf.abls-8b890dc365770fa717e4ee622f9d04330bdd0751f89d8b5a8c09a0680b86a96b 2013-09-18 00:57:58 ....A 243200 Virusshare.00099/Backdoor.Win32.Delf.acqu-808947e52d7fb2cb56ffb692a1627f45a7a0a75bd8c9579e8300f5ce8f5f0ab1 2013-09-18 02:02:10 ....A 548864 Virusshare.00099/Backdoor.Win32.Delf.ado-bd9165f8d9c92a53cedabbc22a080e47f157ed1b89685dde818874b6123986f4 2013-09-18 00:42:32 ....A 188419 Virusshare.00099/Backdoor.Win32.Delf.adpy-97f42d32357ca5959ac7e958e6fa21729f598af8abe1a94fb8d05e97b0ef9c0f 2013-09-18 00:15:18 ....A 380928 Virusshare.00099/Backdoor.Win32.Delf.adqq-ece4cff7b096113465b37527cfa5b58c453ebd7f9755980609eb8a266d28aa7f 2013-09-18 00:43:56 ....A 241664 Virusshare.00099/Backdoor.Win32.Delf.aecw-1483c2d479f42258581bb0c526c7405fb2a30d9da06f9b2ba267a7e0342718b9 2013-09-18 00:23:02 ....A 259584 Virusshare.00099/Backdoor.Win32.Delf.aecw-73862dae1d1336ff8f898b99e79b86e7616cf6366e5e984fb560d5a92a432c36 2013-09-18 02:00:58 ....A 262144 Virusshare.00099/Backdoor.Win32.Delf.aecw-a5a08e125c805b55c1d9282b45af9067cb43ad509d3ecbb2bdd3fd351e924560 2013-09-18 01:10:56 ....A 500224 Virusshare.00099/Backdoor.Win32.Delf.aecw-aee5b8354b5410f88325d7cd3f090dd7c563ef92380a0001f68787ee474c84cf 2013-09-18 01:24:26 ....A 278528 Virusshare.00099/Backdoor.Win32.Delf.aecw-b973097c65016cd3918f537e0f6db4f3d0a87e37a75db8c4e08b842f75a41072 2013-09-18 00:09:44 ....A 358912 Virusshare.00099/Backdoor.Win32.Delf.aecw-bc386285367506b7a5a276dfb4c4f9a25fc114aca4fdfeb57afb3b87b102c361 2013-09-18 00:48:44 ....A 258560 Virusshare.00099/Backdoor.Win32.Delf.aecw-bd5616a064a5129b8026299da842f2c5c90fd02841d18131b75b18e0576f38e5 2013-09-18 01:24:42 ....A 259072 Virusshare.00099/Backdoor.Win32.Delf.aecw-bdb0b7f7e7ad7c435e98dd17a2caccb129d4210cad653904b53d5a8492eff960 2013-09-18 01:11:32 ....A 688640 Virusshare.00099/Backdoor.Win32.Delf.aecw-c620e11415d7706b38eb8d9cb763366b3f12f08fc703eafdfaeecdd38e438f39 2013-09-18 00:02:24 ....A 246784 Virusshare.00099/Backdoor.Win32.Delf.aecw-d376c3c4a06b7d75c36a4cc5c715c75eace9bf60b80f5173afba50ef6184dde6 2013-09-18 01:56:40 ....A 241664 Virusshare.00099/Backdoor.Win32.Delf.aecw-d5da9ef3b17705fd475ea0b3560146831c48e8ce6a4633bfb873ad04c7fbad49 2013-09-18 01:30:34 ....A 420538 Virusshare.00099/Backdoor.Win32.Delf.aecw-eafe6533f977f8ff2cec5da7e8a19a11cb3896518b55f571fbda3efebbe69c9e 2013-09-18 01:35:00 ....A 341504 Virusshare.00099/Backdoor.Win32.Delf.aecw-f68b266760b54001dbd68957f8a0d7a47891e6a25b894566bbee16083dba7264 2013-09-18 01:40:22 ....A 437538 Virusshare.00099/Backdoor.Win32.Delf.aegd-d52719bce84eca1e584479cbe41bfbcc9032a97d0959c02b1dbd1039c9da5892 2013-09-18 01:26:20 ....A 1974284 Virusshare.00099/Backdoor.Win32.Delf.afnm-eacf4c44c6476faebb07f0a0d0ff2db485e87d2d5913c85f861ad690877adb68 2013-09-18 01:14:06 ....A 34028 Virusshare.00099/Backdoor.Win32.Delf.ala-f4fc756dbaf74fe18b8eb2c671594a418e229730e55998b41ab571edd3595dcf 2013-09-18 01:06:56 ....A 632320 Virusshare.00099/Backdoor.Win32.Delf.aoyh-754ffe09e8676e2f4fce6d0749297e18be8582c3910a1aee7332a6e9afc9e0ca 2013-09-18 01:03:16 ....A 75584 Virusshare.00099/Backdoor.Win32.Delf.axu-a9ddf85f4cba4f1f55045bf99a99043cf2e81edc4e92bb874c948b2c94a2fd03 2013-09-18 00:31:00 ....A 319488 Virusshare.00099/Backdoor.Win32.Delf.bi-e8d61bd203361938619cd0874aefe93d86bd4266deca93d4eac93f7b49b12db5 2013-09-18 00:05:16 ....A 55192 Virusshare.00099/Backdoor.Win32.Delf.bjg-30a9dd540ca875d5b1058229faa7efa0abf1ce41f8bca5c2bfacdfb47a9c6f12 2013-09-18 01:46:52 ....A 5184 Virusshare.00099/Backdoor.Win32.Delf.bzc-e894eb3ca424457476b506d8985f35d86ad6ddd3721036f79da7ccd4c3f911f9 2013-09-18 01:54:46 ....A 92330 Virusshare.00099/Backdoor.Win32.Delf.cst-57bb4113c8935196a9bc1c53e818fe99694d0aeb729fce97091322ea1bae13fa 2013-09-18 01:15:26 ....A 92701 Virusshare.00099/Backdoor.Win32.Delf.cst-619594c2a554d0f548afa0b1af57505b9a51c4e68fdfbb714c849b3cc9a18b6c 2013-09-18 01:46:00 ....A 84358 Virusshare.00099/Backdoor.Win32.Delf.cst-63b692d1f567e2b018b52d3eb546bb4ab52a26631c2f9382f91a1446e00dd322 2013-09-18 01:46:28 ....A 93281 Virusshare.00099/Backdoor.Win32.Delf.cst-6d1f197eebf44fc017242e7ae7d1eb51d4f1ee105a30eb1ce2328b404f958398 2013-09-18 00:42:48 ....A 87009 Virusshare.00099/Backdoor.Win32.Delf.cst-7425f0b440205ded975867ef28828da3fbac12a963080a3beae29d2fad9fd5a3 2013-09-18 00:15:26 ....A 82382 Virusshare.00099/Backdoor.Win32.Delf.cst-774665483bafda9f689d348fda7f7074fcf89e15d1190fc29c5ee73b160a7c4d 2013-09-18 00:12:30 ....A 87454 Virusshare.00099/Backdoor.Win32.Delf.cst-78c9b172932c66cda114abc5135f2dd1de7ed49398b18b7ba4f041bd718229db 2013-09-18 00:24:56 ....A 80022 Virusshare.00099/Backdoor.Win32.Delf.cst-79bcd866310ae5236ac8cf34b4dae7034a5ccd563ea508f81ae363ea982577f6 2013-09-18 01:50:20 ....A 87236 Virusshare.00099/Backdoor.Win32.Delf.cst-7caf42a4e98b40428660dd0f311b862dd6929273aeeb22a9bc69d96ad3a2fd5f 2013-09-18 00:25:26 ....A 86171 Virusshare.00099/Backdoor.Win32.Delf.cst-7e3b27438f636e032e467c44fdec13af070230b6795b87cf11dc2570e8fa98df 2013-09-18 00:34:38 ....A 79353 Virusshare.00099/Backdoor.Win32.Delf.cst-8000dafd27a82793e10e5fedd2cb7c244615fc02db8fbc08476b3aaa01389a00 2013-09-18 00:50:02 ....A 80276 Virusshare.00099/Backdoor.Win32.Delf.cst-8022fdd3890b4308853d9dd2cae423a545c3656e9e9c6f502ec00e520f79f907 2013-09-18 00:03:56 ....A 95729 Virusshare.00099/Backdoor.Win32.Delf.cst-817182671c1c194808db0a3cb74229ce65a816e98575a4c5be13fa4f1cdc38a8 2013-09-18 01:28:08 ....A 77203 Virusshare.00099/Backdoor.Win32.Delf.cst-8325baa18e8e0a1ba0904f73f363e1569c94f9404f3fc74bdbf01294a43d26dc 2013-09-18 02:03:38 ....A 85179 Virusshare.00099/Backdoor.Win32.Delf.cst-83b86c01dcfaa673af0404e84a19bc36a34af3fe30305c72cd897fa04a2c5ee0 2013-09-18 01:27:58 ....A 84327 Virusshare.00099/Backdoor.Win32.Delf.cst-88baa2660dec3d2018623b894162203383be0096f564513475740241ee38787c 2013-09-18 01:19:42 ....A 85412 Virusshare.00099/Backdoor.Win32.Delf.cst-88f633a19b8a03b2e79b22cc6e6814e8c2d39c2c6f1e45cc9257ce336ff0093c 2013-09-18 02:01:00 ....A 89327 Virusshare.00099/Backdoor.Win32.Delf.cst-8bb013d4ea03aaf4c8f29833933832be0c008e41f10f1e1c35a9bc37da01a2a4 2013-09-18 01:41:48 ....A 88600 Virusshare.00099/Backdoor.Win32.Delf.cst-8efe0ca68bff907793c8338ab2c5643b99c02138812e30f7ad5e10fd9fe045a6 2013-09-18 01:36:50 ....A 88525 Virusshare.00099/Backdoor.Win32.Delf.cst-93e3d4d4b9f2bdeffdcc398b29a004d19fb35065b1bac7c7e1928e65df9d7db4 2013-09-18 01:15:10 ....A 89330 Virusshare.00099/Backdoor.Win32.Delf.cst-95570c7b6020ae270d0a52d0cbc7d37189157d0991dbea02db86024c07031ada 2013-09-18 00:22:44 ....A 91673 Virusshare.00099/Backdoor.Win32.Delf.cst-9a7c6d8d1cb4b140b0aaa9ebd53ba7e4fa7a3dc4c74ed747194819ddac77397e 2013-09-18 02:03:38 ....A 83032 Virusshare.00099/Backdoor.Win32.Delf.cst-9d59d3362b13a732ac1e52ff37a60c66579bf33e2ce6cde5280c06c85a77b950 2013-09-18 00:21:52 ....A 92396 Virusshare.00099/Backdoor.Win32.Delf.cst-9f70c3ec76aeb3fce12161102062d203daea91e36aa7f26777ff7f2c6610d471 2013-09-18 01:53:36 ....A 80994 Virusshare.00099/Backdoor.Win32.Delf.cst-a24c0a8ab1b4b59960f3d25e3b590d949ac80024b8b589962ccbcdeddddfdab8 2013-09-18 01:23:36 ....A 94294 Virusshare.00099/Backdoor.Win32.Delf.cst-a2cc2ff2df7166c802a89a72f16b86ceea4292ab53d02e794b7e20a65446c44f 2013-09-18 01:58:32 ....A 85137 Virusshare.00099/Backdoor.Win32.Delf.cst-a3492aedf5af044b799cfa87d2e4aff38a2afcd175103214771e7cfa3ad005aa 2013-09-18 00:03:22 ....A 84373 Virusshare.00099/Backdoor.Win32.Delf.cst-ad3f0c9d274d9a3721fb3741c2aaa1450926f710c4f4d7eb1e0707002f8e5c3a 2013-09-18 02:05:40 ....A 93378 Virusshare.00099/Backdoor.Win32.Delf.cst-aed74f40a968b9ffb4693df018e43becd9eb56f32aa735d786c0ef720388fec3 2013-09-18 02:06:46 ....A 85399 Virusshare.00099/Backdoor.Win32.Delf.cst-b2ea656661b3785f35aa7237dc839a6b98c53b8d8416aaac026471265107ac8a 2013-09-18 01:25:08 ....A 88348 Virusshare.00099/Backdoor.Win32.Delf.cst-b336a8621604e38aec98d03fb43853bcd385d1acedc8a6c104cc9b1bc4fc5cc6 2013-09-18 01:54:24 ....A 89222 Virusshare.00099/Backdoor.Win32.Delf.cst-b7faacd0e81378a537e8e507ecd7daf67f854b03ebe0ba996dc8afad2a56740a 2013-09-18 01:54:20 ....A 75157 Virusshare.00099/Backdoor.Win32.Delf.cst-b82778dfb38f5f6da6e3a1e6accac8cb78bde225558bd84fc4b0eafb206a60e3 2013-09-18 00:34:42 ....A 81301 Virusshare.00099/Backdoor.Win32.Delf.cst-b82f15aa8e87eb2dae69e5d12f6be5002e5072225b72d5d4c00480e5ff8a254b 2013-09-18 01:11:54 ....A 100502 Virusshare.00099/Backdoor.Win32.Delf.cst-bb02ebb1520a74e61f217d82be3108bf65852d8169a88165b90b59f19ff4487a 2013-09-18 00:31:38 ....A 97138 Virusshare.00099/Backdoor.Win32.Delf.cst-bbce1963b81319a2b8751a2a9424e88cd54860996c0d3ac2f19e1905c2e5d3e0 2013-09-18 01:52:38 ....A 79021 Virusshare.00099/Backdoor.Win32.Delf.cst-bbe700f96dbaddc8bdea77137d0f947ecd7f6693a03745970c50ac8f4f662c62 2013-09-18 00:08:44 ....A 92363 Virusshare.00099/Backdoor.Win32.Delf.cst-bc6809a9aaea8db831ae78ecc7dd49ba73ec7281ac2c325d3ea8c12bd62183d1 2013-09-18 00:33:38 ....A 86082 Virusshare.00099/Backdoor.Win32.Delf.cst-bd5292e303c10686223a5187974ba7c5a6b44c27d39f76f58fffd65ce8630f6c 2013-09-18 02:09:34 ....A 83030 Virusshare.00099/Backdoor.Win32.Delf.cst-bd5605a6282f0fc34907c4ada066b83a7e9e1579307c6d98a9f82d204c6a5283 2013-09-18 01:45:54 ....A 82225 Virusshare.00099/Backdoor.Win32.Delf.cst-bf82b628be111bf3efb82cc15f1baad62be6bd16b709f2530ac484de8de0c403 2013-09-18 00:55:50 ....A 86156 Virusshare.00099/Backdoor.Win32.Delf.cst-c0fb516afa744cff90f13b4c25eda92b7d028a284e1c61bd5f77720d63fb8f02 2013-09-18 01:44:06 ....A 85141 Virusshare.00099/Backdoor.Win32.Delf.cst-c100b9e425fe584b2fe2a8d6e1f515a008618e398afe8ac59b5cc922aaba515b 2013-09-18 01:41:28 ....A 92657 Virusshare.00099/Backdoor.Win32.Delf.cst-c60abab4a54aafd50357f9ca418bc6bbf56a4b6f06cc328faa8ee80e457efd01 2013-09-18 01:21:48 ....A 99659 Virusshare.00099/Backdoor.Win32.Delf.cst-c849ac8e19a505c6cc7599e880bd339a5ecc4a1134f7829b783991000fac9012 2013-09-18 01:15:54 ....A 97137 Virusshare.00099/Backdoor.Win32.Delf.cst-c8f037ebbe29cbdd576fe902bba4e19348e931bf9115c05cbdb79e17c4aec133 2013-09-18 01:28:48 ....A 74015 Virusshare.00099/Backdoor.Win32.Delf.cst-cc439e3bcf6704afcb1fbb72afedc5b0a8286d1d4c0763f417c3330387747a41 2013-09-18 01:20:26 ....A 82224 Virusshare.00099/Backdoor.Win32.Delf.cst-ce44432297ef9e9ceb7a930b3ac1dd516c69e01e45fae950eabf59a0987510ca 2013-09-18 01:54:48 ....A 83350 Virusshare.00099/Backdoor.Win32.Delf.cst-cf01aa2333431951e8516383bcbe093217900f9cf557f71fbb7006faa51e249a 2013-09-18 01:01:30 ....A 85259 Virusshare.00099/Backdoor.Win32.Delf.cst-cf853ebd435fa0f188550e59d1042a4726cb8f25448269c45031ddd617d3c7be 2013-09-18 00:32:24 ....A 99255 Virusshare.00099/Backdoor.Win32.Delf.cst-d28a56f6f019724088cb2817b7b9766e3e5557d83f9200abfa21b469d13c6580 2013-09-18 01:30:00 ....A 81312 Virusshare.00099/Backdoor.Win32.Delf.cst-d34ab8d398f954094948259ea6dfc9ef024cbd8da851806ada03140dfab69d0c 2013-09-18 00:18:30 ....A 81097 Virusshare.00099/Backdoor.Win32.Delf.cst-d45389e9f4732f026cb8d305f62ee304943b5a7be6df748b1098d8858fce2af4 2013-09-18 01:09:42 ....A 87540 Virusshare.00099/Backdoor.Win32.Delf.cst-d4c66d9de249964a2c01dd86fe2c6c0ebb52874e33253290428dad499d74a2db 2013-09-18 01:53:36 ....A 72031 Virusshare.00099/Backdoor.Win32.Delf.cst-d7904c5d9daa672c4c3d768b8c4b43969caaa6ccc5b4b34498808919a5765152 2013-09-18 00:37:20 ....A 84197 Virusshare.00099/Backdoor.Win32.Delf.cst-dc6ab211be89b04fd001e9806542bb039ba91783e23c1cf9984d82241db56ee7 2013-09-18 02:00:56 ....A 93720 Virusshare.00099/Backdoor.Win32.Delf.cst-dd03640961be821836ec37676ced25dbd31d00f87a499dace4b4d5d13061b715 2013-09-18 01:38:54 ....A 84126 Virusshare.00099/Backdoor.Win32.Delf.cst-dd40c35f7090711797c25d241bb78749baba83f2fc545876bbedafd62eb5d140 2013-09-18 01:46:02 ....A 91407 Virusshare.00099/Backdoor.Win32.Delf.cst-dfd718cf419dc6cdebf023a0905f3f42dfe054255c0de202302de21b346305d1 2013-09-18 00:32:04 ....A 86209 Virusshare.00099/Backdoor.Win32.Delf.cst-e0ab4e5f088e0b530fd416f751a1873b2e6a0727432f078e56d5349b0e8c9945 2013-09-18 00:03:20 ....A 81062 Virusshare.00099/Backdoor.Win32.Delf.cst-e16f6c999b468ec1df702694a7ca948ded42555bb9610c47c38d0f2ec1ef8151 2013-09-18 01:15:12 ....A 80158 Virusshare.00099/Backdoor.Win32.Delf.cst-e2b37a087cc77981420fda1090bb4ce77d60e506316f411cbce3b6ec1375b5ea 2013-09-18 01:56:18 ....A 85399 Virusshare.00099/Backdoor.Win32.Delf.cst-e33a2ff0b4c4780c546fa90e95f4d30427416673ed7fad7826892be9c2ec0722 2013-09-18 00:15:18 ....A 90519 Virusshare.00099/Backdoor.Win32.Delf.cst-e7a51e42f113422467376c7e388bda8d36e4d6e691e080f062fcf2df93b90c73 2013-09-18 01:45:54 ....A 80173 Virusshare.00099/Backdoor.Win32.Delf.cst-e8a40c9583adff7ca61e70d8f9cf249787b6c4deda9710518f5e650da968175f 2013-09-18 00:41:40 ....A 85528 Virusshare.00099/Backdoor.Win32.Delf.cst-e98c0406f088369ac03ec4edf9765a5f0559c8bd9a542ff3728c1c57a8079b79 2013-09-18 01:54:12 ....A 85229 Virusshare.00099/Backdoor.Win32.Delf.cst-ea939357977c7d935f284377c913fad660e2b3b8825d7c3fde24ae1fe67d4542 2013-09-18 01:58:14 ....A 75120 Virusshare.00099/Backdoor.Win32.Delf.cst-eacd6d3c34d5e20fcf0acd4ecf54364d57a6c882668ef299ec883101504e5a0e 2013-09-18 00:36:38 ....A 83144 Virusshare.00099/Backdoor.Win32.Delf.cst-eb18e0cdfd5061b009496b92a9b68896e661d34ee84ac04a972351f822c4c413 2013-09-18 00:10:20 ....A 81223 Virusshare.00099/Backdoor.Win32.Delf.cst-ebf9f523827033af288a44230ddf9dd582ab5b9fa52db3ceb009c1fcadd97022 2013-09-18 01:38:50 ....A 85528 Virusshare.00099/Backdoor.Win32.Delf.cst-ed9efc59650ab09b6babdb5d3d428c4528be53a9866ea071a6897abbd9095c41 2013-09-18 01:58:24 ....A 92571 Virusshare.00099/Backdoor.Win32.Delf.cst-f3f916b35e2d476421b09cea704fa9438b99e63d7562771632a4fe06b05d44b3 2013-09-18 02:09:28 ....A 84308 Virusshare.00099/Backdoor.Win32.Delf.cst-f6119acd9c97cab606c294c83dc27381244031b3e64cde4e032aee8833c21e24 2013-09-18 01:40:50 ....A 101534 Virusshare.00099/Backdoor.Win32.Delf.cst-f7298a017a63f091d39bc0d3db16e1cee5f2b59edafbc0a2c8859a57e59d2ca4 2013-09-18 00:03:12 ....A 83271 Virusshare.00099/Backdoor.Win32.Delf.cst-fa780edeffd073c21daad5f2988f8443b7282a8813de274120dfe9a02bf86324 2013-09-18 01:22:32 ....A 80289 Virusshare.00099/Backdoor.Win32.Delf.cst-fb4a62f42f7c65baba3d13f4ab8fdfe9060881d3445320e4928df9fef5b21c14 2013-09-18 01:31:00 ....A 85390 Virusshare.00099/Backdoor.Win32.Delf.cst-fb4e073438e0cf67a52ad0b4b218df07f7bf6d44ab0479d44fa6689f21a91e29 2013-09-18 00:36:24 ....A 34696 Virusshare.00099/Backdoor.Win32.Delf.dbu-8591e5778645bf161e4caf05b9fd7b16cd2d28defab5317ca4ce32dde32aa542 2013-09-18 00:53:12 ....A 142336 Virusshare.00099/Backdoor.Win32.Delf.hcw-e047d3772d73f75cbf24880557e94a30343818f6709087a563abbda2ac828dc0 2013-09-18 01:56:04 ....A 443392 Virusshare.00099/Backdoor.Win32.Delf.qlv-d12ae76063bd612ea650b57ee9377ec537bf064afbbe3d239022e0e96cbc9023 2013-09-18 00:08:48 ....A 98304 Virusshare.00099/Backdoor.Win32.Delf.tz-95ee09aca1c856c5b8fd0a3d287aaee2d720b6376361d3326762fc40b5988b2f 2013-09-18 01:05:06 ....A 98304 Virusshare.00099/Backdoor.Win32.Delf.tz-e5de3ae030ad760316fdcba14eb51463d367618e878cdc1b1a07ea3a7f0aba68 2013-09-18 01:03:16 ....A 26624 Virusshare.00099/Backdoor.Win32.Delf.xl-b2d908af1055d9cc41aa3b92e3cc2a6cb4abd9871464e795fab2f04e7072a54e 2013-09-18 02:06:56 ....A 22550 Virusshare.00099/Backdoor.Win32.Delf.yi-81397d23edb7ec0e55a6829574d41e327319413016939d483c74c54a7b8efb79 2013-09-18 00:51:26 ....A 119970 Virusshare.00099/Backdoor.Win32.Denis.s-4105398fb542a588661aa74efaf2f5b3b5c633da6c8d5f0b9f5bad3b7d0bcf7a 2013-09-18 02:10:16 ....A 123904 Virusshare.00099/Backdoor.Win32.Dervec.g-8ddd06a7a3260c75d18b61ad9ac659fc5e84d9b0cc74ecb9c958677f97942b12 2013-09-18 02:09:00 ....A 49664 Virusshare.00099/Backdoor.Win32.Dluca.g-83db1c496a42f81901a850560c052fe3d3cdc781c78018f51e9767c884d8e533 2013-09-18 01:13:06 ....A 61952 Virusshare.00099/Backdoor.Win32.Donbot.p-ea9d1f930ab4adb78fd080aeea92b43d7f93a5d58d8146f4e0752fcf03cd3a5f 2013-09-18 01:16:00 ....A 33410 Virusshare.00099/Backdoor.Win32.DsBot.afn-81421d227141e40d0f8ca0337c9540fa91876a70dd899a902633a118b5dcaf14 2013-09-18 00:04:18 ....A 84992 Virusshare.00099/Backdoor.Win32.DsBot.bp-b411672f8d909552c1f2f17a5d0c2e43ef8f245cd47473d9716025305e7cf2f6 2013-09-18 01:21:42 ....A 77312 Virusshare.00099/Backdoor.Win32.DsBot.bp-efc13311a61c0b0f1962bb578891f248a7db5da7c4d96e3d9420f573ba6ae071 2013-09-18 00:45:44 ....A 60928 Virusshare.00099/Backdoor.Win32.DsBot.bp-efe9e559dd95c979c95f3894f45efa237bedbbdfa03638149ded0214173ae0ab 2013-09-18 01:23:32 ....A 49837 Virusshare.00099/Backdoor.Win32.DsBot.jm-8c48af5363199f4d2d075098bfaf954d6db12b6071235edddd3723f51e2ef136 2013-09-18 00:35:42 ....A 53675 Virusshare.00099/Backdoor.Win32.DsBot.jm-b2d91f61fefa1a7585976dfabd3c4fa393dcab68107789124ec57e56c6143bd6 2013-09-18 00:51:46 ....A 90112 Virusshare.00099/Backdoor.Win32.DsBot.vlx-c3b862326d0407e8befaf191126ac32af8c1d16799ec608f6e53a999ab8644e4 2013-09-18 00:34:50 ....A 90112 Virusshare.00099/Backdoor.Win32.DsBot.vvv-84bf846c7eb76a00b508fb425c50d6a5dda1c4c4740b2026c357449d0e18212f 2013-09-18 00:04:10 ....A 31232 Virusshare.00099/Backdoor.Win32.DsBot.vwx-8819e0edfc8487c95b9f5522fba152497aa874b6f29fcfba6b1f8979e7f88267 2013-09-18 00:43:02 ....A 25600 Virusshare.00099/Backdoor.Win32.DsBot.vxi-ae2365cafee566b59b81e4594928c7cd1edbbd85b68f2a98ffa9d8548e7de571 2013-09-18 01:03:02 ....A 31232 Virusshare.00099/Backdoor.Win32.DsBot.waf-ef5db82d777a34a762358d1e6ed1cac3704b20c6e6753eddd2bc6bda60b14183 2013-09-18 01:51:28 ....A 28985 Virusshare.00099/Backdoor.Win32.Dumador.fa-f1790f46de680dafe6d34b121464fbcfc55b36a47cb4c312e1d07b3274bf15b6 2013-09-18 01:35:42 ....A 40448 Virusshare.00099/Backdoor.Win32.EggDrop.138-355ebc4836bd22f4ac8bf5abddd4aed5fa1633d16d127abe6847d0d23320e913 2013-09-18 01:06:38 ....A 1498856 Virusshare.00099/Backdoor.Win32.EggDrop.16-89ca0fe1cd410e7986bd5dc8c454a78475674f593f353f9f024f4d259d130c8b 2013-09-18 02:02:00 ....A 105472 Virusshare.00099/Backdoor.Win32.EggDrop.aag-fb5f6fc5183171aea4554548015a9de25f9ac324a4688683a30e95a6218efdf2 2013-09-18 01:32:28 ....A 262079 Virusshare.00099/Backdoor.Win32.EggDrop.bj-85fa06e36ad60205a144bf62985c8cf46fff3a31c626c7cd27f22554b5d2157c 2013-09-18 01:15:14 ....A 97792 Virusshare.00099/Backdoor.Win32.EggDrop.v-fbeb58f805a518085536dc0e701a8bac8b49f16f6adc79eff9494a9ccf8635fb 2013-09-18 01:36:56 ....A 33318 Virusshare.00099/Backdoor.Win32.Enigma-80555abb7253fe13880a964e1abeb0ad6b0affe354ac5171bb45f9a45a2720a1 2013-09-18 01:06:58 ....A 231424 Virusshare.00099/Backdoor.Win32.Executor.b-b0a5a858d4ae75bc2c537780e7d1873b35b5117dc0c09ff9f7ea1d679457ca30 2013-09-18 00:51:00 ....A 339048 Virusshare.00099/Backdoor.Win32.FTP.Casus.20-fbcff1e85d983968c566718e10865231d46c80169b0d6eea50338c57135eaeb2 2013-09-18 01:41:14 ....A 196679 Virusshare.00099/Backdoor.Win32.Fakedos.c-e6c4b83d7b36c5ac890e42697e6f9f9c492672cce269499d93b41bfedd9d8041 2013-09-18 01:24:26 ....A 106496 Virusshare.00099/Backdoor.Win32.Farfli.aelu-de105389309bf3973d3be417091aff4504893b6eaa41d1c4824b4172bfed5c96 2013-09-18 01:47:10 ....A 122997 Virusshare.00099/Backdoor.Win32.Farfli.aewi-363d131ff7bcac5d9286a0fe613c185c03ef9d19413186823bf0ef3131ad6ee4 2013-09-18 01:52:28 ....A 147754 Virusshare.00099/Backdoor.Win32.Farfli.aezx-2fe76dc1871c613d12f9916fe8997df4d287df5b1d3d9d88f9bc7ce23bc89395 2013-09-18 01:02:40 ....A 166973 Virusshare.00099/Backdoor.Win32.Farfli.ajuf-fc31f5d35269ba6264315b3b08bae8aae37f690af099ad6688699551fd2dd16b 2013-09-18 00:42:54 ....A 31429 Virusshare.00099/Backdoor.Win32.Farfli.ajuj-44138e7e4be2cc1fe64a20bbd6ada62ca35ff33f84d7429d8be218ce953a06ee 2013-09-18 01:15:56 ....A 139400 Virusshare.00099/Backdoor.Win32.Farfli.ajyw-c8d7dc82fe8341eaba109900f4810abd1998b7fceb8a07357f5b45c6fbbb194c 2013-09-18 00:45:08 ....A 36864 Virusshare.00099/Backdoor.Win32.Farfli.akco-e9bb62b788d8943b487eb7b3999e63bda0a43f36985d3828e3c0febec3f93657 2013-09-18 01:11:10 ....A 718038 Virusshare.00099/Backdoor.Win32.Farfli.akda-146bb669d130dc0c81ef7c1630a6b4e5729ddd04b1dc739cb90983d7e1002598 2013-09-18 01:44:04 ....A 916536 Virusshare.00099/Backdoor.Win32.Farfli.akda-153a938ec6b4664a4b0da00d9deccd762465c5595a34b23b6a2d095980b235a0 2013-09-18 01:37:38 ....A 737360 Virusshare.00099/Backdoor.Win32.Farfli.akda-154de644360b2695213e0bde2dee69e93306d9733386eb14c849f63253f1e404 2013-09-18 01:06:30 ....A 880761 Virusshare.00099/Backdoor.Win32.Farfli.akda-15529610e3e3275dc1ae6c8452d348cee154139a8f8e6f9337db28ff3e851d09 2013-09-18 00:52:44 ....A 933080 Virusshare.00099/Backdoor.Win32.Farfli.akda-1562b6e05db281573a60da91e532e5a2f222667c51255ab4f97d3f7aa9f1224e 2013-09-18 00:24:38 ....A 878209 Virusshare.00099/Backdoor.Win32.Farfli.akda-2377e7f966a510a4630967bd79d9e45c1662b9405ee02a1668ca95259925b264 2013-09-18 02:07:10 ....A 863707 Virusshare.00099/Backdoor.Win32.Farfli.akda-24613f0c50369d890e607fc0737901f3eed6f38075f582159da461e45b6e3e3c 2013-09-18 02:06:10 ....A 1276667 Virusshare.00099/Backdoor.Win32.Farfli.akda-250029cd3e1f4043485270790314b912b9403544283d07ff599f04939e61cb3b 2013-09-18 01:02:00 ....A 768666 Virusshare.00099/Backdoor.Win32.Farfli.akda-334a933408f78cef1e016f7d40df5569bddf3cb84b59fba884d850eb2cfceba1 2013-09-18 01:32:28 ....A 712746 Virusshare.00099/Backdoor.Win32.Farfli.akda-425e7211d1ca9f5179fc208dcf42f41dfc390d34399e9c11f594f9b3054eb6cf 2013-09-18 00:45:40 ....A 1086402 Virusshare.00099/Backdoor.Win32.Farfli.akda-430dbfb0929162a1c451aaf5b20b02e20f9e27f3dae94a2a8cf05660d010f6b8 2013-09-18 00:14:54 ....A 1036288 Virusshare.00099/Backdoor.Win32.Farfli.akda-436f923b120f8c2c17ad157675e7d8d49dc4ffc388cff942068d9dae9a29371e 2013-09-18 00:36:12 ....A 864578 Virusshare.00099/Backdoor.Win32.Farfli.akda-44347da447a0bc4093efd3d15d19fbc620f68fc6eabc1b1cc25ac08c71afd63b 2013-09-18 01:52:12 ....A 1131080 Virusshare.00099/Backdoor.Win32.Farfli.akda-5250c4d026a11e9862a8ecc9fe4d3654829c7d4d7fbb8a4a773612582b9c6347 2013-09-18 01:25:36 ....A 870232 Virusshare.00099/Backdoor.Win32.Farfli.akda-5274a01aa1406af6be3108239690352cb2fbc2d6fe811f8f5bc064e6a5692bec 2013-09-18 00:48:00 ....A 1068873 Virusshare.00099/Backdoor.Win32.Farfli.akda-5302547ac6dfe786890a80c54c791219843d6fa7c906cf77c899213015fc4886 2013-09-18 00:13:46 ....A 965698 Virusshare.00099/Backdoor.Win32.Farfli.akda-61933dee8b722ae398cd029d11db90dbda967d54dc4292e1c121a9eb13981c00 2013-09-18 01:42:22 ....A 1105905 Virusshare.00099/Backdoor.Win32.Farfli.akda-61c19fe3325cd3a052d3b620af552d657a4c690e372e083fafe6e38bc710253a 2013-09-18 00:55:40 ....A 746200 Virusshare.00099/Backdoor.Win32.Farfli.akda-61f211f38ac2db68fee0abc411e4b3b6b5c53223bb867d9d357cd31242f04801 2013-09-18 01:41:06 ....A 986384 Virusshare.00099/Backdoor.Win32.Farfli.akda-682af5a90b5de0c91ccfe3527276af1811fce3151fcaa6c9b4e532827816aee2 2013-09-18 01:30:46 ....A 1034893 Virusshare.00099/Backdoor.Win32.Farfli.akda-73718c8c494695174893984c3ea3fd90423d384374fa1dcf6b55c61c0b4296a7 2013-09-18 00:20:02 ....A 1201421 Virusshare.00099/Backdoor.Win32.Farfli.akda-73c930b6989729e7bc615704f55f54b7437461223d5dc8a936ea01237104ebb8 2013-09-18 01:27:40 ....A 674898 Virusshare.00099/Backdoor.Win32.Farfli.akda-73e96d4fbb0c40b5234e3f05b0bd6d01120fc0d7e473939677d0dc93c9210bd7 2013-09-18 00:40:06 ....A 890424 Virusshare.00099/Backdoor.Win32.Farfli.akda-746e827e09fc02c9ade085a6e3591b0b6fe17c7a4c90cdd6e7d8c29e44f326ef 2013-09-18 01:53:42 ....A 914312 Virusshare.00099/Backdoor.Win32.Farfli.akda-758816d48dbfd40b7382fde7e70847dcf2f7fbc4849951a5dc10bd7712f8eae1 2013-09-18 00:56:12 ....A 634999 Virusshare.00099/Backdoor.Win32.Farfli.akda-763d4887d72d54239ff4872d2af7bde6eb3fda6aeba3247d12ec5e91af6cbdfe 2013-09-18 01:23:16 ....A 919652 Virusshare.00099/Backdoor.Win32.Farfli.akda-7666c970505f78a2c8f27be4f8088e0f4ce3f87389fd2449670f49fc45a2b932 2013-09-18 01:06:38 ....A 954092 Virusshare.00099/Backdoor.Win32.Farfli.akda-7723e7cc09d19b9a9a7edad1c7e8ab059b76749c6c174533bd5156f6a826c326 2013-09-18 00:11:50 ....A 981041 Virusshare.00099/Backdoor.Win32.Farfli.akda-792344641b6bcaced54a9224ef7a1b2ef6ac5c39dd6d27fa92145e92b0e5f0d3 2013-09-18 01:38:42 ....A 901330 Virusshare.00099/Backdoor.Win32.Farfli.akda-796e700e11314248170faeca91aa6a4146e8f3eb27922a15d5e60bb4bbd346b4 2013-09-18 00:47:12 ....A 813667 Virusshare.00099/Backdoor.Win32.Farfli.akda-79f2ac4e6970214e8a3474a7ec1858dd4e2b136e91c9b74fb84c8193cb6bdb82 2013-09-18 01:38:28 ....A 834686 Virusshare.00099/Backdoor.Win32.Farfli.akda-79fa9996dbf4913a4470bb3aede25e520c23f4f261dedb3f1b0a5912f69ee920 2013-09-18 01:51:34 ....A 772187 Virusshare.00099/Backdoor.Win32.Farfli.akda-80b29a9b8b37b6e31c4a3ba0c7dc6d2904a9f55c3a8e3c325e41d42ef96805ad 2013-09-18 00:37:38 ....A 973539 Virusshare.00099/Backdoor.Win32.Farfli.akda-80caac0d7ec34ce30558ffd2f28e4f86e6d5a507a06c72aaf4239a5ec8052d8b 2013-09-18 00:16:36 ....A 814764 Virusshare.00099/Backdoor.Win32.Farfli.akda-81f917be2cc851e145ca4b714361dad3a1d1870340d4f60a07f6a5d9c0da0d57 2013-09-18 01:58:14 ....A 1026242 Virusshare.00099/Backdoor.Win32.Farfli.akda-83e8bf47b8065876848635a47052b5293897c84486e23d107e349e934be67c30 2013-09-18 01:56:18 ....A 1001067 Virusshare.00099/Backdoor.Win32.Farfli.akda-849af23cfcfdd249d17cba0388f1dd27855e8e03a8d962f6558fa89751038772 2013-09-18 01:31:14 ....A 958814 Virusshare.00099/Backdoor.Win32.Farfli.akda-84c02b1dc285dbbf5ec75a01b969f7398f28024f983a80e80ea5f91d6b09b600 2013-09-18 01:38:08 ....A 1127027 Virusshare.00099/Backdoor.Win32.Farfli.akda-84d132f6f1af5e2a4645edbba7e140e0e0506a876330824fde414d2e79fbcf9a 2013-09-18 00:33:38 ....A 715690 Virusshare.00099/Backdoor.Win32.Farfli.akda-8513564eb3f85697f3b0f8153d06018c09c10577ec503d0337f01cb4430ce3af 2013-09-18 01:47:06 ....A 830664 Virusshare.00099/Backdoor.Win32.Farfli.akda-85390b62c7c64dad1e883375ed9199f23519ee32bb95fcdba709e4f8c854b454 2013-09-18 00:57:34 ....A 808968 Virusshare.00099/Backdoor.Win32.Farfli.akda-85f44c57cd49ec96ad6dff080a733c73560f638648f98203a48c564c565bdbf1 2013-09-18 01:06:44 ....A 641156 Virusshare.00099/Backdoor.Win32.Farfli.akda-86ea10ce0a4caca2f7bedf69feb792c5132500d02c101532d04481f49c1aa390 2013-09-18 00:34:02 ....A 665920 Virusshare.00099/Backdoor.Win32.Farfli.akda-8742f488c42a278d9e846a762658c713399bdbfa2d2445b46bcfd01f8960620d 2013-09-18 01:31:36 ....A 625697 Virusshare.00099/Backdoor.Win32.Farfli.akda-88aedae80e2aaa0b2c74ac219f9f6c3486aa8d16798a69e2b5c33865482d7e4f 2013-09-18 01:23:22 ....A 906303 Virusshare.00099/Backdoor.Win32.Farfli.akda-88c604c082978e97766de442aacf618d269eacc3adb1d5390c2416080e24da19 2013-09-18 00:21:46 ....A 880747 Virusshare.00099/Backdoor.Win32.Farfli.akda-897736d908461551d9aa23c17653d81f6630a300cbe71a3c59300b1e9f11abf0 2013-09-18 01:50:22 ....A 1325205 Virusshare.00099/Backdoor.Win32.Farfli.akda-89884c8450075f6c3c86352f0fe6c6d57e445e796432ff210f4331034c3f4796 2013-09-18 01:07:20 ....A 801017 Virusshare.00099/Backdoor.Win32.Farfli.akda-89e9713583912c01d987f4b6c20d994a3dbcb0105ee1efe9b0bc1d59d97ed0df 2013-09-18 01:02:20 ....A 909051 Virusshare.00099/Backdoor.Win32.Farfli.akda-89fa311b9046361c7d90999c64513f00ee69e2ee49cd0c4b92bc04c014320c29 2013-09-18 01:07:16 ....A 874422 Virusshare.00099/Backdoor.Win32.Farfli.akda-90677bb17c397b2b209294f9bf70bda47d89efcbf27cf78b02908cd1d1e4b327 2013-09-18 00:38:00 ....A 891250 Virusshare.00099/Backdoor.Win32.Farfli.akda-906dc29989e7fc9ff53fe145c564412fa6ab35b78300ef705814cb68caba1671 2013-09-18 00:06:52 ....A 860734 Virusshare.00099/Backdoor.Win32.Farfli.akda-90fdc57ee5555e3c5234ec8694c7170d1023175261d3f004265d36fe433777e8 2013-09-18 01:56:56 ....A 638135 Virusshare.00099/Backdoor.Win32.Farfli.akda-9133f64088f38ea1b629f68cba68715cb3159caca89eb60624963ef35c370d84 2013-09-18 01:33:20 ....A 677440 Virusshare.00099/Backdoor.Win32.Farfli.akda-915f578d18e5f667ad5a7e336a49c3bc7c0ad1962ad76b07396d0723ac3c75c4 2013-09-18 00:30:24 ....A 835620 Virusshare.00099/Backdoor.Win32.Farfli.akda-917da0fd45085ec658dba0ce04939cf7c1f7f92deab40300047a3722527c9dee 2013-09-18 01:24:20 ....A 1013556 Virusshare.00099/Backdoor.Win32.Farfli.akda-91d3e7a725118db108126f6ffadbf2cab17e4c4bd6ab11f450f5788a1da64c5c 2013-09-18 00:24:08 ....A 829522 Virusshare.00099/Backdoor.Win32.Farfli.akda-91e09537581bbf3fe4c0a0ab4a372d6ebf6a8a0abbf782796decfa101e2eed3b 2013-09-18 02:03:28 ....A 514084 Virusshare.00099/Backdoor.Win32.Farfli.akda-92116cf469309879878da4df46c6cf37e8cd02888a09276996b007b403678215 2013-09-18 01:02:42 ....A 745259 Virusshare.00099/Backdoor.Win32.Farfli.akda-92499e3422b0c68b1694dc3d08e34f78488ffedb9a1436c698a589fb2949c58d 2013-09-18 01:24:04 ....A 812616 Virusshare.00099/Backdoor.Win32.Farfli.akda-927786d40a11e7c325bd1349cd41c0282b8f71d7d158beb469b2d118c35a9211 2013-09-18 00:24:08 ....A 199392 Virusshare.00099/Backdoor.Win32.Farfli.akda-927f082d285fd4b297b4631e238a7adc133edf30b1fa662a2c1f2c10e2cb2770 2013-09-18 00:05:48 ....A 570287 Virusshare.00099/Backdoor.Win32.Farfli.akda-9284865a47760d91355bb688b8cf423876db906b84036242c9e13aeeb1c2cf73 2013-09-18 01:56:44 ....A 1149059 Virusshare.00099/Backdoor.Win32.Farfli.akda-938ebbaf51bafde53ce186eab5261696ace1808c3b468b4cd9186591b1fa1f7e 2013-09-18 00:27:10 ....A 844510 Virusshare.00099/Backdoor.Win32.Farfli.akda-946b09a285db675bc7cf5b46f48bbb961570ee5d2944ca525456b1eb7af68da6 2013-09-18 00:34:50 ....A 1078596 Virusshare.00099/Backdoor.Win32.Farfli.akda-95c6f1a1909ec990c7b7495e42e1495cfbc36102f73a32091fbf63803b714a53 2013-09-18 00:30:04 ....A 797083 Virusshare.00099/Backdoor.Win32.Farfli.akda-9721d292251d8ea1f1f60715d447a9687753fb7e0155b779f4c21062cfbf22a1 2013-09-18 00:14:46 ....A 712565 Virusshare.00099/Backdoor.Win32.Farfli.akda-97a369ac433a01314e5e4ae69a3255a7c81c1595fc03300947791f7135e027a7 2013-09-18 01:06:02 ....A 558356 Virusshare.00099/Backdoor.Win32.Farfli.akda-9826273eb809e8f22048f2483c92296cb5222ac03236e20534a21f69ae8c5252 2013-09-18 01:58:42 ....A 797060 Virusshare.00099/Backdoor.Win32.Farfli.akda-98290e4db71b8f5d4132b138574c4a8d4bc0628149e4be1db6fe4e4f1d80c466 2013-09-18 01:41:04 ....A 823188 Virusshare.00099/Backdoor.Win32.Farfli.akda-983f715eb563ef399368d7ad6e5be95450f73fec7a775bcad47260e012414cb6 2013-09-18 00:50:40 ....A 972147 Virusshare.00099/Backdoor.Win32.Farfli.akda-999106a0d3a55226eba3f080c18460891243467479187dbdbc3964b3cfc9a6ab 2013-09-18 02:11:24 ....A 410282 Virusshare.00099/Backdoor.Win32.Farfli.akda-99aeae2ac64c3ce116dc0696a11a6e23ce49065aaf21a8878ed0d1b873d5c002 2013-09-18 01:01:28 ....A 976495 Virusshare.00099/Backdoor.Win32.Farfli.akda-99e815b7634792af74d82dd0ecad5ff98c6d9d3dcb63aa193139b0f09c98a7e4 2013-09-18 00:04:24 ....A 784304 Virusshare.00099/Backdoor.Win32.Farfli.akda-a03d99faa20922b7a55ad2fe58ca0ea7d127844e77224976d078badf95012116 2013-09-18 00:47:12 ....A 739830 Virusshare.00099/Backdoor.Win32.Farfli.akda-a05d73e5190b5b87d22cda89c70f982bb488e56d1ddc84b2715951c85376ebae 2013-09-18 00:20:12 ....A 1092598 Virusshare.00099/Backdoor.Win32.Farfli.akda-a09017fea000f15af271b0173999efbd2d810903c8715636b40c6175573b278d 2013-09-18 00:29:12 ....A 889642 Virusshare.00099/Backdoor.Win32.Farfli.akda-a099f11d45c3adc8e4d91792686b33a8c6b4ffb621239596504f86ceccae6d11 2013-09-18 00:57:52 ....A 300792 Virusshare.00099/Backdoor.Win32.Farfli.akda-a0a2a60d57a1266e5e027ab57a90ce1bb1a4d89bb44c2d9001f876cc86fe2af3 2013-09-18 01:31:44 ....A 864251 Virusshare.00099/Backdoor.Win32.Farfli.akda-a0fa280d006b3e372897830cd279c18162a1dca803f3dc9775c08f3e5a39d042 2013-09-18 01:46:30 ....A 900752 Virusshare.00099/Backdoor.Win32.Farfli.akda-a14b9ab0301164e973332fb5c78c6a25125456dd6e0a221d6cecb4a63e4616b3 2013-09-18 00:34:02 ....A 914240 Virusshare.00099/Backdoor.Win32.Farfli.akda-a177cdfdf9b4f83180e90689690b8b207f232feacedf150b07144e9f69a67466 2013-09-18 01:59:02 ....A 454300 Virusshare.00099/Backdoor.Win32.Farfli.akda-a1840c6f7915189766181e0e73f23b7303118e596a28127ce1475a0431c21b7b 2013-09-18 00:59:30 ....A 957285 Virusshare.00099/Backdoor.Win32.Farfli.akda-a1c9bfafbdd31a72b585a5c544b03724fa29c702c92e2a0a07eb7818d5b70fbe 2013-09-18 01:32:54 ....A 1013804 Virusshare.00099/Backdoor.Win32.Farfli.akda-a1f20270af11cd72eb101aeb6a6e1766c2f8e1ea0478db4a0d0a428dc7cf1826 2013-09-18 00:13:24 ....A 791390 Virusshare.00099/Backdoor.Win32.Farfli.akda-a21609fd9bd8c292c643dbebb44d4d728884378f4307d70ae03b2f19cbc38c22 2013-09-18 02:04:26 ....A 717424 Virusshare.00099/Backdoor.Win32.Farfli.akda-a216cffbca21847f889219a4ac933dd9b84e1a349415fa47f329c587d1ab0e57 2013-09-18 02:00:26 ....A 885657 Virusshare.00099/Backdoor.Win32.Farfli.akda-a232f8f30b925aa7389eb0586d7462bbc01b085f9fdc9c6939553fc376851e59 2013-09-18 00:05:24 ....A 1030130 Virusshare.00099/Backdoor.Win32.Farfli.akda-a445ad1a8a29a4f639b3e7973807d3d36a9924382dde2caac32bb0dfcead1d9a 2013-09-18 01:31:54 ....A 892064 Virusshare.00099/Backdoor.Win32.Farfli.akda-a4a126845a5cf01e31fa76945755d923d32e01046b090f626a3aa619fc46e14b 2013-09-18 01:11:16 ....A 739072 Virusshare.00099/Backdoor.Win32.Farfli.akda-a4b1d5f90dec4c0c7659347277e3f1dbe4007843adaf50135514beeb08c1e04c 2013-09-18 02:04:56 ....A 961249 Virusshare.00099/Backdoor.Win32.Farfli.akda-a5eacd216cb38d4248f27c52ce5b7799f006fa9cb61d5200e856afb0955c1793 2013-09-18 01:38:10 ....A 849480 Virusshare.00099/Backdoor.Win32.Farfli.akda-a60a24cff5632a983542f21a34e9e47ff44ae96f38bfc7f3eece3986a8570043 2013-09-18 01:39:24 ....A 834652 Virusshare.00099/Backdoor.Win32.Farfli.akda-a684801e06e39f1c8413377e78240b4152f9679db340130d89fc873c961b2ea2 2013-09-18 01:39:30 ....A 861400 Virusshare.00099/Backdoor.Win32.Farfli.akda-a718ce7b7f94a981ce72da4f607a77b1f5b43a97a24fbf39d9d4075246dca3fa 2013-09-18 00:32:12 ....A 993012 Virusshare.00099/Backdoor.Win32.Farfli.akda-a7b344734f768c351cf295df3d6f560a6752132d3bbe2983b4b2d8f6cf4d2aac 2013-09-18 00:43:16 ....A 680891 Virusshare.00099/Backdoor.Win32.Farfli.akda-a8014e982511a84599eb503798100101d6d3b0dfd2aac65e71b2f32a29d166bc 2013-09-18 01:32:22 ....A 846109 Virusshare.00099/Backdoor.Win32.Farfli.akda-a84e057366ff37eab79e250fa9f78a5fb6da0eaf942286a0b6193894413a83ab 2013-09-18 01:18:26 ....A 1094419 Virusshare.00099/Backdoor.Win32.Farfli.akda-a88cc347ded716a479d2b8a44340af17392782e85d2f3137f2118fb95016d1b5 2013-09-18 01:54:52 ....A 872973 Virusshare.00099/Backdoor.Win32.Farfli.akda-a914aca4694dafa47b25521a2197338b0ddd4c7e723baa35c41b0bb1427271d9 2013-09-18 01:36:24 ....A 804807 Virusshare.00099/Backdoor.Win32.Farfli.akda-a98f835d49fdc790e032edb92252129831ac16b44d58a6ff8d5f5e5b6f9beaec 2013-09-18 00:47:08 ....A 617894 Virusshare.00099/Backdoor.Win32.Farfli.akda-a9ab1c87e4a9aeea6ad78be883677da98e0618da8c9625361e9be01ac0f1f816 2013-09-18 00:27:52 ....A 876765 Virusshare.00099/Backdoor.Win32.Farfli.akda-a9e849b69d7b2f846fd4e5642b11c785e6d7191dd3370d3a2b83f49f11316882 2013-09-18 01:53:58 ....A 722590 Virusshare.00099/Backdoor.Win32.Farfli.akda-aa00954b3881bedf8b91eeb711bae5954d4201f13dc7c4d01d95c8fd82652d71 2013-09-18 01:57:12 ....A 452559 Virusshare.00099/Backdoor.Win32.Farfli.akda-aa6b39a2afdd34e0e09f56d073f850dd7cf49740880ce70dd90f93bfeb092d73 2013-09-18 01:38:38 ....A 829391 Virusshare.00099/Backdoor.Win32.Farfli.akda-aac919452d21491907cd62096e13b26496e09973a1682b6f37ea2a680186f99a 2013-09-18 00:37:40 ....A 829462 Virusshare.00099/Backdoor.Win32.Farfli.akda-ab0f6cb7ca55915d4acc83531d5f0cca68f4cfb4653d5ac5a1be93b07624ffe7 2013-09-18 00:08:22 ....A 828829 Virusshare.00099/Backdoor.Win32.Farfli.akda-ab8b2245ba3ce792f6d6a91081a463a434540d3a8443afe54e5946b968afec86 2013-09-18 00:45:30 ....A 523035 Virusshare.00099/Backdoor.Win32.Farfli.akda-abb301e45b04dd329c5c51c383294ceb44a3274a5b7ec37d633bee83cba4abda 2013-09-18 01:22:32 ....A 760213 Virusshare.00099/Backdoor.Win32.Farfli.akda-acb7920371102ebbbdec66a402ebff9bb0f54c258f3d82533021347d4860db7e 2013-09-18 00:08:16 ....A 1333152 Virusshare.00099/Backdoor.Win32.Farfli.akda-ad74977d249b1ba622a9eae3db2370020c8f3edd1006492c05ca6e96a3fe0405 2013-09-18 00:57:44 ....A 755441 Virusshare.00099/Backdoor.Win32.Farfli.akda-ada6ced5fdbd4142ad042efdbaa0b76ee93ea47592eedd99dcbe18b408373551 2013-09-18 00:47:36 ....A 924261 Virusshare.00099/Backdoor.Win32.Farfli.akda-ae2788101d081e22e1a249f3dcaaad3fea92843cf361f9dbb54a4221fb2717b7 2013-09-18 00:43:16 ....A 1020857 Virusshare.00099/Backdoor.Win32.Farfli.akda-ae4228594c17dd2a2fa25f2b1c23d55a66b6c35eb7cc16f02836dd7a5675a0c4 2013-09-18 00:56:36 ....A 789763 Virusshare.00099/Backdoor.Win32.Farfli.akda-aebafb6060875eeb8c9a1993d74d5583c7915c4f9adc4f480d2cbdf1fbe8fdbb 2013-09-18 00:21:02 ....A 1056502 Virusshare.00099/Backdoor.Win32.Farfli.akda-af3e370aefc66565bb3ad74858ce77927579c368f1422431559d2c683b93687c 2013-09-18 01:55:48 ....A 943036 Virusshare.00099/Backdoor.Win32.Farfli.akda-af8778f3be10aa224eb6bdec8e4928677961466c45f9a62179ec6a92378629a0 2013-09-18 00:32:26 ....A 818574 Virusshare.00099/Backdoor.Win32.Farfli.akda-afcad7bc44d8e224a0d3909741652446f90b711f6d3dc6f344d45ead6a24a101 2013-09-18 01:27:58 ....A 780644 Virusshare.00099/Backdoor.Win32.Farfli.akda-b06bf237e4988dc5bd935b768f67c52c10c9a1c6e807ca559713ccd0fe76452d 2013-09-18 01:03:08 ....A 853736 Virusshare.00099/Backdoor.Win32.Farfli.akda-b0eecf6105b32de18fdc3a8d08e911d004e42c958f1fb95f4c2e5a6d317cee13 2013-09-18 02:04:44 ....A 744601 Virusshare.00099/Backdoor.Win32.Farfli.akda-b12f81a27b4d92b665adb7fe751045259f8713c69a9969b74dcf8b1967da569a 2013-09-18 02:04:20 ....A 1008424 Virusshare.00099/Backdoor.Win32.Farfli.akda-b20516d64eafa87416cb7930a9065f282a9879ea6daf95d524ae7c32bee2e32a 2013-09-18 00:58:52 ....A 939064 Virusshare.00099/Backdoor.Win32.Farfli.akda-b2a5893756f97bcd230cba60458409e28c3081a0aaf487b1a2d5d2d838360ffe 2013-09-18 00:24:48 ....A 602456 Virusshare.00099/Backdoor.Win32.Farfli.akda-b2b9276216afacb2da0335ce3cc30c63cb96147259a20a447d8a96d99196f6b5 2013-09-18 00:43:50 ....A 922825 Virusshare.00099/Backdoor.Win32.Farfli.akda-b2c0cc4b0068e0329604fdcd223af04c79449671f6f44c002dea88c59f56aff7 2013-09-18 00:07:20 ....A 1025778 Virusshare.00099/Backdoor.Win32.Farfli.akda-b37517047350fa03f671445099a3c0865a653f064cdbe823daa9d22790b560da 2013-09-18 02:02:44 ....A 754178 Virusshare.00099/Backdoor.Win32.Farfli.akda-b44e4e2ad653ccbec749da5d3c503c8e1f8adcab1943336cb32c596584006de9 2013-09-18 00:51:40 ....A 936181 Virusshare.00099/Backdoor.Win32.Farfli.akda-b4a5d2155d3a495dacad7380b31d7ac1691ee82ec72de0affe73ddb793b79862 2013-09-18 00:58:22 ....A 293445 Virusshare.00099/Backdoor.Win32.Farfli.akda-b5ae38fa2648aa6a82c1b582659697f261b0fb56a440ca5eb1fd8ce604eed08f 2013-09-18 01:04:54 ....A 924330 Virusshare.00099/Backdoor.Win32.Farfli.akda-b64fb2d23349ffbebab7c0a334785ba1a4c588e7b96a8c8bf8bbaa14f82fc338 2013-09-18 00:20:12 ....A 822261 Virusshare.00099/Backdoor.Win32.Farfli.akda-b6e5fd9d4e983fe3869c1d01dc2eb600f1c074286a715e689cbf9d63c7739ed7 2013-09-18 00:24:30 ....A 994127 Virusshare.00099/Backdoor.Win32.Farfli.akda-b7be6a838a6dd6fef10c549adcbddf1ac79f0c4846ce966fa45c725f75bad4c9 2013-09-18 01:36:22 ....A 986242 Virusshare.00099/Backdoor.Win32.Farfli.akda-b7f060ec1242b3270154ab7ec5d32bb17e3c2aec997dfa871f40dc43f8661062 2013-09-18 00:15:08 ....A 767485 Virusshare.00099/Backdoor.Win32.Farfli.akda-b850f74e34ff91efa925da3ca6bf65a9efcc04fa5ed5dc07b85dfbca919659dc 2013-09-18 00:45:34 ....A 901140 Virusshare.00099/Backdoor.Win32.Farfli.akda-b9294d2aaeea1eeaca0f2d77e783c480a2663d4352ecf374ae9e2ccdb088b938 2013-09-18 00:02:46 ....A 597734 Virusshare.00099/Backdoor.Win32.Farfli.akda-b9a307a3af0372eafbfaaefde95f7e1a5f32c98add389eb8b9f6e44ce508e7df 2013-09-18 00:24:54 ....A 973664 Virusshare.00099/Backdoor.Win32.Farfli.akda-b9ddb296c0fb1a5f7fc6d6915ee9428d113f89c50815878951c4477b771d2dde 2013-09-18 01:58:24 ....A 788589 Virusshare.00099/Backdoor.Win32.Farfli.akda-bb8d90b3dc7e4d3b24e184e80cb8fc4cfe4b44ba38a0bdc563d0a2cf27142342 2013-09-18 01:27:12 ....A 729742 Virusshare.00099/Backdoor.Win32.Farfli.akda-bc306be0563054be3bd94d87d325c386806cac6138c459ee4b88521bb13b6476 2013-09-18 00:05:18 ....A 970330 Virusshare.00099/Backdoor.Win32.Farfli.akda-bcc04666c440e100f77a6f2905850358f74e9dc4925bbbf69a30adc1928ae5e2 2013-09-18 00:09:14 ....A 938829 Virusshare.00099/Backdoor.Win32.Farfli.akda-bcdee1c1d9bf7b174ce5a6a17b47563cba285ed1aa6c57342934dfc262559f3f 2013-09-18 01:54:00 ....A 822344 Virusshare.00099/Backdoor.Win32.Farfli.akda-bd8e1b8911e15062f142320745b8c6096697bc5fcc877058b436efacb0c17363 2013-09-18 01:06:10 ....A 1062742 Virusshare.00099/Backdoor.Win32.Farfli.akda-bdaa38538152fdd62e29525c3dbfe02013fbc70ae08dcb8c55dbed6d8a175705 2013-09-18 00:50:30 ....A 856916 Virusshare.00099/Backdoor.Win32.Farfli.akda-bdf493a0a13091a9b1bcc843e3a5bdac23ac3d492a3180a41af2060c4c8f649c 2013-09-18 01:51:58 ....A 736355 Virusshare.00099/Backdoor.Win32.Farfli.akda-be0b3acc629ab555ea2328a8e097b57298c95dfce19c273db6bc94d6af419c17 2013-09-18 00:40:38 ....A 1083774 Virusshare.00099/Backdoor.Win32.Farfli.akda-be11e16715dad6f2bbb6b3f4e9ee57122d7de835b658b45e6e6e39b0fe36dca2 2013-09-18 00:28:30 ....A 987862 Virusshare.00099/Backdoor.Win32.Farfli.akda-be20589c6ebdaea5a74438cc9c435b053ce44c1b987ee704862c459513e47ad8 2013-09-18 01:53:34 ....A 366932 Virusshare.00099/Backdoor.Win32.Farfli.akda-bf00fdb4ef9a30db69e2e3dbeb134c7dcb8267866374add40726359c3cf6f226 2013-09-18 01:34:50 ....A 940676 Virusshare.00099/Backdoor.Win32.Farfli.akda-bf42d1cf9bf7e0b7ade7ffcd25dd68b99b2c88db1e2637df122c8c7400a8cdef 2013-09-18 00:12:48 ....A 1038976 Virusshare.00099/Backdoor.Win32.Farfli.akda-bfc0981e5c46abe7db7bef7987afb6137352b056955b023dae2e6d4a5f1690cc 2013-09-18 02:05:24 ....A 946078 Virusshare.00099/Backdoor.Win32.Farfli.akda-c0020369b32559afaabf892f675fb454929eaf832db9303e398888f661ff5406 2013-09-18 01:33:32 ....A 603619 Virusshare.00099/Backdoor.Win32.Farfli.akda-c0046dcaa8ca8d79d80571b35617b1023c9b8d2aa5a5c0ca1576f38a77b55dfc 2013-09-18 01:22:26 ....A 1034567 Virusshare.00099/Backdoor.Win32.Farfli.akda-c020a592c6c344399c7813bc98b97332fd3edc46522c18da5717062b5b1ac82d 2013-09-18 00:29:44 ....A 742911 Virusshare.00099/Backdoor.Win32.Farfli.akda-c08920da3b046013ae09e7f1c71347fdf7d65c1848d44e64251109069e35a218 2013-09-18 00:10:36 ....A 1164421 Virusshare.00099/Backdoor.Win32.Farfli.akda-c0f831aedf6159e0f3ff9ff8942ab9fb8608602a9921513ac36171d00543bc65 2013-09-18 01:47:08 ....A 598336 Virusshare.00099/Backdoor.Win32.Farfli.akda-c161a7a94d3106b8310489f5dab9129e8eb30d1edeecaff38c1b39ed1e06f5f6 2013-09-18 01:43:30 ....A 763070 Virusshare.00099/Backdoor.Win32.Farfli.akda-c1787ea46475ae16036c6514818bfe002770e99c18add8e951dbbb811fa3e082 2013-09-18 01:04:10 ....A 990587 Virusshare.00099/Backdoor.Win32.Farfli.akda-c1b9835c888bb4e2b996017f3a7e822307189eb001dce24f8b77bb871878e673 2013-09-18 00:07:08 ....A 669215 Virusshare.00099/Backdoor.Win32.Farfli.akda-c2b5eca3e06c7ec09096f7e1b06872feb24ec66f8b1cd83128433f604da98d5d 2013-09-18 00:58:32 ....A 729389 Virusshare.00099/Backdoor.Win32.Farfli.akda-c2e8b8351a0b3718151b9d3c638f032de368cb2d330a89a5444393e4c489fe05 2013-09-18 00:04:10 ....A 729197 Virusshare.00099/Backdoor.Win32.Farfli.akda-c31ea36c0244441ff8730e68b3028c1efb2a1fc9869cc126f5358c4421c5cd9a 2013-09-18 00:38:38 ....A 1011328 Virusshare.00099/Backdoor.Win32.Farfli.akda-c38839ec7492b3039c88ad6a56c8130d6f325f391097a2eddb9c376cf4842600 2013-09-18 01:50:46 ....A 609665 Virusshare.00099/Backdoor.Win32.Farfli.akda-c39491157eada83ca212b6a2d5dd845906e5ad3894c7952e1c817fe3547202bc 2013-09-18 00:07:10 ....A 846426 Virusshare.00099/Backdoor.Win32.Farfli.akda-c4072007b117e14637b8464c8dd3fd86561452813606ddffdb19177fbc6d427f 2013-09-18 00:22:04 ....A 725619 Virusshare.00099/Backdoor.Win32.Farfli.akda-c4a5835bc28eceacd0114f5805216a27573701fdd1262fc00ff63c453907c64b 2013-09-18 01:15:30 ....A 812576 Virusshare.00099/Backdoor.Win32.Farfli.akda-c5227c75a5ef49f97345e047ca63cc3d91edf5a1ac5dd77c01cb3d2151b418ba 2013-09-18 02:01:30 ....A 1176164 Virusshare.00099/Backdoor.Win32.Farfli.akda-c54216939b12b03301e38fe5ddeac243efb93743ac37e4cd783a0316c57db3af 2013-09-18 01:26:40 ....A 590956 Virusshare.00099/Backdoor.Win32.Farfli.akda-c60878a0de4749abf1dff1f2f21bef329c4608e17128253829ff1498a3b20d6f 2013-09-18 01:10:36 ....A 1035590 Virusshare.00099/Backdoor.Win32.Farfli.akda-c66d787665e7608faff057337cd6224c1a0e752d5d1e1d3236ab7091466b61bd 2013-09-18 01:41:26 ....A 905398 Virusshare.00099/Backdoor.Win32.Farfli.akda-c74aaeef576c675933071b418bc09a501edf722c8d1d5b3045748dcff2dae2f7 2013-09-18 00:51:44 ....A 1139637 Virusshare.00099/Backdoor.Win32.Farfli.akda-c79ebb65c9598fc9bb31272a2e54bf452ebc10789e78a4876dc22591f8306113 2013-09-18 00:35:04 ....A 808536 Virusshare.00099/Backdoor.Win32.Farfli.akda-c8d3b20700e76b3e4a70e50cfa615f0b5526f1c02cf3df2d1277dd0603f94da3 2013-09-18 01:39:46 ....A 707200 Virusshare.00099/Backdoor.Win32.Farfli.akda-c94958c644b679d0f9ca6930368c984781eabd9bbd903f7e045a650e88220436 2013-09-18 00:49:22 ....A 898051 Virusshare.00099/Backdoor.Win32.Farfli.akda-c950a459bad993e4f6e61511515816df3ee75a760713e5960cd26b36a434a424 2013-09-18 00:29:30 ....A 832000 Virusshare.00099/Backdoor.Win32.Farfli.akda-c991f440ecaf5ecdcb5ba61101a54c38196347898abdf7de6fc20cc69f215ebe 2013-09-18 01:48:58 ....A 879347 Virusshare.00099/Backdoor.Win32.Farfli.akda-ca2edf69aad5eb14d169f02986254e7b46689120c01164b64a733ed3fa3bfcd6 2013-09-18 00:55:00 ....A 884619 Virusshare.00099/Backdoor.Win32.Farfli.akda-ca81289cac34330752009340f65316d4d4a29357a4839b9690f9ab6a0449bfc7 2013-09-18 01:46:02 ....A 1108808 Virusshare.00099/Backdoor.Win32.Farfli.akda-cb4bf703fdd6244ecacbcde5aa5084ee6508b3c2eef8d78d99a5fd7524e2da00 2013-09-18 00:03:32 ....A 763346 Virusshare.00099/Backdoor.Win32.Farfli.akda-cc915df36266e315d1d20682d63227086323d66d2881b03076a3ff34612ab993 2013-09-18 01:27:20 ....A 768320 Virusshare.00099/Backdoor.Win32.Farfli.akda-cd9272c28b088a369bf0042ab4ee4a0862d6d7b2b20078503faa5e6b17397540 2013-09-18 00:14:50 ....A 739543 Virusshare.00099/Backdoor.Win32.Farfli.akda-cddade3a406f6bb3640828fda0a4adda8f0810a57a08809344b4efa8da2a13d2 2013-09-18 00:12:20 ....A 821625 Virusshare.00099/Backdoor.Win32.Farfli.akda-ce96ae1c3629d3364b70fb69977a3c8ddd92323de270c212feee033296a9d890 2013-09-18 00:32:10 ....A 875664 Virusshare.00099/Backdoor.Win32.Farfli.akda-cebb4b17c931ec31590176758408f2027d3ac8fcbd32d11bcfe0568fc62774d1 2013-09-18 01:36:04 ....A 745417 Virusshare.00099/Backdoor.Win32.Farfli.akda-cee74f3ee578f6dbdd5f49f9244167b425e69d772069efb2f739461bfa9f67f2 2013-09-18 00:47:20 ....A 756073 Virusshare.00099/Backdoor.Win32.Farfli.akda-cf02747f97388552b0c6d32680579c6c469ce37acf0d99787d01a426fab04da5 2013-09-18 00:24:04 ....A 766814 Virusshare.00099/Backdoor.Win32.Farfli.akda-cf27023013ddea20f11547fe63cbd0c272192f87d5e5a9476948f54a7a982616 2013-09-18 01:06:20 ....A 843362 Virusshare.00099/Backdoor.Win32.Farfli.akda-cf3683928bea48e7755d26df5ab3ff3f0968fb9badffccb40109a9dde4032f18 2013-09-18 01:58:06 ....A 968069 Virusshare.00099/Backdoor.Win32.Farfli.akda-cfff01baca049b62fdd9f94ff7bc37ee1dd6fa6411684ecaff72fc3173c4c39b 2013-09-18 00:09:44 ....A 731397 Virusshare.00099/Backdoor.Win32.Farfli.akda-d05c357b1dec7e32b59c0065bc4e4db13d2a46d6dafaad31a3aa705994463f02 2013-09-18 00:24:56 ....A 1113123 Virusshare.00099/Backdoor.Win32.Farfli.akda-d1266842df2453172447e47e5970f77f1ea445e0159b7b106ea83cd40438c6de 2013-09-18 00:48:08 ....A 807399 Virusshare.00099/Backdoor.Win32.Farfli.akda-d14f4596d2544731edc9f96ab7daa5c1b511ea2db781b62e9b37d6db250fa388 2013-09-18 00:08:06 ....A 802409 Virusshare.00099/Backdoor.Win32.Farfli.akda-d1cd7e5b75f904645bff24e8849853a0945884ea2006e63ed444d117b384feb6 2013-09-18 01:08:20 ....A 866698 Virusshare.00099/Backdoor.Win32.Farfli.akda-d24c319a673f6580c32462d2d116a2987bb6802fdf4596db64f22e800bc99e71 2013-09-18 00:25:14 ....A 554198 Virusshare.00099/Backdoor.Win32.Farfli.akda-d29a32977df351e1b667051e9094ccd06b71d8353f24ff4a05d98990587fba32 2013-09-18 01:13:48 ....A 1005614 Virusshare.00099/Backdoor.Win32.Farfli.akda-d2c1bf546d12db0b99f97450530a83ee5441bbf9ef61ea2a51668066df162051 2013-09-18 00:52:58 ....A 1028012 Virusshare.00099/Backdoor.Win32.Farfli.akda-d30ce0dd1f3ffc4e7a9dfd8e530388d92e124408803f5327c6666e700efd0ef6 2013-09-18 01:47:36 ....A 1036835 Virusshare.00099/Backdoor.Win32.Farfli.akda-d5a3a654128a61c05b5845788b82c0a87d228d0d052ff413e50d081ad963ca8e 2013-09-18 01:19:32 ....A 1360213 Virusshare.00099/Backdoor.Win32.Farfli.akda-d64c4292fab40592e7ecf9fa3604e3afd58d33a0f33f7449ac26b9db8ba89ca3 2013-09-18 01:38:42 ....A 710379 Virusshare.00099/Backdoor.Win32.Farfli.akda-d680068a647a1ac4158f2e2152df589aa8720755873236810b8be79b87fc2ac1 2013-09-18 00:12:40 ....A 930189 Virusshare.00099/Backdoor.Win32.Farfli.akda-d68d7bceb2bbd15b185cb5a5ec92079d0ff25aa565cdcd0b1b2a777c09eab363 2013-09-18 00:15:12 ....A 778803 Virusshare.00099/Backdoor.Win32.Farfli.akda-d721a1b04668b76c6b280d029697ddc4fdd4d1269680d40f481b58875e4a6faf 2013-09-18 00:41:16 ....A 877324 Virusshare.00099/Backdoor.Win32.Farfli.akda-d780c79fc5471cb84b7c11040825dbec0c0e7d1721fcbab0fe4a57554bfdc191 2013-09-18 01:49:56 ....A 1101535 Virusshare.00099/Backdoor.Win32.Farfli.akda-d84b17dfd845f86517f12a2d103602dc57db63b132624cd2e31e8438cd4bd5fa 2013-09-18 00:08:22 ....A 1028952 Virusshare.00099/Backdoor.Win32.Farfli.akda-d8a5fdec204e444c52c7a5758e8bf1cf628041a4977f8a1f18221e4934cd5ff5 2013-09-18 01:57:50 ....A 695060 Virusshare.00099/Backdoor.Win32.Farfli.akda-d9798b7882ea2a374b93e693a6561d08bccfe0c4cc5aab156f61061a22235eee 2013-09-18 00:34:06 ....A 904902 Virusshare.00099/Backdoor.Win32.Farfli.akda-dac11d80b0bf1701c7de16642dc23e7d1d204badabf9e7375341a3866559676a 2013-09-18 01:17:50 ....A 950829 Virusshare.00099/Backdoor.Win32.Farfli.akda-db46c80497629cfcf458a3d805bf1978b3ed264c8fcf038ae54c1d6a7600d0f7 2013-09-18 01:51:14 ....A 285909 Virusshare.00099/Backdoor.Win32.Farfli.akda-dcad4e87b6658ae38aea767b7c5c89159195aa27344dcd923d246cec4928c300 2013-09-18 00:27:48 ....A 940668 Virusshare.00099/Backdoor.Win32.Farfli.akda-dd264ef8ff4417f30ece5514f65b5d3611a244434a5a3f94ee1d226ec0aa8447 2013-09-18 00:19:58 ....A 793399 Virusshare.00099/Backdoor.Win32.Farfli.akda-dd7ff91df17608ea14fd7ed0ae3be31b408025c6648b25a909c40efc2e245731 2013-09-18 01:36:46 ....A 672255 Virusshare.00099/Backdoor.Win32.Farfli.akda-de22c0bf1101630a89104f7a7c58ea1843c9bb522949d536e2e71958e0000e2d 2013-09-18 01:00:20 ....A 1170536 Virusshare.00099/Backdoor.Win32.Farfli.akda-df94c1ac3e39ba1c1139f7b7693d5c784b961175c68bb7d6a54a96aa7d83001a 2013-09-18 00:38:30 ....A 822079 Virusshare.00099/Backdoor.Win32.Farfli.akda-e321b0197716d3ac3ae5d8a51ba74170cd0dcdea7b32ea5e2bdb38a6687e759c 2013-09-18 00:23:00 ....A 1065738 Virusshare.00099/Backdoor.Win32.Farfli.akda-e458266c3b14391725ba93eab0e2c750e38be50f7b15fc447deed4518dc64957 2013-09-18 00:50:34 ....A 900524 Virusshare.00099/Backdoor.Win32.Farfli.akda-e610efede2633ef7aa228c5e53e92be0f332b7325e613361150dd6046859f22f 2013-09-18 01:40:22 ....A 800392 Virusshare.00099/Backdoor.Win32.Farfli.akda-e7028f5c09c48e66790429840803a18d438a1a6dd406248778f53446f0854db9 2013-09-18 00:08:16 ....A 798133 Virusshare.00099/Backdoor.Win32.Farfli.akda-e808e2108f2204a6019a7948f5fa036fb5fd5e4d375fe4db355cde17ce023bf9 2013-09-18 00:25:18 ....A 666832 Virusshare.00099/Backdoor.Win32.Farfli.akda-e8df96ccb9b5dad2f99b473dbfbb6854f3a5b298f6b04f443fffce469c836723 2013-09-18 00:19:52 ....A 925183 Virusshare.00099/Backdoor.Win32.Farfli.akda-e8f9f26ae8bce0e5633d8dfafec96be6fab228e5b3400c1caf2ea73343587c08 2013-09-18 00:32:26 ....A 1074108 Virusshare.00099/Backdoor.Win32.Farfli.akda-e9e67b6bb31faef63d63334fabed6466e69a9c75ffba91dc6592dcec109402a4 2013-09-18 00:41:12 ....A 772688 Virusshare.00099/Backdoor.Win32.Farfli.akda-e9ef91bf4a6a1d58d3c2cf3794ba4f7edb92635d9576b9f6ebe79601d1f8f00d 2013-09-18 00:12:40 ....A 779231 Virusshare.00099/Backdoor.Win32.Farfli.akda-ea515e3128112cbdbbcaed8c53efa722f148c87a1b08cde6716be2c58fa3c686 2013-09-18 00:55:08 ....A 871301 Virusshare.00099/Backdoor.Win32.Farfli.akda-ea672908012002fa8aece6092cb6581ecc6fb387f21be56c9665ce590b8fd09f 2013-09-18 01:24:02 ....A 856482 Virusshare.00099/Backdoor.Win32.Farfli.akda-eb3b2beb758fda621de745a6bff6af3e80829192fa5871d512607fbb8fc44be1 2013-09-18 00:36:32 ....A 808795 Virusshare.00099/Backdoor.Win32.Farfli.akda-ebd7a3b690724e1dc7443b81b392c46014007008b6c16e7a10608c7b177ea535 2013-09-18 01:15:24 ....A 755174 Virusshare.00099/Backdoor.Win32.Farfli.akda-ec189b246f7d75fb8d2046f6d118bde737d1b526d136c04ed6966a6703f98fa2 2013-09-18 00:07:58 ....A 731442 Virusshare.00099/Backdoor.Win32.Farfli.akda-ec7182aa5cfd90d164f1d3597503f2790bf4a828123f3a9a47ccb3d6d7aa63de 2013-09-18 01:40:52 ....A 964507 Virusshare.00099/Backdoor.Win32.Farfli.akda-eca0f06e50d1ee8e31b5f1fe42806212d8988d56f1de430dd9b3e0525b420e1d 2013-09-18 00:03:20 ....A 779368 Virusshare.00099/Backdoor.Win32.Farfli.akda-ef216718d78a4b820a10e5e18552f071be6b7deeaebf9cb0ad4b3ae7945d2c22 2013-09-18 00:08:12 ....A 760528 Virusshare.00099/Backdoor.Win32.Farfli.akda-ef28c7656dfacb35f71cb8fd88ee05e10d8a4f2376876d3218ba8a41dbee23f3 2013-09-18 00:29:58 ....A 996218 Virusshare.00099/Backdoor.Win32.Farfli.akda-ef59c2de9acf7a7462bf76e8f3ae8dd9d21ae107b4b15b53153ce6a49fc2b05e 2013-09-18 01:40:36 ....A 685560 Virusshare.00099/Backdoor.Win32.Farfli.akda-ef832848e37ea438f38b904d4fa71330390ed53b1d3e6421b9d90ec32e906c81 2013-09-18 01:54:14 ....A 867709 Virusshare.00099/Backdoor.Win32.Farfli.akda-f00be57acf7845098a707443780ef0e1807b91765b29b2e98ec3d97a520c2e3c 2013-09-18 00:50:52 ....A 913667 Virusshare.00099/Backdoor.Win32.Farfli.akda-f03f2244f4ba17c1ac1012241252ec028782f95a6723da92d65b447a1eecc86c 2013-09-18 01:19:30 ....A 776928 Virusshare.00099/Backdoor.Win32.Farfli.akda-f0c7b436d41ba3f2cd5b82dcd8116b21b7a17df9892942a8309ac405bf01d022 2013-09-18 01:24:08 ....A 846484 Virusshare.00099/Backdoor.Win32.Farfli.akda-f53fd383883ab161cfed82fc97cf1a10e70ff12fda744da195449785d6da3a10 2013-09-18 00:12:36 ....A 391802 Virusshare.00099/Backdoor.Win32.Farfli.akda-f71e94a56b659941f2fc09ef0fe646dcb52b7c01eb25431df6cbe6aac6af7560 2013-09-18 00:43:14 ....A 758035 Virusshare.00099/Backdoor.Win32.Farfli.akda-f76a8593a1dee16f59f3623d342538cd88ddc631108307ff558335be2e095ffd 2013-09-18 00:24:00 ....A 188244 Virusshare.00099/Backdoor.Win32.Farfli.amto-207572ab8ab576cc19954c1ef741172c470919d1a58892bfdc6db4512bf7acc5 2013-09-18 01:36:58 ....A 192512 Virusshare.00099/Backdoor.Win32.Farfli.amto-8e71df852454925ae75d20a4f8a09f818b3f8a7cfb121bd61ff76f978ee788b6 2013-09-18 01:23:08 ....A 93911 Virusshare.00099/Backdoor.Win32.Farfli.bazy-c88028b38fd520a435711c24f025e5d7a0b8b389dd23159c17bf80bf4db7f51d 2013-09-18 01:15:06 ....A 100608 Virusshare.00099/Backdoor.Win32.Farfli.enm-f4287713f9ed778d6d38e48b1992a5fab6a2d603b24e3b0f4e783d7f0819723a 2013-09-18 01:09:22 ....A 79872 Virusshare.00099/Backdoor.Win32.Farfli.gfl-1171704eb330211954f61095608122ae87cd2bf8633c141ff59ceb42430add58 2013-09-18 01:52:06 ....A 1022264 Virusshare.00099/Backdoor.Win32.Farfli.wfe-0af0a2117fac8abd02c33110bdc216ae683a88537b8b743fbbb13d7fcc669091 2013-09-18 00:19:22 ....A 41986 Virusshare.00099/Backdoor.Win32.FearLess.10.c-add333a08b648177be29c4c089cdbcf0f99e89fa0afb49420f52c67ccccad6fc 2013-09-18 01:13:00 ....A 41986 Virusshare.00099/Backdoor.Win32.FearLess.10.c-ce9a243eb5aa1e1e7a5deddd2e1ceef1ddeac53cd9ddc39ed4d40e68ea9236a5 2013-09-18 01:26:16 ....A 573440 Virusshare.00099/Backdoor.Win32.Feljina.w-224d3d3d9b6d36b4f37fd0f49ff9e16b0a8e288a2e97900f6c5fc76657cf4f20 2013-09-18 01:16:42 ....A 573440 Virusshare.00099/Backdoor.Win32.Feljina.w-c3137a828c7ef8b297d81eb713fc732268187ea893287b1b88077fc60e09e629 2013-09-18 01:47:12 ....A 83821 Virusshare.00099/Backdoor.Win32.FirstInj.ah-182f6a6deb0a8fcd004cc12023657963eb60b2959bd736addd1b23606f976a4c 2013-09-18 00:08:30 ....A 102455 Virusshare.00099/Backdoor.Win32.FirstInj.cqm-dcd87cbcd4742be3351c2995d7b66e69c91c2e40d80523f4e6ad23750be771f9 2013-09-18 00:51:08 ....A 55808 Virusshare.00099/Backdoor.Win32.FirstInj.jjj-eac9f2a80195fd72ba11c7bec58b15ea4da7924161266b6b49ecb304173ec90a 2013-09-18 00:25:26 ....A 101953 Virusshare.00099/Backdoor.Win32.FirstInj.jmd-767797b245f7b99d0ff6862f0411d9c35a70f0690395b4fab44a046b90a940f9 2013-09-18 00:16:00 ....A 113757 Virusshare.00099/Backdoor.Win32.FirstInj.vls-af6d18cd9e2620021d34a6693b838c6ff17c724a31d30369308a68adb8ffd62b 2013-09-18 02:00:16 ....A 113741 Virusshare.00099/Backdoor.Win32.FirstInj.vls-d188824ae60a964fcf3e6608af56068d069dfb34a9271f6154a6d28071a1660c 2013-09-18 00:59:18 ....A 113753 Virusshare.00099/Backdoor.Win32.FirstInj.vls-db0f71341201993602bbd75dbb9829a61c2cee67123b0c6c717ba4f4eda8322d 2013-09-18 01:54:20 ....A 113745 Virusshare.00099/Backdoor.Win32.FirstInj.vls-df7440ae04a418b20f6fe2315fc71f09e969a75530cfaf875766599fb1ea7704 2013-09-18 01:30:16 ....A 113664 Virusshare.00099/Backdoor.Win32.FirstInj.vls-e6726d4c40d8d0043ea7a372b331605251fc3b683b3edf44d7b695300457f6b6 2013-09-18 00:11:04 ....A 113757 Virusshare.00099/Backdoor.Win32.FirstInj.vls-faa7a37e5ccc0445cc8f092ebe39d663b82a84bbb8a7457a03bdca1dc24ff2dd 2013-09-18 01:36:40 ....A 153354 Virusshare.00099/Backdoor.Win32.FirstInj.voi-a6ab4c243262a1b3f3c320854e88848ad1498623c2ecf690e26b0e59a4620ec6 2013-09-18 00:39:00 ....A 52681 Virusshare.00099/Backdoor.Win32.FirstInj.vot-d0de9ce0f91ac217c5de4c4e5357d450f45e03d01c0bff1daf4c06483b2f5ef9 2013-09-18 01:53:50 ....A 72752 Virusshare.00099/Backdoor.Win32.FirstInj.vph-85cd0aa7c2db35746bbb49c4317ce5b9141a174c4a9b2b23a942d39c5f6e24b8 2013-09-18 01:45:34 ....A 53741 Virusshare.00099/Backdoor.Win32.Floder.arw-f54d595405e1157afbc3dd1c88aef08a1417883e05e46ea09cfd51224e5f44a7 2013-09-18 01:29:18 ....A 24064 Virusshare.00099/Backdoor.Win32.Floder.gqe-8d0c8c9155851a6b96461dfefd1e3c407da9cb61d0a2ee9f7af2fa571cc3bfe2 2013-09-18 01:46:06 ....A 160759 Virusshare.00099/Backdoor.Win32.Floder.hs-f508aafc0ac37d90123e8bdd137779c45d7a7c578507035760b7bd9aedf0868b 2013-09-18 01:08:24 ....A 25600 Virusshare.00099/Backdoor.Win32.Floder.ikv-d692fbf5b0a55029721a21d55bc967564bdf74ce36194341155fb4c9d835bada 2013-09-18 00:43:48 ....A 24064 Virusshare.00099/Backdoor.Win32.Floder.ikz-ad8bb3d0f7463618d62bfe83faa378f013ee97b6e798311756dc2d5f4cebe668 2013-09-18 00:17:08 ....A 24064 Virusshare.00099/Backdoor.Win32.Floder.ikz-b2d5e0d9e0989056e7c981b72a58f126ef868b4807dda4b90df019b06c295bc7 2013-09-18 01:14:44 ....A 24064 Virusshare.00099/Backdoor.Win32.Floder.ikz-e2a1ef0a7d8b11105cc2be2ef02758c2b4e8d818fc8c6c3d7436ed3701f5de4c 2013-09-18 00:15:56 ....A 24064 Virusshare.00099/Backdoor.Win32.Floder.ikz-ebfcbd41bfec7a8bfebbfb313cc1dbd14f0abc6d3c2d8188cf40e7e9338ac01d 2013-09-18 01:05:20 ....A 94208 Virusshare.00099/Backdoor.Win32.Floder.ila-a24f659e96393544bca58e211ce5c014a977db700bd2039672d4f03864ed6fa9 2013-09-18 01:23:08 ....A 94208 Virusshare.00099/Backdoor.Win32.Floder.ila-eb8a66e3304c4633ea6169bf8c0bf95632fadf029c5db01cf83994627a582e73 2013-09-18 00:56:34 ....A 20766 Virusshare.00099/Backdoor.Win32.Flux.a-c3e28f4d1f0f5db805becfdb6384ad4815dbd0a5512daa3aed9c21126edb0081 2013-09-18 00:41:38 ....A 489984 Virusshare.00099/Backdoor.Win32.Flux.c-79a4188a30038593f1d0f87d084f04ad6daff66c2e9e5d44227c4ff2f43a30d4 2013-09-18 00:29:04 ....A 22855 Virusshare.00099/Backdoor.Win32.Flux.k-f0f2957e0ce18f9e57291ceccd9d4b50c59d3bc6a0e404b08b7aa4374cd3ba36 2013-09-18 01:11:52 ....A 1302528 Virusshare.00099/Backdoor.Win32.FlyAgent.k-88180030083197c5f378865dd6dd5422cc68b84a31696d8b0f47dc9219065b04 2013-09-18 00:33:26 ....A 40960 Virusshare.00099/Backdoor.Win32.FlyAgent.k-d50dca8578a7d409acc488cf8c788d0591df2232d4c268ba9754d23377e88dfb 2013-09-18 01:30:32 ....A 577271 Virusshare.00099/Backdoor.Win32.FlyAgent.wc-a7bb8e7fe67074389ce11b1fa774d02d7ea541ea091003c2497658d5e70ddd68 2013-09-18 01:38:20 ....A 86016 Virusshare.00099/Backdoor.Win32.FlyAgent.wc-c405251a54adf1a9c2996707bae90c8f2271521de0e6d12dd6fc0c494270b844 2013-09-18 01:39:18 ....A 42496 Virusshare.00099/Backdoor.Win32.GTbot.c-ec5663c432668b6e4cbe3f4abf4dc3292284234d1c0db4bf09b0e39e3fb1959f 2013-09-18 00:42:38 ....A 247174 Virusshare.00099/Backdoor.Win32.Gbot.aed-617affc8c60cd61005399c3b9f3dbfe17731659383f61ffcd281f6c3dd69fd27 2013-09-18 00:56:54 ....A 1417566 Virusshare.00099/Backdoor.Win32.Gbot.ajev-b33007d3acdabecaf1549ff4039b9533e4618c9a15487357adb5ab28f581ddfe 2013-09-18 00:45:54 ....A 168754 Virusshare.00099/Backdoor.Win32.Gbot.cdv-bac62ab9940b97558dcd4148954a82c39c96084c8577d5d291dfa7db6b1debc9 2013-09-18 00:52:08 ....A 167936 Virusshare.00099/Backdoor.Win32.Gbot.egb-b9d043c4be6d0d3916dcbc0fdffa27a00b936c1bcbc277607bd8530617892b4b 2013-09-18 01:33:36 ....A 194048 Virusshare.00099/Backdoor.Win32.Gbot.gry-f9af77db07780679bd04dfc7d853e6aa440f879abb3e9f0db0bdced2e59fc7d6 2013-09-18 01:56:36 ....A 100000 Virusshare.00099/Backdoor.Win32.Gbot.in-a831ea93650130da3651534c71d00c73844a6da738b70c9508c5d2c0743337af 2013-09-18 00:23:02 ....A 114240 Virusshare.00099/Backdoor.Win32.Gbot.mej-15ee14de45dd4e451ccf0a94fb373c7b0522109743600fd631509406986dce1e 2013-09-18 00:03:56 ....A 187392 Virusshare.00099/Backdoor.Win32.Gbot.odl-89e5f56b218e933f0ced12f4e2cac76ae3869be1cc1d8f58bbb7e0357245277a 2013-09-18 01:52:10 ....A 185856 Virusshare.00099/Backdoor.Win32.Gbot.ogk-edc34cd834004318eb8fd6328210f9a07630aab0328e677e33327fbdb0929b06 2013-09-18 01:30:18 ....A 181760 Virusshare.00099/Backdoor.Win32.Gbot.oxp-838e4ad9ed91d5496c4e82570a7d1520ce4dfa04fcbd1f737a3fd6eed507df04 2013-09-18 01:12:02 ....A 175616 Virusshare.00099/Backdoor.Win32.Gbot.pvb-bb8919fca6ebd5333315fbb04bcb5e0d10473a7487f50a94ca7a36edae0462f8 2013-09-18 00:26:00 ....A 173056 Virusshare.00099/Backdoor.Win32.Gbot.qfw-89ca015a5776d04daf735f781852d7a5df209ecbe590a8fecc3a13c6690f37fa 2013-09-18 01:13:36 ....A 285696 Virusshare.00099/Backdoor.Win32.Gbot.qts-888f9ca556063a0d3680af26f1d96d64507436423bebbd7ee471e3b87efbd9e1 2013-09-18 00:59:42 ....A 293376 Virusshare.00099/Backdoor.Win32.Gbot.qvq-82b343d840b459282b109e69c484edddeda32a3c00c2286ca2228576cf88fabb 2013-09-18 01:10:28 ....A 300032 Virusshare.00099/Backdoor.Win32.Gbot.qwk-d9e81a4d0343cd349f1da7f4ba35524c266a4e6a984ffa1d4f691e89ea810d1f 2013-09-18 01:41:50 ....A 160715 Virusshare.00099/Backdoor.Win32.Gbot.qwk-fe999070ae29ddabe6eaaa3f4e3c647a6c4479e5112c04b1996c4c2d9d7ec73a 2013-09-18 00:57:12 ....A 185344 Virusshare.00099/Backdoor.Win32.Gbot.qwm-bd2dd02eb6ae2b19f67ad408dfca268148887d39b416148ffc74212abb2fc41c 2013-09-18 02:06:58 ....A 170496 Virusshare.00099/Backdoor.Win32.Gbot.qxd-628382203a679d3a77efc73a6477cd409bbebe2ab966b4d2d91e2d11dc6b0611 2013-09-18 01:48:44 ....A 168960 Virusshare.00099/Backdoor.Win32.Gbot.qxd-c6a1974077db366471b82dfc8e7476cbab044bc5758a946da282a4d021b46a18 2013-09-18 01:26:26 ....A 185344 Virusshare.00099/Backdoor.Win32.Gbot.qxv-bed671d49840fc63d283b1b7f12095dd253f2c0703e5ac06b80b17745741a3ef 2013-09-18 01:42:54 ....A 283136 Virusshare.00099/Backdoor.Win32.Gbot.qxv-c1486dd22664149347ff18448cebefb67c412dbb8bf9df9dbc03fab2dc4f0c26 2013-09-18 01:36:18 ....A 183296 Virusshare.00099/Backdoor.Win32.Gbot.qxv-dfa7b952459acbb11fe1a989e8b13affdcd78f9e0592bcd2caaf780c2d81a6f9 2013-09-18 01:57:36 ....A 167936 Virusshare.00099/Backdoor.Win32.Gbot.qxz-86d9b5d165d7b637e4a9b832f877faa9dfd055d76cd2e40f009a7a4cc02f91e5 2013-09-18 00:56:14 ....A 182784 Virusshare.00099/Backdoor.Win32.Gbot.qxz-e14c0d161e8a10702c6637b5e3723f813aa8f2c3eb0430138d30e9dd24d63150 2013-09-18 00:35:20 ....A 282112 Virusshare.00099/Backdoor.Win32.Gbot.qxz-e51583c1dbede509567b44c716933f073524b0a06d605e4a16c181640371bf7f 2013-09-18 00:35:34 ....A 282112 Virusshare.00099/Backdoor.Win32.Gbot.qxz-ef5f3d461aaa356bd36686c3988864a96bba9b81c78780b925c5b457630605e0 2013-09-18 00:58:56 ....A 183296 Virusshare.00099/Backdoor.Win32.Gbot.qxz-fab70e66764d235222c92e8b0c4bea5b495ef0cc603a4433e07970ee5a5ea676 2013-09-18 01:15:52 ....A 315392 Virusshare.00099/Backdoor.Win32.Gbot.rpa-8966d9ec802fcc3c5b4e8e8b33f5e295c3e53420ece9ec00589173ec7da9b5a7 2013-09-18 00:50:48 ....A 291840 Virusshare.00099/Backdoor.Win32.Gbot.rvc-ebd9ee6f730cd9f01a1dd142c728f28551be67b5a31d5761fc85ab95076db8cf 2013-09-18 01:48:50 ....A 184832 Virusshare.00099/Backdoor.Win32.Gbot.sfn-b14dd891d5cd26a9fe124081283df6d0d184db8073510f1a761af63038ea3a80 2013-09-18 01:19:16 ....A 181248 Virusshare.00099/Backdoor.Win32.Gbot.sfn-bf583d118f3d4e4c1a5d2baf6f710d7ab922905e4f88ed4f9250bb894c8933c8 2013-09-18 01:45:38 ....A 181248 Virusshare.00099/Backdoor.Win32.Gbot.sfn-de03e9ee680edd754aad2ebddab0c3ac1c04e9e25c992f31e83e04a0ba8cd984 2013-09-18 01:27:36 ....A 301056 Virusshare.00099/Backdoor.Win32.Gbot.sgl-fb1eee7dfc9eb25b22a971337fe242855151009f3c96cd7ab293c6ee78765426 2013-09-18 00:59:18 ....A 71559 Virusshare.00099/Backdoor.Win32.Gbot.udv-f5574da6bc18c3039465de2f07438e9f46494b1e506b3270271a658905aba6a3 2013-09-18 01:31:44 ....A 314392 Virusshare.00099/Backdoor.Win32.Gbot.wkt-e728992712406c7759fea675a1a540f09ac299ccd24b0409b2c1c1a5c1fc82bd 2013-09-18 00:50:34 ....A 53068 Virusshare.00099/Backdoor.Win32.Gobot.a-7628d10906bfa8cda808fc0c25c7dce54def7efab783da50dce52ace65db10fd 2013-09-18 01:27:36 ....A 41425 Virusshare.00099/Backdoor.Win32.Gobot.gen-206d53e42702177b35e56c9600aeaf15df374e1450d924caf3549daa7b2b67d5 2013-09-18 00:42:48 ....A 46998 Virusshare.00099/Backdoor.Win32.Gobot.gen-cfbd3b2506dbcbf937cd1d05f679c3d923a5e6aa3258faafeb0cd9be67f5055b 2013-09-18 00:10:30 ....A 46826 Virusshare.00099/Backdoor.Win32.Gobot.gen-d48684aa2a9fe2fa15ce62852713510f79adb86a2848b5447e33e99161c75879 2013-09-18 01:12:34 ....A 117508 Virusshare.00099/Backdoor.Win32.Gootkit.fh-b639473db66f7de62689a67072faf5581a3009de4e05ad112fc006826eaf3c34 2013-09-18 01:32:18 ....A 66000 Virusshare.00099/Backdoor.Win32.HacDef.073.ea-79cb483f5272c201771d6ac91a8d8ee03cf86f3bf52a8c70bca0daa55604d7dd 2013-09-18 00:21:24 ....A 922718 Virusshare.00099/Backdoor.Win32.HacDef.073.pj-e203101ac9c800e27dcb65d9eba0b0e038d7a9a3cc7ae96d4fda509aea0a98cb 2013-09-18 00:10:12 ....A 24191 Virusshare.00099/Backdoor.Win32.HacDef.ch-b31413a212428891f1888266d4ce29884a5ea97381a76eb737ada3142f9be983 2013-09-18 00:21:14 ....A 236076 Virusshare.00099/Backdoor.Win32.HacDef.dm-929ac2fb7dc1ee8f5c85f29dfbf87eb221f86b8e59ea5cb3e6e7669052fe18a7 2013-09-18 01:09:12 ....A 82944 Virusshare.00099/Backdoor.Win32.HacDef.fb-c5899598c333edf892552bbf9c31a797d16988bbda789e523bccc2069ea75d46 2013-09-18 01:13:50 ....A 4096 Virusshare.00099/Backdoor.Win32.Haxdoor.ar-e67e79408e9e94982bea90031c3145cce03e1cc1bc9e2b3a9d6354a0acb39d67 2013-09-18 01:19:30 ....A 81911 Virusshare.00099/Backdoor.Win32.Haxdoor.ds-bd027cb3c71780675ca131e40eed5454b84cc8b9b2f04307b6eae31951ece457 2013-09-18 01:28:02 ....A 21824 Virusshare.00099/Backdoor.Win32.Haxdoor.in-b75e921c02540935b19723ad69b34a4d39e90676e9e76e01e26e1c8dc2ddf4ae 2013-09-18 01:54:26 ....A 68096 Virusshare.00099/Backdoor.Win32.Hlux.pzr-a6fdfcea890d99690f6b0872ceb1c4329ac4a82e7778780316bb246fec696032 2013-09-18 01:03:12 ....A 98816 Virusshare.00099/Backdoor.Win32.Hlux.qap-dc2dbba8f9f4982bbcc17dc0b55f24374a4bd0d87b0d28a52d783ef361507974 2013-09-18 00:05:28 ....A 76288 Virusshare.00099/Backdoor.Win32.Hlux.rhf-a90db7211587dfcccfbc3564acded10c8951c4f61d6d79b2351011d9eb6d5e35 2013-09-18 01:52:16 ....A 126976 Virusshare.00099/Backdoor.Win32.Hlux.swk-d2f4bbdab6e708a7471bbbfe235299f5f5e24a84ffc403e364bc86c446079227 2013-09-18 01:52:28 ....A 776704 Virusshare.00099/Backdoor.Win32.Hlux.ub-dc8fa814ec3fdd55055ebd8d6a38ff2b45e05bebcdbbd8871f1408ca2d25fd45 2013-09-18 01:39:30 ....A 350720 Virusshare.00099/Backdoor.Win32.Hlux.wv-e9271506bb1f0abdb12f92a89259139f1899ecf5012f827bdc127b0ce8c9905c 2013-09-18 00:37:54 ....A 764928 Virusshare.00099/Backdoor.Win32.Hlux.wv-fc1a2158758834cb2f3befafc7a887dfa20850f9bda35e57bc8152deb5d81a02 2013-09-18 00:45:32 ....A 32768 Virusshare.00099/Backdoor.Win32.Httpbot.abe-ce7b1daab43282f40967ba95db3ba5a58aed10ee38032fbb76b4a002109b4139 2013-09-18 01:54:42 ....A 46592 Virusshare.00099/Backdoor.Win32.Httpbot.and-83699ec3e8a11a09375b6ebd91ad46057b61ef6c49a83b466a2c1d0333c866f9 2013-09-18 01:03:14 ....A 46592 Virusshare.00099/Backdoor.Win32.Httpbot.and-d3e72c54024d1f2fc7b4633caa48124c59beeb4bc0f4e0b1c2affea33aef652f 2013-09-18 00:06:24 ....A 46592 Virusshare.00099/Backdoor.Win32.Httpbot.and-f16e2264a843925c2666422b142564ce948835eaa80d1d2de2245e2f0fadf06b 2013-09-18 01:40:30 ....A 54272 Virusshare.00099/Backdoor.Win32.Hupigon.ab-cd6ef2664b12435e85db8982508225a6c35f1c95d046ad74f5cb45ea26c536b3 2013-09-18 00:49:34 ....A 761344 Virusshare.00099/Backdoor.Win32.Hupigon.abe-ce343ebf1566c12967e85a1135eb04cb9ad5744a997a5707c1e74f87f8db4358 2013-09-18 01:36:50 ....A 828928 Virusshare.00099/Backdoor.Win32.Hupigon.adma-c8953639678f0cf37a58e6dec359edd722d2dc72735595c2939f164e2fc2778e 2013-09-18 00:40:50 ....A 675561 Virusshare.00099/Backdoor.Win32.Hupigon.aewa-fad08834164abed2c7b6e882d4a5e111d09426763dec1ac7967365d673e0edb0 2013-09-18 01:22:32 ....A 12960 Virusshare.00099/Backdoor.Win32.Hupigon.afh-a8ee9b963fc7896e7dfc13f8d2e9faeb394df6384794f4a66d027dc7779974e1 2013-09-18 01:44:00 ....A 722434 Virusshare.00099/Backdoor.Win32.Hupigon.afh-c999c0eb12a1076fd2d04bdac17ccdb66d5f8991ee7751f470f4a67f53a94378 2013-09-18 01:29:26 ....A 937203 Virusshare.00099/Backdoor.Win32.Hupigon.afko-e10b153c4797ee782ff726a36828d0a9e325803c8b7052a6dce5e4e8d85510fa 2013-09-18 00:11:40 ....A 259584 Virusshare.00099/Backdoor.Win32.Hupigon.aftd-aa3a3d32dedf6cf7b6f10e08810853341a869cca54966ad9b77e6656b98ebc00 2013-09-18 01:59:48 ....A 378368 Virusshare.00099/Backdoor.Win32.Hupigon.agge-83a984dbaaa21cd6f9bc0b4da6209eaadf819f42600a202bf36a79c930acd5bc 2013-09-18 01:46:38 ....A 596480 Virusshare.00099/Backdoor.Win32.Hupigon.aiss-a4b20e7106803a4a00cd5141c5351c4580e8e7f96b9db99c9fa49bd204ce11bb 2013-09-18 01:09:50 ....A 633344 Virusshare.00099/Backdoor.Win32.Hupigon.aiss-fc5f94211a8ab386f0d81fb510cd9d2d0d50a3eadf27270bd97104fd75fc28f8 2013-09-18 00:59:04 ....A 656384 Virusshare.00099/Backdoor.Win32.Hupigon.ajrx-eca11019a12928fec65be3215296e3c83f1e1ac9d3f33a21e2a37a92a02bc7ae 2013-09-18 01:38:50 ....A 180496 Virusshare.00099/Backdoor.Win32.Hupigon.aka-e5d001c7f1c97b900bb616c991f7dc96845a4bffd7ec9b4623071b39549afdae 2013-09-18 00:39:30 ....A 323601 Virusshare.00099/Backdoor.Win32.Hupigon.aojq-a50b86b7a2295c50e6342960b633aa285ac01deb8ce71bba4c588336947ef60b 2013-09-18 00:53:46 ....A 672768 Virusshare.00099/Backdoor.Win32.Hupigon.aojq-de82e445af6557f1608e10d5ae7edfcadc62769e362c7a652d815bb7e7063fc6 2013-09-18 01:34:46 ....A 768756 Virusshare.00099/Backdoor.Win32.Hupigon.aolr-cf60dfc9bd84018c5b120af6f2da5ae46d729e8234948c3339ebf74d9164ee84 2013-09-18 00:07:54 ....A 244826 Virusshare.00099/Backdoor.Win32.Hupigon.apmq-c0f98042ea436902c098bf5e18088dfb30c4a25758cf1f42de9684507afb9b25 2013-09-18 00:20:22 ....A 278016 Virusshare.00099/Backdoor.Win32.Hupigon.aqbt-ddd5fe1f2d9e7a76fe5d4485bc097a9e7408ae42cbe6c9355a616efad666dc07 2013-09-18 01:30:26 ....A 392192 Virusshare.00099/Backdoor.Win32.Hupigon.ark-dd812355e9b19d729e04005201006748c723651d9f8306bb710b5e3be07937e4 2013-09-18 00:42:52 ....A 436736 Virusshare.00099/Backdoor.Win32.Hupigon.atm-c8a98540727f3eaa818e4c3c8cf3e74a261f2bc371cbf5aa708e2eccf4d60259 2013-09-18 00:34:06 ....A 289022 Virusshare.00099/Backdoor.Win32.Hupigon.ausr-dfa5a3dfcd909ff4d7edbb159dad67440c2b18ee0ad134764aa75691948bb033 2013-09-18 01:26:58 ....A 403839 Virusshare.00099/Backdoor.Win32.Hupigon.auzt-bcd253befcbb62f827b7fb5674f40b6fccc5963ada36cfaebacb63cae6cd8b8a 2013-09-18 01:36:06 ....A 338200 Virusshare.00099/Backdoor.Win32.Hupigon.avkm-0a39b54b4f6a4d3a68da5bd21816c81661245641b9cae87a63c12079664c4564 2013-09-18 01:18:58 ....A 4212493 Virusshare.00099/Backdoor.Win32.Hupigon.awys-872347cb5112f25019d42232adaba537c5515932f90f9eb9d28055a046f15903 2013-09-18 00:29:38 ....A 292088 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-144bd5355b16d60e5af0be75b900462b4dcb7c85bf5d8c09fdbc790c8f881732 2013-09-18 01:54:10 ....A 894464 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-242940da024e910147391b8018b728acda04a348be7e6d0c4b438a28974b33c3 2013-09-18 01:47:52 ....A 360456 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-7fdd5ebc7c0110f82de6d9eb2e25c1eddd7367c8a73149c4032d6bb416a6d557 2013-09-18 00:10:02 ....A 37498 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-8282fe8cf06b92639999f21f4d2c02cae64764071eace3e41c02341b9a97ad10 2013-09-18 00:59:14 ....A 804040 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-871d500f454b1159318f12d4a25a694ec94b967414a5262c11919d9b02622542 2013-09-18 01:05:34 ....A 463872 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-a5a202073b10f92464906b10ada1c1d06b9f7ca501f0f71ff5a65b48453acc3e 2013-09-18 01:10:26 ....A 761856 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-a72d0d5adf63e7b96db003b411e2dc0099883d36ae8b971871bc5cf30440d072 2013-09-18 01:16:08 ....A 648704 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-aa0cd9748b16da5987d8710470c815df6d2f29132b51d2b08fb3c583e1a4c228 2013-09-18 00:50:26 ....A 202164 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-bc378845f17df544f95516e3856be2ae257dab76a4708d4f87f0b57877598b9e 2013-09-18 01:58:12 ....A 433532 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-c1fa14b3c11db6085f5c85a1d57fbd29505ad30a0b212946de84c0706d341ebc 2013-09-18 01:31:06 ....A 659456 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-db4e7da47ec8f6baef67133c52f5b0e6d121e72b44ea2a12f02140c1b1757f6c 2013-09-18 01:41:22 ....A 738085 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-e751b56c6ad508c5e0026d05e33cc3f98ed22843e40bb907907b3840cab0fbe5 2013-09-18 01:05:08 ....A 658944 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-efe8d93558a273aa29abdf35b83df4cc185ce0b059d15e264f55056d71940699 2013-09-18 01:47:34 ....A 335360 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-f66bd060e544039f5b19970082ba1aebe6f817f62a30280b23016e9b3a24519e 2013-09-18 00:53:50 ....A 420705 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-fac49f3ac12fb3414035b0989e77322b551b9e7bcac04de765943d4a57dd8a34 2013-09-18 01:10:46 ....A 278528 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-fac60db994d006c5e39a0fbaf3d734975bb370d0b4c466f8486322650cc0cc41 2013-09-18 00:16:50 ....A 398126 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-fb75abcc67940076cb4752d1cef5b542671eaddc7c786f7db1a817dc80262403 2013-09-18 01:13:12 ....A 292210 Virusshare.00099/Backdoor.Win32.Hupigon.axbr-fc9b2de96ad9a6497ec85868064c7529e66182c0fb40e15a40966b14b9ee79aa 2013-09-18 01:22:26 ....A 627712 Virusshare.00099/Backdoor.Win32.Hupigon.axor-b3ac45c2ed8941bf997a95087717e029fbe21612eca478fd0f2a4f4ad84a4760 2013-09-18 01:48:56 ....A 503808 Virusshare.00099/Backdoor.Win32.Hupigon.ayau-77944a8cc55edd9ea1eac45a187d9e6f30c04b9e3db724b87daa1dbca7fc25e0 2013-09-18 00:40:56 ....A 658944 Virusshare.00099/Backdoor.Win32.Hupigon.ayau-94df3edac6c3e130acf869a5c398212a61bed4e19edbc15a5212c72354b8c555 2013-09-18 01:04:38 ....A 297717 Virusshare.00099/Backdoor.Win32.Hupigon.ayau-ea9ef018f67e1347c278299b2054dd8648e6cefbd6ab5514cb187af679bda859 2013-09-18 00:02:56 ....A 385191 Virusshare.00099/Backdoor.Win32.Hupigon.bap-79512414f83a25480cd4437cb099ca4777dc368c68f009db3375064d8adb4ae3 2013-09-18 01:29:18 ....A 763392 Virusshare.00099/Backdoor.Win32.Hupigon.bitp-e20fbb0ed1dc583f322f9dbbfe8dc3648e1e74766fbdd355c394b7876c0b5a3c 2013-09-18 01:44:58 ....A 368640 Virusshare.00099/Backdoor.Win32.Hupigon.bkl-8468bafa4013df0d5c136c14b544ce4327607163eece3cd4935f20bb9561d3ab 2013-09-18 01:25:38 ....A 468868 Virusshare.00099/Backdoor.Win32.Hupigon.bkl-aace3639ed5fdf49bb5cd4d2ee86d190dd8c15cf5d7ddca5c96e58bbfe0d8800 2013-09-18 01:21:36 ....A 455291 Virusshare.00099/Backdoor.Win32.Hupigon.brvj-37f2f6552b2688e1d9d73219e8f014bb072dafb1705cfe593e2be06b0b573ac5 2013-09-18 01:08:42 ....A 374784 Virusshare.00099/Backdoor.Win32.Hupigon.btl-b0fd487c34fff68aafff072e20d32e827c1dbe410e8c6b65e1b5eb634bcd97b0 2013-09-18 01:42:56 ....A 289862 Virusshare.00099/Backdoor.Win32.Hupigon.btwo-df2b1ce983b35fec83f1f14cac109f8c4845f60bed207285a46abd54dde0059f 2013-09-18 00:47:06 ....A 2754560 Virusshare.00099/Backdoor.Win32.Hupigon.bxxl-87d264265d25d1149312af12fb19d995066550ecabb05260c87f61f152e93fe3 2013-09-18 01:32:52 ....A 2616579 Virusshare.00099/Backdoor.Win32.Hupigon.bxxl-a42e5d1fd99335ff4b145820c4894779cbf3f3a7defe851e239512dad259b2c4 2013-09-18 01:35:30 ....A 302592 Virusshare.00099/Backdoor.Win32.Hupigon.cbs-35fe8ff3cd44878878df18e5690012a18f4663ceff02fcaf556762bcae839348 2013-09-18 01:10:04 ....A 1127703 Virusshare.00099/Backdoor.Win32.Hupigon.cbs-e5e051ae26ee856381e50a562c58218d8aad0326e5c2270d6e1211e5b7ab6b5c 2013-09-18 01:55:00 ....A 2076291 Virusshare.00099/Backdoor.Win32.Hupigon.ccb-1f0d9800a5012af1d622b1421919abff9cd3e97a7ad2614cd0023a6dbff9d0ac 2013-09-18 01:53:26 ....A 62472 Virusshare.00099/Backdoor.Win32.Hupigon.cmol-e7a3e510e71d39e8213751dc152c63977dc17d357c82b39c4e9da4cd40bbd1f0 2013-09-18 00:03:00 ....A 223008 Virusshare.00099/Backdoor.Win32.Hupigon.cmpe-744f6cd5ee5980c7df35f4f20dbb7be3ada2ea8a351583ae2f17dd76d00fec24 2013-09-18 01:07:30 ....A 375407 Virusshare.00099/Backdoor.Win32.Hupigon.cnzv-0ad6287ff9cb8328ec06d6878812e7a23c95934eca82d0579ce073c659263b11 2013-09-18 01:01:44 ....A 13811 Virusshare.00099/Backdoor.Win32.Hupigon.cuaf-ba24f3fe8b045b66d4ab337d8f20595df2bd24c779a73e155acdfa6cbda8bf77 2013-09-18 00:25:36 ....A 10920 Virusshare.00099/Backdoor.Win32.Hupigon.cuaf-bad866629ea2bd302892fdbe0b4b33386633bc050c672d73f9d510c7ba274ac6 2013-09-18 01:35:30 ....A 8059 Virusshare.00099/Backdoor.Win32.Hupigon.cuaf-ef1138140711b967791adf306e868ea9984d224f014f2d4b303cd4e91c366279 2013-09-18 01:53:56 ....A 29975 Virusshare.00099/Backdoor.Win32.Hupigon.cxsp-e4d11097c5a8f568416eec187e442748a292faa0ac43a56a300e5808ea945152 2013-09-18 01:20:30 ....A 564255 Virusshare.00099/Backdoor.Win32.Hupigon.dfbx-e85557a96e0248f0962bbc5e8359fb3cd9c480456e1ba1e0e154a32dae2ed8cb 2013-09-18 01:18:32 ....A 699134 Virusshare.00099/Backdoor.Win32.Hupigon.dg-32b6a3a12dfc67e850db9c54a0c0ec67015a95835106ddc4e2381a4ca486fbd1 2013-09-18 01:37:48 ....A 564219 Virusshare.00099/Backdoor.Win32.Hupigon.dgls-f0a5e0c09fbcc44a8378c64bed13a855bd7c3283d2c379de771d9c7235396456 2013-09-18 01:20:26 ....A 648639 Virusshare.00099/Backdoor.Win32.Hupigon.dl-e08353b572cbf9b3b5a427b3218d9ceb1819d7a81e642ad70657dc63e07eebfb 2013-09-18 00:39:32 ....A 749591 Virusshare.00099/Backdoor.Win32.Hupigon.dnt-90e541760ff0b0c6bdaa310972d6f2492a19646ff8bc027ff3d96161a6cda98e 2013-09-18 01:13:46 ....A 315904 Virusshare.00099/Backdoor.Win32.Hupigon.dsk-e5e2157d03f4f0a5c8f0841a866b10b653b67bd8142e9cace852a56f522d5e3e 2013-09-18 01:49:12 ....A 760832 Virusshare.00099/Backdoor.Win32.Hupigon.dsx-b2f76ff2f36aa8eeeb1245009377c247b78bc1ad9f49d255280d9f48b33fa86c 2013-09-18 01:04:38 ....A 206691 Virusshare.00099/Backdoor.Win32.Hupigon.dudu-a75c79717626d4fe52bcbdba081ec00fc20627f8fb4fa1c65cfed31dcfcff11f 2013-09-18 01:56:30 ....A 117248 Virusshare.00099/Backdoor.Win32.Hupigon.ecw-f639e96f9977214493c44d8bb30bfbdca2888a1e23deb3baff32c79a71cd162c 2013-09-18 00:28:16 ....A 380885 Virusshare.00099/Backdoor.Win32.Hupigon.eez-d2bac86d460baddfb82502d4980e81016271b107570b13bf75973210c1210a07 2013-09-18 01:39:16 ....A 274271 Virusshare.00099/Backdoor.Win32.Hupigon.eml-738d26371bc7f1a92f17c7b7ec992b82c179527ebd27f84020a166c8d7660e42 2013-09-18 01:44:54 ....A 276572 Virusshare.00099/Backdoor.Win32.Hupigon.eml-96f219f667a311948dd625c4ce731f496715f81403f5f7ebb24e1cfca094f5a7 2013-09-18 01:13:50 ....A 647168 Virusshare.00099/Backdoor.Win32.Hupigon.eml-ab0cc212daccf2e74fabb360e79e2055dacbdb3f1d2387e58b282709cbaf76ab 2013-09-18 01:52:54 ....A 276764 Virusshare.00099/Backdoor.Win32.Hupigon.eml-bf09cebd6e1f6ffb9eb847d6dc5ce237785be588f98e8b27a57481cca81350f8 2013-09-18 00:56:56 ....A 864142 Virusshare.00099/Backdoor.Win32.Hupigon.eml-c7a8fedf7920027e103ba3881f1107aee32309f7d28af059d287879f0e3dc208 2013-09-18 00:10:02 ....A 393922 Virusshare.00099/Backdoor.Win32.Hupigon.eml-de1f8c27a9025d53f691afda2c2e38625f106f631fc722b90761dac196d8463d 2013-09-18 00:51:30 ....A 451515 Virusshare.00099/Backdoor.Win32.Hupigon.eml-e61f6cba65ccf7c0dedceb6273cbf007f297edb1ccec7634c6875ad540ffef11 2013-09-18 00:34:18 ....A 360059 Virusshare.00099/Backdoor.Win32.Hupigon.ene-da608179579af1aa4ea3192deccff47d42f4b69b0843b19c315b990f2cc1fbf9 2013-09-18 00:07:08 ....A 422978 Virusshare.00099/Backdoor.Win32.Hupigon.enx-d63fa9287dc2551789cbc6f16201566fbeba59a99892ebbbacc25b03992d0327 2013-09-18 00:27:22 ....A 329266 Virusshare.00099/Backdoor.Win32.Hupigon.eof-b55fd2cff698267565e166ee8204820e464e520571cf1a2b1c7857cb873dadd0 2013-09-18 01:12:02 ....A 1194846 Virusshare.00099/Backdoor.Win32.Hupigon.erk-d7c714239a29f483bdbb89cb742a2a6db4b3bf4d1cc90449ed7304f10f543bed 2013-09-18 01:09:56 ....A 579768 Virusshare.00099/Backdoor.Win32.Hupigon.esr-fb1ed07f4f49e602a772db7201f6289e39cb7477827d8ae526ca3ed22173bb47 2013-09-18 01:00:04 ....A 457544 Virusshare.00099/Backdoor.Win32.Hupigon.evzd-85d9de50f3856e12bd825eaa0d2ee6809b1affc1e2012c0f3f2aa3e8235743f0 2013-09-18 01:04:14 ....A 386948 Virusshare.00099/Backdoor.Win32.Hupigon.ewxr-8c96f6d669c7c44b9a55e2849534a30cd11a4244305f9acaef840e4560ca13d7 2013-09-18 01:05:32 ....A 199168 Virusshare.00099/Backdoor.Win32.Hupigon.fmgl-d886331e46bae109a23ccc0132f15114f903b84ada11c971431fb0a28db34818 2013-09-18 00:47:04 ....A 632621 Virusshare.00099/Backdoor.Win32.Hupigon.frft-893fca71fec44f485562aecc99609be3c776a04b277aea12d7713f08bf6c3e92 2013-09-18 00:10:02 ....A 332616 Virusshare.00099/Backdoor.Win32.Hupigon.fvem-c9d9df2e4aebfeeda1bcadc03da3cd738331f9f4c2fc82d5abb616e7560db7ef 2013-09-18 01:17:22 ....A 607378 Virusshare.00099/Backdoor.Win32.Hupigon.fyof-faa7c9403bd8880716330623826d6d4341d1e6ad9ba4f670504c23c892002e30 2013-09-18 00:54:56 ....A 665600 Virusshare.00099/Backdoor.Win32.Hupigon.gofk-83f7021e23ca9312d1d6ef846f197e4a731611e16c40d3ef579bbff1890b34f0 2013-09-18 01:57:16 ....A 349382 Virusshare.00099/Backdoor.Win32.Hupigon.gsg-289fad2a8e31a5652e3eb0b204d2378702876666302a50c93e4811b3ae4e50d9 2013-09-18 00:55:02 ....A 3070464 Virusshare.00099/Backdoor.Win32.Hupigon.gsok-8c5bb510185eb7c73fd8188f5a4b28b04d9d02c44f35976cd30d82dec695e0ca 2013-09-18 00:48:12 ....A 710177 Virusshare.00099/Backdoor.Win32.Hupigon.gupv-88b26357943eadfbdb7adabe88b0cbfe0ac5ca5bc5d97a8d2b03d57de7947caa 2013-09-18 02:04:10 ....A 412640 Virusshare.00099/Backdoor.Win32.Hupigon.gxpl-bf605a5f0c8ad585faab18903e6d119b4611343a4e0a72a108605adfe8be0251 2013-09-18 00:49:12 ....A 753664 Virusshare.00099/Backdoor.Win32.Hupigon.hqjk-893ea28fb951e6bc25c93711e6f301072bef2e8ff8a41ceb84854a88f24c1758 2013-09-18 00:08:04 ....A 576798 Virusshare.00099/Backdoor.Win32.Hupigon.hsp-8307ad002f274f15abc11cccacb86c51a1c67e5b85e8ad3508fc9375311810bf 2013-09-18 01:45:20 ....A 576962 Virusshare.00099/Backdoor.Win32.Hupigon.hsp-95bf81f835d4ff317af251e8fbb138e99b3acb5eaab0311cedb78e1bd264ec1d 2013-09-18 00:12:14 ....A 760832 Virusshare.00099/Backdoor.Win32.Hupigon.hsp-c32add01e03c3765472fb2096c99cce990deba3cc2cec12b49e91b8b2563ce8e 2013-09-18 02:09:38 ....A 648925 Virusshare.00099/Backdoor.Win32.Hupigon.hsp-cc710705ef0792688c04c6b9cc62066a38c4c9f2b05673025407ce7b95846ede 2013-09-18 01:49:46 ....A 192512 Virusshare.00099/Backdoor.Win32.Hupigon.hsp-fabe7e47020ceb3b66debdfe9bf629ea944d684d81855ac5c2cc635d6cb5331c 2013-09-18 01:57:50 ....A 294273 Virusshare.00099/Backdoor.Win32.Hupigon.hwz-e81f679d7ac33d143545395aa18a4af4930324955a06ed57168ee5073628ab97 2013-09-18 00:30:12 ....A 813025 Virusshare.00099/Backdoor.Win32.Hupigon.hzrx-d4750770357a901b5235ff926a57dfce8ede8a42ad912dfdc1c9a36c2ad20505 2013-09-18 01:45:18 ....A 661504 Virusshare.00099/Backdoor.Win32.Hupigon.ikrw-74d7bf24df7685e59db110e2c22deeb060b205f9431d6251d3c2533465959ba4 2013-09-18 01:59:32 ....A 109148 Virusshare.00099/Backdoor.Win32.Hupigon.in-2423dcb5c7ba39bafdeff316047c397558bc2b7667140d2b05f080ca37cf6629 2013-09-18 01:27:40 ....A 278528 Virusshare.00099/Backdoor.Win32.Hupigon.iphh-a96548fb1ede9a245f1af01c35b96571cb40d1e1e672e06a2995eda1cbc9e61e 2013-09-18 01:34:30 ....A 706560 Virusshare.00099/Backdoor.Win32.Hupigon.jqyk-8047041ab737407847e673a06a6bfe4e91fa95267393924207e835a1ed527339 2013-09-18 00:31:52 ....A 705024 Virusshare.00099/Backdoor.Win32.Hupigon.jqyk-82a9c1b2c48b8ec67943d2988e52535f85c5fc04d65993d09a5a8335b1389ce0 2013-09-18 00:53:28 ....A 829952 Virusshare.00099/Backdoor.Win32.Hupigon.kbwv-d2941dca4cfbfcf89062521ce1f9b86d0cec997dc9b8892e6227bbdda1fb092b 2013-09-18 01:19:08 ....A 738085 Virusshare.00099/Backdoor.Win32.Hupigon.kvxe-74086750cf077033ccc3961a2d216f18ba5ba2f890d85ba3cdf558c58d7cd9f1 2013-09-18 00:59:40 ....A 738085 Virusshare.00099/Backdoor.Win32.Hupigon.kvxe-a2d528c1ba9ac04faf8f7f2c4ba2afb9bdec459098c790c0e8f53ff7afa93d6e 2013-09-18 02:09:20 ....A 400341 Virusshare.00099/Backdoor.Win32.Hupigon.lpqp-cf47ec6f8164078f72789e86a3cb08c1a0f3c8da78e276d08290ad88ee678d14 2013-09-18 00:38:56 ....A 649216 Virusshare.00099/Backdoor.Win32.Hupigon.mhp-40dcc146e4cc773b42f1c8d502f039b137107df4c53d27f514e6fe370b5d89c2 2013-09-18 01:45:04 ....A 279552 Virusshare.00099/Backdoor.Win32.Hupigon.mpv-e0863c45134dc91f19cb369cdd3acb0c2a19d52abc8bf3e75e1f3ea3f39ddf3c 2013-09-18 02:00:22 ....A 1741824 Virusshare.00099/Backdoor.Win32.Hupigon.mqz-617313e7d51d049432ded32c053151762c950990040cb2dfcda3dc7786021320 2013-09-18 01:10:46 ....A 779264 Virusshare.00099/Backdoor.Win32.Hupigon.ncd-835afaa0732c7623eadb90d87f38bf42755584b3b1f986368917d3388cc6ce35 2013-09-18 01:35:58 ....A 835584 Virusshare.00099/Backdoor.Win32.Hupigon.nqr-2cd79575711148d831dd8b72863d7878383012d53af66d0facf45417fa084f2f 2013-09-18 00:44:42 ....A 806912 Virusshare.00099/Backdoor.Win32.Hupigon.nqr-93b0c27ed68998ad80115e4c2b10c40b825007d40981c0aa8d7a1b1639fd5f07 2013-09-18 00:24:08 ....A 799467 Virusshare.00099/Backdoor.Win32.Hupigon.nqr-afdd8884b10c10eecac1300699edf88377ec5b1fbd5f8ba7743c5129055b7fdc 2013-09-18 00:12:28 ....A 387163 Virusshare.00099/Backdoor.Win32.Hupigon.nqr-bf4fb7d6a11cf818e400f90e2ace173bf602f50180bd17efff50b316c7d5cfb9 2013-09-18 00:45:48 ....A 339284 Virusshare.00099/Backdoor.Win32.Hupigon.nqr-d50742496bde318dfd7d817f34944dfb22562f12b79e1e1b7d8b9226543c2a39 2013-09-18 00:28:38 ....A 351579 Virusshare.00099/Backdoor.Win32.Hupigon.nqr-dab40fa781d86c08b9ee507f9fec872bc33561deb4c1809c271295c94e5bd782 2013-09-18 01:11:16 ....A 426631 Virusshare.00099/Backdoor.Win32.Hupigon.nrv-d5e6b720e9bc5d9b21a1d907f7a65880ad81a44e1e548d59f62845829382500a 2013-09-18 01:11:48 ....A 360692 Virusshare.00099/Backdoor.Win32.Hupigon.ntf-d4869194849f43b16752c9d876e43a14552b1b1f55805efd00dabe5da6bfa648 2013-09-18 00:32:42 ....A 254718 Virusshare.00099/Backdoor.Win32.Hupigon.nzx-93ba7a3032ca914ee68eafbbafc414c5ea02e18e83d341802ad6844c6c17d0ba 2013-09-18 01:25:32 ....A 203814 Virusshare.00099/Backdoor.Win32.Hupigon.oaz-c7ec2a74b20790f4138df275f321709155f9e1d4ea1da47e74e4ae0919cff2b8 2013-09-18 00:34:10 ....A 761344 Virusshare.00099/Backdoor.Win32.Hupigon.pv-15503fd1b3147424ba97fa149efce2b32a73071f19742224096648659734e30e 2013-09-18 00:20:20 ....A 760832 Virusshare.00099/Backdoor.Win32.Hupigon.pv-242b03beeae6ca15766371b3bd5957d34825eb59b0ab037d482729f534ec13a7 2013-09-18 01:40:36 ....A 425200 Virusshare.00099/Backdoor.Win32.Hupigon.pv-2461f72ac751612fc0c61be6e28eb1bb3bb09aa32fb63bac9a7727238d0e1526 2013-09-18 00:51:20 ....A 315209 Virusshare.00099/Backdoor.Win32.Hupigon.pv-867855b33eb035ac9773c34e437e29d4ba5ec468ec6851a340cf71a9d315e6bc 2013-09-18 01:20:22 ....A 306457 Virusshare.00099/Backdoor.Win32.Hupigon.pv-95245ee3a0ff762ba13197eaad9f5ebca3c2f6a6aa5bd72a3daea89a7d874a98 2013-09-18 01:26:54 ....A 886156 Virusshare.00099/Backdoor.Win32.Hupigon.pv-b409d60c674e636612bed5d270c1c9d697ef9d2101a1ccd7e22caf8fdef4ace3 2013-09-18 01:45:06 ....A 377856 Virusshare.00099/Backdoor.Win32.Hupigon.pv-ba035af6f1ca6ad964659baa7f7d8f94ffdb7bd3c0b0d2f852edf65b8954d531 2013-09-18 01:11:26 ....A 315195 Virusshare.00099/Backdoor.Win32.Hupigon.pv-c4960a3b484ea73d4ef57b2e1e32cd956a9dffa7aa44c499adc60e7e59942bba 2013-09-18 01:53:06 ....A 306738 Virusshare.00099/Backdoor.Win32.Hupigon.pv-c811e1900d248ea00f9bab88142d6d121b4685061bd6f45ff9fd36a5c153cf45 2013-09-18 00:50:14 ....A 326021 Virusshare.00099/Backdoor.Win32.Hupigon.pv-dcc73fb464c31f1c9237710bbd2cf3217ef939c778ce2e218832d24305f0a2de 2013-09-18 01:17:56 ....A 393728 Virusshare.00099/Backdoor.Win32.Hupigon.pv-e8c4332428992f0b4945d24cf00f3af052cef455e88f1d39c340775adb7cad03 2013-09-18 01:21:30 ....A 1964183 Virusshare.00099/Backdoor.Win32.Hupigon.pv-e970332210937a1dc1754dff5197919c915e26ef756ba4aa2f8ee524c795dac5 2013-09-18 01:38:20 ....A 315389 Virusshare.00099/Backdoor.Win32.Hupigon.pv-fb87208989c2e215d820bb318a5c7354dc16b7bd71668198b013dd38913c9cf1 2013-09-18 00:37:32 ....A 2024639 Virusshare.00099/Backdoor.Win32.Hupigon.qvrq-07bfb5815c8370da4abcb60d152c7b39119ee8fd1a32ecd6bb32b8209f9df0dc 2013-09-18 00:58:56 ....A 463830 Virusshare.00099/Backdoor.Win32.Hupigon.qvyc-b777de8fa2b5e06607e1e055868abbea0b10ad7beffa3c83edf1cec9f0778675 2013-09-18 00:20:52 ....A 950784 Virusshare.00099/Backdoor.Win32.Hupigon.r-bf31e1ff289700e3e490fe2140482d805dd0495d79c9a92200a12fb45aca834b 2013-09-18 01:51:40 ....A 245043 Virusshare.00099/Backdoor.Win32.Hupigon.rf-e9c8a6a4c872d411be3f32c8d6ff15cc0abdb620400a870b3d8ba7da32bd04fe 2013-09-18 02:00:12 ....A 717312 Virusshare.00099/Backdoor.Win32.Hupigon.rjxj-360488d60209113f110aacde2e3c527e211eb64ae2a59641c1c61040ec53e3cc 2013-09-18 00:10:48 ....A 717312 Virusshare.00099/Backdoor.Win32.Hupigon.rjxj-d6ffa658d6e166cef42c200198483c4ae3787506722aded88989dce1182c4cc2 2013-09-18 02:03:02 ....A 1176791 Virusshare.00099/Backdoor.Win32.Hupigon.rofk-836889ede7eec8f8481d2ccb42bb5efc120fbe3a05e0d8574962b1ff09f7ca77 2013-09-18 00:11:46 ....A 850756 Virusshare.00099/Backdoor.Win32.Hupigon.rpxb-c048479d772c2f75c107c901f26e786f67031d49e86efc66cdf4ccd900530ca0 2013-09-18 00:12:44 ....A 270336 Virusshare.00099/Backdoor.Win32.Hupigon.rqel-8baf41631b76011b8b080df5310a518bade564e6b636062f8c764d877aa6b89a 2013-09-18 01:41:12 ....A 202072 Virusshare.00099/Backdoor.Win32.Hupigon.rqel-fc856ead07242e44ce3f94937ba01c109c9eb4dbfc209f3f17d29263422f676c 2013-09-18 01:19:18 ....A 735748 Virusshare.00099/Backdoor.Win32.Hupigon.rsdd-a6cf2d57f4a0d07e657496cc4c6502906f98ed1e14c46b183268643a20d705e6 2013-09-18 00:54:18 ....A 782336 Virusshare.00099/Backdoor.Win32.Hupigon.rt-887ec2f37dbdc8f47574b49ac80e2c4855d2ed4dadd3a06db9d282ca1faf777d 2013-09-18 00:15:26 ....A 310784 Virusshare.00099/Backdoor.Win32.Hupigon.rt-a54d8e9a897d131f2186b81f63e6294513199aff49bb9b1ed7316bc0fb1faed7 2013-09-18 00:09:20 ....A 782336 Virusshare.00099/Backdoor.Win32.Hupigon.rt-cef8debc32ac6168e4ec3c03ffafa27bea89e9649aeff32bfbc74661696e2542 2013-09-18 01:20:28 ....A 523264 Virusshare.00099/Backdoor.Win32.Hupigon.rxqs-d64d68c6b99f5db6fa92950aabf7d16fa14d86529057f29b2341cbba3bda37e0 2013-09-18 01:26:30 ....A 208917 Virusshare.00099/Backdoor.Win32.Hupigon.rxzg-f6223295d4a647494f0be9bdcc15442b864a8baec995ac2080f736b4df8541c4 2013-09-18 00:12:06 ....A 377344 Virusshare.00099/Backdoor.Win32.Hupigon.slhr-319f753ab1e06ec83d7ab7512d38d48d4e0196d684838b11ea7d3f9234fb6977 2013-09-18 00:22:26 ....A 217088 Virusshare.00099/Backdoor.Win32.Hupigon.snnl-ed8ec95efa3fae750900a72e00a957da3cca8560d7a34aabcb2a5495bb6b2c4c 2013-09-18 00:15:28 ....A 237489 Virusshare.00099/Backdoor.Win32.Hupigon.spp-a48c5b49c1b8c971ec7f9dfba96f5fa67ead6c27425582e7d5cd49c265674cc5 2013-09-18 01:15:30 ....A 176128 Virusshare.00099/Backdoor.Win32.Hupigon.tfbl-b560623e8b60161e26caf7a80f2b7084182ee796d8ee8461bc897eb96d08fada 2013-09-18 01:38:58 ....A 384543 Virusshare.00099/Backdoor.Win32.Hupigon.ubkv-852991e83311d7ef1a0bcb691d96e0e478a4666a711b6642c8ab1ddd2690f812 2013-09-18 01:14:34 ....A 325801 Virusshare.00099/Backdoor.Win32.Hupigon.ucff-d6e3f2d7c6c6ef67b3c0bee8f4b10554289d97dab751ca84eebc3d5d536aca92 2013-09-18 00:45:50 ....A 450560 Virusshare.00099/Backdoor.Win32.Hupigon.ugra-866337e8cc48f6c7e73517310d50a627bb498c1611a4e95ecbd3051aeb6e49c8 2013-09-18 01:05:34 ....A 61952 Virusshare.00099/Backdoor.Win32.Hupigon.ullw-da860f2d2c66b43a2b40dadfdc85278acd57cf9915d640f87c016509811e6690 2013-09-18 00:13:54 ....A 367616 Virusshare.00099/Backdoor.Win32.Hupigon.umsr-b136c2eb82ed3dd8405019e7c0dc5e5013ad2a3014cb63fb43fdc4500190f4d0 2013-09-18 01:38:38 ....A 635946 Virusshare.00099/Backdoor.Win32.Hupigon.upku-ddca9345a00491a138e83d3c4413f5308754b0f6fe2c2bd37546164204084e69 2013-09-18 00:16:50 ....A 824370 Virusshare.00099/Backdoor.Win32.Hupigon.uptg-add4bec654b5fdf7581a7b7db30c1262f7bd1eb74fbc5f0c12887d2255c715b9 2013-09-18 02:01:06 ....A 646656 Virusshare.00099/Backdoor.Win32.Hupigon.uspm-18e1448f12e3a5517d74918e8426def8b57e7b069971a1d195785c886ae92f82 2013-09-18 02:02:12 ....A 228352 Virusshare.00099/Backdoor.Win32.Hupigon.usul-fa186b2ba6d35703cee79beacc4a7cd71354d660426a30bd1919c52b88b657c1 2013-09-18 01:11:30 ....A 220160 Virusshare.00099/Backdoor.Win32.Hupigon.usxr-a847afad0130e2d57b08c0165c8b1b1dba7ad464288feb71eaba29dd792f0426 2013-09-18 00:53:22 ....A 594437 Virusshare.00099/Backdoor.Win32.Hupigon.utcl-cd4f173d2477f296bab04cf9e3bebfb501e9f240f1286ce2adf11186f90e13db 2013-09-18 00:30:36 ....A 618496 Virusshare.00099/Backdoor.Win32.Hupigon.utcw-8940508baa5d3b7d8ce2625a63eca63a677709c5dacca2ed74fd4d94a1989e65 2013-09-18 01:30:52 ....A 220160 Virusshare.00099/Backdoor.Win32.Hupigon.utgm-dd8cb839b639f6f9c6a9c797ff9ccac58bec6c22de4971d75a6260002222c45f 2013-09-18 00:05:22 ....A 77312 Virusshare.00099/Backdoor.Win32.Hupigon.utlo-b84218d1392a91ec7ce053a1448c8ba1950b3b1070c4fe08a5e8595d63e66d3a 2013-09-18 00:18:44 ....A 152576 Virusshare.00099/Backdoor.Win32.Hupigon.utlo-dfe08400b1ca583ac8ae77564e8af9682a080b267c05a9f78473cfa255b0a2e0 2013-09-18 00:21:32 ....A 128512 Virusshare.00099/Backdoor.Win32.Hupigon.utlo-f1529d551fad122bc71c9bb7de95fb930b9d535f68e77403d9285eb31d6a0edf 2013-09-18 01:19:54 ....A 77312 Virusshare.00099/Backdoor.Win32.Hupigon.utlo-fac1df066e7c031ff318ac9b6e67b978049c35e4b63f4a0eb291540c8b0a04da 2013-09-18 02:09:20 ....A 250462 Virusshare.00099/Backdoor.Win32.Hupigon.utmu-748312b86c7e1637445a2aeda1e86770858d6fee75cfc4bba9baf7fbb3733d20 2013-09-18 00:43:32 ....A 1274368 Virusshare.00099/Backdoor.Win32.Hupigon.utsg-bdf50024c6da4cff48e4d02437a3ce79fafc344c8b4592f96410cab23e8588ee 2013-09-18 00:38:44 ....A 663939 Virusshare.00099/Backdoor.Win32.Hupigon.utsg-d63ea36485e27afb93b03e6289272e3cd263804e7865bfd1d6520814dc43db9d 2013-09-18 00:32:24 ....A 774656 Virusshare.00099/Backdoor.Win32.Hupigon.utsu-b4a2144dfc220257e0f38311a3ed6dd8b85e945d3fcbf8ce20dbe18d00f1a381 2013-09-18 00:47:58 ....A 163840 Virusshare.00099/Backdoor.Win32.Hupigon.uuqe-e3c1b866910c6fb4d7c81b297743b318396dd4d2daf22a99c0ebb07bb555ed82 2013-09-18 01:31:34 ....A 172032 Virusshare.00099/Backdoor.Win32.Hupigon.uvjt-8bbecdebc48ad522b3e303c576def13112710c365b53d0a2fedc39f797e6c532 2013-09-18 00:08:32 ....A 254756 Virusshare.00099/Backdoor.Win32.Hupigon.uvo-d5459311faef80bdc1b59116b71075d3761edcc08ed636929db8ea062cfd6f4f 2013-09-18 00:54:22 ....A 760832 Virusshare.00099/Backdoor.Win32.Hupigon.vaex-d7c2257e4b710fe15e7f6360e2869928708d5983719449251e4b422ca28d0e71 2013-09-18 01:16:30 ....A 3285536 Virusshare.00099/Backdoor.Win32.Hupigon.vaop-082111f567e7a74777947661eb193468ae1173ad7bc8a81ca85d43adba23f9c6 2013-09-18 02:03:12 ....A 3130168 Virusshare.00099/Backdoor.Win32.Hupigon.vaop-549018aba43da01df97b9d86995676746d186bcfca1747667469e77d30ed2670 2013-09-18 01:35:20 ....A 3515136 Virusshare.00099/Backdoor.Win32.Hupigon.vaop-ef29e6fec0277c994d8d63dfc21115589ab29e095cddfaebdf059b03c9625a58 2013-09-18 01:53:06 ....A 112061 Virusshare.00099/Backdoor.Win32.Hupigon.vbxm-e57b6a7051673ca2c2a76afb419fbafc38d15445aa744a497e454c7d30baab0b 2013-09-18 00:47:26 ....A 36864 Virusshare.00099/Backdoor.Win32.Hupigon.veit-8bf53d1c573a579a85d49e9eeefd5cb357f217aa6958c8f6f08c0b30a7064f70 2013-09-18 00:57:06 ....A 762880 Virusshare.00099/Backdoor.Win32.Hupigon.ymm-c9a9c0df42cc2acb9406e11433a2fb44e1c5858dfdddebe9b4d65d0879fadb3b 2013-09-18 01:02:12 ....A 721741 Virusshare.00099/Backdoor.Win32.IRCBot.adxz-2543c82ce153eaa1bed1be6cd69c8dbd0cede3dfe7820d85018933155e814372 2013-09-18 00:21:26 ....A 110592 Virusshare.00099/Backdoor.Win32.IRCBot.aeer-f159e42eacb47d0a0520da801a557f8bb66a8c98713d1276754876d72d09e955 2013-09-18 00:40:32 ....A 120960 Virusshare.00099/Backdoor.Win32.IRCBot.aeyt-04e5dfa80bd7bb3eccec8584cb46be2156b8c11b58bdf5fb4ef34241c434640e 2013-09-18 01:23:46 ....A 120960 Virusshare.00099/Backdoor.Win32.IRCBot.aeyt-2cb625d422cf5ff7969b531dd9a0224ac16a4bc51c7b8513dc1b647b61e00261 2013-09-18 02:00:46 ....A 86016 Virusshare.00099/Backdoor.Win32.IRCBot.afvc-beda57973414f213e4d17e2d5ccd58658e3f1cfb7d87f6ecd04c0268bcea81b5 2013-09-18 00:55:40 ....A 77824 Virusshare.00099/Backdoor.Win32.IRCBot.afvc-ef980b03c7a16abab6550754cffcdb98a11822702f69c2baa4d75d4eb7330cb2 2013-09-18 00:23:28 ....A 47104 Virusshare.00099/Backdoor.Win32.IRCBot.agzl-e6717998fac4c9e20291daf99bc113d3ea520bf075870f3d3720bfee5a76bd5a 2013-09-18 00:20:28 ....A 54272 Virusshare.00099/Backdoor.Win32.IRCBot.ash-430ab3c24c6bc567c963767a68a1a029f6cab263c19a776cc007191bb3b3766b 2013-09-18 01:13:40 ....A 90112 Virusshare.00099/Backdoor.Win32.IRCBot.az-ff174d3363104168abe4a99a5b7654207d7a7c2e85f1e89797cf2883e566d8d1 2013-09-18 01:32:44 ....A 647680 Virusshare.00099/Backdoor.Win32.IRCBot.bog-891ffab4dec05803be60848739bde6fd4ea6fd9e3f102322ae47f4e31cda7746 2013-09-18 01:32:48 ....A 446464 Virusshare.00099/Backdoor.Win32.IRCBot.dlp-48984753e2996b6abae7a8113754e975a5cfbc0e1fec9f8e4cce40249e98090d 2013-09-18 00:33:56 ....A 445952 Virusshare.00099/Backdoor.Win32.IRCBot.dlp-d33d5ed4a9c4f2db78ef32e03a5774fa5eba93a46daea2b8a6005d5b007c54e6 2013-09-18 01:20:02 ....A 113664 Virusshare.00099/Backdoor.Win32.IRCBot.dok-c5df15abceacad19aeed269326c7241be43b10a3c4c75155f8bc4de257000872 2013-09-18 01:33:30 ....A 63469 Virusshare.00099/Backdoor.Win32.IRCBot.ev-a316ce02ca8fccc6ad8609e65e39f94c94bcee2cc45d20cb6102926b2aacd148 2013-09-18 00:38:16 ....A 35328 Virusshare.00099/Backdoor.Win32.IRCBot.gen-041a3b590e60896914669d71b04b6610a6880fb7edadab8d9ee05332c2f11d17 2013-09-18 01:55:10 ....A 67072 Virusshare.00099/Backdoor.Win32.IRCBot.gen-a0d7548434d7035fbdf4e4ec82363829471b1c7fdbcf7aaaa09df1d264101638 2013-09-18 00:24:48 ....A 88154 Virusshare.00099/Backdoor.Win32.IRCBot.gen-a125ea78e3861f8f1f160144ce962a3529b254536ab5491ccec88dd27e2919f9 2013-09-18 00:26:22 ....A 77824 Virusshare.00099/Backdoor.Win32.IRCBot.gen-a790fcf2e89ba88162294ac03247d6896101c548f958193f92fb873007bfbf18 2013-09-18 01:55:04 ....A 103936 Virusshare.00099/Backdoor.Win32.IRCBot.gen-a9841e78ce55367964a2646eaa22bdb0bbe4880c90f6c4127cbb1eab9b292250 2013-09-18 01:57:30 ....A 31232 Virusshare.00099/Backdoor.Win32.IRCBot.gen-b1ebc445b3437c4edeea7f4ed0b5ca5d3807d97237248b459f84ead24ca3b1b4 2013-09-18 01:33:22 ....A 64544 Virusshare.00099/Backdoor.Win32.IRCBot.gen-c977ad637026f1e253a8932baab9c683a3334a1323e098239505fcc1c97d1aec 2013-09-18 01:55:30 ....A 102912 Virusshare.00099/Backdoor.Win32.IRCBot.gen-cb9e21371f0b82c89ef7db7c8bab2e95490aacc3e987a87546ed8bb6c6f26b98 2013-09-18 01:05:00 ....A 259584 Virusshare.00099/Backdoor.Win32.IRCBot.gen-d16010c3bc2cf3ca9285fb21bde4f3bea1688a6c637774c48586b99cee7a32fc 2013-09-18 00:02:42 ....A 195072 Virusshare.00099/Backdoor.Win32.IRCBot.gen-d4237c7642f35008026ab1eef42e006d91d8f753af4fd06d613dce58e73bc3e4 2013-09-18 01:22:24 ....A 56320 Virusshare.00099/Backdoor.Win32.IRCBot.gen-d7aa7550c0e6752694cbb4e86fdfc976e14bb566e8afc0a122b1d895661324c9 2013-09-18 01:54:08 ....A 68178 Virusshare.00099/Backdoor.Win32.IRCBot.gen-d9b5d20d078ad6b76c39da412809a57fe9e6041f729f7e535ef390aa1f665357 2013-09-18 00:46:48 ....A 548864 Virusshare.00099/Backdoor.Win32.IRCBot.gen-ec51096c11b5cfb2fd2b6b31606b1aaf5dfbca378fc78dded784a2313121abde 2013-09-18 01:00:14 ....A 184320 Virusshare.00099/Backdoor.Win32.IRCBot.gen-f5d87d24bf738c9416a6237089b47dc48fa9d9d123c0480956c88dbf18c9c32b 2013-09-18 01:35:38 ....A 210944 Virusshare.00099/Backdoor.Win32.IRCBot.gen-f660d6a4ffe56de5db1bbd3992e38aca6d3bbcf1519b150626bb372765f9e6c4 2013-09-18 00:09:56 ....A 520192 Virusshare.00099/Backdoor.Win32.IRCBot.jgc-768ad717ed7c738990fe0348d5762a4fd54b8e76f054ad067763db85dd5afd1d 2013-09-18 00:45:56 ....A 86538 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-43234ea8591adf0e7d8ad0f21d0533e67fc83d335dd54da2e1ae044f91f50889 2013-09-18 00:56:08 ....A 61492 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-682a519873a04788df78811619b2ab2b6786a25d1532c8a7f5bfa5a2caf64c6c 2013-09-18 01:03:36 ....A 539565 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-99e58771b8a367be87e47e6754674a9e58f0d0b9475e980707627d3c8afbd4f1 2013-09-18 01:30:46 ....A 61492 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-d1c071665c267a667f180068cd53d3d2a8f5bb17e1910103a08f4c33729c6792 2013-09-18 01:41:42 ....A 86143 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-d561a80fa38776e496b7fc734298cb548d522689189754753dd3bb91dcdc2c49 2013-09-18 00:20:46 ....A 61492 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-d5cfe9a8bba38ab33b4eebd940d9b9a68a45ff4fb4a0024050f117bcc089285f 2013-09-18 01:29:42 ....A 157318 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-f56a964124634e94b5eed4cd74db21c3448377547aaea410725d230a77b93fd3 2013-09-18 01:39:18 ....A 61492 Virusshare.00099/Backdoor.Win32.IRCBot.jvw-f624b709a33abc083f011dbcdca2e9e7a0d6a78bcf88ee5563347c562a7d40e4 2013-09-18 01:52:00 ....A 47104 Virusshare.00099/Backdoor.Win32.IRCBot.nw-d7aae5f17f06fd8b28b0fab12e5c77a4188013df6a6eabdcf6650a959b1ea4d2 2013-09-18 00:03:30 ....A 26884 Virusshare.00099/Backdoor.Win32.IRCBot.ny-f097825bdec00857d6f5a0757e216337a53dfb649f5eac4f796bdc68d51271d1 2013-09-18 00:57:10 ....A 46592 Virusshare.00099/Backdoor.Win32.IRCBot.ob-a3f48dab3382745491e595ce9a5ff9e828e5c1fae55db99ae85f65877ed75c10 2013-09-18 01:23:54 ....A 845036 Virusshare.00099/Backdoor.Win32.IRCBot.qmo-b5ce4721cebb9a21a4b2a24e6b201b71d9f9ccd75951b1860d9c812b586cde30 2013-09-18 00:57:02 ....A 232552 Virusshare.00099/Backdoor.Win32.IRCBot.ric-046721eb839b696a93188f04098fb4a20b41a048808c5accd5b11983c0d1dd43 2013-09-18 01:33:48 ....A 81920 Virusshare.00099/Backdoor.Win32.IRCNite.caz-e22daa49178a4f46504e51be21f054aa4cf6065567fadfee687a1af342ee2d2f 2013-09-18 00:34:44 ....A 116992 Virusshare.00099/Backdoor.Win32.IRCNite.cbv-87946cbe508c38f63c163164d6002e27d4ceafdcc06aee3c69ad26915d8d140b 2013-09-18 01:16:46 ....A 164781 Virusshare.00099/Backdoor.Win32.IRCNite.cbv-e374fa9191439b1d885f7f79d1394d68142c66543ea8240c7c971e80c586b6f4 2013-09-18 01:15:00 ....A 100352 Virusshare.00099/Backdoor.Win32.IRCNite.cbz-c98c37053e5956b50c0f45d91acd542c13688f3ec557508a1cba2067393698f6 2013-09-18 01:00:40 ....A 96768 Virusshare.00099/Backdoor.Win32.IRCNite.cbz-de39191c527714008790befb8808b071bd59d82be66906ad25acff3624128231 2013-09-18 01:48:50 ....A 135680 Virusshare.00099/Backdoor.Win32.IRCNite.ckw-0648cb5d841f0ce6de1b27fb422b87e24d2ddf4be6ab8d35695dff992240a835 2013-09-18 00:22:10 ....A 886464 Virusshare.00099/Backdoor.Win32.Inject.aav-428577cfbfa4554702b1f0a1ac2ce02049be5cb733bbf1ce74c436538057b837 2013-09-18 01:30:58 ....A 109641 Virusshare.00099/Backdoor.Win32.Inject.aso-df0ae6c06379d3f4de3a7e4ab8eb9c572536bdd4d0da064607d696e4ed23e901 2013-09-18 01:31:18 ....A 99328 Virusshare.00099/Backdoor.Win32.Inject.cqn-f0d9c9ecfc3a7e3b60653428f29d02f070d718d20bcd891337b03648b7c5947e 2013-09-18 01:57:16 ....A 13312 Virusshare.00099/Backdoor.Win32.Inject.jew-89a20ba5693e10121628d9d8e296501b8fd67f5560c575e223c6d4590d76f36f 2013-09-18 01:29:36 ....A 41500 Virusshare.00099/Backdoor.Win32.Inject.vgx-f6bee28bbd9d8e1b20723706dbd05e104e382600d90fe8358fd81f47e5b982ac 2013-09-18 01:06:02 ....A 24576 Virusshare.00099/Backdoor.Win32.Inject.wps-857344975ab81068bcfbc91ad5d46a380859d5487c47561f3ac549c95c5f7753 2013-09-18 01:47:44 ....A 175616 Virusshare.00099/Backdoor.Win32.Inject.wps-db4b9c7bc49dec8ff9d5ae80d0f872666a361216e8881a0b22b6cd32422f40c1 2013-09-18 01:48:52 ....A 45056 Virusshare.00099/Backdoor.Win32.Inject.ybq-c1a23940554f350221cc6ac6a24734948315259009381ba7575feedcd6fd04d7 2013-09-18 01:16:54 ....A 43008 Virusshare.00099/Backdoor.Win32.Inject.yck-f5e95b4776948c0e1db72b7568b0fbd64f32f5e09dab197bcac09d64aceb10d4 2013-09-18 01:28:42 ....A 98304 Virusshare.00099/Backdoor.Win32.Inject.yry-d30746a348c75d3d00f3faf9d2185ecc07b4b33a87ade2a8c19239a507b0b9f4 2013-09-18 01:51:16 ....A 210432 Virusshare.00099/Backdoor.Win32.Inject.yuz-615f1e28da9cd13a9b9a91ba26ae1282b4189a850f4f61d871de113aced2383d 2013-09-18 00:19:20 ....A 106381 Virusshare.00099/Backdoor.Win32.IrcContact.30-c9453fa0d1532da8bf585766644449dd1de387311447ae8e3a7f652154da106d 2013-09-18 01:16:04 ....A 106381 Virusshare.00099/Backdoor.Win32.IrcContact.30-f0479521f2b0824b4947b754555903d14d1b31f00a95db1c85b64801044129d4 2013-09-18 00:03:36 ....A 1027325 Virusshare.00099/Backdoor.Win32.Iroffer.14b2-d7a76240e9174ee7f63e461436a198bd48b83eb7abc759a42ea48f3c6f136385 2013-09-18 02:01:30 ....A 146221 Virusshare.00099/Backdoor.Win32.Iroffer.gjc-9396f44b5854fb44477896e487625a311005e15554ba5092b7e73ca2048841d2 2013-09-18 01:15:22 ....A 2978913 Virusshare.00099/Backdoor.Win32.Iroffer.vl-ad820ca268aabc22bf7500222025ba5486ad1c27c88621af7bdcf4b9b359c8e6 2013-09-18 01:26:54 ....A 36352 Virusshare.00099/Backdoor.Win32.Kbot.vjb-85bda97deb9d3c1a45a8d703269a0b18ebbe4b48b3fb1a20e452cc094a19a334 2013-09-18 00:03:02 ....A 22016 Virusshare.00099/Backdoor.Win32.Kbot.vlw-83cb54a3065236b7210bb72df311fc3550a6be933a845478b3ffdfe7718e30ba 2013-09-18 00:12:00 ....A 12288 Virusshare.00099/Backdoor.Win32.Kbot.vlw-881b72e1ce5721b31337b122da7f86a7e2b0c27008f21809544127e8a91f4db3 2013-09-18 00:57:04 ....A 22016 Virusshare.00099/Backdoor.Win32.Kbot.vlw-a92fa3f8650b5b4a5aa730ccc78c84f12755a69155181c350388e2c5d62e01a4 2013-09-18 01:40:24 ....A 12383 Virusshare.00099/Backdoor.Win32.Kbot.vlw-bc0cf32b9e3fcdcc59ecbed10c447ab566ed935669f482c775b4a55af5dd10a1 2013-09-18 01:38:56 ....A 16384 Virusshare.00099/Backdoor.Win32.Kbot.vlw-db8907c22b8a8c5edea53e645a771518509cc1a490336bc5cdeb639605aef34a 2013-09-18 01:26:48 ....A 61455 Virusshare.00099/Backdoor.Win32.Kilya.a-bf1b14a8cf99a2635b041920e71d5c31a5a68805488a47e10a8ea9b870657175 2013-09-18 00:21:24 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-1483f5bae2090cf7b52c6e4420b16e467e5d3272c442e4caf583c11d1e14807d 2013-09-18 00:48:10 ....A 180288 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-1547c9879ad786e07cd1bb13de1cd7a3ae9133136dfbb4bb99ac52b36ded9258 2013-09-18 00:24:34 ....A 327744 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-154beb691085498cdd4b79caa3bd3b3d99765c5bb374039bf52326fe80259e66 2013-09-18 00:05:24 ....A 188480 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-156bd7b03692022d49ee52a99542780666c6215528a2ac7b2b7503b6e89b0a0a 2013-09-18 01:41:04 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-61a38c93fe7510d901392737d50547fc9c6944d38bda79d538cf055322c75712 2013-09-18 01:02:40 ....A 184384 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-61b50847b390a101570e669c645ca093709162187bbf05528664e03db27afb9d 2013-09-18 01:12:32 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-62227e915e9c7d5ea1ff45797fd72bef8a68fb0635af9c2792efb5e1b1949495 2013-09-18 01:20:08 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-6783f7d9e053ec9a9d8c7e9d732582a33aa0fc51cbadb12fedfaa8fde2e033ad 2013-09-18 00:20:46 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-67aeb0d8b927cede146c880406e9c3cacd219d0246431d9af73ce99ade406bcd 2013-09-18 00:47:26 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-73b79bc79a43b465d22b5533769fbb3c769dea1ae8d4eb9f75a51075473a3fca 2013-09-18 01:15:32 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-76cb1d11009a8249a22907de33db361e7d63fe55fb0a72ed45118c29a81d3780 2013-09-18 01:57:18 ....A 299072 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-778880d19711b08caaa029d62b203b8161b7797f4a587d5461765be42fd006fb 2013-09-18 00:54:40 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-81444cb0c0c0ef5c26329d3f008f4f5ba966f3cc850b02a3827f29e16d4c5a8c 2013-09-18 00:28:18 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-84d19209781aad1adcd2034ec0418a6101d3d9e04b5e82a7b4c6ab194472d4f5 2013-09-18 01:29:46 ....A 327744 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-84fbcb660adc79085244a2c6f30892c492f238d517d96fa5d19b450b1eeeea61 2013-09-18 00:39:40 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-906fef18de4d7d8ad6ebba39631eb482f177aec37b30d6941f031bbf5fb42c92 2013-09-18 01:47:22 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-90e067b66af282d63e2e9bf5b8985e8c6c470e155574157451c8b373a8dcd3f7 2013-09-18 00:37:30 ....A 262208 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-9135f465da067159ab406f40be6efc32858346f3466c6db33f34733fa6118ed4 2013-09-18 01:00:34 ....A 323648 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-914821c8e364c4515dca4c88aab353c3e530c9670d7de075222303485fbe5b7b 2013-09-18 01:42:24 ....A 278592 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-921268ccdefb2b1e1011d2758b0a3e510b3263d51c61921dee53500d5febc44c 2013-09-18 02:08:52 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-92e6d3a001cd6593c1ab64aec0aaa7c8069e72e2eb21758dfce89fdec32961ef 2013-09-18 00:02:20 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-950e77e9e55c46e15786cf796bb96454810ffb6159d83a45390fce6f3476a4d5 2013-09-18 00:38:40 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-98a30b0ce0d271ab4923ca603b23d49191352fa1f7e89d7c5201f577b00879e9 2013-09-18 00:41:24 ....A 278592 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-a03bbf5f0c0561b0ce40e202b097574ced4dbea4ed7ee55a45297e86178974f6 2013-09-18 02:04:58 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-a2314f8ab5e72b64dfefbc816096f22e3ba9d9190ab4d35780be14bb7f80e970 2013-09-18 00:09:44 ....A 278592 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-a95de3e402bc01a56b44b57d9337f297489c0f6cdc5d10254d88d96e9c12aeed 2013-09-18 00:56:58 ....A 143424 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-a99f10e95b929171f4da62658e7cb49b66af8a33925ad9ee388dcc9cdaf1d8f9 2013-09-18 00:57:14 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-ab928912b7e744ab80f2a320b9d45737315ac79500dd0e7d7d0d40c28645dbac 2013-09-18 01:31:36 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-b0885e7aeafdcff55d3c7e6db721ea3575b4fc76187ba5e32ea9ae7e632ccd88 2013-09-18 00:35:04 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-b13f348041812c7406de956758c5b0905619c8fc374ca74f8a4e6fda75d95f78 2013-09-18 01:11:08 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-b485b043e0ad33a74a5816a8d4cd61627faba8ffd9b03f100d804d2f756212b5 2013-09-18 01:53:58 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-b77a30837ef0c7bf14b8ee0033fd6f1dc0ba86f78012fdebea462f703713ff57 2013-09-18 00:19:50 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-b85176c3d62ac1e2962b158980e4b6b49d1349e416f07611121ceaa1a931004e 2013-09-18 01:03:08 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-b88a925c9d3541622276c82aedec96c5e53909f71fc303eb43c5ddb23915009e 2013-09-18 00:22:06 ....A 327744 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-bb745fd50a6b9eb4f926032d235033feb655e7bf5f26ac466faff8ee61a98bc2 2013-09-18 01:26:24 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-be3f4772c478f0dbd32f461dc123de236a2bbdfaf8e3dc8497228b2f4362f9d8 2013-09-18 00:41:46 ....A 245824 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-c2205c2cd1010a16c5cb9cf2391ba3ac88abf18373683466f05aabc43f572db5 2013-09-18 00:20:10 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-c8acc71db79d7ae3e00ba1f41aa275feadbc6f025fac4b231dbd86089d450c28 2013-09-18 00:34:52 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-c8c93c578b393d8b026112dd08767ee0e34323f16d283605ce8555d7ff805494 2013-09-18 00:54:08 ....A 100000 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d0db077a134b107c7ed8abce3a68cd64dba3f7c8ca80936b7dde251541b8dcbb 2013-09-18 00:32:32 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d1a987118afcb4fe81a2543780299c5ab07324958153ee4a8ce25458459a65d6 2013-09-18 01:18:14 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d2a4482c1eec6301af438f7c96657c53ac3e8eb2e6bb800512ae8f72ad18ba25 2013-09-18 00:16:48 ....A 100000 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d3a2bdcf70273dd5eb953623f7fe44955439729396f2708b6ad2b2b49935462b 2013-09-18 01:27:28 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d44bf5ecade65addc95f894b320ae157f4997a991dc9e3b140795e3e1fe17e21 2013-09-18 01:43:02 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d51a25a8c16be54dc87c72cafa7e0b6643ad3088afd20a20e0bba9f2357a5b96 2013-09-18 00:42:06 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d60d2749ac05170a5ef58e0770fe56b28ae43af5cfbeedda5b9dde86e4aab90f 2013-09-18 00:41:06 ....A 176192 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d60eab8731e911dc749e4fc0f2b506511eebc6b42211e77e0f11d1f7b9d02cd0 2013-09-18 00:27:42 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d6c155165ecb89c770f3e0bc55f379a3cec42cbe84b8f9879a905d09603915c2 2013-09-18 00:27:50 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d802c4bb0dc6d19ba8007f1905207aa8e4d81fe912673406a1307fbd98e274e4 2013-09-18 01:46:20 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d8199e286b20f54b8ded8e5ece38f90ffb38ecc6651ad5e3a31fb509e1f4096b 2013-09-18 00:33:28 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-d9891c94e42349fcbedf1e51fb23392634461f19247cdbfac88e787a6c47592f 2013-09-18 00:11:12 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-da43cc36e5d860f25277a44c668d562b2a57eaa4316ba0bb96ffc9d64eb51967 2013-09-18 00:22:12 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-db0c171d31423dac76a5ba056352a3afcf8d88c6e35cfd3c94e59241eb2b6fba 2013-09-18 00:07:24 ....A 184384 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-dbcbbb9598513eb36aa4f6b64a95c43a744fc5aae645b051341cf6b63efe6171 2013-09-18 01:36:38 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-dc2ea58d734486b726d2da32de0e54c2d01f24af80b3c9f8719b933b2076c71d 2013-09-18 00:41:58 ....A 200768 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-dc9f134b15c4f98a35191c1a8143724d358b54a2b1fdc916924ddd350caa101f 2013-09-18 01:25:22 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-deea3a4ac250fdee72ede25ee489271780ca87a6b00963ef7f7e9aee37625419 2013-09-18 00:58:36 ....A 19500 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e060cb7674a2996b766cc0db0c2e9e7a27cc670aca4efbad4eb7707b885169d7 2013-09-18 01:20:50 ....A 180288 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e21c3aa3255a751d0342a30a429e2578eca2aa5335fc195176949293c681bd05 2013-09-18 00:04:04 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e26c13566a30cddd2888cf5dad4b60642055238a904bb5fff83fe73e5b6b2617 2013-09-18 01:32:40 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e381e178dfb088760db75bfa13ce47fe0fff8e0c9faadeda69e95314968eff74 2013-09-18 01:58:34 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e480e455ce95ed50b5138cf70ef5196f20bacf2a42a6af5ece36b86ee3393569 2013-09-18 01:35:20 ....A 180288 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e6dce7ea686776409be0e0dc9bf1ed93fdf99f929867898ca924b44c7f5cb7fb 2013-09-18 00:29:42 ....A 188480 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e78be805d3e8ae8570bc626349c86c56a9c9e0ba042c793a7e8a2b32eb7fc2e1 2013-09-18 00:13:10 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e79cc01ce32478881cf66f48e5722c0ddfb44d00df941abe32d2b54dcb6cf4df 2013-09-18 00:03:32 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-e8c7db7d6d0bcdf74db0dbfdd42de03dfe4de163b0a8c190c3f4be320ea6cbe1 2013-09-18 01:54:36 ....A 184384 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-ea4d65427c3089cb014067f9e9128a4de31b902f155e6ce717a3bdc15ba8696e 2013-09-18 00:55:52 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-eaceb6301aa4074ba4aeac8e7419f491c3b0d0d2705b2584fb6db07d00c6cd18 2013-09-18 00:42:22 ....A 278592 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-eb1ea8ac9e8f98bb8991e1ab1a9cf849c66ac397d829bc01e1546bc5bff040d3 2013-09-18 01:43:40 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-eb8152b920e41becbcaac4f79e37effce82a9848b929c27b67332110e69251f9 2013-09-18 01:35:04 ....A 196672 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-ed79cb489200f2a2d3dd777a350bb81f10749bc1995c2a0be00e75c14262a13f 2013-09-18 00:16:30 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-eff5cd416f546e66124bc78b9c76c9f8e040310e45af9a4084a472379e1612e0 2013-09-18 01:44:18 ....A 99080 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-f431206daf403685ba85d59493a74f1261665cd2656e2f52f7252c370b2e9bcb 2013-09-18 00:36:32 ....A 270400 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-f4ed327fefb463bdae2bfa82de50c85ec9363a58ee755ff4f344e44eef8e3b0c 2013-09-18 00:34:38 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-f7446ca32c21c65e954bc5070ebe4c3b1580810927b8e77723ca03ff49c4913e 2013-09-18 01:33:30 ....A 286784 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-f749e1151f84b0d3a93fa8cf365764b606eba827af68d660105dcdb8f95df78b 2013-09-18 00:08:52 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-faff94e49d88b9fdd19b24033c188c5f50299dc1a144434298099b1632f2df22 2013-09-18 00:07:00 ....A 274496 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-fb72c40c1d81ae6d603e5c5ae907d968622f03d66f11aad89fd7f5b124cf9485 2013-09-18 00:05:58 ....A 282688 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-fb9e99307124f352a851f46fa23e7736e49694ba8c5a1b2e37aaa662b5519d57 2013-09-18 00:25:12 ....A 278592 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-fba14e4231d9497ae4c33ae694cc34d2b712aad49438e74e7c6b33edb77ca045 2013-09-18 00:37:14 ....A 270400 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-fc2952d57fe935402f813fb6e41ce7739325d6a2f3b43d2af5b9886ab8dd8fab 2013-09-18 00:21:08 ....A 290880 Virusshare.00099/Backdoor.Win32.Koutodoor.aihc-fc6361123f86d3b482d9b422a59ed8b6d9c75c5cb6dd80ebcbcd36f794e6beeb 2013-09-18 00:29:46 ....A 36864 Virusshare.00099/Backdoor.Win32.Koutodoor.eq-77661fe21dc18cc6fd52bee4f06f3cf2b0774437d672846a23869d0ca37d9440 2013-09-18 00:17:44 ....A 36864 Virusshare.00099/Backdoor.Win32.Koutodoor.eq-d5783bd094880e2918aa3d06c72b51717c891c7c463185a0e8f97dd128aab58a 2013-09-18 01:38:22 ....A 36864 Virusshare.00099/Backdoor.Win32.Koutodoor.eq-e25614f62ec8a6a79397ae0f782a9a424ed44233bd57dac6f1f6eb1ef289b3f0 2013-09-18 01:34:46 ....A 36864 Virusshare.00099/Backdoor.Win32.Koutodoor.pt-87ed7d5d2040edc89e12cc106847c339874f7c1b0facfae9daae166861d3550a 2013-09-18 01:17:52 ....A 36864 Virusshare.00099/Backdoor.Win32.Koutodoor.pt-cec6eb3139bc03fb77e51103989af46419c697e409b4c9da9396b62e4af71ba9 2013-09-18 01:41:10 ....A 5120 Virusshare.00099/Backdoor.Win32.Krafcot.ajw-aa16cd4c67f5fa18a49af85f821fc3565b6fa2585367b2244b6633f11da7247d 2013-09-18 01:53:30 ....A 371571 Virusshare.00099/Backdoor.Win32.Kredoor.nk-97660d0a4ab116fbb083c88b50fe5e283a5f490dbcd187a9059fef052a59c1bf 2013-09-18 00:47:34 ....A 498240 Virusshare.00099/Backdoor.Win32.LanFiltrator.3b-89a6df006ae8e15a5fd71f698a339cf47463197ea1da2fe6b4cbbd09d8eb0ab1 2013-09-18 00:22:42 ....A 498238 Virusshare.00099/Backdoor.Win32.LanFiltrator.3b-c9240689fcf6e2a79789b2e248fcfc85f3b7beedc65578e40f65adc874ac4c05 2013-09-18 01:06:54 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-80eac4592017bfa31bb233d8fca424657a3974e2e3b755fb646db01a9bcef3f4 2013-09-18 02:06:36 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-870fb3b771bb7f4ec6507b353a40db98f0074d549fe644633cbf18551eb21356 2013-09-18 00:12:06 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-a78eda7886e69816b17279dcb2da20e78a85b127aaeda5ffdd1f0ec1dcc42fb5 2013-09-18 00:32:52 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-b165f3a8c49068a9b41a27e342aedc1e5574e1a6a9a7352574bce2c553c90e67 2013-09-18 00:26:28 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-bf228ea6ab13940a8ea4026dc2600d31ddefa1b39e5e90555c92ab93017f79ba 2013-09-18 00:49:22 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-c46f656695ac0fe94966b59be67b4d26c65d721263d6b656ab052093ba060aea 2013-09-18 00:28:28 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-de3c1da5b04b0f3d1ece627da03cba7b40826f3ceaa894c2d08f239b8f5d6837 2013-09-18 01:11:32 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-df5876b5dcf788a38d078678fed294f5d5c3cab4826cc2698c7ec4a88aa7f566 2013-09-18 01:05:46 ....A 81920 Virusshare.00099/Backdoor.Win32.Lavandos.a-e5d5c6d5b692be332e50d949a3e6edf27ba469afc14d5957da725c9ed5addc57 2013-09-18 01:45:40 ....A 17192 Virusshare.00099/Backdoor.Win32.Lithium.10.b5-a93e5fda3b475c0c396f14509f68ba9794d7d7fcfe89712140516279ef22b8b2 2013-09-18 00:26:18 ....A 131072 Virusshare.00099/Backdoor.Win32.LolBot.aefc-d7c48cac6034d194a7e0a514920594905490ba70d67be9da2abfab1a2b207b67 2013-09-18 01:24:08 ....A 311296 Virusshare.00099/Backdoor.Win32.LolBot.bweb-78859bf7436e2a35b5b9bccca7fae39ed5e6d2ae1153d8e25b581ab740f9d710 2013-09-18 02:02:12 ....A 108544 Virusshare.00099/Backdoor.Win32.LolBot.bweb-7b7112144c248345c64839a080e7312bba949249d56f700696ec9c0e84bc57d1 2013-09-18 01:53:12 ....A 141824 Virusshare.00099/Backdoor.Win32.LolBot.bweb-8169f7543d79944bb21bf7fa267042c2ec8488e9c54ad1b408624da6bc215283 2013-09-18 00:29:46 ....A 93184 Virusshare.00099/Backdoor.Win32.LolBot.bweb-ccef4819d4e2bb94d732f487f827cd7d3babd96e928d8349f9a8ec9f68590fd0 2013-09-18 00:30:18 ....A 66160 Virusshare.00099/Backdoor.Win32.LolBot.gen-14289c4ec7d91ecaf0873d6c608581f1391133d42c7bf9532d2e6a8de3c50a47 2013-09-18 00:27:06 ....A 189014 Virusshare.00099/Backdoor.Win32.LolBot.gen-91292298c1d46d94c27663d6f272dceecc20d6fbe17572eee7c4df3a22207c0a 2013-09-18 00:07:54 ....A 147968 Virusshare.00099/Backdoor.Win32.LolBot.gen-c98f8475fac72841aee9e296389c215dd5ada44e92fd4aaac58fa6382d3c4ee6 2013-09-18 02:09:36 ....A 93720 Virusshare.00099/Backdoor.Win32.LolBot.gen-cf51b3c599ab76bf2adcbe1bad8ddbfef642e47be11cd3db47f72aa2ecdacc8f 2013-09-18 01:43:46 ....A 163840 Virusshare.00099/Backdoor.Win32.LolBot.gv-dcbc288b72aa958d291509c4c5ba851a971badddd3e87b3848a8dc20f4c68998 2013-09-18 01:37:32 ....A 552006 Virusshare.00099/Backdoor.Win32.LolBot.tp-d03ec707945d86a7cc118a6f5f2db03947e23e93f2567ec5652c2e0432c11537 2013-09-18 00:16:48 ....A 81920 Virusshare.00099/Backdoor.Win32.MSNMaker.dx-dccab4b6a4042d3b5d0c985a57a7ca13f11cf7a610e66db3112de16a10b8c831 2013-09-18 01:12:02 ....A 160272 Virusshare.00099/Backdoor.Win32.Masdoor.aa-738c7ba0686d937a87a3756f67cde543cce41f1b6cbab2b48c07b1360c2529a8 2013-09-18 01:13:22 ....A 647874 Virusshare.00099/Backdoor.Win32.Mechbot.d-79d02fdab01ce88d3cf4b3fe9ea96ac2b78049b365b494c31eda3e08fc60ec00 2013-09-18 01:30:48 ....A 648000 Virusshare.00099/Backdoor.Win32.Mechbot.d-b92ce246919c536088f177158072dac126083a338efa5fc9d0ba4a46e79e8210 2013-09-18 00:52:40 ....A 839364 Virusshare.00099/Backdoor.Win32.Mechbot.e-eba6f6bc8bc47adc9e26263276957b24f12f1505abe950bceec6dd887f2849e3 2013-09-18 01:10:54 ....A 133557 Virusshare.00099/Backdoor.Win32.MoSucker.40.e-24419e1f2fe5aba63697f2a0b2a4e3fea5dddf12c7599b7c5220f9659bb44a69 2013-09-18 00:09:10 ....A 90138 Virusshare.00099/Backdoor.Win32.MoSucker.an-f6e1289f014c83d79bdbb160a7dcdac8ec5c6f6abcaab0bdbbf1595d8bc97e8e 2013-09-18 01:41:32 ....A 952603 Virusshare.00099/Backdoor.Win32.MoSucker.n-84215193b36c76786ac210084715187907ebad5858296818105047f0770c4383 2013-09-18 01:33:38 ....A 68672 Virusshare.00099/Backdoor.Win32.MoSucker.n-da4a6b2f19e8430b29f758c7bb878a9874b3bda847e917df0a2cd996a61ac13a 2013-09-18 01:58:56 ....A 83593 Virusshare.00099/Backdoor.Win32.MoSucker.n-e06d92b4d8900f2dc03b63007a6b928bb87341c382128d3dcd6220f368fee7f2 2013-09-18 01:44:02 ....A 42192 Virusshare.00099/Backdoor.Win32.MoSucker.sr-ec58e57713e1ea393cf67d4dddca0f8a0ec31c763569b6fd60b74061c17b2273 2013-09-18 01:46:20 ....A 41084 Virusshare.00099/Backdoor.Win32.Mocbot.bk-e3bfe68ef1bce95576e443ed8fd0837b983f4d96ac1717e79fafed61d2e812b3 2013-09-18 00:28:22 ....A 203264 Virusshare.00099/Backdoor.Win32.Mocbot.bm-e49f7b1dc2595cfc4167cdc3ef7bb636c9f2d1e62fb45f46cc2bf5ea9a7a83a7 2013-09-18 00:47:40 ....A 1138688 Virusshare.00099/Backdoor.Win32.Mokes.wjt-87a8ec2891fa74a774503716499164918d0225e9312962994c02b2114e577197 2013-09-18 01:55:36 ....A 77824 Virusshare.00099/Backdoor.Win32.Mytobor.b-8a6043c94dd318ab7bb2a52a65f3a2c7382ff01070ce0c3667de1cbdb78fae40 2013-09-18 00:19:04 ....A 51528 Virusshare.00099/Backdoor.Win32.Nbdd.adj-cb8e29a834b5763b9d81c79ea4b06dd54b629facfc91f0c702d16425ea21491b 2013-09-18 00:35:36 ....A 13443 Virusshare.00099/Backdoor.Win32.Nbdd.bgz-e314928adb1720a1bd5a85ccbf2e47ad92e1e42df3a8dad229cad2a57f64830b 2013-09-18 01:42:18 ....A 61952 Virusshare.00099/Backdoor.Win32.Nbdd.ogd-ecaf2ffcbf1057c5956b6da42f48ae3ce08792d7e11c5cae618519a0a27f234d 2013-09-18 01:43:18 ....A 177685 Virusshare.00099/Backdoor.Win32.Nbdd.ora-efe11f4ece44ec5d2beb8133d923bfb992d640146c2255f4f8a0987e487f61c5 2013-09-18 00:20:28 ....A 74752 Virusshare.00099/Backdoor.Win32.Nbdd.ovp-b6f4dbf15a0abeec5185c87af554394a68cb085b3dd1f90c692a2106be021afc 2013-09-18 01:21:46 ....A 60928 Virusshare.00099/Backdoor.Win32.Nbdd.wef-72dfb5ca2f22e82087da74d937d5fa72e4a5ea14c0a04817485a8388cf8214b7 2013-09-18 01:57:56 ....A 67584 Virusshare.00099/Backdoor.Win32.Nbdd.wen-88dd151b6a732af7a5eac3eb5b8d776f4d7bb81013ce4b6ccaad1711ea215942 2013-09-18 00:27:34 ....A 79344 Virusshare.00099/Backdoor.Win32.Nbdd.weq-286a3381d9f69f601ea3afce4bc0991f5f6b52d0c4de7c2c25f1669ed63e21c6 2013-09-18 01:16:28 ....A 79344 Virusshare.00099/Backdoor.Win32.Nbdd.weq-e2ebdf1063e5b2c454955f621a59750f08bd84df0c726b61d61ac34dc5e75211 2013-09-18 00:38:40 ....A 88064 Virusshare.00099/Backdoor.Win32.Nepoe.em-8c4b1fffc23e5b2494f3436d4514bc7dca3a11a02b4aa274184e0359f138325b 2013-09-18 01:43:24 ....A 80384 Virusshare.00099/Backdoor.Win32.Nepoe.em-ae219e3e7cc83537599d58331a1d465039fa65c558694c4196005db45fecfb72 2013-09-18 00:16:48 ....A 80384 Virusshare.00099/Backdoor.Win32.Nepoe.em-dfa2aece79df81298b4d2334b24af29fcf463b28d3f7036511980dc6dd410d43 2013-09-18 01:55:24 ....A 208896 Virusshare.00099/Backdoor.Win32.Nepoe.un-f0600493d4fbf3a3e3a60c1f9f7659218daf0fd7dc40a760a547f454b720480d 2013-09-18 00:16:16 ....A 44032 Virusshare.00099/Backdoor.Win32.NetCrack.12-abdc455212908d01dc13278bd2f66d231af39d299101aff2d51f44d5f84dd168 2013-09-18 01:16:52 ....A 581724 Virusshare.00099/Backdoor.Win32.NetDevil.15-df7f1d24b2d5fb00a40c59b962bffb3829f947f0ce826e1ffed81ad330c8363b 2013-09-18 00:40:10 ....A 87552 Virusshare.00099/Backdoor.Win32.NetShadow.i-d428a9751626277b65b14a3b51afa79fe8e04813e94226bc26bb6d77e040ac5f 2013-09-18 01:27:00 ....A 131271 Virusshare.00099/Backdoor.Win32.NetSpy.20.f-da7cdca178fb424a7adce1cb6be56c80e38b1536febde57cc4ac36eaa4b975eb 2013-09-18 00:41:02 ....A 417792 Virusshare.00099/Backdoor.Win32.NetWiredRC.esl-9106222c8a9188f6c51a3c292c2ea80bf11e52c79e54abe24ae145ed2963145a 2013-09-18 01:32:14 ....A 417792 Virusshare.00099/Backdoor.Win32.Netbus.170-436c1971fe23be7937e06e743efc61e8c3a8fc6a566732fc79d467af8526bc4a 2013-09-18 00:43:02 ....A 208373 Virusshare.00099/Backdoor.Win32.Nethief.10-beb93e533e64681f669e01dd5dff0460fb3c21ee94edcbfafe2558140d557dfb 2013-09-18 00:45:44 ....A 73728 Virusshare.00099/Backdoor.Win32.Nethief.aa-14eff84202b93b4735ec0847e757f8b73536fcdcdb358c7e66b8a117531efb44 2013-09-18 00:46:26 ....A 396800 Virusshare.00099/Backdoor.Win32.Nethief.am-d024b00add851bd003cfca25f74a89c8f3c234214bce89c71ab229c896e3eeb5 2013-09-18 02:03:40 ....A 102456 Virusshare.00099/Backdoor.Win32.NewRest.an-6206733399e828d89e2ba1b47817b38650f2acdda19cc56e3e570ba7c4c40366 2013-09-18 01:39:50 ....A 197392 Virusshare.00099/Backdoor.Win32.NewRest.an-88361ad408dad2b3611c82357fb69e3c8f08c54e078080bd461e2b4b99c318f9 2013-09-18 00:17:58 ....A 210227 Virusshare.00099/Backdoor.Win32.NewRest.an-a9829c30c9cc93b796ad9d1798ee3a43bc030d2561c9f22ddd5cb77312879229 2013-09-18 00:33:14 ....A 210764 Virusshare.00099/Backdoor.Win32.NewRest.an-c6b6d7ee58090c4c72407b34b71379583f69641d38189b041d82996bb9b9e96e 2013-09-18 00:41:20 ....A 208288 Virusshare.00099/Backdoor.Win32.NewRest.an-e5423165c8ef487544bf6e0798ae80bc110b0fe9668c0eeb317f1d512f455b8b 2013-09-18 00:13:20 ....A 202275 Virusshare.00099/Backdoor.Win32.NewRest.an-eb8884de8b9de53a12b1fb73bfe3e909b217a5c2be98a76a71fce40a535ef336 2013-09-18 00:58:06 ....A 113868 Virusshare.00099/Backdoor.Win32.NewRest.ao-de81eb2f8e4c010b389175ef742c6849b80aed7c18d4e1842dd81303f57843d1 2013-09-18 01:06:22 ....A 102400 Virusshare.00099/Backdoor.Win32.NewRest.aq-db30ee7cf7ba8275bdd8aac5817873cbf211ac71564148b9a9b9fef0d8729d84 2013-09-18 01:42:18 ....A 194141 Virusshare.00099/Backdoor.Win32.NewRest.bc-e58a27894719658813d238908438f7ef10dc6ff60d4134f5eaecf255d8dcf9ea 2013-09-18 01:40:58 ....A 147456 Virusshare.00099/Backdoor.Win32.NewRest.bc-f67f90227f808fd0f816b0be46d9f83f33f3ca4c1899a496ea213c20f05e5ed4 2013-09-18 02:10:26 ....A 87790 Virusshare.00099/Backdoor.Win32.NewRest.z-5b18a8d4ba6b58be8a01a6e039b0ff25cbd7de09092fcb2e98805a8a334eaa40 2013-09-18 00:18:04 ....A 373031 Virusshare.00099/Backdoor.Win32.NinjaSpy.c-966ca3b51f25322911809ab024ceb52c03d5b4295085ab8dd0729e8257dee648 2013-09-18 00:28:12 ....A 420352 Virusshare.00099/Backdoor.Win32.Novadoor.10-ef1bbc0c1d66c4f6c252d90ee5ceda8448e5a5c302446958bc7999770d423cbc 2013-09-18 01:02:54 ....A 261120 Virusshare.00099/Backdoor.Win32.Nuclear.ag-e706493b4b7e5f48ee589f36f86842f836ebec93337f69537ac876549b7d7b4e 2013-09-18 00:24:46 ....A 117760 Virusshare.00099/Backdoor.Win32.Nuclear.bcl-dc321cf29b1d84753c8e6fea843abb04684757edc634b800ec5382851c31d323 2013-09-18 01:35:40 ....A 261632 Virusshare.00099/Backdoor.Win32.Nuclear.bcl-dc9cbd46013d8000cfa51932a143b09658aaa21728d85466af19ac1b81263e4a 2013-09-18 00:11:48 ....A 261632 Virusshare.00099/Backdoor.Win32.Nuclear.bcl-ece7518b658b827701f8b8f216ec5039840c27d2364f1e47aeb4c3ecece5bfcf 2013-09-18 00:21:10 ....A 167664 Virusshare.00099/Backdoor.Win32.Nuclear.f-9443bae59c0b3f7cfd7ba34d927f9e9075ce9653576868eaf5e7fc48646c7578 2013-09-18 01:00:40 ....A 59904 Virusshare.00099/Backdoor.Win32.Nucleroot.ks-1544bfc8f02dd484791398599c46a25bfde8abbd2ac7277994e951ab59252dae 2013-09-18 00:40:10 ....A 295023 Virusshare.00099/Backdoor.Win32.Optix.Pro.i-a351368b91023746f3284b9ca7f46a15dbdf3a61c48a9acf68cb3b0420a0b8e1 2013-09-18 00:46:58 ....A 97280 Virusshare.00099/Backdoor.Win32.Outbreak.af-f62f0a1e7220b4301ef70dbb21ae030bd7253a7c24d27971382069ab08c5cde4 2013-09-18 01:35:44 ....A 110082 Virusshare.00099/Backdoor.Win32.Outbreak.e-e12d9dda90c07ce7d9fdd1ad1cb8b5877b931c03e42ecfb427b750a5fcea3498 2013-09-18 01:34:40 ....A 590877 Virusshare.00099/Backdoor.Win32.Outbreak.e-e67c203066d0f61894d206d6e828c67b7e09ee515779a1e424030e06421b8b11 2013-09-18 01:37:30 ....A 166912 Virusshare.00099/Backdoor.Win32.PMax.ezl-615e3119bbbd1e0c49ea7941ecb3882cd1a5eed4ca07a55066ff01c0b430d8b5 2013-09-18 00:34:16 ....A 173568 Virusshare.00099/Backdoor.Win32.PMax.ffq-c7f23b0ec3b27fc799a9d5aa0c695047d3100c27dd74b1d6d471e92897abb4ca 2013-09-18 01:11:40 ....A 5527 Virusshare.00099/Backdoor.Win32.Padodor.gen-848897902f0c936514013aed88e3f95c74b29a700704f46b8c1b4c5fa6120b86 2013-09-18 02:02:10 ....A 7168 Virusshare.00099/Backdoor.Win32.Pakes-8993ae58793738131f29b55243645552eed6ff58182c9b91d96a073aa748389a 2013-09-18 02:03:46 ....A 31293 Virusshare.00099/Backdoor.Win32.Pakes-e549208e65eeb1eec92010332eb87c493963684e52a82e42dcf6900b4ceccf5d 2013-09-18 01:07:00 ....A 104422 Virusshare.00099/Backdoor.Win32.Pakes-e7c38986fe3b9c0b760043279e07a514d4c6c26cc2658d54ddcfae2d0e42236b 2013-09-18 00:07:50 ....A 13824 Virusshare.00099/Backdoor.Win32.Pangus.a-e6543cc822fb1003a7465d24fd3e1e2cad45b02618c02c47eb2bfbdaed6ebd5b 2013-09-18 00:29:08 ....A 48128 Virusshare.00099/Backdoor.Win32.Papras.aah-e90356a337715d7011f77f274abab2c9eee38c182b7cae02512549abd90aa1d4 2013-09-18 01:20:44 ....A 65024 Virusshare.00099/Backdoor.Win32.Papras.bpm-75a783f34e9e5cba01e23eac52285102535d699059e114eb1f84af0026c769de 2013-09-18 00:26:54 ....A 87040 Virusshare.00099/Backdoor.Win32.Papras.fei-b34e8094fdc171a495975ab72fbdd57944a7a30b46545bdb7c84126165162853 2013-09-18 00:30:32 ....A 294912 Virusshare.00099/Backdoor.Win32.Papras.qiu-e023da74693fd1e021a41199b45b2ad3030bb53e127f9ef9d4e7d354e800261b 2013-09-18 01:32:02 ....A 16920 Virusshare.00099/Backdoor.Win32.PcClient.achi-846244b32758aa91d82bf103c599792ebd3030671b8ee60269e2f7bec319b831 2013-09-18 01:26:10 ....A 9285 Virusshare.00099/Backdoor.Win32.PcClient.aev-742237474edde9d586cb10fd1a61b943948009cacc3153aaab8e000d654e0c1b 2013-09-18 01:18:54 ....A 65106 Virusshare.00099/Backdoor.Win32.PcClient.ajg-dc7bc1e9e18c0fa2ceee900c25af937858776343e3c35a1ccb32edd5d33bfc21 2013-09-18 01:57:54 ....A 216118 Virusshare.00099/Backdoor.Win32.PcClient.alqg-db14e5fd04feddfd8915278491ef3ea76bc6bd45222a1374e1d0f9a2e99ce5aa 2013-09-18 01:13:52 ....A 62227 Virusshare.00099/Backdoor.Win32.PcClient.aniw-eaad632889a223f65bda9bd4d1723b8b160b5dbd1d065975d7d8305225c1301d 2013-09-18 00:56:20 ....A 111952 Virusshare.00099/Backdoor.Win32.PcClient.aogw-a21546b1b0d6bff42a5e892210e60affbec915b685f1346919b61e5d7daada54 2013-09-18 00:47:14 ....A 112976 Virusshare.00099/Backdoor.Win32.PcClient.asfn-774fa398e25c43055d3a0b42ad022717f3ccf686d1f9e76a30c7616dad557908 2013-09-18 00:26:42 ....A 46592 Virusshare.00099/Backdoor.Win32.PcClient.besx-f09b673777d11ae8386cddad5686dec7569fec8ba584c80bcdd8b76d398ac8f4 2013-09-18 02:10:42 ....A 48640 Virusshare.00099/Backdoor.Win32.PcClient.bj-7388637ba52616047436e721f950079bed722648cd5e5c9968b8c2289c939a83 2013-09-18 02:02:12 ....A 2322039 Virusshare.00099/Backdoor.Win32.PcClient.bn-bebb2b1e06703a4ed80e89d07df57657164daddafc5d3a8c524e90b3774ae2a8 2013-09-18 00:05:42 ....A 19712 Virusshare.00099/Backdoor.Win32.PcClient.ca-ed43b407e50f11a72c0debd0edacdd958dca8f9462139c2310563aae15bf68f8 2013-09-18 01:00:26 ....A 75876 Virusshare.00099/Backdoor.Win32.PcClient.cwcb-e457042bb9771daba6b46b036f0adda56d1f0278d3afb8059e0e6e666ed0ad8d 2013-09-18 01:16:40 ....A 12288 Virusshare.00099/Backdoor.Win32.PcClient.da-92947e77d73e5a18c31ada9e9bd308d4d54e3ccf52595c431e08ea37130c91cc 2013-09-18 01:46:38 ....A 96392 Virusshare.00099/Backdoor.Win32.PcClient.dnku-94190bcf47fe785a96ab11ef1935863f393927ac5db7e0f952310aa1a98c1076 2013-09-18 01:36:46 ....A 95880 Virusshare.00099/Backdoor.Win32.PcClient.dnku-cef9e2f6044175957698e5b9fa968902d55d9a703562d73b207bfea42f213272 2013-09-18 00:11:58 ....A 193471 Virusshare.00099/Backdoor.Win32.PcClient.dtnn-eb9c3df3bf8a1938c044204107415e61888f3c97cba52f566af9351bc1e8f366 2013-09-18 00:14:32 ....A 98948 Virusshare.00099/Backdoor.Win32.PcClient.ecov-b9aa5760122386ce82027d31e2c64ca15718d081f0da5cb34c6e34e56ce2202e 2013-09-18 01:19:46 ....A 753406 Virusshare.00099/Backdoor.Win32.PcClient.elok-21384273b72d100722486e0fa05bab4156eb964a425fc702fdc6f18c6ce14ffb 2013-09-18 00:05:24 ....A 69118 Virusshare.00099/Backdoor.Win32.PcClient.emd-83bc2ca4c4aaa01436f3f902b46333e56a112b5c7d87c54862f401a4504f544c 2013-09-18 01:09:40 ....A 44384 Virusshare.00099/Backdoor.Win32.PcClient.enqc-7646e70d0fce42ddde8a93607b9f75c678c40812027595ddda3ddebfcd8c9f95 2013-09-18 01:10:50 ....A 16060 Virusshare.00099/Backdoor.Win32.PcClient.eoiy-98070557a0675e1137b0487b369ea27e34363fd10c61f93c81dcd1ab0b62b861 2013-09-18 00:10:54 ....A 12288 Virusshare.00099/Backdoor.Win32.PcClient.eso-a1ebaed25c98f14b27a7e32974a4230eec846a3f82ba7210741201bd54fdffe0 2013-09-18 01:22:00 ....A 66679 Virusshare.00099/Backdoor.Win32.PcClient.fiiv-d8b8d4aa7c2b995cbe6de7b54f4b1e3a235dcfd858e951f12cca01e68d6d816e 2013-09-18 00:45:00 ....A 569385 Virusshare.00099/Backdoor.Win32.PcClient.fijl-80a7d791d594cd714a9ece003ae3102fca6b9a7da777c3cc6c61a2c07c3a58e9 2013-09-18 01:59:10 ....A 101000 Virusshare.00099/Backdoor.Win32.PcClient.fjvm-e9a7095777236fa0b894d00a6f78eb4bfaccddc81d7f4e020557e1e858b770fe 2013-09-18 01:12:22 ....A 71236 Virusshare.00099/Backdoor.Win32.PcClient.ftgy-c109c3496d9923958b48e379fd659ef2cea868daa42c478b9388370043cbdf8e 2013-09-18 00:16:34 ....A 337408 Virusshare.00099/Backdoor.Win32.PcClient.fyhv-829c7adcd8be6ec29baa0a825aec37821baa0495a993a5b5b79ed011bf29c5ae 2013-09-18 00:50:02 ....A 452608 Virusshare.00099/Backdoor.Win32.PcClient.fypr-8331b0d8459f2c84a60bb2d2a808891493ebbf0418561d0a64e5973cf3fed9a2 2013-09-18 00:19:28 ....A 45077 Virusshare.00099/Backdoor.Win32.PcClient.fzpq-251055632bc735d0704b734ec56e8bfee41cadb1dc0c3e2e722adcf96f5e59c6 2013-09-18 00:39:08 ....A 66048 Virusshare.00099/Backdoor.Win32.PcClient.gcbo-e734032ec26127ab6b56452fefed4ae3523d550e582f3c834d68db5f7db37f83 2013-09-18 02:07:14 ....A 17408 Virusshare.00099/Backdoor.Win32.PcClient.gcbp-871e3da0fea2cf8f6458f8825aab57f6786b53a6212c3b613e13f68651bcf116 2013-09-18 00:09:22 ....A 17408 Virusshare.00099/Backdoor.Win32.PcClient.gcbp-d9102af268351ce32a2ce29fd54e5a8b4fbaeab068bce3f62b21413251298a2b 2013-09-18 01:49:06 ....A 17408 Virusshare.00099/Backdoor.Win32.PcClient.gcbp-db8c3c430722f4771a69c95a2a0eb9cf3a8f58744e7854ca98e2b83147acd103 2013-09-18 02:06:00 ....A 20480 Virusshare.00099/Backdoor.Win32.PcClient.gcbp-ed6d64a4cf10f4967ce4226d36fbbe7cf4ef562b731d688a0774135dcbc9be1e 2013-09-18 02:05:06 ....A 38376 Virusshare.00099/Backdoor.Win32.PcClient.gcgu-c48185d8fcc705bc8406160cb53aa24f9b4bb0b355c12ebbbbd137196fd5e4c1 2013-09-18 01:31:04 ....A 38376 Virusshare.00099/Backdoor.Win32.PcClient.gcgu-cea2062b9e24737b989d33483117c7975335b6ce5216dae45ae4c60ec364e23b 2013-09-18 00:43:02 ....A 38376 Virusshare.00099/Backdoor.Win32.PcClient.gcgu-d00afffabbd99ecc48603eae1423888ec3c531b70fa914121d7a80393cf0496f 2013-09-18 01:56:20 ....A 56152 Virusshare.00099/Backdoor.Win32.PcClient.gcih-e29a5c5a6d8f22454dd1faef268ebe3933b997527c1cb9ad01de89e6f8597bc8 2013-09-18 01:57:24 ....A 46267 Virusshare.00099/Backdoor.Win32.PcClient.hp-bb505b7e09a28df64374f02b3f42bae80bb6154c1b02291eccd33448c867bf36 2013-09-18 00:10:16 ....A 18432 Virusshare.00099/Backdoor.Win32.PcClient.ii-b9d60793299d84679583d0102aa1ff5075be05fd3c599bf51ea06c4b8b3c94a7 2013-09-18 01:52:20 ....A 20480 Virusshare.00099/Backdoor.Win32.PcClient.is-a7f9007920628b4fd1ba70b81e18c646042ae4568af20995915a91a923a875fd 2013-09-18 01:15:52 ....A 35840 Virusshare.00099/Backdoor.Win32.PcClient.j-99f6ae85d86cf4ece0a47354aa16e329b222e214c22f773fa8916532de121ca2 2013-09-18 01:54:18 ....A 48924 Virusshare.00099/Backdoor.Win32.PcClient.nq-c63c4de77180c551d8a88bf98b6df03977c19feb83af3cf83197468bb39836a4 2013-09-18 02:09:22 ....A 46617 Virusshare.00099/Backdoor.Win32.PcClient.xn-c9b15b1017d8ecd7d19d9429e15a839d88a051101d26297f64868d12255d086a 2013-09-18 01:58:52 ....A 41181 Virusshare.00099/Backdoor.Win32.PcClient.ya-95821a588d58a01fac6c9ce3b8d278d1fccb71941835d29fc78a8a00f7b06602 2013-09-18 01:53:46 ....A 39096 Virusshare.00099/Backdoor.Win32.PcClient.yo-d6cc5771753dba73e8faf0f90d65d6ea3d7aec9ff841d8c20a4fcc6ec47e1b21 2013-09-18 01:38:40 ....A 109056 Virusshare.00099/Backdoor.Win32.PcClient.zj-9607bc9bb11e7175f239e5dc99d30403fafe629e6cf3097a7ebd17407741fb1e 2013-09-18 00:43:24 ....A 397368 Virusshare.00099/Backdoor.Win32.Pex.bw-ca59e78787fb77d03dde7e9c88f59ac6aa382a7e80a76575b6bf494581be583d 2013-09-18 00:42:30 ....A 334323 Virusshare.00099/Backdoor.Win32.Pex.im-b5e1eba29d2e39ff3c72a03c0335061ab4c17c241267ec9bfd4fb978c2ccf4d6 2013-09-18 00:26:02 ....A 1183796 Virusshare.00099/Backdoor.Win32.Pex.iz-83de5e77eb94ab21e8a7f84b7a143fd504addf087aafe7febacb190e9b590369 2013-09-18 01:44:26 ....A 1622924 Virusshare.00099/Backdoor.Win32.Phpw.nl-568eeb5b256fdaa469972544fb28ccc9009709321fd8a9c5f23f6b480594dc19 2013-09-18 01:10:18 ....A 664349 Virusshare.00099/Backdoor.Win32.Plite.bhtx-4bdd32cee289fd53ded6c44c8d13a33a9652ea8f5e464d3e084ac42d6e0ba3ff 2013-09-18 00:17:52 ....A 103936 Virusshare.00099/Backdoor.Win32.PoeBot.a-d401291e6d66ca789f3392b35316f6a7a45034c9fc9394212db2aad7992d9c94 2013-09-18 02:09:50 ....A 81920 Virusshare.00099/Backdoor.Win32.PoeBot.c-d692f3ca487f3318566a04840ee0c4c85dbf8960901a4536467f3eeffcc29151 2013-09-18 00:22:20 ....A 425624 Virusshare.00099/Backdoor.Win32.Poison.aec-2520a7333b7a1f9d1bcc62b63ed5d8a091c34b81574e52a045bf415ea0c2d4c4 2013-09-18 01:58:02 ....A 10240 Virusshare.00099/Backdoor.Win32.Poison.aec-422732d1c7458b93d416aa73ecf6c61591b68a5e72ac74e245893d2a51069b39 2013-09-18 02:01:34 ....A 124416 Virusshare.00099/Backdoor.Win32.Poison.aec-428cd941158b435017d758695917d33e1444a1723645fc619f2ca7e66982c0ad 2013-09-18 02:07:34 ....A 42344 Virusshare.00099/Backdoor.Win32.Poison.aec-4315428284454b8543a7908834a604c057abd5bd9d31cf3175f1382ce0bd22b3 2013-09-18 00:31:42 ....A 7680 Virusshare.00099/Backdoor.Win32.Poison.aec-4397aca36d468207ad95067998a283b74f0462bc10014af1f7f1e9a38093061f 2013-09-18 00:33:06 ....A 11776 Virusshare.00099/Backdoor.Win32.Poison.aec-818fe10385d10a2878214a2e09690d33eec12ffaa8a05cd868b9b00d8dce6414 2013-09-18 00:47:32 ....A 4574 Virusshare.00099/Backdoor.Win32.Poison.aec-8210a1fe1d5ede7fafb1da2077f27b27321077f2ccf9859be8f4c63e5448503d 2013-09-18 00:22:38 ....A 6144 Virusshare.00099/Backdoor.Win32.Poison.aec-84a912caca505909b8d8ef16dfe2dbab21db826c3bf8dedc91e2ef1f35e4a0ca 2013-09-18 00:58:38 ....A 10752 Virusshare.00099/Backdoor.Win32.Poison.aec-88a42c260cd6117d0b9d1a3a8abf013d611ba72d81133a414f508ab83be4ace7 2013-09-18 00:12:42 ....A 8168 Virusshare.00099/Backdoor.Win32.Poison.aec-902abe793ee32aee24160087f891fef47c8c2d4b1d42e6eda4a9d9bbe9928d4f 2013-09-18 01:12:46 ....A 10240 Virusshare.00099/Backdoor.Win32.Poison.aec-a8b2a05060b3f826f6891c2f1385f4ee2ddcd489c911625ca0681cb382b3cc7a 2013-09-18 00:14:16 ....A 8704 Virusshare.00099/Backdoor.Win32.Poison.aec-aaefb94cd26efb9377e5fe09be586afec66a378d715a114bd4244b5f463b1c46 2013-09-18 00:14:46 ....A 8704 Virusshare.00099/Backdoor.Win32.Poison.aec-acc3bdd73d762adbf951c0d806f5815b2b65f7ca8f65250b6846db101fa58144 2013-09-18 00:17:30 ....A 10240 Virusshare.00099/Backdoor.Win32.Poison.aec-b42093fd9bde1c8852b846eb5a31ea920143e7605d23c39259c9a64f0b5bb213 2013-09-18 01:53:58 ....A 71680 Virusshare.00099/Backdoor.Win32.Poison.aec-b46d7acb5f842cdeb9592aea1a4007dc277ec596941dd010385b4070084e3be4 2013-09-18 01:09:52 ....A 11264 Virusshare.00099/Backdoor.Win32.Poison.aec-b5c976b489989cd3b97e3197889b59a7be71606c75f42ce9e6b62e42591577eb 2013-09-18 02:10:58 ....A 8192 Virusshare.00099/Backdoor.Win32.Poison.aec-c04f8e43169afa4d0bdb32c11471468066bd957e85f4597a66121069f315da62 2013-09-18 00:32:42 ....A 7605 Virusshare.00099/Backdoor.Win32.Poison.aec-c15c0a9293d1636e576033faba46042fb64ae64d6c2346a7f2880098d2558ca7 2013-09-18 00:22:32 ....A 6144 Virusshare.00099/Backdoor.Win32.Poison.aec-c3b52179c4f288cdd34a468a06a10f21bb776f957a5e133140b4339640d45607 2013-09-18 00:33:20 ....A 50688 Virusshare.00099/Backdoor.Win32.Poison.aec-caf146ca9fb87acee3ed51f20856be89653b8a61557bc486a46ce1487d2764dd 2013-09-18 00:37:48 ....A 344547 Virusshare.00099/Backdoor.Win32.Poison.aec-cc11dfefd53938786f706e6d54e0231858156604f6982ea9b8038a614e038abb 2013-09-18 00:46:20 ....A 10240 Virusshare.00099/Backdoor.Win32.Poison.aec-da3d509fad1a718226e13f9b9dc8d45d66fa888181ed043df62d0d502c0dc339 2013-09-18 01:18:32 ....A 10752 Virusshare.00099/Backdoor.Win32.Poison.aec-dd24991ccc4c1695f26106c681e16f917acdf19dab2fff735c80e8b315b6dd45 2013-09-18 01:39:46 ....A 13824 Virusshare.00099/Backdoor.Win32.Poison.aec-e1470dfe1896a3de95062f776840b5cc429d74ddda8fb91965df72758c7b3965 2013-09-18 00:49:00 ....A 6144 Virusshare.00099/Backdoor.Win32.Poison.aec-e25ec8cc8e0f6db4c3cddd98e0a92c9716d1e43a4b32b167aa34cdf063d7754b 2013-09-18 00:04:34 ....A 77824 Virusshare.00099/Backdoor.Win32.Poison.aec-e2a45266ca3544eefc791d2931cd81d485f5d45a1553d3c8cbe132d4d885387e 2013-09-18 00:45:42 ....A 7168 Virusshare.00099/Backdoor.Win32.Poison.aec-e89d93f480af72ee22ad1ce5f461c528073fe4896d00d7446a197c69f0aede97 2013-09-18 01:51:18 ....A 721848 Virusshare.00099/Backdoor.Win32.Poison.aec-e9037873048a9fd89a6ec0b9906d68ca20fa7c5a00344ae9de73a394b5e223b9 2013-09-18 00:25:20 ....A 6144 Virusshare.00099/Backdoor.Win32.Poison.aec-f5bd4c2607f92a4727fe1b4925a8a21429e5d84644af6fbb5d50400d5e52724b 2013-09-18 00:56:30 ....A 7680 Virusshare.00099/Backdoor.Win32.Poison.aec-f7343bbe1906388a0323cd315093ffb11c51bafcbdfc742be12f583b1b2b62d0 2013-09-18 00:58:38 ....A 7680 Virusshare.00099/Backdoor.Win32.Poison.af-8c0d101e9451058ee7201aeb3fd408c03ffec0e174215c9960dfcb6670a94aab 2013-09-18 01:23:50 ....A 176128 Virusshare.00099/Backdoor.Win32.Poison.aldg-799e3de545a9b2df1e5cfdeadfae09051b0fd7a64a54f12c664863b13af9ac44 2013-09-18 00:51:38 ....A 98603 Virusshare.00099/Backdoor.Win32.Poison.ansn-148782b1c9df5beeb6961a4330c36bc20ff3cd9537da4fd4172177d9b6c3fcbd 2013-09-18 00:34:44 ....A 102699 Virusshare.00099/Backdoor.Win32.Poison.ansn-998a85d44c7cfe08fb35e870363faf2d34c31878488ddcddbab9a018a2d6b355 2013-09-18 01:39:12 ....A 186386 Virusshare.00099/Backdoor.Win32.Poison.ansn-a1d8ec3d7cf96565e6f338ea4d5d85371a995a9759f066c46278e91a95121e0b 2013-09-18 00:31:44 ....A 98635 Virusshare.00099/Backdoor.Win32.Poison.ansn-d93632edc0990013d0cb3c7232fec83a29c13c1e72eab49807f3b440fd0f92ed 2013-09-18 00:50:50 ....A 98603 Virusshare.00099/Backdoor.Win32.Poison.ansn-eb8360de6147e57ccb08e4e37c4453f86451aaf5f54d907d6ae8de68bbdbbf1a 2013-09-18 01:29:26 ....A 704055 Virusshare.00099/Backdoor.Win32.Poison.aoph-e7bea36ff1a281e1723739a82224a2f3e1aecaca7a2afe9b4add18eea9c03737 2013-09-18 00:49:10 ....A 20480 Virusshare.00099/Backdoor.Win32.Poison.aoxk-cc38764a1c253a59b7103e607083b3ff16107cfa5cfab1e799b8d6071129ae40 2013-09-18 01:56:08 ....A 2134995 Virusshare.00099/Backdoor.Win32.Poison.apee-d8301187764f40386328d51a94c88bb6a2984b81cc6cdd4d2a249a47e8573137 2013-09-18 01:37:08 ....A 13824 Virusshare.00099/Backdoor.Win32.Poison.apei-dfb50ac11322a2270243ae168ae05616016ccdbb33205d27dd8132acece0ebf2 2013-09-18 00:38:50 ....A 326652 Virusshare.00099/Backdoor.Win32.Poison.apfc-84d5b983da970187f73a3231f7bc151890c96a3b9d878493acf0a9196950d48b 2013-09-18 00:59:14 ....A 228124 Virusshare.00099/Backdoor.Win32.Poison.avhi-f56fe2c0a2caa5b9471d1d2b8408f6826cadaa379d90db4b848d850e02b0e1bc 2013-09-18 00:44:20 ....A 551936 Virusshare.00099/Backdoor.Win32.Poison.avho-e9713e26d788f141f7fe82df1a33c5bf71116347aa65ad8bd02ef9efb0930688 2013-09-18 00:04:38 ....A 307158 Virusshare.00099/Backdoor.Win32.Poison.bacp-85b38c518487648b28c994da8dccd03b9f0f8c428c362d4ee0f35dae44143da6 2013-09-18 01:44:36 ....A 1378678 Virusshare.00099/Backdoor.Win32.Poison.cfai-76fc5cbf4e4eff4ad94d9779fef731fd02baad1fccc15e9e76b7fe97dcedcd67 2013-09-18 01:08:10 ....A 302210 Virusshare.00099/Backdoor.Win32.Poison.cfai-b2ee9039c3388da4915d5987a2cde358445bffc342133ff1c41bce217637a76f 2013-09-18 01:06:54 ....A 8704 Virusshare.00099/Backdoor.Win32.Poison.cjbb-87a6f9c701eac14bb4a598d25816b15dad2b18daed037b1e031195bb1c760ab2 2013-09-18 00:52:54 ....A 6144 Virusshare.00099/Backdoor.Win32.Poison.cjbb-8c6849ea9f81ca2c86463fb95b0f22a03a3108d9e35e46ab5b81462b9063a641 2013-09-18 00:16:18 ....A 8704 Virusshare.00099/Backdoor.Win32.Poison.cjbb-aa307a818f1efbfb3a5c6c1e661df3a4a28502e212df72ab277c2a295637368b 2013-09-18 00:56:08 ....A 1541593 Virusshare.00099/Backdoor.Win32.Poison.cjbb-c7c1f3810aaf242a5db1c16e66356ea95bab4d8db70384b0a4ec15606ce3bab1 2013-09-18 00:03:30 ....A 6144 Virusshare.00099/Backdoor.Win32.Poison.cjbb-dce87c16fb0b7b0e13a3613f84e4c8fd573942121b8b4b12766d6ec0a6ddf160 2013-09-18 02:10:18 ....A 8704 Virusshare.00099/Backdoor.Win32.Poison.cjbb-e5109535184f37ba59dbcfb9c49b6ae21c24da4794d240c870c16cd86c150987 2013-09-18 01:32:38 ....A 8192 Virusshare.00099/Backdoor.Win32.Poison.cjbb-e8d059298e8ed58970f605a2c6f94ff5140192cecf3f51c5923ed32d45fc2e43 2013-09-18 01:53:40 ....A 9728 Virusshare.00099/Backdoor.Win32.Poison.ckym-42667352977619a67276685fa912ae6230c5f10f2c3f1d10e3d941042aa05d02 2013-09-18 01:29:12 ....A 113311 Virusshare.00099/Backdoor.Win32.Poison.ckym-ed890a5aee9004930f1527c21d1b4847a5d9e10f5452c0eddc48f4e77fdffc68 2013-09-18 00:25:28 ....A 8192 Virusshare.00099/Backdoor.Win32.Poison.crba-e74e9cc904c161e084546e1423b5c53cda432e92bb9720eb3c67f028c95eabcd 2013-09-18 00:11:22 ....A 245248 Virusshare.00099/Backdoor.Win32.Poison.crpt-bb7b3e276dc24d97894b85eb4a71d7a2598f7c8ab2c24d6de0dd90faab31e381 2013-09-18 00:09:00 ....A 20235 Virusshare.00099/Backdoor.Win32.Poison.dfjs-fb2d10d5b2eeeec5498c7164abf107b9f1f7e829785a8878a3bb423cf5f15b79 2013-09-18 00:57:08 ....A 45056 Virusshare.00099/Backdoor.Win32.Poison.dtvg-aab56ec9f0812795eff7ff781a7364c7d7329e9dada26adf654330d108d61fd0 2013-09-18 00:51:18 ....A 972010 Virusshare.00099/Backdoor.Win32.Poison.eohn-f59c396da59acd397d32b865f5e5b5763e7eeae4546431013cf919882ac015ab 2013-09-18 00:03:54 ....A 997436 Virusshare.00099/Backdoor.Win32.Poison.epax-ea6aedc880d6a299acbb9aab4822ff93f2103692f13d683d18e61a5c4ab067de 2013-09-18 00:22:46 ....A 343933 Virusshare.00099/Backdoor.Win32.Poison.epsn-efeb8bb742835830029e7058b590b5a3375c682b4c00148ac03c41027ea66c7c 2013-09-18 01:38:06 ....A 61440 Virusshare.00099/Backdoor.Win32.Poison.esje-823d469ae625c95c857625db3d26e723e0cd8271db83e7390801f0a4065a97f3 2013-09-18 00:33:32 ....A 158720 Virusshare.00099/Backdoor.Win32.Poison.esje-8b5f9254ecf0a2d10bee890c9030b144d25f64231c3a41181a9539037f51d9c8 2013-09-18 00:54:14 ....A 139645 Virusshare.00099/Backdoor.Win32.Poison.esrd-c219fe4bf2799df7ec310a358c206162eef2dbeec7e068b97a7fde37af152576 2013-09-18 00:16:08 ....A 148480 Virusshare.00099/Backdoor.Win32.Poison.etfa-d5204f37011990a89006c2b2c77cfb833f3d7f37245d6e19212d0670c10b858d 2013-09-18 00:55:34 ....A 81408 Virusshare.00099/Backdoor.Win32.Poison.ewhk-c92a8ede0f2966f8d6539ec1af354d62f817dc751151b8382e8ab8f18fde04fb 2013-09-18 01:06:20 ....A 81408 Virusshare.00099/Backdoor.Win32.Poison.ewhk-dfe3baf9052b6e6d0be88f9a3b27c907141bc25a51e2f21c9065e664a7aa2f46 2013-09-18 00:36:18 ....A 36864 Virusshare.00099/Backdoor.Win32.Poison.eyut-8a2d5e9a2439f7dcd327c47932c696a31b145f0427ce28bb7ea8cd8b28bbe389 2013-09-18 00:58:18 ....A 106496 Virusshare.00099/Backdoor.Win32.Poison.fbub-80ddd6c05575ee7b678a4718acc1b278bf4eff1d1c438c4285f8e180098b32f0 2013-09-18 02:04:06 ....A 1095263 Virusshare.00099/Backdoor.Win32.Poison.fisz-cd0ff2c9b893e2afc5eca6d9004200f8a6da8e4916e6b707eac4f5e38941b27a 2013-09-18 00:10:00 ....A 644111 Virusshare.00099/Backdoor.Win32.Poison.fkar-ed81fb532262048ff4775b0fb7430e68446455437a21cd01a4332caca48817e0 2013-09-18 01:45:04 ....A 2981678 Virusshare.00099/Backdoor.Win32.Poison.fpti-e87a450bf7c1f254b595d0f141ab5bf5b2bac179d26a3f5df5528ddbdc17a58b 2013-09-18 01:43:44 ....A 283136 Virusshare.00099/Backdoor.Win32.Poison.fsuu-756412837d44e85f893d6b88550e31e906cba8992fd7caf21bdd9837c3a01be5 2013-09-18 00:56:24 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-8d8c48d2958450db907fd79ec414c333ba4186c34b58fd4a470e2e619143fe79 2013-09-18 00:35:26 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-ab12dd7e62600a5b5ea27c580deb71a0e26f30f4a062474a9020746c4f2ad739 2013-09-18 01:15:38 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-b8c6ad46ea906eee3e459aedf0b55906f59d157f765ce4552e0f97f74da6f384 2013-09-18 00:35:26 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-bf42a6b5af17cec651aa357847cf4fb97a25110ec61e97574e64c175457c9dcb 2013-09-18 00:16:52 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-bff0a27b1ab3feb5e95a7876ee067d1d22c669e49355a73a0656e839eed9e8de 2013-09-18 00:05:50 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-d0f4b51622160a4bbc5c2bfc6895f068d7bef0c4612673115e93974408b22c40 2013-09-18 00:18:42 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-d80145838a6dc602f9f7d6af003d1cf5507e5b47ced525f4431337106d78fe04 2013-09-18 00:18:42 ....A 283672 Virusshare.00099/Backdoor.Win32.Poison.fsuu-e436dcfe2d0e04c0f572b86ff10e79910e79f6d701b97b7265081b086592c2fc 2013-09-18 01:26:46 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-f27bc5a9ee4d7f16fe3306183f451cc3eea10b2400e819d751d9b2dea7ef4e3c 2013-09-18 00:51:08 ....A 287744 Virusshare.00099/Backdoor.Win32.Poison.fsuu-f587ecaa446ea11b11d2761ab7645cdae6b7a30a21255a106e4724478186c585 2013-09-18 00:25:56 ....A 135168 Virusshare.00099/Backdoor.Win32.Poison.fujb-88c79d9ee63e5c2bd1222d9f28ebb23e5a1539011f83c1773b76e65ac0246acd 2013-09-18 01:58:42 ....A 45056 Virusshare.00099/Backdoor.Win32.Poison.fvgh-e85b51400145aa414c93eacfa262e801bc1da7029dd4d86935d9391d25931c7a 2013-09-18 01:48:00 ....A 81920 Virusshare.00099/Backdoor.Win32.Poison.gahm-f502e17ad19b0e9c3dcdf4386630af92124ab4d437132811e70a0d3e04648ca5 2013-09-18 00:19:40 ....A 143360 Virusshare.00099/Backdoor.Win32.Poison.garz-dac9027f426bc28cbdf3f8a136f63c8ca55bd8717b61f42333c9c71cca2cf275 2013-09-18 01:11:18 ....A 392442 Virusshare.00099/Backdoor.Win32.Poison.ghpr-ebe4534d3f3d1b56e378b1936247a4ced2c34e4289353d7a92186157b313fd6b 2013-09-18 00:05:58 ....A 73832 Virusshare.00099/Backdoor.Win32.Poison.gmqt-b7dfd99a9a1dc10979da658246d19c03a243108e3754dc3bc5919450a6bdd767 2013-09-18 00:58:16 ....A 36349 Virusshare.00099/Backdoor.Win32.Poison.gmqt-d92e3fa14617394daf2205dca1b98a9e0f00a0d3fefbec1634b810cc2f1e2a17 2013-09-18 00:31:28 ....A 247165 Virusshare.00099/Backdoor.Win32.Poison.hahs-f6c372ad124225829ec48e0e52300a56047714c1904cc1cb4d6187be03440cc9 2013-09-18 01:09:04 ....A 309887 Virusshare.00099/Backdoor.Win32.Poison.hmol-daee3cdacc29b0d55a1c863173dcf9a3b04cf9d73c3338496bcbd9ca52ccafbb 2013-09-18 01:29:14 ....A 90702 Virusshare.00099/Backdoor.Win32.Poison.hmtg-8b4d94583a930985462fdc9a34c5f3df3280383696db530974dce3c421d44524 2013-09-18 00:49:36 ....A 148053 Virusshare.00099/Backdoor.Win32.Poison.hpti-cf438bb308d8eea1b0a99895765569640d80efb47474a6cd6ecd0db48c925f0c 2013-09-18 01:08:36 ....A 58588 Virusshare.00099/Backdoor.Win32.Poison.hqdl-c22480bc0d5248f4c12b088d553e2395acf947812d650152112aecf75dd4b3e8 2013-09-18 00:07:24 ....A 172048 Virusshare.00099/Backdoor.Win32.Poison.hqdl-f557e0efa74c249e32120e4ffaf27c1354c7d3fc70cfec0d755b942b2fed4476 2013-09-18 01:13:26 ....A 58884 Virusshare.00099/Backdoor.Win32.Poison.hqdl-f680bafa7da37144e67a9aee16ac85975ce416a178216e3c137ad82e9d831337 2013-09-18 01:25:10 ....A 353541 Virusshare.00099/Backdoor.Win32.Poison.humj-864a83e32a1b3eb49f44ce59c9f497a7e7707ad5b6c9207f7b45ba76f26f1f29 2013-09-18 00:48:20 ....A 69632 Virusshare.00099/Backdoor.Win32.Poison.hvjl-80530a4deefa239f7e02013a12aad4b203a0e3b4b57edb120a98633bca6f2699 2013-09-18 01:35:40 ....A 45056 Virusshare.00099/Backdoor.Win32.Poison.hxqb-eb034cce89e3719f7be0ad085fe5586b9360b67ad0203e80dfbdec5321644e0d 2013-09-18 00:06:32 ....A 49664 Virusshare.00099/Backdoor.Win32.Poison.izap-e4aa156e41fa40f0db945151d9b58d8f655ad52db8632f86bc30be7976f4c046 2013-09-18 01:08:18 ....A 1391071 Virusshare.00099/Backdoor.Win32.Poison.jqhv-d58dc85672ca2894f6c8a6db58b75e55378e4cbd0fba6d71e0c94392890b4667 2013-09-18 00:21:24 ....A 5309946 Virusshare.00099/Backdoor.Win32.Poison.jqqk-25c5776e646bc7a80e9e85e0e6aef24fb003e53acddfac43c57f80a91efde952 2013-09-18 01:00:58 ....A 328885 Virusshare.00099/Backdoor.Win32.Poison.jrca-b35129bef782c653ae44d72d2cfd38c1ce36f1f3b2194b18933eeb7bc9721408 2013-09-18 01:46:06 ....A 101888 Virusshare.00099/Backdoor.Win32.Poison.pim-cb36a575e71522c46a78f65df9d01256735d362261b81b1743b82c785562522c 2013-09-18 01:34:30 ....A 62276 Virusshare.00099/Backdoor.Win32.Poison.puq-78c0d3d6efcfce96596340ccff6d59d075bf475414de3919584b3f8037314c0d 2013-09-18 00:32:08 ....A 12633 Virusshare.00099/Backdoor.Win32.Poison.qiv-d920fb2ef93c4c09266869e55076aae1bbb8cbe900e910f7e38af534d9d6780f 2013-09-18 00:15:08 ....A 13799 Virusshare.00099/Backdoor.Win32.Poison.wv-a5bca2057be41106604e337750d17c13486f1770b82f3a634f37ade4d91014c1 2013-09-18 00:04:34 ....A 13312 Virusshare.00099/Backdoor.Win32.Poison.wv-d6e05d2e7355e9c581e27f9b7abbf9f414915855ddd141953f3120dfa18294e9 2013-09-18 01:45:26 ....A 207798 Virusshare.00099/Backdoor.Win32.Poison.wv-e09d6cfb0f9634114f4ef4837ffe9cd9565c1fa3419049deb318607febeca00d 2013-09-18 00:02:36 ....A 5052 Virusshare.00099/Backdoor.Win32.Poison.wv-f12fb4b9a01b059e604341acec81ae9bc5db4f17b87960f54e3eb70d56615bd2 2013-09-18 01:24:20 ....A 932560 Virusshare.00099/Backdoor.Win32.Poison.xc-953ab043a36bc7bd2a7c46e5e111df830c56c07aae4f50d2a11a98b49e54990c 2013-09-18 02:09:04 ....A 55433 Virusshare.00099/Backdoor.Win32.PoisonIvy.vib-883e97ed1c79bf10d33e1b2154394865a2f37ebce5661b727f145b1b117483c2 2013-09-18 00:07:40 ....A 235008 Virusshare.00099/Backdoor.Win32.Ponmocup.usz-34ec019cbc3da7b41259f71035ff6d4025f6c2615f238e8e53839e59178cd0ce 2013-09-18 00:24:36 ....A 294912 Virusshare.00099/Backdoor.Win32.Ponmocup.zry-224a26d607d566542beb04309739d40db0f1d8871f002ada127af38708b30b7f 2013-09-18 01:28:10 ....A 70540 Virusshare.00099/Backdoor.Win32.Popwin.ait-cf1c52c4bb3ff479a48b020b124d8443b50e7704f4c15aa54b4c0774098f34b3 2013-09-18 00:44:54 ....A 4115 Virusshare.00099/Backdoor.Win32.Popwin.ale-ddd832f8b35e5f5cd4b7062fbf1c53c0e057a3a8879eb16993b792c95402c585 2013-09-18 00:27:38 ....A 18432 Virusshare.00099/Backdoor.Win32.Popwin.avh-d356067a7474cd8480175b70a4dd6895603d6eddee9dd2bd27a1f67b71dbd581 2013-09-18 00:26:56 ....A 188416 Virusshare.00099/Backdoor.Win32.PowerSpider.am-0c6c3e8e676810b203b692d02ae0fdf279a56fde1e4c5fec875cee090ea7a84d 2013-09-18 01:15:22 ....A 351788 Virusshare.00099/Backdoor.Win32.Prorat.19-f6f652da387dbd6fbe0b75deac74b1d1462fcb844a7aec6e7d1ee04cf2539d9a 2013-09-18 01:44:24 ....A 4598480 Virusshare.00099/Backdoor.Win32.Prorat.aior-8364136edbc66b6b631e0d62aa6903429bcee3df6a5ad5e707c27a153aee3394 2013-09-18 00:40:34 ....A 651201 Virusshare.00099/Backdoor.Win32.Prorat.aiuq-fcabe012b478442d878440cfb36b8b1c2b589864bd8b57e8c2659f716be5e1be 2013-09-18 01:17:44 ....A 86016 Virusshare.00099/Backdoor.Win32.Prorat.aizu-e66ca45d2990d6f168850376e42a91c66320f4b3ca76dd0e21c81779cc457572 2013-09-18 00:51:04 ....A 351332 Virusshare.00099/Backdoor.Win32.Prorat.b-cda904d5b108c8f505503ee4690fdc8cfff7fa198cda5501c512e7be8cb2a131 2013-09-18 01:23:46 ....A 349228 Virusshare.00099/Backdoor.Win32.Prorat.dz-c86b187a294de3933264460e9598fe17077adfecb6ff81c62df5516897cfbb13 2013-09-18 01:33:14 ....A 349228 Virusshare.00099/Backdoor.Win32.Prorat.dz-e32f61afde4a3e588ba94907cf5894db124a46f6e71a5f6bc2eac5caec48c8f1 2013-09-18 00:03:46 ....A 969120 Virusshare.00099/Backdoor.Win32.Prorat.f-e5e098eeaaaebdc71c61c1ca0a5f37a9d771b426783efcd916b08ad28ab2fa17 2013-09-18 00:09:12 ....A 25212 Virusshare.00099/Backdoor.Win32.Prorat.fo-dec3e35f9a5dfe48caeca3abc5ff385e4e48a3a0fbae897340b280bf663b1c1a 2013-09-18 01:40:14 ....A 318464 Virusshare.00099/Backdoor.Win32.Prorat.mj-156b1abb3d7ddd538595c6ba30416935179b7a3739160ab51525f7c91c6b7e58 2013-09-18 00:43:28 ....A 347692 Virusshare.00099/Backdoor.Win32.Prorat.mj-79e69d8e1187c9baa00afbef3bc1d98b2f1b3777ccda51fe053d226a3c6758cb 2013-09-18 00:45:24 ....A 347717 Virusshare.00099/Backdoor.Win32.Prorat.mj-8102d4c6fbc5ed2b10646801f106077b0ed07af5b4ee740c553ca83a12666abc 2013-09-18 02:03:48 ....A 313900 Virusshare.00099/Backdoor.Win32.Prorat.mj-918db8068d759d8268a8715106d8d293f4088044c668b7074ce6c180a22c3d73 2013-09-18 01:27:52 ....A 450866 Virusshare.00099/Backdoor.Win32.Prorat.npv-89435eb64ad1e57122f64745a38edc63472d0e8bbeb7b3449333b2f413ba879d 2013-09-18 00:32:24 ....A 20642 Virusshare.00099/Backdoor.Win32.Prorat.npv-950732cf2ce2e632c6f0d656d50ae6eed36da31709db1586945d0c921a7b1182 2013-09-18 01:42:30 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-b0c481f2d14d51a2f8bc97690afa31aa0a30b318ed2aeaf2c98fd4e8a0d9d30c 2013-09-18 01:40:08 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-c0fdac1cac0775eca164dbdc3890d7e048a50806f1a8e0e53516455c991ab0b7 2013-09-18 00:35:36 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-d1d80d4a75cc40bafeaeaecb59286a6ab152c1ee72839a3eea01c178f1c10b16 2013-09-18 01:38:00 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-d31efcc0d90a9bedba71430bada25e08bf435945d9c2901fe44d076b88a618ad 2013-09-18 00:27:58 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-d3f717edec410fbb978daebf36ed060cb7b8773998a5e76b535707b7204c175e 2013-09-18 01:05:24 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-d6ecff0a8badb7bb47170e2f62bdb81d8710ad59e0c56cfdcd33412264a2550c 2013-09-18 01:12:38 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-dafad1071715fead18b15ff5eaed0fc68e1550053a454f32bb06161788e59cd7 2013-09-18 00:55:58 ....A 12397 Virusshare.00099/Backdoor.Win32.Prorat.npv-dce3da5d5040a2ae3b103424ec098eb7f453178ae327738838f9af0add7d1d28 2013-09-18 01:24:56 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-deb475cf1d334e2e5b908a8c843275e052bde9eae001af43138028413524c8da 2013-09-18 00:28:02 ....A 350764 Virusshare.00099/Backdoor.Win32.Prorat.npv-ea5154a9334de843e867205d9c0ac13d197e02fecf8b232f68e5dc93f917c201 2013-09-18 01:41:38 ....A 453626 Virusshare.00099/Backdoor.Win32.Prorat.npv-ebeb7e594a563e4730d2bcfaad5dec68eed4a381a069d8b8b1f5fcd3712bb7c2 2013-09-18 01:41:40 ....A 4096 Virusshare.00099/Backdoor.Win32.Prorat.s-eaebcc544d4406d7eeede94db6c76f40a4ec13564674edb8f0e4716286138e87 2013-09-18 01:56:06 ....A 137730 Virusshare.00099/Backdoor.Win32.Prosti.ap-797194de1325d7f1f3ac6d02505b3cc627a9dabbdc21f52469217079a3a17d8e 2013-09-18 01:50:06 ....A 137730 Virusshare.00099/Backdoor.Win32.Prosti.ap-d467751ec73a9f3f074933cab27c8961bc85764a28fa4787b95c0033da086b83 2013-09-18 01:32:40 ....A 175618 Virusshare.00099/Backdoor.Win32.Prosti.ap-e322312fe42b9fef9b8646ebce3b9eeb91d5dbbfafb3566edcbe5dfb14e9e65b 2013-09-18 00:17:06 ....A 102912 Virusshare.00099/Backdoor.Win32.Prosti.bu-a30ec51a5c5a2312188ceebd2704e61634dcbcf955ad464420ae88d815554b0e 2013-09-18 01:50:26 ....A 108566 Virusshare.00099/Backdoor.Win32.Prosti.fjw-d32e7252985cf6df53e8135a0f07d1ddfe82da5b89560521e95fdefa225f3029 2013-09-18 01:28:56 ....A 38056 Virusshare.00099/Backdoor.Win32.Protector.oz-81e1667220ff37cb2a0a6b5b2b8434189bdecf4f4b381543b998d222879053ea 2013-09-18 00:47:56 ....A 43008 Virusshare.00099/Backdoor.Win32.Pushdo.azi-fb4ca7ee18c917747c6189dc75c94b9b9728d2e469d532f8095789db81c76d04 2013-09-18 00:28:44 ....A 10920 Virusshare.00099/Backdoor.Win32.Pushdo.b-4188feaacb1f1f977c50bd66d9538d493e37420c6d10f7ca84e0eb97cfeb3306 2013-09-18 01:59:00 ....A 37376 Virusshare.00099/Backdoor.Win32.Pushdo.b-7c3f3ca5e783c98c4fefd6f5d6d4dcd3b052e4880236484664fb8c4b9e08a0a4 2013-09-18 01:55:12 ....A 37376 Virusshare.00099/Backdoor.Win32.Pushdo.b-f0b8d2bc67cca20901e5674c3efa70a3746930caf7195cdd26100f96651efe7f 2013-09-18 00:53:40 ....A 38400 Virusshare.00099/Backdoor.Win32.Pushdo.rns-eb41ca9b38bde7cbb661dcca32312a28fc2cfd24598b1a5038650f9d47e38496 2013-09-18 01:05:56 ....A 80626 Virusshare.00099/Backdoor.Win32.RA-based.aw-d161e88c4011f5f743cd6435ffe250777f0bd3345edd02e4fa48cb220af598e4 2013-09-18 00:41:46 ....A 135168 Virusshare.00099/Backdoor.Win32.RShot.dah-90ca353c77de29e683180068dcdb36807c5afab1e954f3fd9383501a3212b6ae 2013-09-18 00:43:02 ....A 90112 Virusshare.00099/Backdoor.Win32.RShot.vyl-9235aa6e7d860b16f4100293a87a7e816790e600ec3f23d2f39a418de5d9fd48 2013-09-18 00:37:44 ....A 126976 Virusshare.00099/Backdoor.Win32.RShot.vzn-a225a39004653a3edc3f9994304a62f20c9879e13af4ef9808bdafbad354af69 2013-09-18 01:30:58 ....A 131072 Virusshare.00099/Backdoor.Win32.RShot.xxa-3d439aebb18911816c1f997645f36e2b0f745f0bd61887e007a7cb0550cb999d 2013-09-18 01:27:52 ....A 141312 Virusshare.00099/Backdoor.Win32.Rbot.adf-b996d436eed295bb10af17f88018f1dd0eb2f10e32989172116444f9ebbc1242 2013-09-18 01:24:34 ....A 111616 Virusshare.00099/Backdoor.Win32.Rbot.adf-ea335b7091e8542556fcdfda00e188029ef502ff410e3bb69a98604b1a5a14de 2013-09-18 01:39:28 ....A 122880 Virusshare.00099/Backdoor.Win32.Rbot.adf-ebc77ccbe1b7cd04f80b2b7586110195ad8106b541781b89fc5352abb366f0b5 2013-09-18 00:34:16 ....A 114688 Virusshare.00099/Backdoor.Win32.Rbot.adqd-add6b527598a89cfae68aca4c95485935a04bd947ff57d883e1f776ca3151f24 2013-09-18 01:56:18 ....A 57344 Virusshare.00099/Backdoor.Win32.Rbot.adqd-e11fd3d0c9021285ee2f29da7786c19db918e7006edda1218b6d6c7f64804d29 2013-09-18 00:25:22 ....A 53550 Virusshare.00099/Backdoor.Win32.Rbot.adqd-f53b75522be44b5b2258ab0a9d4dde10b88b38a7885023df87a167bdc2064d5f 2013-09-18 01:20:32 ....A 57394 Virusshare.00099/Backdoor.Win32.Rbot.adqd-faaca6f578e72f8a237ee296d02b8d2524af751b44ff5f78894c9dc0d48d8424 2013-09-18 01:27:54 ....A 327240 Virusshare.00099/Backdoor.Win32.Rbot.aea-4266fcd3f155f2a52795d3e6066392645ce3e74f0a6d600fdcfc855a9f8d494e 2013-09-18 01:44:52 ....A 300504 Virusshare.00099/Backdoor.Win32.Rbot.aea-441c1028884642fca51766c1168c0be715dcd9589fa0a1bd06f130e3751d3210 2013-09-18 01:16:50 ....A 696320 Virusshare.00099/Backdoor.Win32.Rbot.aea-aef6818aad4069fc47e937b0a78f2fb44482f209e8ba23eed8042ac63a24f987 2013-09-18 00:20:40 ....A 327240 Virusshare.00099/Backdoor.Win32.Rbot.aea-fa9c8e11d31cf516b9962b192c98b9d47c420d276aec0ffeb910bbbf43c16e9f 2013-09-18 00:50:40 ....A 263168 Virusshare.00099/Backdoor.Win32.Rbot.aekv-e5409bd94d3f30f93273dce811cfd728bcefb9ef839b938821880d85ef3751a1 2013-09-18 01:24:22 ....A 978944 Virusshare.00099/Backdoor.Win32.Rbot.aeu-243735c82ee87204479bb607875d2e9513575c8b7f9d24a7c58602e5f124fed5 2013-09-18 01:28:44 ....A 98304 Virusshare.00099/Backdoor.Win32.Rbot.aeu-fb909651862972354dc69a7d67136cffced7db34610d479b4e64478de367be56 2013-09-18 01:06:16 ....A 192512 Virusshare.00099/Backdoor.Win32.Rbot.aftu-73cdb812c70b489c9d16867d2beb4c38ce46122d1a78ec489655e4ccea14c2b2 2013-09-18 02:09:52 ....A 211456 Virusshare.00099/Backdoor.Win32.Rbot.aftu-a9081ef8d9aafcfa1bc0d24b895672ceff5d76c6ac2ef647a0275cd441bae5b0 2013-09-18 01:32:38 ....A 221696 Virusshare.00099/Backdoor.Win32.Rbot.aftu-a95d5e595fdf79423bc89837892476486d79842d1daadd1802c8b890278e6629 2013-09-18 01:00:16 ....A 100864 Virusshare.00099/Backdoor.Win32.Rbot.aftu-b73fcdaefcf155b80d9b8147037a60c95958b73f4a4e3239e6fbcac9421c13ca 2013-09-18 00:04:36 ....A 190976 Virusshare.00099/Backdoor.Win32.Rbot.aftu-cdf28bd58f7c97232974a01f226c5e4c3b5c9d9ec6eb951db3ed4a72ce5be005 2013-09-18 00:05:54 ....A 60416 Virusshare.00099/Backdoor.Win32.Rbot.aftu-d556b20e56262ad245e818e58408e725dd607e526d61a4ea421a82978d345a8f 2013-09-18 01:39:24 ....A 244224 Virusshare.00099/Backdoor.Win32.Rbot.aftu-e8c82f5750667afe5ed794f4903e2129c24d70839aaba1f9b4ed879419b8d0ff 2013-09-18 00:13:50 ....A 166912 Virusshare.00099/Backdoor.Win32.Rbot.aftu-f6e30383bbfe7ad7a3941e9c31809296916414bb7a09ddb531e1933e235747b0 2013-09-18 01:31:42 ....A 11264 Virusshare.00099/Backdoor.Win32.Rbot.ahfj-ebd5880ffc801fb7d393dea90f21e89c408e52f9be0ac7dfce3b65b353409cd3 2013-09-18 00:50:30 ....A 203090 Virusshare.00099/Backdoor.Win32.Rbot.aie-887d98d7abe5f0423a470009ae000a4fecad05d25dea5ede020d430dd3785271 2013-09-18 00:37:08 ....A 119757 Virusshare.00099/Backdoor.Win32.Rbot.aie-e13787fe860c4cca4ed5035e64d81ac88a0947430321d1ffae9f76cca78c6fc9 2013-09-18 00:40:24 ....A 2536448 Virusshare.00099/Backdoor.Win32.Rbot.aliu-04842c03bd32e04cbaef94a3e55f245e2cfbecba8561beddfa9f5264206a5023 2013-09-18 00:35:58 ....A 208896 Virusshare.00099/Backdoor.Win32.Rbot.aliu-81ac2bfe045fdc70ebada1d1fea25887b430e0a6be4109bc6e6b172d29c65ccb 2013-09-18 00:33:50 ....A 835072 Virusshare.00099/Backdoor.Win32.Rbot.aliu-8879599b4323354f35cfa3ba5e4026d7352ea562f85df03749c9d00d2f52f502 2013-09-18 01:04:48 ....A 1355632 Virusshare.00099/Backdoor.Win32.Rbot.aliu-9152ce30819ec5f5d557996bbf0d842acd788d2f1deacf1898b0e2e0ef33c33d 2013-09-18 01:16:20 ....A 299851 Virusshare.00099/Backdoor.Win32.Rbot.aliu-97f23d9862e83eb3bd58505616017261cb49b4236d3c10b6366b1706de7b1068 2013-09-18 00:12:34 ....A 163840 Virusshare.00099/Backdoor.Win32.Rbot.aliu-9f77827627479ed6fa8e7c5a0e3beee9baef66b63c707067e70f3b4848b5db98 2013-09-18 00:22:32 ....A 1102230 Virusshare.00099/Backdoor.Win32.Rbot.aliu-a881506318d15336c49c4a5852890d66ef692fadfbaffc9bbe4a59ad928a4d3f 2013-09-18 00:28:50 ....A 427520 Virusshare.00099/Backdoor.Win32.Rbot.aliu-c7cbb78ca9d41670a529dafd5f41b543fc414ae74008356c12da27f730f34b34 2013-09-18 00:56:16 ....A 338944 Virusshare.00099/Backdoor.Win32.Rbot.aliu-e61859fcb58238dbea786bed2b28d8220df43f850052819fa805ab51a51d618d 2013-09-18 01:45:00 ....A 345088 Virusshare.00099/Backdoor.Win32.Rbot.aliu-e780202b2ccb91ce9ca418b09fff9aece3ba2593837b4b5282aee09751195635 2013-09-18 01:27:04 ....A 110592 Virusshare.00099/Backdoor.Win32.Rbot.aliu-ea012a205f6c828be116b67487c266229e4a3fcf14b5b4671f1bc1ecc063f19b 2013-09-18 00:27:42 ....A 208384 Virusshare.00099/Backdoor.Win32.Rbot.aliu-eabefc66bb007a2c3d86f28e3aa86fef54e621f1423237a8a3bb4f67fd05cc04 2013-09-18 00:16:34 ....A 113664 Virusshare.00099/Backdoor.Win32.Rbot.aliu-fb22935c4aabcd51b1f031aa17f8a891d628db41165b4e32dca5c66a45aa854a 2013-09-18 01:28:40 ....A 980220 Virusshare.00099/Backdoor.Win32.Rbot.aqf-e6ccf0fb10b77c39c5caed7a8e155ad721dbf8db476b502e9deff08143d73d83 2013-09-18 00:53:16 ....A 190464 Virusshare.00099/Backdoor.Win32.Rbot.ayt-abbc5fccecde5507f028ed519874b8588c385442c39c1c4e3920498ac3543e43 2013-09-18 01:41:24 ....A 341220 Virusshare.00099/Backdoor.Win32.Rbot.bels-faeb6277f11316ac9c9382e41be8418dd22a0417bd5447a209c7ddf7d93e96f0 2013-09-18 00:48:56 ....A 90624 Virusshare.00099/Backdoor.Win32.Rbot.bit-e82bf4c8bf19b1926d18b2d086135fad8bc1eff1438e05bc13fa6afa1b709de5 2013-09-18 01:43:14 ....A 860641 Virusshare.00099/Backdoor.Win32.Rbot.bjo-ddf382de8c4bd24caaab2b7eacd7b111cb818a31feb11192ea0f64801cb61543 2013-09-18 01:40:32 ....A 10200 Virusshare.00099/Backdoor.Win32.Rbot.bni-acbf1f119fff5a4952b910d0497bc0bf7e8ecabb89c9fb938829311817cbd18e 2013-09-18 02:05:52 ....A 25245 Virusshare.00099/Backdoor.Win32.Rbot.bni-cbd6870551ea24036faf3c1a77cacb5488ef5bac3aa87d64b2ddb7dbaaa883cc 2013-09-18 02:04:30 ....A 13260 Virusshare.00099/Backdoor.Win32.Rbot.bni-d1576b664b0601e2f35132e4cecd894ba9fef7f988b6030b32c89aec1b582009 2013-09-18 00:13:46 ....A 59904 Virusshare.00099/Backdoor.Win32.Rbot.bni-d68ae3ead5ecbd6f1b729405f7dd39893de36a6b8bb4fb94d4c0cd231b3dbd41 2013-09-18 00:37:16 ....A 15045 Virusshare.00099/Backdoor.Win32.Rbot.bni-ec31af2e0742a366cd16daf5893fb094a4fe5d70fd6f3b94929abf5e9f14afbc 2013-09-18 01:30:50 ....A 66560 Virusshare.00099/Backdoor.Win32.Rbot.bnk-eb9dd9dff2fe7b841ebe5bacf2b375fb4b291315f9ec5fc908aba7a4b5e1ed58 2013-09-18 00:52:06 ....A 59000 Virusshare.00099/Backdoor.Win32.Rbot.bqgh-d009945d67f501d7a2afa82b8a298ce9138c6c59217f804b6b1721a867f0fb1b 2013-09-18 00:28:16 ....A 156160 Virusshare.00099/Backdoor.Win32.Rbot.cho-719c8c7bd047b08a951a9152e7b8f0276252e86fc0c3b28bf6d35b760cfe49ce 2013-09-18 01:33:32 ....A 6624543 Virusshare.00099/Backdoor.Win32.Rbot.emm-eb65ee1e324b722c5092ea6f8b2b120f7b5dab2175f0b01ce5d04433fcc6b0b6 2013-09-18 01:57:56 ....A 106496 Virusshare.00099/Backdoor.Win32.Rbot.gen-246a042f515326cb2e3a22efaa690a3aba3bfaa52ec756a2a9570c55c896a361 2013-09-18 00:03:42 ....A 230912 Virusshare.00099/Backdoor.Win32.Rbot.gen-34f3573514e06e90db6535739fd8f11d86fa772f980c56f95252797c55b8e5db 2013-09-18 00:10:00 ....A 139776 Virusshare.00099/Backdoor.Win32.Rbot.gen-413e841417350f82ac1c096f1836f9308ff33a42f053924c8281fb90d1920f51 2013-09-18 01:30:16 ....A 1417216 Virusshare.00099/Backdoor.Win32.Rbot.gen-76cb755d0c5df1d3d581d6e4043526bac39a747d4e634925f16420ac8df56e05 2013-09-18 01:12:36 ....A 217600 Virusshare.00099/Backdoor.Win32.Rbot.gen-78613ced57b3e3b7f6b494d52d6fb7183a94213f55c977c406c5aee03925739a 2013-09-18 01:25:08 ....A 80384 Virusshare.00099/Backdoor.Win32.Rbot.gen-78e45ed72bf65ab519b1bfffdde22ddfe11e9169774f6f8e52fe1a76a66f1faf 2013-09-18 00:51:50 ....A 126976 Virusshare.00099/Backdoor.Win32.Rbot.gen-8314ec99a26dad144b78757517176b43aaed835bb6bdae0a39033c82497a2a24 2013-09-18 00:40:14 ....A 107520 Virusshare.00099/Backdoor.Win32.Rbot.gen-88c3c555da80be67215c4effefe274ab0ac00cf8870dd63b701a0785f55bfc33 2013-09-18 00:51:26 ....A 299008 Virusshare.00099/Backdoor.Win32.Rbot.gen-892a772553027b55d38afdf54c66512fb0686db080c6eabf3b150379b2e4cf27 2013-09-18 00:42:56 ....A 100864 Virusshare.00099/Backdoor.Win32.Rbot.gen-8defeb92ef0560800c0dddd554ba70132f9970e0e4109fed431c0b1ff5863d39 2013-09-18 00:43:14 ....A 113664 Virusshare.00099/Backdoor.Win32.Rbot.gen-939912762100e3ffd6d7e8ce564c67dd7d52b26667123e7ffa790095223110c6 2013-09-18 01:58:00 ....A 140800 Virusshare.00099/Backdoor.Win32.Rbot.gen-a2d507bc004e70e77df2f18179b74f3040b3f375e7326753a063ade994c0264c 2013-09-18 01:19:32 ....A 304722 Virusshare.00099/Backdoor.Win32.Rbot.gen-a58baaed34292c33db7726a186bc9d594540723fb1e0d8497a49dac7218158c7 2013-09-18 00:06:54 ....A 189440 Virusshare.00099/Backdoor.Win32.Rbot.gen-ace7f8d2f7f68b54ac8a4ead556e8aee987808e23306bedf23c88e45e11dc401 2013-09-18 00:19:26 ....A 110592 Virusshare.00099/Backdoor.Win32.Rbot.gen-b3c7c099ce21e1ba655fb73f250b66c44c6a4e48f2430869d36c6a97a647714b 2013-09-18 02:06:08 ....A 106496 Virusshare.00099/Backdoor.Win32.Rbot.gen-bd2acb3c0557eddbc155fe9224c4f1547e13c5d4016aef0d88de2aa0a2db0d51 2013-09-18 00:33:12 ....A 369152 Virusshare.00099/Backdoor.Win32.Rbot.gen-bf2c2c0a8652130b869cd102973fc5120edbba5df5dfd508544f9a7c9afba105 2013-09-18 01:58:42 ....A 80896 Virusshare.00099/Backdoor.Win32.Rbot.gen-bfd9ec8502e2af5670910a0e418a2926b5377279f8bbf92e6029d0838691e1a8 2013-09-18 01:59:10 ....A 483328 Virusshare.00099/Backdoor.Win32.Rbot.gen-c5782509140521f058dfca39216724b31f67e9121ed4a0ccc08154d1afaf9299 2013-09-18 00:03:58 ....A 86016 Virusshare.00099/Backdoor.Win32.Rbot.gen-cb95e53256c25fd4544ac88060f09b51c1e7e7ad6a13b9ddfeedf163644b1522 2013-09-18 01:06:50 ....A 84295 Virusshare.00099/Backdoor.Win32.Rbot.gen-cf028b95aaf7620d592c0fb3d699525d33f915e93898a37d6708902df44daf17 2013-09-18 00:27:34 ....A 295936 Virusshare.00099/Backdoor.Win32.Rbot.gen-d74b58e3fedaecf7ca894eb74c33b118117c2b5c17b83ad36925ad14ef8c76e9 2013-09-18 00:02:22 ....A 69120 Virusshare.00099/Backdoor.Win32.Rbot.gen-dc20b852534069b9678cad1edd41f8d0ea9c473a050efb250bd0d507fc5437e6 2013-09-18 01:24:12 ....A 137216 Virusshare.00099/Backdoor.Win32.Rbot.gen-e222f059eb2aa23283cdcf1754e71cb760f3c2a57d2c6ef1c6ff9ce18669d1ca 2013-09-18 00:03:26 ....A 132245 Virusshare.00099/Backdoor.Win32.Rbot.gen-ebc36aef172f35be9e8a384a918f3de2b8faaad47595b8e5accdfd737e9c96a6 2013-09-18 01:44:48 ....A 79568 Virusshare.00099/Backdoor.Win32.Rbot.gen-f4cc46e87a1e4bdda38a51b48281f174bb79fbd32b54a47835327a481985ca11 2013-09-18 01:20:32 ....A 622592 Virusshare.00099/Backdoor.Win32.Rbot.huu-947b11a556bd0cc4c79146d823b0ae9974956a08ac11548dd79bc05e231221a8 2013-09-18 00:10:20 ....A 490496 Virusshare.00099/Backdoor.Win32.Rbot.kts-db6b26cc2541fbfe5ced4ed5a8f8c28123f9cbd3cd988ccc3b25ac58cdf2e0b1 2013-09-18 01:28:34 ....A 314536 Virusshare.00099/Backdoor.Win32.Rbot.nq-96ab9e76e9f6b8e409456c2eaca6d7194d9a02e250b317d37afabc5e624d2ccf 2013-09-18 00:23:22 ....A 103936 Virusshare.00099/Backdoor.Win32.Rbot.rp-e33cee35d11a670c18e609683e819f39bf5313d3f8437b1492fa8613cd5c8c6a 2013-09-18 01:30:58 ....A 82286 Virusshare.00099/Backdoor.Win32.Rbot.rq-db4e78830dd7f28486a32d318c533dcf958df2da3f34ad0602202aa0cfb76e2c 2013-09-18 01:52:10 ....A 133632 Virusshare.00099/Backdoor.Win32.Rbot.sp-c15a8b44b2f0b9d4362d701cfe87340f09647eeb31d0e66a59a81430e03ee0c7 2013-09-18 01:47:56 ....A 41820 Virusshare.00099/Backdoor.Win32.Rbot.vqt-c4f2318cd5df715443c4dd8484e5fad8d266700d57a45b7ed9ecb6c04e3a9b3a 2013-09-18 01:27:58 ....A 206848 Virusshare.00099/Backdoor.Win32.Rbot.wi-1beb0e9a2ee54a326049d862785f2ac069cdbe66355f214cdfdc12ae0ec04759 2013-09-18 01:01:34 ....A 56000 Virusshare.00099/Backdoor.Win32.RemoteNC.beta4-d87b02f92bfc47fd5afce5ceec26d5ba9c96fa44756f5148243d3b4cd0dc0936 2013-09-18 01:03:10 ....A 367616 Virusshare.00099/Backdoor.Win32.Ridom.cy-d9f2b62c0f291333baf8141cfb9650c4d6db6ca7177589a64979b90e3ae234d2 2013-09-18 00:39:04 ....A 20480 Virusshare.00099/Backdoor.Win32.Ripinip.eea-5e503cb90fae85adf680474e5e73bccee00c160849e85b20f61557fab3a162aa 2013-09-18 01:20:40 ....A 20480 Virusshare.00099/Backdoor.Win32.Ripinip.eea-97f5e7a470c1d1006e9738ba9d08afa73df0cf5f084fdbd0eceee4c704564f10 2013-09-18 00:20:58 ....A 20480 Virusshare.00099/Backdoor.Win32.Ripinip.eea-d4856f53911800ea6f91caecc86ad4f26a3ea9b571dd1b8a69bc0363bb044a42 2013-09-18 00:41:18 ....A 20480 Virusshare.00099/Backdoor.Win32.Ripinip.eea-e729713ece36a816e00adf563956a9b5ca51d58afeb5208163627ef22bc61957 2013-09-18 01:42:18 ....A 20480 Virusshare.00099/Backdoor.Win32.Ripinip.eea-ed8a4980a2231915dfe31233ceab3e6c975f50d6fef18f85058b7ec244648d31 2013-09-18 00:48:50 ....A 20480 Virusshare.00099/Backdoor.Win32.Ripinip.eea-f6b6ca7c3e018ff428ca84ffe3509b78747b969a78186a50bdcaa4ca146a72e5 2013-09-18 01:16:16 ....A 20480 Virusshare.00099/Backdoor.Win32.Ripinip.zdu-e3dc78f288da12c604b5a0bc9bcef116729d950e2e3995f399af64c2fc0b0d48 2013-09-18 00:47:36 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-8955b025a86919d4c904fa427613b75ee6c02e1ac3a2189101df8e08b8b77239 2013-09-18 01:21:48 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-b0c2e6d29c79fd1ae7152f926885826191d26e50229840033abf85e4d3574f5b 2013-09-18 01:17:44 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-c34cd9dd209570777fae0c3f1db32531434c5bd628021df5dada75a15d72b108 2013-09-18 01:25:30 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-c707a55351fbfc41992c61efd30f4193051d303cf123f0ad69ecd1379bfdd914 2013-09-18 00:46:40 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-ca115d562f22c948c806022501e55cd811ee63740b4397e2c6d3a30d221e36fb 2013-09-18 00:22:46 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-d2f6f1632999c7a7b911e093241125930890e565346d9c41bdfd9c9f36fd9768 2013-09-18 00:16:28 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-d47f4df4370f31aee0f89eb96376192b7ed9ce4e15cc76518b8f76db3072a359 2013-09-18 00:55:32 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-d4d4c2573e142aabb2ca924ef7b63364f9fc9c6aaf4f7e9254622ba542e5dc54 2013-09-18 01:48:24 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-e29530bedfadd165acc6fe1d898680fd05c40c2bd7624bc317607ffd91cd42ac 2013-09-18 01:54:24 ....A 249856 Virusshare.00099/Backdoor.Win32.Ripinip.zht-fad8af9d0c7855fe3595e2010c95ab0216332b0bf47a4f32b50ea24e9ef9e4ac 2013-09-18 00:09:44 ....A 88064 Virusshare.00099/Backdoor.Win32.Rukap.dx-e502d5452d403488b1c0b6bf5fdab4ce23ee621ec3de25bce271d045307cbe41 2013-09-18 00:34:02 ....A 82944 Virusshare.00099/Backdoor.Win32.Rukap.gen-88a26d766dd103f52ddfc9a2a45820d2d8c5bfcf43c5c6618336df7387c1da03 2013-09-18 01:44:54 ....A 88064 Virusshare.00099/Backdoor.Win32.Rukap.gen-a8def2f3c3f1437abf56d8f12d24962a1ede619e815da440301220ca939c7863 2013-09-18 00:42:54 ....A 82432 Virusshare.00099/Backdoor.Win32.Rukap.gen-abde75d7b840c71142ac00b0d3ecadf672d0ac9d422f29253d5652c094b54fe6 2013-09-18 00:52:32 ....A 81920 Virusshare.00099/Backdoor.Win32.Rukap.gen-b6dbce069720be47126d3e2b836ca50db13c2866df7f14b352b23cb8b36a01a2 2013-09-18 01:10:40 ....A 64000 Virusshare.00099/Backdoor.Win32.Rukap.gen-cc3774feb76547610a7833b9a91c36b445c76e0fee81eb409ef3562215ea6345 2013-09-18 01:19:36 ....A 119808 Virusshare.00099/Backdoor.Win32.Ruledor.g-81f3b6a71336a34824ff8870b4c91d7e2cdcd737969c126fe02b415b6724e000 2013-09-18 01:15:54 ....A 119808 Virusshare.00099/Backdoor.Win32.Ruledor.g-e8d5b038da174f8174843fbb286c39b27b4e88851643dd73a5e993edad7c1260 2013-09-18 01:54:36 ....A 94014 Virusshare.00099/Backdoor.Win32.Ruskill.eph-e6cd3842012b2ef3d42ef7f3da8ae91f63b46bee82868267b3713acf817d3bc8 2013-09-18 01:08:52 ....A 93977 Virusshare.00099/Backdoor.Win32.Ruskill.eph-ef4cd28c52c79067c3214c2dd19bb76eedaeab1b6227396d26e103bde12ffc1f 2013-09-18 00:54:50 ....A 172032 Virusshare.00099/Backdoor.Win32.Ruskill.ffh-cc1932486f0007fceccb387e56a317218e0e7316c6e208988e48ecd34726247e 2013-09-18 02:04:02 ....A 172032 Virusshare.00099/Backdoor.Win32.Ruskill.fmg-859e637c6f2fa94991d608aed29919ad8d6e74c19b3d6a297c5acc5ef90ca224 2013-09-18 01:56:10 ....A 172032 Virusshare.00099/Backdoor.Win32.Ruskill.fmg-89d9bc81533c918c407e330b35ba05df374be3e2821c518c89e1b896dd81f279 2013-09-18 00:21:20 ....A 172032 Virusshare.00099/Backdoor.Win32.Ruskill.fmg-d42dc087c7cfb95e5f94e2f8e41c79530e62470aa9a8d0b37b6db82acfc7efc3 2013-09-18 01:09:20 ....A 65094 Virusshare.00099/Backdoor.Win32.Ruskill.fvi-24ee8fe3c3caa73f67ffdde3c643800d4d1ac2cf595a55d07f2aa13ac9b3cf84 2013-09-18 01:41:28 ....A 60385 Virusshare.00099/Backdoor.Win32.Ruskill.fvi-e8e1525b9349630ad0d6deead482d413bfe97043d8b8f0803ef9e2af707f3997 2013-09-18 01:16:28 ....A 8304 Virusshare.00099/Backdoor.Win32.Ruskill.fxn-abbf30e179872202efcb34c2545a9db24a07358ae28b3564b56174324ebd7681 2013-09-18 00:13:02 ....A 8304 Virusshare.00099/Backdoor.Win32.Ruskill.fxn-c401ec74f06185f5d6007efa89b7f03abc4bf95b7a84b89fe4decbb4f7cb0db5 2013-09-18 01:26:44 ....A 8304 Virusshare.00099/Backdoor.Win32.Ruskill.fxn-ed60a401a3c7282c81f72c177e468c44faa6d0d36eef7c0c680d0bb72b161ad6 2013-09-18 00:09:56 ....A 200704 Virusshare.00099/Backdoor.Win32.Ruskill.hah-ea762ce7d156d105e51158fb4aec70fb4898f5751badac49117d1fee5f3cfc04 2013-09-18 00:54:18 ....A 274432 Virusshare.00099/Backdoor.Win32.Ruskill.hba-de914a6bc14f6993ae7f7915704852b95bae9695c63503852eca7a5ad9b4dd67 2013-09-18 02:02:14 ....A 212992 Virusshare.00099/Backdoor.Win32.Ruskill.hgh-6bd07c6f64c03c4bc482287e5ced1863f29f2d28d4b2b95e6e7e148ea1c52b88 2013-09-18 01:33:26 ....A 15532 Virusshare.00099/Backdoor.Win32.Ruskill.hjd-b12cb2d6b343a8128aeee08c29189de9dab877e1dbd42d003d6ea80bc6517ec7 2013-09-18 01:45:04 ....A 143360 Virusshare.00099/Backdoor.Win32.Ruskill.hoe-e2e1a3d297c466e576f786acf556de8e7be15adb60a57114823306839d1b654a 2013-09-18 01:15:44 ....A 98304 Virusshare.00099/Backdoor.Win32.Ruskill.hoh-ad78ac7bd0039facb46e11cee8aa0988dfab4c0437d5288454ee0783473a4376 2013-09-18 01:12:24 ....A 159744 Virusshare.00099/Backdoor.Win32.Ruskill.hoh-db6f8727218bcba1a22ce4b361a28bd36f05f95acff3208a71b09bb38fc3025a 2013-09-18 00:16:52 ....A 286720 Virusshare.00099/Backdoor.Win32.Ruskill.hqv-8c36f6416f664ae16fc781131a17a86d714632374fffd4bc12a702ef23231314 2013-09-18 00:29:42 ....A 98304 Virusshare.00099/Backdoor.Win32.Ruskill.plk-796387960ea8731757f0fa2ab0ef35c0a45c67a319b7e3a5a299fcf285af6f50 2013-09-18 00:29:22 ....A 151552 Virusshare.00099/Backdoor.Win32.Ruskill.pna-c5f766e10bd29448c302743b6e16611efcbb03953b59f1aba9a92c5022f46cf5 2013-09-18 01:19:44 ....A 159744 Virusshare.00099/Backdoor.Win32.Ruskill.psg-d5270f7ad3f6aa7f2350e1c0c4b3b8456859f083a03be9ec93fc5d5670134dd1 2013-09-18 00:49:26 ....A 192572 Virusshare.00099/Backdoor.Win32.Ruskill.rjx-d8e66b373de2bb1796daf6cdfcc6d94b993611d33fa93abfc12e316f564601c8 2013-09-18 01:16:48 ....A 282624 Virusshare.00099/Backdoor.Win32.Ruskill.rqm-75febff30afd8c723e663086c9ea431fc88b732d863a0d6767cad6d176c8d085 2013-09-18 00:32:52 ....A 172032 Virusshare.00099/Backdoor.Win32.Ruskill.rqn-dd666ee69e6cdd3b59d25cb39cf7c4468155fd23f6267a140b39ea193eb8c16d 2013-09-18 00:05:28 ....A 53248 Virusshare.00099/Backdoor.Win32.Ruskill.ruo-0d8465754bc306c7d1f86b28c9603792d2da672c78f7abde129e1ba75191ccd6 2013-09-18 01:32:08 ....A 53248 Virusshare.00099/Backdoor.Win32.Ruskill.ruo-11ce75b3d2a97ebf1aaf1a5d69d038ff1b839439ac70928bfe3860dc95de9f40 2013-09-18 00:05:50 ....A 90112 Virusshare.00099/Backdoor.Win32.Ruskill.ruo-f15e862086774788768d7031ea365550f66cb1ea88103b07bf6cd198a450584c 2013-09-18 00:44:14 ....A 138992 Virusshare.00099/Backdoor.Win32.Ruskill.rzq-dae40073397c9eab06dac3bcb48429f6a6ab7e9adf8d6687efa141429dd12f16 2013-09-18 01:46:20 ....A 176640 Virusshare.00099/Backdoor.Win32.Ruskill.uwo-93971c24f9d58d569ff69b2a2b3d331d063cb08087e70b0f0254350f7fcb587f 2013-09-18 01:04:36 ....A 46592 Virusshare.00099/Backdoor.Win32.Ruskill.uxp-cbf78d7586310c1088afd759d92b1ff107325b5f9eea237589348a80210577a9 2013-09-18 01:52:22 ....A 143360 Virusshare.00099/Backdoor.Win32.Ruskill.uyr-ec8e371ef5564888e25e494cc528c1edbc822a3cf2dee9a4f5ac56355f4fe7cd 2013-09-18 01:50:32 ....A 163840 Virusshare.00099/Backdoor.Win32.Ruskill.wom-0aa8308aa6bb5bd1a85dcfa8968cd50cd756b240141132390172f324f98b94ec 2013-09-18 00:32:40 ....A 147456 Virusshare.00099/Backdoor.Win32.Ruskill.wpl-94e73ca84149463497b89b3e44f46b85643fb02381760dcb231372c4d7059186 2013-09-18 00:43:48 ....A 86016 Virusshare.00099/Backdoor.Win32.Ruskill.wpl-95c6d6656ae188d2ecda7144593e922cecc08c86008e967b79b59a39e289eafa 2013-09-18 00:55:42 ....A 80028 Virusshare.00099/Backdoor.Win32.Ruskill.wud-d2b65b5c54d5f55a929e7a367a29b86ec22c3cf233bcae9f1923b314acf376dd 2013-09-18 01:23:30 ....A 49152 Virusshare.00099/Backdoor.Win32.SdBot.adlb-67c2dea41d2d0afe23cd62af4e9a83edc5186409fb3f8d8256b3c179abaa8bff 2013-09-18 00:33:50 ....A 49152 Virusshare.00099/Backdoor.Win32.SdBot.adlb-c7ecdaee0367583f02b42f5f45e4c8e968ff8aa802d28d2a6e31f70735de6715 2013-09-18 00:40:42 ....A 49152 Virusshare.00099/Backdoor.Win32.SdBot.adlb-d638b71500203f2b1af9373ddc691bff6f120b609e5abc809a016e30fd84c4e9 2013-09-18 01:18:26 ....A 221696 Virusshare.00099/Backdoor.Win32.SdBot.afg-ca3fcf7a1baa74b3b532672ebde04ba7f92cfa333dcb9c1c842850e3a89bd468 2013-09-18 00:10:14 ....A 129592 Virusshare.00099/Backdoor.Win32.SdBot.aiw-fc673d9685eb2b9ceeb32cf6caee725456edc25fd6535157995d302a6e3b984c 2013-09-18 00:53:32 ....A 266240 Virusshare.00099/Backdoor.Win32.SdBot.asy-bf3e1d9e66decc81d95672abcc128314ecfbe5816ae77d28dc6b1225260d341e 2013-09-18 01:54:36 ....A 65963 Virusshare.00099/Backdoor.Win32.SdBot.atz-facc3084765a22abbd174bae037ef1bddb88a6733a061a917ce2b8bf7d852789 2013-09-18 00:11:24 ....A 25437 Virusshare.00099/Backdoor.Win32.SdBot.cei-a5528da16a76b82fe7d48d599a1cc279db647d0737122dc4e282772c8b0ce372 2013-09-18 01:14:36 ....A 8192 Virusshare.00099/Backdoor.Win32.SdBot.nvk-eda882dbb80fcba41516de608c8f265d25ace84c80f21f5724f175d1d591f0d5 2013-09-18 01:19:14 ....A 28784 Virusshare.00099/Backdoor.Win32.SdBot.qxy-e87e0dd30940e092558f3c14d64a1aa280edbaf806046e68b931f4a65c2f6284 2013-09-18 00:42:24 ....A 133149 Virusshare.00099/Backdoor.Win32.SdBot.ysz-ab3e3e9d33325a590a199c62e3e9637dc717347ada6e211c5e7744cd35168230 2013-09-18 01:56:46 ....A 264704 Virusshare.00099/Backdoor.Win32.SdBot.zec-67581db599fa520c2b6a01f97ef77e5a91fe461c091e58fa17f61f2bbe6dbb77 2013-09-18 00:43:32 ....A 264704 Virusshare.00099/Backdoor.Win32.SdBot.zec-e3c25cce3a348985d3e33af2c92d8922b800e8b85a534777f28fdcf87528d6fb 2013-09-18 01:10:12 ....A 87552 Virusshare.00099/Backdoor.Win32.SdBot.zgv-f099262a05afc7b9f6003f364c6f5e6ffdf6e5335eaa94b9a78322f4652d8bff 2013-09-18 01:26:12 ....A 58311 Virusshare.00099/Backdoor.Win32.SdBot.zgv-f2e43e6ba255985d0b3473dc1186e8bde3ca2a7f64627197ed01953906642336 2013-09-18 00:52:14 ....A 196096 Virusshare.00099/Backdoor.Win32.SdBot.zil-9d15e37ff9830b1b8071686cfaa9e099a268d8623f81cb6ace196fc94620ee5c 2013-09-18 01:04:16 ....A 274186 Virusshare.00099/Backdoor.Win32.SdBot.zjb-d67c32efa9034cda323613d431b2f47c307319f91ebe0a68bacbb4e65f1cc03a 2013-09-18 00:34:56 ....A 37376 Virusshare.00099/Backdoor.Win32.SdBot.zlh-daa4ea82294fa2c1a29a6e45feb67cfc06fa87e5e08d1f9333c989fa298e8d11 2013-09-18 00:11:12 ....A 1887557 Virusshare.00099/Backdoor.Win32.Shark.ggo-a518b24696c2e1c28aac48477726e715c94a972121a0840080987cab075fb516 2013-09-18 00:39:42 ....A 421716 Virusshare.00099/Backdoor.Win32.Shark.hbi-7888decba313c7991b13a43f801b6eea767849759e3580b64971f251272f07c6 2013-09-18 00:20:52 ....A 264448 Virusshare.00099/Backdoor.Win32.Shark.x-ea279d4c8aaa09f9b75df313ca84ae6ea561f49e27063cf0a6c27e888e1e7f5f 2013-09-18 00:49:34 ....A 1067669 Virusshare.00099/Backdoor.Win32.Sheldor.ew-d8145ec5ec2edd236242117ff97c9253312c91bfe4a39f38bc96c18c51e3d00d 2013-09-18 00:54:16 ....A 908902 Virusshare.00099/Backdoor.Win32.Shell.c-88c28506b11d530976eae710e94118e16a86f83333dfab35feaebc79aab8184d 2013-09-18 00:43:46 ....A 74592 Virusshare.00099/Backdoor.Win32.Shiz.aqo-adc0d4cc9e99de848f4c68cb705c0ee84229b8ac7f6d3be4d65a63db367130a8 2013-09-18 00:54:18 ....A 100000 Virusshare.00099/Backdoor.Win32.Shiz.aqp-cfa8d72aaa144b42d112a5448e9b9d1865de9c559ccfa6b90feba432b2fad029 2013-09-18 01:35:12 ....A 77312 Virusshare.00099/Backdoor.Win32.Shiz.aqp-ec6edabb5342e50c407b782dd972925dcddc5d775ee39b3a91cd9d26dc64f101 2013-09-18 00:49:30 ....A 76800 Virusshare.00099/Backdoor.Win32.Shiz.aro-d8f27df497e70eb7ea802991aec091cfb16a543492537f749f8028fa1f212cd0 2013-09-18 01:51:22 ....A 278528 Virusshare.00099/Backdoor.Win32.Shiz.bpcv-429518c93be62f85260f99ced8e283ac21e80c6db790bc8d3d6ef96a41cdebea 2013-09-18 00:46:08 ....A 252416 Virusshare.00099/Backdoor.Win32.Shiz.euxx-80fe0c56d928b605ec7c8d7f89d7c048aea080722d488bc4fa1089b3ef8a353e 2013-09-18 00:14:26 ....A 210432 Virusshare.00099/Backdoor.Win32.Shiz.fth-89bd031a1b24553495cd3e3abc1c2194ebd71d71efc74c221df9681b56f6bf82 2013-09-18 01:19:38 ....A 304128 Virusshare.00099/Backdoor.Win32.Shiz.ftuj-93482b0f23dcca37706926e968ad90bee06edb064ab93bba1978de28aa958850 2013-09-18 01:56:42 ....A 108971 Virusshare.00099/Backdoor.Win32.Shiz.gssg-5e04da96c16c944ede6c8daf2ef28d374a4c669049ef32c6620dac3820fa6dd3 2013-09-18 00:21:56 ....A 219648 Virusshare.00099/Backdoor.Win32.Shiz.hmj-aab0a6b714c34b8b89fc0d4f6be082916156e029f21818d6c8d874080a502c43 2013-09-18 01:14:06 ....A 214528 Virusshare.00099/Backdoor.Win32.Shiz.hmu-854a9e3d55b77b69d0513b0e3fbe6e80b8d95b9d77773f3582dc416fe9e2d512 2013-09-18 00:57:06 ....A 131584 Virusshare.00099/Backdoor.Win32.Shiz.ialb-c0dec9b052e1ff6a61fb3620208f68338cd6eee280e79df4633d7acd0751e649 2013-09-18 01:29:20 ....A 499721 Virusshare.00099/Backdoor.Win32.Shiz.jkmt-297c3fcf9765ba7eb0fa6cb235567c913d573b994b765a86502ad1c19eea9631 2013-09-18 01:39:40 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.jzoh-88c59d2e59c51ed7a39779722405c0ea81dcb2d440d70e226c0306a31b9dfc7e 2013-09-18 00:51:56 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.jzoh-908c779267bd79771ce35b08db6e3720a171425b14ebbc0bae20cd29861f6b7a 2013-09-18 01:48:38 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.jzoh-959deaf5de5560f0d61c58c99594df53ed3668df103654523a8fb2bfad180d03 2013-09-18 00:54:44 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.jzoh-e00380a40d269ea580472ef1a644b5bb5d9f33a3a7aa2e3552e9af82812a50a0 2013-09-18 00:09:44 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-93f7984de954d6c44d579ca1d51ec212d5f3512aa1927f4953fa38e8209868cf 2013-09-18 00:56:46 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-97431ad5e4b1267ceeb174510dd20af7661a62e001c6c0291ccea2467337a70f 2013-09-18 01:26:18 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-b8b34b85af8cbb59e0b89acb2c086e3decb04839d7b6e910b3e6cd40035b07fe 2013-09-18 01:40:56 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-c6aeaf581617c166d9ef97845afdd62172ddbed7112bda41edabbd2c1fec0afe 2013-09-18 00:51:48 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-cb2e183828ab0a1b7d8b93e38836c2fa3bbddb5e31398ea6d14603b9ea8be0ef 2013-09-18 00:29:10 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-d156bf835eadd37cc6d89ab4222fab99d82a3a56016a062f64571b16d7a4df47 2013-09-18 00:20:18 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-e1c650c21c33ad99c96c4dbaf6d7319f4fbb1e721100595390a01def4d756e7b 2013-09-18 01:06:34 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-fa63d4591d1bb2404af1124c320c2ba4893f2d62152db92aeb1f618f5aea5b26 2013-09-18 01:42:44 ....A 7977617 Virusshare.00099/Backdoor.Win32.Shiz.kmds-fb54fb383913bdf6e963a6d653cd8abb5a5b12b453ef56420a5880d25cc26aae 2013-09-18 00:45:44 ....A 311808 Virusshare.00099/Backdoor.Win32.Shiz.kmji-82b49887f62cbcbd5ac93f91f363687ed992a57f73e7e291452c34fce512f96a 2013-09-18 00:51:34 ....A 311808 Virusshare.00099/Backdoor.Win32.Shiz.kmji-e357af786eb7b3b88ebdeddeaa66e296dd1fae2d04c26098ec1dddeed09b87d1 2013-09-18 00:05:30 ....A 37953 Virusshare.00099/Backdoor.Win32.Shiz.kofr-809f61574e7e26b35bfe2074529b4da35567e73a35a6d8fed02db9d5aaaa6359 2013-09-18 01:10:32 ....A 73216 Virusshare.00099/Backdoor.Win32.Shiz.kour-872f485b389c5cca4b57d9fa4500727399d54c4289c15dc72abf2eadd6f14670 2013-09-18 01:48:20 ....A 73216 Virusshare.00099/Backdoor.Win32.Shiz.kour-c3246795ac2c07549428fc1220fd77ba98768575df9aa84c283c91649e7594d4 2013-09-18 00:24:26 ....A 382976 Virusshare.00099/Backdoor.Win32.Shiz.kska-4a5c230ecf67aedcd1cf93c0ff4884163f3b17f46f5d581ebdf61c7c3d92765e 2013-09-18 00:58:52 ....A 213504 Virusshare.00099/Backdoor.Win32.Shiz.raj-796cc456e223259c4a9abca1d457e54a4c9a1ef1f70cbd809b8f835549db3b05 2013-09-18 01:02:58 ....A 225280 Virusshare.00099/Backdoor.Win32.Shiz.raj-87ffdbe4c07abd2844bca2070c099d8bd57bd5de49146adabae9f3ed346b1ddd 2013-09-18 00:11:02 ....A 207360 Virusshare.00099/Backdoor.Win32.Shiz.raj-9937b328fae81e794386ea48ec487b3dec6ffb64f5332594d4c9dddf51473e50 2013-09-18 00:35:22 ....A 215040 Virusshare.00099/Backdoor.Win32.Shiz.raj-bc14073017103e6d6a71d0e4f22b37f05e43b49c6ba0760617a96d34d74f9466 2013-09-18 01:05:58 ....A 210944 Virusshare.00099/Backdoor.Win32.Shiz.raj-d5163573e8e73e724ef08cecd9dc9ecfc4e5550418c29a27a6b37f0b8dfb2578 2013-09-18 00:35:18 ....A 1093120 Virusshare.00099/Backdoor.Win32.Simda.aagf-4b7fb8074732f3a451b3ce14d3b0a3e822fd030f05ba4e363e86a0581c26aadf 2013-09-18 01:02:08 ....A 299008 Virusshare.00099/Backdoor.Win32.Simda.acju-186342d8c4a2acac6a4e08b36041308338ded738cd72526e76a2096cebd809fe 2013-09-18 00:45:30 ....A 534021 Virusshare.00099/Backdoor.Win32.Simda.aew-75d85563ca0e7da47b619dff0dce00c7dc0849c102d9ce8cb2aba38c0d8a91fd 2013-09-18 00:27:36 ....A 669701 Virusshare.00099/Backdoor.Win32.Simda.afb-cb29bba45d6433e2d4bc7f29cd58fa3f64c410f2daf750a7410b838dbc0cceb5 2013-09-18 00:14:30 ....A 580101 Virusshare.00099/Backdoor.Win32.Simda.ahf-a8e5f4a73fd1a01bc791a5beeacc589e30ee332023c75895d170976a613b48ca 2013-09-18 01:26:46 ....A 484357 Virusshare.00099/Backdoor.Win32.Simda.ahm-dd640f67bbfd8b34f11852443545665f3a997c83cc0f07bd7ec5571872b38062 2013-09-18 01:20:46 ....A 725517 Virusshare.00099/Backdoor.Win32.Simda.anm-d38691ff2cd0097e6d2411b90a110f08612846c8f1dd67463a101cec4a64d36b 2013-09-18 00:45:16 ....A 725517 Virusshare.00099/Backdoor.Win32.Simda.anm-eba9a72a3cdddba194a7fbc0a2ae57ade5129f61db9760b62b6c3b1636e2e824 2013-09-18 02:05:32 ....A 816141 Virusshare.00099/Backdoor.Win32.Simda.bii-94b637d9ee21d319de8a8f30dd3a323948cc4b251605e0c47b60365ae7756843 2013-09-18 02:01:20 ....A 816136 Virusshare.00099/Backdoor.Win32.Simda.bii-b5baa65d7164ca680b97959c3ca38ab102d946fefda9c4983f89a5cd925e5dc0 2013-09-18 01:41:12 ....A 816136 Virusshare.00099/Backdoor.Win32.Simda.bii-faa625cd284c607689379d264bb9fcec3daacf77c3789bf420131d912b794978 2013-09-18 01:02:16 ....A 804872 Virusshare.00099/Backdoor.Win32.Simda.bji-97a5775b3aa3f50a743d5e6fd12006c58dd2e1cfe4e4e2066d5e97c8221931c3 2013-09-18 02:01:00 ....A 804872 Virusshare.00099/Backdoor.Win32.Simda.bji-c1e1b0d326b9717a0f449d5c3aa9e09189afe9aed10e1a1eb288926ef9bb19e5 2013-09-18 01:55:18 ....A 694280 Virusshare.00099/Backdoor.Win32.Simda.cjf-8e5712a183c5eb5152f6ace005faefa3afa64f14240b30689666fe16c86166e6 2013-09-18 01:55:42 ....A 694280 Virusshare.00099/Backdoor.Win32.Simda.cjf-d846a9bd7102224e138c4755b62fc68cd5e1a3795929f5af762b7d68b0b30d4c 2013-09-18 01:26:18 ....A 732680 Virusshare.00099/Backdoor.Win32.Simda.cxb-145751bd00b562383548ad99dfa96db7e16ee479e52e575de965345f05950c92 2013-09-18 01:18:50 ....A 706573 Virusshare.00099/Backdoor.Win32.Simda.eij-f123f7a9750d064efb0382fb100057914228347c14961dcc509811c5279987ea 2013-09-18 01:23:30 ....A 702472 Virusshare.00099/Backdoor.Win32.Simda.ems-74a568f2658cf256f68fb0525ae8d1eef410922d56c15b2d1e96103b75e59dd5 2013-09-18 01:49:16 ....A 693261 Virusshare.00099/Backdoor.Win32.Simda.eug-711713a4606fc1f719eb54da98f4c9fec891e8a92d9d29526b3aec7a3dfaaac9 2013-09-18 02:05:20 ....A 800080 Virusshare.00099/Backdoor.Win32.Simda.feg-f0ff87efe6eb0e458010dd8718a75270a576d9d67bf4e95f37c024eca4606f5c 2013-09-18 00:39:04 ....A 800080 Virusshare.00099/Backdoor.Win32.Simda.feg-f4933cfde13d41ce9b42ce0b1a3f5f5a7f9a66c069d5435315cab70ffe46b51b 2013-09-18 01:11:12 ....A 750592 Virusshare.00099/Backdoor.Win32.Simda.ijh-6829a4bf5fb48fc153111f66f44aee0873ecfb2018acf9cf9bb00fb428ce5b17 2013-09-18 01:34:42 ....A 733696 Virusshare.00099/Backdoor.Win32.Simda.ina-d870a317c9575c9f09207959b6280be17cadff1146f122a38b4e7fa4ca97f4fb 2013-09-18 00:31:36 ....A 637420 Virusshare.00099/Backdoor.Win32.Simda.jf-d5c2d2c0dab04746642ee015ff5cc40684c16a38ea5b9163af0e96caf9f5cb02 2013-09-18 00:12:24 ....A 646149 Virusshare.00099/Backdoor.Win32.Simda.jt-82be8772d778079f58f084c23fec98dc86ac5b6ba928d7908f7bc1f2bc1516ea 2013-09-18 00:47:04 ....A 710661 Virusshare.00099/Backdoor.Win32.Simda.kv-8974927fae5d9c930a18cc88c0e3facd06b15e4c785555027891e6d899df4239 2013-09-18 01:29:44 ....A 759296 Virusshare.00099/Backdoor.Win32.Simda.la-888d5dbcecbb836cb5761c7370efed9e443f1ede73b84b7e45a20a8d973a1a15 2013-09-18 00:51:52 ....A 759301 Virusshare.00099/Backdoor.Win32.Simda.la-a23cc74497b884f25a98a8e1b99b1460de17a459b7fa40a2572e4d9fd5e438ce 2013-09-18 00:16:12 ....A 304392 Virusshare.00099/Backdoor.Win32.Sinowal.eee-93366fc9e8321968116be750b22642c370846d1f893c4f37c1d55d1dec0bbeae 2013-09-18 01:57:56 ....A 344064 Virusshare.00099/Backdoor.Win32.Sinowal.eee-d03199a8829af9b90816090d4afe045a09b3fc95a61a66428aecaaff7ed506c8 2013-09-18 00:14:58 ....A 31744 Virusshare.00099/Backdoor.Win32.Sinowal.fjq-9112fd3908431fe7ff0b5638c18fe4acac813140140a8bf19d7c137f3eeaed77 2013-09-18 00:51:04 ....A 34304 Virusshare.00099/Backdoor.Win32.Sinowal.fox-e2808b8a15ae8440483f2a31b17af233ed3e822584f7a09df65e88ea4efd5935 2013-09-18 01:29:26 ....A 586368 Virusshare.00099/Backdoor.Win32.Sinowal.hcl-7485ca46ae55dda8227f1c402d9545cd63f957e88b36719b575ff40d82545760 2013-09-18 00:12:26 ....A 61440 Virusshare.00099/Backdoor.Win32.Sinowal.nlr-ea51a05aeef60b572a73a97588c9cd30d63118f8759287d29aa0f6675e2f3022 2013-09-18 01:50:58 ....A 69632 Virusshare.00099/Backdoor.Win32.Sinowal.ofh-a5d3b459c2d0b97168b8d7daaa1b3b239a47437f24118783ebce76782dfd2ca1 2013-09-18 00:59:08 ....A 81920 Virusshare.00099/Backdoor.Win32.Sinowal.olu-89f9ea64ea57ff7b5698b4df65b5ab4ef03d2c5ad58288e3fd5d0bf53e8af614 2013-09-18 01:08:48 ....A 102400 Virusshare.00099/Backdoor.Win32.Sinowal.oot-cff971bfc4d2d462656c79b79842b45628d5d96fa374c0c1f35962abac56e6c2 2013-09-18 00:47:14 ....A 106496 Virusshare.00099/Backdoor.Win32.Sinowal.osv-02eb9c79ea7a5b34326e152decb01c6ee76ddb370e655af622393ea360f95ec3 2013-09-18 01:20:36 ....A 40978 Virusshare.00099/Backdoor.Win32.Sinowal.oyz-e4d509d89cd539d6e064fb7f75e46a297e0db5edaec5f79175ae189eae808554 2013-09-18 01:38:28 ....A 800150 Virusshare.00099/Backdoor.Win32.Sinowal.pdt-a88bf634acfa708b7fa38e0fe5095883e89d2feca0bc38cad8a323184d1e1a2d 2013-09-18 02:04:22 ....A 81920 Virusshare.00099/Backdoor.Win32.Sinowal.pvw-8da85970555ffae2e9004a67156ebd88749703e060782c874598ad1af93c56ba 2013-09-18 00:55:24 ....A 106496 Virusshare.00099/Backdoor.Win32.Sinowal.pvw-a62355c63a4dd8ef2fa09fe9812621d15e0a2e418a5372b7d35b2e44c984df8e 2013-09-18 01:31:56 ....A 12312 Virusshare.00099/Backdoor.Win32.Sinowal.wkb-d39a766f766835746c8d9be0a1c0ebb7777287802229233cc535626350c17160 2013-09-18 01:11:52 ....A 177152 Virusshare.00099/Backdoor.Win32.Skill.vmm-345dfe77197df4a10a6946759facb0df032cb35fe6fbe004884821ca9941347d 2013-09-18 01:08:44 ....A 177152 Virusshare.00099/Backdoor.Win32.Skill.vmm-b629f59c9e16391794ae43b2ae89982c60407d39041c3911c6a92468f31a02e5 2013-09-18 00:41:32 ....A 7873 Virusshare.00099/Backdoor.Win32.Slackbot.b-86c664f32eb34acf70ac946e14493f606683729b68e06a550bfbc87f90ee893b 2013-09-18 00:47:46 ....A 9024 Virusshare.00099/Backdoor.Win32.Small.ach-bb2141c31f0465946fdf89a493582da6f2d8401f4c039c3efb14645ab38a4dbd 2013-09-18 00:23:42 ....A 12032 Virusshare.00099/Backdoor.Win32.Small.acj-ea051469c4323fff2463c7fcc57e4d55d988ccc7df22a6d63c4ad918d5919d8c 2013-09-18 00:47:20 ....A 11264 Virusshare.00099/Backdoor.Win32.Small.acn-d2e41bfb26ead265e346d64f9a12eaefc0262777cbc31c99af12d909567e88f8 2013-09-18 02:04:48 ....A 44032 Virusshare.00099/Backdoor.Win32.Small.idl-a976689deb104bc1f0668b5d581b89245555f61af42f66b59d6e110ede3d893d 2013-09-18 00:14:02 ....A 19968 Virusshare.00099/Backdoor.Win32.Small.klk-d99a627ae5a5630531a9834d6132fa503ed60b5339d4d5f1e771c0b8c521150a 2013-09-18 01:16:14 ....A 14592 Virusshare.00099/Backdoor.Win32.Small.kqw-c0dceae08369ba66568754cc5ce9fb18973642bc03adbc7ee2a05f9948a080a4 2013-09-18 01:21:54 ....A 61440 Virusshare.00099/Backdoor.Win32.Small.lu-ddd6385bfab1c0f9b5612fff5ce3d110227ebbedc43810a5b0d9d994bdaa6004 2013-09-18 01:20:22 ....A 110592 Virusshare.00099/Backdoor.Win32.Small.nz-d5cd72a1ba8c4563c517b698e9670a8e12c6621c74808067c5031401785eceee 2013-09-18 01:55:34 ....A 278528 Virusshare.00099/Backdoor.Win32.Small.oo-dc47e46716bd0a1ab62bf4f11d98d0b1e8f07bdcbae901fd43e9bc70c0ea4141 2013-09-18 01:27:50 ....A 8197 Virusshare.00099/Backdoor.Win32.Small.pj-1b306702ff44dd910e69486abdf53bda473924e105ce5ca2866869b36b7201d0 2013-09-18 00:49:26 ....A 62168 Virusshare.00099/Backdoor.Win32.Small.pk-dc3a5eb4c49b01761046bcdd22c3857a52800df0e86b93803428fafa220d1cf9 2013-09-18 01:20:38 ....A 39424 Virusshare.00099/Backdoor.Win32.Small.vw-ed87b50edd8b6218d1b913178794087687d236070ae10cd721fa977c8cb8f136 2013-09-18 00:02:36 ....A 181128 Virusshare.00099/Backdoor.Win32.Spammy.por-85feb461e405d63cd1739a355bb038bf1799a84204ea2b31dc1f9566068beca8 2013-09-18 00:54:10 ....A 2482836 Virusshare.00099/Backdoor.Win32.Spammy.por-a64fb316d09b871d3c66edbff80d78a4ff56814705e1c38a084ce1c44f57dd46 2013-09-18 01:15:20 ....A 172936 Virusshare.00099/Backdoor.Win32.Spammy.por-a7647eb5ffc1ed0bcf0e4273e8ef9022402afb89b18d3bc90e5cbe1bb735dcbc 2013-09-18 00:28:02 ....A 181248 Virusshare.00099/Backdoor.Win32.Spammy.por-ba32711194f028d05d3a2b95582d842bb34f6133159dcbae01590748fe095a6a 2013-09-18 00:25:52 ....A 141192 Virusshare.00099/Backdoor.Win32.Spammy.por-ce947ab27056ad53e062ed21fae720b50eeabbd3c18547fc263a6aa645b0ec58 2013-09-18 00:35:14 ....A 346550 Virusshare.00099/Backdoor.Win32.Spammy.por-d69e1351a77b845304761b2798f6a7e413b1c5c31558aac003d1c8d3ee5760c3 2013-09-18 01:29:24 ....A 181128 Virusshare.00099/Backdoor.Win32.Spammy.por-d6fb0d83a7df3d975f87d6255af95d6ac85d21471584f5a3b05d3031a7b80dda 2013-09-18 00:03:30 ....A 243592 Virusshare.00099/Backdoor.Win32.Spammy.por-db8751c28d8e840d38a0db3ead2d1b58dd11b9617b8698203daaac35768c68d8 2013-09-18 00:54:36 ....A 117248 Virusshare.00099/Backdoor.Win32.Spammy.por-e192e77dc33a49dbbd4cc8b28a60311a71e898e59ee315b9e3202b1d44647796 2013-09-18 01:29:30 ....A 201216 Virusshare.00099/Backdoor.Win32.Spammy.por-e294724bd7a2fab33eb2e604cb237fee571b33194716f54c09af2100a857f7dd 2013-09-18 00:55:48 ....A 12288 Virusshare.00099/Backdoor.Win32.Spammy.por-e357274428ecfd9876962f2b3ef472f18c3ed7181e625b968bc89a593a63a3e9 2013-09-18 00:10:56 ....A 1401306 Virusshare.00099/Backdoor.Win32.Spammy.por-e37493fd9625cf34536fee159199db8acae1c65d8d131aef7cec5f4154bbaa97 2013-09-18 01:07:12 ....A 1380949 Virusshare.00099/Backdoor.Win32.Spammy.por-e782accb1563a856444872668a43d3816e4864c1c7b5e7ee27a7519ea554d6a8 2013-09-18 01:45:06 ....A 67464 Virusshare.00099/Backdoor.Win32.Spammy.por-ed045b896f70eb234a859d5e1bdf4f04cb857f2a85dbf98de5a6360ed66cb980 2013-09-18 01:18:12 ....A 230138 Virusshare.00099/Backdoor.Win32.Spammy.por-f634d005577690a9b780ba4d1a8c52b17a7d1fec7b9f3861de43744fcd2667fa 2013-09-18 00:55:06 ....A 726985 Virusshare.00099/Backdoor.Win32.Spammy.por-fa7da3f55ec0d89ae406a2d6e6aeb1e94c274cccbf2b544720b95533a6d64093 2013-09-18 01:24:42 ....A 184832 Virusshare.00099/Backdoor.Win32.Spammy.por-fb29a3ecf21d4d8f2623b0fb62e556a5bc1da3e1870174df1f7e22793c7f53ef 2013-09-18 00:47:22 ....A 178959 Virusshare.00099/Backdoor.Win32.SpyAll.a-b5494d900d3b538fd1ca8fa9d0914e2071aa624a8e2fecf2534f6620953fb319 2013-09-18 00:38:00 ....A 740352 Virusshare.00099/Backdoor.Win32.SpyAll.a-cc32852435f708eb1e09c075eae1ab72f7f02e6468305c53da2aeaa25c94714c 2013-09-18 01:10:20 ....A 465428 Virusshare.00099/Backdoor.Win32.SpyAll.a-d7363c4a8b113a074de0c8ec2a16a00f054888eb4fe6149ebfe17d09464488ff 2013-09-18 01:16:36 ....A 356352 Virusshare.00099/Backdoor.Win32.SpyEye.ao-9636c554474ff909ae578feff29c0dbc9406fba5fd211ce97fcec787ca381ac5 2013-09-18 01:32:22 ....A 2047947 Virusshare.00099/Backdoor.Win32.SubSeven.22.a-a97853f98b13d147c166bf13b8aebb2b3d0a2cece367c5c436871b8f69326797 2013-09-18 00:24:26 ....A 57048 Virusshare.00099/Backdoor.Win32.SubSeven.22.a-b98271bef4e454f5f244c55297bac4f85f8c0fa8ac1ce9cc9e2c6813098bfc65 2013-09-18 01:19:44 ....A 64000 Virusshare.00099/Backdoor.Win32.TDSS.ddg-1fed0bc66f343815278b1ac85a8f63b7e36fd8479a54dc02629c375557add5be 2013-09-18 00:47:36 ....A 64000 Virusshare.00099/Backdoor.Win32.TDSS.ddg-20792d2e2bc583545fea6ef8ff5afadfe34fbaa24d610b81f109c413ca458fd1 2013-09-18 00:23:16 ....A 46696 Virusshare.00099/Backdoor.Win32.TDSS.ddg-525b8515228da54ef4fe4917d6909f8440bb96012f1222cd65060b88fdb00a6a 2013-09-18 00:47:08 ....A 64000 Virusshare.00099/Backdoor.Win32.TDSS.ddg-7567fe6c5da35265c7b8c04ec55f7baad36d73ab732c44340bc0db25b08ffeb8 2013-09-18 00:56:52 ....A 64000 Virusshare.00099/Backdoor.Win32.TDSS.ddg-94b27f7e809039eb19e153e3ca0954d3340d3df2336c9671632086c2ab342325 2013-09-18 01:03:14 ....A 46658 Virusshare.00099/Backdoor.Win32.TDSS.ddg-ad8c67ad3a62e430400cc1baa9d82beebaca28cf4d5b9d4c125f36d734d5f6a8 2013-09-18 02:04:06 ....A 46722 Virusshare.00099/Backdoor.Win32.TDSS.ddg-b0361ae0cc4380c34788aeac303e7996157c5cc58760353576c48b30763a6aae 2013-09-18 00:42:12 ....A 46644 Virusshare.00099/Backdoor.Win32.TDSS.ddg-b2f26162acd64f32c96a90da5ed4deac5fb521b1fe66d9c09759f2a4e22e1ce7 2013-09-18 01:39:02 ....A 46738 Virusshare.00099/Backdoor.Win32.TDSS.ddg-e0b7b87c4651e81d6340c4085e68e09965d93578018a3524e8829d05dc61d576 2013-09-18 00:52:52 ....A 46668 Virusshare.00099/Backdoor.Win32.TDSS.ddg-eb77943f5edf254d7b71f1fcf36a979bfee860bda148826afb54c36bc358e15a 2013-09-18 01:13:12 ....A 46708 Virusshare.00099/Backdoor.Win32.TDSS.ddg-fb5fcb45068bf52b25f75d2a69bab2c1c96f91f6302cda3aab0d6fed85d63380 2013-09-18 00:16:28 ....A 62976 Virusshare.00099/Backdoor.Win32.TDSS.dqt-ed8351f7b4ff1c0112dc3e4e3e66c14c6508601f7df36d30f253f7f6c112568d 2013-09-18 01:40:56 ....A 52968 Virusshare.00099/Backdoor.Win32.Tofsee.ylt-76b835968425189fc28b5c2fd6408684b1f3fef7069bfe61976c43c4f0a4a8d7 2013-09-18 02:01:42 ....A 119940 Virusshare.00099/Backdoor.Win32.Torr.accm-6c3a73273aa5d35434d776ba8b527ca7f90058ee8c71420bf3c95eca35f37978 2013-09-18 00:09:18 ....A 122776 Virusshare.00099/Backdoor.Win32.Torr.accm-d68e56c9f17f694cc39e5f69f4b7980b2dc86d829e1ad616137515d2d9bdf07b 2013-09-18 00:31:38 ....A 106627 Virusshare.00099/Backdoor.Win32.Torr.acdn-90c8a0f622ac7f079dc26de503f0f4523ae9b9b4c25bbd3c88a169762f46d54c 2013-09-18 01:56:42 ....A 106496 Virusshare.00099/Backdoor.Win32.Torr.acdn-976f4dd80679d3ac6fb93dafe35d7950701ee61df18cdaea91720ec10266a8fe 2013-09-18 01:04:46 ....A 106628 Virusshare.00099/Backdoor.Win32.Torr.acdn-eac802b946d62c3de7a6acaed890a7775d3706956d7a0f736953ec2a51cd4ae1 2013-09-18 02:04:58 ....A 111104 Virusshare.00099/Backdoor.Win32.Torr.avk-b63e614d7f6a38925f1b723115fdbbfad27f5ec5533cce0a18b850f172290af2 2013-09-18 02:02:12 ....A 10593827 Virusshare.00099/Backdoor.Win32.Torr.biv-f98e84ce4a06ee7feb92a053e36e624f07300aec0bb4a8c467d78e862a826ad6 2013-09-18 00:36:24 ....A 20480 Virusshare.00099/Backdoor.Win32.Torr.iam-af633d85e2b409d51cb45c7b9f3ef111997f5e7df4baa97423eeaac4d16076c0 2013-09-18 00:11:54 ....A 135950 Virusshare.00099/Backdoor.Win32.Torr.taw-88794567b6f443102e9f0c1fb597720cfc20200a7ffca7d624f5017cde20c4cf 2013-09-18 01:46:22 ....A 20480 Virusshare.00099/Backdoor.Win32.Trup.gx-dac9ef13e09b378f1e941277781591efe4ef3cfcccd2bc9450ca3c0c637d74e6 2013-09-18 01:17:48 ....A 86016 Virusshare.00099/Backdoor.Win32.Turkojan.aahy-81e4ed6598088be5215a351007e13f3407259ec4f22cc0887254f84cfb7fa5df 2013-09-18 01:48:30 ....A 108029 Virusshare.00099/Backdoor.Win32.Turkojan.ake-894e16f0a2e5886fcd4449cff9d5eec115c6cfc6cdcb4a81c84eb46e8d8abc73 2013-09-18 00:11:30 ....A 279554 Virusshare.00099/Backdoor.Win32.Turkojan.ake-a0d9e18d4b6ce0a08c62cafdb3f5d8fd3e724154f530d20c88aff6921e702605 2013-09-18 02:02:58 ....A 112128 Virusshare.00099/Backdoor.Win32.Turkojan.ake-a6826cf9ed3b5e120eb96cc184e8851a5338f32955cb04fc8cd5df08fa819712 2013-09-18 01:30:10 ....A 128000 Virusshare.00099/Backdoor.Win32.Turkojan.ake-b97f12056ec3414f569202919fec9781275f6600cd3a7e17b6970de08d44f350 2013-09-18 00:28:32 ....A 285184 Virusshare.00099/Backdoor.Win32.Turkojan.ake-c34d906ffbfb632646d9ad9b6467ec5c2c61c5330b1bd7cda61c9793f1ef62ca 2013-09-18 01:32:34 ....A 111616 Virusshare.00099/Backdoor.Win32.Turkojan.ake-e046201f318aa3bb408081c4531f6c1a145dd7731683501d2aaedb1a170b821b 2013-09-18 01:29:18 ....A 382976 Virusshare.00099/Backdoor.Win32.Turkojan.ake-ed5a38842fd4705fead38fc49b93f38a3a3d82f86e42e24070e76a48f418a5e4 2013-09-18 00:50:14 ....A 33280 Virusshare.00099/Backdoor.Win32.Turkojan.jv-807462655a185adf2c747588078cf28eea6668c0eed1390249f2ac27d56f0fad 2013-09-18 00:10:58 ....A 33280 Virusshare.00099/Backdoor.Win32.Turkojan.jv-de9fef71ea4d23143343774525340a49456ae0b22bf72ae60895675767f316a5 2013-09-18 00:39:56 ....A 33280 Virusshare.00099/Backdoor.Win32.Turkojan.jv-e0d2f43e6ed3cf565c16a7bcc31ceefa0fdf6922e20b945a8d0e7b715f43a3d7 2013-09-18 00:37:54 ....A 33280 Virusshare.00099/Backdoor.Win32.Turkojan.jv-e28e16130bffb0e2d36747af57959c5d5abc662f7d58561267ae9fa649217487 2013-09-18 02:07:14 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-045178f379978d92b3b67035d9790653b864c13d40b2e56713643622e43bb6b1 2013-09-18 01:21:46 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-77e253c8e3fe3458dc7bcb9d79abfde8b724e0d044c070b95ead409404f16055 2013-09-18 01:17:56 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-890815137cf6e9b4b8e101667b3480e10420ecfd0a9cb746d3fcef191c123e74 2013-09-18 01:21:22 ....A 151040 Virusshare.00099/Backdoor.Win32.Turkojan.xe-89317106e47676b52e5b8aef144a04f3ddf8da8a41084056f59bd0c069d2e0f3 2013-09-18 01:09:10 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-9064fa4308335e53cedddefa70b1f126e29a658f35ce5304e83b1de18cfbfc4a 2013-09-18 00:23:24 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-90d1d0e291a9ba1a86900eea2cecc4d84e959b813b37a216c57b5d86e8394367 2013-09-18 00:44:04 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-9341fdb967a7dba0c42231b84f3390119dbedac084d339ab992d71e54beb2cd0 2013-09-18 01:08:22 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-a187187b01f69280c876e16f7e249184746bc9eabb4dafede613c6790d9f67f0 2013-09-18 00:03:12 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-b0ff0fee1c831f5d5f5ae33b5404c96f4f83cac5150d2fad5a82f159b58a6dab 2013-09-18 00:37:30 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-b21610e4ec1450c73a60c4258e46700cc45c29a4e45949372051c1838d6cfc8c 2013-09-18 01:43:56 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-bd1485ea2c601ebe084ff159698f0ea2a44b5f014be7afa8846bedc077556142 2013-09-18 01:13:36 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-bef28b1f5a4b8589d6ebdaf23ee06c1545132a25577a8c61f6a1cf13309bb5d2 2013-09-18 00:03:48 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-c49146090ab94595ffbdc10495ad6517b8cbe815b00a699ce3f0b339c39a4ad7 2013-09-18 00:08:58 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-c7ebc1ad245b4cf5de4e9861c2e274535ac15c5b7ea44bbe6353b3d2f701edc8 2013-09-18 01:47:28 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-d0a4bb7f4d5f4d82bbc4b496f49117eb2bae7b3fe8a7e94d534bf5b862e8495e 2013-09-18 00:38:56 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-d480c636c0ea8292bc6e5bdc96d1aaafaa2f4594d6ce945c24fda77444569ffd 2013-09-18 01:12:32 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-de8565f9f0bbe47bc848d339ecbffe9eebff6985734bec35d7de142077edb8a3 2013-09-18 01:11:40 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-decb62795b7e3546d2af9134854af6f5e9c3242cea6bb68f606123b9f8a27f5a 2013-09-18 01:54:20 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-e05e2c99397173dde0b8b96f3e953a750e48f0cf87ac67d34be74133e1cef45f 2013-09-18 01:09:58 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-eb0a38578ddd8516ab855cd80ac2c60eb3a40abe000e6a0746a86ff67ac697d3 2013-09-18 00:17:42 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-ebe9ca31b1e6e00b7efa87d1c161fc326bb96c42ee14307a422d7653d8493fa0 2013-09-18 01:04:44 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-f708870628479ee1171c1bde1d34ec1928a58ed300f653f721bf8a5c75ceeb0a 2013-09-18 01:41:34 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-f7515aadb44c491fc492535517201088b49c514f6a3e54d2d6f1363ae4dc6f8e 2013-09-18 01:09:40 ....A 33792 Virusshare.00099/Backdoor.Win32.Turkojan.xe-fb4ea0e67d3152da00d2bbe8f07703c8a8618353ec20a235033559cc9986e7b0 2013-09-18 01:32:46 ....A 114688 Virusshare.00099/Backdoor.Win32.Turkojan.zvm-eae2664d24f8b71231d0165482e31394186f370333adac24a3aac497ad3fd54b 2013-09-18 01:00:44 ....A 514560 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-571395887f6fcf0830db6d60b570ccfdbcf042b3c3475a6edbfb88c917ee8ecc 2013-09-18 00:48:10 ....A 277000 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-9236b2cf5fa05f85158da5b180e47bf7849a0a7087efb51999e6103535ca2e5d 2013-09-18 01:08:10 ....A 139264 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-9433e33d25967dddcb58b8f18cf78f810aa4c7c0cfb3f9561c010f8798f8dd30 2013-09-18 02:08:50 ....A 278016 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-a64775aa1c8eb3e7171337692241d22a08eb595e4e98a7593392a287ffd25620 2013-09-18 00:43:44 ....A 381440 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-af7885daadac0b704c71048262ce8de0b4cad65fde97a7973486f0ec2d6ac079 2013-09-18 02:02:58 ....A 293888 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-af89c515ed24c7e63536fcae313737b120e83dae239dbe477b90ae8793837c54 2013-09-18 02:06:22 ....A 207983 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-b350d9043b5641a8b9d0d699a60910555fd79662b8eb04f8b5ea29d0e72f780f 2013-09-18 01:15:58 ....A 111104 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-b3762f0eb9147ed8c1cf051ab96f7cc39ec4da23b7b9351773e304c8457a5825 2013-09-18 00:48:40 ....A 276992 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-b6bcbd793488bbc9fc633a037178eb76da354650a821d61ef0f7256fa025f0be 2013-09-18 00:11:18 ....A 507904 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-cd128d25aa11038795e7050aed844cddfe0fb276ad1b41d12d3c2938e0fe4cb4 2013-09-18 01:19:32 ....A 140800 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-d06a8f1065d8346f18975286134d8ed2c0cb7c4ee1ed3453e315259967835f75 2013-09-18 01:13:36 ....A 110592 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-d06f9b3dec799be79c7f7fb5ca215e023cc6001fe20a49d7a290952fb102c796 2013-09-18 01:01:46 ....A 121344 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-d192b1bc1ecdc5458607e0d87c2caaaee18ed1a94494ce36bd303870078073df 2013-09-18 01:25:04 ....A 153366 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-d31982055e4da7c6c1a401a311993844a21b2980950c7d3c54e5bcdb458b35b0 2013-09-18 01:29:46 ....A 186880 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-d5ed5e12e21f5fc565103be7ca1b816a4ee29d202d516aee9d10cad06b432639 2013-09-18 01:08:32 ....A 184320 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-dcc2f85de98ec509d7c4576765779cc17f677b1b666653b60754448abc2f878a 2013-09-18 01:58:06 ....A 320512 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-de1c356fc33e763a9f330ffe6b9c582637ad3e56bfe9e8f93954d2228ce8fb13 2013-09-18 00:23:32 ....A 112640 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-de3137108f2916075c5d3804490244ff9171f5cc22ae481bdc59b283c5a13eba 2013-09-18 00:45:22 ....A 363008 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-dea93b8f2bdd0eceb9be4ca0f4b8394b02846a241676d5a3a14e291fef1d27ac 2013-09-18 00:44:04 ....A 276992 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-e3bcafaf258b7aede831e50182a463cf6c9e2d2a4262c6071c92f0372eac91bf 2013-09-18 01:39:36 ....A 110592 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-e929febc605b42bd13850e9753cf964d3981be0defc072e5864dff2db623bf4a 2013-09-18 01:25:18 ....A 112128 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-e9577ead4b7e938103cfd94e79aaf3b7614cc5244ab1528e44a1b5f76f83a725 2013-09-18 01:31:48 ....A 112128 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-eac18ac6fe12126b024261a5c20f55b441b469cbbc5a7e8ef1bfc4496e9bb41c 2013-09-18 01:53:12 ....A 169984 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-ecc3c40252fd7777ccce8f4a889363d0aa0b06b115e58551fcd6ae56e82a750e 2013-09-18 00:43:46 ....A 326144 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-ed0f0c36ca49d35b37dbe32fc73f61f12f739d87d0c40840bffc56df9381ed0d 2013-09-18 01:06:22 ....A 110592 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-efc06b9cd024f01b95681fbdf7deee54cc9ad59c2062cd0e4bba02bb722f9166 2013-09-18 01:14:28 ....A 276992 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-f5d945da598d6a9dd4aa76c7c3c4eb972f54ba8954b6904a4e89180c448d01bc 2013-09-18 00:56:04 ....A 112128 Virusshare.00099/Backdoor.Win32.Turkojan.zwh-f695505aeb5ea19e5adb455fe2397d914237a9141c975eef3523c3e41e416b1d 2013-09-18 01:12:30 ....A 1427223 Virusshare.00099/Backdoor.Win32.Turkojan.zyx-cc4c41815f06de7a721650739780fab346d6d6b1f27d891397fa8f7f2992f75a 2013-09-18 00:19:52 ....A 820799 Virusshare.00099/Backdoor.Win32.Udr.a-2d49947e450cfbc5bd77001468ae6202138d8588454940cfd2a1610bf828ed88 2013-09-18 00:44:38 ....A 404097 Virusshare.00099/Backdoor.Win32.Udr.a-4cbbf8fda96130bcd86d36eec8aeaa06fded3f75767169c2c380d6bf44a23a6d 2013-09-18 00:11:02 ....A 329802 Virusshare.00099/Backdoor.Win32.Udr.a-4ebd142ddeac8aa2845bbebc396ecf0fbbd7ccd62e4f65a28a29d1ed99f7f0c0 2013-09-18 00:24:52 ....A 597250 Virusshare.00099/Backdoor.Win32.Udr.a-5cdcc815e9b167031656263fd327929034c0a5f651653568b07622ac1dabda1d 2013-09-18 02:10:08 ....A 451019 Virusshare.00099/Backdoor.Win32.Udr.a-71ec1182208b071b7d441804e4e3df49dda3e3a1794a10701256f2cf8e6eda14 2013-09-18 00:35:30 ....A 346841 Virusshare.00099/Backdoor.Win32.Udr.a-824529fcd203fd9e48c7192823a755ad1370bb3735b16975d19e9283ccfbb858 2013-09-18 01:13:54 ....A 233378 Virusshare.00099/Backdoor.Win32.Udr.a-954cdc9faaccb94046bc8cded0a9ca999504a2fcc2eaef3212565152d9f26786 2013-09-18 00:34:18 ....A 346562 Virusshare.00099/Backdoor.Win32.Udr.a-96fc3acc30da6ee968a22ce24aefe080665716cf84f78fdb7801324aee7f46d5 2013-09-18 01:15:20 ....A 500990 Virusshare.00099/Backdoor.Win32.Udr.a-adc9e7e38c45cb83a4e336f9364997f11d23dc1619922302b2eb7ecda1a2db14 2013-09-18 01:34:30 ....A 382154 Virusshare.00099/Backdoor.Win32.Udr.a-ba9a3e07a9779dcf6769d73863e29875ec8720369c86e6b510131faacb915d37 2013-09-18 01:02:06 ....A 339680 Virusshare.00099/Backdoor.Win32.Udr.a-ce3f0fc3c8270aec0400b1329dad580b8072335c9775cc4fc97ab74445dbe883 2013-09-18 00:04:02 ....A 275241 Virusshare.00099/Backdoor.Win32.Udr.a-d2def6de4d72ce3ca62d188200239d8cfcb59941f153713fb4ec585d33fc8990 2013-09-18 01:41:32 ....A 454238 Virusshare.00099/Backdoor.Win32.Udr.a-dbc00f7cc9300088eca2b67ea60b5acef8c10b4fc1d58f44591cd61b9cbdf114 2013-09-18 01:11:54 ....A 315375 Virusshare.00099/Backdoor.Win32.Udr.a-e168818ac893379dd5a21079432e19c17398782c85b9fa059f03623e088f4588 2013-09-18 00:16:04 ....A 436259 Virusshare.00099/Backdoor.Win32.Udr.a-e29c66ec049d536b3967d5deca104662885f3ff47a5de6990e6c0f46d7ecee81 2013-09-18 00:12:30 ....A 444324 Virusshare.00099/Backdoor.Win32.Udr.a-e573238ab1cd3203aed4cc7b345e49fbb81ba8a22ee116fcbfc03fce132a9467 2013-09-18 01:02:36 ....A 759704 Virusshare.00099/Backdoor.Win32.Udr.a-f54690776a41997f4eb7757b4abe5f812a472bff16719260bd8cb182f772c9b1 2013-09-18 00:57:44 ....A 524288 Virusshare.00099/Backdoor.Win32.Ulrbot.c-832b919318ad6f3078b08178aa657e3e2cc60d7f0ac4127872aeb4252c45f6ba 2013-09-18 01:11:18 ....A 228180 Virusshare.00099/Backdoor.Win32.VB.arx-bdbda54b816d36fd33b415d350191a47212ae24adccade89b0806e39b685924e 2013-09-18 00:56:16 ....A 54373 Virusshare.00099/Backdoor.Win32.VB.asw-a4153d2e08a17cba20019f32c6c04e42bb292ec6a7c76afb2d46e7820c79b5fe 2013-09-18 01:02:44 ....A 90112 Virusshare.00099/Backdoor.Win32.VB.awq-d2672e6a3f29300565308ef0f70aabd57623b3836c233a78e8e985079cf4dbe9 2013-09-18 00:07:52 ....A 110760 Virusshare.00099/Backdoor.Win32.VB.ays-fbec6bd8a412331b57b6b25bf5c599976361fb3e3ba028f6eb7c4b3f4e9daf1f 2013-09-18 01:04:44 ....A 152036 Virusshare.00099/Backdoor.Win32.VB.bax-ce7b32d1fadc7baf1e9d898fd0b1f967ff4efd24b21f8a612f752968650dcc66 2013-09-18 00:25:14 ....A 139542 Virusshare.00099/Backdoor.Win32.VB.bbx-e17a016eccec217d739dbb622d6539309db4d91083ba8349188bdbefee252c04 2013-09-18 01:43:32 ....A 231416 Virusshare.00099/Backdoor.Win32.VB.bl-28b8d56a8b5f8b74dc82fbcd65d2ef7d5a331204efff9e585580a9df8b979c6e 2013-09-18 01:21:08 ....A 547840 Virusshare.00099/Backdoor.Win32.VB.bux-f67e71bafea4bffbd39ea0f3463a4b08dd870223f684c966232d5faed385c8b4 2013-09-18 01:44:36 ....A 87552 Virusshare.00099/Backdoor.Win32.VB.faw-ea29eaa3557ff663fa86c6194ad03ce7b604bb5f45f97a61fc91168cfe5f32aa 2013-09-18 00:26:26 ....A 354 Virusshare.00099/Backdoor.Win32.VB.fr-db54bc7730d47efed7aa814854bf93c04fbe01e25754616ba7815b5f36dc3d4a 2013-09-18 00:47:44 ....A 145132 Virusshare.00099/Backdoor.Win32.VB.gfba-a35b4a33aa37a18b6bd0dca82be75260e6170bdf270110505c685f7db70d1349 2013-09-18 01:39:08 ....A 307200 Virusshare.00099/Backdoor.Win32.VB.gfba-e92c62ac3be646dbc0000d5cd8879c73eb3ef965872fc1dad63bb5afa7bc5946 2013-09-18 00:42:26 ....A 46113 Virusshare.00099/Backdoor.Win32.VB.ggpz-294843062df196251fa513c17fa49023747654a8fa075b3a1545b07e93805c1a 2013-09-18 01:13:30 ....A 113664 Virusshare.00099/Backdoor.Win32.VB.ggrt-c7cbca5b6457fb91956f00037e61c21261df05b03808cf66d6aa8205e141392c 2013-09-18 01:04:20 ....A 116224 Virusshare.00099/Backdoor.Win32.VB.ggtv-efa3b8f8645444d5751a0fa1b1325e76c12c31501948b28777476853b3b9fa01 2013-09-18 01:15:58 ....A 397312 Virusshare.00099/Backdoor.Win32.VB.ghez-f052a0e82dcf3e2d3eba892fd5105abe0672c277af7c45c925851adfa9ccc2ac 2013-09-18 01:00:10 ....A 602112 Virusshare.00099/Backdoor.Win32.VB.ghuw-758e806d7968d6eab4d17349a71dcc6eb67c663610c4586d9c50095d4d011409 2013-09-18 01:20:32 ....A 602112 Virusshare.00099/Backdoor.Win32.VB.ghuw-a08f12f3f606692183d4f250495f06d354dc12b0a6fe893ac696aecfdf76335d 2013-09-18 01:59:08 ....A 602112 Virusshare.00099/Backdoor.Win32.VB.ghuw-b1e618687585def8e177cc08ac1fb71776931d567bae9313331652fef336a093 2013-09-18 01:49:02 ....A 118784 Virusshare.00099/Backdoor.Win32.VB.gkpv-ea699330e8e79868a595f4846dbe5f918f0062eb6aeb1fccfb0dc8f9741e8cd5 2013-09-18 00:29:06 ....A 151552 Virusshare.00099/Backdoor.Win32.VB.glma-8722cfa0885f4b051573bb82958602428e51f01468f57c36dbfdae6a50e84114 2013-09-18 02:00:36 ....A 148986 Virusshare.00099/Backdoor.Win32.VB.iin-b57e0bb9ac9eae587688ca83ace30ea8766a7dc1ffc53343e2e41bd4b126895a 2013-09-18 01:52:36 ....A 544698 Virusshare.00099/Backdoor.Win32.VB.ja-84b9cee86828e33a9ecaedbed228591aa630e4fbb8d859439b363c9e0fdcb155 2013-09-18 00:09:40 ....A 26698 Virusshare.00099/Backdoor.Win32.VB.lcn-78d4088fe13237ece0f7c8c2d768b6bfa9aae392816e1b09cea35d4132803d9c 2013-09-18 00:32:18 ....A 174080 Virusshare.00099/Backdoor.Win32.VB.lsr-849b0bfd9e4afa58c93300bf668deb97b3fcdf2afb07d75a9a8994b2b7095ee2 2013-09-18 01:33:08 ....A 49199 Virusshare.00099/Backdoor.Win32.VB.lxb-de516fd9165e4d74ff4c5bb04d38e7990762fd66e03130b2646bea7e5937858d 2013-09-18 02:10:40 ....A 82075 Virusshare.00099/Backdoor.Win32.VB.lxr-bffcc2d9530a35d59585ff13de0c5b53de0eba9c0f55cf0b59ccc1050c761a8e 2013-09-18 02:01:50 ....A 225384 Virusshare.00099/Backdoor.Win32.VB.muj-74ffd2a1b816d2795a000dc61c0e5eec647a551c541b2f29b45d49f90427f32e 2013-09-18 00:54:38 ....A 61440 Virusshare.00099/Backdoor.Win32.VB.mwh-de8c663f011b27118d15d6d0e478cff378992b6d3ff3a70f001b23b5c825ab65 2013-09-18 00:04:06 ....A 145920 Virusshare.00099/Backdoor.Win32.VB.nju-8be52231b85f26a98a7449e67d56b3d4935d61f813411c4b410d689afe864cc9 2013-09-18 00:10:48 ....A 259072 Virusshare.00099/Backdoor.Win32.VB.nyi-812f72a23eabe471de04ab12e6310e3a2a83e96355e95c97d8bcfe8e58a32d9b 2013-09-18 00:14:44 ....A 57344 Virusshare.00099/Backdoor.Win32.VB.ol-83249f5c8cb489b422ff3850d3d6464b70683f504bb6f66cd0495964a9f8b949 2013-09-18 00:54:30 ....A 32768 Virusshare.00099/Backdoor.Win32.VB.ozq-862ee6e5ed239e11502a5c4c09fc03dcc3fb3136f5e14bbc0dae66d0268b2e03 2013-09-18 00:04:38 ....A 24576 Virusshare.00099/Backdoor.Win32.VB.pon-1ada95ee3af272efb3287929b05575f601545444358da385bfe5e1b095da0dff 2013-09-18 00:59:04 ....A 588141 Virusshare.00099/Backdoor.Win32.VB.ug-e7db4c17a2334f29dfaa123cdddc3ed8d2e92cfbfcb36d9d9de6449caf8e8dd0 2013-09-18 00:24:20 ....A 307200 Virusshare.00099/Backdoor.Win32.VBbot.m-ce3e8e24ef6f803c29ff7886af4fa9e3ddcbc2ab7a06b4cff91c5529649e78f9 2013-09-18 01:58:08 ....A 166407 Virusshare.00099/Backdoor.Win32.VBot.cu-81e8edc980d6a1e3465a78dd90ebc0a4c29019ac2f142b025c6a4ae5b7cd472e 2013-09-18 01:09:10 ....A 191495 Virusshare.00099/Backdoor.Win32.VBot.j-c6307cc281f36ffd209b86136ea519caed71599054b334ee84c561d55ffeb1d2 2013-09-18 01:51:26 ....A 396200 Virusshare.00099/Backdoor.Win32.Valvoline-b798a7042d3b3f8a4a214f24d3e8a353899d8836ce683c0dadb18cd79c12f8aa 2013-09-18 01:46:10 ....A 247548 Virusshare.00099/Backdoor.Win32.Valvoline-fc46c0fafef094c4a147bcc7f99833947aee28ccc763735bb612396bcc7579bd 2013-09-18 01:14:52 ....A 103936 Virusshare.00099/Backdoor.Win32.VanBot.bdt-eff97f1cf62c2b3fdfe79f35ac5856a576149642bed6af8c84360f72b139ef04 2013-09-18 01:26:36 ....A 49152 Virusshare.00099/Backdoor.Win32.VanBot.wv-e36761012807c1e4ffec3583f9af0d02fbb4e18c7bde371525d952b732c50ad7 2013-09-18 01:55:02 ....A 146944 Virusshare.00099/Backdoor.Win32.Vernet.axt-78092ff45fcf71161423e96aad96df230a34be1fb851faede5f613165fb1b692 2013-09-18 00:41:54 ....A 146944 Virusshare.00099/Backdoor.Win32.Vernet.axt-bb83847ff83bf001e97174213e8b31d41928ef46c3c0052782ea2a12172299a4 2013-09-18 00:20:16 ....A 247296 Virusshare.00099/Backdoor.Win32.Vernet.axt-bde3452d1c0cc7f4c8fdafa45010690126353e21a067ac130c929e904a6b9ec4 2013-09-18 00:15:18 ....A 146944 Virusshare.00099/Backdoor.Win32.Vernet.axt-e08ef0fd30a765b079dcf316eca8a69f4e773d492de8dcbe6df5b77cdebe1b5b 2013-09-18 00:38:58 ....A 225280 Virusshare.00099/Backdoor.Win32.Vernet.axt-e69da53fb16a7741486033ef00977ed99dd009abc42e20ecc8702a5ce0c876e9 2013-09-18 00:05:24 ....A 146944 Virusshare.00099/Backdoor.Win32.Vernet.axt-eb52463c905539991c18e1906a9cd1825b8ca62581ffb5eea54ce1a943d12588 2013-09-18 01:35:50 ....A 444836 Virusshare.00099/Backdoor.Win32.Vipdataend.jo-b448a20137361d84e677a32717f758138e0abe967b116be339ec1f8dbbd3239e 2013-09-18 00:06:18 ....A 192512 Virusshare.00099/Backdoor.Win32.Visel.bt-1f19187a00c421c17ba087402c361ed94efacf4ede94c01eb72b1d17a1cdce2a 2013-09-18 00:51:58 ....A 14760 Virusshare.00099/Backdoor.Win32.Visel.z-a4bc0c8675667724d6e16c15a99f2a94f366df414771f62ad468ffb8ff9049d2 2013-09-18 01:59:24 ....A 18432 Virusshare.00099/Backdoor.Win32.Volus.ab-d3e92416aacab52fd68baaeef23c34c209ca9728cb50b28c8c33088c1599aa20 2013-09-18 01:14:42 ....A 447699 Virusshare.00099/Backdoor.Win32.Wabot.a-17241f404dc9e2c738c95ee5d3f53c5bbba90e9ee25a4deab45c180c406d46aa 2013-09-18 01:33:14 ....A 691922 Virusshare.00099/Backdoor.Win32.Wabot.a-2425ec57cee8dbecbb017adc9a94c1d67c5583037124913dea6c340b5934bf0c 2013-09-18 00:38:48 ....A 463483 Virusshare.00099/Backdoor.Win32.Wabot.a-4e67c2ab272b9402f84e454e8f797e6b8e40b3557e8d18d4d2dc8d0098c8b8fd 2013-09-18 01:06:04 ....A 913172 Virusshare.00099/Backdoor.Win32.Wabot.a-88c9cf3787016ccef2487fe233a6dfdca118005885a9339dadcd101ab692dab8 2013-09-18 00:33:44 ....A 1252601 Virusshare.00099/Backdoor.Win32.Wabot.a-90b7d09830c8f7f4810fe68fb59325c675e40ec53cdd3ea909b43e34b9244aeb 2013-09-18 00:51:54 ....A 1381146 Virusshare.00099/Backdoor.Win32.Wabot.a-9c342f7ea665286809c433710ce6634b7d0518a46cbebcd71f7294852e1e86b3 2013-09-18 00:42:36 ....A 163303 Virusshare.00099/Backdoor.Win32.Wabot.a-a09f5e0762fc63ec6f43e632b705a6047a229dcb94058cea4ca6aec99e33bffd 2013-09-18 01:32:58 ....A 932199 Virusshare.00099/Backdoor.Win32.Wabot.a-a58f34ac38c8b7cd870e1ebedd5384ea69c7ab29f0b70416bd01b668035ba649 2013-09-18 02:06:58 ....A 845922 Virusshare.00099/Backdoor.Win32.Wabot.a-b1d2a6848aa93d7863845e421468725934b9f581fc3e9e3269d2e26a36f68229 2013-09-18 00:28:32 ....A 4983374 Virusshare.00099/Backdoor.Win32.Wabot.a-c0b1d31ed22449181a88c8112d51191a6604138eefadc6c0a9d75eb9d665b167 2013-09-18 01:15:22 ....A 75400 Virusshare.00099/Backdoor.Win32.Wabot.a-c182a308e67d148df19a405b9db70214777bdfa2a37dbae02d8689ed4a96aa24 2013-09-18 00:30:12 ....A 646703 Virusshare.00099/Backdoor.Win32.Wabot.a-c71f95180429811975d6b9e324151cd9426479e522a03c32c7039fa592b2d2cb 2013-09-18 01:10:02 ....A 1395965 Virusshare.00099/Backdoor.Win32.Wabot.a-dcfb2a8e8ce4d684ea1f3fcb08f3c0f3826d32f709256825cb938b4a53cdbd68 2013-09-18 01:22:16 ....A 688574 Virusshare.00099/Backdoor.Win32.Wabot.a-dd87725a1af009c86eb690ad9e1446eaccae141b6dbb71a93c103c1acd6f0890 2013-09-18 01:09:14 ....A 1370320 Virusshare.00099/Backdoor.Win32.Wabot.a-e447cef13fd940a8cabea0ee79b063a40ac74823868d80ee41d46c87a514e6f2 2013-09-18 00:37:00 ....A 91136 Virusshare.00099/Backdoor.Win32.Wabot.a-e44ec15dc677199d40a35a9ecd4695fa2a8a869920d91f91af8c057199b42d28 2013-09-18 00:35:06 ....A 741489 Virusshare.00099/Backdoor.Win32.Wabot.a-e6354cd0ddd2603902c6d2102007e3153ff93d2f4bc7d43c07ee86d59216f143 2013-09-18 01:37:12 ....A 740707 Virusshare.00099/Backdoor.Win32.Wabot.a-e739e324152e47e0b1a30bb5450aadc0d5b5c029bf73c0e7f51b1ea0c17291f5 2013-09-18 01:00:22 ....A 1412433 Virusshare.00099/Backdoor.Win32.Wabot.a-ec01c85c4ec52dbd2d250b6fa36f14011e8c673c9050564f3ea75c9619b69c4e 2013-09-18 00:34:52 ....A 106956 Virusshare.00099/Backdoor.Win32.Wabot.a-f02369154a58224d8e5968b16331b872afd7de36a59d7f05389047e1bdf63584 2013-09-18 01:10:40 ....A 1389136 Virusshare.00099/Backdoor.Win32.Wabot.a-fada387de05d343516ac9f505a9ac81e050ac097314f0395cde4cb4bc97e6d58 2013-09-18 01:21:42 ....A 18990 Virusshare.00099/Backdoor.Win32.Way.2002.c-ea98ea586d324971c52447c8d684817606b59bb04d325c22ae0ca58652326ff3 2013-09-18 01:27:24 ....A 31232 Virusshare.00099/Backdoor.Win32.Webdor.d-d5f37ed94e51eed1f7dec5244b1e06cbc801d95b08f78f5219355309477b82f9 2013-09-18 00:36:16 ....A 422713 Virusshare.00099/Backdoor.Win32.Whimoo.agg-9752ec0a0fbf215b17b9df45d4691e9b35cbe1f8825ff0d81bc7c801dace1c02 2013-09-18 00:45:52 ....A 332320 Virusshare.00099/Backdoor.Win32.Whimoo.atw-c8384febfd1788545bbec06f5f4375cc58069c101acf1c46c266cd678800c0eb 2013-09-18 00:59:22 ....A 372224 Virusshare.00099/Backdoor.Win32.Winnti.ej-e74366b92e6e07c65ec805aa3e62a3c524b2b696ce7c38ee3f71e165bc6dd947 2013-09-18 01:26:38 ....A 44956 Virusshare.00099/Backdoor.Win32.WinterLove.aw-a07e702404061047eaa6e05eec60320836df75de3c6b7e7a0696664311c4f5d7 2013-09-18 01:42:50 ....A 253685 Virusshare.00099/Backdoor.Win32.WinterLove.kq-b6db56cee27feb7c13d4caf904dac4adb4af191abafb7a09e9ca85ccc0751d2c 2013-09-18 02:08:02 ....A 61716 Virusshare.00099/Backdoor.Win32.Wollf.h-7fcd8173c08ae36295b15fb97571d64ddd4d87b2b06895e766e428d25cb6451a 2013-09-18 00:20:34 ....A 278528 Virusshare.00099/Backdoor.Win32.Wootbot.gen-ba3cf72505d09100b5bd28339c3cab1bd7492aacd6b49d60f7cf257d5ab143dc 2013-09-18 00:39:48 ....A 102400 Virusshare.00099/Backdoor.Win32.Wootbot.u-fb75b4ab89760786693eb529bf2f55abfa81d01128a86767ddfb4275386a97b5 2013-09-18 00:52:10 ....A 9483 Virusshare.00099/Backdoor.Win32.Wuca.ob-79987ecf3e91c98da6c2c1c78679f5290398ef7a6af53d036681ce790db06fba 2013-09-18 00:53:04 ....A 26624 Virusshare.00099/Backdoor.Win32.XRat.pkc-a0539232d4564e819dc8b30c9242f0b8d82ccbe333ae204e8fa6ad981cd73cb8 2013-09-18 01:48:22 ....A 288768 Virusshare.00099/Backdoor.Win32.XRat.pkc-d99d625131b373b7bb1bb4c0af05faae1ff5acd967b4d5675cbc7e6702967d9f 2013-09-18 00:45:38 ....A 233472 Virusshare.00099/Backdoor.Win32.Xtob.v-f0f79a8dceec21088f5408d01685332fa1828d46bf26fae49c08a8abbb6137cb 2013-09-18 01:40:14 ....A 56832 Virusshare.00099/Backdoor.Win32.Xtoober.dhi-88a0a18270246a8b36e6a43b5d207c2a6fe9402f365b3c2ea9d5f07c1637c029 2013-09-18 02:06:14 ....A 82944 Virusshare.00099/Backdoor.Win32.Xtoober.ehb-aefeebfb863a21da1c3696a7caf13d1a6bb6922ffc2048974172ad8fe0b9332d 2013-09-18 01:35:58 ....A 59656 Virusshare.00099/Backdoor.Win32.Xtoober.pgc-f624c4ce333b048322517c2b0944788d32439a7bdcc356e366eb83dafcbe9b63 2013-09-18 01:18:06 ....A 687494 Virusshare.00099/Backdoor.Win32.Xtreme.adlo-74abf6ad78b059d343cc4af8d333ca6f766a7ed540e0702e3a56658ec58fa045 2013-09-18 01:01:08 ....A 73728 Virusshare.00099/Backdoor.Win32.Xtreme.aely-dc1449d0d4a00e2ad0fe245182cfb3133ff34105a5403a64a8e75dac5cbc55ad 2013-09-18 01:02:38 ....A 98304 Virusshare.00099/Backdoor.Win32.Xtreme.aqve-d71ad8e2f1bbe5dfc6053c576c654f7ee2baab6502792a42e570f657c428a19d 2013-09-18 01:46:46 ....A 151552 Virusshare.00099/Backdoor.Win32.Xtreme.aret-5c97d22e399feda9c52aae03559949825e3182f65bd9a478425fae89658d5ceb 2013-09-18 00:05:40 ....A 157706 Virusshare.00099/Backdoor.Win32.Xtreme.auau-fc85479827f7b096686a051b9077c79eb34da260af77aa4a689728eddfaf979c 2013-09-18 01:40:00 ....A 133632 Virusshare.00099/Backdoor.Win32.Xtreme.awgy-353358dcbb7748d7afcd3e638c69e00ae7d6c3f5a9e8e75f57363e732fcc6298 2013-09-18 02:10:28 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.axda-7fc79d47b2b23d551a1b93cd173aa450303de3630ea9dc6323e2e7a1ede53dd6 2013-09-18 00:27:00 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.axda-abdc4b09c69b25f540ba531ed5b0938e9993e8e96cede416a9a000b5563577ac 2013-09-18 00:47:04 ....A 63488 Virusshare.00099/Backdoor.Win32.Xtreme.axep-9757167a9ce2945f559e33a45eb37bb091da4de049785ad0990bf40702bac7dd 2013-09-18 00:11:26 ....A 32256 Virusshare.00099/Backdoor.Win32.Xtreme.axes-a1d9b0543ee3b97b087058264286484c81a954c10cc0fd93b90bbf456b420a9b 2013-09-18 01:51:00 ....A 522240 Virusshare.00099/Backdoor.Win32.Xtreme.axes-f5ecaa3a0ee4258802f07396aafbd759abe173bb38de407e257031f953b154ce 2013-09-18 01:16:40 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-33942c2f471b733c1f66f8daa7a1fb46cba570d1eb52a8911ad8531deb250bc9 2013-09-18 01:23:04 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-3471065b7fb9623f8e638310040fe44fb244a41dfcfbba03393fd029f660d131 2013-09-18 01:23:32 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-923598cc4fea4b4b35f181b8b6d7569989ab666cb5efcd2db21bece35513b1b9 2013-09-18 02:03:46 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-b143ce16d4fa9d37ac848b287659c46c47ac22e3fb2abaf1d97092b5a4ea3da6 2013-09-18 00:24:56 ....A 69120 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-ca8c92af422567ef9bab6ac38891117308130e64a3d1edd5d61948a40c985495 2013-09-18 01:07:00 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-e000998a018044d934fb0360a5c6876556256d0a1e2200768e1b0c19551bdde9 2013-09-18 00:39:44 ....A 304645 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-e4d3e7a1e4acfe0101985aa6e61078cfb5e4e25bcabf0efd502159196bca4a1a 2013-09-18 01:23:34 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-e5da5ddee0684429568129f7f7c8c8b07cc633c87d9a9e0768b4a1f03a8209a1 2013-09-18 01:10:52 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-e68803df2eddcdd6b9566ea9cb14bffb24a002cf9ca09506f87d92fcd8c2cb93 2013-09-18 01:21:10 ....A 439507 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-e9a78cc1c1d9adbb07eaec30500c9eac5eb2fe06332d424d0c8c16153341e34d 2013-09-18 00:48:44 ....A 83456 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-e9bd02f47b4c88a2d1d1a4f2ec1a3764b1d02584cb398f7267c8007c37326c56 2013-09-18 00:49:44 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-ebfd3884f63dd5436166002b3eeeeca19c00d8227de84d8cc2369af9ab888fc1 2013-09-18 01:42:58 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.aynt-f9279905116a9f805c64821d619e0a2dcd247de55d2aad63adb8a71eaa44cd56 2013-09-18 00:12:10 ....A 134137 Virusshare.00099/Backdoor.Win32.Xtreme.azgt-d52d2c89a41e1fc5d7b2b9f14d88841ed44472075482bc198220ada69424d637 2013-09-18 00:23:50 ....A 69632 Virusshare.00099/Backdoor.Win32.Xtreme.azgt-fc984411b06b00d543a4454b78d8708c4478a6ab008d38686bab8fc8e4f9e7b3 2013-09-18 02:03:44 ....A 946485 Virusshare.00099/Backdoor.Win32.Xtreme.bcdd-ed2dc018cf5a75ec09098a1c4a1d1b9a3e15b89425a37f10d50e560a458e45bb 2013-09-18 01:57:32 ....A 21504 Virusshare.00099/Backdoor.Win32.Xtreme.bid-4269598c81e113eabe795f2646bdf06a5eaf5dcfd3faa47de6f2bc51812a9e74 2013-09-18 01:46:40 ....A 174923 Virusshare.00099/Backdoor.Win32.Xtreme.bid-8a0834934836ea423b550437d1296acc333c092c605e858aea7b409262bd0e19 2013-09-18 00:42:58 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-02817d89a48aebf460df4286e39645e808b4c5495c6d71d605873c37234d5a1f 2013-09-18 00:56:50 ....A 829440 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-4943f9b4dea317f6c05a7ade03917ce93ed1da3185012b09332631618455a3c4 2013-09-18 00:55:26 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-7553c6dad8ee0f65cd010d94d4e5f26194c783defbea0a6a7a2507dba9df42fd 2013-09-18 01:57:24 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-7723adeb8cf4f5be1ba539e2c9cdc98dff07f858979996b0b82c8109637906df 2013-09-18 00:08:10 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-8302027ea1d41ff476140071a7129a6910600bb32588fe917418659b1c461b4b 2013-09-18 00:16:26 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-8dee683c99f412f867a12a1f97844e1db6c2e784fdb586b60649b22f9a8193a4 2013-09-18 01:15:24 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-afe1563869e972a3c5a0b00529de18d7a1108dc95457fe4d702b0480cbce449d 2013-09-18 00:49:46 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-b808eca7cb6e7292e8a55582933eee07f24a9cead21a8c27748f9c3791a0db0c 2013-09-18 00:12:18 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-bc29ef6ca5d4af91c89f8c2e0c8e7e06d6e06288071ac3ce01e5b7579ee622a1 2013-09-18 01:06:10 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-c1662a6c4f89907e6739dcff243975d2e2be3425488fd88b0f3b8baa56813ee8 2013-09-18 01:15:24 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-c5fcffdbc91a2cd9655da18d3b67d4ac0c7b45ba3339880c40427f296fd2a281 2013-09-18 01:12:50 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-cb8e96de63f1e4b8a63e567d4e109fec9db9340801fae17590af56d354faec33 2013-09-18 01:51:46 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-cc5a872bc468dbb4fe514a0cfc5b5313189fda2d45df5f9e18b4cbd268fa109e 2013-09-18 01:46:30 ....A 677376 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-ce463e3d32f919e7c9870223fccde542d9f198d012a7dcb5738e75017fab59c1 2013-09-18 01:22:14 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-d27944dad415d5db89e4f784aac5912a1ba979739fd73bcd7074d49efcf33f90 2013-09-18 01:31:02 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-d7466a93d7ec2f2997fbc708585631096734743d9e603f0fe0425edea98102a2 2013-09-18 00:23:58 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-de3e5289bec639fcbf4e98180e7c212c779dcfacaa8745876e7cff76f07b60b6 2013-09-18 00:36:52 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-e576d7f241566f103bd80daab99834a1dfb23b7f1415a425f7496a2727060060 2013-09-18 00:12:34 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-e8b85ea72a3dd6982c0e6bdddb051abbb51462b011e125ffda727dc1f2f05852 2013-09-18 00:10:28 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-ea115d0af07d068d8abd5c5e450c3b01ef129802c64b6302c6204ab75b6ef288 2013-09-18 01:50:08 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-f569e43dd2f88489144005fe76209d44cf5c231453c7383303d0d9466613bc5f 2013-09-18 01:14:48 ....A 33792 Virusshare.00099/Backdoor.Win32.Xtreme.bqj-fafbd7c57d61ef4aee6b668dadb0754d103e35d60b9be0a43468b1172e1e0a11 2013-09-18 00:35:00 ....A 179200 Virusshare.00099/Backdoor.Win32.Xtreme.dpe-742b514fb91d16cf0b332d02e957eed68d05b9f41483796763992bdde21019d9 2013-09-18 01:11:20 ....A 45056 Virusshare.00099/Backdoor.Win32.Xtreme.gen-2476710a0df7a125f8f00dc9fc9a44d3722f549394494d70e3a428487ee56059 2013-09-18 01:31:32 ....A 45056 Virusshare.00099/Backdoor.Win32.Xtreme.gen-2b368d30526a58b10caaa0643560dac79866f1cbf0d93f17393574b02b70e501 2013-09-18 01:22:06 ....A 505344 Virusshare.00099/Backdoor.Win32.Xtreme.gen-425e58c997ae272239528201a96620227b4f009e04589f969d8af2fdfe5e1031 2013-09-18 01:11:54 ....A 45056 Virusshare.00099/Backdoor.Win32.Xtreme.gen-6185381d5fcb8da6d1ac634fea8fc7f9d75b8796d4a8cef27283b9f20ce152ae 2013-09-18 00:15:12 ....A 46080 Virusshare.00099/Backdoor.Win32.Xtreme.gen-96e5e4cd7ec6bacbb32785d91ef4b33b95e4f93cb5f65d51cace9e986e93f16a 2013-09-18 00:38:24 ....A 340480 Virusshare.00099/Backdoor.Win32.Xtreme.gen-a2a89b026c7038c5d3c9bce370ba46e0f2678fd3bcf7868ded1a21f97679b5b9 2013-09-18 00:27:50 ....A 43008 Virusshare.00099/Backdoor.Win32.Xtreme.gen-af1dccc3fffb66c3987818475e2030716f64e34c4f4b14a0c7b3ab566ee0b16e 2013-09-18 01:16:30 ....A 46080 Virusshare.00099/Backdoor.Win32.Xtreme.gen-b574b02e7230ad4cf52436033d695d4de49b0ca8303d01f818651bf51036136f 2013-09-18 01:45:26 ....A 61440 Virusshare.00099/Backdoor.Win32.Xtreme.gen-bb569e2bcee7811a6943b2527f1a0f52ce813aaa181f883398422b8c5841ff1b 2013-09-18 00:20:14 ....A 266311 Virusshare.00099/Backdoor.Win32.Xtreme.gen-bd7772dbb7cbbdd87be22423d7bd121bfa545430c894e17bcb01a2e0c2935b6b 2013-09-18 00:59:08 ....A 46080 Virusshare.00099/Backdoor.Win32.Xtreme.gen-c3d428bffd926de723efc940d83b4466834aa64f8c8c4fc88204e469a1ed8f3f 2013-09-18 01:25:36 ....A 46080 Virusshare.00099/Backdoor.Win32.Xtreme.gen-cc2a2ed8e516e9d09a11acae814821f7bd84cc30eba5db300ee2923f277dc4d6 2013-09-18 02:10:36 ....A 46080 Virusshare.00099/Backdoor.Win32.Xtreme.gen-cdc2c9a6a42aed803f08ce8eb02812a070f34330e6a873753f3557340d4aafd3 2013-09-18 00:33:24 ....A 45056 Virusshare.00099/Backdoor.Win32.Xtreme.gen-d87bfaf0bf2132ba243e5b05c15bd0cdcdd7e10490165ff5d1532c355fb7cf84 2013-09-18 00:43:12 ....A 45056 Virusshare.00099/Backdoor.Win32.Xtreme.gen-dc29b000c21ccfb3e22dc39fe197e465c8bf5735c75529e361916ad445407e96 2013-09-18 00:44:16 ....A 61440 Virusshare.00099/Backdoor.Win32.Xtreme.gen-e3878767e25828927a641209f1f7840c7c8eaa7389c5b69c8e92e668213ccfe0 2013-09-18 01:57:46 ....A 45056 Virusshare.00099/Backdoor.Win32.Xtreme.gen-ef02bdbc81d866643b427ae7aec16bfb143effd9261aec278f321950103fe6f5 2013-09-18 00:55:34 ....A 70764 Virusshare.00099/Backdoor.Win32.Xtreme.pxx-2473d489740f976620db9e60d13d385c0cb8ac27e6662b3374b5833d66d9dc56 2013-09-18 01:13:22 ....A 77824 Virusshare.00099/Backdoor.Win32.Xtreme.pxx-88da1ee2100f2f8d9d82be193e9ece33ea890bf8034f92e360010942651923be 2013-09-18 01:33:56 ....A 110369 Virusshare.00099/Backdoor.Win32.Xtreme.pxx-cfd954445b2afdc019d8a6b20a00740e837f7a30e1bc2c5cab81a8f9d7a1e5b3 2013-09-18 00:04:14 ....A 110882 Virusshare.00099/Backdoor.Win32.Xtreme.pxx-d88ad959981d20eecdd336201def4e07fb157635cb9c58a4b07cde4d479fc132 2013-09-18 01:11:40 ....A 77824 Virusshare.00099/Backdoor.Win32.Xtreme.pxx-ef74304e1c0ae484f7fde7313b60ef96991c88b1ee6ac887ebc5d81640744bda 2013-09-18 01:42:34 ....A 110882 Virusshare.00099/Backdoor.Win32.Xtreme.pxx-fbcaf7700cce4f28239d0c515838edcb6009872a8c41b11a2818e6fe37045469 2013-09-18 00:53:40 ....A 67072 Virusshare.00099/Backdoor.Win32.Xtreme.upj-dfd55807386b3216729ae9277a04830b61f36ca3d2e382389796ddca063a1580 2013-09-18 01:53:28 ....A 372224 Virusshare.00099/Backdoor.Win32.Xtreme.vyh-ea3b5db88ff67a0fc26c56c2a9564071ac7e0ff75a774e7e1d9d2785afd88e9f 2013-09-18 00:27:04 ....A 184320 Virusshare.00099/Backdoor.Win32.Xtreme.yrk-80c5ced304afbf1b4a234a466004391c94ed86eb47eaaae4058aa80b2f0dd648 2013-09-18 00:54:32 ....A 414286 Virusshare.00099/Backdoor.Win32.Xtreme.zml-e1e186766670fec7154b80ac38c81d820222f262d07f960bf25239f00dd90ffd 2013-09-18 01:27:40 ....A 229968 Virusshare.00099/Backdoor.Win32.Xtreme.zqx-cd3ddb673f2f3b4d5ddb73d800c0ed8a1679918d48f030e34e2f77f55d05bb14 2013-09-18 00:39:04 ....A 422201 Virusshare.00099/Backdoor.Win32.Xyligan.bpc-fb2b1389e90e96a10158abb8fdeae28a00a569f319f259826826edbceaf08f5c 2013-09-18 02:00:24 ....A 63488 Virusshare.00099/Backdoor.Win32.Xyligan.ml-3cdfa493c4a598d534d8b90be1828e4676267a640a7dd4b218fedd15e7a51d49 2013-09-18 01:13:46 ....A 58368 Virusshare.00099/Backdoor.Win32.Xyligan.ml-e93abadac52b4840aaf0e09d514a012e036870fafde78ff0d8105daf92eb7542 2013-09-18 01:21:04 ....A 90808 Virusshare.00099/Backdoor.Win32.Xyligan.ml-eba3e1b9d4b009b17d936331e901dcda27f597ae444777daddda8b30f8cbe452 2013-09-18 01:47:04 ....A 1514758 Virusshare.00099/Backdoor.Win32.Yobdam.wbu-434a040b01a6f4647e8830fed11474448f81cb1748491de80c69df1f59463f41 2013-09-18 00:31:04 ....A 17920 Virusshare.00099/Backdoor.Win32.Yoddos.an-a849f1b35cae3d635b7e6781a2b224099e41b79c48b1152dcaaed228d8a6baee 2013-09-18 00:11:12 ....A 81920 Virusshare.00099/Backdoor.Win32.Yoddos.an-e6b4f8d2ea04083b1f3b406f6eb2cf58c1ece9392ef66904ded5a5b5f183b687 2013-09-18 01:50:20 ....A 31744 Virusshare.00099/Backdoor.Win32.Yoddos.an-e8d6c129d53ff8445b9651848477ee03b56126907c74f83eba5dc2c8c802165f 2013-09-18 00:58:12 ....A 52224 Virusshare.00099/Backdoor.Win32.Yoddos.an-e962350ad79efcca06a555aebdf001aa94511b4c45661deced1632bbdc78eecd 2013-09-18 00:49:46 ....A 123392 Virusshare.00099/Backdoor.Win32.Yoddos.dp-fb900962be2832af719962d5db79485be46a1822af4a8c675f3ebc94c7d8a1dc 2013-09-18 00:45:38 ....A 38097 Virusshare.00099/Backdoor.Win32.Yoddos.ds-a5c336b6d73bd03003e4f4eda41827aacf3ad01ba31af9875c571c5050e9da08 2013-09-18 01:39:20 ....A 34414 Virusshare.00099/Backdoor.Win32.Yoddos.ds-e03830e6c1041e50e0633157a8611587657138527747f2cfdf857b6544b6c190 2013-09-18 01:25:32 ....A 31232 Virusshare.00099/Backdoor.Win32.Yoddos.ds-eb6729b98e22d81c4d03cd1282c99d5d37c5684012fad2ee4b9dfb8719c4edb5 2013-09-18 01:22:18 ....A 96354 Virusshare.00099/Backdoor.Win32.Yoddos.gp-ae901e63296285e0c104452d21dfd3f143f62bc33b95aac93b23e18dfd0ce8f2 2013-09-18 01:06:56 ....A 18944 Virusshare.00099/Backdoor.Win32.Yoddos.vky-a65aba11711b257c20e718f291c2ebbc8a3cf3347e2b738e2582f2f2b23de78d 2013-09-18 01:26:22 ....A 109056 Virusshare.00099/Backdoor.Win32.Yoddos.vmc-ae5f030f3990204b0265691467552451adff9ee77dd380f22c1a05360ce853fd 2013-09-18 01:18:16 ....A 20992 Virusshare.00099/Backdoor.Win32.Yoddos.vmc-bd8a0988d0f38b2515a8bc8df1a82398dec4ef714a2da2f592d485b406de6b17 2013-09-18 02:07:58 ....A 24576 Virusshare.00099/Backdoor.Win32.Yoddos.vnd-ae23cb451262c38e13dd8963adc71424314b77db10d93f8c509a327849351d77 2013-09-18 00:30:02 ....A 178176 Virusshare.00099/Backdoor.Win32.ZAccess.adaz-e0d6f34e885ab046d10adcd4c80582ee7bb8380fe00f18696b4a9430f5edd699 2013-09-18 00:41:22 ....A 240128 Virusshare.00099/Backdoor.Win32.ZAccess.akx-5250af0df375ff1a01a21ba9f332503c6f952626c3f34a4d1adf46979c0937fb 2013-09-18 01:52:40 ....A 171520 Virusshare.00099/Backdoor.Win32.ZAccess.alen-6169508048ece9274ba072599b8c9a814b2cdf041846de7fdc29428457901578 2013-09-18 00:55:30 ....A 171520 Virusshare.00099/Backdoor.Win32.ZAccess.alen-75ab67206520495ff22788270e5a56ae5193b01957b038bcc22402a7fa1f5707 2013-09-18 01:36:10 ....A 163840 Virusshare.00099/Backdoor.Win32.ZAccess.aoit-e536fa640cc2e4b36f7728ea0519af0387c90bab6d844702b169aced0fb8e8aa 2013-09-18 00:42:28 ....A 48016 Virusshare.00099/Backdoor.Win32.ZAccess.aqo-dade9e2f34d8651260a6d1eca56f3de97ef0b8d25f4ce00c98d0b5263e024456 2013-09-18 01:01:52 ....A 189440 Virusshare.00099/Backdoor.Win32.ZAccess.atcf-a3aa4ccfb4e15a759703a3554de89e05cd74967c9f200b42697681ed1dc28a6d 2013-09-18 00:23:52 ....A 6740 Virusshare.00099/Backdoor.Win32.ZAccess.aug-f0914cbebe8c5732498096fb7697cb458cb94221980d45e1e51f8cf60788b001 2013-09-18 02:03:06 ....A 226304 Virusshare.00099/Backdoor.Win32.ZAccess.auq-87daea0b5137dd9d3bfba94b1da6c51f913e2fae2e4704a5212c49694b94383e 2013-09-18 01:39:24 ....A 227840 Virusshare.00099/Backdoor.Win32.ZAccess.auq-8cbea5a24fe25a5a51454caff02d45846c8e4e42bdeec4da794376f0b3bc4606 2013-09-18 01:13:38 ....A 194048 Virusshare.00099/Backdoor.Win32.ZAccess.auwd-e54a9ec94db65ab1d47bc992f0b427cda61f460e387cf52ed24221521364db0b 2013-09-18 01:17:46 ....A 224768 Virusshare.00099/Backdoor.Win32.ZAccess.avg-8497b26d29a0d57a241275c4b83f5d17cd50c0aeb759f05a071e940fd2d35110 2013-09-18 01:26:46 ....A 190464 Virusshare.00099/Backdoor.Win32.ZAccess.avum-d88ac389302e82ebf7b696b5e1f56323b563ce1112ad1b1c2c630cca3ffdd97c 2013-09-18 01:31:44 ....A 59904 Virusshare.00099/Backdoor.Win32.ZAccess.awit-ce93b72005a7f95f013f141f99d166cea1e53f5acb5caa6305fd9271953af068 2013-09-18 01:06:32 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-245961b619ff05efa21b26bfd0db3fd3150e81c21f7c5067ceb39b6305b1c694 2013-09-18 01:12:08 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-88379580346fd1bbd5cbba4d6bd7e9b9ceb4f1747a4a17fda3e701a8f44e9ee2 2013-09-18 00:34:44 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-89b30c4375876a0caa540f73fc07179d8f6e3cd202dbf109dc9e6061a02d8b3c 2013-09-18 00:42:06 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-a9699a0aaeac86d1c3007ddc1bc3f1444afdd889803331663fcbd3e48a5b85b1 2013-09-18 02:01:20 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-c8c59978af9719d0e6aab03a59457ff26a2142d2c8f935e076ce18d3c709e444 2013-09-18 00:25:32 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-d36ef24b62aa9f345f3c9733743fb7e14b51d42e8476a78f312701e8781ca835 2013-09-18 01:14:38 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-dc9ca44adbfce11722f0f7b84d72a697b69d571e5520ff83d8ef71d19fbc5d2f 2013-09-18 01:51:12 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-ddf39c30a32e3eb8ab24315d547a82df850c74d03efccadd42a19a3fcef63ea4 2013-09-18 01:29:52 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-e3121a7aa4d074913dcc9ea6fd486889424aa6eba83211552aa86b1a7de35efb 2013-09-18 00:46:02 ....A 200704 Virusshare.00099/Backdoor.Win32.ZAccess.baug-fb4cdd5c0d421952ddb2d8d675fea2a3565b85113f2f1a0dd6fefe3a3a874c5b 2013-09-18 00:14:20 ....A 170496 Virusshare.00099/Backdoor.Win32.ZAccess.bcjo-67a6046e8179d36827c5c2b1c91a3e5a7d9535ea1bc20a58aec8867994177ff4 2013-09-18 00:42:50 ....A 60928 Virusshare.00099/Backdoor.Win32.ZAccess.bckw-abffc9eab6c453e1ceb540f56c554d211717647d496fa83c2d9772641876a080 2013-09-18 00:18:04 ....A 150016 Virusshare.00099/Backdoor.Win32.ZAccess.bcqw-89eab2a26ee245ad0acaaba2e3d19a08e9e90539ac6100c6562304e3bbbf6961 2013-09-18 00:06:30 ....A 150528 Virusshare.00099/Backdoor.Win32.ZAccess.bcws-80d9981bf1e0fe859ade3157b5aa35a858e0aba8bbbb1baace4e1da1fd68fb76 2013-09-18 00:34:12 ....A 151040 Virusshare.00099/Backdoor.Win32.ZAccess.bcws-cb13fb150e797434e2ae0e691696c9dbd5d93a009e47ff089391efb123f75158 2013-09-18 01:52:08 ....A 151040 Virusshare.00099/Backdoor.Win32.ZAccess.bcws-ec63e9c427027bb9614b571e27d68a7cb55106bc25cae9662f322f64f6f5c1e8 2013-09-18 00:57:48 ....A 151040 Virusshare.00099/Backdoor.Win32.ZAccess.bcws-fa9c285d54d66c1bf40b171875dfe6ff2523d5c55d9a3ad8f07a45c861dd5b21 2013-09-18 00:56:04 ....A 68608 Virusshare.00099/Backdoor.Win32.ZAccess.bf-88f3203da047c45b80534757212cf76dc1a50be4f86a387367f2afafe1b6c668 2013-09-18 02:06:12 ....A 59392 Virusshare.00099/Backdoor.Win32.ZAccess.bjxa-cde84b3cb18bea703d06b188e868c3c80c6588a184690a180458ccb754b373de 2013-09-18 00:06:56 ....A 201338 Virusshare.00099/Backdoor.Win32.ZAccess.cjr-abef64c2ab9c90e31fcbab28e084552432fcb5de8ef8f3a7722db2b5d4b830be 2013-09-18 01:40:44 ....A 344183 Virusshare.00099/Backdoor.Win32.ZAccess.cnus-d32a6e3edb72a1c9150f4f8356a3abd7ec274de8460fac664423573b8982ab3b 2013-09-18 00:57:50 ....A 173056 Virusshare.00099/Backdoor.Win32.ZAccess.coe-dee11bf8a86d60c827a7f2c7fc065c2e257ccd7cd0cf144676f253348df4a430 2013-09-18 00:04:06 ....A 171008 Virusshare.00099/Backdoor.Win32.ZAccess.cqgj-4d8262289c812f39bf97a9d834764554764e51a1b33dc878a3af379bb83147c0 2013-09-18 01:37:44 ....A 250880 Virusshare.00099/Backdoor.Win32.ZAccess.cxat-50d4a7ebb39b73e60eb890c2691760de4682fd807cf8c3a8f3df511befb3652f 2013-09-18 00:14:20 ....A 553474 Virusshare.00099/Backdoor.Win32.ZAccess.dav-94cd3b64ce780f1a0f61a07d6716997cbee1d525dbe0c9f8accc21ff49685c77 2013-09-18 01:24:22 ....A 201344 Virusshare.00099/Backdoor.Win32.ZAccess.dav-dc348ae115e67c06b23b05ccca2be2e36f7435631e56e84c9cb9703061c46dd4 2013-09-18 00:09:32 ....A 481663 Virusshare.00099/Backdoor.Win32.ZAccess.dav-e2cc9f2d03ffc21cec255f98eaef091066e4df289f5e2acab2179bfbbb554eee 2013-09-18 00:16:36 ....A 214528 Virusshare.00099/Backdoor.Win32.ZAccess.dav-fa6b045a60f05d3d24e28641eede8c5a4ba68a6df20da7118ac780dc63b56314 2013-09-18 01:26:52 ....A 484259 Virusshare.00099/Backdoor.Win32.ZAccess.dek-a4eb214816a0abf47e84627455ffc457bfe703e2d872ec7f9deea404237fd6d5 2013-09-18 01:59:04 ....A 150016 Virusshare.00099/Backdoor.Win32.ZAccess.drbb-b1e01f35e5505c286ed1eb1cb3244e9326c36217e3bef47d67c7d8d73f3716aa 2013-09-18 01:58:38 ....A 503808 Virusshare.00099/Backdoor.Win32.ZAccess.fgke-dc5c4c5418adc731ad8dcffef6b73d71c0d1598e376fdcb7643f790539c2b95d 2013-09-18 00:32:00 ....A 165376 Virusshare.00099/Backdoor.Win32.ZAccess.fkjz-ab0a9c2f96292c55abb4c5364daafa73e26678e465d98ee031728681dae31fbd 2013-09-18 00:39:02 ....A 437248 Virusshare.00099/Backdoor.Win32.ZAccess.fkwa-99f3732d2c00a37d3f70dcd1b8305fd5989362521b89fb29a3f35871d6fb5709 2013-09-18 00:49:14 ....A 88087 Virusshare.00099/Backdoor.Win32.ZAccess.frm-76b7708fd13a217a77e3d979de4deef7a82fb51f90d912a7e2b6d330cf629c1f 2013-09-18 01:55:58 ....A 236032 Virusshare.00099/Backdoor.Win32.ZAccess.fswb-c94f3dff2e617c1460b9f386fc5af54b797d77d499da70d5cbd3aa627cdaa505 2013-09-18 02:02:44 ....A 181760 Virusshare.00099/Backdoor.Win32.ZAccess.fvgt-564f56a7e9c4b2bf18ae507b16dbb39efaa813edf597ad97a5420da5949048b6 2013-09-18 00:15:42 ....A 162816 Virusshare.00099/Backdoor.Win32.ZAccess.mbd-a7d3fdecf70cc1574022fbe8cb1cc56dff671bd27078c663a381a38a2b29e4c5 2013-09-18 00:10:20 ....A 162816 Virusshare.00099/Backdoor.Win32.ZAccess.mbd-e3a7d76e832dcb378f1ff6f10f5cdfe87d028430148f86a755cd7e08cb728832 2013-09-18 00:39:56 ....A 55808 Virusshare.00099/Backdoor.Win32.ZAccess.mbd-ec113e96ab7346bde44c8b2d05bdfa2f7cc8825a41c1d466ac6bc62c8cbc851b 2013-09-18 00:16:12 ....A 184320 Virusshare.00099/Backdoor.Win32.ZAccess.mce-e042d36e8d9d8209b4c4c76ad4f430e07478f302dc9bec2fe526498bbd555b2d 2013-09-18 00:50:02 ....A 184320 Virusshare.00099/Backdoor.Win32.ZAccess.mce-e9a7451ce1c20e82895fb945604020eb20fe94de53051277cb82ce72f9f59e9b 2013-09-18 00:57:40 ....A 12304 Virusshare.00099/Backdoor.Win32.ZAccess.ob-c6c6950fe4e08557aeffdb0f8d0b85655673dd4771b3b30ea1d8e6bd86858bbe 2013-09-18 01:12:10 ....A 162816 Virusshare.00099/Backdoor.Win32.ZAccess.sot-bc9956a0c40d05ed1ae00f46f890cda69782e47ee086bbbab8379389a6ccba48 2013-09-18 00:32:12 ....A 110131 Virusshare.00099/Backdoor.Win32.ZAccess.sot-dd39de102b325c194e32403218e2b800606f5c6666f0fd153f371cad08ac25e4 2013-09-18 01:47:54 ....A 97056 Virusshare.00099/Backdoor.Win32.ZAccess.tzs-8125ebd7ff2f359a72642dc6e5e878bb3e0b0ebac8ae6c83a4010119ebdf0808 2013-09-18 00:30:30 ....A 190976 Virusshare.00099/Backdoor.Win32.ZAccess.tzs-b525b65b75c8399c0bb2b9f775f84a2bb373bf700f06e9f118fc6cd06683736c 2013-09-18 00:32:54 ....A 195584 Virusshare.00099/Backdoor.Win32.ZAccess.tzs-be7bd174a3853d943093fed48d9bfa37a74ac5173b7566da27a1590d83959014 2013-09-18 01:37:22 ....A 41680 Virusshare.00099/Backdoor.Win32.ZAccess.tzs-cd64cf14c2472998e70f02854ded92f94d5896973fb3b0008e3936426b94ce8d 2013-09-18 01:49:26 ....A 195584 Virusshare.00099/Backdoor.Win32.ZAccess.tzs-e2242388645ed3f74b002dda72cdccbf6178b280b6b0ae7c5122c53906b5083f 2013-09-18 01:14:40 ....A 162832 Virusshare.00099/Backdoor.Win32.ZAccess.xsa-d74b224c3ff4dc7a8645157406c135b0468f28048b3e594868616493d8afbabc 2013-09-18 01:38:24 ....A 169472 Virusshare.00099/Backdoor.Win32.ZAccess.yug-bdfb9125073845bdc6bebf19a27fa02d248dac1f7fe4c59fd0b677e8a0ec9f65 2013-09-18 00:21:38 ....A 169472 Virusshare.00099/Backdoor.Win32.ZAccess.yug-fc84363a134bd0b2c3686c226773bc9a93e33189b2c606815e909b7d7fff79f7 2013-09-18 00:31:36 ....A 87040 Virusshare.00099/Backdoor.Win32.ZAccess.zdk-e4a348bf0d1c363b49dbeb0d5a6e8f48e5b856d5524d569d1e1e06ad09772236 2013-09-18 01:21:00 ....A 1256960 Virusshare.00099/Backdoor.Win32.Zegost.abgr-db57492018a2b5be3d52f3c41e1947220289da1fb2defd390f870e4f8cda55da 2013-09-18 01:47:00 ....A 208896 Virusshare.00099/Backdoor.Win32.Zegost.adxv-9b7ab41f2d92d64681d52e287544c18e4d066427bc88031047eebf30ef348b06 2013-09-18 01:05:36 ....A 92160 Virusshare.00099/Backdoor.Win32.Zegost.dhej-e119f21fdf9c714c0cd5fde220ddc81eec904c4b2b22e878dfb79f6ed64ad379 2013-09-18 00:06:08 ....A 164227 Virusshare.00099/Backdoor.Win32.Zegost.hbn-d305d151356c570a5880f3b1df4454ead112d6cfb5f03e9a5351c978c18f77f3 2013-09-18 01:21:16 ....A 161216 Virusshare.00099/Backdoor.Win32.Zegost.msvwo-e0f913cd28f3216f02842fde4511fc36208309de0b131de10bbbfdf5aa63b8f8 2013-09-18 01:41:04 ....A 231124 Virusshare.00099/Backdoor.Win32.Zegost.msxxt-e40979074ad33bce607684c53d6d1c6fe91f24a8fb7e3b306503928a3e3f2a44 2013-09-18 00:21:40 ....A 280651 Virusshare.00099/Backdoor.Win32.Zegost.mtaqk-85f6b7195185da03c4cb0d2ccd41022b21232ee8f3d642a1a8272635b5a2dcf5 2013-09-18 01:15:48 ....A 278528 Virusshare.00099/Backdoor.Win32.Zegost.mtbnu-97bde8547aefbe7b464e0fbfde8d5b14e979361f4df60453bf045ec9afd063e2 2013-09-18 01:55:56 ....A 268080 Virusshare.00099/Backdoor.Win32.Zegost.mtbuk-819076dd4cd9681715374fa3b5c564057fd1a838ff9921b88cc4718120c73bd7 2013-09-18 01:42:34 ....A 1865086 Virusshare.00099/Backdoor.Win32.Zegost.mtcaj-03f771b0f6da1830f9c631132f64042248cbc733bf21cae9ca31c71361562858 2013-09-18 00:05:20 ....A 84143 Virusshare.00099/Backdoor.Win32.Zegost.mtcaj-0ff6a5dc24b91f6538e1f65a77372eccec71d6ea31c2a215064dfe83aa1c5e8a 2013-09-18 00:52:38 ....A 84414 Virusshare.00099/Backdoor.Win32.Zegost.mtcaj-246cd310ccf54d173c9144039ce7daadd8ad5f88a28d90357c857095c20f2e56 2013-09-18 01:46:18 ....A 1867776 Virusshare.00099/Backdoor.Win32.Zegost.mtcaj-c051714015bf764044bc0988187db5ede14d1272b4d702624c026596d84c8b02 2013-09-18 00:43:14 ....A 84414 Virusshare.00099/Backdoor.Win32.Zegost.mtcaj-edff06022ebf72322ab38d41254d639c4cad8d95bf4232d0dd19d153e52e6962 2013-09-18 01:30:44 ....A 14176 Virusshare.00099/Backdoor.Win32.Zegost.mtcgx-3c72b7d6ecca289925f33f4e4faa46cd8a1550fd97a1fb7634c8a0eab03c8a7a 2013-09-18 00:14:26 ....A 200704 Virusshare.00099/Backdoor.Win32.Zegost.mtcgx-832d6bc92520d1ce3c7da4ded8fbba7519c585169a24fd0807dfcc245f544f78 2013-09-18 01:31:24 ....A 159232 Virusshare.00099/Backdoor.Win32.Zegost.mtcgx-b2cdc2985b2e47fff1e5b7a25cf627789ab19d8e3a78c60899ad8e115e6417d4 2013-09-18 00:30:54 ....A 200704 Virusshare.00099/Backdoor.Win32.Zegost.mtcgx-b9034a0706dacec234705223b8ac9cb665d588c8d7a53d77321c2c14e6949ee0 2013-09-18 00:24:36 ....A 202440 Virusshare.00099/Backdoor.Win32.Zegost.mtcgx-ba26102ad86278d944b29d70f23fdca3fcc233ef1a4cb6aa4ba4e5bed4c35143 2013-09-18 00:48:16 ....A 51200 Virusshare.00099/Backdoor.Win32.Zegost.mtcgx-e17dc56776947f4f0985a2505d3d8ba8d417ee786f21b12b4e4d1a9e78e0baaa 2013-09-18 01:06:54 ....A 144384 Virusshare.00099/Backdoor.Win32.Zegost.mtcgx-e3757e61e7c9b4ed86c6fe95d4bb965418e0982683a949fada150dbd5f5dd96a 2013-09-18 00:09:48 ....A 191372 Virusshare.00099/Backdoor.Win32.Zegost.mtcmf-ac17b138c1ab73b22c3a19e7a643211a8383523af6100387e4f12b1e47870fad 2013-09-18 01:43:20 ....A 1159168 Virusshare.00099/Backdoor.Win32.Zegost.mtfpp-d275b21844f2aa95e87de628ca311ae21184362b804d4c8448a579a2463b7ad5 2013-09-18 01:05:40 ....A 52736 Virusshare.00099/Backdoor.Win32.Zegost.rde-b61abbdefde8d2b32addbb17098a119f302dc74f2a07b484b50070db78b4d0c1 2013-09-18 00:43:38 ....A 695808 Virusshare.00099/Backdoor.Win32.Zegost.rod-bb1e4cdf02f93fdc635bbc0e2e2d4300281fc11b9d39d64c83babe4c963c8edf 2013-09-18 00:33:18 ....A 1572864 Virusshare.00099/Backdoor.Win32.Zegost.sfo-cd2c57c6bf1ffa0bdbe1791273a5d7e9bac0bbf0540ac00ed3ccd4da307bb819 2013-09-18 01:52:28 ....A 130828 Virusshare.00099/Backdoor.Win32.Zegost.tnq-89e5ae40524e138bf541ae2d91945627879403684d0340ff6bb5301260b906df 2013-09-18 02:00:38 ....A 100000 Virusshare.00099/Backdoor.Win32.Zegost.tnq-d5aa24734b49405715155e675c5021709527b9349dbc3d4c0ba5b04379376a02 2013-09-18 00:16:04 ....A 85197 Virusshare.00099/Backdoor.Win32.Zegost.tnq-e7d0b2f8da0f770218675eb74f60bc25c5ade64765e98eb0a0a898feb983d4ea 2013-09-18 00:42:42 ....A 348033 Virusshare.00099/Backdoor.Win32.Zegost.utq-ad377fcd78268b2e9422bc72c40b372f8522f10951781bcc5685550f1f3b4a8a 2013-09-18 01:26:02 ....A 384385 Virusshare.00099/Backdoor.Win32.Zegost.utq-bfe46317c01ea02fbba2f464078c274f0e1e31ec914fe207c168a9145c8ff7cc 2013-09-18 01:52:12 ....A 479232 Virusshare.00099/Backdoor.Win32.Zegost.utq-d57a2e8007061b37995dbe4f3f9aa73ae3b2cf6afd236e913cc14b699da18a22 2013-09-18 01:56:52 ....A 123012 Virusshare.00099/Backdoor.Win32.Zegost.vcd-086f076f79460d50b00363c9853c0093c5eff3fc0d7e83818e3dea2d1a6215e7 2013-09-18 00:12:32 ....A 581632 Virusshare.00099/Backdoor.Win32.Zepfod.aco-07966fa29235a724afc53a44a0138295d0d0fb36b0b7608bc5789f5a7c72b65f 2013-09-18 00:14:26 ....A 602112 Virusshare.00099/Backdoor.Win32.Zepfod.aco-2153e74af8050ac9053b811608ba867b9b8cef11910f19c6e30380ed3c565826 2013-09-18 01:05:36 ....A 495616 Virusshare.00099/Backdoor.Win32.Zepfod.aco-ac629c34b11b8ad4e872cbcf1348a343f400940371759cc029142deb6e088517 2013-09-18 00:51:24 ....A 512000 Virusshare.00099/Backdoor.Win32.Zepfod.aco-e0e559f5bc93bade345b6e988030881c81f9b3479500e2fd1280975fb711c85a 2013-09-18 00:31:14 ....A 516096 Virusshare.00099/Backdoor.Win32.Zepfod.aco-fc6ccc9d16637f3c805136cd3f383734deee72c851b1a52f38c1defb935dcf3c 2013-09-18 00:23:24 ....A 593920 Virusshare.00099/Backdoor.Win32.Zepfod.yy-785b48f2e3dd2b650861e896e1d544aef2df5c3bc417d629ec9be6a481a82887 2013-09-18 01:40:24 ....A 512000 Virusshare.00099/Backdoor.Win32.Zepfod.yy-8c52c5219b42fb9439feb34888a0eba4deb7cadb330325a5b77d62615ef6d592 2013-09-18 00:11:32 ....A 499712 Virusshare.00099/Backdoor.Win32.Zepfod.yy-92b3712a5dbee0e194325108e5461c852265f7a2e0e1f48fd9c2e5632b6783ae 2013-09-18 00:35:10 ....A 483328 Virusshare.00099/Backdoor.Win32.Zepfod.yy-b0f08d7c7cc90438a46d8b0db552d06a5897148e61531a0df875320e067a5f55 2013-09-18 01:29:06 ....A 507904 Virusshare.00099/Backdoor.Win32.Zepfod.yy-c40132edfd8663d665bbedbb3c57483c4cf171244b43fcf85ea4a0dd156f3215 2013-09-18 01:52:40 ....A 577536 Virusshare.00099/Backdoor.Win32.Zepfod.yy-d5defec6275c84b6f7823e56b6dedac535c620d5e9869591c93fe110535d1452 2013-09-18 01:03:14 ....A 507904 Virusshare.00099/Backdoor.Win32.Zepfod.yy-de7cc32794618617712999f36304202bf3e66b19f7e854c1039c857dfcd782ab 2013-09-18 01:34:30 ....A 402369 Virusshare.00099/Backdoor.Win32.Zepfod.yy-e9d067b93dc6774fad02d7fdc84aedc2daca6379ae7b3a2e06101a62ad6114f6 2013-09-18 00:12:48 ....A 1044480 Virusshare.00099/Backdoor.Win32.Zepfod.yy-eacc83ab4ff547d39f82df6690d00a621e236a42a27095c1a18c22bff502366d 2013-09-18 01:53:02 ....A 507904 Virusshare.00099/Backdoor.Win32.Zepfod.yy-eb1c88805a776832a200e0ca56d6f19f4c6210f37ac97572b0955aba4db114b0 2013-09-18 00:19:44 ....A 176128 Virusshare.00099/Backdoor.Win32.gbot.pod-9654697ebbc13b81c0559a5d7ac23fed751a729cc50ac6d5171f2d510d741967 2013-09-18 00:20:08 ....A 893026 Virusshare.00099/Backdoor.Win32.mIRC-based-5357a3524c7284b2c1a998174c26457228cd19be74d42f32df9e65c0a20ed4dc 2013-09-18 00:40:14 ....A 893025 Virusshare.00099/Backdoor.Win32.mIRC-based-537d8e380773d2c092f787584ea8d9eac1c03528fe51beb9f29ee69c51b7d2e4 2013-09-18 00:30:14 ....A 688820 Virusshare.00099/Backdoor.Win32.mIRC-based-865e59568b2e0bc23c99aacda9adf6af984a3c1ea8881d03393fd8b29f6bf273 2013-09-18 01:54:00 ....A 728638 Virusshare.00099/Backdoor.Win32.mIRC-based-a3870aa1edaf9a341c3aca5f978ec48844c7c4de1eb3112bac82ac332f3d7d2e 2013-09-18 01:59:22 ....A 1232635 Virusshare.00099/Backdoor.Win32.mIRC-based-bbd1dd43c6c8643a96079d2e4de0cf2de2986cafda4255e9f0932d81368e3a6b 2013-09-18 02:00:54 ....A 752136 Virusshare.00099/Backdoor.Win32.mIRC-based-c9107c52b5df6c45954eb895ffd28d510ebd00c6faf41f3c2bf20402f48ab0c4 2013-09-18 01:53:44 ....A 782010 Virusshare.00099/Backdoor.Win32.mIRC-based-e21263f8029433febc8b77627f5163e268d841dd2f0912cba7e1ec57b7e0d246 2013-09-18 00:08:36 ....A 117760 Virusshare.00099/Backdoor.Win64.Simda.e-44d7a3f9f82ad98de6912cec3efec2568daa693f548bc9df5dda698c4c71abd8 2013-09-18 00:21:26 ....A 28672 Virusshare.00099/Backdoor.Win64.TDSS.f-ec2a63fadeb13abe0d4d57a7cbe77b21eb9b9cd49771c3cfb98f388b57201d41 2013-09-18 00:34:58 ....A 23040 Virusshare.00099/Backdoor.Win64.ZAccess.bx-a17b3683475fc11aa5b77132a860f702be6cf6ede8c8fce38a7074858f28411d 2013-09-18 00:16:48 ....A 46768 Virusshare.00099/Backdoor.Win64.ZAccess.s-f1459d9bbc5e51869b4a52ab9ea875418f1a06bc4bfc73826aa0e1181db2bfdf 2013-09-18 00:45:42 ....A 31622 Virusshare.00099/Constructor.DOS.BWG-86e848633428d182a719f58d80e1a845a0c691d94ad1f13dea6203caa19357d4 2013-09-18 01:50:42 ....A 82228 Virusshare.00099/Constructor.DOS.BWG.406-e16f21ff12387e66eaed6ec6b89f06fb87a34e4ce24f86cc05297a50fa4365c2 2013-09-18 00:25:00 ....A 31359 Virusshare.00099/Constructor.DOS.JSGen.003-992ae17a48a6b627c05641e682727856debcbd5306cfac61a98a9c5d5e0cb82a 2013-09-18 01:20:20 ....A 20070 Virusshare.00099/Constructor.DOS.RBTG-d860911b19cd4489f750413b53bf6d84af8c918c44516fcb976b7cf867ce2490 2013-09-18 00:35:06 ....A 33743 Virusshare.00099/Constructor.DOS.TDD.105-959449d5c9201acc4b3ec4fe4dbe6fe7fe8a4565a3455651e6557504a63bca3b 2013-09-18 00:35:10 ....A 17675 Virusshare.00099/Constructor.DOS.VCS-c7f5c4607e89fd6d107661a6a0407c80513293cd3debeb4a04ab43e9f586b759 2013-09-18 01:54:32 ....A 33273 Virusshare.00099/Constructor.HTML.SAFHVM.12-c7564249aa7197ec6375fc7b4caa5f5514c8a74396eb6a7c08d72c15b983c324 2013-09-18 00:55:16 ....A 231293 Virusshare.00099/Constructor.MSIL.Agent.bg-240da5c34e1de586dede936c9a1fd7de561bef683eea54515b10f5591f26d633 2013-09-18 00:44:18 ....A 198181 Virusshare.00099/Constructor.MSWord.MVCKA-e17a4476573160afc87593056dd980064a36f1a5fccef7ecc14e1205e57062e9 2013-09-18 01:44:46 ....A 2961 Virusshare.00099/Constructor.Perl.DAV.b-86cbfdf05a45aa9851123dd499ce52e824c289847b1e299cd1ba4a515ec94ccb 2013-09-18 01:53:28 ....A 119836 Virusshare.00099/Constructor.VBS.Alamar.20.a-cefe57320d0cc1f4c7f8ad7e6b866c60efc333965819c59c89255a8a927fca1c 2013-09-18 01:05:04 ....A 418809 Virusshare.00099/Constructor.Win32.Agent.ew-08798f854b43f425007ff7c861408af917cc55ac61f6e7bfdc233dff16887858 2013-09-18 01:20:34 ....A 542510 Virusshare.00099/Constructor.Win32.Agent.ew-fc36cf8cd40df7d93468f9f4f43f57be0be25fba1cc8b6c3b72d52f76b040f9b 2013-09-18 01:12:16 ....A 816128 Virusshare.00099/Constructor.Win32.Bifrose.d-e827a7ecca6664c6d58b4481fc52d97969a1d50f6ccb1bcc9db13899a8e5fb6a 2013-09-18 01:10:28 ....A 2073951 Virusshare.00099/Constructor.Win32.Binder.az-e0ef6963c8cc61a1928b5ed9b589ba633213968859fe37139eaa80dd67556d58 2013-09-18 00:33:08 ....A 26545 Virusshare.00099/Constructor.Win32.EvilTool.a-bb99397b910d9b6badd66b7d4fa1e1221edf417ee20e55533d015626469a3eaf 2013-09-18 01:02:00 ....A 811520 Virusshare.00099/Constructor.Win32.LdPinch.j-afc504767a6bc19087046a2e16667f7c77b5e749a6a988049f98bab7902d5862 2013-09-18 00:16:26 ....A 327584 Virusshare.00099/Constructor.Win32.MS06-014.b-0ce897e30917c491913997b8b97935b19fa5d2a0f2886f00ba8be4189977ee85 2013-09-18 01:48:20 ....A 285349 Virusshare.00099/Constructor.Win32.NGVCK.036-bd7927f364f462bc63cb0c14bbbb006ad2c3b75b78ea72d0cce0547945f304ef 2013-09-18 02:02:54 ....A 1604133 Virusshare.00099/Constructor.Win32.QQPass.as-fe3d2abaff8bc9d6fd3d98a297461230334c8fffa6c0f6a9a98b55bcc162b945 2013-09-18 00:46:14 ....A 1648728 Virusshare.00099/Constructor.Win32.QQPass.cf-43351fefd9e9dfa81f9827d6a328bf5f115dba58354c7ae6a628a0012da4f417 2013-09-18 01:45:32 ....A 106571 Virusshare.00099/Constructor.Win32.SBG.a-cbfaa553fa72bf84cde7eb2e6f6a1be46541e89783be1a109323e7d6d11d202c 2013-09-18 01:32:00 ....A 27610 Virusshare.00099/Constructor.Win32.VB.ak-d5665e7e3806d9cc5e3a992b0b5a42d492bc79e985a8ab5028dc9f1ff90b78f7 2013-09-18 00:50:28 ....A 36949 Virusshare.00099/DoS.Win32.Agent.m-28479d1c37f8c5f1411cc90f0c00e7f1a765752b49deb27426999901be739b41 2013-09-18 01:32:38 ....A 64782 Virusshare.00099/DoS.Win32.SynFlood.f-e1fb1925d9854cf8a9efcb7aafb66c658d10bf4590787b8383aba47ee6f81061 2013-09-18 01:54:18 ....A 536 Virusshare.00099/EICAR-Test-File-0cd42a7bc44277335e02617284b87a83ed88e99d29c3e560258de505d230fca0 2013-09-18 01:02:22 ....A 1685930 Virusshare.00099/EICAR-Test-File-5b201a386c7223c927e6dd0d50e8a373e54d3a05628f455144e95d90d8049e9c 2013-09-18 00:23:10 ....A 640 Virusshare.00099/EICAR-Test-File-8a0e7dbe5ad4cc9d879e84bf8fe940fa6f4692f5116da97fc323cce709b4b6e5 2013-09-18 00:52:10 ....A 539 Virusshare.00099/EICAR-Test-File-90a7cc81a25646e48fb6ea728933c58a2a53db77b29336c8e108404a663c8c6d 2013-09-18 00:41:30 ....A 145 Virusshare.00099/EICAR-Test-File-be25f19bae7103b4ee13ce47982227af6debe8901bfc1e29ad667c3e682737ec 2013-09-18 01:09:30 ....A 186 Virusshare.00099/EICAR-Test-File-d09ce70b462b3252b513b5e3291b19a745c10a20d90b9005852b429ccaa680f7 2013-09-18 00:19:06 ....A 1090 Virusshare.00099/EICAR-Test-File-e5c58583e15416d456a99282d0bad371230dde8b57e7eb93702e59a5cd4b5a82 2013-09-18 00:50:48 ....A 329000 Virusshare.00099/Email-Flooder.Win32.Alanche.34-997fc4920c5bf37a48890e70b04b8f6c769c360448a62bf2c4eb6e6ef95823fc 2013-09-18 00:28:22 ....A 1138000 Virusshare.00099/Email-Flooder.Win32.DaMailer.l-e45df90987daef414900a8fdc29bc6b220c61677ce0911a12c56b5b54ec3f674 2013-09-18 00:29:54 ....A 51477 Virusshare.00099/Email-Flooder.Win32.GhostMail.13-e8dd00c527f3a4011ef3782a4eab956b62a2ad1a858a55fe10a63c9cebe261af 2013-09-18 00:38:56 ....A 1306221 Virusshare.00099/Email-Flooder.Win32.Voober.20-0f5910cffdeace608fea5640d18523ae2aad602155092f74945fb4ebad53317d 2013-09-18 00:58:34 ....A 342 Virusshare.00099/Email-Worm.JS.Hetrad-e09c0e1dd733a6799140daca139faeb3fe1dfabdd563d1378dc0a45ff3420965 2013-09-18 00:10:10 ....A 393 Virusshare.00099/Email-Worm.VBS.Baracuda-bfd9b48b14bfd7543595ddcdac12cc52af7cfb236c4af6876b16562a742dbdc9 2013-09-18 01:26:16 ....A 5656 Virusshare.00099/Email-Worm.VBS.Gaggl-fbc036816855a69c2cd85f5d4f05a5cb455fedfd336ee087877b05af18bb366b 2013-09-18 00:47:52 ....A 30754 Virusshare.00099/Email-Worm.VBS.HappyTime-8a4a4a4e4ab07ff5efacff90144c6e99a6d259a2cecdd9221391d252412691ae 2013-09-18 01:48:48 ....A 20028 Virusshare.00099/Email-Worm.VBS.Mawanella-bc1e05a32b03e6665babeeca2e245481ee659cb64cc3587cc2847c164b40a2e8 2013-09-18 00:24:14 ....A 6656 Virusshare.00099/Email-Worm.Win32.Agent.e-78a3a440e7a9de0abaceb21e68eb75ce5d05424cb48bc646586aaf991ef6547d 2013-09-18 01:35:14 ....A 534210 Virusshare.00099/Email-Worm.Win32.Agent.gnl-84af392f2bec953352a4b4586112c972476ce5b83a5e57e69f47405d88fd7627 2013-09-18 00:12:16 ....A 506994 Virusshare.00099/Email-Worm.Win32.Agent.gnl-b9634b0343ca49d656b3d9c7f6144efa8f73874021054f1fb2493a5d55473983 2013-09-18 00:10:26 ....A 499205 Virusshare.00099/Email-Worm.Win32.Agent.gnl-d0e15db1c661d68df39ba281a300cd0e8ef16dfc57a2e550c7d261c54fe1f975 2013-09-18 00:10:52 ....A 28672 Virusshare.00099/Email-Worm.Win32.Agent.lp-bd9c95cc450ff71a99c15dcf32ac09a77b58434fa391986d8107bc7706010b92 2013-09-18 00:55:48 ....A 443392 Virusshare.00099/Email-Worm.Win32.Agent.ly-868c4eb7b12ca6eec8d88458ce3dde81df1c51a824a4977f4e56091a81a1c576 2013-09-18 02:11:24 ....A 90112 Virusshare.00099/Email-Worm.Win32.Agent.lz-620cd11a72789c62caac0149931fe67648d1c19543863fd93caed4f84faf6588 2013-09-18 02:03:06 ....A 388608 Virusshare.00099/Email-Worm.Win32.Anker.w-8a80467859dd66e29c498f95dc1e2adbde1ea45e02f28689dc8fc4056cf9979a 2013-09-18 01:20:52 ....A 888665 Virusshare.00099/Email-Worm.Win32.AutoIt.c-654aa69408332f3de8470a3af5815faf49cf8705b2cc320524a6545bcb09ac06 2013-09-18 00:02:42 ....A 20893 Virusshare.00099/Email-Worm.Win32.Bagle.af-b27ac81b3fa24c688a0acfe7fe7f7e6ff053a90851f91d4437d9037fe3cbe45b 2013-09-18 00:24:22 ....A 22191 Virusshare.00099/Email-Worm.Win32.Bagle.ah-c5f6c4aafbb1361741d6f1bd4f810042d4fe7c6beaea6eed5f8242a82601e39a 2013-09-18 01:26:20 ....A 23945 Virusshare.00099/Email-Worm.Win32.Bagle.as-903f47a5f42bf6ae2ee45722e63940fde8da1c412c32bddb313b1093fe81e95e 2013-09-18 01:07:04 ....A 18723 Virusshare.00099/Email-Worm.Win32.Bagle.au-fa838383555a58d9cd785f570c837acfa8454504c5805cf63ae20c4dd03bf970 2013-09-18 00:55:16 ....A 22414 Virusshare.00099/Email-Worm.Win32.Bagle.ay-90d6096689621703f073f29106e91041e05a031268b2a1ab1f50f4071b56eb06 2013-09-18 01:25:48 ....A 23082 Virusshare.00099/Email-Worm.Win32.Bagle.ay-da493ac894c706cbd4bcb5783b59ed96edf321e00efca325f64c9198c75c13c3 2013-09-18 01:42:58 ....A 20070 Virusshare.00099/Email-Worm.Win32.Bagle.fk-d2f3f534b92d695e991653c3e25e54aab0491ceee1af51d4342fc1eefec4fe0a 2013-09-18 00:28:08 ....A 85160 Virusshare.00099/Email-Worm.Win32.Bagle.gen-99fed161105b32f157ef89a5f621bb4d59b84f654bb99e124019563dccae3474 2013-09-18 00:07:56 ....A 26178 Virusshare.00099/Email-Worm.Win32.Bagle.gen-ca1503dddc32782dbec1f8aa1f187aeef145d41dca1a91c9e100c26e09ceafdb 2013-09-18 00:26:06 ....A 22189 Virusshare.00099/Email-Worm.Win32.Bagle.gen-ce56de1b46f11ca770fcfca54df9ad652d750bf0136c54c6cb3c96736464e54e 2013-09-18 01:54:10 ....A 27088 Virusshare.00099/Email-Worm.Win32.Bagle.gen-daabdb896a634d74defed36d5d51c57bf5fa9cae366b2697b416f8f926ceac82 2013-09-18 01:28:36 ....A 22630 Virusshare.00099/Email-Worm.Win32.Bagle.gen-e3b7eb7d01dd98e19526b0b87d687812650519332b29ab8e695a510bc427fca8 2013-09-18 01:34:22 ....A 22568 Virusshare.00099/Email-Worm.Win32.Bagle.gen-ea65c184ff26e7ce0bbace74180ec5778f9d5f67f498d74125905ae713ae313f 2013-09-18 02:00:52 ....A 698920 Virusshare.00099/Email-Worm.Win32.Bagle.gx-aae3c57e242e27884fd33ffd06cae4c5c3851fb970f717d138e3fc390453f5f7 2013-09-18 01:41:00 ....A 648070 Virusshare.00099/Email-Worm.Win32.Bagle.hp-f105b973088b9663add1d86b433ab6806bbfd290dcdcf6fdb95223c41126cb4d 2013-09-18 00:57:48 ....A 38994 Virusshare.00099/Email-Worm.Win32.Bagle.y-e06d7948c46954e2a0744461d47c946e6799ac7ba3f5d9c289d2b408be18e544 2013-09-18 01:21:14 ....A 151160 Virusshare.00099/Email-Worm.Win32.Bagle.z-c0a121a6e8731ec86abe18d6db5ca58405afe4856e2d0b6f54a6d5cea3d0bfae 2013-09-18 01:22:10 ....A 20724 Virusshare.00099/Email-Worm.Win32.Bagle.z-dfff4415dcd9c605ef4027450dafd969f6a1ddb7d71c93ba285c330855d3ad1d 2013-09-18 00:29:56 ....A 20237 Virusshare.00099/Email-Worm.Win32.Bagle.z-fca76d4b7febaa6973b857ace3e40b2b4557e8bb368716104791ced4b33392d2 2013-09-18 01:21:16 ....A 6010 Virusshare.00099/Email-Worm.Win32.Banwarum.f-7973fe24d5fcfe6e82faea9e089a527f4d9b3ce71e0e6e8a1aecf39388f8630f 2013-09-18 01:41:10 ....A 6010 Virusshare.00099/Email-Worm.Win32.Banwarum.f-93d79d15c1c82fb6f08e99d6477752d7aba2a48dfd9eaef983e5b5d9a26047bc 2013-09-18 01:06:22 ....A 48830 Virusshare.00099/Email-Worm.Win32.Brontok.i-e963c1ff7aa06bfed17168d84fb51e62709e4d10cae4ececb4315318fcc69404 2013-09-18 01:02:04 ....A 43072 Virusshare.00099/Email-Worm.Win32.Brontok.n-8849b4ba2d4b55cbd34e0e07238633bb1b04a0c42393f8c08ed0df6febf0439d 2013-09-18 01:28:24 ....A 43072 Virusshare.00099/Email-Worm.Win32.Brontok.n-aacd54a90c0af1b9b0d73b281c8155cc392aadc7cfc333afbe33830019c42e6f 2013-09-18 01:23:44 ....A 43072 Virusshare.00099/Email-Worm.Win32.Brontok.n-cf89b6ad216d50b9fc5cb910f017171eaa52196ef8465a075ea61cb894a3747a 2013-09-18 01:45:34 ....A 65536 Virusshare.00099/Email-Worm.Win32.Brontok.n-de7f1b1667a44bf70ec714f72ca58684625bc0a36481c1824e6f6e6ac9c23f73 2013-09-18 00:08:54 ....A 42684 Virusshare.00099/Email-Worm.Win32.Brontok.q-2b6e3c5e8e942a7a0f8cbfc918259dec2aff277007c2c041aa76221a43f15c26 2013-09-18 00:57:42 ....A 43008 Virusshare.00099/Email-Worm.Win32.Brontok.q-43690ff1869aa521a1a34b1727aa2aea06f09b41822a8a42a628e4548007dd67 2013-09-18 00:52:06 ....A 45056 Virusshare.00099/Email-Worm.Win32.Brontok.q-a2edd6027d4ed8102dfda9377d091cad4f84c9225f10fa534279dd765bab00b4 2013-09-18 01:37:58 ....A 49152 Virusshare.00099/Email-Worm.Win32.Brontok.q-bba94c8b29a8b787fb4a30052a19b27b34304bff7cc5d355b5624a7b241a63b0 2013-09-18 01:35:22 ....A 42692 Virusshare.00099/Email-Worm.Win32.Brontok.q-d40180e75c1d4bbf9bb04ca6ed4e96cd151cce0fc6b92683acd744ec9db9b0d4 2013-09-18 01:50:16 ....A 49152 Virusshare.00099/Email-Worm.Win32.Brontok.q-da6986414de2d73537e848d68d2d4368793db23255c794bd9b4409f1cf79506c 2013-09-18 01:14:42 ....A 45508 Virusshare.00099/Email-Worm.Win32.Brontok.q-dcfee1c83382979713871c863ffaa2ea44466a1b7939e1f65f8e5a322cb5bc51 2013-09-18 01:09:34 ....A 49152 Virusshare.00099/Email-Worm.Win32.Brontok.q-e3500e5ab2b8a433ae4e0405256337af1fc3e2a76aac03fd00ed5ee4e6abfe73 2013-09-18 01:38:24 ....A 49152 Virusshare.00099/Email-Worm.Win32.Brontok.q-f662446d48f6156994736b1e1224e578f24184ff147e8a47513a9547ae1cc124 2013-09-18 00:41:24 ....A 1017465 Virusshare.00099/Email-Worm.Win32.Brontok.q-fc2f85d80bfd43d0cf8c38dc2d7570cf07e85828418108a170272c6b8ede9ac6 2013-09-18 00:42:24 ....A 48922 Virusshare.00099/Email-Worm.Win32.Doombot.d-e8478aecf4d2bd45f62fc87b1a84c6a39343b9dcb2ce37fa270ad3bef9cb8d15 2013-09-18 01:45:32 ....A 80620 Virusshare.00099/Email-Worm.Win32.Eyeveg.q-8578882e1945a01a2eeab71a9f37fea062bd2d0b49fd87db4d73e1afa2b23860 2013-09-18 00:08:30 ....A 80620 Virusshare.00099/Email-Worm.Win32.Eyeveg.q-99ddf19273d38e87f3b621f0157245e7551517c2b8704214d24542dba8c6ffe3 2013-09-18 01:36:54 ....A 77384 Virusshare.00099/Email-Worm.Win32.Eyeveg.s-240b452aded62a61a2d9fdf11f8caf0c3cf7bf9af4365b80f613cfb5d5f08b8d 2013-09-18 00:44:08 ....A 86604 Virusshare.00099/Email-Worm.Win32.Fearso.c-3365b47633c58c03f3d3e53ac8079152f5259b3b8a4a7cc07ad82c97c483097f 2013-09-18 01:18:52 ....A 86863 Virusshare.00099/Email-Worm.Win32.Fearso.c-7687f4e765f1b3f862923d1f5cb33bb150d20bf4cdc7481794223d422e686fd4 2013-09-18 01:05:32 ....A 86859 Virusshare.00099/Email-Worm.Win32.Fearso.c-84f517684fd388f7ef79c8a19a62a2eaa5b198dd6f1f47b5a1527e8887f3193a 2013-09-18 01:08:36 ....A 86948 Virusshare.00099/Email-Worm.Win32.Fearso.c-a0e77d9d29216ea49d4b87e1495912e9cc711b08fa258587dc683b3b99827d17 2013-09-18 00:09:52 ....A 86863 Virusshare.00099/Email-Worm.Win32.Fearso.c-a455453ccfcbcf58012b8ac2babc632abfdb132b098467632b5007a35d0d2b0d 2013-09-18 00:40:42 ....A 87025 Virusshare.00099/Email-Worm.Win32.Fearso.c-a9b1ecb616d8eac4b2c16727b7d15a562fcc6c8c7eef7a04a7fdc5376ce67689 2013-09-18 01:31:56 ....A 86649 Virusshare.00099/Email-Worm.Win32.Fearso.c-ac639df4756ea74928acf1078b12c462292faed2b32531785bd1d217c20e4a9b 2013-09-18 00:55:12 ....A 86691 Virusshare.00099/Email-Worm.Win32.Fearso.c-ac795b700f4dce1c55676cd7903ba51c7814823ab37cc1ad8b7fb771425fbc37 2013-09-18 00:54:22 ....A 86908 Virusshare.00099/Email-Worm.Win32.Fearso.c-b2d001ee867fca1b53b155e487a223313631e04f800cd753f9008f7c706f472e 2013-09-18 01:02:06 ....A 86745 Virusshare.00099/Email-Worm.Win32.Fearso.c-b3adb780f9cbd9e9f390b7c6c20ee3f7f389200da0bc12c31e6d408f1c91f3e7 2013-09-18 01:18:54 ....A 86689 Virusshare.00099/Email-Worm.Win32.Fearso.c-be034bd2fa8e0908d1540133f50c580ad007c3b411675de17c5a10bb7c15189b 2013-09-18 01:02:52 ....A 86956 Virusshare.00099/Email-Worm.Win32.Fearso.c-be7107e528514cd294b580f702d75a60588231b1a5410009ace43bfdb88e27fa 2013-09-18 00:04:44 ....A 86944 Virusshare.00099/Email-Worm.Win32.Fearso.c-bf5d1d86ddeb3ad1e1c0683e4106062ae252c70cba116f42a354ca39163ae505 2013-09-18 01:45:06 ....A 86981 Virusshare.00099/Email-Worm.Win32.Fearso.c-c0010a8d6b068f37cb483ceee21f21832bd3c0833c68e0451b2ce2adb4bb5333 2013-09-18 01:56:48 ....A 86906 Virusshare.00099/Email-Worm.Win32.Fearso.c-c164b7670150a0c70336096f89359c76a67903652007b4663e2dcced9e3ff16c 2013-09-18 00:24:48 ....A 86852 Virusshare.00099/Email-Worm.Win32.Fearso.c-c1f4ab180389c3365ededc9e83469b826ba1a485f04a454eb44ff1b29528a30f 2013-09-18 01:06:26 ....A 86701 Virusshare.00099/Email-Worm.Win32.Fearso.c-c3204fefc0c285f42867ad2e0510f1b1c0927de412cf1c09602db83dc2942782 2013-09-18 01:02:18 ....A 86704 Virusshare.00099/Email-Worm.Win32.Fearso.c-c5dab5308e459036e63c17c23366bcbd85d9c97fcfb3dac5c0ecab8d0e9e0316 2013-09-18 00:20:08 ....A 86682 Virusshare.00099/Email-Worm.Win32.Fearso.c-c7de032c5075cd38b8c422b0ababceef05c4d39ad681b94db3595e4eb6641d36 2013-09-18 00:54:58 ....A 86698 Virusshare.00099/Email-Worm.Win32.Fearso.c-ca1e57102386e4fe1a013a132d4728751b45675571c7fc04be93f1c44788e1f9 2013-09-18 01:40:08 ....A 86673 Virusshare.00099/Email-Worm.Win32.Fearso.c-cbb4500ceb5d92fb903928b30df1a1e5acdb4b7d24e6a7f17bee3be91b121554 2013-09-18 01:51:04 ....A 86853 Virusshare.00099/Email-Worm.Win32.Fearso.c-d3cad110dea90a07f5366e2ff3583913462bd0dc8cb9a13325b4a91b7aa06362 2013-09-18 00:23:46 ....A 86584 Virusshare.00099/Email-Worm.Win32.Fearso.c-d7423e6454871c1563b8ea318d519a6267822235b39ad9ff06b0eb5b57932512 2013-09-18 01:33:48 ....A 86898 Virusshare.00099/Email-Worm.Win32.Fearso.c-dc049ad4f2ae2bc88de779100382023cc18d985e90b81a5ffa5dcbc12b7f4ca2 2013-09-18 01:33:12 ....A 86571 Virusshare.00099/Email-Worm.Win32.Fearso.c-dc5a3ac4487ed2b1069c981081d79cc4fb07706020040a0ab7b3d3cdb36ff3ab 2013-09-18 01:26:58 ....A 86929 Virusshare.00099/Email-Worm.Win32.Fearso.c-dc83d43ef1ace31794a8a9668e5adadf1853cf4e9fcc784e2268f60513d68c6b 2013-09-18 00:08:50 ....A 86726 Virusshare.00099/Email-Worm.Win32.Fearso.c-dd57f1b35a49feb8fa1f145fc4447fdbb1740db809a5375a041279193ee54af1 2013-09-18 01:01:06 ....A 86649 Virusshare.00099/Email-Worm.Win32.Fearso.c-dd60ed8a263570e2a141c6928fc3c54a92a8a2ee23e470efb3ba732bd374bd3f 2013-09-18 01:12:46 ....A 86985 Virusshare.00099/Email-Worm.Win32.Fearso.c-de02ce0ad3b3c82f764db0ce05d62daa975df917a705723e9a42640d703ea196 2013-09-18 01:13:38 ....A 86769 Virusshare.00099/Email-Worm.Win32.Fearso.c-e0efdadbcaa0176547ff639caa0ede7f55d0dacff6df078a8d8fe65bf1ef4bfd 2013-09-18 01:54:08 ....A 86724 Virusshare.00099/Email-Worm.Win32.Fearso.c-e1d67b375871804c823510fcc2235d6d67fe331af11306dc76ba4bc1f7549dd0 2013-09-18 01:24:58 ....A 86610 Virusshare.00099/Email-Worm.Win32.Fearso.c-e2d19bfabeb551f835fc3d3d90b6089029f9ffdf98576de0ad408d6a0c158533 2013-09-18 00:25:14 ....A 86915 Virusshare.00099/Email-Worm.Win32.Fearso.c-e2f0e8757840d34d8051693ae27df431cdab6c512199e430dcc0a6528bb9ddbe 2013-09-18 00:35:42 ....A 86835 Virusshare.00099/Email-Worm.Win32.Fearso.c-e38dd3979342cd924eb28899ad4162be9c5e629b8bda44159df3b13f19122ea5 2013-09-18 01:24:54 ....A 86770 Virusshare.00099/Email-Worm.Win32.Fearso.c-e3c3f5acacebc10d65c2db6b7889ba6967df78202a5352cfa978b3d3aad64ef7 2013-09-18 00:07:32 ....A 86551 Virusshare.00099/Email-Worm.Win32.Fearso.c-e58204dda4c7b979ffc18401a2859e5d88b578d84a5d8a442ecaa27889e28015 2013-09-18 01:38:38 ....A 87031 Virusshare.00099/Email-Worm.Win32.Fearso.c-e5e634e617c7f6054fbc501e7d2b22d3b2c5e1b8575ef7a05d60bf224eea28cb 2013-09-18 01:16:14 ....A 86974 Virusshare.00099/Email-Worm.Win32.Fearso.c-e64e6e60e2003c83f7c7a39606175f5c16b4e21c3c7b73918bef8135fc97e2c8 2013-09-18 00:57:34 ....A 86854 Virusshare.00099/Email-Worm.Win32.Fearso.c-e78c63c8c389f6a9312c87d4434878003126fe0a2d224a254c692867e5d7e27d 2013-09-18 01:37:20 ....A 86630 Virusshare.00099/Email-Worm.Win32.Fearso.c-e7b845030485f2b2a77646678e33357c3519fcde8f23c10c85bea021d46f6c3d 2013-09-18 01:33:24 ....A 87002 Virusshare.00099/Email-Worm.Win32.Fearso.c-ea6077bc1763b2c365f83fddf2098ea16c49838b2b4e1dd77de4622279605fad 2013-09-18 00:23:26 ....A 86607 Virusshare.00099/Email-Worm.Win32.Fearso.c-ebdb22bc88ef89aeab9bc552755601914a52541d615ea1323b9609be19e6a251 2013-09-18 01:39:48 ....A 87000 Virusshare.00099/Email-Worm.Win32.Fearso.c-efe04a9de16d98431cedfa1eeae32739a14c24ed9954a7318bd45150ab145221 2013-09-18 00:31:10 ....A 86556 Virusshare.00099/Email-Worm.Win32.Fearso.c-eff6abdc710b720883a248af29f6b7ea34bb7fa2030938218592cabf52a4a37c 2013-09-18 01:07:12 ....A 86882 Virusshare.00099/Email-Worm.Win32.Fearso.c-f00b792e96d230d0af8338c4ad969f3a26b8b866f8f4859ab7a5a7572b65b28d 2013-09-18 01:57:46 ....A 86793 Virusshare.00099/Email-Worm.Win32.Fearso.c-f04743f02a284b0331ad5c28b353be763eb7d4449528d9e4d94eb5137d18e157 2013-09-18 01:25:04 ....A 86798 Virusshare.00099/Email-Worm.Win32.Fearso.c-f4d21a8406919c575e68aaec60af2101dfbe3606db620767a5a65ac891e50e5b 2013-09-18 00:30:32 ....A 86612 Virusshare.00099/Email-Worm.Win32.Fearso.c-fae786bbb2a92b275a8d2a67de42750b475dd4732da46151df549e46eb7ffa74 2013-09-18 01:12:40 ....A 86883 Virusshare.00099/Email-Worm.Win32.Fearso.c-faeb451838cd01ac741eb6d6fe5c37bdc8a19d6cc8c5f793ed06ef2e4e643c91 2013-09-18 00:06:42 ....A 86630 Virusshare.00099/Email-Worm.Win32.Fearso.c-fb831a29eaca98e8629a3659ef43b551c38431187861417d679442c41ff322ff 2013-09-18 01:02:54 ....A 87010 Virusshare.00099/Email-Worm.Win32.Fearso.c-fb888b111691d0b4e7bafd26ad4b2e78d62389c4ce24c3f9891e8927106a522e 2013-09-18 01:27:22 ....A 86935 Virusshare.00099/Email-Worm.Win32.Fearso.c-fbb583737884b48578daa036a1a302aa39eca1fb087f8b1165895d795e7aa799 2013-09-18 00:22:14 ....A 135500 Virusshare.00099/Email-Worm.Win32.Finaldo.a-efad1ef0e503a1a85dfa1c9bdc38c3f4183be9251be53804d3af49e9f7516218 2013-09-18 01:56:42 ....A 272384 Virusshare.00099/Email-Worm.Win32.Hlux.a-d9e5c40976a785e6086621ea0507cbfa02586e7aae168bd7b3c36001736251f7 2013-09-18 01:30:34 ....A 883712 Virusshare.00099/Email-Worm.Win32.Hlux.bt-95e92aee8f1a496589df83f949ab3b7f187c7a7c7af2b91b44f4494358c29a0e 2013-09-18 00:59:30 ....A 883712 Virusshare.00099/Email-Worm.Win32.Hlux.bt-bea7995770894128869d2aadefb7ecf35e4713f0cce148ef2680617299d28790 2013-09-18 01:53:56 ....A 883712 Virusshare.00099/Email-Worm.Win32.Hlux.bt-c81c8d700028cc52933030b8882e74f860016d26af9c8c4e7971eaa9411862b7 2013-09-18 01:28:42 ....A 118748 Virusshare.00099/Email-Worm.Win32.Hlux.bt-cb2a4c69082fc1ab6362230d17778fcce5154ca100932ddf8e543498953e092e 2013-09-18 00:09:08 ....A 883712 Virusshare.00099/Email-Worm.Win32.Hlux.bt-d318ed535c23b24890741832e885bad55b5867abec4ec3959b7d62504fc1e5c3 2013-09-18 00:34:12 ....A 883712 Virusshare.00099/Email-Worm.Win32.Hlux.bt-e17554adb281b27e21824fddb4cc876e8f06f7a923dc850309d1b243b383622e 2013-09-18 01:39:12 ....A 883712 Virusshare.00099/Email-Worm.Win32.Hlux.bt-e6d167ce4e5a7b91051503489f0830c807305ce4329ea98583fa7fc9c8f0a8c7 2013-09-18 01:28:00 ....A 156672 Virusshare.00099/Email-Worm.Win32.Joleee.ghb-a6d57b53214e1bde531e751d65dc51f837d796ac7a3d08fc6638ecd05ccb9b2d 2013-09-18 00:04:18 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-3335cbf639b2b7867551cf10b6a085caca897ddb9a77ad9f46919aee50f66477 2013-09-18 00:16:58 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-753aeec847242ae61173b8aed13591930625154bd9b29950cd51c34ef893f55e 2013-09-18 01:12:30 ....A 21716 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-77fdbb29889e094545508efea3f8f5d43a4d55a94d9dc664d2b4b3d0eb751bc3 2013-09-18 01:44:44 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-8085633703ee999bfaefbb6d8c3c2784975c067d121c1feb6d1ad37144188373 2013-09-18 01:29:30 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-8370cd68c244f17c9ab8838bfe7c9f6a88d47931ea774244087513d4b944e90f 2013-09-18 00:12:20 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-8447ef9093e0db6338560e162f6ca8c5a35bf2ccc5fadae4eda3b7750d875091 2013-09-18 00:02:26 ....A 130048 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-94cc912457c39811fea952ad648c2523c285f34c438d59615f524eab6631fc89 2013-09-18 01:56:08 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-a49c536c68245bba4737ae7cb8ad04ddb4dcaa13290d1551ee70577d5228d12d 2013-09-18 00:41:54 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-a8ac7d99c9b072e7c9d33067782f1bffc491ef93351c68b84a463d303c820101 2013-09-18 00:38:16 ....A 22016 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-b093a3450aed72261e1cdbb248ac029557125d0fdf6028677fc31503f2e9869b 2013-09-18 00:16:02 ....A 120320 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-bb034460e82b97d8fd1ef01b4e6f692c5470e219a549efe8c0f5457548b326be 2013-09-18 01:40:26 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-c177026de0dfb88a6a461b037c754ba0f618743f4f61a8e5379f815514c43eeb 2013-09-18 01:17:40 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-c784d290e530675dc69513f0381084452e1bc126c9b44a6d6d24f6661ff54c44 2013-09-18 00:59:14 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-cbc57204e45e399b3b9469660565e2fa216a193d64a1c0317b298fa73a1f8c4e 2013-09-18 02:08:54 ....A 130048 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-cc517c2af8e002e93de68e4f4327a28ce4cf35a1db77addfd55d3bf6317a51a9 2013-09-18 01:20:24 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-d4eafa983fd854d843296a944a9bb57a3c9da623bafa7886a5bcae85550f7b67 2013-09-18 00:28:08 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-d61905945155c7d561e4d2f28d6b54ae134c1dff1a52089d182ff9e256071552 2013-09-18 00:08:22 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-db89fc842ce6b5f8292cd2c3217916e3baa52b1cb0234bab69b7699f2b5d9acc 2013-09-18 01:44:08 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-e1f49915eac464f78befb04e3a97e1d6ffdd51971e38320182bd42c1bcdbbbef 2013-09-18 00:50:56 ....A 22528 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-e444a7471ad2d883b0aa88883ef00f16fec291d70591c469bcd3ba5f0aee9c30 2013-09-18 01:28:52 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-e4dc684643c11e099670cfc24a3263ccfc1a74a17f463d84d6ebf51827586070 2013-09-18 01:14:44 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-e4ef947c101e310ac6c91f1510f9c618b8cd8a91c7aa10950db3a45e33393a83 2013-09-18 00:38:30 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-e6432433b07bfc57b5da872581127e626d7aed3fabba59165177ac201ac428b9 2013-09-18 01:16:40 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-e73c4ffaf97d7adc61bc6343f20abf635ca956e5655fff615eb13df8144a2132 2013-09-18 00:13:56 ....A 21504 Virusshare.00099/Email-Worm.Win32.Joleee.pgt-f0ff804ed1764284ab4b818decfd8d7bbe5f134d94a868ba10e009ba8cc54c79 2013-09-18 02:08:34 ....A 17408 Virusshare.00099/Email-Worm.Win32.Joleee.pgx-86c05cb69686493aa9c13b97f1a25fc880c86ab61d368c4cf9ddb99c4f4b9380 2013-09-18 01:59:34 ....A 17408 Virusshare.00099/Email-Worm.Win32.Joleee.pgx-896ba5436df3452b9452e6d4689e4345747c1e686e9bbce33967d69433bf3165 2013-09-18 01:07:44 ....A 45056 Virusshare.00099/Email-Worm.Win32.Joleee.pgx-c44eb2c5cfc6d7199ef3d4c46e33af44ebe0190efe898b1240b129c6f7841e48 2013-09-18 00:21:52 ....A 17408 Virusshare.00099/Email-Worm.Win32.Joleee.pgx-d5cc062047349f8b415714100c447d422030d26d65d3245c37dfbfb57a1cf482 2013-09-18 01:10:06 ....A 17408 Virusshare.00099/Email-Worm.Win32.Joleee.pgx-e0189295b49e57fcae35c2a52deee8f64a5400660d153e16655f9d70c78d9ac1 2013-09-18 00:19:36 ....A 17408 Virusshare.00099/Email-Worm.Win32.Joleee.pgx-e30bd521e84484e3b02b4b745f9dfe7b8a0b6b98f4ea22a23a4cf47dbda688f9 2013-09-18 01:44:56 ....A 17408 Virusshare.00099/Email-Worm.Win32.Joleee.pgx-f550aa15514c68f032c3c91512fe777ba3fa27bfcbcdc53ca4953ad79f529126 2013-09-18 00:45:48 ....A 60026 Virusshare.00099/Email-Worm.Win32.Keco.gen-ebc62b12ed81d4d4264aaea75d07afbf7c9916893e1b5fad96149b836711c6f6 2013-09-18 01:24:32 ....A 72192 Virusshare.00099/Email-Worm.Win32.Keco.u-d523934aff7a187bdff21ce9bfa2db047a6512b893591690080cff964edae234 2013-09-18 00:31:18 ....A 85662 Virusshare.00099/Email-Worm.Win32.Klez.g-89908dac0bdeaf2ce602cff2266aaa6bac2666f1849805de40b58ba6062eb64e 2013-09-18 02:08:34 ....A 1667584 Virusshare.00099/Email-Worm.Win32.Klez.g-a45a1f7bc3d86c467c327ed4f5b2deb62b137f2265c0313493b601db655bd464 2013-09-18 01:35:12 ....A 208896 Virusshare.00099/Email-Worm.Win32.Klez.g-ec74437cdec637090afd6e4e65260e9177c8a42b7aa7ada8e7aafa2d929bb6b5 2013-09-18 00:43:40 ....A 85433 Virusshare.00099/Email-Worm.Win32.Klez.g-f04cf09082cb3c32362e282a9e3ee90c0de11c24499564dc115267707b2356ad 2013-09-18 00:26:02 ....A 380928 Virusshare.00099/Email-Worm.Win32.Klez.h-314634d639cff6380f1e6888d55ca3ff6da1c6cbdb9744cdfc818c0b9c9582d0 2013-09-18 00:19:06 ....A 94311 Virusshare.00099/Email-Worm.Win32.Klez.h-d44d66dccb302b1fbc8570bccc7c50637f1ae203f6ff76f1b422182000749b40 2013-09-18 00:30:38 ....A 86559 Virusshare.00099/Email-Worm.Win32.Klez.h-d5e512e07c7a61fe5870a406100b316fc8e741c3db4e0fc11588ae948288a969 2013-09-18 00:02:38 ....A 126580 Virusshare.00099/Email-Worm.Win32.Klez.h-dbc3d5eb2e5a1abeb0e628f883a68ba86b3afd25247767cf88b777d399c6c6de 2013-09-18 00:10:10 ....A 1477350 Virusshare.00099/Email-Worm.Win32.Lentin.g-6d1c8d758888c313fefca8ffc7646931829d8aeaede5aa56088b540aaa404748 2013-09-18 00:43:36 ....A 49046 Virusshare.00099/Email-Worm.Win32.Locksky.ae-8460a7ededa1e31e786da6cbc28e2e94709838e5cdf6f1cb725fef1f88dedf12 2013-09-18 00:51:34 ....A 152178 Virusshare.00099/Email-Worm.Win32.LovGate.ah-911ad1ce8a36a207f6d6d71259fd789a5550f1bce979d892beef2346b2484988 2013-09-18 00:34:26 ....A 97028 Virusshare.00099/Email-Worm.Win32.LovGate.s-a67f2237d9522b347be22bef0cd48e43e633fbc1fb9a7554ce7c1fbd87559804 2013-09-18 00:59:46 ....A 1032192 Virusshare.00099/Email-Worm.Win32.Luder.a-4396d8821b3f2cd2edf0bd2c5059b8a8d7d4aca65b92db33d5cee46e7f722495 2013-09-18 00:24:08 ....A 86016 Virusshare.00099/Email-Worm.Win32.Luder.a-e461c601ba9d6f2429dd49bc157cdd7702148b63c327a5fc4467214d8b318fcc 2013-09-18 01:43:46 ....A 181760 Virusshare.00099/Email-Worm.Win32.Luder.bi-e809cf666bcde78aa8c57abcd933bd48b0781597df61a7f92e54c62cd64b7dc7 2013-09-18 00:50:00 ....A 18483 Virusshare.00099/Email-Worm.Win32.MTX-e1d2410a40113711bfb7e6d861343c0a5bed0c917d1b4311bac40aee391dff45 2013-09-18 00:38:06 ....A 33976 Virusshare.00099/Email-Worm.Win32.Mabutu.a-bbfd7551f214c58ecd345c3dd09f54026e8ee161977455c71dd287c5a30d67ae 2013-09-18 00:29:32 ....A 115659 Virusshare.00099/Email-Worm.Win32.Mamianune.lf-0b1c55db9007b7e7d34c8520b361bbada68a2d04b017631b5f70f3ed94aaf199 2013-09-18 01:24:26 ....A 350744 Virusshare.00099/Email-Worm.Win32.Mamianune.lf-1e028c4eb15a96d1b433b80d5d732d4276b062b25ff22c1c2c97db8a661b29fe 2013-09-18 01:44:12 ....A 158571 Virusshare.00099/Email-Worm.Win32.Mamianune.lf-33683922f817ac2472a00b5529f9bb98ccc0cbbe5621a826a4d7865506a2ce07 2013-09-18 00:10:54 ....A 92675 Virusshare.00099/Email-Worm.Win32.Mamianune.lf-395817a4cab5b8a9cce88ea39256b34050df295a609cb0955627d907dc76340f 2013-09-18 01:45:12 ....A 7387 Virusshare.00099/Email-Worm.Win32.Mamianune.lf-e8e25bc4eebf77fed316785654ef22ed950b8b0553cf417e5deff12e458f7aa3 2013-09-18 01:07:42 ....A 9216 Virusshare.00099/Email-Worm.Win32.Mixor.a-53f6f12f2cc6a289fc0c7e62c5e617a9464d63d67b4a7d574fc24252b7ebecfa 2013-09-18 02:06:40 ....A 40960 Virusshare.00099/Email-Worm.Win32.Mixor.a-5b23dd28e8939b42481e5cc24d0524dcf0efab131af39d0eb6ad7e6e924aa514 2013-09-18 01:26:26 ....A 40960 Virusshare.00099/Email-Worm.Win32.Mixor.a-dd0bd4d1aad995d458b806a59e942957d1251ca5c0fa198e6c1f668553464468 2013-09-18 02:00:02 ....A 22528 Virusshare.00099/Email-Worm.Win32.Mixor.a-e9e38259d0e77b0abb6d5fb03865eceb93fa819f8a4aad089ff5a5228e4da630 2013-09-18 00:45:56 ....A 40960 Virusshare.00099/Email-Worm.Win32.Mixor.a-ec36b6f43e1895bf657278f7f0875f709b3da3f8d9cb1d750e1c21d733192ed6 2013-09-18 01:54:32 ....A 34797 Virusshare.00099/Email-Worm.Win32.Mydoom.e-89f692854e7b0f74c2771f28fa59388a0ae6955cfd3cce2a669fb51880a2a8a7 2013-09-18 00:36:30 ....A 34797 Virusshare.00099/Email-Worm.Win32.Mydoom.e-a4f8c99871138230245a644a18fb0a100ecdd8f397277b552bec3c0dbcc94fe8 2013-09-18 01:47:06 ....A 34797 Virusshare.00099/Email-Worm.Win32.Mydoom.e-d6c447bab6e5d63d8a1dbe36414e199aa08da3643edc9c9c922b4aa2216c7292 2013-09-18 00:20:40 ....A 34797 Virusshare.00099/Email-Worm.Win32.Mydoom.e-e82c7f390d4327314d05094890e4c7abaf519eb1e44982445b3e3da9d175126a 2013-09-18 01:01:58 ....A 32578 Virusshare.00099/Email-Worm.Win32.Mydoom.g-95d05ba3140d48e64d8734d82184465baf2a98d7956c2545d28302049d348f7e 2013-09-18 01:15:08 ....A 22028 Virusshare.00099/Email-Worm.Win32.Mydoom.l-153a5e1023d4919d3b4f6e9665543ed9d220fc5a9d64a6d1e322efcc0d03cd42 2013-09-18 01:05:40 ....A 48176 Virusshare.00099/Email-Worm.Win32.Mydoom.l-334c618bea31ecb9da65e65742d527e13e6b33e22382bf58825681cd87f2b639 2013-09-18 02:08:06 ....A 22556 Virusshare.00099/Email-Worm.Win32.Mydoom.l-435c6195bb3ba6adb7921d9756c412361b26c49623c059fae4b8c245f613ce2c 2013-09-18 02:01:34 ....A 35020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-52664ea64547f34011065d94507fba4e302c3fd0dcf67bf5e200521715425c5c 2013-09-18 01:45:32 ....A 42524 Virusshare.00099/Email-Worm.Win32.Mydoom.l-5f47bf554bfc3052bb542fda2b85a333a84a09fb5fd73bff7c419f7dc4f79562 2013-09-18 02:08:08 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-5fc784f50877ff3b06cfd899b8350c2744917f9b4a65098fec8a8c253bb08bfe 2013-09-18 01:47:38 ....A 47116 Virusshare.00099/Email-Worm.Win32.Mydoom.l-616751a79574917cac44b69697a1ad4d12b8de6a75a039ae1f43075bcacca930 2013-09-18 00:21:28 ....A 50972 Virusshare.00099/Email-Worm.Win32.Mydoom.l-620f2cd94cf89e359ea7da941de4a4d4aefcb59ea27b14d25c7cc0e44b896a72 2013-09-18 01:45:34 ....A 22184 Virusshare.00099/Email-Worm.Win32.Mydoom.l-64fc05196afc7b0b4f8617026936d54172c6a46ab764507b2d09a901d73acd8c 2013-09-18 01:16:06 ....A 47548 Virusshare.00099/Email-Worm.Win32.Mydoom.l-76a5451ae30c1066dcb12386c059500fe0961b9a17839e1543a89cc814622546 2013-09-18 00:17:38 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-7768fd26567ecb7c4b8319532f51e23c98218872354ace31624dc4158a9026d9 2013-09-18 02:08:18 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-7fd9337df8b7fdf7a5da14d2fb9bcdbf4d29a0769472205c242a3a2255a02b1f 2013-09-18 00:31:52 ....A 22372 Virusshare.00099/Email-Worm.Win32.Mydoom.l-8529e9bf695345ece02e8850411f1c508aa05cc4082d454157ce05f93f205860 2013-09-18 00:11:52 ....A 52092 Virusshare.00099/Email-Worm.Win32.Mydoom.l-891513618f55c319b44f2bb7b6ed9c7c173c33c30abb028bd22ac2d3ce08e5f5 2013-09-18 00:17:06 ....A 46644 Virusshare.00099/Email-Worm.Win32.Mydoom.l-892bbb0d0b28934f5bb200d52bf83c70a6a52f3183e1d4ab000e6d4d6f0b086f 2013-09-18 01:02:36 ....A 30308 Virusshare.00099/Email-Worm.Win32.Mydoom.l-90207cf73ebadc914560a5e704be2069a3fceeffde2480ff74c1992c0f3e05e8 2013-09-18 00:33:00 ....A 55104 Virusshare.00099/Email-Worm.Win32.Mydoom.l-9139ca758603e752a8484595c59ae2cfb565feb249d896087697265ae5b26c16 2013-09-18 00:31:06 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-91b35ebe211d4879bdd0ab9599e3b0b180ad414a6043e4118acd57c4944c41d4 2013-09-18 02:08:08 ....A 48908 Virusshare.00099/Email-Worm.Win32.Mydoom.l-943d27065e11ffacca9bf5710de73bdbfbba56734c0195fbe840c8ef277f9d61 2013-09-18 00:47:56 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-94c32f5bc7484f48f9888b77a4a475244671823a55f973dc89b96fc6fcb628fa 2013-09-18 01:09:28 ....A 28212 Virusshare.00099/Email-Worm.Win32.Mydoom.l-95ad4a28f30f5858a0f78f7f7439527f96bb54ff47ce7afa8c11fd0124f7509b 2013-09-18 01:44:00 ....A 34504 Virusshare.00099/Email-Worm.Win32.Mydoom.l-971d389442531ff1aeead06b01af76fd4103f118e73d1d28cf19b9aff0cda613 2013-09-18 00:10:10 ....A 22536 Virusshare.00099/Email-Worm.Win32.Mydoom.l-97d8f9372a2f20b094ee12159e4fafdf66945271a3f3c8f1bf8f9530eacb1338 2013-09-18 00:03:22 ....A 42916 Virusshare.00099/Email-Worm.Win32.Mydoom.l-98a57fcd24a795f91bb2ac54373153a47be8453c367158ede9d2039b46c7ce63 2013-09-18 01:45:14 ....A 54516 Virusshare.00099/Email-Worm.Win32.Mydoom.l-999d0d4805722361fbb03ca53a3b927f4349deae5ffa19ff145a72191dc91cb9 2013-09-18 01:45:52 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a2e0a2e88058ffaa5f449432d1e35badd1d42c4636766c1c9c64c2d29e0c6250 2013-09-18 00:13:54 ....A 50304 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a4be61cafe8b09347c6221d72bd939f54848d82c14be15edf956fc602af2fffa 2013-09-18 00:37:26 ....A 53872 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a4f63c76a85d7d78dde69034b2b1c33caaf1b84c09b917f57e48f05859034bba 2013-09-18 01:42:12 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a64857b03809ed5d6f23a0702a7c25d9282c79c4a5a64c4d56758f7da4aaf0b8 2013-09-18 00:47:56 ....A 22332 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a71e53b07a804a9c1e298dd011bb1ab78e9ff774ac5a7f0fecf438fe527b2e90 2013-09-18 01:48:30 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a7393d07b47853ea11a58151deb8bf443de71e38aed3b261bc34ee790de2cb75 2013-09-18 01:58:54 ....A 36356 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a7c1eb4b27d083d264917e8138421c23eb8e3f88f7b0155d337ee3e2d08d36fa 2013-09-18 00:24:24 ....A 38960 Virusshare.00099/Email-Worm.Win32.Mydoom.l-a9b673c5dbfe71ade842125d852178c71d72658d9d65333ea0ea19df67e447fb 2013-09-18 00:11:22 ....A 31816 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ab0089eba500764c6aa2ddd5b47e5557858087b861be5afc92d4e5f34607794c 2013-09-18 01:56:48 ....A 54424 Virusshare.00099/Email-Worm.Win32.Mydoom.l-abb95f262b349c92531992b2af6b461e613921e943e3282112eda37c386da723 2013-09-18 00:32:28 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-acfa8b9159c209ef6a9cada0ec1c685e916fa1485ca47f5ad0ffb48f5c130546 2013-09-18 01:12:20 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ad2c84bb5ab32308016e67c6d9d8100bcdc718a612b8e4da6524c873b1d050b9 2013-09-18 00:14:52 ....A 48896 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ae778a5f2a731c8456423025cbda0ce55e85562c155eab76635844eb8efb49c8 2013-09-18 01:25:18 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-af189da1174e7020fa0725dcfdf66fc3d89696f1b51aa452fe918a5a61bd1d88 2013-09-18 01:32:18 ....A 22632 Virusshare.00099/Email-Worm.Win32.Mydoom.l-afa7d2471c56c6ad5b9495abe72e3e9c5c10f8330f3453774fcae159618943b0 2013-09-18 02:00:56 ....A 22672 Virusshare.00099/Email-Worm.Win32.Mydoom.l-b000d703c9a09733e85b9163dc04a6727c8585b6edf341e54127349073746945 2013-09-18 00:23:02 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-b0b54f8b9e538ac0820e1e53977df1585af3308951cd4db68bec71b75f1f50ea 2013-09-18 00:31:40 ....A 58892 Virusshare.00099/Email-Worm.Win32.Mydoom.l-b0c75e572beee314a89b8c3e96a019f1ddb380305306ae92927c886be5f6217b 2013-09-18 01:53:54 ....A 32096 Virusshare.00099/Email-Worm.Win32.Mydoom.l-b382f10bd0800463eb6ed56fbcaadb738ebdee464646b7f6e7c9e3b84edf8267 2013-09-18 01:32:12 ....A 35872 Virusshare.00099/Email-Worm.Win32.Mydoom.l-b45e6d6d70e7b00fd940f8faa11b6de0bb6c9204e6371ffda04d9672ed68015e 2013-09-18 00:19:42 ....A 53708 Virusshare.00099/Email-Worm.Win32.Mydoom.l-b4b524906d60404beb82bea13348a317348e5af84b477ae3c25d14f1d76a49ab 2013-09-18 00:30:44 ....A 26508 Virusshare.00099/Email-Worm.Win32.Mydoom.l-b900674c677800f9eb4e08a86281d41b858a4394a87cf3bbce3301a25a412e75 2013-09-18 01:45:38 ....A 22428 Virusshare.00099/Email-Worm.Win32.Mydoom.l-bc1f1cc19efe6e39c8bbb430bd86d3e2714f2c53c32aa57b3939a9839eb6bd76 2013-09-18 01:13:12 ....A 32880 Virusshare.00099/Email-Worm.Win32.Mydoom.l-bc578b775b140ebd348415be6e11edd67b3783f8308db19d1205b716064aa0bb 2013-09-18 00:46:16 ....A 22148 Virusshare.00099/Email-Worm.Win32.Mydoom.l-bc767cae07e0b2c7dce84f0a5c67ba7d20919b220249d9d8f681d96c69131031 2013-09-18 00:22:48 ....A 48452 Virusshare.00099/Email-Worm.Win32.Mydoom.l-be6b6a03de6ada49876cfddbc99f25a54e4f3b460ea1c81210605f90ce234965 2013-09-18 00:13:38 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-bfc7b7a372b1fa6e02264a2e863e38a6b599ece69e194b51fc31625f33b2da1c 2013-09-18 00:22:48 ....A 33480 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c08e81515a3f29ee3b175d7da17a420470218b97c6b2a168a301ed5c24fa8802 2013-09-18 02:02:22 ....A 22320 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c29a703374f64d91891e9a12f9a247bc718fbd8d2c7f0d3973889405e0434f37 2013-09-18 01:54:46 ....A 35932 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c2a40dded3b39fda71ff810d881c43b054715213ebc58616eba45a90b5ed7560 2013-09-18 00:34:38 ....A 38000 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c378991f9a0c0887e9d2c5f733fe4db8830ad76240c98f8c0c4d6922bf6cd1b7 2013-09-18 00:40:58 ....A 43832 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c4687d31ac435bac553e5afd4c6e816d38fc153ac9f48041bc3d282e4d20a258 2013-09-18 01:28:36 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c47610384178fbcc4945839d9c4acef46e4f1da9d775567d6c8f18daf6293f55 2013-09-18 01:33:56 ....A 54848 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c56fe40b9769b37a8b41997758a1da79af016c9613bba1537f0342c8b2a55de9 2013-09-18 01:24:34 ....A 49080 Virusshare.00099/Email-Worm.Win32.Mydoom.l-c7e21b518a817a891162cb0c805ec2bea8969d3e1ad585c82e96eb85ad4f8b00 2013-09-18 00:36:36 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-caf33f91995ef6b111c65399f9df45151543dfd9c5c1fcd6afd1d87e14933630 2013-09-18 00:31:52 ....A 27568 Virusshare.00099/Email-Worm.Win32.Mydoom.l-cddb6aebc314c4486acb5a895033e0bcfb3fcff1c3512a832760807004bac8cc 2013-09-18 00:33:56 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-cddfb18854e5a1297c869f8a2aef8d57b222cac7b4a80e239376c3f71e98a825 2013-09-18 00:37:48 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-cee1e61c8d36597cad2427f408c38b1c894d6466229950fba4a9c31bd4797d9d 2013-09-18 00:43:46 ....A 37092 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d1347fab508aad01bffa8b38cae4964bae6cbae820e1abbc72262e01009e6190 2013-09-18 01:52:40 ....A 34820 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d36a751d403629beff4d0888c3275e26d110581bb4cc432cccc4c7f04c212882 2013-09-18 01:20:26 ....A 34820 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d422ef7dfc4c9bd0364a13259e567a35db458e72cb310f6871231381e11ecc19 2013-09-18 01:16:00 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d4ff5cdfb1a7e94dd506f7521b07cad8536b22252eb8e5ed1eccfc723081a482 2013-09-18 01:09:14 ....A 29996 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d54e7319474ca0041344a9c34ca382d1f53c505a74d71262bc59b1afb1e3e170 2013-09-18 01:10:02 ....A 53768 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d6d8e126ca9e9528c867f2de73e22492a843686648b378d78442762489cdce31 2013-09-18 01:05:50 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d83d87f9a51b8c482f06485b2060dab265ec741fec76dedd9505e57127b44300 2013-09-18 01:53:04 ....A 51212 Virusshare.00099/Email-Worm.Win32.Mydoom.l-d8ae7f36c283627f60e8844d7c369ef6d853ab8eaa68a4bf55613ea90f1011a2 2013-09-18 00:44:12 ....A 22464 Virusshare.00099/Email-Worm.Win32.Mydoom.l-da628abaa7207698f0b433663cced2c4472efa39c87591dfc4ecde425ea25bdb 2013-09-18 00:04:34 ....A 30324 Virusshare.00099/Email-Worm.Win32.Mydoom.l-dda828f6d96637fc25ffae4bce5ecf1e8a773a73c254a2a258cecaa421407a75 2013-09-18 01:12:52 ....A 31068 Virusshare.00099/Email-Worm.Win32.Mydoom.l-de03280c5f4b706965c73e344d878bbdc41ca74ed3a7ddd0324930fdea0fea16 2013-09-18 01:03:22 ....A 24588 Virusshare.00099/Email-Worm.Win32.Mydoom.l-df518fe752c90846982b3932776ed8e4f84f5af8fa553d1eac1e893310f9493e 2013-09-18 01:29:18 ....A 53704 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e0dd4505c8ec84801c0e7a5d55355e957fd2a17951e3289d954e8e09dbe7983d 2013-09-18 01:53:16 ....A 30772 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e14e4f7aee689758c5dda7add91d0e1a81a3330eb7ee94c9258d3dd638e49b1b 2013-09-18 01:07:04 ....A 53396 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e16b60f37033bb4f2e256fe7a7f378002739e362f7a51b0f809e302156dc7ffd 2013-09-18 00:31:38 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e1d16f37c792a0afd945efb1a0951b141ff715049608825844551aeebab60b0a 2013-09-18 01:10:02 ....A 35480 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e2746eb79ac6012d924191096f5e42e56655b19c12573f91048c3d40a072fb0a 2013-09-18 01:28:20 ....A 53544 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e2db8a890911ebd4fa747636fe37616fc1c3548f0e616ac8dd3a30cbfbd26cb7 2013-09-18 00:58:16 ....A 33452 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e3d5df95d2a6c2dc94dd5dfce3f8d49345630a0f610344898a87a32f38a758d6 2013-09-18 00:30:38 ....A 36120 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e50a266c06cf2a251cf5824240eba1425c70bb1393da436119cde56fe2027523 2013-09-18 01:26:14 ....A 53596 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e5c719fe139eca66952605e795ea4ea726a2fbc0721529abc8b3bc1bab27442c 2013-09-18 01:30:32 ....A 35900 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e615fa92817f44fb0672f9587c7f39bdf0aef10d58a55921633b0bcc9edff5fd 2013-09-18 01:25:28 ....A 42580 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e6fad77d89f104e58cc1bd9a30c30f18392e83ff16bdb4a8008e49e24bb29e1b 2013-09-18 00:20:44 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e827865b7ed3eac9340c5c6736e630e4d72a0c23a2767c7aabcf6cfacdfc5bd1 2013-09-18 01:37:12 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e8286246a5a14c8b776c0fa23fc98fdbe5b7bc9b3098fb5bec7500edcb343d69 2013-09-18 00:21:40 ....A 58592 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e82f2df700a15956629d6a106c882125613e3b09bc66721c26d28c5756739be1 2013-09-18 00:18:52 ....A 40424 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e8457aa50ad30263c12799b2cfcf5f491e2105bdc5edf1879544aeaafda0a3eb 2013-09-18 00:11:54 ....A 54392 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e854924408ec5c92c86a7a4be4bef15e7ede55c50c20d8b254b6a0802696a78d 2013-09-18 00:34:20 ....A 47808 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e8676e0e89328a0d6a333b73c82daed859589f5da41dbda282f494b2282741b0 2013-09-18 00:04:34 ....A 21384 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e98eb7137a38a1bb7579e69cbc06da7d84a618d7b65a12e181bd7d0def30b537 2013-09-18 00:51:26 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-e9dc65a9d9053463fe0b88389b8e26c587e8440513f1ecbceb0adcfa5dcfaa81 2013-09-18 00:21:04 ....A 51812 Virusshare.00099/Email-Worm.Win32.Mydoom.l-eb48f0f3a34d46631b829a0d2f4c92be24b9982c108f495b71d2828783230f60 2013-09-18 00:24:10 ....A 36088 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ec3ea9873dd08f2a46e550823c3f9fcdd5060bb54a678f58a3638adbfbd666bc 2013-09-18 01:13:56 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ec5cf19f92a9c1daab083b8533fde764ec0c0020f31c131f534f1739c637d1a2 2013-09-18 01:27:06 ....A 39364 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ec627bd284ff68c23612bc8d2c5b9f209df7ac5c51e1b24525c91b7c00a7cc18 2013-09-18 00:37:42 ....A 30780 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ec78900e0f9ffad24c4229bdb1743b13c88d2458f1b4c84ed12230a91b3b425f 2013-09-18 01:54:20 ....A 52992 Virusshare.00099/Email-Worm.Win32.Mydoom.l-ed3509861c0c86943a6f82785d607df3d7bf7fa8834894693de121521946f474 2013-09-18 01:46:02 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-f02abb4a8a5de66d4e5e44b71a7cc069d1fb91d2b4303c5aa0ef0078538a2ad3 2013-09-18 01:58:40 ....A 35832 Virusshare.00099/Email-Worm.Win32.Mydoom.l-f31c2c89a4ace0d4995677ca4810d65ea3c22fad5d5e4c8b7d99e39ba927beb0 2013-09-18 01:34:58 ....A 32732 Virusshare.00099/Email-Worm.Win32.Mydoom.l-f4b1c9f729fe19e37238b8b6e945f355e69eb289bbcaae5bf89633769dac4c03 2013-09-18 00:46:06 ....A 22020 Virusshare.00099/Email-Worm.Win32.Mydoom.l-f739819b18ecbc568da7bc74c3ed241ac999bc3961270a184b435a43d897bf8f 2013-09-18 01:48:20 ....A 54980 Virusshare.00099/Email-Worm.Win32.Mydoom.l-fbb675c5207966d9e57da00784b9e18609d966e4b2aa106f0359b4f4d6071285 2013-09-18 01:20:44 ....A 53832 Virusshare.00099/Email-Worm.Win32.Mydoom.l-fc48001d6ab9616e6821cd2a53cbb3717e96f4ce50ddc793911adf126c1b0a70 2013-09-18 01:45:18 ....A 30300 Virusshare.00099/Email-Worm.Win32.Mydoom.l-fd9ef2a00774488e3df35a01d99d6452f4c6d12b842f38adf1f379817b777af6 2013-09-18 01:28:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-0048a989c5d77221fadd132625f11059516758cedcc030f97338d30e2b78e668 2013-09-18 01:16:28 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-014cc044ddf31904110ca9535ebd9c8d49305a80053cb7c0d70738699bbcfbc5 2013-09-18 01:42:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-06b4555e900e068595b6a40e9f34f456d64d7a021fe0f7b74e6503cbcb290723 2013-09-18 00:35:58 ....A 28832 Virusshare.00099/Email-Worm.Win32.Mydoom.m-111fface78043f409dc8c452404a0d180f7e43e02f8f9acb14787aeacb6ee54d 2013-09-18 01:21:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-231ea1d04a49d16ba57e9a51a846c6a3ac58eb2d5d89f5b2fa0a8affd13c751e 2013-09-18 01:06:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-238d54ae8b7d36194287011a8abc9d809b962746e85c89606687d0990f963a60 2013-09-18 01:31:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-245fce562a9986a47933bea10f9642039a43b183b1dda821f27e930a43b83d7d 2013-09-18 00:31:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-247ad6577e1a2060ef5b8f856dd0239efbe8270f334f7c751e4d076bb34a82bc 2013-09-18 02:04:22 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-24a0edf89af64c0587fa08433163db31099f95e684371ca7800291081caeeb83 2013-09-18 02:02:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-254fedc760668046b35c5b623560592a76542a028a955c1bf9eefb84f891eac0 2013-09-18 00:30:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-346030687e8a1a19723aa6742eb936a2e19228f24edd408d4ab8c77c205d50da 2013-09-18 00:29:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-4409bc0954b2581b56f9571b618c89b56dca054b66b9f2d901e19b72bb030923 2013-09-18 01:23:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-440ad7d2fcd2ef113d0ee77777044805ad1558d3c2769c4faf22052723d45f70 2013-09-18 00:12:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-49a1a62930aabd6f4329ba4eea04638f0baeff902fc8c8ed565aac1861658972 2013-09-18 00:16:06 ....A 28832 Virusshare.00099/Email-Worm.Win32.Mydoom.m-620e106acd68c790d433de695f27db0d98f02fc34cbb6f4a58111949f25b19aa 2013-09-18 00:59:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-62434e5f178732414454cf6659cf223a867ef60d9085402309f49319217f5892 2013-09-18 01:41:04 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-73654f1acccc66cee1a7079170d35c85ef07fdd9abf115ea98c8e50fcaada59a 2013-09-18 01:03:44 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-741bce6f7b1a90cff4f20e94cd687350ed6402f9b9a4c2eb31718b0082820ba4 2013-09-18 01:44:32 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-758bcd77fa60ba7b9a268898a39108adc9b0c159fd8b2ba5db49164a0dc7d6e7 2013-09-18 01:59:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-761de27b817255ef1286c4f44360acd32816ee0caf2075584587fd7929a51622 2013-09-18 01:35:46 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-764ef1f00e21c519d4e0a3119e3edb60cd44fee64be52cb8a92938ee7dc4dc56 2013-09-18 01:43:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-77b298d07be6a4a5df3100f427a771b6e19e99f2798f791c296b5594de82564c 2013-09-18 00:02:56 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-788030047c929ae1aff652e297615c452338aac12f341e1f7de94ce370818f49 2013-09-18 00:26:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-7959b5158d5b4cd9b8d0f6e2e61891d2e9846922e54ccdaf289193758ff05ec0 2013-09-18 01:22:20 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-795a85d0b146a8ddc5f69fc52574e3169f74031ce047105d6036133d5a1666f3 2013-09-18 01:19:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-79b064896f67f8e7928c869fee5239a4cd648facac50e411e4d8319b9e8628d2 2013-09-18 01:31:56 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-80eb9d682bd4d12f7a79cd8be5483b433c1f30fbdbd1ad2040f53b4f725c711f 2013-09-18 01:30:22 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-835e81d88d958783567510084696ea198bb061ec7d9b37ff5b1f8cc5b29d58d6 2013-09-18 01:44:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-83812894ec7e22226555b772b2bbe5a05f5eb11e08330a58f3b7023f44c3b47c 2013-09-18 01:30:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-84fbc67eb50b028bb93f40ab6a461e79f0e6f0d5bedd0340ba018e63c7f87ad5 2013-09-18 02:05:20 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-85b550ce5c717a1c6d9d7fa3ef8fefc11daa7b0e85a05b26898efaa7d0591818 2013-09-18 01:30:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-871045550e0db9f49a47c93e3a1f49f2e61b19b3884d54952d8adf3b4a04df94 2013-09-18 01:49:18 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-8789874bee113f8fe50eb4c69ee7d297a0687b1bf5b55c47fcf24fbc36251f6a 2013-09-18 01:49:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-89428aecc2ae6a0ec3d8302e2c50046f8dbccc450a434a884057d2e2e6f9c54c 2013-09-18 01:51:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-8ab04567b47cb7765f235f19f4468fdd3f0dd8ad9bd677d85df1e898062bb55c 2013-09-18 00:07:48 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-916aa6925bd5fb0c1bb437c104d89c8f199c274ccdfb04eb4c066d8833e8b1bc 2013-09-18 01:20:24 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-91e27fec88861be898e9d40cf6205e9aa951fc706b80f3c2b486f763a1428cd9 2013-09-18 01:32:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-9221b00fa6603300d87a7efc567b5f1040f3ecee7909a816b0b210a1cb8ca1bc 2013-09-18 01:43:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-958a51326655d2170364044faf861d6d0d3c2c99a919cfba930d97829e0a4124 2013-09-18 00:42:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-9667daaf374861ed55dadd4d2487402d54e96a4a59fd0252a55e4e0fd329890b 2013-09-18 01:08:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-978ba9049aba1f060d35f7c56f0568d306802129474e01061ef60f5294bd67ed 2013-09-18 01:33:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-9813d9bab0e5473ce989fd5c05429468766fec2957b5d13062d3b7dfb95a8878 2013-09-18 00:51:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-988561560f91521ebc581156d4f030f5d94d9605d59cfa8111b13dbf899947de 2013-09-18 02:04:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-996410ac0824b551c54993e3af95bf578974fdfd0a7548b8b0c65d5408848f99 2013-09-18 01:43:46 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a02a3bf3a7aaba3c43c05c668296c901b84aa81d8766e8696e6b510b8de7ff35 2013-09-18 01:35:32 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a04653304fabc52b7f0057cfb292ab9fd9eac8fba8704fdcf96385c627aeefb7 2013-09-18 00:13:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a05f62d96c699874fa4341294f5bcaa10bc447a17ea05f3243338b02a65ad310 2013-09-18 01:24:40 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a250fa25f9e8675678fd934bf079fe313ee44e95c73900c7a35b1125b3c2f888 2013-09-18 01:22:44 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a4c31e374281e22aa28a15e55a46f604eea0b5adcd79add3126090cd707c25fc 2013-09-18 00:22:04 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a4efbe6cf5e309b52808aeb3a9665d522148ee87fdb02c5d0720649e22046527 2013-09-18 01:52:56 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a6ea0badd28a37afdeb071b2cd55d204e0dcbc6c0928203913aedddb6442716c 2013-09-18 01:26:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a75fef80e4126e6c0cbdc563babdb50cbbf65a0ee8e5771760ed82e1f8467614 2013-09-18 01:29:04 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a7ab452144b0b99aed2c1552d73722c0f3cf5880787be0a0881f281de47b3c09 2013-09-18 02:06:36 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a89a64488a663e5008435f6553452797448bc406e83fcc17851e874dc280c536 2013-09-18 00:29:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a8b05f93013ca52e24c43d990bf524285874c0e7830d0e8e43b0b6f477c4a636 2013-09-18 01:17:22 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a9079e0b244ebed41bc70086e527d7c917143ebc69cb61bf90c7b6fa6b52c0b3 2013-09-18 01:35:44 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a9bf712bf142353aebcd38958c7dee08de0900eb05bd338408425d0e2eff5baf 2013-09-18 00:19:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-a9f26e3068a845a9990ded2db4043ad7d307ac712566fe3fe5d327bb09bf2a40 2013-09-18 01:30:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ac0a204e187388815654b4f9c421656e639387f4853aa04272705f132c14d583 2013-09-18 01:27:40 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ac232b6b07e80790401dbf62a0f36aad279f43e9b89c6e9108dc55a81c6b198d 2013-09-18 00:34:22 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ac942ee5b30c201a1f0b37f98b8c71a85c05ab3f9d495cadd206c40dcdd1d935 2013-09-18 01:30:50 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ad7b198d0c9af0e04375e967c9c944606fd489d9960ab54aa41c493a584b31c4 2013-09-18 00:46:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-adcf871e22a0e9bf20dfc75a100dc1c0cc7c91a470cb25f56798591f7e953b62 2013-09-18 01:04:20 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-aef2377fa059b155582195e1fdf0d3008e9995305b1164590d40bf972a849248 2013-09-18 01:15:26 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-aefc2b99c6f6c4501c4338562b9f641cd46daec42c97d8b137eae1fd0bcd195a 2013-09-18 01:55:28 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-af2dff0bea9a291b80b3397aa3a7b41f60dbc80b5b27463dc57eb3e621632b0b 2013-09-18 00:54:18 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-af7cee55918f661ffd005245648d8e912bef71b33531adab1fcf13a68c0a6b39 2013-09-18 00:11:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-af9d1f1d202cd1f2c817d537b49994aed82a74de8619ab219d129afd4c5d35df 2013-09-18 01:07:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-afcd5fe1045d5bafb026e04ad9591d5ea22f0a5acc798e7a56e8adebe4bcfc34 2013-09-18 01:19:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b05e6efcb802e4315428e9ab5dcf449013ffd230adcafa1f754e308b0bba8ceb 2013-09-18 00:16:30 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b165225fb4713bdbd7d28ed67957e8437218eedd7ecbf2c0f21bb424f9d33d82 2013-09-18 00:41:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b258007657d05fc8471a388c3e8dba89a2d7dea6859e1393e70e2e6e6f09c11e 2013-09-18 02:02:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b2c614641cfefd0d16410e9f5b4f034b8227f66c16f396176a0ac22a3cf30813 2013-09-18 01:31:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b2ecdf2d4c01e0b0df41238d01e8889dc5946f24e4463608261f1832cf694879 2013-09-18 01:06:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b3f147f11c7485e285805bdcb28466de7b1203e8e0bd53dd6790f61656e60c00 2013-09-18 00:28:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b4f1cf6ab1dc7a60a9e4d2399147339c0e3b30f179b263f7a403425cd7fae823 2013-09-18 02:06:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b53d06f5be8bb33abd7bb86343c7cc54f7cfc8304a767a029cffbfd61b9e739a 2013-09-18 01:14:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b5c6c9a3d1303b95462e3b7bd4c81173cae5a46c5e54dbc5ee376ff6f0de6f1f 2013-09-18 00:07:18 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b6832bdedf5873fe92478390caa3a731544b27b12d3afcd4a751ad4a2ee6d52e 2013-09-18 00:48:30 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b6f9a6379f0a2642f0035f9a1c1c2dd40fcfb5b8e7ac91183d98bf1f00689aa8 2013-09-18 01:40:02 ....A 28832 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b8f89067a6543ee864f44bb91df6bcccdb870c0990775f4012b77d1be6fa1adf 2013-09-18 01:23:56 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b94336a4c168dfa42937260a05b8c8a56d5ebc7c9146b42d74240f60ec218d77 2013-09-18 01:36:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-b98a9ad65304bb37af6f515f0ac06735694241589674df28c5507d15cea2bccb 2013-09-18 01:58:30 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ba8d74391c55da84afca10dcf6ab04f31c3d1d2efb2fc3b9ad149ee6806cf4ea 2013-09-18 01:22:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-bb14a51b99a5f84820903a92629363b4cf101e5cb78c061121a086da72eb78d8 2013-09-18 01:36:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-bea709fc682a4f1a834b83f94bea5825818e87fd322468a822968db23fb2d0c3 2013-09-18 01:19:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-bf352ada30fba41a9c6e2c5f0e966a3fc31e372a3c8bf4d1e2436fa3f20b1721 2013-09-18 02:01:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-bf4619112a5e3937eaacaa14b609d3919d82b346c721b502cf98f3572cab8789 2013-09-18 01:33:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-bfd3f7516cdea726876c9633ef86b00e76aef2028e63961e6c76a820814808cf 2013-09-18 01:00:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c0eb8564ef9a05a1c444754f8d578bc5832661c4fdaea8ebf49a91743e282b9f 2013-09-18 01:10:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c0fe244ac0284ed2ae67a3e998e0268146d3ac13ec30a531cbafb21b242f2213 2013-09-18 01:28:44 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c2431f8b1ec5f90696bc58e3df809d4269b2a22217b6568e54d4ba38ca40b9f9 2013-09-18 01:00:36 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c2819b39faecc6ef392887a269801f97cc0cc936e94b54d491e4a09b295600a1 2013-09-18 00:46:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c291336a02afefae6c57283eb7008fad20d0b5defffb49ba455bd59960d19fa0 2013-09-18 01:11:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c292314e92ffc9b5a6da022507c3a9bd4583da736e46197c4591994964b5fa0d 2013-09-18 00:37:30 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c2d40f0b025868f9d6635e29a824aa98290e205715226a5cefbb5cb8f5bbe1df 2013-09-18 00:51:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c2e7dab212119effea835e8e47d0926202a3ece16206f1c893c240985d04ee24 2013-09-18 00:28:40 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c31b49eb9b8a6ac7e385d71e8d70af8b1b7294adb3c20604f93738d213663c95 2013-09-18 01:50:20 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c47ea70299b98c23d9dc1b03a621f17d1434cdfaa137216d05d8ce11f652e83e 2013-09-18 01:38:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c522d85ba6e6408ae39ce13eaab4ed64b7dfb101788abdbf9c6adb7224f6332e 2013-09-18 01:32:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c64747100bd952310f6b3650a338bad0350cb26223a9fd3c1aad5ac3455601e2 2013-09-18 01:44:46 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c702e7ba3adde84b76a4c25f1c5a1a24de50d1f4c47e16af0335fd3fe7b52419 2013-09-18 00:29:24 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c7c4a8a267e72d74bb947e8ebc235b5bd3d38903ea6f7de1e42d6572059764f7 2013-09-18 01:58:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c86b01431a6be6314dded609388947e8cc8a937a3092095801d78f4dd5732571 2013-09-18 00:27:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c8d245ba733c3081400d6d0f0eba7fbd57ab14322c8669549feb8124915f15ce 2013-09-18 01:00:50 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c8e06a634b6d9adcb54f90cadfc12bba9efa5b4fd51db58a791b3fa77489b09a 2013-09-18 00:34:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c8f25c79c1bd6e5a8ad0e161f078a9be23d7ba9f474d52bdd36c862fb27e068e 2013-09-18 01:38:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c94132ab125337e747695f5b4d78116e9f13cd18dee3a13df2924be21a63f5a4 2013-09-18 01:18:36 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-c9c95a05d9723a48963b164ee316435e972b3531525c00647af7730aaaa992d0 2013-09-18 01:22:30 ....A 28832 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ca5f5257ed5ea28cc922d210b7b5b4e87c818d0fdafb04da23cce91cc6c8423f 2013-09-18 02:10:56 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ca979e5089c10200c1381cb74d94ef12d018aba2af5da5b5250a3a4dd0922e43 2013-09-18 01:00:50 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-cad5c482af2446eddd309116566c91a99f6381e973146bf78b28d2a41997840c 2013-09-18 00:52:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-cd348dd7ebb8ea7e271d76c3610b6303091b434ae532516e27c6d76233c746f0 2013-09-18 00:14:48 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-cdfe766d14c45b475614cf087b69af8a5a09f58844f4ae01a47ec96318f07ea3 2013-09-18 02:07:44 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ce22c43ee8c4b01fce9278da761db5a06f6128b54f227975beb9cdc8f21bfd9d 2013-09-18 01:44:30 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ce4d8be3893c005d246ad73977db22e4f56a513a1aab5d4a453332766f0e6add 2013-09-18 00:45:24 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-cec2c68c0c2e2f6d55ea44fb074f4ef6e9a08c635b5d5f62f78063e256571d43 2013-09-18 01:03:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ced6edb6f9117f9ada269615fea32b560faed39a10347706bbc965230c07655a 2013-09-18 01:08:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-cf6e78dc13f60dcca1968e85ba108cff4da5eb016212a3453e8ab181041c6a22 2013-09-18 02:03:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d05c6c6a658b4d68467cbcd0b86adef0bad7bf060203dc2615b1f8c5dd865e80 2013-09-18 01:36:42 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d0d3c35cffa34c449b6fb26a6ef0aa7d47836ee6a9c78c720081e4fdd4cd8fc7 2013-09-18 01:23:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d23541902394032c34b50713c6fe01005d0a9ac1396d49f85f2a47995a5a88ea 2013-09-18 02:06:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d2aa51c174d1dbc3627f86f3205c70e5937fa993cc5c5ebd9b4e61f670767013 2013-09-18 00:23:24 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d2ef8c5d1c20480fd80f4ae8c0368ce3a1c5e2caab63931a4f1d4c87206ef083 2013-09-18 01:12:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d30b1fe976829131f5c1326223d8e2d7622457d2a3f087b5cb99e3e860595f3b 2013-09-18 00:21:26 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d3137153e860f011c2e9770e352ba574663edfb11d9f5bdb5a722931f43bbc5c 2013-09-18 02:05:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d32984b3ef9e8a2c0b30edb4f647aeb54fb74b88737e6a042fb995b09389fb85 2013-09-18 01:52:28 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d3520eb0aae73fb28d35db1088371fceb96197ff7c585224437cb65fd354d775 2013-09-18 00:40:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d3a7125b3dd8f56e3be447f1c4f0b0ef6c323b5909027181b4e082233ceb707c 2013-09-18 00:27:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d414d9d14733e5c7112c3339aff8c1f8831b7a6a609776e80dcb90dece8bc1bc 2013-09-18 00:22:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d4a6166870073f567225029334c96e0e90b1a7838ded6046a800ecc0888eda7f 2013-09-18 01:53:04 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d4c10ff6b43397a38a1e47acf163f502d7f053838da335db1a279d220f1eba26 2013-09-18 00:31:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d588cc245d3d9568d39f3bea62aa97d35eb4c86208ce7ffb3f690b2af7775879 2013-09-18 01:38:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d5a94b7b806e19d6badc70025ebc8f710c5e93dc90616237f6d17845f790e10b 2013-09-18 00:16:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d5c6e75e8f20804692ee14d48a2828d6b73a3c412e9cc0e6c7a5b3f551876b68 2013-09-18 01:33:56 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d5e25ba05b2a16694368fdee8e8c408ed637f7834b6b5c61938086af2e73f1a7 2013-09-18 01:47:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d608aecf63a7dab918458cb075452b7fc9d969e0b154ebfffc64037b85b77dde 2013-09-18 00:15:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d758de5b582b3a71269c726e542fbf12738fc87c741897010b9798796becee92 2013-09-18 01:01:48 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d85c8ab3f9de13a3c61ff14f43d8308080973acf87049088f94bf1397e8364ec 2013-09-18 00:08:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d8b354ba2c6e67e2b505e5247dcb816c90b9392845241bef5be3ca0f44da0ec7 2013-09-18 01:21:50 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d8d1bccebafa93866adaf02147f5077df41c2a11a8e5c5cc2ee5be46b659afab 2013-09-18 00:49:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d958623786433b6ab9d6ad09e92191dc3c6b921c3d3247b6ace05e6db30dabec 2013-09-18 01:56:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d98ec35052591a1a8d82ea88c7dde5d6cd12900e1b3fa4004ee16d7f0bf42eb8 2013-09-18 00:08:58 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d99c31e660a924b89b91e00f78c0c09947ed2ad576984ec1eaa31c79ac152493 2013-09-18 01:47:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d99f6265ea8efb2f8bfd3f7fe16371634a0cb82fc148b21d1090bc6ccd6572a0 2013-09-18 00:36:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d9ba37e0e2b34955b36bdd40ad40e2f9bd4aad8eddf5bbc3bb41c4be9578ef47 2013-09-18 00:48:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-d9c60bc8c6d58f1da5bfaa0dd2b4fc71382dc51feb4aee39249f28af0cf87125 2013-09-18 01:04:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dab17aba74d6218b3a89cb4980213808dd700b3b9d1a9ed1d961c26d1485f3f0 2013-09-18 01:47:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dace3bd5812626b447a1276af0ad5116a37855553b0a5967111b3d716c91289a 2013-09-18 01:52:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dadfc5b7585de9501ad256813d0194eaaabe809868dd91f37c64023e7e41cc64 2013-09-18 01:56:20 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-db642d7add0b0b2b960c0f92a7401bf12ab1b5b37a9854a86f09334d4b8905e5 2013-09-18 01:24:36 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dbbef0ca7b3364ede434f429e4f79d6279b60b1f159209c4d60429f4fe2274d2 2013-09-18 01:02:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dbcebf0e3c0985ed6ca30066da7f4b16d23f85af99cd446070d42fec882638d7 2013-09-18 00:40:02 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dbd898377f57c431c5f947d7a5d2afbb31e08367aeccdd777445633a98d3e0c5 2013-09-18 01:02:46 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dc5d72eb91a9d4b937629cf7467dbb14ab9ef8349e8580b7f3d55a89e45d5417 2013-09-18 00:44:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dca6f160f51569d887cd486bfe24e31ca6d9a7119cdd3a6aa806743623fe8b6e 2013-09-18 00:23:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dd0a590877487cc55470514d083acb4013870e11b6681c82a973afa4b1c1a4e0 2013-09-18 02:00:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ddef2b053a0d286ede420498ddcd5fa51d7fe7256469f75fe6ac5675f574bcd3 2013-09-18 01:45:40 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dee193e8153b72c6012d603df463330de7de44667aed86be46a67d83cd88b05c 2013-09-18 01:27:28 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-df1d58ef055098ba44e74188afc60a972b8dc241b8da3af34e99633f2c1b4802 2013-09-18 01:32:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-df649af99d88a2d7ae7bf9f8d71b9aafdd1c9b7896c1e94ea4f79d55aaea0ae8 2013-09-18 01:52:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-df868391b7df05af46731af978a6161b7e2c92b69c7c2bd38706f999222b7a48 2013-09-18 01:40:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dfdf571233de1e767346ed53a1ec34a4f7ba4bbd36fa740cc3e9202a6e139fb2 2013-09-18 01:10:40 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dfe713be3273b0dd1b537c581c86b9ba2f72766f1d1ad2eaab7bcbf131a8c711 2013-09-18 01:52:22 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-dfe79a50e1f2971bb5c549fba9127c0fcda4613f1f323c10e166f25dc36bc1aa 2013-09-18 01:42:26 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e069c4c7853bc7ce2206b822bb3b00b2b7ee51afc4e4e5f22fcc4553464361aa 2013-09-18 01:48:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e09722040935b2b69557cb5e8e558a2ebf133636851e0670340aed5b04868846 2013-09-18 01:31:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e0a67db1a0a34bf733a5942febbb2d014ce6331ad8bfe55a9c1aaf8e89db0578 2013-09-18 00:14:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e0afc5a222a4f5e2f53f38505457397bd8d1ce32345103b08660511aa5c675d9 2013-09-18 01:04:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e10b857c8f3dae3a98eb64a591ada6448610891fdea8f63cbc829c1ec3766be9 2013-09-18 01:31:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e149a9b6afa7d156be1991342d8791152b00a2eb86491cef1784abae433179a3 2013-09-18 01:03:30 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e1917cc18df1009c4b2a30f635bac19da2f3c1a941f14867819e17540f10d8b2 2013-09-18 00:53:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e1cd7425b0b9f4e341fdc8ac7d96895c2b55ce6958c4846327c258a01d577bd2 2013-09-18 01:23:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e241dc315ff536d51960da8fa71138c478d0d71a7b18631f63c70c4f7bac1b89 2013-09-18 01:50:20 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e2dca328ed2398d0577a5b0423efc3d58c9ef03777cc587f8d0ff43e52e85869 2013-09-18 01:11:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e2ee4a5cce35ba973628599a511e890fdfcf0101a843ce2cd9bdaf65ae31a2fc 2013-09-18 01:39:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e35c2c4c07f79ceb5bdc78e1ae100e491f37e557f4e61b23f025a5a6eeb958c4 2013-09-18 00:39:42 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e3f30d1743a34a335bc52836f1e32cf5ed6c505ee834647a68670581db9a335e 2013-09-18 01:16:32 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e407d61eda64543cdef163d65f6bd92c656092ccb4c5d0d1647f1b6b5eb60e83 2013-09-18 00:08:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e45ada52ee69e27079b988b05c4e7f7837cbc34c2d66c16ea584a2486e45388f 2013-09-18 01:24:54 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e4ab9cd69c177f78d9d2bef9f363be8418399e41edfbd9f2b02c034f0e45b4e5 2013-09-18 00:40:50 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e4de56e805d75eb445b263ed9e29a9a6468e71d16f444cd2592707647fadd9d3 2013-09-18 00:06:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e586c00dbe5f01a413eaba844307577de942625537e6652bdc14f7825ce5911f 2013-09-18 01:07:24 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e58a9e7ac9b9bfafcffc891db1a12571183d4499aab8a8e6996a1c79f675cb61 2013-09-18 01:28:22 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e5a18caccc9419a8618d7a043d55ea2d51f6cc7b3bb107656a11f029b77ec37f 2013-09-18 00:21:46 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e5a9a5a40457604e854361c4ed43fe8b478daa1f5c5689076014e8483eab320c 2013-09-18 00:53:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e5b0ab9a9528cb51fa1deb962f9843a0b7f7aaa740a0e8bdfa2091a65dec3acf 2013-09-18 01:29:32 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e5b745e9870d8b366f14e30feea89ce47e3b8e715b24706b0ffadd423cdb35e9 2013-09-18 00:10:26 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e6c24a75ff13cb074aa52592f1bc94f2d3e19c2b8e3e846e651f39b6f0fbd22a 2013-09-18 00:20:32 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e7df874eb4fe03d23dcc299b7e38b8e5490eb374f7432799042cc6322dbb70f4 2013-09-18 00:41:30 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e7ec48d13e7b22dc2ecbeddf0ca6ce2211d52c029e8f079a9b9d92f2a5303aee 2013-09-18 01:54:26 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e8307c5cc365d6b630fb440f01b4e2a4c392e2eb1b562892a0cc649ae9da3388 2013-09-18 00:44:34 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e898816224d17e07dbb2b9767b88e905c4ae51b897bfcd9206853e86c8877514 2013-09-18 00:13:50 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e93286fa1a2e69ffd86a593cf182d41faf0316f283ed9a27b1d2338d32e39cee 2013-09-18 00:59:10 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-e9757afdcaa8421befb9565e387aa84f993aa13d6ac3354b69f16131d888691f 2013-09-18 01:18:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ea84e710596738e8d970a0b4b453211992dae26c39537b2e5991ae7244524a88 2013-09-18 00:26:46 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-eb37e2c6fa3744fe72cb652f830c6839675ac94e01162d7b6b4d359211cff898 2013-09-18 01:51:14 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-eca9ebf560a2421a5bfa89993aef8281bfb6f94d3065719b0c49e87db2647a57 2013-09-18 00:56:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ed14b0b77a3e270ed1ef06b73c14b660b8d90727ec82d4e6f0774cbd4df81962 2013-09-18 02:07:36 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ed741cf18d27264c70bf43ac820a82103abc828999cc219f875ba4d82a209015 2013-09-18 01:18:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-ed7f14f94a76bfdf9e6084263c0e067468b74d024a397602c2875afe77e0a48c 2013-09-18 00:22:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-eff89c3be059a3d57340d105b8deadf3ea6ad59996a654512fc70d4abc4ec837 2013-09-18 00:43:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-effa9f79e4be3e9debf53521ea6fdfc87491e9c11b9bc9a0e6f83cf0105abb61 2013-09-18 01:20:42 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f044cf9ab391b1b1c0c02182a6659766a0f7f5702bce32cb50b29cd70db97f25 2013-09-18 00:34:18 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f05072b66f095f7e342a39668d9f9e91756615fcfdb3fc705da550114fa7e4e3 2013-09-18 01:11:42 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f116d375b08f0bcdf45e9d36e6d5887e2b4146af15307bfc21507f00ea60815f 2013-09-18 01:17:12 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f1342da08735f44aaa64a9e0b660bbf3fa53d4e3259ef4de6ddec33fb8080089 2013-09-18 00:40:38 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f50d3b4cd3633862fe77a90ffef417c7c977286757ea753a9fa7be4afc4a0e36 2013-09-18 01:40:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f52005f85cc44412b03b6b2fba648191cc8e5ca90ab2c222c405e7ae3b926cf8 2013-09-18 01:33:16 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f548dd90ab88bc4b8c96268763efbf913c88b699f77c26a008c62566a518fd07 2013-09-18 01:27:28 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f58fe7afce32677ff2449cb2cc4695f917ccf92eb311d64218a6aa90bd96b4f9 2013-09-18 00:18:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f624b9dfd296e669fac497a97981061b0c996c55dc9fdb1fa401bd274e39b914 2013-09-18 00:47:08 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f6992585f6402aaea1b4beee461640aad826b2262ecc70f227864923c8b619fb 2013-09-18 01:46:36 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-f7c4857844c7b77a7643044d3dc82f06b360f09eec484eff2d59262b328ed036 2013-09-18 00:07:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-fad2dd8ac8e46da5a9b44ea2e2ba612ba2d8774bbd39339cf7ab521b54758d02 2013-09-18 01:52:04 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-fb050d706a2b282ad06fed2de8a05e019509f1597e69edb8837b491e9c249755 2013-09-18 00:22:00 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-fb82e48677796a5971f3429fd13f8fcdd35fd2e5b92883d80db82fccba4349d9 2013-09-18 01:51:06 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-fb97bd9330c85f7f24ef73b7860aa0e9b973e2db52388d5f8711eaa9196cfbc0 2013-09-18 01:47:52 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-fbc7f5218b0e9d2e6190570896b23c1d95a44c5d21cb7ef5717c0e3750fa57e2 2013-09-18 01:31:42 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-fbcb737720d0c53f91a1155e39de2d80329550297d82957f09cb541adf09e79f 2013-09-18 00:13:48 ....A 28864 Virusshare.00099/Email-Worm.Win32.Mydoom.m-fc2b866799e41f609a230b7a34b652a7286419cdc89ccc30ad77164fcbb6fb74 2013-09-18 01:00:18 ....A 1152 Virusshare.00099/Email-Worm.Win32.Mydoom.m.log-96779b5f7dd3d155d1cd0818f6fd6a1a432f34b2e8a83c120c32e0da64f120af 2013-09-18 01:58:34 ....A 1152 Virusshare.00099/Email-Worm.Win32.Mydoom.m.log-9902c55e300a091ff2ed9d02638331490149e277b6935bb2f6dde22d11693d4d 2013-09-18 01:18:58 ....A 1184 Virusshare.00099/Email-Worm.Win32.Mydoom.m.log-995a7d705b183d1a59fc7c3febf38c810c9ff27c6e71494d11f7521245b4247a 2013-09-18 00:50:00 ....A 1152 Virusshare.00099/Email-Worm.Win32.Mydoom.m.log-d46f68ff17388b18628f21136e68456d0a95e09db59e1f09a0f8151f803c51a8 2013-09-18 00:41:00 ....A 1184 Virusshare.00099/Email-Worm.Win32.Mydoom.m.log-d5ad627ab36d21ed5ff7b52e6155a4134af568544cffc690abd4c487f7970b57 2013-09-18 01:26:56 ....A 1648 Virusshare.00099/Email-Worm.Win32.Mydoom.m.log-e012505f5a1611865c9791b6da57f95516b3c654657f839924c3fb0c5af9ae98 2013-09-18 01:07:46 ....A 1152 Virusshare.00099/Email-Worm.Win32.Mydoom.m.log-e7ddb81b7d210f6fd8bd29a56cfbd0c69b44307a453393f159d289afc0b26ccb 2013-09-18 00:20:08 ....A 21638 Virusshare.00099/Email-Worm.Win32.Mydoom.o-b5bd9265b36d09a7ca7733fbef9672131e174bfd82eeb48e8d29652203f83889 2013-09-18 01:30:18 ....A 18370 Virusshare.00099/Email-Worm.Win32.Mydoom.t-fb09bd024437831e51a21ffe0144066858b216522220db9f86e7475968644159 2013-09-18 01:18:28 ....A 5898 Virusshare.00099/Email-Worm.Win32.NetSky.q-11dee1d58a9f52f769ee6d898d83b83c94087f0bc78096da58cc7d5042eeb054 2013-09-18 00:36:26 ....A 5781 Virusshare.00099/Email-Worm.Win32.NetSky.q-142ef34e2c12bba13f7fea8792113c01089669c29e9a6a1c989d5e8524e8600f 2013-09-18 00:08:30 ....A 6051 Virusshare.00099/Email-Worm.Win32.NetSky.q-53ec51da66cca9a39df9e3ecd6381798ac0885c776735fb4efaa87998308302a 2013-09-18 01:38:36 ....A 6021 Virusshare.00099/Email-Worm.Win32.NetSky.q-828a0186678ed2fa0df63ff450393440fad0c90b5fe5db46ad13f946d1ffccc6 2013-09-18 01:31:32 ....A 6051 Virusshare.00099/Email-Worm.Win32.NetSky.q-be21eb74526361f6b7f533d6850bb1394b493720dcdf3788b24e3cbe3e4e5ec4 2013-09-18 01:29:16 ....A 5952 Virusshare.00099/Email-Worm.Win32.NetSky.q-e7a142d5afd3cf41b8d11ddc1ac79e6053cc60d36ffa3c0ddcce125c41fa6008 2013-09-18 00:30:22 ....A 3173 Virusshare.00099/Email-Worm.Win32.NetSky.q-f514254cffd2b5c51350c7108e6470563e973b8af77e5256d89693be1d0c31bc 2013-09-18 00:20:00 ....A 5841 Virusshare.00099/Email-Worm.Win32.NetSky.q-f74cedae534ff865c7475109c39fd67824749e619880f69e61fd10049d3ccdfc 2013-09-18 01:50:28 ....A 6354 Virusshare.00099/Email-Worm.Win32.NetSky.t-27250eabdee8da100295ddc9fb1cc7d39e3c6190163d504c1bd394245487ee9b 2013-09-18 01:29:50 ....A 5676 Virusshare.00099/Email-Worm.Win32.NetSky.t-43090c0016c296d518320beac892f7c1ea2a2c5213cf5cca31b98414d7171eb0 2013-09-18 01:42:34 ....A 5886 Virusshare.00099/Email-Worm.Win32.NetSky.t-59415481539f9cdcb8174bb7491fdeb2f5c2b37c4f734456821f52bd6295ff69 2013-09-18 01:36:50 ....A 6348 Virusshare.00099/Email-Worm.Win32.NetSky.t-84631f285d1aa4aecd1bb2357ba842cde8a1fd631d3f37ea86365d7324117fcd 2013-09-18 01:21:40 ....A 6345 Virusshare.00099/Email-Worm.Win32.NetSky.t-897d909c51bbe1f594316128e99ca3fc9f40b3d43a142789fa367bd99a7e0b88 2013-09-18 01:13:22 ....A 6063 Virusshare.00099/Email-Worm.Win32.NetSky.t-cc5440d51d5c1d5994b2b3a671c19b0a90d11084393d7fab48be8adf591383d4 2013-09-18 00:29:30 ....A 6009 Virusshare.00099/Email-Worm.Win32.NetSky.t-cf755338998db18f905260db4f08dc4ae8cf599598b9fe21d2bc450e05aa2090 2013-09-18 00:34:06 ....A 6096 Virusshare.00099/Email-Worm.Win32.NetSky.t-e2252808b80ce052de7a4375135cab3162497f9e994e06e95534a2b30789691a 2013-09-18 01:59:30 ....A 24064 Virusshare.00099/Email-Worm.Win32.NetSky.x-389ed859f87834560ba026ae5b6080b206d6a8a97bd689d11208bfdbcdf9bd2f 2013-09-18 00:56:22 ....A 60847 Virusshare.00099/Email-Worm.Win32.Nyxem.d-d2f72ab33de763d66dee77703bcb6e4a2426b0d7cf183647b25e331886710498 2013-09-18 00:23:48 ....A 7680 Virusshare.00099/Email-Worm.Win32.Plemood-0d4fbda0fcc74d2146dc5fbafd7206e0af1e126c9eb3f36032ac3605961dc33d 2013-09-18 00:04:24 ....A 6120 Virusshare.00099/Email-Worm.Win32.Poca.b-e66f85907f394ae5ff17ed2d4785cc177c9a84f0f548a07b6d05915d11974468 2013-09-18 00:24:18 ....A 60460 Virusshare.00099/Email-Worm.Win32.Rays-975788f778283c50d0d5dc0405cff2fc781836d00a5f9881d850832a5081ddcc 2013-09-18 00:14:42 ....A 74653 Virusshare.00099/Email-Worm.Win32.Rays-b08cce0d07741d6f6c143bb79fadf4fd23e67f0d5c7867fa09c8628e2368d631 2013-09-18 00:15:28 ....A 418 Virusshare.00099/Email-Worm.Win32.Redesi-bd90234fb18284ea9688ab3da5459a3a7b509ae7efc3227668f80191a623ccea 2013-09-18 01:03:56 ....A 96768 Virusshare.00099/Email-Worm.Win32.Runonce.c-c8be5cab0e3efb8058b5bc6ce01868b72cb72e06b8938920a2b8c4762ccc907a 2013-09-18 00:37:44 ....A 19095 Virusshare.00099/Email-Worm.Win32.Scano.ag-a620e0ab44b12644dbc4366cd5d310f455435c813b1e40c1674daa95a616ece8 2013-09-18 00:29:10 ....A 38863 Virusshare.00099/Email-Worm.Win32.Scano.as-87fa1f90b03192d0dd516e1a28b34e1dc830dee67e3ffa5ff6818d66d0ec3099 2013-09-18 01:28:22 ....A 23192 Virusshare.00099/Email-Worm.Win32.Scano.bd-fbafe71ab0111acd16bbfb818a11ade0e5032ae6641cc22a1eac16972514997b 2013-09-18 02:11:34 ....A 143148 Virusshare.00099/Email-Worm.Win32.Sircam.c-61e02c031eab124eb9b82e39f520df062838efd4cbaa91d0cf98950efc69e85c 2013-09-18 01:00:38 ....A 1263473 Virusshare.00099/Email-Worm.Win32.Sircam.c-c751d8c0e0987fb7fcfc09c9a4c4f0d582e7ea59b8c6a10cd791bd7e989738fe 2013-09-18 02:00:50 ....A 49661 Virusshare.00099/Email-Worm.Win32.Sober.g-b0c9c8df7237c69b31a2b201a16cf1edb4d503eddb46421604cb3b39bfde5363 2013-09-18 00:48:48 ....A 56320 Virusshare.00099/Email-Worm.Win32.Sober.i-80d1a0b24cd1eca9cf2132334bc0524cd53a5e86bd1043e75a5fa5e7aba39a2e 2013-09-18 01:30:18 ....A 83939 Virusshare.00099/Email-Worm.Win32.Sober.o-d3ea575e9a4673dabd4116f87767b6ee024ca8052b23dae5fc8a6bdeee39e057 2013-09-18 00:49:48 ....A 135968 Virusshare.00099/Email-Worm.Win32.Sober.x-b3e0caf1f66e35d6067a04940d7e164bcb61c4de6fadeac297d286d1acc8a428 2013-09-18 00:35:52 ....A 146481 Virusshare.00099/Email-Worm.Win32.Torvil.d-96eef45431c6ad4657f8c075f6ebeb0acab3f381d4da8e17c341aa3adf5769a6 2013-09-18 00:54:06 ....A 253952 Virusshare.00099/Email-Worm.Win32.VB.aaf-a1518a1a24227e3366cf3b58cace3b2116f14658703c00fb3327a3084d0c2856 2013-09-18 01:23:16 ....A 253952 Virusshare.00099/Email-Worm.Win32.VB.aaf-c373b765a83e30fa4aed4802ea6cae715aeae2de8929bbbe513421b15eb1a674 2013-09-18 01:09:16 ....A 253952 Virusshare.00099/Email-Worm.Win32.VB.aaf-d6836b77f04e0b727ad607a8e37f88f6a635bf3d3cedf4005f88e03a74642a8f 2013-09-18 01:11:58 ....A 253952 Virusshare.00099/Email-Worm.Win32.VB.aaf-d729eca6ab0e8db2d6a3e0e77c84dbb7f83cebdb782c11f86d8ced4f79cc8b9c 2013-09-18 00:21:32 ....A 135168 Virusshare.00099/Email-Worm.Win32.VB.abk-97758a4079738e55ddd7a0ff061a73f8ffc98daed5eb0b546c9ca1d393bc801f 2013-09-18 01:25:56 ....A 130048 Virusshare.00099/Email-Worm.Win32.VB.ay-c610e88e945aec4ec93abef576ad89e28b02bde2e3091c1a4d3f34ece08335b4 2013-09-18 01:31:14 ....A 37256 Virusshare.00099/Email-Worm.Win32.VB.ca-3b8a858e6580ba8fe4736f9cb88bfe536e728ed4c7b7ba906871d3acc3e45261 2013-09-18 00:43:22 ....A 135592 Virusshare.00099/Email-Worm.Win32.VB.ca-4267a41e9d50e5749b93dc128652d6ac271ee3c043bb0bdc4232379c0bc3c921 2013-09-18 00:11:06 ....A 43230 Virusshare.00099/Email-Worm.Win32.VB.ca-817ee3ccdeeabea36d968d76361a5c22c7a470a5c0fcafe3a0adf9f6f3f1ad35 2013-09-18 01:12:40 ....A 31236 Virusshare.00099/Email-Worm.Win32.Warezov.dn-4327276f85b1f26217382cde7fc56cf6eb70612b9183671a5438a8b24c8e243d 2013-09-18 01:20:16 ....A 45060 Virusshare.00099/Email-Worm.Win32.Warezov.et-eb3986809e27348f65c6a4cca82c8d2e6761bbea4d7cf320d0120f0e129d05e2 2013-09-18 01:39:00 ....A 40960 Virusshare.00099/Email-Worm.Win32.Warezov.gen-441825b674700f90791d9846b3210ebb9303b6b9106709a5227fe363a879338c 2013-09-18 00:55:38 ....A 120369 Virusshare.00099/Email-Worm.Win32.Warezov.gen-e5fc7ec18509dc1fc2d8aec0b26afe3fa39177fa395876ab9bf16178b789c9d2 2013-09-18 00:25:32 ....A 6049 Virusshare.00099/Email-Worm.Win32.Warezov.kr-d6f050aad7a4ad378f156fd9d1f472829f7799f792349da9a06656eca704252f 2013-09-18 01:04:24 ....A 8157 Virusshare.00099/Email-Worm.Win32.Warezov.oa-a171511f8a0cdedab106ee250cafa3f93e37208d78c5bb4ef024de93e3da5ea4 2013-09-18 02:04:24 ....A 5920 Virusshare.00099/Email-Worm.Win32.Warezov.pk-439f80e1393297c052481b16f43281464915472a3a0685ce7a2015d344f44802 2013-09-18 01:19:56 ....A 171041 Virusshare.00099/Email-Worm.Win32.Warezov.ra-c7ee6c9f3d7d55d8d56bb2fa53351bce039127d5651186d3ae776829cd3f0516 2013-09-18 00:24:50 ....A 52224 Virusshare.00099/Email-Worm.Win32.Wozer.g-f0b531fa36c9c3780d4d445ff631bfeae9f271459a15e68e535d24386ba13426 2013-09-18 01:44:52 ....A 1000000 Virusshare.00099/Email-Worm.Win32.Wukill.l-d421ddb20c03daa01a09823e7184fe331d88ee294231e600c23cf092659a8b00 2013-09-18 02:07:44 ....A 70648 Virusshare.00099/Email-Worm.Win32.Wukill.o-a43a756f16fda5ddf1e7f19b89068efe4e91dd1d82f5f444b38c005084a7692e 2013-09-18 01:13:28 ....A 39795 Virusshare.00099/Email-Worm.Win32.Zhelatin.ab-ef2185622f73912e84d3e8c63dcc40b84ba8297fe56439d4b6a0209e34bdbd21 2013-09-18 00:42:40 ....A 57715 Virusshare.00099/Email-Worm.Win32.Zhelatin.ac-b1ff37b113d6e5f7ebfd17bf85efbaae1eb761dc9068983999ab346ca3eb820f 2013-09-18 01:52:18 ....A 9779 Virusshare.00099/Email-Worm.Win32.Zhelatin.aj-94193d64cd67acec7bbb512a5741496252b2582b25506b05b624d116eddfc2d0 2013-09-18 01:58:36 ....A 58450 Virusshare.00099/Email-Worm.Win32.Zhelatin.al-acd79bd3deca3579d4d404e50ac858504fcc8254d43bafda18065ae88ce0a52a 2013-09-18 01:48:20 ....A 58527 Virusshare.00099/Email-Worm.Win32.Zhelatin.al-ad248c7b1989369c891546afa8a83829f6ebd694abc0ba37438ff60616145cb0 2013-09-18 00:04:04 ....A 7254 Virusshare.00099/Email-Worm.Win32.Zhelatin.am-bc0f8f40baece245c9fc40ff934d24c49f78346e5db397387cc950a2ff1417cf 2013-09-18 01:04:58 ....A 7350 Virusshare.00099/Email-Worm.Win32.Zhelatin.aq-d78e0dfac4351c12f5ea1662d7e3fcac09f984f00c6114d81be72c61b088dd29 2013-09-18 00:04:22 ....A 16268 Virusshare.00099/Email-Worm.Win32.Zhelatin.at-8e329166db23db5279d384df54e54b7d0f31a98a259eee0bbb372a714a90c3a2 2013-09-18 01:36:00 ....A 7279 Virusshare.00099/Email-Worm.Win32.Zhelatin.aw-b5fcf3c5bb5be461b8a7631265c5a31342633d48f07a22908e8ca3ab229b0b0b 2013-09-18 00:03:18 ....A 96847 Virusshare.00099/Email-Worm.Win32.Zhelatin.az-77a379bf4440492f08fc833843e068952d79970f3f8158ad3aef6c8b2c3b67ac 2013-09-18 01:27:48 ....A 74845 Virusshare.00099/Email-Worm.Win32.Zhelatin.be-b976d0853b5cbc009d32ec7c05c4c39ffd6bef21ec79f68568ddf123aa762187 2013-09-18 01:06:38 ....A 54432 Virusshare.00099/Email-Worm.Win32.Zhelatin.bf-7396371b4a690a6e16f775f94df919618c0cddeaa6a8342b2bc2a1754f7e541e 2013-09-18 01:50:54 ....A 60489 Virusshare.00099/Email-Worm.Win32.Zhelatin.bj-b2f56184770d8f62f954ba80640f35af9634d867d3574340ae85d754007f5fb7 2013-09-18 01:52:00 ....A 60489 Virusshare.00099/Email-Worm.Win32.Zhelatin.bj-eab5f46112852b168ab0185614108ee4ba1775f65c91f991f8a0d485c34c9a56 2013-09-18 01:10:16 ....A 51420 Virusshare.00099/Email-Worm.Win32.Zhelatin.bp-d8bb8ef123abcb133e5f5d2ce7e34fbdca95ef6579bb9b732b151e72f0dc0fc9 2013-09-18 00:27:44 ....A 96988 Virusshare.00099/Email-Worm.Win32.Zhelatin.bp-e2c49609c985b7bed716d6a4641acdf22e9606b727f37d0c4f537263a6b3303a 2013-09-18 00:34:18 ....A 96988 Virusshare.00099/Email-Worm.Win32.Zhelatin.bp-e4de503a131b86fa57477ed05d1cc1c2b45ee10f0b79ba8530d5771c95d5b786 2013-09-18 01:35:06 ....A 7441 Virusshare.00099/Email-Worm.Win32.Zhelatin.bu-f623b21f02843d43dd408fed1544c5331e4642d1cf4cb197bbbaf28c46214e1e 2013-09-18 01:20:42 ....A 9471 Virusshare.00099/Email-Worm.Win32.Zhelatin.ch-c8b5a913ce0fcfa45fbf8bd28e3a3912c4033a50c0f6bde64b2b14ac51c734dd 2013-09-18 01:02:32 ....A 7423 Virusshare.00099/Email-Worm.Win32.Zhelatin.ch-db2d0712e20818218e73be1a1869624f47e9bee6279b499aa8ddda6bd0a62768 2013-09-18 00:20:38 ....A 7423 Virusshare.00099/Email-Worm.Win32.Zhelatin.ch-e85dd8bed2825aa4fa6356af93777788172b78aa9ff6e995c77a9e69918e1760 2013-09-18 01:51:44 ....A 56000 Virusshare.00099/Email-Worm.Win32.Zhelatin.d-74cd98f94542e4bf847ad03e9960fe10674d3f8d7c0959f7bb931b55292a37c3 2013-09-18 00:47:34 ....A 74933 Virusshare.00099/Email-Worm.Win32.Zhelatin.d-e19fc55cfd7847c076a7c13cd65d022ecafbbeab0ef918ab344ebaec7cd7cce1 2013-09-18 00:30:06 ....A 6962 Virusshare.00099/Email-Worm.Win32.Zhelatin.de-ec1bd7cedf7bccbb3dc13705e8f0c396b696accb81a6cf3071bfca4e5e7764e6 2013-09-18 01:40:28 ....A 16156 Virusshare.00099/Email-Worm.Win32.Zhelatin.dj-742db1969d153fe607defe0f1be4688324b42c06d4da34521aa83bf7882bb024 2013-09-18 01:30:24 ....A 10259 Virusshare.00099/Email-Worm.Win32.Zhelatin.dz-7609f794828679797f938e9e248d28631ee3a2af36008b5d8d5379a4e13808f0 2013-09-18 01:28:54 ....A 10179 Virusshare.00099/Email-Worm.Win32.Zhelatin.eb-7793db5467f624ac9b2a686916c50b1d4a3042a1e11731dff5764933c64a5759 2013-09-18 01:28:30 ....A 11799 Virusshare.00099/Email-Worm.Win32.Zhelatin.et-d82e4b7c5f79077ea1a104026dcf79d3a3fa5a799b07e4bda25cd1e040b7f047 2013-09-18 01:20:24 ....A 133939 Virusshare.00099/Email-Worm.Win32.Zhelatin.fm-bf780b6e38790e65a7e6b8cdd59470befcb860b3304d5726df3138b09943a310 2013-09-18 01:18:00 ....A 7107 Virusshare.00099/Email-Worm.Win32.Zhelatin.gw-dd07700161bb2be91e2869bf10fe927ad5dd1b3e7642c95bc7c6bd3acdb352d1 2013-09-18 02:09:20 ....A 6111 Virusshare.00099/Email-Worm.Win32.Zhelatin.h-803b44a1048764630d61a89bfad8f1ddd9a5a516f4528e342658e12beec3ac68 2013-09-18 01:10:38 ....A 6111 Virusshare.00099/Email-Worm.Win32.Zhelatin.h-bd7d8c12fc61f1ae393b4abb0402eebfbce10442c5832dec380f6107453a29a2 2013-09-18 00:10:32 ....A 147562 Virusshare.00099/Email-Worm.Win32.Zhelatin.jq-a7b8f95e53395d409c00f5dd168fc0bfed4e36dfeb9eeea009c595fe5f3d9c9b 2013-09-18 01:19:20 ....A 124337 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-4348a40a551aa5ce2aa8dbdc7e59bf0aaf1e1eb6c481704d6885f83ecf9429cd 2013-09-18 00:44:02 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-6a6b8ae7bbf8293fe7739c9942505800f8c89add34cd3bad007429327fd9e79d 2013-09-18 01:24:24 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-81f02c36bf3427cf51855dc9292aaa01cf47858fe3df3cf9520edfb887bf4182 2013-09-18 00:11:06 ....A 123754 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-85a59d7f0777db82962a342ba67ed1bb6d0eb83e1d4a6e59a2471aedb58a35e7 2013-09-18 01:24:36 ....A 123242 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-960b45af0fa4f95b891e5191db1f9ee162bc6706609902683a6b7e0f141f2f35 2013-09-18 02:07:24 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-96527686f269c40e26da9e9eb5edad15e1b6dad2c75f91fec7bbb4cf67374373 2013-09-18 00:37:26 ....A 124266 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-a21c28873aea6079de2ab078e7646f05c3acafc6f9500f309f35c8446f41e872 2013-09-18 00:21:24 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-a3c27ca89581783abde11689055524044b52be894b910a2a74f9b14d4726bbbe 2013-09-18 02:02:38 ....A 123754 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-a535270c953f0475bdd62353b67517b7d59e4dd2b382ba7ed8fb69a2987ff585 2013-09-18 00:20:48 ....A 123754 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-a720239e4eb603caf3ca08ff691ceab7250bde749836df6bd8eeff3a4c295241 2013-09-18 00:26:32 ....A 123754 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-b28e773c41f4128527a491de0c6ea1a38c2a978aa32ec184c48fa41412189080 2013-09-18 01:29:26 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-bcf41c23e5685f046d49fd6b54d721a341b51820cd0dd3f5c50da7f282a5b198 2013-09-18 01:10:12 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-bd68b66e8abf23cff6d488e0bc29d15b1149f61fb253c260e84460f5e3e8c061 2013-09-18 01:50:38 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-c2c202e960b989ce89fc9e7484917d6efdff766227f449ce9b9d1fe219716335 2013-09-18 01:06:58 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-c5aef458779d0d32656cb199d69518f44af5ef1a017478c325d910a58973df69 2013-09-18 01:07:22 ....A 125802 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-c69518da06d48a6debad53af4662dc155603575d7c47117db4d83cea130f9517 2013-09-18 00:03:16 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-cc425543ccb2dce45f7235cb19ed4212553893a6eec6ee88c0fe8bbc123d7242 2013-09-18 01:00:42 ....A 124266 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-cedf8f2d6a33e6fa504500329dd7024071ac5c53cfc63ab890b5ede2665efb9c 2013-09-18 00:07:04 ....A 124778 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-d4f063b2467004afe7244a10e83cbac28809331175a713453034182a8628f42c 2013-09-18 01:22:24 ....A 125802 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-d5fe5e56adc1b057b16f8f0bbb7f1bf4ee54b74caa9c787ed0d0967cf719e15d 2013-09-18 01:14:26 ....A 124266 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-d8b1dcd4490abd148333e3d9e04c4e406fb03f9b697c9f0c8976e9f2c796f975 2013-09-18 00:59:16 ....A 112093 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-dae8ee9211bbba76efc3bbb79d794123f871c2e291bdfaaa8517a0eaec96c6af 2013-09-18 02:01:14 ....A 124778 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-e136ebe55d8f06da944849d1caef1896e02941ad697f1f20b94a7b4da0962de1 2013-09-18 01:08:42 ....A 123754 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-e2ba2c07896797aa921580f6fbf44eb40cd7f93a4b0fe37f3803a3c3c620eaaf 2013-09-18 01:52:00 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-e34fb45fde0c72ced25d77a0af52faa5bbb2ae3c3e20580dd663372c6f541a57 2013-09-18 01:46:02 ....A 124266 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-e8a520861eaa326aa1b5f4cb94ae99abdd7e285b5684bc09d593a67f09f5257a 2013-09-18 01:46:50 ....A 125290 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-f90e896d9d7d267f21d530f930e4f21c71459b3e56bde24669c0081128d76b78 2013-09-18 00:59:16 ....A 123754 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-fa6b8d284e05c7ef068691aabdd9c251c8cb1fbf4f52b7404ea6efeade8afb10 2013-09-18 00:32:56 ....A 119981 Virusshare.00099/Email-Worm.Win32.Zhelatin.ml-fb399f3e3b2283231e43a7c39089ab70a9ee7db0225f5f5f115134395876f5e4 2013-09-18 01:04:18 ....A 132279 Virusshare.00099/Email-Worm.Win32.Zhelatin.mo-1445c1ee8004784072e4e226e93e9a6930742c69687fe8564a20d23f57c60aa7 2013-09-18 00:30:18 ....A 131767 Virusshare.00099/Email-Worm.Win32.Zhelatin.mo-ba24c5eee66c5a2f97fd26b57d59648be50f935e4b838da7310aed0513f3a060 2013-09-18 00:39:02 ....A 12078 Virusshare.00099/Email-Worm.Win32.Zhelatin.o-ef517f96a1324e2e79def6dcab317dc9e023db069c3959f7f69890cbb4764ef7 2013-09-18 00:36:46 ....A 110767 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-676e96ded3afee9f79122087e56972109e0c37f8941426a8bd1d6ebd879435c7 2013-09-18 00:29:46 ....A 111279 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-6865872ac552de0546a2c601f57d6aa949ae52348cb3ff728ded5b221cf652cc 2013-09-18 01:22:06 ....A 114394 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-6af512b372369753886707c8eb71e49cb500200992f7f6c4b1b5826178ae2d98 2013-09-18 02:11:20 ....A 113882 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-6c2f9755025b3be0b9fd5a0202d263c7b5c87cb7e12f4772275a92b13669fbfd 2013-09-18 01:17:42 ....A 112346 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-86cdf9edb917799109ce81dc634637dfc2205141a27f4b7419814a1a1a31072a 2013-09-18 02:01:32 ....A 109231 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-89085e5a754705a6317a2ecf36643299728837acb9bc1324336b5580712d918f 2013-09-18 01:57:04 ....A 114394 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-9062832c23d509ff3a8a94d490ac582c45145fdb601139f4f773363a887402c2 2013-09-18 01:56:56 ....A 109743 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-906976c8969a518b283861b247e077f943b5d2f7e78a7c003c345f351560578e 2013-09-18 01:52:54 ....A 110767 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-9132e443f1a6c1267465c14ba6ef03174d91132a228fd450fb16cfcc0b8a3e77 2013-09-18 00:08:52 ....A 114394 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-92b8895c0c541157e850b99d25e17820e651d622f159024527706843b876fd78 2013-09-18 00:48:34 ....A 109231 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-a6402f687decd9e72b9735e3d423a8202ed85c20040a76e6ef1de56c1b04343a 2013-09-18 01:01:46 ....A 110767 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-af1471b2da4bc46e150babbe59c28f69c174fd0e611176c967bc26a84f6069b1 2013-09-18 01:10:20 ....A 112858 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-b346e406f3196e45f894839936c240b6802e9cb4c581091a235fa9705d24409b 2013-09-18 00:19:08 ....A 110767 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-b9071e7f39c053d662bd9aac028625c69f1140d4b2e399c89f058f8f5066e38a 2013-09-18 00:08:28 ....A 112346 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-bc3370d642a97cd51e9b232cceffdf7a116227b0ba4bb70d4f89f2e480a30085 2013-09-18 00:42:32 ....A 110255 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-c9ff63fdae40c8013a740a5f8703881d0eda0b5b60923e4ae7914dd18fed6795 2013-09-18 00:54:38 ....A 113882 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-cc0205b868baa62135f19db159d1013a1360dd6663864e37fde73059d9e49949 2013-09-18 01:47:34 ....A 112346 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-d3d5dbe221e4baa6253e7ec76ef2bd730c2109cc501b628b7772764809298a09 2013-09-18 01:09:56 ....A 109231 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-d4915e6720228e9691bd15f2be456afcf779abe419dacecac5ce5744bef0d496 2013-09-18 01:31:32 ....A 109743 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-d879824d359b05f8962692ec1d25ee0103def7697be149d0600a01ff4f05ed3a 2013-09-18 02:10:18 ....A 109231 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-dae2ec3f04ceca49d5bfd40d8e46fb30c67676653aaa6f28c169818136a9caa4 2013-09-18 00:47:30 ....A 111834 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-e06eaa9dc2909d3fb97dec158b4867f12824cf06c4cc7f8cd3c1a19668dd54db 2013-09-18 01:47:34 ....A 110255 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-e463f9f64cb40f38eeea5241c83af8618db49299301ddc033d4127d907af5595 2013-09-18 01:15:56 ....A 112858 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-e4d680d9c87cb5c7254f738108fc890e1e63838f470579db56c3d2c45cb06cf6 2013-09-18 02:11:40 ....A 110767 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-ebbda94ee157158476a346aad9ff94f38144929a04616d58bbe2a8fe6caa91fa 2013-09-18 01:15:48 ....A 113370 Virusshare.00099/Email-Worm.Win32.Zhelatin.og-eff88ec37fc40e7739a83fdf9bc52fde064fe261dbf51477f43f171141f31024 2013-09-18 00:41:38 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.ol-76792bc18c417255d989997c180f09841e17aafdb4cced687e12bca391d5fd52 2013-09-18 01:52:08 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.om-5641462389116c55f1e049b3d66d6c97858a1720f35f8b30bac16144e1d1354d 2013-09-18 00:35:34 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-614af80efa98b5fb035c2748bff847c99adf2eab2448c4ebc778ba0c79ee8840 2013-09-18 00:42:56 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-6784939afbba6374ccf1539af67b07d31b1e12223341442fbeb3a620f4317959 2013-09-18 01:55:34 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-70615e94c663cdea08dd0e7fffa6edbf80e7fb4163da9a77bbcf0a2864d68f28 2013-09-18 01:16:06 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-77016813186ae36a971eeda61f0d39fc95248511329c02df4b7158a6dac9fc55 2013-09-18 00:28:38 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-782fdef9fca47f6043518ddaa11a113d0d86cd1a13d94e5e3e66056b44c48999 2013-09-18 00:12:24 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-887bd708d08207e99553ab8aa396bdec2abc86e3005175b91571ee540ffc8a68 2013-09-18 01:53:36 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-88e5a02813cc10b583a691f1ed47e4e9e159e23f96bc828742a2e96c9d435432 2013-09-18 00:40:50 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-8d8a83b0dda7446cb9b12122980e908cdcb456114d25467a04881d704242066e 2013-09-18 01:32:46 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-93ad43dbe275471ec4b351929f733449907cf30bc739038941e8cb11fc0038d3 2013-09-18 02:03:54 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-a2088f1bd17bb17e09139a51ebe3a95be39c03a0f85b87ce7ae7a52e16deb681 2013-09-18 01:04:20 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-a7dc5e2f51117dbe3d46200ffe8ed2fd76541acb9263763fb7b8fd43750e65b5 2013-09-18 01:10:52 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-aa2f743c9278053099334c669e5f2404598eebb51f7539e4ed4ab421a7602950 2013-09-18 01:03:52 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-abf5be5cbca5bf98f321358170995a1d3f02368b778fda59165e2e34ff267724 2013-09-18 01:50:22 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-ac264c6b5e641e3debeedf868536a462fd74b824fa6f9285388673b903dbf038 2013-09-18 01:03:32 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-b1ef00d1a6d12d7b454b001c1b3567503cd172c3218c836fc8a21c0cc49e10c6 2013-09-18 01:20:24 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-baa0254d581bc21abd29d0c149728c10810ac98e31df427ca86e0874d147f8e0 2013-09-18 01:28:24 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-c176da80ad5981d8dce14411b41df29270b3f0f5bc5e25d59ffaed33782fd152 2013-09-18 00:54:14 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-ccc0ae1b14fb120c2c1def59400f5a3a70f6d212e3ab0a3a3575fb8aaf85e923 2013-09-18 02:05:36 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-d190f00bdee90e6c94d6783366d8d42c8ce9fc8c474e22008143f0f7bfbbad7d 2013-09-18 01:41:48 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-d41301ef2e20b8b0382122f98ed3d66c1a983d77d5091a943c7180313acec931 2013-09-18 01:39:02 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-dc1ff49291249f31dca49b1d6f28d95ac786c3b1ec690c6ae287487467c7c239 2013-09-18 00:34:44 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-de8b2caea0e1b2914025347ce7236c4284a918f9ab01798bbfbf7c7e4e55bf92 2013-09-18 01:52:00 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-e2734e2262f5e30c9b78b22dbdb6bcddad877a654752c1a3d76fc7bba619dc95 2013-09-18 02:06:14 ....A 135168 Virusshare.00099/Email-Worm.Win32.Zhelatin.pd-e6f78b33bbae24b23552aea930b82b8491f02ecb781e662eea8f8d43f6cbdb5b 2013-09-18 01:39:34 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-84e1405bb34a837e837aae392d5929a636dd7e02c81561ecca856791c2f62899 2013-09-18 01:52:38 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-8a3b69c57084df80079e0d74b07ade39f6e180ce482d23f9262898c3ed4179fb 2013-09-18 01:52:02 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-a45bb80aef9bec581019b1f562c633f53fc63d0ba8953388c8269c221045a403 2013-09-18 00:38:34 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-b64a8a025172d7c67181da1fc4cd08ac3180148a034fd94c9fc310c20357ff8d 2013-09-18 00:57:38 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-c66d37988cde73020e3eb38ab652bf8949ccea0977c5c605990c1f2b197cbeee 2013-09-18 01:23:02 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-c733fbd1ffb13d656cb805a120a8df8001467bec3e7533718c9f69f5db809be6 2013-09-18 01:46:32 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-db6099a7bc51b83d095e6d2d30efe9f899d4ac9b12addaf917a7db8a1f9dfce2 2013-09-18 01:09:46 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-dcb193134cb7cf5eb146f8bc4c4b574c44e07c1614361d1f4b3f11eb8c16cb33 2013-09-18 00:15:50 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pk-ef30d9b1b8f7b4e0bcbed67d3f590b19616a269b25de42d1100d0a769b743fc7 2013-09-18 00:20:06 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pr-800a1f6833c47bdbc49d550ecbbae52071612495a224160676b90ae16405716d 2013-09-18 01:44:42 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pr-8a00b4f32cd12b2f64e40b39b5b47da233d7c1f8f3a4b309dc4f31095d0a7ce1 2013-09-18 01:28:40 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pr-d33f1e5d9a5226319a1766b9cb05f8ea10c50298695c6b78f390ee82ef5cdf52 2013-09-18 01:33:02 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pr-d7759bbfee089a618dcb2070d7c36d93bb5c546932b5abbedb57295e01733b0f 2013-09-18 00:28:36 ....A 142336 Virusshare.00099/Email-Worm.Win32.Zhelatin.pr-ef12ff8944621737a36f50c4c4eec3a9372c01e2e4ca795a3b82b05f4d2544c3 2013-09-18 01:25:26 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-155bfd9073b058576ecfcf61990381855b3a19aee366e705bc9d5a4cc0df3e37 2013-09-18 01:11:30 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-842a922a4f73e3b0715c5acd8837e57d0d8fa40dcb082ace240b33a96d26d0b1 2013-09-18 00:52:50 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-8657c2395f6f87c7feafefaec47a007df91c3f2c4a24c86b2862cba3f37c2edf 2013-09-18 02:02:42 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-a1c0a771ca7e99cf88f6c4927d59b469deb8e6651ef1f0ada3848dd471226d6a 2013-09-18 01:55:56 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-a9d750280b8104ba843db84905b0626a2b3d05575e50bd2fc81ee2229b048663 2013-09-18 01:58:48 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-b15aed21bbafc49da046fed36bb4ccad3d88539337411c68c1a2ecf91a26195d 2013-09-18 00:14:36 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-c431d88f96879c91dea57df3197b63ab3750e285ef14034dd36ea12c0e9805a1 2013-09-18 01:48:38 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-d23eb17bff098e100428ca45191de57df50747964e09be1f5f509857c4c4dc73 2013-09-18 00:20:42 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-e20696e292982653d37d1a2cd53706aa6723e408efe732e7c357fd607ba57a76 2013-09-18 01:34:40 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-ecbf953791a1294b38faa2193d4b13889817571070cc9af4c582ed36d81569e7 2013-09-18 01:39:46 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-ef2280816cb97f8e152bee971063083b27b61b7921343d9ae9bed186813c9ff9 2013-09-18 00:51:30 ....A 141312 Virusshare.00099/Email-Worm.Win32.Zhelatin.pt-fa317741f3de75e9bf8cd46c667cdf2042762bea360ddd4026e2dec51cfa3eb4 2013-09-18 01:17:00 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.qa-156f0dd822e5a8d0bf6478f8e345656f363ab69f53b9a7c4928df02dc2a9bbe3 2013-09-18 00:38:56 ....A 17408 Virusshare.00099/Email-Worm.Win32.Zhelatin.qc-0bbd0038e606898e29d913f0dc520ab79d2c123e7e1ecc7ba7e141c07432e9c6 2013-09-18 00:24:42 ....A 51192 Virusshare.00099/Email-Worm.Win32.Zhelatin.r-ac9348b5fcace67a82c0b0fe56d09bcbb586ad433e2134d458d423ad8397050c 2013-09-18 01:55:06 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-79e40ba9ea355f6cb9135bda7a5f30979e1a2e7a12707309c45986cf5745eb6b 2013-09-18 02:10:02 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-898895d5127a1653e0b55d6dcb9fd1411d09e4378434d5a6ef3837192faaf748 2013-09-18 01:32:30 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-98251a4de3401c9565ce1f44dc9a249b1a7c85773c50a62573cb5c2f06fb1a12 2013-09-18 00:42:38 ....A 101169 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-a29a513340be704685444c39977a75aa19853b07a95c0b6b88dd369fd64481cd 2013-09-18 00:22:58 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-aafe26ea888e36a46edd3c40edec7ab0e06152b948c352741b6c5c48658e43e0 2013-09-18 01:54:04 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-b281d6810324d84191f2425f3c3135321eb9bdfe7bd6c2250744be61fe8f06e5 2013-09-18 02:03:36 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-bf7b8a8f777e49a1775ace2d0352abc3dded0d5ac4505d059a66c6f3a76c51a2 2013-09-18 01:23:48 ....A 143872 Virusshare.00099/Email-Worm.Win32.Zhelatin.rl-c38a86a9b296281ce9bc688c7fc3a6f3e9080de8baaeac054b7e5294c9fa8ac7 2013-09-18 00:42:30 ....A 51094 Virusshare.00099/Email-Worm.Win32.Zhelatin.s-a2750d082c2022f412bfd3596a817fa1310b023b151519b0e04ca134b245102c 2013-09-18 01:44:52 ....A 6038 Virusshare.00099/Email-Worm.Win32.Zhelatin.t-a05c78ad23dc51811b4192b4efa84a6077d9eb98b3613a4cb424991c6c0238c5 2013-09-18 00:45:22 ....A 115200 Virusshare.00099/Email-Worm.Win32.Zhelatin.ta-9768cd275b4d088760ffe60b2e13824e2e740a7638d0dbf14e33f531836cf29c 2013-09-18 00:29:00 ....A 118784 Virusshare.00099/Email-Worm.Win32.Zhelatin.tq-a5dfb357936ea56580683e70d6cf24d527575d9897c6f6bd20792c3927587d8b 2013-09-18 01:15:12 ....A 123392 Virusshare.00099/Email-Worm.Win32.Zhelatin.tq-c88f029940e9d47dc3a0ddfd35abc476e1ebb2a426fa886d01a9789a9efd5116 2013-09-18 02:07:02 ....A 123904 Virusshare.00099/Email-Worm.Win32.Zhelatin.tq-d2fba458874ea1462796ecc12af3463e13395c8f43b92bddb0fd6cf9bb0d7dad 2013-09-18 00:31:46 ....A 122880 Virusshare.00099/Email-Worm.Win32.Zhelatin.tq-dae53c38fc7ac52d06d614fdf925acee7bd8189c59a16f62e83b396b3f4e3537 2013-09-18 02:02:46 ....A 130048 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-62af2ead6e874af19bc9404eb2bb3c62031f4f108a98e015e4ada7bed174a495 2013-09-18 01:53:20 ....A 128512 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-91a1feaea184211d8ff6c0ed3a90cc9fa13a8e065eb9690b7be365f8f17d58c8 2013-09-18 00:10:40 ....A 131584 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-9444a0013252bf0ff5c16866e9a8f60be5c88fa65eb8e5474e05aff59111f014 2013-09-18 02:07:02 ....A 131072 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-a7b0652a444d103ab7d8ad6108ddf6b5a470221e2c923ab7f35d56af73a3dfa6 2013-09-18 01:54:50 ....A 130560 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-b561441a6015fef5d31e509d37d905d8cab4278a845932d83b6d82f4052b4f7e 2013-09-18 01:17:22 ....A 129536 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-b8e5a65cb217f12d9f51bc98f93479d16f5006e5f05186a7ddddaeadfd8da6b2 2013-09-18 01:55:18 ....A 129536 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-bb3e9957ae6efcb2297428d10f3e66c8339f0b3f26febb981cbb301ef4f23daf 2013-09-18 01:42:36 ....A 129536 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-bbfe197ec29cd6177e31f104cc7645299f004ddf651c3653069ef971cd43c5f1 2013-09-18 01:15:16 ....A 129536 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-bcbfc54f75eedadfac093b6c41e0731bb8d66a72c04298dc1ba5f1c81e4d174a 2013-09-18 01:00:08 ....A 129024 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-c37aaceac23d6006e85e2d4cdb2b58fefb4fb040357f20f489345fc47ab07481 2013-09-18 00:24:56 ....A 129536 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-d313487d37f006e31c133a87f480fbc18543eb070bafc7f5bcc0cc016fe59dba 2013-09-18 00:09:40 ....A 129024 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-e6f47de9d9ff84f0a1e96e06fd75ab6c6ba04fb691fc20c3de3f4a5d9e7d1da6 2013-09-18 01:46:28 ....A 129024 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-e718a092598d98afcfbf96a73252d506a64842a5a3bf99a83a6d0d43cc8b8cf9 2013-09-18 00:12:56 ....A 129536 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-e8410e24692f11f227747506309875b6f604a72f942e1a40291d5fa313173b65 2013-09-18 00:35:24 ....A 130048 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-f0bb152605e1d30211ddc6743a4896e122fc5ec229fe867a05de876a87db407b 2013-09-18 01:51:54 ....A 130561 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-fbbe073ffba21c1dbfcb1a1564c7c8293223ce0505108fe17e5f23af4d3a16c6 2013-09-18 01:58:44 ....A 129536 Virusshare.00099/Email-Worm.Win32.Zhelatin.tr-fd7664055049a0970eb8b472ceb38ae5ce6f0a69c41cd421c8c621a09553301c 2013-09-18 01:36:16 ....A 21504 Virusshare.00099/Email-Worm.Win32.Zhelatin.tx-b572179e4b02f50fd3d5212fae72c2096e9c78751002c0d351fb30ee9e4fc09e 2013-09-18 00:39:02 ....A 123904 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-6a607684d5ba86cb044862bf5d687eea0692cb670e8aa8f92b1422bc3e7363a2 2013-09-18 00:04:32 ....A 116736 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-79af9c6c741d765422dbadfdc91b6859cbed5f3dee405f8adfad8bb151aca308 2013-09-18 01:50:34 ....A 116736 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-79d7c7a663cbc14898186c08b53d29cb2e2d2bc161da4e509b6edd941633df3a 2013-09-18 00:31:20 ....A 117248 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-84c383a1e3c36798cf6710bf311708b18c8885849b72752e2b3396bf8419554c 2013-09-18 01:19:20 ....A 116736 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-b0fb6af992dba5b07d7fb2ce2b03bbb5c0c507ea20dcfa8b0567bc0bdf056e9c 2013-09-18 01:13:16 ....A 117760 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-bcbe3e6bcd9c7c37c296505dbd1b427221a180acc23ca8589908b8035be811d1 2013-09-18 01:41:54 ....A 121344 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-c656cafcb05aa1484776743050b364c2c5e8326a4e0847ad7b2e9e270521c616 2013-09-18 01:23:20 ....A 119808 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-c961c07073658d8803b663afab9b17d5de1c704adaadf4cdc50fc0c61df34eb5 2013-09-18 01:17:46 ....A 119808 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-d27522576c7e5d5613480beb4785f757f1f211a05cf07546900307662913db94 2013-09-18 00:46:52 ....A 116736 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-d5ae453306e603c2001c1afc3bd2be5362b529b317865b1ba1d78c6714b33434 2013-09-18 01:15:04 ....A 121344 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-dd501210e7eddcac8b178e88c163d68233d2dbb5c80db93d349caad62c797185 2013-09-18 00:55:54 ....A 133120 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-dfa430c8fe74b3599b5c9a4d71f5a003a876d4737b3803dcc0cd43522366d11c 2013-09-18 00:58:22 ....A 117760 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-e1c8d3cb67fdf73523598bbd2e70ea4eaaa1ab3e69bd82f036de7c95f6246f09 2013-09-18 01:28:52 ....A 128000 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-e51138b9e4860a5c4c61a8a8aed3650b9c0f1cbf765155da46f2c4125232a360 2013-09-18 00:39:34 ....A 118784 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-e816b1e6ba6a3894deeb3e890b7ee1bcbe9c5cade425ad3eaf2e04f3ab3703c3 2013-09-18 01:17:54 ....A 119808 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-ef662eec7b92b640d6448536a6f192ff2ae8dc2c4d9a1fb2771e0e9348982038 2013-09-18 01:54:08 ....A 119296 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-f188f8c7ddc04aa6f820ff07d505c413807b1c2de38194eab1da250aecff796a 2013-09-18 00:30:26 ....A 118784 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-f1d4ccce4be50dc7ace2b8ac3afe8fc1e41dc3a1780a680b52adf8e8b303b69a 2013-09-18 01:45:04 ....A 118272 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-f5425744bcafe5fa412ae7bd437d5caf284e55d0f88d325ac64bac8880226391 2013-09-18 00:47:02 ....A 117760 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-f73fe1bbd9132c8106cec4721a6339a6816345dc2c16a47b65131b95ab0a780e 2013-09-18 01:29:40 ....A 118272 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-fbf43d2a3d30de24021d737adbec09958922d99ca2ba91553dec7c1523f7b13d 2013-09-18 01:46:18 ....A 118784 Virusshare.00099/Email-Worm.Win32.Zhelatin.vg-fbf5daa554096a4dbcceff1de7fd1859dcc14eb2647196f9ac5dc679db779f87 2013-09-18 00:13:42 ....A 16848 Virusshare.00099/Email-Worm.Win32.Zhelatin.vw-c14a98e934d249162c84bb3471d3bb33fc93258333aa43f163d4cba71370eb18 2013-09-18 01:46:12 ....A 16336 Virusshare.00099/Email-Worm.Win32.Zhelatin.wh-bded4fcd12e3b4004c5d93c7f86f33bd5ac064f4a62afdfcf6c1500a6eb89017 2013-09-18 01:17:50 ....A 132608 Virusshare.00099/Email-Worm.Win32.Zhelatin.yd-432dcd9eb32f291646d12373ec2a75b4e898834fbd4c7830e12b7e15bece8e0a 2013-09-18 01:23:52 ....A 132608 Virusshare.00099/Email-Worm.Win32.Zhelatin.yd-80b730be661a45dbd341f67e449cf5a29320a92f375116c4c2f1d62a4d8c7fed 2013-09-18 00:49:48 ....A 132608 Virusshare.00099/Email-Worm.Win32.Zhelatin.yd-8149c37b5d25172368973a317b70778dd875b8b6884c8529173649eef9d9f9d9 2013-09-18 01:54:36 ....A 132608 Virusshare.00099/Email-Worm.Win32.Zhelatin.yd-9820aa399474315419485d7a30537c60b6c89fd7aa505aa976a0a4fce4ea2f22 2013-09-18 01:18:52 ....A 132608 Virusshare.00099/Email-Worm.Win32.Zhelatin.yd-a811c718701f4c4d7c2aea0f84ebfcf22aa1501dcf5b2173a6f3d44d7a4d14b0 2013-09-18 00:25:40 ....A 132608 Virusshare.00099/Email-Worm.Win32.Zhelatin.yd-b1a6e331d12b0753b8c919baf97942d04188078a6e4163186c850e7ac923bfd7 2013-09-18 01:33:36 ....A 132608 Virusshare.00099/Email-Worm.Win32.Zhelatin.yd-ea9b5c223dfd609fc751cac193a115aec3c5561044ee70a17abef1988a56346c 2013-09-18 02:03:26 ....A 30761 Virusshare.00099/Exploit.HTML.DialogArg-23958124e657151ac65735c666f5cd61dde14f4901ae948dc47129b020002c59 2013-09-18 02:02:46 ....A 31655 Virusshare.00099/Exploit.HTML.DialogArg-2df38761a1753096ad7da2de95451fab77e7ace6bf5654edd4024f738b5f539f 2013-09-18 00:49:38 ....A 31561 Virusshare.00099/Exploit.HTML.DialogArg-5ea0fffc6b23988a3cfeb6f076272fd20d425296447cce58d7d9743a55fb9ef8 2013-09-18 01:44:12 ....A 30757 Virusshare.00099/Exploit.HTML.DialogArg-f46d7f3d9e946bb1321510084278741cea57587ebf03eb6c149f42ad93049c46 2013-09-18 01:30:48 ....A 131072 Virusshare.00099/Exploit.HTML.VML.a-faf5c832226f9fdda411418781ad3370bd31a665cb42f91efd23834d199721e2 2013-09-18 00:19:28 ....A 7941 Virusshare.00099/Exploit.JS.ADODB.Stream.e-86142e12e620a3aa6dbba707f884f5e57446309f3f6ea14b0987400ce349a75d 2013-09-18 02:05:00 ....A 68690 Virusshare.00099/Exploit.JS.ActiveXComponent-0c0acb507d3ddfd135b0053d557e1e428d8fa26883f0a28bf57db007db7a4f76 2013-09-18 00:50:28 ....A 46860 Virusshare.00099/Exploit.JS.ActiveXComponent-d34e6300bb66d6143062d40e6c235c405a1d341cd19f50cbf69ba9b36e9ccbe0 2013-09-18 00:32:14 ....A 50311 Virusshare.00099/Exploit.JS.ActiveXComponent-ea543c059067d8f175f9c30cec1e1f2ee96d136112e710e67fbeb404f14e4931 2013-09-18 01:41:14 ....A 18044 Virusshare.00099/Exploit.JS.Agent.akr-b28c3e2be40bed21c014af815f00c1581bb392661d3ffe5c622af915a190c912 2013-09-18 01:04:36 ....A 1206 Virusshare.00099/Exploit.JS.Agent.axp-ea095ae5756980994dd8388d1c3de5c9e62128669f3e20516c074f7662330e4d 2013-09-18 00:25:22 ....A 53981 Virusshare.00099/Exploit.JS.Agent.aze-92cdce373bf32d256ac3cf8ca0739d58f909ffc783bb71909c4bfea37d5d6872 2013-09-18 00:35:44 ....A 11767 Virusshare.00099/Exploit.JS.Agent.aze-9d3370f122a5e9aea416484ab9d5e5c4543972a278ae0c6d3e984a1ad37d40bc 2013-09-18 00:42:44 ....A 18257 Virusshare.00099/Exploit.JS.Agent.aze-c630050f1c533985f52a8725bebf1d02ffce3f64f0b86ecb3744875a7bdc45bc 2013-09-18 00:03:18 ....A 6001 Virusshare.00099/Exploit.JS.Agent.aze-cac6ff67422af2aae9f070f0ab6c2c68ab49dc103c3a228e0bf092ee2b0e656d 2013-09-18 01:52:40 ....A 26235 Virusshare.00099/Exploit.JS.Agent.aze-dab225921ba9629fcdefbe3510e9e8a39a3ad932a4e8a2c3072d10df7a4b7aec 2013-09-18 00:44:24 ....A 58979 Virusshare.00099/Exploit.JS.Agent.aze-e291ccdde6888251dfea2c3664aa3f28835f4553f2075d9a39a1e5126587f4c0 2013-09-18 01:48:12 ....A 35025 Virusshare.00099/Exploit.JS.Agent.aze-ecb868a7499af920aec859b452b41380f98ae3749e9b3189954b3451449df6f8 2013-09-18 01:43:58 ....A 4718 Virusshare.00099/Exploit.JS.Agent.aze-ef4b74a25799cba401880d90fa1b77afc551beddb61bd2b436d5ea67d78b21b1 2013-09-18 01:03:32 ....A 32985 Virusshare.00099/Exploit.JS.Agent.baw-e5b02bec1032965ef93cfd3c8f8b5de4d117f5f5736bb975ebbd6b38416ee11a 2013-09-18 00:02:40 ....A 6370 Virusshare.00099/Exploit.JS.Agent.bgz-df785ed5a55f0554816ca5d7cfcf660d225ee32b0780d407f44ab0fada7b4177 2013-09-18 01:53:54 ....A 39341 Virusshare.00099/Exploit.JS.Agent.bhn-d5a9fcff9db89b144daad6282d4362ccd4e6938dd05f59714753dfcd9baa0ebc 2013-09-18 01:08:52 ....A 95293 Virusshare.00099/Exploit.JS.Agent.bjj-8c8047d12f82b33ba582c5b3c6f87d073db67e9e1999bde1315133867a7f0bf6 2013-09-18 00:23:14 ....A 81082 Virusshare.00099/Exploit.JS.Agent.bko-a6a68381bf054b39932a0b0b161c8676eb14e1313f0baca64438f61ab48d404e 2013-09-18 00:04:52 ....A 78686 Virusshare.00099/Exploit.JS.Agent.bkq-8583f99b97bf1588b538e08ad34eb508715d4d5c7c282a815ed5d0203ded7b59 2013-09-18 00:10:28 ....A 10542 Virusshare.00099/Exploit.JS.Agent.bmh-7df8b01602de457a04a79e330811ddf0085adf26801bebed98311a0611850186 2013-09-18 00:02:36 ....A 180717 Virusshare.00099/Exploit.JS.Agent.bmw-02df19dc62b84b09019bc248ff2e44563490a6fb4be8958d78f8704ff9755c91 2013-09-18 02:02:40 ....A 13243 Virusshare.00099/Exploit.JS.Agent.bmw-1ce151a15b4e76162617578a070346567b3e79fcba4eb843bf7984573736e6b2 2013-09-18 00:38:06 ....A 103265 Virusshare.00099/Exploit.JS.Agent.bmw-1e37c41813464efb251984dc00392ad248a8eadfb1bfa2f6ab01693be791f21f 2013-09-18 01:25:12 ....A 24261 Virusshare.00099/Exploit.JS.Agent.bmw-30ca2205a0d3612a5a48d2f357c5da60d73bcb428c9c72e3c3b35a1968d220e9 2013-09-18 00:13:24 ....A 10100 Virusshare.00099/Exploit.JS.Agent.bmw-33b486af46901feae753976d3752a0027376e3446a67bc13bbeb1228095e77ed 2013-09-18 00:44:06 ....A 75834 Virusshare.00099/Exploit.JS.Agent.bmw-5c960b7dab58b413c5b2569eb01660697e44fea8d8831d7fc31cfe1319da79c8 2013-09-18 02:05:08 ....A 79704 Virusshare.00099/Exploit.JS.Agent.bmw-661becdeaed81b4ee207f6239223ff65638969aae89f8c19f5e27e66a757f594 2013-09-18 00:26:28 ....A 13993 Virusshare.00099/Exploit.JS.Agent.bmw-68314e71794e6112a32cd1b8aec4ad727b0c354257a304aad4150b8af5bc484f 2013-09-18 01:36:56 ....A 27880 Virusshare.00099/Exploit.JS.Agent.bmw-7cca9f79f706d3c09cda17e0f2ca974f00c335bcff52141bdf2bcc5a3b7fffc5 2013-09-18 00:07:02 ....A 255093 Virusshare.00099/Exploit.JS.Agent.bmw-7f015413be7f69c8fd0378cec536923ee6e3443f878de19c2f1796b9c686aea6 2013-09-18 00:02:58 ....A 31700 Virusshare.00099/Exploit.JS.Agent.bmw-85c77db231194f1b903ebf0c116abcf24a46935e630c86d2df704ccc4f1908ff 2013-09-18 00:32:42 ....A 6509 Virusshare.00099/Exploit.JS.Agent.bmw-994a3c9b5239815ddf81b7b577e56a829e4d4245dc2c6aef288b0790e9f8e3b6 2013-09-18 01:08:46 ....A 3014 Virusshare.00099/Exploit.JS.Agent.bmw-afd8137df6a8105a6f04d1947014c77d281f96577d707e49f276b8046ab11db9 2013-09-18 00:58:58 ....A 19411 Virusshare.00099/Exploit.JS.Agent.bmw-b0139245bde3d99cc79a5fb80ae75529e6312a4490081e0793993b7c26af516a 2013-09-18 01:17:24 ....A 47855 Virusshare.00099/Exploit.JS.Agent.bmw-c1ed766328f12c8e64dd1d017f8b330fce0723d8176b467be45b0758980ca065 2013-09-18 00:34:26 ....A 3205 Virusshare.00099/Exploit.JS.Agent.bmw-ebbbf86cf153f7860e218c283bbf9b4609601333605a8fcb55edd39cb888e394 2013-09-18 01:59:50 ....A 252857 Virusshare.00099/Exploit.JS.Agent.bmw-f9fa66b0d93bfffd0375817d904461dfc3bde053848140f1eb83558e46187690 2013-09-18 01:12:00 ....A 37944 Virusshare.00099/Exploit.JS.Agent.bny-038cfcf8aefe72525d2d9b4c954b2e2a879cbe30e40b8f18383bc6018dbdbad3 2013-09-18 00:31:52 ....A 31620 Virusshare.00099/Exploit.JS.Agent.bny-05f7c8e8b35063edfb9ac135963dec9d60a92eaa65f9624cc44ebc2b27fbe917 2013-09-18 01:58:10 ....A 20348 Virusshare.00099/Exploit.JS.Agent.bny-0788e69b80c1c57374274802cd02b7bd6c82119e1ed5f5e108acc39f2e269771 2013-09-18 01:18:04 ....A 48117 Virusshare.00099/Exploit.JS.Agent.bny-10fa2a6fcc516da485ca61487d551b97ba66a82f249e5088da7b318542d5980e 2013-09-18 01:26:10 ....A 39278 Virusshare.00099/Exploit.JS.Agent.bny-1a4ab1638b4a8610efce45254f41ef100e9f7a73a115fbac1c5272032bbcee48 2013-09-18 00:14:46 ....A 124480 Virusshare.00099/Exploit.JS.Agent.bny-22dcfae7b7efa974e95addc7c78e56259e8ca9d500106acff962b0572ec4c408 2013-09-18 00:18:44 ....A 48090 Virusshare.00099/Exploit.JS.Agent.bny-2ac288b604d2eb03883c424bd4cdfbd296caaf070aeff7f5b6e2989ed7aa6b9e 2013-09-18 01:57:40 ....A 76396 Virusshare.00099/Exploit.JS.Agent.bny-2c4b47560a04e9effc6ef496b214f1534f650e95b5a3920fa7001aa4d0d56568 2013-09-18 01:47:12 ....A 35158 Virusshare.00099/Exploit.JS.Agent.bny-2da4490683874dae4fa7820ec635c4c29d86fa70fbd444fe7a7a139c66b38051 2013-09-18 00:23:10 ....A 20108 Virusshare.00099/Exploit.JS.Agent.bny-314871b96f23374621034167d82360ffddfd573c4cca0ba3860c903d15a1d116 2013-09-18 02:09:36 ....A 42359 Virusshare.00099/Exploit.JS.Agent.bny-31c88d79f68cad2e3955c07f203df4756aac6f618721f20ab7a985570454ede1 2013-09-18 01:24:02 ....A 95694 Virusshare.00099/Exploit.JS.Agent.bny-36811bc6a59db752f1a8ac0faa613b106a64455f377cad8837ca8e6799a81c79 2013-09-18 00:23:26 ....A 905531 Virusshare.00099/Exploit.JS.Agent.bny-36dc57f1816f453541cc7500dd631982c52de851c7c0ffb532970c12ea265bf0 2013-09-18 00:52:48 ....A 47643 Virusshare.00099/Exploit.JS.Agent.bny-3a0697820050799cd9ff2a83a59859409fd4277c6dff98547706501539eca91a 2013-09-18 00:36:22 ....A 48845 Virusshare.00099/Exploit.JS.Agent.bny-4466e7b3722daf36b7b722de9d7ced2dd01969b20180b02d283075236d826f99 2013-09-18 01:14:18 ....A 9021 Virusshare.00099/Exploit.JS.Agent.bny-481f4e3ccf511eb9753d99630f3dc9acd5e22d3f94f69c36ab1e31385062e509 2013-09-18 01:28:14 ....A 48666 Virusshare.00099/Exploit.JS.Agent.bny-4ac0bec7e9d3444c74da0211feea3431b1f0d2f83a52718b4cb21c867f9a3aa4 2013-09-18 01:55:24 ....A 75145 Virusshare.00099/Exploit.JS.Agent.bny-50c187b9db734f8b35458a92ecdc603e45b14134db187957e3fa62bea06bc51a 2013-09-18 00:59:10 ....A 40517 Virusshare.00099/Exploit.JS.Agent.bny-53880165ddf21396e6d4c47763a277f7f6ed2f582b583da330d257ce522ebd30 2013-09-18 01:13:56 ....A 38329 Virusshare.00099/Exploit.JS.Agent.bny-5f7f8abe075d2ab70a390dee1b6fe7b58f5d91d6bdd2c3b5e996154186b8dff9 2013-09-18 00:39:32 ....A 45519 Virusshare.00099/Exploit.JS.Agent.bny-73f8c9a04ecbedbc25c2fd7e646bcf01e8acd6cb737b2b4d46700ec06db5dd09 2013-09-18 00:33:16 ....A 32752 Virusshare.00099/Exploit.JS.Agent.bny-743ea08c4ace289339886b07b41de4b5801afaea4a43b9d61f19dc8251852d72 2013-09-18 00:14:44 ....A 17519 Virusshare.00099/Exploit.JS.Agent.bny-7a362f3b8c1328a97ae7f3e5f7e84d31f4be27f6cf9461f04f4fa2fc58515271 2013-09-18 00:29:56 ....A 66629 Virusshare.00099/Exploit.JS.Agent.bny-7bf7d91b14e080fd7a8456b803871d3b9f1331b20aa6dc9a89cab49f7119fd08 2013-09-18 01:51:42 ....A 42332 Virusshare.00099/Exploit.JS.Agent.bny-7d619565832db87f0125c3345828bcb9d9346ba0b1eda9708d3fa8bfa89357a9 2013-09-18 01:21:40 ....A 83527 Virusshare.00099/Exploit.JS.Agent.bny-7f627f74d87360e273de7be77d25daa8951be5d5b21bef0770cc7ebf708a146d 2013-09-18 02:05:32 ....A 53945 Virusshare.00099/Exploit.JS.Agent.bny-80559c79a72d1d1bfd369f20fa633c506e4c779a69d9c4c59810617060a0e0ae 2013-09-18 01:43:38 ....A 22535 Virusshare.00099/Exploit.JS.Agent.bny-812dfc6b5534a5c4b4133fbdb526ce2ed5fed2bb8d55ce9163d9277b40703c47 2013-09-18 01:56:10 ....A 29580 Virusshare.00099/Exploit.JS.Agent.bny-815fc1d1284b65a1fce20e3cf6b91e41efea9f69641c3fa5cf87ec2b899bb7c6 2013-09-18 01:55:58 ....A 56687 Virusshare.00099/Exploit.JS.Agent.bny-8fc18b673ff6457d8e46ce430da8fc7da0723ff0fd686f295db02f90d5a51804 2013-09-18 01:54:26 ....A 31641 Virusshare.00099/Exploit.JS.Agent.bny-95da26bf236b6e53b4ee2df46cbd6fc656cf125020769c664b05ee1a1ee294af 2013-09-18 00:46:16 ....A 50089 Virusshare.00099/Exploit.JS.Agent.bny-965418db70450276e25efca5d06c9c47a0e70c685b3749bbf5ea85aabbef18b3 2013-09-18 00:50:12 ....A 35021 Virusshare.00099/Exploit.JS.Agent.bny-96dd3a0805c437cfcc63c463a964e9fb9706d4f7c0999300a48b4af3778da9c8 2013-09-18 00:23:48 ....A 114725 Virusshare.00099/Exploit.JS.Agent.bny-991695b379f70524744b3908a4e303baf0d2c73e288e55a1d250181bb8de4c1c 2013-09-18 01:19:44 ....A 46596 Virusshare.00099/Exploit.JS.Agent.bny-9f895dff0c66f72b100da99b2354ef48831f192c6b1f6c02842adbdc0d6fd22b 2013-09-18 01:21:52 ....A 73951 Virusshare.00099/Exploit.JS.Agent.bny-a79efdd2103513ecc5b98a87e6cb23b81b5b8ca11d7484b9faf0071d39a14dfe 2013-09-18 00:19:26 ....A 33602 Virusshare.00099/Exploit.JS.Agent.bny-ae5b667b591e7c7f120e348b81a516eb05c5f510487fda8c1d7d6389b8a36655 2013-09-18 00:38:52 ....A 34825 Virusshare.00099/Exploit.JS.Agent.bny-ae933eccd3178cf9d6e2943aa23f55b794a001c2cd059af9c2d694a14d09cede 2013-09-18 00:47:42 ....A 14764 Virusshare.00099/Exploit.JS.Agent.bny-b1d38eda388d49571b6842262205b5ab57a6e5a175e07a6f1929100421760ce9 2013-09-18 00:12:42 ....A 29246 Virusshare.00099/Exploit.JS.Agent.bny-b761bd0f3a63fe7b3efc78ad1bdc46e8a6a9a048553afa258b1af771e611cd2c 2013-09-18 02:11:44 ....A 66379 Virusshare.00099/Exploit.JS.Agent.bny-c3b0173d546ea574154b09cfb882d3a678e1e8b5f4a59cd3e12d50e6a039b666 2013-09-18 00:56:20 ....A 30198 Virusshare.00099/Exploit.JS.Agent.bny-c3f748f2caf9933067df2c9a6189775d9cb5e309f4bac47078d0e486aa689a0c 2013-09-18 01:38:12 ....A 38348 Virusshare.00099/Exploit.JS.Agent.bny-ca3bc04a3b64e3eaddc4b333ed3e97e6164efaeb68ce4f0188680ed711d34a11 2013-09-18 00:08:32 ....A 50048 Virusshare.00099/Exploit.JS.Agent.bny-d0b46d92d16a4eaef3f212309fa0b5a8d95f5edb19a153ae48635cda5b16fffe 2013-09-18 00:30:32 ....A 48039 Virusshare.00099/Exploit.JS.Agent.bny-d0f3c04f8980db7e7d8b79dc7e0bc3498288f2e210fb1cc5cc7bfe35676aec41 2013-09-18 00:44:50 ....A 22374 Virusshare.00099/Exploit.JS.Agent.bny-d5bc1ffaafdde6dd225ad929c75081e2ddbc0ceeffd6dea943e5f58b056dec08 2013-09-18 01:59:26 ....A 15616 Virusshare.00099/Exploit.JS.Agent.bny-d724b3e291cf4f54cd097e3adba5bdd0279bc715262850f63e5f831fdef1141d 2013-09-18 01:12:22 ....A 49945 Virusshare.00099/Exploit.JS.Agent.bny-da3c60e7c0f07366b0ee69aaba43bcbe11086a494410a0d6eddf7e8f2e005c10 2013-09-18 01:30:22 ....A 49846 Virusshare.00099/Exploit.JS.Agent.bny-dc675af284f6aad44e241df930c5f72271cc1e4cb6670011e6f01731efb26146 2013-09-18 00:15:32 ....A 38241 Virusshare.00099/Exploit.JS.Agent.bny-de55e68d195f34e03005719d7b355c65611e885d2362b92852362edb71afe423 2013-09-18 00:32:12 ....A 51007 Virusshare.00099/Exploit.JS.Agent.bny-dea8b9a4a48df58bd2141fba67eda4e9d7abb943d2fd428113075988c53e2d01 2013-09-18 01:54:08 ....A 76087 Virusshare.00099/Exploit.JS.Agent.bny-dee698737d95d05d42191a75d2a64bef263d3ef35f1cb5eb49944eb0eb2e70e5 2013-09-18 00:29:38 ....A 31864 Virusshare.00099/Exploit.JS.Agent.bny-e1d957deca74323ebfaabac4470e1b29eb490dff23c53e3f305a3f3d3510ae6c 2013-09-18 01:32:38 ....A 33718 Virusshare.00099/Exploit.JS.Agent.bny-e7ae8e85cae175bc71195a88de0495557457fd88f97147a831318fb0da1d8e34 2013-09-18 01:38:18 ....A 27945 Virusshare.00099/Exploit.JS.Agent.bny-e7b4c7fabeafd89d9f5a379c96179f5dff9803bedb34ee3f6e8035c4e3daaf43 2013-09-18 01:38:20 ....A 16980 Virusshare.00099/Exploit.JS.Agent.bny-f4e2705c1493cc364f18910789b24d60b46b9426fd2d4e8f471dcb25dc1e4e4d 2013-09-18 00:27:40 ....A 30119 Virusshare.00099/Exploit.JS.Agent.bny-f8d483fdade51e63a85536f3063752d7b4bd60c753893ab6cbe46b6426a75ff9 2013-09-18 01:52:46 ....A 38013 Virusshare.00099/Exploit.JS.Agent.bny-fa4e9b257294de0f0424c1e2c142c5a7051c73d9ae2514ec1b8e161f72665a24 2013-09-18 00:50:34 ....A 47765 Virusshare.00099/Exploit.JS.Agent.bny-fa913f34515e991ee319430c02cafc34672a4eeda1a0dfecedb4e5525e1795b3 2013-09-18 02:06:30 ....A 50264 Virusshare.00099/Exploit.JS.Agent.bny-fcabcb82c0db07b7eecebd257afe495633246856be867610dd9160b8b002ca5d 2013-09-18 00:56:02 ....A 17947 Virusshare.00099/Exploit.JS.Agent.bnz-9eaa5bd098f9acdc4b94485fac7956a58bf1abdd1afbdea53dcd4cce777fe872 2013-09-18 01:16:06 ....A 16515 Virusshare.00099/Exploit.JS.Agent.boh-015bd4f1b422ec570044b16d899971bc544bfb7d92e8f3b7b12dd37a35712f10 2013-09-18 01:07:14 ....A 5536 Virusshare.00099/Exploit.JS.Agent.boh-04550371c2c117afc9448b18d50c6001e65d750367859e36b148a1649d3c53e9 2013-09-18 00:09:12 ....A 17000 Virusshare.00099/Exploit.JS.Agent.boh-0613a0fda20d48c865b618630194de331667db9f3a91a9e5ceac6dbc10cf40b9 2013-09-18 01:02:22 ....A 10695 Virusshare.00099/Exploit.JS.Agent.boh-06222fb27a37478f99dcf431fdd0bc69d0bf9183a5202fab069c10fc2023510d 2013-09-18 01:41:32 ....A 276324 Virusshare.00099/Exploit.JS.Agent.boh-0c0f9709683e16e3b034f1c1eed6f5bdf1d7f2e8a217efd7953efc6c1e23da8e 2013-09-18 00:11:36 ....A 64185 Virusshare.00099/Exploit.JS.Agent.boh-0d3758dfa171cc4bd8e6f0957852f16d887ea4a008f428c11fde4f30d6b27d47 2013-09-18 00:50:30 ....A 15548 Virusshare.00099/Exploit.JS.Agent.boh-12921511ad0bdc477e974cb89edf8c942ac8da7df6c086e0af0b1f80935efd55 2013-09-18 01:59:36 ....A 11196 Virusshare.00099/Exploit.JS.Agent.boh-13095ed6e82a56c40433657697b70273e640caa7c46cca9d397042a908036ca0 2013-09-18 00:42:02 ....A 5490 Virusshare.00099/Exploit.JS.Agent.boh-17b3b7be95cc01df1058bc9f1189b44ad3983ee18d44b37064979abd9d3cdcdd 2013-09-18 01:22:12 ....A 10995 Virusshare.00099/Exploit.JS.Agent.boh-19ddb1936665d691cc5543708856c436ade6f2c9b9c281ccf43f3dda235b0b61 2013-09-18 00:22:00 ....A 5052 Virusshare.00099/Exploit.JS.Agent.boh-1adb62c5478dc85e0fddcdea71d06e0df725afc7b6ab92cbe2424f9c722c1055 2013-09-18 01:11:06 ....A 14454 Virusshare.00099/Exploit.JS.Agent.boh-1d9ce5c0e1fd3a90ee9ecce33df9fe0d4a7ad9bef2ad543c08fbe54a191d12c1 2013-09-18 01:29:04 ....A 18617 Virusshare.00099/Exploit.JS.Agent.boh-1ee12c93cf93840b77abe1599a419196550fc1ed632e4e5ef879b7fab195e163 2013-09-18 00:55:32 ....A 325665 Virusshare.00099/Exploit.JS.Agent.boh-25456855a75f6363bd416862ff5e298a0b1e59cae2ac347fb1d442f889380d1f 2013-09-18 01:41:36 ....A 17157 Virusshare.00099/Exploit.JS.Agent.boh-2728fa2c35e980362fa0f3f3dc6acc446e32ccf1b3fbc6746c873a25325ec2ef 2013-09-18 01:36:42 ....A 8202 Virusshare.00099/Exploit.JS.Agent.boh-2738d2e9154c5f6481b02374f090be56fa2f9d2833b43ab8f32f383af7e72d9f 2013-09-18 01:46:28 ....A 7012 Virusshare.00099/Exploit.JS.Agent.boh-28a7c3a06e8a6ffe1b964751684ed0e58d9679c4135e1a32ee325d636d2e8b0c 2013-09-18 00:59:20 ....A 13743 Virusshare.00099/Exploit.JS.Agent.boh-2a866fe0a6fb186b41fc8a11eb893c38764c6d1e4f6196e9b8e06f515b859794 2013-09-18 00:49:56 ....A 110366 Virusshare.00099/Exploit.JS.Agent.boh-2af01d94fda9454e21e339b7a4ff9b466ef480f5d427674701be290daf2262d0 2013-09-18 00:22:02 ....A 10746 Virusshare.00099/Exploit.JS.Agent.boh-2b4302972f7f737c21f68416b33787cae3cee1b0522a56f63f6b28adcd069fd9 2013-09-18 01:28:40 ....A 24899 Virusshare.00099/Exploit.JS.Agent.boh-2c1f5baa04c46d70830cb514278c42bd94cfea8d456f06661a388cd227e18cb0 2013-09-18 00:24:54 ....A 8705 Virusshare.00099/Exploit.JS.Agent.boh-2c4b838e3aebc7251267a862cb8e8fdd8c73ef33868aa9eff052758855a68cf9 2013-09-18 00:17:20 ....A 14394 Virusshare.00099/Exploit.JS.Agent.boh-2f849c04174b95997bc9588df627ba20bb853cccfd5ec084b425024d25434b28 2013-09-18 00:51:28 ....A 6186 Virusshare.00099/Exploit.JS.Agent.boh-322a18267703f94762e96ebe8f5cba83eafbc7bb78559e7b99f9224c34cd99c1 2013-09-18 00:17:14 ....A 4793 Virusshare.00099/Exploit.JS.Agent.boh-349ebf943c010155d4efd932847f274cf0cbd5ddd0b4301af0e5477bbbe63b9f 2013-09-18 00:52:34 ....A 21122 Virusshare.00099/Exploit.JS.Agent.boh-34c76431c059bd6d1fd729cebe25f8074f121bffc72027ebe46e6a238fc32965 2013-09-18 01:17:52 ....A 37207 Virusshare.00099/Exploit.JS.Agent.boh-3639e72f4b8890e447f5df5d6b18238b1fb78325d64293dff0cdf8519c4933b3 2013-09-18 00:50:36 ....A 15996 Virusshare.00099/Exploit.JS.Agent.boh-37923f53b567ebc533b1ed0b3ad163bcf1622b25b15420589b00d8050787c6e7 2013-09-18 01:11:18 ....A 43060 Virusshare.00099/Exploit.JS.Agent.boh-37e6c000632b300e1bfcce88c5d765c4fac6b682ffe357a23d61603b848bd450 2013-09-18 00:41:18 ....A 7858 Virusshare.00099/Exploit.JS.Agent.boh-3bcf593060c25882003c5a6606653579c5ade98db9b7614a1d502e33ca969606 2013-09-18 02:09:28 ....A 7543 Virusshare.00099/Exploit.JS.Agent.boh-3d0d2013f23daea8705d9a12de0ef4a8ecb5fdc51c5b9bc0433f4c57e3406250 2013-09-18 00:22:12 ....A 14383 Virusshare.00099/Exploit.JS.Agent.boh-3da494e5c3718b444e9f540d49722afc45af0393147e357d2cd1c5d4fe7ce1f2 2013-09-18 00:55:48 ....A 12245 Virusshare.00099/Exploit.JS.Agent.boh-3db840c698f1d74e8be098869d141b7b76fdd3c279a9c4617961443f1be9cf9c 2013-09-18 00:55:12 ....A 10746 Virusshare.00099/Exploit.JS.Agent.boh-3f8e7eb6ef950c7ebd3e04e21503d2decfc74fd8ac0b86941d02b1013b1b29e3 2013-09-18 02:11:18 ....A 28515 Virusshare.00099/Exploit.JS.Agent.boh-4005de5a31b3c0bd045e5860c00e0cc91cd8e63dd72ac8fe63bad0ef06af4ada 2013-09-18 01:07:24 ....A 17968 Virusshare.00099/Exploit.JS.Agent.boh-4185369ec138bbeb34dc87f8bef8fa62c4b6005abf34857a0bfe20112a8856a1 2013-09-18 01:26:24 ....A 25183 Virusshare.00099/Exploit.JS.Agent.boh-42f7b223ef99a4b3f9de6db0b58d51d8cc1a22fccde84073ad33487bf4c7be05 2013-09-18 01:31:18 ....A 12870 Virusshare.00099/Exploit.JS.Agent.boh-4c07f737bce24ba7359ba1855e38dc9a98e4205409d492c0968fc6058f156ea5 2013-09-18 00:22:30 ....A 9593 Virusshare.00099/Exploit.JS.Agent.boh-4df21f232d55661f4be319fa8c0b417a4ba67ab9f0890619eea529d6808a36c5 2013-09-18 00:11:46 ....A 16352 Virusshare.00099/Exploit.JS.Agent.boh-527a46572e7b0c34a8dcbd2ec91c2f07ce9559f4437fe619d814d3201b4e5dfa 2013-09-18 01:19:40 ....A 15985 Virusshare.00099/Exploit.JS.Agent.boh-54588def8c83ccea8141bf8fec323bb7fbb531cb0c56f4bf750bf7f04c277c0d 2013-09-18 00:50:44 ....A 39227 Virusshare.00099/Exploit.JS.Agent.boh-557e91da7fe745252f373c101ee4152524631ee90cc0b2ace59853a446851065 2013-09-18 00:43:34 ....A 22770 Virusshare.00099/Exploit.JS.Agent.boh-55d3f28082fdd841e694f9cf37cb387786e41c1d3ef2a857ca983f808ba538f2 2013-09-18 01:10:20 ....A 23666 Virusshare.00099/Exploit.JS.Agent.boh-598759b7a6cd06b0b4a7bed23f109f15433522fa4e27ac8fc0070b969c6b2015 2013-09-18 01:18:00 ....A 5925 Virusshare.00099/Exploit.JS.Agent.boh-5a39973c8160094952b15081bb252bc99465ba2d0a432e3a8382610f138ab1b4 2013-09-18 00:11:48 ....A 25064 Virusshare.00099/Exploit.JS.Agent.boh-5b4a7e7670f510b60e9be9369699d6da19ce3be85ddcd706b86f2fe9fb68e5c7 2013-09-18 02:11:22 ....A 7884 Virusshare.00099/Exploit.JS.Agent.boh-5bbb1346ac37fd0bebb92fefcc93c4f02ec9ddcdf5aca8ee70e34a333a9e7947 2013-09-18 00:52:06 ....A 22978 Virusshare.00099/Exploit.JS.Agent.boh-5cbdb5d50256b415a61cfb4387b77c1c61dd5399e7adee5c95b41ef3e41cd371 2013-09-18 02:07:42 ....A 24091 Virusshare.00099/Exploit.JS.Agent.boh-5cdc12fad9ae2f89b15ce2a67c07ea9dad014cadc04c1490e73b9a0825013204 2013-09-18 01:28:34 ....A 12156 Virusshare.00099/Exploit.JS.Agent.boh-5e201af51030cd2f17b37915709258dd909bf2c3ce8df1cebffa009c1d020f00 2013-09-18 01:12:00 ....A 8192 Virusshare.00099/Exploit.JS.Agent.boh-6256e9a37318f28041b00c52230860434612179a717da6b3c33187c1605df74b 2013-09-18 00:24:24 ....A 15292 Virusshare.00099/Exploit.JS.Agent.boh-66ac9d29c8d67c1d32c8369ecb5e2219ccfc5c9e77f639020fd84c5616597c4c 2013-09-18 00:54:30 ....A 5743 Virusshare.00099/Exploit.JS.Agent.boh-66f747f166ddd502357dc51f980f3938f879fafdac00709e7c5943b955ec05eb 2013-09-18 00:26:48 ....A 64911 Virusshare.00099/Exploit.JS.Agent.boh-674b0d12ab1a0d4c00008581ffbc575152e9f8b86e3dbc80822be661e9415ead 2013-09-18 00:17:30 ....A 12419 Virusshare.00099/Exploit.JS.Agent.boh-69427f9ec2bfed4d046dfe34fa5ffe6b8c565fe6717ea5be08e3a7caf2c52135 2013-09-18 00:35:38 ....A 16378 Virusshare.00099/Exploit.JS.Agent.boh-6a18e3d74603926d4eccec3a5af188421f360709cfde781a9e5fc9a5e71a1710 2013-09-18 00:10:10 ....A 38466 Virusshare.00099/Exploit.JS.Agent.boh-6cf5a442e0de2e67a60555ad9656dc519b3a00e81d2d0efb7946b7d9f74e3858 2013-09-18 02:07:08 ....A 14048 Virusshare.00099/Exploit.JS.Agent.boh-6d8854823d936b4b3c9d4d2bde5b0e86f89b63647d96d645c12ca1006dd2c0e0 2013-09-18 00:14:14 ....A 8188 Virusshare.00099/Exploit.JS.Agent.boh-6de507b3a11d12e0c0bcae46a7b87e026a4a0a7b4b1305a0fd7927c7e40e8c35 2013-09-18 00:18:26 ....A 7583 Virusshare.00099/Exploit.JS.Agent.boh-6e1a7a5b9f3e9d7459bd41a0ba7397d752581748ad32ff69f6ae79cfac7873bf 2013-09-18 00:04:30 ....A 112859 Virusshare.00099/Exploit.JS.Agent.boh-6e28e782035d0a295c313202f77ca959896ec686f3b7eac89c5965085982b750 2013-09-18 00:40:20 ....A 37685 Virusshare.00099/Exploit.JS.Agent.boh-6e8a2baad0721538e6c3b8fb5f4ca937c8c0e6eebe941995a30cd01689d4c96f 2013-09-18 01:37:24 ....A 20261 Virusshare.00099/Exploit.JS.Agent.boh-6f1362f1d807512317f99d0dbbdd6d0d3f6d249cfd42c8f99f37ae0e9e4d4e52 2013-09-18 00:20:56 ....A 12659 Virusshare.00099/Exploit.JS.Agent.boh-70cb1711fcfa04d6a9192d01ba29fa4bf5f2a34865e8238edb0d676510e75089 2013-09-18 02:11:26 ....A 33074 Virusshare.00099/Exploit.JS.Agent.boh-729b08c87615676963eb417897a93350eb934c3619734e1230b9a3dd4823b0c5 2013-09-18 00:55:06 ....A 53599 Virusshare.00099/Exploit.JS.Agent.boh-73f8d1fbad494da3c2a65c055295125b600b7adcd83af3f2d0ed47dae9c98848 2013-09-18 00:02:44 ....A 28793 Virusshare.00099/Exploit.JS.Agent.boh-749422b97c8fb559a77cfc092fa21a2e960b74013a95aec7fd47c11f838ddfa0 2013-09-18 01:34:56 ....A 14827 Virusshare.00099/Exploit.JS.Agent.boh-755b94909a5c7c576fdc324f0c41ad605c146721300f2dddb9e40c48c08c7379 2013-09-18 01:09:40 ....A 126302 Virusshare.00099/Exploit.JS.Agent.boh-7a2e0b8689f3dee7957fad83565fa66bdeb0d387abf95e624e4a8f501a44f2a9 2013-09-18 00:11:54 ....A 10300 Virusshare.00099/Exploit.JS.Agent.boh-7b1adae49c6f48aa0a2e95f3a80c59e2edfea012257ad8434fa9e096d385cb86 2013-09-18 01:44:32 ....A 6662 Virusshare.00099/Exploit.JS.Agent.boh-7bd2af16f87c96fef2a458b311a9abd65be04aa9d83ec895848f67f5cf585b34 2013-09-18 02:03:02 ....A 19493 Virusshare.00099/Exploit.JS.Agent.boh-7c692723b279281a3f6984d371bb9458247a65756d0c93e0344c549d5f327ecd 2013-09-18 01:08:18 ....A 9291 Virusshare.00099/Exploit.JS.Agent.boh-7cf56f05ad93a5782ec3cbf816daf1fdc1006e53d3ed6a83cc8e3d2fd974e489 2013-09-18 02:10:58 ....A 16250 Virusshare.00099/Exploit.JS.Agent.boh-7f23cec304c37ffe7d3fe9986dfb9b53b640f8a613f518014e304e450fc6d705 2013-09-18 00:50:54 ....A 80803 Virusshare.00099/Exploit.JS.Agent.boh-839ec6cbb6bb8003cdc3b7b597d150e3fb7d43e5be518b5aeaca0a6fcbb5c7f9 2013-09-18 01:11:22 ....A 31323 Virusshare.00099/Exploit.JS.Agent.boh-83d3bb7de8d4951a276293ecd063d632ef69886867243f18d89e8f0852776d43 2013-09-18 00:22:16 ....A 5575 Virusshare.00099/Exploit.JS.Agent.boh-8422043bd16010217c50751b9c1947b0ee324fcdabef0d638afc6e85292435ef 2013-09-18 01:07:38 ....A 9571 Virusshare.00099/Exploit.JS.Agent.boh-84aa1baf4c99f27bbbe13a2a9c9761d73578e2228f8987b3715e2a9506122727 2013-09-18 00:09:46 ....A 16145 Virusshare.00099/Exploit.JS.Agent.boh-84fc14300b4b8b6b396ab64408a70625e4fb748788bdac2d8a21747f000519ce 2013-09-18 00:36:02 ....A 10483 Virusshare.00099/Exploit.JS.Agent.boh-86c9b1d76f814aa7a0042daca2a621e517757c22648ef825bdf5fd4866198f94 2013-09-18 00:07:02 ....A 17070 Virusshare.00099/Exploit.JS.Agent.boh-88aac6c227d3d336b5026d3c231acc2d0c319e805ddaaa7759fd0cc649777143 2013-09-18 00:24:28 ....A 6816 Virusshare.00099/Exploit.JS.Agent.boh-8a965fed02be1ab5b9647845eab1d6b383e91b98514fc3b2a56995ebfe4ba5b6 2013-09-18 00:50:10 ....A 15705 Virusshare.00099/Exploit.JS.Agent.boh-8c43c9033a62b3c05c0a669a416ff082647ca2db4bc89f5e699b886c868049d6 2013-09-18 01:44:36 ....A 14130 Virusshare.00099/Exploit.JS.Agent.boh-8d1a8ac739210b44d5da7cf7ae251625f4f8eb6d794c7bafe3d59a86a5ca39ca 2013-09-18 00:12:42 ....A 11503 Virusshare.00099/Exploit.JS.Agent.boh-95d3dee31415041006cc41dfbab139e4b55698451c204b7075aac301c7353365 2013-09-18 01:36:16 ....A 17019 Virusshare.00099/Exploit.JS.Agent.boh-97943dd39ea4f35b558fcf20cc8dbbc1ea9f744dbfec5550c3db68ea97d5e104 2013-09-18 01:02:32 ....A 17390 Virusshare.00099/Exploit.JS.Agent.boh-9884431db072afaa4bfc6983cce7dec9cc6178ba3e971f5605a53b024bc02baa 2013-09-18 00:12:00 ....A 7912 Virusshare.00099/Exploit.JS.Agent.boh-98f947c0a20f227ebafd6e9361b04fe9ce154e03efec36ee443d9da514fdebb0 2013-09-18 00:17:38 ....A 7045 Virusshare.00099/Exploit.JS.Agent.boh-9967bb1154f97b19bb19b7f528b3289d13556e7e61d7744938c82218e9e8b283 2013-09-18 01:42:02 ....A 15667 Virusshare.00099/Exploit.JS.Agent.boh-9cb930166b6c06983eb2d0165f3fdfc6f0f1eac317b18fc75cd4ec1919a731d7 2013-09-18 01:35:06 ....A 8527 Virusshare.00099/Exploit.JS.Agent.boh-9cd99690d57ad815f2a7cc7fa9d1ab569d76ffc9f6dfa32a573c703f12a87939 2013-09-18 00:22:36 ....A 5274 Virusshare.00099/Exploit.JS.Agent.boh-9dab38b4f1de208e4d42cf01d05fe1af735f580fb5c8a19d5f8f976e9feae8a8 2013-09-18 00:36:06 ....A 24609 Virusshare.00099/Exploit.JS.Agent.boh-9db57b92ed9a7526ed6be45ecc599144cce7ad66638e9de6ca723bc6352f423f 2013-09-18 01:11:26 ....A 15134 Virusshare.00099/Exploit.JS.Agent.boh-a0257d95d477be6d5f2f82cf1ed505a6757e63e214aaf52c0a61839957384cf9 2013-09-18 01:07:36 ....A 44680 Virusshare.00099/Exploit.JS.Agent.boh-a0666c4ce6357b8e8aaa7eb05ca34ec8b5f7fdc93a07e5e28352158c15899cf5 2013-09-18 01:20:10 ....A 13540 Virusshare.00099/Exploit.JS.Agent.boh-a0eb8c44219fef8d8f2d608b11b3f57c03ff9d56b897a01fc6b2baa11bfe7ea0 2013-09-18 00:13:06 ....A 26563 Virusshare.00099/Exploit.JS.Agent.boh-a17ac9311c9dad50c7f318978e0f4ecb29e5c926bf900b1247771534789cd8b7 2013-09-18 01:44:46 ....A 32724 Virusshare.00099/Exploit.JS.Agent.boh-a8cb1ca543a41d56bb140a54ea3891c326e1f4e9dce38be4a7ab5287e84dee1f 2013-09-18 00:55:56 ....A 6456 Virusshare.00099/Exploit.JS.Agent.boh-ab10010fbcd2a788821615d6a643acec68b7b6dbc432c23f6cf6e7baa982f8c9 2013-09-18 01:09:50 ....A 15891 Virusshare.00099/Exploit.JS.Agent.boh-adf190c6ddef99e9b03fd99ad0c78d8700ed32812806a62a4229efec29490df6 2013-09-18 01:02:56 ....A 27357 Virusshare.00099/Exploit.JS.Agent.boh-ae464acdd1a1e923f2bc38c8120db24e28a868ef41483de54d61eb9da113ae9b 2013-09-18 00:50:14 ....A 27920 Virusshare.00099/Exploit.JS.Agent.boh-b0db8edc1428e39608a23b192fc944a430250491068c49ffc8dd44411773029a 2013-09-18 02:08:10 ....A 33782 Virusshare.00099/Exploit.JS.Agent.boh-b0ee09ec4cbced98d14f5360790072f2e16ede7f587441f906f303c85c971a66 2013-09-18 01:48:40 ....A 37246 Virusshare.00099/Exploit.JS.Agent.boh-b4753e4d7b41660c5cfa72a6baa788e83c384cc5bab2b515b559eb6b48843cad 2013-09-18 00:35:34 ....A 16818 Virusshare.00099/Exploit.JS.Agent.boh-b4d927690b6f5db31201019607fa2063e30079f8f68df5ff041c2fe1d5a6315a 2013-09-18 00:08:28 ....A 7902 Virusshare.00099/Exploit.JS.Agent.boh-b5fcacbf01bc52e043778e6928081f827c5ff4682ed66a0c4973ba0736af872c 2013-09-18 00:55:40 ....A 40932 Virusshare.00099/Exploit.JS.Agent.boh-b75d3513db9d18d02b03f5601cd6eb18206d2ae048d3da6a5df82e148c6d56a5 2013-09-18 00:19:52 ....A 15041 Virusshare.00099/Exploit.JS.Agent.boh-bb0b1fb57a9a142f9ab279ec46d26124343a4ffd305c1bde3bda7846482cc290 2013-09-18 00:25:12 ....A 271255 Virusshare.00099/Exploit.JS.Agent.boh-bdd4e9f864a98a46139a4268b49c9444ee51dd8393587d52d5ef24a427382408 2013-09-18 01:03:02 ....A 24697 Virusshare.00099/Exploit.JS.Agent.boh-beddba62f4c55bef7158324dd3f9095dc91d16bb53ada1dc7c75d46dcb60f097 2013-09-18 01:42:12 ....A 16013 Virusshare.00099/Exploit.JS.Agent.boh-c1e6f6623e525c34fba6d56beee7ee5e189bafdabb0b22b87bc5b5302a13af8c 2013-09-18 00:53:06 ....A 5361 Virusshare.00099/Exploit.JS.Agent.boh-c23cef3e466934af3a37981488dffa969998bfdcb622455d6085deaac46e4507 2013-09-18 01:11:34 ....A 5014 Virusshare.00099/Exploit.JS.Agent.boh-c27737a7d3af05434f2794669f50f42637b01c0888c21f59562d698147e79c7a 2013-09-18 00:07:54 ....A 12026 Virusshare.00099/Exploit.JS.Agent.boh-c442411b901135702a579f4304b26d2804b8fa1a88888eb018a29e52df8b1d22 2013-09-18 00:05:34 ....A 12611 Virusshare.00099/Exploit.JS.Agent.boh-c4bb718929ee07e329f687144c1cf67bc801d2fcf9a509f52cb9fe85cbe9f82e 2013-09-18 00:13:58 ....A 34178 Virusshare.00099/Exploit.JS.Agent.boh-c5324df2552fb9a9081fb7d66aa9aa551360075e53eec8b4d06855fb07fba1e8 2013-09-18 01:26:42 ....A 7473 Virusshare.00099/Exploit.JS.Agent.boh-c5b231f122660fc19281af3dd032f918a9761613fe7b1cb0e5e44a3f830f67cf 2013-09-18 00:22:00 ....A 5971 Virusshare.00099/Exploit.JS.Agent.boh-c8f6a68ca1e93aef28b669c2f2c861ec194ef1c50094ed98c7a726dcb6917b24 2013-09-18 01:19:38 ....A 15100 Virusshare.00099/Exploit.JS.Agent.boh-ca995d85168fbae1806c2508f826e2ee9d2cc87a59dcbef0b4359f7a633bda14 2013-09-18 00:51:10 ....A 5993 Virusshare.00099/Exploit.JS.Agent.boh-cb6bd0c7a51b7abbc5fafd3dfb957895374e9d440fab206fa78ee5d29939a1a5 2013-09-18 01:00:36 ....A 7128 Virusshare.00099/Exploit.JS.Agent.boh-cc6817d01644fc8452724f536b1a67d5a9b5c714cd8bc0458fa53c531aa887e6 2013-09-18 00:10:06 ....A 65599 Virusshare.00099/Exploit.JS.Agent.boh-cc9b276cb3bbf28f7271af6168780928a06f22eef9e0dc5b86f18454ec3d694b 2013-09-18 01:53:02 ....A 24884 Virusshare.00099/Exploit.JS.Agent.boh-cd03e885d7b053f2920c96f72613ca8d551ceef59ac38283b46f59006f463813 2013-09-18 00:43:46 ....A 10329 Virusshare.00099/Exploit.JS.Agent.boh-cd6a5ba3f20200d51ce9886a35170784834e4e90ffc2182dd9e9c3398aaaf648 2013-09-18 01:48:48 ....A 13687 Virusshare.00099/Exploit.JS.Agent.boh-d150c8d88109f058bb6011b914afa435548af5210b1d4145e271f54971af99b6 2013-09-18 00:45:58 ....A 13573 Virusshare.00099/Exploit.JS.Agent.boh-d318e4f24501ba00354d956c0f4e7996432854d48269e687cc12ecc3366af3a2 2013-09-18 01:44:52 ....A 39690 Virusshare.00099/Exploit.JS.Agent.boh-d371e7e0d3c30f6d40c230a1f0ff4d7a407a6124fc130db330b48704d725b69f 2013-09-18 00:10:08 ....A 16090 Virusshare.00099/Exploit.JS.Agent.boh-d3d395d6ddbb7d1c2f30cb1166ff6db4b204dc5d780942ec66addbc7f44e29b7 2013-09-18 02:03:44 ....A 18456 Virusshare.00099/Exploit.JS.Agent.boh-d4bbbba7c8fc683306ae63d5d3c6d0c1e545b55e2a97fd6cf6857ec5fdf8fe5d 2013-09-18 00:22:32 ....A 64548 Virusshare.00099/Exploit.JS.Agent.boh-d4c5f56aee11267c3239bde5227b5adf36b0a2d2dbe37c39d26d58c6d5e4f698 2013-09-18 00:12:58 ....A 25793 Virusshare.00099/Exploit.JS.Agent.boh-d55fa2ea305896b8e29f8afe21aaf3f7ac52c77ae2c20534c6d8ab90a54b4911 2013-09-18 02:11:42 ....A 7082 Virusshare.00099/Exploit.JS.Agent.boh-d6616bccd8c9fa22bccb8e55793d2d85b08e117cfe76c399629df4babeb1a677 2013-09-18 01:18:22 ....A 5740 Virusshare.00099/Exploit.JS.Agent.boh-d774b6e0304ebeb13a53a2a52304edff602ac443ed139e0401c923a90ed1e089 2013-09-18 00:44:00 ....A 12049 Virusshare.00099/Exploit.JS.Agent.boh-d8c8834a0443da33483ac9f9df1b96e749841dc4606b87f2f0277fcf2e44c16e 2013-09-18 01:10:02 ....A 23677 Virusshare.00099/Exploit.JS.Agent.boh-daaac98e085cfe81cb2c4fd9ef0d407076a887e41ee2e3626be7265a180f9e08 2013-09-18 01:11:38 ....A 5218 Virusshare.00099/Exploit.JS.Agent.boh-db9e95d6b735d6345608d443ad13c89bff8b32760ac11e4c6dbd9624101be68a 2013-09-18 00:24:10 ....A 57087 Virusshare.00099/Exploit.JS.Agent.boh-dcf69d222d413d6e09dd76fbd14ed249eb9e5b21541be12cde1c5604e725cad8 2013-09-18 00:54:02 ....A 8443 Virusshare.00099/Exploit.JS.Agent.boh-dd785be6516d6efb42e8c03d68553981c47a3b8eb3da70e8f020641ec93eaed6 2013-09-18 00:48:56 ....A 9181 Virusshare.00099/Exploit.JS.Agent.boh-de0292362389813a6134aa826e56d344146736c6e71a0a20e403f783a238784e 2013-09-18 00:51:14 ....A 4964 Virusshare.00099/Exploit.JS.Agent.boh-def6bf2e09220d0a86652fbe42b0274626caccd7712061ca783859c0a19a60a0 2013-09-18 01:46:46 ....A 14964 Virusshare.00099/Exploit.JS.Agent.boh-df71831a07b7807a3de4c6c081c93cf138821269c5bace7c55eac7270120ead7 2013-09-18 00:48:50 ....A 20637 Virusshare.00099/Exploit.JS.Agent.boh-dff23243ceda726e8a8eb1f4b7b557cdc747953316af1389ef4e5d84a3be443e 2013-09-18 01:48:52 ....A 30383 Virusshare.00099/Exploit.JS.Agent.boh-e294f8f8d8688bdaea62857fd0341638866ca117907f21402649802ced3d4769 2013-09-18 00:15:02 ....A 57411 Virusshare.00099/Exploit.JS.Agent.boh-e2b9bfe078c6c00aa56a5dee26306e9abe90fcc35bada4c999d985e907063f00 2013-09-18 01:38:16 ....A 15534 Virusshare.00099/Exploit.JS.Agent.boh-e3c039acc9982ad5d0e5f1e9af93eb657e2530701584ea0e56f18eb7a0a3441b 2013-09-18 00:27:22 ....A 7461 Virusshare.00099/Exploit.JS.Agent.boh-e500cf80e8476e380e80fa8f2c19a1b7eda4791c3bbc0201da05ff743122f68d 2013-09-18 01:20:28 ....A 9752 Virusshare.00099/Exploit.JS.Agent.boh-e52cfb0af1cb5e71d50da0e7b65d539d5df674b0d37f364436eb9c0b2f0451d5 2013-09-18 01:26:44 ....A 12133 Virusshare.00099/Exploit.JS.Agent.boh-e63435f287a29774bff0d8d07dff23c5475dfbdcb5c95243263f7e8b3166dbb9 2013-09-18 01:38:18 ....A 11016 Virusshare.00099/Exploit.JS.Agent.boh-e82c7e230209da7499c7fbdfbf2af3c7dbbffa066a3538f4bf08da8be7a7181d 2013-09-18 00:22:36 ....A 26143 Virusshare.00099/Exploit.JS.Agent.boh-e90cdf6d69704690a6faeda96edcdd7f725e61eccceff922d8d3fa978ad1a564 2013-09-18 00:53:12 ....A 13441 Virusshare.00099/Exploit.JS.Agent.boh-e99ea3b855404ac65e154de61449168ea35bd8bad1418265c6b33851514bd4a3 2013-09-18 01:36:32 ....A 32714 Virusshare.00099/Exploit.JS.Agent.boh-ed8268940eaffcad60bf3f3a3169c9459e88a62e2eba460cd15083cc2187325e 2013-09-18 00:45:22 ....A 8788 Virusshare.00099/Exploit.JS.Agent.boh-f08e1485af0fedb7f40f57c45ce0e620548b7cf8647ce870130064082b240f53 2013-09-18 01:42:28 ....A 17045 Virusshare.00099/Exploit.JS.Agent.boh-f351a21e7d4126b85be19886f1c076c9dfb6b82cb18ddfd2b1008142a5ba98eb 2013-09-18 00:34:14 ....A 11196 Virusshare.00099/Exploit.JS.Agent.boh-f64eaa808d4356bc7d92b31b04bfd4d2b62af7b92e07b1854bb5ae5e6ca67e94 2013-09-18 01:03:14 ....A 15505 Virusshare.00099/Exploit.JS.Agent.boh-faefcb3373a3a63e2658280f69f02cac7e233c541d7986ab969c1788235ef395 2013-09-18 02:09:48 ....A 12288 Virusshare.00099/Exploit.JS.Agent.boh-fbe245628e28b1821fbcf935c0df6b5b646dbb1bebbb4b97c4f3d00cff65c48d 2013-09-18 00:48:38 ....A 10607 Virusshare.00099/Exploit.JS.Agent.boh-fef3ee04f4d4d48872b23063bb3b4e4905748b6465e46e21f6fea7f11adc4955 2013-09-18 01:25:36 ....A 7535 Virusshare.00099/Exploit.JS.Agent.brs-0b3acf03ecaadb402133a6de5687ccaf85e61465ee5be41f3d3516b7e60b226c 2013-09-18 00:55:42 ....A 2635 Virusshare.00099/Exploit.JS.Agent.brs-91bf2c333e64a1d62e55c19ed4b982e3c1fc55ac3448a15a2e7d8f5b1d8c74a6 2013-09-18 01:22:42 ....A 49319 Virusshare.00099/Exploit.JS.Agent.brs-c9812038c3be4b9d58ca113b1a90aba08ae94be824df1ed2ba0b9a47411ea71f 2013-09-18 01:51:58 ....A 8840 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-6af8f059799c08fdc2ed72d1cb2e8387296a4958deb42eefb9190574cc577692 2013-09-18 00:53:30 ....A 8815 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-76495f26e74f4174691a7ed6deea0badf84ad2ff8a0cf850b845fa58228700ab 2013-09-18 02:11:46 ....A 8813 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-852632741b99c5ad1c86b98db14017476172b724268badd91c13f6bc162d78d0 2013-09-18 02:10:06 ....A 8891 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-87daadd3bf04078f2c251e65cbc42163595061575bd63a74c09d0ec768289b54 2013-09-18 01:44:22 ....A 8840 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-8a27fbf3b27bad27398bb880a34903d8180efa56b98d2da7d93ff92fe99fa929 2013-09-18 01:47:34 ....A 9048 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-8b2aeae1563772e9033c6f972d1f4e7cf2d0f18d2ae13aeda5da3421b24dec99 2013-09-18 00:04:46 ....A 8833 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-a5dbdfdfc4c8909fc36fdd0a5aa750a91faf27d6f155a423cd5e013031f9c08f 2013-09-18 01:28:52 ....A 8808 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-ae1643611cc43347fb44e136cf5b6ba6be10a3dd570cfe508295af8c32ae2c50 2013-09-18 01:54:58 ....A 8795 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-b122a5911513f1362a3fe2ae4ff95dcc2eb92cfb38afddd43b82f63cd2fb11a3 2013-09-18 01:56:18 ....A 8848 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-b722f6f4df1cb2714ad5fe930b02a188417df2ffcea73a469eded00d4dbd3c51 2013-09-18 01:10:12 ....A 8829 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-c423244bb4fa43e370f1eca6dfb35b6ae535c55ce8f63adc1dd3b49f8e8acb30 2013-09-18 02:11:24 ....A 8836 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-e3315a99fc38a12142e3be2e9fad572c49863fc997688a1849638fd933125809 2013-09-18 01:42:42 ....A 8844 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-ec080ea46d07b4e8c191f25451e00e7e78bac92fc44ada315c25a76465b66147 2013-09-18 02:06:36 ....A 8837 Virusshare.00099/Exploit.JS.CVE-2010-0188.e-f070ca6e0b49e7914a26f4e64d6f431bef9bb287e07c13c6bb81319003c75d9e 2013-09-18 01:09:16 ....A 6230 Virusshare.00099/Exploit.JS.CVE-2010-0806.av-b40ec532abffac361be7460024d277fda9d21862803866c0ff209248eba4e99b 2013-09-18 01:13:16 ....A 366 Virusshare.00099/Exploit.JS.Clip-f605a5b86e09c38220890bae01a1d9124a751be0806712a3eff98f5e662564e5 2013-09-18 01:44:42 ....A 1420 Virusshare.00099/Exploit.JS.PDFDrop.g-61432e6b78ec42e93f24d8ce2c01c90b3d4a7250766b46f31b33c12f46461fd9 2013-09-18 00:47:46 ....A 1433 Virusshare.00099/Exploit.JS.PDFDrop.g-9510666a0f285ae6e78cd738334bd91c5c9c71c7c1a2323656e803260a06cfb4 2013-09-18 02:07:16 ....A 1416 Virusshare.00099/Exploit.JS.PDFDrop.g-974450b570d4e3a2cb093c1ed7edc153a64eb3173a48f0f2a8144c81013fd294 2013-09-18 00:36:38 ....A 1463 Virusshare.00099/Exploit.JS.PDFDrop.g-99f9e40f18c5f5d42ed86881a682218b74814de44124dafc21116d17993a8f7d 2013-09-18 00:46:12 ....A 1423 Virusshare.00099/Exploit.JS.PDFDrop.g-b2ad6730c969d140a9d439aa12a0f2f9203cdab866908e1f4b5d2dc86a233db2 2013-09-18 00:20:28 ....A 1416 Virusshare.00099/Exploit.JS.PDFDrop.g-bd87ba2068e7022af698ec42115db04bb3dbbbaf4c15c4200a5cf50d9412e737 2013-09-18 01:20:30 ....A 1417 Virusshare.00099/Exploit.JS.PDFDrop.g-c5e3c670e0658742634405d99567822d34601ff69d6704495d2251a13dce3f56 2013-09-18 00:12:34 ....A 1420 Virusshare.00099/Exploit.JS.PDFDrop.g-eabea54067b5b2bed1fe1b7b58fd7c1aeb73e84a87427dc6ef66593deb2b7a54 2013-09-18 01:50:36 ....A 36051 Virusshare.00099/Exploit.JS.PDFDrop.h-53379ef8792e4d63ccb61d2f4d077fe34fdcb488f54fe02cf369ef5d36494b06 2013-09-18 02:00:44 ....A 36063 Virusshare.00099/Exploit.JS.PDFDrop.h-56f7d6f2a8a476cdb3aa0dfad24e0319e969046b3498eace7d750ba3386591ab 2013-09-18 00:03:30 ....A 36063 Virusshare.00099/Exploit.JS.PDFDrop.h-85b97af0a4b426a95ad797213bd05d48b0de6386ec321a72866fb41b59596ded 2013-09-18 00:29:40 ....A 36023 Virusshare.00099/Exploit.JS.PDFDrop.h-876ff9179185614fe7d7464dabd61b5935e639e118a02bcb38348b28484d08fa 2013-09-18 02:00:56 ....A 36007 Virusshare.00099/Exploit.JS.PDFDrop.h-96496ee5691d6f53a570aa2fdf07e045d51a28e28dd56685d440f7c834c4850a 2013-09-18 00:59:02 ....A 36111 Virusshare.00099/Exploit.JS.PDFDrop.h-b1d52378a4e5115a77a48bf4abc5de95b4ec12d13e9718740c57747c799e62be 2013-09-18 00:43:06 ....A 36035 Virusshare.00099/Exploit.JS.PDFDrop.h-ccd1c35083b07717ab9c50fbfa7e03abe19631308880f57740c97ede0a730b7c 2013-09-18 00:35:02 ....A 52649 Virusshare.00099/Exploit.JS.PDFDrop.h-e5929ee5ca9a2cccf0e8745460d64a10e975fd0b2f955c85fa80fd52c5576866 2013-09-18 00:32:24 ....A 36037 Virusshare.00099/Exploit.JS.PDFDrop.h-ed2aa8631f3a5539734445bb713fc9c04a39a5ae3f76e7b22168188a49e72286 2013-09-18 00:11:46 ....A 37950 Virusshare.00099/Exploit.JS.Pdfka.ama-9ad4347864ccbaeddaa4e409d63a9a950f08020983b39916bb5f43cf0c8664e2 2013-09-18 00:39:12 ....A 38089 Virusshare.00099/Exploit.JS.Pdfka.ama-dc0ebe9cce5bee5e191022a99be9cb45d20939757fdc930bdce82ead45780f77 2013-09-18 00:28:26 ....A 9470 Virusshare.00099/Exploit.JS.Pdfka.asd-7673266a1ceae522e680312c87f6413ccbbaa87505534084790f422f45b18eeb 2013-09-18 01:23:48 ....A 9890 Virusshare.00099/Exploit.JS.Pdfka.asd-d41780947a50e882850dedbe2a0aacddc4be3eed5f252e0aa4cf67022dcc53bc 2013-09-18 01:41:50 ....A 873 Virusshare.00099/Exploit.JS.Pdfka.atf-e07e529e3f6f7683eb094f031c712f86576135b1c36013273b9821fed4fd5184 2013-09-18 01:07:58 ....A 13610 Virusshare.00099/Exploit.JS.Pdfka.auq-d4f209fd6c5674063cca66e1d4721d5bd49cdb33f75872de93c594e5aa9ea72a 2013-09-18 01:52:32 ....A 2028 Virusshare.00099/Exploit.JS.Pdfka.bgj-a74aa3f8618d38ba327fd8b173d870fe96ad33dc72138f8504ed06c828d6993b 2013-09-18 01:30:36 ....A 30072 Virusshare.00099/Exploit.JS.Pdfka.bgl-3c5d1dc22a998eff648914db1cb45422dc4b2fe90d06f0accd5956322faed199 2013-09-18 00:08:04 ....A 8158 Virusshare.00099/Exploit.JS.Pdfka.bkz-c074ea65261b3a0877dfdd7bd5f4af8fd9bad26ac5841d286c0e6b83180d18c9 2013-09-18 00:34:16 ....A 15829 Virusshare.00099/Exploit.JS.Pdfka.bso-9159a1dc5c7469921887ec2d0290156204d97d93ffb1b2961bba9665ab11718f 2013-09-18 00:57:24 ....A 17234 Virusshare.00099/Exploit.JS.Pdfka.bso-a51e29d1dd97ff5bc721dd271e8eb784f437ed7230fe44da0422601aedf69d4f 2013-09-18 00:24:42 ....A 17100 Virusshare.00099/Exploit.JS.Pdfka.bso-deed5f24ab5a795f893b85158226ff7bbc20b20f46d586b52728a01171d87ae3 2013-09-18 00:52:54 ....A 12066 Virusshare.00099/Exploit.JS.Pdfka.bta-957bb0f4b198f896fd0bd57a3c80510044968d65e17e7eb6bf33b957d8e751ff 2013-09-18 00:30:32 ....A 12199 Virusshare.00099/Exploit.JS.Pdfka.bta-99fd97c02d5ee966cfc66ca948880df22022fe1654c24e90523bb79a5abf5f0d 2013-09-18 01:36:38 ....A 5974 Virusshare.00099/Exploit.JS.Pdfka.cil-d34bdf10753ec4bcf6177adbd8b507de5eb9102d287b7ae8631fa7bbcba46a2e 2013-09-18 00:35:00 ....A 9779 Virusshare.00099/Exploit.JS.Pdfka.cip-8a4da428bffdbca2bcd45ffafbc6b219e4a2bcc717586262a76b86ff3faf1b99 2013-09-18 01:35:08 ....A 26132 Virusshare.00099/Exploit.JS.Pdfka.cip-cfc8e896ca0c1d0c533e18cae2d828bb45480dd7d9e1dbe99e70711d0f5452c7 2013-09-18 01:41:16 ....A 1245783 Virusshare.00099/Exploit.JS.Pdfka.cku-defae6b4ed0fb3befcdcd2fa9e7efc528ab6ea28d57bdaa07250e5b60d813c87 2013-09-18 00:39:44 ....A 15349335 Virusshare.00099/Exploit.JS.Pdfka.cku-e58104f243c6cb3d93261a91ad0fdbdb9cea1c388bcbc8c8225545ebcd8d2d99 2013-09-18 01:03:44 ....A 1846 Virusshare.00099/Exploit.JS.Pdfka.czb-8d696de39e956085d272424491dec33ef68486adf41c64050cbbb56e175d2b85 2013-09-18 00:46:46 ....A 14995 Virusshare.00099/Exploit.JS.Pdfka.ddt-147cc7fb82f1b5df11e9663d2aaeec05eeccfcdb5b8aaf019c0c55540c89241e 2013-09-18 00:34:10 ....A 15059 Virusshare.00099/Exploit.JS.Pdfka.ddt-96ae9f42d8c2ae83481414125fa15ec64157d1e2ad48bf61e34efee61e28657e 2013-09-18 01:14:04 ....A 431 Virusshare.00099/Exploit.JS.Pdfka.dkb-88ff2c68a3333c15f1075578bcb00dfa2f7ebe82d066dbca2ad9915965ea9266 2013-09-18 01:11:10 ....A 1084 Virusshare.00099/Exploit.JS.Pdfka.dof-928b2377c382acde6a684c26946e451ed5840aa17160f6de102996a6a8e92b44 2013-09-18 00:24:30 ....A 1110 Virusshare.00099/Exploit.JS.Pdfka.dof-cf6cc77534fd1654507c5e9cb18339770e02f82e9c3cdb0fee0f2e8040f50126 2013-09-18 00:57:56 ....A 12210 Virusshare.00099/Exploit.JS.Pdfka.doi-98e0b44b39ee77972f4650018ca37789f276ee1711ffa6cf5848f2cb8193546a 2013-09-18 00:16:18 ....A 22688 Virusshare.00099/Exploit.JS.Pdfka.doi-b800bfa11b8a3a4c7d3c7748545a70c35196465199d8b156a04e7c4d33611063 2013-09-18 01:26:44 ....A 38650 Virusshare.00099/Exploit.JS.Pdfka.dpr-1538404f0408454ff3f9f159f3fcb75a2118df1ae4cf9e1a75e7649073ebbdff 2013-09-18 00:27:36 ....A 38666 Virusshare.00099/Exploit.JS.Pdfka.dpr-3390295c170189e2346c0d104742d5f9aaa42c780f6e5c1b3119fe44afec3d80 2013-09-18 00:21:06 ....A 38592 Virusshare.00099/Exploit.JS.Pdfka.dpr-928b62a854673ccd4f6cc2d76ac23c1cb8c2cb6df1affc9fe8297b8b8fa03416 2013-09-18 00:51:50 ....A 38666 Virusshare.00099/Exploit.JS.Pdfka.dpr-92c8f69ecd4c20f7e04fb0e18e793be19a83f4b5e5dcb1cc97317b24e9801e6d 2013-09-18 01:39:16 ....A 38602 Virusshare.00099/Exploit.JS.Pdfka.dpr-b23763f8e4819e4311076bd1159dfa4ac64a44f36821e66db8a3b6cc4cfc931b 2013-09-18 01:58:06 ....A 38616 Virusshare.00099/Exploit.JS.Pdfka.dpr-b87168bbb19cb14806258d0467f963f2a94a0503add9e699778af3909325edff 2013-09-18 01:38:14 ....A 38666 Virusshare.00099/Exploit.JS.Pdfka.dpr-dfb92e385ae41dbb6191bf1496ac8751ee95c28853661671f2d8d39e56efa6ae 2013-09-18 00:58:02 ....A 38620 Virusshare.00099/Exploit.JS.Pdfka.dpr-e71f32099b9b3deb8aad8bb2b06c0a5176ac9b07aa796a77bca417464dfb6328 2013-09-18 00:52:56 ....A 583 Virusshare.00099/Exploit.JS.Pdfka.dro-8d4458346e4ca33dc28e3390acdbf480027cae5a3f200ea4612c48b7b9c6774f 2013-09-18 01:21:28 ....A 974 Virusshare.00099/Exploit.JS.Pdfka.efg-09e2ce9e9732f4ee3bc57d06f015f58273a17b125de59c6adfd69d02f753edab 2013-09-18 00:23:30 ....A 1004 Virusshare.00099/Exploit.JS.Pdfka.efg-99bc660e9eda5889be3287c0097fc3595498e28d8e0da31ec19b4bf683cae301 2013-09-18 01:57:32 ....A 17743 Virusshare.00099/Exploit.JS.Pdfka.efg-bf573b0ce25c9e00e13a5b4ff98584aad17d60d7f9da42cbc0dfba6b4866b7d9 2013-09-18 01:47:16 ....A 64614 Virusshare.00099/Exploit.JS.Pdfka.egi-e0760f76ef55ad5bffbd933152e8f4a9a69fce8095ff680d63b3fbae913e1b38 2013-09-18 00:46:42 ....A 64361 Virusshare.00099/Exploit.JS.Pdfka.eis-33825b595e3a5d04f9a7db1d75d0be1acec9c7bcdb6981b0b3eaf899d0a67b6e 2013-09-18 00:09:42 ....A 64428 Virusshare.00099/Exploit.JS.Pdfka.eis-d16b743603256f09378be5be7346bed6fc77589c949bb1d224fee9f72bfdf5e6 2013-09-18 01:47:58 ....A 83742 Virusshare.00099/Exploit.JS.Pdfka.elm-988e4ab422d0dc80288aadc40a277b22239c6c2e8d150e81dae6ea8e4150005a 2013-09-18 00:58:26 ....A 84292 Virusshare.00099/Exploit.JS.Pdfka.emx-a866ef538df3dbe389e76ea76633b17fc84b281f82a5b3954909eef5537d8b3d 2013-09-18 00:02:44 ....A 51195 Virusshare.00099/Exploit.JS.Pdfka.enf-341248dcb253de9217113b30692552bd70a96e9dbc10e924fd68928c396a6f35 2013-09-18 01:39:54 ....A 50827 Virusshare.00099/Exploit.JS.Pdfka.enf-dc7278ddac0f0cd8efe9530ef02731408bdc8530ea9bc9bffdb93b52036e4f9d 2013-09-18 00:09:46 ....A 51040 Virusshare.00099/Exploit.JS.Pdfka.enl-c0a5f4a00e15608b0413267e6d7c4537e4b7daa7b216a12183661902b4c6bab5 2013-09-18 00:03:28 ....A 51224 Virusshare.00099/Exploit.JS.Pdfka.enm-9738c38ea7e75415b14de66daa5af69b2e5c33b4890ba41ba5e08babf7464d51 2013-09-18 01:36:34 ....A 54310 Virusshare.00099/Exploit.JS.Pdfka.enr-c42195ca2d6e443301e922b6a937407b60474ba1e339e8e6cdfd55b8342d28b8 2013-09-18 01:43:56 ....A 54060 Virusshare.00099/Exploit.JS.Pdfka.eny-d99887cc0400d1905218caec64768957d61c75a497a55c457a8f39d1c82b9487 2013-09-18 00:10:16 ....A 54322 Virusshare.00099/Exploit.JS.Pdfka.eof-f756422d8c40a71582020daafefd2099fcbd7a59569cdcecd3164b2655704771 2013-09-18 01:44:52 ....A 54585 Virusshare.00099/Exploit.JS.Pdfka.eon-75f91cf6746325948a459b6fd4c79f61fe8ba6bd7ed0209668d5ffb167a68dcb 2013-09-18 00:45:30 ....A 12903 Virusshare.00099/Exploit.JS.Pdfka.eop-e3bb3cfeff92961ab4d3fab0f3c6a2cd973e3318080fdccfc5af4c3f0ff3c00c 2013-09-18 01:21:58 ....A 81693 Virusshare.00099/Exploit.JS.Pdfka.erc-c69244e98015960e11f813880e331d70f95641268ed36dc25ea55c9ffb737246 2013-09-18 00:35:24 ....A 81255 Virusshare.00099/Exploit.JS.Pdfka.erd-ddbbcc6cfeea765e50ca968456a35f6dcf2d8f5ce38df689496e4b6da6bb1f0f 2013-09-18 00:59:18 ....A 102321 Virusshare.00099/Exploit.JS.Pdfka.ers-b75b3679d0647a00384c5d002b7e36216bfe16aaba497726cd007b56825a5330 2013-09-18 00:11:52 ....A 102193 Virusshare.00099/Exploit.JS.Pdfka.ers-eb59f9cca7c6c03a608041c40031082b52b017b9a762866f40587e7d35d3932b 2013-09-18 01:25:36 ....A 102309 Virusshare.00099/Exploit.JS.Pdfka.ert-de63c8f41a10f0b763a54df29188b7edcf022c88d4999ec9da5bb582813ebd84 2013-09-18 01:43:40 ....A 258045 Virusshare.00099/Exploit.JS.Pdfka.esc-0cf204cdc5525e2337606b8e33fd6a21691afb8b4f58dae2b55289d15b53c99b 2013-09-18 00:42:30 ....A 81113 Virusshare.00099/Exploit.JS.Pdfka.evu-81e225b0b067cee1b31849e50c5a49060cc80267b3e7c04a5d04b364c28cb92a 2013-09-18 01:57:18 ....A 90025 Virusshare.00099/Exploit.JS.Pdfka.evw-8c79c9806d0469513aeb982d5678cb2d95d412472016e32ee47c463e93385c22 2013-09-18 01:42:10 ....A 88544 Virusshare.00099/Exploit.JS.Pdfka.evy-e95ea7b9c6527c9e1d7ae8b554fc60f62a59efbd8e04935f8a92678d5ac11116 2013-09-18 00:55:00 ....A 5075 Virusshare.00099/Exploit.JS.Pdfka.fcm-8b94f0a2310de5be608af95e36016593698ae09bb38f13c7d2ade556163cea1f 2013-09-18 01:27:14 ....A 53481 Virusshare.00099/Exploit.JS.Pdfka.fdp-d2e3fba24d1b5a7dd4de87a773cfe3e839e4dbced919d6c85431497a8c05ce40 2013-09-18 00:35:12 ....A 11265 Virusshare.00099/Exploit.JS.Pdfka.fdq-df68d00752335fa8c66c1bde8433babfd2ba493d0da55412a683dc2aa885f600 2013-09-18 00:59:50 ....A 76763 Virusshare.00099/Exploit.JS.Pdfka.ffi-dc2537197b9815156c496a97c796544088633db1f566d0250e78479bd6ade327 2013-09-18 01:26:06 ....A 46095 Virusshare.00099/Exploit.JS.Pdfka.fgv-ba7613e634c4bee7f4f35b991a85f50d7258bb9c309757da046e7d87b1b100b7 2013-09-18 01:51:16 ....A 119600 Virusshare.00099/Exploit.JS.Pdfka.fhg-6787c64339453a7d673cd02a46c6b361559d5fd9e1dfc84b3c620b787673780d 2013-09-18 00:14:58 ....A 119003 Virusshare.00099/Exploit.JS.Pdfka.fhg-760523add2dac8b9275c0f4541fdb04557a0bc4566bb8d41cf55592494d00bb4 2013-09-18 01:38:32 ....A 119264 Virusshare.00099/Exploit.JS.Pdfka.fhg-78b5014b6ba3df03ed819f4806ff7092d97e47f98577570e0284a21fe598e214 2013-09-18 01:19:14 ....A 119316 Virusshare.00099/Exploit.JS.Pdfka.fhg-8619c2b06284efcd25d3e70efd494a5ccbefbb180ff9eeb20bacf7474ed1f7bf 2013-09-18 01:56:54 ....A 118974 Virusshare.00099/Exploit.JS.Pdfka.fhg-8a6ec402772db8de13f172579f62e2c63a9784a58f6ad51f206e86e706b2e555 2013-09-18 02:10:24 ....A 4096 Virusshare.00099/Exploit.JS.Pdfka.fhg-9086276f97f3b2edb58fac152ab02a86ced1fb05bfa9e3f83c63d61e1b5acd79 2013-09-18 00:20:16 ....A 120182 Virusshare.00099/Exploit.JS.Pdfka.fhg-a3d14df14b6d2f9d6c94ea559c1fee47f1a45d3cf6b66ac6dad8b83b163c3d50 2013-09-18 01:13:40 ....A 119438 Virusshare.00099/Exploit.JS.Pdfka.fhg-a555a390457b25f846f1c8d71a6eeb44547e081982f40b8729a515d6cfe327ce 2013-09-18 00:32:04 ....A 119402 Virusshare.00099/Exploit.JS.Pdfka.fhg-ae48fe4e34ff3d6a7c024df8de31f2f71409b538cd57bf30dbd98172b6a32eb1 2013-09-18 01:27:56 ....A 119449 Virusshare.00099/Exploit.JS.Pdfka.fhg-b94a488d1f391d23a4153594ef25caff977f330747ff7e8d96dde06acb9ad6b6 2013-09-18 00:08:30 ....A 135812 Virusshare.00099/Exploit.JS.Pdfka.fhg-ba767149c01ee4415aef7af18577e5774e176ef2962c4a3f1070b80d2d4039cf 2013-09-18 00:30:06 ....A 119311 Virusshare.00099/Exploit.JS.Pdfka.fhg-bb336b84050d8399a38ba2e91dd7f22deb078fe5aae81f07c279cd50aec01c8b 2013-09-18 00:42:10 ....A 119339 Virusshare.00099/Exploit.JS.Pdfka.fhg-bd8bb67cff58e1c56e8cc16e142a4ae333ad43cfc64a89217907d1b49c24268a 2013-09-18 01:05:10 ....A 119211 Virusshare.00099/Exploit.JS.Pdfka.fhg-c124f91a56abe77c9a00efd44dd9696ec604f89fcb6daeababb8571015fdc1d9 2013-09-18 01:40:16 ....A 119095 Virusshare.00099/Exploit.JS.Pdfka.fhg-c18066067aaa7636aa2df163305b37a0e909ca378679f27348521c1bbd32418b 2013-09-18 00:23:32 ....A 119405 Virusshare.00099/Exploit.JS.Pdfka.fhg-c470fb168f60f17f08ae6df8877473e779916842ed8c85277dddf3e1dbd54d28 2013-09-18 01:29:46 ....A 119247 Virusshare.00099/Exploit.JS.Pdfka.fhg-c9b768b328b70a52f9fd1901c5a3873aaf293c47bbfb202c7aa7e0b31494227e 2013-09-18 01:19:44 ....A 118635 Virusshare.00099/Exploit.JS.Pdfka.fhg-cc0404d42359b8f5ff91b78a8a38d7c032b3500f19865bcb63a75ad257193af4 2013-09-18 01:33:14 ....A 119441 Virusshare.00099/Exploit.JS.Pdfka.fhg-cc53abe2fc8c3692a5fd2519757f535ff7248b5c4d470c2d220323f03ad52183 2013-09-18 01:20:26 ....A 135782 Virusshare.00099/Exploit.JS.Pdfka.fhg-cc867b8998d6aaf6e8dd22d48e101ba74cb8a93ecdf8525ef127f9e4ec5922c8 2013-09-18 01:23:02 ....A 135618 Virusshare.00099/Exploit.JS.Pdfka.fhg-d2f579ac958bdc42163a9ac3e3f70f1b496384c9e0b5272104a68349def37d6b 2013-09-18 00:15:50 ....A 119330 Virusshare.00099/Exploit.JS.Pdfka.fhg-d37dcfb29293debcbea0292b7022c66b50e172430b125b811b5bf787cbe796d6 2013-09-18 01:20:32 ....A 119087 Virusshare.00099/Exploit.JS.Pdfka.fhg-d4a62c11aef992d730f3ba21f29d16d179dbe93d478d0e245d8bea0f7f01d92d 2013-09-18 01:00:54 ....A 118706 Virusshare.00099/Exploit.JS.Pdfka.fhg-da7bad40f4887496f4621b0e8b89c0d187d1e2d1075f9699f0475ed5196d1cde 2013-09-18 00:23:58 ....A 119126 Virusshare.00099/Exploit.JS.Pdfka.fhg-e546782e6cba702de3b452e440c57f4ea897f7b350efcdebc4c84d96d77da612 2013-09-18 00:57:48 ....A 119414 Virusshare.00099/Exploit.JS.Pdfka.fhg-e71434ef37cc29655ad03287f21b4205908c361ba55f8f9bb8dc6f97255442cd 2013-09-18 01:28:12 ....A 135798 Virusshare.00099/Exploit.JS.Pdfka.fhg-e7beb1718fffed95322056f798d1ef7bc1ab8f08015a5d5f266b0c5270c9d9be 2013-09-18 00:11:48 ....A 4096 Virusshare.00099/Exploit.JS.Pdfka.fhg-f119d31b65d4cae4ab46d9280fd4cdee19181cb6529f482fe7d844250cbd43c4 2013-09-18 00:38:38 ....A 119476 Virusshare.00099/Exploit.JS.Pdfka.fhg-f5676f97f49b718fce951fad6fc292442e466beeb6d7464ed7e3aba9f09ab851 2013-09-18 01:35:48 ....A 119474 Virusshare.00099/Exploit.JS.Pdfka.fhg-f5d688187f800cf2c0a0f3febfaedc2edc55fcf5ff59589c8ce6d273e3b8b5cd 2013-09-18 01:49:30 ....A 118825 Virusshare.00099/Exploit.JS.Pdfka.fhg-f6d923df0a7929d7b6bacca057863ee6ce7b94b40a8d0dffdf9205c4e7aeacb0 2013-09-18 00:21:32 ....A 120643 Virusshare.00099/Exploit.JS.Pdfka.fhg-fc0aa414aef76569fc96e8d495a11ba22a4a182ea2e6326ceb612988ea403242 2013-09-18 00:56:16 ....A 119492 Virusshare.00099/Exploit.JS.Pdfka.fhg-fcb554e320d32cdf3ab0d59341179aa6fa577fdf32d48a0a9f583396b7fa97ff 2013-09-18 02:03:42 ....A 12963 Virusshare.00099/Exploit.JS.Pdfka.fhh-ca6d3e0ea3fef0cdf51e12a2e1f7eb25f0b6aa4d9490b8820a4f0bb8ee8e9807 2013-09-18 00:41:12 ....A 128186 Virusshare.00099/Exploit.JS.Pdfka.fic-82955731cecb5b250c8f8745e4b71db9af3f26a6432d0802bdb8d6ee5b9d7ed2 2013-09-18 01:31:56 ....A 128157 Virusshare.00099/Exploit.JS.Pdfka.fic-88a99c40f2505bb6bb0d5f3e3e3805fc02fb25b95fe3ea014832738fd01be971 2013-09-18 01:16:48 ....A 111598 Virusshare.00099/Exploit.JS.Pdfka.fic-c63dace645929537948fd97876ee697f4729d10632d6def1d489473934be6a14 2013-09-18 01:51:40 ....A 111767 Virusshare.00099/Exploit.JS.Pdfka.fic-d6a187ff4ecf0d52b06828eb0793c41a662b52d3b12b1e28368bd701b8aebac1 2013-09-18 00:14:22 ....A 87596 Virusshare.00099/Exploit.JS.Pdfka.fie-a368b1e499b7f06eff490959a50446b8147868562ea1d8e74a91ddf76bad3d5a 2013-09-18 01:01:12 ....A 88640 Virusshare.00099/Exploit.JS.Pdfka.fie-b19cc76891df7f2d8e2e5865c9823d63ac754c39bea50e5e25e35dbddce464b9 2013-09-18 00:58:38 ....A 88507 Virusshare.00099/Exploit.JS.Pdfka.fie-e87c13c54c603e7364f1dd33bacbdcaf3d2f1acfe92a641f9fa1d8ba6d2b7bb4 2013-09-18 00:10:36 ....A 139332 Virusshare.00099/Exploit.JS.Pdfka.fiq-80459ac422770bf26b79b808fdc2d84c7a10329e847334c3dbe80b13c57ec901 2013-09-18 01:43:04 ....A 123429 Virusshare.00099/Exploit.JS.Pdfka.fiq-97d534070f54e53001c903c8880ad7a22424ca5a6b603851ecb25fccceeb8f96 2013-09-18 01:31:50 ....A 96442 Virusshare.00099/Exploit.JS.Pdfka.fjo-c7dc45e32fbce249c1f7ef2d83403d9b5e55344f0752acaf98e82e4b425adcb4 2013-09-18 00:15:46 ....A 85623 Virusshare.00099/Exploit.JS.Pdfka.fjq-889510cb9447cdebda54c8863ad882130adb5a3d7699508b9d7fdc257ffb03a6 2013-09-18 01:57:54 ....A 84193 Virusshare.00099/Exploit.JS.Pdfka.fjq-9101e378dc8d3cb07c34013919976504f501a2cb10712832e736aa2919382ee8 2013-09-18 01:59:54 ....A 85007 Virusshare.00099/Exploit.JS.Pdfka.fjq-a2fd4aaeac46ede1ab73c3a9e4c92d7e573a2b0512238c5b363b7849a568530d 2013-09-18 01:13:36 ....A 84656 Virusshare.00099/Exploit.JS.Pdfka.fjq-bc2fa74d50c653913a7a002071a86a2253e3e2dcd68eadefa53b167ffcc26b27 2013-09-18 00:38:14 ....A 84632 Virusshare.00099/Exploit.JS.Pdfka.fjq-bdcaa092d625235c2d84fabda3aa19954c4af2b6d5f44fba756c6e06d0854562 2013-09-18 00:18:14 ....A 84542 Virusshare.00099/Exploit.JS.Pdfka.fjq-c2267b4728f2a9ceebc93801552ea5027c3ece1b5ab09b529b700f4547466fc6 2013-09-18 00:09:56 ....A 85784 Virusshare.00099/Exploit.JS.Pdfka.fjq-c69f1d8e3d0da32c84362adfff646cbd576e87565615f0fe1f1b8bd032bf0dea 2013-09-18 02:09:46 ....A 85269 Virusshare.00099/Exploit.JS.Pdfka.fjq-c8c693535c98cb4c5822c71dafc3874638530cd2a6158772ecb4649f612cd319 2013-09-18 01:34:50 ....A 84619 Virusshare.00099/Exploit.JS.Pdfka.fjq-cc63d3ce3e98b7f8e4ec85da63a07dcb4860a0e3ea83ae0a04834c8748f80de3 2013-09-18 00:02:24 ....A 85377 Virusshare.00099/Exploit.JS.Pdfka.fjq-dc020b1e1ea6bcdb519aefc01777d8d2cb96f3350df0d66a87070157dc28abd1 2013-09-18 00:50:14 ....A 84523 Virusshare.00099/Exploit.JS.Pdfka.fjq-e422991be1400f0697286b9ec821a0afd46f675f7e3074fc183e56eb55695408 2013-09-18 00:14:08 ....A 84655 Virusshare.00099/Exploit.JS.Pdfka.fjq-f5910806a436b0c696b6344282e92b1602b6db9d812cb357d9efdaa280fb1d73 2013-09-18 01:58:42 ....A 84806 Virusshare.00099/Exploit.JS.Pdfka.fjq-f6a06c9baf1ee960185141f451c5d4a26e4e89a89588b840df3deed8d170b506 2013-09-18 01:35:38 ....A 84048 Virusshare.00099/Exploit.JS.Pdfka.fjq-fb35e0bfad415bf5fe26c7a74c4bd5992de067411ffbfb47f683500744ace62f 2013-09-18 01:57:26 ....A 88450 Virusshare.00099/Exploit.JS.Pdfka.fka-b5a32293b831fd8d29465fcca61baed4400fd42e9d674932c91e79f3705a0f13 2013-09-18 01:47:52 ....A 108738 Virusshare.00099/Exploit.JS.Pdfka.fkc-93b9cfe6ea28306c3284f246001cdf7199d24f10de5db38f26746c438c28f023 2013-09-18 02:04:26 ....A 108115 Virusshare.00099/Exploit.JS.Pdfka.fkc-96c7f3b949a807f10ab52d12178802f906f6fb4b06a71a52678276bb52539c2e 2013-09-18 00:27:26 ....A 107529 Virusshare.00099/Exploit.JS.Pdfka.fkc-9748ccda219161a0491c54cc0aa3e7727b62f1fc9249ef8938cd49d1161bf464 2013-09-18 01:11:54 ....A 108233 Virusshare.00099/Exploit.JS.Pdfka.fkc-a6807b6dca2137e3fc913d3d9c479bee2fcfac1c2221b2ea29c605f0f28046fc 2013-09-18 01:17:08 ....A 108412 Virusshare.00099/Exploit.JS.Pdfka.fkc-c9e5b4e03c524c419c61e2353915912aeb4b1516b1565ddbf7e7aa658759743e 2013-09-18 01:38:26 ....A 84505 Virusshare.00099/Exploit.JS.Pdfka.fkc-cbf6d8ab8365e5c4c3dbe8123f192a72c6c1001afe4dae8ce543ac31f552cb6d 2013-09-18 00:32:14 ....A 107643 Virusshare.00099/Exploit.JS.Pdfka.fkc-ccbb8ae8a342b7ad98b35317ed03ecd78b6e3f138bceac4aca805969b1038405 2013-09-18 01:58:00 ....A 107733 Virusshare.00099/Exploit.JS.Pdfka.fkc-dbd7fe964b64ac8f4fcb57dc9ea7b5bf45450ec0d947569c854ecab633be60fd 2013-09-18 00:54:16 ....A 108071 Virusshare.00099/Exploit.JS.Pdfka.fkc-e069d6495895cffd66588cccf30ac22cc38b6a3f7e36bc85f651291511245069 2013-09-18 00:45:04 ....A 107939 Virusshare.00099/Exploit.JS.Pdfka.fkc-f55907b26b9321117149f72e8c4615c711c3caaadc7248a33a6e811f85b8c813 2013-09-18 01:34:52 ....A 91250 Virusshare.00099/Exploit.JS.Pdfka.fkz-cd9a82ded829df1af977b710f74b2d0c19013a1796ec9da7cf7655cf2efd853c 2013-09-18 01:51:36 ....A 91194 Virusshare.00099/Exploit.JS.Pdfka.fkz-d4405094c916aee5f982d512f9093f63ac86066c7a87c0830b2cea4572a03527 2013-09-18 01:08:56 ....A 90867 Virusshare.00099/Exploit.JS.Pdfka.fkz-fab1e8dcd2ab44d4db111200a56d1f13b1f1a6ec8b124319a716c6f76f198421 2013-09-18 00:20:56 ....A 89089 Virusshare.00099/Exploit.JS.Pdfka.fla-d0dfddf12fecc02d78f0be9c870e0d0c0d4c23305d9430293a47a8ce639cfff0 2013-09-18 00:40:20 ....A 89532 Virusshare.00099/Exploit.JS.Pdfka.fla-fc35e0fba4abfba2bb931920e5eb57cb4c0ae96030f2b1419edeae7af357a982 2013-09-18 00:07:38 ....A 11519 Virusshare.00099/Exploit.JS.Pdfka.flg-837559b1be07ee20279f3ad22b4cdcbdf931ded9b77a28a60119966c0cb1c776 2013-09-18 01:13:26 ....A 11366 Virusshare.00099/Exploit.JS.Pdfka.flg-85bd6a66661b389f9958e493a73344fe1aebe14467782a903330a4bc85ac454c 2013-09-18 00:43:52 ....A 11335 Virusshare.00099/Exploit.JS.Pdfka.flg-87c1a2179f0569111910bf707f7b232ef6c3975ba683f5312015cde035b6cada 2013-09-18 02:07:34 ....A 11190 Virusshare.00099/Exploit.JS.Pdfka.flg-892f66faf59332a9c4fd4c6eb20658f7ad3545f0c030e02ef82c5a0b0ad77ea6 2013-09-18 00:58:46 ....A 11537 Virusshare.00099/Exploit.JS.Pdfka.flg-893d65a7bea1c0d5e1673de136817f00f74138749942063034c9fe6ff3ec20a4 2013-09-18 01:24:34 ....A 11253 Virusshare.00099/Exploit.JS.Pdfka.flg-a06dfc193e87060e7f87d5fd2ee85399e966ff07ba27351d19f4610543c04a75 2013-09-18 01:34:52 ....A 11473 Virusshare.00099/Exploit.JS.Pdfka.flg-a7a847a854f7f26e647b67f35b99b62f371c48674bd5b41669d094a30426a01c 2013-09-18 01:41:12 ....A 11697 Virusshare.00099/Exploit.JS.Pdfka.flg-abf8d5e877f3aa8a58ccd8469e3378de29a9828e878dc9beeef22e69b19fbc9e 2013-09-18 00:31:18 ....A 11407 Virusshare.00099/Exploit.JS.Pdfka.flg-bfac072412d2402b930a27e08631275ef2b645f73114752d1b0689b4c00a1109 2013-09-18 01:36:38 ....A 11647 Virusshare.00099/Exploit.JS.Pdfka.flg-c1b1dfc5a31c131504ef680d8398be3c08d5787b2a6d4ef2b67f9bce6b52e6cc 2013-09-18 02:02:10 ....A 11362 Virusshare.00099/Exploit.JS.Pdfka.flg-c3d9823fd5eb1fd247041e1868781b6fecdc932aa94890e77687b41de9b083d8 2013-09-18 02:04:26 ....A 11627 Virusshare.00099/Exploit.JS.Pdfka.flg-c5e63236494e6642556bef34efb1e6d6b40a716f68e85bb472228a53e527bd04 2013-09-18 01:15:52 ....A 11391 Virusshare.00099/Exploit.JS.Pdfka.flg-ca4784514ceee24201e3a0f1fd6d095afe6e4cc1dee245b00a71be80f7763ff5 2013-09-18 01:51:34 ....A 11050 Virusshare.00099/Exploit.JS.Pdfka.flg-cfbb6310314dd3d9b806c1a4510c014d921ff5f25ccea4c05abfe825ba084efb 2013-09-18 01:06:42 ....A 11110 Virusshare.00099/Exploit.JS.Pdfka.flg-d09210997a9c10ae9cb5b3fbe907ac857e35fc5d3c963e7c8149a0cfd8c129d9 2013-09-18 01:01:56 ....A 11481 Virusshare.00099/Exploit.JS.Pdfka.flg-d1da14e123b5478f81fab81cce7fd0b4f5c73ee2451f0edfacc0ce35c519a1ca 2013-09-18 01:13:22 ....A 11360 Virusshare.00099/Exploit.JS.Pdfka.flg-d2f736cdb6da5d5d23a50bad6a9f8a2cc784f195bfe91e3ffe811e7adbe2a9b4 2013-09-18 00:12:50 ....A 11224 Virusshare.00099/Exploit.JS.Pdfka.flg-d4ba250d2299e2333f893e3e9ced6ba86b4cf60bbe255f0327e884a6f1f3c167 2013-09-18 00:33:06 ....A 11471 Virusshare.00099/Exploit.JS.Pdfka.flg-d4d8798cdb78528ea1805dd10f9ed9a7e969d8b706cf608446ac30e6f4c961a2 2013-09-18 01:41:00 ....A 11443 Virusshare.00099/Exploit.JS.Pdfka.flg-d6b8d07789883e217a9b48e3ffa131473f46e33db62ae8b5c8fb3ab07b0dd6a3 2013-09-18 00:32:30 ....A 11339 Virusshare.00099/Exploit.JS.Pdfka.flg-e919b6ec50a518c544a1e878dddc91d2d930eca250c7e1b910cd3c84d2b40619 2013-09-18 00:55:46 ....A 11432 Virusshare.00099/Exploit.JS.Pdfka.flg-e91d4560680f1765601ec1ed972e9dd926bcc38423a00c3d883f8ebdeac44a7c 2013-09-18 00:59:30 ....A 10977 Virusshare.00099/Exploit.JS.Pdfka.flg-eaa0be16dfd89ea91471b8f5bef74b30628aee881daac10c3527140b166415df 2013-09-18 01:42:58 ....A 11474 Virusshare.00099/Exploit.JS.Pdfka.flg-f01e39ffeddbc960461eb21092e511a49437393a23438aad49a5b76d5df7a0bb 2013-09-18 00:49:26 ....A 11542 Virusshare.00099/Exploit.JS.Pdfka.flg-f053dcc4f2c3a3fa2c028cda2b7047304123a0989a66b0a579c1c49f6cdc5ac3 2013-09-18 00:10:58 ....A 11609 Virusshare.00099/Exploit.JS.Pdfka.flg-f1125036d84c9f918d8af8ba28245dad6ea43438d6af42d97507cef20297a2fe 2013-09-18 01:23:04 ....A 11561 Virusshare.00099/Exploit.JS.Pdfka.flg-f4f7f8cfb0cc83c57b6c485332b53845be5edd879b6ec06665575828bae613c6 2013-09-18 00:06:36 ....A 11803 Virusshare.00099/Exploit.JS.Pdfka.flg-fc306fef7db439bbe192c0e4e052e3d075a1605f54d5ad76ce317f1496d7f3f1 2013-09-18 00:40:02 ....A 13301 Virusshare.00099/Exploit.JS.Pdfka.flj-ad5a078c43b1f5ed17d374c153f610466421644caced54bb0ba066c27dcc852a 2013-09-18 01:04:50 ....A 11385 Virusshare.00099/Exploit.JS.Pdfka.flm-746dfd6015b6912bda25398bbc313586bc02d486183798b1bb7258c43656176d 2013-09-18 00:28:32 ....A 11582 Virusshare.00099/Exploit.JS.Pdfka.flm-79536a82d971ab2c518c75816fb4538f943b18520f80aa7772bdc518e4c2fdd1 2013-09-18 00:33:44 ....A 11113 Virusshare.00099/Exploit.JS.Pdfka.flm-915f8513baf3bbb286fb982164661a27d9b5416ee8a50f7b304afd2273f3a487 2013-09-18 00:08:52 ....A 11368 Virusshare.00099/Exploit.JS.Pdfka.flm-a1f3de29f07318cd09de8e8e959373eeb0c34c6de6342baf60f1cd9a692f6a82 2013-09-18 01:13:50 ....A 11400 Virusshare.00099/Exploit.JS.Pdfka.flm-ae522240d298f016232564f53a926dd5bc1851e689170691b2cc0195cb94385e 2013-09-18 00:54:44 ....A 10881 Virusshare.00099/Exploit.JS.Pdfka.flm-b21173458ab32eb9e72c7fd45212726dbafbc4b3dfec09a9a60f897a36c58f12 2013-09-18 00:04:38 ....A 11151 Virusshare.00099/Exploit.JS.Pdfka.flm-cae666694a39e5eca216660c9dbe641ef0d58875df9e018a75930c81881fec5e 2013-09-18 00:07:44 ....A 11545 Virusshare.00099/Exploit.JS.Pdfka.flm-cb4da143f76425b7ad5d9deebdef9f73692f9066258930ea9539a9a392a4084b 2013-09-18 01:10:54 ....A 11315 Virusshare.00099/Exploit.JS.Pdfka.flm-cf33675e32c8de2e227f6a41b82b7191927fc1a7350b01fbb0e5dea4f887a5d0 2013-09-18 00:10:22 ....A 11490 Virusshare.00099/Exploit.JS.Pdfka.flm-cf6335e37f68f794886a0245ab66c787a6308c22296d10d86662c79fdf6fa58a 2013-09-18 01:21:54 ....A 11256 Virusshare.00099/Exploit.JS.Pdfka.flm-d5c0cbc65aa99519e721f7b1bb0507348c106be702643c3d0105d34ad94f84c1 2013-09-18 00:35:56 ....A 11699 Virusshare.00099/Exploit.JS.Pdfka.flm-d7426c271876ce0da6d970daf5acfb4cf11912d0d9abf532719fbc2d43af3275 2013-09-18 00:12:00 ....A 11515 Virusshare.00099/Exploit.JS.Pdfka.flm-d89c4ab257bb8eda892ffce0e8c06bb773871b1affb2cf7d794c4c184bcd0ab2 2013-09-18 01:08:30 ....A 11119 Virusshare.00099/Exploit.JS.Pdfka.flm-e05bcbcc7ec750edd41f67a102d88ed6128b0a115f8f809fa891bd0e2101c1de 2013-09-18 00:26:32 ....A 11523 Virusshare.00099/Exploit.JS.Pdfka.flm-e476c1d7b47d12e3bebee0c7be5f0ce437102fb85ea32121c5a6ff65bb44908c 2013-09-18 01:04:50 ....A 11405 Virusshare.00099/Exploit.JS.Pdfka.flm-e66406c1e2a8769cbbd6743ebfbedcc2554fd120553c9618da62ea66ddd89f78 2013-09-18 01:05:56 ....A 11299 Virusshare.00099/Exploit.JS.Pdfka.flm-e79b40eb941a66c0b85830d397c3ccc4074c7e6c8af66954de40e5c43fbfc844 2013-09-18 01:55:22 ....A 11328 Virusshare.00099/Exploit.JS.Pdfka.flm-ea15536cad29e2a707518eaed7279f6a0c21d65bc48e7f95fd30ecebd0b9bbed 2013-09-18 01:33:22 ....A 11612 Virusshare.00099/Exploit.JS.Pdfka.flm-f070fcf60e9f2496b8df90f2a8adb416466b016b1e5de12a350e09a49024ab4d 2013-09-18 01:20:58 ....A 11115 Virusshare.00099/Exploit.JS.Pdfka.flm-f11309679d84627f2c39a2c050684ae66556d896a9ac30475695dd37e3ef2192 2013-09-18 00:34:40 ....A 11565 Virusshare.00099/Exploit.JS.Pdfka.flm-f5af2b8324e685dedf7e857d8e834db1efbe85fc7a4e51a91768b5765bf70515 2013-09-18 00:33:20 ....A 11303 Virusshare.00099/Exploit.JS.Pdfka.flm-f5de200d9652cfbe6a45a855258ccd131a3d0a500bd381ffb269f85059343e82 2013-09-18 00:42:04 ....A 11195 Virusshare.00099/Exploit.JS.Pdfka.flm-fb1a3bb95522ff9321b003ec55f430cf2560a99626a9fe48663f9c375c8948ed 2013-09-18 01:51:24 ....A 13181 Virusshare.00099/Exploit.JS.Pdfka.flv-860eabe6bfa30ff0be33ff6b8a534274aa511b3016c1e93b004636be8e6f9459 2013-09-18 00:59:44 ....A 13367 Virusshare.00099/Exploit.JS.Pdfka.fly-8c303d0f26feb9195d228940ddf7da7973a84acbb057e5c8d6819c4611c57c75 2013-09-18 01:40:34 ....A 13242 Virusshare.00099/Exploit.JS.Pdfka.fma-a5a086485d677fbbf07542af6ccb4129deff21e63d198d547f870b324d299f50 2013-09-18 00:09:54 ....A 13139 Virusshare.00099/Exploit.JS.Pdfka.fma-d4100cb8913e2c699468d414a5ec4582e84e7a7015f65ddb597c4dbaf345e851 2013-09-18 01:52:02 ....A 13101 Virusshare.00099/Exploit.JS.Pdfka.fma-dd6fed0eea74fdca934f0b4041e84fba61014e6d7f434a7b9d89e58ba241da95 2013-09-18 00:15:06 ....A 11663 Virusshare.00099/Exploit.JS.Pdfka.fmg-537bbb978441d0ff194dcbf806e38e08f8958656b1c07c31d3a16c01bb834825 2013-09-18 01:30:10 ....A 11676 Virusshare.00099/Exploit.JS.Pdfka.fmg-67cb36bca2f3213c1bcfa2a020716f39db873a547b9dccb329a440f8a62a5327 2013-09-18 01:10:08 ....A 11571 Virusshare.00099/Exploit.JS.Pdfka.fmg-77bbc7055cf789fd5ffe7ec209eb23feae1a074e6e484f5c5c5859f5f1a0e938 2013-09-18 02:08:28 ....A 11931 Virusshare.00099/Exploit.JS.Pdfka.fmg-79f4fba490bdfa95c8b76703bbafc3cd635a8fff57cc13b72b035dea7032ded1 2013-09-18 00:37:48 ....A 11610 Virusshare.00099/Exploit.JS.Pdfka.fmg-8534be70cbcd66baeae35d350571b2af257f98f14ec0812fddca849256e6518f 2013-09-18 00:17:02 ....A 11403 Virusshare.00099/Exploit.JS.Pdfka.fmg-8565158cc9bb73c73a3594a808e1affc97feb53c974edef4f031202d3a3ebe50 2013-09-18 02:05:06 ....A 11308 Virusshare.00099/Exploit.JS.Pdfka.fmg-86eadd9c6df253a0093688876577d3baef969412dd46675d57a95df52df7d0e2 2013-09-18 00:51:06 ....A 11260 Virusshare.00099/Exploit.JS.Pdfka.fmg-8754e8f52789738f41a0906eeac46322ce0054a0547b4db157fb2ea15fa6f52c 2013-09-18 00:54:34 ....A 11324 Virusshare.00099/Exploit.JS.Pdfka.fmg-88bc6cce87d0fbd04bb925a2fe8a1dfd5bc2f8837e561428b19b6f3ac1a37a19 2013-09-18 00:10:40 ....A 11663 Virusshare.00099/Exploit.JS.Pdfka.fmg-9390b67097bae5581b99fa2abd367be4401985a5cc64d0c6818b076c0afa0a60 2013-09-18 00:23:30 ....A 11584 Virusshare.00099/Exploit.JS.Pdfka.fmg-9421ec4f50dfa9bb37447c9797288e8fd967af36dc95bb791b7e5746fa73b4ba 2013-09-18 00:35:30 ....A 11698 Virusshare.00099/Exploit.JS.Pdfka.fmg-94b1b7a1166849e70c332bb47810097a88d0176de4991b1b111c6067fc134df0 2013-09-18 01:16:22 ....A 11432 Virusshare.00099/Exploit.JS.Pdfka.fmg-95b959a7af572e156624900c0cf9c1177a1f1f0c163f0b8cbe0280fc4d924f70 2013-09-18 00:54:20 ....A 11590 Virusshare.00099/Exploit.JS.Pdfka.fmg-981f063b114cf236ba693c9aab8f5a65e6599183b4611b8f92433ad72bf6bcdd 2013-09-18 01:41:30 ....A 11628 Virusshare.00099/Exploit.JS.Pdfka.fmg-988963d036cb35940811f2ad201101dc2886fdc3824fc8819013ac87e2baeb93 2013-09-18 00:30:28 ....A 11483 Virusshare.00099/Exploit.JS.Pdfka.fmg-99e6bf25662cc58dc407fdfe59447e67847c352ae4e67848df92fd1fe014dc85 2013-09-18 01:04:26 ....A 11299 Virusshare.00099/Exploit.JS.Pdfka.fmg-a024ed6dc8e34941e0f7654a97dff511761b8aaee66ff8705c6df84bc8702ebf 2013-09-18 00:28:22 ....A 11431 Virusshare.00099/Exploit.JS.Pdfka.fmg-a2868e7d238c32cc427ef210841b2120243b1fd4d336b16b7099c90674439f4c 2013-09-18 00:42:32 ....A 11284 Virusshare.00099/Exploit.JS.Pdfka.fmg-a94746685b77f32e7a42574b5e61f0c7ef4a132bccb6ac2b8d281632402c5166 2013-09-18 00:49:46 ....A 11354 Virusshare.00099/Exploit.JS.Pdfka.fmg-aac83077f8e0cea8ba22cf2ac25af24dca4a27a6dc0688cdb8f6e09ed492e12c 2013-09-18 00:45:56 ....A 11508 Virusshare.00099/Exploit.JS.Pdfka.fmg-ac68f7541255baf802c990aa3ce51132cf58cdaba8d7f786497a53c7366623b9 2013-09-18 01:12:52 ....A 11436 Virusshare.00099/Exploit.JS.Pdfka.fmg-af2811e96dea8d36534990a3786fe2e97ad583927627b466205cfc5127da627d 2013-09-18 01:24:40 ....A 11314 Virusshare.00099/Exploit.JS.Pdfka.fmg-b13173b3ddf4e1738a253a57966ce9ea21d3ffa46c5a3abc4539be190088e9d2 2013-09-18 01:38:26 ....A 11610 Virusshare.00099/Exploit.JS.Pdfka.fmg-b37f444bfe521439d214fc23817d152c6833d225a9b4cd889fc22cd7fb4a29a6 2013-09-18 01:51:32 ....A 11514 Virusshare.00099/Exploit.JS.Pdfka.fmg-b3b8b24b384eaea2e4f2d62a725f1e7f3f52ccf61b2212cffdf578fcca7d4874 2013-09-18 01:55:24 ....A 11570 Virusshare.00099/Exploit.JS.Pdfka.fmg-b7a19e16bd5dcf991b7c198003b2d3775e3d23fbc2d3c5ba674369b05e7af4ca 2013-09-18 00:58:16 ....A 12038 Virusshare.00099/Exploit.JS.Pdfka.fmg-b8b229856b38b37c3bc05de702b67076aca95be96545d276af970fc1fc3024c4 2013-09-18 00:09:08 ....A 11375 Virusshare.00099/Exploit.JS.Pdfka.fmg-bb58ec9e78fad83e8cd350ac4328b02f0042a03f1574e66a65206f6fb8d10295 2013-09-18 00:18:42 ....A 11290 Virusshare.00099/Exploit.JS.Pdfka.fmg-be18b3e9ca249b5e0dd6933299a216e37d2f148ca30c1a87e0562a2467e6b470 2013-09-18 01:36:30 ....A 11217 Virusshare.00099/Exploit.JS.Pdfka.fmg-bf7a3c0af50a9803e051de7915ce12c61f38f558a0bed9d84a54cb3341a8f025 2013-09-18 00:29:14 ....A 11897 Virusshare.00099/Exploit.JS.Pdfka.fmg-c55a43ae8a481333534c988820665ac3432aa65dfb63b1a201c3334e8d295397 2013-09-18 01:23:58 ....A 11701 Virusshare.00099/Exploit.JS.Pdfka.fmg-c5c4e67fabc5b535615b67841297842d5e3511305928ac869e98f0dc13017823 2013-09-18 01:37:16 ....A 11589 Virusshare.00099/Exploit.JS.Pdfka.fmg-c7ba9f41d4109996eb222a6753285ac5259960e03dd96ad5262653af9d8da5de 2013-09-18 01:25:30 ....A 11363 Virusshare.00099/Exploit.JS.Pdfka.fmg-c951837bbada8c7da752ebfa81f49f53bb032949c8aff231df713add8695ecd1 2013-09-18 00:31:28 ....A 11552 Virusshare.00099/Exploit.JS.Pdfka.fmg-cadaf825a3a03786631c6dea6169ba7326b7f5646889fb28427529e9bb2d5869 2013-09-18 01:29:52 ....A 11382 Virusshare.00099/Exploit.JS.Pdfka.fmg-cae96c44cc5bfc3223ed21216af294acc3196a6fe60ea0376202792e58dff545 2013-09-18 01:59:34 ....A 11319 Virusshare.00099/Exploit.JS.Pdfka.fmg-cc19eb58a66d969ec3b4ee0cb0c7a30222f63cb3064c62de1e942904a0f127c5 2013-09-18 00:24:32 ....A 11523 Virusshare.00099/Exploit.JS.Pdfka.fmg-cc9fceb55eb9e158e3cf368930de456667ab005781aead889186890c4c928c5b 2013-09-18 00:47:16 ....A 11662 Virusshare.00099/Exploit.JS.Pdfka.fmg-cda96de17568a9815a18e284e85b2f78764c62bacb6080b11e491721e42530a4 2013-09-18 01:30:30 ....A 11153 Virusshare.00099/Exploit.JS.Pdfka.fmg-cee1ab645b35f21b009f1fb41a99d12ada003de01faf010091b9cdd3c58e1aa5 2013-09-18 01:32:54 ....A 12192 Virusshare.00099/Exploit.JS.Pdfka.fmg-d3716eed79ef8a94c7e2d611298fcebed44e8b45844e654f34a7047f24b618da 2013-09-18 01:26:24 ....A 11610 Virusshare.00099/Exploit.JS.Pdfka.fmg-d44348685426dba1afdf725c2393a08565e4881399bde2b98df717f218a7e958 2013-09-18 00:28:18 ....A 11929 Virusshare.00099/Exploit.JS.Pdfka.fmg-d457e046fe1fd6bffb698e4491fd63dd417402e88b6ec5c965161c3fbddeee89 2013-09-18 00:55:44 ....A 11456 Virusshare.00099/Exploit.JS.Pdfka.fmg-d49451ff1e8e5124d4a0a3e070f25f1766e759b647407dcfacb8278c712291eb 2013-09-18 00:25:30 ....A 11660 Virusshare.00099/Exploit.JS.Pdfka.fmg-d64bccc4a19c998ece57e9acd5c68e567e54170c14a8fe34a3c9bf2195dc8756 2013-09-18 00:45:24 ....A 11660 Virusshare.00099/Exploit.JS.Pdfka.fmg-d6db22d33ae4040dc9f6319e67c416e3efcc3f816b11143abca3f70569ae9835 2013-09-18 00:30:40 ....A 11769 Virusshare.00099/Exploit.JS.Pdfka.fmg-d702377ab3b41a94fe3bf29803fe02f3dfee6d3d0bee70d43d8711bf65c5b985 2013-09-18 00:54:50 ....A 11476 Virusshare.00099/Exploit.JS.Pdfka.fmg-d723347dc3a27bc611648b1f36fa83a25255c0b22f6ce5bd99346e58fd40e841 2013-09-18 00:30:46 ....A 11470 Virusshare.00099/Exploit.JS.Pdfka.fmg-d72df82f44a2aa41547dd4cb119a7e71428e2a27ec1618071e5bd438f3bd7251 2013-09-18 00:54:04 ....A 11790 Virusshare.00099/Exploit.JS.Pdfka.fmg-d7da0bea0453e4ef77e4c483030187b2bf785024ad880790ad13be85edd7275d 2013-09-18 01:37:40 ....A 11632 Virusshare.00099/Exploit.JS.Pdfka.fmg-d93d21677b541f1f264d488823d1ec928737ab5d0e28b5515360db68bf37df15 2013-09-18 01:55:18 ....A 11792 Virusshare.00099/Exploit.JS.Pdfka.fmg-db094255109977b2d17047e67e56746152fce9aeeaecff7bb9f981a4374d21a5 2013-09-18 00:54:52 ....A 11753 Virusshare.00099/Exploit.JS.Pdfka.fmg-dcb44b25ac92af19a174d48e28e9b3ed58e7e97937d62b9950a547b552ba6907 2013-09-18 00:51:42 ....A 11405 Virusshare.00099/Exploit.JS.Pdfka.fmg-ddcf79ae2fad343e745fc3d03a47e7673b3e99bf285860f9e6e4b95df4220ffd 2013-09-18 00:17:18 ....A 11703 Virusshare.00099/Exploit.JS.Pdfka.fmg-df5741663ca79c2e92b7ec4cfc402f84f5565720d02e8f82d9d3cba5fda91f3a 2013-09-18 01:34:02 ....A 11765 Virusshare.00099/Exploit.JS.Pdfka.fmg-df78bca4f3f7b2b6f831f6a3459cdf1a2efd9ae0127ad8a95a0c18d4144b5d08 2013-09-18 00:51:20 ....A 11646 Virusshare.00099/Exploit.JS.Pdfka.fmg-e30b6aea9478f54aabe0e06b976ba59932de19e3b7053ea42114e8a766b918e3 2013-09-18 01:04:40 ....A 11693 Virusshare.00099/Exploit.JS.Pdfka.fmg-e624c53f422e61ec84c291ebefb85b987f5f0055f9d61437eba2a8587d2a4223 2013-09-18 00:21:32 ....A 11439 Virusshare.00099/Exploit.JS.Pdfka.fmg-e7f9f7ce5303e295ebb4d3b767c96b525b1b29d7137afa3815459f5128474b9e 2013-09-18 01:51:28 ....A 11728 Virusshare.00099/Exploit.JS.Pdfka.fmg-e988c7f036e0b28290d0d43e0049701c0f5ddb9fb114597d31733b59d611fc5d 2013-09-18 01:39:04 ....A 11449 Virusshare.00099/Exploit.JS.Pdfka.fmg-ea5349429103519672337be8799588ea3616d8d92c7af494dbd7bcd9315d42f7 2013-09-18 01:09:46 ....A 11680 Virusshare.00099/Exploit.JS.Pdfka.fmg-eabf8df056103ea0fc8b6c4e812d59de254ab90d14238833ae924c0161145abc 2013-09-18 00:41:40 ....A 11395 Virusshare.00099/Exploit.JS.Pdfka.fmg-eb08cf6877b7c8590db0b821fcfe35444cf198067675ceef4b4c30baeeaf0a4e 2013-09-18 00:53:34 ....A 11512 Virusshare.00099/Exploit.JS.Pdfka.fmg-ebb8d4a9c0484b8e49c2c30e0d916858fc20d3b6cd0b6a6d14ed4fa63df98c33 2013-09-18 00:52:48 ....A 11589 Virusshare.00099/Exploit.JS.Pdfka.fmg-ebbae0b7e3dc00a83cdff8bc36ab95a906812d5bb1a1843efb83c2858bd1d6cd 2013-09-18 01:31:32 ....A 10891 Virusshare.00099/Exploit.JS.Pdfka.fmg-ebdc8fb08b935918b39ccf1f3d07bcf4cb12a0828fdcbaf9792068f6034a1762 2013-09-18 01:25:48 ....A 11334 Virusshare.00099/Exploit.JS.Pdfka.fmg-ed4e2bb96230cc6480e92d7f47df560c046df5a7a45376092a887b413e0f196e 2013-09-18 01:27:16 ....A 11521 Virusshare.00099/Exploit.JS.Pdfka.fmg-ed7d26d626322d67201350fa5f3527d987fa5a4d0325867ba7336f2f0c1d5f4c 2013-09-18 01:53:14 ....A 11791 Virusshare.00099/Exploit.JS.Pdfka.fmg-eda86a1ff367c0b0ae33ad242447408c971d66b305a604240430fa4f14861c98 2013-09-18 00:45:36 ....A 11599 Virusshare.00099/Exploit.JS.Pdfka.fmg-ef55f7d95e17360b248c3a7e193d33dc1bbc1aa2810dc0875e34239cbc34aa5d 2013-09-18 01:24:30 ....A 11868 Virusshare.00099/Exploit.JS.Pdfka.fmg-f07de9765e7f2bd10514ee2794c0800da258988347e5f56ea05f8d66f66ca8f3 2013-09-18 00:18:28 ....A 11405 Virusshare.00099/Exploit.JS.Pdfka.fmg-f4fe48783b4956a698a42b8c580efd6099533c12bdd4392cecdf53a5bbabbed6 2013-09-18 00:44:28 ....A 11565 Virusshare.00099/Exploit.JS.Pdfka.fmg-f5a138fed34a1f79bfdc8c2fe1ffd62a4907d9f66d7cb95a424ccecfe3bb4a4d 2013-09-18 00:20:12 ....A 12496 Virusshare.00099/Exploit.JS.Pdfka.fmg-fa882a9eae25f50096b7ee64c6f25a77c4dacee0b71b3282706c5d13a9531d39 2013-09-18 01:39:16 ....A 11514 Virusshare.00099/Exploit.JS.Pdfka.fmg-faf713b59dbbdbc69efd9bf296982ead49316568801d22c033975b6a337798cd 2013-09-18 01:14:04 ....A 11894 Virusshare.00099/Exploit.JS.Pdfka.fmg-fb0225ef7fbdef5b0b1f8335117626dbbf6560f0693ca580a1ae72a706e03b0b 2013-09-18 01:50:28 ....A 11494 Virusshare.00099/Exploit.JS.Pdfka.fmg-fc30ad69929501beeda3f687c286dc0bef5d0180632fe5d31ca5e5c58a4281a9 2013-09-18 01:03:00 ....A 11759 Virusshare.00099/Exploit.JS.Pdfka.fmg-fc8fdc8dae67f0c69cecf81be867485284d176e153cfc017e3dbce01315cd1dc 2013-09-18 01:08:22 ....A 11969 Virusshare.00099/Exploit.JS.Pdfka.fmg-fd806fbc5557dbc6e17ecb3a75884376048be46101a22ed4a230f3fa280d617c 2013-09-18 01:33:54 ....A 13217 Virusshare.00099/Exploit.JS.Pdfka.fmn-ebe3caee91afc0a686e35c02c7781fa00b890fd2d4f19eb503deead56ddcac82 2013-09-18 01:20:22 ....A 13122 Virusshare.00099/Exploit.JS.Pdfka.fmu-84029292d56dfa42294ad097671ffa82135509a32330aebdc19b35ac2e2455f2 2013-09-18 00:17:06 ....A 12981 Virusshare.00099/Exploit.JS.Pdfka.fmu-bec6009bd186ef6e6b1e7a38ff5698a09181da0efc992278680c7f4852dc204d 2013-09-18 01:52:00 ....A 5170 Virusshare.00099/Exploit.JS.Pdfka.fni-824f0c048309d8da6f8dd14600a982c798e2e3f88044b532fe5749b03793a075 2013-09-18 01:17:38 ....A 11585 Virusshare.00099/Exploit.JS.Pdfka.fnv-78d1bacb73b175de06a469c6fbe5456b3ec95e0faceb8ddf44bab38239024e32 2013-09-18 00:35:58 ....A 53980 Virusshare.00099/Exploit.JS.Pdfka.foa-76bd7df3c036ff88f618d21d78856e167cd03c0e96abc7b6f7991ae256c4d0b1 2013-09-18 00:11:24 ....A 52460 Virusshare.00099/Exploit.JS.Pdfka.foa-a6a949b052323ed0f5f67cd22547f961dbfbcd56d592a407bdc1ad5a95dcaad7 2013-09-18 00:36:28 ....A 52589 Virusshare.00099/Exploit.JS.Pdfka.foa-db7844d629b072700ed000cf42a6f3239e36bd210e1c48a54424da3a64eb57b6 2013-09-18 02:03:32 ....A 16635 Virusshare.00099/Exploit.JS.Pdfka.fof-332117295dd3d685d18b5bf6e2e2293112a7e3fa6a9469f33fda17b7aaaa14a8 2013-09-18 00:03:58 ....A 16411 Virusshare.00099/Exploit.JS.Pdfka.fof-3469556aee63dbc3c54978cf58dd2502241c3d950d65957afa5ae09c8586154b 2013-09-18 01:32:38 ....A 15199 Virusshare.00099/Exploit.JS.Pdfka.fof-424a804969d334fc93bd86a4867112e1da5042b956246709a7c3ff73aa8c1905 2013-09-18 00:09:46 ....A 16208 Virusshare.00099/Exploit.JS.Pdfka.fof-429fef54a0eae5645642a38afb0e09299e3957c4e78cbd537b2af8556008e8fb 2013-09-18 01:38:18 ....A 16463 Virusshare.00099/Exploit.JS.Pdfka.fof-43794899a484b9b6393a28622c26e319594b5dd4b2539e71ecb473f60969e2df 2013-09-18 01:20:40 ....A 15217 Virusshare.00099/Exploit.JS.Pdfka.fof-5388e1fc5b6ccf296304a7af9d61fca841a2cfa2fc05a28f766d3a5495575ae7 2013-09-18 00:45:24 ....A 15307 Virusshare.00099/Exploit.JS.Pdfka.fof-62128e44cedfe15d37aad8915410d9124ed9c89fbf900acbca78b968e56c05f6 2013-09-18 01:20:50 ....A 16279 Virusshare.00099/Exploit.JS.Pdfka.fof-73b0e3a52e00d19509095571e42ffe7f979f52de991e8fac285c3719cebd4c7a 2013-09-18 02:07:38 ....A 16161 Virusshare.00099/Exploit.JS.Pdfka.fof-7442bded49807657a22fe9c6024abe98d6848bccbf94d08f69fd4dee7a9c56ed 2013-09-18 00:45:12 ....A 16305 Virusshare.00099/Exploit.JS.Pdfka.fof-7630ee42458bc27d7639873d9345db37e48f649c20d18948ac92bad1e932e983 2013-09-18 00:52:14 ....A 16671 Virusshare.00099/Exploit.JS.Pdfka.fof-79975df097c963265bb1b99879fffa2eec3bf00cbe4a8c450f073eea6ae36cc3 2013-09-18 00:36:36 ....A 16620 Virusshare.00099/Exploit.JS.Pdfka.fof-79b66823a23aca013f71f99aa4d9b0d8f43c6bcf3f6c80cf9cf6d9696b1a2b9f 2013-09-18 01:34:06 ....A 16010 Virusshare.00099/Exploit.JS.Pdfka.fof-819cc31ced8255f6f78a988b66883b38416d6e65738bca8aa5a6ac3ff145a17a 2013-09-18 01:18:04 ....A 16396 Virusshare.00099/Exploit.JS.Pdfka.fof-837404cd5abf212367392e3ab5ad91218a9a873145318a3f527b0d76477f7c69 2013-09-18 00:48:48 ....A 16439 Virusshare.00099/Exploit.JS.Pdfka.fof-85aba57a34871adf9963c8e00fa72b25be35bacb9de42e89449bc24e15010f7e 2013-09-18 02:03:00 ....A 16712 Virusshare.00099/Exploit.JS.Pdfka.fof-8772103916d91a406a38e506a592f17b43067121f10e3b8235af7de333183e23 2013-09-18 01:19:08 ....A 15346 Virusshare.00099/Exploit.JS.Pdfka.fof-87bf8bf7bbe874149d12bb3af3103fef5e0119da512a8020852a43d993e032c0 2013-09-18 01:27:44 ....A 16665 Virusshare.00099/Exploit.JS.Pdfka.fof-88e889746039b75a3dd5adf25366462c5f6e408a926524b4091dd08c8a753ddf 2013-09-18 00:16:36 ....A 15038 Virusshare.00099/Exploit.JS.Pdfka.fof-901d68e4138d4bf24b92256946c1577375dab1fdd5ef9bfd040090b7c21aec23 2013-09-18 01:02:02 ....A 15063 Virusshare.00099/Exploit.JS.Pdfka.fof-901f9be67f598a76ccb769d04c4afffea2ea1d83c605a8191f6498206fc7bab8 2013-09-18 00:35:24 ....A 15098 Virusshare.00099/Exploit.JS.Pdfka.fof-9050689d885cd3fd8f7336e95f6a707c22218de0dcafe158912d733ba6be53e5 2013-09-18 00:22:58 ....A 16387 Virusshare.00099/Exploit.JS.Pdfka.fof-961173e33dccaa0abdd7a53d9ce3a49ac50cd58472dcac9142f3d11c0838647e 2013-09-18 01:40:36 ....A 15035 Virusshare.00099/Exploit.JS.Pdfka.fof-96369386a95323bd81ef299d99493505a80511d7df8c52a08c331def1a5eb43c 2013-09-18 01:23:42 ....A 16455 Virusshare.00099/Exploit.JS.Pdfka.fof-965b3e2e88e47e60bc63bd8fec64a8b35838a82e3c460994c2d3524c34287904 2013-09-18 01:44:12 ....A 15312 Virusshare.00099/Exploit.JS.Pdfka.fof-97c4178ac1f56713341dc0da2dea3d1151c360f120a5eaa1a4e6d8e028f5347c 2013-09-18 00:43:26 ....A 16778 Virusshare.00099/Exploit.JS.Pdfka.fof-97d93f1da219e265700c381196ae1b2df1290929564584960687d386cadefeab 2013-09-18 00:41:52 ....A 16892 Virusshare.00099/Exploit.JS.Pdfka.fof-998d51391658fead7f1fb1dc28875a787ed7ebaa3dc66d2313c5afc2a22f7021 2013-09-18 00:48:08 ....A 15254 Virusshare.00099/Exploit.JS.Pdfka.fof-a049cb4fb78ab13bec7ee7cad2451a74559ab5e1bcd3cdd4baca53b8270cf31f 2013-09-18 01:40:30 ....A 16677 Virusshare.00099/Exploit.JS.Pdfka.fof-a07c0c11c92196a9b2ee7cc2dbad5757f29325940a99dfc7807be5791e258d3c 2013-09-18 00:51:42 ....A 16396 Virusshare.00099/Exploit.JS.Pdfka.fof-a2d9c146296ef1cf6818aabc0f984a58b7e05e42a34137876ac3f5013cc2109e 2013-09-18 01:24:44 ....A 16402 Virusshare.00099/Exploit.JS.Pdfka.fof-a42f23604542f4bf0d6fc4973e37775b3338a3942a1bd2b9ab55556b3cf62ed4 2013-09-18 01:34:30 ....A 16273 Virusshare.00099/Exploit.JS.Pdfka.fof-a498dd96f542d272fdbc7115cdcaabf1011f1e1b0d34fca9f5b8e9c68c6d4932 2013-09-18 01:10:12 ....A 16519 Virusshare.00099/Exploit.JS.Pdfka.fof-a673ee2f39ed34d12af924a220bf099841bace1640b4dc95adabdb60cc1fcb28 2013-09-18 01:15:00 ....A 16589 Virusshare.00099/Exploit.JS.Pdfka.fof-a86b980354dcab38bcc9eccd370c43a35b4e8b7e20df1a57c4d8d85eb251dbae 2013-09-18 01:24:22 ....A 15188 Virusshare.00099/Exploit.JS.Pdfka.fof-a8e3c93e03bf180e5083476db63ca5cb5056744d688a32ae3410f8ced269ba08 2013-09-18 00:38:26 ....A 15387 Virusshare.00099/Exploit.JS.Pdfka.fof-a9cdee8af20323d9ac68a6817c1cd234952774f0a6af709765f5ea8bd793e7ad 2013-09-18 00:38:46 ....A 16353 Virusshare.00099/Exploit.JS.Pdfka.fof-aa17b322337da6585f7cd980d5d8351f9872bceeb68c06cc8f6b9f4ffa5fe63c 2013-09-18 01:02:32 ....A 16487 Virusshare.00099/Exploit.JS.Pdfka.fof-aa5563bb838ac6ce2d5b730cb39f9b47aaf098f9fb7e0ace801486fd6c1fd945 2013-09-18 01:29:56 ....A 16321 Virusshare.00099/Exploit.JS.Pdfka.fof-ab1ff527604597ea4a9495bfc8d44c378e34689f0abbd8713f9fa1279b4117d5 2013-09-18 01:25:48 ....A 15327 Virusshare.00099/Exploit.JS.Pdfka.fof-ac63983528f543e88401d1c1d8e1c907209f80c08e88a56c518afcdaad54aa1c 2013-09-18 01:08:42 ....A 14960 Virusshare.00099/Exploit.JS.Pdfka.fof-ac930deabf0454764d1f45d55e2cf2a37ddc56ad2037b9cd00eb07520210c20e 2013-09-18 00:04:08 ....A 16406 Virusshare.00099/Exploit.JS.Pdfka.fof-ad9b10b274a7709b44040c9bd24a910c88d8fb479ff20e985869a39abf9e2525 2013-09-18 01:37:10 ....A 15968 Virusshare.00099/Exploit.JS.Pdfka.fof-ae592ea3c533a8fd588529d69a1a1775cf41b766e8f74a238c47581c24bbaa44 2013-09-18 00:17:12 ....A 15185 Virusshare.00099/Exploit.JS.Pdfka.fof-b1dcdadd02c17267304a4ad8dff5e944ae5b0d913698785b2e54efefbf5d052d 2013-09-18 00:50:16 ....A 16602 Virusshare.00099/Exploit.JS.Pdfka.fof-b23ec102ffdc3eaa59407aed6c7d9dcc65817bade2734d6668c1d36991dd9637 2013-09-18 02:09:48 ....A 16400 Virusshare.00099/Exploit.JS.Pdfka.fof-b67acba65cd5b004c922677e03af1b7dbcb186a2927046b6e29d881a0dff4f97 2013-09-18 01:49:24 ....A 17041 Virusshare.00099/Exploit.JS.Pdfka.fof-b81b3973b042355a73d2ed6c1310a86c4f720de24e99e2e47a3170883878a039 2013-09-18 01:25:12 ....A 16499 Virusshare.00099/Exploit.JS.Pdfka.fof-b97f4ed5f1dcd011e6d2524af5f425cb759530f2a2f5a811908e8ec129dafd74 2013-09-18 00:45:16 ....A 15377 Virusshare.00099/Exploit.JS.Pdfka.fof-b9a903a5095dcd617955ba65ae50696acfd1eb006139b0ca824bd81d557e840b 2013-09-18 01:11:14 ....A 16679 Virusshare.00099/Exploit.JS.Pdfka.fof-ba09e3388bccc3b20c79f7eb33d80a223416ba72823a3da27ac5ec176e84b920 2013-09-18 00:48:58 ....A 16308 Virusshare.00099/Exploit.JS.Pdfka.fof-bbd9a8555ee8f773e84aabd3e69292a6a40eea108cb63e85629262ca5e9a3456 2013-09-18 00:56:56 ....A 16438 Virusshare.00099/Exploit.JS.Pdfka.fof-bbe3d3361530c558d3eb35b8bc93ac09886f89be379a72f236f89fd955166731 2013-09-18 00:25:14 ....A 16559 Virusshare.00099/Exploit.JS.Pdfka.fof-bc69da136e08fd4c9bff0a81d438914eac86ef0eccec6dd329bdd1beeb9c327c 2013-09-18 00:22:40 ....A 15138 Virusshare.00099/Exploit.JS.Pdfka.fof-bd3993c4c86ae985e691ad64d11bcb049e48d080154b9cfeb4d7932a575fd041 2013-09-18 01:58:34 ....A 16472 Virusshare.00099/Exploit.JS.Pdfka.fof-bfa50114244d42bd636446acc233482b01f53a63338f76d7b8fae636166cf366 2013-09-18 01:14:58 ....A 16599 Virusshare.00099/Exploit.JS.Pdfka.fof-c30173ef04f8d354e3d705d45608bc0b369446395f5e9a38caf680e1dd279652 2013-09-18 00:54:46 ....A 16771 Virusshare.00099/Exploit.JS.Pdfka.fof-c527f9ab0a659218c9ed00dd9765781b32f8ca3c9b846204b0f53a4df3a1d04f 2013-09-18 00:28:14 ....A 16126 Virusshare.00099/Exploit.JS.Pdfka.fof-c57ea1a958c0f48ebb61df4a363f12c17bc9039f75bd060653c5d97d6e021617 2013-09-18 01:55:40 ....A 15406 Virusshare.00099/Exploit.JS.Pdfka.fof-c5ac53f2eea5dd040b0b8b8f3cd4b96a118e13563328640a2ca4bf2e599d085e 2013-09-18 02:03:06 ....A 16644 Virusshare.00099/Exploit.JS.Pdfka.fof-c9aaffa335586c400c996414e0196d1c9ec02b191f84f9fdbc83fee6e0f643e6 2013-09-18 02:03:14 ....A 16619 Virusshare.00099/Exploit.JS.Pdfka.fof-cb8069901de90307d74440d9631f852c72583444e5da3574305ed2f0493661ea 2013-09-18 00:22:36 ....A 15514 Virusshare.00099/Exploit.JS.Pdfka.fof-cbe9451a8760badcb1d6ed536daaa971945b8fb459549aad9f1550082f4ec882 2013-09-18 01:29:38 ....A 16358 Virusshare.00099/Exploit.JS.Pdfka.fof-cc235ff1a4d3cdecd840a97e65157ae03a0ff1644538b8089754f270c13c5a69 2013-09-18 01:20:38 ....A 16606 Virusshare.00099/Exploit.JS.Pdfka.fof-cc961fec5c3a28846624f295e63fa0985c33b25db355f5b75dbd93e0ae66ca92 2013-09-18 01:33:22 ....A 15136 Virusshare.00099/Exploit.JS.Pdfka.fof-ce3e999db7e7105a004acb3390726fbc9930a022c2c4b3333c74c4f515be3500 2013-09-18 01:46:06 ....A 15287 Virusshare.00099/Exploit.JS.Pdfka.fof-cf8ab805aac6fd4e52f188d34a05fe751e8fcb118f5e8febdf98626896aff799 2013-09-18 00:25:16 ....A 16484 Virusshare.00099/Exploit.JS.Pdfka.fof-d1a69e73d9b45d8cdb14b351018e4f96c494c1c4b74af1bf222005e6a8b5a7a2 2013-09-18 00:51:50 ....A 16546 Virusshare.00099/Exploit.JS.Pdfka.fof-d1ffb8fb4309e6f18da8bba54626b6585de7d2eadcf5d6362d18da5f9a34119e 2013-09-18 00:43:08 ....A 16868 Virusshare.00099/Exploit.JS.Pdfka.fof-d236fc7be610e9b70610b8951f64d30805a556dd2319e67d0e8b2e0ac73383e5 2013-09-18 00:20:18 ....A 16066 Virusshare.00099/Exploit.JS.Pdfka.fof-d379f4c2cc702e8b26d85e6f980672cc07c0bf8c5536a8a90373926f123759f4 2013-09-18 01:58:40 ....A 16583 Virusshare.00099/Exploit.JS.Pdfka.fof-d3bff1aa1d69f03dc40632c9f7054ebe3d3ba83f62830ab8bb63845a033e352d 2013-09-18 00:26:36 ....A 16394 Virusshare.00099/Exploit.JS.Pdfka.fof-d3cdd831da6fce16b964bba057a91bf27dfa027a458cd668b73bf25e8e23b6c5 2013-09-18 00:28:00 ....A 15472 Virusshare.00099/Exploit.JS.Pdfka.fof-d4428fc4f44b74cbab8c883c1471d3fb709a01e0f860ac9e8e1931e4360e07a8 2013-09-18 00:09:04 ....A 16454 Virusshare.00099/Exploit.JS.Pdfka.fof-d44bebc7c01c0aae36315beb365e5de0b21eb2055254d8dc3834737a785e6bc5 2013-09-18 01:37:50 ....A 15104 Virusshare.00099/Exploit.JS.Pdfka.fof-d46990a39f2da699b73421534b40b4328ebe7005264a5a9c3dca35a964e1e04c 2013-09-18 00:33:18 ....A 16379 Virusshare.00099/Exploit.JS.Pdfka.fof-d4c26d11ea0ef45cc13269600072ceb405c36d4577a08549ef08bdcc86f48984 2013-09-18 01:31:50 ....A 15458 Virusshare.00099/Exploit.JS.Pdfka.fof-d546280ab591e03e42bab7ada27d94f7f843036d99ce27ae4e20e82fca4370dc 2013-09-18 01:18:42 ....A 14843 Virusshare.00099/Exploit.JS.Pdfka.fof-d5987043adef759b08d49272a1386d29ebeef63545dec839077fb616e919dd51 2013-09-18 00:31:42 ....A 16452 Virusshare.00099/Exploit.JS.Pdfka.fof-d5bd3232fc784e4fea49ddb0a973d3693cbccd59ab41689d34a39daba37f3c0d 2013-09-18 00:06:00 ....A 16665 Virusshare.00099/Exploit.JS.Pdfka.fof-d7513ff8b938a2c58659eec058955c11accf5ef158590ae6284247fffd81db61 2013-09-18 01:48:06 ....A 16222 Virusshare.00099/Exploit.JS.Pdfka.fof-d7646cfc62b18903305eef1df4318f8e733264982e3f0ca24bb5b62717a2102b 2013-09-18 00:53:40 ....A 16612 Virusshare.00099/Exploit.JS.Pdfka.fof-d77a440f63417377855127c6d89b4072b3edd6172347f0d597be1b386185096d 2013-09-18 01:16:22 ....A 16527 Virusshare.00099/Exploit.JS.Pdfka.fof-d82d94db48a66daf45cc9e8964ef963e0c6d68e0ad14fc205e0b68df825df7dc 2013-09-18 01:09:56 ....A 16755 Virusshare.00099/Exploit.JS.Pdfka.fof-d88c230afdf276343e540ac6975af240e8435f948732806ba549314a418614c2 2013-09-18 01:22:12 ....A 16565 Virusshare.00099/Exploit.JS.Pdfka.fof-d8b8ea143327be9345608cf4d0a5db235976a23857c5c11d2f6d1a2a54e9186b 2013-09-18 01:35:08 ....A 15430 Virusshare.00099/Exploit.JS.Pdfka.fof-d8cab5e57d80b000e6389ac5f4c69abde0eea38372e640ded68a8113b8a4ec94 2013-09-18 00:10:52 ....A 16404 Virusshare.00099/Exploit.JS.Pdfka.fof-da5586e054dcaef4dff07ce07a16133d6a5234c2d268f723f4db3bf0a13a7862 2013-09-18 00:27:48 ....A 16689 Virusshare.00099/Exploit.JS.Pdfka.fof-da722381db340894df17493fcf6ea1b22f1bfa26b536a32ee3af41aea8aa15b3 2013-09-18 00:30:40 ....A 16240 Virusshare.00099/Exploit.JS.Pdfka.fof-dacaafd996bb719ef92b05d7b9b054c9995f20d3846bcf99229c6e92ffef93d0 2013-09-18 00:12:14 ....A 15234 Virusshare.00099/Exploit.JS.Pdfka.fof-dd58caabc2b49c47f5fdfcdf4306eafa07f6a1ebcfabbbc4980c3fe7c0763eb1 2013-09-18 00:30:54 ....A 16724 Virusshare.00099/Exploit.JS.Pdfka.fof-de15238d963a8349c64fdf4c53fe1ee27f319efd88cfb39fffe35cb22d6db9e5 2013-09-18 00:31:22 ....A 16548 Virusshare.00099/Exploit.JS.Pdfka.fof-de5383ddeb36a760db8e753e5c8835589d2f1661ebb92724017500dfb28a6f05 2013-09-18 00:26:02 ....A 17552 Virusshare.00099/Exploit.JS.Pdfka.fof-de971564b3d3206c0ed55a58fda10a6e5010e0518b30cd788eb419e0e86ba1db 2013-09-18 01:45:56 ....A 16400 Virusshare.00099/Exploit.JS.Pdfka.fof-ded17fb41ab6a40a8a3bdcae6b03c368c6969f01c9c12ddcee1a1f5460f4d3a3 2013-09-18 00:45:28 ....A 15067 Virusshare.00099/Exploit.JS.Pdfka.fof-df989a738b919250190988eae59670017589c7e83bc928c3d35b855195081ce9 2013-09-18 01:35:46 ....A 16683 Virusshare.00099/Exploit.JS.Pdfka.fof-e273e862258ac16cd04828ed8874a292faea0691a6b53adc31683ded660232b2 2013-09-18 00:09:04 ....A 16401 Virusshare.00099/Exploit.JS.Pdfka.fof-e2787cbf1d50a2494b2b25ecf5ff38e7af26154cab010883e194d625231c8bfd 2013-09-18 01:34:38 ....A 16445 Virusshare.00099/Exploit.JS.Pdfka.fof-e3038110453370865bfcc526bf2e040fc46c4c6bec12de583d086a00006f66fc 2013-09-18 01:50:38 ....A 15192 Virusshare.00099/Exploit.JS.Pdfka.fof-e38f1012490a6907cef794336d297ba1d0e0af8ccd0ead52d46a438f73865ffa 2013-09-18 00:07:16 ....A 16225 Virusshare.00099/Exploit.JS.Pdfka.fof-e3ddf60f56ec622ec761cd829f37f775b6b46452eebb1e6bfc144cecc55dbbba 2013-09-18 00:52:30 ....A 15105 Virusshare.00099/Exploit.JS.Pdfka.fof-e3ec98c50c24af376165086da1dc3372d2bb09f33869279508397ef36ca51b29 2013-09-18 01:37:14 ....A 15287 Virusshare.00099/Exploit.JS.Pdfka.fof-e40c920424ff72e4ff91a766134bd07957f5fe5bbccd86752b7eb4a80aa52fdb 2013-09-18 00:03:48 ....A 17048 Virusshare.00099/Exploit.JS.Pdfka.fof-e6aa10cd5efb3ef9646340de2ba30669d1622bdd038c6b71089be566367b139a 2013-09-18 01:54:14 ....A 16400 Virusshare.00099/Exploit.JS.Pdfka.fof-e74eae9f5dc9c4c012e3c55990b7c0c7646d78a6206012561c923645396e3a67 2013-09-18 00:04:12 ....A 15077 Virusshare.00099/Exploit.JS.Pdfka.fof-e793d2713f221c9890329d5e8ffc4354d73f924d1923f3e7a2c011c53bdca4d7 2013-09-18 00:40:42 ....A 4096 Virusshare.00099/Exploit.JS.Pdfka.fof-e834d926738b9c87b3efbb83dde297cc842d87b5bab1793e9598a1eca82a789e 2013-09-18 01:28:44 ....A 16383 Virusshare.00099/Exploit.JS.Pdfka.fof-e879f963e440f6183d8ecdd42e6601c944eb8ba54a15d65dd81f0232ff7346c7 2013-09-18 00:59:30 ....A 14900 Virusshare.00099/Exploit.JS.Pdfka.fof-e8f43a895c0cbb2f13eef2b0a4444897a5579f36fcede4bef7daf18930920b32 2013-09-18 01:22:06 ....A 16490 Virusshare.00099/Exploit.JS.Pdfka.fof-e91347dcbe0474f1904c89c9265f44249f2d6f2e95b2e1fec3cd5109b1757718 2013-09-18 01:31:36 ....A 16617 Virusshare.00099/Exploit.JS.Pdfka.fof-e99d313e8540e3e08acf27325fd33a0f1647394343e5041e6c76a1a5454b532d 2013-09-18 01:30:40 ....A 16466 Virusshare.00099/Exploit.JS.Pdfka.fof-ea0a23a4517d1424d640d04e403e8d2e10bf17219bf612e4d32299613cfd7e5f 2013-09-18 00:17:12 ....A 16238 Virusshare.00099/Exploit.JS.Pdfka.fof-eb6eec73ec7abb3c32e714614924741146f32c0914e7efe54510707fcfd8668f 2013-09-18 00:31:10 ....A 16551 Virusshare.00099/Exploit.JS.Pdfka.fof-eb7bda5143dea959f0c8ed3d5132d17ba4e329f27208a7736c1b1f2f59a612b1 2013-09-18 01:28:54 ....A 16677 Virusshare.00099/Exploit.JS.Pdfka.fof-eba7cc73e1b1fe755632cb0400a59e1cb8c727e2f48108292c9b5fd20d0ed080 2013-09-18 00:28:48 ....A 16633 Virusshare.00099/Exploit.JS.Pdfka.fof-ebcc49d1df5b8aa87baac6878763d6241bead77a1a004a96445529cffba0c6a4 2013-09-18 01:56:58 ....A 16508 Virusshare.00099/Exploit.JS.Pdfka.fof-ebcf61457c9a098f52246414d27d77ee1e39ae3b9a5ed42fa8f843b8a5fa31b5 2013-09-18 01:05:36 ....A 15241 Virusshare.00099/Exploit.JS.Pdfka.fof-ec723f6fd719cb19b02c7d92b47bf1fc8097091d8b116cd753235fe1ebca7c42 2013-09-18 01:42:16 ....A 16675 Virusshare.00099/Exploit.JS.Pdfka.fof-eca4703328008b06aeb6cc594a79ce1bf588856747f18775e3d177680346a003 2013-09-18 00:03:38 ....A 16637 Virusshare.00099/Exploit.JS.Pdfka.fof-ecd13229b1449a7c77f77031814e1753133678b53738d84a582955deea372025 2013-09-18 00:20:38 ....A 16382 Virusshare.00099/Exploit.JS.Pdfka.fof-f5ba6c9bc1864e1b8837edd60a87d02b68ca6f656e5222e3561366bddc94d0ba 2013-09-18 01:58:32 ....A 16353 Virusshare.00099/Exploit.JS.Pdfka.fof-f5ff71cb9198d7e8515c184746459aec7c04e1e200ee2799d8b58efdb7c183f9 2013-09-18 01:25:40 ....A 15300 Virusshare.00099/Exploit.JS.Pdfka.fof-f6450cc7102e7a0cc676619d031b29bb1100bef8c6c7a7d9481d6b88bc2a7cc1 2013-09-18 00:32:18 ....A 16523 Virusshare.00099/Exploit.JS.Pdfka.fof-f6ec0229c8994e2571755b9a0c50315bf8be30f0041259148d0795fa21b01e67 2013-09-18 00:31:20 ....A 16249 Virusshare.00099/Exploit.JS.Pdfka.fof-f7421face929b84a8feefc5d52732271a3c7bfe8ab476a7b4f66e6c75fbed909 2013-09-18 01:05:40 ....A 16355 Virusshare.00099/Exploit.JS.Pdfka.fof-fa7e342b8d2b0a52c8bed237016c8956583f69d7820a4927f04aee3d043c53f2 2013-09-18 00:31:50 ....A 16640 Virusshare.00099/Exploit.JS.Pdfka.foj-d347482ff94a9cf65dc2519c8689dbfc0eec29804ed05a89178837b475d45892 2013-09-18 01:42:06 ....A 16570 Virusshare.00099/Exploit.JS.Pdfka.fpb-14902f521c154d0e64ffa78fa875c972a32c7cb80630168097248a66f7c0ab8b 2013-09-18 00:07:06 ....A 104587 Virusshare.00099/Exploit.JS.Pdfka.fpb-7820e0294ddcc5a9ce02102dba266afd8d90e464a8709a18cdf784efec992478 2013-09-18 01:36:06 ....A 104291 Virusshare.00099/Exploit.JS.Pdfka.fpb-a8dcb70eef1571d38658cae06a287b867295ff023961203121d7fa7fced043b1 2013-09-18 00:39:52 ....A 104602 Virusshare.00099/Exploit.JS.Pdfka.fpb-adac5f77ba983c64bbc35c195d4cbe55b0ad2483493b2d716baccbaf706b3ac5 2013-09-18 00:52:28 ....A 104605 Virusshare.00099/Exploit.JS.Pdfka.fpb-b616c5929903c924b2f67f38f47b4898e6462927730e6721a1b4d9320d29b07d 2013-09-18 01:21:54 ....A 104552 Virusshare.00099/Exploit.JS.Pdfka.fpb-c6f18d38c40e036a0aa01d9f495b21dac0d88ffbdf0b68dcc893b4e491896100 2013-09-18 02:00:40 ....A 104379 Virusshare.00099/Exploit.JS.Pdfka.fpb-c968958a2696450c4b21962b526aa0bb5ea536c924be451063b40dd68c8f24bf 2013-09-18 01:03:22 ....A 104415 Virusshare.00099/Exploit.JS.Pdfka.fpb-e1d2e3fedc538a0c342341a8e3146e387188b8a84bf77b7d4a580e43ce6865d0 2013-09-18 01:14:00 ....A 104243 Virusshare.00099/Exploit.JS.Pdfka.fpb-e6273fb504b4dcc528e16379b3aafaf9500a850525ce26af5b7a5e33be7696ef 2013-09-18 01:19:48 ....A 76181 Virusshare.00099/Exploit.JS.Pdfka.fpb-f0c9d82162c0daece56ba005dfbcb9d8997405d02e00b62ac89db1dcd925b7fe 2013-09-18 00:04:40 ....A 104472 Virusshare.00099/Exploit.JS.Pdfka.fpb-f5ebfc4785cc41b704353d263521333c7901234a64ebc29b4a632a4d49280b28 2013-09-18 02:00:24 ....A 17990 Virusshare.00099/Exploit.JS.Pdfka.fpl-996aaf981c084f81d2be25e23679f72f923c88168194d07ef41e6ece7d24e26c 2013-09-18 00:42:08 ....A 14272 Virusshare.00099/Exploit.JS.Pdfka.fpl-ab8c5d3c18a0c88da28dec2d863893640c7321650aa3843be9844f76b3ff6049 2013-09-18 00:44:32 ....A 14246 Virusshare.00099/Exploit.JS.Pdfka.fpl-cfdd3a5747866098844e22095c32786dad6678193502387e649d3818c8ad8208 2013-09-18 01:24:18 ....A 14431 Virusshare.00099/Exploit.JS.Pdfka.fpl-d47b2b395f3da6142f2f97852e2b0ffb1e52cc25a82880ea8a2798018de8b1d8 2013-09-18 01:55:36 ....A 14316 Virusshare.00099/Exploit.JS.Pdfka.fpl-e8df6f723f63f1482553c593e6280c10b743b687aac533f5735d3c86af3bec79 2013-09-18 00:10:00 ....A 24623 Virusshare.00099/Exploit.JS.Pdfka.fqg-246584444fb3ba7188f8d5b5af0331decc7d59a0976a885cb1b2158f5382430e 2013-09-18 00:57:40 ....A 24695 Virusshare.00099/Exploit.JS.Pdfka.fqg-427fe389f24a2b1adec8bf79d740649af7ac91742ca0ab67bdbf211bc964bcd9 2013-09-18 00:51:52 ....A 24691 Virusshare.00099/Exploit.JS.Pdfka.fqg-435fae65f1cc67229aa5ed918e478d76ae37504878157ed69227892a564e9adf 2013-09-18 00:15:24 ....A 24735 Virusshare.00099/Exploit.JS.Pdfka.fqg-745f0f94f2a34c82777f52075cd9fecf1d528eaf7caf7a24c884da88b016f279 2013-09-18 00:42:46 ....A 24680 Virusshare.00099/Exploit.JS.Pdfka.fqg-896201a6dbb02bbce0908da44707a878748b840a2b1252951673b24c552a540b 2013-09-18 01:20:26 ....A 24681 Virusshare.00099/Exploit.JS.Pdfka.fqg-94d92cf644928ea9c9b73bbc551052ba2b4be665b5f3f817d6506fee4adda79e 2013-09-18 02:09:12 ....A 24706 Virusshare.00099/Exploit.JS.Pdfka.fqg-97a129e80b7ae39c44abe866cea1da935842b591b5bb91438989fb262184b27f 2013-09-18 02:10:48 ....A 24639 Virusshare.00099/Exploit.JS.Pdfka.fqg-a180d92283c7b36c04048bfc0238e6a0299e64ab5d3bc2c2f9bf63f095572c2f 2013-09-18 01:39:08 ....A 24716 Virusshare.00099/Exploit.JS.Pdfka.fqg-a2c8fcf4831390c0442bb71933576a613c8cc2d57e901c59dcfa2cdfd4b59a3b 2013-09-18 01:41:42 ....A 24688 Virusshare.00099/Exploit.JS.Pdfka.fqg-a9e75b836119513b75f2509f1f7fb672486404a3d9656b0d550fb4897e21fe54 2013-09-18 00:25:14 ....A 24725 Virusshare.00099/Exploit.JS.Pdfka.fqg-ae108e62b9d25bf868fb26a959057f6c25143247766318a67ac5e4c6604886a5 2013-09-18 00:53:24 ....A 24737 Virusshare.00099/Exploit.JS.Pdfka.fqg-aeab5816d9ff275bde6e3696fc538e9e6b9f3c1397728b8938d03ffe1f6e7df3 2013-09-18 01:26:40 ....A 24580 Virusshare.00099/Exploit.JS.Pdfka.fqg-b1c4ca60a6664983e07a29a8c54d6034af979e2e5d84bf417aedf55d47a73123 2013-09-18 00:28:14 ....A 24640 Virusshare.00099/Exploit.JS.Pdfka.fqg-b8fa0f6f769bb75936d51328deb205debafa204e1007501a0912e8c323044feb 2013-09-18 00:51:22 ....A 24716 Virusshare.00099/Exploit.JS.Pdfka.fqg-c1403adec73781e4ab811cc3ae4f3e941d5121a09c2ab268a968221785a4cafa 2013-09-18 00:20:38 ....A 24686 Virusshare.00099/Exploit.JS.Pdfka.fqg-c443bf298b26f30f2a1853c4c6b0cad7b6fbfbec9b2d315d46ba623b261516a7 2013-09-18 00:54:42 ....A 24631 Virusshare.00099/Exploit.JS.Pdfka.fqg-c88b1f39b188576e99eeb9976eb476f46de6596330b0b6a33b10f9ff9b0582aa 2013-09-18 02:01:06 ....A 24685 Virusshare.00099/Exploit.JS.Pdfka.fqg-ccac2f1627a943a164acc3d18445278336e1f040202e6cc402360661fec15b30 2013-09-18 01:07:10 ....A 24652 Virusshare.00099/Exploit.JS.Pdfka.fqg-d267a7466f57c400efed9846862871c092b7c6e1e8d816de0b586b2a112416dc 2013-09-18 01:36:40 ....A 24703 Virusshare.00099/Exploit.JS.Pdfka.fqg-d26f79937ec0c773c05a7096cfe8eaf94ddf7037bc5a55e005b9f96dca68a1e2 2013-09-18 00:48:08 ....A 24704 Virusshare.00099/Exploit.JS.Pdfka.fqg-d70368ad649556fc9b2f31db91516b41b7e13c31b153b73ad2e51d5ac023e41e 2013-09-18 00:06:54 ....A 24746 Virusshare.00099/Exploit.JS.Pdfka.fqg-da5f99de336b1ae7d83613fcaf4006e165ce794569af9a7f4009bf129a38e82f 2013-09-18 01:38:20 ....A 12288 Virusshare.00099/Exploit.JS.Pdfka.fqg-dbb2035b949dd05f06c732f52887f2c9a8f748f0da01700c6e5f80727ece9256 2013-09-18 01:26:12 ....A 24618 Virusshare.00099/Exploit.JS.Pdfka.fqg-ececd06e70f5e0f47e8656e724017e0125f4b09ee2117593151e79112dad8a04 2013-09-18 01:31:48 ....A 47076 Virusshare.00099/Exploit.JS.Pdfka.fqt-a9444fe6a136620faf931d8d736c5a3a1fd2004c56610fc6cc252097d1abdf58 2013-09-18 01:08:12 ....A 47954 Virusshare.00099/Exploit.JS.Pdfka.fqt-d6797b9456672aa7aae34985bbb8f0604af9dd359b37a37f77da9ab3053db2a5 2013-09-18 00:10:10 ....A 99231 Virusshare.00099/Exploit.JS.Pdfka.fqw-75bfaac11e8e22c861aedc7e0bb75502a60fa2b45e8609456ff7f21414e831c3 2013-09-18 00:45:36 ....A 99470 Virusshare.00099/Exploit.JS.Pdfka.fqw-b43b2f7ddf489b3781933e32d2027312b6026b45b953eb624bee60ce492d79a0 2013-09-18 00:12:36 ....A 97993 Virusshare.00099/Exploit.JS.Pdfka.fqw-d4c4b7c0ee86f59560567207e95a65e074e9e24c08d4726a9fca7d446fc0cee1 2013-09-18 00:14:00 ....A 98299 Virusshare.00099/Exploit.JS.Pdfka.fqw-fc59bcfac17adaf6ddd5e20fefd7d3f42fe9e68bb77fb7ccd7db833a104b27aa 2013-09-18 02:02:42 ....A 5223 Virusshare.00099/Exploit.JS.Pdfka.frc-8b4520efa0355a47ef751a5ef57714fd2682b0522ca93798a0e71acbbf654087 2013-09-18 01:04:24 ....A 5183 Virusshare.00099/Exploit.JS.Pdfka.frc-ad966ec62bba76039ff33341aa9b5302b2c14c877aedfec2c3fb0a8741e1f2aa 2013-09-18 00:55:56 ....A 54746 Virusshare.00099/Exploit.JS.Pdfka.frc-cea02af6fc50b6b60b037fc74a240b360b2aacf0496edb029173172181114b79 2013-09-18 00:41:10 ....A 18421 Virusshare.00099/Exploit.JS.Pdfka.frj-e4c041247ab5be98e241dc533bd2e73c382ad57b2ddfe1576c780ca0e6d3c340 2013-09-18 01:42:02 ....A 18386 Virusshare.00099/Exploit.JS.Pdfka.frj-eb2c7c3ee1c6f556c3bbf978069f1c6ecf88b7a0d73327e789548a0985c0af50 2013-09-18 00:45:44 ....A 7623 Virusshare.00099/Exploit.JS.Pdfka.frp-fa77d634395a9144dd79ba38b362f3c41a69e5da62e9555ba2f26b1c8efd1967 2013-09-18 01:46:30 ....A 21923 Virusshare.00099/Exploit.JS.Pdfka.frr-d6fc7c743ab0e453ad990715058a4e339cacdf790c3674f5b704bc3a7c39b9fe 2013-09-18 01:17:26 ....A 5393 Virusshare.00099/Exploit.JS.Pdfka.fsk-793ddbd76df8ff031021fd1ba5306a1c9388f4e58ef4bfa7b8c0612c2376ff43 2013-09-18 00:28:08 ....A 18371 Virusshare.00099/Exploit.JS.Pdfka.fsn-d73a2f9cf0aa203af457d6cf4c77d31eb0911bb34df919c0cf73b23901fb1b5a 2013-09-18 00:32:04 ....A 14306 Virusshare.00099/Exploit.JS.Pdfka.fsq-e454ddce8949bdf1c6a2b37b0537dd28b88cc0cf1e43df2633e1a8f11aab339c 2013-09-18 01:33:16 ....A 14268 Virusshare.00099/Exploit.JS.Pdfka.fss-8116ee8fdf2775fcd82daa9d9f38b833b66b3f658f6eefb163fe9972c050aa8d 2013-09-18 00:39:00 ....A 24979 Virusshare.00099/Exploit.JS.Pdfka.fto-2501466cfa3877829a7acca2c6a13716a354c3616416778edfbf71196206189a 2013-09-18 00:45:40 ....A 24474 Virusshare.00099/Exploit.JS.Pdfka.ftq-ecdc86c69a77544788c6f62a9a22f271f138b251958fb318c3a7d9da4f9065fd 2013-09-18 01:22:06 ....A 31845 Virusshare.00099/Exploit.JS.Pdfka.ftu-97b7a6a470d4995e1d4167badbd25907afd067ce05fd0b161b90a2634ae88935 2013-09-18 00:54:46 ....A 34048 Virusshare.00099/Exploit.JS.Pdfka.ftu-b03b94d2f953237084dcfc6d656e2669ac703a49d545df8d1b77377fd0378206 2013-09-18 00:16:06 ....A 32297 Virusshare.00099/Exploit.JS.Pdfka.ftz-b72989601c81b0cc299408e85bea0919e9a4f83fdc45e190fca99c5d10375e1e 2013-09-18 01:42:48 ....A 62656 Virusshare.00099/Exploit.JS.Pdfka.fua-e20ea8f0ae60c8ef6d887b251bb458f61b1890cfe41846ff0494ef05cac3a553 2013-09-18 00:21:54 ....A 25032 Virusshare.00099/Exploit.JS.Pdfka.fuc-e4794e364eecae91374c1acf22a33db5ecac54f25482049866e11edafda27a0d 2013-09-18 00:52:38 ....A 24729 Virusshare.00099/Exploit.JS.Pdfka.fud-cbf8f98ab2b9c8e49e37a312573b3fabb31e80cc9f5fa7f5a77cb252153e5faa 2013-09-18 00:36:44 ....A 24746 Virusshare.00099/Exploit.JS.Pdfka.fud-d44c38fcfb761ea9492874dc2a58afe473ad9d6f98ec9c699e0e63d4d9bf19a0 2013-09-18 01:58:24 ....A 24751 Virusshare.00099/Exploit.JS.Pdfka.fud-f57584b6d8e4b4191dd1e4d11ac35128c2d28f4630d53464a2895b4d0f78e10d 2013-09-18 00:21:40 ....A 39586 Virusshare.00099/Exploit.JS.Pdfka.fue-ce7e38760ed9d58e8629e22a38892304cf1293f5c613a8748395df4fb653ec3b 2013-09-18 00:05:42 ....A 39623 Virusshare.00099/Exploit.JS.Pdfka.fue-de893405fac4615fb2e256ccab5cabf22d1087cbdf79507fd59eaa23bd4ee475 2013-09-18 00:18:24 ....A 39619 Virusshare.00099/Exploit.JS.Pdfka.fue-fc542032186bf3ad38c1880ad700da735369b189b0326a6d9226f43f2a2ff8e4 2013-09-18 00:09:08 ....A 25051 Virusshare.00099/Exploit.JS.Pdfka.ful-e6ed0e4ace2c952527656deea03a6313c01ceea4c6ee862c9ce9059866171636 2013-09-18 01:15:52 ....A 33330 Virusshare.00099/Exploit.JS.Pdfka.fva-979b625d1336342b3ce5271dd973e3e992a693d81f31e909c3691950ffcdfc90 2013-09-18 00:58:46 ....A 32986 Virusshare.00099/Exploit.JS.Pdfka.fva-ebbfb18e0e1b195b5e5f19e56c82fa634533300fce0a8a436e428b5cd930b455 2013-09-18 00:56:20 ....A 13097 Virusshare.00099/Exploit.JS.Pdfka.fvs-14232ba3b675a8736c826da46a763aab4cc3df9e349940b79926328d9a74a951 2013-09-18 00:16:10 ....A 12735 Virusshare.00099/Exploit.JS.Pdfka.fvs-2527eac923c9cb3648b21e7c95ef51f4f3bbd6becfa9af46d7e28bd94a4e4683 2013-09-18 00:57:24 ....A 12544 Virusshare.00099/Exploit.JS.Pdfka.fvs-432a0421c9239c5f08c50c855eebab1c1a6701eb4b478b34bf581d4a6ebb9273 2013-09-18 01:30:18 ....A 12219 Virusshare.00099/Exploit.JS.Pdfka.fvs-6166e0ed81d6bc064012753b9f6367b6b8fb3aa4a98b9faaadd653d963748584 2013-09-18 00:32:00 ....A 12528 Virusshare.00099/Exploit.JS.Pdfka.fvs-e0e7d812fcf46d1de2366d456b30e8e92fc620b762fdeb0ba6230655c0352b28 2013-09-18 01:04:52 ....A 12605 Virusshare.00099/Exploit.JS.Pdfka.fvs-e1b62f7032d666d1051d63473e0e329b7005a944e9689771299c841402d6fd8b 2013-09-18 01:28:22 ....A 13152 Virusshare.00099/Exploit.JS.Pdfka.fvs-e5a8657d1731d4c4964474cec0f8650f41849a94d4620e60d8ee192c7f324e08 2013-09-18 00:50:10 ....A 12799 Virusshare.00099/Exploit.JS.Pdfka.fvs-e976ef751699185f0b4131baa9fdd5f6691bb495aadfd30ff60d68b2b1df68fe 2013-09-18 01:03:30 ....A 24227 Virusshare.00099/Exploit.JS.Pdfka.fvw-83baa588e25e3193eeb7e78533af3723de0f4f18f69d1be0b1343fe05a1d1498 2013-09-18 00:51:28 ....A 24202 Virusshare.00099/Exploit.JS.Pdfka.fvw-ae0dd354e020db6251fe8f49120b38c9ea49c477c572cac0f639c0d215ea6c53 2013-09-18 00:19:10 ....A 24232 Virusshare.00099/Exploit.JS.Pdfka.fvw-bd6aa262939061f720f1d9d94240481e0a5228ebcb34276e22b6cf0c413f12a4 2013-09-18 00:37:48 ....A 14836 Virusshare.00099/Exploit.JS.Pdfka.fvx-1523c2153bdb1f6dc8ed1d8dba9cd6b38e0f0032f86bba13c22a538e65b27b32 2013-09-18 02:11:00 ....A 14878 Virusshare.00099/Exploit.JS.Pdfka.fvx-347be63d6eac2726924bcb02b29d904f9742e1dd8066005c081aeef13413b53f 2013-09-18 02:07:26 ....A 14976 Virusshare.00099/Exploit.JS.Pdfka.fvx-614c257e130c00b191d9c8d3ae0c7665414001979c32bbe7109cfa86f9ee4fb9 2013-09-18 00:26:26 ....A 14876 Virusshare.00099/Exploit.JS.Pdfka.fvx-756c4321e857573c17d1a8228441aa4f02a60d45a0d93e351c0dd355af9ad7a4 2013-09-18 01:02:08 ....A 14836 Virusshare.00099/Exploit.JS.Pdfka.fvx-7938cbd91203214132c22c12b8e5634cea55fa364eee1e1a107f9d7dca898112 2013-09-18 01:06:10 ....A 14837 Virusshare.00099/Exploit.JS.Pdfka.fvx-8852de2e937c9427c27ed1c30612c73b181882a7e02440cc8de1cd1d9dc5afd4 2013-09-18 01:34:40 ....A 14837 Virusshare.00099/Exploit.JS.Pdfka.fvx-91de36e5a59f368c45a01fab2dc69324b79e34034e10a424cb937a975224b0cf 2013-09-18 00:54:42 ....A 14895 Virusshare.00099/Exploit.JS.Pdfka.fvx-9558b12f27eab183fffefa08811dc87467b0d99ae5343967dc8b480421f631ef 2013-09-18 01:40:08 ....A 14975 Virusshare.00099/Exploit.JS.Pdfka.fvx-96f6570f2a5368d7fd755f01ed4a966350f7b953cde3c6a7111969fd42d6d37b 2013-09-18 00:56:58 ....A 14915 Virusshare.00099/Exploit.JS.Pdfka.fvx-a113ba1ca350fc85d4608c6e11b04c185d8d42262dfe04cc02c87c35be64e928 2013-09-18 01:22:36 ....A 14973 Virusshare.00099/Exploit.JS.Pdfka.fvx-a5b7713f1d25f6884e9f77a9bb20098f925137e9cc6f8cddc25223fef53865e7 2013-09-18 00:19:14 ....A 14877 Virusshare.00099/Exploit.JS.Pdfka.fvx-ab0d363d4a4d1d4f3e17287b3555c430e9464c738bfcc0a04264df409a86c7ce 2013-09-18 01:14:06 ....A 14858 Virusshare.00099/Exploit.JS.Pdfka.fvx-ac8515da7d14ec781f79983138b86b88d71c694b68f3c73d53271c522246ee9e 2013-09-18 00:09:38 ....A 14894 Virusshare.00099/Exploit.JS.Pdfka.fvx-b0d382c8112f7dd49c16def4ef80c7b4db51650d84e151e2d35defc39ad12bdc 2013-09-18 02:03:34 ....A 14839 Virusshare.00099/Exploit.JS.Pdfka.fvx-b3ef9a5089762369f86208fb38649ce604306d309de5e220dd87b37aa06ec1ce 2013-09-18 01:15:12 ....A 15033 Virusshare.00099/Exploit.JS.Pdfka.fvx-baf34bdb76914d055dea2b538712c8939e6770bfd4cdbec999271a4cbcb8e444 2013-09-18 01:40:56 ....A 14896 Virusshare.00099/Exploit.JS.Pdfka.fvx-bc0a1d7cb18367cacd812cbb8d8f259877fb8cf49e04336d8f5b188401e322ee 2013-09-18 01:01:40 ....A 14878 Virusshare.00099/Exploit.JS.Pdfka.fvx-c37a46190e585c589ced18861c62bc8f0e9df8511cc758eb43f03286a53c3710 2013-09-18 02:04:24 ....A 15012 Virusshare.00099/Exploit.JS.Pdfka.fvx-c489965638b4da429ad479182fd849eca696122fd0a5afdd00e539902e99a5ee 2013-09-18 00:18:32 ....A 14955 Virusshare.00099/Exploit.JS.Pdfka.fvx-c6930563d84d05cead9d3439f344f0a8011cb25bb571558c8abf7e40cfa0af47 2013-09-18 01:00:24 ....A 14938 Virusshare.00099/Exploit.JS.Pdfka.fvx-c97a8c4113e18e72cab16e6cf427283c27fc259eb129f8abe4c992afadfd02d8 2013-09-18 01:11:02 ....A 14839 Virusshare.00099/Exploit.JS.Pdfka.fvx-ca5128d70bfbe1536bbccef19fee73473012cc6a4a962f73384140ae5555b22d 2013-09-18 00:34:58 ....A 14953 Virusshare.00099/Exploit.JS.Pdfka.fvx-d39810fad589975e7f896002f632b7d37d6122d00aa439c2b9186010efea7a36 2013-09-18 00:53:12 ....A 15012 Virusshare.00099/Exploit.JS.Pdfka.fvx-d56c0e166fd8d087ee7c967037753c5c9b93cc458bfc0575652d1b19840d8c51 2013-09-18 00:26:22 ....A 14876 Virusshare.00099/Exploit.JS.Pdfka.fvx-daf10bfe5f53b1f553c2d9d79401b564c6b639142ccc03f525b8f0fe2552847d 2013-09-18 00:34:52 ....A 14974 Virusshare.00099/Exploit.JS.Pdfka.fvx-dd9f80831d6bdd0796ece7d07814324198226eb50729371872d50f62e5b88b6c 2013-09-18 00:21:12 ....A 14894 Virusshare.00099/Exploit.JS.Pdfka.fvx-e100ef26dc8e9533332792cb7f6a9faa3f92b020aa8f762d16851e88009d775e 2013-09-18 01:37:22 ....A 14880 Virusshare.00099/Exploit.JS.Pdfka.fvx-e2f56331f05e756e9f84c83df7303501213291eeb74eb9f3a8cc5ef4501185b5 2013-09-18 01:39:06 ....A 14878 Virusshare.00099/Exploit.JS.Pdfka.fvx-e67bfea22244f95b9cdffb7bab9d13860372cfe89180f2c3583daf19a50230f8 2013-09-18 00:58:46 ....A 15054 Virusshare.00099/Exploit.JS.Pdfka.fvx-e69f9cd306e0d7dd5743348160276b4bc6c807ee06b58924b7fe464f7525448e 2013-09-18 01:44:10 ....A 14899 Virusshare.00099/Exploit.JS.Pdfka.fvx-e6af41b349d959b6ad86607c973a3f7e2bb2456f10edd41d496cd86b5440fcdd 2013-09-18 01:31:16 ....A 14859 Virusshare.00099/Exploit.JS.Pdfka.fvx-e8c9c73e620147314b0fe0c4b2088d91fc62dedeedb28d1c0ce2aa8741e766cc 2013-09-18 01:02:14 ....A 14959 Virusshare.00099/Exploit.JS.Pdfka.fvx-ea263328e78b65ce78e4f9aeddb65180fb5a4da0224f1bf9512215c8b2020a06 2013-09-18 00:25:12 ....A 14971 Virusshare.00099/Exploit.JS.Pdfka.fvx-f5c70aece73d266ad8acb5479405ada49fcadc82fe0967508de7ca0cc325739e 2013-09-18 00:58:18 ....A 14957 Virusshare.00099/Exploit.JS.Pdfka.fvx-f6442b671286d52475bc30587eef5b857bc8e94db24919bc35e6bd64a82fc7ec 2013-09-18 01:20:56 ....A 23132 Virusshare.00099/Exploit.JS.Pdfka.fvz-b8ae91db02dbcc45622d4b38a800dd33cce5416f5ffa29107a8585bd921a3b72 2013-09-18 01:43:50 ....A 23120 Virusshare.00099/Exploit.JS.Pdfka.fvz-c552eea418317fe0513179c465534577a3dac385edc302d5ab98711843d2400d 2013-09-18 00:13:56 ....A 23112 Virusshare.00099/Exploit.JS.Pdfka.fvz-ef93c3e0de12dec1b2110d0a4d2926dbf947e4ec95a300194f825c6b8c553bfa 2013-09-18 01:39:12 ....A 21720 Virusshare.00099/Exploit.JS.Pdfka.fwo-a0cb213c46b7fb4d399943f61a6c2d229f6a884a0086aaae98ccc84ee8c32258 2013-09-18 01:05:04 ....A 86351 Virusshare.00099/Exploit.JS.Pdfka.gaj-42539326c3725ce852452f810a067fe7fefe95849334f9071bddc30eb9268e1a 2013-09-18 01:08:58 ....A 87567 Virusshare.00099/Exploit.JS.Pdfka.gaj-d971091e4b649f0d05a4a5174d9e0650c62d05c2442624a08ea21ee3b3a9789b 2013-09-18 00:15:34 ....A 86351 Virusshare.00099/Exploit.JS.Pdfka.gaj-f65bc61915cb49435521f83202ae6e0af443d262610937b96facb6c26b08d72f 2013-09-18 00:27:20 ....A 155055 Virusshare.00099/Exploit.JS.Pdfka.gao-c3f9acfe26ee02be2b81fad701eee45c2effdd60c3ce589ab388f1df5769b11c 2013-09-18 00:57:52 ....A 5186 Virusshare.00099/Exploit.JS.Pdfka.gas-cfcb8fd1cf813f3bcb06ac373f5e516fe49902e8a1b1a0fefb63ac6a98c9123e 2013-09-18 00:31:02 ....A 140082 Virusshare.00099/Exploit.JS.Pdfka.gbf-75a2e4606bb3583112e6d42d061dac346c72e51f5f819ba51e548d3ff9dc7527 2013-09-18 00:44:18 ....A 140078 Virusshare.00099/Exploit.JS.Pdfka.gbf-80adad1015ba5a2a4da00ca2f9c936573e025ceb73fe87a8aeaa0eec42a833fd 2013-09-18 01:40:06 ....A 140079 Virusshare.00099/Exploit.JS.Pdfka.gbf-9671d801a8d7a3b6f5f7b88fb51607cd93a3f0e2269bf197c2a9a15e7ffcb640 2013-09-18 00:36:18 ....A 140070 Virusshare.00099/Exploit.JS.Pdfka.gbf-a7423d560cb169d42c6e4886ad0dd02d2cbd9c5f4774af337123c87e1492b19e 2013-09-18 00:20:52 ....A 140077 Virusshare.00099/Exploit.JS.Pdfka.gbf-a8d9922cfc9169734d296da8ce303e7fac299dfc59e0f1710462c7f817f277d4 2013-09-18 01:30:30 ....A 151018 Virusshare.00099/Exploit.JS.Pdfka.gbf-b710fdb927d41d9e025c7ba053407adf08a39ec1770127da64abaebbcae44344 2013-09-18 00:59:08 ....A 140078 Virusshare.00099/Exploit.JS.Pdfka.gbf-b8717418a225dcc618e2e754cd833bc4b9dd96de9d992676f271ac3ae59e2a17 2013-09-18 00:58:38 ....A 151102 Virusshare.00099/Exploit.JS.Pdfka.gbf-cac20ca84eaa8bd37c3e4f8709e7c22efba22a180cb53e5e2bdcaa7a4c0a13c6 2013-09-18 00:04:38 ....A 15775 Virusshare.00099/Exploit.JS.Pdfka.gbf-d52a7e760c6c0d441f21189acbabeec315cf595beb43aeec2652405acdb02759 2013-09-18 00:28:58 ....A 140078 Virusshare.00099/Exploit.JS.Pdfka.gbf-d5f833ed4e7453e214ce421ab97cb1b1ed011d72d25e5941f63e2b4feaa2e379 2013-09-18 00:16:04 ....A 16208 Virusshare.00099/Exploit.JS.Pdfka.gbf-d757eba082de127d4b72d754d95331f45d634d922ff9a0799f580c98ae6006aa 2013-09-18 01:44:24 ....A 140094 Virusshare.00099/Exploit.JS.Pdfka.gbf-d9e3c6306aed2f7feef9f6efff76f74c630e9197d4500df594dfafd411402c22 2013-09-18 00:45:10 ....A 140076 Virusshare.00099/Exploit.JS.Pdfka.gbf-fb6bde55cc959a13eef7bf4cf18332e1a56c463302222ff8c1d81d97c2d82344 2013-09-18 01:30:28 ....A 20177 Virusshare.00099/Exploit.JS.Pdfka.gbh-e431863e7efde42cf949a662ca643f1f3b8d2caa337644808992386fecdcdf10 2013-09-18 00:48:04 ....A 20098 Virusshare.00099/Exploit.JS.Pdfka.gcj-d91c8ce0ab6556a3e95843b8f01d89c539d9444e743c0db22d679a601020db5f 2013-09-18 00:32:56 ....A 41032 Virusshare.00099/Exploit.JS.Pdfka.gcu-94b66c6595f69b3c6055b3fece5033f47c78fb076be11b850f384d54a6658fb1 2013-09-18 00:15:42 ....A 5286 Virusshare.00099/Exploit.JS.Pdfka.gdf-c6195f4ef00653b7c43d955b4f445c4d3197658b85da37ace6b348de19d85dbc 2013-09-18 00:40:00 ....A 19885 Virusshare.00099/Exploit.JS.Pdfka.gdh-81744ff32b62bd9c336e088310abf57f0a299c84e829dc98f043db523ab247fa 2013-09-18 01:37:40 ....A 19897 Virusshare.00099/Exploit.JS.Pdfka.gdh-aef2443da620a6136c07a4c0b9ad27ba29a69d9acab92bd6767a8c9885d76d57 2013-09-18 02:00:42 ....A 63527 Virusshare.00099/Exploit.JS.Pdfka.gdi-676442382fffdeed5a910349ce3e60db8cf45d9348714928f8929187bda7cd95 2013-09-18 00:07:52 ....A 62953 Virusshare.00099/Exploit.JS.Pdfka.gdi-d085ffc3900a942af1780a4fdb41f04826c70b20bbbb2efa179d5a703a55a27a 2013-09-18 01:47:52 ....A 61449 Virusshare.00099/Exploit.JS.Pdfka.gdi-f46ca8d2c56e29918f1d69aae1bc88e5881a06155b0e819ea67ea727eb3b24dc 2013-09-18 00:16:08 ....A 5484 Virusshare.00099/Exploit.JS.Pdfka.gdk-921ef76a77d166a5263825702053ed49a657849d935ccd942bf8e47159d3c392 2013-09-18 01:47:32 ....A 5543 Virusshare.00099/Exploit.JS.Pdfka.gdk-a350fd555ca348122fe2c2c0c783c422c5d8ff54d602fd5bab5b8e3cc3df294a 2013-09-18 00:32:24 ....A 5450 Virusshare.00099/Exploit.JS.Pdfka.gdk-dba4138023d3b1b5e8ba9ee0927a4ba558209e15aea9910e2011f43aadbaf793 2013-09-18 01:20:44 ....A 122139 Virusshare.00099/Exploit.JS.Pdfka.gdn-e4d32344c1e34a66186a216175cd5ec6e4aa7f3a7794f426f84c7c3e568b449d 2013-09-18 00:48:00 ....A 153611 Virusshare.00099/Exploit.JS.Pdfka.gdo-d7d15408712f0694e61f79d1f479f385139fca7d2dfecd7d512cc2d9d4be87be 2013-09-18 01:02:02 ....A 18601 Virusshare.00099/Exploit.JS.Pdfka.gdq-897cf5846e447e6a18598ba818734c2046898bc710f0dc0cd220e209d6e52b1d 2013-09-18 01:19:42 ....A 18691 Virusshare.00099/Exploit.JS.Pdfka.gdq-97d3458167aec4ee640de06e0442f61e8179bfc71fc401a37e3c682e62ef86bc 2013-09-18 00:27:02 ....A 18655 Virusshare.00099/Exploit.JS.Pdfka.gdq-be0e1969eaeaf710000e23c74ac1137ade2d9f04d7d9d0f1b8359dda096ea5a2 2013-09-18 00:45:12 ....A 18727 Virusshare.00099/Exploit.JS.Pdfka.gdq-d775844cef6faaaed4f836da92dfae7ffe922a70655a4e7f078c2fe71dad4e96 2013-09-18 01:55:18 ....A 18643 Virusshare.00099/Exploit.JS.Pdfka.gdq-db05206a03d7a146adc3916744fd1da2f7e371b4efbe4a544815f0c1bf69d4c1 2013-09-18 00:46:34 ....A 18754 Virusshare.00099/Exploit.JS.Pdfka.gdq-e30f5948abf3b830b1fc80099dceb08a961b2bdbf4005d5ac3ae5f83099a34a9 2013-09-18 01:19:30 ....A 5317 Virusshare.00099/Exploit.JS.Pdfka.gds-aba7e98bfcfc1d210fe1baf0e437da39381456e626be3fcc2acc6ca2d9c98737 2013-09-18 00:59:12 ....A 5187 Virusshare.00099/Exploit.JS.Pdfka.gdx-e51f2df742d651ce88c4cbd8227b85b1504d35575d061d2b0006d1f0242cf3f8 2013-09-18 01:18:22 ....A 5128 Virusshare.00099/Exploit.JS.Pdfka.gdx-e9ddb06b65d51725713eaf11f618a4919037c572aa0a39b5ee9f671090bf303f 2013-09-18 00:11:38 ....A 14805 Virusshare.00099/Exploit.JS.Pdfka.ger-61e777bac59a8ff5c435f8a0467be641c739a1825c5dafeccfb01b1303472875 2013-09-18 00:06:22 ....A 14809 Virusshare.00099/Exploit.JS.Pdfka.ger-75ff9d4baa788934cbf84868289e876c58b090d896ea89b163d393e748d2a2f8 2013-09-18 00:16:00 ....A 14815 Virusshare.00099/Exploit.JS.Pdfka.ger-78f0fae420e99addb083121cee19aeec07cf7cd6f9c1604a91b7c382cc31996e 2013-09-18 00:05:06 ....A 14813 Virusshare.00099/Exploit.JS.Pdfka.ger-892f2ba053abeed8151317b8852ef952fa4eb8d4ce0d7a4245fcc89563982e2c 2013-09-18 00:55:52 ....A 14793 Virusshare.00099/Exploit.JS.Pdfka.ger-92f4de691d39ac24b551f952b9c1cda63c5cd2aab9b02d42ea7cd5b5c8b30244 2013-09-18 00:19:38 ....A 14811 Virusshare.00099/Exploit.JS.Pdfka.ger-ad20a0cbec9a118b7efb19292367e9e8e966ff5dc623285c17df0ddc1ad99402 2013-09-18 01:00:40 ....A 14825 Virusshare.00099/Exploit.JS.Pdfka.ger-b4e835adf418d233ccc5872b878c625ad7f20fd7d1debbecd401e448237821dc 2013-09-18 01:26:20 ....A 14815 Virusshare.00099/Exploit.JS.Pdfka.ger-b577b9710313e06446389002224b7b7c44d7c18e81178f89276e8ad1e0424f6d 2013-09-18 00:59:50 ....A 14863 Virusshare.00099/Exploit.JS.Pdfka.ger-b69f0f60bcb74d9df08ce6d073481fc6c15de2aa217a4c6c020e87ead0c2bbca 2013-09-18 01:37:06 ....A 14833 Virusshare.00099/Exploit.JS.Pdfka.ger-b6ac6198156c2b6fde66e6a8b17451c47fd9a5e00348d8e381a45cd713031818 2013-09-18 00:57:36 ....A 14807 Virusshare.00099/Exploit.JS.Pdfka.ger-bb311f88293aed5b1b1b09535e0e67acf270b3882ae538157f3b2e627f87b99b 2013-09-18 01:01:52 ....A 14827 Virusshare.00099/Exploit.JS.Pdfka.ger-bfc7aeadc9b52d6bee307ecb7815d079b369ff2a77daf28c5d42dad8ee853339 2013-09-18 01:56:02 ....A 14813 Virusshare.00099/Exploit.JS.Pdfka.ger-c01aad42406828f570ff3d8cafbf5562fc0216f8305ab77a6fd1b86bfbffdf20 2013-09-18 01:23:02 ....A 14801 Virusshare.00099/Exploit.JS.Pdfka.ger-c06fbc6d374d3a1772717693baf9d3837c80fe9779d63abbaf436a4e081cb189 2013-09-18 01:01:38 ....A 14803 Virusshare.00099/Exploit.JS.Pdfka.ger-c8f66691b271b89ffbd5539161fc4e213a058612beaa163b16a880914fb5b09a 2013-09-18 00:38:46 ....A 14851 Virusshare.00099/Exploit.JS.Pdfka.ger-cbe006fcaba31c855c410bcf96a008894fe62a87d833332e5587de9f460dc1fb 2013-09-18 01:46:00 ....A 14819 Virusshare.00099/Exploit.JS.Pdfka.ger-cdcd2d5aafcfe83ac05b57b73eccdc13f4109d9f27dafa63bac047d9780ff5ff 2013-09-18 01:11:26 ....A 14785 Virusshare.00099/Exploit.JS.Pdfka.ger-ce012841c4cba788bd021951e1fd73a6beaea5260a9f7eaed0f5e01cc475a399 2013-09-18 00:41:46 ....A 14805 Virusshare.00099/Exploit.JS.Pdfka.ger-d2d537295aa3cc1e4c0d140cf5f32c39aa4e9ed273d7737177892ea07c52d4c8 2013-09-18 00:21:02 ....A 14809 Virusshare.00099/Exploit.JS.Pdfka.ger-d69b6e7a87d65b2873417c890e7c2a3c4e8f7abe1531d3772f37de9e5e625520 2013-09-18 01:27:30 ....A 14803 Virusshare.00099/Exploit.JS.Pdfka.ger-d981837bed5109e21b87c5b0925a7f8859636a50ce4615caaa9aa4d5c21c3ba9 2013-09-18 00:25:52 ....A 14853 Virusshare.00099/Exploit.JS.Pdfka.ger-e06ffc9d9b9e1871e048a5c1f77bb3af1023ca0c4f6789fa8eea0a7aee792fcd 2013-09-18 00:35:48 ....A 14783 Virusshare.00099/Exploit.JS.Pdfka.ger-e3225d2b8383d242d860630dc7a42c1094bf2934178c1e9d678040633f6a3031 2013-09-18 00:45:02 ....A 14801 Virusshare.00099/Exploit.JS.Pdfka.ger-e4dbcc443faf4fed574742f16d393fdb9cbca708b65b2b5df69ad42cda3844d5 2013-09-18 00:51:46 ....A 14835 Virusshare.00099/Exploit.JS.Pdfka.ger-eac15aa057122184c072b4fabcc3c26146756e158c71bd3e58d3224dc4d99ed2 2013-09-18 01:48:40 ....A 14843 Virusshare.00099/Exploit.JS.Pdfka.ger-f5d5475f0dec7ab8ab33a014a61317ff4d47fb92e2a036b7c6bf7d26f92349d0 2013-09-18 01:33:58 ....A 14801 Virusshare.00099/Exploit.JS.Pdfka.ger-f6b54dfa2994f4ddf5314fe526f8a8b0738108f76998ed822a5ab6c35e637fcd 2013-09-18 00:35:58 ....A 6296 Virusshare.00099/Exploit.JS.Pdfka.geu-a4dc280865d3e90367a45f9abc08a868f12ac86301ee4ea54734e8239273e02f 2013-09-18 00:36:16 ....A 6384 Virusshare.00099/Exploit.JS.Pdfka.geu-c3a9645faab45d980555d7631ec39dbdcb675d59b5913fc9c5b567494649add4 2013-09-18 00:10:30 ....A 6100 Virusshare.00099/Exploit.JS.Pdfka.gfd-15048390e0de1cae25c3bafbee786465acc0b026a92e32bed987b70634c24c5a 2013-09-18 02:10:20 ....A 14792 Virusshare.00099/Exploit.JS.Pdfka.gfe-67f1a9bdf4aae42e39ba953402fce3dc80b887cca6503837cff36945ee7ec898 2013-09-18 00:15:50 ....A 14746 Virusshare.00099/Exploit.JS.Pdfka.gfe-76d90f63da81370787c8f351b7cfb530ae8bd7d013e9a8b2f94f98651d5034f6 2013-09-18 01:29:24 ....A 14770 Virusshare.00099/Exploit.JS.Pdfka.gfe-798305d3be3d69e05e5e681e9867fbbf44480db45ec7ced58ad3c34c23cc86c8 2013-09-18 01:10:08 ....A 14764 Virusshare.00099/Exploit.JS.Pdfka.gfe-81167e06419cb59ce39b09a18ec6d9d2d1d9432cc80ab9503cef4c081ae13b49 2013-09-18 02:06:42 ....A 15098 Virusshare.00099/Exploit.JS.Pdfka.gfe-8293fdc80b0e7f5202dc0d14b4053e7010b71f98a5cd514b0e5661bdffe61ad7 2013-09-18 01:50:12 ....A 14786 Virusshare.00099/Exploit.JS.Pdfka.gfe-87c8a6c25b224ad7f6cf6b9333b71dfba402c384fc2e010abe9bcc9dec49d97f 2013-09-18 02:08:08 ....A 14776 Virusshare.00099/Exploit.JS.Pdfka.gfe-90af01f5c8c7a5f5265e756cd163869ff2a39cde6d4302de8d297702f9231ece 2013-09-18 02:07:40 ....A 14780 Virusshare.00099/Exploit.JS.Pdfka.gfe-963422684785279547d45aecb31f5321c677cadd04db0d676153646adfde4361 2013-09-18 00:17:46 ....A 14800 Virusshare.00099/Exploit.JS.Pdfka.gfe-a30a933e8bd5f9eb6ead2362d409e595527df3fe0d7f2ff2e9fea02a4c197c60 2013-09-18 01:58:04 ....A 14760 Virusshare.00099/Exploit.JS.Pdfka.gfe-b099e4b32982f7dca022184f72f2006df2fcaa3aaa95f74be3831e3b8893700b 2013-09-18 01:19:40 ....A 14770 Virusshare.00099/Exploit.JS.Pdfka.gfe-bf5619d316b2dc43a1d762677a9da89b018f41be6443f6c3e3f733865ff1f746 2013-09-18 01:07:20 ....A 14756 Virusshare.00099/Exploit.JS.Pdfka.gfe-c2ced9757ffdd7c4ac59cf4afba1996646c73d61bb2d803ea3d4fbb3b42b55d3 2013-09-18 00:13:40 ....A 14756 Virusshare.00099/Exploit.JS.Pdfka.gfe-d6edafd78eeb0156f013e8a4660ccf4773d78b062f3b5918da0ec02800fa95a4 2013-09-18 00:08:30 ....A 15076 Virusshare.00099/Exploit.JS.Pdfka.gfe-dc6b544df743c35ac1b983cfd5d8228b6c65d6bb45d0f7e895e3090b3515e579 2013-09-18 01:12:06 ....A 15044 Virusshare.00099/Exploit.JS.Pdfka.gfe-e22c9fca781b24f6209223ca73ea91bf7382522a72860dc2ff7215a405bf09ea 2013-09-18 01:33:04 ....A 15066 Virusshare.00099/Exploit.JS.Pdfka.gfe-e7cfcab54b13841f429fc3dd6fcac70e05aaf8fa9922006024816ad4d0e024d9 2013-09-18 01:39:50 ....A 14762 Virusshare.00099/Exploit.JS.Pdfka.gfe-e806d58a6d64b004750285e2c877316eb51b730dec378ed097af3bfaf40c1f35 2013-09-18 00:38:50 ....A 15052 Virusshare.00099/Exploit.JS.Pdfka.gfe-e83e3ba8ec8d7c3b5dbab10aaddb40dfb4ec8687943b3e47c6be1164a6c33585 2013-09-18 01:33:02 ....A 14750 Virusshare.00099/Exploit.JS.Pdfka.gfe-ec4f6b78abdb99a9ccb29665b6c521490ef545cc2570fd8bba6e55dce7d14cfd 2013-09-18 01:46:28 ....A 14762 Virusshare.00099/Exploit.JS.Pdfka.gfe-f077e713f9d2c7bd9ab6beb5b5ac6001927bd109917db2e45f2af1f12ad12525 2013-09-18 00:59:08 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.gfl-1426a54c48898354f620cd10ba960c97c453d8e09b60cbc8c1595cbda4b24455 2013-09-18 01:16:32 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-239084ae3b981e8a291c9d747347be964d3993e71fc6e4a32952c30b060227d5 2013-09-18 00:54:20 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-240c9cef9b36f7ddfaf48b1ab097ba482d141ec109ae7ef9ce9c23af6180cd9b 2013-09-18 00:12:24 ....A 13623 Virusshare.00099/Exploit.JS.Pdfka.gfl-2467800a8b0658be6a6979cb363699d02de8251428b5ff5dc39795d370c44f09 2013-09-18 01:19:26 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.gfl-248e6099df7bcad82e5915de06b2082ce59f858a3f38bde2b9f8303a0894f1d0 2013-09-18 01:53:38 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.gfl-2519a7823dc19a757c0e75ebe57d6f0c965c3c26183bbc1a393f332a78b6403f 2013-09-18 00:08:04 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gfl-3325b99b3a812aef3356034e46f7c25d701aab706044b0e3e3052fdd8e7a0a5a 2013-09-18 00:08:48 ....A 13607 Virusshare.00099/Exploit.JS.Pdfka.gfl-334cf51c04cd979b8f22d0adf4cb249c72a2a8b6317f7d905bcb6052ce3d34f6 2013-09-18 00:45:28 ....A 13631 Virusshare.00099/Exploit.JS.Pdfka.gfl-3354c1abcc83085ac313d97c0f21187334d21c5dd3e1efa82a83c9be364227f7 2013-09-18 00:04:10 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-433d9485dc85dd28b2e24719eaddf5d6840298caa850fd62db9a79103268911a 2013-09-18 00:02:24 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-436eea72c7234abf67a41d837c80dcafd0ed2aeb47749af16740dde18933c691 2013-09-18 00:09:48 ....A 13645 Virusshare.00099/Exploit.JS.Pdfka.gfl-5310b2e4a20fc1c18fe0bc4909fe607df5f1ad78afcab490c384e04860bcf06f 2013-09-18 00:38:16 ....A 13635 Virusshare.00099/Exploit.JS.Pdfka.gfl-532d1e83a587c332e141ecd318a9b11b27ff4a6e78ecc660b01363fa014b45da 2013-09-18 00:33:52 ....A 13583 Virusshare.00099/Exploit.JS.Pdfka.gfl-5369ec4ab1b518f4ed6a866c03d588c10ea55331457678c6d8340c412b96a645 2013-09-18 01:10:50 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-615254e77794c7614602f4c60f9b17f5fc73abc392331d6c7f6e5d448f62b42f 2013-09-18 00:24:30 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gfl-61ae3efa1292cebcb952d0fff1e8046a3364e3ff84674e932ad765f5ed7eab75 2013-09-18 01:06:40 ....A 13569 Virusshare.00099/Exploit.JS.Pdfka.gfl-73d7e25ff5a918de9daa6dec4b4b60a0f436faaec87825d8f08e7fc1129d4235 2013-09-18 01:11:04 ....A 13583 Virusshare.00099/Exploit.JS.Pdfka.gfl-74b3436664d3c898ec007311ce1709e7abef3337d18a6f945ad76bb7319042da 2013-09-18 00:59:56 ....A 13607 Virusshare.00099/Exploit.JS.Pdfka.gfl-75543247435a0d46fc867823977eafb3a0474b0770380a592d55825de0ded9c6 2013-09-18 00:52:22 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-7619168082ed5a19824a19abdd9e8c7486bc0e5afc00e84475bf8ebc9ae46b75 2013-09-18 01:57:10 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-7653fea2adf40152711f39ef0b05380c968b8e1e9b71b398e7f8341e2a84310d 2013-09-18 01:07:06 ....A 13563 Virusshare.00099/Exploit.JS.Pdfka.gfl-7691e4d8c9e90d43fdfee9d5a3a8ce063fa961d38380bfd6119f5bfc84f9295d 2013-09-18 01:37:40 ....A 13613 Virusshare.00099/Exploit.JS.Pdfka.gfl-76995abb57d81a17e01d064093d8d1e9ca13c0cf827f4cb66ab7b82baf1fae0c 2013-09-18 01:02:56 ....A 13651 Virusshare.00099/Exploit.JS.Pdfka.gfl-78386e350858d15e2bf4e692611396a2f1e75c97dae36ed2d44173c5d56dcb38 2013-09-18 01:36:28 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-78bb09d0fef2423fbfc4c2c0781a68df64e3475b8e97193b634dfb6253f974b1 2013-09-18 00:03:22 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.gfl-792ff1fbeb4d47c8e7f992c548ef3be7cb56fe098fb3ecec02027d50fa067780 2013-09-18 00:56:38 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-793f601e90e9b82419815fa87e69486f22aefc117c5f955cf194f7e1ae594712 2013-09-18 01:20:22 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-801f68e446fa4ea9b77550e25db4fbe83b76673723c380f383bcabe4937cc598 2013-09-18 00:14:24 ....A 13631 Virusshare.00099/Exploit.JS.Pdfka.gfl-8088dd18f24ff40e9fc44fb5c2a78195c8167f64035c551a4bb9c8dd43d1c223 2013-09-18 01:34:18 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-80b9fe03a0c0eaf961d2c9d832db420ac6943ab506992e70ee3d5af807fdcb84 2013-09-18 00:03:02 ....A 13617 Virusshare.00099/Exploit.JS.Pdfka.gfl-828c65ee809589800b4dd0d46454ef2a14f089961cf99891e9e156ccc296ae48 2013-09-18 01:21:30 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-84bc6ae87894fa72618e40ec91bf1af329639b90287196ea35e3570b5b9105f2 2013-09-18 02:02:12 ....A 13613 Virusshare.00099/Exploit.JS.Pdfka.gfl-84fde7d021e225ff03d013aff8392d817f151d900615b34dd46645474516b2c7 2013-09-18 00:47:02 ....A 13629 Virusshare.00099/Exploit.JS.Pdfka.gfl-867fdccef6bb6d335346f0e045d392d6567aec95c2237912383c2697bb721f1e 2013-09-18 01:59:42 ....A 13639 Virusshare.00099/Exploit.JS.Pdfka.gfl-8890566735b70980e92dc5f7bce283a36165a99f84ac045819132c4a98bb11ef 2013-09-18 01:11:10 ....A 13581 Virusshare.00099/Exploit.JS.Pdfka.gfl-90cd27556bb40db3d3cfddfb8eb33a2e76d16f639eacb5cb8c113e1168cc5714 2013-09-18 00:25:02 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-910645bb3d80a22e8f993a45081dfea7aff27326e9842b2a2425574956dd4cb7 2013-09-18 01:40:20 ....A 13635 Virusshare.00099/Exploit.JS.Pdfka.gfl-91aba1e6fa11bb7af2c2c28f5ed51c0770f6b06a21f56c3ad13c317ac94d60ee 2013-09-18 00:33:54 ....A 13623 Virusshare.00099/Exploit.JS.Pdfka.gfl-91f37b9df31fe597922f44bd9ada0f09ab418bd2e8974684b2026baf0a54f289 2013-09-18 00:34:12 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-930f8219eef5b8e491cf4710bd09fdce34f417ab102dcb4d6327671a8942e757 2013-09-18 00:19:22 ....A 13573 Virusshare.00099/Exploit.JS.Pdfka.gfl-9380902fee5e71d348027e084ed779194bf2517a22a251d7a1c131d8726a4f77 2013-09-18 01:36:22 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-938688df9d6419d5ccd0be3876e3c9912d95f2877462a75335e45e8eb668eb03 2013-09-18 01:56:40 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-946582567fdf83b9b959a268402672a607f86693e5d26d3e2441d91342fafa88 2013-09-18 00:13:38 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gfl-96f8ef351219ba234605f75a626bfe386eec8624072d220d2daaa3289e6d61ad 2013-09-18 02:03:50 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-9776a5a6400b95dde6b2c457f50d708b958e7be9d57abbf6c47cfb0b76f76b28 2013-09-18 00:29:00 ....A 13607 Virusshare.00099/Exploit.JS.Pdfka.gfl-97da1769b144e4b38e188ceaec25b3371d56d34d6813f5984e7741c9ef01f785 2013-09-18 01:49:14 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-985a2b6f2036a2031c3a7a14726fd1754b26319cc4b2a77c69ef038e799cda03 2013-09-18 01:08:42 ....A 13627 Virusshare.00099/Exploit.JS.Pdfka.gfl-996ab2c4aa93f9c9331e2287f90df48e15bed094d365101d2fefda096140729e 2013-09-18 01:23:48 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-99bf0736d808442d081ecbbacc75a8e6b8337ed5b49d18c1f5f31afb2cdb5ab9 2013-09-18 00:18:20 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-a053fd51ddf0266da9517e2a6b252c86dd0a8a9e256396d0be4e5722f78956cd 2013-09-18 00:32:08 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-a0ace01618c41b6cb46050e477fa835ccb00479c9920e4cbbd6efbb2f01a9e55 2013-09-18 01:31:34 ....A 13605 Virusshare.00099/Exploit.JS.Pdfka.gfl-a10814ba3644fb8c2eae1b69770334ab844b7903ee969a51867e931682850d25 2013-09-18 00:10:04 ....A 13819 Virusshare.00099/Exploit.JS.Pdfka.gfl-a29fad392d9c38808786b78f3660684bb67c04754f26ad65c6d407f80b75a931 2013-09-18 00:39:40 ....A 13591 Virusshare.00099/Exploit.JS.Pdfka.gfl-a51d54634b355b6040163ccf9cb1de07789a51586dc99269844d862014a60959 2013-09-18 00:16:52 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-a5439f8e39493b6cb6ae5bf20b5f8f55847a8c39ca569dc996f11107ece71b27 2013-09-18 01:27:54 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-a603b989689fd0c0e5db9fc0ff60ecdf136af42dfd50e85cf6647095f3edde63 2013-09-18 00:52:22 ....A 13605 Virusshare.00099/Exploit.JS.Pdfka.gfl-a6537214a8dc1a623f9b1e43f57c95f2508637fefec322d0bd4b60ca12d28bb3 2013-09-18 00:39:12 ....A 13621 Virusshare.00099/Exploit.JS.Pdfka.gfl-a6ccfc8525a9338867e14fb49030e660ea8c75f8327a5c8e39e3cefdb16d70cd 2013-09-18 00:07:38 ....A 13635 Virusshare.00099/Exploit.JS.Pdfka.gfl-a6d910bea783912f491d52ecb44a675ef1807194c7635de5af0a3edbfa4bbb7e 2013-09-18 01:06:46 ....A 13621 Virusshare.00099/Exploit.JS.Pdfka.gfl-a74c51588fcb80915a2215a4b1500567668e88dd01bd240c06f561e56cbf6358 2013-09-18 02:11:30 ....A 13633 Virusshare.00099/Exploit.JS.Pdfka.gfl-a800a83f9bf5defb3abb45d12ed100a14f8a68e5c2ee6fa2401cf6080f61e907 2013-09-18 02:10:12 ....A 13617 Virusshare.00099/Exploit.JS.Pdfka.gfl-aa2f5af66f0d24f1f8e367336ced74d7ad2b097e3051430a599b2205993cf178 2013-09-18 01:36:46 ....A 13605 Virusshare.00099/Exploit.JS.Pdfka.gfl-acc5d02d4d99281db8b420d96206aec46d99694c9667ab47abe255768a0e211c 2013-09-18 01:16:04 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-adbfd60175b267b0cbabfbaebc1fd5a0e80aff76601fc6e179b9e5f9812f171e 2013-09-18 01:26:18 ....A 13583 Virusshare.00099/Exploit.JS.Pdfka.gfl-ae710f890f228e8dcdb856c501096e622b1f8a7ea9e8add8435e7205c40c151e 2013-09-18 01:36:34 ....A 13413 Virusshare.00099/Exploit.JS.Pdfka.gfl-af09984dd51568347e0d269e5a0b5a7ad228d96693d7f81ec34d25d4b5158412 2013-09-18 00:47:48 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-afbf6f82a23cae541d6e652bdd0eab26b7b11d1a54dedcb32c970f2bb0409ec7 2013-09-18 01:38:00 ....A 13613 Virusshare.00099/Exploit.JS.Pdfka.gfl-b0d67d8acae96caef18cec545a62eaa340200e8498b0a8a0fcfa0ff38e1c276d 2013-09-18 00:30:44 ....A 13627 Virusshare.00099/Exploit.JS.Pdfka.gfl-b14f1457eea63a8b31bc8026960a18b64ee37ef18cbd52ef5fe0b271798e44b2 2013-09-18 00:28:04 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-b1a859afbf2b80e61939d9567cbfededb573794b673bf6f96e423183ca8eb294 2013-09-18 01:51:48 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-b23c3504c2b0e346922e4301bde2fa779a3353361a0b557516b5256786411856 2013-09-18 00:30:14 ....A 13581 Virusshare.00099/Exploit.JS.Pdfka.gfl-b2894dea4dc666fad0f94d3c0b8caa434e1e4b5e712f1c3a84e28eaa2854b818 2013-09-18 01:46:22 ....A 13615 Virusshare.00099/Exploit.JS.Pdfka.gfl-b2bb85f0427283bb9688cd997498914e61963211a172dd5df5beb1f262914048 2013-09-18 00:08:32 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-b352a1264743bb5fa20bf483f337d73262eef2c4aedc1a9d75e0461988177665 2013-09-18 00:56:28 ....A 13579 Virusshare.00099/Exploit.JS.Pdfka.gfl-b372bde210fd6837bf34f6cd657ff334d23dfc9b2f6926697c9747ff4ec1b83e 2013-09-18 02:01:52 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-b37d2f39f873cb6f13e7a811e2aaffbce1f7635c6983103b51fb7a5c73226199 2013-09-18 00:22:16 ....A 13641 Virusshare.00099/Exploit.JS.Pdfka.gfl-b3b5f1fea822298f98b9c69996836bbdfdbd4b2fc52dced82d78448433399feb 2013-09-18 00:27:52 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gfl-b4c4c3e0e1d82a61128b87bf2fc848ba58eb144426cd1875c3d15ed49bd33591 2013-09-18 02:01:18 ....A 13621 Virusshare.00099/Exploit.JS.Pdfka.gfl-b50d3928245b83170e851a353fbe1f426deeb7630a5446aa3281308b1a8436ce 2013-09-18 01:21:40 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-b540d646db8fcae584d7c8b508dc5d83d813108b8a01082e54e13c41760ca57e 2013-09-18 00:38:12 ....A 13607 Virusshare.00099/Exploit.JS.Pdfka.gfl-b569173c6de0927c31fcfab1bb78aafbd5b812809ac6e2b915cf75515be66ad5 2013-09-18 01:04:52 ....A 13577 Virusshare.00099/Exploit.JS.Pdfka.gfl-b610491afd79ba034316ab88884a4b7f2ce30a3c01392f710d8bde91f01bc839 2013-09-18 01:26:40 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-b67fb071ddf79430687a53495172d3892ac544ccf0632dca35a8a2565af4400c 2013-09-18 01:15:44 ....A 13619 Virusshare.00099/Exploit.JS.Pdfka.gfl-b70efdca92bc911d4dda560ed27966f367157558eca63f4af7210e24ccece392 2013-09-18 00:50:48 ....A 13591 Virusshare.00099/Exploit.JS.Pdfka.gfl-b86a7e1495ef9e7c79379e664c67b3387d2ad6cf328a182d7541e6fa1dadbcdb 2013-09-18 00:28:38 ....A 13633 Virusshare.00099/Exploit.JS.Pdfka.gfl-b8c7c8d147732220d4c5e002ebf29706cdcd510bf34f52067b6368ad8355da3b 2013-09-18 01:46:36 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-b94aff2a4e6ef5716725ec681244f98b3ad8f501f9ced21ad2c79da7b44e8fa3 2013-09-18 00:13:08 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-b9bcd9a41b6c3785b84b0d24eef0bffa29d4378fc7a17c971efa5e931d5ca45d 2013-09-18 00:40:22 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-bc126caa1520661b644f58aed7f104a3a9452f318f474ea2126d7b5cbfd312a3 2013-09-18 01:10:18 ....A 13657 Virusshare.00099/Exploit.JS.Pdfka.gfl-bcbc6b125a85dd4edef76f7534c49a3e6f15de43a37cd9b9316aefaebcbaad2a 2013-09-18 01:09:06 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-bd3ac4adedece2190c8399eb85309df4bab25e287e8c36f36a6c20daa3aae46d 2013-09-18 01:06:42 ....A 13627 Virusshare.00099/Exploit.JS.Pdfka.gfl-bd9695c731e27ad8431583635423f080c7eb288a0e55e8d47cf2a2832e9efc6e 2013-09-18 01:17:48 ....A 13615 Virusshare.00099/Exploit.JS.Pdfka.gfl-bd9f46a3b7dc8aa0c5799e1fe5f579280a16c3ff63611c174ebb4f0b2720903c 2013-09-18 00:56:32 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-bea182a25debaf34c50f4b92f541a06c803f0c83a865a1e5cb09412b7d9ee59a 2013-09-18 01:47:32 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-bebdc52f62ec3e9a8c050f2129448ea65097e9eda81b458a346d329da8aba94e 2013-09-18 00:04:50 ....A 13637 Virusshare.00099/Exploit.JS.Pdfka.gfl-bf625c01347b68b50e25675f33f21da48b92647483e5b0d1d53a7781917bc567 2013-09-18 01:35:08 ....A 14003 Virusshare.00099/Exploit.JS.Pdfka.gfl-c00f1676e0463853075c61ad2b5d3b2af3374913cba16f7086925bda70b06201 2013-09-18 00:47:42 ....A 13591 Virusshare.00099/Exploit.JS.Pdfka.gfl-c01674659fc1240052181c9406d8399dc001d8e6b567f53c71690fcea68a3ce5 2013-09-18 01:04:26 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-c0dd0f54f6a403246b284734d1b41068960eaf217fe3a5d4fb8b4e57ee755cc2 2013-09-18 00:12:34 ....A 13579 Virusshare.00099/Exploit.JS.Pdfka.gfl-c2c420f11d5856f9705eb7008cfe4bdfe8c6c92b0cf21cf02a812b5f77132f08 2013-09-18 00:39:28 ....A 13587 Virusshare.00099/Exploit.JS.Pdfka.gfl-c2d402d95e13627e8277eddb81dbe5ddb8a38528062a0a0591a610325677d16c 2013-09-18 01:04:14 ....A 13633 Virusshare.00099/Exploit.JS.Pdfka.gfl-c3762980a5c524f7630023c1d776568b29ee2dce659ad2b2e49c8cf875ff8a15 2013-09-18 01:14:50 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-c44b99f3c428e59e2cca770f4a80e6a8592afbc6cef7ba2f9c2aa67fd3d15dac 2013-09-18 01:20:50 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-c4ee28304382a5652b1bfe2750ae1378fd44266d244949a2a5c94a3eaa970b88 2013-09-18 00:25:40 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-c5562d9dda129cf88a08bd3af35ea2d11835fe879e91bb2f641a0c75595e76b8 2013-09-18 00:14:52 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-c59d51baacdacfadd3723f94997fe9c33f8ef459efd6a5b3670eb0aceb6591d9 2013-09-18 01:43:42 ....A 13631 Virusshare.00099/Exploit.JS.Pdfka.gfl-c5a380de6d2b9b426d9088f80c9e561ce0bd59491f311a925af0ad86d68dd9a9 2013-09-18 02:04:22 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-c6c37e97a572b0f4437fddf269daeba7a5ae41a3289b683deb501cd8733f52c9 2013-09-18 00:56:52 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-c87e35fb3197be179d927bb6d6b9b55c54ec2d24d1bd117f8e4f9fd400bb212e 2013-09-18 01:38:08 ....A 13617 Virusshare.00099/Exploit.JS.Pdfka.gfl-cac5664a20c85ba4f8bcdf17f66b792160d7567b85bc837d7d5db52b262cf73c 2013-09-18 00:54:16 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-cc14e482bea2330dd5889e0476593ac7b5ed05d98b11428adc196e1e358ff080 2013-09-18 00:28:18 ....A 13583 Virusshare.00099/Exploit.JS.Pdfka.gfl-cd5c6d8df8c807f69b7b6ceff20a8915a53d128b55969e10657a65223050b017 2013-09-18 01:52:20 ....A 13623 Virusshare.00099/Exploit.JS.Pdfka.gfl-cdeabbd0b3ba81f495ee18ef7d7985ba79292b0b9b99c52fc55a7cb385ff0def 2013-09-18 01:54:08 ....A 13621 Virusshare.00099/Exploit.JS.Pdfka.gfl-ce8085a6b9fe9f326572d0295e5b491fa29eebadb699219da11c3733ab8d3f87 2013-09-18 01:21:54 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-d17250622df842554e4480a3e5ec088d6d8be98dc15a730e070297e9acc8b2c0 2013-09-18 00:11:36 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-d18105f2776a52a43804ed3829de63b2e8d19168656a22abdf72b3cd650089b2 2013-09-18 00:25:26 ....A 13583 Virusshare.00099/Exploit.JS.Pdfka.gfl-d33e072c13abeae20cccb2a673049a9cae1455331ff243a89689f0106bda799d 2013-09-18 00:29:06 ....A 13607 Virusshare.00099/Exploit.JS.Pdfka.gfl-d407fff35f0252e1becd2a41aae6bdd3c40fdab5f703c256fb6f7f99ff5e71ff 2013-09-18 00:21:42 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-d416f5557e50d90e76a77201debc37353d36d7edd3b6e49c561b3ff27cc2b0b5 2013-09-18 01:30:46 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-d57ec30cead11fb9a25fb298299b610c6f2149b0a342454ca2b14262e336cef4 2013-09-18 00:41:30 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-d599e828f4a260770f9305b29491e5b42d03d4bb48775bcc79637b6afd37c862 2013-09-18 01:26:58 ....A 13639 Virusshare.00099/Exploit.JS.Pdfka.gfl-d5d90081c951a5859e2babc86983e83aede41cb423471333316f04108116115c 2013-09-18 00:18:36 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-d61ca25839e9afa57350032f77d75ab59335f7cf3b53b4d36dd3f3e2ea51bba0 2013-09-18 01:26:54 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-d6661f4d02cf844d1b75195a328dc97d85dfb55bc386dba7de97b123b25f8ffd 2013-09-18 00:37:52 ....A 13617 Virusshare.00099/Exploit.JS.Pdfka.gfl-d666db2fa09af2b5192c57d28b45f903bc8cd544af64937551223c5b2d4045ef 2013-09-18 01:20:00 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-d69182a424144512fe0794b73c53ae9aee467e26a92df5cffbdd600760914c91 2013-09-18 01:37:14 ....A 13591 Virusshare.00099/Exploit.JS.Pdfka.gfl-d696b0c7d03b10fb3f62e4c814c2e6ca50a939b341c33b5d2c1d51a2aaa32bd9 2013-09-18 00:11:06 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-d69ca847215f101d4e69c507b8b9ee43306a7a03e156d8282637954124674e87 2013-09-18 01:09:18 ....A 13629 Virusshare.00099/Exploit.JS.Pdfka.gfl-d6eca59a5b41d5c95962dfd22fc64a7b4c0b25569d350145f759d3f67ca0f177 2013-09-18 02:06:46 ....A 13879 Virusshare.00099/Exploit.JS.Pdfka.gfl-d742ea0d2f7216cda3bdaa349292dc964f5d892653efa2f27e6f6662f8f8bfbf 2013-09-18 00:23:46 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-d74d1f6c200d4e32cee213ddf1d071998583de1e0874c4a849dfdc68ad8338f4 2013-09-18 01:11:58 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-d751e7805f70d3cc123a5e125c17bc8d77cf5e052c50a685fdd17af43c578a3f 2013-09-18 00:57:26 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-d7781b47f1d8268c76ee7fd2d2544dfd4728e9f0c14937aa6fcab19ae19a5f5f 2013-09-18 00:13:10 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.gfl-d80317d9a0daa7d6c9d018fd2b9866b849c7bdcd8e0e9120334723faf5e1871f 2013-09-18 01:24:36 ....A 13617 Virusshare.00099/Exploit.JS.Pdfka.gfl-d82feafcf53b7c9b3192fb66f70c51f710e9db971ab025ac25fcd5b2948e8dd4 2013-09-18 00:16:44 ....A 13627 Virusshare.00099/Exploit.JS.Pdfka.gfl-d847fa1117f5cbb3ddd179ca514cdefee8fc13dc05f7389a29192819587c9608 2013-09-18 00:57:32 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-d92cc9f4675bd75736dd422fcdc5b424358018763970dc74b8c662fd65099481 2013-09-18 01:15:50 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-d9ac14856e448b4f768cb156ec294bf63413ccd9c855a895f1200c2aa00bca8a 2013-09-18 00:19:16 ....A 13615 Virusshare.00099/Exploit.JS.Pdfka.gfl-d9d69934879347eb22c999bb2c9724c44db37f7e3b0d9cfa10c555a16125211c 2013-09-18 00:13:02 ....A 13643 Virusshare.00099/Exploit.JS.Pdfka.gfl-d9d9aecd60a58abcc139eff8ca242ec656b8d9891bb55175c1db447ddae85539 2013-09-18 00:56:44 ....A 13627 Virusshare.00099/Exploit.JS.Pdfka.gfl-da369ebf1a821b2444b02954ec8676613e9bb5699aea2830074b11781b76c9fa 2013-09-18 00:22:04 ....A 13623 Virusshare.00099/Exploit.JS.Pdfka.gfl-da41ed97b871a305f44af8a60491fde986ac02e946ccb018932b79b30ac46e52 2013-09-18 00:51:00 ....A 13655 Virusshare.00099/Exploit.JS.Pdfka.gfl-db35b5c6f74f57ffa2be69d2e2a5c51d5c943fc0e7f9933fa0eb2cc5795dfeac 2013-09-18 01:00:42 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.gfl-db3bb1dc6e69b1ebb08d6a0a1951545259a4ede86ee10c44c52db9bda933337b 2013-09-18 00:37:20 ....A 13615 Virusshare.00099/Exploit.JS.Pdfka.gfl-dbafc67157aca95db9213540c40090726d88218345ce462fff8a01cc934c2815 2013-09-18 01:45:44 ....A 13605 Virusshare.00099/Exploit.JS.Pdfka.gfl-dd1bc8189e1418e4d2f0c642306abe60692b9c293c51689a7b4cadb6f04ccb72 2013-09-18 00:19:32 ....A 13631 Virusshare.00099/Exploit.JS.Pdfka.gfl-dd8c8d4741a1acfc5726cae798c6c093dd7f2ec335062ed08c099eeca0ab62aa 2013-09-18 00:57:36 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-def5d204b0d44bf1924c44684683da6a2fad750461d4389523ccfa6bba347a2d 2013-09-18 01:17:16 ....A 13627 Virusshare.00099/Exploit.JS.Pdfka.gfl-df44b0997acf11bba2a21f4d2936ec13df4c65a809bddc27134a904c1230154d 2013-09-18 00:35:38 ....A 13623 Virusshare.00099/Exploit.JS.Pdfka.gfl-df5c462d965e3022f4eee295383cf4e9776c69daeecf2021d88ae372fc703af9 2013-09-18 00:20:22 ....A 13633 Virusshare.00099/Exploit.JS.Pdfka.gfl-df7087707eec019a1ab3f5c2e55a7aaba48494ac5b1680774e8ba13eeaa501ef 2013-09-18 01:22:42 ....A 13617 Virusshare.00099/Exploit.JS.Pdfka.gfl-df98439ddbb14fbcf88917a98005eada80b87f9b5db17c5e719e2dc16b994cc7 2013-09-18 01:51:22 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-dfcf264b8e0fdb651f81b1601cec1d22e96010bdc9901e22213b573e0ce9bad0 2013-09-18 01:47:34 ....A 13623 Virusshare.00099/Exploit.JS.Pdfka.gfl-e0ab8f88ad680cca1abe546da9d0145f09e7098543238b143d6c8907eb2d8b47 2013-09-18 01:31:08 ....A 13555 Virusshare.00099/Exploit.JS.Pdfka.gfl-e0cac6ba90fbe4a9eaba7edaf4d54d3cff7b5754fbfc4ece6b9649cbf4e837ca 2013-09-18 00:48:00 ....A 13893 Virusshare.00099/Exploit.JS.Pdfka.gfl-e25bec1ebae31f033ab48e8e0de962d890d422e5e76f8f6efc36eb619f84cb40 2013-09-18 01:51:10 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.gfl-e2b54659e6fd3599182bfb73bf012fab9fce96c8b3827e7301384d870e4eb024 2013-09-18 00:10:14 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-e37b1b4b9c17be9df4baed7b3203e7d42a59d560ccf815ccd000a764fb377e11 2013-09-18 01:27:46 ....A 13649 Virusshare.00099/Exploit.JS.Pdfka.gfl-e43c411908609a6066041bcb6e3f2a01de58a5c76b26e84b8456618516befd85 2013-09-18 01:54:32 ....A 13629 Virusshare.00099/Exploit.JS.Pdfka.gfl-e4b739be2639c7c6e320fb12de78983a8a231e37b8419725a4226900a7c812bf 2013-09-18 01:45:24 ....A 13581 Virusshare.00099/Exploit.JS.Pdfka.gfl-e4d98c502fa036b456a5d6584414dfcf9a676afa0eb16afccd8f9719c6d223f8 2013-09-18 00:34:28 ....A 13595 Virusshare.00099/Exploit.JS.Pdfka.gfl-e515476fc42f61a6904ac06e808e974dc3ad3615ddae80a74c7c0b94277a0822 2013-09-18 01:54:22 ....A 13639 Virusshare.00099/Exploit.JS.Pdfka.gfl-e530418f12bc0eaa4c933bcf62a93f6aa05d96798087b7d35a4a4d9a0e2740d8 2013-09-18 00:19:42 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-e55a83a5bdf7e21478d071cd1d42f50e921a5a1e131df31214b39ab748bb4dbb 2013-09-18 00:51:48 ....A 13635 Virusshare.00099/Exploit.JS.Pdfka.gfl-e5d055fdbfe95a30dc254d4f3c1ef30b689329e7d76800eb523a2ba918a4777d 2013-09-18 01:06:10 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-e5e4b613c64ee0adbf25fe4a96e079a3424b66dc11e203296ec3f4baea0193fa 2013-09-18 00:03:34 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-e5f80184e779d5ea71b7409ec13d6e51c74f98efa011368a113b2fc78a246996 2013-09-18 00:37:26 ....A 13597 Virusshare.00099/Exploit.JS.Pdfka.gfl-e5fe275545cb4e13ef9dad99489808299faddd67d24aa802f33a216be63b9e62 2013-09-18 00:06:32 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gfl-e63cbaf31d8a878f88e84f3a47534f75f432f46f09440c9a2b374bce43395336 2013-09-18 01:33:40 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-e640265bc48cc3430db656b53b90f4216d3889d75feda6d99a1c3c3a477f5a71 2013-09-18 00:53:38 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-e65d2e7ad3afedd0fa55718dc8c7fb7925f05fd6aadae6cb40a754f2e2ea0f6d 2013-09-18 01:07:56 ....A 13657 Virusshare.00099/Exploit.JS.Pdfka.gfl-e68fd6d11bf3c047e1635d7efc8e4eb8b337badcaa376e04207bd807a0402508 2013-09-18 01:50:34 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-e69339a41f1a87fd7c4264aada24ec6d93d54c8381591b382e807809d52b17b6 2013-09-18 00:57:26 ....A 13637 Virusshare.00099/Exploit.JS.Pdfka.gfl-e77c53ef66c2fe72e8db6d57198845edd824cab50982f4391e09a4e6fd62d446 2013-09-18 01:51:04 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-e7d0042c6b10b8c7ddcaa2d49549add17a057dea3c761301d674381698f83fab 2013-09-18 01:25:50 ....A 13639 Virusshare.00099/Exploit.JS.Pdfka.gfl-e85d9e36f040743cb77ef55f8626cc9d95d03aff0806ba9f09d5e5342c6cd8ff 2013-09-18 00:35:00 ....A 13605 Virusshare.00099/Exploit.JS.Pdfka.gfl-e87b8929502e04c36f113dc1ee4446198ce606ab8e29ea55b652161ad8393d6e 2013-09-18 00:46:56 ....A 13641 Virusshare.00099/Exploit.JS.Pdfka.gfl-e9274284a485ad4e3df14d196040f43d946aa89b6eb21731f1b46584e09e725f 2013-09-18 00:36:46 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-e988e3d6179ef7e8ea66c5df0b5a6968d0453e3c6c25b50c58274015966c81c4 2013-09-18 01:34:46 ....A 13639 Virusshare.00099/Exploit.JS.Pdfka.gfl-e997f93944558631b34357a3daa596d67a93723f941b4f3d917f6816f79468c8 2013-09-18 00:10:30 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gfl-e9b7e027dfb7e98abd5d46b763dd68fedadd5c36394a8ba317f3b652b56d2b68 2013-09-18 00:23:54 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-ea644d900c8a31aeb496120ae5d8121c623b353aca179a237075b02ce3b3f538 2013-09-18 00:20:20 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-ebab391231c780c044f899d6560fd0237c6db29dbffef11da006cfe72dae685a 2013-09-18 01:59:02 ....A 13635 Virusshare.00099/Exploit.JS.Pdfka.gfl-ec1388d971713933501ff659c69587cb0fe6a2fc3eb0ef9b01c7f925578bf13a 2013-09-18 01:47:36 ....A 13589 Virusshare.00099/Exploit.JS.Pdfka.gfl-ec60069be1ee61c9eaead7cbc90798e57295c4ae37d49a87d9996480247576ce 2013-09-18 00:43:24 ....A 14045 Virusshare.00099/Exploit.JS.Pdfka.gfl-ef090b1844c5402f591e4dbc552cde9b7ac81419ae030683ef3be5fe0d703da9 2013-09-18 01:22:52 ....A 13601 Virusshare.00099/Exploit.JS.Pdfka.gfl-ef9f48ed81342c3d2d437434adf5519d1d12e42e191c018357b58942e6976fff 2013-09-18 01:19:30 ....A 13587 Virusshare.00099/Exploit.JS.Pdfka.gfl-efaf1de09edf40f79d37ada9f90563ec20c7788ff6d02a7d552493a0ae294115 2013-09-18 01:43:44 ....A 13615 Virusshare.00099/Exploit.JS.Pdfka.gfl-f08dda4e260c3919ca057dbf64853116f8e72094e51e3467291a5ec13200dd89 2013-09-18 01:24:32 ....A 13629 Virusshare.00099/Exploit.JS.Pdfka.gfl-f0b9975217d164279ea635aebe0e592858a4351b7c5cfa03d05cc95d069b90c2 2013-09-18 01:03:38 ....A 13631 Virusshare.00099/Exploit.JS.Pdfka.gfl-f0bae441697bf7fc8f9cddbc9ba1050437916e43a19fec624bf7e7d9cb4ec8a5 2013-09-18 01:55:30 ....A 13619 Virusshare.00099/Exploit.JS.Pdfka.gfl-f0bcdd9d8768a0ee95c159120fcbd906e5c03eb417684e9c9a1b97a29d706bf0 2013-09-18 01:49:14 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-f0ea0d46731492c9931b5a7210bf40bdb3cee3c2a2b415f27efeed042e1948f9 2013-09-18 00:17:18 ....A 13581 Virusshare.00099/Exploit.JS.Pdfka.gfl-f566546e766925a859cfd13a16d65928337bb65fc77c64cb8454fb199aeb6de7 2013-09-18 01:33:54 ....A 13593 Virusshare.00099/Exploit.JS.Pdfka.gfl-f5ed01f0e031b25d520ea13f558ec6a81b5539b9f92d643d61baca0c71092c76 2013-09-18 00:13:16 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-f629156960e970bd6d7a270814239eb5a249bd73a5185c7a64d8bf000119beff 2013-09-18 01:05:42 ....A 13609 Virusshare.00099/Exploit.JS.Pdfka.gfl-f70322aaad8222acc0aae3fd29543eeaf159bc658e4a4ace922e1c087f975338 2013-09-18 00:04:34 ....A 13637 Virusshare.00099/Exploit.JS.Pdfka.gfl-f73f4580d63200dc7a9f850d3f34865dd4a2912628f4f9f9a24812bdc47177dc 2013-09-18 01:25:14 ....A 13599 Virusshare.00099/Exploit.JS.Pdfka.gfl-f743a4139306d48d3291108541cd5bf51a2651b089b5ef87c501f35c7dcdd352 2013-09-18 01:16:16 ....A 13573 Virusshare.00099/Exploit.JS.Pdfka.gfl-f74407e82feee133de1c306344d4b15aeeb74ed9a80b076cb6fa012a1ccc8280 2013-09-18 00:28:16 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gfl-fb3633a213c8ffd16f7a34f567392fff19bd04e28782449c7b0472ae489fed23 2013-09-18 01:52:22 ....A 13621 Virusshare.00099/Exploit.JS.Pdfka.gfl-fb3cdc5ef2ecb40958a98b2846053c5abb09a62216ec5c8f76f05753e8665630 2013-09-18 00:59:06 ....A 13585 Virusshare.00099/Exploit.JS.Pdfka.gfl-fbe892a49397dc0aea42ee7287a391c982e78f249cd5df3f216b1f1efec15463 2013-09-18 01:36:56 ....A 13603 Virusshare.00099/Exploit.JS.Pdfka.gfl-fbfce4429bbadd08d8e8746071085ad77dd10d96344b58a144af6e3a6ec44781 2013-09-18 00:29:00 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.gfu-242f04940e74fb733e5da6854e8ea39618747993a887d3a71bed808d4f281712 2013-09-18 01:46:10 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.gfu-4270f9a9ec33da1a7f3c817f6b53200397788aaffce8fb87ea49361f2f5bf3ab 2013-09-18 01:24:04 ....A 13382 Virusshare.00099/Exploit.JS.Pdfka.gfu-439d0d519c4afcf73d76727e5302b794b34964a88904bdefa20d4d110c118362 2013-09-18 01:33:20 ....A 13326 Virusshare.00099/Exploit.JS.Pdfka.gfu-530e4b10bb221e805081e8036004d8b4e0561b5314cef9de2d4ca4d2149d82ce 2013-09-18 01:04:36 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.gfu-617833c10dbc4de468e20403a7d375e3fe52061a1323ca6bbdb5720f415626ba 2013-09-18 01:18:26 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.gfu-6198200792c57d19745e61d45157d3f6dbdb51b96e67e39da65a8ae77cb42e28 2013-09-18 00:33:38 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.gfu-61e17482589694c4a21c510369f9e1b53d58a3d6f441647de776758ddf615e3e 2013-09-18 00:17:20 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.gfu-73b945c31e2a0c40ec10beb4b8f6bc6784763f0de14699965bfbb1227715b343 2013-09-18 00:57:26 ....A 13598 Virusshare.00099/Exploit.JS.Pdfka.gfu-7423ae2f353ae306874ab3c2d8def7b098c479ee68ab3dd5048f032e821fbb48 2013-09-18 00:02:38 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.gfu-7430ef4f6717b7418230473d5f2dcb093e722e261f1cb74c9db3b9f03d48c2ce 2013-09-18 01:50:40 ....A 13328 Virusshare.00099/Exploit.JS.Pdfka.gfu-76425bb1b5ee5269a26ed707d380b223a8254f022fc6338df09367fbbd4823ea 2013-09-18 00:09:46 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.gfu-76528120b67362f2c50dc2a19e19e84ceeb5ee00e9e813cbf816024a7afaaa6c 2013-09-18 01:02:20 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.gfu-76985efca32d09610f840e42ac792075808ddbc11c9831a7d7aef5f1962d0deb 2013-09-18 01:41:06 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.gfu-76d6207ea78252b3fead7a10d29f802ab9e57eaeec8ed452a1de3c3f8dedd12c 2013-09-18 01:30:16 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.gfu-776e96851917eccef0b7a19febf938a6beab59aeaf1847a8f9c9526edd6ae786 2013-09-18 00:54:32 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.gfu-7901c2ed2a756b4130c4b2f3f17b81e5195f2e61e379aa7c2948ff824a4f0e77 2013-09-18 02:00:42 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.gfu-80c6582a22f34a4f52a4994ec06320f478006586e35829e787e157e482ddea56 2013-09-18 01:35:12 ....A 13332 Virusshare.00099/Exploit.JS.Pdfka.gfu-8292a14961f86e9432761cd6be10a23afc17ac45a81214c91ac5d5938cf8f821 2013-09-18 00:52:00 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.gfu-8808cb6ae6d6fa6d9ecb04f4b953443c550e1b8ee3ac78a0089b2eefec0c830f 2013-09-18 00:18:18 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.gfu-88209a760d16a9bd207be7d3e16e1051c3b411bdd4da73c15190b6b98d9210af 2013-09-18 00:35:12 ....A 13318 Virusshare.00099/Exploit.JS.Pdfka.gfu-88319fb1339d51007fa5d070676fca88700bf5315d8a7a63fe2a94cc64f12749 2013-09-18 02:03:48 ....A 13402 Virusshare.00099/Exploit.JS.Pdfka.gfu-901f023a151324081ddcc856fb15ecc9b59eee805ca2523df7db2ee25281d52d 2013-09-18 00:39:14 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.gfu-9128b149fe7fc9686f2ab7f7e0e64f86372035c4cc6855bbf460903608e9b71a 2013-09-18 00:10:20 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.gfu-9155e0273376f9a4f26e293dc6ae8ed528096da943630ea8725eb68bb018851b 2013-09-18 01:44:24 ....A 13322 Virusshare.00099/Exploit.JS.Pdfka.gfu-91f131838cd2a5efd3585ecd42c7f0cc75fc4eea731b0e01e61b7e7eba40a2b1 2013-09-18 00:31:52 ....A 13826 Virusshare.00099/Exploit.JS.Pdfka.gfu-92102efd0ca52f388a28f20ea1cab70417c7a14b555a09d904eb5d5073539c3b 2013-09-18 01:42:48 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.gfu-92429860834be653fde73878246015214b8411590c6a959aec327ea9760b8654 2013-09-18 00:14:10 ....A 13332 Virusshare.00099/Exploit.JS.Pdfka.gfu-929fb1c485756cfba3bed1b90e1c0331c5b015cece89aa65dca86d58a6f2f119 2013-09-18 00:05:56 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.gfu-9427059cfce43573c4e02a34f8ade6744b0ac8c4c373a9f8a93b4e8df4b78a7b 2013-09-18 01:01:48 ....A 13320 Virusshare.00099/Exploit.JS.Pdfka.gfu-950e6c4457999e100ffc7a5a1e76bab56a2b275193f62e4e8afb153ab5e14c0e 2013-09-18 00:25:52 ....A 13650 Virusshare.00099/Exploit.JS.Pdfka.gfu-951fefdd3516033c3d1e3525be668541add7e94c7f4115995d3442f952ff6580 2013-09-18 01:01:34 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.gfu-9694205c5c8c0133f1de2d110bd1e9fcf4339ef5856ce835a50592c3ce249fad 2013-09-18 01:38:02 ....A 13324 Virusshare.00099/Exploit.JS.Pdfka.gfu-9877a9123e282043cbcf8b601d8d8cd057062aa3b9f12d293a2dd4ed6f23e6b1 2013-09-18 00:09:48 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.gfu-999868c03d95ae853f21ce5b1399c15d8fc01d883fe50f98e3a0a56cc65249b6 2013-09-18 01:41:20 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.gfu-a18d036d92b91b8dec346ca61bbb6958f78cd74a113b0757303ad8b593465bd7 2013-09-18 01:41:50 ....A 13322 Virusshare.00099/Exploit.JS.Pdfka.gfu-a2cb6192b101edb879313216148c38fd5ae4572bc6f92d44bcdff4021d1e39c4 2013-09-18 01:47:44 ....A 13304 Virusshare.00099/Exploit.JS.Pdfka.gfu-a44fa9c6572258422ad3098ee0f6680b4c704e3ca1449cef9c4d0cd1e2006bea 2013-09-18 02:08:04 ....A 13336 Virusshare.00099/Exploit.JS.Pdfka.gfu-a4d11592a3bea10c062a55922fc70340e3f1eb56ec1eded5ba149500b4430d32 2013-09-18 01:42:34 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.gfu-a4e8b0d48fa90d071335f509d932d262e6c1df7d2c203e195a71c0fc63054445 2013-09-18 01:40:24 ....A 13318 Virusshare.00099/Exploit.JS.Pdfka.gfu-a54d21a793377b268b91449c222e1e2f7ea42b24d244f60b3f8abe330beb89f5 2013-09-18 00:25:40 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.gfu-a610d4809247fa518a75b8237c7b48ca2ce201ba17cf182deb61a92b8afc90e1 2013-09-18 00:36:10 ....A 13332 Virusshare.00099/Exploit.JS.Pdfka.gfu-a6d5e5ba07bb5aa2abd1e975287243f6b13e4384bb8c7a2a679f43b566cbc362 2013-09-18 01:42:42 ....A 13336 Virusshare.00099/Exploit.JS.Pdfka.gfu-a71a7867e8e54e090a801d68090b99630522963574a915428a5b832cde40f59b 2013-09-18 00:42:46 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.gfu-a8ba97d8095214b1fc6ddfdc91b35dab46413fa87111f11d3f471aeb6382eded 2013-09-18 00:24:36 ....A 13336 Virusshare.00099/Exploit.JS.Pdfka.gfu-aa89d38fb922a369ecd85aa9f730108d445c07249949fc716dd66b6a26a8aa44 2013-09-18 00:09:22 ....A 13346 Virusshare.00099/Exploit.JS.Pdfka.gfu-aac6a5a741e4613419c7174735b6ff93af3ad4c5e2cef9a2e573c2e2f1a92dc8 2013-09-18 01:23:12 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.gfu-abbf18565d1f7048118c4d70fb4d8c2bf8e54931abb3a58ed7b5f2b7c0f6f8a8 2013-09-18 02:02:14 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.gfu-abbf4b5975aa4457a322a6b00a4c130ecb14792dda64514393d9052ed1066295 2013-09-18 01:57:20 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.gfu-abcc6ddef19e41eba32b57dce0d0a26ead2b446a5ef5779c69b613925b844b29 2013-09-18 01:31:46 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.gfu-abf3fdab5178770cb4db413fa849b9096d6ab19c48204b58e6ff12ff8b17b2a2 2013-09-18 00:38:08 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.gfu-acb94070444ac4774dc51bdc7c95245a773ca28ecd729b1d99a20e908418aac4 2013-09-18 00:40:10 ....A 13318 Virusshare.00099/Exploit.JS.Pdfka.gfu-ad61d7fc6ed6e51d59cbbfa903b36bbc89c281e41bb8bf420df3ebdd7518d99c 2013-09-18 00:59:42 ....A 13322 Virusshare.00099/Exploit.JS.Pdfka.gfu-af1154824bfc4138d93f1f426b59aa1db1ff206d7bdfa3637958f5012a8af923 2013-09-18 02:11:10 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.gfu-b44995037c10037217a1135f95f59ac43f84f7cd3066d1f1e22d683a4b172cce 2013-09-18 00:27:48 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.gfu-b618a6fdb3c9010fbd83371e211d1e7d14052f66ed73e91c6b6159ede2191197 2013-09-18 01:00:48 ....A 13316 Virusshare.00099/Exploit.JS.Pdfka.gfu-b6cce5e3df1fd061f79b4205dca53f90f94dcc7854a0ae5d18747bc1c1119550 2013-09-18 02:11:36 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.gfu-b82135fe734fcb8ebf735853f809b202747aa6d16271eb6b37ebe8d20716c0c1 2013-09-18 01:39:48 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.gfu-b95b5cd0662d002e91f33ba13ba86c82d09653ef363d52a07a06f681713858f8 2013-09-18 01:18:54 ....A 13312 Virusshare.00099/Exploit.JS.Pdfka.gfu-bf4bac14b9044c6f12863e89a97a27717e06705c2d986c815fea7f2e554b7c82 2013-09-18 00:26:44 ....A 13318 Virusshare.00099/Exploit.JS.Pdfka.gfu-c0ae3357cf7d4ae29487132271aa2463d62b46620389c9ff6625d613c667ade4 2013-09-18 01:35:32 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.gfu-c299b8858ff257f1e6e18ee5ccafa75f8e08d44a725eb08db7142dad874f4bd5 2013-09-18 01:51:44 ....A 13320 Virusshare.00099/Exploit.JS.Pdfka.gfu-c447ca90ecdc29901d1cae192bdd06cc8ccecfe0f4ea05d9a8abb0192d9eb448 2013-09-18 01:07:50 ....A 13314 Virusshare.00099/Exploit.JS.Pdfka.gfu-c7abdab2e811e54f73b19451af4891f706bbcb3ca4bdd1e92add6f1073cfd3b6 2013-09-18 01:34:12 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.gfu-c90a365366afd38529f6e8eb8d7c151b8217b92926bd683e52c78142eb329863 2013-09-18 00:39:42 ....A 13306 Virusshare.00099/Exploit.JS.Pdfka.gfu-cb93fe0e2f935604582357ed2a49211b7f81e7e6c172389adb7b46be43bf784a 2013-09-18 00:51:20 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.gfu-cbb64b2232d1330b84fdb60d0c3ef11454c11cc915c1169ad9d5737b03118509 2013-09-18 00:09:44 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.gfu-cde89bf9d984b145283346d4f4e593c5d90a65d62a9551edefa1bcb739c0c6e1 2013-09-18 01:23:30 ....A 13308 Virusshare.00099/Exploit.JS.Pdfka.gfu-cea13e9b705fad5bbaefc01d70e8b80317fc18f5fc409af54930aeb31c2f123a 2013-09-18 01:55:28 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.gfu-cf5f64ec72600a69a0247124e120ec5cd495c329f3aade0e88e6b4f03ef06a28 2013-09-18 00:58:14 ....A 13346 Virusshare.00099/Exploit.JS.Pdfka.gfu-d00863c5601978745246eb769af73035e2a8a4a878dddeba61e7e30399e9738b 2013-09-18 01:14:14 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.gfu-d0c37e0d0e280ca844f5a3019f901482ba4042f068958d177d4061e0e9d82e84 2013-09-18 00:08:16 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.gfu-d1362eed696c2458bb8110f03d5c40f42146f3dcbd118c7bb4510d461076468d 2013-09-18 01:39:44 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.gfu-d2840cd1bd8f499354d2c978d2b5bca6397a6bb35548d1fcb5609515ccc9413c 2013-09-18 01:11:38 ....A 13322 Virusshare.00099/Exploit.JS.Pdfka.gfu-d333faf2570435b75d426fa8fda54720cff2b5f42f364ee946e0c091a6d8601c 2013-09-18 01:14:32 ....A 13336 Virusshare.00099/Exploit.JS.Pdfka.gfu-d452b3fd4cd09e369a8eb2893b2091a66f1d507bfb4d6ace0744644323aa56c2 2013-09-18 01:01:22 ....A 13322 Virusshare.00099/Exploit.JS.Pdfka.gfu-d51b1dba39b1947491fb64555d5fb767bd207198912120e9e513777111626096 2013-09-18 00:32:58 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.gfu-d6cc4b79f1e59084b11207a0ddbf44a9bc98eb66400e49ae0eac8789ded35b4e 2013-09-18 00:39:42 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.gfu-d7250e542fb74a173a5fc0f429ebb72eee672e51eef19797cb853ebad0d1cb8a 2013-09-18 00:16:46 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.gfu-db275b074bfe5bd38ae8d956a5b3d005c5d2c3831f216a7cbf2dbde8ac7e0855 2013-09-18 01:50:08 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.gfu-dbd99514f603c16761051f96b811a3848556457c4c1ef0f9906d5f3f3ee4b29e 2013-09-18 00:17:44 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.gfu-dc1e879ad7c489db6fec44607117de40bb71732530228e7e6d5311a0eb9573d7 2013-09-18 00:42:22 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.gfu-dcb455690129aa4b083b22db664afe9ebb77010103e1b20c4261c1c605998760 2013-09-18 01:47:44 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.gfu-dd3132c0cef0aa87da72ad78d86007fd8f04270cc55594bb1fa993fe39b3d691 2013-09-18 01:22:40 ....A 13322 Virusshare.00099/Exploit.JS.Pdfka.gfu-dd4643514cf173cab290ad2e5e07723d8fdd2d3db41b76a9f5cda42e5abd0e91 2013-09-18 01:25:44 ....A 13320 Virusshare.00099/Exploit.JS.Pdfka.gfu-de430d859c7aca5bc35c7ce82f1affca3cc3b31068d6aa7d661aae286a3a041a 2013-09-18 00:35:58 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.gfu-de4e13dcb9daa938812ef5118069ce0694cb78e41512782bce4af4ac61c042b8 2013-09-18 00:17:18 ....A 13634 Virusshare.00099/Exploit.JS.Pdfka.gfu-e381fcd7c6da400460008ea21ffe22c815792ae0a491be650dce006a85290fd3 2013-09-18 01:20:58 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.gfu-e3e6c4ea974239f5e883186bd76bbf18dbbe10895171bb2836915986e0965809 2013-09-18 01:30:00 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.gfu-e51f467a7bbf4c7842bbae72d911ac84f9e35217fa9454acefbe05b29d00edc2 2013-09-18 00:38:52 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.gfu-e5b66601639e39239a5bb8346f550cc3e1248b569440f22b159b2e83d7189255 2013-09-18 01:07:20 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.gfu-e6f0d128d627003c2e8dc427d6853701c681f7f72da178894f11c5038dc93798 2013-09-18 00:13:10 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.gfu-e8cfd8dc4c479a1dab45b052b0888cdeaf718abd1399846b65fcb56ffe490e75 2013-09-18 01:58:20 ....A 13338 Virusshare.00099/Exploit.JS.Pdfka.gfu-e8d692ea23ebfad6af901e11c69029fe06350ff7f0a42257aec659ec4ad5c468 2013-09-18 00:04:10 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.gfu-e92c724fcdc9d0de0fc1060c63e326908ebf4dcc19518b7abcd0fc96325fd387 2013-09-18 00:35:16 ....A 13314 Virusshare.00099/Exploit.JS.Pdfka.gfu-eb239fbb2fbf4f1257198f12ebcff428b37c4e48a469b94ce59c9d7b01c885cf 2013-09-18 01:31:24 ....A 13332 Virusshare.00099/Exploit.JS.Pdfka.gfu-ec521c2cd0a93fbf93ce9a2492f74b567194545a362cf25e36d669f4f44d5213 2013-09-18 01:17:52 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.gfu-ec7db1d61acde0e42b2057dc17f979d144077d91dc4f25068f81b124ded67063 2013-09-18 01:43:28 ....A 13328 Virusshare.00099/Exploit.JS.Pdfka.gfu-eccc9c52924b1e5fe8070cc9ab43af48b040cc1448b81febd9398bee2b664a8a 2013-09-18 00:59:06 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.gfu-f003508702ea0d39c66698370ffca40e2727e38b3bc26944b1b7df1639d10900 2013-09-18 00:52:38 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.gfu-f105aa702307b571f69cf57f2b1e1adc7233db2c0157a4130ff69d7f97da83e4 2013-09-18 01:42:26 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.gfu-f5c61f62e1bbb99b0e1028fee6b78c1b37aa1a82de62c3cc8ff9af586d888fbd 2013-09-18 00:59:00 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.gfu-fbe33e22b1e80560089687b70389b4078a432d8ca2a211a97ef52b38a368b02c 2013-09-18 01:03:24 ....A 13322 Virusshare.00099/Exploit.JS.Pdfka.gfu-fc4322a5f10e59bb297396daa2dc686a60059a7357a007f264d8416af622d694 2013-09-18 00:22:16 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.gfu-fcc6c509c0d5e5443eae64d58e1faac55840d25e82d59a8199aeb2d595f2c4a3 2013-09-18 01:14:18 ....A 5091 Virusshare.00099/Exploit.JS.Pdfka.gfw-94a16fab50546b711067f15104af4151db57bf4a1a34d4b8d39fe48cbb5620c5 2013-09-18 01:59:52 ....A 5245 Virusshare.00099/Exploit.JS.Pdfka.gfw-aa4dd3c344b9d8ee32d4b7a531d259648726d11233434ee1b3349585f792d22b 2013-09-18 01:30:18 ....A 5263 Virusshare.00099/Exploit.JS.Pdfka.gfw-b01ab6527e261e5be8ed78f0929481cc1c4eb704be52d2a636f5d13fb6f9e65b 2013-09-18 00:32:08 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.gfz-144e7aaaa0afdd4e185566441ad692dfb8945a7fe55fee37e531291d9654e89a 2013-09-18 01:28:10 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.gfz-340a96f2e1e7e93146e35983737919bc86264066f075447f979657a14742b70f 2013-09-18 01:54:04 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.gfz-432ac9de479636e6b3c5ca067d1eda79908d6047f17745e553a9015db2454d96 2013-09-18 00:26:06 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.gfz-7482a791e328a3c3a91304e040c5af5613ed609f4892e3c82c8bf25cb88226db 2013-09-18 00:50:14 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.gfz-75a75732fbcdcbe752d1b6a401678397723d37e12fd642e293d815d99d2e2ed6 2013-09-18 01:30:10 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.gfz-75f7fd880f6d5d3494664263fd82fc58dad07f2447cbb1700d5119700291e6be 2013-09-18 01:07:16 ....A 13406 Virusshare.00099/Exploit.JS.Pdfka.gfz-76c957615e88803b3ff5bd8e46e4f4bd1a4c9db61f2c0fde14f216f39d09968f 2013-09-18 01:28:48 ....A 13400 Virusshare.00099/Exploit.JS.Pdfka.gfz-7971d664f2512f207e008e58f4c9f81f7d262d42e20d33950588507de299262c 2013-09-18 02:09:50 ....A 13406 Virusshare.00099/Exploit.JS.Pdfka.gfz-907f93d751c0e77f92300e7c85ea65832bdf7e1d0423d9f3b0dba667bb2dfd46 2013-09-18 01:23:00 ....A 13396 Virusshare.00099/Exploit.JS.Pdfka.gfz-91b72099414012c0536fd91cb2a23b34b1ee24bbbef7223662cc10296e86067b 2013-09-18 01:40:48 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.gfz-92f3d976ac15eb4263bbc47b2ff0252ecfae9c03c95a44b209540f733c0a3772 2013-09-18 01:21:22 ....A 13402 Virusshare.00099/Exploit.JS.Pdfka.gfz-94d2001365fbc1a088cd48a66b50f5c3448858786bbb316652baa5385fa14341 2013-09-18 00:14:06 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.gfz-a3e4bb821961e23429ff9d1e4b2a1d401eb8819848a9639b364aa3fa97ff6b57 2013-09-18 00:27:26 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.gfz-a9230e31ca8c2e978d7a04d57094fac0e6786326d2b88209fbdca1e4bcc3bf01 2013-09-18 01:26:32 ....A 13388 Virusshare.00099/Exploit.JS.Pdfka.gfz-b926102beb9c253e89d6c7a017a133c24e0f08ffb51fe041ce0e4dfd7f2e2c45 2013-09-18 00:11:38 ....A 13406 Virusshare.00099/Exploit.JS.Pdfka.gfz-bdd89d18d38c7c42f77f5a0eb5bf1744451f953bd42a89e430c75c2b795da5f7 2013-09-18 01:14:52 ....A 13390 Virusshare.00099/Exploit.JS.Pdfka.gfz-c3eb2e99b3f321b5d674eba7b8100f069c38d280e3bfb4b70db94927813d31d7 2013-09-18 02:03:04 ....A 13406 Virusshare.00099/Exploit.JS.Pdfka.gfz-ca0512fa74da7f9118d7d5bcf91740f3fb8c08b0e27e1573da0c600e388b56ec 2013-09-18 00:11:52 ....A 13402 Virusshare.00099/Exploit.JS.Pdfka.gfz-cb85e49bc26d8c53e2cfb71952849f850af79470ce9737293fe6d7f7a72ae9b8 2013-09-18 00:18:02 ....A 13400 Virusshare.00099/Exploit.JS.Pdfka.gfz-cee15f413d2c22fc6eabbe499a107cd0d67547f92dcef1e2916dfc4374565803 2013-09-18 02:00:36 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.gfz-d201e23b24565e7b9e022826535eb41a09c0fc6d7297029db1d089fa5841cf60 2013-09-18 00:44:14 ....A 13390 Virusshare.00099/Exploit.JS.Pdfka.gfz-d39c848df2c9dd00bfa8ddca18947b220e9a5faf631c12772d62a31023e01124 2013-09-18 01:12:40 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.gfz-d522d4023ec785555c3036fc8055655fe92a58ca205e16b623d8b08209f8a6a7 2013-09-18 00:23:40 ....A 13388 Virusshare.00099/Exploit.JS.Pdfka.gfz-d7aef4ecf153ec677d6dd9f4869014d8f02252861b85a39814692ededd5a8ec6 2013-09-18 01:53:00 ....A 13206 Virusshare.00099/Exploit.JS.Pdfka.gfz-d8d7ec0087740eeb63c01c9755ea31396f292876393d3376f94b10ff913f3f33 2013-09-18 00:35:40 ....A 13392 Virusshare.00099/Exploit.JS.Pdfka.gfz-d9153f75e3183ffec3699336650fb7cb98c0a97469307c5c573e4bbb6318d030 2013-09-18 00:07:28 ....A 13392 Virusshare.00099/Exploit.JS.Pdfka.gfz-da070394a957ac96f8fba67f5e489a6b8efb04fe305b2dd8e217fe72885d61e4 2013-09-18 00:08:48 ....A 13406 Virusshare.00099/Exploit.JS.Pdfka.gfz-df141c7b68cb5f9f7681fe9c89ab108be8fae1c24ecd5a6225dd5fb0beef96d7 2013-09-18 01:50:54 ....A 13384 Virusshare.00099/Exploit.JS.Pdfka.gfz-dfde11e1162f3d59fcebc6ba39afb37bfcaef57d457101eb3f921753c6755c68 2013-09-18 00:12:58 ....A 13392 Virusshare.00099/Exploit.JS.Pdfka.gfz-dfe9de907cd8617b173532bbd72a37104d31ba2377f2031d92f79b6caa926e53 2013-09-18 00:20:20 ....A 13206 Virusshare.00099/Exploit.JS.Pdfka.gfz-e0df195e166ad8aff216c0c418809f385bcdf343f904f2559172ece2dadb0d14 2013-09-18 01:22:08 ....A 13390 Virusshare.00099/Exploit.JS.Pdfka.gfz-e15670415b6d393ecfa62cb38237e4c78e9909e169ce8afe0ddaed57102aa4bb 2013-09-18 01:30:46 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.gfz-e4ea363301857192c3fe4a6375f96361f2a7d5f41da56bca78520932f9174313 2013-09-18 01:33:14 ....A 13412 Virusshare.00099/Exploit.JS.Pdfka.gfz-e862c3275469c6fbfaec27ba29a0f5a5407dc9f5e62724865aefabd8c5dd79e2 2013-09-18 00:15:40 ....A 13384 Virusshare.00099/Exploit.JS.Pdfka.gfz-e87b4d8edb2ef15f06582aa09f9510298e228d7ffc4248124a952a1b7238e35e 2013-09-18 00:34:40 ....A 13414 Virusshare.00099/Exploit.JS.Pdfka.gfz-efd7e5ac15f44aed650581bc981bf2cee9d3bc935a2ae3d2e2562fd674e50bc6 2013-09-18 00:29:48 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.gfz-f11fb9f3bc7c05a54a71a86f6cceb6e39111056c4151c62831227c6b15ffe8f7 2013-09-18 00:10:14 ....A 13394 Virusshare.00099/Exploit.JS.Pdfka.gfz-f563ef89e343b655fb756ff9387d25ab19385f6c1472feab4ce0369f4a9e05bc 2013-09-18 00:43:40 ....A 13398 Virusshare.00099/Exploit.JS.Pdfka.gfz-f65b7055a0f5867fed34c2a5f29df2ea67bfb44926f28e9c068069337f3f318b 2013-09-18 01:01:16 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.gfz-fc9a640aebb292c2349da7bf86e8169da10f4b720a3260a90fe0dadacc2edfce 2013-09-18 00:28:14 ....A 13380 Virusshare.00099/Exploit.JS.Pdfka.gfz-fc9bcded37f5af26af365af574ae4d9af86418b3f9e317da24aa57d4fc145d31 2013-09-18 01:03:40 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-1545b5b870b32eb5a549bd62f6598064ce98ed119a9e136d4f6302fe536ff01e 2013-09-18 00:40:22 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-2442b60148aebf3d81b16b2885af3f08cc8ff7314c8add47206d14c8aa4ab591 2013-09-18 01:39:22 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.ggc-251465dc12dd660b71521e7d15ee8863d2505925376a66beb8cc17e2c61062d1 2013-09-18 01:21:24 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-2519f263732d47a165dd211429c51397b1df2a207a367dd33dbe94248d77f14a 2013-09-18 01:19:52 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggc-337f878f1068edccf7b0c198d9b1248bc02138dd1d31dd7949023b3ae07ab205 2013-09-18 00:12:56 ....A 13402 Virusshare.00099/Exploit.JS.Pdfka.ggc-3478e6f8aece83cf90998aa86a978dad06cb0faea48010ab52bec45cd71b0377 2013-09-18 00:12:26 ....A 13346 Virusshare.00099/Exploit.JS.Pdfka.ggc-4334b76ed3757eefa15ef2a2fe6f4ff3c5b93e27c3410d1e5e85ec61838b04c6 2013-09-18 00:34:18 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-4347d84727d0b38c63ea34e6e4c5dcae4eaea68ba54c043099a4b4e3a4032cf1 2013-09-18 00:39:40 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-618350ecfc4846fc6ee31c34d1b31b01de424dfbb7111376680df9e000242290 2013-09-18 00:27:52 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-61bc68820c05e474491a62546ddce9a134370349a209d75f6356bb72bb0e24d2 2013-09-18 00:34:12 ....A 13338 Virusshare.00099/Exploit.JS.Pdfka.ggc-740ce5e5fa08f18fcd24edc6b293268e9adc93a0dbdee019825b68a45b0cd744 2013-09-18 01:17:04 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.ggc-74477fc9b3fd97b132d9cbd99c2f18645706f6b56a1c61f056640b4ab1dd5a2b 2013-09-18 00:18:02 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.ggc-751ee9deca8375ab2db3099abf46d0adbbb3c450314fb09a7e91f71d520de698 2013-09-18 01:14:08 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggc-753f400fcbb899f895ba81ba56f85e111cbd79c2688cfb5e0ac1e47829b03965 2013-09-18 02:04:10 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.ggc-7705a04e4467b84d04a92c233edb84149ab4ff8cd8b57c991edb3fab2bb624c3 2013-09-18 00:31:04 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggc-771d271aa15c0e70866870d5aa92d3be012c08835e5a110c2eb091697ca0e216 2013-09-18 00:04:22 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-776524f20bb716cb106cbeded2751eeed2aaf2c111b5c0edcaa937d5b2b15412 2013-09-18 01:50:16 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-80d7226580593b9bede012b16f076167267006563a3c2d68d667afda140bb1b1 2013-09-18 01:04:58 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggc-81822edc0331f9ececa024bfe3db51bb84906ffef971ca04a141e13f9b2d1020 2013-09-18 00:12:48 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggc-825e1437aec19bcd030dfaf2cc76e71b7737726d86b682f3eae0d64add8baf2c 2013-09-18 00:59:36 ....A 13380 Virusshare.00099/Exploit.JS.Pdfka.ggc-82db5f59c397458df9eb8f307f04954a6153a4b345d0b5884f368de3f0ebd91f 2013-09-18 00:20:04 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-831be233465905f835be4edbd1941765f5e787a05c20149d1f5f114abe60e552 2013-09-18 00:39:06 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-8423c9ae0f30c20c9628849fbc45c16f2c271f1f621de1883c30d33c45e7f325 2013-09-18 01:07:06 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-84bddd956b98ec3f5ab18423d29fbceec6e7171588a1b26593ce05d61d77f4c7 2013-09-18 00:23:48 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggc-84d4297c4df05073e5c958ce96353b622dab1d85144cb2b330ff3776c9596ba4 2013-09-18 00:17:38 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-85b07104c9fabfac362e9ed802e44f3f3cb553b5a8c3574a11939e37909ce89d 2013-09-18 00:52:38 ....A 13396 Virusshare.00099/Exploit.JS.Pdfka.ggc-87e6540ae360fbf1758551f735c974425d739bead9b6d96b175950f2b7a9f08e 2013-09-18 01:54:44 ....A 13640 Virusshare.00099/Exploit.JS.Pdfka.ggc-8841d8b32a7edbfb256b87e7799f8440d5fe1cd32820614fc6a3793136c3c446 2013-09-18 00:20:34 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-88a5655af00023d0ea506757d9cd20eabcb313987bb1db4fa436b24f53e4a5ff 2013-09-18 01:31:22 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.ggc-88d6f5b002515517bfaa135014f52784a0fd4274222544801e0c5a3444941795 2013-09-18 00:52:54 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-891e607fa1da38e4c02b953024f35240a75e47de2fda55d7ffaf21fde012acd9 2013-09-18 02:09:52 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-896d26ee9c393393c89b381d9c161ca10998c05b427feba1e4951db3b344606d 2013-09-18 00:44:56 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.ggc-8988e541895b8a41eba7fadb08d3b1fd7e067f6dd6488a22229c93c92d26fccf 2013-09-18 00:33:50 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-9009819388943d7114f71abb7aae571cf8752a16b1c8b1eb1635187a4e6583a4 2013-09-18 00:45:18 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-905da7f5b76d9153c722d14bb1a76cf22c88df62c5f8c2ba6b0a251eceaec3ee 2013-09-18 01:52:14 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.ggc-9165a0630f121a50c111d6978ad3da23859128c0af944259ea57406956e90b79 2013-09-18 01:59:18 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggc-92684926feda42a1149098c0a97c3083bfc7c2740cfabe3ce0560f2474e9fb97 2013-09-18 01:22:08 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-9283f75aa41cc3728f162f98ca183ab45a7953341a68efa851a2d1f045d08f49 2013-09-18 01:08:34 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-93f72883bad2cae8abc25f5b23e498057f82e76c3201aa6554dc8e1371244108 2013-09-18 01:10:52 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggc-9412a4021ac7e74b45b499138247cc02356942eb4c5d9e35d1986145bc763708 2013-09-18 00:33:08 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggc-9574dbfe2049b17021e429804d7547641da8b55802f9bbb888bebc779964e34f 2013-09-18 00:55:26 ....A 13320 Virusshare.00099/Exploit.JS.Pdfka.ggc-96506cfaa14226d60aa7569a501cb3c9067b6150fc0d1132b5dbbc92befb89f8 2013-09-18 01:00:34 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggc-9998c55589b3a04c011070c34643884384f5e74f1c3146b047bd8a2b0866bf04 2013-09-18 02:08:00 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggc-a211fbf771e5bac634987990109195fbeeb8de5afab6215f8ab5b847344854b8 2013-09-18 00:31:34 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-a3873d662854fdff35df772f77e44553faba1dc776e0fa6d125dcb5096010390 2013-09-18 00:24:34 ....A 13382 Virusshare.00099/Exploit.JS.Pdfka.ggc-a4591ac5a14a3f640c13106de883bdb15e7ab0bb3b51412b802c8e99aa6ed45e 2013-09-18 00:12:08 ....A 13336 Virusshare.00099/Exploit.JS.Pdfka.ggc-a4935ca0ef50fc2448438d39ab31a327a5af28349f85d459d0793ddb648a5239 2013-09-18 00:31:44 ....A 13396 Virusshare.00099/Exploit.JS.Pdfka.ggc-a4a3e631bd9f70bd43efad861b2d036b5b7a9ccb7f7633e60183971c17154479 2013-09-18 01:08:42 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-a50c8d7dc89b0980ae6858d0b64c49cf137bf068753132911aa48afe6a90b309 2013-09-18 01:25:52 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.ggc-a535533db8f0ec014c8ababb2375b4d2869bb448b69f3eeee0aad80f519781e2 2013-09-18 01:33:16 ....A 13388 Virusshare.00099/Exploit.JS.Pdfka.ggc-a71443625ec46c9cba761c2b866c22ac8b918a7b0e8b714304950d2b6af225f4 2013-09-18 00:35:06 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggc-a74f12f456b62ea0e63fa39630328fb5652144ac1ab599c4a1fdb42be92c7401 2013-09-18 00:35:22 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggc-a906514ef191779823b565d34e82a7ddd9aac1454bd2fc9fb18544955d4d4c6b 2013-09-18 01:33:38 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.ggc-aaec1e6162243351708f9af44518410e29115be2d341c30cfa7fa67012163d38 2013-09-18 01:45:58 ....A 13636 Virusshare.00099/Exploit.JS.Pdfka.ggc-ab8a6ef003c8e4b813b83cfcd7281309434c8c8a6c1e117ea84392d687876989 2013-09-18 00:29:06 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-ae61dd931a8305a7ae1b87b76e7e92875af010957bb42048475e1706acd71545 2013-09-18 00:38:58 ....A 13336 Virusshare.00099/Exploit.JS.Pdfka.ggc-b07cc5008432447e9f4e9313a0239fb261a4db5e7290285d7aa8565e75d01232 2013-09-18 01:15:20 ....A 13890 Virusshare.00099/Exploit.JS.Pdfka.ggc-b19bf934388b5cee0fa5bad381a0a2107cbb516050b6ce83f1ea1b30609406e7 2013-09-18 01:58:22 ....A 13394 Virusshare.00099/Exploit.JS.Pdfka.ggc-b1f7deeb5b936a3bc53597ab054723832369f11da660880811a50cf50428825b 2013-09-18 00:24:28 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-b2c930d76f54caa87c4d321f0846b4b3765f4cf3bc3e9688ba3986d1c6bde1a7 2013-09-18 01:14:56 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggc-b547dbdd422b99477cae8141c0391f36260e5a430b61710e464137c0fb35f5b3 2013-09-18 01:12:54 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.ggc-b634af6beb6ef69dba3f64f495696d6c64a477c22e46b35222a0251df3abedba 2013-09-18 00:21:34 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-b6f83c0b26a63a0533f68ab84f22347d3715a524322cb822800d7b71b710b07c 2013-09-18 01:19:52 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-b71da255f479d9debbb3a86de397da5532555d308fd919558d4ebbaa6328963c 2013-09-18 01:17:14 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-b9a85d6bcb332c641171e5a0a431897a506f7fe86ec10adc6ca4131bb11add05 2013-09-18 00:36:06 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-bb1492f05edb9b20f03f5666d92c2f6101af52c66b77a1e580b4904d9e301c59 2013-09-18 01:50:00 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-bcd9a6a7bcc17bd1fa94761805651733ec720b0a5ccc5aa14c2ec41bb235a8ce 2013-09-18 00:24:34 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.ggc-bda7e6113e0ddb2890c310172cca1a8fc77c3f271a7307eed32f5d6f9f7dcce5 2013-09-18 01:36:10 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-bde5b91a33d32adc2b5948a312b491ba455d81c6615f1862f28519dce3dfa642 2013-09-18 00:08:54 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.ggc-c05d66479b468bcd3c0f03081fe1763ed074c05869130e23572ffb7b01cdad4a 2013-09-18 01:44:52 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-c071c049d71dac95d34662132a82d9381b61c25b9a9ae6962417177c245dd7b4 2013-09-18 01:33:02 ....A 13396 Virusshare.00099/Exploit.JS.Pdfka.ggc-c0e759b88a1b0afd72ec38d607ab9f27ed53e6960a1db3a87f4ffbde63e11073 2013-09-18 01:39:56 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggc-c0f5a87ab8244e247b26e2f24b69005d7f1379a88610fdb294385334611e3323 2013-09-18 01:04:34 ....A 13404 Virusshare.00099/Exploit.JS.Pdfka.ggc-c2ffd1075530895d2038b520c7a0d42e1f145912da3baa30d6a0b73edb01fec5 2013-09-18 01:44:26 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-c4aa30f98b321e4c98039d5ee8c3e3b4864a55be10adb63010f098e5ad0a272d 2013-09-18 00:25:00 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.ggc-c53fb1820544531cd561698c6bc7a124017f53a1b5dda1448ab598378180b485 2013-09-18 02:11:48 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.ggc-c5d337578e414ae19aa2a141294a63619f052a0cf83e5722f102c8a8190a233c 2013-09-18 01:08:18 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.ggc-c6415db295805dbb2089b2ee4fbdcca0a9f5301e3b85ab79279f75d9a891c76c 2013-09-18 02:01:26 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-c673bf8bdeacab2f194420390c959001924ddb7a72a4f9b426a7e4b7742af05e 2013-09-18 01:04:46 ....A 13418 Virusshare.00099/Exploit.JS.Pdfka.ggc-c71571b10ff5d2b24b9c5a4ceb0d66db635037fe8781d3283651c56abad36815 2013-09-18 00:07:44 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.ggc-c8d28923b7bc03f08a712dd63b1703baee407b88abd5d83897607282ab385b52 2013-09-18 00:23:24 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-c9239197f1a95bfeeac79cc7e3696791c6f3275b0f1986c5d76a88b0802c7ec2 2013-09-18 01:25:48 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-c97bf7bddf5bc007362d0cf7dd092dce21e5f246f94a191571c1bfe10009004d 2013-09-18 00:47:28 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-ca238383edec985d0b02e5ca351a9f5bc4e82a691a4ca8a7d37809e8309e92c0 2013-09-18 01:37:06 ....A 13356 Virusshare.00099/Exploit.JS.Pdfka.ggc-cad20d04c22c3d767dff62ce8704113a48b7fbcc3c9eee679dd1d09dc79a3c07 2013-09-18 00:19:02 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-cafe7d07fdb3c68bcef2d0a12c063aef9974a9c74f42ea027ef00f3de86ef24b 2013-09-18 01:08:10 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-cdb406a13591446ebd853d7c69ab8987e33822383c400059bdc68cad18fffc9f 2013-09-18 01:40:32 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-cfb347c993cb233e14b62ec8e5d51f2ce8596dfda497522ca62328d1bed2c13d 2013-09-18 00:34:44 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-cfc26b0270dda80e08f7d66d6889a3ddee1c55eaf66d5c79d36b2cbcf3e4ee43 2013-09-18 01:50:42 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-d1fc424487236f745accf63ce72161c739b970cf783c22e811a4ec965ed533b8 2013-09-18 00:10:30 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggc-d211560400d09a6b54bf004dadac88f1b1702a5913768b18961e31d3603bd3b5 2013-09-18 00:43:48 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggc-d29f1be8e824a3c5c8026ca0f52b92b888ddd48c85c65969fbbfbdb3a939d219 2013-09-18 01:03:00 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggc-d32bdba795508b1aa1ac06db0509154643544806501d9fde8a500c5c6ad346b4 2013-09-18 01:26:48 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-d3f7acea5e288ece2e12800f67e5fd93bc614080205f853cdbbb2a07ce5eadf1 2013-09-18 01:23:16 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggc-d3fa441b30f69b1627e38142ae51bbb9de2bce84b149a317fe8a2352dd70d4ad 2013-09-18 00:32:06 ....A 13388 Virusshare.00099/Exploit.JS.Pdfka.ggc-d40da087f1cb54ad1c4f6054c7ab2472eb586784a3920c3aa95877dabc5fdd26 2013-09-18 00:37:22 ....A 13346 Virusshare.00099/Exploit.JS.Pdfka.ggc-d49cacd746b0859a9afa1b4f1bf2164ccd1b1e0ac0a0e7c7fe6209e824878321 2013-09-18 01:47:34 ....A 13332 Virusshare.00099/Exploit.JS.Pdfka.ggc-d4c96abf82d8f70dbf087ce4102d6bd2213d8105277b0f7ec7a2932c5f15cbf8 2013-09-18 01:46:34 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggc-d5245666e8e993a67934d39c8a9f83d53606a01c3131ee07ad0b0a19084406a6 2013-09-18 01:39:38 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggc-d54cc4811741d66d7cdf9e4d8dc2e981414857b5984fc7e67f78eafe1ce6e7fc 2013-09-18 00:58:48 ....A 13938 Virusshare.00099/Exploit.JS.Pdfka.ggc-d5821f1e1dfe1909a9b3267e690222c0c2bb2c07f149282d88ac1b7f410334a4 2013-09-18 01:55:28 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-d5883b959e2768c1fa69d81b105a1e86a9fb717a486cf0f30552e542303f9101 2013-09-18 01:43:14 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggc-d66a87eb580027c9d02f302e2aa35b7445d2ab4c193d7df369ac6b5f091c2244 2013-09-18 01:26:26 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggc-d68e2d905b99ec485b4d14067ed523e7c5e3940b4f5b1a7fbb05a6f54ce982e5 2013-09-18 01:08:44 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-d6b4aae6393ba73d4cb9b1e370530ccd285d928264a19249f28a75ed639e3842 2013-09-18 01:28:30 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggc-d7d3b258fca50514a210eb2b3bf76bcafdd06c616f68c522c16baeef6421e2ca 2013-09-18 01:45:26 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.ggc-d7dd1a9e74cadb6fa7db512d27ab5e1f78b15d22700ce03b9150d817b9942364 2013-09-18 01:05:48 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggc-d80552427d31805006d1484172e6e317ae17dfc1fd1e1a364a44549b45708b3e 2013-09-18 00:19:12 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.ggc-d88c75ec588f69829e6257fdd134927d270cb61eee1ae984e77500606ecce6a6 2013-09-18 01:53:06 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.ggc-d94885febf60d2fe93cc92a857ed48f6d71c5b60c00cb84dda313f17bb58c039 2013-09-18 00:58:58 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggc-d95318a45715428b3c6aeba0e7899b374e3da30198908f61cb56d7430ad2d55b 2013-09-18 00:43:54 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-d97a82fd4d467c7ff0b15e861dce52afaca027d05ce46a4762afa4dab59a0b64 2013-09-18 01:23:00 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.ggc-da31ab757f8fb28726c255617e61fd4526cd14749db94083a44d4a6635066e3c 2013-09-18 00:53:10 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggc-db646f27f24ec1c8db2f89f5b9f57def07a186196895ee432c0d32342905192b 2013-09-18 00:04:12 ....A 13332 Virusshare.00099/Exploit.JS.Pdfka.ggc-db83177b76dfc5d71aeeaa9c62befeabadcc13b3d93150ee007da0b41845936a 2013-09-18 01:52:00 ....A 13406 Virusshare.00099/Exploit.JS.Pdfka.ggc-dbf32717df534b1eae23a73cd0006f591bd440a527f526d17661d8e5eb736120 2013-09-18 01:31:44 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.ggc-dc70e28810b7a794d97d6a14c8b52f046349c63316b954ea1c1980decb82af99 2013-09-18 00:16:30 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-dcce9cbd91ec6eb19c83009f6b9f8a4699c89ce6c045cf72767866ac8308d48d 2013-09-18 01:33:16 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.ggc-de0db462ec4d4ec57cc8c40812b90a8194014c87e6a039927463aface9277736 2013-09-18 01:25:52 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-decad04d15d7b2718b06e1351c187837d6f257140d59b49894b65ef0eb7c4cdf 2013-09-18 01:41:38 ....A 13340 Virusshare.00099/Exploit.JS.Pdfka.ggc-df3144e24632b33d638543cf7399b44ddd14485ae7cb1bcd937eebc403bd4a91 2013-09-18 01:55:44 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggc-df43dc380f92b89f636d782787be3e6cc80be860eeb55aa07e920053e0948376 2013-09-18 00:16:48 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.ggc-df523ab2bfd777ce8f16db3377485eb15df25dc98b50ef4a85fa45f23aac9b11 2013-09-18 00:26:40 ....A 13346 Virusshare.00099/Exploit.JS.Pdfka.ggc-dfa836812b1ffaee1589fdaec6662bb2276ac892ca58dfef8afdc4966d25ea5d 2013-09-18 01:03:24 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.ggc-e051c7dd762d6e0d522285784012471d5413eb99bfc85b87eba2125f85ab97c4 2013-09-18 00:51:36 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.ggc-e0aedf61565699758e8dd7ad6553c958437a76f6082dd88e3ddc41c74af02c74 2013-09-18 01:10:10 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-e0b43c97999efe53c614fec22ab1b4240b8e014b15bc9c13caa42cb1576df5c0 2013-09-18 01:10:32 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggc-e13aad5da2d51c8f705a11c299256552dde486dd0f5d7da18be2f00eaab1d806 2013-09-18 01:31:08 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-e1596315fe07dd3eadf8d5a10651c3114fe157ae5c0728f0ee7843e96f5c0700 2013-09-18 01:05:26 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-e15e7f45936b1081328fe37047e3f99329bc2ddcb0785ab067f26c8177945d9b 2013-09-18 00:59:10 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-e2023301409b8f8fbb886aaee1abfaf4bc6795d445418818964c7c054f99bd79 2013-09-18 00:05:00 ....A 13338 Virusshare.00099/Exploit.JS.Pdfka.ggc-e2ed431a5ea832a02ea0e7ea28f061c096eed8051a83561ce21a6535168188e8 2013-09-18 01:52:00 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggc-e369913cdc76983107f2941417f8c09718406cf705e5896bbd569abdbcc513a8 2013-09-18 01:12:00 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-e429b4177576d254a78354e5222ac1168a7d8577314c056b88079c91b4d6563f 2013-09-18 01:18:38 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-e454550d4e6fd9cdc7ee10d19cce471536cc75618c5858ff15d6410c7ab7fa60 2013-09-18 00:31:36 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggc-e512eff410c2cae042afeff5c8c577e13eb41886e97cd216634d492fcee89b17 2013-09-18 01:12:56 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggc-e6b313e75eee395bea90f098cf62b1a9b93746d0be76a05f1e0eff678d4ef7e7 2013-09-18 01:51:36 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-e7018c97c69c04c97a6784c3139740b233e7a435da4078a2226fe7ffed7bba09 2013-09-18 00:35:46 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-e711ae2ecb7ea45337097face1ac63c650447b7683a869badf3ef08624248454 2013-09-18 01:55:36 ....A 13328 Virusshare.00099/Exploit.JS.Pdfka.ggc-e774ec4dda22771c088f9ede1b35accef94ec4c84e8dc1fd99e1d002e154c357 2013-09-18 00:04:32 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.ggc-e806770f57a1be7ba737dd3cd53f7a88f25915bd51bbe2187d8c31004d54d66e 2013-09-18 00:08:44 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggc-e84a5bd3788abb4bb20c144af81789d763a476f5fe4605de60e9a73124b9719b 2013-09-18 00:44:44 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-e87bc7991595afc6e05dbd975ffdba997f51320a5577d64c7ca6548c44292382 2013-09-18 01:12:56 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-e892da16913667ede15ab2df0c49a86e1dd11b52e0cb2ce59761c849596bc29b 2013-09-18 00:16:40 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-e90a1687a036488c6473d0a0a99e74cde7fe66125bb529621566bda286026249 2013-09-18 00:11:56 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggc-e97d21cfabea4dfad6d9423a7406b501a2f2d5d3e7b23d23281461e139ec3eb5 2013-09-18 00:37:40 ....A 13334 Virusshare.00099/Exploit.JS.Pdfka.ggc-e98981b77042d1503dfcc2282d4b49c9d0166fb4a280e87b321cecb206296bf3 2013-09-18 01:17:00 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-ea15adb8d5c5b3ed76648ecaf9d5dba9430eb5d18e48f018cac4f79e66e6e433 2013-09-18 01:03:10 ....A 13342 Virusshare.00099/Exploit.JS.Pdfka.ggc-ea420ae91619589dfffa1f5540a7e64e362a9a2e2dd18e6893575bb8cdf1a40d 2013-09-18 00:56:34 ....A 13388 Virusshare.00099/Exploit.JS.Pdfka.ggc-eab016fa1eac075e060cb28c6fa5505a8025aa8ffe8d6c903b1ee12657fc583c 2013-09-18 01:15:50 ....A 13384 Virusshare.00099/Exploit.JS.Pdfka.ggc-eb4df6db3ba2c0b9ecedb2d51f81a98abf2dcae523c6a8e602796c2097af691e 2013-09-18 01:47:44 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-ecde19c3908263f2cdb815b066d66d4c0f93040d3df15ffc2b2679833dc1392e 2013-09-18 00:03:12 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-ed2319241ea6e4cbbc94d62d8734783726b4a5271e1c8612d7f32e5969254552 2013-09-18 01:39:40 ....A 13330 Virusshare.00099/Exploit.JS.Pdfka.ggc-ed7d89f693e7f034d171f422af283856d001880db2713f190e4f6427fc25c468 2013-09-18 00:25:58 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.ggc-ed8226bc2f71145b801016a4e7b116f867d90fff9c168e98035327dc6f189dc9 2013-09-18 00:58:00 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggc-ef7042017d1bd0acde83b0942a07a409290342d4ffcd3a6cc90f6388f0ae2f42 2013-09-18 00:41:56 ....A 13348 Virusshare.00099/Exploit.JS.Pdfka.ggc-f012ffceb5d13f4ee50788233bf3e9416885aa05ed33e58960c137e87a6a57c3 2013-09-18 01:52:24 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggc-f0842b5d7953142c75c25451b48911016080fddb5a3b52abff7695e51614fd98 2013-09-18 01:03:14 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggc-f5a313410929531f899dacb26433e1dba6249afa124d6d1bd7b2ea1b3b47977e 2013-09-18 01:54:54 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggc-f613c8a0fa31551f9f48438601cca4df99e246725b3aee49ce45e908ab5356fa 2013-09-18 01:35:20 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-f6638c6adfc4e08248dfe7173a2bd8f9ab0ce3877638121db6e55b4ead8fbc1a 2013-09-18 01:01:04 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggc-f73b10443e1bc88250a4e4bf146c86b07bc90d1748807b7bad8deeb49b5af669 2013-09-18 01:03:40 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggc-fab77ceec7ef05afbef6611c3bc74dcf6e57b5001f3869cd1e99abcb8f8497c1 2013-09-18 01:06:56 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggc-fabbf02abf468ecd93ed0b8cf67ac277e66298ecf2e5e59a596112af069c39b6 2013-09-18 00:32:12 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggc-fb48dcc90fdb62282c815fd79322914f03d3725cc8992ab82919723161fa7428 2013-09-18 00:52:54 ....A 13404 Virusshare.00099/Exploit.JS.Pdfka.ggc-fb5b7797933713344594428a3c65b17080ac9a5c655fcd5bcb9400f6d23eb2e1 2013-09-18 00:23:36 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggc-fc28782a556fb5f0d6593557286b53d5bacef2f09aabf596281fef2aadf082f1 2013-09-18 00:49:50 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggc-fc77534c38d678d793d8ccbac8825af145802c46015ad3a32c02d8ff439d4a84 2013-09-18 01:30:18 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggd-1506e63843966bcab54256b632252fc870862867440369135ba949b094a54440 2013-09-18 00:35:04 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggd-3400497243c89052932ddc3b095908e3c721495fbadf371f29a8f2ceac31b5cd 2013-09-18 00:09:16 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggd-524227db139df297ba2591b024146e191acf2179c56c09b505b6acd8a8d7d177 2013-09-18 00:44:20 ....A 13418 Virusshare.00099/Exploit.JS.Pdfka.ggd-74f77eb86a037a532f5431335b8d209637d047e18594997f58227a40b18a18da 2013-09-18 00:08:10 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggd-780d16f63b389f3672ad6069b4c10b88385f1193f94e236c1d11d548043bf7d0 2013-09-18 01:52:12 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.ggd-78611624d589a6fdd3e472cf9dc47f1d4cf604194cb7ff9a9b64e6b2d8e4b0e9 2013-09-18 00:54:40 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggd-80d6582f0dda4591b34dc5d55afb4c3d02ffc9cc88d6cbfc6fdc3337199b3ed9 2013-09-18 02:01:10 ....A 13648 Virusshare.00099/Exploit.JS.Pdfka.ggd-8559baa3c8880de678620b904dc37b22f7e1c54e073bdb9f30956dd23509419a 2013-09-18 01:52:30 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggd-856c2b0796ed1e0b3ffbe12eb4a69d4b8d90a29c490f233686b8965ba7d76492 2013-09-18 00:21:00 ....A 13220 Virusshare.00099/Exploit.JS.Pdfka.ggd-85ccdffe12c3830153d442671bfa589bf61526acf22fb1958b756b9fda1361f4 2013-09-18 00:54:48 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggd-8821fdb9c5672ee99f0e3787a82493d5f66ae1b4756effdc0de0a3b0476a0384 2013-09-18 01:07:00 ....A 13404 Virusshare.00099/Exploit.JS.Pdfka.ggd-8932d550f1880fafa596eeccc2077c8a0adfa6a5ca873760cf4ae01595d7f30a 2013-09-18 00:05:16 ....A 13218 Virusshare.00099/Exploit.JS.Pdfka.ggd-9057a1add783253cd3f0c1eef1cf2e3df2eeeadbb748ee33694f4b842467bf4e 2013-09-18 00:46:30 ....A 13212 Virusshare.00099/Exploit.JS.Pdfka.ggd-91f6aeb8fb2401628be7e32488a84c71214b7564a0f7a359187a55461f803d09 2013-09-18 00:45:48 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggd-9311931e3d44f71d754f42b935832cbbd0e2222f41a127f50ab4e53a12e040aa 2013-09-18 01:28:48 ....A 13390 Virusshare.00099/Exploit.JS.Pdfka.ggd-93b5c7b8a1527554a918a19e5102220e7b463a37ed1dfffe858d4e33306b38aa 2013-09-18 01:34:40 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggd-95ac8eef89773315078ed45993f22ceec40babd5d62546970e29bd5bd32de6e8 2013-09-18 00:08:30 ....A 13208 Virusshare.00099/Exploit.JS.Pdfka.ggd-98504a020bf71c26359269b93a9f6cb874368b9959fb66c107568695c6be75ba 2013-09-18 01:01:38 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.ggd-98b12c0a062b933694d3e25f7ae59ad5cb3649530eba2b4d8d2f6d4a6025b2ff 2013-09-18 01:50:38 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggd-98f265615b2a250f79384d4ce33c5f471f2dc7db575b81c2de62487f48543a4b 2013-09-18 01:28:58 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.ggd-993a40d8b7e7fa831a56ef9917974d71eba0405d0c6ee6c88b8b97d38a4a8053 2013-09-18 00:22:14 ....A 13222 Virusshare.00099/Exploit.JS.Pdfka.ggd-99a9e6e4df7377f51e6ca0ed36cb03e4559be9e89b685c01e7baf82886280ee0 2013-09-18 01:23:58 ....A 13212 Virusshare.00099/Exploit.JS.Pdfka.ggd-a02bc691635ea97ffd2acae6d7562b5e050543b38c261dbb1015a3c10efcbbcf 2013-09-18 01:11:48 ....A 13352 Virusshare.00099/Exploit.JS.Pdfka.ggd-a03dd67b5df921d683a84144b13dbff74f6b7f28967d069ac1dc7bbfad70fa96 2013-09-18 01:02:38 ....A 13384 Virusshare.00099/Exploit.JS.Pdfka.ggd-a069e6bda481b05a3bbe54c5834e3b92c841c8a6cbfe34d1c3d474d3f95988f8 2013-09-18 00:35:00 ....A 13384 Virusshare.00099/Exploit.JS.Pdfka.ggd-a0f993888ef88b4d95581360bc28903ade17795f928cb8fdaf2e29b50dd82e31 2013-09-18 00:38:36 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggd-a3e000836a96ac1c7f7d9bb950866f16956d5324f69c4b019bd5752907acad9f 2013-09-18 00:08:40 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggd-a7b2ccd6c4f5c0f9be9a3a78e5eb0cf314305285499f0fe2be0788ec0ef94d50 2013-09-18 01:53:44 ....A 13200 Virusshare.00099/Exploit.JS.Pdfka.ggd-acd1927764c2a0f2417b19659dfc46c4979c6bba495fa1c40136eed2b5cc57f8 2013-09-18 02:00:46 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggd-adf8be6b37e64ee99b01c1f1599b2678d2d37a60a9873b8e69041bef1b9a1dfd 2013-09-18 00:51:56 ....A 13396 Virusshare.00099/Exploit.JS.Pdfka.ggd-ae8215283f63fdf1fd269bd9f80c202d2ae7cfb27aa544bad0a2c4732f50e3e1 2013-09-18 00:51:58 ....A 13412 Virusshare.00099/Exploit.JS.Pdfka.ggd-b5c825106fa53ced40e60953183c06e631af7ef8477e9d2c8cc176bdd19cd65e 2013-09-18 01:56:52 ....A 13380 Virusshare.00099/Exploit.JS.Pdfka.ggd-b68841d70d9a98887157d3384cdbe0f86bf53251e7b93b5e37fd84a9d9dcd717 2013-09-18 01:26:38 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggd-b793fd97ca3e2f223c31658caadc4ca6318df651f54ed367038cbf72975d3f26 2013-09-18 01:40:14 ....A 13210 Virusshare.00099/Exploit.JS.Pdfka.ggd-b867088d511fd6862e611b3013d7ee94ca6b4b32ac1f1b22e3ddca9908412ad7 2013-09-18 01:30:32 ....A 13418 Virusshare.00099/Exploit.JS.Pdfka.ggd-b8b508b9751b0748976e5abfe1aaf4390347ad0304ad42a5c112c2cd5d1e1cce 2013-09-18 00:23:26 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggd-b99194e5acc030c22dba95dd2edd106a70c3f5696493557a448912b0147baa9b 2013-09-18 00:05:58 ....A 13406 Virusshare.00099/Exploit.JS.Pdfka.ggd-ba444b1f2c28fb0557a01363e6c0a4f3ef13cc6fc0be9a1d82f246043b3aa667 2013-09-18 00:52:10 ....A 13412 Virusshare.00099/Exploit.JS.Pdfka.ggd-bc1e1be38bf71658492acb23d7b9f4784b11b6ee1c4d15b5701a304c1446d26e 2013-09-18 00:29:48 ....A 13394 Virusshare.00099/Exploit.JS.Pdfka.ggd-bc4ed45d7d99db3052e866c4fa0032d63e4877018cd86d463a3f73e775af4bbe 2013-09-18 00:22:36 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggd-bd1e4f0a1a40cde84b028913346eadfb4aa9fd233c201a2bfff9afd973d7a1be 2013-09-18 00:30:58 ....A 13360 Virusshare.00099/Exploit.JS.Pdfka.ggd-c0edcb7ce08a51e241ae0d64013c3d58b047ac9f54da2f6c916ed43cf9f5cad8 2013-09-18 01:00:56 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggd-c26e0c597ff39944d5514bd53987afed264f4a6882b125c8b57d38f280177930 2013-09-18 01:05:30 ....A 13206 Virusshare.00099/Exploit.JS.Pdfka.ggd-c6915ffa1f1706d2651fb9493729619929b7386086676c3184d1d9b825e17741 2013-09-18 01:03:26 ....A 13382 Virusshare.00099/Exploit.JS.Pdfka.ggd-c7dece4b77cdb1d7f75e24baa9c5b80e095be977b645f4611170aa2e28acb549 2013-09-18 00:27:02 ....A 13210 Virusshare.00099/Exploit.JS.Pdfka.ggd-c80bce216bb8f60292056dfa8d2e088622e7399a5f669bab7bbadd047404e1f6 2013-09-18 01:30:50 ....A 13404 Virusshare.00099/Exploit.JS.Pdfka.ggd-c93b86cb2449f56ffc2295ebfbab6b055c9fc4da127dc33df3a9a942e899ebdf 2013-09-18 01:53:34 ....A 13354 Virusshare.00099/Exploit.JS.Pdfka.ggd-c9467e3b3eb0e18d0a88691db7921361e6d5830ed78908abc691291992a78e0e 2013-09-18 00:04:12 ....A 13428 Virusshare.00099/Exploit.JS.Pdfka.ggd-c9edb1550c6c445a8652e5639247d2224ed64f0fd8f3905536cb72561e867999 2013-09-18 00:48:10 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggd-cada610f9a763190f69d24c4bc4a060e6816990dca3e9b8388e48404f0deb6b2 2013-09-18 02:07:30 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggd-cb244ef3134bfdfacbede96ca4b21eddf21953fcd20acb36646ae22bf8d13d9e 2013-09-18 01:08:16 ....A 13402 Virusshare.00099/Exploit.JS.Pdfka.ggd-cd4bae931115c1f3aa3505f78d6c73125c3fb7b8b810a6be1d8baf1d8274cbd2 2013-09-18 02:05:12 ....A 13344 Virusshare.00099/Exploit.JS.Pdfka.ggd-cdc722618d4579a6cd2fb22c36f66733b65282e05a1c3102865f0594a329d265 2013-09-18 01:42:18 ....A 13206 Virusshare.00099/Exploit.JS.Pdfka.ggd-cddfc2aa91a59e8a254db9016c8df819c50345662d66fa9d00b4fd99c0f15d34 2013-09-18 01:23:04 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggd-d02bfdc24d2206b93564810e3d887640ca8c816b6df59f714a4dd4f52b039d6a 2013-09-18 01:38:38 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggd-d15922a71a215307af673ba3620f74f9594cd4757a982b5dd3cec7f708bb002a 2013-09-18 00:35:04 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggd-d16ff0d6c5bf02b52752d5df59a25c108bd8ff770970077e7ab4eee1feeb4caf 2013-09-18 01:23:06 ....A 13362 Virusshare.00099/Exploit.JS.Pdfka.ggd-d1fc74f046a1f16630cf36f63c3b6dfeacbe17a368acba0d67dce8ca54173a85 2013-09-18 01:48:34 ....A 13218 Virusshare.00099/Exploit.JS.Pdfka.ggd-d28fb1db1bb17dd269c630a8dbbb66d0655094c08f47c929856e16eadd50659c 2013-09-18 01:47:38 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggd-d2eefa96748e928d26a021d87be6ec46996cff3ef9d6121674dea1dcc26f9efb 2013-09-18 00:56:24 ....A 13350 Virusshare.00099/Exploit.JS.Pdfka.ggd-d43bf1b1bd4483a23dc9c258b9dff49005e6048cbbfb4693438cab73989510c0 2013-09-18 00:53:34 ....A 13220 Virusshare.00099/Exploit.JS.Pdfka.ggd-d4f536fe38f145f932ec10d10bbf31f4bc3d0ad5a243bbfc1635349f256127ff 2013-09-18 01:35:38 ....A 13216 Virusshare.00099/Exploit.JS.Pdfka.ggd-d51c2019b7a2573ec5d9251f63249b0322056357a679b67df3d489088e397a3a 2013-09-18 01:48:54 ....A 13386 Virusshare.00099/Exploit.JS.Pdfka.ggd-d5587f85e0a660669a4ba554d57716e83fab97cd7da2ba73b452b9bec1d21411 2013-09-18 00:29:52 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggd-d559694eb314da55f29cddb9ba6100e4a05678e978b8e795508f25caae42364c 2013-09-18 01:05:42 ....A 13358 Virusshare.00099/Exploit.JS.Pdfka.ggd-d5976bec07da1cc747ba1dbc36a698c1d0306e36ab8b6c683a868df2de96d1d1 2013-09-18 01:31:16 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.ggd-d5d1901ed0b336fee5e7b53dd356b509bbc09d52513567c8b48889bf788e5f3f 2013-09-18 01:44:10 ....A 13400 Virusshare.00099/Exploit.JS.Pdfka.ggd-d6de934f6b6fc1dc820ce58f2daf62ca608b8241528bffae04e2260eb889c0cc 2013-09-18 00:49:50 ....A 13380 Virusshare.00099/Exploit.JS.Pdfka.ggd-d6f07538767201afa58074b959adc84c407cba6a7cd363a2243bb40ddefb5604 2013-09-18 00:49:28 ....A 13212 Virusshare.00099/Exploit.JS.Pdfka.ggd-d77dbcb6f8b0ec4cf21a386cb43465ef943df329544cb63674dec892abd7429d 2013-09-18 00:26:52 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggd-da47531c0ade83247a17b4ec8019f469befce45a7b5caf9a68b13a00a7ecdcf7 2013-09-18 00:33:26 ....A 13390 Virusshare.00099/Exploit.JS.Pdfka.ggd-dc3b8725119ec9d437110b0d73b06e743adf2be7548106c0360d807c8d4d50e7 2013-09-18 01:27:32 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggd-dd6fcf86f4a5e99e9babc605a359d115e2194908fdc77b57f6fa534db6abe7f7 2013-09-18 01:45:34 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggd-de60fc272785111142232c86db8de057f712d530c0c2479f38bff20ab45c79a6 2013-09-18 01:21:06 ....A 13376 Virusshare.00099/Exploit.JS.Pdfka.ggd-dfdafe7d022cc8e1810997cd0211bc4c6fac8809616b3531239833b8b535a046 2013-09-18 00:26:40 ....A 13216 Virusshare.00099/Exploit.JS.Pdfka.ggd-e05aed89358e5f68ec26085e366e582f8cd178e77754f247730e0be7c6510c1d 2013-09-18 00:35:10 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.ggd-e1a5991c7f83f0ce7ffa93ca632c20c3f0c36dc781f95659b4df5579e3c9dbb6 2013-09-18 01:04:08 ....A 13370 Virusshare.00099/Exploit.JS.Pdfka.ggd-e3eb5e3199c54271e4c544be86b6a5cc27fcac4b37503c0cf3c0679ac75ced11 2013-09-18 01:45:26 ....A 13422 Virusshare.00099/Exploit.JS.Pdfka.ggd-e4002b239c7875e6b9423da28bdd07917e1acfe06a21a74b5d2cefb12911708d 2013-09-18 00:11:12 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggd-e4b7a4de607182ba9630126a07f1fd3c0782fc3c564aa63a408a64338a45e3fc 2013-09-18 00:27:12 ....A 13368 Virusshare.00099/Exploit.JS.Pdfka.ggd-e534243c12e01562cf4bf9109e55683a5f4cc8382a99322a1d48599e74833562 2013-09-18 01:51:10 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggd-e63da48a1c0737779e67b3f96e35e2c0b2f5def350f1b257ddd1eb15245f869d 2013-09-18 00:37:28 ....A 13394 Virusshare.00099/Exploit.JS.Pdfka.ggd-e66edc7fc5ea2d225b6d0266ba2aaa31aaa85bbc262059e2f3ae56aadc381edc 2013-09-18 01:27:30 ....A 13430 Virusshare.00099/Exploit.JS.Pdfka.ggd-e6e64631f38cc130d16e2be8b62dea4002bb5e3c872661b12285741aa0233532 2013-09-18 00:22:30 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggd-e776921e010306107b7ba19188c6ecce29240df7d704e9762fbb91f088c37747 2013-09-18 01:52:02 ....A 13372 Virusshare.00099/Exploit.JS.Pdfka.ggd-e9df1b13fabdb88899083de116fea2cae03b7ea635dc2f9893626f2572fab61b 2013-09-18 00:40:12 ....A 13206 Virusshare.00099/Exploit.JS.Pdfka.ggd-e9fd291efc72b14f8a6ea04c3b1cb633cd3ddc8a0a3e6e2643f790314956666b 2013-09-18 01:34:42 ....A 13426 Virusshare.00099/Exploit.JS.Pdfka.ggd-eaf394adc912132a09e644384528b6243ab8bb0c26078fb0722bebe242d63f8f 2013-09-18 00:12:00 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggd-eb4c6a6890815f71445ab40ac2588a483c0f814edcaa6be89ef2a71f25aefdc7 2013-09-18 01:47:52 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggd-ec5e8f8f2b226828acd15b5ea6a513242a9b82c4e4d4aaf6fbb498b2bacd0054 2013-09-18 00:19:02 ....A 13366 Virusshare.00099/Exploit.JS.Pdfka.ggd-ecddff60ed5c67f051b5ff280b87cbd5a93ea637688e18c19f1f8fc4d00fa0e3 2013-09-18 00:14:18 ....A 13218 Virusshare.00099/Exploit.JS.Pdfka.ggd-ed94d2b7d6c3d2946f734d509edeec4729d9c4cb10d82d6cf87f67f9e7d24f7c 2013-09-18 00:10:02 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggd-ef34945fba064796b88f87762872d1809f38ee3e28cb94d3a073b15f6fa7c09d 2013-09-18 00:33:32 ....A 13378 Virusshare.00099/Exploit.JS.Pdfka.ggd-efed88130abfba2c4f21b4e079a2c289e8c74b8ea3b200b8f0099662c36f22ad 2013-09-18 01:21:04 ....A 13374 Virusshare.00099/Exploit.JS.Pdfka.ggd-f53ca112592f5a115599736f2de9a97e735771eb75a191ca22a700dd171d302b 2013-09-18 01:05:22 ....A 13380 Virusshare.00099/Exploit.JS.Pdfka.ggd-f7334028c2bdba54e55930f43e690bd31c062d57e9c65f7de319a18810efa3b2 2013-09-18 01:28:30 ....A 13364 Virusshare.00099/Exploit.JS.Pdfka.ggd-fa6a30c52505fbbaddd37c2448ffb7e13ceb1437ebed4c05d4a039928b6170b1 2013-09-18 00:17:58 ....A 13410 Virusshare.00099/Exploit.JS.Pdfka.ggd-fa7a5f8db1b50bd6f2569326b04e0faeba3cf6b981817ffd37088a7970de4aee 2013-09-18 00:27:54 ....A 13625 Virusshare.00099/Exploit.JS.Pdfka.ggh-154acfdba437d4edc4d6c7619fb3c6f80d4f72354b7811aed7d8db113f09fcbb 2013-09-18 00:14:42 ....A 13405 Virusshare.00099/Exploit.JS.Pdfka.ggh-67cc45438146a3b908cbb0136c1ed50bab77b1f482fca3a41064505cd4ad7ba5 2013-09-18 00:20:52 ....A 14163 Virusshare.00099/Exploit.JS.Pdfka.ggh-680cb9ebb86e4209a94811b903fcbf99511e9bb9a23dc76ecd61ddc0b6730608 2013-09-18 00:24:30 ....A 13653 Virusshare.00099/Exploit.JS.Pdfka.ggh-75aa0d80aa85fddf5bd54a07448ab3ef806f65a3400044a125d9bb723d83a0ed 2013-09-18 01:32:12 ....A 13643 Virusshare.00099/Exploit.JS.Pdfka.ggh-8547fbda23f0fe5923bff08b3018f8ead715a20e7ec55e8b534dbf5624b89006 2013-09-18 01:21:58 ....A 13647 Virusshare.00099/Exploit.JS.Pdfka.ggh-86647c773ae5a1fd93af1f8bd85c922eede219b79b43fec3cb696e13e2fd7ad7 2013-09-18 01:43:02 ....A 14199 Virusshare.00099/Exploit.JS.Pdfka.ggh-86c63abecc32c7f4e0285c4518425becc86b956872a985687d85568a6f8fbd5c 2013-09-18 00:08:40 ....A 13641 Virusshare.00099/Exploit.JS.Pdfka.ggh-90b516f46c1fcced16951c8ec3d7d258f2056a000b5f0fcf852f4c8f5444c9f6 2013-09-18 01:48:24 ....A 13639 Virusshare.00099/Exploit.JS.Pdfka.ggh-a2f091ce540930116f340c0b18287c3db23a70c82d324ed82875f37f92439778 2013-09-18 00:58:10 ....A 13637 Virusshare.00099/Exploit.JS.Pdfka.ggh-a2f9c09503ef48392856cbf2f9de6feb368112f889d06c20dc12b1752ef8bf7f 2013-09-18 01:53:26 ....A 13643 Virusshare.00099/Exploit.JS.Pdfka.ggh-a6b8d21653ff637d2708b4c9b3dd3729a5e45ae7e867e43b816364125a553f9d 2013-09-18 01:49:00 ....A 13629 Virusshare.00099/Exploit.JS.Pdfka.ggh-b2c42bda2da3b0f771ad7f8588a405d7c43d911c18ee961b95119ea631627578 2013-09-18 00:34:26 ....A 13639 Virusshare.00099/Exploit.JS.Pdfka.ggh-b37584cfc7d674da17be30a4a469d3cdade982881cfb66d1ead1dbda09f4c73b 2013-09-18 01:06:44 ....A 13637 Virusshare.00099/Exploit.JS.Pdfka.ggh-b89d77317dfb79465602bdeaec1f0b0c0bd377e238321a8ee4cf348daed268c4 2013-09-18 00:51:02 ....A 13637 Virusshare.00099/Exploit.JS.Pdfka.ggh-ba1f2576ae71992baf6d24df1c14435f76b43336a2f29e590d26e2a165c09d25 2013-09-18 00:36:28 ....A 13629 Virusshare.00099/Exploit.JS.Pdfka.ggh-c0a2862845879fd1a3570069d050aed6709b1f4b78a43a456a2d8c6d93fbb9df 2013-09-18 00:18:00 ....A 14167 Virusshare.00099/Exploit.JS.Pdfka.ggh-c2f515037ffdd40ebe66cfa23317ef5919256ef648f435d93516418df0252bb9 2013-09-18 01:53:28 ....A 13887 Virusshare.00099/Exploit.JS.Pdfka.ggh-c431da4b4eefe5a2c2669baba16bc30bffe34e10aa0dae9c3b117ec3b42425c4 2013-09-18 02:00:28 ....A 13931 Virusshare.00099/Exploit.JS.Pdfka.ggh-c825b0c0b8b027bf12bbd3c50b98314fc070a37c32d4bcb6289c63a15b89fc71 2013-09-18 02:02:22 ....A 14173 Virusshare.00099/Exploit.JS.Pdfka.ggh-ceb564e53466008ce5721210ed767aacb4d7c60d154d087c2b1a77e6e34fbee4 2013-09-18 01:27:06 ....A 13643 Virusshare.00099/Exploit.JS.Pdfka.ggh-d358232bb4d6a38f828e4bf10ebae05d4077b3baea8a12e6e955c2a6dd61b364 2013-09-18 01:50:40 ....A 13401 Virusshare.00099/Exploit.JS.Pdfka.ggh-d5605c69cf7dadda69046ef56d8d240d04d39523fe389e339e6cc79f34a67f94 2013-09-18 00:51:10 ....A 13645 Virusshare.00099/Exploit.JS.Pdfka.ggh-dd62fb68109ef52645ed6676eba81000555bbf8fd32631e21b81707f7e61bc33 2013-09-18 01:50:34 ....A 13649 Virusshare.00099/Exploit.JS.Pdfka.ggh-de55610715cafc73ce14a8ad60cf33ce1981c1b01ecba25cd6765ca1813ea608 2013-09-18 01:33:58 ....A 13647 Virusshare.00099/Exploit.JS.Pdfka.ggh-df5f635bbaee21eba3924f45960b4fcfc9ca2a324577bfbc6775bf62dc47b709 2013-09-18 01:56:54 ....A 14005 Virusshare.00099/Exploit.JS.Pdfka.ggh-e0a2d5cabcabbc3bb65e59f75e442fb8acdbcf89f25ffb9b9a1649503c6b1d2a 2013-09-18 00:35:40 ....A 13605 Virusshare.00099/Exploit.JS.Pdfka.ggh-eb34f71ada1094301ec2c8950317cddfe429198bad4a5620049c466850fa028b 2013-09-18 00:43:50 ....A 13605 Virusshare.00099/Exploit.JS.Pdfka.ggh-efd43f1b61f32263b694704a48ff7cfa634a81746e0e9fdb5c9cbbec51330bbc 2013-09-18 01:23:14 ....A 13629 Virusshare.00099/Exploit.JS.Pdfka.ggh-fb0ea8b5d9fb4864d6fd911f9d62fca6d9927bfec123091a0608e4fffa369f31 2013-09-18 01:37:36 ....A 14534 Virusshare.00099/Exploit.JS.Pdfka.ggm-8291404a907de6b8a35ae30f14e72c25cda8c77c4655a76be7c72bb0f133e70d 2013-09-18 01:19:02 ....A 14518 Virusshare.00099/Exploit.JS.Pdfka.ggm-a245c6ef4097cd03276344b6f587b5922f1375e2b725079b0d7cee199ed3ab59 2013-09-18 01:06:54 ....A 14526 Virusshare.00099/Exploit.JS.Pdfka.ggm-c51c9af6a25962c6a7dceedf703837302e82cdad0912b824db9211ceed71438b 2013-09-18 00:19:00 ....A 14526 Virusshare.00099/Exploit.JS.Pdfka.ggm-d6eb7e33fa1824336ef72192bbf3a33013b612ac803c98375dc5fcbbb92b69ec 2013-09-18 00:43:48 ....A 14518 Virusshare.00099/Exploit.JS.Pdfka.ggm-d901695da44a8629711b18e3fa5a1cf157e54c0ba788468b30fb9ec7ec0f361f 2013-09-18 01:43:36 ....A 14514 Virusshare.00099/Exploit.JS.Pdfka.ggm-dba7f7f9af70df4853689e992f242101cfd1e16b59b124471a4b36254cdc8882 2013-09-18 01:20:36 ....A 14520 Virusshare.00099/Exploit.JS.Pdfka.ggm-fb530849d7c07235ba159c99afc6c23776152f3047f90f27ee8e1ab6b31eecc9 2013-09-18 00:37:08 ....A 14463 Virusshare.00099/Exploit.JS.Pdfka.ggp-80a1dca02c473db70901ba8e4a9f0ef947d34b75a8c4773842402aab9f8ca559 2013-09-18 02:04:18 ....A 14489 Virusshare.00099/Exploit.JS.Pdfka.ggp-83b3b33a7e049b54df147fae5445b2c35aba640097c2009d7174255b4b6fd092 2013-09-18 00:11:56 ....A 14763 Virusshare.00099/Exploit.JS.Pdfka.ggp-8564f402577dcfb8d72cc5284118b04182ac601accaec7ce72fb076bc9f2e0cf 2013-09-18 00:04:16 ....A 14739 Virusshare.00099/Exploit.JS.Pdfka.ggp-865780af3e9c9a1688a008f638e2899b55724dfc51d40dc62ae719769f91a214 2013-09-18 01:06:08 ....A 14753 Virusshare.00099/Exploit.JS.Pdfka.ggp-872210d73446ccc35cef28a5d1fde36cea2a3ce3b3ccf5ad9c735c382d6437b3 2013-09-18 00:29:32 ....A 14485 Virusshare.00099/Exploit.JS.Pdfka.ggp-93b029f13d1a3ae4e9d95358150f4fd877353fb3f0b18f66b384b90ab20b0357 2013-09-18 00:51:16 ....A 14651 Virusshare.00099/Exploit.JS.Pdfka.ggp-9888efe1656dca886f4c766e74dcae2b3282aefdab0ec86e708827d7a19f41ce 2013-09-18 00:52:00 ....A 14461 Virusshare.00099/Exploit.JS.Pdfka.ggp-993713f37979c4fc547a61213d61e594cc76cfd4f36bc5ab5ddfc36dab4882cb 2013-09-18 01:46:20 ....A 14747 Virusshare.00099/Exploit.JS.Pdfka.ggp-a15efef4fc0dfe4f52baf822db0b79fe675a37b64794251bab6d3b7a50ba55ca 2013-09-18 00:02:46 ....A 15035 Virusshare.00099/Exploit.JS.Pdfka.ggp-aaed25037a600e460779bfb69fb0b499275eadb11d527bfd1305941ec983edc6 2013-09-18 00:57:44 ....A 14461 Virusshare.00099/Exploit.JS.Pdfka.ggp-adf92c4da99c71cb02c9c6639f5584e2fdce15f8d83f6431b7727829fe8690d7 2013-09-18 02:00:12 ....A 14459 Virusshare.00099/Exploit.JS.Pdfka.ggp-b64d30194902bb4a2b99e73214f505beb73d4895a8f1edfb667db47d604bb836 2013-09-18 01:41:28 ....A 14467 Virusshare.00099/Exploit.JS.Pdfka.ggp-bab15aad50afe27a75d94d29eab59962f1d564e7b00dddd89e5655e815befb63 2013-09-18 01:57:30 ....A 14761 Virusshare.00099/Exploit.JS.Pdfka.ggp-bafef80916ab81bf85adb1678b686c81743b8f6a304a879931c02fbdbd113191 2013-09-18 01:25:52 ....A 14459 Virusshare.00099/Exploit.JS.Pdfka.ggp-be7af00fb3db6b26bddb6a00f6cf23c41b3bae7472a0344df6dcf894329e934c 2013-09-18 00:36:20 ....A 14673 Virusshare.00099/Exploit.JS.Pdfka.ggp-c197fa070ee9ab7f1c8cde1e23c41b4a2252fd8f66b2f8aa6fb3e95c589714e8 2013-09-18 00:42:56 ....A 14621 Virusshare.00099/Exploit.JS.Pdfka.ggp-c32180e73279dea4fe28da738f580b297e87fdd38a975572c99d0b16b035fcf4 2013-09-18 01:07:04 ....A 14763 Virusshare.00099/Exploit.JS.Pdfka.ggp-c5a4121c21b151d696678bc7f994000fda249c08a432302c34070b1f336f36f2 2013-09-18 01:00:04 ....A 14755 Virusshare.00099/Exploit.JS.Pdfka.ggp-cfb26684f8bcc13da1db856aa63bfad706de1f52cac1dcc9b2b5f4eb8f0b0da6 2013-09-18 01:05:18 ....A 14461 Virusshare.00099/Exploit.JS.Pdfka.ggp-d618136645b4908f196127d9df6dcc5ae8ae358ee86081b667f8903caa2889c1 2013-09-18 01:45:30 ....A 14487 Virusshare.00099/Exploit.JS.Pdfka.ggp-d9257135a826bb60aa680eba2971756edb583eb241d9f0d39a5cc2047b3420c8 2013-09-18 01:51:12 ....A 14763 Virusshare.00099/Exploit.JS.Pdfka.ggp-dfbc25fe3283e3d22154ee12000e5fac36ba465b4d8134ad759688337d10c67c 2013-09-18 00:45:16 ....A 14707 Virusshare.00099/Exploit.JS.Pdfka.ggp-e1d34d5071734d2714d0c4683c590ebd63a6e5ef144b58f93e117fc247f71127 2013-09-18 01:03:48 ....A 14717 Virusshare.00099/Exploit.JS.Pdfka.ggp-e419924a2b36d0531530221cb42226a0304aab3151b6868502c2404381d0094e 2013-09-18 00:09:02 ....A 14481 Virusshare.00099/Exploit.JS.Pdfka.ggp-e93ae9b1c0a9fd32bea77c6c0ce7ffdf0508120e128cd71745f4ab1f0895b33e 2013-09-18 01:46:18 ....A 14653 Virusshare.00099/Exploit.JS.Pdfka.ggp-fac62e6c551ee1e532415d1671a0f3b103affb2cecbc810fb0d73350bad50da8 2013-09-18 01:56:28 ....A 14672 Virusshare.00099/Exploit.JS.Pdfka.ggs-859dd74aeb13aa4045cb299279ca34f69ff837158335678e34f640ca0005ed55 2013-09-18 01:21:30 ....A 14658 Virusshare.00099/Exploit.JS.Pdfka.ggs-903367ef62c2f1a87c76ce4f2795186f346543f06ce81469b91bd4d52b634110 2013-09-18 00:57:28 ....A 14662 Virusshare.00099/Exploit.JS.Pdfka.ggs-95ccfed59709b212935cf421370baa2270f18cb35aedb08d5bd5b8156abe9812 2013-09-18 01:46:20 ....A 15180 Virusshare.00099/Exploit.JS.Pdfka.ggs-983bcbbae366425455f47f3c1d8254c21eeaf42cc1ead02417376722b536e396 2013-09-18 01:36:26 ....A 14730 Virusshare.00099/Exploit.JS.Pdfka.ggs-ace53174bb9b05983a4348ba7b9f6d4fa749b50c7332d9ecb38b67d24d40d324 2013-09-18 01:09:50 ....A 14676 Virusshare.00099/Exploit.JS.Pdfka.ggs-aee8e610fe7ea381246be95f5483bacb9f535bee0c3acad5d6c2ca1f9a4beb62 2013-09-18 00:46:32 ....A 14636 Virusshare.00099/Exploit.JS.Pdfka.ggs-d17f94351da813de39039395c456550e2a2ea05cb69cb6f95851b3908a65e505 2013-09-18 01:48:08 ....A 14688 Virusshare.00099/Exploit.JS.Pdfka.ggs-d50ede4fe31b204505099b65c6c4df7e57e1620df823ad0b1d2bd632fda13e32 2013-09-18 01:10:26 ....A 14726 Virusshare.00099/Exploit.JS.Pdfka.ggs-dd49197c8c22ccfd88b920adcd8de646d32d4a1b0fc5b21fbf9e5da0a7cfd9af 2013-09-18 01:08:32 ....A 14732 Virusshare.00099/Exploit.JS.Pdfka.ggs-e1e6442f41612c9265c231a0666747463f1ee54bcdf02015f0e5ef67974f355d 2013-09-18 01:06:02 ....A 14733 Virusshare.00099/Exploit.JS.Pdfka.ggt-2517de56fc7bbc981ef71b0ea26184832b2c67ec5cbb469551aa8c1d76dbbfaa 2013-09-18 00:55:58 ....A 14475 Virusshare.00099/Exploit.JS.Pdfka.ggt-88fe5b5292369a21be8a29e26f2dee5bc54472fbc250e92101b260c45770d79c 2013-09-18 00:05:24 ....A 14693 Virusshare.00099/Exploit.JS.Pdfka.ggt-922831dbdccef99fb722afa841f1f5042291867836aa1c4e474b2100abbd8033 2013-09-18 01:26:42 ....A 14477 Virusshare.00099/Exploit.JS.Pdfka.ggt-9462f5824cf78915b6b65f9a2797b0c460818c802bf1a0f166a73a1888e33705 2013-09-18 00:43:38 ....A 13988 Virusshare.00099/Exploit.JS.Pdfka.ggu-1434c579607a68b33da59d388de2f52fff449f91d1d83a7cc6c7ff23badfc454 2013-09-18 00:38:42 ....A 13516 Virusshare.00099/Exploit.JS.Pdfka.ggu-147b67f539e441f64eac54c4d36db8eb746ed241d47515798226cc79a58d6f46 2013-09-18 01:23:42 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-2375849df8f61753086b06ab464832c68b0080d4ba7f6f322d4dbb203817d50b 2013-09-18 00:04:52 ....A 13506 Virusshare.00099/Exploit.JS.Pdfka.ggu-249818ac063a46bf66154989689da39ff6c5a5171b5eb05f449a2d90f767104e 2013-09-18 01:21:24 ....A 13538 Virusshare.00099/Exploit.JS.Pdfka.ggu-3353f9478f8cb0bf826e6a74475561e5e7cc18c2b0b5a0125dedee36d0dcd9b7 2013-09-18 01:28:52 ....A 13450 Virusshare.00099/Exploit.JS.Pdfka.ggu-3386c8037bc86a5c9ab322186dfeefcc3d5d3406218163e78169e7e73243ac77 2013-09-18 01:23:42 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-3418d7e01f942897eceece6d8f385c077cc4373968df32659f662f08a4175a86 2013-09-18 00:54:16 ....A 13522 Virusshare.00099/Exploit.JS.Pdfka.ggu-342ea9ad95ffb7efa5b584f14a9bd72de535bdd0d572fab5e29322469eca3e83 2013-09-18 01:45:18 ....A 13514 Virusshare.00099/Exploit.JS.Pdfka.ggu-347a7ebbc2fd8fbaa8bd6f614f814894099d5e08c00139bfc41da619b29dbed6 2013-09-18 01:12:22 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-427012db01313a02067ffdca7775ffc6d212a51e43dfb45d37264bc9360f767a 2013-09-18 01:44:18 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-430f28c3bae62aab3885fb6693e3620f836a94696416cc66f3646bb60bffc932 2013-09-18 00:58:32 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-431cc7430c0505e742613a59325cb799526983ae2dafdfda441ff83c63c7a731 2013-09-18 00:04:50 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-436ba40b9ad51fae674ce38daf32ba221fc39dc2a24daa2e852b9cd80b1bcee7 2013-09-18 00:29:54 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-442ddf03f302b422fb93a46f39f1c8a9876b7599324462175299cc7e66947ce7 2013-09-18 02:07:24 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-5287496745151c34ab086ff570fddbdb0d47fe024d6b54661a2e1ffb4abf7e96 2013-09-18 00:17:04 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-676a2e9664c68e7d8a6882e219318949603f1386b8dbc12167575dccb4759718 2013-09-18 00:03:16 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-67c128a7baf08f78956baf76d0e869406b7ba46a50fdc987bdb2417eabe2bd19 2013-09-18 01:36:36 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-680dac9ba52d7fbe0f6b2baf8b30af5db52e33ac8b982096924cc03ba073132a 2013-09-18 01:41:44 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-738b86afc71aa3bd92bf8a13c91120e6ace1d5168b68de0f2f4a664a671d1e2d 2013-09-18 01:04:50 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-73942e3b3e1517596fdbe7b8e3b93d302670b2050c456b057de444acfdfefbf0 2013-09-18 00:09:34 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-7395b2279a0ff642e8b84d945229104f305ec2bed0cd7554dd7a792ef2f2f420 2013-09-18 02:09:46 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-73b027cf03730cea3739412d0c52f21c5e71c8cd52bb2c67e0b71601e004e525 2013-09-18 00:40:06 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-73c5c59841031b23172fbf67d5eb8fd8e896e49cfbd259cdf9598b418105cb49 2013-09-18 00:07:14 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-74a26b083721ccc9e94c97a912094a845b186f64acf159504495837576887aaa 2013-09-18 00:56:54 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-7532d4a1fd0bc4d61a45e62d00a5b0415888358cb904fcac071dd687d6d41d46 2013-09-18 01:16:50 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-75b3821e14e9aa631002592febfb79a59bd043a8f803ed0d3171e143fb8e6c33 2013-09-18 02:02:02 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-75ec1ac654984dc44cf13116d3e3fa59fabdd00059ff9286c9ddeed89f998d5d 2013-09-18 01:44:12 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-75efbd0f3e31f850c39dba884663dff024957c69ad0346d7bc84314625f001b5 2013-09-18 01:17:36 ....A 13516 Virusshare.00099/Exploit.JS.Pdfka.ggu-7696cbd019768751a54e4264d9ecad1bbdef703d8e68cb789d6bd269abd24da5 2013-09-18 01:35:50 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-77310b459c45f6de9cc7b12022e818f76810a0976d5d2027e5eb580e48ae723e 2013-09-18 00:42:34 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-777a39fd2035c7e1fd591b4b3cbd377de5b1d97255da49dea02cf361b467cb60 2013-09-18 00:58:48 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-77b876933915fa5911b5d8fb2ab13828a42d3f32765d581aa742d97552823ab1 2013-09-18 00:36:00 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-77cec1b8460a4b549b57454196d29c87efbb373b5cd7b0c777fd6d0c707f46e8 2013-09-18 00:25:26 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-78e0cd47ef25145407ea065f8090a0c6b4ed285eafa8428a122649ba52a94f24 2013-09-18 01:10:44 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-78f752424635036126a20b75ed27a23de0d742c0a7a6ea61f8e213db4fbb1d40 2013-09-18 00:55:30 ....A 14232 Virusshare.00099/Exploit.JS.Pdfka.ggu-78fb58854457583577ab99ab8c3bb6544e214e3463bf91c1313d56f2c595a50a 2013-09-18 00:25:18 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-794930b374dd43501036c61c8f1c946206f671a7d177d07b671ffdfa94ba4eb2 2013-09-18 01:25:30 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-7962aa03f53c581b904883df17923527a04e1466d1735c610bebe051f6528288 2013-09-18 00:30:36 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-796ed64a2b0acaa5f857b848f0b6939908095b3abb09da73ed50a79bf2b53936 2013-09-18 01:24:14 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-799700094cf639806bffbef82452287b641c91b69b1b84c4694e3f563bff3aa6 2013-09-18 01:42:18 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-79bfbcabdb1a28249a647c91a0be6e15ac2437889b99d68ce0253c46a15a4be8 2013-09-18 01:29:10 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-79cdb353466823a00023c2c0f2674829a72ed032a2bf72308c68159571a3d544 2013-09-18 00:25:52 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-809d1f912d56936a0dd23a9408a774cb1093829bab8dc8e7c4a69b08848b4249 2013-09-18 01:12:50 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-80a66d9903e14358ecc389512765adea5e71919e87ff3c7e39d2c41969b74a05 2013-09-18 00:46:46 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-8108e86ecf379896baa51c73236f75a61c21c4c08bdac357c53cba0897f32dfd 2013-09-18 00:23:16 ....A 13776 Virusshare.00099/Exploit.JS.Pdfka.ggu-817f5ded055fecd2881ba4d783c76b6bb71547d88a83cffc96c0e16fb1d7bd7d 2013-09-18 00:04:34 ....A 13506 Virusshare.00099/Exploit.JS.Pdfka.ggu-81ada68bfa4f767c0c8992206bef4563e7c8cbe623af14a028ea1f50d96d6669 2013-09-18 00:32:22 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-822b3afd78ee773ddd51c63709d02ccd2b060fc499def99e08e6084a2f36aaa0 2013-09-18 00:30:44 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-82962d630b03cb1c1b6773e8a1f18c38d5121d6d7bde332c32c7c05372655956 2013-09-18 01:48:30 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-82c7f3d981321193013238183016279781e987f6271007a9d6d151eb503ab1a3 2013-09-18 00:31:52 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-82d49ff55538c6b20b034b1934018e9a6f1f86ea2c4933cd3275979f1ced4cca 2013-09-18 01:12:08 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-830ad85d2df70d116af177dbd8406b7348ba0ab7c52e7cc9b751981bf64a17b8 2013-09-18 01:22:38 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-8333356025a491dfca1b46e638cd0bd35688151fbb99ca861d3882f84552b481 2013-09-18 01:24:08 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-83d0e4757e23819f6c36d1a6cdf104cb10e95f44fc76975ca4fa8c2be1d266d9 2013-09-18 00:53:12 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-84148d963269a7030ff472fc455c6e01f9e605884d3d083b618529a706a87144 2013-09-18 01:07:18 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-846b9bd80061dad3c211e4e02e37a40f77e077d0fc8d4bd674acd35ba613860c 2013-09-18 00:07:20 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-84ac28e82c8b0c8c0cc3b574da8d9f6526b91f9ac066285559d50bb217b2ac70 2013-09-18 01:49:44 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-84b9910f2b4f2ca333445b65ed80d21bf5df2a5c851bfabd1d240bba05991c3e 2013-09-18 01:26:42 ....A 13504 Virusshare.00099/Exploit.JS.Pdfka.ggu-84c0077c9088645566db0447bc258e86f26789217c71443d23820ed41a24a34c 2013-09-18 01:09:50 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-84c576591c6135bc36b965e5f171d2e9c7fb1e2e9e75f3bea0bcb0ccaa79fdf6 2013-09-18 01:03:14 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-85482a11f7a5ea58a67fae72be3f0038add4350b81bca62c1202a10184e28354 2013-09-18 00:42:40 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-86f06b5f747e98bcdddc045ef84e5d68e63a67734cbe6857da0e9a0351e075a7 2013-09-18 00:49:48 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-87122f1ce2e64c8d95e3e02752dbb21e83b1f515970e78cabea0d9fd271d653a 2013-09-18 01:31:48 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-872044a6cd86e444d4a0bfdf2a464514b4ce656f5dcbc1e040cf172bd0b37817 2013-09-18 02:07:34 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-87be26d9261bc56b23cc1e47be40477f7c45240273617c5409c8a48ad88fe587 2013-09-18 00:16:08 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-87c159d6aed8e3199d87da4c007ea1c03a9135620a3432d8bfd596e0b309f44a 2013-09-18 01:49:08 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-889b3491f3789a904b23a0c620fff0a1f3a638eeb5f9e7241985ccfafc384681 2013-09-18 00:42:24 ....A 13526 Virusshare.00099/Exploit.JS.Pdfka.ggu-8965cf1f7efd93361a0703289799989b4c04a85067315c4bed3e95431e79069f 2013-09-18 00:27:32 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-899a24f0a8bf5d4adfd6fecd77d3ef21c352e3b6c5cd882e4d8e5dd2180a26e0 2013-09-18 00:12:32 ....A 13980 Virusshare.00099/Exploit.JS.Pdfka.ggu-89a5f472f246db9b2be625f24d80d1e3693f33fbddd69cd7f132ed88e1a74e8f 2013-09-18 01:21:12 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-89d0b87733b786207351e06ac8fe33ab93a4b21d5ffb4dccdafaa41e66750923 2013-09-18 01:38:36 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-89daf51c2926998742c045a5f8e567f1ab53d395bcbbb17d8d2ad4baf44fb9af 2013-09-18 02:06:42 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-902d84d09ec40a2cc442fd5ebb1b734093e9e7c45aed1656f7e5363caad33431 2013-09-18 00:41:50 ....A 13764 Virusshare.00099/Exploit.JS.Pdfka.ggu-903252402d94bd6c6b9a239104d0cb8ce29d7c714acf35ee6ede9e932d117c81 2013-09-18 01:30:44 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-90da5f1709154a9320011d33de842cf611b68b7638aa3f679ba59a574bde05d8 2013-09-18 00:48:58 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-92535b3c417e70599a3c536da36ddd5a5b81bc44a71ec8e1c67e8b90abf1a59a 2013-09-18 01:12:28 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-927d482880fac9b5e50db1f3d1fb1cef0a28b54880c39dde1cc9ee2ca6439cf9 2013-09-18 00:24:04 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-92950580ecf72df66224201146eab39839a4491aaacb8ef69504eb602b6e1671 2013-09-18 00:56:30 ....A 13520 Virusshare.00099/Exploit.JS.Pdfka.ggu-92e16cbf07c7d195ec840ea169086cf98fb26f1f12ba1d85703c5e7e2cb005dc 2013-09-18 01:37:38 ....A 13446 Virusshare.00099/Exploit.JS.Pdfka.ggu-9357c6c2721fcdd25485975c367793d8aa82968f1855b9ee26f4dd0446a7f3d1 2013-09-18 01:00:36 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-94b321fcde7bd6f80c5cd5592fda35793e480d39e9ca49af70bafbebbc6b0269 2013-09-18 00:55:00 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-94bc1839e67abd4cdbe2d74d27157b1741189e2748b8f218ae42bf2a6a352c02 2013-09-18 01:23:32 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-94f42f9579c4e000fa7720090331aae094d372eb50f2bad9198a6e79cc4c2ce5 2013-09-18 00:45:24 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-94fa8ce3b7f5afdfb5e711b88526544dd1bce66650cd77cb8e8d58a8fc8dab8c 2013-09-18 00:09:18 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-9543fc8f88d121e98472e73c20be44759b0742280946b769a3e5ea7b12227503 2013-09-18 00:42:54 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-9545eb50389bacf31e191ba711ddf1914ff806fe783d54cf12ebf9478bcb4284 2013-09-18 01:38:20 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-95730661215ab32a166d0a0957cc13efaf5e456b7370f98a5a775e34dda7d14f 2013-09-18 01:23:58 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-967ed0f79660c4a0accadf81e44ac22721e21e9bafc1c28241113a6bacc0c3ac 2013-09-18 00:46:36 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-96c1310ccf3ed0fd591ebf9c3d8c398c4218cfbece5ad5c0b12434caf91636b6 2013-09-18 01:56:04 ....A 13450 Virusshare.00099/Exploit.JS.Pdfka.ggu-9742030e6bda47a04294b47e783d3f9f9970175658441492c7326269a099115c 2013-09-18 00:59:40 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-97782d8df03115bce1efd49de4bfa10c0d6a840e4c51c7a8e36f87b5e24ad208 2013-09-18 00:53:52 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-97afccb40e5c61530681d0655ea7bcd2fbc2d8f845c8aad3dbe50c1b3fd69d89 2013-09-18 01:57:12 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-97b21415ee5e6b14b40c4f1bd6c343daad0e414ac8aa2dcec8e08529c44c6a78 2013-09-18 01:34:52 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-97e3904f4570211c2c2636a2f9a2eab67b8b3d1679f8d0ba3886afa00d495d39 2013-09-18 01:01:44 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-980b257fc1471be0ea190293804c9b0a07527a1588ef04bba2185e28be0b4c68 2013-09-18 00:32:36 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-980e224211bc65255638f8726aa40d40c06c72e33934d416237c83f3c25c5328 2013-09-18 00:52:08 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-986b3eab16dc771d6895d75b4681374812f14806ceb2e4769a64ad9cbbb3b04b 2013-09-18 01:33:02 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-988a843b4b48736a7f9eee16041ef0ae955c509e5aa56d794459b46e5d5bb47d 2013-09-18 01:09:08 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-98c51ece1decd6c849f900383271b5fc93a7246b78e96613f411108c02ddf8b3 2013-09-18 01:16:32 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-99308e26593fe43a47064b4300f0b5829867bd1f40b0882267bbea408b9a20cc 2013-09-18 01:40:12 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-99df13186f6ce0deb03dc9941ec4a14bc034fc7004d833750b7d99f3b2d508ff 2013-09-18 02:00:52 ....A 13528 Virusshare.00099/Exploit.JS.Pdfka.ggu-a03fe378678bb51da6a23005799e6e9314e45b4f75cb89d27db7e26452f4d496 2013-09-18 01:04:18 ....A 13512 Virusshare.00099/Exploit.JS.Pdfka.ggu-a091f4041d4a7b498791b96908d1dc18791792eddae8a95b8d2f7500f6d77b31 2013-09-18 01:53:28 ....A 13542 Virusshare.00099/Exploit.JS.Pdfka.ggu-a0c42c9750acde2769d3687642f31d551859c8529bb99e155d6895ef700658d4 2013-09-18 01:54:42 ....A 13540 Virusshare.00099/Exploit.JS.Pdfka.ggu-a0cac8e60aec5c2a08321b870606ccac4045d2e0c575f1c4df5b1b6a4e92704b 2013-09-18 01:40:50 ....A 13546 Virusshare.00099/Exploit.JS.Pdfka.ggu-a1379d045937591e4691c5e7894ef84ce0c300ca8ab4910e37bb17b921f8b62f 2013-09-18 01:25:22 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-a13f4d9ee2238335079459c72503e5b21450deedab1c2a81a96854986b766752 2013-09-18 01:05:44 ....A 13298 Virusshare.00099/Exploit.JS.Pdfka.ggu-a1a672d353acda5ac48b3b2445d3b02587a6c423044dda375a94a43057c14024 2013-09-18 00:31:46 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-a1cdcad27b6a23510ba6980ac7f9aac21db0ba5aef6bb821b9d64d310ecadb6a 2013-09-18 00:48:30 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-a1db3fba22f8b5185f69dc07321510c28eb3c2b71feb36a7511a8b8a540e60fd 2013-09-18 02:10:18 ....A 13294 Virusshare.00099/Exploit.JS.Pdfka.ggu-a241f0a24059c258c73f6ff83501aad62bc84b95dcee6df9186cc90b282f7e5f 2013-09-18 01:24:48 ....A 13532 Virusshare.00099/Exploit.JS.Pdfka.ggu-a2551d2cb31175680b4be43d6df891ecebf28bb14587521bf75d75f2d6cbf449 2013-09-18 01:52:22 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-a26368424720cd12014248cba853038021f8964bd873ee96909d3a96e6efc68c 2013-09-18 00:43:10 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-a29732dcf3dd922e9883a545fca033c0792e9acf9541d3e417e9b034d510dde2 2013-09-18 00:45:02 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-a2c1410382321e19a9e7065bb29cca0235cb7ee8011271704ddd539beff59b35 2013-09-18 01:40:50 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-a381a436a0f8eea6735e7c69a9952dcde88994151a1cb95469f1f77fa3ae81e8 2013-09-18 00:28:52 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-a3b0d6d4ca05d5ebe14d48790338d0164d45b377099a05d6aafdae73db05bc5b 2013-09-18 01:39:18 ....A 13506 Virusshare.00099/Exploit.JS.Pdfka.ggu-a3ce11b5fcc29baa2501a51391417d8c5230b516bb50b4e4515e1a0dadc8c0db 2013-09-18 00:54:50 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-a4076204ba4040d34fd87313ad14e3e9d597a775de35850174039de4f4ceb9f2 2013-09-18 00:02:52 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-a49bf5e94ff926702ba68e35527348dbf711832aea548ed76e07721608431f86 2013-09-18 00:22:16 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-a5258193583a4342cbfe98b57746b3e9ddfa65205235390a228d925414a99e89 2013-09-18 00:29:42 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-a57c29e04647b3330e78002a86ff9f21225df377275ddd2f77195f0555f69e5f 2013-09-18 01:02:18 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-a65e88d33a8db4551fb73dc47a17f8fe5ceac84731ec0ef87562a5b225acf0b3 2013-09-18 01:40:20 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-a6b7418de08f126f4d71b0e6146e65b1b3aee5f7ee6e11274f2e0bc4d78b256f 2013-09-18 01:19:08 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-a6d6e69c0c7f409930bbfb401f2f61108d0846440efa3e66973a5c92fd1dee6f 2013-09-18 01:37:08 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-a6e7ff4b0d6c4162f67a846f41012b4aab66b1e6e81f429419df9ea0fc27a979 2013-09-18 00:03:28 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-a70018634052b136faf5c1e0e3e5e2717a7b1f788d047658e9a7f4afbde88cd9 2013-09-18 00:08:42 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-a75fc65ba3f5a0f0fe33a23139df8ee75c74ba48b9026ba03e2cd0b58c92a68a 2013-09-18 00:13:20 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-a7824703999891d082486f9affa798807d48f7d56a990e10aa7394e8afef6bc1 2013-09-18 01:48:06 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-a82eddff9cac538b1722e857593be0ba5d0f5d0c2d38ec31bda63e1955289d2c 2013-09-18 01:03:36 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-a8cc7bd8ad8321c31d7a7c5e148553668910c26048b31c43adf1896203ae7582 2013-09-18 00:45:54 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-a90d3b45bee25712b934e66139e450a5d58e62f29a87705e348fc85fa1dd092d 2013-09-18 01:02:22 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-a919cda175f04578fdbc4f2d8a304121c7c1955b0d774c7cfd92e768a40dada6 2013-09-18 00:42:12 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-a93f60ffc24caa2d1e8792a0ffabe42a74d09bef529d97c253cb6a5e0194ea10 2013-09-18 01:44:10 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-a9df2387c6cf2192808c318aa2a040c9aef4ed61ebf73fe466bc4e538ffc0d3e 2013-09-18 00:58:08 ....A 13946 Virusshare.00099/Exploit.JS.Pdfka.ggu-a9f763e938d130843441c0cf816b68ca4fcf2261b380b53b7ee689b6783bc71b 2013-09-18 01:53:14 ....A 13478 Virusshare.00099/Exploit.JS.Pdfka.ggu-aa0ae6b2047d3843eb162652c51a604c5befcc0211347b20b4e26e31b3d1bcb6 2013-09-18 00:07:50 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-aa124deb5dcce313fd6c45685a93705f2ee359041a3c5cb9730a64803d67786f 2013-09-18 01:37:14 ....A 13776 Virusshare.00099/Exploit.JS.Pdfka.ggu-aa41882c88e8bbf188c9328ff169fdcb9bc311fc06c772eb4b766e50559b7db8 2013-09-18 01:28:22 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-abf32565c7e6167b7266a2becd30202b8376d05b7f61752dc9bb2be6fdce0f55 2013-09-18 00:15:12 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-ac0a136a83c078376d54f8a2efbd0e4dfb7fa71c4e861fb01b1a796d53447899 2013-09-18 00:34:10 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-ac0cd5eec4f5dc57247f7fada707c18019fc7531f16216e0b29922b8741eb167 2013-09-18 01:11:24 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-ac5030980a6f6e20f7705ef7d5f2b3e4c6b6dcc8deef61cb546ee612d9f24541 2013-09-18 00:10:16 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-ad097a06c77767fa6c176e9fe5e9ccf2a42b8e00227edf02ab5e27f3cd14af76 2013-09-18 01:10:52 ....A 13436 Virusshare.00099/Exploit.JS.Pdfka.ggu-ad314168c5a293954fad703ad081db9c317800dffdf9e55e92bc7cf7520aaa77 2013-09-18 00:51:12 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-ad3e2098de012da467d4c5e629f90a1cda937e7973f4c1715a91398ff4c4668b 2013-09-18 00:25:46 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-ad46a4cecff6c57dd32415b5131194c8118f2640856c57a8e585fbaac23f3ee7 2013-09-18 01:51:16 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-ad4dcc99cca581f078e24043c4b574af1af85162e0d9f40a46d6441bd5869a1b 2013-09-18 01:42:26 ....A 14008 Virusshare.00099/Exploit.JS.Pdfka.ggu-ad721efd740f5d36f533348a28eef70ee866b7ff712a2a574e5d7e9546f00db2 2013-09-18 01:57:34 ....A 14072 Virusshare.00099/Exploit.JS.Pdfka.ggu-ade3611750fe039520208ec3ea292fb0a3a4fbacb61c3f5d8ab63f1077cb5af9 2013-09-18 01:14:16 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-ae2298a88f246a192a28bbc4295c9d6f2a850307389c0e0c98abf38a6416ca72 2013-09-18 00:43:36 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-aee301a65803536240cb59f3327a554ed7a310a31f67b1855a08752ff9664620 2013-09-18 00:40:42 ....A 13518 Virusshare.00099/Exploit.JS.Pdfka.ggu-af415a9f919579d1136f8e6d6b4258dcd7e2b007aee731a0c7e49b84e240f184 2013-09-18 01:13:26 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-af6fcf5e65163692606179ba6c9794c5bab3299a8458a694f3cd5c68bc366769 2013-09-18 00:33:54 ....A 13508 Virusshare.00099/Exploit.JS.Pdfka.ggu-afc33beb9ce5fccfa97b460c46aa64f7a2fd8583d7467bad2978ea6e7366a76f 2013-09-18 00:12:36 ....A 13304 Virusshare.00099/Exploit.JS.Pdfka.ggu-afe7542fb80cfb084130e7a926c91a32bd6bad746bcea00472c89c23c3ae3e27 2013-09-18 01:28:42 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-b0477eeb867d16dd738bee48ba5cfe3aaad6bcff75d88365902e4f340fe570ef 2013-09-18 01:05:18 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-b058c6eb5c27c1ff9000ddfa9760eeb7f8f56e43e5cfa93f6a444241f03f23ec 2013-09-18 01:32:46 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-b0e82451e84a7dc98af8755fb59ee94b956abb69cb3d3ec49901de8bc4076b55 2013-09-18 00:39:50 ....A 13980 Virusshare.00099/Exploit.JS.Pdfka.ggu-b13b8a9c054079a789cfa9cee4874e1c128107b9dcc6046085cc519dcee96d97 2013-09-18 00:34:22 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-b1494cc80a07238db5ba8a7eb5f6e22e28de7dfee4f9cdeb8126c164f8aec808 2013-09-18 01:29:12 ....A 13990 Virusshare.00099/Exploit.JS.Pdfka.ggu-b1627c19025bac35477ce483683e2c6a56d4754a5a6fb2666251e2a95a858da8 2013-09-18 02:05:02 ....A 13300 Virusshare.00099/Exploit.JS.Pdfka.ggu-b17aeb6e1dff1affd53bafbd25748718d3143eddcb6d15075fd6a90760a9f751 2013-09-18 01:44:32 ....A 13446 Virusshare.00099/Exploit.JS.Pdfka.ggu-b21963a7e14c70e3e4a13c64bfa2ae451442f55a1b125fd7a4cc73dd428c6889 2013-09-18 00:55:52 ....A 13516 Virusshare.00099/Exploit.JS.Pdfka.ggu-b2e67ab523919425a55dcea0cdcd9b3f164f093a4bb97e18c431de19f85793b7 2013-09-18 01:15:08 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-b3ca3f0a47e82776448ed8a82474ee856b0281fd42648035c9a641b479c0cd2b 2013-09-18 00:31:32 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-b3dd9ca669f986e150d98951e3609909c69b4acdfbb02c024e7c1f5eb364af41 2013-09-18 00:10:28 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-b4561736d0f131e13da8fe35311fbc984a86fb2a048003bc6beecc81e3ecdac3 2013-09-18 01:51:10 ....A 13446 Virusshare.00099/Exploit.JS.Pdfka.ggu-b475c486af1133b24ea8670e25de4baac92173717ce534fa30e94eca694c736b 2013-09-18 01:49:54 ....A 13302 Virusshare.00099/Exploit.JS.Pdfka.ggu-b5286f534e487f2d968e8e56d8d3210252afe4d8ff1754f7784a513fd1c923d7 2013-09-18 01:31:36 ....A 13450 Virusshare.00099/Exploit.JS.Pdfka.ggu-b535f0c57b4a287f8c4100328bcac90be41ec8b34daeecbf0a5c8ebbec47e204 2013-09-18 01:28:42 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-b553d6c4607c2e6ecc7051913ee9947ac5c6cb2ca4dfd3b2ca2586b0bacfa771 2013-09-18 00:04:04 ....A 13478 Virusshare.00099/Exploit.JS.Pdfka.ggu-b65199ecea9cd7b33ccecdff4fd48deaa8f3c48444ca1ecc8d5ee9d82d3d9cf2 2013-09-18 01:40:16 ....A 13980 Virusshare.00099/Exploit.JS.Pdfka.ggu-b718c29e009d06d710e4d1c9e488faf0ae78e54a6324f995d3d0e5a3a2a4a1c5 2013-09-18 00:38:46 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-b720680d21ab7ca1ea8c1e259bee2209e0bc866cbe4ef6b9118e144d2226f8c7 2013-09-18 00:20:16 ....A 13506 Virusshare.00099/Exploit.JS.Pdfka.ggu-b7fa30e91687e5d4215c25b2e47a5889cdb8e33e00cf0d15f2e59ae4bb93b239 2013-09-18 01:08:52 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-b827b7d489fb1b036019744b349928766a0bea0a08192ba8a83f4e77f65bbaa5 2013-09-18 00:18:36 ....A 13512 Virusshare.00099/Exploit.JS.Pdfka.ggu-b8dc44cf2b76a886cedcf826fbba1c2b02f72609a24901827218a28d637906e5 2013-09-18 01:49:20 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-b8edbb8b121bea08e666296956a3d1ff5a4513ad7e7ebeb52e2f7da86ae6c315 2013-09-18 01:01:26 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-b9121e81ff86237331f8d20a9f6f8ec2572fdff28b2d92c59927e09c32ac41de 2013-09-18 00:16:48 ....A 13292 Virusshare.00099/Exploit.JS.Pdfka.ggu-b933c28b5ce52a9d0a620737723d29197fe7322fddb2d641bd2f666a7baa0631 2013-09-18 01:47:18 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-b99c916ca6b2967fbadf1aab98aef62f56feb4b6de41a7e15e8e211602677a5e 2013-09-18 01:29:36 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-ba117e24a1f623e6d75839b961af9d60874cf2eec5ca6dcb4d33b3de18d51a41 2013-09-18 01:48:52 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-ba8a1064bebf2696d9c4fde5e04ea1f42036e4c61e2032787fd127a7bbd242f7 2013-09-18 01:19:04 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-bacb29d782d062eaf0c83cd7475c18cab45dbfb09bdd16e7fc24e628569cbff2 2013-09-18 00:52:24 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-bb1ba455dbe108c9e3e892fca570772803315c6524c0118a93b451e20fafec14 2013-09-18 01:09:00 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-bb2dceee708a44d232e031aa04a01ac6df425d4d342f20e7c1f057bef80b731f 2013-09-18 02:03:14 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-bb49b69f071915d3412aa36c9825cd694933df5da201b73cbbeae79028b26b8e 2013-09-18 01:30:04 ....A 13510 Virusshare.00099/Exploit.JS.Pdfka.ggu-bb6afe527a015c2ef9bfdd932880cb6602fa7dcd523abe1a259e8dff9eaff1ae 2013-09-18 01:22:06 ....A 13446 Virusshare.00099/Exploit.JS.Pdfka.ggu-bbd1b5f2387f4d8bb847527639f0532169e3d969abbc8eb4347ce342619a815c 2013-09-18 01:06:28 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-bc238e771c803034f62bb9920eac2a660780f127467a5cbb370784617849070a 2013-09-18 00:49:10 ....A 13446 Virusshare.00099/Exploit.JS.Pdfka.ggu-bc3283b6f64a3398eec64db56a038efa5ebbdb165a1547d4055b54c4fed56ba8 2013-09-18 00:31:18 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-bc4c30f126dca4ead675a484ee7c60f74a651ea1be4ea5955af450c3bd7546f9 2013-09-18 00:52:50 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-bc4c9055c3daced2654940167f9359ada0208cbe757d6d6e517fd422922e5b56 2013-09-18 01:55:18 ....A 13500 Virusshare.00099/Exploit.JS.Pdfka.ggu-bc9d13773260811cc7dce1d2aa94adcca8b3041196fdee0d92012a7c229772b7 2013-09-18 00:08:48 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-bd148b892f901b757a46152061b06f1b52b39af31383a44e308120583243f0bc 2013-09-18 02:08:28 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-be1bfa98102e878599755104d4a4657696381e296180810264554fbe969b5108 2013-09-18 01:15:30 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-bf5235ac2b7e52a6d921bf66d6c63772a729237c17fc17a6fbc950973a117245 2013-09-18 00:46:14 ....A 13506 Virusshare.00099/Exploit.JS.Pdfka.ggu-bf87b418c7f2dd7bec80219472d1218e4dd4924dd100f08e8b92d9f13997c1ba 2013-09-18 01:40:26 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-bf928ca55f2d33f104159f4314b75af002419c9ed762ee503b71fb7235882803 2013-09-18 00:37:58 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-bfba0afd686b98b289d08d92a6a92f28ae61aab5e9846ac0f76979e1f56e7753 2013-09-18 00:31:58 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-c17c0e11ad7056943e803cf2f7739c41d252a99fbfcd6456705bbc7e8e0ada7c 2013-09-18 00:15:22 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-c1b2fc6b70b84dad08fd8f5836435970d36864ba465cf3862e7b9e4d3f037ffa 2013-09-18 00:47:16 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-c1fe200043a24e758a8155587a58fb1a7da0e7c5c3b107ae3de5be68e6ff8bed 2013-09-18 01:12:58 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-c1fffcace4acade60c1a82bbb62772ac68e4bcacd5f195cf2a08188047a53b9b 2013-09-18 01:16:08 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-c2818747ffa98a916f96d3ccf3f4b69be275aef7912030479d17b2fcc53c7f09 2013-09-18 00:56:40 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-c3515ad63e6407b3255befe52f3fcd6f7e179ab789a27b36f20b9d96ff8d9ee2 2013-09-18 00:44:34 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-c3864aa0d694451512b00bc8756a3f2a08191a1fe20b3e62cdd896707ac27c8d 2013-09-18 01:21:34 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-c3adb1565fd69460c47ff34d94002d0e9a9329d0b1c9dc09c9b8f485cd3b04da 2013-09-18 00:15:36 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-c3c5e355a6723732dcb65cd68ee7bff034eacf275b421374ca2bdd145c34958d 2013-09-18 01:54:22 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-c48084ecf1dec2ad9a2731e38cd7efe9a93f85ea937d7d3e86a04663b2119131 2013-09-18 00:41:34 ....A 13998 Virusshare.00099/Exploit.JS.Pdfka.ggu-c4922372f1025cb33704536750a425cd73cacd67381c902d39df8ef14f3e366b 2013-09-18 02:06:40 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-c4a2e14c17f54a2d23b325b948b4f157fa7a79d203e8aca7a49f4d392bf73837 2013-09-18 00:08:34 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-c54ecd9b4dc6fc103c080eb8f997b0735bb56182b7f6d5101b503f61c733ed9c 2013-09-18 01:28:10 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-c6b2228cd321a60295d1cd335d131de80a2014f0d57adf3c79345e35c8918497 2013-09-18 01:23:16 ....A 13450 Virusshare.00099/Exploit.JS.Pdfka.ggu-c6e88f44de00cb014dd8ba2238aa7292a3213f424a777f00fff3100bfc9f2ff4 2013-09-18 01:17:10 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-c6fb157feb68945fdb82d22c17b2a2b122f479ccb8e4459fbad13f7f31d55b95 2013-09-18 01:19:38 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-c731d79dfd98199fb34cb448b5dd172bbc2bfa7568a5dba6d8c34c1b5daa3cf1 2013-09-18 01:02:34 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-c746b51c97b50a1bbf634bd3cc85a9998d664b1ef699b54674ec14b4afb3e53a 2013-09-18 01:26:22 ....A 13300 Virusshare.00099/Exploit.JS.Pdfka.ggu-c7881514282fe871ef66d465d7516f0d1016f6b7d8939d72c8f7496585fe19c1 2013-09-18 01:32:54 ....A 13504 Virusshare.00099/Exploit.JS.Pdfka.ggu-c78af620d364091cb2c688c848707ac2175992780547314be0c523f21bc3061f 2013-09-18 01:09:54 ....A 13520 Virusshare.00099/Exploit.JS.Pdfka.ggu-c7edbe7f78df76a980af72a964e0098d6dd586460d59cb84df31e94bf7764d72 2013-09-18 01:47:24 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-c83f1950d6b288d0e195815f6f2b34d533010ae305c3f8b6837d4add6c91095a 2013-09-18 00:07:14 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-c88eceb04f37c86d2ed5987f8f74b286f398c9076a3d0f7f4f3778c9dd4f969f 2013-09-18 01:06:08 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-c89ce5f6c458eb806b629cddb83cc7ebd199a9b46e2807bad062c0b86adb7c98 2013-09-18 00:45:02 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-c8b6becca34e63bcb98ebc4902565ff33a82978b0016b25064ada816234c0b41 2013-09-18 01:02:20 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-c8f316901309746d2b567dd94afdbb1a874a303794b26da7e0c819fde6723606 2013-09-18 01:02:32 ....A 13478 Virusshare.00099/Exploit.JS.Pdfka.ggu-c908008510e322be1c1ec686d7771b4d4cc19e082d419d44178d53eb5862f22d 2013-09-18 02:07:16 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-c939cbca4e13e59fd0f7f3a1ddfb60b881118ed422bcf188c75dcd0c29fb1864 2013-09-18 00:38:12 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-c93e318f1850790686cf7c4ec6148d2aa3484580f44554195a283b854ee23c1e 2013-09-18 00:28:26 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-c9535aaa18a04bdfa4ec39995e6b0c4ac53ea20f063ec8cc6e59447f3b5a7a75 2013-09-18 00:45:58 ....A 13534 Virusshare.00099/Exploit.JS.Pdfka.ggu-c993d01f9641f365fb4d8c73d4bcbca95c8f7d3670ffb345d71c684844150aa2 2013-09-18 01:18:56 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-c9987fd90c4eb560e3ceec6729b0663827092eef447f82a5e9f6f5dcc54cfd19 2013-09-18 01:26:54 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-ca73e496747a744a34b5edb49b87777c58aa94022f8efe3ae81af30d798566c1 2013-09-18 00:19:26 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-cb1c3e8819231874581e72ae4b460746089541f02b8f448d02e4c96d2b25de8d 2013-09-18 01:46:20 ....A 13524 Virusshare.00099/Exploit.JS.Pdfka.ggu-cba483cc1361fdbd15d0598daaf723125d1d8fe40aadd6bd884a7641e1446248 2013-09-18 02:02:30 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-cbb2329c96757f5510ed1f627165fdddcda06a4bd6308a331d8a9516f8700be7 2013-09-18 01:27:14 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-cbfd29b12a8c73e3d5c073af49070f0713116ec5d69b4c4d2e7de6dc86fa2808 2013-09-18 00:09:22 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-cc03b69924ebc3d6222bb4c1901cb60a731ae70ed7a4fa6f51663ea5fb047ebc 2013-09-18 01:48:40 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-cc0c8c3cec8340cb6ebf95241e89ae20b18b94087a6f3153a0537f673b9afa39 2013-09-18 01:02:36 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-cc37ceec6fdb5199827d1b18b614387a1bf53efece1b8e19980b3c7fd9838aa0 2013-09-18 01:34:42 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-cc3c94fb76fa1fdd4d1ef60379dd4c53921d38b50844e6f3bd5785784b64779c 2013-09-18 00:02:40 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-cc3e8602abd77caf3b24cfc906536dcd349bbedde539a53681bb57f0fc44f10a 2013-09-18 00:26:38 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-cc6da8367c4f577d340d6e447346ef047bc95aa0d616a42d9099a5f6f7d49391 2013-09-18 00:44:18 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-cce31cfcaa8773df924fb8a3934b7b2e949dcbd9518e854de709b972e7791293 2013-09-18 01:38:42 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-ccfb890e8ef91cd69efaa833294ffe28ca512aee91ca2d08e7b75b698760a20d 2013-09-18 02:03:06 ....A 13478 Virusshare.00099/Exploit.JS.Pdfka.ggu-cd0f0c1314dc935b87e291c7ab7f4d380e85501abd59cd83bc177e8841ff5939 2013-09-18 00:24:56 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-cd89ae856f877ea28765c9c6ce80f8a7d453019a7778fc76877f2618f07e86a8 2013-09-18 01:00:36 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-cdae07f7a94152ab45ba85de26fb0e66e0826ef6699d40d013dc4fa8ed739cd8 2013-09-18 02:03:44 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-cde1e5a1f33a625c6b95670766c0cab7b90e0b8f58bcd5225f4d513f3adb4151 2013-09-18 01:28:32 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-cde80bb71429751eb2dade1e1dd3e217dc4390b7db5028fba36e8cd040647039 2013-09-18 00:48:08 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-ce6b94cbd273efa4e952cd78c70e30229850dbc28078f23080cd112117e06df6 2013-09-18 02:09:04 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-ce7caf772a52ce9f31dcd0b60f126a4036e3f68b1e3d784667eca7d5de7ff532 2013-09-18 02:10:58 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-cfa44b251d439800ba45ee2524ff276d1fad1a23855d23c179331d9d6604a052 2013-09-18 00:16:22 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-cfc0a4241422455f031b78e91f0b413e9bdfc5cb253e68b520a4b8c81ef38dd4 2013-09-18 00:35:48 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-d0228e2383caacdb106b1a39a417233994918bbb5def12c8561354008a0922e7 2013-09-18 00:20:32 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-d0ea1717cdbf26b4f155f39c1990da1c95cac6328cc6b34648279c843f266141 2013-09-18 00:25:14 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-d1d02bae399881cb5d82ab3767cb1e5c9451efce9303fbac9d2e98cced47e136 2013-09-18 00:57:44 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-d20b89819b50c95d4e32b305c6bc5259c53c15fc031d84a113a5b459c3b7e35a 2013-09-18 00:54:58 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-d2321aad6c500fb3bd07d3698e6619cf9d0a1efe9125493bef60c821846d2ee1 2013-09-18 00:58:32 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-d26876b44de81968af97899e7effcfc56cd3bbe58db0e67b7db79a4f6fd9928d 2013-09-18 01:17:50 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-d278f328b49d2476019c7850dda393dc6cd7450b589f99fc3be1bce693320630 2013-09-18 00:19:42 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-d27a2b8e5b1e83fac7bb4b697d5b9ff1b293989d8a5d709b04d071e3197737fb 2013-09-18 01:16:40 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-d29a895134776cd7f0d30a3b75c9fc42ef716ca1ba8e3abbea1db4377c21c83e 2013-09-18 01:34:50 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-d2f174c86323ff20624d8aacff1d93768751efa8433d3f285bdef0e16f9c84a0 2013-09-18 00:11:20 ....A 13294 Virusshare.00099/Exploit.JS.Pdfka.ggu-d3385d19213ef97c6e5dc0d95fefb6fb2e97b8a0d720e7f660bd559e60238124 2013-09-18 00:43:00 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-d33a1eb6d5236e9f1dead7cf86ab8412bd371fc5f20de00d28a50a61c4ed875a 2013-09-18 00:39:08 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-d36b3c051281874812290d655ffa3818685f3f42a118c5b53f646a04cec873f1 2013-09-18 00:44:40 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-d3bbcf3d51cf4b87608e9ddd578f80fad27ce73baae3cf271a40843edf65d1c8 2013-09-18 00:38:42 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-d3e426d452eed053032bf54e5ad69d0ff0539ae1035eac68969fc2ffe05c99c9 2013-09-18 01:25:06 ....A 13304 Virusshare.00099/Exploit.JS.Pdfka.ggu-d3e6fe1b5d92c2a61c3fded0e89ebe5647ff843b0244772a99782be6a177b9e3 2013-09-18 01:39:44 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-d3ff1b4f0450ee6c8f742e88af07b266632fc135b98edfe1cea50db321b9354e 2013-09-18 00:50:50 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-d409934360cd1596a06303705988997b821e0542b13887166f113672f75b523f 2013-09-18 00:28:30 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-d49d503ba927676412b91857cec68bbbab77cce18a9a4472a6619713ddcff762 2013-09-18 01:54:12 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-d4e07661d5948f0e49ab21c07e09cf1411601ab62bac9a94dccdb464d14f61d6 2013-09-18 01:04:10 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-d4fed468b94cb36627ed69cecd03d7967b46a037bc5236e3f62d86d9b72d1760 2013-09-18 01:53:16 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-d5024d1dd56abe91bc08c3a98a5903fd5f242c47fdfd55cffdb7714ca232c569 2013-09-18 00:42:16 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-d57b4ab7aa7fdb4ffe41625ecdd7bdfdc40ee1b18fb53f96b49e37f3a16d51b2 2013-09-18 01:12:48 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-d5bdd6d74ca024de7a6de7e37635d4a756940bf0a45475ffcbf52f27dad6bbec 2013-09-18 00:14:18 ....A 13294 Virusshare.00099/Exploit.JS.Pdfka.ggu-d5f225a6379981a98d0d0ec10b8e14ef7e0968c41e9f3557b9c81739f424e6a2 2013-09-18 00:04:20 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-d60cddfa2847ee03a867c3a728241696a068fa606499757e6616f53ce0df8239 2013-09-18 00:58:38 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-d6acb5f3e7c4d8011df32c921bfda5acf94862b236024ca6723e48763935e11c 2013-09-18 00:14:00 ....A 13516 Virusshare.00099/Exploit.JS.Pdfka.ggu-d6cd90fad9766bc058c91b139ec60f6912506bb8b6a8056d3db668d56b97234f 2013-09-18 01:10:30 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-d6efca4b64f258ee32a1e70363486df6881585e525cbebecfc9b0992fc99e59b 2013-09-18 00:54:40 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-d7018eff966f6dc3cbb0a2f384af9cfe8383e80af5f1972d66f460c99d7ecef1 2013-09-18 01:42:02 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-d72f48055d8171b3feb41f6621d2a15aa52b145ff2498f33ad3ea027b163bf37 2013-09-18 01:00:58 ....A 13500 Virusshare.00099/Exploit.JS.Pdfka.ggu-d73176a77326cd9727b388ad0948943a6346b11277f0381d9f785215aa129e55 2013-09-18 01:52:00 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-d74f5ee7d759460294cb87499986e936df24cf08f45f705ddaa6487bad1dfa9a 2013-09-18 01:23:12 ....A 13754 Virusshare.00099/Exploit.JS.Pdfka.ggu-d78ee5a4fb6b10f6431b3a16427030bb6749857e598603837a3ca25580cc0d86 2013-09-18 01:22:16 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-d7a5ed513068ea42df2779a4d020d3024777fc57e099e9aa3fbd177804d59ed2 2013-09-18 01:48:06 ....A 13292 Virusshare.00099/Exploit.JS.Pdfka.ggu-d7eac3e6fd6a34b46a80bee74e5a875f95b872a3b554f59d60a3469f7650b012 2013-09-18 01:10:34 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-d7fcb9df276108c2575f1b6615989a97460a37cc79ca38360c5deae6dd957caf 2013-09-18 00:49:06 ....A 13528 Virusshare.00099/Exploit.JS.Pdfka.ggu-d81c5b769314b3ac4689facbaf3e391f56be40ae8b6ad3395add2320af933ed2 2013-09-18 00:05:40 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-d85169abdee05267d0a31e5b756053524fae44cf178a41b8f36fe8dc04afb0c0 2013-09-18 01:33:24 ....A 13534 Virusshare.00099/Exploit.JS.Pdfka.ggu-d869c10168b456270fdf0beab3f3a47f20f753cda26d4764b02bb468f763f8bc 2013-09-18 00:39:56 ....A 13772 Virusshare.00099/Exploit.JS.Pdfka.ggu-d86e6b944bed387b7e08600575f5bd40a07d750372e164b6d3e190ed89ffeafd 2013-09-18 00:19:34 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-d8a342bf04347f51aefbe470431a12a74467685926370c05724b946ac1723037 2013-09-18 00:56:50 ....A 13500 Virusshare.00099/Exploit.JS.Pdfka.ggu-d8c5f1fb25757366c4c2759b074a71d1f518ed343a24c70e98f97e597a7441f2 2013-09-18 00:04:16 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-d8da39ca24bc171af7ed46e15131c6d53afd91547a282686c5d9eb0708dc38de 2013-09-18 00:26:14 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-d9189819665d803821449f09bcb56a253aef1634b07df43ff2b7165985f52d2b 2013-09-18 00:15:52 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-d931e65500e108a894faa5997ef6b1ac07da1c7ea240034daaf3e2a5e1769f9e 2013-09-18 01:35:52 ....A 13994 Virusshare.00099/Exploit.JS.Pdfka.ggu-d94431fc7cae2b4098431ae2df4271c5cc51f228102cc30382d3ec474098e6f5 2013-09-18 00:14:04 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-d98c290337cf5e88a98bc834e7cad558874268851eac27db08e0f9f4cecc1c60 2013-09-18 01:01:16 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-d997ab947fe38f1e90250a7e4a546bd3b9da9867a49a95fcbd2bb739e72f5b28 2013-09-18 01:20:44 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-da2051e96f961fb22c3ab72946baa42de250e75062ae8b5618182cd23c798006 2013-09-18 01:03:12 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-da57211770e5acdf2c6d31aed7fa39eb4f422cd735760e29be925fb402e9e72d 2013-09-18 00:35:10 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-da697a2777555f73d5abdf382b5b8c2f011fdeae16cacc30384e74c14a036fd5 2013-09-18 00:19:02 ....A 14056 Virusshare.00099/Exploit.JS.Pdfka.ggu-da8331357aa7a1c878cd253defb51791f4901a4ab7da80c2ffd83120c1ac2556 2013-09-18 00:16:56 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-db04d7d91d5766b30896963002c62d87a3f3458ba81472fd72b71cb4e8e74965 2013-09-18 00:54:36 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-db2e4073d836d50098645dad2f1c387a4139853ae5cadcede639cf5ecd874ad5 2013-09-18 01:12:26 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-db55a3c500235481aebb47a76a08bb5da8675a919523e7ac1ba394f713a5b60e 2013-09-18 01:40:54 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-db62d705856842541d27fc65ee0d1201e1250354e19492de6b8c62c8a3ca399c 2013-09-18 00:49:40 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-db66f397dd79365e08a48b60270d5035ebba872eb1bb9981fab2bf1d0dea8902 2013-09-18 00:22:02 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-dbcdcafae9cbec36aac7b664b2461679e9846d687d69c5ab2dcb0bd47725fb4a 2013-09-18 01:05:20 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-dbf1bc98c8868e647588ccdb8555bce4f84af4a1ab530fa44760c76f373fd575 2013-09-18 01:03:28 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-dc01c7ace4a8106ae9adce677494f24b99792e592436565bfae1010de417c427 2013-09-18 00:31:26 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-dc0e283df2adc7827dc79f83bf9adf626fec69694d07910c0e8e5c4ec9f3f307 2013-09-18 00:14:08 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-dc76a59fa161dcd0983946b01005dc3c54c0b9d0568259e494ec54a8c1f4d9cb 2013-09-18 00:19:34 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-dcd97346035c5ca09be5e9a94d9808c257dae70c04e8dc8e4367a5d27ca67f00 2013-09-18 01:04:50 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-dcda4c489350c4e5faaf4a2babf982ea513bf17f728cf049992731124ee63b98 2013-09-18 00:18:58 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-dcdac43a32b4d73665acbdf0e168a2ec7a0109e8c95e7d99b7f0c43253f78ea4 2013-09-18 01:23:08 ....A 13442 Virusshare.00099/Exploit.JS.Pdfka.ggu-dce52978eb91489caa52646feb247105c32f0b035dc665cdf109ecfb39e080f8 2013-09-18 01:06:02 ....A 13442 Virusshare.00099/Exploit.JS.Pdfka.ggu-dd80459f67c98b5ba3e8fe0361178ea285afa89eb20b2c5241dac26f7559489c 2013-09-18 00:35:06 ....A 13438 Virusshare.00099/Exploit.JS.Pdfka.ggu-dd99804f0b5e347f8bf7caa91122295141d422f7d2bdcc2813a2826f90bcfc32 2013-09-18 00:10:20 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-dd9dd64d5d393351514be9ec4b78dad57037224bb37eb03e6fa1dd5297d60d02 2013-09-18 00:53:30 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-ddb2b54d4d28c13a00e7461c777d3f8a5ae23eb76185b0e9ae13de19386f3930 2013-09-18 01:54:12 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-ddb2d908fa00d55d2094a1f0524ff3ab11031c8146c7a594274c5aee10ae1ed3 2013-09-18 01:41:30 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-ddde0ea3d6c165e7f5aa67a329a800c1f7c512c87dd7ed73bcc4a3f563122c67 2013-09-18 00:07:08 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-de03ac2a1f20cf16b30b8b88b11fe1b84cc098c10be8ee47ca85e98d00a2195a 2013-09-18 00:58:10 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-de40b1904b133ab8a366bf4445fa14860006278cbeec432a916d223a91989ff1 2013-09-18 00:07:02 ....A 13762 Virusshare.00099/Exploit.JS.Pdfka.ggu-de7e56d97d97f6dce22451dff95cd0b7ce292c347fcd55c6f7e1a789ddbe2302 2013-09-18 01:11:24 ....A 13446 Virusshare.00099/Exploit.JS.Pdfka.ggu-de9aaa6e10124c5d95af57a8f685527cc447aaacdec6e0efd9d94fd1bc0fa3c8 2013-09-18 00:42:40 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-deaa1a7e7eba20c9207e943192ae703709c16fa85f200edf41cd378ea24c00cf 2013-09-18 00:19:22 ....A 13478 Virusshare.00099/Exploit.JS.Pdfka.ggu-df0f1eef971bc4cd4fa874ae1e24b94116dd4ac8096328c52be4467f5f4fd9b6 2013-09-18 00:55:34 ....A 13506 Virusshare.00099/Exploit.JS.Pdfka.ggu-df242ee7e3527ba005992ebdec39b75794b295fc7ea7d6c9438fb9d645a0e6a9 2013-09-18 01:14:28 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-df278356635e88074349a3861d1140147d8b52998dff5685e11bc182064c9518 2013-09-18 01:45:34 ....A 13760 Virusshare.00099/Exploit.JS.Pdfka.ggu-df52582521e48536f056d8aa03c277b38374a5b199257a86ade5a787d213418c 2013-09-18 01:16:14 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-df74cfbddf2f8046427722ccbed0e653c2949b5453d9a4e29b1900af2df479ad 2013-09-18 00:59:30 ....A 13516 Virusshare.00099/Exploit.JS.Pdfka.ggu-df7ade6e340b521763d5c19980bebe59c6119ac2826fa890fb31ba40fa5220bc 2013-09-18 01:00:00 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-df8d55697bb2a03ab2c6300adf3e9ea2ce3a78845f8d350d171a692e5018c8fa 2013-09-18 00:09:50 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-dfc14c352624ddabc01898a2c35f92879d7a48cf2e4c8fa1323fe22e94ebfbe9 2013-09-18 01:17:44 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-dfef7a92b37696987bd97632023d76afa946489e12231e5f904553a71f3ee8a5 2013-09-18 01:29:00 ....A 14010 Virusshare.00099/Exploit.JS.Pdfka.ggu-e00a8e038249ca5c0e7c11e700d9798861f3101cea51e5e61f5f748f5be9b272 2013-09-18 01:41:32 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-e02331a0a2d92f0caee34c2c16bf619f9f041f684f4e74cc6c4e3f4b11ec2d6b 2013-09-18 00:25:38 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-e0803407d1e56f4cb118e93adad26db0e399504654aed373a77f403bd52c3df4 2013-09-18 01:54:00 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-e0d9e526241159bd066333a44fa2dd2e9995e766234ed921f1d31c6fe17c1f7b 2013-09-18 01:06:56 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-e0f6341d0f6762b6609f5d2c96cb399afe2dd18dd301595979f16a067388b534 2013-09-18 00:11:28 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-e106c5629aab87a439f6e5a7cc9096974a6301a6b3714a0f929d5f15aa9d3d8d 2013-09-18 01:09:44 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-e1312f954944aa623f4ee00e9a1cac107fe32ab2931022ddb522b81c92f76508 2013-09-18 01:04:04 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-e17f9898e5b706275ef90ae28ad1655c83eed59b29ea5d704a89262245e2f8d2 2013-09-18 00:38:58 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-e1950f8d69a153b73d7cd7c4a865958e8379a5f7a20b2553de3b3c2e4f232556 2013-09-18 00:34:40 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-e1cdeba0c65dcbc6e34a82048b36728f7cc8e42654d0ee5ba8cad5563a2cca89 2013-09-18 01:45:32 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-e22ded1bfa2b66ef84373e5fd4fc26832fdb5d9b90c95255543f0d8b5a80b50b 2013-09-18 01:01:14 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-e2712495f57055a4b23dfe29de37d71aea7b70c3e0d01a970be102cb3ad87918 2013-09-18 01:18:42 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-e28018ba68bffef6a46c62e4d0667d0c05986a2da90f1c6bcd106fee4e495355 2013-09-18 00:06:00 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-e29565002581a3a58ad9c4b2cdaf66990e6c944d5c74ed5fb74c7839e818a3f5 2013-09-18 00:34:44 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-e2e7bba21f835f0eb5c30017a6c3100a6226064329236c37cf5fc63584438faa 2013-09-18 00:28:34 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-e33e6da2b5b16fddec853b9104d2cf7fc1be870054bd82933ee3fcf7800d2305 2013-09-18 01:25:22 ....A 13526 Virusshare.00099/Exploit.JS.Pdfka.ggu-e373b877ec5563ff93d88875691ea941c4575f109d4357e9a2269a92638405a9 2013-09-18 00:22:02 ....A 13548 Virusshare.00099/Exploit.JS.Pdfka.ggu-e393e48a53429170dec7d0757b324bbb287c194c7e6a6f51ec87740923bf4b34 2013-09-18 01:17:00 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-e3abd59aac7f980ac105323a32c4913a85f398d92304cc3b5b2a848e51cc950f 2013-09-18 00:21:04 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-e3da82421b96b0c8e158fb085481baef3148b16419429bd5bab45ac152cf82ad 2013-09-18 01:16:54 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-e3f5bdc396354f2d2615796ddd2a258bf337799fcd5adf6ba7db723df14e826d 2013-09-18 00:53:34 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-e407c1e764c37beb888c45ceb00ac485f54ab6d0af5e61f723f7871ce10bdecf 2013-09-18 01:25:44 ....A 13478 Virusshare.00099/Exploit.JS.Pdfka.ggu-e40f124e367615e5fc428904a73965f3ac5b1d3bc57c0a1cbc4d7c1faa2f7922 2013-09-18 01:50:40 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-e421e06efe207bfd87988d8cacfb8e2d6ade5832b2d475830f630ef30ea7a5e5 2013-09-18 01:31:34 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-e4460409e717be4e39dd9be7c30ddf608afad2c201e2986eba3a721a6e094c92 2013-09-18 01:47:10 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-e447440b2a46585133eaffddd469ec3fd04e593d230c7ffecd61ee4d119df1b9 2013-09-18 01:30:48 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-e45c07b0d9cd234c4928437ba8d0e21252c15c33c8c0198b4d981e2b47a9480c 2013-09-18 00:49:34 ....A 13528 Virusshare.00099/Exploit.JS.Pdfka.ggu-e4a90faedd2af9c8fb75b22baf72737569677bdcdba1ab0ee00a1c949c0be8b0 2013-09-18 00:49:32 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-e4ff0802712d2b49d7b482226fa25925bc4b6ef64c10de0b77bdbf3970b12451 2013-09-18 01:37:56 ....A 13468 Virusshare.00099/Exploit.JS.Pdfka.ggu-e56bbf46a1ea490d1cc708975262d787c636b06a74a05e2cd586e45d19c60776 2013-09-18 00:48:36 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-e5a8d5563cae9c1ee83c8963c43f2d9cdb0e9ef5ce86fa307a0ef93aa1c9e7ce 2013-09-18 01:51:28 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-e5af1e876ac7f6ab3ae43b12f292c3c6f032a2ff43495ac8b8b16031de74058b 2013-09-18 00:28:14 ....A 13514 Virusshare.00099/Exploit.JS.Pdfka.ggu-e5cd207622e875f61942be15bc93ec23525a710f43f6c3966fb2e63ac8d746e5 2013-09-18 01:01:06 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-e6107db81cc90bd22e3f9bc8f2e810aa59ac0b6b51ef90466e9c7be97a7cd9df 2013-09-18 01:48:08 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-e6e1bd64b4164de97555240b0c7a5d7e4c7bee31544887c823db8d936df94276 2013-09-18 00:58:10 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-e6f7587de13132e3fb416c13b840d8490e9c497afd63123d195c70301a6a74fa 2013-09-18 00:59:32 ....A 13450 Virusshare.00099/Exploit.JS.Pdfka.ggu-e707986a36fc81fc4e4e257487b9f6567438561bf64e82b71c195a5d91f7fe2b 2013-09-18 01:03:16 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7107dbba27808215cb8d16ac53179097bc6b858e93f4fc3ca75e02d0f7723f3 2013-09-18 00:54:32 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7339daf69a69fd339991667b068e31fb86dec55e1e9e438c0635dcb9b78f78d 2013-09-18 01:27:24 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-e76c019e11ddc689ec3a93cfcad194e10c911a368886b858397dbd3f8c3c1def 2013-09-18 01:14:18 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7994b6492a5875607aee8e6fae5108a9b59bb8a0158b13f48533abc5df06229 2013-09-18 00:16:08 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7a3bfb126f2cb4fb94ead4822a0522392fdec2561806966965e373f3758662c 2013-09-18 01:08:14 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7c1616eb267136821cb0dbd2d7ae1c06e67f4e4fcb4321df9783c940371a4f4 2013-09-18 01:41:26 ....A 13438 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7c56cd2094ae1bdec73ba17c20dbcf5f123829fcbf82e1bab4b25bcea13679c 2013-09-18 00:26:02 ....A 13498 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7d84613ef83d9dbcec69346959ac4d5062560ce13e3617f627e36a49c487824 2013-09-18 01:29:10 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-e7e04b77f80dd83dfe7a55fd0c0ac153538205db5e55dc0c3bb5a21eb98f3ad6 2013-09-18 00:33:00 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-e8067db1b29480bf5ed9b11d233ee0c7a1e0919504e0b98b451fe62044266da8 2013-09-18 01:52:48 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-e80cd9a812867cf696c436a054b34af2e0519b66e8f66d9f01184e3dcf956efd 2013-09-18 01:29:50 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-e87712e3b0d88b35730f6533af3bbb5ca04150a1a40f265108e292d8500b0974 2013-09-18 01:45:24 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-e88b3a602d16d8365e5365fd3622233897e41350c9637a5e18b0f9bffa3e96ac 2013-09-18 00:07:52 ....A 13512 Virusshare.00099/Exploit.JS.Pdfka.ggu-e8ab40045bae5894da11ba8fae8fdc4a0b4931baeab28d53b2fc99f23617b51c 2013-09-18 00:08:14 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-e8c9afb12a4437d65d2e5001c974ce1f19470ad38771b5f3e6bd3e993af792f0 2013-09-18 01:50:40 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-e8d444e441647f21e3cb205081e2bf01a0ef545d933f5b0d535f5cf11e73bd87 2013-09-18 00:12:10 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-e8d7766fa6396865cfa76126c50ceb1044cf77af8af5d5ec26a1175d76fbb430 2013-09-18 00:54:34 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-e8e74b4e7c73526828584c5151a92fb8e47b1772d67c66627d8345cbfb3f8c63 2013-09-18 00:14:06 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-e91ce97312386ee791b6bd27f68ea47eb08b660c7ba825d9df28de37597d118c 2013-09-18 01:06:18 ....A 13458 Virusshare.00099/Exploit.JS.Pdfka.ggu-e98b02c8a00ab671ef993d79a67d5c96481a9184a55f3a54c46b23c9665589e7 2013-09-18 01:57:56 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-e9b710b78e302ea66250de6e0dd1ca4ea260e00435f09d5414f15e93527672d3 2013-09-18 00:52:16 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-e9bc43a32d172e361c9e759a4270c25d5bdbd15d9267bd14c7d92853d74a1094 2013-09-18 01:52:02 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-e9d1990bf36a9dbee6bf6b90b9cdc399e2ce8a5990601536becf8d62143375f8 2013-09-18 00:41:10 ....A 14002 Virusshare.00099/Exploit.JS.Pdfka.ggu-e9de2348d49f6dec62943f832453e37c2e1de0eed52fdc758d0eca7417327ab6 2013-09-18 01:14:30 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea03292796208284f8a7b2073ea71d68b9ed6a14d6b774510a7cfa41e2ea9b92 2013-09-18 00:46:56 ....A 13512 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea0652af37afc6d1135967c4468e239fdc80438bc04e248fce218a0b7e8bbb6b 2013-09-18 01:22:56 ....A 13548 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea0de10614a57bdc18cdda93660a7fd04370d4e2c82371f8a5b794107c023b4d 2013-09-18 00:18:06 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea0f0b75ff4450601bb4a578d7a5eaa9c25c40ee60497eeac866d462f5273b6e 2013-09-18 01:33:12 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea1bb0f6f2a7117fe6e16c0417c381ac7b3c1285a4234bb77bf3a3ee01759fbe 2013-09-18 01:16:04 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea3888c2ac32fa328aab6981ee40b8c7e7ccef46480f9b6a4a7302f35862cf03 2013-09-18 01:29:34 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea40b1e25c4b4da266a4ac73ad23829094c8adc98e8164a811056420b78c1b36 2013-09-18 00:46:34 ....A 13518 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea5d747fdb1fcc4591e7b453b61558bf6c1e9eaacce92e3a7781ccb378c29ff7 2013-09-18 00:48:34 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-ea98a6485e055a3d0d88d61432419c08d225b9202de696a3b956c1da25726adb 2013-09-18 00:19:08 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-eaad3a047e947e1568ec4629c1d2596034368d73a80495bb28cdab9256817588 2013-09-18 01:35:06 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-eab40235bb65cb13c903909daba50f2b9b4103bc0d20e8b040c643939c8f07d8 2013-09-18 01:46:50 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-ead232076b43c68997f037c6afe01f0e3d77d566c665395e476dc5e9374b40c8 2013-09-18 00:37:10 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-eb197f38a648816951d3cbd8d0c986e7f858116aacc81a9644c54665f59bbd4b 2013-09-18 01:28:42 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-eb60379540015e55df9b0794d774d9221f8a855f0d21f43067635955db8bba7d 2013-09-18 00:33:30 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-ebd171c7f6e3b93061d9b0f38a125089c8e436e09cc9584ee07a44cd8284f274 2013-09-18 01:10:12 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-ec802de9241583f3c400b3c2f51d095cc8665670b00f5f6b260922ead6dcdc1a 2013-09-18 01:01:06 ....A 13450 Virusshare.00099/Exploit.JS.Pdfka.ggu-ec8f4001d42170efeec967d19afc8e45902a557f20799ccf3c3ee91df49c381a 2013-09-18 00:15:28 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-ece22c06cab19ddad55fbbacf59a879f39dd699aa35021a47bcb84a6da7481a5 2013-09-18 01:46:34 ....A 13480 Virusshare.00099/Exploit.JS.Pdfka.ggu-ecfe8405596a0ffaf65c6563674067ebd383cfcf848a402c7f540b872fa8126b 2013-09-18 00:10:28 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-ed380afc6c38aeef7890370920c3f0b960f347cf237deee2a5121858bc6e3442 2013-09-18 01:03:44 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-ed57000bb7821faabb113fbb651ced4ee148fd8e5bddda9110d723946b2f97fb 2013-09-18 01:31:26 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-ed658f9f577ff28e2b8973ab75872f265a0d327456b89d84101dd881fabf45f4 2013-09-18 01:09:12 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-eda31a8261d4ef299b317c6fc74e9730fb5889ad9c65316d07f2b449ad6c91b3 2013-09-18 00:24:02 ....A 13490 Virusshare.00099/Exploit.JS.Pdfka.ggu-eda6ddbcc4a1a3538a2800731feb5ce8def3817ee8abcaee54cbb7682710cf6a 2013-09-18 00:50:24 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-edaddad7c29322d8f7b2674abd1c0c04d056612588d977b2227c933558e694c2 2013-09-18 01:48:08 ....A 13300 Virusshare.00099/Exploit.JS.Pdfka.ggu-ef11526375721d19a2d1f15d1f4c3be32a58e16cbd6a0afd75517204dbc787da 2013-09-18 01:14:26 ....A 13500 Virusshare.00099/Exploit.JS.Pdfka.ggu-ef2b61e926fb304dff97953bea8c71af495420408ddd84d11bde8b6b56273faf 2013-09-18 00:27:54 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-ef471b7933e2c885d9edffb16f43b4c5b5034059757f1e605bc318a84c43e5b0 2013-09-18 00:18:34 ....A 13446 Virusshare.00099/Exploit.JS.Pdfka.ggu-ef6d17c43f6c86b800536995b2c5c2829f905673180cdbe34052611f07f04052 2013-09-18 01:14:06 ....A 13444 Virusshare.00099/Exploit.JS.Pdfka.ggu-ef6e92d09e202739fc8534546b2fc156f7bc48e02627467176371f69076a4b37 2013-09-18 00:46:28 ....A 13484 Virusshare.00099/Exploit.JS.Pdfka.ggu-ef952411f0742822bb5f7789c91c0701edf602a4f9e893a7fcd410cf7718f622 2013-09-18 01:39:04 ....A 13464 Virusshare.00099/Exploit.JS.Pdfka.ggu-ef9d011bf7c0fe82120a03e6f5370e1a7c6ea83008dbd47a02f437d46f3a2817 2013-09-18 00:23:42 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-efb1656f823e7e8c6cae1660266d0b69c905205bcfbc9abc5b9f08211614691e 2013-09-18 01:10:38 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-f08d926adc2edfb46e7dfec4f3ba99d9137bad63a138d98a3c5bf34d727233d8 2013-09-18 01:39:50 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-f0fa736dd5b2cbe00319cf74d6fe3630c9c6d364e1b528b0edb8f3050cc99fbd 2013-09-18 01:22:40 ....A 13496 Virusshare.00099/Exploit.JS.Pdfka.ggu-f4ba9cc6d2c438b13b61bc81a79c855476b3f4cb87b9ac600d154d251e90f23c 2013-09-18 00:12:02 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-f50db383d8264edec7f9d3433195fbbe9af4d79e69337ecf1fde3cf8483c5d76 2013-09-18 00:22:26 ....A 13454 Virusshare.00099/Exploit.JS.Pdfka.ggu-f578decb1d738ca9a345143b37fc858d0c9889620bc12e23b77dbc42cc68f8c3 2013-09-18 00:42:04 ....A 13508 Virusshare.00099/Exploit.JS.Pdfka.ggu-f585f3b7916ab7f29e94e9e8b5ce278c16d67c8147e1c302841cda92368d21fa 2013-09-18 01:21:24 ....A 13456 Virusshare.00099/Exploit.JS.Pdfka.ggu-f5c8103776fec0fcc7b14248ca8b02446a8d64aa93a5a4bc06b6844a2a369715 2013-09-18 00:55:24 ....A 13520 Virusshare.00099/Exploit.JS.Pdfka.ggu-f5d9e3680564b9cdd7823cc1a8efc570a43e145d992b7f3222d6687842e353b2 2013-09-18 00:26:32 ....A 13760 Virusshare.00099/Exploit.JS.Pdfka.ggu-f5e77f4127600b7cc9f8f4d45f1e1e30380e17d94dc9665d64cfa40c1ca265a2 2013-09-18 01:36:30 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-f64b596b8f55617aa557bbb74b01703fb778eb62449bbe29cd3489bbdb5b9556 2013-09-18 01:13:04 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-f64ebbdc74cb93272cc556f13eddfe832f0c46223166c1b3e4068c3a8b0a346d 2013-09-18 01:01:26 ....A 13476 Virusshare.00099/Exploit.JS.Pdfka.ggu-f6637fa73cdf45399b24b790f66181e9d42d142e337e56e999013b86b08454f3 2013-09-18 01:27:08 ....A 13302 Virusshare.00099/Exploit.JS.Pdfka.ggu-f664dcdcfdf6c9b957beb2918b51bec838d202ff96cbf13f8f06477122c68c3f 2013-09-18 01:14:10 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-f66f775e99d4be9471ec66987ccf182b59f3d15a1e60fdd504fe47686e7001cd 2013-09-18 00:34:06 ....A 13492 Virusshare.00099/Exploit.JS.Pdfka.ggu-f6b95f401cfb9d9f8d6a8651c7e952b12521763fa74d86627b20138d8e626361 2013-09-18 00:55:44 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-f73a3ddefac4161b3e11e4a0c6c1a3717e9bb518d27caa3f68787c1b21376cb5 2013-09-18 01:16:44 ....A 13482 Virusshare.00099/Exploit.JS.Pdfka.ggu-f7529992a53b31e7a458314e9c276b714315e346a27ae051950876bd119c97c6 2013-09-18 00:58:04 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-f756b544049317a961d36de0649e358283dadc12feabd59cf92b6c9b5cea7b17 2013-09-18 01:42:14 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-fa86edf73ace5dbd560e9a2ed574220c4d8cd21d191a2817ff5a047911e9601d 2013-09-18 01:33:52 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-fabdd10a5f141e3f6cc888e4e648f16277e742f66a4711d0d17999aad27fac6a 2013-09-18 00:51:52 ....A 13470 Virusshare.00099/Exploit.JS.Pdfka.ggu-fac807c87ff831995bbdbbba787d09d04802ac5d3da876670cfa0478cc2bc757 2013-09-18 00:15:34 ....A 13452 Virusshare.00099/Exploit.JS.Pdfka.ggu-fad04157e32df005100d0cad195d1abd8150907183944bb442f036634f61031c 2013-09-18 00:09:32 ....A 13460 Virusshare.00099/Exploit.JS.Pdfka.ggu-faff2a2b8f5e692aa4eb3e10a0f0149bb2b90f9c107bb0bcbe7b8693ea03de3d 2013-09-18 01:39:34 ....A 13542 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb19728f3e1bd42fa3570e7ce50fab05ef76b7f12f48dc9ca27cac61282b7cd3 2013-09-18 00:21:42 ....A 13486 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb2efc006699cd1247f53db718b58fc8f7882bccecd892e7cdd1ce042e57b4de 2013-09-18 01:31:02 ....A 13292 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb4a4b852c30d00aaed158f03f26bb1cbe358601e831d8cc939e9b1893cab1e8 2013-09-18 00:48:56 ....A 13530 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb53c497b896c54e4751e14a12dcf649c3f5591c16193f97f35d246feaaa1c44 2013-09-18 01:24:34 ....A 13502 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb6615c7c645ac28bb0d7d1e435383c7dc81b078999f26f8b43f22596f50b640 2013-09-18 00:15:38 ....A 13472 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb7163af52f9130212346925333778fa05ba5d0993c9dfa265d65753d7e96a6f 2013-09-18 01:12:26 ....A 13770 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb979e0e5cd89f5fc4c5ce2b395213bd5e07749bae2e0bcb60c63b37bf9f2512 2013-09-18 01:46:10 ....A 13462 Virusshare.00099/Exploit.JS.Pdfka.ggu-fb9a10193f53c80452d42f447577bc1803763e70462ee731707410804eaecc9d 2013-09-18 01:18:44 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-fc20fe09ce08e6843e57f660168819f72f52aefa04b684eb4e38d2fe10334f31 2013-09-18 00:51:26 ....A 13296 Virusshare.00099/Exploit.JS.Pdfka.ggu-fc24bd384cbf942589b8db3214528542411dbb2751f6316adeac5c812c636a6a 2013-09-18 01:14:04 ....A 13448 Virusshare.00099/Exploit.JS.Pdfka.ggu-fc27eaa6a9e495ec4f80929a8ab10e65fd0bb6c9fec2486c31931367783df5b5 2013-09-18 01:45:50 ....A 13488 Virusshare.00099/Exploit.JS.Pdfka.ggu-fc3a852de0c9ed6a325b922f19d20112fd7aaa0cbc428440aad438d55204e054 2013-09-18 01:30:04 ....A 13466 Virusshare.00099/Exploit.JS.Pdfka.ggu-fc40720a7106513e208faaf1dce84c5de36d0fa8d7106176295116d055b16290 2013-09-18 01:31:22 ....A 13450 Virusshare.00099/Exploit.JS.Pdfka.ggu-fc93b62ce515441a65ce40b73b251581baef66c43af6f3aa300201154d10a42c 2013-09-18 01:46:06 ....A 13494 Virusshare.00099/Exploit.JS.Pdfka.ggu-fca85e734f03eef1a7bbb3b4a86e2c8466eadb768ca6ec8dea1f9d7e431504a3 2013-09-18 01:27:10 ....A 13474 Virusshare.00099/Exploit.JS.Pdfka.ggu-fcbc5ce8f4fa703ee8e43a096ffe3eb6f23bbf48b7614b7b15643967b8d31e9e 2013-09-18 01:26:10 ....A 14682 Virusshare.00099/Exploit.JS.Pdfka.ggw-67ef5a252309a162452b05f700d53581449baef019894abf1e4faeb39c82d4df 2013-09-18 00:25:58 ....A 14686 Virusshare.00099/Exploit.JS.Pdfka.ggw-7582e97490bb1855e4cdbd57129905e1d7a0e4469891cef94a908a4e0f538c88 2013-09-18 00:17:08 ....A 14718 Virusshare.00099/Exploit.JS.Pdfka.ggw-89f226d30aaa3ce58868554ae8efbaae19c0563e47e2c31d466db85e7604da05 2013-09-18 00:43:38 ....A 14698 Virusshare.00099/Exploit.JS.Pdfka.ggw-a2d894095b5c4cfb9e47301589141f22a724d191a419daf232a7da1db9fffbf7 2013-09-18 00:40:14 ....A 14710 Virusshare.00099/Exploit.JS.Pdfka.ggw-b93e9ba4ceddae890c551d1b1bd814df50afc9867fdc4d97f0794a0c48f4a373 2013-09-18 00:48:04 ....A 14464 Virusshare.00099/Exploit.JS.Pdfka.ggx-dfa73c838e4cecc9114dd0bb0901fe97d4781335b0d952d5c55b4cf2cecb669e 2013-09-18 00:38:52 ....A 14854 Virusshare.00099/Exploit.JS.Pdfka.ggx-f505af7fa85de4fc7bf1fe5b4b122faac24f3ea7ead4be7a004bae0a31f5b0ee 2013-09-18 00:38:26 ....A 20507 Virusshare.00099/Exploit.JS.Pdfka.ggy-798a8a62605e18fef7ef6326f3dd8fc11044a133f4859c4decfcb5d649f9161f 2013-09-18 01:38:26 ....A 14295 Virusshare.00099/Exploit.JS.Pdfka.ghb-7596e97462189b4473cad7966349aa5e0038c680709635b582d4716ed0854112 2013-09-18 01:35:00 ....A 14449 Virusshare.00099/Exploit.JS.Pdfka.ghb-89134d073cf1af5cc847d47502e373b4279fb1546dee2fea66a7127c055fada8 2013-09-18 00:26:48 ....A 14463 Virusshare.00099/Exploit.JS.Pdfka.ghb-a91d1ec73fd255597fec0e64cd57362055405f7de62741cad6a0aaa796b1f7a8 2013-09-18 00:16:36 ....A 14435 Virusshare.00099/Exploit.JS.Pdfka.ghb-a963ddba677928c33e6b582f5a1cca019583922be87a1960dc54a6f3556c54e6 2013-09-18 01:12:26 ....A 14483 Virusshare.00099/Exploit.JS.Pdfka.ghb-db03f0c787dd85f9d598d9f9f3a0bb7b033516007708d967ad4a754052b0545f 2013-09-18 00:22:08 ....A 14457 Virusshare.00099/Exploit.JS.Pdfka.ghb-dc56fbd8b15646e5b43d8d8d4d339e124aca6600c766fc3cd6733982de5860b3 2013-09-18 01:29:08 ....A 14465 Virusshare.00099/Exploit.JS.Pdfka.ghb-ddbd8d423a9bd04c0d13608232336a70db681e60384758eb78722c2bf157125f 2013-09-18 01:49:52 ....A 14481 Virusshare.00099/Exploit.JS.Pdfka.ghb-e18d0bcde38048269804e746dd7689353984ab88d39c3799d97a9b707c459307 2013-09-18 00:35:52 ....A 14481 Virusshare.00099/Exploit.JS.Pdfka.ghb-e77cc4904c97237597b5d4af32bf98d218623378a8d3f4ad1b6635adfc6139d4 2013-09-18 01:11:58 ....A 14471 Virusshare.00099/Exploit.JS.Pdfka.ghb-e8883ce42af802e7545ccb166d37a519bbcbc5c154ac85c15374c90f2ba3c1fa 2013-09-18 00:58:48 ....A 14515 Virusshare.00099/Exploit.JS.Pdfka.ghb-eb2b204d406979cbafcca114744459816f8118ebfcda2b0fdcf9c9eb1e1dec7f 2013-09-18 01:45:28 ....A 5506 Virusshare.00099/Exploit.JS.Pdfka.ghc-88bd53ba8dcbfd7314b1c1fd4283c9e3e903ab926c04120fa7be16525456547c 2013-09-18 00:22:16 ....A 5469 Virusshare.00099/Exploit.JS.Pdfka.ghc-94c0e5c219af4e5e78b42b4ff54a5045f06a1381288e92202b9d126f03e78444 2013-09-18 02:09:50 ....A 5508 Virusshare.00099/Exploit.JS.Pdfka.ghc-a68eabdc13d93a7b8df132a203b633d7c5044552854274a0ab4c9195a6687983 2013-09-18 00:37:48 ....A 5518 Virusshare.00099/Exploit.JS.Pdfka.ghc-bc642d6664a5d6110823038bd786821c1e67893d690c43780ce614465af61d48 2013-09-18 01:24:58 ....A 5509 Virusshare.00099/Exploit.JS.Pdfka.ghc-c285a96bc594465293aa7f7d2c3f9412d9859239e814d0b70999cf55a6c39d81 2013-09-18 01:34:22 ....A 5515 Virusshare.00099/Exploit.JS.Pdfka.ghc-d0a7653fd513340ae138207593867a38a3f9a0c0228f700fb8cab9a93eabcae8 2013-09-18 00:08:58 ....A 14462 Virusshare.00099/Exploit.JS.Pdfka.ghj-53782a447711b4a91436038105c6ea5b1113a154129dc71c9cab3989c4de14b8 2013-09-18 01:36:02 ....A 14466 Virusshare.00099/Exploit.JS.Pdfka.ghj-83d0cda97a0be6da0b521ab2b001a6b99c59d4adc3bbae1cda3358ecee977138 2013-09-18 00:32:02 ....A 14510 Virusshare.00099/Exploit.JS.Pdfka.ghj-87693fde460975984a2b3d2c6a8f7e0ded3749280cc18dda1bbca6719745c8ac 2013-09-18 01:38:02 ....A 14512 Virusshare.00099/Exploit.JS.Pdfka.ghj-a1eecbe29b7b51d60ba1be266eae43ad1f3c2680ee06afd051dd80aeac5b9c9a 2013-09-18 01:43:06 ....A 14466 Virusshare.00099/Exploit.JS.Pdfka.ghj-b40c9ffeffbafeb6a50f324e5724f8bf1298f0156362e36196f14fda57ff429a 2013-09-18 00:38:16 ....A 14502 Virusshare.00099/Exploit.JS.Pdfka.ghj-b43ce4f48d29587266066eda3483c4257fd856231c730e0d359fc19ac8474131 2013-09-18 00:58:58 ....A 14490 Virusshare.00099/Exploit.JS.Pdfka.ghj-b9d9a8ca54743df45d79d4933de4e1ea172ad7ab60842d77d5ca5951389e70d2 2013-09-18 00:47:30 ....A 14460 Virusshare.00099/Exploit.JS.Pdfka.ghj-bd28c64b75294b8735d736592eafb833f4aa9525fcc9b64f782fd40d087b3d36 2013-09-18 00:44:10 ....A 14506 Virusshare.00099/Exploit.JS.Pdfka.ghj-d9fef93d36ce02aca69d19f742339687f665ad80bb464af177a37ba27adb2e8f 2013-09-18 01:00:20 ....A 14496 Virusshare.00099/Exploit.JS.Pdfka.ghj-dba9002ccfe549132a977d2721d7b10d13d5b12fee7cead2c17460958cecba7f 2013-09-18 00:50:12 ....A 14468 Virusshare.00099/Exploit.JS.Pdfka.ghj-dc5603e5d6e54def3c67819242479a61802d1774f69f3db93722ece076d74a84 2013-09-18 00:53:10 ....A 14512 Virusshare.00099/Exploit.JS.Pdfka.ghj-e3c537254a82e47e963c84f4143bb4565fc79205cccd5d78e7e8d6266ace7bda 2013-09-18 01:12:08 ....A 14508 Virusshare.00099/Exploit.JS.Pdfka.ghj-e6b2fb58844c39f37ed822a292b12c7354b8a65009cae482440cc6477592a32d 2013-09-18 00:28:14 ....A 14526 Virusshare.00099/Exploit.JS.Pdfka.ghj-ec78d3c00a569e0b9718e3ef2f6e34f8610121977f1efe60f541b5b4df81b9d8 2013-09-18 01:06:50 ....A 14500 Virusshare.00099/Exploit.JS.Pdfka.ghj-f64eb67e25620fa009259f986808a1c1a16ee019ec2cc281f63494526dad7579 2013-09-18 01:37:16 ....A 14562 Virusshare.00099/Exploit.JS.Pdfka.ghj-fb58c8b58065117e2ac0065781f32da0533aa1b580c33d3867fb51fbfd8752cc 2013-09-18 01:04:06 ....A 5611 Virusshare.00099/Exploit.JS.Pdfka.ghl-da42acbe8e378f03feeb418ee8ac0ca384c0b5ba6796571c4d810a5825da1807 2013-09-18 00:42:36 ....A 20106 Virusshare.00099/Exploit.JS.Pdfka.gie-789296d658950b4dd78a12e78bfb2bb41f2545a1df765b488371e02656f4bea5 2013-09-18 00:27:38 ....A 20178 Virusshare.00099/Exploit.JS.Pdfka.gie-e49b5a1febf0b455246dfe426fdd28537ec8f3ccd08439f285d18827ce008bf4 2013-09-18 00:21:52 ....A 20154 Virusshare.00099/Exploit.JS.Pdfka.gie-fcc6efd2722b9beb313ea0905f86ef7dabf8bbaa070c4eed571a44d5491b0299 2013-09-18 01:59:50 ....A 9810 Virusshare.00099/Exploit.JS.Pdfka.gif-145afa52e7cb7d42c18a29aadfddcad5f86366cce433f65834a17fce4b70cfe8 2013-09-18 01:39:46 ....A 9784 Virusshare.00099/Exploit.JS.Pdfka.gif-1489c6b28bf4fd5ef1c726ee87b2612cedffdff8dd4125b77877678946ac4e41 2013-09-18 00:10:38 ....A 9820 Virusshare.00099/Exploit.JS.Pdfka.gif-24686dd1905944c37d3d95810bd70486a2962c1f9e5c094fd6aa28434a6270c1 2013-09-18 01:01:16 ....A 9785 Virusshare.00099/Exploit.JS.Pdfka.gif-332ec1d6f6af5d46bd12d40458defeaf1d422ba166dd3c9814fdf373db58dcaf 2013-09-18 00:10:00 ....A 9809 Virusshare.00099/Exploit.JS.Pdfka.gif-344df1bcdfbc26160a3cdf72d13a1fdc0ea3d87cd072f6b31b1cafb94dfd99da 2013-09-18 00:35:12 ....A 9808 Virusshare.00099/Exploit.JS.Pdfka.gif-4338e340bec9825cb5a5196785cd7a2b5dbf6a03d5e044b9b61274f1cfd235d5 2013-09-18 00:54:30 ....A 9779 Virusshare.00099/Exploit.JS.Pdfka.gif-61de8d889830ecfc2fe1165c9a802d7f78abfdddc82920172e1b2c9c7667df5b 2013-09-18 00:09:02 ....A 9816 Virusshare.00099/Exploit.JS.Pdfka.gif-6759ec587c39be91f0db785c1722faa9406655eb9aada4f0920e7fbd3675c4c1 2013-09-18 00:02:52 ....A 9796 Virusshare.00099/Exploit.JS.Pdfka.gif-678df658d2b83167ddcf30bb38c61c5649e057ba3070a0f12fec71817c10debc 2013-09-18 00:12:24 ....A 9781 Virusshare.00099/Exploit.JS.Pdfka.gif-79b11c3ce7e03396cd268d3d055fdd13e16430aa4011d713b1c48b3552521725 2013-09-18 01:01:24 ....A 9794 Virusshare.00099/Exploit.JS.Pdfka.gif-83671108972d8f40ede2d16db31c8c3645eec50f74e1ba97f271f3ff4d487790 2013-09-18 01:51:46 ....A 9796 Virusshare.00099/Exploit.JS.Pdfka.gif-83cbf7b2781a3b136d77f29d62005682853693fc94f9ded46d360615162aa7c1 2013-09-18 01:31:34 ....A 9808 Virusshare.00099/Exploit.JS.Pdfka.gif-857bcf2350891605a5b72f1ec2960a1d015ab7076d6703a91f1c9aee7a7b0c66 2013-09-18 00:28:22 ....A 9878 Virusshare.00099/Exploit.JS.Pdfka.gif-85b92dd95460fce173d66407994e440a38561d9fcf6ad61de3ed2f3c229072db 2013-09-18 01:45:18 ....A 9788 Virusshare.00099/Exploit.JS.Pdfka.gif-874e85a7c9a6ad4f4a6924816f6a784ca3585454b021455257a093d12648be1e 2013-09-18 00:43:38 ....A 9788 Virusshare.00099/Exploit.JS.Pdfka.gif-8848143a422fc1ae688e164e3680fc62e1d21882905d0a3d3b3c273f104d7294 2013-09-18 01:15:50 ....A 9795 Virusshare.00099/Exploit.JS.Pdfka.gif-8858c99ebcd86089c4cba347a383126b8d2abbb958d98d59558baf9c3683ad9e 2013-09-18 00:06:52 ....A 9807 Virusshare.00099/Exploit.JS.Pdfka.gif-9003e8aab39576729205f98efb55418f50e404067168654b4b82691a364d09ce 2013-09-18 00:39:04 ....A 9797 Virusshare.00099/Exploit.JS.Pdfka.gif-901f40b2a0fda6d7757970e8702ed6ede56b1bc09b32d53eb7ffd12103f05e28 2013-09-18 01:34:44 ....A 9804 Virusshare.00099/Exploit.JS.Pdfka.gif-907142a80303b65a4c4167115c6bb727d08008936756d211ee00df5f987a9a10 2013-09-18 00:07:02 ....A 9766 Virusshare.00099/Exploit.JS.Pdfka.gif-91d14f8c686976d20f9bbbe2a587740a5d7b4973f9852f462c5118d56ddb6eea 2013-09-18 01:22:56 ....A 9800 Virusshare.00099/Exploit.JS.Pdfka.gif-92f8382b1d175faacd66dc0dfcd10c62182ef4d017f366f3b764fe7b3b4754a4 2013-09-18 00:40:24 ....A 9800 Virusshare.00099/Exploit.JS.Pdfka.gif-932c45ddd0000bc45ea4a35e9760c7ee57611021cfa8bd8443cbc99d9725779f 2013-09-18 01:46:22 ....A 9776 Virusshare.00099/Exploit.JS.Pdfka.gif-933777607b9a222cfd9e83a0f13038bc9af52228d79fc4434d56ff257eb3bbf8 2013-09-18 01:54:26 ....A 9798 Virusshare.00099/Exploit.JS.Pdfka.gif-93d0a0585147fbd12ee22143a73eeaed93c2dd6412477b1ae333b9b82f294cf0 2013-09-18 01:08:44 ....A 9786 Virusshare.00099/Exploit.JS.Pdfka.gif-971e40073d1c9070e80d137bb5bb1b9f81e94dd5b20ffaf8e7259de515061031 2013-09-18 00:42:46 ....A 9789 Virusshare.00099/Exploit.JS.Pdfka.gif-98b730037616ca19ebb2b900a4cdbc8bc29bb783578d91765c0652be8658d405 2013-09-18 01:30:30 ....A 9887 Virusshare.00099/Exploit.JS.Pdfka.gif-a0719cf56766117acd3e8327ca6138c9723138586eebea02514d98b0df819ff9 2013-09-18 01:27:06 ....A 9788 Virusshare.00099/Exploit.JS.Pdfka.gif-a0a5aa56cbfce770f5e903c3789968491c12dbab57228329a6ee755679e206c9 2013-09-18 00:05:34 ....A 9787 Virusshare.00099/Exploit.JS.Pdfka.gif-a101ae8bea9efada74574612a22771acc2194b3c730ecff754877296e4a19460 2013-09-18 01:36:48 ....A 9877 Virusshare.00099/Exploit.JS.Pdfka.gif-a1b9deec896c58050c98174f34ab2b7bbf50571ad04a67fbb93ebc2f961564dd 2013-09-18 01:57:36 ....A 9815 Virusshare.00099/Exploit.JS.Pdfka.gif-a1e23e11bc8e4a8d5bc8365cbdcd151d9616bf66ee33dde83378c586a95f1b03 2013-09-18 00:25:30 ....A 9857 Virusshare.00099/Exploit.JS.Pdfka.gif-a49f2f512db254e2e12e65667da4624900cf60d405c02e184e9893e5f92092c1 2013-09-18 01:07:02 ....A 9802 Virusshare.00099/Exploit.JS.Pdfka.gif-a67154385619ba0167ac5f1094d2b44244890f4dcd9ad9961371bd854c08f332 2013-09-18 00:34:32 ....A 9787 Virusshare.00099/Exploit.JS.Pdfka.gif-a7614538137f0017ee430ff4d5ceef2c842d49ae5043a696e0e2302de307d991 2013-09-18 02:08:32 ....A 9807 Virusshare.00099/Exploit.JS.Pdfka.gif-a7bb39656db2f2d235417220662d07ea58311804beeea8fc88454dbf3e8364bc 2013-09-18 00:57:36 ....A 9787 Virusshare.00099/Exploit.JS.Pdfka.gif-a8994c355c1009a916cd56b54ad4bd10584af1de0ac35e132a243d646e1c2759 2013-09-18 01:58:38 ....A 9776 Virusshare.00099/Exploit.JS.Pdfka.gif-a9774597174624c08eb4126692ebda1d721d6605cd3ae4ddf6fe30d6a96f85ff 2013-09-18 00:15:10 ....A 9809 Virusshare.00099/Exploit.JS.Pdfka.gif-aa74cd7686f305bdf2525df1595f10f9c4b5acf51017d4c0fb789a421a329df4 2013-09-18 01:56:42 ....A 9799 Virusshare.00099/Exploit.JS.Pdfka.gif-ab6631d53c37251fdc8de815ff6f3a2c5c4815da35abf90eb90f01207166dba7 2013-09-18 00:05:04 ....A 9801 Virusshare.00099/Exploit.JS.Pdfka.gif-aba5f4e8dc2f3320d2b650980110700549e4029acab4dfddf784f10bafcb0688 2013-09-18 00:28:52 ....A 9793 Virusshare.00099/Exploit.JS.Pdfka.gif-abb6826030825d5f7fa88124f5daf84b7084db422e50bc0bb6f20bb5c8cf92a5 2013-09-18 01:01:24 ....A 9805 Virusshare.00099/Exploit.JS.Pdfka.gif-ad5214fc8cb98e71b647512ea3d22872f2d6c208004bd774cd9b7c6a09908fdf 2013-09-18 01:34:52 ....A 9799 Virusshare.00099/Exploit.JS.Pdfka.gif-b14ceb687796364119109ce207dd6e079677c8cb95e3731a37276647b72873d6 2013-09-18 01:07:32 ....A 9788 Virusshare.00099/Exploit.JS.Pdfka.gif-b14e8a2b76d810b97e554186cc29b45869eaec15eb91c35fd68815482f5ae756 2013-09-18 01:05:28 ....A 9783 Virusshare.00099/Exploit.JS.Pdfka.gif-b37309866717698bc5cb8a1a13d959f6d7a409a8904c82c1d0976444964eb6e1 2013-09-18 00:24:58 ....A 9889 Virusshare.00099/Exploit.JS.Pdfka.gif-b42efc457c7cbb5e26be9526c5d84888f3c85afa5d47ccf8ed2c8f2e3f52d7c4 2013-09-18 01:25:16 ....A 9761 Virusshare.00099/Exploit.JS.Pdfka.gif-b4cfdc065c2a4beb3c683a08b0e42a51e884572046502a1689c1997ab951dec0 2013-09-18 00:51:36 ....A 9786 Virusshare.00099/Exploit.JS.Pdfka.gif-b56a60434ddb04e75ca701ad4388dffd2f6604da4c6dd72f62447241cdd17e22 2013-09-18 01:14:14 ....A 9945 Virusshare.00099/Exploit.JS.Pdfka.gif-b76673bb066cf225c89347f83e4632b7f09d88701a93449cc6686590ce79a12b 2013-09-18 01:52:34 ....A 9798 Virusshare.00099/Exploit.JS.Pdfka.gif-b78fb26bebe68586351c9f1029a398fbe3a9a5947afb1d3395ed8069c249d756 2013-09-18 00:09:32 ....A 9796 Virusshare.00099/Exploit.JS.Pdfka.gif-b88004d03a1491b20613c17452344e261ee0a43c9e99e483e0d780ac408e04c1 2013-09-18 01:28:42 ....A 9878 Virusshare.00099/Exploit.JS.Pdfka.gif-b95c8c983f373d3ecb1d92ca916e88ce17feb554147093bd7f83fbc2eaf9b5cd 2013-09-18 01:10:50 ....A 9803 Virusshare.00099/Exploit.JS.Pdfka.gif-be02517ba1a9da5bc690d397fba4e98c156f37b243b9c476d0568da3f580a448 2013-09-18 02:09:06 ....A 9778 Virusshare.00099/Exploit.JS.Pdfka.gif-bef42efb73aaeced2e52bb642240551d3eb53de82465336c01d92959daafdcd0 2013-09-18 01:42:12 ....A 9801 Virusshare.00099/Exploit.JS.Pdfka.gif-c4d1adf1a1c6c855fd585f63e6ffda44a91ea3132018323f29eac42b374198fd 2013-09-18 02:09:22 ....A 9800 Virusshare.00099/Exploit.JS.Pdfka.gif-c88b45e687f4a59f91349ebe0db2e5da0259d656090eaa74f1fda76ec96c2ed9 2013-09-18 02:03:32 ....A 9868 Virusshare.00099/Exploit.JS.Pdfka.gif-c91ae69b1ddad0940a5037a3e8468b977421dbf9dc123c41194a6b7052125b68 2013-09-18 01:30:14 ....A 9802 Virusshare.00099/Exploit.JS.Pdfka.gif-c95cdb30684c3212201024748c6f0cf4b4988de52d56ac9c5c55a917e3662f4f 2013-09-18 01:28:26 ....A 9797 Virusshare.00099/Exploit.JS.Pdfka.gif-c9e307065a728dfea2dcc09e30de64db7f26f8cf72567ede734f2efd5517778d 2013-09-18 00:09:50 ....A 9786 Virusshare.00099/Exploit.JS.Pdfka.gif-ca6d2ca2c87ffe0c4634d215a612a751e94363de9e642be33554d34cfe29d80c 2013-09-18 01:01:00 ....A 9779 Virusshare.00099/Exploit.JS.Pdfka.gif-cb9085a18bf317cd0f968a9409e5aa05f3cf6b4bd123cb240d1832906f75d505 2013-09-18 00:56:50 ....A 9774 Virusshare.00099/Exploit.JS.Pdfka.gif-ccbe7b631f53baff28b5ad6d6bf9550c2ae42447bd7827b465ebd78109da4bbc 2013-09-18 00:06:40 ....A 9786 Virusshare.00099/Exploit.JS.Pdfka.gif-cd6d74a21c6d70ce83e354c5004293bfa46aadca866eeb7ae1ebcd32656ed629 2013-09-18 00:50:10 ....A 9777 Virusshare.00099/Exploit.JS.Pdfka.gif-ce4f4c375b784b66358813f704873871f7bb9c5b923081ee62a13d7f8ca15d71 2013-09-18 00:54:58 ....A 9792 Virusshare.00099/Exploit.JS.Pdfka.gif-d05c4193266aab21031dbf4654a4603107a1ed3de52044deb841c73bc6aa5e95 2013-09-18 00:32:20 ....A 9785 Virusshare.00099/Exploit.JS.Pdfka.gif-d2f86d6b4827316f054c18b08e5e3f99bfa6afb4482a728e89ff317f745048c1 2013-09-18 01:15:48 ....A 9791 Virusshare.00099/Exploit.JS.Pdfka.gif-d41397ef1b082193fe15ba26a5acead62e78002fbe08767c0c9daf864310ca0e 2013-09-18 01:45:32 ....A 9793 Virusshare.00099/Exploit.JS.Pdfka.gif-d47b33719da846898c56c1892bbd8ac8842c9baf7a59363ee5b15383285f21a3 2013-09-18 00:52:50 ....A 9791 Virusshare.00099/Exploit.JS.Pdfka.gif-d5c52684c228d9d12de6ec6c836a8a4a0cddc38ef79253e82d002ca8484517d4 2013-09-18 01:46:28 ....A 9804 Virusshare.00099/Exploit.JS.Pdfka.gif-d64f551aa343e36a501eb77c76617634ef6efb43dd48ec0069563def0b2c0ef4 2013-09-18 00:10:56 ....A 9805 Virusshare.00099/Exploit.JS.Pdfka.gif-d7732c6812f13c48f74acdf021b416b058d2d215f272dbd830a3c1cf3986e767 2013-09-18 00:43:24 ....A 9795 Virusshare.00099/Exploit.JS.Pdfka.gif-d793f4c2c1be39b32ffe822fa2c8eda8dbe77c51e6585f7cdb668b093ded88ae 2013-09-18 00:21:46 ....A 9771 Virusshare.00099/Exploit.JS.Pdfka.gif-d855076a9abede8b835b288f11328052a8daa92d092c7aabd508d5e90052f241 2013-09-18 01:48:20 ....A 9892 Virusshare.00099/Exploit.JS.Pdfka.gif-d8878958ba2145e8cfb9a74a3bdb56625257ce74b8ecb409c92e16f3ec8121b4 2013-09-18 00:16:10 ....A 9816 Virusshare.00099/Exploit.JS.Pdfka.gif-d91fd57cb58af2c896799b748b3aac83c8257560062eeda398fd851cc6b97022 2013-09-18 00:54:02 ....A 9771 Virusshare.00099/Exploit.JS.Pdfka.gif-da17c7b9fee151d6e1bec13d85eaff270b6c58ce8832edc8e13d126c4bea795e 2013-09-18 01:08:56 ....A 9783 Virusshare.00099/Exploit.JS.Pdfka.gif-da598ac80f238407311c3ff69f07471ce953597104a3a270bb985211a7779291 2013-09-18 01:25:36 ....A 9888 Virusshare.00099/Exploit.JS.Pdfka.gif-db50e25146108fa2228f2f3c6498c107929fa2dd1c7f78b09f1709d82473ef4b 2013-09-18 01:05:22 ....A 9798 Virusshare.00099/Exploit.JS.Pdfka.gif-dbfc6f67af37e6a73dc0d8f38911ca4fe0e9eec5f92adc0fcb3705df1c10aaf7 2013-09-18 00:18:44 ....A 9869 Virusshare.00099/Exploit.JS.Pdfka.gif-dd2d6b5f43d8e054ceea628febb40411156b39374e028587d403350ffa0beede 2013-09-18 01:35:56 ....A 9819 Virusshare.00099/Exploit.JS.Pdfka.gif-dda263bf9b1ca5407f59bfa20ee90dd8db490bf53f00c0df5aca3a209ff9061f 2013-09-18 00:36:42 ....A 9786 Virusshare.00099/Exploit.JS.Pdfka.gif-ddea5c436a904f87c64d7c127865dbd13acb995f94da40ad2a1405541b0bb2e3 2013-09-18 01:09:14 ....A 9876 Virusshare.00099/Exploit.JS.Pdfka.gif-df198d2a72e79a50125545b8a67d30fea44cc27c31333c8ef108ba95ee5c0d50 2013-09-18 00:53:44 ....A 9806 Virusshare.00099/Exploit.JS.Pdfka.gif-df7c2529d6711b73be0dc7d18abf3f0b2a09c6221a1049802c3bd79710778829 2013-09-18 00:28:14 ....A 9789 Virusshare.00099/Exploit.JS.Pdfka.gif-e1ff6830feae2aa0b3d3d6ddd052e4980632bd3e9890851c26aec768bf869fb1 2013-09-18 01:04:48 ....A 9796 Virusshare.00099/Exploit.JS.Pdfka.gif-e2a64197a76424972fd6ef919cae87aa65484384a9a33a815287003dea8c8a1a 2013-09-18 00:36:40 ....A 9791 Virusshare.00099/Exploit.JS.Pdfka.gif-e347c527169b8429eb1c86431b2b25206b6734c5c06c1adef2233c0c84e0419f 2013-09-18 00:43:18 ....A 9799 Virusshare.00099/Exploit.JS.Pdfka.gif-e601b78a821e6567e458209233ff1c6ad0bbe8a15a0a1f54cb48531b73cbbaf7 2013-09-18 00:20:28 ....A 9801 Virusshare.00099/Exploit.JS.Pdfka.gif-e60789d80748a941a4902cbb45b7c7b47b16d971c37562070f5d3ec614d37bf8 2013-09-18 01:38:10 ....A 9807 Virusshare.00099/Exploit.JS.Pdfka.gif-e7db1a884e8b704af55c1205b22d1a4b7bfe12bf73f0162c0b2ae31f1e5a5344 2013-09-18 00:23:30 ....A 9798 Virusshare.00099/Exploit.JS.Pdfka.gif-e80c4366a38fd23c66ec7aec1f99e12742d8a5811fa4d325c9a470ed6deaa1f4 2013-09-18 01:19:02 ....A 9796 Virusshare.00099/Exploit.JS.Pdfka.gif-e80cd5d18c0bd7aaa2d27eaff2f9c3aae624335977a9068771efb949b1690c37 2013-09-18 00:40:10 ....A 9773 Virusshare.00099/Exploit.JS.Pdfka.gif-e8dc0da259e924fdac6fd53cf89b42edc3a8f3d37eb046a8834d77213036fe56 2013-09-18 01:29:44 ....A 9771 Virusshare.00099/Exploit.JS.Pdfka.gif-e8e2d69fb7b85d32e998c6f8ea4a2acd65e05cf345a18f73a5abb9887804fba2 2013-09-18 00:54:06 ....A 9802 Virusshare.00099/Exploit.JS.Pdfka.gif-e96e9c3cfab9727d1ca9d8cb97f8710e9c9af7795990d5b2a903771a9032685e 2013-09-18 00:11:38 ....A 9802 Virusshare.00099/Exploit.JS.Pdfka.gif-e977c9cce80cba75e831922e1fbf402dde23b0d5edc9398cd2ea28f277ebf143 2013-09-18 00:48:02 ....A 9880 Virusshare.00099/Exploit.JS.Pdfka.gif-ead130bdf60f196a269088881d5b5502a9eb61cf865cfb0452ae31803b536e42 2013-09-18 00:07:22 ....A 9770 Virusshare.00099/Exploit.JS.Pdfka.gif-ece2b226fd24d855c339a66b1cf05cf4e40d1880a2a28acd44f11cf936b5af03 2013-09-18 00:08:46 ....A 9785 Virusshare.00099/Exploit.JS.Pdfka.gif-ef2b64a21fe01361886b60088f9da35211b2b29865308be651cb9a8157516247 2013-09-18 01:02:26 ....A 9783 Virusshare.00099/Exploit.JS.Pdfka.gif-f1230c19c970d79b5a44b851a14b1bd77ee141615084e0eaaec8457d05af8a39 2013-09-18 00:40:46 ....A 9780 Virusshare.00099/Exploit.JS.Pdfka.gif-f132386d75c1cd52245973821802426ac1bf8d489c759b170f74ded47a4df829 2013-09-18 01:08:42 ....A 9759 Virusshare.00099/Exploit.JS.Pdfka.gif-f5be6012bcf5278620a5b4f0c28a67fababa49edacf447eb48a912513633512a 2013-09-18 01:29:46 ....A 9822 Virusshare.00099/Exploit.JS.Pdfka.gif-f5e622abdf81eac72db2d887fc322c10a0b8279557f28c9fda58108702d7e1c4 2013-09-18 00:31:36 ....A 9797 Virusshare.00099/Exploit.JS.Pdfka.gif-f649919b09eed9cb81b37f24bb45ec262e9f1aec350b6d2a204f2633ae59e72a 2013-09-18 01:08:46 ....A 9801 Virusshare.00099/Exploit.JS.Pdfka.gif-f6b3c96d790c1e435ee7c8c65c9d6a0c11167fa4ac822959ae7fb29e7254d86d 2013-09-18 01:12:20 ....A 9807 Virusshare.00099/Exploit.JS.Pdfka.gif-f740e92368be95d4d695970eeb8aef6bca4c8a96a8cd90e6e5d861626ef78dac 2013-09-18 00:14:48 ....A 9806 Virusshare.00099/Exploit.JS.Pdfka.gif-fc8faf22e8c3a3d21a452c539c04bf6a5c3bb99196db72534e0ac5a844b38319 2013-09-18 00:11:30 ....A 20341 Virusshare.00099/Exploit.JS.Pdfka.gip-5660c33927c23324dff5b42df78a8481e99d86d3999d58a7fc6ed078dc81e91d 2013-09-18 01:47:18 ....A 20113 Virusshare.00099/Exploit.JS.Pdfka.gip-5bec70cefd8243ce8f963e6ce1e5bbd5579c9689909c4d19508cb0066675e525 2013-09-18 01:17:20 ....A 20413 Virusshare.00099/Exploit.JS.Pdfka.gip-87fa79ee4aeb46a9c2aa561cf14fa4ec8e192f6a1a6874696aa5c05691c944f7 2013-09-18 01:44:04 ....A 20233 Virusshare.00099/Exploit.JS.Pdfka.gip-8df501553d75bf4887b3f842e2bb39824e08d4910950427a9a392c81b40ac8e2 2013-09-18 02:08:34 ....A 20365 Virusshare.00099/Exploit.JS.Pdfka.gip-93957267c416c8ddcd5427a7a8d0e1d4d7a1e890d7cbe2a2fc965242c0e3754e 2013-09-18 01:53:08 ....A 20377 Virusshare.00099/Exploit.JS.Pdfka.gip-9f60d2bf6199b1fa5df957841fb258f4bdd0eb8498d61e4021b0a7868fb75398 2013-09-18 01:55:22 ....A 20365 Virusshare.00099/Exploit.JS.Pdfka.gip-a4e689d2c00f46989b1299d0c812cc0e5b1a064c5872df9853ef29a22db5737c 2013-09-18 01:50:36 ....A 20377 Virusshare.00099/Exploit.JS.Pdfka.gip-e54db1cc7424eeda37cbe264075170e7a88fe8da671e2000833c67508ea7ec41 2013-09-18 02:06:20 ....A 20425 Virusshare.00099/Exploit.JS.Pdfka.gip-ec817bbb540eb6eb8bd36522c1e32a1608b84c2aba530233b767b230225d7fec 2013-09-18 02:04:00 ....A 6182 Virusshare.00099/Exploit.JS.Pdfka.gir-a6d2429016310ed185db83ddd3c6736b9384b2fe12de6961b506b74b1c61725f 2013-09-18 01:47:22 ....A 10886 Virusshare.00099/Exploit.JS.Pdfka.gja-639c05c9649f0c4b5efe953b7852fbf1b0e3a581d2816f9f33d740d57d699fe8 2013-09-18 01:29:04 ....A 9912 Virusshare.00099/Exploit.JS.Pdfka.gja-bcb97bcdb91aa04c17f03b4022fce50ff5e0403144b0fa6b654da0d8c3240d59 2013-09-18 01:55:38 ....A 9905 Virusshare.00099/Exploit.JS.Pdfka.gja-d7e30f2b102a3d1eee5eeafe050cac91a6470a426c79a30a03f9f0fc1c220ddf 2013-09-18 01:18:38 ....A 10305 Virusshare.00099/Exploit.JS.Pdfka.gkb-17a2be5efa56996f2ae8300b10885eab8af46f38be68d1e5006c85f6f1126c03 2013-09-18 02:05:00 ....A 10179 Virusshare.00099/Exploit.JS.Pdfka.gkb-4d2b9b6135d648e1d6e588a75481e0a9424dd5e47a5d92a0559d14698743b556 2013-09-18 01:35:16 ....A 10249 Virusshare.00099/Exploit.JS.Pdfka.gkb-566a4a23ed4c867ec0014382a181c6a4b3008ac66e4daf34072a8921f5fc9418 2013-09-18 00:52:38 ....A 10285 Virusshare.00099/Exploit.JS.Pdfka.gkb-636da49af18f62589a32fb9cf6c659548acd52a0bf7fb57fb3dac25f553b59fa 2013-09-18 00:58:58 ....A 10178 Virusshare.00099/Exploit.JS.Pdfka.gkb-7c9fdfc2f8dfd6fe6f41241a6bbf543c05117b0c02fb45f2ddda3f55d5895dee 2013-09-18 01:41:42 ....A 10367 Virusshare.00099/Exploit.JS.Pdfka.gkb-8b039bace3842c9fa6145b95d4073882967296a79dc21c8293cf77434e65ef19 2013-09-18 00:44:22 ....A 10326 Virusshare.00099/Exploit.JS.Pdfka.gkb-941aa6cd159dda3c8c099893eb16ab199403081bb806abed17ab4783193083ed 2013-09-18 00:47:22 ....A 10314 Virusshare.00099/Exploit.JS.Pdfka.gkb-a3dcfacea18f4577b480c4834a405ea67c9bb39b292d976ecc51cffc1e1d5aa6 2013-09-18 00:37:58 ....A 10216 Virusshare.00099/Exploit.JS.Pdfka.gkb-a5e2edb1cd7221316c79ea7f19551a54ceb22e79523e841638b206591c7b8456 2013-09-18 00:11:40 ....A 10247 Virusshare.00099/Exploit.JS.Pdfka.gkb-d52f8e5edcfaf3aa06e853b54da92e1b699a7218af83d2373007fd10c6088b0c 2013-09-18 00:47:24 ....A 10340 Virusshare.00099/Exploit.JS.Pdfka.gkb-e560c908a1a9902dbf80e1ff56c955e64cc0772af0e7374f779d97a8b9ea3b33 2013-09-18 00:49:30 ....A 10434 Virusshare.00099/Exploit.JS.Pdfka.gkb-fa8f59fda95a4f42dfbe24a7baa1f52ccea48e08f073bcf1a782c96d15635dca 2013-09-18 00:20:36 ....A 10426 Virusshare.00099/Exploit.JS.Pdfka.gkc-34337479d6b6151c9bf3646874262ac8581a227772d23e771a104d7fdd3d94b4 2013-09-18 01:17:32 ....A 10398 Virusshare.00099/Exploit.JS.Pdfka.gkc-cd436ebadd337a1a2e5b8aa53fa6c9ac7873e839315643fae64007cc18644a84 2013-09-18 02:11:22 ....A 49843 Virusshare.00099/Exploit.JS.Pdfka.gki-095bb067650ddb2e76f6035e18dd52634d8dc71c5ed99c2e178e93234d3a8514 2013-09-18 00:45:34 ....A 10296 Virusshare.00099/Exploit.JS.Pdfka.gki-0a49027c0c436a040e99b9bf029ca363bdf3c8febbdde79ef9d6833de15fb3f3 2013-09-18 00:08:56 ....A 21121 Virusshare.00099/Exploit.JS.Pdfka.gki-0e7e8d5a4f7d86cf2e820bd390bdf7f21974da246ed9bd80ff89f7a38b07dfea 2013-09-18 02:03:18 ....A 46213 Virusshare.00099/Exploit.JS.Pdfka.gki-0fa77cd6d7ee55b43064f14d90a72758decf6fe7787cea602876cfc50b43c68c 2013-09-18 01:01:34 ....A 34431 Virusshare.00099/Exploit.JS.Pdfka.gki-195c3e860bac85d7eb71d3ae9b13d9842a267281ce217be7210277bf8d65e3d3 2013-09-18 01:42:02 ....A 46501 Virusshare.00099/Exploit.JS.Pdfka.gki-1a549ba49a9a80706e6cf764cad6f0e38e16309843d1c87b5f7a343614f16e35 2013-09-18 00:45:18 ....A 8822 Virusshare.00099/Exploit.JS.Pdfka.gki-1ffaa13e2c6c2450ce3ad5f45ec7e1f5776500ecf67394828aeea9a2d803e5ff 2013-09-18 01:45:40 ....A 45987 Virusshare.00099/Exploit.JS.Pdfka.gki-20df0444fbc1de9782cc3953108573b142c5ac4a91e1bf98abd1f0a1fe07eb22 2013-09-18 01:16:06 ....A 28176 Virusshare.00099/Exploit.JS.Pdfka.gki-253a3c8d1a1a6577797ec8e2bec872a47c50f4b44f0f2643fec36d138be46b8c 2013-09-18 01:28:10 ....A 9467 Virusshare.00099/Exploit.JS.Pdfka.gki-2c180ad5c92c3bf049cd979bf47e6c99ec0ed7452c8bb8a841cb3e537063c46d 2013-09-18 01:52:10 ....A 12277 Virusshare.00099/Exploit.JS.Pdfka.gki-2f109a77aaad4cfd32e0df4a06614da266188a0c6626b606e87275fb6fdf785b 2013-09-18 00:08:42 ....A 46613 Virusshare.00099/Exploit.JS.Pdfka.gki-303e1f6e8d5e68c92f5b65ff81b883458ff208f5a6e9b49c70d4e6cd1d899050 2013-09-18 01:39:46 ....A 12869 Virusshare.00099/Exploit.JS.Pdfka.gki-3201511ee46437d52362bdbc759faf9f4ddcfde938ba55f9d9b494e751bbf860 2013-09-18 02:10:24 ....A 72653 Virusshare.00099/Exploit.JS.Pdfka.gki-336702329941e19078856ea11c87544389ccac428da844fc7ba92d19fd3aac95 2013-09-18 00:53:42 ....A 34077 Virusshare.00099/Exploit.JS.Pdfka.gki-36a0cf3bfb9f63330a2f96c2d86d51f5dc26d6585bc6ac2d6e5ad78fea40753e 2013-09-18 01:13:44 ....A 23870 Virusshare.00099/Exploit.JS.Pdfka.gki-38460d07aeb6cf448d44435b532e04612c4e70164710eb5345decb7db6e576c7 2013-09-18 02:09:00 ....A 7138 Virusshare.00099/Exploit.JS.Pdfka.gki-39821ef1a0c3ae70b59795d5c24ed12dcb4071440df3c6c6729b78d54e35ed56 2013-09-18 00:44:26 ....A 11036 Virusshare.00099/Exploit.JS.Pdfka.gki-3a49587d9a8e0047f4f671e349b2e3405e778a9932f455dc7cb9e060b776f07d 2013-09-18 01:46:32 ....A 6590 Virusshare.00099/Exploit.JS.Pdfka.gki-3c458927b033f9f6e17ec3bc648d2d99ea788382f486a2ad0f6783e7d7d2a0e2 2013-09-18 01:00:06 ....A 24515 Virusshare.00099/Exploit.JS.Pdfka.gki-41a699b9c11458a55456f357d5d392f89470c8b8dcc189f22969bb333ff03c2b 2013-09-18 01:45:06 ....A 18403 Virusshare.00099/Exploit.JS.Pdfka.gki-421f9078cd0e55b31f3344d2129a6f00a7d3d93b5d690e4e637146cb9f440bca 2013-09-18 01:34:48 ....A 7706 Virusshare.00099/Exploit.JS.Pdfka.gki-4320b5772fc9f08208af12d92cbad33f2ee565078bb25b5c10a0d2dd50303970 2013-09-18 01:13:30 ....A 39688 Virusshare.00099/Exploit.JS.Pdfka.gki-43e9cbd949fe9f563f47c618ede30bb5a9ec21010032d16f06c3bd7ac09cac38 2013-09-18 00:50:56 ....A 34115 Virusshare.00099/Exploit.JS.Pdfka.gki-45a537373602955377b91579513840955d3a41b99d647e0fd00bf9f71d189517 2013-09-18 00:47:34 ....A 17437 Virusshare.00099/Exploit.JS.Pdfka.gki-48918709b54df38eecd5423deca794ffc25b6a54eb9ae4dba2dec83e13d0e967 2013-09-18 00:17:34 ....A 12337 Virusshare.00099/Exploit.JS.Pdfka.gki-48959362d1ab088416db1cbff620fafa5376908ad219c7eb9afb37262d00949a 2013-09-18 00:43:54 ....A 51721 Virusshare.00099/Exploit.JS.Pdfka.gki-496bdd0d6ad65159322ca1eb91a6fbf98c9fee66bcf7bb17cde24a1aace6db4d 2013-09-18 00:19:50 ....A 6251 Virusshare.00099/Exploit.JS.Pdfka.gki-4b7c21c283716c0cffb34e51293cb99ee963b5d9a35a36174e799ff6f1fd3787 2013-09-18 00:43:26 ....A 53039 Virusshare.00099/Exploit.JS.Pdfka.gki-4d899c4a56f07bc72d23303702a60510a8206ea3fadb9270bf8ecded10bb841e 2013-09-18 01:09:20 ....A 437481 Virusshare.00099/Exploit.JS.Pdfka.gki-4f0d09f91fba431d49311dfc3c2ab5388e3efed0aefd61991bb0dfc81dde8885 2013-09-18 00:43:20 ....A 54511 Virusshare.00099/Exploit.JS.Pdfka.gki-506a1074adecd997de35102dfe5a38cd7b381fcf8cb8c3069a5636b0e1a06de3 2013-09-18 02:08:06 ....A 35908 Virusshare.00099/Exploit.JS.Pdfka.gki-50b42c5ef0954173279d3eb1a3af8fc49994fdef303706a9f486e6b873a4dd67 2013-09-18 00:55:32 ....A 38131 Virusshare.00099/Exploit.JS.Pdfka.gki-50df2639a8040a4511ddee56dfca217de52451f2c446e0d985d4cd6d684a1988 2013-09-18 01:55:20 ....A 32126 Virusshare.00099/Exploit.JS.Pdfka.gki-54b211c0f844729e030a20720f264067e7800ec2e7e1e81d2a2e16a62fbb3835 2013-09-18 02:00:10 ....A 26566 Virusshare.00099/Exploit.JS.Pdfka.gki-5672f8d2ddc80af59aa977189bd2b5276ee9428c82fb0f796a2225847afe0a86 2013-09-18 00:55:54 ....A 24282 Virusshare.00099/Exploit.JS.Pdfka.gki-5696e7da2a5f0b3bc7b65518c982c33891b2f907141a8f5e8224b53a55938876 2013-09-18 00:55:16 ....A 35022 Virusshare.00099/Exploit.JS.Pdfka.gki-5ca76053c71dd3604b21cdd3939ca381ec9489ef83aba41118148cee22356eee 2013-09-18 00:52:44 ....A 19651 Virusshare.00099/Exploit.JS.Pdfka.gki-627fba17142569f7bb03e2e8316392f1631617e50b0508a388c7e0a63b408f78 2013-09-18 01:14:44 ....A 29855 Virusshare.00099/Exploit.JS.Pdfka.gki-6640cb087752d48a67cb2456ea6e4688e1ab62e55f24b0cbdfce62b8cb601d2a 2013-09-18 01:08:28 ....A 21831 Virusshare.00099/Exploit.JS.Pdfka.gki-6df70b24e74e6b8e5fbd4a88b25f29b8c989f39900b7db29e6bcdcc2f7fe892d 2013-09-18 00:45:38 ....A 10311 Virusshare.00099/Exploit.JS.Pdfka.gki-71df501ff9df3eb931889b8b26377e513718305e7b21e973dcf4cc9b4c053326 2013-09-18 01:44:02 ....A 32126 Virusshare.00099/Exploit.JS.Pdfka.gki-71e6320964bf34c2c8c08a1839a5fdd4379b107b6c498e25391b9725d04636f1 2013-09-18 00:24:26 ....A 21997 Virusshare.00099/Exploit.JS.Pdfka.gki-73d7ad5164c43e68fd7061860ef314ead3098494d9f63de2d08f4b9e6840e8cf 2013-09-18 00:34:48 ....A 57364 Virusshare.00099/Exploit.JS.Pdfka.gki-74cc1602e7817da983c4f0be7efdd201d6dbc1d759817bc6c20abc7e1ff00fe3 2013-09-18 01:57:48 ....A 14569 Virusshare.00099/Exploit.JS.Pdfka.gki-75a08f9f47822e15e7d7065dcbae409dd30efe4b7771fe4a4866460f75ece8e2 2013-09-18 00:55:22 ....A 4874 Virusshare.00099/Exploit.JS.Pdfka.gki-767b8832a5c3528b93d2036a3cc413bdfc0ee011d8e6251d926f03e17c534af8 2013-09-18 01:13:34 ....A 82974 Virusshare.00099/Exploit.JS.Pdfka.gki-7abcb5dad15595b9bb52adce19556a238de3b314297adbd6010322a13cba9f4c 2013-09-18 00:42:42 ....A 34449 Virusshare.00099/Exploit.JS.Pdfka.gki-7e0525004af039ae10d484b98dbc29158a04d8a29eeca6f60dfdd12153200ef7 2013-09-18 00:51:42 ....A 48475 Virusshare.00099/Exploit.JS.Pdfka.gki-7f250f66cc2683f973314a77ef1319194325177bf83b4bd3c910ff17c2fdd542 2013-09-18 01:29:34 ....A 41204 Virusshare.00099/Exploit.JS.Pdfka.gki-806588f15ac3d11deaba43ed4fbc6f95f5e403f7319220fc38a1995c8b5c515c 2013-09-18 02:08:34 ....A 5420 Virusshare.00099/Exploit.JS.Pdfka.gki-87d0230fec40dee89671fc08fb963fc595d35cc373508ab4de227de2583e40ad 2013-09-18 00:05:38 ....A 49016 Virusshare.00099/Exploit.JS.Pdfka.gki-88124261218cfac13409aad7b7e75681b799b2dcc0d6a06ee0c684e2752739c3 2013-09-18 01:43:40 ....A 12794 Virusshare.00099/Exploit.JS.Pdfka.gki-8ed20e3daae0b6b6c2f2f83f16e55f389a99ec2c5d2d72620a635263303023be 2013-09-18 01:56:52 ....A 33867 Virusshare.00099/Exploit.JS.Pdfka.gki-8f79c2b33e289477b604b0ba8a539869991c4153ac4afcf235c56c995b8291cb 2013-09-18 01:03:20 ....A 46393 Virusshare.00099/Exploit.JS.Pdfka.gki-91bec0ca618feb548053fd398cd85668c1916c8ce3e2e8b1d2a6fd0b3feb81fe 2013-09-18 01:14:38 ....A 23670 Virusshare.00099/Exploit.JS.Pdfka.gki-9208d5007462a735dbc0410d141564a6d5917c1a04ea5beb11c9c6eb560da74f 2013-09-18 00:47:56 ....A 23109 Virusshare.00099/Exploit.JS.Pdfka.gki-938e9b77cb1de0c83f0600a54c26f82504ef4f3718f0e4b04a3eab81fd2b4c35 2013-09-18 00:44:42 ....A 19552 Virusshare.00099/Exploit.JS.Pdfka.gki-95a4db560286a2fa4625b7a54d157a10c7d7960242c5c28be2dee0031ca6b2be 2013-09-18 02:09:12 ....A 5458 Virusshare.00099/Exploit.JS.Pdfka.gki-98ece82779e50f24a72a2845036f80e2d4edaccbf4498c4c71573f2c4f1f98dd 2013-09-18 01:11:14 ....A 21466 Virusshare.00099/Exploit.JS.Pdfka.gki-9ccfc28781132969351c806fc8551a72669e83982c652ed1cc897099e7979dd2 2013-09-18 00:42:04 ....A 6471 Virusshare.00099/Exploit.JS.Pdfka.gki-9eaa337d057e83341b440213562fc1444d0d495af5277f0445516592b17bb6e3 2013-09-18 01:15:00 ....A 38910 Virusshare.00099/Exploit.JS.Pdfka.gki-9f43358569ecd4f682c2f4af389f85388b10712150d9f39d63798784004e0144 2013-09-18 00:55:20 ....A 25255 Virusshare.00099/Exploit.JS.Pdfka.gki-a3ebea0b1585b8a807179c77ebecefc0e17dfade983cc371de021fc9d8756a50 2013-09-18 01:14:40 ....A 38714 Virusshare.00099/Exploit.JS.Pdfka.gki-a4b10f1b283cf2b7904b173a04c1e8711069ca377280fe43b16127279eaebaa5 2013-09-18 00:42:50 ....A 46459 Virusshare.00099/Exploit.JS.Pdfka.gki-a6979dd5c34b788559a4fbe25dd38f2186834913d9458ebd461249a02addfdf9 2013-09-18 01:30:30 ....A 33905 Virusshare.00099/Exploit.JS.Pdfka.gki-a73b5d17a90718211bde0f409ad474686c6eb562092c01c245d87cce5946dfdf 2013-09-18 01:13:24 ....A 49757 Virusshare.00099/Exploit.JS.Pdfka.gki-a7aa740072ffa29cb0b74c8493799bf5cafa0a79ae6147f896c9631b0723258c 2013-09-18 02:10:08 ....A 5685 Virusshare.00099/Exploit.JS.Pdfka.gki-a836aae479dd35231ca1aaf3a452df19cfcccbd242e07567e4ae7eec0ff74980 2013-09-18 00:30:58 ....A 16615 Virusshare.00099/Exploit.JS.Pdfka.gki-a87b0b802de7b12226405922b032d84e765388f6ea293c9114d05171728e5a7b 2013-09-18 00:35:16 ....A 34085 Virusshare.00099/Exploit.JS.Pdfka.gki-a8d727ef118ae9ba47428f2a3a8d23ed217bec1bad604e79ffecc16596c91145 2013-09-18 01:57:32 ....A 5442 Virusshare.00099/Exploit.JS.Pdfka.gki-abb9becf6c115f14d7d11514c8bf4740d5c1a87ed8d2c1f573cd85a6c954f1e1 2013-09-18 01:16:04 ....A 23169 Virusshare.00099/Exploit.JS.Pdfka.gki-abe5019c5a82f74b0749e0f1746cac21202070c399a5334e6512b0f981fc97a2 2013-09-18 01:11:18 ....A 26040 Virusshare.00099/Exploit.JS.Pdfka.gki-ad1deb22e61fbc04d0392fee4f5d32bff08032c0c9e47ff1c9b1fd540d570e6b 2013-09-18 01:47:24 ....A 38240 Virusshare.00099/Exploit.JS.Pdfka.gki-aecb0e731c0e64d1b7ae9bce888afd3217f85291b0979000d9a7f8095a9fcbb1 2013-09-18 00:31:56 ....A 30240 Virusshare.00099/Exploit.JS.Pdfka.gki-b143cc01c65debf87ad36e2ededa84480bb728b215ec12f9b1bb458321cfce1b 2013-09-18 00:46:34 ....A 34850 Virusshare.00099/Exploit.JS.Pdfka.gki-b8011a21cec303998209c62ee164e8f6005542068f83fcec99263a7a4d9fea2c 2013-09-18 01:53:16 ....A 19789 Virusshare.00099/Exploit.JS.Pdfka.gki-baa574c0931d121bcf8932bde9cb7a9d6c23439fa67618f248909f3ce25c4335 2013-09-18 01:01:58 ....A 48403 Virusshare.00099/Exploit.JS.Pdfka.gki-c4ac650915bad8dd3c37866f737bdd2877b6ef133a879e2a7408ddd6b2daa96f 2013-09-18 00:33:02 ....A 39935 Virusshare.00099/Exploit.JS.Pdfka.gki-c8ce6af29e011aaf7f3a50ccc96540d7015615157ae0a250aced8743c082f948 2013-09-18 00:43:18 ....A 10287 Virusshare.00099/Exploit.JS.Pdfka.gki-c99405ec20cc8ad83efc26d289122e575bd2306d4b1c8515b58eee05428567f2 2013-09-18 01:37:46 ....A 5389 Virusshare.00099/Exploit.JS.Pdfka.gki-cd3bcc8c9c110fb7a0971bc3e842671947a514717eee1924eac97d9a04e10967 2013-09-18 00:21:42 ....A 33147 Virusshare.00099/Exploit.JS.Pdfka.gki-d062f9948965b225e6623488d9e72788ae52990f642f26a0670ccfde0f47bdee 2013-09-18 01:22:20 ....A 13123 Virusshare.00099/Exploit.JS.Pdfka.gki-d8b7ab0f48cc05afd6f87efd0786b7a058380368dbd0efb32fccf0f88ae25ea4 2013-09-18 01:28:34 ....A 20795 Virusshare.00099/Exploit.JS.Pdfka.gki-d9cc5abf11d6c5e5da8a4788bd7e92d1e4d0a917825c11b17e699cc8add00729 2013-09-18 00:28:18 ....A 7261 Virusshare.00099/Exploit.JS.Pdfka.gki-d9f7f21f078ce102a5e883f6478a3866d27a71b5f112cff4bd25e9273c618aae 2013-09-18 01:04:06 ....A 11594 Virusshare.00099/Exploit.JS.Pdfka.gki-ded5de030645d978fffa0d81dbc90c6f2ee8b222896cde7810f13bd08aaad6ba 2013-09-18 01:15:36 ....A 20013 Virusshare.00099/Exploit.JS.Pdfka.gki-e162793b7f0cec1bea8fcb6ad7ff16cc844c0a044d450fd918cf12d48e5590af 2013-09-18 01:27:44 ....A 15421 Virusshare.00099/Exploit.JS.Pdfka.gki-e21cd58e1200ec96da2f9a9b830e8a049b63ea5553416f48bd6422f8ec1060a8 2013-09-18 00:44:40 ....A 28597 Virusshare.00099/Exploit.JS.Pdfka.gki-e6ba307750c49ec63fd471bda8a4b21c43f29df7a8d6540728956d3f5adf6e95 2013-09-18 00:45:30 ....A 10239 Virusshare.00099/Exploit.JS.Pdfka.gki-e9ceafb9a47a474a7639dd45abd67eab245d2066ee68c17225ad0de50efaa5ee 2013-09-18 01:46:38 ....A 6063 Virusshare.00099/Exploit.JS.Pdfka.gki-ed043aeb8f9497a2e47b99addea61c9aca5e4e6cbe908f3cde8a77c027e8d735 2013-09-18 00:53:22 ....A 9835 Virusshare.00099/Exploit.JS.Pdfka.gki-f362ab0039f4ea3c7ee994ba829f93ce5de5558dff5c293a449adb5a42321ff7 2013-09-18 01:11:08 ....A 131949 Virusshare.00099/Exploit.JS.Pdfka.gki-f4987a436c80c7afc0eefc8db08cc85471aac0a1e081450e49f3f9d37e1181c6 2013-09-18 01:13:38 ....A 22868 Virusshare.00099/Exploit.JS.Pdfka.gki-f5cdb3f324699383f05f74726767956731fb5972f7ddd3e528c5fb2fa0fa5604 2013-09-18 01:57:42 ....A 4910 Virusshare.00099/Exploit.JS.Pdfka.gkj-00865a5d933c9edf7fb4bb934d1588b6ed21546157136314896e60ad9a254e61 2013-09-18 00:22:02 ....A 4789 Virusshare.00099/Exploit.JS.Pdfka.gkj-00abe31086548d35c3db127449256900adf0093723bf15a0a3dbb00752019bc3 2013-09-18 01:51:46 ....A 20796 Virusshare.00099/Exploit.JS.Pdfka.gkj-00cfc18a855ffda18d8638d69fd21e67c7c3b3f8066c76fee51102a449dbed58 2013-09-18 01:00:52 ....A 20012 Virusshare.00099/Exploit.JS.Pdfka.gkj-00f9dd1ccdcefb387f3ecae9eadee5a71d96be48f08bf03e66fe0d93dfe196ee 2013-09-18 01:10:24 ....A 47766 Virusshare.00099/Exploit.JS.Pdfka.gkj-01135b6042c8ea17dc2901a5f3490772ca4d9a2712f86eb1847f12821b275220 2013-09-18 02:06:32 ....A 15086 Virusshare.00099/Exploit.JS.Pdfka.gkj-017653174c27d016863864578794e775ff6c3592aca57b70045825a235ee1838 2013-09-18 02:01:56 ....A 13145 Virusshare.00099/Exploit.JS.Pdfka.gkj-01d33e94f90847e5efac570827799d9e39a986c92af384da30aebb46a8ab4adb 2013-09-18 01:47:10 ....A 13882 Virusshare.00099/Exploit.JS.Pdfka.gkj-0213390775ebaf12e0ebc96cf0a9b4ebbcf2cd801ee0b74b71b5785741bad333 2013-09-18 00:36:32 ....A 57527 Virusshare.00099/Exploit.JS.Pdfka.gkj-02816ee3d9393dd3d50d4840e76a54690eaf4baf4e5709fabf06ff292b891918 2013-09-18 01:21:26 ....A 37652 Virusshare.00099/Exploit.JS.Pdfka.gkj-0334822fa0b346c4602a61671f1ad85212c818397ace2fc6405c8bad1ec104fe 2013-09-18 01:47:20 ....A 30593 Virusshare.00099/Exploit.JS.Pdfka.gkj-04a734f6f9b8eea5ae6a89c5a9c05bb426941e3e60edf5587af959f3139480de 2013-09-18 02:06:32 ....A 15460 Virusshare.00099/Exploit.JS.Pdfka.gkj-04da8302e1b38a89ca1fbf14f21fdedacc096cf19a07aa374306878475853b45 2013-09-18 01:57:18 ....A 54656 Virusshare.00099/Exploit.JS.Pdfka.gkj-056f6f77806d0d7254da317c2dacad2a4d8302453930870119321b1f6b60a0e8 2013-09-18 02:11:12 ....A 5492 Virusshare.00099/Exploit.JS.Pdfka.gkj-05836e4926adbf222a8271a398bdeace203624db21fc32f114fda498de010401 2013-09-18 01:10:12 ....A 49638 Virusshare.00099/Exploit.JS.Pdfka.gkj-0599df294f817e1a61a321823bb25c6916fc315d40ae90da66163b4da5166915 2013-09-18 02:07:40 ....A 51342 Virusshare.00099/Exploit.JS.Pdfka.gkj-05a48ce843bb5d19c9865ed141a00aa51afb8cd98852755a4bd7dc3059cee656 2013-09-18 00:43:28 ....A 17366 Virusshare.00099/Exploit.JS.Pdfka.gkj-06c27f13f9590f66c7b31e36fba37cfef0a3fe79682f05c6cb1b6ac26ed2afec 2013-09-18 00:25:02 ....A 7591 Virusshare.00099/Exploit.JS.Pdfka.gkj-078c48767e29a6c0c38de4a0f8845cab7ffe0823a13f59e2d6d4f7b05cac6401 2013-09-18 00:27:08 ....A 11771 Virusshare.00099/Exploit.JS.Pdfka.gkj-07d2287a646a3006f5db82eeea4ac9800b6d2f2b61b17054664d4eb0f9b0c64c 2013-09-18 00:21:14 ....A 53957 Virusshare.00099/Exploit.JS.Pdfka.gkj-0a0185a222d553c5d1abfa2b9edc358fc99e46e741158ae762325271f24f57c1 2013-09-18 01:07:14 ....A 5327 Virusshare.00099/Exploit.JS.Pdfka.gkj-0a5d30f690642680bdc3ebff904e2c33f2c2080dd12625d82232afa92e3d0178 2013-09-18 00:45:48 ....A 23616 Virusshare.00099/Exploit.JS.Pdfka.gkj-0a600f999531afdc662fc5d1c65556650a89d7fa63ebe7b111731f17ba058046 2013-09-18 00:26:34 ....A 53984 Virusshare.00099/Exploit.JS.Pdfka.gkj-0aba9e0bc2aa747064c78d78e8f6c2d123eb62d379e23e80ff587f01e61e2f0a 2013-09-18 00:36:08 ....A 30080 Virusshare.00099/Exploit.JS.Pdfka.gkj-0ca07b1a1a891462ab5aea3fbcb5d88c24d77eb7b66d907f92048615d7d1e197 2013-09-18 01:26:48 ....A 15198 Virusshare.00099/Exploit.JS.Pdfka.gkj-0d33fc508b25c964db9ade2c941d5464efc4be66c9cf2199dc7f1ff80fdef7ae 2013-09-18 02:01:56 ....A 14277 Virusshare.00099/Exploit.JS.Pdfka.gkj-0ed362f1acd8586b0517d62a32bcf7365e03ad7311002cf7ec83f02bb8180aa9 2013-09-18 01:02:18 ....A 23184 Virusshare.00099/Exploit.JS.Pdfka.gkj-0f1a395f481f4154d51a4bf27184d18e1e141eb05824b6c021e0797f08851349 2013-09-18 01:57:02 ....A 16034 Virusshare.00099/Exploit.JS.Pdfka.gkj-0f9573663e629e38993f261b652659531c344462572d0dab70462147e2503c31 2013-09-18 01:43:06 ....A 50132 Virusshare.00099/Exploit.JS.Pdfka.gkj-0fd4d1da0a092434ee55a8b8864037d9ac0e1b7eb5b0d1f9c82c44235a303b17 2013-09-18 02:08:24 ....A 30385 Virusshare.00099/Exploit.JS.Pdfka.gkj-1070f4103f1245d8ac2873e61736a043eda8137d901e337dc1dbd787196b31a9 2013-09-18 01:26:48 ....A 20207 Virusshare.00099/Exploit.JS.Pdfka.gkj-11956a16d6c24c6d53fd14b4426febbb0b61a037a3e6e71c6bba21e601ad3d28 2013-09-18 00:36:24 ....A 65986 Virusshare.00099/Exploit.JS.Pdfka.gkj-11d1214ae5b5a1dce186d6fce6a9d50f182fa6b617f1def249c04148143d8c60 2013-09-18 00:15:28 ....A 97933 Virusshare.00099/Exploit.JS.Pdfka.gkj-12b1cc80637faea27e83bcd250abc369576bc6273bf4d504149eb938b8940d53 2013-09-18 02:07:02 ....A 10959 Virusshare.00099/Exploit.JS.Pdfka.gkj-12f200116c2c607e124a7d0b472dcae589d4a36d669af3bcad24e9812123a7f6 2013-09-18 00:46:06 ....A 7170 Virusshare.00099/Exploit.JS.Pdfka.gkj-1338c212aa8cbd502383028161146a535f1961cea3c8e22506593c9b3921892d 2013-09-18 01:04:14 ....A 9439 Virusshare.00099/Exploit.JS.Pdfka.gkj-1374fa8cfdea84a9fbad115a7972f2616d0c9c77ce82f7634ec588b87f7199e4 2013-09-18 00:49:08 ....A 9251 Virusshare.00099/Exploit.JS.Pdfka.gkj-14866e14e760abf64498432aa23765c611681dca04aca7bb9c1491996ada0c17 2013-09-18 01:21:48 ....A 9653 Virusshare.00099/Exploit.JS.Pdfka.gkj-151a61e33adb0e3368ea7f1a85806fdd1d4b78c3c99e94da1734ec51a9dfcf6e 2013-09-18 00:03:40 ....A 14868 Virusshare.00099/Exploit.JS.Pdfka.gkj-15461de1a65c57d6fe7606951d8e4b54f398f3f0f36d01452d5474c36fe9a487 2013-09-18 02:01:30 ....A 16590 Virusshare.00099/Exploit.JS.Pdfka.gkj-1604af996de938122c52f9fc7ad01bdee4b0def88e4aadd0f6dfd4b45fd6dc57 2013-09-18 00:26:42 ....A 50786 Virusshare.00099/Exploit.JS.Pdfka.gkj-178403de09a88b1a93d03afc6f14f72a4b05c82cf09e84772a573e0ae8cb9297 2013-09-18 01:11:06 ....A 12800 Virusshare.00099/Exploit.JS.Pdfka.gkj-1824c22754fb2781552a1ccd023e82fdba5293ac6af1ba1fd7b5201a20b8aa71 2013-09-18 01:32:42 ....A 54678 Virusshare.00099/Exploit.JS.Pdfka.gkj-186796278e0931057353d9d3aab059f593b758f6e79b93c582c81c6c96ac8cf1 2013-09-18 00:46:06 ....A 8794 Virusshare.00099/Exploit.JS.Pdfka.gkj-18859165388761c658889c55ce164cf1b8bbd461de3f39d9ac39a6a928919bcb 2013-09-18 01:04:14 ....A 4759 Virusshare.00099/Exploit.JS.Pdfka.gkj-19477256be22e286fefcfec4b5204479eccce363694d3b4bef84d590df0f3437 2013-09-18 00:34:36 ....A 34424 Virusshare.00099/Exploit.JS.Pdfka.gkj-19cf87a6fa9311da075cdd95ad51efc05e00c7efed5dbc17919484d08c8d16e7 2013-09-18 01:41:34 ....A 19989 Virusshare.00099/Exploit.JS.Pdfka.gkj-1b15cb918c946c163909e03e61b2f7c9b4b5c631ffccbeb61fc026cc8cb071c8 2013-09-18 00:20:14 ....A 23455 Virusshare.00099/Exploit.JS.Pdfka.gkj-1dd9e516ad1ae0687b64fcd1f06b2e15e3a4a3ca57c62045f1d3317adfb8e41c 2013-09-18 01:53:54 ....A 47221 Virusshare.00099/Exploit.JS.Pdfka.gkj-1df6813b65728305196b820dc708a65ab2afc5c37ca0d60c2d732c37e0f5d4ab 2013-09-18 01:24:48 ....A 180202 Virusshare.00099/Exploit.JS.Pdfka.gkj-1e03795d66f8e1df9077df07cb00fb3bf3608591059019203a573cadbb24f2fc 2013-09-18 02:07:06 ....A 18095 Virusshare.00099/Exploit.JS.Pdfka.gkj-1e38cbde4ffe93c1792c8087c0e153ccba17bbe1216d4d6ad561c99163debff8 2013-09-18 00:10:40 ....A 12126 Virusshare.00099/Exploit.JS.Pdfka.gkj-1edb8e0748fe1a58dc7c9488b0caed13cbb04e70020e908351dda8305e8ad418 2013-09-18 02:03:06 ....A 7701 Virusshare.00099/Exploit.JS.Pdfka.gkj-1f3d57accef231fd2ac5c6781b22d6a76f743cbbe927ac5954fa310699b1c6b0 2013-09-18 01:00:24 ....A 47905 Virusshare.00099/Exploit.JS.Pdfka.gkj-202dc0d542d46c1cd2537e5114bc541057d1e819dc3ce21acfce989cb559925d 2013-09-18 01:45:08 ....A 50388 Virusshare.00099/Exploit.JS.Pdfka.gkj-20821fdc37e2d4d89d55ac821085b194e03a5dccfac26576b1ca4e5a6ef3d7f1 2013-09-18 00:10:20 ....A 54016 Virusshare.00099/Exploit.JS.Pdfka.gkj-20be02c8059ad9d9c987e7b621007cac60b48b7f15ef0e515689dfabd8ec3cfa 2013-09-18 02:09:26 ....A 5987 Virusshare.00099/Exploit.JS.Pdfka.gkj-21815b72352265558568ca970a28272e57565894a4e6d62e502b6c9d8ea10ca2 2013-09-18 00:33:36 ....A 51090 Virusshare.00099/Exploit.JS.Pdfka.gkj-21edbb4e8a62022539ce950f5ac545b79743a65fa559d8b41d536006aa8882ab 2013-09-18 01:26:38 ....A 5614 Virusshare.00099/Exploit.JS.Pdfka.gkj-22f851bff1dec25989049ac90fe448f8e954921541500396feb6b87aa3c256c0 2013-09-18 00:53:32 ....A 23657 Virusshare.00099/Exploit.JS.Pdfka.gkj-236a927b0718c4d8c5529f91fdca069dff86d378cefe46a90852d8648e73ef78 2013-09-18 00:43:16 ....A 13481 Virusshare.00099/Exploit.JS.Pdfka.gkj-239850f179d68f2528f003b0d2ad8ee650bdea8e7782b491df40a631a60f69b2 2013-09-18 01:13:42 ....A 17750 Virusshare.00099/Exploit.JS.Pdfka.gkj-252803f923d2ddc150376a3bea112d0a2878b6f7924e9568f6d5b23e7622b65f 2013-09-18 01:59:20 ....A 32037 Virusshare.00099/Exploit.JS.Pdfka.gkj-25f7c8071e899e760a789bbc5782eb737d5475539275ec2bd837a3647928e495 2013-09-18 01:02:28 ....A 15772 Virusshare.00099/Exploit.JS.Pdfka.gkj-2674146086805a465240a5e6bc8fd0a3275a2baa10d241c2e0a844c8a993b1f5 2013-09-18 00:28:32 ....A 17669 Virusshare.00099/Exploit.JS.Pdfka.gkj-27adf7b9627b35dff601edce202a431f8adabd70a25e4122a9b2817cadc6ec3e 2013-09-18 00:36:12 ....A 51356 Virusshare.00099/Exploit.JS.Pdfka.gkj-29034e07988bf188577802de231e0a482025d3caaf7ee904fcdb20188d2b6b27 2013-09-18 01:38:26 ....A 245629 Virusshare.00099/Exploit.JS.Pdfka.gkj-2a947201d8e178657d5b7eb4f91591b2ed4bd73e2fa50a3a8358650857ca3edf 2013-09-18 01:53:56 ....A 50944 Virusshare.00099/Exploit.JS.Pdfka.gkj-2b8a8630e132554bd482b5d4397807d5a546d92d7f4e6c84227aa98ca5cae0d7 2013-09-18 00:07:30 ....A 22247 Virusshare.00099/Exploit.JS.Pdfka.gkj-2bab43cef488cc78b41996d2e98ae8a2387a3295f17d637dad1ca02dc15d1fdd 2013-09-18 00:56:38 ....A 23185 Virusshare.00099/Exploit.JS.Pdfka.gkj-2d27507bbf50106942d95fb0ebd16ac9ce6362e8bb0a2bf4c8a1b9740aaf931b 2013-09-18 01:46:28 ....A 8855 Virusshare.00099/Exploit.JS.Pdfka.gkj-2dac9fc93b388975e54b91c23ee0dc9d7581e7a04a449171d83fe39c4ad31ac9 2013-09-18 00:07:28 ....A 55294 Virusshare.00099/Exploit.JS.Pdfka.gkj-2f16d8e5d80737bfa92a5b2791d67e80d9a0725e1b3eecf664f8744294bef0ee 2013-09-18 01:06:30 ....A 5317 Virusshare.00099/Exploit.JS.Pdfka.gkj-303a89b7c300873f0e7194fc67616720a73f29eb6c3fdfa32a75b6f312c7e283 2013-09-18 01:28:06 ....A 55778 Virusshare.00099/Exploit.JS.Pdfka.gkj-3146c7548ebc0d787222b43e4335ccfdc6396f95f503976cfd84e87d28ffb042 2013-09-18 01:58:10 ....A 85494 Virusshare.00099/Exploit.JS.Pdfka.gkj-31b841fcfc6a10b76c5369c9929830b2063b2c3436bf051fc400d40949bfc8dc 2013-09-18 01:54:48 ....A 52710 Virusshare.00099/Exploit.JS.Pdfka.gkj-31c23aa9c55dee988c24cb2fd5918a5d89ccbaf2bb13ae5819c1fc9e6b813890 2013-09-18 01:39:42 ....A 4822 Virusshare.00099/Exploit.JS.Pdfka.gkj-31ecc0095d4c5c2ae76c6b252e4d0802a245aff3aac88c8db955bbbb1bbeec41 2013-09-18 01:15:28 ....A 56034 Virusshare.00099/Exploit.JS.Pdfka.gkj-32100630e5919fae17012f7875c4a78ac86f88c97ed3425ccaeaa6e7517ea68c 2013-09-18 01:13:44 ....A 24751 Virusshare.00099/Exploit.JS.Pdfka.gkj-3237352915a7c25389839ae78c4c04b6e5a7bc4b6810bf0c11f658824e511977 2013-09-18 01:03:22 ....A 12885 Virusshare.00099/Exploit.JS.Pdfka.gkj-328583d279aef0cddd7affed31e600b551cdab1269bc9ad2c687efe1518b3aa2 2013-09-18 01:26:08 ....A 50198 Virusshare.00099/Exploit.JS.Pdfka.gkj-32a75c8340a8ac70cf42016657d6baeeb4106289763369455420e52f44875665 2013-09-18 02:03:04 ....A 23259 Virusshare.00099/Exploit.JS.Pdfka.gkj-33053f219005eac7b68277eb52c8743fb8b1dfca8bd353acf4b9cc2e1f414e78 2013-09-18 01:33:28 ....A 37373 Virusshare.00099/Exploit.JS.Pdfka.gkj-33585b72130e725572230a52d86c11d781fc5d4c17e8535313088001ebe212e3 2013-09-18 01:34:08 ....A 19736 Virusshare.00099/Exploit.JS.Pdfka.gkj-349dc11b0689bd8acdfbf448b8d82b69baa4d978972ee076b784f5ef38fc0879 2013-09-18 00:23:32 ....A 48767 Virusshare.00099/Exploit.JS.Pdfka.gkj-35aa35ba80996c978ff81fa34a69ef921860a431fde56620bff6342c082ccca7 2013-09-18 01:51:52 ....A 50025 Virusshare.00099/Exploit.JS.Pdfka.gkj-363c985adffdd2643cade59730442059bef6abb32a9ad4585147fea09e7c84aa 2013-09-18 00:22:26 ....A 50274 Virusshare.00099/Exploit.JS.Pdfka.gkj-36c8e911754f8d2d47ca7021c2b22dc379014cad47695cddbc339268be0ffb6c 2013-09-18 01:13:22 ....A 22445 Virusshare.00099/Exploit.JS.Pdfka.gkj-37b9e896d7dc5cb0b257407568b6e0cf8dd46c1264485a096a4a915c6d5b9592 2013-09-18 00:39:58 ....A 5304 Virusshare.00099/Exploit.JS.Pdfka.gkj-37ea898e42eb618b2b324466333852ba1153c048c3ab7629d57aeec55d5a74ac 2013-09-18 00:21:12 ....A 5639 Virusshare.00099/Exploit.JS.Pdfka.gkj-3962a1805fcc93dd80e97c42f7206231c12cebc51c27b0e3b1074f34bdcee5a5 2013-09-18 00:50:36 ....A 16260 Virusshare.00099/Exploit.JS.Pdfka.gkj-39ef4b753ed29b2a8c2ecdf3af0cd86adb47c0735a6fdc582e1ffcc2719e7655 2013-09-18 00:07:12 ....A 24100 Virusshare.00099/Exploit.JS.Pdfka.gkj-3a1035849039b0a7b5cbba151e48b91ccba2475f204fcb34dcabead961e8b04a 2013-09-18 00:21:26 ....A 50354 Virusshare.00099/Exploit.JS.Pdfka.gkj-3a197702480b7603e1aa73b14cc4914f244ba49551a070d34e6789b3ebfd07f7 2013-09-18 00:25:44 ....A 7048 Virusshare.00099/Exploit.JS.Pdfka.gkj-3a3dd9a5d2d2052707352e64eeeb1c0b3cbf87bce95d7d1fcd993805c3e6d1b3 2013-09-18 00:35:46 ....A 32051 Virusshare.00099/Exploit.JS.Pdfka.gkj-3a54b21f370a5965b026dd79774366f8c89dced60bcbd9ec73f93733168f5d03 2013-09-18 01:49:08 ....A 16752 Virusshare.00099/Exploit.JS.Pdfka.gkj-3a96652ffe5058866a5711d5664bff86e785f969037d68329dadf887ee9e03be 2013-09-18 02:06:34 ....A 33935 Virusshare.00099/Exploit.JS.Pdfka.gkj-3bf0efecc690cbf6a9a400f4fb4517683860cc9f956a0d92eb2503d3fb3de72c 2013-09-18 00:37:48 ....A 6262 Virusshare.00099/Exploit.JS.Pdfka.gkj-3c651c02e5cc450e5bce37c582c6e4ffd965668469a5da1789b3707e605be67e 2013-09-18 02:04:32 ....A 16735 Virusshare.00099/Exploit.JS.Pdfka.gkj-3d0da9e3d0ba6bea2420b02387c1d06727d5e73c8cc14b7c1884bb0a57881fff 2013-09-18 01:16:10 ....A 8241 Virusshare.00099/Exploit.JS.Pdfka.gkj-3d1c7806cd342e4df3aebd0a38a77684dbc2201e4a45753ae8cd7d52f755883e 2013-09-18 00:55:26 ....A 5895 Virusshare.00099/Exploit.JS.Pdfka.gkj-3e20310953abdb007768300e60a40b58fa55e2547e28d85a8046097f7ffa11a8 2013-09-18 01:41:40 ....A 8184 Virusshare.00099/Exploit.JS.Pdfka.gkj-3e752b9306342dc3b04a1c67e41fb44390eb9acb658c790216f4f37216c815cd 2013-09-18 01:14:10 ....A 50004 Virusshare.00099/Exploit.JS.Pdfka.gkj-3efe5f6cb9cef008e0ed174d841b68841342290c98e20fe37f262f40354fc04a 2013-09-18 00:20:16 ....A 31612 Virusshare.00099/Exploit.JS.Pdfka.gkj-3fa388e62832e9c71fb2f72dca0181ff08696f2e833f080e78ae773e7e993bcb 2013-09-18 00:28:54 ....A 10909 Virusshare.00099/Exploit.JS.Pdfka.gkj-3fbbc0d682bf78102c26fd84a573ae3a0b1c155d7f042bceb9637f4bf5330e2f 2013-09-18 01:59:14 ....A 8037 Virusshare.00099/Exploit.JS.Pdfka.gkj-402c876ca5617a26441d11c5b8c18e9468a180fd41430433d644c19487e2b9c3 2013-09-18 01:16:48 ....A 85383 Virusshare.00099/Exploit.JS.Pdfka.gkj-4056a4d3973775605ebcdc550baabd398ad6f0cd61824c99ec1a64e0f470761b 2013-09-18 01:35:06 ....A 28178 Virusshare.00099/Exploit.JS.Pdfka.gkj-40868e04b381651d2fb02d6f92fd617cee908b48c748278b0f843e145305cd4b 2013-09-18 02:05:06 ....A 24052 Virusshare.00099/Exploit.JS.Pdfka.gkj-4104b2f3794d327b7701f0c1a8c28c11c3654efa66a46efc062f630056d5640d 2013-09-18 01:21:36 ....A 6155 Virusshare.00099/Exploit.JS.Pdfka.gkj-41c735c09b2a00a43ff51439923c3f6ed70508110896584005ce07283da529c3 2013-09-18 01:46:32 ....A 14327 Virusshare.00099/Exploit.JS.Pdfka.gkj-42987dc49da9248312c3834d478ab81809e5ec13260a914b4f4bada5ebf0d0d3 2013-09-18 00:26:08 ....A 43017 Virusshare.00099/Exploit.JS.Pdfka.gkj-432c81803c8992516ef11462bcfe6339883341d5785f90b7ca6d2336bf7537a9 2013-09-18 01:03:48 ....A 43399 Virusshare.00099/Exploit.JS.Pdfka.gkj-43e3161aba1af0582220cf57717334da7f4e8a2ceade16e4093fda6a22074c7f 2013-09-18 01:01:24 ....A 54496 Virusshare.00099/Exploit.JS.Pdfka.gkj-443de971cddaa2921ef5070a546324d3f0f0ff7a6ee32450a47c2e73f7b6f8f3 2013-09-18 00:02:54 ....A 12445 Virusshare.00099/Exploit.JS.Pdfka.gkj-4447eefccb6979371e0f41534e7cda341a1297df1b6cbfbf7aaec3762065ad49 2013-09-18 00:46:14 ....A 48138 Virusshare.00099/Exploit.JS.Pdfka.gkj-445ecb83b97b688a796f9cba1f5a38fe1c97ab7990aea0d9f00feca8704fd050 2013-09-18 00:36:32 ....A 66013 Virusshare.00099/Exploit.JS.Pdfka.gkj-448785005dcdf56976642a087e5196fb67c2312225a8d84aeae3c062e02e134b 2013-09-18 01:02:28 ....A 51070 Virusshare.00099/Exploit.JS.Pdfka.gkj-452ef787fd06fb8a6494f2e6d63cf8763060af174844214767a2209982324866 2013-09-18 01:51:08 ....A 52234 Virusshare.00099/Exploit.JS.Pdfka.gkj-45cbd2bf376f50431fe74352066851c2ced5673e6e623ee3e3d55f7dceeca4c4 2013-09-18 00:17:16 ....A 34279 Virusshare.00099/Exploit.JS.Pdfka.gkj-465da7172add6b4419f39ba560c071d056f084302ecb0c2632b147ee4866e75c 2013-09-18 00:16:42 ....A 49832 Virusshare.00099/Exploit.JS.Pdfka.gkj-46637ea3db92fb2ccf9c5916a34c79c95d580c2db373649078ef60fc6e320170 2013-09-18 01:45:12 ....A 17597 Virusshare.00099/Exploit.JS.Pdfka.gkj-46f2435c310196195abc1e8d629dfd50f36f07bfcbb271c36b64b3a1fbec754a 2013-09-18 01:34:48 ....A 7783 Virusshare.00099/Exploit.JS.Pdfka.gkj-49055be5e706d40b8fce9a412f13afe0360b4b48c33deb7afc51bfcfe605be0e 2013-09-18 02:00:30 ....A 53902 Virusshare.00099/Exploit.JS.Pdfka.gkj-495d359253d3b17774902c91c48c79d44c6c0492420b27c996ebf7865635c58a 2013-09-18 01:09:32 ....A 8321 Virusshare.00099/Exploit.JS.Pdfka.gkj-49afaae345255da81c516088cc01bd5d2e4ddd496dbd0645ddbe1bfa7d7f1539 2013-09-18 02:03:58 ....A 13611 Virusshare.00099/Exploit.JS.Pdfka.gkj-49d54ff5236fe199b183fcf9e5a9eed1a720a5482d58f301b81012bcfb81cb67 2013-09-18 00:38:48 ....A 13389 Virusshare.00099/Exploit.JS.Pdfka.gkj-49ec22a514af7064be01d1e29ff68f159450f98a8a1a62428765112cebb36dd9 2013-09-18 00:52:44 ....A 54665 Virusshare.00099/Exploit.JS.Pdfka.gkj-4a96d83fb8171149d3f9490b683ab4d4449a172e2e4c9b2219e3830ab19b9373 2013-09-18 01:36:02 ....A 11604 Virusshare.00099/Exploit.JS.Pdfka.gkj-4b1e5b377d9d0999f5f7f73555576ed4c820d99dd3490176fc88b3aceda60d94 2013-09-18 01:07:18 ....A 52430 Virusshare.00099/Exploit.JS.Pdfka.gkj-4b4d4537b46bc3ac76fb81c46ef3c341bef68e1ddf28cb46baa77f6d510d2e75 2013-09-18 00:48:18 ....A 10384 Virusshare.00099/Exploit.JS.Pdfka.gkj-4c97ae2dfb36303d4a2d03d15c1cc55e3d2b9eabfb314c91f24210185ab7d7c3 2013-09-18 01:33:24 ....A 5841 Virusshare.00099/Exploit.JS.Pdfka.gkj-4cf8719e6b6a38036b823c57a9bf69c4d32b32aa4cb2231da04ddde64103ca24 2013-09-18 01:16:58 ....A 24605 Virusshare.00099/Exploit.JS.Pdfka.gkj-4d5139b00fa716fc958170b5528cfc75f175d1b421ad2dab5a636d87aad9f0a4 2013-09-18 00:05:06 ....A 6531 Virusshare.00099/Exploit.JS.Pdfka.gkj-4db9872586588f0ce2934b57446a616aa2473751d663264716ac69707b8e1914 2013-09-18 00:28:14 ....A 49500 Virusshare.00099/Exploit.JS.Pdfka.gkj-4dfbc4848649066e20df62295d1d30f661d2ce905b5434a93e7ab01d6bcc84c8 2013-09-18 00:32:26 ....A 25041 Virusshare.00099/Exploit.JS.Pdfka.gkj-4ed02f5a244e62ee661f9a465838376a711540b806ec56b63ec8cdc2ae0c37ae 2013-09-18 00:07:28 ....A 19827 Virusshare.00099/Exploit.JS.Pdfka.gkj-4ff2210baa7197b8151bd40a548941e21085e935d673659618618309e01fb941 2013-09-18 01:08:24 ....A 15539 Virusshare.00099/Exploit.JS.Pdfka.gkj-509df92ac28c58315607c83de3efc6aceba4c81155d84d53fed67a24e73b20df 2013-09-18 00:44:02 ....A 32046 Virusshare.00099/Exploit.JS.Pdfka.gkj-50dc8df61e109ca9c1a1dcacb3f0e9a820afb4951eaa5b5bef3a9c04bc272c14 2013-09-18 00:32:26 ....A 22565 Virusshare.00099/Exploit.JS.Pdfka.gkj-5166060d94caae6edeaa6a813895ab35bcc4ee885815da95bbf6986735ffef97 2013-09-18 01:35:02 ....A 50167 Virusshare.00099/Exploit.JS.Pdfka.gkj-519f5fe1d61c5a11a2242ca3d367e7b12ef90f23b05ab7a10ccef40a7a42cac0 2013-09-18 00:37:50 ....A 15673 Virusshare.00099/Exploit.JS.Pdfka.gkj-525c5da21ecff08c9a8119a48c92280c5065eef283721573b800ac2feba36d50 2013-09-18 00:39:16 ....A 50318 Virusshare.00099/Exploit.JS.Pdfka.gkj-5323dbf8d3181f0d6ffe1c5fe4f2e82623370a02a6f8a00fb1e8b735490d4e0d 2013-09-18 00:52:02 ....A 12406 Virusshare.00099/Exploit.JS.Pdfka.gkj-538a886b11f31fc8d4dd483355bb013dcf57ae488ed9eb996cc5235ec89424a6 2013-09-18 02:03:14 ....A 6171 Virusshare.00099/Exploit.JS.Pdfka.gkj-54af7938c52e3741d0585cd76ece76d507fdba358bc86d4aed79ff736f776c5b 2013-09-18 00:45:20 ....A 26528 Virusshare.00099/Exploit.JS.Pdfka.gkj-552c61ce361d6b13af7e8e691ba34968c1f1ba7c149111c507f40f24f40c595d 2013-09-18 01:45:58 ....A 9984 Virusshare.00099/Exploit.JS.Pdfka.gkj-5557bc8fb8f08b7a3838f55858f3be5d282405256d653131ef69e521c7dbd9dc 2013-09-18 00:24:22 ....A 5377 Virusshare.00099/Exploit.JS.Pdfka.gkj-5596a44a98266682740f038fd7732fb64b4a641291fa3c24f33d72ab02e6717f 2013-09-18 01:47:18 ....A 5681 Virusshare.00099/Exploit.JS.Pdfka.gkj-55bcb810270b56905d37122c95419478452d679fd33a2b4d53c85744d23d7d5e 2013-09-18 00:19:50 ....A 114824 Virusshare.00099/Exploit.JS.Pdfka.gkj-5665340bfeb6b179dbccf0d3b27f07dabf7026d61991ea4c412891f3523cdd92 2013-09-18 01:08:24 ....A 14863 Virusshare.00099/Exploit.JS.Pdfka.gkj-56b4703e2139d58ca96d42ae3cba778318ac540e7f94320ee45af4c46a0b1096 2013-09-18 01:11:58 ....A 5331 Virusshare.00099/Exploit.JS.Pdfka.gkj-56ce6a9da642341e05765e90ba2d1d9aaeeda0f4666a7cbd48c1ce3720866793 2013-09-18 00:25:14 ....A 50025 Virusshare.00099/Exploit.JS.Pdfka.gkj-56e30c1e1506174df76da2a16b9636627bbb10d0f5438e3ba878a40d282f3858 2013-09-18 01:16:56 ....A 60684 Virusshare.00099/Exploit.JS.Pdfka.gkj-56f0f68fd391df046b65b755adfb17b1c87f7c2610c9c56aeafa5db7a61f5a8a 2013-09-18 02:03:12 ....A 11411 Virusshare.00099/Exploit.JS.Pdfka.gkj-577c592b536b26ab8cf6062b994a4ce776592691274038a411d6c8073d81d7eb 2013-09-18 00:57:08 ....A 18403 Virusshare.00099/Exploit.JS.Pdfka.gkj-58109e36cdfcf09f6ea8017719066b29a3f387e97565a2ac3f845c05f7f5ca4c 2013-09-18 01:18:46 ....A 31247 Virusshare.00099/Exploit.JS.Pdfka.gkj-584f744651c4ee0530f26f12c1d0468ba8d6232e5313442ce1949f558f0a5a79 2013-09-18 00:02:42 ....A 21949 Virusshare.00099/Exploit.JS.Pdfka.gkj-58e6406a1b888a9ddad66406f8969290c4ee6987991684e655253102ea6032db 2013-09-18 02:06:18 ....A 7861 Virusshare.00099/Exploit.JS.Pdfka.gkj-58e7dd65f8be773a4d4768b93ccc88a7c9fa38e029ceb18c4b85776761194553 2013-09-18 01:48:06 ....A 16640 Virusshare.00099/Exploit.JS.Pdfka.gkj-58eb0863b34886daaddcd29d5585bb394199f2248720af7b427dbc9e4039936c 2013-09-18 00:43:22 ....A 20293 Virusshare.00099/Exploit.JS.Pdfka.gkj-59ddaa782d147f8483be588333bb883520249aa476bbb2c259a93895c0d87636 2013-09-18 01:51:06 ....A 8537 Virusshare.00099/Exploit.JS.Pdfka.gkj-5a4611175aac13641482ba391185b8988607bbc34a5370130535eeaecc514683 2013-09-18 01:32:10 ....A 50472 Virusshare.00099/Exploit.JS.Pdfka.gkj-5ab7f1eff698d633f304d65b6be5e35253b1685d534c4ac087dd5fd40f592ef2 2013-09-18 00:30:02 ....A 9639 Virusshare.00099/Exploit.JS.Pdfka.gkj-5bf0f5be78cf5e9019d8049fec2ee246012b35c7d6ba5c00ebfd61b2bb2293ff 2013-09-18 01:18:44 ....A 18467 Virusshare.00099/Exploit.JS.Pdfka.gkj-5e334738e661c6985547c612c53b520b4c632e61ab229c328af1807f84e21479 2013-09-18 00:27:16 ....A 7511 Virusshare.00099/Exploit.JS.Pdfka.gkj-5f9e22114ba92b2896c9ad9cc035a1fc83b6dd2b5c3174e4776a9e40e700f3b7 2013-09-18 01:29:20 ....A 49784 Virusshare.00099/Exploit.JS.Pdfka.gkj-604a166f21d62b0750c05deee4fe65988fc451e959b024ba4f2ba6f6ac2d7e33 2013-09-18 00:29:14 ....A 12201 Virusshare.00099/Exploit.JS.Pdfka.gkj-6089e39a18855710e7ec4022973eed93ce7ec0e2faf5e6f86c620181efbe2977 2013-09-18 01:55:08 ....A 14097 Virusshare.00099/Exploit.JS.Pdfka.gkj-613698c8e7f4681d986dd18b819b5de6b12c5c50b0befcdedcf0ac6667bb4d0d 2013-09-18 00:18:22 ....A 7491 Virusshare.00099/Exploit.JS.Pdfka.gkj-61697c850a47c626f5634f52709a68fe87074db425a6848d36c2b20ac9084a79 2013-09-18 01:38:32 ....A 45797 Virusshare.00099/Exploit.JS.Pdfka.gkj-6408926760b9432a6988fc022c96767544d7de3a39f7a466502f1a395f840230 2013-09-18 00:23:32 ....A 21962 Virusshare.00099/Exploit.JS.Pdfka.gkj-6509ee7d6e580d0d9609c91f0125c97995de7ecef2ca1894985338251ffe1d9a 2013-09-18 01:54:10 ....A 54154 Virusshare.00099/Exploit.JS.Pdfka.gkj-6536a9dbbabc90fe13e4bb49ed368c552c43af37a9358bc08c8210835c0b5050 2013-09-18 00:49:16 ....A 84712 Virusshare.00099/Exploit.JS.Pdfka.gkj-66bdb4f7b9819fe5a68df0793dbb7740da7ce8c8987ee4fb404bd2d41fef0dec 2013-09-18 00:52:02 ....A 33845 Virusshare.00099/Exploit.JS.Pdfka.gkj-66f4bf20deacbdbda69a2cac7db0206318285281c0439da6dc745e780cd46eb3 2013-09-18 00:10:08 ....A 23174 Virusshare.00099/Exploit.JS.Pdfka.gkj-679dca9810cc4a0f6f9b2f9cabf5dd367ae8a72b60be33ed5f5b8089e6a30dff 2013-09-18 01:47:22 ....A 69770 Virusshare.00099/Exploit.JS.Pdfka.gkj-68e3e0a70688af56824b211e056e9f15a6974f693e70e3d38585360bb51f8e72 2013-09-18 02:05:08 ....A 7221 Virusshare.00099/Exploit.JS.Pdfka.gkj-6986936c732b79da15531b5ad21f837cbb55c7ca75dd440d53e05cf608cb3aad 2013-09-18 01:36:50 ....A 25672 Virusshare.00099/Exploit.JS.Pdfka.gkj-6a2082e33747700ba7dd301d32f8918a31830b570cb489b4396a43f49e94cb80 2013-09-18 00:07:32 ....A 66676 Virusshare.00099/Exploit.JS.Pdfka.gkj-6a284fd36492c6195fdf544b214774d40f8dce65a84fc7fe1ccc3d7086fd48a7 2013-09-18 02:00:26 ....A 11101 Virusshare.00099/Exploit.JS.Pdfka.gkj-6aa4380dcc868b40812f735c696ac4d2554c8aa99bae2f20b34debb3bb6a41aa 2013-09-18 00:38:58 ....A 49453 Virusshare.00099/Exploit.JS.Pdfka.gkj-6ac6939d5cbe437b62cf13c42127d5fa64c9e2bb6b751e1680b56c3b6c2b9d5a 2013-09-18 02:01:08 ....A 15613 Virusshare.00099/Exploit.JS.Pdfka.gkj-6b06f16ce09297b071f08ac17cc976c2619e42b36e8db5275bed43680c123cc0 2013-09-18 01:57:46 ....A 9864 Virusshare.00099/Exploit.JS.Pdfka.gkj-6b273bb657f191c263e32a2cbc385d3a7f2dd964f6155b684369ccdd9241a682 2013-09-18 02:09:32 ....A 5295 Virusshare.00099/Exploit.JS.Pdfka.gkj-6b46ffd9dfcdff846ce1412a1b29cf74e151e2b08d12b6d987ca53e55f3de6a0 2013-09-18 00:41:44 ....A 5119 Virusshare.00099/Exploit.JS.Pdfka.gkj-6c3711af42ba0761c523cb490612ad08c7338a5b9d44de1e0e54f6d2ee087e67 2013-09-18 00:07:40 ....A 44624 Virusshare.00099/Exploit.JS.Pdfka.gkj-6c8f0ba94d66d54d5508a7ae3fce44954849dc4762dccef1e95483339d03e6a4 2013-09-18 01:38:34 ....A 8042 Virusshare.00099/Exploit.JS.Pdfka.gkj-6ce4898af563523cfc9f89e324ad77069040a4797bc73682dc63c32dc998b0fb 2013-09-18 00:48:22 ....A 54816 Virusshare.00099/Exploit.JS.Pdfka.gkj-6d11009f5d99a6893a11541882a759f2a3219ec72673b76c76ea20796ec0a57b 2013-09-18 01:54:00 ....A 13002 Virusshare.00099/Exploit.JS.Pdfka.gkj-6d353baaaf35befb460f8b8bc9444ab55cf1aaf98f6ae403157680ac8c9fdcac 2013-09-18 01:32:18 ....A 18484 Virusshare.00099/Exploit.JS.Pdfka.gkj-6dc6a0a253b758cfa990e7af4b5c7d0b6fc7ae134419b99d196c440bc9f4be85 2013-09-18 01:20:54 ....A 20869 Virusshare.00099/Exploit.JS.Pdfka.gkj-6df9daeecad7dd2bf8cac969d3ad439e58b1702ad52a5ef8a625a1afe0f3e7bc 2013-09-18 02:11:44 ....A 11411 Virusshare.00099/Exploit.JS.Pdfka.gkj-6ed8c206093640ff8838bcfb2c9bf2f6f4b52ccdfc38279f701ef5c8d1a1ebd8 2013-09-18 02:09:04 ....A 9537 Virusshare.00099/Exploit.JS.Pdfka.gkj-6f3bc8e191496dac03a7bad9c40e74b94d958f0869b33099db85cb1af9d0daa3 2013-09-18 00:45:42 ....A 21286 Virusshare.00099/Exploit.JS.Pdfka.gkj-6f7e7085e59104b15cf424fbfe7bb3379430d41c17507c7aa54f82b29839a822 2013-09-18 02:03:34 ....A 71328 Virusshare.00099/Exploit.JS.Pdfka.gkj-72eee65ad0be80969e292677f359328d2e412da3f1a24754767df974619802b6 2013-09-18 00:14:24 ....A 51616 Virusshare.00099/Exploit.JS.Pdfka.gkj-75337f03e1c1092d914a5b0aaa3b85337ddec3831bcb969b66d7d398e8586039 2013-09-18 00:30:12 ....A 53852 Virusshare.00099/Exploit.JS.Pdfka.gkj-755f890f0fd1d638f7d7c568ace30dcd3691b6cdaff0de900f6eb8ea7d2a8124 2013-09-18 01:03:32 ....A 14262 Virusshare.00099/Exploit.JS.Pdfka.gkj-75a276c7e253b1cc76d0a410a7110243fc9d8bab46e2126d98fafd2caf716e16 2013-09-18 00:43:12 ....A 15556 Virusshare.00099/Exploit.JS.Pdfka.gkj-7619be1f516d6f3a66cc8d074b9247fb5bbaaa7c984403e6fbc0982646747dfa 2013-09-18 00:56:20 ....A 23487 Virusshare.00099/Exploit.JS.Pdfka.gkj-76b46bfd2223177f56e74c503a5ba0d70259c9c3ebdc9548d75adc27fc2c19c4 2013-09-18 00:56:40 ....A 22759 Virusshare.00099/Exploit.JS.Pdfka.gkj-77626370b15402c492809c6e415a3536b289aba06536e832d0b5cebf0f794cad 2013-09-18 00:40:08 ....A 43332 Virusshare.00099/Exploit.JS.Pdfka.gkj-7788db832874cce3f247cdd5627e92e10d1fa1a076a30295147cb3ddce556eac 2013-09-18 02:08:34 ....A 31842 Virusshare.00099/Exploit.JS.Pdfka.gkj-77a26da2356bd5a578a99e2ad9fb750cfac1055a9477b29e9a508fc2ca7a508b 2013-09-18 02:08:34 ....A 20916 Virusshare.00099/Exploit.JS.Pdfka.gkj-77effcef6a75451918b936cdf5f6df8b5c9355becb29b8a91b278f5c12045c4e 2013-09-18 01:13:46 ....A 18054 Virusshare.00099/Exploit.JS.Pdfka.gkj-78439738b92e51fa95f0a59c05c06cbd65faa28bc68ec65fe0def1a257a6a49e 2013-09-18 01:51:44 ....A 55100 Virusshare.00099/Exploit.JS.Pdfka.gkj-79162879433ed029b7bf5c32688766c6166ed0d47e71a7aebcd99844dd9d7553 2013-09-18 01:36:54 ....A 21820 Virusshare.00099/Exploit.JS.Pdfka.gkj-797a52cd8f44cb0f973fe7baa360b9cc40f9bca81bddd578bb7f01257176a11e 2013-09-18 01:54:32 ....A 16046 Virusshare.00099/Exploit.JS.Pdfka.gkj-7a87425b8dedb54a0e8100aa39f76f0545c8469fd9613667ea65509c301b2120 2013-09-18 00:29:22 ....A 54656 Virusshare.00099/Exploit.JS.Pdfka.gkj-7aedf16f437fb44e93cdb56cfa82a2ef6bf9a6b7bafd9d6b2e1e94ac7eb68fdd 2013-09-18 00:50:52 ....A 8878 Virusshare.00099/Exploit.JS.Pdfka.gkj-7b08381a879c3ef8c937d74c776306fee1085bcd524c403fb4c7d567ee6f0242 2013-09-18 01:13:52 ....A 21940 Virusshare.00099/Exploit.JS.Pdfka.gkj-7ba48133c25262a7d59e97bd941ad1a78f52123f3873d172d321f3a1e9029cf4 2013-09-18 01:47:26 ....A 18928 Virusshare.00099/Exploit.JS.Pdfka.gkj-7bdbdc1bd75dd89d83b5a0888f30df7cb442eea6908784442ffe1398ad938693 2013-09-18 01:57:12 ....A 9402 Virusshare.00099/Exploit.JS.Pdfka.gkj-7c0dd86537d4205ee03321456da7c6d05589126e242672c31cceb40e606f7b3b 2013-09-18 01:13:24 ....A 19672 Virusshare.00099/Exploit.JS.Pdfka.gkj-7c989313f83e1ea0ff6c014d5fc261fe5f501b3a5ade58f80a1cd9e4d73dbf28 2013-09-18 02:11:28 ....A 26797 Virusshare.00099/Exploit.JS.Pdfka.gkj-7cddbe63d63865b0a301341da1cb3145ff773e42ceb8185cd869f1cf77b6ca88 2013-09-18 02:01:30 ....A 51995 Virusshare.00099/Exploit.JS.Pdfka.gkj-7dce5fd4a8ebd0315a0bb0cae1b60eee11d758ca38f391bafe5f196c1fbfc660 2013-09-18 02:07:40 ....A 7992 Virusshare.00099/Exploit.JS.Pdfka.gkj-7e3f338a35ff7b0b42cf6edf290ac9f03a6cabc9d141f89c1221a6a6674a400e 2013-09-18 01:55:56 ....A 4993 Virusshare.00099/Exploit.JS.Pdfka.gkj-7e4b769e81631950c362708d1ca11ac8572b40b1dc7f0b9e312d32da8cc23c06 2013-09-18 01:44:34 ....A 20400 Virusshare.00099/Exploit.JS.Pdfka.gkj-7e74262b900b788f5135454659d865d69013db7840727cb2e3cbf24a6e4b2212 2013-09-18 00:36:18 ....A 10593 Virusshare.00099/Exploit.JS.Pdfka.gkj-7eafb735baac29e51158f65cc125fe3ef5fb579a16f074cbf9081ac7140266f2 2013-09-18 01:19:22 ....A 23249 Virusshare.00099/Exploit.JS.Pdfka.gkj-7fbdaff2cddc34327488b8db054286d15bde4b25dc03bb9143280c9955110a5a 2013-09-18 01:23:24 ....A 13192 Virusshare.00099/Exploit.JS.Pdfka.gkj-80825a609ae065f5f233eb366727cf8e0f3829692f1c91ee37b51674252bb2ac 2013-09-18 00:22:36 ....A 54134 Virusshare.00099/Exploit.JS.Pdfka.gkj-8121a79b720a315247944168df7e25c1b13abf82af92eb597f8f15c16190aadc 2013-09-18 00:14:08 ....A 30174 Virusshare.00099/Exploit.JS.Pdfka.gkj-8136ea5266bf73fce297525cf3e2f566dc988063a896b66d60cd7cef07ca4ecf 2013-09-18 01:12:06 ....A 30538 Virusshare.00099/Exploit.JS.Pdfka.gkj-81c2d7e3b613e844132d8a321f1ce1f2cccb1c3c0961dbea6fbeea57c1602e3b 2013-09-18 01:12:06 ....A 26410 Virusshare.00099/Exploit.JS.Pdfka.gkj-822375a326e181f9aa899462ec4d71a305af9b5731bc7977b534ea280b0b01f6 2013-09-18 00:48:18 ....A 35628 Virusshare.00099/Exploit.JS.Pdfka.gkj-860bd0889ff2b14432646c6a18faaf4811f968cd44cdefbb743bdfb8a677d998 2013-09-18 00:06:08 ....A 164659 Virusshare.00099/Exploit.JS.Pdfka.gkj-8675a31abdb3d0cac8d6d32bd84fc633ab5a796e25d1647ebdef0d04d653cc77 2013-09-18 01:02:10 ....A 50684 Virusshare.00099/Exploit.JS.Pdfka.gkj-868bcbf2587622ac62cfda92b0221d2e0648ede3b3a388f7d8ce39e5a1634756 2013-09-18 01:12:26 ....A 13286 Virusshare.00099/Exploit.JS.Pdfka.gkj-869f40b8040dd182b5ae9e8a5c47826c8e35a8057e2576cdfae1bf7d7f135f37 2013-09-18 00:14:12 ....A 55016 Virusshare.00099/Exploit.JS.Pdfka.gkj-8757c0237ba051847b114e8db68d04b8be8e4b5d275c2369a74f936744a6e31c 2013-09-18 01:54:58 ....A 15658 Virusshare.00099/Exploit.JS.Pdfka.gkj-876583cf53f27c5a93a71a45a6d3b9fabc75290dec99be686bdf040d28158ac0 2013-09-18 02:04:06 ....A 40532 Virusshare.00099/Exploit.JS.Pdfka.gkj-8ad1ba6cc38a261ed71eab76af9b709198fcefa2b2720964f02c3859f88bd1db 2013-09-18 01:51:04 ....A 22187 Virusshare.00099/Exploit.JS.Pdfka.gkj-8be39ce4da03993fbba62c1e65cc39ae2bba5a15363333429b9f4e52ad69da43 2013-09-18 01:37:20 ....A 49308 Virusshare.00099/Exploit.JS.Pdfka.gkj-8cde1634710efdc25d9f4a4a0cf5d4706e2965dc99d951afe3a4ba1d5c3d1b71 2013-09-18 01:41:00 ....A 14220 Virusshare.00099/Exploit.JS.Pdfka.gkj-8d141960d1b267f07aa2cf64d5c2195ff9aa574d3d3867940cdbb1c3ad8fc013 2013-09-18 00:27:54 ....A 28287 Virusshare.00099/Exploit.JS.Pdfka.gkj-8d22041a98a7f26d8e1908ac0a81d3106592de0aa88915ba9b4c237cc1cc4b2f 2013-09-18 00:11:34 ....A 7656 Virusshare.00099/Exploit.JS.Pdfka.gkj-8dbd4b83135bf7381656831b5303ae250a87cfb591cb976aada0f90e0e6abfe2 2013-09-18 00:48:20 ....A 18820 Virusshare.00099/Exploit.JS.Pdfka.gkj-8dc3fdc64f1d22575804ae05f0440595e04a464e57b988d4cd50f2026c50a9de 2013-09-18 01:26:24 ....A 8947 Virusshare.00099/Exploit.JS.Pdfka.gkj-8e04c8f2040b3178ab37742e1f8b2c2d17cd903b703a73c32d65a56b988d817a 2013-09-18 00:28:16 ....A 55180 Virusshare.00099/Exploit.JS.Pdfka.gkj-8e13a69c504262a05eb247ab0c6ee139fe1cd9f74711f9c62d14d264596dd4ec 2013-09-18 02:04:42 ....A 5388 Virusshare.00099/Exploit.JS.Pdfka.gkj-909d055e1024f41a0a0909b904ff7f000cff3dc213296479b07b22502cc0e59c 2013-09-18 01:13:30 ....A 17750 Virusshare.00099/Exploit.JS.Pdfka.gkj-90f3f6f60e7de72946c674aac092b6ab8c3d774823851e4e1ea97656faa7f555 2013-09-18 01:45:16 ....A 328430 Virusshare.00099/Exploit.JS.Pdfka.gkj-90fcae89c46e6963eb84577326c71504c0314915dba3f7c92d38bb7e77bf9c60 2013-09-18 00:40:58 ....A 5041 Virusshare.00099/Exploit.JS.Pdfka.gkj-92479673ff98f323b0e70fc0ea56bffe0da6fb2a139034bd1df1f288e6b1c2b7 2013-09-18 00:33:28 ....A 50602 Virusshare.00099/Exploit.JS.Pdfka.gkj-92d731edee3f9a86d87355606a2f66c2015d8407f8ee744e3e83f11bce8e9aff 2013-09-18 01:51:54 ....A 50042 Virusshare.00099/Exploit.JS.Pdfka.gkj-93eba0e7583ef6cafc2aa0d1b182b4284442a55a9d86f3702e20b7d10976a8e9 2013-09-18 01:24:30 ....A 54022 Virusshare.00099/Exploit.JS.Pdfka.gkj-949e57b7dfa1d250a612b80858c3fd47502526785da34026e64ab54251cb7cfe 2013-09-18 01:14:22 ....A 20114 Virusshare.00099/Exploit.JS.Pdfka.gkj-9504731b132f3ae35bb41e49e2f3bfd7d960fec091ac4afe32da99fdcc55d36b 2013-09-18 00:29:10 ....A 2568 Virusshare.00099/Exploit.JS.Pdfka.gkj-956e88b8f4fd6f74b552d590c890df9920eb0650dacea7663c9a51a584be7398 2013-09-18 01:54:36 ....A 25426 Virusshare.00099/Exploit.JS.Pdfka.gkj-965175f980f19f14a7606517f31e3693805bff80de776752b63bb244259679d1 2013-09-18 01:55:18 ....A 20735 Virusshare.00099/Exploit.JS.Pdfka.gkj-987b0e3b77ab2d54ea49e1c5fab76ac6ad1b3602f9f1c9e0b98713c62881ba5f 2013-09-18 00:45:40 ....A 20438 Virusshare.00099/Exploit.JS.Pdfka.gkj-99235fabc85dbae141e574f0ea657474a7eddd8b8e833e468fb62bfeb7b9a795 2013-09-18 02:01:12 ....A 5765 Virusshare.00099/Exploit.JS.Pdfka.gkj-9a1da1a9db28f074c0be1d6654cb0042068efc320c49d10d4c0069b2a82cd5ec 2013-09-18 01:45:10 ....A 54354 Virusshare.00099/Exploit.JS.Pdfka.gkj-9b96de2b19d4438cf92185293148347c329e05cbf31bb1a90aa6cb0e82420090 2013-09-18 00:30:44 ....A 6899 Virusshare.00099/Exploit.JS.Pdfka.gkj-9c1752b030e31a9ae172bf8e3194afcfc161694f0d5ef9c242cb4ef275472428 2013-09-18 02:06:24 ....A 50286 Virusshare.00099/Exploit.JS.Pdfka.gkj-9c5e262fa286d7bb7f4e2b44891604dfedca6f33d02896ed6108478b287fbb01 2013-09-18 00:48:20 ....A 50194 Virusshare.00099/Exploit.JS.Pdfka.gkj-9c78d01934b11cc83d4617ac62c2030993a41d3309d7a93d5f6b38dff4c32ca2 2013-09-18 00:10:58 ....A 4555 Virusshare.00099/Exploit.JS.Pdfka.gkj-9cb046a0e1e42216fc307548a051cc2ed5981cc9c9acf799a75492d3fb27669b 2013-09-18 01:42:02 ....A 9833 Virusshare.00099/Exploit.JS.Pdfka.gkj-9da8f783a730b79fdc68acd5ac4abceef0eb99c4a9bb6cd4b32be950360b4410 2013-09-18 01:44:22 ....A 35165 Virusshare.00099/Exploit.JS.Pdfka.gkj-9e4df6706a26fdb2ec471c9bea270547fa79fc1e59250b07104d0edb75debe4a 2013-09-18 01:44:24 ....A 91464 Virusshare.00099/Exploit.JS.Pdfka.gkj-9e765262482adb7721508e707eece442e995c90f17f9d8d5f063f7df169ce6d0 2013-09-18 01:51:08 ....A 5727 Virusshare.00099/Exploit.JS.Pdfka.gkj-9ea7fe0905eef50b4eeba1c3f45cccce200c5c829c3239a4474e4c89c2acde24 2013-09-18 01:02:02 ....A 10351 Virusshare.00099/Exploit.JS.Pdfka.gkj-9f706522108f401418e94390150b9fc9cbfa96ca70b7de4255ff6786d8e492c9 2013-09-18 01:10:38 ....A 4514 Virusshare.00099/Exploit.JS.Pdfka.gkj-a00c4066172b4326fa03e9ab4d4926db4d7285c510c4bae8cb88147ead3b7ffe 2013-09-18 00:36:38 ....A 23403 Virusshare.00099/Exploit.JS.Pdfka.gkj-a03516da04db2fcf6fc02c828298645de9f87afb19e4fe4f0729dd18e377cf75 2013-09-18 00:52:08 ....A 7710 Virusshare.00099/Exploit.JS.Pdfka.gkj-a081e1bc2ac4ac7e973e15ad46dbc2ee7eb4d49c547334968e571f5b636da5bc 2013-09-18 00:48:20 ....A 70245 Virusshare.00099/Exploit.JS.Pdfka.gkj-a10e6845d4389985923fdb50e9776c4fd2d45ed39a5fd3a70f624b211b48387f 2013-09-18 01:29:02 ....A 50941 Virusshare.00099/Exploit.JS.Pdfka.gkj-a2685ab2dcf2aca196008d345afc5df7caba8e770431f814ea41e8fb0b73c8e4 2013-09-18 01:08:42 ....A 19827 Virusshare.00099/Exploit.JS.Pdfka.gkj-a2890c0aee797e61ae2befd27d4685960b68baf502d97a755c9e7faa3808dff7 2013-09-18 01:04:32 ....A 4960 Virusshare.00099/Exploit.JS.Pdfka.gkj-a509b60da63fa52950dc3347e652c729cf608ad6db704bc04805b1ea0703878a 2013-09-18 01:14:32 ....A 12077 Virusshare.00099/Exploit.JS.Pdfka.gkj-a66e76b68d65c9316b8a200183a539f00bb0fcacf65263875fd7291f86f85597 2013-09-18 01:40:12 ....A 22770 Virusshare.00099/Exploit.JS.Pdfka.gkj-a6e751d991aed20d823e95bdf81d18068912a7766f6aaadc2ea137a3ea02a84b 2013-09-18 00:37:58 ....A 23674 Virusshare.00099/Exploit.JS.Pdfka.gkj-a7408233173562d5c5514fe44bcd1b665e8d91b92510ea7b58a0da0913d68e85 2013-09-18 01:24:22 ....A 51395 Virusshare.00099/Exploit.JS.Pdfka.gkj-a8d5ee69c1538043eb1974339fbf5fe3b937b5ddf4d6d73bfb73c088f4402da8 2013-09-18 00:36:42 ....A 23450 Virusshare.00099/Exploit.JS.Pdfka.gkj-a92b2363a2bf75d3abb8b47e591fa272cf5419cf81803ae977eba503024bc8b0 2013-09-18 01:53:18 ....A 10728 Virusshare.00099/Exploit.JS.Pdfka.gkj-a96fc19861afbebdcdeab287bde781f7f78fbd4218492d8588849327c8390556 2013-09-18 00:40:20 ....A 36195 Virusshare.00099/Exploit.JS.Pdfka.gkj-a996522d7409b6d78f722c5f4d0bbcb24905ab6e60cb79a8c544d9708860d484 2013-09-18 01:25:40 ....A 52860 Virusshare.00099/Exploit.JS.Pdfka.gkj-aa69ee24b029e74ab5d258a564970243b25db27c50969567665a1746498921df 2013-09-18 01:51:10 ....A 6552 Virusshare.00099/Exploit.JS.Pdfka.gkj-aa82d6cc3fef117941cc264d51e9eb82106e104dd37ff1b55b0b86f01955580a 2013-09-18 00:40:58 ....A 55597 Virusshare.00099/Exploit.JS.Pdfka.gkj-abde08e2bb43d3990b3690b134762f46eb03ce872c96853c00b3bdf41973fba5 2013-09-18 00:31:28 ....A 23396 Virusshare.00099/Exploit.JS.Pdfka.gkj-adaadb9ade44f5692eab3b70030f917ea19293f50c9f6b9915b01a8a80702982 2013-09-18 01:57:22 ....A 19369 Virusshare.00099/Exploit.JS.Pdfka.gkj-adb4196fd06e91be99b64b53ac273fee1886cfc99b3ca7bd77cad6529e5404ce 2013-09-18 01:46:30 ....A 59711 Virusshare.00099/Exploit.JS.Pdfka.gkj-aedff72676c617a59fe95764a93c0f21ecb9f75ecc365f49287df9e7462f0818 2013-09-18 02:00:20 ....A 17128 Virusshare.00099/Exploit.JS.Pdfka.gkj-af51c80155d7809276a343977786373163ac43c36f65733dbb13d067c9203d20 2013-09-18 01:19:48 ....A 5012 Virusshare.00099/Exploit.JS.Pdfka.gkj-afe4e7903b8c66a2a5ad104e84eafe9ca81db25df588086aed511491231007f8 2013-09-18 01:46:24 ....A 55656 Virusshare.00099/Exploit.JS.Pdfka.gkj-b1cd165c9ff38a1611f80e2dea484afe79e9a4b3e30b5ae54f34df1e3ab8546d 2013-09-18 01:51:50 ....A 14072 Virusshare.00099/Exploit.JS.Pdfka.gkj-b298165384a2bdd8dff669791239750dd661cb865a68bc6c2d1cb4f1ea7b6020 2013-09-18 01:27:38 ....A 7115 Virusshare.00099/Exploit.JS.Pdfka.gkj-b314ecb81931dffb938198df6f598fae583ea7bc756da7dd13b27d6ef7daab27 2013-09-18 00:55:12 ....A 11258 Virusshare.00099/Exploit.JS.Pdfka.gkj-b4be4d4367edb52917a9c77c2c2ce25b2251d36e33b7fe5d5a2be0495c6f9fe9 2013-09-18 00:51:06 ....A 22868 Virusshare.00099/Exploit.JS.Pdfka.gkj-b4d7234d9240391cef74518ad48a05373f53fb9c33528eccce618a0d4a351d34 2013-09-18 01:06:06 ....A 54562 Virusshare.00099/Exploit.JS.Pdfka.gkj-b69da241ddbb416139383e99d4b4e335b90fd61a3ec9609e62695b9b9850de77 2013-09-18 01:40:16 ....A 23610 Virusshare.00099/Exploit.JS.Pdfka.gkj-b6c65be7a929fc334b3c107777b27bec171dea0b3c86b1264f526ede0d323039 2013-09-18 01:14:38 ....A 17940 Virusshare.00099/Exploit.JS.Pdfka.gkj-b8f65b488e3dc45b26c5ab604d47d5a14ed83fe040ef963f7774b1da9377975c 2013-09-18 02:02:42 ....A 33248 Virusshare.00099/Exploit.JS.Pdfka.gkj-b9b85d2042300dd022ffabe74cda4bab5a7c3c8c0ba996b7183edcbb106eb8dd 2013-09-18 00:53:04 ....A 51375 Virusshare.00099/Exploit.JS.Pdfka.gkj-ba0d01c78ae049fc2a2ff06dd1b01339de2cb2e987de2d9507aebd2c72d5d605 2013-09-18 01:42:42 ....A 26529 Virusshare.00099/Exploit.JS.Pdfka.gkj-bb85393ca4deb15e29ea19560357e783d43e6aa1100df4b02a51d2344c366a7c 2013-09-18 02:09:42 ....A 6093 Virusshare.00099/Exploit.JS.Pdfka.gkj-bbd9f8a105f4272e0b5dd1bb06c5f36e0e5ddfe75238a5b079cc1f931dcc677c 2013-09-18 01:31:42 ....A 6697 Virusshare.00099/Exploit.JS.Pdfka.gkj-bd61510f43930cee1a5b9ae6329a2ff7934a3566a93b20d1379d290181652766 2013-09-18 00:40:42 ....A 16576 Virusshare.00099/Exploit.JS.Pdfka.gkj-bdcf70c2c767a0087ffc14c1101fb47debc17be44f5f9d32c31ef586ee30d6e9 2013-09-18 01:48:44 ....A 6010 Virusshare.00099/Exploit.JS.Pdfka.gkj-bfc6a295a4c20361db09d99735f17832eb43fe11a8f5adecfa9776d1cc97704d 2013-09-18 02:00:20 ....A 16837 Virusshare.00099/Exploit.JS.Pdfka.gkj-bfc97a34a4447fd91903b9351c2a94b47895913a539f0a2d313dba67a7757955 2013-09-18 00:06:00 ....A 5362 Virusshare.00099/Exploit.JS.Pdfka.gkj-bff34287d220b0eebce017d40042c0b493fba8d566eafbcde3a561af1ea83fd0 2013-09-18 00:34:36 ....A 44173 Virusshare.00099/Exploit.JS.Pdfka.gkj-c123e036afb7d9a465e2c725257999077c5fa52d2d8254368adb25d5316fcb27 2013-09-18 00:09:26 ....A 54286 Virusshare.00099/Exploit.JS.Pdfka.gkj-c165e19742fa1849c14976e3e368693c4a9da46f09ab2f513a10bf5d26dd7cfc 2013-09-18 00:32:22 ....A 52484 Virusshare.00099/Exploit.JS.Pdfka.gkj-c1e91f18b3c899a26615a8777f235af365648dedf9ddf436814240e03f82f6dd 2013-09-18 00:11:14 ....A 13638 Virusshare.00099/Exploit.JS.Pdfka.gkj-c2566cb3379ccb5a698a776b08d496af155d7ed53262ac21dd8c0d1b9367f6b9 2013-09-18 00:05:26 ....A 24656 Virusshare.00099/Exploit.JS.Pdfka.gkj-c26f1ba16aacce38f6b131ccbf585ca4af87c561665c9c95a0d72bca3455ff48 2013-09-18 00:32:52 ....A 14922 Virusshare.00099/Exploit.JS.Pdfka.gkj-c27108e04b00a0cc22679d7b42c7821483f3083456d3f836dc8c94ad90e31a00 2013-09-18 01:04:34 ....A 55026 Virusshare.00099/Exploit.JS.Pdfka.gkj-c29984ee043b774f001285ac0a0f680c6958370496962a1d9a3e1b55b916f1c6 2013-09-18 01:42:10 ....A 55862 Virusshare.00099/Exploit.JS.Pdfka.gkj-c2aa1fa7a797323a5f7aef1291d9daa18083aeeff0514bee700563a3450970a6 2013-09-18 01:13:06 ....A 15468 Virusshare.00099/Exploit.JS.Pdfka.gkj-c2f29b2ba788ecb587583c598b4b8d424e63960de96671dd30bc9c2c44532911 2013-09-18 02:07:18 ....A 6755 Virusshare.00099/Exploit.JS.Pdfka.gkj-c38351a106b105f09d405b767f26f12cd061b22e1f6634385664fb7ed5fc7105 2013-09-18 01:37:58 ....A 50330 Virusshare.00099/Exploit.JS.Pdfka.gkj-c3cedd41e3993f2f9116329c7ea6ad146072e8eb625bfd54f7be213eec820ce1 2013-09-18 01:01:24 ....A 7781 Virusshare.00099/Exploit.JS.Pdfka.gkj-c5b71e4cb98f6110676f499e2f145c6d25131b3d69c8b57b31d6dd60226b1a82 2013-09-18 01:07:16 ....A 26452 Virusshare.00099/Exploit.JS.Pdfka.gkj-c74a98438c3715d8a2569272d4b43965ca26c9e9bb2a1785bb0862ba74673c2a 2013-09-18 01:34:24 ....A 52534 Virusshare.00099/Exploit.JS.Pdfka.gkj-c80e47e88d2dc238e7ebc35e912619aec933d58702ba6d43f145baab4a3b5d6a 2013-09-18 02:07:30 ....A 53300 Virusshare.00099/Exploit.JS.Pdfka.gkj-c8144127a6fcf3ce3d2c44c183de8193325d424cdeb0f1382c4f03e72001c3da 2013-09-18 00:54:36 ....A 24413 Virusshare.00099/Exploit.JS.Pdfka.gkj-c88c41953874ca930393190af39b96c9cc85f4e2c3e866a461debc20cef50a3f 2013-09-18 00:48:48 ....A 20184 Virusshare.00099/Exploit.JS.Pdfka.gkj-c8aa1c6af6c5ec3b420fbd9565d50002bc4cf6ba7420b8a82eeea0ed9f12069c 2013-09-18 01:27:20 ....A 14643 Virusshare.00099/Exploit.JS.Pdfka.gkj-c9361ef3d011ba82b1ce258246b783d99215cd6d01ac4fbf1639ffb34224c8d6 2013-09-18 00:38:18 ....A 37942 Virusshare.00099/Exploit.JS.Pdfka.gkj-ca12d53096baada7a8175e0f2a40274ca90ca8e1f2734de529c9589e65cccdc3 2013-09-18 01:11:36 ....A 53675 Virusshare.00099/Exploit.JS.Pdfka.gkj-ca4d9dcfae81b7beb93b2253b5f975b27f84ae26d01beeb3e06d456f2ece71d1 2013-09-18 02:10:42 ....A 37350 Virusshare.00099/Exploit.JS.Pdfka.gkj-caa08742f27fca0babf629997aef2a0f8d8a077959baf43153031255f4f5af12 2013-09-18 01:43:02 ....A 20417 Virusshare.00099/Exploit.JS.Pdfka.gkj-cacb739a17f79250d00a4d9397d3fac0e8f10cb429f3aca88200b127211c92c1 2013-09-18 00:56:26 ....A 17829 Virusshare.00099/Exploit.JS.Pdfka.gkj-cb3eb183fa5aff9136a614a579fcf5418707ed7494f390e5e8ad2a05e5e0554b 2013-09-18 01:12:22 ....A 12276 Virusshare.00099/Exploit.JS.Pdfka.gkj-cb8fa8769962022bf05c6ee1ec244b91b221887d485ece073e31ee6cea1fac6d 2013-09-18 01:50:10 ....A 49918 Virusshare.00099/Exploit.JS.Pdfka.gkj-ccbc9fcf51add389a6799f09659fd6fc262f9d446545a5908433232d974332b0 2013-09-18 02:02:04 ....A 53214 Virusshare.00099/Exploit.JS.Pdfka.gkj-cda1541c685ac17b0de7da8f0804e85d23351dc6e3b01ca3ff2dc11b389133f2 2013-09-18 01:32:32 ....A 6123 Virusshare.00099/Exploit.JS.Pdfka.gkj-cda327473faa78f6a9fb30ddcf5538f81d890188a03e7b0520aa56344751234f 2013-09-18 01:11:36 ....A 21967 Virusshare.00099/Exploit.JS.Pdfka.gkj-cdb9b3c4c64a16c5d90acf6a6b12607b01b992112f2e31a80077039c65c51f3c 2013-09-18 01:11:40 ....A 23184 Virusshare.00099/Exploit.JS.Pdfka.gkj-ce42b88538a141cf3275d4f409ddb305b28225905ea248cfbba16280602dddb4 2013-09-18 00:28:16 ....A 23353 Virusshare.00099/Exploit.JS.Pdfka.gkj-cf9d2f58b5a511de4980e1fb8c07cb325a3b714fb7a2d6040fc539398d67bea1 2013-09-18 01:51:10 ....A 54704 Virusshare.00099/Exploit.JS.Pdfka.gkj-d00e1d04b90529f05a03101b05fcedd4e98861796c60575a110cebae1e2e9555 2013-09-18 02:03:12 ....A 50808 Virusshare.00099/Exploit.JS.Pdfka.gkj-d0300fe10ae85f04bebf66ef068779453b829b6de2a38260a03f083f1fcc5029 2013-09-18 02:09:02 ....A 31830 Virusshare.00099/Exploit.JS.Pdfka.gkj-d0841b8c6ad3f6ad36e4aa63214b7da4cf8f4225ba63722a6a19b880fca7debd 2013-09-18 01:50:04 ....A 53844 Virusshare.00099/Exploit.JS.Pdfka.gkj-d18a69b273f41d80aa175e40818b92e139b0dc0c7889e5a0fdc4280a151a4bbd 2013-09-18 01:43:56 ....A 22286 Virusshare.00099/Exploit.JS.Pdfka.gkj-d1badc162ab15bfaba299e8af3190da5f79d7f75ea24fffc4a84f894b95cb458 2013-09-18 01:37:16 ....A 5650 Virusshare.00099/Exploit.JS.Pdfka.gkj-d20c36a745f17ae18d1863ce41212042a19044c83471545105bb2c868e1f0c81 2013-09-18 00:56:40 ....A 49990 Virusshare.00099/Exploit.JS.Pdfka.gkj-d26634cb3650e28bb2a508baf0e92a1bb8de96a06cba9bbaa7264c56b89b580a 2013-09-18 01:34:06 ....A 16007 Virusshare.00099/Exploit.JS.Pdfka.gkj-d42b10327e291c5c26ff992bbcc895bab6cc9f1a8152c29dd729fd1e2b0abbe0 2013-09-18 01:06:28 ....A 17999 Virusshare.00099/Exploit.JS.Pdfka.gkj-d4a066f6378c9f15a76a5005f0b95681aa30c8c8b2e8c3b430fab93f75fd5e22 2013-09-18 01:58:04 ....A 14579 Virusshare.00099/Exploit.JS.Pdfka.gkj-d559c84162827ad4c2d8532967f94da7ecd6fdee2d9ca93da5c5b02bedc3b9cd 2013-09-18 00:12:14 ....A 15596 Virusshare.00099/Exploit.JS.Pdfka.gkj-d55bfde47ef8222deadb06a48302f5a0f322d5123984d5eb9eff8145585000d5 2013-09-18 01:52:40 ....A 5296 Virusshare.00099/Exploit.JS.Pdfka.gkj-d8634835918d87250acf951dfe881554c5b63a5f826c0de6b12ed9c496485462 2013-09-18 01:36:28 ....A 7519 Virusshare.00099/Exploit.JS.Pdfka.gkj-d95794e25cc2e29eb1f52c553c8315961b7169070e597a11dd37dfd5be3fe940 2013-09-18 00:31:20 ....A 11807 Virusshare.00099/Exploit.JS.Pdfka.gkj-d95dafa3d8ae5e5e9a0c6449fdde38fcf9887043a25e74cd51ba35a9dadec0a7 2013-09-18 01:37:14 ....A 5881 Virusshare.00099/Exploit.JS.Pdfka.gkj-d96437f77e3b34daef25ccc70c753d6ff538d8fc928d3c224cb58fea1bb13f22 2013-09-18 00:03:38 ....A 33200 Virusshare.00099/Exploit.JS.Pdfka.gkj-da62a53e879d7f894bd4798b43fa984fa3f5fdc3e399251a8049cf31c2ea425d 2013-09-18 01:13:26 ....A 46340 Virusshare.00099/Exploit.JS.Pdfka.gkj-da72138fdd6682932b0e06de790707745a339e7b15fa50c5b38281e0c804ce43 2013-09-18 01:10:02 ....A 12178 Virusshare.00099/Exploit.JS.Pdfka.gkj-db385bcecaad1d1418d066f2a322323f249a43952f5cb6032a22f0965636982d 2013-09-18 00:23:14 ....A 10772 Virusshare.00099/Exploit.JS.Pdfka.gkj-dc1152a9ffdd38536e6a05c295c4dcc9349b4ee0c4a8430e547b87a423d9d546 2013-09-18 00:06:30 ....A 19240 Virusshare.00099/Exploit.JS.Pdfka.gkj-dc3a3db7ef8fe73740ab1ae6318819c4ae95895286a101f701839b54c5bf860d 2013-09-18 02:00:24 ....A 12161 Virusshare.00099/Exploit.JS.Pdfka.gkj-dcc9376aa2e54731c0f13f24e3f793384c013207b59505a49f6ccfd9e170a1dc 2013-09-18 00:36:30 ....A 24514 Virusshare.00099/Exploit.JS.Pdfka.gkj-de4371dc4a7ca346e250301ac556bb3662d0758607c605a2dcfa1d25efb3e0f1 2013-09-18 01:48:50 ....A 26419 Virusshare.00099/Exploit.JS.Pdfka.gkj-de5cb7cb0f4cc174300b5bd130dc674622e019063f0bd256ef9db8dca866d402 2013-09-18 01:07:22 ....A 54002 Virusshare.00099/Exploit.JS.Pdfka.gkj-de84c257b9b47b33a4a63a29ec44a40105c1038a70a68a4e5e7d51d48d396a91 2013-09-18 01:24:32 ....A 12474 Virusshare.00099/Exploit.JS.Pdfka.gkj-deccef702ba5cebb544383cfd1b34c127aa03c8fcb7025a1f4250dec161fc04b 2013-09-18 00:03:24 ....A 5126 Virusshare.00099/Exploit.JS.Pdfka.gkj-def47a32f3a1392b510aed63b0649bbd6e44f2fd7edb869231874e4f8de1deb1 2013-09-18 01:46:30 ....A 53918 Virusshare.00099/Exploit.JS.Pdfka.gkj-e0539ea25643118c50412122fa436a7f32dfa67a5a8b15ed409d046fe46406e1 2013-09-18 01:56:06 ....A 7265 Virusshare.00099/Exploit.JS.Pdfka.gkj-e062b4f5124da38ed7d88848869d9e91a48e39a6689672237c5f084e7f56c917 2013-09-18 01:52:58 ....A 50224 Virusshare.00099/Exploit.JS.Pdfka.gkj-e1c3e70f2f6f436fe55792a2934828880c4e4a7f1c0d94aadb51e83a303694a7 2013-09-18 01:27:44 ....A 17728 Virusshare.00099/Exploit.JS.Pdfka.gkj-e57499c46de854b445e52afc32375c6ae809dd2c5b6de2ce115d697951e6f273 2013-09-18 00:49:38 ....A 5312 Virusshare.00099/Exploit.JS.Pdfka.gkj-e5bbf530d49096a37fa41012b5737e5e98775048b0d3ead3bdb05e134fb28d70 2013-09-18 01:38:18 ....A 19748 Virusshare.00099/Exploit.JS.Pdfka.gkj-e6a05992ccbae0d016ec40f1d1d34883df9eb17ece19573906305c9cdd379fae 2013-09-18 00:48:58 ....A 21971 Virusshare.00099/Exploit.JS.Pdfka.gkj-e751f946b795ea48d185ec83bd85e9cbe7716b159cae75ccb20b59b93ffbd8d7 2013-09-18 01:12:20 ....A 24770 Virusshare.00099/Exploit.JS.Pdfka.gkj-e777ab6970513273c16f5ad1083c842016e96fa3f9f8af94e0e712f951a9ea5e 2013-09-18 01:21:18 ....A 11551 Virusshare.00099/Exploit.JS.Pdfka.gkj-e84ad769c79159111fc57808a99432b3a1526e5535fe961ecc965492e66f05cb 2013-09-18 00:24:02 ....A 5692 Virusshare.00099/Exploit.JS.Pdfka.gkj-e91156c76b2b889012e0ddb144792666efe517e9efbc1148516fb67a6f02690d 2013-09-18 00:49:10 ....A 52484 Virusshare.00099/Exploit.JS.Pdfka.gkj-e9aa809d50757ff7b287a5706e3fa957f2ccb2f5ea3da48660dbfd2c728df170 2013-09-18 00:25:50 ....A 16006 Virusshare.00099/Exploit.JS.Pdfka.gkj-ea4fb51c831e33d312d55f46dc9ee2409d08ec29b86ac55ae53aeaad3f54560a 2013-09-18 00:43:36 ....A 18478 Virusshare.00099/Exploit.JS.Pdfka.gkj-ed9353f12758ab44434c58abaa42c02d3630cdd312fc32214dac8f04b9c055f4 2013-09-18 00:36:24 ....A 50862 Virusshare.00099/Exploit.JS.Pdfka.gkj-edbf6858dbcaf097d47cd04cd7de1127a20171dadc07ec4551921e42bf23c5db 2013-09-18 00:21:34 ....A 49745 Virusshare.00099/Exploit.JS.Pdfka.gkj-f08067cb5eaaafb3b4a4c43f2a7714e69a0c3e25ea38fdc04a6f09238b468555 2013-09-18 02:08:52 ....A 34575 Virusshare.00099/Exploit.JS.Pdfka.gkj-f12c1002bdab6bc9380db86bbacc5318a6f85d9ccca85255532eda3828eabc5c 2013-09-18 01:14:12 ....A 54422 Virusshare.00099/Exploit.JS.Pdfka.gkj-f12c90452d234d9639f1bc2851737e1136c1f584b5ba84ae62c15328fd94cf92 2013-09-18 00:45:40 ....A 13843 Virusshare.00099/Exploit.JS.Pdfka.gkj-f26c19275633a6f615749edb22c7c37a681ea6c23933b1ce043778534641ad69 2013-09-18 00:02:42 ....A 6302 Virusshare.00099/Exploit.JS.Pdfka.gkj-f28d98ee4df2f951b8662aaff4fc8380137932dec4d392b6bdb0e4ac8d993153 2013-09-18 01:04:46 ....A 49854 Virusshare.00099/Exploit.JS.Pdfka.gkj-f34a11676234684631bc0f028151dfc9feef354b88f6ff13831ccbfa5ac36b58 2013-09-18 02:02:02 ....A 39547 Virusshare.00099/Exploit.JS.Pdfka.gkj-f4044e33e865962414bfc1d82cada35db56e2f2ab54f10e493fcfe0c25711ce5 2013-09-18 00:10:14 ....A 5865 Virusshare.00099/Exploit.JS.Pdfka.gkj-f445f25eabeaeb1708fc189121bf73cfecb749b89f8a838d32c619364eecefb6 2013-09-18 00:49:10 ....A 54836 Virusshare.00099/Exploit.JS.Pdfka.gkj-f4d181ad307f4eb6d8c1cc5189e4248800ed7d79df1070d418f04549c2c55cfa 2013-09-18 00:21:42 ....A 5621 Virusshare.00099/Exploit.JS.Pdfka.gkj-f58f3b10417fd9c32f071b3811aafb4e38144d09f249c04da9e0ec42ad8ef3df 2013-09-18 00:22:14 ....A 28990 Virusshare.00099/Exploit.JS.Pdfka.gkj-f5d9bcd8cc24284a6cedea0c1374cec2ce7c1d52efef0f9d9e394b4847ab32f7 2013-09-18 01:18:30 ....A 19919 Virusshare.00099/Exploit.JS.Pdfka.gkj-f6f447b2f4e68175d36c598e67ce8907d467b65f24a14a13c0e9100f3b26324f 2013-09-18 01:20:24 ....A 36400 Virusshare.00099/Exploit.JS.Pdfka.gkj-f7d3293cca3ca0c889ba15cc4dd889ea8db36afa36c610276e72b9b70847e015 2013-09-18 01:13:16 ....A 13674 Virusshare.00099/Exploit.JS.Pdfka.gkj-f835f8b80c5ee2efd2f26d48edf065f5de69516634c0f928543b4015a0b526a7 2013-09-18 01:29:56 ....A 33761 Virusshare.00099/Exploit.JS.Pdfka.gkj-fa2c860fb83457f3e537a544073eda5e9e8395db18ba14e78d3861b650efe01d 2013-09-18 00:23:22 ....A 28729 Virusshare.00099/Exploit.JS.Pdfka.gkj-fa5fd98b814a777c5fc55ba8f8cda64972d3fe6d12f38ea4f05559263d012cdf 2013-09-18 00:46:06 ....A 51025 Virusshare.00099/Exploit.JS.Pdfka.gkj-fb530b3d312d29d0959acab90336d0ec7436671cecaa7abcc8e57ab3950cc756 2013-09-18 00:38:56 ....A 33791 Virusshare.00099/Exploit.JS.Pdfka.gkj-fb7c4e6adac08d82e93172ad3dec8a4f03f107c3bc4f693fafde530681030250 2013-09-18 00:47:56 ....A 11936 Virusshare.00099/Exploit.JS.Pdfka.gkj-fbdd8a24ffc3318b344441f1fd9ac90acd5937969d4670c268b6b7f01cbd145e 2013-09-18 02:01:34 ....A 49806 Virusshare.00099/Exploit.JS.Pdfka.gkj-fbf2a5871f2b002fdcbe7eee42b0ab4686792fed9433e2c7879a0c7678fe2e7e 2013-09-18 01:08:10 ....A 12523 Virusshare.00099/Exploit.JS.Pdfka.gkj-fc731a53dacc06180a811d67466f873801238568988a8e7a19f4791d79a6d61e 2013-09-18 01:29:48 ....A 9143 Virusshare.00099/Exploit.JS.Pdfka.gku-07eb865601c0c92562c5913d91dd7cf4e508473e3eb02a4684c8563d5fc64ae0 2013-09-18 01:35:32 ....A 9344 Virusshare.00099/Exploit.JS.Pdfka.gku-31470ecf0d7f2cfdfcaaa568f849cf1e338c87251a6b3a6a191d3ee7e6fa6f2a 2013-09-18 01:39:58 ....A 9290 Virusshare.00099/Exploit.JS.Pdfka.gku-3687d181e71ae29cb0c9495eedccd4e289b135526e17b9b5ba2af141ba2b615d 2013-09-18 00:31:36 ....A 9305 Virusshare.00099/Exploit.JS.Pdfka.gku-a729b0e0972a39e46adb1ec0fd34ea35376f72667cae17eba2f27c8334c5710e 2013-09-18 00:36:30 ....A 8106 Virusshare.00099/Exploit.JS.Pdfka.xy-e03fa2ec234fa1a37ac2c908dc96831e12e3e7807ae27d392c15b49e74e9129d 2013-09-18 01:10:18 ....A 22823 Virusshare.00099/Exploit.JS.RealPlr.s-3114793f09af4f366f87ad921f874c1896f18263e44d83ff728805e413a500a3 2013-09-18 01:04:42 ....A 37776 Virusshare.00099/Exploit.JS.RealPlr.s-de12241cae3187fcef071f8182c6dfadfbe4950271d752ceeb1fe5611a179e84 2013-09-18 01:38:06 ....A 440462 Virusshare.00099/Exploit.Java.Agent.ff-8834380f4781c890c133ca2fc2ec27d77f198b477f97f19dabf8912efc6f2b5d 2013-09-18 01:25:26 ....A 9301 Virusshare.00099/Exploit.Java.CVE-2010-0840.af-cfd91fb93e63037af00ff6eda91bac1e2b02a27fab1149940a20fd6fcbe3a11e 2013-09-18 01:15:30 ....A 5811 Virusshare.00099/Exploit.Java.CVE-2010-0840.du-bb94d7c1bfd24f3c147b5fad9eff01d081ed651513ca91d5f4da291f24988b77 2013-09-18 00:29:32 ....A 6741 Virusshare.00099/Exploit.Java.CVE-2010-0840.gm-a9249fd74812d50364b3af3f8cb8d49b6d31defb64d1abedb47c66ca65aed18a 2013-09-18 00:17:36 ....A 1753 Virusshare.00099/Exploit.Java.CVE-2011-3521.b-f0b5c6f1cbe3786ec7167d1f70bf638fdfbbb9f4927ab6cb7d225a110b7f3ca5 2013-09-18 01:24:14 ....A 4239 Virusshare.00099/Exploit.Java.CVE-2011-3544.es-967c39c8d4550e43b9836ecc8dc6589f9e8a532f5cbf2e8eba6ff195b372677d 2013-09-18 01:06:56 ....A 4242 Virusshare.00099/Exploit.Java.CVE-2011-3544.es-9991358031203f1a0c53e55300ebdaa1d291b9748be93297af9f5d113bda66e7 2013-09-18 01:57:42 ....A 4237 Virusshare.00099/Exploit.Java.CVE-2011-3544.es-b6432ea8c5ed0fe454087f048d960eb589b87ac5f9b9bf58122c9f21910d808d 2013-09-18 01:19:16 ....A 4242 Virusshare.00099/Exploit.Java.CVE-2011-3544.es-b7f9288690c18fdafb4a980c9bab48420b96e20e01faad4523ce1c64544626e8 2013-09-18 01:36:30 ....A 4236 Virusshare.00099/Exploit.Java.CVE-2011-3544.es-e563ef620f90e635222c39f684f95c89cb849e7dcda4a519ef0b0461de5304e9 2013-09-18 00:37:18 ....A 13106 Virusshare.00099/Exploit.Java.CVE-2011-3544.nc-e138e513bc881640a4201754e235500df00a371da6583dc74e9bf26a6bf80a5f 2013-09-18 00:04:30 ....A 22127 Virusshare.00099/Exploit.Java.CVE-2012-0507.ay-ef68c095ac0799887ea3cf556b628d160f1fc39009c063a9e15657d585303ad6 2013-09-18 01:41:26 ....A 1417 Virusshare.00099/Exploit.Java.CVE-2012-0507.ew-df4ce6d38c7422274a9c5cb9639fd585f3365da8eca8bcaa29f75df9a77868b4 2013-09-18 01:12:24 ....A 1878 Virusshare.00099/Exploit.Java.CVE-2012-0507.kz-b13c3bd2c3c5463aeeddb9b4b5fe66d3cece082db8fc0403c3d4165ba0ec8d31 2013-09-18 01:38:28 ....A 16910 Virusshare.00099/Exploit.Java.CVE-2012-0507.lb-251a00ac857d7406821161e9a0a9293353ec84d7473aef5ae3742d9033249f32 2013-09-18 00:39:32 ....A 69131 Virusshare.00099/Exploit.Java.CVE-2012-1723.bd-98ca75ad48a98fba3d50e085f8f9f6648cb4e2adcc0df4810c7accfa58a7e949 2013-09-18 00:06:10 ....A 73310 Virusshare.00099/Exploit.Java.CVE-2012-1723.bu-80e5ee0f236d51bd958680f39d96837e5493600260dd1c5dab9d195bc44df35d 2013-09-18 01:29:14 ....A 27218 Virusshare.00099/Exploit.Java.CVE-2012-1723.cx-f5c431d160d18d2a9bbaacea9cc77c1b9fdbb0144d78792525cc7f3718adc6eb 2013-09-18 01:15:42 ....A 62385 Virusshare.00099/Exploit.Java.CVE-2012-1723.ec-a0dd54129806fc111246ef16d1c7c8fbd4d3b19b5f83e43ea61c0002567b1ef4 2013-09-18 01:55:38 ....A 2056 Virusshare.00099/Exploit.Java.CVE-2012-1723.ev-ab562bb995d369f5957699aac4de0de1a6c5a5250085539541dead81a191c697 2013-09-18 01:27:20 ....A 8441 Virusshare.00099/Exploit.Java.CVE-2012-1723.ks-adb8036276a385ce0943eb9251094e5f5c1f53e7fc1a5a417e262c3defa9035b 2013-09-18 00:40:58 ....A 4408 Virusshare.00099/Exploit.Java.CVE-2012-1723.n-20da6f8bd086ad75b0d1a7bcc8b75624a16d166e339b7d44b5e413388c09a2ef 2013-09-18 01:59:24 ....A 25517 Virusshare.00099/Exploit.Java.CVE-2012-4681.l-e4e87ae052ba7d289ab499f78bd7c0d8e1b28e338908d71d2fbfdc03db001bb9 2013-09-18 01:52:46 ....A 15405 Virusshare.00099/Exploit.Java.CVE-2012-5076.h-b787c857cdef1a79da35dff46c65956216e2074450464dda6a89a5bccb703c08 2013-09-18 01:52:10 ....A 1511117 Virusshare.00099/Exploit.Linux.Lotoor.ak-163307b06667499ca4dbee677e4c5d369318bf9fcd8130bb13ca7137842d15de 2013-09-18 02:03:56 ....A 326855 Virusshare.00099/Exploit.Linux.Lotoor.d-41b874392b691c274afde7f34c7ff8bc81ba29e92391b97cebad60d3b834f3ab 2013-09-18 00:30:58 ....A 1035802 Virusshare.00099/Exploit.Linux.Lotoor.g-c7d0591da9e674da9a01454ebf7dfc7a61bc1cfe015a77983a8edb263f5f2751 2013-09-18 01:33:26 ....A 3457281 Virusshare.00099/Exploit.Linux.Lotoor.g-c821f2caeeabf557a87e91c5a9ca9a7f3a6d2035c5cbd11f41e0a58ca3b1f8b7 2013-09-18 01:10:10 ....A 918216 Virusshare.00099/Exploit.Linux.Lotoor.g-df141ed281c58d5e7477d60cb07783522e1d2ba503352cee41a7ddc905659872 2013-09-18 01:43:28 ....A 254800 Virusshare.00099/Exploit.Linux.Lotoor.t-77720b37474d92accaf06f451d124206db0f5647bbbae631d413b1db0e394a5b 2013-09-18 01:31:56 ....A 28400 Virusshare.00099/Exploit.Linux.Race.r-cccd376cc585fd35cc9d41bf8edd56821fc8fec65f6fe48daa50e85a18b1a67e 2013-09-18 02:04:34 ....A 327680 Virusshare.00099/Exploit.Linux.Rpc.l-834a3434df93e327819afad11cbe5d2904c2e26daef6e8f6235a5dcbadd9d9f9 2013-09-18 02:09:18 ....A 16384 Virusshare.00099/Exploit.Linux.Small.f-dd6a5a4467c79df0ca5d8bda52a6f500f455291f3d8ef7e25a542a20c453abe6 2013-09-18 02:06:42 ....A 384675 Virusshare.00099/Exploit.Linux.WuFtpd.a-3ce85a40772519da0d1d23b080a29c8a599445033e67777129ac104319d6e6fb 2013-09-18 01:35:50 ....A 114960 Virusshare.00099/Exploit.MSWord.CVE-2010-3333.ax-bee78663b39b0646d04f1a4b7706b196e3e2470e5cea89519d6e0cef21e2d622 2013-09-18 00:05:04 ....A 64556 Virusshare.00099/Exploit.MSWord.CVE-2010-3333.bc-a4e0f84ab94a070d88ae553629c51e3ab0a1785d5ffe877c677f33c33d34356b 2013-09-18 00:14:00 ....A 307728 Virusshare.00099/Exploit.MSWord.CVE-2012-0158.h-92f1446648fbbcbdf7fd3dc0a7e114e6be0357211c8486c20a7c96f221cc23e5 2013-09-18 01:22:08 ....A 156322 Virusshare.00099/Exploit.MSWord.CVE-2012-0158.o-153e9f550c5fee75e57c8960829412a2b138357670534fea52aba8f559c96b65 2013-09-18 01:14:20 ....A 5379890 Virusshare.00099/Exploit.MSWord.Crshward.b-255798913903a1ba917ca91ed4206b8aab369ac181a6205073d0e6181dbca27a 2013-09-18 00:26:48 ....A 3460494 Virusshare.00099/Exploit.MSWord.Crshward.b-58e3cc686d4dacae7278bcf5c3c7fc5c6a59b0e89c36a8a5d36289429aca1466 2013-09-18 01:51:26 ....A 10846 Virusshare.00099/Exploit.PDF.Agent.y-a52fa5a05736d02821ffacc2ede9200e8b9b1b04df9336f6ef73b7aaa62c3750 2013-09-18 00:09:00 ....A 6842896 Virusshare.00099/Exploit.Perl.PhpBB.m-92353cc17f9f6a846653dfe240521648ea60ebd4b297fa7c0c6ea5a4a9ab19eb 2013-09-18 00:37:36 ....A 6414497 Virusshare.00099/Exploit.Perl.PhpBB.m-d03e832a94f04edd954c1abadcfb24a15c7ef954cafad43e33f7e495339a2795 2013-09-18 00:38:36 ....A 758512 Virusshare.00099/Exploit.Perl.VWar.a-916d8ccf4334afe35a768a0aa0fa865c3759c1b7bb6cf2691021feafa60e597d 2013-09-18 01:09:00 ....A 138914 Virusshare.00099/Exploit.Perl.gen-737b8cdb4f70c6db3525ad42ba37c152e735ce5ebe5fba32db73404b7b30450f 2013-09-18 01:16:10 ....A 11673 Virusshare.00099/Exploit.SWF.Agent.aw-82aa614def795da2f5635a8e44d59d76b69ba011fedbce057fb4ac48c2334180 2013-09-18 01:39:20 ....A 11698 Virusshare.00099/Exploit.SWF.Agent.et-f1b90f216bc07bb5085b43397ec92e1ac54432cf3e33e227d79fb5be18f1d706 2013-09-18 02:00:14 ....A 3120 Virusshare.00099/Exploit.SWF.CVE-2010-2884.b-148f8612371833f27a27fa50b98a0ea043b70fd3c8253d4a68a027cfc446a29e 2013-09-18 00:57:46 ....A 45953 Virusshare.00099/Exploit.SWF.CVE-2011-0611.cl-d12e846da0af184d41a3910c763373f7158960671f61c7bc85aa9d2bbf9d2908 2013-09-18 00:02:46 ....A 1673 Virusshare.00099/Exploit.SWF.Downloader.cc-a4b4e5e2034eb1110603a29387696e11da9fb165662d2456c90f0f835a016472 2013-09-18 02:08:58 ....A 573 Virusshare.00099/Exploit.Shell.Small.c-ca559ba01706bf39dcb958497f2657f7091d448e94a5ab4c2a9a5ce6a7e61868 2013-09-18 00:57:12 ....A 56320 Virusshare.00099/Exploit.Win32.Agent.ce-82cec6f414f32efba048c97b0e983d61f288cce3c7c7aa63730cfaf9d7a00622 2013-09-18 00:53:24 ....A 777728 Virusshare.00099/Exploit.Win32.Aluigi.ch-f10340603bd493fdb771b8d0830d615371d4146111fc8cd4453dbc47084339ba 2013-09-18 01:47:56 ....A 8279 Virusshare.00099/Exploit.Win32.Aluigi.dp-b88df562e469286a0b2c03d479e5b2458fd0be396604b277fd0040080f028542 2013-09-18 00:43:32 ....A 28160 Virusshare.00099/Exploit.Win32.Asper-dfb220502520ed9865021a97731cdcff372605e0f6a1cb52145c969c0933c5ab 2013-09-18 01:53:54 ....A 2678 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-00738fbe36518277edc7c98e6ef29a24d5cb8488df5d212b7fa07e2d5b60fe49 2013-09-18 01:09:02 ....A 2682 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-347bccd7c02e17ba603b419de1da000f82d48eb1550a0c047f1855360e37d224 2013-09-18 00:10:50 ....A 2692 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-4c2c400c6e82ce2baea1ee797e6094ee40cdb741d6c38d57b077ccef42e96f79 2013-09-18 02:06:40 ....A 2674 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-71c792df912fd05ca68ae5cd5d04b45e3c585c49db2b9fbd01a7421015897c55 2013-09-18 00:06:02 ....A 2678 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-74e1e04e7b0fc3ce389691f627990e8519c4d0c06793b447ae848cf911d00ac6 2013-09-18 01:11:42 ....A 2678 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-7661cfb273531d104694073ab83b3f3eaa06f93e8d06b3bed1893d17cf1575c0 2013-09-18 01:44:56 ....A 2671 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-76fa7e64deb35d52ee5b539094b52b218f13293971549d3ba3d08a5703e5f7b2 2013-09-18 00:26:16 ....A 2688 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-7e346d734a4219ce8fdbadce7bd5c96527efb06d325a7b93a48bbdf765500a71 2013-09-18 01:08:02 ....A 2699 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-88cfdb5a6f3136840b5d3a72cbe81dba234757a90bd07c0dc34eab947e30763b 2013-09-18 00:18:44 ....A 2685 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-897bac7d5adb67db2b8170aa5b6d2d505c93c5a244e747a727fda2ccbce7dbc6 2013-09-18 00:56:34 ....A 2688 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-903d39cf6f9b7350fb737905b900d7ed858f817b900e7a7ae26707fef1d8bc94 2013-09-18 00:05:24 ....A 2678 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-912e9d5256154893d06553177ac0fb4c2af74956f8b2600067f7d76348b523ef 2013-09-18 01:56:12 ....A 2685 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-935875050f3e22677f704d210320bb1984a678c668048e5738ecf3a20fbc901d 2013-09-18 01:58:18 ....A 2829 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-95ebd67da9636739236f8ea95052a65047e4f530e0a59c6086be02f80fa9b5a1 2013-09-18 00:21:42 ....A 2679 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-971db820eb7cfedef5e74934f64136b85b2400193288c051419bc510ea483037 2013-09-18 00:58:12 ....A 2671 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-aa88ad997aa1d10b315ef420989f834350c484ce00ff792701eb87e1a671265d 2013-09-18 01:13:18 ....A 2691 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-ab080f9372217ef048c3d69beb24e1c46c99a623bd6ca6ea573d390e056f33ca 2013-09-18 00:47:38 ....A 2669 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-b848d703ce25b733cc9ee66c8bb2fddb4d8f83f0033be20a9ccf59e32a8ea96e 2013-09-18 00:57:30 ....A 2686 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-bb21ae284087e55fdd4fb2fd65cac92c052fd2dc0d390e1dc6c1e4929878c1bc 2013-09-18 01:46:32 ....A 2665 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-bcbe0a4d26d02ae9f03291b27daba9bee6fae2c9f785884634baa90d2985182c 2013-09-18 00:42:48 ....A 2829 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-bd2019282923db55c18804a78d85ec8a914dcd7e8bcf528f08eb14725fdc70ef 2013-09-18 00:38:24 ....A 2690 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-c23b49d7fe0a5d46dc50c36264bdf5f97a00a5297e7caebba1d0c19836b5acea 2013-09-18 01:23:00 ....A 12758 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-c4675f77c1763a3f7c4b46bbbd2930d35cfb6c34bdd5f7a6f50c665ea67ee360 2013-09-18 02:02:36 ....A 2699 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-c8a8aaa6043f29095c51fbbf23bedeb37bbc577d8697ef8f5e03f7914e4de959 2013-09-18 01:59:28 ....A 2675 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-d0e681e96bc02dc79652e6318f4cf41ab8f8cd2bdf1148b8f38a2e82f4a39c42 2013-09-18 00:14:08 ....A 3419 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-d6e543f2d2f3ba2b4cfd020896efe6ea79ba4b017a0eb7341b8fb280fa190217 2013-09-18 01:56:58 ....A 2682 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-d83b4bb5fb7786d46c6c836919d54005c74cdf11ba6b9a3129c6a657550e600c 2013-09-18 01:46:42 ....A 2665 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-dac22f901c2210d836bd36a4ae60c07f1d8813b317d11717d1da340c7b96893a 2013-09-18 01:24:24 ....A 2688 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-dc5dee16b0151bac1614afd2c9d4e627248f0e67b2a0eb87fe65a5daaed56848 2013-09-18 01:12:38 ....A 2815 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-df579b50f6d827332ed59e0213f399762c5d975c8f0af32f453390fb8ad2cb62 2013-09-18 01:13:40 ....A 2674 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-e0b8d0bcfad4b7c56e82691ca27f0449a5a433b247618521cf57e5208fe5676c 2013-09-18 00:33:20 ....A 2675 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-e11ee3f27c2e2c14cb9e7127132f076ccd06d2232adf0b4e34dc9b88dd4c4ba3 2013-09-18 01:16:32 ....A 2674 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-e3c02a791d9b88f91bb48dad73c6399ded76bf079602c1fcf9fb8e9e588efa13 2013-09-18 00:11:04 ....A 2675 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-e3fb583650b18b6141b993941f3d407a2ac8a97cf27e21c0238c707a85ecc77e 2013-09-18 00:30:34 ....A 2664 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-e8562bd85397f96ae92923ef8a3bf87b475895a33d897e1afdd67a13a2ed84c1 2013-09-18 01:24:44 ....A 2678 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-e959a79b9735217fcedb0f9e604287e3cb7f41e19102872353b07938c08a9a9a 2013-09-18 00:27:38 ....A 2680 Virusshare.00099/Exploit.Win32.CVE-2010-0188.a-f091b80df336b9b9353b2448d3669073954d8a4a6ad89adc4dd83cf638a85577 2013-09-18 00:08:58 ....A 194 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-36e9a75bbad32eec92c892ea62c4f74b83de48bfc82c47220ba35938e66989f2 2013-09-18 01:36:38 ....A 190 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-37ece2ccc5ede5523697988f446671c1c53cf177fa2637214ad7d859755f0551 2013-09-18 01:53:32 ....A 906 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-6e1974eaf2c030ea1054d5b572cb365740ded4a979869731dd674a396e448e9e 2013-09-18 00:18:06 ....A 794 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-7b3ddf9fb005f7c95bbc3ad7876d1199e508e329969dbe723c8386b542c129bd 2013-09-18 01:55:22 ....A 852 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-8fa9c7aedc2390d1de55f387afd5bb5125b98b4e5c86e79b067dcc86ab15dc05 2013-09-18 00:14:50 ....A 1511774 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-95a519a798aa9a8f13dab8116df3a5f7175e7099a242329acd799db16d087819 2013-09-18 01:45:18 ....A 654 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-aed71a4a115ec0575bd2b3227660eba9eebaa7b3c9c4b0f6e16ea79892eb156f 2013-09-18 01:55:42 ....A 200 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-c32fc8f0d3f09f1ff073f9dce9822373ed6e71b1196269102403467c32eb980b 2013-09-18 00:07:52 ....A 853 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-cb041c7ec06bd6cd60b4d5d4d92bacf1d502d8e195bd31b780457abe83d8358a 2013-09-18 00:54:58 ....A 218 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-e7e61b19d87417473368ffb82b44e0132719c4bc861e86e9f47ab9eda6b3eaf6 2013-09-18 02:02:30 ....A 621 Virusshare.00099/Exploit.Win32.CVE-2010-2568.gen-f44405370fd59ebf6408dbf26fc73bc57061211574cc85bb2d1d88dfb36c7091 2013-09-18 00:22:42 ....A 4171 Virusshare.00099/Exploit.Win32.CVE-2010-2568.s-1244b9760d559c5d1a3a52726c21434e5fe94a5dd2129428ab1fa7ce7160d123 2013-09-18 01:41:28 ....A 47032 Virusshare.00099/Exploit.Win32.CVE-2010-2883.a-b6c81cac6c849b2f9188756f38a4c9e2410ba8cdc9a11bb5e867af761382d12a 2013-09-18 00:33:10 ....A 602714 Virusshare.00099/Exploit.Win32.CVE-2010-2883.a-c626d78d5fd1a392db87b3ae9b1cb4f62992812bd63583cf630a9085074efd55 2013-09-18 00:22:04 ....A 4203 Virusshare.00099/Exploit.Win32.CVE-2011-3402.a-021510dc60cee3061a515855fa3a07f269e03779e1ea78c30feaf271222cea63 2013-09-18 01:55:38 ....A 4336 Virusshare.00099/Exploit.Win32.CVE-2011-3402.a-a030ba4ac9ac982786020de58fd215f427264e8884f72431db20d1ba3c0bd94e 2013-09-18 00:20:34 ....A 4336 Virusshare.00099/Exploit.Win32.CVE-2011-3402.a-b4357bc6840d9a13edf6bf66b252b41fce8583e6a053bc1fa890617e3d06dcfe 2013-09-18 01:15:44 ....A 8689 Virusshare.00099/Exploit.Win32.CVE-2012-0158.a-b0c306f614bb3afb2119efa594f1f6d58d9ca8ec82e238463152819cab0ea74d 2013-09-18 01:34:56 ....A 280592 Virusshare.00099/Exploit.Win32.CVE-2012-0158.a-da88a037c11df0a9f38166bbd2c6af83e27d6a87a4e3fbe0ab9b43ec3bec323a 2013-09-18 00:54:56 ....A 228642 Virusshare.00099/Exploit.Win32.CVE-2012-0158.a-e06dc413a6ceddcb210147cc1403f41beb0a48b388a2c451e89a1ddee56266bf 2013-09-18 00:59:46 ....A 329503 Virusshare.00099/Exploit.Win32.CVE-2012-0158.er-dc8e8398c3e8f8da8316947750c63decbe65e22e9e74552d17e81cbaf798983a 2013-09-18 01:28:08 ....A 139792 Virusshare.00099/Exploit.Win32.CVE-2012-0158.h-acffad93b306b5dafa7ce91329419869196834866d63ddd9ab85ae6cb1f39b12 2013-09-18 01:06:24 ....A 8730 Virusshare.00099/Exploit.Win32.DCom.ad-858c995873858f49af8975373f3e40653bfbb405e8de182efa47b1815c6dfd82 2013-09-18 02:08:20 ....A 46967 Virusshare.00099/Exploit.Win32.GetAdmin.g-fef3a52d1167c8780ded2c89a5ac8544f02071ac506c8c608674fddd3f01087a 2013-09-18 01:45:52 ....A 1724672 Virusshare.00099/Exploit.Win32.Lha.b-97eeb852f7e35a287ffc55839af33456326e662c804137c6d9758565499b8be1 2013-09-18 00:20:02 ....A 242371 Virusshare.00099/Exploit.Win32.Lha.c-e9cd3642ceec24db03a605580123707ef376b04150ca058f597f0b1267b258cb 2013-09-18 00:26:42 ....A 396791 Virusshare.00099/Exploit.Win32.MS04-007.b-e609a72b963e292935510460bf7fe932aeda31f346acb52a95bdb723410d5e06 2013-09-18 01:37:22 ....A 694 Virusshare.00099/Exploit.Win32.MS04-032.a-90442b744ccb25ba7bce6f60be46c455018a6288ff1f24e8eb0f83c7b693092f 2013-09-18 01:16:24 ....A 155712 Virusshare.00099/Exploit.Win32.MS05-039.b-c2beb6570042c00d6813881814625ff34c23b17f97ff47b92cdaea8cc0705f9c 2013-09-18 01:35:08 ....A 47616 Virusshare.00099/Exploit.Win32.MS05-051.i-e98c8b80086042dddb946d73225b5ff7ac61cbbb3ded653a8342463b441fee3c 2013-09-18 01:24:22 ....A 155648 Virusshare.00099/Exploit.Win32.MS06-040.e-d675a6259dca031af195d8eb004d20140018ee8c1dee1fddc2e4222ea9ff3c50 2013-09-18 00:47:22 ....A 38404 Virusshare.00099/Exploit.Win32.MsSqlDoS.a-15479a63ad18de9f6866b28bc943056bc77ceb267c0b77039dc5af49f58d5f21 2013-09-18 02:11:14 ....A 235401 Virusshare.00099/Exploit.Win32.Nuker.HackNuke.a-cce62621fc8943f1657d5b572d55d1fd95ba62f8f4b361d4680576e4b44d57ce 2013-09-18 00:12:52 ....A 9965 Virusshare.00099/Exploit.Win32.Nuker.Medal.a-d9dedeac1cdba39e43966b1bd9cafc503a11804078a6604f32a375fcd32513a2 2013-09-18 00:15:54 ....A 251246 Virusshare.00099/Exploit.Win32.Nuker.Voidozer-ed4ff0d1ba6fab5e9586cb74d4e8715233e6fd6330ea35fb092096040cb7593c 2013-09-18 00:59:08 ....A 1137564 Virusshare.00099/Exploit.Win32.Nuker.Wnuke4-d46e7000ff13adee5aa293b770faf09a53bf6fb6bd650bd4e115445787e72a5b 2013-09-18 00:25:26 ....A 24538 Virusshare.00099/Exploit.Win32.Pidief.den-b09a34af3ef6604dfb41099de738ebaea9be7f4217f912f4dda20f5e8fc88283 2013-09-18 00:11:46 ....A 15211 Virusshare.00099/Exploit.Win32.Pidief.det-85d5dad246202ef15e66d62eda4af37458a5a4edf9411f6fb073350695a5f33e 2013-09-18 01:01:28 ....A 14673 Virusshare.00099/Exploit.Win32.Pidief.det-b44a60f171b2c643cca6a9dfedc1b36035fd3f5bb710c167c0d215d055410b5a 2013-09-18 00:58:38 ....A 14568 Virusshare.00099/Exploit.Win32.Pidief.det-b610699a17f2481a74f1027c110547971368be9c33e15a2b22d1bfd88cf2d25c 2013-09-18 01:29:12 ....A 124795 Virusshare.00099/Exploit.Win32.Pidief.dev-838c5bb4088fe9b0217a0f42cdec193d90487e549ca5ab74481189604e2c101a 2013-09-18 01:46:44 ....A 13891 Virusshare.00099/Exploit.Win32.Pidief.dev-fbb8832e7a3307399aa3f7bd136fcf62d0c490cb9ce976a485bdedf9cc9f3e2e 2013-09-18 00:44:22 ....A 607047 Virusshare.00099/Exploit.Win32.Pidief.g-97a7bdacb08770ead3a31b88859ec8b9eb1d0783950b22c381932962389825b8 2013-09-18 00:10:34 ....A 30305 Virusshare.00099/Exploit.Win32.SQLIject-b0d209dbc4b1e1352e32d8c8043dd70c2248554c6a44921e37c395ddf7c6431d 2013-09-18 02:06:04 ....A 291966 Virusshare.00099/Exploit.Win32.Sansanbajiu.a-879884251946294d02662122eca0c77113df11dbd86c1d88d244b93310b148fe 2013-09-18 01:20:38 ....A 1791713 Virusshare.00099/Exploit.Win32.Serv-U.gt-89ad0426badacd78509b719713ac6af428bd24b117ebd47a316fee4400bfa40c 2013-09-18 00:57:42 ....A 765048 Virusshare.00099/Exploit.Win32.Serv-U.im-d6f6bc800ee8d5d82a23d2df5cca84fa0fcccddc5788741726f9f3f960aa660b 2013-09-18 00:28:04 ....A 20572 Virusshare.00099/Exploit.Win32.Shellcode.pxc-d7efe8d04397d8fa5986ca5e52eefb1d29c3f0bc0e194ea8eaea297be83ae5e4 2013-09-18 01:03:30 ....A 20572 Virusshare.00099/Exploit.Win32.Shellcode.pxc-dac818ba0f3a1b0f20ddd6ec47918891fb696d537a0914199ed3a154736c4142 2013-09-18 01:46:38 ....A 20572 Virusshare.00099/Exploit.Win32.Shellcode.pxc-de0e71da11726f233a293a0bd9b7df02c6f4e0e78e8c065fc61b69c05632f950 2013-09-18 00:33:50 ....A 1648531 Virusshare.00099/Exploit.Win32.WebDir-cc7c277fcb1829aae3aa3a56fae9a20b19df62e28a551f5ca053a450ec4eae32 2013-09-18 02:05:04 ....A 2280 Virusshare.00099/Flooder.IRC.Korumas.a-f38ee066bd3b2859ad42095eec80d38a3dbee6fb02a1527aff550aad7a99b5a6 2013-09-18 01:27:44 ....A 13414 Virusshare.00099/Flooder.PHP.Agent.g-3e14ea06e8a63f9781e276603a425ef0ad396e5967fd78b98e5ac57115ce2e9c 2013-09-18 01:28:54 ....A 106300 Virusshare.00099/Flooder.Win32.Agent.dp-292ca6cc1d7d84feb5f2f9fe8614bfa26296326271d09c82eac993ef9f098932 2013-09-18 00:30:44 ....A 63835 Virusshare.00099/Flooder.Win32.Lsky-800219a2a59a26943d59ee9c167861c084bf27814943abc1a4c2e37c7c4f0d9c 2013-09-18 01:24:30 ....A 514390 Virusshare.00099/Flooder.Win32.VB.cz-dbdd5f5a8f7d3ac09aed94f137c729547b56bd7b21a5501bdd41998bf012fbd8 2013-09-18 01:41:58 ....A 421888 Virusshare.00099/Flooder.Win32.VB.jx-e09063658fcd0d8409315302a4de7d96981d1ad918fcfb72d972e9335840fc80 2013-09-18 00:25:06 ....A 5019755 Virusshare.00099/HEUR-Backdoor.AndroidOS.BaseBrid.a-1a1bbe402c430afed6c97c125453091da9da26bbd5418bb36659b3614c2c898a 2013-09-18 01:05:16 ....A 1793140 Virusshare.00099/HEUR-Backdoor.AndroidOS.BaseBrid.a-823860a8aaf95d78a188bcda3853e5d9645ceea0625cc90412131eac2f63ac05 2013-09-18 02:09:54 ....A 892141 Virusshare.00099/HEUR-Backdoor.AndroidOS.GinMaster.a-ae1e0d094a2a462ab12ded012620b94ad671548f47902c60f54733ae2c3bb63d 2013-09-18 01:17:06 ....A 407780 Virusshare.00099/HEUR-Backdoor.AndroidOS.GinMaster.a-f3ca1d230757a9f89d696e40d04a05d74c772498d2c6f65cb44cc40f1e0417d8 2013-09-18 01:23:50 ....A 122488 Virusshare.00099/HEUR-Backdoor.AndroidOS.Glodream.a-2ddac9661a0f723d97a0ee715445f58e9e816c749e369fc782d6ef152d5c1358 2013-09-18 00:38:58 ....A 195768 Virusshare.00099/HEUR-Backdoor.AndroidOS.Kerme.a-4647273f88bb3eeec7d5a7748f65a64c9255a946fc61c8e05520dcced6741eca 2013-09-18 01:00:26 ....A 449912 Virusshare.00099/HEUR-Backdoor.AndroidOS.KungFu.a-00621e015191863041e78726b863b7e1374b17fda690367878d1272b0e44b232 2013-09-18 00:38:36 ....A 129716 Virusshare.00099/HEUR-Backdoor.AndroidOS.KungFu.a-2a184534963a959a2fb8673f1f74d2181a0d500b0e289b7c365f012f8317297f 2013-09-18 02:00:10 ....A 175268 Virusshare.00099/HEUR-Backdoor.AndroidOS.KungFu.a-7093887070b3fdc27fb3fc164d4d81c503b4bbd00a542e24932cb37852226484 2013-09-18 01:39:56 ....A 516004 Virusshare.00099/HEUR-Backdoor.AndroidOS.KungFu.a-84101e12b5c6e51e8aa47f0cde0032011111d1e94c096bf64642f6ad7c1279c8 2013-09-18 01:06:12 ....A 253834 Virusshare.00099/HEUR-Backdoor.AndroidOS.KungFu.a-adfa5a6aec2ae33bb3ea3ead0606f8b11fba20ba5cc2dc2b49312eebb7c04e65 2013-09-18 00:50:26 ....A 243872 Virusshare.00099/HEUR-Backdoor.AndroidOS.KungFu.a-b7d531170ffbcc433036090eaab6c16e838c43d1d6b47e2f30b9114dbd90ed19 2013-09-18 01:37:20 ....A 208976 Virusshare.00099/HEUR-Backdoor.AndroidOS.KungFu.a-ef3af29014fad1050d6294a8116099348b9d93c73ee650281c0b1d331ae4545f 2013-09-18 02:02:42 ....A 1184376 Virusshare.00099/HEUR-Backdoor.AndroidOS.Yzhc.a-1252ddc1117247784116f13f482ec0c7c0389df37f86e5a9df32a7b13edb2824 2013-09-18 00:05:30 ....A 562863 Virusshare.00099/HEUR-Backdoor.Java.Generic-d23b6fbee11390629782ff92cc46a0f3affdf28231dfc01880c1c3ecba5f20c6 2013-09-18 00:12:38 ....A 22528 Virusshare.00099/HEUR-Backdoor.MSIL.Agent.gen-e9de8882cee36343b8e9fb7c070586db55a933345826e60d094f1aeabbe8852a 2013-09-18 00:17:10 ....A 159744 Virusshare.00099/HEUR-Backdoor.MSIL.Androm.gen-03081978a161e4008516449ebf59bdca58f8b94e1023b73024290a51a66a7999 2013-09-18 01:17:38 ....A 248320 Virusshare.00099/HEUR-Backdoor.MSIL.Bladabindi.gen-1bc781aff72eec687407fcfb1adfb79131d4ed6afc9bab825e8e8c9bc62a7db1 2013-09-18 01:13:26 ....A 299601 Virusshare.00099/HEUR-Backdoor.MSIL.Bladabindi.gen-ad24e50ed38cf067c69ed57ad5f7176818bb2af6a93916481deb72d319a809ea 2013-09-18 00:58:02 ....A 1289556 Virusshare.00099/HEUR-Backdoor.MSIL.Bladabindi.gen-c43b926a3c03dba4644233794073a6f97dd9ded6b219b5e5af5be01308d66baa 2013-09-18 01:00:52 ....A 222494 Virusshare.00099/HEUR-Backdoor.MSIL.Bladabindi.gen-dd55d00dd4bf650399deabc483b0288fe9b7e0bf0e30f6dd8bba61f72927b989 2013-09-18 01:46:20 ....A 133021 Virusshare.00099/HEUR-Backdoor.MSIL.Bladabindi.gen-de2bd64319bc3b55549fc82be8190bb70957ea86a2844fb9f4f3b837b6bb9536 2013-09-18 01:25:44 ....A 933034 Virusshare.00099/HEUR-Backdoor.MSIL.Cybergate.gen-b3e0c46c1806b84d62629c751f832b70c544b7cc4df1e3d02d3fde6a39116e2f 2013-09-18 01:06:50 ....A 225280 Virusshare.00099/HEUR-Backdoor.MSIL.Generic-2085ad293d4ef8a4f12847c236bb2d1c55432e8f119168c80e0a956fe0dcd62e 2013-09-18 01:35:30 ....A 433664 Virusshare.00099/HEUR-Backdoor.MSIL.Generic-31dd4d81c5713d0c81b1f9992726c21a276c9a1860702e575d83d3318ff552e2 2013-09-18 01:19:38 ....A 243712 Virusshare.00099/HEUR-Backdoor.MSIL.Generic-80abb28ab5e5af0dc4d4817e974d219678f87c0cdeff479ab8681da03c5fa95c 2013-09-18 00:04:48 ....A 628736 Virusshare.00099/HEUR-Backdoor.MSIL.Generic-83372f8a7a6a9ff234a8ee989eb47e15dc5da4b675bce93b6b2106a9acc95356 2013-09-18 01:06:14 ....A 248832 Virusshare.00099/HEUR-Backdoor.MSIL.Generic-c924c445ba08261818b7417b6f6e5d5169378662b79827f25f7af39e8ecc4354 2013-09-18 00:50:42 ....A 702464 Virusshare.00099/HEUR-Backdoor.MSIL.Generic-e280fe3123216a8b0951424fa630d17e321e8ca89bb773d978956d202d835953 2013-09-18 01:28:02 ....A 173056 Virusshare.00099/HEUR-Backdoor.MSIL.Generic-faebbdcdf8ebdca1eaef501ce509f0e7a58e515e9cc1b328928471179bb4dcea 2013-09-18 00:12:00 ....A 618551 Virusshare.00099/HEUR-Backdoor.MSIL.Poison.gen-86e9082ad55460417639f4585d8d7f1feb181a730af0da60970e3e1ea3eaf2c2 2013-09-18 01:30:00 ....A 146015 Virusshare.00099/HEUR-Backdoor.MSIL.SpyGate.gen-808ddd1e17157fb4982209ef62287a2a177ba130f4c08d9378a204195e9f2651 2013-09-18 00:45:44 ....A 276480 Virusshare.00099/HEUR-Backdoor.MSIL.SpyGate.gen-9bc919bfd9f5e6f5f9577fda80d127fbe4e7ae6eb1116b8f4e2e016c8b9946c0 2013-09-18 00:53:36 ....A 390144 Virusshare.00099/HEUR-Backdoor.MSIL.SpyGate.gen-cbfacf4c0e1c20a1bfec41594427793c5e8b9c987e97b2f28bd512bda95323d9 2013-09-18 01:32:10 ....A 80484 Virusshare.00099/HEUR-Backdoor.MSIL.SpyGate.gen-d71c44ca2702749ab5ce7919ce4d662dbee13504c345ae1515c6f8060d03b729 2013-09-18 02:02:42 ....A 177417 Virusshare.00099/HEUR-Backdoor.PHP.C99Shell.gen-0d66b8bb7afb9918c1153a500643742c69d0387f14f2286d2e19a32b1c32df12 2013-09-18 01:02:06 ....A 95701 Virusshare.00099/HEUR-Backdoor.PHP.C99Shell.gen-b30496ef76aa47774253946e4e7912ae760665d7ba2286a4d9fd8d5b92538b6e 2013-09-18 01:38:56 ....A 157622 Virusshare.00099/HEUR-Backdoor.PHP.C99Shell.gen-da7edc527e69d1a033f8eb8407a73446de51dc3bfac6729e10efe13b91a3c2c5 2013-09-18 00:27:14 ....A 8189 Virusshare.00099/HEUR-Backdoor.PHP.WebShell.gen-d30e65ca48695ad99ba86f1056991c75cb73d5da4b588cba0faa4276ae8eebed 2013-09-18 01:51:18 ....A 2025384 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-53d4846102f7450522ff819a844926415ad9ef0db9952d93e0aafb08767a08ad 2013-09-18 01:52:06 ....A 2428416 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-5635e8d5bb370fb669cb4a4d58ebb3fea3e57a5b0d3b9e78d5988f986f863cd5 2013-09-18 01:11:54 ....A 2428416 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-6733a63cdddd4d91a30738072ebb396c8391894912a2404e7fef31c73e00c7fd 2013-09-18 00:24:44 ....A 6196816 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-94ad451f0baece79cf6a7f4dbea094b0e5d80dbce355f03794dacd962695268f 2013-09-18 01:30:10 ....A 2428416 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-c0d226acde52fc7e392bac71e74da89cea0ac2cc89b033a1c47970a01ac2f36e 2013-09-18 00:19:16 ....A 2428416 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-d5b0a024209a1374d4e677c35396ddba6e748cba6b29822cf8b5ae5a50f8f95d 2013-09-18 01:45:18 ....A 2428416 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-dce406d203b5e1b39ce83e1ea7800acf3d4ed6c383ce64c6f7c7ec95c23994e0 2013-09-18 00:57:58 ....A 6196816 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-dcedf36f9965e753baeb694ac76628e882f684158299c681f81b81d9469f4851 2013-09-18 00:38:54 ....A 2428416 Virusshare.00099/HEUR-Backdoor.Win32.Agent.gen-e1572c122a458c36bd11e9f0a2a8c8d4378473515eaafe9e5f83845ae76ae327 2013-09-18 00:35:32 ....A 1274990 Virusshare.00099/HEUR-Backdoor.Win32.Androm.gen-d17132d59121dafb49ae2d127296faf188b08b255f9f8c07c6ea0a6460253823 2013-09-18 01:50:34 ....A 800768 Virusshare.00099/HEUR-Backdoor.Win32.Androm.gen-d305397a88885b70ab1623491c50b9e4b94ba447714188f5a5fb90062e07aa3a 2013-09-18 00:54:52 ....A 56320 Virusshare.00099/HEUR-Backdoor.Win32.Androm.pef-315a379010330bfd175fcc0c321bf03603ad3851cde3a4a94d0d94c24e1cfadd 2013-09-18 01:17:08 ....A 56832 Virusshare.00099/HEUR-Backdoor.Win32.Androm.pef-d3c58829c2cec7b9ee84a19b9e81fcc17811a50cada73a182c12768208574033 2013-09-18 01:50:56 ....A 22391 Virusshare.00099/HEUR-Backdoor.Win32.Bifrose.gen-c31b0e571598a9d458dd5d831610cc7907ec5978d02611fe7a460e02fcdffad5 2013-09-18 01:46:36 ....A 715198 Virusshare.00099/HEUR-Backdoor.Win32.Ceckno.gen-8975ee4ff7fdb68411bac2dce04861508d4725762072c4723da955e764b3bf0a 2013-09-18 00:15:28 ....A 2788253 Virusshare.00099/HEUR-Backdoor.Win32.Cybergate.gen-f514f5b7a2d2fb1efc47f36f0028294a602bd4821ce9a36a26d35eb6bc614c43 2013-09-18 01:20:40 ....A 677888 Virusshare.00099/HEUR-Backdoor.Win32.DarkKomet.gen-a69158fc209bf55ad295cf4b76755a6b105028ed33616c2617c145c674931bb7 2013-09-18 01:53:34 ....A 778752 Virusshare.00099/HEUR-Backdoor.Win32.DarkKomet.gen-c1488ab18886ef7354df273e15e410d4bbb297ba84def364a467305beefda2e2 2013-09-18 00:32:50 ....A 712904 Virusshare.00099/HEUR-Backdoor.Win32.DarkKomet.gen-cf14c0f17f1619c6e4d4987945871a2a435dac989a45a4d287c331fdf0281448 2013-09-18 01:37:14 ....A 778240 Virusshare.00099/HEUR-Backdoor.Win32.DarkKomet.gen-e7efe8ef50baeea76bef0e4f53f6145a8290b720bc2208acf4a01c82011fc812 2013-09-18 01:11:52 ....A 678400 Virusshare.00099/HEUR-Backdoor.Win32.DarkKomet.gen-e953534abb410690ecef952df2efad54a6033fdabd41ce82c572908dcc9888a2 2013-09-18 01:41:40 ....A 678400 Virusshare.00099/HEUR-Backdoor.Win32.DarkKomet.gen-eca467cc91faae6555630878c06c4fa9b57e2dbfb28e40b45883ac5a9b5b187c 2013-09-18 00:45:28 ....A 1119710 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-616ceda523c4f5c89fdbc7376931789d944a924aef8bb7885ccb9c7d22c65833 2013-09-18 01:14:18 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-74b8398cae80111323258ce8dea87769177f7239f4dad971238661f0ce3d684b 2013-09-18 01:30:30 ....A 3707649 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-7734f77cd255153335418e6f519e496ed12723ac8c1823681e6b284138737ed8 2013-09-18 00:42:46 ....A 2879354 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-82023c569e146ab1b2c6287e4c6160f8240bc33d81a1d2ccac3c870efaea9a9d 2013-09-18 01:27:28 ....A 1893379 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-862c2a4d9e9773ff560c42926d516b69d039ef92f9c54ad45771c28994a8eee5 2013-09-18 01:26:26 ....A 2874887 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-87a91d94ab1aa7d49d49312ec295b64aad3dcfc16bc1e452ee44bc41cb0249ee 2013-09-18 00:30:32 ....A 3604033 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-91809006477792ac56f65366ac2ae6edd9a09a00641f15c83b217f17edf239c5 2013-09-18 00:03:58 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-99fac5eefd59a0f01e99ea558404c337e80143e77c945c872468a493918e4461 2013-09-18 02:03:12 ....A 2874887 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-a01d47833ed07b6cc8e62893df20df2f420fe5d6c7398064bd78870d49e35d53 2013-09-18 01:28:50 ....A 3604033 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-a3635173155d02783ecbe22c7b60f5366b1d1493dea1613f040fba7df128f59f 2013-09-18 00:29:48 ....A 3604033 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-aa540e22e3c2e53ae39b11e31dce200dfca0eed9871120ef5bd5afd094c2065a 2013-09-18 00:41:20 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-aca56b88d6cbb7dbb4b2db5d674eb2f7f88c3d47baf9f524ec6317e98b957f2f 2013-09-18 00:33:20 ....A 2499649 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-b7a95cab61e6f5ab8a856872a1db6031dd639f0d7e21b5fb0b1fcceb4134fd13 2013-09-18 01:37:42 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-bdd6ff8775c21ddbf31c8867a2e6fed89a489152ea7cfd2686d79ce91170c45d 2013-09-18 02:01:34 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-c8845252df98be5ab42d9b6a0e2f93c162365976aea4941702ba76e8a662c0ca 2013-09-18 01:59:28 ....A 3604033 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-ce270b7f630a6cfa9f169e5518f76c50a78f905d2912753231cc9c6a5a46bd11 2013-09-18 00:58:32 ....A 4712193 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-ce6a62e2f40bd3f5289a867db01c9e3e2789d430353d505144266c98ea038ae3 2013-09-18 01:27:06 ....A 1892864 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-d3f007001254743521d29e6eb3583e8281df0a45c572996d8f9269108b20f64b 2013-09-18 01:35:26 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-d44b69308fe6934c6d2bf4de5db76c965798fb768c337ded6b49560bf3ba1ac3 2013-09-18 01:52:12 ....A 1893242 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-d5f1c72ad7fcae2b872333af96fa50cce7463d6e5c61ff085c8833f373cfd512 2013-09-18 01:58:02 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-d6a927d18670433301bfc0eb5167f0f112d77bae23dc14a8dcfd923f1ee0f4b0 2013-09-18 00:24:08 ....A 1893246 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-d7fdfa2eae44c299b01f28917675435b2010d68847f20c455cd4f413a61cb1d0 2013-09-18 00:28:08 ....A 3604032 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-d99a687a0313840c8a939b1a3b6fbb8bfe469eafeb54e09b3708761b6ba444ba 2013-09-18 01:56:38 ....A 3604032 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-d9d060db0e9a7f491b6c3637723c9d176b892a66907bcfb975db975d5407b275 2013-09-18 01:53:20 ....A 3458291 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-dc240f31b7101400a2122a363e9f46a9bc4d1b385dd533a8a96eff380a315b4e 2013-09-18 01:17:02 ....A 2470843 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-dc30b3fc560300d9668fb2705984ef98ccfba1b5887dd90b7d6ba667c845b6c1 2013-09-18 01:01:00 ....A 2874887 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-dcd97aa5a841d625af17dc900544812f19d334b4ffeaf066b92bcff2078e4b32 2013-09-18 00:36:50 ....A 1893448 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-dd0ecb4e63b897318ad6be011e26604f7232c30eb3168caf4015f1d3f247d0c7 2013-09-18 01:43:46 ....A 3604032 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e03bebd1c20771b6dfe3f4930773b453b2e3304cf388c09d6ab6c5f81009524a 2013-09-18 01:33:18 ....A 2879354 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e2fd5226edcca88882dddd4b1611209b2d5bc563e9f77f2afa3c7419935d31ac 2013-09-18 00:15:56 ....A 4712193 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e38e183c8045121481f01e8c526e521614a8a3a6f5cf1551cce0dfc395233251 2013-09-18 01:38:20 ....A 3707649 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e46112271183fa67262c4efb44cfbcfd95763a4cadf76608583324b93aea943e 2013-09-18 00:57:36 ....A 3449275 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e4f4f384d4482728eaa582fb339e391e30c93bccfd5fa4932209dc195b7018f1 2013-09-18 01:04:10 ....A 2499648 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e50aa151b2bbd51c1c6086de7df78d57124f3c47457d17045af088fadddaa763 2013-09-18 00:36:50 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e5cd551b03ca3272f96f527c9059fffaf2e0b93f708d898c196ef60e131e67a9 2013-09-18 00:28:16 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e5e2e578c67545b06c92410fef1d4677848a26f967546aa71105d4aeeddd23f5 2013-09-18 00:07:02 ....A 2499649 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e6cb9afecb4cace0d881ece8f7632d305fe154ac44c03b0edf13fe492ceac2bf 2013-09-18 00:29:56 ....A 2879358 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e6f6bf63dfcb5203be1ab08328ca3a107d150ca998365a16210e3a6d5c29c77f 2013-09-18 01:17:14 ....A 3604032 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e71ed98b885dccf90b7a046ffdce8dac5d74309adf5e5ad6f7aa14685d0ac47a 2013-09-18 00:02:46 ....A 2471155 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-e8e9d6f037d0eac1e1d2fa286c5069deebc6d2755e395ab441c633530f43e10b 2013-09-18 00:37:24 ....A 3604033 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-ea0582721d09b33dc22c2e9279d29ab8416f6803dd66dd01f1b2bc58fd18630f 2013-09-18 01:18:36 ....A 2879359 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-eac01f42adad3d4f30f74f8c1267c48d3458df9826d96ee994c48296ab962bf7 2013-09-18 01:23:32 ....A 2500405 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-ef24b9a9945f403292d1cc9a676e14170ed69c3886c0f1deb5f17f4183691777 2013-09-18 01:12:40 ....A 3604033 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-f4c0fc61023c76bf71c041eeeda3ad7067128c70361bba2611eabb19968e409e 2013-09-18 01:45:50 ....A 3604033 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-fa67a697f0d14d2c87fc4347c5af2a679347ff6c279253c07f85e2c560ec6aba 2013-09-18 01:06:48 ....A 73728 Virusshare.00099/HEUR-Backdoor.Win32.Delf.gen-fb5330575e89fbace07bed32960c0c4e3f7f7c2e42965f0b060ec5c16e0050be 2013-09-18 00:04:36 ....A 172032 Virusshare.00099/HEUR-Backdoor.Win32.Generic-036affaeb01f518e32779acf4c54f8ef01266890b2261e347b42cc7604cfe09b 2013-09-18 02:08:12 ....A 263680 Virusshare.00099/HEUR-Backdoor.Win32.Generic-0c3e10c7e1e575b1471f12124d3cb633d0b52f8ffe0d3af478a52ab5ddf821eb 2013-09-18 00:11:04 ....A 328192 Virusshare.00099/HEUR-Backdoor.Win32.Generic-0dff078f8e05ed8af9058af0bef42ec81a61b0c9a158d5fad6b3a53bbe4a8e07 2013-09-18 00:55:34 ....A 30208 Virusshare.00099/HEUR-Backdoor.Win32.Generic-0e01ad0f3adbd91d279338de940b2273b7ce8b1150883bcceb6264feb6cba14a 2013-09-18 01:27:34 ....A 12264 Virusshare.00099/HEUR-Backdoor.Win32.Generic-0f48a0da7a99f62cd3bcce13cdefe072bf3698a110281ebaebfdc2ee2dec3261 2013-09-18 01:31:26 ....A 1713503 Virusshare.00099/HEUR-Backdoor.Win32.Generic-10a310b11571ce126eb2297caa5467810d1248f7dc369deec74385b5215a70f7 2013-09-18 01:51:44 ....A 245048 Virusshare.00099/HEUR-Backdoor.Win32.Generic-1486d41831c710ea77fa43658121448b1795d21e074378e96d30dc1d3b8e2364 2013-09-18 00:29:30 ....A 948864 Virusshare.00099/HEUR-Backdoor.Win32.Generic-158f586023d663f2898fb49e0423b8ed85bc02a3ab320a3d03e0c4b527886cd1 2013-09-18 01:21:24 ....A 37888 Virusshare.00099/HEUR-Backdoor.Win32.Generic-18c33afa7eca581aa91533a4b8fbaf0e03e8baa60859495524e8a5b40f8a8c58 2013-09-18 01:03:36 ....A 2604 Virusshare.00099/HEUR-Backdoor.Win32.Generic-1ccd24662ecfd12e89a85f1173cc5e4449d387a1ebdd6180a1c05b287777c615 2013-09-18 01:21:40 ....A 127688 Virusshare.00099/HEUR-Backdoor.Win32.Generic-20f123cbf1822997b00de98594ac3813b8226de5ce51677de402337af2a1ab65 2013-09-18 01:19:56 ....A 391482 Virusshare.00099/HEUR-Backdoor.Win32.Generic-238865cf592b517ab7b49cdc3f447e7a8df103ab707f35c4e8126e091c16be0f 2013-09-18 01:15:32 ....A 186880 Virusshare.00099/HEUR-Backdoor.Win32.Generic-238ea373b6676a82cde7a2152b4a70ddd9f1c9b48f7e4118fac5a708bc2b7ac8 2013-09-18 01:38:10 ....A 163840 Virusshare.00099/HEUR-Backdoor.Win32.Generic-252568271301233d3fcf75fe0ed3f1d62653e3895084b9bb64b4ddd3cb84c4ca 2013-09-18 00:24:24 ....A 9888 Virusshare.00099/HEUR-Backdoor.Win32.Generic-2525b93db41e680f6dafe49297a857968387087e56b23d911b0d19154d31aa10 2013-09-18 01:16:16 ....A 95680 Virusshare.00099/HEUR-Backdoor.Win32.Generic-3383eecfac94e7d26dee8194ff4a041e9baef47439116be6bf00b2fd9f165186 2013-09-18 01:55:30 ....A 121265 Virusshare.00099/HEUR-Backdoor.Win32.Generic-346d86d7f54fe3a0c27081483f7d0bcb96484d90feb61513d686b8958c9f7b13 2013-09-18 01:39:36 ....A 16384 Virusshare.00099/HEUR-Backdoor.Win32.Generic-35aba91b7673a6e819825e4471f0dfcfa17058c263472300aabb1496b4160514 2013-09-18 00:35:56 ....A 379702 Virusshare.00099/HEUR-Backdoor.Win32.Generic-415c18fd1d389355386ee2e4de5202cc23a20f4e5c40972459a1db2699416b13 2013-09-18 02:02:50 ....A 1245312 Virusshare.00099/HEUR-Backdoor.Win32.Generic-4259dab9b6da05c268c2af62ca807cc11b436e008c76e2b048929402d9358f46 2013-09-18 00:47:46 ....A 419456 Virusshare.00099/HEUR-Backdoor.Win32.Generic-4279374dbb295a66d05ec8fc213502d7d0f9d4392015708438bd983d560e19d0 2013-09-18 00:21:02 ....A 2678919 Virusshare.00099/HEUR-Backdoor.Win32.Generic-48033ddaa0a7ded1e7bb8637d8bda3da638039ee2376d18e939eb18eab937058 2013-09-18 01:02:14 ....A 153600 Virusshare.00099/HEUR-Backdoor.Win32.Generic-4f0ca19316b936f8d8a361c562fdf1e41a1c0b1cd627d5fe29cd11b5980fc34b 2013-09-18 01:28:26 ....A 159744 Virusshare.00099/HEUR-Backdoor.Win32.Generic-53080ee495f4c02ea1f3740b4ef774938eccb7c471188c0a7c06d25f0152d7b7 2013-09-18 01:15:04 ....A 75264 Virusshare.00099/HEUR-Backdoor.Win32.Generic-538574d1349b829b3301f4dae55227f4e03976b3769cd74354f3379358e7dd2b 2013-09-18 01:59:06 ....A 622892 Virusshare.00099/HEUR-Backdoor.Win32.Generic-6132a99d6c3ba118d1ac909598b894c46ff26e8f34884371c0b3eb5018fd272e 2013-09-18 01:32:14 ....A 510830 Virusshare.00099/HEUR-Backdoor.Win32.Generic-67875dab96ae8e1f505905a743b83640a411c1252ea67955f838477cd7830456 2013-09-18 02:09:10 ....A 133120 Virusshare.00099/HEUR-Backdoor.Win32.Generic-70f596f601b186cf042144af4af9b4952c244e8c974208bbb3ee3b288dba6a2b 2013-09-18 00:09:14 ....A 254512 Virusshare.00099/HEUR-Backdoor.Win32.Generic-73a7cbed8dbc6079c89a872281610b3d146e0035006c97b01a1d94f9a9db32f7 2013-09-18 02:09:22 ....A 90112 Virusshare.00099/HEUR-Backdoor.Win32.Generic-74857dd6ac124d81f01e1e34a0028dcb87ca76534590f678b8913d7da6adcf61 2013-09-18 00:59:16 ....A 31871 Virusshare.00099/HEUR-Backdoor.Win32.Generic-75aa4c5b16ed3846d1769a4c9768b5f42cd302d0eb7057425f958b03682116f6 2013-09-18 01:29:56 ....A 540800 Virusshare.00099/HEUR-Backdoor.Win32.Generic-76777fc6d631db52b876286eed915c99356a3c337be0a5b7a96a8409d6473636 2013-09-18 01:10:56 ....A 856704 Virusshare.00099/HEUR-Backdoor.Win32.Generic-76c8338ad0520d2aae4361da20e0542d82d8103bea88376c0c2213d1bc280c99 2013-09-18 00:02:54 ....A 90112 Virusshare.00099/HEUR-Backdoor.Win32.Generic-76d23fbe06f57171f0731d2c33f0861c7977f5d870f206a78eadfeba25c6cdab 2013-09-18 00:46:16 ....A 380218 Virusshare.00099/HEUR-Backdoor.Win32.Generic-78a5c9f91b21855a69d4562ae7dba826d0b9be42bba8de6ad182c445c2806716 2013-09-18 01:28:48 ....A 405928 Virusshare.00099/HEUR-Backdoor.Win32.Generic-7904c419be03ce31dd36659f06e781e0acaa43110b4b3679762e8e8f53b5b52c 2013-09-18 00:58:10 ....A 425600 Virusshare.00099/HEUR-Backdoor.Win32.Generic-803f57f32b0c7edd7a793e865a7aff774079c426c52f1a2cd04aab1234e4879b 2013-09-18 01:59:32 ....A 245490 Virusshare.00099/HEUR-Backdoor.Win32.Generic-83aa70dcdf689ca1ace71f524605512bdab3d2ef80cb914e707fb8a72ba54a9b 2013-09-18 01:22:18 ....A 70656 Virusshare.00099/HEUR-Backdoor.Win32.Generic-85d60faf8731760fb75250f5ea1a4c876e407438bb16fd7b6266635aa20c363c 2013-09-18 00:45:42 ....A 317312 Virusshare.00099/HEUR-Backdoor.Win32.Generic-8707f783ab9393eb991c57c4c5bd0be1e8bfd2a46c65302eac986d16069697b4 2013-09-18 01:55:16 ....A 44911 Virusshare.00099/HEUR-Backdoor.Win32.Generic-883ec53fee368c45bdd6c1f902c0fcadb0b53019a571da27ba3d5b8300b89538 2013-09-18 01:40:30 ....A 94208 Virusshare.00099/HEUR-Backdoor.Win32.Generic-8987fc9822366c839ad0ebe332bf0a4bd4b1b6cecd3125df0a7e84563eb88ea6 2013-09-18 02:02:26 ....A 347390 Virusshare.00099/HEUR-Backdoor.Win32.Generic-8b8eb056fa27a8ba0f0127a9a001c740bded2c28258ef48117cbed756b5cc582 2013-09-18 00:11:20 ....A 448512 Virusshare.00099/HEUR-Backdoor.Win32.Generic-8bedf3177358332157925f9ddec60ebb7a426000633338f06e73e5ebac0cbca8 2013-09-18 00:35:50 ....A 1538688 Virusshare.00099/HEUR-Backdoor.Win32.Generic-8d1aba08d29a79004b90b28d8a79b10a4c191f9e2834f202a939f2a68c41e347 2013-09-18 01:20:34 ....A 69632 Virusshare.00099/HEUR-Backdoor.Win32.Generic-92598a6cf47e003643d612cf24c4aec68a2f5ea6c7459d4c8cf524090a30d652 2013-09-18 01:41:08 ....A 104607 Virusshare.00099/HEUR-Backdoor.Win32.Generic-9457bed6be84502729921b479824a7ece833180c1a48ffde92bf82ba97fc76aa 2013-09-18 01:19:38 ....A 208896 Virusshare.00099/HEUR-Backdoor.Win32.Generic-95e63858c86e614777f91907994a2e9a4929f3e1d911260df00246992de22c9e 2013-09-18 00:03:46 ....A 776704 Virusshare.00099/HEUR-Backdoor.Win32.Generic-9606732bd7df1907677bdcbd70029edf322bf50ea8eca77ce74a219443ca753f 2013-09-18 01:50:22 ....A 303104 Virusshare.00099/HEUR-Backdoor.Win32.Generic-963430b4b016b3916f24f1bd5b57f2700a1faeba456dc6bb365c5b5db12da170 2013-09-18 00:35:00 ....A 94208 Virusshare.00099/HEUR-Backdoor.Win32.Generic-99e53946764996676272863059d93e84aa5dbaeabed41af05388f8c5d11e2c24 2013-09-18 00:57:30 ....A 31232 Virusshare.00099/HEUR-Backdoor.Win32.Generic-9caab2f12c53a9eeded190af174755b4dd15a9998c7ce7dcd8ef07ac896bcc12 2013-09-18 02:07:44 ....A 850560 Virusshare.00099/HEUR-Backdoor.Win32.Generic-9ff0f6d5d45772d79d0b34a22568cf97ac267804fb45d816c3f195838bf3a964 2013-09-18 00:38:52 ....A 94208 Virusshare.00099/HEUR-Backdoor.Win32.Generic-a106813a051885cd33288ae965a31a5b0f31eddc2abdd2730233a4964f19b79f 2013-09-18 01:52:36 ....A 39936 Virusshare.00099/HEUR-Backdoor.Win32.Generic-a141177321cc0032994f270565ed153a6c676ec4ccf651f84e601908c452582c 2013-09-18 01:48:18 ....A 379766 Virusshare.00099/HEUR-Backdoor.Win32.Generic-a5cb2630cb74417b96844efbd65dea44a1be6fe7bf16f8c27ea49ec9ee3b98a4 2013-09-18 01:03:26 ....A 390656 Virusshare.00099/HEUR-Backdoor.Win32.Generic-a5d67576c21fd511bfcd24659167cb149d5ed18926fb806850247f062aad1fbd 2013-09-18 00:32:20 ....A 1794048 Virusshare.00099/HEUR-Backdoor.Win32.Generic-a7794c79f43d986e6572ec97f96cfdf567b937ce21ea7febda6e589f58f7b167 2013-09-18 00:16:14 ....A 292352 Virusshare.00099/HEUR-Backdoor.Win32.Generic-a7b345c1ebe139700c8434907f956b1b4a7d83216258fe0b58e7a1b72e840963 2013-09-18 00:26:48 ....A 362632 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ac5f1fb57fb7685c94c0f50e10e64c170ae56232e0a929608ab9b0158629d482 2013-09-18 01:59:40 ....A 2432000 Virusshare.00099/HEUR-Backdoor.Win32.Generic-af31a9ad74d4bab95ec1e1379915a32e6ff7be52684bdac757d53b51d4861ed4 2013-09-18 01:47:50 ....A 886784 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b03466e4e937ba7434db795b02066e5247f00c36524b393ae74408167f5ef108 2013-09-18 01:57:18 ....A 312832 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b0383e4255a6fbeff36dc0e15c0c2ad620c65b6a934eee2c0e7f0b885b119094 2013-09-18 00:14:44 ....A 1148416 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b1a64754b52a0b2437755f097970f35b268c4ec63fcfdfb8ffb16ac60e556d47 2013-09-18 00:44:34 ....A 1963136 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b2f4f290e2995b88fc622dc0dc3a7480b21f0250f17751a2e29489eabced62d7 2013-09-18 00:34:18 ....A 31744 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b324b9401005273f0e9718daa195cb1696a13698ef3f549dc51c505b7e6b28ef 2013-09-18 01:10:34 ....A 90112 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b328a68f343217de9bba396a5d7c8eef7ee5c9aa9319e259f0104738d8712f4e 2013-09-18 00:08:32 ....A 33767 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b3af076c43f22c5c61a9c8f57002347f4df61656146dd9ee3a5fe164a70a8346 2013-09-18 00:15:50 ....A 1675264 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b3d4bc48c87b019efb4b62eb0024948151b00c56abc16eaf805298c75324cb00 2013-09-18 01:53:24 ....A 68608 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b43dc799a38479d4103fc7d3fa017d209370cb62c81d53bb65157a07acb6fa51 2013-09-18 01:53:58 ....A 708224 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b6fb6c072a900f5348cab8155b752c54934e944b813dd6178483e23c67f37501 2013-09-18 00:53:30 ....A 272838 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b767e5f458f75e02882fb79d28b88d816faa1473c8be26e20f96af4ef4e1c3ab 2013-09-18 02:07:20 ....A 79252 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b7e57f6b41ee629d47f6bd52d45f724b8d9c8b0087063418efdb46b357caf978 2013-09-18 01:15:22 ....A 280846 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b85f169971ae1f6a43618fbe14936552e320692151de47fa10f408f02fd3519f 2013-09-18 01:56:22 ....A 889344 Virusshare.00099/HEUR-Backdoor.Win32.Generic-b86ff3a30189a457e268779c1391517d8343b47e5a9897ae3077c574210fc749 2013-09-18 01:39:02 ....A 38912 Virusshare.00099/HEUR-Backdoor.Win32.Generic-bb00eff812f5e90a97e2aa7c6c865ce490949ceaf0b28b27513c5592f968ff0e 2013-09-18 00:56:24 ....A 99840 Virusshare.00099/HEUR-Backdoor.Win32.Generic-bb7e06f61b7128d0f3b6acd31d317b2a67488f039552ba95d4d668ee8e4ee184 2013-09-18 00:17:08 ....A 133651 Virusshare.00099/HEUR-Backdoor.Win32.Generic-bf45e39297683877b185224bd936342319f73608d6406471900b6edae44e2bf1 2013-09-18 01:18:04 ....A 975488 Virusshare.00099/HEUR-Backdoor.Win32.Generic-bf4fd2c9d5b2719f0448557099fb31fb893b034835b1296c28c5a0dfd9103bf7 2013-09-18 00:50:02 ....A 8192 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c05c028ba5eefb33888f1c851486ca0dec7d83544335deeee29753d2baa43fb5 2013-09-18 01:30:42 ....A 533804 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c1746ca6209f5e4f015cba85632f0601c7ddfa21e1a2bf04c89cd5c90a32d95e 2013-09-18 01:58:14 ....A 72380 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c188a0a7203d8bcddc6a6dbe93cf9b250db9a8e073d7c3f47d478ef930419478 2013-09-18 02:05:56 ....A 24064 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c301d9f9236d2f3260ca1c938faac5ba22c465798dc6fe18027ca59e1206708f 2013-09-18 01:34:18 ....A 159744 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c4063c6e9acf3c68bddd69c96f324c02ec0f090750cd443b21bee8eb3cbfeb27 2013-09-18 00:20:52 ....A 760620 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c51f9e928267087188640f034a675b254e0eaf2637562ad854fe101f003ec69f 2013-09-18 00:14:28 ....A 270848 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c5418266852fe7be55ea2cd6461840704cb13bd41b0ce1339b13624e8377f818 2013-09-18 01:44:28 ....A 261120 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c5614f9e37bb570c1baca528eed4067dd737451d0b364ee5696ba0d293da4350 2013-09-18 00:55:42 ....A 153600 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c69c1f44b811acd788830530e15c5508e50ff8dd633b7042bc216c28239402c2 2013-09-18 01:57:34 ....A 7340032 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c6bb33f5ac06c224274b9bf4c4e8638d2074be7c6f2f581f5f59789fab171701 2013-09-18 01:58:26 ....A 5096960 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c710c2d499d2e250bf5b728e8d6f310159847a8cfc72e9d44ccc4e5eeac6e144 2013-09-18 02:05:10 ....A 615040 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c7e11e1ef02d5954310b6d815b66ed2d5cfa721d89197713d9e47f786ff8c3c9 2013-09-18 00:34:38 ....A 74772 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c7eae41598b57b9a94002af4666fc457b2ceb3347006c94a4af60d3885796f2c 2013-09-18 02:01:12 ....A 678250 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c8b19ec87497519443b645915fb74719603aceb9d712a5552b5e44e16a64f06a 2013-09-18 01:57:18 ....A 327319 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c8da3f2a953ae40fd06d3b64f8b05722ebdcdde907badf2365e0e0a3d3f472d1 2013-09-18 01:42:00 ....A 366668 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c9259704ae25749811aee2043e4fb8abb8b7d8e490d8068b9cf0bd083c4d77ca 2013-09-18 00:23:20 ....A 299008 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c93a0e1dde513fc449900fe2e851c77480ecab6a1d3c81994f022121e98e0ca6 2013-09-18 01:57:46 ....A 94208 Virusshare.00099/HEUR-Backdoor.Win32.Generic-c9498c83d6f9b0deb764feb333398bba7773256cafa292ea232a89f4f304c95c 2013-09-18 01:45:02 ....A 366452 Virusshare.00099/HEUR-Backdoor.Win32.Generic-cda2f7d9c3fc4b8a2338133a3a94fe97769a3cd1578ea8888096d4da166298fc 2013-09-18 01:54:42 ....A 159744 Virusshare.00099/HEUR-Backdoor.Win32.Generic-cdb9ec1d9392452906733141e14be12233305275f64c69a2fd2b6ca68e2de642 2013-09-18 01:40:30 ....A 49664 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ce12a0c4cf54e275fc7394bca2119eb901e6220e42b483ac19bb7acd359aaf6e 2013-09-18 02:11:46 ....A 249856 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ce1a2dd944f68449cf5cff83a2bea4c16b9a50445880366745db2d4b1dad97ec 2013-09-18 01:08:26 ....A 187904 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ce67c2198da9bc901d4130c6d308099c6fd77252683f5177e3e234aa96187300 2013-09-18 02:07:20 ....A 88064 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ce9c4ce6d28f9723ca13c2d6078f171ae5d2e4b542a5943bf99100e5f6021e83 2013-09-18 01:17:54 ....A 4340052 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d184daa78fb19f22457e0b1bb338e3006950473a6e8bebbf61bea5e1cd38fa27 2013-09-18 01:00:30 ....A 680576 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d2bfce13e26dea69ed58132a921dda3fa6fd22e1262f1df3a8ce54098d8a2276 2013-09-18 01:14:26 ....A 1826816 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d2dc819489afef74fa18a6f943b31ad20fbc70e58595ed2a9eb74d32320ea423 2013-09-18 00:13:18 ....A 167936 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d352dc48bc2a0a352ba76ae01a232a54417c98d3de0798c1b8e2dbe62c209551 2013-09-18 00:11:04 ....A 82432 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d3a05a57f6220978822ee3fe66be344c330dde29f290779ebc66770daaf49406 2013-09-18 01:54:14 ....A 975488 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d41d87c4ba081b8bb70bcd759070441350f2cf8d0067a2f7cdc46795e8776450 2013-09-18 00:10:32 ....A 9680 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d63cdb4909bfbe84799b4a512a34cf4452d644118cd60fb013907cea04dce2db 2013-09-18 01:22:46 ....A 185856 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d6c0d1075beeddaffbf3c3b5fb6b3a66cd24f52f786da6e12e29ba7c6b0d8fba 2013-09-18 01:39:50 ....A 295986 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d7477b4d709e472a27e8d55cbcce5761f90ae917f018bdb75112032238c6928b 2013-09-18 00:58:38 ....A 187392 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d75fe713bec1b24b73cc5d30bc2961d75e85d9f3c6b0fd47fcc32e791024915f 2013-09-18 01:43:54 ....A 159744 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d837a3c4b3039cc4814928cae043a2b46b54ac93955b5721c9502a703e8c489b 2013-09-18 00:16:38 ....A 29462 Virusshare.00099/HEUR-Backdoor.Win32.Generic-d9a87a371a90cef1270a9fe43da60d7f704eec9bdcd3cee940efa62eabc7c59a 2013-09-18 00:40:22 ....A 1381808 Virusshare.00099/HEUR-Backdoor.Win32.Generic-da26e0eea9d6d4a49b3e6f4ad4023316e4811a6a1a83132538b73a987e8adb34 2013-09-18 01:56:28 ....A 638976 Virusshare.00099/HEUR-Backdoor.Win32.Generic-da321de33f912d6245353451cc54fcee1351f5be5fa0efd7f97b619d666fcba5 2013-09-18 01:43:14 ....A 91136 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dab10db36e9062f559f16fdebdd547568203508563aecf61191cc7df50f7dd4b 2013-09-18 01:13:24 ....A 75264 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dba67499080b30fc73c4c925eb9047576aeefdc1aa5e908cb1fd7f12d752bfb1 2013-09-18 00:41:20 ....A 90112 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dbf3c4625c00660cd15ea2e2c11a246a3b87df6609c8871ae35a695cab5dc764 2013-09-18 01:58:58 ....A 791552 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dc4d0a183a281c119b1ec3f6a5c771cfc142bfd6272fb3065b5e5e1208ebf997 2013-09-18 01:34:50 ....A 322532 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dc93797965fd3daf675ec97b1421537122caa25940326179ffc59ed0cbb0e8e0 2013-09-18 00:03:56 ....A 97384 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dcb59752c5ddc9b087dcf74f2384e1a52ea8259cc05759d808e68d848f4ee77a 2013-09-18 01:45:56 ....A 182784 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dd1acd44e61de64acdba567986556a29155eb225ced323e1d5108b212349f3cc 2013-09-18 00:32:20 ....A 30750 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dd553d912dde6e054429e8ab51ee806746d055552eab31750be2b1b5acbde058 2013-09-18 01:37:22 ....A 189440 Virusshare.00099/HEUR-Backdoor.Win32.Generic-de2596602964aed71f7999517694a7fffc4f18a6dd603028f893960805a4d56f 2013-09-18 02:01:24 ....A 263680 Virusshare.00099/HEUR-Backdoor.Win32.Generic-de67b75a5c7a87e16809ed6df74270ef067645640a269793666f723e8e18d5b8 2013-09-18 01:10:56 ....A 20196 Virusshare.00099/HEUR-Backdoor.Win32.Generic-de8bb98392d389ec60712dc564d17759b785b24fcf6ddbfd85184aad5c27941e 2013-09-18 01:54:48 ....A 2331720 Virusshare.00099/HEUR-Backdoor.Win32.Generic-dec42176c342765fa98eb3b34b0878a95fdcce3be3e7607b2fe8a264c6da39e7 2013-09-18 00:25:58 ....A 191012 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e0aa7b9be5c0a2168d63570e2c5c038f7d0bb0d88e2c743751a87e7a1ea4ae0a 2013-09-18 01:04:48 ....A 1533952 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e0eb702110eeb60e295407ca6e38322c2055a7284630ac23abcf3c2339a38cd9 2013-09-18 01:57:52 ....A 583680 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e1ad0ee6f4c0c047d595bd678580c5f20c44ed8dfc7e1a90e3bbdfb6886fed14 2013-09-18 01:29:38 ....A 28672 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e373cadfff2b0b955650c914abd16226f3d4be2f915b34a1528c94c486dc50a7 2013-09-18 00:35:32 ....A 176128 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e47b6b32f7281dec79cb3b17482483ccbc64a833157d2909dfbbd05e49e6f2e2 2013-09-18 01:31:14 ....A 276562 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e495666bbb069cda1eb822626ceafa5e086d897bd962a2e1817e52332daa291a 2013-09-18 00:40:00 ....A 41472 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e4f43bfcee34c06b2c517b749bde1b56a8d7af25ed00538c5d2940b98566e237 2013-09-18 00:52:40 ....A 65567 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e50a5c8c5619365954682b8bbc227d40102a1b8da62d136c0cd13b2c8781c6e0 2013-09-18 00:16:40 ....A 98304 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e5891af94cd33b8e0b4d7792b81f362ff4fffd84330d9af671218f1fa6353e3c 2013-09-18 00:59:36 ....A 925824 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e5cc8cbe47518f10c8c0cfa26cae1b49c537c9cc9367c6842331c56b16019556 2013-09-18 01:32:42 ....A 40960 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e602140df3f495b3e5066c1abd57ef664009096945296076aa9862b4bd4829af 2013-09-18 00:42:06 ....A 60607 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e62abcf1338cc0e3f53696b5dc46f48deaa52cdd8a01a157ce0736893e885a9f 2013-09-18 01:18:02 ....A 159232 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e6a16f7258c0b97784961c3c560b77d9bcd736b6d036d94eaab6f15034ac65fb 2013-09-18 01:01:32 ....A 181472 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e8027694a7b7a642227919cb484987da16fa83d3df4448113e91ee2ac0b46e91 2013-09-18 01:37:30 ....A 326510 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e8351ec67dec72ec2a0c3d26f70849c84bd162189eb06e80c63ff123ed1e4e59 2013-09-18 00:15:52 ....A 1449984 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e89a9cec49bd649eedee7269630469cf66cac1e2555fa67b4acbc35ee56e09b2 2013-09-18 01:26:48 ....A 884224 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e9150bdade1e7d483b08c4b3fa003a392045e89954941694edb5e796f71c6869 2013-09-18 01:44:28 ....A 31232 Virusshare.00099/HEUR-Backdoor.Win32.Generic-e93422311e215c506ec7faf6d8679d5f5b5a84da8ada98c7c5f471d96bf56b3c 2013-09-18 00:48:14 ....A 37888 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ea101acf6568b2899ea5313ab12c4247ddd16da6b227e888e956517c1000a935 2013-09-18 00:25:44 ....A 31232 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ea326d17fb8366642e68e144e7826464ea6078125ce30b2079b61a8e347654a8 2013-09-18 00:53:58 ....A 796288 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ea3451fe893b8309c63cfe670c31a567374a645c37ee05ff38a3b2f7f47cf39c 2013-09-18 01:28:24 ....A 19456 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ead5d25aa6570ba138e5b12e76204731a851219a8a5bebe703fac2467ed52db4 2013-09-18 00:31:22 ....A 433664 Virusshare.00099/HEUR-Backdoor.Win32.Generic-eb495e7333639db5d2389f3888cf29a54cc776af72c088e93d2700145e5d3511 2013-09-18 01:50:38 ....A 250170 Virusshare.00099/HEUR-Backdoor.Win32.Generic-eb69f298e4e5452a16dced9e6b068fb4f6431b85fd5a0ce99238ed0cae87660d 2013-09-18 00:32:40 ....A 313334 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ec36128a65cfa1e975009e8acf5d2f9af1442deaa03b2063d8f87685c2691dc9 2013-09-18 01:04:16 ....A 136200 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ec93190b3efb1704b73fb7c1649f8c46bc574f63eec8d672eb146af1ae907268 2013-09-18 01:10:10 ....A 401324 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ed11cc4a27c8dfb8605ebff37dd862fe210ec945ab709c0375e02b1b881076fa 2013-09-18 01:17:08 ....A 900224 Virusshare.00099/HEUR-Backdoor.Win32.Generic-ed4f06735bda90b92d0ed93e3ffecfef35b587cfc01980f9819d7170500086b3 2013-09-18 00:35:24 ....A 574080 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f04955962299a47ec6f020cd0bc3ba1fd9d940fb73c83d378288f74b6ee40849 2013-09-18 01:56:18 ....A 574592 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f089f697b043f0e201c13086867d18ad3c9b960f268c82c79152c6c638babd46 2013-09-18 01:53:00 ....A 259140 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f0f9d2bb94f34d2e0ad0f7b981002699b9adba4ff0ec3d69b69bea3c8730bcd7 2013-09-18 01:07:06 ....A 574592 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f1573c9738a01b4d785e96839de93150c2c09d32981e8731b26993e41afde02f 2013-09-18 00:29:56 ....A 249764 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f15e468aa65d81cd1da0ba916cf7f7c6cce8c1cea5196db52389018adcb8ff8c 2013-09-18 01:16:08 ....A 183296 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f308b5e36052fef46d5afd2c00ae105fcfeb5c676b9a89890a12c24b3ef7f10d 2013-09-18 00:26:54 ....A 159744 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f4c8000f20dda14b8e6350bd710ca81c6c5347b4464f986c943d2f3984ceea81 2013-09-18 01:50:02 ....A 347466 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f50a9d71530efe12d5fc18d4b336db70a0806a5a46222fcc6e3f73407f1e4ab2 2013-09-18 00:35:30 ....A 8436 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f50d9a516dfda306b2b2382fa636a208197e262304020d384331611c95558d5f 2013-09-18 00:11:08 ....A 319676 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f674bb4564dd09c16e1c3546b6c7a9242e793503d4411acd0bd6c9bd3a1f286d 2013-09-18 01:32:06 ....A 90112 Virusshare.00099/HEUR-Backdoor.Win32.Generic-f72fb65fa1499954a6f946757dd671c2058cccc1ebee46451af691abdae0086f 2013-09-18 01:38:08 ....A 96256 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fa693e93a4ff1c4f17ad6d22c1ae6046e3fda0a807d6abfac7efdc5035c3f3f6 2013-09-18 01:47:54 ....A 676600 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fa7842eeb2500a752dd6d7723750fbb43ca7f239c65c22dad26209e8f1114ce6 2013-09-18 00:13:08 ....A 412672 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fa87c8317153a7d0e96f1b3eff7dfcb1fa045a3917f389681f7ec313425d79f3 2013-09-18 00:21:08 ....A 1773474 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fadf8de56ca7ab19c83dd7362400a28e75984a91929041e22da68a6ea7747988 2013-09-18 01:35:56 ....A 269312 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fbcd641f1eeba97b0737fb60e326f1f0b904ed4b7eb78153e7aa5d577e65e0c1 2013-09-18 01:33:50 ....A 248320 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fbe43d6303b4405e016653dd2af9ce46486e9894804cd43b7c7e1e0a5610c4e5 2013-09-18 01:11:56 ....A 541860 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fc7c3d49871a566547d3130a73d2c2ffa31b0a49d76c31bdbc9059c0b0b41e9b 2013-09-18 01:54:08 ....A 31232 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fc84c958679aaddf6a5c90eac8799d0343d2feb4b7dc569a0216a878b4c9198c 2013-09-18 00:35:36 ....A 612992 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fc8cc7f5d781b2e94c7bbd7d5798626c8bde318e11a0b8f390a898bb4de6c13a 2013-09-18 00:34:08 ....A 553088 Virusshare.00099/HEUR-Backdoor.Win32.Generic-fca1ef136aaedb125d24b56f1336918dc08f4194fb766240f60763fd43eda4c0 2013-09-18 01:13:58 ....A 238080 Virusshare.00099/HEUR-Backdoor.Win32.Hupigon.gen-c1e8124908de637a379a28ea4327b8d4c934352c7550bfd33ca04705686bf0cf 2013-09-18 01:47:44 ....A 4346400 Virusshare.00099/HEUR-Backdoor.Win32.Meterpreter.gen-e66051d771da5b316a123ea41f57ffa8ab3b343023c73539b87e138714b3c25a 2013-09-18 00:57:26 ....A 91136 Virusshare.00099/HEUR-Backdoor.Win32.Nbdd.vho-a6e64ad5cd4fb6dfb897e3dd6dbfb25aec4376123d84cb18230d2cf738cf24e1 2013-09-18 02:08:32 ....A 1589664 Virusshare.00099/HEUR-Backdoor.Win32.Plurox.gen-cc4742ce81d35cee911a6a86d195a7014775d30e504f29826e5e35167127030c 2013-09-18 01:30:14 ....A 1442409 Virusshare.00099/HEUR-Backdoor.Win32.Poison.gen-0c4ef268b0b56883f51fbccf4068b40bced7fb0c4af92c035b63b4865a74bcff 2013-09-18 01:05:20 ....A 1568503 Virusshare.00099/HEUR-Backdoor.Win32.Poison.gen-26dd83507f5594b1c0799d7d735c40c6b9d75708fedb4c2be425af8aad745353 2013-09-18 00:43:10 ....A 95744 Virusshare.00099/HEUR-Backdoor.Win32.Skill.gen-a19bf7c5525c951419aeb47689a6f038d4a0274206c4848220a3c2d0bc207340 2013-09-18 01:56:52 ....A 202240 Virusshare.00099/HEUR-Backdoor.Win32.Skill.gen-cff8f192a0ea56608427360577f43eb2370d15f08fe4d24bb04c155a0baf344d 2013-09-18 00:05:46 ....A 68608 Virusshare.00099/HEUR-Backdoor.Win32.Xtreme.pef-ef0daaac46b0d4e7a213ad0c51e3afaf3e6ecfb1feeeb97b756552032dae883b 2013-09-18 01:52:00 ....A 78336 Virusshare.00099/HEUR-Backdoor.Win32.ZXShell.gen-bf7144866e35d5befba0727ef718b13bcd2454f51aadf3c7ff871efe146d0eb7 2013-09-18 01:44:20 ....A 78960 Virusshare.00099/HEUR-Backdoor.Win32.ZXShell.gen-e93398757c043d305fd2f04cf1a1220e994efc1bbae156385466467ecee41112 2013-09-18 00:57:44 ....A 770048 Virusshare.00099/HEUR-Backdoor.Win32.Zegost.gen-152ba8a1536b7476b0893885f9aae7ccd7ed9ed46b758bb9ba86e21658f31ed5 2013-09-18 00:59:18 ....A 668851 Virusshare.00099/HEUR-Backdoor.Win32.Zegost.gen-da0c168c3f4b144172f2bdd9c45eff2d6cf785e483c151edfccda6cfd5b9470f 2013-09-18 00:44:04 ....A 217088 Virusshare.00099/HEUR-Backdoor.Win32.Zegost.gen-da4d699d9c34f6bb027b4681ab7dff5e8effe1134ad55f90a69a1839816a0ee2 2013-09-18 00:42:32 ....A 713357 Virusshare.00099/HEUR-Downloader.Win32.Walta.gen-abe1b3d2babe264422940a942359b9b0c1a9dc161d2d7ab0288abcb732bf7b32 2013-09-18 01:15:26 ....A 60981 Virusshare.00099/HEUR-Email-Worm.Script.Generic-b40061f6c9dc19374f4bfa00183bbac5e32cd1701ef6d4eccab13b8a42d90079 2013-09-18 00:29:06 ....A 461774 Virusshare.00099/HEUR-Email-Worm.Win32.LovGate.gen-aea9e6d9a65dd75d5c088d9f23e8cf26a2b2621e088fad5d482a2190d227cf5c 2013-09-18 00:25:02 ....A 1230165 Virusshare.00099/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-030e3b21a195a9882d223afe49d7c7aec679ed5bddd1c94500eef764912e1da8 2013-09-18 00:47:28 ....A 10470624 Virusshare.00099/HEUR-Exploit.AndroidOS.CVE-2012-6422.a-915d8fdaaf6b87f9040f246da596c63542c90f38497bd5e2d874f96b933281fd 2013-09-18 01:29:22 ....A 363993 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-12c8a6ae93f832b1137a6ec9b3254812f601f087d439efd7af1343458ae31bfb 2013-09-18 00:32:00 ....A 1945361 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-9d3883e40dea7c7976153f24c1c56987c839644de3c1061ba19adbde9fe46799 2013-09-18 00:07:06 ....A 1443400 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-a01cc63fca2816f747d9cde4c0edf4ce45f562180ef8fd3cb6b76e638c2da299 2013-09-18 01:20:10 ....A 782697 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-a48be0bab08f24d7aead6bf0b6212a4ac0ee29c701a5f72e6d45e53d3a651199 2013-09-18 00:38:48 ....A 3449113 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-b73bd3473376242c150bffb0c33eb5a677078e788e6f1ea9097734a0abd88cc5 2013-09-18 00:45:08 ....A 381347 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-b9af99ba2e6ac93bc55a6bec2c4ed4a20cc617319e99eb395b9a5076d0d82186 2013-09-18 00:33:42 ....A 2476596 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-c73cbfdc15dd60efd900756997159b9e66c4e98d56af02b9c7cf4729a715de9d 2013-09-18 01:45:20 ....A 225140 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-c758729d04af42c4142637fb3bbb508728235e3bead03623ec016a5c8619e9cf 2013-09-18 00:12:10 ....A 1405600 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-d468b0b03257ccb1ef56b7d37a1828403346d5143aca7e7656ad777c3e04e250 2013-09-18 01:16:34 ....A 152351 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-df6a7da82c8452d4c26ddba89a5ad491f01ecfaaa2f900e586148f7af6cca2dc 2013-09-18 01:03:46 ....A 164062 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-e951d4e30618ae3ebe63664f65aba8d9f6c81fbbb2ba672d7d3b5dd9e70eab68 2013-09-18 00:54:44 ....A 1530200 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.bx-ef3a78d4119c6497df0d3fc32dd46fec2c5b5825c22470235c95d8088585e670 2013-09-18 00:48:18 ....A 1506648 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.cd-1567f7a145eafded82a80aca6ed67d2ec1ab446947c11104d61b100e4b3597c5 2013-09-18 01:00:42 ....A 2074511 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.cd-33775ef968d7ecd619b3e15107f2e37396dc36e71b92f195ad0776c9f211b0a3 2013-09-18 01:55:40 ....A 1885466 Virusshare.00099/HEUR-Exploit.AndroidOS.Lotoor.cd-fb94c7ae1b65eba6fd942217ebad8e7f623484575b36fc306bd90348879b6144 2013-09-18 02:07:30 ....A 4610710 Virusshare.00099/HEUR-Exploit.AndroidOS.Psneuter.a-5a657257724da52a600b030af29dc20523337b1de38bfe43ccb9d1772a2c5847 2013-09-18 00:42:36 ....A 13841800 Virusshare.00099/HEUR-Exploit.AndroidOS.Psneuter.a-614f4c8a66d0fd01a1f4886f15e09e3ccd7882cea2f833bcd7acf81dd19ea19e 2013-09-18 01:59:32 ....A 1696469 Virusshare.00099/HEUR-Exploit.AndroidOS.Psneuter.a-775118ffde9334f9bccad9720af7231b0850eaa0b99d3926d3a750be76e8cf88 2013-09-18 01:27:12 ....A 8170267 Virusshare.00099/HEUR-Exploit.AndroidOS.Psneuter.a-a9c658aec6126aa9a24dd9273a0af7f08036a332c01e3014bb41d0b9bd2e5bda 2013-09-18 00:25:08 ....A 1807900 Virusshare.00099/HEUR-Exploit.AndroidOS.Psneuter.a-b48134f070720f6100a1d675b2ec5bee67ac161d1ae0d2aeecb483219a10358f 2013-09-18 02:04:58 ....A 2905015 Virusshare.00099/HEUR-Exploit.AndroidOS.Psneuter.a-c8f627832f62634e34265631bbd69a2fc546117f70980b1650e2cdb29281fc44 2013-09-18 02:00:06 ....A 6397 Virusshare.00099/HEUR-Exploit.Java.Agent.gen-0a44d9adf1ebfd777fe0fab71c4a0d835e841682f8e4c17f9d5ce97e9e5d9079 2013-09-18 00:10:10 ....A 6124 Virusshare.00099/HEUR-Exploit.Java.Agent.gen-bd256f6507a10bd3b04cb4b3315ae5cd8027c8e2c4ab9c72e882ca398edda531 2013-09-18 00:51:40 ....A 7828 Virusshare.00099/HEUR-Exploit.Java.CVE-2012-1723.gen-767410dac635e780c0913a3e04da86ce71c1a9227f56050358c0fcbfde01aa1b 2013-09-18 02:00:24 ....A 12285 Virusshare.00099/HEUR-Exploit.Java.CVE-2012-1723.gen-c95d4afe0a3c333026823eb61ef0627a00a02c73b7174a6a703d41edff5f1bce 2013-09-18 02:00:48 ....A 14243 Virusshare.00099/HEUR-Exploit.Java.CVE-2012-1723.gen-d9b7928567875fde20d8f1572ee87a0e1b528d18bf55c66c087919d65bf98971 2013-09-18 01:21:54 ....A 13528 Virusshare.00099/HEUR-Exploit.Java.Generic-559e069e8e21403969d39e91ef7870a8188ceab1e35f6b2dbd2091e6986f2127 2013-09-18 01:30:38 ....A 2207 Virusshare.00099/HEUR-Exploit.Java.Generic-85b6137f2bfe3a77ec611b2e0d3c7f48ef4e89818afcb103f4199227328fa87e 2013-09-18 01:11:54 ....A 3373 Virusshare.00099/HEUR-Exploit.Java.Generic-988e2669554074904dff17aa45aa96c3a7b7f07c91ccb19ec783b0cc4cb2aa01 2013-09-18 01:51:08 ....A 2207 Virusshare.00099/HEUR-Exploit.Java.Generic-998b237ba676d5c783c438333e77d021cd65efcc6d23fbe80184412a84dcee77 2013-09-18 00:06:44 ....A 2208 Virusshare.00099/HEUR-Exploit.Java.Generic-a4cddd4df1846785fbf3d5ea96e8288ad3fe4ac1da1a52af41fdae468bdaeae6 2013-09-18 01:06:32 ....A 3353 Virusshare.00099/HEUR-Exploit.Java.Generic-a6f5fc2245363bdd8990b196693aa44a4dd9a3d242c34f880c3efbdaa26988c4 2013-09-18 00:40:16 ....A 1458 Virusshare.00099/HEUR-Exploit.Java.Generic-a841eb86484a17bc33cb0a42d05b5620d5aca957dc373065d4ecee51cd5e9249 2013-09-18 00:31:06 ....A 2210 Virusshare.00099/HEUR-Exploit.Java.Generic-cc3f26481a7d15ddda87630c5860b0f51a643b394c2c0f838a619d399ff938b2 2013-09-18 00:42:20 ....A 2209 Virusshare.00099/HEUR-Exploit.Java.Generic-dcbb0d19ead5ac3d7099df88bed6fa259e82fbf720c6899192f1380e6013a3eb 2013-09-18 01:42:16 ....A 20265 Virusshare.00099/HEUR-Exploit.Java.Generic-e4712e9d4d5a31227e5d610565836f6e570be4e2af717d09d8df992ef3d1bc47 2013-09-18 00:48:54 ....A 2207 Virusshare.00099/HEUR-Exploit.Java.Generic-e64a09788f6d5b9f3936fdba5f63786ea718b9ad1605dcdf06b437c071db73a3 2013-09-18 01:33:54 ....A 1894 Virusshare.00099/HEUR-Exploit.Java.Generic-ebaae4b7ecc54e540ef22ada0970680ef0144246ca4e661ded7fc8cf2a0ae401 2013-09-18 01:43:12 ....A 5863 Virusshare.00099/HEUR-Exploit.Java.Generic-fd98be3d413d017afcfaeff7e982a86875ed4de0e73398e7dd678becc7f351be 2013-09-18 01:38:50 ....A 9752 Virusshare.00099/HEUR-Exploit.Linux.Enoket.a-b7731b009320aa171f332d4a417c16ba6f54366d988eddd988bb0b940edc9dee 2013-09-18 00:57:46 ....A 337193 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-60e180fb6f1757c72370ac030d3615cd4b28aa37e4da648be17dbbc90ebfa223 2013-09-18 01:49:08 ....A 1411200 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-a0b6c95779764bf909476fca2cb0c35609fb1f57917de8a1d5f71c7371d53551 2013-09-18 01:36:44 ....A 869563 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-a18ad88f86ab1a22e86c781154d71061806fa3339bec26178f5c04bae4f5e0d2 2013-09-18 01:46:40 ....A 921694 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-a885d1e27a9532515d43971e800dac5a4a00bb2a36c557c6e8b77712277c0dae 2013-09-18 01:38:04 ....A 9385457 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-ae13dc230895d53836d4b2767b9ede4c8589b449cc11d777e885dc9338efaa0e 2013-09-18 01:44:44 ....A 1408416 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-d1576767c76cd33aa76a4e99d0a9d0ae0ea503a141cb204e459cf453dc49e512 2013-09-18 00:38:00 ....A 871256 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-d2481b720da9164521858557b36aa9f55524b01c41da0e2605b98195c9ad7633 2013-09-18 00:34:40 ....A 1084173 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-d8f99e2b62b34523abb98609592a4c67e6545a236842625e23f5c6c39f42ed02 2013-09-18 00:31:50 ....A 1287168 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-e0228a13e971204673c43e7a677353f3d1e9081f91687c75e477597a46c044f0 2013-09-18 00:34:40 ....A 967400 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-e0fa63cf07d166880256224777ade56217a6b15a8c7c166fc21567194cde73ed 2013-09-18 01:01:24 ....A 1400777 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-e4604972cbf05e25d3005d5ad7a6933d1ade41e844ad1e124de85c2931c410eb 2013-09-18 01:42:24 ....A 1070837 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-ea1f241e8ab6cd24595af7075ec7c135cb2204513cfc98c23702a1c20c32ef69 2013-09-18 01:53:00 ....A 1700048 Virusshare.00099/HEUR-Exploit.Linux.Lotoor.aw-eabfc889b9521e285bea41b0cfb81ae6a9596eed00298099fcd135a34493bd04 2013-09-18 01:59:40 ....A 9465 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-0fe811392e5e3f18e9c4f82cb003fe4951dce13650ef9f918172fd92d7998779 2013-09-18 01:05:28 ....A 9315 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-108f0ebc80f6dc4f8a95637f4b2d11241ea59ea4511b66aa54db5dd0ee2bba0a 2013-09-18 01:38:46 ....A 9393 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-17b567b722f8750e4e661e00667b1459b72599c1f468c6051afa2e8be9071558 2013-09-18 00:42:46 ....A 9395 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-1f484da2834c17c124ae5ef86d447d9dc026fcfc64cef6af2c07d4d0aa2e8917 2013-09-18 01:03:20 ....A 9426 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-20d519ab74fa3bb29a123a1807e045ac58a5d55ee057d7194905a3354399bc10 2013-09-18 01:31:30 ....A 9564 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-2727cc852a43ec57fc78bfa40df465b0177fac7cc858fc725a141f3b1d881dab 2013-09-18 02:11:34 ....A 9289 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-287c5ca245141cf242da0b02c6fcab5520f703f7364e6c702e34c7cd99c2b5f6 2013-09-18 02:07:44 ....A 9349 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-2a05f4166161c37cf9c7fd3631447d4144f8bbdbcc1e1d785c3ae1a2a8b106e5 2013-09-18 00:10:20 ....A 9611 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-30568603f93a52abe605092afc0123f05b697c0166b12f0438ff6781d9dc9f2c 2013-09-18 01:17:22 ....A 9557 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-32fbd9da6edf5622d46e8d3922fd110dda016e946bd21a003a09845cd198b57f 2013-09-18 01:40:38 ....A 9421 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-37805531d00ed64d656e39ac0b265730760cc33f39c3c464fabe5cde6d059bbf 2013-09-18 00:34:18 ....A 9546 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-4189ae540e11c665d95405dc2116116fc227f8f5de8653bcbab43befb0e0ee65 2013-09-18 00:21:54 ....A 9487 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-42625a854312ecf0818faec8fa910e83f08962d64fbbf877bb8d7fdd97f2bdaa 2013-09-18 00:34:04 ....A 9283 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-451901f04b811564859da86d157150c33d1e12e9de0fc621d5e6af35184e3b77 2013-09-18 01:26:10 ....A 9324 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-454e20f530ef920ffda8a7bb265e92d8799b0ac654daf3adb1bf718d0aa3f1c9 2013-09-18 01:59:52 ....A 9552 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-46b41efbf390758cba348ed277950e905b10ec15a9a9bf9e506c3dae695cb557 2013-09-18 01:32:50 ....A 9547 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-484f304d677f817e5afdd42ab884c46ff0d739d51c4cce98ac91f54ccd959fac 2013-09-18 00:42:40 ....A 9536 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-545feeee3720e1d9f2ebae82ef4edfd1fc2ff96729e524944f2ca8f807b675d2 2013-09-18 01:13:22 ....A 9440 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-5b993424169742f7059cfdba9aaaea5e5074d06bb46bd1c367c0d2e83518bb4f 2013-09-18 01:11:28 ....A 9556 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-5cacc4e5bc4efe3416c3ae6e09d4f59e0aeea4c4d7e0259255fe749517c56ea6 2013-09-18 00:24:00 ....A 9351 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-63bb23dee54d601df81ae40d7d7b39a2e537cdd828c62f2956554c4747c595f4 2013-09-18 02:08:26 ....A 9546 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-667b7aaa14d2d328ca1c575273360dc69c1a7fe45645834199c91e80fefcea32 2013-09-18 00:32:20 ....A 9572 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-67bd1048630dc627442634029530867c961cbd97b0ee2cb233c8727139ce3fc6 2013-09-18 01:17:40 ....A 9575 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-6c696289ee40e8c35dd97dbb1e3b13188a6c7180bad57aaa2cd66e6fd798b113 2013-09-18 00:31:42 ....A 9548 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-6d4b748082b436de5aec806e2db3f033968a47cb0172dc06789531969d3743cc 2013-09-18 00:03:22 ....A 9513 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-6dad88d6dbd600dd9f3deffa0b3a57e8528ef10d1e59e4e63e5e07ffa404dc20 2013-09-18 00:17:12 ....A 9535 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-791efbbdc1dde776d8f3d3751cd6badf6e85f190e9608c7b55911d410b29c426 2013-09-18 01:42:36 ....A 9487 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-7a4d41d09401eb90b11569bcbe0bbc253aa54f3a2aeeaf645d2f2cb0f46d99cd 2013-09-18 01:06:28 ....A 9566 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-89b7eaa010be846163468e031c640440786fae81f3ceebce3f54709294053757 2013-09-18 01:05:42 ....A 9528 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-8ba53ba75e073aa92c88379d559d1aaec157fe88b397dcd27ff8bcd206f6ff19 2013-09-18 02:05:04 ....A 9526 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-9116d0a0c8be1d2246f41cf4b003a4a68c925258d5740e41df73acdad6c5f934 2013-09-18 01:44:42 ....A 9546 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-933d7c065f35221b265d27ab6c601bcf93ca6b7f99aaf31ffeb7e699ce13231b 2013-09-18 00:52:44 ....A 9516 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-955e0da0f9f4df0e0176e93dd5f62f56c85ec8228fca3ecb6b3db4d41d1facd4 2013-09-18 01:29:30 ....A 9519 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-994fef6da483bc0bad815036a7909ce805e8cb34fcbe2ceb47139e3e976eaf80 2013-09-18 02:08:46 ....A 9559 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-a3e9af15086dfb9ab6b7f1f1a3532a917a0bd9365c6cd0c291716e165debdb89 2013-09-18 02:07:16 ....A 9415 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-a4cfc3ca024d013d10246b3be39141dffbf8f2f0dee9631f6b74ffcacd089d3f 2013-09-18 01:36:18 ....A 9514 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-af50e519b521f50ddc396f67e27776e217200999ec87a03a7a76987ea21879e2 2013-09-18 00:18:52 ....A 9509 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-b49fa27d7f25c6a6b2d9bbed7b2f0958d5467f30e4b02a841a698a1e0582ae5b 2013-09-18 01:17:44 ....A 9528 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-bd0fb88bfc7f50589a46e17aa92c77e5c24d350c38948a7cd1975e7e3246d0fc 2013-09-18 01:24:18 ....A 9550 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-c246c48ffccc7c6d6e669f148a433dec127bff30645b5bcf43c890b313f6b01a 2013-09-18 00:19:22 ....A 9502 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-c7156fcf9433f5dfa93b42cba217267a8b05180b89e7c6436b47aee7a6dfdb9c 2013-09-18 00:34:52 ....A 9580 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-ca342936f72cb313150ee68a1d07b872b64c03687747f91af98656ac3274af34 2013-09-18 01:27:28 ....A 9576 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-ca4b784fed0edaec851123631fe7f2ddac05e787e8f1e4fa18aa5b7d26905d74 2013-09-18 00:48:12 ....A 9559 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-cdffbcea96b1c437f7e9a7cbc064395e7f5b40a01e646c4fa2f76d435a328d82 2013-09-18 00:47:34 ....A 9389 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-d03379871e386e95bd049a1cf717b0a29db51b20f3abbae741c09a875765aa2e 2013-09-18 01:10:02 ....A 9543 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-d1d8dcdb3d409eddade816214c14952845aeadc2590aeead20793aae9a182e4d 2013-09-18 01:41:52 ....A 9578 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-d4823a36a586627c33a02a78c4029206d89d7cd2724861304a0335a659d3ac02 2013-09-18 01:55:16 ....A 9517 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-d8e8b8a84738283febfd8aaaf0d66813ca2d5d6bb906f95f9ec2a92cd1f74b18 2013-09-18 00:31:04 ....A 9554 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-d926a05d8dec2997aa1e17cdb38ad7fda7d791003fa80855f17faae9c6aff268 2013-09-18 01:29:00 ....A 9546 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-d99714e083d7f0f9b2bcd2affff5bb3c52b971e93a68449edf8f42a4c5ff3749 2013-09-18 00:27:52 ....A 9281 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-debe5fd6f1828334567ea9d4f0aabcd422f65572a2a118a5ce990f4d26d1951c 2013-09-18 02:04:16 ....A 9429 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-e7153bcf3bde39b749af502dc8af1c816b843187298ec57e8693c36b3c1602f5 2013-09-18 00:26:24 ....A 9526 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-e88f41303c00ae9ba1bc3c7b13f66a25bdb88f3cdbabf462a8086d3d81bad15d 2013-09-18 00:25:54 ....A 9556 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-eae741cdc88e4f4967c68c58d590f349b5366eaa71a53bd3e38b2a9bcce39b31 2013-09-18 00:04:08 ....A 9545 Virusshare.00099/HEUR-Exploit.PDF.Agent.gen-f4441f94bfeae0640f628124e3289c74083a380a08941b95ec1c57c8b9c37ab7 2013-09-18 00:27:12 ....A 11075 Virusshare.00099/HEUR-Exploit.PDF.Generic-166e633f1fa76af5df524039bf6dda8cee4d0c90e9f990759c32e54f579dac9b 2013-09-18 01:40:56 ....A 11095 Virusshare.00099/HEUR-Exploit.PDF.Generic-7a9ec5ab6704d6fecd152616d394186209d71152f0da94311bc880e0de3cdcc0 2013-09-18 02:06:10 ....A 10051 Virusshare.00099/HEUR-Exploit.PDF.Generic-7cb1f84d95e1502e86d1396e22bec3b086dec235a8ca62c86a1a77cf71e14991 2013-09-18 01:28:24 ....A 6067 Virusshare.00099/HEUR-Exploit.PDF.Generic-9747f58ce8cd3f7548e27a4a8ff23dd03203fd58d5505f191544d7b5c7a36cd4 2013-09-18 00:54:06 ....A 6213 Virusshare.00099/HEUR-Exploit.PDF.Generic-a0c5fe4abea0854e3bc1c745b5f442e6aa6aba05045aafe9217a1afe915ec8d8 2013-09-18 00:04:02 ....A 5945 Virusshare.00099/HEUR-Exploit.PDF.Generic-a1847c71e2d6de945e5851b6aa3493dd1366f5c2416e0af49a29e6e03d53ea96 2013-09-18 01:33:54 ....A 9655 Virusshare.00099/HEUR-Exploit.PDF.Generic-b8414aaf910b74ef8da639c3a970e75c87f310a42af1dc6545dc8149b33149d9 2013-09-18 00:39:34 ....A 9688 Virusshare.00099/HEUR-Exploit.PDF.Generic-c968f475e7f64a5aab08543338b8307b8ad3fe116a9ab7f9da3aeabe95dfd9fe 2013-09-18 01:32:58 ....A 9675 Virusshare.00099/HEUR-Exploit.PDF.Generic-ca098674187f97b87d93667c26ffac54271965f398204f7273d86b6b9bee7793 2013-09-18 00:35:10 ....A 6522 Virusshare.00099/HEUR-Exploit.PDF.Generic-df526b663abc5b08bf17c716a4e6bc9c1b1d7270a31100a1024e5ea32808a3db 2013-09-18 02:02:36 ....A 11183 Virusshare.00099/HEUR-Exploit.PDF.Generic-fe035bcbc1da7cde34787581b9ef12149245811a035cc324e2558ba0b6195c2e 2013-09-18 01:39:46 ....A 1022 Virusshare.00099/HEUR-Exploit.PHP.Shell.gen-17e7bcec6f57510537678d8b7153d2b1749057e7c6d0741e043f92c81ec5a30f 2013-09-18 01:51:26 ....A 12915 Virusshare.00099/HEUR-Exploit.SWF.Gwan.a-dc09f2613db512f7b3602b20e5071305a8de549eeb6ec89b290e0a3c2ad6a4b4 2013-09-18 01:11:00 ....A 6065 Virusshare.00099/HEUR-Exploit.Script.Generic-0d359c4ba34e36ba9bc81ff1a5ff8a8d50da6101ab8646486c54ec23adfe9676 2013-09-18 02:09:14 ....A 12916 Virusshare.00099/HEUR-Exploit.Script.Generic-0f956bbb675f4593486a5c8584bff496d8fdef581c8d442b6dddca647b8b2adf 2013-09-18 01:32:56 ....A 14338 Virusshare.00099/HEUR-Exploit.Script.Generic-18970a2d0e62afe39e581aa15922c9f7b9724c9331b901672e464bf478f9cad0 2013-09-18 01:11:04 ....A 12901 Virusshare.00099/HEUR-Exploit.Script.Generic-1a65167afcfb72aefbb75ef04f1faec43f15ea7c06cb130e1db098f7407acc2a 2013-09-18 01:18:02 ....A 6019 Virusshare.00099/HEUR-Exploit.Script.Generic-1d54f9f98546299f85ce1eca678ad8dcb63d8f33eeea0932a1d2c024cf6a3e97 2013-09-18 01:51:34 ....A 8030 Virusshare.00099/HEUR-Exploit.Script.Generic-1d68d527d22698849964e2570aa5fa43b451dc69078fc0af53fd1a0afaa00a63 2013-09-18 01:54:48 ....A 10006 Virusshare.00099/HEUR-Exploit.Script.Generic-237d52ab606fc2bc1673088c43e57c58049838e0e3c7fe43dd934369f2e52a63 2013-09-18 01:23:24 ....A 11563 Virusshare.00099/HEUR-Exploit.Script.Generic-2c0f1b890880bff9dcdfd30c792561e12779bb1365fb24a33d4a658e49c933ad 2013-09-18 01:55:34 ....A 5977 Virusshare.00099/HEUR-Exploit.Script.Generic-389658bb20243ee38ce432249d39ce0b3cc2689b69c773b19169085ddc53af10 2013-09-18 01:49:08 ....A 14182 Virusshare.00099/HEUR-Exploit.Script.Generic-3e739ba772b47667ac083870d895ed17c3a9d7e8a33fd5a9c51b5ca16b8c1b42 2013-09-18 00:21:26 ....A 14239 Virusshare.00099/HEUR-Exploit.Script.Generic-539073e895d27e157f275e58784a17fcc594d20566693a32841b4f14d1213a5e 2013-09-18 00:11:46 ....A 15779 Virusshare.00099/HEUR-Exploit.Script.Generic-53c00bb3006db067f7086f36e5dfe912f52996534e548c8df7c08cc7073bb8a5 2013-09-18 01:52:36 ....A 6051 Virusshare.00099/HEUR-Exploit.Script.Generic-57471058da25949f1c5793918bbea0fdba405f2e15059bf479a8f0d1ec7f2068 2013-09-18 00:22:50 ....A 13932 Virusshare.00099/HEUR-Exploit.Script.Generic-5b3fd2daa7bd4e6688808929c17e3007c57d38d1132d85e7e5126adfc4e59765 2013-09-18 01:41:46 ....A 11742 Virusshare.00099/HEUR-Exploit.Script.Generic-5b4decd596227831b7c667661238fe558467f7e0aea359bb4c9076db989579d0 2013-09-18 01:37:08 ....A 6958 Virusshare.00099/HEUR-Exploit.Script.Generic-5e52b7aa432ecbbd778fe76b3cfac91975c453b3a29877c228989fd1e75eced1 2013-09-18 01:45:04 ....A 11234 Virusshare.00099/HEUR-Exploit.Script.Generic-5fea9366048bf4c236694c7f8559606f690fcbe2a4e3bcf613fcb5790a981bd7 2013-09-18 01:45:12 ....A 19842 Virusshare.00099/HEUR-Exploit.Script.Generic-600ee11df6278c4b310c512dae3415048929342e497d76818d09779e17c8784d 2013-09-18 01:46:06 ....A 21451 Virusshare.00099/HEUR-Exploit.Script.Generic-6070d079c37842444976c1bf99a77c3e93c198b4f5875ceb6f738b81982048f2 2013-09-18 00:20:26 ....A 6072 Virusshare.00099/HEUR-Exploit.Script.Generic-60fceb1dffebfe90dd3966e790c227f0b307463060b9254e7e5743f51337526e 2013-09-18 01:27:10 ....A 10029 Virusshare.00099/HEUR-Exploit.Script.Generic-61b5287f95778ae104947b14422d9c0db71d41bea5030877592f7eeb66688706 2013-09-18 00:32:10 ....A 6066 Virusshare.00099/HEUR-Exploit.Script.Generic-630189db4d41dd5ff8ccb5285065ae7ec59d4cfa0f70932e1c1c946111e01f6c 2013-09-18 02:09:40 ....A 6116 Virusshare.00099/HEUR-Exploit.Script.Generic-64ef64a96d9aae4cc3fe69504da44c80a303e3f80e52866e7df105ffc1a4eb50 2013-09-18 01:28:34 ....A 21635 Virusshare.00099/HEUR-Exploit.Script.Generic-6802fc3dd51ef662e50ead1e2bfd6ef3cfac66227bc8aa3641b948b12bc32d3b 2013-09-18 01:04:04 ....A 11546 Virusshare.00099/HEUR-Exploit.Script.Generic-680f495414a32556e6e6866704705e9273045d3c89c44eec1aeeaed40472fa22 2013-09-18 01:09:06 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-68411ef059f8772ecb41ef45ea4c285d2f2a4408c590776ba0c34effc3cfe181 2013-09-18 01:53:42 ....A 21815 Virusshare.00099/HEUR-Exploit.Script.Generic-718e1a860d477ad3fb5fcd32c64337d1d3475d846e037f95e9a8c9411682296b 2013-09-18 02:06:46 ....A 11281 Virusshare.00099/HEUR-Exploit.Script.Generic-72590bacc0ce67a8901b05ac67386c4e17ae5a86e929134dd6af20f68b4d8378 2013-09-18 01:58:58 ....A 10047 Virusshare.00099/HEUR-Exploit.Script.Generic-7376a9f4e2f4ecf370dfbf792af284e000c76082a54587b472b7117cdadec482 2013-09-18 00:48:20 ....A 1109 Virusshare.00099/HEUR-Exploit.Script.Generic-76524468041b95c5eebcd41cdcef518423bb3f1b2597ca47d0265807ccdb6c9f 2013-09-18 01:16:44 ....A 15460 Virusshare.00099/HEUR-Exploit.Script.Generic-778a70cbda1b7e9655551e19fd0d42f5ecd61f644903469c4b20165032e1a638 2013-09-18 02:11:00 ....A 21803 Virusshare.00099/HEUR-Exploit.Script.Generic-781a32130ceb2d5c4aab8dacd22d7a49b5dad2a0a1068815c329d047a081084f 2013-09-18 02:01:54 ....A 11253 Virusshare.00099/HEUR-Exploit.Script.Generic-78ffc96b652f306c7a3b8e9d362ef0ad0278613d038071a226ee57df384384d9 2013-09-18 00:41:40 ....A 19806 Virusshare.00099/HEUR-Exploit.Script.Generic-79a5782e30b29823e6bb3824e5715d7d79f5ee57666a01c1e2ab6a902d6f8c78 2013-09-18 01:47:58 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-7f328d1787d82deb49e26fb488c35b5abf304b6f67c90e72c6eba0103f43588f 2013-09-18 00:51:44 ....A 11189 Virusshare.00099/HEUR-Exploit.Script.Generic-80e6066f742fd272188a8cde2de3dd97f5a6a22b6448d0b7e8a16cb6f376e1ad 2013-09-18 01:13:16 ....A 21659 Virusshare.00099/HEUR-Exploit.Script.Generic-80f5a7908591d200721141ae52985e5efbcd950031f1995c0a5b9c1e252ec87c 2013-09-18 01:50:36 ....A 21539 Virusshare.00099/HEUR-Exploit.Script.Generic-82514a8ac3b0d120320a5f83145a099e93b644c82827efc828940135dba5304a 2013-09-18 01:51:32 ....A 21611 Virusshare.00099/HEUR-Exploit.Script.Generic-84d9d54bb75c14be22ed9171bd7723955b2a267d7f36750ed0e7c9fa535f20b5 2013-09-18 02:10:46 ....A 11251 Virusshare.00099/HEUR-Exploit.Script.Generic-867d71ff4dda38dcfe80d8a0b9e8668aa617ed7adc4592a610eba0b021bdd7a8 2013-09-18 01:01:54 ....A 10016 Virusshare.00099/HEUR-Exploit.Script.Generic-8796ea443346ddf884d8b5537ba33734f9981f2c60c802661729c289b024fa10 2013-09-18 01:51:32 ....A 10014 Virusshare.00099/HEUR-Exploit.Script.Generic-87bcde44a28626f26028afc2a2440daab45c2571fa018ea8e49131a6ad29e5da 2013-09-18 01:17:02 ....A 5713 Virusshare.00099/HEUR-Exploit.Script.Generic-8987098501d1fd4749b0e19b1a88d9d2cce67fcbf90f24bc716553a3a8b21171 2013-09-18 02:05:48 ....A 5998 Virusshare.00099/HEUR-Exploit.Script.Generic-89b39aac6574ece22b4efcabde3c5034be0ae340fb407aca88202412d3ef0d0f 2013-09-18 01:57:54 ....A 11163 Virusshare.00099/HEUR-Exploit.Script.Generic-8cbb481d1a80bef38e5db59b5a1d97ee8488fa8a836bf3c50d06eb311edd377a 2013-09-18 01:15:54 ....A 6898 Virusshare.00099/HEUR-Exploit.Script.Generic-8d64c80af664e715d8ca93323c2282650a0cad101a135044beb4abe923ed8a9f 2013-09-18 00:04:28 ....A 29648 Virusshare.00099/HEUR-Exploit.Script.Generic-8e7b93e8a508005f9ad765945bfcb4a4a65ecda326d0525fd46d51863d9ab722 2013-09-18 01:52:04 ....A 6944 Virusshare.00099/HEUR-Exploit.Script.Generic-90140b5b18044faf814139b310df9c3ea54db59d8d8f02b5dd25143e654620d1 2013-09-18 01:21:12 ....A 21599 Virusshare.00099/HEUR-Exploit.Script.Generic-90938605022cda7233500c084ab7b0fbe8f5c4165e3c369ffdfa0a1a28e1130c 2013-09-18 02:03:30 ....A 6908 Virusshare.00099/HEUR-Exploit.Script.Generic-91455cde9e525a5408e6dbfabb062391a936260679e583dfa46eb61cf0e007f4 2013-09-18 00:36:38 ....A 10027 Virusshare.00099/HEUR-Exploit.Script.Generic-91aa1667225c6f1c2143a64f4fc1fb2e791fbf7e532ccc30157106a213a3d5e4 2013-09-18 00:17:16 ....A 18746 Virusshare.00099/HEUR-Exploit.Script.Generic-9294b4a8f021781d0f9b78f93e498ba3511f337017fdafe85cbf19f2d1350329 2013-09-18 00:14:06 ....A 19770 Virusshare.00099/HEUR-Exploit.Script.Generic-93c31d6ba89e7648d987cf8702d1043db36ae6fa352c44eb09bc8f97103a0dba 2013-09-18 02:11:48 ....A 11190 Virusshare.00099/HEUR-Exploit.Script.Generic-9429f7724d6a920aa6e766def0d91a248be6b989652e39aa943a4aee8d7e0acd 2013-09-18 01:38:38 ....A 11562 Virusshare.00099/HEUR-Exploit.Script.Generic-943088a030b1bc84660137f9e5a3d2faee55f4c2aa349f6f63baf9e8bbd1596e 2013-09-18 02:10:54 ....A 22823 Virusshare.00099/HEUR-Exploit.Script.Generic-947c7f75779ade7ef6da0b57a0aa664aaffa952f7e03ba277ee3444b4ad1ca31 2013-09-18 02:01:26 ....A 11685 Virusshare.00099/HEUR-Exploit.Script.Generic-94cbcac5a952882f6cc36a195678bea6f215df5f658965cffa10619a28a62420 2013-09-18 00:51:50 ....A 21647 Virusshare.00099/HEUR-Exploit.Script.Generic-950eb0d9f8e1170b64ac2c87302f6e738b57fea9acb087e21ea65a7f87ffc59e 2013-09-18 02:01:58 ....A 5376 Virusshare.00099/HEUR-Exploit.Script.Generic-954615817cedf335b67f63a146b8e51d39670e7b72da43e566989ac8199aff19 2013-09-18 00:57:00 ....A 10293 Virusshare.00099/HEUR-Exploit.Script.Generic-95a92470183dd64e8eb51bffb22064ae8b417096d2336dedb8576f223cf02e6f 2013-09-18 01:40:14 ....A 9638 Virusshare.00099/HEUR-Exploit.Script.Generic-96fb5a52e37418d71fc4e3f25f0bae37b9ec875abfbe74e819eedb4a91e63dff 2013-09-18 01:05:02 ....A 10049 Virusshare.00099/HEUR-Exploit.Script.Generic-96fe028ac6b5ec65b757f3c7c4662ab68e880a98c26ca13c982ed7b1ffe7c1a6 2013-09-18 00:48:38 ....A 10097 Virusshare.00099/HEUR-Exploit.Script.Generic-97f514f49b1c11757be84e6abc3bb069291c1ab4966ad9e0b2841ecdfd5c1003 2013-09-18 01:23:34 ....A 10040 Virusshare.00099/HEUR-Exploit.Script.Generic-9989402ad30d6b939fd915f633dc7ff2d6df743f433368a947c45bea4f416b1b 2013-09-18 02:04:52 ....A 15254 Virusshare.00099/HEUR-Exploit.Script.Generic-99bc8b70f60404f21c12b61f17e896adaca1c86b939da0fc2e610bdbff25fd21 2013-09-18 01:14:26 ....A 6949 Virusshare.00099/HEUR-Exploit.Script.Generic-9d3149828c488bafde92c0143f235865446547264d82290781f9e5a0c3179dc2 2013-09-18 02:01:36 ....A 5708 Virusshare.00099/HEUR-Exploit.Script.Generic-9d4d78db0e83ff4968e061ecc46d0aef6c8a209dcb854c855b987795c512858f 2013-09-18 01:50:54 ....A 21599 Virusshare.00099/HEUR-Exploit.Script.Generic-9e0c9a41bccb88259f1373a6edd6ed1bf82e425de77345597e85dbe1e4b1e1fc 2013-09-18 02:04:58 ....A 11626 Virusshare.00099/HEUR-Exploit.Script.Generic-9eda1adffa7c79f79743c98508c9d142f6948f9f17802356186d66951e9274c8 2013-09-18 02:03:06 ....A 11579 Virusshare.00099/HEUR-Exploit.Script.Generic-9f4bb3e2d9b981ebad0e97d50020f7fe2435cd8705fa9c04fa7f27b87afd2f4f 2013-09-18 00:59:08 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-a065578b5cb7c8046cfd821357d10a02105013912e16b641ef3f618d322275a7 2013-09-18 01:17:42 ....A 29682 Virusshare.00099/HEUR-Exploit.Script.Generic-a14644d8c28fa42fdc5bbd246bd1f1ba079cf57230f18c134a09963d01639b4d 2013-09-18 00:58:00 ....A 11603 Virusshare.00099/HEUR-Exploit.Script.Generic-a33390d328230f5af06f06c5a88f1cc200ca0136f5d35738d2dfa8950ca67948 2013-09-18 01:41:02 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-a385cfba2d5329e3323467d5ffeeb7812361eccd70d5d71b1e6bdb07d64d3154 2013-09-18 00:53:50 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-a4103c21ddf40dba591a090e1597e7eb40515e07dd39d4009b08424974b39d49 2013-09-18 02:06:46 ....A 11546 Virusshare.00099/HEUR-Exploit.Script.Generic-a443755d98ff14489958ed3f90b943086212556695a5d5d28d7024fa5f8a0f69 2013-09-18 01:35:12 ....A 29648 Virusshare.00099/HEUR-Exploit.Script.Generic-a5f9c565225a09244361f4dac6008f7bcf059eaef11fe67ecec252450d2cb70f 2013-09-18 00:29:42 ....A 4760 Virusshare.00099/HEUR-Exploit.Script.Generic-a634e8ea11028430800defec6a131a353836f9cde7d2857cdd6b228fd18e6542 2013-09-18 01:38:50 ....A 21599 Virusshare.00099/HEUR-Exploit.Script.Generic-a689fe6d839db6de36da631c7c23f54478291f7962531386311d0f4bbd8995f7 2013-09-18 00:54:28 ....A 10035 Virusshare.00099/HEUR-Exploit.Script.Generic-a6b0f80a4a410ad2fe0da469aa3b25ad27bce154658f40792313046d85307949 2013-09-18 01:44:12 ....A 11621 Virusshare.00099/HEUR-Exploit.Script.Generic-a6fc20e465e00f0ab7b01993a5b3bc7f69698d0ca057584cd0bf3f03bc2338d5 2013-09-18 01:53:56 ....A 10031 Virusshare.00099/HEUR-Exploit.Script.Generic-a71f6d220f6deeee8f9058ae98e0032b27a0e548e636103748d0df4c51cc2a2d 2013-09-18 02:07:28 ....A 28564 Virusshare.00099/HEUR-Exploit.Script.Generic-a855f71c39b40a7b3b515d68ff5312186ce6cce01ba2290103b62ef9d961adfb 2013-09-18 01:09:02 ....A 10096 Virusshare.00099/HEUR-Exploit.Script.Generic-a918e4a7665e761a1f2aa90a62f75f64419872e1915c0ab21e7141efcf9bd0f8 2013-09-18 02:07:32 ....A 11570 Virusshare.00099/HEUR-Exploit.Script.Generic-aa8948bd4eec5d530f02b0918596ace196b3cc45b2f55b673e3223646f0f8c35 2013-09-18 01:40:58 ....A 11586 Virusshare.00099/HEUR-Exploit.Script.Generic-aa8e3d44179be4f106f7e2337ea0f71a252f95c629441ec17dcd166e0c1744f9 2013-09-18 01:34:48 ....A 22787 Virusshare.00099/HEUR-Exploit.Script.Generic-aac7423327907f4135c2510b78f8d52603dc5d7be5b7e4ea3f8df18a31dc3aeb 2013-09-18 01:39:16 ....A 10028 Virusshare.00099/HEUR-Exploit.Script.Generic-aaf7d7cc56e435efc1e036ce07071d7e729d1f1f2e56deb4489193d85ed95b00 2013-09-18 00:20:44 ....A 10028 Virusshare.00099/HEUR-Exploit.Script.Generic-ab1d23a9ab1b6dddf8529436cfe673aea7c35599e6d2f4a25ce2a83f29b22a00 2013-09-18 02:05:14 ....A 6146 Virusshare.00099/HEUR-Exploit.Script.Generic-ab261cec2ce37b095d5df045831d4930e9ac5e82f28e2f91e859c0b6dd628db7 2013-09-18 01:22:38 ....A 35406 Virusshare.00099/HEUR-Exploit.Script.Generic-ab587a49cfd4c9fadefdd441f92cce2e2c777b946feb4ee2a805a0f5066184da 2013-09-18 01:23:28 ....A 10028 Virusshare.00099/HEUR-Exploit.Script.Generic-ac000446fa85436d753a7d41eb17689f1fe3d860aa548b065d382bc1fe7a9218 2013-09-18 01:32:06 ....A 21743 Virusshare.00099/HEUR-Exploit.Script.Generic-accd271ac66ad0114a339673faf46318ffa9da207cbbe6db0d3d7e22973b3636 2013-09-18 02:07:40 ....A 10037 Virusshare.00099/HEUR-Exploit.Script.Generic-ae880d861410e43ce969e2a9116de564533b541dfa5047f3ac0377384e9b4085 2013-09-18 01:06:28 ....A 9674 Virusshare.00099/HEUR-Exploit.Script.Generic-aef832f59741ab8d1bc84eb0ee400216af3b7b06bf14705f939801f2e4a1e400 2013-09-18 00:42:02 ....A 29648 Virusshare.00099/HEUR-Exploit.Script.Generic-aff27b29c053e619a820c6087614f2b950945ab077183d6259d63be47bc72431 2013-09-18 00:36:50 ....A 10044 Virusshare.00099/HEUR-Exploit.Script.Generic-afff44bc5eddac225981529587886fc4f4d479cfc175d17bdeb8e4749095ea86 2013-09-18 01:26:08 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-b11247a297d64300d5b8c8b3f97799ed21566740f8fa78ab8c6ae8d751670fe2 2013-09-18 02:07:04 ....A 10025 Virusshare.00099/HEUR-Exploit.Script.Generic-b14ca2176084667ca4437058dc94152b37609bba9680ea4d5e39b8dba868d62e 2013-09-18 00:54:46 ....A 10125 Virusshare.00099/HEUR-Exploit.Script.Generic-b163074c3850247b062a27a2694a55f008a2031bf59a0a070a89257d11223b92 2013-09-18 00:16:08 ....A 6917 Virusshare.00099/HEUR-Exploit.Script.Generic-b40b24c355a0c37431571e5c6ba3b4d0a235fc824e7d77c83d29563058991444 2013-09-18 01:55:44 ....A 11903 Virusshare.00099/HEUR-Exploit.Script.Generic-b44beaceb86dcb7304ee7758d21323c1397093178825ca52ac075615fefac7bf 2013-09-18 00:20:06 ....A 10055 Virusshare.00099/HEUR-Exploit.Script.Generic-b497cf370708a0fe461a7b571d60df12dec4aa3c4019058048dd78cdec7e41df 2013-09-18 01:57:30 ....A 10036 Virusshare.00099/HEUR-Exploit.Script.Generic-b4a3d56de37c22b234717b986e7d3dcbf6c56a1c23e67525e8b7bd74c1c8e562 2013-09-18 00:39:44 ....A 11339 Virusshare.00099/HEUR-Exploit.Script.Generic-b4b411a0e8b31d2fa96141cd667aa31c496834b457556fb94a9b202cec7b0b7b 2013-09-18 01:10:46 ....A 11673 Virusshare.00099/HEUR-Exploit.Script.Generic-b5c969daac30069174ee73c32d23b5b9bef73606f7695d4aa9732eef0a085eb3 2013-09-18 00:06:40 ....A 21599 Virusshare.00099/HEUR-Exploit.Script.Generic-b63be95a9375271a345afc21ecb26fb00032ceef966e419b6442d7defef9cada 2013-09-18 01:30:58 ....A 10023 Virusshare.00099/HEUR-Exploit.Script.Generic-b6c2d119892aeb139bb65040f5b2565057262a1669715b9c59a4338fbee1e78d 2013-09-18 00:34:40 ....A 10299 Virusshare.00099/HEUR-Exploit.Script.Generic-b8d83577f067c07334bf96731197b2311fac08890e83430b813cd96a82f4ceec 2013-09-18 01:11:44 ....A 22823 Virusshare.00099/HEUR-Exploit.Script.Generic-ba921329b804dce780a43bfb921c8e0295b1e40ad3c0463ade9a7a0f1848d170 2013-09-18 00:20:26 ....A 10107 Virusshare.00099/HEUR-Exploit.Script.Generic-bac3bf8775144dae6e4f5124300a20e775d986b585b573535509e9448b42e078 2013-09-18 00:27:38 ....A 11655 Virusshare.00099/HEUR-Exploit.Script.Generic-bb75bd1edaf5eac61e99afe4a3b0fba6b0aa143d4feb0e6d363efd5a6e019c5e 2013-09-18 00:34:18 ....A 5410 Virusshare.00099/HEUR-Exploit.Script.Generic-bb75c35bf3bf29cc4f12f4cfcbe8b5edda8158c4f8cafa5922fbf654c64147de 2013-09-18 01:59:00 ....A 29924 Virusshare.00099/HEUR-Exploit.Script.Generic-bbbd87f785e738753992f0245c0dc7d49a8e17cff31d3a27aea0ec468f934d6f 2013-09-18 00:09:58 ....A 10045 Virusshare.00099/HEUR-Exploit.Script.Generic-bcaa1766cfa051e8485eccaf599764e4f6dcdb723103c60f303347f71e56318a 2013-09-18 00:26:58 ....A 21563 Virusshare.00099/HEUR-Exploit.Script.Generic-bd1898a43358f5208c19df39bf65f91f065b53cb2434b5db4367e99ade6fb4a7 2013-09-18 01:50:16 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-be356b067d3ff9ab7b7c324cd850203ebb0b446c860a947252a1d10c1337beab 2013-09-18 00:58:50 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-bf56ad2fa3fd5f7df912947cc8e42ff914dabebedda635984667878247c8f7b3 2013-09-18 00:40:24 ....A 10101 Virusshare.00099/HEUR-Exploit.Script.Generic-bfb505e81241881b80224275ae8d162f08dbfbfdb2722e1f572b01ee686913bb 2013-09-18 01:19:08 ....A 21671 Virusshare.00099/HEUR-Exploit.Script.Generic-bff365c2bf699b1205e1590adc5aef4048b7cb3c0fdd5decfb3fe7798eb8f403 2013-09-18 01:13:40 ....A 11189 Virusshare.00099/HEUR-Exploit.Script.Generic-c15ce060eca4265a97b46b96cad90d2931608619a378eeed439df1f6491c6379 2013-09-18 01:55:50 ....A 29858 Virusshare.00099/HEUR-Exploit.Script.Generic-c24397efd090653d787ec0f143708c6c9bc4a470c2bcfeb19786d99bfc526c6d 2013-09-18 00:37:06 ....A 5675 Virusshare.00099/HEUR-Exploit.Script.Generic-c26a69913658f5ce11f8824c7e235dceb3fee4943dae4f76642ff57f6385018d 2013-09-18 01:41:06 ....A 21815 Virusshare.00099/HEUR-Exploit.Script.Generic-c2e93f9127e90393675e09a6fc27ab90a742cc9e17000485fa546d1dfde3b545 2013-09-18 01:24:54 ....A 21635 Virusshare.00099/HEUR-Exploit.Script.Generic-c345db711192be5375941ffa2194da40fc8eb5bd0ed82f0bcf4d564db31a126b 2013-09-18 01:54:38 ....A 5707 Virusshare.00099/HEUR-Exploit.Script.Generic-c3c170c9a61ebe50ed0165e833422aacd29e540db1ec6e7815eb66b237367f17 2013-09-18 01:54:48 ....A 10297 Virusshare.00099/HEUR-Exploit.Script.Generic-c42a0597ca575ea3ca998b4728476b6891bbef628bebe1dd8db4a6c28c84cdfa 2013-09-18 00:19:14 ....A 10077 Virusshare.00099/HEUR-Exploit.Script.Generic-c51b05f2e85b283f312138bf67d58d9f1659914e71e8342c56ee414c7782ff9d 2013-09-18 01:57:36 ....A 44218 Virusshare.00099/HEUR-Exploit.Script.Generic-c5363fa355dc8fbb91bae5b7dddfe8fe618e9298e6b00e70fd44fbb39e24869e 2013-09-18 02:04:24 ....A 15241 Virusshare.00099/HEUR-Exploit.Script.Generic-c53cec2111837cf3dbb6efac09a001e132a95bc4c21ad8b23b73b985d3e66bc5 2013-09-18 01:44:16 ....A 21695 Virusshare.00099/HEUR-Exploit.Script.Generic-c651a4401e61107a70afc02380f00a02bd75abcadc0a29bad0b30d770028636a 2013-09-18 00:10:50 ....A 8459 Virusshare.00099/HEUR-Exploit.Script.Generic-c732ac94a0a8bc871b651b612bba32321bb1452a2e222612f0fd01fbf675a001 2013-09-18 01:10:02 ....A 10010 Virusshare.00099/HEUR-Exploit.Script.Generic-c781b33710ed0948fda367bc5b62a2ca6cf53d1d27733006c61941fda8f36e05 2013-09-18 01:29:30 ....A 10132 Virusshare.00099/HEUR-Exploit.Script.Generic-c89cb350b7a1bfeb4d59baf86412a4088f551b917ccf25eb36facc5be4bdb617 2013-09-18 01:56:16 ....A 6281 Virusshare.00099/HEUR-Exploit.Script.Generic-c8c986c9bc9f0ea9a74647a0ec4f834aac24d6ed08c95466fa854c15a41bc3ae 2013-09-18 01:16:22 ....A 10306 Virusshare.00099/HEUR-Exploit.Script.Generic-c9cad8212486c8a970761b37e0ceee274296bf0673bfe91d0101a559e9f52676 2013-09-18 02:07:42 ....A 21611 Virusshare.00099/HEUR-Exploit.Script.Generic-ca2cb81d8c0a12fdbf13fabfae19051ef7d01e4d26d7406297d6d4caa85588ac 2013-09-18 02:09:50 ....A 5717 Virusshare.00099/HEUR-Exploit.Script.Generic-ca2ceea2cc599ef7079bed86d4f161eb11ef0723bc06cfb930f3576d9be71118 2013-09-18 00:49:16 ....A 21587 Virusshare.00099/HEUR-Exploit.Script.Generic-cb7c198bbfdd712329c739378505e50714f03c7f5ee47b4cb021d65585be6e51 2013-09-18 01:45:56 ....A 15494 Virusshare.00099/HEUR-Exploit.Script.Generic-cd37915655d3db67d9a879591bf7e1a3a4bb73cd50d8afa6c6cf990ad6f7e950 2013-09-18 01:14:42 ....A 11186 Virusshare.00099/HEUR-Exploit.Script.Generic-cd8bf3cedc6ec40668253ed4541a12881b3ed5421b21876500729f9df256edc0 2013-09-18 00:11:14 ....A 5117 Virusshare.00099/HEUR-Exploit.Script.Generic-cdda9d2133eaa355f8412dd31b4bbcaf99b8c86f2d35719c83bba913634af989 2013-09-18 01:30:46 ....A 22811 Virusshare.00099/HEUR-Exploit.Script.Generic-cff52e1455ea08862f49cb727ee74e189ab084910c7abce62d0cec2a51f356be 2013-09-18 00:40:28 ....A 21587 Virusshare.00099/HEUR-Exploit.Script.Generic-d0244a4b536b0ef8c6ad8694fc4a83b26e6a3e0d27cb932970f8c628f1baa3aa 2013-09-18 00:15:12 ....A 10109 Virusshare.00099/HEUR-Exploit.Script.Generic-d1c8f26469c90a215fbded7a583113ae31723f7a1aa42fc65bcfa9b154b51ba8 2013-09-18 01:28:12 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-d244807abddaa16904cfa72b37fa798e4db1827f4530bc0a0e32b0b861e240f5 2013-09-18 00:45:52 ....A 10125 Virusshare.00099/HEUR-Exploit.Script.Generic-d253991674b4406b455ccd546ebaa6facb63996b92d830e0e49eb2025483ed3b 2013-09-18 00:56:28 ....A 19866 Virusshare.00099/HEUR-Exploit.Script.Generic-d2a2a21c0dbec49994ce8df5047a1928541043739662b6fe267deab3153ebcaf 2013-09-18 01:13:36 ....A 10156 Virusshare.00099/HEUR-Exploit.Script.Generic-d2fb5b7cf5f957de8d5458d8f02f4001b77b87b2dd97014360c8248d6059fb6d 2013-09-18 02:09:18 ....A 21659 Virusshare.00099/HEUR-Exploit.Script.Generic-d30537895659399f9670fc65e5dd986c383b3ce5f81f1b11c17efedff7b3bc25 2013-09-18 00:26:30 ....A 10178 Virusshare.00099/HEUR-Exploit.Script.Generic-d306befbbd2229c81e8e52b2d98994eeed6b2626ca8fc84c79a534d90afa46ef 2013-09-18 00:07:12 ....A 21599 Virusshare.00099/HEUR-Exploit.Script.Generic-d33daab2780e71a1759ec954c80e5a7e99d18f04fa425a836dab1e35ae03c8cf 2013-09-18 00:30:54 ....A 29858 Virusshare.00099/HEUR-Exploit.Script.Generic-d34eba77a3122800d65e18e0cba1f7fd1fd8274a9dee1841f5bd833a436f558c 2013-09-18 01:24:52 ....A 10093 Virusshare.00099/HEUR-Exploit.Script.Generic-d4810bca09d0998488858ca020daafc6ebf96ec056f8724f4ab8c768a0b91779 2013-09-18 01:10:26 ....A 11570 Virusshare.00099/HEUR-Exploit.Script.Generic-d59fdace92f57fb7d8dab818b5aca17c511e23fac5527f0884986e7c1813691a 2013-09-18 01:49:36 ....A 21587 Virusshare.00099/HEUR-Exploit.Script.Generic-d63684edd5e32d08274da05a11ff1173a4f957992d7540ea19550cb65a43682e 2013-09-18 00:30:18 ....A 5600 Virusshare.00099/HEUR-Exploit.Script.Generic-d649fc2c30c031e3e33b39fe7ee368d941d37f87ebf68f0b9db5a9049c2f4fad 2013-09-18 01:15:44 ....A 33902 Virusshare.00099/HEUR-Exploit.Script.Generic-d650c74812f30dc858502cdf2e16f08fc9164f6d25d924682a17144b347e66f4 2013-09-18 01:32:44 ....A 9482 Virusshare.00099/HEUR-Exploit.Script.Generic-d7076584a69ef2a4c170d882cb27798b4d574e5d5a0538f7026464857f81b08a 2013-09-18 01:37:56 ....A 21491 Virusshare.00099/HEUR-Exploit.Script.Generic-d7127b0f318e436337e9730ced4d103d785412c0419dc4db04a60bc7ca56aa73 2013-09-18 01:49:04 ....A 10030 Virusshare.00099/HEUR-Exploit.Script.Generic-d7994a1b24a5fc3375f91c79f94b7db10377269e770f022cb729303af9346750 2013-09-18 00:18:20 ....A 10122 Virusshare.00099/HEUR-Exploit.Script.Generic-d7aa5c1d1f3e3b78902a966a96c2148a9004608c5b5b35b983c2a0150f5a4e72 2013-09-18 00:36:32 ....A 20230 Virusshare.00099/HEUR-Exploit.Script.Generic-d7b75bc6ff4864ad38a55b2d6f7ed89cf3db48d8c420f86a8100957e2bdeef95 2013-09-18 01:47:10 ....A 11549 Virusshare.00099/HEUR-Exploit.Script.Generic-d91896c407818b6f5af28b25d1001a208d595dfd65dd3e3a46008e27ce974e41 2013-09-18 00:34:28 ....A 29890 Virusshare.00099/HEUR-Exploit.Script.Generic-d936bfcc973fa6f88e4dd4fb54948f312bc7a03e1dc2512fc180dd436ea46784 2013-09-18 01:05:36 ....A 10129 Virusshare.00099/HEUR-Exploit.Script.Generic-d98bd1de576dfe9208bdb44e83961de3b5406738ee7cca7a9dd7015ea5b8131c 2013-09-18 00:08:46 ....A 10132 Virusshare.00099/HEUR-Exploit.Script.Generic-da80cf8c7c30fc86d2471b7d2991c1c0a934e64672418ab075b467df4f86c85b 2013-09-18 00:06:18 ....A 10033 Virusshare.00099/HEUR-Exploit.Script.Generic-dbd577418a44089e294e39d7bb9ec07404e213e413ccc8110ade69f15c2a07e9 2013-09-18 00:34:20 ....A 6406 Virusshare.00099/HEUR-Exploit.Script.Generic-dc592b803a7866ceeebdce770c07012ec61109c89c039a681da515106d901483 2013-09-18 01:31:46 ....A 10026 Virusshare.00099/HEUR-Exploit.Script.Generic-dc66950a94c9a80fe50b32ab254a87b983ef24c406658c674747bfd449144e05 2013-09-18 00:18:18 ....A 14748 Virusshare.00099/HEUR-Exploit.Script.Generic-dc96eefbfff5b24eb780392dc7859881feeb7f1b8bb029f3e7517ec266fab199 2013-09-18 01:50:02 ....A 5626 Virusshare.00099/HEUR-Exploit.Script.Generic-dd18e54ab1ddcc2419a1c71812f0cbc72e5ea0c34a1aa574912301a06cc0a691 2013-09-18 00:13:10 ....A 21587 Virusshare.00099/HEUR-Exploit.Script.Generic-dd57e9b13412a8ccff0609e9a14ccc7ba8e2e65b4e8cfa545923d1eea93e89b6 2013-09-18 01:21:12 ....A 5643 Virusshare.00099/HEUR-Exploit.Script.Generic-def3e9580755a0cf6f3431e08b40a2ee4a2763bca1c100f4060b7fe11b659eea 2013-09-18 01:43:38 ....A 21791 Virusshare.00099/HEUR-Exploit.Script.Generic-df35ffbe7fd7b3cd37e9309727a76bcb8e5e7ab01165d73edb773264ab943d05 2013-09-18 00:23:02 ....A 21611 Virusshare.00099/HEUR-Exploit.Script.Generic-df9e8371282df6c1248f60c4b264ef741a1cc1f5e72fbae31831d53a3abfa3a1 2013-09-18 00:27:00 ....A 5621 Virusshare.00099/HEUR-Exploit.Script.Generic-e04dbe5380662da440c44b528f631fa48c9b211e4db453198e7448e7e4cd8fae 2013-09-18 00:25:26 ....A 29648 Virusshare.00099/HEUR-Exploit.Script.Generic-e050c34180d950ef89bb1fb9d424a054b9c995493cd98df05359ccab407f51b6 2013-09-18 01:25:14 ....A 21671 Virusshare.00099/HEUR-Exploit.Script.Generic-e0d5679c945ff51abc93147a67fa0228467b9690c1ceac9bf36809c2bb6b3d7b 2013-09-18 01:06:22 ....A 10003 Virusshare.00099/HEUR-Exploit.Script.Generic-e1319e4781600659acd82934d6af1daa7d9143f8cfc1219f3aeda4022209a3a6 2013-09-18 01:16:14 ....A 21623 Virusshare.00099/HEUR-Exploit.Script.Generic-e19e9d543d5ad1d4fe8bc786c3d16329b6b109259695da48545bc6b8b542e18a 2013-09-18 02:04:12 ....A 11599 Virusshare.00099/HEUR-Exploit.Script.Generic-e1dd9f8cf4258b8bf125bb02dc8e82bd5ac9031f7e69e40c42f7465dd3577cc9 2013-09-18 01:55:08 ....A 10112 Virusshare.00099/HEUR-Exploit.Script.Generic-e1ebea716ccc67186b23969f75a2acb45e517e4fb9cef0521f4db085cfc748e3 2013-09-18 00:14:30 ....A 9927 Virusshare.00099/HEUR-Exploit.Script.Generic-e262ddda99f4e22a19f7c59e34f266e2e1cbb894b3b2073b5f54f4d413ffdbec 2013-09-18 01:37:46 ....A 9678 Virusshare.00099/HEUR-Exploit.Script.Generic-e2e2988e5963d5df5138658882d1fee55a149a3a2380f2366ddf37e4c00e8c6d 2013-09-18 00:28:50 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-e3094214fd67ba581193c76c298d0ea81e48a3fe63bb8315a83364408e514396 2013-09-18 01:53:10 ....A 10129 Virusshare.00099/HEUR-Exploit.Script.Generic-e33313590b95af849988a4308030f18a2c96c33f206097df7a40d39df3131f16 2013-09-18 01:15:52 ....A 14504 Virusshare.00099/HEUR-Exploit.Script.Generic-e4d700d0c4c3380d626dca3224db17108d055b448cb2a400411c5f91a6a308c5 2013-09-18 00:25:14 ....A 10091 Virusshare.00099/HEUR-Exploit.Script.Generic-e5386129946d05ebb6b882247da3db9f3530e6ff4c805dcc413ec1efffa6273b 2013-09-18 01:21:22 ....A 11235 Virusshare.00099/HEUR-Exploit.Script.Generic-e56081899d7d06f172e26be50f3d44b82641811a4f0d7aec23a2d87be4c500a6 2013-09-18 00:12:32 ....A 21803 Virusshare.00099/HEUR-Exploit.Script.Generic-e5ec3cfc3784cc29b72deefb6571039816d12b8972b9c0a836aad8d1e69b5417 2013-09-18 00:17:04 ....A 10294 Virusshare.00099/HEUR-Exploit.Script.Generic-e60ff3c70394339971fa222792ebec81ef7d4b12262df96ed0930b545615610f 2013-09-18 00:08:18 ....A 21635 Virusshare.00099/HEUR-Exploit.Script.Generic-e6236fbe42ff430741e103c14d0e44c09ef202a48c022146a44941fe591cc2e3 2013-09-18 00:09:20 ....A 540 Virusshare.00099/HEUR-Exploit.Script.Generic-e62c6a2f554590a53822fa9f68ba97606f68747199c7a6e0a5ae12ac796f6d45 2013-09-18 00:49:00 ....A 10125 Virusshare.00099/HEUR-Exploit.Script.Generic-e68b35cb298e11260dde592429e39be941101f33510f15c142cc15d42026687d 2013-09-18 00:23:36 ....A 24887 Virusshare.00099/HEUR-Exploit.Script.Generic-e6e3fb822bcd2d414ff361d47a3ed5932bed22e7551dd0535114a1e463ea90d4 2013-09-18 00:34:54 ....A 21683 Virusshare.00099/HEUR-Exploit.Script.Generic-e8858852eef42afd8be78d42dfb3c66b273c5cf9f8295979b7a4fe9786884284 2013-09-18 01:31:40 ....A 6280 Virusshare.00099/HEUR-Exploit.Script.Generic-e8c1e81a46e4abcaf28e5e9b8ed5629811788d9a763216427b63cf5f1c1ad0cc 2013-09-18 00:23:00 ....A 10032 Virusshare.00099/HEUR-Exploit.Script.Generic-e93d1322519312d93f096feaa51dab6897617ab9083e117ea6a260230aff5370 2013-09-18 01:27:10 ....A 29666 Virusshare.00099/HEUR-Exploit.Script.Generic-e982ec2099163f0eefa6bd152c7884db81fdb827d1535d1da31dc40c3dab5dd9 2013-09-18 00:33:04 ....A 14424 Virusshare.00099/HEUR-Exploit.Script.Generic-eaa9d8526dde73896c3394c0d529d7356d3df6ab1ae51d898ec98ca3014ca4b0 2013-09-18 00:49:22 ....A 21611 Virusshare.00099/HEUR-Exploit.Script.Generic-ec1f4baf5c7292474572eab5663f53b3bf4d94fcadb337e496a5ca58677bd9b3 2013-09-18 00:55:52 ....A 10015 Virusshare.00099/HEUR-Exploit.Script.Generic-ec6d1fc6a9a7800711eb9687b7e621615bd0e1e5ddff2ae01f1d88bbb4cf3d25 2013-09-18 02:04:10 ....A 11558 Virusshare.00099/HEUR-Exploit.Script.Generic-ec8f6222f606c244d1221894239f594a743e349e06be19e55c8cf4667003cd2c 2013-09-18 00:05:44 ....A 11217 Virusshare.00099/HEUR-Exploit.Script.Generic-ecee1eea902b0d881ffe6bd71a5e2250cd06b0c3202ab0c2be14fbb98ffe69fe 2013-09-18 00:16:46 ....A 10107 Virusshare.00099/HEUR-Exploit.Script.Generic-ed57e1f452746f791368dc71d82be1a9d7a40f7263453c313ba1f9dd19a9840d 2013-09-18 01:04:48 ....A 10115 Virusshare.00099/HEUR-Exploit.Script.Generic-ed6a35d492c94495c7c5d691d22c876940142736c15653c0f8937b831ce54eea 2013-09-18 01:08:38 ....A 29632 Virusshare.00099/HEUR-Exploit.Script.Generic-ed881005829e216930103d6b48f1968c9924587fe5dd8f536678dc04ae6d7a25 2013-09-18 00:50:12 ....A 6265 Virusshare.00099/HEUR-Exploit.Script.Generic-ede4969d54fd0b54e9c19eee6e4be19865471c2ce82c211f4f0b2efb11197b18 2013-09-18 00:46:54 ....A 10021 Virusshare.00099/HEUR-Exploit.Script.Generic-f011fad995181deac03ed5850e8f3661cb542afb99450f6fa2d212dc7bc2ebb7 2013-09-18 01:26:44 ....A 20170 Virusshare.00099/HEUR-Exploit.Script.Generic-f085ae4b3ae26220fbb4ed349acf590648d4573d621d5d18ea0db07a5e259114 2013-09-18 01:52:36 ....A 29648 Virusshare.00099/HEUR-Exploit.Script.Generic-f0f715521b86524655840d4fa482f86ed8341f96fbecb9cc50335e53cd0ba427 2013-09-18 01:53:42 ....A 10039 Virusshare.00099/HEUR-Exploit.Script.Generic-f11a122d17587097a77ce6fd3abc8a614d37d01961ce84b35ba664951b0e2572 2013-09-18 02:00:24 ....A 29616 Virusshare.00099/HEUR-Exploit.Script.Generic-f188d292a53d7524696d5ec6af46aa6d59332f707c8a13408ed8ba1dca7e331e 2013-09-18 01:58:40 ....A 11561 Virusshare.00099/HEUR-Exploit.Script.Generic-f207e6ae35c6b5cdbb91988f9c51f5f5fa35a57a4e5f0f388a5dae5f4ef7b9ad 2013-09-18 01:17:56 ....A 21647 Virusshare.00099/HEUR-Exploit.Script.Generic-f2fdbd6fe8f9c6b523a1dd25b61ef0fbe90c36bb715e0cb85ba62f3537bb9269 2013-09-18 01:30:30 ....A 11618 Virusshare.00099/HEUR-Exploit.Script.Generic-f4cae709248b0b202506559ce3e5c411a18cac6dd86748334553c5e9b8740059 2013-09-18 01:39:42 ....A 9692 Virusshare.00099/HEUR-Exploit.Script.Generic-f4fdaaee06cec0e34568baacb93edd2ae7e19d735848a61b3034bd551a405708 2013-09-18 01:15:54 ....A 21827 Virusshare.00099/HEUR-Exploit.Script.Generic-f521cd3379518db60bb6f59edca05f462006ebb4ecc195c2b855c570aeff9606 2013-09-18 01:53:02 ....A 5645 Virusshare.00099/HEUR-Exploit.Script.Generic-f58b17c97075b2a070dc0c51bcc1ddd24ee4e9564cfaac0e33e5d0d8688f0c81 2013-09-18 01:54:58 ....A 10111 Virusshare.00099/HEUR-Exploit.Script.Generic-f5c0f537947ece3e646fa44e6785d2d52265518e7ff6e63e2dbca3dda745b82c 2013-09-18 00:26:14 ....A 21635 Virusshare.00099/HEUR-Exploit.Script.Generic-f647e2a81a04406e69a6ebd42b2bd792b7e4aa899444c00c54368ac1cf28a205 2013-09-18 00:26:42 ....A 21647 Virusshare.00099/HEUR-Exploit.Script.Generic-f64cfb424f1a9ab44f72ac65bee01841536a75f9b7cc34e3c5611f4a60826b63 2013-09-18 00:05:50 ....A 11569 Virusshare.00099/HEUR-Exploit.Script.Generic-faef12bbd432c51f6399683b0ded10b8ed716c6ef96f933a97db01984ebb6051 2013-09-18 00:16:42 ....A 5601 Virusshare.00099/HEUR-Exploit.Script.Generic-fbd266b88af750d16678112d99d39a53aa3d130f070342ebbe2e4eac844b00ba 2013-09-18 01:45:56 ....A 5631 Virusshare.00099/HEUR-Exploit.Script.Generic-fbe61cbb003f0a646341a3700d600477690b9df3320d7e807512a816e21615d4 2013-09-18 00:35:12 ....A 21635 Virusshare.00099/HEUR-Exploit.Script.Generic-fc00ab2d29983069ed06d06d9ef3370ce350808c98d009fb85caff127aceb9a4 2013-09-18 01:31:24 ....A 21743 Virusshare.00099/HEUR-Exploit.Script.Generic-fc15eb6550906dacdf8139d08ba6a18a3921f2defbe12948b134fc3194cfbdd7 2013-09-18 01:28:10 ....A 101888 Virusshare.00099/HEUR-HackTool.MSIL.Flooder.gen-38c947792ab77fec5eee09c3ebe485a59032e5cdef89a2caf9f39356e1fcb37c 2013-09-18 01:41:46 ....A 87040 Virusshare.00099/HEUR-HackTool.MSIL.Flooder.gen-82b56d13ed7829273c0315a4c746f53a51bd1b9b97a288fb755c1896cf4c188f 2013-09-18 00:55:32 ....A 16891 Virusshare.00099/HEUR-HackTool.MSIL.Flooder.gen-eda7cff8c448f3b0bf962492ada529a76b233c40ab055adf2372b1af55387760 2013-09-18 01:29:32 ....A 423944 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-10cb6209fc6773f33dd8860a364486d7be23c7787d33b93542424cb366650e65 2013-09-18 00:06:12 ....A 423944 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-11ea8970bd17bfd18d0bf165f7bddec986395058f83faf2ae66afe748866855d 2013-09-18 01:15:16 ....A 414224 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-247a07a73913ba759336b508d8e112fa2449fe1c549cbffce936bdb9edadee9b 2013-09-18 01:06:54 ....A 387080 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-3d93a0375b22378410a3fc1a451fe00afc92177e91f60626aa752566d9bdf60d 2013-09-18 01:38:34 ....A 406536 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-82c74d7e5f774ae0756a739b08c1259594233d1bad5a3a64471b05986c53d2a3 2013-09-18 01:25:36 ....A 406536 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-bc062bd1eea67393976dcc8cb5bdfcada64b2f0b1ab1ed098f1871dd4fa85d11 2013-09-18 02:01:30 ....A 411664 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-c5b813326b6f41cd2ad47e878263403e26737cbc99f8f950823442cf64498cd8 2013-09-18 00:57:02 ....A 422408 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-cd7e6f7228590fe632af499f69fd5ffc0653b4bd006f75063619e2ea83499c12 2013-09-18 01:53:58 ....A 406536 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-d01b4142b3aa2017de6a35cffa8b8309a680c3696a781a043d7add63c0e2bd81 2013-09-18 01:42:32 ....A 422408 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-d3a31bfeca914cf0415609d8ea3d4a76c9fb28e38278c5a44bba9cf12e6c583a 2013-09-18 01:47:28 ....A 431624 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-d8a7069ce1c720322a5d67f1e3e2df71d135dada3f2a5370b8fd9e62438f55d9 2013-09-18 01:10:50 ....A 408592 Virusshare.00099/HEUR-HackTool.Win32.Agent.heur-f16bf2f35ec532081b4423df19516f4e18e8398d6f0bb76b40cb703cb8645ef7 2013-09-18 00:28:10 ....A 3375264 Virusshare.00099/HEUR-HackTool.Win32.GameHack.gen-3019bf462b7aa3805999ed630efc36b19f2320c87db55498aa803b2116b0488c 2013-09-18 00:34:34 ....A 174080 Virusshare.00099/HEUR-HackTool.Win32.Gamehack.gen-1ea0a784e57460bb642c95bb92d3f12e06e0c9b40d8f537474e28e5997a4ecbe 2013-09-18 00:51:08 ....A 174080 Virusshare.00099/HEUR-HackTool.Win32.Gamehack.gen-2bf7921e1eab9a3272d997e8fd3a066eaedd9602397fc299de8a265c99a5a7a6 2013-09-18 01:25:56 ....A 174080 Virusshare.00099/HEUR-HackTool.Win32.Gamehack.gen-a3e0741830f7b0c68c61c69e686d77ade237e0d26d940b26cdcab1bd1929ed0b 2013-09-18 02:11:22 ....A 519168 Virusshare.00099/HEUR-HackTool.Win32.Htran.gen-5e6c0898dec36d828e4e79231e8551b37c2fcf7975892987babbf098b03cacc9 2013-09-18 01:53:24 ....A 3960729 Virusshare.00099/HEUR-HackTool.Win32.PWDump.gen-a177099076a90392b8de01eb4abb8d9f7879815015bad52ab506da767ae61183 2013-09-18 00:56:44 ....A 335872 Virusshare.00099/HEUR-HackTool.Win32.VB.gen-d6c2e978a92cad7c997ff132c0f93de6a814712e976270e37061659801bfcbeb 2013-09-18 01:37:46 ....A 6794805 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-0d39f6dccd9cc5bdb6245f1f89aac4a36c0c5e567241ee032d25bccdb607262a 2013-09-18 00:50:52 ....A 13981553 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-1790de124bf9dfc0dbad62b365e5f984017531ab6f8f3cc000294cc9b4013060 2013-09-18 01:40:30 ....A 15460800 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-1b6c022f17bf00a0a0d711557618760e7f0bcf1851363fafcb61f5d18d0c13df 2013-09-18 01:49:14 ....A 10892584 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-218282d3538040070af83ac19a53c79f4c36a7d02c53fd7cc39572000f366663 2013-09-18 00:36:42 ....A 13981553 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-2612a07d32ae2984f184f78034bc5b07288404ee9149d3843cc64ff0170c3d1e 2013-09-18 00:06:16 ....A 12038410 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-2a57026f08d2cabe33a13ac5a8e83f0c86eb008b22a344d7fa5efb987f1f7748 2013-09-18 00:13:08 ....A 1717450 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-3830e4fe81f265cd08f3b53f07ece36c5224bd1f075e17372ea4b071dac3bab2 2013-09-18 01:23:32 ....A 33150 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-4b2c32b84566228ee6f6a43146d914c4a7969861026839e3d0d1c3ff7adef38e 2013-09-18 01:31:54 ....A 259895 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-853093d70acb1f15c1b6b800e48f87ed337daa4300b1fd2d69e5e8fc1991ab0a 2013-09-18 00:50:50 ....A 3284592 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-8b94a96b2ec786b2f527e430fe19c4c13c71f385f5f8fa6ffeb4f4bcd892be14 2013-09-18 01:06:48 ....A 627680 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-8c4e765a008f55402b613fd55a35252eda0f4e785684cc4b7a83e713221116aa 2013-09-18 00:45:50 ....A 1314177 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-a24d39d97af07e472d02a7fd5351a12f8c0a132ff488c1d94812752e1df00d6e 2013-09-18 00:59:52 ....A 192450 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-a5ce85d4aa54b0a89ccb4cb2474d6891798ebd6f5e250a51a7da1189598277cd 2013-09-18 00:30:42 ....A 289078 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-ac8cbd0a4f6d5e53d79b6112db76f6fb62cd1dfcfdb3e8f5ef50a17fbdb1a933 2013-09-18 01:40:12 ....A 117307 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-aea1811909cb6a8a597107d9b200de12697ec4e64e214205cf0dc8351d8017a6 2013-09-18 01:28:00 ....A 5665287 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-af8c8021710a8320ff436ad7eff85d7bf25cde8c11388ebd64383d2be1344e62 2013-09-18 01:12:48 ....A 274306 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-bb887a0813556eb84fc1cfed2c574907a07a108124f09daa71525b6d46030de4 2013-09-18 01:24:38 ....A 272264 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-d8974f783167bc39f1c32de92c2b0dde378788b80e337019749416d13fc0cf78 2013-09-18 00:37:48 ....A 305356 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-da7fee91a269dd1809979ae661b11073eadaaea7592b77c1822c95f27d287078 2013-09-18 00:40:08 ....A 6948379 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-e78b52ae96069854c5874f0f7627013e8793fa54e7adf9a3b1f75e1e6d07a545 2013-09-18 01:31:14 ....A 1719084 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-efb2ebea9b6e2d4d68a7d5a93bc4a0f306d33943e5d131d8824471040c4b5762 2013-09-18 00:03:34 ....A 1729841 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-f41441a784464e41c9b38392b374245dff739ac9cd82beaed5af558f729ffb2b 2013-09-18 01:50:36 ....A 287145 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-f61a3bb0dd02ca06bf527e69d50ea75cbaa8ea3d26be84e6e05840ea339f05ef 2013-09-18 00:17:48 ....A 1717450 Virusshare.00099/HEUR-Hoax.MSIL.ArchSMS.gen-fdc558843ffbcfb7eb3658e3763dd35a5ef21abdf137abf0aba7aba340c465e8 2013-09-18 00:48:44 ....A 54766 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.HEUR-4207043960cdaed729856bc673bf3755367996d086948acf02cfef22091b633e 2013-09-18 01:28:56 ....A 3224576 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.HEUR-824401039270674665b0854a886320754b2d5765c73e18980f37e13aadd4a8f1 2013-09-18 00:09:22 ....A 1572226 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-06cb15d70ac3d883fced2322a04355b2add918d6cff7240672082a6d55675ed1 2013-09-18 02:02:40 ....A 2401300 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-102318ae0f4cf83b365de4fc28aeca0b071feee99a4fb84466b507798b50030d 2013-09-18 01:17:06 ....A 5750784 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-1d24a6efec6334d0cf3ddedf78f0c860d852d7a5b0a61ed6161281156b1eb152 2013-09-18 02:07:56 ....A 5111809 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-3d2c06c71203c5fd67eea182f363a7fa56b9de07dccffdb98715b3d7744dbb5e 2013-09-18 00:44:02 ....A 3790894 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-3f8d9fa049d6ce2551e516595af7fa939759645b2756077fb2ea613c706f0808 2013-09-18 01:30:14 ....A 6038824 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-480e073d1e197ff1af36ebc7034f0e234113db4393c9656668881fa4fcaab0c7 2013-09-18 01:57:40 ....A 5074432 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-6051a3bf2041b8919e0f417ba002949b25486f95e81bbedc1a9dc0c5cb606ab4 2013-09-18 02:05:58 ....A 1198080 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-60b608e8305e3e77516f99603a8ff3e02594d40e5aa95176019cd624da71d5a4 2013-09-18 00:42:24 ....A 1898776 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-6157d2843c18cde920fca7391d110edd952cc9fa40456f5f2504a241a62d4dce 2013-09-18 00:48:40 ....A 2825945 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-61e78cca91ca547eb3e7c53b9dc477bf8278ab5a7b6bed49a75b62eab1fc65b8 2013-09-18 01:30:06 ....A 8559329 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-624d67db1e3e17d2ff654b0e49b8eccfd3bf8b9642d4d9528ff67e7481a4828a 2013-09-18 01:48:28 ....A 4486672 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-6951eee4b395ce267a5e5bf6e792b924e6ee3425273a9f704d7d61e44b5aa6f6 2013-09-18 01:41:06 ....A 4475575 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-6a20d47113f4bc94e416fbf97ae722aa76314eb1657b84f0bd43ec7253a89385 2013-09-18 02:05:14 ....A 11314438 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-6c4e960ee78430bc8792e73278f6bca7c2239cb7bcb9264b9016c1dfe812b142 2013-09-18 02:01:58 ....A 5206348 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-750db59c801879a66b0c8875136d1d1ef80248b1750e1c3526f40a402c440f76 2013-09-18 02:09:32 ....A 5765993 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-7620b04fdd3f9bb833ef0f143a2e687bb83325ce54ff082330073d293032a4f1 2013-09-18 01:27:02 ....A 7178000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-7660976cd6c4040ce58940378069365c2fba29770a1dc58432df7c6feeb71eeb 2013-09-18 00:15:40 ....A 3933000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-78fab4172edb05554f4daffd801cba2e1c30ca9cbf41e5130d6d9678f07ec29c 2013-09-18 01:56:54 ....A 3568447 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-7abc6105f743d0ab74e98bbd8d0e3882631de8a066e32ec7f476945f94c2039d 2013-09-18 01:06:26 ....A 5803461 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-810fd0ddcb1a905da0edfeeffc303cdbf8129b8fdff5e4d9e997aaed7bb8d8fd 2013-09-18 00:46:36 ....A 197120 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-8227a83fa338a561b5f5c78f3691176715412ee1dd1257645a53323dc54a5199 2013-09-18 01:17:06 ....A 7000000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-83206360a4e5c0e328ecf8c2280cc16f726d2390156c975ffece4d071c6a0903 2013-09-18 00:48:34 ....A 1883648 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-8366997cb901c98f70171bd504d0d9dc161cd8cddacc5204439c1e6642065e3f 2013-09-18 00:12:54 ....A 4000821 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-842867c13bd6e470ed8319f98718fee0ad7650217e1aa8fe19f5375873c39704 2013-09-18 01:55:14 ....A 20971297 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-8573f69781e1a5fb969b7b8423bcbefa42bf9b0c910a1ade6a4856f60b4f078f 2013-09-18 01:47:40 ....A 7340032 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-85d33f2274a3c9eabba58b9ada7128852d8d862d96b4091ed99bb80908acd7f9 2013-09-18 01:32:56 ....A 1205248 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-85f30692f64683c86ddf2f156b17378d5076f24305860aeeb5d251d1e1ef9f68 2013-09-18 00:23:54 ....A 1559900 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-87a0a3e810b434d700e63a58f4ef83fb85a6e6be7a0e5e8f186d5056cfdb07e7 2013-09-18 00:45:00 ....A 224768 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-88cb41358056e9171363c4f5ad1d75f1cad854d6da3c18fc6cbe50b6f625bbf9 2013-09-18 00:46:48 ....A 1667436 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-895708ccdf2eeda973f6aff9ce37037cb25ec84b2d96118b9b7b3e8964571236 2013-09-18 00:24:26 ....A 831025 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-896dce524cc2e481ee9f95d420d08eae359dd1dcfe702bb5d1a9f208162abb50 2013-09-18 00:11:52 ....A 1282560 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-8b9811d5deda1536ea5a109eb623354758faf775f1e33b03deab7a410eb10e74 2013-09-18 01:55:22 ....A 3000000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-9189d3ff7f5645e303e6b1a93bf9cbeee5945f98311082db8a55cd7c1812ae20 2013-09-18 00:30:16 ....A 1176576 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-91a0d452e2b7decd64901b34e7220bd32c635ce45d8112610a9813f6fb6bbdee 2013-09-18 00:50:28 ....A 1411208 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-92648ca5b0b63a176a89b9e6f50bbb4b2a0bc540167221fe3b21b3dc75d52e4c 2013-09-18 01:01:50 ....A 4005429 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-93ef8a8c833c9bbd93318c03bd26d42370c9c9c8c7f7f86cc6ca6b9563603762 2013-09-18 01:53:18 ....A 9329351 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-94a501b81b374432fc6e3aab40d0b2fae878b8cec4c7e3115c801cb36958d2c6 2013-09-18 00:43:54 ....A 7410658 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-94ead8e93e6189c88901b2355147a6baba3b106e8f0e3d39756dc192be7fc7c5 2013-09-18 02:08:16 ....A 7779328 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-95623fa1ed24a96d7aea02d4963b60758c46ef57c7a64f68e7726557669f1ddf 2013-09-18 01:15:04 ....A 1831936 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-9696423398d8bbfa24293d0b60423b33c7059e3218f73af38ab5ac104feed80d 2013-09-18 02:04:36 ....A 742144 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-96ca7d7f8c26fcea489859d472dc05d7b6e5cb2d0c5d0b2b9572d6059fd5d08b 2013-09-18 01:02:36 ....A 13850821 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-99490aafd6f1322d4792f3647780f91d7d80c17d9dbcf50565e9903feac6ad5f 2013-09-18 01:00:30 ....A 4906733 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-9ad24998ad11fe1aa09dcf8fc22fbc60d43ec2a436b8ca7d0634677443efafcd 2013-09-18 01:31:10 ....A 12186748 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-a1636ca630d80494745c6ca66ce8059d78938f3ef421f7a3c14fc6f4c84c0cdf 2013-09-18 01:35:02 ....A 2919274 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-a19620403cef7ca5a25ef4520854aaed1d54fff5bffc94ea7f1aac3b4774d796 2013-09-18 00:25:42 ....A 10760136 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-a30b5ca4e1128f97b5eba59e7c7d045906202fa22152e0e1bf524795ee3328ae 2013-09-18 01:17:14 ....A 20971271 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-a3a2f3922dce945beac9825c1fa2ea66a9392cff782aa811f4bcfc731db26081 2013-09-18 01:59:28 ....A 5228752 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-a4c30843ef63cb14f45c4bc9ab3d058f5f99a989619ff21dff3b371ea72f1acb 2013-09-18 01:34:30 ....A 2944775 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-a5ce380b533a101b20389298280e748e1d28ab10ad18bbec7397a9b05e4f40a0 2013-09-18 01:38:40 ....A 264943 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-aaa7acddb71d58726a8186648c84dfd7fa234a3b5eb9a4fa0e2a61dc86a8b56f 2013-09-18 01:36:58 ....A 6065975 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-ac8e57c1a5b06f481059ca8e19e47088d40f6f102b3888d8018e76931246ba84 2013-09-18 01:52:56 ....A 8062478 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-ad4a5d3185e4e53e8d8d893ed08fc6f590a1469f4c7f4e1f995651ac716a186f 2013-09-18 00:13:12 ....A 5889683 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-afaf55f1726a796c8e199a3c3fa82dfbb752cb33251e7df092bb4272dff24455 2013-09-18 01:52:46 ....A 2355874 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-b2520508f0ccbc23f02faac4347b0c33c751c57aebf09e41fdf36ff5131dc1d2 2013-09-18 02:00:02 ....A 4159122 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-b427fc96e9acd07e7ee2890afb066cb41ffa4116a7adc80202223e45551e5db9 2013-09-18 01:56:10 ....A 5874688 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-b4a615b5fc051e891ef5aadb7ed5fd2dad72d400a98cbc9cf0d1bf49beffe6ab 2013-09-18 00:35:58 ....A 7200932 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-b8605f5af4cfed82cdf85788fed6b376cf5af269767688e0678e44a59d039500 2013-09-18 01:01:46 ....A 2962183 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-bb6bf59bdc0540785a07bd6eeb8b39c65589ccda26135207495619201a3f4282 2013-09-18 02:01:28 ....A 16159938 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-bd6d513a907439d203265e3a368108d8b49fba2ee97559c928d017138f5e146b 2013-09-18 01:20:34 ....A 2709752 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-bea0264f496422abbe431769ccb45ef11caed94726288f73bd42445ecd1adec3 2013-09-18 00:07:14 ....A 8996000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-bf8feddf13245b17b092a2d95b14893195c4ac7d909383bc7273c00f66718375 2013-09-18 00:09:24 ....A 11665518 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-c29bdefc02d4841241f1c0031b9556fc501000ff3b812ea6cd9f42bf5b737d0c 2013-09-18 01:10:26 ....A 3773114 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-c2ebffca415e0dac3c1ba2115e5e07ed23fd8c1eebbbb4aec31faf04e39ebb3a 2013-09-18 02:10:26 ....A 8795950 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-c319174cc7c77574c2617b0b3e8a434b12a15c264f259971bf27331b4dce10cc 2013-09-18 00:51:04 ....A 24064 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-c7528bd11e73ea5f4f26af86276f7fd00376b32e1b81d93e06741aa442d8b5b2 2013-09-18 02:05:32 ....A 4937464 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-c81db3d222875ec44b325868e1c5cfaec1ccac5b4a505656acf0b9d51d3b00db 2013-09-18 02:09:12 ....A 20500826 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-ca822cfb87200495e4c970cd3a4b897a926b3bb13181bf85daaad65058f11dec 2013-09-18 00:42:54 ....A 2322538 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-cb66998e32a786cd8a9c262e90e89dc617ebdda39d8eaae98773129eea6ee820 2013-09-18 00:32:46 ....A 7418261 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-cded4f05a44f9c708c38e933348d4d76cd98f1bd98907721c8d15c5cd1f444ae 2013-09-18 00:07:22 ....A 1456316 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d1f9aba01cebd638fea2c0b2d8d5db164d131ce38dd2a7edc5f1b4917247e0f6 2013-09-18 01:55:10 ....A 20971259 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d21d97d36ad0c6e388dfc4c364e29c5b25d9d07f402ba659141cba129df45d11 2013-09-18 00:19:14 ....A 1782733 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d2eb5415fbfa8f8d164d99283cfd9cd5ef74d51949824b1ce706ffc3ca763d84 2013-09-18 02:02:06 ....A 7000000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d3da1fd8e5d4b3ec892dcd684b99de3e81503b991ea80a75b6d6089b2dfa0ccb 2013-09-18 01:55:44 ....A 5286033 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d416ed6f8f5271135eb7184f02f186f1b841d55a10342284d8180282303ae137 2013-09-18 01:53:04 ....A 40960 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d593c86256f3a89639b4cda438880589a15a1887890265072bd42a902ef59ed1 2013-09-18 00:58:52 ....A 3000000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d8793e975861e702479841dac2cf7806568bec1cfaf7e2d23ef552c15f1d19c4 2013-09-18 00:37:42 ....A 3858106 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-d8b25dce01d00534ddd04395029bfba6dbc730636542fafcf34210bd3e1e0a48 2013-09-18 00:49:34 ....A 535181 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-da112722bd5c963663000f83138568eea8d11a400573616d0b41dda31176aa69 2013-09-18 01:24:26 ....A 2443228 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-db2a27c1669b9104ef45747b9fad6595cc160eefe004e525299b3ff9f3e8c06c 2013-09-18 02:10:24 ....A 3000000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-deff6bfae72445f98d575f7f97cf8e585695672bee5acf2e6495ac57fa636670 2013-09-18 00:16:26 ....A 5477258 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e05346938e1e0d3667633954b9ce1473c59fe62aa5a43d450f1e32f0b9fb7266 2013-09-18 01:03:30 ....A 3318000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e08daac0de06bca9bca4efd7c14a4c3695057b49d5d433eb057371031a399d9d 2013-09-18 02:03:18 ....A 4000000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e1ef9dbb6997b198a5c624c3a9cfc50f6813b823885451c0ef2fe68ae1e89e79 2013-09-18 01:40:10 ....A 5322459 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e408e26067ad36b69cfd4a00e57593224fcc976747a55738b4ede4eb5e5ee369 2013-09-18 01:16:04 ....A 2970375 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e4214a6b2fd8b14534c55c1687e4247a1331880cf6f5c2c1668d75e5ee84db08 2013-09-18 01:23:22 ....A 2769980 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e45afb9558b9e49ed100e967f1b42f6e4a8d2c7c891a6756106ff6a0f7a48999 2013-09-18 01:42:40 ....A 5788442 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e462438f28f44169ab8f5a012266ded09e3aea1dff2a535e24028114e77dd13d 2013-09-18 00:16:28 ....A 5653537 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e5a2699f5ea270770418d9ac6dbebb6c89d745fc1ab68c56e20c9728c100ade2 2013-09-18 00:22:56 ....A 5676486 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e5f81f6eabf796b4484dbc52d00a5899012b626260f59685304935fbf59e3d7b 2013-09-18 01:41:58 ....A 1617267 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e648aba4fd1684aa2a11bba78032b731573bad39662ca1040005f5e21ee958f4 2013-09-18 01:18:24 ....A 7992000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e678beec3f0ae6efaa46a8fa9c9a19f8d25d749c786944b21ba2357dc2834fb5 2013-09-18 01:23:16 ....A 868864 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e791b495349485c2cacd698bf7745e0db21ceb752391db50bc416628b83eed0c 2013-09-18 00:19:10 ....A 1565707 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e84eb32d446ecbbd2278b59c83538e0944cf2b309350dbc18a48b6d6ae1c7feb 2013-09-18 01:44:48 ....A 5388262 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e869b48ce173f0e3a7774f022ac31def976461e9572df20dfc5017512d5567c6 2013-09-18 00:54:34 ....A 1208320 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e89cd65803519052d28113ee726724b4e10e2d631f54f359ac6d5ba0a9710319 2013-09-18 00:45:46 ....A 1333760 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-e91f58b2271423f994d6f11b579bc4986477220eb6d04247df10b7e1418d8662 2013-09-18 00:13:20 ....A 297131 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-ea0b7541a43944c0f03229fedc6ed1d21b042ff0ebce32b5040e8bd6dc7dbf69 2013-09-18 02:06:06 ....A 1275904 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-eb8622e21f400aa12fa523bcd8d84e2f0c6a9f918c5b36423d5eb01d4ad7d995 2013-09-18 00:28:56 ....A 19626376 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-ec6395c67f8d695d2e220b3c39cd5542d6adda70d0d20ff9b56d7bd28185e95b 2013-09-18 00:42:12 ....A 110080 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-ed2c323da4f110fbdd9393c34939e77455dfa5bf2f94cbd12a7e9ecf274a2cb1 2013-09-18 01:09:40 ....A 6827000 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-efe4aedacca77b78fa087e818d0b68d0eb0dabb93a51624b448c94a77a52c6c8 2013-09-18 01:43:28 ....A 7348079 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-f0b188fa5caf62376f8521afc05bbcf16632f92a4a4be63c2c27ac8e8024b604 2013-09-18 00:21:48 ....A 17326400 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-f1671b6c785d98880ecf651aebd0749806e7e32afce1f9181f1d453d13d51c12 2013-09-18 00:59:56 ....A 7834809 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-f56c72aee151adc557d10cd06cfbbde9e23ed0717025d05b3f3c5043749e8dca 2013-09-18 00:32:38 ....A 15730593 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-f69408898e8adb0d75df1a6171ca2f969f586559a5f5bb37ba557d44c49f22e3 2013-09-18 01:25:20 ....A 3284777 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-fac8a60498fd76a0ec82fe20e44b62b8a1580a89167a6781a70bee55721d5d0e 2013-09-18 00:11:24 ....A 865792 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.gen-fc62fd0f98f11db66cc604210c2f9ebf14c19fdd83d17f698ac6c10baa4e21bd 2013-09-18 00:15:16 ....A 196609 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-396d2647cff5186d29c4fd4cacdce89a008f927086f5bc98ecbd0b74d7da3c5b 2013-09-18 01:29:34 ....A 192915 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-44d987971e1d93422b844258f122ab3bbaa6f310e1f2c69e12c28949bb8e178d 2013-09-18 01:56:34 ....A 6693175 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-5d045cb88e7992b2e08ae1106b74100bfd20948f95ab5d050a93b8c448850262 2013-09-18 01:43:28 ....A 3758758 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-6c0a78e15ecb9ee8a09a27e3ab6ff5cfa601e2c4892d7312f2f6c777050de481 2013-09-18 01:49:20 ....A 6379538 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-6f9cd17dd67783d100adcfbf245b1bc3a51b663f73931cb37ac700836cd32872 2013-09-18 02:09:02 ....A 3923952 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-94f01776b5da974dea94463e7e5ff940dbdd1c17634c2c193cc21d414c95b95d 2013-09-18 01:03:34 ....A 195585 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-ae3c3f40f93bd89b4c179bd43dda017c4da870fecb2dcb4c05d2b16cee5186ed 2013-09-18 01:52:54 ....A 12000800 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-aeaba2f57a039126ee383791d88b202e6132b5939a5508f6d41e444d72a94f25 2013-09-18 00:49:20 ....A 4621157 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-b3a0a45cb22e2ead6068a7fa74421b055e08c036c77fcd81a461ef9f6ae1c289 2013-09-18 02:00:52 ....A 197121 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-ba95040d1cb85e7738ff32653459382bfeca47404d468a73a762a6074706c83d 2013-09-18 01:40:40 ....A 12356073 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-be505fed8676a2b9744f4af0fbdf53b11975e05908ef0443d7cbe31c51d6f442 2013-09-18 00:35:34 ....A 8829559 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-bebf3872f95a51fe9f4f20d74b0842ffa49c9e3e6a714dbab9c70cd58693ee71 2013-09-18 00:37:38 ....A 5866414 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-d7809f587d66e4c10304859828620f216b97c072b27ec40472beded50ab60e27 2013-09-18 01:34:46 ....A 4993992 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-dde423cbe5a5e5d420a6b2515072a36e7a1147cd8bb8a12428b94abf5028bcdd 2013-09-18 01:47:14 ....A 433468 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-df8de086a7d0196158f719c4f5edfb7b96e699b8bf6bb04ba2a5ee55eb7da6c8 2013-09-18 00:26:22 ....A 20949781 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-e08a30b3e6142727aaaebad7a63e73d8f2083eb2622b7ea36861ff141761594c 2013-09-18 01:11:58 ....A 10506749 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-e2a20877903eedf1de560552ae1ba573b2343e6cdeb60914d034c3af9cf7c60c 2013-09-18 00:24:04 ....A 6534906 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-e45e19df367d80084a53717ec4b4cc3713faf36e80153da8a39cb4bb0d6f9896 2013-09-18 01:47:36 ....A 4243939 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-e8282e46399268e8bac2754b76cbba28c370eff977c45252195d94a3bb6a437a 2013-09-18 02:05:26 ....A 9307503 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-ed338c6913a8a8c2726abb73df42c22f3be5d4736b3501e4e11c206ec044a59a 2013-09-18 00:35:12 ....A 163104 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-f5e39bc30bc6e63e3be9c71d6563c01aa0206981da7c3d27fcbfb16d6e89da12 2013-09-18 01:37:16 ....A 199169 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.heur-fc727179fe42ec390e7f9f82f43257c683628881dd2d65683d2d47e096902b20 2013-09-18 00:16:38 ....A 862720 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.ocnh-ecab41a93d7d09c3bffbbfd15d116313be607b270727533e707d2ecad552dc91 2013-09-18 00:38:38 ....A 19634083 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.ox-95cc0ef511bec09f2c757ad171bed3fcc9fa68dc370fd6dcadb0d34ec3be6f40 2013-09-18 02:08:44 ....A 4661507 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.ox-d569ae38dd1774f163df28ccf177ca581340a47d8f5d62618866cc898fcd6d55 2013-09-18 02:07:14 ....A 5193103 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.ox-e419b5974f3d389ee9884aedd1b02af3c9f8f2ec13abd15f6c7d60e479835d54 2013-09-18 01:51:16 ....A 20971280 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.ox-e44271d343aa3a086fa4fc63443f4d2c4e11f58a9c00bc0277ab9b51bd016d4f 2013-09-18 01:58:12 ....A 1388883 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.ox-fbe7c5f49ea45d2728328292754b21a3632e8b3083ad7aac7979e2a641773194 2013-09-18 00:35:52 ....A 175210 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.seq-df74c36755486149bff362c84e9801d06bd8d357854e543ca856ba1f0d5fe10a 2013-09-18 01:58:32 ....A 180275 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.seq-e39afe27180534199ae835e0fa03ae8c92693879056c31336ac8ff44361a33f5 2013-09-18 00:40:44 ....A 19456 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.sji-88468ab214033dda5ca29df140bdd5f172a0250c9cde53aa0d2a2f3365a1db18 2013-09-18 01:10:26 ....A 861184 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.sji-a2d7809f203a19c629fd9577a212bdeafcb5a2a8928afdc538c2280e0b33c57b 2013-09-18 00:47:04 ....A 865280 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.sji-c0e839d1d4f71e83d4cdd5829692c7e62e5b82616ff94b36bcb73a55036789a5 2013-09-18 00:19:46 ....A 867328 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.sji-cf003b2a8d0d38ea3f2271d550a22da876c996bdef0f953fbd5a0c50458926e5 2013-09-18 01:36:28 ....A 335360 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.sji-d47b160ef6b83addb7912ad61aed0bbff54c215d41e608f1d522bdbce9a6cbf1 2013-09-18 01:05:50 ....A 22528 Virusshare.00099/HEUR-Hoax.Win32.ArchSMS.sji-e9de8ae662ba253ed8d2e6424031437a5a43bca80139b4f0907fca0008584891 2013-09-18 01:12:42 ....A 48128 Virusshare.00099/HEUR-Hoax.Win32.BdaReader.a-8cd4c76ac5504162a3817419c4bf1b538a4441e1cebceeed2bea58643b7d7b8e 2013-09-18 01:38:02 ....A 454771 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-01afb88240d4968df5ffae9c885285cf4a76dfc780678a4a1033ee1cf79ffd8c 2013-09-18 01:44:00 ....A 4847979 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-25c4b4c7a22d9f410f48b26a0c4cf1b67b5c53f3e5e62309680d997ef0058668 2013-09-18 02:10:12 ....A 133104 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-8274eb9e352157599e5759097da75f5fe47ccd8c7f23084c3d39c3eded663e6a 2013-09-18 00:17:28 ....A 133072 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-9a7ee8718ef3eea6347a4c65c9a3ee0dec1f6b8ef856f5abafa5a76bfcb16a63 2013-09-18 01:35:48 ....A 177208 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-c2052a9d4f15a5525a714854475336052a12dac3da8635105509d9954b28972a 2013-09-18 01:10:54 ....A 133120 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-c98a0cfa637a2052e96de8a106a58eb4f01a7cf78ed98bcd134df3d77990c5c6 2013-09-18 00:53:12 ....A 3278976 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-d094fbff6f9ebdafa687789f2b174e8011391a6c36041ed901778d2e618587d8 2013-09-18 01:30:52 ....A 133168 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-d882b1a6f0b742633a92c46f91d79d7f11821023022ff5c66fd5f8e24e172ede 2013-09-18 01:36:28 ....A 163456 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-d90e07985590992e837b22b3406f66e9f9e29b1e75dd15f00d55653003e86131 2013-09-18 00:56:34 ....A 133040 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-dda0af19ecae0553dcc080d105bbd19ed727b3e4b849c2d43f79955924302001 2013-09-18 02:07:40 ....A 4807639 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-e64613594791f614e41a0d3081c8698621c93da2b286cf880407d511f7d690b2 2013-09-18 01:53:44 ....A 187272 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-eac6a3827f9f27b2642b200dfc98b3967f3fd8cf5b4ce85bfc3ecc2276cd1183 2013-09-18 02:02:44 ....A 187272 Virusshare.00099/HEUR-Hoax.Win32.DeceptPCClean.gen-f6f62a8a7ec8eedba8c50f67850bf64d19fd8ba901bba397ec21a7d3448adf2d 2013-09-18 00:22:40 ....A 239616 Virusshare.00099/HEUR-Hoax.Win32.ExpProc.a-a6094f0a74d4ba2743339291596223cbf565476d5b0ac83b56ea1bfcc65eb904 2013-09-18 01:20:22 ....A 423424 Virusshare.00099/HEUR-Hoax.Win32.ExpProc.a-b1968ac914c8cd88a1eb3b741f8fdd5b2758cef7262863ecabef8d27ad68fa7b 2013-09-18 01:14:38 ....A 312320 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-015b21d808e9cda8daba07202ae799bd5341c1674e8852422b1e7f4aeb379b42 2013-09-18 00:32:18 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-2401d667f778e48059a4f50f7f221e02e28ec2e9cdc85a1da597bf2eee147b73 2013-09-18 00:55:38 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-2500b48318b9189b1582ff956f371a1e40c8f79569856e174576785cfd3f3d8f 2013-09-18 00:36:36 ....A 312320 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-29b3c11f40968b55efc55c75c2711389e4779f00ba668bef0fdaf7387a784d2f 2013-09-18 00:03:52 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-334ad98902c62786975a8d9022b4868881b7bf8f91ea8af7141a895bb3cfc365 2013-09-18 02:01:30 ....A 167936 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-46afed5c6412e979dc0504a847fc07a73fb136d57a6b5439241de9b5e61ead50 2013-09-18 01:32:12 ....A 407552 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-533c43b341549af71cb9162170790479721802199cfaebfe2f1d002db74d4e62 2013-09-18 01:00:40 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-61c969c3fcaede16ef67739f5fd61a9a5fbe81e0510ad6a28f9575487c16dab9 2013-09-18 01:16:46 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-61f9fd514b662bdb90091cfe0651c072adf78885f0a437b6adf249bc31b7e62c 2013-09-18 00:57:46 ....A 161792 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-74ca72779d1ce7f527ea952cfd06340fee69e06eb064c84ed660d649c908742c 2013-09-18 01:39:38 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-74ee17c8713d382d34d3186e931bafd8e100b446f035353a9e2f4572b486b42e 2013-09-18 00:58:50 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-760a98740566e149c3423616d09c62802ed0fe0cd2a3b3e409f58626a5abda37 2013-09-18 00:34:56 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-7617eefe17ef450bf0d8598a543985394ced73bcee65f165a986de3db599f878 2013-09-18 02:01:08 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-770d2323242f85bbcff4986d82189ae41d5ce3f4f88fcaf4b3548cd55c2bc021 2013-09-18 01:05:24 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-815e63fcb94b4247f033db1403e6e8b7d8244c2ad16dfdf72f0a7bd7691bcee2 2013-09-18 01:11:00 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-840fa85b0e9c36000f800dfdb19384b9454deedbce103644e429c2b076e8b69b 2013-09-18 00:36:14 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-845a042f5bf5f1d8ac33496be07a2617a06372522ae401f7393cda51de6369e6 2013-09-18 01:34:58 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-8475f081a72da25e2b72537931db28afca55aa017b81f8508d3445807fe18e3a 2013-09-18 01:17:18 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-84837acb603e7a66cf7f442f1109a8eb4d9645f8da5c6e0823091a8954814d55 2013-09-18 01:00:10 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-8795db06c97a6832b24ccb9d3036f44015ed45755175d4cd2f8c602121773733 2013-09-18 00:36:34 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-8887bb030c3b757e8bbf9d44385089f887ad4876f720057424b0d01a75055471 2013-09-18 01:15:02 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-95eeb4a886e9a068c768a636d395e358a8661bce7dac4ea450185d6e372967d1 2013-09-18 02:05:14 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-972c39686c83e223731695757cca52ac8e827808a0ac1e8611cea47e04617829 2013-09-18 00:35:14 ....A 125440 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-a655c5ca9c8fec47d5460781244c555a03f4c935ec09e40f3942146a821574e5 2013-09-18 00:40:58 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-a6d7fab1cfcd702d78631da334d12d5d3d0f98f7f60f5b4513db4ba3a9be36e9 2013-09-18 00:22:18 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-aa7061105e53fd1619e00b054cc65b96a60655954823ca1d8bec7da8ffe4f124 2013-09-18 01:08:34 ....A 67584 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-b1c3b8bf6b985b799c17d06da22a75810dd1d2f42325ab38959c8ca21f162306 2013-09-18 01:06:22 ....A 172032 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-b81aca3b3961430c6d851045efd4210d98f1bf07079e85df4394fdb04970ed72 2013-09-18 00:59:54 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ba2171a762d17791bbec676bab6b84e9b99b85632e8d47c95dc59192c566a83d 2013-09-18 00:45:24 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ba9012ec45fc6042e3498acfabce391678dd2de41ee4a597dd952d0b36de3ca7 2013-09-18 00:56:14 ....A 210432 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-bdbb885037d57491bd564af77790e52104f92320c82dff53f701d9d8ad575fc8 2013-09-18 01:50:52 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-bedde676ce1d0893d6077b50548053a13556addba455ab6c05b7ee78658ccc9c 2013-09-18 01:44:24 ....A 175616 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-c180c7c4770d37506135ed5bc6dde568872ab2020b6ff0ef6a6a32e9f42d6429 2013-09-18 01:33:28 ....A 123904 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-c3bb761fe7a05077d5615b95f5e88b1ac74480ffadee1d356833e6dfd4fcc821 2013-09-18 01:22:00 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-cbf5ba9ae23f11667427cf4a42b80c86d1c6ffa7e791c7b462f995e075286ba0 2013-09-18 01:20:26 ....A 411136 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ccc40e54ee23cbe44271299f5c9e32140dba3ed83db9de971f5843cb82c281e6 2013-09-18 01:33:16 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-cceca03121779450c8dff7a03b1ee7992e5a599825fc9652c610ba3672b2ce6e 2013-09-18 01:49:08 ....A 125440 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-cdde0a98230984d2bf78cbc657b468d648e6b0fbb40d1d6419e59da1b9a165a7 2013-09-18 00:12:22 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ceaa8e81396f6b510222051d2f062bf9aac898d943cbb19c3aa279151b0659a6 2013-09-18 01:34:08 ....A 140744 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-cf2027846f0efd06f66520d1b371f528b142afb6f89505158fcae96298806126 2013-09-18 00:32:26 ....A 81408 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d1de89a005c61e931daa4fd960114b5b31d1fe77879ac193a4cdf92cd0127610 2013-09-18 00:40:34 ....A 125440 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d42ff58ea98703efdead7a4be7da5471111cb60807903dfe23145b493fe36af2 2013-09-18 01:29:08 ....A 125440 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d6a4a6193df1cc429e7cb876ef784c3fe1df018384957710d6a0f7c817456c77 2013-09-18 00:55:00 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d78298f8b3bd625698b6e6a586519c342f4124f4990d0d6105278e013de39b88 2013-09-18 01:11:48 ....A 175616 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d799c77d77fd066a3ce6bc6e6b604dd2ac24ffbe4a63f482bfdfc9e474e1e8da 2013-09-18 00:17:26 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d79d2ec2e971cc71c8595cebadec9659095744ebddb2f7d73f25b203172bca7d 2013-09-18 00:39:00 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d967102482e06e1be2d480586ab4a7f1fe210ca66ce9dafa541e1b4282a4f967 2013-09-18 00:47:04 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-d99fa246d13aa009ea58f78141614c64dfe5f7a9cff5ac7bd403a7158403f511 2013-09-18 01:56:16 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-da3b766a3de81c9ec3fae46cd3e18aff82fa134acd23e54e104187ffd59e614c 2013-09-18 01:54:02 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-daaf07e1fd91fdfd69723754004813288ce3335b37d062fc7da1ec3dbdfcaf06 2013-09-18 00:30:58 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-db579b717d5a394d046b0b06f8075bfc889bcfee30a0019a1977454432915fca 2013-09-18 01:25:54 ....A 437248 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-dc547f28e17e4a4569585de3c1bad56e1e4675d90ff9547e1a9c31a908cb292f 2013-09-18 00:53:22 ....A 123392 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ddf3a1e56d98475e4e8125e7fc6c3e5db622e23162344e0fa4ef93a984c62b80 2013-09-18 00:08:54 ....A 81408 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e0391e550682b092078b57ab6bb12b4f4c72a6d1dbcb918e6ed8836d68adbbb9 2013-09-18 01:20:46 ....A 67584 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e18f989a3e6ebba7b3b4f284a63e01aaa0cc887f9d66c4b3bf9067ce264114e2 2013-09-18 01:37:28 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e37bc62c07139d5b3fc55e6718312a271417b25774434fda5501466123dccda5 2013-09-18 01:55:20 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e41fce9eb116881b1dd48e8220ceea9c2a9bc081f7b0a4553323b26ff55e64c0 2013-09-18 00:08:16 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e57ad4754fd10dae59724884313c3b8d2a701c8312a6750df1448cb36c59a48a 2013-09-18 00:12:16 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e5a84f4fc2a33908057d5ff7ba366324f5dd8f6148307b1942bf5e9147f74b2a 2013-09-18 01:04:12 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e74404cc953373291d248e26026a20772cb6a39909ef9351d4885d9bea151f4b 2013-09-18 00:45:44 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e79558be2fbd292b157df473b5aae79f6da3e3c51b26afc1d1ff95065d6cda8d 2013-09-18 00:07:40 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-e8edd3da3faa8ef1b007252eb0ee8de3d760e9775a77a9d700f41f5b140f15dc 2013-09-18 01:41:26 ....A 132096 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ea10ef683163f78884787b2758e0ff5c36909080f4dbfa87d95ff65fb542a1f4 2013-09-18 01:47:42 ....A 210432 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ea5405b4c73cdea55937a18f5dc6e251cfbc188aaf777d967be775dc296ef49f 2013-09-18 01:09:34 ....A 849920 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ebd8935bce95567a3e855391bcf53e05af398e1dbe6df9210b99897d4954f883 2013-09-18 00:17:32 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ec166d6cd9f27fc8aa377da184a7ea8e983a776dea32b7e5dc093ef98a060b88 2013-09-18 01:42:46 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ed4279597ef808092e2ed4c83b8d0cf5223315bef069a23b35e4e8ffa1f76df2 2013-09-18 01:29:48 ....A 129024 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ef389726e6dd42aaea8a1d1041a33f7800f6b9d9b9120b60235c4cc29e17c7c2 2013-09-18 00:06:52 ....A 115712 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-ef808f5514370ff8ca08623ee9e8d080264905de8e5f9e6bda6ef571ea5a55ef 2013-09-18 01:54:06 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-efa4906d506b06755b5db50cdd2dc97d8ab5af2ec341ad5552842413889bcb68 2013-09-18 00:22:26 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-efabfce32340840623ab21759382f43d1ea424b3d577027887924893ab6e1286 2013-09-18 01:38:28 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-f15f96828625b065ee3329a3a25f359df8c0f89391c07c52fd8a7b90179b21df 2013-09-18 01:29:14 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-f53b1a6a355bed32a978c1ba8958bd0a130a707e99f8cafb5349a49c0b10a7d5 2013-09-18 01:13:12 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-f5707c211a89be3d9e715a2e747e68ea75aaecdd7c01fc676f0cb38b52855485 2013-09-18 00:07:42 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-f606ca07d07069b997e3673429129777a4fa10b237a0bf180aadd8e26828fb5f 2013-09-18 00:15:44 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-fab542aa2e4ae47d75fc6af5bdeba4b762a9c4c4269d6daff27dd3cc9e09315e 2013-09-18 01:13:18 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-fc1886f9f6940645975a4ae1deac134abb80c26d61f67e5efe8e403fd66995e7 2013-09-18 01:34:28 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-fc588cf73628b7ba5e4dd9adb9b14b09780e16718e00cd40bab08ab6d390b834 2013-09-18 01:49:40 ....A 78336 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-fc73c066b32f454dd798acfdf3ab6a23f62bd01998d59e5aec6fdf3f792db943 2013-09-18 00:54:58 ....A 73728 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.a-fca6b533f24cbc4436b39b0b8bb58f59a00ecf04839d07eadb5a4cda4aecfd73 2013-09-18 00:22:54 ....A 102400 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-229aaa1933b7a4e22c101ea0efa80c81b231c1a4c7b5afa77f111cc43029fdfb 2013-09-18 00:35:40 ....A 190976 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-752e60e231b52b831d146ec0097d0f17854fdc5035b83db12ce9fa81b9a3e32c 2013-09-18 01:31:48 ....A 509440 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-8038dc2e2a1f6d1dce88431f614cf21fbb9b5b53d4b2c0b0668e179a024f5fff 2013-09-18 01:39:52 ....A 183808 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-8871307bf356e01029b4930a2fb46eb09e28d37eee092ee1cbe5e2bace612115 2013-09-18 01:15:02 ....A 152576 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-a0cabd934e337ce86621a7adbcff53c9a6ca28faa19edfa26b2c13382eb60a06 2013-09-18 00:39:36 ....A 190976 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-ae17eb7cd04f187c6954c9da36e61af57c6197e701e0bee519db81cd9bf2ba02 2013-09-18 00:24:08 ....A 413696 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-ceb96bb2bde89a0fda4933369ed006ffb23b4197cce916f0f31779063f7733d3 2013-09-18 01:52:30 ....A 111616 Virusshare.00099/HEUR-Hoax.Win32.FlashApp.gen-ed71b61d8080bd0d55bb1942208352a67136e200b81356ee1688422292bd3058 2013-09-18 01:54:02 ....A 270848 Virusshare.00099/HEUR-Hoax.Win32.FrauDrop.gen-2daf89a1558ca1000e58ea939dbe2570d3e46ce14ce490c68b6b2d89d474157e 2013-09-18 01:10:04 ....A 6459000 Virusshare.00099/HEUR-Hoax.Win32.Generic-763c59b74d6fd6692e3cc31a5e993172191754efce3baeeb121d87d566039c2a 2013-09-18 01:17:16 ....A 6383000 Virusshare.00099/HEUR-Hoax.Win32.Generic-a789d32065d0e3eb7c83e0f980a358af380b83ebaa0862b4e1d2471370d46f81 2013-09-18 01:17:24 ....A 8565000 Virusshare.00099/HEUR-Hoax.Win32.Generic-cfcdb3d65c36efbd7afda611e7b57f9f4f64daad1377a8996de6ddbb2ca4f9ce 2013-09-18 01:17:06 ....A 1562724 Virusshare.00099/HEUR-Hoax.Win32.Generic-e8b7b852e011ae4919e340e5b6982b66a4df4398bcc3927e0a0571e41befb455 2013-09-18 00:35:02 ....A 138109 Virusshare.00099/HEUR-Hoax.Win32.MDefender.a-c54fbf2c4cd272c83d121428cf89385790d2f2a2c8d9cc1745cb6ec94cdd04da 2013-09-18 01:50:16 ....A 4169008 Virusshare.00099/HEUR-Hoax.Win32.Optimizer.gen-97f6fa2179f993294cfd386b79f987dce1c233d3980c3f8b09bfc5d91f59860d 2013-09-18 00:32:46 ....A 6738220 Virusshare.00099/HEUR-Hoax.Win32.PCFixer.gen-783b392545bffa18f64e9f83f9a84d18d68bb4946917bbd50c9881a8a004d447 2013-09-18 00:32:28 ....A 200800 Virusshare.00099/HEUR-Hoax.Win32.SMUpdate.a-89dd5658cc21f3a289a6584806aab875c16edbf36c7d2d6940e1ccc063441d28 2013-09-18 02:09:02 ....A 2455552 Virusshare.00099/HEUR-Hoax.Win32.SMUpdate.a-ad3decfb72206a19bda232433c7621578440fb0ee43eefb18bfe94253ab551c9 2013-09-18 01:19:36 ....A 381952 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.a-18994e606921e7bc678dcd609c5c8eefc3abdf5dd0820a2915870ff23e9093a0 2013-09-18 00:05:14 ....A 399360 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.a-2c79458693e35c2e8ae55af9f6a0253de2495a151b003190dae1d4b2cfadb365 2013-09-18 00:12:12 ....A 459264 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.a-ade074ae9c2a1d3d213c0bf3877760d133bb8d911026c6f23d167df41c9e238d 2013-09-18 01:16:36 ....A 346112 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.a-ae618b513df30f2a19dd18a4f950eabc6a11e4b1fb9b7131c453d08914969b92 2013-09-18 01:22:10 ....A 462848 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.a-e300a9e647b248ae0c266ed4b6e7982c5a3eaabd3e13ef8884576ddfbca0a887 2013-09-18 00:46:36 ....A 27506 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.a-f0d36201cf6edde6ee2838b4a513ed43f98d8576e62d1290dc6a4801c46d17bc 2013-09-18 00:26:30 ....A 377344 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.gen-46b24e282bb218e75de6571d86797ebec159001a345bcf4decd9e0e75436d830 2013-09-18 00:51:34 ....A 389632 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.gen-7490e883ae33fd762e03bae400e86eaaf9899bc9522f2e277864b321744b11e2 2013-09-18 00:05:26 ....A 405504 Virusshare.00099/HEUR-Hoax.Win32.SMWnd.gen-ac8aa92f617a6d4e3bc36ef94fc54c2e1e92678706145f72830e54a6c9632d07 2013-09-18 02:02:26 ....A 303560 Virusshare.00099/HEUR-Hoax.Win32.Uniblue.gen-048a246dc9c0517b954c7a295af8be463456818aa432d127b4ef1e6666d2bc5f 2013-09-18 00:21:06 ....A 6272808 Virusshare.00099/HEUR-Hoax.Win32.Uniblue.gen-13110542280c2e5f6c35399d305d65d4d882d3781202c11a46f3fe84811bc3a4 2013-09-18 00:35:44 ....A 1328848 Virusshare.00099/HEUR-Hoax.Win32.Uniblue.gen-2175bdb5509a3662ab6a7df9a82502f494d11dbe6d948bfbbcb49d9380530f61 2013-09-18 01:55:02 ....A 6226312 Virusshare.00099/HEUR-Hoax.Win32.Uniblue.gen-33aa1e979619fb836ef9fecb7f2e7ef8c0979f265464c28765279ab9009d95ec 2013-09-18 00:12:30 ....A 1328968 Virusshare.00099/HEUR-Hoax.Win32.Uniblue.gen-527a5a7ab743fb35d684b98b50f52d8958a503bef0f0b8847ad1ed700a168623 2013-09-18 00:25:38 ....A 5837488 Virusshare.00099/HEUR-Hoax.Win32.Uniblue.gen-d96b6cf812ff3c6e2d4a35fb547fb466128437f35dace7d7fb54619e967c1514 2013-09-18 01:36:02 ....A 7532218 Virusshare.00099/HEUR-Hoax.Win32.Uniblue.gen-faeb1da3c695e72e217b57a694787ad41c2ac28ac4269775a8a3d2951bd16562 2013-09-18 01:57:46 ....A 183887 Virusshare.00099/HEUR-IM-Worm.Win32.Chydo.gen-6261d34cb1d2255d838efa353f75bd338c65684c853882bb57b1b036a69970e5 2013-09-18 00:38:56 ....A 495616 Virusshare.00099/HEUR-IM-Worm.Win32.Chydo.gen-a0529d8cb4f0c773a322d5c5249d8a8789cd2977ad528802be8213bfd5aa3cfa 2013-09-18 00:03:40 ....A 499712 Virusshare.00099/HEUR-IM-Worm.Win32.Chydo.gen-acd040c3b74bfd213b2bce98a8e3ce94f87e908a544a94a4b1c0b57f41c14f85 2013-09-18 01:12:54 ....A 753664 Virusshare.00099/HEUR-IM-Worm.Win32.Chydo.gen-be004093cc706dcbc0a54ab7a1b2dcf7ca2eeab86e82dd980d6c8d08a7a8a5d7 2013-09-18 00:11:22 ....A 49152 Virusshare.00099/HEUR-IM-Worm.Win32.Chydo.gen-d659749d6e6993a63f8075701cd0e71e295f30105e9933466640fe389ac07e22 2013-09-18 01:16:44 ....A 585728 Virusshare.00099/HEUR-IM-Worm.Win32.Chydo.gen-de427225ebe16bb2fd28b1a7801527d97bce7b9ae36888a7b71bd868d4c71bee 2013-09-18 00:17:36 ....A 528384 Virusshare.00099/HEUR-IM-Worm.Win32.Chydo.gen-ea7fb97f5289b94139baaef5bea9e13ea77fb24f2db142c1703cb9d3a6a5bb97 2013-09-18 00:49:02 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-15579c6c669ccbaed0f632a503e6f7ff539561001466f1f70187420a4d9faec3 2013-09-18 01:21:00 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-155c2164e3df6277bb7a3bcd93420e2c75443f7d348a36fe28c938b7dc33f168 2013-09-18 00:13:16 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-15642782db8d31225d14f773539046a4a3933e1889b9ba5cdbb3041f0f469199 2013-09-18 01:12:26 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-33681cdbb99a440adb75f3343b715b1d53de5cde1dcaba788517971a80e2500c 2013-09-18 00:29:02 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-425dade35e711c83feaacf47b89dc61f10b821b6c30c46050216a4250c4d3b9a 2013-09-18 00:22:20 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-43044d8a138a5e5a9bc0d3eea0877edf718b0ceb5f52e463bd643f1552c10ce2 2013-09-18 01:46:16 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-435fd8e80eebaccf56adef8555144b38a84ba0664bf841b00c91e9fa75a48a4d 2013-09-18 00:08:08 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-5315e432fce67b1dfc65822ced3c39083e281c488bfaf1c2eeb41ed5c2957842 2013-09-18 01:26:38 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-559770c491a25255a018064b8cd5e0fa10f010ce45dbb49f971cca57897955c9 2013-09-18 01:59:10 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-578d0826dc6b5e563f5bd666313845d9e9b7cb0620155c56e961f51541d0ffd5 2013-09-18 02:04:56 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-594e064e37cb640b86be594b6ce7c73e2acfec9f52647cd3244cdc08ebabe555 2013-09-18 02:03:36 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-5b583d8dbb8f0856f62429fdc091255072ffc299b600c9757ecf00926b634348 2013-09-18 00:48:20 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-61dbed4712b11b1fab51483ddc734873ddfc60511b0c44e7bd3ba5cffd3685a2 2013-09-18 01:24:30 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-61fe0b87a2488af41ac5c67812101b8bf716ba73bc204ec2143c0e6abca9996d 2013-09-18 01:56:16 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-62b1202abebf573195e8aac77e9024428b600d60845fbcdd3367cd07dede9e4c 2013-09-18 01:42:02 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-64f66e80fb2ce335da964be0cfc66acdc84f707296731c94a909353d0ddcf8b0 2013-09-18 00:39:54 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-65f4a818edf11682f06e3d5cdddd5fc5f79596d78699f3905e0167f6f7799cc8 2013-09-18 01:34:22 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-66a511f09d62fea0879ae6b7f1f9e0d87ea1ce4d26cc22d14eab75a3ac1086cf 2013-09-18 01:21:36 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-66f098f3c76e5a6e46258a2ec741a806d0b2edcd4a3f9bc247a1b372789f6293 2013-09-18 00:30:16 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-67881eceeae8670047913115086fcef1421539940bbf8b9cf4ab4cec10d9b702 2013-09-18 02:11:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-6c8c737f90d6eaf0b75a1be2bb3f185fbf80fa0d5d17518d97aab872fdc3dcf6 2013-09-18 01:57:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-71c2f684610ef23922ce153c94914cce02dad11f22bed7eee232543933a90555 2013-09-18 00:07:24 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-7461be3ba56d4e2a95b3e3dcaca6d0cb976ebad636e439e43508afa8750e2ea8 2013-09-18 01:56:52 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-7474659066e587fdafcbea13c8f275dbd86ab8802c31327d92cc848e3ed54f7d 2013-09-18 00:55:10 ....A 34264 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-75f59ad501e9110cd25fb4f85cfa26436d0c9bed72554bd476607bb443bae6dc 2013-09-18 00:38:08 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-7629e04dcff1e1b21d93a6d514f7ccf5d991132307553edea17a1ccc12874523 2013-09-18 00:27:34 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-762e6f86804aa1464a8644fef7f8208a9907c4b21064220557e5ebe71947509e 2013-09-18 01:52:48 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-76b15be43a700d345daf32d53f2e12dd1493d666e3e1443f4f4b71c4614c7ce8 2013-09-18 01:19:54 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-786db689fde58ab2bf9450437d297da7008f0d1b4ccdbdd5c253cf3f3f1ed721 2013-09-18 01:46:38 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-787b7b6b8be96735b34887a96e94e5113b5dc135f8056cc7e8480a80240778a6 2013-09-18 00:10:12 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-78dec5a0b181ac5f58198014b6901ed606dcfafa9c08366927dd73536fa9442d 2013-09-18 00:34:12 ....A 4096 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-7920d0a0538a76e81c054bdb4740590d0d79de2eefb887402ff6cb1d5f31270a 2013-09-18 00:29:04 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-7b9d0cf78c5d4c874609f6c5918751641749f22c9635d9e900dfc7bb12dfba5c 2013-09-18 01:43:28 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-7cfdd5fb8708fdb6abae705579c101cc45195b2093ec8f6306ba4dc71697eb60 2013-09-18 02:03:50 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-7e4c0d331334c9ed4e2145f5c09c912f71f8a6663d9c7c4997c214e584a7b6fc 2013-09-18 01:38:50 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-80055b59b6394833fa6f520129251737b3e5be4c95322aa2bca0f06410c7a3ea 2013-09-18 00:36:34 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-81069d7f78e80c8634839a6f1fd3c7825d2139a52ab8e2eab8ca77227e8dc1c3 2013-09-18 02:05:34 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8151cab5d45732edfc074b6b606185a6ba865ce39e1cd5b9eb169a6d45859be2 2013-09-18 00:17:24 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-81c174aeb0075a96d3d6579cec3b2ff98bc693dafcbd015e6206373c75e478be 2013-09-18 00:33:54 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-822365786c7707098a29444fa028becaa7713bb60d3a5abcb2a29bc75c603814 2013-09-18 02:00:48 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-827bb9f32e5c6a7ce4dfd7adf5922f07e8b22ec41d63615a7a5612cbcedb1b4d 2013-09-18 02:06:00 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-840482b5e765fc1e2c03f109d6225bfc8930e224698ab775d21fbb0dbc41999e 2013-09-18 01:28:00 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-848150c1c9f5030a5b0b428f0be4853d227bac23f0c7d3dfbd8e9f866cea40d4 2013-09-18 00:05:22 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-84889fb3b071ec4eb7a2e697c915dbdbdf53375f4a5002148d985507060e86fa 2013-09-18 01:29:16 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-84eb39a2ac716edb4f59912d1b15237dca04e39861f184a26bc18977532d9cf5 2013-09-18 00:23:50 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-852736bb057d0ca5f2bf38ffafe977100dcbf4630b8c979fb81d2f083ae1262a 2013-09-18 00:48:18 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8614b594c00421975664e3ba3446b78f9a50fce164eb29990f3be07dd8ae28c7 2013-09-18 02:10:00 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8649d44590abdeb275050f1275453c57ffb453e356374dfd4679bb27945ab2ff 2013-09-18 00:39:00 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-86632661fefd68986d5176aa06634ccf3637c3d11a9fbb843c06487f57407026 2013-09-18 01:48:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-872bc8e85fd80ea61a153401acfc100d0d8342487825ed6c360ff9843faaf7a5 2013-09-18 01:23:44 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-87c67c2526b1b2443a6dd03401b17c88648e6454e87d661339ab7de2334730ed 2013-09-18 00:06:36 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-88a5287848af57f80ff0e16f5ec4442ec11b51dcba79004779f8845013c19bf3 2013-09-18 00:53:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-894ca8c27b3f9d4ab1d4266f8e620a8b1d1ae5bfd48d9ba204e4defcbe475bab 2013-09-18 01:03:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-89e5907f115f025f5d4b485339b5de4e72d83b4c1c773c7c80e1eda3d2c243b4 2013-09-18 01:44:40 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8ac28c0efe17d94aa37b09264b7d4099ad6387fa0f44aece3f136e2601633a87 2013-09-18 02:00:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8b6e83eb275baf3f2ebf0817441b89124f862b750ccdc59bab80bf31f9255c9f 2013-09-18 01:42:16 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8d14fe65dc20953961bba8a1fc6e8d0d0516c8bbc9198ee847adc301ddcfa777 2013-09-18 00:58:26 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8dbaafc3000a8160cd188f32df3e120c6adbecd87033503c3262f5b68b53eeac 2013-09-18 01:12:06 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8dbc6c105b2bcd5ea93015bfb202e48ce19ac8eff672cc8cbb6c52a28017f60f 2013-09-18 01:56:56 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8e7643a91803689cb099f9f4bec999e7296b9d3e1e2a896ea4a586022bef4d92 2013-09-18 01:48:22 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-8f98bc7074d7abee4fe2ad35a220bb6f300f5dd15bdc8d4c92e8ea1f372f89a6 2013-09-18 00:24:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9033cebd85105c397e15590a40af2ac3112e4ba28342374aeb47e156daa31c79 2013-09-18 00:30:34 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9106bb11ee9f630b4571170512ef2ecc642432211126d775df2076e76c1c78a1 2013-09-18 01:09:04 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9151ebbe33430ebcc7f26fa76753ed573d56b54c49898f8af610e1ee8d15a5e8 2013-09-18 00:39:50 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-92071ae0d851c36b5119b8df233e4564a0a2d1823e1f8cb8485803da20e72e93 2013-09-18 00:54:50 ....A 37604 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-920a8073eb539e05d1a691be8b42ec0667b9b1874c0921553163e02103bd2fd7 2013-09-18 01:38:34 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9344aa8c081054180b2a7a2afcf9dc0bf161b392ecaf79c75874170e5d8c1736 2013-09-18 00:30:18 ....A 103140 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9352974b6a972a78d2e7f9671609b3a568532a147da6fa61e906f7c8e77d1030 2013-09-18 02:01:50 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9400bb043bf8122a4225f24ce30574dddc7fdf593ece19d0cfa93799542c3fd4 2013-09-18 01:21:30 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9404abffb021bd105402b9d194f10450f854e10d17953bc699db559367958360 2013-09-18 00:38:22 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-94ff5026998af0acc5925d5290e068915d1c0aa380338b956c1da0f2c47ec60a 2013-09-18 01:43:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-95b506c58a23ff9f2cd75b5e4eb7d754048b36d5c72c9fa222abf1797b5df06d 2013-09-18 02:03:08 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9644dd38ed2d3472504aa2d50fbed787d9972ccbfedae6769d325bc22258c254 2013-09-18 01:36:50 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-966b75bd9625ec47211aa37c01a3ce1cbf0fe0f55820af59c82183f665a1d438 2013-09-18 01:55:56 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-96d1d729eb4c409a8240f2311f234edcee093047f506e6b6618abb12f2e42960 2013-09-18 00:28:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-97305b5eedd377268a8fa9967499787b4e65f5b0cf682db9b2fc4c260d275042 2013-09-18 02:06:12 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-97761d8c4157fd9e9c6ed18efa096de4b10219742261afefa04a0323bf68d4bd 2013-09-18 01:22:22 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9784cf4945f2ccce2c5664dbe90326b8d09d71d040527261b6cb739c7f99fbc5 2013-09-18 01:50:12 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9841c3d871ec1b1c626147de7ee2139dd00ca3a4f1ba4373a8162b85581667a6 2013-09-18 00:43:10 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-98499e2438d2177ed9090aae5ea373090bdeec3df4f10bc597a1dda61543df12 2013-09-18 01:43:24 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-988baa7ee7030dc67e44e2a703fce8759486198f49880c79bacb4929777b0814 2013-09-18 01:45:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9987d0e7403bc9f9c22671b951277d7b97232d59299b8808bce7a8a1626238cc 2013-09-18 01:01:56 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-99c38ce5d3e5db84fa4e2a9e4433486ffc8be95f9a21781ee1629310ab81efcf 2013-09-18 02:01:26 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9a06d2d2af275c4e66d775290ead850ffd50e6df9fc12dd5580e44baa59b2d11 2013-09-18 00:39:04 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9a7f2a71e6fbb925335f4b2f6be8c26833246dfd8fce951e0ae8014a27a22a75 2013-09-18 01:59:42 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9b5954ba99e7f5b609b8dfab8558845bf7db2247711974d899fb59a140df27c6 2013-09-18 02:00:58 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9b9fed33ed94744468dcbc4e580634f0496c07b3aa34bc0276295aae25894b45 2013-09-18 01:54:44 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9e32555e8c3e0fad2a83efe906705890861bd068483f05cc2a0800a12971d537 2013-09-18 02:03:10 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-9ecefe5e93fd647805d391ad9bf58243b9507bb9c763e6146fb69be403a3dbe9 2013-09-18 01:51:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a02034bd56f0a717d97878253ea57ee7591bf0a045f5f9d73517ed9e0817d340 2013-09-18 01:33:52 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a06e9a751d66f7bc1db6f3217fe615d00c0f8c12a7802559d5a8d1533f736d89 2013-09-18 01:28:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a11a4f3c6ec8d8b7ff88c1fa02fbf1d9b4a06157ca286581b7df7d39abb97798 2013-09-18 02:11:32 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a1543d5381e7b7e1b86f4143114d144f5c313672cfaeee0df291ab63ffba2882 2013-09-18 01:57:34 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a18f4acfb705dc8fb2a004252ac27ed3869a89957e856fd03e876eb331ac46bf 2013-09-18 01:13:10 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a1b0458d5c5f43a1ac193467b0a9a4c2616be0dbc5e91788924342c0e57b7fa8 2013-09-18 01:41:02 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a1d73ea0e907676616bcbcd9b84a1d7dcf12c6c9b5c56344ff13eb1813ccf3e9 2013-09-18 00:24:58 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a2a6610439d298dbbe60ec7ecee40081318874d38117c9a9e27f79fc023f33e1 2013-09-18 02:04:58 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a2abf9aaab2146b959713af74a1b2d36bb74708f9eac98ce7abbff047b22c37c 2013-09-18 00:19:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a2e478cd90211fa5aef90eb36df7106ab99702e9c9085978bc79ad0d106b44b1 2013-09-18 02:02:10 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a49114540cc650d2d2f26d4fb132ff00d8c6fcee4e2614b6304c97b9707a3aac 2013-09-18 00:31:50 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a64ba49768f2573c40c1ad59758fda2d61c651392de2ddb11ef8d80650ea5baf 2013-09-18 01:02:02 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a75a1c7e7ee0c8567667841197471d1578d7571d02fa41bb921c38a46a4ceec8 2013-09-18 00:27:20 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a7dd32808a501a2ae3f050ea9c079209b5e89e86b46f5da5b2996d27029368de 2013-09-18 01:46:58 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a8f1ab8b275130068ce018c7823f17aaa447d7a23351d70130003cb8bbf2bf56 2013-09-18 00:12:52 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a9420f5f5e9a625fe26577b2b0c1283127b76f7c9b9b5322fa91d7d55d5dd6b3 2013-09-18 01:45:26 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a96f36fa4a490e95481c6dd8a8ba9c825f06b6e3228278926ce239228427cfce 2013-09-18 01:57:32 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-a9c0361b21a0ff8f51119352cf40d673205acd40f22e15c07ffd95a80b6d7b72 2013-09-18 00:33:44 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-aa93e3dbd526cc5809eb2c41f4ec2ab6b48b5ee4ffd3fb4c2a586932e71eb748 2013-09-18 01:00:50 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ab015ca96cb092b1bc7273f1c3bc94294c004855bb6b39b1bfcf050ffa422f0e 2013-09-18 01:00:22 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ab6ca997974a69375cfe89045214dfa3c1648e4a5d5820f8a94aee4c91f6b476 2013-09-18 00:49:16 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ac0253c378d3e60147b7ab56ab22d2e0fe524493de9e3b0607c90acd5f7a4e37 2013-09-18 02:04:58 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ac3566a11d518241c7aba83a04c81abe1d0c909ba6f822c6716d980fe2e8f562 2013-09-18 01:11:52 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ad3753062ed857eb0d80aa643bec2e203ee0743af81d3b1ff1f0d2ffb9d28d2e 2013-09-18 01:13:14 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ad4f31d4a44e2c3a452b3a1d4c1e56587589de4541090df1bae9bc4f20d49166 2013-09-18 00:19:30 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ae43e2f6aa275f56659ee56911b8d6bc0588c8e9505443779357a30322541830 2013-09-18 00:41:14 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-af2a5b8dc0dd6fb6c977b9ab9371b574396c6def3f7648eb9ddbe973b971e1bc 2013-09-18 01:44:12 ....A 103140 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-af3cc490b1df63807e0fdc4d65dc7949517568868b2408102d6b31dc1860593d 2013-09-18 01:47:14 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-af407a0a2ef6690a549bd14334c8478b4b549e8bfbe7ba6b599949c67b8f951e 2013-09-18 01:18:24 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-af63abf35d10302b2b6b979f00dc8538d340caf2a8ee434cf52989c9460333d5 2013-09-18 00:56:44 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-af71348468f36130dc288f3935d161f515e995569418b11344dbf8a4fee9c282 2013-09-18 00:29:38 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-af8ef1627fd8cb105109d53f5fa11a879165894718926485596ed9c6210c94bb 2013-09-18 01:47:16 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-affed5070b3fc6da013ee370edd366b2e806f38925c08dbe78d3c1b3ad1df81d 2013-09-18 00:40:58 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b0a899716cb189d8c87a262995ac32471c40c305844d03eedf44f40adadab2cd 2013-09-18 01:56:56 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b0dd269627808e3d033c84df05d2dc17fbef84db82596628d9b683e23394a888 2013-09-18 01:46:08 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b109ac29522c588b62fb21089c1ecc16f5dece86defcc4a735ee253f27531683 2013-09-18 00:58:28 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b1927b52344d8d24cfb72366ac918bddbe83e5f5706acd48d46a299d7cce0bbf 2013-09-18 01:39:44 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b2a24944a899a4fc5103e55f029480e4027c7da3ed0d059a882e93365c072d83 2013-09-18 01:44:24 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b38eef761d8a78c1bdc84796232ffbeed002ea96f87286f142978dce4908db94 2013-09-18 01:26:40 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b41d74470c0a5521d0bff01b1cf9abcc9f1524f3cc4f819a2fd4a7ca50efb7e1 2013-09-18 02:11:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b512aff3846f44f18ff0cdcbb0a01a5a6b6b3a709a7c0d322b231465abf4aece 2013-09-18 01:59:24 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b538c0bafef16cf6bad8ef22ff614c48472152488412449ab23d14e0ac802833 2013-09-18 02:03:52 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b57bf33f994f36a96b220ff6b830a95d263db557fea61675f6057df9376c5ffc 2013-09-18 00:57:00 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b59e5ad3454f5cacb467e6ba61e362dc4d371e3cfe34319a43ee8da8409422f3 2013-09-18 01:43:14 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b616a762f83aa175641239d90e3f65a39029791146f15243aa1197ae21d97fc9 2013-09-18 01:11:12 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b63820453dfcf7a966947eb6e17bd1d7c22b3868f23737c817c61988476324f5 2013-09-18 01:37:12 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b653c0d896c1b5ae3c89b250587ceb3d398c1de42f331dcf971643cccc7d370d 2013-09-18 00:10:22 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b68fe06281c96c92856d45af88bd70e903e4c81cc9a8a5b4cb220943d72206e5 2013-09-18 01:48:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b6ba2b7cd3eb696840ed73dcd4ef2e3b54be0bd885d47fc9fff6b3bd2ad15c2e 2013-09-18 02:03:02 ....A 1536 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b6f4081f8aaf7d4483766a7adac9362dca7c8e20640e749dfa5d5772d8db5736 2013-09-18 00:20:04 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b7317c5b0e379017531fa01b9ef831f6fa1ec60387fcc07b437e34143a59d0c6 2013-09-18 01:23:44 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b8117493dd6351cc4ebaa4a41f3333f1fa1ff3e52bb71cf5a833dc8cd6c7070b 2013-09-18 00:43:30 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b8a2a9b8b75b650cb4853580ee085b0f0027eb4e43eb8c11e9c6df417b0d522e 2013-09-18 01:28:50 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-b9208b77c3676b9b1cd54b4be99771e71c944bedbcb8dff42b7aafcbde163a4e 2013-09-18 01:11:02 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ba4382daf86f6a718a3e12a6460bcf06e20f91c909f4f19532c08f49557fd64e 2013-09-18 02:04:58 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bb1eaadf876075d1ec4c82157e02a7bddcdd1f64b83671414b22f179154b7206 2013-09-18 00:10:30 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bbbc130a3dcf4e6c8c5a2e7d012c8a5a4395842836b1443a97be8e0c68dcdc3d 2013-09-18 00:30:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bbc657983ff599e9578af5298724e6a2142a640f44d7fb26fb159801efeada04 2013-09-18 01:55:36 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bc617704212b372da5ab2a91cfed61d6c6fa1d0d1af38ce42095cf0d094673ea 2013-09-18 01:00:32 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bd0b95d87b9f3839f13d02edc277f078f7448a35abe5e3414ae2176841310b45 2013-09-18 01:44:36 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bde4ff7299ee3a324e53f9c2aade27a6353bf2a33f0b14b7ecd0eb0acddb73bd 2013-09-18 01:31:50 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-be439bc76bc785c5069e7a71e9f6e2606e9f63ee7043aaee9fd34a61d1a50462 2013-09-18 00:15:14 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bec37b6db204ebe8114a24bb477e526b70d678f6e44c0a4b7a7c032b8c433a15 2013-09-18 01:28:28 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bee545de965d8196ca63515e07dd71b83193fe3c79326119daec8d9ed04036e5 2013-09-18 00:49:14 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bf89c9170fdd260b074eb81e899745aad4f957bb766aa34736b5d906234ddd76 2013-09-18 00:44:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bf9dda9461d9a842844df02ecc0fee9a00f54a21ccd8ffcbd0a6dd9737c4a93c 2013-09-18 01:16:46 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bf9e12c8f407448eac0d45c72b90fc808324f57ccf5ed24b4e97aa53a4799e8c 2013-09-18 00:54:20 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-bff5bbce690f07d3903bdff0d88d311b91333c281eddb8a20db37b345fdf86c3 2013-09-18 00:21:28 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c000008b91488479c1e8fb677a847d24e365123e4e2cd1b5c76d2c186168a333 2013-09-18 00:35:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c019b8d881b55cabb65fb37b6ef778609581d36346fd56d1e3fd33d01e047fdb 2013-09-18 01:21:00 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c133fe744b5cf7dfc8512efdf5d0bbfce1503419e27e2e4fc28f0ee5f2f3784e 2013-09-18 01:59:08 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c184070a1a50c2f9432f5ee7ccb62bd2ddf4bc1e58500ddd0b66a52add7f852e 2013-09-18 00:24:34 ....A 36864 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c1a4ca66b3ff6c180298833f8a01913bc7af8c282f79e16e854dce276e0a11cf 2013-09-18 01:18:56 ....A 1536 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c210446bb1331ffa8221829e5bdf83489359173f0a431c366e44c7c5577d7efe 2013-09-18 01:13:14 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c2669fbb2d02688b2c73e9f95e4bda96388a0abaf6e4c05e28559f50d3997e3e 2013-09-18 01:16:54 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c2878651394dbcacc4e12fc359c8144797e4ec487aa96b995d5bccb88b897b9b 2013-09-18 01:52:22 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c2b1aed115dc59e15f07cbfe7e656d2c861c75121f923047e7fecc78dd27bdba 2013-09-18 00:45:34 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c35a1275acd3833bc4caa9ba6310c0d8fa3db92049880990f1c87aaa4e83af99 2013-09-18 01:37:38 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c38fd23164aec936e2d2b25bf5ed51c403ec18d37b2fbba47eeb1e3e559aed7c 2013-09-18 01:15:34 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c3e5ec0b3927569692d6020495ef547be8b564911533bd6013190a5a3b54b37b 2013-09-18 01:32:18 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c3f9ccaaec141e6adc85f5e031418fa80ba590a61461c88954d16c084fd72455 2013-09-18 01:50:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c4145b006a0197f3becabdc774b3da79347e9d22eccfc0c5e27dd7a9a166bc3a 2013-09-18 00:08:26 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c42f90408879e15440ea11b96d14955cd75f730f32bc179254d6093593872e69 2013-09-18 01:45:18 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c430216bdb4f0ecdcb4649d40be1528af0ff8ef626a5d8bbab2b121470bb7fd8 2013-09-18 01:08:20 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c454041b2430d1a23b6736863dbe4425a5d6d7cefccc5b3c1ea6a90a8c320e7a 2013-09-18 01:49:38 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c471282830c7e8da32e920660917e0df72488eb31cf4329376a0fe38e8eaaf45 2013-09-18 01:12:38 ....A 1024 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c4fe97cc5ba023a68e7115adfd02b8a801c9a476b1499a999b0c7572ee5de503 2013-09-18 00:05:26 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c5322f147e4ef0426092aa8c053a285b3fa0c41815c466a9e117c7d907f54993 2013-09-18 01:03:32 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c5db1783ed6ece3e24e02c8bee5aad88be76f0c820fe29e4de27e8500310a1f6 2013-09-18 01:06:02 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c645e7f5c7093e0d71cc9b9653e8080c53b187b6088abbc32a26d34135790a03 2013-09-18 00:42:40 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c65af0708ec2b2493cecc998bdc28d4f2724aad6356e78e0d271baf4e6ea7bfb 2013-09-18 00:07:24 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c6753f20960a5d39df32bb81238b8a10eb04b339841374ea058177512bb82fdc 2013-09-18 00:09:00 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c6785a334422581662998f6e27bb763c0e65c968e184298b002544139aa81f64 2013-09-18 01:56:02 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c6f0e2429892137c081ee8cab914e3b06e743413a368dd710def30dc765ad160 2013-09-18 01:35:04 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c702fde1180890c45b1f68bb2df63f5e440e7ddfe56ff8aaf2a7f8b6d6ce0ed9 2013-09-18 00:56:14 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c79172072cfd121848e6d1d49cb093bd897d66384199acdd40880de24d025b5f 2013-09-18 01:06:14 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c7b860c416262594685382dd0220d88ec9abc4320e712942ba4847680f4b06de 2013-09-18 02:10:48 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c7bdfbd62c0fa67efda79e0dc2657108a26022fbd0391993fa2f525386a295d5 2013-09-18 00:25:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c8234766a8a73c410f9e2a2d2066c725b0a95947bff483fe2042aadeb0b9c83f 2013-09-18 01:53:32 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c8682bd7d5294e7df6a63d7c9c4c9816d2a172caef9b2b01a7f78c4e33682aed 2013-09-18 01:13:58 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c88fe0e278b95454dac1b7fe2479b7eea6e4bd73ae03f05cde91315a0f9d6e18 2013-09-18 01:08:20 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c8df9e3af426c187da9a7f98d2a81aef66cc61b51b4dcdc7ddab88b2fb07cb52 2013-09-18 00:51:36 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c95202a90d01cdadae4bed4721bd2ad0b8c139fa3feef4c6a2946c3e43820dc8 2013-09-18 01:08:24 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c9785e57899d3a65338d642a3f18f98e9d9e24286f8eee99b91d8e6282261b34 2013-09-18 01:46:20 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-c9996755e26c74454d2b60f5c309b4e941b9d68fda5b8fdc562ce8ea75bc2e61 2013-09-18 00:24:54 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ca374514e0fa105dc02e75608788cd16b682012c4c47e15b466549e1a9aefa86 2013-09-18 01:17:56 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ca46d856c294908caa3c083999078d3fbece4057080b4509279f3e6e4c1b1edb 2013-09-18 01:36:16 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ca6bad7e08a9e6f5452c5cd1f18971d8c0f5c8d18d85f5ecfa3bbf6a81381f45 2013-09-18 00:18:48 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cad2febbb262b9743381064fd25c9d3c2a8aad543b5d1049a21c17ee1ce20dbd 2013-09-18 01:56:16 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cb928e5fbdb604f4f77f5c94b30249a536388882a3fc2f0342d219f5f8a5b3db 2013-09-18 00:54:40 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cbfc7c3b142a515fa1c62f80a25162b390e19d7e7d8bb516a01c7a00e15fafed 2013-09-18 00:06:10 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cc4a2b8fa2ebd6c1b92809a5628dc955ff5db3ae18f362052c9725d014c2957c 2013-09-18 01:06:04 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cc6bcf787c9b3186971f46798831b1a0ba293ab69144488256278b970d750ed6 2013-09-18 01:26:24 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ccf0a318ba64927267218f9cbbfcf83b3ef0b125f1b11ef43ac4833de738ed32 2013-09-18 02:07:40 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ccf229539e5000b5e7558bbd2498e53687b6de9a39db26a322a6f6f184f76efb 2013-09-18 01:46:36 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cd087327e9d03a4844ba0e6f341f697c9e99cba0695fc24ace8ce2acacdb3866 2013-09-18 00:45:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cd9cf8d157571f6457802d71eecde78c9bd4458ecaf23f1aa8eee089f032fdbc 2013-09-18 01:40:28 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ce764f5587ce9c64d43c1e0d6fcec6be30734075a86b84606a6fd0b541f17240 2013-09-18 00:09:40 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cf118ce8a6dd018a8743cc68bad1ebf92d835ea1f905195a34dddfda9100795a 2013-09-18 01:45:00 ....A 4096 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cf40323ab18251c3b190b6a0a88a94d9ef05b1946234ca021a5206cfb095a8cc 2013-09-18 00:21:46 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cf57e641bdf2136cb03d99d03c40ba52c3dfc183308c3f625ecace8a9ed06261 2013-09-18 01:33:12 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cf794dd8132b6f7fbbc065d22a8516f24d03b0b618cdcf3ae7833e36e2ae9ce6 2013-09-18 00:16:22 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-cfcfa5a7df2c893cbafd14dfb3cc48ace659bddaf56248a0a0370800422d1a91 2013-09-18 02:05:34 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d0bbc865618841771b984cd5f3dd963953c9aab74cfac184f7bacc892a06b17b 2013-09-18 00:53:24 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d0c4945c22a827febcf957d48e2a8ba7d7afd92921305f5925995338fa805a0a 2013-09-18 01:23:58 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d1a4a87228b4b0b840ff039e96de5e4f3b136bea736f218ab0b9a868ccc1e603 2013-09-18 01:44:34 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d1d7544920cd3f162a8b02eb68d4729f01be02131991d1c37a3e25a4b6db34ac 2013-09-18 00:25:10 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d1fc1864cd0447770515a863b31ace0db225058d85df2c9311e748c1643d7825 2013-09-18 00:31:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d2114650a0aa638f36f1e7beefbe596eca952c909b6f12d3a9ea00a74751104a 2013-09-18 00:17:26 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d233174cce4f9c528f53c9e3f8244293906cc04ee4998be1e0dde8e49644d5d6 2013-09-18 01:20:50 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d2929bff38261e00ad4748061c72654e82131d9af8964ae3468f93bb3a6ed517 2013-09-18 02:09:42 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d2c82dd965b7c2c45ca8998139fcd29ef67c1e34bbe41eaabe2706bffbbcf4c7 2013-09-18 02:01:36 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d2e4aed20652d51cfae913310ebbc4d095bbf1b2824a23aefeae807c1971693a 2013-09-18 01:59:48 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d33f848e7f22b9d24136282ff9a98f70407ad2c14e256207d412d15816207db2 2013-09-18 01:54:08 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d343d8e6d0738b8f3c36e159fc1e288ae18260bf5c570651a0013c74913d541d 2013-09-18 01:55:02 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d37e8d3e81fc6208271c85bd04f6872fa273e6dc9eb46ca39b74c50383721a60 2013-09-18 01:22:30 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d43a8f484c5a4a15a9da69616debb7040d8c511ee94987cd7fbb397fe2b608ab 2013-09-18 00:37:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d44bb9db2deae4bacce788fa6e8047a88a98bc7b9c2009b6d8ffd83429b086bc 2013-09-18 00:37:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d50e7ae8c633e95f811694291408dbb703040829ae8cd7d5e9c9349cf04b9240 2013-09-18 01:30:36 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d51e26e2c49a9b64275639a49f2c0cf0342f0a74f5a73a5a77fbe96d7c24fc02 2013-09-18 00:19:06 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d544df600182e19dd0bc5d03e6c66b799030a66a53b95cd847f14f9f1aa37192 2013-09-18 00:16:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d56ce4396d6e28bd420aab47fe2dc95f485f6b7ac29e61d6605cef5f099372c9 2013-09-18 00:25:56 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d58aa63694a7072f004b557a8b19495c841308cecd1c4e70266e5d216ed1b094 2013-09-18 01:25:08 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d58cb4a183114086e4d9e4f975d40b2212f9814a8ba8ca505bcf0fc5e017e84c 2013-09-18 01:56:54 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d5f7123ea1b2116ba0c60576bef4731c8bfa4a16002a3294f72a6e069b4ab8f2 2013-09-18 00:41:46 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d5fa43783c34313e77e08c0537a483bce1626cddf1d70de3a257ec25378cb0fe 2013-09-18 00:12:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d61ee7f1c1b09b57503cbab366bc64634be6d394a93868ff4e190e922e08b66e 2013-09-18 01:46:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d66009e525fcf9f4585f14785072ee7c8ded80ea0b81acc3bf080e1d5d6e47a2 2013-09-18 01:01:02 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d68b2d5fabc2dc6b0dffbadbfc419787decb74cb1703655a3e13f25ca632bebd 2013-09-18 02:08:04 ....A 2566 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d73bc77f40422c55a539e8c70f86cfe72427f6d0cd7133a878c779288a36d5af 2013-09-18 02:04:56 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d7b271dec20d9e4042bde1913ff8285fe84a7614193654a71d435db70a50351e 2013-09-18 01:18:02 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d808f2d93764e45f20d8bab0665a4be1ad45eeeb0032d63b8e1729ba05d83cff 2013-09-18 00:41:28 ....A 98304 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d88e01940716d4e8970ce59aa5207ea779561192dec648aaee6dd964af89f03d 2013-09-18 01:14:02 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d8b81e5c81514863c5d7c48e73a707899b6dea7ef42e4aa3fca2d94950c71e44 2013-09-18 00:28:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d8c6b3f53624a62d5fca81b1bea602353d82c900f40797e67e152898994f8fd5 2013-09-18 01:54:34 ....A 1024 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d961d0b76eca5b389efb2888a69506ec711222d63a963af268106e89f07bc8b9 2013-09-18 00:50:02 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d96cd7525a2753ebbf39f313119a4cd35cc7e52e309e613f47df7e1b0e999a9c 2013-09-18 00:10:50 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-d9a9ac300128667f8e8f8c4da7648160b4514430de641ed809760b435cf647c9 2013-09-18 01:47:38 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-da383c0e0074a3acf721a6eb6e7b124388288f0b4ae95b77ea6f762e69d8d85c 2013-09-18 01:08:36 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-da40f72be52754c975061f9ccced839f719da454077ae2d9dcaf847bd30fefd2 2013-09-18 01:49:10 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-da42fc28394c587cdf10d96a66a20c7f1d499d5c7f0b71a32af358660a50d13e 2013-09-18 01:09:58 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-da74461c6aff6af9982ea28719f03ec2ad635f98a5b5fa935fd9ad67e0493dce 2013-09-18 00:26:54 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dac33f2ab3b41f9c0c326da6ea47055d50dba5ebe88385285da1ded2105495f8 2013-09-18 01:49:46 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-db2058ba37443f32017f3e4c26139ab4f3160720b17679d5407386d4e029f12d 2013-09-18 00:33:00 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-db49a951c94dfd88a807f80f98c572306b9419aa573bac13c1cacaf35b54cf9a 2013-09-18 00:14:10 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-db4c8b22c1d3451ff10ce0f5d10eba80377e0435171d980b969b321b4e599345 2013-09-18 01:19:50 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-db66f92182027601042b121bf53cfefd65322acfb1c832884d7093b77828dfe0 2013-09-18 01:09:40 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-db704ada4658007274b5edd1d1459c18756466efdd7ebd080766068740c13f4b 2013-09-18 00:34:10 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-db913d4dabc9a7de2eabea806adb239daf7f496d47b644e963aaaf7aa34deae9 2013-09-18 01:15:22 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dc28fe70cb1db2f1b46cc38c3188061e6719b5c48542fe84834231422c3f6361 2013-09-18 01:02:26 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dc5dc759c9927fcc97b0520cd427bee8582a5a47204b019d3b6966bbcab0c5da 2013-09-18 00:47:18 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dc8bbeb0131180a1083a98b920978dd079a944554f45fb34926cfa7bcb69d7a9 2013-09-18 01:01:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dc93779499244548782e627d2c9b8d292c62a1406b1e3df05369951d7eef6fbb 2013-09-18 00:33:14 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dcf0b77ecf374e7c7068dd0ae1a48ae0436a4dbaecd5357552e0b5b0b2b56d4b 2013-09-18 01:59:44 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dd3fb57af7ba5f153cdd775d3a6ded28192f8c2ff86e5c4e2194867b8d38c8de 2013-09-18 01:48:38 ....A 131812 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dd4590008de98cb75c9074d5c4066e58806d289072cf51fe35f3cc1f2a6d587a 2013-09-18 00:19:22 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dd827dcebc921c94e49cb6de242c0d7c0e7608e3a1612ad5df8b100220dbdce6 2013-09-18 01:14:20 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dd88f6071d390e7d567b76ceecdb2dfb5420691f5945639f82b57d5af9bc8c5a 2013-09-18 02:03:54 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ddea8c96934131d5f1501dd1333737fea138acba7846d609cc3843a0d0086fe5 2013-09-18 00:59:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-de129d608a8c135b96874b17be6b6eda5b7a9052e0bbe5b06b658cc1dc6e358b 2013-09-18 00:39:02 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-deeaf6fe35121bdea161058db63ed2cb2c0500966e2c043f5b83fc2b2f6f60b7 2013-09-18 01:16:06 ....A 176356 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-df451092132773f594ea5723a02a036bc5df50c128515ae5f6177129dfccb6aa 2013-09-18 01:21:36 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dfa97b7f5598322ad0180c217aecafcab6dcbda7fe651d50e26268efeb996abe 2013-09-18 01:44:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-dfed142dfcbca2bca8ff3572bdf411dbb6af5efd293aeefca411b752ce182664 2013-09-18 00:48:28 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e005938b35c4b47945cba17a6d6f45fb2ddcc9e95cd2ed44db84978aba90cccb 2013-09-18 01:04:08 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e04d7a540cb99ee879067f8c6c7823c456b5ee00d0fa2cefabb470cb2c38fcb3 2013-09-18 00:40:50 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e04dc17ed7b9f637c67d052884b02fb3c357185d3f269a73558b73bc95de3e9a 2013-09-18 01:16:20 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e08d15befe6e29034f44a5cfee4147dc20c1143b67df260a890e98d7c542512e 2013-09-18 02:02:08 ....A 37092 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e106fed1eabd2a616c6acf2a2a8e05870eb991b6e749e5a5c0c8b85960720cad 2013-09-18 00:20:30 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e1ea77ea41eafb7b00d4a5671085f7e72f4b793f2ac7e2f6e351f1bedd3bd5c2 2013-09-18 01:48:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e1f2b610b77ed8bc5ccb64d91a20058c0a06f0475f2a52c66e319cde5445b7b0 2013-09-18 00:08:22 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e23c9ec3f6f04b94f1eeada9d25fc9acdd37b85609ba2705209db27ff96b75e4 2013-09-18 01:14:14 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e27bfc8c26ce8859ab36810cfd9c531040c7232d9d7c07f90f23661b13f78f20 2013-09-18 00:37:30 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e27d2153cae6df9b1c2dc9da04047f43f72380d79053642261ccfe87321af159 2013-09-18 00:47:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e28bc97401db9f89a26a18a6034f4914d719437f92a045807c992f148f76b551 2013-09-18 01:25:32 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e2b09e2ee7870a76b18cbc21c67e6c602ef1c72d591c0ecfbb8fc6aa5542eb66 2013-09-18 01:41:02 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e2bc724493fad9385b38d51b5b2c61064de16cea0fcc175b88183ca23d32ea34 2013-09-18 00:02:46 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e2eaed6b077449ba625a0a750356616be418d6d0c530a7658f369269241c821c 2013-09-18 01:46:16 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e3179792e3b021d5ab853a352202f24407302da5fdddea91b7ee5efc74adb3bf 2013-09-18 01:14:10 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e32375cafc4980b3b132fc300e5f61fe1400023b44f0076fbb8186ccf87c929f 2013-09-18 01:44:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e37591b3f24437742188454944525fb3258efdf8e072171a87e516fab82de3d6 2013-09-18 00:21:58 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e3bae0ef7f070e3bafffd14c1709d18b86d9990b2df283a812c16072424b3749 2013-09-18 00:21:22 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e41437310b5b6fe0d490cfac071c50a8dd6f92896f7b296131dfce3e5aeb627c 2013-09-18 01:20:38 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e41dda168c61df373057d1748dd1ffa6d5073b94f6fc716b31d38847fbb9cc7c 2013-09-18 00:25:22 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e422a471ca92ebbe89f2137daee373678175fd42c8d0667bd82c63cd02229aba 2013-09-18 01:34:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e450089052f97a655ea7c307e266ad9f84584b8ce3df4a6eaf6969f117fe7c8f 2013-09-18 00:56:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e46322962d5d94ed731f04f00e9c6ab6033d881f39c73b7caa28099a6c2a3fe9 2013-09-18 01:47:40 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e4c49b44d6592f8073fd8fab7c3d65045675eefa400a103d00448ac503769360 2013-09-18 01:53:48 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e4d0987b32b63d15f09ea8d02cd086430d77ab4e2046f22a0c83b7d5e4c2b5c2 2013-09-18 00:44:52 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e4dd4f325ea5b246e77fa38a4963ead968b67a8e67298bfe98580e51f8fce98a 2013-09-18 01:39:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e4e2ddb430b89056be0dbfabfe004c95c778db397e36135d7df6c6fddde0b0e6 2013-09-18 01:52:02 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e4e62284e552ba502ff3d099176dc9c4130cd67e98731b1c6a8a30d10adcae6f 2013-09-18 01:54:08 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e592ddf46a747bd3d44e031c80539868d9a3059159d4b43415d296aefd69fa68 2013-09-18 01:18:24 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e5c3b1edbf037095267ca3e3d67a10ee5f4513b7dac0cec2563ff1403254202b 2013-09-18 01:00:16 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e5ed4245e7ba53ece6ebdc66397567764d56bd391dbf18bc041d65b19ebfdccb 2013-09-18 00:09:18 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e61ce3e7f6f169321bb2b6f30ba52a59311db38e7b29989a598a401233704d80 2013-09-18 01:51:28 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e662dc3d6d227ff838898ad56f9eb5b6d63f628ae7fa75a267c537ee816e8b91 2013-09-18 00:56:40 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e66913a6f8e96084720f71781c50eb928f554ad3b894e34e9c9838a1a12660d6 2013-09-18 00:41:46 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e6793c304d87926d1f749fd88ca1094f743b84aa6063acca9337c4d4efca94e6 2013-09-18 01:57:44 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e69c19420e520d7c2a3e681c89866a8b2fedf401c0bff1597eabec33f22ace61 2013-09-18 01:13:04 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e6b6c237f9c3668d58b1c87cb7c3fb058649fdfac9bc0842df75d946eb4f6eb6 2013-09-18 01:39:18 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e6eb433e73a22d849c9fc9d00a533b6ec61da5b1c14a9ad37da30b71ede4e8f7 2013-09-18 02:02:08 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e720182b27661bf83c4d4af4c2c43f4943e4d7971d72530fe9691116b232fd81 2013-09-18 00:57:40 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e74d16096f0e4d92175a86b64e2cc6ca15f00a51fcad81aa54cd82ffcf1597e1 2013-09-18 01:53:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e75f63da3a4a372286383bb495b8962bc8ecc82b97c4ec94f2dbddfbdf79a568 2013-09-18 01:43:54 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e76d9e8a584748ba956e61fee32970b2e1fb960a213f4a46631baeb0668831a6 2013-09-18 00:53:06 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e7ecdcd566f781fb4165142ef3952b3252ac3253864230d8e772d781c8233fb1 2013-09-18 00:46:26 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e80ee50166c21170da71740c8d9c174304be262002e8fdf0ea79d597edf75daa 2013-09-18 01:04:50 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e84c1d4a9a25f357dc6e2337498a9b0a5160eb33599acf6c06ee2a98d2f76b58 2013-09-18 01:49:14 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e86961e1849cb4911459b0c6dc16d534130f6fce1bc6f5113ce14239d3d10ea4 2013-09-18 00:53:30 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e8826074db0c1759f15f39f85b9663cc4441b6587abfc2add87fbed20a1987f0 2013-09-18 00:43:22 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e89f80583cbefd695c2cfc198ee37377d1d118be7b33ee1fe603ff32ae4b2bf5 2013-09-18 00:56:32 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e8b0db4a4da5f33da6cc662f6c447cd39a7bf7dd885f33b5e720013a47ffd045 2013-09-18 00:44:44 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e90968dcd49f6a19d28e5d847f486d93083a49ac4a0faff451d65bd70e9331e9 2013-09-18 00:34:42 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e96bf1c9c3d8ebcc1aee0ec68f866263a59742b4537d9d5d7abf285a260e2b06 2013-09-18 01:32:52 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e96eecba94bfe372bc0d11eab1c69a486793ebba7cd6e2bc92717dd55449bf4f 2013-09-18 02:02:14 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e9b8ed408fd89a226e2d667f0a6e98ff42f25ceb4ca54cce4b1a8cc6311448d6 2013-09-18 01:26:52 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-e9d0066ef8f968a229a9284c965d285c66739cdc579282f30d5b0c059ba82eba 2013-09-18 00:21:04 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ea36af716530f64557add3ac18a814231d048829fd766d17a0736ccfea83c174 2013-09-18 00:06:38 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ea4297d6a883bc00a6d0f2c5596c9bb414daa924f724c874117cf8eb062ce648 2013-09-18 01:20:56 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ea4957f1d39be206ad2c317153837555191a816e09176a967829b2c791ab26bd 2013-09-18 01:50:20 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ea761838d4fc0383a7f326c4c9c23fb6b2475fc2af098affd6f5927880223c1a 2013-09-18 01:06:24 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-eaf109fc61d853fa20ee720213672b782d4358d9377ae3d9a2c993c84833578a 2013-09-18 01:14:02 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-eb04a0a0e9ff13871fce068bf7d89180198afe4753f8599979d94b857555d244 2013-09-18 00:55:16 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-eb1a46109bc2299da96474c3585c7ccc6dc58e79615b172b3cd934090f9c972d 2013-09-18 00:18:58 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-eb1c5779d6e06079c4a341c476f14399aaa3b4a0b5487c2ecc6460416fd09344 2013-09-18 01:05:16 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-eb1f1536427a86dd310dd6823f6fb4913a96c22f4cd08152c8a3f5a497be3625 2013-09-18 01:33:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-eb4e6293bb60e81b1b3a978d2a587c6445843f89871bcd3152cfc72542df36cb 2013-09-18 01:25:20 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ebe98d2d05d1734b0439c05670e265668ced9d3937230c275961c16a93cfef24 2013-09-18 01:55:40 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ebf55af64c4042d66d33bcbe58a14019efe3eeedc2dcaff9520b19349b3e5fb0 2013-09-18 01:31:12 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ec081889c6c427b6a78864027fd0847359fd2cc2de01effcafc0e09f689bb785 2013-09-18 01:13:08 ....A 1536 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ec1080b03b62d19eac867d616623718f6e42fb32fd5f54dcc6c8797e0571d848 2013-09-18 01:40:56 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ec2ec69c41faac60a89615cf68fa53a9ef67eeee4a8954f3ddde7f03ce97ab66 2013-09-18 00:11:34 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ece8dc1c79dfb7cd1a4362c364089ca6dd2b88d9937e086bfeb2d520d46afc30 2013-09-18 01:58:32 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ee4f133fe7725a002fceb1c087cdc01ba45c6ca16532154f7d555fdfa5e6420c 2013-09-18 02:10:08 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ef129fc36ed82651f485874657cfe51d548983810201102e523c7b94e9137ae8 2013-09-18 01:47:10 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ef156cb8bbcddcb30e93a69cf867c3e05b9f0b018502b56c0e244701003ba234 2013-09-18 00:54:26 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ef39843b89ef130fe3ab4bed15f914bc3a59d9b8aed1efb0abd23a53c8663e77 2013-09-18 00:33:08 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f01180989a5d65e1755a2460118061e0cf9d8052bd83c9907fb03176a485fed8 2013-09-18 01:37:14 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f042ccbaaa3b1a88428df496f8d47c66692f5205ba8fd6378b75821cde5941f3 2013-09-18 00:19:04 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f08dd5bff2507207f950ef32a2e9038bdcc03beb220315f62bafe0138b156839 2013-09-18 00:07:32 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f09e98728c638087113f9f6566130e721f36823681c336f9087ee86851113d77 2013-09-18 00:10:14 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f1210753d3ae04ad4956634d67ac913bc2f627691989104c178d0ce28a7a0c77 2013-09-18 00:28:00 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f3033019ae08cb97cdeeeed0b06d4d04d14265aad7a1c6bc8227bbff9cef8b58 2013-09-18 00:24:20 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f3bd8de36903dd999bc06cb1553bc947e10b0c055921f8a7d5eec80954e9c6dd 2013-09-18 01:31:18 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f4ed7827cd4e8c15461cb46564fc7338a8aeec43b71f7e74e04b58162f6fb37d 2013-09-18 01:30:24 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f4f39a0704f61b1fcecec493afd4b8257033eec1ed09b45475778409f0f26f95 2013-09-18 01:02:36 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f55e085f6286c7b70e2b7a4b90fea9e2a430af223f16327e1a471fdb25fdd26d 2013-09-18 02:10:36 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f578cdeb725a3b91d2f4b50a07d60b6566767ca0d5c123e37e943cce021385f0 2013-09-18 01:52:04 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f58f55c5ab37a11b0cbd618d2ce112b85aacf49aed0f899f58c966afb886e9c2 2013-09-18 01:22:06 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f590cb113d176efe8de15e09906e10e7e09d7503ceb4ac71768b6a0bb91a75b4 2013-09-18 01:15:04 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f5b7f088c4488fd92a2e9a4fe40f9222f1833e6bd31fe95a8ebd4e788ad62e8d 2013-09-18 00:40:08 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f5efbedf6253e828973e6faa21690493cb22158126c45f388bc10a8358989811 2013-09-18 01:37:16 ....A 77540 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f617df3ff0c59d55d80b4e783f600de0cb1a79757431db8a835860c90e23c179 2013-09-18 00:04:26 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f62aa7d5f36928d358809f340470f35a7a9f9ced6453c1109e8cb9e0eb4a49f0 2013-09-18 01:46:50 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f62c3472c9e2f5b8e355e4b5eb04f21df89a9fd11b93d956d3b397b21751daf9 2013-09-18 01:30:30 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f683c1b20219a65209a24882996a4ac0494a19425121ef5d6aa7a32eb49f5efc 2013-09-18 00:08:20 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f68548338f376d3149e75c227de269532d2ee3a0cfa5d8021f1932cf89dedf08 2013-09-18 01:56:22 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f6909d8d23646581a6f76b3a8e5d92a8f2cbf27824a9c51c0efaf0b165d8f585 2013-09-18 01:15:58 ....A 21220 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f6c1d00c208ebe9161e88d67bb16c8f2b653fffced6813f4b3ff4aa4558f0854 2013-09-18 02:07:28 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f70f707bbc52d1c25f58df6a91b4204fbdf98c506ec3da19b3d15618fe6c7964 2013-09-18 00:23:26 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-f71cddc371d200948fbaa5da1611efe44a4a7f6918ffc06660c4446c5ba4fc35 2013-09-18 02:04:52 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fb0a7cbed0f3d2d46f76a6d80d945af94e0ec6cee8a51598ee73270974f0f4e0 2013-09-18 01:05:24 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fb1c0fcd475ce5a8f8a65d345f65448a3671b7aca9851708058390d13dc27c88 2013-09-18 01:01:46 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fb1d74ad7dca52440a6573123ab98deb933996ed580e26bb1f995aa1ca781be2 2013-09-18 00:57:58 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fb9401238355aff6f8a9bab538c0f176a92b0db7b0cc84041eada122195325ac 2013-09-18 00:30:58 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fbf6bacc412292e66c434666ec86728ee958e587e821ca9b27617797b9406828 2013-09-18 01:42:16 ....A 82660 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fbfa4850e634430e0de457ed865d262350d4230246515d3c4d2579b85effe0fd 2013-09-18 01:56:14 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fc52afcb06a59d4cfdda81ef8a4da3b5be7440b31cbea92d609e564d590ceef8 2013-09-18 00:55:36 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fc5c9b0304c3f9fa1f1c71ae3345d266ed706760ca265624c6c0eee91e3ef7d6 2013-09-18 00:58:32 ....A 29412 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fc99592399075a6290ab0f167c67d73198dc560d499bb02deef8a39f0ffab7e7 2013-09-18 00:41:08 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fc9fa10e93d2c9e0b62e84ce49a353489fc4dbe9e8b07f3a57e134cee398f886 2013-09-18 01:37:44 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-fcc2240d923a42f31445fa1be547c85cb123abe0df5b9ae32b61370ed94f01de 2013-09-18 01:43:56 ....A 25316 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ff21d91b25277c9b8374318ad3e17295b77ddc98e23cd4192178de57abff7d1e 2013-09-18 02:03:48 ....A 33508 Virusshare.00099/HEUR-Packed.Win32.BadCrypt.gen-ffb4938809e39fa68a46d5fdb86029288205cffee215643b00d993ab88b5d235 2013-09-18 01:10:14 ....A 3375360 Virusshare.00099/HEUR-Packed.Win32.Black.f-1411551bcedd50769fff2756eec96fc8231c6ba0a16772e332eeec0b9ee91967 2013-09-18 00:32:14 ....A 2214536 Virusshare.00099/HEUR-Packed.Win32.Black.f-2ae07cc181fc8df33e7bdb9c29227806e06e30bebcb47e489913dce7a3e7710d 2013-09-18 02:02:36 ....A 2920448 Virusshare.00099/HEUR-Packed.Win32.Black.f-9b06033856fff4373eaf7fa73ea887417fc054c57afc9308c63d502e52470589 2013-09-18 02:10:58 ....A 1871872 Virusshare.00099/HEUR-Packed.Win32.Black.f-aba2ad1d66e2c9d15b3a2663b02198b97f2c389070283cf3b19f33521bca69e1 2013-09-18 00:10:08 ....A 2457700 Virusshare.00099/HEUR-Packed.Win32.Black.f-b22321af3b4535b8a37a0d060093585402c72292cd245f6e4ec6734cdeeb563e 2013-09-18 01:19:46 ....A 2565897 Virusshare.00099/HEUR-Packed.Win32.Black.f-fbe162f586679aff8e8a4ed555c86ed33e473a11e18253a99a515a70cb5ef8ab 2013-09-18 00:26:00 ....A 96256 Virusshare.00099/HEUR-Packed.Win32.Generic-2f6e2ff3798073bd06c5dd26e464dc1bbf8924b4e1a22dfcc937e8adfe1a3618 2013-09-18 00:50:28 ....A 131072 Virusshare.00099/HEUR-Packed.Win32.Generic-e34669fd4bcf149b5b419d8faca11bde2469b9795b60e34bc13ac071bc27ced4 2013-09-18 00:05:02 ....A 18660 Virusshare.00099/HEUR-RiskTool.AndroidOS.SmsReplicator.a-f881e4aad488f61a590b8a6c206dadadd545e24ea9e7e510f728b741eeae88ea 2013-09-18 00:25:22 ....A 2150089 Virusshare.00099/HEUR-Trojan-Banker.AndroidOS.Wroba.b-174758d4555a71ebc4ae8444e5dc93cddb09f2d8c9a659e3dfc9f43b48ee04ac 2013-09-18 00:55:12 ....A 4597851 Virusshare.00099/HEUR-Trojan-Banker.AndroidOS.Wroba.b-31ad4f2100feccf86a7ccf8376397537c4b1d1fb434765191da2bef6db791296 2013-09-18 00:35:54 ....A 1684002 Virusshare.00099/HEUR-Trojan-Banker.AndroidOS.Wroba.b-36d0d077c1ffc702660c848c730c9a7568efa43c841c524f0d362e88a871766f 2013-09-18 01:08:22 ....A 3426362 Virusshare.00099/HEUR-Trojan-Banker.AndroidOS.Wroba.b-ffefd635be35c1b8b1e630749c4d410b3a3b6322909ac82e46f45e8b6e728f6c 2013-09-18 02:04:58 ....A 294988 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-61b25b20a32346e670e8f3117b70985b80ddf19ee16582a3ca65791726a09841 2013-09-18 02:01:54 ....A 695808 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-6aaf31d6edd3b6fbfe21a87c39787b794be1da79f6e7cd108881ed5b3e66f4e2 2013-09-18 01:06:58 ....A 909320 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-82635d334bbded478558f51ce4b4188aa6e407d537f7206db2019891d68aa2a6 2013-09-18 02:05:04 ....A 298877 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-9294915e09ee57ac6c9ebec3827255e2e6ca3a23c658d38996ec7b355273a7c7 2013-09-18 01:26:56 ....A 3148169 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-99c4245ff8c8f6c092c8a37d9d3fc7c2e1664b9f7bfb6b2e2d94a886312fd246 2013-09-18 01:25:40 ....A 1576601 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-a58091b57ae28ced10fc9e7970ce9d3bc7791b058ac94686d20a5d01c346320b 2013-09-18 01:39:46 ....A 2098688 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-aa50c7957b209e98a9cbe037707beac79583c1da0320a08067a0835fca617cdf 2013-09-18 00:37:04 ....A 5321025 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-b54d082b9d261bab738c09b4b80f614370cd6c194b9baf08f10869b31dd3dac9 2013-09-18 02:06:48 ....A 389017 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-bd7611ca3c05d98a25d6a6b03c915f93b0388b76091dd6574d66579bef60a92c 2013-09-18 00:15:00 ....A 418308 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-c62ae9e9f05ba3483ca401e401d8d29791b46d08fef0bdad9b2d8d31378b5d80 2013-09-18 00:45:22 ....A 909320 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-d1ed932c492592c728ef17efd1b2d822891ca0f4d6a9dff45ff4cd046fdb09bd 2013-09-18 01:36:40 ....A 6981000 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-e19d5ea85042b4fb6636f7b71a1e30f4ce97d536c3b2565c13ed47b02a66009b 2013-09-18 00:34:06 ....A 384333 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-f09f6ec1101a85ba53d00b15aad3f55108b68c4299be9abc695f4e8c4ed9ed60 2013-09-18 00:16:22 ....A 5864448 Virusshare.00099/HEUR-Trojan-Banker.Win32.Agent.gen-f16b1c1278ecb28134ba619bdf31768b3a3ea9b7eeef46292e4bc78a104b219e 2013-09-18 01:19:18 ....A 700416 Virusshare.00099/HEUR-Trojan-Banker.Win32.Banker.gen-2382221e692d85d9bd62bd631c9563bf797ed101d091c3dbe4eb25da5c34ab5a 2013-09-18 01:09:10 ....A 569344 Virusshare.00099/HEUR-Trojan-Banker.Win32.Banker.gen-b55301c070a2f2bf535b66f9b98d8b9ab80f498f9a0e5c23e6ef5d60de9b2667 2013-09-18 01:43:22 ....A 544628 Virusshare.00099/HEUR-Trojan-Banker.Win32.Banker.gen-b7456f5e6d10204048dde871238ea6dde3c026ab4bd977940e7d25de4369ee12 2013-09-18 00:12:38 ....A 502400 Virusshare.00099/HEUR-Trojan-Banker.Win32.Banker.gen-de3c57343227d901b9716ab9b3e603d3eaa5e437a5050ae4827c5919cbc64a66 2013-09-18 02:11:28 ....A 1624117 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-1658f9f7fc7b2f214e4e117f4c2e5ef9f107f0e2c5b1c7f38946ca6c5e197500 2013-09-18 01:53:52 ....A 856847 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-345066441e2fa4ce853a2e686cb02dd7cd13d6797234c86b9112b5aaa0be17fb 2013-09-18 02:04:54 ....A 2926708 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-73fe6d3a9041f6bb5c7ce2b362aec6424997c6c5844ad96c61d11f42e66c63af 2013-09-18 00:48:00 ....A 2940832 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-744ad47a4fc64676095777f364c5157168d4460133bfcbd60026126a9e1dfec3 2013-09-18 01:17:52 ....A 1792798 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-a051092e35ed4d26c1df06d06533953d7de68224d8ba7f8d170939eda8392e6a 2013-09-18 00:14:58 ....A 3780344 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-b7597bca33b19e636c00dcddf7837b0bc0731c99187cb14a9a1ec4d9d247a25a 2013-09-18 00:57:18 ....A 4698144 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-d1500d12f5bce7ab973bd6c94a28b3c9dd4213a6ebcdbd8a0345adc213e3bb7c 2013-09-18 00:35:58 ....A 2926708 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-d9ef3a89f6d033cc10b7e36cfd81d0ce49e307b796304b0d1a5637e97b613489 2013-09-18 00:06:28 ....A 2926708 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-e21951b4f990630b67d6ebaa8971fa8ab21cb85c838daf7704adadef5f9fdf7a 2013-09-18 01:03:02 ....A 415232 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-e7c2c954d149e1c6299b655f1743fdf87ee715a0a7a69531c2f1558f5a438802 2013-09-18 00:49:50 ....A 2926708 Virusshare.00099/HEUR-Trojan-Banker.Win32.BestaFera.gen-f0bfc211685fc8c3176e7bfd9e1dce63a67cf2a484dc757ba067b53243fa2d7f 2013-09-18 00:37:28 ....A 415398 Virusshare.00099/HEUR-Trojan-Banker.Win32.ChePro.gen-120f78ad7f5237b5eed6ff874d67f7cf72ea207d6fbc5fce5d24947f3be5754e 2013-09-18 01:09:14 ....A 431997 Virusshare.00099/HEUR-Trojan-Banker.Win32.Qbot.gen-f564b762ee620d858baa812d10f4f7cef97664e3a07ad00e94e72d077ee81441 2013-09-18 00:44:40 ....A 184320 Virusshare.00099/HEUR-Trojan-Banker.Win32.RTM.gen-f9dc3b498e2f652360441de6a241366cb79c8f1ea19588a240cd53c930a82c93 2013-09-18 00:05:32 ....A 6056856 Virusshare.00099/HEUR-Trojan-Banker.Win32.Vadokrist.gen-c55d716ea9e7ff14afe4f23155b6e5e9b6d3f47f129f4e4548b151378b97e4ac 2013-09-18 01:31:32 ....A 1641 Virusshare.00099/HEUR-Trojan-Clicker.JS.Agent.gen-8d22d877a8f46e1e378a8277ccffd5903be45ef4c6b71c6af65586bbd2831e51 2013-09-18 00:55:44 ....A 896554 Virusshare.00099/HEUR-Trojan-Clicker.MSIL.DOTHETUK.gen-c858ece0a536c7bb309d0473d6ea9c1c7c71517a1d49e0648d30ed8fda10533d 2013-09-18 00:46:08 ....A 40448 Virusshare.00099/HEUR-Trojan-DDoS.Win32.Nitol.gen-1cacf2032c23f64e247ada9125f31a83890332e50de17db13140998ae0803e73 2013-09-18 01:03:38 ....A 77824 Virusshare.00099/HEUR-Trojan-DDoS.Win32.Nitol.gen-a75f6493b519d2360438ba3687385049798356d66edddfe3aacb8a197a81ca0a 2013-09-18 01:28:10 ....A 77824 Virusshare.00099/HEUR-Trojan-DDoS.Win32.Nitol.gen-df582cd39399f4ef320378031e75de49f4567d3148a14ecda4c76dad337fa91a 2013-09-18 01:29:02 ....A 79360 Virusshare.00099/HEUR-Trojan-DDoS.Win32.Nitol.gen-eb5d5782419b31b651b3a3a167de81eabf9739aaf4528a070752551695e1798a 2013-09-18 00:35:50 ....A 35513 Virusshare.00099/HEUR-Trojan-Downloader.AndroidOS.Agent.a-ad89dc439234374377e611b0fc0c03e4aafdff4ba1263470a58c0ca57f717a70 2013-09-18 00:08:10 ....A 492502 Virusshare.00099/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-223baa0b4268318b231148c44394dbff4e88ed737fb896b64b938d2d73c82c48 2013-09-18 01:48:30 ....A 470305 Virusshare.00099/HEUR-Trojan-Downloader.AndroidOS.Boqx.a-ac77edf7cc1ddc947306ad696f4bb47373070c73f65ac52e0f87c0c8ddbe09bb 2013-09-18 02:05:06 ....A 157696 Virusshare.00099/HEUR-Trojan-Downloader.MSIL.Agent.gen-5cc4c3a321f753224495f912b6227ec1a16e209265909770acbae0eaed141679 2013-09-18 00:35:14 ....A 266109 Virusshare.00099/HEUR-Trojan-Downloader.MSIL.Agent.gen-76c9a8ff38ceef36866d29e567512dc2d4f639dea1a00d2fac5cef542a7fad90 2013-09-18 01:33:36 ....A 212349 Virusshare.00099/HEUR-Trojan-Downloader.MSIL.Agent.gen-acfad2d67a5ad4bf4baeadede28059ad9c88e1f68515fdf63591903a90dca553 2013-09-18 00:25:24 ....A 134525 Virusshare.00099/HEUR-Trojan-Downloader.MSIL.Agent.gen-bfcf2ecb06c7cf45fbcfc808d41e86199bf583416dc4108c9af253ad03516373 2013-09-18 00:45:16 ....A 34499 Virusshare.00099/HEUR-Trojan-Downloader.MSIL.Tiny.gen-a6249af1358bcc82d8bd3b8f74cc3d91eca94e7f395f7e466c17dbf1ddcaa3f3 2013-09-18 02:00:30 ....A 16451868 Virusshare.00099/HEUR-Trojan-Downloader.NSIS.Agent.gen-0c8c3be3096a2b482b4c8974669fcfa0ff153d95ffecae5777a4305f29ce55eb 2013-09-18 00:48:12 ....A 1384950 Virusshare.00099/HEUR-Trojan-Downloader.NSIS.Agent.gen-2449f4e889d979aea9f9d946029ab881e4504c7be78c135fe00af14a8b0f5146 2013-09-18 00:51:18 ....A 1312946 Virusshare.00099/HEUR-Trojan-Downloader.NSIS.Agent.gen-5c390dc73796bcc28f46b62397a03fe6670b9a22abc03ce8c73573f51c10bba6 2013-09-18 02:04:46 ....A 1941546 Virusshare.00099/HEUR-Trojan-Downloader.NSIS.Agent.gen-9e6aa9a766f54a693ed749ef793868d1740ecb0646b028c1668af7c6a007b040 2013-09-18 01:29:30 ....A 7558687 Virusshare.00099/HEUR-Trojan-Downloader.NSIS.Agent.gen-b5992856d88ca6c9f1513cfed78d5715022149d73d524ded27802a3985029e7e 2013-09-18 00:32:06 ....A 3982640 Virusshare.00099/HEUR-Trojan-Downloader.NSIS.Agent.gen-b911515c841153dc431066f1069cb7990fa1554aab524b63861c0f7d57ac3185 2013-09-18 00:20:26 ....A 901151 Virusshare.00099/HEUR-Trojan-Downloader.NSIS.Agent.gen-bf6cc398cbd350d88919f5d11efc59a056842fa6007101092fdeec2d5456f078 2013-09-18 00:56:34 ....A 1144 Virusshare.00099/HEUR-Trojan-Downloader.SWF.Agent.hp-123b2dcf4a028ef3698c86134fe1f023f5c18c30f258df9adadd11080547758f 2013-09-18 00:24:50 ....A 1146 Virusshare.00099/HEUR-Trojan-Downloader.SWF.Agent.hp-f15cf39c917c90dd5c453f89861ec4d953395c29018e4a14baef82d2e5172ac1 2013-09-18 01:42:18 ....A 8639 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-015dd72a69dd6c07f9fcdd71b894083c667699f114d9234db89cb42386878c29 2013-09-18 00:11:12 ....A 3474 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-0383414e5bf099f2c7df4f1b7412076a16106428f60384c1389de905ceec36ab 2013-09-18 00:49:48 ....A 20326 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-0468412804cfa680c9f46b6d0bdd21bc65745816dce572e5ed40c4e27d2376d2 2013-09-18 02:02:22 ....A 21096 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-073d378f4bb0c6f88df52a2f26cc62ab46a7f09fe50557d6e342a661297b7468 2013-09-18 01:06:54 ....A 15196 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-07d3a5c728c5a9343a1b76fdd05722a916119f2adbfa28b1f316beb4dace22d5 2013-09-18 01:29:40 ....A 145727 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-08e615015b1a580542d808f0d5622d03219d40dbed320062a8ddc960d4dda11b 2013-09-18 00:38:14 ....A 37461 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-09a93596728550dc388ad854fdaf9e43b8f2b3e26114c91a0b1023e7e71b567b 2013-09-18 00:44:20 ....A 160352 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-0aa0402c3c32159bc605b377d4d284fb392eb4baea1119fbd7525f5c1bf92364 2013-09-18 01:58:42 ....A 20264 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-0dd17f8d44cea026884e44a9a6b8dd597efaeecd5dab71e379d9b21901bb4277 2013-09-18 00:30:24 ....A 11062 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-111d9cc36e1aacab1a0999d055bfadf7e8c276d96b5565cc2f73a208a78b01f3 2013-09-18 00:12:58 ....A 23927 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-1288fcd18019b66ff2da2aee191e6fe298ad91a069c9faa8c2fcb6d650f4ca6c 2013-09-18 00:50:26 ....A 4096 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-148d797ee9ca6acc801ecab746c79da5912f8531cd9d23b350137069876663d0 2013-09-18 01:15:50 ....A 121702 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-14a14d1b890e6e4ab38f1c3ef025b3b7112e56e9bce98a72d0d5c24dc60b82e6 2013-09-18 02:07:06 ....A 11619 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-17038ddfd7c08381ccd486232503d266b939985aa02824c7d053fcacdda1eab8 2013-09-18 01:31:22 ....A 15248 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-171b822c118bb0c96fc8a66216cb978299b3a6af56f7d68344e16ea44db66177 2013-09-18 01:54:20 ....A 13591 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-1b78cf86f61c088aa1c344511e52c5ab544ff7982925e9fd16178f2dc827827f 2013-09-18 00:53:24 ....A 15388 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-1c2545f1602de02219c3ecb307772e83214ccfe4f169c6710d0913431e71877b 2013-09-18 02:06:28 ....A 7423 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-1cd06f59823bbee4cd5d189d052878080a244882452308e24fe08e2c18d4ec32 2013-09-18 00:19:10 ....A 262355 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-1e7fa27708fd3d157b3d723932c3288a0d11689c758df410c84285b5daa9de0f 2013-09-18 01:45:34 ....A 10216 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-205cbc8be63c5caf2ab8628ca16f6600c494c30ab966aa3a9c10fccab32b8ae7 2013-09-18 02:11:16 ....A 8547 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-230de3a6cf23b95492a29d70ea625a2ea838b417af19e0734d9276df805b6257 2013-09-18 02:10:06 ....A 8646 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-2351079b5adbef719b946bc5798918d44ef45332e1de73008a30a8898e4fb1ec 2013-09-18 01:33:20 ....A 11970 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-25a6c3ceb3d260c8cd36d2b4fd41b19c8e7b6961bb733144c1f8d2c8bbfbd012 2013-09-18 01:23:16 ....A 119884 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-27dd4dd8431500381c3788fc813f1603f5f09983e2ac5351678939c0e39e9153 2013-09-18 00:32:40 ....A 21614 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-2f455c815c34e58f5173128a595d82cc4194f49d18dbf7597d32095dd04bafc7 2013-09-18 00:10:24 ....A 10397 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-2fbcbf120c213602bbea94853a4b859e90a68c10f3356247863954d9865bd079 2013-09-18 00:59:24 ....A 50530 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-314184ed881650fbf0f724f48f52a1d03635b239f9c3a7a81fff62ffd5ad438c 2013-09-18 00:37:48 ....A 14515 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-323193163cd279252c3ce43f6f8dcc69710d354de94318863a68bdeb204dbf6a 2013-09-18 00:40:32 ....A 12972 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-33bd19c486c54b12e674cc5aa85a554f71cca8ef946f6542c2e7ea3cc139d4d7 2013-09-18 00:17:20 ....A 85746 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-347a770c0883d0537ab1efe41eef1252830a51e13be9d86aab1d7c6f8fbe7e16 2013-09-18 02:06:20 ....A 27781 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-398e648e729b2897fd0dd34bbc86e92eab9e2764935b24c15b7d8391d38d4826 2013-09-18 00:33:36 ....A 17488 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-3a116160e07225fc6fa6ea877e63dfb98c6952842706c8d248b174f136a3bb3d 2013-09-18 00:51:56 ....A 28306 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-431d11889ab8c8902e283e59018212b79c5fa78ece34897cecc4fdedb0432489 2013-09-18 01:26:14 ....A 11903 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-48dc2897fac3866961662dd4d4fc120fbecc4c47196b295abf0bf6f9f5500c70 2013-09-18 01:54:48 ....A 15196 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-4b26b549016dd391cb9665cee72dca562fd8f7dba79271c287a35193e828eecd 2013-09-18 00:32:38 ....A 21619 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-4b466dd6a939b6c46c7b0a5a80e32fc62fc1622c617bb82be4e1e49432d4ca41 2013-09-18 02:01:20 ....A 7952 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-4d80e02ed96bee65b5d6428e5ba01b527bb0801cfee4ad87c756a6b85feab8ba 2013-09-18 00:53:38 ....A 31635 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-51b9400d09c95720706aa01458cf9125114e6c36215538e733e76d28c0637dde 2013-09-18 00:12:02 ....A 14926 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-52f8c56d38bb528c043b0f3a56fce1a39d2e1d95746eea068737a4843cf714d3 2013-09-18 02:08:34 ....A 60227 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-5551a6975a9c4b21acd58c0b18890d72e7a37ae393656feb9e2f02aeb297dc61 2013-09-18 01:36:48 ....A 108652 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-57300b07981c6bb8f26e2589b15aeb7d106658ae483af62972f656fa0d11fd51 2013-09-18 00:30:02 ....A 15146 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-5afc1a687ca3dd2fe7f3d7c82e73dae2055f47a05eef589742ee414634edcc3b 2013-09-18 02:10:28 ....A 22938 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-6100f6c4c751c85d5f8053d3e738694ae16e952db0efd01812a6fb4ad2f9de98 2013-09-18 01:19:42 ....A 79646 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-6849b8969dc6cfffe6c4b2d9924ea95584dbb6c203cc4308d9ba277d1a29ead6 2013-09-18 01:17:34 ....A 208618 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-6bafb27819229e2f795d95200779871b0ebd8bb5a780838ef123208c11cc945f 2013-09-18 02:11:26 ....A 8803 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-7107cc5909d13d7210d028da508a6defd83ba94f261a967fe98b3ae600332998 2013-09-18 00:39:40 ....A 51511 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-742ae144a35a7086fe4375ad888446077d45a1f13ea359ba56464b452551b729 2013-09-18 00:05:10 ....A 15845 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-76759d87c43ea04317f9c45393efeab8ebe282ff211fa59c6353ec50e3c10eeb 2013-09-18 01:00:16 ....A 10192 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-78120f8e6880a023c1eed3079c3dc2fa69d51a9a2805051413bdff36cdb785a0 2013-09-18 00:45:30 ....A 1855243 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-784211b53ac5653e6a48a90aeafc53a4e02d7337426deba4db65ad9ecd577574 2013-09-18 00:45:50 ....A 57940 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-789291250ed414f9c604fff1f304706050c98554891f1d3bcf98df7af2704ea1 2013-09-18 00:45:22 ....A 121708 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-79bc5a914cf1f8bbe6d46193851471dcf3a4d52eaeeede2f5d7c0909501854ff 2013-09-18 01:15:14 ....A 74799 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-7aab1aa89425ca7b1de977e7132ba7d75fd12584ff716705c6b7e412ed98b2a0 2013-09-18 01:43:38 ....A 8735 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-7c7f3f4070c907ad886a88077d234aea77032a09d21fa861dca72f2417474c2a 2013-09-18 01:48:56 ....A 87000 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-7d65a179d6f0d608d75f576718776a6a92d098a7566346afc0fdc8319d285a52 2013-09-18 01:05:56 ....A 23028 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-7ea867beaa5c0405164e68d177dad8191a4cc1e21134426a8c040bc4c8f05f8f 2013-09-18 00:23:44 ....A 22515 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-7fe25d9ad776b0ade0ed1491b7a700466187beddacaaac12e959619404935942 2013-09-18 02:10:40 ....A 4704 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-816fc4bb324bae1203cf72c9476d17e53eee756785ed1094efc02583990d5c1b 2013-09-18 02:05:10 ....A 184800 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-8179a387b08ccd16d651e8242082aa5b3fcf205e5dd0377b4e43446da3da2eda 2013-09-18 00:23:18 ....A 13555 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-829e6d70c4800560613f74e251c2eeed2970bf0023f9c2e4531f234c491ba00c 2013-09-18 00:37:58 ....A 762834 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-830c98c35ef068a0ade499a8960a349df39766ea3d5eee34922c57ab45c1c99b 2013-09-18 01:46:44 ....A 22452 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-83915bb09174e361bd16ecdc739531f6692cc34d9a387f7a3c909c11c2159a81 2013-09-18 01:45:06 ....A 208628 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-84603b83eb69877ae26af3b1a9731d28fa2f33dccaa8294dda7805409e705cd8 2013-09-18 00:58:36 ....A 184587 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-85438b6a94713da27a0abbbe75de5f756a119ce7b9359868c64a448bf1352af4 2013-09-18 02:11:24 ....A 93375 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-8761f0e8516ae302582228570f975b1934ffc3f5d24a7cbffc192f2e1ef18239 2013-09-18 01:00:20 ....A 38100 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-879a80eb0e2c4313c9765e6b81972e966eb5f69a03c472e2fc98be08421baadd 2013-09-18 02:10:22 ....A 82674 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-88d08ca9e4cea56798cce6558e1765db1e4f4a2f7368710bf250519ae529857b 2013-09-18 01:18:10 ....A 15188 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-89316eae92a86fc27301a87223f4998f3800e439253235504e8cdcd79e822dd7 2013-09-18 01:20:10 ....A 10516 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-8d8c9977fb44e92726b27e1194924306806f11e695d03a33e17024db3df76f86 2013-09-18 01:04:48 ....A 93383 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-8e1a915a712b54b1b40cd5735a07190f5f511cd762b59cc8b5415ef3ddbe45e5 2013-09-18 01:08:46 ....A 6188 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-900e809449c08154b6b7331046ddaf40f3b635545de096a14b8596cbc245824f 2013-09-18 01:59:40 ....A 71568 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-919dd8dac8c181a406f3b79f0beb2a9b05e65db85645a2443ce4c2a5d12a7def 2013-09-18 01:19:34 ....A 25828 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-923c1441f262e8189f9869e09b8801157cbc12c65b6cac2b21ff2aec237fe376 2013-09-18 01:25:28 ....A 3618 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-93696775d10d7510fe9ddf7fe921946fbfccb111d4cdc8d79315719343f7b319 2013-09-18 00:46:20 ....A 11958 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-9ba6c1df716a7d677552891e0a502874e0d6c5833440205d20769cffe5765373 2013-09-18 01:58:08 ....A 82689 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-9c8d615e02a592184f70712e4d2f1ed1131ac0c394f31d4f63788b494e69785f 2013-09-18 01:17:52 ....A 98709 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-9d6171eb471ce4286d6f8fd3bc38f3c9e2ec3d627671d0aebc3abc117e39446d 2013-09-18 01:46:40 ....A 22676 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-9fd872ca357ffee75445dac0d8537edc284f40d15bd7878c8a2d8a155d5d3d52 2013-09-18 00:52:38 ....A 82391 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-a0118a10a905d3bfa0eed6f319819bd83245461ccab1fca179b2bfb40387be51 2013-09-18 00:42:46 ....A 12356 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-a0313623037054c2f9b750fdf064e8558b176454dc9a318fd4634ac739a85eda 2013-09-18 01:34:32 ....A 20106 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-a0b0154a0af204f5ccd0b61991229586ada3abd0fc4e8a03f8fa5bd43e02de76 2013-09-18 00:28:06 ....A 184154 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-a12d879b663bc5a7117d56910dbaacb519ecd41fb82bb391c670df366bb778b8 2013-09-18 01:46:46 ....A 184802 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-a257658678f47f136df5163eeee4be71852f67af88e2f44983458e9133132d33 2013-09-18 00:37:16 ....A 47789 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-a438c2aeaf459a6e6d25f6d9f9764f0a7a312833474245013583b1ec0443b988 2013-09-18 00:25:30 ....A 3022 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-aa3202d57dda0f420c4b900bec0a5c6523b8b00c18f4ce34faedee59eedc7585 2013-09-18 02:08:48 ....A 82674 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-aa6aff8ac1dbc7bfd9ee2505f7292725422e9e698cd391ada810d4fa488ec572 2013-09-18 01:24:44 ....A 26703 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-ab9ee27ed5da240f83ad389c3b5e8c01f855dca5eb0c5381d8b0a0daa1ba3be6 2013-09-18 01:15:04 ....A 18630 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-ac4e84ece2d1df6fa9f72883c392fdde318d0b4f3ee7bac402ae0ce41fd952fe 2013-09-18 02:11:12 ....A 82693 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-ac7451224065f2ee54169a08c9ed94a0c6f5abed6cd9936d18eed5a4eedd135c 2013-09-18 00:39:26 ....A 10219 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-ae6a56d2d7f3458bd84ee27a913ee207572635e0f852c2b474e40c112c4d38d5 2013-09-18 00:41:08 ....A 67063 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-aec9da182eaf6619057e4becf5d6096666fa7b3057a579c58e6514c33e6e94bc 2013-09-18 01:36:32 ....A 137604 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b0daaae909efb8788b7f196b2e82864f9c32799dff2c293b5a356a9926060e4b 2013-09-18 01:38:42 ....A 184796 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b1eb3a79687c4ab0374039d2efa2c5e1940dc80a2fc7ac1078153388d0a11fb2 2013-09-18 00:07:42 ....A 80706 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b3da3d60c568058d054ae8f033bca20a918edca95f42c3f87b258f60a5be5fb1 2013-09-18 00:37:22 ....A 22919 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b466217b7bafc5f4328b818e2edd5ba5809c37df5f0f444ed746ad5a89fa43a2 2013-09-18 01:02:58 ....A 93383 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b4b0ea627b3393cb162c030dfc51315bac4037601c95ca50e035053d8ca5e143 2013-09-18 01:45:18 ....A 8571 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b5232dacd12e8dcdb3e8150548775d2066d61f9798b5964ca009189c9070e5d0 2013-09-18 00:26:58 ....A 55911 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b69a951cb5035c2ac2180a272cfd39b4857e8bdb9f8c81cd11fee23ce2959cbd 2013-09-18 00:50:22 ....A 7131 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b7769f7f903dc917ae8e860825e9eab620d1a4dc5def600b96e47a84fe39d7cc 2013-09-18 01:59:12 ....A 35483 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-b7e0630868679ef0eac1b877a7f7d7846eaa1d4530f676e8aa23754558e5e357 2013-09-18 01:53:44 ....A 174078 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-bddf81521d8c3dcc2891d503f52cf061690517dcf6a5cec5823260d69bb77716 2013-09-18 01:54:42 ....A 13094 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-c00646925f7f08c988df8f38ff1e9932b7a650f538cd2c8785aae0fe1b37a248 2013-09-18 01:07:28 ....A 184792 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-c3ff374249f468d6c76e224b321d94c436bbb940ab3de5c761feaeea7a1cb9e1 2013-09-18 00:31:04 ....A 37448 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-ca137fa8492dcabdf45e5297a293a0108d4c3a8497e0e5822e457190ead6f92e 2013-09-18 00:37:30 ....A 15150 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-cb33944a19c1a6a2cc5707a376ad86d73c69ef4a36f7c557c3de990521c1b745 2013-09-18 01:47:36 ....A 12188 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-cbf643132aa31dc26efaf98d5b2c47a1afe4bf815926ead485ee09139cd96d9a 2013-09-18 01:49:24 ....A 79756 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-cd4eb5dafe3666af3732032d8c26e729f402b1fa7ee539441d68ff380593d7d0 2013-09-18 00:27:08 ....A 87000 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-cd50fa495ee05774c1a3347f9f4b54ecdbc744a8375bc5a611df6aaad40a957b 2013-09-18 00:44:22 ....A 405175 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-cf22ecc512a2607a9547d3ca29b09fb39c837a29adad7ac01b539446bd2b8539 2013-09-18 01:23:22 ....A 318723 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-cfa6a50a843746592e1f9c322831ce645b220cafd905d3058c93b80aedda4d11 2013-09-18 01:29:04 ....A 184178 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-d2912e3f8b221b200c206908b1a6b48eb9e8236011807c025df5f6d9c403f2e3 2013-09-18 00:43:56 ....A 27290 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-d470a233a65cce59e7222e46f53623313aa145e52e697689808ba218382848c6 2013-09-18 00:11:28 ....A 185398 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-d64c478b45eb7a25a887e1255ce30b4c0048a744acc698a5abf6f5b3e8bbc56c 2013-09-18 01:13:20 ....A 80682 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-d6caf838afb7e63eee6bd667b096be37ac042dfc1ee6e10ea5ab3eab7edcd689 2013-09-18 01:58:58 ....A 14879 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-d9afcce7c0e05ede9dab4145f86c2972e3f293a4d4a4d92eaea5aded5e841ff5 2013-09-18 00:08:40 ....A 50010 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-dc137f16600c61c78ff2998b5a1c9d14ffae7e937f1b0779b1433d8808964f54 2013-09-18 00:06:14 ....A 184310 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-de45e49715aadf7c9ee30fbb1b13dd6edb69ccc2aca6c04adeb0a14b86bab91f 2013-09-18 00:34:52 ....A 184205 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-e4bc1715a30bd91f257acf02498fab84a9b16ecf119836342a97102ef71b1d9a 2013-09-18 01:53:30 ....A 184587 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-e5b9355c61cfb35cf8ef7864a0db7804d83cd934e6a7ee861b43974e8ab11b27 2013-09-18 01:58:02 ....A 35643 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-e602521088a18bce3b9e8a9e687a0e28cfb2ee6d6024962bf7f4c38b2eabdd56 2013-09-18 00:48:56 ....A 188250 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-e60de14cea5e43e1be16e46bd285e5f197a66d5632be44ed869d27699bb9c931 2013-09-18 00:25:48 ....A 21435 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-e71b8fdc0a06e446ad38e8e6d8073752bb7a131fe48c79099448389abb8fb1cc 2013-09-18 00:59:42 ....A 3215 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-e89bf6c4af5dfd727eeb12e14f7f7ef594be90e522b871bc4c92ac958eda3972 2013-09-18 01:51:40 ....A 26317 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-ec889d4b509494236699cac050f163c863cb3f1834423351c82f986f19476d83 2013-09-18 01:58:42 ....A 11026 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-ef5f0b2d9675f6ecaa615e3b51510ed3b3523c3a20b50f3a00293af446ecfd31 2013-09-18 00:17:24 ....A 184600 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-f0c2954bb68d7a8c5724751bf41340dc8d9285d193f86c58857f53575cdebf51 2013-09-18 00:56:40 ....A 87000 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-f1a8df8b6a6c956e4750ea9623abb5f961f304694d4824c05f8f33b034c8cf92 2013-09-18 00:23:38 ....A 8661 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-f8756db8413a550092d1299159aa2e2b9e316d417908abe65d91fe9f44ab6d2d 2013-09-18 01:49:50 ....A 12042 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-fdb1bbfd9a2916d418f031693efda96241ab30c01349e1db6a06609b8c033358 2013-09-18 01:39:00 ....A 16133 Virusshare.00099/HEUR-Trojan-Downloader.Script.Generic-fdc6219447ba578f3fa13aae24b79e690a2ab90519c1cd5236e3ac49ff2fd7d5 2013-09-18 01:37:38 ....A 3668 Virusshare.00099/HEUR-Trojan-Downloader.Script.SLoad.gen-3cb9fe2b61492e587486c31b00159909ace34f62fa01c3c890124e0bebed0f43 2013-09-18 02:05:38 ....A 1078143 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-389741c9f7814ec2bd7bb670afd5f6609fc389ea40a64ca878a19a7ce6ef3127 2013-09-18 02:04:32 ....A 738014 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-45fed79c6b3dcc17e5c65e77511eec7db864810843866cb8e9c3d05962ac9b97 2013-09-18 01:56:46 ....A 1581746 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-4f5cae62c1b48b388631b9a3a20db7b4f8a8a268f055c5ddb437384ea59f33e8 2013-09-18 01:03:28 ....A 3349457 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-5c38689390c3d391893892795411ea969c15fa21dd503578b510e0fa90e7da27 2013-09-18 00:13:20 ....A 16645179 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-8024478b3fe996e509c7220d817f4469d23f79331463045be85662e8fa95432d 2013-09-18 01:23:26 ....A 15008042 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-8266df9a763e962321eab57d67b6aea930918daa39598ab2fcf6d9edfb22b342 2013-09-18 02:01:18 ....A 5099742 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-c48390b52d1a58e5f4d59a8a857091e75464946cfc416e1d21540dc8ad6b058e 2013-09-18 00:30:24 ....A 5254938 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-cd67306c84c648e7a9430c5c89cbbf0160524408d4333c1ed0876f269c69ec32 2013-09-18 00:05:42 ....A 612179 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Adload.gen-f10c00713536a64121c42c569b807f17bde22bb93cb54bbe6672060c43623dbf 2013-09-18 00:08:00 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-00e9142f09c2a50cbb74cd7474cc012ece5af539b53030f1066116370592c69a 2013-09-18 00:17:48 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0273c0bdabd1eb8e596c99bcec785eb0ee07d8313db74bbf5cbaf0335bbda85e 2013-09-18 00:57:16 ....A 530344 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-028832cce74dd487602f0b9635148bf13409e854a61b8ed9f44287b7ce026d17 2013-09-18 00:12:02 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-029b74f35ad84ba33f2ce7f89a379f21b4a9f035d02729e45fc07d5791cc0abf 2013-09-18 00:18:00 ....A 533312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-04b888cd944217ea35557fa4fe545ccbf701d56a27d04a2d460a1f99e818eaed 2013-09-18 00:54:32 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0515831db3958fe56238fcd26c6555657295e0c92c040644e421f90eb492ec11 2013-09-18 00:34:54 ....A 529680 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-058b20ce151cdece5f761e03848f8282415bea34d5f30c3ae6c88852528b63f5 2013-09-18 00:37:34 ....A 533560 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0679a539e0ac777d94a4a6e8d52db8a9731f35464a51f1f472c4523a4f63e421 2013-09-18 00:40:14 ....A 533568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-06c32a5f45efcf2cc75c2f83e42f18bc72c68aab5ede6b7a2552c6ba6a98ce5b 2013-09-18 00:49:44 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-070b11c8d5fad1a1c8d934e37e8fcb61f5beb3f5672da1c6817a48ab5a986c31 2013-09-18 01:16:14 ....A 530280 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-076a311e6c11a70660b409136d2aa938d12dc5e7932a4ccc672a61f12af19de5 2013-09-18 01:29:16 ....A 534520 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-07db0689caf9631bd823b98f52a32811422b9533c76583d809d948e94a3b50ce 2013-09-18 00:59:14 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-092e0649b7018c8259ee61600fc4f71d0f0219f304c0f5edf18c2e29f6aa3f86 2013-09-18 00:09:56 ....A 530328 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0977787615ba4adc954136c5bcaf1b0d1b4307027abe004d55f3b57f87d65beb 2013-09-18 00:18:58 ....A 533544 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0a859de0213d890bb6b7a56d63c8c1d831c26b4a91307456087f6d6a9dab022b 2013-09-18 00:35:02 ....A 533536 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0a9510b3b75d5da3034df5472c32348c151977dd0f093daf529f4d1b6fb86bfa 2013-09-18 00:43:56 ....A 533576 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0ad8613807e87d0b75475d37d0822670144acdb382ed9c6855598a3e4c7959af 2013-09-18 00:44:16 ....A 533640 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0c6b91d8922f9ba025e545e58768b7a276f5cd8b190b04a06df9962672f63490 2013-09-18 02:04:18 ....A 533544 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0c6dbd0db8da1e4bc47bc69b8c4a9c75044f89b48b894154edf2860928fd003c 2013-09-18 01:57:04 ....A 530352 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0cee03e91790e9d06f0f0447a1421e6d13e56e606debe467953483a0895bd794 2013-09-18 00:43:20 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0d0986b18031fd5122fc55fc1825a3c9bd17bf4ed3e4f969cebfe5533d328658 2013-09-18 01:04:40 ....A 533576 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0d3a2c327d948c39b7baf929f03ff5124d8e71e38222602570f907fd7172520b 2013-09-18 01:01:20 ....A 527768 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0ea1aa7dd69328ed5937f71863e659f09e01898d4c32d3791c38d2fae8757cd8 2013-09-18 00:56:50 ....A 533544 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0eba1b73b1443fe06110ba12e0f545657b175d0d05028070527b929f8be967d8 2013-09-18 00:33:42 ....A 530328 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0ec88afea39fa37cfcab1f7636241fe38e9b6d225fce0fe1433ebac3a3c609ba 2013-09-18 01:29:52 ....A 533584 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0f2f6e0a7a0e068f01beb65278d57a86e027c6ae5455cd8a6eaea4cfb9b87474 2013-09-18 00:44:04 ....A 533536 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-0f821299f6a829b91c9cd8e4f449a234051ef770c6a952c296cb495c81921b88 2013-09-18 01:05:22 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-104602988afd447f16aa450953b3438363962bd7b7afd11d02ff3e7f9f826d55 2013-09-18 00:07:28 ....A 530336 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-11b911f1e40b8ce724c46c4a26f4a7568c81c271972a5fec052d838141099204 2013-09-18 00:48:04 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-11bcf60b63e8f24d3c3d6b5107bb8171995a1580e78c8e740022cdce52c6d221 2013-09-18 00:27:06 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-13557caf52e4d84d9c8195fe465bcb62ddef3428e78f158878ea89dd0d1444a6 2013-09-18 00:17:58 ....A 522200 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-146158ea7594692aac5c1d9a101c0008055549902c96881d8e98181172e7a460 2013-09-18 01:33:58 ....A 530336 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-1582d668fac4f4480e6ebc5e21af277f3255178134836aefb46fd7e6e5168b27 2013-09-18 01:25:36 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-15cd15fe0f1e00a46b933bce9a4acf06a6f2cb85d1542e529b599cdacd57997f 2013-09-18 01:42:00 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-164857377c8d5606dc8bee4b19fdc98207e3964cad40d773239ccf937f685c07 2013-09-18 01:21:50 ....A 527504 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-1a9d1bd381b83c7c75107397fd7e96014cc1d2eea62f0378228679128210703f 2013-09-18 01:21:26 ....A 533576 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-1c2bdf92fb45dbda0dc831e8b8eec8de76186c55929d0068cec45e7193375c71 2013-09-18 00:33:52 ....A 533752 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-1c5c31e4c67ba36c014772dfb754353ad4234e224eb4cfe79a73d9fab7c1f1a8 2013-09-18 01:40:50 ....A 530336 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-1e190245b4d6dd05c650599950addfe650f751d6c544d89913847dd0329de93b 2013-09-18 00:44:08 ....A 533560 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-1e35d6fd8ba8332f5f9a094c6590f527f24a9c8b4a4af3dc0d2fa4cc946b5fc4 2013-09-18 01:17:20 ....A 533568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-1ee27b68575fbee5700bfb7b8317cf402f52a842d738ad20d4b1709ae5a7279d 2013-09-18 00:51:04 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-20450c5c93f269b519cc7ec4330a94907f4078a5b4c5d7e8ad16731b487efc48 2013-09-18 01:06:18 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2140d0f1ff43c5adb0c805bf18e17c06498c41e16334d2e2a977faec0164797f 2013-09-18 00:41:26 ....A 4258192 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2154f606aa403bda39d6f231fc1974d2857a8431cc956af570ec039bf164f510 2013-09-18 01:26:22 ....A 533576 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2329b4cd8f76af8e83113025655c583486e4c06539aee564edf7352e5dc51cd3 2013-09-18 01:05:04 ....A 530328 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-23845b0d17cf8bae05a27290b66dd79cdf8d74e4ecc2aa7fe9cfe505aae8ea14 2013-09-18 00:09:30 ....A 530272 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-23a76441b2b01a04b575b0ef68cb48f2a4ef43852965ca7adf279c3cc5664dd0 2013-09-18 00:07:14 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-245b6b5d1f7f0ca31c2ea70cf44179367a844c0ce861037cb52b5ba2c52ebafe 2013-09-18 01:34:48 ....A 533544 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-24e5923318002405e20ed10534f832b19fbb9f31a7c0165343714f5744af5e9b 2013-09-18 01:10:24 ....A 533568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-26f492b155e8bc98040310db9b02221f4cbbebc842f98b1cd1bea9027d51cc57 2013-09-18 00:15:18 ....A 533576 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-277d98cca68f43d958df0c7ced8abc88c50eaf566917ae7fa59c434dc1f174e3 2013-09-18 01:47:54 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2898e9288b5d0bf360a0d242aa930fcda40fcb4061073df3b91c679897a9ac86 2013-09-18 00:22:08 ....A 530104 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-29a085beb661472988ca8cbe00de521b90115b83a40fb7b8d5202629f005196d 2013-09-18 01:05:08 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-29de9eebe20f73a611879a0036298d22c6ffcfccb50ae9d6a2bba6c406756784 2013-09-18 02:05:56 ....A 533568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2c5913973d716b1d1457fcba6a5c4f2f242f13c16d86fa7a3878a03c0e23e53c 2013-09-18 01:24:36 ....A 530280 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2c8ec960f911e52da05ae432ef2a1af777478db4a385f2ec6e2eabb5f599b4be 2013-09-18 00:23:26 ....A 530280 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2cb069c31aa44da3fc6b69574932cfd2f1018ba583fd60fb640fa007110245e9 2013-09-18 02:07:40 ....A 533568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2d002a43283b9b8e41528d244f566f9222106d5020695e1ce26debeae130fd6e 2013-09-18 00:10:06 ....A 525384 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2d8f073d739458c1c58b60ae82f7f6d4a6701f2ec773ba70b84f503b4d454750 2013-09-18 00:31:26 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2deee24a3e00353c970a62f2dd59de4e0f3e5de26e23ee0aa7089933acd43898 2013-09-18 00:23:32 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-2e0ec9794c9a227946256f716970bb0ade64a35b2ac1618ef942c452b1bdd92d 2013-09-18 00:29:34 ....A 530328 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-30319f494cd2f14bd6fc8824d44097c13e6ef8b4174b07d48e3f3cd93c2653fe 2013-09-18 00:58:10 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-329cf57ab3e5c0ba3151548a6c2a0ce914bee8f112c571e5677f22ef5a8ee8b8 2013-09-18 00:32:38 ....A 530408 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-32e5bfafc90eafe1b97160fc626a92cda45091a633d23128e6370f54c554cdb2 2013-09-18 00:17:28 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3452c5bb2873632c48f16b4c0e5f543afaf77f1ef879997199116e27822efd3d 2013-09-18 00:40:38 ....A 519064 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-382c0746795d16839f793ff670c0d464f331ec59781d96ddb81adcb1d7184f81 2013-09-18 01:25:24 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3baaad944179f8c7d3e7062504b6629e7c0c6e99d4209c85a2efa4c9c526575b 2013-09-18 00:59:20 ....A 530408 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3c375b9506ef05363044d318be0e0bea508329845a70c05fa40fe4d63aec8200 2013-09-18 01:37:56 ....A 527448 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3cc616dbe359ad70c9f67a28b8a191bc5b08149a07486cd88b7fc83741ce73b7 2013-09-18 01:53:42 ....A 120344 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3d48b0350703897b108d2a61e46f98a75813013a4d3e14967bdea25dd652c01c 2013-09-18 01:22:48 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3da39073cfe08e026ced5f296ce160d98698de2623723ef528b5c996915388fb 2013-09-18 01:47:26 ....A 525720 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3e3db430cf2dfd0cac346bee53e757f1fc860be3535d3332b472bc9b0cccb788 2013-09-18 01:41:38 ....A 1151553 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-3f3b4a52b97295f3ebbae1b6bb772c74c517923fe06ccf401ccc72f4bf6d9a17 2013-09-18 00:33:04 ....A 530288 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-40444415d3b68bf087adc6cafbe7251920b4a040dac8cdb4d334d8b6e206f5a1 2013-09-18 01:38:24 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-44cc3771aa66e817f30ab531f959e221666e1ce213196f9e085a6ec70693633a 2013-09-18 00:46:10 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-44f1001ac9036aaa0d4721724f9fb6f6c3791a038e084fe823932253ab55d795 2013-09-18 00:52:28 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-46417b83221b71ecd25ccc7e106ae603d1bcc293b40ac3a978b992123bef6324 2013-09-18 00:33:56 ....A 533576 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-4997df66fd634838540c34176903391e7ad783ce978974f1ed8a4dc4a0490410 2013-09-18 01:25:58 ....A 530328 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-4a6297ce98bde8732917584d7948837a5c16bfa09a1e4ca5a3c74e68506028f8 2013-09-18 00:30:38 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-4d7333dbce29fad0d99304ca2d9af384b48482ceed10bf390c7bf91248474afd 2013-09-18 01:02:18 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-4e08a8496a2f5bdae70b6024e17658b4b02501894439381bae6fe20a92a860b7 2013-09-18 00:18:40 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-4ec0819bfdda2c3bc0cc8ef3da210adbea9507dcd2b84f7779b5aead95809a56 2013-09-18 01:24:16 ....A 890300 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-4f2c413ab2b3a6164ce0acc761f96d6815fc9249fc721bdd0b1d20aee2d72738 2013-09-18 00:13:24 ....A 529264 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-4fecb6e1af771523e9964ccd242a16740dcad1055088980f20139aa2f6329d7a 2013-09-18 00:16:20 ....A 530264 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5005882737b474efec43fe7ee12bd4f5cffd9ffee774a9649cee716c47d2361e 2013-09-18 01:12:36 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5189a253110dab7b6b9c65567afd775506f49d987f949dac78898356af6bcfaa 2013-09-18 00:52:02 ....A 533640 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-535b4e0c4c132764241b5044e698cda4bf478b2b6cc3a6211747aae383dd70c0 2013-09-18 01:08:04 ....A 534568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5444a9660464373cb96ea82f5a45c02bfd90977a964d11d1173c3deaa0b220f1 2013-09-18 00:50:42 ....A 533568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5691c8b47b054d2a4a250ccdb5310f4092ac6b4866caf520be02c54d869e4e14 2013-09-18 00:05:26 ....A 531632 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5b0da4f65fb19a1aac70cd1ac4981c8925e2c772f3ec0d1953881d1b4e82dbda 2013-09-18 00:41:22 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5d9a044d3beddbd9eb73dcc6d90b855c7dd0e274d54b7a828ed867668c8a909a 2013-09-18 00:58:54 ....A 533536 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5dddeb27c908b1a918203eee62bfc7dbf57e47d6f62b7a425150e249efeb135a 2013-09-18 01:20:00 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-5edc8b9664d180684803aee0e6489b12f80839cb91f0b16b4bcd05f6c89e42fd 2013-09-18 00:47:18 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-61275017735394d7f3b408df98ce98913b287f28992521e7be0a2a6c751c9c88 2013-09-18 00:41:26 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-66172a9791d8e3fe2ab775014635a5502154758bad84338560fe24c953325807 2013-09-18 00:14:52 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-6670793d5be8cff59ecbe2f8230b34eadfea0911d578bb446d332757619b9646 2013-09-18 00:05:44 ....A 283737 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-67aa06a5e9040d30e0f42c095febf070ada4daab02b78beca32f38293bc2b210 2013-09-18 00:57:14 ....A 533640 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-67aae111ab5a5404a1fa50a508e7a17d25561f87b2a5bcc73865d62f6c1c5096 2013-09-18 01:21:44 ....A 523240 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-6c591fbd56ec2e9cf8e0fb6fc53cbf84d129dd77cedad9cc17eca161c6871b48 2013-09-18 01:36:20 ....A 533320 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-6d2d5d19198a5df1e782244b27c04e88a49f56eff4221684ae6874e751489a73 2013-09-18 01:01:02 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-6d3edbde3629aa2ad7ca758053ffce60b5aa949e1835e809866395987cf0a524 2013-09-18 01:14:34 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-6d6ddbc9d2c9ca45ca85793e9f355826f3bcb555711f77ce1226ce1f10d65fac 2013-09-18 00:40:10 ....A 530272 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-6e3ffbd946657c1cb72d44254ac0889c49889f843f698747d0c16ecfee695a4d 2013-09-18 00:50:52 ....A 530312 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-6f16dfbaa8a47de41bfcc66c3cb3d8865b33c1d024b70af920349a939c998201 2013-09-18 01:25:32 ....A 533560 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-7032c562a0b3ed0473d3d60ab436fa7381d5a65f28215ed75b2958f318bc5dfe 2013-09-18 01:27:44 ....A 281453 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-762988bb37bc2c594536cf61823dd7c95121d11c82d6b72c2cc3f2b7a19b0a19 2013-09-18 01:54:22 ....A 530280 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-80e9e283bd32d49f08951ad139d5bdf0d2fd100340b792e2bd94e529102b99d7 2013-09-18 01:30:28 ....A 536024 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-926e25c60ad5e33e3a845bee517a3ce5ab84b7d994c25dd8a0c6cb27b90f58a6 2013-09-18 01:16:14 ....A 1613835 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-9b195aebc48da520aced1e6eb1570e2593940dd54732755b0d9331d25e199b63 2013-09-18 01:40:14 ....A 535216 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-9fd1a2231c3ba02dd33b9a28a13a62380cf9f2a1e09247679e3240223d2de4ae 2013-09-18 01:11:22 ....A 528232 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-a189ba579f04c2e1ce1b0187f8feb97369be6ede66adc07bfcb6d8223739a074 2013-09-18 01:56:46 ....A 534568 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-a5f637001f936b04ae8a1c94003fc951ce7f7143b732bfedd617d3e8c74b7d7b 2013-09-18 00:28:20 ....A 531824 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-a87bc124b1423480459ddcf7670ad954a2a7e1bbee48496a8799270d5a463d68 2013-09-18 02:04:14 ....A 530288 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-aeffcf2b0766343bcaa9f284591fb9892537995b4408a9ccde277ac45e2b6b7b 2013-09-18 00:29:28 ....A 527472 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-b043b3601e3a88f28b8c44c0b3e1d3665d22e28da10c922d350f714167c64359 2013-09-18 01:27:32 ....A 530256 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-b4388a68da3e4130a20f2331e6617538b11428a2f6bdcb78e397ccf7ab8803fc 2013-09-18 01:14:22 ....A 530304 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-bad9353a998e327819f9a923ba982a101c18b492d22b2c4509b4e66efe246947 2013-09-18 00:39:42 ....A 817221 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-bd405634eca886ad7eb3099456907901ca293d1d06f56b1991380014e9125556 2013-09-18 01:32:52 ....A 1214670 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-c4ac5bd029cae10ad47edae2418d727dbbfbd3eccf64568a0621f613710f0337 2013-09-18 00:58:44 ....A 525496 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-c6786f313c6c0ebd0cd093377de6b711764e82bd3951db261383703f39d48f1e 2013-09-18 01:00:36 ....A 525376 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-c9b07a06d4c37dcd6f72afd3b2419c2d7393bf1a1ebe9366a2d919300e623ac9 2013-09-18 02:08:12 ....A 4258176 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-ca16665ce058614bc0275fcdb174774e73f381d42c2220fff930d2e13cff9aa1 2013-09-18 00:16:54 ....A 530296 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-cca0d79ee5f46cc4df27350c96292aeff8bfa039951d6796ec5374f1f9fee2a0 2013-09-18 00:16:32 ....A 67977 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-dc099fe0e0717c6997695088d5d7479948ff1ceb4ef1006fd0a23b0e655bc53f 2013-09-18 01:47:58 ....A 282786 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-f4e67e143593f0e5bba0f6be0a29edbdf70ef66bf8a872d2d77cf76b69e1f795 2013-09-18 01:06:30 ....A 758905 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-f4e9a99692ff9bfbaf004d8811bbeae0d2bcda98dc79c7041b448a4821ed765a 2013-09-18 00:13:52 ....A 524808 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Agent.gen-fbcc6649b71948736e78e540e97d27c8f1bb7e12a2e647d90013afe6a976886d 2013-09-18 01:05:52 ....A 955008 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Banload.gen-1569fb4205200c4e5ee2f5a9aac9be7d7be90dd41fef878d664892a5f85b169d 2013-09-18 01:35:30 ....A 758889 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Banload.gen-83b6b65ec735be08b1cbd70ac84254b5c07d960e96c696da09de94df639c019c 2013-09-18 01:40:28 ....A 293441 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Banload.gen-b96114b5ff25200fbfc7e93b3be60756eb7cdfddf79a303fbd01ffb89f4bc666 2013-09-18 01:56:52 ....A 351678 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Banload.gen-e6ea9a6e4b0f96e046f04f20efec85cab88b413fc9c134bf98cf2f58e7d6e188 2013-09-18 01:05:50 ....A 5426232 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Delf.gen-d2129cec4f26344c24c7dfbb6824d315b6df80eb8e9c4f8021bae80e104c11ff 2013-09-18 00:53:28 ....A 437547 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Delf.gen-d442e740abf6931f12e3900c98cc4c38879628dae2f74753a2436883d872c977 2013-09-18 00:49:46 ....A 241664 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Dluca.gen-81cbb2c9cafeadda1c3db39526e9e44e081010ac251112708ee0c65120884288 2013-09-18 01:28:08 ....A 13824 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-337fbeb51b6205f7fbb35f797a9e1358066157dbc5920e22317b54bd2fc36bfe 2013-09-18 01:11:10 ....A 65024 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-4cfae340658cf09885238fb24af770f394db67e9ae9558f934e15cbf3a8017c4 2013-09-18 00:39:36 ....A 13824 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-7a2e26784b94ba98a466a8432009fb6fbbd0ff3c1cd74b231c1347ef592d5466 2013-09-18 01:59:40 ....A 13824 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-8339fbba73fa9bed1d7d534af3edea7df6e355fc294615d679682b1cc74493aa 2013-09-18 01:24:08 ....A 118784 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-a00c02fca7cc013dc205403fe630d923008639bd106f5e4c8733a84267c38e94 2013-09-18 01:43:28 ....A 13824 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-a4d6ed077bc0315f17f6ed45c22974f48db78528497d08fd57a7c86a6c27c9e0 2013-09-18 00:49:30 ....A 135340 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-af39c46cfd37e180437abf7ee9b50e8c194eaf9714c5a1e4a06ae7937100ab09 2013-09-18 00:48:02 ....A 49152 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-c5fc2a1530fe062f34d9edd112dc779bc283f5d82f4e888e35311943b32fe933 2013-09-18 01:05:16 ....A 13824 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-cb0e205632df03841384940f36e3c8eb4689f76b544e71018c96e800ad22e98a 2013-09-18 01:21:10 ....A 413172 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-cc92fc805fc619c5a60504ba77f33106f434c19312f6b1777ce28b4273ad49c7 2013-09-18 02:03:48 ....A 119835 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-d13c1e1049068502b62ad98c30510e90466d58c99b5e55ace4dbc4eb6c191065 2013-09-18 01:33:54 ....A 178704 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-d8f3c1032cd12cec960bfca43ad04ef41e3c46d53c78e6811dbc436cbde01a2d 2013-09-18 01:16:24 ....A 200192 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-d96479f73efa4169f043f9abdd493889f50c4e17561336d4b43c4278e90b11d9 2013-09-18 00:47:24 ....A 624950 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-dd9b1029d8f58fcc66650c6d1024c10852a0a840e4a050e6b2b0b2a0d22e6c9a 2013-09-18 01:20:58 ....A 499712 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-e00dcb2e26f7b667d6d55cbfa4a618529b1e1c1646982050ef3545394b20564e 2013-09-18 00:50:40 ....A 69632 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-e12ea77324c36134e83e47473dda1b3c8427440eca94b5e8d5ecf3f365c87f65 2013-09-18 01:25:46 ....A 30208 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-e18f7680de43ff8db55085122ceccae2b215cb4c0f718231724834e8dd16d8fa 2013-09-18 01:28:20 ....A 302575 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-e7065bd332ffbc2a78bb500f170f606bf8248a21744e7ef0699eba09286ea756 2013-09-18 00:51:40 ....A 135391 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-e76e92a2cc5cb67c0ed817a29cef4d1f008d04edc21eb7980f3a6fb7eb6678a5 2013-09-18 00:45:52 ....A 336295 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-ef7f7ef9dc987a6480297db2b163e24d7584f715b43a0616bea10cc1ecd5032a 2013-09-18 01:26:48 ....A 67001 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Generic-f6857515d3b07429ef54dadd47df362a1adf5ebc46f6b7ef0c600c91b510e19d 2013-09-18 01:17:38 ....A 186880 Virusshare.00099/HEUR-Trojan-Downloader.Win32.ILovlan.gen-d970c4aa6de14219b919ebbf5e2456fba2ed891e3e9c446aac95ea8612a2a7c5 2013-09-18 01:44:54 ....A 25983 Virusshare.00099/HEUR-Trojan-Downloader.Win32.Madyd.pef-2109a992e8fb1789a8afa27b584f7df3e6631b73d7026ad23eb29968b20bf4db 2013-09-18 01:06:02 ....A 852803 Virusshare.00099/HEUR-Trojan-Downloader.Win32.NSIS.gen-d88c3b0a187c07577ef536f2ddba1513694458b73788f704f7b3626b5124efec 2013-09-18 01:58:30 ....A 36864 Virusshare.00099/HEUR-Trojan-Downloader.Win32.VB.gen-9c42f9abc2ab25ba5b7cc61ca44b3281d987017f10a2af3ebfa068feda72def4 2013-09-18 01:08:20 ....A 36864 Virusshare.00099/HEUR-Trojan-Downloader.Win32.VB.gen-ea2a5a134ee765abfc20a2567587b4688268841afd2f51269bd01175253042ec 2013-09-18 00:26:38 ....A 377344 Virusshare.00099/HEUR-Trojan-Dropper.MSIL.FrauDrop.gen-1264b8064f38ba98455216b9389274017a496364c9e6dc51746e05a5f2d8d63b 2013-09-18 00:46:52 ....A 289132 Virusshare.00099/HEUR-Trojan-Dropper.MSIL.Injector.gen-e30c7386defcd362c42e6f226fdfb2982bf9485e1ab2ad7167a7f201d77fb0c2 2013-09-18 00:14:40 ....A 13824 Virusshare.00099/HEUR-Trojan-Dropper.MSIL.Sysn.gen-06a20e429a0353ee930c49d23731d7e81c1cc86880718b6bcad6c6aeba534d26 2013-09-18 00:29:54 ....A 13312 Virusshare.00099/HEUR-Trojan-Dropper.MSIL.Sysn.gen-45d82a3f5fe33ff1322e0a99245b580a151424225461943a8429886a034511d1 2013-09-18 01:13:08 ....A 593920 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Agent.gen-3df754af19e554c4dea36309805798bc19efe3c79e5f3d5138cb082b4576061a 2013-09-18 01:57:04 ....A 134524 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Agent.gen-8072498e21659a05bf82437927a2abf9d172f8f125bc9052e341fec7b9d1f14c 2013-09-18 01:40:14 ....A 487936 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Agent.gen-91eec10e16da88eefa71a93bb5cff87b733d747f1370a59208fe1d77ab9e7a5e 2013-09-18 00:09:52 ....A 135411 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Agent.gen-a60488ac17ee0fb26f6f178a4cd6ff0914eb2bd9d6ea7ebfcf10b9e13335c851 2013-09-18 01:02:04 ....A 87982 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Cryptrun.vho-9472bb888f9de236781e2c6c85be9960cc1251222711eec42dfa85aebb32a783 2013-09-18 00:57:20 ....A 508581 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-150ad9d31ef8423fb76226bb62936f45f7c9610ff685182a379120c6c51b496d 2013-09-18 02:01:26 ....A 320768 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-1e5598a110c756106f37d42387009e432132826dd153f13879ed03790503460d 2013-09-18 00:43:00 ....A 320737 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-22832d307a837e33a1f5a4d3a86f66e516760396c3af464d59aa203689bca755 2013-09-18 01:06:42 ....A 320750 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-3418e988ac06e677bab1b7864fdf97f890a9ac0fcb645b0981a913334aa514b7 2013-09-18 01:33:08 ....A 320767 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-4368259f2edb7b68235fb863baed67db3433466085bdb5e9a1766dcf37ee06ca 2013-09-18 01:21:44 ....A 1667264 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-576feebbdc7799fe918353c18e9a4a05bc87d0071e3336358accf22c4a5d1560 2013-09-18 00:51:20 ....A 320825 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-65023dd01be57c393ae4be416a6bc1266d34cc326c51503172b4580c8888d563 2013-09-18 00:48:16 ....A 258447 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-81d24d505de692384bf61409a9823b0cb5c1e937a17b295b785cc2cb79225c55 2013-09-18 00:40:18 ....A 258474 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-853fa0208c69c39d22581dfd4f769ff9c2bdf474df1c7005b6d37717f6e448b3 2013-09-18 00:36:44 ....A 258473 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-85fe4c5a7b64392313521a36d39bef39c610566b8a9399df8e510f27abbdd78e 2013-09-18 01:59:48 ....A 1667264 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-876eb453a0368169aa357ad0cf141da2c6071bbd01443f541f5dafcd1f2494fd 2013-09-18 01:54:50 ....A 508553 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-93a76b982e7b82e146870319cdd18f3772d24fb27b03ec851a11cda1dbff705a 2013-09-18 02:08:10 ....A 1667264 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-a076b99b4ae65acc1f58d05b944a7c7afe832abd5fc792b79cbe4a676eed1b15 2013-09-18 00:39:52 ....A 508587 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-a673b7c83bdb1a775046109dc2d295789e2ecf9334a207dad08138805789645a 2013-09-18 01:32:02 ....A 316740 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-a8bbf13e281f456f80c1142a75e14bcb6a747fb870744a5a78ae7d9ea18eb200 2013-09-18 00:24:46 ....A 508554 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-aa77f8b38dd255664d1449fcc6cc0bcb07e420a5f92f089e219811b58e31e75e 2013-09-18 00:55:54 ....A 508519 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-aac917d8727353301556d7b6f722e8eb5fd4df8c7ee65ed8f254ee4bc6133bfb 2013-09-18 01:31:58 ....A 327729 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-ab621f5b7e4a557a9fbbaf4dfdc76eebcd64c045f27fd037c0060a758eb601e2 2013-09-18 01:47:44 ....A 508570 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-aee980f0fd29246c41d44ec97e893cbcb06c936e0a78d1b1512c50291513eafa 2013-09-18 00:05:54 ....A 327764 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-b1ca9459a207fa42bffcae4968a02d822f638e5ceb9f9a8e91639d1345d6dbe5 2013-09-18 00:03:08 ....A 508565 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-b1e808ce4913b50a0b0b4dd63bd401b15ad186a62612382e7c5c28792326fb85 2013-09-18 01:59:46 ....A 320719 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-b577da6497962e98fabcee732e2c771951fca3c7bcb475930fdb539664a58556 2013-09-18 01:36:16 ....A 258459 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-b813cca5bd5a501e2fb3c44ba29388d1d3d08ab964e608fa25e9a99792afe2a1 2013-09-18 01:34:34 ....A 508560 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-cb01109f832fd5dac256492148fc85f83bfe51f66b8681252d06e8ff671466a8 2013-09-18 01:16:06 ....A 320687 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-d3ccb9d48de3c72190c278cb5ca105407beeeb3ff0ed82bf0d6b71c2b9fcc482 2013-09-18 00:08:52 ....A 320736 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-d6843b1f6f4c48ca28fb6425b4be5f02eebbc16dc0b48b3afe3dcd76ff7d25ce 2013-09-18 01:25:00 ....A 320720 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-d915ca20bfcd7dee2ea3eca6ea2998778bf6e93850df7a395379f77f9bb773b1 2013-09-18 01:01:24 ....A 322869 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-d94a813f93d3aa275f8b864ba8a4df98abf4c155c7350d3dceae110ea2acb099 2013-09-18 01:25:46 ....A 320728 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-d9cf46304ec25e66986125a029c221b9c1f80f53254dcbc855e3e4ca02d44f5d 2013-09-18 00:58:24 ....A 320695 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-dc5c2e48b475becb9f49e0b38d8868d3f8681a6b981cdc6029f997072679e617 2013-09-18 01:55:00 ....A 258431 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-e42401a65ba39590b40029ae3efeb2beb3974bb8cf4eb0521de81abcb8e8f77c 2013-09-18 01:50:28 ....A 508578 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-e7f78f12ce70d5b8227f4710c96324821c91210d28fb8392c991393f2b8168a9 2013-09-18 00:52:46 ....A 508557 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-e87affc8756f1369214bfaced8ea48bc696682ab9edecfa5a6a8d945f059a281 2013-09-18 01:04:54 ....A 508583 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-e919b67978ff35b9b344ef54128126578f131fb684233bf30b24309b38f1d206 2013-09-18 01:18:06 ....A 508636 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-eaa3a36153b7cc30404e1ccb1c24e0a52bab05063e15a92ef70855acdbe8595b 2013-09-18 00:09:28 ....A 320749 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-f001df2bec787ec59d10e5413a93311357c8e910995f05fb175754a8d3ee02fa 2013-09-18 00:15:16 ....A 258434 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-f0e9e268b544bae337e5a7b0a4f1e7614831ff171d9dddda46d38254a217cfba 2013-09-18 01:12:06 ....A 327749 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dapato.gen-f606882f19be539b9b6b4c8fa14c6ec4052b93ae4ec1283033314fe8a03a9ee4 2013-09-18 02:01:58 ....A 177664 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Daws.gen-980880e400a5a57787569c1b4192ba7db917d7e869638be8ef4e607df1d32fd9 2013-09-18 00:06:58 ....A 180224 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Daws.gen-e2b7ba5eab971f72a9b76705b8ae566306dce31aaeee3dbb5972d14139b73083 2013-09-18 01:32:52 ....A 274012 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dinwod.gen-75ee160d7c2a9f9c78fec2463f1a636f7e3df7d2dc8c621d9a090a6b6bbf1cfb 2013-09-18 01:53:20 ....A 561664 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Dinwod.gen-8add8cb83cad57fb226bd8e9e414032eefada101d8e92504e801fbf11568a7a9 2013-09-18 01:46:38 ....A 542042 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Gamaredon.gen-dfcf450645dc985ccbed6a39905964924a43a556c305955e3731be4635bca2a9 2013-09-18 00:46:42 ....A 1183744 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-81905c40ba971506cc2468e50bfaf7d72dd286ca077c89c564fec25453ede03c 2013-09-18 01:40:36 ....A 1306624 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-82465e2249f7585bb1f45d977d2fabb3c65a2e3ca721019f45e5db8d4edac9ce 2013-09-18 01:23:12 ....A 86065 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-89af9c3e516022964d2e9b2df037a6611ab39bd7957bbc6f778d59ac9c402358 2013-09-18 00:28:34 ....A 204800 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-8a813c1781f4dc9d58a1539196af1db0fab4d0544057f92096e8be2eb975e927 2013-09-18 02:06:06 ....A 227864 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-93e91e48c2d76bcb3d5dfea4eab8e7902c77aba313324e24c75c4d067df8e83c 2013-09-18 00:52:40 ....A 1400552 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-aa4414b856f686487f6e1f7eb8e8bd94aaa087206d7872e256fc532a32c3c058 2013-09-18 00:57:54 ....A 519023 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-b1adbaa1c0816bbd9ff9fd60713efc4089da897e1bb7dc915d039fb6937da010 2013-09-18 01:26:34 ....A 181760 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-e13c7623ce3a1f1ea4cfac7e4fb0e5430048686cbbebd1d9d7a00c131db8ad6f 2013-09-18 01:49:26 ....A 167448 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-e2dfa938f7333088c03453aa649b233cdba2175b74be670d64ea2e3c0cc902d7 2013-09-18 01:52:14 ....A 107520 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-e62f806df839c5950ad461052c97540ed62fb0802a1cbbd82b7fcba994b3a9c2 2013-09-18 00:35:24 ....A 74782 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-e96806cf9575a6077656d8be0a2c0d4f9e32417e4493338925aa00e2039e7d46 2013-09-18 01:18:30 ....A 356352 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-e9801bceaf24c6a3a17dbd1c7bf255223c0c97044006376588a7319f9183f99e 2013-09-18 00:37:02 ....A 746253 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-ea85f930757bd20bf6fcf3403f515955c4f7cdf4333f6eab8444620f58194241 2013-09-18 00:04:34 ....A 822784 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-ed275e893e091975b2c400ef89b18ff947abd74bdae844ad42152a0dbfd97490 2013-09-18 01:52:24 ....A 834934 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-f595dc0e9ab8cc87ce184ccdc2b7f4f7060f0bcff56e159ea22e2e06befe3b9a 2013-09-18 01:51:20 ....A 174616 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Generic-fa4010d2ba2f2ab42bedd180f5238c6afce0f2c776cf349da0660ef44db4be73 2013-09-18 01:04:12 ....A 644007 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-0365a4071eff6df3674112312f7131929938a5675e3e1dc4fc6120ff585702a4 2013-09-18 01:09:16 ....A 1895294 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-06aeb782e8be2d6f8bd7d9f891a20d9f7c518ae827a1fab857dd52f11c0c8e9a 2013-09-18 00:12:10 ....A 824953 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-0bfa2506ee1f98332699f943b5c05fc0c014d97a77b1dd448223a8fcd356ec8d 2013-09-18 01:17:56 ....A 1545071 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-0f73b55d504a67f5c9f4e02afd9c3dfc832d6c38b7f032c546f3019b0c8f2d89 2013-09-18 01:42:34 ....A 875528 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-0fa84ff38152901648a84bfb1a5530c4b57160a4347f7ffe4f4cb0cee7c7bbc2 2013-09-18 00:13:54 ....A 699581 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-13153146100653d6ea6937d2a54f1f62a68bf73c792744e4d45d631e59d08517 2013-09-18 01:08:16 ....A 1825264 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-14a30690b56b3ba49b5f92805dfbe3d9b4507d99f276db5b0ce587f1161e5f58 2013-09-18 01:48:14 ....A 620391 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-14baf40acfe1cd9e169b8d8561a4137d37b655cf3b60fe6357065d9d50e94f98 2013-09-18 00:47:00 ....A 753084 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-162105dace5789e803949f180b70be7c0902a895690c797c9e1018794f7f8f33 2013-09-18 02:08:08 ....A 53259 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-215488b7e21788d06c519586da3a8229c9989deafff7d4dfa001ad7e06dda7b6 2013-09-18 00:41:34 ....A 3618457 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-23b6a63df92d30e6d46cf17b2a38c827af7a9bd2138880749241d49b2f8a6a3c 2013-09-18 01:17:34 ....A 828347 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-305250ab561aeb6c873654524092b8501842b3247672295333ed1af6370e3954 2013-09-18 01:47:56 ....A 1322181 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-31cc9ab4eaca10c697549d4878ced23c5deb76073112c81350b68487912ddae0 2013-09-18 00:46:18 ....A 1762371 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-31dbc15fb59ce40726167c4b8be34f1fa69a7733eb9b6609562c11dff9751b8c 2013-09-18 01:50:26 ....A 347211 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-39ca450d962557a3843c31653e9b3ec4461a5a8ed37ff4420757a4b42b4cfc07 2013-09-18 00:36:14 ....A 1692762 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-5687fcbd3cb1c390923fc5766c01905435026c0461f590c9c659fcbbf92c0ef0 2013-09-18 01:57:12 ....A 1602923 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-5adb9f241089d694413bd6c52c1742de6861d94ef4e9e0ac0c1e16b534a9e4c5 2013-09-18 01:50:04 ....A 3175706 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-5d8dcdc7e476cba5b2965a428b643b0049c1b40401b0b55344d22c9a62bcb869 2013-09-18 02:01:32 ....A 550379 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-5f435394744ddab314e2d234dbd753f6b2c7695b26dae219b53414ebbcfcbb7c 2013-09-18 01:55:34 ....A 1640926 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-60d9d1fc9dacd19716faac86161db0cbd0d3fb0ba5a2917c84e0a9a767eb9787 2013-09-18 01:51:02 ....A 503560 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-68106a7b8fe416c5c69ea65db1c7a83558bd4833b1778fe557df066ae920ce6a 2013-09-18 01:52:18 ....A 1202812 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-685975147acf3172cc5a6fdd03cf56d1ffed7e37e516584fa42249885e8f219a 2013-09-18 01:45:14 ....A 1190955 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-768d44687875e6f6107800df112f044302cbb09e87c4b785d676a2bb3cfa26d7 2013-09-18 00:53:46 ....A 690344 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-798bf767d11970f04c243113928da870a0d771887316ccdfb19b0bdcd8d3981c 2013-09-18 00:10:38 ....A 905447 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-8314e93f127a2694d5a84ace8989f4e3246f73430a878f16981b49068575e2f2 2013-09-18 01:51:02 ....A 1778980 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-86a0b49a32cc3f21a04fa2c8ec73c060956b587991288a8b10fca4507f465614 2013-09-18 02:08:02 ....A 856824 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-95dc69ab3437daef0628bbee556f10b504b68c3a1a2e4116111328d706d8fa28 2013-09-18 00:50:02 ....A 54258 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-9649a628d2cc090a9bc2ac383e671831285bc3204a6740b22ec938014c26cf09 2013-09-18 01:50:34 ....A 798144 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-9e9fadb689d38bd148d3867d882a98f4b167f66e3ac5d371ee59ab43b8bd680c 2013-09-18 01:21:18 ....A 53281 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-a05c61b9f5c51d9ce168572d30dbc8fec5ff0c147f1ef8a2e00ef24b4364ee0e 2013-09-18 01:31:56 ....A 881809 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-a08c32d63b3ffe7872652fc70da6e7c0e67f959cf033233cb5ac2c184ba79936 2013-09-18 01:47:08 ....A 2174976 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-a0a2636383b952a7647c7a8fc18e1762cfded34ccbbe8ad198a5b70222f7f6da 2013-09-18 01:55:26 ....A 752282 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-a69adb9bbfc9361ed8dcdf2ec196bd32b2a0c77867e66c6c84751a0dad0f78fb 2013-09-18 02:09:40 ....A 865315 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-a9c36c5a4cd0d4a675b2cae17caae9415e2394f912f8ced8a895e9fb5e0bea53 2013-09-18 01:37:14 ....A 471588 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-adb02ef1ced752efbeb17682f19920d27c93d7958061874567442938310c2cbd 2013-09-18 00:53:48 ....A 53258 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-aed928a187e5a626563d1a165489e485a5eda6092290d1ec4e2ef80a15664f81 2013-09-18 00:43:52 ....A 424000 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-b3e689bac6d1dc306f8d5b9e278e484aa7f439a8e35ff9ded684fc497aee733f 2013-09-18 00:35:24 ....A 552897 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-bc0d485d1ecf12f1e6232f1ec4bccd23cb375baf78676314e8b9ad59ec971a96 2013-09-18 00:59:34 ....A 1871872 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-bcd9664567e8bad43ac1a55aefa3507e1e6d5a55f76d9473e47e732f601656db 2013-09-18 01:07:30 ....A 666112 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-bee17c8dc60ef7a46a874d2edd99015ac8d741a328a98e3f82bcb511f30d2b84 2013-09-18 01:27:24 ....A 3088384 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-ccabe837c0fb81995d7f120d1afb93438171fa9417a1c3d3e5d6fb9704b13987 2013-09-18 01:29:26 ....A 53258 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-d16f4e30fb3ccf50b25e422824a019e616225e7b57feb8ad4fb1ff5d9741b2dd 2013-09-18 01:10:02 ....A 53267 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-d4db5f1640e00b177b0ce68a88e901d6883a0082c9d3abdffa0a88293f0c718b 2013-09-18 00:46:34 ....A 1453947 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-d54968ee55c96bdb842cf8119f44d8e86c88f4b26b0c4d9a5823a0d369c27146 2013-09-18 01:08:06 ....A 3026944 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-d82a58b690679163130177997472577aa29efaf9c5f7ffd5feb497292d114ef2 2013-09-18 00:32:56 ....A 404844 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-da72ac5c2494b94abadf77af0c822350610192ab818cb340828cae074fa88e51 2013-09-18 00:51:36 ....A 53258 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-e03b4c57b943b1240ae21fadf65b84dee9b43eef4fbdaf93f9a4a34be5b0f33e 2013-09-18 02:08:48 ....A 755787 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-e34d08f0943bfedd8c4fe6d0a18f197d82d2e54537ba7ee03659841e79bccdac 2013-09-18 01:30:12 ....A 878400 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-e4c90ed982842aa0960ffe963a2b82d3e3c628f85ce8aad926e55c347f4669e1 2013-09-18 01:28:42 ....A 55168 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-e4f042281059f48a9158085fe108f3bac933566414f74bf611be6b0e62459e0d 2013-09-18 02:04:48 ....A 407751 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-e69c010af2147ec35d5de3a45a1541ae98dd518f99ece5b957366102956c9bce 2013-09-18 01:19:56 ....A 53258 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-eb22722a6c6dea868db4ca610ecd4d3eb75977fdd2c5cd08c070a532788708ac 2013-09-18 01:14:30 ....A 409652 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-ebd20cbb348bbda842bce3c0b9ea432538f6fb109729e3eaa806bceda216105f 2013-09-18 02:07:24 ....A 549267 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-ecc0176ea8759068bfa359076d5297d16ae286a9b2f23ffcc5114017728271cb 2013-09-18 00:09:38 ....A 602050 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-ede666aadfec5d606a86343964999e75b7ae8f3f454297c7236079ba9d2440d1 2013-09-18 01:51:26 ....A 547164 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-f1c87e61c92f12512643d495b691ffe6e81dcec913f7ede122011c55cfdf7d77 2013-09-18 01:08:56 ....A 54258 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-f4ccb494bddda0b289f1fc3cd66bbaddfa6a1be64b380396d8ede321c0b34b9e 2013-09-18 01:11:52 ....A 417818 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-f560d529f0cd95e059348f180367b682f25f574f2dfd5a6b2f956bb465024b62 2013-09-18 01:32:48 ....A 56839 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-f75caa20ba3bc20893ad54f293de170b81ad6fda31a9ecbf910b6aa413929d19 2013-09-18 02:07:58 ....A 442377 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Genome.gen-fbb392e23cf2a1a940ed1accb38dc3f001eefa9915f6ed60284b17b85e5de5a3 2013-09-18 02:07:26 ....A 740352 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-04f9fc7a1a5f4b7882815e33d4be081c1ac16f11caacefee5a940254928d5f5c 2013-09-18 01:26:48 ....A 356355 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-10821d5c7df97f88c7cee98eb44c206a195ef8ff1c2cbdc8176d7b41fa5966ba 2013-09-18 01:59:38 ....A 318464 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-280bcdf85567ffb9fcd31b1df2eb7672c4941d9bc0a2764914ac09fc9ab95448 2013-09-18 00:08:16 ....A 833536 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-57a5cb641dab13da469f8b1df0797b0e10e1af85eb9f44d14c5f656c044e4322 2013-09-18 02:05:42 ....A 501760 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-592c8f7e24328afc7718cf684f99f7da57e91da38458e106287851a1dade2f6a 2013-09-18 01:31:22 ....A 5032448 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-6361c6892c4ebe4f42846423fe705ae0ac604cf96dfd5786408d10409b6e622f 2013-09-18 01:55:12 ....A 1044992 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-7be2b1803a366dbd633f2495caec720209b84e1bfb608d66f898ce6610ab8d4b 2013-09-18 01:23:30 ....A 721880 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-9bafa2cf6a25175e0af5ade8be6d1232e6fb75098214f79e56f8cc52ee1d3325 2013-09-18 02:07:18 ....A 1283072 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-b34fc8f052ca83b0b4688eb915e79e3580a1961aa1af3d4abfc66e68353d8f1d 2013-09-18 02:00:34 ....A 799171 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-d03d14c673840bd808530c02ad0af45015b49d58dc8b80f04b39cdf929823fec 2013-09-18 01:47:42 ....A 730624 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Injector.gen-e7266d14675759ea51733891cdeb4e902ad8f55e6aecd365e5e13ca25ba2104f 2013-09-18 01:40:08 ....A 285212 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Miner.gen-4321b062102d3fe8190095dc459c87a936ab1f5d1f4dfe207656feb7975fc3c7 2013-09-18 01:21:16 ....A 750864 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Miner.gen-86d80b7435ac458fb01a526777908d485015a78fc5cf6221afdf934311129ea4 2013-09-18 00:51:28 ....A 285251 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Miner.gen-a40fda2025f14439197f9e5dca0455d81db366d036eac19fd16cf55b0abb800f 2013-09-18 01:53:48 ....A 335303 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Miner.gen-c30bc05508e2f23061b8788e14956413354a28f14385cefcd17552a2c1065f40 2013-09-18 00:03:46 ....A 512000 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Miner.gen-dcddc84587cc17ddef44ce4adba9cfc69768a803e8bb7fc56d7248637840478e 2013-09-18 01:59:04 ....A 745754 Virusshare.00099/HEUR-Trojan-Dropper.Win32.Scrop.gen-60065f13e119463fd64ee22194e0e44fdc4017b75600f294e72bd311b0b37876 2013-09-18 02:09:00 ....A 3592127 Virusshare.00099/HEUR-Trojan-FakeAV.Win32.Agent.gen-59fb2dcea8fef16788c0599de6a9f51d91af6a4c65f831b6bb7655855b2e470c 2013-09-18 00:12:08 ....A 685221 Virusshare.00099/HEUR-Trojan-FakeAV.Win32.Generic-df5cc7237ff2b679d8bc1a6f5049b5ad396d4a3826a2054b769eb488b76ad54f 2013-09-18 01:42:38 ....A 224792 Virusshare.00099/HEUR-Trojan-FakeAV.Win32.Onescan.gen-238721a9c3b6319705954b6dd3db3d9cc20166c93c8768b959a637f95e4047cd 2013-09-18 00:58:10 ....A 2349104 Virusshare.00099/HEUR-Trojan-FakeAV.Win32.Onescan.gen-da03dd906f786ec38be1a16fc3b74c959d8bb1aa743b233ad39d40dc8f4402a3 2013-09-18 02:10:42 ....A 155152 Virusshare.00099/HEUR-Trojan-FakeAV.Win32.Onescan.gen-e4b8fb16012ef289ca13ef0707116718e36fae9ab459cff6026bbbbee23b3cf4 2013-09-18 01:28:18 ....A 224792 Virusshare.00099/HEUR-Trojan-FakeAV.Win32.Onescan.gen-f0246b246b752d19be7410c6371d28dfa8cd4a2ca60adee738d6bd4182351a03 2013-09-18 00:30:58 ....A 59392 Virusshare.00099/HEUR-Trojan-FakeAV.Win32.VirusDoctor.gen-a03c3a6b348ac064125b752d33f9e9874ab6cbfbc18a4db2d062812a2ec13866 2013-09-18 00:14:36 ....A 710656 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Agent.gen-93f47d1f8101d3172733867dab407262a2645b9f9271b900de4a2a5fd5c01514 2013-09-18 01:42:02 ....A 4710464 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Agent.vho-7cb301e9ea95c9f40bc10f9ee5ec6a62f57a5ea44b0b1817b21f157c8c4dfade 2013-09-18 02:02:24 ....A 31744 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-6be43eded91204400439b49d664304228d5fdfe0e042124a3b55a6b9c1cb222b 2013-09-18 00:09:46 ....A 151040 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-899b34a158df15873a8e1d3b01aa292c22653d6db683148c1b7775201ac975ad 2013-09-18 00:26:12 ....A 151040 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-b2db861da3dc09178cad7790ca9e360a2087669aa08ccb4613b0318368bc29cd 2013-09-18 01:40:20 ....A 31744 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-b5088a564fdae71aeda6271a9da97aa4664c9ec746634e3aaf6a357bdce105c8 2013-09-18 00:37:18 ....A 151040 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-b8817428277328373c3a11cd7d2ed6c292c69a2ad2ddac08e263b77adec96c87 2013-09-18 00:14:04 ....A 151040 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-bc4d629ecc7169aa951f7c68bfa247c80dbfc50a71216dba54c3931f7cd062e1 2013-09-18 00:15:08 ....A 126976 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-c1162ef9f4850e4ff6e61b1714795cb2288a00c53224d6fc3ab0bc228a36de9c 2013-09-18 00:24:10 ....A 31744 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-d51a93dd88646cd438bc6f32aedebd05ef0c97bb50973a70c3155aea379ecf59 2013-09-18 01:26:58 ....A 31744 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-e2a4058d42528d1aa379ee217d6c6d0e74206091b3bfbd95e18e2eddc2940d37 2013-09-18 00:51:06 ....A 151040 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-f6330af71d68bdd60fbb31c8c1c07c150779a31adba8851523bea94a23a595b9 2013-09-18 01:38:14 ....A 151040 Virusshare.00099/HEUR-Trojan-GameThief.Win32.Magania.gen-f6555172d6961f94eede0e927569ef8a9fc757bb9320b903c8b8b41d0947e9da 2013-09-18 00:35:50 ....A 20800 Virusshare.00099/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-451174701ad8b280992529b6881dbb7d8859bf0d88ea362bff17b322327c9989 2013-09-18 00:24:10 ....A 444544 Virusshare.00099/HEUR-Trojan-GameThief.Win32.OnLineGames.gen-f71b1eca0031cc0d2c1156b09cb40fec82f27f7cdae2d2141ac574681e8b2e01 2013-09-18 00:23:54 ....A 51200 Virusshare.00099/HEUR-Trojan-GameThief.Win32.OnLineGames.vho-d4dac35d53e70e3995fcbd5ef9fd6bdd6b8598edf051e33863b9e196b5817adb 2013-09-18 01:26:28 ....A 188416 Virusshare.00099/HEUR-Trojan-PSW.MSIL.Chisburg.gen-6240567cf5dbcc8b426cc3614ba1aff881bc8abd5e62dc3934f457a18d883200 2013-09-18 00:04:36 ....A 1176231 Virusshare.00099/HEUR-Trojan-PSW.Win32.Agent.gen-c734b8c88aa37c756ff195a5e939de8cf40fd5083ee477e04f09794d1c752db9 2013-09-18 00:24:46 ....A 424128 Virusshare.00099/HEUR-Trojan-PSW.Win32.Esgo.gen-04633b37b3830be2c6696acdb1e265783971a8952acd9bfd398178bfa91a59d4 2013-09-18 01:15:32 ....A 423400 Virusshare.00099/HEUR-Trojan-PSW.Win32.Esgo.gen-994754dc18d848a4ed1806e07093685f738b400d5c9e196146b34d5bf536e130 2013-09-18 01:46:02 ....A 423400 Virusshare.00099/HEUR-Trojan-PSW.Win32.Esgo.gen-dec2212af8a9ea7d959ac2f93e72768cc0d8918961877e91ed3270e934c24118 2013-09-18 01:51:58 ....A 117760 Virusshare.00099/HEUR-Trojan-PSW.Win32.Fareit.pef-d6cf4927b091a07c6aa04eca55aa5d4df7138841faa09829ed92dfd31ca37fb3 2013-09-18 01:35:22 ....A 949760 Virusshare.00099/HEUR-Trojan-PSW.Win32.Generic-6200b4b12f0dfc021d1e7c0ea6336a2dde153da4b5fa7b49225bc43d0a20831a 2013-09-18 00:16:34 ....A 25088 Virusshare.00099/HEUR-Trojan-PSW.Win32.Kates.gen-c1e26cd46406a22d30dc96e01d0f19b3d3b34edb86975097af840ce088c8eda3 2013-09-18 01:09:28 ....A 1354091 Virusshare.00099/HEUR-Trojan-PSW.Win32.LdPinch.gen-86b73666c2b7df38254e650917a46da2dc98fd88198eb8ab736ae0d6eb286807 2013-09-18 01:02:36 ....A 1160704 Virusshare.00099/HEUR-Trojan-PSW.Win32.Tepfer.gen-d07f3002565cae0600cfd9a5d600142b79c58760747bf52f6c189b53c85e8711 2013-09-18 01:00:24 ....A 44562 Virusshare.00099/HEUR-Trojan-PSW.Win32.Xploder.gen-c76c6ea9ff10405e369172e56b3bf91dee5cb4344bccf9bdafddb3b75fa0ef5c 2013-09-18 01:00:26 ....A 62158 Virusshare.00099/HEUR-Trojan-Proxy.Win32.Coco.gen-18dd2cd7af62ce1a3fd290f92b9d9102a6a2f7a144cb01cf21fc6d656f349320 2013-09-18 00:19:16 ....A 145120 Virusshare.00099/HEUR-Trojan-Ransom.MSIL.Blocker.gen-d7a1e8157fd85a97f1d9e4b8e5bb6a530c7543657fa97cd3af293499ecb5779a 2013-09-18 01:02:20 ....A 503616 Virusshare.00099/HEUR-Trojan-Ransom.NSIS.Agent.gen-25cf1131b8f7554b3dc1312c316b0da0394d9a068f6a0150dc7a49586b9a48cf 2013-09-18 00:59:24 ....A 1519184 Virusshare.00099/HEUR-Trojan-Ransom.NSIS.Agent.gen-598ad85db21b5a2f0d05013678599fb23971e329e594b304e18ce1dc3e87ef55 2013-09-18 00:28:34 ....A 1485198 Virusshare.00099/HEUR-Trojan-Ransom.NSIS.Agent.gen-b2edeef376df7507b787df5f62a677a53e82c404b7d54493df25ce719912a80c 2013-09-18 00:20:02 ....A 966187 Virusshare.00099/HEUR-Trojan-Ransom.NSIS.Agent.gen-b47df12db7aadcfd57abc2b83fc5a321fb4ad2aac68a22738359072c20baf39c 2013-09-18 01:00:36 ....A 383315 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Agent.gen-d87b8eb7733c481dfba0e039816f3a87fd367c0dbd4aa168f3f6f9d4617c8425 2013-09-18 01:16:42 ....A 958340 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Blocker.gen-14d13c76b6b3e8fe275f8f82acf3131b8f33c793443a53c5fa0dabea048678b2 2013-09-18 01:36:28 ....A 507904 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Blocker.gen-da01e30503ccd95b0864c418c5350b44614de069a8b385c6f98d96048e9f03fc 2013-09-18 01:51:26 ....A 248312 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Blocker.gen-e95ddd54ec6fce70a150ad6c11b3e10ac9f647396d2a574af4c2f72ab5f2d371 2013-09-18 01:00:12 ....A 535552 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Blocker.vho-c97847f85c89af93575c510e6bfaad4af9fab206baebe7e1f1f227c6bb484d73 2013-09-18 01:36:18 ....A 282624 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Foreign.gen-cbbea508f6a5cf33ac1083e94d76707f1daad5408e62a30f22e6a183779af583 2013-09-18 00:17:24 ....A 200704 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Foreign.vho-537df0ac49c7d7418211d1868638c41dfcc421006aa6bb1f2cef76fcce5f3b73 2013-09-18 00:17:44 ....A 200704 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Foreign.vho-a337d6399e45df14b51edf2fcefab34141cf54798f7ae6a03e55294efe344dd5 2013-09-18 01:02:14 ....A 1031724 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Gen.gen-8655ee64d0b486fd39cf984c56e3fe66c68b473f3feedb83ae0905e430832f29 2013-09-18 01:20:58 ....A 181760 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-1420814f70269d1df8e4e93441c61ecb704d1a31d90d0c66e85249d405691a00 2013-09-18 01:35:36 ....A 312320 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-621360ac998933e178534cd65768d7aa81d7dd68f8032cd9299df1203c8ca487 2013-09-18 00:29:10 ....A 183808 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-6c959d8988d4ddd2ebe01736dc39e7e31a8f37d949a262ac10c3ab894b08f2fc 2013-09-18 00:13:10 ....A 161280 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-86bd8916324ece4ab46ecc9232054c5d8bb53fc0474436ce67e40ae943e3f534 2013-09-18 01:27:26 ....A 926208 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-90a13b20e022f9a53f03dac2b10b0084c2f54be4ff5130cf3db1f794ce5eabf3 2013-09-18 00:04:42 ....A 300554 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-94fe29ab6261c784a9050b6bd8e0ae6a12de7c95752b551b925735490e0ffb41 2013-09-18 00:44:58 ....A 611328 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-a50e30396c34a9493c7a129d201bcf8e0e60ad3680ce93a5ad3a18d33ca137ce 2013-09-18 00:53:28 ....A 188416 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-a7b3189fc990e761d07c853fcd5893d72e0e5fafd9e8704c791af1569e5ebefd 2013-09-18 01:23:30 ....A 188416 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-b35c8a53df88ea9504ad721327695a50835d8a4332317a1180757e6de801cc0a 2013-09-18 00:58:34 ....A 765960 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-c0c507dbc3773094172195f9cf8b9d993d2493f5c56fd70c07328f4e8bbd6514 2013-09-18 00:47:26 ....A 469504 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-c0ca04be5c9730001d9abfc173674c9bd0b8822885428484c55aef9eb324a0ec 2013-09-18 00:27:54 ....A 183296 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-ca422f9a1bfcc7eb565f15652b8515c5ec400de41394b5e5e7e85cabef62eff3 2013-09-18 00:44:20 ....A 183296 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-d2076119dfeeb43ea77336e87d3f571a6681fa2cf5eb0bb11cd32c51d9103c05 2013-09-18 01:54:08 ....A 217088 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-d633ad98c3b42a4396f14df2501fd7472c987e37816c638efeac6352ab1d95b9 2013-09-18 01:44:08 ....A 954880 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-db4162c00024067aa3ecde32444d1a7c664ed799540a2bc8d7bd83a4af042a28 2013-09-18 01:34:16 ....A 300613 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-def6dc93f77b9f376434694319f9a1d0b04018e3591f83fd9d6d7e1999e9a9bc 2013-09-18 00:17:22 ....A 149504 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-e1c4c8a4f96fc43a32f5eb6014550fcc701bbed82bed0067ae53e6150f09f72f 2013-09-18 01:47:44 ....A 175616 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-e1f6b426e3c5d7e4f527f89b46c767106c8bcf6010358125adb2b2a7473a574b 2013-09-18 01:08:28 ....A 906752 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-e3c2158835eef9544d824f5d76d940acc0ba6d9e481b658d3c0f7cc3f1234114 2013-09-18 00:18:32 ....A 248832 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-e4c4f638fb26c5089b3bd3c4095a73a658d602bd67dd1ac7074ec83cfe5a8ef1 2013-09-18 01:11:50 ....A 9216 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-e75a8ffda172ce2692d26f57becb68bc782102ef9b6e56f9b94aeb49474e88ba 2013-09-18 00:21:44 ....A 679530 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-e7ce22075011f63dae257168b56c20acfda0885da148c85acd2f19f71c9b37d0 2013-09-18 00:43:58 ....A 945664 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Generic-fbe952a94ea2bb4b96d16021f64e0b8955c6b05ca6fa48a562e4e2135e1643f7 2013-09-18 02:04:22 ....A 187329 Virusshare.00099/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-c4785587f832a708403453089253ce865793bdc267728739239938e753064917 2013-09-18 01:14:04 ....A 52929 Virusshare.00099/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-ca84f0d573c1cc0ac7306e7f1a68971400762240aef3c3a7bcb4684a514c01d7 2013-09-18 02:10:30 ....A 131329 Virusshare.00099/HEUR-Trojan-Ransom.Win32.PolyRansom.gen-ec3f8770ed6f988f8415cd44210f9a585b21b35cde4626ed9dbae437af1c9dc8 2013-09-18 00:04:56 ....A 16384 Virusshare.00099/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-cd260bf6a478654e2aef786a5806c13b858639464f033bc3a2b48a59efdfe59a 2013-09-18 01:21:30 ....A 25088 Virusshare.00099/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-eb7dc24136a7bde9c490ab45ed289e40edda6aff40192ef823e2c49fb58e3227 2013-09-18 00:10:10 ....A 86016 Virusshare.00099/HEUR-Trojan-Ransom.Win32.PornoAsset.pef-b3f2223835df0a825c28255f8cfd547ec9e2a1a23bb67de37f7dcaa2e727c3c1 2013-09-18 01:39:18 ....A 151552 Virusshare.00099/HEUR-Trojan-Ransom.Win32.PornoAsset.pef-df2cc20a766817cf5019452736658b1b625d28682a26699c80db494df5f0cd9e 2013-09-18 02:05:46 ....A 72192 Virusshare.00099/HEUR-Trojan-Ransom.Win32.Zerber.pef-85519e380c97b12657908a8a65901fe42601e2e51b389554024244d38f8cfaab 2013-09-18 00:17:46 ....A 211015 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.aax-439ebb52e89365b6f98c2f7960ef6337675b3b81962385431162dbad71522e1d 2013-09-18 00:40:06 ....A 640613 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.aax-828ada60703682e05cd2bfe190dddd13de136c8d2f2f2cff25e3aaafa1789fd4 2013-09-18 00:19:48 ....A 211040 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.aax-a5de7d93832dc76eb16c763b4106dbcaa04b791239f9a193046c6741ac6ba186 2013-09-18 01:06:00 ....A 211020 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.aax-ac70281c581dace4571fc4f717c306bda348695402e7f513722926ce2211d35b 2013-09-18 01:01:24 ....A 213395 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.aax-cab319f0f59c573445c6c00c2e4e96af19fcab6788762968186a3cd7c9f95f1e 2013-09-18 00:28:54 ....A 1035503 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.aax-dd55fbce8e2d73c6a7b8153676026ca09d469025d4dd64badd5e7e4b295b76e0 2013-09-18 00:16:38 ....A 92580 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.ay-9b38e037cf45b639f2321d685ec1958ed4cd391bdcf64c76630123f3f6f0c276 2013-09-18 01:19:42 ....A 84033 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.az-4077a43d43962e4ce544d6a5eb10982e242f0490e0b2ba5fd476d13bbbaf95f1 2013-09-18 01:15:28 ....A 75525 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.az-4c6205942cafc7f53340d3b94481becab9ee75e7037cfaabe9d79562a04d1732 2013-09-18 00:32:16 ....A 86525 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.az-f511ab57e5b63191e3da577158c53ddd1326704089547e42b22483058e16cf22 2013-09-18 02:08:10 ....A 21649 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.cd-a44b1d66f9e5738fd27d079edc4d9d31f82d12e400e3ce62a1e52eafe45b5a0d 2013-09-18 01:22:30 ....A 235347 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.dp-5d5752c246f0b5e1f48ef030882bf0378a699e05f3b64a1a41f3a961e3f7ddbe 2013-09-18 00:50:06 ....A 1045993 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.en-7ae82cf3cd25c07ef8676cbcde5007961acd931e7e1dba02798e4071eca4d4b9 2013-09-18 00:35:56 ....A 986424 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.eq-229f59afc78d85ca7ce1765110eaca02c80f4e9921b10ce1845dff5be0ac8ec9 2013-09-18 01:14:02 ....A 242664 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.fk-3e0402390df6188a6e56630c6fe98e10062caea5d2b55b4e3710f948df22a420 2013-09-18 02:11:12 ....A 564107 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.fk-7bb6d4c3e5402649a83cb6acd589fa8ed98676738e58a15e326b03e39abe2cce 2013-09-18 01:00:28 ....A 678602 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.fk-ab12405f34742c992c8a5e10c73dfdddfccd06e43cba570f25461340c340c809 2013-09-18 01:01:18 ....A 503948 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.hu-658bc1b32e5f8057c8e1de6cbe500306f94ae36f5bf0b77c99620db24ce7a01c 2013-09-18 01:23:02 ....A 1851985 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.hu-d2a4fcbba53f8fd9f6956f94ff06aa0a52580e454ef2d8cb2825d8a784e3c5c5 2013-09-18 01:38:52 ....A 788178 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.u-1668b02dfa23554c51c2165c079780bfecc391d87c78b5aded64774345c62279 2013-09-18 00:08:04 ....A 720106 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.u-22762202cd27594a39db30821b59cc1fee6e0acac02816002c6c265dbbaf671f 2013-09-18 01:47:08 ....A 405840 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.u-91c487c8be575bab3b89b1308cd1dbb34be4dec5558cec7ec981ef4d5a1a0a3e 2013-09-18 01:10:12 ....A 260536 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.u-9875f625ac42f9adc36c34dff1972637ba3ff7a923ad86996a588a97883e4156 2013-09-18 01:23:46 ....A 157050 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.u-fa97de23435cbf95e0f0cff9401ed119f8218bd10d20c44ae3d0aaef807ed738 2013-09-18 01:43:08 ....A 172858 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Agent.w-6524090a7058ec007d62a67d807addc7d290c9d39b11836de1733ed35d2aae70 2013-09-18 02:07:06 ....A 96369 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Boxer.a-804751decf557ef56c60b3a21d249d64cdc9d64d0f410d963dcc882b6e721f2c 2013-09-18 00:32:02 ....A 177176 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-083e8e91a8ee4390ec714d69714bcbfa555dcd13285544f2caf67886711d921e 2013-09-18 00:24:48 ....A 836010 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0a4ca4987215f39ea18129d8d61071d7311b5db551dc48ebbfa58b5e98725d55 2013-09-18 01:52:08 ....A 4723391 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0d5b7ddae14d47401507457ccc81c3034399acb7ec25440e5656dc295998f360 2013-09-18 00:09:22 ....A 5154051 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-0e9e953a0e160af4b2e41b5cdfa939cb50d6bb39896d1ff45702b6be4940e6ee 2013-09-18 01:39:02 ....A 256034 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-15f6b9da92e0096893d7464af8ef16cc34c3fd75b21ffc405e75f841e2b9ab59 2013-09-18 01:06:16 ....A 486795 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-160e6ef8cce80fb2ea8b647507d6575a824da7e13a1edc822a08509546489187 2013-09-18 01:36:22 ....A 177201 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1ef380e182d4b7c43b76c4d4a91305a40829efbe58c238f59456798747db9099 2013-09-18 01:20:54 ....A 71862 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-1fd9b88e5b1842f33122c7d32243f20b23ab79226dd1d9ea9a897a720253f328 2013-09-18 01:39:06 ....A 4614554 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2251c8e4ee47d949eae821f8bc7b9e0fa7dde0dd9cf651d007d713a97ec1fc64 2013-09-18 00:08:22 ....A 4590025 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-2e8bab20a254fd73336c8499f75df18873ba224f046f0d9a941753d9ac76dbcf 2013-09-18 02:03:30 ....A 790520 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3432af231f19dfae97c2703b2d2edccf73f25eff72368a30e86dc81208d96e57 2013-09-18 01:06:26 ....A 779561 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-4cf425e3aaf3fefbe52e9657e41c71da8b18a070d056fe6941556d447294942a 2013-09-18 01:43:12 ....A 30600 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7dbd32598cb4d5f9792508d2d77b6abf62f2a72d937b6274f1df472efa4b503f 2013-09-18 01:38:38 ....A 231072 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-7f8103c0e530ea41322dfbee596ee993dc260b0bd30f56a9f24bada543f6fc6a 2013-09-18 01:09:18 ....A 248735 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-85244cf4393b8953993d1535f560a9510e6ce27739c543bf73d06f29727bd270 2013-09-18 01:26:46 ....A 46016 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-8899b508db1c8c2794d8d4071f26566ecd7b3a3dbf873c99b2f8b0ece0b3e60b 2013-09-18 02:10:54 ....A 465690 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-96507ba23a4f9fe0cff5a041c6a21427bf5ca197e64da0e60a64234c812517eb 2013-09-18 01:57:10 ....A 77766 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-a17712287494e6d1290d8fd951e68a07970763d0a6f00e9e60db097c70e44f5c 2013-09-18 00:55:20 ....A 77667 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-ad4c3fb878bfd380e3ff2f7fcdfdf046cd05752510d04c78fee465f32c424f3a 2013-09-18 02:02:58 ....A 147456 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-b6c86f7f667f2ecf064a22e75c0c3212f05380eecd27c41e3f1bc3bda4ae8ec8 2013-09-18 01:19:30 ....A 235083 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bb04ebcc7af9299f12dd82437f772eb0ccfdb10fdfc994872b533dafdd5cbbd5 2013-09-18 00:33:14 ....A 53470 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-bbc8b20ac8da68be6e7b0a3b7359be9714d06b5e9b57a5b3de5b7b346295b13d 2013-09-18 01:25:48 ....A 183617 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-c15074ae517a1da0baf6fda3c8fd68e8513426e4f4ffa953776c3e5283a59366 2013-09-18 00:24:08 ....A 207960 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-cd4cb18d5a17dea4ccff55e88fdcfb8a809d738cf5147bd62e283d3ec16fe932 2013-09-18 01:28:22 ....A 183931 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-d466ad76d817ad6bf8702f9b9afa09d43ada400c23e806f30f59d2bed73004a0 2013-09-18 01:25:38 ....A 1553002 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-dd591d35ad345f8ab67d505ae75bfd6c0c1e64db39039bec900c43f1aff1c797 2013-09-18 01:13:28 ....A 77046 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-eb80146ecfe69e24f4f74782cb723dd482454a574f8ed3e2907e11da272fcf61 2013-09-18 00:51:50 ....A 184977 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.ei-2ae467ead297bb7679bd7d7980bb5e0b8303593d8f619d60db708c485393635d 2013-09-18 01:19:06 ....A 216169 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-13a6e4596f961e74ec262f394b5558ef934025b22c7d99926bd89e33e72c4d05 2013-09-18 00:08:40 ....A 226333 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-523e72bec74128af644c5468b02cac549aede181a5ede4986b429a6db3d5bcf4 2013-09-18 01:57:20 ....A 214782 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-8bc93b988751106cca6b47d40ede28224d04271ae98d6abc5cc8eff8a474c8c6 2013-09-18 01:52:40 ....A 226010 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-b3801a7b071b8ab94d53d26fe71083eebe700ed4cb8947b9a2c49569889b3af7 2013-09-18 00:29:54 ....A 214872 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-bfd2be476506233538ce1ab8c0bddb431baf367fffc7150c03efc1b1162d455a 2013-09-18 00:04:54 ....A 226198 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-c6a066c32ffce214fc4f8f9bb9d916b21a8e91811783d32fea0a846a1b08ea92 2013-09-18 00:42:12 ....A 214697 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakeInst.em-e7826eafa3f0b6460cffa4185d89cb2b785e50f4ec12fb4bdfdb25741169aa2c 2013-09-18 01:53:38 ....A 16634 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-25a940164c44435132d4d3b6aae56fc82fa68be4efa46af9bdec2b9cab41e4a5 2013-09-18 00:20:00 ....A 5128 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.FakePlayer.a-f4bacbacd593e52091565e95b4aa0f96a78976eb73c48f89d994dd649097d204 2013-09-18 00:43:24 ....A 4932 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Jifake.a-8ab8c360d493b79c86a232d8cbe38a0429c9149d2a62da13e14794537d6f76e0 2013-09-18 02:07:32 ....A 347624 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Koomer.a-9f4f85242df87ef51704946f89df449296df41f23c19704496b3a03573f49e6a 2013-09-18 01:13:34 ....A 1044075 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.a-0d3c264cd41091c49cf598e990d6422db10629447647e49fc55ab50a52dadc93 2013-09-18 00:13:06 ....A 24340 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.a-33dcf13b30342c32c1365a48a383a1febadd4c3dd9ef81322c7334351c929242 2013-09-18 01:20:38 ....A 19476 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.a-3554e9c36ea7e81977208cb4a5a24c036a54158cedee45cdf110bc05d4230a4c 2013-09-18 00:58:48 ....A 18815 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.a-7c07f9a5a45feb8600b8063bf88aa0c3c5661e7779d60168ccf82146b851accc 2013-09-18 01:53:12 ....A 35789 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.a-b7b4618639571cccf94ef9247b7debc5fa3fb934788cb3f341b8551e44a9ad18 2013-09-18 01:29:52 ....A 117861 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.a-fc61438eea077256ec5e6c9b110bfaa8491145de944742cdc3c9a71eaf89960f 2013-09-18 00:50:14 ....A 212930 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-1b6af2b5f1ffbdbee6b1bc1496959bc21b01501753faab1ff5ffe964d066ad72 2013-09-18 00:34:40 ....A 464835 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-4005965d5c1337ef127f8fcfadf05ebc42d9a92e14818201db25a2eacd085f4b 2013-09-18 01:07:54 ....A 265037 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-721e43adac7d78ab517f42500e7e84d40094594bc6f87912e960cc95925f132a 2013-09-18 01:32:38 ....A 1066824 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-7a5eafccf147e71df7c051c19d531b9443b529bd4b4beb11cea967dfc4814967 2013-09-18 01:12:10 ....A 750809 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-7e6f546cae52ea3aacc9d940ec6ffdc16eefe192bf99714cb01b09b4ea885cb9 2013-09-18 00:07:50 ....A 147258 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-867c1a27fd09d29e1a5e6e4b1868d6da001378f50e69a154ed78d9e598b97b4d 2013-09-18 01:40:42 ....A 560100 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-889c1e584eb94f5d129ab407efea9c54be7032106008394a8ff1312e463c731e 2013-09-18 01:30:54 ....A 557064 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-948a102378246a3c0cfb03526d55090da945814e255de1b4a4a1e39475c81063 2013-09-18 00:53:12 ....A 609040 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-a2609347c8cbe70ffde47c454cff1ab391764f6af9213043e7eb0ff99044cfb4 2013-09-18 01:27:38 ....A 677057 Virusshare.00099/HEUR-Trojan-SMS.AndroidOS.Opfake.bo-e6d34db82a3d4b803691601947bd8eea0a8b3afcdc7c106b1956f7093970600d 2013-09-18 02:08:50 ....A 68612 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-0aa0aa68298901a49ad605d6b4635062f5e8ad5ae4e2e60dbee7cbaa93d36d86 2013-09-18 01:17:16 ....A 35972 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-14335d45bfbdc552773b98efee473015ef346df6ff228d1200ca4f9623f2c371 2013-09-18 00:51:34 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-245e0d07d00fe757ab6f07689bc1dcde2c1d03475b799cd803510700b8726e36 2013-09-18 01:37:10 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-334f5888184214c20275fbbdb8dc0c4f6d94aec07b8587f5ab14a5ef24209d97 2013-09-18 00:43:22 ....A 39047 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-336ba2af5186ae3b59058bc2b1af9af987e914805e2aaf114e2132b4ab7a1e92 2013-09-18 01:20:58 ....A 26652 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-3795a19d32dd14dfdf0bb0796ef3f817f724f5c4ce8c81c1130cbdcd60e61463 2013-09-18 00:44:28 ....A 32694 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-3ac55263554aee59df6acf9dfc517efbe687bcaeac4b61ecb5e6273fc8d94a75 2013-09-18 00:44:54 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-430798e1d973493f52c4fc180263d4bb6049abe8b0e84c340e584f915b0b551a 2013-09-18 01:36:24 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-431630be6b3ddc9f31b806268f9ddaf693d97b44cd8b3331d06b784b5cfe2caa 2013-09-18 00:33:00 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-5244b144b8a938bb4adb43534802e1bec931e2751a9b5fa5466b868dbd68a49a 2013-09-18 01:26:46 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-620a36110d5bdcf76b1c6450396c4e7940385252719f7af14cca4ff180a568f4 2013-09-18 02:00:04 ....A 293273 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-6418c3a287cd27da0049bf68283e738bbc6c7b87aaba74ae1f96504f381cb3a0 2013-09-18 00:33:28 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-677f6b3210b317079c6b94f3fd6b1ebd0696d37d442e8f8b4dbe4b113d128d2f 2013-09-18 01:28:24 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-67f6fb36d2c66644d54e9b2648bc66b480b9ac66d59f2d60f9d364f9ada24bf7 2013-09-18 02:03:24 ....A 26653 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-6db74fca6ae9533ee9d1d4f0f5db491526dd4b3c388ee71873c90dc6f6a6ebff 2013-09-18 01:42:54 ....A 26749 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-735fba6cf20586d89b7e0c55261df8fac388e0c8b65969c0e10c05444e3ff0e2 2013-09-18 00:44:44 ....A 41488 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-73b6cf0be77e015c3daeb050aa291b8394945b3b25be5456621b0137ea08d334 2013-09-18 02:08:36 ....A 32298 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-73bc6352b52b8d72c1c2b4e697f0dc6874b5e691112a142030902540e7330b37 2013-09-18 01:24:54 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-73e09e826ad595b8c8a34214892da589f917903452bbbe2b5d4cb559e87818a6 2013-09-18 01:30:54 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-744e61bb0cdeb7fb8560554891bff4d2eceadff7054e89affde34f4e25fdabc4 2013-09-18 01:28:44 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-752863e460cd345dcffc31f58bac59f02bf94c218f527995f2167d666715095f 2013-09-18 01:51:04 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-75c5d9dd405bf31089e926b0485af8a65e78d0a7c439d0a155489619e50eac58 2013-09-18 01:59:54 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-77163c44d728fca29ac50df31044e653c2484b82d6376b9e6c36abcc018336fa 2013-09-18 00:10:24 ....A 27631 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-77ef9f5293414d1732510a90db8a93caebf6d418849096542fd01f14922223da 2013-09-18 01:19:44 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-78061b17cd84e8366f0ba3c1ac14bb3926db9e48ebaa2682c753e9bc68cd4892 2013-09-18 01:42:32 ....A 39045 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-7861dbf220eb3d2662ba4aa2c8d74c37ffcaf4cf1dad6ab717400a97e5a31d0c 2013-09-18 00:35:08 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-81625c5e71c49300ea5bb19556942d929c65e869e5d908e1ebba498a41bd1336 2013-09-18 01:17:00 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-8320e468dbbb5af8c6b18d80f7e6678d514d5fd9556bed25903940aa30ddc367 2013-09-18 01:41:06 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-833a1860373bace84c669185c80f1d74be7b581ad997e837d041c8d21eb646c5 2013-09-18 00:20:02 ....A 56667 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-83d47af5d21c79588842fce710512fdc4957c43e3dee5c02419261bc58f71b8e 2013-09-18 01:05:36 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-83e24bc9c62b5477d339ca4350a7b131dcb93d1eac489028514557d5d4979a6f 2013-09-18 00:32:40 ....A 26642 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-855df0a0a446abf3e3aaa4ce60723493f836fa1fe0ee72a595f20d3df4dbc1f4 2013-09-18 01:51:22 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-85e96d6403c7eff2dbdcf154dcb900164ea8babdec741f56c44543df59a1598f 2013-09-18 01:09:26 ....A 39053 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-85f2fa30fef80ce6a02b9dfbdc8c62b51a7490e9b84899c499173a9ad6673c21 2013-09-18 01:16:36 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-863b5e0ae56190308d4f7a76dc807d2e263b4847e0148bbdf594ce66577132b2 2013-09-18 01:40:22 ....A 56856 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-879b49d715d0cf260c82298667bc30c84a76b29ac9b1c87b7bf21c89c5643438 2013-09-18 00:20:02 ....A 39046 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-9017a0c31f502a777a93227c0381e43b8e425e6edb002d0555d3cddf20c1b654 2013-09-18 00:55:46 ....A 46436 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-94598717eb1b196378a2f787dfefaafd4e75fde1dc40acc14b25ec4e0ae01fa4 2013-09-18 00:44:32 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-947c638a82df4798f939297c733a52f7f85eef5b33aa76ffc54b367c37698f11 2013-09-18 02:11:08 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-94da0defd8f9c35203fd79ae3fd5f4774e9382ccd87d707ac525786d7bd6d3b4 2013-09-18 00:29:48 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-95b886b3a5bb407f7d0235c217cc3742b78f2f34898d79cededac949a07610b7 2013-09-18 01:54:04 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-973005c4de8fa0096c3243b4c288062dd0634986526fad02ddccb6ecbf1ab24a 2013-09-18 01:44:54 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-97a3753a5b6b592ea17ebddd6704d4d34f445ee3d5a7ff6b41be2276c6f92b2b 2013-09-18 00:13:46 ....A 26869 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-9873c2d708d11fc43f6da5cc84422582c2f48a780c9b0091a59937f3dd339295 2013-09-18 01:50:00 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-98b31eda9412d222590e426c4db06a6fc78effe64642e036e735cd95acd1f0a6 2013-09-18 01:19:26 ....A 39053 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-99549805678f12bbcb4ac1a65f6d415bab782a21d0e2ecf6e52d060384013fbe 2013-09-18 00:17:34 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-99ae6d947d506e62503565d22af40a3f2cc6ece5796d4e021a7c7e15f1e902ba 2013-09-18 00:36:44 ....A 27414 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-99c4d17bad2bf851ef627a5cd51c1161f508611e8b10142175ff58e22abe3adb 2013-09-18 00:40:08 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-99db4ce12fd3ec0b3b5d93b08c85e70bfa53ade3c54fd80eedb3d3d01a521a13 2013-09-18 01:00:54 ....A 39048 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a2d3af590253df4913336948e22b35a7d2dce26d384e7d0f5c2f16927b1c48c3 2013-09-18 01:40:22 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a343734f60d051e1b217e6ecdb8c34b3f0b4e735d0e36006c076ffb38adeafca 2013-09-18 00:34:00 ....A 28214 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a47e82bbfa567c4eb7fa92089537250f02ad2b164476eded5e7019a46de5bff7 2013-09-18 01:54:56 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a4a3f867942a5c389c6cad71f9ef53bac823f7ecb2f98e4ddf60718fa4da2d60 2013-09-18 00:58:40 ....A 68574 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a5626027d0359489bcf16c5b645b530574ee03a1e40b962c59a47a17615055eb 2013-09-18 00:45:08 ....A 68610 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a5fb84bb33764ebdd91eba8ecf1636ea2e75bc6c4cb2ce28b2037995e07a61a7 2013-09-18 02:04:24 ....A 28815 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a729be5b75e55a14f16495f7f66c39dbc077db70fe4ad48ea3d1df4f294124b9 2013-09-18 00:02:42 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-a9dc64fb77184bbd5079fcd3fd2aa0ff16ad6fc434a5f51b1e74d796aa72365f 2013-09-18 00:41:12 ....A 39060 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ab05234a9e6bb5aad38b6538bcd9b0bb92397a7788131cda7fb52251dd383625 2013-09-18 00:29:56 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ab2442fb5c98a2d33ee53873f571fddd1609340df71fda55db24910bdf2cff17 2013-09-18 01:42:36 ....A 39053 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-acb6b1d49e55aebd9da26b0f3470bdf5fecc14c7b8b2effc5023b5684c12c110 2013-09-18 01:25:50 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ad18204c14228c68c96a9f9131c314e1d745c9e4ef8e2f322b2b1030b0e48a9f 2013-09-18 01:29:46 ....A 39048 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-adfa9ae3a070877756cb0570dfcd862b21e5454df7d96ee5a164dbc29f9f8506 2013-09-18 00:23:16 ....A 39048 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-aeebea3cfba804c0bfc515e75a265f453a3bf9b48cb5f34870f500f31d2e80f5 2013-09-18 00:29:42 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-af093f05e347afaec09eac17d2e57f2463ca2f535e8cdb94e9065e27041ff380 2013-09-18 00:33:50 ....A 32291 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b03ff7a4cb1bab40b36d374a15377bb8213e91afcbe96822e70e202f92a9499f 2013-09-18 01:42:52 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b10045923e7c54805ede55d4869d07ba669cf86b5aafe18f1f55fb25e07ad25a 2013-09-18 01:15:00 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b1addd6ff2198b3f353802b1c4f725ffcb7b6b7671fc5d129e7763c2c8428534 2013-09-18 01:06:12 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b4687cc2100ecb359864233730feef46543de970ed4f07ba6b6f2ab0a9dd1ce0 2013-09-18 01:10:18 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b474f9bca423989d2243fedc66be10162e10dd3516d86ae9c805cbcfa27b9b7b 2013-09-18 00:45:44 ....A 66970 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b504cf04dd47056beae892bac2a00be2bb830b409ed5e072201270622677a7e7 2013-09-18 01:36:50 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b5abc7e7afb9cac0103fe853ab9b7aacb663a8a1ce586a5a1cf45ed50726f0d4 2013-09-18 00:29:44 ....A 39060 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b745c894d0bc1c4a736200a2c52d403efd389345840fd515ac61c12f7f7d3ab2 2013-09-18 00:22:58 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b821b3e5bf218f5d8bf7c2f31a90b7f60bba713fd4aef7cf904ca7797d7ca735 2013-09-18 01:31:22 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b8870874acfe190bc3bb03bf557b610e552d6482b0fa41fcea78a54269384810 2013-09-18 01:40:26 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b89bd722bc1ac435632bce61f4b2206200c3f752813354cf6880a1d02cc996b3 2013-09-18 01:01:10 ....A 27792 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b8a849f381313197a26eb9c9c53c6b07ab91f7e77ac4e699327d6eb35f8614e1 2013-09-18 00:38:20 ....A 39053 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-b95bed59dfd97c162d95b094bbe766a913b26870356578ced413fd3b60cb9ba3 2013-09-18 00:04:52 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-babc522c6b13a6a4231c36db744ca8327a6c757d5ab99dd2cfdf44483e1b739d 2013-09-18 01:44:28 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-bb1dd92872139bcea7567362318a4097f6e475b72210e840a9a47ab929171504 2013-09-18 00:47:30 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-bb26db99a5ae2cf434130e8336e7d63f9fa2ffa7496ed2ec82f993201f136289 2013-09-18 01:51:10 ....A 39044 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-bd1c13f56a710b53b11881e9b8959f58d6f04eda672f4fa3aab68ab88c19a0ed 2013-09-18 01:11:44 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-bdca3a7dda7ba250271da3f6acea1ba352dcce678174bab77df1d542e6c9172d 2013-09-18 00:37:22 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-be98c5c25deb127b9a923294dc1fda4e7098477af796f87801b0c4bdc0c03275 2013-09-18 00:48:54 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-bfd7634c1942fd6c36ff44f7afbe4e8651cc833b846abb3a631ae47bcf412e6c 2013-09-18 01:39:48 ....A 39048 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c07e7de64e32c9dcaf5b85af981a690fbadf3ddd4e85cd414d3e7ba7d9b3d020 2013-09-18 01:10:46 ....A 29406 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c0b2f8e07f9eb77a8fd66387b5b8eb24547ac9a27285b9b525cb76767a3327a6 2013-09-18 01:38:48 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c185e4c19fa592dd693a5de4f0582c24a2797643cedac5a8c35dc61bb62f3044 2013-09-18 00:21:52 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c27815721e19866bf98f5815147f1e7d7664e3395c089f9fdebb5ad38e827ac9 2013-09-18 00:20:22 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c282fec30600ee2807ffa76cf76d43c40808b15b613c09d5d2304efd1cb93255 2013-09-18 02:02:20 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c41ab3e9bd8b4db47f59e76c0fee06e05c70a351d46e708a75c2a63c07eb0cd5 2013-09-18 01:25:14 ....A 39059 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c460b3c9b1a9f00b32b124eb27d7f8902a3d4835add2218df163b75bad368426 2013-09-18 00:30:12 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c6e72fea70c89602c0272fdb6aa6a9405b4ac2bd3aeb5ad78dbab3c24040a2ef 2013-09-18 02:07:04 ....A 37891 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-c899c15051ddc63e54e50a69d635e70a76fe79785a1e6bfe497f344cb18e60c6 2013-09-18 00:05:24 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ca71694dc6a227ba4876fe935b99d584e0df3427caec07ee09f83ed6e862b66e 2013-09-18 00:23:38 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-caf4389ca09213501b5c857aa9832a62dc9acd47c26ef9663ddecd3d8b5f7800 2013-09-18 01:39:30 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-cb6005978cd73ab0e8eb42c3ff440f15b97d0405dc96eed040b054ba064ae3dd 2013-09-18 00:35:14 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-cce7a2301cf50153b3fed925d16530442758303b9262d1550a58f6ad1d494c33 2013-09-18 00:30:52 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-cd485dee5f4aff38d395c354db799e52f5a2a3197591c6e5ee11ee2e03272840 2013-09-18 00:07:14 ....A 39061 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-cdbac51823a1749fd05d09fbc02ffd055991057d0f89669f8ce6caee62bc26b7 2013-09-18 01:21:52 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-cdd7f72d55ff258026599f5f06acc64817b5bdf8fbe8beb6866118fc9028b1f3 2013-09-18 01:40:24 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ce01a46db6298b742cc273f524ee0868d64515c962f25f783516cb43cc912713 2013-09-18 01:40:18 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ce89d0164862f034ceec382071fa5c8a8bdfcac89d753ffa25368d0575ecdd16 2013-09-18 00:38:50 ....A 39064 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-cf4f42416ea89ca6266e41584f1ff5be72e4f4e14ac7513b7f88f8edb9038710 2013-09-18 00:03:30 ....A 28658 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d054855c7f27795386afe9d41eb7889cf3109a07f28114fcd18071aee6448ffd 2013-09-18 01:03:28 ....A 39049 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d076507afb6d17e7ba96160a3e62ef0964f96e7c553ab5dba0aba4d3fd2c679d 2013-09-18 00:04:52 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d234cb120362bc897c5a0cb0d54d684fcc59100704a4484bfe49d57a934516fc 2013-09-18 00:30:02 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d263b2684f0cb1130ca1940cb2baa0fd98501a561b7e5ae251722a122d46acb9 2013-09-18 01:55:50 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d3e864e3bd6414496229d0a2917979c8ad11021b6543fa3014f9132647ffddaf 2013-09-18 01:07:20 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d41ba3932244ab42ba5579ed727bdeacbdb9f4ea939213564b1c7448c29c9886 2013-09-18 01:40:46 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d42137851056252cc8376d0774d993e7e9725fb2aa3c6a3b27d520c07239dd0b 2013-09-18 00:25:58 ....A 39053 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d483893f172046ff4feafc970f6ae0d4d9588623f1b63f68ec71c0011f4c080b 2013-09-18 01:10:06 ....A 39060 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d591491b3dc036d81cba8b7ecaec0c1b5ab17f17f1316a6f724966d5a3f4c2b0 2013-09-18 00:16:12 ....A 25652 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d5b4e859327f4f66b54d737a482ceafcb1c97bea2d517debb3b764e5dc0cc12f 2013-09-18 00:05:04 ....A 39047 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d69c3e9cc0db0c5122b6865cb4cbe5ca138f3cf5361185203c33f46bfe5b6208 2013-09-18 00:35:48 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d7997916ff8421608e83c87da33610bbd7419a48fdb611ddb1bbf3309cfdcf71 2013-09-18 01:36:42 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d9378d3da159ee60d08b3c5f70e7dac5f42afc2980b8b8ccb1337dcd48692ad3 2013-09-18 00:08:32 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-d9d87bbe5bbd3562958d7c31a0a9505964d225eda990d3106b6359bb2ce70308 2013-09-18 01:36:14 ....A 39050 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-db5bbc444ff2ba7e459473195a5476ce066d0090a1d3699d53013633f04b6232 2013-09-18 01:17:06 ....A 28483 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-dc00ea10c98492626c0b7ef9fa52a032cefe39ecd417fecb01435e82ea402455 2013-09-18 00:26:28 ....A 39061 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-dc2de64c9d616e45d627e5499bc659a8a870d246a056797fe5a3ab636de02fd7 2013-09-18 01:12:40 ....A 39053 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-dc3e0e9b4bd25608020be5d8c821c5895a7e9eba6a96941c34a53f5706a2ef34 2013-09-18 00:51:50 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-dd02c1b4d14d562c9a2be270b14c1d84ad59e1f41a2ee31fa2244cd1dd5d7011 2013-09-18 00:51:40 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-dd894df7a864beccad87e26508641db48aa35eefd8318a084e7c103468b2790e 2013-09-18 01:43:00 ....A 46612 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ddb4cd02f5eed45588de0bea81f6f4f7e087562e231445dd1eea5d66fe026d59 2013-09-18 00:06:14 ....A 46427 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-de51aa32bddb14d25657f63d5cba30b0ca10272f546c4c4576dca82edfeb1abf 2013-09-18 01:27:26 ....A 39059 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-df96dc9d6a4b77a367277e3cd4b2efdb3bfaacbd2d1344807427011d0bf91208 2013-09-18 01:53:04 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e152ca61d031506e26837ee9e13aa1d14be062d08a64f4e8523ad5c10d86abc8 2013-09-18 00:34:38 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e2906ac4059c46ba02c4894609e0ec424343af3b6fd62fea5b0a769ad6048bda 2013-09-18 01:27:34 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e2c04013a0494e892b36b9f0d5d48bf06c161fc660e2adaf2604cb7a04665faa 2013-09-18 01:40:56 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e315c08ecb8e25d3c3e2f9d48c57877cc7bcfe6ec257c664486c89783d90a0a8 2013-09-18 00:39:42 ....A 39065 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e4791cb0292f09bd2c78187597eebb43aa1a351adaf0d47e1c5dd3a7d8bcb0f2 2013-09-18 01:01:10 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e49d9606c9d4563d9e23d3383d9c8c859900abfb121830d730d59ecc04ad15f0 2013-09-18 01:58:04 ....A 37881 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e4ae4821d2fb87032075f8aca817928a02f429294b850cbe72436c63e10c736d 2013-09-18 01:16:34 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e582375b526b6181f2136eb535f51f053a0cab81c15bb336a4d5e36c4a9a972b 2013-09-18 01:07:56 ....A 39044 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e5b35807d839a0d28f692d28864c8386ffad65ccdcd0a920058eb755d538cf1f 2013-09-18 00:46:26 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e628e6169e83ded407e3639f5b0f3d0c46ec25f9c6a197bcfbbf04b4193dffb7 2013-09-18 00:42:24 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e6acbc36666a7490dc248d4d9d06ec981ce620c1b58c0dbdd3a5b79e75080417 2013-09-18 00:26:00 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e6f2335011f9cc57390d1c9186ad595f8ce75d59b11cf88658e66a48b9e2ff35 2013-09-18 01:37:16 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e7329e62fad1034d0a6df554cb2e97c02ddb902f110a19e4458734a88427e280 2013-09-18 00:59:28 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e73946bef9444d52338c387846abc53975578d372d77ebb6a57e6c6fb257c5c7 2013-09-18 01:32:52 ....A 39062 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e740b8af373a82f0932a07036e54ca5f1e5d4ede01154dff09954845135af663 2013-09-18 00:38:56 ....A 27777 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e7f9135f70ed1bc4246ce36b915e473ce26ea37efbf3d9a34513ef03f16d4552 2013-09-18 01:19:42 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e830ed10d7e67c757efdbaf4c25c534a462b7d5046b60dad8ef88229887d1211 2013-09-18 01:14:06 ....A 46418 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e8c663999471e1499fa46c6739e2ea29adc86443efb821416e676bbd9ed7e346 2013-09-18 01:47:48 ....A 39052 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e92077c3229c16cd580d54cc27028db2b2e9340ffc37eff4c67c5286aa9f47f7 2013-09-18 01:39:28 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e93a855c37d79cd40f4daec36e1e664efdcb1288ea1ed0874d4803960543a5fb 2013-09-18 00:59:06 ....A 39056 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-e9c9cab89fd2e3f4fdf95ba63cd2b5e461490805441b29b6a630da159a01d255 2013-09-18 01:58:34 ....A 26664 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ea469864437e8fee555601773283865bb6eba5e39e0240bf4399fc57f4a19d15 2013-09-18 01:42:56 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ea516079cc9da4b3848c5c6f25e859bc92deff3f49cb66336eccd7705f529b55 2013-09-18 01:33:20 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ebbe00f1898ab3f98459db60a385837f827472268e7a6bd795323aa97b2829df 2013-09-18 00:12:10 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ebd3f3c25be4d315ad250158168dad3e3377259bd98aff602853297e47fa0a65 2013-09-18 01:22:12 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ebdbfa3363ed537cb218b8a4a25b6005771b84f1034c0803acef43f45034d6eb 2013-09-18 01:51:56 ....A 39060 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ec8e6f8a8f69f830950aa445a974d2f458bc4cbfba836345bfb29e34954a0aba 2013-09-18 01:33:54 ....A 39045 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ecf7b95e38dbbff81850f46ef9e144885258df051688c1f7914a6fd883a2488a 2013-09-18 00:06:56 ....A 39049 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-ef543562f530b8a0df3ee729d619bd37975a0bd22892d341ae701deff737a35c 2013-09-18 01:12:00 ....A 39054 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-efabfa41f13c260aa93922daa111bae176d3298f1184669a13ef7b0b13d2361a 2013-09-18 01:29:48 ....A 39060 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-efd0d79aece0d6e52682ded02e0968fa5f67d788b1bcdc311efbb97a51345274 2013-09-18 01:43:56 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-f0fef57b6019d5c482670c0e569b6bd30a8a7d1d507d4a1b9fe21fb446d34732 2013-09-18 00:54:38 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-f4c0376d5820d1f06bcc183a32da7f3f5e58db88404f72190c2de6b9edb9bdce 2013-09-18 00:56:34 ....A 39051 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-f4fc8b000f610d88caa87f1e48d8db9f6206dfd3090ab92b4a5c97af666b096f 2013-09-18 00:51:48 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-f5d5be98872806e0d23d5b5b0882ffc51ce4b6d6fec9eeb29950282ab5e8518b 2013-09-18 01:22:30 ....A 39058 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-f703f939786f1569e66647ccfeffc7a55400e4843ba2a74fda857c43dd4c7efb 2013-09-18 00:26:38 ....A 39043 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-f72e3fc2b16184fb1caf53e300028d2ed133a430c8f08ffb3cc439bd31063c56 2013-09-18 00:53:48 ....A 28875 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-fa8b5f571627dabdada2c361da3d377b7f3e3eef32c86abceae6b35ec7f2ae6a 2013-09-18 00:15:56 ....A 39055 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-faad4eb7eed05630b8f705816c3f1c866e7e54217fa2ed24428fe85b37efc7ad 2013-09-18 00:47:58 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-fad8162a054a71043813ce486addf111a2f0b6f2c6087c8a344f088ee2cdb2e1 2013-09-18 01:30:40 ....A 39057 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-fb4e524e7041b0ec60e3796295a5bd0aff0ada943b6bc3fa028556a25b3510e1 2013-09-18 01:12:08 ....A 39049 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-fbd4baaa1bf9fd03ed436f7facc0de1bc23905d8d33135fde1668432481c6aef 2013-09-18 01:33:06 ....A 29116 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.gen-fbdf9139a23ed74f833cd5f5ebad0f5133d55b37acd83477629913c24d4bfeba 2013-09-18 00:53:44 ....A 39639 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.ke-e81a5abe8540c5654198ff0719c2c9cd0a03e2594608f8d92a7e0a9d1e2d6e92 2013-09-18 02:04:38 ....A 27536 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Agent.kj-b8c4a4ecfdc61266175b2987ba30d63ab591d609efda49fcd8bf6637d6064653 2013-09-18 00:49:54 ....A 76284 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-0b065b136cdd318405649e98a9a9ff926ce2a384f48de8a9cbb8417308e9a030 2013-09-18 01:32:34 ....A 75410 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-21cfa29a0bdb29a7de79006978c9182eccb80d83ca2799da96485659b223f197 2013-09-18 00:08:08 ....A 124556 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-222948269e655b09cb5455538ac2ef20d72abe2c58a3f83763551422c6bbba0f 2013-09-18 01:09:10 ....A 96315 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-251894569a06eb1e034b5c5b4accc26aedf44355888f0739d529610fc83002ea 2013-09-18 00:33:42 ....A 71238 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-29211de5973309ae4c7ff8bdc5760741985deefc7f1b839c2f646d5c7fdf836c 2013-09-18 00:37:42 ....A 95003 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-38381ffbca8c5e6bf7173937bdac43c665e0dc899bf9daec5451215fae70261d 2013-09-18 02:00:30 ....A 76781 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-5a9d981863f0baf110ec2e624d9fae8690d55381b00b3e5e399d61331b606b1c 2013-09-18 01:45:06 ....A 113312 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-67e4de643589b116a43ddc721aa6bdb565fe4da545cfa8d8a87623b51f86fa0f 2013-09-18 00:37:12 ....A 113172 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-67ff33b9911ac66f1e2032c5e7c598832d6489d4d81bfb16bbd9d8ee07eb418d 2013-09-18 00:10:36 ....A 72091 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-69bd7d587e1fb443d8c3de0cc9de669225cedfea1c13813337e22e59c8c7e325 2013-09-18 00:39:40 ....A 94715 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-74f1b6ec28236e65848bfa2749cf094de55482482857e39c805b747bb77c88da 2013-09-18 00:18:24 ....A 226553 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-767c5d8bfba5b7a8302dd03216cb8a7fb4dde02618de47367ec56327b146b896 2013-09-18 00:48:04 ....A 92294 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-76ccf679419df8aeb22ff24fcab1d52074b29b3fd3665fcb1e6285032b5c3fcc 2013-09-18 00:40:20 ....A 94928 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-776b14938778a04050a0c1b8cc49a00c801e9ccd1f9e520af62c8f227f5647e8 2013-09-18 01:29:02 ....A 142549 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-7827f51f93be165be3203b51606c9b4f7bacc82d4daf710e8162a435090e810e 2013-09-18 02:11:06 ....A 71952 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-7afdca6a46b1291a33b5ea40c2ff1d057a30e0c30ca5843a0e48e7daf70088ce 2013-09-18 02:03:50 ....A 96110 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-7fd0c113af26543d6b8065f36b74679cb294e03935c71fb14268fc73875567a2 2013-09-18 02:01:02 ....A 92294 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-8871b6f3ab4473f61a64cc26e7ec5521ba44aff6d6f68a2b399951bae6e10bc0 2013-09-18 01:49:44 ....A 94715 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-8873c2d420bd9436e5701ea090a673fdde79aba012b7b0ce65fe515eb459c16b 2013-09-18 01:58:56 ....A 98082 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-90296eba504c603c03055a53d4416ce2005faf1c527a2c1d84c6c8ddc6c3797e 2013-09-18 00:47:52 ....A 124556 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-96dd2f5486ecd628965eee4af0f80c7db752434415e8728efe754c47ca2e4fdc 2013-09-18 01:03:46 ....A 95003 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-984abce97759bbed96fcdb3ed64535d15cdd94b31fa796a9ab87c03c49c1da90 2013-09-18 00:50:12 ....A 99007 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-988eb4595e37c887c8eb85e00d061955a0a5fd564992e2976e6f5d0d7547397f 2013-09-18 01:40:06 ....A 92646 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-98c5aa41072e89227baf0bb7c2ca7a550b4d7719c0846143e19994bd7bbff543 2013-09-18 00:05:26 ....A 96473 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-98cbe3ccb9fa8b7ea7bc4f7745fdcc3f6a7c70629b0e8fa7d363ff83aa2a6fdc 2013-09-18 00:29:46 ....A 73256 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a224b5e7ebe37b9246553a4762bbc4a08b993116e5bd0d180eb0edc15e4dd227 2013-09-18 01:36:46 ....A 75410 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a2333a7183f79d7b7edde6a1fb887a2e48085bbace71685cc33076b4d56f40d1 2013-09-18 00:30:06 ....A 90796 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a23d57ec85163beb27bc34e4a9ddc4eff6fbbf24c0d2e2a21a7eb88e08038d1c 2013-09-18 00:55:04 ....A 114372 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a332b9c1f0a5e0eef01f956228c95dbd70c802e3efce58a68641b58bae45b0ab 2013-09-18 01:35:36 ....A 75554 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a388757dfbef8a96e99d4774c5b6a474bbc30694a9f8eb6f4fc61b0e1bfac391 2013-09-18 01:57:44 ....A 76781 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a4d6de2b0e984e21fd80f0d1c0abb6c154c091cf0d82f1b73b82a216426b6c37 2013-09-18 02:02:28 ....A 134407 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a509f93969e66d31ce0a870e83e15ae24825508547612fd81d9aec723290e5b6 2013-09-18 01:27:48 ....A 64102 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a636e0d2b69cced8125f9c060f05dbccb56e4a467893c716e9dfa46b0b165979 2013-09-18 02:01:40 ....A 226554 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-a7f064196598cf458586954a9c723990dd32f7fc2c4623ec480ae6dd6ea8181b 2013-09-18 01:10:04 ....A 77582 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-aa23b3c85f8b023565d507a9ffa0fd90f75ac4611823f2a88d125c1a41d4f851 2013-09-18 01:03:00 ....A 118215 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-adc65b8e95907dc4ec77f6314543bdab960bc844893f88e37c4db7614e8e4a52 2013-09-18 00:19:28 ....A 73683 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-ae5992b5386642c7cbda961433cb35489f03a8227dcdafabbcf0469448ba73a0 2013-09-18 01:23:18 ....A 65279 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-b1179a1ec25ee865877df8eb1c7c40d3c9f062db52ab46a7b64d7486b23adbfc 2013-09-18 01:25:18 ....A 109644 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-b850a64d478f237db9b4755412e50a9a3af26efcb1436de319426725ab02eb40 2013-09-18 00:49:38 ....A 97570 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-b8c59bac1aaa9e75b90d78cbc6065e1aa014c11e3d0567c3c33e19d1c21ecaba 2013-09-18 01:43:12 ....A 73348 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-ba3c84a963d11ed2c8526d445e2813b9c859b3817a11550c1fd3f1faba0ad98c 2013-09-18 01:21:48 ....A 69847 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-bc73c8d58faec1dc9674e28e8a6e9d3f538898c1401d9484e77f795cee61e033 2013-09-18 01:50:58 ....A 114221 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-bcd81859c90f77bce20475221f5f3a8b7cd92d5d1ddee15bbd120d01b9ba2c2b 2013-09-18 01:41:00 ....A 93253 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-bd43d044ef5fa49314c6dab48a40e17185e11cedfc1d9740b6da16a31351b49d 2013-09-18 01:31:04 ....A 99379 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-bfbfb1ec4c09aad3652f55abcecd5e53960bfd0c9130c46d7623cdcbd93a676f 2013-09-18 01:21:08 ....A 115965 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-c03ea69738d11ccd6023b42cbde8e248d37b283360fd3d0a98c6c1a7059fb120 2013-09-18 01:29:14 ....A 81191 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-c23a767001c294eceae146e97eaf7e6754cd9c0372bad811a526ae09763b3d82 2013-09-18 00:34:16 ....A 221320 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-c3064dfb949177e5b46d1baa34ed7d33f5a70c62d350b853d562b09b07a2b9f5 2013-09-18 01:21:24 ....A 88408 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-c8b77644c304888d3a8a9237297b6e4105f439953d86c487ddda43d1245fca89 2013-09-18 00:06:08 ....A 108506 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-c8d1ea2d120c2c2760607a1015bdc41bd93e499cce6bb2b56ee6252225db3f32 2013-09-18 02:07:20 ....A 94715 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-cb61151a996290f8232391259fa6f755ebfee13223328e44be58e3178855577b 2013-09-18 00:10:52 ....A 75030 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-cd89f570dc72727942c909d350efda746136deb2e9cf550c6586336f97592fd0 2013-09-18 00:58:24 ....A 142511 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-cf472d6e4aaca9ad48debf3033ac6a493490bfd9519313ba0db1d72bca12c881 2013-09-18 01:04:58 ....A 81191 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-cfbc7c77c7678039544eaa52cc3ae3f73d6dd572df6aee5c9ea9488e26da868a 2013-09-18 00:53:50 ....A 76781 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d0d792d4c4a27ac46b20488c5a49863c3f0602a09820b8d00f740d6a80fa369c 2013-09-18 01:58:42 ....A 103024 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d3178685e166c8eea231a64901ea534b87637c6cf5011021284b30c02c3eb241 2013-09-18 01:46:24 ....A 130767 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d3184efad9790e5c96fe15aa292df36b84a83dbfed3d5b2343724129b94c9165 2013-09-18 01:38:00 ....A 108011 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d4796a0832c3059f193efed4b7627e6bf8a07f2888c704ddcf99fc0a5fa30288 2013-09-18 00:02:22 ....A 78976 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d481aba45147c80916a6f4ba927189d688048b8eead96e8c570324863489800e 2013-09-18 01:21:20 ....A 101962 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d5281ebe73c8fbf4fe12d8176ddfc109672d1fda3b10eb4dcc7239c3ff7f6ce2 2013-09-18 01:57:14 ....A 96110 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d60dcb37a5160a6b7d5c3245f5d2fb5efc1888cd2169758abffd75a4c7a73f57 2013-09-18 01:43:02 ....A 124556 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-d9d90da488e91776bab64e7317b939819d0a9806b6ea9e4b33eeb3ecf5be0f27 2013-09-18 00:15:52 ....A 286349 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-da5ff8dc8aba57d9d7240df090fd26ed3bfa83f88d36d104dc87ab818f609963 2013-09-18 00:29:06 ....A 73262 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-db419861c93528f7f22827871cd776c9b68bd19eef3a9730b35fbe61bdd79456 2013-09-18 00:21:44 ....A 96110 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-dca3b4827da8049f43b20271e4f7d601d6989e57b991bb265792f6d5b2718167 2013-09-18 01:25:46 ....A 90796 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-e21a20c3240cae3c27515a2c06238822c6ef5625d4f8f59a54a59bae36cec307 2013-09-18 00:08:38 ....A 141648 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-e2a949b181ad40e8856cc259cf53dfd854c98990f69bea03fe2dbaea9cf707af 2013-09-18 01:52:54 ....A 286276 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-e36358db454bc685d31c04f6ecaa2b41c7dd4461b3c9372e6e285c069db4880c 2013-09-18 02:03:44 ....A 75030 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-e48a54f7580ebd702d203a6bbd10b51660aa14356c1fb67b7860bfcdf51d2ba5 2013-09-18 01:00:34 ....A 75410 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-e49782da8b5f1bd0123983d06e904066095754254d9a49eb33108366ea19ed0c 2013-09-18 00:11:08 ....A 77407 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-e596d37e8c00a2c8d93a73b0c99d5f63723d8eba82072f3ac1629a3fc81e9b52 2013-09-18 00:32:34 ....A 116613 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-ea2df5dc8ff598ec82ffe8ddee49c8a5c81e63a397127449871fa287a2b2ac1c 2013-09-18 01:23:56 ....A 114371 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-ea9ac74c1f3f0a8526d75ce219b1346db2270f3d2ac87de24c0118930333c4c6 2013-09-18 00:08:42 ....A 77582 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-ec7319f3ea114592cd8b69f63a7971fcb802b313368011d47cba1112822fa0f5 2013-09-18 00:20:54 ....A 82642 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-efa65b98ad9fdef89c46e6d71ead3ad7bfd9ecc7261bed3f78cdbfc348dd4d26 2013-09-18 00:35:16 ....A 142550 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-f52ac53af574beab1f87c9773959afca2502e4325b2e9ce6a7233d63c05f54d0 2013-09-18 00:15:20 ....A 69847 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-f7c81579a7adb8db8d040284a5cd90b293b4be8be194edd2bcf9b75b1b99d546 2013-09-18 00:46:42 ....A 110103 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-fb16a0c69f531ca3657240fc52e4b0b0fd5a16a7ba735abdf784218fb1562e8f 2013-09-18 02:03:42 ....A 141648 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-fb547151cb9e00a3ffede4f8d9b93aa15cfcabfcd26b99c527d2951b06fed758 2013-09-18 00:06:12 ....A 87053 Virusshare.00099/HEUR-Trojan-SMS.J2ME.Boxer.gen-fc085d62f4a8a9aca6ab8191767df5c85d2bbf5fadebd68354587dbe51f1b137 2013-09-18 01:27:24 ....A 36236 Virusshare.00099/HEUR-Trojan-SMS.J2ME.JiFake.gen-85fbabf8ab40bf652b690a562b4fe4f8fe8ee9d3d5da5ed5e81194ae4e37275c 2013-09-18 00:12:46 ....A 42919 Virusshare.00099/HEUR-Trojan-SMS.J2ME.JiFake.gen-d2c4bf6f2ff69d567ff0bddc401001530eb73ee126576369a58a4d41acdd5fed 2013-09-18 00:07:26 ....A 42924 Virusshare.00099/HEUR-Trojan-SMS.J2ME.JiFake.gen-d7123c1c728fbeadfb45bf7cfcbea32e85b4d36e7673c3805855235ad1ae38a4 2013-09-18 00:30:22 ....A 36351 Virusshare.00099/HEUR-Trojan-SMS.J2ME.JiFake.gen-d8545d916b2c3c359c40664dbb3a89eb470759611902b1e4abbedfcb41607fd1 2013-09-18 01:52:00 ....A 45160 Virusshare.00099/HEUR-Trojan-SMS.J2ME.JiFake.gen-d9d248beaca9ed64475bbe964478ea3658428bdf7e609747b0398cf6242d2385 2013-09-18 00:39:24 ....A 36377 Virusshare.00099/HEUR-Trojan-SMS.J2ME.JiFake.gen-da4d4d604635f2442c40351f981e1e279cb300c7617c62f9df18824ad41053e6 2013-09-18 00:35:06 ....A 46197 Virusshare.00099/HEUR-Trojan-SMS.J2ME.JiFake.gen-eca64c75e12d9c0bd474fbf1e7048fb2a6e8310912bdf944b1b1991be31995ee 2013-09-18 02:06:58 ....A 4416 Virusshare.00099/HEUR-Trojan-Spy.AndroidOS.Adrd.a-1aa5b251d8ed1075ab72ae11baee2cdb691159f57e4fd8321aaef17de8ccb0ab 2013-09-18 01:07:14 ....A 329296 Virusshare.00099/HEUR-Trojan-Spy.AndroidOS.Adrd.b-8bb2ed80f49a9db74d9cc78c31639696770b0567dd200bac24589deb1d752a21 2013-09-18 00:33:34 ....A 210612 Virusshare.00099/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-203deed1cbd08c245c7a61bf0b3ac21b6a7159cb2137f0f5faea2f9cfd199bc4 2013-09-18 02:00:10 ....A 135560 Virusshare.00099/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-ee8910e6206fe694ba01e2888e06c5f1bc3d9fecb0d96848dc61b0971ed4f8b2 2013-09-18 00:58:28 ....A 636346 Virusshare.00099/HEUR-Trojan-Spy.AndroidOS.Geinimi.b-fc40c087454a1ad3ec12035074b783029a2db3ce6ec4c5654d46e6e06d632840 2013-09-18 01:10:08 ....A 326207 Virusshare.00099/HEUR-Trojan-Spy.MSIL.Agent.gen-db41fb0f7f5ccca8b0385af64fbd373ccd8ee76443cbcd720e476b32a922df70 2013-09-18 01:11:26 ....A 902522 Virusshare.00099/HEUR-Trojan-Spy.MSIL.Bobik.gen-af3f7ccdb0603115ed5b32d88bd407f8eabd7c2fdd0a079a0bb434b41c49ca6d 2013-09-18 01:28:56 ....A 23103 Virusshare.00099/HEUR-Trojan-Spy.MSIL.Bobik.gen-e4b6149aa5b00b7e02ba338bec5b1085285c519c6f8e1c44eeb89e94debc737b 2013-09-18 00:03:06 ....A 194180 Virusshare.00099/HEUR-Trojan-Spy.MSIL.Generic-d8c606839b90f2f0e310b102b81c0b247fe1ce1f074f1f4f85ecd372fd139a0b 2013-09-18 00:42:40 ....A 146944 Virusshare.00099/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-3ecb08b61768a24c632906fe3289dc3539be4925dfba014d2a1d59d508e3656d 2013-09-18 01:04:10 ....A 23552 Virusshare.00099/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b4b3f3a515458b36f8c0e53d45769848924e0a04bb255af10144ab4651f02234 2013-09-18 01:33:00 ....A 234572 Virusshare.00099/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-d32ea37d92ce097bc5bea5ddfd3ce2c7770c7b2493228b42b49217a00cdea24c 2013-09-18 00:51:18 ....A 413184 Virusshare.00099/HEUR-Trojan-Spy.MSIL.Xegumumune.gen-934838d723fb6c06825415eec5546d3edbb19add891a6af1fe1e2dcfddbc1be2 2013-09-18 00:12:10 ....A 355438 Virusshare.00099/HEUR-Trojan-Spy.Win32.Ardamax.gen-241563cec6d011845a4897c466aea30e205ef1335a6116d8e3a39565c0c4ef44 2013-09-18 01:02:20 ....A 196096 Virusshare.00099/HEUR-Trojan-Spy.Win32.Carberp.vho-d95bb72a216ef55a25789bcb0a4f780f00bd961007a0262e372265092e726dff 2013-09-18 01:02:18 ....A 1068619 Virusshare.00099/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-cc6b8c8935dbff0190f9e8134c7230f33114df737b40c02eb283f6ad6b0709ac 2013-09-18 00:31:52 ....A 921679 Virusshare.00099/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8ada59bf36d5f8d137e07652abc5eb64d42abd5d6814ef072d69b20f163af423 2013-09-18 00:44:26 ....A 741229 Virusshare.00099/HEUR-Trojan-Spy.Win32.FlyStudio.gen-c08a32f6e5d5487ed1fd319766818f76be574d455629e8691e206072e2b72ae0 2013-09-18 00:45:54 ....A 784736 Virusshare.00099/HEUR-Trojan-Spy.Win32.FlyStudio.gen-d5029f00a2f0d96c2f5238c0202860d9843621440e1d5beeb553419f81ec3de7 2013-09-18 00:21:52 ....A 940740 Virusshare.00099/HEUR-Trojan-Spy.Win32.FlyStudio.gen-dfdffde75efdcd8132b92ae29a7a928a66ac7cc0d56117662e5b0f02f6bc2544 2013-09-18 01:41:52 ....A 1687325 Virusshare.00099/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e1a1e28fa720506a00d71e40f432088dbf1240ce02d6d7f73124b97b3caecbe1 2013-09-18 00:53:02 ....A 481999 Virusshare.00099/HEUR-Trojan-Spy.Win32.Generic-77faac304a941aa08bf3c80b88d0d58290e7bc856b3ac62249c2ddad43a7481d 2013-09-18 01:16:16 ....A 488196 Virusshare.00099/HEUR-Trojan-Spy.Win32.Generic-862de5040e43fe18a473da68ca7b45cac572082cd1c8db83e6b6df3533ef3f84 2013-09-18 01:50:56 ....A 534528 Virusshare.00099/HEUR-Trojan-Spy.Win32.Generic-946f44f3ee46ee47542d478da5a0bffb8148e45642efa918439a5b22f3fea72a 2013-09-18 01:19:56 ....A 183296 Virusshare.00099/HEUR-Trojan-Spy.Win32.Generic-d382efb875f5ede17557e670c3861bee500c35267969d09c54d2e84d913a7942 2013-09-18 01:45:24 ....A 113152 Virusshare.00099/HEUR-Trojan-Spy.Win32.Generic-dac47a84bf2f38dd5f3c4c70cf1a870698439210d4a097ea388a6205caffcf22 2013-09-18 01:37:24 ....A 89100 Virusshare.00099/HEUR-Trojan-Spy.Win32.Generic-dd933b799f4535cd6f80c66685c2b2ec90ed8a380a852585375f9c6355fada78 2013-09-18 01:04:14 ....A 622974 Virusshare.00099/HEUR-Trojan-Spy.Win32.KeyLogger.gen-142f3107e4f39ee8aabb17d003ce68a0e8cba05fe0f619f90428d9ea37be6f02 2013-09-18 01:31:54 ....A 301568 Virusshare.00099/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b51bb1c1312feed90c21f1c17a65a022c1d6c35777e4573eaccfe1ea4a9718f1 2013-09-18 00:44:22 ....A 142904 Virusshare.00099/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f0ea2103ff33adadee9c9162fa97bf93410f4076762a5a7f1c47ad1326c4b7d9 2013-09-18 00:47:20 ....A 46992 Virusshare.00099/HEUR-Trojan-Spy.Win32.Pophot.gen-88b7e5564dc762d7fcdb2b57a00831e234a4f37ca330388124d887a252bb9fee 2013-09-18 01:06:08 ....A 47220 Virusshare.00099/HEUR-Trojan-Spy.Win32.Pophot.gen-8dd46b26cbf39aa3823aeb4e23e0f03e50452869c984af281bfd0217bf66c864 2013-09-18 00:38:42 ....A 48768 Virusshare.00099/HEUR-Trojan-Spy.Win32.Pophot.gen-c463a3c8797a9f96f795a981ff509388cc4dc015202f65267a613056aba9393b 2013-09-18 00:28:54 ....A 46455 Virusshare.00099/HEUR-Trojan-Spy.Win32.Pophot.gen-ed15c21cec22701bf916b55cfa18419849b238abc77f043b5ecf058c7bf316e5 2013-09-18 00:08:42 ....A 464723 Virusshare.00099/HEUR-Trojan-Spy.Win32.Xegumumune.gen-879b934e67738ffcc39d4e7e590ddace267fc9b0093c2d2fbb35abf12f4e8494 2013-09-18 01:37:18 ....A 198833 Virusshare.00099/HEUR-Trojan-Spy.Win32.Xegumumune.gen-96e309b4786c9a5af671e3383cbc967960a5319a9c04e898a9015a844d1477f7 2013-09-18 00:35:36 ....A 1008618 Virusshare.00099/HEUR-Trojan-Spy.Win32.Xegumumune.gen-a0688c0c9a74ad2fa94ed915230c8656bea50dfc2ea6c72cd8bd5c345f6d4952 2013-09-18 00:58:04 ....A 178730 Virusshare.00099/HEUR-Trojan-Spy.Win32.Xegumumune.gen-ad2873381112e5345524c480a45c9c568c8bfadd0971826f6d8c26054e4cdd8d 2013-09-18 00:10:12 ....A 92160 Virusshare.00099/HEUR-Trojan-Spy.Win32.Xegumumune.gen-ccfaaf905ec95aa8b9b4d631873c71f87ca54fc6b79a9fdc8a5b3fd9c999cf14 2013-09-18 01:16:26 ....A 524144 Virusshare.00099/HEUR-Trojan-Spy.Win32.Xegumumune.gen-da002b4301b7302109bb0aedec37d8cfe7fffda9b675e1a9031a33955c61c8fb 2013-09-18 00:42:54 ....A 282113 Virusshare.00099/HEUR-Trojan-Spy.Win32.Zbot.pef-c1bd76add1e5e20e9009d99c7dd58f3e027580a4ed065d09d42541ba4bd54026 2013-09-18 01:51:58 ....A 201728 Virusshare.00099/HEUR-Trojan-Spy.Win32.Zbot.pef-cee8d1454b0ec8b6797d6012c5ac4127458811732852ff1070cba59363e0135c 2013-09-18 00:07:56 ....A 194061 Virusshare.00099/HEUR-Trojan-Spy.Win32.Zbot.vho-e797108f668ed09dbd8a2af28cf76ac39cb01313322cb278a2fb88c713f640f7 2013-09-18 01:28:30 ....A 194061 Virusshare.00099/HEUR-Trojan-Spy.Win32.Zbot.vho-f6cbc7c58a180b5e899420fd09bef9cd4845d172339541575d408d45e8d714fe 2013-09-18 01:43:26 ....A 1004574 Virusshare.00099/HEUR-Trojan.AndroidOS.FakeRun.a-47aadda3cee837e80c5b3bbd69885c0873c072bf86783b0ea4d7dd883f1e6954 2013-09-18 02:10:54 ....A 75734 Virusshare.00099/HEUR-Trojan.AndroidOS.FakeTimer.a-c2e7baa0f4c962dc7d8710bb939a1ede481c148b3f542f37200110399f12925e 2013-09-18 00:21:04 ....A 2133628 Virusshare.00099/HEUR-Trojan.AndroidOS.MMarketPay.a-427efc63ec031a9019e86cf3aff1700ba6ea6dd5ef8867ac9db6e91dfc07727d 2013-09-18 02:03:22 ....A 1899428 Virusshare.00099/HEUR-Trojan.AndroidOS.MMarketPay.a-518da79041ace46588afda5c3f8b352801bfb83f59c3ff6f191fd4e39e0177cb 2013-09-18 00:21:48 ....A 6166888 Virusshare.00099/HEUR-Trojan.AndroidOS.MTK.a-f58d18e86bec5ce386d45b94a582aef6bfb19ae1d57d7882eaacf06a5dac3823 2013-09-18 01:29:22 ....A 1735484 Virusshare.00099/HEUR-Trojan.AndroidOS.Mobtes.u-bb8970c899967ffd352f063c3106c3b9b87d7e23b44e5e83575496e79dbb0fa6 2013-09-18 00:21:14 ....A 2096814 Virusshare.00099/HEUR-Trojan.AndroidOS.Mobtes.u-d31a35ace239735c1542bb01fa1912d978c64c66e779cb06034bb255bbe3bfb0 2013-09-18 01:43:42 ....A 1967870 Virusshare.00099/HEUR-Trojan.AndroidOS.Mobtes.u-e6d83a5edaa1dcf68596066def4dc0d4f7ab1b7d91c336f4d946468ce407c989 2013-09-18 01:37:08 ....A 1932090 Virusshare.00099/HEUR-Trojan.AndroidOS.Mobtes.u-f61effc70665bc09ed098b40b7386462e563b3e3b9338f22c13c70425af246d9 2013-09-18 00:39:56 ....A 1956833 Virusshare.00099/HEUR-Trojan.AndroidOS.Mobtes.u-fb93b437e58f11d3fbfad6fa8bba18447288896b49e9f557c0c0c465f0a8d536 2013-09-18 00:10:24 ....A 505817 Virusshare.00099/HEUR-Trojan.AndroidOS.Mseg.a-1583efb290a157b33dc7e730a063665648348f401c02fa2b239702eefa4c66b4 2013-09-18 00:51:00 ....A 294894 Virusshare.00099/HEUR-Trojan.AndroidOS.Mseg.a-2825fde39ef682edb5792e08d84b1ad86d03c9203683a88bf9e3605891dcd0dd 2013-09-18 00:12:36 ....A 1050196 Virusshare.00099/HEUR-Trojan.AndroidOS.Mseg.a-2a6aa8a9258de3341398b4a360782647ca9cbaca069b0b2dbdb4d07c427f0325 2013-09-18 01:02:14 ....A 2096780 Virusshare.00099/HEUR-Trojan.AndroidOS.Plangton.a-2a03b921336f4406890f40fa91b4df5ce6bf1b6487f8f3daa8886335574a7f74 2013-09-18 01:16:48 ....A 2268480 Virusshare.00099/HEUR-Trojan.AndroidOS.Plangton.a-cee3c8c74ccf2b689801e95b6c2a518d4367781d09103345694a7944e5ed5444 2013-09-18 00:23:40 ....A 120320 Virusshare.00099/HEUR-Trojan.BAT.Generic-c7d9519cd14d88e6ecbf2d3700580c145be471357c0c25ab4b4013001033bc3b 2013-09-18 01:06:04 ....A 281376 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-08c7447308219363f3fe9bb8a04f9fe314a6dee61c79e9394b071adccca855fb 2013-09-18 00:46:16 ....A 4096 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-0bb88e0456002f6e858f5970ecee41a07b5d217e1476a84543e8540a7e64f141 2013-09-18 00:23:44 ....A 281376 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-52c51f0c6c48a96ee863f07d20e69ff8eccd26435a16fd57c9626be3b6a63911 2013-09-18 01:36:06 ....A 281368 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-5cd24be12a9f08c83e79ab830d99eb64b844282639aeaa707b4a124b08a3e860 2013-09-18 01:16:28 ....A 212544 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-6aa293a376803fc403c6542944716963452b7e0922e042c1bf7280c1248a9a54 2013-09-18 00:41:10 ....A 212512 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-85062fecdf557ffc4231de37890a9082f815d92ddcfccd85d1e86e40d23d52f7 2013-09-18 00:20:54 ....A 382984 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-8dfffa52015027c787b3a264810aab90977306d10c58bbd2c4d019ede1b5281d 2013-09-18 02:02:44 ....A 281368 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-989ef72ab2c2bbaf81935b832c1155d34afc893e7079c78b958e591be338724a 2013-09-18 00:16:52 ....A 281384 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-99edb9506a8ace62e1fc580509b2b39d1c50871382a72ddb914a2819fc5e7363 2013-09-18 00:39:06 ....A 266752 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-a513a2ee6316700866926cf443b7de9485d8963a44be32420b6e98dc482f46b3 2013-09-18 00:03:34 ....A 281352 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-aceb36a8fcab52edbff8333efbb0558bbfc69dd99e21ad971eb5fa88367fa057 2013-09-18 01:03:50 ....A 281336 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-b45dde1aaa00d9fcc7541d9118afba512ef92843ab76afbae1b552c357a90e37 2013-09-18 00:37:08 ....A 198786 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-b96c6914d807db1de3f10692538282140ec85c9362b34b3daafbdd0645b3347f 2013-09-18 01:10:42 ....A 281384 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-bcb24529e7cdcb3ed05b98c2ce074aa6e535ad35ef8e3b387959b8d5ae7f1325 2013-09-18 01:47:36 ....A 281360 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-c91309c25b5bb80622df9b965d40c6e0aa6bbd8f37d406443cd1b97a44deb6d0 2013-09-18 00:23:56 ....A 281376 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-d7c13228c84fb7db420aef1c06544b79efa2e44188519daa72dd04cd37e17e4c 2013-09-18 00:28:06 ....A 246128 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-d9574ab727d253c66d0b8aaa8b90df7e04b0d1a973a5f624466060de89f63d6e 2013-09-18 02:04:10 ....A 281344 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-dba8b759746e3e76440bb95503118117b98058e00cc62417a21e574fc3c43de8 2013-09-18 00:57:40 ....A 143639 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-ddb2349a541732322e387e78a2e5d7b7dea338a8d151838efade64b2ace56cfd 2013-09-18 01:55:14 ....A 143661 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-dea1d0151ffa7fd24f8f1f721e827c4defa10f0844642d55681c6cb363482474 2013-09-18 01:44:48 ....A 130901 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-e186ee4893fd75537e779a4fc398fd90c3aa292cfc0b6317ab647076c1675c2e 2013-09-18 01:53:36 ....A 424448 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-e7cde6baf7e024f44d04de0e675a49d4e963632969daa6ecc75fdf4e665d3ff5 2013-09-18 01:13:28 ....A 281368 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-f263b08f88453d7ff4b58ec0e939a41787db70b631c150d883fc67358be55ede 2013-09-18 00:49:20 ....A 423424 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-f60cee204be8a51044fc3f730fbad3ba9fa18c59f47d0f58dbb2e5e5eda9efad 2013-09-18 01:54:50 ....A 154624 Virusshare.00099/HEUR-Trojan.MSIL.Agent.gen-f86bc1b6869cfb954ed88f74f818ba14ed7fba277b9d6f4ac1573bdf250c0484 2013-09-18 00:48:20 ....A 83837 Virusshare.00099/HEUR-Trojan.MSIL.Agentb.gen-80b806c2f5e7b831a34bd7ef94d3dc582bc012d80453d07d896d72ebb3c6dcd9 2013-09-18 01:35:28 ....A 60416 Virusshare.00099/HEUR-Trojan.MSIL.Agentb.gen-e66af4763a0018e77de469d30a4be67e879c23ae6df680e674e4b2bdf485c5e0 2013-09-18 00:09:40 ....A 206848 Virusshare.00099/HEUR-Trojan.MSIL.Bladabindi.gen-61c70421ea9e33c86344bca57d1a0b856b883d29e798029914408590e21074d1 2013-09-18 01:14:56 ....A 284160 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-0d99f1c02c368cff007242058ea3c8b25c3f420073f1d8a32789add0de6bdd46 2013-09-18 00:49:40 ....A 544768 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-1b1e206c908607aa54e6483745f578d84594df7cb4b2afd67c24d57c8d54d879 2013-09-18 01:10:48 ....A 506880 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-46a503e87ffe409a3f86f334520ab379431fa40ded1f31a9e5e0de93f48491da 2013-09-18 00:18:02 ....A 4009374 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-611238b489bcf3380db628747099e70269fb8e626a4935cd08d5e7905f3f599d 2013-09-18 00:44:20 ....A 1795072 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-8432641b2d500297a82b6782ee764101b2d3d427b290baa6c8f3f17791b1611d 2013-09-18 02:05:20 ....A 411648 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-9a56c26c508e1d1e0dd1128e79e4d17e1ada7f29611c65763ae93593e7120e50 2013-09-18 01:35:54 ....A 402944 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-ae2a7fe10ba1ce60ba57d9b4a7dc1cd07e3f0905b1ef5417d2895cd62599c47a 2013-09-18 01:12:16 ....A 101376 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-b090f521ee0d3dd452790bef177e5deeccac580960f64a7c9dee04dd0f288391 2013-09-18 00:30:44 ....A 4722645 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-b14920469d432a441822df13d30d277ae8316211069172ba5232cd340e804a14 2013-09-18 00:35:40 ....A 1364992 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-b7d8b9ff7f04c83a928d51fdab5a0b9a2eefab3231e579b92511eae30476909f 2013-09-18 01:55:16 ....A 29696 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-b9aa8ef64efc5913d35222d59383abc93ee57c8d2700f881b3e14fcc669e3884 2013-09-18 00:41:40 ....A 100924 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-c241820137705008227ef46c74290f9eac784a26f7aae4ff5f7f7ffff622156d 2013-09-18 01:12:34 ....A 162304 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-c3424eccc4831a033d00d9ec50c1a3c47e4ee25956b3b813d785af923faba0e8 2013-09-18 01:40:34 ....A 61952 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-c6053af4c08e5e7f1a5b81decd543a85b6c302e666f3d4b6d2ca82ef2dd99170 2013-09-18 01:45:56 ....A 390327 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-d01f2be4eff808e0c3daca2822baefa87f6114581c57542982f8e02d9850b102 2013-09-18 00:35:00 ....A 874723 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-d056ac9fa34ebb371bdefc1e3d37c30ef8764660f7dddcdc655cc1cc609b5123 2013-09-18 01:08:46 ....A 368640 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-e531144324818c8ed3ad11d04c53a57c1c923ffa992180e3a0451b5c57fe3996 2013-09-18 00:08:54 ....A 74752 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-eb11e88c767ac4be116392639e7ca3f181fd557afdcc324d6d5cd0779fc5cfe7 2013-09-18 00:53:20 ....A 762106 Virusshare.00099/HEUR-Trojan.MSIL.Crypt.gen-eca0652eb5c5dd12a617168898994412be7e1e4f3b16d24abea8930e3b5e2426 2013-09-18 01:11:32 ....A 4390185 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-029bebb2db2ea4af764d926cf9323b5cbe06b23cb7e8caed900864f17fede444 2013-09-18 01:07:58 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-07414fc7a9f30a1c663ca1f675ac38029b801a22c7c42b1764aed1773afc3419 2013-09-18 00:23:56 ....A 6616646 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-08cf9b6ef1edb90a6bc2ab82bb9fb9e411610140790cbffe32c7e0be13cd40e7 2013-09-18 00:46:02 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-0b9bb6b2c6ba4f7c0cd5d8bde105139482a73ddbe117f97c0485c66ef4cbbe70 2013-09-18 01:54:32 ....A 1903673 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-0f011be24312fbc7c2017803b09d79f7fe2d60a85930ab7bdb478d040570b9f3 2013-09-18 00:56:56 ....A 2887088 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-0ff107e74fec7ecad2c274621ae75391d902ea70375bbf250108f3b0f4b8045f 2013-09-18 00:14:10 ....A 1520022 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-14c6769389071c490dd249387a196ca4fdd535628711c4da59c28c615db3b76f 2013-09-18 01:33:02 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-186bdb6f5340fa53b16eda3adf84be2035d1019d77dfb0193d8188fd657bd78c 2013-09-18 00:25:42 ....A 3034242 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-1a045e9965947f0cb33470ee9d0c01c660e1e8813e644cef6f80ac0c037f4477 2013-09-18 00:42:18 ....A 8172557 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-1b29c0f98f7c39ad28b5556ce22b9abeac81e9ae263bdbfef3d926ea941214d2 2013-09-18 01:12:12 ....A 6729891 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-1b756284541346d5e993f17851287692dfb6bc5dd1c00dc6a409703befaa5fd1 2013-09-18 00:20:10 ....A 6754645 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-1bb3e77633ea30384db671d2788ed7644190b8489a932e37dbe65bf01ef14f26 2013-09-18 00:31:30 ....A 6729379 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-1debd23ed1ac86706887dd03ba338b11c34672bdb0896022afaff7df961b0d16 2013-09-18 01:04:04 ....A 1520022 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-1e275b768718fd1600e8f3f64ee96b2077a44a0da5c179d2e7aef4144bde8794 2013-09-18 00:06:46 ....A 2019007 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-1f2bc6fb10b113a6d9eb133cd74cef05114a1ac3837f75517abcf68100777f5b 2013-09-18 00:52:40 ....A 1520022 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-24954b39ca5ee4788947aea509c4462498b0aafbeb0e507ab33fe9a9789e4c67 2013-09-18 01:24:38 ....A 2620835 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-27bfb28ca00b81965bd875500d365a20e717edb4f2ed3e5a8e9eb215730a0e0b 2013-09-18 00:42:50 ....A 2943987 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-2896a8e9f0f34f2fc518024257d3dba904cca175b25925c2b9764b15ee9385e0 2013-09-18 01:33:30 ....A 1491853 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-28f7f2bf01aa0542613d12fe0aebdecfd0e979aeb1f52bba743242b626ac8cb7 2013-09-18 00:43:10 ....A 4947540 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-296fce5776e8d83eee55f275b3d11c4e64910b0feb43c4e0d20ce0a969bf84e1 2013-09-18 00:09:44 ....A 6002827 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-2e5786a7564ebcd35a9efd3fa1c71c8a9bd38ddf7ee1f96642ce9af83aa2ff71 2013-09-18 00:50:22 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-35bcde5453316be594f55bdfe915f8c7b1cbd156515dc8a25047c5e21105d6e9 2013-09-18 00:54:24 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-37d91624ef98bcbf2e81b47babf2c9c37615f6f3feef1c73df93e17299d98c14 2013-09-18 00:52:56 ....A 5616330 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-39bc98160e5a7376c40a6f9389aff3a9d0ebca9bed7e684b709cf048cdc9be59 2013-09-18 01:33:26 ....A 1544297 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-3af30d3aac7581adaa1de76a5fe68e73fdb3c408c22df6198a5d7ba05a53f4ea 2013-09-18 01:47:02 ....A 5721952 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-3b3ef697a12f051c4a091bb7c298cb580664b27b04fd5ce07f0126f2523a3d5c 2013-09-18 01:29:56 ....A 1521558 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-3c3ef4b0086cf86162d2a9204bb5319ccdaaec0e223b912320862a8ee214d484 2013-09-18 00:20:04 ....A 4556753 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-3c65f0083e77100f75a868d9d7788c57eba0092f542045ac95a01a1941ccd749 2013-09-18 01:31:38 ....A 299520 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-425d7d755841530aaeb6ede0a56197b0fc85f3a9466dd1b71641dd34483861d1 2013-09-18 02:05:34 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-489f50f32c6da1caed763b399a437308a1e1e493441b589920f09d0b1de9e40d 2013-09-18 00:06:50 ....A 6393072 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-4922e1a05ef773df2287cfcb6e1f325acc505f0c8b2ef08f7f43828ee17304e9 2013-09-18 02:01:38 ....A 2086982 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-5a92c8c174e4c419a8b489bb106bf75abdc09886b834abdbc836774045f570c7 2013-09-18 00:38:02 ....A 2640803 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-5d00aad3d6a0dc8271bb138e85f068536d16add63236bf43880473360b4a9a51 2013-09-18 00:22:30 ....A 6758604 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-5e5016d18cf2ae36db78f33f5a0507121d4eead1fd147f1510373f8583980c70 2013-09-18 00:46:52 ....A 2310874 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-6a19fce76c67b406dcd46e1f189b9249071037989ad95df44f7f83d065f94ae4 2013-09-18 02:10:32 ....A 5617610 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-72220016c43c44226e525e024e42ccdf509d77debf1b1458828599bac4147fae 2013-09-18 00:37:10 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-730bf443d6a36c7a82b261af6fc6728981cd22823320ba3d76fc2f57d87e2f33 2013-09-18 00:44:16 ....A 2640803 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-75e8c99d13ab5a2bf8820ff63ae6987e74152b87f7b1c07ec024d5b108803324 2013-09-18 01:47:58 ....A 2467452 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-9a07197551ae420a09fd3a20018fbc7c2b394c036143d602c175200f8d69fe79 2013-09-18 00:42:42 ....A 6758665 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-9a3ec59ee11c902cb042120743ff587e06d273527fc2febf91d56d96a3394e5b 2013-09-18 01:05:14 ....A 13618608 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-9e4f6573c5b14b61942ba3a4f0c8f5593e6b3d21167cb7ab0cec1f4875a1143e 2013-09-18 01:13:52 ....A 3083561 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-a3b851bdd0b74090c4d19ecc37197070c7e859f49d12e8278b478c27a61cd79e 2013-09-18 01:49:28 ....A 1469734 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-a3bc206e2a74e5a04566a94771e23f8d6d561e04db1c37584e0994c03648783c 2013-09-18 01:35:36 ....A 20362916 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-a411898fe7c0d4099ebad54e3595fbabb3be0d92e07e6330cf88dfdcf57e3eae 2013-09-18 00:59:40 ....A 1491853 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-a9c43a369b5e74445c09967de0c871a3c6a1d30c84c0681125b7d0052e8c545e 2013-09-18 00:30:20 ....A 1520022 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-ab9420748753ce9b612204d338f774123f1237fe227b68c2676af4f11a89ab3b 2013-09-18 00:47:52 ....A 2328192 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-ad01a5df1205edc8bbf9264ef8dbc9b11a95c6956878a943af5a2f27f6e5d23d 2013-09-18 00:34:18 ....A 466944 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-ad3fb508730b6d9967441bca9a9a9a0297a304000ff41fc181729b13f8bb910b 2013-09-18 00:24:42 ....A 3344707 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-b6516f1628561c524bccce69bd177284e69dc4faeed609c0349608a4f2b08ff3 2013-09-18 00:54:32 ....A 298496 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-bebb1d28cf46e13b2e715f43f0d0c14e1f001b212e103a1159a546637146b33c 2013-09-18 02:09:58 ....A 1520022 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-c2dd04b2d12a0eb86587b24c5ffecf0ae8a70d616b49e4f839409d7afd1fb203 2013-09-18 01:47:00 ....A 6392048 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-c94fe5e9a9c6bdc26ea34aff5750cb0c9482e45cb5323ef3b69a9f3341f0bcd7 2013-09-18 01:04:18 ....A 49152 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-c9c0a97677b6d4b6f344d9ef67c5a1264a64abd0146f325100e840c49f5139ac 2013-09-18 01:00:54 ....A 6392560 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-cd750975c20b6229084649aaaaf94f32a2b626bc2969c4230500ca4c13cad254 2013-09-18 02:04:42 ....A 205824 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-cd8f6b456d23c09768132c32955eca76b0ceae7b7bcc106dcf15647285b00856 2013-09-18 02:02:30 ....A 6793334 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-cde9f0a1fe4d60631843a35a0a7c88c3ee50ca9d420f511331a40c63ee18c4d6 2013-09-18 02:00:10 ....A 4322268 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-d00ed66b0383d3cc3323b7c5814ec10e6f9c3a5d5dfcffe29e601b2ca85e96e9 2013-09-18 00:02:24 ....A 1903161 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-d764ada9cc61d79e20c86883e52ed06d29006cc424ca42d0cd0b2d5dd973401a 2013-09-18 00:34:10 ....A 119088 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-d840d800d4f91496d4465977afb2da80be4526e1c9bd938ca6f72d3aa1dc07e9 2013-09-18 00:59:42 ....A 1185792 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-d85893998e42488c7fc03533ddd3c66c5f0b94af3635b4e3d3fd31748ec905fe 2013-09-18 01:04:12 ....A 90112 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-d898f90ca338fe5f15af405e84d132048f1fa3c4fdb02bd8e90dc820d6fc4e76 2013-09-18 00:49:26 ....A 3829817 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-e5a57ddf10f7e3fb7442409490b00a43801c339139914b1f134cece0a2898c9a 2013-09-18 02:04:42 ....A 6642674 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-e8117f347be48ee0875a1a9a6ad8396004b72f2d16b07377fe3c41a318dfc712 2013-09-18 01:56:42 ....A 1482125 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-eb3db5d4429c9758a0ebe22c0151ae8784e5c7a217a188a66671c75ffc569ad9 2013-09-18 00:57:54 ....A 229376 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-eca498f21974557f61d1b44fc88894666a8e4251705ad9549f42a6849f7fd952 2013-09-18 01:41:20 ....A 6759177 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-f3bdff988201ac127024b661837fdade8a609cfc524ecb4c40706faabb7a6deb 2013-09-18 01:45:28 ....A 6383856 Virusshare.00099/HEUR-Trojan.MSIL.Cryptos.gen-f77b3c1106c7a2ef8f2d5cbeb7887c65e498f54ecf9f9730598804afd427c093 2013-09-18 01:27:54 ....A 2868375 Virusshare.00099/HEUR-Trojan.MSIL.DOTHETUK.gen-28fadcdf34ca93acb8144174b223f89cbceb387f31fb295a8d305c15d2fdb6b6 2013-09-18 01:21:00 ....A 252928 Virusshare.00099/HEUR-Trojan.MSIL.DOTHETUK.gen-3277bc422ef09ba6e27b2f62cf8961fb7b880b93ddbf799c57fc14177910d576 2013-09-18 00:06:12 ....A 350720 Virusshare.00099/HEUR-Trojan.MSIL.DOTHETUK.gen-789c168307329f8194bf213f573ce6293090f698e2f86c8abe1f22b24d8a5061 2013-09-18 01:48:12 ....A 1801402 Virusshare.00099/HEUR-Trojan.MSIL.DOTHETUK.gen-88e5e201245a922b08711625bc9824a4d830ca816ce41608ec8afe50e8ed060e 2013-09-18 01:04:30 ....A 483328 Virusshare.00099/HEUR-Trojan.MSIL.DOTHETUK.gen-dfa46365669d0f1223b5c062b965257d34655ea8de6d5a05203e047eb618c08c 2013-09-18 01:06:22 ....A 248297 Virusshare.00099/HEUR-Trojan.MSIL.Dnoper.gen-cd6407edfb97c80323c13bc2c14982f75d932fb7f8ceacbffe11eac4248d255a 2013-09-18 00:43:32 ....A 238446 Virusshare.00099/HEUR-Trojan.MSIL.Eb.gen-875bb876f187c35e5344ecb88806e01efc2aef2b170f469767471b23fbdd2587 2013-09-18 02:03:44 ....A 143360 Virusshare.00099/HEUR-Trojan.MSIL.Fsysna.gen-c6a9fb0eb5bf2d2620744ad66a77235acaeb1718f299d8449a2325e2de8f934b 2013-09-18 02:04:38 ....A 212480 Virusshare.00099/HEUR-Trojan.MSIL.Fsysna.gen-ea0df0a03b646894c97b1564aa183e3540955bbd451095cf772af9229ec59028 2013-09-18 01:11:52 ....A 1069891 Virusshare.00099/HEUR-Trojan.MSIL.Generic-222430dd98e5bf101ee642de8fb164d78e5af728164c3ee04600a2417aad84c2 2013-09-18 01:24:48 ....A 578028 Virusshare.00099/HEUR-Trojan.MSIL.Generic-251e8688d7602b9052c383b9f87df9dbdf6fc52f1ff33885acbd344fbe0b3969 2013-09-18 01:52:10 ....A 247797 Virusshare.00099/HEUR-Trojan.MSIL.Generic-29887d4e5fba9116c8605c1ef28c989ad107129db5193d58d2d50a98059b24a2 2013-09-18 01:40:36 ....A 37376 Virusshare.00099/HEUR-Trojan.MSIL.Generic-2f0d575eeee85d5c7df33feb3f10ac72053720c539f5d963be7418b6abd522e9 2013-09-18 00:16:34 ....A 4476747 Virusshare.00099/HEUR-Trojan.MSIL.Generic-333fcc37091d1cb1f940889df44d97ebb70945d5bda27a8d2be0749a66017b38 2013-09-18 00:38:04 ....A 77824 Virusshare.00099/HEUR-Trojan.MSIL.Generic-3b3fdfce7794baa664df4926b14da03cd8acdd4a2242676edf3c0747723499f7 2013-09-18 00:29:22 ....A 214016 Virusshare.00099/HEUR-Trojan.MSIL.Generic-5c4260190ae2d3585aa76bdd9a9b000934ace69379cf812aa7283400ce038ab5 2013-09-18 01:55:42 ....A 10240 Virusshare.00099/HEUR-Trojan.MSIL.Generic-625b5e571a52023fc1aee76a888bb5eae0b6411b5b21968977cd9e65aeec4e97 2013-09-18 00:45:58 ....A 818471 Virusshare.00099/HEUR-Trojan.MSIL.Generic-757090bf6cb9810356e40852acdac3de7fb77a13805564117440d1b047d11380 2013-09-18 01:25:48 ....A 1283584 Virusshare.00099/HEUR-Trojan.MSIL.Generic-77b37c79d2dc369c681335a065730ef79e95e1e774909135cf21543c47ad1281 2013-09-18 01:06:46 ....A 1202448 Virusshare.00099/HEUR-Trojan.MSIL.Generic-7905c29af133f6983fe99b84a2e626d5d2b360c70b95d42e7a0a10bbd67c378d 2013-09-18 01:02:18 ....A 180224 Virusshare.00099/HEUR-Trojan.MSIL.Generic-80aef00641a45fe03f9e43799bfb563667b01d4edf00113e41c6f8d45e5e98d8 2013-09-18 02:06:36 ....A 293888 Virusshare.00099/HEUR-Trojan.MSIL.Generic-80b8888c79c8625035602f4471fa3f02e17309b40170a27bae3414ef0760ccb7 2013-09-18 02:11:00 ....A 10240 Virusshare.00099/HEUR-Trojan.MSIL.Generic-84b85e15605dacfd79c359dddca2fe0ad715c67de6cc4c98b2cc42c7a961c82d 2013-09-18 00:49:00 ....A 481916 Virusshare.00099/HEUR-Trojan.MSIL.Generic-86299b4ead50786eb0551090d1b8f4c97cfd6353afd25cf793d87959aa035025 2013-09-18 01:56:54 ....A 63847 Virusshare.00099/HEUR-Trojan.MSIL.Generic-86c384c51182b0646fca4e3e3f0bfe4dabf80d5862862b62ef80dddb141a9671 2013-09-18 00:42:38 ....A 3257864 Virusshare.00099/HEUR-Trojan.MSIL.Generic-90cbd02e8ad8051e0e036fc54f617951d9e5ca752883751ca43dc50e081ed9bf 2013-09-18 00:41:24 ....A 119858 Virusshare.00099/HEUR-Trojan.MSIL.Generic-91f28dc5604f66ec270149462ad543e472e70cdc16a33df0680828e4032ff369 2013-09-18 00:43:58 ....A 461312 Virusshare.00099/HEUR-Trojan.MSIL.Generic-9592bae5b295b8252ee0ea5f09ff5e7129754f051f9a07ac5c8b8f2da40d7981 2013-09-18 01:19:42 ....A 16896 Virusshare.00099/HEUR-Trojan.MSIL.Generic-95b5b76e30171b1f0c6c26a4841cfe0dab3777b3bbcb8d66b45f2709991ef8b3 2013-09-18 00:14:26 ....A 662528 Virusshare.00099/HEUR-Trojan.MSIL.Generic-970830ce7b3ebd6c06d30f961e2988b284f0ab7e29ceef808498e6262b341fae 2013-09-18 01:36:48 ....A 162278 Virusshare.00099/HEUR-Trojan.MSIL.Generic-a1152ba99f51ad19e2e05ed8e912d7dc251ebf19a5dbb14404587b795382d914 2013-09-18 00:53:14 ....A 118784 Virusshare.00099/HEUR-Trojan.MSIL.Generic-a3967b7bb0f19254b9cd649702f4ed9357c51415f40ca66acd38eebc0aa42219 2013-09-18 00:37:52 ....A 126915 Virusshare.00099/HEUR-Trojan.MSIL.Generic-a64adc4a7a5704a83befe3e3628cbf87402d2a513e25fcc52bbc54ea9c581907 2013-09-18 00:21:34 ....A 622341 Virusshare.00099/HEUR-Trojan.MSIL.Generic-a81dddae8563cb66cf846d0f7dde5a50dcdbc38501254e06d4a02dbace17ae55 2013-09-18 01:13:34 ....A 151552 Virusshare.00099/HEUR-Trojan.MSIL.Generic-a95bc6e37f15a63000c4467e9a9c918c63f876b6b2da1fb3980f139fae746997 2013-09-18 00:52:16 ....A 70656 Virusshare.00099/HEUR-Trojan.MSIL.Generic-aebc720b75b52cb6b082450042ba35f8a37bfc3534c9b7a6fa08489a42a3f5c0 2013-09-18 01:19:56 ....A 253440 Virusshare.00099/HEUR-Trojan.MSIL.Generic-b2396710325041d6fdbca9d6b0c5fd2519efa4cde843705b8e1a7a6fb3007d56 2013-09-18 01:32:56 ....A 675940 Virusshare.00099/HEUR-Trojan.MSIL.Generic-b29ed1676cafdc9f04774000c8542dfaa8d0acc2f9a3be16e0e1e1a1770d4430 2013-09-18 01:38:18 ....A 563414 Virusshare.00099/HEUR-Trojan.MSIL.Generic-b2b088a2bd8e7f86efe6ea3f36f6670a0a10aae85e181b85f8fd764ae9eb937b 2013-09-18 00:41:02 ....A 40448 Virusshare.00099/HEUR-Trojan.MSIL.Generic-b6dd8a8dfeeb1064d605a4bd4714b1523814276d1b1da2f38df5a2cd7f162346 2013-09-18 01:45:04 ....A 263581 Virusshare.00099/HEUR-Trojan.MSIL.Generic-bc23aa35513ef6dc4eaaad73464a203e36e2574d4f24ec92fed62c15d309d725 2013-09-18 01:14:20 ....A 1025536 Virusshare.00099/HEUR-Trojan.MSIL.Generic-bfd37982cec0b3f482183db61ca5a47cfedac55acad0952f032f6c7efbf1447c 2013-09-18 01:25:54 ....A 708096 Virusshare.00099/HEUR-Trojan.MSIL.Generic-c18f599644498e78a31ebbdb37b5911f5767c6121b3a36d103baf8dc6b10467d 2013-09-18 00:05:18 ....A 668672 Virusshare.00099/HEUR-Trojan.MSIL.Generic-c206dc884c669aa56f69ae276f98bb60793f550b5a2a781b192c95938e68e3ee 2013-09-18 01:14:26 ....A 647982 Virusshare.00099/HEUR-Trojan.MSIL.Generic-c3e8a712673401f74249c7370c8109e6b082d7c25212cbdc30f7350b39b90c58 2013-09-18 01:20:28 ....A 425984 Virusshare.00099/HEUR-Trojan.MSIL.Generic-c42f6cae824c12ee2c1c4e5ec738eb7f4e43236ab0c31b9607a466b015321fc0 2013-09-18 00:52:12 ....A 1108992 Virusshare.00099/HEUR-Trojan.MSIL.Generic-ca0c5e110c26298dee51077c34aebe5e74ffbf9d4c1136c03751d5741f96f913 2013-09-18 00:10:24 ....A 964608 Virusshare.00099/HEUR-Trojan.MSIL.Generic-cc46fb2ef5ed480f4586af590266ffaa61895201bb3b1e39a6faba028a2fb104 2013-09-18 00:46:44 ....A 847872 Virusshare.00099/HEUR-Trojan.MSIL.Generic-cd5ffc1d61fbb1954ac4d983c45ab1d27aceac2bb158bb10ae5debfa903336e7 2013-09-18 02:03:56 ....A 4208400 Virusshare.00099/HEUR-Trojan.MSIL.Generic-d360bc51ebf42ab885b221d23a1c0d465bfeae1c378ef119aa2a3211b64f0d85 2013-09-18 01:54:26 ....A 623616 Virusshare.00099/HEUR-Trojan.MSIL.Generic-d65f5f20b0d2a1baa6d124f26337fb4a3540fda04704a0be5b06ff77e3926adc 2013-09-18 00:59:04 ....A 1634642 Virusshare.00099/HEUR-Trojan.MSIL.Generic-d6f53d3c871c122f05cbf74fc1f7045cc96461634ca07d1522270d664a523fd7 2013-09-18 00:18:14 ....A 757248 Virusshare.00099/HEUR-Trojan.MSIL.Generic-d74bd73a2d4f502608e2b0d66fad017e3acd2a4da916e5279430b1365b8d99fd 2013-09-18 01:39:00 ....A 60416 Virusshare.00099/HEUR-Trojan.MSIL.Generic-d8d8a22b495341931c09c7e8611d7a100f6def11bbfac2d5e7d0b0017123ca1d 2013-09-18 01:38:58 ....A 550400 Virusshare.00099/HEUR-Trojan.MSIL.Generic-da7d7c39b600162761b81da74a18c94a28546a2c2b80675c8b46ca91790b3c25 2013-09-18 01:22:32 ....A 422912 Virusshare.00099/HEUR-Trojan.MSIL.Generic-dd524d65530c33339eeef59166a3ab3f122787f942eae2f7c050120141cd2c59 2013-09-18 01:54:56 ....A 563138 Virusshare.00099/HEUR-Trojan.MSIL.Generic-dee59bc1ac006a053dd43ce57526e405e110d738e33a7f83a74ec7bfa92c2add 2013-09-18 01:32:56 ....A 188416 Virusshare.00099/HEUR-Trojan.MSIL.Generic-e09c9650554d7dc436e6ef9f4ee6d3a6f688187bf5bf4d29b45e46f11e50d22c 2013-09-18 00:18:40 ....A 140131 Virusshare.00099/HEUR-Trojan.MSIL.Generic-e2cfc6e5f6e9e72d263f5ba402b4afa3cffb8cb1746229b5c025fd0e708e035c 2013-09-18 00:44:46 ....A 877568 Virusshare.00099/HEUR-Trojan.MSIL.Generic-e38f9dda78d30d52354a52b0b7c56db341903292d679d104c1f4e356f3f3961d 2013-09-18 01:21:02 ....A 96256 Virusshare.00099/HEUR-Trojan.MSIL.Generic-e3b6c57ec24b25ac43315d91617c90a8749fb0ec42cd40854d9df52df4d17de7 2013-09-18 01:06:24 ....A 124416 Virusshare.00099/HEUR-Trojan.MSIL.Generic-e60544614cf0b6c5530be660821deaad24d8d78461fa9c5c0840e2b8ddbfe948 2013-09-18 01:33:38 ....A 484047 Virusshare.00099/HEUR-Trojan.MSIL.Generic-e7742a36fddf6b020ec9ccb6f03024ceaf41f8abe09730559858bda5ce9cc247 2013-09-18 01:25:26 ....A 311213 Virusshare.00099/HEUR-Trojan.MSIL.Generic-ea3587c55fe3484912178d8a0ac206a3887d69b4f65ad7383a2fc86146f8f7af 2013-09-18 01:35:48 ....A 462336 Virusshare.00099/HEUR-Trojan.MSIL.Generic-ea8b5aa1fa199a8ec4c8d2c04925c6869bc6573986ffa5966a1be41e587e21bd 2013-09-18 01:25:14 ....A 682496 Virusshare.00099/HEUR-Trojan.MSIL.Generic-ed09090caac09288fec54583b777f9a18a2fd25949549d3a7e52f9f9e691df63 2013-09-18 00:32:26 ....A 126976 Virusshare.00099/HEUR-Trojan.MSIL.Generic-ef154e8c7f837f3247d65dedac67d07db51045239dd412802f4ca62ac23ed568 2013-09-18 01:21:58 ....A 1035776 Virusshare.00099/HEUR-Trojan.MSIL.Generic-f0d1f2e39449508811d9f6a0d3d78291eef65330eca734ce9e14157c5f26d45c 2013-09-18 01:09:16 ....A 170496 Virusshare.00099/HEUR-Trojan.MSIL.Generic-f282d83776f5b78251cb4b706f50fb844b3a123738c683220066a8cd2f200401 2013-09-18 00:20:34 ....A 142848 Virusshare.00099/HEUR-Trojan.MSIL.Generic-fa6c9ed5f747f95ec879deb90aec5bf0dbc7538ce5818e904ed6a2459f06fc45 2013-09-18 00:15:56 ....A 356352 Virusshare.00099/HEUR-Trojan.MSIL.Generic-fa9fd2b94ae4425ab3b83035d6405fea08c568b660c6433d3cd9bca2415c2873 2013-09-18 00:07:50 ....A 452608 Virusshare.00099/HEUR-Trojan.MSIL.Hesv.gen-a6ba976c2d8c17886a5e9cd2f0d9f5d040064bcb840ae049dbb98d7922f91178 2013-09-18 01:15:30 ....A 284715 Virusshare.00099/HEUR-Trojan.MSIL.Hesv.gen-cb4598ef2728989a55567b070bd402e67b20b8a8e763b930a53c1fa1ca9b61a0 2013-09-18 00:20:00 ....A 13824 Virusshare.00099/HEUR-Trojan.MSIL.HydraPOS.gen-1313b142858e1109b9973a8f0be0eeb6be271370eaa7ca6bb2958f1b6ef88060 2013-09-18 01:23:12 ....A 340860 Virusshare.00099/HEUR-Trojan.MSIL.HydraPOS.gen-2686984415a66877963ad162a0a2d434e08f9aa275ef4c02954c042b8b630377 2013-09-18 00:49:36 ....A 2453668 Virusshare.00099/HEUR-Trojan.MSIL.Inject.gen-e81f721a0d55fd28356ff6b54f114882270ad8482bb7cc8685acc0f98e91e78f 2013-09-18 00:42:26 ....A 719180 Virusshare.00099/HEUR-Trojan.MSIL.Injuke.gen-e357a9ed55583539802e0edc0ef79cf273e861b89a37c0d04561a7ea7a851073 2013-09-18 01:26:02 ....A 2853635 Virusshare.00099/HEUR-Trojan.MSIL.Llac.gen-a6013d33d18dfc1feff2814a1ba2f6f4bd50a62b0d6aa4b88ebf8a4681bb9f03 2013-09-18 01:21:06 ....A 1258928 Virusshare.00099/HEUR-Trojan.MSIL.Llac.gen-ca96cf789ea15638a03b3aadd1a52a8d2cedbc9980aaadc5ed97312469aed365 2013-09-18 00:08:36 ....A 159744 Virusshare.00099/HEUR-Trojan.MSIL.Miner.gen-307e53c1e8cf1e271834c1b99c24a761c14cedbf4463eec1eac3cab7fc4cd2f6 2013-09-18 01:25:52 ....A 642778 Virusshare.00099/HEUR-Trojan.MSIL.Scarsi.gen-f61c5a5c10df027b55a343b08282a2e316aa0b798759cd980a7d90375e9b2953 2013-09-18 00:49:14 ....A 746496 Virusshare.00099/HEUR-Trojan.MSIL.SelfDel.gen-e05e6e06b89e7809edc8d09dc8c1e716649c166323fe8fb5dd750a617a04d2f3 2013-09-18 00:03:36 ....A 978388 Virusshare.00099/HEUR-Trojan.MSIL.ShopBot.gen-79b1c73abbbf47ef207dd9a406cffca15a9a38d6411c6e676d9b33980e4752b1 2013-09-18 01:44:48 ....A 84604 Virusshare.00099/HEUR-Trojan.MSIL.Startun.gen-1acff0911247350424e5c2971af163d922aaab9d098d97cb022179ff16f7d02b 2013-09-18 01:53:06 ....A 101920 Virusshare.00099/HEUR-Trojan.MSIL.Startun.gen-b059eb9cf214f0825e67d67b384a7b6caaa2d05e2f4c0eb231c014a4fe84278b 2013-09-18 01:51:28 ....A 105965 Virusshare.00099/HEUR-Trojan.MSIL.Startun.gen-d6e92cfe2d9dfd4f986c3378ad5cae1c5bc59c38e5c66de2390d14a3c5efeba5 2013-09-18 01:14:18 ....A 2529280 Virusshare.00099/HEUR-Trojan.MSIL.Startun.gen-e0b758e4b7b728a00221653fe06233b26dc15c1548c055e31a240a815eb78e16 2013-09-18 01:26:54 ....A 101756 Virusshare.00099/HEUR-Trojan.MSIL.Startun.gen-e805729e16786a83e320c7bf534362b2110ee5b66c9825e20580c7b7bf448794 2013-09-18 00:22:28 ....A 142336 Virusshare.00099/HEUR-Trojan.MSIL.Tpyn.chu-9297e9ef862e922e2bf26baff9fd404cac42890af53aadc395e21be482a62919 2013-09-18 01:23:08 ....A 3584 Virusshare.00099/HEUR-Trojan.MSIL.Tpyn.gen-0e06266e6934f6af05b464d14a2918b2d570ac9e833126da6351bdd92fa7c76f 2013-09-18 00:22:38 ....A 3584 Virusshare.00099/HEUR-Trojan.MSIL.Tpyn.gen-119ccc7eea64cfdca412cc5a1a3fd65b4a9dd82272eb81cb397d378a92651983 2013-09-18 01:12:32 ....A 3584 Virusshare.00099/HEUR-Trojan.MSIL.Tpyn.gen-31ec76c042369fcd2a1e276844369ae8c5390f0baf7a62ab30eb6b22ce7662c6 2013-09-18 01:05:38 ....A 3584 Virusshare.00099/HEUR-Trojan.MSIL.Tpyn.gen-490acebd1164b0a1dc07b6376810b56527b0058e7446c78a1403c349229f5171 2013-09-18 01:50:52 ....A 141312 Virusshare.00099/HEUR-Trojan.MSIL.Tpyn.gen-bff7e7d556311982a1249cfe34f6e30c407777ec75b64533faca3f3d7ba4eff5 2013-09-18 01:15:54 ....A 237 Virusshare.00099/HEUR-Trojan.SWF.Redirector.a-ac84b2f5dd2cf45d1b3937ccb6e44bceb09f010dc9911fdd6ca17bd6e26b5199 2013-09-18 01:16:52 ....A 255406 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-155107c2e796d9144b9139d13106ef0dd7af9d5d31e1ea453c0d2481226564cb 2013-09-18 00:35:00 ....A 256089 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-341f128e8269c303e43bd40be24b83c112a6c6c048cb113cfbdd105ce6311ef4 2013-09-18 02:09:38 ....A 8028 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-3c354809ddb0d8b14612493a327743133ac7e5e92adaae4b31886bd4207ed2e9 2013-09-18 01:33:54 ....A 198754 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-42675c54ac9a6c15bab93c807af507b4a13f9c4287c6816f73c2336b6aeb60eb 2013-09-18 00:34:02 ....A 255352 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-4332ab2c14fe162d8d056430df42ded833ad9e1e1a497e823db2a515171ac93e 2013-09-18 01:30:54 ....A 255355 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-435bd7795a1c62154d23c7b629446b99100b47a8c37e43de9f018af07ae53549 2013-09-18 00:46:32 ....A 198747 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-443a06fe46cf9c263fb0d13b71ce2f27dbf803b502486c3ec41f65371333b35a 2013-09-18 01:02:12 ....A 251369 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-528d81c4c64bd92bc9824326e41a41c25044b17cda2f0fc466b038f14b415fc7 2013-09-18 01:54:36 ....A 258078 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-53304a8ee2fa63e8165d17b80fa71584270e7a4c1a803d9bc5942ddf1625fa2c 2013-09-18 01:21:26 ....A 255363 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-533113d5f9a555cf1ee795b90b509f17ff39de3d74d5cf0962585f055cb27a9c 2013-09-18 00:27:52 ....A 256082 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-559257557003fa85d5456539e29de33b7b2629ba7548abf7d247c25c369be8a8 2013-09-18 01:58:22 ....A 251399 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-61544fe03f4963593d91c1cb4865d7ee61faacd89cfac1df653d208d0d6bf2c0 2013-09-18 00:47:16 ....A 256047 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-66aaa2d7f77f00aff1686a0bfa6995c66b3b4e9e9f73391696f82bc7936fcc10 2013-09-18 01:41:38 ....A 256098 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-73817dcddd3004553f546ded82409f96afc451db77ba464c4ebdb4c58b4db3b2 2013-09-18 00:31:18 ....A 255247 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-73ea90ad9af302b9bc8f4e73f4280ad7dd69dc2d3e4a455cda38375e896b9ee1 2013-09-18 02:10:08 ....A 250551 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-7433a0ea6be41bdfb397899f77927752d17b90aae0df79d20912348916c93699 2013-09-18 00:30:04 ....A 255367 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-756f2983a43e86a5c9de2899b2abbb953b9a1239347557918012cbb416ea895f 2013-09-18 01:55:20 ....A 255388 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-77dfaa6e18f7c1e3e792b80202f910bcb8bde81d906ea9cb507a64584e73bbf1 2013-09-18 01:58:04 ....A 255351 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-781b8d78642d78113ba95340b6fe978e383446227874bf0d54624d508e5ac9d3 2013-09-18 00:39:26 ....A 152057 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-7a9df1066cf4dbf581ca6fc00e9945b2f48842c03a77b170fd04320e854ea45a 2013-09-18 01:40:18 ....A 255362 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-8092d3248d999b40fb79c2c855848a5da535ef69ac971ff83a09a73e6790592b 2013-09-18 01:06:44 ....A 255184 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-81fc4e9785e5e1d2b5190ae95fb9854bb3de5c2bb5461693204654852b33d1be 2013-09-18 00:42:14 ....A 255204 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-84f3f17b909b6f3698918bc5b03154d84d1a92becf0635fd708cecc03f01005a 2013-09-18 01:13:50 ....A 255370 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-86820030af254b8999e9a8dd88f7a403bb6d2418fd3dc16ea9f34eb32aa3a6fc 2013-09-18 02:05:32 ....A 255343 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-868f70d403fd50f5987c1b99e0c75914447050cbdb85e77593f99262b0b9d881 2013-09-18 02:08:58 ....A 256080 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-874bf3180dabb7675f8da28dabf2713a6e0e2b4e64f95598b0c15629ba8abe85 2013-09-18 01:08:38 ....A 258080 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-87a43c5ee1aa76e3e2ce73a7c125e21de6d46e8cc69c3ee88507d5962dbdfafd 2013-09-18 01:59:00 ....A 251322 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-8819a4d45d83bf2668c5a26ba142b67d5cd4f9ee0992719a5f91a30a943843a8 2013-09-18 01:38:08 ....A 256121 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-89417415b0f8232ac59e8eb4993bb0118da91310085a0782ff7996cb4e6460ad 2013-09-18 00:35:52 ....A 255373 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-89797f795675dab1f716cce83c3474d04a0f5d7872314c4c920caf233b612749 2013-09-18 01:19:10 ....A 255322 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-8997a1306574907481bf7ab15dcf3fa10125bf0b85953d7f56938962f46ff465 2013-09-18 01:42:00 ....A 256126 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-8ceaaee5e092e0d0600ea98945d61ddcd41fb1c2eda791c19fa2ca2a0154e224 2013-09-18 01:06:00 ....A 354080 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-8d98d5070c48616d199dfd6bd5f2c24de49d3f2119b01f50e46bb22420bab934 2013-09-18 01:07:10 ....A 255362 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-903315e6f5b74a0d823a419bef637c46683f82fac8ca153e6717c42580efab60 2013-09-18 01:46:06 ....A 255380 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-90585b199c6b00d5a873f68146307a898b20160ce831b96a7543b53e27639747 2013-09-18 01:21:04 ....A 255348 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-95b536103d12cc8e80244f8e367687fefc6e88b976889d0bfda77306c454b682 2013-09-18 01:14:08 ....A 255406 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-975a1e1d84a62bc66b01ca0c9a0d7f4881db4dcd4aac13916fea1f3245d06bc0 2013-09-18 01:48:02 ....A 193122 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a018f3ee8d63e64bdc118adb013d1cf3c637676bf754305824479664b313409f 2013-09-18 01:56:26 ....A 251346 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a155bbc6b8d1b466d676cb56b679eec24f278ac56b1388a0530004ee594daccd 2013-09-18 00:31:22 ....A 255380 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a3068264ecacc717fc2b2155ace41b387c6da25e6b3b17ae3b89e0e7c0db6105 2013-09-18 01:44:48 ....A 255342 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a3326db6ebba7e6eb1b6ba41e86b5f405295170597d50036c6f6adbf20435477 2013-09-18 02:08:12 ....A 251298 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a3dfd21586006c2a0213b5f16f9fb733f5ad58c1d992202712b7f1411cb01739 2013-09-18 01:57:50 ....A 257367 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a4651a1bba8994d97b385e6c77a6df6068c14ddc1fc0dfaa05e587272804db31 2013-09-18 00:34:44 ....A 255340 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a4800836059916a7e47f3aa3524d58ccc8427455939548e4630211060d47897e 2013-09-18 01:40:34 ....A 255338 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a620d8ef6659da69f7f77321e379c996d512aa99cb4498f377f427ff305110e9 2013-09-18 01:27:16 ....A 255333 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a739b001f99fcebf3596f57ebea37c9902410c0240ee1cce53aff7715910c9f2 2013-09-18 01:03:18 ....A 255350 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a760d8dade39f08c655bc265adec990f9286571b9119391fb0c892cff5ba391a 2013-09-18 02:05:42 ....A 258336 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a7732f36734874a299ec89dac3516a55fc190d244403b2842ff457f05e654e9d 2013-09-18 00:31:00 ....A 256079 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a82c083c5b0fd815e03200ef41f3a3ccce0017c3be9bb915172e6b93c0558814 2013-09-18 00:19:20 ....A 258093 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a8a135fd3f63da05f97bb9e14376fcfb50cc2a0800b6bd18ed74829bc6e4aeb3 2013-09-18 00:39:54 ....A 255358 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-a9dfbaf85e1ebf6d8b64b6033b878f2a2305ea2a72a506ab530747304a7634a8 2013-09-18 01:36:16 ....A 255369 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-aa193c1740b563840da8ddff9eb901f27ba67b6d7c85bde530a36c7a3be2a98d 2013-09-18 00:18:32 ....A 256096 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ac8fb3da43b44917eb1c865f78930ed00291541624e95ef25d85f05ab5b9335c 2013-09-18 00:12:52 ....A 255306 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-aca5ca4b18d68462be065ab721ea169b0c94ef7f91c1c6412995292d0d882514 2013-09-18 00:32:30 ....A 5411 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-acefd39de989a4e04729545be5396ce9afc9ebbe7cb0b788c3f59fe0f3ca2fe8 2013-09-18 02:02:48 ....A 256084 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-af736c2ca3fa1466ec03a1120731bb93de0b337a81c449662954becad1f3ca3e 2013-09-18 01:53:44 ....A 251385 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b0f6c9aacff8388910a58b4798486820016e822a0bd432adfd1ad597aaf609b8 2013-09-18 00:38:38 ....A 258114 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b2563577b05dccc52ad8104b4d7456d0f529cf494f30d3ff414b6b8334c637cb 2013-09-18 01:07:34 ....A 255219 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b29b3c669c06a139d7bd949c19cf7cc7ee49d1659beb09a6106aeaea446746fc 2013-09-18 01:47:52 ....A 255341 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b37493624d204f603ac75ea1d6eb608377a0f41f8d806e3083adac11fb687bf4 2013-09-18 02:06:24 ....A 256055 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b43db103d37d89e96a0be52f8306a9826effbffbfb2f771ae9a8348ab2dc91ab 2013-09-18 00:33:56 ....A 255377 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b48b6e0d61b750e979c1dfdbc5e3e4285d8f3c8182b7d444878d06ea85574100 2013-09-18 00:30:40 ....A 255231 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b57dd90da55cb3cea23e59be6dd22e301752d125be1a3bf38e1fb0a0ca8587d5 2013-09-18 01:24:08 ....A 255363 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b59213391b81a691e2f3e0f20355108f667dad34b587d8a7c5fc40fa163868df 2013-09-18 01:45:20 ....A 255294 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b68a36b118bbdba201ce6f08e125f1a2c0a0b26dc16d4286c9bcb1c7052bc788 2013-09-18 01:36:34 ....A 255336 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b7f490f6de55ea8504f48b4b26a6f52ee189a02b38db8a4bd28ed5fd70910feb 2013-09-18 00:19:24 ....A 255367 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b938f03b49268950ef40e004f99b5b47ae17eb4155ab62039b3a77b045d537f3 2013-09-18 01:32:26 ....A 255354 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b9526c444016a5b57744a93ad75a7bd34de8e141d0f81185c258e16cad14194a 2013-09-18 01:24:58 ....A 258093 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-b9d9dfbb5e7d96b694cbc0448e2dbfd36f1ca2cb91ffa5efa7f08f98aaaaff6a 2013-09-18 00:41:48 ....A 198764 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-bd39747cd426fcedf9f4a1c5c45112a461889a36f331160054cb90d4a3fba43d 2013-09-18 00:25:00 ....A 255310 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-bd41e7f9d57e042b9773771b5916f0f6a2cf1cc092189ba63fa923371ff7506d 2013-09-18 01:46:16 ....A 256108 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-beea2ffe59c3965bf3319f47717f0c6f30329a23d8901a25c05ec8dcb272a585 2013-09-18 00:17:16 ....A 255316 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c14842ad43c2f611f7844a084eabdf05c8947eaf382b34d3932ad69fb6c92971 2013-09-18 01:28:04 ....A 255353 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c196f9ece9c3ca6b67933bfea56ebb12d66dcbbc369c59b9c1bdb9809ac65b36 2013-09-18 01:29:04 ....A 255346 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c30ef1a95ad8d59bd6555b1424b84828474823cbab489533af01793dd330140a 2013-09-18 00:35:06 ....A 255342 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c35b61856def0ffb87432fb1c9d66c7528eabc4a4388966dd437b5e2469cd509 2013-09-18 00:24:58 ....A 251362 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c42cf05f90a8205cfa7144b85e0b7958a60ea25653b7cd87ab999cdc77d1584c 2013-09-18 01:32:16 ....A 255180 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c50ca6b5ae4458d6a194b59fe583ec2f141d286dca8c8bb7a48c9cef3c3f03e8 2013-09-18 01:53:34 ....A 256096 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c6bd912a194820db7ec0e1fb05776b8d74e92615d05a4cc2d52bd819c434827c 2013-09-18 00:08:26 ....A 255345 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c7a478c9f565dded2e8b441f780f8d2b01a4c989cfeff0f53819a0962bbd4e5f 2013-09-18 00:05:50 ....A 255309 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c81b191c1ab30f6ef3629a934ede000c2324086540c0a40aff46a9b0e5d62951 2013-09-18 00:40:04 ....A 255290 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c91bb82bc5ad953b172de496c354aeae81f017926adea8bf0e03b5b540785950 2013-09-18 02:02:52 ....A 255329 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-c9f871d8f7d90770cce27270260e94b22805b9d6749488294625fb07d7fc13e3 2013-09-18 00:24:26 ....A 255320 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cad26d2287b1103c40ab1a4ab549b8951bac5d1ebd3b6657e12581c4e540a1c4 2013-09-18 02:11:16 ....A 255302 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cb6de00dfa506ef644b8c40834a376884064e5b7aca3636c312acea9a2e151ac 2013-09-18 01:57:44 ....A 255384 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cbc34b5433d30497161ecd37b7997a94a93ef64dac032fa24f0180f73ed713d3 2013-09-18 01:34:46 ....A 258066 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cbd41ba3eed7aff07017dd1a8d68f3d4beb3050a0d1e4d3bc65f867a2c287d38 2013-09-18 00:27:32 ....A 255300 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cc985722b0aad7fe3a62d4a2ea90d6e51966c59f1638d298475065a56850cd03 2013-09-18 01:47:02 ....A 258386 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cd51b027be85db23c463a8b0b23d50a4c7eff70ed78d429912a31d3e877e8c5e 2013-09-18 00:35:22 ....A 261991 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ce7aa3cf77629b4cf28825d5c8e901e1b6c5bddd5c6d64918c897b2c7c67f521 2013-09-18 00:24:56 ....A 255201 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ce9e8d3c68f7ddb0d02b1434e93fc4aca76d77923db409cba3edfeef302d29cb 2013-09-18 00:33:28 ....A 251362 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cf306bc9be3c6e9f0688a70187817f5f9d007dad6b54ab5c43d98ef50ce8acc9 2013-09-18 01:15:44 ....A 258092 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-cf42a0c47e7d4b535d68f4e828aeb591ad60449294c821b08b1a4d4bf6394d9f 2013-09-18 01:22:40 ....A 255211 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d07ed7c133495c8557c769ae225c53394cc346f4ab331b82c8781401f4c12e3a 2013-09-18 01:20:56 ....A 255390 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d0882914a22ae05f9cde93065344defe14e4ca26fb671c4be7f3089d4d3e8795 2013-09-18 01:10:28 ....A 255293 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d08ade95ded8658c4a5a73181fe61f29b2e91a8237dfc68306ebb200060e1632 2013-09-18 00:15:40 ....A 255359 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d21ba09b781af080d709838eb70d2399921d1ceebcfc8cfb40f849ceac8585f3 2013-09-18 00:31:32 ....A 255371 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d328a832b3361177e75b8be07dff8113f4342173196b21f4998d17ff922b2d16 2013-09-18 01:06:02 ....A 261981 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d35f179bfd81749b9f4bea38dc7dd78ce080aef0a33a448417158861057029b1 2013-09-18 01:41:52 ....A 255382 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d39d849a0ae5fc7a7c677f62aac03b5b0931c9df6987694daa6720c6fef9ef90 2013-09-18 00:06:32 ....A 255373 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d3c357aacea584030adc802af85e445625ccf524ef3f71d06014beb27f1ed01e 2013-09-18 00:41:14 ....A 255289 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d40b4f80c3791814fb373736ed52a995a86fe4867be646960c3852bd28cb4642 2013-09-18 01:17:02 ....A 256083 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d44104812e8ddf6ce7038f75bebaebbbe29a746a8307e95c99a6488c10e315a2 2013-09-18 00:03:58 ....A 258102 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d445587adeda46d80c8f8379e6972eabe182c6e7d98705899adcc11e713ad58d 2013-09-18 00:17:08 ....A 255301 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d532e395d8d02db5c7c3247502606c05dc160c9413157f9d58fbd757292c77fd 2013-09-18 00:33:04 ....A 255194 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d592c3d72a918606a300bff7ff3e9712ee20d00f8b51367809cf04fc24c97e2d 2013-09-18 00:23:26 ....A 255344 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d6d7d4e388365b3238a481374dd583e52a43ee03fbc41e576b69a6a1059b7e20 2013-09-18 01:11:06 ....A 255318 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d7524d72934919e84e80c2a71ece94294b87e839e7a6d8d8fc6040e3c78fd24b 2013-09-18 01:39:06 ....A 255335 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d761847be5fbac91184aa8b1ca38e4ce91a66e8329c2337049c29180d0735101 2013-09-18 01:52:38 ....A 255317 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d8aaaceaaa77e69179a1010736f831c3af334e5a524bd4658834023a6da0361c 2013-09-18 01:11:12 ....A 255307 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d8f4e8a97983e6fd54c582789a6667cc453db924484a0d50246425406c927117 2013-09-18 00:27:42 ....A 255310 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-d9e5973b0d901eb57c9440a730bd01cf917f6d7ad08d032124d8b48e15bcf35a 2013-09-18 01:05:08 ....A 255349 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-db469638e25aaa0ddddae50eef81d6e0672fd270048680f8f4d3932a754575cc 2013-09-18 01:14:20 ....A 255356 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dba7678427cfc4dca1b712c78275cbf9f6bb85f3ad03f36176a4e66bae7d2564 2013-09-18 01:19:38 ....A 258127 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dbe8475fcfa593f03f4536baa0e568244ef01199b2c60c640c099362fbbea1f8 2013-09-18 00:58:38 ....A 198714 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dc27b38b71603debf7628a925dc3932d0738046616162fcf8a31436db407bb5d 2013-09-18 01:33:56 ....A 255331 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dc4d4ec571e8eb41ec1b6fbe00f95242dc6086e90b05ecd55846633f86976ed9 2013-09-18 01:27:28 ....A 255340 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dc608c70a1aba630a59a52a0cb1916c91b14bb4b4f646cc5bf135c1170e60c0c 2013-09-18 01:14:26 ....A 255331 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dcd5aad6ca19b6de0bc3613cd99cdc5924a73ceeeae6c72c90c6ee50c63fa4ca 2013-09-18 01:00:36 ....A 255360 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dd420064819d5d40902c10a6a694e97b113041f6259b9f9534c64cbf2a1a10be 2013-09-18 00:11:36 ....A 261917 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dd7cbb059e98f0df8af519f515d966562fc654cc27857a06e6a6f7f1cb6aa091 2013-09-18 00:12:38 ....A 255349 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ddace9c8f3eea5e4ac9133af119c4ef41df1157ffc3fb493baa38ef425ee4669 2013-09-18 01:29:46 ....A 258075 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ddbfe9817853a170a65d259c7987e7fe551ff684bfe0b7430e0a9170ccb907ce 2013-09-18 00:48:56 ....A 255371 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ddde22c7c1ad2b6c01bb660d0fb8bc9c5ac2c396d59195d3968e0deeff8bc293 2013-09-18 01:16:28 ....A 255377 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-de26c78f9a2378f6d33c4218431989dcb97d9a6bffaf673448e44f8c31b0955b 2013-09-18 00:11:50 ....A 255309 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-de4e5c121c12c962726cf17bd256c716ec18132c20f913a6c739f92fd3368371 2013-09-18 00:55:48 ....A 255169 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-df026a11ab60c86e6678b1640eb6819e922fd6134925c29743164afd6e6b076e 2013-09-18 01:16:08 ....A 251401 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-df7488505940474ceb0b85aadc0aaf17fc41ce3ac686d1a7fef2a16bf9ec5a41 2013-09-18 01:55:38 ....A 255343 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-dfbc59e491d099c87c210159273edbb6a089940713138135b2b4ea9817754728 2013-09-18 00:16:16 ....A 255171 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e09e0bac40bd5d503711f9432ef052069b937b8595e6c056dcdd82c74f9d564e 2013-09-18 00:22:16 ....A 255333 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e0f34c64586259ffc07c54de0e890cd9958f3ca5ae241812cf468164c70dcda8 2013-09-18 01:24:36 ....A 255381 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e10c5d77e9eef757ee2a0303147a9c5ca1943b14c9e5b138bff615f01ad18e5b 2013-09-18 01:42:04 ....A 261973 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e18fa72f8a0f84a4b3277c48f536f3864b0b931c9fe9beaf9fb026e28daeb9c8 2013-09-18 00:23:14 ....A 256041 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e23c7e3d7c8303b04a261b0213006a5aa58db7973fed706bc6bb2f9ac4d2e96e 2013-09-18 00:49:06 ....A 255369 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e25e3c8911b820008a211144cf705cdddf76d2512720254fe9d1f088b664fb6d 2013-09-18 01:04:18 ....A 251366 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e3b1d7075b131b77b4e8965b877e3028d62ffce00f5f50408a6e85b0c9ff56b9 2013-09-18 01:22:52 ....A 193128 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e43974cf80a7a6dd8a6d0de5932fab499849ed342a6e7cbb5fd2dee8fa0697b1 2013-09-18 01:09:48 ....A 255333 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e43e8a952a8ea3cef3f4b9b5886eba64afab82c6870d8bdff0dbb31dab8cd788 2013-09-18 00:49:16 ....A 262002 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e4717b4f79755b9961d375e2cad9492442ee20b1035c40d5ab2e2fb0d59fa74c 2013-09-18 01:15:44 ....A 255398 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e51b2b66b8741c48d368fdc773298f3ed2ae72fd52a397937dbdee16081ca9d5 2013-09-18 00:04:50 ....A 255352 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e638204b5cc95d91e8423cc9d4e424b1234028dec006bcfd03501111aeb67992 2013-09-18 01:13:00 ....A 255462 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e69fe61a3e30dfd7b94f1229bccadbc84ffb405d18fc8091f5e0e26d465870d8 2013-09-18 01:02:56 ....A 255404 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e6b276e428c312cb6ade084727f1dc69816a5e598f678f1a7957765d6d93b37c 2013-09-18 01:53:50 ....A 251396 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e80f9d8358480f448c7ef52b26d223d27947fcd8da786bbc280c69d2af77bb76 2013-09-18 01:11:52 ....A 255388 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e89bbdf4e5aed3f23c172d5acccb460eb8d015faede9badc354e5214711af500 2013-09-18 01:35:04 ....A 198723 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e8c33cec0cce65ba6b85ba7300a1d7de0ef01bffb899b1a9640208d1839f0638 2013-09-18 01:30:54 ....A 261992 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e8ce97e6cfb81ae3f75ee0d409d8707a229c99455084005e5aae24c61fbfa320 2013-09-18 00:38:14 ....A 258105 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e8dc3558f1fa9ba5cc2471cc39c6f3b371c7bd6959538834d91549f07e7218ac 2013-09-18 00:49:12 ....A 255397 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e96770f193ed9c7013ef7fd49d6f74c194f50fdfd9caf2d30e2cc1e5951a35a0 2013-09-18 01:35:40 ....A 255186 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e9860ef99d64fd89cc6cce6e6de8b1cb33611034f50848cda18c4b796585ab58 2013-09-18 01:52:16 ....A 256104 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-e9c0eba4355782f15427b76aa94a342fea9c8a422a99afb65df9e07083b1ad3e 2013-09-18 00:24:08 ....A 255185 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ea0c33bdf100d95542b4375b06da4ebc7c66a954873dd59623eb326e3541d409 2013-09-18 00:08:30 ....A 257967 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-eb108b872501198738aeda074a3522c6517123628b86e8edc99b790f4fff13af 2013-09-18 01:45:18 ....A 251389 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ebb0a11dbc66d81a5350e3ccb4cdc009dca7b02b16e2894c3b863e97f152c2d2 2013-09-18 00:28:28 ....A 255209 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ec3b7b5ee67b0063364cc24231e35c34d9aa27e50125d399206e06b9eb28def9 2013-09-18 01:42:12 ....A 256101 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ee49262732f07a31ac9720cc187fa7b9358e4293efe0f188d67dc4537a0b4095 2013-09-18 01:25:28 ....A 251349 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ef38dcb43d90bab0071dc53236bd3b34bf03df4205ec6bffffb64e441d7d667c 2013-09-18 02:00:18 ....A 256069 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-ef736852203e1719b65e9169a366a0a885db381a13e5388f7a264e93a5acbe8b 2013-09-18 00:50:56 ....A 258084 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f011c1455f2771bada47fa3452455ecf371acf8016170d1d49c79a11d82888ff 2013-09-18 00:07:02 ....A 255213 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f0b1ba01c295c52df68bc3149deff5eb858f612a17c38e8f2ff2c04be91a6629 2013-09-18 01:05:16 ....A 255360 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f0f7a730e20abde41e99efaf2acb377f48e3ffdfaa4c99cbaf7385c4aba55e8e 2013-09-18 01:54:14 ....A 255303 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f100bf0e319bb22b250d6fd61609626e68a5a97fdd7f71e811adcce6bb56b4bd 2013-09-18 01:55:20 ....A 255390 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f101fd5d13eb1d157898c46a1a40b478f194fb6e6793795a7c7f17621c8ebd2d 2013-09-18 01:39:02 ....A 251350 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f1bc4b6fc41d0a8e20b001bab7a54da19be71a29f054cdc9bffa06d7720c9ef0 2013-09-18 01:48:12 ....A 251349 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f1edd2af179760451beb6be4476c1a6d9a241ed32028d344355ce1b1d5fa7758 2013-09-18 01:36:16 ....A 258109 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f54bd1546541cc299fe71e14798d6d1139f9f3a1b3aeedba3a237ff951bd91af 2013-09-18 01:18:04 ....A 255376 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f6368f33d1321fc35b66e2bcd6fadcb923154e836ae7d6a6dbb4abd50e227be1 2013-09-18 01:20:28 ....A 193125 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f6a79d9a33ecafa3290649ca1e1ca0b48c825937e8b474381ea63312ecd524df 2013-09-18 01:07:48 ....A 258059 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-f762469a3658ee31b6ab11cd509367332e847a35e19b0884c4958730afd2147f 2013-09-18 01:21:44 ....A 255343 Virusshare.00099/HEUR-Trojan.Script.Agent.gen-fad56bdefb27fa33e68f9c6072f27cc78a048f1d5efc9466240ae5a64eac86dc 2013-09-18 01:15:22 ....A 311408 Virusshare.00099/HEUR-Trojan.Script.Alien.gen-d7913c7a47452b455e7bc46d62153e400c96445832a1d94eb518ae216186a648 2013-09-18 00:32:28 ....A 44181 Virusshare.00099/HEUR-Trojan.Script.Generic-0020e679652b0ff35b5a1c22b0745825c6b8645930d76b78dc6ed1b597b8f28e 2013-09-18 00:58:14 ....A 29178 Virusshare.00099/HEUR-Trojan.Script.Generic-0027c18c04b9278992659228c6cc6ec0904965a2cb3359339a8a3d602dbcd480 2013-09-18 00:33:12 ....A 11920 Virusshare.00099/HEUR-Trojan.Script.Generic-0028cac7922a82f38e9e9354253bacdef0187a7d828c4fe3783cabbda34cebe5 2013-09-18 01:00:58 ....A 76259 Virusshare.00099/HEUR-Trojan.Script.Generic-0038117a6b167c5eea09e81fa2fdea874a243b66c979876e3b4fd4da7fec13fc 2013-09-18 00:55:08 ....A 27702 Virusshare.00099/HEUR-Trojan.Script.Generic-003e4c6b1274b4cfe07b97780ac5319da272d462d939a50ee0392933a29958c5 2013-09-18 00:31:00 ....A 6691 Virusshare.00099/HEUR-Trojan.Script.Generic-0055797daf4afebf97cbbd8d28156b608ba399c8155e3a2b3a96ce80525f3ee9 2013-09-18 01:41:20 ....A 12239 Virusshare.00099/HEUR-Trojan.Script.Generic-005aeb46043654ca452eb8f4c56dad5717aa80453639dfd71dfdce445d80d2a3 2013-09-18 00:58:12 ....A 77993 Virusshare.00099/HEUR-Trojan.Script.Generic-006254cc8fe77e1b88d86fb3c32576111e12536a133db9b2b3ec88161bb9ca37 2013-09-18 02:07:28 ....A 54614 Virusshare.00099/HEUR-Trojan.Script.Generic-0081cadac78320ce19e712f1788d18acda2fcafe2dd0e8276046abe4e27cab89 2013-09-18 00:58:34 ....A 11727 Virusshare.00099/HEUR-Trojan.Script.Generic-0082cfd9aaabd0e3914dba3392a1360cadf6377850b96aa3338df61ad9b8b80d 2013-09-18 00:20:24 ....A 7796 Virusshare.00099/HEUR-Trojan.Script.Generic-00832733ac05bf237e553ac6cc0e0b8c938415da4df6f0faaafdedee546919a3 2013-09-18 02:11:16 ....A 19893 Virusshare.00099/HEUR-Trojan.Script.Generic-0090bba4e2135a9b44581968e4ad4d2e3749f9d5c9ead5561b655bd34793bea8 2013-09-18 01:27:42 ....A 42337 Virusshare.00099/HEUR-Trojan.Script.Generic-00a8c6e6aec0862b172701b120ec96c0c9661ca62215fba3883060f733a64e8f 2013-09-18 00:13:48 ....A 71904 Virusshare.00099/HEUR-Trojan.Script.Generic-00ab7266bdefef42d684d9c94837cac6d447c7b46bc37047b2abcf2b9e447f8c 2013-09-18 02:03:18 ....A 11401 Virusshare.00099/HEUR-Trojan.Script.Generic-00b50ee51c4b88353f7f921198985cf6db76f59ce6ede51cd4e36e802e366d95 2013-09-18 01:37:28 ....A 34919 Virusshare.00099/HEUR-Trojan.Script.Generic-00bf8528563ff315e16bbcfdffe8c3ed988d79843f87a6aecb0832f8e98c3868 2013-09-18 00:36:08 ....A 9633 Virusshare.00099/HEUR-Trojan.Script.Generic-00c0a24c565a05c04a7788abce9caad74a9d8ea49e32fd4d3a501aeaa9d1158d 2013-09-18 02:01:00 ....A 34960 Virusshare.00099/HEUR-Trojan.Script.Generic-00d99154e7fb04f71ffcefa2331b5d3c6a8cf11363e4d28d11400ee96884f8ec 2013-09-18 00:38:22 ....A 13489 Virusshare.00099/HEUR-Trojan.Script.Generic-00da4014329c00b1f2752cbd8c2c6e1186ffb2e939c06311a301e29d2c4b99ee 2013-09-18 01:54:24 ....A 30306 Virusshare.00099/HEUR-Trojan.Script.Generic-00dbd4173b1baec9fcf2bc17c7b08700cf0c295ff27ff1e3e2e7f80450abfc2e 2013-09-18 01:56:28 ....A 5125 Virusshare.00099/HEUR-Trojan.Script.Generic-00e248b5d754b2051c527107b9846ef24e98cca7ffe313796f6bc47ecf9d4d3d 2013-09-18 00:51:12 ....A 86343 Virusshare.00099/HEUR-Trojan.Script.Generic-011bd502127eedb4e005692bedfd42559cdd3014c43232452f84f9571eb2599f 2013-09-18 01:36:38 ....A 19346 Virusshare.00099/HEUR-Trojan.Script.Generic-012ad541423a90e8b3febb2c249f39554f7f3dadf6baceefb39ba9221b38a96f 2013-09-18 00:08:52 ....A 8188 Virusshare.00099/HEUR-Trojan.Script.Generic-0131899cebd511d725e6cfd21c37fd0fcc3821956fe35b362e97a08261166e57 2013-09-18 00:04:38 ....A 70631 Virusshare.00099/HEUR-Trojan.Script.Generic-01447eeb123014fd056cde0ca87b8766889c115c404330f06ef9a4269ccf4d12 2013-09-18 00:11:56 ....A 53193 Virusshare.00099/HEUR-Trojan.Script.Generic-014d50dd16a37d8319d9a65cbf0bd3991976a93dbc34b34a15f53a8db5fb5dea 2013-09-18 02:10:04 ....A 308468 Virusshare.00099/HEUR-Trojan.Script.Generic-014f770814824df5f31b1d7737a5bda9b775d295c222fdd9764076298f8ec678 2013-09-18 01:21:00 ....A 132781 Virusshare.00099/HEUR-Trojan.Script.Generic-0175930effad99ca2182cad5ef7788caf518c978653c3c626676f9230b70b3d9 2013-09-18 00:32:44 ....A 62578 Virusshare.00099/HEUR-Trojan.Script.Generic-017b8aac4c522458c63af7a6a96738776207eb7d9cac5ed9020ba3866bd20c0d 2013-09-18 00:35:48 ....A 5680 Virusshare.00099/HEUR-Trojan.Script.Generic-017d9bd596c1890ead2dcf2cd79f3057694d959c3054c1693f9c5079b219caef 2013-09-18 00:31:16 ....A 56928 Virusshare.00099/HEUR-Trojan.Script.Generic-018b7e5c5118f13c5d3781f3b29c936032eabdeaf9562d3560f34fcf6c73b0c4 2013-09-18 00:07:46 ....A 43925 Virusshare.00099/HEUR-Trojan.Script.Generic-018f6059ad7e5cc9818db502c8ecdc9c35542d7dd158ccf0cf71fb469ca8d22d 2013-09-18 01:31:54 ....A 31354 Virusshare.00099/HEUR-Trojan.Script.Generic-019f5cc712e20bebbc97763fb6a97f209a3af4331d2773cb33377bb5669856a9 2013-09-18 01:03:30 ....A 55188 Virusshare.00099/HEUR-Trojan.Script.Generic-01b79cf264ef49bbffc01042352651a9fb201a34cf3fe1825ecca52c7dc4900e 2013-09-18 02:11:48 ....A 108217 Virusshare.00099/HEUR-Trojan.Script.Generic-01ba96675d9b76bc854cc3b9a042a0017b9040f5d25d50a059477e8c88914c11 2013-09-18 01:38:14 ....A 15859 Virusshare.00099/HEUR-Trojan.Script.Generic-01bf79fdac878248ab4a5555bdf0aec91c892e2c98dbc1139755c4b6259911ac 2013-09-18 01:20:14 ....A 37194 Virusshare.00099/HEUR-Trojan.Script.Generic-01d649d6df9144b47ff6bdeb691e10f0162de5dd0ad734d63e98c5499ac91267 2013-09-18 00:14:20 ....A 63756 Virusshare.00099/HEUR-Trojan.Script.Generic-01df0530181781f17209c5fc6080523732f6dd249f816504382315bfbfd29c08 2013-09-18 02:10:40 ....A 16127 Virusshare.00099/HEUR-Trojan.Script.Generic-01e2d5e73c2422cdd81168d81da4fbd077599a776857a4b8ca9755a88118aa02 2013-09-18 01:47:10 ....A 47643 Virusshare.00099/HEUR-Trojan.Script.Generic-01e7733aa57d69b2de000c0c20dc3435788e1055065eb273dd37ee965d39a912 2013-09-18 01:11:12 ....A 7180 Virusshare.00099/HEUR-Trojan.Script.Generic-01ea527d8ea350e1de10b0a8bf2b43a24bf98d927b58579701eca78df8605a85 2013-09-18 02:00:02 ....A 16330 Virusshare.00099/HEUR-Trojan.Script.Generic-01f075b17310d8a7a20ee1d3f47cfdb172a5a2428e271045acb172ed6e2d0e0e 2013-09-18 00:16:34 ....A 22806 Virusshare.00099/HEUR-Trojan.Script.Generic-0203b062c240099d94049208f54650f6ee9824b980c0578dc7279e8932ff01d4 2013-09-18 00:58:34 ....A 460 Virusshare.00099/HEUR-Trojan.Script.Generic-02064b2b9c1717d729dca960f3576617790424425eca49d0c3b2fc35f3ea124b 2013-09-18 02:05:14 ....A 53865 Virusshare.00099/HEUR-Trojan.Script.Generic-02080cfc19166eaa0932c23447277c95961fc4b95bfdd124629a36b3944cf2ed 2013-09-18 01:37:18 ....A 72073 Virusshare.00099/HEUR-Trojan.Script.Generic-020a5ca4ac437ed18ecd37791039213b8b60132a528ef51c382994fdc8f5b068 2013-09-18 01:34:46 ....A 6653 Virusshare.00099/HEUR-Trojan.Script.Generic-02130a856571aea8272fa8efda831efb6f91e06dafbf1cf82b9d419fff2f6cde 2013-09-18 00:22:26 ....A 15895 Virusshare.00099/HEUR-Trojan.Script.Generic-02191554abebfd80c43de0352e85fde6ce82b1b38b5c3dada7cac5d84150ce76 2013-09-18 00:07:32 ....A 29026 Virusshare.00099/HEUR-Trojan.Script.Generic-02326d6303028b4a75f213c3e7cb9305507fd794cb92a123a17423cedc2ddfd4 2013-09-18 01:31:12 ....A 86601 Virusshare.00099/HEUR-Trojan.Script.Generic-02363382591f815d30b041a2def09691a3a07ffcadab8a5cf8bc5a2435382e67 2013-09-18 00:48:14 ....A 33001 Virusshare.00099/HEUR-Trojan.Script.Generic-023ab3a26efeb68a6e828d3cc93a8e20963a9e853342cddfa41ba315ff1adc81 2013-09-18 00:13:38 ....A 20387 Virusshare.00099/HEUR-Trojan.Script.Generic-0241779579be1ea8a9c0802265a15f293c70c68675e56b21dca2a3504e014ee3 2013-09-18 01:35:44 ....A 3060 Virusshare.00099/HEUR-Trojan.Script.Generic-02450770f71ee0b48396dda731ae2715d7fc79a5722844c01e17917fc50925db 2013-09-18 00:31:38 ....A 39020 Virusshare.00099/HEUR-Trojan.Script.Generic-0245c9cbfd3c3c1ffcda695932cddc903f679c2526e39be071bdaffda0f1981f 2013-09-18 00:33:50 ....A 63219 Virusshare.00099/HEUR-Trojan.Script.Generic-0249a097dcd9df537c2262670350b6352c79bb187e3d1ffb70dc12ec68ce8502 2013-09-18 02:10:38 ....A 6976 Virusshare.00099/HEUR-Trojan.Script.Generic-025e35fe7819a33a57bd7c0dca5f3240c22fa6e43436acad8673c2976e9cb683 2013-09-18 00:57:36 ....A 3212 Virusshare.00099/HEUR-Trojan.Script.Generic-026f471c9d3478dd57ca86be120a4a2c1dfeb5be4f7f48c1b0106d92a162836a 2013-09-18 01:20:40 ....A 26976 Virusshare.00099/HEUR-Trojan.Script.Generic-027cedb298c389b0abe80a5f43ce21b80168a5ad047420e72f60e0d74deace50 2013-09-18 00:52:28 ....A 112377 Virusshare.00099/HEUR-Trojan.Script.Generic-027d53894a4ac5b9eb88ff2950849dbbaf71767fddf1f6c9c4c4f7c178be81d8 2013-09-18 00:08:00 ....A 32745 Virusshare.00099/HEUR-Trojan.Script.Generic-0290e7289bef80be539ee09e5fb9708152786bade6169f27f4f10e4d566abc15 2013-09-18 00:34:22 ....A 158430 Virusshare.00099/HEUR-Trojan.Script.Generic-029e4fbd1287a2a2bc38dd4a5ca7b826c6a155040044563cb3a86d7342a1f50d 2013-09-18 00:23:38 ....A 19182 Virusshare.00099/HEUR-Trojan.Script.Generic-02b30581c2f6203c90b46a30e2567c3e58c58582b9428356e2816a2a0b3e0185 2013-09-18 01:33:18 ....A 36141 Virusshare.00099/HEUR-Trojan.Script.Generic-02b84130bb3ace9cb6b1a518d3e095622ffc05a49d66675b0eb3db8632abc70e 2013-09-18 00:45:52 ....A 29792 Virusshare.00099/HEUR-Trojan.Script.Generic-02c2803f3dd876057c529aad242c6486c93e87d1645dbc02719d609decde804b 2013-09-18 00:47:56 ....A 11023 Virusshare.00099/HEUR-Trojan.Script.Generic-02c315ee632fbc69cbb5dcbff45b37bcd33a25b6ce9ca03853293e15c0ac38d3 2013-09-18 00:44:38 ....A 43643 Virusshare.00099/HEUR-Trojan.Script.Generic-02d24a426676264d6a978034cba9e849c55cc249b302e83b390855875407712b 2013-09-18 00:36:04 ....A 243 Virusshare.00099/HEUR-Trojan.Script.Generic-02dc5302634515b97209aaefa2beefdce1d3d95e4979f67d4c91fe6017caf456 2013-09-18 01:53:38 ....A 16323 Virusshare.00099/HEUR-Trojan.Script.Generic-02dda10bb1f1f16be9a4d56459e70583e31e96804e156e681d6cbf1d4b69ab9b 2013-09-18 00:26:40 ....A 14376 Virusshare.00099/HEUR-Trojan.Script.Generic-02e5c526e3c4db9ab67477965fae65ddc719857b34c4cf85204f7435d68d5337 2013-09-18 01:11:58 ....A 28135 Virusshare.00099/HEUR-Trojan.Script.Generic-02ed1e91ba7b276e35cf8262cf0f05b6b7aa81b286591d51b32688355f78d6cc 2013-09-18 01:44:58 ....A 60252 Virusshare.00099/HEUR-Trojan.Script.Generic-02ee6fb96d4fc2af1cf9deb5afcf51d45056c61a73063baeac8792dbcd0b3158 2013-09-18 01:58:34 ....A 44429 Virusshare.00099/HEUR-Trojan.Script.Generic-02f05a162361d32ef6fc2bdc69472603586bc6361495091401dcad005601ce8d 2013-09-18 00:38:14 ....A 87483 Virusshare.00099/HEUR-Trojan.Script.Generic-02f4ba15dd05b14fbcdc3c427b41f03d1806d4b365a3188be6bbca12f5e51674 2013-09-18 00:46:00 ....A 15597 Virusshare.00099/HEUR-Trojan.Script.Generic-0300b9cff2d49e23115eb85394fa57dfd348255f958f246260c3df6a2036b57c 2013-09-18 00:37:42 ....A 20915 Virusshare.00099/HEUR-Trojan.Script.Generic-0300c7c456e579b23cbbe8e4874818fca02c2f87b7e5f86008627867a9a3aa6d 2013-09-18 00:56:02 ....A 19839 Virusshare.00099/HEUR-Trojan.Script.Generic-03081eb0aac732c23c86ab10baf24f68a0e5c442f29bf0a598e793edb9b0de44 2013-09-18 00:34:48 ....A 32492 Virusshare.00099/HEUR-Trojan.Script.Generic-030ddfb3a18ae89355f8931a80b438a3fb4089564efaa57bb1bf4a999efebaa7 2013-09-18 01:09:18 ....A 16710 Virusshare.00099/HEUR-Trojan.Script.Generic-03213490d0632a23c35250c1bb3145e24e72fc5a836c7448570ff585cfe602d0 2013-09-18 00:30:42 ....A 5983 Virusshare.00099/HEUR-Trojan.Script.Generic-03258e4c04e33f5f9a98ceb554b69303ee2454d7a15e9b64063c37859db3135f 2013-09-18 02:00:54 ....A 23486 Virusshare.00099/HEUR-Trojan.Script.Generic-032614b1be27323637cf0ac76ab489b378fcede232fee0d29371a8a78ee3c942 2013-09-18 00:21:00 ....A 45864 Virusshare.00099/HEUR-Trojan.Script.Generic-032f062f11898f901414201f466c457b8ad8e11cd6a261dadc7ea31aa3c7ea60 2013-09-18 00:15:18 ....A 41204 Virusshare.00099/HEUR-Trojan.Script.Generic-0331d4e1bad092cf3984fc6d6fb09851f50951d5f8cae102940d77a3da9dfdff 2013-09-18 00:03:54 ....A 3899 Virusshare.00099/HEUR-Trojan.Script.Generic-0331e3a928a3b6a153b555c51f809a7a8b1e836c84148b12ec2b6631db4e9566 2013-09-18 00:32:40 ....A 6453 Virusshare.00099/HEUR-Trojan.Script.Generic-033668b9cdeec4387ad8767a4ca2efce2c0afced0ab53ff54b422c3d0f583491 2013-09-18 01:54:36 ....A 10626 Virusshare.00099/HEUR-Trojan.Script.Generic-03410fc2e09e9681466752f99697006882be385383b246f336b19b5c1b5165e8 2013-09-18 02:08:20 ....A 44933 Virusshare.00099/HEUR-Trojan.Script.Generic-0349f17640024487fba81d69dbad6795acca0a527a2fc63171cf86adf1566d7a 2013-09-18 00:25:24 ....A 32796 Virusshare.00099/HEUR-Trojan.Script.Generic-034c25f388b0bfb1c857d6c10b5374e1246d171fe53520c1b52c8633c9898ce4 2013-09-18 00:46:46 ....A 51817 Virusshare.00099/HEUR-Trojan.Script.Generic-035b59f2d69fc3799a185f2469e9d85557a0ad052841bc8495d3629f1a0d24d2 2013-09-18 01:24:12 ....A 365 Virusshare.00099/HEUR-Trojan.Script.Generic-0372e8f5756d11157d51fce503e1cfc4701eeba2cd66fbaf8850db3e5b981746 2013-09-18 01:42:52 ....A 16379 Virusshare.00099/HEUR-Trojan.Script.Generic-03a818a9f6477ffa31afccbfb53bdf7e7fc149193ba7706bef3a0a2d4f0b896d 2013-09-18 02:11:46 ....A 24342 Virusshare.00099/HEUR-Trojan.Script.Generic-03a9157abc8b8678286c92ba353dcde0d6661694cd0cd362215a875ddd0f3039 2013-09-18 00:44:48 ....A 14111 Virusshare.00099/HEUR-Trojan.Script.Generic-03ae5df14915fc70107bdd72e2d8ceeee183ed7e2f006fb3eea1b97f0219a141 2013-09-18 02:07:40 ....A 39801 Virusshare.00099/HEUR-Trojan.Script.Generic-03bfa780113b2797623fbaf47ba4deccd3165290a9fcacc475b377dd32bb531e 2013-09-18 01:14:20 ....A 4861 Virusshare.00099/HEUR-Trojan.Script.Generic-03d799fee44813743b8431fdaedadb520cc46bfd3b7026dc63a8cf8c83137fe7 2013-09-18 01:22:10 ....A 44531 Virusshare.00099/HEUR-Trojan.Script.Generic-03e8d6fba7c2fee8e80460fca1017a58dee165d2eabc0b892947eb703e3cc510 2013-09-18 01:32:18 ....A 36402 Virusshare.00099/HEUR-Trojan.Script.Generic-03f0dd99edc424c56cce9f17b19774f896e82d9f3bc4c792794fa46b83e89ae9 2013-09-18 01:43:54 ....A 47039 Virusshare.00099/HEUR-Trojan.Script.Generic-03f29ffa7353577d9b0cebb829813d5611400fea57f55536ccd20de3b42fa158 2013-09-18 00:03:36 ....A 235 Virusshare.00099/HEUR-Trojan.Script.Generic-03ffba5b0bd91095d42b8e28409a3430d70768cc1e25ff09748ba9c983194242 2013-09-18 00:39:34 ....A 85041 Virusshare.00099/HEUR-Trojan.Script.Generic-04198e905058a80a7ac7ca245e5437a2d52cf1e17b327a15737e61efe8677eba 2013-09-18 00:04:48 ....A 16101 Virusshare.00099/HEUR-Trojan.Script.Generic-041a6b33790c4c94c0ef9b108dda2bf68115c2585b337a5ccf78330f264e402d 2013-09-18 00:52:28 ....A 15883 Virusshare.00099/HEUR-Trojan.Script.Generic-041c0ab02f336f8e8c6537512628be251c127fcec052d526d2df5489cd2af595 2013-09-18 02:06:42 ....A 15064 Virusshare.00099/HEUR-Trojan.Script.Generic-04241c3d628043305cc570c62cc591d7d760890d9b90b6fcaa397106c483ae32 2013-09-18 01:01:40 ....A 4526 Virusshare.00099/HEUR-Trojan.Script.Generic-0440915a8aa2beb1056267ad63ca1857819174354e27acf1c779f09923b77145 2013-09-18 00:40:54 ....A 6520 Virusshare.00099/HEUR-Trojan.Script.Generic-044a9b179f76126a74915556ae7deb4fe17ca7da617a74d96fea1153cfcb184e 2013-09-18 01:05:58 ....A 9888 Virusshare.00099/HEUR-Trojan.Script.Generic-0455ed5e52d134d07fc7b6812e3627a5f22a3cde102ec54ae7f0fb24526a1504 2013-09-18 01:06:18 ....A 11153 Virusshare.00099/HEUR-Trojan.Script.Generic-04647a8605ca7ede3ad7f7238a4a96471799b48025b1d5c9889ba9806f878c8d 2013-09-18 00:56:04 ....A 94 Virusshare.00099/HEUR-Trojan.Script.Generic-0478cb44c3879a52d50d8ad09886202467d4492456b5f994bb94455c3aa239f2 2013-09-18 01:24:06 ....A 45961 Virusshare.00099/HEUR-Trojan.Script.Generic-048029ebeea427b91390cccb8d6e5180a85ecb762efac1da92c3c56c97f2747a 2013-09-18 00:37:32 ....A 52671 Virusshare.00099/HEUR-Trojan.Script.Generic-049a661b954d22913502d0e23531a0c7fd9f1f4bd88a9f17699afcf2fa3532dd 2013-09-18 00:30:42 ....A 11091 Virusshare.00099/HEUR-Trojan.Script.Generic-04afdeba6d9fdfdae07c89dad78e5d318d6e848acf2805276138e8ef3c827992 2013-09-18 01:38:38 ....A 21047 Virusshare.00099/HEUR-Trojan.Script.Generic-04c76c5e9b4d42dc4ba92133956d2e68f88af63214cce9f400ab8dfdd27ef2a7 2013-09-18 02:07:52 ....A 23047 Virusshare.00099/HEUR-Trojan.Script.Generic-04c80e5005eca1203ab692edc50602bc598c7fc2933845cf14baac18f1e19485 2013-09-18 01:59:06 ....A 29648 Virusshare.00099/HEUR-Trojan.Script.Generic-04d2901a11cd079597be4f0762542479337fc2fcf57fa82ef591d57edfe4df3a 2013-09-18 00:05:16 ....A 51903 Virusshare.00099/HEUR-Trojan.Script.Generic-04d989289f515b477431cd86c50f44e5387d409f180d4c8d27fa13f41ecf8425 2013-09-18 00:36:04 ....A 16062 Virusshare.00099/HEUR-Trojan.Script.Generic-04dd5c2ca2bd5e4bccf1318ef6af2cdd798fa4ca4db1119ffb9e129b05c81739 2013-09-18 01:08:08 ....A 47674 Virusshare.00099/HEUR-Trojan.Script.Generic-04f9eeb18d6ed86eec0d6104d9fbc8cf2d00fc8d348270e52aa1ebd691e877af 2013-09-18 00:42:24 ....A 10505 Virusshare.00099/HEUR-Trojan.Script.Generic-05058b8131d8ad7aa1fdea5847952148cc5cfd4a403e42a36a3a0e5be320113e 2013-09-18 00:14:16 ....A 16221 Virusshare.00099/HEUR-Trojan.Script.Generic-0516be0c47defe43c060aa9666f3733fc38089bf341ab54bf541d6693ab915ba 2013-09-18 01:55:22 ....A 21833 Virusshare.00099/HEUR-Trojan.Script.Generic-051d4d7daf72c299ddb438fdbac5f8266576109a5767f3117a3c0569c46f3c82 2013-09-18 00:26:12 ....A 1751 Virusshare.00099/HEUR-Trojan.Script.Generic-05212600c0120e5633c9541df2847b51599d9f0689191b8366e53258ac78554c 2013-09-18 01:50:46 ....A 47942 Virusshare.00099/HEUR-Trojan.Script.Generic-0521a58e140e7ab5c3c0c85be3795b9563d4737e3a1de4f16638c7f813710ef3 2013-09-18 01:04:50 ....A 37344 Virusshare.00099/HEUR-Trojan.Script.Generic-052b28bc215003e19425995cd18d690cd32d42fb3357eb5c64ca2b2b7e8a7255 2013-09-18 00:03:42 ....A 104069 Virusshare.00099/HEUR-Trojan.Script.Generic-0534189c6d92bd4c26a2400921205da7a98f35c29d3008cf9afff1b0d381f595 2013-09-18 00:11:28 ....A 9807 Virusshare.00099/HEUR-Trojan.Script.Generic-053724b7b13379a14327e914b81f24adcab3cc80b24ba29539d7396229507c4e 2013-09-18 02:09:32 ....A 33070 Virusshare.00099/HEUR-Trojan.Script.Generic-053cfd61c29c6c9c366a6960c9c5c76c531f9ba30e8d764a08c8dfd4b1a69ae0 2013-09-18 02:01:24 ....A 13350 Virusshare.00099/HEUR-Trojan.Script.Generic-0541d5c597d5f22ab5319c8c8986117a1a25ce38a115b2e4cf71b3d75fc8b5f7 2013-09-18 00:50:30 ....A 8719 Virusshare.00099/HEUR-Trojan.Script.Generic-0545a68709e3fbfc5bb87be4e8c4d4174aa758e4e55c8c08984795bb5afc8a6c 2013-09-18 01:17:00 ....A 257576 Virusshare.00099/HEUR-Trojan.Script.Generic-054e0edbf4714430b37e79db05d0095777d0a548a86136ea133ce322e6ece20e 2013-09-18 01:39:42 ....A 18677 Virusshare.00099/HEUR-Trojan.Script.Generic-05511f63ad3b8a14d7ceca75cfc055b2629d684accae92c526b8933d7bf67881 2013-09-18 00:58:36 ....A 29552 Virusshare.00099/HEUR-Trojan.Script.Generic-056947aad83bda675ef011032ca831bc420bd285f7c6ef4ab5ea138e6d83401b 2013-09-18 00:18:14 ....A 7357 Virusshare.00099/HEUR-Trojan.Script.Generic-056b3dbddf5871c3a20d936aaccc539a05c0c1161d8b81570d17fb7d8531446d 2013-09-18 00:29:20 ....A 366103 Virusshare.00099/HEUR-Trojan.Script.Generic-057716fc59dc37f96b3c6f8b411503bc454afc249558bf72d4343f2bfeb0b4fd 2013-09-18 00:59:32 ....A 103792 Virusshare.00099/HEUR-Trojan.Script.Generic-05789f3ce5583c933becd58ea717dd9ffa0c30c2c7f540a5761a0a847f451108 2013-09-18 00:05:02 ....A 1668 Virusshare.00099/HEUR-Trojan.Script.Generic-05a850437a2f9e15c0b9c732aba393640c353d3869c8696a687844ff1f843143 2013-09-18 00:34:54 ....A 52853 Virusshare.00099/HEUR-Trojan.Script.Generic-05a991836e1e4ddec44ee27b8351620ec3c69789e60797abc174e92a369af17d 2013-09-18 00:59:22 ....A 111543 Virusshare.00099/HEUR-Trojan.Script.Generic-05ad647c27522a7500cabbc200e9d1a04ffc75e0c493b5f06520bf6771f80b36 2013-09-18 00:16:36 ....A 16426 Virusshare.00099/HEUR-Trojan.Script.Generic-05be2c12cfee02b2c498a6678ffd45a97f24326fc3d623d1897b16382e0d216f 2013-09-18 01:53:54 ....A 3754 Virusshare.00099/HEUR-Trojan.Script.Generic-05ca53bb300f357124d01d80f3f5aa52c99632d7972116c2da2ce41cbb589a09 2013-09-18 01:17:26 ....A 25844 Virusshare.00099/HEUR-Trojan.Script.Generic-05d3d692bb4eb4c9a3eb825faa20c427fd87c2584030dd9f241355e028017dba 2013-09-18 00:49:42 ....A 25987 Virusshare.00099/HEUR-Trojan.Script.Generic-05d40aa40e0f36f340264f41f354f251d3d897c655106ac24d5a042d562bce49 2013-09-18 00:04:54 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-05e58b758bfa53d31a6aab899cc25d693cb807174b7f133368fa91d5989a0469 2013-09-18 02:04:42 ....A 105924 Virusshare.00099/HEUR-Trojan.Script.Generic-05eb72b32dbecdcf483317ee3c411cb3456dc6c265bb8cd735687465d9302324 2013-09-18 00:33:18 ....A 34708 Virusshare.00099/HEUR-Trojan.Script.Generic-05f0937ffa9cbc1c3f406bbde423956e109dab5c767b5c493abbfade8184660e 2013-09-18 00:08:30 ....A 27088 Virusshare.00099/HEUR-Trojan.Script.Generic-060e31908df33be973650d2852504cfd07b822cfb809711c0bf56f125ce33c93 2013-09-18 01:22:16 ....A 57977 Virusshare.00099/HEUR-Trojan.Script.Generic-061a5a39377b98ea624e61ed506a026d88fbbac57cbced3470d16a51069d1d7e 2013-09-18 00:07:00 ....A 30671 Virusshare.00099/HEUR-Trojan.Script.Generic-0627d48c9fabba339b610ea3b1ea4337021e5b9614251ea54e80d06f46beaf7b 2013-09-18 01:36:34 ....A 34443 Virusshare.00099/HEUR-Trojan.Script.Generic-06438e90e66c0327d820ec760f9724b560db9ed37505abd8ef0fe891cd78f0d1 2013-09-18 00:39:10 ....A 23731 Virusshare.00099/HEUR-Trojan.Script.Generic-0655a3b265be6b724770ccd44a703f006d137acb1a809a81de3f3b5170859f05 2013-09-18 02:01:56 ....A 16892 Virusshare.00099/HEUR-Trojan.Script.Generic-06665ce3f54988d479493dccacd63e525d564f26d8e415aed87ed31dc187e76b 2013-09-18 01:01:24 ....A 48156 Virusshare.00099/HEUR-Trojan.Script.Generic-067afe43a898ea88c0030cca128ed347a98cd2eb4b65928f074fafbbbedddf0f 2013-09-18 01:23:42 ....A 15854 Virusshare.00099/HEUR-Trojan.Script.Generic-069b9195ddd1c08194183bcca20c5ad8279dc8c44faa592b6763021e2bd25ec9 2013-09-18 01:24:36 ....A 97643 Virusshare.00099/HEUR-Trojan.Script.Generic-06badde90fccf4f8f238769329d5e0f186e88f6d4690c2145ef83443fcc850d0 2013-09-18 01:31:44 ....A 37513 Virusshare.00099/HEUR-Trojan.Script.Generic-06ca746eb6b6bba31cad34491aa827c5893264f3b47423d4e1353d8aefb98b90 2013-09-18 01:58:30 ....A 15914 Virusshare.00099/HEUR-Trojan.Script.Generic-06cb1f2ed8a075e9f50aaa948b9ab32adca7344c99fc0677423e1fb3d478587a 2013-09-18 00:37:10 ....A 2703 Virusshare.00099/HEUR-Trojan.Script.Generic-06cf08f1646b80256f318e766975ff2194826d283607aae8d99c390fab33f4c4 2013-09-18 01:44:36 ....A 11831 Virusshare.00099/HEUR-Trojan.Script.Generic-06d75e6cd503e2b3bd19b368bde62903d254ae769774440f4c46a2d84c9833d0 2013-09-18 01:29:52 ....A 17942 Virusshare.00099/HEUR-Trojan.Script.Generic-0704d60f5abd29a0d546ac1dd028517205d680221df590133e4a773e3d0db52b 2013-09-18 00:05:30 ....A 9703 Virusshare.00099/HEUR-Trojan.Script.Generic-0723216a656184ecadd45ad00cec3ac23eb5b08644a11e5d261fed3e8c150871 2013-09-18 01:34:34 ....A 49107 Virusshare.00099/HEUR-Trojan.Script.Generic-0728843bc4d6061d9ddd2295b3abbeeedcec1973da7843240520ad9fa9f8313a 2013-09-18 01:23:20 ....A 32438 Virusshare.00099/HEUR-Trojan.Script.Generic-0758f59b5c9aa7ed832d7da71c6d1ee94b4844acdc58cd8311d24428f3d742ff 2013-09-18 01:07:24 ....A 72270 Virusshare.00099/HEUR-Trojan.Script.Generic-0762833cba5565e54c731fa8740aace32b93030894f2b0533448dda59a150eb1 2013-09-18 00:26:38 ....A 96299 Virusshare.00099/HEUR-Trojan.Script.Generic-076506a6758f6c8f4b4a68f72a1409e211aa5febd8e705f23377702f2d18776a 2013-09-18 00:57:48 ....A 5382 Virusshare.00099/HEUR-Trojan.Script.Generic-076c8b0e4a1cc2b31376d61a0f433db7d6a771685eadcdd192cd819f73004370 2013-09-18 00:41:50 ....A 23053 Virusshare.00099/HEUR-Trojan.Script.Generic-076d9716ca252e6e7b827ddf512c059e60467bcd00b61baa08cf99c5cf27d34e 2013-09-18 01:24:58 ....A 25903 Virusshare.00099/HEUR-Trojan.Script.Generic-078e125b48ed8f44379bd8d2ed42d0e28fa4ce2c89f2eea493aa43d9480f5a8e 2013-09-18 00:59:32 ....A 25160 Virusshare.00099/HEUR-Trojan.Script.Generic-0791131254d655ca5ea31b45e489f7d7652c6915960a1c7bbad1c48fad53806b 2013-09-18 01:15:22 ....A 25360 Virusshare.00099/HEUR-Trojan.Script.Generic-0791f22388db6b96ffef122857c726749a1b334beae4d1d1a2c69d47f09f31d5 2013-09-18 00:50:48 ....A 30440 Virusshare.00099/HEUR-Trojan.Script.Generic-079412cb191e2d10c9e349855a7754f72f01126def32968976a2321a9d9bd794 2013-09-18 01:13:48 ....A 15740 Virusshare.00099/HEUR-Trojan.Script.Generic-07bd361c496601089db14a2d9368e328aa77807585d1f58d26cc68a576519f4d 2013-09-18 02:03:50 ....A 9032 Virusshare.00099/HEUR-Trojan.Script.Generic-07ce35fa73d95416afb3dd167c155f059c787492cb61d3911ed05937a8e527c7 2013-09-18 00:27:06 ....A 40719 Virusshare.00099/HEUR-Trojan.Script.Generic-07dab1467881bb8a3efbfe0a76924e298ddc1c50e3649e4ea7b81f24a2f3eb1e 2013-09-18 01:34:18 ....A 41585 Virusshare.00099/HEUR-Trojan.Script.Generic-07dc3c867a5b708ec060ac4a499d914eae379461fa5a60e11f8013ff5df16a0b 2013-09-18 00:10:56 ....A 32044 Virusshare.00099/HEUR-Trojan.Script.Generic-0807a873c873dc007b37f92744d8e0bf73bcfc9c186616a0263ab55b2864c5e0 2013-09-18 00:06:48 ....A 116122 Virusshare.00099/HEUR-Trojan.Script.Generic-0807af1d78dd419c1420095424708c2388bbf438966605c666e660808643f7cc 2013-09-18 01:25:24 ....A 9039 Virusshare.00099/HEUR-Trojan.Script.Generic-08293a1d864dccf8e4263eb8f74df624049158f3fd24c19381e75386273db861 2013-09-18 00:27:46 ....A 167567 Virusshare.00099/HEUR-Trojan.Script.Generic-0836066d495d3345a94f1d94558c4078a9ca63c261a72733be5782bbec24ec74 2013-09-18 00:52:28 ....A 37294 Virusshare.00099/HEUR-Trojan.Script.Generic-08442d261f4af57fa69b35760392012252350ca9c0694968275aa15c33725c86 2013-09-18 02:01:40 ....A 5359 Virusshare.00099/HEUR-Trojan.Script.Generic-0844e966688e0b36d403cdf3117c5db826a3d34693623248433a616849015c5b 2013-09-18 01:57:48 ....A 96317 Virusshare.00099/HEUR-Trojan.Script.Generic-085c418d17b62736b0927f8f2852c5033ec7f18893b6fa897816f68dc18a1e80 2013-09-18 01:01:10 ....A 51411 Virusshare.00099/HEUR-Trojan.Script.Generic-086989f894484e9645db0385509dce630661376a4d7f5d94b4047a97b01272a5 2013-09-18 01:38:54 ....A 16562 Virusshare.00099/HEUR-Trojan.Script.Generic-08762c49faf41c1e4ec9991424e07a09514b612940997e90728f74f7152f33f7 2013-09-18 01:34:52 ....A 27455 Virusshare.00099/HEUR-Trojan.Script.Generic-08800c48d4d9f1f4141a606247f107aa638eb84f737515071844638063863ea2 2013-09-18 01:14:24 ....A 99347 Virusshare.00099/HEUR-Trojan.Script.Generic-08834bbf5cbfdca1f1ff409144685ce87b6c1eaea17dd10192ce3ccd7dc646ca 2013-09-18 01:36:24 ....A 81780 Virusshare.00099/HEUR-Trojan.Script.Generic-088a57084f6aab621cdcb909f583f0db6fd4218fa98a198528160c0cf6b137f1 2013-09-18 02:09:04 ....A 11050 Virusshare.00099/HEUR-Trojan.Script.Generic-088b900c6e7587cf5c9595e12425665adeb99aa0a670df4da48fab4d2ea335d9 2013-09-18 01:00:58 ....A 47026 Virusshare.00099/HEUR-Trojan.Script.Generic-0894129b1469f9c7782880a0fc260743ab0c7a766afd7304fbffa7caca159a20 2013-09-18 00:42:10 ....A 7582 Virusshare.00099/HEUR-Trojan.Script.Generic-08ab2a1eca3907eb2562ffbf6bd27cff34eb65bb88d2d7a418403ea38ef3080d 2013-09-18 00:56:32 ....A 43326 Virusshare.00099/HEUR-Trojan.Script.Generic-08b5d337570f8340080c84e8893bc47a02d975b98bfa5883270158a7ec9caaea 2013-09-18 00:12:12 ....A 87770 Virusshare.00099/HEUR-Trojan.Script.Generic-08c1481161833924d152b6576dd2c9a75b4c83179198528f2fcfe59433c5c809 2013-09-18 00:29:34 ....A 56950 Virusshare.00099/HEUR-Trojan.Script.Generic-08c415208b3d3959e70f47ce0eea6000a95962a58958e2b9784106358262e5a9 2013-09-18 01:48:06 ....A 29938 Virusshare.00099/HEUR-Trojan.Script.Generic-08cd120f958b6a24bd766085ec1ce03350be142b7f4317a83e1d4c393a580e53 2013-09-18 02:06:28 ....A 14195 Virusshare.00099/HEUR-Trojan.Script.Generic-08e47a308c52bf4c27815312bb4c65086aecfb944c206760a29c538f1c30db0f 2013-09-18 02:10:14 ....A 66792 Virusshare.00099/HEUR-Trojan.Script.Generic-08ec0ede50df3a0851e865798f545ec0edb1c6722c53f7983d59000bf157b4b1 2013-09-18 00:22:10 ....A 18388 Virusshare.00099/HEUR-Trojan.Script.Generic-08ecc9395556befa6f0088abb85ba94cdbacb9cba3f7d936fc4f54d8f422379e 2013-09-18 01:09:44 ....A 3560 Virusshare.00099/HEUR-Trojan.Script.Generic-0900e0151cabdc43ee6d440cc4d6287ca8e84e720100765c1a307a283ba2f48a 2013-09-18 01:04:28 ....A 58210 Virusshare.00099/HEUR-Trojan.Script.Generic-0902db5f0f8ed3f1b6c76b634f1848ddf4004dbc11abb6652f13babdfcbc204f 2013-09-18 00:06:56 ....A 10664 Virusshare.00099/HEUR-Trojan.Script.Generic-090b2a77a3f7a059450442ec089a7860783a03f65b8c9a66ecd7128955b6e4e0 2013-09-18 02:00:44 ....A 41093 Virusshare.00099/HEUR-Trojan.Script.Generic-091350faca0fe1abdda50d9f07f1a65138e951d8f230c0c967262faa016eb831 2013-09-18 00:52:52 ....A 96432 Virusshare.00099/HEUR-Trojan.Script.Generic-0918a8e56d2667d7b2ba5cb35e23d2b12bdd7dcc40f3961b40ad50a9942ac8d5 2013-09-18 01:31:46 ....A 107380 Virusshare.00099/HEUR-Trojan.Script.Generic-091f3156244885f1651015697d820e4ae1e9e0261722458b477ff1678ac30187 2013-09-18 00:20:26 ....A 15965 Virusshare.00099/HEUR-Trojan.Script.Generic-09249b15d3197f090d265fec36b864b89bafcbcf96e57c5856849ee9cdc387ef 2013-09-18 00:56:54 ....A 74827 Virusshare.00099/HEUR-Trojan.Script.Generic-092bb7c16decc073985dd9b49343aebf645ea8346e7ac99ccbf374af6259a008 2013-09-18 00:41:30 ....A 24853 Virusshare.00099/HEUR-Trojan.Script.Generic-09316e6ff0627edecf5c63affefef355d53488eb7079fd3441a317a6185467fe 2013-09-18 01:05:32 ....A 7641 Virusshare.00099/HEUR-Trojan.Script.Generic-0936ca01a8ddf27fc6ee66bcdd4ff3597aaee669b87651de41858ccdec250d70 2013-09-18 01:30:30 ....A 81355 Virusshare.00099/HEUR-Trojan.Script.Generic-093e82a2b41aaa0b6cf817ab991bbd849a7c78ae116c36366e484dbe95264fd0 2013-09-18 01:49:04 ....A 6128 Virusshare.00099/HEUR-Trojan.Script.Generic-0968775ce9812930f83627b03d582eac29d227e0b2c40ec950a03c12afd3cda3 2013-09-18 01:43:06 ....A 10119 Virusshare.00099/HEUR-Trojan.Script.Generic-096e94cca885eb8d16c5155554e30bb286cfc947e92837400036145351607a15 2013-09-18 00:11:34 ....A 25649 Virusshare.00099/HEUR-Trojan.Script.Generic-0975f7eb3f3b87a67adb4613f32583157ffb332e5149a24a322b7fc0fed77092 2013-09-18 01:15:12 ....A 47891 Virusshare.00099/HEUR-Trojan.Script.Generic-098ab83969c7b8c7a31f30ac8225b3947bced14dd5a7d1dcd51dca7170bf9c3b 2013-09-18 00:51:40 ....A 31398 Virusshare.00099/HEUR-Trojan.Script.Generic-09919e0dce66c83a8e661c292b5bbfe86c7075d5025c0a8b7b954bab13eedf05 2013-09-18 02:04:18 ....A 111245 Virusshare.00099/HEUR-Trojan.Script.Generic-09a11723b10391427b2d3809847ee2bd52b9b078d4f99e88d04a5fab7a2e7dff 2013-09-18 01:42:58 ....A 33840 Virusshare.00099/HEUR-Trojan.Script.Generic-09c54e774eb0b3488a1546755f64e71da9bbee133c4a560468d6e448555a46c4 2013-09-18 01:58:12 ....A 30999 Virusshare.00099/HEUR-Trojan.Script.Generic-09ca20d5bfd759011ad941e53930216e3d264c78eec882bf0aca3a0500b8280e 2013-09-18 00:53:36 ....A 64198 Virusshare.00099/HEUR-Trojan.Script.Generic-09cf06135bec4bee7cbeba782d3fee98f36dadf25c2adbd7a0cc381b9f6020a0 2013-09-18 01:53:12 ....A 9681 Virusshare.00099/HEUR-Trojan.Script.Generic-09d132d8dc518639807f5017aa3d0d466729770e6583d11e9ef2badc18d4544e 2013-09-18 00:27:06 ....A 22466 Virusshare.00099/HEUR-Trojan.Script.Generic-09d7d7e69c854aef63c99ce07ae25b13dab80a2c091f95282112e07707dc9f02 2013-09-18 00:53:32 ....A 24022 Virusshare.00099/HEUR-Trojan.Script.Generic-09daa3e7b98e5ea69e44f27cf9312431205f79adc6d2b7b998961754dbfa47e3 2013-09-18 02:01:18 ....A 14109 Virusshare.00099/HEUR-Trojan.Script.Generic-09fc10fec184ddc7ba1e15cd1d142d8e34507f5abbd748b3d9bfcd763bf970c2 2013-09-18 00:44:34 ....A 11642 Virusshare.00099/HEUR-Trojan.Script.Generic-09fd4438538b94ea9b02535f088ff2bf9a3f2f392b806c450f978f0a1dee39b5 2013-09-18 00:39:46 ....A 16214 Virusshare.00099/HEUR-Trojan.Script.Generic-0a129b77fdf551c5c0ee4b3311ef4e15636ab98f158880cbeb7eff2e0831a327 2013-09-18 01:25:04 ....A 37042 Virusshare.00099/HEUR-Trojan.Script.Generic-0a1a845c8bdc7d3080a1bd2910674de801ad0fd14d6128b231675ed06b9558e2 2013-09-18 01:43:18 ....A 12836 Virusshare.00099/HEUR-Trojan.Script.Generic-0a2b96c8c75e46c5526c6699b57cd5bb04d8c004d6bf66459295d4f41536de51 2013-09-18 00:12:54 ....A 68663 Virusshare.00099/HEUR-Trojan.Script.Generic-0a3cbc654478e91fa6833090c08782431d509d4990201486c24c2aee09ab06da 2013-09-18 00:43:28 ....A 30639 Virusshare.00099/HEUR-Trojan.Script.Generic-0a452455da227cccef22de4c9d83eccbc1e047d01b6dd4d51168bd1683da4963 2013-09-18 00:37:06 ....A 30264 Virusshare.00099/HEUR-Trojan.Script.Generic-0a453662a296700912de562cdf4ba40c1f5b6b96a3b4a5d7a76af9456d77f199 2013-09-18 00:50:30 ....A 96582 Virusshare.00099/HEUR-Trojan.Script.Generic-0a502971dc650f5e8d74c61ac1b1d728d56f74052224c7e39af1cf5b63160853 2013-09-18 01:40:46 ....A 109768 Virusshare.00099/HEUR-Trojan.Script.Generic-0a696dc3667163eaf1d4efa9b95aa2dbbe8d4702b8e4e57b07821c9bf72ee7aa 2013-09-18 01:48:24 ....A 32968 Virusshare.00099/HEUR-Trojan.Script.Generic-0a77723c6c3b912cbda612af9e4f2bb3599e67bdc2dc8ec74abe7afa3a2e25d2 2013-09-18 01:04:12 ....A 31127 Virusshare.00099/HEUR-Trojan.Script.Generic-0a7af3a714b75ed04544207f90f597f9d53f15e603a73d2c6e1c83d9f26c6c66 2013-09-18 00:53:16 ....A 55192 Virusshare.00099/HEUR-Trojan.Script.Generic-0a901dedcb0bb329744c0920aa1c6854fe278343aa0b63af619ef03620e46f31 2013-09-18 00:34:44 ....A 11878 Virusshare.00099/HEUR-Trojan.Script.Generic-0a985d0d4cb14a7a03ff425b360e7d68434ae14d4c99f27e96510daa01f7af98 2013-09-18 02:09:14 ....A 1014 Virusshare.00099/HEUR-Trojan.Script.Generic-0a9be31d2f5d91f23deacd0b616a0b5e4abe7c4d7b7a22a4192210c40c0db3a0 2013-09-18 00:06:56 ....A 94978 Virusshare.00099/HEUR-Trojan.Script.Generic-0aa9eedafe03d99422264eed380194c7d4c78c1b445a35fd2ec07898c9f9d7c5 2013-09-18 01:06:26 ....A 15877 Virusshare.00099/HEUR-Trojan.Script.Generic-0ab84ace87e67f2bb66bb6172b9ac8a9bb4f522985a07861d9963d4558cc71a8 2013-09-18 00:21:20 ....A 39711 Virusshare.00099/HEUR-Trojan.Script.Generic-0ab91a71e921921fe617086783d33de2b08e9724d331a94415fda0c5395db6fe 2013-09-18 00:32:20 ....A 16244 Virusshare.00099/HEUR-Trojan.Script.Generic-0abb2341abe85a466177ce84c3ba584525625e53d915c60e1e2fd40f06ce638d 2013-09-18 01:04:32 ....A 16126 Virusshare.00099/HEUR-Trojan.Script.Generic-0ac82ba4d275b2114be9ae75233d65ab6f91dfc1f6d53c446864aac1e4e02e76 2013-09-18 00:05:18 ....A 86047 Virusshare.00099/HEUR-Trojan.Script.Generic-0ad055a4b6002a9755894759a41bf0b2bb43353aed492a94ff4da55e0a980eee 2013-09-18 01:38:26 ....A 155439 Virusshare.00099/HEUR-Trojan.Script.Generic-0af7b3740ddc1ce8859336c6a5434c84543f623d856b5f5a72ba81daa3be816e 2013-09-18 01:12:10 ....A 28732 Virusshare.00099/HEUR-Trojan.Script.Generic-0b0db56dd2abcd41f5a07727bcfe81760ffca0089ed2ff4804caffadb7a99dca 2013-09-18 01:46:54 ....A 39645 Virusshare.00099/HEUR-Trojan.Script.Generic-0b110f765f9e2ecfb2757652bc27b63b3a13aa70a3ee38f07581b326d5f7d352 2013-09-18 01:24:36 ....A 10182 Virusshare.00099/HEUR-Trojan.Script.Generic-0b13ec0d4fd6f639dfeb5512d48dd408543e58b6e4580748394d346aff9c2b71 2013-09-18 01:59:38 ....A 3313 Virusshare.00099/HEUR-Trojan.Script.Generic-0b257763ddb50ebbed3793ec410a84fa804a91cede7d79d1d4b18b6ce3eb3dcf 2013-09-18 00:39:40 ....A 26736 Virusshare.00099/HEUR-Trojan.Script.Generic-0b25ecf7b049fa5c2da17d01b490a17184d0e391760be45fced8083bf4347a4f 2013-09-18 00:06:44 ....A 45047 Virusshare.00099/HEUR-Trojan.Script.Generic-0b2925da8c1b79847f65811cf54938eeb7e9c82e6e6a4ad42f92e59accb3fef5 2013-09-18 01:30:20 ....A 58811 Virusshare.00099/HEUR-Trojan.Script.Generic-0b29dd3ac9f0b2e44643a8ac0abdaad97e9abc1c5e533bfb0e747c5083e43ea1 2013-09-18 02:07:02 ....A 18330 Virusshare.00099/HEUR-Trojan.Script.Generic-0b30dbec4e6bfa13210fe8bffe35ea5cbc4776804f4178fd212551ad1c22813b 2013-09-18 01:02:46 ....A 23217 Virusshare.00099/HEUR-Trojan.Script.Generic-0b33676195d33b1aa9a5a87755dbcf7e3db1958661323227512e10f2941e79e3 2013-09-18 01:58:24 ....A 42036 Virusshare.00099/HEUR-Trojan.Script.Generic-0b43e7a0f60a5c18975aa485666e18765c3dfbc47ae1a7079f341683700b4f80 2013-09-18 01:59:02 ....A 108742 Virusshare.00099/HEUR-Trojan.Script.Generic-0b4e266ea5e406ae20f1808f16c7afd1ffd80d0f2cf59b2a4911df3218ee1455 2013-09-18 00:13:46 ....A 5911 Virusshare.00099/HEUR-Trojan.Script.Generic-0b6223f05736aacb569522bfccddf56d898896b2b615669e8b0d438fb0479c8a 2013-09-18 00:36:36 ....A 39149 Virusshare.00099/HEUR-Trojan.Script.Generic-0b6e535ab9fd26ae16cc08850e38f52f6ef913a8e403344c81ed3f7da437e914 2013-09-18 00:55:04 ....A 13471 Virusshare.00099/HEUR-Trojan.Script.Generic-0b75c3f90cf7649e3accc44154dee07412949a0f9f157cd5be59a79f7a88d629 2013-09-18 02:00:06 ....A 32239 Virusshare.00099/HEUR-Trojan.Script.Generic-0b7a76f9dcfcae325f656afd071ba6201c8b5b7d38f6e2b9dc8a3e282611a317 2013-09-18 01:15:20 ....A 100419 Virusshare.00099/HEUR-Trojan.Script.Generic-0b7f44b7966e05dc0a8d96c569064d3829a00f78862fe46ce2c91670722e006b 2013-09-18 01:45:42 ....A 26134 Virusshare.00099/HEUR-Trojan.Script.Generic-0b8137984bf4216f8233418c0c39dd1c7901e8986f5a2336b46fbe2664489ebb 2013-09-18 01:28:50 ....A 3042 Virusshare.00099/HEUR-Trojan.Script.Generic-0b816ab1f2e19fe26ae2aba34e0c61dae0f43a5a9830b1f75992d25306e12cdf 2013-09-18 00:30:52 ....A 58153 Virusshare.00099/HEUR-Trojan.Script.Generic-0b8334255dc2fc0f03809c6d332d4cb5b23fbcd87d834554cce88c9b774f5b1c 2013-09-18 01:24:18 ....A 1740 Virusshare.00099/HEUR-Trojan.Script.Generic-0b83b375139e8054a71a4f8d013ba11325c622cd0179988c2d566378a0d281b9 2013-09-18 01:24:16 ....A 28337 Virusshare.00099/HEUR-Trojan.Script.Generic-0b8fad1af4805cc19132f6c3cf894c7f48cd1aa02e350cef9b854ce95dac4229 2013-09-18 01:12:38 ....A 9315 Virusshare.00099/HEUR-Trojan.Script.Generic-0b93b225efa71695965a4898a9656592c540edcc572fa01685c80cb34b38ec2d 2013-09-18 00:59:28 ....A 31685 Virusshare.00099/HEUR-Trojan.Script.Generic-0b97541e3550b88d8f2b278a4334f7fc884e60cf24f8ac1065e7998e0aed815b 2013-09-18 00:42:42 ....A 26102 Virusshare.00099/HEUR-Trojan.Script.Generic-0b98ca881bad482895707e89275cf6fb98204f49a55c400b6c50c70daa2a928f 2013-09-18 01:29:20 ....A 9482 Virusshare.00099/HEUR-Trojan.Script.Generic-0b9f4427fb4c302da7517e1765b9062f9927f2762896688914b177d2b23e5efa 2013-09-18 01:47:32 ....A 60681 Virusshare.00099/HEUR-Trojan.Script.Generic-0bb54b723edc0b1f0b54307233195f52cfe50d8912a1eaf33b017a84274cbcc4 2013-09-18 01:54:18 ....A 37493 Virusshare.00099/HEUR-Trojan.Script.Generic-0bcc2373283d47658d4deec7335656ce390320d19591d35413de28d9946edfe0 2013-09-18 00:28:22 ....A 7464 Virusshare.00099/HEUR-Trojan.Script.Generic-0bd05c4d1c432d1b0388a01ca0a9f23d37cfd1511216cc466649754f34d54253 2013-09-18 00:51:06 ....A 47587 Virusshare.00099/HEUR-Trojan.Script.Generic-0bec910a2e50b1664c0eaaeb43a09bc368af25cb94530ed8fd8d7d91f5ecae75 2013-09-18 01:28:00 ....A 4467 Virusshare.00099/HEUR-Trojan.Script.Generic-0beff2526859be9e38aa7b638dc05e47a774c1ccfeb5bab217132716f1539f27 2013-09-18 00:29:52 ....A 46918 Virusshare.00099/HEUR-Trojan.Script.Generic-0bf86046c08493ceefa39619a8abef1322e19ef7d1b770dc1fdbc62ad770e527 2013-09-18 01:26:48 ....A 19893 Virusshare.00099/HEUR-Trojan.Script.Generic-0bfa7ad933a3a1d7ee7fa721472cabc6c86ca4ef5f3be276027a9e11f7a1efe9 2013-09-18 00:49:48 ....A 141075 Virusshare.00099/HEUR-Trojan.Script.Generic-0bfb2cac1947da096b374060f8f2de4f77d667b5bb7929ac4b3e0598523b5fc5 2013-09-18 01:36:24 ....A 6823 Virusshare.00099/HEUR-Trojan.Script.Generic-0c0866675b9388cde7c5f7101ca084284254714b053577f008ef5428c9180c3d 2013-09-18 00:55:04 ....A 72380 Virusshare.00099/HEUR-Trojan.Script.Generic-0c140526ddbdb284ca7f0e249751651706f928d606e77171d48d92a5780c4cf7 2013-09-18 01:31:46 ....A 18223 Virusshare.00099/HEUR-Trojan.Script.Generic-0c18d8803c1d8a08f2f5d93a756417c9dec92bfd543fef65ad65de483acc433c 2013-09-18 00:05:22 ....A 52436 Virusshare.00099/HEUR-Trojan.Script.Generic-0c236234bf9ed6f02abf6cfc51d0787f14698ecb342d95b6725ed09a96895347 2013-09-18 01:50:30 ....A 16674 Virusshare.00099/HEUR-Trojan.Script.Generic-0c2b07c6c7f78d00b4feeb693a4be36b57d2a8dbb57a27cf4c3a39ad9320c536 2013-09-18 02:08:52 ....A 48309 Virusshare.00099/HEUR-Trojan.Script.Generic-0c2d02f329cdcef7b7f24ed87656601ff54ee18411fd8662aade5957909da72a 2013-09-18 01:24:20 ....A 59011 Virusshare.00099/HEUR-Trojan.Script.Generic-0c35ff87ecdecc750a327a607554ead65947104223184f58a2c976d95f1b35ea 2013-09-18 01:35:56 ....A 27078 Virusshare.00099/HEUR-Trojan.Script.Generic-0c3b39db8723e157f5bb3c0f4ed09b85029b5055a37789bc9b0272764f18a0a3 2013-09-18 01:44:46 ....A 26953 Virusshare.00099/HEUR-Trojan.Script.Generic-0c4b2eb890cb074ca6c89dbfcc69faba7a92446e7f044e3b1249439c27742c3f 2013-09-18 00:41:44 ....A 23569 Virusshare.00099/HEUR-Trojan.Script.Generic-0c5e385208aaa5cc509a2609117aba3de4249996adf762f4229ff2e0cdce10bb 2013-09-18 02:00:12 ....A 23174 Virusshare.00099/HEUR-Trojan.Script.Generic-0c5f46424bd85ceb77b4809fb7d0344dfa678f60b4cf5060ed1c2c6a0ab6bbd4 2013-09-18 02:00:22 ....A 32105 Virusshare.00099/HEUR-Trojan.Script.Generic-0c63e1478edf0826bba377f8b012188f0e409b82e2005de90da115a57d7b8d77 2013-09-18 00:52:28 ....A 23917 Virusshare.00099/HEUR-Trojan.Script.Generic-0c7b5be6746d4631a2f62bdfe892cc51bd583c10ed50c830f8e69aa198f3ccb7 2013-09-18 01:20:40 ....A 58618 Virusshare.00099/HEUR-Trojan.Script.Generic-0c8b9d2ef3c66b93837befeec1fce9cd708c0845cf2ed95c4caac868dadcc008 2013-09-18 02:03:14 ....A 137 Virusshare.00099/HEUR-Trojan.Script.Generic-0c8ccb8d6a0262a117c370444dae8aed3fb72bf60188fdb1d5c14572c5c544eb 2013-09-18 00:10:38 ....A 12429 Virusshare.00099/HEUR-Trojan.Script.Generic-0c96967666e6d5a62c2b975880baaf85c1e9be26c1e7b05c48e769f3bbb900b9 2013-09-18 01:12:32 ....A 614 Virusshare.00099/HEUR-Trojan.Script.Generic-0c98ea9db3347d4f99be9c78fb7c6228857216dad459ed87991bea9626bd7aae 2013-09-18 01:18:32 ....A 8340 Virusshare.00099/HEUR-Trojan.Script.Generic-0cad247a8d4f425982f26410aca037bb8e5cb794c100131233dda69f6576ce1b 2013-09-18 00:49:30 ....A 34350 Virusshare.00099/HEUR-Trojan.Script.Generic-0cb3303d1b8ef72eacaf9b628f7fec5ae2f16f98c2f5ed5b2963b50acd4f73a8 2013-09-18 00:36:08 ....A 73249 Virusshare.00099/HEUR-Trojan.Script.Generic-0cb3bf4f5b55164d721ba9a3b93d741b624cadf9b85a44138e48888a47880a18 2013-09-18 01:27:24 ....A 3052 Virusshare.00099/HEUR-Trojan.Script.Generic-0cb4afc65fa1075abaff5cb1edbfbbd19bceff8604a89e138bdecf66284bee9c 2013-09-18 00:47:14 ....A 25167 Virusshare.00099/HEUR-Trojan.Script.Generic-0cdb719514c0ceb740bdf80e1ba22f151cc89d581ce55c5305b1d3441e117864 2013-09-18 02:03:32 ....A 8788 Virusshare.00099/HEUR-Trojan.Script.Generic-0cdff66d8e7888903fcdd7c265e60d351152a265d6dab71fac2850a1df308a60 2013-09-18 00:52:24 ....A 28297 Virusshare.00099/HEUR-Trojan.Script.Generic-0ce5eec9b43b745238cfca7b0d42f6e350a6348f94084ec6df2ad6a3fc467d5f 2013-09-18 01:48:08 ....A 19422 Virusshare.00099/HEUR-Trojan.Script.Generic-0ce62d0b8594f02029221b9ae990afbdc524f871d0b7ffc0f66442953cb5c544 2013-09-18 00:53:56 ....A 16788 Virusshare.00099/HEUR-Trojan.Script.Generic-0cfe6277bafd31785d56c464e6e37fe3d1fe34c07f39c8b97f23d39c80db6585 2013-09-18 01:36:10 ....A 110 Virusshare.00099/HEUR-Trojan.Script.Generic-0d0f09b71666a9aea8e227999c02467e4e47d1890bfee56828ccd20878012faf 2013-09-18 00:59:58 ....A 75710 Virusshare.00099/HEUR-Trojan.Script.Generic-0d10f9016b5679206b896803d61d8c83cfb14036a76fcf138d8029822a96b9c0 2013-09-18 02:11:12 ....A 60044 Virusshare.00099/HEUR-Trojan.Script.Generic-0d26b3d6e296b0a4f39d090a06e7a1cfa60729dbbe3a9921072d00449fe401d5 2013-09-18 02:10:22 ....A 3534 Virusshare.00099/HEUR-Trojan.Script.Generic-0d2b430c90d34dbd5deefdc10fc15423dab6d40d09adbb6b9c92469fb688e73e 2013-09-18 00:48:08 ....A 7307 Virusshare.00099/HEUR-Trojan.Script.Generic-0d3c6ff47e1c2393c1895a20725fd396e77fba3b831151f50639670a239d0591 2013-09-18 00:55:30 ....A 37497 Virusshare.00099/HEUR-Trojan.Script.Generic-0d5256da7c3d570b5f754f8c6bae731cc5cf5e9d1b8e37693c36ab6f97188cf4 2013-09-18 02:08:56 ....A 2901 Virusshare.00099/HEUR-Trojan.Script.Generic-0d5963f19a9491de7a496981363b2c9da5bb76d4c7dcf4de89a0b6f3b2ce5ad3 2013-09-18 01:49:54 ....A 15586 Virusshare.00099/HEUR-Trojan.Script.Generic-0d5ee9133b7adc4476219abd23278a4a68f1f057c1d4ca0960eaaea646b06c97 2013-09-18 01:13:46 ....A 16156 Virusshare.00099/HEUR-Trojan.Script.Generic-0d637f68a4e492d3324473b7a7fb7237a7a235359c2cbab11c40c31312e9da28 2013-09-18 02:09:24 ....A 36365 Virusshare.00099/HEUR-Trojan.Script.Generic-0d7628bf87846b564a9171165fff6c6d71e33b87f904fc8da359da4dcb0dfc7c 2013-09-18 00:49:06 ....A 22250 Virusshare.00099/HEUR-Trojan.Script.Generic-0d7f7dd054c7db589e9565cee5b0959b97ae1d38cdbb5106e70194ea11098381 2013-09-18 01:18:36 ....A 8043 Virusshare.00099/HEUR-Trojan.Script.Generic-0d9081b205fb5f63b5917b74deda2a1e1bd7356f8c17ded7ecc17620d92f4814 2013-09-18 00:42:28 ....A 9100 Virusshare.00099/HEUR-Trojan.Script.Generic-0d93d07c003192c2ff5ac99bb352dbd8384b76530917c0e9255bffee951230cf 2013-09-18 02:05:36 ....A 78578 Virusshare.00099/HEUR-Trojan.Script.Generic-0d9465dd4db6605ad5ee45860cfe3867c0d6922931443117fb661cbcc2a60053 2013-09-18 01:10:44 ....A 37562 Virusshare.00099/HEUR-Trojan.Script.Generic-0d9fbe8e4f01f0c5eb29a9277cc492a99096817b6d27c539ed0eb8c6ec066d6d 2013-09-18 00:26:54 ....A 2844 Virusshare.00099/HEUR-Trojan.Script.Generic-0da0f999e6da4fcdf37a29d71c2e57269688084382d3da163f47911a0b0771a3 2013-09-18 01:46:22 ....A 34489 Virusshare.00099/HEUR-Trojan.Script.Generic-0dabae3a9a289cf04496db22439cadda889b567857bf401b61d4f81580dec346 2013-09-18 01:56:46 ....A 56090 Virusshare.00099/HEUR-Trojan.Script.Generic-0dca16a55e691aa7da4d2c7dbc2beaefea4480ef9641256d7a4dfab2afcb31da 2013-09-18 01:48:06 ....A 21695 Virusshare.00099/HEUR-Trojan.Script.Generic-0dd526a05222627417e09000c45a300edbf6190f8e186d859c058f831b881d29 2013-09-18 01:24:44 ....A 9320 Virusshare.00099/HEUR-Trojan.Script.Generic-0dd77d24fb845584b9817dd8598bcd1d59fe1741427141d468ba7d6aafd3b2f2 2013-09-18 00:18:34 ....A 23228 Virusshare.00099/HEUR-Trojan.Script.Generic-0de01677838cb42c90fb08ca5e5f7696eb1a5b12623663819b4f0d33a4bf2f2b 2013-09-18 00:11:38 ....A 33743 Virusshare.00099/HEUR-Trojan.Script.Generic-0de4323384c7e0a73fbb579be114196e4decf25a715c8fefe1c3900320928726 2013-09-18 00:21:06 ....A 43715 Virusshare.00099/HEUR-Trojan.Script.Generic-0de90ab93ec30484195d361b28821b135352491f58e337f430bb775141e06eb1 2013-09-18 00:07:48 ....A 27151 Virusshare.00099/HEUR-Trojan.Script.Generic-0dea44f60828436cf990a1dbfb44f19b84b3f2fd63f3e04448bb85ff21022404 2013-09-18 01:52:08 ....A 12716 Virusshare.00099/HEUR-Trojan.Script.Generic-0ded2ad53b63ef23df10e59561eb09a902552bc3e8663e56bcb90cd5277a0b4d 2013-09-18 01:12:30 ....A 14756 Virusshare.00099/HEUR-Trojan.Script.Generic-0df536d99356f09274db47707c700be1f34a1928380d2134df0ce36bf92a3bbd 2013-09-18 01:52:52 ....A 3029 Virusshare.00099/HEUR-Trojan.Script.Generic-0dfd4bd87b2fa2668fc11f61c82bf03e3c4b681c2ebafb80a95119a7f2c8113e 2013-09-18 01:23:56 ....A 7340 Virusshare.00099/HEUR-Trojan.Script.Generic-0e0ab8bf6a326321bf0f0c702bc15a05fbc2347c25a33d0a7659c68c4a07d1fd 2013-09-18 00:58:54 ....A 25077 Virusshare.00099/HEUR-Trojan.Script.Generic-0e10573d97cafe42d140e142c7d1150eb5cc932a39f38af1a4386ac4d4d68208 2013-09-18 02:01:02 ....A 60339 Virusshare.00099/HEUR-Trojan.Script.Generic-0e15870c0ee20d5954b0db2c97f349595e57142c4aba5c2affdcf3c4c39f33c1 2013-09-18 01:42:28 ....A 378508 Virusshare.00099/HEUR-Trojan.Script.Generic-0e1beb75b90bdad5f21bc2b7027e7358103f76dfa97dc247db4a168311f10ca0 2013-09-18 00:20:56 ....A 21757 Virusshare.00099/HEUR-Trojan.Script.Generic-0e1c06985083c2e8a5efa0a134eee206a9763e7edf9d8a6014eeb17897be4da5 2013-09-18 02:08:00 ....A 12284 Virusshare.00099/HEUR-Trojan.Script.Generic-0e2a395d173920032be0d147a0a585901e952b5df0ad04880e69273865fac45d 2013-09-18 01:29:52 ....A 21585 Virusshare.00099/HEUR-Trojan.Script.Generic-0e2abb0c8322d6bc71b6fbbe19d33a1b1daaf54213a566630c007662a1948d8b 2013-09-18 01:51:10 ....A 7036 Virusshare.00099/HEUR-Trojan.Script.Generic-0e2c6653287aa6ee9dd2287d762daf4d93e62310ab2a8ae2bd18736abb5fe9aa 2013-09-18 00:19:14 ....A 9383 Virusshare.00099/HEUR-Trojan.Script.Generic-0e2d5d20bba189fe3fbd60625ff996c079a4c9adde209721d603322d1127bcbb 2013-09-18 00:29:18 ....A 3025 Virusshare.00099/HEUR-Trojan.Script.Generic-0e328a561b606d2822c9e13f68b22b2441ec7098a6708759e42470ddf550e397 2013-09-18 00:36:10 ....A 25906 Virusshare.00099/HEUR-Trojan.Script.Generic-0e33edf71231591c4dc4ee4ea3b5232f881ee3e74a9439a2cc23ad2e7392c3c5 2013-09-18 00:21:06 ....A 21405 Virusshare.00099/HEUR-Trojan.Script.Generic-0e405484abf65654f5eeff889489ab36cd1fa12d267ea6e44f1c5da3bf74ba54 2013-09-18 00:55:04 ....A 6221 Virusshare.00099/HEUR-Trojan.Script.Generic-0e43cea16d6d54ab542e5c280689de5ddbe8c2c6c4cc1e28fb3a8d7d4a320681 2013-09-18 01:30:24 ....A 79316 Virusshare.00099/HEUR-Trojan.Script.Generic-0e43e83da937e0198312081e0e917d4025970f1833c3459369ad2c4d9b9f454d 2013-09-18 01:08:48 ....A 8602 Virusshare.00099/HEUR-Trojan.Script.Generic-0e522b4d29da96573328f3862e42a50b847a1d2443942cf5dce009680a69a59b 2013-09-18 00:44:20 ....A 71764 Virusshare.00099/HEUR-Trojan.Script.Generic-0e5543f5834357f8dda0159d72ca3dd06bf02cb1229c507ee86d99f0bca7429d 2013-09-18 01:19:54 ....A 55762 Virusshare.00099/HEUR-Trojan.Script.Generic-0e63e9ac5188600ffb8ad08c23058504a510646676e5f340db56994c125cee7f 2013-09-18 01:16:48 ....A 265997 Virusshare.00099/HEUR-Trojan.Script.Generic-0e7cccc41492861429f3dca0b91a1f475abe1489153091db7eb1066f398686a3 2013-09-18 00:08:34 ....A 15262 Virusshare.00099/HEUR-Trojan.Script.Generic-0e7e76e529c891a4d2854cccd622cc80c8b79aa8c1b6722592f70f20e776ec64 2013-09-18 00:54:54 ....A 21533 Virusshare.00099/HEUR-Trojan.Script.Generic-0e85de53c60c25f25ca6029c2de0b0c9afe3adb4b9b47a40d824d72c63085249 2013-09-18 01:14:08 ....A 48605 Virusshare.00099/HEUR-Trojan.Script.Generic-0e8697d06a2e23e0bb7e1776056b8a05ae98acb4184a42f2f74dc45e32cd062e 2013-09-18 00:59:58 ....A 2643 Virusshare.00099/HEUR-Trojan.Script.Generic-0e8845c5972d3bd06975f3ea167b051ae332a2bcc1879672cbca20272b5fa861 2013-09-18 00:32:36 ....A 27972 Virusshare.00099/HEUR-Trojan.Script.Generic-0e8876d3d38a04a818a94f42ebcddef69925695498072ecd0669bd80f926342e 2013-09-18 01:59:30 ....A 21477 Virusshare.00099/HEUR-Trojan.Script.Generic-0e9123e63239025590c5b7e8ee1350fd5cc0b8a4fc215e9d87687d5a95dbc41d 2013-09-18 00:18:44 ....A 33887 Virusshare.00099/HEUR-Trojan.Script.Generic-0e9986179d7521589976c8ae838a5281d3c802ef849fe4ad47649da7cfa0f473 2013-09-18 02:05:42 ....A 28372 Virusshare.00099/HEUR-Trojan.Script.Generic-0eb00fe18a2deb9bde8caf53719da1079fb486c5445950ae9ee1c4131c984d55 2013-09-18 01:52:56 ....A 23331 Virusshare.00099/HEUR-Trojan.Script.Generic-0eb292ede4592c8a5a3ed6eea3a947e4be8fd7e14dc437afc2bcddb594221eef 2013-09-18 01:41:06 ....A 14205 Virusshare.00099/HEUR-Trojan.Script.Generic-0eb35a6a20416fc29e563bd7134838e55fd970309effbf7450d41946f0657b29 2013-09-18 01:57:10 ....A 29115 Virusshare.00099/HEUR-Trojan.Script.Generic-0ecbb5165f3d09dd44cd1e2f96779fcfe8b9a1bafc4846766c0f1718865ec131 2013-09-18 01:23:46 ....A 31091 Virusshare.00099/HEUR-Trojan.Script.Generic-0eccd5d961c95a9158ac426db76bc3507896ccb50ce6160dfd94be86791315d8 2013-09-18 00:36:24 ....A 85268 Virusshare.00099/HEUR-Trojan.Script.Generic-0f06285d0c994ec681d7f7ccaa1a5b8931f54d3d595ceed52158c3bf107b1147 2013-09-18 02:08:08 ....A 18394 Virusshare.00099/HEUR-Trojan.Script.Generic-0f16f3737f29bdca1a0dcafe23c9f653f6a64b4524c1381c64f74a36da13eeb0 2013-09-18 00:43:16 ....A 89406 Virusshare.00099/HEUR-Trojan.Script.Generic-0f1dee5aeb9160ba66b699b5ab04503aee2831e3088a5f6d61c4f0dc2aa98c4f 2013-09-18 00:45:32 ....A 17490 Virusshare.00099/HEUR-Trojan.Script.Generic-0f2ae49b8cf7cb5058a3eed5754d9975c90f9cbc5fe5e7833b3fc81e3b2d1efc 2013-09-18 00:33:30 ....A 7596 Virusshare.00099/HEUR-Trojan.Script.Generic-0f33e9184bbb7677e5434c0d6a68c67ab66319b244974a51fbd80a4547bcc311 2013-09-18 00:03:22 ....A 19922 Virusshare.00099/HEUR-Trojan.Script.Generic-0f4460f97c08324bf01ff063d48ae89d2fc0f3f1a3d33bce82a9ef17a104d157 2013-09-18 00:30:12 ....A 46216 Virusshare.00099/HEUR-Trojan.Script.Generic-0f4b6a67540ec7e21246ca6402e267749eabb48f26a7234fef5e4e8f040fcc86 2013-09-18 01:54:44 ....A 60335 Virusshare.00099/HEUR-Trojan.Script.Generic-0f5ab00f41f667c1b5fc5fd491408c2a03dd08a0f9d8f51d262ca6458f523eaf 2013-09-18 02:09:44 ....A 32124 Virusshare.00099/HEUR-Trojan.Script.Generic-0f5ad0629f4fd194518718cd73d65d268b4302baaa64a8688383ed50d311a19f 2013-09-18 00:43:30 ....A 98072 Virusshare.00099/HEUR-Trojan.Script.Generic-0f5ecbdc4468f98d63f7f4a16d27134e374ff692978f31b4b04ca7ec4214c7d8 2013-09-18 01:19:42 ....A 2921 Virusshare.00099/HEUR-Trojan.Script.Generic-0f64f071ac3bd040a62dbc3059e85baa40da339b90221099baab29f1f4fa56e8 2013-09-18 01:42:36 ....A 7783 Virusshare.00099/HEUR-Trojan.Script.Generic-0f68257d1b26e221e477a27b4712d1c43bc61780175d1a281c417c5a8a3ee292 2013-09-18 00:57:38 ....A 84709 Virusshare.00099/HEUR-Trojan.Script.Generic-0f6bc9739eb117a0e51c51c00a9748ba22c7c21eb0e511c5e73f2dcc9cfa784e 2013-09-18 00:29:22 ....A 111106 Virusshare.00099/HEUR-Trojan.Script.Generic-0f775f75133eb5f0ba5f51c5a8644e3d9034e7fd1b10947aa14786117be9d233 2013-09-18 01:53:54 ....A 1856 Virusshare.00099/HEUR-Trojan.Script.Generic-0f881083049922b9efa9fd462cb61716f0ffa9b3a5d1b25d953a4136175db27a 2013-09-18 00:06:04 ....A 24726 Virusshare.00099/HEUR-Trojan.Script.Generic-0f932ccf7c3aa1ec6824e9a4603cd587ebae1f0b9e23d14d3f973c31f29695ba 2013-09-18 02:00:20 ....A 30777 Virusshare.00099/HEUR-Trojan.Script.Generic-0f971b10e028bae2606369fc8edc1da9596f1ec91831e0e836c743d302e29736 2013-09-18 00:23:40 ....A 4856 Virusshare.00099/HEUR-Trojan.Script.Generic-0f9998786421a7efe56d480138a2c145cb4abac8bac3bb83ab13e70216647e92 2013-09-18 00:26:24 ....A 44438 Virusshare.00099/HEUR-Trojan.Script.Generic-0fa26f22bcfc7f6f91783304ac5a3a4bfc9172f62f6ee85d8d04124fc64b4f05 2013-09-18 02:11:46 ....A 56623 Virusshare.00099/HEUR-Trojan.Script.Generic-0fac715a38532ee69e1d8a66b818a1b32b4b72f63d1d70d212262c4dfd84979e 2013-09-18 01:46:22 ....A 906 Virusshare.00099/HEUR-Trojan.Script.Generic-0fb061dffa03be5811054438ebbbd9e59cc50fcc5c41751f06f73cdcc1bd3848 2013-09-18 01:47:36 ....A 5855 Virusshare.00099/HEUR-Trojan.Script.Generic-0fbe2496ac29ea8e819385bea87ebfcca13822bbdc543fe3f28a94380dce0f49 2013-09-18 01:43:06 ....A 22434 Virusshare.00099/HEUR-Trojan.Script.Generic-0fc218dcfee8be043bcf588a2711d4eb0487f1d3ff9b3697edf631e5068cdc76 2013-09-18 02:09:24 ....A 47701 Virusshare.00099/HEUR-Trojan.Script.Generic-0fdf3ee89023b63986edcfcb33c4886bae397106dc686a397aab75a799187716 2013-09-18 00:59:24 ....A 23544 Virusshare.00099/HEUR-Trojan.Script.Generic-0feaac9845129fb29afa5656a75398a505306cc1abdc37b652175dec45e3c25d 2013-09-18 00:58:52 ....A 9170 Virusshare.00099/HEUR-Trojan.Script.Generic-0fedf6c286aa55942e12c4734e7bededc2eaaad93ecd38a7b847275b517e5983 2013-09-18 01:14:16 ....A 16772 Virusshare.00099/HEUR-Trojan.Script.Generic-0ff74404cd15019aab0f456879cde0d735d8ad9fa8a3f722ef010d27614adefb 2013-09-18 00:27:58 ....A 21624 Virusshare.00099/HEUR-Trojan.Script.Generic-1004f171117d00d109b4d3c93e7ef80a81d325f52ad6f8da839ecb6e5eac8f3b 2013-09-18 00:38:44 ....A 55533 Virusshare.00099/HEUR-Trojan.Script.Generic-10564b30807c6d651215b3058827efde9f719cfc8d60c899f709f7fb43fa2e17 2013-09-18 00:25:26 ....A 29294 Virusshare.00099/HEUR-Trojan.Script.Generic-106cb7bc326e559dd4c2b4a16aef659a127c4fc17f9768a642a207783c62f934 2013-09-18 01:05:06 ....A 63440 Virusshare.00099/HEUR-Trojan.Script.Generic-108807a9bdc7959b8ab8b854a09adeacfa239542c8b2b7f4cad4b7f0fb32d74e 2013-09-18 02:03:12 ....A 41057 Virusshare.00099/HEUR-Trojan.Script.Generic-1096699bc9dedcba83c021a91468dc0d090c7d3fa49199c21a25729cd1ce8a99 2013-09-18 02:06:36 ....A 13688 Virusshare.00099/HEUR-Trojan.Script.Generic-10cc38c872c882f3b246abe1222f862be162044aaca4e8ac27782dab85079016 2013-09-18 00:52:36 ....A 37362 Virusshare.00099/HEUR-Trojan.Script.Generic-10d22dfa87339fbd593ea73a1adf7c44077125d2286158eb1b5dd94737a8469a 2013-09-18 02:08:26 ....A 42641 Virusshare.00099/HEUR-Trojan.Script.Generic-10d991aefa199df1b752a50e67a938e40da2c1c24c984b9e89f5836a0a7434be 2013-09-18 01:32:02 ....A 6504 Virusshare.00099/HEUR-Trojan.Script.Generic-10db0cb618c2f5be2a12954fdb1682ba2ae4af1402c0ef1611aff5eb84e7f0c2 2013-09-18 01:22:34 ....A 85496 Virusshare.00099/HEUR-Trojan.Script.Generic-10e4c0609d4a1507e460859b8fa4a9bb3e637c3dc4bce743d5940e7cfcefea98 2013-09-18 01:23:30 ....A 12850 Virusshare.00099/HEUR-Trojan.Script.Generic-10f52b14ed1614bd999a6d0756a944984fb0d63bd89eac22f596ff2763d44b9e 2013-09-18 01:58:22 ....A 38557 Virusshare.00099/HEUR-Trojan.Script.Generic-10f79c26ceacd854399178feb8c569da57a88ff61509f1e00936cdaf4e70a34a 2013-09-18 00:50:16 ....A 74100 Virusshare.00099/HEUR-Trojan.Script.Generic-11046c471494aefdbf4721367e36e9577b146466d9bf4e10f9aa85cce8abab29 2013-09-18 01:53:38 ....A 14129 Virusshare.00099/HEUR-Trojan.Script.Generic-11182eda65adebc6231a98df4e94f9938fbe754dbb36932ebe834b575e95b1a8 2013-09-18 01:21:34 ....A 72020 Virusshare.00099/HEUR-Trojan.Script.Generic-11264abdcefd5c971b51dd9b97fc1f04dc0ad35b313e9244156c1bfe217481e4 2013-09-18 00:05:54 ....A 142295 Virusshare.00099/HEUR-Trojan.Script.Generic-1136dee921e686d52b606f95b6aa44b1c2e62a4f9290b25aaf2658f8a29cdf88 2013-09-18 00:46:06 ....A 20988 Virusshare.00099/HEUR-Trojan.Script.Generic-113b7c9dace2e15bab0afdbf3e2f4bdf13dde1850f132323da16628f69860d67 2013-09-18 00:08:26 ....A 102570 Virusshare.00099/HEUR-Trojan.Script.Generic-113df603d87887b4ef734568494177698bf42772238fe9836ccd3c3a9e08cbf8 2013-09-18 00:03:40 ....A 14389 Virusshare.00099/HEUR-Trojan.Script.Generic-113f0e9310cb5f1d314c69e7377e144f039c9d1f33a984f0d49f2e1833867772 2013-09-18 00:20:36 ....A 33908 Virusshare.00099/HEUR-Trojan.Script.Generic-114caae75a4d389153bff5a849b767345acf2f013766818bdb9174f2ea948428 2013-09-18 00:10:00 ....A 23086 Virusshare.00099/HEUR-Trojan.Script.Generic-11504d9d8e04e07666ede47aa786d48939c143a8b946b5c28d55946e7dfbd541 2013-09-18 01:24:00 ....A 20062 Virusshare.00099/HEUR-Trojan.Script.Generic-11594c4c40d95fd1f7bb29d88842aa4df4edbcf791e735be8b77e18a725bbd37 2013-09-18 02:01:46 ....A 14828 Virusshare.00099/HEUR-Trojan.Script.Generic-116540f3da303ad7bf1ef4985a87a3c2cacc6509827b796c0b7ae73ab86b4209 2013-09-18 00:08:56 ....A 4520 Virusshare.00099/HEUR-Trojan.Script.Generic-1169260dc81219643c1a09a68c57ab40fa37f9cae78b39f688342ee9d055aa56 2013-09-18 00:54:30 ....A 53160 Virusshare.00099/HEUR-Trojan.Script.Generic-117c136541606a6bcd4778098b0764dedfc428018334f2dd595879dee7cc0317 2013-09-18 00:34:38 ....A 22992 Virusshare.00099/HEUR-Trojan.Script.Generic-117f5cbd75694dd958927e160d46d15ebc7d68d8f6a6f2e53af87fefe9b252f5 2013-09-18 01:56:58 ....A 12565 Virusshare.00099/HEUR-Trojan.Script.Generic-119049187a16df1ae4b469db86f35e7c76dc7d2bd65ca8f2bba7b18df404741b 2013-09-18 01:21:28 ....A 135112 Virusshare.00099/HEUR-Trojan.Script.Generic-1190abeb9ea5cb489592dca2deca71da741c12563d590ba482c00aaea84bf97e 2013-09-18 00:31:38 ....A 22495 Virusshare.00099/HEUR-Trojan.Script.Generic-11ac3d67c75a40d00e9ec6e331e996a82ba251406bacd2c610b9e1766e250cde 2013-09-18 00:24:28 ....A 948 Virusshare.00099/HEUR-Trojan.Script.Generic-11b36075f8d1df0265490ae065b94ac78b75fda3608d27becce643f0f9adc6be 2013-09-18 01:51:02 ....A 19646 Virusshare.00099/HEUR-Trojan.Script.Generic-11b448172bed48b148ed7d775a020434e9468cb0e59812465be4e36a47ec56b1 2013-09-18 00:35:42 ....A 1611 Virusshare.00099/HEUR-Trojan.Script.Generic-11c3166d317575c3ebbe3fca489ace4d1fe5e4ad59106331e936bf084720d842 2013-09-18 00:50:30 ....A 22900 Virusshare.00099/HEUR-Trojan.Script.Generic-11d788e219bc0fb65b1b1599f1f0f04d808b895b0ac1bd5ee928751a1da952c5 2013-09-18 00:09:14 ....A 7573 Virusshare.00099/HEUR-Trojan.Script.Generic-11e13fd60f2705b6b5f8e2a8067689f6cd62847547fef4791888ecedd7e1e8bf 2013-09-18 00:36:02 ....A 15939 Virusshare.00099/HEUR-Trojan.Script.Generic-11ea4fedb5c92a50e21a5c5e37955286dc30707da8966c64a5213d6b88175781 2013-09-18 01:42:36 ....A 12702 Virusshare.00099/HEUR-Trojan.Script.Generic-11ec0fe76b359e335244a08333a184dd74a5ae98b52da1e6655bf45b57f9a955 2013-09-18 00:31:18 ....A 32476 Virusshare.00099/HEUR-Trojan.Script.Generic-11f59673089e6a472d16a5a03f052e0e0b603ed20e3eccbd207985c1abdeea4b 2013-09-18 01:41:02 ....A 34947 Virusshare.00099/HEUR-Trojan.Script.Generic-11f77892aca28a1c13865fc80e7426e328c96aeb67c37feee300a422059ff982 2013-09-18 01:27:04 ....A 642 Virusshare.00099/HEUR-Trojan.Script.Generic-11fae5d6ab5a3607e8ed611fba90c662b2932965a768aad8ee40b09016042cc0 2013-09-18 00:17:22 ....A 24728 Virusshare.00099/HEUR-Trojan.Script.Generic-12043416673df561e10ffa6169be1261fe1bdcd9cc18123aa06068f059f1e5c1 2013-09-18 01:16:40 ....A 23699 Virusshare.00099/HEUR-Trojan.Script.Generic-1206cc9f3a5d79490c2c1f57b0d6ecc6cbdbd1618248468ccdb00256ce8850f9 2013-09-18 01:38:50 ....A 81939 Virusshare.00099/HEUR-Trojan.Script.Generic-120b3d48973a3504610c0b1887a59d42d00116acf38b0d45e0d37979e46d06b2 2013-09-18 00:21:58 ....A 47274 Virusshare.00099/HEUR-Trojan.Script.Generic-1217b2f36a58a4f08d5ff9979da83bcd1d9e0f6cf0caa2b894c5eb2df46a67e2 2013-09-18 02:00:30 ....A 47898 Virusshare.00099/HEUR-Trojan.Script.Generic-121d5f064c3be5876bfe4870a4387b768a1cbc4b136e57e43a021a0fe0c9927e 2013-09-18 00:14:52 ....A 101 Virusshare.00099/HEUR-Trojan.Script.Generic-12208c84e612857aa4783d02b5d68d7fcac351e18d191c09fcecb948865ea4b7 2013-09-18 00:21:58 ....A 140244 Virusshare.00099/HEUR-Trojan.Script.Generic-12305bd322c8f46bfe11ea1809dd68cf9304d81ba62a129e52faa54faac14d30 2013-09-18 01:02:00 ....A 7706 Virusshare.00099/HEUR-Trojan.Script.Generic-124a5dc4518ff7e2c56c9f98e452da3777139b53ecbb6acd76f3203f8b3706e3 2013-09-18 00:51:58 ....A 26126 Virusshare.00099/HEUR-Trojan.Script.Generic-124bcf0802a034236a29a4b2aa6aee4c58f1a60b255d2dcb77d4335d45157079 2013-09-18 00:36:08 ....A 34779 Virusshare.00099/HEUR-Trojan.Script.Generic-124e2a1998a115b0bfc3f1888b3c76a23eea11bab4075a2c7a8fcdfdfe9648bd 2013-09-18 01:55:08 ....A 39209 Virusshare.00099/HEUR-Trojan.Script.Generic-1256a1dafdd02699f3519c1be258acc0edae7e64dfe0f23a8e78b5bb6bc32121 2013-09-18 00:28:00 ....A 20372 Virusshare.00099/HEUR-Trojan.Script.Generic-1267807ff440cf32eda0620b8c72dda4be3612edd8423e911c10f5b3343a5530 2013-09-18 00:22:10 ....A 7161 Virusshare.00099/HEUR-Trojan.Script.Generic-12682262cb9686466c3fad6f99d4512572ca813ef1203d055e869c8e69857f38 2013-09-18 00:43:06 ....A 32483 Virusshare.00099/HEUR-Trojan.Script.Generic-126abce044f45d3be0c952e69f0361bb0831a1922c106f5e0e212deb734fba7f 2013-09-18 02:01:46 ....A 79017 Virusshare.00099/HEUR-Trojan.Script.Generic-1276f3d3e076874779d540fd7a133f95f6d9c7ae70d8f91a9301d780dfeac746 2013-09-18 01:27:20 ....A 34894 Virusshare.00099/HEUR-Trojan.Script.Generic-127cd3798fd6bef5e021016b19154f18cde4e3cf00f6405a7b7bf8576d1d28af 2013-09-18 01:34:42 ....A 340 Virusshare.00099/HEUR-Trojan.Script.Generic-129033be7413e1bf34bd4204053c550ce7ba50c7811167cd3868510b44ab034c 2013-09-18 02:07:20 ....A 897096 Virusshare.00099/HEUR-Trojan.Script.Generic-1290fb105b74a0511d3dbf5340dcc1b68c549e0fa0cbd5bf45b0cf22775332c7 2013-09-18 01:10:14 ....A 32364 Virusshare.00099/HEUR-Trojan.Script.Generic-12a86c9c47a0ff87e8e62faf296aef96773c905a11a6d1a45e0131b67a5737ed 2013-09-18 02:02:02 ....A 31578 Virusshare.00099/HEUR-Trojan.Script.Generic-12c5a4b79f234a91d35d95d72ae9786ec8665bd3ca54847bb0555a0c15188afa 2013-09-18 01:21:28 ....A 65125 Virusshare.00099/HEUR-Trojan.Script.Generic-12c85c84e11b429bef828180c67bf0c422bbaa9fd5a8e69951bb509dae599a59 2013-09-18 01:39:00 ....A 36719 Virusshare.00099/HEUR-Trojan.Script.Generic-12dd4d7bee849e2f52c03298cdd4af86482d704d205c415ff56448bd9d5d4672 2013-09-18 01:12:32 ....A 67537 Virusshare.00099/HEUR-Trojan.Script.Generic-12e051dbbfb4dbd24303d31e7c1cbb6182344801cd03f6e415058ec6b2d936d2 2013-09-18 00:31:20 ....A 12661 Virusshare.00099/HEUR-Trojan.Script.Generic-12e1cad135bc0b0d4b9321e3a85b77bddd96f9ad9a5495392afdbdb27ffb5722 2013-09-18 01:37:50 ....A 55485 Virusshare.00099/HEUR-Trojan.Script.Generic-12e3ef3f4b379d2502c165f2ecbb77114920b649bed901221f8a6359842254bb 2013-09-18 00:13:34 ....A 36376 Virusshare.00099/HEUR-Trojan.Script.Generic-12eb2b164bec5076066ea4d07186aa47af082c8e03d1f7d9d654fcc8efef0c5e 2013-09-18 00:53:20 ....A 3052 Virusshare.00099/HEUR-Trojan.Script.Generic-12ffe50992f915da55084ca69eae63821d388e02022540e9faa3fda9debcfe8b 2013-09-18 01:10:02 ....A 14532 Virusshare.00099/HEUR-Trojan.Script.Generic-13028cddb84d48ebb71bd2a17c6415226e07bec79780577f988c1abbdbb13f48 2013-09-18 02:09:22 ....A 1017 Virusshare.00099/HEUR-Trojan.Script.Generic-130e75bccc10f379fcc87eb87aef31dc892cab805dfcbdc6bbbbb816a1a8c688 2013-09-18 01:25:44 ....A 44395 Virusshare.00099/HEUR-Trojan.Script.Generic-1312eaa74e4f7d80cf29508cb7c3ff1ca5e83f5a2054466d2d3516709711218c 2013-09-18 00:19:14 ....A 11318 Virusshare.00099/HEUR-Trojan.Script.Generic-133c7efeae0576f90c1d92c63ba09e2019e2bdbf60e7b8c4ac186416a5855bee 2013-09-18 01:22:24 ....A 6442 Virusshare.00099/HEUR-Trojan.Script.Generic-134b439a54a677cea6ea1914b0c60f3af4186371f5359595056bbd4e76cd9027 2013-09-18 02:07:52 ....A 41083 Virusshare.00099/HEUR-Trojan.Script.Generic-1353dd291f92965cb7973afa969111c8b131620bb12c652a2ba7a6b36a302eb9 2013-09-18 01:39:48 ....A 22769 Virusshare.00099/HEUR-Trojan.Script.Generic-13683027f94750cbbb4d81ff2f46b22c57beef34857a401b4a61f741276393f7 2013-09-18 01:56:42 ....A 21733 Virusshare.00099/HEUR-Trojan.Script.Generic-138759b1c8ec7b73e14426764c262b06ec65d6188e2ff85f8d30f12257a01cf5 2013-09-18 00:51:38 ....A 32580 Virusshare.00099/HEUR-Trojan.Script.Generic-1391596faee29b218aab0e9285632b6faf11e2a0acc234779db91f53389c6996 2013-09-18 02:01:24 ....A 118414 Virusshare.00099/HEUR-Trojan.Script.Generic-1395eb41568c75a5f602506b42086c2597bcb63bc7621d6ce7d3042b1777b85b 2013-09-18 00:39:24 ....A 6513 Virusshare.00099/HEUR-Trojan.Script.Generic-13a9a0cb023a2fdd0f1156c3a4b9593b529d7697c1f8c337c1263635bcb8b1dd 2013-09-18 02:02:04 ....A 5301 Virusshare.00099/HEUR-Trojan.Script.Generic-13b1bc5ca96552ba9c9eaeabf475f4261ef62e7f2daf310efdeedfb9e037880b 2013-09-18 01:23:48 ....A 13424 Virusshare.00099/HEUR-Trojan.Script.Generic-13c1911c9555b65d9722f699b9ca85d7ec5cadbbab6192f0db84619e816d1b4d 2013-09-18 01:40:40 ....A 31110 Virusshare.00099/HEUR-Trojan.Script.Generic-13c4c90c3d65ceb1412322ad185bb5ae729dc5932026aef781147df979cb1f45 2013-09-18 00:50:42 ....A 27311 Virusshare.00099/HEUR-Trojan.Script.Generic-13d4434f9b0a00ba1b6bf9a13125495095215ff39a2c7d1a6e87d839d3351edf 2013-09-18 01:12:32 ....A 839 Virusshare.00099/HEUR-Trojan.Script.Generic-13d78e7653056ad957137599eda6ddbe25b3c50941d7c6b5c190bc7a6c1a3027 2013-09-18 00:52:26 ....A 32406 Virusshare.00099/HEUR-Trojan.Script.Generic-13e1fb28f5abe96345bb0c4e6070dcd56efe5d9c3e67fcb78a3a0af971510d61 2013-09-18 02:05:00 ....A 22559 Virusshare.00099/HEUR-Trojan.Script.Generic-13e90df19c67033a91919ad244cd9ee34d657dc0986cf83904c578f425c5857f 2013-09-18 00:32:46 ....A 51204 Virusshare.00099/HEUR-Trojan.Script.Generic-13eadd47f8b96e25212009b647927e03bdda0aabe1501e3e8847a1e4c773b8c6 2013-09-18 01:25:52 ....A 24721 Virusshare.00099/HEUR-Trojan.Script.Generic-140aa15fd8d8bde5801a52d9703c8332f4f89661843faa70705f551e0a7f12e2 2013-09-18 01:28:20 ....A 16427 Virusshare.00099/HEUR-Trojan.Script.Generic-140e710a7b1e3f9ecc1e2398330593ae549d8a7516dc0764fa72eb8388c966ed 2013-09-18 01:30:04 ....A 13877 Virusshare.00099/HEUR-Trojan.Script.Generic-141612e0b6f5a534c7e8d7d72da083fa602072de84a98ec98264acb827cf7873 2013-09-18 00:52:26 ....A 20244 Virusshare.00099/HEUR-Trojan.Script.Generic-14174b30d3d827d9e85d0e33984e450887e1465a5dcf897ab640c4b606744d4f 2013-09-18 01:39:44 ....A 11245 Virusshare.00099/HEUR-Trojan.Script.Generic-141894135ccc7688d684f9bc20b5d413476c161092308359d4e5af84ce197aed 2013-09-18 00:11:48 ....A 41812 Virusshare.00099/HEUR-Trojan.Script.Generic-142472b9d61ac95d50b7e67aa8ce62aa7006397f5fd409d1fa8a7eb2c46f6e6f 2013-09-18 00:36:08 ....A 72174 Virusshare.00099/HEUR-Trojan.Script.Generic-1434826feaad63b4b7264e545b0e5ae14dff04a616b4c76515f630e95aa9a3bf 2013-09-18 01:23:32 ....A 152761 Virusshare.00099/HEUR-Trojan.Script.Generic-1434d12a140e1622564abce113b8d199360087a97107f137daffceca0bdec98c 2013-09-18 00:18:12 ....A 39353 Virusshare.00099/HEUR-Trojan.Script.Generic-143df640698afee407d0f174112482c88f012b667ab5b5219bb108e32fbe659b 2013-09-18 01:26:08 ....A 55928 Virusshare.00099/HEUR-Trojan.Script.Generic-144389286d91c338fb45fde3c3060f1cbb20c8c7f9a7a9cd72ff92cde5b0a253 2013-09-18 00:35:44 ....A 1640 Virusshare.00099/HEUR-Trojan.Script.Generic-14474cf437b43a04067629f798209c43ab0cb422eb7d6771cbbbe6bd6ae4c8f7 2013-09-18 01:05:00 ....A 39888 Virusshare.00099/HEUR-Trojan.Script.Generic-146d002e7db60f92aa98aaac38a506e56f485b5fc8dfaafc66b53266a59b7140 2013-09-18 01:32:04 ....A 11899 Virusshare.00099/HEUR-Trojan.Script.Generic-147c1bee7489c0680fcd3bd07b501a53580c8ef403394008a4435c3479e90e77 2013-09-18 00:19:38 ....A 23155 Virusshare.00099/HEUR-Trojan.Script.Generic-147c93ecf762c4fc60f1c13a5690d102e7b38d16d6df223af048edf4aa49dab7 2013-09-18 01:46:04 ....A 12653 Virusshare.00099/HEUR-Trojan.Script.Generic-147f27c870ad8e3b7e2332e6ec79404df4ff8059edaaadc51ba1321b576e66dd 2013-09-18 01:06:22 ....A 6832 Virusshare.00099/HEUR-Trojan.Script.Generic-1496540d95f0bf89bf50462765acc867891f37b256a3a3aa08dc47675354b42f 2013-09-18 00:19:40 ....A 103443 Virusshare.00099/HEUR-Trojan.Script.Generic-14a5cd784d983f009120e070509884fbd83c05ee654c22ed223979bcb4091ca6 2013-09-18 00:22:34 ....A 105862 Virusshare.00099/HEUR-Trojan.Script.Generic-14ac48e8fedebf2572ab761adc6ff045736c7c45db46fe9bf9a6a068a71dc648 2013-09-18 00:55:36 ....A 11455 Virusshare.00099/HEUR-Trojan.Script.Generic-14ac815cd609dd4defd32bbc082c442943b6965c957b3dc30270f784946d1f98 2013-09-18 01:36:06 ....A 72839 Virusshare.00099/HEUR-Trojan.Script.Generic-14c483cba1364957e6a3014feae61cebec37d72b2b4c160989597fa2c8249448 2013-09-18 00:48:30 ....A 30374 Virusshare.00099/HEUR-Trojan.Script.Generic-14cb81e899676032e4b2285386e7ae5246ad7246ea3928496d168721fb272e40 2013-09-18 01:58:12 ....A 25983 Virusshare.00099/HEUR-Trojan.Script.Generic-14d3f7435cc45e1031c69c1f2c881c08bb38d3ec336724844514e2873aebbb3b 2013-09-18 00:48:18 ....A 20486 Virusshare.00099/HEUR-Trojan.Script.Generic-14d5fe32278b4fdb7578c5050939d465adf75d3115ecd80af535dad4c7a207de 2013-09-18 01:03:30 ....A 3083 Virusshare.00099/HEUR-Trojan.Script.Generic-14d935938972c527a8442d76cd3551300829d2cdf70b17b9177c1fbed6f059d6 2013-09-18 00:03:42 ....A 48048 Virusshare.00099/HEUR-Trojan.Script.Generic-14e396a88c53f6bd1a35abdf6f11e3e3ac778afa2c4b5c13aaa93045967badac 2013-09-18 01:22:58 ....A 24407 Virusshare.00099/HEUR-Trojan.Script.Generic-14e3a932c88905474ff3ac11195b4f89f9ce0c90c877646a0c4b423a7cc1c48a 2013-09-18 00:18:52 ....A 52264 Virusshare.00099/HEUR-Trojan.Script.Generic-14e6abbc863b89d6cd78e03e6d969920007da411d450219bb03cb3a381da6412 2013-09-18 01:22:52 ....A 543 Virusshare.00099/HEUR-Trojan.Script.Generic-14e85c3102ab66bac1b8cca76eb950be1776634d8a3decbec65e564907545f92 2013-09-18 00:25:32 ....A 4096 Virusshare.00099/HEUR-Trojan.Script.Generic-14edcca4eb2d052136004bfc1aecc703a3ea83c91e9bb3f8af8e4421dd4be968 2013-09-18 01:14:48 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-14eed2e1e126379e32ad7600c4f794a28dd7a452594672fabd8c1392a7e113a9 2013-09-18 02:03:06 ....A 2379 Virusshare.00099/HEUR-Trojan.Script.Generic-14f7265a7298f3e6cdd676e5e6bb49f8b26001088e894823e9ca17d8b5d48c18 2013-09-18 01:11:52 ....A 30335 Virusshare.00099/HEUR-Trojan.Script.Generic-1506c2befa43e896f3e661a8224e5aa131708a761400e90603fb0d7b3e37d86d 2013-09-18 00:54:18 ....A 28510 Virusshare.00099/HEUR-Trojan.Script.Generic-15077a4a728d473637898e74807809e6781a6418b418bc1ff5507628bd6f1ca8 2013-09-18 01:09:58 ....A 6299 Virusshare.00099/HEUR-Trojan.Script.Generic-151943757da1604125bc28a767f657c2f073268e2d69d1270f3837b33df7f6f3 2013-09-18 00:51:16 ....A 31759 Virusshare.00099/HEUR-Trojan.Script.Generic-153aba5ce9351567545e02540d1014414b54ba0aecf028bf6a764656ed197559 2013-09-18 00:10:40 ....A 3277 Virusshare.00099/HEUR-Trojan.Script.Generic-154566b8e0b3a52b3c628294ab21915bed763aaf4eda7c53b740fb45320b531b 2013-09-18 00:26:06 ....A 63454 Virusshare.00099/HEUR-Trojan.Script.Generic-155f298fc291cfcba51183473233a39f5b63bf56bafc6c11775e15c3a5ebff16 2013-09-18 01:31:32 ....A 14592 Virusshare.00099/HEUR-Trojan.Script.Generic-156c2175d4262bce9c4152082b21f93d911d2b37bd053d45244122594826a871 2013-09-18 01:08:46 ....A 5320 Virusshare.00099/HEUR-Trojan.Script.Generic-15783a47a396d22974d6c4feb35ac95ad12337f50759504bbc7f62292d2f5729 2013-09-18 02:09:32 ....A 58282 Virusshare.00099/HEUR-Trojan.Script.Generic-157f1a15b209ca714306e5f515d5c1e02b4659ae49078935562f55e05bdf1229 2013-09-18 01:25:58 ....A 85568 Virusshare.00099/HEUR-Trojan.Script.Generic-1591f970505184c0ddad73c8fdf724e67a8e73798b1a4eda774c7a00527b5320 2013-09-18 00:52:26 ....A 12760 Virusshare.00099/HEUR-Trojan.Script.Generic-15ad6917040458e549c82e9828a7158ef5aa63d8c1c76bfdea9abdd34c7d3a3b 2013-09-18 01:51:52 ....A 51867 Virusshare.00099/HEUR-Trojan.Script.Generic-15b84a3ec6af9fe455e670d607b9f1e3a9368287e207c3903ddaa68f76cb7f56 2013-09-18 01:38:26 ....A 58747 Virusshare.00099/HEUR-Trojan.Script.Generic-15c5edb98f8b72a422b85406546a623e5bc2022130a1c11af050e03c9d247ebe 2013-09-18 00:32:52 ....A 9301 Virusshare.00099/HEUR-Trojan.Script.Generic-15db493001f079c09779fbe2c43f4ac37e32c27ffe49cb7ac70e6d156864380d 2013-09-18 01:09:20 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-15e2b75b714e253abcb3fcf059f3ce2fabc71e091d8c5c4e1bec28310f34056f 2013-09-18 00:22:12 ....A 5809 Virusshare.00099/HEUR-Trojan.Script.Generic-15e35bea2149e6b13680367d07d79fae76022417789570eb0d0a173acdbca096 2013-09-18 00:55:06 ....A 1346 Virusshare.00099/HEUR-Trojan.Script.Generic-15f27591df368541d02e0f6e2c89baafe47757d466e6801e7fc6e31e88302f2b 2013-09-18 01:40:30 ....A 52736 Virusshare.00099/HEUR-Trojan.Script.Generic-15f759ca1e2c03b80e74e298f222a43d26914675622b24756075c3786e9cb21c 2013-09-18 01:56:56 ....A 70047 Virusshare.00099/HEUR-Trojan.Script.Generic-15f7c7c7ad1c807391a93a38e0d8639b6c034ab8f7cc09573ee9d69e7b8ae967 2013-09-18 00:22:42 ....A 18215 Virusshare.00099/HEUR-Trojan.Script.Generic-1609a9791d37871fef1e82fbca1125fe9dcf2368a8d664725632df747f538ab4 2013-09-18 00:27:00 ....A 8963 Virusshare.00099/HEUR-Trojan.Script.Generic-160a140bf04e0a41b1c0456b6bf5501ab572436ea70f4be36bcf79ffb714c751 2013-09-18 00:34:56 ....A 247729 Virusshare.00099/HEUR-Trojan.Script.Generic-160de34835592cd8b973c4f8f11d5b318e0d679021176b3b216ced815b2ff1fc 2013-09-18 00:35:06 ....A 56734 Virusshare.00099/HEUR-Trojan.Script.Generic-16206c631e2ab45aabc1a4a77e36b2078b805aab4049c47e4d6cbeb72347b625 2013-09-18 00:27:08 ....A 27221 Virusshare.00099/HEUR-Trojan.Script.Generic-16218a5634b3a78996b7fac5d2ead4a2da9f33e341f75c6d788b74c3efa525e1 2013-09-18 01:20:58 ....A 16049 Virusshare.00099/HEUR-Trojan.Script.Generic-16317dca1f5600d422d9f2840817230e36689fd651bdc6dc3dbd18c0af5c5615 2013-09-18 01:19:34 ....A 14774 Virusshare.00099/HEUR-Trojan.Script.Generic-1632463b665130ffb5286e513c5a842ceda6140a37056423863e0fd352eadcbf 2013-09-18 00:37:44 ....A 1323 Virusshare.00099/HEUR-Trojan.Script.Generic-16471e1af3a848a4554b136194420e2dfe4c2d6e8160e5cd1a1b2b9a0555429f 2013-09-18 01:14:00 ....A 16330 Virusshare.00099/HEUR-Trojan.Script.Generic-164cd4af1f04ae352953cbc798cd2cfe1f4d7ce0c0e231350231f5a2e076054f 2013-09-18 02:00:26 ....A 16166 Virusshare.00099/HEUR-Trojan.Script.Generic-1652560e51fac35db5362f21d0a5427159850860310229d3ac6b09b52aaf771d 2013-09-18 01:55:48 ....A 20445 Virusshare.00099/HEUR-Trojan.Script.Generic-166a73d2ec0d90a8d6bdf93d8ce6c3ebc1f59daccdbda7a34c3ba67a35d73320 2013-09-18 02:11:12 ....A 73304 Virusshare.00099/HEUR-Trojan.Script.Generic-1676183e796cf8900663aea19fcc52ace2dad9ac830ca4e61b3a039201246165 2013-09-18 00:10:50 ....A 18953 Virusshare.00099/HEUR-Trojan.Script.Generic-16acddefdab32e93fa9a8b4e2c0f94d0c236a814c791278c0d7603dcde6e2cb0 2013-09-18 02:03:02 ....A 19513 Virusshare.00099/HEUR-Trojan.Script.Generic-16b3e625f35c7bf9597506221abedb824b069afe51848c58f3cf6d6e5675d846 2013-09-18 00:37:02 ....A 31341 Virusshare.00099/HEUR-Trojan.Script.Generic-16b530579c48ca23345915fa4a4c1cfd279274822cbd9e784e457c5fd0703e06 2013-09-18 01:17:46 ....A 9303 Virusshare.00099/HEUR-Trojan.Script.Generic-16c61995fc7939ffd477d75e2036cbdd76541196e9c454b136bf1f527a263dff 2013-09-18 00:48:40 ....A 12517 Virusshare.00099/HEUR-Trojan.Script.Generic-16d47030ed9bf6b6ff2cb60afaecfd9b8ab07e9465aa19a8803b4ef45840e080 2013-09-18 00:04:58 ....A 6074 Virusshare.00099/HEUR-Trojan.Script.Generic-16f888da0fd76f318355cf45fc4f042049c75a0347a05391694e4beb04ca5140 2013-09-18 01:39:30 ....A 13419 Virusshare.00099/HEUR-Trojan.Script.Generic-16fff05bb7414ac567f828a2c3ea6ef00d52398fb5846cb8d87636336a4e78f3 2013-09-18 01:45:14 ....A 105081 Virusshare.00099/HEUR-Trojan.Script.Generic-17008fcf3649a9b4bcd187e50e1db04c54ef8dee9cf594c6d2416be2f1019e27 2013-09-18 00:23:34 ....A 35238 Virusshare.00099/HEUR-Trojan.Script.Generic-1716db89de510692e079fb1f18bc65e2fae9b46f7e91a274319402eda6d24fc7 2013-09-18 00:29:50 ....A 44360 Virusshare.00099/HEUR-Trojan.Script.Generic-1724924b7b81ec61ebdee386d81c5902e71e2fdc55784f05ae156516b38c6d1d 2013-09-18 01:43:20 ....A 19457 Virusshare.00099/HEUR-Trojan.Script.Generic-172d8fb689afee0955094d2047bb456f06ba7e11ca805a53939e59b0731b8367 2013-09-18 02:00:06 ....A 4697 Virusshare.00099/HEUR-Trojan.Script.Generic-1731f0ab99b1d4c14e706df29944d37fe8d7a69b7822dc2abb40b29598b15bd7 2013-09-18 02:00:54 ....A 14205 Virusshare.00099/HEUR-Trojan.Script.Generic-1735375ea7f0768c6ffa9ab580495a40078b1f63463e487a4dc8c6a7c20c3c9a 2013-09-18 00:54:44 ....A 44931 Virusshare.00099/HEUR-Trojan.Script.Generic-17380ff3d2638259671d18cbab49a60eb4f10feb3c59ac5541d9075d62b81e78 2013-09-18 00:51:44 ....A 37079 Virusshare.00099/HEUR-Trojan.Script.Generic-1743b763c1018198d5f5844cda7ae9603215c7284384593a7d0e254f96910492 2013-09-18 00:30:44 ....A 33233 Virusshare.00099/HEUR-Trojan.Script.Generic-174c999800339481e88d053d3c82ce87de065dea7ee0018b39cec4a2041f1137 2013-09-18 00:52:16 ....A 63776 Virusshare.00099/HEUR-Trojan.Script.Generic-17523c7edbffa4853b0b83c80b5a6b178c2dd6ce968ec4f1ca8ed236ec526656 2013-09-18 00:54:22 ....A 42655 Virusshare.00099/HEUR-Trojan.Script.Generic-177314a28c0f5fa75a9182757477ffc14f2fd3fc307e5c765824d11c14601e94 2013-09-18 00:21:06 ....A 12942 Virusshare.00099/HEUR-Trojan.Script.Generic-1783fdf1287b3130f4c33c4b697d31ff4943acc35d8214cfc6c3276da793e3ea 2013-09-18 01:55:16 ....A 238413 Virusshare.00099/HEUR-Trojan.Script.Generic-1793fd768a7c84e90bf53b01f2c428ce8dc86580ae979b129b0d58040147132c 2013-09-18 00:49:52 ....A 39429 Virusshare.00099/HEUR-Trojan.Script.Generic-179a91bf095b1190e6ad27a4953810307cb066472bc99b26831ef348616ed703 2013-09-18 01:01:40 ....A 16460 Virusshare.00099/HEUR-Trojan.Script.Generic-17aad9b4cb04646ba000b6969fb2a6d84e6db1f68881618321f7fba2c2136ebd 2013-09-18 01:09:22 ....A 38924 Virusshare.00099/HEUR-Trojan.Script.Generic-17b549c1bd33ce839f91e41f07dc006a4dd94867a7d3ccc23acdc682fdac9dae 2013-09-18 00:42:56 ....A 26441 Virusshare.00099/HEUR-Trojan.Script.Generic-17c5c63372bb26be5678b2be1cfa915c9b2c74f258a1caadd9e942539e967e6f 2013-09-18 01:40:08 ....A 56849 Virusshare.00099/HEUR-Trojan.Script.Generic-17cd844e628836b8ddda40f7faeeeccce4716bcbead0bb5ab4746db749ab6839 2013-09-18 00:56:06 ....A 1669 Virusshare.00099/HEUR-Trojan.Script.Generic-17fee76fe7ed2f87fc1c0f99fb034ea41a2646a45ad4b62e3f6bb9a405f61bdb 2013-09-18 01:20:28 ....A 16022 Virusshare.00099/HEUR-Trojan.Script.Generic-181aa7b2ae9d6a36dfbdcee6dd135c3d4326d123c9916b62f694fec1d5fa4d11 2013-09-18 01:41:44 ....A 9802 Virusshare.00099/HEUR-Trojan.Script.Generic-181c1e7f5906670e5c6909ea6ed72dbd6731f8327dbf222ae43d0f86c5ff8177 2013-09-18 00:59:02 ....A 37039 Virusshare.00099/HEUR-Trojan.Script.Generic-182d3a70b43e7769e1ccf20951488fe2f5cc8413b75805a8536023ad90a0bd19 2013-09-18 00:04:26 ....A 3057 Virusshare.00099/HEUR-Trojan.Script.Generic-18363da7aff62633fef0b972c5750b24cb8c1dfba983cbaa3885d452a9d3410c 2013-09-18 01:31:26 ....A 53133 Virusshare.00099/HEUR-Trojan.Script.Generic-183da4c1965da1add0170c855996150a4a2aa3a589af78c434251219c2faaeb1 2013-09-18 01:44:44 ....A 48764 Virusshare.00099/HEUR-Trojan.Script.Generic-184ac6c6ee16746cb35c70a2a7be1e0e59965df2b975986c34695a3def6fb469 2013-09-18 01:52:48 ....A 3050 Virusshare.00099/HEUR-Trojan.Script.Generic-185ae7876d30cd68925ad37aff6f99401820da0e02c05015a47789e537437bbd 2013-09-18 00:10:40 ....A 19047 Virusshare.00099/HEUR-Trojan.Script.Generic-185e53608e3de88a9f323dda08c41a3e295ac06ef9a3d2c15545723a8e479e64 2013-09-18 02:06:28 ....A 12564 Virusshare.00099/HEUR-Trojan.Script.Generic-188f467eee24e30f7cea2378d097d30e6d7c18adb85ae8793e6a654cbc4f2eba 2013-09-18 00:41:02 ....A 23808 Virusshare.00099/HEUR-Trojan.Script.Generic-189a40f0a2d00fdf068cbc2126688a27f593ef4052d996e465f193f4d054eb44 2013-09-18 01:13:42 ....A 15684 Virusshare.00099/HEUR-Trojan.Script.Generic-189c0a15c768167b16157f71dee3bea722ef01222efae36f9fae548f318756a9 2013-09-18 00:06:30 ....A 46789 Virusshare.00099/HEUR-Trojan.Script.Generic-18b7d6f31f095e56b3c8f19b12f81d838fa2710567d4f715ee0a2aa70148ff19 2013-09-18 00:02:54 ....A 14613 Virusshare.00099/HEUR-Trojan.Script.Generic-18b9b692495da29d2445095593e68698275f6be43d09f799e3c98c13251f1555 2013-09-18 01:56:46 ....A 2637 Virusshare.00099/HEUR-Trojan.Script.Generic-18cc3800d933fc0171bf5679bdf8f462e7dca68d7fe45f8bb850a4e6fc1238c9 2013-09-18 01:25:48 ....A 80760 Virusshare.00099/HEUR-Trojan.Script.Generic-18d9502e575424cc898fa9013d4b0922bcd46dfad1fb2f35cd99fe5f64a73cb3 2013-09-18 00:53:58 ....A 21389 Virusshare.00099/HEUR-Trojan.Script.Generic-18ddcde520ce0829a276bb5ab89830349a5128e9316ba7f301a90b1150ec46e7 2013-09-18 00:19:00 ....A 33147 Virusshare.00099/HEUR-Trojan.Script.Generic-18df4da13b5466780b3c7c598a01ae5774202b94eecb25f4cc44c3f2b27ca729 2013-09-18 01:29:36 ....A 9755 Virusshare.00099/HEUR-Trojan.Script.Generic-18e24096dd0d7565ca9a34efe68969c3c43476e711e8d1dcb994682ab5a59983 2013-09-18 00:13:46 ....A 37285 Virusshare.00099/HEUR-Trojan.Script.Generic-18f6ef81f3ddc84320c7ce815393db328b4d3986f0a5f8c6467ccac50e01e77f 2013-09-18 01:00:54 ....A 27232 Virusshare.00099/HEUR-Trojan.Script.Generic-18faecb7427bd1bb202484dbdee241906f1ef7037a27d63f271988276d77ed1e 2013-09-18 02:09:24 ....A 7392 Virusshare.00099/HEUR-Trojan.Script.Generic-190b6f04bc910120a72fab6bb90adcfa7c40ba2d53a4c0422f80f031e2837f7a 2013-09-18 01:49:12 ....A 21615 Virusshare.00099/HEUR-Trojan.Script.Generic-1914c3d3bb8e79fe3f392c23f3f1b487fddb084d96cf2b253372ef160cb6375a 2013-09-18 01:45:36 ....A 95826 Virusshare.00099/HEUR-Trojan.Script.Generic-191d80a2fb08d68d502c063d30b1580056a7b425b5348bd2ffb0f4fc31d591f1 2013-09-18 00:03:40 ....A 41006 Virusshare.00099/HEUR-Trojan.Script.Generic-1931560f96fed00330de94f22bacf1b8dfb5550a6e5d197182b0d57ae8a9ed4d 2013-09-18 01:32:06 ....A 45922 Virusshare.00099/HEUR-Trojan.Script.Generic-193857e56e1139f7047ca0e07af0b752299e467da98ba3171eb2febe82532739 2013-09-18 01:37:56 ....A 36337 Virusshare.00099/HEUR-Trojan.Script.Generic-194adbc4517dca60b1e68f776274c5019c1ef173eff95c2728fd9ff52d392cd7 2013-09-18 00:37:18 ....A 9124 Virusshare.00099/HEUR-Trojan.Script.Generic-19540c4ac6f4e7c6772873679b40b146c2d2633bdb5a887a93edb6635fff9e77 2013-09-18 00:30:46 ....A 30860 Virusshare.00099/HEUR-Trojan.Script.Generic-19545a464b964a3123b9ea2b27accc433e4c00d84522e39a3bfa6055c6d4e045 2013-09-18 00:50:48 ....A 126249 Virusshare.00099/HEUR-Trojan.Script.Generic-19753c0074331f343baf02db6930d37553481220934548c3e8019b016b761ef0 2013-09-18 00:04:06 ....A 32197 Virusshare.00099/HEUR-Trojan.Script.Generic-197bf12d52ee92bd1f983937636aad7dbfcbfe7ce9cfdcaafac47f2b9633275f 2013-09-18 00:42:06 ....A 1345 Virusshare.00099/HEUR-Trojan.Script.Generic-198e0f0ab7236affcc0d21aef7ae0809628bb5fe830937e74948b6992894281b 2013-09-18 01:34:32 ....A 54598 Virusshare.00099/HEUR-Trojan.Script.Generic-199282f7500890954cb930f0d591ee3f14577c00d404b3ee39aec018cf9a2c36 2013-09-18 01:01:32 ....A 60049 Virusshare.00099/HEUR-Trojan.Script.Generic-199f1d91d54056ef8b6459c66850b37580bfd6678b968274b412a1628185cfc1 2013-09-18 01:41:04 ....A 8981 Virusshare.00099/HEUR-Trojan.Script.Generic-19a56b985625d4d2aead4e02a995534f20d84af153479eb40f896f0ffda23507 2013-09-18 02:03:40 ....A 19872 Virusshare.00099/HEUR-Trojan.Script.Generic-19a7aed8a99c2b8f3b6277b2ab087673da649a6092c05c22fd205303cab83d00 2013-09-18 01:26:36 ....A 1581 Virusshare.00099/HEUR-Trojan.Script.Generic-19bb4d9ea52b9a292c337a9949be8663bb54255145f608ed8b613fe122dfac67 2013-09-18 00:08:00 ....A 29782 Virusshare.00099/HEUR-Trojan.Script.Generic-19c9fcdc0be6ff7e3c81d29a9d4620340147e9d0614f7012b078c5c07299eb79 2013-09-18 01:26:38 ....A 4520 Virusshare.00099/HEUR-Trojan.Script.Generic-19d5a9537236c3212183fb262f01a047ae41c1cfafc4732b105fc966df4aaff7 2013-09-18 02:02:22 ....A 19102 Virusshare.00099/HEUR-Trojan.Script.Generic-19d5d95565ae9fd9a68e5aac03ba9bc4d1cf9957b3f2a468ec883a44646a67db 2013-09-18 01:07:18 ....A 26379 Virusshare.00099/HEUR-Trojan.Script.Generic-19e206901101173f0eb6ecb8fbb746eec0038f524fd94f10537616007aac3a81 2013-09-18 01:33:44 ....A 782 Virusshare.00099/HEUR-Trojan.Script.Generic-19e717b91097418528bfc33d5923be63673909510a4781ff09d4ae853a02c3db 2013-09-18 01:53:38 ....A 50385 Virusshare.00099/HEUR-Trojan.Script.Generic-19fa6d45883b7ad7dd567b5d40c8c76640d61c49cfe21b3946e81fad74b74240 2013-09-18 02:07:02 ....A 56844 Virusshare.00099/HEUR-Trojan.Script.Generic-1a0a5503fec174cf7ad45ecef944e7a1bdd89b6f9976003f5848a280b3acdc6b 2013-09-18 02:04:12 ....A 24604 Virusshare.00099/HEUR-Trojan.Script.Generic-1a0b91e096f9f5c3abfa8d87825a18468988cf8be33dd3439137081fa0cd35d5 2013-09-18 01:06:44 ....A 13727 Virusshare.00099/HEUR-Trojan.Script.Generic-1a1f8eb0dd8f6b4ff63259e5a38cf252842873d29ad3a32244c396a4d003fafa 2013-09-18 00:06:56 ....A 85838 Virusshare.00099/HEUR-Trojan.Script.Generic-1a2f2e51c500eaebc4625f063617b17b0106a5b58ec3535765b71a9131ce1112 2013-09-18 00:23:30 ....A 187089 Virusshare.00099/HEUR-Trojan.Script.Generic-1a32e2d40aa83ef6ab02e72284b72ee53d74db628be526a74ab383c6a51d5cf4 2013-09-18 00:51:40 ....A 26746 Virusshare.00099/HEUR-Trojan.Script.Generic-1a5613d995e18164ce172f3f1f3306b37b477a17b7a338ec8db6eaef468cf944 2013-09-18 00:55:12 ....A 9303 Virusshare.00099/HEUR-Trojan.Script.Generic-1a5a0e29ccb2b583407ba5c17981de72508fe71ad4fa6f1f38cb8799522a9195 2013-09-18 00:56:46 ....A 10325 Virusshare.00099/HEUR-Trojan.Script.Generic-1a60295251ca25b91a9ddd720196d507f687571509365199b03ef74474a636e5 2013-09-18 01:49:18 ....A 38129 Virusshare.00099/HEUR-Trojan.Script.Generic-1a60b5cb5e601c94a26d3ea15448d86302efcaf14fa7ab7317ec2105860795fd 2013-09-18 00:49:12 ....A 34994 Virusshare.00099/HEUR-Trojan.Script.Generic-1a62de16b4b0a10f4cf351b4cf1d3abb239cf3bc4c854fc4d40bb171117414a5 2013-09-18 01:14:48 ....A 23279 Virusshare.00099/HEUR-Trojan.Script.Generic-1a67e3a36c864b6e83a553d8f8a370f7f7d4dfc050e1020c2b3f11527ea4cdd6 2013-09-18 00:36:10 ....A 87767 Virusshare.00099/HEUR-Trojan.Script.Generic-1a6a0efd77bc7158a049767fb7d7b55d563e5a2bb08eeb968db543c3bc9c7e70 2013-09-18 01:43:20 ....A 45325 Virusshare.00099/HEUR-Trojan.Script.Generic-1a75265f5f2823014b08354868ec0267e6b4778af259e1f9d396863f00d70c74 2013-09-18 00:33:06 ....A 23810 Virusshare.00099/HEUR-Trojan.Script.Generic-1a8cff54c7c6bd77fee2d4f2ebec13cb3268b7e718ba73e4d4abe575e07ab1a0 2013-09-18 00:23:10 ....A 48411 Virusshare.00099/HEUR-Trojan.Script.Generic-1a8d9f47ea795830e08f98d6529b2c1d7385242d1f7ab9b0cdd5495c8542f970 2013-09-18 00:21:34 ....A 2469 Virusshare.00099/HEUR-Trojan.Script.Generic-1a98cb8d18a32b63e9002309611bb4e945fe5c42c1c9268b7fbd395e684ea8f8 2013-09-18 01:53:02 ....A 48940 Virusshare.00099/HEUR-Trojan.Script.Generic-1aa33ac209317608b12fd34617ab3ce194a94d48174289f57f379eb7eb59d2cf 2013-09-18 02:07:32 ....A 37227 Virusshare.00099/HEUR-Trojan.Script.Generic-1aab8cfaba913cf731fcc8522db4257b7f26fe9a12470f84ccd1b425f4ef4eef 2013-09-18 01:51:26 ....A 23951 Virusshare.00099/HEUR-Trojan.Script.Generic-1abac362d85130d41f0f34584c246946ea269d559a471c18c3223df572f6a76e 2013-09-18 00:05:44 ....A 2648 Virusshare.00099/HEUR-Trojan.Script.Generic-1ad0d805d1db765b48402cb8fb3f68fae1fb5457be94face8e5415cd8dad49ec 2013-09-18 01:07:18 ....A 23462 Virusshare.00099/HEUR-Trojan.Script.Generic-1b0d4d367ba274526fb93c4da0692e0d02a21d737ddf579298636c5d6d45af8b 2013-09-18 01:42:16 ....A 13037 Virusshare.00099/HEUR-Trojan.Script.Generic-1b0e2eb5d732415e605711c943b99a1c8061629231f64c8aaf2ddada81f79e77 2013-09-18 01:31:10 ....A 95978 Virusshare.00099/HEUR-Trojan.Script.Generic-1b0f296e55105a25bd9d4af991feb64b34b2a760cec861b7717d9211d2ca732b 2013-09-18 00:12:18 ....A 26190 Virusshare.00099/HEUR-Trojan.Script.Generic-1b1809f0003e95add42c756464eaed73372466ba8ffe265aae08f7e5ad542837 2013-09-18 00:05:16 ....A 25965 Virusshare.00099/HEUR-Trojan.Script.Generic-1b250c0c9ec13187c7bdb0e8038dcbfba5e6f8ca31b69b68e9ac4665c45fc481 2013-09-18 01:38:26 ....A 15940 Virusshare.00099/HEUR-Trojan.Script.Generic-1b3bce0b04963f545a5a212c3f885010fa0be880000d71d4df001375164915b3 2013-09-18 00:29:06 ....A 216898 Virusshare.00099/HEUR-Trojan.Script.Generic-1b4aeb9e167584ebda76c5ec569ed9161d90630b4f14d387c7e0a326e6323159 2013-09-18 00:07:54 ....A 4054 Virusshare.00099/HEUR-Trojan.Script.Generic-1b564aafa7c74b773393f881cfbcb77ef6ed6206b383d8fde32dd68b19b9ed08 2013-09-18 01:36:58 ....A 6122 Virusshare.00099/HEUR-Trojan.Script.Generic-1b691a4be1333022a09230080f884742bf83214289c809f51c325eb49dd36031 2013-09-18 00:42:06 ....A 25261 Virusshare.00099/HEUR-Trojan.Script.Generic-1b6aecc099a947578f5d4d9f4e5a487ee5ab917e21263bb53a807f5f2744df88 2013-09-18 01:45:06 ....A 1366 Virusshare.00099/HEUR-Trojan.Script.Generic-1b6ca7d1571967b826e36b6b31b6ec4ecd6b89990fc9f9a9988f52bb7ae6dbd0 2013-09-18 00:31:38 ....A 7082 Virusshare.00099/HEUR-Trojan.Script.Generic-1b70dffa3e6c514244ca4fca34ca237c1468197b2215dbd49ce333a8f8b65ecf 2013-09-18 01:55:52 ....A 14131 Virusshare.00099/HEUR-Trojan.Script.Generic-1b712425b83285b89ea467cde0d9571f5a3726a24197c4a00022fc5de5d5ca5c 2013-09-18 01:14:56 ....A 8441 Virusshare.00099/HEUR-Trojan.Script.Generic-1b7dddc5ab44773e99469891616356ff514888e504ea849d607d594f0653a0b7 2013-09-18 01:47:44 ....A 3676 Virusshare.00099/HEUR-Trojan.Script.Generic-1b84b79b01a14aae53016330e4b3168ba982d3395483f397058f1df4e2a9481f 2013-09-18 00:57:50 ....A 30930 Virusshare.00099/HEUR-Trojan.Script.Generic-1b89a14ada0f5bcf78c247947a54502e8231df4b2d70887927c4d5177327b2c2 2013-09-18 01:10:28 ....A 18460 Virusshare.00099/HEUR-Trojan.Script.Generic-1b8b6ba4dd43fbac4c667fac06faac19324a67517d0cab256df7a9396c247f5c 2013-09-18 02:11:14 ....A 9007 Virusshare.00099/HEUR-Trojan.Script.Generic-1b99bdad2b789d8a80927281287c1e4a8ca5e18d2f7bccdbc35d3c933270918e 2013-09-18 00:03:30 ....A 22831 Virusshare.00099/HEUR-Trojan.Script.Generic-1bafb9a1c297e7da715c651162645f37ebd1e95233cb38b98348ba5a8cb07771 2013-09-18 01:27:38 ....A 16554 Virusshare.00099/HEUR-Trojan.Script.Generic-1bb72ba4c587e8ef6fb53210398127db3593330607f8fafee79ec378902131d8 2013-09-18 01:15:56 ....A 15907 Virusshare.00099/HEUR-Trojan.Script.Generic-1bdee5a0ccd4b6bc8270ffd5eeedcaf16f1cd43777a5306e6929a09b6ba87ad3 2013-09-18 00:50:08 ....A 39158 Virusshare.00099/HEUR-Trojan.Script.Generic-1bea99c87a1969c094086cdbe7e8f69c10f4f24a7491475c06fe916959929b5d 2013-09-18 01:17:46 ....A 18549 Virusshare.00099/HEUR-Trojan.Script.Generic-1bf5f4268f4ba0375dcb2128841ae4b71e7de56b6c66e0ec082fdee06bf2b95d 2013-09-18 00:25:24 ....A 16447 Virusshare.00099/HEUR-Trojan.Script.Generic-1c0de7c22b37c9a59d739172f3f6da7e2a7b5deced58042bbc6f84574926317c 2013-09-18 00:14:34 ....A 30116 Virusshare.00099/HEUR-Trojan.Script.Generic-1c13962dc755b65b2c7034d151ed222e941f8bd1e1639303f36fe325602d73ee 2013-09-18 00:34:16 ....A 1745 Virusshare.00099/HEUR-Trojan.Script.Generic-1c188c53e14d0523f36e53ddc7bea35e9f6ea8dce1e2621ff2f9289ee02b396c 2013-09-18 01:38:36 ....A 104233 Virusshare.00099/HEUR-Trojan.Script.Generic-1c2af6997eaa757542232b66dbb053e33911d553fee0c6da9227eda89962bbe6 2013-09-18 00:52:38 ....A 82011 Virusshare.00099/HEUR-Trojan.Script.Generic-1c2d3f619f33b18ef8a3cd6622ec84ed70942eafe2d4ff297797bc9d8a256a7f 2013-09-18 01:50:14 ....A 910 Virusshare.00099/HEUR-Trojan.Script.Generic-1c35499dd6237c8150c9009d0e5413d774db4eed2ed9ab43345131f01ae49680 2013-09-18 01:58:44 ....A 10104 Virusshare.00099/HEUR-Trojan.Script.Generic-1c3d18f020ca82a5f32028f8e3e7a854a9b68622fbe8cd788cfbae2c9159f126 2013-09-18 01:27:52 ....A 30140 Virusshare.00099/HEUR-Trojan.Script.Generic-1c3ff51e92a423504a609f88160335f54eb705f26a5cd3b3dfcdfdc2c61c58cf 2013-09-18 00:48:44 ....A 8158 Virusshare.00099/HEUR-Trojan.Script.Generic-1c422d3171a2bb66f32b8d730ad2670a5640246b7557c3a4c81faf3993b94830 2013-09-18 00:14:40 ....A 35701 Virusshare.00099/HEUR-Trojan.Script.Generic-1c44827356491c910c3a9f07a5429f8bb23cb7ab9b8bf322af2ea087081fb623 2013-09-18 00:52:28 ....A 18866 Virusshare.00099/HEUR-Trojan.Script.Generic-1c489cf27bf936b635fb546530efb8d7602f848b57845fcc401b135e3514bccc 2013-09-18 01:05:10 ....A 11679 Virusshare.00099/HEUR-Trojan.Script.Generic-1c4e019c4403b72fc4cd80b1d051589e98677092aaed3d1cc07b8e256b38fcf4 2013-09-18 01:54:50 ....A 56545 Virusshare.00099/HEUR-Trojan.Script.Generic-1c5cdb8de3fb42c39b609523e6f181b3f04548e6d566e6f4cb903bbccf6ef8eb 2013-09-18 01:11:40 ....A 46789 Virusshare.00099/HEUR-Trojan.Script.Generic-1c5f7beb8373ea54bf7a057b7434f38d8c91bc317c7f0a5466a2094bf8494964 2013-09-18 02:01:34 ....A 41533 Virusshare.00099/HEUR-Trojan.Script.Generic-1c5fc56101d9406c805c1d957e50f68cf99ac22566b9d215ec4d5ef41f95631a 2013-09-18 00:04:06 ....A 29292 Virusshare.00099/HEUR-Trojan.Script.Generic-1c6058bc4766b0bc41e95823fe7fe53b29ae52fff45ba174d662e3c5cb7ef450 2013-09-18 02:02:22 ....A 156243 Virusshare.00099/HEUR-Trojan.Script.Generic-1c6879e67a6f046c4ac8798a2498ee7c0f986a4496eaa1eda4fd52bee3143552 2013-09-18 01:35:16 ....A 27327 Virusshare.00099/HEUR-Trojan.Script.Generic-1c716b7ce688a77b7666b339f41e1cb194fab1289d7085e3c920d467a563acb9 2013-09-18 00:43:56 ....A 47353 Virusshare.00099/HEUR-Trojan.Script.Generic-1c76dec5dddb867a28b2dc188b5dadc32774b4587d1706be051db142dede21e5 2013-09-18 01:36:48 ....A 75591 Virusshare.00099/HEUR-Trojan.Script.Generic-1c7e89a9191374037a4def7d041a62ce6f0cf54dc27780e39d14375142cc4bd9 2013-09-18 00:15:44 ....A 30595 Virusshare.00099/HEUR-Trojan.Script.Generic-1c87aaa5f80e0d86a3e6ce38e11f7835538dcf2143a63173d680ad17055190d9 2013-09-18 01:14:56 ....A 28633 Virusshare.00099/HEUR-Trojan.Script.Generic-1c9149db6f0e9fcca63187a0626d86bd478ed1d8adf9089101b3b7af63e086cb 2013-09-18 02:06:32 ....A 35159 Virusshare.00099/HEUR-Trojan.Script.Generic-1c95c7cc276f8827568695d63c652d45356b0adac29d15bcb59a70d23d836a66 2013-09-18 00:05:56 ....A 103818 Virusshare.00099/HEUR-Trojan.Script.Generic-1c9636e4bb80db3f64b00fbe39d24a975089de94ef506028b2222c556005b329 2013-09-18 01:07:06 ....A 5622 Virusshare.00099/HEUR-Trojan.Script.Generic-1c98072746764866e6f73a0232ce447a18cd9d67e77ba525be5bd25729f0af8d 2013-09-18 01:10:02 ....A 11158 Virusshare.00099/HEUR-Trojan.Script.Generic-1c9c9a6cd15581fdcf164469b06f1dc4788dd7bb7558f19b3f024bdb3a750bd4 2013-09-18 01:34:04 ....A 16713 Virusshare.00099/HEUR-Trojan.Script.Generic-1c9deb0168f644a98ee45bcadd809d1413f2feef9452c0dff05e6194f69eed4d 2013-09-18 00:18:06 ....A 30201 Virusshare.00099/HEUR-Trojan.Script.Generic-1cb2f89def0a589a59827bb5fe2178208f845cab80c7761af73a59e47f77e136 2013-09-18 00:16:18 ....A 3890 Virusshare.00099/HEUR-Trojan.Script.Generic-1cb63353e9a4876f7dc6a25f338c15706c8d5f880942d9f0e89c79d569c43922 2013-09-18 00:06:06 ....A 35894 Virusshare.00099/HEUR-Trojan.Script.Generic-1cc21e8b354439ddac265df3515b7c2727df1b62ad3d93e2b0b33534883cadb3 2013-09-18 01:50:06 ....A 35085 Virusshare.00099/HEUR-Trojan.Script.Generic-1cc4b864d968392f49c19c716d7c1820adba7a242ea3c02b8846ce9ffaa56ed0 2013-09-18 01:43:20 ....A 42912 Virusshare.00099/HEUR-Trojan.Script.Generic-1cc9c3db5e95fa6647bd561666fe6f3c7c4b142d6f359de959f5c8aa070bda98 2013-09-18 01:12:40 ....A 76905 Virusshare.00099/HEUR-Trojan.Script.Generic-1ccc2f864b0fdd17c190982f4692b2ffa4cbf0c927b3be004464a246ed732225 2013-09-18 00:50:30 ....A 23038 Virusshare.00099/HEUR-Trojan.Script.Generic-1cd6d8abbc53d0d6ffe7e7e85807076be5c9fd15aa8a24762ec05d36c25993e4 2013-09-18 00:36:54 ....A 15977 Virusshare.00099/HEUR-Trojan.Script.Generic-1cec5b88c384e3dc3bb23b598dd990c18b8eb5ecf6657613d69e715915631f12 2013-09-18 01:57:50 ....A 26599 Virusshare.00099/HEUR-Trojan.Script.Generic-1cf1d7dcc8d962a4fcf0df60e86ea1c4becdfd64d5cb895493b4e7da73b786db 2013-09-18 01:18:16 ....A 52068 Virusshare.00099/HEUR-Trojan.Script.Generic-1cf28792f58131295eca014481e986c586b66942fa86c2e3fe2f9a8f684f3687 2013-09-18 00:08:40 ....A 7892 Virusshare.00099/HEUR-Trojan.Script.Generic-1d0859b4d8a1f8f99051bf9f30ae5b0778fb101dd7c0743d1caaff183b4c4c47 2013-09-18 00:08:58 ....A 29485 Virusshare.00099/HEUR-Trojan.Script.Generic-1d0bc2d3bfd9f0e1fdb4969c7e2c7bd253a357d1d6db2dade144d736ad074ba6 2013-09-18 02:01:38 ....A 164494 Virusshare.00099/HEUR-Trojan.Script.Generic-1d0ce6a070ebc72d0d520e6c1c45b4bbf3a9d3b3a4b323ac7908590b794e9589 2013-09-18 01:02:52 ....A 60075 Virusshare.00099/HEUR-Trojan.Script.Generic-1d0ecf32b6b64d726ea95b4a3a3fce2c528f26492c804b84debb47620b194c7f 2013-09-18 00:23:50 ....A 140872 Virusshare.00099/HEUR-Trojan.Script.Generic-1d1772440914df1abd2d452096ca9df701ec917418816c5fd343be05cfcf4fe1 2013-09-18 01:20:34 ....A 59569 Virusshare.00099/HEUR-Trojan.Script.Generic-1d4546af23018ea0a4661b8021f9ba6f83284786460e3d2a797c321634872b42 2013-09-18 02:03:32 ....A 94435 Virusshare.00099/HEUR-Trojan.Script.Generic-1d573b03562779801e2259e2aa4ce8a0177b0dae04be5ce6855547b54801714f 2013-09-18 01:43:04 ....A 13107 Virusshare.00099/HEUR-Trojan.Script.Generic-1d5e90fe9cb94079b3e39f2f11b35948767127c95c9230ca09eaf8a2177fe8fe 2013-09-18 01:13:32 ....A 28359 Virusshare.00099/HEUR-Trojan.Script.Generic-1d5eef05bfba05bf6649e3cff385437496e2c8589594a1261ea7865be7a51f75 2013-09-18 00:45:24 ....A 36251 Virusshare.00099/HEUR-Trojan.Script.Generic-1d60b032e73556ba94092053da99379a075c979a29d7ef98f0d36c57dac181fb 2013-09-18 00:17:00 ....A 4473 Virusshare.00099/HEUR-Trojan.Script.Generic-1d70d65627c7dc2eaa88c8d6eb12ec95ae98ef48ed65cfaa3200ee8979d8ab0d 2013-09-18 01:39:44 ....A 17642 Virusshare.00099/HEUR-Trojan.Script.Generic-1d77d9825223b2877c3d734dc25db85b51d377c5fd83a1409ac6d971df262cde 2013-09-18 00:44:22 ....A 1660 Virusshare.00099/HEUR-Trojan.Script.Generic-1d7c3823a92eaa215e26fe3d58ea9061c824efa2fb6193b34c50477e8909f466 2013-09-18 01:01:12 ....A 42690 Virusshare.00099/HEUR-Trojan.Script.Generic-1d8133c4400ea3f617befbd512fa23b759a942eae92ae74cfd5f8b03b3f8091b 2013-09-18 00:31:14 ....A 4411 Virusshare.00099/HEUR-Trojan.Script.Generic-1d92d07b4db1b63ddf54946d00697b444f5299a998e7330adfbc09f166851a34 2013-09-18 01:36:42 ....A 22612 Virusshare.00099/HEUR-Trojan.Script.Generic-1d99f90f0c299ff962721876ae42265794f50352206cb3425b312b30a2db875e 2013-09-18 02:10:02 ....A 6978 Virusshare.00099/HEUR-Trojan.Script.Generic-1dbc2ea0081ab1dd283f146a4a31c27a6b1d82bff942edf687ebc1e23c7cd95d 2013-09-18 01:17:26 ....A 12241 Virusshare.00099/HEUR-Trojan.Script.Generic-1dbd4569f878657e2f416159f277b89d7f505a92502e42735838ad326b2ebe3f 2013-09-18 00:42:14 ....A 40748 Virusshare.00099/HEUR-Trojan.Script.Generic-1dbe4a4823acc34cadcd2d81db05177440fb5adc79a81eafb8193e3b52804a07 2013-09-18 02:09:22 ....A 24863 Virusshare.00099/HEUR-Trojan.Script.Generic-1dbec50827dec4b2d0fd3fd5d4cbb97be841cf925a9773b5060979494dc4ec34 2013-09-18 00:41:34 ....A 22271 Virusshare.00099/HEUR-Trojan.Script.Generic-1dc3b8e9f9f742aacfae09b3999c3d81796064990ab89ccebc2a5bbd29c1f0c9 2013-09-18 00:58:36 ....A 79940 Virusshare.00099/HEUR-Trojan.Script.Generic-1dc59dd223bea96942790325ee6095cfb8b763319af5d3c615f3b16cd44d2153 2013-09-18 01:26:56 ....A 38655 Virusshare.00099/HEUR-Trojan.Script.Generic-1dc784ccd4804f4820ceebd5604f15afecc8de1e602a5039a8e9f8c54ef0c8ad 2013-09-18 01:25:10 ....A 57409 Virusshare.00099/HEUR-Trojan.Script.Generic-1dcbaa691acac7d225ca49346eacbdc6d64b65c7c18804142ca4c623b6dbc39b 2013-09-18 01:49:06 ....A 2663 Virusshare.00099/HEUR-Trojan.Script.Generic-1dd526f39ce302d7db3d5907a7c319b3d8ef01d43bb346ec67d3fde2af693e45 2013-09-18 00:32:28 ....A 19557 Virusshare.00099/HEUR-Trojan.Script.Generic-1dd9c119a157a1514d14d67d2d0504c20791b60c9467f9631a2ac7a34ecba810 2013-09-18 00:50:20 ....A 22926 Virusshare.00099/HEUR-Trojan.Script.Generic-1df3c8f355999fa60087f96b498865c2885d58c95929f10f8984da9cd608a19c 2013-09-18 02:03:52 ....A 93753 Virusshare.00099/HEUR-Trojan.Script.Generic-1df97306bf0e9186eafb380a33c843af4d6442f099dc60afc604ab8626efabdf 2013-09-18 02:00:46 ....A 71390 Virusshare.00099/HEUR-Trojan.Script.Generic-1e0083e59b085a950617050ca966647dc21300844d16bc21756b0e6e110a222c 2013-09-18 01:52:16 ....A 5250 Virusshare.00099/HEUR-Trojan.Script.Generic-1e0af50d899270b4c12261b53a2fa4ebb44c9dd0f9b85497ceca37c019560d51 2013-09-18 01:53:40 ....A 7575 Virusshare.00099/HEUR-Trojan.Script.Generic-1e0bd442a022262000990833cfe3d5964c50b156e1c403a52224fb4e76218d92 2013-09-18 00:43:16 ....A 15997 Virusshare.00099/HEUR-Trojan.Script.Generic-1e279e8a2f4ecf610eee9cf486b74ab6293217bada9dbeece59340e9957bcf61 2013-09-18 00:25:34 ....A 34085 Virusshare.00099/HEUR-Trojan.Script.Generic-1e38c96c68220860d9f747c8c0c59bc7d9658fcb73c4fd69779f1020f53f326d 2013-09-18 01:11:34 ....A 41377 Virusshare.00099/HEUR-Trojan.Script.Generic-1e4f2da5b208923ddc6488ecc653cb9053e75c3b4b6dd885ca37d006c464ed9a 2013-09-18 01:43:18 ....A 2587 Virusshare.00099/HEUR-Trojan.Script.Generic-1e5bdad17e8fa16979e7aa62cf708c9dfdaf3e4000f91913a95a3ee7b5c5c61a 2013-09-18 00:39:56 ....A 57543 Virusshare.00099/HEUR-Trojan.Script.Generic-1e64d506515ef1390cb0b292da517c2fb627a4ea40f32aa9fbe2820126eeeed6 2013-09-18 02:04:08 ....A 4331 Virusshare.00099/HEUR-Trojan.Script.Generic-1e8b4dc891d7fd9db2eb505f9c664505db7b1e9ac2b35a0643d7d40cda00e1b0 2013-09-18 00:50:02 ....A 7324 Virusshare.00099/HEUR-Trojan.Script.Generic-1e8d3259ce0469a19ab1cdb6b1e0567def1acfa8365730dfeb13dfdf0a87cb4b 2013-09-18 01:44:54 ....A 62685 Virusshare.00099/HEUR-Trojan.Script.Generic-1e95dcf4babb2f9aecd1b8017c12dabeaa83e50ddce90f665355aa4f9831aef3 2013-09-18 00:09:26 ....A 3741 Virusshare.00099/HEUR-Trojan.Script.Generic-1e9a595a5503237df7e870468142874959ffb05a6d6c71fa2b0ad0149e178d4d 2013-09-18 00:08:10 ....A 6294 Virusshare.00099/HEUR-Trojan.Script.Generic-1e9bc25652bdbb7773ecd0fdac483cf4ee7c41c2f2703246fa9378a9566fde68 2013-09-18 00:08:58 ....A 11666 Virusshare.00099/HEUR-Trojan.Script.Generic-1eab6d7b9f06ac810aeb81b77b46dad602d89761f73ca1121312670595cbc1de 2013-09-18 00:32:16 ....A 102464 Virusshare.00099/HEUR-Trojan.Script.Generic-1eae330b39dccfebe4b3f75401204efcda7663eab1a7fde24fa02f51e42b620e 2013-09-18 01:45:18 ....A 51805 Virusshare.00099/HEUR-Trojan.Script.Generic-1eae84129533c6a002f00ba39f6c53191f631ecfe8374427943e30577a34c53b 2013-09-18 01:04:50 ....A 5297 Virusshare.00099/HEUR-Trojan.Script.Generic-1ebca794c3e2c11c8a92d4191a96e26fcb24a48ccdc77f6e9a1407d86f1abbf1 2013-09-18 00:14:26 ....A 19702 Virusshare.00099/HEUR-Trojan.Script.Generic-1ecd367c3cd747eb95aba3ae0d3d236321c1f168027763906f07f2388f709152 2013-09-18 02:05:46 ....A 7506 Virusshare.00099/HEUR-Trojan.Script.Generic-1ed58c657fbe1e3540648887d059bdc125b8e291934fc7044260c013cf10e87e 2013-09-18 02:03:16 ....A 40297 Virusshare.00099/HEUR-Trojan.Script.Generic-1ed6e7e28ba53fe2e93630d60d06e81f421beaa9bcb49a8737599cb0898194e0 2013-09-18 01:19:08 ....A 49571 Virusshare.00099/HEUR-Trojan.Script.Generic-1ee783f3c5431ed2577f4057bb82b5291082a442d0d6e2a493d6d0f59a451d66 2013-09-18 01:11:06 ....A 7097 Virusshare.00099/HEUR-Trojan.Script.Generic-1eeaab78788dbb1ed27bb7fccdfac6d4fb1a046fe8177962025cb6ebbe0686ca 2013-09-18 01:06:28 ....A 34535 Virusshare.00099/HEUR-Trojan.Script.Generic-1eeffb11e0f82621df64b885c49dda362a0b83de70b30cf184009dfc5e467667 2013-09-18 01:58:28 ....A 10108 Virusshare.00099/HEUR-Trojan.Script.Generic-1ef61c597f3966a288cfd01922aed1f7791b9b81faf110e50cd69ace268eff8b 2013-09-18 02:01:22 ....A 84229 Virusshare.00099/HEUR-Trojan.Script.Generic-1ef72ca880845f6744f9d4638ba7bc66bac9c1cb0c46bbf8daff062b1efa76eb 2013-09-18 01:02:28 ....A 32795 Virusshare.00099/HEUR-Trojan.Script.Generic-1ef9f2cc890e63cfce84ba44b197b1d0bc1f24f81c7739e5ba635bb4bd98863f 2013-09-18 01:01:12 ....A 46641 Virusshare.00099/HEUR-Trojan.Script.Generic-1f0a530fbe3587696dacfbebd888073bc7030715a7fa4e169b5ac27e6624bc82 2013-09-18 00:14:12 ....A 7821 Virusshare.00099/HEUR-Trojan.Script.Generic-1f15c660a9878e051f953c20ef611faf9b09790c7ea82010796c053fe347ad7e 2013-09-18 01:50:40 ....A 36546 Virusshare.00099/HEUR-Trojan.Script.Generic-1f164298bb07f0d0ddd255d27fc3ecc8b6ae5a00d4c1f1cb3ba9d0200b7eaf88 2013-09-18 00:29:58 ....A 37195 Virusshare.00099/HEUR-Trojan.Script.Generic-1f2881792dd788f40994533d42b2f0897985d2ec082789780340ff78445965d0 2013-09-18 01:58:22 ....A 76842 Virusshare.00099/HEUR-Trojan.Script.Generic-1f2b32cc51522dcf879a1e290f5c699ebbcc947c4a96d5845bca67459556fc2b 2013-09-18 00:33:44 ....A 17287 Virusshare.00099/HEUR-Trojan.Script.Generic-1f38c4085dd304bccfb20b985c65188de4fe2533296efd1680596efdc966028d 2013-09-18 01:05:10 ....A 47399 Virusshare.00099/HEUR-Trojan.Script.Generic-1f449db1d13195edf7a85fc9ea4cdf0650424dd8377f552b7379d8da3d79bae4 2013-09-18 01:02:46 ....A 81396 Virusshare.00099/HEUR-Trojan.Script.Generic-1f5105e502733a9eba418a3ed6c2c1b6837a0d273f757d89cdb01f5eb84cca21 2013-09-18 00:41:18 ....A 93598 Virusshare.00099/HEUR-Trojan.Script.Generic-1f5736f2571f80d31b4695ea74224594077458b276998cb01a2e3210324d8507 2013-09-18 01:48:48 ....A 61199 Virusshare.00099/HEUR-Trojan.Script.Generic-1f5b802b4d0fe25ead5cadf8c341942792442aa21facad771236685f6a97ded9 2013-09-18 01:04:16 ....A 5783 Virusshare.00099/HEUR-Trojan.Script.Generic-1f7fa1e164c3f315d31ac6b2e4e577dee12160b66232d52206ad1f9672608dfc 2013-09-18 00:51:58 ....A 32802 Virusshare.00099/HEUR-Trojan.Script.Generic-1f80f43d4746781583495c8d299fb275aa0dabd4ff17768a9a38959c4b8a7942 2013-09-18 00:21:24 ....A 61532 Virusshare.00099/HEUR-Trojan.Script.Generic-1f8491155a6b276d588ea8dd37a49bf484428d5ab6be35375f76365a5fed9512 2013-09-18 00:05:56 ....A 23103 Virusshare.00099/HEUR-Trojan.Script.Generic-1f85ac81c5111a6c9c1db566eedc12dc3cd0c589f4694ac7188e7e8eab201df5 2013-09-18 00:28:08 ....A 12105 Virusshare.00099/HEUR-Trojan.Script.Generic-1f8cd68bec9af6b0697268c1f3ac929e4828d1d4790aa106ff5be120aa80d5ee 2013-09-18 01:34:04 ....A 46011 Virusshare.00099/HEUR-Trojan.Script.Generic-1f99ff6c8e36205703d69f12568df6d4216b412d974ec46ae62bbd262224e0bf 2013-09-18 00:25:06 ....A 55545 Virusshare.00099/HEUR-Trojan.Script.Generic-1fc924046444e6165282449ed4b0be4998e8f635cfc7b4f72007559fa1695241 2013-09-18 00:27:50 ....A 9402 Virusshare.00099/HEUR-Trojan.Script.Generic-1fdee5a1f5f7c23f681aae34e9bcc3e4d69b7a21e7a2babb8a99ce21274ee2ab 2013-09-18 01:34:10 ....A 47808 Virusshare.00099/HEUR-Trojan.Script.Generic-1fe4d6ef9223d9e4e8a67695a509275c9ed2a73e85101ddfe1654b0107439781 2013-09-18 01:31:12 ....A 1622 Virusshare.00099/HEUR-Trojan.Script.Generic-20023bbbd3e3b1f42a60e76b9f19de1ecb2baed048668cef0a38e366389e81d8 2013-09-18 01:01:30 ....A 127839 Virusshare.00099/HEUR-Trojan.Script.Generic-200d7063a63f18aaf877da6640bdb575a321596bf1c5671a0d3284a4c40c6a0a 2013-09-18 00:54:14 ....A 178970 Virusshare.00099/HEUR-Trojan.Script.Generic-200fec696756e593120700c7c5ae90ce7cdda53544f5997bc29adc5526028838 2013-09-18 01:35:56 ....A 92817 Virusshare.00099/HEUR-Trojan.Script.Generic-202006d4922ba78fa6f0323d3af8b3ca149daff612c5d42c89a55e48a4fe8588 2013-09-18 00:25:16 ....A 16026 Virusshare.00099/HEUR-Trojan.Script.Generic-2032421b08fb6ebecb61a0c5b605e8268e4c9067f00d00f6c03f9ed6010f245c 2013-09-18 01:11:08 ....A 10555 Virusshare.00099/HEUR-Trojan.Script.Generic-203c155460e8c30f72498abe6a6169b72b72930f2e5c9b3a044dd5ef407a023e 2013-09-18 01:21:42 ....A 12832 Virusshare.00099/HEUR-Trojan.Script.Generic-204c345cc2dabcded71130252a35a9e66d6d30f20b182b8d56e5b1aa67b9e5aa 2013-09-18 01:22:48 ....A 43462 Virusshare.00099/HEUR-Trojan.Script.Generic-20699843f0ba72c781e731ffa81088dc55f9eb9d71e4f54001bdb2f19b5d5349 2013-09-18 01:24:48 ....A 52053 Virusshare.00099/HEUR-Trojan.Script.Generic-207d7231d229ac0f2762df447a577369f25ddd8cc19ea8910d1eac0c34bd1eeb 2013-09-18 02:01:10 ....A 21888 Virusshare.00099/HEUR-Trojan.Script.Generic-2081f955e1b9fd0aaa6405a3b39bb07a1f3b243f526cccbfd2340c2fbfe932fe 2013-09-18 00:25:46 ....A 11179 Virusshare.00099/HEUR-Trojan.Script.Generic-2088d5efc80b1c789e71c49d657484db0d442e5bd34418e9b06f976625f9eedb 2013-09-18 00:26:36 ....A 47838 Virusshare.00099/HEUR-Trojan.Script.Generic-2096c279be6670679c7bc7290122b84b6bd01532fae3595823ec336432fcabba 2013-09-18 01:03:10 ....A 34019 Virusshare.00099/HEUR-Trojan.Script.Generic-2099bfcda6974b46140dcbafb29c992492aa3c53d170ca601b7a073d8ccc87e0 2013-09-18 00:15:44 ....A 18752 Virusshare.00099/HEUR-Trojan.Script.Generic-20a48deeb39df1faeab914f1c77b3bd5c86716b33203d8ac175d0f84bfa561c7 2013-09-18 01:58:42 ....A 6521 Virusshare.00099/HEUR-Trojan.Script.Generic-20ada33546724f79e0c2f6dbd3aa5756f19d51f089631f2687812ec9f2394117 2013-09-18 01:38:00 ....A 79229 Virusshare.00099/HEUR-Trojan.Script.Generic-20b66314669b4c93e9c0b14a670941144530be3673617a0d77e84bb22098790d 2013-09-18 01:25:20 ....A 79973 Virusshare.00099/HEUR-Trojan.Script.Generic-20d667fa5b98e8cbd6d50aed617b11773a6fe02a36eb388b0dbd067f6de79fc8 2013-09-18 01:09:50 ....A 16301 Virusshare.00099/HEUR-Trojan.Script.Generic-20deb1686799e324f2008dd651e6c8ddf30da11d4f66ffb3b1ee38397f445abc 2013-09-18 01:40:54 ....A 29535 Virusshare.00099/HEUR-Trojan.Script.Generic-20e6b4e2ba8274013bcb4f80d186b9edac6da2bf854c3d74cfaca700407e1a39 2013-09-18 01:09:40 ....A 20035 Virusshare.00099/HEUR-Trojan.Script.Generic-20e7069d803818e0eacbbbd76f02f7ce08235097b78a255e989a4825f8718d47 2013-09-18 01:47:56 ....A 8992 Virusshare.00099/HEUR-Trojan.Script.Generic-20e8294dc8f635c890d51a14678ebd16e28711c6a94b0b10f03a66ebddad03a2 2013-09-18 00:31:18 ....A 76023 Virusshare.00099/HEUR-Trojan.Script.Generic-20ed9a2e1bc51216598f4b964c811f49cffbdfa5cc29109c113b2f821142ffca 2013-09-18 01:59:02 ....A 101282 Virusshare.00099/HEUR-Trojan.Script.Generic-20f68d68322745b6e890a28a47766cfe36e75a8b751439b83ffc2b415c8df14f 2013-09-18 01:14:50 ....A 3943 Virusshare.00099/HEUR-Trojan.Script.Generic-210bfdfef646490c7923c6792ef51503116130156b25523bb713926876263ef3 2013-09-18 02:08:56 ....A 16581 Virusshare.00099/HEUR-Trojan.Script.Generic-211c637a67d0db06e6348ecb39cd6d8662ee782edc1728de8e172347515bb238 2013-09-18 01:21:10 ....A 137 Virusshare.00099/HEUR-Trojan.Script.Generic-214315d6c1c266f810e5fd476e477d78a3a0355110e72ff04c0cace77811a898 2013-09-18 00:46:42 ....A 29494 Virusshare.00099/HEUR-Trojan.Script.Generic-215c1a450cdd0a940c4c5fa8a663eb1a8190ed3de541a996975e23789f5892e4 2013-09-18 00:36:40 ....A 51818 Virusshare.00099/HEUR-Trojan.Script.Generic-216aa59e155c0a923b1d4b650c2e02c483065eb7a0c5ca041e0d906c59e4c562 2013-09-18 01:04:24 ....A 39665 Virusshare.00099/HEUR-Trojan.Script.Generic-2173bd3584085e7243ca22c5724ff7471727ec376a7e84ff27ef7832dff4409b 2013-09-18 01:20:32 ....A 79580 Virusshare.00099/HEUR-Trojan.Script.Generic-2173e643144d994f652aec5b18b6103b762c0e7189a06b2526f1fd6cbb286e85 2013-09-18 01:48:42 ....A 3061 Virusshare.00099/HEUR-Trojan.Script.Generic-217a8cb942d05eabcd887a953ed15b38c5dd6e13b3d5b5dbc6787c873956b510 2013-09-18 01:18:46 ....A 28447 Virusshare.00099/HEUR-Trojan.Script.Generic-2198b703b4092903e54a986d01095c25a093deb222f47909365f12c642070c37 2013-09-18 01:08:30 ....A 21645 Virusshare.00099/HEUR-Trojan.Script.Generic-21a33d64d795c6e7b74588e2de306ffd7e8049bc32cd2c8be07d93809351b5a8 2013-09-18 00:19:18 ....A 9065 Virusshare.00099/HEUR-Trojan.Script.Generic-21b5c79c0b3baa604a5f9edc50aacf73d11104f073cc0fe5fe952cf2af04ef96 2013-09-18 00:17:16 ....A 5750 Virusshare.00099/HEUR-Trojan.Script.Generic-21fcdd6b59a49f8d32d0a134566d23b85a4020eb9babfa6a787b77abdfe41f3d 2013-09-18 01:36:40 ....A 46213 Virusshare.00099/HEUR-Trojan.Script.Generic-21fd9793bff47bc79e4408c6720344c4a94f23a1763e6d620feebd666be4e62b 2013-09-18 01:02:12 ....A 66412 Virusshare.00099/HEUR-Trojan.Script.Generic-22002464d5047394a8d5173e61ba85e0c310a5540e13b93e9e6e9f0a249c4823 2013-09-18 00:32:14 ....A 66582 Virusshare.00099/HEUR-Trojan.Script.Generic-220585638c0be9fe1d5fbf6029c3af05afb886290aa202aca40e308442ff54da 2013-09-18 01:37:58 ....A 57393 Virusshare.00099/HEUR-Trojan.Script.Generic-2225d1b0ea2484eeba5bd7d93c24c9fe0ead61945847278c34d629bae7ec4a64 2013-09-18 00:02:22 ....A 16095 Virusshare.00099/HEUR-Trojan.Script.Generic-2232a71abde146f47672007ba2d07c7d1e64b2602e6d016036cbb6dceb79c95c 2013-09-18 00:47:26 ....A 8426 Virusshare.00099/HEUR-Trojan.Script.Generic-22435dc1acf536269174beea2e5ccf82af029ec29937f870a1bcbd15113f96c4 2013-09-18 01:12:54 ....A 29566 Virusshare.00099/HEUR-Trojan.Script.Generic-224f81585400461759f5f85ccaba2080623a150c742fc638f26d4a444face66b 2013-09-18 00:03:24 ....A 48525 Virusshare.00099/HEUR-Trojan.Script.Generic-2279eda7c77fefd68e4e1085738d13a51261001baace7f63e0e1cbe6d7c88075 2013-09-18 00:10:52 ....A 10162 Virusshare.00099/HEUR-Trojan.Script.Generic-227a3aa979f51d0d17ad20ed420af4896fb5f1d29ab84ac0e929f22648f4bafb 2013-09-18 00:31:46 ....A 13397 Virusshare.00099/HEUR-Trojan.Script.Generic-2287acc2b89f22079c123c181e912a77fdb613472dd3dbaf078c86672de2030e 2013-09-18 02:09:22 ....A 45129 Virusshare.00099/HEUR-Trojan.Script.Generic-2290377b32391a6a74e462970b3cb3d3bd024dbcf17649b8916672f05e14d295 2013-09-18 00:40:36 ....A 36140 Virusshare.00099/HEUR-Trojan.Script.Generic-22ab7f97406f82dce8a632e85f8e05e2e3c1dc2135cf3c556d7010253c279a60 2013-09-18 00:54:20 ....A 12192 Virusshare.00099/HEUR-Trojan.Script.Generic-22e0dec9cda21a875047ccf80aad9d5c9cf72961be61a8fb983db027eb22c305 2013-09-18 02:02:16 ....A 26491 Virusshare.00099/HEUR-Trojan.Script.Generic-22e42e630bba8b2fce15188c19fb8d46b29fd885772fea92663367fe35ec61de 2013-09-18 00:49:10 ....A 5389 Virusshare.00099/HEUR-Trojan.Script.Generic-22f97e8cf7a7b60591dc8d002c8495d1d424667e3faf6cafadaadc3921362005 2013-09-18 01:55:52 ....A 32136 Virusshare.00099/HEUR-Trojan.Script.Generic-22fdcdfdac55539b59ba52be3cf1f5b553dd08028c9dcb8a24201388e7441b98 2013-09-18 00:15:48 ....A 47544 Virusshare.00099/HEUR-Trojan.Script.Generic-23027298a04f593d3e1be6e049bab88c16a1cb451e5f46ccce96e78690677b1a 2013-09-18 02:10:34 ....A 42104 Virusshare.00099/HEUR-Trojan.Script.Generic-23195a15d5a4341c6450fac2396d6a8c00fb6d7a5fdf8a29855babaa1ce62020 2013-09-18 00:22:58 ....A 24058 Virusshare.00099/HEUR-Trojan.Script.Generic-232159c5ca1e9895e3d8271566869de4a0e77d9e09214baedd9f4802f531ba55 2013-09-18 01:19:46 ....A 6861 Virusshare.00099/HEUR-Trojan.Script.Generic-23266940f163b576ae99b838fca1e98c7d3c40158c8385119dfc8222bc9dd47e 2013-09-18 00:46:42 ....A 81997 Virusshare.00099/HEUR-Trojan.Script.Generic-232a0899e251c169ba32353980585c12e34694c6819546923c1e788069c9ca97 2013-09-18 01:58:12 ....A 452 Virusshare.00099/HEUR-Trojan.Script.Generic-232efcf92c664f96b520243fcb438a0c817d6a2dbbc16d9a7cc71f43e2f326e9 2013-09-18 01:48:52 ....A 102933 Virusshare.00099/HEUR-Trojan.Script.Generic-2339ddf12012f4bfaeb67f13cf59860891dacb7ee332255360021e9038a6c556 2013-09-18 00:09:10 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-2345c6dca71863f488a27c2ef7a34922091d3ac416b010633a36fb6d2888fca5 2013-09-18 00:34:30 ....A 100366 Virusshare.00099/HEUR-Trojan.Script.Generic-23574fd8546bb90f71dd318a5e759a74bc7166d3f8f8af06aeafa809de5c8d43 2013-09-18 01:54:34 ....A 9152 Virusshare.00099/HEUR-Trojan.Script.Generic-235bde38f78828385ece4eb0c0ff2c44493470e6a1cd911e092b71bad94f790d 2013-09-18 01:31:18 ....A 82233 Virusshare.00099/HEUR-Trojan.Script.Generic-236b856fee7d407d417ac006760e19629655662edc6547edf465441ebe5bfdbd 2013-09-18 00:28:20 ....A 23609 Virusshare.00099/HEUR-Trojan.Script.Generic-23744914ae1e804567f382ac0142629a6601e4155623b06f4e83836411a1e68a 2013-09-18 00:06:22 ....A 22819 Virusshare.00099/HEUR-Trojan.Script.Generic-237659729cb0572ed6327937b267bf6f844aa3a805d1f5ee293142fefc3560c1 2013-09-18 00:33:00 ....A 7173 Virusshare.00099/HEUR-Trojan.Script.Generic-2383efc1ec34cb94a35cd111583e580fd436d9b28bbc9258c04990e12bc4ee75 2013-09-18 02:05:28 ....A 11044 Virusshare.00099/HEUR-Trojan.Script.Generic-238b067e95428dd4cb74efb0edc0df19d6a05b6c6032edd6ca48c839acd1c408 2013-09-18 00:10:52 ....A 15248 Virusshare.00099/HEUR-Trojan.Script.Generic-2394b79e8c5d94774848d3e21faec46587a6a9ffb75b89a78128a48038a08d28 2013-09-18 01:03:20 ....A 7664 Virusshare.00099/HEUR-Trojan.Script.Generic-23982ce58b2f382af128fa7d0d34cec5c034616cfc09071c2bba3a7af428dd5e 2013-09-18 01:49:06 ....A 3033 Virusshare.00099/HEUR-Trojan.Script.Generic-23b88b06a63f7bd2b30a1735c9096af714599b0aa976f3063e0a89fdb05ad4a3 2013-09-18 02:07:24 ....A 7251 Virusshare.00099/HEUR-Trojan.Script.Generic-23d9d267292e1ae9373acea1c7178f1b3e5a6b56069e2b627e1694f57f6f4015 2013-09-18 01:20:20 ....A 32958 Virusshare.00099/HEUR-Trojan.Script.Generic-23df48be5a024ab4511b479dbd8e2677f4b51af29c79edcf793deffb2f7ecb7d 2013-09-18 00:42:04 ....A 21110 Virusshare.00099/HEUR-Trojan.Script.Generic-23e653b1815f9aa512ebf36601653b43c8a31f7b7cd2d04649590dc1a5144527 2013-09-18 01:11:26 ....A 439 Virusshare.00099/HEUR-Trojan.Script.Generic-23e946024b726601a958f869a369f278f209e85a2619f5bc6588fc370bd34f91 2013-09-18 00:36:02 ....A 205 Virusshare.00099/HEUR-Trojan.Script.Generic-23ebe91f80d29fc66fac48fa6bc33bddd40b455b4e0c947dea252abbb3a0ad56 2013-09-18 00:11:18 ....A 93397 Virusshare.00099/HEUR-Trojan.Script.Generic-23f1f13aa8aabf3be3c67d2d68a888af62b39c8ca334d7133911967eb288e37a 2013-09-18 00:38:24 ....A 5837 Virusshare.00099/HEUR-Trojan.Script.Generic-2404f8b13bf389555aad193cfbea9abc2d452a92541e98848836f57c80dd5b65 2013-09-18 01:44:52 ....A 100951 Virusshare.00099/HEUR-Trojan.Script.Generic-24186763302785e4cb9d573a695faa9e41b5208551e00825ae994c940e9235a4 2013-09-18 00:13:10 ....A 3056 Virusshare.00099/HEUR-Trojan.Script.Generic-244617ce92fcebe0b90405dfadd2d4deefacfa29538c34c313ec8b1db9e8bba8 2013-09-18 01:42:38 ....A 8760 Virusshare.00099/HEUR-Trojan.Script.Generic-244af4c9bd9247fed61428bab31e0cd32f5e13b53cd5eb296f0242390cf82ecb 2013-09-18 01:56:10 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-244f008a9c61827208bd22f7cbe3cf4b615f7222482afa265d441b6f3b2813e2 2013-09-18 00:56:34 ....A 72187 Virusshare.00099/HEUR-Trojan.Script.Generic-2450e99dbc6f803d96c39b1530cd17b888bb6b0d3ef4e144d21831fce49ebfe0 2013-09-18 01:11:58 ....A 28897 Virusshare.00099/HEUR-Trojan.Script.Generic-24518663b7c3f54ad628d4fda7e08f11977a2221a130d14e3dc528f5ad66356e 2013-09-18 00:41:56 ....A 23996 Virusshare.00099/HEUR-Trojan.Script.Generic-245a244ef7d559a9920dfd29ca2d7a58dd993d5880a2507fd68a1b7c790dca09 2013-09-18 01:44:18 ....A 18656 Virusshare.00099/HEUR-Trojan.Script.Generic-245a6a2ab748e9e3e7941b00c815097c8606ca825f12a0fc0ca6440f9b94763c 2013-09-18 00:53:12 ....A 15585 Virusshare.00099/HEUR-Trojan.Script.Generic-245ad39f0d3b4a538397faf8e0334590ebea4d1e6b695fb9a9e600a147c7cc97 2013-09-18 01:09:02 ....A 19162 Virusshare.00099/HEUR-Trojan.Script.Generic-24686a291439484296d1439587780d5c7d10439fe48a5379a158fd9d2da8f06e 2013-09-18 01:00:58 ....A 34576 Virusshare.00099/HEUR-Trojan.Script.Generic-246b60eb023884ea9fe7a268353dd2a22efec7f74bf982257f7c03aa5b8c13b8 2013-09-18 00:40:30 ....A 2646 Virusshare.00099/HEUR-Trojan.Script.Generic-24782fd87e60ba35e261df27ca8424e04607138ddb358e86c1259a3938403406 2013-09-18 01:52:24 ....A 29041 Virusshare.00099/HEUR-Trojan.Script.Generic-2491cbabe241d9a895f5dc877809a72c15f8663770f9fd7de9bfb8ee9e50e7e0 2013-09-18 00:29:56 ....A 353387 Virusshare.00099/HEUR-Trojan.Script.Generic-24a52e3360c343cc2cc668a2cb5494907b57a441455eb01b6470b7419c6b0e5f 2013-09-18 00:04:22 ....A 192 Virusshare.00099/HEUR-Trojan.Script.Generic-24a6c46cd2107bc5ec3214db662800f20e7f0cab8f27a287fd4ea299e84a7f61 2013-09-18 00:34:48 ....A 19935 Virusshare.00099/HEUR-Trojan.Script.Generic-24abf8a285a4f61c1a5ab2fde9e8fb3f12bd6f85cbd13f31ff06f51932c514c1 2013-09-18 00:49:26 ....A 16561 Virusshare.00099/HEUR-Trojan.Script.Generic-24ac384daa7de99dd8c75d32f229451334999fa0dd1b2765a2e747e98fd02526 2013-09-18 01:36:46 ....A 30754 Virusshare.00099/HEUR-Trojan.Script.Generic-24b3d2a817eaf31ad040de80f2164e62321d999625d8890db0d86f882fa3fb7b 2013-09-18 01:06:44 ....A 15943 Virusshare.00099/HEUR-Trojan.Script.Generic-24c4134135f1e409b426561fc84b801e9ad29fe41314c106c7d87f1601f47ee9 2013-09-18 01:20:54 ....A 21912 Virusshare.00099/HEUR-Trojan.Script.Generic-24c5e43f4c5ce48b35aa14a4256b1d12881a64345eae068988eb87bc92979549 2013-09-18 02:07:32 ....A 5257 Virusshare.00099/HEUR-Trojan.Script.Generic-24df80e7ac1759174d2babd1c9d73bd2331b17b6eede725ea68331ee017d8545 2013-09-18 00:54:44 ....A 39963 Virusshare.00099/HEUR-Trojan.Script.Generic-24ec913d602216f2565b97dac7a9be9ec870b26661877d179fd662cd784aadaf 2013-09-18 01:17:48 ....A 24469 Virusshare.00099/HEUR-Trojan.Script.Generic-24f0bca17fbacf747b832bf05fcccc8889643cb0ec2f2d0aa000b027f4c216c7 2013-09-18 01:14:58 ....A 14136 Virusshare.00099/HEUR-Trojan.Script.Generic-24f4017f227f9c3a6662e096d2e233c6c3931f596410630dd5a2f990475c3d51 2013-09-18 00:03:54 ....A 39694 Virusshare.00099/HEUR-Trojan.Script.Generic-24f54f8a1f59c37846e04d8d72e4a79cee022a6d4d300480be312cef7f777ad6 2013-09-18 01:37:34 ....A 17029 Virusshare.00099/HEUR-Trojan.Script.Generic-250367a46ee6ff797ccd510869ebe2fa0981f8f9d104f59bf1ecd6c85e50f077 2013-09-18 00:25:26 ....A 38359 Virusshare.00099/HEUR-Trojan.Script.Generic-2504d8ec42364bc704f85c413a1f2836aa45260befe3c72b94933e844202bc36 2013-09-18 02:11:32 ....A 93294 Virusshare.00099/HEUR-Trojan.Script.Generic-2512226816d3f2a8cc2891946661d34efb00a673dfc12908832c5a932f73f4ce 2013-09-18 00:44:24 ....A 10345 Virusshare.00099/HEUR-Trojan.Script.Generic-252d9eb348c00076a2a28ff2d93503d4958fcf1e84073ce3692a02b7a5084603 2013-09-18 01:18:54 ....A 8948 Virusshare.00099/HEUR-Trojan.Script.Generic-252ec4a9abc93543296a1fc1f3ed9d5e5fd2dc87e8707e41c0a559f8b33d9942 2013-09-18 01:08:32 ....A 1095 Virusshare.00099/HEUR-Trojan.Script.Generic-25355cd4b18dce468ef669498f0dc68dffc5b0159fdf15b636d3fa8331a54f1d 2013-09-18 00:56:14 ....A 84453 Virusshare.00099/HEUR-Trojan.Script.Generic-253c34d5b1e28d538c59c59fee6f7d5c150579e739a03dd1d35f5431d61a5fec 2013-09-18 00:12:24 ....A 9328 Virusshare.00099/HEUR-Trojan.Script.Generic-255e39dc933767ac75a5612512e135744e68a01d2c74a371b13ace51021985d6 2013-09-18 01:56:18 ....A 5428 Virusshare.00099/HEUR-Trojan.Script.Generic-257734464b33c4c2f5a18e263c78ee4badd0cd206880591fa52be4494021f0ae 2013-09-18 00:18:58 ....A 63066 Virusshare.00099/HEUR-Trojan.Script.Generic-258568b21735736d29314a29d7b7c53646cc39b1c1e80df3c347a26b9506d18c 2013-09-18 01:49:20 ....A 41842 Virusshare.00099/HEUR-Trojan.Script.Generic-25b79db07701e798049e106d290ef47c117a955dbef06b76d95ab3f19f557838 2013-09-18 01:29:42 ....A 215967 Virusshare.00099/HEUR-Trojan.Script.Generic-25be1af2d5876b38bc18a426c6d9b2db41ec2a9058d4b897f2e96621de3c0b93 2013-09-18 00:36:24 ....A 46583 Virusshare.00099/HEUR-Trojan.Script.Generic-25c8c7627e203effc5355cdac5de2884f85727639b39a5d87239b9eff214c9f9 2013-09-18 01:34:28 ....A 40626 Virusshare.00099/HEUR-Trojan.Script.Generic-25cfd5d6b64104bbf650837c4f5d95ac0b0dca3d21fbb89b564c7a560ad69084 2013-09-18 00:02:54 ....A 19829 Virusshare.00099/HEUR-Trojan.Script.Generic-25e0312fcaa954e411fc5b1217dddc1766d922e5f51b1d4e32469861da1ecd48 2013-09-18 02:08:44 ....A 42692 Virusshare.00099/HEUR-Trojan.Script.Generic-25e36093ecfc6613186082b4caf4b58e75fc60202969a50914f5bd804592820a 2013-09-18 01:56:24 ....A 17357 Virusshare.00099/HEUR-Trojan.Script.Generic-25eb671d170e7164fbd27e62a5e79fc907e8becd4bfa3c44a9f5add7480a82da 2013-09-18 01:27:52 ....A 38143 Virusshare.00099/HEUR-Trojan.Script.Generic-25edfa8b790983ab77c9276ef1722367d6a14a6500169970904e32ec387221b6 2013-09-18 01:01:34 ....A 35898 Virusshare.00099/HEUR-Trojan.Script.Generic-2604a7edf06bb3f70e3de2eb1205689ade6eab72e8cff48f4542410cafafc020 2013-09-18 00:16:02 ....A 90212 Virusshare.00099/HEUR-Trojan.Script.Generic-2612a7c3d4a9049a7babba8ce17a288a3c5b5544de5cc113811c197038ae8d72 2013-09-18 01:25:56 ....A 17504 Virusshare.00099/HEUR-Trojan.Script.Generic-26160f2e8588adf34e6863d3df2ce38c9467a6c658a5ffe6ecc578c0e068a1ac 2013-09-18 02:05:02 ....A 32256 Virusshare.00099/HEUR-Trojan.Script.Generic-261ced2e7274a8a7b627719028c37137adb98be68db9127e7f0926b5de4324f1 2013-09-18 00:04:30 ....A 86058 Virusshare.00099/HEUR-Trojan.Script.Generic-2644e595e63a9c2717096d34e5eb1558782727d6d5ee499069400a9c107532ba 2013-09-18 00:43:36 ....A 20214 Virusshare.00099/HEUR-Trojan.Script.Generic-264dc4c7ec80cc0d32b1388a20b0664fc7a97e2b50dadf02cedf7362311c9f05 2013-09-18 00:51:28 ....A 16053 Virusshare.00099/HEUR-Trojan.Script.Generic-264fffa86752e43853566493cfcf9eb195cd21fe9e0a764f39cbece5bb47d5b4 2013-09-18 01:58:04 ....A 16891 Virusshare.00099/HEUR-Trojan.Script.Generic-2658fe3d1c9a37a0554503fe6a14c23023f1ae8990e755a7ad0193527ba34603 2013-09-18 01:02:10 ....A 272353 Virusshare.00099/HEUR-Trojan.Script.Generic-2672b612eaa6131f36c4b674e80f395fe219260e4a8f714a0bbc18b2249f90e9 2013-09-18 00:53:34 ....A 7345 Virusshare.00099/HEUR-Trojan.Script.Generic-267daac6f503a3bda9496f3d7a8efdd67bdc784b505e473c7f32cc8670028914 2013-09-18 00:05:44 ....A 2012 Virusshare.00099/HEUR-Trojan.Script.Generic-26839e10e40516e565bfdd390a0062345d6c73d8f2da166b0681dbeb3668bf5b 2013-09-18 02:04:12 ....A 11268 Virusshare.00099/HEUR-Trojan.Script.Generic-2686089042f740567a8026ace2485a661aecd2a289e2c99dd296404af767b719 2013-09-18 00:32:54 ....A 16214 Virusshare.00099/HEUR-Trojan.Script.Generic-269ac2992113e0ef1b9c263d551ecf0c8be67f8c83cdc08fe40dc31aa8451175 2013-09-18 01:57:04 ....A 27955 Virusshare.00099/HEUR-Trojan.Script.Generic-269e4de90e67b5bc9b54841a10933b61cc1eca89a887f51d628f5962062590f3 2013-09-18 02:10:16 ....A 46379 Virusshare.00099/HEUR-Trojan.Script.Generic-269f2417e458ef5e4ae0b5edae13ce15ca1a8e85addaafaf07849b756947cb9b 2013-09-18 00:46:48 ....A 92990 Virusshare.00099/HEUR-Trojan.Script.Generic-26a7289f90340cdeab2bcc1f2d0ce348c408797c199b6f0920661f008b111ecf 2013-09-18 01:31:12 ....A 6777 Virusshare.00099/HEUR-Trojan.Script.Generic-26af4ceead71e1066002d537d92dbef85390a507a96f387c9881678a8785aae5 2013-09-18 01:45:56 ....A 869026 Virusshare.00099/HEUR-Trojan.Script.Generic-26afe0fee3317c000fe4a73b45ca3c3175f7c824baf4c08e2fad86f4d303ca49 2013-09-18 01:45:40 ....A 93355 Virusshare.00099/HEUR-Trojan.Script.Generic-26cff6f226782de10f0b5cf082a33c7cbdde05e61535996acc6716ce9fa6f0f0 2013-09-18 02:02:24 ....A 20209 Virusshare.00099/HEUR-Trojan.Script.Generic-26d62c36db92406b18426600721398b6366816f55a06bb1ae156c1df8508331c 2013-09-18 01:58:24 ....A 102995 Virusshare.00099/HEUR-Trojan.Script.Generic-26d6bb9cabcd5d8204f886692d9ba26b0cdb078541d1e940895964ef61f07121 2013-09-18 01:22:12 ....A 34959 Virusshare.00099/HEUR-Trojan.Script.Generic-26d93120d6d60baf680fa6c384dd3a92ebfa5e7753c6cdd82baad076b75fa5b9 2013-09-18 00:09:22 ....A 51266 Virusshare.00099/HEUR-Trojan.Script.Generic-26ddcabe657c152689e6e8ac63d5a84f33d37cc83ddea4180bba72447f37247b 2013-09-18 01:47:34 ....A 28712 Virusshare.00099/HEUR-Trojan.Script.Generic-26ee8eba8f5dec6662fc25784d4b2a2b756eb03c3220f0ea9b8fd3833ca81258 2013-09-18 01:52:58 ....A 45551 Virusshare.00099/HEUR-Trojan.Script.Generic-27196b57e73b6a0de0ffc1855a27750d13571ade61c81befce055dc36d31b86c 2013-09-18 02:08:12 ....A 28156 Virusshare.00099/HEUR-Trojan.Script.Generic-271e5aa4b064ad9a898e64b9763ff87be0c621dd1c139f375b62081ce5ced549 2013-09-18 00:40:38 ....A 32805 Virusshare.00099/HEUR-Trojan.Script.Generic-271f26c3d73cfb91914ecb39540015d01793948c4589230677869cebcbc6bad9 2013-09-18 00:44:26 ....A 10787 Virusshare.00099/HEUR-Trojan.Script.Generic-2729c7ae28aeb122c510aea08dcf8ee7242577a106c6dee9b22d56d6acbc5967 2013-09-18 00:43:44 ....A 94917 Virusshare.00099/HEUR-Trojan.Script.Generic-272f9e3c62652efe249a80534ff9e057b3446a565ac78d14edcb719a829e4009 2013-09-18 00:30:56 ....A 65862 Virusshare.00099/HEUR-Trojan.Script.Generic-2730194f6303aa6bb8248cbc47a7b267f03a293d942ba2020e717eaf595505c7 2013-09-18 01:56:46 ....A 10559 Virusshare.00099/HEUR-Trojan.Script.Generic-2736ba9154c233ce9623e4a1dcdc03a7d7bf4580696c63c21cda63ea1809f13d 2013-09-18 02:04:54 ....A 60531 Virusshare.00099/HEUR-Trojan.Script.Generic-27406f15e1ee352a39d3d83bc3465f395172c667aa67f1ab5dca4106ca4742f1 2013-09-18 00:41:14 ....A 18028 Virusshare.00099/HEUR-Trojan.Script.Generic-2742bb100014ba6bf7d4ff518a973c2a0362fe3d491aa7c07a6c70e7c44b6762 2013-09-18 01:29:54 ....A 12316 Virusshare.00099/HEUR-Trojan.Script.Generic-276d319760a6bb6a70683cebce89db2b28d9c1aa87824c1f193a1573c0d2bb28 2013-09-18 01:23:14 ....A 11682 Virusshare.00099/HEUR-Trojan.Script.Generic-276e6a995c42aab1433e0b7c734e8ee88008da34f9f9596b893bddd6bc235940 2013-09-18 01:01:16 ....A 15272 Virusshare.00099/HEUR-Trojan.Script.Generic-278677f1b8ca5982964ace63e0a5eadec24c53579848b75283a06ba8fd9438a3 2013-09-18 00:48:10 ....A 22634 Virusshare.00099/HEUR-Trojan.Script.Generic-278868e30f91ddbff94ef8ebd96c400b9d559a5bdd6629d4461badb88c2e19a9 2013-09-18 00:15:22 ....A 28430 Virusshare.00099/HEUR-Trojan.Script.Generic-279028f3e7b0004200c27f181a43d411feb0156c41898c9891facf66bb39bc34 2013-09-18 01:01:56 ....A 210571 Virusshare.00099/HEUR-Trojan.Script.Generic-279a7279f998a07943ed1d61d4296e52f2d3b1b82f9b4d2f58e1b20c9791a996 2013-09-18 00:53:52 ....A 112236 Virusshare.00099/HEUR-Trojan.Script.Generic-27cd9fd903ed8e37c4c20d63b9ae3e397b688b678b61ad92cf82ab5647c6d42c 2013-09-18 01:59:30 ....A 27242 Virusshare.00099/HEUR-Trojan.Script.Generic-27dba7560c781e3a987e447991edf16c086eca963da97e3177f62faecd4e1cdf 2013-09-18 01:44:26 ....A 16718 Virusshare.00099/HEUR-Trojan.Script.Generic-27dcfb2e1f0c7f1ec593f153fcbed25db9362119dbf94f6fd28b7c39820e3d34 2013-09-18 00:31:56 ....A 6441 Virusshare.00099/HEUR-Trojan.Script.Generic-27ee5a4f95eac1cd9947979f7b1793e0398c0e33d3907e5a57267e46417e49ec 2013-09-18 00:41:58 ....A 46673 Virusshare.00099/HEUR-Trojan.Script.Generic-28033bb1c7b0afeda7b50cc18a0750f710a5af7d69b35c769306dc57a32707a0 2013-09-18 01:35:10 ....A 50344 Virusshare.00099/HEUR-Trojan.Script.Generic-28111b28fd66d93536fc9129b4ba0505d5238d0de64f5aa9affcb5740c0e2327 2013-09-18 01:25:54 ....A 42325 Virusshare.00099/HEUR-Trojan.Script.Generic-281c9cf945760888d4fe064c202d52a7f25dcc4282ef6655daccda4150a31d3f 2013-09-18 01:53:56 ....A 15373 Virusshare.00099/HEUR-Trojan.Script.Generic-2830f4ddc5cc235ed297fba0729685676118d8013ca61bdd156338820cf9e8e3 2013-09-18 00:16:16 ....A 15768 Virusshare.00099/HEUR-Trojan.Script.Generic-2833e50fef4605a89d851b9d36892efc7f376f948166537aca42f81d266dba0b 2013-09-18 00:19:14 ....A 19564 Virusshare.00099/HEUR-Trojan.Script.Generic-2848078c5f9844e7dbd788bf745346ee3b05358a80dc6dc18085ba9fb382f516 2013-09-18 00:04:44 ....A 86058 Virusshare.00099/HEUR-Trojan.Script.Generic-284e2da58eef6af8cdfee74ea5f9bc6585e0d3325ce9ae5f4f0158897378b44e 2013-09-18 00:47:42 ....A 82502 Virusshare.00099/HEUR-Trojan.Script.Generic-2853ee80039e30245277c057fc1bc44080b9d68d2e1a80e2d9b7605ae9d0c266 2013-09-18 00:36:42 ....A 65242 Virusshare.00099/HEUR-Trojan.Script.Generic-285d55ef3f005ac85bbe977344b278613019cc47a9f68f9c10fdcf615e0a82ed 2013-09-18 00:24:48 ....A 39146 Virusshare.00099/HEUR-Trojan.Script.Generic-2860de2da01253a89732bed58064b1efea54e83ade0381a25c114d35ad5ac2bb 2013-09-18 00:54:24 ....A 95089 Virusshare.00099/HEUR-Trojan.Script.Generic-2873b0e4b5656c43eef557b0576e4140891e2925e6e6dcc379800c2b882a2a44 2013-09-18 02:03:36 ....A 13755 Virusshare.00099/HEUR-Trojan.Script.Generic-2889684944d1ee27753777d871c28c860b3fd52e968e34138d37f8607ff0ba0c 2013-09-18 00:35:02 ....A 44831 Virusshare.00099/HEUR-Trojan.Script.Generic-2897b4f86eaf06ee49601c1fed01f1853c62f4dddbcf42a9574c1c94f54678e9 2013-09-18 00:21:16 ....A 19140 Virusshare.00099/HEUR-Trojan.Script.Generic-28d2710c727c4b90397f85d5192d4bd1e08a56b666f3b07883e9e24804b33bc9 2013-09-18 01:35:02 ....A 8004 Virusshare.00099/HEUR-Trojan.Script.Generic-28f5e33cb191ecab13558cda99438dfcc0b03f43c56ad105ebe9e3423f4d3be9 2013-09-18 01:48:12 ....A 147842 Virusshare.00099/HEUR-Trojan.Script.Generic-2909f26c77f4b48870c39f9b82e3da74e6743370e6427f49a10930399628fe8a 2013-09-18 01:17:50 ....A 48383 Virusshare.00099/HEUR-Trojan.Script.Generic-290f73d04b243c22a0806776d34a9cfee37453449de29afe804b480481c70a0a 2013-09-18 02:11:16 ....A 1626 Virusshare.00099/HEUR-Trojan.Script.Generic-29381f8b2281e80df8ef7cf90c9ef51ada3fac2c485f340febc53f81353408df 2013-09-18 00:46:14 ....A 115451 Virusshare.00099/HEUR-Trojan.Script.Generic-293a6a651269af925ef8871b75589ced005640cdb94f6ca87e89fb3cdcf5f070 2013-09-18 00:58:52 ....A 27144 Virusshare.00099/HEUR-Trojan.Script.Generic-29489f6d59f98c7b521c764b016025057bd55b22dec4faa0ff407327c25c1c94 2013-09-18 01:00:56 ....A 38376 Virusshare.00099/HEUR-Trojan.Script.Generic-2950b1d1684d7cbf530efcb35b6f8376d60da83a1e07357d170bd131cb2fa6bf 2013-09-18 01:56:02 ....A 109680 Virusshare.00099/HEUR-Trojan.Script.Generic-295affaf8cba77df87b8aac37694115a0ab391d4d800313310eee2f6055974d3 2013-09-18 00:22:12 ....A 35548 Virusshare.00099/HEUR-Trojan.Script.Generic-297745ed75a84ba0d3a0d36595e07c89f799dfcd40fb3caeb488cd75f30a4adb 2013-09-18 00:31:12 ....A 19358 Virusshare.00099/HEUR-Trojan.Script.Generic-29a2c11dc99d88c1279b28b1c8dcf757e27995b87a3fe14035beaa13bb2ce555 2013-09-18 00:54:18 ....A 116454 Virusshare.00099/HEUR-Trojan.Script.Generic-29a49bb2c6e60cfadaf8068c79e609a23805e93f071e0aed1998f53bc9719e17 2013-09-18 01:11:36 ....A 41290 Virusshare.00099/HEUR-Trojan.Script.Generic-29abc308ac19d509ba7ec0680421b7f5b78a932b90f5d179a3b5faef85a013d3 2013-09-18 01:11:08 ....A 18810 Virusshare.00099/HEUR-Trojan.Script.Generic-29af6363c0d68d68e1af3810bb6f9deaa2b684d6533dc6924762ee307860ce58 2013-09-18 01:53:08 ....A 8209 Virusshare.00099/HEUR-Trojan.Script.Generic-29b223f7758f532f5968ed91d1b29d49790c872283574b7c5e447ee03d154b69 2013-09-18 00:55:28 ....A 53182 Virusshare.00099/HEUR-Trojan.Script.Generic-29b8e23b0b550bc5801ec74c362591ffde06c81f6e984e0878ec85b4f7aa4cfe 2013-09-18 01:16:42 ....A 31538 Virusshare.00099/HEUR-Trojan.Script.Generic-29cceb456b6a68603edc7ac8e3cfb4a47b8f1f13c3d9535e9bb7d1c286d7db58 2013-09-18 00:50:22 ....A 22627 Virusshare.00099/HEUR-Trojan.Script.Generic-29d0debb3844c7f7577c20e7f1fded70e05dfbf74ddd39f8f092443ca305de5a 2013-09-18 00:27:10 ....A 57076 Virusshare.00099/HEUR-Trojan.Script.Generic-29d6c5656a189d6a8e541c3765b0578d92b10d15458e3e0c75fad9e337f2c581 2013-09-18 02:08:46 ....A 26155 Virusshare.00099/HEUR-Trojan.Script.Generic-29e167903f9591becb877f0e9690e3807eaed9acfea483c095ff3a8aa84d380d 2013-09-18 00:08:40 ....A 88512 Virusshare.00099/HEUR-Trojan.Script.Generic-29e3385ede2177a731736b1c58a86f3cafd383da144334d080387d7ab40b5476 2013-09-18 00:40:22 ....A 13514 Virusshare.00099/HEUR-Trojan.Script.Generic-29e6e617c30fe9a23d791587d2f039a7d91f9a7e9169a97df98e56316aa135a8 2013-09-18 01:24:08 ....A 48538 Virusshare.00099/HEUR-Trojan.Script.Generic-29f258a7e70d0f8a7eadad5d599260377908c5e77b3052e515cba31b86b30246 2013-09-18 01:54:06 ....A 18735 Virusshare.00099/HEUR-Trojan.Script.Generic-29f844c146294a3df261a31a3bf9bca960c71522637ecf3429f62d0bde5ab96b 2013-09-18 00:59:20 ....A 557 Virusshare.00099/HEUR-Trojan.Script.Generic-29ff9ae16a8705de856d669299ec1aaf41afda4188b295fddaaa5da33cd3d952 2013-09-18 00:02:58 ....A 37519 Virusshare.00099/HEUR-Trojan.Script.Generic-2a08ff1faee6ed3a54d3ad3f53689d5d2f722b01eaeb30723bcbfe8f7c7f37a5 2013-09-18 00:58:02 ....A 108261 Virusshare.00099/HEUR-Trojan.Script.Generic-2a12fee024656ab8b1432e87f58eaa09e1fdb7c5587414305ea403a0a2172409 2013-09-18 00:55:42 ....A 77424 Virusshare.00099/HEUR-Trojan.Script.Generic-2a2cad40cca5bd9f901539637e36495e99e51672fcba9311e4e8e7a466a2a388 2013-09-18 01:40:02 ....A 57682 Virusshare.00099/HEUR-Trojan.Script.Generic-2a302f2b668a3afe9f519c3b3c718ae23fb3f00a8f80613a7da100a1e02a23d8 2013-09-18 00:32:14 ....A 28213 Virusshare.00099/HEUR-Trojan.Script.Generic-2a42af4d74e2d70d2fef09576093ef9286ca46a35d2e8d89b4f10dea058b0b8d 2013-09-18 00:50:38 ....A 57819 Virusshare.00099/HEUR-Trojan.Script.Generic-2a72d3bcdc70f8e06d796622ca50468d368006f3fdffaa3d2ac79baafc97e20e 2013-09-18 00:38:34 ....A 28783 Virusshare.00099/HEUR-Trojan.Script.Generic-2a7a14a072815c47db71778cb6962022d385f7b480b2698ae645e43c9c8452e9 2013-09-18 01:10:30 ....A 26383 Virusshare.00099/HEUR-Trojan.Script.Generic-2a7b436ec847e137926ef9748ccdd1d179d18c64ad0bbfdfd8dbaf0684a19c58 2013-09-18 01:20:42 ....A 137 Virusshare.00099/HEUR-Trojan.Script.Generic-2a7db10e0f00a3dba209ea82cbb4a62aa0770aeb76e61b703319e197d2d04fe8 2013-09-18 00:46:10 ....A 2696 Virusshare.00099/HEUR-Trojan.Script.Generic-2aaae5b41d9848dfa5657655656601f5b1d6cd1a8593efd0c5bb8ad7763cc3dc 2013-09-18 01:13:28 ....A 87690 Virusshare.00099/HEUR-Trojan.Script.Generic-2ab772fbdc9e716361d082d56865812b6adb9158b90e7c1b45b4a47fca8572a4 2013-09-18 01:31:32 ....A 8442 Virusshare.00099/HEUR-Trojan.Script.Generic-2abd55802ca2a425d853946c57ede962b60ba64de99c49132ef89cf85b3533b4 2013-09-18 01:31:24 ....A 50803 Virusshare.00099/HEUR-Trojan.Script.Generic-2b19caa61ebae0f8bf8a99a3b07764c78f05fd6ac8fcbe84309f1dcf5b999fb1 2013-09-18 02:10:16 ....A 32515 Virusshare.00099/HEUR-Trojan.Script.Generic-2b1d5a4e2272c5b4b00db9a26649cb61678a1fbbed210b12eba1749a57227e09 2013-09-18 00:32:22 ....A 170876 Virusshare.00099/HEUR-Trojan.Script.Generic-2b20beb6e6d213fb79527c7cd2c435452580364166f21ebfea29a6c5ee9fdf33 2013-09-18 01:17:14 ....A 12626 Virusshare.00099/HEUR-Trojan.Script.Generic-2b2cf3bbb8572c9e1e60754694baa5abdad41f7b4d521046167cb6784a5673b9 2013-09-18 00:37:56 ....A 16242 Virusshare.00099/HEUR-Trojan.Script.Generic-2b2cfb2350d984d2f27ce1b89669de0d3b7d414c0a7bc45f842d2e50bbaedf4e 2013-09-18 01:45:08 ....A 14798 Virusshare.00099/HEUR-Trojan.Script.Generic-2b318f93bd0c21d35ed89cd9e82c405b6ae57ec43ec47547d587e4fdc1835246 2013-09-18 02:02:24 ....A 33159 Virusshare.00099/HEUR-Trojan.Script.Generic-2b4660ccce0b3c01e9a9af72ad0dbea3ce1224b5fdb98882b1f61e5be22403ed 2013-09-18 02:09:34 ....A 62091 Virusshare.00099/HEUR-Trojan.Script.Generic-2b55a1935a936ac6a661e61698efeec550420499573c9e2f5281664f7825bb36 2013-09-18 02:04:18 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-2b5777c4725724afead0871aad07cb5eb523fe6495115577c1a1044f5980289f 2013-09-18 01:44:18 ....A 41087 Virusshare.00099/HEUR-Trojan.Script.Generic-2b76a2853a26d3098dce1579ecde35f718a58f4dd0e8ff2322859bba5ce227df 2013-09-18 01:16:06 ....A 93447 Virusshare.00099/HEUR-Trojan.Script.Generic-2b7f0f34d550668092df117111a037a59d6816d7ce8f596557cb2afe5c83455d 2013-09-18 00:16:36 ....A 32043 Virusshare.00099/HEUR-Trojan.Script.Generic-2b83c9f87f56c6ea1002a5a6d55567b9207e063ea641e71cec58be7e7f1a4ff3 2013-09-18 00:32:16 ....A 81317 Virusshare.00099/HEUR-Trojan.Script.Generic-2b8472d42ad71c932edb9a0bf9d107831cebcfdffbafbd4797659106f04e8cbc 2013-09-18 00:40:08 ....A 33594 Virusshare.00099/HEUR-Trojan.Script.Generic-2b98b4afb176a7432ae16c20040b206bbed20aef49bdc70e94e8c6f9f105d15a 2013-09-18 01:07:16 ....A 9106 Virusshare.00099/HEUR-Trojan.Script.Generic-2ba45e6c903e1276a0e3cf6cfa19a11d154047b604b381a0b135e07bca30ab1e 2013-09-18 01:03:22 ....A 11138 Virusshare.00099/HEUR-Trojan.Script.Generic-2bbac8667c331e7ab29edf2f5c3805000df205ed86283583d3a4fe2c3c084d51 2013-09-18 00:18:48 ....A 6789 Virusshare.00099/HEUR-Trojan.Script.Generic-2bbf3f63c22e51b3d79804859044b1fd82aed1ab89a3f8a02f8f47a7f2c4d135 2013-09-18 00:29:48 ....A 16067 Virusshare.00099/HEUR-Trojan.Script.Generic-2bd46cdb0d5a8da156a8c50192d0ce2b0fd7e977098d1cd7b726fadbb6258487 2013-09-18 00:36:32 ....A 35025 Virusshare.00099/HEUR-Trojan.Script.Generic-2be4850dabf9fcdc184a9f4143c22e9782d069cd1e41ab8794d773bcdc961cb3 2013-09-18 01:54:12 ....A 50828 Virusshare.00099/HEUR-Trojan.Script.Generic-2bfa1e2d6fc7ba54619bd6ab5a2238a211e8d98831850a10983bf879a14914fe 2013-09-18 00:42:26 ....A 559512 Virusshare.00099/HEUR-Trojan.Script.Generic-2c0a2c71f0d7c1ffd81196ae203a2469343a66d661874311cc8bfee84e65a5f3 2013-09-18 00:53:12 ....A 23790 Virusshare.00099/HEUR-Trojan.Script.Generic-2c150d626a83470e4a598a133cf41748db5dfd22d8056af950e782ababfab011 2013-09-18 00:22:40 ....A 56482 Virusshare.00099/HEUR-Trojan.Script.Generic-2c2cc34465a59e0845a70274a9e90ffba9f52136a098348d8c2eb6e34c8048fa 2013-09-18 00:14:42 ....A 11546 Virusshare.00099/HEUR-Trojan.Script.Generic-2c31d24b66435e2a04b9010c776fd74dfe7b2a67ad6c948b0411ef6683acfa61 2013-09-18 01:31:08 ....A 33265 Virusshare.00099/HEUR-Trojan.Script.Generic-2c437444a584903c032019fc90d2b84021bef6efd3605020889946d82bfa2d46 2013-09-18 00:37:30 ....A 15961 Virusshare.00099/HEUR-Trojan.Script.Generic-2c45c935b3cf18c9c7cd46a053b886e5f9c68aee9fc291ff5d5b24568057b147 2013-09-18 00:57:48 ....A 29119 Virusshare.00099/HEUR-Trojan.Script.Generic-2c49118d27cf5ddae19b193c86c9ee213da3fcf5ef371e22f3d23da5d95ecab0 2013-09-18 01:54:40 ....A 34278 Virusshare.00099/HEUR-Trojan.Script.Generic-2c5ac2bf585de6c5cc6cd6c08fae080286523d2a97ff01b827f004a95e56b318 2013-09-18 00:22:10 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-2c601c1946cd3b96da8a5ba51ce8022a93fe32e9a4064069ae6b2d245bad6d46 2013-09-18 01:12:26 ....A 98478 Virusshare.00099/HEUR-Trojan.Script.Generic-2c67b7863d3cbafcc9cd741adc9266f3e0ce1774a903edf1c05b7176bbace5d5 2013-09-18 02:00:44 ....A 40981 Virusshare.00099/HEUR-Trojan.Script.Generic-2c6e25fe2cdbe940899fa3b92d930a32ea84eba50c05450951452576b2354788 2013-09-18 00:46:48 ....A 24542 Virusshare.00099/HEUR-Trojan.Script.Generic-2c70af93f38420ccbbd342cbd3d39aa648727c520d0630c4d8c6f07ba4730c97 2013-09-18 02:08:02 ....A 7573 Virusshare.00099/HEUR-Trojan.Script.Generic-2c8d730056d740582a5f21b179c26e7aa77bd5b924a43ae511a84371fa82c172 2013-09-18 00:46:36 ....A 13549 Virusshare.00099/HEUR-Trojan.Script.Generic-2cab183130e9c0fb14663b30f857913d0abc6e76a36eea6764be96b7e0e38c15 2013-09-18 01:46:28 ....A 100984 Virusshare.00099/HEUR-Trojan.Script.Generic-2cad28991bcf9be8e7dd6c486d4f606c62f6ba6f6b8fbb6eefdd1a936de10735 2013-09-18 00:48:08 ....A 17041 Virusshare.00099/HEUR-Trojan.Script.Generic-2cc73693b90d670f74f95ad767fd645643c73abddfe623300e6988305626d6d4 2013-09-18 01:37:42 ....A 1637776 Virusshare.00099/HEUR-Trojan.Script.Generic-2cc7dc01a4a5021cf6cc3bea297d3785a1a9cd7d304132570459ab6e1f42a8fd 2013-09-18 02:05:18 ....A 8576 Virusshare.00099/HEUR-Trojan.Script.Generic-2cc9a509f83cffd08f20355d9090e4a30474fd5074c4d82e1d3f9dfd1dbe31c6 2013-09-18 02:02:46 ....A 18778 Virusshare.00099/HEUR-Trojan.Script.Generic-2ce0d8e6d6b719a11195943bb23396a96719692767c491c7ce19647406dee058 2013-09-18 01:54:38 ....A 29645 Virusshare.00099/HEUR-Trojan.Script.Generic-2ce8359facb9db348a95c143577ec9e7c7c763e2f7f71e755164727a463f42b0 2013-09-18 02:01:32 ....A 14175 Virusshare.00099/HEUR-Trojan.Script.Generic-2cee791dde58dca1f4b6ccfde464cfe07a26a3f09c1e60187402100c7c1f5337 2013-09-18 00:41:08 ....A 23412 Virusshare.00099/HEUR-Trojan.Script.Generic-2cfc98acf16c62d95b8d98ac850eb956bf0a04778a0dd5167987323e71d6ec0b 2013-09-18 01:23:12 ....A 1595 Virusshare.00099/HEUR-Trojan.Script.Generic-2d073ab6cffaaabb67ae4b5de177e25df7f83c42718ec95a28a1f77f2d50caa1 2013-09-18 01:32:28 ....A 73505 Virusshare.00099/HEUR-Trojan.Script.Generic-2d1b7e93fcb3dea9dfff0c29c9670acb9d4a0d3787cfdec2f17f4a2f468dbdea 2013-09-18 00:27:18 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-2d2709a8cfbf903daefa08f23873babec6dc7ca46827590d1b6665079d7e36f5 2013-09-18 00:37:08 ....A 10173 Virusshare.00099/HEUR-Trojan.Script.Generic-2d28d532e3101cca0a4072f3afd05c84a7feb68f1e1aa9fcb26abd25a57fc5aa 2013-09-18 01:03:32 ....A 72405 Virusshare.00099/HEUR-Trojan.Script.Generic-2d2bb27a13a26c4b0b151c62e85083a1a049a82c59c35d85bfff489277df2779 2013-09-18 00:29:22 ....A 43032 Virusshare.00099/HEUR-Trojan.Script.Generic-2d2c0dde5c5d86864b186c01aa9c51c1121a446362dd80e3da9badb6e239eaf7 2013-09-18 00:46:20 ....A 46993 Virusshare.00099/HEUR-Trojan.Script.Generic-2d422092c0a326efa73fa5e010cb1aecf53b3ffb63cefc9f13f86b66ef9d82b6 2013-09-18 01:08:36 ....A 48603 Virusshare.00099/HEUR-Trojan.Script.Generic-2d4de82bd3b1da2b8979f969fdf66febbfe73cf1e5e56011b2d1d13c557f46fc 2013-09-18 01:47:06 ....A 31371 Virusshare.00099/HEUR-Trojan.Script.Generic-2d54a8214ee99a02aa6593fd47499fa0fb969e395ef6ae189f0eb3e83571de8c 2013-09-18 01:35:48 ....A 1349 Virusshare.00099/HEUR-Trojan.Script.Generic-2d5af596178c3d86fa28d615879ae73da837bb219f4d36b5659055f75f29e759 2013-09-18 00:28:14 ....A 4373 Virusshare.00099/HEUR-Trojan.Script.Generic-2d614c31503fe1f1dc5f372bf78fed8e64514cce2155051516f96f805e818cd7 2013-09-18 00:57:52 ....A 125495 Virusshare.00099/HEUR-Trojan.Script.Generic-2d8240c536c628df88ca6022d227546c4a56b30a9021eb8621a6a911bc55f713 2013-09-18 00:14:36 ....A 85539 Virusshare.00099/HEUR-Trojan.Script.Generic-2d8719d059b772b9cb174a43a6d49d7a0d0f49b2268b4029d2bc40203d9d58ea 2013-09-18 01:17:24 ....A 20758 Virusshare.00099/HEUR-Trojan.Script.Generic-2d8c91c26447b61389c189df0f85f64f2283d34b7dd86317f5eed89632fd0b2f 2013-09-18 00:46:08 ....A 42226 Virusshare.00099/HEUR-Trojan.Script.Generic-2da731bada30fc21f8403af774f9632dbf1b199ffbd348bffec2c420fe836d64 2013-09-18 00:05:02 ....A 12494 Virusshare.00099/HEUR-Trojan.Script.Generic-2da8d636df1db6161599309a12af6c2d010a682f0eac3f59cf6870ad97adcd0f 2013-09-18 00:57:24 ....A 47799 Virusshare.00099/HEUR-Trojan.Script.Generic-2db63fa1e21c24afb772d553bcb59050927219ad26347a7c2b998c64da6da192 2013-09-18 00:57:36 ....A 21379 Virusshare.00099/HEUR-Trojan.Script.Generic-2dc511c52dd1f437229ceb3c92cab202ed5e8ab0cfb58336e39cd1c954818477 2013-09-18 01:21:18 ....A 63311 Virusshare.00099/HEUR-Trojan.Script.Generic-2dcdd206b7e6ade5ca3096899106efddeaf940afbff5891a1c54a15bd72771da 2013-09-18 00:58:58 ....A 603 Virusshare.00099/HEUR-Trojan.Script.Generic-2dd32d1de3dc5d95c4d8fdf9e55060169bbaf7bc3407689918733ae1670b7357 2013-09-18 01:07:20 ....A 1637 Virusshare.00099/HEUR-Trojan.Script.Generic-2dde3dcce75525c0d657bb30fa1ca4f578c9a899e0ddd6da05ef8605615ca7e0 2013-09-18 01:33:22 ....A 9806 Virusshare.00099/HEUR-Trojan.Script.Generic-2df3fa92919185e53fb27165ff272e3a883cf5fbb00f04f1ed2d829b983ce7bd 2013-09-18 00:03:42 ....A 21365 Virusshare.00099/HEUR-Trojan.Script.Generic-2e061e73d36aea93ab29a79b6ee5ebdb36ee83adb955dab8130f8dd8eccdbfe7 2013-09-18 00:37:18 ....A 11399 Virusshare.00099/HEUR-Trojan.Script.Generic-2e47173a6f96103def85f6780b5813fff4e8ba8e570fa0975dba2a8e3fbe4e0d 2013-09-18 02:02:26 ....A 23426 Virusshare.00099/HEUR-Trojan.Script.Generic-2e54b72717af725c49b37939591d3803ae50715f5e981c197adda58781d1dd28 2013-09-18 01:43:44 ....A 16106 Virusshare.00099/HEUR-Trojan.Script.Generic-2e5d654245501aa0b63d6ffca36e0ccfdbc1808d346c1f3c645e94e11fc05bda 2013-09-18 02:09:20 ....A 16573 Virusshare.00099/HEUR-Trojan.Script.Generic-2e680250775b930de5e7247787a8aedea0bed360c37db13e6ae9440741eeee00 2013-09-18 01:28:56 ....A 43806 Virusshare.00099/HEUR-Trojan.Script.Generic-2e88a198af414bc12520e79a7bc06d3fe4ff96c3eacc754fe256b3de96c5d534 2013-09-18 00:21:10 ....A 34811 Virusshare.00099/HEUR-Trojan.Script.Generic-2e8cfbeb0e3b7371ec57022776558e175e530ada9d8c6e7e15f8d549d71c2b22 2013-09-18 00:51:28 ....A 11465 Virusshare.00099/HEUR-Trojan.Script.Generic-2e92814137f812998c788560d6a4d14b0868a508dcb5ae705c4b9cc4a29fa11f 2013-09-18 01:28:00 ....A 13238 Virusshare.00099/HEUR-Trojan.Script.Generic-2ea54266169d32ebab43176baa716726acc805e65800d8428d7c475ebf41ba9a 2013-09-18 01:50:46 ....A 438 Virusshare.00099/HEUR-Trojan.Script.Generic-2eb51f40e6597c458c0fc5e5f7844ba3a82b0aec993608a7c46779e938fba0be 2013-09-18 01:25:54 ....A 18674 Virusshare.00099/HEUR-Trojan.Script.Generic-2ebac609d09c65f0e28d523715eaa1d659df05b05d097a5b8c5dfc7791b5556b 2013-09-18 00:27:54 ....A 49086 Virusshare.00099/HEUR-Trojan.Script.Generic-2ec2308c088e9a2f52d4e6689f50722922bc451eef49728dc7d67b539c5453f7 2013-09-18 00:32:40 ....A 8414 Virusshare.00099/HEUR-Trojan.Script.Generic-2ec98bbdeef8665eb22ec8c5ff5314a73857325647828016221611d98473cec9 2013-09-18 00:42:34 ....A 100330 Virusshare.00099/HEUR-Trojan.Script.Generic-2ed900babadcd68e93fcb50f80d12df2b80ddc980207b7c95f208d08a786bae4 2013-09-18 00:05:02 ....A 16899 Virusshare.00099/HEUR-Trojan.Script.Generic-2edc52fe5ccb60968b7225e73347b0ac637f60d2124375d6872437a8ffbdcf8d 2013-09-18 00:54:52 ....A 7327 Virusshare.00099/HEUR-Trojan.Script.Generic-2ee310dfc7545178be3e1773be7e4e22b6cfdc27d07e35751e8d8b63fab5500c 2013-09-18 00:16:40 ....A 29350 Virusshare.00099/HEUR-Trojan.Script.Generic-2ee6ea69f1b7ad7bd59ee3457024b8f2d23204851dabbcb36e60de7833553cb9 2013-09-18 00:27:42 ....A 9684 Virusshare.00099/HEUR-Trojan.Script.Generic-2f04974fe3f671523cbcc582e7da8684c0d6f459b9ee2d37e3258b013777e8f0 2013-09-18 01:37:34 ....A 30663 Virusshare.00099/HEUR-Trojan.Script.Generic-2f04beff57429b287c94a1c207ee37eb0c60a4c7ef024054b5a96623b60576a9 2013-09-18 01:51:56 ....A 125394 Virusshare.00099/HEUR-Trojan.Script.Generic-2f1ad44367d01a9d11b3d7583b554f38620ce1160d756f475495c27c895d0c45 2013-09-18 00:46:44 ....A 25900 Virusshare.00099/HEUR-Trojan.Script.Generic-2f2999544f78f9cc9ea03740dfd71d272b41896eafa9ff4595205b9481293097 2013-09-18 01:22:36 ....A 99299 Virusshare.00099/HEUR-Trojan.Script.Generic-2f2c46b8c777f81ff13abfcc90338bdb6d724d3e23e025382dcf29d45cadca43 2013-09-18 01:00:08 ....A 5951 Virusshare.00099/HEUR-Trojan.Script.Generic-2f2ebf09403e70ab939309cdd5622516ae820b1330b03075fdc36885ef6e65c0 2013-09-18 00:50:48 ....A 109806 Virusshare.00099/HEUR-Trojan.Script.Generic-2f345af6f303080565e38c9ef22a62dccd478cd5de785aa8a8a964e43b9456ea 2013-09-18 02:01:36 ....A 19956 Virusshare.00099/HEUR-Trojan.Script.Generic-2f4b4d905a5cdeeb9d5f056a8728f17880a829ea7bdce4fe521f69bdb02ff68d 2013-09-18 00:28:38 ....A 32985 Virusshare.00099/HEUR-Trojan.Script.Generic-2f4e1e8aa40409fb7dfb10b77ccce9214de7ecfe5e2ee036eaad0316334effef 2013-09-18 00:15:06 ....A 127820 Virusshare.00099/HEUR-Trojan.Script.Generic-2f62433775e900f770701343b8262a399feb18717136958232c21a85dd9ac3af 2013-09-18 00:41:58 ....A 41777 Virusshare.00099/HEUR-Trojan.Script.Generic-2f6897f4b340a9b0b4517193c551f40acee88c5484ee534620f410e850506686 2013-09-18 01:16:52 ....A 16267 Virusshare.00099/HEUR-Trojan.Script.Generic-2f71b17ce35fa5ef9797b7a352ea51aeba4dc16951ad30b280c6aa0680709259 2013-09-18 01:18:10 ....A 24900 Virusshare.00099/HEUR-Trojan.Script.Generic-2f722401af0cfad56e9b1c9206517d283c95762d95b4bffd7011e633fd2e50c1 2013-09-18 01:59:08 ....A 17830 Virusshare.00099/HEUR-Trojan.Script.Generic-2f952c9e62545b4d85f410a00b956ea5696d9f815383dfefeffb87f7526e99fb 2013-09-18 01:26:24 ....A 26794 Virusshare.00099/HEUR-Trojan.Script.Generic-2f9c92ad81292a7069b1481c46618374b790afec5d7c580ef2d08e496dc437ac 2013-09-18 01:04:54 ....A 62659 Virusshare.00099/HEUR-Trojan.Script.Generic-2fa9ae3dda89e8fe4ddef6590b3d2f369fd4253ed6fc5f7a7950d8a9a5ef6be3 2013-09-18 01:15:00 ....A 1595 Virusshare.00099/HEUR-Trojan.Script.Generic-2fb1a2661e3fd501a268a2cc22e57b88415e5910efb3ef18e34d2942177a7782 2013-09-18 00:06:14 ....A 24927 Virusshare.00099/HEUR-Trojan.Script.Generic-2fbe36a1f481e2ca3350328e66b0ef79445a6c6c78c5b2800bd2660e5365bf01 2013-09-18 00:47:20 ....A 81894 Virusshare.00099/HEUR-Trojan.Script.Generic-2fdf045f7993b69c46026ac9c81b75091277ee457383341e85d31ccceb2c7806 2013-09-18 02:10:10 ....A 6823 Virusshare.00099/HEUR-Trojan.Script.Generic-2fe5babec06f27d587f69d8ec67b8c0c60f86853bb9394d3353857945bd95fb9 2013-09-18 01:22:38 ....A 14356 Virusshare.00099/HEUR-Trojan.Script.Generic-2feb878b479ad2aaec0a7a51a57c5bde765a39373ddc741df98d407cb8489262 2013-09-18 00:55:24 ....A 46786 Virusshare.00099/HEUR-Trojan.Script.Generic-2fee237bb5a1f2a3f5177481edd348da306d15fdada96e8b4a6d31a88540f6bf 2013-09-18 02:01:24 ....A 89854 Virusshare.00099/HEUR-Trojan.Script.Generic-30174400bfc983e7f57c7e159dab9268a885763cf08b1e5ac46fa850b0ec7423 2013-09-18 00:09:30 ....A 14845 Virusshare.00099/HEUR-Trojan.Script.Generic-303171c841c54ecf9b25acbee2ff48e5e4855c37bd58022c5ba081eb6ce4e626 2013-09-18 00:03:42 ....A 10026 Virusshare.00099/HEUR-Trojan.Script.Generic-304d4bde222b1a6dc2a65bdb2927bb69592c029f6eec11b216d82814ece36a68 2013-09-18 00:43:04 ....A 81686 Virusshare.00099/HEUR-Trojan.Script.Generic-3052aa6ca150c9ddd2c46935c81bee6ac4ae0e97cb94e487765250ff0c43d3bc 2013-09-18 00:44:12 ....A 16531 Virusshare.00099/HEUR-Trojan.Script.Generic-305ea2686228ba0c9ac8b60e712b46ef33ebd35d20f9fc12090658bd2e8ab193 2013-09-18 01:45:56 ....A 16358 Virusshare.00099/HEUR-Trojan.Script.Generic-3065c2b9243ca75b8a8a165976372a4f7e6229ab765797e60696068ac66f6a92 2013-09-18 01:25:04 ....A 34103 Virusshare.00099/HEUR-Trojan.Script.Generic-306b88ca94772a6915a73e778a678b85dcc864cb109e8c3694b315c101140967 2013-09-18 00:08:12 ....A 20419 Virusshare.00099/HEUR-Trojan.Script.Generic-306fa6cfea31ae2ebd55d1fa8dadbc25c82723d9cae8cc478e0bd43e0e5e7b80 2013-09-18 01:01:42 ....A 10859 Virusshare.00099/HEUR-Trojan.Script.Generic-307fff0f67675c5f8fbd607d79109b6796dda9ac320765e284e97cc505ced9fb 2013-09-18 00:51:44 ....A 23089 Virusshare.00099/HEUR-Trojan.Script.Generic-3085b0f98978282e206a0d1411ed67e315bb96d8dbe8b2332f013fccb96a6e2a 2013-09-18 00:26:04 ....A 87420 Virusshare.00099/HEUR-Trojan.Script.Generic-308856eaeff6d7f181c6ca9b61c60ac745d4c3d6e99591bae315cf33334a3afc 2013-09-18 01:24:12 ....A 15623 Virusshare.00099/HEUR-Trojan.Script.Generic-30a48ea210913edd720f2ca35988d698383e19f89d436f3f439219b1eb3e465e 2013-09-18 01:12:14 ....A 47866 Virusshare.00099/HEUR-Trojan.Script.Generic-30aa27cc202a6d58034ced62f28794f55363e0c754619183c44c34858c391fd5 2013-09-18 01:37:06 ....A 23369 Virusshare.00099/HEUR-Trojan.Script.Generic-30b7a9329cddbc37bbd745abbdf08c05d86ce9c7ad8f4f0b670ecf286c2b8603 2013-09-18 00:51:30 ....A 99225 Virusshare.00099/HEUR-Trojan.Script.Generic-30c246b3b17575d7a3e5b23d522e8f9752d40b4fd4ebf757b2ff156f79afd483 2013-09-18 00:50:32 ....A 154613 Virusshare.00099/HEUR-Trojan.Script.Generic-30c3a6f020005e2ff139805c592fcc761e2872d9714ae09144f6fcaa075bfb91 2013-09-18 00:29:16 ....A 20102 Virusshare.00099/HEUR-Trojan.Script.Generic-30ef331c5596b0a6cf7d2c8bdf97ed115e7f3aed050d0c452335cfba6a6d3eca 2013-09-18 00:36:04 ....A 53292 Virusshare.00099/HEUR-Trojan.Script.Generic-30f0dad48e061a956915700e70a058bd84c822423d714b88d7bdb448fd316e06 2013-09-18 00:30:20 ....A 747284 Virusshare.00099/HEUR-Trojan.Script.Generic-3100e242738465bbc2c5508b9b25b8e121e00b36224c3dfcd0864ccb12ad4a7e 2013-09-18 01:44:26 ....A 4543 Virusshare.00099/HEUR-Trojan.Script.Generic-3101586f6105d9765fff75622f76da3733ac499d0732c28ec6749a89707be0a6 2013-09-18 00:31:52 ....A 36326 Virusshare.00099/HEUR-Trojan.Script.Generic-310b391ee9c60a16c354acfe186bffa4f957d7ce795cb9e2fe2cad850323caca 2013-09-18 01:58:16 ....A 1533 Virusshare.00099/HEUR-Trojan.Script.Generic-311415d1f2bd42593942f768453340cb10aca88a34ed44e90bc0e81e69cfc21a 2013-09-18 01:41:10 ....A 171121 Virusshare.00099/HEUR-Trojan.Script.Generic-3118ed8cac1dd0845800cec3db5efb1c652d5c27f4f651dfd1f25a41b6f56df5 2013-09-18 02:03:42 ....A 45250 Virusshare.00099/HEUR-Trojan.Script.Generic-311bf8973b255d63af385dfd9a98ce1823f21858cbab8cda1da158d81028d792 2013-09-18 01:59:48 ....A 97208 Virusshare.00099/HEUR-Trojan.Script.Generic-312be4b31f8c41fe8971e723ff3b1cba1934f754bb419f3f961672e7105721eb 2013-09-18 01:01:48 ....A 13336 Virusshare.00099/HEUR-Trojan.Script.Generic-313236e8ea1142a14a564a8b2c690c2b1f004079277674c197bd857712dcb0e5 2013-09-18 00:48:32 ....A 8775 Virusshare.00099/HEUR-Trojan.Script.Generic-3133e60403da0892ccf8a8824ecb98fd068d5098fea84366717dcc63e7fd083c 2013-09-18 00:27:50 ....A 33472 Virusshare.00099/HEUR-Trojan.Script.Generic-3137c72491ff8299c2cfaaa16cf3784cef08a887d09f338b84f3f393249a50cf 2013-09-18 00:43:32 ....A 15189 Virusshare.00099/HEUR-Trojan.Script.Generic-313b31a988a859c188a314d311ba89c781f251da13ddf530192a6e744039ccf4 2013-09-18 02:00:48 ....A 11385 Virusshare.00099/HEUR-Trojan.Script.Generic-31415c10f3da037e38ec59e5cf4134e2cb2b5d1ab9fe18fa6bc754772d8886ea 2013-09-18 02:08:30 ....A 7148 Virusshare.00099/HEUR-Trojan.Script.Generic-3143f5366d31dd816d34a59fffaf509e3d04256c22c8dac0270c2cd40051b753 2013-09-18 00:15:00 ....A 16129 Virusshare.00099/HEUR-Trojan.Script.Generic-31446a5d1c1ce7c3c8ac36d485b559a03e1a745bf3075b8b15068df9b09e888d 2013-09-18 00:45:10 ....A 19073 Virusshare.00099/HEUR-Trojan.Script.Generic-314e48523e3ab34c9b12bd222bd8ebc8e579000b5d2860689ee241a873b39760 2013-09-18 02:04:40 ....A 7092 Virusshare.00099/HEUR-Trojan.Script.Generic-314ee697b752e080aa45df0649cbd6a58f45c14f4694ff7d341dd22b5d8c59d6 2013-09-18 02:00:32 ....A 32684 Virusshare.00099/HEUR-Trojan.Script.Generic-3150dff23914f90f04df562a9849a314d2ed6b79c56c64ff5eb8c7e16601f3f0 2013-09-18 01:21:34 ....A 110 Virusshare.00099/HEUR-Trojan.Script.Generic-315c9a464af26fc5928cf8d7e8d45a23a9314396fdf7cdf66a56f2a40e578d1b 2013-09-18 01:12:42 ....A 6470 Virusshare.00099/HEUR-Trojan.Script.Generic-31665d296a3c9d3662dcd633c9190928d6670faf298d2a48e98995f5a244e679 2013-09-18 01:56:14 ....A 47362 Virusshare.00099/HEUR-Trojan.Script.Generic-3172df8dcaad2fe60cf83da68ad7807becd537fbac082cadaf7b6ebf8744e111 2013-09-18 00:25:46 ....A 59816 Virusshare.00099/HEUR-Trojan.Script.Generic-31773097e10cddc9db1d8c2905bb67e83e0bf00ffdb3820dd7d41b489dd696b8 2013-09-18 01:21:06 ....A 57836 Virusshare.00099/HEUR-Trojan.Script.Generic-317ba355cac3897d7601a5e56299785303f982b88a0d1e08c7c5d9764a534313 2013-09-18 00:38:52 ....A 123183 Virusshare.00099/HEUR-Trojan.Script.Generic-3185df924009758f32c41bc133f3507ac579199d0d6d0b58dd9226de8c5fe254 2013-09-18 02:02:02 ....A 47827 Virusshare.00099/HEUR-Trojan.Script.Generic-318615be2a97974fea553445b1865ba000f6440c19f3ddd4c4fcc958201d96f3 2013-09-18 01:00:56 ....A 14584 Virusshare.00099/HEUR-Trojan.Script.Generic-3187619a47b59500d66add910c151c94d3cbb4c1b6ee81c8a5155f93a1820e96 2013-09-18 00:23:22 ....A 44338 Virusshare.00099/HEUR-Trojan.Script.Generic-3194a17bf5ba3e8273fbc43a332739696235e96ec2f94beb0872adde2154ec16 2013-09-18 01:22:02 ....A 21203 Virusshare.00099/HEUR-Trojan.Script.Generic-31954fad1147c2049ea8a0f3d1ab6715e75acd66f9522ae82b4c2b4fd9128275 2013-09-18 02:09:54 ....A 94 Virusshare.00099/HEUR-Trojan.Script.Generic-31c10466da6e326f454b73fd00d006a2949fbce12be1dbf2c948c453f1e86afa 2013-09-18 02:08:26 ....A 56545 Virusshare.00099/HEUR-Trojan.Script.Generic-31c5547d6a263b2d799076d0fd81ac4d1df478a8c1d666f0227813385ddfd6a3 2013-09-18 00:41:28 ....A 24640 Virusshare.00099/HEUR-Trojan.Script.Generic-31ca25d5339a608eae97192f268ce47af7470377da590c4fa6a588776fb4e7c2 2013-09-18 01:43:20 ....A 1693 Virusshare.00099/HEUR-Trojan.Script.Generic-31cb82c554e59118c67d8f092fa09a7bde2aa4272ae7c6d2baedf6245076d1bd 2013-09-18 01:58:46 ....A 24651 Virusshare.00099/HEUR-Trojan.Script.Generic-31d5351c286232f7941b7f6c7e20b0dfe7ee3f0e0830d60f99c7d475db1264b4 2013-09-18 01:28:00 ....A 62079 Virusshare.00099/HEUR-Trojan.Script.Generic-31e32ccbfaee1d2d753aafabd45222b924eaadffec8122d9d62f4b6ef65f0b39 2013-09-18 02:04:06 ....A 104752 Virusshare.00099/HEUR-Trojan.Script.Generic-31e811fc042c8aac326c8677473e5e7dcdbbd6f746eab6c9778e2aa32da17405 2013-09-18 01:59:20 ....A 87672 Virusshare.00099/HEUR-Trojan.Script.Generic-31eecfa2402a8c27b6134fda4fdc0a0fa2e12a500537a00f7d4f58e862cfa1f4 2013-09-18 02:08:28 ....A 14525 Virusshare.00099/HEUR-Trojan.Script.Generic-31f3c8e7d0a2c00439d6e16edd946d1d9f42e8c000b96871e1c2024f5119a6e5 2013-09-18 00:46:10 ....A 32847 Virusshare.00099/HEUR-Trojan.Script.Generic-323886aeacde15e07a66f1ffb3642c6f1fe69cd61e70fa42c1282f64a94cbb75 2013-09-18 00:41:54 ....A 24454 Virusshare.00099/HEUR-Trojan.Script.Generic-32388be8bd935d01c8a2ae8bc37243548063b683edcdba695ece176b860a454f 2013-09-18 01:10:34 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-323a1fcb4925b5b9b132444da07148228e1f54d92b5ea4f4fac3776c19ba3865 2013-09-18 01:34:46 ....A 4839 Virusshare.00099/HEUR-Trojan.Script.Generic-324555ab64274456c28c6d6172b48ba1907ec719626fc1cdbaa4495400d160c9 2013-09-18 00:20:28 ....A 41998 Virusshare.00099/HEUR-Trojan.Script.Generic-3256feb2f9578ad6bb8673dcf235adb0c8b0e2f93a91eb73cdad305c55f82552 2013-09-18 00:29:56 ....A 225 Virusshare.00099/HEUR-Trojan.Script.Generic-3267643c315c9a8d6b78ae453657c6abf36444d5f66a722788d4125bc2e02c8d 2013-09-18 01:17:22 ....A 29725 Virusshare.00099/HEUR-Trojan.Script.Generic-3267f774046b2e47cffe6ac79a8e66e0f697f65b28e5895fa086dab4d4944098 2013-09-18 00:48:58 ....A 47453 Virusshare.00099/HEUR-Trojan.Script.Generic-3274f27c90f425de559d188a13f4a4e6b36c473969bd3ba3efa1ffa2f7d6691a 2013-09-18 00:12:00 ....A 41783 Virusshare.00099/HEUR-Trojan.Script.Generic-32979602d56ab535364525fe76bdd93c6c95d925ae8d244672c15b4652d4df37 2013-09-18 00:42:04 ....A 23654 Virusshare.00099/HEUR-Trojan.Script.Generic-32a017ba54c16ff7f2a28354cfeb83cfe840021cefb3e9ad13a566831c193639 2013-09-18 00:31:44 ....A 42352 Virusshare.00099/HEUR-Trojan.Script.Generic-32bb726f5b95981fb9704662cb53f40249e069e74fb06676819c05a9d4b292cf 2013-09-18 01:51:20 ....A 32167 Virusshare.00099/HEUR-Trojan.Script.Generic-32d52fccf1411450022347927a2773dd35633d446f2898471224e64baad0bc55 2013-09-18 00:14:06 ....A 193102 Virusshare.00099/HEUR-Trojan.Script.Generic-32e50495749524f322d948390cd094c9eb2f25507b4cb06445fcb845756f91fb 2013-09-18 01:45:28 ....A 1262 Virusshare.00099/HEUR-Trojan.Script.Generic-3318ccf70e3abde6b5b3ee54432c0a2aff373a631a30e54bfecf1724629a6bf9 2013-09-18 02:00:30 ....A 34429 Virusshare.00099/HEUR-Trojan.Script.Generic-3322dfc26e7cfb627c2a39c6b654a08f30b01fdca245fdbbeb1b3f5e3d9a38f8 2013-09-18 01:57:46 ....A 16556 Virusshare.00099/HEUR-Trojan.Script.Generic-332d1a1f3c7775d0b878e01e3fda052c41b9876826451e3073b71b64a1ec3988 2013-09-18 00:14:48 ....A 8283 Virusshare.00099/HEUR-Trojan.Script.Generic-332d4cb5fb127ed4ee2622848f406b9b19955b70e826f78d86bcd3b6b8a56cb4 2013-09-18 00:41:34 ....A 96351 Virusshare.00099/HEUR-Trojan.Script.Generic-333ed32a1e043cc4a86002a788f722408ec0f7858666250ca68bfe7a43a3cc9a 2013-09-18 00:41:34 ....A 27998 Virusshare.00099/HEUR-Trojan.Script.Generic-3340ab4ae86016fc8a4d7694cb0f3f13f07e8543d55207c8c5db175f73cbc984 2013-09-18 01:05:30 ....A 82965 Virusshare.00099/HEUR-Trojan.Script.Generic-3346df2eab000462f06be6f01f3a41a8fe5ce72a7d36a45708c6d253e027b0b5 2013-09-18 01:51:14 ....A 44425 Virusshare.00099/HEUR-Trojan.Script.Generic-334dae4a9d2f838e75bd095b6417b70b5a9384850e8fa25bcfa3638f09372311 2013-09-18 00:59:30 ....A 36331 Virusshare.00099/HEUR-Trojan.Script.Generic-3350d1f8532fcdd858790667812474c10a2d52e709f31edb628e3c96a346b368 2013-09-18 01:30:36 ....A 105041 Virusshare.00099/HEUR-Trojan.Script.Generic-335c4a6c07fdb0810d1677499527ff06728d705a4c01e937f8465f0fe805d9dd 2013-09-18 00:04:56 ....A 72861 Virusshare.00099/HEUR-Trojan.Script.Generic-335f24db6937ca436f474a68acc3e89316769e2655b95c1e43696d5aea00b997 2013-09-18 00:38:10 ....A 9461 Virusshare.00099/HEUR-Trojan.Script.Generic-3365b40e05959063d8bedb142862f56b7e707830537a0021a31cbdec865106d4 2013-09-18 01:31:14 ....A 2886 Virusshare.00099/HEUR-Trojan.Script.Generic-336bfeefc5bb527f4ee585481a6b354317a070c45d81ac8934fafe27730b8546 2013-09-18 01:29:10 ....A 62734 Virusshare.00099/HEUR-Trojan.Script.Generic-337ddc7cd8493fdc83e303afbf901e0c33c86b6c18071551ac8821270adad9f6 2013-09-18 01:57:48 ....A 21493 Virusshare.00099/HEUR-Trojan.Script.Generic-33842818b48abe8e8b1538373b162980682afebb3c50e38025336a2ddd5e8fa9 2013-09-18 00:51:48 ....A 16391 Virusshare.00099/HEUR-Trojan.Script.Generic-33878c5bbdf86b4ee90394366b30aeed18642fade8c52c7eb9458736df0b4002 2013-09-18 01:58:58 ....A 48985 Virusshare.00099/HEUR-Trojan.Script.Generic-3388f5d90dea91e3db68ba0c39b4cb6341bb85595eadae27ad69c8320c0fdc20 2013-09-18 01:20:10 ....A 11809 Virusshare.00099/HEUR-Trojan.Script.Generic-33a134a642859b0b64b02c2ee4c2b55a8a47c6253d55b96cef78b2eabf2851a2 2013-09-18 01:32:30 ....A 82656 Virusshare.00099/HEUR-Trojan.Script.Generic-33b29392fd97e90eca5a812e5de8670abc6078b411f426f3d56cea4e2c870b6c 2013-09-18 01:42:42 ....A 47409 Virusshare.00099/HEUR-Trojan.Script.Generic-33b5eadf76d666eeebbbc140a3e0e4cc3cf8e6383d36149d124829e4d6b523a2 2013-09-18 01:50:50 ....A 430 Virusshare.00099/HEUR-Trojan.Script.Generic-33b92ce1cd13e18f3d069cce454e0a669501a238c6c5a3a73d5b81d7f63d3d7e 2013-09-18 01:32:30 ....A 54981 Virusshare.00099/HEUR-Trojan.Script.Generic-33c87a5ad768d3008af5797668246a646bcf5a29701eb319b335f74aad0fa94d 2013-09-18 01:01:02 ....A 16070 Virusshare.00099/HEUR-Trojan.Script.Generic-33ca931fd6e9ad7abdacba623b4d390b9cc567d74088eefa4df3540eb1b56cc1 2013-09-18 01:25:22 ....A 46470 Virusshare.00099/HEUR-Trojan.Script.Generic-33cb1ba85812c8ca0fa17cc043e7e9587e1781a1645343a97af2bad9b440cec2 2013-09-18 01:04:24 ....A 13040 Virusshare.00099/HEUR-Trojan.Script.Generic-33cb40948f80d9cd22f77f48b641a577c577fd35a1317028558220951e4c9743 2013-09-18 01:38:30 ....A 5352 Virusshare.00099/HEUR-Trojan.Script.Generic-33cda009bf7893c0d6c31a8632f1ca021dbddc5d6290a60f1840329ef3189222 2013-09-18 01:06:20 ....A 58090 Virusshare.00099/HEUR-Trojan.Script.Generic-33d5b2dedf8a73ec8e0bfc3e379e15031d3a910762d69f1a7036c623f630b2d1 2013-09-18 01:22:06 ....A 19133 Virusshare.00099/HEUR-Trojan.Script.Generic-33e162be62edfb12063f319994f2dd7bd2a72c7304c6506862b9142406b55acd 2013-09-18 01:10:28 ....A 12565 Virusshare.00099/HEUR-Trojan.Script.Generic-33ee994e515fe1c72da656c7b08d845bfdde9f253774ba9935a96d5603506399 2013-09-18 01:14:24 ....A 18846 Virusshare.00099/HEUR-Trojan.Script.Generic-340026306b749d4d11944c32a9778142fa0ebda61053a2388bcef5cb02e3729b 2013-09-18 01:00:36 ....A 14558 Virusshare.00099/HEUR-Trojan.Script.Generic-340f4d0eeee8e959cad3809ccd006f94619c80eb29783f900e7c98838c4aa3cb 2013-09-18 00:17:52 ....A 56296 Virusshare.00099/HEUR-Trojan.Script.Generic-34154a3e72fd18129d16dafee9a7dc245ce059a5c203bbb14d09891376f0fa76 2013-09-18 01:02:26 ....A 15914 Virusshare.00099/HEUR-Trojan.Script.Generic-341660082126d17ffb520590d2b9b3ec0f7599681545e30f1dd07f2b5f530728 2013-09-18 01:51:56 ....A 30381 Virusshare.00099/HEUR-Trojan.Script.Generic-341c29978e33c2c09c9453fb05d09b362da25da48acad2210281bdecac290ed0 2013-09-18 01:22:20 ....A 81531 Virusshare.00099/HEUR-Trojan.Script.Generic-34353337bb52b31677c184fdd074f2de49b9394ba2ca5c32478d4b2fbd9b1b57 2013-09-18 00:02:26 ....A 36365 Virusshare.00099/HEUR-Trojan.Script.Generic-3435de5afa1e8510af384b74f593adc4d7449d7245ba064e38091fd11a74a44d 2013-09-18 00:06:34 ....A 43424 Virusshare.00099/HEUR-Trojan.Script.Generic-343d79d488372aaccca7430fb2d798bab98c65e032e853b274d6917e09361adc 2013-09-18 00:23:44 ....A 143 Virusshare.00099/HEUR-Trojan.Script.Generic-34443b17a0a78a0d9727ae785c3493989fa0d5707b28554ce314b7d5fe48e9c5 2013-09-18 00:21:10 ....A 59747 Virusshare.00099/HEUR-Trojan.Script.Generic-344a18ec48162b467bc13be1f42cd5aa06f4ff8710ef19ae5158b00e334661e8 2013-09-18 01:44:28 ....A 19356 Virusshare.00099/HEUR-Trojan.Script.Generic-344f47e19a418ecf3ce4afeb0ff912b69d972b51e1567fd659bc8e5b26ab2b0b 2013-09-18 01:58:48 ....A 80787 Virusshare.00099/HEUR-Trojan.Script.Generic-34524fb3a3446a935e7048173a54374bd8595b7e24d3ec64f3a3808e5cb351b2 2013-09-18 01:12:04 ....A 17921 Virusshare.00099/HEUR-Trojan.Script.Generic-3467633ee9c4fe963246d6e9d7a7063003109a4145ac252e40c022e9fd932de4 2013-09-18 00:22:18 ....A 28930 Virusshare.00099/HEUR-Trojan.Script.Generic-346d72fcbcb8f5dc540c9ad26df44dee7831f4b55d720d4255a192cfbbd7ae6b 2013-09-18 00:28:06 ....A 102114 Virusshare.00099/HEUR-Trojan.Script.Generic-347ee2cf5e7a78aeed6c9ce135e402ad454faaabc6e5f33fc4352c3e2d2ff429 2013-09-18 01:06:34 ....A 38603 Virusshare.00099/HEUR-Trojan.Script.Generic-347f42afe6c14c6c6dd5ae3bcd36dd2d17f4b1e9b89963524c922b5a3bd2399a 2013-09-18 00:14:28 ....A 12760 Virusshare.00099/HEUR-Trojan.Script.Generic-34913f64ed3307c1358f485e3548e11bf9057ebce24cc6aab83a5a1dc041d075 2013-09-18 00:33:38 ....A 435 Virusshare.00099/HEUR-Trojan.Script.Generic-34b9335634db198650981972bc59bafb0eb041eda5b049907bf298c2518c31a9 2013-09-18 00:25:48 ....A 31616 Virusshare.00099/HEUR-Trojan.Script.Generic-34c038ecda80e98be6d95508ed3817f7d44419646e3b7ba86cf8ad7888ffb815 2013-09-18 00:10:16 ....A 17081 Virusshare.00099/HEUR-Trojan.Script.Generic-34c0ac9cb3722a84c1630cfa8159f66b527eee9646a80c1e0fc0d3e87e3587f9 2013-09-18 01:15:00 ....A 8479 Virusshare.00099/HEUR-Trojan.Script.Generic-34c4510fb624de4ad262c9d55635f94ed5d3b9ed83431b3fa46ea83beab256c9 2013-09-18 01:36:10 ....A 26152 Virusshare.00099/HEUR-Trojan.Script.Generic-34cacbfe957ee9d6f3626b2b5e1206eb1d3e0c44bcd0db41d62662b7bc2d082e 2013-09-18 00:18:18 ....A 30443 Virusshare.00099/HEUR-Trojan.Script.Generic-34cb0e0463bc4345d157d8aacc5a9988670d687298d51d7b3b1fdbc9de9d118a 2013-09-18 01:32:08 ....A 7500 Virusshare.00099/HEUR-Trojan.Script.Generic-34d3e8cb467fcb6932e2c4ed2d95078b1e61e1f54677fbb0f7345dac4375ae4e 2013-09-18 00:26:04 ....A 1599 Virusshare.00099/HEUR-Trojan.Script.Generic-34f5d2c8b2114d1bb6e87bfbdfdc29699897ee6ac95e472235626581fa4c2d3a 2013-09-18 00:42:24 ....A 97891 Virusshare.00099/HEUR-Trojan.Script.Generic-34f847d5e10b1fe367014932045b864045fee54d298426cf9a86a4c84be0c8d2 2013-09-18 00:59:40 ....A 12889 Virusshare.00099/HEUR-Trojan.Script.Generic-34fddb4f65e424c94c1e993a7d1669645b8b3936164b989a4098493a9971e126 2013-09-18 01:25:26 ....A 21558 Virusshare.00099/HEUR-Trojan.Script.Generic-3501bcee3ccba1a78d6439d7e9e6ca0c1ed2c5e0ce1fd22daa3cb6b0c9e94de0 2013-09-18 01:31:16 ....A 106131 Virusshare.00099/HEUR-Trojan.Script.Generic-35025f67ebfe3a01ff903b6cb427cf2dbc11897c254812299c503c65711e4647 2013-09-18 00:05:36 ....A 60484 Virusshare.00099/HEUR-Trojan.Script.Generic-35153b02f22e5ead23d1dc1864c21b1bec4a244b42a36880b08bd8fc728bdce7 2013-09-18 00:31:20 ....A 51746 Virusshare.00099/HEUR-Trojan.Script.Generic-352269af00e6992cd82f323fe827306ede77a2c27661ed15a6bf98ce087744bd 2013-09-18 02:08:22 ....A 16084 Virusshare.00099/HEUR-Trojan.Script.Generic-35293f0c799d0b2c4e53b096bf60273212fb1fdbacee164950fdd7e32e362001 2013-09-18 01:23:28 ....A 107407 Virusshare.00099/HEUR-Trojan.Script.Generic-3537431acbb98752b6adbc25033b4ba431901423222fe4ee474ecea7d0db817d 2013-09-18 00:31:16 ....A 77136 Virusshare.00099/HEUR-Trojan.Script.Generic-3539b4616f0811210ab16fbd194ea45ded47d61895398ab25ebcb8c32d623117 2013-09-18 02:09:10 ....A 70920 Virusshare.00099/HEUR-Trojan.Script.Generic-3549d8da766e57149a030b3ec604598cb88467ab5659943e4362415db92c878e 2013-09-18 01:44:32 ....A 3059 Virusshare.00099/HEUR-Trojan.Script.Generic-354b8899b52815e9c2d2942911b898e0032863f456b3f383b243ee5a829f1a0e 2013-09-18 01:04:18 ....A 24236 Virusshare.00099/HEUR-Trojan.Script.Generic-35536a02ee646ffec109b03c7d51782149ee451c8683fdc69e72df38dd9da2c6 2013-09-18 01:26:58 ....A 27901 Virusshare.00099/HEUR-Trojan.Script.Generic-3555284742a8f5e0a29f38ea435ed3b82191fc5234b73404112ef70337e9d4a8 2013-09-18 01:39:54 ....A 75088 Virusshare.00099/HEUR-Trojan.Script.Generic-355f0e56373b90599bf687f03b6e486b5f68857bd147c6e8f224676cacb49eac 2013-09-18 01:12:44 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-355f66f66f82a64cdfed42196293c95aebcf0d3adb80ea867907a4186a8938dc 2013-09-18 01:16:12 ....A 144541 Virusshare.00099/HEUR-Trojan.Script.Generic-3561e047ec16cfa0d845ceceff3362e88119592537af7fe6f4b1a0d1b08cd344 2013-09-18 01:46:30 ....A 23551 Virusshare.00099/HEUR-Trojan.Script.Generic-35640ed3ba1c3c5e4282d52295a784c7639feaa2fe80d34aa008cbd1b06647a2 2013-09-18 01:04:18 ....A 69610 Virusshare.00099/HEUR-Trojan.Script.Generic-356d7f6f31f03d470fa4cb607f195b789a603f4330ef07617cf96f43900fe869 2013-09-18 02:07:54 ....A 44996 Virusshare.00099/HEUR-Trojan.Script.Generic-3573f2e46eedee2bf0301982cae87486b16716253d84b4195f14079390b15002 2013-09-18 02:07:04 ....A 10887 Virusshare.00099/HEUR-Trojan.Script.Generic-35817c2a8076e169135279c7cf4a8204b98079419560bb0a611bcd6f07ed908b 2013-09-18 01:29:02 ....A 3060 Virusshare.00099/HEUR-Trojan.Script.Generic-35852fa209e81c45cd68f294f25cd6ac06d50e2bfa9d0e6358ee7e4231a6a562 2013-09-18 01:08:20 ....A 20620 Virusshare.00099/HEUR-Trojan.Script.Generic-3586a111c5ae10a0f07a314890efd8b889887d60f4d782e5aba82145fdaa1720 2013-09-18 01:48:14 ....A 12303 Virusshare.00099/HEUR-Trojan.Script.Generic-358d10a5d54c964509ff55be7bb3e56a9711b023dc4dc5eecceffbaca508b943 2013-09-18 00:10:50 ....A 20076 Virusshare.00099/HEUR-Trojan.Script.Generic-35c4070249a1e7098b94ea9b643b2d03400ed2bb26a40b6592ab06770d559433 2013-09-18 01:16:18 ....A 55814 Virusshare.00099/HEUR-Trojan.Script.Generic-35ce909d83a9ecab9ca516c6a84ad0350ac424b9598903d63aef73df2b688d52 2013-09-18 01:41:20 ....A 81311 Virusshare.00099/HEUR-Trojan.Script.Generic-35e28bf6cfbfe2fd19c543ce8a8288feb1025c1c1a72ca2ed9513bd7ebe61c09 2013-09-18 02:07:14 ....A 96657 Virusshare.00099/HEUR-Trojan.Script.Generic-35ea380bede9aa595322f85fe237027e7d50d8c0ab20754b57988347cde7a860 2013-09-18 01:23:26 ....A 9947 Virusshare.00099/HEUR-Trojan.Script.Generic-35f3590320addafb538713eae70f1b880636b15fdd15f9ff7f0aaec6dd0b2f9d 2013-09-18 00:13:06 ....A 21517 Virusshare.00099/HEUR-Trojan.Script.Generic-35f7b82eba7cd266b3584acb7a9c74f976fb88de3c01ddab03a183a5028ff279 2013-09-18 01:15:20 ....A 22796 Virusshare.00099/HEUR-Trojan.Script.Generic-35f85d51b45cd37e1f016de1e0bc77a9f3a0efba88dd7cbd4dda784dadf2b35f 2013-09-18 02:10:24 ....A 49897 Virusshare.00099/HEUR-Trojan.Script.Generic-360194342601b91fec02ba7f3905db4e40ddb4bd4f314df0fadaf84b95f9063c 2013-09-18 01:59:38 ....A 41659 Virusshare.00099/HEUR-Trojan.Script.Generic-360863a28455311bb784075563062e6910ab5a86dc752002ed8e4aedf85915ea 2013-09-18 00:42:20 ....A 827004 Virusshare.00099/HEUR-Trojan.Script.Generic-360bda065b9807838f927b11483f4b22301a43ecfe27b73b9868c910bad15f45 2013-09-18 01:46:22 ....A 109172 Virusshare.00099/HEUR-Trojan.Script.Generic-3610069cc9e17b0cf1cc883c144f0585cc96e3e599ec052668a52d0f7a3216fa 2013-09-18 00:19:06 ....A 165990 Virusshare.00099/HEUR-Trojan.Script.Generic-3612cb5e26ead240177d3f1365ce3bc84b3a529aa27529d6a7ed09622d89c072 2013-09-18 02:10:22 ....A 16567 Virusshare.00099/HEUR-Trojan.Script.Generic-3656790dc16c46584e29702fecfbd6cbca25a926431517b57b8715f9df22f7f3 2013-09-18 00:53:34 ....A 3750 Virusshare.00099/HEUR-Trojan.Script.Generic-36684c5a891b865d4380bc746c7d2116db11b5c896b5a8920367a1e8e55a92ec 2013-09-18 02:07:02 ....A 194844 Virusshare.00099/HEUR-Trojan.Script.Generic-36765380051786bc160a64dd5e3aef6f1ac0c488822bd5bdd39a5e6f68b65897 2013-09-18 00:41:12 ....A 23267 Virusshare.00099/HEUR-Trojan.Script.Generic-367b1f1188a96b2a4919490add50fa83536ad214b417586e61e1024a06006507 2013-09-18 00:56:58 ....A 22111 Virusshare.00099/HEUR-Trojan.Script.Generic-369714f37cd9e3d2c05fc2d5e40f465ef23296f9efb219f8064755c4dfa47d25 2013-09-18 00:54:50 ....A 92156 Virusshare.00099/HEUR-Trojan.Script.Generic-3699789624d32e20311cc684c10ba0d076b34e1ae551cd4f7def4a2c70791323 2013-09-18 00:26:42 ....A 19110 Virusshare.00099/HEUR-Trojan.Script.Generic-369fb93097597824c4d62c3ce2a73c406951e5baf76220d307fba78080d8474e 2013-09-18 02:08:14 ....A 5524 Virusshare.00099/HEUR-Trojan.Script.Generic-36a9181362555af7f98aec367bbc70cfe51e66b8c06edac13d4aaf6e9a2bf869 2013-09-18 01:47:40 ....A 38889 Virusshare.00099/HEUR-Trojan.Script.Generic-36b433e30bf3dad0a3a12f66e0d6a6fd9459eae47fd5eb06b4432deb8a5d9702 2013-09-18 02:09:46 ....A 83958 Virusshare.00099/HEUR-Trojan.Script.Generic-36be6eab9290c9d9c4da945d5127a136ddc18e2fc064db15675d0574a6ee834b 2013-09-18 02:08:54 ....A 106576 Virusshare.00099/HEUR-Trojan.Script.Generic-36c113ba2a6dbebaba44bf8f702ec5a332bbe40c73b8d99a0e817ef0145cfdb4 2013-09-18 01:02:58 ....A 31448 Virusshare.00099/HEUR-Trojan.Script.Generic-36de74f60cb68df170bcb1cf114d60ca8214be1fafae2e8f720943f56c5904ca 2013-09-18 00:06:52 ....A 31031 Virusshare.00099/HEUR-Trojan.Script.Generic-36e591093fe6730d94d5ca6cac82d8d053bd202f04876c44c7dd427040103e83 2013-09-18 00:18:38 ....A 26852 Virusshare.00099/HEUR-Trojan.Script.Generic-36e68c05a882017e3a464c961fb8eae3706b66f4717a3c6a33e411cce03cb37c 2013-09-18 00:56:08 ....A 136745 Virusshare.00099/HEUR-Trojan.Script.Generic-373d366360614108ce2616c5a6f3d2772855c93fb227768ca24222c810dafd88 2013-09-18 01:17:52 ....A 6423 Virusshare.00099/HEUR-Trojan.Script.Generic-374313c4bc3d0af2b64341dbca5d41dc451f11f08a4390e06e8c1ba0f0ddcf94 2013-09-18 01:54:08 ....A 9990 Virusshare.00099/HEUR-Trojan.Script.Generic-37618917440c59dacd7d6d4d51c8f843f9d5c503cef2b698a20267c026d5f19e 2013-09-18 00:53:36 ....A 6477 Virusshare.00099/HEUR-Trojan.Script.Generic-3767ad5b7a173963265f32c5844cdca35b69117b49e272fb0eb52e4207810281 2013-09-18 02:01:40 ....A 28296 Virusshare.00099/HEUR-Trojan.Script.Generic-376ea0795a8ad164c2055dad84a6a1a8d3f189a822dcf61068145c3971b89a0a 2013-09-18 00:24:28 ....A 910 Virusshare.00099/HEUR-Trojan.Script.Generic-3771c26add593d95f4d5c6c1c457bd3ff65f807a41d5b0ff167dd01fb9f72e29 2013-09-18 00:18:36 ....A 137572 Virusshare.00099/HEUR-Trojan.Script.Generic-3777713832d033ef757df80dfe335ebc5c1647c0596df10b4309aa6909cd1c86 2013-09-18 00:50:00 ....A 22939 Virusshare.00099/HEUR-Trojan.Script.Generic-37781d8af9e8252b76bf926be68736eb8cf8bb77f67cd6be340f5ec68b6bd2f4 2013-09-18 02:01:46 ....A 44253 Virusshare.00099/HEUR-Trojan.Script.Generic-378210d85d5b6d9e08736050b6ef19da7d0f4c7f94983421124e47ee196871f0 2013-09-18 02:05:10 ....A 57971 Virusshare.00099/HEUR-Trojan.Script.Generic-378c99cb3b1a4b482bb42d2eae30b8b89a825aee42fb12c5bbee6303bfec673a 2013-09-18 00:07:32 ....A 57588 Virusshare.00099/HEUR-Trojan.Script.Generic-3792aed62c0f6382cf56777924611131df2bde489975e22a20fa5e119738d5b4 2013-09-18 00:23:54 ....A 3734 Virusshare.00099/HEUR-Trojan.Script.Generic-3798623ebbe0bdcd068b58a27d60eca6d6eee7b3c768d57acfd2eb1ebc4cf85d 2013-09-18 01:11:08 ....A 10074 Virusshare.00099/HEUR-Trojan.Script.Generic-3799fdbff0ac4a28050d92a7537c193d2da4a96b41785a4cc4edaecba0ab5553 2013-09-18 00:21:52 ....A 8707 Virusshare.00099/HEUR-Trojan.Script.Generic-37ba30b1b6c25862c38f555282b7c77fd61ccf544e0b1dc466e645ceec0b3f73 2013-09-18 00:44:54 ....A 2048 Virusshare.00099/HEUR-Trojan.Script.Generic-37df0d9c0c3614eedbd96dd0ef9cdd506ccf4362b5e9b620818a77b2dc8d8695 2013-09-18 01:41:08 ....A 27609 Virusshare.00099/HEUR-Trojan.Script.Generic-37e3f88d8b90f903c4cea54d95cf73cd4b3e2b1611ba9ea74a833c4895e647fc 2013-09-18 01:13:40 ....A 11953 Virusshare.00099/HEUR-Trojan.Script.Generic-37eda2742e1e87b7aaefa50f3cdfc872b5fd6b164835ed768a6a9faddedb0fd7 2013-09-18 00:51:38 ....A 37555 Virusshare.00099/HEUR-Trojan.Script.Generic-37ef0148e0c4ae1dee1a7b5b95c217a0139594c86181ea602505f6f7315105ed 2013-09-18 00:29:02 ....A 16440 Virusshare.00099/HEUR-Trojan.Script.Generic-37efd189325c3b47b9fabc8f2509e4e4ff0f5a58d49b8554508b6174bdc7c587 2013-09-18 00:42:02 ....A 20164 Virusshare.00099/HEUR-Trojan.Script.Generic-37f6a027ba5a4486fd934aa3cebf47961f66f75e8d8f59ed0c1ea61d5b5056f8 2013-09-18 01:37:14 ....A 33445 Virusshare.00099/HEUR-Trojan.Script.Generic-380565d571a48f6b55be0ed29ea9e91f8a1c88572b2a021312d89771c5e00db9 2013-09-18 00:02:22 ....A 120087 Virusshare.00099/HEUR-Trojan.Script.Generic-38099485f4ea4e272c2e3172dad94c8b12a981f17551762d1f0ac8c35b00eda8 2013-09-18 01:32:20 ....A 38457 Virusshare.00099/HEUR-Trojan.Script.Generic-380a002d953cb399a3edefcb1ecdf88a4afdbf9c4dc931204a66f02234313d4a 2013-09-18 00:31:14 ....A 48844 Virusshare.00099/HEUR-Trojan.Script.Generic-381348e7615e86b091723167176bc0450ca9eaccb72da7276b2a0517513905ea 2013-09-18 01:11:04 ....A 58190 Virusshare.00099/HEUR-Trojan.Script.Generic-381750c4e4b7422bde21da098fc57981b818e5517f093264b15170575dd87b6a 2013-09-18 00:31:54 ....A 45895 Virusshare.00099/HEUR-Trojan.Script.Generic-381a7d97945be2deae98136cc1e71cd00ce999564378837648184803632fd697 2013-09-18 00:02:58 ....A 15211 Virusshare.00099/HEUR-Trojan.Script.Generic-382d8247d974605e1e35f3b37f8043a2c380650922a50e8969d9c3dec75cf7b5 2013-09-18 00:50:36 ....A 34329 Virusshare.00099/HEUR-Trojan.Script.Generic-383331a4764296e03afb0e73e990ca28c1d3626b9f12ad9c305f426152c32ce6 2013-09-18 00:39:34 ....A 65542 Virusshare.00099/HEUR-Trojan.Script.Generic-38515bec8a033f0711a9f0746df6f366f073ec455f35e07294f9a81015fdb6e8 2013-09-18 01:44:18 ....A 25865 Virusshare.00099/HEUR-Trojan.Script.Generic-385a81c3f02cdaf5b9970a7107979b10ae79fa6998c79b8a89767d2f0dc1595d 2013-09-18 01:34:10 ....A 28330 Virusshare.00099/HEUR-Trojan.Script.Generic-385ccc3ff93cfe910b620644ae0c9e570dd0ca0fe7ab83ae80797e546e2b4f5b 2013-09-18 01:11:54 ....A 36208 Virusshare.00099/HEUR-Trojan.Script.Generic-387bec81ccb5682625c577a1ca8965b13b105339fc0e14a47e2c31264fd8df20 2013-09-18 01:52:04 ....A 45129 Virusshare.00099/HEUR-Trojan.Script.Generic-388fb9c0cbc4877fcb6e75c8f1669bf0b07c4c492131f8d5ca24d2dbeedebf62 2013-09-18 02:03:04 ....A 84280 Virusshare.00099/HEUR-Trojan.Script.Generic-38bd8a81e4ca33a21ddd694b85d22f3f1bafb5d9ac153284f8dd1bf2dbbb191b 2013-09-18 01:13:28 ....A 56647 Virusshare.00099/HEUR-Trojan.Script.Generic-38c295c6ae28008115992cda33cfc3c90d57b258eaa4c02b32345868c1099765 2013-09-18 01:02:08 ....A 16004 Virusshare.00099/HEUR-Trojan.Script.Generic-38d1a2d801710fbf0b62a3b3c7fc41930e49a1ff5d6737734527a999671fe977 2013-09-18 00:08:12 ....A 54749 Virusshare.00099/HEUR-Trojan.Script.Generic-38d582405c5954ed06c2ecb4fb7f580b811a61042f4b0057195524b85edf91d8 2013-09-18 01:31:56 ....A 86852 Virusshare.00099/HEUR-Trojan.Script.Generic-38da0bf8de545342678e118f5d8eaaef5b74f79435a92bb2d4ed9c4c19fbc4a7 2013-09-18 01:30:52 ....A 16382 Virusshare.00099/HEUR-Trojan.Script.Generic-38da759331824181b68f466065409af6ae59eba62c6742cba1b12779c6777c55 2013-09-18 00:29:58 ....A 10355 Virusshare.00099/HEUR-Trojan.Script.Generic-38e4965967d42c6217666105f8a8fe8c5097c4d7617a5751aa14c023736c5be1 2013-09-18 02:08:50 ....A 10802 Virusshare.00099/HEUR-Trojan.Script.Generic-38e9d379b68c1348b0d101987226bf6babea26343e3c6a61db6359745d13656e 2013-09-18 01:21:12 ....A 5149 Virusshare.00099/HEUR-Trojan.Script.Generic-38ebe643832d2eee19e627b376ee618ae14d24f723ea1393d3b55bb039be8b7b 2013-09-18 02:03:14 ....A 5069 Virusshare.00099/HEUR-Trojan.Script.Generic-38f0240a655b728289eb23b3b2c66182c8967158190860a79fed90e9c5265282 2013-09-18 00:46:44 ....A 37257 Virusshare.00099/HEUR-Trojan.Script.Generic-38fdc3c18be6de306a032aa262a830f652040885ed2d8bec8712c97b996db101 2013-09-18 01:51:08 ....A 64285 Virusshare.00099/HEUR-Trojan.Script.Generic-39087311032a263955d88d5e2c67dda48684c1f81194233c64d73b5cc918cc82 2013-09-18 01:21:36 ....A 10925 Virusshare.00099/HEUR-Trojan.Script.Generic-391cb4d305391ed540560990c821ba0676e937aed024fd68162dd3eacd37b2a4 2013-09-18 01:53:00 ....A 54184 Virusshare.00099/HEUR-Trojan.Script.Generic-3928bc7454fe8ad6c27c16deeb61243747db63228bd24a71cf51ad38a8efeb03 2013-09-18 01:12:54 ....A 46410 Virusshare.00099/HEUR-Trojan.Script.Generic-393347eaaefe4ca097e9b8a75ad0ef8601d324cd8d93f6a6ca056191bcad8359 2013-09-18 00:34:10 ....A 74887 Virusshare.00099/HEUR-Trojan.Script.Generic-39384d2b98c854d578502f79ced993e88a2a3b09fe747db806135a197bc93b16 2013-09-18 01:01:56 ....A 15669 Virusshare.00099/HEUR-Trojan.Script.Generic-3938969cd98b6f41bcaa36df86aed1e1ef440051a17db8373e26736b163e533b 2013-09-18 01:59:18 ....A 95372 Virusshare.00099/HEUR-Trojan.Script.Generic-393e0a561ca45608eab7e5c6de912dc5014fb8787e0d292fadad300276e06ffb 2013-09-18 02:10:38 ....A 16150 Virusshare.00099/HEUR-Trojan.Script.Generic-39460fedfdd1231b60d2f8a4b81c62440bc94eaab978239fea531db06cd621d7 2013-09-18 01:37:48 ....A 6574 Virusshare.00099/HEUR-Trojan.Script.Generic-394f370341250650dea80fd5e2582ad386f75f4444517aea01e338e998a77d39 2013-09-18 00:28:18 ....A 86975 Virusshare.00099/HEUR-Trojan.Script.Generic-39566182a1f4417d448bc682730c4fa0fe60b9c53a448afa5965157ce56fa601 2013-09-18 00:56:38 ....A 7340 Virusshare.00099/HEUR-Trojan.Script.Generic-3956b898df0367c537ba3321458ab6411569b334942ae5b18dc8df8f3788266c 2013-09-18 00:28:12 ....A 51818 Virusshare.00099/HEUR-Trojan.Script.Generic-396989c07b7e8171145b401add11afdca086c00e746a91cbff0265a4ef60f10c 2013-09-18 01:51:44 ....A 5602 Virusshare.00099/HEUR-Trojan.Script.Generic-397443bff95d723c586a216a5cd230faf4e87ce349eea7700b97a48df099441c 2013-09-18 02:08:24 ....A 16505 Virusshare.00099/HEUR-Trojan.Script.Generic-3986084079575681d6efb8be804d5e5b3026d5cb2cbf312bc72470095f167f7f 2013-09-18 00:51:36 ....A 20951 Virusshare.00099/HEUR-Trojan.Script.Generic-3995797c38cd65a293077dff16d688dd15dc56c203308901d999725a45573875 2013-09-18 00:23:40 ....A 12599 Virusshare.00099/HEUR-Trojan.Script.Generic-399ebd083bc92ef651de8406b55ab8101805aa61d9fff0aa57d09a0c482d18a3 2013-09-18 01:56:16 ....A 22647 Virusshare.00099/HEUR-Trojan.Script.Generic-399fc7039a246f9a637dce9b4297efbcc3c3c562f79726d6374e50d5e2d24fae 2013-09-18 01:59:38 ....A 13834 Virusshare.00099/HEUR-Trojan.Script.Generic-39a608071a3f7f68b6754fa37a578e9d82d27b5e23cdfc98775d6ccaa745ad8a 2013-09-18 00:11:28 ....A 80768 Virusshare.00099/HEUR-Trojan.Script.Generic-39c64ed0b029fbddfd5f3237771723a8551059a777b37f88ae894cba6574f357 2013-09-18 01:45:10 ....A 3542 Virusshare.00099/HEUR-Trojan.Script.Generic-39d54718f49dc8fa3364d115828ea4eb373d439a51e958cfd3785f576369f0f2 2013-09-18 01:37:38 ....A 761695 Virusshare.00099/HEUR-Trojan.Script.Generic-39db99772c2116b6f2036ad2b086ce5252da7960928280e1c415c378bae5d1bf 2013-09-18 01:10:26 ....A 97750 Virusshare.00099/HEUR-Trojan.Script.Generic-39df0e8b2336a9aaf2c0f5497c44e13e48c05fe1422c4d462afdf55696c2d02f 2013-09-18 00:13:24 ....A 34674 Virusshare.00099/HEUR-Trojan.Script.Generic-39e91161097274cb296624b64f216bf028ce3387a64fa5ec39894d652b83ae78 2013-09-18 00:27:12 ....A 11732 Virusshare.00099/HEUR-Trojan.Script.Generic-3a043aee75dd0eed3ce0990bb2eaa8c833b7cd5848312a2163d768991e051a8f 2013-09-18 02:06:34 ....A 1769 Virusshare.00099/HEUR-Trojan.Script.Generic-3a0a5cef19f36481c224bcb3a1130a68cf22e28f53a5c160015fd18f336a9d54 2013-09-18 00:56:12 ....A 33414 Virusshare.00099/HEUR-Trojan.Script.Generic-3a10e18ebbb0d7c1af34315494e675c2ef488c452ab94bd9703196689c2f7b9e 2013-09-18 01:43:44 ....A 112108 Virusshare.00099/HEUR-Trojan.Script.Generic-3a126e9fca1740c418d5140f8f9c69b148f1f1a3690738bb6c8594363dd8f242 2013-09-18 00:43:24 ....A 16900 Virusshare.00099/HEUR-Trojan.Script.Generic-3a2a934b0edf4acbf9a9dd6761a9c9fae8e700e97e4a895466b005f92ca2cffb 2013-09-18 00:54:58 ....A 30784 Virusshare.00099/HEUR-Trojan.Script.Generic-3a2ea40fcde3f7181ab513ca0bd52ac46dd7b5c740bef1cf7848fbb76cf9180d 2013-09-18 01:50:48 ....A 112348 Virusshare.00099/HEUR-Trojan.Script.Generic-3a33922abb7a5c7146b5271905bb6e3c75ea162779f9b5df9821cde775aae686 2013-09-18 01:01:46 ....A 23345 Virusshare.00099/HEUR-Trojan.Script.Generic-3a44c532427853bb3a04a939bd2aebc71e862e83ea73359862eb7aed25fa99f4 2013-09-18 01:14:16 ....A 20572 Virusshare.00099/HEUR-Trojan.Script.Generic-3a4b6c62852c3bdea287e62854e5e9086133d450f4c21db3c159b202625956db 2013-09-18 00:42:30 ....A 6983 Virusshare.00099/HEUR-Trojan.Script.Generic-3a510cd49927f0fcf27b271d79af43b21894ee59e3408fd0aaf90ffee78797fe 2013-09-18 02:08:42 ....A 48972 Virusshare.00099/HEUR-Trojan.Script.Generic-3a6d3c89c6b2178197d4bf6c12156a4dd5780481070d3dd63c5aaf664260f30e 2013-09-18 00:26:58 ....A 2455 Virusshare.00099/HEUR-Trojan.Script.Generic-3a786c2600d16a9322160a746e2a2d1ed108219b446eb1fdb64e135f59aaa19b 2013-09-18 00:27:52 ....A 23051 Virusshare.00099/HEUR-Trojan.Script.Generic-3a78b2cf50f75983104eb31a14397d17b38b24ae003bb0064679e941c8c10c8e 2013-09-18 01:12:02 ....A 33682 Virusshare.00099/HEUR-Trojan.Script.Generic-3a8ba2b21a110fc47ee1a20a96fcc86b48c2c2400077be606cc6ccf9ffeb1505 2013-09-18 00:20:20 ....A 14205 Virusshare.00099/HEUR-Trojan.Script.Generic-3a90813997c4d455f82e8d9938377cba0bffd2bb0fbce446c97f5410f8276f4f 2013-09-18 00:13:48 ....A 3479 Virusshare.00099/HEUR-Trojan.Script.Generic-3a922928c31628c9753749546ab280b5304f55e8325eec79eac8115439c5ec5b 2013-09-18 00:55:12 ....A 22944 Virusshare.00099/HEUR-Trojan.Script.Generic-3a94da37421e4126aef9fb237e6678182c63c8381c15dc5014b92ca0a850d5cc 2013-09-18 01:29:46 ....A 21754 Virusshare.00099/HEUR-Trojan.Script.Generic-3aa67c1db65111f3d3b34f92d48a0008f3de09cbb79c2bb752798f42a6822f68 2013-09-18 01:02:44 ....A 17814 Virusshare.00099/HEUR-Trojan.Script.Generic-3aaea6e2e18b4c1f361f30d66ab0ad74390ee68639e698ae23879cabff825123 2013-09-18 01:56:02 ....A 49766 Virusshare.00099/HEUR-Trojan.Script.Generic-3abc2453d21b028a5f010f24f59eeaa842acb13eb41a975d9b64d56f709926c3 2013-09-18 00:20:16 ....A 64752 Virusshare.00099/HEUR-Trojan.Script.Generic-3acdeabc8bd66d6caf5d6e695dc3052086cd429a277e4ef45e2165fc1e312511 2013-09-18 01:15:06 ....A 3242 Virusshare.00099/HEUR-Trojan.Script.Generic-3ad3cae102b421c3174de6139e99dfd4c478f5ec78d741719c0d470619a50c72 2013-09-18 01:25:44 ....A 32582 Virusshare.00099/HEUR-Trojan.Script.Generic-3ad4d31cfaa4ab70b573c3014e6193f33c2fa6d577281abb928f63e5e3a1cf1d 2013-09-18 01:06:12 ....A 11685 Virusshare.00099/HEUR-Trojan.Script.Generic-3ae1786917e1def8c52b9cdeddbeb4e5f09943322a1dc85d9f397e8678d34d92 2013-09-18 01:18:24 ....A 51736 Virusshare.00099/HEUR-Trojan.Script.Generic-3ae515a868f6383b0bf1b07081c7964b267d5430dc54723b81a6c4432b9bd5a9 2013-09-18 00:55:42 ....A 110741 Virusshare.00099/HEUR-Trojan.Script.Generic-3afa3572c6fca4ec00b850877971087816adb1815c51c043e503b2ea21060b0f 2013-09-18 01:19:12 ....A 5374 Virusshare.00099/HEUR-Trojan.Script.Generic-3afc4268fb56e9d941422e92c6c025ba596a10fd1e34cabffedecb0fbf1a879e 2013-09-18 01:51:36 ....A 60946 Virusshare.00099/HEUR-Trojan.Script.Generic-3b11a8d8ff74c71c17bde546de5e0ab72fc9d10d9371ba2be56d4f5a37a87143 2013-09-18 00:18:18 ....A 61657 Virusshare.00099/HEUR-Trojan.Script.Generic-3b12209fbd4a6da4a653571fd63679f44ecd4288a069d8784a6156cf7a42e96b 2013-09-18 01:53:58 ....A 19849 Virusshare.00099/HEUR-Trojan.Script.Generic-3b12d15032ad74b29e32beb79804ab5c475a9e0d249b3d089064c036ba9465d6 2013-09-18 02:07:42 ....A 40839 Virusshare.00099/HEUR-Trojan.Script.Generic-3b16a86c32f8b93d92385e0ff51cdb77b5496d5a1082db8ad0ff6719eb5e0cd2 2013-09-18 01:02:06 ....A 16375 Virusshare.00099/HEUR-Trojan.Script.Generic-3b2cf5848c4af798c1f83d7190171db38d97967fdd971e95510dcba1cc419a4b 2013-09-18 01:30:28 ....A 15358 Virusshare.00099/HEUR-Trojan.Script.Generic-3b3a649b63bf78a9341918bd893828b3749524d9eab780831267469949c03a23 2013-09-18 01:15:04 ....A 26762 Virusshare.00099/HEUR-Trojan.Script.Generic-3b456311e3d9cd9c8dded9e0b95991eda4e3d16d052ef8e209044ef8d0300a95 2013-09-18 00:40:34 ....A 47899 Virusshare.00099/HEUR-Trojan.Script.Generic-3b4c8d433d87d00d30900b948eff95ea3a613c71f554e0eab981f8a2f43f1eb7 2013-09-18 00:15:46 ....A 35032 Virusshare.00099/HEUR-Trojan.Script.Generic-3b5d7beb24c40a22009a3f06ec9d475af263ffeb99a4297db45b6a7d33a849bf 2013-09-18 00:59:58 ....A 35102 Virusshare.00099/HEUR-Trojan.Script.Generic-3b60049dee5880a69240a126d7f86d271444a1e6a434dd4d1238b30c21128fb8 2013-09-18 00:22:36 ....A 848 Virusshare.00099/HEUR-Trojan.Script.Generic-3b674ecbfcf466a8e12c8e04d92c5eff0883c93b0c6d14b6969c3a401b811f7e 2013-09-18 01:47:18 ....A 31264 Virusshare.00099/HEUR-Trojan.Script.Generic-3b6d31c62bb9c2f26400837d40f7d2a364e807b7238778d9702b922fc68a58ef 2013-09-18 02:05:14 ....A 64323 Virusshare.00099/HEUR-Trojan.Script.Generic-3b6e2afcbb353f76871e39cd7df2445081ecd14b77670fc098cd485b8db41136 2013-09-18 01:20:46 ....A 21706 Virusshare.00099/HEUR-Trojan.Script.Generic-3b720e1edfdd6807400813dfcfe1a6f14019322c8c718994f495622f2ab144d2 2013-09-18 00:43:58 ....A 10200 Virusshare.00099/HEUR-Trojan.Script.Generic-3b7357901c636ca504106772a645fd5b4105d6158d511d75a346b004eff7dfa7 2013-09-18 00:22:46 ....A 5367 Virusshare.00099/HEUR-Trojan.Script.Generic-3b76824a36738e718855ddf8eb26d45fcf8514f1700ecebce482200d3e939d87 2013-09-18 00:37:14 ....A 16193 Virusshare.00099/HEUR-Trojan.Script.Generic-3ba6242043e4b314f0e159fde274d4dc38ba1dd9aa1a368bf7ff29e6a8c27821 2013-09-18 02:03:44 ....A 73999 Virusshare.00099/HEUR-Trojan.Script.Generic-3ba8034932d5a1f703a106510ccf9088613c728328dc6427f05aecd58a54ebfb 2013-09-18 01:27:24 ....A 47663 Virusshare.00099/HEUR-Trojan.Script.Generic-3bcfa31a5fc754fa914452ee63cf22f1e19318e65a8529e19b9cab683c814b4d 2013-09-18 01:53:06 ....A 21893 Virusshare.00099/HEUR-Trojan.Script.Generic-3bd2d00b04bbfcd5eea7d6a279408724ced2723ad8050cf53f65073285cd6c30 2013-09-18 01:26:00 ....A 22841 Virusshare.00099/HEUR-Trojan.Script.Generic-3be0c9d996afaf220b20e00883a3268a802bcebc135091248f792ba8e740bd70 2013-09-18 01:21:14 ....A 19823 Virusshare.00099/HEUR-Trojan.Script.Generic-3becfb04d9b2e278f37a5a5e55117e5e6c122a84c1d027d0a56ff11007ddc3a8 2013-09-18 01:48:16 ....A 8761 Virusshare.00099/HEUR-Trojan.Script.Generic-3bf4dd82be193d7cdb20fbe2dd1a0f4ca5f6006cffb72a2703334b4e22433a65 2013-09-18 00:56:28 ....A 15907 Virusshare.00099/HEUR-Trojan.Script.Generic-3bfcc59a82dd62c91c56baa00178790e5af02efd6e612aa8d5fdc68af21b507a 2013-09-18 01:02:02 ....A 25643 Virusshare.00099/HEUR-Trojan.Script.Generic-3c18cdec82b24cca6a5844eee3ec6a38076c4c477b55d5cebc4eefc4b0376aac 2013-09-18 02:06:30 ....A 11734 Virusshare.00099/HEUR-Trojan.Script.Generic-3c22a0c543ad3e786debaf4815a1eec87c55267a5e8c556da35be5d6b05f8a2e 2013-09-18 00:57:14 ....A 13582 Virusshare.00099/HEUR-Trojan.Script.Generic-3c2397bebfdd97c83a8e1ceb0434fdd79a69cc2db7e18886072e941953c7e863 2013-09-18 00:12:42 ....A 5119 Virusshare.00099/HEUR-Trojan.Script.Generic-3c30e816da5d216be695c743cef815414b28a6cf00d51f3f469cbe453365e921 2013-09-18 02:07:36 ....A 15751 Virusshare.00099/HEUR-Trojan.Script.Generic-3c3c7371ea6cb291b9979979988dfd8e253c38570959a75894cdd4fb279c8f11 2013-09-18 00:27:56 ....A 1612 Virusshare.00099/HEUR-Trojan.Script.Generic-3c3faac0c128c77d87df156a3bba2d3ba1b34ff2d49d43cff469810bbd093b1d 2013-09-18 01:00:56 ....A 82333 Virusshare.00099/HEUR-Trojan.Script.Generic-3c4a775b27f4da5a550e7a60ec5663235b872d26248c02cc64a51105245b9e88 2013-09-18 00:37:20 ....A 21562 Virusshare.00099/HEUR-Trojan.Script.Generic-3c4b0bbbbafb926b8d8c6fc936fb9e40ab296b1a42a3ddc278ae34318893edd0 2013-09-18 01:16:10 ....A 16198 Virusshare.00099/HEUR-Trojan.Script.Generic-3c52df8245e331afdab4595f9d120ed419432a3f0ae8514eaba5cbac1b338e79 2013-09-18 00:38:10 ....A 881 Virusshare.00099/HEUR-Trojan.Script.Generic-3c63debd0a6a2403d6ce3d74f4b92c6a0b65d7e33e6ee2265590ca5793da460d 2013-09-18 01:51:36 ....A 4110 Virusshare.00099/HEUR-Trojan.Script.Generic-3c643cd4b7e35a348414cae305d5e1d1cac3a3e1f78d4ca0b14b96d554681b97 2013-09-18 00:59:08 ....A 25638 Virusshare.00099/HEUR-Trojan.Script.Generic-3c6497554dedf52d32357ce063ff5131c00c62bcb1f8f0927d27a38b32af86ff 2013-09-18 01:34:12 ....A 16049 Virusshare.00099/HEUR-Trojan.Script.Generic-3c7aea68a2621644d4c2c423da574dfad228da53611079ff49d7a3acfda07ef1 2013-09-18 02:00:40 ....A 45891 Virusshare.00099/HEUR-Trojan.Script.Generic-3c8ffc615437c123455c6c4284cb5889fa8ec5751530fbd1214897bc4b3a2fde 2013-09-18 00:44:54 ....A 46091 Virusshare.00099/HEUR-Trojan.Script.Generic-3cb0000edd9171adb405bcdf70cd1ea22ee235dde4c18930f6df4af31df2f00e 2013-09-18 00:45:20 ....A 28500 Virusshare.00099/HEUR-Trojan.Script.Generic-3cbb360b61d53309d673df5797e2212c418b7e3dc40eb5df6a31c55caec9934e 2013-09-18 00:04:48 ....A 24956 Virusshare.00099/HEUR-Trojan.Script.Generic-3cbed6e1f4935e5284259f34f45f55b2613e7d11739a3cf80aafc397ba1dfa52 2013-09-18 01:57:56 ....A 13569 Virusshare.00099/HEUR-Trojan.Script.Generic-3cc09a440ce8c8eb3acb1484adbad0b9377bf5e61411aa4272a981c7e9b3f1ac 2013-09-18 01:24:52 ....A 287876 Virusshare.00099/HEUR-Trojan.Script.Generic-3cdf7b648dadb3aff6ced2d86b053596885e5461e6089e26f673687317e22175 2013-09-18 01:22:06 ....A 48502 Virusshare.00099/HEUR-Trojan.Script.Generic-3ce01861c470008fe9f198393cfab4ed3292e8ec418badd35205816656595453 2013-09-18 01:16:10 ....A 7312 Virusshare.00099/HEUR-Trojan.Script.Generic-3ce5ccc56e428a28d5b070c224c85eaca179b0b5b72df5b8212d5210367fac27 2013-09-18 02:04:22 ....A 1059 Virusshare.00099/HEUR-Trojan.Script.Generic-3ceadf9e9eed9fe03a10f98dbc9282697daadac820140bf587dd35734e8b9b0f 2013-09-18 01:13:10 ....A 42675 Virusshare.00099/HEUR-Trojan.Script.Generic-3cee93fa7c3d5cdb7a7b6db5589b12a5f91ebc85def79413f6aba562a47e4780 2013-09-18 00:33:20 ....A 21745 Virusshare.00099/HEUR-Trojan.Script.Generic-3cf0c81c9ea8b81e7605004a5731979ede2a34e3265aa75063ea6fc9f6033156 2013-09-18 02:08:14 ....A 21361 Virusshare.00099/HEUR-Trojan.Script.Generic-3cf300372f6024d4d0a5b79f1bf3a5520e437f2d03e3313db5f2a43f54c7c735 2013-09-18 01:11:24 ....A 7653 Virusshare.00099/HEUR-Trojan.Script.Generic-3cfa62b8d39d07541140ede13d837dff8d9ff09bb141eda6fde993871bd7cefd 2013-09-18 01:07:32 ....A 2830 Virusshare.00099/HEUR-Trojan.Script.Generic-3d1e5d241327961d71ed272f1add03a692437948acc561b375c3c2e43860fc74 2013-09-18 01:15:00 ....A 14017 Virusshare.00099/HEUR-Trojan.Script.Generic-3d2ac5dbb65456cd8244e1fedb7535ee07f1da580d313c65bf52e11730289d4a 2013-09-18 01:29:08 ....A 12715 Virusshare.00099/HEUR-Trojan.Script.Generic-3d3336b36169f838edb0989fce685f24ca7e3639b07254de3cb913ea921c1076 2013-09-18 02:09:00 ....A 68935 Virusshare.00099/HEUR-Trojan.Script.Generic-3d4a771d7789d62d7e8fd0eded8c3fdabacc2a7fd02328828c008878d6490ccb 2013-09-18 01:33:50 ....A 24259 Virusshare.00099/HEUR-Trojan.Script.Generic-3d538362e4b5ddef3282040038cb51aba3ddf594295cd027c67a2f8688eda7b4 2013-09-18 01:13:56 ....A 16045 Virusshare.00099/HEUR-Trojan.Script.Generic-3d589f7ab448b7c6eb58a8513c5cf05b4efec952d043157f324286e21ce9913d 2013-09-18 01:02:08 ....A 50982 Virusshare.00099/HEUR-Trojan.Script.Generic-3d5b6a7fa894a72f4a949c614319e8b3f95dd42928542d25a09e4067994ff47d 2013-09-18 01:07:16 ....A 9387 Virusshare.00099/HEUR-Trojan.Script.Generic-3d6b4f2fe0b2feff37f8a45ed542446eb56746edd693504464a98e14431f3df4 2013-09-18 01:02:34 ....A 32720 Virusshare.00099/HEUR-Trojan.Script.Generic-3d6ea70c6ad32a31af2ff35e4810d683a7fab556140c7d848216738cd86ed740 2013-09-18 01:58:04 ....A 70697 Virusshare.00099/HEUR-Trojan.Script.Generic-3d8b07066ba029a77739d814f70f21f09ce1cb33a09cf4545a68a05e6f50ff0f 2013-09-18 00:09:06 ....A 40545 Virusshare.00099/HEUR-Trojan.Script.Generic-3d8ec9b346848fc6589cee3db3896dbc93bcaaebe3383f0607db2e88b8f665bd 2013-09-18 00:17:22 ....A 5610 Virusshare.00099/HEUR-Trojan.Script.Generic-3d99df12a1a56c4e57a24d0f308a1a2dc1547643aa9ae16a3d6593a919d3e475 2013-09-18 01:38:40 ....A 55166 Virusshare.00099/HEUR-Trojan.Script.Generic-3d9ee2025bc84d9aa28004e1df392cdc3c2c2db22c41406817a0257431751314 2013-09-18 00:41:54 ....A 39056 Virusshare.00099/HEUR-Trojan.Script.Generic-3da28bcc33e5018a307589bbd61eb4685455139c4be5bc0ea4a8dc5092f37108 2013-09-18 01:57:50 ....A 16487 Virusshare.00099/HEUR-Trojan.Script.Generic-3dac9e1c0592fd920cb5419ba239e75ae32601d349d8cf070086aa1b8273a121 2013-09-18 01:16:54 ....A 59006 Virusshare.00099/HEUR-Trojan.Script.Generic-3db6492ca5745713c768233867925bc3c05e492b71972b4be768278401a1b67e 2013-09-18 01:11:54 ....A 4436 Virusshare.00099/HEUR-Trojan.Script.Generic-3dc04697bb05229c7d8969ab0dcf4e1af19768a17dd277bede3c5c70d6237032 2013-09-18 00:30:56 ....A 32584 Virusshare.00099/HEUR-Trojan.Script.Generic-3dc971e3d9cee495ae6b6b2dd5d1f0bd09a5eb9ebda4593fdad01b99719a33b4 2013-09-18 00:41:12 ....A 103505 Virusshare.00099/HEUR-Trojan.Script.Generic-3dd096ba0f53e1c2505dda5fcd4d1d2103396579c51e0615c53238c240223504 2013-09-18 00:23:34 ....A 31187 Virusshare.00099/HEUR-Trojan.Script.Generic-3dd696f825c27f2aa10dd1de1c834d00b725315f8ac2015b5e5823ecd0ba2de6 2013-09-18 02:11:12 ....A 19882 Virusshare.00099/HEUR-Trojan.Script.Generic-3de135fbbde13995f9256c303e33d127b9431ddfc16b025adc59659e4fe6a2e8 2013-09-18 00:06:42 ....A 1346 Virusshare.00099/HEUR-Trojan.Script.Generic-3de30e7cf83f8907a7af9893727b85b964d7c99657c2cf91a313cccfc9076ce2 2013-09-18 01:47:06 ....A 58153 Virusshare.00099/HEUR-Trojan.Script.Generic-3de408ae7c3eb250af4176769f00a7ca5b94adda9e251f2ef8cd799cb2a4d65e 2013-09-18 01:57:26 ....A 193102 Virusshare.00099/HEUR-Trojan.Script.Generic-3de9962ffae992c45b829b79515f58e146bd5391e8d41a9d85a7bbc1ad0f9c2e 2013-09-18 01:00:26 ....A 118745 Virusshare.00099/HEUR-Trojan.Script.Generic-3e1018ce05ad2b6de32456cdf95170bae7be1d8ed1c7216562315f5df3c4bbe7 2013-09-18 01:13:00 ....A 57961 Virusshare.00099/HEUR-Trojan.Script.Generic-3e125d57868f8e002284d26651c1bcdbe576912e23e9cdb83cf3df0065150aa8 2013-09-18 00:26:00 ....A 15152 Virusshare.00099/HEUR-Trojan.Script.Generic-3e20231da56559739a7d301c2d0cfb56c314f3d7619ce473db276adb37c9ef6e 2013-09-18 00:31:18 ....A 82275 Virusshare.00099/HEUR-Trojan.Script.Generic-3e21dcf7b096ab8eed7d242147af51a73a3833f3e5114a1b4f2b1a0b2048dc59 2013-09-18 01:29:56 ....A 1634 Virusshare.00099/HEUR-Trojan.Script.Generic-3e2bc9230e69f3882634c367ab8e0ce037be7ab39554f5fa7646442ff37a265d 2013-09-18 00:27:16 ....A 34154 Virusshare.00099/HEUR-Trojan.Script.Generic-3e3098b07a7f4fe90c5d0803697c9247eca44bc398dda06ff73c3badf9cd1dff 2013-09-18 00:07:40 ....A 27457 Virusshare.00099/HEUR-Trojan.Script.Generic-3e39d3bed767a70ba0508cd82c14472bf53f4fe7a69bb729d29a4ce2734b6384 2013-09-18 00:53:34 ....A 25361 Virusshare.00099/HEUR-Trojan.Script.Generic-3e461d811073807e1253f34e8145bc5c8d1ca787be500d3f9dbfb6ef85ef73d0 2013-09-18 01:53:20 ....A 7966 Virusshare.00099/HEUR-Trojan.Script.Generic-3e60344fac762338a670657e46c0ec3ac3ad5b4ef97eb25f61dd8923a3aadb21 2013-09-18 00:29:52 ....A 62394 Virusshare.00099/HEUR-Trojan.Script.Generic-3e88e2db9b7ffacb71c36f2e47fc9bc9f0b2ed8393478f951cc88b97ee8b1361 2013-09-18 01:28:20 ....A 26416 Virusshare.00099/HEUR-Trojan.Script.Generic-3ea13ca3bec5f3fbd7a38b89b866146208f15cf2be9f31342da64565a9cf6de5 2013-09-18 00:35:38 ....A 41174 Virusshare.00099/HEUR-Trojan.Script.Generic-3eb2d8506c793361ad32688ae4a2a1f153d6b5908ce97cc6bc8620c9e8784bf9 2013-09-18 01:00:30 ....A 47587 Virusshare.00099/HEUR-Trojan.Script.Generic-3eb9a1da70afe4eef2e8002764a49ba13a89076764f5939612bde93246285beb 2013-09-18 01:40:04 ....A 741 Virusshare.00099/HEUR-Trojan.Script.Generic-3ebede9b0ac8355b7629de79a59276d39d20da1dc916617036028be4c5680ac1 2013-09-18 00:16:06 ....A 35328 Virusshare.00099/HEUR-Trojan.Script.Generic-3ed6904c1d39d5acb8be30d35fd6a51dee2701a6099ac5f50adf135e59cd5c88 2013-09-18 00:16:20 ....A 49728 Virusshare.00099/HEUR-Trojan.Script.Generic-3ed93bba2348e6c2bc27242ebd65ed417df2e3f21f376d8e0d45fb2407519a04 2013-09-18 00:27:52 ....A 23726 Virusshare.00099/HEUR-Trojan.Script.Generic-3ee6c21b47ec3d99f5f6c19aec1338fdcff2a893dff44d2aacacdf7d685b0fd8 2013-09-18 00:28:20 ....A 15972 Virusshare.00099/HEUR-Trojan.Script.Generic-3efb1bc36658449d31919db1e9e22f32b90c519fca7326e6a3a148e2ad5ab5e8 2013-09-18 01:59:28 ....A 10824 Virusshare.00099/HEUR-Trojan.Script.Generic-3efcf5251f44cc7970eacde890c84f9ef00bc4e670a2fb0d12600d4317b1f138 2013-09-18 00:17:22 ....A 21404 Virusshare.00099/HEUR-Trojan.Script.Generic-3f113eaad578bc8fc4c0c211ad58b463a1e1e88234946ffc3513823b379451f3 2013-09-18 01:56:46 ....A 15938 Virusshare.00099/HEUR-Trojan.Script.Generic-3f121a5bf87e171c06800098321562560496db637545fc889a2be81e25dce1e8 2013-09-18 01:21:42 ....A 37089 Virusshare.00099/HEUR-Trojan.Script.Generic-3f22d9e6c106ab6b2cc0e1687bc4e0d10e17be1da0b4a88b2a609b82608948cb 2013-09-18 00:51:14 ....A 44858 Virusshare.00099/HEUR-Trojan.Script.Generic-3f2cb265963b19dec8b4d5fe6a3fa1b5930395e6cbaad225c4f8f594cf219e21 2013-09-18 01:01:06 ....A 12889 Virusshare.00099/HEUR-Trojan.Script.Generic-3f38505c237c2e8436cd16cb6975dfcf2d9afc19a19eae0ffb51c2e27e8df49a 2013-09-18 01:07:30 ....A 51073 Virusshare.00099/HEUR-Trojan.Script.Generic-3f398286c8fdab0f2809a186e4b0e346bdd895a7b8ab8640e4d35ea39b18ad9d 2013-09-18 01:52:12 ....A 14636 Virusshare.00099/HEUR-Trojan.Script.Generic-3f6116812c3b1bbabc72251b2088354a8efc087cabe6876c312d93cf396a068c 2013-09-18 01:05:42 ....A 48816 Virusshare.00099/HEUR-Trojan.Script.Generic-3f618ae8a08c69fce5ee5e67d80be4226606d87eca2542d2fb277b89c2d47cd1 2013-09-18 02:03:54 ....A 51027 Virusshare.00099/HEUR-Trojan.Script.Generic-3f684d5d7a3b94acba6da9f33a6e2c8da2a3819235f58ad2bbfd7d5f95438fd0 2013-09-18 00:35:04 ....A 8527 Virusshare.00099/HEUR-Trojan.Script.Generic-3f87ebcb8b36a80e3256de31da10858e892acaf8907542205c1f3ec14de192cc 2013-09-18 00:44:08 ....A 132649 Virusshare.00099/HEUR-Trojan.Script.Generic-3f91ee37e8b36541877b8f811c552d30fb1de210c1a1bacf81982e99c212dcf9 2013-09-18 01:36:56 ....A 201 Virusshare.00099/HEUR-Trojan.Script.Generic-3f9fcb4701d513da0d8880557a3ac2fe03def04401306934eddd7f653a062712 2013-09-18 01:08:14 ....A 20080 Virusshare.00099/HEUR-Trojan.Script.Generic-3f9fea7387249d669715256ac8f95ffe460c32a56c62fbe133f2e597aa4c1a29 2013-09-18 01:17:54 ....A 25391 Virusshare.00099/HEUR-Trojan.Script.Generic-3fa459302943d78c2ac608d094e108d1c06ec9b8a5f14cb533426337f3fef03d 2013-09-18 01:32:10 ....A 15249 Virusshare.00099/HEUR-Trojan.Script.Generic-3fae84842a2ea50150c93c4c06ff6daf240268a90bee2b454630b11f20a14024 2013-09-18 00:37:14 ....A 31762 Virusshare.00099/HEUR-Trojan.Script.Generic-3faea0da328cf038a30d1174b73f5728491ae1b7519e01db98fe7158cddb4ec2 2013-09-18 01:16:14 ....A 27621 Virusshare.00099/HEUR-Trojan.Script.Generic-3fb8a85891b2fb3f27af72480b5f98335761f8551ee00cc564148692dd0d9a0b 2013-09-18 01:49:06 ....A 61928 Virusshare.00099/HEUR-Trojan.Script.Generic-3fbaf7e661d91425682ed218009c928f50a5ab582dde8315c8d897e00c0c9321 2013-09-18 01:23:14 ....A 10675 Virusshare.00099/HEUR-Trojan.Script.Generic-3fdeb314e9f7a14e8dcc04b8837950e95189b8dd8b60be531fdcef16299de114 2013-09-18 00:12:44 ....A 35149 Virusshare.00099/HEUR-Trojan.Script.Generic-3fe102ec772f482a8c5691fbe4bde9e2a7a58d4e07d6640cc7eaad867c294248 2013-09-18 01:35:28 ....A 60675 Virusshare.00099/HEUR-Trojan.Script.Generic-3ff735952c360ad3c08ee75b3e1d36e819dac03e23065474c9bba99ffc24deb8 2013-09-18 00:57:26 ....A 40153 Virusshare.00099/HEUR-Trojan.Script.Generic-4019917f30bfaf0ac89a21534a59d78734544825968d623dd3ae27495361b428 2013-09-18 01:59:38 ....A 10572 Virusshare.00099/HEUR-Trojan.Script.Generic-4033f89bc19a21704a68c6637f479c284bac4af9ae25ffecf6b9113956f5262b 2013-09-18 00:13:28 ....A 63531 Virusshare.00099/HEUR-Trojan.Script.Generic-403a94960125b0343784c4601eb08d9c732e6b6164033fce1982bd12f6b3a5f8 2013-09-18 00:44:02 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-40459874d7fdcf9b801c1512f1c0c730275bf9c6ac512b529155ebb44548dd35 2013-09-18 01:36:02 ....A 7163 Virusshare.00099/HEUR-Trojan.Script.Generic-40497bb6b67802aacc9ee80fb10c8d6c3a7b4ea9bedf782c3f2e22388027e358 2013-09-18 00:28:04 ....A 37708 Virusshare.00099/HEUR-Trojan.Script.Generic-40512ac6fb2eed01024f97953ce1f37a0e16b6b35806762a82c49ef82a3d8011 2013-09-18 01:24:32 ....A 1345 Virusshare.00099/HEUR-Trojan.Script.Generic-4051f8fa21e607c4e844a58fa32a2528e5c227b15943818dd6ccfc9ed268348b 2013-09-18 02:07:36 ....A 545 Virusshare.00099/HEUR-Trojan.Script.Generic-4056355994201ecaa2458e640500ba735445dda691f5ed95f36a9291034f3a70 2013-09-18 01:56:28 ....A 46250 Virusshare.00099/HEUR-Trojan.Script.Generic-406f68bd4a90b3ec23ff20d38844d18a604bd9525d9207bdf327efd7f5db53e7 2013-09-18 00:21:34 ....A 14336 Virusshare.00099/HEUR-Trojan.Script.Generic-4076d2766ffdd8a294e1b43af837686545ec58c042535de845fc97dc45bc66ce 2013-09-18 00:07:52 ....A 33165 Virusshare.00099/HEUR-Trojan.Script.Generic-407e6b00938ba9fba8923cd151364ad5995088ab703211214528fbad35783a54 2013-09-18 01:59:02 ....A 31852 Virusshare.00099/HEUR-Trojan.Script.Generic-40a1b807e7037349aaf363f7fd85006e5fbfaf1d6b16197949e94ad5287ba371 2013-09-18 00:28:44 ....A 281712 Virusshare.00099/HEUR-Trojan.Script.Generic-40b720a65e41167d3cb00b0b9eee6dce3f074ee3a5d214b5437f9563138dcd53 2013-09-18 01:47:28 ....A 57187 Virusshare.00099/HEUR-Trojan.Script.Generic-40ef48dc003ef41539cf9869d28954b1be993806ddc88f473f8e2948ef08a839 2013-09-18 00:46:06 ....A 4990 Virusshare.00099/HEUR-Trojan.Script.Generic-40f148b72f028e6dc1116c28c8b22183a57226d056415ab43a0316ec304a7ba7 2013-09-18 01:06:30 ....A 32113 Virusshare.00099/HEUR-Trojan.Script.Generic-40f85a51cd130c652121529776a33f99375e1a1e03798396f1607e338a8faa97 2013-09-18 01:15:48 ....A 16492 Virusshare.00099/HEUR-Trojan.Script.Generic-40fc81dcdbd6f2ddbf47bf028d1302b7b2c37537a72a16fdf0fc7b31076749d2 2013-09-18 00:30:56 ....A 20710 Virusshare.00099/HEUR-Trojan.Script.Generic-40fece4d406e80b3d8b665a34b779650b51720b2fe79fb042db407b075cab5ce 2013-09-18 02:07:02 ....A 50974 Virusshare.00099/HEUR-Trojan.Script.Generic-41155cbb4e1609f3ca87d2eeb40820e021b3d776133aa942fff602ec38bc7c13 2013-09-18 01:37:00 ....A 30418 Virusshare.00099/HEUR-Trojan.Script.Generic-4118c38a0de6a858795a345be206f813f739de0fd71a1eb2b7e8d04a9ca0920c 2013-09-18 01:36:48 ....A 15676 Virusshare.00099/HEUR-Trojan.Script.Generic-411a33d610d15df0b8ae69743ecedc312615c027310a713b6ead478c21e16795 2013-09-18 01:51:32 ....A 44632 Virusshare.00099/HEUR-Trojan.Script.Generic-412164ac60fd2d1a2a556190b45fc298bba87e6474889dd684275bcdaa0b54fb 2013-09-18 01:27:52 ....A 59 Virusshare.00099/HEUR-Trojan.Script.Generic-41299bebd21fcfa54b1cb164ed239fdd9ec66c9877b37ce58dc012b4cbb4f5d3 2013-09-18 01:31:46 ....A 25833 Virusshare.00099/HEUR-Trojan.Script.Generic-412d8e1cff3f9627ab67f0a0e5275643f10fa945371e7462e29df0311e3defb3 2013-09-18 00:46:40 ....A 18405 Virusshare.00099/HEUR-Trojan.Script.Generic-413433c6677ebf4f99ac344d33f3b14f556260b9c6d87961fa22325b1def2334 2013-09-18 02:07:10 ....A 831 Virusshare.00099/HEUR-Trojan.Script.Generic-4134dc4dde3d0c3b92c20cd154cc3f3beda7042f2950a85402a1c69e9bed498b 2013-09-18 00:54:16 ....A 46709 Virusshare.00099/HEUR-Trojan.Script.Generic-413ade368fa0e8780015c2a3898a0142622812c58b38d73f1e099493cb7fdb8a 2013-09-18 00:10:44 ....A 21877 Virusshare.00099/HEUR-Trojan.Script.Generic-414ca3d928f0f845a66221fa70e7ca16c5fd9dd174a07bdf5a66500d08f87e0b 2013-09-18 00:29:50 ....A 36837 Virusshare.00099/HEUR-Trojan.Script.Generic-4153396427a1b819dd1e802fa861bb9841586f88f00eb084d1ed1de833d0f49a 2013-09-18 02:07:22 ....A 106930 Virusshare.00099/HEUR-Trojan.Script.Generic-415e9d43a5f1f947db1b55ce9b4ca155922be963d645b7fde0d92eb12ce4c62d 2013-09-18 01:20:42 ....A 104681 Virusshare.00099/HEUR-Trojan.Script.Generic-41778ebfcd8ecae29d3a6cf2c2e2d0942cf77a36af42b6922a809eea0dc25865 2013-09-18 01:11:10 ....A 12977 Virusshare.00099/HEUR-Trojan.Script.Generic-418b002ac7a26bde2199fa4f3d86c2da48569c72c03f1d903f5e6e1adf0d4b61 2013-09-18 00:27:36 ....A 80508 Virusshare.00099/HEUR-Trojan.Script.Generic-418dbd9066abc1d00c390b224b56c612075629677d8247e87e663534de21428a 2013-09-18 01:20:30 ....A 29998 Virusshare.00099/HEUR-Trojan.Script.Generic-419abb59ea095db17ad7e609afcc79f97d548301e93317a8ee00f5ede29fdcdf 2013-09-18 02:10:18 ....A 83295 Virusshare.00099/HEUR-Trojan.Script.Generic-41a3c17fb946d58968bd60e83c8d2054768ff75f690d48269db7fbe7c1f3618b 2013-09-18 02:04:08 ....A 67446 Virusshare.00099/HEUR-Trojan.Script.Generic-41b10df054e1e4a68207814150000e48e09beef78340b75eaa3c93b50e3458e7 2013-09-18 01:38:02 ....A 37933 Virusshare.00099/HEUR-Trojan.Script.Generic-41b3f34103427def92dd6b9a02018ed90db2f71e9ce6cf6efdf5df07366b0268 2013-09-18 01:00:58 ....A 35406 Virusshare.00099/HEUR-Trojan.Script.Generic-41bcf41709f6df0f73e894f497fb67a15d01009591f12c6a9ed353b8c5bc794c 2013-09-18 00:37:26 ....A 5182 Virusshare.00099/HEUR-Trojan.Script.Generic-41c116f0253a7fd9eb29f0e0c7417f62e2eac23d0a419b8fefb779f6ba75140e 2013-09-18 01:31:16 ....A 27033 Virusshare.00099/HEUR-Trojan.Script.Generic-41c3be0c9cc49baf5bda169cb250a7792ab06bce43a0c3b7aed972258fdfe6cf 2013-09-18 00:26:06 ....A 12958 Virusshare.00099/HEUR-Trojan.Script.Generic-41c6632b831b9b89fb4f7286415026dfebe7e25c41844d1dddcce877c37c20f4 2013-09-18 00:14:58 ....A 33258 Virusshare.00099/HEUR-Trojan.Script.Generic-41cbc10d222b2f79dc9bb8851daada99fce04caeab2d4a18335f5fbc19dc9783 2013-09-18 00:56:10 ....A 19451 Virusshare.00099/HEUR-Trojan.Script.Generic-41cc3b47055b31c80ab3bec8abd850cd9dac1ff0670dfd997595cc588b06a8c0 2013-09-18 01:44:22 ....A 40490 Virusshare.00099/HEUR-Trojan.Script.Generic-41cda907689a2ec30ed40b8e63fb00d323b4f32d89f5d3ea916ca35b106096b1 2013-09-18 00:27:32 ....A 16038 Virusshare.00099/HEUR-Trojan.Script.Generic-41cf630bc03bc297600349e4647c22f626f45d44399619fafe77496786677bf6 2013-09-18 01:59:48 ....A 10170 Virusshare.00099/HEUR-Trojan.Script.Generic-41dabacf9746d23befbf20fbde8b58ff03573b3007b5a9d7deddf059b79f6e4b 2013-09-18 00:52:36 ....A 35591 Virusshare.00099/HEUR-Trojan.Script.Generic-41de230611a3615c03b39c12f4c75a81f65f0527b8af6b87302c6498b27f5023 2013-09-18 01:10:20 ....A 11496 Virusshare.00099/HEUR-Trojan.Script.Generic-41e3f8b74f2d82c8852bfb7cebb3d37000c2c31d42af8d2db2660e3f574214e8 2013-09-18 00:16:40 ....A 57275 Virusshare.00099/HEUR-Trojan.Script.Generic-41e43731828837830de3ee3dcad3543fc002e030f2090ff495bda6d837a9200e 2013-09-18 01:32:20 ....A 23610 Virusshare.00099/HEUR-Trojan.Script.Generic-41ece1c4fbc42b9030278ce12751739c292c2d8ea68d48c3357baa97bd0e4964 2013-09-18 00:27:28 ....A 14269 Virusshare.00099/HEUR-Trojan.Script.Generic-41fdc6f9a03a04b66b49c2ee11c31d8303ba46b6b996648acfdc98eef80d4af5 2013-09-18 00:56:48 ....A 23862 Virusshare.00099/HEUR-Trojan.Script.Generic-42012f6d94567d6db65042fdf5359c553139ffb717ffe0e87b56bd386a156c3a 2013-09-18 01:53:00 ....A 11565 Virusshare.00099/HEUR-Trojan.Script.Generic-4211cefcb33882a49fff76ba301a12b65b9111cfd8d66d0778f7e7549ff1d4e1 2013-09-18 02:04:12 ....A 47507 Virusshare.00099/HEUR-Trojan.Script.Generic-4217b7bc0a6cbd778fd0002922488b47f59e897695de6902203f7cc8b14e1c7e 2013-09-18 01:29:24 ....A 32738 Virusshare.00099/HEUR-Trojan.Script.Generic-423fa658572cbfcf573d7729ac83699addce6fd4c320f6f56288f77bb2f568a5 2013-09-18 01:50:20 ....A 111215 Virusshare.00099/HEUR-Trojan.Script.Generic-423fac1511a0a930fdff343254bfeef5626b2d4cad4afe080684b7bb5b92cd41 2013-09-18 01:13:30 ....A 47442 Virusshare.00099/HEUR-Trojan.Script.Generic-4259e79db2e90ca817ae6f6f3e886eb53692fd58d0ce984e7bfedf140e3d7f86 2013-09-18 00:39:00 ....A 39567 Virusshare.00099/HEUR-Trojan.Script.Generic-427fd6dbd9ba2b95fe3300a03d75d8489054a9d52306adc0b2c5c0fd7af3257e 2013-09-18 01:04:36 ....A 25461 Virusshare.00099/HEUR-Trojan.Script.Generic-4288e173bb4160ef35d259ae7730019f2b44adf366c1573d30427aec48a9db6a 2013-09-18 00:14:54 ....A 30379 Virusshare.00099/HEUR-Trojan.Script.Generic-428e5e04945c3464a4d2e738a08e1f17ce7d69f2ff9c7448423954abe47b9235 2013-09-18 02:00:48 ....A 20357 Virusshare.00099/HEUR-Trojan.Script.Generic-42b15b2fcd4754b318795973a83d3260d9191f3ec383769c4aabe8116a8f1c68 2013-09-18 02:01:08 ....A 57575 Virusshare.00099/HEUR-Trojan.Script.Generic-42b70ad3619acd4a42c2c2c033e46e86c96f599e89e2d657ee8f179e8e9c46ec 2013-09-18 01:21:36 ....A 38867 Virusshare.00099/HEUR-Trojan.Script.Generic-42c5d6c4f84ce872905727e9dc2055c3c87ebd30e622661a9482c58a0695386f 2013-09-18 00:42:16 ....A 69267 Virusshare.00099/HEUR-Trojan.Script.Generic-42c790971b19956b86d0047d746ed953421ce064e10bae90f3d36eaea98f7fca 2013-09-18 02:08:28 ....A 13196 Virusshare.00099/HEUR-Trojan.Script.Generic-42c7b7d8dec3d1b27dd067fc651f17e330a4f569f2bbcca06e50c655517d55d2 2013-09-18 02:06:24 ....A 31105 Virusshare.00099/HEUR-Trojan.Script.Generic-42eda7c39f6453c2a73cfffd5eb516e8bb043fb0fb99ca6ac07a05c39898fa51 2013-09-18 00:05:04 ....A 53555 Virusshare.00099/HEUR-Trojan.Script.Generic-430aa9aa92a76399ebdba60f961c6c2a88012f166d78a1f2edd7ac791dd45a8c 2013-09-18 00:52:36 ....A 10267 Virusshare.00099/HEUR-Trojan.Script.Generic-43141adaf56e60905790a4beebe447cb08bdb7bb35d02a1b695768fdfcfe877c 2013-09-18 02:04:32 ....A 26102 Virusshare.00099/HEUR-Trojan.Script.Generic-43144ac9ecb22e92773799e28d165d17eb2cfd8cdc1221d0686db9a1d40de872 2013-09-18 01:57:04 ....A 21664 Virusshare.00099/HEUR-Trojan.Script.Generic-43184d3b1deb18de105d13809770aad3f5658ae6ec668a26e58f454e86f737e5 2013-09-18 01:50:30 ....A 31282 Virusshare.00099/HEUR-Trojan.Script.Generic-432ea17de17a0f47c184a9c387f3019755bce15f5dc8012fdaf8817886408485 2013-09-18 01:42:36 ....A 9600 Virusshare.00099/HEUR-Trojan.Script.Generic-4332fad7a91b72f1bef3dd02f1765db9ef31404a8af26024ae88ebba3d6d11b5 2013-09-18 01:40:30 ....A 24910 Virusshare.00099/HEUR-Trojan.Script.Generic-43544e6a9c5277af694fca584c05c62448b4fb8ea5053023ef4615d0970684f0 2013-09-18 01:23:16 ....A 18038 Virusshare.00099/HEUR-Trojan.Script.Generic-43752124fa8a91b077f8140753e72a29c02276c976a6d3e470ffef622447731f 2013-09-18 01:33:28 ....A 22611 Virusshare.00099/HEUR-Trojan.Script.Generic-43781c7780899931b175770e4b7de42ac1051107006fe6f27f71cee30b22b678 2013-09-18 00:30:00 ....A 48652 Virusshare.00099/HEUR-Trojan.Script.Generic-439692225f484a3dff08296eda722c872ab9c54d914d7aa3f492a6e68eaeb431 2013-09-18 00:51:30 ....A 17280 Virusshare.00099/HEUR-Trojan.Script.Generic-43a62dca2060e8159f23003cc0391afebbb006dfb7187cbbabcf2a28dd29ed11 2013-09-18 01:14:38 ....A 112843 Virusshare.00099/HEUR-Trojan.Script.Generic-43aa9846bb9befff2dff011f22ee8cf1d513b018415c5614a359083f902a2684 2013-09-18 01:20:04 ....A 29652 Virusshare.00099/HEUR-Trojan.Script.Generic-43ae0f288164960d52332fabd0f8d542916d71e15bc607982a5f4f4a79b80b0d 2013-09-18 01:44:28 ....A 32786 Virusshare.00099/HEUR-Trojan.Script.Generic-43b9258bfb538a153674e69859d5a6a4e4387a864fd7ec16bf61c73f97e1dc2c 2013-09-18 00:58:42 ....A 95356 Virusshare.00099/HEUR-Trojan.Script.Generic-43cdf43b10b403b8a8b6f7e21f8f469a712dfe76b83276082016b9cf1fe41d47 2013-09-18 01:21:40 ....A 54341 Virusshare.00099/HEUR-Trojan.Script.Generic-43df9ec414550f53e7215e9c5aa75509a757b94ae99edfa09a32120dece2f0ed 2013-09-18 00:57:24 ....A 7520 Virusshare.00099/HEUR-Trojan.Script.Generic-43e918278953060134f55ce25811ea15b69013494bde2f6d26fc689f1a9f4395 2013-09-18 01:53:44 ....A 25116 Virusshare.00099/HEUR-Trojan.Script.Generic-43ec28e8ff7855685bdfdec6d9e0dd43202c94735034265a3c68c853bbc708ca 2013-09-18 00:54:24 ....A 13668 Virusshare.00099/HEUR-Trojan.Script.Generic-43ef8783dfc0641400489a4fa44f9ce67400b204b52f0a2f10b8cf084e9fe879 2013-09-18 00:34:18 ....A 30026 Virusshare.00099/HEUR-Trojan.Script.Generic-43f48d8684ed526a06e605c8947df036c06b1de67ebee4a51478b2ceeb12fc85 2013-09-18 01:38:56 ....A 43544 Virusshare.00099/HEUR-Trojan.Script.Generic-4415f130a9cb216ce001e90f683ecd6ea92198e98a060a9261ebe6bcc16b2229 2013-09-18 01:34:34 ....A 101416 Virusshare.00099/HEUR-Trojan.Script.Generic-4419e13e1301e537832df3e33b21328124e76a104ef9aa0d1bae8a1d4c84e68d 2013-09-18 01:17:54 ....A 1595 Virusshare.00099/HEUR-Trojan.Script.Generic-441abb8b87bc33a68a1b2f12476f66d9a1f8ea80e8c73fff9867409796f22776 2013-09-18 00:52:28 ....A 33778 Virusshare.00099/HEUR-Trojan.Script.Generic-444507c8ff2f9188b714fbf3a0b62f82ffa3651f24f36500b9cb993e4e3fef4d 2013-09-18 00:13:04 ....A 98577 Virusshare.00099/HEUR-Trojan.Script.Generic-4451e2932a4e161aa8749aa5ab590129574bed08b23a8f7acb90fa7548b8a60a 2013-09-18 00:27:08 ....A 56797 Virusshare.00099/HEUR-Trojan.Script.Generic-446367fde66b807a75a7f15248961959aa87c728b2422ff97e7b4a0e37b120f9 2013-09-18 01:31:22 ....A 108925 Virusshare.00099/HEUR-Trojan.Script.Generic-4472e7cd72252ac207861ab95ff22213bd78e29cf1f19563b438f7a321936358 2013-09-18 00:11:02 ....A 57137 Virusshare.00099/HEUR-Trojan.Script.Generic-447c1f1d7a90a005d5e7f5f76f2b7be7ec9c0013bbc3ebf654cca8ecc758de0e 2013-09-18 01:53:56 ....A 20756 Virusshare.00099/HEUR-Trojan.Script.Generic-44a98c1bf25c3c6ec3f884089a34c5c338b538ae2426c214b2cd388273fd5de7 2013-09-18 01:51:38 ....A 34031 Virusshare.00099/HEUR-Trojan.Script.Generic-44b629c5ef86922b081aa931210e323a455349755bc1ce487067e19d4ddb39a3 2013-09-18 01:40:46 ....A 276 Virusshare.00099/HEUR-Trojan.Script.Generic-44bd1c269701474c78610441c36e751a382f8eaf059b8ebd344af2120f45bdf7 2013-09-18 02:01:34 ....A 652 Virusshare.00099/HEUR-Trojan.Script.Generic-44dee8c40429af0baf7853af14d6fb99e9fa9980216149c7def3f11967bb8a4a 2013-09-18 01:40:42 ....A 217938 Virusshare.00099/HEUR-Trojan.Script.Generic-44e4ba8e48aa719b81d727f53d6c3ee9458eb9bc4f74268edc460e4574b22517 2013-09-18 00:41:56 ....A 70373 Virusshare.00099/HEUR-Trojan.Script.Generic-44fc188c03f6246cba4426841810c9e8b31f870cd899c5c15caf7701dbe6894f 2013-09-18 01:15:08 ....A 10091 Virusshare.00099/HEUR-Trojan.Script.Generic-4512dbb729b4c9159c982829f1103eda156a1e8d0da43eee6f8db2283d9e0d61 2013-09-18 00:42:32 ....A 38378 Virusshare.00099/HEUR-Trojan.Script.Generic-451876e942baa813de97bc1810722d588eb78b08e6b82fe89d544da9ddf1e597 2013-09-18 02:01:42 ....A 30847 Virusshare.00099/HEUR-Trojan.Script.Generic-4526463f67703cc45ad8842a67e4cec9f3342063d313dd003de54246afe70d9d 2013-09-18 01:02:36 ....A 18475 Virusshare.00099/HEUR-Trojan.Script.Generic-4536f4cc4fbbb4ebaf72d118df64fec8128bb93410f5373ea21906307caf0fdc 2013-09-18 00:12:04 ....A 8523 Virusshare.00099/HEUR-Trojan.Script.Generic-45499971982f31a4292f4801a64996816eef9f353905cfb78da7e702531d50ff 2013-09-18 01:08:50 ....A 10398 Virusshare.00099/HEUR-Trojan.Script.Generic-4554ebcf7c7718ea0ea69c67d734d9578d53c4d1931adba850585e514a49ef68 2013-09-18 01:13:04 ....A 8787 Virusshare.00099/HEUR-Trojan.Script.Generic-456a206655a8f73655b678cad81e01951360e24ded82f3490503d0ed3a680f43 2013-09-18 01:42:20 ....A 8509 Virusshare.00099/HEUR-Trojan.Script.Generic-456fb2602f222666f7b42b6ab981688b85f2c33a019b1d6e831f29530fd502a2 2013-09-18 02:05:54 ....A 26271 Virusshare.00099/HEUR-Trojan.Script.Generic-457c3ceb8a1a088810100ae274c53fba1d4c352e8a8542f15eaf9e3d558c1ca0 2013-09-18 02:07:42 ....A 20807 Virusshare.00099/HEUR-Trojan.Script.Generic-458519dbe313eeacce1ca1e3ac6bef88c929d4ed08e8cd58bc0e8e14cff2a15f 2013-09-18 00:35:42 ....A 494943 Virusshare.00099/HEUR-Trojan.Script.Generic-45891886774e65fd56cde02312014770e4634675a9bfbb5b086e72473456dcf0 2013-09-18 01:43:18 ....A 43187 Virusshare.00099/HEUR-Trojan.Script.Generic-45914d1b4a244982d654ff8cfea3953127b9bbff5846ddebcdaec3ce489e56c5 2013-09-18 01:53:28 ....A 18141 Virusshare.00099/HEUR-Trojan.Script.Generic-45928c7963432592e6d372c63ba58d86554bb366f6a61204469394c1b7e6ad62 2013-09-18 01:09:30 ....A 39298 Virusshare.00099/HEUR-Trojan.Script.Generic-45b6df2c5a22c94b166da4317c329df540c3b4654df82a9295f7178891c64842 2013-09-18 02:01:52 ....A 27463 Virusshare.00099/HEUR-Trojan.Script.Generic-45b8a5a19775cdd92800219a5885aa63677f22e6ad56420eea6bed6115a4b453 2013-09-18 01:54:32 ....A 46771 Virusshare.00099/HEUR-Trojan.Script.Generic-45bee28aca38d37612daf6e05799af6dcc6aacae9c65c27567c2cd15d1162e95 2013-09-18 01:02:36 ....A 12966 Virusshare.00099/HEUR-Trojan.Script.Generic-45cb07327305b17a11cba11351ab4fd323069eedaa66cff803cd9c3ea232da7a 2013-09-18 02:00:32 ....A 48576 Virusshare.00099/HEUR-Trojan.Script.Generic-45d6e61b021166592c476de60cee02b4010fc6a315bd4d94286b1843acf3002d 2013-09-18 01:41:42 ....A 443 Virusshare.00099/HEUR-Trojan.Script.Generic-45e5d818733bea8a644b4b64c532bbc1559e9f150ede5175b1d5f3fcf47d4036 2013-09-18 01:30:24 ....A 76511 Virusshare.00099/HEUR-Trojan.Script.Generic-460374d3e1d2621b62c26116194ad20f4e69d15b5f2af1f5d6d7ae2e99902e49 2013-09-18 00:29:32 ....A 31478 Virusshare.00099/HEUR-Trojan.Script.Generic-4619e57a34c6e6d8c4401fd51fcd4b27fb54bb794fe2056de1ec624114f597e2 2013-09-18 00:22:08 ....A 45567 Virusshare.00099/HEUR-Trojan.Script.Generic-461e3ae7fdc3a225bb7fe3826fb44c69621a11ee5a1e64ec22646af98343970b 2013-09-18 00:37:02 ....A 23420 Virusshare.00099/HEUR-Trojan.Script.Generic-4632c125a409908e8722397388546eb9d1459c53e1bb818a07226bf9d622b4b4 2013-09-18 01:23:40 ....A 91419 Virusshare.00099/HEUR-Trojan.Script.Generic-4637105e89b1a1a7ac10d1db2afb0150edfc8cd871eebc670a58d8982fe7cbe5 2013-09-18 01:54:02 ....A 7742 Virusshare.00099/HEUR-Trojan.Script.Generic-463d4798af81cb5642c468c0899cbe8a14f6a11d42c27dd96640797d16e09709 2013-09-18 00:13:56 ....A 44880 Virusshare.00099/HEUR-Trojan.Script.Generic-464d3c8ecd702c37afb056674943a0456c406bdb7be430ccecbb184fb233691f 2013-09-18 01:11:26 ....A 47948 Virusshare.00099/HEUR-Trojan.Script.Generic-4655bce1f2616189b7e912c46331434024fc175c27c84909ba0ff40604166c4d 2013-09-18 01:38:36 ....A 12452 Virusshare.00099/HEUR-Trojan.Script.Generic-465bd23f3549520cb8589d612fd5221225ea5e64c4f733fd54ce1da6a0819868 2013-09-18 00:07:46 ....A 51185 Virusshare.00099/HEUR-Trojan.Script.Generic-465d6843410e6124160e23c0160cd0ae390876b3004fe8833125c1a2b16acda5 2013-09-18 01:50:02 ....A 88933 Virusshare.00099/HEUR-Trojan.Script.Generic-466e53644b5b8d5c4d7cd7557d0ecd92ce695486eb62e2e8dc9b9ada472ab538 2013-09-18 00:42:22 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-4673d06391b08d6f18e4373c9abbeefd31de7823536b65e4ac8df2c9070f58c2 2013-09-18 00:09:22 ....A 10343 Virusshare.00099/HEUR-Trojan.Script.Generic-468cb560df6dba0fa44a1d24a99311ea8fcda7766d08300eb5533db6f761f28e 2013-09-18 00:14:28 ....A 14065 Virusshare.00099/HEUR-Trojan.Script.Generic-468f9b8aa0e7322ccc402ba347d29ab8e6cf2fc90917d7f13c31486bca3bbbb5 2013-09-18 01:58:20 ....A 78953 Virusshare.00099/HEUR-Trojan.Script.Generic-46946bb8ffcb2c08b2cabafb3eaf2ba0b13edb3df0c58f96cd3c290d027096a3 2013-09-18 00:06:20 ....A 2757 Virusshare.00099/HEUR-Trojan.Script.Generic-46a0f5420d5588b480a9b880f19ae4f766c52d1dc851eee13dcbd3d623a0facb 2013-09-18 00:20:34 ....A 25992 Virusshare.00099/HEUR-Trojan.Script.Generic-46abf94a461e200f0537d800548dfc9b3a3beff651564fad125208d5bbc01641 2013-09-18 02:05:14 ....A 13299 Virusshare.00099/HEUR-Trojan.Script.Generic-46ac2aab9726675ca66bb5400153aad6c12305f63b612afb6f5976e18b565f19 2013-09-18 01:06:40 ....A 114182 Virusshare.00099/HEUR-Trojan.Script.Generic-46bd8363f6e5b1fd232d19f5e7798f86a75f7824aa7bce555118749420481296 2013-09-18 00:09:12 ....A 59873 Virusshare.00099/HEUR-Trojan.Script.Generic-46c08aaac9485569c79cbc424b66f1c7ed199c219e0c0f2d1cc4068bdefa2ac7 2013-09-18 01:11:26 ....A 48176 Virusshare.00099/HEUR-Trojan.Script.Generic-46cf4cfd4b7b922810eefe429077161390707c81cf805006814370a147d66136 2013-09-18 00:04:58 ....A 75493 Virusshare.00099/HEUR-Trojan.Script.Generic-46d293a7bf27dcb0f2b49d408be44fbfa40247c73a58737816566f459ca8e16b 2013-09-18 01:52:12 ....A 20401 Virusshare.00099/HEUR-Trojan.Script.Generic-46db5828a527391c150e7ac77e682d53760e9da88978513989d15eb9567a3243 2013-09-18 02:04:48 ....A 57725 Virusshare.00099/HEUR-Trojan.Script.Generic-46ed39bfaa15db8b9bd39c891efe1b152e29bc1c818e635ec1691d5f8c6a7bb0 2013-09-18 01:52:32 ....A 63452 Virusshare.00099/HEUR-Trojan.Script.Generic-472f7d37f89ef4edd55f50c31a43b631487fe78c5236c106b0ff5f87feb16096 2013-09-18 00:57:30 ....A 38359 Virusshare.00099/HEUR-Trojan.Script.Generic-47382e00f46e3a8264ac9196932dd7dc305e396b06185837f412472160d04203 2013-09-18 00:40:34 ....A 302 Virusshare.00099/HEUR-Trojan.Script.Generic-473b252b49252c518b940fce8247cd7843d963a69efe008722b28c9acf563cfc 2013-09-18 01:15:22 ....A 34376 Virusshare.00099/HEUR-Trojan.Script.Generic-473c9c1511a226d792ed8b10d30a7985d7e0a8ec2afb7a66f2269da61d2efce7 2013-09-18 01:14:28 ....A 19654 Virusshare.00099/HEUR-Trojan.Script.Generic-47426a2ebda20d2ff61a765d6200fc230ae49732e6ff5b33ebcc40af73d85f59 2013-09-18 00:46:26 ....A 4337 Virusshare.00099/HEUR-Trojan.Script.Generic-475b9616d6e7339f38b7a97d68dad4c342c853cb3453dc31049671968555ab47 2013-09-18 00:14:58 ....A 49101 Virusshare.00099/HEUR-Trojan.Script.Generic-475ecc5414d63b083e91a66c15587e6a4988fdd9b9ee5ec33e7b119722d09f10 2013-09-18 01:57:26 ....A 53251 Virusshare.00099/HEUR-Trojan.Script.Generic-4769cd0886104fcd4819625a3c42006793635590ff00aa6abf97525e3514851a 2013-09-18 02:10:40 ....A 14930 Virusshare.00099/HEUR-Trojan.Script.Generic-476edc7f627452159d0ef477b277273e21c911e593effb5fced8f92ad078d786 2013-09-18 01:55:32 ....A 30701 Virusshare.00099/HEUR-Trojan.Script.Generic-47982ea769b6592b1f25ce29a963e5f3b0bcd211a0103bc9957f85544388a956 2013-09-18 00:13:52 ....A 50310 Virusshare.00099/HEUR-Trojan.Script.Generic-47a7f4f1019bf157c3de432d16b664547e6af550045a6a0204b9f36702368a4f 2013-09-18 00:24:16 ....A 13122 Virusshare.00099/HEUR-Trojan.Script.Generic-47af91748fa46623b32f05ebb9838b6e4ea676340ddf0c95b5022368ae826716 2013-09-18 00:21:56 ....A 10214 Virusshare.00099/HEUR-Trojan.Script.Generic-47b1eeac22350996b0135fbf3a95c4c4d18b098bb422d612fdea0e83b94a4e4a 2013-09-18 00:43:34 ....A 4373 Virusshare.00099/HEUR-Trojan.Script.Generic-47b8d061faac484dbea6717d6fdf100cbfee86f83811a8fee2ab4cf61ca6295c 2013-09-18 00:32:44 ....A 14658 Virusshare.00099/HEUR-Trojan.Script.Generic-47be9b086e4cf21ad0e6eb46efd650df865ef54b5eda8861b7f02221e162b990 2013-09-18 01:34:24 ....A 25861 Virusshare.00099/HEUR-Trojan.Script.Generic-47c5db8354b4cd57d4ec985e41395205baee50cd77c0cd24e555a05590b0bb2c 2013-09-18 00:16:48 ....A 49210 Virusshare.00099/HEUR-Trojan.Script.Generic-47d92298981b94753cc5629f5e58b0049de25111356926ed2e8390d62d4d01fc 2013-09-18 02:06:06 ....A 70957 Virusshare.00099/HEUR-Trojan.Script.Generic-47f87c2054cf63643c8e6930294a4d62344c97957955041367f9985d6946d53f 2013-09-18 00:12:26 ....A 12695 Virusshare.00099/HEUR-Trojan.Script.Generic-481f39a88f25a5851ddd9dd1004b74bdb8723b7b801654f10527a1851a1e684e 2013-09-18 01:10:18 ....A 16491 Virusshare.00099/HEUR-Trojan.Script.Generic-482e9acea190198855937ab8d75ea03dc00d1f889cf718ed70d7cd1cbe88a469 2013-09-18 00:36:14 ....A 18137 Virusshare.00099/HEUR-Trojan.Script.Generic-4857526cf5dd3916d79a0a5ddd9652463956623b3ae307610925873b93c56031 2013-09-18 01:12:24 ....A 83606 Virusshare.00099/HEUR-Trojan.Script.Generic-4862bc3faed876ca4ae8b4e5c0c3e7579bc0c1a6777e8b404bb083e5dbb7ebb9 2013-09-18 00:05:56 ....A 78006 Virusshare.00099/HEUR-Trojan.Script.Generic-486b9732dfd5e9d73227b49a2e2cc4b0d4ab1ed99f5b15fcca2d8c1f93e71ee9 2013-09-18 01:36:34 ....A 42012 Virusshare.00099/HEUR-Trojan.Script.Generic-486e96046a064ea45edab54d78d2466c24d52575aab1a99f706423676b4ad838 2013-09-18 01:25:02 ....A 21007 Virusshare.00099/HEUR-Trojan.Script.Generic-487b0f032f816fc3e4da893dbc4a418d09e1f50378d730f89655927afe2ce5e1 2013-09-18 01:09:36 ....A 25979 Virusshare.00099/HEUR-Trojan.Script.Generic-48b251bbf869e46803cbaf279a6a65d221433dc22904a006ba01c172da2046b6 2013-09-18 01:17:00 ....A 3188 Virusshare.00099/HEUR-Trojan.Script.Generic-48b309ddea29c55dc9832878eb8cc24c247f5550fefe82b9cec8a49970143cca 2013-09-18 01:43:56 ....A 47861 Virusshare.00099/HEUR-Trojan.Script.Generic-48cdda50c73fbb2ae28dfe54e9df8373f8b1e9ce00005b443a9fbca5c5ef2e4e 2013-09-18 01:15:02 ....A 17506 Virusshare.00099/HEUR-Trojan.Script.Generic-48db4e32393c5b86739d6e6ba95e16c2f29c3615de9e2c8a48eba6afca2082c4 2013-09-18 01:40:46 ....A 39802 Virusshare.00099/HEUR-Trojan.Script.Generic-48e9e49e819927304b23268871aaba98fce08f93509165eaa2139933bf22f5a3 2013-09-18 01:11:56 ....A 10688 Virusshare.00099/HEUR-Trojan.Script.Generic-4925fdc40b91f445d1f4666bbb9dd0a3281ca5b6da54d474f025e0a51a6c7180 2013-09-18 02:04:56 ....A 38904 Virusshare.00099/HEUR-Trojan.Script.Generic-4929796e2e2a5f11772d8a3ce41fe04070498d698069886fb9a081d7c32aef6f 2013-09-18 01:31:10 ....A 24971 Virusshare.00099/HEUR-Trojan.Script.Generic-492aaebfd0fc1426cda7d7fbdcf1a96353dbe43a1448cf1cd7be2d599d5ffc16 2013-09-18 00:57:08 ....A 10544 Virusshare.00099/HEUR-Trojan.Script.Generic-4934c9f0e578be3091f6764a2cdb4838ba39de8319f63e17c4956e677535c022 2013-09-18 01:47:26 ....A 9393 Virusshare.00099/HEUR-Trojan.Script.Generic-493c56870c552fb72748e3d5e95d53477e0175bc8af9a0f94121ac589875004e 2013-09-18 00:48:18 ....A 28909 Virusshare.00099/HEUR-Trojan.Script.Generic-493f087b240c9625a5f61346620b72d85fb859a65c3d4039486d5e62ccc585d0 2013-09-18 00:17:54 ....A 106229 Virusshare.00099/HEUR-Trojan.Script.Generic-49418a47d2fdd20aa7a7af6e84d438aeef7409c702643ee5fedb15cab2e08c53 2013-09-18 01:56:20 ....A 16914 Virusshare.00099/HEUR-Trojan.Script.Generic-494261bc74ab8e5c4c7c06ff0455c4b91dc8ca908be6487e689bca131c4ce949 2013-09-18 00:33:22 ....A 18629 Virusshare.00099/HEUR-Trojan.Script.Generic-494b2368765bfc048a24c1798c9dbb3db8038e472113b261901ee503463b809e 2013-09-18 02:09:54 ....A 156 Virusshare.00099/HEUR-Trojan.Script.Generic-496a80c70c7151dae77d1a739bb28eaf163fb839d55458ce7896d037c012b610 2013-09-18 01:59:16 ....A 12398 Virusshare.00099/HEUR-Trojan.Script.Generic-49724171bd129a30036ce348a01b77a5af43287efb81e17162092c7fd8a36b76 2013-09-18 01:38:32 ....A 11031 Virusshare.00099/HEUR-Trojan.Script.Generic-4972de7396f5bc743be8552eba5440a493bb3b025f3e8a6b361f3c43ae2b2cd6 2013-09-18 02:05:24 ....A 72987 Virusshare.00099/HEUR-Trojan.Script.Generic-497640eac334a9811202cc55c7a0b8674b649a1bb910c34b673449b41d032a1c 2013-09-18 02:10:24 ....A 30408 Virusshare.00099/HEUR-Trojan.Script.Generic-49929f8d09e62ce60989d596aad8d30a0e202b01f4db19ae8c26808ffc20ae3d 2013-09-18 00:54:18 ....A 10672 Virusshare.00099/HEUR-Trojan.Script.Generic-49a3da11b83984d9710816cd072ddbccb6af53e55e586a2ee4ed4b64e445d48b 2013-09-18 01:08:22 ....A 22065 Virusshare.00099/HEUR-Trojan.Script.Generic-49ac2d205fe6de9942be1922452fa415581196f0bd6a2e6e0f1419d7d27d7532 2013-09-18 01:06:32 ....A 51307 Virusshare.00099/HEUR-Trojan.Script.Generic-49b81e9d728f5c0a83ca9fb1d8ebc0ba0f31e4bab750505a371ceffd098c2202 2013-09-18 02:04:18 ....A 18051 Virusshare.00099/HEUR-Trojan.Script.Generic-49bc2e6251937afcbb0275ef5f91c193a8ab2d5c42f73791898e3e4558d6f2ca 2013-09-18 01:51:48 ....A 20160 Virusshare.00099/HEUR-Trojan.Script.Generic-49c02b434cc7d35ceaabeb409d1347c3d1c002849e7c1eb59125adbaa9ee4d83 2013-09-18 02:07:52 ....A 57847 Virusshare.00099/HEUR-Trojan.Script.Generic-49d3af700371c6e05f1a203fe639b66737ba77a07576f5851cb0b78e37324e58 2013-09-18 02:09:52 ....A 52381 Virusshare.00099/HEUR-Trojan.Script.Generic-49d9ad48e8d92eb2d3bb70c0b61aceb52a74c0898b0ba38dbf38fbf8dc6dd232 2013-09-18 01:21:48 ....A 77864 Virusshare.00099/HEUR-Trojan.Script.Generic-49e1ada53d4f43b2e8cbb09f6fc6e3c32f0631f19e0f6582b01de72f98322a08 2013-09-18 00:24:34 ....A 135111 Virusshare.00099/HEUR-Trojan.Script.Generic-49e1bebdb54d1ae9d97fbc1211951b515895edbf3029cfb6809e5ff6d023c2f2 2013-09-18 00:24:20 ....A 9757 Virusshare.00099/HEUR-Trojan.Script.Generic-49e70e94d7d6b613ea4daab65700742ea9cd47ec7a1c86aa0373238493bed2f7 2013-09-18 00:59:22 ....A 36960 Virusshare.00099/HEUR-Trojan.Script.Generic-49f3722edb597975520a00cae6c00c19cd03391c88fa5fa14b7005e3f63f248a 2013-09-18 00:13:26 ....A 12697 Virusshare.00099/HEUR-Trojan.Script.Generic-4a01df0006553439054c6f1bb0f780b6689029aa2dcc2c292533c2e7fd830653 2013-09-18 02:11:26 ....A 45423 Virusshare.00099/HEUR-Trojan.Script.Generic-4a1fdeb3c1d6702acc593a14b62e623e1fa0ebba14747764aae37b9318067507 2013-09-18 01:19:56 ....A 4006 Virusshare.00099/HEUR-Trojan.Script.Generic-4a31ef5e040e25fc64eb81c9da1d10c2017298686a7c4caccdf1f09505a22ac8 2013-09-18 00:15:36 ....A 26965 Virusshare.00099/HEUR-Trojan.Script.Generic-4a32a978c223af64074e72ca5d779bdba4567b0f77b4576f7e68e3aeb340a390 2013-09-18 00:47:20 ....A 33887 Virusshare.00099/HEUR-Trojan.Script.Generic-4a32b0b2bad66b36e4fde8b11064c875f5227e04f02538e69b423925a20ce5d4 2013-09-18 01:58:16 ....A 12107 Virusshare.00099/HEUR-Trojan.Script.Generic-4a3a863ee7a16c53b122d097d5b94a6fc440c4d616f7a61c8fa9b38f0a2a2a6b 2013-09-18 01:00:08 ....A 15588 Virusshare.00099/HEUR-Trojan.Script.Generic-4a472764f136376c3a17754ba635290b8970791afa9a259ac0034f3ea3d0a627 2013-09-18 00:48:18 ....A 5136 Virusshare.00099/HEUR-Trojan.Script.Generic-4a4996e4d5baf4d845d8f9c1f98718206c1065b6a7809f0d6bae7c03cc19f78f 2013-09-18 01:57:16 ....A 20075 Virusshare.00099/HEUR-Trojan.Script.Generic-4a54275de04a20880fb835fc5ead947cf78e34018271eb9923b6ba4ce4e0eae5 2013-09-18 01:09:32 ....A 21811 Virusshare.00099/HEUR-Trojan.Script.Generic-4a54ef64fdc078a20cdac66dc3859b54bfd7f8c80a32374b33603aa48dfcd0ed 2013-09-18 00:49:30 ....A 41010 Virusshare.00099/HEUR-Trojan.Script.Generic-4a5cf35ef283bfcb805fe6209377a7eca6684b13c5b9b6eeaf39f59d5311e6fb 2013-09-18 01:55:06 ....A 30606 Virusshare.00099/HEUR-Trojan.Script.Generic-4a5cfa9ede77e347193cfe9b921b3bedfc5fb5ba8bcf9ae06d2940757dee1f1c 2013-09-18 01:57:36 ....A 9845 Virusshare.00099/HEUR-Trojan.Script.Generic-4a5dd5f077f171b868c95d6643c2651ca5031a5d787f24f9e9233dfb19b06154 2013-09-18 00:19:26 ....A 1443 Virusshare.00099/HEUR-Trojan.Script.Generic-4a8804e7cf3229979701ae879702f676fc45c530549a02c3259ad15de529bddc 2013-09-18 00:58:42 ....A 2613 Virusshare.00099/HEUR-Trojan.Script.Generic-4ab99f832f743d35fa679aedce0191f40ac3cf93ffb425da324381263b74735b 2013-09-18 00:20:14 ....A 23984 Virusshare.00099/HEUR-Trojan.Script.Generic-4ac65d643765ae4c6a0ae04d31d383c4292086c3c2989ec52b2945b200741d07 2013-09-18 01:39:48 ....A 20989 Virusshare.00099/HEUR-Trojan.Script.Generic-4ac7c3297046b9146c86b24e406a2cfe071a6c6bdb5213b30e780e5fcd850671 2013-09-18 01:51:02 ....A 74867 Virusshare.00099/HEUR-Trojan.Script.Generic-4ac9da80cae7efcd6a0c2ed696b36af15fa71ca399a08e65fe7a0e7e62aac32a 2013-09-18 00:06:02 ....A 14439 Virusshare.00099/HEUR-Trojan.Script.Generic-4ada636d6e3db1c0214d2430c3bf4f621597f93b9a63c37dfb8e8912402f8d23 2013-09-18 01:42:44 ....A 399481 Virusshare.00099/HEUR-Trojan.Script.Generic-4addea317a33466e436e905a026fb582a18009aea1866bf52218e6a054668e30 2013-09-18 00:02:56 ....A 23544 Virusshare.00099/HEUR-Trojan.Script.Generic-4ae163608345cccd0d1dafaa4da26ac9697a38146b65f8932ac996e181cf7cf5 2013-09-18 00:24:22 ....A 12223 Virusshare.00099/HEUR-Trojan.Script.Generic-4aed36f59b009fcf0267dcb559ea805d39787b63b165332b19991fc8e7cfb878 2013-09-18 00:06:42 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-4af710e766ae173cb06741dbd44bedcf98f7ecd448446edfa65a5f47a8a751fd 2013-09-18 00:30:24 ....A 21873 Virusshare.00099/HEUR-Trojan.Script.Generic-4afe71d36af02ae8c05e97421523f4302a9eaec2ee21d8daffcd5ca814c0f066 2013-09-18 01:14:26 ....A 24497 Virusshare.00099/HEUR-Trojan.Script.Generic-4b1746a7e7d2dfca01e6e7d81ed2be2a05efe1faf4e29bfa8032a582bdd6347e 2013-09-18 02:01:32 ....A 22435 Virusshare.00099/HEUR-Trojan.Script.Generic-4b2ad05836015c617483b975ce42a99e924df21f59e1e88ff007330596849190 2013-09-18 00:24:32 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-4b2fab34945a6b945a3217ae69984607ac2ac055ebb53e647e4930d181149ba8 2013-09-18 01:24:30 ....A 92894 Virusshare.00099/HEUR-Trojan.Script.Generic-4b6841de3e0a1abf0c4298c2c90e773bbf79064cffd7f12c0e0d39b815705401 2013-09-18 00:53:24 ....A 17437 Virusshare.00099/HEUR-Trojan.Script.Generic-4b6f97abff7518ab30682a880872a0bdc77001f32697603bad93dceb4f6e9893 2013-09-18 01:58:24 ....A 14704 Virusshare.00099/HEUR-Trojan.Script.Generic-4b7f18bb5b2153df51fe8f64ad09b4f03f8002f5bcc76995285002039260bdd8 2013-09-18 00:59:22 ....A 38611 Virusshare.00099/HEUR-Trojan.Script.Generic-4ba6d6301a7f97ef04cf87a64a1d90fcdf45ef257197e3209c864b7286f62c28 2013-09-18 01:32:12 ....A 6345 Virusshare.00099/HEUR-Trojan.Script.Generic-4bb1706bf9b828544ffdcc90f9d6b24df9af263b12d74e47e627e18fddae0870 2013-09-18 02:06:22 ....A 64951 Virusshare.00099/HEUR-Trojan.Script.Generic-4bb5fd8e3511579e3b8297a0284fb045421dd4658146dde9d830044d9336192c 2013-09-18 00:38:42 ....A 42045 Virusshare.00099/HEUR-Trojan.Script.Generic-4bc4f0e9bdf418487bad63cbb361cb47d02097ea1d0e0e98a22c1ff356fbe653 2013-09-18 00:24:14 ....A 3446 Virusshare.00099/HEUR-Trojan.Script.Generic-4bd2bf8874a1a0df011897a2462044a126dfb6f5ef1daeb4b903741893b2f9e6 2013-09-18 01:48:12 ....A 48731 Virusshare.00099/HEUR-Trojan.Script.Generic-4bf27460aca587087662ad57f8a8ed1a621eacb6828109b6c09de2829f6fc27f 2013-09-18 00:20:34 ....A 23066 Virusshare.00099/HEUR-Trojan.Script.Generic-4bf96ab181e131db9a69d8899d6960fe42b9b827e6a3339ad79a69c3fa6509b5 2013-09-18 01:53:32 ....A 12832 Virusshare.00099/HEUR-Trojan.Script.Generic-4bfeb3b646ac62a2e360ad51de04bbb465e6439ab91e36ae354ecce106ae1ba3 2013-09-18 02:11:20 ....A 74456 Virusshare.00099/HEUR-Trojan.Script.Generic-4c1f0e3c916ae32f0e629771071e8c540ada0ce65fe629c4c4ad5410b2d59539 2013-09-18 01:48:52 ....A 23694 Virusshare.00099/HEUR-Trojan.Script.Generic-4c287faa4e8755aeba3335fd39d4816d115058a169195982577b1d0c9066bcf2 2013-09-18 01:31:42 ....A 27184 Virusshare.00099/HEUR-Trojan.Script.Generic-4c3db5dc4477a71d6f365760df59bccd962374d94f281463017f9f2ffd760213 2013-09-18 01:56:48 ....A 142381 Virusshare.00099/HEUR-Trojan.Script.Generic-4c468b5f7b1d4181a7dde52686ca0cb60358e47f60f3399509ee3163ae468e53 2013-09-18 00:30:54 ....A 47256 Virusshare.00099/HEUR-Trojan.Script.Generic-4c6bc56b3f45e237a9ed5b82540f3777e261b3351226a7000938b21a4e3bb20e 2013-09-18 02:09:02 ....A 28486 Virusshare.00099/HEUR-Trojan.Script.Generic-4ca2b04b3bb1e50926bb51237c038bbb0930b990e5224db48c936f6afe6af081 2013-09-18 01:27:18 ....A 46751 Virusshare.00099/HEUR-Trojan.Script.Generic-4ca673ba82d42e872aa3d989541109c954a0b63fb133816d463b3f513431cb92 2013-09-18 00:27:14 ....A 17291 Virusshare.00099/HEUR-Trojan.Script.Generic-4ca87840a3ebe2c08a4253e8c01c966ce7505719fbe7d0584d8909a8ebd28f43 2013-09-18 02:09:20 ....A 83166 Virusshare.00099/HEUR-Trojan.Script.Generic-4cb19036e70e13868516024c6c23a90a1e67ffe93fc13562b3ce33bb1b3cd726 2013-09-18 01:07:06 ....A 2842 Virusshare.00099/HEUR-Trojan.Script.Generic-4cbd392b4e7587e5dfabe91637a8c974c69e2db85943a31f223bfc9b3a9b4e97 2013-09-18 00:56:48 ....A 20667 Virusshare.00099/HEUR-Trojan.Script.Generic-4cc0c6b8fe41922517f0366c79534e248d4a43b254a4534c8d562ca5198aad79 2013-09-18 01:55:28 ....A 34536 Virusshare.00099/HEUR-Trojan.Script.Generic-4cc2c29d294932159543c4e36bf3784c7e9b4489ce7efe5a4caa61bf79b1ad97 2013-09-18 00:14:10 ....A 35019 Virusshare.00099/HEUR-Trojan.Script.Generic-4ccdb5e04a332aacd65a487d2fbf05f55e9499a3ddfa794c6cc227e4261eb00d 2013-09-18 00:24:12 ....A 96357 Virusshare.00099/HEUR-Trojan.Script.Generic-4ccfda3728ffb2036209d9dcc3192158eef345fbd264f86c7246444992eae12d 2013-09-18 01:05:18 ....A 47675 Virusshare.00099/HEUR-Trojan.Script.Generic-4cd49fc373cc24f185d83424a8d605afc525c8bcbac0103477a667334c7fc4b3 2013-09-18 00:27:36 ....A 119109 Virusshare.00099/HEUR-Trojan.Script.Generic-4cdb0a3907c63e86cad980dc98fd54fb9f95229275f0fa21a3553d819ce1b745 2013-09-18 00:25:12 ....A 36308 Virusshare.00099/HEUR-Trojan.Script.Generic-4cdc49c41866ed97bf313ad95a299bfef2d553bade80910291f6b85a44d081e7 2013-09-18 00:22:06 ....A 29772 Virusshare.00099/HEUR-Trojan.Script.Generic-4ced7959b6a76cfbf43703e72e1d26571f2b6905535a7ba233de49dd96e255ca 2013-09-18 01:40:52 ....A 43407 Virusshare.00099/HEUR-Trojan.Script.Generic-4ceda5360d4dae4ccc52b37e7db9cb19f8fd80bbea5d70061227eda247a98f51 2013-09-18 00:27:24 ....A 4375 Virusshare.00099/HEUR-Trojan.Script.Generic-4cf4a8f6d7fc4fcffc981a856c0d691501e1ca6929de2a4bb8f791445d86a9c5 2013-09-18 00:18:04 ....A 16002 Virusshare.00099/HEUR-Trojan.Script.Generic-4cffc73c50348f1ef7c6082c8488d0ab90ec876c1d6f18f76462c2010aa97753 2013-09-18 01:02:34 ....A 12198 Virusshare.00099/HEUR-Trojan.Script.Generic-4d03a66c057157631cad2eede314a436d7ca7bd263defd66146eff220527a4eb 2013-09-18 01:01:26 ....A 825 Virusshare.00099/HEUR-Trojan.Script.Generic-4d05ca9f02608e365371f3cd5e75700089ede6be63565946bc909eea62658caa 2013-09-18 00:23:48 ....A 3446 Virusshare.00099/HEUR-Trojan.Script.Generic-4d07fc84cf0a794b45c21e8d1ee8f14d95197ecf24abb0e2f48379889965d275 2013-09-18 01:47:14 ....A 14579 Virusshare.00099/HEUR-Trojan.Script.Generic-4d100722420ef6212fdc1176c9ce1c70f0a38ade3211a46c03222c13ada4337c 2013-09-18 00:46:28 ....A 11799 Virusshare.00099/HEUR-Trojan.Script.Generic-4d148dc748055444b742f404b0f945faa08d492b07a2cfa85e3e0659dc13c2fa 2013-09-18 00:25:16 ....A 58303 Virusshare.00099/HEUR-Trojan.Script.Generic-4d231fb654bc5472ad956478f064bc273da17dad3626ba58555ba5212eb578d5 2013-09-18 01:31:18 ....A 26627 Virusshare.00099/HEUR-Trojan.Script.Generic-4d2d812e150cfbc06b7b2c87efef69126b3fa3bb5b1b54aed6e9381155606a63 2013-09-18 00:09:12 ....A 13562 Virusshare.00099/HEUR-Trojan.Script.Generic-4d35a9be04237302fb693d48dcda70c10f8b2c2bad1dfe814187751c5c72dc7b 2013-09-18 01:50:22 ....A 26163 Virusshare.00099/HEUR-Trojan.Script.Generic-4d392fbf7d53f24576ac1a42184ce2a7cd1e9a33446bad89fafea9222f6fc832 2013-09-18 01:58:32 ....A 63605 Virusshare.00099/HEUR-Trojan.Script.Generic-4d506ccbda3a01ab53ba7f938594a2a833aef60192d8617c4b47c5538a1c9b6c 2013-09-18 00:55:14 ....A 22547 Virusshare.00099/HEUR-Trojan.Script.Generic-4d531700f82a0ca65f8c0df5bccda6b91ca590f7ed9a5c4e74005e0a484513a0 2013-09-18 00:57:08 ....A 12423 Virusshare.00099/HEUR-Trojan.Script.Generic-4d78efbfcb5394520739622c4e8fb5c6f3f66fc86909db93d61cc0587e4d370d 2013-09-18 01:12:08 ....A 2965 Virusshare.00099/HEUR-Trojan.Script.Generic-4d7b88689eb25712c505256370e62686c582febebb16e39662663638aa362bb1 2013-09-18 00:21:42 ....A 58146 Virusshare.00099/HEUR-Trojan.Script.Generic-4d89af0fe601a069a8dfc0b731add83a904d673282cdb60a690537660348b10e 2013-09-18 01:05:04 ....A 14304 Virusshare.00099/HEUR-Trojan.Script.Generic-4d95a568664474be31496d4e9aa52d04aac98d204ccac0209b93d252b5eb6f60 2013-09-18 01:33:38 ....A 26191 Virusshare.00099/HEUR-Trojan.Script.Generic-4d99375ff90067d790c23f4ac48271fed6e048e8514f726c6f075a133d1a7cc6 2013-09-18 01:59:00 ....A 9789 Virusshare.00099/HEUR-Trojan.Script.Generic-4dc587825d12bad8dbc684acc6d3760761a4679824b4ac47b4761f135bc6130c 2013-09-18 01:25:54 ....A 103149 Virusshare.00099/HEUR-Trojan.Script.Generic-4dd080e85be3e12f33df711b0dff997c007c5c3cc263e2331c564ba2bbc270be 2013-09-18 01:40:14 ....A 119134 Virusshare.00099/HEUR-Trojan.Script.Generic-4dd770f39b766bbf70b6964c9e6f786c77bdfd4b4ff9214bd24e1897e842dce1 2013-09-18 01:44:56 ....A 61966 Virusshare.00099/HEUR-Trojan.Script.Generic-4dd791e59eb844e786faef623eccdff10266bf6f108b3116206c9024e0eb2a43 2013-09-18 00:58:10 ....A 367 Virusshare.00099/HEUR-Trojan.Script.Generic-4dff51cd8a48c52c4c031c9ce0a79188eb8464aafc4b76ce06bb3220ac2bd2b8 2013-09-18 00:20:18 ....A 133968 Virusshare.00099/HEUR-Trojan.Script.Generic-4e1ac85831fb2be04abbd1c4e3f47bc05c6b4ece64082969a40ddefeafd79573 2013-09-18 00:06:28 ....A 39183 Virusshare.00099/HEUR-Trojan.Script.Generic-4e2eb61f54fe175ee168aa5963a626fe28d900c0ac86f801d3a2ed7a223e78c2 2013-09-18 01:31:06 ....A 13316 Virusshare.00099/HEUR-Trojan.Script.Generic-4e302f5b46f4e986a5bae97001c84a92e22711f4b96da3db0fb8e61980338001 2013-09-18 01:17:02 ....A 8523 Virusshare.00099/HEUR-Trojan.Script.Generic-4e34270fe14a6d188236b6d42b5f3c5f6323395042104b92afad8232d94864d7 2013-09-18 01:13:32 ....A 18430 Virusshare.00099/HEUR-Trojan.Script.Generic-4e522bd4d8ba102e0e9da66bc1db1be3e156702f46e4f21debe33a1fb9268f11 2013-09-18 00:56:58 ....A 5680 Virusshare.00099/HEUR-Trojan.Script.Generic-4e731851667f341a6462bd87b3ea6663cc89a494a110d636a810d7dc1ea2e476 2013-09-18 00:48:20 ....A 32185 Virusshare.00099/HEUR-Trojan.Script.Generic-4e89a1292abf9f57cc677464c305f908b54654d33907d5d919ef332567255443 2013-09-18 00:48:50 ....A 19464 Virusshare.00099/HEUR-Trojan.Script.Generic-4e8e61325a1bbf2d490e30e25a3d16f20a03b129aaac96486792f77283739253 2013-09-18 01:53:40 ....A 877 Virusshare.00099/HEUR-Trojan.Script.Generic-4e906557f4d2e5d4ed8f96b65fb5252097702d9fa1cba2e97dacc62bdee62f40 2013-09-18 00:34:54 ....A 25199 Virusshare.00099/HEUR-Trojan.Script.Generic-4e9917ccf3e648d0d66e618f16896316147c5f0c10baeef49d8a770cef23a51c 2013-09-18 00:37:50 ....A 31024 Virusshare.00099/HEUR-Trojan.Script.Generic-4eaca42a87e9aa510c054f2121687dadff58b3737d96f87af2126d8a833ee8d0 2013-09-18 00:34:28 ....A 17371 Virusshare.00099/HEUR-Trojan.Script.Generic-4ec963866e5229776ebf947558683502ef2d96faa8182139a4a2fe88481907d1 2013-09-18 00:10:42 ....A 164858 Virusshare.00099/HEUR-Trojan.Script.Generic-4eca4ad13b8f27d1527b7f72d5fe8012bf74e8819491d24fc7c8e72b96d6dff8 2013-09-18 00:54:22 ....A 21178 Virusshare.00099/HEUR-Trojan.Script.Generic-4ecb4326ae2ffe3013d941483e6c4df885a548740c53c82252b0ef54cc2c8bb9 2013-09-18 02:04:52 ....A 12428 Virusshare.00099/HEUR-Trojan.Script.Generic-4ecd7adf287e30af12edbb5579a4a7826789a38edecc154112c2a78f03449913 2013-09-18 01:43:52 ....A 47587 Virusshare.00099/HEUR-Trojan.Script.Generic-4ed83260739eb9911d4f75b3d812f999da35760face5af894e88a17edc7fba18 2013-09-18 00:18:26 ....A 56725 Virusshare.00099/HEUR-Trojan.Script.Generic-4ed855744110db64c0a04883a2609be9609c0e5e1f681a83f8635ebade5330ad 2013-09-18 00:47:22 ....A 47466 Virusshare.00099/HEUR-Trojan.Script.Generic-4eddad33d16a765f5d66386aad239732380eefd444d330ae05fc69228a78163e 2013-09-18 01:18:46 ....A 60762 Virusshare.00099/HEUR-Trojan.Script.Generic-4ee2aa7a86046da89c61e142991ad4a03024357862bdab2c82b82f49e23e44ed 2013-09-18 01:11:34 ....A 70759 Virusshare.00099/HEUR-Trojan.Script.Generic-4ee48e4b07dd682d8d105ba236e5cabb680b13f97d97537143b3a22c361a0b27 2013-09-18 01:07:46 ....A 40761 Virusshare.00099/HEUR-Trojan.Script.Generic-4ef7e95dba000907f8a69e500435da0627cb0e1f1bcea9ae4e5054ec2b6cb38d 2013-09-18 01:58:00 ....A 19196 Virusshare.00099/HEUR-Trojan.Script.Generic-4f0c9b4ba924c9401411b50125e34ac25ac421db7d8e13977239f8a5f1ae2fe5 2013-09-18 00:25:24 ....A 25858 Virusshare.00099/HEUR-Trojan.Script.Generic-4f24dae4051da338a875a2ccd3b050ec32c2a5313103b87d3fb22514b419a070 2013-09-18 00:49:44 ....A 25863 Virusshare.00099/HEUR-Trojan.Script.Generic-4f2f52744953b0a52a9594490d04062ad895aded62f660097bc12689fa4eb3a0 2013-09-18 01:31:20 ....A 10210 Virusshare.00099/HEUR-Trojan.Script.Generic-4f41ebb0cfbd6604e7ec3233611fdb2654d37f47cf6533455acaaf5bb6b684a3 2013-09-18 01:14:28 ....A 39920 Virusshare.00099/HEUR-Trojan.Script.Generic-4f44fa37714a1192f40b98da12bea6ffda4ccd78138b86a8d77a362ade714b41 2013-09-18 01:23:54 ....A 37670 Virusshare.00099/HEUR-Trojan.Script.Generic-4f4855058c6b8b0431fb9dc64d7042b5925ed120c76616f8c8bbbb5de817f41c 2013-09-18 00:24:30 ....A 15305 Virusshare.00099/HEUR-Trojan.Script.Generic-4f4decb6966db0a01281f3188844309019aa3c3235b419bbb7181e28d39dd66a 2013-09-18 00:26:20 ....A 49681 Virusshare.00099/HEUR-Trojan.Script.Generic-4f5be989cb151d06e1951dcd7b1b904014d725620f82f3e7f21f92ae0198c1f6 2013-09-18 01:34:26 ....A 168036 Virusshare.00099/HEUR-Trojan.Script.Generic-4f5d91b5492558207eaea2f72c15a28d43c81b5ed245db9b8e17cd58f7717414 2013-09-18 00:22:48 ....A 64307 Virusshare.00099/HEUR-Trojan.Script.Generic-4f684f402be3742587a07fb474cc8519899bdcd2e87397dbde5f44c85a6cb942 2013-09-18 01:05:58 ....A 9389 Virusshare.00099/HEUR-Trojan.Script.Generic-4f6d3891ffca2722d6f1639df8cb2ae6b5f6eb13bf95f257308561035b6ceea1 2013-09-18 00:24:20 ....A 16216 Virusshare.00099/HEUR-Trojan.Script.Generic-4f7352fb3ed3f2c5f642412fc55870efeb705aec53708d66f295e7a45abcd847 2013-09-18 00:59:20 ....A 11775 Virusshare.00099/HEUR-Trojan.Script.Generic-4f8468c23482096bdaeca44abfff9645a9ff137bfa2210d16592ae05095a05be 2013-09-18 01:06:50 ....A 38190 Virusshare.00099/HEUR-Trojan.Script.Generic-4f9dc6d38a89b8ab1b96679c60b22e5faf6460b85de25320a86a0b0bb4c69837 2013-09-18 00:04:52 ....A 86047 Virusshare.00099/HEUR-Trojan.Script.Generic-4fa12a9d3481b5b6fa7a010279aaf8b8519b5086ab61cf7dc55d1fbd989b1b8b 2013-09-18 01:23:16 ....A 39607 Virusshare.00099/HEUR-Trojan.Script.Generic-4fb04218bf1d9ab2be671c1e9f8d3e1e4eafa4090c3119f925d278d005cc2289 2013-09-18 01:34:10 ....A 450 Virusshare.00099/HEUR-Trojan.Script.Generic-4fcd4b85cd038881c18764297ecc32c2c747bd650af90301b0728c1ed425650f 2013-09-18 00:54:24 ....A 8433 Virusshare.00099/HEUR-Trojan.Script.Generic-4fcdcf67f7a5aa3214f9470cd8252a35b34cb1ddaa69560e25e341287250dbdd 2013-09-18 01:27:46 ....A 191 Virusshare.00099/HEUR-Trojan.Script.Generic-4ffae74b4905b25f129e5aec1f74f18fabb45a98cc39d20f238078fda080d83e 2013-09-18 01:25:56 ....A 135754 Virusshare.00099/HEUR-Trojan.Script.Generic-50187b463cadd925dae685649ef46fcc7d954030fb98bafe9e87425158864dab 2013-09-18 01:49:18 ....A 20448 Virusshare.00099/HEUR-Trojan.Script.Generic-5018de39e37746e3cbd12aecdae3f90fc053f4a837cf17769e96b878ebe3b7da 2013-09-18 01:03:08 ....A 7395 Virusshare.00099/HEUR-Trojan.Script.Generic-502051e94b5419a1bd3cbc1ae758a509839f07b7d3c69394f46956bda611a163 2013-09-18 00:38:24 ....A 12999 Virusshare.00099/HEUR-Trojan.Script.Generic-5028bbf41dcf01a761cf686c68fca873be2af4b6f603c7c2e195859038f328a3 2013-09-18 01:38:02 ....A 85876 Virusshare.00099/HEUR-Trojan.Script.Generic-5029ce87e21c4194d5396e450a633da2c6a3cdffbd991cb288f5bbdfa6a92dae 2013-09-18 00:07:32 ....A 24198 Virusshare.00099/HEUR-Trojan.Script.Generic-502a6e02c11349efa0257e20cac2e77918b9e2bbab0573ac5dc0ba08a7763b56 2013-09-18 01:17:56 ....A 48537 Virusshare.00099/HEUR-Trojan.Script.Generic-5030df975c7b205a3a98c6a64bb85c44acd784bab3fbbde7845379bc88c7b8e8 2013-09-18 01:06:30 ....A 16091 Virusshare.00099/HEUR-Trojan.Script.Generic-503320e3aa3817680c4c2abf135ddf4e4704b6c1244101fea22e971d157899b3 2013-09-18 00:03:58 ....A 17780 Virusshare.00099/HEUR-Trojan.Script.Generic-5037c8db962356c41b8dd002dde4f4ed9e4690bb00ed9c68bf93a099b6fd13f7 2013-09-18 00:39:14 ....A 17387 Virusshare.00099/HEUR-Trojan.Script.Generic-503a4e7cf212b4d38568b710d753abea68e208329af0226795932de9f058e292 2013-09-18 00:27:14 ....A 2421 Virusshare.00099/HEUR-Trojan.Script.Generic-504c90bdcbab35ad76d67560ab95eac20ddbfbdccc371b2e3fe65cefbadc846d 2013-09-18 01:46:46 ....A 39035 Virusshare.00099/HEUR-Trojan.Script.Generic-505ef11847934acc0b41db5a32d46ee35500a41de6bbff9f14a4d5893bc25208 2013-09-18 00:37:02 ....A 12990 Virusshare.00099/HEUR-Trojan.Script.Generic-505f37014b857bc49c10dde2e875e4eef7553e47d841096f4fd669f1fb8271a8 2013-09-18 01:38:58 ....A 47572 Virusshare.00099/HEUR-Trojan.Script.Generic-506eab3e8cf5f612a5129333ca4ec1d19e19e20b3015d096da95b46b3d036e57 2013-09-18 00:44:58 ....A 5102 Virusshare.00099/HEUR-Trojan.Script.Generic-5072257e856d4ed08795d2add0205e7f83d0a48d9a90ec70fd39359e72716962 2013-09-18 00:55:16 ....A 2100 Virusshare.00099/HEUR-Trojan.Script.Generic-507a9b8521b9a57e3d2244765844433e1b432fc522cf084e99c1b0d2998f1695 2013-09-18 00:32:10 ....A 27200 Virusshare.00099/HEUR-Trojan.Script.Generic-5081920906dd638cdc45370355d6a86ad4526ebf3fadf92109de01014d05f96d 2013-09-18 00:24:20 ....A 20481 Virusshare.00099/HEUR-Trojan.Script.Generic-50954c0d6ce5176b53d3e4886a19f13b81770d502ccbd2360ac9712947eca143 2013-09-18 00:36:14 ....A 37270 Virusshare.00099/HEUR-Trojan.Script.Generic-50965a2dde8e58636412d550e9a4fff91028205c9fa4e135f5ff95d72a3c62da 2013-09-18 01:24:56 ....A 36179 Virusshare.00099/HEUR-Trojan.Script.Generic-50b0f984011ea592e7e1b6261047f286239ebc1267031812956f97708f7325aa 2013-09-18 01:43:54 ....A 40610 Virusshare.00099/HEUR-Trojan.Script.Generic-50c13ec8b5fb237445a800f234a8072c6a7fcd3b0c8653bb93ee6757bd44dafd 2013-09-18 00:47:22 ....A 8672 Virusshare.00099/HEUR-Trojan.Script.Generic-50ce4d2ead9ea24eb2dcc21b8f0385d9e1582dc30f100b36ea0d7745a1119285 2013-09-18 01:36:46 ....A 2665 Virusshare.00099/HEUR-Trojan.Script.Generic-50dadd08381bfceb30819c45c79d38bb167e14d8c0dad2f99bc390589c6755a7 2013-09-18 01:50:08 ....A 16386 Virusshare.00099/HEUR-Trojan.Script.Generic-50ee96f19b7cb6c1c425b549bca9be870ec0734967aece1c4cd0df6cd11ca3de 2013-09-18 00:22:06 ....A 101196 Virusshare.00099/HEUR-Trojan.Script.Generic-50fdf5bfccbed4c7aa6279cfba54b5b59995adeda027495d23fd00d6a3b68d8e 2013-09-18 01:44:02 ....A 49789 Virusshare.00099/HEUR-Trojan.Script.Generic-5112bf88962385a4fc1b0cc2bcc1c6f525ac9078930c44eec009e83ce87687f6 2013-09-18 02:03:26 ....A 8545 Virusshare.00099/HEUR-Trojan.Script.Generic-5120130fc18b997bc284446ed873661a8d7d6ab4ad03b1835d35a9852b70d906 2013-09-18 01:29:08 ....A 120106 Virusshare.00099/HEUR-Trojan.Script.Generic-51240d02a47ac2ec3caa2fef13df8c74f1dc7053d61399b692885daa472836ad 2013-09-18 01:35:12 ....A 15957 Virusshare.00099/HEUR-Trojan.Script.Generic-513e52a8c8637dac4adef88ff441a5fa386318f4b9398d168c77189f5de014ad 2013-09-18 00:41:24 ....A 22974 Virusshare.00099/HEUR-Trojan.Script.Generic-514a5c73249519118d93f8f2774a04a7598890fc53b5b72a6da902a97e11b6f8 2013-09-18 00:41:48 ....A 43270 Virusshare.00099/HEUR-Trojan.Script.Generic-514acf68100d540ba3e68bed20d9a452f04d53fc8b96cfd965a5af2498e10d5b 2013-09-18 00:54:52 ....A 12346 Virusshare.00099/HEUR-Trojan.Script.Generic-515439fb492ab815f67d10cef3b38183cdaa5a7aa56f11a434f034f8edf01a65 2013-09-18 00:10:46 ....A 13156 Virusshare.00099/HEUR-Trojan.Script.Generic-51606af223c8263fe43a4564938e2a4d0933ada74043063d1ba92e3f0a663afe 2013-09-18 02:05:06 ....A 102215 Virusshare.00099/HEUR-Trojan.Script.Generic-5169d64a2abc9c263f2696871755002943241dfe52512bc05d90e57f3d95b828 2013-09-18 00:38:16 ....A 33036 Virusshare.00099/HEUR-Trojan.Script.Generic-516e30cb851ce5efa6128d157a131f8a666d6636e6ec52db1187663e5f20bb96 2013-09-18 00:55:20 ....A 37236 Virusshare.00099/HEUR-Trojan.Script.Generic-517c15630237d67e79f484d3060e511cd0e2610cc51e0962667a16f1b8da56ea 2013-09-18 00:31:26 ....A 42789 Virusshare.00099/HEUR-Trojan.Script.Generic-5182cf7d47c1df696156fcca940bbf74fa661135ca665f629e8b29aff1f54520 2013-09-18 01:51:26 ....A 56972 Virusshare.00099/HEUR-Trojan.Script.Generic-51861ab6955c7fe669394d30d611966c890e34eb1ff877ec47bab0d79c4be29b 2013-09-18 01:57:18 ....A 48893 Virusshare.00099/HEUR-Trojan.Script.Generic-518fd6958b86619839e6ef10700a2ebd3b94abac20baa224d29e801c3096824e 2013-09-18 00:51:26 ....A 20492 Virusshare.00099/HEUR-Trojan.Script.Generic-5193254b29862b78b5cf267233161ba4dd1c9dc1e154ce4da2f54b42c0fa92e3 2013-09-18 00:45:08 ....A 7457 Virusshare.00099/HEUR-Trojan.Script.Generic-5198f1b48131067157071747c7b8471bb0cb0e3b64f10d2a7cc747430855e28b 2013-09-18 02:08:10 ....A 21537 Virusshare.00099/HEUR-Trojan.Script.Generic-519cb988af6d8d1ffed2549f0ee25d7c3791cc8e141f1c02f6a0e540d2a4c9ff 2013-09-18 01:09:24 ....A 60732 Virusshare.00099/HEUR-Trojan.Script.Generic-51a2eb2c12cd5d752829b6b9ec685582a80f7df44c7e9a1428da26a1210f00c0 2013-09-18 00:32:26 ....A 17419 Virusshare.00099/HEUR-Trojan.Script.Generic-51af7d4daa4c4c1ffd5d0c848baf05dc2b369239ed7b3f9dddfc5d744c25313a 2013-09-18 01:47:04 ....A 97744 Virusshare.00099/HEUR-Trojan.Script.Generic-51b048561e18ea6fa1a76117d8a26be312572b6c7ccca0515de23ed9c4af4329 2013-09-18 02:00:36 ....A 7697 Virusshare.00099/HEUR-Trojan.Script.Generic-51ba1ea1e3c545f48f00cca128ba369b72947d6138f2358b19cf0a1db153b31b 2013-09-18 02:06:38 ....A 1689 Virusshare.00099/HEUR-Trojan.Script.Generic-51c92016da33b30814c9ccb9ebddcfa8ab4867429050173bb96e4fe1e453d22d 2013-09-18 01:31:36 ....A 35481 Virusshare.00099/HEUR-Trojan.Script.Generic-51cc437ceb46c45f3c9e5f4fc45df25bcca40715c84a9f6431bd5a1edafa61ab 2013-09-18 00:51:02 ....A 47602 Virusshare.00099/HEUR-Trojan.Script.Generic-51e843a351ff218aaac5a2b4deae470572a227fd44bf0f97740cf985ea8a017c 2013-09-18 01:03:02 ....A 68418 Virusshare.00099/HEUR-Trojan.Script.Generic-51ebae4c7ecb44e34005fdc4884a53aef5f34a7d1127c11baa397c276b9155fc 2013-09-18 01:51:46 ....A 41469 Virusshare.00099/HEUR-Trojan.Script.Generic-51f14281834c4bc0981acc4165bbdd2a727428d7490c54e5cb03bf9183fcbb91 2013-09-18 00:53:38 ....A 17329 Virusshare.00099/HEUR-Trojan.Script.Generic-52077a0abc70734d55059bababc269e305f6fe180743c97ec35033a38ad8433f 2013-09-18 01:52:48 ....A 3424 Virusshare.00099/HEUR-Trojan.Script.Generic-52436c861c108c40ef1131e928f66c2d12592030580abd6b5b0a0c56d0831ec3 2013-09-18 00:25:46 ....A 100468 Virusshare.00099/HEUR-Trojan.Script.Generic-524e965e71c379a918fba8b762028ac0829160d2f5f8b91dace6fcc3a61eda71 2013-09-18 00:24:00 ....A 11405 Virusshare.00099/HEUR-Trojan.Script.Generic-525cd88774626d3647bf305cd439af95fe8368ef6e6a3dff95e1c1c3cbd7cf23 2013-09-18 01:33:46 ....A 62698 Virusshare.00099/HEUR-Trojan.Script.Generic-525dd003234d98564bbfe36eae13fc610554aff8342a7b7355c7dcdfec36e75d 2013-09-18 00:24:04 ....A 13740 Virusshare.00099/HEUR-Trojan.Script.Generic-527a123b9d708006a70a88f0ec42bd04398935be5683433e3dec47ea445e6098 2013-09-18 01:37:06 ....A 110825 Virusshare.00099/HEUR-Trojan.Script.Generic-528bd64603744409825eeff3f2ad103a90b1a8c897f96556b492d69254be0d43 2013-09-18 01:53:52 ....A 34741 Virusshare.00099/HEUR-Trojan.Script.Generic-528d8db8ae4198d03b9ec7c1ee4fd15154a9bdfa6c92b1be78a913513074d51a 2013-09-18 01:01:50 ....A 19255 Virusshare.00099/HEUR-Trojan.Script.Generic-5291ea3ffc8d90fd1059239f0e40718cfd0d260ce8a01e370dae39d96a4627ac 2013-09-18 00:41:42 ....A 29762 Virusshare.00099/HEUR-Trojan.Script.Generic-52965f44c063df31abc80a6ef574e50f78af7e63cc65d1ed4d4662a0ebe43a77 2013-09-18 00:21:50 ....A 16892 Virusshare.00099/HEUR-Trojan.Script.Generic-529f2a75b0f0293596f24a2ecc4201cb7070f90da676e7666d5770540d0b88c1 2013-09-18 01:00:02 ....A 53327 Virusshare.00099/HEUR-Trojan.Script.Generic-52a14c044ab3e24ea0af68246446e3aa8649d023d4c4f9ad895608d15cc8b9ef 2013-09-18 01:40:50 ....A 197123 Virusshare.00099/HEUR-Trojan.Script.Generic-52a87f20cfa44d16cb0a69de943e3c7f305034fbd6172ad94f8cced664f76727 2013-09-18 01:18:52 ....A 89739 Virusshare.00099/HEUR-Trojan.Script.Generic-52ae889400bb3d56ea1f1d5f6b9a018dc6421da07ee55a826199a89760ff0a0d 2013-09-18 00:17:50 ....A 49652 Virusshare.00099/HEUR-Trojan.Script.Generic-52b4b309e84407c4ccfa77e150fbb9b6d6a84707fd47314abde8b4948989ee51 2013-09-18 01:25:42 ....A 101895 Virusshare.00099/HEUR-Trojan.Script.Generic-52c8522616d90eee4641867570383b37d2f7bf3946dae50efed7149d05e9166c 2013-09-18 00:05:30 ....A 19101 Virusshare.00099/HEUR-Trojan.Script.Generic-52d4efbb3b9ef026a2da76d6fcb1244197f4747b0be4ce8208ea028edb500ef4 2013-09-18 02:02:10 ....A 23540 Virusshare.00099/HEUR-Trojan.Script.Generic-52dc85429d3e9ec8a6715d1621158800f962a2997d58ea0884658bd217defd25 2013-09-18 00:32:20 ....A 25095 Virusshare.00099/HEUR-Trojan.Script.Generic-52ecb7ce8542061d75a1aad36e881f7486637e0530a6d6a19e28806ea404bbd3 2013-09-18 00:08:14 ....A 26043 Virusshare.00099/HEUR-Trojan.Script.Generic-52ffce62b12a27e8a001e42b21c231501d479591f6106688a71aeb4b9f18d45f 2013-09-18 01:12:18 ....A 613 Virusshare.00099/HEUR-Trojan.Script.Generic-53094617f2cef6005b6d4650564a38f102da0f4b511c2b447942efc4b3b5e107 2013-09-18 01:40:12 ....A 8888 Virusshare.00099/HEUR-Trojan.Script.Generic-53331c632ea8479db180684c7d5920c2b85a8e1fa931269c73ef7fc0638dbb6a 2013-09-18 00:10:02 ....A 98374 Virusshare.00099/HEUR-Trojan.Script.Generic-533f9f8e3beaa06d1874c336155ccebcf776d73342f25c6c458abdac2d7a4434 2013-09-18 01:41:44 ....A 6547 Virusshare.00099/HEUR-Trojan.Script.Generic-5344cc8ef1f8075782477a356de7bde392147d8e4fed2a8676f5b8abb045cde7 2013-09-18 00:45:24 ....A 1969 Virusshare.00099/HEUR-Trojan.Script.Generic-5367526180d4a6b9614c274b4d8adcb63812750aaeac0377130f08e3d26d8e1e 2013-09-18 01:33:24 ....A 27050 Virusshare.00099/HEUR-Trojan.Script.Generic-5385fa355d8c877788cf3bb67fd1d5dbce5826f8a257fb977c531902fde23a5b 2013-09-18 02:07:22 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-53958a09351efbf03c8d735cadacb68ee7dfcdfcc2225739e6b04c1dce28f222 2013-09-18 01:44:40 ....A 8417 Virusshare.00099/HEUR-Trojan.Script.Generic-5399f9a4a4b4e613e14a419e9beba446132dd80137484f1bece1acfdfe014b56 2013-09-18 00:45:34 ....A 45667 Virusshare.00099/HEUR-Trojan.Script.Generic-5399f9f53cb7109863e5720dc56f3a4b26289a38ee83e83d86ca9b494374cde6 2013-09-18 01:59:40 ....A 4992 Virusshare.00099/HEUR-Trojan.Script.Generic-53a8a530e39b8bd8cd512eb621a2a3c5ccd00319732663ccbd89831d3de44e7b 2013-09-18 01:45:38 ....A 45189 Virusshare.00099/HEUR-Trojan.Script.Generic-53eb24a448c1ecf88a1144551267aa0a501863622493c8bdc7d47fe360f02ea5 2013-09-18 01:20:14 ....A 47443 Virusshare.00099/HEUR-Trojan.Script.Generic-5408adf2e5d9af1be74af1e1d57c2a2729bf39c78b875b22c59ff4d1765f216b 2013-09-18 00:17:48 ....A 39152 Virusshare.00099/HEUR-Trojan.Script.Generic-540908695d9d92980deb917ebe6165b511e7a89794b6c35b321d68abf969b917 2013-09-18 01:11:26 ....A 14689 Virusshare.00099/HEUR-Trojan.Script.Generic-540c344b4f4442fbb82b182a54b19ed3d6c9fc99b39fd173a1c56b71a1eeac3e 2013-09-18 00:12:34 ....A 31618 Virusshare.00099/HEUR-Trojan.Script.Generic-541834e858c85af797bc91fd4b3786e267350259d897e466ff3f017869fd7922 2013-09-18 01:15:40 ....A 72524 Virusshare.00099/HEUR-Trojan.Script.Generic-541ed12412ee374bdc1091bb26bfaf4a7fc23e84289e0d3d25e370ab714008ce 2013-09-18 00:30:10 ....A 24088 Virusshare.00099/HEUR-Trojan.Script.Generic-54283eb20dc843bcf2a62b5169dcb8a76505af60b9fe0dbab3e8a108d8ea750c 2013-09-18 00:22:58 ....A 65123 Virusshare.00099/HEUR-Trojan.Script.Generic-542aaa3db575fb0a0ed0063c8aa5d6f57b58700202523ffb8bb69d8aaefd2f00 2013-09-18 00:40:02 ....A 6668 Virusshare.00099/HEUR-Trojan.Script.Generic-542b61fb9f777061261c47314156329951212e5f02a2fc1ab31d51891d749b5d 2013-09-18 00:41:48 ....A 101534 Virusshare.00099/HEUR-Trojan.Script.Generic-542bab47622f7c42295ea76e22087b795b56236cb8d3878b28bfd7de6dabc8da 2013-09-18 02:01:54 ....A 33238 Virusshare.00099/HEUR-Trojan.Script.Generic-542dde84379ac8503f5f5dfd4dd1df0d8944d54b2b63774ddf57f567e22b2c1d 2013-09-18 01:03:26 ....A 9752 Virusshare.00099/HEUR-Trojan.Script.Generic-54391428bcc0e7cec2a13d5eb30e60dec058704fc33d92e6b3323cc9b2190ca9 2013-09-18 01:01:34 ....A 90242 Virusshare.00099/HEUR-Trojan.Script.Generic-545014bc385c58be2483e9792a7b6ade6fb6e46e95eb98096a1f226f723c96e1 2013-09-18 02:07:30 ....A 2143 Virusshare.00099/HEUR-Trojan.Script.Generic-5455b5827ccd562983d4dff9b37dc97fe64d4031f3dffd9172762549cef6c97a 2013-09-18 00:32:26 ....A 596 Virusshare.00099/HEUR-Trojan.Script.Generic-5456b7ee1045a2274af195fd88373cce2197e59e08f9592e32faad6f744572f9 2013-09-18 00:55:12 ....A 113984 Virusshare.00099/HEUR-Trojan.Script.Generic-5467355941aaba5294bcb9f9e5c87bb4b0b8bebc0ae13ba1aeec4acd5f00331c 2013-09-18 00:55:32 ....A 18950 Virusshare.00099/HEUR-Trojan.Script.Generic-547dd5cb68cb2c44b0e4802068d5769c5f79e7826cba378ea88e36c7ebff0a34 2013-09-18 00:46:48 ....A 90620 Virusshare.00099/HEUR-Trojan.Script.Generic-54996562c6485a6f203be462655741fb7636d80fa1c77f3236a7bba215b262aa 2013-09-18 00:27:28 ....A 151414 Virusshare.00099/HEUR-Trojan.Script.Generic-54b9efaf281c60837be794a00bf0856cc36f0aaba8754bcfa834de0d7b903963 2013-09-18 01:38:34 ....A 15767 Virusshare.00099/HEUR-Trojan.Script.Generic-54bd9a485e27310df4ff47ed8991fc5fe555eb7004d68c847370aeb0c42a2942 2013-09-18 00:56:48 ....A 35069 Virusshare.00099/HEUR-Trojan.Script.Generic-54c0eb7c777962bf872a858a3de2d8cefb9ea964fa544d46e83b5b2f83adbcd5 2013-09-18 01:23:46 ....A 48539 Virusshare.00099/HEUR-Trojan.Script.Generic-54c3151f27762c8199308418dddae30f1e8555bc8785c568d420c4b2888015f2 2013-09-18 01:43:48 ....A 70831 Virusshare.00099/HEUR-Trojan.Script.Generic-54e15427086fcbced946f032690aec60e4b09c58b366309409b3c2a1dc55f608 2013-09-18 01:18:46 ....A 8537 Virusshare.00099/HEUR-Trojan.Script.Generic-54f21936ed2188a400d366d295ef74578a7762cd56a62e87006b669415c7a0c1 2013-09-18 00:16:06 ....A 22662 Virusshare.00099/HEUR-Trojan.Script.Generic-54f4e0fcae635796d6600279e41fffec03f18ff58a1d0eb6d21ec3ca520c27d6 2013-09-18 01:04:52 ....A 134751 Virusshare.00099/HEUR-Trojan.Script.Generic-54f8b29dc234fb9bc95bdf79eb0964a62d4616e5a726aad54b7b8b266510d0a8 2013-09-18 01:23:08 ....A 11037 Virusshare.00099/HEUR-Trojan.Script.Generic-54f92e09dfe83bc8169250229035efb3e3c8b595cac276043deea273cd1a1900 2013-09-18 01:25:42 ....A 26130 Virusshare.00099/HEUR-Trojan.Script.Generic-5500358c498e99fc4b6cc493d96733aa68b9050c40e997d1be3b176f4419f283 2013-09-18 02:05:42 ....A 18809 Virusshare.00099/HEUR-Trojan.Script.Generic-55153184383ba4c69bbbcec77640687397c30455ab9d4d4c273111c16f375713 2013-09-18 00:23:34 ....A 49698 Virusshare.00099/HEUR-Trojan.Script.Generic-552d124c27fd72a08808456f886af8c7ca1ad040fbf286c134eb3e7afbeb6412 2013-09-18 00:50:30 ....A 88267 Virusshare.00099/HEUR-Trojan.Script.Generic-5530276fab4bfca06c6c888bade73f67ce30ce859f772838f5944d1262e9b915 2013-09-18 02:04:22 ....A 59979 Virusshare.00099/HEUR-Trojan.Script.Generic-5530814a9f22e37334224985cc5c764aa5dc529ccf01574734a531fe98bc5d53 2013-09-18 00:50:22 ....A 32229 Virusshare.00099/HEUR-Trojan.Script.Generic-55318fe7c83911e18cdcf416dc3849d66977b1c2a1fbe9aa92118cbf7b1f5ff1 2013-09-18 00:06:48 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-553db903d983abadb59e030cceb26bc3a81fbe973b9c6406c6bc9e54a92e9e01 2013-09-18 00:42:52 ....A 72139 Virusshare.00099/HEUR-Trojan.Script.Generic-554e1e22adabc61aa8dd0b0359ab4c667b4f3a9f7c345233b907e9b7cd5fcc11 2013-09-18 00:54:00 ....A 614 Virusshare.00099/HEUR-Trojan.Script.Generic-557c7c8cb6407d8e6bbabc213f5694df64566e2a7fc227f415bc820e46821dbd 2013-09-18 02:02:28 ....A 3114 Virusshare.00099/HEUR-Trojan.Script.Generic-557cefe738f36140216b2b2935e818d5f43b22d1988a9c37f5a3b0c9abb6d90e 2013-09-18 01:29:32 ....A 17291 Virusshare.00099/HEUR-Trojan.Script.Generic-5583709f640f5a623899b1fb83fc0175adc4dae0a2b328803e8dc6b049cf0703 2013-09-18 00:46:30 ....A 40711 Virusshare.00099/HEUR-Trojan.Script.Generic-558999ab75e107b160973efd9078a22da8f9a5875bef2844c5f89b4fcbd87906 2013-09-18 01:46:40 ....A 57174 Virusshare.00099/HEUR-Trojan.Script.Generic-55975c0fde46fcae579011f69f0f431c00ae858102736c41883f7e35bed92514 2013-09-18 00:20:58 ....A 22079 Virusshare.00099/HEUR-Trojan.Script.Generic-5597fde2bfd3083c8ca2c54887466d3a77824cbb38a412f43c042566c6860174 2013-09-18 02:05:12 ....A 15275 Virusshare.00099/HEUR-Trojan.Script.Generic-55a42d2f13da7216ce4aa072afd04a761d98aaeae0e34970b8813bf1350fdc90 2013-09-18 02:04:56 ....A 48736 Virusshare.00099/HEUR-Trojan.Script.Generic-55a8d98ad7bf746520c841eba53e1f9588a00a45c3d7bedd8e22c7197698962a 2013-09-18 00:24:02 ....A 22433 Virusshare.00099/HEUR-Trojan.Script.Generic-55bfddd61ffe2cfcaa2069b7a4c21922caef35bb749f9576c59ad44ebd4ec568 2013-09-18 00:57:22 ....A 17362 Virusshare.00099/HEUR-Trojan.Script.Generic-55c6e2fdcab51158657665f3d1350225d2929f0adbade91fdbd49521e233b7ba 2013-09-18 01:59:04 ....A 25851 Virusshare.00099/HEUR-Trojan.Script.Generic-55cc1450076c76b947b79ea39326df7b2f218e1e2efef3f1e1f0c462647547ae 2013-09-18 00:22:28 ....A 6177 Virusshare.00099/HEUR-Trojan.Script.Generic-55d241285a893c38f124482c15fc65936176015f139b8653d69bad063d0fdf2c 2013-09-18 00:05:22 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-55d8c327e4377b25b155b9f9d2200c8a90d6148b76237b6b6fa1026c44584a60 2013-09-18 02:07:04 ....A 102619 Virusshare.00099/HEUR-Trojan.Script.Generic-55da3eccdc1ffdf40ac818285d2c0324f2bba13d062dd2c61d6750d8ee44d075 2013-09-18 00:51:32 ....A 91299 Virusshare.00099/HEUR-Trojan.Script.Generic-55e910f11553837af59ff94c351232a73bfb0c1515fabb11706cefe246f54d24 2013-09-18 01:15:12 ....A 16183 Virusshare.00099/HEUR-Trojan.Script.Generic-560b64360ce7d24cb939d7a55122c7429d1e69a0dbdec4ead815c5076ff22720 2013-09-18 01:04:22 ....A 23331 Virusshare.00099/HEUR-Trojan.Script.Generic-560cfc0e7525b87e9a73778fcd6bbd4d05f76cb540b1d8a8f82ead873cd97499 2013-09-18 01:27:00 ....A 19908 Virusshare.00099/HEUR-Trojan.Script.Generic-56257e7a5e2e7accff6db4ddd80cc8fb7707ba5490a1373d98523248ef1aa8d9 2013-09-18 00:51:40 ....A 41338 Virusshare.00099/HEUR-Trojan.Script.Generic-563b3cd113366d90e263132e405aee9d1d59ccc7cba7fc60fd9cc72b3878a525 2013-09-18 02:08:38 ....A 65133 Virusshare.00099/HEUR-Trojan.Script.Generic-5654ed2bdeccd999951ff83ad61f516f3ee6e7ae515e0cc1d3301e843429db3e 2013-09-18 00:27:26 ....A 20483 Virusshare.00099/HEUR-Trojan.Script.Generic-5664bd19e7ca9a96899e5a9c79764412d24e340eab9a408b45b9cc139cd64f5c 2013-09-18 00:41:16 ....A 23711 Virusshare.00099/HEUR-Trojan.Script.Generic-567669fa5bf7869f1285b5df2e276fcf93eb6e1e66212c1a63d5a6c2a4ed8eb7 2013-09-18 01:09:48 ....A 16447 Virusshare.00099/HEUR-Trojan.Script.Generic-5679f03a1c86ecd1dc7b6eb696f729488aa694c439b1660c93eae19791d670a2 2013-09-18 00:46:10 ....A 63131 Virusshare.00099/HEUR-Trojan.Script.Generic-567ef8868f8ce8025f54ad1e52a1938237c63b275dc77610dbc5bc50a97c527d 2013-09-18 02:07:04 ....A 33075 Virusshare.00099/HEUR-Trojan.Script.Generic-5685c3f325f5941eaa1e92ffac67896fc3ee5a9f5bbe9acbc635adc4c4bcab29 2013-09-18 00:45:04 ....A 33999 Virusshare.00099/HEUR-Trojan.Script.Generic-5688de7949c00ea2acb78b5a01c8423fe345bd2290ba86f3316820f8130311e8 2013-09-18 01:10:24 ....A 6941 Virusshare.00099/HEUR-Trojan.Script.Generic-5689c9beff19899672eb32a486c6d49067f4e4f08511ac476a51b429d9ee0b19 2013-09-18 01:32:56 ....A 6553 Virusshare.00099/HEUR-Trojan.Script.Generic-568ffb27714b42c7da5ab3e964fb7d60ec52d0df11af274fcad59e016920aae7 2013-09-18 00:17:26 ....A 98806 Virusshare.00099/HEUR-Trojan.Script.Generic-56a419362dc987851fde87d7301fbc4ede215055f741885f7e82c32905f724ba 2013-09-18 00:48:24 ....A 499242 Virusshare.00099/HEUR-Trojan.Script.Generic-56c0b18b31bc6bddb865ac06c512efa5b95f079638d2feaf93d6ebcdcd90aa10 2013-09-18 01:04:22 ....A 33393 Virusshare.00099/HEUR-Trojan.Script.Generic-56c20eba13e2fa2ed85622edfa91c34bee66076918ef2d6da45372b08aecfa46 2013-09-18 01:08:54 ....A 42209 Virusshare.00099/HEUR-Trojan.Script.Generic-56c27e02a318c7f1ea0cbb86e54ebd5ccd3d3baca2af16de4648dd846e48d365 2013-09-18 00:52:10 ....A 30057 Virusshare.00099/HEUR-Trojan.Script.Generic-56ce9a20362c1e55f60b70c0ea782ecf57c74b6d3e83f4e214312710171a2549 2013-09-18 01:54:26 ....A 31814 Virusshare.00099/HEUR-Trojan.Script.Generic-56d12c9edafce9e93dd82d651912548169adbc46247392465a0b6f89368d2262 2013-09-18 00:02:28 ....A 34274 Virusshare.00099/HEUR-Trojan.Script.Generic-56e2d49b92379099039e2a778096fa94b87e6edeecca27a402c63b215befcb05 2013-09-18 01:59:44 ....A 75591 Virusshare.00099/HEUR-Trojan.Script.Generic-56e6ef4d358836e8afca197fda057317c28caee6d3d2ed41de5fb518d72441e4 2013-09-18 00:22:52 ....A 12958 Virusshare.00099/HEUR-Trojan.Script.Generic-56f074228ca5c10e153219ec134c343a14ddb44501c5f8cdd2b56ed03e408717 2013-09-18 00:09:38 ....A 94999 Virusshare.00099/HEUR-Trojan.Script.Generic-56f53b545b62721764945c76369a29a19d41b7a743aad59f13265e0fddc9e4ef 2013-09-18 00:59:40 ....A 27580 Virusshare.00099/HEUR-Trojan.Script.Generic-570b9b33c334aaea45c16308bf121a7a990b4cacee2ac0f170dd180b8e71c322 2013-09-18 01:00:54 ....A 10196 Virusshare.00099/HEUR-Trojan.Script.Generic-570c3b6b532ddf0539c455768fb99d363411ddc78a265578146ab146ade9118a 2013-09-18 01:25:42 ....A 30798 Virusshare.00099/HEUR-Trojan.Script.Generic-57171a0978273201e0e6c2b2a01d4898731263fd53dc27e8671c1718680db551 2013-09-18 01:48:38 ....A 24387 Virusshare.00099/HEUR-Trojan.Script.Generic-5719e1690853fb0660082b82c4379f2d7cb060e72124f0d51f34999852f22575 2013-09-18 01:30:18 ....A 53401 Virusshare.00099/HEUR-Trojan.Script.Generic-573403854d73260c461670e605afc21da9b822d7682a9974e644dfe760229523 2013-09-18 02:01:20 ....A 27634 Virusshare.00099/HEUR-Trojan.Script.Generic-5764feeb924c13d9f23275d12998008ce02addd93310f58b42535084d151d648 2013-09-18 00:53:40 ....A 7014 Virusshare.00099/HEUR-Trojan.Script.Generic-576fb26fbc7a53bcf274fea8ff4ab71da978e7a86a61be703b378e5d6e50afd4 2013-09-18 00:46:14 ....A 8404 Virusshare.00099/HEUR-Trojan.Script.Generic-57761734cb033a5fbb642fff0ae111842ac796bb668795e495418cb39c75685d 2013-09-18 00:41:00 ....A 22855 Virusshare.00099/HEUR-Trojan.Script.Generic-5784e62c1344395923587a7b814661b79c85937aa73c4edf94757145e87e87be 2013-09-18 00:22:42 ....A 19364 Virusshare.00099/HEUR-Trojan.Script.Generic-578b2a644e33668cf5fbaa835e759303b1b93efe8c77446fd3d7514779f5d08d 2013-09-18 01:37:06 ....A 69635 Virusshare.00099/HEUR-Trojan.Script.Generic-57a5d1700af3721f69cc421ebe74e92b1748cb69ea0242e4df43c4f1b352fa62 2013-09-18 00:23:36 ....A 42775 Virusshare.00099/HEUR-Trojan.Script.Generic-57a9b164861addfc751fb8f48fae047c7266ae2ac3c0df46c669aef5d335b792 2013-09-18 00:22:08 ....A 12310 Virusshare.00099/HEUR-Trojan.Script.Generic-57b1dc978d4da59a7fd86b198be387f2647fc8c64e83644bfb6d3cb0fa27bcf1 2013-09-18 01:56:18 ....A 1985 Virusshare.00099/HEUR-Trojan.Script.Generic-57b53213f448005b51de675803c8e4a12c98dbb9f24f9ca017e318d9debfebd8 2013-09-18 01:29:12 ....A 17872 Virusshare.00099/HEUR-Trojan.Script.Generic-57b91f39def8a8f2003c37ff5f741961ead9870e83bbf6d78264dfe61368ea45 2013-09-18 00:17:26 ....A 155707 Virusshare.00099/HEUR-Trojan.Script.Generic-57bb4b92250c551e15c708baa6374a408142dc12b6ea5f35bad81ae1b76675ac 2013-09-18 00:51:38 ....A 63640 Virusshare.00099/HEUR-Trojan.Script.Generic-57cb116c9a60001917f71e43b2e1f2af16ce8a75690610f86180d6666797a7ba 2013-09-18 00:25:22 ....A 16231 Virusshare.00099/HEUR-Trojan.Script.Generic-57cc508750a3f36678d59863dbb82e3b85b80c2036aca7723ec1f5663928626d 2013-09-18 00:47:56 ....A 52945 Virusshare.00099/HEUR-Trojan.Script.Generic-57d5180b789e2ab816c873a4777f3bf2c2c96e3a8f1335077c4ab6f3974858d0 2013-09-18 00:59:24 ....A 75185 Virusshare.00099/HEUR-Trojan.Script.Generic-57e614a333e9c6aeb1a87f46e9b93c8ee571f17dcaa9ea742eed072476d7a74e 2013-09-18 01:13:34 ....A 81158 Virusshare.00099/HEUR-Trojan.Script.Generic-57fd4737683fc00b53160ef940edfd4c6af77482fef4bc56d3a02f89bd88eb4c 2013-09-18 00:53:06 ....A 41453 Virusshare.00099/HEUR-Trojan.Script.Generic-57fd5999a6d649ef6c183fe7aec23dbe769b9995fd2d7e56596c2ff3135107eb 2013-09-18 01:56:46 ....A 35227 Virusshare.00099/HEUR-Trojan.Script.Generic-57ffca075d2677ddf1e91173f00893a3b05117b7b8a068578c0cdcd76efa8292 2013-09-18 02:03:12 ....A 8335 Virusshare.00099/HEUR-Trojan.Script.Generic-58269c2689fd613b6a93a86e06503c9f29d60ef26675291571be275b6d25ef62 2013-09-18 00:19:30 ....A 20894 Virusshare.00099/HEUR-Trojan.Script.Generic-582826b570c3f8c254e60211476f5e84e183dcdff1b185c33a60f18f13f99a84 2013-09-18 00:30:44 ....A 14825 Virusshare.00099/HEUR-Trojan.Script.Generic-58293fe98515df05d743381e8edc5106d9412274c2489323c8550956e4daf2b7 2013-09-18 00:12:12 ....A 110101 Virusshare.00099/HEUR-Trojan.Script.Generic-584018bd9a3e50741f9656ae91b12a4394c3e593481cd0e08e623e788b9424cb 2013-09-18 00:44:48 ....A 15991 Virusshare.00099/HEUR-Trojan.Script.Generic-5855d9c64664699d04cf52953aad9ce91b0efef1918cf4694cb45bf5902c1427 2013-09-18 00:09:16 ....A 62929 Virusshare.00099/HEUR-Trojan.Script.Generic-585cefddd031dc82da8431f8669e52134ea7311bb824d968d0fe98d5030399c1 2013-09-18 00:57:56 ....A 22842 Virusshare.00099/HEUR-Trojan.Script.Generic-58645feab0f8ee5ac5113d5b1dd6e46521dd1ed6f9422447a0cb6d5b818d1baa 2013-09-18 02:04:48 ....A 39108 Virusshare.00099/HEUR-Trojan.Script.Generic-587f39f2f3367b5c31ddd897fa3f25bde19ce5723b5159648684e30e8bd48c73 2013-09-18 02:11:38 ....A 7380 Virusshare.00099/HEUR-Trojan.Script.Generic-5886ea8bc6c45c41e45df978aede8c98016c1d4bdf74fb5c941df7d8d2e2d2a3 2013-09-18 01:38:44 ....A 131449 Virusshare.00099/HEUR-Trojan.Script.Generic-5892ad86eaf1e4d9c81ae88bbe615c2c1a290b65fa46f75775044178a0e05843 2013-09-18 00:13:30 ....A 33490 Virusshare.00099/HEUR-Trojan.Script.Generic-58ae29300cd631087aae6fddfb60961060969368b7a1e12ddef08bff4c327659 2013-09-18 01:03:22 ....A 35742 Virusshare.00099/HEUR-Trojan.Script.Generic-58beaa3b07ffb812d8abf3d9d8e46fe697e057c6bb7d964a39485098fe41febb 2013-09-18 01:18:46 ....A 11136 Virusshare.00099/HEUR-Trojan.Script.Generic-58c1e72808173ad6154a9ec82aee193780d3331cf4293ec7002654b65a1f129b 2013-09-18 00:48:40 ....A 70237 Virusshare.00099/HEUR-Trojan.Script.Generic-58c358ad32522ee7f57111bdec99d4479876adfe7e5e5cbf6caf951f7e822c28 2013-09-18 01:19:12 ....A 6501 Virusshare.00099/HEUR-Trojan.Script.Generic-58f227548e9b0d449bbbbc61af0bb9325a7f809203156595253f802ae42316cd 2013-09-18 01:31:20 ....A 508 Virusshare.00099/HEUR-Trojan.Script.Generic-58f5132b7ef83acdf417d047cfb96834487ca16e9bec485d5c031caa8af8a2f3 2013-09-18 00:02:24 ....A 58061 Virusshare.00099/HEUR-Trojan.Script.Generic-590bffa7db06dcd822506e4621da94aa72376570c2e9ef54c62d74e2ac71eda0 2013-09-18 01:02:54 ....A 147 Virusshare.00099/HEUR-Trojan.Script.Generic-590edeb2a355ada00da9c52b69a00770bfbb7032252f77f71a77e4e96b74cc89 2013-09-18 01:39:52 ....A 3622 Virusshare.00099/HEUR-Trojan.Script.Generic-59104550b15df98758fa7cd0016b27b51884bb107b43b40ddf6da5226dccc5fd 2013-09-18 01:07:58 ....A 19715 Virusshare.00099/HEUR-Trojan.Script.Generic-591242a9a54c5f8ad25ccad3219f284379c5ebb343d645a3c94ac7148ff4039a 2013-09-18 00:19:52 ....A 16406 Virusshare.00099/HEUR-Trojan.Script.Generic-592ac959f6411d7da1072e2bdfa3bf636deae2e8b7ae7b949a9922362fc9086f 2013-09-18 01:06:22 ....A 86047 Virusshare.00099/HEUR-Trojan.Script.Generic-592c5c6a6af851ed8c0c30b5f4e979b12636935d8138f067a827e2bda391cc56 2013-09-18 01:38:36 ....A 84925 Virusshare.00099/HEUR-Trojan.Script.Generic-5935694de690707d4690866494711cbf793ad9be136736effc4cbbc850fa2bbd 2013-09-18 00:49:32 ....A 111816 Virusshare.00099/HEUR-Trojan.Script.Generic-594d8b589539ad10588db3b0b153e62235ce12f14f993465be573721f95ccf72 2013-09-18 00:02:58 ....A 6415 Virusshare.00099/HEUR-Trojan.Script.Generic-594ead672b60146d1259890982f4998c7d67f46a60df97a0c4be5ca19a506b33 2013-09-18 01:40:56 ....A 37543 Virusshare.00099/HEUR-Trojan.Script.Generic-5959ce4f4b2cf6eca3025e10be470a122932212bd7c47caacd20006db28052d8 2013-09-18 00:59:28 ....A 37601 Virusshare.00099/HEUR-Trojan.Script.Generic-596a50e2ebbb7b32fee04a5eb616371769bf3c51920dc2cebdebbfa02e6517ca 2013-09-18 00:36:58 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-5970271fe2502e7d1999b58819d1c19071b278dda30b3b7511f171b583f57d7d 2013-09-18 00:24:22 ....A 16693 Virusshare.00099/HEUR-Trojan.Script.Generic-59757fc5357e9907b90c41363d220b13e6b47c41d993a39656140a6010bb5209 2013-09-18 00:43:14 ....A 22702 Virusshare.00099/HEUR-Trojan.Script.Generic-5975ef6f1862b934e61b06cf5b57e046000c39311d8768767e73ea15586ecf1d 2013-09-18 01:55:08 ....A 10831 Virusshare.00099/HEUR-Trojan.Script.Generic-597bcc1c5f65e0a690e2fd7959b76e6a6a311561cb51d53d737b06c76120f942 2013-09-18 01:17:22 ....A 59034 Virusshare.00099/HEUR-Trojan.Script.Generic-59b06c54fd56efec5bb1f7b720e0c838f0af2c68f548f444fab8018026b44e0b 2013-09-18 00:34:54 ....A 43404 Virusshare.00099/HEUR-Trojan.Script.Generic-59c39b1e9f8a4a6db87f671810a5ab15de463775bd26e6f7aced198e62fd322b 2013-09-18 02:02:38 ....A 60805 Virusshare.00099/HEUR-Trojan.Script.Generic-59c70adebfbc12a566d2840bc76d476d9ac3742834b9afbbd9978521de746c71 2013-09-18 01:08:26 ....A 17527 Virusshare.00099/HEUR-Trojan.Script.Generic-59ce1475d628f97000b70f748056c897c7095d6dbe72287dab4bf6d286160a14 2013-09-18 00:31:22 ....A 25164 Virusshare.00099/HEUR-Trojan.Script.Generic-59d170de7e377192aa806f65025c5461c7c169ccbf79bb4042ab7074ffa89f53 2013-09-18 02:11:22 ....A 4545 Virusshare.00099/HEUR-Trojan.Script.Generic-59d7b10af89106fcc24720b4e66e76e732d680e5f6e4ff263058609f75cfc96f 2013-09-18 00:03:56 ....A 13628 Virusshare.00099/HEUR-Trojan.Script.Generic-59e267c0be6655dcc82b96394ca454f794592fe3796c2caa31f475422c6235f7 2013-09-18 00:16:18 ....A 2818 Virusshare.00099/HEUR-Trojan.Script.Generic-59eb70880a8f0852e2ebd1351915f34097ebd638f86d68262243a65cf181c799 2013-09-18 01:19:10 ....A 50731 Virusshare.00099/HEUR-Trojan.Script.Generic-5a118e6934db0becf654b7b0d3bdc41804a32162aee6539a5c544a4458a07063 2013-09-18 00:43:36 ....A 16579 Virusshare.00099/HEUR-Trojan.Script.Generic-5a147baa636ebd981173b59ddd97eba38a11af2787f185db55b65eabfc6e7f1c 2013-09-18 00:20:20 ....A 324187 Virusshare.00099/HEUR-Trojan.Script.Generic-5a1848d2139e498943626408dd1a479aa66105253b24e3d59a62125c95127813 2013-09-18 00:34:34 ....A 39451 Virusshare.00099/HEUR-Trojan.Script.Generic-5a1c839013fd77e53cfe12e7eb9ac8888b52b52620b112afe3d2a4309d0cd77a 2013-09-18 01:42:52 ....A 176027 Virusshare.00099/HEUR-Trojan.Script.Generic-5a29aece5ba8c612dae3aab6b9b25b855bc36a01915f2e6728edeb11bbb1e4e0 2013-09-18 02:03:58 ....A 22845 Virusshare.00099/HEUR-Trojan.Script.Generic-5a2bb54a820129abe09e112c0a44ab067777fc041d327e8bf3f94d686f6a6903 2013-09-18 00:43:54 ....A 101764 Virusshare.00099/HEUR-Trojan.Script.Generic-5a32b5bd34e89fc69a7d60af75a8a6d5345de1e5ce06c20772ce3c9d87212d08 2013-09-18 01:17:12 ....A 702 Virusshare.00099/HEUR-Trojan.Script.Generic-5a53ea62b10ceb5aba018cd90804d1808830588771289bbff65eba16cc88f134 2013-09-18 01:33:26 ....A 27667 Virusshare.00099/HEUR-Trojan.Script.Generic-5a8200e93e85e7e1029f4a717bd274a9761d5c6025d1288f68260a2758283558 2013-09-18 00:35:38 ....A 26159 Virusshare.00099/HEUR-Trojan.Script.Generic-5a8a6910fa64a4bd13eefc0523d53a9530132e95f8fb55913c3d005aee71242e 2013-09-18 01:59:40 ....A 5718 Virusshare.00099/HEUR-Trojan.Script.Generic-5a8e45077e6638e1355bca7197e5fc458f1effbf33e42348af3e81caa8117083 2013-09-18 01:53:40 ....A 18299 Virusshare.00099/HEUR-Trojan.Script.Generic-5a91e12f749bf68263143c153ce537f29da73aa09d381327ece5af1046d66ec1 2013-09-18 00:48:20 ....A 6185 Virusshare.00099/HEUR-Trojan.Script.Generic-5a954b8a2134cdb8557da3d7f8d2effad9d9332045e2b0315b92a1c12d2dfd0c 2013-09-18 00:42:34 ....A 7025 Virusshare.00099/HEUR-Trojan.Script.Generic-5aa4679e5a9ecd20bf2596f91603c7b11abb2bce667560cd864aac00120a5ab8 2013-09-18 00:30:14 ....A 13381 Virusshare.00099/HEUR-Trojan.Script.Generic-5aa56af42a30e73c53f9e50f43a5f10a3f573f58442130844120d5b2adfb45d6 2013-09-18 01:46:44 ....A 20317 Virusshare.00099/HEUR-Trojan.Script.Generic-5ab366a073d248d7e45b869a6a3ecbc695eae91fdde5698c90fddc5b7f3f2ad4 2013-09-18 00:34:12 ....A 12578 Virusshare.00099/HEUR-Trojan.Script.Generic-5abd238e46dcbff79154bfd428aa26e0111f1b6643f242b2c14b1aea0188c9ac 2013-09-18 00:35:14 ....A 23630 Virusshare.00099/HEUR-Trojan.Script.Generic-5ad00e35c1c8b5e8d6d6f950867fa3fa6f0758bdcdd99504793dc6f752c0753d 2013-09-18 02:08:44 ....A 41719 Virusshare.00099/HEUR-Trojan.Script.Generic-5afaf5d13fc303874a953ca52758262023094c5627aba618f7131b6918f0fb2c 2013-09-18 02:03:02 ....A 33606 Virusshare.00099/HEUR-Trojan.Script.Generic-5b0182e64a03165c0d135bb8ad98d6d16821cd0aa9d31de948d9dae0de1cdb17 2013-09-18 00:10:02 ....A 16224 Virusshare.00099/HEUR-Trojan.Script.Generic-5b16a5fd5e1e510d214c2910e100255b30d6cc86530055f396dfe05bbad14179 2013-09-18 01:50:24 ....A 34331 Virusshare.00099/HEUR-Trojan.Script.Generic-5b1dd98b4292f4443f2e9be7ffbc451ffbad1af0e456829f7f48389864967a8c 2013-09-18 00:42:48 ....A 21392 Virusshare.00099/HEUR-Trojan.Script.Generic-5b23ab1c8ad180f981ce9216b205fe43fd688fe3d57aa61792d3122a52200c67 2013-09-18 02:02:16 ....A 21344 Virusshare.00099/HEUR-Trojan.Script.Generic-5b42db1f3a276dd3d7e0273e1b1e581a6a4586cfab69f6c3e69fa1ceff236e7e 2013-09-18 00:05:08 ....A 7387 Virusshare.00099/HEUR-Trojan.Script.Generic-5b43b18c0089275b4584053c884017ab5d6a9fb86306a0fbdde57829a8e75348 2013-09-18 01:49:08 ....A 16435 Virusshare.00099/HEUR-Trojan.Script.Generic-5b4a85ac1ee29fe04db463786c7757516bcf1a52326c15dbb1101bca3dee8923 2013-09-18 01:07:38 ....A 17805 Virusshare.00099/HEUR-Trojan.Script.Generic-5b63a5f98654b8cbbbe709cb6bcc1de9cef5270f496083a1489b30a4684fec6d 2013-09-18 00:02:32 ....A 83282 Virusshare.00099/HEUR-Trojan.Script.Generic-5b7a7c9a1f4fd596af5482e96e1407952480c0a838dc336717b252e8949baa38 2013-09-18 00:34:12 ....A 32175 Virusshare.00099/HEUR-Trojan.Script.Generic-5b86fe56b95d1fc8c0351a507e3f9e332b7c46727011f579d7ebe151c6c404cc 2013-09-18 00:16:30 ....A 64571 Virusshare.00099/HEUR-Trojan.Script.Generic-5b89821db5d2bd1bb48657ce95680577333d68a84fbfa2fed5c958cdf1e95cfa 2013-09-18 00:46:44 ....A 31468 Virusshare.00099/HEUR-Trojan.Script.Generic-5b904cb37880e37425637ec36261e70784aed494906be9756a4de110a3fe7e3a 2013-09-18 02:03:20 ....A 2738 Virusshare.00099/HEUR-Trojan.Script.Generic-5b9b0a716f5e66586b912c5b93493fb259b461c0e7c681817a1a8a778b5719b6 2013-09-18 01:10:36 ....A 18844 Virusshare.00099/HEUR-Trojan.Script.Generic-5bb34fa2a182dd3c6f1a22ad4a76915aee27d6a3e1d1b18b61b4cb5d8a7fdbc5 2013-09-18 01:03:22 ....A 32134 Virusshare.00099/HEUR-Trojan.Script.Generic-5bb390167ca284c9308f70a2ef61da70f209b6dc913a4d97b4ac536288f69e62 2013-09-18 01:21:58 ....A 8556 Virusshare.00099/HEUR-Trojan.Script.Generic-5bb6a0ab76547a705eb03e6580cf82d92fc04b9127e047909f06683b98b9a051 2013-09-18 01:59:04 ....A 24528 Virusshare.00099/HEUR-Trojan.Script.Generic-5bbe0acba9a8cb5a72cb3cba033b6f8f1b797f3b8575411f9c19814cda03446d 2013-09-18 00:24:56 ....A 24047 Virusshare.00099/HEUR-Trojan.Script.Generic-5bcaca177b84787c22506fb82c38fcff38283ee7f98b187e4889c2809c31aac1 2013-09-18 00:27:20 ....A 25249 Virusshare.00099/HEUR-Trojan.Script.Generic-5bcdce0f951c76f4c36459cd85fe6c4e12ba6de09d40ebebbdf301d132c178bb 2013-09-18 00:16:18 ....A 18554 Virusshare.00099/HEUR-Trojan.Script.Generic-5bd1ba5ae91d2305ca88c050f72d1fb58b0d3dd27959cca57bc54ed2202fa5bb 2013-09-18 00:46:18 ....A 137 Virusshare.00099/HEUR-Trojan.Script.Generic-5bdfe321efbcf7b8bba1ebca8d29c4d55311feadf5f97f9498863b780ee5bb02 2013-09-18 00:59:18 ....A 8706 Virusshare.00099/HEUR-Trojan.Script.Generic-5be4e2c9863fa5a77df025614d78f12e5aed27914d1807e9ac8189039298c134 2013-09-18 00:41:30 ....A 22793 Virusshare.00099/HEUR-Trojan.Script.Generic-5c0513be509ea1dbe881d699fa4d32eb4eeb850e885f5f0d9d02e40ca7abad5e 2013-09-18 02:03:58 ....A 26615 Virusshare.00099/HEUR-Trojan.Script.Generic-5c0752467e667aef3c77354dedf491678e064f98d241780bc3896ed5797854ce 2013-09-18 01:42:44 ....A 24583 Virusshare.00099/HEUR-Trojan.Script.Generic-5c19d739055c75fdd26d991bbaeb7ccdeb8c057bac035ec174e74320fb30e8bb 2013-09-18 00:42:24 ....A 98749 Virusshare.00099/HEUR-Trojan.Script.Generic-5c1ab69317f2172049a6522593894ad53cd68b9d9fc5247c53aecf36c291581f 2013-09-18 01:49:52 ....A 25064 Virusshare.00099/HEUR-Trojan.Script.Generic-5c1db5839ea149960f1471965a57f56addb754438e978ffb83fca31f15693f93 2013-09-18 01:44:24 ....A 21350 Virusshare.00099/HEUR-Trojan.Script.Generic-5c3ed39cd291aedea5b44cae7e1bde59575daec48bde7f80347f3aafe1be6a5b 2013-09-18 00:54:38 ....A 21691 Virusshare.00099/HEUR-Trojan.Script.Generic-5c417d1064c39141d55676f99c99197a608bcb8835e9001fd8543667d45583de 2013-09-18 02:01:00 ....A 12556 Virusshare.00099/HEUR-Trojan.Script.Generic-5c4b2a43d9beac1061283a22a5b08ae02e503705bdd280de7a917e34e72a7e3c 2013-09-18 01:16:20 ....A 91528 Virusshare.00099/HEUR-Trojan.Script.Generic-5c4b652454f5f41cb702baacc135e8f33b0cf189ca452934a4077c8b0c2df1f5 2013-09-18 00:54:58 ....A 66603 Virusshare.00099/HEUR-Trojan.Script.Generic-5c524bec053e61b109361db6ea60a3f9eb4684761ead53429836be1f98bb94bf 2013-09-18 00:33:52 ....A 16697 Virusshare.00099/HEUR-Trojan.Script.Generic-5c5bba9e66c7011a58a56ef1a8f515c962d5eff49f94d4a4287a78ac3fcff166 2013-09-18 01:42:42 ....A 44835 Virusshare.00099/HEUR-Trojan.Script.Generic-5c684f40764979ea30f0934317b7cf94613faed908223f50113a27b680579b52 2013-09-18 00:07:40 ....A 15434 Virusshare.00099/HEUR-Trojan.Script.Generic-5c939180f2cc41f85171992bb5635e58a79ba116b48d2dea03213d23839f505a 2013-09-18 01:58:36 ....A 175692 Virusshare.00099/HEUR-Trojan.Script.Generic-5c94ce8831606dd77955cfd2737c37e71a464c25b77d081ab4cce6fa94ede555 2013-09-18 00:40:52 ....A 69618 Virusshare.00099/HEUR-Trojan.Script.Generic-5ca36095401c84ac963605796903aef8cfaa941041126dcc96d7ebbb308c06cc 2013-09-18 00:50:12 ....A 13942 Virusshare.00099/HEUR-Trojan.Script.Generic-5cafa307712d122c053d767044f72ead7d993d0d671b9670664f3cb88e07bbbf 2013-09-18 01:41:38 ....A 19455 Virusshare.00099/HEUR-Trojan.Script.Generic-5cb258efbcad7afc085e5041c413a6e6124063c939d0ccff5108dafce040dfc9 2013-09-18 00:55:18 ....A 31514 Virusshare.00099/HEUR-Trojan.Script.Generic-5cb3e017511c68ac7a5cc8eda362405334a43f993ed5a1af7cc35c2e7287a82a 2013-09-18 00:48:36 ....A 13768 Virusshare.00099/HEUR-Trojan.Script.Generic-5cbcc316494a9e486defd54a4c82cd88361a97b7412639f14335bfbdd1ae9987 2013-09-18 00:45:08 ....A 16230 Virusshare.00099/HEUR-Trojan.Script.Generic-5ccd09c10bd154f99da2784b91685dc13cc335c46edf13b2260768fb83020dd5 2013-09-18 00:09:50 ....A 50479 Virusshare.00099/HEUR-Trojan.Script.Generic-5cce21dd88250f7c3e5f05d9949cb7acdd215402b94b18c7f7ff3a14e36e030e 2013-09-18 01:26:56 ....A 226251 Virusshare.00099/HEUR-Trojan.Script.Generic-5cce49423997d679ed00d41a85f40acdd25d9a2d29e7ff7cdb31e35c2182d144 2013-09-18 00:30:54 ....A 28518 Virusshare.00099/HEUR-Trojan.Script.Generic-5cda15bbccd572e110b09f4fe28655bfe4405c356f491d83297da84c0f09fff4 2013-09-18 00:38:00 ....A 6823 Virusshare.00099/HEUR-Trojan.Script.Generic-5ce22a26b97eccba6d969e8c6c7d7a3038963aeaa89ecd7bcc66323a658b75b9 2013-09-18 00:14:48 ....A 25182 Virusshare.00099/HEUR-Trojan.Script.Generic-5cf064de962a4845bf4ff918434b1ab4aff9c7d61f72a802c9b91e7d59b2fafc 2013-09-18 01:25:50 ....A 19135 Virusshare.00099/HEUR-Trojan.Script.Generic-5cf8f27c74d63d738d7d14f2139d4ce6d2191cd24e737d9c2f8a489c68cccd00 2013-09-18 01:31:22 ....A 14868 Virusshare.00099/HEUR-Trojan.Script.Generic-5cfad286f417061ab1c8ccc3deae4df5a9abc853ae04f371a16ef7a9ae073963 2013-09-18 00:48:34 ....A 34344 Virusshare.00099/HEUR-Trojan.Script.Generic-5cfff50eb6524288179d5265eaf4ad854edab8f29b9f8135977c091d8e5a627e 2013-09-18 01:25:50 ....A 25579 Virusshare.00099/HEUR-Trojan.Script.Generic-5d0d5b8d8ef2b2079dc28d493ae2b496ad27ad75883de613f83164f4c13740f8 2013-09-18 02:09:48 ....A 514 Virusshare.00099/HEUR-Trojan.Script.Generic-5d12149b86a14c19ca563fee529b137a112f808c33e46450ef149898d3447e8b 2013-09-18 00:46:14 ....A 18135 Virusshare.00099/HEUR-Trojan.Script.Generic-5d1d75a16b7d926c2bc733f784915c6c9210ee666d21b7eb532d58cf71b558eb 2013-09-18 02:11:16 ....A 34112 Virusshare.00099/HEUR-Trojan.Script.Generic-5d32248e01ed69cfa7d24f092ef2acea67d075b708cf8eb8de451b2c0be9062f 2013-09-18 00:54:28 ....A 32112 Virusshare.00099/HEUR-Trojan.Script.Generic-5d3a9d493ae9193d7afa7eef76932a99ab8079e61d2cb06cceecbcd4e592bba5 2013-09-18 00:43:48 ....A 22081 Virusshare.00099/HEUR-Trojan.Script.Generic-5d45cad246ce79ba1ba24678ebdb7dbb602ba65b2362824e6f1c861ec1021876 2013-09-18 00:50:44 ....A 20083 Virusshare.00099/HEUR-Trojan.Script.Generic-5d461c51212a21c23e1d05fda95f38e88975323743b1613e2a1734659ab3a01a 2013-09-18 01:34:22 ....A 103638 Virusshare.00099/HEUR-Trojan.Script.Generic-5d6472d4e1913287c193830cc9d34a8ca956da77e275645d1f0ef3343399755a 2013-09-18 01:33:22 ....A 51818 Virusshare.00099/HEUR-Trojan.Script.Generic-5d67992bc385badd1822662cb26dd03b9d3cb476bc22b31ed77a79e3095317ea 2013-09-18 00:07:20 ....A 58278 Virusshare.00099/HEUR-Trojan.Script.Generic-5d6fd34aef92d002abe45a33f0c9546656d342b928106f5bb4b59bface726ec6 2013-09-18 02:00:10 ....A 30019 Virusshare.00099/HEUR-Trojan.Script.Generic-5d7a154a11a0681d92cf51c804c0e9dec2891e30cc3eddb1df72322ab0dfb99c 2013-09-18 00:19:30 ....A 38898 Virusshare.00099/HEUR-Trojan.Script.Generic-5d7a61507a506047231ac6101c3c8e9c6ba25a991944d4a95e24c86b3f45e888 2013-09-18 00:24:36 ....A 20060 Virusshare.00099/HEUR-Trojan.Script.Generic-5d7b23e5506c1ba20483ce95f311aeef135b1057a8ea56e6d3ed5de161241d8c 2013-09-18 00:58:46 ....A 3483 Virusshare.00099/HEUR-Trojan.Script.Generic-5d88540d44b54052fe22e86098a10d2de87bb69cb149ac21bd7f6fba127f2ca5 2013-09-18 00:09:06 ....A 5015 Virusshare.00099/HEUR-Trojan.Script.Generic-5d8d9991cad86e06a8db5e0cc0d641972484dd0f9d2cd1952aa2ec1b164f2cc8 2013-09-18 00:48:20 ....A 3292 Virusshare.00099/HEUR-Trojan.Script.Generic-5db7c5943f9174a41f8e5031b188889c00e07561ee92009a268938da65db5a45 2013-09-18 01:31:26 ....A 86947 Virusshare.00099/HEUR-Trojan.Script.Generic-5dbd8e7d330617269ff4abf529e5c2b431f6fd21f2b9a2557cb8a22bbed3e633 2013-09-18 02:11:40 ....A 52570 Virusshare.00099/HEUR-Trojan.Script.Generic-5dc9e7bf5d9e904107a21d1a86e465e429222b31f3ecc7243806ce804322925a 2013-09-18 01:04:32 ....A 29550 Virusshare.00099/HEUR-Trojan.Script.Generic-5dcc5bcc221f6c9abfe04f64bfffcb43c917b1d8677b52712396145a5c591b9e 2013-09-18 00:41:44 ....A 18008 Virusshare.00099/HEUR-Trojan.Script.Generic-5dd9cddf6410ee67fb5c1591e4055be7f00aa2b5644442d2df548e01f43d5ef6 2013-09-18 01:43:08 ....A 425 Virusshare.00099/HEUR-Trojan.Script.Generic-5ddd9a5fa0678aa680bd8aed1bb0b075d485aa10415e6f66754e2a4aa7c55a67 2013-09-18 01:50:18 ....A 20987 Virusshare.00099/HEUR-Trojan.Script.Generic-5de0fd2997fe92c3e1c1860b2636cb7adf5884889b85a6beeae9a4ca28f4b383 2013-09-18 00:55:18 ....A 35806 Virusshare.00099/HEUR-Trojan.Script.Generic-5df038d4cf9e1cc1372c787c9bb302190c6ecc70bf18045490979510fe5b15b1 2013-09-18 00:38:44 ....A 8535 Virusshare.00099/HEUR-Trojan.Script.Generic-5df320bbd0a896352bb6ef76eb2f19fa166c0679238767dcb35b06da6f673f77 2013-09-18 01:44:26 ....A 76948 Virusshare.00099/HEUR-Trojan.Script.Generic-5e08832bdb4410d869bbd0e4785179505ccd9d25728d4012b42d254e12090571 2013-09-18 01:50:08 ....A 10887 Virusshare.00099/HEUR-Trojan.Script.Generic-5e13accc9bc9d6bd075b552e1b63c4fb8469963b9e51bb54d2a1c4fc21a9be32 2013-09-18 01:04:30 ....A 16663 Virusshare.00099/HEUR-Trojan.Script.Generic-5e20bccd2de2b7a8a8f9fdaf5d79090f116e2020e617d2a80a3f0b2a3a6a1ca0 2013-09-18 01:52:28 ....A 66894 Virusshare.00099/HEUR-Trojan.Script.Generic-5e256a2031be2effac616eb0725c30d67c219e149487fcb7aadd2fe57f6a47e6 2013-09-18 02:05:06 ....A 925 Virusshare.00099/HEUR-Trojan.Script.Generic-5e2720e1abcb0553f2fd04bd08f425ebfc4635746a741dd88b6ea4e00f018e56 2013-09-18 00:58:10 ....A 24209 Virusshare.00099/HEUR-Trojan.Script.Generic-5e58383148c00883dd3bf63666a62cdc91a703324fc8601d915b55f94309ca1c 2013-09-18 01:52:16 ....A 8105 Virusshare.00099/HEUR-Trojan.Script.Generic-5e72f4681dcb71a8e26c40fb51bec9b9ec0788c47a763f77b79e818504371749 2013-09-18 01:38:34 ....A 63560 Virusshare.00099/HEUR-Trojan.Script.Generic-5e7bb00957ae7a26c385f42d8a280200fd59a0793c5589197163e4938b2775a8 2013-09-18 00:10:50 ....A 62271 Virusshare.00099/HEUR-Trojan.Script.Generic-5e7cafc5e6b9ba598f11da61539c09592894b9323193b8f0fd3f6735640a7dea 2013-09-18 00:35:24 ....A 3732 Virusshare.00099/HEUR-Trojan.Script.Generic-5e8c27fb6e78619631db3eefd32b9c509a8ec97c80c3d3e73f03ae1a289f5d26 2013-09-18 02:03:12 ....A 1163 Virusshare.00099/HEUR-Trojan.Script.Generic-5e9aea5388a204c7edb1f0a99a93576d7470d18cdf436551c170f2ae041b4129 2013-09-18 02:02:44 ....A 101462 Virusshare.00099/HEUR-Trojan.Script.Generic-5eccd9e870fc887d37c60531c8d1f18d9b551a1d65562fd91294ced0d9e8c852 2013-09-18 00:03:50 ....A 60565 Virusshare.00099/HEUR-Trojan.Script.Generic-5ecedf53e4a2e9382b3abf7196e9051e76c323eaac58901728684db82b7074b5 2013-09-18 00:31:46 ....A 7292 Virusshare.00099/HEUR-Trojan.Script.Generic-5ed15620599d67a295ccc8ab432c7b2d5f0a3e34b49a6815aabd9e68b8b74f20 2013-09-18 01:03:58 ....A 12309 Virusshare.00099/HEUR-Trojan.Script.Generic-5ed1ce0c327c37adf1c91b4d7b9db0de7ddb96abe9a79c1f7a1807c65b538f4d 2013-09-18 00:27:24 ....A 56447 Virusshare.00099/HEUR-Trojan.Script.Generic-5ed8b9b48efed59e5cc852fa0aab52fb547cebe4df821a70616c72eb4f28796b 2013-09-18 00:45:04 ....A 41447 Virusshare.00099/HEUR-Trojan.Script.Generic-5ee1fac8813b938641a22bbcc0358d50b3781e92b77981d52198bf93c0e40113 2013-09-18 02:09:04 ....A 9045 Virusshare.00099/HEUR-Trojan.Script.Generic-5ef3b796beb40d41e2f11e5f9bca1d967b724ab7390e9cb5e4b752eda7acd755 2013-09-18 01:55:54 ....A 76013 Virusshare.00099/HEUR-Trojan.Script.Generic-5f00907d972384b6a7b6d252c3a0ee5cf72efd848cb489d9cce99a52f1cee05f 2013-09-18 00:11:44 ....A 22631 Virusshare.00099/HEUR-Trojan.Script.Generic-5f26759886fc4c96b3b9b92c19ee49852ae64a454214c0c1af8d99b968441b37 2013-09-18 00:39:06 ....A 91188 Virusshare.00099/HEUR-Trojan.Script.Generic-5f2969228d61faca471e088cd7abfa74f03356f90ceaed0ba148dc99728c742b 2013-09-18 01:05:00 ....A 5133 Virusshare.00099/HEUR-Trojan.Script.Generic-5f2f621f8ca932249db9229678c251a745724b91cb8d4e4b3dd290777fca5632 2013-09-18 01:47:06 ....A 17794 Virusshare.00099/HEUR-Trojan.Script.Generic-5f3a585ceca2225e6c17660dcd2b2ffe3806278199faab8eb8b51b64e1962b96 2013-09-18 00:52:28 ....A 27193 Virusshare.00099/HEUR-Trojan.Script.Generic-5f4f892bdc23d9fb8ca2a1866ccbcc9fd86239d77491659b31f5fa152cfd5321 2013-09-18 00:47:18 ....A 44809 Virusshare.00099/HEUR-Trojan.Script.Generic-5f50e01ece108f622041296fcfb66b10fbe7abb922a0669f4acf514c1bb787ac 2013-09-18 00:35:12 ....A 27427 Virusshare.00099/HEUR-Trojan.Script.Generic-5f768602f86450ee26349e0ca9ca2a8d90805e4c98f613ab5caaaa4e9bd69762 2013-09-18 01:50:00 ....A 28743 Virusshare.00099/HEUR-Trojan.Script.Generic-5f7efb83cd1da3299c7f037d26cf58fc8bae87512c2f1988396c84cbe895e524 2013-09-18 00:36:42 ....A 43471 Virusshare.00099/HEUR-Trojan.Script.Generic-5fba4b0096d339fb91e6172d85e90da9236d6e55d430710c8816e25635b05460 2013-09-18 01:58:32 ....A 37435 Virusshare.00099/HEUR-Trojan.Script.Generic-5fc759f2bf0007b43559f84d0e8dd4e3c77010983bfee3fd9ce8c91e4d9004a7 2013-09-18 01:32:08 ....A 53796 Virusshare.00099/HEUR-Trojan.Script.Generic-5fd55f0849063ed628296d2124fa278d4dc147e6a80d8638307bca7aac660143 2013-09-18 02:06:18 ....A 28174 Virusshare.00099/HEUR-Trojan.Script.Generic-5fdeda2c32f7cc7633bbe23abcc24fcaa5380c38e94d6b2d18aedbca1cc35e2b 2013-09-18 01:48:56 ....A 33577 Virusshare.00099/HEUR-Trojan.Script.Generic-5ff4bd259916eda2eba9caefbec92656bdff5be6344a73ca7a0486783e6843b3 2013-09-18 00:03:48 ....A 26902 Virusshare.00099/HEUR-Trojan.Script.Generic-6002a6431e74ece295cba8d8217418c05876bf47b282b50fa69fef8ae4cc4128 2013-09-18 01:45:42 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-60597a7ca34a7fef134ff8aa2e69e7c82903d3593c6c0cc09358d7542583be1e 2013-09-18 00:35:30 ....A 59970 Virusshare.00099/HEUR-Trojan.Script.Generic-6088ff0b940937575e25b4cdd68351ec2bd40ab95892d0ac5d103c14e3f56615 2013-09-18 01:31:22 ....A 7473 Virusshare.00099/HEUR-Trojan.Script.Generic-608c9d04ab3b50359adfc5861190d655c18c24e9c2bbf1e4c38e8f672c557d8b 2013-09-18 02:03:42 ....A 13510 Virusshare.00099/HEUR-Trojan.Script.Generic-608cd8e56f389ffde8596257de5ec72e7c9417075f6c0f44cbec85cb2dbc8622 2013-09-18 00:18:44 ....A 111 Virusshare.00099/HEUR-Trojan.Script.Generic-6090ed3c4dabb981841527986d6d42bbecfac0746d014634e73978dea4ab6ccb 2013-09-18 01:36:46 ....A 67790 Virusshare.00099/HEUR-Trojan.Script.Generic-609344e934dfaa06a23acc11a882940db57ef0485c5bfbccb5f3ff612fe017da 2013-09-18 00:04:06 ....A 35899 Virusshare.00099/HEUR-Trojan.Script.Generic-60a3c2bf2e04198ef1e9796bf9f959531854080435ddd49eef6b2da631269014 2013-09-18 00:42:52 ....A 24362 Virusshare.00099/HEUR-Trojan.Script.Generic-60be198eac74749ed18a2d47773b19f3a87327e627afdabe8b6466c077e21e5d 2013-09-18 01:30:00 ....A 16692 Virusshare.00099/HEUR-Trojan.Script.Generic-60c275870def517f43ef0d0ca10f476605955e3329a76bf119309b2b3a9a88e7 2013-09-18 01:17:50 ....A 25197 Virusshare.00099/HEUR-Trojan.Script.Generic-60c9ce8ab6fbd53375395e4cdd347e1c45db4a1c50da4bd42fc4c528ad3fd6dc 2013-09-18 01:58:48 ....A 27490 Virusshare.00099/HEUR-Trojan.Script.Generic-60ca485c101a0abcd5e1a76cfb05a4987f44f51b0dd338395f06abae879c2db6 2013-09-18 00:44:46 ....A 40870 Virusshare.00099/HEUR-Trojan.Script.Generic-60d30368ceb906e659a251337865ae0a06b4ad50e3ec9467bae580a7252ca87c 2013-09-18 01:21:12 ....A 22489 Virusshare.00099/HEUR-Trojan.Script.Generic-60db3b4585d4d52fbb8d7e507ce983a3c5e366afd9b5095f599131f78c5f20f0 2013-09-18 00:12:08 ....A 4932 Virusshare.00099/HEUR-Trojan.Script.Generic-6109149333f4e599d8c837521850605b69332ec153cf9fefe1e4f370ef2e242e 2013-09-18 00:05:58 ....A 37236 Virusshare.00099/HEUR-Trojan.Script.Generic-6134812775ff75ce89faaa9e754111d01ca99219bf46be67128b28a49b242051 2013-09-18 00:07:06 ....A 44592 Virusshare.00099/HEUR-Trojan.Script.Generic-6146fd09549f2de1204127935669fb78a2fc8e6b683658350284e636c0017785 2013-09-18 01:24:08 ....A 36735 Virusshare.00099/HEUR-Trojan.Script.Generic-615188799a30a494e22fd9d5e01dee07431e1744ffa75ffc38136f7228a76d25 2013-09-18 00:32:54 ....A 36668 Virusshare.00099/HEUR-Trojan.Script.Generic-6152ff7e5729c6b07e2e08718eb46e57751a82a6c2f993b6bc9b6c0d1b2ae651 2013-09-18 00:25:06 ....A 9271 Virusshare.00099/HEUR-Trojan.Script.Generic-615a440a1e20248b4960d44c0c4df4b9bce07776da8bfc816e93d7da9a270e7e 2013-09-18 02:05:08 ....A 36200 Virusshare.00099/HEUR-Trojan.Script.Generic-61638ec590437f6aedbabc419e00e2bfefc5eea1b7b8bb75ce314e11e85b2498 2013-09-18 02:01:06 ....A 1597 Virusshare.00099/HEUR-Trojan.Script.Generic-6174c16ff9c1847cb74a8413474a0399df343c101164080b1143477faa363250 2013-09-18 02:04:52 ....A 20080 Virusshare.00099/HEUR-Trojan.Script.Generic-61860f66f14affbf6a7615b5720deaeeaf33ba4cb7ba46523a42532919e1705d 2013-09-18 01:22:04 ....A 48972 Virusshare.00099/HEUR-Trojan.Script.Generic-6189b54b669fb178e30c5e3ea390f42232fde3e5aa7d44a516c07ccb1cec2647 2013-09-18 00:56:16 ....A 861 Virusshare.00099/HEUR-Trojan.Script.Generic-618c9e2202620f2411fc72917011ec3f32630cd47ce5c06d4692cda803f9016f 2013-09-18 01:58:18 ....A 21560 Virusshare.00099/HEUR-Trojan.Script.Generic-61af2342976f2f308525752133f73dc56dd5495ef546ebd1e88c342f96e3224b 2013-09-18 00:10:00 ....A 42226 Virusshare.00099/HEUR-Trojan.Script.Generic-61b18eb6d26cc80ae7906f45ba12d3bd1e9fbcb06e691379deac5bf76eb4bafc 2013-09-18 00:46:16 ....A 39337 Virusshare.00099/HEUR-Trojan.Script.Generic-61b9198f483882b59fe419e2a11d9a36d98f2f3c15465bb62de5ea065c69ef69 2013-09-18 00:33:32 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-61bc563c3c78510230da904aab9dd40837c2db71b01ae99252d2359dabb16d69 2013-09-18 02:01:50 ....A 59365 Virusshare.00099/HEUR-Trojan.Script.Generic-61d26e843c299048d82cf808a6cc6082a9625a6d9946f563c1e17992d5c0a751 2013-09-18 01:14:24 ....A 87189 Virusshare.00099/HEUR-Trojan.Script.Generic-61e07209081e8191ef5f58f3cd60fbbc71861b566773008b951db7e07211199a 2013-09-18 00:48:06 ....A 58401 Virusshare.00099/HEUR-Trojan.Script.Generic-61eb1dc13f055b6a86c4ee22458982bab70a6e97e65dc5d5ea2a6717719afa1f 2013-09-18 01:45:40 ....A 30294 Virusshare.00099/HEUR-Trojan.Script.Generic-61f6786cd2b10b5f3eae5c73c8a0cd0b62f580163f294a42d620ac2d07821e56 2013-09-18 01:27:48 ....A 105934 Virusshare.00099/HEUR-Trojan.Script.Generic-6200b30c114447c0184c74e59aaef09b6a599104b828abf63eea3cf775148782 2013-09-18 00:13:30 ....A 10921 Virusshare.00099/HEUR-Trojan.Script.Generic-620a7ccc911ce3146bb950fed57a6244c520d5c9fd43c85a73ec5d23e4b4be1f 2013-09-18 01:44:48 ....A 10582 Virusshare.00099/HEUR-Trojan.Script.Generic-620d1bf3a9add1adc5cd30623654bf65ba869069b46b988a49ffc1f10f0aa80d 2013-09-18 00:52:18 ....A 46681 Virusshare.00099/HEUR-Trojan.Script.Generic-622dd567015354c459d51d5acbaf557064d81f937665fefd0f2a57083c6b8072 2013-09-18 01:22:50 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-622ec6e78f46868d6d7e439bdf369939be531d356984ac09e2e13c25890472d2 2013-09-18 01:30:20 ....A 94574 Virusshare.00099/HEUR-Trojan.Script.Generic-623bea62891fb21de1d4b20901f528fa237fd22b87914e044534d9d9b0821205 2013-09-18 00:47:20 ....A 8079 Virusshare.00099/HEUR-Trojan.Script.Generic-624775e55e0468568f1057e500f620da79325782bb06d6e16ad8aed5787046bc 2013-09-18 00:39:32 ....A 44573 Virusshare.00099/HEUR-Trojan.Script.Generic-624831f1b429bb911dd4ba25b9ae199bf87156a6e87c23604adf157ed9bde86c 2013-09-18 02:04:52 ....A 50433 Virusshare.00099/HEUR-Trojan.Script.Generic-624d6035ba67230c50445415c4d2edbead1c2ea4bb9c5dc821a420a3c065f508 2013-09-18 00:31:50 ....A 14079 Virusshare.00099/HEUR-Trojan.Script.Generic-625d2101b8602567384c31d221201150b59ab09d9170cab3c6724e3eff2fa6cd 2013-09-18 01:01:24 ....A 44381 Virusshare.00099/HEUR-Trojan.Script.Generic-62660f29bb8cf2689dafdd5a976792ffdc0e149551328a35d74388e10268f34f 2013-09-18 00:14:38 ....A 164 Virusshare.00099/HEUR-Trojan.Script.Generic-6278708e233bca47fc690e7b4ac477c6bff41a2d819dc933ea70006033df7431 2013-09-18 00:27:38 ....A 1743 Virusshare.00099/HEUR-Trojan.Script.Generic-627b80153dc0dca9a2af7dcf0ca3cd4d01848eb0578d694b118bb295fc2e2b15 2013-09-18 00:18:24 ....A 81606 Virusshare.00099/HEUR-Trojan.Script.Generic-628992fa0d302d29c9eace955d09407531376a2ac66fb14ea62fa5adbea2ca9d 2013-09-18 00:37:54 ....A 23965 Virusshare.00099/HEUR-Trojan.Script.Generic-62a7e3dce7a37ec3f8af21d65d07f79852367322667421ba09530d467e910a73 2013-09-18 01:00:10 ....A 19905 Virusshare.00099/HEUR-Trojan.Script.Generic-62c2ecd05cc2d2ed1f88f0624aa4fcc97730b03fd85d9acb21564a8f3b3c7855 2013-09-18 00:40:52 ....A 3199 Virusshare.00099/HEUR-Trojan.Script.Generic-62ed8b5885dfa133efdf8148d98595897d45553ea91ea49de71cd137bbb29a20 2013-09-18 00:54:30 ....A 447 Virusshare.00099/HEUR-Trojan.Script.Generic-62f8ad0a0da56cb8cc2116843e06a91e18c88bc70e5e771ea935102a5423fce9 2013-09-18 01:05:42 ....A 98271 Virusshare.00099/HEUR-Trojan.Script.Generic-62f9fdd56e5531ce8a2d2535cadc327098d6bd4d738b429934fe21e56b702686 2013-09-18 00:07:08 ....A 189667 Virusshare.00099/HEUR-Trojan.Script.Generic-63376830acf86598d751a1f39cce682892ed5d09848bae28f422ec3430e0c89b 2013-09-18 01:25:48 ....A 21417 Virusshare.00099/HEUR-Trojan.Script.Generic-633afed9b30133e398306689396516e64d7de65ce120738538346f59fa44601d 2013-09-18 00:56:16 ....A 5562 Virusshare.00099/HEUR-Trojan.Script.Generic-63407b4dc1e0623a8e7a881228c60c24d30f0c93a51aeaf171c54e693de0a55a 2013-09-18 02:00:24 ....A 6793 Virusshare.00099/HEUR-Trojan.Script.Generic-634143a4b84dc9b64bdce7a7c39cb365e2dd1c2949d8dec7c16f3fd1ed27f5b4 2013-09-18 00:42:18 ....A 108567 Virusshare.00099/HEUR-Trojan.Script.Generic-634250690d7ccc296b568cd5a8971fc8e88cdb413bf4fbc3d91d764aa73301bd 2013-09-18 00:19:34 ....A 27759 Virusshare.00099/HEUR-Trojan.Script.Generic-63472cafc1b8420452e99a94b94ceb68517f020dff4d94c3ea5875ded2723483 2013-09-18 02:05:44 ....A 7638 Virusshare.00099/HEUR-Trojan.Script.Generic-634b3e9cdad803399cee3dc4c5b28d9d1a255bd4dfa5f9acd9303365d617787f 2013-09-18 00:04:56 ....A 19947 Virusshare.00099/HEUR-Trojan.Script.Generic-63503e3b9b0fa691f4175ba8bcf61686fc47741afb5f17c4fc8d58bfe499f0df 2013-09-18 00:30:26 ....A 15307 Virusshare.00099/HEUR-Trojan.Script.Generic-63615893b54d73947b79b51a4b9683e8e1c42863996ba2647898ffe223ce9f7e 2013-09-18 02:10:32 ....A 7682 Virusshare.00099/HEUR-Trojan.Script.Generic-636c6a02c1611695a2dbe8977affa9c52316ae86b93944f448ab5ab1b12b798a 2013-09-18 00:07:04 ....A 16373 Virusshare.00099/HEUR-Trojan.Script.Generic-63853feee543df866c468c2ae5ccb7c495cc90c51887e60a8275f91e398b4633 2013-09-18 00:16:54 ....A 36021 Virusshare.00099/HEUR-Trojan.Script.Generic-638553358ba424dd1532a265c8cfa4cd25ca6920883af959ad2d925277a3723d 2013-09-18 00:08:26 ....A 26451 Virusshare.00099/HEUR-Trojan.Script.Generic-638ef6d6df8f059732be21f8e2f8288e6c61ced685e5c7590a21c6d77ddca418 2013-09-18 00:50:46 ....A 1320 Virusshare.00099/HEUR-Trojan.Script.Generic-63a63b0299f9c72be978cd8c3b944342ee545554cce476738c6d0d5c1359d641 2013-09-18 00:15:28 ....A 27078 Virusshare.00099/HEUR-Trojan.Script.Generic-63a768edde5aa04cf323a2662c8297e428b394f51226e8706033f6ad402aca4e 2013-09-18 00:47:20 ....A 23522 Virusshare.00099/HEUR-Trojan.Script.Generic-63b883e7a844972c7efdbdf04c1e1071ee05c72b28db96befc913944e9bc819d 2013-09-18 01:04:26 ....A 50371 Virusshare.00099/HEUR-Trojan.Script.Generic-63db2b796a725413e2160c398b3e423a156847862bcf761efd44f87877c01494 2013-09-18 01:43:40 ....A 9386 Virusshare.00099/HEUR-Trojan.Script.Generic-63f25364750f8447c1941dff9b2bfb91aa86ba82c5aacab7b3fd12f780d3313e 2013-09-18 00:59:26 ....A 17700 Virusshare.00099/HEUR-Trojan.Script.Generic-63fed404b2fe68d78898a1f581346b68674cf6de48acb5fe04ad4913d38caf02 2013-09-18 01:10:00 ....A 23695 Virusshare.00099/HEUR-Trojan.Script.Generic-64067e77ffe93b6df12034ef2cc31f61aa513f4c08a6e5fab3cef11ec72a295c 2013-09-18 01:04:26 ....A 12334 Virusshare.00099/HEUR-Trojan.Script.Generic-64174b2b7576bdbce342b6af6800d16106eff1999dee353eb12b72ee2a8bc10b 2013-09-18 00:50:22 ....A 18987 Virusshare.00099/HEUR-Trojan.Script.Generic-6425b9521160b842f80af0e47bcc2d909eeae7cb9d7ba5845be2e3489506fb9e 2013-09-18 02:02:16 ....A 19083 Virusshare.00099/HEUR-Trojan.Script.Generic-6434de4d0d5863336bcd348b5ce8403d6ae1a8d63c016c52c1d63efd9686a6f6 2013-09-18 00:16:26 ....A 47624 Virusshare.00099/HEUR-Trojan.Script.Generic-644062082dd6ecd2e846d6b534ef6016438c7dc7b60e24d06305e0e547062345 2013-09-18 01:37:20 ....A 16350 Virusshare.00099/HEUR-Trojan.Script.Generic-6455ac0d23764c7139c85c4cdbde5706ce4a614c8ff31223f05d29973ff27ef9 2013-09-18 00:11:50 ....A 54759 Virusshare.00099/HEUR-Trojan.Script.Generic-645b5c203156ce9c27ff445715d4c7c052b2cf5d39ea1d618dab9c4e3e372354 2013-09-18 01:36:50 ....A 3788 Virusshare.00099/HEUR-Trojan.Script.Generic-647204cd18a1d99669b9b2d7c2c8107e1c8b77d93f1b6ce0b5c8a11473a0c1cb 2013-09-18 01:57:30 ....A 105102 Virusshare.00099/HEUR-Trojan.Script.Generic-647318489254b02bba192a51e2782bb8e4dfd78729a83341659c324b43e7235d 2013-09-18 02:09:12 ....A 17258 Virusshare.00099/HEUR-Trojan.Script.Generic-64775801ec938b67ad0d38f8242dc546bf406eb0d100be60b36a29088b89522c 2013-09-18 00:42:58 ....A 38060 Virusshare.00099/HEUR-Trojan.Script.Generic-6489d84ff3ed7a6c227090ed82e5b6d8156f9ff32f3cca4b8f25c6d3800b9e67 2013-09-18 02:05:04 ....A 54175 Virusshare.00099/HEUR-Trojan.Script.Generic-648c5e692aa8f06c7a4ea3e4c395c0d29628ad7649635b7f2efd4cec5e16c391 2013-09-18 01:19:56 ....A 11124 Virusshare.00099/HEUR-Trojan.Script.Generic-64a03383a7eeb8e8d32edea9b4a1d1db937892ccfdab06dc08a6974b1f66a809 2013-09-18 01:05:48 ....A 40427 Virusshare.00099/HEUR-Trojan.Script.Generic-64a0678e55e54b7930706efbdfdcda820582bd3423e5f20db6aa3110a38053f8 2013-09-18 01:27:54 ....A 108436 Virusshare.00099/HEUR-Trojan.Script.Generic-64aed647de2e07d5126d10cef1bdd05d6e12ac8def9cd44c9327ae463608bf0c 2013-09-18 00:45:00 ....A 4359 Virusshare.00099/HEUR-Trojan.Script.Generic-64c32735825c92f1cc80b3ea5b333bb512eee5201cecc194b2c4dfc3618035cc 2013-09-18 01:11:16 ....A 8330 Virusshare.00099/HEUR-Trojan.Script.Generic-64c6de408d672d3559dd1b0df00d183a359f6496809e38ef65cdfc829882de30 2013-09-18 00:19:02 ....A 62148 Virusshare.00099/HEUR-Trojan.Script.Generic-64d245bb3eebfa2ff3d2178a6ec1392a6fa58c165ae739a992200b08ac0bba9f 2013-09-18 01:58:18 ....A 93908 Virusshare.00099/HEUR-Trojan.Script.Generic-64e6b9c8e8ee2b525a0b9ff7a44b4b2f5e2b1ae55c7f8dc2443e278738db723a 2013-09-18 00:07:02 ....A 95173 Virusshare.00099/HEUR-Trojan.Script.Generic-64eb3b54046cbf70cbd558158e5fd751c18f5e729cf7ba31aa118892f3338936 2013-09-18 00:52:28 ....A 45624 Virusshare.00099/HEUR-Trojan.Script.Generic-64f07acbd1fc1c64427e1ccf81539bb26568ef6dc238c58b111ad80fa7ca3330 2013-09-18 00:32:00 ....A 41162 Virusshare.00099/HEUR-Trojan.Script.Generic-64f7f0869c38d49e3d808a41b8906bc471c8053f7ce4132db42eede227378b51 2013-09-18 02:02:02 ....A 49940 Virusshare.00099/HEUR-Trojan.Script.Generic-64f8fd4111af210ab8ba9cf18e892efd8ffcb21475cb6d6a8430f21fb9cd69c9 2013-09-18 01:53:02 ....A 80348 Virusshare.00099/HEUR-Trojan.Script.Generic-6510cee7bc2aafa14b99f078b44455d8583898e098df48047c0e5888c8f29ebe 2013-09-18 01:57:44 ....A 11524 Virusshare.00099/HEUR-Trojan.Script.Generic-651ffd948440ca65a613a298abbbd37b7ee139aee2a58061bc17d4e5e1882056 2013-09-18 01:52:32 ....A 902 Virusshare.00099/HEUR-Trojan.Script.Generic-656388e71e970aba552643a9a16cb82f1532e2d27856a2ef774d48794b9a8fb3 2013-09-18 01:03:40 ....A 16733 Virusshare.00099/HEUR-Trojan.Script.Generic-658856e4fcf08167b933c51643c92b91a58edb3a35f4e58d8d393cdf1a766d00 2013-09-18 00:12:10 ....A 8247 Virusshare.00099/HEUR-Trojan.Script.Generic-659a658d9ce561bcbaf1b73b91e48cce52d82e77fbcff3752c5d2cfdd9aa32e9 2013-09-18 01:45:18 ....A 88757 Virusshare.00099/HEUR-Trojan.Script.Generic-659aa271d019df9ab5bfb4f7d72901fd9526e69ec7ccba885a8ef2f4ed8225c4 2013-09-18 01:12:16 ....A 23270 Virusshare.00099/HEUR-Trojan.Script.Generic-65a11904ccbda81b31aa1a152442649ce55487973d2699df339e067c65d8084e 2013-09-18 00:55:36 ....A 9433 Virusshare.00099/HEUR-Trojan.Script.Generic-65be9eefa8a8e6d9a5d89406ce046cb446e0e0eba2875a237bc76d353b7a975d 2013-09-18 01:54:58 ....A 24070 Virusshare.00099/HEUR-Trojan.Script.Generic-65c7dc4146262e17232baf471ff7f722ab4e5930b3ffe7f62e7cc10333a13791 2013-09-18 00:23:32 ....A 26186 Virusshare.00099/HEUR-Trojan.Script.Generic-65e0534c0c1bcc3179ac1e776f3b7e3b73a8a35ef5682192cc1d0b7ca2adc4ed 2013-09-18 01:50:30 ....A 31517 Virusshare.00099/HEUR-Trojan.Script.Generic-65ecd191483eadfa2c740885938409ce3028a6b6c9c7aab7b236b9f8ca6171dc 2013-09-18 01:25:48 ....A 9655 Virusshare.00099/HEUR-Trojan.Script.Generic-6615d43e9fadec74ce1e8dbd35189e228271ecc41b42a91c4f431bb32ec038be 2013-09-18 01:13:46 ....A 34729 Virusshare.00099/HEUR-Trojan.Script.Generic-66166825ea69300689d67bf1f9e89e2225d5b7507bb5d3cdd38eb6144252f234 2013-09-18 00:47:02 ....A 5025 Virusshare.00099/HEUR-Trojan.Script.Generic-661752117fed82b4474bdffca5df946f94f7cb25a446aea3a436b70aa699a9f9 2013-09-18 00:46:06 ....A 21774 Virusshare.00099/HEUR-Trojan.Script.Generic-6628fd50e7f4c55066f466724aa35d9dd668cebf5084b4d0d0a9324cd3566455 2013-09-18 02:10:12 ....A 5985 Virusshare.00099/HEUR-Trojan.Script.Generic-663371bc79aeb2db0be05cd0fa3425ecbd47deb8250368a0f9eae2c10f66881c 2013-09-18 00:31:52 ....A 7845 Virusshare.00099/HEUR-Trojan.Script.Generic-6636b8f4cc3f602a125dc47e1b1effd79c066b89f948bb0ebf88ac6f93ffc39e 2013-09-18 02:10:28 ....A 43201 Virusshare.00099/HEUR-Trojan.Script.Generic-6642abc988607a195ce0bdfbbad81e94153d7ef8bc57419625156bc9bd9f855e 2013-09-18 00:02:40 ....A 8812 Virusshare.00099/HEUR-Trojan.Script.Generic-664f57639a59042975ef659ea2561748605b41a7a220aab2b21e5489e34a5b60 2013-09-18 01:57:46 ....A 23202 Virusshare.00099/HEUR-Trojan.Script.Generic-665440af682d7d52151f269d66cb63626220227c85b1540c4579762379d9e6cd 2013-09-18 01:05:12 ....A 33439 Virusshare.00099/HEUR-Trojan.Script.Generic-66561f8ee021a843f261455700e0ab8153d05182ed282c76472b7c40176ddb15 2013-09-18 01:36:06 ....A 65882 Virusshare.00099/HEUR-Trojan.Script.Generic-6669c61b2a6dbde58043f6416aac826f4339feeeda4ff818fe74e9f880c75cf5 2013-09-18 01:26:02 ....A 34090 Virusshare.00099/HEUR-Trojan.Script.Generic-666b22a7ef71110ed1a3cb42fea1032f810482b95b295ab1bddb6a132a1f2965 2013-09-18 00:11:20 ....A 13318 Virusshare.00099/HEUR-Trojan.Script.Generic-668c0ef1c011329a742ab97964cb5c31c0e91cdaff714745ac538e70438d67b6 2013-09-18 00:58:54 ....A 38197 Virusshare.00099/HEUR-Trojan.Script.Generic-66982d47c98a9e48865fd0d426ce23a548ff7f1b1c8ac78826457022da852da5 2013-09-18 00:41:10 ....A 22930 Virusshare.00099/HEUR-Trojan.Script.Generic-66a9e6d3351e6917c41dbac924ba360134546cfc27f5dbfe39393e38617b74d0 2013-09-18 00:06:46 ....A 62051 Virusshare.00099/HEUR-Trojan.Script.Generic-66d2af09422fc7726ff9cc6f58f3eb91309882a891e1521b407a69b1affbbb98 2013-09-18 01:16:16 ....A 35216 Virusshare.00099/HEUR-Trojan.Script.Generic-66d5ca8f4658fd249f9ddfc90f1585bd42ac40bbe27add2e21a6b46826ab4e66 2013-09-18 00:57:12 ....A 1279 Virusshare.00099/HEUR-Trojan.Script.Generic-66da66108d41c21ac4cb669ea5648ab4b57276e3c8a81a858edfae7ad85b7eff 2013-09-18 00:03:16 ....A 1106 Virusshare.00099/HEUR-Trojan.Script.Generic-66ea83f94ebd9f6a64c8b2e5d9abd1a44252f2e6f19574455f12ea3df40ce516 2013-09-18 01:12:52 ....A 47474 Virusshare.00099/HEUR-Trojan.Script.Generic-6710ae7a30836eedaf09cf55324a04e5053bfc8a86b7fc3eb42d65c0970a262c 2013-09-18 00:30:06 ....A 10864 Virusshare.00099/HEUR-Trojan.Script.Generic-6714f22c8fb28f92ae46320cdf4894772af9b75c055d57bf01e25fde051786f9 2013-09-18 01:35:04 ....A 2743 Virusshare.00099/HEUR-Trojan.Script.Generic-6722f58a0cab567453bb5ceb5d1768e3ce71527eab2b05f3bd0f979cdf7af6f0 2013-09-18 00:50:22 ....A 3716 Virusshare.00099/HEUR-Trojan.Script.Generic-672668ba63687fd29dee2afbf1bcae471779f6f497f6c14498b2c89627c4c207 2013-09-18 01:20:08 ....A 10779 Virusshare.00099/HEUR-Trojan.Script.Generic-672b5cf79325e1938b55aab0a82345bcbf6ed146cd847e9410a5e470081b2dfb 2013-09-18 01:02:54 ....A 29323 Virusshare.00099/HEUR-Trojan.Script.Generic-672da7903142a8ae71f89a9491dd4c0de6f934dc1ab700454ac771c908a87ac8 2013-09-18 02:09:14 ....A 12738 Virusshare.00099/HEUR-Trojan.Script.Generic-6732b2d1fc075138828699d35cc8ca1da4adf2477a643830da5ef2e6479bf2ab 2013-09-18 02:09:40 ....A 30329 Virusshare.00099/HEUR-Trojan.Script.Generic-67361c84d5ee3ca3eefca421fc2c8081ec53034caf8cb9fae831e7616adc28b4 2013-09-18 01:26:54 ....A 46612 Virusshare.00099/HEUR-Trojan.Script.Generic-674510a8a07a9dee5cf0ae4188383b6e330d550a6f5c9bfb973a0e58c37d5c57 2013-09-18 01:38:28 ....A 34914 Virusshare.00099/HEUR-Trojan.Script.Generic-6747de4445b7b9c7fe989dd0f959af3b8f276fd24a35bbe2f6ee647d82324072 2013-09-18 00:54:00 ....A 12482 Virusshare.00099/HEUR-Trojan.Script.Generic-674c1284b223b16752d6bbe9a123ab265c8481e3166c744baf4a313ce7c9de21 2013-09-18 00:02:22 ....A 35467 Virusshare.00099/HEUR-Trojan.Script.Generic-674f4d17e20c05444cf7bc59de77ecc62d3ade2fd0864377115f74f61028d849 2013-09-18 01:10:20 ....A 8978 Virusshare.00099/HEUR-Trojan.Script.Generic-67510018cc4018fb0df2a7595609d3dd9151c78dc89555246034e54b0b6acce4 2013-09-18 00:25:48 ....A 5215 Virusshare.00099/HEUR-Trojan.Script.Generic-675a396eff379f9a0675bfb1217d339788c49a410b98c039ea70f56b996a1c6f 2013-09-18 00:52:06 ....A 995 Virusshare.00099/HEUR-Trojan.Script.Generic-675bb00b2948336f1ca8ac56cdfaff29ca1531122b88e9a9cbf162a867c2ca87 2013-09-18 01:31:10 ....A 9482 Virusshare.00099/HEUR-Trojan.Script.Generic-675c4abab6df22048eecf5957f78c1eb8f41616d9b6f1a40519f3c7d800f02ac 2013-09-18 00:03:00 ....A 27383 Virusshare.00099/HEUR-Trojan.Script.Generic-67603bda61646d3858733b6ac812d2a1a3d38bde667434d79485806d8f52fd5a 2013-09-18 01:24:12 ....A 20741 Virusshare.00099/HEUR-Trojan.Script.Generic-676a4a2c76afa784e6521a92380d3f33f25d971542d98261479132eba1087370 2013-09-18 00:42:14 ....A 45289 Virusshare.00099/HEUR-Trojan.Script.Generic-6794d68db764977817effdf03900fb41126494d863fe393cbe2f9d7a8ebddd5f 2013-09-18 00:43:36 ....A 12561 Virusshare.00099/HEUR-Trojan.Script.Generic-679756ca4886abb110fe7f1ef08f722f9d8fadc06be848eefc2750935e0c8943 2013-09-18 00:02:20 ....A 55155 Virusshare.00099/HEUR-Trojan.Script.Generic-6798c04042a572fa73f123e2e1269ee343992b37b722c69d6723a0f80d0d3965 2013-09-18 01:15:04 ....A 20262 Virusshare.00099/HEUR-Trojan.Script.Generic-67999c86c6de763c9962a9f52cf2dd1b76fd04c5582ae2850063688c986f854c 2013-09-18 01:07:14 ....A 47070 Virusshare.00099/HEUR-Trojan.Script.Generic-679e2b06fb78e7b174734bb4e086548dec461eae3b48ce66e5350b2c567f5617 2013-09-18 01:06:14 ....A 133868 Virusshare.00099/HEUR-Trojan.Script.Generic-67aa90b0adaf29c21e4a8fea461357f5d1cee1a199530f2bed946f6aa873e0e4 2013-09-18 01:07:30 ....A 17747 Virusshare.00099/HEUR-Trojan.Script.Generic-67b39ed83ed9f6f569767100d8bed0ba62b031b9c63120c8709d7574bd85297d 2013-09-18 01:49:16 ....A 20443 Virusshare.00099/HEUR-Trojan.Script.Generic-67d3c73985382a276ab63201f3cd7364cf4ad0e4d8493bdf5d6ab511841034be 2013-09-18 00:28:46 ....A 84938 Virusshare.00099/HEUR-Trojan.Script.Generic-67d4ff37963e73704c619f56f634ba24a828124b692145ebabe75251e001f9d7 2013-09-18 00:37:48 ....A 94955 Virusshare.00099/HEUR-Trojan.Script.Generic-67d5d2a80a3e6f475e5638dd509ec97d6699c31633beb70439efa232984b7d50 2013-09-18 01:17:06 ....A 12153 Virusshare.00099/HEUR-Trojan.Script.Generic-67d64b32fdce242c109d51d63389a0a3782b86198443c17f674cce76cdb9f81e 2013-09-18 01:01:48 ....A 320579 Virusshare.00099/HEUR-Trojan.Script.Generic-67d7292f53e475239d4e37cc65205b5e92ad2abbb89b3fc50f43d74501f3502e 2013-09-18 02:10:10 ....A 11855 Virusshare.00099/HEUR-Trojan.Script.Generic-67f61bc3d65fe5d4793fa620ab9e30409720bde487dade7892a1f31872dac260 2013-09-18 01:18:30 ....A 20536 Virusshare.00099/HEUR-Trojan.Script.Generic-67f6b883c5912b78d991fbbaa9f52191aa714362c696c5630d20e5d75af0a711 2013-09-18 00:51:04 ....A 15012 Virusshare.00099/HEUR-Trojan.Script.Generic-67f967062c976b266a9d61a98c3c8bfa830cb925eb9541251dcb0b0947285ba7 2013-09-18 00:14:40 ....A 37006 Virusshare.00099/HEUR-Trojan.Script.Generic-67fc779158dd9076eb274f30f35c269b115abdbabf2e91eabf5a61f3a0aab999 2013-09-18 00:13:36 ....A 24870 Virusshare.00099/HEUR-Trojan.Script.Generic-680c7235dd8ecc1e65de5d30a7b6c8f671145d5a2f5f027cbe1908f19922f511 2013-09-18 00:30:00 ....A 13668 Virusshare.00099/HEUR-Trojan.Script.Generic-6811d2e044969f736165823f850d9e9132d892ac9c2bb55563fadf7453e1406b 2013-09-18 00:11:00 ....A 29677 Virusshare.00099/HEUR-Trojan.Script.Generic-6813d62a9821ff14b366dc6ff189045639d88c7b7ed33b00f48971efe4f5b9db 2013-09-18 00:13:32 ....A 20284 Virusshare.00099/HEUR-Trojan.Script.Generic-681578f94dd669a02c0fef4fa08ba9703356449fe752cf44abd9437021c0da38 2013-09-18 02:10:04 ....A 52080 Virusshare.00099/HEUR-Trojan.Script.Generic-681870177ab10a3175937f94743c8cd442cf3afffa8a115b98d992d4c6c302ed 2013-09-18 01:17:32 ....A 86307 Virusshare.00099/HEUR-Trojan.Script.Generic-681ea5efd410a04346842c07f6417a8fb60405fa0b3b749a9dadbfba2252f7f6 2013-09-18 00:14:40 ....A 933 Virusshare.00099/HEUR-Trojan.Script.Generic-683a9ff10b72026dd920ebb2a8bf40b1b6db0924416e083599e5d280d7d7c21e 2013-09-18 00:44:18 ....A 97532 Virusshare.00099/HEUR-Trojan.Script.Generic-684dc7c70faf0c058084ff475ea02dd62c4ba165a69b155e0f8ad41a1334aab1 2013-09-18 00:32:22 ....A 84489 Virusshare.00099/HEUR-Trojan.Script.Generic-685818c9e99fe2b4e7d07682c34a311fc564c576839c236c64752d35b2af4b8a 2013-09-18 00:42:28 ....A 37410 Virusshare.00099/HEUR-Trojan.Script.Generic-685b8d8309e617844fcebb8ca8f225f78555bfd3f4a0e43861739d9bf6c12eeb 2013-09-18 01:02:32 ....A 252982 Virusshare.00099/HEUR-Trojan.Script.Generic-686517d0277afbd4b1e204635a42561e1a492af49f984a46ab5de000a98e80f3 2013-09-18 00:50:46 ....A 34723 Virusshare.00099/HEUR-Trojan.Script.Generic-687381e8302547c3500981e123bc8ceca2ba3943291c32af1809995cb8b5dfa2 2013-09-18 01:24:04 ....A 54784 Virusshare.00099/HEUR-Trojan.Script.Generic-687641cfd3098fd8b472bea86745ec110850c6533c72102982ee4d4beddd7b62 2013-09-18 02:05:32 ....A 1969 Virusshare.00099/HEUR-Trojan.Script.Generic-689352cbe7104fce890049dd0c1cda8403a11f0d22a5fa3067ac0534139aa8c7 2013-09-18 02:08:40 ....A 10950 Virusshare.00099/HEUR-Trojan.Script.Generic-68ab50d9775c9691c7e04ff6b5a256676a146bbb6472dfe8bb5943213d7bc34a 2013-09-18 00:33:26 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-68b5384ecbff51ca74078eaeb9e1bada5e32303fab7f157b93393d8fb8682e3c 2013-09-18 01:59:18 ....A 10737 Virusshare.00099/HEUR-Trojan.Script.Generic-68b70b751e7d863f4321375e5a643a5aa90e80431b7a53ae08f0ea1738764b06 2013-09-18 01:50:48 ....A 10574 Virusshare.00099/HEUR-Trojan.Script.Generic-68bfad8215c502c6d27711b6e434f038e4ff6e7b5a1d9e0c34e2045c351d2f10 2013-09-18 02:03:08 ....A 25381 Virusshare.00099/HEUR-Trojan.Script.Generic-68c7c07905eaa25c33a33144f1dc6111e9ee93d98762a92ae8d75f31f40946ae 2013-09-18 02:07:12 ....A 19228 Virusshare.00099/HEUR-Trojan.Script.Generic-68c7c9148337ad807b2f965ca91f438ee8e2796113e13578222fa3c6df001473 2013-09-18 00:07:10 ....A 21794 Virusshare.00099/HEUR-Trojan.Script.Generic-68c996a735171e146e44d0382088af7a762a2373b7a07b6571d05f9e457c8adb 2013-09-18 00:21:16 ....A 74996 Virusshare.00099/HEUR-Trojan.Script.Generic-68ec9bf139b4ee8662ca9c9e5557cd98c81eef50aa92c6dad2a5ab518ad0efb4 2013-09-18 01:09:36 ....A 10493 Virusshare.00099/HEUR-Trojan.Script.Generic-68ecb728ac19f4f033c5b0a836282515a5016d534d0f0b705e55275084ab121d 2013-09-18 01:02:42 ....A 10845 Virusshare.00099/HEUR-Trojan.Script.Generic-68fb1181df795d18478ec6e96311f753ee90f9476333f5f98b190a58f13f150d 2013-09-18 00:06:26 ....A 43605 Virusshare.00099/HEUR-Trojan.Script.Generic-6908ba3f0410fc242af125be6fa0533c4f61f997584d65204161f90b06f18d2b 2013-09-18 00:51:46 ....A 8058 Virusshare.00099/HEUR-Trojan.Script.Generic-69138ecae52b26d9c681da82d70ceac161841d7e79d2b626930c10ba071f6ff7 2013-09-18 00:21:20 ....A 6676 Virusshare.00099/HEUR-Trojan.Script.Generic-691682dc2916298000cd994ca042e25402412afb6e7e56298b2ac1d4f3ae707c 2013-09-18 01:45:44 ....A 24328 Virusshare.00099/HEUR-Trojan.Script.Generic-6936bfe02e160f666180e27fec48632b570d22f3fd415246fec0d542e68267e7 2013-09-18 01:20:00 ....A 123918 Virusshare.00099/HEUR-Trojan.Script.Generic-6947b183b51b215b6356ddfd467766d6d1e4a71b41a0f77c13e286367e6426e8 2013-09-18 01:55:48 ....A 12451 Virusshare.00099/HEUR-Trojan.Script.Generic-69499d269249683cbc15b9065caab60d58ecf451dd546dff385e07bd745a4fb3 2013-09-18 01:42:36 ....A 177166 Virusshare.00099/HEUR-Trojan.Script.Generic-694fcb91023bb10d0f49fdfc4e40faad6f58bb76b30d8e6ecd618ad7d0c9dda9 2013-09-18 01:39:56 ....A 20024 Virusshare.00099/HEUR-Trojan.Script.Generic-6961675efe26ba0d5e3f8935dfc940ead260ca14f42f5611e2be22186fbb6b11 2013-09-18 01:19:56 ....A 12272 Virusshare.00099/HEUR-Trojan.Script.Generic-6962c3018aea784f59c8392ee817a7c37b979549bf4e2b70552ea39cb50b7927 2013-09-18 01:43:00 ....A 1923 Virusshare.00099/HEUR-Trojan.Script.Generic-696b42fdb4a009199b1bf4a4308328476aeb2acbf1f465e9d04e78785ffe68c0 2013-09-18 00:58:44 ....A 77796 Virusshare.00099/HEUR-Trojan.Script.Generic-696ee638d013da8163138e19c2db7ec698532691852b423f756503b230d5d4d9 2013-09-18 01:31:22 ....A 40618 Virusshare.00099/HEUR-Trojan.Script.Generic-697c66cb0655dc3e7e8eb9ab3879949a9485a10353931df04e98a767259c6825 2013-09-18 01:34:14 ....A 22592 Virusshare.00099/HEUR-Trojan.Script.Generic-6988966201e620c0e8b940d7e2c9599fbad9103c6c3b0911b3cb8b4176ca6ef9 2013-09-18 01:53:50 ....A 97347 Virusshare.00099/HEUR-Trojan.Script.Generic-69932b4f038986d7f28a390a8693da7651558f55be85a7fc82f18321425fee33 2013-09-18 00:52:56 ....A 46199 Virusshare.00099/HEUR-Trojan.Script.Generic-69a6f21153e3d95683fe47e719a2f8b0b7c29f60247bd8c08c08c1801e80c51d 2013-09-18 00:50:14 ....A 27888 Virusshare.00099/HEUR-Trojan.Script.Generic-69b761452d3be36288e24509db7b3fc201a9d0d6009af70e13137dc4624fd837 2013-09-18 01:34:52 ....A 14125 Virusshare.00099/HEUR-Trojan.Script.Generic-69bb04d8e894c76eda296e52e6154d2359370562643411f975103e5018da9208 2013-09-18 02:02:30 ....A 2957 Virusshare.00099/HEUR-Trojan.Script.Generic-69df4f4e890f08666402bccbc006bd6acf7aa2149e151ada2ea5a1628796cd8a 2013-09-18 01:48:18 ....A 3261 Virusshare.00099/HEUR-Trojan.Script.Generic-69eb1eed7610ece9e988f0427c667bab6934ea954779f84835dcdb5d67a5c305 2013-09-18 01:29:14 ....A 11009 Virusshare.00099/HEUR-Trojan.Script.Generic-6a004801035d40cd36a17fc626c2a3bb113c49e37bda6d525980f4e0c238d9f6 2013-09-18 01:38:56 ....A 8824 Virusshare.00099/HEUR-Trojan.Script.Generic-6a043b64772dbab246cb9f6f69f71c42afcfcfac8094e0c5f4325cf54a9225cb 2013-09-18 00:32:26 ....A 108378 Virusshare.00099/HEUR-Trojan.Script.Generic-6a1147e6221b07a6bea42c1d6837a9dd7ac3e06035564f7dc2548ec728f2eb53 2013-09-18 02:01:06 ....A 28254 Virusshare.00099/HEUR-Trojan.Script.Generic-6a2773b2415ad567949b52dd46f4075e8cae1ed87e523836b8b0d7c432a30bc6 2013-09-18 01:41:06 ....A 83275 Virusshare.00099/HEUR-Trojan.Script.Generic-6a29bea1175e700448eb91765fdbe09e40f5060a7d6c60367d23347d61b6323b 2013-09-18 01:37:50 ....A 11606 Virusshare.00099/HEUR-Trojan.Script.Generic-6a3e21e0d4f01dbbcdd449c3b3d0792fce7aaec443d0005cf2dc7959ebf394df 2013-09-18 00:34:58 ....A 2721 Virusshare.00099/HEUR-Trojan.Script.Generic-6a3fabbaa0674d5acc0448e544b2a044717c03cfcd6f2f4ac54ac8b49f98111f 2013-09-18 02:06:50 ....A 21691 Virusshare.00099/HEUR-Trojan.Script.Generic-6a49baeba58cad48f58b31f4506dc387f5bde08b963fc3ed283dbe4dbd1a215d 2013-09-18 02:07:44 ....A 209386 Virusshare.00099/HEUR-Trojan.Script.Generic-6a6268d245ae6e20d892ee6e816712f20076e2102152469be26fc02768576c26 2013-09-18 01:27:48 ....A 10544 Virusshare.00099/HEUR-Trojan.Script.Generic-6a6ef6902babc500d0cf0ef71c4ea0f244decd55b15b7d41c45a004f421e73a2 2013-09-18 01:51:46 ....A 29859 Virusshare.00099/HEUR-Trojan.Script.Generic-6a82a4d701a75013136ad51c46e3cb7540a565fd2529250689a598a8629b3c6e 2013-09-18 00:50:24 ....A 59514 Virusshare.00099/HEUR-Trojan.Script.Generic-6a836fd16282e73f5cb691ddc9aea78fadac0d65eb247be8b91e108b8a2953ea 2013-09-18 01:34:36 ....A 33246 Virusshare.00099/HEUR-Trojan.Script.Generic-6a8507f261bdd0e3a1655fedfba34607fd10366f10af364151207ea255e525fc 2013-09-18 01:57:16 ....A 5171 Virusshare.00099/HEUR-Trojan.Script.Generic-6aad97004c2a47528e329960f434950f202d215c0dfacc65c85cd8133597825a 2013-09-18 02:07:40 ....A 42410 Virusshare.00099/HEUR-Trojan.Script.Generic-6abe4ed24bda9315de26b88a077431279939fc28b843f937a96eb8742aeec25c 2013-09-18 01:11:16 ....A 36663 Virusshare.00099/HEUR-Trojan.Script.Generic-6ad4ebe52636342149d82e6dd28d16d373ece2353118c4431d4cb6e724401df2 2013-09-18 00:27:48 ....A 15904 Virusshare.00099/HEUR-Trojan.Script.Generic-6ad8fe78e62751423a75cc308e713be49f6e49265c970d459874efe4feb2fcaa 2013-09-18 01:11:00 ....A 76278 Virusshare.00099/HEUR-Trojan.Script.Generic-6ae1136bfc535b8eab6804da541aecd999d57c2f80d09899bca361329e2316df 2013-09-18 00:52:52 ....A 42152 Virusshare.00099/HEUR-Trojan.Script.Generic-6ae79df1249a9168d20884881729367c624a7450cc853aea55194554776aa09b 2013-09-18 00:50:48 ....A 9985 Virusshare.00099/HEUR-Trojan.Script.Generic-6aed8942ca1640a092307d74ccae511c1a81e298cc64d23b9d2ffefbb2e9ba59 2013-09-18 01:59:44 ....A 19031 Virusshare.00099/HEUR-Trojan.Script.Generic-6af5f4b47ee67fbe975befccc98329b5397d908529aac13290b929456654ccfa 2013-09-18 00:31:52 ....A 9253 Virusshare.00099/HEUR-Trojan.Script.Generic-6af662a24b2638563e008bfcc18feb8523e277852771ffc0a53f26af8a2fbbea 2013-09-18 00:55:28 ....A 132636 Virusshare.00099/HEUR-Trojan.Script.Generic-6b052293c8071b39b46dddcdbe91baee526d64ab536b709a32966d6588ca8c63 2013-09-18 02:01:46 ....A 11027 Virusshare.00099/HEUR-Trojan.Script.Generic-6b35f2b1e3d447d49a1059d84cf44c9ed5a6ab60cd6d2a01a8e2e56731009a26 2013-09-18 01:33:38 ....A 46086 Virusshare.00099/HEUR-Trojan.Script.Generic-6b49a8f7490205d73cb03d036ecdda1d78416a9240f679f7f909b52fb9be9e4a 2013-09-18 01:40:12 ....A 107819 Virusshare.00099/HEUR-Trojan.Script.Generic-6b4a190ed69df62bd2db089bc21d46c13530321b4109468d55263468ea410446 2013-09-18 00:24:20 ....A 11658 Virusshare.00099/HEUR-Trojan.Script.Generic-6b63cb7048a5a2897290a2e64252e84cc18538efa5a2b8d0c822390e660226a1 2013-09-18 00:10:52 ....A 19064 Virusshare.00099/HEUR-Trojan.Script.Generic-6b8336fd6d4d12fb57312b9d3fb130adc452a9ce15e81411f0559298f93f5d0e 2013-09-18 01:59:48 ....A 19530 Virusshare.00099/HEUR-Trojan.Script.Generic-6b84a623b12336d769f0e54c38c3af3f8d4e43556f41314ef8a3e2363fa5b26f 2013-09-18 00:43:40 ....A 24612 Virusshare.00099/HEUR-Trojan.Script.Generic-6b854de7140e7ca40e1fa6f83d942fd51a781704592796885fef918590275b05 2013-09-18 00:32:22 ....A 22429 Virusshare.00099/HEUR-Trojan.Script.Generic-6ba3d2278be46d78bda992d5c815bdac3f803d1490e41451e3cbc4142d38234b 2013-09-18 01:07:32 ....A 26829 Virusshare.00099/HEUR-Trojan.Script.Generic-6bb1d6688969b05a855ae995c8d29ff28504d8cc0784e0913aaada35cb97d5aa 2013-09-18 00:41:36 ....A 22783 Virusshare.00099/HEUR-Trojan.Script.Generic-6bb31fba20f94da5f459a738b08229b59841852bccedde60425116b020a5ca36 2013-09-18 00:52:50 ....A 61750 Virusshare.00099/HEUR-Trojan.Script.Generic-6bcc0c3011dfe742e30a020016ed4ab753f522311b9d90444315b07b96f23ab2 2013-09-18 01:30:12 ....A 43032 Virusshare.00099/HEUR-Trojan.Script.Generic-6bdc9a07ae0c740f6a88bd40c0e3b7addf36838e6a6937db2e5102404fd6bb17 2013-09-18 01:06:46 ....A 14574 Virusshare.00099/HEUR-Trojan.Script.Generic-6be982b79f398861e2802423b60c2f83c4b2ea5e3ab08ace9bb64cacbe73ae58 2013-09-18 01:17:48 ....A 25307 Virusshare.00099/HEUR-Trojan.Script.Generic-6bf9f23c60a0f396ef8588deb1bb13ccce92d83b4914419bc6b71cc644d969e6 2013-09-18 00:48:10 ....A 92021 Virusshare.00099/HEUR-Trojan.Script.Generic-6bff51c02ef7d3476c553d69da24cb72bf10ecede7d27ccf77234441a13f7f81 2013-09-18 02:08:06 ....A 8323 Virusshare.00099/HEUR-Trojan.Script.Generic-6c09a1c6acd0b4de5456516621080aa87026fa6dc6cb3f0dcc837f5235f0dfde 2013-09-18 00:29:32 ....A 46706 Virusshare.00099/HEUR-Trojan.Script.Generic-6c103a434c307d4791056fd82da8711629227b9eeceddb29eefabe66bb85a327 2013-09-18 01:20:06 ....A 29406 Virusshare.00099/HEUR-Trojan.Script.Generic-6c2cede334b25b07c8a07ef9b41428954620a4be0f586190e7acc1ccb88a499b 2013-09-18 01:29:08 ....A 19605 Virusshare.00099/HEUR-Trojan.Script.Generic-6c3ecd0a77624e212aa48d95319d04338408105b5d06fc20ed8bfdd20ba3943a 2013-09-18 00:33:26 ....A 745 Virusshare.00099/HEUR-Trojan.Script.Generic-6c43255aca950185c570cb945515ff982aad47092a09bd9edf9eba56506b26e8 2013-09-18 01:11:06 ....A 86218 Virusshare.00099/HEUR-Trojan.Script.Generic-6c4a168a0c3527ebe06c20855deca4fb8ebf93d7d7ba189c68f6b2ccaea2e676 2013-09-18 00:50:04 ....A 23525 Virusshare.00099/HEUR-Trojan.Script.Generic-6c59052dfef4f8bb883bf2b476e418f4a597de23387451d36065c1a9d8bf560d 2013-09-18 01:58:16 ....A 101232 Virusshare.00099/HEUR-Trojan.Script.Generic-6c607d13c966d2379af7d7e1e70daa99b53e8bf7667704ec97bb4c662ee8ff5f 2013-09-18 02:01:14 ....A 60017 Virusshare.00099/HEUR-Trojan.Script.Generic-6c6f13192915a79382b7e8efdec8b5b2fe13a9f513acfcdfc49e1a3709a008a4 2013-09-18 01:21:52 ....A 117654 Virusshare.00099/HEUR-Trojan.Script.Generic-6c74920c2b8da28c126c5dbb5b032fc72615f8f2b182974e3f7f97246c3f74b3 2013-09-18 00:32:38 ....A 37088 Virusshare.00099/HEUR-Trojan.Script.Generic-6c7cda80966e8339f48fe624203693c8d61b7191f572232bd8950fdcfc4c7fe9 2013-09-18 01:05:02 ....A 12763 Virusshare.00099/HEUR-Trojan.Script.Generic-6c7e9af5b9b5eecf46273ac9fdd28aee5d5aa90f7b520f9b397deccc42802771 2013-09-18 00:56:18 ....A 9191 Virusshare.00099/HEUR-Trojan.Script.Generic-6c7f1592523ec1e2acbeeba1a8cb4c926a336ac56f1897a7f38266dfb6249279 2013-09-18 00:34:08 ....A 25708 Virusshare.00099/HEUR-Trojan.Script.Generic-6c8499f36770b0ade32fa9cdaa1e3f4250d9744d05e87a0d75cc090680dbb19a 2013-09-18 00:48:12 ....A 48555 Virusshare.00099/HEUR-Trojan.Script.Generic-6c96dee756ac47872566081904735b23b6175f02e9dd9ae0929bc3595fb2c28b 2013-09-18 01:55:10 ....A 18600 Virusshare.00099/HEUR-Trojan.Script.Generic-6ca3a9a562878215ffee398d2ef45438a9b2595ae546bf17129d67f18b0cdf49 2013-09-18 01:13:38 ....A 18737 Virusshare.00099/HEUR-Trojan.Script.Generic-6cbe5f3dd5665815ee0b80637bb6fe83929671b2e00957d6f1b9ff1240dd90b9 2013-09-18 01:44:02 ....A 16089 Virusshare.00099/HEUR-Trojan.Script.Generic-6cc36433f6ec13d1a581ec17ea545ce4801778ac73366cde867e8a22659859a9 2013-09-18 01:43:52 ....A 54884 Virusshare.00099/HEUR-Trojan.Script.Generic-6cd11038fb1a21365411f8c8cb8bd65083e27730abd935657fabc8dfe78d432f 2013-09-18 01:10:58 ....A 60357 Virusshare.00099/HEUR-Trojan.Script.Generic-6cd1758f1660288eaccaf144bd03dcfd868c35c6ab7c0e6a51c3fc65545d7f65 2013-09-18 01:20:26 ....A 36858 Virusshare.00099/HEUR-Trojan.Script.Generic-6cdf8bc3c0bb9d9743f1ad4da43a02c2e16165f943a4c18791056889c6e9d50e 2013-09-18 01:01:28 ....A 47415 Virusshare.00099/HEUR-Trojan.Script.Generic-6ce249b1c1795a2addc129e2895f055623a637602747944a8d5b5c5e89cefda0 2013-09-18 01:26:46 ....A 51720 Virusshare.00099/HEUR-Trojan.Script.Generic-6cea5f920be0ebbf68fcd370328de4a475697a8d54fee66f9e21037ae182b7cc 2013-09-18 01:33:30 ....A 76887 Virusshare.00099/HEUR-Trojan.Script.Generic-6d0360e3cd8f409bef59a3dc11da19f5d80db8870a551cbd1f8e6824baaf66fa 2013-09-18 01:58:32 ....A 38234 Virusshare.00099/HEUR-Trojan.Script.Generic-6d0579a9a49e3157969b8009c18313d6e6cbe56a7c9e910563fe852ebe7f1d46 2013-09-18 02:11:02 ....A 12592 Virusshare.00099/HEUR-Trojan.Script.Generic-6d07b0c69275221710ab20f23843c34f8237dc8e42acb13630fda8ab062dd350 2013-09-18 01:31:16 ....A 21468 Virusshare.00099/HEUR-Trojan.Script.Generic-6d09809b2f9c059d1ff7926fb255e2924dbc3366daecf57288c280e03f9d9895 2013-09-18 01:51:38 ....A 9754 Virusshare.00099/HEUR-Trojan.Script.Generic-6d18e5286c1429c5e25983cc503b007226f31f694877a3b7fac583c7781479b9 2013-09-18 01:04:34 ....A 25623 Virusshare.00099/HEUR-Trojan.Script.Generic-6d2fd9a66db6f182e3c8f47ff4ed1d3453c8c320425228d52239037917358eb9 2013-09-18 01:06:30 ....A 86335 Virusshare.00099/HEUR-Trojan.Script.Generic-6d31bb3304886afc26ba032b323bdbe273e97aa02f66708cd2bc6f6921c12392 2013-09-18 02:02:56 ....A 32296 Virusshare.00099/HEUR-Trojan.Script.Generic-6d3d002aadeca99e6b4652000ff5c4ab98a98373fb1f96defefc257f1092476d 2013-09-18 01:38:04 ....A 66499 Virusshare.00099/HEUR-Trojan.Script.Generic-6d4235b8e26c2d277bc3e7eb6cb54331d4e2a9e32398d6a2c8034db4d45a3028 2013-09-18 00:43:04 ....A 26974 Virusshare.00099/HEUR-Trojan.Script.Generic-6d5e8bbbab979fd8d58575cb6522322c8c4a22339026cd86c83db470a05eab8f 2013-09-18 00:54:36 ....A 16363 Virusshare.00099/HEUR-Trojan.Script.Generic-6d7018fdf10c7a8043a7e4edf6cdaeb049f2cb67aa31dad0ad682df5198a6668 2013-09-18 00:14:40 ....A 17328 Virusshare.00099/HEUR-Trojan.Script.Generic-6d8863ced62c5211e785e8095838b013211bb3a4ba7dd6c3bcda2f249679332b 2013-09-18 00:30:22 ....A 46222 Virusshare.00099/HEUR-Trojan.Script.Generic-6d89213f1eec3ebb4feaac93acb8ba0692e85296004374ac1c221ba979010947 2013-09-18 00:06:34 ....A 43189 Virusshare.00099/HEUR-Trojan.Script.Generic-6da0281bc2351169dbcee4fa66c1577848a2d2e427bfee4f24c063fa37c4943d 2013-09-18 02:10:14 ....A 32154 Virusshare.00099/HEUR-Trojan.Script.Generic-6daa2ca6e3288fbd24107e175eb2ff39d21899be4693efcf999362b665dd954e 2013-09-18 00:30:18 ....A 38905 Virusshare.00099/HEUR-Trojan.Script.Generic-6db13f1e3419282f91e8d4be1e516f66f146ec633ef5a62368f257ebda875780 2013-09-18 00:05:36 ....A 33100 Virusshare.00099/HEUR-Trojan.Script.Generic-6dbe2102054777e8a520260609b059205487f2f4e0a0b95f5902257d9dbc722d 2013-09-18 00:55:56 ....A 26590 Virusshare.00099/HEUR-Trojan.Script.Generic-6dbe99437993ff7f2b4a73d51bc20b524b1196cc0ff34743253ebd2c965d6b8a 2013-09-18 01:58:20 ....A 59280 Virusshare.00099/HEUR-Trojan.Script.Generic-6dc0878606be3dc724594c7085c724ad721e51c9def008f3167ee56ff943d440 2013-09-18 01:32:16 ....A 35441 Virusshare.00099/HEUR-Trojan.Script.Generic-6dce0333bf74bbf6c36a71abe2f7f7ef24cbb99326ff4cb974f1a5afa183e008 2013-09-18 01:33:36 ....A 11861 Virusshare.00099/HEUR-Trojan.Script.Generic-6de4d52f434a59409c38338de945443e94f13f38f500fa442d060cceea124f6e 2013-09-18 00:52:44 ....A 1954 Virusshare.00099/HEUR-Trojan.Script.Generic-6de4ffc85fe3134cca167385b3cd50cbf7832323b56e3be3ac01ce9ac841a1b3 2013-09-18 01:15:26 ....A 11580 Virusshare.00099/HEUR-Trojan.Script.Generic-6ded9649e1d5845775f64e749d03478a36787ca5d9ac21221c5e1032cc914389 2013-09-18 02:03:48 ....A 6871 Virusshare.00099/HEUR-Trojan.Script.Generic-6dfa7a3a62b96e94293c3796cc103557130ddccdd6b99c09bc42b33364480097 2013-09-18 00:32:12 ....A 6948 Virusshare.00099/HEUR-Trojan.Script.Generic-6e0493774b2cebb15b5bdf047b66ec0088a716a352b3a260818fe915c9de85c3 2013-09-18 00:42:20 ....A 32329 Virusshare.00099/HEUR-Trojan.Script.Generic-6e1c24b1a7cf3b91fe0d7d53bf4986bda20556859b77c8b344f483ba81ac5d3b 2013-09-18 00:21:32 ....A 12187 Virusshare.00099/HEUR-Trojan.Script.Generic-6e1eec617e7241505da63d705c8d8016758b3b0a718ec5e1e3aee1b42dff6a3e 2013-09-18 01:40:50 ....A 103767 Virusshare.00099/HEUR-Trojan.Script.Generic-6e266222a0ef9378e9af109e7401d42f8fb765f5cd5574d24d04a047b3c70817 2013-09-18 01:16:38 ....A 79282 Virusshare.00099/HEUR-Trojan.Script.Generic-6e2f4877d84771a25d1c90da95cf4cbd72dcc0f66802ec75c1944998325ed7da 2013-09-18 02:08:28 ....A 6457 Virusshare.00099/HEUR-Trojan.Script.Generic-6e3229cd0d1b5d9c9b2b8d3f397b8904e8b83f9500b1b2d5b14a068be86574cd 2013-09-18 01:33:48 ....A 69035 Virusshare.00099/HEUR-Trojan.Script.Generic-6e393fd9463870049f3ede5afbbd0464ec8fdc931deb09c8664539686e12f204 2013-09-18 01:30:26 ....A 51411 Virusshare.00099/HEUR-Trojan.Script.Generic-6e407d781f91b1970188ee1503c669ebc261de5ff164a1f0508adff9e28731eb 2013-09-18 01:25:24 ....A 50624 Virusshare.00099/HEUR-Trojan.Script.Generic-6e413af170b7389c8c51bf9298a4a88664c7be63f9cb731607fe360cfbcb996e 2013-09-18 02:02:50 ....A 25052 Virusshare.00099/HEUR-Trojan.Script.Generic-6e5c2c8323ea846e2cb4689f32d2265d4792eda140c7388570fb01c264cf0329 2013-09-18 00:25:28 ....A 15342 Virusshare.00099/HEUR-Trojan.Script.Generic-6e663b0d95fb083c153c08186b60b865a8d76cb4bdaaa7cbe4af3884519b8959 2013-09-18 01:27:26 ....A 23401 Virusshare.00099/HEUR-Trojan.Script.Generic-6e72aa2f69ce8ac4869233c804d0704e3c3ed094b56ca41f1a3277d929da052d 2013-09-18 02:09:46 ....A 28742 Virusshare.00099/HEUR-Trojan.Script.Generic-6e7d4df1230c85ce33e57ae6e0bef881fc66588206299aba5fc19f148e8274cb 2013-09-18 01:07:26 ....A 43683 Virusshare.00099/HEUR-Trojan.Script.Generic-6e8777ef4dbb65dce9b25589cd629e5886805413cadea671d3efb3f950abb115 2013-09-18 01:19:04 ....A 14785 Virusshare.00099/HEUR-Trojan.Script.Generic-6e8a4c89a5743f0f9ca66ff1a341954c5199640a8058b7f01cc566740334676b 2013-09-18 00:27:28 ....A 8177 Virusshare.00099/HEUR-Trojan.Script.Generic-6e8a5a70c795363b436c228be4b84438287ac84e5f42036f24b44d08f2356946 2013-09-18 01:18:40 ....A 74612 Virusshare.00099/HEUR-Trojan.Script.Generic-6e911dfa58eb2dc0d5c2b0cceaef4ecce5db69ebf1dedde13612076f90d2f4a7 2013-09-18 01:25:12 ....A 16133 Virusshare.00099/HEUR-Trojan.Script.Generic-6e96b1c9847e138c7c613ece5c06542bd028539c79ef7c60202ae7125eb82748 2013-09-18 01:42:58 ....A 37325 Virusshare.00099/HEUR-Trojan.Script.Generic-6eb7497552b0f054684e82532c4f44d89859d41a69d16256aadb14d012b6ad2e 2013-09-18 00:39:04 ....A 46542 Virusshare.00099/HEUR-Trojan.Script.Generic-6eb7dd93781a050c2830df3963fce3c7881f8c7579352981300dead44830c9f9 2013-09-18 01:14:24 ....A 6493 Virusshare.00099/HEUR-Trojan.Script.Generic-6ec2d0d51abd8ee0dafe2763de9c053f44a7fba34846c74c4b378959935ab76d 2013-09-18 00:51:18 ....A 8269 Virusshare.00099/HEUR-Trojan.Script.Generic-6ec72cd91a2864200233096ff2e811f97a41255d2ae33cdb9ce5f09ce6c3eab9 2013-09-18 01:01:58 ....A 19746 Virusshare.00099/HEUR-Trojan.Script.Generic-6ecb76bb1e31913f4fdc9a7910de4999b32efbd561c31b20631426fc4f0aaff7 2013-09-18 01:22:20 ....A 52722 Virusshare.00099/HEUR-Trojan.Script.Generic-6ecc836748b2b1e5e795b2074f14697c11992ae25270f7ad6ee4d019c2290411 2013-09-18 00:26:26 ....A 36085 Virusshare.00099/HEUR-Trojan.Script.Generic-6ed6af507458079895f29d095aa6dbaaa07d24732bcd3f84ca5101de30ebe817 2013-09-18 02:09:20 ....A 14744 Virusshare.00099/HEUR-Trojan.Script.Generic-6ee2637c5ee81dc7d676d5344fe6950658eb53c2f2bba2231e3158542b8ff36b 2013-09-18 00:33:28 ....A 7950 Virusshare.00099/HEUR-Trojan.Script.Generic-6ee2a5945021d47a85fb57ddf3809950c0309aa1434f4351ba3d07b9adaeb497 2013-09-18 01:30:18 ....A 99193 Virusshare.00099/HEUR-Trojan.Script.Generic-6ee4bc8713c8ebae395cd355f25b007d73ad182ffac0f9630d86ac08da6cdc36 2013-09-18 00:48:52 ....A 48649 Virusshare.00099/HEUR-Trojan.Script.Generic-6ef5bb08407e2adb741f097eccc79c2628f120dcfd0c6aa7db7d970b57d4e5f7 2013-09-18 01:28:48 ....A 36283 Virusshare.00099/HEUR-Trojan.Script.Generic-6f10eb91be838a58271d2212a08aacc27c2a74f7a1f8a219025db85e2bba6f28 2013-09-18 01:48:52 ....A 27175 Virusshare.00099/HEUR-Trojan.Script.Generic-6f140519d868058f31a2b6a9504ce5db31b6d4e7de7e1905356cf3d1324a3a71 2013-09-18 00:36:28 ....A 846 Virusshare.00099/HEUR-Trojan.Script.Generic-6f2cac73d7cda7588ced55a2c0c246c5b1e5ab4643c3521c7359621265d759e7 2013-09-18 01:01:10 ....A 67384 Virusshare.00099/HEUR-Trojan.Script.Generic-6f2fe8e518d2b5fad08f3677cf4212f1b8b9e5056512bf4c5559250617b18bd1 2013-09-18 02:04:02 ....A 25865 Virusshare.00099/HEUR-Trojan.Script.Generic-6f40618723a98020388da8d53afbcdda802a830366d4ff7eb4b23b3002707966 2013-09-18 00:20:14 ....A 165372 Virusshare.00099/HEUR-Trojan.Script.Generic-6f4504184ef1201dfc43ec8bb2b8cb6172aa3a7857b0c8a144ddd39e51564f38 2013-09-18 01:32:18 ....A 21856 Virusshare.00099/HEUR-Trojan.Script.Generic-6f4857ed5e1f12452948b925946ff5e7318e9eecee03b35f7dc6d13989419a86 2013-09-18 00:48:28 ....A 102871 Virusshare.00099/HEUR-Trojan.Script.Generic-6f655996cc28e3ab9b65930f4d4f43d8dadb38a323f4245b1126f6a8568b8be6 2013-09-18 00:55:56 ....A 71447 Virusshare.00099/HEUR-Trojan.Script.Generic-6f70869149c3a7b0f9e51185c9d579f43fe13488da71b9dab0f187db809c8c35 2013-09-18 00:38:50 ....A 24360 Virusshare.00099/HEUR-Trojan.Script.Generic-6f732b86bd745341e1ff1d1cb50cfab3e6f00be63a65a2876611fdd39185671f 2013-09-18 00:48:10 ....A 63609 Virusshare.00099/HEUR-Trojan.Script.Generic-6fa847b4878c20da1a97d8eb9c55eb1ee3a32bcfccca0bb5f15bc406de7c289c 2013-09-18 01:06:16 ....A 12806 Virusshare.00099/HEUR-Trojan.Script.Generic-6fa867d5ff78da0056f5d21caf80e7bc1a4c32db985f1f7836199b7c078ac9b4 2013-09-18 01:14:42 ....A 32263 Virusshare.00099/HEUR-Trojan.Script.Generic-6fb35d2b2b71eef73c384e76a8049eeb00c4f62326d64452464e25a5fb2f9f0a 2013-09-18 01:41:04 ....A 13756 Virusshare.00099/HEUR-Trojan.Script.Generic-6fb6b876d97d359801909904ca0fb9b8908803233421d1feab6952197e74b6b9 2013-09-18 01:53:06 ....A 99327 Virusshare.00099/HEUR-Trojan.Script.Generic-6fbe1e69346471e23a0f87ead9e5db6a0a7909227b0d1ec78dd107530c415d8f 2013-09-18 01:02:44 ....A 24304 Virusshare.00099/HEUR-Trojan.Script.Generic-6fd1e934c584c68f38b209e34e0b6dd9119fdca532c93af5588474fa6f9646bd 2013-09-18 01:20:38 ....A 10362 Virusshare.00099/HEUR-Trojan.Script.Generic-700b2e86187d3674273e15528645ab8dc3ed12b300a9cb846e8bd264b33ad80c 2013-09-18 00:34:18 ....A 16494 Virusshare.00099/HEUR-Trojan.Script.Generic-704f7482e32cc7c168d543e243ca681565d5fbc4d6d760f56a2a98055dc983f0 2013-09-18 01:25:12 ....A 24164 Virusshare.00099/HEUR-Trojan.Script.Generic-704f90964426ce3ca07a25e77c16f5819591ab364e7674e4640722cd2fb991f3 2013-09-18 00:21:20 ....A 55849 Virusshare.00099/HEUR-Trojan.Script.Generic-70600976ff0d34693ed8861082d7696f03deb521aaf2b3a8cf25bb21c5cf4cf6 2013-09-18 01:51:46 ....A 6300 Virusshare.00099/HEUR-Trojan.Script.Generic-706450f5583715919314e1444d59dce14f49c61c48094c103ef3b9f8e81746c6 2013-09-18 01:00:30 ....A 40823 Virusshare.00099/HEUR-Trojan.Script.Generic-706d1a7c823fba5311b738e562accd302d24b733535888e275bae2b9e6713d38 2013-09-18 00:27:34 ....A 60567 Virusshare.00099/HEUR-Trojan.Script.Generic-706d34a973bac7093ad13ef98663cce17c031dc671a77d4fdaa1ffb926fdd176 2013-09-18 01:27:06 ....A 58592 Virusshare.00099/HEUR-Trojan.Script.Generic-7073d29c50cc5712263026724f9ec9ec7ee07bd0def7475f73ba63a8513deb8c 2013-09-18 01:40:54 ....A 21390 Virusshare.00099/HEUR-Trojan.Script.Generic-707c75268f5ea1d3afad95ca18fb6f6cb4d1dfef9031914fe66f12ec3366c914 2013-09-18 01:11:16 ....A 33747 Virusshare.00099/HEUR-Trojan.Script.Generic-708a2784930e1c75019444911771e4dc701976e0a3e106f2279dab9f1598eb97 2013-09-18 00:18:42 ....A 40250 Virusshare.00099/HEUR-Trojan.Script.Generic-7094367101136d52dc4aa08cfab323659ed63ec401f7b69001516572abc714e6 2013-09-18 02:07:22 ....A 38408 Virusshare.00099/HEUR-Trojan.Script.Generic-70a54f917b64de7ebfa8d76f43f36e5ad8c43254800e0e145cf896bb9327c6b0 2013-09-18 01:11:34 ....A 26154 Virusshare.00099/HEUR-Trojan.Script.Generic-70b12e1ca679b9a5e14580764ccec6d8ede861f479549a91315a58a6b28f11d2 2013-09-18 00:04:08 ....A 20587 Virusshare.00099/HEUR-Trojan.Script.Generic-70bb4c3dcb1734f52332c59d95b300914304642a969bb1028373fe069d9cf9da 2013-09-18 02:08:58 ....A 25358 Virusshare.00099/HEUR-Trojan.Script.Generic-70be1023cb69e34a29422422320e3828a7e4df7e1bbca9f94abccb983430406b 2013-09-18 00:13:20 ....A 6403 Virusshare.00099/HEUR-Trojan.Script.Generic-70bea88a527bd9c707140ceb2ed761385abc2281480dc9f2631caacf4c7399c4 2013-09-18 00:30:20 ....A 13053 Virusshare.00099/HEUR-Trojan.Script.Generic-70c2d4a01c366be4504e31d3176fdd3e214ee5b5556f20236ad2256bccdd43de 2013-09-18 01:57:48 ....A 5667 Virusshare.00099/HEUR-Trojan.Script.Generic-70c746fa9b796df54056972502e02dad8c412f2d45b3d29cbb3214277593c7d0 2013-09-18 02:04:20 ....A 26644 Virusshare.00099/HEUR-Trojan.Script.Generic-70ced5ff94e8e3f26e5c4d1839fe53d27e75a5b29cf7816345d766980435073a 2013-09-18 00:27:54 ....A 8688 Virusshare.00099/HEUR-Trojan.Script.Generic-70ee5d1bf6a708d54f50646db6e632affce18e0efb8d67bf7213399c5985753d 2013-09-18 01:41:50 ....A 32827 Virusshare.00099/HEUR-Trojan.Script.Generic-70f78dfaccd04c0d103b170a3d0cc9250cfaf629e9a612285557dbc5ecacd4bf 2013-09-18 01:01:34 ....A 19440 Virusshare.00099/HEUR-Trojan.Script.Generic-71046848892de0f3ae58bc7354a804988a7d8ac7b5de61735778f5efdd0ffa65 2013-09-18 01:33:48 ....A 43948 Virusshare.00099/HEUR-Trojan.Script.Generic-7104fe96ec2d9495e90ecf22014c5785b1e4ddc8904747766464de1cc6b01a93 2013-09-18 00:52:46 ....A 27380 Virusshare.00099/HEUR-Trojan.Script.Generic-710634ea1292ee4f9386836a3a4e1902d75e698f92f137a1fe715ea9f520be22 2013-09-18 01:53:06 ....A 27714 Virusshare.00099/HEUR-Trojan.Script.Generic-71072e44bb97b81efe17f3f79105a0a55c0138e8733ccb07ee110c5705383de3 2013-09-18 01:38:12 ....A 16134 Virusshare.00099/HEUR-Trojan.Script.Generic-710cda037a1e194a079555f772bf3ae926d5ac012893c5f71b06f8c1b7d672c6 2013-09-18 00:53:06 ....A 13111 Virusshare.00099/HEUR-Trojan.Script.Generic-710e0bf130726a776ee2beb44daa54327c872951239665b7b9d942207ae56602 2013-09-18 02:05:46 ....A 3871 Virusshare.00099/HEUR-Trojan.Script.Generic-711ac76739ae0752e7b021bb5bf4a0d667dfc879f57b6c1bfce40c13e024da0c 2013-09-18 01:02:12 ....A 24837 Virusshare.00099/HEUR-Trojan.Script.Generic-711bc618e3c7039c67d15ac53e1e4e39310723a0e39a2ed2b37e162a88f2cced 2013-09-18 00:18:44 ....A 24662 Virusshare.00099/HEUR-Trojan.Script.Generic-711ffff3af55f1ff5d7a835bc1d456dbf6c705950a8a0420d4e0c9b9e75a60ec 2013-09-18 00:27:20 ....A 91904 Virusshare.00099/HEUR-Trojan.Script.Generic-71228a677a2e36121e3a701fb68e38acd288e49664469f87ec65920a1af33b38 2013-09-18 00:07:16 ....A 9776 Virusshare.00099/HEUR-Trojan.Script.Generic-7135039938ce2526fd90a5ad02f7f8c62f0af5105f28ae17a3a381d2218b99eb 2013-09-18 01:18:56 ....A 27096 Virusshare.00099/HEUR-Trojan.Script.Generic-7139e703522ee3dfa85be9246bd5d26a307f486f3312623c095d5acc9f80c727 2013-09-18 01:22:42 ....A 68398 Virusshare.00099/HEUR-Trojan.Script.Generic-715c5f49236b0180279ebd82b3c9eaf7f36fce8f34dfb2a48dbda7488701ab91 2013-09-18 01:20:56 ....A 27256 Virusshare.00099/HEUR-Trojan.Script.Generic-7166d45a0113a7969ab8a9e94e21e01ae45e5e44edefb8a6096e9a773c4eea4c 2013-09-18 01:58:52 ....A 95554 Virusshare.00099/HEUR-Trojan.Script.Generic-716824a7c75922e8d333fe64852f192787d2e545aa2eeb06c8a56d5b1eec8dda 2013-09-18 01:02:10 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-716b9a42d3978ab67504a3afac4d04a0c895753a6cb23d471e37e2d81b2bab7b 2013-09-18 00:38:26 ....A 21042 Virusshare.00099/HEUR-Trojan.Script.Generic-7185decdabdf88544ad7376691026f1ad8cd20e0000ef58dab6b886042d8b47c 2013-09-18 00:23:36 ....A 32646 Virusshare.00099/HEUR-Trojan.Script.Generic-71c34bbe8eeb1f9b1d74f4ce2f0aa4e5451397f137a80ab365a22645a4ceebb5 2013-09-18 00:33:48 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-71ce21c10dab8ed42f448294e7b29a07042f4316d5e80cb9c356b2e97fadab23 2013-09-18 00:43:40 ....A 42581 Virusshare.00099/HEUR-Trojan.Script.Generic-71d16e973fa27bc8f8b695f3c2e99f7110d83543cff04ebfafc7dfbe39a4b688 2013-09-18 02:10:36 ....A 21761 Virusshare.00099/HEUR-Trojan.Script.Generic-71e319cf35a6c4899e3788da6979904ca031ef3e5e716c838d2bbd041eabee93 2013-09-18 01:10:26 ....A 24271 Virusshare.00099/HEUR-Trojan.Script.Generic-71f642c9a97ce5155bdb3cd753025e46778a57a166dd35fb4ffa3c6623e5acc8 2013-09-18 00:18:38 ....A 44677 Virusshare.00099/HEUR-Trojan.Script.Generic-71ff5c1f8d9346ba9eaac8f81dda28a338c82e65436467fa9e2ff37555c3d4d8 2013-09-18 01:20:08 ....A 15871 Virusshare.00099/HEUR-Trojan.Script.Generic-721cf2dd3b1661a70432660c5a0f36536819edd9e1288cf964846db1447eb09d 2013-09-18 00:22:52 ....A 8694 Virusshare.00099/HEUR-Trojan.Script.Generic-7222697f38b3e15f6bdad7fd65d4821ffb359cb4a6613496ce24597b34c2286e 2013-09-18 00:03:58 ....A 10874 Virusshare.00099/HEUR-Trojan.Script.Generic-722bb70396c430ef59180859612004b0ae19b207ee4c5881df9d104c1ee67fa2 2013-09-18 01:52:32 ....A 7216 Virusshare.00099/HEUR-Trojan.Script.Generic-722f9f110ae6ac158fd5da2f38e5bf67e148252a3d00cdf9e4b6cccbda0bb294 2013-09-18 01:06:02 ....A 11120 Virusshare.00099/HEUR-Trojan.Script.Generic-7247952a10aa84de4e4e6f9d09a8f8cd3fe6ffc09accd5b7cd86ef00abb51b85 2013-09-18 00:46:20 ....A 5988 Virusshare.00099/HEUR-Trojan.Script.Generic-725cc11803c7c1337b0bd78831db96199d0611d40d14efc9ec69a05e5339f55b 2013-09-18 00:48:10 ....A 47685 Virusshare.00099/HEUR-Trojan.Script.Generic-72652df849f1478f296c5f8dc17bb173ef290736a3a3c4652aeb561252d65c01 2013-09-18 01:18:50 ....A 19422 Virusshare.00099/HEUR-Trojan.Script.Generic-7284c4950c7872f5a1888e2b63e8eb49ffbf5850fd8c15ff7c04d80b98cb143b 2013-09-18 01:11:24 ....A 21320 Virusshare.00099/HEUR-Trojan.Script.Generic-7288f85118228274c89875b5802b4eccfcc01ace3f3e2b6d4bcea82d7d9b2427 2013-09-18 02:00:12 ....A 19873 Virusshare.00099/HEUR-Trojan.Script.Generic-72897fcb7e8f66a756570b108d4032996bb2a7ebda6e837e17e5bd4bc1db6dd4 2013-09-18 01:31:36 ....A 21101 Virusshare.00099/HEUR-Trojan.Script.Generic-7289a9abc3fe56ca1d90f7aacdc24d12cd82a49e0dd780b8226013ba906603c1 2013-09-18 02:03:40 ....A 7880 Virusshare.00099/HEUR-Trojan.Script.Generic-72901895421f8551e3a8b53f5b1cc8789130ebe55f463a40e5e6c9b2f4d671aa 2013-09-18 00:08:04 ....A 1344 Virusshare.00099/HEUR-Trojan.Script.Generic-72956839186303ffb699dd8a3a80d4a33223cef8766858a1c0f1954ce6a6f747 2013-09-18 01:59:44 ....A 101545 Virusshare.00099/HEUR-Trojan.Script.Generic-72b76d4f92de12ccc350bae33270d36a73d84a111ee610524cd2180b78424b4b 2013-09-18 01:55:44 ....A 37448 Virusshare.00099/HEUR-Trojan.Script.Generic-72c3766ac66e1c248b7ac1ded49ac4317640a99a297df6166d92de9bfe7e7bac 2013-09-18 02:07:52 ....A 51221 Virusshare.00099/HEUR-Trojan.Script.Generic-72d81d86860cfb2ec039ea1708930ade0d3a98295283dec45f8bee1e9f4d7741 2013-09-18 01:11:56 ....A 24810 Virusshare.00099/HEUR-Trojan.Script.Generic-72d9ac4b02706c86053e27069fd6c603fd276ae09ee32c8d716e24e55e42c878 2013-09-18 00:56:50 ....A 99363 Virusshare.00099/HEUR-Trojan.Script.Generic-72dbbe7b1feebd0703ef601a27957945d307b319d22f2cbe0547b28a09d56dc3 2013-09-18 01:42:46 ....A 371 Virusshare.00099/HEUR-Trojan.Script.Generic-72ea2d30ae5c1348628364d85ee1af614f68a0ae9897aed1dea2ef4b1d52d3a4 2013-09-18 00:37:58 ....A 22421 Virusshare.00099/HEUR-Trojan.Script.Generic-72eead644679a8de1fb6b3c3638e7158f122c01736f565d9259d7212eb445bed 2013-09-18 00:03:20 ....A 101073 Virusshare.00099/HEUR-Trojan.Script.Generic-72f512a74df3d1b5a4d11ac0992afc2f348efabcac396e58f26425feafb09361 2013-09-18 00:59:28 ....A 9180 Virusshare.00099/HEUR-Trojan.Script.Generic-72f60df6d25502f24b2d83be3253b0aa639bb21fdf2e886a98ca1ed46f16cc9f 2013-09-18 01:13:00 ....A 640563 Virusshare.00099/HEUR-Trojan.Script.Generic-72feabfd047f1d03d5de8a81defa4cb808692b753a1828769648aa2a1b266892 2013-09-18 02:00:12 ....A 4395 Virusshare.00099/HEUR-Trojan.Script.Generic-730c8522afd00f46c852ee95cf571d45b39c8ec6e11e0f8155836d16afd82fe0 2013-09-18 01:36:08 ....A 10503 Virusshare.00099/HEUR-Trojan.Script.Generic-730dfcd02f530422f2804e52ac7d34d1365c28a1d68113244497539c2ec64009 2013-09-18 00:30:30 ....A 16884 Virusshare.00099/HEUR-Trojan.Script.Generic-73118206d97f98d78baa85e4817591130b7035c3318e29a2aa3ed58965fd9ed8 2013-09-18 01:31:46 ....A 51412 Virusshare.00099/HEUR-Trojan.Script.Generic-7312feae7bf5b17679b90309143005fe597c1b34e5c4300870ec99f7e16f2798 2013-09-18 00:44:02 ....A 68578 Virusshare.00099/HEUR-Trojan.Script.Generic-7329574adbe26229c575edeba2b360f9d858cab4f8c3179b8eb3fe76c9ab23d3 2013-09-18 00:10:52 ....A 48045 Virusshare.00099/HEUR-Trojan.Script.Generic-732e8c406a80838270fb4a6a7ee2478854e9f9cd54f0f7c9e99ebff4f72fea76 2013-09-18 00:07:40 ....A 13449 Virusshare.00099/HEUR-Trojan.Script.Generic-734302920c224445308464ad15b7d93620900c7a1480c3f79e2ab988b9e0daec 2013-09-18 02:10:00 ....A 9390 Virusshare.00099/HEUR-Trojan.Script.Generic-7346bdde8ed6a76ea4a47660fa4c55e1c02aac41e19e85de9a5f3fca146f21dd 2013-09-18 01:59:24 ....A 144867 Virusshare.00099/HEUR-Trojan.Script.Generic-735b540c70381f6212bb56a899d5a5e77eb104ba0949368b019ed77cb97c05fb 2013-09-18 02:01:52 ....A 26326 Virusshare.00099/HEUR-Trojan.Script.Generic-736015c356358778805975d427ed351772a648fefc3e5cf60a0fdc386ea208d9 2013-09-18 02:06:28 ....A 11496 Virusshare.00099/HEUR-Trojan.Script.Generic-7384dc64117234cc82a1d42ec9a85a0813be4f165a3a9581b47f15fcd7c81908 2013-09-18 00:09:22 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-7396d6c6c94cefdfcc009400637981c0067291cfe3716e004147ced356669416 2013-09-18 00:59:02 ....A 38776 Virusshare.00099/HEUR-Trojan.Script.Generic-73b4633a29112398249eeacccb0b49573e109d77f0ca6dc178de867f669e4193 2013-09-18 02:06:56 ....A 46977 Virusshare.00099/HEUR-Trojan.Script.Generic-73c14518f819c34918d08151118ae4e01b11cb21215af6d6b8765df0ad713727 2013-09-18 02:00:22 ....A 3557 Virusshare.00099/HEUR-Trojan.Script.Generic-73c4d5bd9dc78175fe21c856598c1bd79e7d1473dae5c7356f63f95e32c6be9c 2013-09-18 01:50:08 ....A 22478 Virusshare.00099/HEUR-Trojan.Script.Generic-73c6ec8816be094ec25ab7b506e1eb2c4674edc0014987f03c6d12d095f11013 2013-09-18 00:03:04 ....A 4501 Virusshare.00099/HEUR-Trojan.Script.Generic-73e76a1a73764f45c2817bd241b843979361f1da49e4a9b82e14ea988f2544e0 2013-09-18 00:56:38 ....A 29399 Virusshare.00099/HEUR-Trojan.Script.Generic-73ec386ab148ea098e64a2b585eb4c7bff87757851dae11781b0bb127f65e70b 2013-09-18 01:21:58 ....A 433781 Virusshare.00099/HEUR-Trojan.Script.Generic-73f383b2c7f6aff379cfab4bf754a62fb44383e13b714e2998075e870eee187b 2013-09-18 00:05:16 ....A 9366 Virusshare.00099/HEUR-Trojan.Script.Generic-73f5f5d28286127e1bd4063c415522f61c6d4f44e00719f2d3f2ae7e057b047d 2013-09-18 02:00:30 ....A 72690 Virusshare.00099/HEUR-Trojan.Script.Generic-73fcd3bbc65dcd2992a5f4785398f6241ff161a0661559333d46ffbbf78e5759 2013-09-18 00:13:36 ....A 4523 Virusshare.00099/HEUR-Trojan.Script.Generic-7416ed7195f456fdb818cc54815ad4b62cd44f6aa36442fe56d4640319960778 2013-09-18 00:12:18 ....A 25757 Virusshare.00099/HEUR-Trojan.Script.Generic-741ccf11ee8b08e1dda39b719fef50aa811ad440407ed2eba1504f4fa914258d 2013-09-18 00:32:16 ....A 12081 Virusshare.00099/HEUR-Trojan.Script.Generic-747935e47f4182ac5a9ecb07073d725708fa1c667e2784762e25f618788c16b0 2013-09-18 02:05:26 ....A 13942 Virusshare.00099/HEUR-Trojan.Script.Generic-7495af68228b76f5d408e0c32241fafb3553862e521e9632e38ea75151094d81 2013-09-18 00:32:24 ....A 19867 Virusshare.00099/HEUR-Trojan.Script.Generic-749ff27ddbac3e07146ec08f84ff567db3a0db4849e31b39d5f18e5e1c607036 2013-09-18 01:23:00 ....A 66157 Virusshare.00099/HEUR-Trojan.Script.Generic-74b2fda69c2b59b9c4aa729800c7ec243e87ed1a35dab7cfc90f97a4bae1c43b 2013-09-18 00:09:36 ....A 45284 Virusshare.00099/HEUR-Trojan.Script.Generic-74b3003af73626b4de856aa9f2fd0fd337609d9cc97101d5a4953e035493b34c 2013-09-18 01:50:16 ....A 16297 Virusshare.00099/HEUR-Trojan.Script.Generic-74b55565b0246d1e9558d2243b4377fcf9cb44ecfe67b7838f30942feb7b9a1c 2013-09-18 00:46:12 ....A 14956 Virusshare.00099/HEUR-Trojan.Script.Generic-74c12578c1d84448045e7e6d78d414ffcf794dc2d4a5d9141e235bcbfc975428 2013-09-18 01:39:04 ....A 41935 Virusshare.00099/HEUR-Trojan.Script.Generic-74c9c1cca5a9a77cb7d0e7dd027e1cec6af48d40c09bfaf0ccd9f9db2b6b6495 2013-09-18 01:34:16 ....A 7194 Virusshare.00099/HEUR-Trojan.Script.Generic-74cd4ffde96f2d1b7112758758b0e561f1f182e24ab78247106215c628bbf270 2013-09-18 00:23:40 ....A 29466 Virusshare.00099/HEUR-Trojan.Script.Generic-74e50b742af32243a552462e6dfcfdd5900aee58407616b5f76f6528084aa25c 2013-09-18 01:54:46 ....A 71346 Virusshare.00099/HEUR-Trojan.Script.Generic-7504df4d75987661c2941f2a56239bb7c890f48ee71bb326c8399ea4d8f8e8cd 2013-09-18 00:17:32 ....A 75293 Virusshare.00099/HEUR-Trojan.Script.Generic-751efa1069584f7dbcab6a5634bb44e48625588102ddece9507659d270ccca72 2013-09-18 00:08:18 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-751f5a18ba9885fc8a694f4548bec0ec3d1bf2b67caeff62b11760bdd2a9d004 2013-09-18 00:31:54 ....A 4374 Virusshare.00099/HEUR-Trojan.Script.Generic-7542bf94f5b02332b7aa36ed68b73bfe22e82c323f95320adb6466ab75b7c751 2013-09-18 00:25:50 ....A 7703 Virusshare.00099/HEUR-Trojan.Script.Generic-75451ce86bf6a0590e626c59f52f14139a31a73571292e4da53377bd39b551e7 2013-09-18 01:47:34 ....A 40777 Virusshare.00099/HEUR-Trojan.Script.Generic-7549a3814726598099833e9caddaeb00fadc3488b9b20c3f4640140fb714f998 2013-09-18 01:05:04 ....A 12519 Virusshare.00099/HEUR-Trojan.Script.Generic-755238cf9caccb0f92a1f4626c1f209e399aa4625773e1477226a3034b882e52 2013-09-18 00:56:20 ....A 2227 Virusshare.00099/HEUR-Trojan.Script.Generic-75564e40443f0698433c74245745f5a93b57f3afc618f213893fac2d43748634 2013-09-18 02:08:52 ....A 77946 Virusshare.00099/HEUR-Trojan.Script.Generic-755bc197464d9654c0a5774dabf50b683265a0fad27858b761f71a7aa63a51bd 2013-09-18 00:32:26 ....A 40965 Virusshare.00099/HEUR-Trojan.Script.Generic-7565de1b84f67d18e5891484bec696f5f659ea227363611f310301a1f0c528f7 2013-09-18 02:07:44 ....A 14452 Virusshare.00099/HEUR-Trojan.Script.Generic-75691d16719726eeab33d84bbfd6d29abfbf4695c42aea0aa5589c48bd78f497 2013-09-18 01:50:58 ....A 10383 Virusshare.00099/HEUR-Trojan.Script.Generic-7579407dbbb85d756c5cee9c7cd0b5a797f399b12b907304c30b015a631dfd9d 2013-09-18 01:09:38 ....A 64148 Virusshare.00099/HEUR-Trojan.Script.Generic-7583c3b5092d87ae3915f241fb7f97ccca3a1149cd0772c72ed80869b0b8f7ea 2013-09-18 00:02:52 ....A 105836 Virusshare.00099/HEUR-Trojan.Script.Generic-759f554077e2960a65d9a38960baacab09c4bb5b080c341c1fbfee8b1728a833 2013-09-18 00:13:26 ....A 51971 Virusshare.00099/HEUR-Trojan.Script.Generic-75a1211bf0b1ff00186b84d4e9816d1279127092a571a61cad0bfee4309f0212 2013-09-18 02:06:20 ....A 12775 Virusshare.00099/HEUR-Trojan.Script.Generic-75bba7880c8492117d60909e1710bdf90a1a403b45b64bdc36674f79658dff21 2013-09-18 01:37:52 ....A 9328 Virusshare.00099/HEUR-Trojan.Script.Generic-75bcdeee4357ba4f7ae4c8b349dcf95eaf2cf07ab86008029ffb7103ec0708f3 2013-09-18 00:42:42 ....A 80389 Virusshare.00099/HEUR-Trojan.Script.Generic-75bd3ebe54f8b184e0d0a2defb7f877a811e3375cbf8c0ab68f5809907ea7815 2013-09-18 00:06:48 ....A 56657 Virusshare.00099/HEUR-Trojan.Script.Generic-75d57daeefbd26497ff9601b5b617878070d849d83b3c876eae0b0f596cf6860 2013-09-18 00:54:04 ....A 55272 Virusshare.00099/HEUR-Trojan.Script.Generic-761520cb34e176befbda895f2cb91db2158f208ae87e1ab0618f37b69192fdd4 2013-09-18 01:55:46 ....A 68521 Virusshare.00099/HEUR-Trojan.Script.Generic-761956cef9bdfe573199b3ea04d6a5249efa09ed890c8a9b567777a8065bc98c 2013-09-18 02:03:46 ....A 62177 Virusshare.00099/HEUR-Trojan.Script.Generic-762f6dc97f035984cc0626ad3e4b14af6293e80ee0388874a712a618e52100a8 2013-09-18 00:10:20 ....A 2661 Virusshare.00099/HEUR-Trojan.Script.Generic-7639452821b6dac466cfd02514c0b156773939214f9119de471aa4e820e155ab 2013-09-18 01:12:28 ....A 92293 Virusshare.00099/HEUR-Trojan.Script.Generic-764ffae725b5880ca8a8666b764a5a54ff3320d736c69d9857845aa09b2a789f 2013-09-18 01:23:32 ....A 73669 Virusshare.00099/HEUR-Trojan.Script.Generic-769112f0dc9332ddef5fa91bfbe8d9716b7ff718509c9c58a5f2e6fb531818b4 2013-09-18 01:00:18 ....A 18921 Virusshare.00099/HEUR-Trojan.Script.Generic-76ae8a69cb40aa7769755796fba511c250104556cae2d6415486673a11a18d1b 2013-09-18 00:07:02 ....A 32079 Virusshare.00099/HEUR-Trojan.Script.Generic-76c2a1e40725ea357a7e3c81e651843b127386fb3eca3f6cbef0ea8b89e1a1e3 2013-09-18 00:58:22 ....A 39755 Virusshare.00099/HEUR-Trojan.Script.Generic-76d07aeefdf7b449868d7c1687371d45747734c9f39dda8fece0cfe977feaefb 2013-09-18 01:27:02 ....A 31219 Virusshare.00099/HEUR-Trojan.Script.Generic-76f9fec20d4831631ccbd6becc2714749cc2b5cbcbeae34d6659afbc494cd871 2013-09-18 00:50:20 ....A 132224 Virusshare.00099/HEUR-Trojan.Script.Generic-7715826628a524be4d5228de29959912803e2883bfa661985ad9f7d8ed83749c 2013-09-18 02:05:02 ....A 91840 Virusshare.00099/HEUR-Trojan.Script.Generic-772b4f475fb8c7084de80ed0fc2ea3a0dff983504fbd011262266ff37e9dcc16 2013-09-18 00:59:18 ....A 47819 Virusshare.00099/HEUR-Trojan.Script.Generic-772b72279977cbbd13eff124d4d1843f365cd37367fa57e4ae5f6cd647e6666d 2013-09-18 00:56:40 ....A 26831 Virusshare.00099/HEUR-Trojan.Script.Generic-772c08e5552061b293f256bf986449bb0c44043ac232b948da91f578029a768a 2013-09-18 00:16:38 ....A 12685 Virusshare.00099/HEUR-Trojan.Script.Generic-773498c24c4afb2e00a11860ec3f2352d3ae34f55d1c310d170aadf9db9e7322 2013-09-18 01:31:54 ....A 8916 Virusshare.00099/HEUR-Trojan.Script.Generic-7743d534405961741c0e1bd6ea30b5964faf86103bd99c2d0733cf14fcf387f5 2013-09-18 01:05:58 ....A 23111 Virusshare.00099/HEUR-Trojan.Script.Generic-774d65546718311efea975db6051c8432996012d493723929109fc98fb90113a 2013-09-18 01:53:22 ....A 8255 Virusshare.00099/HEUR-Trojan.Script.Generic-77512ed46d36e9dc07e5cf5ed17093300e55b42fe2ba9f577a8aa2877c281d26 2013-09-18 01:34:56 ....A 24380 Virusshare.00099/HEUR-Trojan.Script.Generic-776bbe0c11d4b36be7e0c283c0e68466eaf68e9eb37481c2d2607c944d9ad26a 2013-09-18 00:57:16 ....A 25234 Virusshare.00099/HEUR-Trojan.Script.Generic-778a5c7fb61bb6d4f98d1ee89be9cf16599aa1cfa96d1d7f4afd485cbd9efbf8 2013-09-18 00:03:12 ....A 12740 Virusshare.00099/HEUR-Trojan.Script.Generic-778ea131fbf0ca70c06c7d1582fdac8e6d9165c825bd08fa2e53e166c48cac40 2013-09-18 00:38:54 ....A 10241 Virusshare.00099/HEUR-Trojan.Script.Generic-77a297efb3172cfc0bf4cfb902e070c3e941a9d7910dd2216831b75237ef98c6 2013-09-18 02:01:16 ....A 1343 Virusshare.00099/HEUR-Trojan.Script.Generic-77a5fc5aaebdba3b6ef71a825b2663026ed4d959f64c7aaf84e3aa802a01838e 2013-09-18 01:19:18 ....A 8047 Virusshare.00099/HEUR-Trojan.Script.Generic-77b5a95d85b0376a0966c2a407149a3a39c14510f988a18acdbeca29e4d56f0b 2013-09-18 01:19:26 ....A 21243 Virusshare.00099/HEUR-Trojan.Script.Generic-77d35465295c7013efaef35db431ba9199384e285b9dfeb3c89f65666b4bc610 2013-09-18 01:53:54 ....A 192185 Virusshare.00099/HEUR-Trojan.Script.Generic-78007d31de42862fab14740732353395270153f83cf7fdf9529311a01cfccdc2 2013-09-18 00:45:32 ....A 48482 Virusshare.00099/HEUR-Trojan.Script.Generic-7819ab5f841ebf18706096e59b53df4759c9b65800d330d59c1d59799d39cb3b 2013-09-18 01:42:48 ....A 25352 Virusshare.00099/HEUR-Trojan.Script.Generic-781a7432144b50929d5d4eb481cbb9ddac442db7ff52052b0ac212c069c4cc58 2013-09-18 01:42:48 ....A 5506 Virusshare.00099/HEUR-Trojan.Script.Generic-7830689e4c2a475f29be40ac8f79d264d59ccbd6088a843d6db75390a7ddd64b 2013-09-18 00:23:24 ....A 7147 Virusshare.00099/HEUR-Trojan.Script.Generic-78415a9ffee31553b1cdec7d2c3d74c80905ad8b56147151cd3404f83630d3dd 2013-09-18 00:55:02 ....A 11730 Virusshare.00099/HEUR-Trojan.Script.Generic-784d39bb9f90fe81b24694db3707515bd69a542cda693832ac7b73085d95ec60 2013-09-18 00:56:20 ....A 94 Virusshare.00099/HEUR-Trojan.Script.Generic-786126713b2fceb8c38557183f29b33d15d9e3965e785f333c04d0d6d4d48f6a 2013-09-18 00:38:20 ....A 9440 Virusshare.00099/HEUR-Trojan.Script.Generic-786f14061605dd583bdfa9e96cb603cf5d10071d1c54fde2d6ae310212cb1c55 2013-09-18 00:08:56 ....A 81773 Virusshare.00099/HEUR-Trojan.Script.Generic-78854667bac9517f3956a97643aced7b0d07b752ec39d64d1835d918188322a1 2013-09-18 00:17:12 ....A 9756 Virusshare.00099/HEUR-Trojan.Script.Generic-788f92cef5ec539a29ce50cb02823c0eb76b3d70198e45c11165c36db26842c0 2013-09-18 00:55:26 ....A 10386 Virusshare.00099/HEUR-Trojan.Script.Generic-7895c22c5c2d33442ffd8120d27e4305e5b624493ce14b4333b8a3edd4d2c770 2013-09-18 00:15:08 ....A 34202 Virusshare.00099/HEUR-Trojan.Script.Generic-78a67dc905a0ceb1c407f837d144a56717a172f285e2c956b259518e0b8819a8 2013-09-18 00:18:56 ....A 68957 Virusshare.00099/HEUR-Trojan.Script.Generic-78b80aad9d69bfe754dac7ae0aaed72127de349daf5850649ffee106d0a3d3de 2013-09-18 01:40:56 ....A 18180 Virusshare.00099/HEUR-Trojan.Script.Generic-78cdb43cca0cd36b0d63b41bfbabb80c0e5d1e61f974fb94cbe4d10b15aa4a90 2013-09-18 01:53:22 ....A 108767 Virusshare.00099/HEUR-Trojan.Script.Generic-78debf734a9609309c54df14bb3d87312b5fc4abf84a2cc9352bcd987798d7b9 2013-09-18 00:46:46 ....A 962 Virusshare.00099/HEUR-Trojan.Script.Generic-78f12497ec84d9f5776202d9627b4f46a823cefd1e248a2bde458b0d9abeca92 2013-09-18 00:50:48 ....A 11823 Virusshare.00099/HEUR-Trojan.Script.Generic-78f635f880c70c93353768a28b055f776e95ed9f04b6aa2b57ae6c3ade993df7 2013-09-18 01:08:24 ....A 25796 Virusshare.00099/HEUR-Trojan.Script.Generic-78fa1cd8f61d0772439f22aa50de64079fca22ff26ebf8e839d2f006aa513933 2013-09-18 00:13:36 ....A 9920 Virusshare.00099/HEUR-Trojan.Script.Generic-79096cd6e3d2a258c8b49e2cc8ee8ba4ed994cab4c7583a886a08c2728218242 2013-09-18 00:58:40 ....A 4516 Virusshare.00099/HEUR-Trojan.Script.Generic-790e54c0bd591811a09504d8790a0b13af8b7a443158d16745c387181769ce0f 2013-09-18 00:27:26 ....A 88409 Virusshare.00099/HEUR-Trojan.Script.Generic-7913be69cc64d31d56847c3dbdc5b60266928840e48898951fb70bb6e1809fad 2013-09-18 00:25:10 ....A 41520 Virusshare.00099/HEUR-Trojan.Script.Generic-7924088fdb4db6f1f5f7b472899740f0e64e990efa67b5b45e01a58d65a9acd5 2013-09-18 01:06:40 ....A 36083 Virusshare.00099/HEUR-Trojan.Script.Generic-792c915dc86c34164c4c69fc9987e39dee7e7fb27d6461d61fee4809936b041d 2013-09-18 01:03:36 ....A 55689 Virusshare.00099/HEUR-Trojan.Script.Generic-793e5a31329bb28505fd45e9097be8b59dd8298f1eefc014cce12a0132ad3e8b 2013-09-18 00:42:10 ....A 32739 Virusshare.00099/HEUR-Trojan.Script.Generic-79408f1e4bb54200cbd07c85859939400959a1ba10e73123b3259e595c4b8520 2013-09-18 01:45:08 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-79614a52c92e4824f5551cecdc70c088681c7098c04c7635e59aa005a71c8b19 2013-09-18 01:45:22 ....A 24302 Virusshare.00099/HEUR-Trojan.Script.Generic-797bb0af46bac9ae3a952adfea7f7052b29b04b3cc7876ee2ad84c877b8b6a33 2013-09-18 01:26:08 ....A 45050 Virusshare.00099/HEUR-Trojan.Script.Generic-797bc96ee76b51f97246868d23e91927f68c9d4fef6cf05e99d8c8ecc863089c 2013-09-18 01:50:00 ....A 14638 Virusshare.00099/HEUR-Trojan.Script.Generic-797d9f5d063afbb0a1d641400423c9a07c46f85b15a1e2c201e52576d4cef87f 2013-09-18 01:23:26 ....A 3023 Virusshare.00099/HEUR-Trojan.Script.Generic-79852403a3532b0885b908f2aa7de996d99fd666c8f08dd2f60d9aa7d12e55b3 2013-09-18 00:07:08 ....A 68928 Virusshare.00099/HEUR-Trojan.Script.Generic-798bf259a2e878cf4f9acc21ecf52983be0df0dbcbe53e715396ed55f61b91c0 2013-09-18 00:44:40 ....A 134353 Virusshare.00099/HEUR-Trojan.Script.Generic-7991d293f222f04e9ce0ddc83b4be0c09474415b19ec54d26b72fc37ae330a70 2013-09-18 01:48:24 ....A 27660 Virusshare.00099/HEUR-Trojan.Script.Generic-79986145219302f671ac758b0091be36d460ffe8c59391609a9b48728691cebe 2013-09-18 01:42:00 ....A 42609 Virusshare.00099/HEUR-Trojan.Script.Generic-79a0746c290c6243831695fbeb64dc53beb03fb76948e64168e5ac1a7798ff40 2013-09-18 01:43:24 ....A 39525 Virusshare.00099/HEUR-Trojan.Script.Generic-79ae6878a0f472c58238473d555a4ed6b1ad9872bebd9ab7c3abc6814542fc51 2013-09-18 01:01:28 ....A 5608 Virusshare.00099/HEUR-Trojan.Script.Generic-79ae7f564343a19450bd166d91c92bb5a2dc44b7f9cdcf134e3ac028cedb1023 2013-09-18 01:45:48 ....A 76304 Virusshare.00099/HEUR-Trojan.Script.Generic-79b26e129da4975caca006529602a28abba0355a524477dcc0c4c548a26189d5 2013-09-18 01:06:18 ....A 100475 Virusshare.00099/HEUR-Trojan.Script.Generic-79d11195be97f7c0a09744852e229bceb92651bebf403632c8f26eb32fd85aa1 2013-09-18 01:00:56 ....A 39481 Virusshare.00099/HEUR-Trojan.Script.Generic-79d58f6f3408b195dd878ef124d8e3c519b7b2542f7dd120b8c725455a5fe218 2013-09-18 00:13:28 ....A 42582 Virusshare.00099/HEUR-Trojan.Script.Generic-79dd47b0cad696d891c254f9fa8e44f637b5b67d91cf32eff171968d813ba774 2013-09-18 01:32:22 ....A 48844 Virusshare.00099/HEUR-Trojan.Script.Generic-7a21f4fdb5a36612b92a557965c82407e246e7667fb0a66d0c1535e3c4f78a9f 2013-09-18 01:23:30 ....A 19265 Virusshare.00099/HEUR-Trojan.Script.Generic-7a2301ae2228b24d27f70d42840074396976d2d04192477a0d3927ea31cb5d45 2013-09-18 01:51:16 ....A 159 Virusshare.00099/HEUR-Trojan.Script.Generic-7a2fd984ca1c27de989f927b61c523cfe7b12b736a99afcc787f76e88ba8bb28 2013-09-18 00:54:30 ....A 9809 Virusshare.00099/HEUR-Trojan.Script.Generic-7a32153eb0118886266be4c78e59bdcf18c8abdfc3cc14ea977024ad910071ee 2013-09-18 00:37:06 ....A 185 Virusshare.00099/HEUR-Trojan.Script.Generic-7a5137a2017fb189b0869fbe65d94f0216931181ad7eaf39ffd8ba2f421e19bc 2013-09-18 01:24:32 ....A 21245 Virusshare.00099/HEUR-Trojan.Script.Generic-7a5b41f5379a52677001f41346b25498b142b3af02f672da855cefa390de0c71 2013-09-18 00:19:02 ....A 10575 Virusshare.00099/HEUR-Trojan.Script.Generic-7a6138cde4d1fdeaa95dc0a93f36c98f86cae0afe663d2eadbdc1136cf17917e 2013-09-18 00:44:38 ....A 29332 Virusshare.00099/HEUR-Trojan.Script.Generic-7a63f72f51ff34e385dcdbf297a4c204a64b36b1416be2bceeea7e6aab7be218 2013-09-18 00:57:16 ....A 5289 Virusshare.00099/HEUR-Trojan.Script.Generic-7a7a7f1d601d10cc74ff69264952aadef82bfa58bd063d288bb3fcf7a71797d2 2013-09-18 01:30:04 ....A 12573 Virusshare.00099/HEUR-Trojan.Script.Generic-7a7bb814a34806bbcb8ac60dd50293899b46800b5c12cfdd004b93e3f5e74b7d 2013-09-18 00:41:42 ....A 23190 Virusshare.00099/HEUR-Trojan.Script.Generic-7a8088e069d318f43f11488e68d792f9a3637d8f14f56b33b31c8b67d52dad37 2013-09-18 00:11:22 ....A 100360 Virusshare.00099/HEUR-Trojan.Script.Generic-7a80c43685c2051d8960ecc43589c6b14618b7bb515a2e31fb1d826a586ca8c5 2013-09-18 01:03:06 ....A 10073 Virusshare.00099/HEUR-Trojan.Script.Generic-7a9bdf69ab1e5904bac348c66c5ff424867b9b8f3085072b3c04039f86ed8e04 2013-09-18 02:04:02 ....A 71581 Virusshare.00099/HEUR-Trojan.Script.Generic-7a9da1ddc5acfcb4b0096c5476c5284267ada83ba48abd3693c425fbceec29ee 2013-09-18 01:34:58 ....A 71209 Virusshare.00099/HEUR-Trojan.Script.Generic-7aaa6144dddc6db53d327438219e4726f2b36b180b67564d0388e3dfbe14af8f 2013-09-18 00:17:32 ....A 5069 Virusshare.00099/HEUR-Trojan.Script.Generic-7ac6fb89d99445310675ff2955c2155ed92fa71fd997be788f8211fb6cc8ae67 2013-09-18 02:07:10 ....A 8788 Virusshare.00099/HEUR-Trojan.Script.Generic-7ac878c1f2b0bebeec1400372c9b94cdf2bb88bc7dcda1d6778954940eedfcd7 2013-09-18 01:00:20 ....A 5573 Virusshare.00099/HEUR-Trojan.Script.Generic-7ace56d4577554290efdac20db8d7ea3cffb0030fcb0937e75e503f45cc52455 2013-09-18 00:15:46 ....A 43161 Virusshare.00099/HEUR-Trojan.Script.Generic-7ad0e9ba2b6f805ae0f82b78486f08a6c43610d9d9c85d997d1195406d541a95 2013-09-18 00:15:04 ....A 19339 Virusshare.00099/HEUR-Trojan.Script.Generic-7ad399a9c6a8623530760af832653332fff5ef16a031adf146e8a6803f079412 2013-09-18 00:55:44 ....A 18759 Virusshare.00099/HEUR-Trojan.Script.Generic-7affde11f060898cc8ee858f3192fc8a90349ef2ddf1ae1fa189f6d3118662c5 2013-09-18 01:17:18 ....A 75869 Virusshare.00099/HEUR-Trojan.Script.Generic-7b0bb5353e8fd1599acb5d3a3e9730b632294d34116340284985f41fbc0768e4 2013-09-18 00:24:00 ....A 24026 Virusshare.00099/HEUR-Trojan.Script.Generic-7b266fc78c6f61dd6e486832be23fd92dc17bd3f2d6517582caae5255f1a9e05 2013-09-18 00:30:14 ....A 42794 Virusshare.00099/HEUR-Trojan.Script.Generic-7b6f17aeb6c2f24764150556b3a56a6cab2590be4ffb2e2520c287b13c0a2b67 2013-09-18 01:39:48 ....A 15396 Virusshare.00099/HEUR-Trojan.Script.Generic-7b7bc8c3cb850941df4bf1cbb20411cd90e21b23620085a0e6ba8f917db4076f 2013-09-18 01:42:44 ....A 31199 Virusshare.00099/HEUR-Trojan.Script.Generic-7b81e1026abbc8d65ec8b1fa7fed0be925e32cf0ff90140dd69b93e14ee0cce5 2013-09-18 01:22:58 ....A 21935 Virusshare.00099/HEUR-Trojan.Script.Generic-7b89ea272163a501d174cb0bcd889c7f1b6c5894e3df58d92f4a7731a466b236 2013-09-18 02:10:32 ....A 23788 Virusshare.00099/HEUR-Trojan.Script.Generic-7b8a84baad535f2a937ba922431b5eb46697f5831884644ac793b3bf1f3b82cb 2013-09-18 00:04:04 ....A 47001 Virusshare.00099/HEUR-Trojan.Script.Generic-7b935fdd33ce93155576830f7dc79d9b60d0755a3e5aacc9c6d4495d03d8f727 2013-09-18 00:04:40 ....A 8725 Virusshare.00099/HEUR-Trojan.Script.Generic-7b9dfd4c36191992ae225a4c6d4a5c5d52c7d327f9d54db5dda8b3495416eade 2013-09-18 02:11:12 ....A 19897 Virusshare.00099/HEUR-Trojan.Script.Generic-7bb0c855d64aa74c9ddb783834319ea8def388c8579e562460ebe82fca190459 2013-09-18 01:20:46 ....A 68973 Virusshare.00099/HEUR-Trojan.Script.Generic-7c0babdb08799392506f2ff12f17819e070016f8a5a546edd75b94efde889bec 2013-09-18 01:08:32 ....A 15273 Virusshare.00099/HEUR-Trojan.Script.Generic-7c0da0a93061c850fbe729a6dafb2378b9e0444e9e0ce17337462b70c408e944 2013-09-18 00:44:46 ....A 2176 Virusshare.00099/HEUR-Trojan.Script.Generic-7c2d7d6993074a0534f2a9ef7dd2b8ee3e15bffa889bb03ede552e3de855f722 2013-09-18 00:32:50 ....A 59237 Virusshare.00099/HEUR-Trojan.Script.Generic-7c304017ece4c72ae07065c201bc33804f528d1bbb20ca954fc966509aa2eea5 2013-09-18 00:16:04 ....A 26442 Virusshare.00099/HEUR-Trojan.Script.Generic-7c30d243af60939d0c01296001e83b9eb60011f0d26d97a1dbe5119a8af07b31 2013-09-18 01:56:24 ....A 52038 Virusshare.00099/HEUR-Trojan.Script.Generic-7c31ba15dcdff12f6099f3c16fe07fa5a965e73b6af432dd8c89cb3495753a78 2013-09-18 00:39:42 ....A 27157 Virusshare.00099/HEUR-Trojan.Script.Generic-7c4e356811a853cd41d24ee24122407a3daeb9640b50b7830d2af7ad0f0eb34c 2013-09-18 01:51:48 ....A 18558 Virusshare.00099/HEUR-Trojan.Script.Generic-7c579beb4994e57d344decdfeebe53f441e9e585753094672caa1b7d788dd26a 2013-09-18 00:56:48 ....A 34989 Virusshare.00099/HEUR-Trojan.Script.Generic-7c5ceaad4eb4914fb0c65f5f793fa2babe098239ba2f16c7d9adeb647b7e6b02 2013-09-18 01:00:40 ....A 25604 Virusshare.00099/HEUR-Trojan.Script.Generic-7c5d29c1d22eec2b526f5a3b015068f29b310f66404e8d1965703cedd9c627f6 2013-09-18 01:12:54 ....A 2127 Virusshare.00099/HEUR-Trojan.Script.Generic-7c958de9a6106576f1f966eeb8009a94842bef13727e700e550c6b3071dfa70e 2013-09-18 00:55:26 ....A 29717 Virusshare.00099/HEUR-Trojan.Script.Generic-7c994280f5c143473bf2bd77e4fd39388949999ed56198bbd4ec92905ef11d7a 2013-09-18 02:01:08 ....A 55188 Virusshare.00099/HEUR-Trojan.Script.Generic-7cc5fa43c46c916b2bf348d2a3cd19592a2af0ecbf29f3eca7c0ef202c5f1f40 2013-09-18 00:18:20 ....A 34472 Virusshare.00099/HEUR-Trojan.Script.Generic-7cddf6b19f58df5d62f7527c230872f787763663efb1f364e718af68787ca0e6 2013-09-18 00:40:58 ....A 54992 Virusshare.00099/HEUR-Trojan.Script.Generic-7ce40ddce28e2be0ee017a8f1a9b9f04b6dda625fe9e9aafcd0cf0a814bb4e9f 2013-09-18 01:05:56 ....A 14402 Virusshare.00099/HEUR-Trojan.Script.Generic-7ce4e89b822f19f27d6267c45eff4e834d481d47d61406f8bbc6dc4ee723c5f3 2013-09-18 00:47:30 ....A 2481 Virusshare.00099/HEUR-Trojan.Script.Generic-7d07cc62fbd35dd87cd9627776f79735fba20f8df9738a369d18b2c6d8cfb63e 2013-09-18 01:59:50 ....A 54616 Virusshare.00099/HEUR-Trojan.Script.Generic-7d1a3560f487adaab8f925689e7838c05fa2023d06bd0bdf6ff32226f3faa951 2013-09-18 01:51:00 ....A 24445 Virusshare.00099/HEUR-Trojan.Script.Generic-7d37d006d2673bea1c94235eb74b73ce3f246446f98c9035493eb1427957d139 2013-09-18 02:04:42 ....A 13156 Virusshare.00099/HEUR-Trojan.Script.Generic-7d4338cdd26b16e9f3522b662d0a42ba3fa17da80d312285a0201350acfce7f0 2013-09-18 00:31:28 ....A 32745 Virusshare.00099/HEUR-Trojan.Script.Generic-7d48e37e304ca836ab1ad9ebd647433f7ff707ce4999dd94a8bff0c59da5a3d4 2013-09-18 01:13:28 ....A 147911 Virusshare.00099/HEUR-Trojan.Script.Generic-7d52ba5f39d38f14a9ae93dadf99559dca0d087eb2b67b71585da102db43eb5b 2013-09-18 00:10:42 ....A 41321 Virusshare.00099/HEUR-Trojan.Script.Generic-7d55863bc661ea5eb040acc9ed759f0aca71d347aee5127acfda8fb0fd26269c 2013-09-18 01:29:18 ....A 2895 Virusshare.00099/HEUR-Trojan.Script.Generic-7d718417ae889a8851438c5d99839da00d295251cbd976042a51d7818a485672 2013-09-18 01:59:02 ....A 43887 Virusshare.00099/HEUR-Trojan.Script.Generic-7d82be7b29b1397a49c9e48910d03c7d994b983c77eb40a7c24c9f6a48cc47eb 2013-09-18 00:50:46 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-7d9189e15d70c489571f75f387e7f596003ae51a6328bad81768b123f80ecb29 2013-09-18 00:59:40 ....A 47159 Virusshare.00099/HEUR-Trojan.Script.Generic-7d92d8d4b9e4da5729c4668c5ec318c76256412d456b58c3c980d79c0cd24ad9 2013-09-18 01:31:38 ....A 21542 Virusshare.00099/HEUR-Trojan.Script.Generic-7d99d199923243520b0271a2ec048c42ac420e7624a08c33e6e7850d15dd51d0 2013-09-18 01:51:54 ....A 12156 Virusshare.00099/HEUR-Trojan.Script.Generic-7db4a360aff3495302f791759cc38d22c9e96425c9dd418a508dd97913d22960 2013-09-18 01:18:56 ....A 28443 Virusshare.00099/HEUR-Trojan.Script.Generic-7dba9507389811c18f204b035e7b10dcbff6d81c1bee839f8813ec32b232524c 2013-09-18 01:51:48 ....A 64596 Virusshare.00099/HEUR-Trojan.Script.Generic-7dc37e7129a496ba44d3cab8fcf31eb436b3ed2faab42008b7ce1838559efae6 2013-09-18 00:07:54 ....A 1095 Virusshare.00099/HEUR-Trojan.Script.Generic-7ddd398a00774d08f0a9a39cde015d4f33e02817104996e438e3b644d143e545 2013-09-18 01:17:04 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-7df5fa3bba5e608098f513ce396f0fa1e571c9912921fd1a45ca60d7342695c5 2013-09-18 00:11:36 ....A 26871 Virusshare.00099/HEUR-Trojan.Script.Generic-7e09b0651c394235c2562bdad473df7e26a33591ad0418e6768dc8be0e672647 2013-09-18 01:22:40 ....A 314335 Virusshare.00099/HEUR-Trojan.Script.Generic-7e176cfb9370acfee45183b6943bf83be7fcefaa4440e7250760009ebc4ff033 2013-09-18 00:08:56 ....A 47567 Virusshare.00099/HEUR-Trojan.Script.Generic-7e1af2300ba47f8795faeb7bd14e4727594b049f60227edaa14fa6e11ddb72f2 2013-09-18 00:19:40 ....A 54017 Virusshare.00099/HEUR-Trojan.Script.Generic-7e2dd9fb456945cdcb1c9e2ab50315919fea9a12b74a679022821700531d3b50 2013-09-18 00:51:42 ....A 17156 Virusshare.00099/HEUR-Trojan.Script.Generic-7e464f6bfda2d88e88e909cb1db3d472e2ceb5380ee8d5ddc7014c133dc2122a 2013-09-18 02:06:02 ....A 64665 Virusshare.00099/HEUR-Trojan.Script.Generic-7e604bbd0c2ba82f9218da03727b15dafeaf81e333299f772f0c09dcdde7eadc 2013-09-18 01:21:52 ....A 60390 Virusshare.00099/HEUR-Trojan.Script.Generic-7e6180e564d137924448aaeff302bc0f8b9cb716b0ead64b7ff9a332cb019fae 2013-09-18 02:04:38 ....A 5843 Virusshare.00099/HEUR-Trojan.Script.Generic-7e700f08f3e41fa31e61a0a5e301887df5496f932283683cccd8e55188f1f2cd 2013-09-18 00:13:30 ....A 21844 Virusshare.00099/HEUR-Trojan.Script.Generic-7e7a9e54f2915f6aca9b69b88f77cb921435e3c8096564150ce2c21a5c208bd9 2013-09-18 01:58:52 ....A 19965 Virusshare.00099/HEUR-Trojan.Script.Generic-7e7d15bd15b8424f88a6e98bd457e3c9b0683fe560e445d22ee635472fb58f23 2013-09-18 01:46:28 ....A 4509 Virusshare.00099/HEUR-Trojan.Script.Generic-7eb141b93cef632ad391ea0160cf23878f395e5f3dddc41988b4b78bb4cf593c 2013-09-18 02:06:20 ....A 23366 Virusshare.00099/HEUR-Trojan.Script.Generic-7eb15cd4d809722f0e82242ecb2810a69d231db7447f59d9636998bb6ffd4405 2013-09-18 01:51:02 ....A 20904 Virusshare.00099/HEUR-Trojan.Script.Generic-7eb6735dbd13dc28505f2948c507f0ddf53041e43c5e43a02a0413776db412ea 2013-09-18 01:23:24 ....A 59640 Virusshare.00099/HEUR-Trojan.Script.Generic-7ee3a03ffd10609ed126ef5f7a58fc3b60abed674bdb372666e5699c52cdf62e 2013-09-18 01:43:22 ....A 57705 Virusshare.00099/HEUR-Trojan.Script.Generic-7eea3cadeb282f31e61515ceeb85e71e0d7b8ace6831e231c7735526fbf8c7ee 2013-09-18 02:11:28 ....A 24383 Virusshare.00099/HEUR-Trojan.Script.Generic-7eed43f0d21509296ffc9c53f8ec7f0f577609899387288737730bd7a6aed4a9 2013-09-18 01:58:24 ....A 26424 Virusshare.00099/HEUR-Trojan.Script.Generic-7efcf78d238180bb39b307b9fa33e6d8aa767d75b93e0b6c65df55df9ed487b1 2013-09-18 02:01:08 ....A 13929 Virusshare.00099/HEUR-Trojan.Script.Generic-7eff1d07de58febfe0f4b408c0d4aeda8bb0e562cfdc9cc71f26237dca28a386 2013-09-18 00:09:12 ....A 41945 Virusshare.00099/HEUR-Trojan.Script.Generic-7f04e0f07c6c1bbb78a1fd90f56471fbadd7b1eb379242808398c42fc58fa0b6 2013-09-18 01:50:20 ....A 20204 Virusshare.00099/HEUR-Trojan.Script.Generic-7f227e06bfb311f41786c27a497c4898dd20baff083ed97c96d0cb6fcbd13542 2013-09-18 00:58:10 ....A 17475 Virusshare.00099/HEUR-Trojan.Script.Generic-7f340df1b5001fc208a497afb208c351d06b4ab221d7bfbab720c853bc66b289 2013-09-18 00:02:28 ....A 47793 Virusshare.00099/HEUR-Trojan.Script.Generic-7f3953f5e3577245b32493ceb0d583dbd9bdce8768685fafbbb27c76adb6fc71 2013-09-18 00:26:16 ....A 1672 Virusshare.00099/HEUR-Trojan.Script.Generic-7f3e39074524615812091a02b88e85ddcb81d261950be5e1160da2381f46c019 2013-09-18 01:22:26 ....A 81265 Virusshare.00099/HEUR-Trojan.Script.Generic-7f73acabfb3a8eac4d5dc1b2a8ff91650c960ed1ab6a5dd7a4580e5d54e803ec 2013-09-18 00:03:06 ....A 7811 Virusshare.00099/HEUR-Trojan.Script.Generic-7f84a728dd9a6ef1748c32f1a4607b1800b8d88811b93a682b3a55601a57eaa3 2013-09-18 01:05:12 ....A 23229 Virusshare.00099/HEUR-Trojan.Script.Generic-7f86e3593fbe30333492225d5da006e4a2897711debe3dbfba7775fa24eed4d5 2013-09-18 01:31:30 ....A 30802 Virusshare.00099/HEUR-Trojan.Script.Generic-7fa118b124f86499e8461aa94d7bc67e5017e368b3ddfa5e39ef32de94c3a8ba 2013-09-18 00:27:34 ....A 41882 Virusshare.00099/HEUR-Trojan.Script.Generic-7fcc2403263f1d3108757cd52717e8a370b2486a85074c754c9e492e4a872a12 2013-09-18 01:13:40 ....A 21971 Virusshare.00099/HEUR-Trojan.Script.Generic-7fd1ddcc08ccbafd8d2bf63880aa7d5bdfb99c202433c66d34356d1f26703db3 2013-09-18 01:54:44 ....A 54496 Virusshare.00099/HEUR-Trojan.Script.Generic-7fdeaf31406989a561e533c6e5ea38cf1312b0ba489620929ef0e549633e1076 2013-09-18 01:12:04 ....A 38672 Virusshare.00099/HEUR-Trojan.Script.Generic-7ff42e0692669a39726de060463adb955c4966644af1b5f86c4e6c91d28cdef0 2013-09-18 01:04:28 ....A 3235 Virusshare.00099/HEUR-Trojan.Script.Generic-7ffb170dd5408fd919cfd5ebdfe8a9ff9c732b18f9c7721d7c5e4cf3411542b8 2013-09-18 00:04:42 ....A 69483 Virusshare.00099/HEUR-Trojan.Script.Generic-80003e5723a88b9cc962c7315140b351b1fac56bc0d6cc49c33db5ac413b5871 2013-09-18 00:24:24 ....A 165 Virusshare.00099/HEUR-Trojan.Script.Generic-80120a1e733e77f7ce1c65f510433e8560a75c22d9664919e0dec522b1b85196 2013-09-18 01:51:44 ....A 9020 Virusshare.00099/HEUR-Trojan.Script.Generic-8021c821a9e8bf477c7d1f2ec57230f2500890190534c56579aa31f5e489fd22 2013-09-18 01:55:52 ....A 49398 Virusshare.00099/HEUR-Trojan.Script.Generic-802d2a49bb627889cb7f64b54dccffbfed75f4402fba8b8a880f83e41c783ae5 2013-09-18 01:07:36 ....A 2739 Virusshare.00099/HEUR-Trojan.Script.Generic-805ed5607bfe0c8f5f29f63615f3644b81102c57ea6b01b953a398680dcb54f2 2013-09-18 01:15:12 ....A 7568 Virusshare.00099/HEUR-Trojan.Script.Generic-807be93835e7e4631afaa32057651b0ec01538b11e373257846dd5570593f1be 2013-09-18 00:06:58 ....A 86856 Virusshare.00099/HEUR-Trojan.Script.Generic-80823029d7ba1e33b7e89bfabf71d7ecf0aeafe3d48037999aba603b4726213f 2013-09-18 01:44:18 ....A 6242 Virusshare.00099/HEUR-Trojan.Script.Generic-8089c14d68943ff30e834021cf3be4a852bae2a602a30dcaa3ddb311bf8ef53b 2013-09-18 00:25:14 ....A 59081 Virusshare.00099/HEUR-Trojan.Script.Generic-808dc698d781a5145394ad8b726ed772b38bfdefabe59f38d5aafb6029ecdd4e 2013-09-18 01:46:42 ....A 42970 Virusshare.00099/HEUR-Trojan.Script.Generic-809056f06ae1ddb39a2f02b4e6490bd316a76b535ac0bbb92d44df1f519c152c 2013-09-18 01:53:10 ....A 22473 Virusshare.00099/HEUR-Trojan.Script.Generic-809dac48bcd9b048844e4e660add60eb73ecde68c0584f3b4a4bda344b3f451e 2013-09-18 01:44:08 ....A 11725 Virusshare.00099/HEUR-Trojan.Script.Generic-809ed796bdb27f3d0a238bf0705e99b94f40954660ccf7e84674758072b22070 2013-09-18 01:49:18 ....A 8792 Virusshare.00099/HEUR-Trojan.Script.Generic-80a13d563ad6c0f507f079b337c3702312dafe32b654086f800b98899c0f19e8 2013-09-18 02:06:30 ....A 29840 Virusshare.00099/HEUR-Trojan.Script.Generic-80a76b951e953013d62d39015582a251dbe8f6535c95bff643c8d30916ff2d64 2013-09-18 00:57:52 ....A 116714 Virusshare.00099/HEUR-Trojan.Script.Generic-80aca733669bc2e2b38ac393d07197e1dcf3e5fc8692355a2e30cdff733e81c4 2013-09-18 00:05:56 ....A 45132 Virusshare.00099/HEUR-Trojan.Script.Generic-80af6bab23c3c080ed8135904364c617137d51ea336003c21e55eedea91d65d5 2013-09-18 00:07:44 ....A 18425 Virusshare.00099/HEUR-Trojan.Script.Generic-80b22402a461095b8d17bce383e4d3ecf61376d520e0c843b251dbb74564c435 2013-09-18 01:22:34 ....A 67010 Virusshare.00099/HEUR-Trojan.Script.Generic-80b2d5f107b84dd41a5a6f906a7b06adb0ffeef3029a221b446c117f9ef4b102 2013-09-18 02:10:02 ....A 7890 Virusshare.00099/HEUR-Trojan.Script.Generic-80d1aa20fb754b67a603cadfc57359f55c82c010b5ff383ccae517310e3bc2bc 2013-09-18 00:31:56 ....A 13685 Virusshare.00099/HEUR-Trojan.Script.Generic-80e258374c544e8e9b071e0885940c1c81cb5438b86476aad62e8464d54e313f 2013-09-18 00:51:56 ....A 29313 Virusshare.00099/HEUR-Trojan.Script.Generic-80e27de0dca6a032e09023240e52223b73d2042d7e8a00c1ba089ba08ce3fcc8 2013-09-18 00:53:22 ....A 101582 Virusshare.00099/HEUR-Trojan.Script.Generic-80eaea083c59708153ed6b37d6337121d5b210ba7b75c409f56bd5454f444fc1 2013-09-18 00:57:18 ....A 24665 Virusshare.00099/HEUR-Trojan.Script.Generic-80f2cd8bf78720ab77d9975d7c801d82c3d147dc471cc75f9af15c139bd25cac 2013-09-18 00:50:22 ....A 32431 Virusshare.00099/HEUR-Trojan.Script.Generic-810aab94ad6dda46ee347a5ac77241470e0ccc7a4cbaa79fc7bdc2eb0f62d7b0 2013-09-18 00:34:16 ....A 56106 Virusshare.00099/HEUR-Trojan.Script.Generic-8124136ee8cbc6a08267193edbcd8eb2db0943f8ca110146b2c4fc5f3297ef5a 2013-09-18 01:05:04 ....A 30922 Virusshare.00099/HEUR-Trojan.Script.Generic-813ce33fa09101672211f738c34e70c43ba8e3d5ccb1e374a0e74a7dabd20d4b 2013-09-18 01:02:46 ....A 22400 Virusshare.00099/HEUR-Trojan.Script.Generic-814b18e17d3bf1ee7484f969d3a6493b77167af3662a2a2399c92ffa00cc9352 2013-09-18 01:15:30 ....A 29984 Virusshare.00099/HEUR-Trojan.Script.Generic-815047d827fd7c7a8d08e3eee376c413310be0ed9a787350938841f6b7e7d775 2013-09-18 02:05:30 ....A 25888 Virusshare.00099/HEUR-Trojan.Script.Generic-815986e785421ff4341d0e3d58e97523505b49db4b873f07f10b1f84f5e237e1 2013-09-18 01:43:24 ....A 7140 Virusshare.00099/HEUR-Trojan.Script.Generic-815d8cc3b38cff80f2fb43ef00c83d213c3aa0e8eeb22cdba185252d1b0b9b72 2013-09-18 00:05:14 ....A 87694 Virusshare.00099/HEUR-Trojan.Script.Generic-815ee8e7b34db527733074d575159012ebe6a829b3e5cd963c3c27655eb64310 2013-09-18 02:00:14 ....A 24023 Virusshare.00099/HEUR-Trojan.Script.Generic-819373f252336cf82e6703df285fe9c7ad0e015beb0614e6a7d0781f33303730 2013-09-18 01:14:26 ....A 16595 Virusshare.00099/HEUR-Trojan.Script.Generic-8194c34338c608b4344bd9cb58ae861e22cac39fe43c1cafaba14d96b228f29a 2013-09-18 00:11:56 ....A 16296 Virusshare.00099/HEUR-Trojan.Script.Generic-81992d22ae469e65445f5e4a66e9a384ab6c6ab860b4cb9a00fb5aff4217e7f0 2013-09-18 00:46:24 ....A 34192 Virusshare.00099/HEUR-Trojan.Script.Generic-819d425975b2934b0a473af3d840dc8c2c31e43d7f8f23e6db16d89aa181f771 2013-09-18 00:42:34 ....A 33012 Virusshare.00099/HEUR-Trojan.Script.Generic-81b0fbc1082d42396254c4d0c8c84bb199dd5347a23a5b10016b91d85c0aa357 2013-09-18 01:29:34 ....A 71334 Virusshare.00099/HEUR-Trojan.Script.Generic-81b5154adba8cf407c97b1dbd0af9962c548602be39c97d082d0fe719738cbed 2013-09-18 00:17:06 ....A 27417 Virusshare.00099/HEUR-Trojan.Script.Generic-81b90d438151f5a7d2726900b49c20300b80eada412429a71c901373abe9691e 2013-09-18 01:24:14 ....A 98516 Virusshare.00099/HEUR-Trojan.Script.Generic-81bb6f3ce9f9814b99ecbc5a8ee152026573095aee43ea481ea9cfc88b13dd8c 2013-09-18 00:14:36 ....A 5542 Virusshare.00099/HEUR-Trojan.Script.Generic-81c07ccc2d715bc1d92ad5b4a823e6808589aba0979796e342ad049ac5ca7d28 2013-09-18 00:21:10 ....A 24295 Virusshare.00099/HEUR-Trojan.Script.Generic-81c2e546510def00fe90cc1413d5d42654aa58a67ef403418dc9f553913f14a3 2013-09-18 01:31:30 ....A 15073 Virusshare.00099/HEUR-Trojan.Script.Generic-820ea3ff4e245f16a2b76a18da3c6f88cd2b28d2a3970c783ad7740af41842a0 2013-09-18 00:31:46 ....A 1306 Virusshare.00099/HEUR-Trojan.Script.Generic-82234086c32aa359f5596f99ec50947e99d7e8696b2c4c04c893de69fe831567 2013-09-18 01:28:10 ....A 39428 Virusshare.00099/HEUR-Trojan.Script.Generic-8224bd0a7f6af8ef0bad312a8715324be2a7ae0f17b3ab5b6904c6755d4eb674 2013-09-18 00:33:30 ....A 588173 Virusshare.00099/HEUR-Trojan.Script.Generic-8241c2b3207c9f0d88e4a948f41276ffe5317ded953dad9015cbf6e3068022c8 2013-09-18 01:20:58 ....A 38662 Virusshare.00099/HEUR-Trojan.Script.Generic-82444f1b5b021cc5bbe7a52f6004020eb0957c99534e58e944036bd7223b0acc 2013-09-18 00:47:38 ....A 22566 Virusshare.00099/HEUR-Trojan.Script.Generic-8252f8be2dcbd68dfe804f339f2f7a9c8a776f48f6e918e279d2ce1b3840a6fb 2013-09-18 00:25:22 ....A 60999 Virusshare.00099/HEUR-Trojan.Script.Generic-8266acf3e76efd76d8ec9c8412c6f430b832f24036d640a7fb6ea01aa671b725 2013-09-18 01:43:40 ....A 32482 Virusshare.00099/HEUR-Trojan.Script.Generic-827881d343b1296d0bb57a6c7ba9fecdb25b19e040d25a9e269bf7a5885d7c6e 2013-09-18 00:30:46 ....A 39493 Virusshare.00099/HEUR-Trojan.Script.Generic-827d68e889b58ff0500ec0a868039f0595cb57ebba578290058373d58fcede07 2013-09-18 00:05:42 ....A 46202 Virusshare.00099/HEUR-Trojan.Script.Generic-828886d905e9072836609e8a7ea6f4b3ab5b4f36ac3feb4e713514bc6b0c384c 2013-09-18 00:02:32 ....A 77198 Virusshare.00099/HEUR-Trojan.Script.Generic-828b236a091487af4ef1cacb18ea1fd42a0739d3836b42b0c8a5f1ede5a0f48d 2013-09-18 01:02:46 ....A 9378 Virusshare.00099/HEUR-Trojan.Script.Generic-82aee89332d7c1b3e2f528596cbec488d82cbf2a1653a1a691df604e2ff6381b 2013-09-18 01:09:36 ....A 45413 Virusshare.00099/HEUR-Trojan.Script.Generic-82b560ca9a410563a6fe714ff71c490ce38ad7069ad9cb4ad400973de8a2f15f 2013-09-18 00:31:42 ....A 40262 Virusshare.00099/HEUR-Trojan.Script.Generic-82b605923dda3b79b4faf95405487be8b944d9426ae14dff62e3b1e3624bbc3c 2013-09-18 01:02:18 ....A 35181 Virusshare.00099/HEUR-Trojan.Script.Generic-82c75111881d29aa501c91ee5ec29c02fc91b7f92a8732ed36bfb2daba70ba7f 2013-09-18 02:01:16 ....A 12403 Virusshare.00099/HEUR-Trojan.Script.Generic-82c84aaf2c6c48c2492fec0150141e024820a0265cfa1f1c7dcff61b2f8c2b01 2013-09-18 01:12:52 ....A 5443 Virusshare.00099/HEUR-Trojan.Script.Generic-82d18d2165202f65f168961f8a4620ea71e12e4818d2e3a840a20664d3382d93 2013-09-18 00:52:50 ....A 3506 Virusshare.00099/HEUR-Trojan.Script.Generic-82d39242b9ff53de6e0a61fba01a5a71b4bb1c2d09b9c28aa5e6aad412f9366c 2013-09-18 00:50:08 ....A 6623 Virusshare.00099/HEUR-Trojan.Script.Generic-82e2259f0bdeba67669de493f9af0445e3ad2b47c85bb4051bbb360d4bbaffa4 2013-09-18 00:46:26 ....A 26925 Virusshare.00099/HEUR-Trojan.Script.Generic-82e71192116f54a7b112ec3a509b91065b46e4b594622af9cb38076d5e414093 2013-09-18 00:47:32 ....A 33403 Virusshare.00099/HEUR-Trojan.Script.Generic-82f2e3a4636d7b98cc2dad11e2edf6083dbc45be1164d9cb8233b55bab3ef892 2013-09-18 01:54:32 ....A 1441 Virusshare.00099/HEUR-Trojan.Script.Generic-82fcd933a40bed73333c2a79eec966fc322ebec5ed69cf6cb4bdaa1fb4937fc7 2013-09-18 00:30:22 ....A 1694 Virusshare.00099/HEUR-Trojan.Script.Generic-831102e7338b1e76435f8165ac958e11a6ef07f84961bfc93e6b3d561b14f516 2013-09-18 02:05:14 ....A 95371 Virusshare.00099/HEUR-Trojan.Script.Generic-83317d7b5f1146fc4f4247765ad33d34fc2a2761bc20ad678bd5e119fb4e0e90 2013-09-18 00:49:26 ....A 8067 Virusshare.00099/HEUR-Trojan.Script.Generic-8338516b986838203ba160192d90bc28c84b511ec059d5d0ddd691e9cda6cf63 2013-09-18 01:56:56 ....A 14909 Virusshare.00099/HEUR-Trojan.Script.Generic-833cc6c2593faf45e73d44ae27218bc2aa85825aa09ad711397d1ec1e3e8e153 2013-09-18 01:50:40 ....A 47042 Virusshare.00099/HEUR-Trojan.Script.Generic-834d90a577ae1ea4cb7d4ff4e20769cfc500e571524e5c28cdbf716f5a079fb3 2013-09-18 02:07:10 ....A 39184 Virusshare.00099/HEUR-Trojan.Script.Generic-834ef22499853b10e31d5296483d21f2ce866142b0ce635b10e88e18bb183f85 2013-09-18 00:48:34 ....A 59495 Virusshare.00099/HEUR-Trojan.Script.Generic-836a2eb3a0433ca20c21f50ba7a52956a620c8a927a9fbdf3ccb1f9db8826fff 2013-09-18 02:10:16 ....A 52664 Virusshare.00099/HEUR-Trojan.Script.Generic-838d78b8196cc7250f982316bb49a99691185e33c75027eeee3704b2b8c41783 2013-09-18 00:15:30 ....A 15735 Virusshare.00099/HEUR-Trojan.Script.Generic-838f5e3470d214f8d7e576cc0703c35db74554068775e445589be98b76d58b1e 2013-09-18 02:08:06 ....A 667 Virusshare.00099/HEUR-Trojan.Script.Generic-8390f1341e5c75970fac6b52f9f70dcd1ceb58bf1af5f167742d8df62db1064c 2013-09-18 00:59:30 ....A 56441 Virusshare.00099/HEUR-Trojan.Script.Generic-83975794db041636b950c6f5274ce2e445715f030ab80cef671180c6bc84ec1b 2013-09-18 02:05:20 ....A 16978 Virusshare.00099/HEUR-Trojan.Script.Generic-839c016508dda10587e80c1b85c5e14940f55445e8ee4e525a503f44a531d9ee 2013-09-18 00:32:08 ....A 12827 Virusshare.00099/HEUR-Trojan.Script.Generic-83a1ad45375f4b1e06f8c09f94bfb1f89374454ff3641181012e743177e5090a 2013-09-18 00:03:10 ....A 36812 Virusshare.00099/HEUR-Trojan.Script.Generic-83a4b6a461ee5acd94346efcc24b615b1c7f8176315865611cf3992ce6986b9c 2013-09-18 01:57:50 ....A 1262 Virusshare.00099/HEUR-Trojan.Script.Generic-83b818d2e3af21124b83ef529926c24f32b8eaa01f7a461b8bdf9521c87c2a51 2013-09-18 01:21:26 ....A 12698 Virusshare.00099/HEUR-Trojan.Script.Generic-83b9bda775dbac9b271c722591c83b671c066ec577ef5d29ecb1b35cf6ba947c 2013-09-18 01:36:24 ....A 73171 Virusshare.00099/HEUR-Trojan.Script.Generic-83c706a0809a55338a0ce621ad6ea6e8306eb48e6fb8ab1915cb955a755c5bef 2013-09-18 01:49:36 ....A 29184 Virusshare.00099/HEUR-Trojan.Script.Generic-83d032b6241f2b3ca472b9b22315f6a81a769d6fc5b6c8edf989b0e129fc97f2 2013-09-18 02:09:08 ....A 29800 Virusshare.00099/HEUR-Trojan.Script.Generic-83e0e63d07c7310f41e8e744d6b8b959e46c755c5c047d75402c8a82b151e3d8 2013-09-18 00:05:36 ....A 43018 Virusshare.00099/HEUR-Trojan.Script.Generic-83f50a004f99daafd91b6f9a3363785438c000872c80148264032fd9dd1c827a 2013-09-18 02:03:48 ....A 13148 Virusshare.00099/HEUR-Trojan.Script.Generic-84090a7eefddccb79120628a6cf83745434fa8e1261421029077b0655a777a63 2013-09-18 01:21:46 ....A 7977 Virusshare.00099/HEUR-Trojan.Script.Generic-840a6da9899060a2346b9a385bbcbe6b3ac68a879fafbe4dcd69eb0200ff817f 2013-09-18 00:23:02 ....A 55244 Virusshare.00099/HEUR-Trojan.Script.Generic-840fe296ccc84f31e872758b314ab602f634f4b61947ae19791dd8d808ae6a95 2013-09-18 00:29:28 ....A 32070 Virusshare.00099/HEUR-Trojan.Script.Generic-84139963907fef7c591354a177f1fbd2e6bc155d28b1c919b0f02fa824a24666 2013-09-18 00:10:22 ....A 30812 Virusshare.00099/HEUR-Trojan.Script.Generic-843ad7432268d6df74b23a1f91d465d54e1252f75e13f89df50e21d224a04b95 2013-09-18 01:58:36 ....A 17528 Virusshare.00099/HEUR-Trojan.Script.Generic-8443c4e06abfa644d886381b9b7ed56995198c006d661e23badf4e9556c5e048 2013-09-18 01:14:14 ....A 40834 Virusshare.00099/HEUR-Trojan.Script.Generic-84535a67ca26db86d024904f3c64a7bae71267139c9af90b120fb3580e4189ca 2013-09-18 00:33:54 ....A 29195 Virusshare.00099/HEUR-Trojan.Script.Generic-845d2bcd7c52c18aa50ef3fdeb91424512ba73f0124b96f006fc19dcf99787cf 2013-09-18 01:24:30 ....A 37767 Virusshare.00099/HEUR-Trojan.Script.Generic-846b844e75a41b7c9ae11bea594ab5dc1b391ef5972657a49c277c4eb9e5ef5b 2013-09-18 01:43:40 ....A 49252 Virusshare.00099/HEUR-Trojan.Script.Generic-8482fdadbc8a22aa5fd7403f7640bd13c4fd969213ed06c7617395dae72cd2c8 2013-09-18 00:38:30 ....A 14279 Virusshare.00099/HEUR-Trojan.Script.Generic-84876a2f9d48fd5f5a8facb916f28c10f27c25ee7e135bd09670cd77443d8886 2013-09-18 01:19:16 ....A 40456 Virusshare.00099/HEUR-Trojan.Script.Generic-848c16c1c2bb61ab582be741a2d5bb3c599af4176df339d852cdb5addaa0765e 2013-09-18 01:16:18 ....A 80421 Virusshare.00099/HEUR-Trojan.Script.Generic-848f868a947385fbd17f209204cf539ab1c365e84c2375f279f86b09778578a6 2013-09-18 00:37:54 ....A 68626 Virusshare.00099/HEUR-Trojan.Script.Generic-84c8664d05bc5af17d42be99255f7d14b63eef9d687512d7e0c93d38a1c9ad10 2013-09-18 01:12:54 ....A 47450 Virusshare.00099/HEUR-Trojan.Script.Generic-84d0b320c17fcdee1259aaa0eec802ac3f0d874378a08b4cca436c453bbc023c 2013-09-18 00:34:52 ....A 58083 Virusshare.00099/HEUR-Trojan.Script.Generic-84e9331a0617cbefa586d0ff9ded34ec1233919e9400f55bdf4333244890c811 2013-09-18 01:41:54 ....A 19112 Virusshare.00099/HEUR-Trojan.Script.Generic-851dab2dafd482f3fcfb5371775881067496b19fda3949b510a46071233fa697 2013-09-18 02:10:34 ....A 197 Virusshare.00099/HEUR-Trojan.Script.Generic-851ebfd240f3b0edb703724eaa4223e83f34e7e3b0790e7c68064f7c89501f07 2013-09-18 00:21:28 ....A 10159 Virusshare.00099/HEUR-Trojan.Script.Generic-85213d1a86dbe209adb2089e1560bdcad4ad1c2092a24542acb1c9433a49ed3c 2013-09-18 00:30:04 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-8526f41862108da1bdbbd0733b4649c7b596b1090a91dd6c3822a99d8360cd8e 2013-09-18 01:08:44 ....A 1695744 Virusshare.00099/HEUR-Trojan.Script.Generic-852fc72050f25ae0ea195636d2b81a2acb9f029c143f1d697fd72c4d18c0081e 2013-09-18 02:02:34 ....A 78894 Virusshare.00099/HEUR-Trojan.Script.Generic-854fe84f9ea53688d635d104436ba8f069207693968138bbb96acdf2efacdf1f 2013-09-18 02:06:58 ....A 5169 Virusshare.00099/HEUR-Trojan.Script.Generic-8550008a61c6a23e0c777b86e0dd2af74ffe2f31bf338e4bd66c7b8a73b56281 2013-09-18 00:48:34 ....A 41794 Virusshare.00099/HEUR-Trojan.Script.Generic-85536d72d2a6645915744dc96e39b7289f958334046361a99446933d08a6cb27 2013-09-18 00:13:38 ....A 8291 Virusshare.00099/HEUR-Trojan.Script.Generic-8566b148ca49b201336fdc3278c6faa6c023f6618e76e7ae678c6ab63a9c20f6 2013-09-18 01:53:16 ....A 12850 Virusshare.00099/HEUR-Trojan.Script.Generic-856d14e8b531ccfa405cd28a933e8e56b9bbc5ed1482d0ddce276d0e53483cfe 2013-09-18 00:54:50 ....A 41146 Virusshare.00099/HEUR-Trojan.Script.Generic-859c6f2affa2173fa264af40c549c30cf9d2b6a8fabc1646f0ea8d739b6454a6 2013-09-18 00:42:10 ....A 32025 Virusshare.00099/HEUR-Trojan.Script.Generic-85a4d55cca471869163d8b5a461b991f7488a87f971db3484bb81c39af628e75 2013-09-18 01:54:46 ....A 42053 Virusshare.00099/HEUR-Trojan.Script.Generic-85fe48c515d67202d1dfeb172a6c7ae2600c78f4cd16428a81439e6036cb23c8 2013-09-18 00:50:20 ....A 6267 Virusshare.00099/HEUR-Trojan.Script.Generic-85ffa91569a4cd4517c17dc7d3d0354b418dda1572b29cb5c2e2afc3507a0e50 2013-09-18 00:17:26 ....A 89598 Virusshare.00099/HEUR-Trojan.Script.Generic-8603a7621f68ce025e679ef7a74374678666c2282477b63840ded8f2583519b7 2013-09-18 01:52:18 ....A 47927 Virusshare.00099/HEUR-Trojan.Script.Generic-8606693835217871e777f03e0c66c50767933f8b84d6125b822779add080761f 2013-09-18 02:05:42 ....A 2757 Virusshare.00099/HEUR-Trojan.Script.Generic-862415820df36696e3f070195f08799fe97cf16d7af53ddcd6ee574f6c426504 2013-09-18 00:38:54 ....A 28920 Virusshare.00099/HEUR-Trojan.Script.Generic-862ca4094c953fcd9adb797417e21a4f2955e696a9bcddb5163df74a3c16b0b7 2013-09-18 01:42:00 ....A 46148 Virusshare.00099/HEUR-Trojan.Script.Generic-8631d28b02f67cc79413695a0d28db124e99021ed8c7e08a5960adaee57424c6 2013-09-18 01:52:22 ....A 15141 Virusshare.00099/HEUR-Trojan.Script.Generic-863640e2385b4c2fb3090f610b16e070ff73ab65936440a6370a33ca0e99be01 2013-09-18 01:52:24 ....A 14509 Virusshare.00099/HEUR-Trojan.Script.Generic-86504cf3f0079116a2986e9989e72a0ba4cef666193d4ddddfd6259198bee829 2013-09-18 01:03:36 ....A 31299 Virusshare.00099/HEUR-Trojan.Script.Generic-865089230e0ac8dbf719f337abd88a4f7a39dd37320ee82476225ff12154f43f 2013-09-18 01:00:22 ....A 17564 Virusshare.00099/HEUR-Trojan.Script.Generic-865c331272f2ea9eaaf2fdfa34bc8019859b5eb92967a1b0a0e2e90aefcf5950 2013-09-18 00:19:22 ....A 15125 Virusshare.00099/HEUR-Trojan.Script.Generic-8671b27f72a3ccb8422d15cc8d08f9c0829cc052240a66d1400cd548d85ae052 2013-09-18 01:32:40 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-86726515c4bf71d517702721be788afd14d21c3f022324edced75b6e6eba8419 2013-09-18 01:36:58 ....A 8291 Virusshare.00099/HEUR-Trojan.Script.Generic-867bd2bd9d7587734d2cce1679fcd73fff2c1d204e6c6f492d429de209fbc7d6 2013-09-18 01:51:40 ....A 33606 Virusshare.00099/HEUR-Trojan.Script.Generic-868b0d134f360ed855c9df67fdf404cf81330e665de29f00093525f5c957d080 2013-09-18 00:59:46 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-868b38ca21b5e1c0b96bdadd231d71fc47229b520fccaf6af052a09e71bf4954 2013-09-18 02:01:10 ....A 11633 Virusshare.00099/HEUR-Trojan.Script.Generic-8698246480b7f751133435e824750cc5237a1a0d559086ed0bcd6ea0becad9c8 2013-09-18 01:05:34 ....A 35155 Virusshare.00099/HEUR-Trojan.Script.Generic-86a9d01d5fcc64f59ade0cb9bc24f12ddf45736ba12ba6c06045e1f603443625 2013-09-18 00:50:54 ....A 13296 Virusshare.00099/HEUR-Trojan.Script.Generic-86aad6342a74959bf5ec638e62452879a80b008f47d5db120fea4f9711e4bd7b 2013-09-18 02:08:38 ....A 10840 Virusshare.00099/HEUR-Trojan.Script.Generic-86ac060a7b652f419108dd11ff612c6e1c14f2da54cdd62eb16ccef57e70b056 2013-09-18 00:50:36 ....A 6205 Virusshare.00099/HEUR-Trojan.Script.Generic-86c384725d59cad666577603886faf15cd6bc0e94a057a2675f22cb36ffd359b 2013-09-18 00:07:16 ....A 9577 Virusshare.00099/HEUR-Trojan.Script.Generic-86d04d3bd821d726517dd4472a883deecaa937c3aa6b694d8a942823faa59b5a 2013-09-18 00:21:36 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-86dde301c757c268dc090be8a1c683ab4f4941a83809903ae1d28cb2979f1bb3 2013-09-18 00:29:26 ....A 23858 Virusshare.00099/HEUR-Trojan.Script.Generic-86ed9ba8be3d1e192304eb233014a8eec3c3c077980e43a86b9e8b175e7a060a 2013-09-18 00:24:52 ....A 12840 Virusshare.00099/HEUR-Trojan.Script.Generic-86f9b27490d4a8360c56bec05d7917c9089a827296e880dd818ce35867a24d99 2013-09-18 00:44:26 ....A 61346 Virusshare.00099/HEUR-Trojan.Script.Generic-870f9fa4a871f29439d56dc2317325b9117dcc72edc14b04119b6db40ea4ebe6 2013-09-18 00:27:52 ....A 43873 Virusshare.00099/HEUR-Trojan.Script.Generic-87142030bd4fd7170b84b710b79b965185005fcc5c7a9c220f3b2b25e62c8b43 2013-09-18 00:41:52 ....A 100511 Virusshare.00099/HEUR-Trojan.Script.Generic-87250cf46a9ceec466168e4a032d80858566d8a086bfcdeedba218ac4b031fd2 2013-09-18 00:25:34 ....A 23588 Virusshare.00099/HEUR-Trojan.Script.Generic-873430f395afe39639c6b79e9f451cd105949b354987d87780cb85aa31ba38ec 2013-09-18 02:00:16 ....A 25143 Virusshare.00099/HEUR-Trojan.Script.Generic-873c1d9c6b5de34d80447a2fc871afa077a583bdb58dfa981070de5992f0dd8a 2013-09-18 00:58:20 ....A 117096 Virusshare.00099/HEUR-Trojan.Script.Generic-8743e6bf514671c77027fc4f2da68532aff440bdd414e4ea2df08f84c965684c 2013-09-18 00:12:54 ....A 58918 Virusshare.00099/HEUR-Trojan.Script.Generic-875b90d137fbb78f7d557e2bc1dc4078fec7450bae2e583ea5924f19650b4f50 2013-09-18 00:32:38 ....A 14442 Virusshare.00099/HEUR-Trojan.Script.Generic-876006441d862828e42eed0fa5701f134e50b61c7102c1ce3791b5082aa91c26 2013-09-18 02:08:52 ....A 58618 Virusshare.00099/HEUR-Trojan.Script.Generic-877e3171d7aad46c5bf40a7c436099f112ac3c74c0fc88c6666660992a069998 2013-09-18 00:22:48 ....A 41340 Virusshare.00099/HEUR-Trojan.Script.Generic-87a2810f2163bf4611dcfc7f768d21152dd7b055f094a245a702fb80c62b8583 2013-09-18 01:08:26 ....A 55450 Virusshare.00099/HEUR-Trojan.Script.Generic-87c2d4256fc81ddd4edbb283f4891b9481c25c3287a7fde92436cdc942e090e6 2013-09-18 02:04:06 ....A 19789 Virusshare.00099/HEUR-Trojan.Script.Generic-87cc6e6b4b8269f9529a13abec1521bc1add10214a4c981b149958a2deebadbf 2013-09-18 01:53:34 ....A 21522 Virusshare.00099/HEUR-Trojan.Script.Generic-87d0d9bd09881b085845ccd82acae3a5e966dd0c27e419bf26f1b6c5a3713bdd 2013-09-18 01:00:58 ....A 24100 Virusshare.00099/HEUR-Trojan.Script.Generic-87d5854026dd4a6fc7ee4811188d3ff8d957be44d849b63ae3321b10489e389c 2013-09-18 01:50:08 ....A 8369 Virusshare.00099/HEUR-Trojan.Script.Generic-87dd48a4512519d2cd5e9b88ac82480fe67b6972e05185ee3cdc8f2f7e93b934 2013-09-18 00:02:26 ....A 56564 Virusshare.00099/HEUR-Trojan.Script.Generic-87e34b8e03ff9b168c2027d026f726e8ab829f7ba786b23a221e12c7e3d088e7 2013-09-18 00:44:52 ....A 1005741 Virusshare.00099/HEUR-Trojan.Script.Generic-88036036b1a0426b2a4f96c7c2e0372e7be3e218720bd0a4e9c73adb0f6e46c8 2013-09-18 00:57:30 ....A 48275 Virusshare.00099/HEUR-Trojan.Script.Generic-880dc60aa3c885436559b4dfa59766836d025684938934a401404069817b177d 2013-09-18 00:05:58 ....A 18205 Virusshare.00099/HEUR-Trojan.Script.Generic-8826dffcbf4ab5c51a57a58d7277d9bfcc16258542aa6181bc5e8265d858b788 2013-09-18 00:42:28 ....A 104137 Virusshare.00099/HEUR-Trojan.Script.Generic-882f7381cab32fa1d4ee9dd94736b52736efb3d04ccf8f52703948d65706ecae 2013-09-18 00:11:00 ....A 20417 Virusshare.00099/HEUR-Trojan.Script.Generic-883ef679c56c6f8a5e32274f5582bbc10beb2ff96b4e23b5fbfcf72f61eeda8b 2013-09-18 01:59:44 ....A 47741 Virusshare.00099/HEUR-Trojan.Script.Generic-8841bf89c5cdeac2025d0478bba2144ca97711983fecd5790462fb968936d9da 2013-09-18 00:44:34 ....A 32988 Virusshare.00099/HEUR-Trojan.Script.Generic-8843229fd930f440530c256d4b1bde6c9ae7f81b37c1bf81de4d5060a0488117 2013-09-18 01:14:56 ....A 102941 Virusshare.00099/HEUR-Trojan.Script.Generic-885a229e8e199e86957ff3275eeee7ff20a547d9e6d122bdd73f6ba5e1fc3080 2013-09-18 02:00:00 ....A 33463 Virusshare.00099/HEUR-Trojan.Script.Generic-886d6d3b08f25ad0eaa1043426b1fd1b25f934d7936419a6f6abdab7d64d0974 2013-09-18 00:49:52 ....A 20833 Virusshare.00099/HEUR-Trojan.Script.Generic-88723c078270a37943f220aeb57552da056768553d021166d9a13181d7e9eb96 2013-09-18 01:53:16 ....A 12150 Virusshare.00099/HEUR-Trojan.Script.Generic-887b74dffb3f7c114d8b22ac3d4a64552a54569beeb3862a2441b69a88b473d9 2013-09-18 01:19:20 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-887d2288592033be330026464df99786b5ae04f0956612cd96b7512e7d576758 2013-09-18 00:27:18 ....A 54545 Virusshare.00099/HEUR-Trojan.Script.Generic-887f1707351e400b4c215dcfc9d47f042585dfca2272213808c6f27271be2747 2013-09-18 01:18:08 ....A 6900 Virusshare.00099/HEUR-Trojan.Script.Generic-887f9ad1c7e9538c21da9fbc78405a45edde4c5744cb956ebf061e46fd9cb6cc 2013-09-18 01:34:50 ....A 22413 Virusshare.00099/HEUR-Trojan.Script.Generic-88a03ee3d4367136665af40e5157cdcf3dfe4d28bf3c4f9a83e50d95e83b04a4 2013-09-18 00:32:38 ....A 11010 Virusshare.00099/HEUR-Trojan.Script.Generic-88a205aa85577e98d9d6f14ee777b2603eaf959fc5a94d3ebdb2ce427f7b3f66 2013-09-18 01:54:36 ....A 16554 Virusshare.00099/HEUR-Trojan.Script.Generic-88a21d520ac1a18926c41e06f16ec8adff3a2c234030efcaaaefa2c317f2eff4 2013-09-18 00:36:38 ....A 40028 Virusshare.00099/HEUR-Trojan.Script.Generic-88aab4a2836047f34db664dd68def0eb84c4604c9b339d4a2678bae2e647ec86 2013-09-18 01:54:52 ....A 19327 Virusshare.00099/HEUR-Trojan.Script.Generic-88af34ce3ccec43b29b0ce99e0cc67b7b47f668ba2625d7c4ab93e0ac5a9228a 2013-09-18 00:08:36 ....A 56605 Virusshare.00099/HEUR-Trojan.Script.Generic-88b004894f31a7b5c534cdbff97d5bdcccb9d16f9d18fe86764443524b6af5d1 2013-09-18 01:31:28 ....A 3056 Virusshare.00099/HEUR-Trojan.Script.Generic-88e01df2ad693df97122b14550f807983f4a9c0c6990226eb52487b318d7b0cc 2013-09-18 01:30:04 ....A 81323 Virusshare.00099/HEUR-Trojan.Script.Generic-88e9c6c7b5920957942c9d7a7f2fb6c4d71f1a791a4e80e28495ec4def78a985 2013-09-18 00:08:56 ....A 37740 Virusshare.00099/HEUR-Trojan.Script.Generic-88f7fe6aa9bd0a40b93d64ef097847146b5e439f01145477c57b3fcdabbdd32f 2013-09-18 00:41:04 ....A 23345 Virusshare.00099/HEUR-Trojan.Script.Generic-890599560fa6c0355ae8efba3c7027315791c2bb3ee49692c116a6bbb9881e7a 2013-09-18 01:05:08 ....A 9613 Virusshare.00099/HEUR-Trojan.Script.Generic-890c625021f9cc80e537cf20872e76a7114c228f2379545bf45627a412e02de4 2013-09-18 00:32:32 ....A 76602 Virusshare.00099/HEUR-Trojan.Script.Generic-891ddd160baac074851f953079b48f3a92b2d6d5a8d02fd582b3c3c8fabb8af9 2013-09-18 02:07:42 ....A 20606 Virusshare.00099/HEUR-Trojan.Script.Generic-89209ba332c96b1c55641997f6f2504588a04253645457f9689e65b738a0dc97 2013-09-18 02:02:00 ....A 20036 Virusshare.00099/HEUR-Trojan.Script.Generic-89400eddc6002d5105c5ea998139f0b8add3e45fc8ec705070a93e4d356efbab 2013-09-18 00:21:26 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-8949b9e5abc582d26add44e44c80bad74d117d4e9d8642711aaa984cbfcc756b 2013-09-18 00:36:20 ....A 123631 Virusshare.00099/HEUR-Trojan.Script.Generic-894f4cb6929361c2acd71d5b283b8a21a41206065a16d9fb87836be61b444e66 2013-09-18 01:13:48 ....A 10209 Virusshare.00099/HEUR-Trojan.Script.Generic-8951ba4f20304d255e85e0d57dfa5a6946964e110dc196dc87ef9c0a7d4c620a 2013-09-18 01:34:50 ....A 22583 Virusshare.00099/HEUR-Trojan.Script.Generic-89524421fda5587008d1793ca4f7741856fa55f58a3e4a8d34647c845878e9ea 2013-09-18 00:12:38 ....A 36363 Virusshare.00099/HEUR-Trojan.Script.Generic-895da4450ade21f4e86e9bad3b743c826e9812e6241719e93bdf2e8a1736d5c3 2013-09-18 01:29:26 ....A 43966 Virusshare.00099/HEUR-Trojan.Script.Generic-899677a98189e6ecde81517f433a168abad2a21f3b57a5e082cc049eac6195f2 2013-09-18 01:25:56 ....A 33368 Virusshare.00099/HEUR-Trojan.Script.Generic-899855443b3a587a0fe3b264adad31680b636786c80f62c40b15f1cf42b76e50 2013-09-18 00:25:18 ....A 79238 Virusshare.00099/HEUR-Trojan.Script.Generic-89ac74f55ce07742d57fe267d85580d35167353e0530249dfcb9289f4c57b8ca 2013-09-18 01:39:52 ....A 39647 Virusshare.00099/HEUR-Trojan.Script.Generic-89b5f78a273d7e983eb4b946711cff21ad5b99a14b58a7e867c99bb6bccd7e3d 2013-09-18 00:16:54 ....A 39158 Virusshare.00099/HEUR-Trojan.Script.Generic-89d85241fda5f2352804ae41f010550971798347dd3b68b406d49c77d47ce205 2013-09-18 01:55:10 ....A 3551 Virusshare.00099/HEUR-Trojan.Script.Generic-89e608a762521273117db520b6b65036be4dca4cd7c8ea235b3fd1892fa1264e 2013-09-18 00:37:12 ....A 14290 Virusshare.00099/HEUR-Trojan.Script.Generic-89e7eb5c7d54993d8ff614097448f47872ae992bcd2f8ceb4af1a25a26f15cd6 2013-09-18 02:06:22 ....A 12961 Virusshare.00099/HEUR-Trojan.Script.Generic-89f1094f2a6442351eabdcc8e8687a37ab4039c41ab8c63eebcd8d8a9ad8cdae 2013-09-18 02:07:12 ....A 46636 Virusshare.00099/HEUR-Trojan.Script.Generic-89ff51b4e437a37a6dd0991a14cdcd13234a7480e0c746cb58de4a2e15ff427e 2013-09-18 00:40:58 ....A 24624 Virusshare.00099/HEUR-Trojan.Script.Generic-8a11e7ad3c773ecc12509c701b99183a0e8181ba859a20308c4eeebf5182493b 2013-09-18 00:30:52 ....A 613 Virusshare.00099/HEUR-Trojan.Script.Generic-8a17bb51d35e00e4370723692566f3cac22191033065e3a12ed348cf8bbf6831 2013-09-18 01:36:58 ....A 1427 Virusshare.00099/HEUR-Trojan.Script.Generic-8a38a3b7550dccaad7e9b5e358ca6006c012f689d21bf3dec757ab1a7406863d 2013-09-18 01:01:22 ....A 35716 Virusshare.00099/HEUR-Trojan.Script.Generic-8a61fb76d702918dfe83c8267b0ad7f58307819d271c2bfdb2ad15032512af9d 2013-09-18 01:41:52 ....A 60240 Virusshare.00099/HEUR-Trojan.Script.Generic-8a67109c9dc427ff27fac9214571b7f9b38a98ba89bbbffb0859d33d59df477f 2013-09-18 01:20:06 ....A 26357 Virusshare.00099/HEUR-Trojan.Script.Generic-8a7194feb8bcbb520ccf8502909404c6174cfd953eea6c9a4d703e45c3c11e48 2013-09-18 01:06:42 ....A 1015 Virusshare.00099/HEUR-Trojan.Script.Generic-8a7893465c3cd0c2827807990c3722690f1f7b3a466c18258f4d64dfb9f502e1 2013-09-18 00:20:32 ....A 21569 Virusshare.00099/HEUR-Trojan.Script.Generic-8a7c1c4c7cbb3f83e81aafa8b05031a0c3f13eaa9bafcbe4332b1b21ed319d28 2013-09-18 01:21:46 ....A 62416 Virusshare.00099/HEUR-Trojan.Script.Generic-8a82255bc44dd16f05ea43d72f0853e41adbbaadd0123fe7f3fd1b44b9314359 2013-09-18 00:21:46 ....A 43424 Virusshare.00099/HEUR-Trojan.Script.Generic-8a85de1afe6cee22d0d182c8086ac301c4f3a10b2dd5dc578fcd070ff0e50169 2013-09-18 00:07:02 ....A 433 Virusshare.00099/HEUR-Trojan.Script.Generic-8a8ac1523f97ce7750e948a8133f5d6046d77a3b6acaa1d3fb304313a9b0bb5f 2013-09-18 02:08:20 ....A 51653 Virusshare.00099/HEUR-Trojan.Script.Generic-8aabc599e30e47c389d142a4028c6acd96f9f3c21fdf88b889ff67f4a7811281 2013-09-18 00:40:16 ....A 45981 Virusshare.00099/HEUR-Trojan.Script.Generic-8ab07e2b3756c0ac13ab10573129b1d6422ab2c335c590b43a185f6387f693ac 2013-09-18 01:37:40 ....A 16311 Virusshare.00099/HEUR-Trojan.Script.Generic-8ab86ea4ac42ccb9147ed1ef568cf7f73563c7089e64e2af6499919e7c0ddf50 2013-09-18 00:25:50 ....A 97265 Virusshare.00099/HEUR-Trojan.Script.Generic-8abd7f5410dcdedd3236dee9cf195c79f77151f2a2cbdd8c62c25ddf1785b172 2013-09-18 00:09:36 ....A 35868 Virusshare.00099/HEUR-Trojan.Script.Generic-8accc052e89fc91e232c20d4dcad58903212c571f5ec480067c809ce88e8813f 2013-09-18 00:49:38 ....A 77151 Virusshare.00099/HEUR-Trojan.Script.Generic-8acce0a58df4588be5d08c1685ced42198ab6874eec606112378719b5b8bc36a 2013-09-18 02:04:08 ....A 27612 Virusshare.00099/HEUR-Trojan.Script.Generic-8ae495584bc6ac355a09c1e30dd20ca1d3b8b1597fbdd98a1535b905a15e40ed 2013-09-18 01:18:10 ....A 19765 Virusshare.00099/HEUR-Trojan.Script.Generic-8ae7a11e506b961d501ea7cb184c2f09e80e1beec80e079027dc4d2eb2d70efc 2013-09-18 00:41:38 ....A 19366 Virusshare.00099/HEUR-Trojan.Script.Generic-8afbbef31d1656cdc70c36882780507c27ecf32a82cabe14d4841d0bacd216be 2013-09-18 01:29:40 ....A 26330 Virusshare.00099/HEUR-Trojan.Script.Generic-8b0637212aa7a8b3b0bc1aa7291c01338b14f0c5a4d114c4261cba0e0e95a4a2 2013-09-18 00:08:24 ....A 3701 Virusshare.00099/HEUR-Trojan.Script.Generic-8b0a03e8fff7dd77a0a39ec36afd2d207476f600574a58859add72aca2b7ccd0 2013-09-18 00:09:26 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-8b14a4b39de8d966d6ef2a02f4a659f9e6f821035ff5f8ddcbf4408e9a1cb5ac 2013-09-18 01:55:20 ....A 547 Virusshare.00099/HEUR-Trojan.Script.Generic-8b1c70bc15b297ec2670fc5b01f61bee508074852130e6634408ed86f36d2792 2013-09-18 01:38:02 ....A 24051 Virusshare.00099/HEUR-Trojan.Script.Generic-8b28d3a18c4b629841a7479e9dea55cf98063e7888c0004d62eb72a14d8d94ca 2013-09-18 01:07:58 ....A 38025 Virusshare.00099/HEUR-Trojan.Script.Generic-8b2bf8529cdb4f1b4836d758387145516e7081a8bab8dfef04630f5658ea8804 2013-09-18 01:04:34 ....A 58122 Virusshare.00099/HEUR-Trojan.Script.Generic-8b3820e9985cb71864c56c7842ccdc543f08cf6be9c791dcc4b2b9d0dd114059 2013-09-18 02:02:36 ....A 1597 Virusshare.00099/HEUR-Trojan.Script.Generic-8b4d077e0f6b69375e1b894605ad967890351494d2767644e7ac397bdc1b2d17 2013-09-18 01:55:16 ....A 4629 Virusshare.00099/HEUR-Trojan.Script.Generic-8b4e53935c5e18136a7105c808764f58dc1a76a56d5bc25e5cf826e00de16c87 2013-09-18 00:22:52 ....A 53573 Virusshare.00099/HEUR-Trojan.Script.Generic-8b5dfe2ce3c9566857ac5eae4ccbd7ed883098be2b2c10e8fd5335668a437552 2013-09-18 00:32:16 ....A 23049 Virusshare.00099/HEUR-Trojan.Script.Generic-8b60ade5a8c53a7109bb5e69d2b069503d0599eb0bb78c465ac08fe39ff4d512 2013-09-18 00:12:58 ....A 93396 Virusshare.00099/HEUR-Trojan.Script.Generic-8b67ccc3f0a2accebca883846a607cb0391c4b0192b9527bb4f1ddd652ee874b 2013-09-18 00:22:56 ....A 160713 Virusshare.00099/HEUR-Trojan.Script.Generic-8b682aa38b2941c4aac7b85cd26e93b095f5da1898087144d34d3259d6ec4353 2013-09-18 01:09:42 ....A 11879 Virusshare.00099/HEUR-Trojan.Script.Generic-8b777e0de34941f6d79cc5f375e809d9ea1d7e3cac3608b1e655d6a2b1f1cf82 2013-09-18 01:52:32 ....A 47440 Virusshare.00099/HEUR-Trojan.Script.Generic-8b7b9d1496b1c5225d0bf7c35563d507c2c50e78bbb7740eee229ecd658735b0 2013-09-18 00:31:58 ....A 18633 Virusshare.00099/HEUR-Trojan.Script.Generic-8b7bc567e889d2df3114363e49ef9c161b695b2c7d136bac7e5e1819ad80a4aa 2013-09-18 00:58:34 ....A 5773 Virusshare.00099/HEUR-Trojan.Script.Generic-8b88162a5804f276d280516009ce3e0a5727a07502f95600029262cf2b2da07c 2013-09-18 00:25:12 ....A 110113 Virusshare.00099/HEUR-Trojan.Script.Generic-8b9f142844cd3892261271c018908d64d238005d285d4957dd8ca9836d74616e 2013-09-18 00:29:24 ....A 130692 Virusshare.00099/HEUR-Trojan.Script.Generic-8bc886bcf2f5a203624ea215bbf3c60493ccbc6acae21fbc8e71d71662463c5a 2013-09-18 00:26:16 ....A 31227 Virusshare.00099/HEUR-Trojan.Script.Generic-8bd1235f589a7e6386dd1172315adcd9ce883e2af8699421f750ea9f275e0348 2013-09-18 01:42:40 ....A 9369 Virusshare.00099/HEUR-Trojan.Script.Generic-8be089036e4025a9c051f707fe3725f1fc4287c4c1dc0cc8a45beff73326697c 2013-09-18 01:12:08 ....A 829 Virusshare.00099/HEUR-Trojan.Script.Generic-8beda92829bebedfa4fb01c892b35bff625b3ddb0905dd39cab546d25ff3f0b3 2013-09-18 00:06:04 ....A 14205 Virusshare.00099/HEUR-Trojan.Script.Generic-8bee3be921a90a270ffa7e11e139c01ec92be4aa4005dc323774ca3538da8b95 2013-09-18 02:00:12 ....A 65906 Virusshare.00099/HEUR-Trojan.Script.Generic-8bf73579ca83c63a1af0e9c5a59baeab70abf9e7a3ecc589deed697786161618 2013-09-18 01:05:08 ....A 46735 Virusshare.00099/HEUR-Trojan.Script.Generic-8c0a4082f1930ad8cc2adbcbbfa17d34d96e36f1229c4c3e2ac19ab2f1838615 2013-09-18 01:47:34 ....A 21898 Virusshare.00099/HEUR-Trojan.Script.Generic-8c0b759f276a777f615f22d4f662a5d41fb149d5d97f9e2d99718437ee1070b6 2013-09-18 00:41:34 ....A 103177 Virusshare.00099/HEUR-Trojan.Script.Generic-8c0cf79b7cad7fbe1a6b7901857e9426b663ef8235d4333ea91d9118a76f60d7 2013-09-18 02:07:54 ....A 9291 Virusshare.00099/HEUR-Trojan.Script.Generic-8c2cc6ba95ab0d469b3af871c51b720f9cdd72ce375bda4d764ff6e76d6fc8bd 2013-09-18 01:21:48 ....A 46126 Virusshare.00099/HEUR-Trojan.Script.Generic-8c2f1f74d21697d494ab3e8a56434c08c3d39cf9a50ba276d490f72ee5cf34fb 2013-09-18 00:14:08 ....A 48058 Virusshare.00099/HEUR-Trojan.Script.Generic-8c487ef75eaf1c5c533dc0e170b6534c7f1d2e95adbf401421bce3b934fc466a 2013-09-18 00:33:52 ....A 76687 Virusshare.00099/HEUR-Trojan.Script.Generic-8c6672689c3f454b5afa22617bf986888803ec8e4a9049812d18da2ffcb39a5f 2013-09-18 01:25:24 ....A 60048 Virusshare.00099/HEUR-Trojan.Script.Generic-8c7eda6ac8ece11ba35c0e7733256d5aee742fd66d3ed29160b3de70076f4d41 2013-09-18 01:31:32 ....A 3563 Virusshare.00099/HEUR-Trojan.Script.Generic-8c8bb63bbc83c6621c2ee010ebc33fa32d874fa05795f82065f164ae06ec288e 2013-09-18 01:21:00 ....A 4499 Virusshare.00099/HEUR-Trojan.Script.Generic-8c8d72f96ae1178381988a182a30e7d9556156719ae8be8552c2abbd1710a5fc 2013-09-18 01:36:06 ....A 7044 Virusshare.00099/HEUR-Trojan.Script.Generic-8ca1cef4cebfd53fad0f7c2098f797b808f5bf537cc2138eb55052fd3b8d00de 2013-09-18 00:35:02 ....A 12028 Virusshare.00099/HEUR-Trojan.Script.Generic-8cb673e406bde66249d5c4a363d016adbb865cb7be3c6f90ea03596dd00c6199 2013-09-18 00:38:06 ....A 14591 Virusshare.00099/HEUR-Trojan.Script.Generic-8cb8278c5dcf5028105c47692137182162b8bc6da0ba2c571633950af37a5ef7 2013-09-18 01:56:14 ....A 9105 Virusshare.00099/HEUR-Trojan.Script.Generic-8cc5270a2f918edc59583d844f15fdc8b2a54ae7476b447da0cf3ed3978a1286 2013-09-18 00:35:52 ....A 9302 Virusshare.00099/HEUR-Trojan.Script.Generic-8cc88d6f5dbde1c648fd819cd4c4a210601cca29417912e178305099d0ae697a 2013-09-18 00:41:16 ....A 23700 Virusshare.00099/HEUR-Trojan.Script.Generic-8ccbdabfd24b6d252e612d9df502537e1e0aba1f767d0edd0be60000f39dcc0b 2013-09-18 01:59:44 ....A 12477 Virusshare.00099/HEUR-Trojan.Script.Generic-8cd6ff06cedbbd64b72b266984a87f145f96399332d8e7b6588a3dc855b1f146 2013-09-18 01:06:44 ....A 276 Virusshare.00099/HEUR-Trojan.Script.Generic-8cd985ac020be66b26d8367e5a9b1b87cd5e143a8e0248f2f738714d56719235 2013-09-18 00:34:00 ....A 57334 Virusshare.00099/HEUR-Trojan.Script.Generic-8ce6ee00dff36bc786afd1c449a556b1ab803f879b1fcd055923ee971563c2e1 2013-09-18 02:05:34 ....A 18525 Virusshare.00099/HEUR-Trojan.Script.Generic-8cef7e460bc8fb14dca5a2cd0948bb5781b4db332fdac39de2281633eb5dd827 2013-09-18 01:48:46 ....A 103099 Virusshare.00099/HEUR-Trojan.Script.Generic-8cf43b7a0c231408dc087f4a58b5cba099c4c29157c6a24a93868d4d3d31ed54 2013-09-18 01:54:34 ....A 37447 Virusshare.00099/HEUR-Trojan.Script.Generic-8cf70d200d7fc5e4d96794499803d8ed826b81803d14c71057675f5ab1218573 2013-09-18 01:55:26 ....A 45448 Virusshare.00099/HEUR-Trojan.Script.Generic-8d0463d26e7bc96b493d6f5f76b4084316eb6471b5d23adc73c88b69083c876a 2013-09-18 01:16:42 ....A 11961 Virusshare.00099/HEUR-Trojan.Script.Generic-8d0ec2983ab3359067ad266b2788be5a5726b301eef4f9dfaf937fa36214a025 2013-09-18 01:13:18 ....A 23543 Virusshare.00099/HEUR-Trojan.Script.Generic-8d1229719531702c93234e26feb2b4c52e03e67a5e158d2b2f19c2088eaf7d95 2013-09-18 01:49:58 ....A 46209 Virusshare.00099/HEUR-Trojan.Script.Generic-8d182223d13daa05b27ecc0660738aa1016cae9ddd5df373bad8a283ebb99a5d 2013-09-18 00:08:02 ....A 21576 Virusshare.00099/HEUR-Trojan.Script.Generic-8d36aacd9452972ebeaa56585890778beef3238bcee09211c71960a49c621e45 2013-09-18 01:47:00 ....A 30127 Virusshare.00099/HEUR-Trojan.Script.Generic-8d4792bbbe64529d7632299f3d903796928723f5a3430c5c80406a7fc619b674 2013-09-18 01:51:20 ....A 7341 Virusshare.00099/HEUR-Trojan.Script.Generic-8d4c4ad8a70c679c22da5856a93e723e6299391aaea86ad809ca6262eb490777 2013-09-18 01:47:04 ....A 63822 Virusshare.00099/HEUR-Trojan.Script.Generic-8d554c49a806e5421c05a90a1adfc173b474a6845d6c70534a18f4f0a6ca9689 2013-09-18 01:08:08 ....A 63271 Virusshare.00099/HEUR-Trojan.Script.Generic-8d69b5ba969e2eb672eea06ad1afe53512004e364df66b23555230b7fd3c44db 2013-09-18 01:32:24 ....A 39485 Virusshare.00099/HEUR-Trojan.Script.Generic-8d6f7be661cb436b28b3129a9351ec1e4468f7d217e6bf05cece3e9fa6b28d1f 2013-09-18 00:25:08 ....A 37282 Virusshare.00099/HEUR-Trojan.Script.Generic-8d83a5b12a511691f3e3022e667d1d682e682daf2322790eba4567371aea113e 2013-09-18 01:58:56 ....A 17051 Virusshare.00099/HEUR-Trojan.Script.Generic-8d877cac4b359601e9c6b4b5d77ee287fe923fbb134b204c33110046c818b63a 2013-09-18 00:30:24 ....A 11518 Virusshare.00099/HEUR-Trojan.Script.Generic-8d8cd36e22e68d6d229304fcb4c70d3e6333357fde892521e5dd730f62169149 2013-09-18 00:40:28 ....A 44467 Virusshare.00099/HEUR-Trojan.Script.Generic-8d8f052bc4ae92f7562b607d839ac81d9efb7913d83cb0d568efa295408ea49c 2013-09-18 00:42:08 ....A 133629 Virusshare.00099/HEUR-Trojan.Script.Generic-8d8f2d654ce6ae8b4ee185e20b3e8dd5670cfeca1d78dd95815623122f97ffd2 2013-09-18 01:48:48 ....A 26716 Virusshare.00099/HEUR-Trojan.Script.Generic-8db40f4f7a9832cc33eac1d323a486447409d958aa5c6be1755ad6b7c07e6ce1 2013-09-18 01:21:18 ....A 58256 Virusshare.00099/HEUR-Trojan.Script.Generic-8dc09ed3445992b91603f2d07787de38dc2cb4386f925b7eb739311f815e725a 2013-09-18 01:59:00 ....A 736 Virusshare.00099/HEUR-Trojan.Script.Generic-8dc450150c40a51c3543a958d50a6bd8a539e3b3bff51a737da93995272cb61f 2013-09-18 00:38:58 ....A 33335 Virusshare.00099/HEUR-Trojan.Script.Generic-8ddad01801e71613c2c053500ec5fac03ece3928c4ad5aa790f08b4dc2d40d31 2013-09-18 02:08:38 ....A 446 Virusshare.00099/HEUR-Trojan.Script.Generic-8ddb24a8b61507d92f155d22e98165c591377c39ddc60c00122bcd694c84f63d 2013-09-18 01:42:46 ....A 13047 Virusshare.00099/HEUR-Trojan.Script.Generic-8ddb8c06d4b89002f7d69ae4ad83a6a25e8a0bd220089d6b98e6b7bcf1d46af2 2013-09-18 01:41:54 ....A 80480 Virusshare.00099/HEUR-Trojan.Script.Generic-8ddc59a22157f96143646574642b513df2d0d4032531d0829ff5e6a539f9b441 2013-09-18 00:34:18 ....A 12398 Virusshare.00099/HEUR-Trojan.Script.Generic-8ddde6886b252e6faec57a1ee32feb77edc9c264f7291ac8872adb4864d011f6 2013-09-18 01:32:12 ....A 12236 Virusshare.00099/HEUR-Trojan.Script.Generic-8ddead801429b515afd62a6f199d4c1aa265ed67bdee24a5899d38f65195fa83 2013-09-18 00:24:00 ....A 33826 Virusshare.00099/HEUR-Trojan.Script.Generic-8ddfa63e9ed53c8531945de3bb4cf2a088ab2729afac38eac5a3671b51d1c927 2013-09-18 01:47:02 ....A 123 Virusshare.00099/HEUR-Trojan.Script.Generic-8de609e4a1773bcfb7ea38fd2c66d99f4bd3cad507df258a60983a40d5febe37 2013-09-18 01:58:34 ....A 77179 Virusshare.00099/HEUR-Trojan.Script.Generic-8df526e3fc4f96006e399e7cbbea7c1b1c22bc92b95a3324c9c587792e9c4898 2013-09-18 02:02:36 ....A 46622 Virusshare.00099/HEUR-Trojan.Script.Generic-8e00fe29a095e9b553323ce638c62d256b17ce63e9c92e4a97224f7db9124967 2013-09-18 01:13:26 ....A 581094 Virusshare.00099/HEUR-Trojan.Script.Generic-8e0a831c9acbbb225c783854ff3f614d4e3b13b3348bc8d5fcc4fa1e47079f63 2013-09-18 00:16:42 ....A 76102 Virusshare.00099/HEUR-Trojan.Script.Generic-8e134bb92df0bd233ca341f00fe6c3660bc41db2acd296c3ffc2abf275e0d17b 2013-09-18 00:57:28 ....A 4941 Virusshare.00099/HEUR-Trojan.Script.Generic-8e13ced6922150b54382de960a25a030daa82a432b64852b79f79f7ee9880e9a 2013-09-18 02:05:12 ....A 81476 Virusshare.00099/HEUR-Trojan.Script.Generic-8e2b281a16239806758d7af6f44243451b7efdb2d9eed3ace966b620401e6857 2013-09-18 00:20:30 ....A 15786 Virusshare.00099/HEUR-Trojan.Script.Generic-8e322761e381d1f86bf4f5f36c297850b158445889432911b22779e97f6b8fdb 2013-09-18 01:39:02 ....A 90005 Virusshare.00099/HEUR-Trojan.Script.Generic-8e367604d0a67ae148355343b3cea996c69bc522ff80255405f89543f3f3be8d 2013-09-18 00:43:48 ....A 55435 Virusshare.00099/HEUR-Trojan.Script.Generic-8e556055a579fd764759ab9f4b0bec462993e696ed3bd8aabf34ff72152ff7e3 2013-09-18 00:50:44 ....A 88757 Virusshare.00099/HEUR-Trojan.Script.Generic-8e5b9df998619cd8e97305b8a78dbda035f19d8e84b120ce866f30189bf84d4d 2013-09-18 01:21:58 ....A 172705 Virusshare.00099/HEUR-Trojan.Script.Generic-8e62ce001acc8a21aaca23beb42898ed67e152b57f6ad34f748100157738648c 2013-09-18 01:10:36 ....A 15487 Virusshare.00099/HEUR-Trojan.Script.Generic-8e6943d7fb8886d005b06e93fa7f91e67d3afc178d172857fb472b253437f9a6 2013-09-18 00:50:56 ....A 25522 Virusshare.00099/HEUR-Trojan.Script.Generic-8e6a2b72ff8b0051b16132c3379bf4bf22979196b972b8d8655079582f667219 2013-09-18 02:06:10 ....A 129013 Virusshare.00099/HEUR-Trojan.Script.Generic-8e70a928813be91f91afdd39c93d0ad723644bcc963bc90f10f50d4cffc6f2b8 2013-09-18 00:54:16 ....A 66807 Virusshare.00099/HEUR-Trojan.Script.Generic-8e744abf3695461f2d6c84eb9240ec90c41df513d1a948dcdb3c3eabd4d3eccb 2013-09-18 01:35:30 ....A 53212 Virusshare.00099/HEUR-Trojan.Script.Generic-8e80df8af146b630e3f9200075c1d7e7896f2af33171238b16cb044eae9b5305 2013-09-18 02:01:52 ....A 81325 Virusshare.00099/HEUR-Trojan.Script.Generic-8e96bf0542e8082c4cf1168401c9addc86187a6e81e5d36fde64bedf4f7b9488 2013-09-18 00:49:40 ....A 19912 Virusshare.00099/HEUR-Trojan.Script.Generic-8eca03305be1a4cf7375ac93c57304ac7107d07ad7cf9c8724b16507c8cc45ad 2013-09-18 01:37:14 ....A 16200 Virusshare.00099/HEUR-Trojan.Script.Generic-8ecafaed4901e7c99ce623467f79acf03a994d1ea9d42f0d701da12eee439bc9 2013-09-18 00:42:38 ....A 57445 Virusshare.00099/HEUR-Trojan.Script.Generic-8ed80d8ba7b62db27eb11159314d711c6fae5d208c17ff3eefd8c61f4acb06ec 2013-09-18 01:51:44 ....A 1294 Virusshare.00099/HEUR-Trojan.Script.Generic-8ee125b9cd1f0c151128afc9feeff966d045ffe9e515cf0926c464030c3bf429 2013-09-18 01:02:00 ....A 4360 Virusshare.00099/HEUR-Trojan.Script.Generic-8ee9b0380bd9e37bc2b5ce6b5ece9996c05bb4e2d3b0e1516d95ef0fb83c83eb 2013-09-18 01:26:10 ....A 40306 Virusshare.00099/HEUR-Trojan.Script.Generic-8eebc005220db5cd93f87695ad83be9d9f79ab925240fa919ea5cf1ec3e17f49 2013-09-18 01:31:50 ....A 14592 Virusshare.00099/HEUR-Trojan.Script.Generic-8ef81521b3ad7f288b2298db48055fa640946e2c5b15e18a1add1b639d709a22 2013-09-18 01:45:38 ....A 19848 Virusshare.00099/HEUR-Trojan.Script.Generic-8f16e8c6735ae0f4dbdee438d13295c87eb99cf7f9e3696068a44d13481042b2 2013-09-18 00:53:54 ....A 32230 Virusshare.00099/HEUR-Trojan.Script.Generic-8f1d4f8ac4c036304dde5d25c385b2333ecf164dd4e5a3dfcf5d2ac7666f4162 2013-09-18 00:43:46 ....A 29895 Virusshare.00099/HEUR-Trojan.Script.Generic-8f2000ec82b79bea5e69461fa6d3ad2fad0de4cb06eb49d255e84f9e1d7946a3 2013-09-18 01:42:26 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-8f2479c290aa8c1071450fad4ca1c773160bd078579fbf222978b1d6149743ab 2013-09-18 00:43:30 ....A 6319 Virusshare.00099/HEUR-Trojan.Script.Generic-8f39650cc7bef1bc96e38609ed5f90058cbf7a43db510c8db8cd23fa94561ccc 2013-09-18 02:06:42 ....A 1228 Virusshare.00099/HEUR-Trojan.Script.Generic-8f485a51349816151471f3f699e9a5762e8a4b4b232132ab5b28f9ae648eb9a8 2013-09-18 01:33:40 ....A 4187 Virusshare.00099/HEUR-Trojan.Script.Generic-8f539041b656388cbfc60b1ff846c936d69e805d5a6a4d05e937c6a7ce883b20 2013-09-18 01:06:00 ....A 60581 Virusshare.00099/HEUR-Trojan.Script.Generic-8f572eff55f2931fb4f5a800771406fce1b9cceace0fe763d7ad8b5b9f9ab7d3 2013-09-18 01:16:06 ....A 3144 Virusshare.00099/HEUR-Trojan.Script.Generic-8f640bc55ee20f2d02eb5f31004af55d86402b9e60d2f53e54898ceeb4c53c4b 2013-09-18 01:03:06 ....A 25494 Virusshare.00099/HEUR-Trojan.Script.Generic-8f6e06a80989cd913d5c9c9fc8bb4351d2156719e245e42c8359e04701581993 2013-09-18 01:14:58 ....A 8654 Virusshare.00099/HEUR-Trojan.Script.Generic-8f86ba809bd0f9457ba924f09584ceca32c56295076c6ac118e3bf074b8983be 2013-09-18 00:50:24 ....A 42292 Virusshare.00099/HEUR-Trojan.Script.Generic-8f8df69c78281d43b422f59670aecad08d425ff78e908b7f8d3a96c758887567 2013-09-18 02:11:32 ....A 1617 Virusshare.00099/HEUR-Trojan.Script.Generic-8f975664a3c383fc535515993ceb114b65b1203608fd4cfeecdc16273f684484 2013-09-18 02:00:26 ....A 67654 Virusshare.00099/HEUR-Trojan.Script.Generic-8f9c7b641531f75785c9749ddbf8c014a8902cae92fc42e9d98beab6423be67a 2013-09-18 02:09:00 ....A 18239 Virusshare.00099/HEUR-Trojan.Script.Generic-8faa1a47037cce2fe458432bac44e14b4c16f27c67746f0825b42809c1510cfe 2013-09-18 00:42:40 ....A 23861 Virusshare.00099/HEUR-Trojan.Script.Generic-8faa874f143360cb822cc9d72cff79f9d15f01ec669002a4811c1ec30cd35059 2013-09-18 00:39:12 ....A 34230 Virusshare.00099/HEUR-Trojan.Script.Generic-8fac5c2fc6747c24e99fdbc22cdd1f0b37b8cd23070530f7b3630917ca54cf86 2013-09-18 01:46:20 ....A 19629 Virusshare.00099/HEUR-Trojan.Script.Generic-8fb005e670520f256fcf38f8b9cedfd9966d9c76693b247643a2d862e99b4cd7 2013-09-18 00:02:38 ....A 8614 Virusshare.00099/HEUR-Trojan.Script.Generic-8fb37c6f9d7ffdff5df4503205321b3b50f14a93075e53f92703ae02376bd3a1 2013-09-18 00:48:32 ....A 81549 Virusshare.00099/HEUR-Trojan.Script.Generic-8fb3ce6624f409837071b4c8d6e6fcbbcfd89ec5a1654a24ce811b5086160cd9 2013-09-18 01:57:08 ....A 12702 Virusshare.00099/HEUR-Trojan.Script.Generic-8fd447fee8638d0c6afb42c2b9f75e4c10bd75b54e760dc0d960a5059ef6281f 2013-09-18 00:30:56 ....A 27233 Virusshare.00099/HEUR-Trojan.Script.Generic-8fe2620babb9a27e3911f9249850e24415cbdb424e3887b272a9f33a9e0ef504 2013-09-18 00:55:30 ....A 35097 Virusshare.00099/HEUR-Trojan.Script.Generic-8fe50a272cc138ca4dc463ee68da1fa318297eb8a43cf7c64a6ff95e632228f7 2013-09-18 00:31:08 ....A 948 Virusshare.00099/HEUR-Trojan.Script.Generic-8fe6d0d2e26e9f3a29deb0a7440e07d71d845b09d642ab2eff5a156d14d38d6d 2013-09-18 01:51:38 ....A 41338 Virusshare.00099/HEUR-Trojan.Script.Generic-8fe8286187b09484ef7dee7e9ae43f4a2d4e10500a83d6992d5936262262287c 2013-09-18 00:13:38 ....A 23798 Virusshare.00099/HEUR-Trojan.Script.Generic-8ffff0da58c90e184e90bbb0dc397237e41d00aec5927a79f76d2d110b1d8915 2013-09-18 01:18:30 ....A 11871 Virusshare.00099/HEUR-Trojan.Script.Generic-900934868adb882904bb9cf8223344c856d6c45d73e66fb39b04fc66d21e44cb 2013-09-18 01:16:06 ....A 35820 Virusshare.00099/HEUR-Trojan.Script.Generic-9010d45329c8a0d5446c7733936a1061f4235c9d063fa405a0ef5c0b8f857e69 2013-09-18 01:19:00 ....A 47060 Virusshare.00099/HEUR-Trojan.Script.Generic-9011c5ef6d8fcbb244cf41a4fc4087c2ebc67f1aa23507aeee702dc83ef43c12 2013-09-18 00:44:30 ....A 27429 Virusshare.00099/HEUR-Trojan.Script.Generic-9015a933b23440dc72963bb9e2d0468176a48a3c81073827c74408e164b79e27 2013-09-18 02:08:40 ....A 17095 Virusshare.00099/HEUR-Trojan.Script.Generic-9027c871d476b644d37de482ef56ccdb269b0b6c1e3cb6b47d34741a65d4b3c8 2013-09-18 00:34:18 ....A 2589 Virusshare.00099/HEUR-Trojan.Script.Generic-9028611465e98a2974f1f5eb0d1f5cd838ed977b9036e8c01bf9d7184fdb974e 2013-09-18 02:00:02 ....A 3067 Virusshare.00099/HEUR-Trojan.Script.Generic-902f898aa2d85c0061ea7388040e2590d768fd01e5b915e80a7325b22925960b 2013-09-18 00:58:54 ....A 5907 Virusshare.00099/HEUR-Trojan.Script.Generic-904eeb6c4ae0bcbff926d74d1531c016227df9d6ff08ab6b2c427caca9b3c43c 2013-09-18 01:43:04 ....A 39603 Virusshare.00099/HEUR-Trojan.Script.Generic-9052d5ad9b4a317c27add7f910b28653893c4465432449c2c1dff5d738d58967 2013-09-18 02:09:52 ....A 43281 Virusshare.00099/HEUR-Trojan.Script.Generic-9053fedd4b0104d116b591866e1a023a4fa4b339c9dfa87ce77c979b92a2ab79 2013-09-18 00:47:24 ....A 21334 Virusshare.00099/HEUR-Trojan.Script.Generic-90569cccb4d68a281b9c6936f09620f501b0bd4d83910dad0ab4ef0d36ff1e96 2013-09-18 01:59:50 ....A 33623 Virusshare.00099/HEUR-Trojan.Script.Generic-90583e8b9f2c4500d6fc1c806410e15e1b752dd8f6eced419da248496a8e4986 2013-09-18 01:57:14 ....A 25113 Virusshare.00099/HEUR-Trojan.Script.Generic-90878c191068047afa958af91e0aca126f9a2f7735f3ff1234feec8f7debc86a 2013-09-18 01:27:14 ....A 38903 Virusshare.00099/HEUR-Trojan.Script.Generic-9098d16f591b2f9aa72b35d5083f7a036150432621cda6a56bd5cfae45910b17 2013-09-18 02:04:48 ....A 87257 Virusshare.00099/HEUR-Trojan.Script.Generic-909f6e23f1bac5c1500e1d81f9112385754849375335af9fd18429de5b7316cc 2013-09-18 01:53:14 ....A 21400 Virusshare.00099/HEUR-Trojan.Script.Generic-90aab0e34e73b7ca016629c8d6fd0936d4298a3c61fb5bc00320d5cadf6f1de0 2013-09-18 00:31:08 ....A 60677 Virusshare.00099/HEUR-Trojan.Script.Generic-90b935c91e0aebc9c4528bfd6945bb5f4934bdd4122c4c8baa838696c2046755 2013-09-18 01:33:24 ....A 26495 Virusshare.00099/HEUR-Trojan.Script.Generic-90ba840c978c7c0d69c7a73860ae60882dc61b1a63eb9df25e0e9389f3169cd1 2013-09-18 00:08:02 ....A 19753 Virusshare.00099/HEUR-Trojan.Script.Generic-90bbdaaa1a59801ffef757505dc50eaf8d285d4067d31d4d715a9e2493d7f9df 2013-09-18 01:19:24 ....A 29920 Virusshare.00099/HEUR-Trojan.Script.Generic-90c8cb9a7eba543002900f505581cce922ddc4f831743d16e8c656622827b4a5 2013-09-18 02:04:10 ....A 8758 Virusshare.00099/HEUR-Trojan.Script.Generic-90da54e3a063eaa8c2cd00cbf40cebbec584f211a8dbfb4836fdfab47b3c7937 2013-09-18 00:57:18 ....A 5144 Virusshare.00099/HEUR-Trojan.Script.Generic-90fdf3e04a81a5ea90ae264dfb00d404be6e835c962b743827cc36bcde8b4124 2013-09-18 00:27:48 ....A 32352 Virusshare.00099/HEUR-Trojan.Script.Generic-910a5ca8c1ef2cc42e3ae9dceb1804269fbb68b668d61cb5689e5aa07852dc6f 2013-09-18 02:01:26 ....A 14788 Virusshare.00099/HEUR-Trojan.Script.Generic-910a93f930983376a3cfd3728ef8c2e1ea46095fdfc852694bcea756a936046b 2013-09-18 00:46:46 ....A 81535 Virusshare.00099/HEUR-Trojan.Script.Generic-911a9433dccc4c86d5a7e904784b3ac4b2f9e31e82f0e9dc814fce8c40a21013 2013-09-18 01:45:34 ....A 20042 Virusshare.00099/HEUR-Trojan.Script.Generic-91314e751d10b41ecef0f4975c7a8ff4b63adb35844abf24f236f341989572c2 2013-09-18 00:55:00 ....A 37760 Virusshare.00099/HEUR-Trojan.Script.Generic-91361a2e9b84f1ae81c63e47a94ab7cbfa2afb4f6a1bba5bdf27f520a51b0009 2013-09-18 00:49:24 ....A 21199 Virusshare.00099/HEUR-Trojan.Script.Generic-914abd0e11f0dcfdf1c7db6b5e0a6a705a0f2ae6e1278119a2f5e0e4ba35e787 2013-09-18 00:05:24 ....A 43563 Virusshare.00099/HEUR-Trojan.Script.Generic-91527a4e0bb3e9b9f0cd67e7ecb79fd0cb860b7b97b67ab56be7986a6d4d1a74 2013-09-18 00:18:58 ....A 54846 Virusshare.00099/HEUR-Trojan.Script.Generic-9154f4a553bca0af16862ccc00a96448d8f5f6ba8e90d9cfbddbd9af02457666 2013-09-18 01:48:48 ....A 798 Virusshare.00099/HEUR-Trojan.Script.Generic-91858170e30bf4fdfa4cf3e51b89f8b0825f4645665382b0af5510b3ef066a46 2013-09-18 00:03:26 ....A 38364 Virusshare.00099/HEUR-Trojan.Script.Generic-919627092298f13193c66735e7c54511506fb1362a1344f4224dd024fc76d22a 2013-09-18 00:13:44 ....A 46253 Virusshare.00099/HEUR-Trojan.Script.Generic-91a08a4fd8af5ad309bcb55efad0145f386162f4a93a70c147ac2aaf92cc6237 2013-09-18 00:48:34 ....A 28250 Virusshare.00099/HEUR-Trojan.Script.Generic-91b2166a078c44b107b7626978687a74432131c91b3df0a83792c293eb763147 2013-09-18 02:01:50 ....A 67328 Virusshare.00099/HEUR-Trojan.Script.Generic-91b2fb495038a505380394d272ec1fca6ea69ddccfebfe41daf4dcf9babf5426 2013-09-18 01:55:42 ....A 68804 Virusshare.00099/HEUR-Trojan.Script.Generic-91c08e35fbf0b71204e7e2f14dc143849c66ceb59218a2b8340541fb11c8f62f 2013-09-18 01:56:46 ....A 13762 Virusshare.00099/HEUR-Trojan.Script.Generic-91c12395b06fae35524b86e611f7cdb2f3eb34cf3ae13271c16a175fb7b93507 2013-09-18 01:04:26 ....A 89833 Virusshare.00099/HEUR-Trojan.Script.Generic-91c2c05e13a5dd1c485f2b7d4431a366562b1bbbf2c8ba7527b4c45fc237e287 2013-09-18 01:09:46 ....A 27266 Virusshare.00099/HEUR-Trojan.Script.Generic-91c3f9dfaacaa27f25850f76e935ce6a9ec6bc8598b4bd4f57e5bfed6f129c14 2013-09-18 02:02:12 ....A 127187 Virusshare.00099/HEUR-Trojan.Script.Generic-91cdcbf9d31e5b33bc988c7f29ce1400549c3d1d76cd12e32812a1b135882daf 2013-09-18 00:16:02 ....A 8878 Virusshare.00099/HEUR-Trojan.Script.Generic-91ff2812e82f85744d71a1a40f74567b3d8b4de0d8e7cb781a1d4a61eec53d23 2013-09-18 00:26:22 ....A 89553 Virusshare.00099/HEUR-Trojan.Script.Generic-920070619e701d5204036c602cc52664f03dad50581863b6e713c4dbfceeae35 2013-09-18 00:28:24 ....A 30000 Virusshare.00099/HEUR-Trojan.Script.Generic-9221b78f5515f511beb910ce2b9e22bc3a383a34dfa28b1f61817283b2ddec6b 2013-09-18 02:05:14 ....A 2142 Virusshare.00099/HEUR-Trojan.Script.Generic-923686a1cc70cd894a0c0a40ae86fda9f291c9990073d2fe66880b79b2695f93 2013-09-18 02:07:20 ....A 41282 Virusshare.00099/HEUR-Trojan.Script.Generic-923ac2c954838feb02e59467d7899865fca70403ce675760ee9fc6bbb62e68a5 2013-09-18 00:29:08 ....A 7094 Virusshare.00099/HEUR-Trojan.Script.Generic-923e04751aa9c0efeff039423ef139db7395ef0e12df651f30340548523b2c1f 2013-09-18 01:06:00 ....A 49463 Virusshare.00099/HEUR-Trojan.Script.Generic-923f4a273208270346c89bec56cd2cf4301db4ff9369e0c04892870b33b35447 2013-09-18 00:36:24 ....A 115461 Virusshare.00099/HEUR-Trojan.Script.Generic-9258683abc22a3f42b47a5d197b17ebb00074815d8599ad16420cdf638d7d6df 2013-09-18 00:56:28 ....A 7337 Virusshare.00099/HEUR-Trojan.Script.Generic-9267148d04a3ab092207e112d6107cf8b1e4a2922b33c2e4d2f8179d3b01e61f 2013-09-18 01:51:40 ....A 10363 Virusshare.00099/HEUR-Trojan.Script.Generic-927656edc391badcf1bf145c051c252712e2abe4d8114cea1346179d7783ecf7 2013-09-18 00:28:44 ....A 4100 Virusshare.00099/HEUR-Trojan.Script.Generic-9285019f5c4d19af00492276f9f4ad87a33e1d2294b7e3ed5fd63eadd1ae6efa 2013-09-18 00:04:02 ....A 35696 Virusshare.00099/HEUR-Trojan.Script.Generic-92b1c94915d28414d03979f66a716390673715fda333940b7a73eb55cb190880 2013-09-18 00:06:10 ....A 4953 Virusshare.00099/HEUR-Trojan.Script.Generic-92b1edcfcf880a6a10e4768285279732a23079830df2f61cef5e3b30bcd9658b 2013-09-18 00:33:18 ....A 48171 Virusshare.00099/HEUR-Trojan.Script.Generic-92b49bb0f2e1f82e32a45fc64a5d00001a520f7dc0c502441ebf61311157a539 2013-09-18 01:31:30 ....A 98618 Virusshare.00099/HEUR-Trojan.Script.Generic-92b70521e27687f211df6454ebf200d141feb441356b15f4b50ba1803a60e013 2013-09-18 00:03:18 ....A 5790 Virusshare.00099/HEUR-Trojan.Script.Generic-92b9eb9cec92ca95ec1df7dfdb89511bed149448a8e04c49f2df6df0aa967536 2013-09-18 01:53:58 ....A 2592 Virusshare.00099/HEUR-Trojan.Script.Generic-92c9a924b2d5306de8c4d3a2b621094518d4adac2ef1d4e24e4d65a7759c51cd 2013-09-18 01:56:50 ....A 38519 Virusshare.00099/HEUR-Trojan.Script.Generic-92d3adf1c5657e0a926fc272828df7e0a488e3482bd637df47e8f155e6ef9497 2013-09-18 01:39:52 ....A 7290 Virusshare.00099/HEUR-Trojan.Script.Generic-92ded830b753c0b5553fc75a8aa002ddb130482c92b650ad9597feb7a21f7571 2013-09-18 00:44:16 ....A 1621 Virusshare.00099/HEUR-Trojan.Script.Generic-92e572b9387b1be516c57d22d6443b5932d3455fb9c785c5d7816d568129f43d 2013-09-18 01:53:14 ....A 33122 Virusshare.00099/HEUR-Trojan.Script.Generic-92e9c16b44236e2bd28a0cddce20daa8c7346ea79f02f318ed54cd0df3a79bfd 2013-09-18 01:29:02 ....A 83055 Virusshare.00099/HEUR-Trojan.Script.Generic-92ef695d1f1b6e392d6f3f741d67762ba180cd6ac8efe2e64c9fdabd45a59b42 2013-09-18 00:39:20 ....A 102680 Virusshare.00099/HEUR-Trojan.Script.Generic-92ef8cf6ee747537ad9e82fcb4bd29d576bed71e1c1299dbb8d5b6222a6f800f 2013-09-18 00:41:52 ....A 4529 Virusshare.00099/HEUR-Trojan.Script.Generic-92f703cc2691f2077e08cd615f4c83f24a9206bf3c3fa84099c4953f5d8007dc 2013-09-18 01:16:46 ....A 22383 Virusshare.00099/HEUR-Trojan.Script.Generic-9300ce94ffb7536451c3b61d104cd26ca6ef7a571fef47a839078a0efd5e76fb 2013-09-18 00:14:48 ....A 10508 Virusshare.00099/HEUR-Trojan.Script.Generic-932e874af4184b8e335498405bfc30174ff0894adff2f7b05a615246e0183775 2013-09-18 01:46:52 ....A 42624 Virusshare.00099/HEUR-Trojan.Script.Generic-9330da6c3ad38fed4f1d6adb962bb48b365edc6a602ce801d2af3884a3ca3b4c 2013-09-18 01:43:22 ....A 2661 Virusshare.00099/HEUR-Trojan.Script.Generic-933eff393ad8d6165889712fc1304616a42b7740141756840baa95d775ff8d79 2013-09-18 02:03:38 ....A 21419 Virusshare.00099/HEUR-Trojan.Script.Generic-93503183d7f89c36cea8bb3034c7946419a6406bfd48dab619d7c51bfd3fa04b 2013-09-18 01:38:56 ....A 95334 Virusshare.00099/HEUR-Trojan.Script.Generic-93558e97bc227b6de4f6091ca993e6cba7cfd0092179285e93a1ac6d4c7e8b4e 2013-09-18 01:19:38 ....A 6131 Virusshare.00099/HEUR-Trojan.Script.Generic-9358b38f2a4237bb48f7a4f3410b3c76f8e75f3b404163258484ce2e89b5e322 2013-09-18 02:07:06 ....A 5315 Virusshare.00099/HEUR-Trojan.Script.Generic-935eb0f09a53989f5176c335c2aea34afc0696e4e038c126b7ae1ddbcbd625cc 2013-09-18 01:47:28 ....A 452 Virusshare.00099/HEUR-Trojan.Script.Generic-9373adfd341baddea83f0322fa8161da8f3d8955a650e8eb316530f788326592 2013-09-18 01:58:54 ....A 37785 Virusshare.00099/HEUR-Trojan.Script.Generic-938c27c1a67bc58217137248a1b9585f8a8e1f16aa7b4b92c0cc2d6ac5d7f3ba 2013-09-18 01:25:52 ....A 4172 Virusshare.00099/HEUR-Trojan.Script.Generic-939136ea481d0cfe9ec3f4550d02cf6bb1d06dc1555527fca9e4cf9abd8a6384 2013-09-18 02:10:18 ....A 1474 Virusshare.00099/HEUR-Trojan.Script.Generic-93a3a32d1fe08ed52257803100c9c672c65ac2e18b0b3bfc6605025218c3137c 2013-09-18 00:41:28 ....A 23133 Virusshare.00099/HEUR-Trojan.Script.Generic-93a68fcb27c86c21eb954c37d481136ad162ff3d521c1e1b90e657ecba742f3b 2013-09-18 01:25:40 ....A 33390 Virusshare.00099/HEUR-Trojan.Script.Generic-93ae838fa46f7c63c170f9bdda22b18e9afac7f8a72c74a47b03596de79da4df 2013-09-18 00:22:50 ....A 48070 Virusshare.00099/HEUR-Trojan.Script.Generic-93ce5b82745e27417aada86096e9bd6c30ab0f16127f706c8e4a0a74c7a9bf2f 2013-09-18 00:44:34 ....A 244835 Virusshare.00099/HEUR-Trojan.Script.Generic-93cfc3a3a767a2143da54cddcb90959a36f2fce8c18e21caef6d273b6f9cb5ce 2013-09-18 00:51:06 ....A 17707 Virusshare.00099/HEUR-Trojan.Script.Generic-93d498db926b949c7a0fe39fdf3baa6cd47073246abf800f75f160e82b3d6ae5 2013-09-18 02:06:26 ....A 2737 Virusshare.00099/HEUR-Trojan.Script.Generic-943501087793a2536192d38cbba7884e8592a4bc0787ccc1b482888d3ce4cee9 2013-09-18 00:14:50 ....A 26401 Virusshare.00099/HEUR-Trojan.Script.Generic-9438ecbafdc646e30ec8c20adcfd58a5ada9beca6831b8f3ee53ba02d5a50611 2013-09-18 02:03:18 ....A 6113 Virusshare.00099/HEUR-Trojan.Script.Generic-943b9b4a694f997ff57a88c7b37d7e7f2a861f2ee57b8364d692373da6874eaa 2013-09-18 00:08:58 ....A 36545 Virusshare.00099/HEUR-Trojan.Script.Generic-9456bf50db41db5827a8f1fdddd9b59d75a23e86ce3f5a8867c34d188da0d388 2013-09-18 00:11:18 ....A 19812 Virusshare.00099/HEUR-Trojan.Script.Generic-94571b92e486904781b1e4b396ed4109c2871f469dd95d2c81cf9e1689680e86 2013-09-18 02:02:36 ....A 2268 Virusshare.00099/HEUR-Trojan.Script.Generic-945dbcf629271d8742aa8e7a9322fffef57d10d68abf10ff1c52be251e27d8ce 2013-09-18 01:50:16 ....A 54681 Virusshare.00099/HEUR-Trojan.Script.Generic-946e7693d6602868495843e9a4ef05801b4cb193b1c33494482ca26339f24e72 2013-09-18 00:09:58 ....A 68306 Virusshare.00099/HEUR-Trojan.Script.Generic-9472ce7a9c52fea7655323ba8c6af52b0e86c9154b0dd6e9852d07ceb1aad727 2013-09-18 00:21:46 ....A 13495 Virusshare.00099/HEUR-Trojan.Script.Generic-9473e82c2a35f5258a0a22953502c738ce3d4be2059dfa0acf6f401a02c225aa 2013-09-18 00:05:40 ....A 23406 Virusshare.00099/HEUR-Trojan.Script.Generic-947b8d641201abfefe84f2f261894a145f3c57870a5a5ddd4fb8e441d3923ee7 2013-09-18 01:03:02 ....A 39988 Virusshare.00099/HEUR-Trojan.Script.Generic-947b9b3a05a915763fc95d8b05a96a66481abc6872f380284bc4dd98afc7bdbc 2013-09-18 01:01:14 ....A 23545 Virusshare.00099/HEUR-Trojan.Script.Generic-947f892056e15411b0184edf2cbe5095f98996b3c5bb2ab46417a2cb31dd9758 2013-09-18 01:11:30 ....A 23166 Virusshare.00099/HEUR-Trojan.Script.Generic-947fafad2029b818fe0bf38cbc0c86430958a63cd52b72c0fe24ddcd3b2a45d3 2013-09-18 01:43:56 ....A 23900 Virusshare.00099/HEUR-Trojan.Script.Generic-948b5b1463638103117d7a38b06180062e93c514d3d6ca9debe91e390932cf14 2013-09-18 01:56:38 ....A 16518 Virusshare.00099/HEUR-Trojan.Script.Generic-94919bb853bdd72c4cfc4456fd74c0ae8384909b74941bb5b7e6cf875a3449c4 2013-09-18 01:34:06 ....A 20626 Virusshare.00099/HEUR-Trojan.Script.Generic-9491d1f6eec4180aa5f3551e56e24286a228cb270302247e46d04db0b748dc36 2013-09-18 00:42:46 ....A 3384 Virusshare.00099/HEUR-Trojan.Script.Generic-9496a21dc85ac8000aac836cde08130315e0978f1bac5a1edb861e4dae0611e9 2013-09-18 01:11:22 ....A 69192 Virusshare.00099/HEUR-Trojan.Script.Generic-94a09626066ee5af7d178c1ed2445517adaadf9b5e845a4a44019b080e9d9d92 2013-09-18 00:26:20 ....A 27557 Virusshare.00099/HEUR-Trojan.Script.Generic-94cb4fe8abb558f18aa3c2bdd37b1166aa0300c1773fabc23e3f14731cf96bad 2013-09-18 01:36:56 ....A 29496 Virusshare.00099/HEUR-Trojan.Script.Generic-94ef67d779d88ebf2fff7c00052da2254b936c0ebfe354ddbb1040b1ea754f56 2013-09-18 01:33:34 ....A 12624 Virusshare.00099/HEUR-Trojan.Script.Generic-94f031b54d453c8f7d6b39a346db2a26aa7fb556ccc60f754a6003e9b032248c 2013-09-18 02:11:34 ....A 6095 Virusshare.00099/HEUR-Trojan.Script.Generic-94f54725cd4c9f9b1ed6a335dafffa4b63919dc79b9d5112bdfbd174a061f587 2013-09-18 01:45:30 ....A 12433 Virusshare.00099/HEUR-Trojan.Script.Generic-94fa7d7b8186ea361cdd7ca6d692a77431faf814bbad997f6d15335c4db74421 2013-09-18 02:05:56 ....A 23094 Virusshare.00099/HEUR-Trojan.Script.Generic-95006dfd141695eaca466dd22580565a2518321cb763cd15bf18b272d77f7dde 2013-09-18 00:48:38 ....A 47312 Virusshare.00099/HEUR-Trojan.Script.Generic-9505b655572680bb7b5e145d1d593e077293a2b3c32bce0d67e2188f873f02c8 2013-09-18 02:09:04 ....A 24722 Virusshare.00099/HEUR-Trojan.Script.Generic-951262005f26c7528dde7150b04c96bf014c88f4949f318c790abb52193b3051 2013-09-18 01:31:38 ....A 10475 Virusshare.00099/HEUR-Trojan.Script.Generic-9512e297d5fc40589fda8366697affad1b2bc33cac600546234ae45c89ad8b9f 2013-09-18 00:56:30 ....A 25679 Virusshare.00099/HEUR-Trojan.Script.Generic-9518607164415ba080b48c9461004273bad260175da8c77a08bbf091609d1b01 2013-09-18 00:06:34 ....A 3839 Virusshare.00099/HEUR-Trojan.Script.Generic-9528567c0b10ca1cfeecf1786cf7ceadfb3a1cd07fa51ca000c70214a97da4e0 2013-09-18 00:33:34 ....A 4919 Virusshare.00099/HEUR-Trojan.Script.Generic-95304eec661548282ce221478e62e80effa144b84c17a2121de9d873ddfa5aa1 2013-09-18 00:54:40 ....A 2006 Virusshare.00099/HEUR-Trojan.Script.Generic-9540ee57ed44e1118c8d4129b51e622a7bd23b980167b4ff50c5ff011660e66b 2013-09-18 01:49:54 ....A 2631 Virusshare.00099/HEUR-Trojan.Script.Generic-954279cb232afcee5d8acf052fdb953882f1ffc02f29691f755af4dbbe61eb45 2013-09-18 00:28:16 ....A 52140 Virusshare.00099/HEUR-Trojan.Script.Generic-9542e37ba73fde520696402dc3cb3e6ada7fafd7082ed67ba84008f350843450 2013-09-18 01:16:26 ....A 27680 Virusshare.00099/HEUR-Trojan.Script.Generic-955cfa599daea253e05986cf1cd22ba7930b73234dd7048264539faacafe38ba 2013-09-18 01:38:40 ....A 16694 Virusshare.00099/HEUR-Trojan.Script.Generic-95653b97ad241c9f85780fcf08b69c20e892384cd0f56cc14f86520ced8e6c59 2013-09-18 01:44:54 ....A 50563 Virusshare.00099/HEUR-Trojan.Script.Generic-957f4913da98afc178a3e0e2a697bbb6d5e6caca03cb5bf149e284298c83621a 2013-09-18 00:59:32 ....A 12134 Virusshare.00099/HEUR-Trojan.Script.Generic-9590a26f91e8b1133d6b16f3f3c2033e222661742506bb85dbb9d0b1d83a9e9c 2013-09-18 00:53:04 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-95c277198599a91f2de0a9b3f7ae04f1d2bd6325f54cfc756ea46235bd3b104c 2013-09-18 00:33:56 ....A 62386 Virusshare.00099/HEUR-Trojan.Script.Generic-95cccfd355a975f38e7751a78dec610ec881d9033eaad584b120577395be445e 2013-09-18 00:51:32 ....A 308649 Virusshare.00099/HEUR-Trojan.Script.Generic-95eef2aff3c996824190a7a4f21df643d1e4c9be92da74789906091265131f02 2013-09-18 01:53:50 ....A 21699 Virusshare.00099/HEUR-Trojan.Script.Generic-9622ee7d807510bfa90e0efa05f19d7652b965fa9161efb293c4dd0445c6be2b 2013-09-18 01:41:50 ....A 14098 Virusshare.00099/HEUR-Trojan.Script.Generic-964b4a1819c8c1342693626d31149c6e83d061ead6dd401232856f48270e8e34 2013-09-18 01:22:20 ....A 26684 Virusshare.00099/HEUR-Trojan.Script.Generic-96512119fbb3922b20204cf6c0a43fce7cacd5692d958938a9bc1171bbe122c3 2013-09-18 00:44:42 ....A 16349 Virusshare.00099/HEUR-Trojan.Script.Generic-9656476c9928ed05d6d88651e4fd712ba7a87f92b756feb7ebf488b1b881ac71 2013-09-18 01:00:26 ....A 29332 Virusshare.00099/HEUR-Trojan.Script.Generic-9660167d43afdd79f9d80d171793234f5edbfe9e8fe2cf6b9000a1def02bf2b2 2013-09-18 01:59:50 ....A 41316 Virusshare.00099/HEUR-Trojan.Script.Generic-966593d1875166f257ecb034297452fe7230ed8212a892aed9736f795b951e73 2013-09-18 00:54:46 ....A 55185 Virusshare.00099/HEUR-Trojan.Script.Generic-9668d2534fb9b7a8e9ee225a2cf2b8f7145f6f2bbb9d1ef37507b9c96be718b6 2013-09-18 01:01:12 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-966fe7e290663a0d446955f22efa001542378bc3c4d4fa720730993b82e332bc 2013-09-18 02:00:36 ....A 16838 Virusshare.00099/HEUR-Trojan.Script.Generic-9680cd103adaba5ac8579d7f4bfa30310d8bbc5c57c2f2ff6750a02bf1106b32 2013-09-18 00:34:12 ....A 5023 Virusshare.00099/HEUR-Trojan.Script.Generic-9682f0fa90ae9291295d671790a94f49c9dbae380d905de004f7bc211f0d53d8 2013-09-18 01:36:06 ....A 213742 Virusshare.00099/HEUR-Trojan.Script.Generic-9698c21d7d78e5fb0bcd701a953fec0005c28e41fa929161584fcf1dd68786b7 2013-09-18 00:54:36 ....A 7334 Virusshare.00099/HEUR-Trojan.Script.Generic-96c22bf1061d979ca5e593c091245bbf5b411139f8a1902f572c313a0ff25688 2013-09-18 01:21:00 ....A 73628 Virusshare.00099/HEUR-Trojan.Script.Generic-96d63a93e29c140b7120832307b8cc9e20b7e5f42c5932a8a99e315d82888da5 2013-09-18 01:09:58 ....A 1969 Virusshare.00099/HEUR-Trojan.Script.Generic-96d8938745bbf7c286774a6ced9083c4f0bb04ecddfdfe3e77944112453dab5e 2013-09-18 01:27:58 ....A 14192 Virusshare.00099/HEUR-Trojan.Script.Generic-96ef6b2990f44eeb2df2f3df992d2d5529a14578aa7e551a55d94066d5258ebe 2013-09-18 00:48:48 ....A 4135 Virusshare.00099/HEUR-Trojan.Script.Generic-97125c86e246c77b414313ca4b73a0c142701c76a4a6c6f0fa95ab7c4beb37e7 2013-09-18 00:57:04 ....A 40473 Virusshare.00099/HEUR-Trojan.Script.Generic-9719f4c35187ae7b10c0e76028accac3aba5e2d6eada97f1bb9409ecfd25b0cd 2013-09-18 01:21:12 ....A 28964 Virusshare.00099/HEUR-Trojan.Script.Generic-971c218a22d7edfa83fd420c7cf9df882ec37bf79ca5751bfffb1a6bfb63fdd1 2013-09-18 02:09:06 ....A 46581 Virusshare.00099/HEUR-Trojan.Script.Generic-972629010e2a9bf84cd80504c6ee3edf0aa1ad4233eb85c7c8bdc8f45d384553 2013-09-18 01:52:28 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-97266c4ca7cc88d8b68ada433fd8dcddfe70d182782868929923b0c23a936d6d 2013-09-18 01:51:42 ....A 28921 Virusshare.00099/HEUR-Trojan.Script.Generic-972c82ecf29d1cbcaf1c3b2f710f91de5b794f48b2286a7e0010961c420b0338 2013-09-18 01:42:16 ....A 668 Virusshare.00099/HEUR-Trojan.Script.Generic-97350ba4e20b357ced836e35c493d9204a18391631c1c51e25252db64cd27482 2013-09-18 00:50:56 ....A 39590 Virusshare.00099/HEUR-Trojan.Script.Generic-9742bc51d9c941eb6770c0011222e62e0f21c41776d8a5f019eb433049a26956 2013-09-18 00:24:28 ....A 8092 Virusshare.00099/HEUR-Trojan.Script.Generic-9744acdc13869a58768bfc4fe6dbb95df81807bfd8860f7d9187081be12c230e 2013-09-18 00:37:16 ....A 25445 Virusshare.00099/HEUR-Trojan.Script.Generic-97458b10d260889af6564bd155bd9251e421f3db0a1e33113305d603240168a7 2013-09-18 02:07:44 ....A 16125 Virusshare.00099/HEUR-Trojan.Script.Generic-974d823f853cb44c6ee5056b1ac9d0315806532e1a6c406c026e008bfcbf31e2 2013-09-18 01:53:16 ....A 52424 Virusshare.00099/HEUR-Trojan.Script.Generic-9756ddee90371d8dc0706b37e57637c248518f441bf80ac1caf419f84663a672 2013-09-18 01:45:00 ....A 19355 Virusshare.00099/HEUR-Trojan.Script.Generic-9763ef0cd80f44e6905a8af07bd18d4308b59b088b6aac154ad35dc6ea68245a 2013-09-18 01:44:40 ....A 26272 Virusshare.00099/HEUR-Trojan.Script.Generic-976699fa4c1c465163f3fcca5a284de3c3081956f3b7082544f395da03fe4b34 2013-09-18 00:33:34 ....A 102248 Virusshare.00099/HEUR-Trojan.Script.Generic-9767a3fa16c26b0bdc3e871262a711b5b3fde1a78e8e8b8a615e76f689abaacb 2013-09-18 01:09:46 ....A 23885 Virusshare.00099/HEUR-Trojan.Script.Generic-976b446e74cad626cadc10dc8159cc5ae8f27c9f54dd6edad70a7d9bc4735250 2013-09-18 01:57:38 ....A 46120 Virusshare.00099/HEUR-Trojan.Script.Generic-97767114e2efc2793bb63f4af21df4e2134110214ed5f9a961fa320d6bf34c2c 2013-09-18 00:20:34 ....A 139633 Virusshare.00099/HEUR-Trojan.Script.Generic-9787cf7aa1d4830258c0bd683d276d11a01d0d1e6448901f3098bbb2bd794606 2013-09-18 01:55:44 ....A 5075 Virusshare.00099/HEUR-Trojan.Script.Generic-9795fc0456dcaa841132b1cc361077015da875aaafd32a7fd6b451c0cea65ddc 2013-09-18 00:48:22 ....A 2599 Virusshare.00099/HEUR-Trojan.Script.Generic-979b5f21ca42e3513b03dfb9214efd24ca1f4e4652dc69be6fddd2a4fe99dc1b 2013-09-18 00:58:54 ....A 25673 Virusshare.00099/HEUR-Trojan.Script.Generic-97a1893e606d330d407e5518635c081e2d05f61e647848596bc7e821ca2b72c3 2013-09-18 00:02:20 ....A 21779 Virusshare.00099/HEUR-Trojan.Script.Generic-97a498f92fff824ace1722cade22a52fadbb27bd07ff5a65f2160f774c294de5 2013-09-18 00:53:32 ....A 514 Virusshare.00099/HEUR-Trojan.Script.Generic-97b2989da3d3a31a476fc581927f32394f4b74619ec07e8918bf257352265004 2013-09-18 00:05:38 ....A 92584 Virusshare.00099/HEUR-Trojan.Script.Generic-97b5b9b94d9911b62e048ce1f536ed5a10a40e6b25ec91731cfeff185344d2e0 2013-09-18 00:10:12 ....A 9893 Virusshare.00099/HEUR-Trojan.Script.Generic-97b7501f8009a81a4b769f3cd595a684e0cd91c6fbca25643895cbd0fcd1c28d 2013-09-18 00:27:32 ....A 25472 Virusshare.00099/HEUR-Trojan.Script.Generic-97b9d0d4099c548f33816cf654d6470e087f576fbdf3b20fe48e900b96329661 2013-09-18 00:27:22 ....A 3569 Virusshare.00099/HEUR-Trojan.Script.Generic-97bc28d838ae845914bb82e8f72f7718193f97c95cc2be68a38750892d0d1203 2013-09-18 02:02:08 ....A 24646 Virusshare.00099/HEUR-Trojan.Script.Generic-97bf823f92c846dac6b2d0ed459bd96567724c6b246f3531efde3a4d2beff3d9 2013-09-18 02:05:52 ....A 108708 Virusshare.00099/HEUR-Trojan.Script.Generic-97c7156fb27dd42974fab7b6ec857e3950c713078b83acb92899074ca3ac5f49 2013-09-18 01:09:20 ....A 23274 Virusshare.00099/HEUR-Trojan.Script.Generic-97c81c8b89767e8c1cdec701c681a72116dddf9415f2c776ff59b319974c7aee 2013-09-18 01:55:48 ....A 36365 Virusshare.00099/HEUR-Trojan.Script.Generic-97cd989fa0ba00813b1bc0878e8e1bc35e08fcd840a7863acf1a75e4f48d5cb3 2013-09-18 01:00:24 ....A 75326 Virusshare.00099/HEUR-Trojan.Script.Generic-97d037dbb03332a81c42e4fde3ceb431ddbfd9f88deb9470a549ec42348c286d 2013-09-18 00:18:38 ....A 12192 Virusshare.00099/HEUR-Trojan.Script.Generic-97dc28f079a33754f6b3c18e93032384a68d17e088f0721ef35a5669ff32b375 2013-09-18 01:38:30 ....A 7309 Virusshare.00099/HEUR-Trojan.Script.Generic-98008fd2a3e6fd92f929cc4cec65d9d39bf0d312910db3fd72d4f0091897aeac 2013-09-18 01:46:48 ....A 6633 Virusshare.00099/HEUR-Trojan.Script.Generic-980a00916877d620f7771cd65863b0237b938971619b7328b8d656838deb58d6 2013-09-18 02:09:36 ....A 9254 Virusshare.00099/HEUR-Trojan.Script.Generic-98149d979b84739cb574a6bb1c50ee6581cad548cd1718a5eead1c74f4832a2b 2013-09-18 00:13:46 ....A 30026 Virusshare.00099/HEUR-Trojan.Script.Generic-982296de72c4cfcd9ba06058a06651c5877bebd21c20fc3163fb432649568c1a 2013-09-18 01:11:36 ....A 1200 Virusshare.00099/HEUR-Trojan.Script.Generic-982977bc219af05786976a99357238f542299ef209554bece274069e42820db6 2013-09-18 00:21:28 ....A 2569 Virusshare.00099/HEUR-Trojan.Script.Generic-98394747d0136232d4bb037ae1d667dda958b6ae4a1037d39d713f2e8d6e3a6f 2013-09-18 00:06:12 ....A 1528 Virusshare.00099/HEUR-Trojan.Script.Generic-9844f554d0f97aadfc78577a21f84eed25e36a49ef06cb6bb14f9a384b7b85ff 2013-09-18 00:50:56 ....A 40599 Virusshare.00099/HEUR-Trojan.Script.Generic-98670fa84a61392312303474eb89c12ad2b595a6ef55c98062b8992c1afb3234 2013-09-18 01:01:16 ....A 34266 Virusshare.00099/HEUR-Trojan.Script.Generic-986b68ee7d5985cc935f631276b76d125b97074b90b8c4dcb9b2349c9f830a3b 2013-09-18 01:21:38 ....A 6952 Virusshare.00099/HEUR-Trojan.Script.Generic-987920b01aba5fe24b1159a0df6e029c6d040ec280faf7e0129d70dd75d611a3 2013-09-18 00:48:38 ....A 66462 Virusshare.00099/HEUR-Trojan.Script.Generic-987c6e4b00e8e1d82ba7d6002fc5d2faae4e5c309e4e221ec338ec08392574cf 2013-09-18 00:03:56 ....A 37180 Virusshare.00099/HEUR-Trojan.Script.Generic-98817563f91f8fb8e278548db626b251e1abad8f888b0a88fa4c7c42b79676ed 2013-09-18 00:51:52 ....A 40039 Virusshare.00099/HEUR-Trojan.Script.Generic-98b6b1266951b9d19bbf303437a6665721d203cca3667a4b65988a4215d6469a 2013-09-18 00:32:52 ....A 19159 Virusshare.00099/HEUR-Trojan.Script.Generic-98f5540b65b3c51ba1fb9fe91a48db489fb5a8a8faf70d20f7dbda886d239384 2013-09-18 01:49:30 ....A 54858 Virusshare.00099/HEUR-Trojan.Script.Generic-98fbf49cfbdea72f9bcd40113558bccc636e57bf72962440a8fd28c525029c64 2013-09-18 01:50:30 ....A 38803 Virusshare.00099/HEUR-Trojan.Script.Generic-991c646d6cb699065cabc7989cba24128bd16efdf470eec2f4585610a6c4efe4 2013-09-18 01:59:22 ....A 826 Virusshare.00099/HEUR-Trojan.Script.Generic-992ab8e21f28e3cbd4a78135d9ca1c4541ab9f84e9db7df326550ff2135b5247 2013-09-18 01:25:48 ....A 50115 Virusshare.00099/HEUR-Trojan.Script.Generic-994151a8d7e54ec40a780b37a3ead688c2c220256d568b6f11e512ff907d9019 2013-09-18 01:14:08 ....A 71868 Virusshare.00099/HEUR-Trojan.Script.Generic-99447a3465bf9c0aeb64c4804c66ff29dcf7458bdd189c1214609b759f6caa55 2013-09-18 00:48:42 ....A 11408 Virusshare.00099/HEUR-Trojan.Script.Generic-99455caaac483425f5c0e5320d8f2d3189171c72a6dcc0ecced22892fbe5ca73 2013-09-18 00:19:44 ....A 61895 Virusshare.00099/HEUR-Trojan.Script.Generic-994c830bde0d9f986aab989899f4555ed1cd7f5c83115a078b5c7b27abd79fb8 2013-09-18 00:59:34 ....A 14952 Virusshare.00099/HEUR-Trojan.Script.Generic-9978f6a225cf8e438e5ebfc65c2c016dc840352c9f49b00f717b71fa70df98f9 2013-09-18 00:31:58 ....A 14411 Virusshare.00099/HEUR-Trojan.Script.Generic-99809dfbe13dc1ae17424ed2a4e85a16f69c012420b81e74dcbc926daf80974c 2013-09-18 00:40:16 ....A 46725 Virusshare.00099/HEUR-Trojan.Script.Generic-99ae74cecefb76bb3c092e626201e4704a13cffe75213d270cceac72ade54a7c 2013-09-18 00:55:24 ....A 27822 Virusshare.00099/HEUR-Trojan.Script.Generic-99bcb91e0efd2fdbf4f3cbeff7de534708ca374c290edd52da8fc4ae2fbed0cb 2013-09-18 02:05:16 ....A 4497 Virusshare.00099/HEUR-Trojan.Script.Generic-99c27f75c04786130741bdcca2a7f9c40b6a9686d8fe21b92f58ba8ba2cd8e9a 2013-09-18 01:49:06 ....A 147630 Virusshare.00099/HEUR-Trojan.Script.Generic-99c4a7bd31b6e3d90c15010b6c5d55b35c0c0df2e60a7e30a61c6f3dc0034deb 2013-09-18 01:30:22 ....A 7692 Virusshare.00099/HEUR-Trojan.Script.Generic-99cfedabc5c7206f9793887f6cf57645c8a368d1700a5508be1bff2fe273988d 2013-09-18 00:27:32 ....A 79723 Virusshare.00099/HEUR-Trojan.Script.Generic-99d5eb5f0e0b53f9ec2ed07b162111b4bf4d27a0f60ace2a1d234d23eeec8c6e 2013-09-18 00:45:04 ....A 49526 Virusshare.00099/HEUR-Trojan.Script.Generic-99de26ef65da56357eec09b41a6661723be6b51306cea45cfbd0f1a46cb31bb4 2013-09-18 01:25:10 ....A 3520 Virusshare.00099/HEUR-Trojan.Script.Generic-99fea353c51e7bd9f4941335920264009c0da9656b6bed2bfdb1cf56e68d10ec 2013-09-18 00:42:58 ....A 28758 Virusshare.00099/HEUR-Trojan.Script.Generic-9a039fea77d0b37d348dc0931f525a9761865b892f3786c6aab3ceec3f25ef0c 2013-09-18 01:26:56 ....A 34607 Virusshare.00099/HEUR-Trojan.Script.Generic-9a044389dd5b051b137eea36f49db3d7722a45fdc4c4c3f1581dcbad2eb2fb10 2013-09-18 00:32:00 ....A 76695 Virusshare.00099/HEUR-Trojan.Script.Generic-9a0739b240ae9b7028fd619aa3017fd1258b7b141d618ccb9bb694c5ab7293a2 2013-09-18 00:30:26 ....A 331494 Virusshare.00099/HEUR-Trojan.Script.Generic-9a16adcc87e1822e389d61750bec65ab0db9b31d12b9de3903067fcfa6f6ba90 2013-09-18 00:46:26 ....A 13706 Virusshare.00099/HEUR-Trojan.Script.Generic-9a363ea8460b85f911789fbe617a2d704193c6b3d4f51ffe0e7220def499e9c7 2013-09-18 00:49:44 ....A 5891 Virusshare.00099/HEUR-Trojan.Script.Generic-9a51963d8696f4241053f905cd06185830d65344c6d48e8af22487a9f61a2ed2 2013-09-18 00:43:56 ....A 21326 Virusshare.00099/HEUR-Trojan.Script.Generic-9a5f0ea3664831643cddc323f6ff4c0c1d416f45bf0595301420d243a1a333bc 2013-09-18 02:09:12 ....A 30593 Virusshare.00099/HEUR-Trojan.Script.Generic-9a6dc2825c1b9ce2cb0c74aaa5def97c44b16d6bd704664b303944de351f36bf 2013-09-18 02:10:12 ....A 12889 Virusshare.00099/HEUR-Trojan.Script.Generic-9a6f897e6a869c07bf57121e9af9cb1f8196df691f46f241065e3846c600f99d 2013-09-18 01:32:40 ....A 1751 Virusshare.00099/HEUR-Trojan.Script.Generic-9a71c1311c7578ea54b2046501fe2316430121ff5a129a1a82c1c259f5fa7396 2013-09-18 00:10:14 ....A 74568 Virusshare.00099/HEUR-Trojan.Script.Generic-9a87e9a0a7bcc37fdbb06b48c784902b2a57ea942a5d295319087f812f799d0f 2013-09-18 00:11:04 ....A 9988 Virusshare.00099/HEUR-Trojan.Script.Generic-9a8d903a741ca37093f587e48dbad44ca309eca3effad9ad3e796e93426e9058 2013-09-18 01:26:16 ....A 43739 Virusshare.00099/HEUR-Trojan.Script.Generic-9a9f5add9c2aa84678a01caa02cdf419727699b3f73fa21c59ec41c756565818 2013-09-18 00:42:16 ....A 23050 Virusshare.00099/HEUR-Trojan.Script.Generic-9aa73fa518bc28397eb3a996a1d29db3a77c671910950b1e67e72b696b625654 2013-09-18 00:23:18 ....A 23759 Virusshare.00099/HEUR-Trojan.Script.Generic-9ad879e22247b320eb4c9bca4ae6c99d8b0826fd698809ebfc07c7e03f975e0f 2013-09-18 00:49:56 ....A 66428 Virusshare.00099/HEUR-Trojan.Script.Generic-9adea78f220ddd33ed0886ef6adc296779d97b87f38799e81d0655836750464f 2013-09-18 00:30:22 ....A 23232 Virusshare.00099/HEUR-Trojan.Script.Generic-9af3f38648ee183b1950999db81633fbe4da62b6cb711ea8fb0043e5d86747bf 2013-09-18 00:34:22 ....A 42981 Virusshare.00099/HEUR-Trojan.Script.Generic-9af749c71f5209bfb9d13c03d1c989d98482a84a17171a2179773e1069e7807d 2013-09-18 01:39:44 ....A 36861 Virusshare.00099/HEUR-Trojan.Script.Generic-9afd1c8a5eaa5aa7b0bcedd4b0469c8f6eb7335caf7dfa7198f4e5b26bd858e5 2013-09-18 00:46:30 ....A 59921 Virusshare.00099/HEUR-Trojan.Script.Generic-9b019daeb8961baee293a4970502627d4bb67909e3015d6d6979409d58c64724 2013-09-18 00:46:30 ....A 12601 Virusshare.00099/HEUR-Trojan.Script.Generic-9b13d05d49d56362ce925a54d2b350776c641aea718c30a44302decaa47cd129 2013-09-18 00:17:28 ....A 82386 Virusshare.00099/HEUR-Trojan.Script.Generic-9b1c238b74f82232067ede16234f5ec0109014dbadda0ec6b974c74f3c02e479 2013-09-18 01:54:28 ....A 9658 Virusshare.00099/HEUR-Trojan.Script.Generic-9b2422ca19f4ad930ffa02dfdd92b0ef87aee195eb3bb28d939701e986b0ab30 2013-09-18 01:09:32 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-9b565a8ad6cf29944026a0075ae56694f92765cdc8c6e8c977edc04ddc9bf730 2013-09-18 01:02:02 ....A 104639 Virusshare.00099/HEUR-Trojan.Script.Generic-9b5c3228b525e8a55372136a6e3b7636c85e994f79ed5046725c4bb90e03349d 2013-09-18 02:09:20 ....A 26980 Virusshare.00099/HEUR-Trojan.Script.Generic-9b5eabf0830d82602fe3d82ac4ef295329428f9098287e9aaa410387bd5eb33b 2013-09-18 01:58:32 ....A 29778 Virusshare.00099/HEUR-Trojan.Script.Generic-9b71af5ede525819e78326575417289a0b6aad60f573a6359845d89fc012f716 2013-09-18 02:02:46 ....A 39936 Virusshare.00099/HEUR-Trojan.Script.Generic-9b745c9bea8b977bb607c2f63730e08cc251ec43e5feff0043766e598dbe62ba 2013-09-18 02:05:42 ....A 120185 Virusshare.00099/HEUR-Trojan.Script.Generic-9b7f4effe491e24ec2fe5c335bbb9ae1a2fe47d69f5ecea5e746f2767d7bd52d 2013-09-18 01:20:22 ....A 67590 Virusshare.00099/HEUR-Trojan.Script.Generic-9ba0ec7bd04c3261a2791611013741141cc3b64709e3e5be5e8c368a05cd2493 2013-09-18 02:03:20 ....A 250424 Virusshare.00099/HEUR-Trojan.Script.Generic-9ba5d28470a3cbf9b9f195ecbf263e0f5668bf70234069f861663ef0ffb0e693 2013-09-18 00:02:42 ....A 6114 Virusshare.00099/HEUR-Trojan.Script.Generic-9bab427f4619ed2bd1ddbffaed61f294960d66d68a858b80d4e4e7df75372de6 2013-09-18 00:15:50 ....A 24391 Virusshare.00099/HEUR-Trojan.Script.Generic-9bb2063e5dcadaaac61e41ad9b443aa70657014188fc862c6c76f2868b1adedf 2013-09-18 01:24:12 ....A 26579 Virusshare.00099/HEUR-Trojan.Script.Generic-9bb8f2963a1dc463d185efe2e6be76ca7757c1a0fcbfd36c5244c64f75ad3d76 2013-09-18 00:39:36 ....A 24052 Virusshare.00099/HEUR-Trojan.Script.Generic-9bb9a505f8918644d04fdffaeeaebea40a911140adc3fd1e841199d27660c745 2013-09-18 00:24:22 ....A 99443 Virusshare.00099/HEUR-Trojan.Script.Generic-9bc0afef9cba40e77c6cd3ea8320a9e3219a8043dd2f451bdd2ada2a165a02d1 2013-09-18 01:58:00 ....A 1898 Virusshare.00099/HEUR-Trojan.Script.Generic-9bd7038d776579dbff559459eb3a8b3c49aac3ad04066925e1112c9b7bb2ce76 2013-09-18 01:33:52 ....A 84523 Virusshare.00099/HEUR-Trojan.Script.Generic-9bdff1894ad35bd147c0796d12a4584f895e444ba42dbb79ec069bc8fa7f45b8 2013-09-18 00:35:12 ....A 5664 Virusshare.00099/HEUR-Trojan.Script.Generic-9be4675c7a7358aa55ef61dd050e07ffae22ade8786453e4f07ee3af51f21f67 2013-09-18 01:31:52 ....A 1898497 Virusshare.00099/HEUR-Trojan.Script.Generic-9bebc10cc3513983ebc2e46332783387dd2f4246098e2600899c691b41f45e66 2013-09-18 01:38:08 ....A 23180 Virusshare.00099/HEUR-Trojan.Script.Generic-9bfd43fa2398c70fb3cf420a6bc344a73ae8f6289eba2d84da0bdce6899c55d1 2013-09-18 00:55:44 ....A 13532 Virusshare.00099/HEUR-Trojan.Script.Generic-9c02cf35b15d062c2a56abfdcc3236ba9ce579969765e6215ffa3ffcfbb4549f 2013-09-18 02:08:42 ....A 5712 Virusshare.00099/HEUR-Trojan.Script.Generic-9c17a53fa4398d5773db80c60153b0d7a912be250579dfec899797dd16f3dbeb 2013-09-18 00:55:36 ....A 57463 Virusshare.00099/HEUR-Trojan.Script.Generic-9c2351b5e66c1ff7031b7901bb7d9be937791296d25f1b3a7e6414cb205e9eb4 2013-09-18 01:30:28 ....A 97676 Virusshare.00099/HEUR-Trojan.Script.Generic-9c40b1dbe0ffe766e38a03fe5d5853c1632a7938d2ed4bc1d500fdf68f2ec04b 2013-09-18 00:29:26 ....A 11659 Virusshare.00099/HEUR-Trojan.Script.Generic-9c41c6905baa7d13fafe71bc2f23829bd9ce4fc762b71b72026247ebaba38e89 2013-09-18 01:02:12 ....A 51731 Virusshare.00099/HEUR-Trojan.Script.Generic-9c6b144832a3519fa231ce95441e3ed82bec245951381baf0dce2bd4ef2f3bf1 2013-09-18 01:31:50 ....A 41139 Virusshare.00099/HEUR-Trojan.Script.Generic-9c79084a3ca1509634ab8aeffc12574cf416e45a38b693e4ae66516cb992df69 2013-09-18 00:57:40 ....A 105744 Virusshare.00099/HEUR-Trojan.Script.Generic-9c7f07032cede2e9470af0611b8012edfabd2f6d04c54e96c04422f0b0f94ee4 2013-09-18 01:34:50 ....A 18668 Virusshare.00099/HEUR-Trojan.Script.Generic-9c8ec0aa35033fed96104c76ea088a89293afc461e5a7415f298d467e87b43b1 2013-09-18 00:27:52 ....A 28070 Virusshare.00099/HEUR-Trojan.Script.Generic-9cb1bf5877d75d0f212a430fe9f8d195c8ee2815c00cc678b3143100b647120d 2013-09-18 02:03:14 ....A 19291 Virusshare.00099/HEUR-Trojan.Script.Generic-9cbf0befa51da39f5af1a11722e0b23b2689ca884739dbf5b6ed0594190c9a25 2013-09-18 01:50:16 ....A 116449 Virusshare.00099/HEUR-Trojan.Script.Generic-9cc56d5b10a0fec34dae7172993703454561de6333e6647ea554be5567c7d261 2013-09-18 01:57:54 ....A 27702 Virusshare.00099/HEUR-Trojan.Script.Generic-9ccb674ccca0adff4e3dfe12021adb219abd8b10434c64c2470fb21842bb3077 2013-09-18 00:34:20 ....A 29295 Virusshare.00099/HEUR-Trojan.Script.Generic-9ccfa7cfd26588541c01dd32af162e758ba571a370d40bd966b43e4a004baaec 2013-09-18 00:31:50 ....A 60410 Virusshare.00099/HEUR-Trojan.Script.Generic-9ceb69a6307c0c33599c1ac05d630ff93f1519a3c184e1f6c2c02094eae861b9 2013-09-18 01:03:18 ....A 39804 Virusshare.00099/HEUR-Trojan.Script.Generic-9cf55b9b9cb324948fa786ca0ca273d5c61d4964fbdc9ccd9d7496a5388e221b 2013-09-18 00:51:02 ....A 1595 Virusshare.00099/HEUR-Trojan.Script.Generic-9cf669da01df7cb615371902aecc9c5a2bd1891f7dd49eb232e72ea06c746dab 2013-09-18 00:03:16 ....A 101136 Virusshare.00099/HEUR-Trojan.Script.Generic-9d10330a8931231524e4cfc21c432e7edae3f8631d151c457a8a6dc689dc16e8 2013-09-18 02:11:28 ....A 40427 Virusshare.00099/HEUR-Trojan.Script.Generic-9d1510a49ed09422998807d967ff041a12030d6120944a36e219f90fa7e151d8 2013-09-18 01:57:54 ....A 9156 Virusshare.00099/HEUR-Trojan.Script.Generic-9d17137618fba23babcc77c1a3c757156c5780be6ef275ad029da9a600bf0972 2013-09-18 02:01:34 ....A 28413 Virusshare.00099/HEUR-Trojan.Script.Generic-9d18d2853cd4b9b45e2235426471100fa6d30a9f9f74558691044c0c81c8639f 2013-09-18 01:03:40 ....A 8344 Virusshare.00099/HEUR-Trojan.Script.Generic-9d1bb8ca475aea5fd1725ab5c486e248587e8ff14a40e7d0d0ea5532e88f9cea 2013-09-18 02:06:24 ....A 40638 Virusshare.00099/HEUR-Trojan.Script.Generic-9d2144609eb1b7aa99df1d5772ac2ab998c39a4678d1ef315bbbaebf22437513 2013-09-18 00:54:20 ....A 6505 Virusshare.00099/HEUR-Trojan.Script.Generic-9d24dc4381385987dc7bb4e816cb416d6b7d336139a5f1c76e56ee440c18a35c 2013-09-18 01:02:58 ....A 113415 Virusshare.00099/HEUR-Trojan.Script.Generic-9d42c7194232f0c56ef77bdc49e028c5900547a78de5429b2265cc9f4c67b2c5 2013-09-18 00:52:24 ....A 36153 Virusshare.00099/HEUR-Trojan.Script.Generic-9d4f79c1a37647e6ceb7fc99db8c8da7324f18357b6dba1dc511e7e8ec916cd4 2013-09-18 02:06:46 ....A 32828 Virusshare.00099/HEUR-Trojan.Script.Generic-9d5496819d8b39a32d740587f8e18e9247406b39d2b2f6ffb8ad21a226d34d7e 2013-09-18 00:07:02 ....A 85417 Virusshare.00099/HEUR-Trojan.Script.Generic-9d5f73ab2f9f276ff70000d262a4ef5c86517429c86ba075084d27fcdcf9dc8e 2013-09-18 01:35:24 ....A 10137 Virusshare.00099/HEUR-Trojan.Script.Generic-9d6a385f79481ced8107c773f57aef99ad73fdb4b365afa0240e5a60e33cbb69 2013-09-18 01:27:30 ....A 39777 Virusshare.00099/HEUR-Trojan.Script.Generic-9d880fea52f28d82e1215aeeae1ff22fe88a3022d440e79e27ac2172eb674191 2013-09-18 02:04:06 ....A 66332 Virusshare.00099/HEUR-Trojan.Script.Generic-9d8aeb54ba0eb2cc6b6333d8e9a43bb23559d7268d6e5e024c44ebc286f3b24b 2013-09-18 00:28:20 ....A 84306 Virusshare.00099/HEUR-Trojan.Script.Generic-9d8ed955067b86c1248dbe4a41ee358c60abc64d457eca182b1aa7581ec33375 2013-09-18 00:35:06 ....A 1898 Virusshare.00099/HEUR-Trojan.Script.Generic-9d9802f918b065508f23311fee13e3a425667d50b84babf0798bb5af41ebbcf4 2013-09-18 01:59:46 ....A 108767 Virusshare.00099/HEUR-Trojan.Script.Generic-9da2fc98259c2967836c32aed152c7407f7ce5aa2220f15333a1f133109e6eeb 2013-09-18 01:41:00 ....A 23653 Virusshare.00099/HEUR-Trojan.Script.Generic-9da3474c975f9469a7c9a5160f3967a873190be30e0657bfd5b37c2ea547cddb 2013-09-18 01:57:10 ....A 9630 Virusshare.00099/HEUR-Trojan.Script.Generic-9da75a0b7e6f185f75342dec309bae4b72314a902d98eba46c911b4e16c4d054 2013-09-18 00:33:34 ....A 15344 Virusshare.00099/HEUR-Trojan.Script.Generic-9da997b90a6b4cc87fa6d098df9d5a10d1ef8148741504b6fe505697331f2c18 2013-09-18 00:37:56 ....A 12696 Virusshare.00099/HEUR-Trojan.Script.Generic-9daa1eed46d4640c40467c07306c319b159b112064ab3e556e1b28573cbc825b 2013-09-18 00:32:44 ....A 6431 Virusshare.00099/HEUR-Trojan.Script.Generic-9db1e072f3d1e3590c1d7762bdca1e98f201a4ff83e21c49536605820fd247ad 2013-09-18 00:52:10 ....A 50655 Virusshare.00099/HEUR-Trojan.Script.Generic-9db599d1a3d65951454052a495675d99f880f124ab79fd06d2025ae13d1c86b4 2013-09-18 01:50:18 ....A 29092 Virusshare.00099/HEUR-Trojan.Script.Generic-9db5c3b4b9229ce27a8894598c27196b740fad1e6eb061f1500390918d2b7454 2013-09-18 00:44:18 ....A 97898 Virusshare.00099/HEUR-Trojan.Script.Generic-9db72c41bd41d5997c38636e83bf4c6f48a0318d2fdf0df5d78fdd669bb09813 2013-09-18 00:12:34 ....A 16406 Virusshare.00099/HEUR-Trojan.Script.Generic-9db79815ec899247f94d9a40b54930b73f3fe8de6b76d4522cdadf6355a8075d 2013-09-18 01:00:04 ....A 25740 Virusshare.00099/HEUR-Trojan.Script.Generic-9dc27526107b7718156505067e28e10d4aac73145ab93e31eb37d45223dd6c99 2013-09-18 01:16:16 ....A 43944 Virusshare.00099/HEUR-Trojan.Script.Generic-9dd8dd7073972be33963e29b28543e91cce2bed21ffc182d77285980eb68f646 2013-09-18 00:52:32 ....A 42798 Virusshare.00099/HEUR-Trojan.Script.Generic-9de184c2050d559e2608ad728be032b5a0684367e1eaa427d6ab93af2eca4718 2013-09-18 00:40:42 ....A 17041 Virusshare.00099/HEUR-Trojan.Script.Generic-9de9fbcd00ee64200527666638825f864a632baa9b65550dfb9b0eecbd0fa272 2013-09-18 01:43:26 ....A 13309 Virusshare.00099/HEUR-Trojan.Script.Generic-9dead7f383b4910e400a5e3d4644e4a9ecf21d9caa6a2b1fe4b9e75b02d0f04f 2013-09-18 00:37:36 ....A 38705 Virusshare.00099/HEUR-Trojan.Script.Generic-9df1dd9c9b8d03f6f79a18c889718f25821ba264063165be8d53d9adea7a2327 2013-09-18 00:16:02 ....A 46120 Virusshare.00099/HEUR-Trojan.Script.Generic-9dfa6c9886373e55d73621c553a48cce07c1d8db24e2c7e8a03765f8d121584f 2013-09-18 02:07:12 ....A 76705 Virusshare.00099/HEUR-Trojan.Script.Generic-9dfb604c3526a91fdd1adbe6491f7c7dc217c9f0c8c07209b06dc3f97ef68830 2013-09-18 01:03:48 ....A 31392 Virusshare.00099/HEUR-Trojan.Script.Generic-9e0cc04bb09cd24fa09313a408565ad8895a6aa29a54a0d33f667d666cd00faa 2013-09-18 01:02:54 ....A 4101 Virusshare.00099/HEUR-Trojan.Script.Generic-9e1b62cf9b00ed581f2c0bf9a63f8d1dab09b608f3f11bfb676a0e2b073a282a 2013-09-18 00:44:52 ....A 74486 Virusshare.00099/HEUR-Trojan.Script.Generic-9e21e64a58d983dc44491f577586ab0f8645a6ceed3561e99c9f14e67181865c 2013-09-18 02:05:16 ....A 12000 Virusshare.00099/HEUR-Trojan.Script.Generic-9e2a94ac285baf0611a7811d2ebff9a5a17cd7e45bffc370c8b0e25c59e23f06 2013-09-18 00:31:26 ....A 36491 Virusshare.00099/HEUR-Trojan.Script.Generic-9e2beb9a61b91ae34ff39c70111bdbcccddfc54573816989e5569f34a3965e4f 2013-09-18 00:24:02 ....A 86897 Virusshare.00099/HEUR-Trojan.Script.Generic-9e317867b95f3b781b489bbfffc506b3dc441277e870d777ecb38afb8e868948 2013-09-18 02:04:34 ....A 15744 Virusshare.00099/HEUR-Trojan.Script.Generic-9e37cdd9f77c6c1539e52028c0de1a58cc91084afcd130e40ffde1a80959605f 2013-09-18 01:20:08 ....A 22938 Virusshare.00099/HEUR-Trojan.Script.Generic-9e3a3f14883108cbbe3e03adbef5065c31deebb1028dfdc673ae366928aca867 2013-09-18 01:31:42 ....A 26449 Virusshare.00099/HEUR-Trojan.Script.Generic-9e408f6fc51b1b8e992545ecbf19b63b1c35547b65cdc2688fa2e652a9af54f5 2013-09-18 02:04:40 ....A 32308 Virusshare.00099/HEUR-Trojan.Script.Generic-9e5d6c74c44c7582db1ab77c8287a84b35317d272c94e0c0b9a0b5cd729b6bb5 2013-09-18 00:04:04 ....A 26908 Virusshare.00099/HEUR-Trojan.Script.Generic-9e62415166c48cf0fafe997e301bc20fb1305792474b1b2311ebab82e7a9c62a 2013-09-18 00:37:16 ....A 17665 Virusshare.00099/HEUR-Trojan.Script.Generic-9e692c870ab1299ef35bd7a7379f665e42917dbcf638f2f253a3fffaba28285a 2013-09-18 02:00:08 ....A 275432 Virusshare.00099/HEUR-Trojan.Script.Generic-9e72cc857141ce07672b8e3076b196f16a84a5763f7bb5fae341894600f5b59a 2013-09-18 00:22:22 ....A 9163 Virusshare.00099/HEUR-Trojan.Script.Generic-9e771ff375748a5181d94e14ba4a1508f2b52272adfd2c3b48ee2d3e7219d4df 2013-09-18 01:41:40 ....A 66955 Virusshare.00099/HEUR-Trojan.Script.Generic-9e7fbc6a9b64e46b120173eb7d014e4f8cfa4bb2b38d9eea32ddd76328a7fd15 2013-09-18 01:25:10 ....A 15276 Virusshare.00099/HEUR-Trojan.Script.Generic-9e936a60effa6346dcd3f05e6963b888437cf8b1ecb6ba0edab962648431f3b1 2013-09-18 00:52:58 ....A 8024 Virusshare.00099/HEUR-Trojan.Script.Generic-9e97014e9a3e5602a75620a854f755e875f7f3f26efbc044b5cd34c48a45a253 2013-09-18 00:50:42 ....A 96391 Virusshare.00099/HEUR-Trojan.Script.Generic-9ea8f1dc7893b2453b7e602579ec36f7b568692f8eb92f43eaf177dff2b6b935 2013-09-18 00:33:02 ....A 58491 Virusshare.00099/HEUR-Trojan.Script.Generic-9eae4e8d27c72d126fce1569437cceb0a0a499e2a583db67d3634a633ac2c3e0 2013-09-18 01:28:54 ....A 3356 Virusshare.00099/HEUR-Trojan.Script.Generic-9ec2de05cc1a1430f93c08d949e6923bd2a6b49371e9f96421e9d59aaf3c5e2e 2013-09-18 00:56:16 ....A 29473 Virusshare.00099/HEUR-Trojan.Script.Generic-9ec5b1a1f46d89fd0cb5e0ec0ecd2e3e44d972317a4d2a6b1c382b65fa05367c 2013-09-18 01:13:40 ....A 23406 Virusshare.00099/HEUR-Trojan.Script.Generic-9ed55db743bfbdf1ba121d5a33b6802540cefcffde2fb42fa03952933c0fef85 2013-09-18 01:58:06 ....A 51818 Virusshare.00099/HEUR-Trojan.Script.Generic-9edc325f1e667ca130aa330cd1d2e9f91c4b1dd5ebae7d19aa66077ee50bc2e6 2013-09-18 00:43:56 ....A 34845 Virusshare.00099/HEUR-Trojan.Script.Generic-9edf0e05ce196d15f4b467a9648efbd610aa49f7fedc8c2d518b248427b279ca 2013-09-18 01:55:54 ....A 32745 Virusshare.00099/HEUR-Trojan.Script.Generic-9ee3f4881146c9d0b1c89c122c162375c1ceb7539090633351fa867685f1231b 2013-09-18 00:30:28 ....A 10185 Virusshare.00099/HEUR-Trojan.Script.Generic-9ee4f0f7a5357c3aa7e85ce50be7f61588f6577b333277084dde2b24b918cc80 2013-09-18 00:10:28 ....A 39920 Virusshare.00099/HEUR-Trojan.Script.Generic-9ee61cd534a943dec0b41f1aab43966c366734285f0e1e1da3106176f4f0802c 2013-09-18 00:53:46 ....A 42633 Virusshare.00099/HEUR-Trojan.Script.Generic-9ee7ca0a902aaf2ea7ed5604dff692b09c6fc831db2cc55550fb680ac3d0b2b8 2013-09-18 00:19:22 ....A 28210 Virusshare.00099/HEUR-Trojan.Script.Generic-9ef04165117037a50b0fe0ca5a414791ce54a71152874c2c93693f876b19a722 2013-09-18 01:59:50 ....A 1765 Virusshare.00099/HEUR-Trojan.Script.Generic-9f062a32fd8b0334cb3d62b4454278e63659ed224ba4880fd2be6832c2dcb3ba 2013-09-18 01:55:52 ....A 114757 Virusshare.00099/HEUR-Trojan.Script.Generic-9f0b54279891ea007cb3a4b365d9e86fd8decc15549ef221e295b13137560b0f 2013-09-18 01:17:28 ....A 28437 Virusshare.00099/HEUR-Trojan.Script.Generic-9f0f31c7cfafc057d2deb8d617fcc555cf5b4887b623d57361b8746a203e1b6b 2013-09-18 01:13:48 ....A 17391 Virusshare.00099/HEUR-Trojan.Script.Generic-9f144d0b06a0b4f847134a02d0aeb9b32e3532e00c4de15251fb4ef5716e3d76 2013-09-18 00:13:18 ....A 4345 Virusshare.00099/HEUR-Trojan.Script.Generic-9f16f6c56aa9eb43253caa69b39ff2c4a73b2af4142fd7c86895ff3e6c06b8e9 2013-09-18 01:23:08 ....A 6622 Virusshare.00099/HEUR-Trojan.Script.Generic-9f475d7f65f304fbc4e4d5ee5c375b3fa7f318f15ed42f261dd042da5af5109b 2013-09-18 01:32:12 ....A 101352 Virusshare.00099/HEUR-Trojan.Script.Generic-9f4d1db88c927e3a0a860f32ac1e2db2f0efeb24911d9651e5f6ef9f6ea54001 2013-09-18 00:53:12 ....A 6146 Virusshare.00099/HEUR-Trojan.Script.Generic-9f70933c01121b305eb8f1ee981949ec57259bb4fc4a654374da4a48c53320fb 2013-09-18 01:03:46 ....A 12958 Virusshare.00099/HEUR-Trojan.Script.Generic-9f7c54b39d357eeda48da15591dc1f626e601dc145f8bc1aeab63898612485fb 2013-09-18 00:46:10 ....A 17355 Virusshare.00099/HEUR-Trojan.Script.Generic-9f7fa29b400cb8be3b694c6531856e64fd3fc8691c6c266497c8b120bfdb112d 2013-09-18 01:54:54 ....A 50482 Virusshare.00099/HEUR-Trojan.Script.Generic-9f8da5494b162636cddd9c4f95f17d4ee089d721cdff451ac07105077fddd9c5 2013-09-18 01:41:02 ....A 13488 Virusshare.00099/HEUR-Trojan.Script.Generic-9f8ffdd68ddaac29bd59871f089ec80110588a5e982ca95f5eb253fb26650c3e 2013-09-18 00:05:18 ....A 12685 Virusshare.00099/HEUR-Trojan.Script.Generic-9f971375d883096f013323910b8eab898f784a9e4614580179ed551e735ce055 2013-09-18 00:42:40 ....A 28162 Virusshare.00099/HEUR-Trojan.Script.Generic-9fa59143bf500ab58badc55b810b1b6f79c97aa20824869e9af554b449c49e3e 2013-09-18 00:49:12 ....A 47620 Virusshare.00099/HEUR-Trojan.Script.Generic-9fb905ff617ab10b75690d5ef8b5459cfe0615fe8646d1e7ac189fa29ba67656 2013-09-18 00:19:12 ....A 37184 Virusshare.00099/HEUR-Trojan.Script.Generic-9fc2188d571a9a36b1164504c9303416c551b8199f0654a0c95e9aae6b24f796 2013-09-18 01:58:58 ....A 33326 Virusshare.00099/HEUR-Trojan.Script.Generic-9fc572793a5b6fadcb13b14bd7c2e3edb291118eb25561b33a27798d76e642c4 2013-09-18 00:49:20 ....A 22653 Virusshare.00099/HEUR-Trojan.Script.Generic-9fc88699b731a889837c543154431fc39a09f646d1dc30c1cda38b1e28b039a0 2013-09-18 00:55:02 ....A 47903 Virusshare.00099/HEUR-Trojan.Script.Generic-9fdb91785d48e40cdecd6b34a6960451d804d766e81745179800ff7a6a77e653 2013-09-18 00:35:56 ....A 22550 Virusshare.00099/HEUR-Trojan.Script.Generic-9fe37cd958139b3d9908cf8638ceb864e3a322a2f4e5aad2a08fb237be1543b6 2013-09-18 01:41:02 ....A 28283 Virusshare.00099/HEUR-Trojan.Script.Generic-9fe5460c5877d705b8d68233786c30cd54c72ab2261faaba16649869f8706898 2013-09-18 00:07:00 ....A 88357 Virusshare.00099/HEUR-Trojan.Script.Generic-9fe5d5b5f567c5c11b9ab427520ef1cfce903ee74648e094391a6d3ef97a6c77 2013-09-18 01:43:44 ....A 14055 Virusshare.00099/HEUR-Trojan.Script.Generic-9fe74a0e09846e9ab9132bda2febb4e27c5d178e7863089064000931bfc63b58 2013-09-18 02:01:12 ....A 4911 Virusshare.00099/HEUR-Trojan.Script.Generic-9fed4c579dcf63bc6334695f4858f22116ede25d463c87ccb22c95b230947c3e 2013-09-18 02:11:34 ....A 21559 Virusshare.00099/HEUR-Trojan.Script.Generic-9ff1bb46bea4b38e7f1b294d3ad9ecdf1a402d566f816af7751ce7865fef53b6 2013-09-18 00:32:02 ....A 10748 Virusshare.00099/HEUR-Trojan.Script.Generic-9ff967adb8efd3b668e4533fe22677cb3664fdf30846c88d2072759fd1ed034f 2013-09-18 01:57:08 ....A 25154 Virusshare.00099/HEUR-Trojan.Script.Generic-9ffb5e5eb9a13ba58ad5a2d2ac7053180b746e383d5b949e08bf09f00b26e758 2013-09-18 00:10:20 ....A 41097 Virusshare.00099/HEUR-Trojan.Script.Generic-9ffcf1a17a10e2989eefc85434927399a8bab6e26c4ad51497bd12a43044bb13 2013-09-18 00:16:22 ....A 19119 Virusshare.00099/HEUR-Trojan.Script.Generic-a002b5bc78e7d3fca5eb5056e5ffb1e7056236f5b5f935e5f7a75d3834bdb7f5 2013-09-18 02:04:16 ....A 2052 Virusshare.00099/HEUR-Trojan.Script.Generic-a007c95774443150db65ffebd12ac6416d84aa67b2f6917e5a5c1b59c2fb5352 2013-09-18 01:54:08 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-a00bd720086b7b16a3123c4458bc5a725b1f2e58172029b3878df213ec3478cb 2013-09-18 02:07:46 ....A 51393 Virusshare.00099/HEUR-Trojan.Script.Generic-a015d0328ff1d429f8a38346508177f47ee25686ef0b91f9fcdc09490194fc67 2013-09-18 00:27:34 ....A 93150 Virusshare.00099/HEUR-Trojan.Script.Generic-a0185487860cdd9ff54016ee4d96932de1723f8aa277b1322d7b6f67b93ab87b 2013-09-18 01:16:18 ....A 5951 Virusshare.00099/HEUR-Trojan.Script.Generic-a01d8b62aec872055afc6832c0f8f90d6decb54801a11739931b092112d0a1d6 2013-09-18 00:31:50 ....A 19861 Virusshare.00099/HEUR-Trojan.Script.Generic-a0369d4fd6cd54a7e2db0bafff88da1ae3d1fec77ef04b40c8160d9c91820183 2013-09-18 02:03:38 ....A 47587 Virusshare.00099/HEUR-Trojan.Script.Generic-a03a86191000f9666f5ceaf421c2c3127d2ee7562bbded67c1fbc4b0052db5cb 2013-09-18 00:38:56 ....A 23154 Virusshare.00099/HEUR-Trojan.Script.Generic-a04c7fe9d6947021e55b798dca778eec524f429f0f7e5c79f1d4d064133208f5 2013-09-18 00:23:48 ....A 14332 Virusshare.00099/HEUR-Trojan.Script.Generic-a05cc422bf47ba3a135895e07712b6870168fcbf897e6a42e22896934012a8e2 2013-09-18 02:06:56 ....A 14181 Virusshare.00099/HEUR-Trojan.Script.Generic-a066ce3d6db19882e531ac306fb36d59105bb7d931dfab456febc8e69e5298fa 2013-09-18 00:07:02 ....A 21495 Virusshare.00099/HEUR-Trojan.Script.Generic-a0689ac9b4934b70fde8b8a429e62bad430f666a7f3f980cf82273c0ea95d468 2013-09-18 00:37:32 ....A 26920 Virusshare.00099/HEUR-Trojan.Script.Generic-a0713989f1b624375dbaf25574a58ff9eca44f2d98351282fa041299cd703af4 2013-09-18 00:18:48 ....A 19870 Virusshare.00099/HEUR-Trojan.Script.Generic-a086b7367e18c04dd3d65b1c19c9b83fc4cd567acb3464ed023345780e792261 2013-09-18 01:19:02 ....A 126869 Virusshare.00099/HEUR-Trojan.Script.Generic-a08f3a0c11bf824a5c9543b14546a2bd5d23dd6e7f43918d3258d1e21e962098 2013-09-18 02:02:58 ....A 1520 Virusshare.00099/HEUR-Trojan.Script.Generic-a09b73d16502f048090e047da45f0bd64ea4f6418224cb7023f7a758a7354e1f 2013-09-18 01:58:26 ....A 8384 Virusshare.00099/HEUR-Trojan.Script.Generic-a0b1679083a6e02c12f287e70495bb3febc19391b3e841631811bd240b66ba7e 2013-09-18 01:18:10 ....A 15201 Virusshare.00099/HEUR-Trojan.Script.Generic-a0b64b2e1e59fbb99759ab2e18e56d37493bf725a591bba594a44f2dcf6f6f2d 2013-09-18 01:57:56 ....A 2974 Virusshare.00099/HEUR-Trojan.Script.Generic-a0bd993d06d75592ca16ee001769ac7f80413e876948ba5c1f40aa9e566b6c60 2013-09-18 01:21:50 ....A 27831 Virusshare.00099/HEUR-Trojan.Script.Generic-a0d96ed77972436ce654fe20b45c73cf20bdedc752bdb6655af24d852dc479a0 2013-09-18 01:46:50 ....A 7860 Virusshare.00099/HEUR-Trojan.Script.Generic-a10178b6bf40e75ec139e42938370a13b14ddfd57a5d14be4d58db30860b6472 2013-09-18 02:05:46 ....A 10578 Virusshare.00099/HEUR-Trojan.Script.Generic-a10ae6ef570d8c606f3847b9ebb322e28464ed420bee0ad7ae5c28cf86ad6137 2013-09-18 00:23:48 ....A 5123 Virusshare.00099/HEUR-Trojan.Script.Generic-a10fdf199d5a3269b96dafd7f150f4a4365d5afaa8536dade08ccb6ed75e1529 2013-09-18 00:11:12 ....A 11792 Virusshare.00099/HEUR-Trojan.Script.Generic-a11043609162c999bba653276a7b738658aa6f879c18bfea6b41d83227ea6e76 2013-09-18 01:36:52 ....A 56105 Virusshare.00099/HEUR-Trojan.Script.Generic-a115e1a22c7fe9f2e1be6a32a3c302116a4e5dd746d74048a869a21131730524 2013-09-18 01:29:02 ....A 832 Virusshare.00099/HEUR-Trojan.Script.Generic-a11c978a2f6c8f287a88e5f8b8c4ced35c0deccea497595629ddd610924eb4a3 2013-09-18 02:10:06 ....A 58183 Virusshare.00099/HEUR-Trojan.Script.Generic-a11e972f297dd446670c9901087753ca4a38fbce932f9decaa42c640289753b9 2013-09-18 00:39:10 ....A 23261 Virusshare.00099/HEUR-Trojan.Script.Generic-a123afa4f74aa7fdbcbeb18501b74e3d2f643c43e2c4fee46fad4b760cc7b4c7 2013-09-18 00:19:38 ....A 21629 Virusshare.00099/HEUR-Trojan.Script.Generic-a1472cc7724dd52b47a7c921a2660fc8c01eb8235a19df170fac22fbfbdb44a5 2013-09-18 01:01:58 ....A 185908 Virusshare.00099/HEUR-Trojan.Script.Generic-a14ddfc505ddadc47661f8ed6214509f10e07c1ad328d2f3e435370ee6b1d035 2013-09-18 00:41:18 ....A 75146 Virusshare.00099/HEUR-Trojan.Script.Generic-a16ac38f27783b6276458bb448f7d0b043fb07d0cdfddda7d2e2c9205c702538 2013-09-18 00:22:22 ....A 31713 Virusshare.00099/HEUR-Trojan.Script.Generic-a174a5dfec653759fac879cfba7529249223b0a38e490959e7ddf5be71d83b3f 2013-09-18 01:04:30 ....A 81394 Virusshare.00099/HEUR-Trojan.Script.Generic-a17a2d57c0def83ba5df0c9cd3fa65af9a4ed2007500879cd7b2d3b6818bcf05 2013-09-18 01:25:34 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-a17f93f839ccd4a50cf8eb98a7ada057bf6057be519b4da941bbec51074c7248 2013-09-18 00:48:48 ....A 12665 Virusshare.00099/HEUR-Trojan.Script.Generic-a1880086376b6adbc7f7c7c777f5bdc7c28d96e8310bff1851a341e3d0e5f50e 2013-09-18 00:40:18 ....A 6365 Virusshare.00099/HEUR-Trojan.Script.Generic-a1a875135ebfe76be184afa62c645b8106d748662ccc85d19ed563dec306a56f 2013-09-18 01:59:48 ....A 26008 Virusshare.00099/HEUR-Trojan.Script.Generic-a1a9747cb136ebaa7f685fab83c9527ac61d16f130a913909a02f637689b9fef 2013-09-18 00:53:56 ....A 40240 Virusshare.00099/HEUR-Trojan.Script.Generic-a1aa57db4eab5d567c67a35987feb2159a215a194f0af4c98c4a55c42aba94b7 2013-09-18 01:58:22 ....A 15945 Virusshare.00099/HEUR-Trojan.Script.Generic-a1ae13d709a565be7816d33ee06358c42bed43687a572a8ef1c153b780ea9c28 2013-09-18 01:25:00 ....A 25931 Virusshare.00099/HEUR-Trojan.Script.Generic-a1b04fc350aa40510a75e51063e73542779ef9fededa9a48c7878dd8a8c06228 2013-09-18 00:42:34 ....A 52926 Virusshare.00099/HEUR-Trojan.Script.Generic-a1bcefb31349023f11969995762c463298bd73e68435bdb9343545e645934964 2013-09-18 00:02:36 ....A 55471 Virusshare.00099/HEUR-Trojan.Script.Generic-a1c6d9eb2a23d8d01208ebc38ff0730b4bebc4b6205a7068d81d62a66d569c8b 2013-09-18 01:21:08 ....A 10685 Virusshare.00099/HEUR-Trojan.Script.Generic-a1dfa3af178ce1f733db3dd10d03580503f5db3991e87517d529d8808753271a 2013-09-18 01:36:08 ....A 48048 Virusshare.00099/HEUR-Trojan.Script.Generic-a1e5924c524482648ce3f2a2e0b3ca22901711c03d4d89f78cc57f7725849f31 2013-09-18 00:16:30 ....A 38603 Virusshare.00099/HEUR-Trojan.Script.Generic-a1e78efee499c0475eaea12c66cf59dfc37032f7045a40baf29005199a4b8ee3 2013-09-18 01:57:10 ....A 6340 Virusshare.00099/HEUR-Trojan.Script.Generic-a1f1316cbc15206ab14b817ed97789caa8b811ef474e0cd646cd53a8032d04d7 2013-09-18 00:14:50 ....A 12177 Virusshare.00099/HEUR-Trojan.Script.Generic-a1fb26dda09519c8b6b51f101002427f35749ad272761e26503c7ca688bea213 2013-09-18 00:49:22 ....A 35881 Virusshare.00099/HEUR-Trojan.Script.Generic-a2150d412a49c1b4c292a1db0ac9f6687e56017b825d5b6e04c5177bb9be4fff 2013-09-18 01:32:40 ....A 24304 Virusshare.00099/HEUR-Trojan.Script.Generic-a2178765ce184b8d979b09299d07a0bb9f961e050a4231e14d561fcbd6459046 2013-09-18 01:33:36 ....A 1335 Virusshare.00099/HEUR-Trojan.Script.Generic-a2254923446da81bed82381d66ba7eec3eab624b14a28c953a7a9ea42b22400f 2013-09-18 02:11:36 ....A 1628 Virusshare.00099/HEUR-Trojan.Script.Generic-a227ddf997457706fbb2f5da282322c118dc8e7f6759e68bd3bc01a36df09ef9 2013-09-18 01:30:04 ....A 8434 Virusshare.00099/HEUR-Trojan.Script.Generic-a232792b8ce9cf8f8ae90ba2a35460440d7b1fa538f1ab482e5b033d2115b566 2013-09-18 01:21:04 ....A 10980 Virusshare.00099/HEUR-Trojan.Script.Generic-a23824aa11b2b79e17b2130193cd7cd0b26fba17f092c0ab1ecbfbf57eac027f 2013-09-18 00:11:50 ....A 4763 Virusshare.00099/HEUR-Trojan.Script.Generic-a23ad4c338d27a70904c1af13a4b0688e53d7f59ce25006edd03faee02c04ce9 2013-09-18 01:19:36 ....A 3815 Virusshare.00099/HEUR-Trojan.Script.Generic-a24445d7ede6b593765fb21448c47b0189fe82e4f14a5765ec04f12b03b52345 2013-09-18 00:43:42 ....A 9332 Virusshare.00099/HEUR-Trojan.Script.Generic-a2575b205e8548639e276e825e80b79c73e9af84bc5527b02516ec85cb3a3200 2013-09-18 00:43:30 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-a27abc47508099106e55b934aecc4e3cc4a05add3d032ec46a42daeee244dbba 2013-09-18 00:53:44 ....A 54444 Virusshare.00099/HEUR-Trojan.Script.Generic-a27d9f41c0f21678bc79425000f67d044f90d6460f10f1c1a6240811b0fe4cb8 2013-09-18 01:02:56 ....A 31838 Virusshare.00099/HEUR-Trojan.Script.Generic-a2822a2f5c7cf834f462967e6bb465009a4c5f7c3a5740395e914bc9e6a2a66e 2013-09-18 00:02:26 ....A 52520 Virusshare.00099/HEUR-Trojan.Script.Generic-a2931be9e790a9083e4857cc2584902b8b2570554849ad05679f31919925a46d 2013-09-18 01:39:44 ....A 19727 Virusshare.00099/HEUR-Trojan.Script.Generic-a297be4bbcbb7167f008361e2f1a298235efb9160ddcd3e0539532063051d999 2013-09-18 00:37:36 ....A 24232 Virusshare.00099/HEUR-Trojan.Script.Generic-a297ec11280260f3f14ecd70c0b748f0110cbc46cf7356b25c090b6254a33ff8 2013-09-18 01:38:02 ....A 97765 Virusshare.00099/HEUR-Trojan.Script.Generic-a29c11addbb7ed85dc3992c15ed55fce3a3207368f11abd8efaaeca6b8d05ba9 2013-09-18 01:59:02 ....A 22972 Virusshare.00099/HEUR-Trojan.Script.Generic-a2a0981be1bdaff712bd6bce023bd9f509d43a932c5605143bf62e49471cf7fa 2013-09-18 01:21:04 ....A 23243 Virusshare.00099/HEUR-Trojan.Script.Generic-a2b6759ccd21b996becf44a1eb3ddceccad9f4cd0773334fee434c2e9a5398e0 2013-09-18 01:59:02 ....A 2895 Virusshare.00099/HEUR-Trojan.Script.Generic-a2bfab906b87ab9369e8baf3ba49790e4e9ffe71e8cdf19a8f72f2c32e90349e 2013-09-18 00:29:32 ....A 9478 Virusshare.00099/HEUR-Trojan.Script.Generic-a2c5f5b407584b9bea6cab4e604320525a1f61a5dcfa795ecfbb02fcd3b3dcd7 2013-09-18 01:42:38 ....A 3292 Virusshare.00099/HEUR-Trojan.Script.Generic-a2c9c5ecd894d1c8d0a7f88a27269a84cbda0095d9be4fa657d713bbe780ca81 2013-09-18 00:30:30 ....A 57614 Virusshare.00099/HEUR-Trojan.Script.Generic-a2ec5fb50b0f05fe54ebbeb7493308274401594ace516f6b4c6bbcc60c1e3b33 2013-09-18 00:46:16 ....A 7521 Virusshare.00099/HEUR-Trojan.Script.Generic-a2eec32100214aba1c07e597e72d2175df954bcf6db6d86eab231e4f29177983 2013-09-18 00:19:20 ....A 36189 Virusshare.00099/HEUR-Trojan.Script.Generic-a2fcadc71393472b4ef6120d833daf046046d39a8d851dac68c07791c0929a46 2013-09-18 00:59:36 ....A 11072 Virusshare.00099/HEUR-Trojan.Script.Generic-a31b3f5ceb64b73411b65fb88b048ba965b00ac736f393093330df9291002ebc 2013-09-18 00:56:30 ....A 12576 Virusshare.00099/HEUR-Trojan.Script.Generic-a31dae7d68631ca2cc4feb2c19e47a8e7726e96f474c809938a05f7260a8250e 2013-09-18 01:53:16 ....A 7582 Virusshare.00099/HEUR-Trojan.Script.Generic-a32138f85cc0b453cebeeb02ebeccc857a20c8bcc79771c5ee2411e1e4090c59 2013-09-18 02:06:58 ....A 7141 Virusshare.00099/HEUR-Trojan.Script.Generic-a32697c3ba0c358626dc58113fee457d2bc537d551fd5cd12c423097ae2f9622 2013-09-18 01:36:36 ....A 3565 Virusshare.00099/HEUR-Trojan.Script.Generic-a327c274737480b1ccee105917b09c84b2ffbe66b2a61098dc97fbf35f7c5877 2013-09-18 01:14:02 ....A 19343 Virusshare.00099/HEUR-Trojan.Script.Generic-a32838851447d0385c1627ebf17daf9b653cd54691d3fe1bc3b1097ab476d4dc 2013-09-18 02:07:26 ....A 4941 Virusshare.00099/HEUR-Trojan.Script.Generic-a32e0d7e2aef0d735f5a155080cf7abde7f60d20c1097581fcc783cb4e4c8c87 2013-09-18 01:01:20 ....A 116288 Virusshare.00099/HEUR-Trojan.Script.Generic-a330aa45720346b003ab575b4b28a04e71ee825a0d371b64f1cf5e0fa4142b0f 2013-09-18 00:31:40 ....A 25158 Virusshare.00099/HEUR-Trojan.Script.Generic-a336c2e423499c33e0a12de3dace3a18e639bcdbb68ee2ac01258252ac3d3d3f 2013-09-18 02:10:08 ....A 62070 Virusshare.00099/HEUR-Trojan.Script.Generic-a33aee14dcd4d847bd31ab48923d4df265a0a4d1655baa284251b73d5fda0208 2013-09-18 02:06:44 ....A 40047 Virusshare.00099/HEUR-Trojan.Script.Generic-a343008e6d7885222c16d97f08a716e064e43eab297901d4fa3357bf0286e27e 2013-09-18 01:54:00 ....A 15355 Virusshare.00099/HEUR-Trojan.Script.Generic-a34a597cc4299ad31953c90745adb4c1dd6594b0c1b31822df65c3ab995803b0 2013-09-18 01:56:42 ....A 103255 Virusshare.00099/HEUR-Trojan.Script.Generic-a364b8d4d5585666834bf17b6cff3c61228c8697dad0ad9151917bb37104c01c 2013-09-18 00:43:52 ....A 36597 Virusshare.00099/HEUR-Trojan.Script.Generic-a3693c378c82f6bd9e6735c442c98dbe95209212461a2a85839bedb4eab5bfd5 2013-09-18 01:34:54 ....A 32239 Virusshare.00099/HEUR-Trojan.Script.Generic-a3787cd381dd46a65a4fdae9d9434837db23dd34a94efb622fb9e8f4a69817aa 2013-09-18 00:18:28 ....A 22933 Virusshare.00099/HEUR-Trojan.Script.Generic-a37f9eda77c8bb96f5c65481793b10fa2e65d560d006f2a0f64843646f959ed1 2013-09-18 01:01:28 ....A 15566 Virusshare.00099/HEUR-Trojan.Script.Generic-a3ac70e1341a76b099ca4ff154a3a2a3df1814e0365a26bf7ad457c2e8f96b5b 2013-09-18 00:07:36 ....A 13514 Virusshare.00099/HEUR-Trojan.Script.Generic-a3c3cb0e3fa700abefa1fdcd83cad23110caf8b997d026441aa854e11ea0880e 2013-09-18 02:01:48 ....A 39475 Virusshare.00099/HEUR-Trojan.Script.Generic-a3d6372e2d32bcc4bf2869d04fb07ddd67aead1546ea9201b4bf9c63b453a258 2013-09-18 01:47:50 ....A 18221 Virusshare.00099/HEUR-Trojan.Script.Generic-a3f0681c9b412196a0bedabae1ff0b0a3fcf35068437dbe90998b0d474ac2564 2013-09-18 00:33:48 ....A 129066 Virusshare.00099/HEUR-Trojan.Script.Generic-a41041fc7b786145dbe1b7b324867ba6527d305810fe714bce8d4e73b1ac8de1 2013-09-18 01:47:32 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-a41502dfe858d06c7b9cec300d4cfce22ad0dc9dd191fc35c6ce27db6b633805 2013-09-18 01:10:02 ....A 11419 Virusshare.00099/HEUR-Trojan.Script.Generic-a4151dd3edd9e3adee05f62ec35c6308444d9230080db3f81c6cda231034fe6d 2013-09-18 02:01:30 ....A 43943 Virusshare.00099/HEUR-Trojan.Script.Generic-a4163eedcc9fd37b1159db1e0d358f9005089d689978e0515da891f0fb17eb1e 2013-09-18 02:10:38 ....A 31831 Virusshare.00099/HEUR-Trojan.Script.Generic-a41704062f8b8668f4ba2ec79dd1be906181176e96bc7a3844b52da443685c7d 2013-09-18 02:06:34 ....A 1965 Virusshare.00099/HEUR-Trojan.Script.Generic-a4257b2a4f98f3111eca79c6163ae66d0bab1a4996c49bf41e9d5b5a61619ad1 2013-09-18 01:12:32 ....A 24113 Virusshare.00099/HEUR-Trojan.Script.Generic-a42f6e90ed2faf34e60aaef20d78f74e1b4fd4e95b136c14d2a7a7f735f8b719 2013-09-18 01:34:20 ....A 75156 Virusshare.00099/HEUR-Trojan.Script.Generic-a4426daedb951bec747982f186cb3506275de94f848fc93f20dc778dbf9177bf 2013-09-18 02:06:46 ....A 21800 Virusshare.00099/HEUR-Trojan.Script.Generic-a4459b9830b271f19a9cef9f44377e3ab903b018a739bcf414332ead3883385b 2013-09-18 00:28:10 ....A 39630 Virusshare.00099/HEUR-Trojan.Script.Generic-a466569f2304e94d9251898b5a2fd9bbf28b3c111be5d5a490eb2878e77fc8a8 2013-09-18 00:09:36 ....A 56527 Virusshare.00099/HEUR-Trojan.Script.Generic-a469f9d9e60cfee821dd0fada1a8b5ede8ded2ee7fc148ca7d82a9ffce59a0b6 2013-09-18 00:29:28 ....A 41869 Virusshare.00099/HEUR-Trojan.Script.Generic-a46b4c0e650a61cb42541837499c5ff557d6c34633ae35eaf6a608bc3cae793a 2013-09-18 00:16:06 ....A 139001 Virusshare.00099/HEUR-Trojan.Script.Generic-a480e13e872705eb102af97589de63798226665fe213c58dccc39ebb12c57787 2013-09-18 02:07:18 ....A 18076 Virusshare.00099/HEUR-Trojan.Script.Generic-a483c731fa0076f6d312f85136a32685fd6aca265ed31855211479ee0d872bde 2013-09-18 00:37:14 ....A 148115 Virusshare.00099/HEUR-Trojan.Script.Generic-a4866629713948cff9ee78005bef70dbed8153146ec7037a95573313adda20a9 2013-09-18 01:13:00 ....A 87336 Virusshare.00099/HEUR-Trojan.Script.Generic-a48b97ec7a52c3d44c41912d3353e268fb61fbbca3cab0239b28ed9a7c4064c3 2013-09-18 01:30:02 ....A 17532 Virusshare.00099/HEUR-Trojan.Script.Generic-a4a5387b8b50a0555b6e90ab27672b676bbad1720df9c8cc45a08e28f5d178db 2013-09-18 01:04:30 ....A 277388 Virusshare.00099/HEUR-Trojan.Script.Generic-a4bd02f43169951ad995f5fdf127b631b7b35e88d87d4b783c44201fd6ad6c92 2013-09-18 01:47:38 ....A 38470 Virusshare.00099/HEUR-Trojan.Script.Generic-a4cda71703ea375fb12640c6d181a3b51a53a5b12fed4c64566107a84164dfbe 2013-09-18 01:11:28 ....A 19848 Virusshare.00099/HEUR-Trojan.Script.Generic-a4e1f6e2852bd6ca913dbc6000f269d20155fa28283c1eacf5b19b5569eb6877 2013-09-18 01:31:38 ....A 37377 Virusshare.00099/HEUR-Trojan.Script.Generic-a4e6174951afb2c84e4219666f644214fa5b3ef9e67b2f4dd2d7a90678ed12fb 2013-09-18 00:32:42 ....A 49498 Virusshare.00099/HEUR-Trojan.Script.Generic-a4ece564e99eebbddf9d89f0e0f799e455917748b6a4276b057ca5d4a454a356 2013-09-18 02:00:12 ....A 17106 Virusshare.00099/HEUR-Trojan.Script.Generic-a4eed25a8dd6d3c39ce34df445989c50a25d32a36ad1fb7a612764a89dd8d03a 2013-09-18 01:00:46 ....A 33388 Virusshare.00099/HEUR-Trojan.Script.Generic-a4f883d85775d06859faac27bfca63a7f685565782500d967a036acbccc7af54 2013-09-18 01:58:28 ....A 19359 Virusshare.00099/HEUR-Trojan.Script.Generic-a50f6cb526ac94c2c22e317392eb4007f3aa05622f54fed0cc1dbb578fcb3dcc 2013-09-18 00:50:22 ....A 24260 Virusshare.00099/HEUR-Trojan.Script.Generic-a51c17c6575c6ccfb0db350e9abaeeba79be0d2e4c258da76f862e898ffd6699 2013-09-18 02:01:42 ....A 7643 Virusshare.00099/HEUR-Trojan.Script.Generic-a51e302538b357c95a0cb7a29da3c487b67bbc022c128cb8ad5e5aa4478519e9 2013-09-18 01:26:20 ....A 42662 Virusshare.00099/HEUR-Trojan.Script.Generic-a524c55541cb3087c8472a3307def09b7943f76c8aeef3ebb420f862d3e92112 2013-09-18 01:53:16 ....A 3508 Virusshare.00099/HEUR-Trojan.Script.Generic-a52e18a78f9719037d293b3e6ad33f1ee8d714c31f250d75c678187d66782790 2013-09-18 00:44:54 ....A 1468 Virusshare.00099/HEUR-Trojan.Script.Generic-a545a44a089f4490e806d0d1482121c139e364d67bbac382221a9d583e450e56 2013-09-18 00:06:56 ....A 119782 Virusshare.00099/HEUR-Trojan.Script.Generic-a55f73765b10e5f5cac1254c526f6aa2c10e92eb782c448082504d4190084064 2013-09-18 01:21:26 ....A 97028 Virusshare.00099/HEUR-Trojan.Script.Generic-a56862fa94c77e894c900a4cbd88491ebede9a41d90867c81ed6d50092eb5811 2013-09-18 01:24:22 ....A 60938 Virusshare.00099/HEUR-Trojan.Script.Generic-a570bc78e0eab6150fd6d4c22a24df2afef0db20fe6635d9ded4a8dd5eb7bc79 2013-09-18 00:57:04 ....A 108911 Virusshare.00099/HEUR-Trojan.Script.Generic-a57282ca9cd0705f4c8e15101ff63c6de714ef76c57e3197cbecf118aa8df86b 2013-09-18 00:10:22 ....A 191447 Virusshare.00099/HEUR-Trojan.Script.Generic-a5748d302836315eed0c41f5327726fd5d71784bb6c3c9b0bbe655380092fbc3 2013-09-18 01:35:10 ....A 17892 Virusshare.00099/HEUR-Trojan.Script.Generic-a5763d40088301d8cf398ff94fbb5d3e4d38a879cc689fbcd1b1a40b35ad46d1 2013-09-18 01:33:40 ....A 11391 Virusshare.00099/HEUR-Trojan.Script.Generic-a5b31888c526324b8c946133b2588013f3029108d0962ff6bb069ae04de98607 2013-09-18 00:44:46 ....A 13048 Virusshare.00099/HEUR-Trojan.Script.Generic-a5b951d1042fd0e2f38246544b1acbe955fd3c10a79af98e8bef0099bd44432c 2013-09-18 01:31:38 ....A 37050 Virusshare.00099/HEUR-Trojan.Script.Generic-a5bcd2f0350b70cdaa93411c1d89f58b9476382b38f4f29bfd242ccc8d16ecfe 2013-09-18 01:57:14 ....A 84854 Virusshare.00099/HEUR-Trojan.Script.Generic-a5d1f3f0d9ad40d87450ded4c3c30a759005667100cb65f3f1f40d4cce3d4eaa 2013-09-18 01:33:52 ....A 10830 Virusshare.00099/HEUR-Trojan.Script.Generic-a5d7fb4f68e871862ece85389047417e6519abd511369434b71f5b60da6dd933 2013-09-18 00:10:14 ....A 54916 Virusshare.00099/HEUR-Trojan.Script.Generic-a5e346339c332401205f6b69fda36411ca3cce024c94d40aa06baf9d80de8531 2013-09-18 01:14:32 ....A 45850 Virusshare.00099/HEUR-Trojan.Script.Generic-a5f6500112c33c87d3bbfcb3969181da9b1325cb588c2169e218aa615308b1c1 2013-09-18 00:26:34 ....A 1027 Virusshare.00099/HEUR-Trojan.Script.Generic-a60da2856ec7048a09d71848602271821f707d42f69af0744e3bc57c7dd80557 2013-09-18 00:32:42 ....A 23213 Virusshare.00099/HEUR-Trojan.Script.Generic-a617cdb4f8736e907cc1fbb61aa9ed4b5832808fe39a0dd6e17788652c927a75 2013-09-18 00:06:20 ....A 38977 Virusshare.00099/HEUR-Trojan.Script.Generic-a61a522f0fd218cd71cd83d49d97abe463acea2db2dc2b130155181af55b319e 2013-09-18 00:11:32 ....A 24226 Virusshare.00099/HEUR-Trojan.Script.Generic-a61f54a31b1fd42753211e1b25973dd07747cf6848642354ef229f90c522385d 2013-09-18 02:01:34 ....A 9982 Virusshare.00099/HEUR-Trojan.Script.Generic-a621efd3f1e4694316a84705deff0ea211271801c7208eb67c0f76d21d1f7e7e 2013-09-18 01:35:00 ....A 14094 Virusshare.00099/HEUR-Trojan.Script.Generic-a622b1af2d74bf5356396ff8a45bd3859abcd17b026b1b734fff33c2be18cf1f 2013-09-18 00:15:46 ....A 47922 Virusshare.00099/HEUR-Trojan.Script.Generic-a624c074be57ac5e5fe0a631f4b74f02e3f07db488883d17914ae05b5a7d80c7 2013-09-18 01:27:28 ....A 24011 Virusshare.00099/HEUR-Trojan.Script.Generic-a63a9a050877a5a490192c6bc567a2300f1ac22c9df6d3e737ef9e535005889f 2013-09-18 00:40:24 ....A 24140 Virusshare.00099/HEUR-Trojan.Script.Generic-a63d564f2db7699fc86d4da2034554de62e7212396e18324db16405f180eef7b 2013-09-18 00:43:56 ....A 47220 Virusshare.00099/HEUR-Trojan.Script.Generic-a6430cd4cca08b328df54c4459fba322caf212090dd9f2ede29f2ed38a21bc0e 2013-09-18 01:48:22 ....A 18306 Virusshare.00099/HEUR-Trojan.Script.Generic-a64f1ac9ffe1fa3526233223b1ca37cd0648713cebaa8e6162c88fc48cf58b9c 2013-09-18 02:01:50 ....A 60052 Virusshare.00099/HEUR-Trojan.Script.Generic-a64fdc99ba8e45101886bd8bb9d918017434a000014e887862bd471e5517706b 2013-09-18 00:53:14 ....A 26425 Virusshare.00099/HEUR-Trojan.Script.Generic-a664f45955ab802acfc2c4435eda976413e50c6a61a4ea1477c3b2b14b1ff4e5 2013-09-18 00:30:34 ....A 24035 Virusshare.00099/HEUR-Trojan.Script.Generic-a6a12e591b3568cb6c17c13b9e2f71449e15d1ab4e3ff904676fda846e9e9618 2013-09-18 00:31:16 ....A 8772 Virusshare.00099/HEUR-Trojan.Script.Generic-a6b26aa242f5b308627b11788f3c621d0224ca9aa920f207c9ef2140e63b70b2 2013-09-18 00:53:56 ....A 35477 Virusshare.00099/HEUR-Trojan.Script.Generic-a6b2d889db695901fcb1bf0d672e9db26575b1a51eecc135d043230d8086ce69 2013-09-18 00:11:00 ....A 919 Virusshare.00099/HEUR-Trojan.Script.Generic-a6bdb927f9f4a19de6d774b15578f37ffb294494ab0c66dfb38efcf0640ae44d 2013-09-18 01:23:48 ....A 33971 Virusshare.00099/HEUR-Trojan.Script.Generic-a6bdf2eb3cdc3c035e0197ca58e4ceb4a7286906c0e4598375f1764b89709f34 2013-09-18 00:55:36 ....A 29917 Virusshare.00099/HEUR-Trojan.Script.Generic-a6c0d59d4c9120d7b5a48e6433a193f256d101c4526ab6e4c8a1d0e7eb5ac832 2013-09-18 00:50:12 ....A 23260 Virusshare.00099/HEUR-Trojan.Script.Generic-a6e67ddf8a982086823c4a581b32612507601aead1508814d0b380bf38a0d58e 2013-09-18 00:28:06 ....A 29412 Virusshare.00099/HEUR-Trojan.Script.Generic-a6f5752edc55640374bbb9509af16ae42b6d195c217c3303425f7c3d6fb564d5 2013-09-18 00:43:40 ....A 33551 Virusshare.00099/HEUR-Trojan.Script.Generic-a70354c80997359eba75a4baa854df01ff2c8f718c9b4ec0d21b9c8d76ae5e9d 2013-09-18 00:41:56 ....A 9819 Virusshare.00099/HEUR-Trojan.Script.Generic-a723b2d752def5ba9376ab29359c842292d14f860cec6108f987251d78eaf9ea 2013-09-18 01:33:40 ....A 29900 Virusshare.00099/HEUR-Trojan.Script.Generic-a72b3875c0633a3246f7ad9bf470d8ae4e1c0699bf55dd022aa51524670b3dd8 2013-09-18 00:32:24 ....A 322785 Virusshare.00099/HEUR-Trojan.Script.Generic-a731ea7378a62d4867c4f6bf916c3356d4c16e907c8be1e0e6483deeab1f7a9c 2013-09-18 01:42:18 ....A 82841 Virusshare.00099/HEUR-Trojan.Script.Generic-a7505e235f36a50b791571de5f886e102dd8f14d4cc0b9b9864577e03f15861c 2013-09-18 01:20:40 ....A 13454 Virusshare.00099/HEUR-Trojan.Script.Generic-a764d7545c9604f4114512e72640bd1cfded69f70dfe35c2e35f67f3fa59cdea 2013-09-18 02:02:46 ....A 21001 Virusshare.00099/HEUR-Trojan.Script.Generic-a76566708f04025808de3502684ea49778eabd2e80f9120117247b3bdcf2006a 2013-09-18 00:40:18 ....A 64350 Virusshare.00099/HEUR-Trojan.Script.Generic-a77668d20920c915ae243cb1d49221ec8a28e5b98251044d87901ecdecc6a29d 2013-09-18 02:06:26 ....A 14708 Virusshare.00099/HEUR-Trojan.Script.Generic-a780b4c70e732879549874cb3ff7619046c0b24b062fce7031760aa1aec67536 2013-09-18 01:30:20 ....A 32481 Virusshare.00099/HEUR-Trojan.Script.Generic-a79515d826294a31212d15a5ebe2eded4649d29a7f644729ec39f910db25b652 2013-09-18 01:01:20 ....A 43000 Virusshare.00099/HEUR-Trojan.Script.Generic-a7972e35cd88c63b967533488b21239ec523814d6095b4fa3689cb1929e555a3 2013-09-18 01:23:20 ....A 22597 Virusshare.00099/HEUR-Trojan.Script.Generic-a7997045b00d2ceee917e5c57303e26429e65d946d7fc878bd6a4b85aa4a836a 2013-09-18 01:22:54 ....A 322322 Virusshare.00099/HEUR-Trojan.Script.Generic-a79b635b449bbd8af2beb17d5de7d5a38f294952feb93ace30bd939816ab2ddb 2013-09-18 02:05:40 ....A 108679 Virusshare.00099/HEUR-Trojan.Script.Generic-a7a895adcd672991e58d7a6d04a4563fa638c6cd60b18f0974dce3cc60d1bc2d 2013-09-18 01:42:44 ....A 20724 Virusshare.00099/HEUR-Trojan.Script.Generic-a7aac512dc049cd602def97467b889cfe41fba8342fb66f4c402e2918e355e44 2013-09-18 01:41:04 ....A 15915 Virusshare.00099/HEUR-Trojan.Script.Generic-a7b09db6f34d07ad09b84df0ef19caa580931cb9fbbf83bc466b67d2e8c74684 2013-09-18 01:25:56 ....A 15504 Virusshare.00099/HEUR-Trojan.Script.Generic-a7be99325e3e96365362abf854dff42b8485a75a10aff92eabedfe1849de204b 2013-09-18 01:02:42 ....A 66530 Virusshare.00099/HEUR-Trojan.Script.Generic-a7cadb4bc63f293fb7234ee324631dfa74060c3a50b261c42fe5265ad5c62cb3 2013-09-18 01:03:46 ....A 54405 Virusshare.00099/HEUR-Trojan.Script.Generic-a7d808900549d30e7d78b21b8aafe629a1c1c8ce9dc507b16be61d0f8d47ea5d 2013-09-18 01:02:56 ....A 27440 Virusshare.00099/HEUR-Trojan.Script.Generic-a7db6d0680ce92d20fc05fb9cd82985b1ca1709f567e4014f152cefd415626a5 2013-09-18 00:41:02 ....A 8722 Virusshare.00099/HEUR-Trojan.Script.Generic-a7ddbe50d0e005f0732f857da149f8016e8e32b1ade8532d79c92467bffe17e5 2013-09-18 01:40:52 ....A 58523 Virusshare.00099/HEUR-Trojan.Script.Generic-a7ec6813e571e5a68f4b1d3a6aa3ff273d18ec6133f7ff8ff8727350fa87c01c 2013-09-18 00:49:20 ....A 104308 Virusshare.00099/HEUR-Trojan.Script.Generic-a7f13512b83316e5646e391ba894bb54923e3571843060afe4082a41347d7d18 2013-09-18 01:30:32 ....A 38362 Virusshare.00099/HEUR-Trojan.Script.Generic-a7f2ed0ee039a9f2d709bd7445d978cd66be77b6a38f1c578b12b82c258e3dfe 2013-09-18 01:46:52 ....A 4769 Virusshare.00099/HEUR-Trojan.Script.Generic-a8151c4c8abcf3497d64207bbbf6883c6b977c50ffbb277e61aabb3a6e971222 2013-09-18 00:48:28 ....A 88263 Virusshare.00099/HEUR-Trojan.Script.Generic-a81bf52e94a8f7e3f9f70f6fb8c5f5d805c6973a52b097b37ad994a0109b8543 2013-09-18 00:41:02 ....A 4825 Virusshare.00099/HEUR-Trojan.Script.Generic-a81e6e66a453e3c529e1d3c4ec020449e525427b3e27f6127b9eb9158846b671 2013-09-18 01:20:14 ....A 9807 Virusshare.00099/HEUR-Trojan.Script.Generic-a840b6752b2cc0921e061092964645541490130388641babce36180e784d0d75 2013-09-18 01:40:44 ....A 141203 Virusshare.00099/HEUR-Trojan.Script.Generic-a8451983a81a8eece32763bee07eb51342cd99d6e32b6d12682ac02650fe9b22 2013-09-18 01:18:12 ....A 25956 Virusshare.00099/HEUR-Trojan.Script.Generic-a847a0caddd9af6e2a65c2bba1391d86ba265c00304a5d6e4a797a918053ebee 2013-09-18 02:07:14 ....A 29454 Virusshare.00099/HEUR-Trojan.Script.Generic-a84831a99a502b7187bd4c5e309a2a40241474b089f2a2069d896fbf7ea279de 2013-09-18 01:43:46 ....A 5799 Virusshare.00099/HEUR-Trojan.Script.Generic-a848afa15a58812d2b2d92a72e8e1e1264d5731dcb15e357bec2dfe0945e36fe 2013-09-18 01:17:54 ....A 16633 Virusshare.00099/HEUR-Trojan.Script.Generic-a84daee76be86562f6f3d044176a6eab1f57168700dc6a25b4b68e5d819e65cf 2013-09-18 02:00:38 ....A 48711 Virusshare.00099/HEUR-Trojan.Script.Generic-a8554d8d9c536de24a574d3cb1f30294136a6a2a713cfad060a653fda60814f9 2013-09-18 00:53:48 ....A 53091 Virusshare.00099/HEUR-Trojan.Script.Generic-a864e88b237bf9e715cdf6f5d73a36bae2d49b548ca8caea0fe6549569c1ec25 2013-09-18 00:25:16 ....A 55228 Virusshare.00099/HEUR-Trojan.Script.Generic-a87ef0c2317624919e46e29a6d465f00e001b7433cfb3af7744421acbb4ce5a4 2013-09-18 00:18:44 ....A 50884 Virusshare.00099/HEUR-Trojan.Script.Generic-a892ed6bff7e41891a41435d8a2319718d5904ef1fbda2e80dee6a7fdbaa3946 2013-09-18 01:06:02 ....A 1709 Virusshare.00099/HEUR-Trojan.Script.Generic-a89d937d2af68daed479da9b19e34805f6534f75c371b40ac838fa2e41838c49 2013-09-18 00:53:38 ....A 31785 Virusshare.00099/HEUR-Trojan.Script.Generic-a8a5e889ac44afc4b16e841558698c041c16dd87a5bcdd2734b372521c12b489 2013-09-18 01:08:14 ....A 68509 Virusshare.00099/HEUR-Trojan.Script.Generic-a8d1d766af180ad2410ccb9244ed3ec4ca9b006038ce8ec484797e015d763594 2013-09-18 00:51:12 ....A 47354 Virusshare.00099/HEUR-Trojan.Script.Generic-a8d6dd2ff5bd92f17d8da57edd02ca4cb129f40a1697e1f3560a2ff5a1b0b8be 2013-09-18 02:01:24 ....A 65967 Virusshare.00099/HEUR-Trojan.Script.Generic-a8ee6975bfc5c59b4395c83d2d39235f72fe30c1f058d750a44b9c6a9f13738e 2013-09-18 01:54:28 ....A 19910 Virusshare.00099/HEUR-Trojan.Script.Generic-a8f0f2bf0e92d83fb992b2f724043183b7712e2ab272abb45b289de20cc2c7d0 2013-09-18 01:06:14 ....A 38600 Virusshare.00099/HEUR-Trojan.Script.Generic-a9075c568f02b2112cec3e8de376a6cfe4169e3bf88df19e14cccf2e6c126341 2013-09-18 00:03:04 ....A 125728 Virusshare.00099/HEUR-Trojan.Script.Generic-a90dc68164a55095813a9a51c4bcb67ab3e0cee34fa61a067f10f047de9080cf 2013-09-18 00:45:02 ....A 4309 Virusshare.00099/HEUR-Trojan.Script.Generic-a918f9da560702d52fc6b0bd6446857b0e0a2ec6d057d29d2ce93f6278d47bbf 2013-09-18 01:10:40 ....A 18470 Virusshare.00099/HEUR-Trojan.Script.Generic-a91b62e3f7192c0893970278a9e967ee4bf73b634e8f02a6f8cdd6be37fdcbc0 2013-09-18 01:06:16 ....A 59271 Virusshare.00099/HEUR-Trojan.Script.Generic-a91d391b3ba8e69d16e204a65dc83084eb3b7025fc5e6d2cebf6940f9b238f87 2013-09-18 01:32:32 ....A 67647 Virusshare.00099/HEUR-Trojan.Script.Generic-a924cfee67e7b15ec8f2a89375f841dbec8de9650fe3d9e3bd7d0cd57e225eaf 2013-09-18 01:49:20 ....A 7067 Virusshare.00099/HEUR-Trojan.Script.Generic-a92ba2653948d4396b66bdfcaea18df5eac3a2b7036723df208359e19ad4dc5e 2013-09-18 01:15:10 ....A 8258 Virusshare.00099/HEUR-Trojan.Script.Generic-a92e1e83fa42f2269c6cce40c9ef22a519ef27a93389fb790052f59a2ae4c257 2013-09-18 00:44:48 ....A 6049 Virusshare.00099/HEUR-Trojan.Script.Generic-a93cfafbdd81301ef771d9a63d179c002d0929a582db7a98057e925034216f9c 2013-09-18 00:32:30 ....A 31299 Virusshare.00099/HEUR-Trojan.Script.Generic-a95f193fa5b7a5fd355526c5119bd523503415aeb190fc4b5a389dca2bce9cec 2013-09-18 00:27:08 ....A 40963 Virusshare.00099/HEUR-Trojan.Script.Generic-a96ed6c037672b4ab082b323b949e06ecec26c9dbde8b213899e6808cb743722 2013-09-18 01:31:38 ....A 19473 Virusshare.00099/HEUR-Trojan.Script.Generic-a97bf7f3dde41610fef899580d2f9ba0d55f6a507e49a1cc1df8726e56a70c76 2013-09-18 00:29:08 ....A 16788 Virusshare.00099/HEUR-Trojan.Script.Generic-a98c2d32ae6723fd41405e9a6d801d6c59a9bb706c8759acd84e4fb6dee3e4f9 2013-09-18 00:50:42 ....A 42756 Virusshare.00099/HEUR-Trojan.Script.Generic-a9965d8591df3792b0ef7a70e4007d0eaf2b3e7ef54e88cd23d857dbd4573591 2013-09-18 00:52:14 ....A 28512 Virusshare.00099/HEUR-Trojan.Script.Generic-a99e180060e380be1a3b816ea5c72ae80268b83c793c5e6399fbc78f15320d36 2013-09-18 00:32:34 ....A 54838 Virusshare.00099/HEUR-Trojan.Script.Generic-a9b13c2b53b8530d007719fe62d7a54672be50b2e12e3cb568898f8f8a9eacfb 2013-09-18 01:36:08 ....A 19300 Virusshare.00099/HEUR-Trojan.Script.Generic-a9c15c72f86f52cce03b932601677ed417c63ac06bad00af291f1536c84912e2 2013-09-18 01:14:18 ....A 33090 Virusshare.00099/HEUR-Trojan.Script.Generic-a9c1cc47aa14f72660bff2e478f74bfc089ddb72e115a6c115e07fa56b1839a9 2013-09-18 02:02:48 ....A 18423 Virusshare.00099/HEUR-Trojan.Script.Generic-a9c2d933029c8a56b22ebdafefc678240af774bd25600dbfb1d9aa40e42bedda 2013-09-18 00:30:16 ....A 40582 Virusshare.00099/HEUR-Trojan.Script.Generic-a9d0d269c8acc2976901c7ecc2935fc5854c404667d5103d1bf4d730d7655e30 2013-09-18 00:57:56 ....A 41504 Virusshare.00099/HEUR-Trojan.Script.Generic-a9d18534cea3d5bc514ed78a939bc6831ff3ea5dbea97e3ca10d4978a7697972 2013-09-18 00:13:52 ....A 11252 Virusshare.00099/HEUR-Trojan.Script.Generic-a9e30e5081d9b34dc6964a67c04fba5500def0bfaf6a6faa2dbd327aec039970 2013-09-18 00:39:14 ....A 1057 Virusshare.00099/HEUR-Trojan.Script.Generic-a9e5c4704a06d4b54274f06dd7ce55830437cb13c7a263604699b1979894502c 2013-09-18 00:38:12 ....A 27128 Virusshare.00099/HEUR-Trojan.Script.Generic-aa160153a3b7bb2d71d45186c19f162bcf209f2d45971e777950d36e299101e9 2013-09-18 00:42:00 ....A 223 Virusshare.00099/HEUR-Trojan.Script.Generic-aa1eb20a028b4369a2cb41ae70001e427d7672b4938af5f935ffbfaa0f42dfb7 2013-09-18 01:42:28 ....A 16863 Virusshare.00099/HEUR-Trojan.Script.Generic-aa22b25bb84fd98a7e8e3170b04a5293636c1f5be5afd86266510c0338677d32 2013-09-18 00:23:14 ....A 9156 Virusshare.00099/HEUR-Trojan.Script.Generic-aa45237fa3e2cefd1151c52528e2d1ec5a155ce9d4a87ac4522305e3d6c9dfd6 2013-09-18 01:40:14 ....A 11103 Virusshare.00099/HEUR-Trojan.Script.Generic-aa60d8bf1ccc9398b28682f1c91ae56baf74822daa69c5e4f2bb70b55efd19f2 2013-09-18 00:34:22 ....A 12455 Virusshare.00099/HEUR-Trojan.Script.Generic-aa6a8ac5ef573628afbee27f8aa91487d4bc2f955858e519ba82bcc082ba1b02 2013-09-18 02:00:54 ....A 36818 Virusshare.00099/HEUR-Trojan.Script.Generic-aa6e18562f4e5ff4d3e47784cec8bbcb53677e8c321377a54405bc7583308731 2013-09-18 00:10:30 ....A 10036 Virusshare.00099/HEUR-Trojan.Script.Generic-aa711c46b02fe6a082dbe2c0f1054b391593afa8f29a5dc7308473c9465677bc 2013-09-18 00:42:08 ....A 56299 Virusshare.00099/HEUR-Trojan.Script.Generic-aa7929f0538b51663cb844365436e6b7f85d3032b5eb43a49c5559c1f649aa20 2013-09-18 00:54:36 ....A 46708 Virusshare.00099/HEUR-Trojan.Script.Generic-aa87bb43a25cea07d5cd8de86df7a4b550de8a8420a27adb1c17381cfe44d7b3 2013-09-18 00:36:10 ....A 62932 Virusshare.00099/HEUR-Trojan.Script.Generic-aaa2fd4e6ffaa7fd430536ea4941d633a6fedf496cfd92b29d8519c166bd7895 2013-09-18 01:22:24 ....A 6488 Virusshare.00099/HEUR-Trojan.Script.Generic-aab210e6aef5251fd55ead7d1cc05b85569c1f09f88c4256ae5443c32aca436e 2013-09-18 01:30:16 ....A 10159 Virusshare.00099/HEUR-Trojan.Script.Generic-aabc79e837431e841e560f442eb4e257348051a3db3ff1f4e204eb9e3a2ec162 2013-09-18 01:54:38 ....A 94562 Virusshare.00099/HEUR-Trojan.Script.Generic-aac7509a5c3dca5cf81e3b891bdb89ffe36fcde15dab59b86e0b9dad90963a0d 2013-09-18 00:48:40 ....A 29800 Virusshare.00099/HEUR-Trojan.Script.Generic-aaccb198b4eed2d3d1a40598087e0d785e1431852a94b2ead905a4a16e5c43e3 2013-09-18 00:59:50 ....A 21803 Virusshare.00099/HEUR-Trojan.Script.Generic-aae1f241c6890430d34a78a5a26abd915b6901d68d5317e0251e7c8b125eeb50 2013-09-18 02:09:40 ....A 16811 Virusshare.00099/HEUR-Trojan.Script.Generic-aaf64f3411ff099eec76fc422b38195fe843c48bd62e82685f5157953eb1b570 2013-09-18 00:16:46 ....A 154887 Virusshare.00099/HEUR-Trojan.Script.Generic-aafa5c26f97f072d1cfa919672c3c27f6d92037a96f9f438a2501ee1f63f0592 2013-09-18 00:26:20 ....A 37881 Virusshare.00099/HEUR-Trojan.Script.Generic-ab062ac95bf7581aeca686104d083a09fd5e3ab376790410907b661ce03af637 2013-09-18 01:10:38 ....A 48433 Virusshare.00099/HEUR-Trojan.Script.Generic-ab0e1817ca97ba8e97834db0b67188edf573aa303f8cf8a5da65827ddf7af46e 2013-09-18 01:38:20 ....A 31820 Virusshare.00099/HEUR-Trojan.Script.Generic-ab0e6e711513c36cbe28f9c5eb3182f4b2a3daccc3e9b3c8b9e525a96b710a91 2013-09-18 01:30:28 ....A 6292 Virusshare.00099/HEUR-Trojan.Script.Generic-ab2b59db6c963f15858f12882f21729891e7931ed884de297308c881b1bf570b 2013-09-18 01:17:20 ....A 24989 Virusshare.00099/HEUR-Trojan.Script.Generic-ab2ba56e7e15bc0c10b427f882c89f5d9949ea0ce62c641cbaf3ddf3e3928994 2013-09-18 02:02:24 ....A 32747 Virusshare.00099/HEUR-Trojan.Script.Generic-ab376f1e86b78997d1938c42a2e022d8a6a0f32b07d63224423700f8f25487ff 2013-09-18 00:26:36 ....A 18742 Virusshare.00099/HEUR-Trojan.Script.Generic-ab4eaa9a97257ffd2a4be4fec3b3be6f11632cfa368efb22aed2d574ecf72a92 2013-09-18 00:29:30 ....A 76103 Virusshare.00099/HEUR-Trojan.Script.Generic-ab52899228bea394304d30eb4bf987a9e9ef8e5d002bd3abb9a4c72849ea72c0 2013-09-18 00:29:08 ....A 10210 Virusshare.00099/HEUR-Trojan.Script.Generic-ab7d6dcc939b5c7e4a9c8a4b5e0b526805a5cb6293e4c1571f2c38e0f831f889 2013-09-18 00:09:32 ....A 41301 Virusshare.00099/HEUR-Trojan.Script.Generic-ab8b6d7a2a503e9578d5c74dc2b40d383b7760fd7732dd97e6e00ae805c48e38 2013-09-18 00:44:20 ....A 9381 Virusshare.00099/HEUR-Trojan.Script.Generic-ab8b772c5c327d4e327b4b825a53ebb98299a13f4022a787d971e8cb408f6864 2013-09-18 01:46:52 ....A 22565 Virusshare.00099/HEUR-Trojan.Script.Generic-aba292039133bece226131e7465704ecbd17c74f85eb07cd93b5c029b8f361eb 2013-09-18 00:27:32 ....A 13977 Virusshare.00099/HEUR-Trojan.Script.Generic-abaf92cdcc4b7ec6e89740c97e12d228fe1cbaf3fc997ed328f4867ae4854665 2013-09-18 00:24:54 ....A 9756 Virusshare.00099/HEUR-Trojan.Script.Generic-abbb0e3acbbd76ef0c9d385df26ddaab4663ac37a2a3c8b52f98dc48c9c3101b 2013-09-18 00:11:52 ....A 45372 Virusshare.00099/HEUR-Trojan.Script.Generic-abc318499ebe5b8da1353d5415362e126fa8d4299645af38ce97fc2e431f87ed 2013-09-18 02:10:38 ....A 963 Virusshare.00099/HEUR-Trojan.Script.Generic-abc97bf77d07efa8def2bf27a7c645bf973e7a656aade5b7c7dad792a74bea39 2013-09-18 02:03:42 ....A 26423 Virusshare.00099/HEUR-Trojan.Script.Generic-abd4a9e61660bc04cd3fd4b73595b5979c40387fa708ea924171c866059404c1 2013-09-18 02:07:16 ....A 29448 Virusshare.00099/HEUR-Trojan.Script.Generic-abfa46a687128790b907ae88b388dc9a3586496281c726005d405a1d56f2cf1c 2013-09-18 01:22:44 ....A 5485 Virusshare.00099/HEUR-Trojan.Script.Generic-ac008518f5dd8d1db9321f35f7745e02ec8b050738555b264b3ce4cc1104eb60 2013-09-18 00:47:52 ....A 7320 Virusshare.00099/HEUR-Trojan.Script.Generic-ac083c79c09d5cc7978796281b760b064325ba1aebc43d0e35e9238977c05077 2013-09-18 01:28:02 ....A 27882 Virusshare.00099/HEUR-Trojan.Script.Generic-ac0f20d5f07f5832550fc9dd8c114b164c05fb08598ac6acdbba33ca2cb317d7 2013-09-18 00:27:16 ....A 17660 Virusshare.00099/HEUR-Trojan.Script.Generic-ac10d8e63168d41944d3c11526d115cf0504680d0dfffb9d9d4e6ac2cc7f7048 2013-09-18 00:51:56 ....A 37259 Virusshare.00099/HEUR-Trojan.Script.Generic-ac1950bb6439cb2650f8a3878a25fea1637b14007f80672f6eb4c5542fae30a2 2013-09-18 01:08:26 ....A 30447 Virusshare.00099/HEUR-Trojan.Script.Generic-ac1a4ae80b2409d7aab0bee62786b339c57ce48f0cafb8ebfdfbc853516fd410 2013-09-18 01:12:16 ....A 93818 Virusshare.00099/HEUR-Trojan.Script.Generic-ac1ce96a675cd19b8958e2664caef49bda70269f6442bb38a984e6238872cc6a 2013-09-18 01:05:28 ....A 26742 Virusshare.00099/HEUR-Trojan.Script.Generic-ac242c541e24b024ede575d43833d96299f0418ed47c44ecbafab430fe65bd27 2013-09-18 01:47:20 ....A 40360 Virusshare.00099/HEUR-Trojan.Script.Generic-ac25072e5574c84a20d5914c47bc2ece10abe559cbabd5fd4b8434deb4bf2666 2013-09-18 01:37:06 ....A 17227 Virusshare.00099/HEUR-Trojan.Script.Generic-ac2584a81eec49bb79fcc9239fee775bbeebca9fac6621393c4d3e03cbf06382 2013-09-18 02:04:08 ....A 51938 Virusshare.00099/HEUR-Trojan.Script.Generic-ac288e78193d4aa3251c016983a844fa76f0ef3a63439473fe04f6d8b5ad7bf7 2013-09-18 01:40:14 ....A 110439 Virusshare.00099/HEUR-Trojan.Script.Generic-ac28aec98d14d0d0622bedfae117ea92235a718706cd52f2f7b34e1261e12747 2013-09-18 01:12:12 ....A 71639 Virusshare.00099/HEUR-Trojan.Script.Generic-ac29e40014a63ca7561c1b00e6d8e918fc1b9e8ebc576a0d260718b4c7782662 2013-09-18 00:51:50 ....A 15703 Virusshare.00099/HEUR-Trojan.Script.Generic-ac302add8b6cc6c0b84bb25c578c806b7a4fc8db1b550bc1310fbcae5e400d74 2013-09-18 01:00:54 ....A 45044 Virusshare.00099/HEUR-Trojan.Script.Generic-ac3de894bc397b89aefe24ef754dc7c2b79cb4113826c36ca1fc1d26d57734ec 2013-09-18 00:03:22 ....A 19549 Virusshare.00099/HEUR-Trojan.Script.Generic-ac4056cb1d9b5da8518c9c295c7677f5d4a989856b679d03f5834483eecf5e2d 2013-09-18 01:03:30 ....A 30496 Virusshare.00099/HEUR-Trojan.Script.Generic-ac43667d504d6da80857b941543d841c175a28b836cc2e2f685fa563de61dddd 2013-09-18 01:06:18 ....A 10089 Virusshare.00099/HEUR-Trojan.Script.Generic-ac43c03cf539f991c9c15178bad24cc34a500bdc373c7b8baeaf58f83252aca8 2013-09-18 01:31:24 ....A 29920 Virusshare.00099/HEUR-Trojan.Script.Generic-ac440d6dc775cca9411d80036b7e54517c8950c559e9003e14885d828bdcbd4b 2013-09-18 01:32:28 ....A 12237 Virusshare.00099/HEUR-Trojan.Script.Generic-ac48f2249bb01d5a6ee193dc4b82641caf27177de683a49d36d09238a229eff5 2013-09-18 01:25:18 ....A 37485 Virusshare.00099/HEUR-Trojan.Script.Generic-ac509bf7cab5162d3941b3a38358895e75365e8dd7187cd6abbfa7846d25c436 2013-09-18 00:46:16 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-ac6a5e8ac16b3f3fc883316e1dbacb8c028c641afc99b82bd4192e28c77cb979 2013-09-18 00:39:26 ....A 7067 Virusshare.00099/HEUR-Trojan.Script.Generic-ac6a94f1cc28d2f704bab26778bc6b0f2f8540b8a92fe416977d0bf8c2234cf4 2013-09-18 00:57:30 ....A 12414 Virusshare.00099/HEUR-Trojan.Script.Generic-ac827a5b246700dac300a583e8a28d8b8cf385b8eeeb08e7f84653d9bc7b1cdc 2013-09-18 01:40:20 ....A 40559 Virusshare.00099/HEUR-Trojan.Script.Generic-ac8bd1f30f074c8b85b503e24328d0a95a3cf9cbcb72c67bbef1f61aeaa367e5 2013-09-18 02:10:32 ....A 4512 Virusshare.00099/HEUR-Trojan.Script.Generic-ac8c78910019db2a41ccb77c694ad81a645f34046d8e9f9b1e33b3ab434e10f4 2013-09-18 00:55:10 ....A 37126 Virusshare.00099/HEUR-Trojan.Script.Generic-ac8ce3b67d32854e1ba45c73529ef4c381acf86ad5ef291491677b8e559ee4b3 2013-09-18 01:26:58 ....A 2035 Virusshare.00099/HEUR-Trojan.Script.Generic-ac96a77c6a82d18cce77f906c8f0b1e40612af3e19d65dbd07170b37641d3154 2013-09-18 01:36:18 ....A 5110 Virusshare.00099/HEUR-Trojan.Script.Generic-ac9a9fd29572026acbdfef255f961d952a7cda268a3574b91b47b4f0f44970a4 2013-09-18 02:08:26 ....A 10998 Virusshare.00099/HEUR-Trojan.Script.Generic-ac9aa8eae81032e30eafe705406e3e801645599fe4b11829be775e602fc2077f 2013-09-18 00:24:14 ....A 27306 Virusshare.00099/HEUR-Trojan.Script.Generic-ac9b3f838e187913f509fe4aae30c61c4f8650b549259a3416c6a4664cc99071 2013-09-18 00:55:46 ....A 52142 Virusshare.00099/HEUR-Trojan.Script.Generic-acb35e3524676a994185a6e698ce0b59e809c3760b4790a9f3cba4dfdf33e1d6 2013-09-18 02:02:00 ....A 45142 Virusshare.00099/HEUR-Trojan.Script.Generic-acb3710bc4fc8e246d6ba8983c4cfab1394ffdc3ee9c01f85d5a2b5511a73103 2013-09-18 00:24:44 ....A 28002 Virusshare.00099/HEUR-Trojan.Script.Generic-acbe07041fad9d77ef9bef84d6f2bb3c2ea9a04de4c9e73dd8ceadeffd364877 2013-09-18 01:46:54 ....A 14842 Virusshare.00099/HEUR-Trojan.Script.Generic-accc0ea049aca7b7051326fe3307ebdf052bd7d6ec1a9cbb85c4f5906684a3c4 2013-09-18 00:44:32 ....A 39675 Virusshare.00099/HEUR-Trojan.Script.Generic-accda06a4ba0d3ef94a4694b80a0a6158708c2b011a89163e38a6e4c14868957 2013-09-18 00:21:14 ....A 6007 Virusshare.00099/HEUR-Trojan.Script.Generic-acd281b74f6db02865859830d30ef74d5cd1b280760d6c9f80ca26df57e89f73 2013-09-18 01:02:50 ....A 67283 Virusshare.00099/HEUR-Trojan.Script.Generic-aceb1b42ce9a4efe4cf300c264a7c6d357b97ff1e1bc8d2c80471bef1d7aa470 2013-09-18 01:53:12 ....A 175439 Virusshare.00099/HEUR-Trojan.Script.Generic-acfeafbdb4c12095975b7e3c84e56e6b2e6c43aafbbd427288fa7d7e2b521e1c 2013-09-18 01:40:14 ....A 12555 Virusshare.00099/HEUR-Trojan.Script.Generic-ad03b9142fe5c6678e65f166939cee77c274b48099ef32095a765ca620701df1 2013-09-18 02:02:44 ....A 4879 Virusshare.00099/HEUR-Trojan.Script.Generic-ad0a6bac2dac0136c0aefb4d44d2bbf8f3d08f01fea1c160db92dde7d42ff1a0 2013-09-18 00:48:26 ....A 38917 Virusshare.00099/HEUR-Trojan.Script.Generic-ad0d545259d383efc67cf6da61f9523ccefac67fa8afcb99d3d2f496d81b9bbe 2013-09-18 01:25:14 ....A 5383 Virusshare.00099/HEUR-Trojan.Script.Generic-ad18d02625208936797fe757a1e276794a0fe2fb76783b2cba49102d1dd52605 2013-09-18 00:05:40 ....A 56475 Virusshare.00099/HEUR-Trojan.Script.Generic-ad1f011da820a09c1965dc75339e98705045bad81c29ea8399f07c35c1f01b8d 2013-09-18 01:17:52 ....A 23295 Virusshare.00099/HEUR-Trojan.Script.Generic-ad285431d1a542c4b0f03398743611b44e9b0b7539c29e001634c2757ebd9a6c 2013-09-18 01:47:32 ....A 21860 Virusshare.00099/HEUR-Trojan.Script.Generic-ad3b95404eef4474c5be7fa021865b1fbb714e9df99497d3d6be8c057bb3721d 2013-09-18 00:38:58 ....A 97237 Virusshare.00099/HEUR-Trojan.Script.Generic-ad413fa7aac04997c3c78c9975ba58de5f577e34adbd0894cc6e5badd71cb816 2013-09-18 01:28:04 ....A 30097 Virusshare.00099/HEUR-Trojan.Script.Generic-ad4cb5e2e9bf3dbfb2e467df5fcf78eddfbc850bc02d29f7b7aeaaa9547c25b5 2013-09-18 01:50:02 ....A 22742 Virusshare.00099/HEUR-Trojan.Script.Generic-ad4d25b8a5a56827932e20dae3bf46fa7959a7b79db4a097ed3f27bdb24f8248 2013-09-18 00:55:36 ....A 47924 Virusshare.00099/HEUR-Trojan.Script.Generic-ad566f14d2f6afab32ed553c147916ff34ae41c6afceb3eff6fc36dc14612ddd 2013-09-18 02:11:14 ....A 20140 Virusshare.00099/HEUR-Trojan.Script.Generic-ad5def60fc39f73af4bc141eb876be578d079ca82879256ee7491ade41527772 2013-09-18 01:32:02 ....A 33322 Virusshare.00099/HEUR-Trojan.Script.Generic-ad5ef4c5db8b09b842e3deadf8513cf137d9525e938c0dd3b1fb6d6cb80f5da4 2013-09-18 01:41:06 ....A 11381 Virusshare.00099/HEUR-Trojan.Script.Generic-ad6da7f6946acb488635bbbc6fb3e85c3b83acc54f1be83caedbdc12fd677a99 2013-09-18 01:58:04 ....A 114000 Virusshare.00099/HEUR-Trojan.Script.Generic-ad7175969a8bb37fb69e6da38d45b6a3ae2b9f5aa8f2b0327f44e7e236ebda51 2013-09-18 01:25:28 ....A 17901 Virusshare.00099/HEUR-Trojan.Script.Generic-ad7766fe487e1580bd38ba2af14abbb1ea71d4f65e80ae2e72f4151944a3a289 2013-09-18 02:11:32 ....A 58861 Virusshare.00099/HEUR-Trojan.Script.Generic-ad79ef17a62329f133e552e43eef73fa05b0d8b3567aa989e4749fe821512a4c 2013-09-18 00:47:32 ....A 60400 Virusshare.00099/HEUR-Trojan.Script.Generic-ad7d432fbe468d2920f0ab5d0ce3d235eac0e877665a3cda700b767cc0513ae9 2013-09-18 01:13:02 ....A 791 Virusshare.00099/HEUR-Trojan.Script.Generic-ad86ad920bbc0a07622ccd19f93b58a1d1bd15236f0e8d9fae9ae6419f1c57cb 2013-09-18 00:53:04 ....A 17916 Virusshare.00099/HEUR-Trojan.Script.Generic-adbb10ba8de7e192617afc775085ada0c54efd4e6cd5533ec436d61d67ae945e 2013-09-18 01:11:30 ....A 7482 Virusshare.00099/HEUR-Trojan.Script.Generic-adc1d6253340406b45fd15af1e44f753cf97c7322eeef87082c9a89d3f641882 2013-09-18 01:23:44 ....A 59477 Virusshare.00099/HEUR-Trojan.Script.Generic-adc3530402554d7e90c3784e744354fe60d872a22398eccc753e38ee0e700608 2013-09-18 00:08:36 ....A 81299 Virusshare.00099/HEUR-Trojan.Script.Generic-addd598a874c0378f98f9dfc80cf35b77036692597263e8029cf285a218745b9 2013-09-18 02:07:26 ....A 96164 Virusshare.00099/HEUR-Trojan.Script.Generic-ae00c4b62da8da8fc82133d46e11d52820d468c991c083139c347c44db6df9a4 2013-09-18 00:53:48 ....A 13611 Virusshare.00099/HEUR-Trojan.Script.Generic-ae1d99d0221dd00f101435e795963e2e49e1b7a041a173dc02ba3f1c624a5359 2013-09-18 01:33:30 ....A 90776 Virusshare.00099/HEUR-Trojan.Script.Generic-ae3014633dd59e46483447fb17373348b3b3ed9e356187eb98a1e87fa3a93553 2013-09-18 01:36:20 ....A 46130 Virusshare.00099/HEUR-Trojan.Script.Generic-ae381fe7c4153386fa32168aa6f051af03bde33ca305b1fdccd619a1dfbf221a 2013-09-18 00:33:52 ....A 20746 Virusshare.00099/HEUR-Trojan.Script.Generic-ae56bfba600afc4815cc154108e8b392dc957fd422bbb794fc4412aab9224ebe 2013-09-18 01:50:34 ....A 81439 Virusshare.00099/HEUR-Trojan.Script.Generic-ae619523755b8f1946108b37f36827de9a294210f01568db76ea075881aecab2 2013-09-18 00:41:58 ....A 83787 Virusshare.00099/HEUR-Trojan.Script.Generic-ae6fe2120b7f871ca7d95ff558ac70b50aa2a770d62b63d1d11da899c358979f 2013-09-18 00:11:04 ....A 25117 Virusshare.00099/HEUR-Trojan.Script.Generic-ae71e19229a6e997be560511720bd58fea8fa2a11f760b560b11387cd42f2211 2013-09-18 00:14:16 ....A 11726 Virusshare.00099/HEUR-Trojan.Script.Generic-ae8623b253756182699553581c7da49cf8d6ee2e274dc4f3ffefc9a65b9d346a 2013-09-18 00:30:28 ....A 15033 Virusshare.00099/HEUR-Trojan.Script.Generic-aead7dcefc61df51f6d14461f094c8560e27942023494ba8d96a135aefb7ce74 2013-09-18 00:31:46 ....A 23215 Virusshare.00099/HEUR-Trojan.Script.Generic-aec4ce7f986c25bec74fd197f21a582a3695775f5f44c911624cb6724ccff3cb 2013-09-18 01:00:28 ....A 14139 Virusshare.00099/HEUR-Trojan.Script.Generic-aee6cdbae405aa6ac5e73a72af93b58c6d9b5ea29739824938134e9f625719dc 2013-09-18 01:40:26 ....A 24089 Virusshare.00099/HEUR-Trojan.Script.Generic-aeef6125c12ebd4f2951159347f31248b18320c794b9ec172fb3c2d2e2f7d4ed 2013-09-18 00:27:32 ....A 38774 Virusshare.00099/HEUR-Trojan.Script.Generic-aef18b49dd8b1ff7fa6f69e9bb98ca4b61d415a8d5cca6339659656663a5dc35 2013-09-18 01:59:52 ....A 43140 Virusshare.00099/HEUR-Trojan.Script.Generic-aefa00ae05233503b56040063521a257fbaaac5c993aea466e42ef47bde7e448 2013-09-18 02:01:04 ....A 24672 Virusshare.00099/HEUR-Trojan.Script.Generic-af0b325f947b616e9146897a1597d04e878a76b1d2dfb66066dc50f2b402b318 2013-09-18 02:01:10 ....A 49680 Virusshare.00099/HEUR-Trojan.Script.Generic-af0b5f9ebd2e124efc50d92d74fd1615b791d38d159faa54864d5073460ea829 2013-09-18 01:24:02 ....A 298 Virusshare.00099/HEUR-Trojan.Script.Generic-af160c19474d95ada9ecb0c48e146294ceb2378f8e413f2bb28b20b4e19a3ed4 2013-09-18 00:23:50 ....A 447 Virusshare.00099/HEUR-Trojan.Script.Generic-af2d1d68fdaee2352a411ac3ed0cea4d18f2c6b3da36d98c1d42519dfa059a12 2013-09-18 02:04:24 ....A 77296 Virusshare.00099/HEUR-Trojan.Script.Generic-af5fc17e39ffff31cc92197d69b9cc7a7930043b1d149c5f643c3b301a4fee54 2013-09-18 00:12:14 ....A 18585 Virusshare.00099/HEUR-Trojan.Script.Generic-af80ff931987454bc78cc32ec4a2fdfa1e026fe03369d6cf3fca674a71565bb1 2013-09-18 01:30:18 ....A 7661 Virusshare.00099/HEUR-Trojan.Script.Generic-af90919a54d5510ecc11e81dcc27cfdaa1a14ae04fe1eaa2a01a498bfee99f3c 2013-09-18 01:40:16 ....A 71590 Virusshare.00099/HEUR-Trojan.Script.Generic-af914eec36385c82ea482145a436ddd2e10638ca7dd6e5b6cd7bd0a3c38a9c7f 2013-09-18 01:48:40 ....A 78840 Virusshare.00099/HEUR-Trojan.Script.Generic-af985d1fd7b04ce16d50a029c42c983587c81b7573cea405f9b069d3d3fa04c2 2013-09-18 01:08:34 ....A 38828 Virusshare.00099/HEUR-Trojan.Script.Generic-afaee5256215bccaf236721e991b7c55f7085716405aea5ecbba630a94f0a87b 2013-09-18 01:49:36 ....A 66383 Virusshare.00099/HEUR-Trojan.Script.Generic-afc2003bf5957903339fcd7f2cedef78e0372f2e352fb2c249b52751353ff7f1 2013-09-18 00:21:34 ....A 15050 Virusshare.00099/HEUR-Trojan.Script.Generic-afd3dda9334140d02b12fc954d40c6182ebb632944b44c8eb98b8c56a5402ce3 2013-09-18 01:15:56 ....A 15587 Virusshare.00099/HEUR-Trojan.Script.Generic-afe9621a2c6a7990fdc939fa0c3640cc6c5f9e4fce8680d8d5c94400d2f3096e 2013-09-18 00:16:48 ....A 61727 Virusshare.00099/HEUR-Trojan.Script.Generic-b00b63e88b72531056ff3824a2d7c01802f97b553ab3d34ab238633322e885ca 2013-09-18 00:24:30 ....A 17319 Virusshare.00099/HEUR-Trojan.Script.Generic-b0140264838f8c9635320839ae5bb04c97659bf14ae1875706fc49061521c744 2013-09-18 00:50:40 ....A 40268 Virusshare.00099/HEUR-Trojan.Script.Generic-b0158d511a6c3739f360f8fb531851aa50f80e8222f06edb88f8759072bdca5b 2013-09-18 01:39:46 ....A 20848 Virusshare.00099/HEUR-Trojan.Script.Generic-b01810f29ae4e4168b5ae9d3c7aea559935b4c492f94ad73cc7b4d6eee5203a9 2013-09-18 01:30:00 ....A 25586 Virusshare.00099/HEUR-Trojan.Script.Generic-b01a21c2f6e3b1509357e86334c476950ae964984f833daa946318d473092216 2013-09-18 01:58:36 ....A 17151 Virusshare.00099/HEUR-Trojan.Script.Generic-b01e6c618e2cd330c3c54e588332fe87d9fc4eb1a2c75706b88b8bdf60f7779f 2013-09-18 01:03:44 ....A 8040 Virusshare.00099/HEUR-Trojan.Script.Generic-b0276bd22b00a4abf4fdb4efb9e8f1717dcb6f70e98b1507fb0413eb46f09ca3 2013-09-18 00:51:04 ....A 13215 Virusshare.00099/HEUR-Trojan.Script.Generic-b033fd5214d9400e1fc6d606e57262a595e908d5a27183cd965e995c20540142 2013-09-18 01:02:42 ....A 21574 Virusshare.00099/HEUR-Trojan.Script.Generic-b03d6ca5fc6a6cfa0c9e6a43c565f1bd5dc425c1c9a5305869ce9f9232e10509 2013-09-18 01:21:54 ....A 37022 Virusshare.00099/HEUR-Trojan.Script.Generic-b04051df528d0d9262c9aff4ce7852895df13cd59bd660461a76b907fb7d707d 2013-09-18 02:03:18 ....A 109784 Virusshare.00099/HEUR-Trojan.Script.Generic-b04b231476111af7144d75cbf9f3e7074345ae6f7cacb1f1583c26d30023ead3 2013-09-18 00:41:00 ....A 8713 Virusshare.00099/HEUR-Trojan.Script.Generic-b04ffae06c4d6fcab4ff55a976594287ba89caa8b5b917c72b73f160c81d8701 2013-09-18 01:29:58 ....A 9331 Virusshare.00099/HEUR-Trojan.Script.Generic-b05eb9e3836fb5101250480f3ce4355a7059add79528e6b4679ec71af8034b46 2013-09-18 01:45:56 ....A 3448 Virusshare.00099/HEUR-Trojan.Script.Generic-b06998c0289e08e0bde6ba7dccce7980c1812418257676bcede37f18ec3ad50f 2013-09-18 00:56:14 ....A 9547 Virusshare.00099/HEUR-Trojan.Script.Generic-b070408a28a9422dc9a6186a1b2d0489568d8bd79b4f0f610f636f738044f2de 2013-09-18 01:55:32 ....A 38017 Virusshare.00099/HEUR-Trojan.Script.Generic-b07819114f8fbe64b915285a2892d7fd65bfe02bb055a1240888f5ab45f94375 2013-09-18 01:19:20 ....A 25083 Virusshare.00099/HEUR-Trojan.Script.Generic-b0792ab71b3519399e27712a16c42ab036c39558f3b396afc1d9dd4e36e57d5b 2013-09-18 00:35:10 ....A 12494 Virusshare.00099/HEUR-Trojan.Script.Generic-b0950fa32eb3a0b0facfddfac4c1feac94fd52726b100400fbe5ae037bdc4ee1 2013-09-18 01:12:52 ....A 35032 Virusshare.00099/HEUR-Trojan.Script.Generic-b0952376329e77612891a1ce42ac9ef4192d042187f7a8a3b265ad72e5600cda 2013-09-18 00:57:28 ....A 796 Virusshare.00099/HEUR-Trojan.Script.Generic-b0b546e4fbb27cfcbfd840450c5007909ee9f30d4b3894a10aadb03f4eb372bc 2013-09-18 01:09:50 ....A 7063 Virusshare.00099/HEUR-Trojan.Script.Generic-b0b8def1fc8a2d8814b0c4792516b41286fdd638e8947696ec312767df5cf34e 2013-09-18 01:01:52 ....A 294 Virusshare.00099/HEUR-Trojan.Script.Generic-b0c3f2ee5266ed77eb6c013c4f6989b873dac50b0c5e0cff25d2a2b63a01fdfa 2013-09-18 00:10:30 ....A 32123 Virusshare.00099/HEUR-Trojan.Script.Generic-b0ce8dccec5ccf5c7c6a84c845bb6520d8b0de60fe6a94c64ac1d5cbec8d7bfa 2013-09-18 01:59:28 ....A 7254 Virusshare.00099/HEUR-Trojan.Script.Generic-b0cf0d303a7374a02006cce086100f290f8bc06f2ec7ffe1fab041a0d94c284b 2013-09-18 00:31:14 ....A 99475 Virusshare.00099/HEUR-Trojan.Script.Generic-b0e8f218b9985b875608e0ba7dce76051dabd3973e96d83daf430b4fe514d88b 2013-09-18 01:35:30 ....A 9511 Virusshare.00099/HEUR-Trojan.Script.Generic-b0f390a0a9374151d6ab040c531375894c81d5997373fa6ee617a4a5375a0570 2013-09-18 00:28:06 ....A 42292 Virusshare.00099/HEUR-Trojan.Script.Generic-b0f4722b519c303b6fbd066dbc6589cddbec59c743813282f4e42d29053c1357 2013-09-18 02:04:46 ....A 19704 Virusshare.00099/HEUR-Trojan.Script.Generic-b103b5ed9b7f1d1667e5fc277e1aaf7e9eb935f341a56fdb5ee461012eb5bf9a 2013-09-18 02:08:04 ....A 16770 Virusshare.00099/HEUR-Trojan.Script.Generic-b104e3fc94a2d2d4a8cf071e93d6a6c2b382fb24277bb37ae3c8d1c240b375d5 2013-09-18 01:27:12 ....A 20220 Virusshare.00099/HEUR-Trojan.Script.Generic-b12b7aee43e918bc338c12909ebe21b0326bb1738ab72854a2d58476aace335f 2013-09-18 00:25:32 ....A 23069 Virusshare.00099/HEUR-Trojan.Script.Generic-b130591e4bbe6dcf9eed9ef27f59706ead3ac6d3deecd4544fad31b993cb9084 2013-09-18 01:59:24 ....A 4019 Virusshare.00099/HEUR-Trojan.Script.Generic-b13498582671c72eaf12040b6761e90322bd027e74ac1d4b8359609188270457 2013-09-18 00:05:06 ....A 86047 Virusshare.00099/HEUR-Trojan.Script.Generic-b1396d0a4160367347e691eb74c611448b6266f078b1a9d46b37fa4a133c8635 2013-09-18 00:33:38 ....A 34913 Virusshare.00099/HEUR-Trojan.Script.Generic-b139e7ff6dcc3eb4ebc73a62ca35d0b3c5fcf85ba6419fcb4b690c962d964d9d 2013-09-18 00:02:36 ....A 6021 Virusshare.00099/HEUR-Trojan.Script.Generic-b13d4f5277e4ffa58ac0c5e3c694b245379ab5b5b4ca23dd8b02c507702cbf69 2013-09-18 00:56:04 ....A 38118 Virusshare.00099/HEUR-Trojan.Script.Generic-b141284f3b1ed100765db94734e17f9e62c88d7a9848f4ce85065d47520e6bb1 2013-09-18 02:04:12 ....A 27025 Virusshare.00099/HEUR-Trojan.Script.Generic-b1597ad8a447ccbc6f2b5a310bb95c4d386be8c6f1f62f940c7d2f2c7c9dc855 2013-09-18 00:36:08 ....A 60536 Virusshare.00099/HEUR-Trojan.Script.Generic-b15cd1a856444ff07c3502be798a68d9befca3ccba4bf90dced26bd0149f62a2 2013-09-18 01:10:40 ....A 6394 Virusshare.00099/HEUR-Trojan.Script.Generic-b165b646bc250e88ebca93e34483293445a11d1ce8c66f9f40a90a2e31065cb8 2013-09-18 00:24:50 ....A 74719 Virusshare.00099/HEUR-Trojan.Script.Generic-b16e9c5a36e9171c7c592c0f5b2d384a27a00b6d1529e6431492f940c37c7e07 2013-09-18 00:37:54 ....A 128084 Virusshare.00099/HEUR-Trojan.Script.Generic-b177b6a819f7a568b51558d019ec3922275ebce3b18ac52471828c219ea5b76f 2013-09-18 00:07:00 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-b18443db3d528093bd1f6062520b575de3944da58bf6571a99224af83e769133 2013-09-18 00:06:18 ....A 7191 Virusshare.00099/HEUR-Trojan.Script.Generic-b1a717dc29dcbea6af350c0b654bc96f78df535f0785c626e11512a6ab74bc13 2013-09-18 00:30:02 ....A 40863 Virusshare.00099/HEUR-Trojan.Script.Generic-b1c1f75c7bddd6a64620905a508b3b258915063640e0eda756ad04cb2e5c1c0a 2013-09-18 00:37:58 ....A 2143 Virusshare.00099/HEUR-Trojan.Script.Generic-b1c38f54c90d22b0ae3983470db72f94f0eab1ca7d8a1a1f7862a14212979c4a 2013-09-18 00:27:58 ....A 53680 Virusshare.00099/HEUR-Trojan.Script.Generic-b1c4ef46740cbd25107beeda9054bcdd199041a28402364645e6fc70f1dc771e 2013-09-18 00:19:50 ....A 1562 Virusshare.00099/HEUR-Trojan.Script.Generic-b1d0687854eaec15f6787320b435e21334b71d84020b2b53776ad099290ba0bd 2013-09-18 01:56:02 ....A 89858 Virusshare.00099/HEUR-Trojan.Script.Generic-b1d113544d3f1c9fbff35bb6232630226c6290916dc2d2fc5aafe49a3fe66415 2013-09-18 00:30:52 ....A 8230 Virusshare.00099/HEUR-Trojan.Script.Generic-b1e6fec4079478cd27d168d51c01d728790b1d44ace1c1fa9e4438b2a2b46860 2013-09-18 01:31:48 ....A 27010 Virusshare.00099/HEUR-Trojan.Script.Generic-b1f8234d6396144fd8c407ea33851a25e00e158b6e768706c6a0af40bc126a4b 2013-09-18 00:04:00 ....A 52191 Virusshare.00099/HEUR-Trojan.Script.Generic-b2085aa46060961cfb88f7d23d0ad4cba8d12e664e8759f4b5cb3731e67c5796 2013-09-18 01:14:32 ....A 48279 Virusshare.00099/HEUR-Trojan.Script.Generic-b20b69f794615ad822dada79a02c173ab251686d6275ce21de62947171df1c1d 2013-09-18 00:56:12 ....A 1595 Virusshare.00099/HEUR-Trojan.Script.Generic-b21412a98b86430e002ea47c6e03b3f8189d9f4812b942881547cbdc9acd0175 2013-09-18 00:03:54 ....A 16429 Virusshare.00099/HEUR-Trojan.Script.Generic-b21d626f7ee837f57b318f2a44edb90279b1a54254ac9d3096130cd755201c16 2013-09-18 01:20:42 ....A 28023 Virusshare.00099/HEUR-Trojan.Script.Generic-b2200432a412bd94d39236ca1b80826dc34f120677211b449d3fc92c948a62db 2013-09-18 00:47:14 ....A 20749 Virusshare.00099/HEUR-Trojan.Script.Generic-b226bb164f6c43e5c83f0b889a5b0f8f46fc67a9c271fbf53cd822f18a68cf3f 2013-09-18 01:31:32 ....A 47415 Virusshare.00099/HEUR-Trojan.Script.Generic-b235ee89d7acea2415d4f014fc332ed1d9d0263982695a623205bf01392bb50d 2013-09-18 01:40:56 ....A 96 Virusshare.00099/HEUR-Trojan.Script.Generic-b246881e17d7ad8efb8b6a844e09490679d6662965149a1b5ab3b3e0709c83c6 2013-09-18 00:56:14 ....A 5617 Virusshare.00099/HEUR-Trojan.Script.Generic-b248aba2d5254b419cf4a5b983b68b0d7ad9572fc38671179977c0e87d321e16 2013-09-18 01:43:38 ....A 2671 Virusshare.00099/HEUR-Trojan.Script.Generic-b2542ab78da1f584ccf19381baa8de3187bb940859ddf03617fb19ab3db328a3 2013-09-18 00:23:18 ....A 28070 Virusshare.00099/HEUR-Trojan.Script.Generic-b25a0d3197c827379733ad25d7740be6d26312901c43d5eae72b9c6c7287c23d 2013-09-18 01:28:04 ....A 11089 Virusshare.00099/HEUR-Trojan.Script.Generic-b26178f9e1523ce5a6608f56a4093b169db312c38503e431b3f005bae5e09512 2013-09-18 01:29:30 ....A 41191 Virusshare.00099/HEUR-Trojan.Script.Generic-b264948c4d0ab50a0742c2a943388f321746e4bf5adadee4da7894433b33b184 2013-09-18 01:40:14 ....A 8439 Virusshare.00099/HEUR-Trojan.Script.Generic-b268826685484e891d4206f13a8a09cf52c76c82f7ac1d68f636917de621ebb0 2013-09-18 01:51:46 ....A 41798 Virusshare.00099/HEUR-Trojan.Script.Generic-b268d1e7dded038afd959c85be6ee5a05da81e16cae5690b678d1c679d84411e 2013-09-18 01:41:32 ....A 21214 Virusshare.00099/HEUR-Trojan.Script.Generic-b271b423f884414ee29e8778576cc7308453b47c1496ed1df85994dd3f41083c 2013-09-18 01:41:00 ....A 9873 Virusshare.00099/HEUR-Trojan.Script.Generic-b27e56d408c1336bf150b38af095a389398553eb83fdbcb4c5a5f56b155bea47 2013-09-18 00:23:36 ....A 85014 Virusshare.00099/HEUR-Trojan.Script.Generic-b28d7ebf9aa5d68f13c9559a7c2502b5f3aa043ce24a45545ceeb7b5411ac80d 2013-09-18 01:50:12 ....A 24808 Virusshare.00099/HEUR-Trojan.Script.Generic-b29b800a201422d1c4a4ddf92df02e365f2f57307b102250051b0ce2d45be327 2013-09-18 00:32:44 ....A 98256 Virusshare.00099/HEUR-Trojan.Script.Generic-b2a620948f94c4a2011741fa7bc6f2477d6291ff9e88437293bef2696ee4af8b 2013-09-18 00:50:56 ....A 457167 Virusshare.00099/HEUR-Trojan.Script.Generic-b2a8e234870981ed70b44194c781da3aa37142800867b8dc35138c1ec7fbe685 2013-09-18 00:54:22 ....A 31127 Virusshare.00099/HEUR-Trojan.Script.Generic-b2b18444dbe5a8ae5535130dc6740c1e8c9d91f5963d76b411badb6956d8fc14 2013-09-18 00:40:20 ....A 15144 Virusshare.00099/HEUR-Trojan.Script.Generic-b2c05b407a274ad2d592d160717de72da964d7f1e7c1f1a0802a4a3c16d0e4e4 2013-09-18 02:10:10 ....A 44844 Virusshare.00099/HEUR-Trojan.Script.Generic-b2fd5487077251783c22c045b1e2cfce2d7362d51ea954b91eae2faaed880856 2013-09-18 00:24:26 ....A 11520 Virusshare.00099/HEUR-Trojan.Script.Generic-b2fff215a1447eba463928e345b5abfd228ad1a0746f0bb240388ded520c2ab7 2013-09-18 01:57:56 ....A 8164 Virusshare.00099/HEUR-Trojan.Script.Generic-b312dc10409881d3adfd6d6a5a158e0836cebe5d41202ec4815c7806b9b8298d 2013-09-18 01:36:58 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-b31ac9febc493c47db31823a629ef7e2587905f1c7e9b11e87f0cc0a14f493c7 2013-09-18 00:35:14 ....A 108875 Virusshare.00099/HEUR-Trojan.Script.Generic-b32383e7e43be124d7ba456baa9395e4453f31bf5644ffced3347af92e026353 2013-09-18 01:08:46 ....A 59766 Virusshare.00099/HEUR-Trojan.Script.Generic-b32c2919cea808f5cd187d8494c94d63082b20d9055d5f7f8476082298351bcf 2013-09-18 00:14:58 ....A 19330 Virusshare.00099/HEUR-Trojan.Script.Generic-b32c36eb9d44166e6a3659d3597b3424f469b18a044ba3587c64ead0d168688c 2013-09-18 00:27:50 ....A 14215 Virusshare.00099/HEUR-Trojan.Script.Generic-b32c57beb5bedc30cd3d385374354bcd301e2dd3438d966a33e0fed80d638fb6 2013-09-18 00:42:34 ....A 8191 Virusshare.00099/HEUR-Trojan.Script.Generic-b32d934746fcd451a37356cb587da3b4a95689f632475a94acc61aaf94bf9c0d 2013-09-18 01:20:32 ....A 20590 Virusshare.00099/HEUR-Trojan.Script.Generic-b3381117b0cb6e62c2f918d96b8cc48c9aad79e5b6a6d9b1a433a0ef3c1cb499 2013-09-18 01:25:46 ....A 36913 Virusshare.00099/HEUR-Trojan.Script.Generic-b348b59a74e0d5e993ea5550eaa274fb816535c5d0bb83e3d918b30307bbd630 2013-09-18 01:23:06 ....A 14371 Virusshare.00099/HEUR-Trojan.Script.Generic-b3511e289e82601d82453708d91fb163d9b08d9d3887ef0a556cc9e9798053f0 2013-09-18 01:39:02 ....A 34529 Virusshare.00099/HEUR-Trojan.Script.Generic-b361f4fa31cb3249fd1a56c45ec9ad2e630ff5c0a532ed4772edaebf96d8e487 2013-09-18 00:24:12 ....A 10571 Virusshare.00099/HEUR-Trojan.Script.Generic-b36aac1b55858b31c4b536a9bc3f06ebd6f165bc7f41a5ef7a39a818e2eff44c 2013-09-18 00:25:16 ....A 9971 Virusshare.00099/HEUR-Trojan.Script.Generic-b3706fa8ddd6e68803164f4a6f2ddeca0e8ad47c86122f6e5999c9a1c24ee79d 2013-09-18 02:09:56 ....A 16687 Virusshare.00099/HEUR-Trojan.Script.Generic-b3732e9e778726073afa890da5cb2ce01a01739176e77efc9c97341ea4c5a151 2013-09-18 01:37:06 ....A 32098 Virusshare.00099/HEUR-Trojan.Script.Generic-b375df7d62842cda7d2d51db95fdabb5bf1444d0480d7ef01256eb3e7fa8016d 2013-09-18 01:39:46 ....A 18066 Virusshare.00099/HEUR-Trojan.Script.Generic-b380226e04da6a7567f74e2a9a5ff5d34a400b8fbff31abd0c08806c9b993219 2013-09-18 01:57:58 ....A 24018 Virusshare.00099/HEUR-Trojan.Script.Generic-b3923e7d48c518b08a1d57cc911d1035284d8e62ab3cba62eedfc3f4214cfeb4 2013-09-18 01:33:32 ....A 108454 Virusshare.00099/HEUR-Trojan.Script.Generic-b395a97259ff4a6c63344f0651ac3d011874122e121831b71c7a94fc6374f7d7 2013-09-18 02:05:54 ....A 24668 Virusshare.00099/HEUR-Trojan.Script.Generic-b39ac51a1934fa33fdfea13ff27939d92f7072c34f7dbe4e80ed85169fa92298 2013-09-18 02:02:40 ....A 7520 Virusshare.00099/HEUR-Trojan.Script.Generic-b3c16b28f3f4f47e5fb0d2647c9b20f0a5df1601db145c85df2ac5fc64ed28d2 2013-09-18 00:43:02 ....A 32864 Virusshare.00099/HEUR-Trojan.Script.Generic-b3c417c01ba1205a26e6f9570ba822b030064b8909b09aec6a7b7b21d65b1a7e 2013-09-18 01:41:06 ....A 29950 Virusshare.00099/HEUR-Trojan.Script.Generic-b3c4981b125fef5c8ba5d06d040b6f01c93dcb9978cb8a56d849b29f7f53f1ab 2013-09-18 01:00:30 ....A 19115 Virusshare.00099/HEUR-Trojan.Script.Generic-b3d457a3d5acb3841b4dbef78bf3fbb6f6111de4bd512c2825a5a617b71d8120 2013-09-18 01:45:38 ....A 42657 Virusshare.00099/HEUR-Trojan.Script.Generic-b3ee7589f212db4034ed1c4ea1349a3ac4407bb5b8d15e635006d146b80669b1 2013-09-18 02:04:42 ....A 59729 Virusshare.00099/HEUR-Trojan.Script.Generic-b3f1d8199184946d30415d1d735aebf10db420b11a40a48680d49353e56f6352 2013-09-18 01:18:36 ....A 103045 Virusshare.00099/HEUR-Trojan.Script.Generic-b3f2d2357fef12d6355d9b37d7b7193b2a9b87a718191cf0513876b2b66fb0db 2013-09-18 02:10:32 ....A 6737 Virusshare.00099/HEUR-Trojan.Script.Generic-b3fc3a9100a8d37c87d7c91586ca2fab22962a819b55f966be202b9cf59f1126 2013-09-18 01:00:18 ....A 39380 Virusshare.00099/HEUR-Trojan.Script.Generic-b3ff543b6772d41602d731864dc924937885698f23e96146767ee6175b662ce4 2013-09-18 00:44:26 ....A 37284 Virusshare.00099/HEUR-Trojan.Script.Generic-b4015a4404dacd32b1b1bebca94c6014f172acf6b221944363afb01bc5184715 2013-09-18 00:26:28 ....A 25264 Virusshare.00099/HEUR-Trojan.Script.Generic-b42677fa6c62105222977dbf9cc9e044523426e5684445448dc54431dbc304c2 2013-09-18 02:06:16 ....A 11849 Virusshare.00099/HEUR-Trojan.Script.Generic-b454a4d5f54955052b01a408cbf7fbb5bb7e83f8336061fa65339cccde53864a 2013-09-18 00:06:36 ....A 29184 Virusshare.00099/HEUR-Trojan.Script.Generic-b45c6db3d88f398bab5cc703e2ea92491e59dc0a72c92ebb487fe2ff209cb89e 2013-09-18 01:12:28 ....A 15216 Virusshare.00099/HEUR-Trojan.Script.Generic-b468abcf72f64eb7d70454a9b587d02d7dabbc206ceb8de74bbbd22dc1073c3b 2013-09-18 00:40:22 ....A 51223 Virusshare.00099/HEUR-Trojan.Script.Generic-b46f647fadcfdec6925735ed55f2219aa9064dacb0c8cdc81e644b7a258b6032 2013-09-18 02:06:46 ....A 480 Virusshare.00099/HEUR-Trojan.Script.Generic-b49bdbf72f87118dc9311df88a988d3c992c8eb203ef10f564dc6804b0c8d14a 2013-09-18 00:22:02 ....A 96080 Virusshare.00099/HEUR-Trojan.Script.Generic-b4bd16104671feb6c10f55dda490e9a7af7f9255fd7937fe9c54f1b873b33504 2013-09-18 02:09:32 ....A 17248 Virusshare.00099/HEUR-Trojan.Script.Generic-b4c5d85d7f1f8dc789e24c9f2988eee256ff1209528ba9b7cd24929a86065ce8 2013-09-18 00:40:22 ....A 18301 Virusshare.00099/HEUR-Trojan.Script.Generic-b4f77b41dcaba64713581db7d1c9d9b98f4f59e1279de9a54b0b5fa1cfd1c610 2013-09-18 00:42:42 ....A 55556 Virusshare.00099/HEUR-Trojan.Script.Generic-b4ff0d77d7c7a65cafb34f44497337dbe990be59e1e3d2446d2875f4afc37032 2013-09-18 01:46:34 ....A 136079 Virusshare.00099/HEUR-Trojan.Script.Generic-b50134acc5a3de6960fee2fc811a486d4d2f0b232b65104a263b91ce634ece76 2013-09-18 00:40:38 ....A 81472 Virusshare.00099/HEUR-Trojan.Script.Generic-b503d6fe5cb24e5f601231798548b6b81fd83759cfd0d78f4d6047bc39032e62 2013-09-18 01:58:34 ....A 16242 Virusshare.00099/HEUR-Trojan.Script.Generic-b507470d66476af00d6d923aa6d8e61711a786a5d5f89d0637c96c5a445c888c 2013-09-18 00:14:54 ....A 5122 Virusshare.00099/HEUR-Trojan.Script.Generic-b52781a9f44f5d4ac7bc55048adb7d36bc02750864c9a2be30d239570342110c 2013-09-18 01:44:48 ....A 12192 Virusshare.00099/HEUR-Trojan.Script.Generic-b52dce9a777b94deab3816297872341078c568730a74ca04caa19709fa84095f 2013-09-18 01:48:14 ....A 8465 Virusshare.00099/HEUR-Trojan.Script.Generic-b5342c47d4d07c2472f36713700690e8d084e60ef9de92fc62a9415b8827bc26 2013-09-18 00:50:06 ....A 52147 Virusshare.00099/HEUR-Trojan.Script.Generic-b5480f1119d99885b2555c79b9ce3a7738cd851811a58baee4fc20d62f64fdb5 2013-09-18 00:34:40 ....A 267801 Virusshare.00099/HEUR-Trojan.Script.Generic-b54ecedf62b14326ccef039a6955c5fc2016740fad0e9d9282f135755d0e8de5 2013-09-18 00:36:26 ....A 13190 Virusshare.00099/HEUR-Trojan.Script.Generic-b5757f91f2aa813a61b0202d4fab3304d93c98bc71972d15eabea16c13142415 2013-09-18 02:02:08 ....A 39723 Virusshare.00099/HEUR-Trojan.Script.Generic-b57e1082ad2cc28655b9506fb0a657f8d141b8240436603843a8418e37a0ab1f 2013-09-18 01:51:44 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-b58e7590d072abf2564f9ca9a7b2f75594e138f5c12d8ada58f491f117bc8417 2013-09-18 00:51:06 ....A 23227 Virusshare.00099/HEUR-Trojan.Script.Generic-b593ff5320eaf1a5e25bd4f57351282214da4903efdf5000551f4f31803f156a 2013-09-18 01:29:30 ....A 18113 Virusshare.00099/HEUR-Trojan.Script.Generic-b599e6f5837784eee333c2bd6f541f67755ba5e6df985a59cbbe4d4505e9621b 2013-09-18 01:05:44 ....A 220747 Virusshare.00099/HEUR-Trojan.Script.Generic-b5a0a20b6a7dee23266b5ae20c1c56c45f7dea290d8fb818b800e6ca15a014de 2013-09-18 01:13:52 ....A 11149 Virusshare.00099/HEUR-Trojan.Script.Generic-b5a7fab338f09b32a0865ddc41689a017db81cb027d9a353be472855aecdb673 2013-09-18 01:57:58 ....A 670 Virusshare.00099/HEUR-Trojan.Script.Generic-b5c6291f8eaea089efa008f39364e27574b125861dd46907771d13028a7d329e 2013-09-18 01:27:12 ....A 11215 Virusshare.00099/HEUR-Trojan.Script.Generic-b5ca8cebd9555212e88174a4da0257c04b11bbde1a857c6532b9721f3fc17988 2013-09-18 01:31:44 ....A 95372 Virusshare.00099/HEUR-Trojan.Script.Generic-b5e446a482ac96e60b9774f706416c3790391e5e97905c7aa626814c4177c071 2013-09-18 00:27:54 ....A 173701 Virusshare.00099/HEUR-Trojan.Script.Generic-b5f9a1fab9a1e742cdc99e586ebcb05a80459c512c5bba87a8b5740594fcc156 2013-09-18 01:12:18 ....A 101943 Virusshare.00099/HEUR-Trojan.Script.Generic-b5f9c8d7ed85fd4671760aacb670b984f24687f9b3e0e398bb652ecd88bb2fb1 2013-09-18 01:59:32 ....A 35389 Virusshare.00099/HEUR-Trojan.Script.Generic-b60866fa16d3d3e5f44ed59e2f215fadc991791a1906f466a41cb77bc52ab820 2013-09-18 00:38:02 ....A 28618 Virusshare.00099/HEUR-Trojan.Script.Generic-b61a8dc706cc63710ba31d9088d775c37361205b32a22d0aa49593bb7c3bd109 2013-09-18 01:53:34 ....A 2704 Virusshare.00099/HEUR-Trojan.Script.Generic-b63dae44b8086ae6064e7f172db5f23e8bf7bd20b4637621e48756de1903d63c 2013-09-18 01:08:36 ....A 35416 Virusshare.00099/HEUR-Trojan.Script.Generic-b63ef33cbd9215d92034779ae42d76ba6c20f466d88ba4f46c1278bb0668f511 2013-09-18 00:39:28 ....A 26086 Virusshare.00099/HEUR-Trojan.Script.Generic-b63fdc6a2d23b846afc9ca80e4338a768466f19d2105a3c33e98eff526e92a13 2013-09-18 00:56:52 ....A 9397 Virusshare.00099/HEUR-Trojan.Script.Generic-b64211ff90831b1605c748bba0fceb8c21ada3c294e040100bd2c3240e6d19a4 2013-09-18 02:02:42 ....A 11926 Virusshare.00099/HEUR-Trojan.Script.Generic-b647110df51920a0221f408a5ee6a6790eafa04bf07d0f2754fc9de03cac23b0 2013-09-18 00:27:26 ....A 71605 Virusshare.00099/HEUR-Trojan.Script.Generic-b6596451c585253ad6bca3b0dc5365b562025706ec5a7b99133b47dd0d656c07 2013-09-18 01:50:12 ....A 53187 Virusshare.00099/HEUR-Trojan.Script.Generic-b677aec56b177846fbcce673715f58b320501e3e58fa247578780608ddf15794 2013-09-18 00:08:30 ....A 56047 Virusshare.00099/HEUR-Trojan.Script.Generic-b67b0d10ddde97b1827ce53bcaa7a411bfb1fcca6264543fb9eb3ea510cd7c06 2013-09-18 01:32:24 ....A 125399 Virusshare.00099/HEUR-Trojan.Script.Generic-b6824ac3488b75e5b8cdae3dfd7d52bf9e2e04fee2be8eef5b8520f8bb529520 2013-09-18 01:16:08 ....A 59705 Virusshare.00099/HEUR-Trojan.Script.Generic-b69f907c86448f9dfef10be2d39f07718d262577cb1d2532e2bb1b82376ff472 2013-09-18 02:10:42 ....A 69929 Virusshare.00099/HEUR-Trojan.Script.Generic-b6ad63640b3f6f9323c624e61dc621946ff39dfd945c992f717aac640c33a661 2013-09-18 00:50:00 ....A 24640 Virusshare.00099/HEUR-Trojan.Script.Generic-b6bd4be3ce5889a19638e422ad8b84e8718599a890b006209737245bfebe7499 2013-09-18 00:53:02 ....A 23272 Virusshare.00099/HEUR-Trojan.Script.Generic-b6c8016a743f9b7d5601ba42038b75a1a038c3194ff32714ded657f3a42c3493 2013-09-18 01:19:02 ....A 27079 Virusshare.00099/HEUR-Trojan.Script.Generic-b6de0a79cd20a78057be0f1ba9e3e2e1873e58e16d6ad695e136b6c1b8106164 2013-09-18 00:50:24 ....A 67907 Virusshare.00099/HEUR-Trojan.Script.Generic-b6e2f11f3e957cf1788c8350d45ebe15128cc04db0283ba85b5b958877dca61e 2013-09-18 01:14:42 ....A 41297 Virusshare.00099/HEUR-Trojan.Script.Generic-b6e745b224b7daec849a47c8cf00325291fdd41775dd88df62af65d684b88315 2013-09-18 00:53:04 ....A 18212 Virusshare.00099/HEUR-Trojan.Script.Generic-b6e7c0f3ca9959f530fae15e66a48c73a5c8bba19f15da3289babff87ac93c75 2013-09-18 00:07:52 ....A 45815 Virusshare.00099/HEUR-Trojan.Script.Generic-b6f15899c092de6a0f75719a28520589253517719c8463d2724759eab94ce4b1 2013-09-18 00:07:10 ....A 10883 Virusshare.00099/HEUR-Trojan.Script.Generic-b6f1bb5c765860c40b407c31c67c74ca47623b28d06ee612c598e8ed5e7fe491 2013-09-18 01:48:38 ....A 146580 Virusshare.00099/HEUR-Trojan.Script.Generic-b6fa3324f12a9a87a438bc7accced6d02067edd02511781b3b29e9bc86752455 2013-09-18 00:13:18 ....A 19415 Virusshare.00099/HEUR-Trojan.Script.Generic-b70e7222cd2a91731b06a212e81bad8f4ed5907420bfd71b693e44609d871eb1 2013-09-18 01:20:16 ....A 20176 Virusshare.00099/HEUR-Trojan.Script.Generic-b712fb08527c99514a5471840bc1b15e54891ee75b307f3350823d5df0ab5d1d 2013-09-18 00:57:20 ....A 17769 Virusshare.00099/HEUR-Trojan.Script.Generic-b719495740db5c2c2e8231ff35615abd6523ba5c7f61bf9916ca2271c0443823 2013-09-18 00:40:52 ....A 84880 Virusshare.00099/HEUR-Trojan.Script.Generic-b71b19c671693a2c4d072fa08389d60795d992a9efed6a1864a112052afe46a0 2013-09-18 00:19:40 ....A 42328 Virusshare.00099/HEUR-Trojan.Script.Generic-b73008e57174d3f3effa76ce7ab3822de19456b9fe7767ca852629c85b5b0584 2013-09-18 02:03:22 ....A 24181 Virusshare.00099/HEUR-Trojan.Script.Generic-b733bad35e00df65d59e818957a629e17cfd8ea043d6397cf126b7b8d4d313bc 2013-09-18 00:38:00 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-b73c71005911d4b97fadeb1ba7083357c6484250c8b009e7d564a490290eca70 2013-09-18 02:07:18 ....A 5160 Virusshare.00099/HEUR-Trojan.Script.Generic-b73cab9224ac61be5436e9b9bae122ad57c49d1b3c8924466f5c401bd3071684 2013-09-18 00:58:58 ....A 3579 Virusshare.00099/HEUR-Trojan.Script.Generic-b74715491fcf6fda07355cf2a7d43f35b73cb8b7ed7252e7c09bc248039072e7 2013-09-18 00:59:44 ....A 11862 Virusshare.00099/HEUR-Trojan.Script.Generic-b748f4d86f00fd50741dd7ae0a4e8c4bbe7cc70f0c761890bdc343fb4f863349 2013-09-18 01:59:12 ....A 53246 Virusshare.00099/HEUR-Trojan.Script.Generic-b74bbb47160865353bd5635d3740b298ed95471283b78b63d98bee5c4be3769e 2013-09-18 00:59:40 ....A 32137 Virusshare.00099/HEUR-Trojan.Script.Generic-b7568931717069fc1644f70b8a0cd5ec07f0bc4992dd9d9e675f4a4d7ff03ff8 2013-09-18 02:05:14 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-b772df15c28de8d61b99c1a1f4c30af46ca46dde647eec3dd81a33127f2141c6 2013-09-18 01:31:42 ....A 75765 Virusshare.00099/HEUR-Trojan.Script.Generic-b7771c800200d7780ccbf9ad801fc788ea565f5a2b783eb4c5c162debe21e976 2013-09-18 00:41:14 ....A 23139 Virusshare.00099/HEUR-Trojan.Script.Generic-b7b6b5182fef7b22750eb1a1a372c5209568f5325b5e9013e0cdf4ff392cafaa 2013-09-18 01:03:46 ....A 2737 Virusshare.00099/HEUR-Trojan.Script.Generic-b7b7ca5926ee89b086f1d9e165991d7b16e53f164c5135e08de75298ed8d2497 2013-09-18 00:07:52 ....A 10965 Virusshare.00099/HEUR-Trojan.Script.Generic-b7c3ec8ff338f33e05d12b9d0e0674f5986a54830f88c7a15df1c8a74e2fed71 2013-09-18 00:44:42 ....A 45667 Virusshare.00099/HEUR-Trojan.Script.Generic-b7d8d25cba74ad879c4c69cc8ea1afc34fe12a917e123366d82d1eac39e335ba 2013-09-18 01:53:18 ....A 23840 Virusshare.00099/HEUR-Trojan.Script.Generic-b7dada2bd95843a0521725f41e5643fef1174d8568befd4c1389d049df5f6de7 2013-09-18 02:00:18 ....A 6207 Virusshare.00099/HEUR-Trojan.Script.Generic-b7e650c77918313a3e899eeaabe7cb63b7f6adb55b7fd551859987cb10f9007f 2013-09-18 01:01:28 ....A 4702 Virusshare.00099/HEUR-Trojan.Script.Generic-b7e807670622c8f541c2f993361d7b5ae9d9122a6a20e60711652f29eba9c8ea 2013-09-18 01:40:32 ....A 77060 Virusshare.00099/HEUR-Trojan.Script.Generic-b801701f4ed8efd42b60c535490b3adc868f9e2f6ed2a47aad9d296955eeea2e 2013-09-18 02:01:40 ....A 9752 Virusshare.00099/HEUR-Trojan.Script.Generic-b80dc57a5b90533a880e2aba1425156f418dcae2a48e041568f288a39bce2672 2013-09-18 00:47:00 ....A 13273 Virusshare.00099/HEUR-Trojan.Script.Generic-b81b23cf0f28b9e2754692158b806bdb4fc1a935e60f5e9170032884de923ad4 2013-09-18 01:07:48 ....A 75748 Virusshare.00099/HEUR-Trojan.Script.Generic-b81b302e57c68faccdffbc195eb7d46b74d11bed12b258ca763454d7df79579c 2013-09-18 00:40:24 ....A 33812 Virusshare.00099/HEUR-Trojan.Script.Generic-b821b7a627c7bd6968038e8b3c7830da94d0414fcba2324c737737bc5c094e8b 2013-09-18 00:25:06 ....A 9741 Virusshare.00099/HEUR-Trojan.Script.Generic-b82ce171ea60959b79f3c890af8c6ff3c3e3c3d9def4cbe9d7967dc130b23889 2013-09-18 00:55:40 ....A 12650 Virusshare.00099/HEUR-Trojan.Script.Generic-b836acade847594e98bb861693e22210036de2399323b66b3aded170dec3d8a7 2013-09-18 00:51:06 ....A 19765 Virusshare.00099/HEUR-Trojan.Script.Generic-b845785ab55701a45559e2f7501cffaf26c2718f80c62c3922d7843d7a8f132e 2013-09-18 00:21:26 ....A 18739 Virusshare.00099/HEUR-Trojan.Script.Generic-b854a68d0225bfafa31e211fd4970b9cb53036359429fea5529aaf12831cfbcb 2013-09-18 01:38:50 ....A 949 Virusshare.00099/HEUR-Trojan.Script.Generic-b85fac7d0e10ad17714d26dcb4a78c950c3181014caa2d77b8ddfbc88b41144d 2013-09-18 01:06:06 ....A 41214 Virusshare.00099/HEUR-Trojan.Script.Generic-b8648e86a6d89b312e1e2fd535313d831bec980604183cd0710f5dcb97846409 2013-09-18 00:36:44 ....A 9200 Virusshare.00099/HEUR-Trojan.Script.Generic-b87ac2149d9fc0260d5dcbec70d9dbf2b152778f5acafdff4cecc6b514a42a41 2013-09-18 00:31:48 ....A 5012 Virusshare.00099/HEUR-Trojan.Script.Generic-b8828e5098b04b01b6fd72a5d1298e529be5d761e7ac096716b6a020ef7b8f90 2013-09-18 02:02:12 ....A 66058 Virusshare.00099/HEUR-Trojan.Script.Generic-b88f14dca9527f0c4567cd90fac4b28e1978e4f35e5c0c3a629e65f63dca5a35 2013-09-18 01:48:44 ....A 15233 Virusshare.00099/HEUR-Trojan.Script.Generic-b89b9db319944a68b18106ef3b5b3db4b0eaf9cf44926968b3910932eeb3d97b 2013-09-18 02:00:20 ....A 12897 Virusshare.00099/HEUR-Trojan.Script.Generic-b8a800b8780eced65270d6d933bb626cf8f9e5c2e988cfa9346bc67a49d61c2e 2013-09-18 02:09:20 ....A 439200 Virusshare.00099/HEUR-Trojan.Script.Generic-b8cde45da1d7a24f84d94377ed7dbb8774eaca71eca40f1ef762a543597af62c 2013-09-18 00:08:46 ....A 19441 Virusshare.00099/HEUR-Trojan.Script.Generic-b8ce4666226b51f8088a4464113757b72b5a178462b940fcbd4b4bf375fe6234 2013-09-18 01:34:22 ....A 28732 Virusshare.00099/HEUR-Trojan.Script.Generic-b8e0828f692a8792f7897702a664fba092d2623e3b528b1455d1bcb40595fd86 2013-09-18 00:02:28 ....A 40245 Virusshare.00099/HEUR-Trojan.Script.Generic-b8e3391416ee886321f9fcb4cc1f053cddc5bf98bf5ee255b87892a8addc78ae 2013-09-18 00:03:08 ....A 80013 Virusshare.00099/HEUR-Trojan.Script.Generic-b8ebf9ca39a39b32a15ad01f592c51308f3cc675d968548f0842e22be016c690 2013-09-18 01:13:04 ....A 63357 Virusshare.00099/HEUR-Trojan.Script.Generic-b8fe11c09169b28886bb1127fca542388226cda412b17f55b31c778f3ad253fd 2013-09-18 00:23:04 ....A 5285 Virusshare.00099/HEUR-Trojan.Script.Generic-b9090451b46fa5b2a24b075953e84dd10e4a6ec21bbd2ad704e07db305ec53bb 2013-09-18 00:50:50 ....A 252623 Virusshare.00099/HEUR-Trojan.Script.Generic-b9173d14d990bfa7e951cb38fa6ffdbe4fd2f968d4173cefacd268cf87942aa1 2013-09-18 02:10:40 ....A 6064 Virusshare.00099/HEUR-Trojan.Script.Generic-b92583c8849f5ef0e4ff27b2b0933c77a41a368c350a94c180d9e1f85074c6f3 2013-09-18 01:14:44 ....A 67975 Virusshare.00099/HEUR-Trojan.Script.Generic-b92be9f547d6c0c50ced6ceb3738c4c9be8573da9f48f7b20e5191fee2cdb5f6 2013-09-18 01:59:54 ....A 27342 Virusshare.00099/HEUR-Trojan.Script.Generic-b938648eaa1ae68c291c8e6c3526882f0bfc81b69b8817c5acab0a5b9d547c18 2013-09-18 01:12:18 ....A 8304 Virusshare.00099/HEUR-Trojan.Script.Generic-b9390561d1a39524cf6081a53e171d38c0784d9a8440fbfac192779f211ea9d2 2013-09-18 02:07:22 ....A 12089 Virusshare.00099/HEUR-Trojan.Script.Generic-b93d478e09f2333ce49215c0e66420a894662751eb1828a415f2518ac7ddbddf 2013-09-18 01:39:46 ....A 75031 Virusshare.00099/HEUR-Trojan.Script.Generic-b941312a12c3468a8a6888ebf5b13777c7eed53390ec62fac3fa146f89c71878 2013-09-18 01:04:32 ....A 71601 Virusshare.00099/HEUR-Trojan.Script.Generic-b956baba3d1958f99f7d4eb1d8f5b49af143815e23ac15bfde00aeca15e06070 2013-09-18 00:36:20 ....A 56329 Virusshare.00099/HEUR-Trojan.Script.Generic-b95bf2835f3ca2c4dfd22f488bf1b6877889ccc0b48359736fdf5c5edf59715d 2013-09-18 00:46:30 ....A 37465 Virusshare.00099/HEUR-Trojan.Script.Generic-b95e7c2f954d94f74db38ec82b5f2ffd876cbd166d865f101b1abbf72d4689ef 2013-09-18 01:21:54 ....A 1967 Virusshare.00099/HEUR-Trojan.Script.Generic-b9614e5e75e8823f53c686b0878d2fd66ee4968a5618d22bd5ea56c7ec409767 2013-09-18 00:03:18 ....A 20809 Virusshare.00099/HEUR-Trojan.Script.Generic-b9644c40418f49c4f525595afcd94fc7ba82a77764ba634e2dbe6e5a11c4477a 2013-09-18 01:33:38 ....A 12820 Virusshare.00099/HEUR-Trojan.Script.Generic-b964584bdb479372ae478d366612acc05b5eea1f408968d66d6ddb745ee9a24a 2013-09-18 00:54:06 ....A 3150 Virusshare.00099/HEUR-Trojan.Script.Generic-b97028ff8c78ea98c9e3aaa79732f20568a68e58fa4e75139be970e8dd5c2dea 2013-09-18 00:39:06 ....A 5527 Virusshare.00099/HEUR-Trojan.Script.Generic-b9816850393d5e1366293b79e8370cd273f20fac2d8d91be92c40d19782a4ed5 2013-09-18 01:53:50 ....A 18688 Virusshare.00099/HEUR-Trojan.Script.Generic-b98d646a14c0f31e66b4cdb3bc0fc162beb59cb1afaf0dbac0b1b056f4bcd2cd 2013-09-18 00:47:14 ....A 104958 Virusshare.00099/HEUR-Trojan.Script.Generic-b98d83d13b08ab381925924b3a320f2de60c29297cb3424346ef2b041deb0dd3 2013-09-18 01:40:26 ....A 16345 Virusshare.00099/HEUR-Trojan.Script.Generic-b9a847ab266ac130b2ca6081691aca88622c1e7ea912d9d554695db13c05c11c 2013-09-18 01:53:16 ....A 5175 Virusshare.00099/HEUR-Trojan.Script.Generic-b9af1a9174e45264e7c056d50477d275146d73831861d03266d523a127208d7e 2013-09-18 01:44:30 ....A 41381 Virusshare.00099/HEUR-Trojan.Script.Generic-b9afa9e21fa6e9e77aabf20495c554812e777a5e4c148a04e175711b558b2bbe 2013-09-18 01:19:26 ....A 22751 Virusshare.00099/HEUR-Trojan.Script.Generic-b9b5ebdd382e552986dee52b305acc183512b8f47443e9e79ea98656ffa3f4ab 2013-09-18 02:09:00 ....A 97048 Virusshare.00099/HEUR-Trojan.Script.Generic-b9b6b884e263ca3d21de9b85695e72f74a76e4e9e4ed62cc516bac733de6fc30 2013-09-18 00:23:52 ....A 74143 Virusshare.00099/HEUR-Trojan.Script.Generic-b9c929fe6af942f642d1e206cfb7183d01e9df09dc7f7787ba02c142fc7ed00c 2013-09-18 01:38:08 ....A 30077 Virusshare.00099/HEUR-Trojan.Script.Generic-b9cf295da70fee1ec4c7266bddee334975f537f406d7633b7cdac9888b77d787 2013-09-18 00:42:56 ....A 2526 Virusshare.00099/HEUR-Trojan.Script.Generic-b9dc9b56c106705fda0e37b5dd490f04f6cdd03fcc6fb68c8a0417a185cf4f6d 2013-09-18 00:44:48 ....A 27167 Virusshare.00099/HEUR-Trojan.Script.Generic-b9eb298a44ae6b1ad38449d0a31ffa9571def349a78243602633ae264d386130 2013-09-18 02:00:18 ....A 13103 Virusshare.00099/HEUR-Trojan.Script.Generic-b9efd2141e628d837979667ed8635aeb385e1f8e50dd2b46db9dedeeb608e90a 2013-09-18 01:18:06 ....A 1946 Virusshare.00099/HEUR-Trojan.Script.Generic-b9ffdb54e1383e6af59e5abb8c593cfbddad7ae609474390021ac49e2c69f2b3 2013-09-18 01:43:42 ....A 10289 Virusshare.00099/HEUR-Trojan.Script.Generic-ba1adff5b2f84b1cde71802529a235855666d96e4646057fc6fc28ceb9352fd6 2013-09-18 00:56:26 ....A 45878 Virusshare.00099/HEUR-Trojan.Script.Generic-ba24f4a3363c1ce9cd5e74afff77a16a358d7d2a8e9ddcca6ed3f605f9c9fbcf 2013-09-18 01:59:52 ....A 29065 Virusshare.00099/HEUR-Trojan.Script.Generic-ba58419b50b8fbe92e009dae45185f00e6633ddf0154aedfcdef7539eb780860 2013-09-18 01:59:48 ....A 8536 Virusshare.00099/HEUR-Trojan.Script.Generic-ba607b69f4888ed35e61e20e492dbb2a19f07dfb14888fc6967ae6839c998eea 2013-09-18 02:03:02 ....A 32418 Virusshare.00099/HEUR-Trojan.Script.Generic-ba6cdcf520d6c0ace3392cdf96dc6dd786df2474c089035da76e77efa71b3d00 2013-09-18 01:51:52 ....A 17655 Virusshare.00099/HEUR-Trojan.Script.Generic-ba763a5bb5e72558a17fb163c8a535f341f2a837582ec440b2ec975700f0e7f8 2013-09-18 01:06:12 ....A 344669 Virusshare.00099/HEUR-Trojan.Script.Generic-ba76b8972942ec0fe93e7d116b7b5cbc102e1cf986049f82fba22717eabf53f3 2013-09-18 01:07:10 ....A 11403 Virusshare.00099/HEUR-Trojan.Script.Generic-ba76ddddb8124b09ae20dcc2a79af4913419bb575fdc1a3a64349bef7ac036d2 2013-09-18 01:21:50 ....A 56545 Virusshare.00099/HEUR-Trojan.Script.Generic-ba7925205e9b5a293e2796b8716c85c6e0200e84a2c270c9b14e9d5e9439277e 2013-09-18 02:01:52 ....A 38543 Virusshare.00099/HEUR-Trojan.Script.Generic-ba799db103efa5d31685288e16b0f2d81cd3f9ca6fc50769490ec5bcbac29692 2013-09-18 00:03:58 ....A 41335 Virusshare.00099/HEUR-Trojan.Script.Generic-ba7afc7c730c85f130a0f9688e45ef542ff4c4d869b1cf957518842527e0224c 2013-09-18 00:39:12 ....A 25372 Virusshare.00099/HEUR-Trojan.Script.Generic-ba80efb042cdc3fe1768f6978bc77574a009d480368f86b86baf90a65c683d45 2013-09-18 01:14:10 ....A 35205 Virusshare.00099/HEUR-Trojan.Script.Generic-baa07263dcd3f72c72c9c0487d80cb4da1d163445d5efdf76ec82767b936e5e3 2013-09-18 00:06:36 ....A 100269 Virusshare.00099/HEUR-Trojan.Script.Generic-bab27a2ce085295d479b37e441a94fa494c66bb70b27684a9181a28093c711b1 2013-09-18 00:12:50 ....A 59334 Virusshare.00099/HEUR-Trojan.Script.Generic-bac2b19a90d3519141e9f96e765eba6de5a8c21dd2812bdbbe677de937773593 2013-09-18 00:36:16 ....A 88099 Virusshare.00099/HEUR-Trojan.Script.Generic-bac728696523febf12d319caaab67ed3f10c4b84374c64b674528fa302d02894 2013-09-18 00:12:48 ....A 8841 Virusshare.00099/HEUR-Trojan.Script.Generic-bad4e630f2c2e652f25c9899201336e6a120f75b787b4ac9ed4394da9cdf7366 2013-09-18 02:03:38 ....A 84544 Virusshare.00099/HEUR-Trojan.Script.Generic-baf04a43f7f39a260ba5ae5d67ec302d24269e5cd3d0d1826e59c09a055f8f01 2013-09-18 00:07:08 ....A 27601 Virusshare.00099/HEUR-Trojan.Script.Generic-bb397f942c2dd3e533e8e1bab8d67a7692a705463794b713705d67376dfb7645 2013-09-18 01:49:34 ....A 4878 Virusshare.00099/HEUR-Trojan.Script.Generic-bb4352ca3ba4e277db083786249b04b1f02f7b1fe254036e9a044fbe70ce53f7 2013-09-18 01:04:22 ....A 72583 Virusshare.00099/HEUR-Trojan.Script.Generic-bb48642d37db377d997d3c16cacd9f9fc4d3590652ec85810b661e97af541d0d 2013-09-18 01:50:32 ....A 14261 Virusshare.00099/HEUR-Trojan.Script.Generic-bb736e8b1a0265097da78323b69eb176eb6d82e29c9dc1fb60fc4366975b1b18 2013-09-18 00:26:06 ....A 13046 Virusshare.00099/HEUR-Trojan.Script.Generic-bb92b882e4bec9c9805b71fe9ef84937e036c7a957f013c0c94e1b0acf222c7b 2013-09-18 02:00:18 ....A 55675 Virusshare.00099/HEUR-Trojan.Script.Generic-bb966994a3392bd9b7a298be55b5b89263ffe1463983f34d4d7895bd7b7a2930 2013-09-18 00:57:58 ....A 23695 Virusshare.00099/HEUR-Trojan.Script.Generic-bbb5b80050d6307e76f76d9ec2304e182765beeadb3f026b1d6b04939996c27d 2013-09-18 00:27:40 ....A 21877 Virusshare.00099/HEUR-Trojan.Script.Generic-bbb85442f56002e459b7eb44734657227a6338360f3d1022e0f1fb8f75bbe575 2013-09-18 00:35:12 ....A 10192 Virusshare.00099/HEUR-Trojan.Script.Generic-bbc082da6dcb34c705ba6629a25735c0aba8b86a11cae1c0221037ecb3a0a999 2013-09-18 01:12:50 ....A 24344 Virusshare.00099/HEUR-Trojan.Script.Generic-bbd637b1ff7e5b56e30bdc27cc52a441953346493b6d4e419b150a1bfcc422c3 2013-09-18 01:01:34 ....A 11590 Virusshare.00099/HEUR-Trojan.Script.Generic-bbff2a0061922a8bfd2a500258438650d6b46d98cb8cf3317ba8a43fdfe8bf49 2013-09-18 01:19:08 ....A 33227 Virusshare.00099/HEUR-Trojan.Script.Generic-bc0d6c970722d756ff45f97a2563bd8699459f19d55468efdd9c3229533a8add 2013-09-18 00:10:44 ....A 9213 Virusshare.00099/HEUR-Trojan.Script.Generic-bc103f23637f60e4226c89515532b9824f0294cfb852d2a65768e4080dddc911 2013-09-18 00:28:14 ....A 24838 Virusshare.00099/HEUR-Trojan.Script.Generic-bc12e39e7026a6b5b6c5c98ef3dd0e45636cd2a34f566c0381a5b5d0417089d3 2013-09-18 01:58:12 ....A 3636 Virusshare.00099/HEUR-Trojan.Script.Generic-bc1806bf368af4eb4ffe359f047b9fe0b7f712c8e197ac594963cdb5f6521d0e 2013-09-18 01:56:46 ....A 52116 Virusshare.00099/HEUR-Trojan.Script.Generic-bc3b5f32df4023dbf5d2cb35427c045b74ac386ab71fe73fac4eaee8c02ecca4 2013-09-18 00:32:10 ....A 7364 Virusshare.00099/HEUR-Trojan.Script.Generic-bc3eb617c1ee4a7226a55274be8740cc1a145bb938ed4c1dd2f58d458afd6b2a 2013-09-18 01:03:46 ....A 824 Virusshare.00099/HEUR-Trojan.Script.Generic-bc4539847110f92960e2cb6a0f55adb7d37908b7ea1092bb412e38d9f6727fd5 2013-09-18 01:10:48 ....A 159157 Virusshare.00099/HEUR-Trojan.Script.Generic-bc4f6041d74bdf066dbf7f55f33bf5c8453af4cdba1e0953f3d1dcfab6c32661 2013-09-18 00:35:14 ....A 29994 Virusshare.00099/HEUR-Trojan.Script.Generic-bc506f37b59fa557e5b17d20c1eafdfae51649b2d168f443beb6bf8869d9d0cd 2013-09-18 01:29:32 ....A 11419 Virusshare.00099/HEUR-Trojan.Script.Generic-bc5dbd519e79b4b3d71290dedb67943675a180eb1bbeb7778976474783ab66b6 2013-09-18 00:14:00 ....A 140344 Virusshare.00099/HEUR-Trojan.Script.Generic-bc5dfa554e33c8da6f4cc5e02dfbb7e1203bea256a79ea98b5a85be484d06017 2013-09-18 01:13:48 ....A 63490 Virusshare.00099/HEUR-Trojan.Script.Generic-bc5fb75ed8e37435235925f16d40fb8d71ee01dc6f797eb64f19985fceade2e3 2013-09-18 00:35:48 ....A 29936 Virusshare.00099/HEUR-Trojan.Script.Generic-bc5fc01f9cfd7ce19c7448f59d002c9988b9ca51a59b85fcaae0cbbd00b77569 2013-09-18 00:59:42 ....A 96586 Virusshare.00099/HEUR-Trojan.Script.Generic-bc7d5304699560c9dcbabe99ae747873168703f9860648b8bea0041709837f1d 2013-09-18 01:22:36 ....A 33975 Virusshare.00099/HEUR-Trojan.Script.Generic-bc83c699b524e57cdea4bc0033ba07c0cd84f60063627681f4e44de0f0e7f4e0 2013-09-18 01:10:52 ....A 17126 Virusshare.00099/HEUR-Trojan.Script.Generic-bc89cae1e338c16fcc7b8a9e5461fa3c04052a033163f1992ac8f2bc4115a028 2013-09-18 02:06:18 ....A 19331 Virusshare.00099/HEUR-Trojan.Script.Generic-bc93437f59424ecde1aa9fcf20911028c52fd437a49e24c1aebfb727e19ed07d 2013-09-18 01:10:42 ....A 15594 Virusshare.00099/HEUR-Trojan.Script.Generic-bc94ed2415a3e11459738d2c0f3701fa2b2d526ad45e1112fd3d543e05776d5f 2013-09-18 01:45:32 ....A 46281 Virusshare.00099/HEUR-Trojan.Script.Generic-bca6a8b2b556b3ed57c0703ee9d40efa64085fe24c850902a0139d6fcdae9819 2013-09-18 01:05:24 ....A 32049 Virusshare.00099/HEUR-Trojan.Script.Generic-bcae708973d0cdf1b65d4cd574aa2700101a1f6a8aa1b59fe6bcf619a5d172c8 2013-09-18 00:33:48 ....A 33955 Virusshare.00099/HEUR-Trojan.Script.Generic-bcb310880cfe9fc349d6baaa98c358b055cd909bf2af08a6afe57b7c55ada174 2013-09-18 00:29:42 ....A 17645 Virusshare.00099/HEUR-Trojan.Script.Generic-bcb647b053323983a4ba5bac2e9e1800937b85780341ccf89199b0ab593fb7a2 2013-09-18 01:01:22 ....A 26455 Virusshare.00099/HEUR-Trojan.Script.Generic-bcbb7c8556b89872699fde06caff08d7a140594a90456c41fa9ff6cea6204393 2013-09-18 01:58:26 ....A 51837 Virusshare.00099/HEUR-Trojan.Script.Generic-bcbf4554eabebfd63b889729febfb8bd2f424b5dc3b55dcaa73acd871d62017e 2013-09-18 00:26:02 ....A 66063 Virusshare.00099/HEUR-Trojan.Script.Generic-bccaec5a479c6252477b2d8d962ff3c408a27c398c067545ded091402ac23ee5 2013-09-18 01:25:02 ....A 21613 Virusshare.00099/HEUR-Trojan.Script.Generic-bccd1faafe88e73e34c2ed691a61172f723548005c3ed2e540c9fa1884daab2e 2013-09-18 01:27:12 ....A 288 Virusshare.00099/HEUR-Trojan.Script.Generic-bce0d4857a7b0686c50e174b8ff91eb2575d9c72b75fb3fa635eb9a871ae5649 2013-09-18 00:07:30 ....A 8639 Virusshare.00099/HEUR-Trojan.Script.Generic-bce5ff4383c302e917f7ae1bfe1df7778ac13faa3e525eb6451d8d1569da1567 2013-09-18 00:35:00 ....A 52858 Virusshare.00099/HEUR-Trojan.Script.Generic-bd004c2e4f3ba8d073ef59aa6e933a19075b761bf8e6ef152b309fc67a851e5b 2013-09-18 01:21:42 ....A 10607 Virusshare.00099/HEUR-Trojan.Script.Generic-bd05cc7818b60f6f4aa1a5721c9e4d396d4cbc35daaec7c0769e0d6c6313a692 2013-09-18 00:45:08 ....A 34791 Virusshare.00099/HEUR-Trojan.Script.Generic-bd105ac05dccf725f69d0920de070aef8ee4f21fe84ebe351dde66358351594b 2013-09-18 00:13:46 ....A 33139 Virusshare.00099/HEUR-Trojan.Script.Generic-bd18e66daab6379f1816fc330ab44c7a95d551dc6935f205cbdcd9c0bdbbad74 2013-09-18 01:18:04 ....A 60268 Virusshare.00099/HEUR-Trojan.Script.Generic-bd290160e72292f8d775b1078602c22bde16754867f013fb99a3a9bb1c2ec35e 2013-09-18 01:16:34 ....A 1584 Virusshare.00099/HEUR-Trojan.Script.Generic-bd2f3d7cdb0ce74d661299373effbb5c6971c5e062be310e6be4bc48e27d23cd 2013-09-18 00:23:02 ....A 27855 Virusshare.00099/HEUR-Trojan.Script.Generic-bd33d26f7bf5b08f8b4b723a2310de0de7cc2093f0f486e613a8a54856646f9b 2013-09-18 01:06:04 ....A 46605 Virusshare.00099/HEUR-Trojan.Script.Generic-bd3ead1262ba78163f3009d4d262eaf6f031f3a309de91646a0a23c4d5b557b8 2013-09-18 00:51:42 ....A 100948 Virusshare.00099/HEUR-Trojan.Script.Generic-bd456ae8fc72fcc02222bce79bc1040835c58366ea7caa16a68323f47d213754 2013-09-18 00:38:18 ....A 126650 Virusshare.00099/HEUR-Trojan.Script.Generic-bd495b74e22f8025fa91acbdba7efdb943ea1652db41fed16e6c81d871b1c5dd 2013-09-18 00:34:34 ....A 15482 Virusshare.00099/HEUR-Trojan.Script.Generic-bd51be19f4b96d411b656a1cc245fb68f68b20f7c5ef30bde7dddcd95ecad2d5 2013-09-18 00:02:30 ....A 37234 Virusshare.00099/HEUR-Trojan.Script.Generic-bd54eadfd0e3d651ab184e74739cd88aeff1c9c7908cdce99f62cc683b4ef557 2013-09-18 01:10:02 ....A 96140 Virusshare.00099/HEUR-Trojan.Script.Generic-bd61b81b1f5301016c30b7e44b98b0694dbc47fca0676bedd54b1e564d1f6aff 2013-09-18 02:09:36 ....A 48237 Virusshare.00099/HEUR-Trojan.Script.Generic-bd8652e8922d206a9e8167a28e1178f856400ff9916ab289863160286a6d6682 2013-09-18 01:00:54 ....A 23501 Virusshare.00099/HEUR-Trojan.Script.Generic-bdab35829f848ed8f4c8349dd48eb66f6c84859c7cfd396de460c8bdd5c32141 2013-09-18 01:13:52 ....A 102652 Virusshare.00099/HEUR-Trojan.Script.Generic-bdc7af354efbde8f1dd2fae04e41509555f9df5c6abafbe53371fa34b9811e08 2013-09-18 01:37:48 ....A 12489 Virusshare.00099/HEUR-Trojan.Script.Generic-bdd6deb41f9b988d4a3f5923f497ead46391dde726fcf19ad1eb62ee639a01d1 2013-09-18 01:27:16 ....A 1654 Virusshare.00099/HEUR-Trojan.Script.Generic-bde4b085973da47858e1aeb9392c3fe735b3a8d367595d44ffbaca88fad43a32 2013-09-18 01:36:04 ....A 50008 Virusshare.00099/HEUR-Trojan.Script.Generic-bdeaecb307b6354fab42931d5d9bb240726f6185f23ae2275e23d4d408076462 2013-09-18 02:11:40 ....A 92154 Virusshare.00099/HEUR-Trojan.Script.Generic-bded6f8361df1e96fe8c1ce4c69575a1450c834226fd06382d3537992cbfbb98 2013-09-18 01:03:24 ....A 1032 Virusshare.00099/HEUR-Trojan.Script.Generic-be0465ce3c63eff1759896d85a7d751c1f4b9e916ee49fc87e583dbc53d979d6 2013-09-18 01:50:52 ....A 1405 Virusshare.00099/HEUR-Trojan.Script.Generic-be0e60ad265bee023adb49255cb0a71ef98ed1e2a4d010b811cb3c0c3bc13f2b 2013-09-18 02:01:46 ....A 24478 Virusshare.00099/HEUR-Trojan.Script.Generic-be335757e56e59c4329a38d3b9536c4138885205b5d4598185007366152dcdd7 2013-09-18 01:54:04 ....A 31772 Virusshare.00099/HEUR-Trojan.Script.Generic-be4173f381d90fc4f74e8dea11e98273f988f53a13a907a171e11112d13b87f7 2013-09-18 02:04:20 ....A 130878 Virusshare.00099/HEUR-Trojan.Script.Generic-be4bf4ee7c5db88d7cd3b2725cc4dc71ff344452e4ce691cac391ef402dd7246 2013-09-18 01:32:28 ....A 42286 Virusshare.00099/HEUR-Trojan.Script.Generic-be51060a24c7b18db729cdb0cba4e17d511adcf7eab59c90f799c705e3469794 2013-09-18 00:50:06 ....A 14058 Virusshare.00099/HEUR-Trojan.Script.Generic-be5426f17f0144b68ef043efe1cc7148cfb132c0e6c81ea8f8d4b2e66b1979d2 2013-09-18 00:35:26 ....A 2749 Virusshare.00099/HEUR-Trojan.Script.Generic-be6b03797512d4a64a3c6ea6815408e89dc0f2f65f714c52c3eab43e530b11b0 2013-09-18 01:05:24 ....A 24924 Virusshare.00099/HEUR-Trojan.Script.Generic-be6bfcd140bb7a8700c763ecd2a0a5a3a8ef51dafb0457cfe9307789131933e2 2013-09-18 01:06:54 ....A 20181 Virusshare.00099/HEUR-Trojan.Script.Generic-be6d790af60c75ed3f30bfc00c1b764204d5b3c53150e61e9d4e1c7f09844490 2013-09-18 01:38:24 ....A 2005 Virusshare.00099/HEUR-Trojan.Script.Generic-be6f7f5a1af0486632262c9736c63d174f80207e1be0699f67739b702ddbc8bf 2013-09-18 00:23:52 ....A 11978 Virusshare.00099/HEUR-Trojan.Script.Generic-bea5b3b645f3e5c42b52c833e183fdcf9826dcdfa17ec5dd8d9df9ad07e5616b 2013-09-18 01:12:18 ....A 56138 Virusshare.00099/HEUR-Trojan.Script.Generic-beac425beccb049dc11609f86bf0bebf66230f78ae1e05203aa5f8cdcd6d7712 2013-09-18 00:38:10 ....A 9130 Virusshare.00099/HEUR-Trojan.Script.Generic-beac51891c137bdf9687f6fffda549ca0062863a34cdd4975427a4f4b7255cc3 2013-09-18 01:26:08 ....A 95561 Virusshare.00099/HEUR-Trojan.Script.Generic-beaede26fee23c2d71ed10c3bc506c9dc2ffb8b8d6899bcb6c9eebe1a3750b8a 2013-09-18 00:14:42 ....A 19062 Virusshare.00099/HEUR-Trojan.Script.Generic-beb97f99771c9e5f799e170575414f0258520d5acd7779f1a3c8133440d63d8b 2013-09-18 02:05:30 ....A 33105 Virusshare.00099/HEUR-Trojan.Script.Generic-bec6732414177ca47a5db149421ba7e898fdb590ce5be131942965d3ce296a4c 2013-09-18 00:35:14 ....A 23748 Virusshare.00099/HEUR-Trojan.Script.Generic-becfd9f92f54bf1357c2b7d2eb0ffe318183cdb02ef7b1e06605c901f64afd1b 2013-09-18 02:04:00 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-bed1eeba34e4ef452316724af6fc46caf1a5b9407d663af29e34f70c1fb35de8 2013-09-18 00:55:54 ....A 94154 Virusshare.00099/HEUR-Trojan.Script.Generic-bed83803bbf21310ee6e733b54bf761ba21da5ef5070e0ea77a8dd3754c933b3 2013-09-18 00:45:12 ....A 47069 Virusshare.00099/HEUR-Trojan.Script.Generic-bedbb79f60d72227305c9c534fdec98d0186b3f4d951fda6d278d5abc019b305 2013-09-18 01:19:20 ....A 19945 Virusshare.00099/HEUR-Trojan.Script.Generic-bee70e26aaead15f3851b7076e88ad922caa849b6f46d22cdfb075a43dbfb7fd 2013-09-18 00:18:08 ....A 17242 Virusshare.00099/HEUR-Trojan.Script.Generic-beeba9f8a14e94584d59fa554e86ad3f2e9eba6c9267d1605e8f356d42db5024 2013-09-18 00:44:38 ....A 29206 Virusshare.00099/HEUR-Trojan.Script.Generic-bef08d294d8f861da52a2b62c0cad956356f3a99d4063ec9a3f5b86c2f8a043e 2013-09-18 00:16:08 ....A 43441 Virusshare.00099/HEUR-Trojan.Script.Generic-bef58ecc499275c60c20bc489c92df2cc23315334ebb9f415f4d850f9cc1b599 2013-09-18 00:30:08 ....A 24744 Virusshare.00099/HEUR-Trojan.Script.Generic-befa7fc111b9790481cf9a87075bdaac8fb15c6b62959fe048775225a6b5b84d 2013-09-18 00:20:20 ....A 9859 Virusshare.00099/HEUR-Trojan.Script.Generic-befc95859f754288268ed7baa07fb599885ee0f6e558bce0a8481399b36abb83 2013-09-18 00:15:34 ....A 4078 Virusshare.00099/HEUR-Trojan.Script.Generic-bf09530dfb3f1531e17273df8519c2adda856edfdee85fd062b70f5887fc3521 2013-09-18 00:48:36 ....A 33988 Virusshare.00099/HEUR-Trojan.Script.Generic-bf0c7333614ddeb2804b07bc69f2c2f7069c992e3ced3c5a725d4e0dae9493ef 2013-09-18 00:30:46 ....A 24887 Virusshare.00099/HEUR-Trojan.Script.Generic-bf44a06ab0c8c069ae8f625b48f750433cf0795f7e182afd5a1c97ee2d9bee0e 2013-09-18 01:29:08 ....A 71928 Virusshare.00099/HEUR-Trojan.Script.Generic-bf4650040b70412e20c20b94bc9cea611f6f3a10be6cdae1703cde3417850a9b 2013-09-18 01:06:16 ....A 21786 Virusshare.00099/HEUR-Trojan.Script.Generic-bf46b1ee6450548f2244537f9149a9ab7ec355cd1fd0c47e5ac05c33c372b493 2013-09-18 01:18:48 ....A 45814 Virusshare.00099/HEUR-Trojan.Script.Generic-bf472e47cc09d562b796e5a0c8f60ae42337501557c2d15b384bf50ea1ce40b1 2013-09-18 00:36:22 ....A 25617 Virusshare.00099/HEUR-Trojan.Script.Generic-bf48af82fde577fa0252b268438052e05f2a4830904edbbab9b9f4692621de9d 2013-09-18 00:07:42 ....A 47347 Virusshare.00099/HEUR-Trojan.Script.Generic-bf4c051689423d375f7987e08d2a11669c2c1b851c92498a8692c396a43c5bc8 2013-09-18 00:17:44 ....A 70276 Virusshare.00099/HEUR-Trojan.Script.Generic-bf5332d3aabb0069c471f928829ca63ae37689ecfab155070aa9ddd3729d9730 2013-09-18 00:23:06 ....A 24632 Virusshare.00099/HEUR-Trojan.Script.Generic-bf574182c4b563d1f86e7be8e7a98ba5879002a47dd051c92198214dfb18a8bb 2013-09-18 01:58:24 ....A 871 Virusshare.00099/HEUR-Trojan.Script.Generic-bf6bc7e6e50ed8a2a2aae00834d04d508ad4f7700848f97eecd9172c6743d4f6 2013-09-18 01:31:42 ....A 35068 Virusshare.00099/HEUR-Trojan.Script.Generic-bf6f8485d2d721ba4b725bffe8a5d4033339f1aa0154166ae78953177bc9ea9e 2013-09-18 00:49:42 ....A 64738 Virusshare.00099/HEUR-Trojan.Script.Generic-bf78b454db1ec594bbdbce92fe69b36cc2f16b6df5c7e23b979989a51191d019 2013-09-18 00:51:38 ....A 6555 Virusshare.00099/HEUR-Trojan.Script.Generic-bf827e3fd78540232dfd5e088f6e8bc37582c9f9a0ddcb656f8b5ff341a4e548 2013-09-18 01:12:54 ....A 40914 Virusshare.00099/HEUR-Trojan.Script.Generic-bf94e6299ccf7e29a00067d371284efd72cfb2cc411fc16c057b5739cbbc783f 2013-09-18 01:44:50 ....A 64067 Virusshare.00099/HEUR-Trojan.Script.Generic-bf9c932909ea34a76af12af92b9c76fb8200e95af25af4180b9d4b9ff2150c4f 2013-09-18 01:05:26 ....A 59219 Virusshare.00099/HEUR-Trojan.Script.Generic-bfa8906e7ab2d324bbd636310af7a90aba1e39c2a9f9ed380650164da8cf9353 2013-09-18 00:42:12 ....A 13021 Virusshare.00099/HEUR-Trojan.Script.Generic-bfb38801b4e5d7c6b865e8cb09ace4c19f308ef2962540ae6f62fd6fd700c0a9 2013-09-18 00:42:04 ....A 1614 Virusshare.00099/HEUR-Trojan.Script.Generic-bfd3e54e1f7709e3845933409fd8c8c6d508c9e90b68946f6b44fc034962ca79 2013-09-18 00:04:32 ....A 58516 Virusshare.00099/HEUR-Trojan.Script.Generic-bfdb3159b8fee66cd6b68ef0e0ee073f351fb6938eedac85f574930682b92792 2013-09-18 01:13:04 ....A 44068 Virusshare.00099/HEUR-Trojan.Script.Generic-bfe900a7a6cf3cef9b851cf2b41a5e44f975b19f9df94bb4c68619bbf002f33c 2013-09-18 01:47:44 ....A 27862 Virusshare.00099/HEUR-Trojan.Script.Generic-bfeb803e91f7426cee8b8b05cccf69a0d59e466b946bed601cd6af2ae343d31b 2013-09-18 01:06:04 ....A 342 Virusshare.00099/HEUR-Trojan.Script.Generic-bfee66f45197888430ffe1157ef87c060500a06196e47f5eaf740b1f4226be37 2013-09-18 00:27:20 ....A 1384 Virusshare.00099/HEUR-Trojan.Script.Generic-bfff2fee7acfc4829275c6d0bd7ecfbf9a3d77d0aee6c7d87396174c1c97fd48 2013-09-18 00:16:22 ....A 160922 Virusshare.00099/HEUR-Trojan.Script.Generic-c00b3e4e8aaf1204f368393cebaeff57d4ef72485d36c16922ad8dc09bbd0bfa 2013-09-18 01:24:26 ....A 22033 Virusshare.00099/HEUR-Trojan.Script.Generic-c0147602d50d943f7b1276915ac1547d98fe8de9a6741fae36e06f6bcbedaf4c 2013-09-18 01:28:08 ....A 15951 Virusshare.00099/HEUR-Trojan.Script.Generic-c014b1869b65e09616c34b0ac6351a6e8b29a90df5d8170543d7b194c8411bc7 2013-09-18 00:24:30 ....A 28225 Virusshare.00099/HEUR-Trojan.Script.Generic-c0161744228898953e598217bca7556844eb1de07e33c89a6619d428b666b872 2013-09-18 02:10:20 ....A 38673 Virusshare.00099/HEUR-Trojan.Script.Generic-c029b55918bd53565b96685dab15c99f519bed5318c6b7733a72c5da39953b7a 2013-09-18 01:31:54 ....A 57038 Virusshare.00099/HEUR-Trojan.Script.Generic-c047f884b5cad5503fb2d46f473c83af52c088c1adcb425873792e63d31ba477 2013-09-18 00:55:08 ....A 68972 Virusshare.00099/HEUR-Trojan.Script.Generic-c04a6c83ea3226547b28c4a6bd0a821d5b066ee18179f1a7324288330bd2bdcb 2013-09-18 00:31:16 ....A 568 Virusshare.00099/HEUR-Trojan.Script.Generic-c05ad52215f8f9674e0687522215b288bfb64e9a2bd7c04ce2e6ef915383cc1c 2013-09-18 00:40:16 ....A 36778 Virusshare.00099/HEUR-Trojan.Script.Generic-c05ddbba961178f84fd6ee784fc42064fb9e20d8e5de7bcf3ad28a8cb65af081 2013-09-18 00:05:22 ....A 35409 Virusshare.00099/HEUR-Trojan.Script.Generic-c06d0a3991e34d1ceabca41bd214eb916736a55a977a998d976851e278676498 2013-09-18 02:08:14 ....A 440 Virusshare.00099/HEUR-Trojan.Script.Generic-c06f3daa05a0ebf2762eba5d8bb1cea1f849ac2219a0d354f2830b4130ffc891 2013-09-18 00:52:24 ....A 17560 Virusshare.00099/HEUR-Trojan.Script.Generic-c0779d6b9d0d995252637d4b17bfdb8d3e4fdc859b7697d9519c068024f6de2d 2013-09-18 01:50:52 ....A 3141 Virusshare.00099/HEUR-Trojan.Script.Generic-c078a4d08b40d353b480456d3f4ebbd0bd15257a8d2cc573d54f4bbbc1ae8459 2013-09-18 02:11:22 ....A 29617 Virusshare.00099/HEUR-Trojan.Script.Generic-c079f63962ccf98b0013db113b282c36d719c31792e020524fcad0bbed775329 2013-09-18 00:58:00 ....A 139151 Virusshare.00099/HEUR-Trojan.Script.Generic-c09cf3370867a40b8865ef2f3e2762ad07538b4ba32304b0103900817c74ebd9 2013-09-18 02:07:34 ....A 122331 Virusshare.00099/HEUR-Trojan.Script.Generic-c0da4fffa6ca4c63fc87a0f19daa78864d711cc6d8f81a3445b8f9d252c5ac4b 2013-09-18 00:20:40 ....A 125495 Virusshare.00099/HEUR-Trojan.Script.Generic-c0e8ca2234d02861602c1d42a570526891b4e5b4da4b83dbe8af432449e70b52 2013-09-18 01:15:42 ....A 33111 Virusshare.00099/HEUR-Trojan.Script.Generic-c0ec8ce903ba0ad7c0cbee01c8a06d881f7d66a501c8d5029d2ac137c64f267b 2013-09-18 01:25:02 ....A 66041 Virusshare.00099/HEUR-Trojan.Script.Generic-c0f2b2779a46ec061698ed7a823410e96944c30cce862c6766b36838df1efc1e 2013-09-18 00:57:00 ....A 8086 Virusshare.00099/HEUR-Trojan.Script.Generic-c101b30ff56e88687a86e9b307d7662a05446b17c99eb39bf8b5bab4bba46b2a 2013-09-18 01:31:10 ....A 29455 Virusshare.00099/HEUR-Trojan.Script.Generic-c12222063f77e607575776793009afeeeefadf720b175632930054c201edbbdd 2013-09-18 00:09:36 ....A 47472 Virusshare.00099/HEUR-Trojan.Script.Generic-c140f79bfacf471cc3b948313e99517258724e0771767e047a85ab7d2cebedbe 2013-09-18 01:40:16 ....A 34258 Virusshare.00099/HEUR-Trojan.Script.Generic-c149e9c1e953095bdbe87fbcceb6db2271a80b1fa8b017889dc6aeb569d663c7 2013-09-18 01:40:46 ....A 8519 Virusshare.00099/HEUR-Trojan.Script.Generic-c150d161e4d2da9f7547564e672f0017c07bde47f4c5c2bd55d4f4127ed113ef 2013-09-18 01:38:10 ....A 6701 Virusshare.00099/HEUR-Trojan.Script.Generic-c159d99fda3220490cc944d25692b629451b109cc354e6b069101b17b5212913 2013-09-18 00:47:44 ....A 40286 Virusshare.00099/HEUR-Trojan.Script.Generic-c15c2de3c63d45fb14bac8b63121beebd119f96623e7ec81f8ce67bd7156ed95 2013-09-18 01:53:40 ....A 9750 Virusshare.00099/HEUR-Trojan.Script.Generic-c160a84a62acf74beb892fecaf5316c8a5e9771c949d0c62639b58d19c5550e6 2013-09-18 00:42:42 ....A 20541 Virusshare.00099/HEUR-Trojan.Script.Generic-c163479b60022e24b142013b91fd6251c1ad57df586996bfbc29a2725dc1c650 2013-09-18 00:54:04 ....A 9292 Virusshare.00099/HEUR-Trojan.Script.Generic-c1656681143252cdb6dfcdb09983134d825ec422bf07a0d9db07fad683782a90 2013-09-18 01:42:08 ....A 45283 Virusshare.00099/HEUR-Trojan.Script.Generic-c16708a7d43570a57ebd16609a2d51f756b1bde2cea8e0a53a88b074b044ba48 2013-09-18 01:56:56 ....A 16465 Virusshare.00099/HEUR-Trojan.Script.Generic-c180e9411f379cb3d72be37e2dd89957ec99173438ac31eaa2670726657d7549 2013-09-18 02:05:12 ....A 26712 Virusshare.00099/HEUR-Trojan.Script.Generic-c18208a3f643096dc22ec239e4bfc5260f09cd9c80b86c583b132265d2824268 2013-09-18 00:40:22 ....A 86880 Virusshare.00099/HEUR-Trojan.Script.Generic-c1880a687292a0435e9cba8d660d96d3a2a476c671aefaf0c1712be9f591b68d 2013-09-18 01:29:40 ....A 9243 Virusshare.00099/HEUR-Trojan.Script.Generic-c1b1a093e19a222bb7688db971007bd553b825e7f029b31d7d90cebfcd0294b8 2013-09-18 00:33:32 ....A 36480 Virusshare.00099/HEUR-Trojan.Script.Generic-c1c1337843c7e13bc012efb820c0d15a231a1f493feca56db23f1eb23cc074cd 2013-09-18 01:08:20 ....A 23341 Virusshare.00099/HEUR-Trojan.Script.Generic-c1c3700cfa7ac398f72129b7f1d07004454eeca97d5a23220c66312cae14823d 2013-09-18 00:32:52 ....A 5056 Virusshare.00099/HEUR-Trojan.Script.Generic-c1c7f77d77dc7432fe068c103a6b76557a5ac6aad76a9624a36e730fe38e8d99 2013-09-18 00:15:22 ....A 21242 Virusshare.00099/HEUR-Trojan.Script.Generic-c1cc89e221acb870ff9489037c00949147eb780fe513e3d20a6c08264375f394 2013-09-18 00:44:22 ....A 77867 Virusshare.00099/HEUR-Trojan.Script.Generic-c1d1bd9fa0da0a34f67f6a4e51779c0ce691bb627188af26852f71f0378ef22d 2013-09-18 00:40:20 ....A 50052 Virusshare.00099/HEUR-Trojan.Script.Generic-c1d91e01d9a0e837c39c195ebc61e93febaffbb5116b557664d18376a23b1e51 2013-09-18 00:48:26 ....A 22246 Virusshare.00099/HEUR-Trojan.Script.Generic-c1df0555434405e6afbb64cbc5f66aed2e3b731b140b986ed500ec9e34b982d0 2013-09-18 00:05:04 ....A 36916 Virusshare.00099/HEUR-Trojan.Script.Generic-c1ed787b05a25f586d0d2dbb3901e704731f2af8ea99478064adec6faa0cda0e 2013-09-18 02:09:42 ....A 270628 Virusshare.00099/HEUR-Trojan.Script.Generic-c1fa99d1a7c0f0e8557abf2dc8dc91f2fb4b7bd24bf987acede8c49978ed2e01 2013-09-18 00:32:16 ....A 17278 Virusshare.00099/HEUR-Trojan.Script.Generic-c224217959f9efbba1d8a26fba6deffdcfef1f6d3f3fb198770101ee207c98cd 2013-09-18 01:58:00 ....A 15657 Virusshare.00099/HEUR-Trojan.Script.Generic-c22cdd7228aea2e0d015e46162ac514261da1816427470a48b03e0364da7a664 2013-09-18 01:27:44 ....A 17102 Virusshare.00099/HEUR-Trojan.Script.Generic-c231a8b1d316e4922b00d4c1bfb04e17cff804182f2b4ec958ed7bb03be146e1 2013-09-18 00:56:38 ....A 54736 Virusshare.00099/HEUR-Trojan.Script.Generic-c23560ec73c75b93ec7a6078805645d5d4bc335b4a0b0f48c1a0c366ae9677cc 2013-09-18 00:40:04 ....A 26295 Virusshare.00099/HEUR-Trojan.Script.Generic-c23cbea001f2931651f5e86cd4764d9f193b13f8056fbc07313dacc587c0a50d 2013-09-18 00:46:36 ....A 10393 Virusshare.00099/HEUR-Trojan.Script.Generic-c245d49e859c01852fce1759af997604ba5f2d3fa6f9b513d8ada8ffa418d9ad 2013-09-18 00:06:22 ....A 944 Virusshare.00099/HEUR-Trojan.Script.Generic-c249911a02acf55d13ac1a45d4053b4f4ed01fe86eca5bf433ba77960000518e 2013-09-18 01:43:40 ....A 111 Virusshare.00099/HEUR-Trojan.Script.Generic-c2584a0573a0fe4063ed9dcc25ea8d25e1afd74e7f52186a5a21d4e339b8096f 2013-09-18 02:02:32 ....A 26383 Virusshare.00099/HEUR-Trojan.Script.Generic-c2589111779bccde5b1fce53817b1a674cd1fdd738acc2da0a9a601305cf3857 2013-09-18 02:01:26 ....A 20368 Virusshare.00099/HEUR-Trojan.Script.Generic-c25f380436addc7e450230e1c9d199da3c207d24befc1c1c82c0d28a37cee8ef 2013-09-18 02:05:58 ....A 3601 Virusshare.00099/HEUR-Trojan.Script.Generic-c2607b3712ccd2bd8ce41b03970ae1864d3556d0385c915fddc59f608072111a 2013-09-18 01:04:50 ....A 32691 Virusshare.00099/HEUR-Trojan.Script.Generic-c283189c33c7523d5cd25bd29616cea1c436d439dff63a0abb46c1280f5011de 2013-09-18 02:09:16 ....A 17898 Virusshare.00099/HEUR-Trojan.Script.Generic-c29195731c464de739e70b52fc9dfd682ff60f161b4d9ec5c80acb2f4c42029b 2013-09-18 01:35:00 ....A 12871 Virusshare.00099/HEUR-Trojan.Script.Generic-c29cf42d6d92e991f89bcb81a9475db42a335e2255e0a184fc08de862268a815 2013-09-18 01:07:48 ....A 36695 Virusshare.00099/HEUR-Trojan.Script.Generic-c29d1c89c4117f7910c8dd854727bf2deb21801637151b8510216795ee950eff 2013-09-18 01:43:50 ....A 6115 Virusshare.00099/HEUR-Trojan.Script.Generic-c2cf4fdac70e9ffd1b3f1cb87395f7190afe541ce0fd1f259c4b45b858f5021d 2013-09-18 00:43:56 ....A 37010 Virusshare.00099/HEUR-Trojan.Script.Generic-c2e5cb3a87b5edabdd77f987de1f99b5901153160a10b10f6ad0517d6e80fad1 2013-09-18 00:06:22 ....A 680 Virusshare.00099/HEUR-Trojan.Script.Generic-c2f7a461e8f4187f1a132d89182df0bdda72b169d43247bec459a8e2cab884e3 2013-09-18 02:09:02 ....A 12500 Virusshare.00099/HEUR-Trojan.Script.Generic-c2f7e0a5ea30650431988d7dc67e7795a9625cc4ab3d4b6ca4de305f3957c260 2013-09-18 00:42:22 ....A 36754 Virusshare.00099/HEUR-Trojan.Script.Generic-c32503761ee9c0026c8b2a364615029f3f1219708bbd3508fecbfea9d34bdb02 2013-09-18 01:37:38 ....A 55134 Virusshare.00099/HEUR-Trojan.Script.Generic-c32c38d972b472c1e51c5f7f6238ca5d81765a5804f39f4102535e1afe168706 2013-09-18 01:00:58 ....A 114795 Virusshare.00099/HEUR-Trojan.Script.Generic-c32d9ae1215e3f6682a9c0026a2364c045bdd6b3b436d873e9489a623355cea1 2013-09-18 00:15:56 ....A 18677 Virusshare.00099/HEUR-Trojan.Script.Generic-c33dd1fb47d054c8dba96cd2f742895bf8bef70477ed40a3758cd11d75727889 2013-09-18 01:47:36 ....A 4471 Virusshare.00099/HEUR-Trojan.Script.Generic-c340608e52386274aabad0640cb3bf277db1f97cd3e049ccdd7357794b9a830e 2013-09-18 01:51:14 ....A 12576 Virusshare.00099/HEUR-Trojan.Script.Generic-c342962ccfc4ef30c98f683305c8d4ea0126ca55df7b03c432cf048fa9182488 2013-09-18 00:58:28 ....A 306340 Virusshare.00099/HEUR-Trojan.Script.Generic-c342a5d1d37ad8c73d97837e63c12bbdd963bab9903fcd5fd63103e6c1c17588 2013-09-18 01:06:40 ....A 97408 Virusshare.00099/HEUR-Trojan.Script.Generic-c35a96f26a3ff36f391447de97df83ab6a4470fb96e1cea5e0d28faa6d6ee9ef 2013-09-18 01:33:44 ....A 11656 Virusshare.00099/HEUR-Trojan.Script.Generic-c36509e4aec9ddcf7a92d12b6dd90dcd1b43f4e9515e939add7e944b675f83c5 2013-09-18 01:59:42 ....A 29530 Virusshare.00099/HEUR-Trojan.Script.Generic-c3875b52f0749bd9b33c6874d9e9ab1c3d6bdb1088741182c3030ba6f6494deb 2013-09-18 01:51:14 ....A 75266 Virusshare.00099/HEUR-Trojan.Script.Generic-c38c7ef6b89fa2bc40fdefa6004260d3cfebdc23ac09fdbbc376ddf09c1b398d 2013-09-18 02:11:26 ....A 8306 Virusshare.00099/HEUR-Trojan.Script.Generic-c38e1247a9b3f8277cfdb9b4bae2fc50f04d1c75a52fd49ed209f330bfbd2098 2013-09-18 01:19:20 ....A 51739 Virusshare.00099/HEUR-Trojan.Script.Generic-c39c6e96cc7e3fdf14271d571534eaf7c8700ff5712014a0dcb44c1ff20a6986 2013-09-18 00:08:10 ....A 31012 Virusshare.00099/HEUR-Trojan.Script.Generic-c3a41e290f8cf1549c4d85227e0c6688a687d0af89fb49e619c1614dcdf09992 2013-09-18 00:31:38 ....A 18373 Virusshare.00099/HEUR-Trojan.Script.Generic-c3bf557116a207b77196cd8b3e8518ae35e38fd82be302732c95a0c5e1e20d70 2013-09-18 00:55:22 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-c3dd7e5cd6a18708f8612260643f94e73fff794286a5d60bc3d0a1d91dd9a2c9 2013-09-18 02:05:22 ....A 67229 Virusshare.00099/HEUR-Trojan.Script.Generic-c3f1d019e74dd6890136ab646d5f4a0046648869c8a2b4141aaa4293ea5233ed 2013-09-18 00:29:34 ....A 13997 Virusshare.00099/HEUR-Trojan.Script.Generic-c401cf3d6fba9f9ecf3d64377aeb3d2c277c307645904204e1ca9e99be070159 2013-09-18 00:39:24 ....A 7143 Virusshare.00099/HEUR-Trojan.Script.Generic-c408fa2a71c972dfc54f9fefb0b824fbf45bbabd58a5a429a2e0e949ec691698 2013-09-18 00:52:06 ....A 2783 Virusshare.00099/HEUR-Trojan.Script.Generic-c4221b64e29e4cb82e5c3c75a8860744d321251335193c8471b915f28e67983e 2013-09-18 00:30:22 ....A 2431 Virusshare.00099/HEUR-Trojan.Script.Generic-c424a09815c18769eb82d8cbe0d9f7fe043383678f468b524fd1b4d714a2784e 2013-09-18 01:41:10 ....A 16174 Virusshare.00099/HEUR-Trojan.Script.Generic-c4275da0af4b58045ed66d726cabf3a59547fd0ac65b0cab3c879074fbd15dfa 2013-09-18 01:00:34 ....A 27349 Virusshare.00099/HEUR-Trojan.Script.Generic-c42ed5e626ec03393b13e4377f934bf7bcc18bdf0aac398ea5b0063a7489ba1a 2013-09-18 00:49:52 ....A 69519 Virusshare.00099/HEUR-Trojan.Script.Generic-c437f84e81896dd439faa78ba3f3af444eef28c8fe05e5a8885e4b7af8382498 2013-09-18 02:00:42 ....A 154450 Virusshare.00099/HEUR-Trojan.Script.Generic-c45e7084a33a3224ed3a9097a895d99c0c7407ef9f6a7190d7a5362f1bbdbe8a 2013-09-18 01:36:52 ....A 28161 Virusshare.00099/HEUR-Trojan.Script.Generic-c45f7675a484978d64c06f33b310fe833860cf9c37dda4ea5612be896dbf72c0 2013-09-18 01:04:36 ....A 5958 Virusshare.00099/HEUR-Trojan.Script.Generic-c464f2deba9013fcc2f21f19c039153ba227eb94a6d9fe4a1825eaf87d342c06 2013-09-18 00:32:20 ....A 998 Virusshare.00099/HEUR-Trojan.Script.Generic-c4773875c28ed8892ada1340897c69f8ae7d733c06e7136fc3a6a798c71e8cda 2013-09-18 01:07:16 ....A 223769 Virusshare.00099/HEUR-Trojan.Script.Generic-c47dce344ba8e6c541b912ad0f05525302fb3dcd6e13e508f2066ad4163b0288 2013-09-18 00:22:14 ....A 76004 Virusshare.00099/HEUR-Trojan.Script.Generic-c47f4b2da49662ee3eeb0dde179fa111ffd19e3c3d615d1aef6c13f014a9795d 2013-09-18 02:08:14 ....A 5315 Virusshare.00099/HEUR-Trojan.Script.Generic-c4886df166182bf1d23d49f8b1b96a11c4d7da61853afd1a0c4ba89a4aaad2b0 2013-09-18 02:10:42 ....A 21158 Virusshare.00099/HEUR-Trojan.Script.Generic-c48dc8b756642046ddc43252e7b468fa8a3c9c813baccf2aaef009f1fa64bd83 2013-09-18 00:21:34 ....A 43953 Virusshare.00099/HEUR-Trojan.Script.Generic-c490f9e32956a9f19028a34db308677af0bbb94e07d460529ef65d83963898b4 2013-09-18 01:57:44 ....A 86852 Virusshare.00099/HEUR-Trojan.Script.Generic-c497c9d6f98b2b812e87de1993ada36034103a61595629154e0e00f6cbbd6399 2013-09-18 02:04:04 ....A 56389 Virusshare.00099/HEUR-Trojan.Script.Generic-c49ac4075ab7cbba1b74b3df9a671da060c710532f0f6e858e7f09dfbe60e451 2013-09-18 00:59:40 ....A 65568 Virusshare.00099/HEUR-Trojan.Script.Generic-c4b04df8780882df7b2eb1b8d104ec68bce0b272a329885d093c35aa2d508b79 2013-09-18 01:13:06 ....A 19785 Virusshare.00099/HEUR-Trojan.Script.Generic-c4b265fb95eddbfa834af0ae5466688affd44e158d80081a624415db4cde084d 2013-09-18 00:20:20 ....A 34409 Virusshare.00099/HEUR-Trojan.Script.Generic-c4cebbfa6a8a358d794643ab00bd11c61505a4d92cf04cb13ca5a355cf988f27 2013-09-18 00:42:58 ....A 5826 Virusshare.00099/HEUR-Trojan.Script.Generic-c4da6025e1c74f2314049a9aa57dc9f85bea5b81e58b5d0c71053ccdf4fc2894 2013-09-18 00:43:40 ....A 55987 Virusshare.00099/HEUR-Trojan.Script.Generic-c4e39acc9b27d245b07a5d9f20ee9d019acc0f745f57ad2f99ca0560fcc62d08 2013-09-18 00:33:42 ....A 15933 Virusshare.00099/HEUR-Trojan.Script.Generic-c4e99a198df8e7c71be122b2b09ba9113e344f047ea5fde57f4c13432b58dc24 2013-09-18 01:53:04 ....A 31823 Virusshare.00099/HEUR-Trojan.Script.Generic-c50855f3d4b5afe0cc901759cf67d41ba931e4037044100536ab3bfbf172f02e 2013-09-18 00:34:08 ....A 6704 Virusshare.00099/HEUR-Trojan.Script.Generic-c51f15046dd97606404d3f299baf765be47d5468c7d27ed0a303049237c97bcd 2013-09-18 01:53:58 ....A 15272 Virusshare.00099/HEUR-Trojan.Script.Generic-c530f1e5ba3ce4890cc562ecc740b33f2ab12b864cfc4f28b1bb5f11085cf8f0 2013-09-18 01:43:22 ....A 17934 Virusshare.00099/HEUR-Trojan.Script.Generic-c53206268024ab273ae4e76adb011ae2bd291fe06a02f90a2f45f08a4294949f 2013-09-18 00:04:44 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-c547c1f73fd2b3caeaab6329e6164b0f2e27e699bfc079e3b806e0a149549ebe 2013-09-18 01:55:50 ....A 78750 Virusshare.00099/HEUR-Trojan.Script.Generic-c557b4705bc069fd712b9b0ae13c9b26349def12c862497cdc6555fb30697f6f 2013-09-18 00:28:44 ....A 43583 Virusshare.00099/HEUR-Trojan.Script.Generic-c55e0c05aa51ec26bfebccfb29066a340a2772d3d1cec362898fd9a33fe5b32f 2013-09-18 00:47:22 ....A 33947 Virusshare.00099/HEUR-Trojan.Script.Generic-c5a822e85a7db7a6be383092968994f57a965e1d59ce92d753c820c71364f5e3 2013-09-18 01:01:48 ....A 2914 Virusshare.00099/HEUR-Trojan.Script.Generic-c5ba15dab1bccd2604117ec2f67a62af7ebe5ed9d892e984ac402a1469aaf064 2013-09-18 02:04:58 ....A 13943 Virusshare.00099/HEUR-Trojan.Script.Generic-c5be326bd1506652b573ca2005e3d162d1225fdae45eedc3ad4402c8e5d79a55 2013-09-18 00:57:14 ....A 82400 Virusshare.00099/HEUR-Trojan.Script.Generic-c5bffa11cbbdd044e125ae5c5d8bfe4665ede6809356ece7fff34dad1f678c56 2013-09-18 01:54:30 ....A 37219 Virusshare.00099/HEUR-Trojan.Script.Generic-c5c6d06564018cfb49c6cf3f8bb3e587217eeba7f16d6929569363fec7c67191 2013-09-18 00:08:16 ....A 54796 Virusshare.00099/HEUR-Trojan.Script.Generic-c5e25f33197b42b3515ae96cc54eab64367635b3e297f81aebe359d49cf5a3f3 2013-09-18 01:11:08 ....A 8048 Virusshare.00099/HEUR-Trojan.Script.Generic-c5ed9055e49b9596e27e2553f21f9f58558e603b4f787b151a07e333e9372b2a 2013-09-18 01:28:36 ....A 37497 Virusshare.00099/HEUR-Trojan.Script.Generic-c5fbe0a316efd931bb0df30e01b682c169fb619708d1a7037894dfb72985b9c2 2013-09-18 00:45:38 ....A 50035 Virusshare.00099/HEUR-Trojan.Script.Generic-c60d1b4ebadd8524b41d66ceaf9cca449c349c09d81a3341c5867725d9581b12 2013-09-18 00:05:34 ....A 43535 Virusshare.00099/HEUR-Trojan.Script.Generic-c62e1cd2b15a75f0ed5d7ef68c37193f38cf19ad600bb423618f5440ae040c59 2013-09-18 00:37:56 ....A 31130 Virusshare.00099/HEUR-Trojan.Script.Generic-c62f57b725ee2d6fc2b676ea9a78e31d9d27fac82484ba4a4c6a60ce79518dac 2013-09-18 00:57:32 ....A 104116 Virusshare.00099/HEUR-Trojan.Script.Generic-c63819d31e6de7a438ea5d0c067372e35ab704e3ccf37ae76bb52692e05d1451 2013-09-18 00:52:44 ....A 20727 Virusshare.00099/HEUR-Trojan.Script.Generic-c639829290a87f414da2fb60c27605987f5c56cb296aac0292d9776f0a520417 2013-09-18 00:32:16 ....A 80157 Virusshare.00099/HEUR-Trojan.Script.Generic-c63dcc0473849382f685abaf9cf48280cc540ac773956c2fef32c504212556f5 2013-09-18 01:18:32 ....A 36426 Virusshare.00099/HEUR-Trojan.Script.Generic-c641a703d8b94f488546dd00abf28195a5dedb13bbcb7180f9b8d36f93a7583d 2013-09-18 00:35:04 ....A 15727 Virusshare.00099/HEUR-Trojan.Script.Generic-c65f2ed6370b96779aacea9fc374f192dc2a65425845ad77577bd5f79b2448f2 2013-09-18 00:33:50 ....A 41998 Virusshare.00099/HEUR-Trojan.Script.Generic-c666879b702075051e690d76f1b1b07ad8fc92d5ec05577e5166a49ca62d9ac6 2013-09-18 00:28:24 ....A 1967 Virusshare.00099/HEUR-Trojan.Script.Generic-c67443e9bf1b48da5c11332d1860e7154ee1e89a1714fe8215219371bcab21bc 2013-09-18 00:32:10 ....A 186934 Virusshare.00099/HEUR-Trojan.Script.Generic-c681305ac265e1c76a3026a206c6cd582746973e9de187bb5d2b0993b58d0204 2013-09-18 01:28:10 ....A 48535 Virusshare.00099/HEUR-Trojan.Script.Generic-c68223c8948945a8c2bb852841fe990cc0d95471ff8f5fd80e1617229ebbc7a6 2013-09-18 02:09:14 ....A 19962 Virusshare.00099/HEUR-Trojan.Script.Generic-c6958088f86c931d33b41e1d551c7a0cfaaba50eeb6457fb82701970b6170f4c 2013-09-18 00:03:50 ....A 33815 Virusshare.00099/HEUR-Trojan.Script.Generic-c69897c843008a38e660ed7de78371136473dba4a09a638b174547d29df9da21 2013-09-18 00:50:58 ....A 11379 Virusshare.00099/HEUR-Trojan.Script.Generic-c6a96968914741902f7d7ab50ad7663983a12861ad380224605bce714ccc0ef3 2013-09-18 00:38:16 ....A 2225 Virusshare.00099/HEUR-Trojan.Script.Generic-c6ad80401279cf9eca35eb5748e35f6145cd5e1d8f384c2d8c918e11276e38b7 2013-09-18 02:08:32 ....A 22708 Virusshare.00099/HEUR-Trojan.Script.Generic-c6b3e7209d7f08dd69ca018b4498133017214ab2e522872b178261c5906beb18 2013-09-18 01:04:50 ....A 26608 Virusshare.00099/HEUR-Trojan.Script.Generic-c6c89915aa29435b04284e14f1799157d64a57bf0f54e3f282c7513f7b214305 2013-09-18 00:18:46 ....A 10725 Virusshare.00099/HEUR-Trojan.Script.Generic-c6d12c186713c36780f3c4c276e2260b56ff942f6c067b68db324e99356ce2e6 2013-09-18 01:42:14 ....A 23532 Virusshare.00099/HEUR-Trojan.Script.Generic-c6d2cfe5b45938a63622315163bfd2d8d81676125e132078cbcdcfff9493ed2e 2013-09-18 00:52:26 ....A 79506 Virusshare.00099/HEUR-Trojan.Script.Generic-c6d565b3554ac8d2af143830fd5ccae54270378aa13253e5ce66efad708534e2 2013-09-18 00:15:34 ....A 42475 Virusshare.00099/HEUR-Trojan.Script.Generic-c6e2ff36f35a8ab1874c1d4c38b3c5916153dd667ccbcc342ac0d42914aeb28e 2013-09-18 01:07:56 ....A 18268 Virusshare.00099/HEUR-Trojan.Script.Generic-c6fc52c7238f8aa9709046e41433d7ce53e1b731aa9c118329d128c1e3cc8174 2013-09-18 02:02:04 ....A 44622 Virusshare.00099/HEUR-Trojan.Script.Generic-c7028f11a203b4f3ff37f3a7e3b5c23b0877cb9ba1fbf13dbac7b09d5054702e 2013-09-18 00:43:58 ....A 17584 Virusshare.00099/HEUR-Trojan.Script.Generic-c7090d0d905a09b4524e628a3c90b1f244c83d498c8c0563b55cab700b15572c 2013-09-18 00:54:08 ....A 12477 Virusshare.00099/HEUR-Trojan.Script.Generic-c728d8bba2c98d78fafc84848e8c3f5bd9f263e72906d1ef167d91a9838e05c1 2013-09-18 01:21:10 ....A 35540 Virusshare.00099/HEUR-Trojan.Script.Generic-c72c129ca53967c5a05dab39ceb7880a4a4d842e6852f038186a8d036324ae30 2013-09-18 00:12:56 ....A 66982 Virusshare.00099/HEUR-Trojan.Script.Generic-c73ad3116a33a2d038f2fd1973babc8404cca22e4f011b7d93ea31c04ea0238f 2013-09-18 00:08:02 ....A 38636 Virusshare.00099/HEUR-Trojan.Script.Generic-c74b6119a9a7af8de546a2a5db066cbd147e7dc0489778cf570d398bf4b01e5b 2013-09-18 01:31:22 ....A 17207 Virusshare.00099/HEUR-Trojan.Script.Generic-c7504284c80728b7a483a56c39792f4a0432e510eb5404d0a04745350b4dbf5f 2013-09-18 01:04:34 ....A 80616 Virusshare.00099/HEUR-Trojan.Script.Generic-c756398feda62ef4e33e0e85e7295148e9222ac806874f108156f605753c9e63 2013-09-18 02:09:30 ....A 58923 Virusshare.00099/HEUR-Trojan.Script.Generic-c770306bc8b3512215b24a060eff4b8614d9ca13d351f7d0a30e34ab90308f82 2013-09-18 00:28:14 ....A 10490 Virusshare.00099/HEUR-Trojan.Script.Generic-c77cd47694f68893c73eb69f4e3e2b382e532bdf9fcf797411f33b20fc20d361 2013-09-18 01:00:14 ....A 29604 Virusshare.00099/HEUR-Trojan.Script.Generic-c7898515c0595ecb56884237e4a2ac366118d832110a4f168b6f05d19e2d4b94 2013-09-18 00:50:24 ....A 6868 Virusshare.00099/HEUR-Trojan.Script.Generic-c7a2f2dc15d13573d61dcce306d44afa47438b8c0bc54086a50da49ab06453cc 2013-09-18 00:55:56 ....A 9714 Virusshare.00099/HEUR-Trojan.Script.Generic-c7b19f2d5eb02ab1f5035b797e9dc7c5a35bfcff440f6dfd488646b96c6de6de 2013-09-18 00:54:46 ....A 17456 Virusshare.00099/HEUR-Trojan.Script.Generic-c7b5d15728381258d49840b2deaa1ce20f0b995bdd12ff1e570c267f233f8321 2013-09-18 00:12:54 ....A 63713 Virusshare.00099/HEUR-Trojan.Script.Generic-c7c109bbb88dc9e7d108264d458b28d529b4b68aad13a9fc8b77253342392c6a 2013-09-18 01:59:54 ....A 25831 Virusshare.00099/HEUR-Trojan.Script.Generic-c7cfa36dd677850109580895b6b96273b777f3385268a09186d638adca18ea7a 2013-09-18 01:59:12 ....A 81739 Virusshare.00099/HEUR-Trojan.Script.Generic-c7d3f932e3a49965b869ee6a6a9106e02b54d1b723c3a03c212a11ac0303a0d6 2013-09-18 02:05:44 ....A 83110 Virusshare.00099/HEUR-Trojan.Script.Generic-c7edf316c9639e330694c461969075b4ad7b2e54f9887c6eb57c18af1f1bcf0b 2013-09-18 01:30:02 ....A 130769 Virusshare.00099/HEUR-Trojan.Script.Generic-c80de55ae9a7906c730799d33162cd287194d6aa847dacd1a4cdc0f12d3a0cd3 2013-09-18 00:20:40 ....A 28379 Virusshare.00099/HEUR-Trojan.Script.Generic-c811ab6e1d4a88fa76321ee8035788548b2884d8513c8d75e13328ce18b34d3a 2013-09-18 02:03:30 ....A 958 Virusshare.00099/HEUR-Trojan.Script.Generic-c81c0002fe0fc11fb017052bde2d4c8b484445af9f03ac11f70e446ad09d77e4 2013-09-18 00:42:06 ....A 48149 Virusshare.00099/HEUR-Trojan.Script.Generic-c82ff08ceb79a7317c84f0ac786efa4535867d6812d5eaa65d9fff91338c552d 2013-09-18 00:07:14 ....A 28921 Virusshare.00099/HEUR-Trojan.Script.Generic-c837b19555b071e2f033f0fc89c2b0a51f0ffe6cba24097f4cfd2f95153d651c 2013-09-18 02:08:14 ....A 3881 Virusshare.00099/HEUR-Trojan.Script.Generic-c84e5c3f6dfeb819019f3a84c4bd57dad2715e0ad1ffef947f14318d240f1f14 2013-09-18 00:28:14 ....A 14883 Virusshare.00099/HEUR-Trojan.Script.Generic-c85f82f51869ed1cec063468da15bcef783424ab9eab68becf48531789e31791 2013-09-18 01:25:26 ....A 31967 Virusshare.00099/HEUR-Trojan.Script.Generic-c87f7a84c1b0a36dfa40051f8c0befb31f2b59a01ecfd2fbc6c4e889debb3d96 2013-09-18 01:42:06 ....A 62800 Virusshare.00099/HEUR-Trojan.Script.Generic-c891aad0826093a8afa2ed1afc7f8d66a7c32fe3c49fc06911e5ebc23702d401 2013-09-18 00:37:08 ....A 31656 Virusshare.00099/HEUR-Trojan.Script.Generic-c8928c5c47c56ab8668bd4115cf49e98f9a43aa202ff0f46edd212b6358e9e27 2013-09-18 00:18:32 ....A 71257 Virusshare.00099/HEUR-Trojan.Script.Generic-c895b31cb9dcdd5ee152a39bc159b801daa290880c236e7a4cf728c41e02c8ac 2013-09-18 00:51:54 ....A 292 Virusshare.00099/HEUR-Trojan.Script.Generic-c8a5d4d309c2ec710402bb0131beb1a0b8e3735472b91d6d0c6f81a6b805011a 2013-09-18 01:31:08 ....A 41859 Virusshare.00099/HEUR-Trojan.Script.Generic-c8bcb80e4317209c89df62f909b44fdc91251891e87e62e9c02160f20347ddb6 2013-09-18 01:21:36 ....A 46649 Virusshare.00099/HEUR-Trojan.Script.Generic-c8f73ebc09f6bda3bb872ffa26b996c5e87fa970f55fa147d04ff710c86ae1f0 2013-09-18 00:06:08 ....A 58796 Virusshare.00099/HEUR-Trojan.Script.Generic-c8fc131c6ac0fc3d21b1d036a5f5e89c7b893ca76f9230cb46573c56d5f0238b 2013-09-18 00:32:24 ....A 17222 Virusshare.00099/HEUR-Trojan.Script.Generic-c904e76037238b86a26cc0caeb7e919dfdc58596ae81ee0cf7e0dc27a6301edb 2013-09-18 00:54:50 ....A 104610 Virusshare.00099/HEUR-Trojan.Script.Generic-c91267e44030dc52535d1358e311ca224c59579b1b432ff74dada7d66d282f98 2013-09-18 00:40:54 ....A 58311 Virusshare.00099/HEUR-Trojan.Script.Generic-c93b5861128653e4d1f734d9c5d074ad864e016ba7460e1741405662226488eb 2013-09-18 01:18:04 ....A 14417 Virusshare.00099/HEUR-Trojan.Script.Generic-c94f73c9c57c6c084d38b539935ce1138738c0eed6a18ab1e17e0735ac39a9c8 2013-09-18 00:03:46 ....A 12906 Virusshare.00099/HEUR-Trojan.Script.Generic-c950947c6d5610489b36e303e2696094382ac20847caae8a1adfab2e5a0cd64c 2013-09-18 00:11:08 ....A 2301 Virusshare.00099/HEUR-Trojan.Script.Generic-c95b35864a04809b1d2476f4a29763bbf9ca3dbe50e5c2cf9205d8187de38f49 2013-09-18 01:05:46 ....A 6710 Virusshare.00099/HEUR-Trojan.Script.Generic-c96819dcf568a3400a30e42b77cd62ee05954cae20c5a1cf28c4fb6e763e08f9 2013-09-18 00:38:48 ....A 7290 Virusshare.00099/HEUR-Trojan.Script.Generic-c96a373382b1aaccbb9c78d434dc3c1aaac962a63024e7bec365fb29b6a493ac 2013-09-18 00:42:26 ....A 10843 Virusshare.00099/HEUR-Trojan.Script.Generic-c9724baa10c2b2501c5fa4b3b6590d8b76224a5e3153cea5a0d4908a179ef09a 2013-09-18 01:57:50 ....A 62790 Virusshare.00099/HEUR-Trojan.Script.Generic-c9827b8a2a6e34d570615ca630b42b2a7cdff5fdd3a842b97afc22946392c4fd 2013-09-18 00:32:04 ....A 23016 Virusshare.00099/HEUR-Trojan.Script.Generic-c9a60ccc5a654432363165c88b5dd51c6f76f6a30d642ff3daa1da3dbc571fe0 2013-09-18 01:22:24 ....A 32744 Virusshare.00099/HEUR-Trojan.Script.Generic-c9bf95815b31cb910c7940383219a39c338da512fe875b5ab9d4c2e08a93fd14 2013-09-18 00:10:44 ....A 84886 Virusshare.00099/HEUR-Trojan.Script.Generic-c9c926a9a1283509106dea54c75ad9831040554e71012e8a93416ce9e46797dc 2013-09-18 01:31:24 ....A 50681 Virusshare.00099/HEUR-Trojan.Script.Generic-c9d086f3d6abfa58e6e7f1c2e6be225e451a8bee72015634e93fa2058c0e2c5d 2013-09-18 01:15:28 ....A 8203 Virusshare.00099/HEUR-Trojan.Script.Generic-c9d9a7e4804c9e359d5f98ccad1636b9c3721185ef1c58fa203da95c3a850ced 2013-09-18 00:41:52 ....A 22776 Virusshare.00099/HEUR-Trojan.Script.Generic-c9de204e7bb9ce89d2b17a25278b99987ee8013edfcc98d4f20e7a068603946a 2013-09-18 00:55:46 ....A 21817 Virusshare.00099/HEUR-Trojan.Script.Generic-c9e88e0b1cfcacf7bf65c3bdd6264c20bf3cc9b53452358cefaf2fdb6fd7fcb6 2013-09-18 02:06:52 ....A 23997 Virusshare.00099/HEUR-Trojan.Script.Generic-c9eb49f9b304cf651222ccaabf53c7cb4748aebddb244b6ede3c8d7a7b71fab3 2013-09-18 00:23:10 ....A 14934 Virusshare.00099/HEUR-Trojan.Script.Generic-c9f0add93f6e012f578ab4304796b0870419dbfd25c262b05ea1b9a860ff2d58 2013-09-18 01:21:40 ....A 3296 Virusshare.00099/HEUR-Trojan.Script.Generic-c9f573d912b1d8c76210539453133eb1cba6cdf1a441f750b1f3310f6e404bb0 2013-09-18 01:33:36 ....A 21562 Virusshare.00099/HEUR-Trojan.Script.Generic-ca089a7193a06de5f6111fcf115229dfb93f840bf14b544740653e620b7a8d6f 2013-09-18 00:52:42 ....A 170908 Virusshare.00099/HEUR-Trojan.Script.Generic-ca0c47bbd0da731707f83c825cf6a4f0ca5ebd6f9c1a422bd6a7fedc95499efd 2013-09-18 00:54:42 ....A 304 Virusshare.00099/HEUR-Trojan.Script.Generic-ca0d2b5f1805d8fdb9f488f1d6c7390a69ff2228ecdb5acf538e8fbdbd912f5f 2013-09-18 00:52:38 ....A 16234 Virusshare.00099/HEUR-Trojan.Script.Generic-ca1d6007b9de1356b05fa5bbca85a234fcce0213b2b8cd18e8df8d13615f7267 2013-09-18 01:06:46 ....A 29706 Virusshare.00099/HEUR-Trojan.Script.Generic-ca1d94a9cf23b8cc76dc3f272025c808798de6a6e99740bb2f75fdce57700c48 2013-09-18 01:33:44 ....A 18719 Virusshare.00099/HEUR-Trojan.Script.Generic-ca3072c52e1f0c3a224c3baede00d516ef33c903420da3b6bcf00112f1cd8716 2013-09-18 01:31:44 ....A 31247 Virusshare.00099/HEUR-Trojan.Script.Generic-ca348cc3531cca6daddf84559e1b092db29a9543c43473d24553767198b445b6 2013-09-18 00:19:54 ....A 6434 Virusshare.00099/HEUR-Trojan.Script.Generic-ca377de1895205a306bdce2b77ad5a2d93a622db991d6d63219d587c88f440af 2013-09-18 01:47:38 ....A 12600 Virusshare.00099/HEUR-Trojan.Script.Generic-ca38b3e10a8f79de86b74b231be45b8db2c9c3a60a12ce037f5ea4ee4e377236 2013-09-18 00:03:46 ....A 9220 Virusshare.00099/HEUR-Trojan.Script.Generic-ca47249b7e254637736c631fbe43145a8b2bb7e7ab9b64dbb763a0b769fe8810 2013-09-18 01:37:34 ....A 2766 Virusshare.00099/HEUR-Trojan.Script.Generic-ca47fdd42539741923f84be1359486dee4fc0500b8a52faafbebac23b8a042a9 2013-09-18 01:34:28 ....A 8862 Virusshare.00099/HEUR-Trojan.Script.Generic-ca582a4f6335d7be95a48a010a8a1406814a205754b02041dcbbe809d44de806 2013-09-18 00:17:20 ....A 29085 Virusshare.00099/HEUR-Trojan.Script.Generic-ca95d91e5cbabaafa280d63702b84d27377a8582d12965390d6fddc02fff8626 2013-09-18 01:59:26 ....A 8304 Virusshare.00099/HEUR-Trojan.Script.Generic-cac3487467f01eef731d04227ec2e562a953f1e32cffa69bc423e86287309dec 2013-09-18 00:04:14 ....A 12301 Virusshare.00099/HEUR-Trojan.Script.Generic-cace567237ed31ea3438c1a91b1b58d4a18771b9ee947db2cf1b779da6516e39 2013-09-18 00:05:18 ....A 86058 Virusshare.00099/HEUR-Trojan.Script.Generic-cacf58489f5ade13ae8fdde485de469ff7a161fdabc4d24fb7a2e8a3ea8e8c1c 2013-09-18 01:35:34 ....A 77074 Virusshare.00099/HEUR-Trojan.Script.Generic-cad1bb1d0ec9130949c357c8acc13b360d48017025425813b85db8c9f18541b6 2013-09-18 01:39:58 ....A 21843 Virusshare.00099/HEUR-Trojan.Script.Generic-cadb15db16c0fc1bdf1a04abcba67fdbeae48a89917fda792b70eb61cac01b9b 2013-09-18 01:02:16 ....A 69097 Virusshare.00099/HEUR-Trojan.Script.Generic-cb0057424304043b7bbff13678cc7e11c3de6bdb7e7619e03aa36a88bc2cfdef 2013-09-18 00:13:54 ....A 4994 Virusshare.00099/HEUR-Trojan.Script.Generic-cb0810b9f92b9b8f541c258bc1702a478a7d3cc7857427563af92e038b985088 2013-09-18 01:58:54 ....A 25090 Virusshare.00099/HEUR-Trojan.Script.Generic-cb2c9ab3a2a2474342a04313670839034b27d8689cdd61c39f4f223697033131 2013-09-18 00:34:22 ....A 91817 Virusshare.00099/HEUR-Trojan.Script.Generic-cb462b0ed301203f2a05497a5ca4a0419540c8d84b46f7e0c6d8697be5ee67e2 2013-09-18 01:21:08 ....A 43222 Virusshare.00099/HEUR-Trojan.Script.Generic-cb498db9ce525727de1eba292cb8904eb83a2dcf440d4164e83ded8a242cdee1 2013-09-18 01:06:54 ....A 504 Virusshare.00099/HEUR-Trojan.Script.Generic-cb4c39cc210cdda725837d5f0b36eeb0fd62e5fb12e9bac0a8bdc407d6714880 2013-09-18 00:53:10 ....A 145 Virusshare.00099/HEUR-Trojan.Script.Generic-cb512d01a3a2974c6943503a4ec056674d639939693624f028543be9fa5c0777 2013-09-18 01:28:10 ....A 49660 Virusshare.00099/HEUR-Trojan.Script.Generic-cb608fd7a2b892db1c756687aaef0a7bdfd5c7b504fd2693c3154d622e9f07ed 2013-09-18 01:05:28 ....A 20418 Virusshare.00099/HEUR-Trojan.Script.Generic-cb60c3dd6191eec0f2778256a3868fdc971aa8b092f42b4192095778de73ca61 2013-09-18 01:53:40 ....A 10211 Virusshare.00099/HEUR-Trojan.Script.Generic-cb7fd82ff8dc5c8b69569add2b45c8510c7549b262709d3b12f5868779169a6a 2013-09-18 01:37:10 ....A 14696 Virusshare.00099/HEUR-Trojan.Script.Generic-cb8661fd0ed2c93d91961923b46e96da54ea68227d2f5dcf25f762537bcc6ea0 2013-09-18 00:12:38 ....A 36447 Virusshare.00099/HEUR-Trojan.Script.Generic-cb8e060d299b3330af82b3271a67cf755c3d76cc345e72de99a7f50c59462034 2013-09-18 01:08:18 ....A 34192 Virusshare.00099/HEUR-Trojan.Script.Generic-cba27eec371c67b3445efff838d54c534299fb752fb8f9637fc489378dd5e627 2013-09-18 00:43:04 ....A 32744 Virusshare.00099/HEUR-Trojan.Script.Generic-cbab378b979a2362e465dedb90fb8ae4909bfe262d86ba44430ded5fc09928b7 2013-09-18 00:30:16 ....A 21343 Virusshare.00099/HEUR-Trojan.Script.Generic-cbaeea3ff68f16f6bb638965957205830a52d5693e4c434f139f30b160ce3c4c 2013-09-18 01:03:02 ....A 25913 Virusshare.00099/HEUR-Trojan.Script.Generic-cbbf736206f6ee931b313205e92e31e3c7e29a3cb45dd483a417f927eceecf84 2013-09-18 00:57:22 ....A 31823 Virusshare.00099/HEUR-Trojan.Script.Generic-cbfe2346d85de830ea8086d017c43b28acaedf2890a232e85b265231f0b4a3fd 2013-09-18 00:27:32 ....A 59983 Virusshare.00099/HEUR-Trojan.Script.Generic-cc0ba6c907af37dfb9e425dd36349407f93a334a2581f41beee43c13cf5ce56b 2013-09-18 01:28:08 ....A 60646 Virusshare.00099/HEUR-Trojan.Script.Generic-cc1111fce4c5f233f2c8ba0506fae9d973c416a25daa7f6b85b85e1b6649a321 2013-09-18 00:53:10 ....A 17463 Virusshare.00099/HEUR-Trojan.Script.Generic-cc1c35275314a972b366c79d69d387e57200ac635a5e464d947a9d933c55ae96 2013-09-18 00:30:04 ....A 136 Virusshare.00099/HEUR-Trojan.Script.Generic-cc22f385f9ea5c59de70a5adf3fd465df748bd69d93d39acb8240cd0aef3e543 2013-09-18 01:49:44 ....A 107851 Virusshare.00099/HEUR-Trojan.Script.Generic-cc3bb8d0bf4b9db5ef4cc1e429722bae792866c9976a1f205b33e296b2ef2fb4 2013-09-18 02:07:06 ....A 14099 Virusshare.00099/HEUR-Trojan.Script.Generic-cc5a36877708e5b8cf38aee486524b37d81ff058992d7912108a7651d8bd4996 2013-09-18 00:47:38 ....A 26505 Virusshare.00099/HEUR-Trojan.Script.Generic-cc61073e6e4cb8dd20f62d1882b4698becce05128387f9dc47a6ebc18604d32d 2013-09-18 01:29:30 ....A 27738 Virusshare.00099/HEUR-Trojan.Script.Generic-cc61d8064e49977d5e2ae41d9a6987877d98b1d6c7fabfe971eb4e6905de71f3 2013-09-18 00:53:12 ....A 7130 Virusshare.00099/HEUR-Trojan.Script.Generic-cc7ae7b9502bc292739b6f90972b63766c4bfed28ab37e739f51f072859cfc97 2013-09-18 01:20:24 ....A 33637 Virusshare.00099/HEUR-Trojan.Script.Generic-cc7fec3bba73c1696cb33c5d9e4d3e366b5a262d65b82c4833376c03f77a073b 2013-09-18 01:31:18 ....A 26006 Virusshare.00099/HEUR-Trojan.Script.Generic-cc84299233fcf69e4da6360194bb462f90ade1ba5337fc5db612bd28269f114b 2013-09-18 00:27:30 ....A 1346 Virusshare.00099/HEUR-Trojan.Script.Generic-cc8da7a2f4baeeabc478d96471e859b6e07ea74b43c59b1d5231ce3e5eb4295e 2013-09-18 00:39:20 ....A 9451 Virusshare.00099/HEUR-Trojan.Script.Generic-cc9f7bd42ed73bab857ff0e07580ea702615aac23e56f2903f18436028045fb5 2013-09-18 00:54:30 ....A 8600 Virusshare.00099/HEUR-Trojan.Script.Generic-ccbc02d51ef18b699786401f1de3a925010be20bffb5d55629a2db58fd4e727c 2013-09-18 00:08:22 ....A 1371 Virusshare.00099/HEUR-Trojan.Script.Generic-ccc6d24e4172de2846e3a6859346a8bb7de9ff397b28705f096e9c24e05ee69f 2013-09-18 00:58:04 ....A 99480 Virusshare.00099/HEUR-Trojan.Script.Generic-ccd4c018851d2178988348af23c7e34d52bf856713923cdad099d3f39307889c 2013-09-18 01:16:20 ....A 7697 Virusshare.00099/HEUR-Trojan.Script.Generic-ccd5133ead0bb2bba48880a3482d5b77f5b412e0eb26123e30c93712399edf7a 2013-09-18 00:05:32 ....A 11311 Virusshare.00099/HEUR-Trojan.Script.Generic-cce4b0e5eb1f89bb490d2dc33289388ef75e813da006916246840ab7e0a6cde3 2013-09-18 01:59:54 ....A 94126 Virusshare.00099/HEUR-Trojan.Script.Generic-cce54f0cb962eb8fda649862afda057079a000b2cf698d583512763791d102df 2013-09-18 00:48:50 ....A 14577 Virusshare.00099/HEUR-Trojan.Script.Generic-cce80e98fa76704f67ba3b028b229104d4fd803cd25662649de0f1f4f5aa30cb 2013-09-18 01:43:48 ....A 33005 Virusshare.00099/HEUR-Trojan.Script.Generic-ccf24bf8720dfdf7cbaf8ba0df4e0039a9cba037869bb97e4957c9c2c3bdbdc0 2013-09-18 00:56:08 ....A 23521 Virusshare.00099/HEUR-Trojan.Script.Generic-ccfae0a29ac8d562d369c7499293b85ca47b226717b0981cd9d2ee160bd99115 2013-09-18 01:09:58 ....A 37872 Virusshare.00099/HEUR-Trojan.Script.Generic-ccfebd900d4fb6a6b355efee80ec7f07cf0074e320826e8968f224d2bc0b636a 2013-09-18 00:30:24 ....A 38910 Virusshare.00099/HEUR-Trojan.Script.Generic-cd0824ee1f5de8f1f050c645b555dce69300d9d40e55e42e53a30ffca9d3e318 2013-09-18 01:13:08 ....A 25878 Virusshare.00099/HEUR-Trojan.Script.Generic-cd364b1e29a6f3ff2cfd3ab4daa8436c80ad86edc411a5967b7f7a1e2685fba8 2013-09-18 00:35:16 ....A 9145 Virusshare.00099/HEUR-Trojan.Script.Generic-cd4b9bc0cc4a8ad93543b745039e5a2928f365aed43652a9d77b9d20ec753e22 2013-09-18 00:09:48 ....A 8276 Virusshare.00099/HEUR-Trojan.Script.Generic-cd6229ac11a57b780f1f77f7ffe5e014af7b37d506fc19aca279135891a85a35 2013-09-18 01:23:30 ....A 59735 Virusshare.00099/HEUR-Trojan.Script.Generic-cd74939825248d01aabacc1a2ffe31d6afbc5b3682f460b9ea49b56fc3cab527 2013-09-18 00:26:30 ....A 126785 Virusshare.00099/HEUR-Trojan.Script.Generic-cd7f7af7be5bdf5615bdbd19aac5965f347ab7c98cdfec19b403a024ff6602b2 2013-09-18 00:26:14 ....A 23399 Virusshare.00099/HEUR-Trojan.Script.Generic-cd991002c311c87fa444a102566c75f18d478e3b8c75d1aceaebda8333a75e0c 2013-09-18 01:51:16 ....A 24800 Virusshare.00099/HEUR-Trojan.Script.Generic-cdb4ca865b8588c3fe3b63dac51ea514594954e15f211486db6203bbf4973f15 2013-09-18 02:06:18 ....A 8489 Virusshare.00099/HEUR-Trojan.Script.Generic-cdca984f8bac2f804edee8d4244b9f3f82e746830581c4153f0f1d837f15df38 2013-09-18 01:20:42 ....A 23521 Virusshare.00099/HEUR-Trojan.Script.Generic-cde30614aae094f7aec9a618ff9551fc25323a4e7e3e2f67e1ab8484ed3bca0b 2013-09-18 00:39:00 ....A 136 Virusshare.00099/HEUR-Trojan.Script.Generic-cde370a7dc9c26381829703d6d330e692c532491c0665e7f83287dad55b9caa9 2013-09-18 01:56:04 ....A 21639 Virusshare.00099/HEUR-Trojan.Script.Generic-cde37c1aefed54f9361f391424c7ad1fa6c6f4b49aa118354d0540db13c7858e 2013-09-18 00:27:28 ....A 102797 Virusshare.00099/HEUR-Trojan.Script.Generic-cdeae80db4206cd3b5cddb6a568ad0ff890072ccf07fae893de1d089d2053d14 2013-09-18 01:59:30 ....A 285084 Virusshare.00099/HEUR-Trojan.Script.Generic-cdf719c9e915e0d5b1c38248b6dbffc347dbf16b5a57b651f6c010efb7ff5ddc 2013-09-18 00:12:12 ....A 2660 Virusshare.00099/HEUR-Trojan.Script.Generic-ce0293d4b370e4d6ecf3315caa540de180e85b3574348aee2af8111607a8b2d2 2013-09-18 00:43:00 ....A 6157 Virusshare.00099/HEUR-Trojan.Script.Generic-ce129505b4bfe8d09f9159dd9f5d0f62952f0326562f7585f07960fbb70fce0b 2013-09-18 00:52:42 ....A 100182 Virusshare.00099/HEUR-Trojan.Script.Generic-ce1686179199dfd7f86d5d062a1bad1916e6055f720b4154d35a54e5a23dd140 2013-09-18 02:09:36 ....A 580 Virusshare.00099/HEUR-Trojan.Script.Generic-ce1cb468870973c1d37940ed1824f82e146f06c453ae3268a79700a2450e5434 2013-09-18 01:28:10 ....A 5011 Virusshare.00099/HEUR-Trojan.Script.Generic-ce23e36690edbf682f8be24ac1088cae570edf66163a59ab3fdf4b6647a9ed43 2013-09-18 00:47:24 ....A 1860 Virusshare.00099/HEUR-Trojan.Script.Generic-ce2aeb7e188c836c427e345bf85a256ca66c214397f86faf751712dadc1ae0a9 2013-09-18 00:49:02 ....A 40126 Virusshare.00099/HEUR-Trojan.Script.Generic-ce2cc060e8c17662fdb62348237156091ca7f37e06848b75fe041e1110fb63d4 2013-09-18 01:23:38 ....A 50332 Virusshare.00099/HEUR-Trojan.Script.Generic-ce33ec5c2094b429bb01dc9c5b60318db03e8ec8892547ff27c8af048ac29248 2013-09-18 01:32:18 ....A 22498 Virusshare.00099/HEUR-Trojan.Script.Generic-ce4c8f11081c666743136e7875335f54bdd48ebaa59326d06023fca2714b90b6 2013-09-18 00:55:00 ....A 65544 Virusshare.00099/HEUR-Trojan.Script.Generic-ce5db7486df1c8d8c88938ad1f7cf87758b3efac8a77cf1d5ae465a4d9136d92 2013-09-18 01:04:40 ....A 3322 Virusshare.00099/HEUR-Trojan.Script.Generic-ce6730c5f4b00230c8a00c2e23816f5877efa52bc92da8b9fafc71b8ed875790 2013-09-18 01:49:46 ....A 92318 Virusshare.00099/HEUR-Trojan.Script.Generic-ce67440161c96342459ac217580131f4b2a7a3fc4395342676c08bf8835cdfa4 2013-09-18 00:43:32 ....A 144136 Virusshare.00099/HEUR-Trojan.Script.Generic-ce70d0f38c291bf6525265a5e026d12ab4abb7aa2d7ed2cd53bfebe1baed8160 2013-09-18 01:59:40 ....A 94573 Virusshare.00099/HEUR-Trojan.Script.Generic-ce75c39364e5176b5587369b2e0c33dfc96f882700b612ccdb9f56cb8d6984e4 2013-09-18 00:12:12 ....A 252966 Virusshare.00099/HEUR-Trojan.Script.Generic-ce822c8c6925057f0c2b13ab92a304043caa9fa7998f6be91f716f785532a7f6 2013-09-18 00:11:58 ....A 29820 Virusshare.00099/HEUR-Trojan.Script.Generic-ce8c88e5fb538807eaba6deffbe558a178535d7775972ac353d7c31eacc3de4b 2013-09-18 00:03:22 ....A 6124 Virusshare.00099/HEUR-Trojan.Script.Generic-ce92d630ac25391c7b812b23a2e74b444a94a2dd491f81061c1d11cf47db4778 2013-09-18 00:43:00 ....A 29834 Virusshare.00099/HEUR-Trojan.Script.Generic-cea2c0881fd4c42ca63102800a6f3a2b84d143c3faa6811dc28d52bd163e13c1 2013-09-18 00:41:00 ....A 62376 Virusshare.00099/HEUR-Trojan.Script.Generic-cea6be73943b812288014ffa5222275f2278cd15c8ce06853d82c31072996c50 2013-09-18 02:02:44 ....A 7855 Virusshare.00099/HEUR-Trojan.Script.Generic-cea97f6689d58f6d4b54881990c22978a0ca3056c733cfa1d4f789d9c31e73be 2013-09-18 01:59:36 ....A 25619 Virusshare.00099/HEUR-Trojan.Script.Generic-ceaa8dda48df9985363f04cc09fb3210f8e6dc0bdd123a6ce598dbd1d797a8d7 2013-09-18 00:18:56 ....A 793 Virusshare.00099/HEUR-Trojan.Script.Generic-ceade03f1336fb2eec78c1beef84dbf609b25e84dc30e2f62136db2ac014026b 2013-09-18 02:02:26 ....A 132835 Virusshare.00099/HEUR-Trojan.Script.Generic-cebc3961d6932429f825172f1d573816a7bdac52d4fa342ff2ddb297efed60db 2013-09-18 01:17:28 ....A 16114 Virusshare.00099/HEUR-Trojan.Script.Generic-cebf69a1d526a80191262bc65f365f764d182dca9f26cf57115134bd828ef57d 2013-09-18 02:04:16 ....A 37032 Virusshare.00099/HEUR-Trojan.Script.Generic-cebf6cf14f8cea0e755e7cedf5795619921518f672b4a8e3a2d2543c492a1c94 2013-09-18 00:18:06 ....A 27212 Virusshare.00099/HEUR-Trojan.Script.Generic-ced8e69a72960164568a520ac10c8836e9f564ba6e75f42279aa4b498509f607 2013-09-18 01:26:08 ....A 86262 Virusshare.00099/HEUR-Trojan.Script.Generic-cede0e248f58866dbcab1d30db0410dd5fa8aeefbcbe98a0c3db4ace8c0a0a56 2013-09-18 01:57:12 ....A 36438 Virusshare.00099/HEUR-Trojan.Script.Generic-cee09c907a95c44a11d699403e15c321727cc16abf404664011a4d3f14eaffba 2013-09-18 02:01:18 ....A 3429 Virusshare.00099/HEUR-Trojan.Script.Generic-cee3be45bf479e891258cb4a5d112f3baaa6e82dc4e1e3e779c639f34628e2ff 2013-09-18 01:36:44 ....A 10790 Virusshare.00099/HEUR-Trojan.Script.Generic-cf00acbb4fb1e9e1b2176517de1d137f27b26db6e520aac349f088f63c85bcda 2013-09-18 01:09:42 ....A 53833 Virusshare.00099/HEUR-Trojan.Script.Generic-cf012b9067ead2d5870bd477a54bdf86212fa1e255fb36d916e0063b3f2a6afb 2013-09-18 01:54:40 ....A 18894 Virusshare.00099/HEUR-Trojan.Script.Generic-cf0b8f42df19ee73b9cf89b270a655b51a3a7dbf35f589941e22b40819ae6ad3 2013-09-18 00:36:38 ....A 68775 Virusshare.00099/HEUR-Trojan.Script.Generic-cf0bcb5cba48132aa0deb61aabbcf6064f12165c745cff461e80471409824d0f 2013-09-18 00:23:30 ....A 115199 Virusshare.00099/HEUR-Trojan.Script.Generic-cf0efd08a2f522f09cd4a3450254c3f5ce0e8eb90e6a0cafe6214093ae417e36 2013-09-18 01:08:56 ....A 31852 Virusshare.00099/HEUR-Trojan.Script.Generic-cf1d227f07c39de6168f7b3eaac4ebe05d61eb72983753a9e07da01b117300d3 2013-09-18 00:54:26 ....A 88311 Virusshare.00099/HEUR-Trojan.Script.Generic-cf29474acc213e9d3f6b3b8b0978533d47d1659a2ac31db3cfae7e1b11718d96 2013-09-18 01:34:24 ....A 35569 Virusshare.00099/HEUR-Trojan.Script.Generic-cf4bb22521b4fd36e63fa9713f2c33cb211f040c5ab983038748b48c755a761b 2013-09-18 02:08:14 ....A 84406 Virusshare.00099/HEUR-Trojan.Script.Generic-cf63b8c3ff2722bec1e821e823c5b436712e48835adb8703ff990ebe7d85226b 2013-09-18 01:45:00 ....A 19358 Virusshare.00099/HEUR-Trojan.Script.Generic-cf70d1b2922972a9fe4b272438a1536a5563ecfd820d7bc51052aab2c34503df 2013-09-18 02:11:12 ....A 16337 Virusshare.00099/HEUR-Trojan.Script.Generic-cf731225117e946162bdf26788b99f588d0894914444fe0cb25ab7084d9f0f06 2013-09-18 01:31:08 ....A 37915 Virusshare.00099/HEUR-Trojan.Script.Generic-cf75e31225ac48aa3bca57ed0fd5309bf4d671a5859f25f7bc4dee4eb5ab97fa 2013-09-18 00:48:50 ....A 1960 Virusshare.00099/HEUR-Trojan.Script.Generic-cf8004b7da369aafb3b08ebe9eb67a422e1a42e1f9b37bd754733da7f4a19726 2013-09-18 01:18:20 ....A 10854 Virusshare.00099/HEUR-Trojan.Script.Generic-cf840301ccaecc67007942df986c7de17ff401572e05dc528a6c575141ad4941 2013-09-18 00:54:52 ....A 753771 Virusshare.00099/HEUR-Trojan.Script.Generic-cf84c9ba90625e4f0d965f339b1e319db1d6b8fbf4d58e97466c0ef6efce159a 2013-09-18 00:06:00 ....A 71063 Virusshare.00099/HEUR-Trojan.Script.Generic-cfb4e068a6a8a1d736046181cb5745cdd807f8af037836f8fb02689ee0096dc9 2013-09-18 01:18:36 ....A 36161 Virusshare.00099/HEUR-Trojan.Script.Generic-cfc8121bd11093000125c52372fc02ceb13b7380a27a6fef093da41d599ab81b 2013-09-18 01:48:46 ....A 20207 Virusshare.00099/HEUR-Trojan.Script.Generic-cfd068c38dd561e517e199dc177d2201a43de68d80b926827bf586c448ac077f 2013-09-18 01:01:46 ....A 79392 Virusshare.00099/HEUR-Trojan.Script.Generic-cff1e10a90598cabcd5b69dbd702ae132a2de0fbce6805cf88265fb6c770eef9 2013-09-18 01:55:58 ....A 19764 Virusshare.00099/HEUR-Trojan.Script.Generic-d0042fcaf1ce6f7b9bb0d9b2c39dc3d041f93e073d0bd6c7eabad346bb34112b 2013-09-18 00:42:10 ....A 7614 Virusshare.00099/HEUR-Trojan.Script.Generic-d01b4682fb74e53c13ef66dd66f42f648afa74b23e6258fa961117e5676c1055 2013-09-18 02:07:32 ....A 58950 Virusshare.00099/HEUR-Trojan.Script.Generic-d0328f15a3c4472e75203ee9ee2cdae7e6693ae2d75d19693b467734e3942909 2013-09-18 01:57:30 ....A 56162 Virusshare.00099/HEUR-Trojan.Script.Generic-d034b134962069a7a5dec3019613d681439232f452aba7ee6a2aed71bfd15c10 2013-09-18 00:19:26 ....A 58220 Virusshare.00099/HEUR-Trojan.Script.Generic-d04a09b4625cd585ecbe760d0eedfe9e61e38f08e1c3c53f5b07f08a1ba4808c 2013-09-18 01:53:28 ....A 46508 Virusshare.00099/HEUR-Trojan.Script.Generic-d05b2d4aebc40890213c50c00cc9c2776ac419b6fccd6032ed4f56ae375358b0 2013-09-18 01:22:02 ....A 4875 Virusshare.00099/HEUR-Trojan.Script.Generic-d05b4302675719121425c348f2aa66ac36d91b03b9cd2d17a16681e943c10691 2013-09-18 01:32:34 ....A 944 Virusshare.00099/HEUR-Trojan.Script.Generic-d05f5289fc6f59d8e51a59f287bd304156d76d8b11681b553b49d81f8c1c0a6a 2013-09-18 00:53:24 ....A 3994 Virusshare.00099/HEUR-Trojan.Script.Generic-d062662e0cb83a943039861d427ee28c06e75fba07da4b32f94fbdcd1f6e3b52 2013-09-18 00:31:20 ....A 3910 Virusshare.00099/HEUR-Trojan.Script.Generic-d063249b82ce3ed7e93732a3ac088fe601d5a7a86ae0621f35ac036ac1276473 2013-09-18 01:07:46 ....A 35131 Virusshare.00099/HEUR-Trojan.Script.Generic-d0805307af105369935cd52fca7476ff3f03d0f04f93565133af48072fe233c3 2013-09-18 01:17:02 ....A 78192 Virusshare.00099/HEUR-Trojan.Script.Generic-d083a224b96be1596eb6cbd05cba215a31684537978a9d6f4f50f3690893b5ab 2013-09-18 01:10:08 ....A 449437 Virusshare.00099/HEUR-Trojan.Script.Generic-d0911e16207320d0a2865a5f93d50256ac97537df52b724170473ddbdb990d25 2013-09-18 00:22:50 ....A 17585 Virusshare.00099/HEUR-Trojan.Script.Generic-d094485844df2b8e52002365b6675ff9d15cf5363464ec73f589f7aaaa6ae585 2013-09-18 01:17:28 ....A 32526 Virusshare.00099/HEUR-Trojan.Script.Generic-d0b07468cb4d807b49adf7e53e7f93b9fc66345ee6c434a83768daf60c98dd18 2013-09-18 00:57:58 ....A 39158 Virusshare.00099/HEUR-Trojan.Script.Generic-d0cb24bf144a6485a3f0c346b6cb0eb57f9fd66a2702a911bbbde860ea7640d3 2013-09-18 01:58:38 ....A 16489 Virusshare.00099/HEUR-Trojan.Script.Generic-d0ce5f9a2a156066b30d09853153cbb834ecec30cdf9c4394feb1f434aafc576 2013-09-18 00:54:54 ....A 29115 Virusshare.00099/HEUR-Trojan.Script.Generic-d0d80ba411fd59a4ccaddcf090d60c4a98a2ec5537ec6d18b96e9ec170f1b153 2013-09-18 01:10:20 ....A 6868 Virusshare.00099/HEUR-Trojan.Script.Generic-d0e377974b9a1d298b7d7736596ccdb0b2424252aed837a85bae6b0c9f14c289 2013-09-18 01:19:36 ....A 2938 Virusshare.00099/HEUR-Trojan.Script.Generic-d0f7f576223a1ec02f11b445690de4458e060e800e77464b3cb9924326a3e31d 2013-09-18 01:13:14 ....A 6466 Virusshare.00099/HEUR-Trojan.Script.Generic-d0fe8ebc8fd65dd4c84d9fb5608fbf514b3997477b4e8e3466b0b2473aaa515d 2013-09-18 00:09:42 ....A 19515 Virusshare.00099/HEUR-Trojan.Script.Generic-d1049d8f5c30b7f099b2f8a27fa1815baffcafde8a84f34316067c9d2e5dd4b9 2013-09-18 02:06:30 ....A 53097 Virusshare.00099/HEUR-Trojan.Script.Generic-d1164ad7fd27de2952ff01be7eb36bd8096b9b972fad2422d52c59c0339fcf42 2013-09-18 01:47:06 ....A 4136 Virusshare.00099/HEUR-Trojan.Script.Generic-d1184e5ce1b7cb54a83fc005efe4fceb7a9a184ecaf1797a8f47e7550de1e868 2013-09-18 01:36:06 ....A 14099 Virusshare.00099/HEUR-Trojan.Script.Generic-d11a58806d8ca2f79a256dffa04562c9edd6ffece96a6e781c68e46b0377ed8c 2013-09-18 01:01:16 ....A 23500 Virusshare.00099/HEUR-Trojan.Script.Generic-d12843bc685047aacb3923d32b422db012faec4d03f97f9692a69a7bafa101e9 2013-09-18 00:50:22 ....A 13312 Virusshare.00099/HEUR-Trojan.Script.Generic-d137e1a761088d7077680b4d6975f4dd33835c73924748fdc955fc283efe5689 2013-09-18 01:23:26 ....A 34726 Virusshare.00099/HEUR-Trojan.Script.Generic-d13cd3c872fbe31f8812c978bb611a9e3a26a3821f446861b4036fe0e6785bfa 2013-09-18 01:50:58 ....A 93571 Virusshare.00099/HEUR-Trojan.Script.Generic-d148cf36a41c77138560ba8fa25fac49cb934382176b190dca5d9dbf20318daf 2013-09-18 01:29:28 ....A 38081 Virusshare.00099/HEUR-Trojan.Script.Generic-d148e9798caaa397b9182e730e8c497f2caf87423f2adc751899ea54f5411ec1 2013-09-18 01:18:20 ....A 84631 Virusshare.00099/HEUR-Trojan.Script.Generic-d154f8d051cae3c91233ba7442058259f4674b78d34236868a7e8792c219b5eb 2013-09-18 00:22:32 ....A 17784 Virusshare.00099/HEUR-Trojan.Script.Generic-d163f6be94e4c28ca306acf7bd0e122f7e8cbe61c15c792376f51c8cd9ad0019 2013-09-18 00:46:52 ....A 11853 Virusshare.00099/HEUR-Trojan.Script.Generic-d16f98d4a074c44343fa9b66252cac5674bf32bdae204986fa2fb4bda553a990 2013-09-18 02:06:24 ....A 15183 Virusshare.00099/HEUR-Trojan.Script.Generic-d17b2d7a50059f4da5e420a24b01557c530e275c0f40f204211ffeea6b68e0a4 2013-09-18 01:25:02 ....A 21883 Virusshare.00099/HEUR-Trojan.Script.Generic-d17fcc1ace423edf65da8bf73445162e6668e7e9daf77970ff5d00fac2343f0b 2013-09-18 01:34:54 ....A 39069 Virusshare.00099/HEUR-Trojan.Script.Generic-d183efa8c8fdffc0d195eab568dd0c888c2375d1375c9a054f9fff4fb50fd894 2013-09-18 01:38:52 ....A 40618 Virusshare.00099/HEUR-Trojan.Script.Generic-d1864982183f1de243e1f2c0e824813b28c13c0d2ff536e49ee2f0bdbf66f547 2013-09-18 01:56:20 ....A 51521 Virusshare.00099/HEUR-Trojan.Script.Generic-d189b2c07ddc87098880c7fdadacd8f49f64ccee71284b9e3b11805fdb2aacef 2013-09-18 00:07:40 ....A 21979 Virusshare.00099/HEUR-Trojan.Script.Generic-d1a5d98da0e65bd94f4d0e83dacb0717de5a061d51db220a4185d27bf1ae38e6 2013-09-18 01:12:22 ....A 29224 Virusshare.00099/HEUR-Trojan.Script.Generic-d1af09a6af6b4a9f09e70940f3fe77b82251cc88090e0a9532fb1f2360967d6f 2013-09-18 00:28:18 ....A 5931 Virusshare.00099/HEUR-Trojan.Script.Generic-d1c6a59355169bb9660526b6319d7c60f4313714a5d26625b51b9ec081ebb8e7 2013-09-18 00:18:32 ....A 273 Virusshare.00099/HEUR-Trojan.Script.Generic-d1cb2287a65e01e2ec14422aa7117180072a614ff07e9dfa9705a86ee6ac70af 2013-09-18 00:38:14 ....A 108 Virusshare.00099/HEUR-Trojan.Script.Generic-d1d12b240d15fca26419d53bdd54a23c74effed6d49af7067b24e2502f0a36aa 2013-09-18 00:31:26 ....A 27059 Virusshare.00099/HEUR-Trojan.Script.Generic-d1d6683a5fbffba96a88653720bf7a3ad462d7cacfb75e4135e25ed2165be135 2013-09-18 01:31:48 ....A 477686 Virusshare.00099/HEUR-Trojan.Script.Generic-d1daa9614dd616d645fcd468430afab4e60124e4bed9a6327393894c65763ba0 2013-09-18 00:32:56 ....A 7651 Virusshare.00099/HEUR-Trojan.Script.Generic-d1e19d7e13f60b42d6d146fbffacc297124f77c8da666826a7525ae1bdf0dfd1 2013-09-18 01:58:10 ....A 28177 Virusshare.00099/HEUR-Trojan.Script.Generic-d1e33f51634155555dd5ebcb0267d96e51ffdd0084403d573b2beabf76015ed3 2013-09-18 00:44:00 ....A 15817 Virusshare.00099/HEUR-Trojan.Script.Generic-d1e3c221a1064e8517eb0ee60c9ab3ec8b66b7c7962fa7885d98202307f3a1a9 2013-09-18 01:36:32 ....A 71965 Virusshare.00099/HEUR-Trojan.Script.Generic-d1ec9309a9157bdff947c65a8cf6e7463e1f6ef3a79de6d69d77b700cd32911c 2013-09-18 00:30:04 ....A 74235 Virusshare.00099/HEUR-Trojan.Script.Generic-d1f158207a56df22a195dbe7aea9c2a20685cd66b2172ac41a317b41368a4fc2 2013-09-18 00:34:18 ....A 18487 Virusshare.00099/HEUR-Trojan.Script.Generic-d1f5839418a042b84e1da9e3df44a1a14a68e3ba8a8b131f48acc318137f9c5e 2013-09-18 01:38:28 ....A 24548 Virusshare.00099/HEUR-Trojan.Script.Generic-d1f8581135ff466d03f4725e319998af848b944afa2844c1926c64620c9f6551 2013-09-18 02:00:52 ....A 525 Virusshare.00099/HEUR-Trojan.Script.Generic-d2031192bd5e50ae340a45f5a82ac504a85acd4aa8018a2eda0bf58ecd780d09 2013-09-18 00:26:06 ....A 1725 Virusshare.00099/HEUR-Trojan.Script.Generic-d203b5defaf13dbe5c281ae1e42ca0d9c3525473072cb80df460def563f7d19d 2013-09-18 00:50:12 ....A 25055 Virusshare.00099/HEUR-Trojan.Script.Generic-d22f49d6f7df526be293af4b5fea99a0b70bfb4564cebfe2bb382c7c39ced0fe 2013-09-18 00:47:46 ....A 10092 Virusshare.00099/HEUR-Trojan.Script.Generic-d2379ca26078835c220df222f24f9a138500c2cf92e515e8fb0adca5718b7068 2013-09-18 00:17:42 ....A 19956 Virusshare.00099/HEUR-Trojan.Script.Generic-d2548e0164c07a71ff82a51710968c5c9d7f3606730d95ebc212234881f6084e 2013-09-18 00:56:40 ....A 18690 Virusshare.00099/HEUR-Trojan.Script.Generic-d25821518d7c38503e4e98e80902f7c344062f32301cbd6d3f4d0b33cc2198e5 2013-09-18 01:39:30 ....A 16397 Virusshare.00099/HEUR-Trojan.Script.Generic-d25c6bf373f388ee18effe3c839a4b49f2d2980d2e40e07a1bdc9cd7d6273da7 2013-09-18 01:46:56 ....A 10386 Virusshare.00099/HEUR-Trojan.Script.Generic-d26a9be978e34a18a20aa79e6d88abbb28496d7cc5df3bdfbb09c17132c11dcb 2013-09-18 01:37:12 ....A 45240 Virusshare.00099/HEUR-Trojan.Script.Generic-d2724459f68ee09b11b3308241db5f1fc62c542235c06d783aa24619791e29f3 2013-09-18 01:52:00 ....A 4426 Virusshare.00099/HEUR-Trojan.Script.Generic-d27feacf4213a5b41dfaa86ff7cbbb619aff694edbb4f0a67a62bd948a68ba4f 2013-09-18 01:02:14 ....A 19381 Virusshare.00099/HEUR-Trojan.Script.Generic-d28ad8da99ba01c922e3219f8783665fc26ca572e9648160790eb8f64e67fe02 2013-09-18 00:16:34 ....A 28026 Virusshare.00099/HEUR-Trojan.Script.Generic-d2951456306ef601c5001d63fbc37d9717fa3114a8b43eea9cdbf0e5ff6a25ef 2013-09-18 01:55:20 ....A 33132 Virusshare.00099/HEUR-Trojan.Script.Generic-d29800505f5fd3b773fba5981b7c92fe2e50c9a5870be11e3188dd1793d7dd5a 2013-09-18 00:14:24 ....A 12005 Virusshare.00099/HEUR-Trojan.Script.Generic-d2a36d459557069de5e3560214b302b5b6947acd4171e18e10903c5429fbbcd9 2013-09-18 01:43:20 ....A 1529 Virusshare.00099/HEUR-Trojan.Script.Generic-d2a726cd81e54faeb4391e58bc738182a97a63a2f1c482b7b9e542c6137b8a3e 2013-09-18 00:41:16 ....A 23689 Virusshare.00099/HEUR-Trojan.Script.Generic-d2aa1daf323efcb5891d51ff49b4c3de07fb08e33b3a927c9da9cc5509fc5a0f 2013-09-18 01:09:58 ....A 14546 Virusshare.00099/HEUR-Trojan.Script.Generic-d2b7e40ba57f5a35443fa033ed322187dbc7c82a4a96adbe640f7f6168c7b58e 2013-09-18 00:04:28 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-d2dff2b0f285a93f63c1179708ed5876c31b21d71af067ea7fdbdd8a7cee74d3 2013-09-18 01:58:16 ....A 162089 Virusshare.00099/HEUR-Trojan.Script.Generic-d2ee7f68029464e72c5bb85fb72d2e1a8e6e2d9e2ec8405c3bf188a9a015fb8a 2013-09-18 01:32:22 ....A 44089 Virusshare.00099/HEUR-Trojan.Script.Generic-d2fd06e1445d6eff697f23bbbcc9b73ac7a7d53c446dfec1f77f88f90cca5b54 2013-09-18 00:50:28 ....A 12269 Virusshare.00099/HEUR-Trojan.Script.Generic-d2ff10f5cda8af5b51fe772b5dcbecd2b632824cd9bfc0e6677486706dbdd229 2013-09-18 00:39:04 ....A 17207 Virusshare.00099/HEUR-Trojan.Script.Generic-d30deba1fe060ce5a9080619da0db1519041a1fcff880f959ceb621fc0312e03 2013-09-18 00:47:44 ....A 3538 Virusshare.00099/HEUR-Trojan.Script.Generic-d31302f18e2e680901b1184f78ab0ba036e2cf3b303476b9d84e5662b78cc1e6 2013-09-18 01:55:22 ....A 12841 Virusshare.00099/HEUR-Trojan.Script.Generic-d31559aa2a8118217921c347df67186da0c6d427c281717bb839dc6fe2337d17 2013-09-18 00:40:00 ....A 17714 Virusshare.00099/HEUR-Trojan.Script.Generic-d31a198422e2525ebc529b194cd5179bd8dc85dc9bd49b4a6033a86e63dbcdcf 2013-09-18 01:54:00 ....A 46175 Virusshare.00099/HEUR-Trojan.Script.Generic-d32f8d4266bd64e37378edba27c0c21088e373aff941319faa53bb0f3627c83b 2013-09-18 01:31:48 ....A 14920 Virusshare.00099/HEUR-Trojan.Script.Generic-d336a94d290a88fc79824304f54f86c134c3a0814f182f240fdf885010e85de5 2013-09-18 01:57:12 ....A 16247 Virusshare.00099/HEUR-Trojan.Script.Generic-d33d05bb2b82ed38dbe944662d9b10e517fa98b04b174f012dfb78968469920d 2013-09-18 01:44:24 ....A 92485 Virusshare.00099/HEUR-Trojan.Script.Generic-d33e5968b9c15fe2b821a27f6ecf38eca93bdd910b81823e0b50912c6977e8eb 2013-09-18 00:34:38 ....A 116569 Virusshare.00099/HEUR-Trojan.Script.Generic-d33f37c5b4456900e0d2d8484fb01bfcd1ea702cb2719d8811c562f270f606be 2013-09-18 01:55:52 ....A 10644 Virusshare.00099/HEUR-Trojan.Script.Generic-d3446813168553410b0613f7e11ec3fcace5864cb296ca10acc2e1c9a0ecc562 2013-09-18 01:13:36 ....A 59703 Virusshare.00099/HEUR-Trojan.Script.Generic-d347a6bece9bcff800fa76bde15fb01d179dd5cbe8397ec7d786bfc7346bdd7b 2013-09-18 00:20:10 ....A 14323 Virusshare.00099/HEUR-Trojan.Script.Generic-d348922a690ae2f2e864690b9fd01b018d53f41f0eb2d931e9811f63a4a03268 2013-09-18 00:23:38 ....A 73183 Virusshare.00099/HEUR-Trojan.Script.Generic-d3594e307c45d237b0c27dc33729e369f0675e6d7a4d5b242c3637afba735ebc 2013-09-18 01:15:42 ....A 91808 Virusshare.00099/HEUR-Trojan.Script.Generic-d3667cfee392d76dd75ff73f22c6f93889adcfa7259390ec44799dd2c808866a 2013-09-18 00:54:38 ....A 9992 Virusshare.00099/HEUR-Trojan.Script.Generic-d37a94a95d61ecf5341532cad54da0b1be4bcf68f8307fb100e531c165b09b6c 2013-09-18 01:35:22 ....A 84268 Virusshare.00099/HEUR-Trojan.Script.Generic-d390c2e4377355b7cb59cfb0cc688f1f881b88d6f84552666b8fea0b7090b7c3 2013-09-18 00:58:58 ....A 69842 Virusshare.00099/HEUR-Trojan.Script.Generic-d3abb4ca70a06c7bf7ad76a9888a617aee55ab3ef1c35bd3d0e5ade0e83d822a 2013-09-18 01:27:40 ....A 63181 Virusshare.00099/HEUR-Trojan.Script.Generic-d3c912f0f36b6e448a95f57615de2ff52eaff2a6837f9db702f20323b3b2523a 2013-09-18 01:46:00 ....A 342514 Virusshare.00099/HEUR-Trojan.Script.Generic-d3cd6b5c4516fe83574b12996422af6b27ca39cb661d0d4bde81d344c677d810 2013-09-18 00:02:30 ....A 6825 Virusshare.00099/HEUR-Trojan.Script.Generic-d3e15d5bc894804dbbb364ef81b4f1749f54ab2fbc6e510805d9c26296f2e265 2013-09-18 01:34:30 ....A 58360 Virusshare.00099/HEUR-Trojan.Script.Generic-d3e7cc808c4e35720f1cd1e6835b82a49bd1529da3b99d25e748169661f27447 2013-09-18 01:05:12 ....A 47917 Virusshare.00099/HEUR-Trojan.Script.Generic-d3f0e5afd56c6bc69852c14ca62582238e22814245584e56373a8806cfe77818 2013-09-18 01:16:46 ....A 35483 Virusshare.00099/HEUR-Trojan.Script.Generic-d3f51dcc29f6a6571337be611b060488eee8b0728154f0649c4c4a04d563930c 2013-09-18 00:07:38 ....A 31928 Virusshare.00099/HEUR-Trojan.Script.Generic-d3f848a881b884e343793b7969eacdf84b4fc25bd29290ba46963edc3d425619 2013-09-18 01:22:24 ....A 47744 Virusshare.00099/HEUR-Trojan.Script.Generic-d4041a901f8047c4ebec1754c99b516c9b5ebe114d856884aea2f365a3740f41 2013-09-18 00:50:16 ....A 29966 Virusshare.00099/HEUR-Trojan.Script.Generic-d4181810a91dfa0dca18236061e1b3658264e6b5594c55241bc8e31b397b6c92 2013-09-18 00:31:40 ....A 7641 Virusshare.00099/HEUR-Trojan.Script.Generic-d4218ea9cf02fa9f16ec60aa9257e32bda165648342100760afc094ea041c13c 2013-09-18 01:16:04 ....A 18634 Virusshare.00099/HEUR-Trojan.Script.Generic-d42a803215bce630e304f2eccc28624e1f6a413242e27f52bd71c23a5817af08 2013-09-18 00:33:42 ....A 21606 Virusshare.00099/HEUR-Trojan.Script.Generic-d4314a354b0470182f7810d856722bd1b8c4b98f00df68c8797c2f4acbcf9455 2013-09-18 00:15:34 ....A 43501 Virusshare.00099/HEUR-Trojan.Script.Generic-d43d9c52c377830f2938d53461a1166a71869390b2f724aed332f19c64dde7d1 2013-09-18 01:54:48 ....A 17430 Virusshare.00099/HEUR-Trojan.Script.Generic-d45d79c755ce37250fe6deb79f99daf9472a9898f3d73fec20063dd611cfdc67 2013-09-18 00:26:38 ....A 17112 Virusshare.00099/HEUR-Trojan.Script.Generic-d45df5eb1b75d5f1d062cf834265d35d831aaa59d802b4bf6de5a3ee5af0d10a 2013-09-18 01:58:56 ....A 290 Virusshare.00099/HEUR-Trojan.Script.Generic-d45fd55383c4a39002c4a95d70a4f378dfa8f3a89d7e6c115b3c90ffe1969f4f 2013-09-18 00:28:20 ....A 16544 Virusshare.00099/HEUR-Trojan.Script.Generic-d465afa66672d855e1537ce2c85a231d88a544f36c5d9cf83df6e60260e97f7e 2013-09-18 00:46:46 ....A 17232 Virusshare.00099/HEUR-Trojan.Script.Generic-d46c6a6451d794d873d52488a29aae8ebc75eb510582fb7b06176320cd508ba4 2013-09-18 01:08:20 ....A 975832 Virusshare.00099/HEUR-Trojan.Script.Generic-d4735f48f75bb62f53e16629cfd3b30b703037366b8da95525e2342d7906ddb6 2013-09-18 00:11:18 ....A 71446 Virusshare.00099/HEUR-Trojan.Script.Generic-d473ebe022d3e3d8c52d4b4e89775350148eb49a3e018cccca598f6261d5a4fe 2013-09-18 02:00:24 ....A 48017 Virusshare.00099/HEUR-Trojan.Script.Generic-d48e46584e5b069367431ee3c7ce96db594140de93ffec061f5e7c80d62252ff 2013-09-18 00:54:52 ....A 7732 Virusshare.00099/HEUR-Trojan.Script.Generic-d490a723213a20f04be8d6d99f66dfe7d571ed0aa214223c4c3df53fb6d8988e 2013-09-18 01:42:40 ....A 81581 Virusshare.00099/HEUR-Trojan.Script.Generic-d4abaea342a8dd7f27bfbea1fbf1330ff3a19275c9893bfd7768c74166546a0d 2013-09-18 00:59:46 ....A 40423 Virusshare.00099/HEUR-Trojan.Script.Generic-d4ace21183243147e41bf2b0c972c3a47585726f0c2b24e1c9d5b48f1ae714bf 2013-09-18 01:40:40 ....A 34830 Virusshare.00099/HEUR-Trojan.Script.Generic-d4b1f95395704c1c5cb065ab49ad0d861a22a1eaf46df13d114116abb4bd7b26 2013-09-18 00:37:04 ....A 21323 Virusshare.00099/HEUR-Trojan.Script.Generic-d4dd52f30d17731c5f5a802a52b21bd7cbb67b0a577c93d54128cf41c2a87f63 2013-09-18 01:41:12 ....A 1379 Virusshare.00099/HEUR-Trojan.Script.Generic-d4dde26d54db0da504f6643bf969d36a52328fa578143c865b9f3f46e4f8e8f3 2013-09-18 02:08:06 ....A 87402 Virusshare.00099/HEUR-Trojan.Script.Generic-d4df691e1bbf21b79319181afb5819345d3008dc31e454689f6c30f49a8b1fc0 2013-09-18 02:11:40 ....A 26281 Virusshare.00099/HEUR-Trojan.Script.Generic-d4e257642293924b3377994867c12147fca55d61581eda8263170e8465528372 2013-09-18 00:07:46 ....A 21633 Virusshare.00099/HEUR-Trojan.Script.Generic-d4e845e45330394ec18cb823dab8feb5360bdbe997230ed7985b3d020c6ecdc1 2013-09-18 01:28:04 ....A 47542 Virusshare.00099/HEUR-Trojan.Script.Generic-d4ee384e6053eab48904f0d52749e43735d4ac4a45b26497a3d88bde010b4644 2013-09-18 00:14:48 ....A 24309 Virusshare.00099/HEUR-Trojan.Script.Generic-d4f93bb352e14bc4f567a704c18e1622f6277e47975367b7a000cf4996b996ad 2013-09-18 01:30:24 ....A 25258 Virusshare.00099/HEUR-Trojan.Script.Generic-d5073d36052d182acac15b9b672ca895760117d6ad180e25c0a45aad2748e7d1 2013-09-18 02:09:54 ....A 82749 Virusshare.00099/HEUR-Trojan.Script.Generic-d5124ac922242687fcb650a86a275347371ded87441f729d9e748614f413f80b 2013-09-18 02:08:50 ....A 566 Virusshare.00099/HEUR-Trojan.Script.Generic-d5252d08adbd5314f9d2a124bb327446c960267fb9a15bdf6a870c7d9cd29b9b 2013-09-18 00:54:34 ....A 3364 Virusshare.00099/HEUR-Trojan.Script.Generic-d5332c6ed6b9692a9483152a9fb6dafceac2aacda3ca5394da124de054236776 2013-09-18 01:34:18 ....A 38271 Virusshare.00099/HEUR-Trojan.Script.Generic-d53d8846a1d4b79fee2ce4f9b2d5fd9750e7486f53c5520e12ce2672fb3e00ff 2013-09-18 01:03:06 ....A 9744 Virusshare.00099/HEUR-Trojan.Script.Generic-d54a8210c11b6a4eeaad7bb23a7a3fa3f1a83b60431e266318d0fb0eb1a2b9f6 2013-09-18 01:30:18 ....A 54545 Virusshare.00099/HEUR-Trojan.Script.Generic-d54fda0c5d4030d89032600a496382241e6328f08492fe8a3d220c0991c03f5b 2013-09-18 00:27:18 ....A 38642 Virusshare.00099/HEUR-Trojan.Script.Generic-d55883dafbd6e5edc96784c98af503ed2914e84a95dda7a70c16ea1bb624635f 2013-09-18 01:28:12 ....A 24023 Virusshare.00099/HEUR-Trojan.Script.Generic-d56551b2a15b8cb4f5ed75d219b7d7401e25f6ff2eb0658feca82865a76d017c 2013-09-18 01:26:02 ....A 57841 Virusshare.00099/HEUR-Trojan.Script.Generic-d5698ecfd01bc5591353a0c8b56528a4266c31210df4cbdf3b55a34bee97ce25 2013-09-18 01:50:26 ....A 21197 Virusshare.00099/HEUR-Trojan.Script.Generic-d5749cd76d721830be323cf76f63ba8032bc07a976b41a92e57860b2b4f9f16c 2013-09-18 01:37:14 ....A 21965 Virusshare.00099/HEUR-Trojan.Script.Generic-d575e64c8db4745a08d996524812dbdc619542829674ec89e827908611f0fdb6 2013-09-18 01:37:14 ....A 16593 Virusshare.00099/HEUR-Trojan.Script.Generic-d58c69964142c27a41070283fc28dbb98076395f72479d543e94e4ed3a749e14 2013-09-18 01:39:48 ....A 18539 Virusshare.00099/HEUR-Trojan.Script.Generic-d599b3253a851505803eb57eabd501860346c8d2fed85795671a1b058ea697e9 2013-09-18 01:28:14 ....A 9863 Virusshare.00099/HEUR-Trojan.Script.Generic-d5a49bbf41bf97d540d8cfc135a9fa019e6b50b2fa75994496843ba2aa667584 2013-09-18 01:03:30 ....A 14248 Virusshare.00099/HEUR-Trojan.Script.Generic-d5b0457667586c598dfd1e2e9c88c470e46f002837289457b467765eb6aef817 2013-09-18 00:56:42 ....A 5970 Virusshare.00099/HEUR-Trojan.Script.Generic-d5b15a9f832231a9d4a9d136bd7eed560800a44c135594d524e42e940c62a02f 2013-09-18 02:05:40 ....A 12585 Virusshare.00099/HEUR-Trojan.Script.Generic-d5b25e99c300f7cccf77eb2adb0bf014c17cba784c67ca661e0919134f7132e3 2013-09-18 01:31:48 ....A 32715 Virusshare.00099/HEUR-Trojan.Script.Generic-d5ce8e83c575abc715e1c8470ab646b27ba768fb1d833ca5dede3d62d4f8b466 2013-09-18 00:12:58 ....A 15207 Virusshare.00099/HEUR-Trojan.Script.Generic-d5d38dd6bd8f2a9c7516efcbcf92b82209b069fb5539c91c8577bd64bb023ecd 2013-09-18 00:12:58 ....A 16907 Virusshare.00099/HEUR-Trojan.Script.Generic-d5ebf8e9af96b3baefcbea8e180da2271ae84137bdf8abf0b9e6952e14e7b740 2013-09-18 00:50:16 ....A 14837 Virusshare.00099/HEUR-Trojan.Script.Generic-d5fff994ca53277336468e1933173bbbda087ada6c347c8bf8e820e9bb0f95e4 2013-09-18 01:17:28 ....A 16382 Virusshare.00099/HEUR-Trojan.Script.Generic-d600de07a6bfb372846da43b8aaa6d986fe14b360d10af8463e6a5f466475e69 2013-09-18 00:48:36 ....A 318 Virusshare.00099/HEUR-Trojan.Script.Generic-d60a4ff22d0b6c3e9c8496a5c17e6f22d737d15dbaa04f624d00957e760586ff 2013-09-18 01:12:24 ....A 30428 Virusshare.00099/HEUR-Trojan.Script.Generic-d6130f9b9d456688fa44ca30fb1d2e5569b4b0336362e2cc813e5e55e4bf6ed4 2013-09-18 01:48:22 ....A 72711 Virusshare.00099/HEUR-Trojan.Script.Generic-d61f294b243cb933b8fd936a27e6f350a112a66c069459f2c11ab4406409f8c6 2013-09-18 00:41:48 ....A 79087 Virusshare.00099/HEUR-Trojan.Script.Generic-d6300dba9f73010350b68a67aca2a2452541c46088bf0bfbc18e5f1e6e3444ca 2013-09-18 01:23:40 ....A 8512 Virusshare.00099/HEUR-Trojan.Script.Generic-d6510d045916d6c750c56afbd3e80e0ed14b70348164fad4c761fcf66360607c 2013-09-18 02:05:00 ....A 16446 Virusshare.00099/HEUR-Trojan.Script.Generic-d660cb371ec6ac6017602b895a610b0381da96fea3bc53a14d575bd7c9e1f75a 2013-09-18 00:47:18 ....A 73420 Virusshare.00099/HEUR-Trojan.Script.Generic-d66700de1e2336a9de4af2b8f01db21753431eb3fc3a2c0c80a8cbab2c2f4e78 2013-09-18 01:08:58 ....A 100632 Virusshare.00099/HEUR-Trojan.Script.Generic-d67da744ad94369e0fb74ba0704b98dff3fbdf9686770955a988ef1ee6c92eaa 2013-09-18 02:09:12 ....A 61961 Virusshare.00099/HEUR-Trojan.Script.Generic-d6898cff9e3843ee0673c4ca50089d80468d35d2bb4a294b61553d0dcbe118df 2013-09-18 00:19:54 ....A 19927 Virusshare.00099/HEUR-Trojan.Script.Generic-d692059a84c404791a423d2cbfa9c5eb33cc5dd076d9f6b58c2d08e04cdd240c 2013-09-18 01:06:14 ....A 2070 Virusshare.00099/HEUR-Trojan.Script.Generic-d69518e5a891ccc60965364159af6ac67bba27768eb6c1bf1708279a58651125 2013-09-18 00:10:26 ....A 19161 Virusshare.00099/HEUR-Trojan.Script.Generic-d69c5450dc3b01a6b0c0a8d2ecef2f29ee0c99fee01002603c505289fef1d536 2013-09-18 00:12:40 ....A 67107 Virusshare.00099/HEUR-Trojan.Script.Generic-d6b0f6be6e53c5e0abbbdca60c82a3c60700acb014244f752b07114f8a2ab4ed 2013-09-18 00:15:38 ....A 17958 Virusshare.00099/HEUR-Trojan.Script.Generic-d6fe07fac957c31ca02facc28825bc406edcf8f7529528a4c1d136bb25263416 2013-09-18 00:23:58 ....A 23192 Virusshare.00099/HEUR-Trojan.Script.Generic-d703bd46b4f189a99fa5ee60a26e7dba3d3f6b66b10d44637a496eb1d3344d19 2013-09-18 00:33:28 ....A 42196 Virusshare.00099/HEUR-Trojan.Script.Generic-d7314bf485f1fb6f88112ff50aa1700f514236602b7a8da7ae31811a4c5b3f08 2013-09-18 00:19:02 ....A 53400 Virusshare.00099/HEUR-Trojan.Script.Generic-d737915bf4db15697f97b4f1f5c2072fa9238820f8de91d6e61bdb8c785d247d 2013-09-18 00:07:16 ....A 15570 Virusshare.00099/HEUR-Trojan.Script.Generic-d7412de812938cb2b8f64df99d31bf37d8647184937b53b3c1a48b043b2a69c4 2013-09-18 00:22:36 ....A 27743 Virusshare.00099/HEUR-Trojan.Script.Generic-d7495cf4eb5f5166502de9069dc379ad97454cc23024a9e27d48aacb0fe8a6e7 2013-09-18 02:01:52 ....A 70321 Virusshare.00099/HEUR-Trojan.Script.Generic-d7498845af164150965b2fe6ff5b5c2cf1aded9028689ed9a253e0311220301e 2013-09-18 02:07:32 ....A 18096 Virusshare.00099/HEUR-Trojan.Script.Generic-d751a679cdb222bf01adac5da243f99dd9c13bd023df4cd734c72aa195de1225 2013-09-18 02:09:40 ....A 35450 Virusshare.00099/HEUR-Trojan.Script.Generic-d75217e4e578684e49708ac19cc7ea5dc301908098f48b427d5937b9e202bf20 2013-09-18 01:59:38 ....A 59086 Virusshare.00099/HEUR-Trojan.Script.Generic-d778ee607fa038353606e9868f896555d3107ff1d60f7f7fc1bbae2ffc805e72 2013-09-18 00:03:02 ....A 96201 Virusshare.00099/HEUR-Trojan.Script.Generic-d7894b9848c561590914965a32f7120e39407141405300a31b4bb0e57477da39 2013-09-18 00:50:58 ....A 488 Virusshare.00099/HEUR-Trojan.Script.Generic-d78d1a9ddb77484cfdb1f30c4025a1aa4919f2b7cd6333b0984f195a26f02ec6 2013-09-18 00:50:14 ....A 49246 Virusshare.00099/HEUR-Trojan.Script.Generic-d798ab8ed13a7c04627d43cd0a9ab357e85313042a58ea328150b4822c964bde 2013-09-18 00:11:54 ....A 951 Virusshare.00099/HEUR-Trojan.Script.Generic-d79c4e9417af7d615b1f4c584eafcc37a6eb8c8f1aa80fa83598320ba63cb115 2013-09-18 00:32:56 ....A 141160 Virusshare.00099/HEUR-Trojan.Script.Generic-d7a58853614c3815c05c48ebc19241e972678c18e567e09083d81595c079272b 2013-09-18 00:55:20 ....A 9804 Virusshare.00099/HEUR-Trojan.Script.Generic-d7ac40e83a1de1df320c285506ea9a23d3a3b9a37041ba6496f69f66e1548495 2013-09-18 01:32:04 ....A 48031 Virusshare.00099/HEUR-Trojan.Script.Generic-d7b86b43f6360ac8d019885e65c9f8173fa8bbf8da4617a795ff1344e37bd1a3 2013-09-18 00:20:48 ....A 31953 Virusshare.00099/HEUR-Trojan.Script.Generic-d7dbbea21d9db56d7719a605ced3629bd87ef6a6b9b0aab87ca714c025597ae2 2013-09-18 01:04:00 ....A 23535 Virusshare.00099/HEUR-Trojan.Script.Generic-d7e8d2eb5d28bf0c7f9a42f22ef27fd94ea113a8c68f360d6f06550487d456ce 2013-09-18 01:47:24 ....A 41711 Virusshare.00099/HEUR-Trojan.Script.Generic-d7f3fa37b33e06a780ccfbd92b92919af846eb15caeb531a6e7755018c144411 2013-09-18 00:11:12 ....A 19415 Virusshare.00099/HEUR-Trojan.Script.Generic-d8077fd5736b33c53e2250f8454c5ab03c5ce3a2e912096ee84bf4eba29b3fa7 2013-09-18 00:03:16 ....A 20935 Virusshare.00099/HEUR-Trojan.Script.Generic-d80e1805910cf8aa4ff37be35841e5ab951d8e6ba5ad4e872dcedcfcae9479b5 2013-09-18 00:26:06 ....A 497 Virusshare.00099/HEUR-Trojan.Script.Generic-d81525093f9a24ba4fcb6aca3e614994928e9d8de5a758556cfd501e2151357a 2013-09-18 02:01:32 ....A 20876 Virusshare.00099/HEUR-Trojan.Script.Generic-d818a29de6f55117f2506faa2a7b50e927657bdb2e4303a86b2c9452c284a01a 2013-09-18 01:55:42 ....A 13532 Virusshare.00099/HEUR-Trojan.Script.Generic-d8218133afe0e90658eb82d087a9a929c36639826c9bb9c057455ff443901dec 2013-09-18 00:57:30 ....A 82323 Virusshare.00099/HEUR-Trojan.Script.Generic-d84ffea01f948a2bb00750874799acec03e35483b03c872915be9347c9cd8224 2013-09-18 01:36:42 ....A 43670 Virusshare.00099/HEUR-Trojan.Script.Generic-d8590765bcbca40769b4f3167110dd2062cf3700e5941bcc5c59c656afb3a21b 2013-09-18 01:14:14 ....A 21282 Virusshare.00099/HEUR-Trojan.Script.Generic-d887fada04c01ee67e3be25b47a9ea5aa92d082caea76ddff12d0170be366fe3 2013-09-18 01:02:12 ....A 453 Virusshare.00099/HEUR-Trojan.Script.Generic-d8a306c854303c860ea871388a28d821ac39a206885b41696755e822bf9caf16 2013-09-18 00:17:42 ....A 67374 Virusshare.00099/HEUR-Trojan.Script.Generic-d8a6c408154aea47debb26241acd572aaf13ce2ea0d16d35696641c18e777ec0 2013-09-18 01:56:46 ....A 28933 Virusshare.00099/HEUR-Trojan.Script.Generic-d8af66ae14314179d3e585d81dcdafcfb0631f46ef6dbe48a1532f41ddfdff47 2013-09-18 02:10:14 ....A 14306 Virusshare.00099/HEUR-Trojan.Script.Generic-d8b17c692d028b8f46e77314636c55cbe31a312e022b3addbe13cb054e09d60e 2013-09-18 00:35:18 ....A 91800 Virusshare.00099/HEUR-Trojan.Script.Generic-d8bb898b19da13728690ab6ee4dd3402afcc4c7b55945bd5d961c00c60cad124 2013-09-18 00:55:52 ....A 129223 Virusshare.00099/HEUR-Trojan.Script.Generic-d8c46811fc52f676d912550f27c1d851a5b7eee2507cad4f986c22d44fcc3681 2013-09-18 01:20:24 ....A 21319 Virusshare.00099/HEUR-Trojan.Script.Generic-d8d149fed8f0f086a045069067980b86b3aba6d6ca9084a2f3d9ae56598d2e7d 2013-09-18 02:08:00 ....A 39955 Virusshare.00099/HEUR-Trojan.Script.Generic-d8ddc36808d9ddce1787876432e92a9e1973a4b6ff19a76ed46f88d5e7a53585 2013-09-18 01:08:58 ....A 85268 Virusshare.00099/HEUR-Trojan.Script.Generic-d8e3472d509827d0eb9398dfba0c4d2ec2de68c3b6c049a8d1dc1bb4d7bb5242 2013-09-18 01:18:52 ....A 18637 Virusshare.00099/HEUR-Trojan.Script.Generic-d8f4c2bf6a0503100a11f51a46976fb2aae740bc25b81b2b8f77e789aae17400 2013-09-18 00:34:14 ....A 36391 Virusshare.00099/HEUR-Trojan.Script.Generic-d901ee1bdc14d165376b670ffce108422d26290124f88735cf92019cd6afff5c 2013-09-18 01:31:34 ....A 103739 Virusshare.00099/HEUR-Trojan.Script.Generic-d90553b105076a6908415caad6785a1ec674462ec5494ab3e0383c7b8488b2b1 2013-09-18 01:18:22 ....A 27813 Virusshare.00099/HEUR-Trojan.Script.Generic-d90c479dcc224700efa9aa4f9e23c822b2ca0923ea05db8200400e33b3c150fb 2013-09-18 00:37:52 ....A 7613 Virusshare.00099/HEUR-Trojan.Script.Generic-d90c8dc22d1a513d945343832ada808fae25ae36e97df9f06ef44d076a86c912 2013-09-18 01:15:52 ....A 13653 Virusshare.00099/HEUR-Trojan.Script.Generic-d9151a62234acb0eeb10eff583e2067bc15bab1633889c63eaa4210ef344869d 2013-09-18 00:53:14 ....A 56566 Virusshare.00099/HEUR-Trojan.Script.Generic-d921ea1dbbc8790011f65a50d36270b6f58ef4ae70401706e8463a4a7838227c 2013-09-18 00:25:50 ....A 4039 Virusshare.00099/HEUR-Trojan.Script.Generic-d93039f772823a8ce926ef5c5ccc4ae03f52081e7d21e13e0b843c48fc92e012 2013-09-18 01:58:04 ....A 4837 Virusshare.00099/HEUR-Trojan.Script.Generic-d932740f5eef33b3ad16825d59af6999daec777cc9f2684ada023e9a9e1f7d86 2013-09-18 00:12:56 ....A 5076 Virusshare.00099/HEUR-Trojan.Script.Generic-d932d05002be7b92be7314c886cf3b8677471ccaa9d2366b289ff13bd3dc9cba 2013-09-18 00:16:40 ....A 22644 Virusshare.00099/HEUR-Trojan.Script.Generic-d938d0039098d8e988a4afb6a19f940bd0c11e2a4967fa665d979289dc8146e2 2013-09-18 01:17:10 ....A 64666 Virusshare.00099/HEUR-Trojan.Script.Generic-d93c8c76853867f5712c16fb9e8d934fcb55c2f973ce14c5286e5a9ff44a75b8 2013-09-18 00:22:02 ....A 240 Virusshare.00099/HEUR-Trojan.Script.Generic-d94b86202d78ebe64815989c5d73e76f8230a2336b6ae59cdcb8f1340bb35840 2013-09-18 01:20:26 ....A 24648 Virusshare.00099/HEUR-Trojan.Script.Generic-d94eeba8e280d619daef572c3e69b72d69611efed76c3bd31147b4e725f83f4d 2013-09-18 01:02:04 ....A 244621 Virusshare.00099/HEUR-Trojan.Script.Generic-d95db1009f1b9931f1238a9fab5d867dbe6ddc0e6322da3de89f54b66133e18e 2013-09-18 02:09:20 ....A 46649 Virusshare.00099/HEUR-Trojan.Script.Generic-d9608198b38ae75ce0232cdf44d2ce69a8208b8a726d4c95a5093dce8e5b1663 2013-09-18 00:07:04 ....A 38251 Virusshare.00099/HEUR-Trojan.Script.Generic-d966b4cbb98c9bd9325bd4f19aefb330e8d4b72dbceeda836a3e65003eb17241 2013-09-18 00:42:40 ....A 57284 Virusshare.00099/HEUR-Trojan.Script.Generic-d98572fd499e310a973d76a80ec87a622e7cb967191d84def5b5be6f9383c664 2013-09-18 01:05:16 ....A 21460 Virusshare.00099/HEUR-Trojan.Script.Generic-d9898674024caab8dc52b5a714b562cee43e46d3df16578d41df49d9bcf3a549 2013-09-18 01:34:12 ....A 8944 Virusshare.00099/HEUR-Trojan.Script.Generic-d999ea96a1cdb8bdabc1fe25bbad4ff1f9d875732b84ba7c2f42b904ffff4b99 2013-09-18 01:41:16 ....A 13033 Virusshare.00099/HEUR-Trojan.Script.Generic-d9a27cc9f8cf817daed10d72710bf4bbf0025534e91fa7918f67d4918514d228 2013-09-18 01:06:22 ....A 5237 Virusshare.00099/HEUR-Trojan.Script.Generic-d9b5befedfaf81b0f7ba2c38d1b5d22e95aa439927fd773df6a94cb29f6de431 2013-09-18 00:34:04 ....A 39627 Virusshare.00099/HEUR-Trojan.Script.Generic-d9bb9039a2532add1bd44489ee3ca42d8773b4db1e11bc88c4663dce3cbd507a 2013-09-18 01:43:04 ....A 21344 Virusshare.00099/HEUR-Trojan.Script.Generic-d9c801874e65dadf26ac8bffe47cfcf6ca9e039a93560d2bce31586b6c54896c 2013-09-18 01:10:36 ....A 110151 Virusshare.00099/HEUR-Trojan.Script.Generic-d9ca6a7f638dc7ee9fb118b5467918c729090ae2874bfb0c7c668397a97f71ba 2013-09-18 02:02:22 ....A 30464 Virusshare.00099/HEUR-Trojan.Script.Generic-d9cee95e597aca1e14ee33df640572687d589edfc50b8a24418ddcb8c1f7ff48 2013-09-18 00:13:00 ....A 7639 Virusshare.00099/HEUR-Trojan.Script.Generic-d9deafe34aee198c8e6a9b9773d649c6706689abe5e8bb406572f8d8396892a3 2013-09-18 01:36:46 ....A 20709 Virusshare.00099/HEUR-Trojan.Script.Generic-d9ef4faa67dca0fd28be4c41f57adab0b6397208f1b2367fe0fad91c618b3579 2013-09-18 01:23:40 ....A 47249 Virusshare.00099/HEUR-Trojan.Script.Generic-d9f084f1d60f65f38b0f7955c4d502790a108f26fc04650ad10c3d2a4ea1de96 2013-09-18 00:53:14 ....A 246218 Virusshare.00099/HEUR-Trojan.Script.Generic-d9f43ded36a00a2e4008829a2100435edda77f9a2fbdf37c01a327fcefee4c00 2013-09-18 01:32:58 ....A 4225 Virusshare.00099/HEUR-Trojan.Script.Generic-d9fade7665df510a2a8786497d37ed1e5f04fc977b7166cd4f6f981b4153d457 2013-09-18 02:02:42 ....A 7402 Virusshare.00099/HEUR-Trojan.Script.Generic-da055bfe1c96f0ca0c6afb668f2309f22d3b90455fb1e07b51d5c74b5d7679b7 2013-09-18 01:59:08 ....A 18996 Virusshare.00099/HEUR-Trojan.Script.Generic-da1884097f8aae456c6dcd612e5e3fb44daae7276f27fc2b78410c07118bc176 2013-09-18 00:14:06 ....A 33650 Virusshare.00099/HEUR-Trojan.Script.Generic-da1999d6f6887f55de50b84abc74cd23d877eb74218aa50d732a80859349fdad 2013-09-18 00:49:02 ....A 23974 Virusshare.00099/HEUR-Trojan.Script.Generic-da1c84f1fd3b1cdf427f32b6445fa13c677830a80ae02c82c8269efc0f8559e4 2013-09-18 01:53:26 ....A 12654 Virusshare.00099/HEUR-Trojan.Script.Generic-da20e61f0b670df203f6941af549fc97395f8557e8ad8371925b66e8c3ee480d 2013-09-18 00:18:52 ....A 414 Virusshare.00099/HEUR-Trojan.Script.Generic-da267caceac02afdbc61a3c19e1b59ed9eeb377048f3471103010d88610e1aee 2013-09-18 01:06:50 ....A 49483 Virusshare.00099/HEUR-Trojan.Script.Generic-da425b1337c46ce1153efcdc67377266ef364650b6ec588e4f4a24960548d318 2013-09-18 01:36:12 ....A 51532 Virusshare.00099/HEUR-Trojan.Script.Generic-da4ca323f7cc4f26e9d115953b916fd734fb43e232797310ecc158d197eb057c 2013-09-18 00:54:30 ....A 33259 Virusshare.00099/HEUR-Trojan.Script.Generic-da4d28d5777a200b8eb978d964c40959105ee3c834a426a2440638be6de2c11a 2013-09-18 01:29:22 ....A 37332 Virusshare.00099/HEUR-Trojan.Script.Generic-da586f0fa1bf0b39f0054e123583ce1265e565b6e4cdbab376a5dcc08936edaf 2013-09-18 00:44:24 ....A 105898 Virusshare.00099/HEUR-Trojan.Script.Generic-da63e59ff6d94c60cb361685348ee0ae8841bf690338630fc01b32cc9ca793a2 2013-09-18 02:07:16 ....A 29713 Virusshare.00099/HEUR-Trojan.Script.Generic-da6973f4419a619c4d086c25cd8d4a48f0ccd49b2af8a3690ea54d004f309347 2013-09-18 02:10:06 ....A 8130 Virusshare.00099/HEUR-Trojan.Script.Generic-da78fb0cb6bc651cca57b04e2def54d1bc46fa1976a78e4f47c2d0f8d4f362e2 2013-09-18 00:45:02 ....A 7298 Virusshare.00099/HEUR-Trojan.Script.Generic-da7ef50f6078dcdb794925d3e5d41862e6223932a12f3b247882ab26f47ae463 2013-09-18 00:44:06 ....A 48277 Virusshare.00099/HEUR-Trojan.Script.Generic-da8442ed31350dda03a600a34eba4a925d3992e292e761691cda5687d9255b2c 2013-09-18 01:08:58 ....A 610 Virusshare.00099/HEUR-Trojan.Script.Generic-da8c7d753fc818bf2dc2882977b7a4b0ee63bee6221d8fd5bd25fff9ded1e039 2013-09-18 02:01:50 ....A 16451 Virusshare.00099/HEUR-Trojan.Script.Generic-da8cbee1560b4b1d5f3e907fd09a8986e7c5117a6b4e7b688c224555ffa833fb 2013-09-18 00:45:38 ....A 59888 Virusshare.00099/HEUR-Trojan.Script.Generic-da930f22e7b3b839ad00d07a4c22e1f0cc109a1e602852b038b42e96f9edf82a 2013-09-18 00:48:38 ....A 16475 Virusshare.00099/HEUR-Trojan.Script.Generic-da9c1e72002102d3db8a5a290427a391e2824f8ffb0422b727a5680778f40368 2013-09-18 00:59:48 ....A 447 Virusshare.00099/HEUR-Trojan.Script.Generic-daa1ba4a57e50e3db130a70230bcb2d9c5372ce19b3d8f2a21675ac08a48814d 2013-09-18 01:59:30 ....A 97845 Virusshare.00099/HEUR-Trojan.Script.Generic-dabc1d9f827bed1efa81d5c2bc082431b826e3997e1783659bb489a06817fcb1 2013-09-18 00:21:32 ....A 9243 Virusshare.00099/HEUR-Trojan.Script.Generic-dac987fdecccb590a1f60eeb38b74a0da04672529976de423f02a5919f21fb31 2013-09-18 00:18:24 ....A 34126 Virusshare.00099/HEUR-Trojan.Script.Generic-dad09ad8358d1711b26e77f1eb0ae2a15f6a49ff715a21b154f4d8cff9c826e8 2013-09-18 02:04:22 ....A 79257 Virusshare.00099/HEUR-Trojan.Script.Generic-dad37826eba26e45f8c1f85fe757c80832ff0a9d450e83d781c52632f7b2eed5 2013-09-18 01:18:10 ....A 19926 Virusshare.00099/HEUR-Trojan.Script.Generic-dadf72b0e0c8f1ef15327071c84c1697121b13f7795bf3643851cd8d4fadbdeb 2013-09-18 02:01:02 ....A 63 Virusshare.00099/HEUR-Trojan.Script.Generic-dae36badf00f0fc256805bc0f15d1ea539cd89a6542d40d4732fbc1f9089a993 2013-09-18 00:59:38 ....A 30423 Virusshare.00099/HEUR-Trojan.Script.Generic-daee9195f152395a73d2be652765fa3a7c63b299c55dc8b54e6e229ff8f6669a 2013-09-18 01:08:38 ....A 23695 Virusshare.00099/HEUR-Trojan.Script.Generic-daf383485d03c611827b90c1507d7f2f6f88b2e869ca16fcd1b6627c04683dcd 2013-09-18 02:10:44 ....A 14547 Virusshare.00099/HEUR-Trojan.Script.Generic-db102aef9484876db34b5c8aa11a0f999c659f24cc5a05bbb90518d508118f59 2013-09-18 01:40:36 ....A 291145 Virusshare.00099/HEUR-Trojan.Script.Generic-db1d96c258a9221d3828ae5048210cf78b2be64a0ce50ff619487c32f65087f4 2013-09-18 02:05:24 ....A 35627 Virusshare.00099/HEUR-Trojan.Script.Generic-db2a4d6a99a993025c416ddf0a8f0f96990905e9da5eff454fdefa5486c778fa 2013-09-18 01:38:44 ....A 40466 Virusshare.00099/HEUR-Trojan.Script.Generic-db318489321036016bb52ccc79636b12e4c8ddbdeb97b7e29532891a7b0d4d12 2013-09-18 01:31:20 ....A 8242 Virusshare.00099/HEUR-Trojan.Script.Generic-db379c91dbdf982e6e913a4c50110591b340f6d7dcecde93134d3c5b55b4489b 2013-09-18 01:37:36 ....A 83273 Virusshare.00099/HEUR-Trojan.Script.Generic-db398de82364058941e69d5a57fab1773df2303a65d978f19f6349465b5f6d26 2013-09-18 01:01:36 ....A 24993 Virusshare.00099/HEUR-Trojan.Script.Generic-db6306a8c7105f7e9c60b355eed851bb03b5ee41a1eb37ba4b73b1cd039f7693 2013-09-18 01:28:38 ....A 20813 Virusshare.00099/HEUR-Trojan.Script.Generic-db7ac3abdb33f0d78ebf9ffa5b063b5f747cf1b87c12adfa1417d9e11ef2a54f 2013-09-18 01:51:08 ....A 36818 Virusshare.00099/HEUR-Trojan.Script.Generic-db97c0ff0a213eb74ba8fb4fc1330095a314cdd3e7a0228eb3ff81e5cb6b6627 2013-09-18 02:10:44 ....A 32982 Virusshare.00099/HEUR-Trojan.Script.Generic-dbc179c9ed479897c3c32821ec272b6286451cf10f84b0dc857b57b529407306 2013-09-18 02:00:20 ....A 40658 Virusshare.00099/HEUR-Trojan.Script.Generic-dbc432607949f309aa5766ba6783779a8286c138b982acbf244225d12c36d248 2013-09-18 02:03:26 ....A 7564 Virusshare.00099/HEUR-Trojan.Script.Generic-dbcfd3af7af73b006e107f94c30d3b277f76b91acf75bb397d281eccecb5d575 2013-09-18 00:03:00 ....A 21618 Virusshare.00099/HEUR-Trojan.Script.Generic-dbd02867be2bb505deddf7e3aa02e90807c1eceb1a584c42567cf0395a7718dc 2013-09-18 01:51:58 ....A 37725 Virusshare.00099/HEUR-Trojan.Script.Generic-dbe1a9b3b1b7516beb06285fae5f2b832160065c1dcd441df8526feebc8e3aab 2013-09-18 02:10:50 ....A 29529 Virusshare.00099/HEUR-Trojan.Script.Generic-dbea85d6efdd61b49b957704858b880186678b130dcad683dc953e694c6c9367 2013-09-18 01:48:50 ....A 90512 Virusshare.00099/HEUR-Trojan.Script.Generic-dbf6584d20391c01482e5e7f8f1368498702b9359da4f676a59b1453558e30a6 2013-09-18 00:39:56 ....A 442 Virusshare.00099/HEUR-Trojan.Script.Generic-dbfa02c585350a15413fc87eef2d23013843e3ea17c8ef92d04d24c92e7ed701 2013-09-18 00:25:18 ....A 127707 Virusshare.00099/HEUR-Trojan.Script.Generic-dc07a083eb1b4ef9508aedd2f760918e85ca52afa43b598c6831a0dc95e44431 2013-09-18 00:02:26 ....A 13917 Virusshare.00099/HEUR-Trojan.Script.Generic-dc07ce4a863747535a11a0f812b5401803b0711c4ea61c857ed7a932dec4ed09 2013-09-18 00:21:18 ....A 35201 Virusshare.00099/HEUR-Trojan.Script.Generic-dc1d27e3458e0250a184978fa404f9cad47ed8c1e026ec04f03e97789ab43d27 2013-09-18 00:15:56 ....A 23417 Virusshare.00099/HEUR-Trojan.Script.Generic-dc1f3e61d4a0dae21e3d3399d12019217f3990376a9d5f900cf7c9ddabb06756 2013-09-18 01:27:56 ....A 531 Virusshare.00099/HEUR-Trojan.Script.Generic-dc25a0e53456c8d233d253489ad2b9107aa6c78fed639a1b0af9a13f5d08de8b 2013-09-18 00:50:22 ....A 28341 Virusshare.00099/HEUR-Trojan.Script.Generic-dc2b5682df63412dfb8cfcecf5fa41e75f566f30e87a8e1af13aeadc802b3806 2013-09-18 00:22:16 ....A 8773 Virusshare.00099/HEUR-Trojan.Script.Generic-dc2d0fd6ab716be3281979322dbd481b424061dda4f28682a502c512cc9269ec 2013-09-18 01:50:28 ....A 16499 Virusshare.00099/HEUR-Trojan.Script.Generic-dc310ce5d8acb4bcd9c121991b6276dda5ac3f4d9405e5b779fdc9d71c43432c 2013-09-18 01:54:24 ....A 17388 Virusshare.00099/HEUR-Trojan.Script.Generic-dc313f1ce4917afb2d26bdf5cfcef01c048fe69b3659b37721a787eb2dfcc303 2013-09-18 02:04:14 ....A 19377 Virusshare.00099/HEUR-Trojan.Script.Generic-dc482e34ec1a41b0fa74ca898ff78fa37a9a58f4858fcd5a20dcfd19666d797c 2013-09-18 01:09:42 ....A 24104 Virusshare.00099/HEUR-Trojan.Script.Generic-dc4dd4a013f7041c73ac3360f2efe83e4f5dbbbefbfa56f40915e984e0edbcaa 2013-09-18 01:49:56 ....A 9341 Virusshare.00099/HEUR-Trojan.Script.Generic-dc4f08efe72b310436f10ea708cabc9c67e418ee3194830f01ba92bdad9c1485 2013-09-18 00:13:34 ....A 19272 Virusshare.00099/HEUR-Trojan.Script.Generic-dc5f3619e85723af3afa9a74d552e205315fa337dc085f4255b8a87922181384 2013-09-18 00:31:54 ....A 31539 Virusshare.00099/HEUR-Trojan.Script.Generic-dc81e95000a8cc85bc49cbc6c84beb457e41ebef22c27b1efeb7b480e3ed4156 2013-09-18 00:06:58 ....A 60377 Virusshare.00099/HEUR-Trojan.Script.Generic-dcbcc4ac1f84d0293c3b4c8a0571bc954bf68f97ec2fd427f8d699a313b91f65 2013-09-18 02:03:54 ....A 12392 Virusshare.00099/HEUR-Trojan.Script.Generic-dcc933811f61d2f2c3274fc6ab3710f842b78f0cbf57f3d56db38c0da36eab08 2013-09-18 00:23:32 ....A 40385 Virusshare.00099/HEUR-Trojan.Script.Generic-dcd2e14943fbcf08fdf3dd819c6a8ed715ff1e06a6b01cbec71bd4098e5e5a70 2013-09-18 01:21:16 ....A 168255 Virusshare.00099/HEUR-Trojan.Script.Generic-dcd33953a983176bca6ac9ebee29950d6083cb4118725c1d64649bd51abffac8 2013-09-18 01:21:46 ....A 11025 Virusshare.00099/HEUR-Trojan.Script.Generic-dcdcaed84965c18cdb45c004ebaa7d383b640bc9e4baa21b715704ac24723ce3 2013-09-18 00:23:20 ....A 332546 Virusshare.00099/HEUR-Trojan.Script.Generic-dce07d60de43dbada3add85d79bb6bb8c868b6c22b40af3594c3d8d0af858038 2013-09-18 00:09:00 ....A 3283 Virusshare.00099/HEUR-Trojan.Script.Generic-dceb0f764e247d53e71d2a1985fcda9f2f411da1821ac81147db3390034f727c 2013-09-18 00:09:34 ....A 16006 Virusshare.00099/HEUR-Trojan.Script.Generic-dcf3f7eb111da87f366e198a50ff986d8e79783b9e7adf1d233e574ce01d1c33 2013-09-18 00:43:02 ....A 41705 Virusshare.00099/HEUR-Trojan.Script.Generic-dd0753bb636fbaab76474fd9b4c20961ac54a51dd6108575a0e3c40cf2532e0d 2013-09-18 01:22:02 ....A 1728 Virusshare.00099/HEUR-Trojan.Script.Generic-dd09b3afd567d4558640802bea1db92c35061e8619ab036a389ebc21c1031c4b 2013-09-18 01:35:18 ....A 106287 Virusshare.00099/HEUR-Trojan.Script.Generic-dd22e8ce0020c0604b5bf7ed23d64bd03bef908e035cbe08bacec53de9a09eda 2013-09-18 01:57:44 ....A 101820 Virusshare.00099/HEUR-Trojan.Script.Generic-dd2fe8b6cb938080e66f33f355227b2b1028ae2d197bdb0355b2fc57410d36ee 2013-09-18 02:04:18 ....A 7682 Virusshare.00099/HEUR-Trojan.Script.Generic-dd5097678d82ef0e290b14c37e60bea412044555f06a7c14d9e66b929d36682b 2013-09-18 00:04:32 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-dd511acf38f3528591027100765af4d46d0c89e1c401f4396561ef97f98964f0 2013-09-18 00:23:14 ....A 55329 Virusshare.00099/HEUR-Trojan.Script.Generic-dd5669a31377e87a1b5addcb5d5e3ecebe80359cf5bb254605661321b6e8c5ff 2013-09-18 00:05:22 ....A 47305 Virusshare.00099/HEUR-Trojan.Script.Generic-dd8f78856a7694ac741a07e77d3c3b1398dc1a82ae2b134e6f0121b4188e3c74 2013-09-18 00:52:54 ....A 60193 Virusshare.00099/HEUR-Trojan.Script.Generic-dd900f78c9d6c963ba8bf1401b747767f5a28f639a683e88c64c4d9e9f2d9d8c 2013-09-18 01:36:56 ....A 17088 Virusshare.00099/HEUR-Trojan.Script.Generic-dd9da5d5b1edde5ee9998f08c8366def008f544e7367aa42c706a0b5d8c4e5a6 2013-09-18 00:11:12 ....A 15924 Virusshare.00099/HEUR-Trojan.Script.Generic-ddb4a3bc111ca6b3ff3c55b00fc9f88b48e179856c242b4c8838ad319b56a2d4 2013-09-18 01:44:22 ....A 7697 Virusshare.00099/HEUR-Trojan.Script.Generic-ddb61cd3dd09c91496db9f7718738fe49d76de8c717043584d6dd2eb1e38a50d 2013-09-18 00:18:40 ....A 14899 Virusshare.00099/HEUR-Trojan.Script.Generic-ddc883362abd4dcae86746e9ccc1c97ac666f88c89d8abe1328e4ec65261bada 2013-09-18 01:52:32 ....A 101017 Virusshare.00099/HEUR-Trojan.Script.Generic-ddd4a9301e7f68afe3248e8811b03a806b211895548c7cda544c2da65594a341 2013-09-18 01:31:12 ....A 4757 Virusshare.00099/HEUR-Trojan.Script.Generic-dde5ab3518aa9a3280b48e1a64ebfc2de178051607c7421529b130c88730c550 2013-09-18 02:08:04 ....A 32412 Virusshare.00099/HEUR-Trojan.Script.Generic-dde7b0fb864fcdafa5c264aa65d6fd1f1788a1e4583a7252001e4149c61d2a4e 2013-09-18 00:11:26 ....A 32970 Virusshare.00099/HEUR-Trojan.Script.Generic-ddeaccf33e584dd6e27fe8094a99bec75e91336d8ad846cb28ef3c27e80f4d8a 2013-09-18 00:35:20 ....A 6962 Virusshare.00099/HEUR-Trojan.Script.Generic-ddf04e7a5e36d3d292f2cbb37627bbe3a03bfa74c666d7f13d12bfcb365b91e3 2013-09-18 00:42:36 ....A 17917 Virusshare.00099/HEUR-Trojan.Script.Generic-ddfbfb7eeba97f6d3d025f7239afd3be576aae5025c9515b0cbee373b2bb848b 2013-09-18 01:01:40 ....A 89365 Virusshare.00099/HEUR-Trojan.Script.Generic-de098d0a6c73f79cdc107c42d8c491993b372493a268a34d1b4c2aa3603a0a3f 2013-09-18 01:46:00 ....A 14012 Virusshare.00099/HEUR-Trojan.Script.Generic-de13d929e33ad05c884e989a655b337776160e1c7cd1542d96d49d9e55d2eae1 2013-09-18 01:24:58 ....A 3709 Virusshare.00099/HEUR-Trojan.Script.Generic-de1734e19335b605365a48646621489d66df591bb97c0346f35b9217a9161cab 2013-09-18 00:57:36 ....A 20372 Virusshare.00099/HEUR-Trojan.Script.Generic-de2b1d35e8401ba064f6cbed23945e37f80554d28f98d575f2bffc8e26301e3d 2013-09-18 01:08:24 ....A 34926 Virusshare.00099/HEUR-Trojan.Script.Generic-de59443ddf219ab1f40bb27c10cf301df272f6efdb4e4d299f5549bee1e78625 2013-09-18 00:41:10 ....A 61677 Virusshare.00099/HEUR-Trojan.Script.Generic-de67e16f50fbd469bc77d2069afaed0d15cb42136cbf07674e9fcdab630d8d12 2013-09-18 01:24:38 ....A 71199 Virusshare.00099/HEUR-Trojan.Script.Generic-de6c4861c5608ff0efe10d70616576b003dbb14bfbeba224b0ae9b7437212ec0 2013-09-18 01:32:38 ....A 39893 Virusshare.00099/HEUR-Trojan.Script.Generic-de81b4964ed3c12875fc1a957e28d59787d17a7672a82ea9708622bff74738fd 2013-09-18 01:14:44 ....A 92702 Virusshare.00099/HEUR-Trojan.Script.Generic-de85b562f6da507d693a446d3046542e99202bcc2533f187c07d9caaf3087998 2013-09-18 00:17:24 ....A 60752 Virusshare.00099/HEUR-Trojan.Script.Generic-de86658a156ec64b7c806426a754548de65c0cc600b667570fb971d5f803be12 2013-09-18 00:50:22 ....A 39061 Virusshare.00099/HEUR-Trojan.Script.Generic-de89356707eebb8fb225dfa91e5fa38790a2b60d1899ae12e5da1b79a70324b8 2013-09-18 00:23:14 ....A 5524 Virusshare.00099/HEUR-Trojan.Script.Generic-de8d0584813c980bea0f9a49e01b3a8e02f15848c7d577ae6f459c9eeea3edf0 2013-09-18 02:00:10 ....A 6375 Virusshare.00099/HEUR-Trojan.Script.Generic-de92d1b37a9b32a33d066af15f8e20a57b5202a0bab64dead6b347045b35db5c 2013-09-18 01:45:42 ....A 48688 Virusshare.00099/HEUR-Trojan.Script.Generic-de9bac508de1a952727c8840d6de76b8025fbe265b3a30c250838f9f86c617c2 2013-09-18 00:41:04 ....A 19265 Virusshare.00099/HEUR-Trojan.Script.Generic-dec5a308a692195a79d1e39225816a03d3aadbb5535696536512c8de8a480aaf 2013-09-18 00:06:50 ....A 85856 Virusshare.00099/HEUR-Trojan.Script.Generic-ded9fd949cbf5e3608a43a6df384e58c8f542dfeadd4b3817fd07a50771c1825 2013-09-18 02:04:48 ....A 99950 Virusshare.00099/HEUR-Trojan.Script.Generic-df0402de2702dc763fda970e60324de8b05bde312676bbf61a5b8d61596ec8cf 2013-09-18 01:47:02 ....A 6953 Virusshare.00099/HEUR-Trojan.Script.Generic-df110e30be051ecbb56e8a199932db50755408c4731b76439fcb720655ab2285 2013-09-18 00:03:40 ....A 371734 Virusshare.00099/HEUR-Trojan.Script.Generic-df197f26cc25562f1f3b3496809af7693c4f0a2989c9255a34322df5c2447eb2 2013-09-18 01:25:44 ....A 14291 Virusshare.00099/HEUR-Trojan.Script.Generic-df23acc150da8b76aa8e392c3dfde02dd638093490a4d5d6937f5ce568df1db6 2013-09-18 01:58:36 ....A 28963 Virusshare.00099/HEUR-Trojan.Script.Generic-df242a753ecb68fcf81560f86ddcf16db70ddd650598b7e99841470b79819d87 2013-09-18 00:27:14 ....A 16010 Virusshare.00099/HEUR-Trojan.Script.Generic-df247a3ab376ccf26ed7715f830cd477abf477daf40e15f1219d5a453c9df4b0 2013-09-18 01:12:50 ....A 27530 Virusshare.00099/HEUR-Trojan.Script.Generic-df27141941ae52eb3fec1e763e1635a18924b2f6884ae6b05503c87440b0b228 2013-09-18 02:11:12 ....A 49404 Virusshare.00099/HEUR-Trojan.Script.Generic-df34e7fde9bf2dfb55d9b01cba70cd823edcc044baf1d40169f6e336ff152b56 2013-09-18 00:40:38 ....A 24960 Virusshare.00099/HEUR-Trojan.Script.Generic-df39ebde4cf50f73f66d5dc2e9e5eb8edf8aafbf29a9dad9f9086c8916b1ecea 2013-09-18 00:50:22 ....A 59172 Virusshare.00099/HEUR-Trojan.Script.Generic-df3bca0de234cbd6bf4f77e984644a80a1f39c4f3ab40ab2abf4d695c484e3c5 2013-09-18 00:34:56 ....A 17270 Virusshare.00099/HEUR-Trojan.Script.Generic-df3c086b348b089019613918784e8db106de212259d4d89905adce02e761da30 2013-09-18 02:01:20 ....A 66120 Virusshare.00099/HEUR-Trojan.Script.Generic-df4b20a5e569b1fb0143f0bd0df50ed5d31f8ff8e7a061894129f88f32261ae3 2013-09-18 01:10:08 ....A 47212 Virusshare.00099/HEUR-Trojan.Script.Generic-df4c538b7c131d9ea923be4c3b4c64893db96ea05e5343371018a18bcb629e91 2013-09-18 00:34:34 ....A 32961 Virusshare.00099/HEUR-Trojan.Script.Generic-df57dcb306b31e3f763f7f1e60235c876724719c5e5bb4e9e1ab88d9ee2e75ac 2013-09-18 00:07:42 ....A 245 Virusshare.00099/HEUR-Trojan.Script.Generic-dfa44e397553f7f08aa0334fc66bc8b2b7cd5ade7d5b1a8205a7e596257c056f 2013-09-18 01:41:50 ....A 50562 Virusshare.00099/HEUR-Trojan.Script.Generic-dfb8b0171940660244b6b6d6f54aed230a1cd1c9bc4310d2798d79df5a69a720 2013-09-18 01:07:10 ....A 12889 Virusshare.00099/HEUR-Trojan.Script.Generic-dfd3f329916f0e807c678da90d905d0b32658b6c6bafdce0276edb49aebe3ef9 2013-09-18 00:33:50 ....A 23119 Virusshare.00099/HEUR-Trojan.Script.Generic-dfe6f4045700bdc94a5fc60e97ccfb04006cb2ce113879c35ece408a69f956cd 2013-09-18 02:01:02 ....A 1346 Virusshare.00099/HEUR-Trojan.Script.Generic-dfe9f82622da630c1b8ee6ed27b461dba823c7d6396b431c15c52038f7330981 2013-09-18 01:25:06 ....A 24575 Virusshare.00099/HEUR-Trojan.Script.Generic-dfea6159ea016b29734c87c93f2adef45880cb3b54534eea8ec5a0d5268cca9f 2013-09-18 01:24:32 ....A 124288 Virusshare.00099/HEUR-Trojan.Script.Generic-dfed3ac848fb01cffb044740a21fcdcc4011277b13adb17f3bb2de0b53097d77 2013-09-18 00:52:34 ....A 126283 Virusshare.00099/HEUR-Trojan.Script.Generic-dffc8458fbf4925b8fe8ca52d77812f953457c31e9b789b4809fdb5e790b98d2 2013-09-18 00:10:18 ....A 25407 Virusshare.00099/HEUR-Trojan.Script.Generic-dffce24eb4454cf980984aff74b55e2ca644a16eca9cd674ae840f29788629cd 2013-09-18 01:58:36 ....A 20950 Virusshare.00099/HEUR-Trojan.Script.Generic-e00953054bac95dbb29c7fb44d938ff3de6261b200a3d5fc7d29b52c083d49cf 2013-09-18 00:13:52 ....A 44448 Virusshare.00099/HEUR-Trojan.Script.Generic-e01dbcceadb7c31e558c6467932afee474a7208099721664e2b42171520c600e 2013-09-18 01:58:22 ....A 85782 Virusshare.00099/HEUR-Trojan.Script.Generic-e0221d0aef4c6d7b5f15b5dcf2709f5893c63d5dc92245b796774b94cf76cd75 2013-09-18 01:40:26 ....A 65399 Virusshare.00099/HEUR-Trojan.Script.Generic-e024b06b050762900f4cb6b407b50bb892fe81f18deee1286ad0b8b9ab17b78f 2013-09-18 02:04:20 ....A 14249 Virusshare.00099/HEUR-Trojan.Script.Generic-e0293eff4922129f7cec7e9b12fe9ef6c62ebdedee8db1723b0b7575d1afba31 2013-09-18 01:22:50 ....A 30269 Virusshare.00099/HEUR-Trojan.Script.Generic-e02a8ce5f19a23acd653c5275a728d486eb3589aaaf610a99bc2b9dddd3d0d52 2013-09-18 01:51:58 ....A 504 Virusshare.00099/HEUR-Trojan.Script.Generic-e02da8480ba53462399790af720f396be6bce81df4704b9cd58adc888feec441 2013-09-18 01:20:26 ....A 30924 Virusshare.00099/HEUR-Trojan.Script.Generic-e02fc7fef7a8fe0c035bf576b0697f0d9ab218c167a3ca1dfecbb5ca7369e361 2013-09-18 02:06:56 ....A 63567 Virusshare.00099/HEUR-Trojan.Script.Generic-e037d9b88ca019cb7e57b74bdcbecc1ac507cf89e62b5f2566511c9453b892a1 2013-09-18 00:28:42 ....A 30436 Virusshare.00099/HEUR-Trojan.Script.Generic-e039072dc0bdeb9c097bc037e06bebe606e6053bc2b3c461001d1dffc487a17c 2013-09-18 00:31:22 ....A 4527 Virusshare.00099/HEUR-Trojan.Script.Generic-e03eadfad17f1269b47b240bfc28f6288bf360e1f11580005a3394a5ea416a25 2013-09-18 01:57:54 ....A 32069 Virusshare.00099/HEUR-Trojan.Script.Generic-e042ff17c063df9300121d9bae45cfd63ca12dcd5f910e7f48b7b8183cee9df6 2013-09-18 01:52:12 ....A 72080 Virusshare.00099/HEUR-Trojan.Script.Generic-e044ece86ce406e877e1802dc8855c8d2ee6403d26050daab3f2f79185ba8c40 2013-09-18 00:13:26 ....A 151077 Virusshare.00099/HEUR-Trojan.Script.Generic-e057db1335244d900846732497c0701e74f98d6c3030afc00103f0a6dcfcf289 2013-09-18 01:14:00 ....A 45014 Virusshare.00099/HEUR-Trojan.Script.Generic-e0580f85b0318faf88517ef8ad7d06c451df6bf8bbd0472709a5a81758810763 2013-09-18 02:03:54 ....A 92683 Virusshare.00099/HEUR-Trojan.Script.Generic-e07c03e3e41ace8d016193d338b6060d3dab53204d96dcef5927f9e73c7b995c 2013-09-18 00:54:28 ....A 14351 Virusshare.00099/HEUR-Trojan.Script.Generic-e08b385ca559b7fffa121c37497a8916c087ea5d47565c706906824ab1f8d7af 2013-09-18 01:12:26 ....A 3374 Virusshare.00099/HEUR-Trojan.Script.Generic-e0903e1def5f3cc5a72b8e0c3497fd1dceb9c6e3bc73d29bc7087e6a2abc1bf1 2013-09-18 00:39:42 ....A 11809 Virusshare.00099/HEUR-Trojan.Script.Generic-e095c8772ac623738f139c0be0aed511a50eb20fb362d56eae6076588e3e8a4c 2013-09-18 01:25:06 ....A 81325 Virusshare.00099/HEUR-Trojan.Script.Generic-e0b19258fdce5ebea72f8f1b786a726fb89888b6623ebb28fd6297f4c816292c 2013-09-18 01:54:12 ....A 51226 Virusshare.00099/HEUR-Trojan.Script.Generic-e0bed8cceac545d749026bfb29791f1bbaf6c6ff5a647cc88bdb6677cdd6e39b 2013-09-18 02:11:34 ....A 13095 Virusshare.00099/HEUR-Trojan.Script.Generic-e0d93b0cf9f87dffa5eb3b1e4ad645b2fd0b7e14de06604769104eee0c51936d 2013-09-18 02:04:50 ....A 9646 Virusshare.00099/HEUR-Trojan.Script.Generic-e0da0609d09ac90f2158fc563ea8d3f9ab723ec4a3fc573d006222fe3446f158 2013-09-18 00:41:54 ....A 24346 Virusshare.00099/HEUR-Trojan.Script.Generic-e0de08314b053275aca91cba3a2960da21d46e557665319ca12f145fbe3e1e28 2013-09-18 01:05:26 ....A 74210 Virusshare.00099/HEUR-Trojan.Script.Generic-e0df783f89d5b8f08e6745b4a079849af91f03d50acaf7e9be1197509efc79fb 2013-09-18 01:59:52 ....A 39178 Virusshare.00099/HEUR-Trojan.Script.Generic-e0e315b4a379f96e968903b243584c2be7ff5f38d69e2924178f7b70f53dca7f 2013-09-18 01:22:02 ....A 1360 Virusshare.00099/HEUR-Trojan.Script.Generic-e0e7ee2700797b4bdbb5798ab89be1a8c27847e1e7f889bb13bacca0c87f6d5c 2013-09-18 01:44:40 ....A 19354 Virusshare.00099/HEUR-Trojan.Script.Generic-e0e9fcfdecf8cae8404a8eeea2fd718f50da8823240db28f4fdf23e95cbe78f8 2013-09-18 00:24:56 ....A 26632 Virusshare.00099/HEUR-Trojan.Script.Generic-e0eccb087823f9153a2e77053f5425fa69c6f1cbb9112380c262b1f785cdc4ea 2013-09-18 00:27:36 ....A 4422 Virusshare.00099/HEUR-Trojan.Script.Generic-e0f0577ad81de29cdd83fc65f9b4eebbd9d1fbf9be31717797c3917f6b6d368c 2013-09-18 01:02:04 ....A 1221 Virusshare.00099/HEUR-Trojan.Script.Generic-e0f92ef3437e87acf7434aa36e38ac4b57cbfd5d1f19d6ec82f8910217aad6e8 2013-09-18 00:41:18 ....A 366103 Virusshare.00099/HEUR-Trojan.Script.Generic-e10518644acbe6b5a53a8678f3c1cfbcca8fcc7cabe3efcd781308f865f41a70 2013-09-18 02:09:46 ....A 67015 Virusshare.00099/HEUR-Trojan.Script.Generic-e107cb3af75005714cda35b65cea8619d6377f393c6ccfad6ae91df4c8943559 2013-09-18 00:31:10 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-e1085856331f49c5503053e49cf7208849d1c6c9eb85009cabbf6462f9aa4bf2 2013-09-18 01:56:52 ....A 91439 Virusshare.00099/HEUR-Trojan.Script.Generic-e11e47d479220bc88e9997db84fb9cb8b3f4511b63d4c47b550512d2aab29d2a 2013-09-18 01:16:02 ....A 49133 Virusshare.00099/HEUR-Trojan.Script.Generic-e125a7e50319f1631ca0b1cc7cad211ad6e96f0f55898c1237a1509415fd272a 2013-09-18 00:49:56 ....A 94574 Virusshare.00099/HEUR-Trojan.Script.Generic-e13ccc5e719910e2a601016c80fe13d99f45d666c91bf708fab7f60cb1412fd9 2013-09-18 00:15:22 ....A 15895 Virusshare.00099/HEUR-Trojan.Script.Generic-e15c66d054c01b63081aa9652ddd8f80aa88aee354ee53ede778cb8469dfb0e0 2013-09-18 01:11:32 ....A 277201 Virusshare.00099/HEUR-Trojan.Script.Generic-e16065b557e083fb8a3c8610aa604bd135fb91a3da8fc8b690139901ee45fd09 2013-09-18 00:41:02 ....A 27629 Virusshare.00099/HEUR-Trojan.Script.Generic-e1660d2c7b464b22fa663c58a7ccb439886c18d13c5304996503c9afca4fb672 2013-09-18 00:36:46 ....A 17559 Virusshare.00099/HEUR-Trojan.Script.Generic-e174581fb186ee1452ea5c411edea9ecea9c69631f036f798626f5088fbbb485 2013-09-18 00:22:26 ....A 14848 Virusshare.00099/HEUR-Trojan.Script.Generic-e1770368b343341472a541462b7dbb1c71d6e6074fcfcc30400fb05496d68be2 2013-09-18 00:04:48 ....A 10724 Virusshare.00099/HEUR-Trojan.Script.Generic-e1a6739fe0ba17ba822c7d872e93619681fcf62a7de60b37ea68cee6e50aa882 2013-09-18 02:07:08 ....A 102436 Virusshare.00099/HEUR-Trojan.Script.Generic-e1b709cf7addf2ead09facda3bee4a8a2b29043fa6f92a774cd43f4ccf4079fa 2013-09-18 01:05:30 ....A 29891 Virusshare.00099/HEUR-Trojan.Script.Generic-e1c42d331a77f3d4832f1f13273cba6366124fa7b21a34cba8b8c9cb879b79a8 2013-09-18 00:26:28 ....A 17207 Virusshare.00099/HEUR-Trojan.Script.Generic-e203de3344c7ff47aa10274da8c55e48f92aed8242e44fe87910d714496bf188 2013-09-18 02:02:48 ....A 93824 Virusshare.00099/HEUR-Trojan.Script.Generic-e216f6ac83493417826153208c7dee55342fa0144be74e6ade6a06ee8770ec21 2013-09-18 02:10:28 ....A 3155 Virusshare.00099/HEUR-Trojan.Script.Generic-e220e963b1748f882d9306448b6c3552f7b453258d238a591d57791e3842e70e 2013-09-18 01:02:22 ....A 83449 Virusshare.00099/HEUR-Trojan.Script.Generic-e2211229c00c30c9c68d4dabdd02f3146007f5bc2447ee9f322d7d4d12100ae4 2013-09-18 00:32:10 ....A 110 Virusshare.00099/HEUR-Trojan.Script.Generic-e22b45c11d937be0581d595693e355ff1864c11c0c8763c1eefceba547648211 2013-09-18 01:48:18 ....A 1965 Virusshare.00099/HEUR-Trojan.Script.Generic-e2314e4cd8770c900511244d3510410ec5f6fa3a84089b27d168f0b6b861e898 2013-09-18 00:29:14 ....A 103740 Virusshare.00099/HEUR-Trojan.Script.Generic-e234e3abdaddfeb488de0bbbb372bac374d8d207c61951b36ad24163055599a4 2013-09-18 01:01:52 ....A 23275 Virusshare.00099/HEUR-Trojan.Script.Generic-e23718e1159a66878b016aa9fb1f1c8eb732a12781c649fb5698d69b540f0cd9 2013-09-18 01:35:32 ....A 1967 Virusshare.00099/HEUR-Trojan.Script.Generic-e2374aa21ce5193ef17425c94847fa61540d68d508d24e4665aea4dbcb744ae8 2013-09-18 01:21:52 ....A 52943 Virusshare.00099/HEUR-Trojan.Script.Generic-e23d55b0b40caf95bc0377c0e10292c1121851d5171f1e16cb4d53092babc954 2013-09-18 01:20:56 ....A 28235 Virusshare.00099/HEUR-Trojan.Script.Generic-e2452d8a7eb7d028a27ed1f05dfa86ecfd6e8b43eaffd5bc0eaab0d416f8f696 2013-09-18 02:01:18 ....A 89405 Virusshare.00099/HEUR-Trojan.Script.Generic-e2464105fd93303b4dd8779c1454ca97deea2cfcd4f78c9a3f29c4251771dbf3 2013-09-18 02:06:28 ....A 46769 Virusshare.00099/HEUR-Trojan.Script.Generic-e246a7db3912e374392f3ecaa4126ff7eb528b2d9a379e38848dd7b45fe11acf 2013-09-18 01:47:02 ....A 71347 Virusshare.00099/HEUR-Trojan.Script.Generic-e2594d067bb2d1ecab37fb136c7e82306bad5d9f30a7896de94a1f53b09bf4cc 2013-09-18 00:30:22 ....A 53920 Virusshare.00099/HEUR-Trojan.Script.Generic-e259d7823a1c5f38ddf6c37dcde2beef61cd3309460dfdd2e020f3655ce205f3 2013-09-18 02:02:52 ....A 39150 Virusshare.00099/HEUR-Trojan.Script.Generic-e269ab62a81ec72c5ab8afa72a07c35467f01d5238a0a56422d519deda51c047 2013-09-18 00:23:22 ....A 5346 Virusshare.00099/HEUR-Trojan.Script.Generic-e279267daa59667cac944f0e95723c44fed19e7da0ecd8cc7d2d773d00ce9214 2013-09-18 00:55:26 ....A 82549 Virusshare.00099/HEUR-Trojan.Script.Generic-e297b95fc7a7d0fab8ff00e9d13e5d748e5582bc384d193a2fed549ed5253f22 2013-09-18 01:59:34 ....A 1006 Virusshare.00099/HEUR-Trojan.Script.Generic-e2981ea03da634f1cc46415cec1b4c52280f134b3fdc0c5ba49fba6d312c52e8 2013-09-18 00:24:34 ....A 40564 Virusshare.00099/HEUR-Trojan.Script.Generic-e2a3d1df859ce8b28934ad7c8342ff468645729b4d8d7ecf7d6e65dbc45607f3 2013-09-18 00:35:56 ....A 5350 Virusshare.00099/HEUR-Trojan.Script.Generic-e2b8bd84d5279acfd67e7a168ab0c0f09114516841ed18f29db6fb3c26545932 2013-09-18 00:19:34 ....A 50735 Virusshare.00099/HEUR-Trojan.Script.Generic-e2bded27064d26e4e86093b3b812cf36cf02d3bc9ffd34fb6c8343ff332b8878 2013-09-18 01:03:56 ....A 5062 Virusshare.00099/HEUR-Trojan.Script.Generic-e2c2ca9dc3123be9761299c334accec5db4055cbc46fee052dfd617110443444 2013-09-18 00:31:54 ....A 22698 Virusshare.00099/HEUR-Trojan.Script.Generic-e2c6464ba61432f02e007aa3680962fe1701350f44e29b4b1bdd4243d26f0d6f 2013-09-18 01:45:42 ....A 5133 Virusshare.00099/HEUR-Trojan.Script.Generic-e2cc4edac04014140ed045faf6dff9e0f1c3e0eee5ac61558c1ae309b19d2e20 2013-09-18 00:55:52 ....A 23705 Virusshare.00099/HEUR-Trojan.Script.Generic-e2d60a298c26b9492f3c6ef023c7ca11e6e576cdc9245a4af4885b9587440223 2013-09-18 00:53:16 ....A 19974 Virusshare.00099/HEUR-Trojan.Script.Generic-e2ee259581cb4c0cbe6656aad1ca3a67408e8dcf05df23683808e8502ce0c316 2013-09-18 01:02:14 ....A 26560 Virusshare.00099/HEUR-Trojan.Script.Generic-e2ef840c7fe11eb4d33bb7823bd175dab46b256e7e633800b07df61cc758a96c 2013-09-18 00:52:04 ....A 20539 Virusshare.00099/HEUR-Trojan.Script.Generic-e2f837d36eeae8446f3681f64c4085c0b212d28ac274a9453e1703d7c2c44b5f 2013-09-18 01:21:48 ....A 64642 Virusshare.00099/HEUR-Trojan.Script.Generic-e30d6cc417e9de1ea77dec14911df83bcbff8bd62a943dacbdf83252ed2f3744 2013-09-18 00:44:04 ....A 76343 Virusshare.00099/HEUR-Trojan.Script.Generic-e311156ca92dbe0aa3a8796a8d5dc34d9985c2642888c93635281f0d62891885 2013-09-18 02:05:42 ....A 18657 Virusshare.00099/HEUR-Trojan.Script.Generic-e3155ecbd3d6947429cbc08a81998107adbe8c7faa17a6af1567938f14b11d3b 2013-09-18 00:48:20 ....A 110 Virusshare.00099/HEUR-Trojan.Script.Generic-e3296552a8c8c467efb642b393655eba2a84825b2b6075614fab6a85fa51f1ec 2013-09-18 01:22:14 ....A 78578 Virusshare.00099/HEUR-Trojan.Script.Generic-e344b0cb3815fea9303d64a25a3445a63f146d5d231e87cd6b1a9f93f8207faf 2013-09-18 01:54:16 ....A 26666 Virusshare.00099/HEUR-Trojan.Script.Generic-e34df88458e5cc468eee5a592903ff2edb323335e3f4df3c8fb898842161480b 2013-09-18 01:22:36 ....A 14698 Virusshare.00099/HEUR-Trojan.Script.Generic-e363ca6983631ef422f4784d69ca1549bef98c207020cb31d67575e54c48a4e9 2013-09-18 00:35:32 ....A 55660 Virusshare.00099/HEUR-Trojan.Script.Generic-e37b9fbd1cb1bf103f2dbbc2c1c8a7de722cb1cbff1ed603efe438c8a344f29c 2013-09-18 01:57:38 ....A 18042 Virusshare.00099/HEUR-Trojan.Script.Generic-e394f13e5e39953ab93e824a9bc841463237855cc5e29b43fc74d2f0fdc440e7 2013-09-18 01:49:42 ....A 14273 Virusshare.00099/HEUR-Trojan.Script.Generic-e3955ebaea7c28026c47b79a7198a97e28df4db615501f0f2125d643acff81ad 2013-09-18 00:14:48 ....A 468315 Virusshare.00099/HEUR-Trojan.Script.Generic-e3a23302c0cbcf1519457a59ce24e0e2a79b98b0bdcbb94ff0a77f3c7c49a732 2013-09-18 02:06:16 ....A 27782 Virusshare.00099/HEUR-Trojan.Script.Generic-e3af4150007370547d5c69b569a1a1adebd2fe046d6bd87a64436fb5830087ff 2013-09-18 02:03:38 ....A 56220 Virusshare.00099/HEUR-Trojan.Script.Generic-e3b14fb63c3f13452592e4588297499ee65011179b3189fd4a7715958c88a16a 2013-09-18 01:16:40 ....A 374 Virusshare.00099/HEUR-Trojan.Script.Generic-e3bee2db6f0f986fe1b902126c573d0acc99ca278b022bfae65df89bad203aed 2013-09-18 00:48:56 ....A 22251 Virusshare.00099/HEUR-Trojan.Script.Generic-e3bfd962019680813e0d9b13ff83fa92780127d88a8d303e3116995190f9db53 2013-09-18 01:43:02 ....A 33531 Virusshare.00099/HEUR-Trojan.Script.Generic-e3c92373a4b1633692b71d32c1d63ce64f21c38682efd375034971c6fd796af2 2013-09-18 00:24:28 ....A 57114 Virusshare.00099/HEUR-Trojan.Script.Generic-e3d83424998b1ec1723bcf01c4b655d514f4054dc2529125b54546d13c7c8989 2013-09-18 01:56:24 ....A 28822 Virusshare.00099/HEUR-Trojan.Script.Generic-e3e6051cee26cd14f49ea23ec08346036729d04eb8ee01721e042ca92773dba5 2013-09-18 00:26:38 ....A 12069 Virusshare.00099/HEUR-Trojan.Script.Generic-e3fa319e2f3ad7da393cab733dbc546fec2eaeb203e65c20a74f4c7b26583608 2013-09-18 00:03:14 ....A 19537 Virusshare.00099/HEUR-Trojan.Script.Generic-e4004fb031cc888953c8fd9aac64dea5c161730aac29a97a58cc13e5b69af19a 2013-09-18 00:34:08 ....A 28559 Virusshare.00099/HEUR-Trojan.Script.Generic-e4058ebf717d017bf8e2b5aa73ed039ce84906531c36bfbda34f163e2a7a6c5b 2013-09-18 00:55:28 ....A 11482 Virusshare.00099/HEUR-Trojan.Script.Generic-e4063c5f8eddb81f44f8a26a98040c305cfdf36988c5c1f39f971ceb1daaa725 2013-09-18 00:54:04 ....A 12904 Virusshare.00099/HEUR-Trojan.Script.Generic-e40997dc7ee691b8f5da94f0da2516bccd846959564d58ab5a15141c23a84d30 2013-09-18 01:58:42 ....A 1634 Virusshare.00099/HEUR-Trojan.Script.Generic-e42f4d17d075fe2ada9045302bf19647907702b8442434bfde6eb2e862dee3f9 2013-09-18 01:39:48 ....A 7108 Virusshare.00099/HEUR-Trojan.Script.Generic-e431d8455caaa0f9e6075b70b02df89b0a608ee0edbee2dd4dc64b7c04f9452c 2013-09-18 00:07:58 ....A 28012 Virusshare.00099/HEUR-Trojan.Script.Generic-e44820666c7821317ec22542d688aa3ca8c27a57952dc46bfc40821f20980702 2013-09-18 01:53:28 ....A 5922 Virusshare.00099/HEUR-Trojan.Script.Generic-e44c80b0763e0d7d2a64ed6504f2797526cc4aba2207058961c01119de670a9a 2013-09-18 01:32:30 ....A 26666 Virusshare.00099/HEUR-Trojan.Script.Generic-e4514f58dbe0d20bd122b7a0157f2b26e527947a204ded9ee3bc465958734e9b 2013-09-18 01:59:44 ....A 18276 Virusshare.00099/HEUR-Trojan.Script.Generic-e460a08466c582c2717671fec46bb26d2aef8ef69d499be00018636bfbf2e4f3 2013-09-18 00:58:28 ....A 44565 Virusshare.00099/HEUR-Trojan.Script.Generic-e472f93f93736b74cc50da7db71df46846ce76747aa167faabd9e5f9e10d83bc 2013-09-18 01:29:58 ....A 23682 Virusshare.00099/HEUR-Trojan.Script.Generic-e49263f40aab6d59436e842290314a431384560fd37651c900eff7e86f06ced5 2013-09-18 01:37:20 ....A 29272 Virusshare.00099/HEUR-Trojan.Script.Generic-e493e78b90826911765ca5d845c87951104a504be2cea9e835d89e0950c4528d 2013-09-18 02:06:30 ....A 32027 Virusshare.00099/HEUR-Trojan.Script.Generic-e494caea574e2d06a94e4c668691e5f9450ae296ebe38be4deb5ed571dd60196 2013-09-18 00:35:22 ....A 25607 Virusshare.00099/HEUR-Trojan.Script.Generic-e4a1a69cd557ad2450040258e6252357901ab83c2030c7897c581c2bd21d6147 2013-09-18 00:18:44 ....A 52342 Virusshare.00099/HEUR-Trojan.Script.Generic-e4a3df642143f93e2e2d7c08e4fcc939973c3e25aea88d37db52186a94d9f16d 2013-09-18 01:22:28 ....A 25355 Virusshare.00099/HEUR-Trojan.Script.Generic-e4a9b99306d180a216b0f4c60d7b0907f7fb7ac0a102940892f2ccc713d89d77 2013-09-18 00:12:38 ....A 37396 Virusshare.00099/HEUR-Trojan.Script.Generic-e4b60b1f6f7b53ae447f708907478d6654cf44978096df603f4e369e7c482d2b 2013-09-18 02:03:58 ....A 25961 Virusshare.00099/HEUR-Trojan.Script.Generic-e4c5ab41014f087435858d9c0a57cabb81840b720f44d260401af5ab770ced85 2013-09-18 00:09:38 ....A 16192 Virusshare.00099/HEUR-Trojan.Script.Generic-e4e3a16b248bf9d6d2a1966f37ba73ddcb20a4492d947e632c81fd61e367acab 2013-09-18 01:04:46 ....A 33154 Virusshare.00099/HEUR-Trojan.Script.Generic-e4f2688e9aaf507316b83fe3a91a22a59ab844d5f33694e84a2c1156b9726374 2013-09-18 00:42:10 ....A 23209 Virusshare.00099/HEUR-Trojan.Script.Generic-e4f7395995967e448d64a6b96a9ba2686305faf46306d64bbb2486916cd81d60 2013-09-18 00:23:28 ....A 44900 Virusshare.00099/HEUR-Trojan.Script.Generic-e5189bf9f3a2432b0c226a1ebde78077d0e49531e44db92aa2ce0034919d8229 2013-09-18 01:04:08 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-e51af54cdd0afde1bf458c0a6947f18fdf28f9be7074b328db74f7b9d5e1fd3b 2013-09-18 01:03:26 ....A 10576 Virusshare.00099/HEUR-Trojan.Script.Generic-e5210bec0554d180e004d757275767d25372f196f05dc4bdaabc4343f0c313ed 2013-09-18 01:41:18 ....A 66525 Virusshare.00099/HEUR-Trojan.Script.Generic-e5261e03f0e67cedca2d4293bb8c68b5e401d57f569c133b542d52bd65fc63cd 2013-09-18 01:45:32 ....A 30816 Virusshare.00099/HEUR-Trojan.Script.Generic-e526b2b9253e6e44af391ee993bce667bb33d3f055f371625ecebc54ad6607dd 2013-09-18 01:33:38 ....A 46248 Virusshare.00099/HEUR-Trojan.Script.Generic-e53481c7bae5e9debf781accd1d0f36279a85f63653025a3090a60b23a1ccdb1 2013-09-18 01:31:44 ....A 101985 Virusshare.00099/HEUR-Trojan.Script.Generic-e53f21009c3cf1b2178bc549fa48a091225107ce782d5c390753ccc059045858 2013-09-18 00:39:28 ....A 7268 Virusshare.00099/HEUR-Trojan.Script.Generic-e53f6223d3fdff5ea962813de898c66c7a25594c1c27c7007626450c416fd23e 2013-09-18 01:05:00 ....A 64294 Virusshare.00099/HEUR-Trojan.Script.Generic-e547a80f591897d0a43529f5ed4ed8f8e140751b3a64740a021f8b740fd58d28 2013-09-18 01:59:24 ....A 2495 Virusshare.00099/HEUR-Trojan.Script.Generic-e554ece3ec3a531a8aa7f6ff250fcd09095f3fb685f9e8430bdf99c13b3ad43e 2013-09-18 02:04:36 ....A 9243 Virusshare.00099/HEUR-Trojan.Script.Generic-e5864a346ec059b00501b82b7419dac7e23b3c11f6462c208f438337e2753a05 2013-09-18 00:52:00 ....A 16379 Virusshare.00099/HEUR-Trojan.Script.Generic-e591817a9ad98c2aa96d7a3df08723a5bf8cd3367f4fbc038ed182dc3ae7bc88 2013-09-18 01:09:00 ....A 8255 Virusshare.00099/HEUR-Trojan.Script.Generic-e5b71794ad436910e792ca6104b2f3f1fc87a4c4ed9c9befb7b49aab7ef241c0 2013-09-18 01:58:36 ....A 12651 Virusshare.00099/HEUR-Trojan.Script.Generic-e5c620dcc3bcfee1a95cbb7334bd429341d8c2f506bdae12667bb8ca30c19e75 2013-09-18 02:04:48 ....A 9633 Virusshare.00099/HEUR-Trojan.Script.Generic-e5c649a4c5348ccc3522a515da8d79372be9ca6a5d6898f8023bf1454a9bed30 2013-09-18 00:27:20 ....A 22857 Virusshare.00099/HEUR-Trojan.Script.Generic-e5cc0bab553207cdfccc47399304e242db0ea5ebf0cb96b2535d9b5204f71dc6 2013-09-18 00:06:32 ....A 14701 Virusshare.00099/HEUR-Trojan.Script.Generic-e5e9d03bb5aeea885570e08926280a3a5168feef935f0f5eeadab37da686b4d0 2013-09-18 01:14:52 ....A 9053 Virusshare.00099/HEUR-Trojan.Script.Generic-e60ed7c884dca8b8d7aff239d838beb3c6bb35956421327abc212fe727e16839 2013-09-18 00:05:04 ....A 3132 Virusshare.00099/HEUR-Trojan.Script.Generic-e62ddc9830f590b9df44b27ef34ae0c8a510d08633cc4c82dc769dd7af240b97 2013-09-18 00:12:06 ....A 10133 Virusshare.00099/HEUR-Trojan.Script.Generic-e63aaaec5a0a8d7b8eabfa19f1daf339bccd1c81ff7772da673848ce363cee3e 2013-09-18 01:46:20 ....A 504 Virusshare.00099/HEUR-Trojan.Script.Generic-e63b120660156748863c135caa951258d7ddc53dd298b046d7857ddf10db7c50 2013-09-18 01:36:14 ....A 15355 Virusshare.00099/HEUR-Trojan.Script.Generic-e64a0e8355e4d66f595b46200e83ff00141422b51901dd0261be902f4996de81 2013-09-18 01:28:08 ....A 22351 Virusshare.00099/HEUR-Trojan.Script.Generic-e657783d38a01fded7276b48188ddef24aeea0b72e76f80132aea1aef5b549af 2013-09-18 01:54:10 ....A 20973 Virusshare.00099/HEUR-Trojan.Script.Generic-e65cb83dbcf9a2de783c9ab56d2f747f8e4ef70a2f2a1caedfecd7a2f317c1d4 2013-09-18 02:09:34 ....A 107 Virusshare.00099/HEUR-Trojan.Script.Generic-e65d9a391df7c82a9942a979aae0e9041f79bcba36a4d70616b027bbf83e679b 2013-09-18 00:10:50 ....A 94057 Virusshare.00099/HEUR-Trojan.Script.Generic-e65e2f491e61278974d1e2335bafb0759b77bd74dd6abd81bdebad7ee224c3e0 2013-09-18 01:38:16 ....A 8277 Virusshare.00099/HEUR-Trojan.Script.Generic-e65f1ac16ba0113b7792413bfeb12b93b1eb11e10554473de1245be48408a235 2013-09-18 00:09:34 ....A 186022 Virusshare.00099/HEUR-Trojan.Script.Generic-e6613cd86d02382166a56fa223f24bb1c0afeb3d0819febd70c1c39e34f72eb7 2013-09-18 02:05:30 ....A 30140 Virusshare.00099/HEUR-Trojan.Script.Generic-e6646432f7db235b9e785455d45b66f2b081a5f7131d9d29280fb89c9312057e 2013-09-18 01:49:46 ....A 17028 Virusshare.00099/HEUR-Trojan.Script.Generic-e666021690040b5af2814e5ea82f22e250314019f492b95876be48c36335c4a3 2013-09-18 00:15:52 ....A 12832 Virusshare.00099/HEUR-Trojan.Script.Generic-e66c5db7f2fd6053b27b65eba9f80c669a31dfc52b05e867e9d83555d23e2e1c 2013-09-18 01:17:28 ....A 26206 Virusshare.00099/HEUR-Trojan.Script.Generic-e6785710fe928e32f058d9b464ad2b6e32ba94fde320b59da35e1a10e960bee8 2013-09-18 00:31:40 ....A 178583 Virusshare.00099/HEUR-Trojan.Script.Generic-e69e8af35e4275f75c4f41e3bfc7fc247afdae9ac97024b64181ebd13d9ca1b6 2013-09-18 02:09:20 ....A 43193 Virusshare.00099/HEUR-Trojan.Script.Generic-e6a2d1bfdb1015baaac19401472c079c63dc1ade3d6594302106483401d46cd2 2013-09-18 01:20:48 ....A 58435 Virusshare.00099/HEUR-Trojan.Script.Generic-e6a3d990cce7419e902ad2a22fa2006752c684020f681796d03dd3d3bf30e7ad 2013-09-18 01:23:44 ....A 18231 Virusshare.00099/HEUR-Trojan.Script.Generic-e6a9c62b4c47b340e3d5db102e8d1de9ba4bcb495c092d1ecb0df838d8b21b45 2013-09-18 01:56:06 ....A 8427 Virusshare.00099/HEUR-Trojan.Script.Generic-e6ab747a9747e8fe860bfdccb02898f0ce6e5fa5c7e36e82cbe75cb450fc5935 2013-09-18 01:40:42 ....A 64660 Virusshare.00099/HEUR-Trojan.Script.Generic-e6b7bf3565ad57a8ebdf20f07bee12d2ab7f042ab366f3c9227944e013e65083 2013-09-18 00:22:34 ....A 4408 Virusshare.00099/HEUR-Trojan.Script.Generic-e6c78276c7477c4a9746bc96c1dfdcd2718aa6e2aec5837da71042e45fd5f39a 2013-09-18 01:02:14 ....A 41042 Virusshare.00099/HEUR-Trojan.Script.Generic-e6c95bf0dedadd5834201a82873113de952b5f16a450fc79e54666e97ae26f1d 2013-09-18 02:09:16 ....A 24410 Virusshare.00099/HEUR-Trojan.Script.Generic-e6d45c3b8992c18895bd1ebb33117a1fa05e02085ab3fbb0b2f08f4ed29dc3cc 2013-09-18 01:26:08 ....A 20163 Virusshare.00099/HEUR-Trojan.Script.Generic-e6da8b5163964fab6de2646f183d36f0fccc572d385337ec9b19c876e76ffd13 2013-09-18 02:05:28 ....A 23128 Virusshare.00099/HEUR-Trojan.Script.Generic-e6e4799b4914d401115d9de6de34c353c1b3c443283b87af6944f9870cad2576 2013-09-18 00:08:58 ....A 598905 Virusshare.00099/HEUR-Trojan.Script.Generic-e6e8c56e705760aa4940fb499b5969606986daae34d36c20c804d93c92d5515d 2013-09-18 00:05:04 ....A 86859 Virusshare.00099/HEUR-Trojan.Script.Generic-e6fbcabba281deaa1637f322f999b4e7e6a20d66297fd27a1422b14bcb883438 2013-09-18 00:50:48 ....A 108337 Virusshare.00099/HEUR-Trojan.Script.Generic-e7008b97cabc90fd90b8c42ad91de080df34f6fe9caf50a2be12237468879f8c 2013-09-18 01:11:42 ....A 36230 Virusshare.00099/HEUR-Trojan.Script.Generic-e705e93bd8582285b1ebc8eaf198f0212b3071376021935e75cb3ab602c76f7a 2013-09-18 02:05:08 ....A 47885 Virusshare.00099/HEUR-Trojan.Script.Generic-e7072356b5fbd82831291bde14d60ee47a1c62b01b82f1efe9886175dee05fd6 2013-09-18 01:00:16 ....A 36262 Virusshare.00099/HEUR-Trojan.Script.Generic-e70950c27756a239cee6cf485b9a2fb180496fb1dd49f1043ddd86db529f5c13 2013-09-18 00:59:34 ....A 21382 Virusshare.00099/HEUR-Trojan.Script.Generic-e7208137840da58eb442f22cd1af64bca5b4512b3cd0658946b714e75f732cb9 2013-09-18 00:41:22 ....A 23110 Virusshare.00099/HEUR-Trojan.Script.Generic-e72eb63ce9ada45f0aa86994c08ecbf68ac7671fdee369f59634bca8f5f6129e 2013-09-18 00:33:02 ....A 34213 Virusshare.00099/HEUR-Trojan.Script.Generic-e731d51f9807b4773ab74e56620e1c96fdbddb58e7879a2aafd1b20bec41265f 2013-09-18 00:49:46 ....A 12698 Virusshare.00099/HEUR-Trojan.Script.Generic-e73fc2dc37d58ab73a130a34c2a48ffe5b4b70f6e6fb46f0844a3ce94fc567a1 2013-09-18 01:57:14 ....A 23250 Virusshare.00099/HEUR-Trojan.Script.Generic-e74bcf785794a6c9e28b329a412fb4d5f4ca159d12291c6993fb940660ead05d 2013-09-18 01:44:56 ....A 10171 Virusshare.00099/HEUR-Trojan.Script.Generic-e74c15c65ff903090f89e7a5028b6ab0dbcf880590d61e7cbd1476daaa6a0e13 2013-09-18 01:49:30 ....A 17208 Virusshare.00099/HEUR-Trojan.Script.Generic-e751e83548ec3bda86a98b82049380dec5f986449faac6d94ccf044f982d4681 2013-09-18 01:07:44 ....A 176126 Virusshare.00099/HEUR-Trojan.Script.Generic-e7526b1fcf36cad468227444c5c3e6e914c8d17e4b4f91987912db413670781b 2013-09-18 00:54:00 ....A 29182 Virusshare.00099/HEUR-Trojan.Script.Generic-e76074e04c72cd4bf3cc3e86d71db0a73d62fd4a9589558de78c4e08fcb7c0a8 2013-09-18 01:41:54 ....A 47497 Virusshare.00099/HEUR-Trojan.Script.Generic-e770029d39fa3efc06a7f576450c158c80a61be5d5fdcecb851687efb3a4eaeb 2013-09-18 00:18:52 ....A 16228 Virusshare.00099/HEUR-Trojan.Script.Generic-e78afd9265003496f52830ff158bf67ec9814fb2619ba13d23dad25cd2b38568 2013-09-18 00:04:14 ....A 367 Virusshare.00099/HEUR-Trojan.Script.Generic-e799a57f6c8d8ca9633328122a9f362f63d881878d2b4054aa156a16b89fd446 2013-09-18 00:51:18 ....A 15426 Virusshare.00099/HEUR-Trojan.Script.Generic-e7b166d33b1a83e3b63024aab9d81be2f9092e19f7d2872735c4d49bf92d11ed 2013-09-18 00:04:46 ....A 420416 Virusshare.00099/HEUR-Trojan.Script.Generic-e7c74087740ea42f0f21af521e4eaeb7acb7bafdc44cf8f976a182694e3bb66d 2013-09-18 00:46:00 ....A 28091 Virusshare.00099/HEUR-Trojan.Script.Generic-e7c83c09d833256888842dc99522064ae4a51c55c93529b97c7c03976f47c95f 2013-09-18 02:04:20 ....A 51622 Virusshare.00099/HEUR-Trojan.Script.Generic-e7c962c0edb8a225b7e3807eb0c41fd5f48909a3be4c553ff6b0cd9197215b2e 2013-09-18 00:29:30 ....A 102193 Virusshare.00099/HEUR-Trojan.Script.Generic-e7cceec3189a162f671eeb8d19524755473c093e2935597c40d5977de1bd3ad4 2013-09-18 01:17:32 ....A 41156 Virusshare.00099/HEUR-Trojan.Script.Generic-e7dd137a162d4ac536597eb4e7bddfd238b41865f07d00e99559fad12af1dc1f 2013-09-18 01:31:52 ....A 22540 Virusshare.00099/HEUR-Trojan.Script.Generic-e7e50e964aeed3d74ff56170fab6947b6c2578a54edae45f88768a23d324e52c 2013-09-18 01:43:06 ....A 40516 Virusshare.00099/HEUR-Trojan.Script.Generic-e7fef763fb3c36ac8baef8fd3ff9d318636b427ad592f87b38676b2ab49259fe 2013-09-18 01:33:32 ....A 49143 Virusshare.00099/HEUR-Trojan.Script.Generic-e80bd942703fe5cdb9ee26b75f5b02745cf4c1b277939f0b8476393d0b33e48d 2013-09-18 00:46:28 ....A 17183 Virusshare.00099/HEUR-Trojan.Script.Generic-e81d2602c173d2b5d8fcc274143297557c0b95caa7a5d05c6f26feb960a630ec 2013-09-18 00:17:20 ....A 51814 Virusshare.00099/HEUR-Trojan.Script.Generic-e8220452722f5bf462e454f8bc2c60e678b04605e1f7474535eab1c79a8ccd58 2013-09-18 00:47:20 ....A 97077 Virusshare.00099/HEUR-Trojan.Script.Generic-e83b96e6eedcec256e08473450b7aae526a5dc866491ec77dcb2f588926ba345 2013-09-18 02:02:16 ....A 21595 Virusshare.00099/HEUR-Trojan.Script.Generic-e868d7dbb90eddf2df32d65b4fb8a5d759e686d3baaf7825e080585f0b3f680c 2013-09-18 00:14:00 ....A 28310 Virusshare.00099/HEUR-Trojan.Script.Generic-e87c9d9fd75cd7de34f40355c37875e5f853a235958d873dfcabd300fd27333b 2013-09-18 00:53:46 ....A 348961 Virusshare.00099/HEUR-Trojan.Script.Generic-e8869b80b38252b356c269b64fbd86a85792d4935bc50b677b6b94bda77aeaad 2013-09-18 02:02:50 ....A 12182 Virusshare.00099/HEUR-Trojan.Script.Generic-e88dac259d4a610ab5a9b734b10bc09d27ae34c765dbb7d665fcb4c1365755ea 2013-09-18 00:59:28 ....A 78899 Virusshare.00099/HEUR-Trojan.Script.Generic-e88e21fb36b1d5c2fdfc9492453a91e44fdd84111ea6ea17c4b7cf6eca137035 2013-09-18 00:49:34 ....A 24626 Virusshare.00099/HEUR-Trojan.Script.Generic-e89cb9813a3cd27a6d6939d38d7091da1472f6976592212fb605fbac4584c3c4 2013-09-18 01:28:08 ....A 44102 Virusshare.00099/HEUR-Trojan.Script.Generic-e89e71ed466f2026ceb5f7f971ba3ef4c6a3c0582c4809fe7cb88627d61d524c 2013-09-18 00:45:24 ....A 58847 Virusshare.00099/HEUR-Trojan.Script.Generic-e89f45391e4e521fc81cbf3356c54d648bdfa0c09ad71d5bcc93fe9ce63756c1 2013-09-18 02:02:06 ....A 16166 Virusshare.00099/HEUR-Trojan.Script.Generic-e8a49fdbd5f2c85a2af920596c3d2c7939bdf7d47e59954a5ddee0892446416b 2013-09-18 00:17:34 ....A 77491 Virusshare.00099/HEUR-Trojan.Script.Generic-e8af0f0ca6ae10e745641556e6a5e25d00ebe7b4c983933ec4208354bcc237d1 2013-09-18 00:03:42 ....A 78021 Virusshare.00099/HEUR-Trojan.Script.Generic-e8b67a1a062c4b0d163477d5a8225a96252060b6037883596ab9e28654e9c680 2013-09-18 01:18:30 ....A 13458 Virusshare.00099/HEUR-Trojan.Script.Generic-e8cb94ca089ea6e13b0968ce2185a0aa77e0908a891e8961b2349973c0d54ca4 2013-09-18 02:05:52 ....A 13519 Virusshare.00099/HEUR-Trojan.Script.Generic-e8f0ce77a5b4ac6b180a80832d552a65da40886ee93211dd6b4c45ad25e10b16 2013-09-18 00:22:02 ....A 20876 Virusshare.00099/HEUR-Trojan.Script.Generic-e8fb5911901c5024fce7000e3c528caf913f894ad2d9f55c5c986e3a85b6664a 2013-09-18 00:41:56 ....A 22916 Virusshare.00099/HEUR-Trojan.Script.Generic-e8febfa8618fb888d453056f898befcbee00c496c2c8a8d27d093003a2e0dbc5 2013-09-18 01:03:28 ....A 22982 Virusshare.00099/HEUR-Trojan.Script.Generic-e903b62e88728573b25561ab4728ac05a600833560e2de886acb097c6a640db6 2013-09-18 00:06:20 ....A 1347173 Virusshare.00099/HEUR-Trojan.Script.Generic-e9065aff8ba7b2422c8728762ba210f2d6b55db25130b9b1ec599cd983b4d520 2013-09-18 00:23:40 ....A 63454 Virusshare.00099/HEUR-Trojan.Script.Generic-e92417f44c6bd9a8cc8d222e1e218913bff1416ca4f97a29a76759832d7d9915 2013-09-18 00:52:44 ....A 4315 Virusshare.00099/HEUR-Trojan.Script.Generic-e928901b57ee355d58c4136ddc3622f57694a995ae9e2c28bcf8b9e082e5dc56 2013-09-18 01:22:06 ....A 5676 Virusshare.00099/HEUR-Trojan.Script.Generic-e9289f8aeaa2f3f76f6b1757ea269e9cbe01c69d9e9792dd42f5536eb529865e 2013-09-18 00:14:34 ....A 30989 Virusshare.00099/HEUR-Trojan.Script.Generic-e93655323dfbc092cc3b691d5d9b6398c23fc84480fd431c4586def36b404ab3 2013-09-18 01:09:44 ....A 60469 Virusshare.00099/HEUR-Trojan.Script.Generic-e93d34606b4a93dda962c7fdae7d818704798eac06570b6755bc28f248185dca 2013-09-18 01:27:00 ....A 26747 Virusshare.00099/HEUR-Trojan.Script.Generic-e961c123237a41ec09a1ed9a73313a6a46727de557770033356b79ac21ac3fb7 2013-09-18 00:56:08 ....A 48259 Virusshare.00099/HEUR-Trojan.Script.Generic-e96ac418a70e334b6b1af0d0914187511a4432d4f865d759f8cc974b2c6b1989 2013-09-18 01:23:58 ....A 2774 Virusshare.00099/HEUR-Trojan.Script.Generic-e97afafb52cd3eb93e72f665e755cf502092a8079faa85dc1da551281011a2bd 2013-09-18 00:40:54 ....A 250193 Virusshare.00099/HEUR-Trojan.Script.Generic-e9830909109aca605cf151bf9c312dcd0e2552258264ef70f0bcf1b983eed359 2013-09-18 00:42:48 ....A 22981 Virusshare.00099/HEUR-Trojan.Script.Generic-e99921ec9673778575a90fbcd8d35a1734347d0f191f7eff4d5ec6db40c5aa6e 2013-09-18 01:52:40 ....A 35032 Virusshare.00099/HEUR-Trojan.Script.Generic-e99bc53aed7a648971a104f7a8dc03485614bf6c412301fb833e7015739cf29e 2013-09-18 00:04:20 ....A 51907 Virusshare.00099/HEUR-Trojan.Script.Generic-e9a28309a478492b0e32a35a99a23ee4055399ad00b49c0a972497065f2e232b 2013-09-18 01:36:28 ....A 118388 Virusshare.00099/HEUR-Trojan.Script.Generic-e9bc39995d2c54f18f25b6520af1f25f4d3c10739499e61d0a22d7deb7232399 2013-09-18 00:27:36 ....A 10876 Virusshare.00099/HEUR-Trojan.Script.Generic-e9d0d8ecac50ecb24ac1c8ae88153bdfc545bffd870acad5b60afd7bd92744ab 2013-09-18 00:54:46 ....A 44107 Virusshare.00099/HEUR-Trojan.Script.Generic-e9daa745543269ec80b963bdc96d681fb6d2847ca8cd721f788582d55703821f 2013-09-18 00:43:02 ....A 5560 Virusshare.00099/HEUR-Trojan.Script.Generic-e9e0307a95c7f4918558cb6a94a2415730403ec615589ba14f802c9d8926064a 2013-09-18 02:07:42 ....A 9639 Virusshare.00099/HEUR-Trojan.Script.Generic-e9e82a0f4300e74891b1747b0a84cbe069c8669fb15b6283ecbc5755e7dd8c3c 2013-09-18 00:11:00 ....A 19931 Virusshare.00099/HEUR-Trojan.Script.Generic-e9f0029cc278e1972900893e30e296cc3a5ae2c41a68412e890eb203f7381a05 2013-09-18 02:02:50 ....A 18705 Virusshare.00099/HEUR-Trojan.Script.Generic-ea16d4a1bf7dbf05c38d057f69f2b455387ed7c75a44d29ac6544ad68e8aa90a 2013-09-18 00:36:18 ....A 56651 Virusshare.00099/HEUR-Trojan.Script.Generic-ea26abb615395b8be8c20106279f434539ba2ea8bae08d5ebcdc55f8dfc86208 2013-09-18 02:04:12 ....A 869 Virusshare.00099/HEUR-Trojan.Script.Generic-ea3864799a7ad7e8339d58e4593770fc24ddae6828ead54ea63d37a04aadd68e 2013-09-18 00:58:14 ....A 9961 Virusshare.00099/HEUR-Trojan.Script.Generic-ea3b2bd7aeaf0ec77bf8e395c831c45bfe7e6594784e37405a16cc58b3aec3a6 2013-09-18 01:30:22 ....A 33603 Virusshare.00099/HEUR-Trojan.Script.Generic-ea3e75bfcca669f1d4d6137782c4e726e57ffdd6a58631307c9fd4508bba6e2f 2013-09-18 00:44:06 ....A 1570 Virusshare.00099/HEUR-Trojan.Script.Generic-ea3efae5c1d29b11f79a52bf22eedfdfbfc88b6ebeb2cd1fd7730d4d597dd777 2013-09-18 00:35:20 ....A 27782 Virusshare.00099/HEUR-Trojan.Script.Generic-ea436664f0e20f8ba5b14394521d54120186ae3f07ffa6a870be96de83cbfec1 2013-09-18 00:15:48 ....A 41971 Virusshare.00099/HEUR-Trojan.Script.Generic-ea4a677883883c7933085eedb83120cb178db4e434ef28c10d7d834cdd89e2a4 2013-09-18 01:29:54 ....A 20954 Virusshare.00099/HEUR-Trojan.Script.Generic-ea5f00342f004dcffdc2086733fef4bc04482181c2bb9421dab4c786f0ffa3fd 2013-09-18 00:58:34 ....A 47708 Virusshare.00099/HEUR-Trojan.Script.Generic-ea6d9f8ad77ce50613b9da29d41857d5d98b5a88600aa07284fd51ca85a49018 2013-09-18 02:01:40 ....A 18333 Virusshare.00099/HEUR-Trojan.Script.Generic-ea70edef8a32a2d74c664d3808b5f6663382cf55658c234708ae885a0818a68b 2013-09-18 00:46:52 ....A 33739 Virusshare.00099/HEUR-Trojan.Script.Generic-ea77de84624427d9d4b4bf125e8df56e752a1a1e40459f728a6487814400aaf3 2013-09-18 00:55:30 ....A 3986 Virusshare.00099/HEUR-Trojan.Script.Generic-ea8209a04216c906ef74f4434035f5502f4738aa583c8f3ab9804de4d9337737 2013-09-18 00:24:52 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-ea8a6b00fe8bfc6da05339e4c70e1cdf08f78b23235c41f2c6fb97ee786d8398 2013-09-18 02:01:06 ....A 15920 Virusshare.00099/HEUR-Trojan.Script.Generic-eaa60496bba8e1181987e432b41dcf7e2cee872c0d465b5bca91ecfa32393caa 2013-09-18 01:55:14 ....A 27386 Virusshare.00099/HEUR-Trojan.Script.Generic-eaa62919e194c1a4e2610e378149c1d65864ad3e7251276e8267c163e4a9c1ff 2013-09-18 00:53:04 ....A 48266 Virusshare.00099/HEUR-Trojan.Script.Generic-eaaedacbf4279d1d3bc13614676fc0a592c8cf16a689fecddbc26667b978e879 2013-09-18 01:49:24 ....A 134292 Virusshare.00099/HEUR-Trojan.Script.Generic-eaaf3866efc54ce33f906e2d9e18f9c7dd0ba03f7d3d09f83bc420ae35b38be3 2013-09-18 01:05:04 ....A 4237 Virusshare.00099/HEUR-Trojan.Script.Generic-eac60863724038837cb1d23a93fe729c75cc8241cd0f59edb9c7fa3a230ad3a1 2013-09-18 02:08:52 ....A 23905 Virusshare.00099/HEUR-Trojan.Script.Generic-eacff2985a49a57dd23ec12bb1068ec73c04370dbcd514241e325f554cacb358 2013-09-18 00:31:46 ....A 7066 Virusshare.00099/HEUR-Trojan.Script.Generic-ead41ed77d5d9c3845c9e6399f3529edaeba26ef4bf9eb44860b77f62999de45 2013-09-18 00:58:56 ....A 8360 Virusshare.00099/HEUR-Trojan.Script.Generic-ead421fb9a3e8b9058dfb07baff653201cc24bb3988b249c709f15358b15ef90 2013-09-18 00:56:40 ....A 109323 Virusshare.00099/HEUR-Trojan.Script.Generic-eae17f057de5cb1c6cb6a258cb319a52340588a987dabd574937d113d32d0508 2013-09-18 01:16:42 ....A 26242 Virusshare.00099/HEUR-Trojan.Script.Generic-eae8e979042e7fcfdddd1b42eafc0f025c0d66d5ee56a00e0818ab695ed8a333 2013-09-18 01:28:18 ....A 4989 Virusshare.00099/HEUR-Trojan.Script.Generic-eaea3cff0a9380d9594ac6fee425cfcbce1f8e13642c6466d9ef67d061c802b6 2013-09-18 00:35:46 ....A 19910 Virusshare.00099/HEUR-Trojan.Script.Generic-eaf2c9505f016cb35c6388da82cc0c69555af2b86673c64c00bd75a8ae817158 2013-09-18 00:31:14 ....A 98379 Virusshare.00099/HEUR-Trojan.Script.Generic-eafe6563527c2026b85e547b2ea24f5078f9ca8b22ef9cf60c8dad6c56bcf6c3 2013-09-18 00:50:10 ....A 25879 Virusshare.00099/HEUR-Trojan.Script.Generic-eb055089f48fb1b2683fce4a770a57c4740323be16837e3a6506008ce5576b12 2013-09-18 01:33:54 ....A 81325 Virusshare.00099/HEUR-Trojan.Script.Generic-eb2cb2ce2267ffee1b3bee3d6bd34d6c92962f39e6966a25f989fd0c4686fe33 2013-09-18 00:52:22 ....A 27224 Virusshare.00099/HEUR-Trojan.Script.Generic-eb32e26667b92e0b232f19b873e66c65129e6899308de3fa229c1c1d1ab2f34a 2013-09-18 00:25:40 ....A 32626 Virusshare.00099/HEUR-Trojan.Script.Generic-eb3ce42f8b99a770c4e88d0f8f2cfb8c0daea1af27cd881a6d9c10bd25b41ad1 2013-09-18 02:05:28 ....A 14694 Virusshare.00099/HEUR-Trojan.Script.Generic-eb3d2193d13055909c763284d0d72dc9ecbff92c6b5ae5a839a4bd96b14d4e69 2013-09-18 00:04:18 ....A 24602 Virusshare.00099/HEUR-Trojan.Script.Generic-eb4f289bd2ead5afe50aa89e2a63d3498aba725aba8e6dd0bf1e2847e45db785 2013-09-18 00:46:20 ....A 36563 Virusshare.00099/HEUR-Trojan.Script.Generic-eb52b11ecba405d1fe28cc660e0270684327747def0d108fca06de0772d6e7af 2013-09-18 01:19:40 ....A 19814 Virusshare.00099/HEUR-Trojan.Script.Generic-eb623efba3e06c60163931cfad09152e9094d8e4835776f7f40db71d1d567727 2013-09-18 00:43:22 ....A 1630 Virusshare.00099/HEUR-Trojan.Script.Generic-eb67a4d6ac95941943ebb418311ec375853dda80dd6e80cd446e90387c448996 2013-09-18 01:55:50 ....A 39150 Virusshare.00099/HEUR-Trojan.Script.Generic-eb6b2d25466859127db63f89c7770ddfcbc0026889ce1a298caf0848ec55661d 2013-09-18 00:47:54 ....A 16685 Virusshare.00099/HEUR-Trojan.Script.Generic-eb6d3a1d5912c8cd111d49b8661770f528ffa9e50a3aef28bb68c382216df33c 2013-09-18 00:55:54 ....A 12889 Virusshare.00099/HEUR-Trojan.Script.Generic-eb6f597ce8594d4d37b0a52bfb2ee9f279f78db8b7fb991fc54d9005313b1cde 2013-09-18 01:35:18 ....A 91386 Virusshare.00099/HEUR-Trojan.Script.Generic-eb74041c179dbd6ca4c427cb41a6b63a1544d523b02c04396bd60c8280232021 2013-09-18 01:29:42 ....A 35926 Virusshare.00099/HEUR-Trojan.Script.Generic-eb88a97533dcca0b52925e91ec4669e83da9c9a2305dfe89b1102e9d5aabca0d 2013-09-18 02:00:24 ....A 31604 Virusshare.00099/HEUR-Trojan.Script.Generic-eba0882654b1811abb09e74475bd6b92fd8d2783216bc0e26b751e8d7746aa3c 2013-09-18 01:35:46 ....A 72888 Virusshare.00099/HEUR-Trojan.Script.Generic-ebcb73a2b3505601b0bfc18ddbaac216b7e99f66c8525b735e800e7b263c0839 2013-09-18 01:56:42 ....A 22473 Virusshare.00099/HEUR-Trojan.Script.Generic-ebcf30a73339cddb18af6f7ad2d706233369ab3fa78a545a6d4b89b1351c1b4f 2013-09-18 01:37:54 ....A 14931 Virusshare.00099/HEUR-Trojan.Script.Generic-ebd29605329ccacbc6cf9127a45b5c2350f9fb5286416704119f8a625782e309 2013-09-18 00:05:42 ....A 76008 Virusshare.00099/HEUR-Trojan.Script.Generic-ebeb5519f883c944a8275919d7e1b6f85cf300c360722d30aafe9a13fe347d8c 2013-09-18 00:23:44 ....A 151335 Virusshare.00099/HEUR-Trojan.Script.Generic-ec120996b04a9cc6d6f47839748ea3646555154023ccbbe88e68396ca705e66e 2013-09-18 00:09:30 ....A 88323 Virusshare.00099/HEUR-Trojan.Script.Generic-ec1386136c1d2a90fde34f9c90a6d5c3363196871b6482bf5680194998e58a53 2013-09-18 01:47:28 ....A 77707 Virusshare.00099/HEUR-Trojan.Script.Generic-ec1bd29606a025056c524f45b56d17984ff96612eddfb5acfe49335ff1566c73 2013-09-18 00:27:50 ....A 42584 Virusshare.00099/HEUR-Trojan.Script.Generic-ec24c595087cc749493266ad46d0cba34630f5de0b1688e5c495c1302b961a99 2013-09-18 02:03:56 ....A 7993 Virusshare.00099/HEUR-Trojan.Script.Generic-ec25f4f7e9b6ba0ea2ee0f8a75e6be2bef814ffcca87161ba03ccfc3cbad18d0 2013-09-18 01:45:24 ....A 6206 Virusshare.00099/HEUR-Trojan.Script.Generic-ec319303c36127ef3bc3c3421a972d5f43d56e1d974c1dfb5f0d499288da6cae 2013-09-18 01:31:36 ....A 23529 Virusshare.00099/HEUR-Trojan.Script.Generic-ec33d69c66d013f0b3891a60b8a623e0f4da92a0a7ea41695b5b390f35f969db 2013-09-18 02:09:18 ....A 47586 Virusshare.00099/HEUR-Trojan.Script.Generic-ec3d4f8d83088b54c3491e0a37696af1966f71737a5ab1e6696c7ebc1a6a7c49 2013-09-18 02:00:52 ....A 30396 Virusshare.00099/HEUR-Trojan.Script.Generic-ec4f93c6698c28a8419ab2579ed517c9b154a9d58a4c48fa7153cc878720887d 2013-09-18 01:01:32 ....A 11677 Virusshare.00099/HEUR-Trojan.Script.Generic-ec5cfc6c850a3adf545bdd753f3473e0ea56d7d127b105977e293b2edd771e2a 2013-09-18 02:06:04 ....A 47046 Virusshare.00099/HEUR-Trojan.Script.Generic-ec67d5cc4086938345dc8097f52404e4eb3fa53b20ee6a376fed66cdc6ca570c 2013-09-18 01:17:08 ....A 71226 Virusshare.00099/HEUR-Trojan.Script.Generic-ec68bf55121a752b1ba46094347051999ba253345bdc39daedeaa269ca5ec368 2013-09-18 01:14:50 ....A 25011 Virusshare.00099/HEUR-Trojan.Script.Generic-ec7e4405360184692d36142d8f3549698bfb3ae6157ea6b96ee67c33e0eba3bd 2013-09-18 02:01:24 ....A 17972 Virusshare.00099/HEUR-Trojan.Script.Generic-ec804bbe95d9687196c289cd4966c9791c70dc353e3b8a29df7ee639f9116a99 2013-09-18 01:38:30 ....A 16206 Virusshare.00099/HEUR-Trojan.Script.Generic-ec931f8590daa25eabb58b730b18ee9c63073f97791240d1b3799aee0724a5ca 2013-09-18 02:00:54 ....A 49879 Virusshare.00099/HEUR-Trojan.Script.Generic-ec9c9eea9ca6e823faf24bfd0364ed137527ace3797d032df13ee1a87576542c 2013-09-18 00:54:06 ....A 106440 Virusshare.00099/HEUR-Trojan.Script.Generic-eca516588f4f455d3004bd46848f8d93b319e5371d4b710c368857fb9b753097 2013-09-18 02:06:56 ....A 58558 Virusshare.00099/HEUR-Trojan.Script.Generic-eca5e0ebcf48560448de72f78e2243c42eecce9d605b3f18362e5ca0fb5ec7b2 2013-09-18 00:26:26 ....A 53808 Virusshare.00099/HEUR-Trojan.Script.Generic-ecac05da85a2ca3d62ec35399c8558253029859342ab11d575fe67e21dd6f944 2013-09-18 00:04:26 ....A 41057 Virusshare.00099/HEUR-Trojan.Script.Generic-ecae1b38290e835dd526b757817cfc6373272af9c6b69beb0e953894f5eea362 2013-09-18 00:30:34 ....A 24011 Virusshare.00099/HEUR-Trojan.Script.Generic-ecbce2a9277f456178e73ab0daa3f79226b8e2910a20e92121608ece454d73a3 2013-09-18 01:31:14 ....A 1041920 Virusshare.00099/HEUR-Trojan.Script.Generic-ecbf1a0ccd9c6b879cdcbd4e6bd5ea9de6a4da1127d4ddc28f33c0a268b3b401 2013-09-18 00:30:04 ....A 35719 Virusshare.00099/HEUR-Trojan.Script.Generic-ecc696a0c6a61f958dbe32dce07bcfdd9607cc4c4fdcf625e29551595657f393 2013-09-18 00:53:20 ....A 19899 Virusshare.00099/HEUR-Trojan.Script.Generic-ecceeacd521794e2de11863c35ef6ea044d7b38da0174802520095446a9ad83c 2013-09-18 01:04:02 ....A 3510 Virusshare.00099/HEUR-Trojan.Script.Generic-ece505ae51e1122b98c3d4bb368f12ab0c7c103c0d2bc905a768949000623cd3 2013-09-18 02:02:34 ....A 58681 Virusshare.00099/HEUR-Trojan.Script.Generic-ecf4cacd3bb8081e3696e7fec941cea0ff224b326fb08084304f65f526387115 2013-09-18 00:51:20 ....A 103791 Virusshare.00099/HEUR-Trojan.Script.Generic-ecfdd0a636e65a60895f70f4b65c46719d9b0179189b992c5af4bd7d57256048 2013-09-18 00:07:48 ....A 42379 Virusshare.00099/HEUR-Trojan.Script.Generic-ecfde1c07c7e6da0627e90980288b3ba9ee43efe8eb4858c9e89739c10704379 2013-09-18 00:53:20 ....A 24412 Virusshare.00099/HEUR-Trojan.Script.Generic-ed1098782bdc7e6dc70cc8ac2d1c9cafa0f1ec6ef795a493b2a27039389d6f8b 2013-09-18 01:05:26 ....A 4442 Virusshare.00099/HEUR-Trojan.Script.Generic-ed1108536b57976df15dae5f8258300031e460229a54bac38c520c2a03ae7721 2013-09-18 02:09:48 ....A 21731 Virusshare.00099/HEUR-Trojan.Script.Generic-ed2b447e5187680fad9605e14bb35b23c798d7f9bad59eb8a479deb0e8a5f3a0 2013-09-18 02:09:24 ....A 40658 Virusshare.00099/HEUR-Trojan.Script.Generic-ed357575f7df370b7dc81066c52459a05afb827576c1cefab0800f65062f9dba 2013-09-18 01:39:02 ....A 13344 Virusshare.00099/HEUR-Trojan.Script.Generic-ed3bfd7e68747575b17b4ed6f0f6cead99f88da2c0ca0e55d909c55484ab2447 2013-09-18 02:03:56 ....A 9502 Virusshare.00099/HEUR-Trojan.Script.Generic-ed3fd87c27403f0297067fd2f059178ebaa3db198f0a0eb79abc2d8d90e1f827 2013-09-18 00:39:42 ....A 1538 Virusshare.00099/HEUR-Trojan.Script.Generic-ed415b7bc68702c6efe65cbf575f776ec04159bd906854b11c55be28939e44f7 2013-09-18 00:14:34 ....A 29540 Virusshare.00099/HEUR-Trojan.Script.Generic-ed43e785b493f66ab741505983bcb24f018f1bfcb2851532d4fa4da9886f9b40 2013-09-18 01:16:24 ....A 57870 Virusshare.00099/HEUR-Trojan.Script.Generic-ed5a8364d3c28e4f7922911f8d7ad1a613d85de4091c22b264cc3a0e3989126a 2013-09-18 02:10:16 ....A 16139 Virusshare.00099/HEUR-Trojan.Script.Generic-ed5e08a05b820348f222811b7b5737098a5deaa5de5a903f0cdc11a763681654 2013-09-18 00:16:04 ....A 15446 Virusshare.00099/HEUR-Trojan.Script.Generic-ed5e2915a914217bbea3c62baf32ddc12b33380486f8d58bf37d16328098b49b 2013-09-18 00:03:24 ....A 39674 Virusshare.00099/HEUR-Trojan.Script.Generic-ed677bb39ef3d239dcf74a0260efb1dd88fdd5ed5a69d8ae170406a5b224fc0b 2013-09-18 00:09:12 ....A 37306 Virusshare.00099/HEUR-Trojan.Script.Generic-ed6ad9b780fe8de9d3d27a6586e097cd53f999a83bb5a4ba7a5c1db0bcc397b7 2013-09-18 00:54:56 ....A 8336 Virusshare.00099/HEUR-Trojan.Script.Generic-ed79b0b9703d73a6ad38097126b77cea11249f165c95d500c7ec721318243339 2013-09-18 00:04:22 ....A 11014 Virusshare.00099/HEUR-Trojan.Script.Generic-ed8be6ddc508a5b6948b31df996b47be1d89dfde0d01526f36ebd0d575fabbe1 2013-09-18 00:41:22 ....A 1455 Virusshare.00099/HEUR-Trojan.Script.Generic-ed8ef5e68f1629bdb945235c22e6328afcd60fd3378b8e7111c9fbb0caa61329 2013-09-18 01:10:48 ....A 10660 Virusshare.00099/HEUR-Trojan.Script.Generic-edb35a7627c6ca67aee9531683a8be85852acb8ffa9dc592d11a482e86869dd9 2013-09-18 00:39:30 ....A 5695 Virusshare.00099/HEUR-Trojan.Script.Generic-edbf636bfdf53f22036e5a109be0b4f76ffe0d000592d004be7d8d07789d685d 2013-09-18 00:35:12 ....A 143707 Virusshare.00099/HEUR-Trojan.Script.Generic-edd630a7478460c192e47a2b2b72dcec8e4c80be52bf4b860c779b3b267373ab 2013-09-18 00:53:20 ....A 21886 Virusshare.00099/HEUR-Trojan.Script.Generic-eddbed80f9d0773c798041bf3072105349a1635191b4faa91a26f864e8e1b360 2013-09-18 00:15:58 ....A 12418 Virusshare.00099/HEUR-Trojan.Script.Generic-ee01dbba8b189d1d9d12aa840d84ec4da5d47a8db7481af33814d6c3c90bfc2c 2013-09-18 01:26:50 ....A 26196 Virusshare.00099/HEUR-Trojan.Script.Generic-ee05e668e8a2f3fa8e894d8bb5a88ee33a02ad19f1c2ddd397b5601f414c6121 2013-09-18 00:55:54 ....A 33397 Virusshare.00099/HEUR-Trojan.Script.Generic-ee08ecd30e6ee74b581dceda51455ebfbd47c58888860a6659fd3e9c467adc96 2013-09-18 02:04:54 ....A 32309 Virusshare.00099/HEUR-Trojan.Script.Generic-ee1f48be599f388823b66bf5629999b702fc5e64f05f102d356dddb824c02c4a 2013-09-18 02:07:38 ....A 83419 Virusshare.00099/HEUR-Trojan.Script.Generic-ee2719e83f032eab698e1bddae77773e13da9fc06b3a0830f06d661fbe6dcdc3 2013-09-18 01:42:40 ....A 15278 Virusshare.00099/HEUR-Trojan.Script.Generic-ee34d030b2da8d726800617e4406c3f07679398fa008bb5b29560b4c325b30ae 2013-09-18 01:38:22 ....A 23333 Virusshare.00099/HEUR-Trojan.Script.Generic-ee45dc0ed28027d4c554bb01e31321f553921dac9be1a834df2fc7d25f49ce30 2013-09-18 01:55:44 ....A 27956 Virusshare.00099/HEUR-Trojan.Script.Generic-ee4d651f6a453f4e6a5cf726102709d5afc3ef7a156bdf95f9421a9b3fa3ba3e 2013-09-18 01:10:24 ....A 2975 Virusshare.00099/HEUR-Trojan.Script.Generic-ee55554bc2c8df92615d123ec19cc99e299ec5d4060fddb61da30f9067211e9e 2013-09-18 01:08:06 ....A 76569 Virusshare.00099/HEUR-Trojan.Script.Generic-ee9ad7cba5d2013ce743d338114136e056041fc6a5d390dd9a3af548e643f4c2 2013-09-18 01:03:12 ....A 20245 Virusshare.00099/HEUR-Trojan.Script.Generic-eeb4e210533a199288c1c75c0ea984bb8d3d51e53559a68598a3c7fd2aaa7707 2013-09-18 00:08:44 ....A 25092 Virusshare.00099/HEUR-Trojan.Script.Generic-eeb9370b34c5305e7b9ed8187887959d5d12a2941b0ce8f66514e6eec147ec1c 2013-09-18 00:13:24 ....A 54473 Virusshare.00099/HEUR-Trojan.Script.Generic-eec3f00c48e88e01dfe0a36b0dcf2e1be31626d18ca846fd0ebcf9e26f7d7cc5 2013-09-18 01:05:34 ....A 22514 Virusshare.00099/HEUR-Trojan.Script.Generic-eec75c3c24ed60b2cbdfa52b01b27210f32b4ef09dba58eb38fe1ee5881d2617 2013-09-18 00:49:40 ....A 10970 Virusshare.00099/HEUR-Trojan.Script.Generic-eec96fbcc75bbce6219dbdf862ce45dc94f6c6a5e4472e9beb1c4e24be549774 2013-09-18 01:00:44 ....A 8143 Virusshare.00099/HEUR-Trojan.Script.Generic-eed22da779906a21d7d3b3bb3be9e91ad4cd85dbf6f5868d67c8b6295d3a23a9 2013-09-18 01:47:22 ....A 86872 Virusshare.00099/HEUR-Trojan.Script.Generic-eedf72a99d4b3afde0c0740b33b09ff8875f8a805a2b04edc45133547a361d60 2013-09-18 01:50:08 ....A 30853 Virusshare.00099/HEUR-Trojan.Script.Generic-eee11bddc51fcbc3b5b699f6de96155978bcc295c0aec32056af655dd39c353c 2013-09-18 01:25:50 ....A 11384 Virusshare.00099/HEUR-Trojan.Script.Generic-eee9a7fa70dc338af1dac75f8a6046ccda76a5cfe3bb6123ae58e999555a17ce 2013-09-18 01:39:02 ....A 47071 Virusshare.00099/HEUR-Trojan.Script.Generic-eeeaff352e9f8cbe63e3b74535b38d24e9e99ebfba398c3cddef1aa479be4612 2013-09-18 00:56:38 ....A 37184 Virusshare.00099/HEUR-Trojan.Script.Generic-eeeb71384aa4673896e44e356d1c5ff503e0557c9d701925649f4b66445c0e45 2013-09-18 00:02:42 ....A 16311 Virusshare.00099/HEUR-Trojan.Script.Generic-eef1a171b4ae0de31384332b44da7e7804daf58ed93d9736ab49fd700b2d86ed 2013-09-18 00:06:48 ....A 265 Virusshare.00099/HEUR-Trojan.Script.Generic-ef07b8364520c571f1367debafd9034414d45bf1eb27705b3c6899899c95cad8 2013-09-18 02:10:48 ....A 28558 Virusshare.00099/HEUR-Trojan.Script.Generic-ef16e085fe2f23e98366891db11e5fa0971f98806b05278f58a54d22b358caea 2013-09-18 01:56:58 ....A 18235 Virusshare.00099/HEUR-Trojan.Script.Generic-ef1b9556b8cdcd0b292fb7ab1a3e779f9d3a00f03fadb74b7978c2d0c97b7194 2013-09-18 00:16:46 ....A 61203 Virusshare.00099/HEUR-Trojan.Script.Generic-ef2481d6b96721ff5c03d72ac57fa2e1f30022c3cd53466b6a1e37d4ac8a142e 2013-09-18 01:42:28 ....A 4272 Virusshare.00099/HEUR-Trojan.Script.Generic-ef4473ad84295763025d895009b8192f4bd76852416b47817b2ee7fabe9a93c8 2013-09-18 00:09:14 ....A 71817 Virusshare.00099/HEUR-Trojan.Script.Generic-ef479c4374c3d5f916d75a185d4cf329167f0946dcbcc058c0ad2313b18b0a67 2013-09-18 00:18:36 ....A 149366 Virusshare.00099/HEUR-Trojan.Script.Generic-ef55223ac96116479f445513c46ce3309d6c7edfc22bb94717d35b3998b2607f 2013-09-18 01:42:50 ....A 32293 Virusshare.00099/HEUR-Trojan.Script.Generic-ef5ffd7e7e85f58101b69b6a8f4d111a55fe5f61e6284f465c0c3560d38d96a1 2013-09-18 00:31:54 ....A 16359 Virusshare.00099/HEUR-Trojan.Script.Generic-ef7354a071936fc60395e8baf93f60c85d32ec47053058386530a2512f20abf7 2013-09-18 00:11:48 ....A 25182 Virusshare.00099/HEUR-Trojan.Script.Generic-ef7633876cf034414b232c516a1b6ff68a162969d5990e84b1ab7e97a1786b43 2013-09-18 01:12:30 ....A 26852 Virusshare.00099/HEUR-Trojan.Script.Generic-ef788d22a1502b54e5873d8d85a6a11d731160721053d53b2c846b9a3e7e7640 2013-09-18 01:27:28 ....A 63721 Virusshare.00099/HEUR-Trojan.Script.Generic-ef8d13821bc9b4dea008641f9eded2d29360a92ad6b8310ac80264d3efdcb7f3 2013-09-18 00:42:50 ....A 39212 Virusshare.00099/HEUR-Trojan.Script.Generic-efa1b1aa1668b7468e25729e3c296df5218e115fbc63490086c4b5ede990458d 2013-09-18 01:48:06 ....A 26415 Virusshare.00099/HEUR-Trojan.Script.Generic-efa755654981d340ec69c11c75fde9199efa2f97498b8f7a45471d4a72b91d7f 2013-09-18 01:42:30 ....A 10712 Virusshare.00099/HEUR-Trojan.Script.Generic-eface221faaded28d4749d047b953c418928017c6325de79129361cb553a55c2 2013-09-18 00:59:08 ....A 45748 Virusshare.00099/HEUR-Trojan.Script.Generic-efd413504cad8f34a8df532b212cd834fe90a351defcbb0be9643b8e7312822b 2013-09-18 01:13:44 ....A 8456 Virusshare.00099/HEUR-Trojan.Script.Generic-efe180ed3d5aac8b3685c7e42d969f35c16481347ce1d18ca88856d2ac00efff 2013-09-18 00:05:28 ....A 24166 Virusshare.00099/HEUR-Trojan.Script.Generic-efe609d4659c589dfd010fe050e72596b658083797a6bb9f2b71b091b631be91 2013-09-18 01:06:40 ....A 868 Virusshare.00099/HEUR-Trojan.Script.Generic-f00503a7aebfea589e46989d3b8ff102da162ef8d1584514d4c319f2d55b92d3 2013-09-18 01:40:40 ....A 2856 Virusshare.00099/HEUR-Trojan.Script.Generic-f00c611b01d6fa5268b7cf064eca25b72e0b45014400b3aadfd0eb67ef72787f 2013-09-18 02:06:04 ....A 33557 Virusshare.00099/HEUR-Trojan.Script.Generic-f027ed2fe293a7cf5b9f98361192bbb926be9dd6324f6457f4dd95394816ea04 2013-09-18 02:04:32 ....A 7262 Virusshare.00099/HEUR-Trojan.Script.Generic-f03a797e83dad50cd8fdcacf689e0e6f5b9d07d73a1cfe1309a6f25761401721 2013-09-18 01:16:48 ....A 55917 Virusshare.00099/HEUR-Trojan.Script.Generic-f04197399086abafdc9e4b1c576582530a29c1abc3426a573cb35f77d4167642 2013-09-18 00:05:30 ....A 60664 Virusshare.00099/HEUR-Trojan.Script.Generic-f0489e69ea7fc46dfd2f93dbd8dd6736085506ed8773a6656877eb4c7855749c 2013-09-18 01:27:28 ....A 7088 Virusshare.00099/HEUR-Trojan.Script.Generic-f056886159f3d1209e0fcc6a1c5d3f3a8d4d890035d646653c65a3a7af011cad 2013-09-18 01:48:56 ....A 8347 Virusshare.00099/HEUR-Trojan.Script.Generic-f05f9a50e2babb2fe8c82cebbc8b08548e3a750e28411ba2fd1a308413929300 2013-09-18 01:15:30 ....A 58918 Virusshare.00099/HEUR-Trojan.Script.Generic-f062f6026a475166394515e46fe026a611e5af55bb9f82c5c3813292a1c1ad7c 2013-09-18 00:13:36 ....A 23544 Virusshare.00099/HEUR-Trojan.Script.Generic-f067c07905f2e4ef2cec4d9720b0e8ea1852b9267b16b835cdd3c8e878c2a16e 2013-09-18 01:09:02 ....A 6878 Virusshare.00099/HEUR-Trojan.Script.Generic-f06aa7586540ad3e677d4a51716b1236f7eab957e1104595d47cb0a1c6c5d2e2 2013-09-18 01:56:50 ....A 14204 Virusshare.00099/HEUR-Trojan.Script.Generic-f0862f5d4dd741006692c698cee18879d17c1cfc31fb757822827fa6eb4d52b1 2013-09-18 01:21:44 ....A 75541 Virusshare.00099/HEUR-Trojan.Script.Generic-f0877cc7fbb6720f43bae1afae2657c64e27804c35b00cd079288c8b86525363 2013-09-18 00:26:14 ....A 35195 Virusshare.00099/HEUR-Trojan.Script.Generic-f087d60ec2d017ee95f03950664ed80aeacc74da9e911ab6170c04fdeeccd5d3 2013-09-18 01:43:18 ....A 15405 Virusshare.00099/HEUR-Trojan.Script.Generic-f0933cb8d77236c124112e2225ab7e34625cd72425376625b47f3303f5e02053 2013-09-18 02:08:08 ....A 74613 Virusshare.00099/HEUR-Trojan.Script.Generic-f0999ebdf8ce90af34636f88a618e7ae55b6cfde0aa0e42ca7219fd24658ac38 2013-09-18 02:08:52 ....A 8617 Virusshare.00099/HEUR-Trojan.Script.Generic-f099b96e7126ea60c25d05a9821964aed380dbd3981b4bff32b9efe6dbc9b4e9 2013-09-18 01:22:04 ....A 13586 Virusshare.00099/HEUR-Trojan.Script.Generic-f09e145d38cfac0b40ca5a8b5c34711c2414cc5933415beff67ee33d2c961eeb 2013-09-18 01:06:36 ....A 14296 Virusshare.00099/HEUR-Trojan.Script.Generic-f0a32ac7c59d6050c644a70de28be1b78396d3f5dab2bc3398173255927ec3da 2013-09-18 01:14:30 ....A 59327 Virusshare.00099/HEUR-Trojan.Script.Generic-f0a5627a7fce97d39f314ef9d8057cf7f65fb6b55079a3220125a23a6aa761f4 2013-09-18 01:21:54 ....A 25794 Virusshare.00099/HEUR-Trojan.Script.Generic-f0a89298156f48422d92e34afe138132a8f42306c5993ec9389735172314af8e 2013-09-18 01:53:38 ....A 44810 Virusshare.00099/HEUR-Trojan.Script.Generic-f0ac3ff821f0c5e65bca6c0794752b76db0f889f79fd70558bed82c37def183e 2013-09-18 01:25:46 ....A 107281 Virusshare.00099/HEUR-Trojan.Script.Generic-f0bab2e04971dd3237ef7bd3eed75af455efb5f9f18815999ac1dca03bdf4538 2013-09-18 01:47:20 ....A 32841 Virusshare.00099/HEUR-Trojan.Script.Generic-f0badfdd8a521c65d943668bc885dfe05e0a9ca96660a31e3a143e271cd455bc 2013-09-18 01:43:58 ....A 17963 Virusshare.00099/HEUR-Trojan.Script.Generic-f0c29dc86688d4e392e45cf1ea97bdfc97a82389b9b24084ffc7243b9eca9526 2013-09-18 01:09:26 ....A 40792 Virusshare.00099/HEUR-Trojan.Script.Generic-f0c7e3c0b5bd3e5e9c13e0152abc7995003d6e52ca8e5bea782fbd3cf09c0dbd 2013-09-18 01:54:20 ....A 5353 Virusshare.00099/HEUR-Trojan.Script.Generic-f0dcca252944b50ddb4bce3dcd960726c0428dd5d4ef3045bf3e4d8f69d0cac9 2013-09-18 00:09:08 ....A 5363 Virusshare.00099/HEUR-Trojan.Script.Generic-f0f1be36eec594d26d991228e0b3d42af115dc2ab64e0a9c0de6c88c3b4b9110 2013-09-18 02:08:52 ....A 20846 Virusshare.00099/HEUR-Trojan.Script.Generic-f10482445569437d29652f43d306d589387e25776190c968287e472a836c6c16 2013-09-18 01:59:28 ....A 8199 Virusshare.00099/HEUR-Trojan.Script.Generic-f113c3b95cfcd1b73777e50b8b91b7740301c0bbbbe66dec731e4e7def61feae 2013-09-18 01:10:06 ....A 29030 Virusshare.00099/HEUR-Trojan.Script.Generic-f115b83ee3310ca669b952363e99b6c869792eb6584fcdb833d69f54abad0070 2013-09-18 00:07:14 ....A 73933 Virusshare.00099/HEUR-Trojan.Script.Generic-f11e279e34207835c0744a975b45fdbaefeabc4a4f127c8cef1b733498b930a6 2013-09-18 00:30:32 ....A 38620 Virusshare.00099/HEUR-Trojan.Script.Generic-f1364e3df68df4f3e2c5c7bc20c56c84718202c66fba4687b586f0d0c768aaa2 2013-09-18 00:58:26 ....A 26778 Virusshare.00099/HEUR-Trojan.Script.Generic-f14a315671a75087567505dcc271bcb176339005182b23609242e345c977e7db 2013-09-18 01:59:46 ....A 24050 Virusshare.00099/HEUR-Trojan.Script.Generic-f14c4111167a15bdba11cbe933fd2a81f95f8c58479dbd424827cec2c4444e9c 2013-09-18 01:53:32 ....A 15543 Virusshare.00099/HEUR-Trojan.Script.Generic-f15a6aea6eefdb7f2fbb3a5088a659ec6814d632f11311cac53396855a67eb14 2013-09-18 00:03:56 ....A 40657 Virusshare.00099/HEUR-Trojan.Script.Generic-f1695f27b721325acd2259d85b6bfa70aad4c21d5d075a3b7547208f4deda19c 2013-09-18 02:03:56 ....A 112748 Virusshare.00099/HEUR-Trojan.Script.Generic-f16c0fad5e910e3d5eadba3afe1b4a4546507a0ba928cc8a7a1dfe4ac00a6314 2013-09-18 00:54:08 ....A 11246 Virusshare.00099/HEUR-Trojan.Script.Generic-f17335b96564bfe77d09a74d2387c73ff6254fae37724518a6478975a5699c50 2013-09-18 00:56:50 ....A 26336 Virusshare.00099/HEUR-Trojan.Script.Generic-f19521b5d1ddf3666d63358f8c45b09dcf01e1f2f57f29cef9066a6d8448dc17 2013-09-18 00:59:28 ....A 2794 Virusshare.00099/HEUR-Trojan.Script.Generic-f1993589555cd62553370ed4a90ec596a2d4c1cd88def08d1c4fe21ab27dcf07 2013-09-18 01:44:00 ....A 16879 Virusshare.00099/HEUR-Trojan.Script.Generic-f19db028c65a5010cf50ea9c713f9871a6d17189ef6543ebd6b10c790bd9b494 2013-09-18 01:48:22 ....A 57391 Virusshare.00099/HEUR-Trojan.Script.Generic-f19db4ef9d1efdc1bb6791e44f847d2ffab9b2cb8a71326bc00f574d82ef6be4 2013-09-18 01:06:46 ....A 35359 Virusshare.00099/HEUR-Trojan.Script.Generic-f19f502c8b84d5bd4aa365c639522a369c29c04510e126cfe4dbd381242ca793 2013-09-18 02:09:24 ....A 64059 Virusshare.00099/HEUR-Trojan.Script.Generic-f1a39a9d8d558f886c1456f39a68eb6697c22fbc1c6a90dd9054295c023811fb 2013-09-18 01:17:50 ....A 53974 Virusshare.00099/HEUR-Trojan.Script.Generic-f1b0773d9837ff436a7a08ece897b59a4ceb25f1b72b237e4e16786c98aee02b 2013-09-18 00:54:28 ....A 20585 Virusshare.00099/HEUR-Trojan.Script.Generic-f1c874f9a8bac4d9dd87d52c143883441ac3819aedff286b04335770fe7d34d7 2013-09-18 01:52:46 ....A 76638 Virusshare.00099/HEUR-Trojan.Script.Generic-f1ca70b4046d4f492388aef8cea9fc9714494d198f4d47eb8e6f5581976182c6 2013-09-18 00:03:46 ....A 10011 Virusshare.00099/HEUR-Trojan.Script.Generic-f1f0426d84a85bbcd9c664c67b6b145de9b6c71c63e7e81fea563487f5136327 2013-09-18 00:05:28 ....A 14277 Virusshare.00099/HEUR-Trojan.Script.Generic-f1fc38aef757c0392e79a7d4b414f1abf5fc9e84b6392c0df843e34864a2d85a 2013-09-18 01:20:14 ....A 16020 Virusshare.00099/HEUR-Trojan.Script.Generic-f1fc8350de6d8fea5b267510103c82979dcc00d5bb1d43664a09544e4b4cd963 2013-09-18 00:04:54 ....A 16209 Virusshare.00099/HEUR-Trojan.Script.Generic-f1fd46ec6fc7a694b72e91f6d2d8092d6bd9ea7fb17839f849d36c5ed38c0dc3 2013-09-18 01:14:04 ....A 31607 Virusshare.00099/HEUR-Trojan.Script.Generic-f2010f2744b7f46b47612fc65e806468f1b3608a504372a37509ce228dac05b1 2013-09-18 02:08:44 ....A 40587 Virusshare.00099/HEUR-Trojan.Script.Generic-f211ddac83b1937ff06c60e2dd46b1db653a36f1bbd3d5b11c728e0bee417aa3 2013-09-18 00:50:16 ....A 18380 Virusshare.00099/HEUR-Trojan.Script.Generic-f215eb55bfb762e362e5280ab9eabc96c208d85db19b111bc7103abafff9fcff 2013-09-18 00:57:38 ....A 26908 Virusshare.00099/HEUR-Trojan.Script.Generic-f2187f683c461d1ba687c80df7a38bc7b5d30c97469a1da8bb6d568c5980bc2b 2013-09-18 00:17:32 ....A 19350 Virusshare.00099/HEUR-Trojan.Script.Generic-f237490fdee435175d1be465db41a636a55f77b5f4b9f344055714cf3da50ba6 2013-09-18 00:09:24 ....A 30094 Virusshare.00099/HEUR-Trojan.Script.Generic-f260bff7aba43a141804a38da0d8c911b12d9298894cd68870ab40e97c9e061f 2013-09-18 00:35:10 ....A 24198 Virusshare.00099/HEUR-Trojan.Script.Generic-f26fc1324333f19d2555ed932ba28a9b23c25a55b2c43f5ef33258e0e1419109 2013-09-18 00:57:04 ....A 12247 Virusshare.00099/HEUR-Trojan.Script.Generic-f285e554ca8af63fa2d34146fb733ba584b7b2d296cdb46008d0a3b0df5921fd 2013-09-18 00:28:00 ....A 22949 Virusshare.00099/HEUR-Trojan.Script.Generic-f29594dd958f20a0af79c9528b8d7923e73a21ce73a2e6f24399c5b1f06b8a99 2013-09-18 00:48:18 ....A 39210 Virusshare.00099/HEUR-Trojan.Script.Generic-f2a596a7327cbe1c6a8e02caedbfa12469c36e98d801fe4e9e30d52c90b9b594 2013-09-18 00:42:28 ....A 19986 Virusshare.00099/HEUR-Trojan.Script.Generic-f2afe2b8b08202ca88adbb5ce2df4b37491236c1d225b8c8c5c93b63e73af7b0 2013-09-18 01:35:32 ....A 25955 Virusshare.00099/HEUR-Trojan.Script.Generic-f2b4b8bcc7d4c5c8887fa83ef15465c8e2955b80b4f8ec968bfba23cfabfc4e5 2013-09-18 02:06:40 ....A 9013 Virusshare.00099/HEUR-Trojan.Script.Generic-f2b7dbf1c17af397b7ef2edead3d7b9704bf9b52d02c41a0950fdff67557027c 2013-09-18 01:52:00 ....A 29995 Virusshare.00099/HEUR-Trojan.Script.Generic-f2c1462ec5b3754f2c84a871ae74ffbdeb1c56581ec0a85b1a0dbede89bfe790 2013-09-18 01:20:02 ....A 4721 Virusshare.00099/HEUR-Trojan.Script.Generic-f2c2bf1491225375803d86256293d1bd680d466f5338e1aa622e19a13c1641eb 2013-09-18 00:52:42 ....A 26268 Virusshare.00099/HEUR-Trojan.Script.Generic-f2d3f60fa75dca2762c18f1af6497831c7910da005d9b99464ecb1b657ab3368 2013-09-18 01:52:22 ....A 93777 Virusshare.00099/HEUR-Trojan.Script.Generic-f2d9b0a405042c4d3fd346e565ae474c773660c5b2baf30aa351da24240136e5 2013-09-18 01:52:32 ....A 73919 Virusshare.00099/HEUR-Trojan.Script.Generic-f2da3e42345fb7ca50b001f0acda82f7d9f57bb6444a14d62f00ab7470498daf 2013-09-18 00:08:46 ....A 36405 Virusshare.00099/HEUR-Trojan.Script.Generic-f2ef3af1275c999cd96a56cad82075a922c32db05618567b89b7e6548a585a59 2013-09-18 00:43:06 ....A 120004 Virusshare.00099/HEUR-Trojan.Script.Generic-f2f6e86fd919ed547ff44549a28e80cbdb7d091d5c5b0cd8a0b7709e1c806ec6 2013-09-18 00:32:20 ....A 11310 Virusshare.00099/HEUR-Trojan.Script.Generic-f307ab1b7e40a24044d46ec29a3268f68bc8462b4ce6502728009c36b52f743c 2013-09-18 00:07:42 ....A 35590 Virusshare.00099/HEUR-Trojan.Script.Generic-f308d527e815bb70f5e6872c952c3d0f769ec71abc946da636363950b118fff1 2013-09-18 01:53:50 ....A 10714 Virusshare.00099/HEUR-Trojan.Script.Generic-f312df6ffad4cc87b2b33931112c095d307cff6f5b7c2f7afa2f15e7834e7233 2013-09-18 01:40:48 ....A 12694 Virusshare.00099/HEUR-Trojan.Script.Generic-f31419154373dced00d11c662097a17521d559bc98de44419adb98be8fea850e 2013-09-18 00:06:36 ....A 2950 Virusshare.00099/HEUR-Trojan.Script.Generic-f3272fb0923297611d1ac9784dca09d383a14a3efbfb8ef3a919556e8c3b069c 2013-09-18 00:58:24 ....A 11452 Virusshare.00099/HEUR-Trojan.Script.Generic-f32d66c10209743f83299953f6cc63ad8619858e9154a2dbb74b076fb210c471 2013-09-18 01:58:22 ....A 15027 Virusshare.00099/HEUR-Trojan.Script.Generic-f358b790e24021fbcdc7807959e3ea1b4b15eb796554674b0b875f6e9d03d919 2013-09-18 00:31:04 ....A 15310 Virusshare.00099/HEUR-Trojan.Script.Generic-f35db73ef64afd7d9f6a2c299bb2478b04bdb5165a8202a8703df04eac3cc183 2013-09-18 01:31:14 ....A 70773 Virusshare.00099/HEUR-Trojan.Script.Generic-f36106e5c0c58cdf61aa39b4ad490f91343cf151052fc42e634accc3734d75ed 2013-09-18 00:06:28 ....A 105501 Virusshare.00099/HEUR-Trojan.Script.Generic-f36aa6f87875df28bd27391076e2e387b37c4da2c322d08fbc9955cff9899558 2013-09-18 01:27:56 ....A 30542 Virusshare.00099/HEUR-Trojan.Script.Generic-f37290eaf692b1ea56fd58b306ac79a57939ab95359ba11c1e6191f64f91b3bd 2013-09-18 00:23:56 ....A 6488 Virusshare.00099/HEUR-Trojan.Script.Generic-f376f264f2998f293a57048514685f5390dc399e22be059117462ccc46758364 2013-09-18 01:44:58 ....A 16869 Virusshare.00099/HEUR-Trojan.Script.Generic-f396415495de2b7b14087e012d880b5086e62c8df638a9f1efcb713df80bb286 2013-09-18 00:21:24 ....A 47359 Virusshare.00099/HEUR-Trojan.Script.Generic-f398593f10716983f62b5744da3a73dbe66b7abae8180242bfd1dfcb6824255b 2013-09-18 00:31:56 ....A 98100 Virusshare.00099/HEUR-Trojan.Script.Generic-f39b0f549aef3b986c6d54b8939aad9d84f6f5bbdf54f629f184781f98abf06e 2013-09-18 00:36:40 ....A 10374 Virusshare.00099/HEUR-Trojan.Script.Generic-f39c47e902d9aeec6e399b7e4ad9c64b4e8cb696d1ffc3db6398f169f8956ba1 2013-09-18 00:19:38 ....A 15591 Virusshare.00099/HEUR-Trojan.Script.Generic-f39fe2c3cdd4d92fe00d2577c453dcb634a9ef8560985861835018e6f6af80c8 2013-09-18 01:58:06 ....A 21637 Virusshare.00099/HEUR-Trojan.Script.Generic-f3abd4b9689097a3493d8dc8c7a0a48a0f2502a74b1c11a17854829fa89705c6 2013-09-18 00:14:10 ....A 9404 Virusshare.00099/HEUR-Trojan.Script.Generic-f3c2bd8a2878c41e4d19e53601f71d4854532b510d5ae95aedc1d4cb169f4e14 2013-09-18 01:10:24 ....A 63387 Virusshare.00099/HEUR-Trojan.Script.Generic-f3c8fe6719b17a2f0632517f381540dd60c94b0f8ce84809db5ed6fa45cd6671 2013-09-18 01:13:46 ....A 40806 Virusshare.00099/HEUR-Trojan.Script.Generic-f3cfd1e2682e14dccfb7b24a5ffe0ac68be284271d463e5e7b48715447c829e3 2013-09-18 01:07:16 ....A 25940 Virusshare.00099/HEUR-Trojan.Script.Generic-f3d130ce23a7f667cafe1c566a9dc16474dbb7bef79eda4c8976baed8c95d035 2013-09-18 00:23:36 ....A 31799 Virusshare.00099/HEUR-Trojan.Script.Generic-f3e4b5e4a8d6ae92abfc6a94f89479e278a9841fe25a89ea38976264482a1506 2013-09-18 01:43:08 ....A 48911 Virusshare.00099/HEUR-Trojan.Script.Generic-f3ed80020f23b680643f74a3420ed3842efba316f743a033ffabd5ba621267e4 2013-09-18 00:50:22 ....A 2129 Virusshare.00099/HEUR-Trojan.Script.Generic-f3f185e6d9b4730dc8c4aeb7ad561bb5bacb12d21be3a83be49941b6a03712c9 2013-09-18 02:07:02 ....A 22281 Virusshare.00099/HEUR-Trojan.Script.Generic-f3fac62cd978a9b0cb3b3f0a3ba1f295dada61f8064e7c95492b6855b322f4d8 2013-09-18 01:01:52 ....A 19918 Virusshare.00099/HEUR-Trojan.Script.Generic-f4054db0cbab20cc9bece6e711a61160f2ed019936b91a85d1381b071171cd07 2013-09-18 01:25:04 ....A 42893 Virusshare.00099/HEUR-Trojan.Script.Generic-f41281f40a7a8ae213a3e95e974bf79155f50e6d8904c530eff2b31c63502b0d 2013-09-18 02:00:36 ....A 57049 Virusshare.00099/HEUR-Trojan.Script.Generic-f42f2b2db219e9a0d2a329e89537e654fdf0a628f74ef760041f9592c06552cf 2013-09-18 00:48:24 ....A 33996 Virusshare.00099/HEUR-Trojan.Script.Generic-f433410447f39f76db63b6b180a3361ca935cc459ad51ee8f858541d89519e3b 2013-09-18 01:00:04 ....A 46680 Virusshare.00099/HEUR-Trojan.Script.Generic-f4355859f65cf153de19cdf1aaf8f8e4c1a8e100d1955432bc94dcf19a9ffd9d 2013-09-18 01:59:04 ....A 10422 Virusshare.00099/HEUR-Trojan.Script.Generic-f435e4ca0c92e70f9b5ae0e0350c46f4d4a76e1f48e39dd449348935cfedc146 2013-09-18 01:00:46 ....A 90279 Virusshare.00099/HEUR-Trojan.Script.Generic-f437a2adf003897b18e77b383bbd84b5f9f10bbc5fadaa358048908b1eed494d 2013-09-18 00:58:14 ....A 9487 Virusshare.00099/HEUR-Trojan.Script.Generic-f44434c9daaf7b3187006339f206141a078f5940a046ee40f14a3e9b3feb8566 2013-09-18 01:51:40 ....A 361051 Virusshare.00099/HEUR-Trojan.Script.Generic-f446d72c91dcf2703ff9dca66a5ea9f931c5e98ac93964141b69ed125b2ca5da 2013-09-18 00:59:10 ....A 12104 Virusshare.00099/HEUR-Trojan.Script.Generic-f46cc47dafb52602811f306b1a8cdca8273c500df31d8ca5e0dde6908e975e88 2013-09-18 01:40:12 ....A 101750 Virusshare.00099/HEUR-Trojan.Script.Generic-f497ba9e7fd9f17e4c6adaf8db57d73c0152511fd32d695bd4e17d6d4db8d81e 2013-09-18 01:10:38 ....A 44044 Virusshare.00099/HEUR-Trojan.Script.Generic-f4995a8add3a11764b57a8bd95030534bdb555b87bce85449fd73bacb3751c9f 2013-09-18 00:15:02 ....A 192452 Virusshare.00099/HEUR-Trojan.Script.Generic-f4a9bebbddbc78cc47285be2f235442465f64e35b4f5d981ff936403f0ccb2cf 2013-09-18 00:41:18 ....A 157004 Virusshare.00099/HEUR-Trojan.Script.Generic-f4bd4c3d9326bd992bca6b0e781c71fe8d42432e90a1e13f1955fcc9ee8059a5 2013-09-18 00:24:40 ....A 9049 Virusshare.00099/HEUR-Trojan.Script.Generic-f4c03e2983ebd1abfc2c15758e7728f5eb7dea5a0d989e6100b6dc68017f631d 2013-09-18 02:06:36 ....A 110364 Virusshare.00099/HEUR-Trojan.Script.Generic-f4c5d621d4654029c6c574f767e3e8fe5a573c127f983c267ac52d2842053fe5 2013-09-18 01:55:34 ....A 89931 Virusshare.00099/HEUR-Trojan.Script.Generic-f4cebba3187a890cb3dd0ab78340d4855079023c419e9f9e69285c2e9262537b 2013-09-18 00:14:10 ....A 97362 Virusshare.00099/HEUR-Trojan.Script.Generic-f4d5ee61a8da1c3246cf0f1e0268dc1182c82268a111ca426eda4e422b8fa559 2013-09-18 00:04:24 ....A 10198 Virusshare.00099/HEUR-Trojan.Script.Generic-f4d93b21a5fbc9879604fe0e30d9f4dbeeed333285f99e08963b239c8ecb5cb5 2013-09-18 00:04:40 ....A 16199 Virusshare.00099/HEUR-Trojan.Script.Generic-f4dacb9d86fa57114bd8e2375a060c1410b97c269274b0117d207989d925b4ba 2013-09-18 01:25:18 ....A 14604 Virusshare.00099/HEUR-Trojan.Script.Generic-f4de03f2a3f114ff4c46b18bf4f90658e2e555ffa744b7c13287e83fec6b30ee 2013-09-18 01:37:12 ....A 15431 Virusshare.00099/HEUR-Trojan.Script.Generic-f4ee776868068077e0132148d1ee6bde78b3482bb21762441fa49589ce224b9e 2013-09-18 01:35:50 ....A 450917 Virusshare.00099/HEUR-Trojan.Script.Generic-f4f54e3e188ac543c09f670dcdbdd4380374a91175c1279f4c1b39ae76e98f5c 2013-09-18 02:07:08 ....A 20838 Virusshare.00099/HEUR-Trojan.Script.Generic-f4f9258f4618b7116713274ad670eb986bb540e637ec95441a7930f27992f0c6 2013-09-18 01:05:34 ....A 87763 Virusshare.00099/HEUR-Trojan.Script.Generic-f500d821a5a7d088611be665ad6f23215d3e7480f030933691a1270567aa6f6a 2013-09-18 02:06:58 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-f50a7a3262ef5bbf3bb269c12df68a3425181da74e6f77f5e125d0ffa617f200 2013-09-18 01:43:08 ....A 16608 Virusshare.00099/HEUR-Trojan.Script.Generic-f51e79d009f9299a77c46b6e2e2981f123bedc5862cc344063dbd3ed201c3fd7 2013-09-18 00:49:00 ....A 15986 Virusshare.00099/HEUR-Trojan.Script.Generic-f5300715b8079d68e787bc1391327413018d376c29f1de6dead1e5565ed8c7d7 2013-09-18 01:46:18 ....A 17884 Virusshare.00099/HEUR-Trojan.Script.Generic-f53459b8c871d6bb74c563f6e391bdd10fb51fd7c91ee42de1c2142a37adfd7f 2013-09-18 01:03:12 ....A 34517 Virusshare.00099/HEUR-Trojan.Script.Generic-f53825d93614bde492961a13df70de9a8844f5acc4d39ee2e2a23929f33e521e 2013-09-18 01:41:48 ....A 18733 Virusshare.00099/HEUR-Trojan.Script.Generic-f56ad77aa3d9c3459dbec204e8934410472c3b47eccd7f9394494a262595ad6d 2013-09-18 00:49:28 ....A 48291 Virusshare.00099/HEUR-Trojan.Script.Generic-f56e640d7df8a19d3fbb6dc6f5914d281054386c5f7c75e7ff23f7910ccb8ca4 2013-09-18 01:11:10 ....A 96664 Virusshare.00099/HEUR-Trojan.Script.Generic-f58d9efd90d4fdabb62d7c587af719f913f4ee34cf68b8b7da0aa77b79d46728 2013-09-18 00:44:00 ....A 19123 Virusshare.00099/HEUR-Trojan.Script.Generic-f597f253b4c739a34f7c7c40271fe0946c53fb1be78d8699ecb3408ce94575cb 2013-09-18 00:53:06 ....A 2141 Virusshare.00099/HEUR-Trojan.Script.Generic-f5a68e8bb937410c3b229b28b32a206311d051713a90559844058d990dd560d8 2013-09-18 01:43:30 ....A 69628 Virusshare.00099/HEUR-Trojan.Script.Generic-f5a7ba5bbb1dd2d0c91d480fa1cd9d23aae3e301f4039a625db55d8fd558f85a 2013-09-18 01:32:32 ....A 46199 Virusshare.00099/HEUR-Trojan.Script.Generic-f5ab9316cd1e9e37b90755d501ab2234f75372d456684244041d5c6e85382883 2013-09-18 00:04:08 ....A 69341 Virusshare.00099/HEUR-Trojan.Script.Generic-f5aee2aa2620002073832509000aae4003001b1d5ab5769f9b05fcb3138c768c 2013-09-18 01:34:04 ....A 32921 Virusshare.00099/HEUR-Trojan.Script.Generic-f5b0c640f82f2477d3b00657b63fdf51c8aa3abdbea217b60af3425b71a213f5 2013-09-18 01:42:48 ....A 11422 Virusshare.00099/HEUR-Trojan.Script.Generic-f5c5e3a87b31e657440acb80e3ff356dda6b845de09f781986ef1ca91b0bc5e9 2013-09-18 01:27:48 ....A 29856 Virusshare.00099/HEUR-Trojan.Script.Generic-f5c636f7bac53de6d7778a790c992180607d29d75756e85ca291a39df4de134e 2013-09-18 01:43:08 ....A 31544 Virusshare.00099/HEUR-Trojan.Script.Generic-f5cb40beddf57962b884d5e15350d4c0da942e4bcf8df3831b3e0cbe1d17ca7e 2013-09-18 01:19:38 ....A 16145 Virusshare.00099/HEUR-Trojan.Script.Generic-f5eaf5f97f4ef8580a0eaf5c45822d9dbefa2987449d59b1db201537c860aa2b 2013-09-18 00:25:34 ....A 252473 Virusshare.00099/HEUR-Trojan.Script.Generic-f5fd80c32aa6b09b3270acd04a5daa10f4cda6eb818539e1fa198a9fc5e8e70b 2013-09-18 00:14:10 ....A 55374 Virusshare.00099/HEUR-Trojan.Script.Generic-f5fe1d9bb3952cd9d8d9b1671ea1088989e34264dbbd3577aef9baa35fbd6477 2013-09-18 01:14:00 ....A 10514 Virusshare.00099/HEUR-Trojan.Script.Generic-f601529dfac4484883554cccc82db4adc35596694236660bafa0ded1fafadb6d 2013-09-18 00:38:24 ....A 36497 Virusshare.00099/HEUR-Trojan.Script.Generic-f60856dd0c2266922eede1cd92db5695496d6b0ac45e44363052486c3c32abe6 2013-09-18 01:54:38 ....A 50523 Virusshare.00099/HEUR-Trojan.Script.Generic-f621a1bc77338bdd477fb45b6eb737c4667c7d53efc83568a570738d62875dd1 2013-09-18 01:59:20 ....A 6400 Virusshare.00099/HEUR-Trojan.Script.Generic-f621f160a13688f9da74eb2d515144cf7f53b4445ffec6c24e871b1926aad0db 2013-09-18 00:22:36 ....A 61456 Virusshare.00099/HEUR-Trojan.Script.Generic-f62b60e13d58ccff46685ed466eff71957d7cb6d71f9f145e2538b11d20762ad 2013-09-18 02:08:52 ....A 112041 Virusshare.00099/HEUR-Trojan.Script.Generic-f63333ae760af80f46ca360e769c44bc893526758741a5e10eeef6a701933379 2013-09-18 01:38:24 ....A 177826 Virusshare.00099/HEUR-Trojan.Script.Generic-f63a0709479afd58932e831344964b58d679c5b9c99636b4ccc5917c5f195187 2013-09-18 01:44:04 ....A 290 Virusshare.00099/HEUR-Trojan.Script.Generic-f63b48f7435363523f1ae2dbff5ecc986aa8de4ce4e9a6cdc17eedc486d14360 2013-09-18 01:57:10 ....A 10179 Virusshare.00099/HEUR-Trojan.Script.Generic-f63c61d6933753fe2a545cff62c7d5912d37a742a944bf9cea7cf7e46d27dae7 2013-09-18 01:31:18 ....A 50776 Virusshare.00099/HEUR-Trojan.Script.Generic-f6546b91f01dc1b34b80807eecc6137a5afe07949ba9cc53d5ba979851a50bda 2013-09-18 00:43:52 ....A 3147 Virusshare.00099/HEUR-Trojan.Script.Generic-f654ac553c4a0a54229194a8552cf93a032e1defbdc87a79d405b009e932fadb 2013-09-18 00:19:40 ....A 9499 Virusshare.00099/HEUR-Trojan.Script.Generic-f6668699068a259ff505a2b6aeb65915ed3773e854083dd030f683db90905634 2013-09-18 00:46:56 ....A 30803 Virusshare.00099/HEUR-Trojan.Script.Generic-f6778f7643fb00c86c6ffbefdec005912f79bf2a9b7f5a48542efd3fd82f7037 2013-09-18 01:42:08 ....A 8271 Virusshare.00099/HEUR-Trojan.Script.Generic-f67a5e1004f25719788b802837fd5ab9b42c95819e2a41ea9d4f4ff61430a0ab 2013-09-18 01:51:50 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-f6895d6672fdce7fbf6bc175b174085df0a8cda07fbf07c70e41bafc8d55179f 2013-09-18 01:56:04 ....A 95400 Virusshare.00099/HEUR-Trojan.Script.Generic-f698d355a91f67b2a64ddc42446e708b5260d019ec170fa754303154f6e33f10 2013-09-18 00:41:20 ....A 13657 Virusshare.00099/HEUR-Trojan.Script.Generic-f69b7090514ce38e2ed3bb670b1ab4d764c9d437ab88db5b87bb0f8367367bdb 2013-09-18 02:00:40 ....A 32892 Virusshare.00099/HEUR-Trojan.Script.Generic-f69b85a026a1a4b216a2640ea584831b4d16cf608ed3ac33c2d1503d973dce88 2013-09-18 01:47:06 ....A 8785 Virusshare.00099/HEUR-Trojan.Script.Generic-f69e0e478fbf1a568efd4ae5a65cc2d2ed28c3ff1cc200a8383b2da7842db0dd 2013-09-18 01:18:02 ....A 364 Virusshare.00099/HEUR-Trojan.Script.Generic-f6abc4e070b60953e33e859fff6375e7c0fa6ace31d9fcf3194b24dc98361b72 2013-09-18 00:44:02 ....A 59710 Virusshare.00099/HEUR-Trojan.Script.Generic-f6b1910ce1b7bcc26633396d96a6cff47dd5dbf3582620358f294000bb1550eb 2013-09-18 00:22:56 ....A 137130 Virusshare.00099/HEUR-Trojan.Script.Generic-f6b581176e075228b3c76f24d1e76bc6f0236ad9eb1f60186be610cb50c03519 2013-09-18 01:57:42 ....A 41880 Virusshare.00099/HEUR-Trojan.Script.Generic-f6b6318ff827a22449fccd852ff85a0ddba6c9b27af02d6953c91f36a9f9cf37 2013-09-18 01:51:52 ....A 17288 Virusshare.00099/HEUR-Trojan.Script.Generic-f6b9aaad10649a69ffbf6f24c0e40b8076ca4b43b0d07a093051d33f474d1246 2013-09-18 01:43:32 ....A 26108 Virusshare.00099/HEUR-Trojan.Script.Generic-f6c1de556b4c4ca0d850ebc9dbb531ca28c4f55400a79f2caa5e94403d11d91b 2013-09-18 01:34:56 ....A 31575 Virusshare.00099/HEUR-Trojan.Script.Generic-f6c6ce9ba09283dae62f6e15ed6e1e8538ee0fa3307da86e5141f14318f14599 2013-09-18 00:54:08 ....A 9936 Virusshare.00099/HEUR-Trojan.Script.Generic-f6c9cee99a4b204be33f354b60ee5863c79507dde27d2019c108181eef60012c 2013-09-18 00:18:16 ....A 10199 Virusshare.00099/HEUR-Trojan.Script.Generic-f6c9fba64ddf724a9bb8cc9d0f8694c931a7c188238196e5838fc872bcef403b 2013-09-18 01:34:54 ....A 67137 Virusshare.00099/HEUR-Trojan.Script.Generic-f6de10588f4a03eac40c0b717118b6e0d65c52c5fd3930c33e94d7faf03ab7c9 2013-09-18 00:56:10 ....A 23601 Virusshare.00099/HEUR-Trojan.Script.Generic-f6df534b5f14f7e51b603d755118694272b4e339050f4ace2d50c9a34f50c64a 2013-09-18 01:56:42 ....A 23077 Virusshare.00099/HEUR-Trojan.Script.Generic-f6fa9925f955c817f6a5f2071e1edbd7f759b304a12ba1e6b9388525bd022e59 2013-09-18 01:34:38 ....A 21062 Virusshare.00099/HEUR-Trojan.Script.Generic-f6fc8ea380499489f6fb71ae54eb11b3b257a592c8752dd529307e6fcc45d3f0 2013-09-18 00:49:42 ....A 14031 Virusshare.00099/HEUR-Trojan.Script.Generic-f6fff24c518b514a03f63b959d7c511601d22cb1714f9bb7ebc5ddb0d9a78006 2013-09-18 01:53:32 ....A 15052 Virusshare.00099/HEUR-Trojan.Script.Generic-f70727f16233b44b38e35cfcfcb4d964418eaa2e9d9975fbb1ca0b89e602e950 2013-09-18 02:01:18 ....A 49330 Virusshare.00099/HEUR-Trojan.Script.Generic-f70b13f7b33cd3cc230848acfea3040c1fb99a2e8eb1cca8b0edc9a682a85a73 2013-09-18 01:12:04 ....A 44588 Virusshare.00099/HEUR-Trojan.Script.Generic-f70bbd9bcc9f675ec7491bc19bf987f15a605b90e477621014ef671a0bfbba76 2013-09-18 00:23:26 ....A 38099 Virusshare.00099/HEUR-Trojan.Script.Generic-f71ac58a543bea20172c1c91a29f0aea5b4d68032050c33395e24b9b1632d477 2013-09-18 02:00:52 ....A 40936 Virusshare.00099/HEUR-Trojan.Script.Generic-f71b93298bd7e6eea0607e8d774e1b070f4bbdefb81a88126524de4208f6d463 2013-09-18 00:31:10 ....A 51239 Virusshare.00099/HEUR-Trojan.Script.Generic-f7366da91ea07fcc2d237e85ac21a18104cb586801f185de43359cabd431a69a 2013-09-18 00:07:46 ....A 104100 Virusshare.00099/HEUR-Trojan.Script.Generic-f73b442dc3203042255bd90b0207844d21b4071c4395dc3198cf08472ed4ff8d 2013-09-18 00:06:36 ....A 1341 Virusshare.00099/HEUR-Trojan.Script.Generic-f740d236ccb1821d07ac503e754ccc9e3594290a05642f199c648395686cd87a 2013-09-18 02:04:18 ....A 20775 Virusshare.00099/HEUR-Trojan.Script.Generic-f74715186e34a41258205c795beaf88bee373d6fc9852c3ebf883c7ff58af643 2013-09-18 00:27:34 ....A 10139 Virusshare.00099/HEUR-Trojan.Script.Generic-f74950924bd1381aa78d329ae6bc16305718cd125016e8bfdac3aa534e83bd29 2013-09-18 01:55:42 ....A 1834 Virusshare.00099/HEUR-Trojan.Script.Generic-f74b083bed7e1c087ad62fe4857f7724f88e68c0c8eb0fbc17350e0cd091c54d 2013-09-18 01:57:56 ....A 12709 Virusshare.00099/HEUR-Trojan.Script.Generic-f74e33d31c7cade606328c458a150072762c6c7273ff3761c511470c87982634 2013-09-18 01:30:30 ....A 16640 Virusshare.00099/HEUR-Trojan.Script.Generic-f75061b601d1c637bc29422462ded1e9caac152213e8edca451de21b2ddd7181 2013-09-18 02:01:54 ....A 19604 Virusshare.00099/HEUR-Trojan.Script.Generic-f753f6d69f10c31127e39ff63ccd7978eff46989533d6116285f07fc49f1271a 2013-09-18 00:25:04 ....A 79939 Virusshare.00099/HEUR-Trojan.Script.Generic-f7594517c500091535d850b7460561c414e8549eafb62f52e8558ea9a0f5bd1e 2013-09-18 01:12:00 ....A 13799 Virusshare.00099/HEUR-Trojan.Script.Generic-f7657a1b5be8c44733252c2add09f2e053f1f6d7d4ad560f2d4676f19bdfd7ad 2013-09-18 01:14:50 ....A 25820 Virusshare.00099/HEUR-Trojan.Script.Generic-f78259d18d64846e1089104ae1f756afbb629d8feb3e9f69a62281cb05dcef14 2013-09-18 01:22:04 ....A 23478 Virusshare.00099/HEUR-Trojan.Script.Generic-f786c4a3ea0d8359c8b2e87432782b0a0de9f4ff553234983443199be9dadc87 2013-09-18 00:58:46 ....A 85502 Virusshare.00099/HEUR-Trojan.Script.Generic-f78c701a938997d1c5589532e1a303582bf8a56158d161098dacb5cd6d46a0f0 2013-09-18 00:05:16 ....A 86058 Virusshare.00099/HEUR-Trojan.Script.Generic-f78cb4347f9ea67a3acfea26330a83494518ca256e2ef54542549687e5801f75 2013-09-18 00:49:34 ....A 56527 Virusshare.00099/HEUR-Trojan.Script.Generic-f78ce08887345ee61fd08ced278ef0373f72394b4db4a27099d518b4469f7a90 2013-09-18 00:09:04 ....A 18714 Virusshare.00099/HEUR-Trojan.Script.Generic-f793b0a8045d66870fd7de6c28c4d325536fbc408ca0af845e4aacaceb6897a1 2013-09-18 01:17:54 ....A 25627 Virusshare.00099/HEUR-Trojan.Script.Generic-f7a9ac734ce68e207fc9e26daefe159ef401a35da93db62274ea9985556a2044 2013-09-18 00:27:40 ....A 5247 Virusshare.00099/HEUR-Trojan.Script.Generic-f7c007484d482e1521992f87d70cd3c959be42f2e89ab62cf441bd91a02a946f 2013-09-18 00:41:38 ....A 23479 Virusshare.00099/HEUR-Trojan.Script.Generic-f7c015f08ed4aedb0007945807e13b2827d56d5678351855335f082edfe6ead9 2013-09-18 01:04:36 ....A 206 Virusshare.00099/HEUR-Trojan.Script.Generic-f7c14188075d1e31a12df2e76f695e0d5c65172a8c6eba49f5d733aa1077d125 2013-09-18 01:04:04 ....A 1949 Virusshare.00099/HEUR-Trojan.Script.Generic-f7c46f75fe8e96e9b9b6908b9de1e7235e64f048a46a6a1f7e294b411f874ad4 2013-09-18 00:21:26 ....A 24964 Virusshare.00099/HEUR-Trojan.Script.Generic-f7d3478f5ef0010c0dede23f765db94627c68123db7fd82fa2a076656e3b6991 2013-09-18 02:05:34 ....A 47772 Virusshare.00099/HEUR-Trojan.Script.Generic-f7fc9fb594840d37c4917220e88c19246cf033873241a4041bb0e878096cb481 2013-09-18 02:03:48 ....A 12802 Virusshare.00099/HEUR-Trojan.Script.Generic-f810c63512c1ccdb416ad5e2de1c2dedf126e5a25098e47042fc2cc24e24999c 2013-09-18 01:50:32 ....A 75350 Virusshare.00099/HEUR-Trojan.Script.Generic-f814340613d58ecf3ec763ba0860dd9d5934277c7f72e695920b75c91a69bcd7 2013-09-18 01:45:44 ....A 26703 Virusshare.00099/HEUR-Trojan.Script.Generic-f81483e6eb46e37ce6c8595faad3b79dbcf665e194c38f35fcc327c2956823ef 2013-09-18 00:45:06 ....A 56811 Virusshare.00099/HEUR-Trojan.Script.Generic-f8203ce4200486525cf0c469b78dcb11e5eed9219a0032ab3cd24e0e31c54380 2013-09-18 01:07:54 ....A 148378 Virusshare.00099/HEUR-Trojan.Script.Generic-f82ab23d560941777941f83aa5957e06654f173b55448720bee1b316a8a0d253 2013-09-18 00:02:54 ....A 13039 Virusshare.00099/HEUR-Trojan.Script.Generic-f82df2f063e35ff00fbb750aabd3509b03a5d335272124a3aa711570d067f535 2013-09-18 00:37:58 ....A 37094 Virusshare.00099/HEUR-Trojan.Script.Generic-f8508136220a5b2fe1f04ab0b9de320747da075613f517e27236ea21f8fdf62c 2013-09-18 01:53:32 ....A 19760 Virusshare.00099/HEUR-Trojan.Script.Generic-f8519b0009a5fa8bd7a4b2988b74a9493bfff1101a8e6c80a4b07fa01d216c82 2013-09-18 01:44:26 ....A 41032 Virusshare.00099/HEUR-Trojan.Script.Generic-f85c8d7e4ef919b558c91ed9b6208a65f5fd2794d3053d96ecfc08116b752e90 2013-09-18 01:06:36 ....A 48355 Virusshare.00099/HEUR-Trojan.Script.Generic-f874dfdfcbacfbb417a8acecc096a2d1513573ecbf4ba00ba5a0c113c016b693 2013-09-18 00:55:10 ....A 31146 Virusshare.00099/HEUR-Trojan.Script.Generic-f88392d4c78b4128e926949d3bd404bbafe4193f9435210d1506e666315052fa 2013-09-18 02:00:20 ....A 48203 Virusshare.00099/HEUR-Trojan.Script.Generic-f8934f8fe6d7e6d69c60815a72ce251d6b4880f1d7432576d61dff024ff7c70e 2013-09-18 01:23:48 ....A 50119 Virusshare.00099/HEUR-Trojan.Script.Generic-f89e2dbd3d7f2c2d49e6ace27af1bdbb5acf5949f556a3dd2153e293d0f7a7a9 2013-09-18 00:49:24 ....A 100838 Virusshare.00099/HEUR-Trojan.Script.Generic-f8a1771db64f995e477993c1a54897e594966696a392a388c5eca8aab6ab2667 2013-09-18 00:34:20 ....A 51256 Virusshare.00099/HEUR-Trojan.Script.Generic-f8a6126d398ff909f1a15b9c452a54b6ea9f63ba781659ad0eef6510a70dae03 2013-09-18 01:52:12 ....A 9716 Virusshare.00099/HEUR-Trojan.Script.Generic-f8b0c77cb4bd9fbb3148fa5eae84d180306caabcefa9548f3a07c8534eb86a8d 2013-09-18 01:01:46 ....A 22089 Virusshare.00099/HEUR-Trojan.Script.Generic-f8ba467e4a88b8b490e6c8f56113d327dc85254a8bae99aa42c216f3d808038e 2013-09-18 01:15:44 ....A 31094 Virusshare.00099/HEUR-Trojan.Script.Generic-f8cd70f1ee600607e05fa5d6f5d409a1544526ba3b44b815e4499dd748a82edd 2013-09-18 00:09:40 ....A 28376 Virusshare.00099/HEUR-Trojan.Script.Generic-f8d2b0f69f99dd569cec4a93679d52626e56d8b0b91aed5894212bd990aae85d 2013-09-18 00:38:00 ....A 21348 Virusshare.00099/HEUR-Trojan.Script.Generic-f8daaac38a6d527ea43b7892226911a935696fbb1dd1102842f12e2f3e9b2fdd 2013-09-18 00:49:44 ....A 58260 Virusshare.00099/HEUR-Trojan.Script.Generic-f8dc77e323b2cfe2211599e9402a170a30dc6e023c183628bf5d153cfc20a9b5 2013-09-18 01:11:52 ....A 26115 Virusshare.00099/HEUR-Trojan.Script.Generic-f8e3aa1142155ba3b41c7c2803fe1bd77b511b1bef71c24c76bd9a8b384227a3 2013-09-18 00:51:26 ....A 27162 Virusshare.00099/HEUR-Trojan.Script.Generic-f8ed0439813a06b847b4b458e4d6203610fe76fe274c83f4431e46a9070b8dbb 2013-09-18 01:29:44 ....A 2195 Virusshare.00099/HEUR-Trojan.Script.Generic-f8f0b9acb29a6c1bb9cc5c64ee1c7077a5ec7279a09e5cc2d78b98646ae1f6bf 2013-09-18 00:51:52 ....A 2585 Virusshare.00099/HEUR-Trojan.Script.Generic-f8f62218810c9571964c90d1fa599f10a89e77e810f95a45bcc3ae457680ab92 2013-09-18 01:27:34 ....A 8862 Virusshare.00099/HEUR-Trojan.Script.Generic-f8fad97a1c4c5b4bdd6bbb8d8f901bf6a661736e7cf270080ba8211fb12ad538 2013-09-18 01:35:02 ....A 31343 Virusshare.00099/HEUR-Trojan.Script.Generic-f9091a8c0215c1ec0757af2c6b90bfd0b3585b44efdf1341841e1d7c9fd88177 2013-09-18 00:42:20 ....A 2020 Virusshare.00099/HEUR-Trojan.Script.Generic-f923ab603125115cd8e4b480dac7baae01ebaf9565b9138cfcf84b5a32221be8 2013-09-18 00:22:20 ....A 8811 Virusshare.00099/HEUR-Trojan.Script.Generic-f924709f17cf580aa790c775a4b8f2e73d192915a1e0b0e09babc41fd4a96b0e 2013-09-18 00:32:22 ....A 6183 Virusshare.00099/HEUR-Trojan.Script.Generic-f9263deda540d65230454b7521ef67f80da6067eb654b1c18b06517660e288e4 2013-09-18 00:19:54 ....A 90310 Virusshare.00099/HEUR-Trojan.Script.Generic-f92f8146fb0476066bb9e4a1206bd6e560d466e35f7c1db30cb3bc4326d01be4 2013-09-18 00:22:14 ....A 40461 Virusshare.00099/HEUR-Trojan.Script.Generic-f9437a7a5a5a474e17fcff6d4078f86469ba77b4691309a339a3564b4312f52d 2013-09-18 00:02:44 ....A 28959 Virusshare.00099/HEUR-Trojan.Script.Generic-f96991ee3d1ce83f03a72d3607131b4ce2d64d2aa6993fd3b3745d28776c124c 2013-09-18 00:46:26 ....A 57928 Virusshare.00099/HEUR-Trojan.Script.Generic-f97f56134da722d4a15a2364465889e0ab19be45b37d82b7f66e45dbbc94b457 2013-09-18 01:53:48 ....A 19942 Virusshare.00099/HEUR-Trojan.Script.Generic-f99be97d0d026245644b56eab1b175135c376f9309c52be0eed47ebfa815d037 2013-09-18 01:26:00 ....A 141650 Virusshare.00099/HEUR-Trojan.Script.Generic-f99d553024a471f1ca4824173d79f39401ff552d65f69ef5f20429a57e9986db 2013-09-18 01:33:54 ....A 12245 Virusshare.00099/HEUR-Trojan.Script.Generic-f99e13ebbbd547d41efa3ca12a07bc29aef8f73cf5a724d97116f0ad1a8fa4ba 2013-09-18 00:41:02 ....A 8998 Virusshare.00099/HEUR-Trojan.Script.Generic-f9a6f789b219ae761418c465bc384ffbdb03a31e4fed45d1a4f93b6e7a17fcff 2013-09-18 01:40:30 ....A 8194 Virusshare.00099/HEUR-Trojan.Script.Generic-f9a9b2734a97e1c0bc676c3f82b630c1f4e2a630c1ae1fcb823be6102088fa89 2013-09-18 02:06:06 ....A 32225 Virusshare.00099/HEUR-Trojan.Script.Generic-f9ac6cb1a0f4d6f51809559da5c266b77d870bed06bd182aada7facc3c1731e0 2013-09-18 01:14:10 ....A 5037 Virusshare.00099/HEUR-Trojan.Script.Generic-f9b01fd377446c024f8453fabb1ea4625960cc259d3fee4c480853605443b28f 2013-09-18 00:08:08 ....A 96637 Virusshare.00099/HEUR-Trojan.Script.Generic-f9b1941416586cf49dc2eea24a6e0b36e5ce5518a6da67b1f0a2d4da260596fb 2013-09-18 01:48:06 ....A 2707 Virusshare.00099/HEUR-Trojan.Script.Generic-f9d20ddee2634192d7db915e3e95d0cd278905df6e41204396d3040b1f1a210c 2013-09-18 00:27:56 ....A 20125 Virusshare.00099/HEUR-Trojan.Script.Generic-f9d50f26cbdcefe89bfc6b30cd31f5421cadbe6f384e9bdfa36290bc73d47019 2013-09-18 01:27:20 ....A 114918 Virusshare.00099/HEUR-Trojan.Script.Generic-f9eda301faad846f083862f07b1a3d80612c17cef223b395dfebc50d1767fded 2013-09-18 00:52:28 ....A 41340 Virusshare.00099/HEUR-Trojan.Script.Generic-f9f95a8dd78830ae7d5f810718cad39a3c13f5f57d9e0e349b47af52b8585979 2013-09-18 01:33:36 ....A 46801 Virusshare.00099/HEUR-Trojan.Script.Generic-f9fa927fed5bcadddadef34bce40ee97b82b77fc0dccd9fdea97940c49f74925 2013-09-18 01:37:04 ....A 90228 Virusshare.00099/HEUR-Trojan.Script.Generic-fa018976116e4463fe99c452d745ab67c023e22810a0d180d02830468c3a348e 2013-09-18 00:51:52 ....A 4898 Virusshare.00099/HEUR-Trojan.Script.Generic-fa059d195d2b5a2233c65e14e64c235a54272e56afb87d9b8840d850b87c5e01 2013-09-18 01:32:10 ....A 138561 Virusshare.00099/HEUR-Trojan.Script.Generic-fa0aa4a54336095620f07ae31c95d58edea3beeb081d58dc956474bb8613426f 2013-09-18 01:54:12 ....A 56557 Virusshare.00099/HEUR-Trojan.Script.Generic-fa29d88dffb05158ff825ed694d0105e23c7f5323a63a383c835ec8b7fd83579 2013-09-18 00:55:10 ....A 22314 Virusshare.00099/HEUR-Trojan.Script.Generic-fa4f4b9c7a6308ecd373dbb1035d3b5139f27773abceb5afd615e01978c698a3 2013-09-18 00:49:44 ....A 34196 Virusshare.00099/HEUR-Trojan.Script.Generic-fa74cbc45a3f5f31ea8ffa4db590c21460079747c36708dc4730512e0b1e4cca 2013-09-18 02:04:04 ....A 111096 Virusshare.00099/HEUR-Trojan.Script.Generic-fa7afe4016b7f819ff9af3d3756161b30d23e61f738eb458650b36eb6a7cd8ef 2013-09-18 00:43:54 ....A 47585 Virusshare.00099/HEUR-Trojan.Script.Generic-fa89f6d562073fa36aff409158df0cbf2a2084a42ec6a8043415ce81596367b9 2013-09-18 00:20:04 ....A 32172 Virusshare.00099/HEUR-Trojan.Script.Generic-fa8cd0f56d8e37961fca3485dc63d8980fc13b312fbc62b36dfbe6d6c3605500 2013-09-18 00:39:58 ....A 28718 Virusshare.00099/HEUR-Trojan.Script.Generic-fa8f0f3404274fa3fd27b9124bc255c436ed6190ad63bbb959b14056e9976029 2013-09-18 01:41:20 ....A 13837 Virusshare.00099/HEUR-Trojan.Script.Generic-fa9497ccc816a6377f5363e4b99b90b89d4747f552f64419db85adbe8401be0f 2013-09-18 01:40:46 ....A 30490 Virusshare.00099/HEUR-Trojan.Script.Generic-fa972ba8b82aa75e91389ccb78e93f81ab17ff0d824600d0ab825776ec2bb4fe 2013-09-18 01:57:10 ....A 53425 Virusshare.00099/HEUR-Trojan.Script.Generic-fab8fa8d6e27d2a0836fb7f30a208721c0c31207acb9f6ea3688f2474b5f678d 2013-09-18 01:55:12 ....A 3338 Virusshare.00099/HEUR-Trojan.Script.Generic-fabea3e5140a754f22567a1107f711ca25d417e4e9072064b916c38b0fb5e51d 2013-09-18 00:09:42 ....A 8516 Virusshare.00099/HEUR-Trojan.Script.Generic-fac0019c093f562697528a07fdd0dffad34e07c4fc000414948e8d07cce0c9e3 2013-09-18 00:22:32 ....A 9913 Virusshare.00099/HEUR-Trojan.Script.Generic-fac3212b9355cb37318238fd133a312769908c61ea529020eaeb85ec18139233 2013-09-18 00:15:10 ....A 17652 Virusshare.00099/HEUR-Trojan.Script.Generic-facb4a6d52d8e153774e7426ec41b5bb1f537091872327810623f289a4c3a4e5 2013-09-18 00:59:20 ....A 5076 Virusshare.00099/HEUR-Trojan.Script.Generic-facec4831bef98fc760ff873314c75aa7c3fe515be597a6bc88462d50e6a8b8c 2013-09-18 00:58:42 ....A 4760 Virusshare.00099/HEUR-Trojan.Script.Generic-facf34cb7609760d52db52f0bd667e4143a215c775c74c52659dc45e0a6b8b79 2013-09-18 01:48:52 ....A 11766 Virusshare.00099/HEUR-Trojan.Script.Generic-fad9ccc65a8899418e649af51b0b51ad97db24ca4016a780091e884045986d27 2013-09-18 01:41:10 ....A 14228 Virusshare.00099/HEUR-Trojan.Script.Generic-fadbc7c32de71939ca075961d18fef0b339fb13b5aa20da82c750f642d777fa6 2013-09-18 01:26:10 ....A 34894 Virusshare.00099/HEUR-Trojan.Script.Generic-faf1604ff5ffe3571b7d67d14b0ce021b9b5341068267a40401b6b83921fc9a0 2013-09-18 00:54:58 ....A 379 Virusshare.00099/HEUR-Trojan.Script.Generic-faf5b10816ae8086a5e9f8d51e90878f6a90731c2f9a0c54e9f2949e026eef11 2013-09-18 01:13:58 ....A 22308 Virusshare.00099/HEUR-Trojan.Script.Generic-fb2dc57ed24354c1d3f0378132312a48e1d3a776370f3575f9c04719cb5126b5 2013-09-18 00:33:50 ....A 11869 Virusshare.00099/HEUR-Trojan.Script.Generic-fb34c356838d3ebc873f488ed63dcb93bdb6656682503c971ba592293a2549e3 2013-09-18 00:07:06 ....A 21436 Virusshare.00099/HEUR-Trojan.Script.Generic-fb351fb0477bd7d6f6bbbfd826950fd1370aaa48c6ad3b85ca284d3a53ba7b4a 2013-09-18 01:53:12 ....A 19017 Virusshare.00099/HEUR-Trojan.Script.Generic-fb366c6f31ecbe9c5801417c445f3b5eb424f7f25d49911dc467f8e3d07923e6 2013-09-18 02:07:56 ....A 9920 Virusshare.00099/HEUR-Trojan.Script.Generic-fb378590d72331cd93d4ca15c74f9406c0f290c6438f280cd28307b5efd6d39e 2013-09-18 00:45:06 ....A 59999 Virusshare.00099/HEUR-Trojan.Script.Generic-fb39c9f3f5c2b613a92146fd8e57440d8be7a7f4ebf02a0ac8ddfb5474d06490 2013-09-18 00:08:34 ....A 31672 Virusshare.00099/HEUR-Trojan.Script.Generic-fb3b88b5787e4277dda98e58545cff3937e09af1fdbc50928daa38656e41549b 2013-09-18 00:11:22 ....A 58986 Virusshare.00099/HEUR-Trojan.Script.Generic-fb71540b05c0b303f07bf610b9a772522db035488a49f9fb43ee4907e9211bd6 2013-09-18 00:23:42 ....A 21802 Virusshare.00099/HEUR-Trojan.Script.Generic-fb7ecf713b577716de95b576ba70adaa5aff230828f4ddfdd93d601dcaf8c9ee 2013-09-18 01:06:56 ....A 24790 Virusshare.00099/HEUR-Trojan.Script.Generic-fb940516e45102339dcc40e5ff60e8b5c637426bcba642f882795ac54fcd1cc9 2013-09-18 01:25:36 ....A 1346 Virusshare.00099/HEUR-Trojan.Script.Generic-fba1cc5d889318ca5a23771541b83ed9396d311398abb694ca0a7feb3a63d0d4 2013-09-18 01:46:28 ....A 16410 Virusshare.00099/HEUR-Trojan.Script.Generic-fbb9c854dbcd2cbe5e27265aa3fbc22064d5dd89ab99a1d6a86a0694f379d92e 2013-09-18 00:09:10 ....A 19371 Virusshare.00099/HEUR-Trojan.Script.Generic-fbcbbcf6df37e0ec81a928aeedc10cbe098eb77f941550045fc6f8725672bce6 2013-09-18 01:45:36 ....A 137589 Virusshare.00099/HEUR-Trojan.Script.Generic-fbcc9d74ccecf56d75f8921c7ca6e533d558b236c088475841988ba90f90b509 2013-09-18 01:58:56 ....A 29884 Virusshare.00099/HEUR-Trojan.Script.Generic-fbd34b1d084b1f265d6b8b72763a1e4fa2eef85b38aeb2732fa236c01af14ed4 2013-09-18 01:06:16 ....A 67549 Virusshare.00099/HEUR-Trojan.Script.Generic-fbddf22370ca1f335ffe6375a62d5fe54bcd415304490fc8bcb2ce469667d6ec 2013-09-18 00:15:10 ....A 29554 Virusshare.00099/HEUR-Trojan.Script.Generic-fbe5b25b0ccd14b489adfd2043646edaf7d523e79b5d1bdbc78bdf80ce63d7b0 2013-09-18 01:37:44 ....A 14692 Virusshare.00099/HEUR-Trojan.Script.Generic-fbedc479e0cff6990c0261b2cd9277dcd38042dc131d6ae435bea1d86e5f6114 2013-09-18 00:54:52 ....A 42787 Virusshare.00099/HEUR-Trojan.Script.Generic-fc0556287858fabcb49733f4364bb853b1f5fd4dbf3d094337652a7c23c3460c 2013-09-18 00:44:08 ....A 17399 Virusshare.00099/HEUR-Trojan.Script.Generic-fc12e123033d0ce6c74acfc21c47bb802c13632352ca366df92a5d8a72ea6c4b 2013-09-18 00:06:10 ....A 36085 Virusshare.00099/HEUR-Trojan.Script.Generic-fc1bac1e222bb7392482f4294618b3e5441ecd6687f25e7726ac67310210a8a5 2013-09-18 02:07:16 ....A 23627 Virusshare.00099/HEUR-Trojan.Script.Generic-fc20503c512bd14fc99a7f1be2a4a804f8367b2140f697915829d0fa9f66551d 2013-09-18 01:00:58 ....A 19327 Virusshare.00099/HEUR-Trojan.Script.Generic-fc207fd838db1559c8a3f648602cbcf73d0fcf94462ecd346a80b3edd51d9cf0 2013-09-18 00:55:54 ....A 14116 Virusshare.00099/HEUR-Trojan.Script.Generic-fc20ecd7bb4caeed4a45b0634a889e2549d4e19972b75c538c3242fa1c8b728f 2013-09-18 01:37:28 ....A 32521 Virusshare.00099/HEUR-Trojan.Script.Generic-fc22fc2d6c2aa40fbe7f3d8b1261cc3d11c3d4a7c05dcc9734f59a2b9f2bdc63 2013-09-18 01:50:28 ....A 70893 Virusshare.00099/HEUR-Trojan.Script.Generic-fc46a1cc37a92007a423823714563378af940ace030fc6ee6af29cfc018c4174 2013-09-18 00:42:52 ....A 13017 Virusshare.00099/HEUR-Trojan.Script.Generic-fc834ad6d9f483b557f29d7225e9b37f4099664df0575f501da6c908a1d32539 2013-09-18 02:11:08 ....A 21150 Virusshare.00099/HEUR-Trojan.Script.Generic-fc8a584821739b930cb2ee7fc36977d86584f19a73bead4c8f0ec54786a70aba 2013-09-18 01:35:34 ....A 5461 Virusshare.00099/HEUR-Trojan.Script.Generic-fc926c778da0d29c725315053a314c9814f96797d0b3b2885bfd1f0823d52110 2013-09-18 00:25:18 ....A 962 Virusshare.00099/HEUR-Trojan.Script.Generic-fca96891ca6a4900417fd8ef269b766d10dac8dc7825f89893c4c3954593cf52 2013-09-18 01:46:52 ....A 16986 Virusshare.00099/HEUR-Trojan.Script.Generic-fcadf896de5170ec507c37f3813e12d72f28e9b32a821900e3f9cb079e2c2dc7 2013-09-18 00:29:10 ....A 11576 Virusshare.00099/HEUR-Trojan.Script.Generic-fce9c9d149133be184a08aedfa8c6f464a8f90d5ca2427c935731573157ffbb6 2013-09-18 00:38:48 ....A 13453 Virusshare.00099/HEUR-Trojan.Script.Generic-fcefdc4791ec7bcb9745b64da1b86b53943e4b900c432e6a658f367094aa05bb 2013-09-18 00:09:12 ....A 20841 Virusshare.00099/HEUR-Trojan.Script.Generic-fcf4092842eb0e6539b7542800621cf19b4bff90e258785280734cabc303241c 2013-09-18 02:07:52 ....A 36097 Virusshare.00099/HEUR-Trojan.Script.Generic-fcfc9cfeb208cff136a2ad0f68d4dc63b24c746655be86f84b8b6bf8df86125d 2013-09-18 00:28:08 ....A 41812 Virusshare.00099/HEUR-Trojan.Script.Generic-fd0382fea5d3a781bc267c2dfb00606083e309c80a29c380f56c674d51e4783c 2013-09-18 00:03:10 ....A 55891 Virusshare.00099/HEUR-Trojan.Script.Generic-fd0d5710afc30c705190b933f57bb46562575bbd5228b08fc56d204f1f4290bd 2013-09-18 01:40:54 ....A 68140 Virusshare.00099/HEUR-Trojan.Script.Generic-fd1279b5721e068001db3329bb401e21e4728b73fc0e13ce35d421d39323e812 2013-09-18 01:54:16 ....A 22940 Virusshare.00099/HEUR-Trojan.Script.Generic-fd1f3ab36b50bd0864ad312e74288c31d75d2c4f954fbc0ed48d6b0fa21fadc9 2013-09-18 00:05:34 ....A 97311 Virusshare.00099/HEUR-Trojan.Script.Generic-fd24449914a47e97e8582c7a2c9f502d87b2e1f6eca37a48b3286f4690e7c3f5 2013-09-18 00:40:24 ....A 33973 Virusshare.00099/HEUR-Trojan.Script.Generic-fd24a65ee431c1f30eddb443494fb45829ea2eb23f6301ad4de0a2627a773198 2013-09-18 01:51:04 ....A 1624 Virusshare.00099/HEUR-Trojan.Script.Generic-fd35b7c784a7e53edbcdeab40644530e4630e40f18d77cfd28398aa9e3c6d10f 2013-09-18 01:03:52 ....A 30833 Virusshare.00099/HEUR-Trojan.Script.Generic-fd3769e5b19f17b14f19026cdd944bef90aca435d853d4036f3e775ad8fcde65 2013-09-18 00:49:18 ....A 33437 Virusshare.00099/HEUR-Trojan.Script.Generic-fd3ab8820bfdbf93bdb44d8b4987b8c9cbc3c17855e26fd256572fdc39a1a98f 2013-09-18 01:12:32 ....A 8128 Virusshare.00099/HEUR-Trojan.Script.Generic-fd43d62232132dc069aa8c9cfacbe220b52784d2d837490ebedbd71abc163072 2013-09-18 01:59:28 ....A 30476 Virusshare.00099/HEUR-Trojan.Script.Generic-fd666a4dfcb32a9cf17f59f19f4c8f57ae6b8d034de738e9d02beba102269f2b 2013-09-18 00:25:42 ....A 8901 Virusshare.00099/HEUR-Trojan.Script.Generic-fd771ea66a7e041e52fc87aceda6390b55e6d105ef298e1fcbd73fcad7a66fe6 2013-09-18 02:07:18 ....A 48921 Virusshare.00099/HEUR-Trojan.Script.Generic-fd78cfe74f9e76cab98af36114abadd176502de460f1153d2d7bc8dc0db183ad 2013-09-18 01:00:46 ....A 1616 Virusshare.00099/HEUR-Trojan.Script.Generic-fd8bce6b2378f714c05135e4d00433bb7a2311d79da8b58e5676f13cff405ded 2013-09-18 00:06:38 ....A 80309 Virusshare.00099/HEUR-Trojan.Script.Generic-fdaebc803aa74bfd79226960de2d6ec5c9eac203a6cb88b21b2e4dbb25ddef20 2013-09-18 01:29:58 ....A 72086 Virusshare.00099/HEUR-Trojan.Script.Generic-fdb2d134550e61a2d210dcdd7e2fa40a2b6e77eefca78e507f26c5ddc90e99f4 2013-09-18 00:17:20 ....A 22391 Virusshare.00099/HEUR-Trojan.Script.Generic-fdb62afdb742980d547497f165341896eeaee9dd261f289dee05248f84d93e88 2013-09-18 00:19:00 ....A 5076 Virusshare.00099/HEUR-Trojan.Script.Generic-fdc5092ff0fe98e36b36c3bb8c07d2d822b6cfdd87477bcfca3c00a46a2948eb 2013-09-18 01:38:06 ....A 6802 Virusshare.00099/HEUR-Trojan.Script.Generic-fdc8daafb656958ad59a50282a7a1be3133034e68213c2b82e4da57097ea4e79 2013-09-18 01:51:10 ....A 60924 Virusshare.00099/HEUR-Trojan.Script.Generic-fde0b201c29b2a521cae16999f15ae814530bf7fab609f6e049cf31698153b3d 2013-09-18 00:35:04 ....A 18359 Virusshare.00099/HEUR-Trojan.Script.Generic-fe1132fe70aa62272f0e0cbd08ca333d81be71801219f7771ba1f2cb7d275750 2013-09-18 01:08:10 ....A 15709 Virusshare.00099/HEUR-Trojan.Script.Generic-fe1b31bad4961bcb185f53fe1eea2fadc82316ed711e206772ac000fae93b03c 2013-09-18 00:52:24 ....A 104120 Virusshare.00099/HEUR-Trojan.Script.Generic-fe22c426f0ec277c634ec44165fa02b0d7674993d7840a7103e14127a5afc981 2013-09-18 00:06:12 ....A 96373 Virusshare.00099/HEUR-Trojan.Script.Generic-fe2f2e3b98c404e8e3901db25ea597a6475a360970144180a8d14a75c485eaaf 2013-09-18 00:34:46 ....A 79374 Virusshare.00099/HEUR-Trojan.Script.Generic-fe2fde33db32c55c6333e67669d9c9e2c23f430b968c968becfa6ec166bcd2a2 2013-09-18 00:31:22 ....A 23497 Virusshare.00099/HEUR-Trojan.Script.Generic-fe548099195c826c66962eee7cc8d5f53551bd6b1737a13a84dc680a77dc3311 2013-09-18 01:59:20 ....A 32750 Virusshare.00099/HEUR-Trojan.Script.Generic-fe6712ec678cd441ed7166492142ebb40ad9c1a135f6e6d4cc5d029d9ab8c96e 2013-09-18 02:02:22 ....A 61539 Virusshare.00099/HEUR-Trojan.Script.Generic-fe67c9a5a7d9fe4dd096c0c7ae50afabc426acbcfc46c3637327ebb3b2ac56c3 2013-09-18 01:00:46 ....A 15406 Virusshare.00099/HEUR-Trojan.Script.Generic-fe74db6287d994bdd44ba81294f09263ec7dc6ab25d3fcf8c568c8cad47d1b06 2013-09-18 00:21:18 ....A 33682 Virusshare.00099/HEUR-Trojan.Script.Generic-fe80396dd5133123c68e66faaad6863d91f0527d324645312b918936973b39d4 2013-09-18 02:05:52 ....A 33866 Virusshare.00099/HEUR-Trojan.Script.Generic-fe826eec75d9e312a5a11535d8f35f138b17b7f307b45838dc151bb18c159384 2013-09-18 02:04:06 ....A 57366 Virusshare.00099/HEUR-Trojan.Script.Generic-fe82bd06bdc9a2ab6a92b5bfec30235c43874258368f066daf11551598c0ec86 2013-09-18 01:38:40 ....A 49600 Virusshare.00099/HEUR-Trojan.Script.Generic-fe8c38c76716f4611ba065ada2a1f513782dbc4597dcfe3996bc5a83793768fd 2013-09-18 00:40:40 ....A 39799 Virusshare.00099/HEUR-Trojan.Script.Generic-feaa079279bdd4ea609aba419c300e34b69087b47bf887286b718adb83841295 2013-09-18 00:05:54 ....A 26008 Virusshare.00099/HEUR-Trojan.Script.Generic-feb6b3c50cee2ddc415aed51547b7e49539931861040de32e59d2de09edca2ad 2013-09-18 00:51:28 ....A 29872 Virusshare.00099/HEUR-Trojan.Script.Generic-feb7a8e7e957f3035b259f803859a2b5fa0b6985e763e811655a1b37153ba6e0 2013-09-18 01:48:22 ....A 7290 Virusshare.00099/HEUR-Trojan.Script.Generic-fec3e83684747d065bc9a170ea5bab4d94d07a4444a1d0511c95fe739b1e5f11 2013-09-18 00:48:32 ....A 186917 Virusshare.00099/HEUR-Trojan.Script.Generic-fedc23633adf08379b9612eaa5bf339a3dc038f58a05a85cb49f1ff6ea31add8 2013-09-18 00:09:44 ....A 7769 Virusshare.00099/HEUR-Trojan.Script.Generic-fee044b7987a0bf5113000ac6c232b898f5633515a87132fef6ffca4904d1548 2013-09-18 00:14:50 ....A 43335 Virusshare.00099/HEUR-Trojan.Script.Generic-fee9fd816a670872d862cffb409692ef1c67c93f5c1eb55f361019fa33373022 2013-09-18 01:22:46 ....A 60302 Virusshare.00099/HEUR-Trojan.Script.Generic-fefb8254112f827af3f9464fcd9852729099cbfac7feb76798f38722860dad77 2013-09-18 00:42:12 ....A 23121 Virusshare.00099/HEUR-Trojan.Script.Generic-ff043a5aa7ad36683e3b82e569e402f2b8ffbfd4fc378ae68be3ae6efa95a321 2013-09-18 01:35:58 ....A 21030 Virusshare.00099/HEUR-Trojan.Script.Generic-ff0778301f1e92ef3beea8ac430fbc1e2d250c8223f1549c120bbd4ab099b7c5 2013-09-18 01:36:30 ....A 26394 Virusshare.00099/HEUR-Trojan.Script.Generic-ff0cdbc02dd8e88e8d4fc079f8d068afd38e18588ac291ac22f0a1e737716d9a 2013-09-18 02:04:20 ....A 101379 Virusshare.00099/HEUR-Trojan.Script.Generic-ff1fe1dbf1f8cdc6e8b07f153968bdfb56b1ef4d685f80d585056539ffe63bee 2013-09-18 00:34:48 ....A 103274 Virusshare.00099/HEUR-Trojan.Script.Generic-ff25ee572b9edfcfa21193a24fbc641e79b0fc2f0390aa3428f1f5b34a89d4d3 2013-09-18 00:54:52 ....A 10211 Virusshare.00099/HEUR-Trojan.Script.Generic-ff2d8d5c3ab7dd91445175005435d1b8876f31beac195922746e0adf32f01b26 2013-09-18 00:43:38 ....A 89981 Virusshare.00099/HEUR-Trojan.Script.Generic-ff31a820028d7083a1eca4b479455e27fc71df8e5d2a5eb71c80dd72f1cd4c78 2013-09-18 01:03:42 ....A 1440 Virusshare.00099/HEUR-Trojan.Script.Generic-ff3d6846c29aacb3644dca6e643f4cb18ab8485e82560aa621b4750c72d1f052 2013-09-18 02:04:24 ....A 7732 Virusshare.00099/HEUR-Trojan.Script.Generic-ff41f210984dfa343a74dc73689a250ad48b6ebe41bf74194f6fd0e7644e7c4a 2013-09-18 01:35:28 ....A 35284 Virusshare.00099/HEUR-Trojan.Script.Generic-ff4431285bafc9352f50a38d986d0409fca7f2123476fc551137a330d37dc161 2013-09-18 00:24:20 ....A 1677 Virusshare.00099/HEUR-Trojan.Script.Generic-ff553a5898d37afac7dbe85b7f61b19a48c4527d82d6e39dd749cfe37d137cc2 2013-09-18 01:21:22 ....A 42165 Virusshare.00099/HEUR-Trojan.Script.Generic-ff5c5b715cdc7cbaa0dfac7f89a7113693342c69ff8bb27f0c8c87ea2c60a027 2013-09-18 00:07:48 ....A 27869 Virusshare.00099/HEUR-Trojan.Script.Generic-ff73d88a5b7e398a512a3cd6ff45166d65f4e1cea292978d0fd59b652b9cd3ca 2013-09-18 00:56:10 ....A 18905 Virusshare.00099/HEUR-Trojan.Script.Generic-ff9055ddd5f2591c31c2f63525856b9afd3b2f447e8603328d99989ff6df0cfa 2013-09-18 00:27:56 ....A 53036 Virusshare.00099/HEUR-Trojan.Script.Generic-ff995f8914ee0a0d9ee09d772b53c803f052ad47c98ba9e8057bdaa6bf4e8268 2013-09-18 00:40:18 ....A 19936 Virusshare.00099/HEUR-Trojan.Script.Generic-ffac0074db353711e7c76262f6e38f914b0fdf52e723dfd183b5b8383f385e89 2013-09-18 01:48:34 ....A 29828 Virusshare.00099/HEUR-Trojan.Script.Generic-ffaf0ac99c66ed63b4d2a5c1f23f5f348a62bdd531f434eb7f0ef77c8a1d165f 2013-09-18 01:54:20 ....A 13176 Virusshare.00099/HEUR-Trojan.Script.Generic-ffafc9a2ea3e0560a5b9f64843b0c701508968b2d1ea6822e0461efaee43849c 2013-09-18 00:56:24 ....A 11125 Virusshare.00099/HEUR-Trojan.Script.Generic-ffb2151b68be055c151c0a997d0adcdbafe3517cef4ee47e2b30deff52ae91a3 2013-09-18 00:50:50 ....A 42515 Virusshare.00099/HEUR-Trojan.Script.Generic-ffb338f835a289826f182c68f0df001c3deaa3a1022c91a7059c38e80bb61cd6 2013-09-18 00:32:08 ....A 26774 Virusshare.00099/HEUR-Trojan.Script.Generic-ffb7e7c8cecb7f4e73db2f82c416f8786dd8230bae65fd94fae57a0d078076b1 2013-09-18 01:04:32 ....A 13397 Virusshare.00099/HEUR-Trojan.Script.Generic-ffdd66bb081a6d856578a262d7878e3d2538d1ef0dc83290c0b3d19cbb669aa0 2013-09-18 00:06:14 ....A 49549 Virusshare.00099/HEUR-Trojan.Script.Generic-ffe4a35ed1f6c674568a8cd343bea098368bb8e03bbb3a8d601943d1ee2a8f03 2013-09-18 01:26:10 ....A 29407 Virusshare.00099/HEUR-Trojan.Script.Generic-fff14c54a92006ce27c95d1a4b27538d30798e71cb926eba79262af56a786bae 2013-09-18 01:27:32 ....A 781 Virusshare.00099/HEUR-Trojan.Script.Generic-fff49c84d6b7e1d3aefc621ef39a45495444b720b2c0e0d0da7d2e02116f0125 2013-09-18 01:04:34 ....A 24031 Virusshare.00099/HEUR-Trojan.Script.Generic-fffc6bdbecd45d2d59d6d7e9e01ce4a9005eafaf4431667f17ed79007e1afcaf 2013-09-18 00:39:28 ....A 200283 Virusshare.00099/HEUR-Trojan.Script.Iframer-02422fe9a4ed9531c3196a31c2a4fdf7f77c3e7648683d2319e0fe99fca75b71 2013-09-18 00:34:30 ....A 45146 Virusshare.00099/HEUR-Trojan.Script.Iframer-038574b21fda38808652ec74136ee0202c664d70d8bc480c6b67a9cc6a73170d 2013-09-18 01:12:16 ....A 22340 Virusshare.00099/HEUR-Trojan.Script.Iframer-0619e111c0fea1ca2794c9036d0eada43dbb1925301256ae66f9b86352a4fc48 2013-09-18 02:06:38 ....A 15155 Virusshare.00099/HEUR-Trojan.Script.Iframer-0663f5be7ff1b15606945b846f70a9ce24a10ce2b83481efc31681bcda416ce5 2013-09-18 00:49:30 ....A 44252 Virusshare.00099/HEUR-Trojan.Script.Iframer-091ffa02f65262466765902df7a6d1b37fa274a6ea8b6280d390be3656905593 2013-09-18 01:51:04 ....A 21905 Virusshare.00099/HEUR-Trojan.Script.Iframer-0a09ea48f45c9fb42c95aed9c8a5a21c4ad1340c5e08fef520f6123f38a820d3 2013-09-18 01:40:24 ....A 829 Virusshare.00099/HEUR-Trojan.Script.Iframer-0a5cfc1be7c437191baf27d299662e9206fbb3235270bfaff9aaeaf21981182f 2013-09-18 01:15:32 ....A 344 Virusshare.00099/HEUR-Trojan.Script.Iframer-0cb046bc5a0c8fdc6069d7d8478b13e8f078eb92e13479e1fb7282efdd81d8e7 2013-09-18 00:28:58 ....A 3906 Virusshare.00099/HEUR-Trojan.Script.Iframer-0e3f5ccda8d950ea97592637cc0ee7acf72f76de45f3d674ce9411ee04c99659 2013-09-18 01:51:50 ....A 15025 Virusshare.00099/HEUR-Trojan.Script.Iframer-0e62c3e4cd66bafdb01bc440adf222269cfd223341f0e443cec493e05fcd7976 2013-09-18 00:34:48 ....A 52122 Virusshare.00099/HEUR-Trojan.Script.Iframer-0e9c120caf39acd05d1229f62d61197d16fdd8ef0117378f027cb23d6cb50210 2013-09-18 00:34:56 ....A 32139 Virusshare.00099/HEUR-Trojan.Script.Iframer-1425b0704294aa50334a90a3a5f48a4544096bb94ff4167d7d75b07c9239e93b 2013-09-18 01:41:28 ....A 159192 Virusshare.00099/HEUR-Trojan.Script.Iframer-18aaaa617ce977bb48b041e429ca1e15a50aaa4115237337a77d0ad26196e67f 2013-09-18 00:19:18 ....A 35723 Virusshare.00099/HEUR-Trojan.Script.Iframer-1c077517886374d56f222926a64e12d31e3a3712ace3e5fa863da5afe1b1e767 2013-09-18 01:43:30 ....A 58221 Virusshare.00099/HEUR-Trojan.Script.Iframer-1fea68b8eddcbaefc57d7ee93ea41c2b0137a0b084d5224329ced04275055bf6 2013-09-18 01:40:02 ....A 159188 Virusshare.00099/HEUR-Trojan.Script.Iframer-20c2fab5918f32c26e9ac153af4cbf4d742b2a41ba95dceb991bb026b7f704fe 2013-09-18 00:35:18 ....A 159174 Virusshare.00099/HEUR-Trojan.Script.Iframer-2272754e8e7917585882de9c7d0f60efa09969f99ba356ecfe443471947ca6b3 2013-09-18 01:24:48 ....A 16509 Virusshare.00099/HEUR-Trojan.Script.Iframer-249228425c0b5dd567dcca1148d010adf985145ee17a0fec488f70333118f478 2013-09-18 01:07:04 ....A 159178 Virusshare.00099/HEUR-Trojan.Script.Iframer-25a4ca68e8339db3856557fb75172270bae248854893be382dd06b09a521da7d 2013-09-18 02:03:54 ....A 2967 Virusshare.00099/HEUR-Trojan.Script.Iframer-25afed4ecd3c51aecf78bc26d061c697cb498bfd03443b42b94d3cfd4d835944 2013-09-18 00:44:10 ....A 11845 Virusshare.00099/HEUR-Trojan.Script.Iframer-276454769d1632bddfbe4e4b3d7d4deb2525d040fa3d46d64602da7ec1f6a08f 2013-09-18 01:54:08 ....A 1089 Virusshare.00099/HEUR-Trojan.Script.Iframer-2baa522c2d78a50f0bbb9053ce84a564aa1e5f9ec8d99dab53c8d6f7df7b260e 2013-09-18 02:07:20 ....A 57506 Virusshare.00099/HEUR-Trojan.Script.Iframer-2cb217c33b968e1f3166673cb9e3c0cfa8932c42417118c3f9f5be505e947e10 2013-09-18 02:03:36 ....A 18899 Virusshare.00099/HEUR-Trojan.Script.Iframer-2fbb39a6f89853986d824b1ead08710cda8180797a208ef5972cfe18408867c5 2013-09-18 01:44:18 ....A 1265 Virusshare.00099/HEUR-Trojan.Script.Iframer-31ca471f1ec0e6e5b79b711f99ff328e10f40eb027b3855f1722be9f1e7946e3 2013-09-18 00:12:32 ....A 44380 Virusshare.00099/HEUR-Trojan.Script.Iframer-33af75f93652caccb8334b8a2fe02b1e20be85c660a05aa95a7c589847e85bc8 2013-09-18 00:19:50 ....A 33255 Virusshare.00099/HEUR-Trojan.Script.Iframer-33c0dbff317fa68f601e39c4d2f2ba50e92cc873d898bac7b2f0c27f0fd89c8c 2013-09-18 02:10:12 ....A 17937 Virusshare.00099/HEUR-Trojan.Script.Iframer-34048d19109199e2a275f10e0700a2a521d01fa393c7e0f5dd7da1677f44c03b 2013-09-18 00:42:30 ....A 27930 Virusshare.00099/HEUR-Trojan.Script.Iframer-3516aafe9933c845b111e1ea134f47c4ca3e60c109892bd4b638d1f35961856b 2013-09-18 00:36:12 ....A 5085 Virusshare.00099/HEUR-Trojan.Script.Iframer-394cc873ed5ab8b3aab6ac701080ba7641990eb6685458bd49ab7e772fb7beaa 2013-09-18 00:03:40 ....A 3303 Virusshare.00099/HEUR-Trojan.Script.Iframer-3e77c59f41cf44b72af8efdc2cf84ca04703d5bc38a02e41ddd1d82901f8e353 2013-09-18 01:34:24 ....A 15787 Virusshare.00099/HEUR-Trojan.Script.Iframer-3fb18fa955c046bdad5086f1054dd290a5c795131f7cac7829195de93efbc6f6 2013-09-18 00:18:30 ....A 6904 Virusshare.00099/HEUR-Trojan.Script.Iframer-4210abef676e425ef8d5d6cd6155f5687bb3fa7fce09c794248f59070288f2bd 2013-09-18 01:16:10 ....A 5624 Virusshare.00099/HEUR-Trojan.Script.Iframer-42fe4034370253231f4b2ee3948d338c1dc94fcebfe25c0ceb0a7f966a6fcd86 2013-09-18 00:48:12 ....A 4877 Virusshare.00099/HEUR-Trojan.Script.Iframer-486ff33fec2a8e78ab08c895233db00fb2b4844b5a8f82d6066e79f8b88629be 2013-09-18 00:15:26 ....A 122553 Virusshare.00099/HEUR-Trojan.Script.Iframer-4cb3f0ad2f729a164f5c9023527c095cfd1190bc05841c57d1b767eec916e955 2013-09-18 00:06:00 ....A 1640 Virusshare.00099/HEUR-Trojan.Script.Iframer-4f6fe9de1dd4671e13c105d01b4211d8199738fb6db95784c33580316b126b09 2013-09-18 01:18:52 ....A 15143 Virusshare.00099/HEUR-Trojan.Script.Iframer-5224c43b4fbb476f163c96e19822ee54cd96cdd35edfb6611e37a093cf44d41a 2013-09-18 00:51:02 ....A 83067 Virusshare.00099/HEUR-Trojan.Script.Iframer-54232bfb18633d75d6d00f3d5f26d28811e7d2cb35642352ed4b4a27865b8e20 2013-09-18 01:28:20 ....A 155444 Virusshare.00099/HEUR-Trojan.Script.Iframer-592b03e9dbf30fa2656680ad9af7c896c7d0f10ad4eedbabe6b8fd902b15fe5a 2013-09-18 00:17:58 ....A 9286 Virusshare.00099/HEUR-Trojan.Script.Iframer-5adbab6732e7cfd84911e1334e9ccba6c0d1ca9003504d24f1f0b46a1541d3f8 2013-09-18 00:17:48 ....A 47434 Virusshare.00099/HEUR-Trojan.Script.Iframer-5dce082054db468a1dd5915339fc5e8ae8ebdb1d40cacf75a793a30c481a7559 2013-09-18 00:05:56 ....A 19735 Virusshare.00099/HEUR-Trojan.Script.Iframer-6f1b0fd09d5be9837f718aa454e1199ffd7d0175e0bd71e4f50a0618f1acc079 2013-09-18 01:57:54 ....A 45877 Virusshare.00099/HEUR-Trojan.Script.Iframer-73ef1392af9c879ed7c28c283f6680f03907517ebae6bd56b31f6d38645add2a 2013-09-18 00:46:26 ....A 17573 Virusshare.00099/HEUR-Trojan.Script.Iframer-7422edaed6f5a9fd3d491fbbd49f9e811705d16024e9d43ccfbac01cbc040d04 2013-09-18 00:49:44 ....A 35307 Virusshare.00099/HEUR-Trojan.Script.Iframer-7c077a46eb29a8682bbb3741aad76e0d4ba5fb1b085ef34b8e371a42f51b5720 2013-09-18 01:08:54 ....A 15411 Virusshare.00099/HEUR-Trojan.Script.Iframer-800f85f009fd8fe45c4bf052992f1046faad26109d2bc54958bb2b38ce0dba29 2013-09-18 00:37:46 ....A 22546 Virusshare.00099/HEUR-Trojan.Script.Iframer-8324d18f7e1a897c847595cab098e0025b8008a24cb63b111f4148713bf793ce 2013-09-18 01:14:48 ....A 22024 Virusshare.00099/HEUR-Trojan.Script.Iframer-8480a11ac9512b525b31b7ea2f0bd18f14673587b49c7ca397a7b6c702ea090f 2013-09-18 00:37:54 ....A 25852 Virusshare.00099/HEUR-Trojan.Script.Iframer-87fa3d47ee4ca8311af4e85bae6ce54767d33b7d09c166655c39ed67ed6e19bd 2013-09-18 00:50:56 ....A 7204 Virusshare.00099/HEUR-Trojan.Script.Iframer-88c641df6a6d91b51e72f95f3909066dd502c4b068205a7ac9907425e3b51fad 2013-09-18 02:07:18 ....A 17120 Virusshare.00099/HEUR-Trojan.Script.Iframer-8b876af455ccbd51debcbeccf68bf0796df9751f561e3ad644b5315f421c1ea7 2013-09-18 00:46:06 ....A 8032 Virusshare.00099/HEUR-Trojan.Script.Iframer-8c5727a218ea424acf5bbd87ddd911f3bcc429b51bc89900d36807db8d3806d1 2013-09-18 01:14:48 ....A 36930 Virusshare.00099/HEUR-Trojan.Script.Iframer-8d2bca12676abcc7897cdf3747bf6cfb5018bd740b75728d99e55b9ff6c3282d 2013-09-18 01:16:50 ....A 11034 Virusshare.00099/HEUR-Trojan.Script.Iframer-970111eb90cae650345a47d268311f6a9e18e5ae429608de77c7776b8cf3c9c4 2013-09-18 00:47:46 ....A 87741 Virusshare.00099/HEUR-Trojan.Script.Iframer-9978c8e2215f61fd39ae1750cf20505ebf7ccf4623fbdb6c8e3efdf4fed4bef3 2013-09-18 02:06:00 ....A 11165 Virusshare.00099/HEUR-Trojan.Script.Iframer-a44d457f95a27174ccf5a455f41548fd0fdd4bedf4d5800474f1a377566fbbee 2013-09-18 01:35:06 ....A 8779 Virusshare.00099/HEUR-Trojan.Script.Iframer-a45eeb4979c3ca9358f77baa6b7145bbc53a42b9f4922ad8ce5fb5e7b8abd72e 2013-09-18 00:06:24 ....A 16243 Virusshare.00099/HEUR-Trojan.Script.Iframer-b88040913e47f9a5bde1623898d2a6ad380b004a61a0aad5e37a7661f209639b 2013-09-18 00:06:00 ....A 22562 Virusshare.00099/HEUR-Trojan.Script.Iframer-b88a466f3ed68dd7cecdae6df267687dcb815545b1dde6836de5a2cbdfb67f42 2013-09-18 01:43:44 ....A 16169 Virusshare.00099/HEUR-Trojan.Script.Iframer-bb072696629ead35974da1645fa86602ddfbe808d0dbc5b37390dcdc351176c5 2013-09-18 01:27:04 ....A 50311 Virusshare.00099/HEUR-Trojan.Script.Iframer-bc133a88eb1f1f4d93e9f765dc24797df71ccb22bf6306aed830506e9eedb9c6 2013-09-18 01:04:04 ....A 8128 Virusshare.00099/HEUR-Trojan.Script.Iframer-bc240e2865ace510d30787c1e7237d34b5f2462820b74b871a06ce1c88cc3d6c 2013-09-18 01:05:44 ....A 20272 Virusshare.00099/HEUR-Trojan.Script.Iframer-c0f851156a346ebfa9bd4ec6063747ade32f7e2f43050fff83a8ded6546e3dd0 2013-09-18 01:25:16 ....A 15321 Virusshare.00099/HEUR-Trojan.Script.Iframer-c2f5d9a4b0af54f922eaa72d6a7cb5e78c6487af40f827bd04e8a500ed378d5c 2013-09-18 00:12:28 ....A 26092 Virusshare.00099/HEUR-Trojan.Script.Iframer-ca6a858e4aac02e6f93fe88dc50348792a0a3a18fbe550bc90ff87d2e7fbb164 2013-09-18 00:53:56 ....A 14503 Virusshare.00099/HEUR-Trojan.Script.Iframer-d191eb994d6f3795df7ed572923e8f8c111f75b87a05a5b3cc192ec92d1ea2b6 2013-09-18 01:05:44 ....A 22564 Virusshare.00099/HEUR-Trojan.Script.Iframer-d57ff774f0000fef316c77526f2dbc0febfde39487571d113c95bb17eae5e911 2013-09-18 01:17:30 ....A 10046 Virusshare.00099/HEUR-Trojan.Script.Iframer-d716a17df435616229fa3ba917beed1d3fe0af09e2f81cf4d8c84e2e7c92d705 2013-09-18 00:43:36 ....A 53599 Virusshare.00099/HEUR-Trojan.Script.Iframer-d82f976206c506c9e4bb2587f9c2393a7312355db3ed5ad65194d443e93fa87f 2013-09-18 01:51:44 ....A 37619 Virusshare.00099/HEUR-Trojan.Script.Iframer-d97182adfcc452078a6a33bea9d9daf3aac23fd7a319995d76aa12e4ae81f977 2013-09-18 01:16:40 ....A 33382 Virusshare.00099/HEUR-Trojan.Script.Iframer-dcfaf239c27494b931a7433d8d0322511a21f6ab6bc792ee07cefa9327c79419 2013-09-18 00:07:44 ....A 3378 Virusshare.00099/HEUR-Trojan.Script.Iframer-df6720638bd5165771769e25bfbcaa8e0b57508a23ecd83b7c4af9261c678c40 2013-09-18 00:39:38 ....A 159187 Virusshare.00099/HEUR-Trojan.Script.Iframer-e0624badcf50c944c57e372e8ee6d185cef83e9bd03ce82b9a4e1d948830b268 2013-09-18 01:16:10 ....A 159187 Virusshare.00099/HEUR-Trojan.Script.Iframer-e2156e2cdef7d7e5a836ef67f4c3d6d7cb9fe33835948e74f9411e9c11cf1063 2013-09-18 00:27:42 ....A 22551 Virusshare.00099/HEUR-Trojan.Script.Iframer-e454298b3e1dbafa4277c205d337d833d938c48c46d6eea3a4cb8e19005070c0 2013-09-18 01:37:10 ....A 3401 Virusshare.00099/HEUR-Trojan.Script.Iframer-e6a4a4da2698e92ab6c22973aed2b189aa6525d99ab22c2a4b9a6102b0abbadc 2013-09-18 00:03:48 ....A 15706 Virusshare.00099/HEUR-Trojan.Script.Iframer-ea244f6e5a8707ad5020baca843e28efd780201a6b5fe85ef74b30667798a201 2013-09-18 01:00:50 ....A 2535 Virusshare.00099/HEUR-Trojan.Script.Iframer-ec739c338ca8c32f7ce179c4796b51befc8b068fa1b277ba015d89b6084923b1 2013-09-18 01:16:50 ....A 112676 Virusshare.00099/HEUR-Trojan.Script.Iframer-ec813d22dab5a74606e7ce370a74369a9f7dcc12a36ef6a8221d5dc0a1d38cd6 2013-09-18 00:51:18 ....A 1759 Virusshare.00099/HEUR-Trojan.Script.Iframer-ec8a2beef725b95575037682f40ef47045041648b4612b44862c4297994d76f5 2013-09-18 01:41:46 ....A 2754 Virusshare.00099/HEUR-Trojan.Script.Iframer-ed8e576ccf0921302827a6c60df288bca044003b1b9a8e5a74d7f551b3d8f1ac 2013-09-18 01:53:30 ....A 1418 Virusshare.00099/HEUR-Trojan.Script.Iframer-ee47cf41e6ee84a15b73a8450bdf70fcdd34b2e1748e02545a18a91224c0dd6e 2013-09-18 01:03:12 ....A 72406 Virusshare.00099/HEUR-Trojan.Script.Iframer-f023123264def8d20ac0b33b85ae9a3b9cba167442cca12a31daa4a64000f24e 2013-09-18 01:45:04 ....A 22568 Virusshare.00099/HEUR-Trojan.Script.Iframer-f04899b63bdf8b2b94fc0a35a6ad65767fe1007b0690379948a48ee214510240 2013-09-18 01:52:00 ....A 2780 Virusshare.00099/HEUR-Trojan.Script.Iframer-f0c3be1af07bca0a2e5cb4fa7a7d3168a72f5ab4e56c1290e8a6fd55396006ed 2013-09-18 00:07:50 ....A 1435 Virusshare.00099/HEUR-Trojan.Script.Iframer-f31579bb697e79ae36d13b824f2830e2c2374a4774f55ced8535e41ecf8c99e7 2013-09-18 02:01:42 ....A 75452 Virusshare.00099/HEUR-Trojan.Script.Iframer-f8efb8f5fe58f0739354a03e3160036cc4a61d63505919f7e73fa1540c995958 2013-09-18 00:41:02 ....A 1444 Virusshare.00099/HEUR-Trojan.Script.Iframer-f95eb5fb660929d89dbc825e2f2e737a779387405a322d8dfee661945e78b326 2013-09-18 00:38:04 ....A 81369 Virusshare.00099/HEUR-Trojan.Script.Iframer-fb872abb02f005859ebefac55b0a6de72ca086bcbd2956ae4390d87cc55a8970 2013-09-18 00:17:40 ....A 159188 Virusshare.00099/HEUR-Trojan.Script.Iframer-ff1dabd2898ffc09bcc78ed8328aa2c577a381398722fbbd78684a77f66fd524 2013-09-18 01:45:26 ....A 14388 Virusshare.00099/HEUR-Trojan.Script.SAgent.gen-03bc0a76ccc335daa20f29659de2e8a94f01007d7a1fe6324bafe0852bb6bd0d 2013-09-18 01:48:10 ....A 31351 Virusshare.00099/HEUR-Trojan.Script.SAgent.gen-275b3d6e92b8b0bbd57f10bae08f9f185e3224427aaf43b72732af75f0498146 2013-09-18 01:11:12 ....A 8224 Virusshare.00099/HEUR-Trojan.Script.SAgent.gen-521a4043181dfe6b008025011672a42162f7feb2c8bf88c53cdc0ac930c0a92f 2013-09-18 00:51:18 ....A 29798 Virusshare.00099/HEUR-Trojan.Script.SAgent.gen-88dc792a06fdeaf5e9e2a9003756fa18dcb22d67353e9d41a3cbfd846dee1d1c 2013-09-18 01:14:16 ....A 2023004 Virusshare.00099/HEUR-Trojan.Script.SelfDel.gen-bc537b8a9bf1be6886bcfaebafa755d775c7182413b471646f9eeb444743a8ea 2013-09-18 00:37:46 ....A 687749 Virusshare.00099/HEUR-Trojan.Script.Startup.gen-ebc2211e03fe0cb0c2e76b934e60b09f448568456ee2b272e8d9ff109aeaf1df 2013-09-18 00:55:18 ....A 1177857 Virusshare.00099/HEUR-Trojan.VBS.SAgent.gen-5c3bc7806a945d528f298e567294945f8e3f9b3e4d5d2403c750225d4b3f7c48 2013-09-18 01:08:34 ....A 250589 Virusshare.00099/HEUR-Trojan.Win32.APosT.gen-8557464d987027fcd45f62b6cd798bd9eee3f70dc22dda820d99027ddcbbefe9 2013-09-18 00:51:02 ....A 2927270 Virusshare.00099/HEUR-Trojan.Win32.APosT.gen-9f7b8f4f3862ab0b4b8a233678f07791cbd01843329842d0f936867df47311eb 2013-09-18 02:11:46 ....A 700446 Virusshare.00099/HEUR-Trojan.Win32.AdBape.vho-809a765572869a4d3fcbe2730f1a946b87f18c3c01c90564b628e02f6906aa31 2013-09-18 02:01:30 ....A 765537 Virusshare.00099/HEUR-Trojan.Win32.AdBape.vho-bf27b083bf0737c43c364df7835f4226ff4663a4004d7cfd52c734c8aeeab393 2013-09-18 00:29:40 ....A 125604 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-0aca2699848e59017ccd4189548149b6c98ef5ecc1258f62bcfc68a4ba0e46fc 2013-09-18 01:33:26 ....A 1448736 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-148fc2331529331a574c5eaf953f8dd7d415e6245d966e92fecbfda9b349e3f8 2013-09-18 00:48:22 ....A 325632 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-15e1b5f6002d8f56857661eb71370a37dc0097a713228d3d213fc8bf9f1f7fbd 2013-09-18 00:55:58 ....A 312532 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-236248738cfc020679955cd45cfcce9c5e5f6bb54935145d25c3ae61f746a3cb 2013-09-18 00:40:00 ....A 1464816 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-4248b6f6c25bb964e0e84ce5ebe773eb2878961b79c3064293fdd76d608a1d0b 2013-09-18 00:18:20 ....A 769336 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-47f0cf3bfed07f2711d4af1dfe1d612a017a79561bae2db3c6d438222e8895c6 2013-09-18 02:02:26 ....A 1450170 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-52790815d92b2363f3b205e95e26a7b0d479639b6c063e138c23e6063c7f9e4c 2013-09-18 02:11:22 ....A 248672 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-59e1f08c5f9eb013555047c5bb0d48136b044db1b0a1853cecbf3f880ce10387 2013-09-18 01:11:18 ....A 980185 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-5d9890adf3c13cd79d687b3f15def3c10c5e14675adcb1bc32bbe8de7edccea8 2013-09-18 01:38:06 ....A 439672 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-749faf928312fe5701d0c2e723651a6a9af2cd2fa7ac68d08f1f473cd1c97780 2013-09-18 00:23:20 ....A 545215 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-7540a419cc3f6eafd8b20437a2f7a7bb1031e16cd4ab366e116ac8f0f800657d 2013-09-18 00:46:38 ....A 1082005 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-754ed4d204beb8281da39e9d94e4fb7a75f3b03dd36e1997fd02d443b63218fa 2013-09-18 01:27:02 ....A 100000 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-76b62dfebb44c54c248ddbe5c61bbfc8642fa4b4893528eb4dc8ca9280366671 2013-09-18 01:57:26 ....A 1362818 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-790741ef04c3e32c1ae7cca32c1986798ea3e52ec7131f8c631e7513e838f49c 2013-09-18 00:52:28 ....A 224712 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-802fc15f1b7bf5df4c8b83c9511ce7765fe167f2a8d5af48dbd8564057af8a65 2013-09-18 00:40:58 ....A 368640 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-8367dc3c4571624413c21b685cb096435c6b870efb6f48cd9cd3bee390198f29 2013-09-18 02:07:48 ....A 980201 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-84b4f4a9d27df80de1516fdb2bb52be43e859d38bcb528c0eb32228f41a093d9 2013-09-18 00:05:48 ....A 899035 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-877e3b918e429bc74b69d5a1f4523ce8144eb990e1b640d8d0b66062f3aa9b39 2013-09-18 00:30:32 ....A 427520 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-8a3782e635112c003d1d0f09893a6cd7fffc08d0755bb463773da99a3396b1f6 2013-09-18 00:55:02 ....A 807936 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-8bba15cf5eeb7afbce31acaf48a159f5f46503e92a43cf603cf4c2b77c085482 2013-09-18 01:12:50 ....A 243064 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-8e73277647d8c243a8acc08a5ee4141230659efde20f34d15ee8da22e540a1b3 2013-09-18 02:01:56 ....A 364578 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-8fc83208077e4ec59d31bb893cf6434158cc19da070a9eaf36ccca6c0d6f9ba6 2013-09-18 01:29:16 ....A 368640 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-904c3e09a874b9ada4c387f04201c1b1176b3dc6070172b24ab4b67792903295 2013-09-18 00:08:06 ....A 827904 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-91cce11c57ef2a3004f9661a7a3b17ba56122c4413fd7253e56dda7ed65ed16d 2013-09-18 00:39:24 ....A 1428611 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-96638537ba012b1014111cc17000139c731014147014c49591019141424b89a8 2013-09-18 01:32:46 ....A 980167 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-99f746a14a52655e9b50bca32c86b4af470d4becc537739ee07028485ae65731 2013-09-18 01:17:28 ....A 1905879 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-a1997ba164c63fc479c864e8e081b0c196c44f73b5e59904b9b08db74a9130f7 2013-09-18 01:41:04 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-a2314e44e5a5164a32a7d7cde92e852669a61878a20a7abe1b9b4937e44e001f 2013-09-18 01:56:06 ....A 1433600 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-a3fa5e6a3c639e553c5e634f63d350881486c768d616a35d74a1b8c7bec07252 2013-09-18 02:11:06 ....A 2064199 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-a555b0bf3534890bac1b60bff66f22efd2b6c6149a4a223238442f448e30ecab 2013-09-18 00:36:02 ....A 368640 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-aec433beddb6f66ab907531b9eb986946d13805cb8c4ca4492a6b6357447f039 2013-09-18 01:26:30 ....A 883273 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-b89fa634305d79d284741b164554e065d451e20082aec0005f60bd99a7c85328 2013-09-18 01:34:40 ....A 2090865 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-bfaba8162fb6b709e308d341a4f2e144ff08658de77fd0be1eb680aac9d2df28 2013-09-18 01:33:38 ....A 231853 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-c5824c9a91fc7cbb9109dffbe7b08a578d76e3d9533fded4951afa6c5b284c7b 2013-09-18 00:45:24 ....A 413414 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-caaab993db97c84b73030d6c7e58eba117b77797d6e2d01efb2598c1cfd69a7c 2013-09-18 00:45:14 ....A 2479136 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-ce7ac7bc7382aab337125f8e06b326027932348c6da00c7d035101e45dffdddc 2013-09-18 01:34:50 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-d27e882ecb455a39fb17af2982592ea2e86a58d9171f073e0c141becd20efa71 2013-09-18 01:35:04 ....A 475682 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-d60f94fd57de8dd985c7b3b0ecfd579b75d4220ba2b58721e3a9fa8fa91e39fa 2013-09-18 00:28:28 ....A 3238746 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-d6c4dd8206897ce478bfe79c7255b4c9aaee234230ab72fc435710c08644f75b 2013-09-18 00:55:40 ....A 1290570 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-d7439333a0700f3729913ad6d7c353f73aa43e265023708df8dc5074de0150ed 2013-09-18 00:19:48 ....A 595983 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-d8440702783a0d9b4bb21fc07bd1a7423e3e79b2e75e15fdc6ec482bc06b107e 2013-09-18 01:56:40 ....A 980182 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-dc91bd2370ad97d87c7d2e18b47bb64e027dfb875532422d661ede3f8dd5f451 2013-09-18 01:37:34 ....A 980480 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-e65d70e83a2e7b8ef4cb61ebf5dd5b2938da6f8defbabd655e309e8aea869238 2013-09-18 00:52:58 ....A 1240769 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-e78cbef28278cf7c48a71606d1113ea74d1ef8bf03423bebb0a5cc3a5411f120 2013-09-18 01:21:28 ....A 881670 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-e879881098121b211835e9163a1f8b00aae3c40c0c7ca0b752f8d407179d162e 2013-09-18 01:31:12 ....A 980172 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-e8c7310782a2b5babfb2dea9aa6998c702b185c76a64b49aa223b47e08321888 2013-09-18 00:22:58 ....A 980164 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-e91349016c1d297eb6891888d9406994773653a42d409f677680417ba95020cb 2013-09-18 01:11:36 ....A 980182 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-e9f5be79db65b4c8df677dc38715f77de3f679a0cd73557e177c37c1e0f5a0cc 2013-09-18 01:53:30 ....A 1402746 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-eb98f0600b6270a57d370142e67f35db5e2b9d2f34e3a22f9ae4b87fe5da9c9e 2013-09-18 01:50:20 ....A 1402600 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-f5423ea8075b430780b97f3f6d6eb2fa5dbb8b8c584de51d16be6a0cc2a0f094 2013-09-18 01:50:06 ....A 424546 Virusshare.00099/HEUR-Trojan.Win32.Agent.gen-f64234a11a6b639f1fedaad1b8e400f2102e3171d9a27617934d06b562f19eb1 2013-09-18 01:55:04 ....A 81035 Virusshare.00099/HEUR-Trojan.Win32.Agent.vho-9d3124681f01c9bcd4d43159596a3f6b461ef81b02a4e146abacb93b094bbf30 2013-09-18 00:21:12 ....A 6368768 Virusshare.00099/HEUR-Trojan.Win32.Agentb.gen-02105987a198e3789401c42893ad8a3f4be805f3179246812c24f81aee104586 2013-09-18 01:33:26 ....A 9856000 Virusshare.00099/HEUR-Trojan.Win32.Agentb.gen-67d34c02e96116c4e4c74a86e8aa49874f1ad2bd119096a6e0ef665799a6c8c3 2013-09-18 00:29:40 ....A 7401800 Virusshare.00099/HEUR-Trojan.Win32.Agentb.gen-84482f19ce3136d244094faf7cbe8149ede97efc7740454eca339d7196761c38 2013-09-18 00:18:32 ....A 55632 Virusshare.00099/HEUR-Trojan.Win32.Agentb.gen-9818602689224efc8ecf4b79ebeaa4acf510e01520ffc6981410068038fdb346 2013-09-18 01:24:50 ....A 128065 Virusshare.00099/HEUR-Trojan.Win32.Agentb.gen-c8a71e93b585fc321f70d1d5d6c719f77fe2fccd4bf82e77084806230c181517 2013-09-18 01:21:06 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Airrat.gen-e3a97ecc795a7bc76cad59137e488f89107944bbca3495e5a7f4ba45d85ec46c 2013-09-18 02:11:12 ....A 384848 Virusshare.00099/HEUR-Trojan.Win32.AntiAV-001a2421953dcf950a562da5a58560c495efe6678987baffffa91700f82140db 2013-09-18 01:13:34 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.AntiAV-5ecc2736732bf85a50cde05ee983aca50e7772b1bdf05644c7044b6790bce5e2 2013-09-18 02:01:30 ....A 1149952 Virusshare.00099/HEUR-Trojan.Win32.AntiAV-814efc8fbe67ec29e23f3cdaa28714889ab16d1a9c9ee75718b4990c23ea47ae 2013-09-18 00:57:40 ....A 19664 Virusshare.00099/HEUR-Trojan.Win32.AntiAV-864bb1a4d5b0a30770ba893ec93c1e4b0ff1fed22251d8c6c29149c7ffc69128 2013-09-18 01:53:26 ....A 17408 Virusshare.00099/HEUR-Trojan.Win32.AntiAV-899efd927e9bf0b2b1b588ee118f07f3cea6dee4c9088f6e3f57e53968cf2d39 2013-09-18 00:57:26 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.AntiAV-ab5266b0f1d574a2f4f70324b71e0b96fc84099d7a5554c2b09fb83f94c28bfb 2013-09-18 00:09:14 ....A 17408 Virusshare.00099/HEUR-Trojan.Win32.AntiAV-ebee37f9af71083e87c1f88adc2c37657b19b60d4e4b17427daf216575938e21 2013-09-18 00:22:06 ....A 451121 Virusshare.00099/HEUR-Trojan.Win32.Autoit.gen-4d407d0484c9342c2a3648a7e872377bcd5030316d086097aed8eab096d51833 2013-09-18 00:12:56 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.BHO.gen-f1dd63f2abc6fa0d88af5e23be8373230fdca942a19b0b30d6f68499c432cdc2 2013-09-18 01:46:18 ....A 386299 Virusshare.00099/HEUR-Trojan.Win32.Bingoml.gen-3c52cc578fbf511bd2c682c5ecb112ef8b22944bd619b15786728b083a017f79 2013-09-18 01:07:26 ....A 144277 Virusshare.00099/HEUR-Trojan.Win32.Bingoml.gen-df3bd250ec802263a892e8cd38c2694c95e036863bcf6b2eec73d6f32fe627d6 2013-09-18 01:30:26 ....A 625664 Virusshare.00099/HEUR-Trojan.Win32.Bingoml.gen-e063e66ce6e8840c414cf48268041c3a1e8830bb7bb9d04066e87501e3580723 2013-09-18 02:06:58 ....A 78408 Virusshare.00099/HEUR-Trojan.Win32.Biodata.gen-8310c86ac7c7ad1e5670f6907d7ca511d581bc7eae31d4a4982af489eb01f18d 2013-09-18 01:05:42 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Biodata.gen-e5cdba5aa26b7bf532d906efadfc6cf21b25e7224d30bb49380710f760de41f4 2013-09-18 00:42:30 ....A 75520 Virusshare.00099/HEUR-Trojan.Win32.BlackGear.gen-eab6cde3ae44af18663574d3a5ed4a29ed9fbf9abb9aea1885a309135bb8264a 2013-09-18 01:58:40 ....A 29184 Virusshare.00099/HEUR-Trojan.Win32.Btcon.a-8177f331bdf2edcce225d9c25dab72b76babc379e8d28a3fc7f32d6d50121ba6 2013-09-18 00:18:20 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Cometer.gen-ac8c4daeb6b4164f2f0924827bd9eb0160400260254c244c2695d263a7733428 2013-09-18 00:20:38 ....A 23582 Virusshare.00099/HEUR-Trojan.Win32.Convagent.gen-f108379755a2631c931770ed6739f20013a88284d7674183e5411e389f5a0ce6 2013-09-18 02:03:38 ....A 360949 Virusshare.00099/HEUR-Trojan.Win32.Crypt.gen-989e101931c2fb22d58b8118e3cfa00a224d5b3c00073eebd4c21b428cf3abff 2013-09-18 01:16:40 ....A 698880 Virusshare.00099/HEUR-Trojan.Win32.Dapta.gen-8ccc5630d3d98cc18b3407dc1e0f3122fcd5049801648d90552195070adbf9c9 2013-09-18 00:40:32 ....A 742946 Virusshare.00099/HEUR-Trojan.Win32.DarkGalaxy.gen-b0c09f2671f06746a976db953c60429c26e3db7fa7d813e14ef60ba32042faa8 2013-09-18 00:02:38 ....A 523776 Virusshare.00099/HEUR-Trojan.Win32.DarkTequila.gen-b26df5625ae74519c32ac6985cd913ce8e592dc3bd1da30245f7cffbedd7ee54 2013-09-18 02:02:22 ....A 644024 Virusshare.00099/HEUR-Trojan.Win32.Delf.gen-b8e8415e04aaccb217872f9792574947afea11fd814f8256d242eef5fc85ffc1 2013-09-18 00:38:04 ....A 187904 Virusshare.00099/HEUR-Trojan.Win32.Delf.gen-d9308a65f0e51cdf6d418819333ade0c3d7d0ea75fee399a3eb1e659979a467b 2013-09-18 00:07:48 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Dialer.gen-dd8a9f6e206999b255b3b3f75b348143b3ee833012f3f6eb4bc6d164f643a7dd 2013-09-18 00:23:56 ....A 1408945 Virusshare.00099/HEUR-Trojan.Win32.Diple.gen-1ae8c7861a380e948715fa5b48a80a3b3b2e10a45c75e0dc4db2476e16c1a094 2013-09-18 01:41:02 ....A 1282613 Virusshare.00099/HEUR-Trojan.Win32.Diple.gen-b77aca951efd8a1613894034f3f24abb726d47c3bbb741f76f777568383ba4c3 2013-09-18 01:18:44 ....A 997549 Virusshare.00099/HEUR-Trojan.Win32.Diple.gen-cffbe25bd47473f47e20793d52862d9a3e0c34238a1ec6297bd7521e1cf88896 2013-09-18 02:06:08 ....A 3442862 Virusshare.00099/HEUR-Trojan.Win32.Dnoper.gen-ae4bdfb5e8527f2be4e0fa6a3fa635e2d8d76b49e07c441e0fd398a508a254fa 2013-09-18 01:33:32 ....A 6886814 Virusshare.00099/HEUR-Trojan.Win32.Dnoper.gen-e1e31525b3b3e4afd4970337941fc068ad58b01990dfc1f297061cb31192242b 2013-09-18 00:45:58 ....A 236167 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-04579315fe85d4a4f79354ca4a2a8a0b92107be435f477a1ac33f2bad2c24b63 2013-09-18 00:22:26 ....A 105507 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-17226ea92d40a85966c10c6ed0f6d29dbd069843a17900ad4cfefe01b0d01405 2013-09-18 01:59:04 ....A 108625 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-17b0f49c21c4045084b47a2bf26332435bf3d0d572832b72fc4668727ce1454f 2013-09-18 00:49:08 ....A 118592 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-249b7f1dbc77dc8d604bab4df4ffc64056f70e82ab9a65462539ad7f744708bf 2013-09-18 01:08:10 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-268e77119e0cdb175dedb28fc6ac9de9e4fa5fc281c1efc7903994fc22c6b10e 2013-09-18 00:44:12 ....A 61538 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-279b38b590a0b820ba8772fe586bb86df5889757403d8bf1b8ab98c3b9483338 2013-09-18 00:04:24 ....A 116862 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-432f125cab97d4c1d83c0050daf92ff1be0416c33123d8a2f3a5e5b704c230d0 2013-09-18 01:19:38 ....A 152206 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-4622cdf83202ed795c32de558f82d76fad32030ff56bc2d29f0a6623ebebf82a 2013-09-18 01:17:54 ....A 271048 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-5c1df0eb7ab69685554ed736f7f20215fccc65022770527459fc6d015610b5ca 2013-09-18 00:10:36 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-74c97499161d38e1dc7153a421400095b1100e56c8b6a5cb389c1124123a2629 2013-09-18 01:39:36 ....A 203128 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-751e5e00e04b46130447b2dc8065c3516d98f618e45de816cb1057d3704de2a2 2013-09-18 00:28:04 ....A 173301 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-7741332df49feb504489ea9470f336e3692d8ced0fb5e5d37745bfb9f191a600 2013-09-18 00:19:16 ....A 682508 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-8021d2c65ad878665d1c07d63a48f4ef98f795b908f1fc2ad9050fa939550b19 2013-09-18 01:02:14 ....A 651776 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-8447fda5f50535ce35cb701e332f340e40ea8313ba6e8a726efd12385c5e27ee 2013-09-18 01:43:08 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-848a65f0e2001dd589be98fa50e775991aa70b964af7d3c0f13e484ad1d68246 2013-09-18 00:22:18 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-84a7868c9f5e37f09208af9f224658690526fcc06b064e9d6fab741ac2096e2e 2013-09-18 02:01:54 ....A 121856 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-8548c63291e6a7e88b6de803b6b023f6f0609189ba4bad46071e6ad03af0a18a 2013-09-18 00:05:22 ....A 91656 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-86e699cd51012195745e6925f18c3da7271e4253dcc9a2ed170dbb35c8ed858f 2013-09-18 01:44:44 ....A 135511 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-887ff880648e82d854b7c3ae962807e372216abc51b85505da908b07078b16cf 2013-09-18 01:17:16 ....A 112928 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-88e4e8796035e0fa5f1dc562c7fa9afefe0db5992b81368c9fdc6fc7f9730ec9 2013-09-18 00:40:26 ....A 192265 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-89666b7e7cc3ac2d74d019526646f232cc52e1feef892f08ed92e57edc2ae6aa 2013-09-18 01:11:54 ....A 106573 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-89b5817c141c302193797bcd4235e0b60776813d4032aa003577d8952fdb6f94 2013-09-18 02:05:40 ....A 15865470 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-90ebe8946728f76d00f78a2c3e7c48e2d4fa46d9645a759e9ddabac4166a71d7 2013-09-18 01:41:30 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-98bfda9874479df9ab45703fe66838985bdac37a4ef9d470289e375b7829362b 2013-09-18 00:07:18 ....A 564736 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-a3c59bc83b3dbeaa4a46a4cda7a470dfa94cedf7b4a5025c61007b4112298fac 2013-09-18 01:27:06 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-a74f6474395a27c2a6443cc0495ebd2a069034dfa9c2d1ce4b4e711e6451dac7 2013-09-18 01:01:42 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-afc27fb0f1aae154e6114b71d857b6a7b31551c4b1c0d0b3fe7826c8c17a0886 2013-09-18 01:10:10 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-b07e7bb42174b778cfbe586f9cfebc13110dae5b33dca295539cde5d856c6afe 2013-09-18 00:52:48 ....A 269824 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-b0ee4bd94d30e9bfe7ee28c000c43b7a2dfbd30873860ad7691e3935eecfb217 2013-09-18 01:52:10 ....A 110635 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-b5ddf2e6d163e960dc78c276e9a74b77bab3a12bea6ce2a5eee1805c36c6aa3f 2013-09-18 02:10:56 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-b95e7340f938e47cd48a49b0337cadfb910b21fcd86c9ed5128b86afcf750b84 2013-09-18 01:06:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-bdceb33257a2b231ffffbb37a36244693ba508a7988d918e814406edc1e3306b 2013-09-18 00:51:42 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-be9bd0f9ace8d0ca1ed4ab878744d867dad6df92d4cf696b31bf369474dfa25f 2013-09-18 01:54:08 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-bf29d249cab2569c428420d67e72b5cd8665a39bb0cb6592580483e2d9135db3 2013-09-18 02:03:14 ....A 129043 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-bfef28ba56a822f0beb47f27c6198b0dbf03401e2d4ce78e31ef7f9bb113c3a3 2013-09-18 00:57:06 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-c9bdaf9ca3c0a66185a9685dd0c42f4223e86dc0223ad111c18dc2370864309d 2013-09-18 02:01:56 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-ccd3021c6f0a1a3b149e76e4e5b2fa9bfaf5f15ec244f1f1dc081831e9f07e57 2013-09-18 02:06:58 ....A 139116 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-d03f052aedd769ae39d19b3d81b7cd5253b03b98fb3955cdaa65c2617a4086a6 2013-09-18 01:46:28 ....A 213271 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-d460c35e53f3d56405d5a3bc8275529a5d7303adba7221d1c8b1a3e2dc9abd68 2013-09-18 00:09:50 ....A 107058 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-dccccaaf6b3cfeb15177e1c7b577d77d7f942c4eba0798fc48ad5655e7f93210 2013-09-18 01:32:44 ....A 57568 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-de6592ef45afd12cd46dbe9ba3b5bfc6b5bcea0b3990fa99e3f9b96dc56fd595 2013-09-18 00:49:38 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-dec5009c98922d001b2da57c11916370e9a7e960d8bcffcffc1cfc929f582cc4 2013-09-18 00:59:40 ....A 231311 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-df7701c9d8c99fe80875c8e7e80f956666faafdcb8b0b183dda87788f99869fa 2013-09-18 00:37:04 ....A 138032 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-e33e3d361afff27b178abfae809a895955afd28fa47913b486e092a3c2a41d41 2013-09-18 00:44:26 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-e37c13accd672af47c743435fb9303abf2083548e90a6bed07c09dd574f4a35e 2013-09-18 00:28:44 ....A 231896 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-e6ee2c8111ade97712057cc8054e79a9707bd338202e32867fd0aff147f39dc5 2013-09-18 00:03:18 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-e9db6a53cbbb9963d37d46a11e94e701f4a952c4aa096a50bf67ccdeb89cb8ce 2013-09-18 02:06:42 ....A 9298432 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-eba2c458b5f682d735927f08af74aa8acac0aa895563def306979626e0b33033 2013-09-18 02:09:54 ....A 169620 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-f1c51b282b9411423aaa5668ce24b829ec0aebbaaeaa676aaa63edcf37bc1fff 2013-09-18 01:21:16 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-f65478fdaaf779e88c19208875130fce33052586055d4319e8023e7afafb3666 2013-09-18 01:32:52 ....A 907800 Virusshare.00099/HEUR-Trojan.Win32.Farfli.gen-fc88eef305c9a48ee5115948693f6c2bf936dfd76ff1cb894c88212c366b2071 2013-09-18 01:03:32 ....A 938288 Virusshare.00099/HEUR-Trojan.Win32.FlyStudio.gen-21ba0d93d6b9f3309d3025d62dc83246e447dd32fa1c299f7be91c0936445637 2013-09-18 00:16:16 ....A 2039808 Virusshare.00099/HEUR-Trojan.Win32.FlyStudio.gen-5a432c06c417f1df8a6c692311187ca9ebd4ae5e0927fce0ff21a358b15cf33f 2013-09-18 02:05:28 ....A 1313792 Virusshare.00099/HEUR-Trojan.Win32.Fsysna.gen-79efac3026c08c0ee1d1186afd348c74922b82ea4d92cd648055a4687ee46f8e 2013-09-18 01:53:50 ....A 2279866 Virusshare.00099/HEUR-Trojan.Win32.Fsysna.gen-893c6cbab3c3e9b49f2a8d1a5b72384df408ff631d2490fdee322602d284a677 2013-09-18 01:36:56 ....A 116373 Virusshare.00099/HEUR-Trojan.Win32.Fsysna.gen-a686a165a10f7e3f21b1d1a48b996db84e21c8a202415f132f46ac6bad501e5e 2013-09-18 00:46:50 ....A 321324 Virusshare.00099/HEUR-Trojan.Win32.Fsysna.gen-e07fc5905329380d315fbec9757b408c3d5039e8aff3aa6ff42c7aa5f0220590 2013-09-18 00:08:42 ....A 161806 Virusshare.00099/HEUR-Trojan.Win32.Fsysna.vho-9dd9773071b99333e563881f9b1e13cb56991765bb97d1d827cfa222512431b8 2013-09-18 00:31:22 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-000646cb5fd7fa382185c871822ac9ea17976d93b138e50975d64e225ff5c208 2013-09-18 01:16:50 ....A 6334745 Virusshare.00099/HEUR-Trojan.Win32.Generic-000a82c5486755914255a45cf011e899fb54d488a964be09d6031fb0f1ff58d7 2013-09-18 02:10:26 ....A 1065112 Virusshare.00099/HEUR-Trojan.Win32.Generic-0027ca8c1227a5044ad570169ae606ae13b1e427e326b71e57e501e49b203b3e 2013-09-18 02:07:44 ....A 230956 Virusshare.00099/HEUR-Trojan.Win32.Generic-0027dcaa85dd4c23155b2443d6d9d663edb9e8ea6f4745b49204c1574e9d3400 2013-09-18 00:49:04 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-00305c3565ff8efae43da5c0d15be48c33711deac4dc17c66cdb99b2f3876e88 2013-09-18 00:56:46 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-0032c935fb7b216f452851e07f73f3e76bb4a8e6ec2a7bd194eaf37ac910ad5a 2013-09-18 01:43:36 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-0033a947a5b8f12a1776ca5abd3b9b327d435757b6d338bdf147d3e8025c5ad2 2013-09-18 00:46:06 ....A 901130 Virusshare.00099/HEUR-Trojan.Win32.Generic-0045893852487e91d6915f7606e9977d91ae8821ef2a88f8fa4be704490d1c96 2013-09-18 02:08:10 ....A 216576 Virusshare.00099/HEUR-Trojan.Win32.Generic-00510d2832c407efe6dc5e8a4dcd30054c9dc472559247e8302868c618ee1ef4 2013-09-18 01:26:38 ....A 5990864 Virusshare.00099/HEUR-Trojan.Win32.Generic-005b16c8c68f8937ed05f7b04f1c2ca88cc443dc478d848ebd218e12600754bf 2013-09-18 00:58:38 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-006e8fa80d16b05d71edd14e908291a2afa2744e14cbebd549f8fbf56002cd35 2013-09-18 00:22:56 ....A 807936 Virusshare.00099/HEUR-Trojan.Win32.Generic-009167df847e19495afc0fa911bef19d251c655016297e0ebb0be95b12bebb4b 2013-09-18 01:12:54 ....A 76288 Virusshare.00099/HEUR-Trojan.Win32.Generic-00a52642bd950e916db49af6e6d8552404d7f14eeddab08b6410f3dc9e05e759 2013-09-18 00:46:20 ....A 220567 Virusshare.00099/HEUR-Trojan.Win32.Generic-00c10bc994c8c09c4caaec295bcd7ab4d14d07f8061eabe134bdc9ca2d78bb6a 2013-09-18 01:30:44 ....A 69784 Virusshare.00099/HEUR-Trojan.Win32.Generic-00def95674b944786076de4e7b6bc127b3ac137322321c203f75a1c8830e947f 2013-09-18 01:14:04 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-00e7117eadc3c9de3c5bfdb5bfca7f7b12e7b9e79be4d6f80cf34331763e20b8 2013-09-18 01:29:56 ....A 881664 Virusshare.00099/HEUR-Trojan.Win32.Generic-00ea9cba6b506ed1b45b489f0a2762ad011b1c9ad8c24c55f100a71dc308d457 2013-09-18 00:39:18 ....A 70706 Virusshare.00099/HEUR-Trojan.Win32.Generic-010406e6e12b476d73b5221753cdef0a70a565027ff5b918db346b8fc03aabd4 2013-09-18 00:41:20 ....A 101251 Virusshare.00099/HEUR-Trojan.Win32.Generic-01061a914adf45c68fc16df03d48cb090c718687632724287555c6fdc3a8672b 2013-09-18 01:48:16 ....A 1065112 Virusshare.00099/HEUR-Trojan.Win32.Generic-010fd24b182a8a6ef58feba0dda2aeb3ab25b701a6389b40f1e7ffe66862cdd6 2013-09-18 01:26:46 ....A 195109 Virusshare.00099/HEUR-Trojan.Win32.Generic-012871ec2dde79d241c78db4aa8f6a4b3e7ad986517b0b8e2c5864621691d466 2013-09-18 01:27:18 ....A 2146486 Virusshare.00099/HEUR-Trojan.Win32.Generic-013e9d08e666f9ec63735affd5d00c5ecb2f24665ac9e89a033c9745cf72fd3a 2013-09-18 01:59:24 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-014497c399444b85f364a16a9a185c21da02cba3abd7096bac0ab9a59ff10ffd 2013-09-18 01:20:44 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-0162657573848f5f085c551b1ece9655c193fe1bd55558f3239d0587a81b8b7a 2013-09-18 01:49:18 ....A 55918 Virusshare.00099/HEUR-Trojan.Win32.Generic-016c2572c90385f00d0dba77ea6a9dc2c8a39335766256d2aeb5d1be4465d4e7 2013-09-18 01:19:58 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-01873097a8c74cd3ed30fcd283b547589bc8d4e203642261099574dbcaba188d 2013-09-18 01:33:08 ....A 57735 Virusshare.00099/HEUR-Trojan.Win32.Generic-01a8a287660d467d372a3da5570ad0f83c2342011ac6d0874215fadaf937fc07 2013-09-18 01:26:42 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-01b3509163c177e05c292d4a74781226a089a924de6393d05a36df06a044efdc 2013-09-18 00:55:02 ....A 251392 Virusshare.00099/HEUR-Trojan.Win32.Generic-01dc0d7c5b226119b9f3df8d66b27f1f3fe9e28878e720ec41c919c29ca3ea08 2013-09-18 00:51:56 ....A 269824 Virusshare.00099/HEUR-Trojan.Win32.Generic-01dc2fc6c5a7a921b5e5954a1e8a044558c5a3562f855a1c45e823e14365dcc6 2013-09-18 01:01:48 ....A 4071324 Virusshare.00099/HEUR-Trojan.Win32.Generic-01dcc83ac14d45adb7b8be37eaa87e615f3cca51e894d5a0b793c9720b963206 2013-09-18 01:48:32 ....A 552500 Virusshare.00099/HEUR-Trojan.Win32.Generic-01df1f532b6ef851951613b97500e0ecb099770f50ac39e9a8369d307ce06268 2013-09-18 01:23:54 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-01f2d82d42387fe3da4d6968fd9e11463d68af23959e292ee7ad74ef5cca0bab 2013-09-18 01:20:20 ....A 36720 Virusshare.00099/HEUR-Trojan.Win32.Generic-01f9cd33f6deb46a122f313c1f0c179d37f524f0acd189831f88fb54eaad522b 2013-09-18 00:57:42 ....A 344278 Virusshare.00099/HEUR-Trojan.Win32.Generic-0201671f6cb031698f652ba2f92a7d35d8ee4c7202974a60b050605ce3273c50 2013-09-18 01:47:22 ....A 622592 Virusshare.00099/HEUR-Trojan.Win32.Generic-02067b90775917ed34beb6feb2e7fe6f988a600e6f0333363bcf08667679287e 2013-09-18 01:31:40 ....A 370987 Virusshare.00099/HEUR-Trojan.Win32.Generic-0208ef64c391035dbff4f6a92398c02ac4990b31b1434989605881d90d579e65 2013-09-18 00:13:28 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-020f92d1e70fdcbc332166af2e481413e59d18f9571825e1fdba090fe3bfb114 2013-09-18 01:47:10 ....A 790016 Virusshare.00099/HEUR-Trojan.Win32.Generic-0213457cb423bd0da8ed91d4e915d64ec469384b0cefd0b1201018380d524b89 2013-09-18 00:11:26 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-02467f0273144fc056d1a306e3cf1bb4a210e3465b9509183a998e93af23adc4 2013-09-18 01:23:52 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-025802bd6a3f0c496948f24ff61372068fbd6029fd607c0edbfec9f6315eb06c 2013-09-18 01:27:52 ....A 171938 Virusshare.00099/HEUR-Trojan.Win32.Generic-0271cea9c50e3b2f6a758dc3b44c54afc4388ae881816941cdd233bfe587dcac 2013-09-18 01:10:46 ....A 561888 Virusshare.00099/HEUR-Trojan.Win32.Generic-0275012c4396a34812fb06beeca0752fe706138afaeeae30b29454dae65ebcca 2013-09-18 01:17:46 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-0285d4625c6ed7408e971507b38fb5f7c5972cba6814e40a9964f3c08299050b 2013-09-18 01:59:24 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-0285df8301fa2d07b9d72cf42a90c124f9539a60209fee4f0019e24262f611fe 2013-09-18 00:50:14 ....A 774144 Virusshare.00099/HEUR-Trojan.Win32.Generic-029c9cc6852cef42770dd44c41e91f65433fa78e980a5e0d4989c07f8bbb24b6 2013-09-18 00:56:18 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-029d4d9270b1bb01313e25054b36a04cd646b449d3f9268cab3736b14cc8b5d0 2013-09-18 01:08:16 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-02d169574547408bc04716668262e4b7614387c1aaa6dddcd4512a22140774c6 2013-09-18 01:46:28 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-02e55b00ad7ef283dcf89d18358358fc891cecc74731dd7b5c775abab259be04 2013-09-18 01:57:00 ....A 1822248 Virusshare.00099/HEUR-Trojan.Win32.Generic-02fe3d2e58b5ca6c66a4fa30e7871d5e61afa41e918f41b626c29794561570e9 2013-09-18 01:49:36 ....A 136345 Virusshare.00099/HEUR-Trojan.Win32.Generic-03023542dac5213e6fa400ae49e4b1393c68a20d04d8a4c4483d79c43b8cf60c 2013-09-18 00:04:54 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-03288fa0bca318b8b8b85e384290f09584af8fb02925e4f9a72ae5ca4b19c387 2013-09-18 01:00:58 ....A 230912 Virusshare.00099/HEUR-Trojan.Win32.Generic-033e8a298c6b0519cfab57712bb45f210dbd28f008afa69665a9edb754ccdff1 2013-09-18 01:32:18 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-033ed3c9a4eda0046f172292400756f693048f287804f43cea4699b35a4783ca 2013-09-18 00:47:34 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-0352e44b95c0a825226f4b2bd7ddcb549199904a9370a4b84a80a87ab7cae3aa 2013-09-18 00:08:36 ....A 68768 Virusshare.00099/HEUR-Trojan.Win32.Generic-0357bbc2c1694f3cd4bba3494bb6eb666751551ec584bcce39440baaa68f6988 2013-09-18 02:06:38 ....A 10753 Virusshare.00099/HEUR-Trojan.Win32.Generic-0358c2dc9360c5f071d99800c9933b375c7251c34937a4f4f1651774712f3081 2013-09-18 00:30:10 ....A 84480 Virusshare.00099/HEUR-Trojan.Win32.Generic-035d83cf52fdf5ccd29c640875656d68eff6ebb4e6c0bcc6d0744a25e6644e67 2013-09-18 01:06:18 ....A 2874880 Virusshare.00099/HEUR-Trojan.Win32.Generic-036f5e457c89af914264ad5dff9e6029af51e934a8eb6ab0d926274669de14b3 2013-09-18 00:12:20 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-037a1231d69d9191d64aced0facd0d2aff1d2d92b5d2a707a44091529a9f371d 2013-09-18 00:13:22 ....A 55643 Virusshare.00099/HEUR-Trojan.Win32.Generic-0382679e44e62d4abb30cbc9fabf9d877f32318d8a9018b1fcea8f548f7d9889 2013-09-18 01:45:00 ....A 155391 Virusshare.00099/HEUR-Trojan.Win32.Generic-039aa209bd3bc18ba372ee73d37184f9d2b24d52f117ad62ebda32661ff40a3f 2013-09-18 02:09:50 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-03b6f7bbf18698f8994f51abf684a33b385e7b87e2c9260f6947e56ad1de5011 2013-09-18 02:03:30 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-03e1131a92516811e1f51cfaa83fa89c55a20f04f541d64cc625e19ca5e96e63 2013-09-18 00:03:44 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-03e5a4fd49fcbcfca1bca44c24aad8b8188afd77c265d0f11fda9c7608f35ed0 2013-09-18 00:52:18 ....A 1150976 Virusshare.00099/HEUR-Trojan.Win32.Generic-03ea5886563836dfe8fddd125447f9f905ff57ddecdde287fffb424dc3d82cf6 2013-09-18 01:27:06 ....A 909312 Virusshare.00099/HEUR-Trojan.Win32.Generic-03fdc821f0d657916bf56ac45a727b6ea95053579add994ca272ebe8a0b5bb6d 2013-09-18 00:04:32 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-0411bf0f0d4091767a0178c1fed37739a3da34b040f12e7697ea70c3fa7d5319 2013-09-18 01:03:32 ....A 4282424 Virusshare.00099/HEUR-Trojan.Win32.Generic-0417cb083df9914c598dc69e26c59ce09f93aa6ac37ecce40b0c957fef9f3247 2013-09-18 01:14:54 ....A 1057792 Virusshare.00099/HEUR-Trojan.Win32.Generic-0420d0ade17cc60de2f145d81b133312750bfca78c0382ddaac11b3f66bc3e28 2013-09-18 01:36:48 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-0427cd8a8903f9a527b0d0d62c70ee2c988a75a902f2c2e1809940dbca9ce4c4 2013-09-18 02:06:46 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-042fc756322bc5ea201031942f9ceb21c9d02e03f2fdcdde198e8622d7442c86 2013-09-18 01:27:20 ....A 541696 Virusshare.00099/HEUR-Trojan.Win32.Generic-0433176023be2c457efe69a4cd0215ff36bf9d7a7f81c53f50901c4dcace578c 2013-09-18 00:04:04 ....A 421376 Virusshare.00099/HEUR-Trojan.Win32.Generic-04362132db14f03f1cfcdd3480ddcb46c1254b1679b403629d4424a1f5dd4fbb 2013-09-18 00:16:04 ....A 207963 Virusshare.00099/HEUR-Trojan.Win32.Generic-044c5ca83f4d0e99b50013dc74379e4bcd81130260907abc34fb711d2d0d8ecf 2013-09-18 01:03:00 ....A 14904 Virusshare.00099/HEUR-Trojan.Win32.Generic-0452e610baeaf038b0efaabb4253dc7b2d374e85dea3f59b89720263782eaf67 2013-09-18 00:41:24 ....A 326144 Virusshare.00099/HEUR-Trojan.Win32.Generic-045c3c8fb765dbb350148756be6e8f1031141b497d958921327cc1d246b165bc 2013-09-18 01:04:04 ....A 142336 Virusshare.00099/HEUR-Trojan.Win32.Generic-048f5d4ca0547be75ed6db690625b445078f2eecf9794b0b2332257954b8302e 2013-09-18 02:08:34 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-048f8782e7fd56516c8ea0ba6d1f4453582ebc709f80a829f03a5ef782ddb591 2013-09-18 00:14:42 ....A 60736 Virusshare.00099/HEUR-Trojan.Win32.Generic-04ba1e9f75331a3f887cef1417e016d5b24030e2b7b40352b342c9ad32549b0f 2013-09-18 00:46:52 ....A 855040 Virusshare.00099/HEUR-Trojan.Win32.Generic-04da5904af8c4ac468f20cd74de92117bbbd1fd22875d50b152300a3fec7cc80 2013-09-18 00:31:56 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-04db5ea953bfafb7f6c2890907571d22ef835ef3edc0241a5944b31b9a0cfa34 2013-09-18 00:48:32 ....A 622592 Virusshare.00099/HEUR-Trojan.Win32.Generic-04e0baa497cfa8395ca62f27c01f6c461badfbea685c747c7d7c0f8c47d3e4a8 2013-09-18 00:29:10 ....A 249899 Virusshare.00099/HEUR-Trojan.Win32.Generic-05149a4992be3d9cadd2d97b894734055bdf39f1e785691d722ebfcd432c267c 2013-09-18 02:10:14 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-05276d32a05369503b07547004dc3a4bc7b678774b2a05014bb07496836d521a 2013-09-18 01:28:52 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-0538e84113cddeff629e6d3dfa022173e9d02e4065e603a1ba70c1b68f53e632 2013-09-18 02:00:28 ....A 839680 Virusshare.00099/HEUR-Trojan.Win32.Generic-05543fc2882872abf770b8356f0a20d037106fb4b9e5c08e462f7b5cfdc76d1e 2013-09-18 00:49:54 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-056706494466d3d5d73fc27797511a0c0279d292a8398229b6228993c0009312 2013-09-18 00:52:44 ....A 63072 Virusshare.00099/HEUR-Trojan.Win32.Generic-058dcb2de79b882a50959c9363e6b17e856e35c108ccefd50819d11eb839e1e2 2013-09-18 01:48:00 ....A 1495127 Virusshare.00099/HEUR-Trojan.Win32.Generic-058fb66782f90187ab9c928e027bd062019ed2e4117e862b11e330e5639b60a2 2013-09-18 00:56:06 ....A 178160 Virusshare.00099/HEUR-Trojan.Win32.Generic-05c3e39169b83f35c9a9ad693be667beafef2f5efda0fcc9f2b42f5a3f77ed9a 2013-09-18 00:39:24 ....A 71680 Virusshare.00099/HEUR-Trojan.Win32.Generic-05cb1972e562d8625a688c55bb0c78f2b6613362bf784659c240c766d89fd566 2013-09-18 02:10:40 ....A 88281 Virusshare.00099/HEUR-Trojan.Win32.Generic-05e4aff46dc041c448c406e252c576ab5687e58347ed963914b191c86463f841 2013-09-18 02:04:36 ....A 180480 Virusshare.00099/HEUR-Trojan.Win32.Generic-05e9980bb1fdc6f49d2ae5f1c7c9521f8f7b200f7c997ab53934fa952898e216 2013-09-18 00:12:24 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-06092dab87e5bed9afa155f09f6bc5c9187eeb811f7ded2d68cd6fb05321fbe8 2013-09-18 00:23:26 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-06131ec202f3add55948c020171b14f3005388e058d51e69bb98e056fcdaf994 2013-09-18 00:06:24 ....A 54020 Virusshare.00099/HEUR-Trojan.Win32.Generic-062426559055ce4d282bb4ca1217e720c9d48b9c06af496012e694181a1ba669 2013-09-18 01:41:12 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-062d5f2869eaff2f77906618dd2b7e799de3aff21708ea4a7cf9c550bcc16c7b 2013-09-18 01:36:48 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-06405412a445d0d27dddffa8e202dcf7760b48dbfa695af4a90e69caf7c35570 2013-09-18 00:49:32 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-0649771faf0ee54f50f304c6ec2b7158b257b0bd8de1642cee4b16f54f98d2d2 2013-09-18 01:15:02 ....A 1009328 Virusshare.00099/HEUR-Trojan.Win32.Generic-0650b2a45be634307dfcab40aa479c23ef180579c7ae7dd32f6ce2af76954806 2013-09-18 00:51:38 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-0658cd5e148ab7b042dd09025a697a2dabe1d7ef34c409d6146e6767f5734fc7 2013-09-18 00:42:04 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-066d518f0f2226ffc374b331b5ce9e15fb9a7054a3faede9c807e412550a9d15 2013-09-18 00:23:30 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-0679f0cc0122e415b3dbd18ead8eeb95fd50bc36d2e6da5ce30771a62d1e0329 2013-09-18 01:53:48 ....A 1692346 Virusshare.00099/HEUR-Trojan.Win32.Generic-067d175a90babb75a6b5d4c84c35c0e9ed86a3730e7ff3e5f8bf0e2b96fb2d99 2013-09-18 01:21:08 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-068488505f724f2522711063b7283d15a1a7a891ed6f7c082a0c114375828b1b 2013-09-18 00:47:06 ....A 708616 Virusshare.00099/HEUR-Trojan.Win32.Generic-06974856ed0845ddb85eb11c118ebb4ea48cdccda815216f630803030af30ee2 2013-09-18 01:35:28 ....A 446976 Virusshare.00099/HEUR-Trojan.Win32.Generic-0697c38da74437d0f5b2ec9df8ed823dc2885d65c069a87f81965f97cd4d55e9 2013-09-18 01:26:26 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-06b0ee7519cb39beda2ca2d735b3d68c6b3abb48157df81d8cd16b846054c5ea 2013-09-18 01:08:38 ....A 1201320 Virusshare.00099/HEUR-Trojan.Win32.Generic-06b52d8cddc2a24cdf0746e407aeb237119a2ce839e0cd63a2345ab769112861 2013-09-18 01:03:14 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-06e91d6ef209c33592c23e36ca4f35fe34c95eb721c2471cde343a36ad2ab3c0 2013-09-18 00:10:56 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-0707e200dbb5c4feba174c446d74e208e2faa5e08c0e51e144b3f76335e60ffa 2013-09-18 02:10:10 ....A 191168 Virusshare.00099/HEUR-Trojan.Win32.Generic-070d5c030e52208946912e76fdd30324840731f51528d4728abf3e9521abc8b4 2013-09-18 01:17:02 ....A 33234 Virusshare.00099/HEUR-Trojan.Win32.Generic-0712b4aedfec0b3c0e6d5c45b22599ea872b58aa74b52f64a6a007f93c48af13 2013-09-18 00:04:10 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-0715e1d00704d87e5acd7e652e6b6b399b9d79a7547314d19b1647ceb4b7f1c7 2013-09-18 01:14:00 ....A 1038272 Virusshare.00099/HEUR-Trojan.Win32.Generic-071dbd102d2a430e1a868c7ecb4c3de86a97871d5cc06a00eac0b9edc3a8354a 2013-09-18 00:32:28 ....A 5388262 Virusshare.00099/HEUR-Trojan.Win32.Generic-07297dcb4d61a9eb2491720c067784caf8ee35e519dc142c66c3ced981aaa49b 2013-09-18 01:05:34 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-0731a630f78e14e6109184f3dfb1f0885c79b6bbc70164535435dc537d0d4578 2013-09-18 02:10:06 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-074cca6c404ebb324a1fa57f5cee8fd7bfdf26bf69ac4660dd754bca8c037539 2013-09-18 00:41:12 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-077480d2b02f5da040c09a65e7c7be87b9777e3c23346f57ea555f9395ccc9b6 2013-09-18 00:24:08 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-07b9978e36ec4455f4e2e1cd09988f4355e784595ba9f25ae2aea345b64c788a 2013-09-18 02:00:36 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-07b9ad2318cbbf84b868cacdc6f58c479f1625ff039478700c12f210dda3554d 2013-09-18 01:44:48 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-07c9bfaf10f7ed9696849c5a579e820394f3593b1fd3d962fe8ecbd4d46e0155 2013-09-18 00:57:52 ....A 589148 Virusshare.00099/HEUR-Trojan.Win32.Generic-07e7cdd8828244c6a01faa1a847f88879775618ad9b9e490984a078b3009e07b 2013-09-18 01:15:16 ....A 106531 Virusshare.00099/HEUR-Trojan.Win32.Generic-07f3f2070805f7057c7a680c69fc26403418ff2aa8e0bf4aa25e80c0793431f2 2013-09-18 01:28:08 ....A 1142429 Virusshare.00099/HEUR-Trojan.Win32.Generic-07f6402a098bae5a64171dc68e959336e8f9eb335c27cf63314295a8d1d4887d 2013-09-18 01:06:14 ....A 5851759 Virusshare.00099/HEUR-Trojan.Win32.Generic-080626c2529f30d58c5c6d84e0efc693a0d08f1787c31458ef32b042ec197da3 2013-09-18 01:49:06 ....A 4558133 Virusshare.00099/HEUR-Trojan.Win32.Generic-082d3b7a1f92629ff065604b342a57d710617d4d598ff6167f06a149e3d1a0c0 2013-09-18 00:03:52 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-083025b119033555e31e43ea7e4eaba69db6347854c5f336b258c7fc245e52bf 2013-09-18 00:29:46 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-0844bf0582e82d12b0261cff380ef9e80cbf35c04b66aa99e6d5d329d34f5a79 2013-09-18 01:27:16 ....A 715148 Virusshare.00099/HEUR-Trojan.Win32.Generic-084d8df47fd80494adcd429f7c2be235f36233495bb23a324d694b05cbddded4 2013-09-18 00:40:28 ....A 379120 Virusshare.00099/HEUR-Trojan.Win32.Generic-0853e5e271eb735f236bb21f5af1143aa363c9012b8f956e9ffacceb804f5481 2013-09-18 01:06:22 ....A 199021 Virusshare.00099/HEUR-Trojan.Win32.Generic-085b4e82929a44926f9e737ac6b1a29eb44d42cde3d3d498e5645ea28d14f28a 2013-09-18 01:38:22 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-085e32ed5f64c22a2fd81b017371277c4b01ab0ebbaad450742d7725c8231b82 2013-09-18 01:01:32 ....A 784880 Virusshare.00099/HEUR-Trojan.Win32.Generic-08635762a6e188778302d142a20eb8b0ee4cfad6abcfc4353b30447163c35a34 2013-09-18 01:53:08 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-086b3ab6bbe1321bae228b7d36372a029f0b3469c29dfdb3bbdfbdf23a54543a 2013-09-18 01:18:34 ....A 1605965 Virusshare.00099/HEUR-Trojan.Win32.Generic-0870e0ef0be56e8db6bd2ff2705cfa725a5ec4ddaea438cbcad370152dbc15da 2013-09-18 01:03:14 ....A 1782890 Virusshare.00099/HEUR-Trojan.Win32.Generic-087afa5e60e6afc9fbeea4e31fddd6a02058e622eb3e400760886656c527f115 2013-09-18 01:22:32 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-087dc6240f9354d97e3753d15a8133e8b0653010614e9f16aa0cc62669e428cf 2013-09-18 01:06:04 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-0888bc5fbdcced7a50826ebe6513051c658de7b72995ee9f5a8b4d970d0380ac 2013-09-18 00:39:42 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-0898e1c43ca60506400f4c4470f8bf04a60516415aff7cd302d3938fab1368bc 2013-09-18 00:11:04 ....A 262656 Virusshare.00099/HEUR-Trojan.Win32.Generic-08d8c413a8afde40c4685f5822e0f46fe530d4f859ced98c31526b52ed062673 2013-09-18 01:10:06 ....A 176480 Virusshare.00099/HEUR-Trojan.Win32.Generic-08e361ac5af8eef37f8410862fefa770cc91a03cb2cfe8665c103989c3ab66e5 2013-09-18 01:31:06 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-08ee58bdcca4f35ad8d8d31a05df6b76e924981ac52d1c37c3953ddff04e205e 2013-09-18 02:08:32 ....A 223139 Virusshare.00099/HEUR-Trojan.Win32.Generic-0900e85651df748355116f2c130850eb2283785a8b4a6d5d2a90739ba842417c 2013-09-18 01:37:00 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-091a4e07ede90bc64706c453b0f0a98321eeaf1cf3705346232555ecd3a7a470 2013-09-18 00:45:52 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-0920a5efb12b4debef918ff2984774193c7d4202f4f279f54aca36b911ce7a16 2013-09-18 01:38:38 ....A 901247 Virusshare.00099/HEUR-Trojan.Win32.Generic-093b21804287a276cc15ec82d665e9d1bbc33bd6f060c5c7c917b52b2d1195ac 2013-09-18 00:58:18 ....A 869376 Virusshare.00099/HEUR-Trojan.Win32.Generic-0960ffb20316d7bb8e36a967914a45788a750c090fdde0aaa9016151655b3bb9 2013-09-18 01:43:02 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-097192db3ac7141bbd7526455c6bf4600f793ce265738bf25e853e12476be756 2013-09-18 00:20:08 ....A 127107 Virusshare.00099/HEUR-Trojan.Win32.Generic-097b6ab5d35c38928b52007ff2ec3dd2192f6a870d7d3683d57bc74fba672538 2013-09-18 00:22:34 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-098fbe175cc61ae34b01c96a798bd0396a4bea98d76936d444fb684c576ce430 2013-09-18 01:26:58 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-0992976f7ccb1b131bf948f98af9c4540554125d000d52451ce4dd8677373f05 2013-09-18 01:09:26 ....A 1041408 Virusshare.00099/HEUR-Trojan.Win32.Generic-09a46f19962356c7ca4226fa0a76e2a410d78e176050c41ff7c06a80a7ae7da7 2013-09-18 01:54:28 ....A 64632 Virusshare.00099/HEUR-Trojan.Win32.Generic-09b9d1c64a013662e9986acc8b95b532ff2ba3bf7630bfef03aea24378d2156d 2013-09-18 01:22:06 ....A 363168 Virusshare.00099/HEUR-Trojan.Win32.Generic-09bd90621505e5e85b2d06981b8780c6a167c02864589bd0c0c42e9f6db10d66 2013-09-18 01:43:02 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-09ce1fed651064465ec294a7343df143576a8c7d9550f99829290b4abc142868 2013-09-18 02:01:44 ....A 93495 Virusshare.00099/HEUR-Trojan.Win32.Generic-09cf11f714cd6608b17c703960418afbfeda3493fac71723316334a939b25276 2013-09-18 01:31:24 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-09e52cfe291d9743a33aef27776f70d98768d12ba3e986747b4cceaae4e55a66 2013-09-18 01:00:22 ....A 7288 Virusshare.00099/HEUR-Trojan.Win32.Generic-09f00aea7261ba50d5a5fc6894d5d3eb0d00b115dcd57c2cdb54084e9f1c59b3 2013-09-18 01:18:16 ....A 136240 Virusshare.00099/HEUR-Trojan.Win32.Generic-09f1845b0b7934bddb97c5bebe5d1509ee2a34614bb3f743908af1817276a3b0 2013-09-18 01:52:26 ....A 2554368 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a280d4ad75bf8351e64d88beffe997d68958a624b7ce5d1703a53cb0682887e 2013-09-18 01:30:10 ....A 94658 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a286491daf31bcc6ab52447f47ab813c52d4181490188f7dad265c9e95d2d75 2013-09-18 01:30:04 ....A 1232493 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a4fdbaeb43c9b2985f480902a8bbc240432bf53e13d9043287817cb4c12a6af 2013-09-18 01:19:02 ....A 464896 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a65c09d7c9cf959509516e8c7b98b49f6a50e20e8702444125554f7bc41a4aa 2013-09-18 01:23:56 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a6715f836230baf028dd60655d36a61fda9c91fb16155b2e5ae8394942c5aaa 2013-09-18 00:17:48 ....A 143497 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a7c826781b5fce909af0cd959c7d9b488d451295e2b8fd84138d1485f667ebe 2013-09-18 01:39:58 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a832c1efc16ebb58ea5180d8faa39f5de9dd7fe26a781da75523989ce3499bd 2013-09-18 00:43:08 ....A 216576 Virusshare.00099/HEUR-Trojan.Win32.Generic-0a96f50ba61095a70999955520e73b719eea04601cc459bceb5e772a170eefdf 2013-09-18 01:28:52 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-0acf1e56e2d9096ef9534ec81848f635994e41b281a3b4e765d727e062a241c9 2013-09-18 00:41:58 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ad4527d5a3283672796b3bbc79fc11c495ef5ff209c8e9a65342e3290a5cf32 2013-09-18 00:26:38 ....A 128629 Virusshare.00099/HEUR-Trojan.Win32.Generic-0aebc70534e64580405f0c8739b7311310b0865e8ac4378cc797799351a3969a 2013-09-18 01:18:50 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b11746e56b7403a7487e8251e86b051d0fedd6c93fa0a3d17d0ec930b7330ff 2013-09-18 01:11:04 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b2df4a81a6a775655c1aa5c791003fd743aaf9534b41ee980de86e1098b1780 2013-09-18 00:38:06 ....A 890440 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b332737b6db9a2e76c16b075117711138f42e93bcc53b0053739075142ac2a4 2013-09-18 01:35:40 ....A 776704 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b36b8c011b3fe4fdcfe5edb9516652826455ea51c49f6c3fd14ab1ffa21a166 2013-09-18 00:37:26 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b71ce6fae1af16c236c99b7231bb70e00ce67731591cfc5db88e99a1da46ce1 2013-09-18 02:02:14 ....A 718852 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b74da5c0a9d6466cc510048045301a8b050ba8892ec8c00484f751b2384122c 2013-09-18 01:57:24 ....A 1041408 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b766d95abf643811de6e3e9f6aeb2fd6c2252509264c392b9c1132620c9536c 2013-09-18 00:21:10 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b847de3931a84547f4c8cbbbdc3cf5e29243cbc6a8b20b911a9295d0160ab53 2013-09-18 00:16:36 ....A 231936 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b89ed66c4ef87eb577efd9c6f9566500da9ef11b95395324368254f3d51c70f 2013-09-18 00:44:22 ....A 39681 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b9043322f3283678fefa3d10a48fb4efdd69f39d211dcb2bbb7d118a285a871 2013-09-18 00:20:12 ....A 304640 Virusshare.00099/HEUR-Trojan.Win32.Generic-0b9138e265551df1479efe763479813663a3cf724dd9f40ba308ebbbfe9cd2a1 2013-09-18 01:00:52 ....A 314368 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ba1dc0ead19e2ecfdfed44547a1cbc56cad513a63ffbdf60a76a1f80f84d018 2013-09-18 00:35:02 ....A 123473 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bac2f4f71059b50d9f465a9db1bb71619b3486dd6d3ede2489346722e44befd 2013-09-18 01:59:50 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bc05be6715b3145f9e55cf3ecee42e634e334c3eae9383c9e55de890f3972a2 2013-09-18 00:19:02 ....A 354304 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bc0632ba6b261856f34416a65910c3eb8c97de658424abe633991dba4a16cc9 2013-09-18 01:50:18 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bcc7902282546b99788a75d6363eb1ad89761a179956b2cbaf7d7801596ddde 2013-09-18 02:08:06 ....A 409600 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bd0caf8a9207ab92a885343bd11d699704d326a7275f7088362e985f808b06e 2013-09-18 01:52:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bd3e155e7bdeacbf109932afc04dd92261f7a44399898ab36f8efbcfdd521c9 2013-09-18 00:37:44 ....A 750080 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bd83a28adeac2e06f922c0b8fc422978504a76bd6395ee71a9c04a3b673cdb2 2013-09-18 01:05:10 ....A 459129 Virusshare.00099/HEUR-Trojan.Win32.Generic-0bd89478fc276975e5abff67c4b038f7d2f551c31c9e4369105bf5830ea07484 2013-09-18 01:16:44 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-0be759221cfa1fe53e98e19e7cb890b0396d8a28ec6acfb8355edd3b7e493b19 2013-09-18 01:37:08 ....A 307712 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c08c0042a84b9e3649405c36e43620de5b31a3e3bab1543acc283afa7d14b7c 2013-09-18 01:10:42 ....A 450265 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c0b87fcdbffc7a52e26975a611ef47bc445698e3e6a1271b8fdcacac7c7ec4d 2013-09-18 02:05:54 ....A 234424 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c15e9fd4e20e3e7f26815a05258b2b6e29a1a63f4b9eebe46bb3708a0341c3d 2013-09-18 01:55:26 ....A 140288 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c1e65f5a46faf1a372858da9672dc82dda54ccd49ee835fa21f35631b5c0496 2013-09-18 01:31:58 ....A 5364318 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c222b63afe36a4187fca442c0184c395a5ea6f36d708bf63b0b0fc5a91dffc6 2013-09-18 00:15:46 ....A 149969 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c251a9a701929d4657caf2f17a7fe576eebd2804eb70d5b540a279c1b66557e 2013-09-18 00:06:44 ....A 15824 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c355b7d01085c10215164442c6ed2937070dfe986686a9d32b631d8824a95be 2013-09-18 00:29:02 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c3b927340235babcad00100ab69c962d5f1746b8cc99af23eec0d46f23541a8 2013-09-18 00:10:30 ....A 4551060 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c3e5ec9c769353f55b5552999a307d00a6a05a4058ae40b9b2432cae7d6e415 2013-09-18 01:02:24 ....A 279052 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c4553ad5bb7ac28d279e0025983e86148907d67b9c733dd7833bcfb8b475ea8 2013-09-18 00:27:26 ....A 112924 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c4912eb6068c8044c94bc4563180e8905bec226277f9d79b93248a051e87121 2013-09-18 00:27:40 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c535440d823a142f488c0b6a856f4de1cf87190823958b1ded413e20d835b7f 2013-09-18 00:13:44 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-0c94f96912730c0a3a0ee22b58574cff3b1ffe5fe9b144ae16f0a366cbee00b5 2013-09-18 00:54:36 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-0cbc960d4a0d98f1dc9d15a30939f96c9e632cc87cb09176f6b37cd3236ff13e 2013-09-18 02:11:12 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-0cbdbb398d25782d5b8d930cf27d46a67143872b6fb24ffa0762c89300ee5870 2013-09-18 00:51:44 ....A 625990 Virusshare.00099/HEUR-Trojan.Win32.Generic-0cc77425ddb6db8a6e374d4d214e070ec4c80948d2f2f1939b014b51836a2a7c 2013-09-18 00:26:52 ....A 212016 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ccac8b7221f629505743697d902aa359e33a84d0d5074b90b1d2871d34f4bee 2013-09-18 00:59:58 ....A 3171050 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ce498bba79cc844a7846242e044af6e46ffe06e311b7a3de55fce78cb6e4192 2013-09-18 00:46:12 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ce6600b009537a3fb117e99a62f266ac02754ff7eafcc40ba939450c5825887 2013-09-18 00:20:14 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-0cfa246bf111e9e04691be8a53789cd6ad8d946c1fc732068184a2dcefe235c5 2013-09-18 01:25:08 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-0cfdb11851f4f9e6d048aa2caa094bd5e9e18cfacf611cd5e0b487b5bcaa950e 2013-09-18 00:57:14 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d155b9b07423b1c35ecdb410a07f7171ff70b1511c5370b45289840821a241c 2013-09-18 01:27:50 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d162bdf4e3f490e62b12f6817eb5b5a1027726386f6cac04ea17869e34b3a63 2013-09-18 00:04:32 ....A 184145 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d1ba2d92f9dedab687c59b0693d9fe88156fe52b2bbad3af6120cfa1c50086e 2013-09-18 00:10:44 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d1c6288a6a106e94161da96e74ca7d94aaaefa937a54966ba491910c9dc4b4c 2013-09-18 01:22:18 ....A 95978 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d24f2d466cd84acf9620bb9f33862688b0f25fe51677a1858e8582a4f85f69f 2013-09-18 01:17:42 ....A 7850784 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d265a656be114c6b012a068e884709163f2ac11b0a431ef775915fe8f2ac3a4 2013-09-18 00:21:08 ....A 22561 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d2f74edb45dabd34543023b39deb4390cf3d2b01fd6130f8e8cbacfd5f665b9 2013-09-18 01:11:06 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d31e9801ddf88122c9a85eea7706e2e9f05b1066c242486147cb30aff22a1c0 2013-09-18 00:02:32 ....A 15762011 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d380ed1fde10f439a33a54afc09e0af9d725f3c7fe070ff28d8d3308c2192e1 2013-09-18 00:24:22 ....A 736256 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d44bd4c2c3283995b93111b5e82add193c5ce52ae4ad8f79e38713b1917c0f0 2013-09-18 01:36:40 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d4b65ddcbd8adf9610ec287f6ec18c76d2fb0b96a22d6079593fedd8abdfc82 2013-09-18 01:32:02 ....A 1524859 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d4bfd2e854083d02618a655016d572398b7612f264c326d0de866ef1d8508e1 2013-09-18 01:15:26 ....A 112188 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d4dafcc64ade7be2412f8b4f5ca1cb1934556def9978b785c2f3244ade7d78e 2013-09-18 00:54:24 ....A 516096 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d5100a56c9d8ffeb3d15493a150fc4900280f65cb88b5265447dbaa35aec50d 2013-09-18 01:56:36 ....A 162782 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d5b7370498de9407492ae9615b1577d4db4160ce53c000f0251258fa7d34173 2013-09-18 00:59:20 ....A 1204224 Virusshare.00099/HEUR-Trojan.Win32.Generic-0d8a6068abf6be397e07190a67c7e2d6bc843f57163232cf62a114fa510cdca8 2013-09-18 00:38:24 ....A 204256 Virusshare.00099/HEUR-Trojan.Win32.Generic-0dac5c6579ab517a3adc0a2482f22932d9c2064190656fd6ef2d11b641104df2 2013-09-18 02:10:40 ....A 2234880 Virusshare.00099/HEUR-Trojan.Win32.Generic-0dc53763ff597882212845d132a794af70071b97fa74985b6174a2b33578d92a 2013-09-18 01:38:10 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-0dc5c94fe3ec87224ffe8caa8fceeb5701d21e81726bd52fd360b434c3a255b2 2013-09-18 01:36:00 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-0dc89c7a4f91e8632971edd42739ac7e02b8a31da638ae22cdf9b88ad65f564b 2013-09-18 01:45:04 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-0de692bea3f3b13f6933782d5b44300c9c2133846eac0dd097b3f009705e20df 2013-09-18 00:37:20 ....A 193712 Virusshare.00099/HEUR-Trojan.Win32.Generic-0deaab029488db26eee53aac67c4c57c072b41c0b07822531a0de57b4525a0bb 2013-09-18 02:05:34 ....A 253696 Virusshare.00099/HEUR-Trojan.Win32.Generic-0deb19a4bf15c3cca54f10207f8c9d4bc9c7570af1aa8797843ded0d4b4c26d3 2013-09-18 00:43:28 ....A 4372138 Virusshare.00099/HEUR-Trojan.Win32.Generic-0e27ccf3d05980f3928a84eabf6ce3908e9b4cd0527478e9a2d13efdb448684a 2013-09-18 00:23:38 ....A 552960 Virusshare.00099/HEUR-Trojan.Win32.Generic-0e2a43ac21e9679e44ca22e4a0dd3f36b3a040746fd0152456636e2a6551dcd7 2013-09-18 01:08:24 ....A 375808 Virusshare.00099/HEUR-Trojan.Win32.Generic-0e3703d2bc5f7e6d7a334d040b1cc45b4db233386a4ac333b73ae4288b47b34e 2013-09-18 01:30:46 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-0e8928ed68f1c4345ecf58c4e31841d26ea7aa4d10e0914bbb2ade8a7cd4f3f8 2013-09-18 00:44:14 ....A 3026536 Virusshare.00099/HEUR-Trojan.Win32.Generic-0e8ecccf54443a7567f9039ff8c8a37993a56092177b0c2546a49e16ba24b510 2013-09-18 01:47:46 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ea79e182ba4db80b8637ef6064af8e211306658576e009327bf97d9db3b90fe 2013-09-18 02:08:24 ....A 152808 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ebf1e2e85759999ac708a89c7f64a1303598a0f516cb9e7bd85b3d1c3115dbe 2013-09-18 00:02:56 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ec2c011501da2244c6905c978ae8c2a5f4c8c4bbb66f329e2299eb7618a8e6d 2013-09-18 00:05:10 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ec3dd16472b7b54f1e3205e32bf33e721e31c200f02076bd6cce91bfa92a1f0 2013-09-18 01:00:58 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ed04bc4f47056e24af4e41813988ae761fe9281f1bceec2671ebfa8bb40bf7a 2013-09-18 01:14:18 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ee023a4586c7fee8e29608776b98101d72c2d4187525f6b8a0ef77803459e1e 2013-09-18 00:50:34 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ee1dfedee442d287b189553e35086374ca5d47f901d3dbd23463a80f0b6303a 2013-09-18 00:56:40 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-0eea7d8db1678cc8b36bc81a1ca26d164092bb2cfef779a1bab363f64faaa55b 2013-09-18 01:48:56 ....A 80384 Virusshare.00099/HEUR-Trojan.Win32.Generic-0eecb60b3415313d29029ed7e03b39fb141b5730a14538c0670c45a6dcd79396 2013-09-18 00:06:14 ....A 546816 Virusshare.00099/HEUR-Trojan.Win32.Generic-0ef3398327aebfb3408de55cb41cafe60883c925c41efb7415f8ef1d0720baed 2013-09-18 00:23:30 ....A 832512 Virusshare.00099/HEUR-Trojan.Win32.Generic-0efdd8d5f7b7c853c1facfbbccd17782f0d024c787c5e901331fc6296ebcf22f 2013-09-18 01:01:26 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-0efe82ec0ecae7620a556c54ab21f9d1134e900e7a355c6a550bb496b7aa7101 2013-09-18 00:41:26 ....A 827392 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f0c12385fd5c753572d346fc12c668250d6c6355297007895549e054811f1b6 2013-09-18 00:27:34 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f0d726609c068205b9b9337830836e2f3ae8648734395592a1961addfc8292c 2013-09-18 01:02:34 ....A 499712 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f1645e1b4a04da4570d570357f6396c988815c0c62800e1288a7be7b07be27b 2013-09-18 01:15:58 ....A 19454053 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f187bea74a983579cf0746a2cb0eabaaee03d1e3902af3bbff0597503ad8043 2013-09-18 01:49:34 ....A 170496 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f2a138cdbd8f2ab1eb436e5c6d711b3f6898494f33c54521ef1c7a2c9269251 2013-09-18 01:05:54 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f384fff806dae72dbaec531a7feba25a9fb374de4b16bfead24ec5a3693ac13 2013-09-18 00:04:02 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f570e6e0e8cff9fc12c16bdc266c81df1275edea3b251966d21c2104a7f58c3 2013-09-18 02:00:06 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f5930a0553ad2f75fe0b735ca4e0a0b4d8e6637c28ecf8855a0cfee7413a208 2013-09-18 01:27:10 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f61340534381a633903e25401bcead05fa7da48e8fd49c88e896054788f388f 2013-09-18 00:34:44 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f6637782cf0db41cab4829b8f1089f1ae93f99d9124c8ae33199a178008025f 2013-09-18 00:47:34 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f682accbdd6ed48f36ea88a3ad69d0082e9013a96b78603653209d72f9c210c 2013-09-18 01:35:32 ....A 265952 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f6d9cc8906dc430f797d1fc1c716dee100698a1281ba0213c4c44adcd0cca0d 2013-09-18 00:05:34 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f74711807b7afd9c3fe6665f7617488d3db9a8ebe6e32489108ee1246cfe056 2013-09-18 00:40:52 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f84dca1979cce2da2b2edd33da7bf8afcd4086d8221d0deea5d193b0a99920b 2013-09-18 01:10:38 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f8bfb55ab1f27cb216f223d9d2db7c0f9dd2d3ae0e250586bd78366e2b19dd3 2013-09-18 00:51:42 ....A 2963456 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f9482779454fa5956fd37e620d95108346f63fe8bcffcc36e7ec4766d4b6507 2013-09-18 01:25:56 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f9885fab275b4a4db46ca14d7634d8dbf347a05f3486d2f8a582db15aa6afc4 2013-09-18 00:25:38 ....A 887520 Virusshare.00099/HEUR-Trojan.Win32.Generic-0f9b64709c1f207e278db48b69769ddbca95642b43574637ce81234d8622eff0 2013-09-18 01:27:54 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fa2e97b9ce16dc5911dee6b30f5967b6e30720154d40759c6b7efb7573e5b9d 2013-09-18 00:34:24 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fa3796c3fd96eefe3df931e890220fb2e80afc717c49dce9c03071527204206 2013-09-18 01:27:22 ....A 1150976 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fb5d89096e286b15ddd8ecd674eede2a0d26eafcf13b89b5eee0501906f0acb 2013-09-18 01:44:40 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fb611966613e13065f49e9f52ab8673f7dcc9f7aaeecf868a724c33cd777306 2013-09-18 00:06:48 ....A 179325 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fbc8eedd6f19d5fb5cc11975f58e9e6cc4d31d87c0e417a0b4e3bbae6fa7d12 2013-09-18 01:05:02 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fd32a2806cbdd31021d16e66c60452e72204207c5803aafc476da9792d37985 2013-09-18 00:42:18 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fd7af6a6cec6f11c6177aceaba96acb770e0998b60759a4a6fe43dddb853f49 2013-09-18 00:56:06 ....A 208384 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fe60182dbed12cda8becf8f8708c347826c5edf3fd7aeb3d23c831b5ff466ef 2013-09-18 00:18:20 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-0fed737f2d5befe3d0b2b98d5d4954404de3e0a28a0d042aa5fecd679f24804d 2013-09-18 00:32:54 ....A 7436 Virusshare.00099/HEUR-Trojan.Win32.Generic-1016b1ec64c413424b174699bc42cb56be109734d6860f1dcd243266894cefe9 2013-09-18 00:29:42 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-101fb4e5b4694fd8e0891514a52d76268ea0cd59741fc9a8a8616033b522931b 2013-09-18 01:28:32 ....A 855040 Virusshare.00099/HEUR-Trojan.Win32.Generic-1022a2a019eb5c9ec09ec46185b0ae90968c8fc4aa406a70de4171b1e23da300 2013-09-18 01:30:22 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-104136fddfa18beae31570c64d148e2ffcd7b8d8864587aab0e5445eadfd07de 2013-09-18 00:12:04 ....A 156032 Virusshare.00099/HEUR-Trojan.Win32.Generic-105ca0cbd3c6ec3ec71d57b068cb6f62a0c7a8418ea44598e7af4fb20658e0af 2013-09-18 00:29:08 ....A 461952 Virusshare.00099/HEUR-Trojan.Win32.Generic-10912832382b9eb0ea1fd939c59efffac24371cdb867222175b96678c2d64be1 2013-09-18 02:01:12 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-1098116fcc0e8d849a514981acc5ca479c06fdc960f1989c540adcec7eac7e7b 2013-09-18 01:09:34 ....A 590577 Virusshare.00099/HEUR-Trojan.Win32.Generic-109b96f79468f3c4fa30f11791029d66a4c97de7cf0d988f5607c6c2cf552aae 2013-09-18 00:29:38 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-10a0fdf458fce2c4f0ee0158e8a469cef7601d62b0d8295d706be732dcb54e94 2013-09-18 01:49:40 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-10cceec624b05bab56a5f945d25280813b2dc0c98ce2974e2259635c79d6a229 2013-09-18 00:43:16 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-10cd0e7b63d78d668de815428d046a1b4fb5c186afdf30d482a4f90ec7bbfaf1 2013-09-18 01:38:52 ....A 960 Virusshare.00099/HEUR-Trojan.Win32.Generic-10ce4f56be644768302a4ba86055230b82c5ce4a33b638f203ddf5ca381481d7 2013-09-18 00:34:00 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-10d11c307a9e196782bba30d37611b842f8feb4d97d619c039260b557a830470 2013-09-18 01:42:56 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-110867956a3edc6118e65bdfc52a3c8fd158caa8eb07d54528c84beb16c4d071 2013-09-18 01:52:44 ....A 622592 Virusshare.00099/HEUR-Trojan.Win32.Generic-1114709aa639808c0aa80b859afd1e285fdc071b3a3590e5ab333234506fe408 2013-09-18 00:45:06 ....A 8705576 Virusshare.00099/HEUR-Trojan.Win32.Generic-1128432d710c3ddf9af14ba5a1f4c5e9e08862b9c53a14ed4ce826f3dd7abae8 2013-09-18 00:29:18 ....A 2631540 Virusshare.00099/HEUR-Trojan.Win32.Generic-113151418c3879d4b42a403066261842ee829a30fca849b7e24200cccb750e47 2013-09-18 01:10:46 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-114fcefc154c9e232694100b9c303d4e7e9ec97b3b56b71136c71bed26d67a02 2013-09-18 01:21:36 ....A 30482 Virusshare.00099/HEUR-Trojan.Win32.Generic-1181428ee17e0e3d3f36d4b53113263598e2352b2f996105b40789ce32540dad 2013-09-18 01:05:32 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-1183a05ee937ff3361dd9bfbd3aa26d250e28158262aed66c2b849eaed4fc4bd 2013-09-18 00:17:54 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-1194d27aa9723e5fe3bdc4467ad5a21fd6da8257e904ff803c28b0f817269641 2013-09-18 01:38:02 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-11bffc9252cdf8e673971ee54e4260611f7f764b5af124cdc6d3297ed2b5c632 2013-09-18 00:32:10 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-11c02f3c31448c365b701222e322f8b771d48e29c2735f751bfcd87eb5c211bb 2013-09-18 00:38:22 ....A 200213 Virusshare.00099/HEUR-Trojan.Win32.Generic-11cc3e383f8c32e119953b29918c86e84f522a5f0ee3b381d783f7178d5c2a2c 2013-09-18 00:11:50 ....A 503798 Virusshare.00099/HEUR-Trojan.Win32.Generic-11cda135d24226e6d8b97a4fbc4ae6bb6ef9f6e8db5431736f1aa65ba8c8b4a1 2013-09-18 00:24:10 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-11e30d00b7ad72591b4fe013bd6be9dd25ef9d11a3c49426ed8c37b551c766db 2013-09-18 00:13:46 ....A 1477 Virusshare.00099/HEUR-Trojan.Win32.Generic-11ff47710f37474e1af65f985e48fcba0f57d94ee7d13629883b0347cb03ebb1 2013-09-18 01:33:12 ....A 1109637 Virusshare.00099/HEUR-Trojan.Win32.Generic-120c93486f98121df209d44a3e3fb5ea36f226c2406449f8dab2b87eb9236c19 2013-09-18 00:21:22 ....A 374136 Virusshare.00099/HEUR-Trojan.Win32.Generic-12135b614bbb78bdd0d3dfa7f15caa7a17b81d746c583b6ac560761596b4d385 2013-09-18 00:38:44 ....A 541184 Virusshare.00099/HEUR-Trojan.Win32.Generic-122840315456ccaf898243b71d74b27d16ed317f97a6b9b49d4c549485f950e9 2013-09-18 00:46:40 ....A 736884 Virusshare.00099/HEUR-Trojan.Win32.Generic-122f19c9f230b4e06cccf11aeb7dd52d9a3d7f54ba65d1c6e37b5a5abe995b25 2013-09-18 01:39:44 ....A 857088 Virusshare.00099/HEUR-Trojan.Win32.Generic-1243f0bf19bc9b99f293f050213d89dc518438cf7f50d145a682b40497665bda 2013-09-18 00:54:16 ....A 47044 Virusshare.00099/HEUR-Trojan.Win32.Generic-1246071a89094862d73061465de4fa1b06f907d1e2834f9bd10adf8ce25a6fc9 2013-09-18 01:55:04 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-1247f412f42a4cea33c03d6dc56859f128815b3e8f93e1f6d5e04bd6e404dd20 2013-09-18 00:47:16 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-125a4a59dd57459c8159ebbd9866d6c89f8ea865404dac236dacdb2d67bcccfb 2013-09-18 00:09:42 ....A 47136 Virusshare.00099/HEUR-Trojan.Win32.Generic-12703fbcee99697b258dc0fb80835b59964f8afa2329ebe24640b29044b96ce6 2013-09-18 01:18:30 ....A 61614 Virusshare.00099/HEUR-Trojan.Win32.Generic-1278b11d0972dfce2db0f2c01cfa6173933228abad290d9269fdd02f3fbbb139 2013-09-18 01:57:14 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-128682f2df9c2f4980b0ea89a8b72a16517135e9d25bf4b1b87d87d0701eb0bd 2013-09-18 01:06:58 ....A 490365 Virusshare.00099/HEUR-Trojan.Win32.Generic-1297e273daf095473e2d7978688ecebc038d06fb467f844a402fc6d06dfc53bf 2013-09-18 01:14:52 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-12c2604510d31e127e2bd2417f65e20c1640fb9f9e4d462fe4f02a72bd2dadf3 2013-09-18 01:46:48 ....A 864726 Virusshare.00099/HEUR-Trojan.Win32.Generic-12cb44c854ff13104ac4d802c387b63a501d8b95a2ef1f3213884ff21042f5db 2013-09-18 01:47:48 ....A 761344 2736874240 Virusshare.00099/HEUR-Trojan.Win32.Generic-12d11eb41a340215a61aadd55685d39e4236f1b5cdc6fe264cb1b38a46c5039d 2013-09-18 00:21:54 ....A 533669 Virusshare.00099/HEUR-Trojan.Win32.Generic-12dd6175f38fc1685487620fd32ce550266292ab8a0e21c1836c954ad544a247 2013-09-18 00:20:58 ....A 92701 Virusshare.00099/HEUR-Trojan.Win32.Generic-130cee9ba180d8c7b6e8f142e3822991daf9ba2ee619597590a2675fd67ca58b 2013-09-18 01:14:18 ....A 8668453 Virusshare.00099/HEUR-Trojan.Win32.Generic-13179be8b05a4412baff2c1d706fefbd2e43b10ecbd1310d20f6044ea682146d 2013-09-18 01:06:46 ....A 170007 Virusshare.00099/HEUR-Trojan.Win32.Generic-1323a8106191d6a7d48495d3774e826c920ffc4b45334763e4dcca916bd65981 2013-09-18 01:13:50 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-132c952a183fbad8cb8d0626d43b8d4b85c0ac3e7fe1b613909abc3a2479d307 2013-09-18 00:35:10 ....A 970752 Virusshare.00099/HEUR-Trojan.Win32.Generic-137f76c53c75ec2562ed4fa4b96c8946341fe1b35a49d456b6da282a47a2e3d4 2013-09-18 00:05:54 ....A 2714337 Virusshare.00099/HEUR-Trojan.Win32.Generic-1390235b228a2194f6386082bbe60d9075c2438b720a8a042a7a62f6124654fb 2013-09-18 01:11:04 ....A 6939 Virusshare.00099/HEUR-Trojan.Win32.Generic-13a66f933b3e7689dd3e6c7ad125094df5a03e4c76fd9e2340da625c3fa39134 2013-09-18 00:28:28 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-13b75feeb95060e08d2b86e3df8d8030635c2249dd8de60da079d9a720ff2dd1 2013-09-18 01:33:52 ....A 28080 Virusshare.00099/HEUR-Trojan.Win32.Generic-13d826b3cfa9b4f1c9964ea7b34b06733a0b3619e0c782e25435ae5ce3dd4cd5 2013-09-18 01:56:04 ....A 3300923 Virusshare.00099/HEUR-Trojan.Win32.Generic-13db37cb94e0bd00d3ffa6d80654467bc15927abb801975df5828e46f206b869 2013-09-18 00:33:42 ....A 436224 Virusshare.00099/HEUR-Trojan.Win32.Generic-13fb95cd4a44d51f44e42880d3e2ce12c6f2467bb390875323b5e554d3949776 2013-09-18 00:26:26 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-14011c3b8f7148424b00900a92273df2d6c4ae9d5eb55888f7d5826f68f66901 2013-09-18 01:01:28 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-1417b635320f20b9f2bc58b146906eb9292917e2ad49736f5a6469a07c58a2dc 2013-09-18 01:23:38 ....A 479232 Virusshare.00099/HEUR-Trojan.Win32.Generic-141d9a0c4a5b991b55c12ab7a40eda8020f529857edbe46b7c6c663cb2188fff 2013-09-18 01:29:44 ....A 981108 Virusshare.00099/HEUR-Trojan.Win32.Generic-1423a99c9b25e513e7654a1a9e08d5ba532d2dcaeab3b2cf21a921e131b3de56 2013-09-18 00:27:14 ....A 818352 Virusshare.00099/HEUR-Trojan.Win32.Generic-1425218ad4584297b2106b3d3ad0368b88ade951e8f52c07c1705a9c343e8a91 2013-09-18 01:02:52 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-14278c511471e22d2ca321c1cb80e0aa614ed6866ceee9a51d703062978440c9 2013-09-18 00:23:02 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-142ae262219c30383e17892f4b8e5f3b0702d768c6511ef0dfc282ef925cf426 2013-09-18 00:02:56 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-142c86ddcb7f32ccb62dfa8fe5c4d66e8fc6b40e3d98508b9e7d83ebbb7327d6 2013-09-18 01:12:44 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-142d8781622608bc2827dd6e2e0e5083e3d41a5e9a5ff05828a308c58442a592 2013-09-18 01:57:28 ....A 433016 Virusshare.00099/HEUR-Trojan.Win32.Generic-142df250d8add3fd751ec1dc17d04892018cfb246e7a07f493b7b3df86feb5ac 2013-09-18 01:17:38 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-142e55dfb9df4821da6157aa072868bf5328b85c774c1fd1dadc4f4ad1d38e85 2013-09-18 00:53:28 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-143523b537971f14f5d1eb8bc901941cc653a26d348a2aefcdb987a20295f2a8 2013-09-18 01:01:36 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-14366ae5a6ac9a432ad6d2efc477613022459a1b2caaf51300a78f0c64f0f5b5 2013-09-18 01:30:08 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-1437ffb89a387263b2d807b215e1a244b555b0da8fd0c3ac0948e9e162d0b91f 2013-09-18 00:09:22 ....A 469664 Virusshare.00099/HEUR-Trojan.Win32.Generic-1438263ef2479e4b4aca7ba63c676c99699ef0c8c306df1f8db7944446557bf3 2013-09-18 01:33:34 ....A 50640 Virusshare.00099/HEUR-Trojan.Win32.Generic-143af409bef394061aea3b333136a05421244e145fbe84fe65f35d704fd4747b 2013-09-18 00:24:30 ....A 203974 Virusshare.00099/HEUR-Trojan.Win32.Generic-143c2349036019fc22c5548bd912f3e6098f29be3883670d8e7583cc2b5a6a79 2013-09-18 00:42:58 ....A 17536 Virusshare.00099/HEUR-Trojan.Win32.Generic-143ea949975fab2bbce89ef8383ec72c8e800c79104d47a4bba8e839bacbc601 2013-09-18 02:02:54 ....A 132096 Virusshare.00099/HEUR-Trojan.Win32.Generic-143f279115476645449d268588063d1084b13154e8e2f16128ad336e826db9e8 2013-09-18 00:06:36 ....A 348672 Virusshare.00099/HEUR-Trojan.Win32.Generic-14433d01c17b7dad9355d0a3fbbd1e50091017e2fc2945de7594a93a398b51b2 2013-09-18 01:35:38 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-1447dfa5e7bd31a00e57dd061804c7e0b881503e974cf8bdb0e4e7835ef84395 2013-09-18 01:01:58 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-144a00dea6e53f5d679cf77d7918fede999eb2b9df54eda704845686ce8bcb06 2013-09-18 00:09:44 ....A 140288 Virusshare.00099/HEUR-Trojan.Win32.Generic-144b65d9dd22b3bd7b9dd3efaf66d8eedd708be75c9236857cb50a4c7403cc31 2013-09-18 00:32:56 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-144c5612fb46c96f7937f234e079e096990f61e723ba22b06ad6481634a51ea8 2013-09-18 00:30:40 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-144ec97a18d07ce59b3597e3165ac6ba718211a258b04f30bb0814d0989a1200 2013-09-18 01:29:30 ....A 397824 Virusshare.00099/HEUR-Trojan.Win32.Generic-144ed4d3a3210e3ac9eaac4772452d3d911d12f9038122b8fe668f964325dd04 2013-09-18 01:44:38 ....A 807936 Virusshare.00099/HEUR-Trojan.Win32.Generic-1453a360784998d0b708eb6ade631e162d3b5687d5f1579fcc7b26359018bf34 2013-09-18 00:21:14 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-1454c392f18789260854fbcf8650f2e8dd297699934cea92c26ea53076edc3fa 2013-09-18 01:06:16 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-14580651699c6c57741633c43dd3043d44cbc260894cbeb089b01e674a54fbf0 2013-09-18 01:02:00 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-145b4d5f5e2f4d279350b46adbbbd711c54a41d7df84de843149b4159b7ce6e2 2013-09-18 00:27:12 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-145bb1fd40f2b6b82f7abd60dc910313ab8c513dfaeab895ec11cc08cc07c568 2013-09-18 00:15:20 ....A 1102336 Virusshare.00099/HEUR-Trojan.Win32.Generic-145d1349a469361d5adca72e051e0031ae8083f579246fdbe871df869c92123c 2013-09-18 00:58:42 ....A 472064 Virusshare.00099/HEUR-Trojan.Win32.Generic-145e28e80f6fe6e0b68b1fef4d1ab4b3222b2af70c07a6a9e15ebd9827aa97ff 2013-09-18 00:13:04 ....A 695808 Virusshare.00099/HEUR-Trojan.Win32.Generic-145e4801fe727cdd6fe25c0f9fecb5f20f5331a787040e8758432d99623f6f4d 2013-09-18 00:21:42 ....A 119075 Virusshare.00099/HEUR-Trojan.Win32.Generic-145fe552593e00029dfb13482a98d0964687f53eaae460ea776e9334631478ff 2013-09-18 00:48:08 ....A 340480 Virusshare.00099/HEUR-Trojan.Win32.Generic-14659006e17b229acb5256545edd147048151115333c0442f2fe00e663c60698 2013-09-18 00:29:22 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-1468c7bde37526b19ac2e3b0f7704191e6d12436a3dbbe1a9ad8563f2c62d602 2013-09-18 01:31:44 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-146ef75cd9b59e5731a968d3e94726675ae6cea550270c7d5b836752ad639dd2 2013-09-18 01:21:26 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-146fa0dbac0f9af684342692ce9e336f3a8121ebc92bacd4fa4928104f6164fd 2013-09-18 00:58:54 ....A 610304 Virusshare.00099/HEUR-Trojan.Win32.Generic-147335f0f4383304994e0c3cd05554576ee6c0e1ff62b4143b94806ef54c32fb 2013-09-18 01:12:24 ....A 1210880 Virusshare.00099/HEUR-Trojan.Win32.Generic-1473d03d896441318a1b88be8699d950702c589f02f6bb149b0737fdaf3a2915 2013-09-18 01:00:16 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-14756fd06c97d48e0d532cadd41276352e62f75ad0c47374770742d4b94f5986 2013-09-18 00:32:12 ....A 224760 Virusshare.00099/HEUR-Trojan.Win32.Generic-1476bf53cf1a87270141a2870b387d9b0c550b076b4272247bfcdee8d3cc0c5a 2013-09-18 00:58:42 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-1477ddd61e98b4674b8e33e150ec709abbf38d961dee937ac3207f84050f3afa 2013-09-18 01:07:00 ....A 655259 Virusshare.00099/HEUR-Trojan.Win32.Generic-1479af39a79b381527e5f2bff7e18c8091cb0674af9b274ae72dc812d644ad9f 2013-09-18 01:32:16 ....A 113123 Virusshare.00099/HEUR-Trojan.Win32.Generic-14803ed5af7fb11a736407d8f6db8fece4c95ab4547117197382275c174db289 2013-09-18 00:44:14 ....A 168304 Virusshare.00099/HEUR-Trojan.Win32.Generic-1480e611b45b3a219449d100160870864398347ab3b683f95ed12cf75bfe99c1 2013-09-18 01:12:44 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-14821a28e12971821bb3bc079c4677c5c76492f8c66fba8df2434f3663f0e6c3 2013-09-18 01:40:46 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-148c562bfc8c8be89c897362aff4edaf305faac6c5f25712c5fea081804d98ef 2013-09-18 00:25:24 ....A 50592 Virusshare.00099/HEUR-Trojan.Win32.Generic-148fc74980a0955a5c329b6a0c0dcbd627257de428b6cf07bdbfd59e396feda1 2013-09-18 01:29:34 ....A 8000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-1493a0ba22083a78ab625ef6be06e67a85d13835a6eaea84942ce8eb654bd57d 2013-09-18 00:50:00 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-1493ebecc01d86236e00ead64b894e5e4fc3747d154477858faf69c1f33e47aa 2013-09-18 01:46:46 ....A 7262 Virusshare.00099/HEUR-Trojan.Win32.Generic-149475f51af8ba8050e7937677b146e4669a1a8dc7b6accfd3e6ddcfc79d5e95 2013-09-18 00:29:10 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-14956a13461e0d3ccce126cbb15dea4a610e908ce45fc95856ff2d5844d74f38 2013-09-18 01:39:28 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-14965df667d68c13ad0793fcb0da32cc40be2fbde38789d1d7842f97a817bb34 2013-09-18 01:57:34 ....A 180256 Virusshare.00099/HEUR-Trojan.Win32.Generic-1498e36b2681e7a91e3bfd897bce1bb3ca400370716cf6c95b5c45d3c0a6a934 2013-09-18 00:22:42 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-149af33152defc46c3eb29d3a63bf64716bb3ff3330814906069f7d81c9d4231 2013-09-18 00:42:56 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-149c5bc8cfe3b52c0fc3cfdca77fba8461f57ec52e1f3bbb430035bc03fa2145 2013-09-18 00:06:54 ....A 170720 Virusshare.00099/HEUR-Trojan.Win32.Generic-149fd553321224e74970eab400184a5bbc88cfa50bb27f811ffb6719bafc2333 2013-09-18 01:28:32 ....A 878162 Virusshare.00099/HEUR-Trojan.Win32.Generic-14a475714de56d8d87b843215752dfe2882be0ecb7d1c46c5d22a6c81e7cfce7 2013-09-18 00:32:10 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-14c0d3c2418720bcf98f3bf8ab342e0b74bf83f02280cb5711c10b687ff4b16f 2013-09-18 02:11:14 ....A 808960 Virusshare.00099/HEUR-Trojan.Win32.Generic-14c129855274ec8b2eddb1513eef76870ca89d17ce993c24bf2d0449942a7672 2013-09-18 00:31:30 ....A 154527 Virusshare.00099/HEUR-Trojan.Win32.Generic-14cc76b96dc3ac07b4f6ec9823b61c3cf7581ada7525a3982fe24c7220ffe251 2013-09-18 00:55:42 ....A 4582200 Virusshare.00099/HEUR-Trojan.Win32.Generic-14e3e64fe20f06696e9ca9243f748d215f2a356c8a472d217990fd8b0e926628 2013-09-18 02:09:12 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-14ee0d7fcc2bf05f10d18ed72daac05df0c1937efc6fcec98213676ce6d49fdd 2013-09-18 01:21:28 ....A 402076 Virusshare.00099/HEUR-Trojan.Win32.Generic-14f876571b36a830f8df4d1534ab38d2fba9b39b45e43a265589b891bc682808 2013-09-18 01:28:52 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-14fabb9a88f2f8d7151c96f6e71fb95df61c51ab6319fbefbbecba99356d18c4 2013-09-18 01:40:36 ....A 1232477 Virusshare.00099/HEUR-Trojan.Win32.Generic-14ffe95831f937b69113292fbb499ed1a8c87dbed47cada2ff90c1a14f8ca812 2013-09-18 00:47:56 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-151be9fd284b7ee920b9eabfc2bc5ed36ca53fe04f464063d577337e7db73466 2013-09-18 01:52:16 ....A 367616 Virusshare.00099/HEUR-Trojan.Win32.Generic-151f4c70a8ff2768304cb7c96f9f5d6cf05dda2561f140878f70274a3a9bdfa4 2013-09-18 00:43:20 ....A 65128 Virusshare.00099/HEUR-Trojan.Win32.Generic-1521f621352b085effe5701755ccc4bae6fb9a0caced162cc982d959257823f2 2013-09-18 00:46:16 ....A 551424 Virusshare.00099/HEUR-Trojan.Win32.Generic-1524e26c56f83e9143ddafa1fdb11b54032acaf038f4ca0331dd44dd7a7167ca 2013-09-18 00:59:36 ....A 925032 Virusshare.00099/HEUR-Trojan.Win32.Generic-152661e33739258df5eb9185e4ebd238a0abc669add4f2ee3a68b810d6db2198 2013-09-18 01:34:06 ....A 40352 Virusshare.00099/HEUR-Trojan.Win32.Generic-152ad979a5df58f8ab5d649ec960bda180fd4109ec9391b7116bee72217e4549 2013-09-18 01:15:30 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-152afb4a97c4581e274c3d8ca40ce798471759f04f1a18ce9df5f0fef1a03f8c 2013-09-18 01:34:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-152bd11f4a7ff14523bdcc6be2526e262f931ef6404eedde67e96f0a26f3b677 2013-09-18 00:55:02 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-153421d41d3c05377e675b0fe3d00d08c242225c70dcd8a9df19ac1a5f652660 2013-09-18 00:54:14 ....A 488960 Virusshare.00099/HEUR-Trojan.Win32.Generic-15353dc984cd20a617459def05565e057a534f829a36bdcb9bd462cd67726c46 2013-09-18 00:09:04 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-1535b611a055fc48b90afbfc859e10ea8ebf9dbd8c06ac6c5cf0351579e7e036 2013-09-18 01:40:24 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-153a6d133b0524f932db50a08e6aa7ca23c2e55bde21a60ed354c1c4eaa4e06f 2013-09-18 01:04:24 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-1540017c0cb5a98e576734d5993046370cfc0a1e56813127b4c7b5d77ef7b77c 2013-09-18 01:08:34 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-1542890992a7dc1422102930303aa0b29a509efc9f1e96773a0c8fa4036301c6 2013-09-18 00:25:42 ....A 320000 Virusshare.00099/HEUR-Trojan.Win32.Generic-1544b50ca6e5709af88fda80299c81b39fe43c968a7090eabeb00a78d4c95628 2013-09-18 01:06:46 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-15452794aa9a41c889f2c4956cf4034901f18199e4c954515c3db2e67d11fc0b 2013-09-18 00:44:12 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-1547150dee74d7fab5fabf20f1adf574e306facb6e9abd2f73dad0b87aac776f 2013-09-18 01:33:30 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-15483753fa06fac8e16434ee3467fab8a23f4f19be45e0dda10053fd10935fef 2013-09-18 01:28:12 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-15484698e05154b25e88c298f77f28fa29092dc5675e87fad7bb8f8ef0b0b8ab 2013-09-18 01:00:32 ....A 217128 Virusshare.00099/HEUR-Trojan.Win32.Generic-154a263c9e2a7917c94f8030255d0ddc2decc344cd77fa8d2d0518fce8190e82 2013-09-18 01:56:24 ....A 563712 Virusshare.00099/HEUR-Trojan.Win32.Generic-154cb517e201afbda41ffed1cd8af18828a5dffd28987904e7284e1c262218e6 2013-09-18 00:34:34 ....A 876672 Virusshare.00099/HEUR-Trojan.Win32.Generic-155109cfdf8acc7d0cdf3fcfaa7d54bce9323fdf9b06c1c8562fcc0315fa7d4f 2013-09-18 00:07:34 ....A 110464 Virusshare.00099/HEUR-Trojan.Win32.Generic-1551be038dbe8141b673a5d0ffc1c5a31f4316dd304dce74a09dd900c9463f33 2013-09-18 01:32:56 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-155794579f0ee48ae73e7415c178b67e9f5b95c74336bad6700a50b165a2092d 2013-09-18 00:52:58 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-155991eb6f8aead401f73950c9a719975cda6a75b7baa8a2c6ac6fcf98a3bc6a 2013-09-18 00:42:58 ....A 20235 Virusshare.00099/HEUR-Trojan.Win32.Generic-15633b513f8e981de60eb0edbc0337d53cdac69a89bc84c24483dd4bfcad6b48 2013-09-18 00:57:42 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-156408dc8a6fe52f2dd2bafa867d9e5e260cdd4aa80001f69e5f16485a465975 2013-09-18 00:39:08 ....A 259072 Virusshare.00099/HEUR-Trojan.Win32.Generic-15642ca86e9bc829bd0ce50a78a619e2e5b3a15479c50b40478ae4c415782d80 2013-09-18 00:06:52 ....A 712205 Virusshare.00099/HEUR-Trojan.Win32.Generic-1566f3e39b0fac65539a2efbd6e377909e5bcbc28ecb3ea73a9082ffb88ab4f2 2013-09-18 00:41:08 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-1567dba2711edd50c75c043bd97f6a1a5ce108d32cd168e2ec6374d321c54136 2013-09-18 00:15:28 ....A 56060 Virusshare.00099/HEUR-Trojan.Win32.Generic-156a53545d22e99241c4e3975022626cd69836d8d017b58dd465f6fd0794201f 2013-09-18 01:55:54 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-156c58732c825b87a75167a5b7e12361fe04624a57dcf1fdb67c0c09bb0ec1a4 2013-09-18 01:30:56 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-156c9400cf32be0a7842740e9cad07002284fa8229b5a7f8214a77d492e7757a 2013-09-18 01:02:10 ....A 2101470 Virusshare.00099/HEUR-Trojan.Win32.Generic-157779709c95ce9589ba2b22092649013f475795dbe7215e6325f00c5bfeea11 2013-09-18 01:05:34 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-158cc9bf5e503e9d7379bdf0e6bf1e1f46dc973b20cfb84f0e8050e755916809 2013-09-18 00:15:16 ....A 1943944 Virusshare.00099/HEUR-Trojan.Win32.Generic-159739558cac82d6bd5b47332104e420909912bab7618ad64e323e3ebdc27ced 2013-09-18 00:20:44 ....A 2129521 Virusshare.00099/HEUR-Trojan.Win32.Generic-15981ba97ddf52e0123974641da60af6a95f9d5249a5e952a8b94fd6d8bd22dd 2013-09-18 01:02:48 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-15b3e3b3c7de36a92e3344ca1ea8e04ce1b09e388ce3e8603dd7d4717cf5b13c 2013-09-18 01:39:34 ....A 102873 Virusshare.00099/HEUR-Trojan.Win32.Generic-15c9ecb3a8f07dce9693f73a11300e81b15667233ca7037a26b760acca80bb74 2013-09-18 01:27:00 ....A 720585 Virusshare.00099/HEUR-Trojan.Win32.Generic-15d916e7bb7323824bfec69cdf202ac29b89ddd2604fcd458436216e55fbecdf 2013-09-18 01:37:50 ....A 75606 Virusshare.00099/HEUR-Trojan.Win32.Generic-16186d2e40d4c12125afe695b1ee5f0393776b07b155e8cfdec4c2dbcd5c0a2e 2013-09-18 00:41:32 ....A 882688 Virusshare.00099/HEUR-Trojan.Win32.Generic-161f7755b81c2e3454f353859eba25a7e43ddc0fce7aa05f7b00e2335cd347f5 2013-09-18 02:06:32 ....A 819712 Virusshare.00099/HEUR-Trojan.Win32.Generic-1626f24f10a587b8fdc2779ab4f7987bea7fe88b1d171a90c2e4b445c4246b08 2013-09-18 00:04:18 ....A 112921 Virusshare.00099/HEUR-Trojan.Win32.Generic-162b6c59e1816b038f6983f00b6f7edf71f394fd5549972d5e69ca73284b5628 2013-09-18 01:59:42 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-162c42c7576c41b38aa4552aacf54fd1bb4875fb434d4a3e692a31e25f2e2c73 2013-09-18 01:50:48 ....A 51617 Virusshare.00099/HEUR-Trojan.Win32.Generic-162fb09539edf8042fcdc865f76082189e7a7a5e54508a9bd2c7e15da6f9c12b 2013-09-18 00:33:06 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-16348cfdc12585e22d44bad4d6ec52691c9feb2af9af4ae2e002b2008ef4a8d7 2013-09-18 01:55:40 ....A 332288 Virusshare.00099/HEUR-Trojan.Win32.Generic-1637a39ec314ad03fe00d6be2385bd616632dff346af7d2a9d1702e942b1ec0e 2013-09-18 00:16:52 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-1638063ff56cb187b4f09ed1da324888dfe3aeeacd40d83b1d5b20f4d4354242 2013-09-18 01:42:56 ....A 173071 Virusshare.00099/HEUR-Trojan.Win32.Generic-1660bb8b90b217307fc67b73323d350a0945f4debb480326fac6abf2440cdc39 2013-09-18 00:36:00 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-16774db4d21cbf56730b391b0bdcff7ab4c50222de473da9753bbe4fbe1fa76e 2013-09-18 02:05:34 ....A 140302 Virusshare.00099/HEUR-Trojan.Win32.Generic-16843fa523ede8f9cd8fe284589e1d190dbf00a24551e9bc2b34d75eede8ed5e 2013-09-18 00:32:22 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-16a236f64640d7d19789c713649310893957283ce37a20781d3e9329c9d806d2 2013-09-18 00:29:36 ....A 131592 Virusshare.00099/HEUR-Trojan.Win32.Generic-16a2901de8f28ba7b61742e6907db6afe803670985ecb8f1e0a1ce57546f41d7 2013-09-18 00:31:40 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-16a67b457f82510243c60a43318d7947263e039d70691e91976db8e43805c37c 2013-09-18 01:35:06 ....A 173985 Virusshare.00099/HEUR-Trojan.Win32.Generic-16e8bccf4ffe692229776d38f5f6d6fdac93c1bf16f09baa67ffe2981b15b22a 2013-09-18 00:55:18 ....A 140288 Virusshare.00099/HEUR-Trojan.Win32.Generic-16fe925391e5f97843d23c6e5a61f147e12a2652a474613c973a3385b67c2c0a 2013-09-18 01:37:34 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-17004135a68cd434f5b4d56ffd0e17ad991ab5583cfcc6a46eb30104135dbd94 2013-09-18 02:03:24 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-1708d67b2752bfac0b2d40f919394399681003cdc8cf232fbbe11c8fffb51398 2013-09-18 01:56:42 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-170ad55926a4812742621d122418fe986b320714d20739c1ff8e7d1c2380904f 2013-09-18 02:07:32 ....A 691440 Virusshare.00099/HEUR-Trojan.Win32.Generic-17181dcd60e09f629943673845bd06b1df12b9133e0d4bd24ea596d768c8ae3e 2013-09-18 00:36:08 ....A 169814 Virusshare.00099/HEUR-Trojan.Win32.Generic-17384f872ceca82b6d2c0a268793cbc603d139ba131cc882cf42734ec2685751 2013-09-18 01:01:48 ....A 439374 Virusshare.00099/HEUR-Trojan.Win32.Generic-174b4ac7823911e5131cadcb6823049441a63369c9c0af97768a3da285a6e371 2013-09-18 01:13:28 ....A 103074 Virusshare.00099/HEUR-Trojan.Win32.Generic-175831b7a4d935b1d64b2bb0c4d6d30898d9f634162971bdcc9c60432fa79bb1 2013-09-18 00:57:20 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-175d641739426af7ea5ba80ce443a31fb1df7d334f8c1fbe2dca0835e34c8cd4 2013-09-18 01:34:22 ....A 36809 Virusshare.00099/HEUR-Trojan.Win32.Generic-17628b87b164e3602c3b8283ff5fff478e7ca6696ac4ac6292e716281a93e663 2013-09-18 00:31:54 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-176314dbc859a02b727039bb0c05a4a0d02819321596bf84bfa9b16e01ff240e 2013-09-18 01:09:54 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-176ab2a45fd953e09858349531af280f9eb017461717552cd42ebec12de5dd67 2013-09-18 01:26:34 ....A 307712 Virusshare.00099/HEUR-Trojan.Win32.Generic-176d2d19a7b849429f8e2a39480e86890a607adb8f8ad82d4a99bf4fba282386 2013-09-18 01:31:52 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-1770c26555d4892f216ae7d3c4fd28c1b7a6db0061ccce7dd51fd19005208846 2013-09-18 00:58:30 ....A 649631 Virusshare.00099/HEUR-Trojan.Win32.Generic-178e3074ddc0f14da184aaa565747227fb1146e692cbd2f1fe546e6991a1b315 2013-09-18 00:02:50 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-179878e8a4fc709f77f98c092f8321dd5555107c00e5c9db1ec53bfcf09b0c9b 2013-09-18 01:45:06 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-17a3fc4bd09fa9e075f35990ec9a5158355e499d4a09df30974fd154a2d7bffa 2013-09-18 01:21:36 ....A 4071324 Virusshare.00099/HEUR-Trojan.Win32.Generic-17aec6c1f3173d2cfde93e13e3946c119facc56c1db7edcbf0083c3dc7718f91 2013-09-18 00:28:38 ....A 3537568 Virusshare.00099/HEUR-Trojan.Win32.Generic-17affe3de1a8a51ac59773f2674e5f56197342854a85d12cfff45db2127068f6 2013-09-18 02:01:06 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-17c38b283b0829bcfc88cff4df1f63db1427b1ef8c4cf41842ad76d52365de8c 2013-09-18 01:37:48 ....A 434960 Virusshare.00099/HEUR-Trojan.Win32.Generic-17d086e834b34712da36b49e44cddead23d16b37c25cd902a702ce3fd1afc7e5 2013-09-18 00:14:56 ....A 307200 Virusshare.00099/HEUR-Trojan.Win32.Generic-181f5a7990a2b31ec7fee614bfc4952533f1e5dc63e8482a9a3a804ddbb5e809 2013-09-18 01:14:18 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-1826e6391937591f5455e268be0e2304b9667961d9698d53a1a032a974688677 2013-09-18 01:37:12 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-183d88a9f0d7546cccd64dc47fa4c83462f9b27a72798cc112ccd7084e4cacdd 2013-09-18 02:10:16 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-184de3a90602610a7ea9bc257206e969c67fd86f5f30efc0521a9c09b4408a37 2013-09-18 01:17:00 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-184fa2daa3f2733a369bb3bd705119a8deaa6853268f1622a9f0e19548e21b9d 2013-09-18 01:02:08 ....A 97791 Virusshare.00099/HEUR-Trojan.Win32.Generic-18532cceac33a66a99d9edb1993bc32c0f846db096f8a59bf1df2ae5d147b22f 2013-09-18 00:57:52 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-1862fd57e3fcf1b012b086f2af9673e5bdd5bebf82bf2c3f4b9dddbe323bcf4c 2013-09-18 01:51:02 ....A 1261710 Virusshare.00099/HEUR-Trojan.Win32.Generic-187715e3e24bc6c22128ad3ed83d051c520da97705bba6b1cc026e7680968076 2013-09-18 00:48:56 ....A 39404 Virusshare.00099/HEUR-Trojan.Win32.Generic-18a6ea12803032631c681a1e998d9518b5a8b3138c0b9ecc10b188cec8abfe34 2013-09-18 01:24:32 ....A 855552 Virusshare.00099/HEUR-Trojan.Win32.Generic-18c4d700044ee709db6cbd93edb2869666429bcb694e752c9240ce1f93bc1a62 2013-09-18 00:39:20 ....A 3768320 Virusshare.00099/HEUR-Trojan.Win32.Generic-18c8bf2639669052371fd5177995231f98df32f3967f97b2de879898a831af35 2013-09-18 01:13:08 ....A 112640 Virusshare.00099/HEUR-Trojan.Win32.Generic-18ddd746df0c8aa49d8c71cdf47b4f2d68f8267aea8f53cab8ae7426569a80d4 2013-09-18 01:14:12 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-18f34cb72409f7aa847c1581e15d24261be3af5b0363099aef7fae8be5bc2cf4 2013-09-18 00:51:40 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-18f89bb2c4bca450daf5d6ed7f0b14e41cf45e9b1527502beb755604446cb940 2013-09-18 01:14:44 ....A 1190870 Virusshare.00099/HEUR-Trojan.Win32.Generic-18f98a0a99394bb114ac90d40e83a8ab4c449a126e39db1bd2a2bb850dd4a3e0 2013-09-18 00:50:00 ....A 106076 Virusshare.00099/HEUR-Trojan.Win32.Generic-193d153aea2a5e2fca71c337c4955654255241969c2af8f0bcbe6156ce4d54ab 2013-09-18 00:15:58 ....A 115641 Virusshare.00099/HEUR-Trojan.Win32.Generic-194c77ce08d3783629f5636f2dd22cbc770296ef876c8e495c30209fc9f844bb 2013-09-18 01:56:34 ....A 247808 Virusshare.00099/HEUR-Trojan.Win32.Generic-195006480ff696b2ebc45a735282b5fd7c4b309d557252724f066d0ed39562ec 2013-09-18 00:30:48 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-19501f826582c3c90136e0343fbfd7b7166404c0e279a11b83f31f84726d0178 2013-09-18 00:04:14 ....A 5269316 Virusshare.00099/HEUR-Trojan.Win32.Generic-197cf14a621d6bc573b03aeaeb7ff9f98e7cfb4f7ec8c702467df4e5c8aa1547 2013-09-18 01:43:42 ....A 662528 Virusshare.00099/HEUR-Trojan.Win32.Generic-199875c174012060918d030dc1ef1ea990506612572e1446f69ca4f623e1c91c 2013-09-18 00:46:58 ....A 343040 Virusshare.00099/HEUR-Trojan.Win32.Generic-19af53c2d76fc2f9059772e2cdb17f774d1c7edb455ad0aa2eb0387d51f95102 2013-09-18 01:05:00 ....A 2697309 Virusshare.00099/HEUR-Trojan.Win32.Generic-19ca882722e1d2d61c833e03293d88d11deda650daf7b2311b4c5563e67d65d5 2013-09-18 00:45:26 ....A 326912 Virusshare.00099/HEUR-Trojan.Win32.Generic-19ee1a6b9dda6aaae4a7c2255e87f0bda00a95431d21b3e717574b0374943771 2013-09-18 01:05:56 ....A 8855000 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a1f5cb003208e4d27f778a07ddc6354a5bf87518b3d7af33a4a2ed97588a8ac 2013-09-18 01:37:32 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a22c339dd54eeb1d7318ab3acce4e3dba361d9f9abb7c2fab25b8e08188f952 2013-09-18 01:09:20 ....A 174902 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a2623836f65a801b13c8f13c2fc4bde3efcb1316aeb126436c381d1cb1b6f5d 2013-09-18 01:48:28 ....A 227584 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a2970271c9c2fe0f9c1db063b96ec0b06b3428aac20c62dc0659104528d1253 2013-09-18 01:33:58 ....A 86528 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a438c62f9c84cc2bde8fe7ffa88a77e187cb8fe11da4d242f8382532854a57a 2013-09-18 01:24:32 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a482a94b2a2a78206601d770331aaa67bae424afcb26cee3651c287459465b8 2013-09-18 00:36:26 ....A 81210 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a5bc37898a3a0f97f4843d60522cd72b1fa18342107260756b74d899cea3ad6 2013-09-18 00:34:40 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a5f69c2ba2071d0c51274aa3e927f4c84935f46a70d16adb6ceb5f77f12312f 2013-09-18 01:38:48 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a88c25163646134947c478d347e3b3ae62c3e0c4a95ea66817634766d306d5c 2013-09-18 02:00:16 ....A 51163 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a9143a9a3ed16053a8fb76775110fb07a840b7f76d3b0b2f9245553bce3b8f2 2013-09-18 00:07:02 ....A 840192 Virusshare.00099/HEUR-Trojan.Win32.Generic-1a961f89f2590609f39e7087c05c8d2bcfa1d14cf9e1bcf3d527928b031dcde3 2013-09-18 00:26:58 ....A 7568620 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ab995da117b60db4e4a0ed26188c07320a03e7cc864a60b803c0635530e3f0c 2013-09-18 00:54:04 ....A 363717 Virusshare.00099/HEUR-Trojan.Win32.Generic-1abdfa13c5ce70ae0803f984f8cbdb50b80d9c2971ce7a54747f862540197740 2013-09-18 00:38:24 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ac2bb5ae728309ada076046ae4514e9ce07ac18b2891e0e9dfca63c235a7524 2013-09-18 00:03:24 ....A 902656 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ac3a52bf5d24b8f9bed3fd4ef52266f02f076e7a182b524497c84c9b166e27d 2013-09-18 01:02:46 ....A 970752 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ae502ffb9af12d1179fe585f5bc1d04b0538daa3cf09a714bc363760ec6943d 2013-09-18 00:31:40 ....A 450403 Virusshare.00099/HEUR-Trojan.Win32.Generic-1af288204e0791177bdef96fd8880ef294ef25329ef4e1abd361d56f307bc09a 2013-09-18 01:27:48 ....A 4901435 Virusshare.00099/HEUR-Trojan.Win32.Generic-1af4427bb6641ce35f43b7c038861ef23963809d1de0e09ac2b996488a149bf1 2013-09-18 00:43:54 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-1af6e798affc43407cf99c82e46bc2334cf8e5b6fe6899ff98a9edd9c6861a55 2013-09-18 00:18:54 ....A 5944400 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b2497f7602c0ba87153a53a9a8cd2df0004a48f6ee25fac6a56d6cf3644f2b9 2013-09-18 01:22:12 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b3549a99294bdf362c5d50383b49afc307d893b48be13f51caab37ce7fef885 2013-09-18 00:32:50 ....A 2187408 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b37d6e9a02305f38ac4eadda0a3a42f6540a9b0f04d54e1c0d894c020a8fbcf 2013-09-18 00:12:16 ....A 314368 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b47a951f15915e69d3decc083f5f6b5cd78fcb1f936e66f1b2efcb1a79dca22 2013-09-18 00:37:46 ....A 26781 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b5d49c45426ee78347a7cfc2fff9ea1db688d8641dfe839b003dc0c1b19bfed 2013-09-18 01:04:50 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b714e78da88fb6a307ec72acb48a11fe555ce31713e90664b487466746c9604 2013-09-18 00:37:24 ....A 305860 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b7c87843d4b7c7b4257194d3556e155968204c67ac94f79b7a1d5d6dcc976ce 2013-09-18 00:39:30 ....A 399360 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b81516e9f4992cce7fb8c0fdae80106f6017612df76f97c9f3a8396496e8f9f 2013-09-18 00:56:30 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b84cfa2c7c838962d22293d88b30a0539e734d609443fe4911b0a3a7570efce 2013-09-18 00:22:22 ....A 151040 Virusshare.00099/HEUR-Trojan.Win32.Generic-1b8529dbe1a98f6bfa7eaf3f9f63e78f515123d97f37d3e1dea41641145a7438 2013-09-18 00:48:56 ....A 70587 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ba7a1d670793cb99a1337bf210ec569d7966af93be14cde35ca936a255db2d1 2013-09-18 01:57:30 ....A 266752 Virusshare.00099/HEUR-Trojan.Win32.Generic-1badc65b58c79f0b18f53cc4c79439703eb49bb377f033cda53c29f35ea838a3 2013-09-18 01:43:18 ....A 744043 Virusshare.00099/HEUR-Trojan.Win32.Generic-1bc6121458d29865283c3ca1b1eedcc60f371ed4af13964a20869b38c83f5a03 2013-09-18 00:55:36 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-1bf1a7cf114a55cbd7f016116e0920a6ed7f138a6e80f5dcd56e57bfc72abd76 2013-09-18 01:02:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c1342e4d2215622a11a93949321d8469c590fabc9656d40fafb13892083b338 2013-09-18 01:30:24 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c13a0a5355e9d935237cc3e3388a54705a64069555c4a3cf306a1fae7dbd980 2013-09-18 01:14:22 ....A 1925812 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c170bd3246529dfdebbb1a59e39ab8bdc13b8c60a6cd01f465db472fa3fa89c 2013-09-18 00:10:52 ....A 1688146 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c1c50aa22f6a10f0a0a1b536c1234de418af2f700de251d4d7b5fb39dc506f8 2013-09-18 00:23:00 ....A 1466075 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c22182cb90752c9c9275d2cfa6ca01150b08fe141b7132bc00fc90a959c446d 2013-09-18 01:18:02 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c4a5ecdbb59b3fcc09267c4387b86729c21c43d085db4c54b6928ef4b40df40 2013-09-18 01:44:18 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c4bd916421b9df941ef89e3c8e38972f8b3f6f0ec7fcefae014c92921a0fa4c 2013-09-18 00:35:38 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c50b6b1e145b04b88380b8d74c68ecea5ebefa3c1180c0c6a2e324f08769eb3 2013-09-18 01:05:22 ....A 1057792 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c5ddfc8a22a6c7dca59d9aed324a2252b7eb791f8807343d70498d7224bc0d6 2013-09-18 01:27:16 ....A 794112 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c824a46fd76279b7b59947db7201ab34a574283f7fdb0b1b6eaf331d1cc62ed 2013-09-18 01:38:14 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c8387748a540463a5a2fa17292c6bff22c38128bdf879a7e6b9e6ce7b03b53f 2013-09-18 00:34:00 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c8554c06079924ab7d2efbf88764171905e0db1e628245b9a84b3a9c5125cf8 2013-09-18 00:12:22 ....A 700416 Virusshare.00099/HEUR-Trojan.Win32.Generic-1c8780a94cdca94d3e3f42f178056a53e10f6348d255fb5e72b6b5564f6e0514 2013-09-18 01:51:38 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ca0e0bcfd3bcbb8a76c3a02fc90be9b2222ddd9b1ea4164b81cef2b717b7056 2013-09-18 01:51:54 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ca57739b58cbcd390ab84c9fce805ccf18dfb6b9f83e1f4903592c0bcc1d1fd 2013-09-18 01:38:24 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ca6e13600b4ced3825b6a35c963e3024650d374a06b54be1532fb92ece7d0c8 2013-09-18 00:14:10 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-1cb9fb4889493f3155a0cd903a1aa3725788c8a00b1f7e1d7c37b14ed8f20ea1 2013-09-18 01:22:56 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-1cbc7dd054e77604bb14a578d527a2b9953157879db7a37026e38a10a8f31d55 2013-09-18 01:51:02 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-1cc0b213cd51290fe2eff0bf1ba12aa57c9c8c76fe7da71d503408ebd9440321 2013-09-18 01:06:56 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-1cdc825c8a5eb4a4bbece2be82f3306965ab92af4ba8a551e38ff5c77205aa95 2013-09-18 01:12:00 ....A 240493 Virusshare.00099/HEUR-Trojan.Win32.Generic-1cde8e6c919758f51d88528755f458dfb690cbe9169383c455b256d0b0822106 2013-09-18 01:40:28 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ce5f45b2d20e4e60714ae0bfa05d1101ebbc336379e9e445b31a02789f936e8 2013-09-18 01:40:36 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ce8b6aa97bffe40f295bf84c3351b12d6a5cc6c3364f082c1e7c3c28791e684 2013-09-18 01:43:16 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-1cf1ca37f26f753185343a777f7778e5c9cb2ad89e3accbc7aa9c1c35b66dd51 2013-09-18 02:08:30 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d026bcb97bde3ab00110a982151841f17f5dc075aed92ddf4ab596525435d87 2013-09-18 02:09:42 ....A 3354372 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d0f1256dff6230a40dd999a9822b4e8f204a2a8246116b22b8ede805e9cb28a 2013-09-18 00:48:20 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d26a415ba64dd5b513fa75d1fab693118d57957e5bdaeae600f824fabf0cd15 2013-09-18 01:16:42 ....A 2319537 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d2f24791e0285a79f3d3d3bd9f4548d91fc6264fc083ef84ae2474ce4c06df7 2013-09-18 00:49:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d3a419d0d79f38e9dfd23e57e35f2f6a5e4c51593e07ab819ee7a47184ea062 2013-09-18 01:58:12 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d3a94b54f9413ac56f6a86a400a0c16c901bd4be365e0a320720e23ec11ad1d 2013-09-18 00:08:38 ....A 9485146 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d4018cf82c2366a2bd641655691c5d70ea704b2c49ac45bcb523382bcabcd58 2013-09-18 00:33:16 ....A 245506 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d55fc92811901559f56e2c74071d1b5a6956c228199effcda2407fb2c9c5659 2013-09-18 02:02:48 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d5df46b646f2ad2e234566274da73347c4c19a325c4ff5a15158d553fddf884 2013-09-18 01:40:44 ....A 352831 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d6825a2ee73b07a6e4ca185fa4b44fe01296aef10168acc44047841f53459db 2013-09-18 01:59:44 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-1d7a5bbc84f8f336402076defb4a6fc4417abba348be28a94e2f936382f8aad7 2013-09-18 01:48:04 ....A 175027 Virusshare.00099/HEUR-Trojan.Win32.Generic-1da565809c5e44b3fc59cb5b5e4d216cfbfb98dae9ed042991bf8105118ee5c9 2013-09-18 01:11:40 ....A 610304 Virusshare.00099/HEUR-Trojan.Win32.Generic-1de1b83c34b74795a3c0e6d0b23b9bd7544bf46e0f8fe4a0574db90a435d6163 2013-09-18 00:58:54 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-1deb5c3ac28e8df9544f0afadda746808be5d93c196bf922a3a4a123569a33ea 2013-09-18 01:36:52 ....A 1938470 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e084cb158508bb52339bf7420e774f0203805a0bd78288a0d7ed2a06b468ccd 2013-09-18 00:45:30 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e0a96bc67ea04a4b4ccc7ac2ffe12b31ae038603a1b66dc94671882facf560d 2013-09-18 00:51:36 ....A 2476023 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e248ed9e0405544ff8b217cfe7b04e62b761d7b66189a47cb0a45d4a04560ea 2013-09-18 01:31:10 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e33ed6571e8d6e17b8ed818887e98ae9f8cdf811ae599d7678fc6126754e5c6 2013-09-18 00:04:34 ....A 510672 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e46793e4d76e36bec7b28fe3ed2659e9b9f6093c1adcc2b82a5b67777dcd41d 2013-09-18 01:57:02 ....A 4562608 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e4cf6f2619ef2c72b4a309f9f4f6d316367d2bf571786f72887be526eab36af 2013-09-18 00:48:36 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e78ed89f1d9bad814a6fab722f7bf79e8fe5fce294e315882a44fe8e2e858d7 2013-09-18 00:59:26 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e810c2855e3892e2cec4501e632b0d70730458a4b662b3d23ee32d623c444c1 2013-09-18 00:59:32 ....A 2498736 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e85e14bad7c13a1e881417294ff6434ac4c614fab3fb4d6dd2a02aa30fa9818 2013-09-18 01:47:38 ....A 5021520 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e89a599d73ad6ea00a185a3f51faef7521882ca79a7d7a25c3aace22adb25aa 2013-09-18 01:42:18 ....A 51600 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e8b6fed8667881d3e08ddca2d3372a7471a258d4604c25e5535a5e575801e29 2013-09-18 01:40:44 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-1e91f5123ba38c2c6fe6051f4c28ed92cb9dfc9de25af5721ad1608384a84df8 2013-09-18 00:09:34 ....A 4075428 Virusshare.00099/HEUR-Trojan.Win32.Generic-1eb7f2a9f99177f2a54e397566321897e5f0e0f30ac15b6496e169f0948d4961 2013-09-18 02:07:02 ....A 214031 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ecf72abec2ca25f336efbdb2a815d05913a374efa8735b285a00e70e21341b7 2013-09-18 01:33:12 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ee1b9471811edd6a66b1eb9f55b294c3e3bb68e4f53a3243d57579524103055 2013-09-18 00:45:00 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-1eecfd0328418504c9cb09e14659e03d3e0dc77cff6d4cd2276d11b5a947f269 2013-09-18 01:38:14 ....A 36198 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ef79bcfd4b93bea7f5f12df1d61fefca697dd2e0204b99293c4db412b283d24 2013-09-18 02:10:52 ....A 2035688 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ef92dd860abe99c7cc0dce25b5968707790d62d999acc3f61ad14649eee39f5 2013-09-18 02:03:50 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-1efdc616a0f53f06401faa26b2a9df572d4290103b973e9d2b2a52b420bae1d6 2013-09-18 01:03:08 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f101730a2026ee04df2a5bd6aa63a381a3b4321a0c269656780215d3b600059 2013-09-18 00:22:08 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f2a67cbbc62386c037256585a08023fda59363ebf8a6f8282363e5c1fc8bf53 2013-09-18 02:00:00 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f53ca628cf2cebc2181efb64ce5f71a78c33ea9f6289efc983b0cca03529681 2013-09-18 00:27:30 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f5c902aa09d2febcd440137f8d7e1917230b7848fd31fff33783b4683269328 2013-09-18 01:13:20 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f666554e559b1ef98863ef7bf24f1abff565b37fb8ec80cd1a369a983b21102 2013-09-18 00:51:10 ....A 908992 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f6b2aa50e906d2489372a84f1927b7560a546473b7b840f7b06f5b5a728822b 2013-09-18 00:51:54 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f8765321bd787cc3de79cc0cf6240cee2ee47d169d3b31d67caaac580845c52 2013-09-18 00:42:38 ....A 177477 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f94c1369ff04363680dda79fc61f89be1c1c0712850225896a6bf66a3f5232a 2013-09-18 00:47:20 ....A 219648 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f97647a05efe5551a4761a52569d4fb0fe0169d01a1feb07a9429a9e1092284 2013-09-18 01:33:12 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f985b116a84fe1f4df3673a35c49a936d2919b7ac8e232156f43ec24e0cbd00 2013-09-18 00:09:16 ....A 1640198 Virusshare.00099/HEUR-Trojan.Win32.Generic-1f9a06fdf84033b6844694e09e4af2638ddc93b3970f5b3140809c388ba58776 2013-09-18 00:09:06 ....A 5811400 Virusshare.00099/HEUR-Trojan.Win32.Generic-1fa4e6029e26ffbcdd7b7e2e757c78a9591108af1e54463e397b8f834a79041c 2013-09-18 01:09:30 ....A 268800 Virusshare.00099/HEUR-Trojan.Win32.Generic-1fa53da13a4acc3f8c02f7b562645f8a350ae8f1466787ed982d96d719f338fc 2013-09-18 00:26:42 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-1faf63f265d9a2426b13b0ba895bd82b4ea81cbc2b7c237934ce0e414fda59f6 2013-09-18 01:44:50 ....A 72457 Virusshare.00099/HEUR-Trojan.Win32.Generic-1fc02b25e60cd0d926a38b81ca593bdd2c677e8a86d4e06bbd7e133b0dae16e9 2013-09-18 01:00:38 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-1fc4fe00fabdc58444700f6dff49a8b93a0c0b4a16c2dbeadabb622ab7219ea5 2013-09-18 01:08:12 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-1fcb813709e3711cfbb796ef948d04f301a407f65c3dddd4d82745a73eadf303 2013-09-18 00:40:36 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-1fcc19ed08ca0865b1308c8542dd0a0ede27345eda01d1fbfef10414b628af5e 2013-09-18 00:05:52 ....A 271412 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ff70a5fb1b7a0e9c28e6f7faa36d9139cf2ba2893c3cda7ba6c1279e74b5689 2013-09-18 02:08:26 ....A 819712 Virusshare.00099/HEUR-Trojan.Win32.Generic-1ff88f5a39daed7da9e9165adeeee97fbccf5a00c063721cdde588d66a8585ba 2013-09-18 00:49:54 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-2000c5117e3dfef5e4bb60ba73d0ead44199316560eed6ea0d7fea81a0f36d94 2013-09-18 00:59:08 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-20277747fd00e1430ce578d9c22bb6e52afce2ea169e16c65a781788e7e6059d 2013-09-18 02:06:20 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-20313f19ca4ce7d99ad0c517e3a5561fb34039a972514876c8bdbd99f68b6ba1 2013-09-18 02:06:12 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-20325fae2a5fc53e6bb13cfe24efecd558c6377c6bc6032b4c44068b478992f1 2013-09-18 00:03:06 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-2033a5265c50cc1efdd7ac301f1e40e19d3e972791a3122d0b94348277935a34 2013-09-18 00:31:10 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-207967b90c8eba57f5c8d0516e8a094ff709d02e46be8fc3ab437689acde8c84 2013-09-18 00:27:20 ....A 61656 Virusshare.00099/HEUR-Trojan.Win32.Generic-2083d9439dfe5a50d8dd3dd7f85280c005f236c4c4d2518e70f7c1812bbadd6a 2013-09-18 00:03:34 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-20ad394542e27edabe5f2c1152f01e7b911ea261552eeca0c08c7c5bab6482fd 2013-09-18 00:50:28 ....A 191311 Virusshare.00099/HEUR-Trojan.Win32.Generic-20c7caf1f595dce0cc710e4d5b8f3551a62c8bbb16b2ff8eb44a9f138b9125f5 2013-09-18 01:59:36 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-20d1d4fcd98a9725f5a0f07a7d06179e0c1491f46b67d7c9b611849fe1e57b80 2013-09-18 01:05:36 ....A 103427 Virusshare.00099/HEUR-Trojan.Win32.Generic-20dd43eca33e6edbc6474656742c43464fd767e3574d07daaed2f372a6832f14 2013-09-18 01:23:30 ....A 736256 Virusshare.00099/HEUR-Trojan.Win32.Generic-20f9c38516c509380e710cda8a825f83c17590affa98bd7aff08dfc3f83e816b 2013-09-18 00:22:50 ....A 38932 Virusshare.00099/HEUR-Trojan.Win32.Generic-2103fc4fc4df0c41acd7c3d42235cf55c0faffa08fbc10c5890f2bcd9dd4e25e 2013-09-18 00:34:00 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-210ee866b3b27a5fba2ab973e40ad57f6fcf198eaa3436255dced6f580390bc8 2013-09-18 00:13:04 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-2113ce17180146c77d33309f05d93d09ee6313e894e01e6a2d1b48147bcbb854 2013-09-18 01:56:56 ....A 1138149 Virusshare.00099/HEUR-Trojan.Win32.Generic-211a3ccde02098534e011c8a8d3ae693406780db1b620045c0c2bba5dda2f207 2013-09-18 01:30:34 ....A 5119672 Virusshare.00099/HEUR-Trojan.Win32.Generic-211be9a3197ccc5ed9a81a268303141a5e78e77338b5f92db01d3b479e42d4ff 2013-09-18 02:01:10 ....A 164223 Virusshare.00099/HEUR-Trojan.Win32.Generic-21212c5ae8ebf98339cc3df6bea571f82700038a3c7c3211e9ec08bc01ac97f0 2013-09-18 02:11:00 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-212c2a6aee12894c1b845b9405d64ea9584fb824fc63f5a60c3ff06be22a0a83 2013-09-18 00:41:26 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-2143be40b7afd5ffaf88c95f1e0193dd702fb920f890fed364f402bd3d8470ae 2013-09-18 00:40:54 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-21461a06f1869bc00e24f3ae6b1e1e6e3f1a6a4ed5b1fae8c8f92ef3262df488 2013-09-18 01:34:20 ....A 1081496 Virusshare.00099/HEUR-Trojan.Win32.Generic-214852f094b90e1973f70fcdda336164b712d98eb7d0fd07564b4a4e96a41683 2013-09-18 01:34:10 ....A 227328 Virusshare.00099/HEUR-Trojan.Win32.Generic-215412f66717d8a6a6c56c55b72632267a8a5325a0c791b1f596ffc7b7e6e0c9 2013-09-18 00:47:04 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-216d44d4660b395801073b1ae47c74dfde427d43d7f2bfc8a7ba3e4a1bfd5480 2013-09-18 00:58:48 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-21769f13c2ac2b7e163ee9040c6300d58bbe4a6cc4b11a92b74068c94fe6d233 2013-09-18 01:31:38 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-218eb51c89d397f0f1e47355056d951f10f133271253a8b2e4cd3fdf55f00297 2013-09-18 01:35:54 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-2194fbb03ce1602d77324337f4e498e1087fc654d4a4ab0df9f01fc42586fd9d 2013-09-18 01:15:12 ....A 312096 Virusshare.00099/HEUR-Trojan.Win32.Generic-21b10765fb56bd6fcdabfd45bcbb508aeedc8a26bacf41d92c87a5ce463fb77e 2013-09-18 00:22:36 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-21bfa8d88bd3545a8fe197741e29b08f2b1edb653f4b5d4b07b8421ee3313f5c 2013-09-18 00:58:50 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-21ced6ffd2ffe1868a3c736e5f91608c911bdc3b96af965da97e6258e7d38cd9 2013-09-18 01:02:14 ....A 362992 Virusshare.00099/HEUR-Trojan.Win32.Generic-21e063bdb49100506f61e6d6990deabfd1383d4cf7f2eeced38e97597e068812 2013-09-18 01:25:22 ....A 157824 Virusshare.00099/HEUR-Trojan.Win32.Generic-21eba0ce8e7c51fb56b22ab3f9d6c82d3ecc21fbedd788c5669e35bfcef49ea8 2013-09-18 01:10:10 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-220a3103b22808d459864387cd9726fdfda885ebc8cd31d6fcffa6aa33fd562e 2013-09-18 01:31:00 ....A 651476 Virusshare.00099/HEUR-Trojan.Win32.Generic-22141fa442e8a88aa6556a11e2baa439e156fe3d6a6788d75383cfefdcef78ea 2013-09-18 02:02:52 ....A 167940 Virusshare.00099/HEUR-Trojan.Win32.Generic-2233a1306f63de1adcd029ad5d6181da96e8dd1d8f0c33ff98b29e31bfe9dacd 2013-09-18 00:23:18 ....A 1761219 Virusshare.00099/HEUR-Trojan.Win32.Generic-225e06bc6f7458725a52b0b78910c10398baa21f5bcdfd0009866b76c8aad935 2013-09-18 00:07:48 ....A 2453 Virusshare.00099/HEUR-Trojan.Win32.Generic-2271910cfb291584d1de04dda864fcec398f682944cecb8232cba1bb5e661e94 2013-09-18 01:13:20 ....A 75168 Virusshare.00099/HEUR-Trojan.Win32.Generic-227834b053e07e67774aaf8a6fdbac4a90c99f05b1506fad8043a504aa55fc68 2013-09-18 00:46:28 ....A 962560 Virusshare.00099/HEUR-Trojan.Win32.Generic-2280019ad2132132114ee568a14afe901e1d074bb4774b009f153493415118a4 2013-09-18 00:47:48 ....A 286624 Virusshare.00099/HEUR-Trojan.Win32.Generic-22893708793476ffe0eaaeb917135f4dfab70b3357b762cbdbbae271ee3c9460 2013-09-18 00:41:54 ....A 1140913 Virusshare.00099/HEUR-Trojan.Win32.Generic-22948fc48d7ab24ef4c33a614fb3f3a27ab474c06d15bd2e403a7194c6c52e4a 2013-09-18 00:21:42 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-22a25328cdfbc4b3ec3f2add601390e7fd5a2a8eec6f121e697aa8d06ff38358 2013-09-18 00:28:22 ....A 970752 Virusshare.00099/HEUR-Trojan.Win32.Generic-22ac9d684fabd1ad24002a7371e2c76bb4129b7ec97329feefb0a64d4009447c 2013-09-18 01:03:04 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-22bfcb20836b3731a4f2de67f9332e38370de6a8d8247abb49249416ce739333 2013-09-18 02:11:20 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-23031c35a6c443a7e9e8b61ce8e55764865e29685b4fc71ecf761ae6bff4567e 2013-09-18 00:25:06 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-231446b024e9916d3a319bf3c0fab98482bc3aa37306c3b6128e597026e9d432 2013-09-18 01:14:18 ....A 5767390 Virusshare.00099/HEUR-Trojan.Win32.Generic-2315663b2c444bd8003ccc47d05b3e3d4dd95d125d3c96925ee0a61c73b675b0 2013-09-18 00:21:26 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-234663edb9896d008b2810dc2a517b432bee3d87dbeba6192b66e3c9dc9eb9c1 2013-09-18 00:37:32 ....A 8854528 Virusshare.00099/HEUR-Trojan.Win32.Generic-23706b75890ca125a3ddd04fe0cc78dd363c57364b64c27644944e6adf70c074 2013-09-18 00:15:42 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-23730886d8ab2297b5105a2829712619f73574907dde45cdd2129502237bfcda 2013-09-18 00:41:52 ....A 28708 Virusshare.00099/HEUR-Trojan.Win32.Generic-23744b6a2243c202978a276fbe8ee1a0c4c15d26a07b5ee78a9cd210da0b4fa5 2013-09-18 01:59:10 ....A 196094 Virusshare.00099/HEUR-Trojan.Win32.Generic-237489faaefdc91590a689f21965720e55d69ba29360641beb50d37423ee17ad 2013-09-18 00:47:54 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-23759d32a797a903004a253bc3571dcac44ba06d85f55e2c33eb035e3808894a 2013-09-18 02:06:10 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-23766ed1a6a8d2201b12756889a46de6775c7be83175d8e6fe132ba6f64d46ef 2013-09-18 01:22:22 ....A 54592 Virusshare.00099/HEUR-Trojan.Win32.Generic-2378e03c2372b2ba3da21c4fca20aa713fa07d2ff3afab076d51d9f76ac686d8 2013-09-18 01:53:50 ....A 2068492 Virusshare.00099/HEUR-Trojan.Win32.Generic-237c6dc1c42a11cee73a125cf4212a0910132579f9f7930995ba6c2b247916a9 2013-09-18 00:49:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-237f4db1f8507da655bef9ce14febd12459c30b194a57f61ec3237ffc9c22d5b 2013-09-18 01:09:14 ....A 338432 Virusshare.00099/HEUR-Trojan.Win32.Generic-2380d6d3e3edab0fc701e172c9576c27ccf688dcf8114dcffaab2b0452e736c2 2013-09-18 01:08:20 ....A 523776 Virusshare.00099/HEUR-Trojan.Win32.Generic-2381711ba91cf9f0960b9ed49432d7b29c3cbd92ccd2bd0c738da5497f42be93 2013-09-18 01:07:26 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-23855ad4ed50cdde86f71b349312c7ba6f6b598be4376ac0780a58562af3c23e 2013-09-18 00:42:40 ....A 2055291 Virusshare.00099/HEUR-Trojan.Win32.Generic-2390dc6965859ac4f5b8cafe35521e7db3cf7776a2fef86de4449ded359ac69e 2013-09-18 01:37:50 ....A 41353 Virusshare.00099/HEUR-Trojan.Win32.Generic-2394f9917e90647e088dd9be6854a1700e7558881d5c534bc02d39b291292ac8 2013-09-18 00:44:24 ....A 265216 Virusshare.00099/HEUR-Trojan.Win32.Generic-23dd1604b87595e0d3b657535d8d93c2a33b1302dfe23deef57f472862314973 2013-09-18 00:29:36 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-240022a91abf721789621a39479499594b7fcf01177c59952d8a750bd62cf263 2013-09-18 02:03:04 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-2402639a2c306261b3e1f0935338a0de9fcb75ed4eb772a32f6f02ebfea3dac8 2013-09-18 01:45:38 ....A 226304 Virusshare.00099/HEUR-Trojan.Win32.Generic-24041d775d70595437525a99484798a6c7d50b4f7a94f725234ea4d821d01cda 2013-09-18 00:40:22 ....A 1342976 Virusshare.00099/HEUR-Trojan.Win32.Generic-2404720c43a4471abec1beb886add5d49ba11bdd3ecbaf504ac3a5a017d71176 2013-09-18 01:04:28 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-24053f2e5ff86733be63af84cb965e473dfd4cbc44912b1075645b4838bbee43 2013-09-18 02:02:38 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-24062279eed4ef2c8fd7d91a7ed7103334648f3571e6bd37c6711cc4a4d8c171 2013-09-18 01:16:40 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-240c363d99eade8a04795c610e70a0c690822fdc52f55ef0c2f70971e476f95a 2013-09-18 00:56:58 ....A 327168 Virusshare.00099/HEUR-Trojan.Win32.Generic-240f2bd5bf027a53e81ef5b525d3d197913247a2a411767c29042085dbf1f15c 2013-09-18 00:44:44 ....A 1314816 Virusshare.00099/HEUR-Trojan.Win32.Generic-24103f2b87c75b5f912482ec75766ade4fcaa9e6cfc1d979c62103f2478311e8 2013-09-18 00:34:40 ....A 340001 Virusshare.00099/HEUR-Trojan.Win32.Generic-2412fac781cd7d06deed54765ab9b1effc6d3bcee80447f59b5d9d51aae9404e 2013-09-18 01:27:14 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-2413271458a86091efe749a6f7264917ed074209d819cf55e75000372a08c609 2013-09-18 02:09:26 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-24134b1afcd2f7de1b899b5fb653d61a6ccae436e7b181fea32f51a4f726a86c 2013-09-18 01:17:12 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-2417dc5b9c36899fb9c525de784e84b7bda4047d09a0f501f5b7cdb06ba8a17e 2013-09-18 01:57:56 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-24198d7e33693f5ddcc088849608a65b3796bae3553f32e0f32b7111e936f9cd 2013-09-18 01:34:40 ....A 19456 Virusshare.00099/HEUR-Trojan.Win32.Generic-241b02aa65d86c76f2f230ba542c951239a62148793fb4a9e5a2932d2bb5157e 2013-09-18 02:03:14 ....A 140204 Virusshare.00099/HEUR-Trojan.Win32.Generic-241fb3dcbca8e34677b58284b914adac50dc0dc57c8fa7984a0a8b2e1671b02a 2013-09-18 02:06:22 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-2424819d6f03bdd03e38d49c45545f070090eaf7cb5546794fcbd0c2943219af 2013-09-18 00:50:12 ....A 3054536 Virusshare.00099/HEUR-Trojan.Win32.Generic-242bdb08b29787d9f09e4151a06fc00801383276a08f78899b4402c8990eb2f4 2013-09-18 01:35:24 ....A 364687 Virusshare.00099/HEUR-Trojan.Win32.Generic-2430cc890e5b32411bfdc09f37facc5316e139bf715802128b55f41f37d7a116 2013-09-18 01:54:56 ....A 232689 Virusshare.00099/HEUR-Trojan.Win32.Generic-2431e738efb344864474231bff262f2fae8462877bb26d0270b0c379a78abfc4 2013-09-18 01:34:44 ....A 1088946 Virusshare.00099/HEUR-Trojan.Win32.Generic-24335564b2486fb06bf4d9bdcbc8eb32631439a6c48e82c247581885a1cae794 2013-09-18 01:42:38 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-243384173c8e8fcb447129bd318e87bf3e9b4120af7b04155f864b8276e7b4a1 2013-09-18 01:35:54 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-243d3645a7dcf2c8e7061837e6e823749f5b184ebcc98a192f5a2321a878aa86 2013-09-18 00:35:10 ....A 31232 Virusshare.00099/HEUR-Trojan.Win32.Generic-24401f0faac3c4f67d159ba5ee66b2777c43a794fb9f663f5f10f8ab13437a29 2013-09-18 01:04:10 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-2440416cdbe187f3efa0861589c9beb259b3a19604fe2974feba2bfa19abd5f6 2013-09-18 01:26:20 ....A 589824 Virusshare.00099/HEUR-Trojan.Win32.Generic-244a3f6d2913beadd54580eb43063076ab52c174d6949d8f0ab64983544e95ad 2013-09-18 02:03:02 ....A 105359 Virusshare.00099/HEUR-Trojan.Win32.Generic-245266b5a96500331311b88b31e03fae24b49bb9c91be0835a245141ca4c5b68 2013-09-18 01:13:34 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-2452a46fdced8803c1c6020267e06f118ec3fe53c1f11c0a04fdc751b546b3ba 2013-09-18 02:06:16 ....A 140288 Virusshare.00099/HEUR-Trojan.Win32.Generic-2452bfbb512e9c830490de27496fb895bae88d1e328aab8b31d6577e89893554 2013-09-18 01:49:46 ....A 93555 Virusshare.00099/HEUR-Trojan.Win32.Generic-24592b881440b004bfcc51692deef734babdfc0cd5719826bd05ae678584bfb9 2013-09-18 01:27:18 ....A 77722 Virusshare.00099/HEUR-Trojan.Win32.Generic-245abdc6e51aed55b1962535eee5e9275567c8967047d74676175a487eb3b424 2013-09-18 00:24:56 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-245bd54d1e3b006a8f42746ceccba5248d43bd43fe472eaf1caf8fdbcf62101a 2013-09-18 00:45:10 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-245d1050d16a1fdf90de35b88a7fa78947fb1201d6761f649ae940295c3d23ee 2013-09-18 00:31:04 ....A 54104 Virusshare.00099/HEUR-Trojan.Win32.Generic-245d3543ad05d450406d0cc8af5d3b6b896534f37f94c44d8c1e9fdc7ad939c8 2013-09-18 01:34:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-24605b402fdc7761807fa57f375c562ce32308d975210a83999828352e817cdd 2013-09-18 00:24:22 ....A 310272 Virusshare.00099/HEUR-Trojan.Win32.Generic-2465894a4bcd696e75fe21374fc0c13387d2fea094ae1d4ba5fc95f65478dcb0 2013-09-18 01:33:38 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-2467c8f60141f8de367bdaf156affde9e775bc708e2ba4e356d380d744f23f38 2013-09-18 02:01:48 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-246aa1c71c76cdf6287dcf91451b0406884b3a3741d10e6f7e430663228f8fbc 2013-09-18 01:23:50 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-246ccb91b6ec7a4484dc68417c2b7959e86a41790aefc94d31178476cfc4ee4f 2013-09-18 01:31:14 ....A 419676 Virusshare.00099/HEUR-Trojan.Win32.Generic-246d64c7ea9dd8399f5de4fb6d019b0d422e0a1035a50e5388d60e5d6ba8dcb4 2013-09-18 00:44:10 ....A 15912 Virusshare.00099/HEUR-Trojan.Win32.Generic-24714705e030f491abfdca2c4a1a104d886ff0f705ae231d8e88dce0e105c54d 2013-09-18 01:23:32 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-2472ac2feda9380285b4e6aeeef10c8adadd8ee49e9983547861f3d4b753b55c 2013-09-18 01:03:32 ....A 463360 Virusshare.00099/HEUR-Trojan.Win32.Generic-2479ce61b617bf704bb55509a9964677bddbc16a785c649058beacc38cb1ed5b 2013-09-18 01:37:50 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-2480387b052b7db9f7b183bd07fefa7254635de3ff29505a54086e9b7aeb0360 2013-09-18 01:49:32 ....A 71680 Virusshare.00099/HEUR-Trojan.Win32.Generic-2481e7a72acd3fcc9c29b05b669721e4ff33e62e8ca8175872e15a3aceb2541e 2013-09-18 00:05:52 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-2481f262dc8528ee7754a90ce2fa6eedf917c3064a924f3649d523708a20d967 2013-09-18 00:07:52 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-2490a028f8215f54dd9818606103bcdc500634a9bc24f15b8f1d7c38f9711c35 2013-09-18 01:29:28 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-2490b78f87c24493857fd1181f1df3bc9a2cedd377d7f3279ef6cf014fa12023 2013-09-18 00:39:02 ....A 551584 Virusshare.00099/HEUR-Trojan.Win32.Generic-2490efd9b24e2c9602697f55487c89ce3834631e528b118d959f393f613a6f91 2013-09-18 00:20:20 ....A 1065112 Virusshare.00099/HEUR-Trojan.Win32.Generic-249428e296c8ed8e233c00c79c6fca7fa027e5433b8d09c3670c2b1289affef8 2013-09-18 02:01:30 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-2498b78c16b8067e06506c46dac51796cb5b4328922dcc39a4a4241492bc311c 2013-09-18 01:41:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-2498e650972803196044f4915abeaa6a6244d466dc3ad9a643ffb34b11d9d9f2 2013-09-18 01:31:02 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-249a63f17469e26bbdc72b395e0ce5933ecd6336292905f3af6e69d084f8a55d 2013-09-18 01:55:50 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-249b9b9ca7902f198b4b08d3e2d347c9601c252a200082469bcaa30a3f773729 2013-09-18 01:33:00 ....A 744448 Virusshare.00099/HEUR-Trojan.Win32.Generic-24a289f0762053dcb72e39a9dd3011b1b1258d691dfd9e1b1f3118a9f652b1ef 2013-09-18 00:31:02 ....A 59461 Virusshare.00099/HEUR-Trojan.Win32.Generic-24a6aefe8fedd1f861877fc1845bf8ad93606d31cc746e559544e17eca6d6b73 2013-09-18 00:49:08 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-24abec6a39e3db44e916171d03b28f71265f0b6eafda3bc6794aa1184413c6bd 2013-09-18 00:03:32 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-24c41fddfa32ee429ad44f333dc96667913d5a4d49264e5dca445e99c4c855a6 2013-09-18 01:57:12 ....A 258560 Virusshare.00099/HEUR-Trojan.Win32.Generic-24e466871805abc5c71d6296dc408e841d7ce119dfaec109adeebed47be15282 2013-09-18 00:45:16 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-25023787c4322f76136ad71df5831625b042e6ad52737891ef6a9428c2808ef7 2013-09-18 00:52:34 ....A 474624 Virusshare.00099/HEUR-Trojan.Win32.Generic-2505d4f72a2a1e46fe9ef80144c9fd4be150ce9061bc55d215a5d6eaed3fd795 2013-09-18 01:03:18 ....A 468992 Virusshare.00099/HEUR-Trojan.Win32.Generic-2508c9425b2484d7daf1e521ad410587e6f6c0a0627ad1a4960ad12e64fc0523 2013-09-18 01:06:04 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-250d5b675c4dce364f3e686d5d38658ba25cc85930445d9553fd8faf05145f57 2013-09-18 01:10:34 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-2516a7db055f034b666d72304dfeffa47d5ec19573fc73896ddea8ecf3be2961 2013-09-18 01:27:10 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-25182f8c64174f7de5853fd9a925341d495d0259ea373953bc5d3de48405f279 2013-09-18 00:47:32 ....A 76288 Virusshare.00099/HEUR-Trojan.Win32.Generic-25191ad994b431787296a0ad063db78530b2b76dcc46afb01868be73dd40b38d 2013-09-18 01:21:04 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-251c1e9e5efb63b7fad84d2189cee8b36de4a59a5fb59f2e5791ab7a880c5f54 2013-09-18 01:08:18 ....A 20349 Virusshare.00099/HEUR-Trojan.Win32.Generic-2526cab245dbf4ac29cced38b079b3dcdec6aa48592ef983ee0aecbe3fa28c6d 2013-09-18 01:54:58 ....A 872960 Virusshare.00099/HEUR-Trojan.Win32.Generic-2528649f0b0faaa0824bfe7f643de105af57e833fb525428be0e28f77ee50363 2013-09-18 01:13:18 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-25298e62dcc4f4f3f67e303da5c22a3222c950d855f86b73f730f7dd744c2038 2013-09-18 01:31:42 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-252bd2cda8b186a8747afbdba0ab1086a39105577c6dcb6c099d6957b7b09eac 2013-09-18 01:34:54 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-252d307f2ea50e62c51fde01d7d3f6ad91ce8a0fd4d3a88bbae07921cacdd9b9 2013-09-18 01:28:24 ....A 390144 Virusshare.00099/HEUR-Trojan.Win32.Generic-252d32c7c8a24fd848f624d634f8fe1379601295d97324c2c7c38068279c6afe 2013-09-18 00:38:34 ....A 812227 Virusshare.00099/HEUR-Trojan.Win32.Generic-252fd411e17f408e703582da4edbe0fc074f6a7050e96d0c931e0a08129f8ad8 2013-09-18 02:07:04 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-25797578c6bca990b0378137b51b343f5ad4977a880f4f2b222b87d6213f9ece 2013-09-18 02:03:50 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-25824308dc0b32ccabcb7716bd7e4748029e742a945bb007f2b44cc979db393c 2013-09-18 00:36:32 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-25894ac188228ece17e7121b003d94999068adef3b39e26e302bf1bc50a14bec 2013-09-18 00:30:58 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-258a59ff038c244b2a7573282e9aa5ad22a39b6eb0083e9d0cfc0cf1cebc4281 2013-09-18 01:26:26 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-258c1c044305f89b45cac108122ef99a604e9bab29f314f9c73f79aac2ab3a53 2013-09-18 00:11:12 ....A 133587 Virusshare.00099/HEUR-Trojan.Win32.Generic-25a63226d7f99e4749cabd06d887eaec89e822639609c8df1b52e73ea0730f75 2013-09-18 00:19:46 ....A 907843 Virusshare.00099/HEUR-Trojan.Win32.Generic-25b3a5f1e48b78b3e7ba96d83203a9dc2a2805024fe3a51f6e70a4af9dbfd937 2013-09-18 00:09:16 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-25c1e581868d89630f69d822327722dd0f8b0972f11604516a526f547a7c3682 2013-09-18 00:40:00 ....A 80205 Virusshare.00099/HEUR-Trojan.Win32.Generic-25d36fccb8054b25c429a88f5fc58eb3d380995e87033499dcc46cb16cf38fc9 2013-09-18 01:22:54 ....A 8252131 Virusshare.00099/HEUR-Trojan.Win32.Generic-25d6fdc18b5d4f0f243051587a32b281fb04c9c405293fc042f07138931d0bff 2013-09-18 00:28:34 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-25e38d10df1baca823ea4165416a238d52743b4ae80a8efae64915b820a9cecd 2013-09-18 01:50:18 ....A 782336 Virusshare.00099/HEUR-Trojan.Win32.Generic-25e927a1451e30e27bf2bcdbbed0119101b076a16cd58560b49a671ae0a194a8 2013-09-18 00:48:18 ....A 372999 Virusshare.00099/HEUR-Trojan.Win32.Generic-2606d86d58167eac8f0ad0f464ccfdbddacb619c5111925778b398d55e5b5b17 2013-09-18 00:55:40 ....A 685056 Virusshare.00099/HEUR-Trojan.Win32.Generic-2611e0ae4be63060f568e306fccf5d69a3e09bc8d15c1b3a314d1dc037f31dc0 2013-09-18 01:36:36 ....A 363748 Virusshare.00099/HEUR-Trojan.Win32.Generic-26243e38f0bc22c299a6efe7140d0e16db304083460b39977985345571127f09 2013-09-18 01:23:54 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-26300c564ee30a4794fc2d047415a8e132f3761ab18c4984aaede1cc8d870ef7 2013-09-18 01:17:34 ....A 412160 Virusshare.00099/HEUR-Trojan.Win32.Generic-26419de14ccaa720cb4665d2993fb2f68ee94b3203ff2693178a52daf16156f4 2013-09-18 01:03:56 ....A 204873 Virusshare.00099/HEUR-Trojan.Win32.Generic-26505de6c3d1bd8728a447e050263d14c9bae0cd0f7c76a2f9936bb58d9d3619 2013-09-18 00:44:14 ....A 500736 Virusshare.00099/HEUR-Trojan.Win32.Generic-2656a45e05456a6d9398da22dda6cbb7b7eba75ac616a1c00a5344a56179c7e8 2013-09-18 00:03:58 ....A 297783 Virusshare.00099/HEUR-Trojan.Win32.Generic-265e3889b98f6085770ab2882d2fdb8e16b2b84b04daab7accd2c1b4a133da40 2013-09-18 02:00:10 ....A 799806 Virusshare.00099/HEUR-Trojan.Win32.Generic-268844a443ae1f764a7dae617662ca678ed72fad0b9d0767a3ea6b1768e30b1f 2013-09-18 01:17:48 ....A 5232569 Virusshare.00099/HEUR-Trojan.Win32.Generic-2688e606ac74533eb898d7a02b697e6fb3e31a01452f8c0cb6c7c3b6ab3c5b37 2013-09-18 01:38:12 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-269af363285d0c8dfefb268c0963aecfd57196d183b2444d723bfb21ef4a3d16 2013-09-18 00:12:18 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-26a4ff9cb96b25a64d2777c65052dbf3a823d5c9be2bb1ae421dfa1c5453d748 2013-09-18 02:07:04 ....A 93414 Virusshare.00099/HEUR-Trojan.Win32.Generic-26aa96699bc37270b8496f9a3e837ec7592fbfdbfc2292cb85ddae9f64ed85f5 2013-09-18 00:19:28 ....A 839680 Virusshare.00099/HEUR-Trojan.Win32.Generic-26af0be149ecfd8338d31fdb525cce6619d7c0ceaff331c0ff0c1de0a2e650d5 2013-09-18 00:53:10 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-26b945c140ff253a0d2b799b629bd978741262377900e705536ab1717efe032d 2013-09-18 00:03:58 ....A 3319079 Virusshare.00099/HEUR-Trojan.Win32.Generic-26c49f96f4fb65053b69314760a36205a12e9c832ceb2f93eb41aa8f52019d67 2013-09-18 01:02:58 ....A 79177 Virusshare.00099/HEUR-Trojan.Win32.Generic-26de820cb3639c323a3e7d4a1cbc29a9da5fcf5e5925b6ed6d8234fa3c99eb63 2013-09-18 00:56:40 ....A 217088 Virusshare.00099/HEUR-Trojan.Win32.Generic-2704c61d45a4ac1ee73c3b8dc7b404ae82a14681defc9f1d2972bb403368f153 2013-09-18 01:01:12 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-270e26a6832201ba1dc3ccd4d486250e5183786bdc8c313d9aec3cfd7bd33bfe 2013-09-18 00:30:32 ....A 152006 Virusshare.00099/HEUR-Trojan.Win32.Generic-270f503a9e81274fe6549a7de4324cb43783ef676463cf5c9407ef90a6f0a4b1 2013-09-18 00:34:02 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-27160a28f207001c2443fdf6afb9be0cc89781f2add5152550866eb0d72cec38 2013-09-18 01:36:28 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-2729bf287ba8bd158e8603434cccf249886a7896d7ffcdac65751e92ac57b362 2013-09-18 00:23:30 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-274195824333618caf9fff5df5c9d4c337edaeb107488980db01a9a48b24074f 2013-09-18 00:18:06 ....A 532492 Virusshare.00099/HEUR-Trojan.Win32.Generic-27640ba80cdebc1955e2e7e965e506826f4c1c9c3ab21f078425b24a5b0ff95c 2013-09-18 01:57:56 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-2780e0a95af5bb4fb26a946de8c91a6fbee42de4793015b7b429a4f7c2260c7a 2013-09-18 02:01:46 ....A 20497 Virusshare.00099/HEUR-Trojan.Win32.Generic-278c43784bf694cb0ef84cd79f3bf31de57a2601d883b99550be44f7a62c02a3 2013-09-18 00:42:34 ....A 614400 Virusshare.00099/HEUR-Trojan.Win32.Generic-27971c66b25316f9ca5090bbc87b4497de622965fdb4bd28be25c0d88ba3d678 2013-09-18 01:14:14 ....A 742400 Virusshare.00099/HEUR-Trojan.Win32.Generic-27a30951571046c186de344b27cf0d87eeb5c7f68e0bf02f1bd9e11f7a578e64 2013-09-18 00:21:26 ....A 75887 Virusshare.00099/HEUR-Trojan.Win32.Generic-27a6f14a9b78c541647066fe62dae6b076a889e296f8da52b13ca27433e1494c 2013-09-18 00:15:30 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-27a981ae0d7f250d296d4fa49c07300ccdc860631814fbb4d2bb641f6d617258 2013-09-18 01:49:08 ....A 96195 Virusshare.00099/HEUR-Trojan.Win32.Generic-27ad402dd26921f0a78fa30d1ffdeefaa297c1f70c299747b2631c6bb34b0cea 2013-09-18 00:27:38 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-27c10c867af33b25006ef9018f1cff7da215ce4da7e2e43e1ad680874c987e68 2013-09-18 00:37:14 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-27cb58a81e20fc9d4ad5a8ec0b542824f67332cf682ca48b4b84a6cec4d8eed2 2013-09-18 00:13:04 ....A 54784 Virusshare.00099/HEUR-Trojan.Win32.Generic-27d98965b022b74dea8975245debc61e9d2a79f673993c78cf775a0246cc7710 2013-09-18 01:41:58 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-27e7b7a5d8352e0bd116eca6014997ef586188d11a11b9fa172c8e811d9dac6d 2013-09-18 00:05:24 ....A 163047 Virusshare.00099/HEUR-Trojan.Win32.Generic-2809627065c5e892c5dac5fee9e880ed258ca8b40699334579f70ae482f29f31 2013-09-18 00:11:18 ....A 444794 Virusshare.00099/HEUR-Trojan.Win32.Generic-28132e43d74a2b00a4f0b629155dc822a82d44b38139c472035645ecacabcea8 2013-09-18 00:43:56 ....A 825733 Virusshare.00099/HEUR-Trojan.Win32.Generic-2816710296e37c280069abbbbd6ee3759ebad1f4fbf5e64297d7e0833a8c319c 2013-09-18 01:43:12 ....A 406016 Virusshare.00099/HEUR-Trojan.Win32.Generic-282038860e4a592658dde710eecde8d118628b9b59a260b6db9c929f7c1dec90 2013-09-18 01:35:52 ....A 274096 Virusshare.00099/HEUR-Trojan.Win32.Generic-28212b933da21d72a65f8d724f711c4d43568e8d80bcbc381fd67614657d8221 2013-09-18 01:01:08 ....A 343552 Virusshare.00099/HEUR-Trojan.Win32.Generic-2822cb46b029e85905a234fc2d9d1a8da8bfa11befd7ba329a33141600b4cea4 2013-09-18 00:37:46 ....A 753664 Virusshare.00099/HEUR-Trojan.Win32.Generic-285db7e8313331941ed0629212c6b0647b41d8c6bbc45e185ca7ce55e4849d84 2013-09-18 01:27:16 ....A 29649 Virusshare.00099/HEUR-Trojan.Win32.Generic-2861a095fbad6e93422692ff0a4d2c849fdb82d54f78cc6d82af8dcb5cdfa9ed 2013-09-18 01:26:28 ....A 1099925 Virusshare.00099/HEUR-Trojan.Win32.Generic-2862d7693acbe477ebede3d5fcdbc81040832dcba5cbe0705e3ecd5009b18e1b 2013-09-18 01:17:46 ....A 4008200 Virusshare.00099/HEUR-Trojan.Win32.Generic-28754bdfc007ec42c54cc8583e2d3d4b4a5d711d01b79cb82ae7df486afd19f1 2013-09-18 01:29:28 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-2875bcf7ebf5fd92d1514a885aca7ea9cf08348b9083c4af085d4e16cf1fd3da 2013-09-18 00:04:12 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-28791c8d6f9c5002b773c327f043e0661dbc83375db59407caa88931635625a3 2013-09-18 00:47:56 ....A 19493 Virusshare.00099/HEUR-Trojan.Win32.Generic-2883ecbe742d699deb530e2c6a72e2c73addf495fe1c1014d5adf895720decc2 2013-09-18 00:27:34 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-288b64af10624c91af4faffe28ab484c6ff462f46b97c8adee9edd1987aa8824 2013-09-18 00:36:00 ....A 327325 Virusshare.00099/HEUR-Trojan.Win32.Generic-28952a9ddb3cdb00986687e4a89992c9ba98ed23979d2a4363930bcf022d14c3 2013-09-18 00:34:44 ....A 78575 Virusshare.00099/HEUR-Trojan.Win32.Generic-289dfbf5bf8a1255bf6fdc30d948d069809e1a9cd49002b2e2ea37d7cb080e2b 2013-09-18 01:28:24 ....A 286208 Virusshare.00099/HEUR-Trojan.Win32.Generic-28a6d05a4b986bb4fd5f41b95918df5fb7751b8709573c4f011ff31fdcfefb3c 2013-09-18 01:05:22 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-28c480985154d06fe7533c6776297f259766c6b04d990ba767904c7bec30746f 2013-09-18 01:31:24 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-28d2b2be8b4e75032ca4a89ff6941c8e45b75e03fc1c4086f450c62fa9f502d6 2013-09-18 00:36:20 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-28db2703af5a8194f06c29d00dd6e9980ef3fdb2ac89c0052d53d0d7237fbaef 2013-09-18 00:18:38 ....A 8192 Virusshare.00099/HEUR-Trojan.Win32.Generic-28dbb6b50dfd2f442a6b5ff245715fd57de2ff15ec21aeca0112f179aa62f7a2 2013-09-18 00:14:08 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-28df63f142c01914c04fe8a4354f22d5e51bf084272f957e67a08df1194034b3 2013-09-18 01:36:16 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-28eb1c195ab9ca016712a47539b59f8ffd17073cc77d0034ed9ec6fda7b49a34 2013-09-18 01:34:52 ....A 2853277 Virusshare.00099/HEUR-Trojan.Win32.Generic-28fa04df0f48168226e524c8cb132d420fcd0b96ee7686976deb859bc93f9ef7 2013-09-18 01:35:48 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-28fd866d070496b41851e2c92f2a016aa3db1e84d74c533425d2626b26ff6b37 2013-09-18 01:30:40 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-2915e4a37aeb39e95bf419cfd073092158e9b2784cefa2d71587176992784f61 2013-09-18 00:31:42 ....A 839579 Virusshare.00099/HEUR-Trojan.Win32.Generic-2917b0769ce5ee2f58b1e1a6a17cf5f8051dc8852567a81fe40fa05a40b19e1f 2013-09-18 00:29:52 ....A 268112 Virusshare.00099/HEUR-Trojan.Win32.Generic-2929775379188ba8690432edf3d82b4fe6979c099a85f7fe3481f9be7111e2a6 2013-09-18 00:03:50 ....A 126811 Virusshare.00099/HEUR-Trojan.Win32.Generic-2937ce816c0a001ca6f6d3182246967a688a5c4ce1d03fba4d30f039eae2e42d 2013-09-18 00:53:10 ....A 203737 Virusshare.00099/HEUR-Trojan.Win32.Generic-296382d9f56a6da744da81ee6654976d21787c192e7d4cf3cd5ceb998918f57a 2013-09-18 01:39:56 ....A 12819168 Virusshare.00099/HEUR-Trojan.Win32.Generic-297526dddebdc93d8bbe256293564423ef1ceea7d805d0cad8b0466720ecc137 2013-09-18 00:14:48 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-297b0c02c9555ee58c0132bcf68b0c2dc664a78e9406ba03178420004f31fcf7 2013-09-18 00:53:56 ....A 131080 Virusshare.00099/HEUR-Trojan.Win32.Generic-2989d2de9b9ba14883d1a72610e82b925963108c6da79beb46d41ed6089df3fe 2013-09-18 00:17:26 ....A 593408 Virusshare.00099/HEUR-Trojan.Win32.Generic-29a83db7bee6b796e359a890dd92b8ba3c1f08a278beb07e42d50fc3d33059d4 2013-09-18 00:11:28 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-29ce81e354ec9160b6f3309d3a0ffb3bf7fb52841f035673a84b438517315f93 2013-09-18 01:02:38 ....A 410384 Virusshare.00099/HEUR-Trojan.Win32.Generic-29d3e20b9b5a59187a423531eca7a2b000cf1a7ba1e465d7f4d21b663e4dccf5 2013-09-18 01:40:54 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-29df2585869559fa88b5d63f245921d89b4ec7a1d851c90c63e268190ecb26f8 2013-09-18 01:37:16 ....A 1063576 Virusshare.00099/HEUR-Trojan.Win32.Generic-29e3134c52998cd5bf23f3283aa32f2b90d9dd7876a4cc4b9a260fe25264eb27 2013-09-18 00:33:44 ....A 807232 Virusshare.00099/HEUR-Trojan.Win32.Generic-29e3ec638b9a3e013745063573802a5396cf649b929b58d06eb9f3bba04eb707 2013-09-18 01:10:24 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a36d3901cddeb40dab0542bff8aea7bfcfc5f46ce367030af109c6aae4333f3 2013-09-18 02:02:56 ....A 10966 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a3d41a236ce39493f5dd1dc6628983156242f3ad5e6c3d1ffe71762cf4689f2 2013-09-18 00:41:58 ....A 840192 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a40210afe80723477b6b880b5971e0f67c2d80670ae9c0d223f6edbb67af2a8 2013-09-18 00:18:16 ....A 966656 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a4feca868939db42edbe762d5992a7cd3605483f6a53552e4f934b8db2d61ef 2013-09-18 00:52:34 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a6aad66d29a39d70341dd997f9b21a9615153b634710ddd64312bf018c6122a 2013-09-18 00:36:42 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a7bd39d9a6fbcf189cd62e0096f05e8370e4b78f59916ba6dd21935cae3fecf 2013-09-18 00:07:22 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a83fb4312a9561e35fed1f5907ed5fc3222c5e0adaf9079be8a19a9f25b18c2 2013-09-18 00:20:12 ....A 155728 Virusshare.00099/HEUR-Trojan.Win32.Generic-2a8b1084fefb7b75905ad8d1cd4b8814e43074b14c424ab6bdf3a06c9d5384d5 2013-09-18 00:38:46 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-2aa4d4d3750e77ecdfc4c18504525403a88deb4508ad31676e9ba09ce5ae6357 2013-09-18 00:10:08 ....A 785512 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ab7a9d4cc03bf9b512e13ba718a6bda9db54591fb7252b32f10827f2a5ba37b 2013-09-18 01:39:36 ....A 484864 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ac11520d51d5687a8c59bf8bc257f38ec77c7d568710cd0cfbb4442cce8a551 2013-09-18 02:07:30 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ac2981ec4cc5b5d82e05d01166727346f6bd99f2cbc06e6e6948082bdc8b6ef 2013-09-18 01:40:28 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ad7ec21545fb48ee9515644a97d78df9b9e915016f1777e11fc8f22e1b19892 2013-09-18 01:16:40 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ae3d55e6fab66facfc9c5a7c2b43f51c94ab0797444b477c24d57b65b1c46e3 2013-09-18 01:00:14 ....A 824736 Virusshare.00099/HEUR-Trojan.Win32.Generic-2aec3621f3503b508f893050503b67cf8a00febb42394461953abba6166dfa90 2013-09-18 01:29:32 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-2af67bcfb64d1552ba574361d6a45ea8e162eecc8bb00b04627b7d6a53830990 2013-09-18 00:11:46 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-2afca409660bf73c46626cb0683b609010650ee0259a7a0ababacfe427054f12 2013-09-18 00:29:46 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b03917e9e4819252f53ed156d133fbd62ef2366135cdbacd6fc8e52ec7b48ca 2013-09-18 00:04:06 ....A 1062405 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b2e783b3b60f65bdbd978ae68275145271481c504f948147dd3a05e0d2eed03 2013-09-18 01:35:10 ....A 843740 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b3a633b99d3fd3eef3f02953978b7e7b09a6b978c96ff34d922d1f19a39f417 2013-09-18 01:02:02 ....A 54077 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b536799577432be1ee468595a77b15bd8cfbda4cf9434c42618da1942675e3f 2013-09-18 00:40:46 ....A 699033 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b5c07065d5a7d8c13fa4921fef41cdbbf919b5c45f0dd35608f949f6b6b0d9f 2013-09-18 00:57:04 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b61c9da557a89c21e541e4d9e0196da425bd9e2723a3c7f873b7fc6edc93092 2013-09-18 00:46:38 ....A 16000 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b6d0714f6543d69e2e926fee95761d1e8c7b8cff74760985cd503a849110331 2013-09-18 01:56:32 ....A 6701645 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b7b34eed7253c67c2a1e6a4d391979195809a648a8f161b40fa78744d6d697f 2013-09-18 00:50:52 ....A 366156 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b7c49210c2a31ba2ff1ba4ad0d595da576ca435200c626cd8427a75e7817673 2013-09-18 00:19:26 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b93c33db8a51a146181ab22cd5d42cf2edbc0a9db773b0ffd22c61d1bea8cfa 2013-09-18 00:23:20 ....A 3058722 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b9a50b0b53d35fa4f5305a5b2cc13169c905f93def216534ec7c37b6dbb3d57 2013-09-18 02:09:52 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-2b9ef25dfb4cdf638042c55fd96c51b4144d174ae9130cd0387070c995b384f8 2013-09-18 00:06:08 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-2bb14025c29ba7a529b5db1c3a01a6fa0966752751751b927124fed4a3ee27fd 2013-09-18 02:03:14 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-2bbeb5d98106e7bc5123d133c324f1cf6a9563cbff47d26a4375b1a56af00854 2013-09-18 00:57:56 ....A 85145 Virusshare.00099/HEUR-Trojan.Win32.Generic-2bde3d7261081545369a56acd9084d42c83ad6330d7c6e09aa97ba3f0b6b5687 2013-09-18 01:21:54 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c019135d4cc2a0367705c03d005e5a423b40691c294979694fb1ba36e959b75 2013-09-18 00:58:42 ....A 147000 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c0ce1b9497a6735d48e3ee925ae8f5a652fb6d5f488fcdf89db72e503b0d585 2013-09-18 01:00:02 ....A 115413 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c3d2c4ee7bd9b538677c9f2cd6cdb10f8b7216532a24939dcba91d95d001900 2013-09-18 01:07:16 ....A 964736 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c3f8f5dc95fe2115b5b6ba377b8ac552406695c24e6a692e95ec49b41cdb675 2013-09-18 01:25:54 ....A 325440 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c46a0204eb692eec6e3708399e0fd38980287fe10f51237782363e78f77ec0a 2013-09-18 01:13:04 ....A 865280 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c46eab01bdc5153a9f0f403d4f4523fe5ebefd920bcec757e4d5f9fd3e65986 2013-09-18 00:58:14 ....A 451072 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c4fb356e72af710f47e10c9fdcbaeb2581fbb78ee378b41f652e126d8403722 2013-09-18 01:55:38 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c4fe8f026894134bb1f65e5715e5706c96de0e09f5484323966f8452939585f 2013-09-18 00:55:50 ....A 252346 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c520dcd2790bb2c7b7546134d1e66dda9541f595655797a881b76f19a5dc760 2013-09-18 00:04:50 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-2c91bcd9724c47a3a2724fd43ae1e17d5d1f364ca82431ed49685404e6fd19d9 2013-09-18 00:45:46 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-2cab18fd1dbe96cfd6a6ecf49498ee146254d838a85a7c568daf76a21c96617e 2013-09-18 01:26:40 ....A 258797 Virusshare.00099/HEUR-Trojan.Win32.Generic-2cb3eb625fb1c988bc4a1fb261ae2d89086a5e8b8fdfc134b899f05a03b27100 2013-09-18 01:22:26 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-2cbd5f09e0db703db3673d5929d4aa5b570119f7ebc9a98fc8b965e7dc45ed12 2013-09-18 00:15:42 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-2cc46ae4da19d4430994f51d3631eecf69d1c6890758d5d8becf86771a62f02f 2013-09-18 01:30:26 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-2cd444e5eb7411e9202891cbfb45d5778c842851837f0daef439930a7c0c93b7 2013-09-18 01:14:46 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ce9acb45103292e7e4ff18ca80fc46405bd3830481c61e8e724880ff525fc13 2013-09-18 00:59:38 ....A 297352 Virusshare.00099/HEUR-Trojan.Win32.Generic-2d2b8279354112b40119508eefacd1f4fb85713ae93f1c13855c163497d01442 2013-09-18 01:43:28 ....A 1820095 Virusshare.00099/HEUR-Trojan.Win32.Generic-2d37a873308fc19396ae192ac3849ceead5e03d7d462ca9c13b372fb2e202476 2013-09-18 00:58:38 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-2d42d65e91be950f69654de89c0fa4fe8321b949a691c2267d5839f3b96e4e40 2013-09-18 00:14:32 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-2d8131f45db56da0ae689c5863dc00efcf33b7e263017fe5d8eb43af7b437437 2013-09-18 01:58:38 ....A 998135 Virusshare.00099/HEUR-Trojan.Win32.Generic-2d826a569f6de3ba51cca39b379155596657a5f35e8043b751a00d9fd2324829 2013-09-18 00:48:36 ....A 944128 Virusshare.00099/HEUR-Trojan.Win32.Generic-2d832b0fe4927baddebb25917753d2deb225c817ffc886ba733eb01acab8617e 2013-09-18 00:23:08 ....A 5242880 Virusshare.00099/HEUR-Trojan.Win32.Generic-2d92a04773598604e2b6a6cd6f381498ea642fff9cdb05011da85f0839e64019 2013-09-18 01:41:00 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-2daad04eda6f9ac9de81b84648d07735778b1f2ae149253f40d5dafbdb945ce3 2013-09-18 01:22:22 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-2db9ff1a3cd2043d91fefd8c998fd6c5e941788f8ef8f7ab306ee9848ce8a0ea 2013-09-18 00:17:52 ....A 158720 Virusshare.00099/HEUR-Trojan.Win32.Generic-2dbf3d2066d24cf89951b70d0eb27075917fd345d8ddb9752bd32e0afa619fa4 2013-09-18 00:38:46 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-2dd7b5400180ed0cc0bd5b1f815cbf3837764070b5480c5d975ef7793fbf5d53 2013-09-18 01:44:30 ....A 840704 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e005f5249cff889832250756915cd2e0b47c00fa9bd4837a0703ec1e51db9b3 2013-09-18 01:05:50 ....A 68689 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e00f0a38cf15cbae6e673fcc9cc08f81e30cc8b480fee5cd7072c7062663556 2013-09-18 01:01:54 ....A 48622 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e0c0a58eaf2f892d712acd92ef2a1ee51bd101478a858100dea0ae42316e3d0 2013-09-18 01:20:10 ....A 1138373 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e178c2f6821342b33017d918de7d92ebc5f4b7ae90ce50eac56b334d271881e 2013-09-18 00:07:02 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e247347d9b2fe04a2285a2efd85da17fedf025c5ee50662025d38697432ee3b 2013-09-18 01:51:20 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e3ed9228975b54bc7b7c8a07b20d1aaf7cb45b6a71072a31919838243801fdc 2013-09-18 01:00:00 ....A 326048 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e47f7b2730010f702388e17459bf44aad013526546eda2eb65ed5b213e12186 2013-09-18 01:17:32 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e618e7bc1afc4c30fe4123126bfd1910b7ff0fc70ab47f26c9e9f0be856894c 2013-09-18 01:32:40 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e8977d78f7fb6fd9bcfd90db3663801ab0d8647221212ea10924b797f9c599c 2013-09-18 00:29:02 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e9de204b974d66c701aebff8d27301c6f514026051b90743f5b3899bb35dc19 2013-09-18 01:53:56 ....A 397312 Virusshare.00099/HEUR-Trojan.Win32.Generic-2e9e006af475d30c4bcef4eaa3071527a0ac415ac972b59178392a64a140c984 2013-09-18 01:47:04 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-2eab09c22d9beca88df653505f6ad32500cd2a4a35f61b04c912e2210bdaf0f4 2013-09-18 01:30:56 ....A 58916 Virusshare.00099/HEUR-Trojan.Win32.Generic-2eaca9123deab989be8071aad7049b63ce3b584ff161820fb8ed4497430d5a32 2013-09-18 02:03:00 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-2eb4a93b6e9ccebc16a1fb93c76b92ece947ed4709cedaba001b015d7c062707 2013-09-18 01:44:24 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ebae5100d9f08dad957c2551ecf2e49de14e555b92252741c13fd354138c06b 2013-09-18 00:43:04 ....A 211843 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ec5350891b00d8b3a0a5415ac045525f43f6d0df016159734084911798e052c 2013-09-18 00:16:36 ....A 593920 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ec7cbdff530d04c7e2d2460c60a7f26a04c3a526fdad093130ca47de072c1df 2013-09-18 00:25:16 ....A 157307 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ece01aec9e1ab99a6350e89238979eb0373a37d63a84e174c2c5247c955384f 2013-09-18 01:12:32 ....A 7863 Virusshare.00099/HEUR-Trojan.Win32.Generic-2eeebc10d5882c7dd471314be14fa4f217cb4eea61665c58f94e78699a86c646 2013-09-18 00:15:50 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f038d99e50f3c17f97a548d177d8e629ea25271b748fe8157cbbf182f45261e 2013-09-18 01:38:04 ....A 137977 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f048e13ca3ad516c4a23ab35236f92a3ee233e6a51144a72f90c8bd17ce7883 2013-09-18 00:20:46 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f04d8357ed41d22132d36fe3b590e8bbf8eb0848b3213f565a43a6be67a8fc8 2013-09-18 00:47:08 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f16747eb7ff494f55c526c9da84d374584de9c95aacd862586e751a1b5d930e 2013-09-18 00:48:06 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f1d7b8be7ade283a25b394f621520c2107bd72a8ec8dadb12df82bbf432db08 2013-09-18 00:18:44 ....A 666304 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f3d0f0445ad526fb229439daaefa2a51919f6babc69cab44ee72a4fd7e784aa 2013-09-18 00:03:46 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f3fb9f9a9dbce5a2f96872534bbc2d9b4e03ea06fda767092336840086624e0 2013-09-18 02:02:54 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f4744c22df7256a132b221fd5a2e4b5dd776cecdf4306884eb52f50ef4d42e5 2013-09-18 00:14:46 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f6b45b5b5c015f80a3529c07ae1dd812e656b9028894de54ecef0172ff9d838 2013-09-18 01:33:48 ....A 68096 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f7850ee4d783d4deaae109e9c7afe0a6be757c36d9e65e8798fdab66ef0dc10 2013-09-18 00:46:16 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f7a51b906642b67287fa6df6a3de2b35ec7e8d551ca196821d6e57a13e1ebf3 2013-09-18 00:33:14 ....A 743424 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f85bf989a946c256c9d69c0a58953af3e8bbb1b7d4d16b3040ef31a9b930ba7 2013-09-18 00:09:14 ....A 222376 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f88bd2b1956d6d8f33e872bc070f8e9990002d858112a2f66da851c9e221fc4 2013-09-18 01:47:36 ....A 901130 Virusshare.00099/HEUR-Trojan.Win32.Generic-2f89b8fc4bb2b831b67f4151ceca9e3e31d248c8f3faff1d4b52c27715bc7762 2013-09-18 01:53:34 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-2fb831b057e4d5f9d4c188cc04de5cdc93467a4ff9a57f2d292bee93838d5cc0 2013-09-18 01:40:18 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-2fb9f85caee9e9ee6cfb561c5525616ad9a21941624cfab778233ad147b4ae90 2013-09-18 00:36:02 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-2fd92438216031d6cc9887e8e7e9f4c4b5c6a2e0dec4cb30cf22ea27599f1d46 2013-09-18 00:47:04 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-2fe7fac19444fd1a67e45b6b1e1ab2f19600e56afded25b3c390de5c4d6caf96 2013-09-18 00:36:12 ....A 497470 Virusshare.00099/HEUR-Trojan.Win32.Generic-2ffac3154a8dac00ca5dc383a980e7683bc3a52a68f37f618baf5b1aa9badb35 2013-09-18 01:34:16 ....A 17629 Virusshare.00099/HEUR-Trojan.Win32.Generic-300621209e40bebf47386c9a7b14c1786ce6e1a3fe85298267e3bf884333fa34 2013-09-18 01:13:48 ....A 152286 Virusshare.00099/HEUR-Trojan.Win32.Generic-30066d06dcdd7937c95b9f63ee1755670aad9ee60b9cace8cd68e83c5def0693 2013-09-18 00:15:04 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-300feedf5a50d3f258a652862a369cacae717eaefc7037fd3c844af5b370128c 2013-09-18 00:16:18 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-30106a2a1659c5d09eac83afff0eed81fbd30bde53745a7d8b0249394200523e 2013-09-18 00:52:40 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-301954eb8613ef036d47d8286deedab42e60e3159fd3cf1b9a005fd45d2862a4 2013-09-18 01:50:52 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-303360c035e7393f02448738833340f6f8b5e3a57771dbf9184a6e7c231f6462 2013-09-18 01:04:54 ....A 4305583 Virusshare.00099/HEUR-Trojan.Win32.Generic-30404994496af2d42dfe083b76a46fd477d2d6087e46565d230d078bda477223 2013-09-18 00:31:54 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-3054723412c8f34f7873625c37db611a32c05d4b47f59b7c6955564eb5908ab3 2013-09-18 00:45:28 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-308210269ae3b369b630388f787026f95bf697f1d6fb86e50a5ebe4681bbca72 2013-09-18 01:25:16 ....A 40504 Virusshare.00099/HEUR-Trojan.Win32.Generic-3094f702b21dbb9c9f7e5447323ad3e483a987c813fd689d6d06796c78202ee4 2013-09-18 01:54:30 ....A 258560 Virusshare.00099/HEUR-Trojan.Win32.Generic-30aeb3ca758e8e3824bb85d961a3e977b3ba296ebb6c770e740a6e6571643e43 2013-09-18 01:11:46 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-30c636355f027610434aefbeaafc25bdd379097be2d96ce694b0a27beefc5283 2013-09-18 00:43:20 ....A 146896 Virusshare.00099/HEUR-Trojan.Win32.Generic-30d86736737378596903a718bc263ac5bef98842c3477c537ca6ac55be8ba773 2013-09-18 00:37:44 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-30eeb95fe8aface32bcb73f9fcb6ae2c789aab5e977ef54c2bc8b14374ffe9de 2013-09-18 02:00:24 ....A 816652 Virusshare.00099/HEUR-Trojan.Win32.Generic-30f8f1e3bdf26af2cd8e3eab2de763678d60e6692cd25b04d137c8a3a630ea81 2013-09-18 01:13:08 ....A 60508 Virusshare.00099/HEUR-Trojan.Win32.Generic-31008abbb6bfab046bf9fe442206c22e39d04804c13c59d643a916ba18070890 2013-09-18 01:00:22 ....A 324096 Virusshare.00099/HEUR-Trojan.Win32.Generic-31088f208f9cda3216dfc53aa6f6f769111e8bca115f3ae70551affbd3bb66a2 2013-09-18 00:05:28 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-3115824c36238de54c4868c0ccec48182a10d48afd679a5c6a11433d3033270b 2013-09-18 00:30:46 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-3117d80bcd55e54d7fd69c9525630db9d8d86b5aae48f72a08c9a755309d0239 2013-09-18 00:27:18 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-311d570e517a6341add3a8ba2111f7a77b0d3e7e7f34d277f9b09eb8e9f2a834 2013-09-18 01:22:34 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-3121e7078e6f26b71c67912e6348a30af411766fea07abbcc884ab28092c6d8b 2013-09-18 00:51:10 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-31286e627f00217d2daaf54fd94b04f556aa48982cd24c549300d23650804569 2013-09-18 00:08:42 ....A 582444 Virusshare.00099/HEUR-Trojan.Win32.Generic-3132b334afc4e25ee2562c354db10bd1c2bc38016bfe34ec58cb0fa7c188071d 2013-09-18 00:17:20 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-314a17042a44e32e8d662543435c36c64aefdae86760a2dbf400b3b64ce44ee6 2013-09-18 01:53:52 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-315ab3de3ff876938b16dbde4fb7ee8b73343f19c1aa6ffb208dbe2da92eb7e0 2013-09-18 01:48:06 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-315b81975b5357384b2bfad9e75db64316aeea009f84e9de1a6bd51a34d0f7fa 2013-09-18 01:36:18 ....A 191012 Virusshare.00099/HEUR-Trojan.Win32.Generic-315eab4c4857ca910403b4df0d9d552979a95d4e97125edcc7357e5d11191a36 2013-09-18 00:25:12 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-3163433567cf15ace65262eff0157d1d5af41d55c72067b433e36e65e0f0e4f3 2013-09-18 00:26:10 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-31826558bbd3093ee73f56dc64e5c3ac5f747e7bdab395b5aaba8d4e9870d2c7 2013-09-18 01:07:12 ....A 286160 Virusshare.00099/HEUR-Trojan.Win32.Generic-3186a1b8dd9c6647ca052180458f620727589a9234056d7aa9873b1192d01473 2013-09-18 00:36:16 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-3187d4e3e7e2b7c929f3e146cc57e551741996bb0feaccd3311d263299fce8ac 2013-09-18 00:38:34 ....A 925696 Virusshare.00099/HEUR-Trojan.Win32.Generic-3188241e12922d329308111f92180a302fd51fc02a9c3bae8bc60c3eec2ca7fc 2013-09-18 00:53:52 ....A 57861 Virusshare.00099/HEUR-Trojan.Win32.Generic-318a79915da5341f04110c23b1a5650951cdb51c197491ffcc1b29d863f837fd 2013-09-18 01:25:58 ....A 91576 Virusshare.00099/HEUR-Trojan.Win32.Generic-31917898ec4c22b5a6e2f1a0d917d578026cc54ffaef13c8644a03132d7abf93 2013-09-18 00:17:30 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-3196dc50902f9a993badd3c7350f41ad261fb29837ac1114c24aaf73b42ba5c2 2013-09-18 01:56:30 ....A 156098 Virusshare.00099/HEUR-Trojan.Win32.Generic-31ac7c73c4c0a6e5297587b121798656adb276fc9aad9b6e10ccd5d40efb391e 2013-09-18 00:55:10 ....A 294344 Virusshare.00099/HEUR-Trojan.Win32.Generic-31b8e178b5826b01acd33dc970eb64c575f0eeca5f21538d43bd5101b96834ff 2013-09-18 01:14:18 ....A 85120 Virusshare.00099/HEUR-Trojan.Win32.Generic-31dd6b5430cc79b816e1bda3b2bfc6ae9eb9b30e2cbb653d3bd2879aa9e8c3c7 2013-09-18 02:05:04 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-31fe987529fd09961e826700ef2af0fdf62de7fe49d7fa1ffb5e2587f38be40f 2013-09-18 01:06:38 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-3204a9042e02dc22dd17efff0d87d30ab2793a0ec61e0ed556d81cec1ca0f69d 2013-09-18 01:22:24 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-320fbc2e5218baee1cc19904ba11200b75d6f68530ea692a086375363bb09582 2013-09-18 01:44:34 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-3214903b4801b1404331d431748f9b68d1a1f54957fff16d1e0554f4c090c0ad 2013-09-18 00:50:26 ....A 13116 Virusshare.00099/HEUR-Trojan.Win32.Generic-322463132c71a29d8cf6c16660de2a92960b153159f43a14933b331f2be9025e 2013-09-18 01:44:02 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-322f91e74b2ef9c6f6616a643d702f9d326662096fd994b5b2fdcac87a9281d5 2013-09-18 01:53:46 ....A 269312 Virusshare.00099/HEUR-Trojan.Win32.Generic-3237819dc303bf6172cbe38f921b4ad17ae07a8cd9578df7b5e19f480ef53906 2013-09-18 00:33:48 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-323b4be8d6c988e7fa1654c9a4baac868699473035690e95a8372c80912f1a35 2013-09-18 00:11:22 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-32480fae587ab9b731c25fb46b97221cdc9f770710e7be267edeb77e0adb85a9 2013-09-18 01:11:04 ....A 232384 Virusshare.00099/HEUR-Trojan.Win32.Generic-3268706bf5eeb9471d244f07e62d594ff5c38c920fd38d329b26eb8a60f66f6a 2013-09-18 01:06:44 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-3273533b001da41d8b044e5fa7503b360c84a4eb242a126bd808ba3309d72276 2013-09-18 01:46:52 ....A 217154 Virusshare.00099/HEUR-Trojan.Win32.Generic-32849445c40c5e59588f7360712cc5321c281e137f69d9fea5ff693a711a1b00 2013-09-18 00:48:08 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-3287b1664e300b5fd6557dd4709b33d7c55551f9d92beb63efaee364253dd2e4 2013-09-18 00:24:12 ....A 195228 Virusshare.00099/HEUR-Trojan.Win32.Generic-3287b6a7bc1f20b6394a2d91b331ba6bb7f9b78918974bd1f406ea63d31b1c92 2013-09-18 00:38:14 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-3287cd32393377b50f71cef86497c93ea9bff6a38bbb62890e235151d9a6a795 2013-09-18 00:07:52 ....A 88948 Virusshare.00099/HEUR-Trojan.Win32.Generic-32884ee433fc9f24f2af57ebd160966941935ce37b28f3a72b1782a6356fe928 2013-09-18 00:22:00 ....A 752640 Virusshare.00099/HEUR-Trojan.Win32.Generic-329791586e52dbb99965a83e8bbfc8396841242ce558cb1f804d047dcbfeb6bd 2013-09-18 00:20:42 ....A 86528 Virusshare.00099/HEUR-Trojan.Win32.Generic-32a9ddd2ad60fa98576d3ca69fefbae58dfe2381089cceae58f3e7bee6164bdb 2013-09-18 01:48:22 ....A 2272200 Virusshare.00099/HEUR-Trojan.Win32.Generic-32aba61fe51902eff9feff35d9ec48dd776a3a1b9951a614a612ef6c3d190d41 2013-09-18 01:55:58 ....A 236544 Virusshare.00099/HEUR-Trojan.Win32.Generic-32b7bb45f1bf7cac30a0608ee2b69cf86bce0efd26c4713f6cf9b934eeea7f44 2013-09-18 00:29:18 ....A 580608 Virusshare.00099/HEUR-Trojan.Win32.Generic-32cca72809b363258c944219283d2e2c39781275303970223da877c0841a08ab 2013-09-18 00:05:58 ....A 113238 Virusshare.00099/HEUR-Trojan.Win32.Generic-32cf1c1cf1e14d7399023391c1ce6cbaa08e3aa8ff037ea22dfa95bbca8b9709 2013-09-18 00:53:40 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-32e6ba34771196a3c6ba6a04e24b4e5ee7e570011491c129fd5d981a8f4a0254 2013-09-18 01:25:36 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-32eb4499f372acda46b8c05f1a28baa7664a78e88138b6d4893326081dae759b 2013-09-18 00:32:06 ....A 790528 Virusshare.00099/HEUR-Trojan.Win32.Generic-33198a220b0d69c017e3811e8a95eb6f79423f3bfa4d58806f81d650469834dd 2013-09-18 01:48:22 ....A 2064384 Virusshare.00099/HEUR-Trojan.Win32.Generic-331e49042a8653ae58044ce3f84cf6e44b9c1ab362cf1c744f7b400d01ffeefc 2013-09-18 00:23:14 ....A 259439 Virusshare.00099/HEUR-Trojan.Win32.Generic-332030df2e6cd4900d200ca9360ca0b860b3e85a38d3648bc1e74be819cc9ab3 2013-09-18 00:25:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-332375f625ccc8f7af4ad9795bff2950d7c78a55ff8739742618c0b23a3c9a83 2013-09-18 00:51:02 ....A 74328 Virusshare.00099/HEUR-Trojan.Win32.Generic-3323ce58a85032bcc38e23bcaad65b02709a332029e3313c5e9aac1152a7fa60 2013-09-18 01:34:16 ....A 226932 Virusshare.00099/HEUR-Trojan.Win32.Generic-332983408b91a26f89807b1db4ad541cd7643ccddb4f505e4c0d687c55996493 2013-09-18 00:54:12 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-332a9650ecbf0ff0ccf799207d7be41aa93f44380d4e88eece9bd7b7df8e037f 2013-09-18 00:23:14 ....A 81998 Virusshare.00099/HEUR-Trojan.Win32.Generic-332a99965cb5a4117f124e934deb678057285afc1a7f17eb3ca4cb53d42e28b5 2013-09-18 01:17:36 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-332b0efb49ea0dc98d2708ec656f463b33d94d8b018a30ca809cd3d298ff66ad 2013-09-18 00:08:36 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-332b9d97a954b126c5562ffabde99e6a9b6ba2e76c1d2a898c54aa29b5039dd2 2013-09-18 00:12:16 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-332c9cf747e50ebbda562a82cbbba9b07ee8e45a3482580de7610cf52ff2a425 2013-09-18 01:01:54 ....A 488373 Virusshare.00099/HEUR-Trojan.Win32.Generic-3332b1a77bb507f6eaf8b0b55c8f4766a48d3eed9908c493a3f49f5f6ebdb055 2013-09-18 01:40:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-333a30a01cc6a1c20cba4e0c12432c669a0da62dd937b1ea4e73f35279b626e8 2013-09-18 00:05:54 ....A 110211 Virusshare.00099/HEUR-Trojan.Win32.Generic-333b4cbb722bf8dcc129570301fd21ef4885564453365e021e1c138fe46d25a9 2013-09-18 00:07:46 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-333d62dcafb252a0ba555a24e1a265443a6699fee9e6343704a362481a8e8769 2013-09-18 01:22:54 ....A 113285 Virusshare.00099/HEUR-Trojan.Win32.Generic-334139fe4250d7d16d3102cd79e3c14c440826f0c86f7b4d27335c6ba8341160 2013-09-18 01:13:00 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-334158c75193f83932a0bfcef987860e6a0e64d08824a8cc899c82d7bda2135e 2013-09-18 00:26:06 ....A 67968 Virusshare.00099/HEUR-Trojan.Win32.Generic-33455452936a83770baefec88a60ab78aea99f5ff786b639496fa41e6b99839e 2013-09-18 00:36:24 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-33461f1f72a025b0e8fb4e56bb2cfeee25561333392dae8377627a50971e9873 2013-09-18 01:09:06 ....A 242688 Virusshare.00099/HEUR-Trojan.Win32.Generic-334869ed54901c2a6d37c7e2cfd8977f95066f6df95164dafd7bbfa1fc1991e6 2013-09-18 00:47:08 ....A 4665136 Virusshare.00099/HEUR-Trojan.Win32.Generic-334db280206b13a8241eaf5cfeeeb4d6e176eff46d88e66714c62cd9feadb68c 2013-09-18 01:27:56 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-3353f5c9eb9d30755376c06b0396b02ff06476a506de074286b67b596fba0ee9 2013-09-18 01:36:46 ....A 53254 Virusshare.00099/HEUR-Trojan.Win32.Generic-3354cef27128b35b1ee8a283728198bb9617bf6879f941b6eb15535f0497b8cb 2013-09-18 01:04:32 ....A 572928 Virusshare.00099/HEUR-Trojan.Win32.Generic-3355684b4598fb5a90cf202cfa7d3033a49a09d783ba02f7fed4f5f81bee7f90 2013-09-18 00:59:56 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-335a63d709786db0c44dd524186c160f7e4ca196f07253860644440ed1eca942 2013-09-18 01:58:54 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-335adbe413f3c40f90061ea69f39d0c6f51ab24cded365c0995d12d4ed807f38 2013-09-18 01:18:52 ....A 184406 Virusshare.00099/HEUR-Trojan.Win32.Generic-335e0e59da7f643f021d2486eb5e5bbd5c8999753cb0c299fc496663af74c2e0 2013-09-18 01:40:12 ....A 45094 Virusshare.00099/HEUR-Trojan.Win32.Generic-336008e0ae01160fe9d4912a4a8fdf2861c5b501c6ce93c02c5f58a96ec814e7 2013-09-18 01:57:06 ....A 73060 Virusshare.00099/HEUR-Trojan.Win32.Generic-336407f77e4899e608322fc2a335b41729273369f5a20aae49e56a597a586988 2013-09-18 01:14:02 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-33641e64fd1af7c1e67b41be0aa1da5af6e5d4386e34736e6ba5a9f5292ed8e8 2013-09-18 00:52:00 ....A 601774 Virusshare.00099/HEUR-Trojan.Win32.Generic-33686eb8cf1a5db049272b453927e60709c4c6d07f50da2dd7fdfaf227f43118 2013-09-18 02:00:48 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-336dee4dd1a6ea13b38f5d33d0f53a6aa9e052f29905c57c8e1b5e2ccaa309c8 2013-09-18 00:22:46 ....A 1276928 Virusshare.00099/HEUR-Trojan.Win32.Generic-3376e4ca70cdad515323b54d05036292df384bcc36a938b2057ad26eb89b8b75 2013-09-18 01:10:48 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-3379a25afe236d334c184450b205670119729428dfe5349df67d30d31c9f7d01 2013-09-18 01:09:38 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-337a5708fb789d15f0bbd80d79b1692a0cedcc8ab60344a9cc642ae1ef5381b1 2013-09-18 01:00:42 ....A 54205 Virusshare.00099/HEUR-Trojan.Win32.Generic-337ca1e8d7a61df82a1bda872e8cd3c438786114a94c1ad5f3dc213f26c7c659 2013-09-18 01:09:04 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-337fe212bb24b878137b321aab53e2967cf796c5e70001747f055245c8dd5877 2013-09-18 01:01:22 ....A 639580 Virusshare.00099/HEUR-Trojan.Win32.Generic-3383520ce6fb17e3dc1bcb1dc0e623148a0a6cecf71cd3ceb2ea908334791660 2013-09-18 00:34:28 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-338a5bbf3f684833de9063f14a512e20ab21b304cc9668dd85e168afb8e40d18 2013-09-18 00:07:44 ....A 233984 Virusshare.00099/HEUR-Trojan.Win32.Generic-338d2f47608ed4231cf0ea2bf1dd81dcbdb516efacf080974a4745ef9528a94a 2013-09-18 01:25:52 ....A 239197 Virusshare.00099/HEUR-Trojan.Win32.Generic-338d58f8ea02055584ff67a67a5ea039606bebda171c7e5292dd13b1ac60e27b 2013-09-18 02:08:48 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-338e9299263af21b433fd38168063d18d8c2cfdd8eae7bb9b9c023c20f05fb49 2013-09-18 01:38:40 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-33923e8a352e305d329d35460e6f092bd6ca09d1af0b76065f32bbacb96007fa 2013-09-18 01:19:16 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-33927f377a5effded67d7cd69c4cd93e7f592326301adf9741dfb27fc3302f5a 2013-09-18 01:31:58 ....A 506368 Virusshare.00099/HEUR-Trojan.Win32.Generic-33935f372c5eab76a30f3c5e7e7203df80c554136710f68e5003c1c73445e9db 2013-09-18 00:47:34 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-339a80da3673d3d2e54eebc0c5a8c3cf03596e8813b864d0512b0fea0ceff9c1 2013-09-18 01:48:04 ....A 35997 Virusshare.00099/HEUR-Trojan.Win32.Generic-339e964cac02aea47ca7f704477cf2a6f1775cd297a2e6318d8895f524b341c8 2013-09-18 00:30:40 ....A 155930 Virusshare.00099/HEUR-Trojan.Win32.Generic-339f550291393a8e9f1b6a7a380e1519dea753d2a66f2f329cf71e51dc889c5d 2013-09-18 01:14:56 ....A 109037 Virusshare.00099/HEUR-Trojan.Win32.Generic-339ff904b8ae303fe336c9673e1f3a6d2905a9309f22413197dbebf4a324f7ec 2013-09-18 01:56:30 ....A 720906 Virusshare.00099/HEUR-Trojan.Win32.Generic-33a71ea02d8aca44d2ea0fc0f1c26c733a3f448fce40557179fba3e4914f61bc 2013-09-18 01:58:54 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-33c6a01630cb739aa634b26e2e72a4efceccc7c444d713e2785c1da131f52c0b 2013-09-18 02:05:02 ....A 500858 Virusshare.00099/HEUR-Trojan.Win32.Generic-33d04fd18937dbb96fcaca9207dc7aaeb4dfc86a4da0cf9cd3eab05aa1883e9f 2013-09-18 00:05:10 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-33dec174a2ca27b1a8c7dbcb48699f53069b164a38fd68a558cceaea7a2a66bc 2013-09-18 01:49:52 ....A 2125121 Virusshare.00099/HEUR-Trojan.Win32.Generic-33f02161fbee12be542ea01df538ffeaaf5cca086767c4b858f7b493786041af 2013-09-18 00:11:18 ....A 183357 Virusshare.00099/HEUR-Trojan.Win32.Generic-33f108cfef7603539d7cbb9178d2d44d424768d74ffb24d67514987e5e355605 2013-09-18 00:27:36 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-3400d79a327e95774e1033276c14bc5123341046034f4d7b25e1341b3f85f835 2013-09-18 00:13:40 ....A 3081641 Virusshare.00099/HEUR-Trojan.Win32.Generic-3400f91875f6473e5d533d590a22954245cf1672fa92e9e37d93abe3056b59ec 2013-09-18 01:27:10 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-340502b3d21637c66a2915441e945c0606657b96e4db97d3dc06fd9ad9d792b7 2013-09-18 00:29:50 ....A 21846 Virusshare.00099/HEUR-Trojan.Win32.Generic-3407465e8fb71b8f7524753d314f49877063d12fe4320d9840fc6fd4f77e9b33 2013-09-18 01:13:56 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-3407849f0e48ce4fb116f9943b6c98000ec1ac42153e951465d0753e1c40c48b 2013-09-18 02:00:28 ....A 346888 Virusshare.00099/HEUR-Trojan.Win32.Generic-340c5050bf95b756b492dd7bc50e330226ee1df469773cb6547cfb262e0cb836 2013-09-18 01:41:00 ....A 173453 Virusshare.00099/HEUR-Trojan.Win32.Generic-340e545d6d87aa723dc48a0f60d1d60ad8d41a0369416ebc2294626d699fa224 2013-09-18 01:02:48 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-340f00a14de2afa1bea593a01d2bdedb9cae0a9a3a7c738675fc151c225b2549 2013-09-18 01:19:00 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-34102230acbc85646db62ad433d001fc894f9b25dd5439631a935f57c1611f3c 2013-09-18 01:11:36 ....A 72671 Virusshare.00099/HEUR-Trojan.Win32.Generic-34168b9b37647ef5122d12948ddbb2e44bb03d2e5b09d8653ca4b42dff7eefa7 2013-09-18 02:05:48 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-341a90d94ec5be1ef36c7a0a331782e2717f0b4957bab4e0770bc7b78a988f34 2013-09-18 01:30:20 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-341ab2bda7547452cc735f5310bf28f0ecbd914fb1f5f59c6d29eda25309d6d8 2013-09-18 01:08:40 ....A 1058304 Virusshare.00099/HEUR-Trojan.Win32.Generic-341c3028f9ef6bfbe925fe11b7d7dc6f6691440c50567119c8e9d9d38de4eeaf 2013-09-18 00:19:28 ....A 32876 Virusshare.00099/HEUR-Trojan.Win32.Generic-341e656673b0d848783e6d60d503b1712733be33c4edc42b7d52df4e89c3e791 2013-09-18 01:56:22 ....A 325352 Virusshare.00099/HEUR-Trojan.Win32.Generic-341e9aa88523221c9a2440f8c003de3fe00d40927ba2bfa71e671ee175d0cedc 2013-09-18 01:04:02 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-341f4d665e511c602ec814211126f1f443b8bd1fc567a8ff30c31b3e8a7366bb 2013-09-18 01:18:00 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-342106c607e873dd2a944399c5610a5fbd23fa07aa7ab76313063a624c0301b9 2013-09-18 00:05:08 ....A 1306847 Virusshare.00099/HEUR-Trojan.Win32.Generic-342950c22f373a194af60e767a86ef0de9cc3f0a5bbb5684f3a2c2dfdab7bd6c 2013-09-18 00:47:30 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-3429c3620199dba1a63e839e67dade74f2bf51b556a9959e11c6476baa78708d 2013-09-18 00:24:18 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-343118de7975121eb09c7baea8c7becc977a67ec75c4c87beefe920a4cf4b4cc 2013-09-18 01:13:28 ....A 54892 Virusshare.00099/HEUR-Trojan.Win32.Generic-34351bc5991758843d4fe3ff5ec3528578de71f5dc2b72ddae5e62e7b1270ec1 2013-09-18 01:08:20 ....A 132608 Virusshare.00099/HEUR-Trojan.Win32.Generic-34356771f4f6015deab4129fa56cac01ada5d48aedf4cfadaa769345929066a3 2013-09-18 01:49:36 ....A 301136 Virusshare.00099/HEUR-Trojan.Win32.Generic-34362e38a0890d1d66730dc9f3941bba5375186c692fabbc677864cad07bd7bc 2013-09-18 00:24:34 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-3436b08faa360f3492556e51c8965fce211992593ff6c9a4f584e3b1c24beac5 2013-09-18 01:07:06 ....A 366539 Virusshare.00099/HEUR-Trojan.Win32.Generic-3436f7941f7bafae82f2a25bf47ec03cc20cf71c2220c34459a04895dd9da40f 2013-09-18 00:25:50 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-34370062130c2afb08f386c5f35c785af7a6af40c6e72118718692c3b4a999c0 2013-09-18 00:51:00 ....A 227039 Virusshare.00099/HEUR-Trojan.Win32.Generic-3438435e57aa374280c404faea96cad41c815ce04c7f7ab325cc5206ad169d6e 2013-09-18 00:52:28 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-343a4cf4016d3f42a6ed256f5cc9536fe10b09c83424d638a7c4e5796d051411 2013-09-18 01:11:00 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-343b82083b0880fabcf9b7156f1470ddfbaa4187cdd7cfff43510577f73844a2 2013-09-18 00:59:16 ....A 1517346 Virusshare.00099/HEUR-Trojan.Win32.Generic-343fb418b2e10f4783db0f91e6bab16c0318be9686b2b5b6926b5674e188528e 2013-09-18 00:16:42 ....A 355840 Virusshare.00099/HEUR-Trojan.Win32.Generic-34458a3496c6c7c630c8e5606b867109262342c33a4963d74fdabd79f5899672 2013-09-18 02:02:46 ....A 181043 Virusshare.00099/HEUR-Trojan.Win32.Generic-3447d5930046962f2a6cc7dbd9160bd0fdef731b3fec241f28c02e928405a320 2013-09-18 01:55:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-3448736e6d4a0375113b70489d84d002045c7743c4c926a1230d4bae7322a867 2013-09-18 01:36:46 ....A 2752439 Virusshare.00099/HEUR-Trojan.Win32.Generic-344e0e957963212c6be0f62c2dad05a659be4ad13c51bfe6263db88d1ba77c07 2013-09-18 01:57:54 ....A 102913 Virusshare.00099/HEUR-Trojan.Win32.Generic-3451878dc49c8c877b33ecde573ecbfa3034ed56a9f9d9aa91342aa5e7e38585 2013-09-18 01:40:00 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-34518a154f02c2bf203660f1d89e23df6f55f28a7acd700f34ec876530837f58 2013-09-18 01:57:46 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-3454890ebc66ceac76360808ee1286eb774b393698c8bec8f704ceb9c6c70e03 2013-09-18 00:59:30 ....A 820015 Virusshare.00099/HEUR-Trojan.Win32.Generic-3454d8b1574776af989b15690181d43e1f05005ff7144e7e2d35bd23b0c94516 2013-09-18 01:57:48 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-34593582eaefd4d5ca2abdab667176f7573fad081fb00c29dcfa5e0991aa030a 2013-09-18 01:09:42 ....A 1086464 Virusshare.00099/HEUR-Trojan.Win32.Generic-3459f83b2a185861817cb4038d36fab505634cca51a40911d5c3164ed6ab33c5 2013-09-18 01:15:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-345ded7a1021c84ac26cac2277260457c7f4e68c4642ba03b443006f88a6b026 2013-09-18 00:48:38 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-3460c71ef978c96023d398f551067364aabd938514f4b1caf559954d01b6aaa0 2013-09-18 00:52:56 ....A 54717 Virusshare.00099/HEUR-Trojan.Win32.Generic-3461a51a4f14fbb29bf0852c07ce6a90f9e240ec882783db168919e09fc62fe7 2013-09-18 01:37:04 ....A 1036288 Virusshare.00099/HEUR-Trojan.Win32.Generic-34651d4cbb388537795e7dd207b9624c10c0674d25ed3fd06cf4fcdc031feeac 2013-09-18 01:51:38 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-346621c053595b177be473b63e0fe6fa451091c58bb942eab4c405e5b65a6609 2013-09-18 00:33:08 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-34667b2b65326ac1b129099187905e95c74c13edb37b533af8474d7b2c50db76 2013-09-18 00:03:52 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-34688e56aa79c628adcf3efe69ef50ff055b43dc3ffb9632966aebde53fdd0ac 2013-09-18 01:24:36 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-3470c9f6280ffc7a8a8ea458b8b6151e5281be902ce72b9aff1fd868cfd6a351 2013-09-18 01:36:34 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-34712dbd643df600a84ab649f175f9dc80bf5a8cdaddc025d7bf1ec937ac08ce 2013-09-18 01:15:28 ....A 234496 Virusshare.00099/HEUR-Trojan.Win32.Generic-347519a23d8478253e79724be8723a28c8f35005346f112abcb83a02ffcf2b36 2013-09-18 00:49:58 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-347d6f35c325b746cacfdaacc4d845a5fb068ff5fc173b3da275ed276d3725d7 2013-09-18 00:52:22 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-347e2e224a713b6f61b78be484e3cf6e104813221090b8f4cfe48ccecd225145 2013-09-18 00:05:50 ....A 1671168 Virusshare.00099/HEUR-Trojan.Win32.Generic-347f2a69ea3291a4c4a5c5185155fb95bc5cacfdbd0089db81a4ed77e060664e 2013-09-18 01:34:46 ....A 373511 Virusshare.00099/HEUR-Trojan.Win32.Generic-34826a9d371a3b71b913b6d635c80cf93bd2c4895303955b8385ee66cd68ae4a 2013-09-18 00:39:44 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-348bc4c09e4d69a5cbfe358d3f623571300b992b31f43ef813081c18ed370369 2013-09-18 00:24:34 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-348bdb04446273a61c9363be2a0e8c4c3f3cc72333e1ba29006c77ecc171a9a9 2013-09-18 00:30:04 ....A 966666 Virusshare.00099/HEUR-Trojan.Win32.Generic-34bb65e85fc4577a2dee3ce218436f7fb936bccdf2de196dd25bda7d2ffb371d 2013-09-18 01:23:24 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-34c5823e5523f1e861618dce783afc30efc584458af2ad14a410a8e4de0516bb 2013-09-18 01:08:40 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-34cf1144e65894b408eb195eecbed727e231aa340a20b028241fd81c15f38400 2013-09-18 00:33:12 ....A 140302 Virusshare.00099/HEUR-Trojan.Win32.Generic-34e4866b4c92a5a8ca6cae22e553331324b3cbb3f00caf287e86752a5837bb17 2013-09-18 01:38:10 ....A 361984 Virusshare.00099/HEUR-Trojan.Win32.Generic-34f6128b2dece371c3cda0fa942ca2cb15ee6d630cf0fe487dda94b28ab83b1c 2013-09-18 01:13:18 ....A 153223 Virusshare.00099/HEUR-Trojan.Win32.Generic-34fb1e4de0f75c92fcc7088a59885f80b29230f113b8b6cdcaeb877830e8cebd 2013-09-18 01:49:02 ....A 359360 Virusshare.00099/HEUR-Trojan.Win32.Generic-34fd1a5d85f120d5d8b54dabec1f5957d8d7384c38f1356004a354649b7b326e 2013-09-18 00:39:14 ....A 323682 Virusshare.00099/HEUR-Trojan.Win32.Generic-3519dad054b26835588e6000a8c47e70a10b01c930fc9948b076990e46d3a5ab 2013-09-18 01:15:34 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-35269a8ad3b9433c06e08ff8ce3b264de11be207f30116955412082fd2e44d1d 2013-09-18 01:58:14 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-352e74dfcd0721ef79fe544af0ccd5c5f269f79934a18af43fbcfe8d2eef1830 2013-09-18 02:06:12 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-3532c9e16645633a7ade587ff203ce4d6fd4210fdb1112dfbfda2a45ea6c19b1 2013-09-18 01:22:46 ....A 435200 Virusshare.00099/HEUR-Trojan.Win32.Generic-353d7b20092a30c239094a536ae286b628d70b709f555e3090ad01d879ff99d7 2013-09-18 00:18:54 ....A 827392 Virusshare.00099/HEUR-Trojan.Win32.Generic-355a0a9005d1133b9796e5a84324b03e9e984e9333514e641310f82a9c12f3f9 2013-09-18 00:10:16 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-3563cd6e27b5fcb4941e663a743782071204153d370191a4a42cab131c34ab71 2013-09-18 01:07:54 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-357e1b53c6cf46851eafcec4e886d4d048b3ac12a396cca3694ad1c8d875614c 2013-09-18 00:06:06 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-357f3a79751370f58b37ab8fa54a6d86e2483870e0ea60d79ceb843702986870 2013-09-18 00:10:26 ....A 35840 Virusshare.00099/HEUR-Trojan.Win32.Generic-358b90e9182486e7be43ddbbf2d3430a048b449fdbe3a4ffd8871e455e6b549a 2013-09-18 02:03:48 ....A 384512 Virusshare.00099/HEUR-Trojan.Win32.Generic-35cf44fad7a82d29e0b422073f7e0b4b57e7452be62d075137ea19ba4de55a0b 2013-09-18 00:49:10 ....A 910106 Virusshare.00099/HEUR-Trojan.Win32.Generic-35d921be1a6d5f4a55e2e3b53988007a2ea01af898c48170deb752b67c0aeae3 2013-09-18 00:05:32 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-35db5e183b275ef2f9582c7d1c34b9e136f951590b8462435146bf179cd97e9c 2013-09-18 00:23:46 ....A 107599 Virusshare.00099/HEUR-Trojan.Win32.Generic-35efc5b004fb2668bc5d3e0be9a814b3378ba6619fbc9ba1c8b5e4993d8ec0fa 2013-09-18 00:34:56 ....A 5091897 Virusshare.00099/HEUR-Trojan.Win32.Generic-35f7102fc3bbf6f735b5464b8b187b43b2c6f427caed95958a8311c24d5db653 2013-09-18 01:54:00 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-36018b3d097010233825b5fe61e27280a946dcfdf425459c378ac6ce464c7682 2013-09-18 01:09:04 ....A 194205 Virusshare.00099/HEUR-Trojan.Win32.Generic-360cd25772e2c087efd3d145b3945aba88df5d5b69ca94886e57e658fa877b8d 2013-09-18 00:33:18 ....A 2403088 Virusshare.00099/HEUR-Trojan.Win32.Generic-362e46aa16f7d4039d034b62da5c21a22c96f1be7cd27037b570927585be87ad 2013-09-18 01:51:02 ....A 141312 Virusshare.00099/HEUR-Trojan.Win32.Generic-3639d35472fc46087e0db5c3352baf7f82b47753866b8cb26b91df5ce0cc8df4 2013-09-18 00:09:20 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-363bed86f85c0109121330a24fcf1ea24a5a81f17a5805dd4490c6af7a18dc0a 2013-09-18 00:04:22 ....A 412160 Virusshare.00099/HEUR-Trojan.Win32.Generic-365f41b1b479eb27d097e2132790c2e0519f3eb4674513873525b7ebcb6774b2 2013-09-18 00:12:12 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-366864f330a8e2f5170e4b697e88dd81103938f6e363bdf9a02abff2424ed8aa 2013-09-18 01:00:12 ....A 688128 Virusshare.00099/HEUR-Trojan.Win32.Generic-3678c03e810e43f19d1099df0d22d1ca2a2fb78c8c9335c73be0c71f57dd3938 2013-09-18 01:45:14 ....A 168732 Virusshare.00099/HEUR-Trojan.Win32.Generic-36824e28566c42619a7b2c627528a4e71530885f2c6b68de10d7aa4eb8bf733d 2013-09-18 01:04:40 ....A 38820 Virusshare.00099/HEUR-Trojan.Win32.Generic-36938adb0622b0ad1ce826571003c5f28107e4dcb55e25fd0f4b32407e268c27 2013-09-18 00:43:06 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-3696bae952566df39147fa0c0a428da0e3ad6764a100dd02af98bf6cd388a790 2013-09-18 01:02:42 ....A 9556087 Virusshare.00099/HEUR-Trojan.Win32.Generic-36990bed53c2a9ba62cdc0b78b82dbaedacbe8f36c4ffc20fe2f41a3960d21a8 2013-09-18 02:03:12 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-3703565395fa78c078575e0840be02051f1e3192ea4582610e58ed9c40d1e545 2013-09-18 00:41:02 ....A 2561 Virusshare.00099/HEUR-Trojan.Win32.Generic-370ab58d4fdba9ff10bda597d91d382eef0a1817a2f5fdc1194bfc804a1d3925 2013-09-18 00:25:58 ....A 80681 Virusshare.00099/HEUR-Trojan.Win32.Generic-370b253129948105a1e380171c360dd1080ce4283dc7322b3cff79d40b810321 2013-09-18 00:02:48 ....A 1354946 Virusshare.00099/HEUR-Trojan.Win32.Generic-370d0dcfd7badf6c92fb1ff99ee10fdba6cd6107c45e69e487fa3aa6a62333e5 2013-09-18 00:19:52 ....A 71680 Virusshare.00099/HEUR-Trojan.Win32.Generic-372bbc9aa91a219e8610c8915094ce5bd331c8658afd93a9c5aa9b0f9535c010 2013-09-18 01:48:56 ....A 155056 Virusshare.00099/HEUR-Trojan.Win32.Generic-37315c1b65949d38bba9cd96843163156152def0aae79fd6899fd4953cfb4e86 2013-09-18 00:29:04 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-374af300714487f7bba5a4b86304903403bcd33203d655faa79c4040091401da 2013-09-18 00:35:34 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-375485f8da05bfb8f225778c22d4583c51877ade5c7c356332c1cf4468e65bee 2013-09-18 00:18:00 ....A 1022320 Virusshare.00099/HEUR-Trojan.Win32.Generic-3764234b987ac0bcdb285bacd1074b69fee10064e657a5179eb0530eb382a4c7 2013-09-18 01:12:34 ....A 9728 Virusshare.00099/HEUR-Trojan.Win32.Generic-376a96fe73b82caff1a363a6f43c0893b3f3ee4dd60a5c7e611efa58878b70d1 2013-09-18 01:40:20 ....A 425296 Virusshare.00099/HEUR-Trojan.Win32.Generic-378ed11389292aa0b00850435dff310a42055eb418174865b62e7fdc0d0558a5 2013-09-18 01:13:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-37c40af276d871ed187be58d8c66e5095d1456e64edfb7f7a9e7ee8bd1b77c16 2013-09-18 01:54:32 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-37efd23dc30c4674345892dc3e7b7ceb92ae0db78454fa1b58d73c7b176cc256 2013-09-18 01:29:04 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-380901654c4c2d6eb6f1f6db1591535ca14757eb3e009b1bd1146c06ef765901 2013-09-18 01:40:58 ....A 772608 Virusshare.00099/HEUR-Trojan.Win32.Generic-380af3ff4659a7329883f8792e5c89e8a38f9053d99e036ccd8fdd4050c74e76 2013-09-18 00:20:52 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-381154b061f7a5d4d87341574cc71877c9cd46a36b82e45b3a1451633a53a89c 2013-09-18 01:29:30 ....A 2874880 Virusshare.00099/HEUR-Trojan.Win32.Generic-3840a7ac9fbd4139c838031193f696adb8eb304850f95d45e1ec3ad42087b9e0 2013-09-18 00:18:34 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-3847943395ff0bf0c5916764f956e30b4e76877bf7b3478b7b4bb0a1f8b7434f 2013-09-18 00:06:40 ....A 133290 Virusshare.00099/HEUR-Trojan.Win32.Generic-384d9f608cd13ea2d389a22f72d437f443ab429cd6238a53e8505d1c4b49ff6c 2013-09-18 01:39:50 ....A 186013 Virusshare.00099/HEUR-Trojan.Win32.Generic-3851a244c6d68e458d824841db2342773e1efeb121e5f2aa073ecbff30c05450 2013-09-18 01:11:02 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-3858aacd67c72231d217db4a37b0dc8f238bfc94fdd7bb1fcde09093e90d8d09 2013-09-18 00:54:14 ....A 47004 Virusshare.00099/HEUR-Trojan.Win32.Generic-3858c833df062c2524f6f214119c09e2aafce63091dbce18da4c65e362d757ee 2013-09-18 01:15:44 ....A 9225108 Virusshare.00099/HEUR-Trojan.Win32.Generic-386b0c3ecb63798f882459a12f871feaf61c294d344a6793883fa78217346437 2013-09-18 01:50:02 ....A 216742 Virusshare.00099/HEUR-Trojan.Win32.Generic-3876bae99e5db2e109891a02fb8b45193b4493dff5d2b644104182610dfcef87 2013-09-18 02:04:46 ....A 47703 Virusshare.00099/HEUR-Trojan.Win32.Generic-38a98ac496f523836d7cf1262e6aa77b0c876d5cd807d847d1a72e6bfbed4d00 2013-09-18 01:59:32 ....A 216864 Virusshare.00099/HEUR-Trojan.Win32.Generic-38a9d1ee9b3bf4fab0cc6d0cf6d93b6a1790f4724b3a6bf65b13b91b366acc06 2013-09-18 01:06:44 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-38ac62a598dc143de228d6b413d60767a330ffb6c527752e6aa21834a9db93aa 2013-09-18 00:16:56 ....A 3762937 Virusshare.00099/HEUR-Trojan.Win32.Generic-38bcd901b6baabae436ae604222b12abb68e4e9b2c119874148e8b631aa49169 2013-09-18 00:20:40 ....A 15269888 Virusshare.00099/HEUR-Trojan.Win32.Generic-38c09ed0249040f5844c260196143840b6830e4eb490f4b7766264462e17d91d 2013-09-18 00:22:56 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-38c5e573c581087a2dab6b142caa3509e876ae8ff79687ae77ec0784f03c9aad 2013-09-18 00:20:06 ....A 166728 Virusshare.00099/HEUR-Trojan.Win32.Generic-38c64e296e2d917aa6bfafd7095ebfe55e84a6df950f4e8006613980eddd4da1 2013-09-18 01:21:32 ....A 288243 Virusshare.00099/HEUR-Trojan.Win32.Generic-3912426c3cb0ac116e00733b214596de86ffff2d2555c330ce0b0fd90b8f7076 2013-09-18 00:36:44 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-3935885fa994179cdb539319733be5e437237da9e355155c5d00a90b86ecb1e3 2013-09-18 00:21:56 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-39435e9042d65c763e3ba44271d2945da02ed8ff2f3946ee42e7cfff525d6bec 2013-09-18 00:27:56 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-39549fbbfef7823f06c5e3e78c7d095b6af6b29331944d1080f91d32a5cce40c 2013-09-18 00:36:32 ....A 63892 Virusshare.00099/HEUR-Trojan.Win32.Generic-396296b33fa1b752aedbfc166b42cf3b96395fea510cd1a3f75bd34fc65d5d1b 2013-09-18 01:35:20 ....A 95335 Virusshare.00099/HEUR-Trojan.Win32.Generic-3987e106531e17a7f6691d706ff86db63a21fe52cbc1b86b23caa9ecf9b7ec7a 2013-09-18 01:11:06 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-39945efe58964056da493e6c5c068cbed23ae1b0a530b8708f73c57ffce4cd88 2013-09-18 00:12:12 ....A 724992 Virusshare.00099/HEUR-Trojan.Win32.Generic-39b62c62f28aa6fffaf0e0cb70af615806e4e02611d083ef36a99100a432fbda 2013-09-18 01:58:16 ....A 35328 Virusshare.00099/HEUR-Trojan.Win32.Generic-39b6d0d8382549814d0c4f607970142b64ba1e5d79d79f0399697d749cd0f9a8 2013-09-18 00:20:08 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-39bab577a45074fcf94eca58952496cb667fb4baa6a0110d4d7071a9809a2134 2013-09-18 01:08:02 ....A 81203 Virusshare.00099/HEUR-Trojan.Win32.Generic-39bf0fa451875620c08bb98d6995a537b22000347a8bfdc61138ede1a3e52d98 2013-09-18 00:04:54 ....A 950272 Virusshare.00099/HEUR-Trojan.Win32.Generic-39c377899558e46cf9e8f8b50f24b0b06fa0886c07589f68bd1711b06cc58ff0 2013-09-18 01:19:46 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-39d32bc65fa0189643307ce88af47ec88d11604fff584638f8bcafccec5fbefd 2013-09-18 01:14:48 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-39d47b8fdea0674f9c6a1ad88e8a6f185fd3ec85e1dcd360e79ebb3dd4ac2937 2013-09-18 00:57:28 ....A 56381 Virusshare.00099/HEUR-Trojan.Win32.Generic-39d9cc946a5a250be66669dcaacc60ae80d639275f220c73ecb157c780fb595c 2013-09-18 01:30:38 ....A 127972 Virusshare.00099/HEUR-Trojan.Win32.Generic-39dbedd741cf97e9bdd7c93a39049b9277ead8b364161d82edde2fc306355092 2013-09-18 00:56:56 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-39e1c41fb07b63bb131b9473141d520392b4bfa483298100d0ac7165fc605c64 2013-09-18 00:12:28 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a26d3d126d37537aa3c129e3adcf0b78feb1fa34e4b8823662915cdfda708ab 2013-09-18 01:38:44 ....A 14483456 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a2811a29f68dc019b6304f24edc728a4c0da4f0059fb54f3b99225c113eeb68 2013-09-18 00:29:06 ....A 966677 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a29e8f713c9f189c1f88123b9bf88feae57f82961fe7821a4251b22cd8d2fb2 2013-09-18 00:16:54 ....A 4193144 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a3941a01138ae9c8eccc1b94e886b848005252f9cbb7d1dfba71c7f5069c109 2013-09-18 00:20:32 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a4f6317c61e17ce11811529cf659586b5cceedd984ffb3fae4a376117720dc9 2013-09-18 00:33:56 ....A 840192 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a569243ba0f39af9f3dfc747955768cd8a18a36bb19dc30933c93ab02aa7f1e 2013-09-18 00:11:32 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a6f3f85b5051b827da4164d80fb9864460ed1b5088aecb3c51ebede15f7a528 2013-09-18 00:02:20 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a89c77cd2b04433a0bd29281759ffb370ce95f436365ed0843c1e9b888e8db8 2013-09-18 01:35:44 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-3a8fc43f043b6816f11a8110a233582c71fccfa8499ff5c805feb817cab8974c 2013-09-18 00:56:46 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-3aafe2dae9225677e3a3f75a62db5a6e983b74b9b32170e737f416b4c592dba8 2013-09-18 00:15:28 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-3aaff7b8fce388fb8e651b704d431d5a02efe41f37602e6e45935a017fa32df8 2013-09-18 00:30:52 ....A 409600 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ab882b64d2b7f9739f56aa75fbc9043c2797c2d6569690631956d2925158636 2013-09-18 00:22:32 ....A 880640 Virusshare.00099/HEUR-Trojan.Win32.Generic-3abadab13e323948115ff0bd5948b284550a0319d98115c1dd6581ab8fc4d2da 2013-09-18 01:38:56 ....A 115056 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ad84e69e1c968ff1bb17731695d64da23fb270fd591020a324c6a67528eee03 2013-09-18 01:16:00 ....A 44450 Virusshare.00099/HEUR-Trojan.Win32.Generic-3adfcb0330d954b395a6b6038376457584a6c0bff1a6b96d1bd4aa445308d0ff 2013-09-18 01:44:40 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ae2843ca1670ee6ec32989bed291e162f0f4bd1b6ec27316b07197bf96b4cc6 2013-09-18 01:17:18 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-3aea5e0d5eb6c20a7c2887b8a2b896635ee5ff1127d0cbf4ac859c79661fb2c5 2013-09-18 01:51:08 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-3af0c6760906ea1b2af80782aeed002b0b683ead6b1c77d72f27d8cc51e55c03 2013-09-18 01:56:02 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b117c58e031d1f38b64b5b820aff93175a4fabafdb45bdddeaf04ae1ff30dcc 2013-09-18 01:59:24 ....A 82477 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b126ba09c068f5f8a207c100d4d25ae3be77668d1aaea3756d758265b26f4bd 2013-09-18 01:21:48 ....A 68640 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b157c9a599c4b99d9150323d19db33580d0c391babc34bd7512db21098afa82 2013-09-18 00:33:40 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b2ca4160f69b952d25fc409e355013cc196a5efcf992a45ec7c4ebf90dce7b6 2013-09-18 01:04:30 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b54cee69e131e02565fca6b4ce882547be7fb73cc415223dec4e77b82cc26a3 2013-09-18 01:30:00 ....A 120573 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b595f7ff0c3f50b00d9b6561a3d3abed7adf62deac14a96b60309258b07f416 2013-09-18 01:47:42 ....A 116086 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b5d29874fd903b01385011acd3555a09c2222fcee2fa8f03f3ab76e096fe030 2013-09-18 01:40:28 ....A 246272 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b6f5ac03c0d1864436ab29ac07eab4ff40c90cfa93f5ce93eefb767a14bda5f 2013-09-18 01:25:06 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b7c42bb832d50615c00779b26a97f68813da63796cd2d7fcc71f4f09328219c 2013-09-18 00:41:34 ....A 3934454 Virusshare.00099/HEUR-Trojan.Win32.Generic-3b9d5fa40a9ec649c97254e984dd1f0e3f6b26c401e5ec52dc069958b1abd703 2013-09-18 01:33:36 ....A 3042138 Virusshare.00099/HEUR-Trojan.Win32.Generic-3bb68a641460baf3074d6a50a631698e5addcb8830564d4e51723c8372538815 2013-09-18 01:12:46 ....A 1300336 Virusshare.00099/HEUR-Trojan.Win32.Generic-3bbffadcce8926485c076d44c3a780725a1a12954067e696de7a0f51e0348002 2013-09-18 00:37:30 ....A 77398 Virusshare.00099/HEUR-Trojan.Win32.Generic-3bd1bfaf775d59b4e02a3e59cceae5417d0130e55d70ed9e1ef1d5f600438e01 2013-09-18 00:31:50 ....A 353948 Virusshare.00099/HEUR-Trojan.Win32.Generic-3bf1ad3d36b0ff6fa7cd98e9698bf43e2c96447cb53c90e6600a12cae502bdf8 2013-09-18 00:57:52 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-3c176de3ff96145e74f6b0fb33ec5b683f66001a2808ea45fe970ed02653a60a 2013-09-18 00:35:02 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-3c3e1e617b1a73a61dc86ae71e30f93cb5803a05ad435923c35faca3f13fefb7 2013-09-18 01:02:20 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-3c4ae3bcac89b876a41bb94044a9a8024c1b73dc533455a7096b09256a237aa5 2013-09-18 00:26:36 ....A 91815 Virusshare.00099/HEUR-Trojan.Win32.Generic-3c6194554299743db8802b25602d355ed3a013ef70ee362336d571872c2cc2c2 2013-09-18 00:57:16 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ca27d841a784acd3f960f725b11cfd5f9d5e76d05a44953ad24853885d32425 2013-09-18 01:29:22 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-3cc62453cdd701851debff77ca3be39dd611f51fa5abf36c15c8b958c05f1ab9 2013-09-18 01:19:44 ....A 61592 Virusshare.00099/HEUR-Trojan.Win32.Generic-3cd31028ac96fef5f40226de7636d70b1801a6bb58e6d7f8871d11212fbd0a79 2013-09-18 00:09:36 ....A 7776715 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ce140c0db6acf25839f01955a238fc594f422925d6a43fd9210d5a187a68438 2013-09-18 01:23:16 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ce584c6d40862f07372133811cf0833a5c5ee422d5f40f05b55774eda9c08a5 2013-09-18 01:24:32 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-3cefd94fd96e76b8adaa40a559af1b956f9ff603bd1bed16d1581735000ba78c 2013-09-18 00:38:28 ....A 461312 Virusshare.00099/HEUR-Trojan.Win32.Generic-3cf00523073115c359181dca5b4c88488a650ee9a0f4545ec1a71c5ba2f29b5c 2013-09-18 01:39:50 ....A 396800 Virusshare.00099/HEUR-Trojan.Win32.Generic-3cfb1bcb2c8fb7e0743be48e4956a78cb45852a369ccfa7ce4c9608dccb85e04 2013-09-18 02:05:38 ....A 100000 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d1e28640a7ef62636c91a6928ea6cce1bc0da12063171d1ba544ae173718569 2013-09-18 01:48:40 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d40088bf2982c12c0b81929e148d2542a534a34db04c8c2124d482231b6b6d7 2013-09-18 00:53:40 ....A 293988 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d57b294fee63d3bfd444f0d0a62f054234c9b6202db91a87bbda759f51abf82 2013-09-18 01:21:54 ....A 5184388 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d5d47123853bbb4c54f309ef581ff4aa48a01f8ab0d0ce1178368fe2a851f1c 2013-09-18 00:55:00 ....A 6638 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d75f48a096ffbcae6cd0d3f2001a79552e52768acfd73b1e3afe69d02449c93 2013-09-18 00:22:26 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d778cdb61a74e316484217dfeaddb1c7193da80c2d792a73c7a88076e9358a4 2013-09-18 01:48:26 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d8bb23409e75ac6ae685dfd07b00360034f0f60e97b9cd37d919d22cd3611ec 2013-09-18 01:35:08 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d935b69e70f783ccf2421b7e47bce00217f7c6437319fe5cbc88f5d2926b7c7 2013-09-18 01:13:22 ....A 56772 Virusshare.00099/HEUR-Trojan.Win32.Generic-3d9ca85119e2dbce16e24bff05e475df9e8147f98c1d4d0ebd8d7b768498a5f3 2013-09-18 00:26:44 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-3daae35893b2da3e7d39a12c972b89860e429fffbbabeba77266362cc4a9478e 2013-09-18 01:39:04 ....A 237952 Virusshare.00099/HEUR-Trojan.Win32.Generic-3db171cdc841e848f0828cf798b7805b9239f4169fb273f748b9bff481521a4f 2013-09-18 00:34:58 ....A 339968 Virusshare.00099/HEUR-Trojan.Win32.Generic-3dbd3195a221de2824df56c85ae0134249660f363915a1e6104300a30f21256f 2013-09-18 00:44:32 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-3dc57e1a2874ea59dddad345f3dab6dc175399ef87353c8e086ede0b2d7a7757 2013-09-18 02:10:10 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-3dd14c26174cbcc02d3f628696f7b57c902bfc5c469b138234f6c0c7630596a7 2013-09-18 01:50:54 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-3dd64df366fdeb3bb38b77d48dbda1fdfaaecafa7b40dbc65a95ba343d9e3d80 2013-09-18 01:57:00 ....A 713040 Virusshare.00099/HEUR-Trojan.Win32.Generic-3dd737ed0a8f0a341444885e1d0c23e9fd6cde92a4d835a8b50045599f46181a 2013-09-18 02:09:54 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-3dda77e32cf7de813fa2f02b53bb5aab7b30242e6f514d6d2f78a1fc6303b538 2013-09-18 00:33:32 ....A 100239 Virusshare.00099/HEUR-Trojan.Win32.Generic-3de15d7f22f29fce17566b98167957faadc5c07e0a5e1161af38480eacef87de 2013-09-18 01:41:14 ....A 143865 Virusshare.00099/HEUR-Trojan.Win32.Generic-3de3089e80c151ca05df7007826c39cd23c4d367cbdb7ab8e247603cf9eae59e 2013-09-18 00:34:36 ....A 54077 Virusshare.00099/HEUR-Trojan.Win32.Generic-3deee3f1fb0a3c2229813112805862f072b698178167c85c9fd2fd9662d0bd26 2013-09-18 02:00:34 ....A 7973066 Virusshare.00099/HEUR-Trojan.Win32.Generic-3e079441d20d0ca3eedb96bafd5eacd6609d13f1de2032c875e823d4778c279f 2013-09-18 01:42:56 ....A 6545997 Virusshare.00099/HEUR-Trojan.Win32.Generic-3e22ac7a6437889cfea9a1ca808fca4b7e60b8ab356477386b389dfb8eb5c3a8 2013-09-18 00:09:56 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-3e2f181a50016ef5dba68144a70e7b7b4daa4a46e3e7b94aa4a9d38a7bbfe717 2013-09-18 01:58:26 ....A 54592 Virusshare.00099/HEUR-Trojan.Win32.Generic-3e2fa9586951d0a351d47f98acf3f8b2075b73e4758b5ca07974690f8b9ff8da 2013-09-18 01:45:10 ....A 1601024 Virusshare.00099/HEUR-Trojan.Win32.Generic-3e52b0b0518a77631de7076620ffb550988552a72220b7c8bed9efb7e36e4955 2013-09-18 01:01:52 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-3e7586028ad69f160a76fe58130e0c12c665a9177280c4ac7fd7733785be8bcd 2013-09-18 01:28:38 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-3eadce1440beb1e57a2131c49c6094f4fb4bb3b7ca6a7d8b1711ecad2b3b51cf 2013-09-18 00:30:54 ....A 274944 Virusshare.00099/HEUR-Trojan.Win32.Generic-3eb02cf2f58273177eab8aa5956171321713827231fe85ed3f747fb9d32cee33 2013-09-18 01:21:48 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-3eb1c9716e7d5b91420cc6d343c3162ce9471ccfedcc51a27ad49f3b08de50a6 2013-09-18 01:34:46 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ec140c602b6a83b9b15e19d44e63afa2bdad9ef6a1b82ee0dfab28bc56d72ac 2013-09-18 00:10:50 ....A 101966 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ed1dfa80888ade51a638a4bba7d871f468646b5acaace5ccfc79bb9439c7c6d 2013-09-18 00:45:40 ....A 569344 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ed8a54654e54b5d4406c4a7596f318b4863e4607d8ac1e726becc7389fcad0d 2013-09-18 01:59:00 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f0044811dcf5825ceb30957d0c5692c56b5d074311fd456dc53365bdf52c8f6 2013-09-18 01:55:26 ....A 230400 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f10325aa73e5b0726989a3e2300b01e88d7871a4afc6a6d71a6ea4b5ebc64ac 2013-09-18 01:30:10 ....A 198806 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f18d6cada0f21fd5c8da19e5fef4b0b10c909c8d443aaa56075d3015df7a1c1 2013-09-18 00:53:40 ....A 1249409 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f35a9cf4512a8e4d3303e0fa595ee0a7efece360246bf8aeadfe6c46da06811 2013-09-18 01:13:22 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f48dbeb97adcabfec982a90fd230718c8a86782e4bd9b38b0381d5a1121e78f 2013-09-18 02:06:06 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f5ecf1d311d12559be75b3194341f9174bddbdabf37c8fd4e067e72ca2c24cb 2013-09-18 00:06:12 ....A 2509884 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f728eb082f4a2b1fe4594414e921ae2a431e97dec5786c2c2bf4a1b000fa757 2013-09-18 00:16:18 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f777b9d182685701054f817bb7666d58db7244e73c2c0e11fb1ffadbfd815cd 2013-09-18 00:28:42 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f8e24115fcb1bfea7dd9ee2cdfd7e80510090c72cff28ca7d1b704b7f5fac61 2013-09-18 01:35:56 ....A 536576 Virusshare.00099/HEUR-Trojan.Win32.Generic-3f9caca0ed68f9c833cea0f8081622e3d157eac782fd8cd9f5cce22f9090950e 2013-09-18 00:10:28 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-3fb395442a752d1dd6edc6277ea6fd9fb1dfc8239e4ec8f28e5f508202a10506 2013-09-18 01:30:40 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-3fb8904d2f233e3533c035f6e669103d23cb0e137f334478ea2745dffdd03d81 2013-09-18 00:53:14 ....A 8192 Virusshare.00099/HEUR-Trojan.Win32.Generic-3ff61d04cd860c1fc4fa0af53f7e77b2e1ea2463aaa48324ea8ee86ad68d8d65 2013-09-18 00:03:38 ....A 718848 Virusshare.00099/HEUR-Trojan.Win32.Generic-4010e59080089ee33edb26560d27eb55f6923316de890e9de7157965ab42597e 2013-09-18 00:09:42 ....A 196682 Virusshare.00099/HEUR-Trojan.Win32.Generic-4026894c27b13376b09f0ec51d20cc697ab526cb206807e879c097061f2c64ab 2013-09-18 01:42:38 ....A 299520 Virusshare.00099/HEUR-Trojan.Win32.Generic-40310ea189d3d1f8d3617e39d16c6a4705fb03fa43b72233a9198cdd53b367b6 2013-09-18 00:27:14 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-404d536fc65b1f4d5012065f08959bfeddf8b162c0fb5161fecbc03fef21fae4 2013-09-18 01:21:02 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-405126b1696481244c47b80692ecf9c3ae51efc4b22819ff9d7b3ebd81c1d5a2 2013-09-18 00:41:08 ....A 13516 Virusshare.00099/HEUR-Trojan.Win32.Generic-4057741667334c35d846c420322ebbf3c88479a88fd742112014d3e51644ec02 2013-09-18 01:40:32 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-4064f1e8c7e139b2392299ba4a547ac907de6ba82df21615039cc0294aaa4de2 2013-09-18 01:16:10 ....A 787070 Virusshare.00099/HEUR-Trojan.Win32.Generic-4087558b52aca5dd86125e09dc1ff76316a021233555e74fa5e1281fbee962fb 2013-09-18 00:27:50 ....A 683472 Virusshare.00099/HEUR-Trojan.Win32.Generic-408b4106cc0e06719558c2184802ff0d589bdba1ca71221c9a00ecfeb8181819 2013-09-18 00:22:00 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-40a2c9468f637a7269c99f6b17cf8c17d26bd859d772c912938ea0176beb3004 2013-09-18 00:38:46 ....A 144231 Virusshare.00099/HEUR-Trojan.Win32.Generic-40a548d6a74c9167f1c4135650efb9273dc5de29d0adb28637b6b2b2855409fe 2013-09-18 01:24:50 ....A 464908 Virusshare.00099/HEUR-Trojan.Win32.Generic-40b75db7fe065669d167cb501052c8b1a32c128470fb6b18739668ba9a20512f 2013-09-18 00:41:16 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-40dc9fd2fcfc8eecd2c9c8c30fb4f89880692b33b31ae18130fd4820df91a205 2013-09-18 02:04:46 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-40e1b8cb5069a5b7bf2a8069f88859a99a09e8f959c396f47856a5dcb2f27daa 2013-09-18 00:35:00 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-40ed7a1769aa733e079eb4a2afbab093281e76bbe43d2dfc544bb74097c28024 2013-09-18 01:21:24 ....A 4194400 Virusshare.00099/HEUR-Trojan.Win32.Generic-40eff06808094aae904c13686202668c64967577eab7aec70fe4c84e639d4f55 2013-09-18 01:08:26 ....A 362496 Virusshare.00099/HEUR-Trojan.Win32.Generic-4105bf259c4f60bbc8c548e96a696137e199525cdb94d6727601d1f4662c2cb1 2013-09-18 00:53:46 ....A 870400 Virusshare.00099/HEUR-Trojan.Win32.Generic-4111e2fc4125ebf42428887f0680daed593c6f06b8bc7596f0a90bdbd4edcf41 2013-09-18 00:23:00 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-411375a7938eada34e57297e10a5c9d26597b249e2ca64b4453767d5ade93a52 2013-09-18 01:56:20 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-41358bb4c9ff0f73c8151f7c6aee87d4c93d57f42d40a14402e52fd3a343f558 2013-09-18 00:37:44 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-41569a80bcc613144b5c722e6e69c217a8223735d5c7f89eb3aa7fd065aec917 2013-09-18 00:24:42 ....A 131154 Virusshare.00099/HEUR-Trojan.Win32.Generic-416eedb54e355a01e037077664a1e4bbad093640c2e88137fc5a8825316d3acf 2013-09-18 01:57:12 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-4175b46b9a025f82cd8cd67ca70a6dbbefb9104d202a5e243c69404013d33211 2013-09-18 02:00:52 ....A 2874880 Virusshare.00099/HEUR-Trojan.Win32.Generic-41779fc9b298e7b45cea5baae2cf64516390fd168044c849a73f7f2166de7430 2013-09-18 00:07:24 ....A 270848 Virusshare.00099/HEUR-Trojan.Win32.Generic-418568a286355541f1820f6d535a84a192e22a72522c2ff4af710f9bb7a15d77 2013-09-18 00:36:06 ....A 555136 Virusshare.00099/HEUR-Trojan.Win32.Generic-418f61b6ed425e3a3eade47fd4cb72d665ef0e9d853b9c788d00807895d1cf80 2013-09-18 00:07:34 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-41a6454bf67503478301645f2f851a48a3ec02a98bdf50b9ba0fc9f3042d4361 2013-09-18 01:32:20 ....A 302160 Virusshare.00099/HEUR-Trojan.Win32.Generic-41c5fed306219c3f46fd2fb768ea1e970499731f9876cbb96af1b257e37da561 2013-09-18 00:45:14 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-41c793e8242b588afce7afc5a3339b8cacfd6019cc604b17a58c557832233e39 2013-09-18 00:05:04 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-41cd41be832d4c6657f2f0a2560e30df0866244c24f91345045cab1680070887 2013-09-18 00:52:34 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-41daa94bcca145234133f2497e4edb6fe957257ac02cc52e52a0396d9e8f47b1 2013-09-18 01:56:40 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-41fc68213d19fe4d347f2bf3bb822f0026ee039397f176417ea39bbf352aeb37 2013-09-18 01:51:32 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-421d90f168b626307a0cadb6309226f131d92ef44043b3a8a6414879dc36028a 2013-09-18 01:16:06 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-422353ea9f59aca5412ec1000775e07eaf976742f415093097f456fdd51de4af 2013-09-18 02:04:44 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-4225aef78fc40d1430026c181eb8e26a64d59b3dd8fa47c5027b46c0da29bc15 2013-09-18 01:59:06 ....A 325632 Virusshare.00099/HEUR-Trojan.Win32.Generic-4226e36335ad643489c3b45cc4a8e5d40aa0a390c8af1d80a63373931170b151 2013-09-18 00:44:30 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-422d2e9abb332b002c3dc53197ca5ad50af46e024f40156cba080dfa375f7e41 2013-09-18 00:21:36 ....A 6850448 Virusshare.00099/HEUR-Trojan.Win32.Generic-4232c0a822a91d6725d825f202d1ac2b70a5fd3a108c7b4c2de0155f330c102b 2013-09-18 00:27:10 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-423336e5d0602b32ca9fd1d0cdb294b79549c7190c45c520640ca14b9c0d56a8 2013-09-18 00:42:44 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-423e6573005844ab488b3e869f032460b2c60a1e0656fcab7c48b531c11dd351 2013-09-18 01:22:36 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-42400786462c724e1b94861c09c8591b7214e6e954ec384204ebda125e6fcee8 2013-09-18 00:36:08 ....A 107504 Virusshare.00099/HEUR-Trojan.Win32.Generic-4243c8fd99746c656fb3abb69118a4e9a6f44c614c8743aa3e0653b79ec440be 2013-09-18 01:10:24 ....A 7680 Virusshare.00099/HEUR-Trojan.Win32.Generic-4246b654cad690aae51b74c19af569cc33bc43466c3bf0bb19a9dfd22d5a2f78 2013-09-18 00:10:06 ....A 142848 Virusshare.00099/HEUR-Trojan.Win32.Generic-42485c84c52cc08b6e55376222c7885ba645d845de5929c9c7ea575638f3d9bf 2013-09-18 00:31:30 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-4249058256103a494be6e52cd4ccbb2348e7f6ebe986f6d7727d73acd3a1db29 2013-09-18 01:22:40 ....A 2831299 Virusshare.00099/HEUR-Trojan.Win32.Generic-424a3841dd6907588f4b2bb3bed09270d59f93f94242e83cae9b77515d561405 2013-09-18 00:24:30 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-424a8332294a29d14b73ce38ba5bd76117e10db6a511b2404f9dd35f413bad05 2013-09-18 01:24:08 ....A 13568 Virusshare.00099/HEUR-Trojan.Win32.Generic-424b2e20b7d75b56a1cff1bf089cb969e6092dcb4e5e1ff31fdd8ea33e17e22a 2013-09-18 01:58:20 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-424d3a863549bef77c34d7a492e10403c458add91c82756755e16903c8eccf73 2013-09-18 02:03:18 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-4255984775834b1b421d6e9e1b48e85c2f6f5bcc8fb58114f5d09e42fe00c6d2 2013-09-18 01:58:16 ....A 1320448 Virusshare.00099/HEUR-Trojan.Win32.Generic-42593c178cfb18f5cf36b523be5238ee133a87b04ea1e418b22966edf4398936 2013-09-18 01:18:16 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-4259ba5235f91833cd7927e6fcbd6b5a0fbfa5bac9082d9fdaef199f5478b5ee 2013-09-18 00:07:50 ....A 246452 Virusshare.00099/HEUR-Trojan.Win32.Generic-425df5cd502b99802c09286b054713d5b1a2c6a5524673fb37c133a0462f7683 2013-09-18 00:55:28 ....A 419840 Virusshare.00099/HEUR-Trojan.Win32.Generic-4263dd4ed0c7d490504d0cf40594c50a3718f2d4a1f157264cb625c4787573b8 2013-09-18 00:07:18 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-42655ab2994f73f092dba884e5fd8435482bd30778ad25582430d8b664b377df 2013-09-18 01:19:10 ....A 432640 Virusshare.00099/HEUR-Trojan.Win32.Generic-42675aa45e76c0306a91ef3eb2d91e8466aca6d6bb3afb8b688c84d7a9e9d6e6 2013-09-18 02:08:52 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-42743e0538d68279f7d4bcafd318e64488b3dc06fc6288bede1b55a4ce8961ad 2013-09-18 01:36:38 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-42778977c3a7325f7200af9a4c790456adc30d83b8bfa98541741eb605026e1d 2013-09-18 00:49:52 ....A 61004 Virusshare.00099/HEUR-Trojan.Win32.Generic-427d167f69bb605e7a476795c60dbc9650781e66781060fce63da1342981899d 2013-09-18 02:07:50 ....A 102458 Virusshare.00099/HEUR-Trojan.Win32.Generic-427dd40cd801302a3644fc4c67216b509d233336c53bb65eddad084eff261c1e 2013-09-18 01:37:32 ....A 449541 Virusshare.00099/HEUR-Trojan.Win32.Generic-427f0250d976c31f805fd34c37c8f44340eabeaaad408d668b30180c12551f2f 2013-09-18 01:46:48 ....A 74990 Virusshare.00099/HEUR-Trojan.Win32.Generic-4282414a50af0d6512a1975ef3fc4ecb7634fa7b09f138477444d179f270a847 2013-09-18 00:31:36 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-4283201625c5e6b9763bd1f474d2d2eb31171f68bd44659c600745cffc29ed4e 2013-09-18 00:43:44 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-42836c86604bf254f33265a1260c0d109c123e9e8fd666cb93cac3d2458246a4 2013-09-18 00:40:02 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-4283a7371e5db12d76b6123ee3e273cdff0adea08de90e206fb0361a36289162 2013-09-18 01:55:26 ....A 1125155 Virusshare.00099/HEUR-Trojan.Win32.Generic-4291c89550d17320f763b11f3db772c1119b51b703de0f2a9f8968400be230f2 2013-09-18 01:19:18 ....A 53644 Virusshare.00099/HEUR-Trojan.Win32.Generic-4292b56c538d445faaf6b8079ee43b0a7da3f1ae5f34960510ac51a501fdd466 2013-09-18 01:32:48 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-429988acb065b8c5166a4b9137a4deeeb5c2e81efeabbaa56c81546a15590f64 2013-09-18 01:24:38 ....A 366592 Virusshare.00099/HEUR-Trojan.Win32.Generic-429e193274eb16a9060c735e286a686381603fd9fa01231dcc2093e977f7167e 2013-09-18 02:08:30 ....A 68128 Virusshare.00099/HEUR-Trojan.Win32.Generic-42a63add40c3d1d1d87d1b640595206398e8b8a6338dd0a0943f955d089e8af6 2013-09-18 00:59:08 ....A 554146 Virusshare.00099/HEUR-Trojan.Win32.Generic-42aa7981954cb6084561358c3734d6bc1e8adad0e3a3b14d08a53ab354464168 2013-09-18 01:10:38 ....A 7919 Virusshare.00099/HEUR-Trojan.Win32.Generic-42c3129129ecd5a7859b052b47521d931ac0f165fd760d4254e8a3a33f7ddea7 2013-09-18 00:42:26 ....A 81203 Virusshare.00099/HEUR-Trojan.Win32.Generic-42dc1a772f603a2084042d374bf1b02191615e29f666dc3c77b6b802236c84b6 2013-09-18 01:57:16 ....A 55524 Virusshare.00099/HEUR-Trojan.Win32.Generic-4300b8e07f5d4e0d41a14dfca6c1dc6194adfad515fbb6d594f28d51775552ab 2013-09-18 01:13:40 ....A 314656 Virusshare.00099/HEUR-Trojan.Win32.Generic-4304dbb35ba2d5959efc620606dde43ce4f7be86bc17a1dcd50a621f535f8bef 2013-09-18 01:06:18 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-430a104f4b91842784fcd19a58355691728f5166b225a6f065a8769e5e440da0 2013-09-18 01:28:14 ....A 143656 Virusshare.00099/HEUR-Trojan.Win32.Generic-430ade4e688445368fea42aa4dbeb8a466b6348e6d10c46f2c514e4e1aab4895 2013-09-18 00:44:26 ....A 692224 Virusshare.00099/HEUR-Trojan.Win32.Generic-430ba714573b29594188315d0a5b38e74c14a31a5a1e401bc148b0732d310164 2013-09-18 00:22:04 ....A 473600 Virusshare.00099/HEUR-Trojan.Win32.Generic-430c56841e6ad21284dc1f01c6c26f08220bb9aec8ac7106f1054c884a8b4838 2013-09-18 00:09:56 ....A 153611 Virusshare.00099/HEUR-Trojan.Win32.Generic-430dff11d7dedcd82399e4d6e294794193e6d4e68bfcccab69d44f6c472bcfb4 2013-09-18 01:42:06 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-430f1e0c6ddf9f934eb1c5c078e59578efda290495c5b2f564eefafbb8ecf2af 2013-09-18 01:35:44 ....A 13531 Virusshare.00099/HEUR-Trojan.Win32.Generic-4310f5eee5054ea5e2d184ea0e6f3f81b55b77a42fe3312500ab5237a8a6ef62 2013-09-18 02:07:28 ....A 185874 Virusshare.00099/HEUR-Trojan.Win32.Generic-4312edf7279a55f03315b46d18cd165aff682ab195688488e13460189e90a48d 2013-09-18 01:41:12 ....A 2595833 Virusshare.00099/HEUR-Trojan.Win32.Generic-43140050e752a26653b97775c55014a1fe82de39c4d0fa23b5eb310a92bf8eb8 2013-09-18 01:02:20 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-43156789508863893af440da19a87e64a42de1c27fab066c657fbb30ce6c9390 2013-09-18 00:35:18 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-4315912df8a74f429ee104a3fc797f71b94a6adff0abfcf50aa4350402a5e845 2013-09-18 01:04:36 ....A 41248 Virusshare.00099/HEUR-Trojan.Win32.Generic-4317720f3f52b172c75a981afd11836c4b30951d58101ed9451862fdfc8df2d3 2013-09-18 00:27:30 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-431cf291826faed9b918a39cf189e350835c2d0d35537f690c6dfe75d9f52631 2013-09-18 01:41:32 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-431e8150a69293c86676d8a5a25128c534c2ff6ede730c8420ea7a9d5619ca57 2013-09-18 00:46:34 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-4324bc158b1dfa2e8b5344a6c2fe2717635b63ac59aa42e23f7613a8ad93f285 2013-09-18 00:39:26 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-4325aa5cbf2d5ab0a60ed028c07a9cb4fd87ed528864a44981dd6a19f583ed3c 2013-09-18 00:10:04 ....A 848896 Virusshare.00099/HEUR-Trojan.Win32.Generic-4327501159d7b4975fdbb5da1d98a27a061002942bd180544496d0c8ca3c0341 2013-09-18 01:45:12 ....A 128576 Virusshare.00099/HEUR-Trojan.Win32.Generic-432b1203ed3171c33eeca2f63ec45739372ae5cc1ca12b0c85acafc62cd3f3c2 2013-09-18 01:30:24 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-433313293a75f0bb23de23e08668d45a16b975ab363baa29d428acbdf5d569d9 2013-09-18 00:11:44 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-43343c20a62eff835e72bec51a03bbe0f9f51f721b17c800e717df82eac0f2bc 2013-09-18 00:35:34 ....A 557568 Virusshare.00099/HEUR-Trojan.Win32.Generic-4335b3ca68edf7230fde40f6e8424fd07b6f3908d0a24b2cae8b4492190883e4 2013-09-18 01:02:02 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-43392a0470b44b16ed83dbf12194279fe6f95890cbf957afa78b7c4c01a200f1 2013-09-18 00:43:38 ....A 43904 Virusshare.00099/HEUR-Trojan.Win32.Generic-433b174ac18738af8d08de41034fdcd9f8bd37e4acc14b446557f7b73f5cd916 2013-09-18 01:03:58 ....A 8114742 Virusshare.00099/HEUR-Trojan.Win32.Generic-433bbcbea370e3bf1ea09074ccfe7e19dceefdbadf7f52a849ac0c809ef5ac3b 2013-09-18 01:39:24 ....A 13735 Virusshare.00099/HEUR-Trojan.Win32.Generic-433bcf01e3463285a712e76b85b5ec245ddfa5b966e6bb15f2917b951e4d296e 2013-09-18 00:53:32 ....A 205009 Virusshare.00099/HEUR-Trojan.Win32.Generic-434436db2739fa24eedbccbefc9c88c8bdbffe5a78cb764d28bd82f11d8e43e9 2013-09-18 01:14:38 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-4345fc1e5be34ca21a6cd38cfb7199108379a8ab6ae6b9be008fa1b5db96d329 2013-09-18 00:19:56 ....A 296448 Virusshare.00099/HEUR-Trojan.Win32.Generic-43467d959fb4745ff1f21a72cae8ef57f6c32f529fdef2cef2dd8dfcee9b335d 2013-09-18 01:44:24 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-4349a0aec6aaf33713cc48cec78ee5ee9f381069d2d74a4d5dcd7d16b32a912c 2013-09-18 01:31:52 ....A 108534 Virusshare.00099/HEUR-Trojan.Win32.Generic-4349a91d987ce408d89ebd9c4a067748e1d6291a140ce7766839483085c25085 2013-09-18 01:09:00 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-434cd0622fc75062effd12cf4cdb0a698ad618c560ca0a61cd8a550726e4f8fd 2013-09-18 01:27:50 ....A 332288 Virusshare.00099/HEUR-Trojan.Win32.Generic-4350acf8d0a3b92c209dee2449ef83b83a4dfba2ad065fc75d7620ae328c2296 2013-09-18 01:06:48 ....A 4669440 Virusshare.00099/HEUR-Trojan.Win32.Generic-4357a8b08da0f0a683ce62eb137606862a15224f7cf41f349b1732cfa1780a5d 2013-09-18 00:05:34 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-43582b2bba0996521365c720855e2f06ac743fadb6c67b8ae39dfd37ee197e61 2013-09-18 01:03:56 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-435cd573cf60e3aa667ba12033f876153eebd91c8e6753165ddbe9aab92e815b 2013-09-18 01:40:00 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-435d4db82399747dac1bcb1058fe52dda9d72ce1b0ffd353312f0d508bbacaca 2013-09-18 01:29:46 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-4360b279c5f730f3474edb00ae17e8a6c3a009b36176ecaa1c628c8b8a42be8d 2013-09-18 00:38:40 ....A 432483 Virusshare.00099/HEUR-Trojan.Win32.Generic-43643e794219b93400cf33af9fad95c7cea7248319eb43703d62d93ffd1721b1 2013-09-18 01:40:34 ....A 8075002 Virusshare.00099/HEUR-Trojan.Win32.Generic-4365ecec597604f0966e45297c788e733c2275bbf0212e4367fadda71bcdbc85 2013-09-18 00:44:46 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-436871a43907c63b3503a9caba7bddf96e6f1772d8c24662a43422ba2b6e61d2 2013-09-18 01:11:14 ....A 1408629 Virusshare.00099/HEUR-Trojan.Win32.Generic-43687eea57f74f16c56267593dcc21b63404058cb5eaa6349d6aaeeb9d2037be 2013-09-18 01:24:02 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-436a43ba6094b25acf01ac64c75e93409dc993128119a03816e982e4292607f4 2013-09-18 00:11:14 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-436c76a368973fae1e32cb52ac9bc333d671de02f5f0954211e648486c1a460d 2013-09-18 00:11:36 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-436cd8183cb19010d4bad6abbc1d37b67823f5362d590c06db915e7fbaab1a7b 2013-09-18 01:16:38 ....A 87808 Virusshare.00099/HEUR-Trojan.Win32.Generic-436e8204de8d6e22403d3bec8b7965d1c089dc6439a4b7d6e37349fce4d01376 2013-09-18 00:23:30 ....A 64562 Virusshare.00099/HEUR-Trojan.Win32.Generic-43700c72d196521a2e8e8f0a8952b7887bf57f4405c2fd055c762952b6a0a583 2013-09-18 00:31:58 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-4371540c70d39237ca57a17b89c2e61d1d95ff8805ca084f191dad208e27b191 2013-09-18 02:07:22 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-43780e5a46f0167d9848d9b64c2d09c0a231c7120df6c49653a414d7ca27c1ad 2013-09-18 02:02:30 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-4384168db0f82321c205fee47390a3da0f9361cb03c7ba1aefbbf8fabf389002 2013-09-18 01:24:30 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-43857d851f64ac5440a493e11a467eaf55d72ffeb78c22a29bb145e9ada51899 2013-09-18 02:03:28 ....A 77160 Virusshare.00099/HEUR-Trojan.Win32.Generic-438669609127f7e1d19ce5acf4e893cd034dbfa2fca9cfbf79e821829447cb0a 2013-09-18 00:27:54 ....A 1326112 Virusshare.00099/HEUR-Trojan.Win32.Generic-4386f0b4cf8eabe4b8784aa734aeeb164bce3fe52bbebdd948314d502a43d15e 2013-09-18 00:08:18 ....A 28676 Virusshare.00099/HEUR-Trojan.Win32.Generic-43882288a07c24f4fe8e83f68eca39e0153609957a6d1b168d22c15d41639d3d 2013-09-18 00:04:20 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-438a4f88c447fe26df37c74efef7bd0743165789358ded13303b5b4c5924e415 2013-09-18 01:22:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-438dd3ff2c914daa006caf0bfb0b4638129002727bdb141721ffa083f179a467 2013-09-18 00:15:56 ....A 118056 Virusshare.00099/HEUR-Trojan.Win32.Generic-43931e9962a5ab407cd1b48f52a866c9232b9e4576619010ebd59881de538a3b 2013-09-18 01:06:24 ....A 2673736 Virusshare.00099/HEUR-Trojan.Win32.Generic-4394dee93066f320295d902fc29d658f377bb9625a711423a3a3528c4524d3e3 2013-09-18 00:11:00 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-4396dfab0ac30e592205419b29895b5a14a4f4f69b3fb17b4ae337343fd81579 2013-09-18 01:16:16 ....A 185794 Virusshare.00099/HEUR-Trojan.Win32.Generic-43989ecc7b0dc3831090cc95db6ec84d834595cb881e5fb05b89a4a7cc0b16c6 2013-09-18 01:45:08 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-439a89a11a766f044a6968c8d1d373edf2ed31ba70925f52584f4acffa6835d5 2013-09-18 01:00:36 ....A 119844 Virusshare.00099/HEUR-Trojan.Win32.Generic-439b3a6f795f9986043119e55c051f4c2b0e5da96ff47967346ab579c7ae544b 2013-09-18 01:21:30 ....A 2931305 Virusshare.00099/HEUR-Trojan.Win32.Generic-439cca843f024e2aca92ff6f01d349e68882a3dec48fc22a8eea961bb28f2a31 2013-09-18 00:29:08 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-439e7c2f52b1eedf8be7fbb786451d0b26367134a7917910a96f8c6de02cd591 2013-09-18 00:20:46 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-439e82df613f854e450104fc5c1d5343218490fcadde4122027de664675f65c5 2013-09-18 00:43:52 ....A 233266 Virusshare.00099/HEUR-Trojan.Win32.Generic-43a4cdee3a2acd05b161a9f609a93f7b2a88c493272523b419cbae47bc7c1267 2013-09-18 00:42:16 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-43ae9e16965029f0b1c29efd10fded3440d1ce55cf7926811041796a6f6af7c1 2013-09-18 00:26:06 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-43bf99ebe84b74204900daa03fdeefc38b6b8f03adf7377fa6ca039feaf77d1c 2013-09-18 01:38:16 ....A 520192 Virusshare.00099/HEUR-Trojan.Win32.Generic-43c0de8561b6841565764e9ff314f5aea35471b9b74513e667a8396850e78738 2013-09-18 00:25:10 ....A 376403 Virusshare.00099/HEUR-Trojan.Win32.Generic-43d0f35815988cc94e3a0c0fd8a3844ccff7b25eac9a85a8967c6ae6f4516692 2013-09-18 01:22:56 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-43d6bda56970f236f8fa037f1adb2c4a517ebdb0f7b72d4a9326de4497215d68 2013-09-18 00:57:22 ....A 82064 Virusshare.00099/HEUR-Trojan.Win32.Generic-43dc7edff280098ede2934aa2fff27e535da3246ec4e78201180e6b7645548a5 2013-09-18 02:03:50 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-43df797507f0384ef3eb548f1bef1aa27abd0ce02a007a95aeceb8d5c326c2f1 2013-09-18 00:22:04 ....A 200285 Virusshare.00099/HEUR-Trojan.Win32.Generic-43e76acf616466b86d09b2374353b0c9a03985203fecf039ddf455447952d1b3 2013-09-18 01:18:56 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-43fc94dcb26da5f8db51ba0fa5cb115567d46d6aac3a518af603b84e3a4625b2 2013-09-18 00:16:16 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-440244450c482d2b45c6d1c33cc64ba6f549ef3b31162f2c28b55d1211d3f566 2013-09-18 00:45:54 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-4406a3101a624823f0cbc1d8bdbea82aecbba34922125a74a9d505d1ddd57771 2013-09-18 01:07:36 ....A 4218701 Virusshare.00099/HEUR-Trojan.Win32.Generic-44083e36e76c02140548c361a5d57b81d52341f728aedfd8540c6d5550863036 2013-09-18 00:10:28 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-440a30a031c31609e6c9c71fcd7628c90a1f69bdfea2ebfb78a86790dfe41130 2013-09-18 01:10:58 ....A 458240 Virusshare.00099/HEUR-Trojan.Win32.Generic-440bdccda4993d019c711edcb0a1147b01a08115602aa6c6166b87f00ed0531d 2013-09-18 00:44:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-4411d0feeda8ee813994600b1f2041923f13ad55c4313b1284b2e1db2a048b1a 2013-09-18 01:10:20 ....A 329728 Virusshare.00099/HEUR-Trojan.Win32.Generic-441536350d7a7cd60dab1ed0f0346bf0e9bd2ececb2599a929ad8c8ec2f16c5f 2013-09-18 01:57:02 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-441bec151bb7eb8f89e9c9cda799e4792645c76863c125b71f453240048180f6 2013-09-18 00:58:12 ....A 849408 Virusshare.00099/HEUR-Trojan.Win32.Generic-441c155f38a70be3cebc2c42ce935f8ae862152501152146795e9c9c8dc73f9a 2013-09-18 00:58:48 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-441c4d37cf137a359a3fcdd8b32719bbe885ca2a152ecd10076dd0a633e8b88a 2013-09-18 01:07:06 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-4420c23cbe5b942a780f23a258016ab5b12c36ec423a8e054b861cdd769bb722 2013-09-18 01:25:12 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-4424d9c2c20de44dd9c39ff2a0214167131d288d30c3c5e87071be8bf7346af5 2013-09-18 00:17:18 ....A 53006 Virusshare.00099/HEUR-Trojan.Win32.Generic-442812534a784b40240f3430bd679ed455fbcaa322b326fef85b4d9abe55b8dc 2013-09-18 01:30:28 ....A 35328 Virusshare.00099/HEUR-Trojan.Win32.Generic-442c08bcdbc9f032b93bdf8f03ce5e57609007b0a7941122c56cc508fce77264 2013-09-18 01:10:56 ....A 53277 Virusshare.00099/HEUR-Trojan.Win32.Generic-442d113dfcff170c4ab71b99582de80b435156d1e82fcae5d69f532c1d7e4d36 2013-09-18 00:49:38 ....A 241771 Virusshare.00099/HEUR-Trojan.Win32.Generic-4430cf984cde20acae54286aedcbd6f88f49d074f251bf561b8733fbb26941f3 2013-09-18 00:43:00 ....A 268328 Virusshare.00099/HEUR-Trojan.Win32.Generic-4432ff4d8a54fdb9d486f13c9fa561a6fef7747f4adcde079cad0a1d53f4000a 2013-09-18 00:57:02 ....A 18000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-44356c6969f5f608b566464739a38affad29b6622773a92e2fcf111275ee0a91 2013-09-18 00:19:40 ....A 315479 Virusshare.00099/HEUR-Trojan.Win32.Generic-4440f779ee136aef4b33d5d42650c33cb6260aa35d79fb9237eb31ff1cc9deec 2013-09-18 00:24:48 ....A 966144 Virusshare.00099/HEUR-Trojan.Win32.Generic-4452c7a7c8f496c6549df0cf6b408000e1812373654103c67533d9cd7ce2dd72 2013-09-18 00:41:04 ....A 325632 Virusshare.00099/HEUR-Trojan.Win32.Generic-446cd96d15ccf7a79c161bc3339587406083c452cbeeb6fe5e4d7d51a6555863 2013-09-18 00:09:34 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-447db29e809c9ec79f11740fb5ab5c395cddc60a74439f6b0d289a1e738914e7 2013-09-18 00:02:58 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-44839a6d4179af20bb87e8562d9b6de86d6784fae2250866e681f9894c274643 2013-09-18 01:19:42 ....A 233074 Virusshare.00099/HEUR-Trojan.Win32.Generic-448a16affd17542c28bd17b21b708ddc4250a37ce0120949465782a4359787c2 2013-09-18 00:24:14 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-44acdd015af77cc0344052253a5ae6604ba5206bc3ed9604916536c8b9e2dbca 2013-09-18 00:43:56 ....A 71680 Virusshare.00099/HEUR-Trojan.Win32.Generic-44ad37111fa86a3199938e9680fe63344df64e99089ce6d605cfadca40bf3071 2013-09-18 00:35:12 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-44b4a7905ae1ed0b3101588e6a75e7eb40fba15216adab0dd881c3763e5a9a40 2013-09-18 01:59:16 ....A 347448 Virusshare.00099/HEUR-Trojan.Win32.Generic-44c35c7308d7dee8e0bcf6c094f23be17be0f6d29b4d84b67735c39c7b03bc49 2013-09-18 00:50:00 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-44fcb9cbe85488726136211d01c64c3fad6784b08816eb0f2cb0c5ea4adbd140 2013-09-18 01:23:08 ....A 81210 Virusshare.00099/HEUR-Trojan.Win32.Generic-4514fb106ddf11b3c66121451556c205d9684d5ab9045d501bc54d9bf3d09e82 2013-09-18 01:33:00 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-451a608763ad23e5d4e3c6fb5f55bda37cfd937c3416e125d3464c10804c03bf 2013-09-18 01:41:30 ....A 56936 Virusshare.00099/HEUR-Trojan.Win32.Generic-452c70ffcfdce83914b489bfeef5c16bd527eb1532361b9f52b1fd7971ff9476 2013-09-18 01:11:20 ....A 62581 Virusshare.00099/HEUR-Trojan.Win32.Generic-4533857de9bf1d4226d65651ec8d46e91a0ce3e7386b2482b3ba4e9ef1b97ccc 2013-09-18 00:54:28 ....A 1506231 Virusshare.00099/HEUR-Trojan.Win32.Generic-45516981e17244e000d067ae458adb350b3aa5d3336882d6e9f5283386b019b7 2013-09-18 01:59:04 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-4566bf3e1a9f51f207f787a4685ac872119215c91b6c01864319638c3287191c 2013-09-18 01:29:02 ....A 307712 Virusshare.00099/HEUR-Trojan.Win32.Generic-456844d2c28c3da17f73df6b8451618de42350550fc631f8ec31ebc791d00199 2013-09-18 00:37:48 ....A 571919 Virusshare.00099/HEUR-Trojan.Win32.Generic-4569ae6ea9222181f20f69316ed6dea6a6f8eb04fc5b0528ef0b6cd6ccf33017 2013-09-18 01:15:24 ....A 191248 Virusshare.00099/HEUR-Trojan.Win32.Generic-4591e854979d0d3fe35044e2dbb2040b4209b85db66442c9ab702e12a170a161 2013-09-18 01:57:00 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-459eaa97709d28a50ae8c2ab18dc22bcd32d64d88342f7bb21597cbc3f35bd41 2013-09-18 01:47:34 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-45cc031c5fa8183f1d22dd0b7acb3d8d4ef9d90f62b399feb471e2b6906d22f1 2013-09-18 00:19:24 ....A 457216 Virusshare.00099/HEUR-Trojan.Win32.Generic-45cecbbe32f11e35955dd0f818f8b7a55bc436fe0472adf33f42ed7f661215a5 2013-09-18 01:32:12 ....A 130906 Virusshare.00099/HEUR-Trojan.Win32.Generic-45d895da5b4fb60c61e7ad9de6c37412907abea755a260a77d8d76994c3cb0ae 2013-09-18 00:14:04 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-460e1dc9a81bdf8dc3be0bb46ce3bf4023b5606a9e41ac68c1ea9d36ed25782d 2013-09-18 00:23:22 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-4625c3d773102f1645ae53f440cad729b8550ccabd77d4ab1f92da232ebc0311 2013-09-18 01:28:58 ....A 1175552 Virusshare.00099/HEUR-Trojan.Win32.Generic-462ce9f6992a98a426e74e158a2f277fcf1fad776e7daa393cfb7f875cbe208c 2013-09-18 00:29:24 ....A 482304 Virusshare.00099/HEUR-Trojan.Win32.Generic-4634cc8464d0b4b9c9d3dfb37e5e4a0e9e27d7ec4f6435230e70b2bfe0c16a7e 2013-09-18 01:37:32 ....A 165616 Virusshare.00099/HEUR-Trojan.Win32.Generic-463fbc09d92a99e2dbb7cd436f57f12f3f44ab5b7d7689b598569ee21d06e6ca 2013-09-18 00:51:22 ....A 847872 Virusshare.00099/HEUR-Trojan.Win32.Generic-4640483a4239cad89dbd0d4f9a9ec1c234df7b186d3737164537651bcd56c49c 2013-09-18 00:27:56 ....A 867840 Virusshare.00099/HEUR-Trojan.Win32.Generic-46755a964454bc2059c278486174e085b7be06550e2bbde5b5ed17c9abbea4ab 2013-09-18 01:59:40 ....A 876569 Virusshare.00099/HEUR-Trojan.Win32.Generic-46804c2a72c92837745fc6fd93302f7ec5751a9451d59eea7066748da14953ad 2013-09-18 00:45:42 ....A 152438 Virusshare.00099/HEUR-Trojan.Win32.Generic-46976571579be0893829524631fb1c1bef1ba62375d9754a5860953c0f61a215 2013-09-18 00:06:24 ....A 64963 Virusshare.00099/HEUR-Trojan.Win32.Generic-469b0bfa0bc28984b0ba78510d11fa4a479e5ed5747f75e5028b878dc8cb2243 2013-09-18 01:30:02 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-46a1eba8a83db72723a101063ca6208aceee61ec3785d3e0f636a54112770490 2013-09-18 01:02:50 ....A 1150976 Virusshare.00099/HEUR-Trojan.Win32.Generic-46a36965ea35d33cb3811cdca2da8267a2e81d38a6a05f451d8c0ef9446a99b5 2013-09-18 01:14:36 ....A 41584 Virusshare.00099/HEUR-Trojan.Win32.Generic-46a7e13784a6176437651b83c05bc2f8042f8fff7ec2621d075addb1c9f14cad 2013-09-18 01:56:54 ....A 513816 Virusshare.00099/HEUR-Trojan.Win32.Generic-46ac3cc63584216d89c662cad0cc648520407df50b61977f3d7be4329f9e6967 2013-09-18 00:56:02 ....A 332800 Virusshare.00099/HEUR-Trojan.Win32.Generic-46b5121b0f97bdc4152c41ff09e8fda49cf6ddda851c1e7fdb13233303a2b57c 2013-09-18 01:26:00 ....A 238096 Virusshare.00099/HEUR-Trojan.Win32.Generic-46b9071a33993e231c54b47d689bedd24544faf65a80426ef63d2cd20b5e3194 2013-09-18 00:24:10 ....A 146944 Virusshare.00099/HEUR-Trojan.Win32.Generic-46dc8e36882a016dea2712a6b4310776f0ee3ba94f92ecc7228412f7075ee28b 2013-09-18 01:36:10 ....A 155481 Virusshare.00099/HEUR-Trojan.Win32.Generic-46e78595ce2377ffc1496ed2d9291cdab70d44d758379c8b1e3ef5c70bce68be 2013-09-18 01:13:58 ....A 905216 Virusshare.00099/HEUR-Trojan.Win32.Generic-46eec48df78be4e49e601e0405b4f8d57dce244e5390c98b9317b5741747b8c3 2013-09-18 00:30:30 ....A 4719708 Virusshare.00099/HEUR-Trojan.Win32.Generic-46fa2b40414cf71014f8bce4089eefb902685e1636556cbc3413d87b47e74f66 2013-09-18 00:19:34 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-47225c32b0e91880b587001933e615a2beee40cc5e69b8289a4b779eb3e21453 2013-09-18 00:40:26 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-472f1df101e78e8dfe220c540bc891456dbaefdacd773d6ae979c3f69d6f9842 2013-09-18 02:04:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-47332c096e92fed33381e5cbd7a3a45781e8eb1c8cb73e86e412916a767caaf8 2013-09-18 00:26:28 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-475c5f090ba1e7b790699fa3bdf2446ff9140ebdd9179b32d8379cf9f0057ba8 2013-09-18 00:16:50 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-4775a06229a0ee29d2d8be5211762d9b3fca65fc39b613fee202d79cb6c95a6d 2013-09-18 01:19:52 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-47989e53753db83536e0dc340dbffd02af180be7b1d115c89e7b9ec90449e8d3 2013-09-18 00:22:06 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-47cd5503ecd679106884e174f3e1d3f99c40c1e8e4c1f69cb140cd847c22f9ab 2013-09-18 02:10:00 ....A 11776 Virusshare.00099/HEUR-Trojan.Win32.Generic-47d014a2a385163fe81b233a557d5f31cabc6e836cb708f297d39bc121951d7c 2013-09-18 00:55:48 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-47f57f9ad3c8cf55182681a192867829def20f3af18163184fe44f082ccfd948 2013-09-18 01:33:42 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-47faad8058d9f8ceb741bc884205df4cbb947cf074c5d49e8c811a2443014d8f 2013-09-18 01:17:08 ....A 75866 Virusshare.00099/HEUR-Trojan.Win32.Generic-47fea21c073b79fb98df74325fe852389c18abad2890b2e0e79b0423f8e89acd 2013-09-18 00:30:32 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-481fa574bdc7b9b051c04fc97e6ef5ccaffda4a29acf57e1acd9eae4762cbde9 2013-09-18 01:13:24 ....A 121794 Virusshare.00099/HEUR-Trojan.Win32.Generic-48356bbe410fd689dddf2fc57887f2c865ee784a923fad0f2257a8e29dac1422 2013-09-18 00:56:04 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-485549437b8ca588e95bbe370d2e987801d0be26df7b1e422387db53ce38a035 2013-09-18 00:37:24 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-485a647436fa60297ae0277cfda8433a80ebbc704004fc704511784398a8e0ab 2013-09-18 00:35:14 ....A 520192 Virusshare.00099/HEUR-Trojan.Win32.Generic-48a866e36fcf134e0d4db1f6cb9be09f21dc26ac0e1fcb02ceab107c1fa3df55 2013-09-18 01:28:44 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-48ab602e758047d87f1f00e4778ea1abf8d514bc5d714d88035b524dda715593 2013-09-18 00:08:24 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-48e599c5884f8398a09a956460c173310894d9042bbb70c71b079e55d9b186b6 2013-09-18 01:06:46 ....A 173056 Virusshare.00099/HEUR-Trojan.Win32.Generic-48ffb012f57a0c59d7ab731e0175a42cc39f6967dccdfadc3e1b1546e72d07cf 2013-09-18 00:09:10 ....A 233911 Virusshare.00099/HEUR-Trojan.Win32.Generic-49065a599ad5b69ae9939c1f074c82def40473fc9ecc8392f76bdba88eaa40c0 2013-09-18 00:19:04 ....A 180056 Virusshare.00099/HEUR-Trojan.Win32.Generic-490eeeb548922b0b3f3ce4d0db425f9586bee85de1148b3fe6f2b087eea53040 2013-09-18 01:19:26 ....A 30838 Virusshare.00099/HEUR-Trojan.Win32.Generic-4912191ab82926291cc651526746adff75b3d7218944dc2b651754313e653808 2013-09-18 00:58:40 ....A 42260 Virusshare.00099/HEUR-Trojan.Win32.Generic-491664626ab0145c12d5b969755ac17ddc642a6676de2c5db45922920b287b01 2013-09-18 01:43:50 ....A 172315 Virusshare.00099/HEUR-Trojan.Win32.Generic-4916d49f88d6f5251c81854a2fda97ad415fb6ecfd3ae5f30f754bc8f115a023 2013-09-18 01:10:58 ....A 459776 Virusshare.00099/HEUR-Trojan.Win32.Generic-492cd5457d027a81fa242a94642451a4cb2d93df815c984ddb4a0208afeeabc6 2013-09-18 00:47:48 ....A 310784 Virusshare.00099/HEUR-Trojan.Win32.Generic-4930d463485cfd6bdd0e3e88580ea706353399b80d935c00e666694dd1874e98 2013-09-18 01:06:44 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-494cd7d4b6de36831759eed3ff3e6e70980cf39f588c5a1a4e4c4f43c244aafa 2013-09-18 01:20:14 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-495d752bef48777a5f0985a548316383243ff81209728b94874a03ff93c73f76 2013-09-18 00:17:02 ....A 696320 Virusshare.00099/HEUR-Trojan.Win32.Generic-495fe7f7f36b5b89e65760e0775dca9df5b0d6aaf55fc1c4de2846b1f886862c 2013-09-18 01:27:46 ....A 148483 Virusshare.00099/HEUR-Trojan.Win32.Generic-496ed5e49c2fe364fe0d6c9ada136d7882886a81cb84508df96be22881177224 2013-09-18 00:51:54 ....A 27720 Virusshare.00099/HEUR-Trojan.Win32.Generic-497fe3db572fd69c869c26b150051ed2b8629d281ba2cb68085b32038f70b295 2013-09-18 01:46:28 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-4990c8ab5bc898567bc82316e1f651ad652c3028fccdedd3afec1e461e4b8ae1 2013-09-18 01:54:04 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-4999566ada1677f1b1dec6453630076d6761856b2ed05e5e74d73c5e57d2519a 2013-09-18 01:00:34 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-49aa82ac9e6a3c16483ab40bbd135134652080a309c65f8db62b1ae2d8a96b30 2013-09-18 01:01:26 ....A 1046207 Virusshare.00099/HEUR-Trojan.Win32.Generic-49cf0bfe3e52ab74c4bacc8e88f9ca78bc1c670e4b76ffbff7748fc3eeb89a13 2013-09-18 01:10:22 ....A 53258 Virusshare.00099/HEUR-Trojan.Win32.Generic-49dc82f43336d7683379fdb7db0afc925f91a9403734de9836666ff773c87f31 2013-09-18 02:03:58 ....A 857629 Virusshare.00099/HEUR-Trojan.Win32.Generic-49e221697b4bb00d1046813cea257feb183e5bf5cecbf46b56401b72a718db72 2013-09-18 01:28:10 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-49ee2140ac1a0a6f07bed7a48719f5b6e3f57a667d00c6c4d0e630364679b593 2013-09-18 01:27:48 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a086a8b45d4a0dff254c26679ffd9de412120c0b28b0e0487526f970fe4c713 2013-09-18 00:45:18 ....A 2621596 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a0caa06c66cc76a14e9c53c88d96dafa66ee8fea68749cc70f6ddfe1c941406 2013-09-18 00:03:58 ....A 218928 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a101b35edf51209ba52c33eee9caa80dccdda7a07a73925f2c01940e506124a 2013-09-18 01:14:38 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a17121b112f4fe34511c47f2100f8a38d351cb8488c1fdfb8cca2ca81ba8eef 2013-09-18 01:53:40 ....A 3584 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a41748fa0dedfee0dfe870724e858650141fdd1f61d10e3795fc88f01e79b19 2013-09-18 00:54:24 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a5455a29d78e7293e4b9cee22a812ba23992b4b33910d050b4041b9dab2ae41 2013-09-18 00:30:36 ....A 671744 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a69aaab90c2022e45edb8bfcb2fdd8a689dab90485ab8e150b088abc8be5426 2013-09-18 00:09:06 ....A 17680 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a8decea995b9f7cb2d5d98c3430966b2a8be4d1feff478162524c62e58be89d 2013-09-18 01:24:40 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-4a98211c5559002c943be44e52f37e9362b06f3e384625735e2170ef215c7edc 2013-09-18 01:04:20 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-4aab60aa79e05b021b4cc17fe2f67f2ccfa546f779e4ed7fd722a7c52c98249f 2013-09-18 00:49:16 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-4aadd675b1dc57d4c3a58c5a392ee4fb05ee821553ede555e3d4adbc144b2e3d 2013-09-18 02:04:52 ....A 182690 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ab295121c7e861193b0c20a3e486724a18a192b2b12557bd64942b5791f5b4a 2013-09-18 00:32:06 ....A 24241 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ad5ec6318e950475dda525403920882bd2a7d1093088fabeabbe4bca06381a5 2013-09-18 00:20:00 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-4b348d4fdf2bfb32ef514efaa87939211f95bc2e1784327365aca28a90b0f1f7 2013-09-18 01:17:48 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-4b45ba313c12fbed48a74a69a3c231fd748ffc1a4228012a1cc06e50949d74a4 2013-09-18 00:14:24 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-4b7be7668635cec692219cd920ee8527f5864feb53ef9c9dcba17c15f639c195 2013-09-18 01:29:08 ....A 7674938 Virusshare.00099/HEUR-Trojan.Win32.Generic-4b816557cb012f01ad3a01e4dea78c9a5fa772e5ebad3e707d6b0c1274a6b901 2013-09-18 01:41:54 ....A 1150976 Virusshare.00099/HEUR-Trojan.Win32.Generic-4b9e8f4412fc46fd1353b8d64417ecd15806f4fd2cf9ae3a9c49a8cc10d2367a 2013-09-18 00:57:58 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-4bb6f8e5971895cd80310f51cf42e5b31ecb4780196771cffb236e07ad8b7f79 2013-09-18 00:39:36 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-4bc19868e6603e1f62d34d2ab125ac51d7e3e333c13165b36f6bbe336ce6532f 2013-09-18 00:43:10 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-4bd927d8df3cb4b78333b0cf07fbe182e6b3c087fe84fe842a5fe9a7e6d0db8f 2013-09-18 01:51:54 ....A 8192 Virusshare.00099/HEUR-Trojan.Win32.Generic-4be45a188d717a2a2d02eaed7fe14796dde3e81babc09700c4ac0eda64e6c6a4 2013-09-18 00:24:34 ....A 238080 Virusshare.00099/HEUR-Trojan.Win32.Generic-4be92a1b346c9c098a449eb38998ebfc012ed6b15cc78d2e62328db03499fb4d 2013-09-18 00:07:40 ....A 737280 Virusshare.00099/HEUR-Trojan.Win32.Generic-4bf217e71982b7966a64b6289440615999a7ec8316a006b91b4d027b813c6dcd 2013-09-18 00:33:24 ....A 300767 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c05437ec5310131d42e9e1bf2f7fa4a4141e3f05d96892907aae5153a336d4d 2013-09-18 01:06:08 ....A 507904 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c2d670b8d82663a847cbd6a075f839fd76e93ceeee9588bdb51cd5976ad2d98 2013-09-18 01:24:10 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c53627eda7a66040794e9fee99daf858c209f9bffc2d499dd53f18faccfb18d 2013-09-18 01:09:40 ....A 23374 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c56586f09dedb0b0f5ad7c201c6689555c881e633dba8199ad46933c6856dc6 2013-09-18 01:01:58 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c63c7b58ce01e589a6fad0a8265271c93de2e9cd19e60b31e4dbce496f13a1b 2013-09-18 00:43:12 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c7618654eaf80f524e62e78ff660a83f3cd56c5a81f12271c94ab6ae333f0d9 2013-09-18 01:16:00 ....A 796303 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c814838220de03fc286b0c90bb01c38ed08d3863d50f79e360364d38b7746e3 2013-09-18 01:51:06 ....A 629552 Virusshare.00099/HEUR-Trojan.Win32.Generic-4c9f3e136e5a3eb02939fa28cfe33256ec6b9c115175e58ed77ea8f0ef59302f 2013-09-18 01:43:30 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ca34dfcedc190eea0d44018c52d9b06bdac8fb59a4d9edf3a5455fb71247f77 2013-09-18 01:18:52 ....A 5816723 Virusshare.00099/HEUR-Trojan.Win32.Generic-4cb30f09b696a935e356a1ebebd859f234560a209b107cc50bbe673241834dd7 2013-09-18 00:49:56 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d0186de07d4307a5b8b020c6308ee155704708be9a588e68d0d5a8ad67b5b1b 2013-09-18 01:28:34 ....A 198640 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d1121ccb39f6749ece19ec7639a5f2a99228d4bcbf473ba7e18fe294780a68b 2013-09-18 01:20:34 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d19950b720147cc6966b84bcb039e07daf4d525743bb490a16b5e878b1564ea 2013-09-18 00:56:26 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d2968206ed8352f763d3e3a5d324f58e41d8baf1f3662ee4dff773a478015da 2013-09-18 02:01:06 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d33e5e35fe7c8b2d4594814b7afd681da7be93778d9d4f597f0740431e36f08 2013-09-18 01:06:52 ....A 9508 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d575459ad941d82b919ca112071deb27aa8b5bb7e04603f32f67800e64b3ec4 2013-09-18 02:01:14 ....A 1222129 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d6a43d77c201f4b0f11336f9229bedbb9c2cfcd4a2171adcf3eed333cac65a3 2013-09-18 01:49:00 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d876e60474ddd384ae798674c066a154dbbc0f08d601097344af3652cb7b8e3 2013-09-18 01:06:16 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-4d9955e741eae0b27d9d9d70ded23670d8958d784f33c9b6b07923282c01d1b3 2013-09-18 01:43:16 ....A 161452 Virusshare.00099/HEUR-Trojan.Win32.Generic-4dbe53a1ba1a4be561dab16039fd67330f5a0e6abb8784b92ac258b25d199a56 2013-09-18 01:04:22 ....A 98872 Virusshare.00099/HEUR-Trojan.Win32.Generic-4de2edbb9dadb688cf7cb44520ef21904f2f6c05062cc7bfe43fd23ce4fa8006 2013-09-18 02:02:56 ....A 536534 Virusshare.00099/HEUR-Trojan.Win32.Generic-4df6b7c96b900ffe96c62489e73f797d96844f1995b046f16ee5dd0118aa6b13 2013-09-18 01:07:28 ....A 1071768 Virusshare.00099/HEUR-Trojan.Win32.Generic-4dfb60dc3b4cf0e37f487a266e6d74d0c88d1d3d63ff9aaa47862b6a91ac3a4b 2013-09-18 01:40:22 ....A 237056 Virusshare.00099/HEUR-Trojan.Win32.Generic-4e089c60c7f76a110d4bda22184ac988c53fee824ab68f7e30d256a0392f2fd7 2013-09-18 01:51:10 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-4e12eca06dbd98fc0d35a3ac122f44ca5028798c558c5f205b5ac8d1ff184aef 2013-09-18 00:29:08 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-4e23e86e10120814092efc537a620baa0490731229ab0cc0c765b446c2b13b78 2013-09-18 01:28:18 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-4e3b3711f1ebc6c8eacb600932332b72a8e6670767fa3e11eb5ff4d05d66b960 2013-09-18 01:49:22 ....A 8397868 Virusshare.00099/HEUR-Trojan.Win32.Generic-4e8eb6c79cf3ecbf10047f92d2eba00ebf744c7bf61355ced17d82394de636b4 2013-09-18 00:29:20 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-4e9db15caf3c96b3b2b15f220e068e16a1605c789ded390c11c3d1f15ad784ac 2013-09-18 00:22:46 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ea248ef760c60963a07f1a341c74db177fd931a45cb4d4476b8c920ff7bcf10 2013-09-18 01:48:34 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-4eaaa9846ab88639930e71ac4910d0ee8c27620cab208c8b26ad5e0b41f454ed 2013-09-18 02:03:42 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ec8bfd4098d455e16f550351f54de9461a5d19a3b4e16edb9e5a6d430e0235a 2013-09-18 00:35:02 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ed9cbb241c84c288f0f802647ef5d79e030acee3ece08b30d7553b98eead48a 2013-09-18 01:31:34 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ee469235926789a2d03b692e1413da1c3217d8b0dd266116da785259abd6dc1 2013-09-18 01:46:20 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ef56943d3f131f69e4ed5d1f430dbfcc0b296c5dd0c25f567993bb4aa89cdb6 2013-09-18 01:25:20 ....A 377648 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ef7d1b019cc189bc7068c59fefbdb58c9c375b86c1707a0acb595681053a1ba 2013-09-18 02:06:34 ....A 380928 Virusshare.00099/HEUR-Trojan.Win32.Generic-4f0cc4d85d3e795771758bdc02d93c351980cc3dc5e45029befe5f7d95dad410 2013-09-18 01:27:14 ....A 418304 Virusshare.00099/HEUR-Trojan.Win32.Generic-4f0ce03c6ec267d72deefbcb40ea3e2ece9b8f2c9076017f3c111959487e134e 2013-09-18 00:22:50 ....A 142336 Virusshare.00099/HEUR-Trojan.Win32.Generic-4f20b754dd20300f38646bf6bd47cb4c3d229db059d074c5eedad6716172af11 2013-09-18 00:38:38 ....A 242176 Virusshare.00099/HEUR-Trojan.Win32.Generic-4f26b291014472ebd53cdacd3e02ee723be9f39571028173b97cb18167bb2b5a 2013-09-18 01:53:36 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-4f2c1b783204f596ef460446063e4536a5141e51b7a85434a8558771a3e57c3d 2013-09-18 01:52:24 ....A 794112 Virusshare.00099/HEUR-Trojan.Win32.Generic-4f3186b8c0ff6d8b44a121f00ca8856b683f1ed3e4810ee7e1f0ebcd3c6c86e4 2013-09-18 00:52:00 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-4f95100a73d81aaf1ea3703a924f0de87fa084acaa51a6e03822185e256a196a 2013-09-18 00:23:18 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-4fe0b4cef3f29c3bed6d1f5ec531057d8a74b71b6bd429791de27a032b77ae71 2013-09-18 01:22:14 ....A 106125 Virusshare.00099/HEUR-Trojan.Win32.Generic-4ff3ac63d647ed2193ec89a6898dc2c06811f007789474d18bec221fc4b9789c 2013-09-18 00:03:34 ....A 970752 Virusshare.00099/HEUR-Trojan.Win32.Generic-506f90a325bd6aaaf2aefce23ea965adc3e5f6c9b5161b5b605d328a0dcfeebc 2013-09-18 01:05:32 ....A 750592 Virusshare.00099/HEUR-Trojan.Win32.Generic-50e0a36f2426b05d4f4ad1fcd43bbcc9013de46f2713cb76c10b7b1e6d616284 2013-09-18 01:51:38 ....A 4717688 Virusshare.00099/HEUR-Trojan.Win32.Generic-510bb76e08adc3ff99b96bbc459785d1903cf2a8775dee60c9c008fbe9cde8be 2013-09-18 01:31:04 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-51416c37c80c47e8da249fb2839691da31da41074920aaf640e139bf49355d31 2013-09-18 00:52:24 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-51ccc13ed5c9e6ed83af7710531a1e2a1ab5b9a65ee07c63d37cc384bc88e2c1 2013-09-18 00:28:50 ....A 93830 Virusshare.00099/HEUR-Trojan.Win32.Generic-51d445f6f7cdf9667ab4e9a4531ecf62fc3b594c69e2eaa542916ac3a5ccf523 2013-09-18 00:47:54 ....A 167672 Virusshare.00099/HEUR-Trojan.Win32.Generic-5241b7a0dbfa7a06301e40fbe6e970a3ac5d79dcb6e007f99365647c00ec47b9 2013-09-18 01:06:40 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-5242744d92ce080dbda98d5a62365440cb19b9b9c110aa4a6f4b0b5d3e416ae1 2013-09-18 00:59:12 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-5242a735643c8c2dfe784c8e37564e7d0d59958750e713521d3271217d7cb83b 2013-09-18 02:04:00 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-5242dc0b333a03adbfc230fca8b8323f125d61997fe9f3cce35148e8ced422dc 2013-09-18 00:41:46 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-52435fb8bb0c8d74a9a919cd1dd9c1132fcb9b5506604bfcf603d00a1e95d506 2013-09-18 01:06:48 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-524eda1db0ad88fff256193fd9086049a2b99b029b0fcae1e12e483485d7700a 2013-09-18 01:15:34 ....A 577536 Virusshare.00099/HEUR-Trojan.Win32.Generic-524eece805d22e1b2428814abb2d4723a2b519e4ad1967a0abf08743fa128229 2013-09-18 00:20:24 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-5250bd3ee679e07a0cd1343f3d47dcf3f8671db27305965f6c852fac9c41ed4b 2013-09-18 01:54:10 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-5250ef7d57406679b142e7367ed273e84528347a390ff2ce753a0ac6bb866102 2013-09-18 01:50:10 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-5251027b3c3ec189464a3bae32815d42b03927a9509938033dc36a8cbd1040a6 2013-09-18 01:53:22 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-5251bc5a77f7e47d2a0488f6ebc92d719c5f29fef3e8106c9b751429894e514f 2013-09-18 00:34:10 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-5259be9324eef6e1f0a4027b63e0d24ff8701aa9d2e286e61eb1924decc970ea 2013-09-18 02:01:02 ....A 197981 Virusshare.00099/HEUR-Trojan.Win32.Generic-525cb6c7a667ea64dcf8d44527f2cd83d80fc316249db92b2d41ae1fceb65239 2013-09-18 01:25:02 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-525e2932292467ab9f3e70c90192604f7f135c8ede1289cc099d577d70fd89e1 2013-09-18 01:12:38 ....A 442368 Virusshare.00099/HEUR-Trojan.Win32.Generic-525f8511e97c02875a78cd6b5b5d575afb9513a4066529976d2b3ddfb974438b 2013-09-18 00:06:46 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-526364bfc7639fbc41e9cbbb23dcb1bccb84bdaed7f53f1a397f549cd127403e 2013-09-18 00:23:24 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-5265a84c839738bd39e79b9eb43b9ad81a74803a50f0e3554b9cb30f61c60f03 2013-09-18 00:37:44 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-5266c8aa4228fab49202c7286474abd13742be15f2ea805d1083da8ded946f8d 2013-09-18 00:07:12 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-526f3387f5f65a0f88843b3e2a8a56d7a8db1149c141a0378b4a8f2ea03603e0 2013-09-18 01:24:14 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-527167c4d8feb7e3f31483ccde95a7ef5176b0ee39ddd3ac4f59c06c111cb525 2013-09-18 00:10:32 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-5271fef8fd59f833bd00a4fc397a57a8e01b468ef1dcaaaaee9275c3bbc81e62 2013-09-18 01:40:48 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-52772f21dbb4b585598a5af93b9ec3e80424a1865313e46215c570562a6bc9af 2013-09-18 00:18:46 ....A 687140 Virusshare.00099/HEUR-Trojan.Win32.Generic-5280e014514180f80293fe0276a730dd99e2f6482d6cde928b6e506328fb71c3 2013-09-18 00:11:44 ....A 442368 Virusshare.00099/HEUR-Trojan.Win32.Generic-52825a8e0edb867d7ece93279f35f379415a228980af9986a017094c2442b2a1 2013-09-18 01:48:38 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-5282fdff1777b0a5ab8b5e6fe9598d086236857cd20313268d86dbaf25c8ad81 2013-09-18 01:07:12 ....A 465920 Virusshare.00099/HEUR-Trojan.Win32.Generic-528369e65d0a9ef37f3afe05110f6136a3e2f90a246de512b37059bec87ec6e1 2013-09-18 00:19:54 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-528aa5b3f0379f673d4965c0cae3f26e1f6030327f8e2a06f2baabda26890916 2013-09-18 01:01:36 ....A 599809 Virusshare.00099/HEUR-Trojan.Win32.Generic-528d58ff0200bc931a10e7c98acdf101bde99ce1a51f383bd9ae80279e04a620 2013-09-18 01:17:38 ....A 1026736 Virusshare.00099/HEUR-Trojan.Win32.Generic-52924d21e3954c15c6ce2733ec1a86817bf93924f6f7af7e46ee0c719bafa51e 2013-09-18 01:31:56 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-5295bb6b391b292704cbfe39f79928824b2a02e99578ddfd76cac5bf6f745697 2013-09-18 02:09:42 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-529a8a14f51555ce362b2085d91b21fe38023cedc253ca0ec0d5aeff64aa532f 2013-09-18 00:03:42 ....A 177101 Virusshare.00099/HEUR-Trojan.Win32.Generic-529b373fc2dc2697a0993e66f95a56279874ccf7775bc19c81682fc20f5c5a42 2013-09-18 01:32:02 ....A 313345 Virusshare.00099/HEUR-Trojan.Win32.Generic-529b68ac50de009f46442c878e90fa0c68368dfc05aab02893374902434f6a36 2013-09-18 02:00:02 ....A 13672 Virusshare.00099/HEUR-Trojan.Win32.Generic-52c9ec19e26385714a6f2db7aee5d0fefb1ef652f2d17c346a2dd9351eaa36c0 2013-09-18 00:50:54 ....A 214751 Virusshare.00099/HEUR-Trojan.Win32.Generic-5303f7baaea10dfe84e311329f1b4aa19ce85c2a20b177369e8480b1f38d66a3 2013-09-18 00:05:52 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-530507fda7c36ad4a9553b520b399cf70f831d12c7819d675a4d600efeba8246 2013-09-18 00:29:12 ....A 702448 Virusshare.00099/HEUR-Trojan.Win32.Generic-5309356db0be921ce63496bfc681e5574c5f2a1dc476e97f2f8a25c484ec5f12 2013-09-18 00:16:32 ....A 323782 Virusshare.00099/HEUR-Trojan.Win32.Generic-530b3483c0de2a733b247979af72851361b635dc93371e742fd6ad441a9f2b6f 2013-09-18 00:51:46 ....A 53266 Virusshare.00099/HEUR-Trojan.Win32.Generic-53117fe0b6798798d068c92f09a6d2ba107673ebfc9a4ce37097f8fc2b59075d 2013-09-18 01:12:52 ....A 334848 Virusshare.00099/HEUR-Trojan.Win32.Generic-53125cd0c4ba0b8bbc37bbad42a932725a550a26e9acf1fe12c27582db4c6b62 2013-09-18 00:05:04 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-5313b55eb288019cf24e2a12ada78fee29be11036709ef554fd56c800c888656 2013-09-18 01:21:50 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-531563de095a1905ac1086d6ed3c445cd7df3dc6333c86edaa4f053a9a85ffd6 2013-09-18 01:36:52 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-531bc4b8eb24bef5b11ba3e8d1e7d455fa1a90140937b83602c3ba22a28a2ec4 2013-09-18 01:32:56 ....A 766464 Virusshare.00099/HEUR-Trojan.Win32.Generic-531c70b74320ab83328a54738099c0d70ca816c54e5b578c3ddd9f022564a24c 2013-09-18 00:24:46 ....A 1702912 Virusshare.00099/HEUR-Trojan.Win32.Generic-5328c25d6ff9407b45b80d5fc1ab7df60df688e65332aab51cd0a75bc244efed 2013-09-18 01:26:02 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-532a6c1b527aef10030cc05cc964006176e2f89db6b71a28892c42c714bb8c30 2013-09-18 00:18:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-532d2c74624c655dd488021ec90fb7928ecf82c90e288d24fba63bfcb7a73a46 2013-09-18 01:26:40 ....A 207512 Virusshare.00099/HEUR-Trojan.Win32.Generic-533338592aed53d80c430634c284516f9cdd471e1aed7af31ca2977de4b47c39 2013-09-18 01:19:54 ....A 249309 Virusshare.00099/HEUR-Trojan.Win32.Generic-533532bffecdbb318b06eafdd98241389147b3c44887227b35f28ff6fcca6566 2013-09-18 00:36:06 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-53368af2446b98e9ca56dd5007d065aefdee52488b4024270f6d0c92fc2d2573 2013-09-18 00:58:56 ....A 3673 Virusshare.00099/HEUR-Trojan.Win32.Generic-533bad4f1c06134bbab7b5958bb4872a74d2e4654c9e4bbdb756dbe0e501c993 2013-09-18 00:59:54 ....A 165792 Virusshare.00099/HEUR-Trojan.Win32.Generic-5342317e96cfc676fcfe9dff5ac8d7e8d1128115c8fa8474ad828a05de8882fd 2013-09-18 02:09:32 ....A 109570 Virusshare.00099/HEUR-Trojan.Win32.Generic-534456853656818aff276da5717c798c3cc51ae0bcc7256ed9820c226041564f 2013-09-18 01:20:28 ....A 94688 Virusshare.00099/HEUR-Trojan.Win32.Generic-5347153f1afa721415cc36ab6d6fdcd2184aea5eb0211655fe1ad225624f0d07 2013-09-18 00:05:34 ....A 385536 Virusshare.00099/HEUR-Trojan.Win32.Generic-5348285f56b3fe291e0c9bf68ca5ebf495ed6836b90930515bcf077ff0f81bf7 2013-09-18 00:26:32 ....A 840200 Virusshare.00099/HEUR-Trojan.Win32.Generic-534cde0e33250cd266bd0b8853942b8411ae4afb8f9a2ded75197ce6532f13e8 2013-09-18 01:11:04 ....A 18532 Virusshare.00099/HEUR-Trojan.Win32.Generic-534d1ae2f9458c941594c937f33f3534c1d88a6f7ee4306cfece9038f062774a 2013-09-18 00:40:22 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-534dc7fe1270063b78194d09007b854e40cae970016e99f26cc764175d9d1d6f 2013-09-18 01:58:10 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-5350fa2a062ab1f445983296388dabc42fffac92c7bedc33dde5a316d6670356 2013-09-18 02:07:58 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-5351657988a6d4953a73196d72622be332469bc95c111adfb24e7c62f01fe3c6 2013-09-18 00:19:46 ....A 865280 Virusshare.00099/HEUR-Trojan.Win32.Generic-5357b73cddd197240eb97eb96ba8757dd6515566dde833726f5955fc317ef57a 2013-09-18 01:54:46 ....A 865280 Virusshare.00099/HEUR-Trojan.Win32.Generic-53583b2d1295d32705f9a08f12f184814ebdd35472091c6527f9c32181633ace 2013-09-18 01:22:24 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-5359b2bcaa3dd2f584b06287873287544b44a2f0647f0284d08f813768c4ce9b 2013-09-18 02:02:18 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-53612951be700db4b1a63436af472ba12c1f5a27356c2109a5edf82bf12a99bf 2013-09-18 00:09:48 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-5364b5240bce63d8e3f2f8001a0eb4578d8c80647ef7bc258cf8bd0ca3401812 2013-09-18 01:28:12 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-5366db3a408ba73ee6e56e5d6fffaaf025b9044ecfcb9298dccca5799200dade 2013-09-18 01:44:22 ....A 764416 Virusshare.00099/HEUR-Trojan.Win32.Generic-53675e26d188ad9aeaead64d330a003bee423fc8115b99e185319c259e40bb16 2013-09-18 01:20:32 ....A 193536 Virusshare.00099/HEUR-Trojan.Win32.Generic-536937d4ef2dae1038078cf6661a5a3a1095ba3823e97d7797aebc1935038f49 2013-09-18 00:28:30 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-536979619585ce42e7c38b155edf315e3025ef79834fdff71d1d85ebfb9654f9 2013-09-18 01:15:10 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-536d161260139aa6d3552ac433739fbdf28bf1b2974e28cd7851ab8dbd27bb11 2013-09-18 00:49:22 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-53767224b9049c041abae5e4bb0fcbbad9dc75ad8739c86cff3ef5818b98eeca 2013-09-18 00:55:50 ....A 281088 Virusshare.00099/HEUR-Trojan.Win32.Generic-5376a92d368ee045bc4a0e901c2c5fbd1b9a7276da938b245d69202832b0b055 2013-09-18 00:29:00 ....A 53712 Virusshare.00099/HEUR-Trojan.Win32.Generic-537949b135e24ceec490e18bea9954c224617a0a2e3030b298f55640566145a6 2013-09-18 00:47:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-537c11a901c6f4a7235920a7c25a898901ec374346627be45c844656ee46ed93 2013-09-18 00:38:08 ....A 291328 Virusshare.00099/HEUR-Trojan.Win32.Generic-5389d1182753c9d876ff7c18398a1233645e7cf177efb33469b226d2e75d263d 2013-09-18 00:22:10 ....A 364032 Virusshare.00099/HEUR-Trojan.Win32.Generic-538aa7406c461d080f31211097cafa70a8dbdc9fc295242e6fa49563b9747e64 2013-09-18 00:57:06 ....A 254311 Virusshare.00099/HEUR-Trojan.Win32.Generic-538b481b9d43432b000cef1fe11f4b79b6ba72a91406c6d47b84d090ed78e18d 2013-09-18 01:17:56 ....A 164354 Virusshare.00099/HEUR-Trojan.Win32.Generic-53ee6e73d7819bb1e450c39ce21b0a92237f0fa027021c5c21524040935e1ad9 2013-09-18 02:00:18 ....A 1071768 Virusshare.00099/HEUR-Trojan.Win32.Generic-542239479c853a362b79e0ed624da86027824c39fe6a3812e653a8358d831de5 2013-09-18 00:10:46 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-5450c549cadc55a0c81822920c4b7435c13fb666e2172f2351d190eca1295863 2013-09-18 00:43:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-546adbf5a744cd335e24086c485c52cbf5b8e7328edc84b5d8a3953ff4468093 2013-09-18 01:41:44 ....A 580018 Virusshare.00099/HEUR-Trojan.Win32.Generic-54888c8740ea004442cf55914524202b6fdfcaac9b88785b659e75bf13706e56 2013-09-18 01:53:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-552340ea97e8a0f170a807ab601fccc8c3d049dce5ee668b89ff4c61c80c5688 2013-09-18 02:04:10 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-553ea0141e0d64ca51e4db5eb05937411383b610806ebfdc2380eca433343125 2013-09-18 00:22:50 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-554c00f55edb4f205ff170b7a94a85fa5ebc173dab8844ca2d9aa925160e122a 2013-09-18 01:50:50 ....A 286208 Virusshare.00099/HEUR-Trojan.Win32.Generic-554db453b17e88f39683f69e067940c232e969c22aa9357af19ce6f07e8a14aa 2013-09-18 01:27:08 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-5567e9e1f63a010b8236fb0f61a2db0b3b43d048bcc4fc04cd6c94a748f31f90 2013-09-18 00:22:54 ....A 42605 Virusshare.00099/HEUR-Trojan.Win32.Generic-5568eda8cf87d451c9ad2ae25eb822a1e80cc164974b0a2c2fcb78ee7992f892 2013-09-18 02:08:52 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-557ca67bab07564ea5b7ce90b042ec19477cb01c0fe0bdbbba5429f31adbe89d 2013-09-18 01:50:42 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-557d5f8f75ff78adedb50ff224d25a592d65d33f351c4f0032c0cbf915a788e7 2013-09-18 01:56:04 ....A 35264 Virusshare.00099/HEUR-Trojan.Win32.Generic-5581a594e2a1db49a805865f970a6a5b0d2164bd5821d023416c486f0a56cdbf 2013-09-18 01:02:36 ....A 318976 Virusshare.00099/HEUR-Trojan.Win32.Generic-55a6471868f57797f5dba77cba2793204374a3d45ba200c9d76d634b0a61b977 2013-09-18 01:57:32 ....A 1357380 Virusshare.00099/HEUR-Trojan.Win32.Generic-55a7ce6d198f6c0157439d5a3fde06bd295c2919b804ea514637ca1c9f509804 2013-09-18 01:57:56 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-55acc9f32fc9b1282eb3a820b7ed257a7a34b04fd84fdf44a892af56c5feac55 2013-09-18 01:55:20 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-55c47ca0335706021de367e7d602e1ef042c24666ff5ba73bf2c13b4f6432706 2013-09-18 01:50:30 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-55d8ffa5830d5d2a055914e03d7a8affc49e14fd409b1bd0ca32b829d6f153d1 2013-09-18 00:17:36 ....A 1081496 Virusshare.00099/HEUR-Trojan.Win32.Generic-55e09023d8edc9e5e76f26db21367b611c0f086439a7fab61cd0710c428095f4 2013-09-18 01:16:04 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-561a557bb5ff84b2944fbc068c3b938942527f3cf9de39baf750153b9871786a 2013-09-18 01:50:30 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-562eca2ef675ddc399ebb79ec545c195ab06dd9c2796f6b49780a6497693e8e9 2013-09-18 02:10:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-565012d0c94687bdf8576630c02696e7ecd9b5dd50b9c39e0a823fa6e491a602 2013-09-18 01:58:42 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-56948b975aef8f00a7f27dfbdd49e22c42b4a6dc07718a364982dac1dc8b0437 2013-09-18 01:47:48 ....A 1766912 Virusshare.00099/HEUR-Trojan.Win32.Generic-569813473d367102cd393e49cd646f139bd2a4eb2ae04f08be12cf45ce43671b 2013-09-18 01:47:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-56a9dd9b7232edc394b7141b0b7cace4006334cdf5a493655cf76e6d53aeaa7e 2013-09-18 01:44:56 ....A 374784 Virusshare.00099/HEUR-Trojan.Win32.Generic-56ab301bf08fdcb4a6b34824dd66bd2f60e2c100d757351186ca035692f882e7 2013-09-18 01:18:32 ....A 1153432 Virusshare.00099/HEUR-Trojan.Win32.Generic-56b8f89a6fd84a29a1d731e0a4645f723c9664eab09e9412e43dfa0f424045f6 2013-09-18 02:02:24 ....A 5537845 Virusshare.00099/HEUR-Trojan.Win32.Generic-56e2e832e0c1d269ccd00b55ca193a7000acfecb8fa594e37e56bff3242eb5e1 2013-09-18 01:39:18 ....A 6554635 Virusshare.00099/HEUR-Trojan.Win32.Generic-56eb5ad2d973fe7e20a462e213a8334ad94e4b7f0abd117a00ceb6cc3b616ef3 2013-09-18 02:06:48 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-56f2d9d3e30d664a725b8c29f70480749a64edd84f44370c7c45ec69d687498a 2013-09-18 02:03:22 ....A 446464 Virusshare.00099/HEUR-Trojan.Win32.Generic-572b68be4c367cffa127e0b7e12a01ccc4a0efa4f628d77724c7fff02f3dd95d 2013-09-18 01:08:12 ....A 716810 Virusshare.00099/HEUR-Trojan.Win32.Generic-576d5d8f38c427459d3ddb0470d3cf4d9dc63e507865064ad1d3ba5cba6737d6 2013-09-18 00:36:36 ....A 171846 Virusshare.00099/HEUR-Trojan.Win32.Generic-576ec8e0d087d1b9b8fb06bb05b0fd925d339f5cbd9d8d3ff4fcf1bb0b700f57 2013-09-18 01:50:38 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-578f7052515446fa177ef9be8b06e2866ae50a4cf5286aec45d52d5d4d8d19b5 2013-09-18 01:51:40 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-57993d245207609c1338cc5726a6fcd6d0dff397495eb67fb6fb3c2a2b5637c5 2013-09-18 00:50:44 ....A 3363511 Virusshare.00099/HEUR-Trojan.Win32.Generic-579f8a19f699d23da1f360fce821cf1026dedb76e2f5fdc26ec99461aeade7f9 2013-09-18 01:11:48 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-57b60527040bf3af1892d5dd28ac0b92cddd125ae406b050451264952b910fa0 2013-09-18 01:14:00 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-57e1bab7868b8d5cfcc2b0ae883bdaa2c2b3cd322778443087f6412a8f56741c 2013-09-18 02:11:36 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-57e81a771e294325ef3026cdc8d38f6318b7aa839d2977db26b50dc0cf075ced 2013-09-18 01:52:06 ....A 114858 Virusshare.00099/HEUR-Trojan.Win32.Generic-57ee055d11be12076419297ffd04b33835c0881e9a1b804e7ded3a0eff7b915f 2013-09-18 01:58:52 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-58167d65b532e8170dd85575377c19f3ae3807e01f062d51c309202c82bcc361 2013-09-18 01:07:46 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-581887e2e76a0c7faa56460f43c92d3d0ba3dd4bcbf513b98098fbad4ee4bb5c 2013-09-18 01:54:54 ....A 170877 Virusshare.00099/HEUR-Trojan.Win32.Generic-584d85cad89e0a74e7530ec4762b2c337069c4aa53bf2151106e54eaada40306 2013-09-18 01:43:48 ....A 2808711 Virusshare.00099/HEUR-Trojan.Win32.Generic-584e298ab93bddbc4bdcd2a990b7d03b29d62cd88499331746e5c7dfa1dddf13 2013-09-18 02:11:04 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-58515959bf276803496d4522eebbe93349eadc273475f8fb42b9c7d8d5f68606 2013-09-18 02:11:24 ....A 181672 Virusshare.00099/HEUR-Trojan.Win32.Generic-585729660f2c2b8090519d0675653e6b21605e0bf38d24cd78da1aa5cd5205ec 2013-09-18 01:52:32 ....A 84086 Virusshare.00099/HEUR-Trojan.Win32.Generic-5869a142f7527ca446a95200c9d683597cd5a3f11cf61586aa3142b4fd64d8bc 2013-09-18 01:47:20 ....A 2821632 Virusshare.00099/HEUR-Trojan.Win32.Generic-586cb7ae40e74afc1740df1804eb89ac3d5e6a1c9543c07177d6a8d98fb7106b 2013-09-18 00:43:02 ....A 2643768 Virusshare.00099/HEUR-Trojan.Win32.Generic-5877ec0efa6810adb0ee40ad9906f842e1ce082e8b9b7546955ed47323a9c139 2013-09-18 00:42:56 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-589662e956089c1e5f0272a1434333f26450a36840c603b016c8c3a8ae0cb137 2013-09-18 02:06:20 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-58a81e742af55ea7519170fad82a36ad46bfa2566562965c3a039b0f565b7cd4 2013-09-18 02:03:56 ....A 471552 Virusshare.00099/HEUR-Trojan.Win32.Generic-58abd83bc24335c56785c4cd99f4daed7037a3559568ef2baa2bcbe0b931eb48 2013-09-18 02:02:10 ....A 727680 Virusshare.00099/HEUR-Trojan.Win32.Generic-58b1782ea92908ee324416234540fe542e8b9c246dcedfe9f3b8861ef888d73e 2013-09-18 00:52:46 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-58cac56392db1b0a4d6696fb78ea2fe39a776164b3c9cd03b473ebd3e34f64f7 2013-09-18 01:48:48 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-58d29e2eec088c261f0178ed53df404f7b8c7e07dab17c3245b8429dc993be78 2013-09-18 02:03:20 ....A 1400354 Virusshare.00099/HEUR-Trojan.Win32.Generic-58da2e5bf7ab2b38eaf327523aeeb3d61eeb5a2d43fe2912965f6a4e8a0f9a55 2013-09-18 01:55:50 ....A 170496 Virusshare.00099/HEUR-Trojan.Win32.Generic-58df93ad50f78c2f44b7df321c35c544b067a98504ad6cd458faa03cdc389c7f 2013-09-18 00:54:28 ....A 1121933 Virusshare.00099/HEUR-Trojan.Win32.Generic-58e7e2f1d4a9ca5602668082c0903f5cb9071cf01e8fcda754a62c5524f96599 2013-09-18 00:54:54 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-58eb565836329d8360efaf1f102e842e4fdf271c377a878ba052865a8af21cce 2013-09-18 01:46:36 ....A 329216 Virusshare.00099/HEUR-Trojan.Win32.Generic-591947fd6ab60f2cb19277951942b995c4ca14167413cc8e92a5993306b1d6d0 2013-09-18 02:05:22 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-59199ef928367695ee26a7adddb30d8a2ca184981132278d545bd2be78884036 2013-09-18 02:01:32 ....A 6781960 Virusshare.00099/HEUR-Trojan.Win32.Generic-592776aa3edcff5e70203cb5be7106c2557431db7025ae56aa4466e381b22e8c 2013-09-18 01:23:18 ....A 158933 Virusshare.00099/HEUR-Trojan.Win32.Generic-5940beea884d79b414eb1c7cbb620d6a413e5097e3be36c79560e1b499831cc2 2013-09-18 02:01:20 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-595d9660b7b85bf1bb7feba840c57ee1248115fb925c40646da456ce0d8fad17 2013-09-18 01:47:38 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-596036845f43506b4aee6699de3885e412844b71640a156735e2eb0e8cf03568 2013-09-18 01:57:48 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-5962adc380d722be772a54a6e1ba4e7835d1293ff9cdad59134d42d8da27d292 2013-09-18 01:17:58 ....A 33814 Virusshare.00099/HEUR-Trojan.Win32.Generic-599045e9529071fa1be054163ef7a95f23d7e934527820834e11c9f724a67c5e 2013-09-18 01:22:06 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-59c8be25c9303ab102e7ced9849177a9d6d1995e9a2f847e4db9379c37170a09 2013-09-18 01:48:28 ....A 421468 Virusshare.00099/HEUR-Trojan.Win32.Generic-59df3f33a6adb149afbc2bae5800e4039bce9e6c41eb25adcc5ee55e2cc74668 2013-09-18 01:44:58 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Generic-59e02d9158b7ab75d4589a85ad0769339a07343a95987fac31370ab24d971a85 2013-09-18 02:09:16 ....A 4525741 Virusshare.00099/HEUR-Trojan.Win32.Generic-59e39860931f80747115c7de67a7e4226096e98abd547b399ea45592cd91fc0d 2013-09-18 01:45:06 ....A 163328 Virusshare.00099/HEUR-Trojan.Win32.Generic-59f8cb857b2b7280543113ffca30b841d54a2b68d21b96b1b76f8e839b339a88 2013-09-18 01:44:48 ....A 1739776 Virusshare.00099/HEUR-Trojan.Win32.Generic-59fb062afdb3effdbecfc4def813146b25f0236a1aaec1ec678c2b93c19366c4 2013-09-18 00:22:14 ....A 320000 Virusshare.00099/HEUR-Trojan.Win32.Generic-5a5aa2e45a6c7aa9411be861a48fa5c8c8e253cace4d2c7662bb970e21437fdb 2013-09-18 01:59:18 ....A 1243731 Virusshare.00099/HEUR-Trojan.Win32.Generic-5a6d0c7a925c2e6fe1322aa2376e3c87b34c367e890ece024bb1cf8fadd38c3c 2013-09-18 00:23:16 ....A 495616 Virusshare.00099/HEUR-Trojan.Win32.Generic-5a781b46828539ecbc1bf85e4e0ee8a86294288a6fb1d71ab834b6a05bd64884 2013-09-18 00:56:52 ....A 94120 Virusshare.00099/HEUR-Trojan.Win32.Generic-5a7a1e48f8e4670ac60b49864ab6cf123589a786645f985b342a33aa79c42947 2013-09-18 00:54:28 ....A 900608 Virusshare.00099/HEUR-Trojan.Win32.Generic-5a7ec6c23276271bf0bae4684396183b84f746348b50e4ce113e05750e3477ef 2013-09-18 01:48:46 ....A 82944 Virusshare.00099/HEUR-Trojan.Win32.Generic-5a82309a407fa03bf70b4e166e48a22450b0e593e59f984e7ea626fc97fbcce9 2013-09-18 02:11:24 ....A 766976 Virusshare.00099/HEUR-Trojan.Win32.Generic-5aac95a0f940db86681c1ff057b3c54b7f849cbff476ed1d2d863c06b94f067e 2013-09-18 01:41:38 ....A 479232 Virusshare.00099/HEUR-Trojan.Win32.Generic-5aae4a7c5d160ea501f86352682ed637a2397d2831f3811c772469ea32eccef4 2013-09-18 01:51:52 ....A 20971295 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ab4ceac03df9ee24d3b3cea7b1e39371559705ad76ec5d7096fe2e424e42dda 2013-09-18 01:59:58 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ad57258fd38295a09c69da96b20c91254666a4c3ee2cdc1597820d5022cff9d 2013-09-18 01:55:56 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ad5a5ead8e83fc52a60b50c62714e1cdaa91f78d4936c0f156959cb8fd8f649 2013-09-18 02:01:32 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ada96ed862be0f615098ebba4d726b5c5da1bb374e4c30d57d8ddc74be27a28 2013-09-18 01:48:08 ....A 56524 Virusshare.00099/HEUR-Trojan.Win32.Generic-5add61ac4848076e5a85038acff5e5f0c307db4e7d0a90a9f87ae1c3f8aaf7bd 2013-09-18 02:04:20 ....A 8967264 Virusshare.00099/HEUR-Trojan.Win32.Generic-5af7020cf1ae3ba41036c48b86833f8fd9fc06b8fa05b0fccb61893799280dd2 2013-09-18 01:55:58 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-5afebb977ae7b7ac8379dbf40f55fea4f7bf6b7d57c2321df606b581b17e4956 2013-09-18 00:41:34 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b0297cb81a34d889c1f1ed33e959901fd20c3445aaba976a26072f506d85d5a 2013-09-18 01:36:04 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b053ad773032c542b857baf2d130e9fb5ea5f2a69cab8ac45a0bb430b757782 2013-09-18 00:25:56 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b09db7089a876cfea04af4656450b027e1d36227656f215263839f10bdb5008 2013-09-18 00:07:16 ....A 198327 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b0c0886048c6ac15a257264ecd9b56a86557e81ac8550fe8ad2ebcf6b3a2896 2013-09-18 02:00:12 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b1da12f562242d05f7d29c599fc5c7341268c2ef4d883194fe5ee73a87bfc46 2013-09-18 01:53:36 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b1db96b978769fd2841677ac820f318f22d15cc10e86b792909dab97c66a94b 2013-09-18 02:11:08 ....A 153506 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b5bf88b9f2bfad0c0d6fe60ebe6ecbb5bb1a2bfd290f656fc5b796cdf3d44ac 2013-09-18 01:44:02 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b85062b3222ca45fd8f275ba91208f506ab2d702850e14afbf4f73e3b5968e0 2013-09-18 02:08:24 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-5b894e206e5814b0918a051f7264a4f7f30409a50e18718ed6562ad6593e1605 2013-09-18 01:27:48 ....A 111608 Virusshare.00099/HEUR-Trojan.Win32.Generic-5bb6b1c879fcf29d5f3023f75ff1a548f6e693b1acc6e513e40a1eb3a5229b8a 2013-09-18 01:51:38 ....A 82000 Virusshare.00099/HEUR-Trojan.Win32.Generic-5bbd0e8c9131bd1a1b14867e4d8569ff6e936b0c4a68612574e6355dd05fc7b8 2013-09-18 02:09:14 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-5bc7046e091a1918455a057ad015833bd1ffa79eca52224022b0759f62a8b631 2013-09-18 01:47:20 ....A 208696 Virusshare.00099/HEUR-Trojan.Win32.Generic-5bda097e5b21c7b0df0f0e1dd1e948177a0a4e74f47cdd9118259d860ba5b300 2013-09-18 00:21:16 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-5be48b14e3836a2a42734e3560e597186b1a6043d7b840fe7bf08eb023719283 2013-09-18 00:32:02 ....A 1146880 Virusshare.00099/HEUR-Trojan.Win32.Generic-5c1481c518096c52cd5071762b165d0ebca5edcd87d6ba9f7fc76130866e9d7c 2013-09-18 02:09:30 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-5c412af8a47aa85cc651d782150155947c018417c7e61d3e9281e6c18f60e9d2 2013-09-18 00:57:10 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-5c8270a5b17d5c879693953aa532e82524bb6e08fb532ea77767408a357782a8 2013-09-18 01:55:54 ....A 812032 Virusshare.00099/HEUR-Trojan.Win32.Generic-5c8daff987dc59552f647838b1eb4fac29401712566182fe6ea15377f8726283 2013-09-18 01:58:10 ....A 1753911 Virusshare.00099/HEUR-Trojan.Win32.Generic-5cb69cae8acb357f9c08d904cc49be6f19aa5be2b690e3828271d0a70071708d 2013-09-18 01:42:08 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-5cc105ced89f97c12437ee6ea3bb4b5e88ddfe9ff796a2ab067bb449652f67df 2013-09-18 01:42:04 ....A 6379520 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ccb4f74e37cdfc7ccac87dd9458e0bd5257a7d5e10d1a54265718db15ff14a1 2013-09-18 02:10:08 ....A 174230 Virusshare.00099/HEUR-Trojan.Win32.Generic-5cd0b6767abd1a7ba79523a4c3125cf7ff625f0b0a22c9548e357b91db1d9789 2013-09-18 01:44:44 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-5cd668d76723f2d770261fb4b336009c0ea6780293b46c60facf743b74b9255b 2013-09-18 02:02:16 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ce45e7a89154ee94c5ed6ce8a27c6853e694f2e06bea90af76bb74fd14b0931 2013-09-18 01:54:46 ....A 195448 Virusshare.00099/HEUR-Trojan.Win32.Generic-5cfd4137b64bbc9b082bfb4493c85f5b23117be1373bdd0fac34c0e884b26c5e 2013-09-18 01:46:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d0befe0d8aa30ac57f056dc2ecc6986e45b0fe6457b96875cee66c6bbd58e07 2013-09-18 01:54:40 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d1da4e56feb5dcd66004cd67c751c47b8fafe7bea1c7a93780b3052f731c06a 2013-09-18 01:52:28 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d2362581cb13f7b3a0006479101d171eb527d93ff6c0a8a85a0b4b014e79d0c 2013-09-18 01:46:00 ....A 750080 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d327f39ed842625a1ed9ccfe16f9e7edd06a36b1cbfd4d7f5ace6c5afe1b622 2013-09-18 00:16:26 ....A 696348 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d3de9664b5cf393a8c9dbb615d4775cee96bf67c6fe5ca422d5458e0e187f37 2013-09-18 01:59:26 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d439d32e6ccbc4cba68e97945a17d91cc6af6454b17b545915ed20890e5edd4 2013-09-18 00:21:10 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d521a1246147e80f76877ddb9b4c1fb21a759a16fbc72940a52cdd747dd1251 2013-09-18 02:05:10 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d548724a331db2e5c43010ba37031d15d159e7e2d7f13b601d434740e3bb51a 2013-09-18 02:03:34 ....A 13072904 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d552d149152c448ceb8942c44de0d32bb7fb295afafb447923eb63a2eb19dd9 2013-09-18 01:43:32 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d68b88472b3a5f1a98a1eb7fb8bbf1c0ccc5241a241917fbef5266e6fb29989 2013-09-18 00:21:20 ....A 804864 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d6911796eb2e2b5aa6f378622b6a288f02953caf1be5c574ca340eb9bc080af 2013-09-18 00:06:40 ....A 35474 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d6aeb2f9e4991e10223311d399d73be868b21adde58d98b3fe4a292e4bb9b53 2013-09-18 01:41:42 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d7a711bf2811af6b8eeb791228d32d869f7f1a635eb4a062730dc617d8dbe45 2013-09-18 02:08:00 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d7df82baa9002b21d2a8c432c0cac26a9c4786245957e49cb43ae1351efaaa3 2013-09-18 01:07:24 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d90dcd288dba39afa729135b759a11c58527b02ef50a4e02db1e41d282dd22d 2013-09-18 00:07:04 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-5d9dcb0ca2adb4de4f54ac9ac7aae0bffbbccd1e539da707619b63c69a79ecaa 2013-09-18 01:47:50 ....A 299008 Virusshare.00099/HEUR-Trojan.Win32.Generic-5dc02608839bc6917dc3f836f2487ca8433ec7c0bb8d3fd562a35a01c04599a4 2013-09-18 02:02:52 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-5dc6fdf80d6965772ed3acd26a052413ed89dbce186ab7ae0559ac49308f6793 2013-09-18 01:52:18 ....A 140827 Virusshare.00099/HEUR-Trojan.Win32.Generic-5dcd53e9204984c50ee2e9e338f9dcbdcd6fe7a9b9c4be89c027740a23cb2bef 2013-09-18 01:55:38 ....A 314368 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ded1e244a6ffefd533bfe41838cdb3faf8f0b4ba89e04a8042cdeeeab4cefb0 2013-09-18 01:09:30 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-5df82480882fa5c51319bd047eadae71872fb1f605784aa40b65b499d76d1001 2013-09-18 02:00:58 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e044cc59f3c1725e251a67171045e0fb40fdd5e37d64a22b8aae5631418152c 2013-09-18 01:49:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e184dd75f025049bd422eed2c782636f6f8f435ebf5a8db18964a973c4b6681 2013-09-18 01:58:16 ....A 121849 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e2afe01a668c5f5f903199d62f144507d2a975f962015ba249027bdd9ee1eff 2013-09-18 01:43:34 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e4b8f7316141e892fe04a6d080bc0ab6eaacd322d567b549cc9897cb7b1d4ea 2013-09-18 00:51:34 ....A 11648911 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e58c32fa1504f38abe519ec25a038d952e348569ea7db6dacef700ce0255300 2013-09-18 00:09:06 ....A 352256 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e5b8ed247e3f3186672a503c6e39a06962e689bbc4df564097b5884181190c1 2013-09-18 01:59:02 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e88b8a50cee66aaac851b3dabf006ac1659f9f12d5c048ad130217a8aaad82a 2013-09-18 02:10:32 ....A 35404 Virusshare.00099/HEUR-Trojan.Win32.Generic-5e90f986efa8c4ac0ae380f61195fe7a3b46ed6dc4cb977b0c435d70db1483c2 2013-09-18 02:11:00 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ea9634d6f0a3a8595262cb20ccaca28b358da201f350081680fe745af2682bd 2013-09-18 01:19:20 ....A 1150976 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ec2664dd843c949a9c5733b3bfa25217e7a8809f5a2ce9100c20facef39113f 2013-09-18 02:10:52 ....A 54382 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ec5e1a4799d57154cb42e0d77ea7f58668d0fd427d2fd43e8356db01179c271 2013-09-18 01:52:14 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ee51ca43ab65f1fb5a7211fc5f36bdc98756c40842d2c0276f9583d899054ff 2013-09-18 00:58:42 ....A 1669362 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f0c697833860ad879d644912dd94a40113352e0660939924b14f288c081a7e0 2013-09-18 01:53:58 ....A 340458 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f2f7f652b933318dfa51ee301f10b01f13dab6112b3f1907e485b7e66a90ef1 2013-09-18 01:54:26 ....A 378368 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f32e87effe94c6bca532e8b7b144177a350c80b2696d5252cc52652c1f3e437 2013-09-18 02:08:36 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f44e1eaef5ed92e3870e346ad75f66b0c7769c2f82c6ae641d95c36fd3c6807 2013-09-18 02:00:58 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f4a5605bf3b558703a6bc9449635e02665ba9c2e9e41754a9d23b89645cf92b 2013-09-18 01:55:04 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f5de2789c10211e6d3a1ad215ade2de4fdede63fe167821f6ec66bc118c8473 2013-09-18 01:17:26 ....A 268288 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f640ec5765a80535e139bfbe41fc1e43d51fd69d66d479e2be8594f63306db8 2013-09-18 00:04:06 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f6b84409848957cda88069855b885fc227fa652c0ab522bc368a70387745567 2013-09-18 01:48:24 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f7a43ee23fbc1110bbea6b3e6d2eec9f9728df212db8dc88c534d82d82e1281 2013-09-18 01:41:26 ....A 186872 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f7c8917c4cb009729d714e3d4ec53def109f8a00afa0740e42b75fd61d419dc 2013-09-18 02:03:40 ....A 184244 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f7e806f8f589723e8a2ca87d8db24c2171fce572ae05f032240be0a2b395bc8 2013-09-18 01:37:38 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f83903c7e4d075d837a45954774c76ea9ce42b9043c0bc0abab02f70319b65e 2013-09-18 00:23:58 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f8ef47cedcc2a056ea9a73b2f93961a50cea245c4481fcfb0e520d81d4bdaa8 2013-09-18 00:35:08 ....A 939744 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f9cdb62d4f08e0cd096b0ece0bba2b7c882c5420069b001c29d9ee219ec2b4d 2013-09-18 01:59:02 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f9e2089ebad575651f6239763687f384ded4154481a78e84386ab47660b7763 2013-09-18 02:00:36 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-5f9e6b6147040e817c7f84a57f857bc24f2d8d4b74d7d64d616f3933be4a109d 2013-09-18 01:53:40 ....A 810509 Virusshare.00099/HEUR-Trojan.Win32.Generic-5fb50530cb0b7e41ba8667d5706b6d6a492432338d9986a26ae15fba29291ed0 2013-09-18 02:11:32 ....A 5000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-5fd14dc9778f65cebd9783183d5a9928a421206560ea3d063c92ef25310f4ca4 2013-09-18 00:23:38 ....A 244736 Virusshare.00099/HEUR-Trojan.Win32.Generic-5fdd59c63dad1c6d167ce223ac32b0988841fecd3223af31112acb96301f22ff 2013-09-18 01:55:08 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-5fe6666f444c22879a4a6e28448b46d6b52a79650ff08f8d054e46cb8a92bcb9 2013-09-18 00:40:10 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-5ffb6fba11f549c83d756d5ece7863324a0a9b109ff268f8edb716d518616ac6 2013-09-18 01:22:10 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-5fff1bebd9189a88039d0545d61a1da89f2d2ed720be8870cbf495d8569517b4 2013-09-18 02:10:26 ....A 11000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-600f407ab49a7762a23fd78724f77a7eea3471c914a03b0c07b4d80d24dc8e8a 2013-09-18 01:03:32 ....A 680960 Virusshare.00099/HEUR-Trojan.Win32.Generic-6045a48161d48042ab93c488f5d6a6047ffe14ac285102703b544356b39e1668 2013-09-18 01:32:10 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-60463864a4ae4058f4060f40ed739e3174b3500a33e8b0d172bbe7e66d918add 2013-09-18 02:02:50 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-60662c414947737c1ac56ab8ac68ac8c0ffa9bdd8105749cef3d76037b7a4edf 2013-09-18 02:09:56 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-606a33a9080a0414998ae0be7bff4b6b59eb09fa7efcba21060c03491a073456 2013-09-18 02:01:56 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-609b67245061339c6744b11f19f2a7c06ab6776bbc25f609a476e759ac3286c4 2013-09-18 02:03:06 ....A 551424 Virusshare.00099/HEUR-Trojan.Win32.Generic-60aea496e8f7aff1ea7b1ece5e544de1ee2343ad1f1462f2586f56db4db1180b 2013-09-18 02:05:20 ....A 483856 Virusshare.00099/HEUR-Trojan.Win32.Generic-60b25cca5e86672b755b7280d01a171f56e4266530ca63e8168e974e40fe0e42 2013-09-18 01:51:30 ....A 843264 Virusshare.00099/HEUR-Trojan.Win32.Generic-60eb1f1659a54a6d9d33acea6fda0522f71b06a78a7b054bfce74a2ed1d58dfd 2013-09-18 01:55:58 ....A 347804 Virusshare.00099/HEUR-Trojan.Win32.Generic-60fa2ab5a3cdf80dc65bf9fee569d276a634edd1b2afcabaf4ae6e1c9138ec9c 2013-09-18 02:09:48 ....A 187508 Virusshare.00099/HEUR-Trojan.Win32.Generic-6102845c7335c7667fe52a96606796002cb694208beb7cc2ff8b2270cad2306d 2013-09-18 01:38:46 ....A 767488 Virusshare.00099/HEUR-Trojan.Win32.Generic-611c1ad8f6b375aeabb6f3b6de9cccf07ab8ac674b4c663a5fa0b011e6f98eb7 2013-09-18 00:12:10 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-6140907bedbcb083e89f79ab67be27b1190afe7535da5c45b943f5efa6bf3ebd 2013-09-18 00:57:48 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-614131db7ef929cef7226ed9784509784adfe397f02589d70837aa35312b8d35 2013-09-18 00:47:26 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-61432da005b7badda86abc1149a6e2475a7e54fcc6f9b2791eb4bd329164eaf1 2013-09-18 00:33:32 ....A 5808 Virusshare.00099/HEUR-Trojan.Win32.Generic-6143d4f0fcb5e6d52bbefb211911c4769f997f1651709666cf8858f578717b29 2013-09-18 01:47:46 ....A 361984 Virusshare.00099/HEUR-Trojan.Win32.Generic-6144ed3d91e332ac12d5354491edd6f985f4a388eb8069432cfce21ae6a7c6c0 2013-09-18 02:03:38 ....A 114944 Virusshare.00099/HEUR-Trojan.Win32.Generic-6145df23b6984ccc66b82fdec723bcf1c13cdc5072a23cab2a7b8e7bb535d0bb 2013-09-18 01:39:22 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-6149961372106870ce3e27c157a5b9159d4010090b28d62584a6b2670999f323 2013-09-18 01:27:00 ....A 300032 Virusshare.00099/HEUR-Trojan.Win32.Generic-614a8a790aa9df3b3f300ef441dcb7fe59c9adcf44d651c81c81704c65253625 2013-09-18 02:08:18 ....A 209825 Virusshare.00099/HEUR-Trojan.Win32.Generic-614ae4b3638e38c0f0e2592c56809e4600902e27a9f2c77b77dee4f5628f2d98 2013-09-18 01:34:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-614b649bc1537db64131be11d4f3f7291b17f9fe244e7c5f7914e77dda10482c 2013-09-18 01:13:22 ....A 1055744 Virusshare.00099/HEUR-Trojan.Win32.Generic-614d6227ce6090f022c6433c527ca260a522449f7f06472b172c5b79701152d7 2013-09-18 00:56:00 ....A 16380 Virusshare.00099/HEUR-Trojan.Win32.Generic-614f53c8d8057e6dcefe5485e10eff1a1e7ac1a7d7e855b78c9411f80ce35d02 2013-09-18 01:44:12 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-614fbaaa5223879e71821653c5603fec831455ec79c4ed62ebf112dfb8a7d5b2 2013-09-18 00:47:38 ....A 115392 Virusshare.00099/HEUR-Trojan.Win32.Generic-6151c1466bd3bb009373a3723ffa63ce0294cf46da0e1a12657db09ed0822b00 2013-09-18 01:37:02 ....A 32613 Virusshare.00099/HEUR-Trojan.Win32.Generic-61534abeac6faa2c63f7df0544d7854dac5cb473889093a13dab19612c837d2d 2013-09-18 01:45:56 ....A 145920 Virusshare.00099/HEUR-Trojan.Win32.Generic-61537f2c33e08ec8e271e9a4add347597caeb78d010ab443bdb5faddf13f0dcd 2013-09-18 02:02:18 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-61579e915d0569e6abf2ae0e6379247ee2eba107de93b9352d958277ac15eb51 2013-09-18 01:42:28 ....A 3889808 Virusshare.00099/HEUR-Trojan.Win32.Generic-615ea6f89661345730ad7da5b1221feafe4d1c7ba2d69a7790d23191a2660aa8 2013-09-18 00:19:04 ....A 212160 Virusshare.00099/HEUR-Trojan.Win32.Generic-6160db090947e5054b18f915aa560d8d54ff00605f052e0b38f47b321a92cf88 2013-09-18 01:14:04 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-6161e4de71de2f63d538bd304a0661f9448bb0770ec2207b564c694d422c474b 2013-09-18 01:07:10 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-6163404f46bb924180f523d8a1233fcd2d7695e0b8ae72d09c269e27e8bf9be6 2013-09-18 01:36:08 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-61639168105879108c733270807c127430ac35f4c4a81d806804d283ffd6b02b 2013-09-18 01:04:28 ....A 280000 Virusshare.00099/HEUR-Trojan.Win32.Generic-6168b11ed995a44943c1b6194ffbe63d0c4834c3944d55034146d5cd43125ba8 2013-09-18 00:12:58 ....A 3303424 Virusshare.00099/HEUR-Trojan.Win32.Generic-616c63c43a3b9139f8c65dbeca0feef6359bfb500ba5ee146af81aca2f116f5d 2013-09-18 00:59:32 ....A 740365 Virusshare.00099/HEUR-Trojan.Win32.Generic-61711549b2840156975994e0486a400c33ed1c075ebd363d1103d4ace95181ff 2013-09-18 00:31:30 ....A 386560 Virusshare.00099/HEUR-Trojan.Win32.Generic-61729a10f22d93075762d9eb3d9e253dca6618530bd8f150703534e1311fd341 2013-09-18 01:37:34 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-6172cde2b3f4dc254249ff74bcb9a5f374e28380a7936a6307580dd1d8ca4916 2013-09-18 01:15:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-61734874b3ab03d9ff6fbefb765ddac3b7eb714b26ce2b3c84f62441dad8c669 2013-09-18 01:08:14 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-6177887ba8e76e88e774643251464608ef8766295ff5029b19a449f911571083 2013-09-18 01:13:48 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-617b18df119515bee827c9271416ac5fdf8daed4b7152644aa135f5b5ca282e7 2013-09-18 01:26:00 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-617e5995637cc20b5f1d776c7f192b1adac0fdbbfa24412967a8bb993bf1d4df 2013-09-18 00:30:04 ....A 366592 Virusshare.00099/HEUR-Trojan.Win32.Generic-6180c76d3034bda91c2b155b9c776bd8bb5b5b90843955ba3a7765ae2cff17c8 2013-09-18 01:43:20 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-61839f737e84fac26f6a3eacf987a13678c45635a60276c9ec4038922193bb30 2013-09-18 01:03:44 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-6186e0484fb0b7c5ab7a17a56c60a41fb8d636153dbac0a29725eda8259a3996 2013-09-18 00:44:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-618d866b415bc659cd4e87310d18b1c70aaf24fdff0d910ed657d3fe8bcf3164 2013-09-18 01:41:12 ....A 12800 Virusshare.00099/HEUR-Trojan.Win32.Generic-618f456ee825bfd2ec36cfce4de52f6521f1999f74c1357b72f2eaee2aa1bc3f 2013-09-18 00:15:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-618f6bfdc54db0872716ca9f2397e2fbbee0d1619176b413e213ec83274c63cb 2013-09-18 01:28:24 ....A 1608704 Virusshare.00099/HEUR-Trojan.Win32.Generic-61917f6276392466bdbae1f6478fe66ff508850f06d46c7882a21ebeacb9abca 2013-09-18 00:31:44 ....A 745472 Virusshare.00099/HEUR-Trojan.Win32.Generic-6194aad743a837317a65fe2cf42109e31da53d3fc250bcd46320266b34d36744 2013-09-18 01:41:46 ....A 225323 Virusshare.00099/HEUR-Trojan.Win32.Generic-619d35b104b8dd4e4e82ee972d2e9894e3b8772d8f29e1f0ce9dda8e8f589724 2013-09-18 01:50:52 ....A 126936 Virusshare.00099/HEUR-Trojan.Win32.Generic-61a758e01fc8e3ceeeb25cedd70736a0cd9fbd47f5afc8e28bdba65556a1847d 2013-09-18 01:10:38 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-61accb8e616d641f072a56251fb429e79490d365baa32c789c7088c88498ea61 2013-09-18 01:15:14 ....A 814208 Virusshare.00099/HEUR-Trojan.Win32.Generic-61ba8ca78dd465a6212fe1da43a34d13b3f64bbdb545db5a85ec843e0040238b 2013-09-18 01:02:36 ....A 157894 Virusshare.00099/HEUR-Trojan.Win32.Generic-61bf0ed8c58347faf4bd1c66b4bd1fd5d521a07da486147d995a80d3694e9349 2013-09-18 01:03:16 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-61c62785d33a104af2d74f6aa51ac80514b3f52ee5f18dc64aafecb8f96d4fd7 2013-09-18 01:56:58 ....A 497664 Virusshare.00099/HEUR-Trojan.Win32.Generic-61cb877c94091be36dcda9fc4c68419358d215161bf5ded09e168222a3ec5a1c 2013-09-18 02:03:22 ....A 80892 Virusshare.00099/HEUR-Trojan.Win32.Generic-61cd10ae3f8921d17db1d24e4fc40bdc3fb38e591c5db8b204bcee5c425d2bc4 2013-09-18 00:40:06 ....A 450582 Virusshare.00099/HEUR-Trojan.Win32.Generic-61d131b88a76b0e50129c988ff8b487d85b5fd39da76d34de4bc21605f110f0b 2013-09-18 00:57:20 ....A 626688 Virusshare.00099/HEUR-Trojan.Win32.Generic-61d2b156406eed0e8d61b300ce0924ea096c23dfb7754e74dfdefd8844519219 2013-09-18 01:09:16 ....A 666032 Virusshare.00099/HEUR-Trojan.Win32.Generic-61d5e25e7fa12625efcb76dee184f7ef95488e9ade006128f54b9b18589d5b0b 2013-09-18 01:14:48 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-61d63f36cd0b62cf9c053d64b6c4db910c9b3f53447149b876a7414a0d00f116 2013-09-18 00:47:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-61d7cab959e9894c4b2bacf64a2a69ed0f3b006ba4e2b312e788c7e7ffbc6734 2013-09-18 00:17:48 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-61da9791c4fda4a0960a5a39e757070d8622d171a2748a2d96d824d7fd1b70c8 2013-09-18 01:27:28 ....A 3073160 Virusshare.00099/HEUR-Trojan.Win32.Generic-61e10fe47500625031b77c978a39ac5fdad898a0a6422fa4ef94aa9c21a0e9e9 2013-09-18 01:54:52 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-61e6c7eac4a738e28cc1d62b0f5ecdcfea58cb67402375199ce145e69f1c3ba7 2013-09-18 00:04:28 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-61e9799406784ea5367ec924a545a00ba8e6d96356d89052514aaed07e8c6048 2013-09-18 02:01:06 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-61ea3941a32a4551788c4b9e3e765158fc68bae977686a5e016a67cfc20375aa 2013-09-18 00:37:52 ....A 354992 Virusshare.00099/HEUR-Trojan.Win32.Generic-61ec738b6642a2a84f980ad050eaa0109de15dc2d09fa9b482c6c8102d91512c 2013-09-18 02:05:04 ....A 520192 Virusshare.00099/HEUR-Trojan.Win32.Generic-61f73073dc97ca3104cb58c09302c0a1773c10f762307fba51b63ace1d0854f8 2013-09-18 00:22:58 ....A 776704 Virusshare.00099/HEUR-Trojan.Win32.Generic-61f856a244d5c40e3add0ceac3cdfb46cd4ef1a758ce2230895fad8232920f78 2013-09-18 01:25:40 ....A 842752 Virusshare.00099/HEUR-Trojan.Win32.Generic-61fab6712a15df5783eeb1bfefcb886c5e4b4f878d097264981d35f321916876 2013-09-18 00:38:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-620852f231187377f3af739f2055a07b2508b0e7f361fd42d6f086ae915ec151 2013-09-18 01:12:20 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-6208d13f47df916ee77cc42d2ac018200aafc14bc5a722127bf532f50b277a42 2013-09-18 00:19:26 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-620914f62c963cf3337dd28af686339b394f1443250229e29e6d2a55012e7900 2013-09-18 01:18:32 ....A 21040 Virusshare.00099/HEUR-Trojan.Win32.Generic-620d865bd171a8858a30f385d93f243efd73a8df099dbe3407ea64164113fc3c 2013-09-18 00:46:26 ....A 139183 Virusshare.00099/HEUR-Trojan.Win32.Generic-620da1405543404012a9a7c4b4f0d2dcd68c3de164f0a16b5b50a70e7eb5e180 2013-09-18 00:31:52 ....A 1077248 Virusshare.00099/HEUR-Trojan.Win32.Generic-620e4adaa0c4baffaa7e254abf45968a4fd6c5d98d8663ff916a2f500d9234b8 2013-09-18 02:11:44 ....A 26401 Virusshare.00099/HEUR-Trojan.Win32.Generic-62103be106245b187cb1985c85796b6dcbdfe8dd6d78272ee688ccd35d86f606 2013-09-18 00:03:38 ....A 195584 Virusshare.00099/HEUR-Trojan.Win32.Generic-6212d53c04d28f81e09424e19b3e3b441cf05ec27422964b5f04497cccb472cc 2013-09-18 00:34:20 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-6213313080a8f75f8a8bafe70a6e79cc25e4e3c8c1f13eb66bf6588eec0cb3f8 2013-09-18 01:30:06 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-621353b6b8613e0c7fde9eb58eca394fe5582d320894ba35c7370e6ecdcfc89c 2013-09-18 00:30:04 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-621722dc40f189c5e6271a6d3207f2bf04478955de9ced7acda6dde337ca8d8a 2013-09-18 00:09:46 ....A 130924 Virusshare.00099/HEUR-Trojan.Win32.Generic-6218ab6d64d8da9a3062c17dc502cb77ff40df1c22c417efa36a9f6dad6843a7 2013-09-18 00:44:24 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-621be32a5e893cc80be1454c95ce30081e82e1aaaa8015fd430ca361d86bcdae 2013-09-18 01:12:20 ....A 877568 Virusshare.00099/HEUR-Trojan.Win32.Generic-621c7fea48c6e5807685990cfd05650896b0eec01d6cebb5c98324680d72e0d3 2013-09-18 00:39:42 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-621db007af5fe452093295bfc2e8f1d9f6b4c04822f94b9879763e1d69d6da49 2013-09-18 00:51:26 ....A 200707 Virusshare.00099/HEUR-Trojan.Win32.Generic-6225b085926e6ec3a13eec73bdbd91c167cfb757fb615df24ef71ebdb4ccb868 2013-09-18 00:17:00 ....A 340480 Virusshare.00099/HEUR-Trojan.Win32.Generic-6226ccfacac788c9bf57a7207b9fc2256a28f27553ba971108b8a151efa129e9 2013-09-18 00:59:56 ....A 270528 Virusshare.00099/HEUR-Trojan.Win32.Generic-622724df24e94446e548614e9e075febe82f09063912080aa5c3194ca3c1c2be 2013-09-18 00:26:08 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-62291868ee2dfc37ec88cdfef154fb5b0b809cb3c106c7c574c93b5a511e30b3 2013-09-18 01:06:42 ....A 270534 Virusshare.00099/HEUR-Trojan.Win32.Generic-62294c0a593e83884f84094950a8908f7c62912340b80a819829a6394d626307 2013-09-18 01:42:56 ....A 33057 Virusshare.00099/HEUR-Trojan.Win32.Generic-622a228458ce3824ed0e5a1a2c68a2fc78e38fa365ea827650c67ff2a06d655b 2013-09-18 00:32:14 ....A 464896 Virusshare.00099/HEUR-Trojan.Win32.Generic-622a61fb5e731c71107fca9787c96c6f2bc9d01399bd60378beba9f3097e0dfc 2013-09-18 00:43:50 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-622d219bb73b7426e7ef618eafab79482bbb5a02578f17a5c6380566715a2c88 2013-09-18 00:43:32 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-622f415220506f935693f8707ee285829afc8d3138244f206703ddbe9f0c854b 2013-09-18 02:06:10 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-62385c5f665d406b82f3f5caabea4166d21d9f53d4a8b98393bc658d663737b2 2013-09-18 01:17:56 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-6274e6392c207bcaed7e3b68984df71613e9478b90c4a877031f4b9bb1834a14 2013-09-18 01:18:50 ....A 83032 Virusshare.00099/HEUR-Trojan.Win32.Generic-628ab16ab15c2bd6cc2ea0b8d473f3213094ac173980c5b0bcb7f5cfa4203769 2013-09-18 01:55:54 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-628e30e2d398f55d6aaa25f81b154c1bb7bbbbba07205879c83275801eaf344c 2013-09-18 00:56:58 ....A 244736 Virusshare.00099/HEUR-Trojan.Win32.Generic-62e4e7202acb832367797ed529b1eba39ba699d74966e335347a00ddc2da4fdf 2013-09-18 00:53:46 ....A 496128 Virusshare.00099/HEUR-Trojan.Win32.Generic-62e96275c66cac4fc3adbea1b8fafaa28ecefc6eceed2b60eaecf1a699d2b697 2013-09-18 00:16:38 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-62ef2069da8a67527e9762fdbf7b86ac3949fc604a940acb611b832435a2757c 2013-09-18 02:03:20 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-62fd262d932a92a0f63fd4e38b869367589e063f1db6426bffcb625ef825999c 2013-09-18 01:40:00 ....A 100880 Virusshare.00099/HEUR-Trojan.Win32.Generic-63275d0b25ba5789896c1b5d8fa3d4bc954da6eb2fa39c8b645ea1b536695941 2013-09-18 01:59:56 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-6357c7bedb1787694281abbae7094e1d54a05fa79e8f95dcd2e5bbce0acaead8 2013-09-18 01:46:24 ....A 861192 Virusshare.00099/HEUR-Trojan.Win32.Generic-635afcc73c5239ed8e4a57d83f6207d7b4da9dfbc0b24eccd5064434eb185b69 2013-09-18 00:33:52 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-635baea8acd18ac66ed7b36d84c817cb2effc658667e5dc244e88895121aacd4 2013-09-18 02:01:10 ....A 5221757 Virusshare.00099/HEUR-Trojan.Win32.Generic-6371523b3b43bb1d4ac20fe76b50bb7b2be7586889d36e8e1208499b1a03f9f5 2013-09-18 02:00:06 ....A 4537907 Virusshare.00099/HEUR-Trojan.Win32.Generic-6380eaa2a8995dec1a775b6168d1e51050ffb072e271c27423e1eaa0b648b16f 2013-09-18 01:47:10 ....A 996864 Virusshare.00099/HEUR-Trojan.Win32.Generic-63b5ed42750ef2bfa1ad9f371e8a07f6df217641cd921441fbe54e73455437a8 2013-09-18 01:04:20 ....A 1077706 Virusshare.00099/HEUR-Trojan.Win32.Generic-63e4ff53ebc788ddd308f297afbb95817a7257c2d3f0b6e2fc9e381c62ffee1a 2013-09-18 01:33:36 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-63ed96fd0681c2eb3f71162bcafc6be965d87f1c185defb1b7b30be48d98a5cd 2013-09-18 00:16:08 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-63ef4f59b8f20e1c93f7b54060d7ac52bf58978d97a234a739e914e4d69225cb 2013-09-18 00:44:58 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-63f5964bbac7afc04e86a4a177ec91201704fe7fac621781b667578074ef53ba 2013-09-18 01:28:14 ....A 10289845 Virusshare.00099/HEUR-Trojan.Win32.Generic-63feea18e5553bad8b503214683020b7a182e061b32f05369387ce9518cc4a63 2013-09-18 02:09:50 ....A 334848 Virusshare.00099/HEUR-Trojan.Win32.Generic-6458cbe7ccbd6078b1e2630df01d719e7ebfc390b149803f61751422af4b46b6 2013-09-18 01:59:04 ....A 11776 Virusshare.00099/HEUR-Trojan.Win32.Generic-647700f7a734a5d4749a3b57cbe01a51296143302309622e322bf292f6bf3122 2013-09-18 01:46:38 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-64826ae2c41327c6e3755a5689e5909acdcc0d3286d75ab46c55f42f58efd08d 2013-09-18 01:43:48 ....A 107022 Virusshare.00099/HEUR-Trojan.Win32.Generic-648f4672cd70a797449750a7892eed90f7b273da2b2681cee73b0378a986c156 2013-09-18 01:58:54 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-64a175b63275eb2a7ea82869867030cf7e38b0cb740210018631b2a6fd152cf7 2013-09-18 01:47:50 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-64ad86e01c634c38d4ec66d8e10a03773748272da8da2f75467ae70d5481fac1 2013-09-18 02:04:08 ....A 1115648 Virusshare.00099/HEUR-Trojan.Win32.Generic-64b1b7500aa375d54211629c79f47a52d7b3ce4fcc3da5a0032d4897afa8754f 2013-09-18 01:46:52 ....A 253985 Virusshare.00099/HEUR-Trojan.Win32.Generic-64d8126fbdf701c7cf99e789e34e134d9f8100ecd545a9a81db3b23f90ced8ef 2013-09-18 02:04:54 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-64f65ab25dfcef3f9e8b21b28f89492f9fe2344b01d8eb2df9bef1670219ed4c 2013-09-18 00:07:38 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-650b856fbcf76c920a5b3117c94de7af7ee6daba5626cd5dcb32987e13089ce6 2013-09-18 01:42:12 ....A 107022 Virusshare.00099/HEUR-Trojan.Win32.Generic-65159ec438e4e8b526b5a89f07d804bc48b30f5883e578319e32f83c538f74eb 2013-09-18 00:15:28 ....A 2692096 Virusshare.00099/HEUR-Trojan.Win32.Generic-6521aec5618c78a8e22d2aab5af81745c148f4403c2c40951c3b04f5a64e0e94 2013-09-18 01:07:30 ....A 457565 Virusshare.00099/HEUR-Trojan.Win32.Generic-652a4b02b1e5f4984b9c2c17162cdad757be1feb4e231b0deec4ba6f8ff98f92 2013-09-18 01:48:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-652e55bedf27146753679db97eb01fb11b457120ad3a88bb86cdfe98f47d9dc3 2013-09-18 01:44:44 ....A 792576 Virusshare.00099/HEUR-Trojan.Win32.Generic-653de06a2bbc931de71ef86326785dac3228ee3bca30d28ff5ffb9dfd7f84c8f 2013-09-18 01:43:18 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-653eedffb0e02a30e635cf41ccc682d779747aeb7ed95b6ae80d72a160f332b8 2013-09-18 02:06:44 ....A 54801 Virusshare.00099/HEUR-Trojan.Win32.Generic-65427252c724a91f914ac6ee1340027fe0e16ef053676a7b3a861476d755c48f 2013-09-18 01:42:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-6576f04f34d1342d74b511b82514e6a4ec2ad7e65d989c2e8c6a50941c2344f9 2013-09-18 01:35:56 ....A 280989 Virusshare.00099/HEUR-Trojan.Win32.Generic-65954f6328572606f6a1c81f24d935213ceebcf5b0b3a0e33fb82bc84bc9f297 2013-09-18 01:48:14 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-65a76ec1072c682d52e5e1ebc757ee1d2be344e872973748948537c2cded4fa5 2013-09-18 02:06:36 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-65acd334aa8ffcf38bf97b445f11e59491eca7509236133757f4413e03ebd7f9 2013-09-18 00:02:42 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-65bbdf0a0fe1abdc4b6381165a62dc175b893dabbe3563d5d17cc10aaa0eea53 2013-09-18 01:13:46 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-65c84c58d9c862bdbc47dea8b9b5edd5ee7a8edf0e82055947afb3c03f9f6b74 2013-09-18 01:57:48 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-65dfe3f257d2b952b3e4c87d9a77d0c82b49e16447cef28d189264718013ea37 2013-09-18 00:46:56 ....A 21888 Virusshare.00099/HEUR-Trojan.Win32.Generic-65e71176d7a686f3e20d1276b4f547aa1838860131554fef24709fcee064d9df 2013-09-18 00:35:50 ....A 613308 Virusshare.00099/HEUR-Trojan.Win32.Generic-65eb9d9b8b5a5acbd69707208670d8481876e2137c1e5f4d0f92e91a3e10e735 2013-09-18 00:49:26 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-65f174040d173ec0a50be1ca713632820fb4bd3f8f0f883ce146107a0abf3f3f 2013-09-18 01:05:56 ....A 3592715 Virusshare.00099/HEUR-Trojan.Win32.Generic-65f9ac9eba0a15adc883d161458367883abb2830bcdd991610293dedf1742ef6 2013-09-18 00:15:30 ....A 1138357 Virusshare.00099/HEUR-Trojan.Win32.Generic-66137c83c2821644eac834208d888dc3b008bab55e892421ff5b078ba72f1044 2013-09-18 02:02:56 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-663b37834d2bef5860bea7c0d21e107cc3e2a5a621b2234f678d1ebb942c2858 2013-09-18 00:07:38 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-664f075451613f56db7375358ec7ad2b9a76f9d488535145ff5b96f0e944832f 2013-09-18 02:00:38 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-664f5da72c5331b7d9580a515c4641f6d4c4960bd9d3b1da08ccde9603d9bca4 2013-09-18 01:43:30 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-6654381941d10ab5448b16bc7cc34eabf5e19a15ea00c092008de92bd1f54201 2013-09-18 02:03:24 ....A 2211673 Virusshare.00099/HEUR-Trojan.Win32.Generic-668e9d9335a190143ea1cebcf764de0185728f2ec3f5782992d3d6f54071f262 2013-09-18 02:08:12 ....A 107552 Virusshare.00099/HEUR-Trojan.Win32.Generic-66bac2e486db73f19771a971fc130d83b474bf99b339f6d90d6c3d09e7cf2c80 2013-09-18 01:28:56 ....A 86155 Virusshare.00099/HEUR-Trojan.Win32.Generic-66c64c96e5db20a36d3326c5fde3113397da968cee1f2a31001d8d49b2a65a6a 2013-09-18 01:50:40 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-66cc865d0d4c2620ab1a9c06061ab41e651c0deccc7ec5e3eac137329b14dac3 2013-09-18 01:53:58 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-66d716d735ae19643a67e376ebf88e290456ac3914489f9abf7dcd800e51d469 2013-09-18 00:18:18 ....A 268983 Virusshare.00099/HEUR-Trojan.Win32.Generic-66f13eac61aa472659d26044702aaeb2bb61fa5d2e4240f250c9cae2cf2b1168 2013-09-18 02:06:34 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-6711c663157b8cdbe64f58f6630394274a80527dcd81fe994658fd5ea9f703b8 2013-09-18 01:53:30 ....A 150673 Virusshare.00099/HEUR-Trojan.Win32.Generic-6717a4e9900bb46eafd0dfc09572bd91eb4804cdac2c71041e00f4eab41a863e 2013-09-18 01:44:04 ....A 7000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-67283091b8e86960b809f47d1ed8bca593a90a07d1507526da69fc4d2711986e 2013-09-18 01:57:50 ....A 921216 Virusshare.00099/HEUR-Trojan.Win32.Generic-67288b77e5958d930495e37f8106ae9f523001f322065f800f0c9829a48559ea 2013-09-18 00:06:14 ....A 1071768 Virusshare.00099/HEUR-Trojan.Win32.Generic-673d8ded9d4f19290fee5b68332c5750478edadfedf1c6a2c1c7bafad71522a2 2013-09-18 01:44:18 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-6747aa97e299c8cb7957ba772492ce9fd8e3c948ca403f27d3a16ca3bc4baaac 2013-09-18 02:01:06 ....A 321471 Virusshare.00099/HEUR-Trojan.Win32.Generic-6748f02a2537c28aed08d21324d939be80308e151dc8fce9bd706b73c048316e 2013-09-18 02:06:48 ....A 299008 Virusshare.00099/HEUR-Trojan.Win32.Generic-674abeb2bb72dfc46906ad6cd2f5f98471c9764331ae0d7dc7e930b7ce6e715c 2013-09-18 00:38:06 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-6752a02319c8359b0c11634319c4048526a06e742cb1e74587f249b75868e02b 2013-09-18 01:34:52 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-6754383346b293f45a6d67ac522540bcefa2e0aec5ea3ab801d20bf6ac100611 2013-09-18 01:51:14 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-675806d6615f752dadef77ba8b281e12db97b1a11d0930d0efa20ae607a6f814 2013-09-18 00:43:38 ....A 10240 Virusshare.00099/HEUR-Trojan.Win32.Generic-67597bff07032f69d8c7ef1361c167d9b2e1a5bca759fbe2bc9c47bdd6a6d305 2013-09-18 01:29:10 ....A 418816 Virusshare.00099/HEUR-Trojan.Win32.Generic-675f00c4c084cc74354f7252377039cdd345eba055c2fae8872853fd7b0c8da5 2013-09-18 01:16:10 ....A 121880 Virusshare.00099/HEUR-Trojan.Win32.Generic-67626030340e10d61fdaa27cc441de6ee938fb4eb8abb9c855c11b1109bc7d4e 2013-09-18 00:58:18 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-676508ae515d93ce40ff4cae156e1106a5bce5acdb050e9f3ff035bc30f6f437 2013-09-18 01:39:28 ....A 118853 Virusshare.00099/HEUR-Trojan.Win32.Generic-676a60813402e392cc1ac61397b028df199ecb9e4013a2d678d89635d03a38dc 2013-09-18 01:30:46 ....A 361984 Virusshare.00099/HEUR-Trojan.Win32.Generic-676dafbb1c0bde964dcc8007c1b25fedc3a996ac8749471f5209f88cbd2f0c2d 2013-09-18 00:09:30 ....A 80384 Virusshare.00099/HEUR-Trojan.Win32.Generic-6773718a18b202cef90801ee632b081de120124e24f96d39beda63724239b38a 2013-09-18 01:19:58 ....A 10535 Virusshare.00099/HEUR-Trojan.Win32.Generic-6776bd17b1f773de43ebffb05c685c271907d8fcbc509df5e4efdb977330df47 2013-09-18 01:58:18 ....A 91648 Virusshare.00099/HEUR-Trojan.Win32.Generic-6777a639c9634a400501f6679a6551bcfa6b526e4bdd8c1c05d4d91133c3ea9b 2013-09-18 02:08:24 ....A 842752 Virusshare.00099/HEUR-Trojan.Win32.Generic-67793fa411098d030ee4568d278d7cfd1dcf8d4aec7e3547177be97f4d33b444 2013-09-18 00:47:40 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-67814f0678477aa802dec8a51e5be01495e9ec4ec0a00f85f7f2c1c98d6b27f7 2013-09-18 01:16:58 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-6783f50b8d98bfd97eeacd2c99cc2a2d8e7df11fdda6c41a5693901922de3684 2013-09-18 01:35:48 ....A 103776 Virusshare.00099/HEUR-Trojan.Win32.Generic-6784072ef71714aff80d26906d310782387574b48e74ddcd6d429cc606d8cbba 2013-09-18 01:37:02 ....A 223232 Virusshare.00099/HEUR-Trojan.Win32.Generic-67848f3cd184efa6110f679c74be305acaf9b82e4c9ce22b0fa56d1cb25e8004 2013-09-18 01:47:48 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-678671933b9756dd1a3444494c72af4ddd894ac08847724708cb84045ad3952d 2013-09-18 01:34:50 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-678801e871b1e4f3d6237cd8d2eee30f9752148fc4be07791c7ad0345e2b05f0 2013-09-18 01:09:40 ....A 1235901 Virusshare.00099/HEUR-Trojan.Win32.Generic-678893286ff0ef3d8ae795c014b66fbf813c45f97383041a2eacfc45ddfe58f1 2013-09-18 01:24:52 ....A 330752 Virusshare.00099/HEUR-Trojan.Win32.Generic-678bb0f1399537db1d8d7314080d67206963d7ef524807a17294b68845285d40 2013-09-18 01:02:22 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-678cd9e982a07409212a6bde464fabf11fd50f9f479158ae97a79bebe7200207 2013-09-18 01:49:36 ....A 798720 Virusshare.00099/HEUR-Trojan.Win32.Generic-6790bb63884be29e6667ccd26a24c6cd563dbc06cfc444b2ded2cfd38fe626ea 2013-09-18 00:42:00 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-6798c95c444e222f1836bb994a3c1ed49af0667448b0d928d41c5ef3692b1c5d 2013-09-18 01:29:52 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-679a487cd42a1ef032333c53a8d7b2340e133432c9bfb0f80489bcfce5a04620 2013-09-18 01:47:42 ....A 433664 Virusshare.00099/HEUR-Trojan.Win32.Generic-679bfebb0fb61ef83defb7ba14f6c550ef552b76887ed782af1cd592179aaee3 2013-09-18 00:20:22 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-679c750c48115442802e1d181579b3d3bbe03b5da9bf9b6b5b3d26b5404022f7 2013-09-18 00:18:50 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-679d6a0f5ea528f67635df20a0b88739e4942b2d1e19bc54df5d79227f5f50f3 2013-09-18 02:02:02 ....A 98066 Virusshare.00099/HEUR-Trojan.Win32.Generic-679e50c76f87027f81e31a25690f282559ceb3924365da89715e6f878d55ae90 2013-09-18 00:45:28 ....A 1102336 Virusshare.00099/HEUR-Trojan.Win32.Generic-67a044c160f06311b240c206b7b985c592c190d2c5528af5f865446b5e19f097 2013-09-18 00:54:40 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-67a211946a2f20d227542fbdaf3cd1654f357dcd30e5f649df9cee180f410f4c 2013-09-18 01:13:18 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-67a29de43692e5b42b1b2665522024623bdc0b9b7b156494d9928689d91a4492 2013-09-18 01:17:54 ....A 291771 Virusshare.00099/HEUR-Trojan.Win32.Generic-67a6c60c1787ef356327173bcaeae66e364440d1a61370361d6ee2e0f283dfb1 2013-09-18 00:40:52 ....A 18848 Virusshare.00099/HEUR-Trojan.Win32.Generic-67aa3d86f8a2a89a07048ba7b604f756be38801992915a050a58ad1a63537709 2013-09-18 00:37:12 ....A 407648 Virusshare.00099/HEUR-Trojan.Win32.Generic-67aea70370af84ac83cdd5a48211daa29ca7804b4ef09e4acee65b11806e5274 2013-09-18 01:59:28 ....A 336896 Virusshare.00099/HEUR-Trojan.Win32.Generic-67b0a530cd9b88941ac5f691de1d96d1e29f2a3dabf52e6c07dee8edd1d9914a 2013-09-18 01:50:04 ....A 64000 Virusshare.00099/HEUR-Trojan.Win32.Generic-67b502a081fee60b3dd26c41e7f8d84ec4f4adf63394cc8561326ec4d957791f 2013-09-18 01:58:28 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-67b65e6361d1ae7789eff2ba72611dd7fc330532d1548f42afd1c249d1dbbcb0 2013-09-18 00:02:30 ....A 101888 Virusshare.00099/HEUR-Trojan.Win32.Generic-67b71e6ee976d3751ba1b6d79b5ee0e3ce6eec2932eb6890a143d942bc55809b 2013-09-18 00:43:08 ....A 120925 Virusshare.00099/HEUR-Trojan.Win32.Generic-67b801c2c113530f4a5b95054feb749aa3db67e2a2a76438569762bdbe8f180b 2013-09-18 01:47:18 ....A 187463 Virusshare.00099/HEUR-Trojan.Win32.Generic-67bb95034811c5b9f9962389196e44b97011cf208c5907fb2029db48d6de342d 2013-09-18 01:29:04 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-67bc74ccf6c2726e0f528f99096b7efba7f8f83d4f0c17e2811349dd827ed9b6 2013-09-18 01:04:42 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-67c001aff91b81bfe9d1ee24306421da40a1cfaf2a417e45b5d1735b2bed5675 2013-09-18 02:11:48 ....A 40736 Virusshare.00099/HEUR-Trojan.Win32.Generic-67c0c3546bf4130db8ea57ae0113b28f8c05d9eacdea7f7e5a01f70295b8f9a1 2013-09-18 01:00:30 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-67c22afc3a499d421d6820980dc5790612e455d1ed1ebbdc942959e1f56553c1 2013-09-18 01:27:22 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-67c5a72eed5a6fd4cc56ff392c374439f56174d5c150bbf002fd7e2888307ea9 2013-09-18 00:31:50 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-67c8912c29ffd8b0e794b16cbc5143c453883c09d0b6eae6c4d4d266db691121 2013-09-18 01:36:08 ....A 307800 Virusshare.00099/HEUR-Trojan.Win32.Generic-67c97e3db6db984d1b0a2a61f910c8b134d825064531ac74bf60477092e31142 2013-09-18 00:49:54 ....A 888320 Virusshare.00099/HEUR-Trojan.Win32.Generic-67cbdccc95c932704791a44de28eadd47e8e69852384c1353ccc7315421a3556 2013-09-18 01:11:56 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-67cfab1b559110550851f6733d30ee024f7316364179e30a77b5a0d6e4b54870 2013-09-18 00:12:10 ....A 1520036 Virusshare.00099/HEUR-Trojan.Win32.Generic-67d64c690d0f1359645567151eb557c30b19860c7ecdfd442124d2d045abb920 2013-09-18 02:01:36 ....A 77938 Virusshare.00099/HEUR-Trojan.Win32.Generic-67db53adb54d7cd35cd444a035d52d7cd61cfcb36d9e2950032466aedf911138 2013-09-18 01:17:20 ....A 512540 Virusshare.00099/HEUR-Trojan.Win32.Generic-67dc8e5d65d3240b5f323f3c0668f64dc8b22b27838b813c2d4903f6e857accc 2013-09-18 01:37:14 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-67e2510a1b483f65e0bfa4f3117f7cf6bc0f924a1fe117db83ee896e6428691a 2013-09-18 01:24:46 ....A 511616 Virusshare.00099/HEUR-Trojan.Win32.Generic-67e402ab1eedd840afd5b93a3b054621ec8a304620e53873e853fa3e23db8dd2 2013-09-18 00:56:10 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-67e41e7b8a8e5704dde7f4c6239949988dd7053d6a92911c23b78a45caa10ec9 2013-09-18 00:24:28 ....A 98028 Virusshare.00099/HEUR-Trojan.Win32.Generic-67e95af7ab34c027b3ae82f4806f00feb5882b4241285d19aca4ce0ce9ab6ce1 2013-09-18 01:17:32 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-67f102de3dcbc7a0ea5eb84d187e0dcb8d743730de70980395c194421f05cd57 2013-09-18 01:38:28 ....A 847872 Virusshare.00099/HEUR-Trojan.Win32.Generic-67f501051269ee229168ed0fe100599eb26701a9e02f3c026f378d15e6cd576e 2013-09-18 02:02:54 ....A 115170 Virusshare.00099/HEUR-Trojan.Win32.Generic-67f71d61a15031275e2b0b8ee01676abc9d6f335420ba5d9d9910af82e7a7fde 2013-09-18 01:28:46 ....A 133632 Virusshare.00099/HEUR-Trojan.Win32.Generic-67f737a3d6cefda72ce77679a42a5eade50e347538f777df847f8931bced0e40 2013-09-18 01:54:48 ....A 860160 Virusshare.00099/HEUR-Trojan.Win32.Generic-67f7da2a3e77c604ba188e8902100bffb847aeed45fa0e6c0aafc91e633e45ba 2013-09-18 01:43:50 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-67f968525e8c05a269727cd1d6a469186469beb3a4bbab558fbf545b68bcedb0 2013-09-18 01:21:52 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-67f9acd9ef71d650348871d3197068ce117ce6dea6af57cf8418f8383626e1d7 2013-09-18 02:00:20 ....A 1267326 Virusshare.00099/HEUR-Trojan.Win32.Generic-67fcbcfd0e2ef1f4d494a8bd4aaa5c1b69083115c77ee85b6c65ad5edf22983a 2013-09-18 01:40:16 ....A 56064 Virusshare.00099/HEUR-Trojan.Win32.Generic-6807444e3fa4815c7cd7446b21682b6952396b93bdf085472afe8b21ed96ebf9 2013-09-18 00:32:18 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-68075a49749bc577cb2d2cbb60ed6eec8decbf3bc89455c0fe42a21ef4786fd4 2013-09-18 01:59:06 ....A 53274 Virusshare.00099/HEUR-Trojan.Win32.Generic-680a1ebc912ac4b3d5334ae1fc5077c7d5bd271d11a10e216ea80750e29c03ac 2013-09-18 01:46:02 ....A 872960 Virusshare.00099/HEUR-Trojan.Win32.Generic-680c4b33c2575cfad0209392cac7875133d072afea7af3aa35b41efa2f83144b 2013-09-18 01:47:52 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-68160d4f652db3dfe2a07a533b5d0a10406fe0edd90fb3f77bfef54b4f571071 2013-09-18 01:31:24 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-681d43351d16e3f7fa32de97cf782abacbffa002be7c7388ef8aca64bd5d9e94 2013-09-18 01:13:18 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-681dc98a273d1541ad88ab9bf5bc2717f4f160d25b97d6b8de0debdce9d2febe 2013-09-18 01:59:12 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-6821357b1d8019daef7fe3f9f20175d9a8f34ceb40203baef5e911d1d7454677 2013-09-18 01:56:14 ....A 734883 Virusshare.00099/HEUR-Trojan.Win32.Generic-6823bd56248e446f536d36dc5573b6a1376f64f2899c08358c45cbd5ca83579d 2013-09-18 01:59:52 ....A 440144 Virusshare.00099/HEUR-Trojan.Win32.Generic-6823e856d32d147a8d0b9bf9b993593b3f04a56b55825017c7e444ddd3788073 2013-09-18 01:36:26 ....A 356964 Virusshare.00099/HEUR-Trojan.Win32.Generic-6823f6f910fdcbdba239892388210772956e8061016bdc445a3fbb13fd11deb2 2013-09-18 02:08:40 ....A 2074897 Virusshare.00099/HEUR-Trojan.Win32.Generic-68240a41a24ed5259c2bf64bdeacf29d5ba0d2184bf822a971126c6da91735dc 2013-09-18 02:03:38 ....A 363008 Virusshare.00099/HEUR-Trojan.Win32.Generic-68248f7d480f4dc926fb2103b1cbf51a5c38edecb0572cc254aceef6d35be570 2013-09-18 02:04:44 ....A 54784 Virusshare.00099/HEUR-Trojan.Win32.Generic-68355de964ead5afa9b2939b1523f7cf462086504c333725a8dd50cdf189db73 2013-09-18 02:05:06 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-683c1b6d0b278bd8643420d825b68ab44bcbbb138a2bd45037abfcedb181e788 2013-09-18 00:40:38 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-686b89647d7fad13c9975d824814cece9de7670c9e1a75d436d5c5fafe1101cf 2013-09-18 01:43:54 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-68ac55bd23c24ea6cd3daa548b4d696039dd654f1691d6c0a7cb566f39338c37 2013-09-18 02:03:48 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-68af6c5f6cfb1017e597588278d48af8c296a7b13cefded91b7e16d167a56174 2013-09-18 01:47:56 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-68dd724a40fd5ec476b28814961054478df42761505b1785fdab29a4c7ace6c9 2013-09-18 02:07:50 ....A 355840 Virusshare.00099/HEUR-Trojan.Win32.Generic-68f14cbe9ac1dbaf2239860aef7245e6661b3f294c5c25c66a35d4fa4f583943 2013-09-18 02:05:34 ....A 41280 Virusshare.00099/HEUR-Trojan.Win32.Generic-68f46c7df7a3600b1b1115416544dcf8b46c3c1e5ef7177fb0cf0ce053eeeda4 2013-09-18 00:56:02 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-6903db3ab148e1b02e30f7f93e3c2fd84e474256bad9913b221801fcd84c110f 2013-09-18 01:58:40 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-69225cb457d45f2ad5e8694acd1bca49164e0cd724339cd7baeed6a483bc5192 2013-09-18 02:02:38 ....A 145920 Virusshare.00099/HEUR-Trojan.Win32.Generic-694da24be1d58312123e3f3372b2c62fdaa74d5934a520ef0cc9791dcf253ccb 2013-09-18 01:55:58 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-695023007ee98b80e30fa00e5d354eda9f6be7127252c54b2b37cad02a355077 2013-09-18 00:31:52 ....A 47244 Virusshare.00099/HEUR-Trojan.Win32.Generic-6958c3e5b0b0141ef711958b62a829283ee3b3c59e4e314cf1e3a8ece4aff7e0 2013-09-18 01:47:38 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-697f88912680a3e7176c67453316ce0fb5df5b05797696222c56b0577caf58af 2013-09-18 02:03:12 ....A 852480 Virusshare.00099/HEUR-Trojan.Win32.Generic-698e5121619f05c3ac6f73a18e54cf3b0d4db8939c8ca4e657a64f9cd7ad6b79 2013-09-18 01:05:08 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-69930dfe422abb216496be42461ccbb3cd463425a0a05da8ee3016729105aa49 2013-09-18 02:11:16 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-69a182ae2c099381ce0e5b6aaad76d67d60e728cadd8b6337c2861f3a821f421 2013-09-18 01:47:44 ....A 532480 Virusshare.00099/HEUR-Trojan.Win32.Generic-69a8e0d57b1ee6f1b4f231bf9e269e5eb190a4428240c2d484e0566ebfbf075b 2013-09-18 01:39:30 ....A 789504 Virusshare.00099/HEUR-Trojan.Win32.Generic-69b3265e101101c5af2e991524e9572ef714da2da8a744b8d7b7560886f21f73 2013-09-18 00:44:20 ....A 433664 Virusshare.00099/HEUR-Trojan.Win32.Generic-69b82e94e5b07d034170e4e8f0174f28a4d96be0e3d5528ab5efbc612ea5c62d 2013-09-18 01:45:34 ....A 383488 Virusshare.00099/HEUR-Trojan.Win32.Generic-69d7357f858a23bfaf009420bb8a58f7d2ff4ca1c3348aa813360a6a9e460cd0 2013-09-18 00:03:52 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-69d83db74929f1cb2cff25a2afa6bdc7cad089edf7506c4216fe5e427306d4eb 2013-09-18 02:04:30 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-69ee846751efdedefe215868dff6b0e85651b81c4def3994b6bcf3ba8460ad39 2013-09-18 01:58:06 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a13a3858438464cfb851a28e622aab1d26a8f02f9830198bf810fd42f0156f8 2013-09-18 00:49:52 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a19dbc1744be2e538e4b3d821d011dff48a9289bdc7eba14a09dd77cf773da3 2013-09-18 00:25:38 ....A 1085592 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a1add350fb31b7a731fd6a39d1b0097ff2d6d981885b6f046f427fb26fa03a3 2013-09-18 01:49:44 ....A 140302 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a1cb32248e606db12a119cf878192fa1ea36b8a90227578c06f28ecfda82cd8 2013-09-18 00:50:28 ....A 846848 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a1e11ce0c2fbd85fff3aa2760f060d68b265f85e4c75238d5f1073ad6d285a1 2013-09-18 00:11:46 ....A 4187400 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a2259d5c859a2f5195c7f3f8ebcfe004eb1f1ab49e77978bc30fd992c2035f4 2013-09-18 00:37:16 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a272cadf982f6f6f04167eb88d59aed4e12af1254479dfa95788f2146669a78 2013-09-18 02:07:50 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a5f7c65c1b611f36da836456547ddca87981c6b476e9bfb91c5dc5df9eb138a 2013-09-18 01:00:20 ....A 468992 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a62ed1b8c5a56b6c2f09663930fb6850487bbe108ccf0e9c7b47d9cb929c687 2013-09-18 01:17:36 ....A 33368 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a6e8445b7e89720c576896cee233f13cea101db10f0b3eb008c1f757bdc652f 2013-09-18 02:00:00 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a8f3b7736740175156f043a66dd719ae0ebc93d0b71727a6310dd53736a03c2 2013-09-18 02:03:42 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-6a92473f214156454e1f7c56a738cda0a483eb2971c6b6e69b3d2dd8d87ebdb4 2013-09-18 02:07:56 ....A 813568 Virusshare.00099/HEUR-Trojan.Win32.Generic-6aa283253f1871be47757a861b59daed66ef62b065f47ada589fe13a8a60599d 2013-09-18 01:07:16 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-6adac66dd742537e8e90ad930b99a7fe26813647da853327d3dc5127a16a81ce 2013-09-18 01:40:44 ....A 206924 Virusshare.00099/HEUR-Trojan.Win32.Generic-6af57926dd8fe01de815994d6f7ecbf8989849a03ff97e0a3dd0cfc62f0a0067 2013-09-18 01:18:54 ....A 5284356 Virusshare.00099/HEUR-Trojan.Win32.Generic-6af6d1d2d75677ffbbd92de5c1f964605bceb0726d6b219281391704db48cc0e 2013-09-18 01:12:02 ....A 244736 Virusshare.00099/HEUR-Trojan.Win32.Generic-6af99f486a2d6f6bd844b1a0bd621407b18f62047067a5c223581a605cf73e16 2013-09-18 01:53:24 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b014b63352a53518d24b7804d5b173f63c6990c09631f51f23fb691180fc77b 2013-09-18 00:04:40 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b08ca5c060fd7b9edbc0d39244a9447903a4df7ce428291b498b6f8042c0856 2013-09-18 02:02:12 ....A 460288 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b2b402f70937bb29437d7a2b5e5f4580f2cbed0862d356750fd82bfd372d68f 2013-09-18 01:55:16 ....A 17000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b31c6abbd3a055514a8ca8ae394b7371f6c83e1ec51e255fa118c5d9ffca3ed 2013-09-18 02:01:44 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b35dec29f9813a0687a7ac54143995dbd70e1240ddcdeadb1f391a92775768f 2013-09-18 01:58:44 ....A 1244805 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b42d933dac3216b2bf3b0ca5b7b3fd13a6a1dad2c602dcccd214f89ac8cd22e 2013-09-18 02:07:54 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b4bab64632352450f55c12d91d58e0e6dcbff0e864e025a7cd4060084c5f9a8 2013-09-18 01:49:12 ....A 296037 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b4d5b53ea74dfd32704789149c039bfeca9d2dc9e32af13eac04eb4cb7158a6 2013-09-18 00:44:08 ....A 265728 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b5140291dc4c7468af18e8dc7413ce93bc45a3b263d7e41fedc5ea3eb8f40c3 2013-09-18 01:52:40 ....A 110724 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b63a752fa3790ddf10bb651fe9321e0f49e6484ae70293278734ae211298873 2013-09-18 01:56:04 ....A 235528 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b8b74e9ee55b2b0391336a2abdfc1889c7c43f5b3ced621178c7422da383e00 2013-09-18 02:10:40 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b8efbb5addf94b5d07fc50c949a0d83d631839ccba93de2cfca443154fb9170 2013-09-18 02:00:10 ....A 127488 Virusshare.00099/HEUR-Trojan.Win32.Generic-6b9e335cc26f8a8f0bc9da350f5c6db256525cd6828fa9ee70c414a2378602c4 2013-09-18 00:38:56 ....A 37937 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ba95d804ce0aa939e5537df3eb6b0e1fda3cbd17815a898bfbcae789ef140ad 2013-09-18 02:10:44 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-6bb7c69a71c50b3e7f16a8627188ef8d7329925de8d0289e2eabcaeb3fb632a6 2013-09-18 01:46:08 ....A 1024512 Virusshare.00099/HEUR-Trojan.Win32.Generic-6bc0c898875913842dae4a816ba5f87600c4fdc563d519e9902aa4da228d1c60 2013-09-18 01:59:52 ....A 4451594 Virusshare.00099/HEUR-Trojan.Win32.Generic-6bcae1013d4d29e13d0b3a8a253b69332029410f3d75cdbb19c2de10548e8a12 2013-09-18 01:55:32 ....A 834560 Virusshare.00099/HEUR-Trojan.Win32.Generic-6bd72134391d7d09e2bab3168577d360b67f163997072adfc255e1eae2908897 2013-09-18 02:04:12 ....A 678400 Virusshare.00099/HEUR-Trojan.Win32.Generic-6be8428b68c0f8a41b7548d0172fe279d999671423ac0910a5cd918c5f709d5a 2013-09-18 01:54:56 ....A 550400 Virusshare.00099/HEUR-Trojan.Win32.Generic-6c1e93a3d04b98b51ad6807e4c2fd8454a9756ec123e799f4afe57b342df72d4 2013-09-18 01:59:36 ....A 254464 Virusshare.00099/HEUR-Trojan.Win32.Generic-6c2909d6e455ae006583e5c3bfa8d477068d5a0129236d285766536aa14e369a 2013-09-18 01:43:30 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-6c2ed25c3cd3be2bc395f162652df2f26c968fe69365d318b45ac32e6a822e5d 2013-09-18 02:09:42 ....A 390144 Virusshare.00099/HEUR-Trojan.Win32.Generic-6c67a0ee6883c697f49d4b5ec783d0ee933efbbd244b5013b76f6a3a48ac1d71 2013-09-18 01:40:24 ....A 253440 Virusshare.00099/HEUR-Trojan.Win32.Generic-6c972c96bcd7b4020dadf212e2e7dd4b331866b7093514eb3b961d3f163cdaf4 2013-09-18 01:44:04 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-6cacefbcaabcbe16e486a1f5886fb79a36e245e63478135c16b9b6ec8249732c 2013-09-18 01:58:24 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-6cb33681da3cc0e8971476568ad83c690e57a2520b922d08f4c9d5ab3b3bc19e 2013-09-18 00:41:40 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-6cc4848d0524c3b2b9f361a232cc0a0c8497dc67aa4b9cfa1ba317d9eeefc435 2013-09-18 01:34:58 ....A 1500136 Virusshare.00099/HEUR-Trojan.Win32.Generic-6cd32fd39a59f7229e21db4734a7d551772372bc8c7a0eb58d6274b0110807cc 2013-09-18 01:19:44 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-6cd567d7dc62fdb09a90f152bc5d7b74e5042c9079d21346d4dcec8ad3566684 2013-09-18 02:03:24 ....A 12360 Virusshare.00099/HEUR-Trojan.Win32.Generic-6cf5e020e11cf14a3d9ad0274d4f422c0c3142f1f98a2654e996ff388b855e5f 2013-09-18 01:46:46 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d1a7d7cbeaf7b21d126748b4e5639a9ec38f3d973899905e03b337ac7e3b906 2013-09-18 02:06:56 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d24a94ccb64b6e3018e6c76eacc0b06e97335f7e03403f00dbd2d677b31b2c8 2013-09-18 01:05:02 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d36d5682e12ad3495195cc90aa83c3846a9988031ccff1d7096075d1d04b8a3 2013-09-18 00:28:22 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d3bb1cc67f111c5b114d3c23414909649f18fa547c29ec5492e779b4ba61435 2013-09-18 02:08:20 ....A 708616 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d408d9e10581cb3190882a9f029e98e8c6b3bcd9f981adb1013fe0ef26583f4 2013-09-18 00:05:46 ....A 5405368 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d51231103d45af3c395517379cbf71d01fc2f749f9d0592e3d78702c2c5943f 2013-09-18 02:08:30 ....A 442368 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d51760920b826265d60d11ab783a706e9343babfbb4a6813293ca087dfc5453 2013-09-18 01:45:10 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d7083e6e08d0cd6ba754b952688439596276825611b4d858986ad1d834e0980 2013-09-18 01:55:02 ....A 1906212 Virusshare.00099/HEUR-Trojan.Win32.Generic-6d78c49905b161368044fe24f8d4c490788b979615c2c53719faa1eda63cb029 2013-09-18 01:48:08 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-6da97acc29dfccdb01125a5c1236dd756bf0f510ad93ec78cab189ad8f6fb525 2013-09-18 02:04:44 ....A 1065112 Virusshare.00099/HEUR-Trojan.Win32.Generic-6dbf9343b87833afcb72694a8aedf28c1de6b404d1e12e35c8a4453461e220bb 2013-09-18 01:47:04 ....A 148228 Virusshare.00099/HEUR-Trojan.Win32.Generic-6de2d81107a86b4d36324b759e62914f73548d06d6053dad58b68ac02613c984 2013-09-18 00:07:40 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-6de771f9decfca4e78a996b760a0bcda26b03177af4ace975ac3f5b9a09d1604 2013-09-18 02:00:04 ....A 262496 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ded31b2465e226b0622d7c7497741d01d5335c16d769ac40834d5b9b14abc44 2013-09-18 01:57:04 ....A 654856 Virusshare.00099/HEUR-Trojan.Win32.Generic-6dfb132d1836ec4b19ed949b7bebbe4a04f7866e95a918b81401fafb9f6fd361 2013-09-18 01:47:28 ....A 889856 Virusshare.00099/HEUR-Trojan.Win32.Generic-6dfe3288fbadedf6c49cd053652b8108cf9bc389fb81887390af525ae392aa24 2013-09-18 01:13:36 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e21a1a2f29c632d5c9d9adfdb78a2f7f4cabb8b942ef4e0c77c8feaaa0df91e 2013-09-18 00:39:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e27e81e9101b41b7142c9c7646627046669dd170d210e72419768f4dfca748d 2013-09-18 00:16:30 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e2c7f13d7fa776b4575178dea60c6150cf11071474448db51921a7d5eae1f7d 2013-09-18 01:22:16 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e31133fc489606fc16e8830b06ab5f8efc483c7123a863f1071e2bd04ea9bcf 2013-09-18 02:06:38 ....A 1125376 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e4140772ca10326df91511ba09224fb76a536cff3a1d863603546e2205d36a6 2013-09-18 01:54:52 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e545c990e033eaacc13731f0c1ab80641acb9f39aa781e88652b1295c363552 2013-09-18 01:04:56 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e61b2328b2215c547d14d5aa7440aeda7920588c14bfe5e254aa991e9092201 2013-09-18 01:16:14 ....A 42141 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e65ee5d625491e2568e53e60f52dd8e924657309eb6568ca859ffb2433f0126 2013-09-18 01:04:26 ....A 41888 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e6e96cc8437b7a457c4cfb793fd635b28c7f985f868bcaad7c04c6ecc933b87 2013-09-18 01:46:22 ....A 12800 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e7328b3da95bb4b0809df30b9da3afc435c6750acbff57491a9dede29501d31 2013-09-18 02:01:08 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e83c975ec0b4649d882f24edeb237c0a8b63ab291fc952e14ce8e8ecf80b000 2013-09-18 02:00:18 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e87ae69207dfa9883ed39a80b197a7acaa622c658f1b23e24eff1e1c63d4e0b 2013-09-18 02:06:18 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e9743e8bb29d077d4a1a9809b8a546fb8b6d4b834ffcccd23ced5cc980a951c 2013-09-18 01:52:28 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e9ac138f415e99de04b968563699ce820d223fd159e8da90f0efb6cac2eabc7 2013-09-18 01:49:36 ....A 315208 Virusshare.00099/HEUR-Trojan.Win32.Generic-6e9cc30cfd0b48820ff478e0042cebb90e7101efa37c8b567c239e66bde5016c 2013-09-18 02:00:18 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ea342f07236e07be49e41916df4f3959993d1c22553cbae97d0f8e1826dbabb 2013-09-18 01:09:26 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ebb3e23ee0b5f888247104fe7085b896c2593a266ecd2e93cfae61e27dbd2c9 2013-09-18 02:01:18 ....A 289792 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ebbe8b41a0e26d4d92372dcaf5aa2ce4bbd9c9a633ed3ee23e245c6734e0b68 2013-09-18 02:10:16 ....A 225184 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ed9799439697697b4ee95b3c41e0c6a828199ce13248bb215fa392b4e1e615a 2013-09-18 01:59:38 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ef2a9e07b4431bc89563d45bcd9ab4fdc740a7207ae21aabe7f8fd9e9df1a70 2013-09-18 02:05:46 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-6efefac410ea44b3a6b689ebafb392de3a0c557a5d1b5a9e4286300cb576c1d8 2013-09-18 01:20:16 ....A 44148 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f0fb351486d61d74c5beb08150ac6c5c40205bc3281fe8e66fd03454bb1d5b6 2013-09-18 02:06:12 ....A 2795462 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f152955f8fb1fffeaef51ee8bc00b24bfe890996ff884f9df0be5f4f13ed5ec 2013-09-18 01:53:24 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f38230f7435a5003fd6c2c6af17139fa235ffe37011c57faad3ced91279199c 2013-09-18 01:32:42 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f58ba32cc38238464a54a0bac90de55b069390e1588cd1fb5a0829db3f482f8 2013-09-18 01:46:52 ....A 1138341 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f5c43f9e336268a7fb5b5513e9e61ea34563f1745b863782b26d4d670f2ca87 2013-09-18 01:53:08 ....A 289880 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f5c587cb1fdda6acc53646307a0ab63d1fd0681fada79ffc05b392ccdb5102c 2013-09-18 01:48:24 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f644fd3fbc7b15e015f86e471b0b9778de5f63e5ebdc0c2972469091268fa9c 2013-09-18 02:04:24 ....A 1991481 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f64d3349401635753f970acc01b3bc23923921b5775dec1fbb34af5490dc867 2013-09-18 02:02:28 ....A 691200 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f67768b12fe7b09848f11782a1c9dd94df209bdf67620f44f86791d4a25fe01 2013-09-18 02:05:06 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-6f6e7f848e397b36564b82bca1336fad57774bee4d22d3cd09b627153e1b0b7f 2013-09-18 00:23:40 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-6fb609495fb57b3a5eb2989b7d2d20e480464bdddcfa7aa646827f01569d74eb 2013-09-18 00:29:48 ....A 1208320 Virusshare.00099/HEUR-Trojan.Win32.Generic-6fc8c636b84224f2803a61be9517ea581c931390bd492d569a35592a16553204 2013-09-18 00:26:30 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-6ff689876f92f1758d3cc7663d9a17785179c8db70d01c1b8e8ff54cb2efc189 2013-09-18 01:00:16 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-70183a2e0639cfc08379dc95f1c6c6478415caed2af47291cd10286b04f8c019 2013-09-18 02:09:40 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-70294cd809080b049dd6e2a2fdccbe91930df3c4bb51042d412001574e802068 2013-09-18 02:05:12 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-705e5d7ece7fe1780c9322a84f7ca7e94bc305afb899d87caba70d07a2adcc0a 2013-09-18 01:44:08 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-70650df0b24b08c4b2d7ee52e84ff2bf02e7ac8663e191453c049c787e77ea85 2013-09-18 01:59:48 ....A 826932 Virusshare.00099/HEUR-Trojan.Win32.Generic-707482fc501856c5d01ddffe1b431db1af58c6c6b882b07502043a776cc202e9 2013-09-18 01:59:18 ....A 311506 Virusshare.00099/HEUR-Trojan.Win32.Generic-7074a6b565ec6c3e54530a6e563bee234d5a01d87f700a0e180f95483dad2ffa 2013-09-18 00:48:28 ....A 229526 Virusshare.00099/HEUR-Trojan.Win32.Generic-708099deb3f811a9569744b8b95e03ee4d7b9178b5a30efd0f8813e4be5b6709 2013-09-18 00:24:14 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-70adb0f21c0e81c04a545966f3f1927e2713a7e78b3d4782caa3da73494d2f51 2013-09-18 00:14:28 ....A 718848 Virusshare.00099/HEUR-Trojan.Win32.Generic-70b7faaaae20e3d302ba9839000fe72c00794cd6d7c0f56117d5fb6c0d30a35c 2013-09-18 02:05:38 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-70ba3cd4c3e1ba0df95049de11e7288e699d1a5ca4f127a3c9597cbaf7eb3dc0 2013-09-18 02:02:00 ....A 852480 Virusshare.00099/HEUR-Trojan.Win32.Generic-70c4c1cbff5efbe25949a886145b8951c1f0497bab1f8f815ea1dd1bd908cea3 2013-09-18 01:50:30 ....A 309760 Virusshare.00099/HEUR-Trojan.Win32.Generic-70cb98c9f3a564809deeb6e089fba775e84258beb1f5d532c8254a5682bbb5a8 2013-09-18 01:48:00 ....A 13081566 Virusshare.00099/HEUR-Trojan.Win32.Generic-70f731a23ef54e9d05f0633b0904fd01b1b33913ddad45b94b1c8f9b17df2ea4 2013-09-18 01:42:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-710b0d84243e460920ca5c06d11b64cd30e1d2eeed4d8a49508965767e0b2cd2 2013-09-18 01:15:10 ....A 2645752 Virusshare.00099/HEUR-Trojan.Win32.Generic-71335e53ed52b7340843a70a78124d2f41bdb32d05350add3fe77eb6d8173bda 2013-09-18 01:55:36 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-713abf446d952b1ebcaa9c07253f417d94dcd604787c7562609b4bf197bee8ed 2013-09-18 00:21:08 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-7175b0c262a19bcf94c5a63384eb96fbaab825276d8980ca5f27cb9b8c1ab42d 2013-09-18 01:56:40 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-718a3bd15e4469f353c46b59fa0a44230f0f0b0d2ee6520e2ccc7a74b36ed8c0 2013-09-18 01:33:36 ....A 47060 Virusshare.00099/HEUR-Trojan.Win32.Generic-7193f0a33196e9adeb624a8abdca50a2eb9f97ea8896e57174c0d49d6e94806e 2013-09-18 01:51:48 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-71ba8123ca0715b4508b2f11fab323ad82d63289c9f1285d6cf5f152f928d710 2013-09-18 02:04:20 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-71c5bbf7c162ae2b4ddf5291088565b14689a410b68b16e51852012a42516f4c 2013-09-18 01:50:22 ....A 4451733 Virusshare.00099/HEUR-Trojan.Win32.Generic-71ce51a7cf5f5ed442d67b26625952b0bac5653b663e4a56846917337672f5b6 2013-09-18 01:10:06 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-71d5857bb1ccd041f6c483dcdc02038b4002ce9e1b25f77febaeb9d134258aba 2013-09-18 02:08:02 ....A 1951334 Virusshare.00099/HEUR-Trojan.Win32.Generic-71eae37b5d0a94571dffe5a035bf8c45e5f4c378c767932568935509cc5cc8f9 2013-09-18 01:56:14 ....A 491175 Virusshare.00099/HEUR-Trojan.Win32.Generic-71edec399155580acd6d1f8b21eaec67314bf894d2d1652972347282838cc06c 2013-09-18 01:04:32 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-71ee191646dfa6d3f608d1d53438c00a8612d9bc3d67ca9754ba218a8c470c2a 2013-09-18 02:05:14 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-71ef3da1cb0875688a24e87a1ad5bf213ccd99e5e660c00d41ef6a28a92f13cb 2013-09-18 02:02:24 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-7202e29ea885dff70f0302d08b95712c0af05d8d66d56ec3575726b9e9a074e9 2013-09-18 02:03:44 ....A 391172 Virusshare.00099/HEUR-Trojan.Win32.Generic-7207b2e9d3a99d0fb138bec7a53a560fd3b132ba6b1d1748238cbd28480533aa 2013-09-18 01:55:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-72132bc545590459a61ecce1c4faefe1dc1bd43cf441d247585b209d2ff05413 2013-09-18 02:11:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-723b785a04b9381a03d90f7ebe35d92c70e98f29a9c0a8eac152fe20b6be63b4 2013-09-18 01:43:06 ....A 1608525 Virusshare.00099/HEUR-Trojan.Win32.Generic-72590e362db6ca071dc44d2a7111075263bf3eeb9468125c00ba41c5392bb5bf 2013-09-18 00:37:00 ....A 1063576 Virusshare.00099/HEUR-Trojan.Win32.Generic-72639ce73298b5e82d293ed76c2f3dcb6088962f88e0000933765200eb7ae360 2013-09-18 02:02:10 ....A 385536 Virusshare.00099/HEUR-Trojan.Win32.Generic-72755fc4606f40a31bc7fbddd49f62c8288c5c9af29e69c759107d79adcea34a 2013-09-18 01:54:52 ....A 349696 Virusshare.00099/HEUR-Trojan.Win32.Generic-728a84ac7bee89d437fafbc18ba4b204f6ab4ef29370e17f30e989dde254ea41 2013-09-18 01:56:18 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-72bd3f5dc4563725abb980d773668bf8f37bb6cb8bf90037e81844b42532fb75 2013-09-18 00:13:14 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-72da72da08f90e1819c451b397b3d84aa997ca776f447c85587c7bce4153a771 2013-09-18 00:41:46 ....A 118792 Virusshare.00099/HEUR-Trojan.Win32.Generic-72da79a79f42f9c5f6c4bc567ef565e0ad93697500ec88fcedaf3525178e0e75 2013-09-18 00:22:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-72ddb89bc4d03702ccd976973e4d461a3c17340e812939143d32d401ddf57bd9 2013-09-18 01:52:00 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-7308795edc3fc7fd581efaac27287a67629d4aeb0928dc05d6004570eff73114 2013-09-18 01:06:56 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-731752bc5ff08c14ffa37fe55f9b1aa7ba61adaaf294aecb9a33de6f6370bc03 2013-09-18 01:47:06 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-732783b4692596c40d330ed88bac055128edd63edc477c0cdacb83ba17d03713 2013-09-18 01:51:32 ....A 172294 Virusshare.00099/HEUR-Trojan.Win32.Generic-73486e5a5867c6e6a7006ecaed1b618412c9001fa52a315176ffab9fc6374677 2013-09-18 02:07:28 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-734eb5079fb13d34dbe27fe9588fc88c7dbc97e440b0e897ff8e88badfdc76b9 2013-09-18 02:06:40 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-734f2799c353e7465eadd18c56706078af1d944c2805c10895166e8e5d2f413f 2013-09-18 01:54:06 ....A 400384 Virusshare.00099/HEUR-Trojan.Win32.Generic-7355149df15a2614a5cd1964099e8b7b54ef776ed21c9caff6f3ea1fec039121 2013-09-18 01:58:36 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-7357daecef09355de6f803e47bb4fb2deecffd971df1eee311a303d616303eea 2013-09-18 00:56:54 ....A 515376 Virusshare.00099/HEUR-Trojan.Win32.Generic-7370f48fc8cbbd3324eaba1c207a6791185331cb5a86999051dbedbd08598c98 2013-09-18 00:48:38 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-73766b84acb734a292675501f9192bb31813434f3c6a1a3f4b83e141801ada12 2013-09-18 02:00:20 ....A 1457436 Virusshare.00099/HEUR-Trojan.Win32.Generic-737c76936600131ef45b2e05933cf29f60e2cbbe595518ebb7bb92f593727008 2013-09-18 00:19:14 ....A 337955 Virusshare.00099/HEUR-Trojan.Win32.Generic-737d63412249643c01be8ae3c1f4e92f17e38f3194116a48d012f571882eb424 2013-09-18 02:08:02 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-73824ed19b2126143fa922038d3653e1cd967c0c3b26bd0be641132e67a9378a 2013-09-18 00:51:50 ....A 1182208 Virusshare.00099/HEUR-Trojan.Win32.Generic-73916aa254db43f4f3fc6d64a569f056e8a3f8930d5b4d5560046df8d6d9eadb 2013-09-18 00:30:56 ....A 71839 Virusshare.00099/HEUR-Trojan.Win32.Generic-73934cb1b0c880233a04a9a4d1e29f8e6449e21992fa704e47ebeb45fadb326e 2013-09-18 02:05:58 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-7394d5dc60f1663ca9173a10470e528415040743bdc595cfad4fc41e756b51e2 2013-09-18 00:06:22 ....A 167468 Virusshare.00099/HEUR-Trojan.Win32.Generic-7394e23765438a11f78fca1a35b524a54e3ce595de8552c1fff0b6f36c7ee045 2013-09-18 00:59:46 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-7395c90c53f21b29b7d283e62c19eb507d6da9e4774289c7e1a9edc923a99d8a 2013-09-18 01:23:22 ....A 260608 Virusshare.00099/HEUR-Trojan.Win32.Generic-739860e23a73cabe058082fab4975bdd7dd1a6e409cdb228729678cb760f984d 2013-09-18 01:43:36 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-73a12c24dc8dfac4b009216926c7f8045416735f3f6555188f125d4980ad340b 2013-09-18 00:24:44 ....A 189536 Virusshare.00099/HEUR-Trojan.Win32.Generic-73a338cd16aff1f5fb0e2640d088128c9397a734db14de923879859c9fdc3f79 2013-09-18 00:31:42 ....A 12970690 Virusshare.00099/HEUR-Trojan.Win32.Generic-73a5f814454a2c801ced535fc53702926ed1b019bfb8d1d2bf3343cb7164f3b7 2013-09-18 00:04:58 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-73a6e3a28a6d657f9a327fe6279c9a035e8050238a9e8f944b4a2e8966a74e20 2013-09-18 02:01:14 ....A 2114584 Virusshare.00099/HEUR-Trojan.Win32.Generic-73a79530bdb005c3eaf892622c5bb2e8b06ffb836b3d71750ca22e7571ca3a05 2013-09-18 00:09:38 ....A 242699 Virusshare.00099/HEUR-Trojan.Win32.Generic-73ad390fe07b06401c5da0e7749161fb16413562c6bcf886dea27c900a33df4c 2013-09-18 00:12:10 ....A 188441 Virusshare.00099/HEUR-Trojan.Win32.Generic-73ad93a71a0d3e245f5517d16795abb9a0a51b618935563289a9161351bcfe44 2013-09-18 00:33:40 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-73b07f0713aa25b08d6968af04aa90bf0582c95856aa681cf7f8c52ff2a4aee5 2013-09-18 01:08:06 ....A 304128 Virusshare.00099/HEUR-Trojan.Win32.Generic-73b96c6c17567a59332cd7df768c2c48fb5b901530450314336e570f16b1d4c8 2013-09-18 01:13:10 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-73b9f98b981f15f42588b9f62e4e44f8e21d27afb405a7d160741602bb92dd57 2013-09-18 01:34:36 ....A 2931305 Virusshare.00099/HEUR-Trojan.Win32.Generic-73bc50cc438ead91dbaf491e9fce69a757d8e6ede9329c803732a2927ddf8328 2013-09-18 00:29:32 ....A 345455 Virusshare.00099/HEUR-Trojan.Win32.Generic-73bdfd5281c414b6070503124fbe93882176f68efa9dd335f781b9181aeaa9ad 2013-09-18 00:14:08 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-73bf22cf8142a7ad4335dc0d35b5dc2561ef1733db66d60e096bc2f0d233e99f 2013-09-18 01:21:08 ....A 639490 Virusshare.00099/HEUR-Trojan.Win32.Generic-73c28f3e48c6aee01db214a241d0285fde9d0cf9028ac05b91d9d0575fd39d9b 2013-09-18 00:37:58 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-73c4b5b7d90e81190ae29c0ea31a8b6cbf9924d8e7e0095e513dc84e5f4d066c 2013-09-18 01:13:56 ....A 10498179 Virusshare.00099/HEUR-Trojan.Win32.Generic-73c51735fa2879c4fc3b0523b5b0c7054e739a6cbc486e7a0c4b7d0b97955fb3 2013-09-18 01:19:14 ....A 155841 Virusshare.00099/HEUR-Trojan.Win32.Generic-73c611f3f91bb71d399d32b9c5d10eeb68fce5f41e48c8a78da6f2a5c7f85428 2013-09-18 01:25:34 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-73c61e3fab23ea569e1fb65d017b8c9d14657e1ab91813c56844ce93ada91b7a 2013-09-18 00:47:28 ....A 963584 Virusshare.00099/HEUR-Trojan.Win32.Generic-73c8b029faa8486fa73b7b38d35e6b00b044546fdd41c0e18d6a2b0b0482e328 2013-09-18 01:55:40 ....A 848896 Virusshare.00099/HEUR-Trojan.Win32.Generic-73cc874a018c2b973cf047cf8c02c1d6f68628d9d50cee79757a693b5e1499fb 2013-09-18 00:10:44 ....A 257024 Virusshare.00099/HEUR-Trojan.Win32.Generic-73ceae96fa233de242966baa0b7de59e7e697a9cd0374a9ebaac4e095b6749b7 2013-09-18 01:49:02 ....A 8217 Virusshare.00099/HEUR-Trojan.Win32.Generic-73d073cd90e254403e9c2514b642d60905ad599cdd6dd55a5460adb0ea9b07f8 2013-09-18 01:09:36 ....A 150533 Virusshare.00099/HEUR-Trojan.Win32.Generic-73d452fa932c0a69735fc168a6363c81edb79d1fa4a15669523d3c717055e979 2013-09-18 01:53:46 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-73d9c8f0da17e40bbc4a7a5d20c559086f41f4a7ba16ed39653b87cc58b11c9f 2013-09-18 01:18:22 ....A 217088 Virusshare.00099/HEUR-Trojan.Win32.Generic-73d9ea9459026e6d8655ba686f900ed8dd5ee890d9d8bb828a60e9db8d27ad1d 2013-09-18 01:42:46 ....A 856064 Virusshare.00099/HEUR-Trojan.Win32.Generic-73db6512d8e1b7909b714945eab867660eab2c8f6675c341f7f5d82fe4031ae8 2013-09-18 02:09:30 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-73db6731faf97f5d80ea834a7553c852da2eaa9c1b079441bf7ecc3a3bd35797 2013-09-18 00:55:22 ....A 15879 Virusshare.00099/HEUR-Trojan.Win32.Generic-73dc15873bb2af62dfce998e32371f06db5e992ea818b6cdf153dea31688e51f 2013-09-18 02:09:02 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-73e0bfb9fbbe38960e4eff191f817607bbe93ddb66c20f12b63ecc12250f0f58 2013-09-18 01:40:46 ....A 87571 Virusshare.00099/HEUR-Trojan.Win32.Generic-73e7f7f2c974dcf9220d8dc34f6d2d0a8fd25676a93e3cb33331bc1168bd39f2 2013-09-18 00:18:34 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-73e86825bf78b27b080fb4f6198f4ca427993fde8350b68a06a5508370267e74 2013-09-18 00:59:32 ....A 135620 Virusshare.00099/HEUR-Trojan.Win32.Generic-73e92fc00d0112d57f7be75854490859bf0e56590f6ea83b636affc4fd4165a9 2013-09-18 01:19:06 ....A 555973 Virusshare.00099/HEUR-Trojan.Win32.Generic-73eb506cecf1ef0216ba8fd1f609e0beb3c0d9d0d79a6d5d87ce7c52cec3559c 2013-09-18 01:34:52 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-73f1b652ca38bb546e2729b851dd34ef5f0ae0187085956f51781d8fec37a1e9 2013-09-18 00:50:06 ....A 3034653 Virusshare.00099/HEUR-Trojan.Win32.Generic-73f7d4a574e22fd118e8ce53b041f950d7f082a804d435f8d2c828668b1fceb4 2013-09-18 00:34:00 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-73fd96ab837b63417c8c22ba04ca2948a3f66110f23a96d613ce5bd788719507 2013-09-18 00:50:50 ....A 214843 Virusshare.00099/HEUR-Trojan.Win32.Generic-74071964ec57455ec144c754bfa62666ebfae8097fba338b16a6669ace5f4895 2013-09-18 01:56:28 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-7408c8b6f0a4e3747ca2ed3445a902a7cde657579d9f0586d2f9552905bb1976 2013-09-18 02:08:30 ....A 220672 Virusshare.00099/HEUR-Trojan.Win32.Generic-740adce9366901a6299ee2cda668f85081b6ade0287863d9e87326c6ddae554a 2013-09-18 00:18:54 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-740b0bba1015d0ff78f1611d5e90467264f44a428bbae55becf57ede7166a2c2 2013-09-18 00:06:28 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-740b9ff13efb5f86d928fb6576ad4f8bb7d52651e01c41b436220c82a2738641 2013-09-18 00:13:58 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-740f96fab5a75c8c2017942e1a36c41fbeb8f130195f75cf787b674a7f2a3170 2013-09-18 00:33:06 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-74111224e8650251a79280ffcdf1222fcb2d4aa7e7bc3031e29f2783331e81e1 2013-09-18 00:43:10 ....A 19562 Virusshare.00099/HEUR-Trojan.Win32.Generic-7413489a62b67d1cdb7423977778fc54a105e55e44e412b94bc0d421807e37bf 2013-09-18 01:11:52 ....A 84595 Virusshare.00099/HEUR-Trojan.Win32.Generic-7414efd504ded7f67fa0a261d645db588de449967842710bbb553dbc1601273d 2013-09-18 01:42:48 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-7415ac5f83b2fdc8f0ebee268e14edf7a34a6d6a3f46a1f4ede0e2cc5c107b8b 2013-09-18 01:57:32 ....A 1433600 Virusshare.00099/HEUR-Trojan.Win32.Generic-74189d44b9930cb0dffc80c111be13af8d181bf7380cf87667cf62554f50d57e 2013-09-18 02:07:38 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-741a8e9da25182ff99e8b70f8a755af753726dd4a057738db98f1460b181bc47 2013-09-18 00:05:18 ....A 107667 Virusshare.00099/HEUR-Trojan.Win32.Generic-74247645f193841ca59eaf168c9989b6f134b987979ac4b0081291bd2e8f6c8f 2013-09-18 01:02:00 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-7427b8f8313ba3b74252de638aa30bae05e7509bee2dc1dc60bf8dcececa2921 2013-09-18 02:04:54 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-742bdace6a77f0b429077444846407330f14bbb25c8c81aa818268c6c3e677e6 2013-09-18 01:56:40 ....A 100000 Virusshare.00099/HEUR-Trojan.Win32.Generic-742c77421a5ae380f58551ede16044e2f63842a2c48ff3ef5afff2114710ef82 2013-09-18 01:37:14 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-742f8886708caebc718f5c49ef31fb423fb34077214c65827081af5514a58b45 2013-09-18 01:52:58 ....A 242077 Virusshare.00099/HEUR-Trojan.Win32.Generic-743126603179d5a4828af09f540cbba1b69be683080a8f85f53aec4a502ad701 2013-09-18 00:38:58 ....A 2874880 Virusshare.00099/HEUR-Trojan.Win32.Generic-74332b79e68d1847edd7d728895677dc27bb8471c4c2872d6a59a04ef51200ca 2013-09-18 00:15:00 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-7434b8bd050a10d202fdd2e335bd012b5d180faf815d99d1b75197745a76d37e 2013-09-18 01:40:14 ....A 192381 Virusshare.00099/HEUR-Trojan.Win32.Generic-7436c197022e12ff9f457c8aecce8aea54aaa26702359edc307775a3f4687628 2013-09-18 01:00:38 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-7439629c04d2d22d22e90afc945140436f03e8e52e8f3d53f17e4a38d5765b84 2013-09-18 00:14:22 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-743aac3ace6e16906028a18f879adb77cf9e36cc7b33d01e5533c139f31de75f 2013-09-18 01:38:36 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-7440fbbb5bbc2a3a99f7fd9cb5a4f29a1c25c68243df79aab711656618ce94bf 2013-09-18 01:28:52 ....A 283133 Virusshare.00099/HEUR-Trojan.Win32.Generic-7454065976350d0de8e4662e36a5309793602746ce7520ec01eceddc75139c68 2013-09-18 00:23:46 ....A 791552 Virusshare.00099/HEUR-Trojan.Win32.Generic-7457513b6541491741534c4008e126f310c2cdee2e0450597f8d3252f78563e8 2013-09-18 01:18:26 ....A 1261568 Virusshare.00099/HEUR-Trojan.Win32.Generic-74596a3298d35f33c519f2f093522992e5309be2ab59555bed6f10c496099860 2013-09-18 00:30:20 ....A 256763 Virusshare.00099/HEUR-Trojan.Win32.Generic-7459cc85906508be27dc8daf41382080db6454f795e5497e6efc6e0c13759315 2013-09-18 01:32:56 ....A 170365 Virusshare.00099/HEUR-Trojan.Win32.Generic-745b57049af0d1161bc95f8bbbe4598c511ec145ceb92e221a5038b0da4846a1 2013-09-18 02:04:20 ....A 10624 Virusshare.00099/HEUR-Trojan.Win32.Generic-745fe963c5ed1e97d80726507b83890d2aee1f1f7aa48411668c1b4af7fafc7c 2013-09-18 01:54:20 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-7460ae67203b579c2d675bd5f4977552fd4d68c744f46968ff93162bb4b5695e 2013-09-18 01:49:38 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-7462c15a42fb0fe89ed128635f39ebfa302a109dec22ca1f75d608a44e9f1a0f 2013-09-18 01:08:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-746491dcb0d9fa737027a38bf8f61e9c16ec9ca01abc97d2fef55203a9a2594c 2013-09-18 00:28:48 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-74651dc0c07abe64c92790ca0281c06bcc931319225d49cae7331ff33dd238bc 2013-09-18 01:17:16 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-746d9e2e08e9cb8ce2b3f06eee9c5d549d5c60490e05f034a854a24fa3084c8d 2013-09-18 02:06:10 ....A 354808 Virusshare.00099/HEUR-Trojan.Win32.Generic-746ebbd0429ab8e4861a7765055075dc1c9e94b2c9d70799e4e86d2fc4d5e365 2013-09-18 00:31:32 ....A 1211195 Virusshare.00099/HEUR-Trojan.Win32.Generic-74704745d0ac989c5dc80e4b7475b9d45afe9031cc7984edf2c9704266598f06 2013-09-18 02:02:16 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-7481048b5e4392551a99de6e9b7f177aaf8e0b83fca9480974aa1c38a6fab623 2013-09-18 01:16:22 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-7484d2ea570265a6414a849387a53b6c900237744ad1c6ff324ffc0066675d60 2013-09-18 02:09:38 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-7488a2a674e4113c5148afa46e0b767b15ac4d6c15390662a7d8f54265a44cf3 2013-09-18 02:00:24 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-748fe31372c7011f2c490833219eaf233d8ec2f8fc21753a9c565e0d2dabc8bd 2013-09-18 02:04:16 ....A 6410000 Virusshare.00099/HEUR-Trojan.Win32.Generic-74922112729cb767fe18d6d3f44578a867462959a334a5b11b3e9fd088d14c66 2013-09-18 01:24:08 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-74942c3984b1f0f9bdb660f1a1f168447dbad0c7bbef631d52dec62da15f7d8a 2013-09-18 01:38:02 ....A 182692 Virusshare.00099/HEUR-Trojan.Win32.Generic-749e1d3cd7c587390e9e58a01d53326abfebd0424b3e7fd11d465bd6d662e97c 2013-09-18 01:57:38 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-74a0698aa21e18b74547dda590ae60139b2346bac3b35720b7a59c6aedd0c636 2013-09-18 01:31:56 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-74a223944d22354caf8c6673fe107ce0eb62d650086ed50037ca3704761a73d7 2013-09-18 02:03:12 ....A 387680 Virusshare.00099/HEUR-Trojan.Win32.Generic-74ae1d24ed0ac7fe421871f87bdaa933798c4154df00e84ef2581af98417412e 2013-09-18 00:02:58 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-74b221e05cd2254310db80e99457c7486e6af03a8740dfd4de69a2e7bac855c2 2013-09-18 00:23:26 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-74b79eb623a69a34d36c000c5f9f25b9f4f0f46ca51ade5599fcc3dd0ed00828 2013-09-18 00:24:16 ....A 41792 Virusshare.00099/HEUR-Trojan.Win32.Generic-74bf8452c10b600333a0d757c04d7f9c1610526c65725123c148d3c19630e9f1 2013-09-18 01:52:02 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-74c67d154040376d85ce7bfe714896baf2c32008dd0ac9748fddc0bb892154bf 2013-09-18 00:03:00 ....A 9858951 Virusshare.00099/HEUR-Trojan.Win32.Generic-74c717c7266ac4f85fc7c6c4b288acb65269b839565894f4c28c5a1a450c314e 2013-09-18 02:11:00 ....A 2069504 Virusshare.00099/HEUR-Trojan.Win32.Generic-74cacd85ed21ccd8963aee0d800dc3a9a9bc6a9a656272d60f04fe48d4bb443e 2013-09-18 00:51:46 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-74cc96d2f8a8e12c66fc445791db79532f261bc1e107c9329b695a3f870ab862 2013-09-18 02:06:20 ....A 1195532 Virusshare.00099/HEUR-Trojan.Win32.Generic-74cf3a040756f5b4ca7ccc9b5449642801fe59980e5f601f5b966a41064d1cda 2013-09-18 01:41:10 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-74d2086feb0e8fc1a567fad80d62e7491925ebe4c2c9e4281eec386856426291 2013-09-18 01:21:16 ....A 137951 Virusshare.00099/HEUR-Trojan.Win32.Generic-74d3cf901d579e58f825a454dceb5fca49353d5105f9bad7754b4e67739db582 2013-09-18 01:15:24 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-74d53e5be41dcad5c18a3310598c784fdce7338bc7de207244bc6823d9c596c6 2013-09-18 01:33:52 ....A 471552 Virusshare.00099/HEUR-Trojan.Win32.Generic-74d7711242940e9a23216478fe4ad8c538a68ae0ffe6a92ed5e91cc3288bd8fc 2013-09-18 00:29:48 ....A 373760 Virusshare.00099/HEUR-Trojan.Win32.Generic-74d93ae880ff184873e2080901980ca0156c61fc5bdc01c3622ac7b67a8c71b4 2013-09-18 00:08:42 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-74de696a51aee270080b940a8faf1840e1832513a6eebea43709c24adc4bb970 2013-09-18 01:08:26 ....A 43084 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e02b8560e1f03c2a19e358b45698b0a40a32c504d0b12a6c2cfbd535e0c71a 2013-09-18 00:14:08 ....A 603648 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e07369d90896f3c2990271c0e08d47e51b0b7b91e6271959b104abc35c9780 2013-09-18 01:27:32 ....A 19812352 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e53cff71d84fe044c181609b51387f5b8b0ad8ad373d13306cdaac943ca1f1 2013-09-18 01:09:36 ....A 99508 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e5eb1fbc76607a11f5b380fad48d448ee3628ab9269f387a40fd2c88de2639 2013-09-18 00:25:22 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e5f00e41a93da49c4a45cd2da05797e28a948fd1df817ec08ff639fa29435e 2013-09-18 02:01:38 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e61e572dbec09ba524e93f2a33e354715804f861dbc3b5adcf4fe4cb3297ca 2013-09-18 01:20:36 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e72d900dbfe64390ba855f89c2d264317bd96cef5d8a606ba30dfe26d4f462 2013-09-18 00:23:28 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e79ad9f03700327eefa9fa6af4a4dee1de811addd4bd22c409a290ee35ae2c 2013-09-18 00:19:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-74e7cda822b14af6526ba21cfcd8a127484148b587e6a9273b2dc5cdb8b145a7 2013-09-18 01:27:38 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-74ec7ab894c11112e0df9fd0c8bdf69348762fd3edb57f595bc6f2094019ddb2 2013-09-18 01:21:08 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-74efd6f1ce1df0d9a10d6bb3fff2a5fa518d515e7690ef33754dbd22bfa93781 2013-09-18 01:24:30 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-74f3605d0cb40d3351af00ade64e32b2b8b18e1f412a599b60df4b900b1ff42d 2013-09-18 00:48:30 ....A 219384 Virusshare.00099/HEUR-Trojan.Win32.Generic-74f64ce8e7c65d971ef5c723e56c644a51feff560774bd66888916c4294cac1a 2013-09-18 01:12:58 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-74f79c370e29594c8aaa23b36ba7d78fdb6f3d53e0f608c661dc8054669095af 2013-09-18 00:25:32 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-74fa0b7f153d092c55a204f3e5dc7173611689d331d6726a15da6f9ec9f8b166 2013-09-18 00:08:12 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-74faef52325b87b1fa5a61a0bd4a5f639af35a17657cd1bc6c1e89003c4b68fa 2013-09-18 01:57:30 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-74fc4e89ba15caf5c441338ffef3cfe65c512ea5504ae60989b672af8c4c21c3 2013-09-18 00:05:42 ....A 414175 Virusshare.00099/HEUR-Trojan.Win32.Generic-74fdb4aef2dc3d833d80f717ac8d035f892c9d7d38757176941b8fb52797db9e 2013-09-18 01:04:46 ....A 54512 Virusshare.00099/HEUR-Trojan.Win32.Generic-74fea2dcb2d2373987e2a93cba56f3bbf9fba16278ca635f12c77e15afcfd818 2013-09-18 00:38:20 ....A 8184000 Virusshare.00099/HEUR-Trojan.Win32.Generic-7500859d4849bc928066e2980dbeee63d131d6f2eaed36f1a03b255ddb7f70b4 2013-09-18 00:25:40 ....A 139318 Virusshare.00099/HEUR-Trojan.Win32.Generic-7504484a7b0da404bb0688cfe71dcc4cdd234847969f0469e469f1f1b3062ab3 2013-09-18 00:33:12 ....A 413696 Virusshare.00099/HEUR-Trojan.Win32.Generic-75064595707aea9d7cf5464f8db75225929021c630f63a8c4519eab78d084810 2013-09-18 01:52:44 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-7507b41b60fe5ba31c643b10db3e1c8aed8a535d4fff694af6049e8e87589030 2013-09-18 00:35:10 ....A 583168 Virusshare.00099/HEUR-Trojan.Win32.Generic-750925f61b8b6830ab473466d89ac6041f1c03bbf4a36ec96310bdf7dc8ec1a0 2013-09-18 01:27:40 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-751148ae965cd4b5dab16f0ef02d17832b15fc3276c43faf5fac3569b0a73c02 2013-09-18 01:35:54 ....A 1594368 Virusshare.00099/HEUR-Trojan.Win32.Generic-75129dbf5101bec86660066512933a45f722b0ad7ce47c8a82f52ba34953dcbb 2013-09-18 01:47:22 ....A 143656 Virusshare.00099/HEUR-Trojan.Win32.Generic-7513292a791a070455aad6d6f496495ea69a05a155c3a6043d6a92515a651282 2013-09-18 01:33:34 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-751a81f71340e1788358179e1fa9def344d1c9ad370360e7efb3642663050be6 2013-09-18 00:30:32 ....A 397312 Virusshare.00099/HEUR-Trojan.Win32.Generic-751c0c974885c43f76e32cd0c658c7f5c5391d7f6a74d0e966b9015aeadec90c 2013-09-18 01:27:38 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-751f7a7e3201b7b1ed39dbdca4141596ccf362aead20b6d4677a29f70df1c8c8 2013-09-18 00:47:12 ....A 629760 Virusshare.00099/HEUR-Trojan.Win32.Generic-752221b7396d23d01c5db97783644eacf3efee9d3c234e175b017c7be368e7b3 2013-09-18 00:10:14 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-75228094e0a26e94ebc7dec2119db36a9e9f278074ad101a3e5557f6bf784a9f 2013-09-18 00:21:52 ....A 325352 Virusshare.00099/HEUR-Trojan.Win32.Generic-7525f6a5d17774d1de98759a2ede074e272cf542bf2fe7a717040248e309c639 2013-09-18 01:50:34 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-752642c784ebd215f40659d4f7238c0120e3ef6a156b2dd3adba319358355696 2013-09-18 02:11:32 ....A 44448 Virusshare.00099/HEUR-Trojan.Win32.Generic-7526adf154d8fdd099694b05ab5a7d3693066370b1e2e7c80f5ee8c8f9a0e1a5 2013-09-18 01:35:28 ....A 928768 Virusshare.00099/HEUR-Trojan.Win32.Generic-7529a4c20fbf0e9fea17d8ba91cbecce358a62e63e3e896aff2a2a73c433cbd7 2013-09-18 02:02:06 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-752faa77c361f419b6c7fd149c149d5ad543b164ccfe24f75065d4cd22294e34 2013-09-18 00:07:02 ....A 37929 Virusshare.00099/HEUR-Trojan.Win32.Generic-7532ae3e9dfb0be8767d190be0621541c635d61137ba60b1c9d715ca92bbdfde 2013-09-18 01:57:36 ....A 164512 Virusshare.00099/HEUR-Trojan.Win32.Generic-7532f1b75bd50d15d4368bb1d8d3a4ee13bd7801713717a82dfa4d76493f27b7 2013-09-18 02:02:00 ....A 400384 Virusshare.00099/HEUR-Trojan.Win32.Generic-7534adef47b023f8d2678ef296199bf998fca92af6d1348aba4c76a19c7701b2 2013-09-18 00:04:16 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-7534d6668f177b6e0987c78164a9e0820b52004c246baf2026dc92844d59aca0 2013-09-18 01:20:30 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-7534f0278ed5db478f76fd3df7890af2b07cdbd271bae7f41fc50cd1e7e567dd 2013-09-18 02:00:16 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-7536a9db924628966ce1ba42c60d0628a109aa1baeccffd045c6bedf40774107 2013-09-18 01:23:02 ....A 775168 Virusshare.00099/HEUR-Trojan.Win32.Generic-753d154b9387f6adaea3566304b6f50c5390b5b65179e31e39f3c46afa3fed07 2013-09-18 00:20:08 ....A 868352 Virusshare.00099/HEUR-Trojan.Win32.Generic-75406ddfa57f99c8f4d214b83adf4ee6a56a9fa0b6294464dbd077e1e497717f 2013-09-18 01:45:14 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-754e7fa136cf0ec7decda714d4d051f42816bfe86f0a360c2807ef3acde8f6ac 2013-09-18 01:53:22 ....A 42794 Virusshare.00099/HEUR-Trojan.Win32.Generic-75517db8a1e4919dc13d3fc61824540c0450bbc60586dbfe6caa6449618b2b57 2013-09-18 01:09:10 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-75543787d98c517c621ba129fe7afcd2c7cfde10b6da1a409312b4f5be5dfabf 2013-09-18 01:16:42 ....A 962048 Virusshare.00099/HEUR-Trojan.Win32.Generic-75573c8b8a513208a4c0b8b1d44ba7c0a9ba3eccbba846c33946110298084300 2013-09-18 02:00:00 ....A 844288 Virusshare.00099/HEUR-Trojan.Win32.Generic-75593cd8f28829cdbc2d534f27a857a50e28c4c000090876f1f5c168e1c34021 2013-09-18 01:50:22 ....A 1081344 Virusshare.00099/HEUR-Trojan.Win32.Generic-7561add0180413db368c176bacc5877be270857b752693e83af818a89fbd8cc1 2013-09-18 00:11:02 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-75663d52449b85edeedaec936a20d91b43a11c962956c3e918c92aec63765319 2013-09-18 01:33:04 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-75669193da0f63addd413b7a052075cd8e014eff62fc89012c35e5ad12cc1997 2013-09-18 01:59:56 ....A 918528 Virusshare.00099/HEUR-Trojan.Win32.Generic-756c97cebeedd37496b8b5eba0d41194ec5b1771138c3a3449721c24a0d1aa05 2013-09-18 00:25:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-75700ffef748f58b3f49c5f1dff2cd7face0e80b75cc89bd86a6046fdc1514ad 2013-09-18 01:10:56 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-75741e3453f31f3b81b08036b33ba38e8035e06d4a907670c09de642cc497ebe 2013-09-18 01:46:46 ....A 314368 Virusshare.00099/HEUR-Trojan.Win32.Generic-75759cda63c7ca33ad47823f08e3615224161c4b097b03e04a2c15622afc2f88 2013-09-18 01:56:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-757f91233fc9d3449fe633dab2e5fa6c65ca3e19fdca79c4abaa82d316c4fc07 2013-09-18 01:33:04 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-7581ce43852ef05e267e09c6e8b1e5163813c032243cee9cdc11dc898e4bf82d 2013-09-18 00:17:44 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-7583ad55a69200acca77c78848f494984a81c561f304bc5c3e14493585b016ff 2013-09-18 00:31:18 ....A 281600 Virusshare.00099/HEUR-Trojan.Win32.Generic-7585ef56dd30e3e3633d96d936e55022f63b4bc5f70449d23cdaf001d5bed19c 2013-09-18 01:30:24 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-7588054106b7f042cfdcf1baf7259505f15bcfa781b489528b331bebb4ee6524 2013-09-18 01:00:56 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-758f1742ea679ce50d8e75aec9fb209d58d31eaaf594e29035e44da819ccb8a6 2013-09-18 00:53:12 ....A 275148 Virusshare.00099/HEUR-Trojan.Win32.Generic-7590068c7bdb8dc8eff627b96d7b4b8f5473a21037addf9a6b585c21faa76d4f 2013-09-18 00:15:50 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-7590322e54a4f8c5f741142a472f0416e375f6153d1fa693dfcc63967eb090ae 2013-09-18 01:38:44 ....A 186880 Virusshare.00099/HEUR-Trojan.Win32.Generic-7593689dc3cdf2cebe0ae16dd67ce6ed75b3bb80df169ecef153ec793d15ec74 2013-09-18 01:22:34 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-75940bd3c71e97ed827e6f68c8752d308d24f8880d020ad841c283daa256424b 2013-09-18 00:29:30 ....A 150240 Virusshare.00099/HEUR-Trojan.Win32.Generic-75962146dae6030d9cb7c99178332db99f54608022d66b0f9a2c1923ae5b431a 2013-09-18 00:42:46 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-759653867605ed3d870e0d2f17f65c4b8e8276dc51e2c86076a1aaf15dd1ced0 2013-09-18 02:02:20 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-759703e2a71e7d187633f41024268ae9ecbc20098c786685975289581af39dae 2013-09-18 00:59:48 ....A 95880 Virusshare.00099/HEUR-Trojan.Win32.Generic-75a9d6b3d44ae9ff2671bac0bdcfecd524cbe7318dfd3eae800ab34abc8202ce 2013-09-18 00:50:06 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-75abbe96184ea61199848cc9eb142d3c341f7c32e43447472cf572d210156d55 2013-09-18 00:11:10 ....A 286010 Virusshare.00099/HEUR-Trojan.Win32.Generic-75b21ca783547924ffe30b04fbf73f7071d63e2a3511494e3419762826e6ee01 2013-09-18 00:51:58 ....A 766464 Virusshare.00099/HEUR-Trojan.Win32.Generic-75bacde938e398cab31a09c7af13250a85f2853272b8d4491b6880a27ca2f59d 2013-09-18 01:04:06 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-75bae5ec3ef3bb552517766ee9102805ccd699df4739385f685a021e55ef3596 2013-09-18 01:12:04 ....A 6395219 Virusshare.00099/HEUR-Trojan.Win32.Generic-75bc451c110eee1ff0f5e4a374b7703587903803be993da925eddfff0ccb64e6 2013-09-18 01:37:36 ....A 243200 Virusshare.00099/HEUR-Trojan.Win32.Generic-75c51a9697a739c8fa7d86d13988e21b3c33b6f5921b9dc93d489ea9054193ba 2013-09-18 01:47:56 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-75c546ee25ce35471a3c24dfddcd5b710a74187552ce8cab4c84c1c4bccf990d 2013-09-18 00:04:42 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-75c5ee078a5e62d609a0d11a39707be8c3b8e58bb4e5b521beaabf8ca11379f5 2013-09-18 02:01:50 ....A 1771520 Virusshare.00099/HEUR-Trojan.Win32.Generic-75c60e74cd87dcedc9727c2a005a96c27020582945cc4d0cd41312feb1f99478 2013-09-18 02:05:54 ....A 436224 Virusshare.00099/HEUR-Trojan.Win32.Generic-75cc2c0cfb0d0512ffb990052d9916fe8a2c1400dd52d3cfd284188e4ad1a4c8 2013-09-18 01:41:02 ....A 509481 Virusshare.00099/HEUR-Trojan.Win32.Generic-75ced6faef50fab7ecf6cfd90eca11a88613c68883e1e06c5adfe1659925091c 2013-09-18 00:50:44 ....A 4714399 Virusshare.00099/HEUR-Trojan.Win32.Generic-75d040b607aa4fec9d9a6ecb15f2c1a4bdf3f3a568f2d58ad73cb40faf1dba10 2013-09-18 01:47:12 ....A 419328 Virusshare.00099/HEUR-Trojan.Win32.Generic-75d2ca505a30e06e18a80ccee55038407027bb8f12a84213decf6c1d94b1475e 2013-09-18 00:40:26 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-75d5df4b6f5ed4b740d8ec0c7fa051fb0e003bf7318a47a839df8adb43804207 2013-09-18 01:35:38 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-75d698043d765eed04a35832293cfadda5848e0b91b84536de918f1fee3abf37 2013-09-18 01:57:42 ....A 764928 Virusshare.00099/HEUR-Trojan.Win32.Generic-75d6b71b5ce3ff80b660d5762c55fe7edc7d81c167ee58035e6786894e43f892 2013-09-18 01:02:08 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-75db22b4d6a3d4873d8b64b56d7e22a679f5c88f59c0b068e2c5813824450eab 2013-09-18 02:00:38 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-75e1f7176a1f29b797c7af3fdcd3420877b511ecbf379fb884c2cd49c2e969ac 2013-09-18 00:48:10 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-75e8692583de1a3f75c3f1baedec600f19953687b4a2cb9702aeb6193f3c1a61 2013-09-18 00:51:52 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-75e882254f7e5e0b0be6624b17456b581d0c8355b04f75153c284092d3f5c5bb 2013-09-18 00:45:26 ....A 162567 Virusshare.00099/HEUR-Trojan.Win32.Generic-75f02de7aeab57d58d8d81c9e06d5236d064e5f6264b4efd16ae1dcd351e54ac 2013-09-18 00:02:48 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-75f52ffc7ca67e7c766ee4faddb8dc43e65de97409763bc0bd3cf0950d5bddc3 2013-09-18 01:02:32 ....A 103136 Virusshare.00099/HEUR-Trojan.Win32.Generic-75f644db277b3fb5618629a6fc660b6edb449e6b7628c67d25c36b821fec4755 2013-09-18 00:40:42 ....A 4183040 Virusshare.00099/HEUR-Trojan.Win32.Generic-75f70645a432ee23f395ad5b5be6e3efc21b4dc095f6f03c4a78d22ff0c2579e 2013-09-18 01:48:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-75f8dce3c76a75e1708f6f43cd48d284e63115d027cd4c1b914c7c5c5ea86df3 2013-09-18 01:55:18 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-75ff3f4b134a02127f0cdcf1d5b0ddbfba6609c5f05350f9e93762fa2ee998f6 2013-09-18 01:19:28 ....A 377055 Virusshare.00099/HEUR-Trojan.Win32.Generic-7600ad784868aefd0863d0ffd865bc52fdea49e6ab503d06ede4cffd3e07ffe3 2013-09-18 01:58:02 ....A 49169 Virusshare.00099/HEUR-Trojan.Win32.Generic-76019901e64d7fc48dd32787d18cff132f5a2133c80696a86ef56379f67d214b 2013-09-18 01:18:26 ....A 1375820 Virusshare.00099/HEUR-Trojan.Win32.Generic-760e395821b989d45ef1120387eb4459ee8448065d01507bbc279baf1f63871f 2013-09-18 01:38:34 ....A 1081496 Virusshare.00099/HEUR-Trojan.Win32.Generic-760f5f0ca7966ada5dd610b6aa36bfa1572b9ccc6d8e39fdf521a99a5a7b00aa 2013-09-18 01:46:04 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-7618e640776f8d12cba05e370a2fa51f82afc6bf8726a677b3d3c723c70b4d3e 2013-09-18 00:47:54 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-761935e62c95f77ee03a86baa79bb44ecac8113b2fa0fa8d8833b27b161d9299 2013-09-18 00:02:44 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-761be013bdaecd459c5f69af4b11e4c8441bf73fabe2e39601bb9c060afa19fe 2013-09-18 02:02:36 ....A 150560 Virusshare.00099/HEUR-Trojan.Win32.Generic-761f48f9a58d8803c5f0b4dda2033df6c74d9091f417774a69f972f5c885858b 2013-09-18 00:45:34 ....A 9272000 Virusshare.00099/HEUR-Trojan.Win32.Generic-76206e44fc1b1203efe6ac0205f1b8fa0852b4250301adc84467148fb4290f69 2013-09-18 01:01:30 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-76222889210edac0292e5cf30672c1f8cbb487741b18ae5d60d9308a6aeff5a5 2013-09-18 01:43:04 ....A 645632 Virusshare.00099/HEUR-Trojan.Win32.Generic-7624a39c3bf45c8c8e4a601adfa8c3d8930d3e52c36efe0f7275ce914cb14360 2013-09-18 00:51:00 ....A 526848 Virusshare.00099/HEUR-Trojan.Win32.Generic-7629d8f664f90ac9942ad50f9d4c58cb60cf5040c1cd0aad68cf88e3b27908c4 2013-09-18 00:04:50 ....A 146872 Virusshare.00099/HEUR-Trojan.Win32.Generic-762a9bff3c12bf4daebd4f784a26792f287e7eb85c7342a48c62363ac43ecf77 2013-09-18 00:05:52 ....A 1728112 Virusshare.00099/HEUR-Trojan.Win32.Generic-763017a55ef9d9059953a6150a4c6e4eb89c0996ecf2fc7879f78b3b260e55ca 2013-09-18 01:10:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-763066d702fdec9ea4ef4bc8284011540f3f7927e434d9620cd8fc98bbdba0da 2013-09-18 02:08:50 ....A 850432 Virusshare.00099/HEUR-Trojan.Win32.Generic-763ae070d789981e2f227a5753c24b9ce38658ed9e78acb73cabfda4a3fb5a67 2013-09-18 00:39:22 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-763febf708aa40e0967ffee9f570d9f9301155da24da2cab4cfa41ef5afd3761 2013-09-18 02:08:24 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-76408af7eebf7e9ddf8c3181d73d2637635fc831a94b8dde457d5460c8069505 2013-09-18 00:36:36 ....A 20971298 Virusshare.00099/HEUR-Trojan.Win32.Generic-7646a37585caf48f3970418c1be38d20542d642d80d3abf74fbd1d4a13031b17 2013-09-18 00:23:36 ....A 145408 Virusshare.00099/HEUR-Trojan.Win32.Generic-76490a47b2d006fcae568d2db72f120939b7fc7197d43e59966e62391c5dbcb1 2013-09-18 01:34:54 ....A 726016 Virusshare.00099/HEUR-Trojan.Win32.Generic-764d72981b1af14b2f370c20899ea6a7d32491271a7a6427a9df41b04d6a6469 2013-09-18 01:37:36 ....A 1267018 Virusshare.00099/HEUR-Trojan.Win32.Generic-764dd2781829af480407b9e324774994e5da6fe33acc06ddb256b5ffdaa709c3 2013-09-18 01:11:26 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-764fbd66170a0d6e17ce84ad20e2a8a366f127c4e4a18b44a959d57be02d4a82 2013-09-18 00:51:16 ....A 265216 Virusshare.00099/HEUR-Trojan.Win32.Generic-765360707db8184eb427fae96c4dcaf6686076a283e04070857365e0857f7bd0 2013-09-18 00:51:58 ....A 175104 Virusshare.00099/HEUR-Trojan.Win32.Generic-7654710211d155dc4bca8950515586078a0c880a72d022868d0ecaf4a0021c1d 2013-09-18 00:10:16 ....A 73490 Virusshare.00099/HEUR-Trojan.Win32.Generic-76574ae087a279a32ac6519d2e359790dc9d4d3fa89932a6b7371f0c46bc7ee2 2013-09-18 01:07:42 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-765aa30df5f937f7ca26a83b9322591a1108112ddf3c35d1355a5a18675bced6 2013-09-18 00:11:24 ....A 109698 Virusshare.00099/HEUR-Trojan.Win32.Generic-765ff1788782ae03b8a35c63f984bf1653540504f97c6dabe9cb7802f30eb8dd 2013-09-18 01:42:24 ....A 479232 Virusshare.00099/HEUR-Trojan.Win32.Generic-765ff7009a8cd97f98adab843624659bf43cbbdaebb8d1306fa8bbb81a744e40 2013-09-18 00:42:50 ....A 95627 Virusshare.00099/HEUR-Trojan.Win32.Generic-76606df889bbd81bd0a2afc6918f22ef031e238117f1bf88632f117ac2007f50 2013-09-18 01:47:10 ....A 97922 Virusshare.00099/HEUR-Trojan.Win32.Generic-7661e06a7a0f4d2894f6dfcefbd18774b3acf5652e1c7c43bf3b5a7053857a0a 2013-09-18 02:04:58 ....A 5073384 Virusshare.00099/HEUR-Trojan.Win32.Generic-7666c8c6a13d6986defc5cd7c0ab7085e5d375b27cffe6c8cd539b80bbd681fe 2013-09-18 00:30:36 ....A 186907 Virusshare.00099/HEUR-Trojan.Win32.Generic-766b02e6043e86de08884c46ea08e98eed0c682dd4f8e9706760b08ac2e4606b 2013-09-18 00:52:44 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-766b0bc911aa508b1b6d1710507a57ca07fdb456b966e356ef5c4272da319a48 2013-09-18 02:04:48 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-766f2e4ea16e52f8b5cf5d143a9a863232d494c12651f727fd46c7b4313c14a3 2013-09-18 02:00:46 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-766f62dc767735572fb0b66881f7ca7ea0e68bbfcf7bf1432b4c6bc9ab488fc1 2013-09-18 00:31:16 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-7670cff45d0ba508eb4bc75f4fce800039406748fc09527da8c5954859c5dfba 2013-09-18 01:35:50 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-767108aa9658482ebb7da9da2ea1a8fa0c1ffdfcb938e587cb1bd099525439ba 2013-09-18 01:58:42 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-767182940fe69934e6758b32b9a047bd004bf6bdd72b11bc92215f7f63f9030a 2013-09-18 00:12:26 ....A 298496 Virusshare.00099/HEUR-Trojan.Win32.Generic-7672d77f95131070547dcc85304ab0d8e83a0cf837d99771e8f356718b4455cb 2013-09-18 00:17:16 ....A 163084 Virusshare.00099/HEUR-Trojan.Win32.Generic-7673a67b9214ca6befa33756950d0f7bbbbabd274ea4c1c82f49963cea39ba77 2013-09-18 01:00:08 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-767583f543789f094ee5e790f61a699aa5b631a824f1967f0db7a7ad3e2d052f 2013-09-18 02:09:40 ....A 22376 Virusshare.00099/HEUR-Trojan.Win32.Generic-767b25361dc70520368b15b7c4eeb38112429a8432d796d53b634c73ffd498b7 2013-09-18 00:13:38 ....A 142909 Virusshare.00099/HEUR-Trojan.Win32.Generic-767e28aab2f1602ebc0baec63f4fd4280c52bc6f4782e904ec0a7acb7d7c7753 2013-09-18 01:49:08 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-767fb30b17b29b7d03e7c50f4442a1f741e8b2dff15da7e498d32a92136aa137 2013-09-18 00:05:16 ....A 381952 Virusshare.00099/HEUR-Trojan.Win32.Generic-7680a18eda09beb29459ac21ea60a4e7ea018ac1d467c3e894a9bd4d5120b48f 2013-09-18 01:24:18 ....A 800768 Virusshare.00099/HEUR-Trojan.Win32.Generic-768503f228b3b4f4f4e388671346afb7b02da14a07934f25007c6781893cebab 2013-09-18 01:37:32 ....A 119296 Virusshare.00099/HEUR-Trojan.Win32.Generic-768574f44ddeb2b86b1f5c534eb481d0befc250e517b8acba3e3f8223bf0533e 2013-09-18 01:14:58 ....A 196639 Virusshare.00099/HEUR-Trojan.Win32.Generic-768975b96ffc16011cb12d935cc7d1729f6378a31c29ceb28ccc9cfd57a2c73b 2013-09-18 00:32:44 ....A 1214180 Virusshare.00099/HEUR-Trojan.Win32.Generic-768af123869e01a9cfc4561050cb335f27ecc46ebdd86138c5744bdc0329092a 2013-09-18 00:14:58 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-768e4ad274e6603827a5e21b461608cf2d7d5094f6fcf696b771b8d90b22b6ab 2013-09-18 00:35:14 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-7690829634f08f0090d82b35a64d3357d7fe30e5e9cb657c4d294e6537d2141c 2013-09-18 00:22:12 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-76919cca59e9230b14b5c6fb236cd9221c9ad1b550a35149637831e1a658e878 2013-09-18 02:02:24 ....A 338704 Virusshare.00099/HEUR-Trojan.Win32.Generic-7697e3c5c9a419d05313b39c93b59148d90a8c5730cbefef01beffd000aab4f1 2013-09-18 00:08:18 ....A 860160 Virusshare.00099/HEUR-Trojan.Win32.Generic-769aa8483556ee3d35bf3067ed0f270da9b567955059e00c635d1ba8dc056329 2013-09-18 01:40:00 ....A 62524 Virusshare.00099/HEUR-Trojan.Win32.Generic-769ad9b66b4e0c6c23e5603fdc9542cad6a395b55b090f018f930703abe0c93f 2013-09-18 01:34:22 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-769d7edd16c5cb5d8672e54636169305e601270832167087343e3436ab81b017 2013-09-18 00:43:54 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-76a22629580c6b07927d610f9c2cb5fe9191032015a793601e353fdb99051c66 2013-09-18 00:52:22 ....A 11826698 Virusshare.00099/HEUR-Trojan.Win32.Generic-76acb2d91ec4ffde2d35a8bd7e755299656432eeb2ee60b185f83ad5ab70e461 2013-09-18 00:53:26 ....A 135208 Virusshare.00099/HEUR-Trojan.Win32.Generic-76ae1619b67fa00eaba6fd6419ca4ea040661993b240a7c69334e47f4058afea 2013-09-18 01:46:12 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-76afa66cf23b30539bf2f86f2cb0a141eafcc0fda7dd42d09fed6979d751ad67 2013-09-18 01:26:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-76b5658fad62b8b27ef470f9ba6528f87e374514b09b5d47beb198aacba1b19b 2013-09-18 01:53:58 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-76b69caa9fd8ab2527b7b5b40dd0fb76d26e24804d41f0ec7c63a0ff919d4265 2013-09-18 00:19:52 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-76bd0e9efdd560b06a8dc2d5539d1fa0b5be8fc2755d22ba79fd0ce0fd47d452 2013-09-18 02:08:00 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-76bf41002f3249bf71c1b5bd50068b5cca116dd0fe33ef97d508fd1eb0c0cb09 2013-09-18 01:33:02 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-76c1dcc7b2d7d9f5b617727e6195fd0b326da60e9e8051410a7394ea9bfa62a0 2013-09-18 00:24:28 ....A 163328 Virusshare.00099/HEUR-Trojan.Win32.Generic-76c4d22bf8fa686911b3be63b9b4ad13576a772e05d6cdc62ea0e75ddb7c8a6f 2013-09-18 01:10:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-76c5019f29ae1bed3feece63da8a83bcfce26eb36365a2c8be2af539174275c6 2013-09-18 01:36:04 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-76c5af98b7c88c6f6c72983f071b00cb4de1408b4414dcd00cde6bca0732c0fc 2013-09-18 01:16:48 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-76c673bd30f3526cb6c8e166a045cb10f83324d78dceab705ddc34c7594c3a92 2013-09-18 00:03:04 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-76ce4087173149290f577795bd3dc674b14ad2cbfe11ba79c67a87da0341a98f 2013-09-18 01:25:14 ....A 54288 Virusshare.00099/HEUR-Trojan.Win32.Generic-76cf414a8d69f9d0d2a58f4a4ab6c4a5734914f642663ac45c5b1bca9bfc3094 2013-09-18 00:19:46 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-76d0e9468daf3bd67c623aef0ced44ae07a2a78739ddc7e548e827bbe2b598ae 2013-09-18 00:50:46 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-76d4e8560b4b4efb5603233075b0d75726523a19c074842a00d25424c4efa362 2013-09-18 02:05:00 ....A 353280 Virusshare.00099/HEUR-Trojan.Win32.Generic-76d52506254aa010b0122af8d0aab5c236bf6f42b36e1c9fe146fc9c2b01f5d7 2013-09-18 01:35:52 ....A 53255 Virusshare.00099/HEUR-Trojan.Win32.Generic-76d5e34a3ae5681750c5f9915730961157c372a40ac4cebfee71f20c984be8ea 2013-09-18 00:24:20 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-76d71baa4760d8e9bac1ef34640bfbcf5185243f09fa0550b7569e1302df0d8f 2013-09-18 01:03:14 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-76d7c1a4427970dc5646220839fb348d32da784e91acdc5e9ff57a23b0ab94ab 2013-09-18 00:57:26 ....A 170496 Virusshare.00099/HEUR-Trojan.Win32.Generic-76dc2d398e44c030949dfbbce8ddda7ee713c830da09d50d883e14422c5a27e9 2013-09-18 00:24:22 ....A 1043905 Virusshare.00099/HEUR-Trojan.Win32.Generic-76dd11870208a9d3e62c08e149bc7536ee8785fa433a69d2682c9c18aba4c7de 2013-09-18 01:45:38 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-76df20f5dee029d0eb37cc3c46074749f23645871f8d0d2b268b1344228837c6 2013-09-18 01:34:54 ....A 1232391 Virusshare.00099/HEUR-Trojan.Win32.Generic-76e0218280d06857218429296b0295a25f477fa679af8f88f81088e5039267c5 2013-09-18 01:45:02 ....A 209408 Virusshare.00099/HEUR-Trojan.Win32.Generic-76e195427949af4210ed56fd71370d9b987e6940ac0894a771050d8d9dc0e198 2013-09-18 00:53:48 ....A 7510000 Virusshare.00099/HEUR-Trojan.Win32.Generic-76e4a37ec401783c615cb6a1409f2414dc500996c07371320fcf2964d6b836a7 2013-09-18 00:08:30 ....A 37357 Virusshare.00099/HEUR-Trojan.Win32.Generic-76e5acd4d6e04f3a432d4fd78fec130d6aab8cd8f692fb443e995a1292037190 2013-09-18 01:59:16 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-76e94b8b2f070479ef0fc3cda7ec3c461b6abaf548319fd441688fe6a4582728 2013-09-18 02:11:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-76eccbaaecd2ac2269f516a9e216c78497447eacd7c19f575d1f345362983918 2013-09-18 01:43:50 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-76edf5526676f1cad5f078ed87690961ab159eaaf62f458c2d2aa52b27040d18 2013-09-18 01:22:56 ....A 137458 Virusshare.00099/HEUR-Trojan.Win32.Generic-76ee603ba20583b75c6f37cf4af2c52957375bc9ba6633dfad93047b919eefa8 2013-09-18 02:05:58 ....A 46524 Virusshare.00099/HEUR-Trojan.Win32.Generic-76efaee52ea81a4e116c428a118d54fe08e7e19e3b3e14d6a7909f816a457dc0 2013-09-18 00:56:52 ....A 262525 Virusshare.00099/HEUR-Trojan.Win32.Generic-76efd49fcc8ee2e592e86d24d20676584e4fae4b8ae472c0d7a9cd7261d7594b 2013-09-18 01:01:44 ....A 46470 Virusshare.00099/HEUR-Trojan.Win32.Generic-76f0157739c72d0a0d369c57e91dc83a54653c273c0c7f1d840fff16f85a8a4c 2013-09-18 00:38:58 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-76f10ebdcf7887a0187f84e5cbab740cb411e9fb19ba9c1087c193c6579e4eee 2013-09-18 02:03:38 ....A 64000 Virusshare.00099/HEUR-Trojan.Win32.Generic-76f569659db7032d33633f7ce2cf72afc9684c4cac8f695f2b57b18deb9932ca 2013-09-18 01:45:40 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-76ff1ceb49410920ebca2090045d44d65929310200422829c6bd223ecabda3a2 2013-09-18 02:00:30 ....A 187458 Virusshare.00099/HEUR-Trojan.Win32.Generic-76ff291fd726d40e212f6c4aa22cf68d463256afb4c2a0dd7859fefd691debe2 2013-09-18 00:40:40 ....A 64000 Virusshare.00099/HEUR-Trojan.Win32.Generic-7700487c74860560c2661612e50b5564e4c6b03fa634c19e09f761a9546accaf 2013-09-18 02:06:04 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-77013084ad2b1098a3b54940a89b540e72c5fc811be028fd75e413adeb28c9fd 2013-09-18 01:01:18 ....A 1523060 Virusshare.00099/HEUR-Trojan.Win32.Generic-770ade8e8d53d2e40767be39f9243f4aafa3e200916e0f16e9ee94c49d93d13e 2013-09-18 01:10:32 ....A 111528 Virusshare.00099/HEUR-Trojan.Win32.Generic-770d918d0cbf9825ab089f807e940b5eda24daee7f08fa142011819fc3f57528 2013-09-18 01:03:04 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-770fb50e14fe57a9c87c2e78eaaa1ebb785f494ff6225ee8e3827ee2f701ad04 2013-09-18 00:46:18 ....A 330240 Virusshare.00099/HEUR-Trojan.Win32.Generic-7710130e175a638c26c895975c35407d3768a7d7cbc1cba28b4707f9a1c4fce8 2013-09-18 00:44:08 ....A 330752 Virusshare.00099/HEUR-Trojan.Win32.Generic-7711d8a6037eb5392a883de8532c0b38bf583c3855ddbadb50e78e81cfb93dc7 2013-09-18 01:03:36 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-7718ba5277b7c934772c968d65eedd931017231327c76450ad32fa9498bba4e0 2013-09-18 02:02:16 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-771bec5ee4b62590ac6799d0f7af4c70f3b03f3961f2ff4cb7124e7338076f89 2013-09-18 01:36:48 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-771cb6ebcfabd67584ffce5dd57c0224af477025448c570ae4baa54682ac1144 2013-09-18 01:06:32 ....A 248832 Virusshare.00099/HEUR-Trojan.Win32.Generic-771ec549d7574d2e9641a0664255c0b5257fe4be93f5c15e0c8780936cf9e2e4 2013-09-18 01:16:28 ....A 766976 Virusshare.00099/HEUR-Trojan.Win32.Generic-7720099d154ef29a61b3a6b0736cd5d8377eb3e5b114cf699b10b622e3c09997 2013-09-18 01:20:44 ....A 349184 Virusshare.00099/HEUR-Trojan.Win32.Generic-7722a042d0d9c1a7de89b18d4e1dff399c95d83c125adeaf0d361d889fcf31b0 2013-09-18 01:28:42 ....A 576000 Virusshare.00099/HEUR-Trojan.Win32.Generic-7726e4fe862279506bf4d36355080fbc41f3279ad8c3b298d18514d1b17285af 2013-09-18 01:23:38 ....A 406970 Virusshare.00099/HEUR-Trojan.Win32.Generic-7728a66b2130f7842e57d02222dae92a0708720dca3ebd5e75b92dc6c90541b7 2013-09-18 00:24:50 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-77293816e317439b99a3cfcb904d4bfbb1dbd32ba58cc0481d86c699ac47e26f 2013-09-18 00:29:46 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-772b6c103a3a9149cbdf416cf25594f91a38434d457a4538cfa3fdc4cc1475de 2013-09-18 01:36:46 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-772f0f7fb0c50662b2343a673213281690a0f90f06c15caed3073d6020aa80cb 2013-09-18 01:07:34 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-77374fa72a32fea14accff5bcdef78b97a104bdfa41d563470face0e5b2cac48 2013-09-18 01:18:34 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-77380fa07353b6e3ef3535fa9ebb399c3f11ed87f580a670a72cdf523b2966f1 2013-09-18 00:22:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-773864779b6f4ec02593500504da4b526ac845a0876421e78f06f645d0b8db0b 2013-09-18 00:19:36 ....A 747136 Virusshare.00099/HEUR-Trojan.Win32.Generic-773d919466a338d459a22c16b5a361628fb53579244aff8094f23714294b4daa 2013-09-18 02:00:28 ....A 188754 Virusshare.00099/HEUR-Trojan.Win32.Generic-773eab127fa753a53d7d6c8d20196bdf978040c8be473fc5f89853d6e685ed6f 2013-09-18 00:16:00 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-7743cf7d49d13d1b4724187b53b20803fd57b253ad10b8fa88e53b5f6a687f13 2013-09-18 01:14:14 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-774440dea918775919220a29fd9c6c2077e12004f52fa0adc43c6740d93cdc4b 2013-09-18 01:49:02 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-774573c72d641b8a12570e4980f90ca4e625341470294062c6d71d268addfbee 2013-09-18 02:02:42 ....A 275899 Virusshare.00099/HEUR-Trojan.Win32.Generic-7747cec3c594dfc775bdb277e766607972dc4c48c0851f8f570f8d06076bd001 2013-09-18 02:09:16 ....A 41184 Virusshare.00099/HEUR-Trojan.Win32.Generic-7748eef73100a93c0c6a91f0032a3b69cafeb1e4666c5fb09ff3b06cb8860b3b 2013-09-18 00:28:18 ....A 75794 Virusshare.00099/HEUR-Trojan.Win32.Generic-774905ffe67557073e7236390b0775c9a55a4a60aad644f46d7bb7352edef2fc 2013-09-18 01:07:46 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-774918dd0e1c774d72476efc810f3c9969cebe136ca9fc0e80620f5bfd88d082 2013-09-18 01:54:34 ....A 292864 Virusshare.00099/HEUR-Trojan.Win32.Generic-774a1fc6f6cd8797bbd35e2740cde84d3be92160d3b711b17140bd2d80f8422b 2013-09-18 00:52:10 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-774c23e10203dbf1fa8c702c30edd1cd34f9b532ddb704160e8a283ab4364fd3 2013-09-18 00:16:42 ....A 67080 Virusshare.00099/HEUR-Trojan.Win32.Generic-774c376557944e04cc178d1ca5b20d59786cd0513918452eaf3d584141cef64c 2013-09-18 01:43:46 ....A 107022 Virusshare.00099/HEUR-Trojan.Win32.Generic-77518a16e291a67c2225b504fb9ce4011352d5097753fa3f8dd3e5c5531d545d 2013-09-18 01:23:26 ....A 307200 Virusshare.00099/HEUR-Trojan.Win32.Generic-77557c0837cedb86a64ac29b7bc2147703934c2d3b4f5eb202e7c29c107f0705 2013-09-18 02:09:40 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-775e379820a7789b859e547f6678dcaef1c6499e85ac3a009a0def892d20e6d6 2013-09-18 00:33:18 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-77613089bda4495bc2b9c7eb56b0b15a9ea2b9aaaa611463c1ac7413edc11806 2013-09-18 01:38:14 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-77666b8d36d9f9135f642acebb3949c3d13848b71e1653a57c295ec6677d0211 2013-09-18 02:05:58 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-77669913cfd7658f126905b0b088809c8a6e3cbfc7f7d75f3c8df24ff8a2667c 2013-09-18 00:56:22 ....A 35328 Virusshare.00099/HEUR-Trojan.Win32.Generic-7767ebea5db262dbe5698b9bdd1bad94b4c5514f9ef7d340f3e9735c2dacb1a5 2013-09-18 00:24:08 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-776ce544173f51c3cf4178ab2db907fe3619389931e23344073b45ed51679da6 2013-09-18 01:06:58 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-777297718cda96df5abdc4dfbe50bccf06e6809d0ea30b273701b6338ed42841 2013-09-18 00:06:06 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-7773442f54e7d1db876788938bb69e8d4ff9502663ee0a701e964b13e09d1523 2013-09-18 00:50:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7776fdce90256315392d4b6e7ebc4b4bf01f6fec516050ea67b1c9d33723d591 2013-09-18 01:20:16 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-7777314c56591b13e132a02ca6e76bd789063e7b2a1801c5032e6fc81b556217 2013-09-18 00:56:44 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-777a52954df508bcb2745a7bbb84832b5debca1c24bcff28fd0346d977bc98a2 2013-09-18 00:59:34 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-777ae647c3fc3f90de263d0ef70af0aa19f5cf9d13d7c151c1e8aedd265d10a7 2013-09-18 00:36:40 ....A 81054 Virusshare.00099/HEUR-Trojan.Win32.Generic-777e13e0e17c4ebb74d4b8e069e47cc75e6eecccce8107445ac89374ada7a4ce 2013-09-18 01:23:50 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-777f74145b563061dbdd7a0500c78dfc7e571a387cb63760854ac70dceadd5f7 2013-09-18 00:51:34 ....A 95288 Virusshare.00099/HEUR-Trojan.Win32.Generic-77817c6737d088f3761eece0623978178cb0ace39029ccbf7c0f558e25e95469 2013-09-18 00:28:20 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-7781ee85146e5d7d363945f4bf0799b42cfe6433b79005285c12fe2ec7a91d34 2013-09-18 01:33:10 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-77828a7929d21f702ccce462421237c991c8fb65ff06885a41d2725e7b19fe89 2013-09-18 00:06:20 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-778589370283c1f6ebccbb0c88b515e112723e781c395596690c5d5145b10701 2013-09-18 01:54:42 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-778589a1aa059a6c99bd98692655812e5ca57287502699807cbfe313b5acc061 2013-09-18 00:05:12 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-778780a6dceced05c40e94b713ebdf78d1884b2ee8aef12c08af83e5dc535f11 2013-09-18 00:38:30 ....A 29700 Virusshare.00099/HEUR-Trojan.Win32.Generic-778829b82162cd7d2987ac79fece2c9769a172c6617cc59149b030c5d36de824 2013-09-18 01:22:36 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-77917576d42664f2095859f0c4042c8653fec8f8f28b97b3d874f7ff924ac16b 2013-09-18 01:28:24 ....A 39440 Virusshare.00099/HEUR-Trojan.Win32.Generic-7793673af5d6b018562061a6da6e254365c556630ec57956de9b7fb056c0da3f 2013-09-18 01:05:22 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-7793e4ffb11d9a729d34199ab3c52727459405ea8d9a60a38fdd5c2cc087261c 2013-09-18 02:05:08 ....A 1632256 Virusshare.00099/HEUR-Trojan.Win32.Generic-77944823084d277676db74c5701c4fd5d28400ade0c95bc0155c56c36589ea38 2013-09-18 00:36:38 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-779887924fc0fe933ab804df8eeb054970af71dbdbd5c9700cd8f448478c9c3a 2013-09-18 02:07:44 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-779f04c3efdaa93985ff9fed82e90bdb67aba9fc225ba5a7b233bf8d0c74f5cc 2013-09-18 00:48:32 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-77a023512966d2f8034991205f806a28b60a78112f5bd5b7e3aaf2648011e406 2013-09-18 00:20:52 ....A 83242 Virusshare.00099/HEUR-Trojan.Win32.Generic-77a55a818db00cba6d4c5d9ec95d340fb9fbf66de571a8c9d14cd8fb510eb914 2013-09-18 00:25:16 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-77aa7d7ffb0132df615020108424e2f7f20353195fdd6820e45d92a14c4f71b1 2013-09-18 00:50:48 ....A 320000 Virusshare.00099/HEUR-Trojan.Win32.Generic-77ad079ec5abc512fcb85d9fd3d46aeeb1695455e7cff29229cb60597053e843 2013-09-18 00:56:42 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-77ad3a8f9e998681756228f54b70f4dd414263bd8f54b9506602652507d0f190 2013-09-18 00:09:32 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-77ad639bee64b7cc0eb46311fa28122e073d145d9bd625a329bcd9010022ec6d 2013-09-18 00:55:00 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-77adc512cb60dc1319bad348f7884ec209b32e3528051af22574f498aca49cfe 2013-09-18 01:34:34 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-77ae512a0ae78aa0f72681779b1e12bf8cbc3617b745669f2e359b6cf35fa82d 2013-09-18 02:06:18 ....A 637440 Virusshare.00099/HEUR-Trojan.Win32.Generic-77af3ba84f9ebbe0c8babe7a0227c34169a86660360b6018e86bc4e54a26b005 2013-09-18 01:06:42 ....A 55234 Virusshare.00099/HEUR-Trojan.Win32.Generic-77b1395f6bce4f6a371de101891b14b448610f1d513e06fc5582de38747de49f 2013-09-18 00:11:36 ....A 358758 Virusshare.00099/HEUR-Trojan.Win32.Generic-77b4ff13b5e55a15ba45a265e6cac49dbfdf50cdd0ffc51110b74302d8778b4f 2013-09-18 00:35:42 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-77b66a82d3deac75f99bc581b6f19524888bcdcef8b242c9696e68015fa1e3ab 2013-09-18 00:28:14 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-77b8673d877165f3177dc1c64709b285ecf64e4046ce07d2e53e505eb438c307 2013-09-18 01:25:32 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-77b8fdc08c56c67e5124025b2a3812ca7bfd2aca78f43a6a46aa32192242a8e7 2013-09-18 00:24:42 ....A 357377 Virusshare.00099/HEUR-Trojan.Win32.Generic-77ba405e56e077e29cf7762b5680245432726bbdcf0ec405a77f05b2070eec9f 2013-09-18 00:45:28 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-77bdbf4d2511926948fa08cba32cc2c4a6e5536d44e9b2d8f25c6f2c4e75dc43 2013-09-18 01:25:58 ....A 487424 Virusshare.00099/HEUR-Trojan.Win32.Generic-77c406bd7a74f0ee835dcd57cfcbf3e78ba445813b815860badb699427fca28c 2013-09-18 01:03:06 ....A 825412 Virusshare.00099/HEUR-Trojan.Win32.Generic-77c80e2effc70bafcdbe200443c1e2d3c68fa50d68ad557aa5bc4a1ff1c8673c 2013-09-18 00:35:06 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-77d52d4e046dd0521b8a21866788acd50d41a3e994160995f4432aa5db29589d 2013-09-18 00:58:08 ....A 904704 Virusshare.00099/HEUR-Trojan.Win32.Generic-77d69d0a5b3c9c7722254f75e352b34a11279b1f657299d41081ed2c4aabecf1 2013-09-18 00:23:02 ....A 322188 Virusshare.00099/HEUR-Trojan.Win32.Generic-77d82e2b6ba7b22a4440a5dd01dfd27bc5ee650eab68789c6e557330f49d5e01 2013-09-18 00:10:38 ....A 37382 Virusshare.00099/HEUR-Trojan.Win32.Generic-77da3a74533f5777df97da6f4c920b5bdadb6c3ca5e283f211ce80b90e60674a 2013-09-18 01:09:38 ....A 251904 Virusshare.00099/HEUR-Trojan.Win32.Generic-77e224725ebb411f4a6d976c13cf82c17926b31975a2ecac761a7a22d4ad9e50 2013-09-18 02:03:04 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-77e22483c9319a3cf8b81988eda24b5bb1d0d3e6e2199e5435c29c5c69dfd9c1 2013-09-18 01:13:06 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-77ef26dad2219c51d670342353df2249e47bb2fd3ce465550120e2bb7597a18a 2013-09-18 01:49:34 ....A 413696 Virusshare.00099/HEUR-Trojan.Win32.Generic-77f0c48b88f44cb92acaca9d377e917e0b8270e5ec83b81adad98584a8b5e005 2013-09-18 01:11:26 ....A 38074 Virusshare.00099/HEUR-Trojan.Win32.Generic-77f2c4f402eae304f4239f1cbeb04991cc52fc5011c6a690809506e0672e097e 2013-09-18 01:35:58 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-77f4dd49271615396bfb2f8bece532b2fb2139ab344327dbc10a78412a2a8179 2013-09-18 00:30:08 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-77f50ef8a895680389d16f3160a62ea2970d0f3768ee3fbdbe9ad5dc1e731ea1 2013-09-18 01:10:38 ....A 495616 Virusshare.00099/HEUR-Trojan.Win32.Generic-77f75ff4611d134fa6ca8a7c50fca7c647efe0045486c930536c7aaa27cef408 2013-09-18 01:39:28 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-77f8cf189dc4bd77c347d40ff47fcebdbc5d03cff8c932e4c09e3343498f8965 2013-09-18 00:10:50 ....A 75562 Virusshare.00099/HEUR-Trojan.Win32.Generic-7802cb8da9c6500b42cee27829990f44939a78ad6dba151cb3df4a07bd4d3354 2013-09-18 00:04:44 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-78030ac4af51f622130fd6bd1972a0b3f1c015c51942d2b55ddfd0f974f3f44b 2013-09-18 01:12:16 ....A 189550 Virusshare.00099/HEUR-Trojan.Win32.Generic-7807a74037a55b7434e3550b55dbda2c0ff8f953ea963aa02be67f8dd509dc26 2013-09-18 00:18:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-78084c2b0c91e09842e1fe703fafb4d08fca9fd971f486b5e05a269cc4787532 2013-09-18 02:01:12 ....A 269312 Virusshare.00099/HEUR-Trojan.Win32.Generic-7808f020b32587c3bee4fe56bfcba886346c6adb20b84d53d3b6d12e513c7f51 2013-09-18 02:03:28 ....A 4088 Virusshare.00099/HEUR-Trojan.Win32.Generic-780909904fe7beab3a2a2d2ff6d9eb897fbfa5e9e9354db4c5625887eee48134 2013-09-18 01:23:38 ....A 79360 Virusshare.00099/HEUR-Trojan.Win32.Generic-7809fd9dc001ba94babfde0d3f09af67e4ad033709025f1f1844cb4954f8ebef 2013-09-18 01:59:00 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-78158a1899b585884e1ca210ad8a5e908f9ba86741edaa028966d6fc64fe680a 2013-09-18 01:40:36 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-7817d7fd6b3743dc74d8feaf9b39df10edc83e13c1b516504314144a74bee547 2013-09-18 02:07:40 ....A 337408 Virusshare.00099/HEUR-Trojan.Win32.Generic-781d9f671dfe7d9f24d90cb3b523e87921bd0f0d8c96147c8f8833921b558968 2013-09-18 00:14:28 ....A 78524 Virusshare.00099/HEUR-Trojan.Win32.Generic-782289e625de4aebb8859dee0ee7014872b69aba4dc13723c0c7a8ca75b8de23 2013-09-18 01:14:52 ....A 292042 Virusshare.00099/HEUR-Trojan.Win32.Generic-7825e9b43fc7ff6221046e7a1e3a5f20842bc1889cf41594cbe64808bca68b23 2013-09-18 00:52:24 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-782d4e55f52ccf7d353b53a1d0de74afb3dbabc09f1358b5d19b60c7ac90e310 2013-09-18 00:05:22 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-782ededa458229600425212be342ee678a5f812773123f3c2c626250989d01d5 2013-09-18 01:12:22 ....A 386560 Virusshare.00099/HEUR-Trojan.Win32.Generic-783d8d032e68c9d657bc23d0c425412a23b40046e32f1d21ebc0665c50c20a82 2013-09-18 01:58:48 ....A 179069 Virusshare.00099/HEUR-Trojan.Win32.Generic-78423697715103998606b92c6c7cec2cb701d6fa6501058530d14ffbf7aa3380 2013-09-18 01:43:08 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-7847e62e6f19a8cb3ae87e33c48705c756aefc45fa4bbe00e67575e701b00be9 2013-09-18 01:36:18 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-7849b4843732a5dd3b6a3fa968020affd04f9469c02e0be5b12bbcaaf3fcfb29 2013-09-18 01:45:16 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-784ad5f88295fc27592f704d0e67fed95bdca18f0876fa9872c0ad3153c21f14 2013-09-18 01:28:40 ....A 538301 Virusshare.00099/HEUR-Trojan.Win32.Generic-784be7fd0f14ae3199f56396519ba9d15018a7ad25608e00edbac8c2e8f0b78a 2013-09-18 00:04:56 ....A 872960 Virusshare.00099/HEUR-Trojan.Win32.Generic-784da85db490ebcaf3459fe6278dddc5bf017062b63387b9b1195a25d341da13 2013-09-18 02:05:00 ....A 54801 Virusshare.00099/HEUR-Trojan.Win32.Generic-784e1d7ee8d3764ef3ac1a0d9656660787622fcf189abc65d03ce993182548b6 2013-09-18 00:47:08 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-784fa8fa7217b1e48d7ed14d3617b7dfb512758a157f3592406bbc8b2863f75b 2013-09-18 01:13:00 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-785040aed67fb37f9e203d9b45bca5042e816cd1976b6beb4b8fbe6ed7126412 2013-09-18 01:23:04 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-7850b120acc60481fd304f14f050100f52edf31d30a3ada88567e308c20e7da3 2013-09-18 00:51:40 ....A 873856 Virusshare.00099/HEUR-Trojan.Win32.Generic-7850f57462c819e4e90f77760cdacac0933d5b0cb931208ed60c6d5275ddb100 2013-09-18 01:11:12 ....A 163115 Virusshare.00099/HEUR-Trojan.Win32.Generic-78536768068f0e08f7aa180ccaf27239b5581552fa86514b9ae747dfbcc3df1b 2013-09-18 01:30:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7853954cca2ff7661a435ed5c8072b50c936c838385bd376eb7c47fe80124940 2013-09-18 01:25:32 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-78556985613890cd644b378cdc71a93fdbd6690a8c4d99f1baacaeac5b618543 2013-09-18 00:30:48 ....A 2352128 Virusshare.00099/HEUR-Trojan.Win32.Generic-7857f50e51a8fa1ee9872457c592568d221ebdad5d14c7d6469558832ce5e1ea 2013-09-18 01:05:46 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-785a91ef872dd06b051bed3e9c2a8adafb5b076a43341fee49425baac6770a7e 2013-09-18 00:38:30 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-785b3a5c06b1f8e6b16d80f22f9a87da153fefc71d8572cfec227a1d7926b5ae 2013-09-18 02:10:20 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-785c07cda5394ea4381d8c3bc4df2fdacfdcb8befc0a63d96b69b2507bef24e9 2013-09-18 01:42:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-785c5f1fd7dcf03a956733bfe3b3b1b520d53ce98fa3aa6bc8a54274a5866e06 2013-09-18 02:09:44 ....A 455168 Virusshare.00099/HEUR-Trojan.Win32.Generic-785de0f0f950b9c551b7ba2294104652ea508fecd3a802567447f5aad2feecd4 2013-09-18 00:33:22 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-7864b26ec8b4b32bd7dff1268663f7dfe7e506f64259c10e30b2d5a477656aa7 2013-09-18 00:36:40 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-7864edeeec7de41aa5a73afe00412e26297e97cfe775a1ea5e9298268dc773f6 2013-09-18 00:47:14 ....A 63524 Virusshare.00099/HEUR-Trojan.Win32.Generic-786a742c35d34ef5a9547cbc109f2fed7c5690753134e6a4670258d917933b7b 2013-09-18 01:12:18 ....A 353622 Virusshare.00099/HEUR-Trojan.Win32.Generic-786edef105095e2eedbf798837b6c22910ea248780ba0e152d5271885bb5f913 2013-09-18 00:11:56 ....A 2215936 Virusshare.00099/HEUR-Trojan.Win32.Generic-78703e381e19f90c7ff32302f3b710cf4900c2911dd7e0df99f2b3d6e3ed41bd 2013-09-18 00:34:16 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-78715b906ef8fed0a6509098155503882e9b4b5cbd714112441ccfbe64abbdb6 2013-09-18 00:43:00 ....A 31928 Virusshare.00099/HEUR-Trojan.Win32.Generic-7871b1550d91f1b6827b21af719f530b5cc51c9cd5439b575fd47bb5f5b6def7 2013-09-18 01:47:04 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-787f229069e77416ea36dab96c5bb0e0ccf8250f5df9818d63c01cfcfc9f6d8c 2013-09-18 00:32:00 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-7881e41279e2e9a3f98df4234168d3e327b92dab441936eaed6d0c0227cabb79 2013-09-18 00:24:52 ....A 180227 Virusshare.00099/HEUR-Trojan.Win32.Generic-78846b3b45e1440e4003ce85ea63411bd3ab32b85db54bb790fb97eb26275b6a 2013-09-18 01:17:04 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-7884ac95167a0671bee08725c7dcfed80fb88d20f98ff86941177264b45d2931 2013-09-18 00:30:22 ....A 1027584 Virusshare.00099/HEUR-Trojan.Win32.Generic-78859d50bb0410af7eedb34559d48f25a9d77d2ff809827a372dc8bee9c71a38 2013-09-18 00:20:36 ....A 180525 Virusshare.00099/HEUR-Trojan.Win32.Generic-7886776fe88ea42c344087684a1b64626d6142c42ea7b4ceb0cb0cacfafe6d65 2013-09-18 02:05:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-788e6665dc2709090a6137cd11fca6c76a134f4ab16fb479270a83e0eb034217 2013-09-18 01:10:04 ....A 131624 Virusshare.00099/HEUR-Trojan.Win32.Generic-78931f9d53b6bc98877128d3239d68fb5e893c27dc68fa956cd0dfc77603ed96 2013-09-18 01:36:38 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-78a88e933e2a4ea7ca7d0b1d1ee1cb3918cb68fcf16137464c1fa0e50c5dafd1 2013-09-18 00:09:32 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-78ab1922e2c681088b89e76f548138458f5e4cd8671ebb081f95bd0ef631b1ab 2013-09-18 01:46:50 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-78af74aabd0ac915230e0f28a393b9293f750c81b7278a73ecece25f434733cb 2013-09-18 00:30:22 ....A 800768 Virusshare.00099/HEUR-Trojan.Win32.Generic-78b09bf346ab365390caa26915b53ff47db23e0cd0e84e872c70913500f1f411 2013-09-18 01:55:42 ....A 871424 Virusshare.00099/HEUR-Trojan.Win32.Generic-78b4b80213b3f586aab451be8431193b500661eb6d99acbf0e1470dda8ee5428 2013-09-18 01:33:42 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-78b50f38dbed07327c496070936ceec9967835814da7cc92e4d397847b0b0b16 2013-09-18 00:34:20 ....A 792576 Virusshare.00099/HEUR-Trojan.Win32.Generic-78b6444529ec1b939edacaf11b96fc216d1cb00a7c66928303ed9d362ddec8af 2013-09-18 01:24:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-78b7c7dbd516f6d280a4dd8bcb505e30d1e5e09b1ce92d8ed5685d50b27f3755 2013-09-18 00:11:36 ....A 343691 Virusshare.00099/HEUR-Trojan.Win32.Generic-78c27779b3d47c8e12d50e65b31074dbf74936bfcf39b9782a52a16b8812606b 2013-09-18 01:15:46 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-78c3fe0b3d59f4cdcb9b9ba367ef70ed0733555b8a0b600466b9d9912f0f88b4 2013-09-18 00:43:44 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-78ccc6ce95c1f37bea969a31035cb5e466f403218237c520c8d753b2a953b437 2013-09-18 02:08:10 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-78deba7b1f4ee47aa32b29c9bf92f5a3814cb3fcb454f400674d9499ce61965b 2013-09-18 00:57:12 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-78e19ca523a5550880f69cd930b9439744a3acf864bf37176d6623fa70dbec7a 2013-09-18 02:03:10 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-78e7c33544f9a5388778443e93039649a4ec738278f4d1c3511167bc09f54f28 2013-09-18 01:38:38 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-78ef94881003b46741dd6eb7fc79fa30ad22cd81f55777189724069f5e2fd5ef 2013-09-18 00:43:18 ....A 946176 Virusshare.00099/HEUR-Trojan.Win32.Generic-78f1889cc1c13503f7b8cf00abc1e30133398f8e091b2f4966d423cda4312485 2013-09-18 01:47:58 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-78f42b8ae88c5cc20fb5a63157c15495990a44cdb394491d2d3f3acc5b63bd91 2013-09-18 02:00:16 ....A 55863 Virusshare.00099/HEUR-Trojan.Win32.Generic-78f613d07507556dad6f7b87b268cc09d1c6f19eaea091a7b8ef91dbce6fada9 2013-09-18 01:19:00 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-78f642f75c9785659c5891809f3c3dbe9d382d4ae8243160ee0dd19cf5b2099b 2013-09-18 00:46:18 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-78f7d1541c11a0bc5d53d83d03754a7118da5024d3d55e3d5febfb46931edb7d 2013-09-18 01:53:16 ....A 184576 Virusshare.00099/HEUR-Trojan.Win32.Generic-78fa895a76b8001a3bfc56972bbb6e21aac054ecbb60ad94b55417cc98be7965 2013-09-18 02:07:06 ....A 266752 Virusshare.00099/HEUR-Trojan.Win32.Generic-78fb7826fb97901ecc24b16de8b5ddcee84c353ff3fe22617da1e43cf5365764 2013-09-18 01:45:40 ....A 16000 Virusshare.00099/HEUR-Trojan.Win32.Generic-78fd3b8e484acdc2c54c6462145f68aae308c5ef521c03a92be3c77d67c05681 2013-09-18 00:38:08 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-7900546f2e6adbd38c63d204f50cbab973db02d2e2311f8018189ae8d5eb784c 2013-09-18 00:43:24 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-7900b1374536609f05be4bb0a3bdbd4a55e38fa07beadeddc67c0bef8611c104 2013-09-18 00:24:54 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-7901feb4ca5a687999b05528822424bcb918e727e2114f87b3658023b952681d 2013-09-18 00:47:14 ....A 64248 Virusshare.00099/HEUR-Trojan.Win32.Generic-79046df81919ec2066ed3c9af81684e63373c031bc118ee8f4ac7175a3eb0044 2013-09-18 01:20:30 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-79052445ffc61082b777a233ee88ea4c13571617d580d43b4b09f038de5b8413 2013-09-18 01:45:36 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-79095222b5386dc1a5f799a0d7d763794d2f7779a04b6f82d99c6cfe7f9e8ac3 2013-09-18 00:22:34 ....A 257024 Virusshare.00099/HEUR-Trojan.Win32.Generic-790f79da6e13b60800b903fe3d850bc194a00d52309c6d93be499115da0e29e5 2013-09-18 01:45:56 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-79101c9a5a4fd56087093abf33ce8c01520f713c1d962f4568d65255b842f0cd 2013-09-18 01:25:10 ....A 557056 Virusshare.00099/HEUR-Trojan.Win32.Generic-7911922129dcdaafaa105cfa4f1c571fe587675ae6328deca66469d8b0638448 2013-09-18 02:08:14 ....A 527360 Virusshare.00099/HEUR-Trojan.Win32.Generic-7912de2e7308c56b1fabeedb3bf4dd31fb7dbdb5225b4933c1f839fd6543979f 2013-09-18 00:09:54 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-791cdd481abc16c55db5cc0cc73761a98781bdab5988bc089e35e657868db2eb 2013-09-18 01:19:52 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-7922f04252618856c1a0666be1328b38b4000614cbe5d5533cec257325b87094 2013-09-18 01:57:44 ....A 249471 Virusshare.00099/HEUR-Trojan.Win32.Generic-7925271d2618085ab3e8bd08902f4f160dc8b0727cb49527303596ceebd7733e 2013-09-18 02:10:24 ....A 7298 Virusshare.00099/HEUR-Trojan.Win32.Generic-79286f609fbb2d0366610caf5c61c5a26cf94570b2fb4d61fb957cc90326ddeb 2013-09-18 01:22:06 ....A 82094 Virusshare.00099/HEUR-Trojan.Win32.Generic-792a3105c6f3ac0396a2be13714f5f2defbac9bf0516f1735ea7452ac58b6500 2013-09-18 00:46:04 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-792e70539bfa2cb628293954b39c0ec8139d5badcbada79ab734f08062bb4de9 2013-09-18 01:10:18 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-793054d3e9d11c306039cf08bb70a4da5101a9823630af738a7d41f759676060 2013-09-18 01:32:24 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-7932d47f7b7ccfeb0a67d28a3fa1145bbdebdfea28875ab09a47abf209076315 2013-09-18 01:03:04 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-7936dcbe948b8efa81d096a422786cb9582b5177558921c6fcee2e7980e746b6 2013-09-18 01:31:56 ....A 179200 Virusshare.00099/HEUR-Trojan.Win32.Generic-793a7bd897c997cbd6396e3d1fa16645f4a8319923003ecf5c6ef8947756ee4a 2013-09-18 00:21:56 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-7944289381c6c5560ed33285ace4330563f0e1d918ce0c6803d672adbb5d6b31 2013-09-18 02:03:38 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-794498c614f2aa1a730b6f181ad38df270dfe4025efd9a74ebc9b2d90126666b 2013-09-18 00:09:38 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-7946013b1946581581ee154a55fbf4251b2298bdc671a3382c291a80528b29fd 2013-09-18 01:11:40 ....A 1723904 Virusshare.00099/HEUR-Trojan.Win32.Generic-794e7525d6c88b1aee7fe52db23448d5d3328b1be0413b85704bafb3028fcfb2 2013-09-18 01:09:56 ....A 171753 Virusshare.00099/HEUR-Trojan.Win32.Generic-794eaa8c52a807242aa357c2d87ecba4cc97fa70d019c71c3af5249ee359fba9 2013-09-18 01:40:58 ....A 340992 Virusshare.00099/HEUR-Trojan.Win32.Generic-7952fdc3939349f45559f5cabf05358ae2e38f69e6da81543b36317e21e4b760 2013-09-18 02:04:14 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-795d281729cd1111ecf8da6ee112d58aca702b81dbb97678b289d8b0b6538303 2013-09-18 00:11:26 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-795e213ff52d0d0d003b24c479b8a8d290ce3a8485d949fddaf0b67c98d91d86 2013-09-18 00:40:00 ....A 769536 Virusshare.00099/HEUR-Trojan.Win32.Generic-7965b83d1741775918c00752ed4b8eea8a13927934a3d7e72a6cecf0f9cdcab7 2013-09-18 00:48:20 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-7969d42315bb73d586783b8411e42e6861207711a1d9f8e4c78f7e10d5add792 2013-09-18 00:27:06 ....A 1887511 Virusshare.00099/HEUR-Trojan.Win32.Generic-796c1845a5c34affdcae5b18eaefb257295fd1ce1be32e0f222714d6537f3d0c 2013-09-18 00:24:14 ....A 66112 Virusshare.00099/HEUR-Trojan.Win32.Generic-79708ec711be5d5e841eba8b330df7881fbc47adb8986409d2b8449752e91bba 2013-09-18 01:29:34 ....A 1638400 Virusshare.00099/HEUR-Trojan.Win32.Generic-7970b4c5dbd23b058dd1e3b95d3bdcfd1ba5cd87938a1fed8b8ba4e564503d77 2013-09-18 00:55:20 ....A 11978 Virusshare.00099/HEUR-Trojan.Win32.Generic-797436b7c8c7cc28bb039068ed5e911f116b84796c0b0f9f577777ed4a754493 2013-09-18 00:59:10 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-7974844da53c43207ebc58b4a166644a7b2de8a0420007b22f34a6050cc16644 2013-09-18 01:43:06 ....A 248320 Virusshare.00099/HEUR-Trojan.Win32.Generic-7974ea0ba2abad7f94d7ee11aa07b7e2f0e6614cffb772cd8ff88c256dc6ad0a 2013-09-18 00:47:12 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-7979695bd961c73d2d87f6c4412c53aa968292d8293d0c7f3a292f1f516680a8 2013-09-18 01:40:14 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-7979c146919e29f2f22221df2bc72ce86f591c3acd2240d41ee93af79575de4a 2013-09-18 02:00:14 ....A 97448 Virusshare.00099/HEUR-Trojan.Win32.Generic-7988f38a5acd5115cbbc4318f18272c4bb7803f9f9dfcf6d4ccfd11c5886cb92 2013-09-18 00:40:38 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-7989b4b35331dce3b1ee5cd38b26328bbbfbe987879fdf8546bd2d9ce34d2e41 2013-09-18 00:22:38 ....A 11599872 Virusshare.00099/HEUR-Trojan.Win32.Generic-798d512fd1c2c98e686ec7c18ca69f8eea946bb1deb0ecc5eb69d2480f3f3510 2013-09-18 02:00:28 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-798da9b26eb37de3f8ba9e384a713696a685717178628b3e0371a3741a17a340 2013-09-18 01:53:46 ....A 90043 Virusshare.00099/HEUR-Trojan.Win32.Generic-798eb92fda0a3d5e36113658ae660b3e82ea62ca02ca15c7a9cf2875439ed9bd 2013-09-18 00:42:24 ....A 268288 Virusshare.00099/HEUR-Trojan.Win32.Generic-798fa103fc92c6d5d7afa3ef4c7843be30f373892fbbe6044b7491556909ddb6 2013-09-18 01:22:42 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-798fed1a6c7d5da9116352cf7bbd238dad1f1dbf9d7777f086da1a251f0c33e7 2013-09-18 01:09:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-79924e3e2e5b4a353c33b97f7acbb9766d60b732f010b9168a0713365e1bf83c 2013-09-18 01:36:56 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-79929c6f7fd9ae65b448e54e0a0c3d40cc63e6831ee90fe6aa27a62fa81c8aff 2013-09-18 01:09:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7994439e6708dfbcdfe87dd349cef1f5a9556c8793db59d4ea0cf8102041fe01 2013-09-18 02:09:50 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-7996ae64e993f371c7b2915c170dbb4d236f8fe7c091af615de333107a34ff06 2013-09-18 01:14:44 ....A 1251687 Virusshare.00099/HEUR-Trojan.Win32.Generic-7997868a8ee565644cd313b81b4141a9a3ac38f1fe1f6ef7c65eed7710371ddd 2013-09-18 01:59:58 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-799b13bbf4bf90bc556ba6420e599d1c04e2eb0ff84d63bee03bcac4cfd7b905 2013-09-18 01:36:08 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-799da9ce8dcdcb50278c33456ec67471257a710e4e2c2a8572745495ec47e20d 2013-09-18 00:37:14 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-799f6c5e0d530915d7cf31d9c5bc367b05f74d946829c60e9d3e8e3939eadc4f 2013-09-18 00:58:38 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-79a0ae06819b85df31f5c2a8227478f18d8d77caa9e7e5c422d0d5ac01c7d84a 2013-09-18 00:25:40 ....A 291328 Virusshare.00099/HEUR-Trojan.Win32.Generic-79a2bd7d39487bcda4ef97c6c950ce30a5cdee911c4adcd357cea732b0697a63 2013-09-18 01:58:30 ....A 285696 Virusshare.00099/HEUR-Trojan.Win32.Generic-79a49d702d35d6fa77cae0a84e61c2ffb564c9fc6a181c5dbdc0fdd536184495 2013-09-18 01:32:08 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-79aa8f6c46cd508bc8ae743f4b93f3af0f67c5cc3e9184713ff185a71e9233a0 2013-09-18 00:24:30 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-79aab80a4372b434545dd1c027873669374c522846ab6b9b854e84c60a0cb983 2013-09-18 00:28:22 ....A 1046016 Virusshare.00099/HEUR-Trojan.Win32.Generic-79ab4d12804ca6ca6298695db6f3ce8dfc4052de07637351d40443fa4248d7e6 2013-09-18 00:12:50 ....A 95822 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b024c4eead78d20d1025091d0d4ef00a596cbaffab0b97d24b0d2ff9be2a01 2013-09-18 01:41:24 ....A 3328947 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b1e4faaee512f3d29ae9bea380cba89f7e70ae5f6be5e5dcb73bf345c80f8f 2013-09-18 01:40:14 ....A 193536 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b2575f13778cbb63560ecb806faa1a5d72791f180f8ed2a90b481a95617ec2 2013-09-18 01:03:32 ....A 132608 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b3d7cc42da15f3f7a4bc9e068f9382d75b434f9359bfa787bb77d9157494cb 2013-09-18 01:29:52 ....A 4181800 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b52182d7810ae0576f181cbca3d320d235710b146095e20325792f34b4b508 2013-09-18 00:51:04 ....A 310784 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b668b8a0d0ba619cf1483eb72de1b9ecc834295d5665d65bac0d87b40132a8 2013-09-18 01:48:20 ....A 46795 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b764768e1fff163d16c89abe1dbfc288a7cc3185703d18a7f62baed6440155 2013-09-18 00:53:00 ....A 2311232 Virusshare.00099/HEUR-Trojan.Win32.Generic-79b81e3b013c122f2b8064c1b92bd57f559c2cb4a37a3b4d5a4038b7d480a529 2013-09-18 00:51:44 ....A 62852 Virusshare.00099/HEUR-Trojan.Win32.Generic-79ba190f901ba13a8ee357e8f32369f3b0da8cc1f286956b245dd9ffb2ea0b95 2013-09-18 01:56:22 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-79be2440f70f966635d395e9a052224ffde46189ee2de33217f764b1f44af866 2013-09-18 00:36:44 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-79be3f99b9e6e16b0b606ee1db517b836ed05bfcd75f9f2f2b8ade9f2669ca5b 2013-09-18 02:07:24 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-79bec954a54312cd18f6e85b753cb06908c537e014203d0bbf00769e4d5311a6 2013-09-18 01:49:36 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-79c2c862c9ba1117e88a5de5d49b1b796900012e28f8f797bdf76a3347b4bf0c 2013-09-18 01:57:28 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-79c318f24ae8b2a6b5f31c19c18b0ebc754d55c977270d51828fe07aa5efc716 2013-09-18 01:27:40 ....A 154675 Virusshare.00099/HEUR-Trojan.Win32.Generic-79ca61da0ddf1da9f47a6f933ea3f4c0314d48a02245a676be06f8cd081a137d 2013-09-18 00:57:44 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-79cc65abc70e0b8bbf2439d1d0eb07eba4327eb6990f6ea2aab347aa62f77bf1 2013-09-18 02:06:08 ....A 216321 Virusshare.00099/HEUR-Trojan.Win32.Generic-79ccda84dd6c6f22b3062ec8f48450577883db4f46d7e4d6388e8441a9ea921c 2013-09-18 01:22:38 ....A 793442 Virusshare.00099/HEUR-Trojan.Win32.Generic-79ce435b7ecaf40232e26afbef04da2ca3a9862e178806bff66ceaad2a9a4abc 2013-09-18 01:21:50 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-79ceb839a6eb9f4423317fe9f3f6bda39d31a93b5c0ca08420d6125225bc08dc 2013-09-18 01:16:12 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-79d39d2eee26d713a19b5da8a92311cff5639d4ed8e52dc7b6a179226a04fce1 2013-09-18 01:32:02 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-79d7d22f0671c2a6e1d6292acbf744a5cd8cc8bf48f000f3db6f0b66ba63494b 2013-09-18 00:39:14 ....A 922624 Virusshare.00099/HEUR-Trojan.Win32.Generic-79d88dd5df2c6a4a9637bc12587764902c5a9e45c3a7b8c94588f106628b5ed4 2013-09-18 01:10:40 ....A 15937 Virusshare.00099/HEUR-Trojan.Win32.Generic-79d9855227559d1fcc4b054b950ef3a276c2ddd15d62beb5d135fc651b7a1ca1 2013-09-18 00:24:26 ....A 112146 Virusshare.00099/HEUR-Trojan.Win32.Generic-79db23e56ecf6268e57a921aebf1538aa156b71d1bc1d57fe456412cc147fcaa 2013-09-18 01:53:26 ....A 51207 Virusshare.00099/HEUR-Trojan.Win32.Generic-79db24cdbd5fccaf8f44fbc6554dd8bde597bb8924a0244c5043ec663a826848 2013-09-18 01:35:08 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-79dfaee3aa7cc18fe8b49c65d5492526dde7536bb425b25fdccaaf9fbd073598 2013-09-18 00:43:30 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-79e37df231876dfa289fca4d8d1a92adcd477fcf93efc97b3c02cbafcb9c6925 2013-09-18 01:21:32 ....A 360500 Virusshare.00099/HEUR-Trojan.Win32.Generic-79e6e51c5142f5cd276d2a73d622d520ce4af0b4d4af7f924135d4c9866306ef 2013-09-18 00:40:28 ....A 2831144 Virusshare.00099/HEUR-Trojan.Win32.Generic-79e8c9fb3c2ff863156400d737155d9331788ccf074e6dcf65f124a6fd3ef14c 2013-09-18 00:41:24 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-79eafab100fd125aee7eeb9cdd6124481b1bc3bcf0131cb9001d8116d1a884ec 2013-09-18 01:34:10 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-79efe87aa2be1d81960d69aeb44ce15e666d8ed639ca259c503aa4ad640359f0 2013-09-18 01:19:08 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-79f7a6ca4eea16b22720d3fcbaa3ae132f55aaaef3b496cd4574539e13193ed4 2013-09-18 00:47:54 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-79f84eb0c24dfb5719472c3f9accb21d7a2ab2d41eac3a47653b84ffa7237d0a 2013-09-18 01:33:58 ....A 86017 Virusshare.00099/HEUR-Trojan.Win32.Generic-79f9e6b8798abc12e10dd1ba1512656c55a00e948527db2211609c50b368f2ee 2013-09-18 02:05:32 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-79fccf75552e61254fe0d07cb87efd60cd192152b9873b54abba31207029ccb3 2013-09-18 01:42:22 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a20703d5de034e6b4e5710b85cac23c7a0afd87bc958d93dc9ff36544005f12 2013-09-18 00:56:10 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a20f44046b8ab0d53444107da08cfd814bacf2ca123330474e18d65542c4741 2013-09-18 00:03:58 ....A 40977 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a2274f25ecd8bb4388220a12445dd43690736cdd01211239843351bdee3b68c 2013-09-18 02:01:30 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a25bb1ab0af1317ea7c4cb43fd5ab60292ce8e316b9d8f85206e778900bd501 2013-09-18 01:01:40 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a273083e8cbd4f3f176b53363870cf5fdcdc7db7244e0640b948ba2de6fd03e 2013-09-18 02:05:34 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a2d64804abd6f352a324fb27bb2105fbfff862db6021588b47d59eba1755207 2013-09-18 01:49:28 ....A 2043473 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a474d92d2c4399893643b4aefd8c3e67b82d81ee25654ebdb85abb01eea29ce 2013-09-18 02:01:02 ....A 25859 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a4de477a1fe78fb46e3fed4f4efb94903045a09d1f1b0d3e051deaf8b0424a3 2013-09-18 01:55:26 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a857d69af342c648d89a69054a4465ff33c026b53bc0da0a36ab360434db03b 2013-09-18 02:01:10 ....A 129176 Virusshare.00099/HEUR-Trojan.Win32.Generic-7a8a277a9f4a2f73378c9a5a9908c573942e4e6e72a00f5eceeda42a4591211f 2013-09-18 01:15:10 ....A 3426488 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ab6b072d4805c5aa41a08700488e0e2b10aadf9b4a17868e4b7740d61cf1ebc 2013-09-18 01:52:18 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-7af7156290637d9fb37b414a1ce67e8897801bfa8b92a52fae761da56af5c46f 2013-09-18 01:43:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b16b4e62a8dd1d03b875f95099b0db0f97bd787c62fec97cf8e3d5059781fc6 2013-09-18 00:28:12 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b31100e9e7210e70fa054fc68fad1f15c770218c09954dc7d778e2936d9fcf7 2013-09-18 00:52:56 ....A 340992 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b31e682e2cdc3892d68efab140eff145064d10d4f1a584ba248ad67c0b6e598 2013-09-18 00:33:12 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b32bddd399e1f1f83a66913411bcbacc18b10c7977b76c57f7ec52776b44e17 2013-09-18 01:28:08 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b33d038f99d170398def7fe12acac9def2fa4a7917e975b9653f0add7ca15c4 2013-09-18 01:22:12 ....A 133343 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b370d943f6f54c642743493fdd517d150cda0b83f47350f24106ffbdeab500a 2013-09-18 01:33:46 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b3e8a9a6e7dc793ddd18f2849b8b6a004e65af143cef66cc8a71e0af1ae7a41 2013-09-18 00:28:08 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b661169795df6216fe78db509898bdd8114b5362203f9d678b866dca468a5ee 2013-09-18 02:06:58 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b7ee9ee66576b8201ace053202c73214ddd301b2c77b10b2892dcc0cc8b55a2 2013-09-18 01:47:34 ....A 533527 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b7f5568d20fd468cf01b744fdeaf0fcaaa880610b770b5cb43677ef1abbf2d7 2013-09-18 02:04:16 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b87ae016ce3941aee258b51ff0003b154e0963bc61883502e998cf73575512e 2013-09-18 00:17:12 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b90267c49483f35461b251f0afc4a289295d7a525c1bf37406d2813a65a8e7c 2013-09-18 01:51:48 ....A 5293271 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b943bf00b4d32525f02f6e660388e66a62bbb11ce878eaf0ffad4b4452a972a 2013-09-18 01:37:26 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b9c23386c7af25698f50bbbdd0ef48f6f5583e68f123e489bbda82d64833388 2013-09-18 01:30:24 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-7b9d9bebde19d1868d788aca312b99a47e82e9a886ec44b349f9a71bd1a50cdf 2013-09-18 02:06:02 ....A 20971283 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ba9b4162bb70d9a632d6d7582dbe41aede03f590c1a752e21d9026b99fa2391 2013-09-18 01:57:10 ....A 141312 Virusshare.00099/HEUR-Trojan.Win32.Generic-7bae4e00076ca221db526d1a87eb0aef5ebe7576375eda08567eac0e1c39dac9 2013-09-18 01:59:12 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c19c53ca1606a525c0e79387d52d00d859c29285ad5447047c54e26f64d1b39 2013-09-18 02:02:04 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c24e2de3011c49c55c0425ea843e0114ccbd3e7928914aefe954105b3faacff 2013-09-18 02:10:58 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c45e5f224b345e203ec4e81e4baba7d3e1cae30ffbd9479293ce77152cc99ef 2013-09-18 00:13:36 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c47930495f2b4e05fd15db14edcd0c8fe392c65562e8c73eca41241425bedb1 2013-09-18 01:54:02 ....A 56103 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c51694717882a6737c450e5462efc9e8e4b7e6a50d1f154af57ed44836144b6 2013-09-18 01:06:06 ....A 989546 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c60fa0d650d292c54c24345b833d372d881799e926bb75ff8b52b283f927655 2013-09-18 01:42:56 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c8d4599630b633ef86b31fdfcebd18a112bf4992d30e3ea30fb8f1b1c2cae1a 2013-09-18 02:10:00 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c9b60602ba5186859ba3a8676260b6e750122b4ffada34173b4c06ca2a40e4a 2013-09-18 02:11:40 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-7c9f1c6aea834a24d59551e9443693e54255666e853d624a7e41307085730cd8 2013-09-18 01:34:00 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ca5f9b716fc37595eeb6940ff45d2c72231d68d60e1f2d53ca9e5b5252d2d59 2013-09-18 02:01:40 ....A 325120 Virusshare.00099/HEUR-Trojan.Win32.Generic-7cac190fb1cb1cc0579217bd831a43be2defaac2decb8a4f3fbb95ec552d85e8 2013-09-18 01:12:40 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-7cba0791d13242582da4893b124f5f4cd675f855ed7b5c63d15f5e3cf838128a 2013-09-18 01:59:10 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-7cc6542a316e66837bc8b092f5fd94c40b40433638e05151f89f530ea6321a02 2013-09-18 01:50:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7cc72f55765103786d5f6456ad73c5dd3c5a1a5fe9457ddb705a98df7f76f718 2013-09-18 00:15:34 ....A 210133 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ccd4a18df653e7b7b335f6db2b036160070aba699a4e748a4197aa3faa7e9db 2013-09-18 01:54:38 ....A 263680 Virusshare.00099/HEUR-Trojan.Win32.Generic-7cf9832395373b284462edb7630df2ef704a425db33680a25ab235ab845fe84a 2013-09-18 02:06:08 ....A 3842509 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d0beb1ab5d0fe1e78418c76f738a771edef79b2550ec07ab44e9053f0013024 2013-09-18 00:21:08 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d33b52114c7316b13c6c61acc00d1eefd110b0e196ac71736e88ae431ff1f53 2013-09-18 02:06:18 ....A 57524 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d47a3da64a29e43e75df2a4d7e9995e4fe323a964198cf552f5c0af4d5186e5 2013-09-18 02:09:14 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d4b8324accafa9612c5f3a0a8b5fcc2b070fd1c5f04a9bce66d7e9569e20e27 2013-09-18 01:56:18 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d75dc8f39dbf0ef4c156459e95b5c388e48108fe30348d97a0933e65e633ec6 2013-09-18 02:07:10 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d7c453bdbc3b6eb72cfd2e2785c9b5a786486c1fc44ca2648c4d7bf80c604e2 2013-09-18 02:00:24 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d7e960e8d18aa6eccaf75bdc04e7fca1c644f04c8d89569ed3dbbc743860189 2013-09-18 01:36:02 ....A 334848 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d89fb9785502769c38c3c5acc0b5c84ac1147f742f4002bcbfe62b739b861e1 2013-09-18 01:26:32 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d8aee5a904b90b6e30821836be1aca2bbeb922b4750870ddd7ac2b3ff562d43 2013-09-18 01:48:28 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d9902b438f373ede8bf721cb63294a4689b1a21c4d21ebcecffd504637242c7 2013-09-18 02:10:12 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-7d9e3edf8bf72077d0186df3e31f759aa5fbe65a2e1843b418fd306c3282d865 2013-09-18 01:47:12 ....A 677888 Virusshare.00099/HEUR-Trojan.Win32.Generic-7db3609df9ef1dd06a67117c073bf13091bf6d4203b20288aa12bacf0e530128 2013-09-18 00:22:14 ....A 1032632 Virusshare.00099/HEUR-Trojan.Win32.Generic-7dd58a8fc3d0292e1bef9f7cfdcc5f27e60f3798a81fc35b09cf5d744e94c952 2013-09-18 01:58:08 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ded96e28782f3f67e19e60bb510499143bcde97f644bea177183c417f23f8b5 2013-09-18 01:49:06 ....A 702943 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e2049f0f2f8bbf14b2dd1c97dec5df02f778f8e7bad6f74265a7a370a491103 2013-09-18 00:38:26 ....A 289792 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e38906c85969af5a95abd3457556fcf7f88d1cf393d4e736372d3e476debc73 2013-09-18 00:09:40 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e396be44527a6511e3b772b3781339c01090583ccf7aacc416fdb868d418dc3 2013-09-18 00:54:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e3f323800b3651aedf9a2d56ed96dcbe5a5700cdffe1ade34ce0243df5f6b7e 2013-09-18 01:03:28 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e62276ede1c9461a9093a5ff365c2ca5fcc5d5136db9e274c2c3c0aee24d122 2013-09-18 00:27:34 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e62d1a3bbba04f67e1141dcba9cbee2f10581babd4a8eab2ee471f865d041ca 2013-09-18 00:05:00 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e63864e53ce66da0c63045af4a994aef677d213e7ccb5cf231d93cdd35329d0 2013-09-18 01:40:14 ....A 103552 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e6ddcdff2e0ab66812d8467122eaca9411c2de02cec0c7523640fb50c136591 2013-09-18 01:52:06 ....A 734720 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e7773b8a19edcf9c9ead58de980e47edaac1b0c9c89d9004b615f9222b268a5 2013-09-18 02:02:04 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e796d64784eeadfda6e4f224a0e07404f8477479f7ce8ef1f2f580311b572e8 2013-09-18 01:58:46 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-7e810b2a209c2673f7cd8ea239cf1e60289a6c18e1d9342360e51d7d304867e8 2013-09-18 01:22:52 ....A 2692096 Virusshare.00099/HEUR-Trojan.Win32.Generic-7eac8ba699c5c62a3e3cc12beef91919c106c7b7186b39c6e61015c993447447 2013-09-18 02:04:00 ....A 428546 Virusshare.00099/HEUR-Trojan.Win32.Generic-7eb82e55aeeb8eb13f9ca180bf3b1f8c10b16ca1a81c2414b8f64768ff063d50 2013-09-18 02:00:12 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ec7698063b1696d8ecda790088074662704111e6379dd304ed05117716280da 2013-09-18 02:09:32 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ec90f1a86d7fa41f44106a5968ed23251e09a21f181aeac7b27fc98a09e4bc9 2013-09-18 01:48:04 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ececff3e4fd8a0eb9d6ca52dcc48d87601e61485b91f2aadef0504d7219de98 2013-09-18 00:08:22 ....A 623104 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ed2e95b6d2a0b76e56e89280760989a8b85382b7a22e2d621500f337eef20b4 2013-09-18 00:43:40 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ed32ae7753a14c253558f042ed87d589c6ee0aec91a32be0d8c43ede17a2417 2013-09-18 00:22:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-7ed9538b2755a6bacf7058d5a1146835ba47eb64720c004919d56dc502dbfc83 2013-09-18 01:59:36 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-7effd65b367c3e88f1016642a8b180f298decd067c890b4c29c5f92e186971a7 2013-09-18 02:06:18 ....A 1441982 Virusshare.00099/HEUR-Trojan.Win32.Generic-7f01f20fd5e01b38b4d9529e2bccf1feb11af2bf6303ddb476e97063bbca22e2 2013-09-18 02:08:44 ....A 600148 Virusshare.00099/HEUR-Trojan.Win32.Generic-7f1874b4238467e9261682e8ac4ceacc175a1420a895fc0a0aa7d87b894de2bf 2013-09-18 01:56:14 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-7f20a8a5e82c7df93fcd3aad7e3d53911ae919be777ace87d0368fd3b7477e37 2013-09-18 01:58:16 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-7f2f782364726aad76a29a10c2f0c34a377fcdd3f4abe789e6bbf20e0f306c61 2013-09-18 01:49:12 ....A 400905 Virusshare.00099/HEUR-Trojan.Win32.Generic-7f3dee407280235b6254a9ccfa0d4606c5f6efb91f861acc60ba82df6a31977c 2013-09-18 00:59:34 ....A 2411672 Virusshare.00099/HEUR-Trojan.Win32.Generic-7f798825c293944f4a1dd82c69c93e2b47b4ab218a9b0436c824f56efa1ec806 2013-09-18 00:36:42 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-7f985df2f42d3647beff163790f01f7c38069cd5b2f65aea0012cc23d3e62e8b 2013-09-18 01:56:46 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-7fb8020196d4dc98f0b5350eabcf6eed0e8edf6991982210e4259cf7ea0096f0 2013-09-18 02:07:04 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-7fccdff05647dd741343da3188c0d6ae56aa5eee26edecf4244f7a76a4244021 2013-09-18 02:02:42 ....A 581632 Virusshare.00099/HEUR-Trojan.Win32.Generic-7fd22a61fa874adf43d3a5a3aee84e05f169605486b62fd6b90b5a121be93a86 2013-09-18 01:42:22 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-7fdf1af04a7ea5ff5fbeafc764a57cf6ec189ae2c6425e3ac1fbc664f0059587 2013-09-18 01:53:46 ....A 47403 Virusshare.00099/HEUR-Trojan.Win32.Generic-7fe895843b32393b27f8b0de4e7a625f3612ac132d3db1db1f8878a1b96417c8 2013-09-18 00:37:10 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-7fef09d421b5a1418dfee03b1095a80faf637fb7e51060fec76804f247d04642 2013-09-18 00:12:02 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-80009fe6916b4250a789f19bb890c81748821cc7930046e7a759080b71094b5b 2013-09-18 01:25:52 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-80013d0808860446078deab4f9d684a77af5a836b519e35567b30064989663d1 2013-09-18 00:50:10 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-8001746acbdd855e142f320480b396c7507b1e8e9e2311bf5c2e4ba46a8a2fbe 2013-09-18 02:11:18 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-8001eaa7625a6e2b370a37e1f401ec09af96c3e9e127d96a46e44810f181dfd9 2013-09-18 00:27:12 ....A 120871 Virusshare.00099/HEUR-Trojan.Win32.Generic-800275376fbd38b5c2dbf76b2c76adfa3d168a96296c045e63e93f59353752ea 2013-09-18 02:00:20 ....A 157176 Virusshare.00099/HEUR-Trojan.Win32.Generic-8002b7e8457bad4e1462344b3e43109750b1f2853ca7e140239832487bb3a8cf 2013-09-18 01:50:20 ....A 53276 Virusshare.00099/HEUR-Trojan.Win32.Generic-80039633497b134829806e81a49e09c662da67355699b7ef740ea2c32a32e152 2013-09-18 01:44:40 ....A 2798592 Virusshare.00099/HEUR-Trojan.Win32.Generic-80045d1dc2c80f45f9d034b14b3c2f4c2f98871769b485409c98e0dd3c33c496 2013-09-18 01:41:14 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-8004760357767f0be5980322f8e31914f81acdd8b07a67e8b2646febc1da5de4 2013-09-18 01:31:56 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-800842f0394606aaa1debc9b6163a531b504e36f3189cd628de3f79c24950c57 2013-09-18 00:31:24 ....A 243208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8008451ae1927058d95cede96d53dd34732809595638e4da4b8ff0abb3e9dc45 2013-09-18 01:34:04 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-8009654085b5b9a779433f8a0eace11f9a37721bc2553baa4669e94f05352d50 2013-09-18 01:32:02 ....A 467456 Virusshare.00099/HEUR-Trojan.Win32.Generic-80096f6e4cb3f8cf751e66fd5adbc4d4d2d9fe76bfbd21d1d1eae4bebcae7f6d 2013-09-18 00:29:08 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-800993900b1c57736475c901cb7edecb44daf05fa3eb910edc0c4cabdfa5e411 2013-09-18 01:58:32 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-800d198df9c62e21b2fcdc6ffdf20ade77e297c0a8c7fcac4c2bff337322df99 2013-09-18 00:25:52 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-800dd83b67d4074fe3e1a13f7768379d3ddbe84f1fa7acee9b0f1058142bfe28 2013-09-18 00:18:56 ....A 24147 Virusshare.00099/HEUR-Trojan.Win32.Generic-80104f2b0854efc11f1376276d0ce4a257caab0764068e2805bf26300c69500c 2013-09-18 01:39:34 ....A 249911 Virusshare.00099/HEUR-Trojan.Win32.Generic-8011eac584d84acaa608fb8bec543429b52d16ea778d80f3135561ce86903710 2013-09-18 01:16:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-801274ddb2e95daa763b632770a543ea11a556ba4eb0a41870499ae8d48d8c07 2013-09-18 00:53:12 ....A 889856 Virusshare.00099/HEUR-Trojan.Win32.Generic-801466e8142db13afa4ad180910d544be225c16b4829d2260dcbb69df7fcac85 2013-09-18 01:40:16 ....A 27243 Virusshare.00099/HEUR-Trojan.Win32.Generic-801478527d9303da7ab7b66c1e33a6756fb9da3da3adb98164f200bb906c2299 2013-09-18 00:57:12 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-8014cd2ed57f6588d4bf537b205a12475ee6d09801d917d6fc48f3e777850c01 2013-09-18 01:32:18 ....A 36726 Virusshare.00099/HEUR-Trojan.Win32.Generic-8017428911577a7628a6259717c51f8ecf4259e4a9ce1cb6115663fa497f1123 2013-09-18 00:43:34 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-8018778446a7c54d42a420bf20638a200a4ab019e38f98714bc7aa5103bcb4e4 2013-09-18 01:59:10 ....A 147518 Virusshare.00099/HEUR-Trojan.Win32.Generic-8018c1576728b221e32ab46201391f40d469512338639a4436441179ac21b402 2013-09-18 00:40:10 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-80218eb7f12779074d4acb1492157cba0531e3dbe78ec901747716430837104c 2013-09-18 00:42:52 ....A 1372160 Virusshare.00099/HEUR-Trojan.Win32.Generic-80221097405bf7035480f9493a66361682229db87e9cbba2c5607beb49dc17c8 2013-09-18 00:04:42 ....A 233740 Virusshare.00099/HEUR-Trojan.Win32.Generic-8027adc63c16696189361778117957b64d9d8882038a15d42b2de9c977ae6a6b 2013-09-18 00:08:46 ....A 241902 Virusshare.00099/HEUR-Trojan.Win32.Generic-802839c70871b72c0b222aee375701eef9300f38c3f39ae8a6a0a9306f152a75 2013-09-18 02:08:24 ....A 44407 Virusshare.00099/HEUR-Trojan.Win32.Generic-8028a82f29c849dd7e523fbf94586c555d29b739e4e31500aa158bd7e2b8b235 2013-09-18 00:07:24 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-8028bf09a4a2ae7175f4cfe5921152496dd5c131a5344f1278966c74149e744d 2013-09-18 01:19:32 ....A 55296 Virusshare.00099/HEUR-Trojan.Win32.Generic-802a9c6497167737082bbe1353f4690f8f4e0c8eae5d57a4f87a74fe2223aedc 2013-09-18 01:46:46 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-802ea26d2139b06981ab3ad9c20d3b57af122580d28e45a05120c17258a1d5e0 2013-09-18 00:29:48 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-802ed754bfae72956c71f0f9c31fe11679984a3067f7c83c4eb092349d6947c2 2013-09-18 00:48:38 ....A 67658 Virusshare.00099/HEUR-Trojan.Win32.Generic-802f9c8b548ecaad1dbe1d4dd82e26502786001106b094b6e43e8cbc1d64b2b3 2013-09-18 01:42:42 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-80309ee537cc7546a6d71304056a1020ae325aa586a96c11254d4a88ca87479d 2013-09-18 00:20:08 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-8030ae6337c178e05ddf204b6c91d42801624922290960d520be47428a32e3ad 2013-09-18 00:54:00 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-80315cd3afcbe86d33f0c0739adfd1170bbba743d6939ed14576573ae981d009 2013-09-18 01:25:44 ....A 459264 Virusshare.00099/HEUR-Trojan.Win32.Generic-8031fd14b4ccd03173b8e7d4b275cc651d1675a2d0904d84d2ab61e3daf96e0c 2013-09-18 02:06:32 ....A 365056 Virusshare.00099/HEUR-Trojan.Win32.Generic-8032f0783f5c081f6ee8a51edc38274dcf19be31fdb2a3f4e959d6bbbd007f83 2013-09-18 01:36:48 ....A 319488 Virusshare.00099/HEUR-Trojan.Win32.Generic-80350e21f37bdcc8c3f7304830f8af1d6319b824a035fd9579a7156d477e13be 2013-09-18 00:57:44 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-80352572542b225b6c38fea29dc7bfb38680d0e9b37fd6ffd6a1eae723e2f574 2013-09-18 00:40:52 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-8037144fc8c9afb1c041772b3a4a4be1067c22f43cc105e9dbdd610284936e4e 2013-09-18 01:18:38 ....A 156147 Virusshare.00099/HEUR-Trojan.Win32.Generic-80376d6f2edf25e3aa7cccbd5a241ef3af8ce49d19db5c4a32889dafb0f7f11d 2013-09-18 00:38:46 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-803933de887703a0a3c6a4b6ea2fbf53f99653de9bc3df1ab24f417ca0c2a6b3 2013-09-18 01:40:46 ....A 141312 Virusshare.00099/HEUR-Trojan.Win32.Generic-803e0835e8b6179d8c0aa3d430622733504f4042c05a34dadbd33f02cda89825 2013-09-18 00:29:16 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-803e83eca11f23c1834d6bf1a4715f69a9387d08decf96c825669516afb6619c 2013-09-18 00:51:46 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-80402ea07798b153ae27d5add4d3c5b64f74fe426e7ac304f6d86c2ee338c888 2013-09-18 01:10:22 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-8041cc33042f403291fc95e8e84b0c016563460200cfbd9acf653133ed10caa5 2013-09-18 01:44:58 ....A 20093 Virusshare.00099/HEUR-Trojan.Win32.Generic-8042436e5726edf270244a0b6c1720341c009aee878f2b9f1b8619613aff86d3 2013-09-18 00:13:38 ....A 1236992 Virusshare.00099/HEUR-Trojan.Win32.Generic-8043025175116ae5218d37904d041b113f667997e7ec32cdc1a3af6a2cb297ff 2013-09-18 01:27:08 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8045854925797a4fa83a4ed6b83460bcb43243577787e0b3f271b8f980fbdb92 2013-09-18 00:51:08 ....A 1160590 Virusshare.00099/HEUR-Trojan.Win32.Generic-8045dea529b49f16a4300e5bdc40b37122b27103e4ea265e4ae5780928d1af63 2013-09-18 00:27:40 ....A 106722 Virusshare.00099/HEUR-Trojan.Win32.Generic-804675ee5427e8b81a39ae27698ced3992be4951de29fa254e04db603dd90079 2013-09-18 01:28:32 ....A 575488 Virusshare.00099/HEUR-Trojan.Win32.Generic-804741f5605a9be3d8f20440e628a72a48df28d623ff272c54aef80db6c445f9 2013-09-18 02:07:26 ....A 495632 Virusshare.00099/HEUR-Trojan.Win32.Generic-804872355533e44d396f282b2419f12053ac4ca6cd2b235d1136198546699d90 2013-09-18 00:32:04 ....A 130661 Virusshare.00099/HEUR-Trojan.Win32.Generic-8049be4e2f9cd843a935f6c66b3d243a051dcc76c0d9a5745adf7f59307d0918 2013-09-18 01:19:06 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-804dfc30016247790b8674d6e2d55386a6acca1123ea5ec6b514a2e33aa877c4 2013-09-18 01:37:48 ....A 17424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8051a662028f152230dececedc13e8dd405a6782ac6a8e7daa756b4902d11996 2013-09-18 01:15:46 ....A 49581 Virusshare.00099/HEUR-Trojan.Win32.Generic-80558b94f7149d6d6f36257977a73542d980586b170ff56a43f6e62abc3614e3 2013-09-18 00:03:18 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-805941c0910da6e7973e72600e6753afcc617352f1c553c4a597ea901717be8d 2013-09-18 01:06:20 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-805baad0e16c09f2196a60d769f69445962da7c50cd795275905c8bb639304bf 2013-09-18 01:59:46 ....A 4141056 Virusshare.00099/HEUR-Trojan.Win32.Generic-80635ab3a29fb115b72fac12f69290c1e90f9857e9c9b6e1434f899a5f65c88f 2013-09-18 00:39:08 ....A 2544756 Virusshare.00099/HEUR-Trojan.Win32.Generic-806402bdde93f0db2f787cc04abc30efd0a15fbb3744c7173aaa3f1e37ce8575 2013-09-18 01:07:36 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-80648e1734aa397f7080d5d8ae9f6a09ee82433f9a3f43db066876f9f07c61d1 2013-09-18 00:20:34 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-80661f248453e604094cef129ae496605e40cd96106c37e040ac6cb89c6276c5 2013-09-18 01:46:58 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-8069fcb2c1c17a8f33934b48176555c734ff5081efa4217cd4ef17b17a943202 2013-09-18 01:19:36 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-806b44f9efa6bcbbecfdf618ebea815151b9939f4f0ed515f96ba003e6a994e8 2013-09-18 00:53:12 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-806db78df87d4ca7b79d1cbef5eaaffa3d7c5128da462738ffa1dc3cf3b5a414 2013-09-18 02:08:04 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-806fd5b0bb3e1f36f6cc3f9c98a6a3a9587913bc42e17ac8174c62ae0cb03508 2013-09-18 01:15:40 ....A 332885 Virusshare.00099/HEUR-Trojan.Win32.Generic-8073cf04fd80b76bbe581112ef5711fe7543ac31e086e8daf7b06baa782f4bad 2013-09-18 00:51:34 ....A 421193 Virusshare.00099/HEUR-Trojan.Win32.Generic-80765aa9bf7a771dbc0ccbdf268e74c66846d2f9dc915c23bc3b914cec0a69ac 2013-09-18 01:01:16 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-80784546b2410ebd863804f28be2b71894250e2916a13f25ab1f1dc4db596dc6 2013-09-18 01:44:52 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-80786e734ce3eb9e261dd7d413c9de9bd71ca510efb5885828f12f81f475c10a 2013-09-18 01:31:28 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-8078eac7cf5bc053e75f14f5d89eb7a3c47b8ed648b9be4dced4ed53278e8336 2013-09-18 01:11:08 ....A 463031 Virusshare.00099/HEUR-Trojan.Win32.Generic-807ce72520a138cb334dc935ac665ceb4ae90656aa2622db576712101e69e9de 2013-09-18 01:56:52 ....A 424448 Virusshare.00099/HEUR-Trojan.Win32.Generic-807e727663af622bda0db19fb68b672262fe7451694c1c70c984b4f9c344da51 2013-09-18 00:33:34 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-8080e6851057b3077aa291786b13fe157dbe83d51c5f626eed638d65ac5e3a01 2013-09-18 01:57:56 ....A 47892 Virusshare.00099/HEUR-Trojan.Win32.Generic-80817777aa93485ea1dc318e463fa0e2b9f11089b26c16776f98b6d983ef44d9 2013-09-18 00:04:22 ....A 93328 Virusshare.00099/HEUR-Trojan.Win32.Generic-80822494e8cef4dcab35d558d732cd220bf5c29bd267c284401312e298ef5e26 2013-09-18 01:44:50 ....A 57320 Virusshare.00099/HEUR-Trojan.Win32.Generic-8083ac14a42c95208a5c575d912c0d3564c2f4d736946a99d0dd26c3032a8874 2013-09-18 01:20:38 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-80856af20e49338a04c46c4e8f6cdc09dd9fc7f5fdee610eb0e98b367b218d6d 2013-09-18 00:03:32 ....A 1708520 Virusshare.00099/HEUR-Trojan.Win32.Generic-8086f6e36a84a1728f7a90faf534c7d465d725f6acea6280791fb114ece54272 2013-09-18 01:30:28 ....A 10016768 Virusshare.00099/HEUR-Trojan.Win32.Generic-8089693b19983469e01b6bc0b1c95118afa7f3026ff62792a347986d3db25f07 2013-09-18 00:47:16 ....A 378368 Virusshare.00099/HEUR-Trojan.Win32.Generic-808e716aeb3aeeeacff1001db2bc96c9a4a79c442a3dccc0a0e5e6d249eee417 2013-09-18 00:30:56 ....A 67644 Virusshare.00099/HEUR-Trojan.Win32.Generic-808f3de92825505bd205622f24d550ec461d21c8218a37ffe9a691d8452a50c9 2013-09-18 00:19:50 ....A 343552 Virusshare.00099/HEUR-Trojan.Win32.Generic-808f7a7825e122d7b35d39dcb0022eb6c17fa947d12c26c89eebc4ee50f5a06e 2013-09-18 01:36:18 ....A 253472 Virusshare.00099/HEUR-Trojan.Win32.Generic-808fb502c6978fef3963dfb499daa0f12de64e3384d658e67acaa666364a7812 2013-09-18 01:19:28 ....A 812927 Virusshare.00099/HEUR-Trojan.Win32.Generic-808fbfb4903d956b3bc881cc63dafe7123a8a1c44405c759f9bc120a9b1b4b8b 2013-09-18 00:49:10 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-8091186753c1b435de8bce763277209bab8ec99c71d4c74023d6ad0b96654527 2013-09-18 01:42:26 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-80922db62a0e5921406ba77af99616a36b5a8ef718fa1bbf64a5e168a293f085 2013-09-18 01:53:28 ....A 63524 Virusshare.00099/HEUR-Trojan.Win32.Generic-8094919984802455843f56638657ba6acdcce1e330803ca714c9095779e08db4 2013-09-18 00:19:28 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-8095a0c3c5491949781bf690797e71ac1db04c240d462206b91b04c82afd0f83 2013-09-18 00:44:10 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-80979e3e5c878a3bf5ad632798d8c3427491a1090afc534f04cd9e91b9014c54 2013-09-18 01:59:52 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-809866fc6609c2bee003e7588a4c592ebd56c29d46420d05c49fcab899bf92c7 2013-09-18 01:36:04 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-8099181494b03a032de2c646b35f1e5655275e9177185899e26557716f8075e2 2013-09-18 00:22:36 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-809a36bb90e4867d2e13597f6bcff9e1aef24859940b8e70f161e33b284b1ee2 2013-09-18 01:11:14 ....A 887296 Virusshare.00099/HEUR-Trojan.Win32.Generic-809a73afb520e58a10c7fa995753985cc94a87286bd8492364926abfcef41825 2013-09-18 01:47:46 ....A 830464 Virusshare.00099/HEUR-Trojan.Win32.Generic-809c166fd776644186150b867530bf1f209b8cfc3560476f8023cfb01c1ba703 2013-09-18 01:44:46 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-809ea3e143595f6643c9d32880ed1b2844aa9ca5625823b69ae7ae213694adb9 2013-09-18 00:46:32 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-809f90893fd34d5ba00f26472ee8970fab5b7ae35b32898060d7a2924ce16840 2013-09-18 01:15:30 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-809fbef308e5a548c6415dfd5de45faf8cec815d42d7baf38ff77a9a5daea031 2013-09-18 02:05:30 ....A 759808 Virusshare.00099/HEUR-Trojan.Win32.Generic-809fe51ad4b83d2d2bd3d654a6f9a75f71b141309da0706a8d9353a5e4c8533a 2013-09-18 00:52:46 ....A 358400 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a080df8a4b6d9abe73737bac1ac631cf009cd2d6c52896ffd838481498e14e 2013-09-18 01:08:48 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a084f4054d8cb28d452a346d0654ddeb4118d63488bbe5045d66b6317f686c 2013-09-18 00:16:00 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a1ec4ca2d875f8cef78cf313fc18053b6174919995507d231e05af521f2056 2013-09-18 01:44:58 ....A 553984 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a22d2cd606f7b7da247ade0e6db87100ddccccac1835b1fc388ae1626c7596 2013-09-18 00:50:10 ....A 360960 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a465fcf1fc06532e1905c149f0f4b7e02bf90df28e1233a607633ed152f682 2013-09-18 01:47:02 ....A 126456 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a64537060fd3fc253128631a4b1bba871af82d6354de4d9801262a8c8b15ff 2013-09-18 00:27:56 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a6698c352bc3259fd319e98f2a05815c6f5175d88e0444eae726ba2914ef6b 2013-09-18 01:11:34 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-80a86c527f2b8c011d7e715b277d36a1a0f848889d4da1922f32e565373cc851 2013-09-18 02:00:52 ....A 112640 Virusshare.00099/HEUR-Trojan.Win32.Generic-80aad69c2d89c4432aed930b8c8a65ab3385ef18337d6aee840fdfb32f7c9ea1 2013-09-18 01:36:34 ....A 44448 Virusshare.00099/HEUR-Trojan.Win32.Generic-80afcbe5e905d34a1774f17ac98896e2882320dde0df55e723fd59bafaf3de37 2013-09-18 00:33:52 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-80b1c8407b9ad86c66aef1d85a94d890e4b7f429dcb76fbb6664caf9d1ac9ba9 2013-09-18 00:59:24 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-80b2449838f714f0d40bff53c79f496315008bf376982fd5028bdaac19367db9 2013-09-18 01:24:02 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-80b51de33be7fca980ed04f52e4c5e229c62b709b2ff56d3131793460e91038f 2013-09-18 02:05:54 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-80b8489d6f394f9206d5a9a437bc1dc7b951f4d4be02bbb1e64493caf2b3f949 2013-09-18 01:58:58 ....A 827392 Virusshare.00099/HEUR-Trojan.Win32.Generic-80bd981a21486bd3f33de37cdcf558019e7f8d6c3ca7513680eb8afd354a2b5b 2013-09-18 01:52:22 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-80be48926ea0694a7ea692522e12909d4a8ecd2b808d120025dc5f690c7207c0 2013-09-18 02:06:04 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c0981e3d62076fe939a907096752aaacc38037e024b89c8cb2e386750509c9 2013-09-18 02:11:12 ....A 1183765 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c192269d86dab136bb05b0a5cb8eeb37f616fcb3784289b961b558e496e602 2013-09-18 01:20:50 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c2553c1b17bc98f926b9514137c002564d46e56a63fbc97c1d52a80b27d5af 2013-09-18 01:32:10 ....A 240128 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c37bdd708c072f1b854475bc4dc81008f96d1ad64be4ae8ba5a7e54e72b529 2013-09-18 01:39:06 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c47e7cae4efd05ce811cc53fa1ebf88daa3c10d11453ce4602fb70727f7359 2013-09-18 00:15:10 ....A 15200 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c70e3ac3a06b246ac50030d8e450750cef49d20b867fb4a5337af348c8c87e 2013-09-18 01:09:24 ....A 2462720 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c79f74aaab6c9eafc2db86d9bc7ee8accdd3e1970a1f126e6d2d5d9cb0c658 2013-09-18 00:39:20 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c7e5b98a021d774dfdcb1254b46d732e658e426d96004de6a162fe3effd08e 2013-09-18 00:43:18 ....A 5632 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c87d9b25842a2130c538ff5e556601765c292b5e37c009ba738692f80ef399 2013-09-18 00:05:20 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c8bd61ea24d5fd91d1f8150ab1554468784b6a01ca0c1d9cef47cb6211ee5b 2013-09-18 00:31:40 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-80c975eef5058e7eb3d1555e470b9908063b9357d67e35e9f4f1af520a6f896c 2013-09-18 01:50:42 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-80ca0f4766117e7593688a06caa513b7e598bb00c98ea6e18637213f877036c3 2013-09-18 00:38:52 ....A 75667 Virusshare.00099/HEUR-Trojan.Win32.Generic-80ca38ac78561389075cb695256bae3a07920591c4833798fa0f68a1b9d0692e 2013-09-18 00:45:28 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-80ca879a67b0db1234a68172b04735cccda43feb6647905e45c10b4948e4df63 2013-09-18 02:10:56 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-80cd1872eed835b402e16b993d1d3359958d0ee0b9173faadc5949a8373605f4 2013-09-18 01:57:32 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-80cfcc5f6d11f42ed0e1024c7e69459c6c9a0961714a2131fa59048151fdf145 2013-09-18 00:51:36 ....A 116440 Virusshare.00099/HEUR-Trojan.Win32.Generic-80d75b8c9468c393bce468de944b36653aefe6f32c6b552f5524d534fa3e8f31 2013-09-18 02:01:46 ....A 1065112 Virusshare.00099/HEUR-Trojan.Win32.Generic-80d9e7ae79acdf2d8a4cd7f2f34e1328246fe94466074a435d973454e495630b 2013-09-18 01:56:00 ....A 765440 Virusshare.00099/HEUR-Trojan.Win32.Generic-80dbd8b71e70f1745a6ce008f2ad8de9678bd4413462890b63ae457909888072 2013-09-18 00:14:24 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-80dcd69a80fd470a95d77685d39931edb7410d7d81de174b7b761b1390da5753 2013-09-18 00:55:50 ....A 415744 Virusshare.00099/HEUR-Trojan.Win32.Generic-80df3f2dbe470113042e6ea07acb0eb80e814d956631fbdb7f0bd9b423be51ed 2013-09-18 01:33:02 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-80e29ad1115ff8e469131d2cc5ec4917e909f4230f9303c0f50e1af7f834198d 2013-09-18 00:19:46 ....A 868864 Virusshare.00099/HEUR-Trojan.Win32.Generic-80e4cb33fe173f0869e73fea8158f544265ef9b62b8b990c5d92858a7644d685 2013-09-18 01:50:34 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-80e8a5635744f1c24ef99609708a5d934e1869006651cb4c884ed08ccbbbea37 2013-09-18 01:21:44 ....A 1212576 Virusshare.00099/HEUR-Trojan.Win32.Generic-80eaba28b6b873b92030318763209b140c3bb7f5b3624f8b8b8a7e49bc5ab812 2013-09-18 01:46:24 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-80eba7a6f77f6db851de1a157ea37018b7c8961760b710b0fc32aece402a09fe 2013-09-18 02:09:20 ....A 67749 Virusshare.00099/HEUR-Trojan.Win32.Generic-80ed5f9ac6568415ae71e852d472385b0b11a40a8b1e8128649e9a530730b92b 2013-09-18 02:03:14 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-80eebe44cbc7229a9906a22ecd6b7a47dfbd6fedb348632d8354ee04b07db581 2013-09-18 00:17:12 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-80ef3098ee07a02fff01b1a6f3d2da52411ad0a834e3bbb8a5602f30ad8374e4 2013-09-18 01:04:26 ....A 127219 Virusshare.00099/HEUR-Trojan.Win32.Generic-80ef4a2de522f1ab4bd905e1b1289e182368298cb95bcac01b4adc8d44dc4648 2013-09-18 01:11:38 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-80f183f97624818938d66acee6aa2729b954858d4abc5b38c6bd8a9a43d7bc1a 2013-09-18 01:12:46 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-80f30619395f9a550d83d11bc64d9c3ad979f4a5d82807a9a63f8d537b1192f8 2013-09-18 01:19:00 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-80f885260a377d1ac5b12cacca75f1827967983da108182fe65bc976526fd3c7 2013-09-18 01:30:52 ....A 512000 Virusshare.00099/HEUR-Trojan.Win32.Generic-80f954f2b33f6ba5b41adb0b41227d880c2ea7bbb1bd2754858476db6e070ba1 2013-09-18 01:14:40 ....A 149504 Virusshare.00099/HEUR-Trojan.Win32.Generic-80feb4c3f9c3f37b60424ff4e65a419ae5b65e66e052380b46446bfbbebc8533 2013-09-18 00:44:42 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-81014b0f2f9eef37a8c216ecb73c5e2761d1b59cc8de7b63acd775c6e8324629 2013-09-18 01:56:42 ....A 90872 Virusshare.00099/HEUR-Trojan.Win32.Generic-8102b69b40870bb015c5c2245750783dbf64741beddc399e99cc6da26e7abf27 2013-09-18 01:41:00 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-81039fc0b9fc40440b016c350038ce10b4870600fedecfa9bb632375b85c8ba8 2013-09-18 02:05:52 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8103b1270036bfca8db0aadc60d5bbcfc1ec361e1261e24f821c7a2be23f774e 2013-09-18 02:00:40 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-81047a60d9ae5effe900e8623f54c2e56c81b77c94187c4a326f9d3f220a25f6 2013-09-18 00:48:18 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-8105e94959895b3af4f48c57abe73587184467774967aba13375175576112f8b 2013-09-18 00:31:04 ....A 662528 Virusshare.00099/HEUR-Trojan.Win32.Generic-81076972d04b23441a9c4febebfc0000c71be0789e520f62d4f638ab7516e837 2013-09-18 00:03:30 ....A 98240 Virusshare.00099/HEUR-Trojan.Win32.Generic-8108473acd63d4b8db616c3cfe6fdcbf1fcf3af0d59090770d5204670a2940d7 2013-09-18 01:29:10 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-810878096d97b7790412720452d243b894a6ef324ea63956ae1a4d79854646d7 2013-09-18 01:25:28 ....A 97284 Virusshare.00099/HEUR-Trojan.Win32.Generic-810a297a7164c62d029581c02d370fed998118bec941e7cf932d0906e36f5f8b 2013-09-18 01:23:06 ....A 29184 Virusshare.00099/HEUR-Trojan.Win32.Generic-810b47b2da343cee790ff401d6babd13d56c14e9993501a259d2ca255c23fb15 2013-09-18 00:32:32 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-810bc2dd6578115a8bf07aa55c2f0afafb1d3801257b7c2545925082204ca177 2013-09-18 00:11:48 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-810fb7e43f39a31d72e6c74c5185b1a32ed11fce92eb07c2027fdd9e138652f1 2013-09-18 02:02:22 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-81105b27c8abdeb66e9cf01a8230a345ac49dd817ba5d6c92ace5e3585bbc1ae 2013-09-18 01:04:40 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-8110d007f700b4fbf91c01f86b30e9391e80437430d3a8db268acd03851fcb73 2013-09-18 01:12:28 ....A 12726 Virusshare.00099/HEUR-Trojan.Win32.Generic-8111237e4fd7b0bfe2c472e0e3bc3f182cc52afbedc8d1d5eb01da9515deda95 2013-09-18 01:31:16 ....A 2794496 Virusshare.00099/HEUR-Trojan.Win32.Generic-81117b456445523bc6d99afae0b144945f8e86e7e15868dff052a40aa64af1bb 2013-09-18 01:35:06 ....A 325120 Virusshare.00099/HEUR-Trojan.Win32.Generic-8111d5cb6067943507468663988a172be8a3ccd4ec552bde5c681d203f230c99 2013-09-18 00:33:52 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-8112cc70fe76e0316a196c2ffd6277aa1e58b3e999afa6d296f1a293c2f3cd3d 2013-09-18 01:14:48 ....A 102464 Virusshare.00099/HEUR-Trojan.Win32.Generic-8113ddd2ae70371cf79426e2990cd49565b7513a09cd788ef9a6ee726599144c 2013-09-18 01:28:00 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-8113e2624f95daf16b1ba5edfaab607b7044e5b34cc266447d2f34c379a9710f 2013-09-18 01:41:22 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-8114b947b2d781e07e3d2fcbbf472794e1ee59e82e307039ddc9ab96aa97266c 2013-09-18 01:51:36 ....A 198920 Virusshare.00099/HEUR-Trojan.Win32.Generic-8120fd3bf6a513bff554d7502d54d56693bb8f2377c5fca858d2fa97f206811e 2013-09-18 01:32:06 ....A 339991 Virusshare.00099/HEUR-Trojan.Win32.Generic-8121e6c5a1dc2e26e804a5819484822f9597ef506c7199ac9e75813dd3618888 2013-09-18 01:27:02 ....A 1235456 Virusshare.00099/HEUR-Trojan.Win32.Generic-812434b924ecdab9891e7d073a5c514eda49a0345a056ba53e12a0edf82beb5a 2013-09-18 00:40:42 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-8129dd18eebdae1fd78289fb8b6a5eaad668a84be0276a8dec7e8435c436945f 2013-09-18 01:57:46 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-812c0aaa192292ecf4bcc755df9a26806701015a2fb27d4cc8a2c314c049ac5e 2013-09-18 02:10:24 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-812e7d678c38ae8bd93c6a9f34471449c892d317dcab96b9af36e1a6638119d3 2013-09-18 00:40:40 ....A 1007766 Virusshare.00099/HEUR-Trojan.Win32.Generic-812ea539351c8a4518115ee72954f805812f61b975538683bb43ab27d63e559a 2013-09-18 01:16:22 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-8130fa6352abc98c60818586ab5522509b7afc53c1bb0c5c8a5f0b8b5b79aaaa 2013-09-18 00:13:26 ....A 160125 Virusshare.00099/HEUR-Trojan.Win32.Generic-8132f90a316962d1cd79bba12f51dd32f474bb2c6082615526bad7945675487e 2013-09-18 00:07:22 ....A 1032192 Virusshare.00099/HEUR-Trojan.Win32.Generic-813490502f05f3206888f866c35b6856799e87f7c272dc92f35118039170c4ea 2013-09-18 00:20:24 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-8137ccb9d4976b22dde4eee145b77bde078108e14c9410916acac8b0ea89ae70 2013-09-18 01:30:32 ....A 339968 Virusshare.00099/HEUR-Trojan.Win32.Generic-813cf1506368f31fd5fb34fda4a95e041421b7d39f8545cb3eec0b72e6a744e4 2013-09-18 01:05:50 ....A 114337 Virusshare.00099/HEUR-Trojan.Win32.Generic-813dbffdeba9e1134053b7e31a62f305bb7d80e31e5dfed2fdf3220ade95aaa4 2013-09-18 00:26:16 ....A 214458 Virusshare.00099/HEUR-Trojan.Win32.Generic-813e9649e5b7bca0aee36c997d1c6b61083b51fce0bca77dafd9d395c6ef8b86 2013-09-18 01:08:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-81410102a46d319c63de22c4f362ef1473b7be35dfb61c9f9fefef3509e085af 2013-09-18 00:14:00 ....A 742400 Virusshare.00099/HEUR-Trojan.Win32.Generic-81413bb30794e03ee1547136e32f51cff9e5f8b55cb614754bcff019a4f74f92 2013-09-18 00:45:44 ....A 595456 Virusshare.00099/HEUR-Trojan.Win32.Generic-814225fe355e51c6ad241a3020c2ec12f1820475cb4b9a1dd0e5d948fe4feac4 2013-09-18 01:06:42 ....A 43122 Virusshare.00099/HEUR-Trojan.Win32.Generic-8142ec11a3cd6f87440a24e909231939d45b42b9b4cabe93ccf43177c71b83ca 2013-09-18 00:16:50 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-8143199b1bb3575ae4e494e76614b5650e7ab9e8244d982ebd9ff7468cb531c7 2013-09-18 01:29:20 ....A 843272 Virusshare.00099/HEUR-Trojan.Win32.Generic-81441703ac2b6ea652267827f1575c771567167ac1075a1486655562f2d45a66 2013-09-18 01:58:14 ....A 3379712 Virusshare.00099/HEUR-Trojan.Win32.Generic-8145a661c2e61b06cf0f1ed6c26a5b133e45cbe1827fe511370967f957f76cd0 2013-09-18 00:51:12 ....A 460194 Virusshare.00099/HEUR-Trojan.Win32.Generic-81484fe04416a07a669ff7d67aa371041936a44a1274a88d18c1a5f4f7126502 2013-09-18 01:04:52 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-814949f104f267374f2dc709125ec39e22b8cfeb8a4b2c84ecc19140a47adb91 2013-09-18 00:07:18 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-814a70b99f9cd110efd84318ecca4cd4e36122c07c0896655d1838330efe5f03 2013-09-18 02:07:50 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-814d245a3c9591d225dc0e4d3f4764f03adb84221aa84503cfbe2f8c05099c06 2013-09-18 00:28:54 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-814efa75e2582bb6cf4836247bcd3c5a389f9b5813840a885d9652f7a9192799 2013-09-18 00:19:52 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-8151384e72386ae17c90cf9a0f8bc7522db90f8584b7241f332bb41bf7cfc78f 2013-09-18 00:33:52 ....A 55296 Virusshare.00099/HEUR-Trojan.Win32.Generic-815465e61cfc4ffbf84395fa75d46be4840773328765336f67d06a2cc2a1814e 2013-09-18 00:43:00 ....A 164440 Virusshare.00099/HEUR-Trojan.Win32.Generic-8155c78d8893f21b92f00fd4b4f366b8b784daf459208eef35a1a2bee40eb221 2013-09-18 02:04:24 ....A 152579 Virusshare.00099/HEUR-Trojan.Win32.Generic-8155ce953e5501ac7960a25160001e52960b5b674f9ec5098e3d3d8b6e1521e9 2013-09-18 00:47:02 ....A 93634 Virusshare.00099/HEUR-Trojan.Win32.Generic-81595feaf3fb2ac0e8f249398344c24dca73e15c6f00095934eddbab5780053c 2013-09-18 01:19:38 ....A 109325 Virusshare.00099/HEUR-Trojan.Win32.Generic-815bddeba3f3a70283d066db975aeed245e90226b9b55c30150bb83640dfbc70 2013-09-18 01:38:26 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-815d03a275415603f53852a18cbf13bb61b89cee29216bbc230d3c5a435b8cd3 2013-09-18 00:29:04 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-815f6ebed41ae70b856a61adc5e498b0b36604670ec079804b4dd96b6e3593cc 2013-09-18 01:28:54 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-81601cb9cd39a5a5264ac0683e07959d16c46af4b7cf580f716c6908e85c6a63 2013-09-18 01:19:12 ....A 1054208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8161af668924e07888b8c81636197076f98a56df038c36a8269c879f106f9be2 2013-09-18 01:57:52 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-8161e052abba48576cd7325cc10d95c295818f9c19d829b32d2f1555c94dd7a1 2013-09-18 00:03:22 ....A 313856 Virusshare.00099/HEUR-Trojan.Win32.Generic-816437b91445fa9d9f8fdd5b9b9d4d03b6f14d582d3fae9744a1c6174dc7e3d5 2013-09-18 01:09:00 ....A 1213146 Virusshare.00099/HEUR-Trojan.Win32.Generic-81643b80e461b66724d75e97c5a3adc5577b2bfa7f16c5eac7246d983952715e 2013-09-18 01:33:52 ....A 82003 Virusshare.00099/HEUR-Trojan.Win32.Generic-8165ce25cb3ee85a1df6cf467fcbadf44b3c087c34eeb4b3317ef3900ba771c1 2013-09-18 01:33:44 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-816948df4269e7bdb1a0720aec1fd11bd0b65fc90a6cd24b413e3cb6881e36e1 2013-09-18 00:31:58 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-8169b004a74816a684ecb2565d658928341cd927b40b633f00678802831167fe 2013-09-18 01:06:44 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-816a7cf516c4b8690b0efc2d5eccf496fbf39eebd6e4b92cbe4252ffe10f601b 2013-09-18 01:58:40 ....A 108250 Virusshare.00099/HEUR-Trojan.Win32.Generic-8171ad833b64a9552f3f56de2887c839a8ea481684034fb60bb2dc948ecd01fe 2013-09-18 00:33:54 ....A 280544 Virusshare.00099/HEUR-Trojan.Win32.Generic-817277a5269e264dbe5646fb8369da5b1c292ff4518efe2653cd1e2ca9aabbcc 2013-09-18 01:18:08 ....A 8753577 Virusshare.00099/HEUR-Trojan.Win32.Generic-81734d8ced80a508283a9786bc77e451fa4ef5c1c5da81fc6503ac5fe89f73bc 2013-09-18 01:07:32 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-81742197ede0c87aa3d540d7e543e433ce484ff962a894cda6a27c88a29fab60 2013-09-18 01:35:08 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-8180ba5e5ed3c510e73454e9ad205540c120f697898ddcb32f28b2aced32ef25 2013-09-18 00:11:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8183592865058336f8a36733aa2f3df7c111c5395d48429d7d3b825c69117da2 2013-09-18 00:05:56 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-8187aaaa165650b0d3624b6a15a4b679cea9ebe630e47bb7e9c28d366a23ac10 2013-09-18 00:24:36 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-81888b11afff312af58f95435071ddec2f55c279c1a0b7059ed0dee37ed49333 2013-09-18 02:07:02 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-81899fece9b4c8600df2402d36dc052ead5c542f62bdaee3312871721bb36284 2013-09-18 01:39:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-818a0fed0547052bbb190c24d5b815b03bc9606f3ec787716d7b32f533b83383 2013-09-18 02:09:22 ....A 978432 Virusshare.00099/HEUR-Trojan.Win32.Generic-818b8cd494aebba318b0bae438ea7ae16de255340db846f8ef41b3b2ecbfb311 2013-09-18 00:48:58 ....A 74160 Virusshare.00099/HEUR-Trojan.Win32.Generic-818b9c0a511af885428e6b314ec6d22a2a2d0530475949a41d2574c2082ff368 2013-09-18 01:25:32 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-818ef7f84bd46ae772d0b6e2bb5839b6e71ebcb3b2772d47f31f63fce2534aa9 2013-09-18 01:54:54 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-81903f9447b3655f28e41639fd5793074fb792fcbc896de1923c1a4e1a79ceb7 2013-09-18 02:08:54 ....A 375296 Virusshare.00099/HEUR-Trojan.Win32.Generic-819088c99da33e80561bff62e22e1e21a6eba3983db455f20e38cb5e00cd04dc 2013-09-18 01:27:26 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-8192686cff3367949efa106ef324b7d4a9f55b39a2603312ba3492e46d50d05c 2013-09-18 00:06:04 ....A 1633343 Virusshare.00099/HEUR-Trojan.Win32.Generic-81934597dc66988a904a3d84342b23af2da858f5f33e89b10dab99f1ad975d52 2013-09-18 02:05:28 ....A 284680 Virusshare.00099/HEUR-Trojan.Win32.Generic-819c69663b8eb1159d087d5be5e733c54b141d0a51f6dc7afb6dc0f96fcd5499 2013-09-18 00:04:10 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-819d7dad291f7b27d828f52f27b7b27df1ae4d342d88f01aefa99c92fc871ddc 2013-09-18 00:58:18 ....A 15552 Virusshare.00099/HEUR-Trojan.Win32.Generic-819e2353dbe5e059a4165dff1a4d461754186f263531143530035ec95257b2bc 2013-09-18 00:51:50 ....A 83988 Virusshare.00099/HEUR-Trojan.Win32.Generic-81a03a313155ec0997454bf60962b8cff4ed2848b71a80b6d6f57e56489a41f5 2013-09-18 01:29:26 ....A 4517376 Virusshare.00099/HEUR-Trojan.Win32.Generic-81a0b9de78e0c0c96bb50c039fa8481090917f38d8ab53c5a4e23eb38b2f1e88 2013-09-18 01:42:14 ....A 3838469 Virusshare.00099/HEUR-Trojan.Win32.Generic-81a0defe95f593b8496af776db652624f3ba7f81686cbfc7cab6cad020a917f8 2013-09-18 01:42:02 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-81a4188b471c6562f4472f65648c2925555e18d2b4a9307e82ebcebf088d439c 2013-09-18 00:11:14 ....A 307200 Virusshare.00099/HEUR-Trojan.Win32.Generic-81a47665c19296eb3453fdb7f4202c1bcb6511423330a6758d11f03b24ba0d44 2013-09-18 01:38:24 ....A 173915 Virusshare.00099/HEUR-Trojan.Win32.Generic-81a4db100525e325c84800690a63078498395c0226fc50e0c3fb8747654e4f83 2013-09-18 01:25:38 ....A 49141 Virusshare.00099/HEUR-Trojan.Win32.Generic-81aa0ad694c7d28ce3856a15040901dd3a037deff9119ca4efa8486e78ff45e3 2013-09-18 01:26:24 ....A 49169 Virusshare.00099/HEUR-Trojan.Win32.Generic-81aaebb3164118dccf1fcb434b04938d79a99d4dcf586dcb0e6abb98701859d4 2013-09-18 00:28:38 ....A 166587 Virusshare.00099/HEUR-Trojan.Win32.Generic-81ae621063615c068afcef13f64c2c1940c1fe9ba076270650e296a6b5229fa8 2013-09-18 00:40:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-81afca95fabfbd643b928644072b7b453d8d68c85a027e445d6c651f11ab2be9 2013-09-18 02:06:30 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-81b0b1d9c4c4c838f5738d9b11d6c4ce84e7881c368e8d86372bae1c7e89d3c2 2013-09-18 00:31:22 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-81b3f5bc5f5099eb47bf60da63ba8e40b733a3bc704d87fd710ca691c174d01d 2013-09-18 00:49:46 ....A 56524 Virusshare.00099/HEUR-Trojan.Win32.Generic-81b43ae5b32da199d9cb91b42a82ae8f1f42fe5dd38535ea8492d5a47e021a63 2013-09-18 01:14:42 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-81b4d4c6159e54cd36cba46f4b660cbad73311e08da7a356a2eea94c40876011 2013-09-18 01:19:10 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-81b5eccb28107567a2f4feb4a615abbe60da4280963628a9c7c2202eb996168e 2013-09-18 01:50:46 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-81b61bc81f4fdc830c6a663ddab000719db389e938392d19f8a84d4e7c67fb33 2013-09-18 00:04:16 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-81b794459aa7832bbf33408e19a842456087994bfa568d00b52a16a1e75bcd88 2013-09-18 00:34:42 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-81bae5d44973a82ecb1dc4f5e8bfaa8709b178c5ad289c0d0159ea935f68621d 2013-09-18 01:57:28 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-81bb9ecceabd812dc8d8aab9724d63aa19ed3bd76793e04c3d721771f5d3013e 2013-09-18 01:18:14 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-81bbf87dff35c7092d5902db056f33a13e35933287772d996f94fcfb6749bdac 2013-09-18 02:11:44 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-81beb7b2f9e6cafb23e610368adff460417fb6623e384fc9d210f513b1be06a5 2013-09-18 00:47:18 ....A 107561 Virusshare.00099/HEUR-Trojan.Win32.Generic-81c1a6e607b4eb40b18ab6f180942619ee624925b5fc4c4422273209c262de85 2013-09-18 00:34:58 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-81c3b7afc7ccd30f08b54fbe45b87e48950ddc4f811af57e796c0b8300d7c71c 2013-09-18 01:07:14 ....A 106125 Virusshare.00099/HEUR-Trojan.Win32.Generic-81c3d610c4f40078163a10648168a380b44ff71fb8bac6ab57f952465645e83a 2013-09-18 01:53:32 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-81c45b93fb8013f650d9c1c6a0d3bfa698bbbc151078755a28decc838d25fc96 2013-09-18 00:43:46 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-81c4b07e96342677bd26b1b9b0d2ead1cff717b4ecaa5783ac8f58095f585da4 2013-09-18 02:00:42 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-81c776761eca609ec67918beab84b7870ae5c0a431866d3549295a510553e6c9 2013-09-18 00:21:54 ....A 138329 Virusshare.00099/HEUR-Trojan.Win32.Generic-81ccd1284e3a02616d4268ef5b15a091fe86ae10154c10a689f1374b42a205e9 2013-09-18 00:55:20 ....A 59111 Virusshare.00099/HEUR-Trojan.Win32.Generic-81cf5c5f05be5fb775a3650e2e407d2944e13158bad7925784ea115da5e4ee1e 2013-09-18 00:45:54 ....A 56835 Virusshare.00099/HEUR-Trojan.Win32.Generic-81d1cbbb819fd5e65d31597d7118dd828eadcaa4533d5047ad126823448041d9 2013-09-18 01:04:46 ....A 283136 Virusshare.00099/HEUR-Trojan.Win32.Generic-81d80bdd597bf5d7fa5c22a66e5af1430cc337beec2883bd4d60a18aea2450da 2013-09-18 00:22:38 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-81d9b3d1f53aa2a3fc93fe5679d8c3185ee3139a2922a2bb180a9b60d1d78d04 2013-09-18 00:25:02 ....A 22376 Virusshare.00099/HEUR-Trojan.Win32.Generic-81d9f8871c95e8edad30b27b800c45dbf05302d6fed6b8910776132ca6965970 2013-09-18 01:13:02 ....A 835584 Virusshare.00099/HEUR-Trojan.Win32.Generic-81da9e7fab112fba286c4deccfd4e99ae73f06870059fcef4897aedb72415b24 2013-09-18 01:43:24 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-81dc7108f1a2b5437288635c422a48f79b8da7a686113df202c77403ab518f9d 2013-09-18 01:32:04 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-81dcd5fb45187c75720d89b4c4bcd3e63541bb02ff58f5377543f043f6ef9b30 2013-09-18 01:59:50 ....A 175666 Virusshare.00099/HEUR-Trojan.Win32.Generic-81de61534372bf07f7a82c30c706ca5defe2812092740bb52a63530c8ee643fb 2013-09-18 01:25:18 ....A 209890 Virusshare.00099/HEUR-Trojan.Win32.Generic-81de892ba7f802640a38827c5ae705312ea49e866a457d0fdf29c924f1d53c79 2013-09-18 01:58:22 ....A 778240 Virusshare.00099/HEUR-Trojan.Win32.Generic-81dff059ead99afb9fb6d8b4f01b0d857fe5928b9dc1d423b25fc2e862375d4e 2013-09-18 01:06:12 ....A 240640 Virusshare.00099/HEUR-Trojan.Win32.Generic-81e585c676bbb7d3e29ae53d9d68eeedcba6c0ebb111244ea56780c804eb3c81 2013-09-18 00:22:30 ....A 28615504 Virusshare.00099/HEUR-Trojan.Win32.Generic-81e5a682208b1bbc0dba20b5d5c0fcb0f63ef61c22335f24b446fda256130af9 2013-09-18 01:57:54 ....A 263680 Virusshare.00099/HEUR-Trojan.Win32.Generic-81e6cfe919c1a92caf8885fa21e8c38605d15be142a0fb524a4b31aca5bdbcdd 2013-09-18 00:05:40 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-81e77b8f361bc65642df9ec7036f60274d9f232f82aa59697f0324fcbb48872f 2013-09-18 00:37:30 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-81ea1f9a512de3654e8407240f1bb6e1979015ed30ab5b1d66109d80593c4176 2013-09-18 01:19:58 ....A 304640 Virusshare.00099/HEUR-Trojan.Win32.Generic-81eb02c3437bc72fa9242742d9176939ac963622c343e491128e7abf114ead86 2013-09-18 01:36:24 ....A 235520 Virusshare.00099/HEUR-Trojan.Win32.Generic-81eb7bf74e0d15e1bab0dbae03046295e3d6af275259b27721883c507e8a5e0a 2013-09-18 00:37:36 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-81ec52ba3159732c2b13a88c5a859d9bc3a2da20b92e6d7bb382acf56aa54108 2013-09-18 01:55:20 ....A 255527 Virusshare.00099/HEUR-Trojan.Win32.Generic-81edbe7a1e1631d7a293c6c536fc4af6fffcf3ba22152bb0c894dc4bee9d0530 2013-09-18 01:40:46 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-81eff5b94819a51b5cb29d1370e1588d48cce677606d0694e4ce5ef217f72618 2013-09-18 02:04:34 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-81f05fa3aa2e9a8208f215092ca732c8f6200b4a670cbfe1e92f14b2b8297bb6 2013-09-18 01:21:46 ....A 663040 Virusshare.00099/HEUR-Trojan.Win32.Generic-81f4772973b85ee5e62685e05a855a4d899c1eca5f0632e496416e9f12e576e6 2013-09-18 01:40:08 ....A 850944 Virusshare.00099/HEUR-Trojan.Win32.Generic-81f5e18af29fc1699054c50d14224254f6f649be4ed2ac0e80224401b19ee0b0 2013-09-18 00:09:52 ....A 12544 Virusshare.00099/HEUR-Trojan.Win32.Generic-81f62f03dd319eac3f8dbc8369a4f413aaa4c79b3140b2db7f3c7683215445af 2013-09-18 01:16:16 ....A 255527 Virusshare.00099/HEUR-Trojan.Win32.Generic-81f8afdcd651bb768d68ccad563c4fdc3f7f2c9bd0192904381d969b93bf875e 2013-09-18 00:16:34 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-81f8b3c96ccc939e63a5d0e3e01d1079edf78bdcf0487ba6686f092dd2684179 2013-09-18 00:38:10 ....A 20398 Virusshare.00099/HEUR-Trojan.Win32.Generic-81fccd76aa10e0b3eaa89c9a3fd20ef0a76bb73ce47fb2192474be4c67bf96f8 2013-09-18 00:25:38 ....A 234224 Virusshare.00099/HEUR-Trojan.Win32.Generic-81fcd1317584e99119c5d4aa2fe9980139b27779103965166f814cf4e201f3aa 2013-09-18 00:05:08 ....A 64000 Virusshare.00099/HEUR-Trojan.Win32.Generic-8201c1b87d41abbe212a1fe7c1498b692ddf808f01051b7264b03538d5a6cffc 2013-09-18 01:19:08 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-820695bfff5f738bbc84191d2ac7e9b97d36426414eb12274104f80da9ca0ea1 2013-09-18 01:05:18 ....A 1091584 Virusshare.00099/HEUR-Trojan.Win32.Generic-820bf958dd9638155c3bc8637082e02ef22df6928ae709ef40c05f51d64e6554 2013-09-18 01:04:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-820c682419cf20361dcfc8ed37f917988f424150437cbdb1c09b95488db85ba6 2013-09-18 01:06:22 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-820efb107f119d3181eea45f66375ca07c658afe62a337d8b8edeabc60271769 2013-09-18 01:16:08 ....A 33057 Virusshare.00099/HEUR-Trojan.Win32.Generic-82113dd432549c52419886b2a4229e075a73c3ea094f60c7c854aeefcee80926 2013-09-18 01:49:44 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-821520367af6be7bfcaf261cdc839514d9dd9746b6b17669ca0a345687398f75 2013-09-18 00:20:48 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-821623e326e80ee7b6266f06c0539c28753bce3bc3ffcd2aee173c4a7095d72e 2013-09-18 00:03:42 ....A 84480 Virusshare.00099/HEUR-Trojan.Win32.Generic-82196433bae7437e24ca680411c1dcfe9961e5a2c2ae054c7e853cdafefdac0d 2013-09-18 00:52:02 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-821b84a99573b91b1b847c4dd309fdebdef72f9df84f197e2589a57fc6206563 2013-09-18 00:29:54 ....A 302080 Virusshare.00099/HEUR-Trojan.Win32.Generic-821d153c65e3c458b6c1ab4603f3da49859413181fb8f4399701cd1a1afd6faf 2013-09-18 00:14:04 ....A 199680 Virusshare.00099/HEUR-Trojan.Win32.Generic-82218b9d1d517216523af4d6e9ba421cbfd1ade0ad4f0996f535c57e0565c6bd 2013-09-18 01:15:14 ....A 721920 Virusshare.00099/HEUR-Trojan.Win32.Generic-8222c3a849f383ca59a3e73defa1ae40e853e6161f3c57b82f601a0879808976 2013-09-18 01:44:48 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-82245475893611859895f9ac461626cc94ccb967b2f74f8e58d2832df1638893 2013-09-18 01:51:44 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-82250ba93213d4117a1568c40be183334f95b218c1ce289d74af9a52a66a8fe1 2013-09-18 00:29:32 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-8225cd40008846d9aff95ca6eb8b47c1b8480a5b1b36b0c9846dc4bea4f0b0b4 2013-09-18 01:27:58 ....A 239104 Virusshare.00099/HEUR-Trojan.Win32.Generic-82263bf68ac4b20114c7aa69a73824e2c1aebb9f642dbd137cb73f65a76e52e9 2013-09-18 01:06:18 ....A 940160 Virusshare.00099/HEUR-Trojan.Win32.Generic-82269d451bf6beba388204ad2ca481fe364f6711c536e96982c4665b4e9e545b 2013-09-18 01:10:10 ....A 294408 Virusshare.00099/HEUR-Trojan.Win32.Generic-822a2717860a3b9ffcefaa9739bbdf083b99e50f7f8e76bfffd51169da14784b 2013-09-18 01:02:04 ....A 358912 Virusshare.00099/HEUR-Trojan.Win32.Generic-822f60c22b5116843a4c335a9a756d70bead8ac65d83a137982de88dc3743a46 2013-09-18 00:16:00 ....A 231936 Virusshare.00099/HEUR-Trojan.Win32.Generic-822fbdded4ddedc9661db61caf99088f4c06f17304b2a4d93e99ad14beeaa597 2013-09-18 00:15:04 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-822ff5db9a10a22b7cb9d64a586b28301fae0d37f73147ab62a9a466fe92f4d2 2013-09-18 01:40:26 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-8230601c20aaad0043683ab9ffbc4a0f1e261191ab8a4e3fb227789b0b25d106 2013-09-18 00:05:04 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-823158ca5ed0dce6ad7b56fa69241c16767fcf72b66d20edc2a072ad3ea53748 2013-09-18 01:15:30 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-8231e07849efc2c4d8d2a57dc51a50af421a14028c16234eddd62c89ed623b71 2013-09-18 01:26:20 ....A 298496 Virusshare.00099/HEUR-Trojan.Win32.Generic-823214a071f5e58b76465f5b16a2a678c98ce40e2222b98cd80ed2020ac3970e 2013-09-18 02:03:38 ....A 269312 Virusshare.00099/HEUR-Trojan.Win32.Generic-8232bac0c39a952df8b42364368f2567fe396cdca4d4b08e9dad3f74974f36a7 2013-09-18 00:49:50 ....A 77679 Virusshare.00099/HEUR-Trojan.Win32.Generic-8233e41899eb36ab2882686d4c9eb40afecbcd223bdb4d4f05434868b4f3a177 2013-09-18 00:17:40 ....A 641024 Virusshare.00099/HEUR-Trojan.Win32.Generic-8234e8111a9dfd050e3febe59cb50515dbde0cfbaae92ec943f743c3bd640459 2013-09-18 00:18:42 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-8236ea8fb0250ce848bb9cbd8a6eb16aee62f7363f2a388101f1b62da33966a7 2013-09-18 01:59:54 ....A 700416 Virusshare.00099/HEUR-Trojan.Win32.Generic-8239f2da99f1843912a39ff5d79db73f09410a929392a216366c3bc18ece95cb 2013-09-18 00:57:14 ....A 259072 Virusshare.00099/HEUR-Trojan.Win32.Generic-823c4e384d953a37002b359065493e339d20facfe6ebfc7cdda1c9b726d28d63 2013-09-18 01:49:48 ....A 6485504 Virusshare.00099/HEUR-Trojan.Win32.Generic-823e8133b8cf7df1f5362fe91682747993439c72ec2fa714cda9cf55a29195e5 2013-09-18 00:31:24 ....A 323091 Virusshare.00099/HEUR-Trojan.Win32.Generic-823e9134e61e74b7af35a63bd8ef1478b05a71fe689af28cd3e269b8f054b845 2013-09-18 00:51:56 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-8240f8123a5b18e3b96498af11ce69b62d587cefeb3f67786b5a619409142d2c 2013-09-18 00:54:04 ....A 736256 Virusshare.00099/HEUR-Trojan.Win32.Generic-82480df7d0229f3b9ca96e8c60999f926ad60eb905a76a68a627d957aee29935 2013-09-18 01:14:14 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-8248acbe33c4b5328567366cc34323aa761d8c014cb64e3af5533de3fa1d4c66 2013-09-18 00:22:10 ....A 212480 Virusshare.00099/HEUR-Trojan.Win32.Generic-824c0312c5ce74debb32d6b575d688848d34ae8f890a28be00041832ac51a970 2013-09-18 01:12:40 ....A 193063 Virusshare.00099/HEUR-Trojan.Win32.Generic-82514ac41a031222097556601199ce53f2dbb31929a76d056c69b5fcea965bd9 2013-09-18 00:16:24 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-8251f6351e377d579270727957055a71ff25a8152b90734f899a1c5e06183da7 2013-09-18 01:25:40 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8252928ee3920bd47bac878f8fbb1ddf964b271fb7a9e0eb3ad798b3d40981c0 2013-09-18 02:08:10 ....A 236378 Virusshare.00099/HEUR-Trojan.Win32.Generic-82540d84cc7dd98e8219fee471e8fbc75c1f45f99337e30bd35f1437f3487f05 2013-09-18 01:45:28 ....A 96775 Virusshare.00099/HEUR-Trojan.Win32.Generic-825593595185b0e1555fd7ecb77e3301b733380e98b25abdbf1cee03040ea5ad 2013-09-18 01:32:16 ....A 11342 Virusshare.00099/HEUR-Trojan.Win32.Generic-8256a79e0c01c899a66e9d562fea369b7def4e87c4d68b5e3490d2063c205f2d 2013-09-18 01:07:58 ....A 127488 Virusshare.00099/HEUR-Trojan.Win32.Generic-8256cf1676af9a0b5c5d8d3bf9baf5965add3002a9bfc15d3a21e7f85bcd16c3 2013-09-18 01:11:02 ....A 1143296 Virusshare.00099/HEUR-Trojan.Win32.Generic-825c5ee3eb2c27631c124b760347615f9f6fb4465b8400f2bfa263e320ba274d 2013-09-18 01:39:36 ....A 208384 Virusshare.00099/HEUR-Trojan.Win32.Generic-825fabe3d59c8a299c3323a46c2273513ed15c1d9abd66dc9d8027b1951101b3 2013-09-18 00:20:24 ....A 1386444 Virusshare.00099/HEUR-Trojan.Win32.Generic-825fe71b2a3ae1406494b42ae652e72c1575935c89cc9426b8834e07aebcba78 2013-09-18 00:53:28 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-8261329db4b0a983f03f3ede958fc7a799e0fb5d8f0b97f67175b41cde13e4ec 2013-09-18 00:46:28 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-82616433eb07ccafc1ec7c1b4fd8b37bedaec7f0d6d5218654f799e87c72cee6 2013-09-18 01:35:14 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-82642eed773a31c7f315bf976e03189be214f5ec5c5429211716d610768798ea 2013-09-18 01:44:28 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-826502246bcc3780cd6d2a22c240104d0a859387f6cead1446c45ec37a0ab6b1 2013-09-18 02:09:14 ....A 142909 Virusshare.00099/HEUR-Trojan.Win32.Generic-82698bdca8120c11c98433ba7523f46f64fe7f1cc7d46a8a262ef78a5b8b8f27 2013-09-18 00:06:48 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-826ae0f8a0ca0bcb1322341c728dca41ca8ad7ab3cc806dca774e90bdd2af082 2013-09-18 02:02:52 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-826f25b630004fcb077db3c7914a68b0e184aa7d07a288d2500b5ab0f217d3a5 2013-09-18 02:01:48 ....A 11861581 Virusshare.00099/HEUR-Trojan.Win32.Generic-826fade251d0f33a3b655162a0e704686d98e51ec7f39cf8098fa011fb668923 2013-09-18 00:18:58 ....A 313856 Virusshare.00099/HEUR-Trojan.Win32.Generic-8270617d7464bc709310fe92e58f12f14bd156a1232346ff8f32626837441926 2013-09-18 00:53:02 ....A 88856 Virusshare.00099/HEUR-Trojan.Win32.Generic-827195f81d4bcf4e275b2599b7ec428843f1a36a54397cd546221e27b01ea8e3 2013-09-18 00:34:22 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-8271f437b3cf63d102d4ed215c7eeebc89905381a15f043aad3873255a3803d4 2013-09-18 01:06:22 ....A 271360 Virusshare.00099/HEUR-Trojan.Win32.Generic-827398d1a5db0fe48c9ec3f23abcb753f9b8634f651706b4c6dfd47c11f44341 2013-09-18 01:08:48 ....A 29272 Virusshare.00099/HEUR-Trojan.Win32.Generic-8273b95162353a8fd9db405e53c857248d8cea7f1b3a23e39e75ab92c820248e 2013-09-18 01:55:52 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-8275f501033378d49bd86ccb4a793a971b662d32c4d2028669889d33375187dc 2013-09-18 00:27:24 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-827eb5c4ba8486ef90ce167a4e9703dc9e91f060ce48a5f844cf56fea7ad3d32 2013-09-18 01:10:58 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-82827d866a3cbb24a90b67b8b1d70fa11f59e01d9bc9f9494f79f371f3c75a59 2013-09-18 00:27:18 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-8282917758dd6d7fbae267db1a18d45ef0e32ed467cf315da8772b782344fdd9 2013-09-18 01:13:02 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-82859d70490118dd2ea7611612da7cfce1ae9ff9594358b1f75c7f52e8551034 2013-09-18 02:04:20 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-8286b1782f0b8f22ca0d7d77bb3972e990916089661aef16d419d0bb304302bd 2013-09-18 01:25:32 ....A 1021952 Virusshare.00099/HEUR-Trojan.Win32.Generic-82876c8d176d9432dcdb33b1291125f6c9826c8b0ef34d3d69ee0d9a60265b9a 2013-09-18 00:04:12 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-82879dfa8d2f08d067649b76e6fb8607ee06291c51b46f975c92542bab96e364 2013-09-18 02:00:52 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-828a0c5b82d278e0caaa043c89b62c6768c443e1ae7ec6b23a3fac96dd237a08 2013-09-18 00:27:56 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-828a18dbdbcb5877b803903a7345d29a1d1f79c5128e6c5d6e596e384a71c0da 2013-09-18 01:21:46 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-82917dac995e0567aaeaa17f650aeb20c4a1bc007a39bcb4a02303d3dabadefd 2013-09-18 00:20:28 ....A 923136 Virusshare.00099/HEUR-Trojan.Win32.Generic-8297f1b4078b2b126948df88012529fc94cbd2a9261598382817b2cd09ed05a9 2013-09-18 02:10:36 ....A 172524 Virusshare.00099/HEUR-Trojan.Win32.Generic-8298a1cb9f61adf2ddae7c8248f1cb138d54c5a1a843e307d6e1d1c6cb286997 2013-09-18 01:22:44 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a228be36219cafcf4a8b1617c753807f1a61ea20e6b708a34dfb0c9186dd94 2013-09-18 01:24:14 ....A 443392 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a4137a9d190acb387a1f6d34d1f457fc685c4ec49d6e2fc01618ab7843e9fb 2013-09-18 00:09:44 ....A 37404 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a592dccc854ffeee7978ec38b2a6f9ff7c98a7410b5352458e663ea345a753 2013-09-18 01:17:08 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a5b6e09e2cb956ea2a5be4bf7b85fbb679a80fa4d97a4e556952d766883e30 2013-09-18 01:25:44 ....A 234496 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a689fe27bfdc515538b188b0789ea29769baaff92e85e91a1eaaed25645768 2013-09-18 02:01:22 ....A 108682 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a714ecdab9f847fe3d15ba9713e9ffb7fc53aab4d4740d9df1590766cf4906 2013-09-18 00:22:00 ....A 826215 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a715c3e6cd59ebb27e16f72f5076412bc0c59854d3689bab273032bc8692d3 2013-09-18 01:38:20 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a7af7231e5aa9d61f5918159848f64139c978fa0fd99fd02243c52c7d9c7e5 2013-09-18 00:51:48 ....A 6000640 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a7c5e92daada36eccbee03a5242e75cedac61b0653f28f7a5ec6ce89a12bb0 2013-09-18 00:21:28 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-82a7f61ff6b3b471c6875df789fb8d8267d2388b1bbe079b22381ddde4616d95 2013-09-18 01:14:44 ....A 242688 Virusshare.00099/HEUR-Trojan.Win32.Generic-82aa8c314c4ef08f6973f9827392804efa2e98e1ba251111b5bd5b69537afebf 2013-09-18 02:03:04 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-82ab1c206fb7be5bda54a9d9ed6938b4827d01311d763871310293b057e8d4ad 2013-09-18 01:03:22 ....A 657920 Virusshare.00099/HEUR-Trojan.Win32.Generic-82aba36eaba5418b1d5960310970955995a39509b4d31f224d283f7ed65437f2 2013-09-18 01:37:12 ....A 214656 Virusshare.00099/HEUR-Trojan.Win32.Generic-82ad62f46a4b15bbe1bea1d2ab021b4c6e37d2e9c46a9f5344ee6deea7610e73 2013-09-18 00:10:46 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-82b14c1abec0e4d6e8fe0e267006068fbccde8f651e675bd80fce3b1d03d337a 2013-09-18 01:05:12 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-82b58e58a4a5628274ab4b4734d7176aa913b37898a277f8029603f4e56ceba6 2013-09-18 00:56:40 ....A 859136 Virusshare.00099/HEUR-Trojan.Win32.Generic-82b675ace0602ee4046e2fb42d20590a2d2bfea2ddf4e2f075ea8eec9af1578e 2013-09-18 01:51:34 ....A 2103984 Virusshare.00099/HEUR-Trojan.Win32.Generic-82b6ec1179a574e973b3cd4c1c0eaa53a78cb87a91d7781190a31371704e65c3 2013-09-18 00:09:20 ....A 14354 Virusshare.00099/HEUR-Trojan.Win32.Generic-82bbe3e1a992cc33ce7f40011ee75f0cdcd859f6dc65c1426f59f6f0315bd60d 2013-09-18 01:31:34 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-82bc66c5514334060b679c538d1f0ad402697c417dbe98a727ea72562dbaf235 2013-09-18 01:08:38 ....A 174870 Virusshare.00099/HEUR-Trojan.Win32.Generic-82bed9e0ee5d661c9fbdd985bfecb27e4e9d0437f8ee4857e53d3ef304ea69c7 2013-09-18 01:58:10 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-82c0a3aef437225b4bf64b8b8f33b748703370896893be8c41a493e5c65dae47 2013-09-18 01:24:42 ....A 468368 Virusshare.00099/HEUR-Trojan.Win32.Generic-82c4f7ae1521b1d29157758a12a325a6377459547c355167d33f1d2ff268345c 2013-09-18 01:23:46 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-82c6036a5f7369ab5c9e6ea845c10414163a67d8e691350f486e6a1e8341cecf 2013-09-18 00:56:00 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-82c6cb3995a1568f33f2b6e1c3b7c69d8f62723a0ee9fe8ee490244412e9c2f8 2013-09-18 01:39:00 ....A 248167 Virusshare.00099/HEUR-Trojan.Win32.Generic-82c76d694c312d93a03bb150d737a40c6672651cf690ae784c88b3d4752ce01b 2013-09-18 01:39:20 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-82c81ffb94a1998cdc7f58884d611619f0465eece092474582fe57d30517a535 2013-09-18 01:33:14 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-82c9ac2f075f328c9294a8215a810155549e7ab2af431845cc4fcc14ab830340 2013-09-18 01:38:26 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-82cef08d2a1c3f74da16bf76303535f6063232e423f5b55c02f6c16a97989e3b 2013-09-18 02:10:32 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-82cf79be804bef9b29fd4984d83dbcc26a91744fd75d48d6a9c3f6b7722bdc83 2013-09-18 00:21:02 ....A 846336 Virusshare.00099/HEUR-Trojan.Win32.Generic-82d5cf10dad5d6b02f0cf9fbd8c4f93956e59bbb31c2b0dd19e917a153ce38b6 2013-09-18 00:45:48 ....A 351744 Virusshare.00099/HEUR-Trojan.Win32.Generic-82d77dad0439b74b0b9d1a3d9e35b5a73dfa889f7278800c5fec62272138499c 2013-09-18 01:07:18 ....A 111879 Virusshare.00099/HEUR-Trojan.Win32.Generic-82d8ab41cbabc69cde0cb8b30b6a4013f97b5348c01e84f9c0463dfce6c5f921 2013-09-18 01:32:20 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-82d94aa7b1fa54137ba6925c61d1fa55d219003cecea6b913456265773b8df91 2013-09-18 00:24:26 ....A 36941 Virusshare.00099/HEUR-Trojan.Win32.Generic-82da37a8eb3b1a9369651f3c45e5fb395ea50e444eca0122172f76c7aca4ca88 2013-09-18 00:47:32 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-82dbb569f35bd66abdf1c9c268f5871af725892781a3c7792dde0778da46934f 2013-09-18 01:17:22 ....A 205788 Virusshare.00099/HEUR-Trojan.Win32.Generic-82dcbf8bdd6b876b272fbbd28d638b247264fba9864de562e2d63d5816f4e971 2013-09-18 01:35:02 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-82df29a6f8ed28a91a0bbcc23b4b8dd405c5f9f8ade12302f97c340f50a0c3a8 2013-09-18 01:36:16 ....A 815114 Virusshare.00099/HEUR-Trojan.Win32.Generic-82df834de8032bb737f404c844e2cc59c7a8a5d7082310dc661001a71e5e554f 2013-09-18 01:43:50 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-82e217f7e7d2e9e7ad374d496ff78dba72a365c09a37fda3d0c3b2b21b690e55 2013-09-18 02:10:20 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-82e6e117e7f6660a325876c9a954f8906c84791bcf3a8a48044e6a67d826b782 2013-09-18 01:06:42 ....A 140288 Virusshare.00099/HEUR-Trojan.Win32.Generic-82e85898b9c9767608a686dbb69cb07996fb4ead3199b56906621bf31eae0463 2013-09-18 01:59:04 ....A 258583 Virusshare.00099/HEUR-Trojan.Win32.Generic-82e89d9ab9bf072586fdb4b25b01700982ce490c8a2245c583d2c9ce72a88439 2013-09-18 00:16:40 ....A 489472 Virusshare.00099/HEUR-Trojan.Win32.Generic-82eaa1823c048fac88c62aef447036fa53829675ef59cf0ea52efde3c5845461 2013-09-18 02:11:10 ....A 302593 Virusshare.00099/HEUR-Trojan.Win32.Generic-82ed5c2063cbbec74ecd6c60cb46c0c7070108f73ef0dd298db226b6ad913013 2013-09-18 00:28:36 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-82ed9f6cf3fbbe0e4f36532561a5dcf84aeb3a58e0fd24aa2cce70f7bc5b89b9 2013-09-18 00:26:30 ....A 215552 Virusshare.00099/HEUR-Trojan.Win32.Generic-82edb1bb511f3ca36c99085335608e0c30ad8e149a7e9e571506d54dc4ebe42a 2013-09-18 01:50:06 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-82ee840192790eb37cd2a51bfaca3e73c87627b9c5a352ae18cf54d76048c831 2013-09-18 00:41:08 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-82f044b2db699c9c33bd1cae0dd8ece223e3e1fdae6a682a2fdc73af37d191f2 2013-09-18 01:08:58 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-82f946e9c272dbcdba5276e5ecc97d7a47a13d2cd5bed5ec5f124a8390e3143c 2013-09-18 02:03:58 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-82f9ce2108e87c242f2216d413146141a8ead5613a08f1be11af3f04f1b73924 2013-09-18 00:27:42 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-82fad36dcdf9656487d0a1eafccc443354c953af6180abcab80bd3d34ba77390 2013-09-18 01:40:02 ....A 68524 Virusshare.00099/HEUR-Trojan.Win32.Generic-82fd24006f26cb11f71ab6effac979f25044d9dff73c2dbd6c6a162da93d41ac 2013-09-18 01:07:14 ....A 763392 Virusshare.00099/HEUR-Trojan.Win32.Generic-82fd52f25ec4833c10f84650fe51eca865f67735aa8c4561941e8e1d4da0d794 2013-09-18 01:33:16 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-8307ed4abf75376f2cf5c397d23223e24d7222f4096dfcba40b63c13449703bf 2013-09-18 00:19:02 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-8308db3e52f1be0b4e77010281e15990bf1989cc2efeaa9f00b9ab13985cdd57 2013-09-18 01:08:14 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-830961bc36323e4d947a9a855d3a317e4e6bbeec74628070b1495c35bbcbd95b 2013-09-18 00:15:12 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-8309e61747f8c70a10099529e5711ae6d902cdc128fd6f166a4415b6a8373d9b 2013-09-18 00:45:46 ....A 258415 Virusshare.00099/HEUR-Trojan.Win32.Generic-830a98aba6d544b18ac52be877e5cfc8ef51b90c220e8d137a6780948ed2d97c 2013-09-18 00:37:02 ....A 318464 Virusshare.00099/HEUR-Trojan.Win32.Generic-830abd38aa2150b768eafb65a4660248fd68085edb4b5fa38fa902e53959251b 2013-09-18 01:59:12 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-830c154cb2e1f24e684bc46e4b6e7c1901d02b1e9c74601c8212d56ab4c02059 2013-09-18 01:45:38 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-830c8649f4fa0e190cb81c0c8c6c7ee0d51f756bc91d764220c9012a71e139a8 2013-09-18 00:16:48 ....A 248989 Virusshare.00099/HEUR-Trojan.Win32.Generic-830d7055d9599010b59f77dcb8e1f915e6cdf38b363f63049140023f771f2e12 2013-09-18 01:02:32 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-830d9a266c1fd929c5a858c314d7898d62360f50d17f8c64421e0fd7248f7814 2013-09-18 00:58:20 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-830f8b336fd610b9bdd15db233b8384d160e393cd9e429ae3e905a51e4102da4 2013-09-18 00:52:54 ....A 273920 Virusshare.00099/HEUR-Trojan.Win32.Generic-83108bd68a1be943f88625d791961891b19290848d1cb5827a376eb8da82a28b 2013-09-18 01:24:06 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-831377afeb9fd8806bd68c9961248d84d68042aa33bf931b2bc052e64c408f54 2013-09-18 00:38:24 ....A 415232 Virusshare.00099/HEUR-Trojan.Win32.Generic-8317702756347e8fde0630ded143f1e19ab6968b1cc49e9934d1995c75325093 2013-09-18 01:04:48 ....A 119301 Virusshare.00099/HEUR-Trojan.Win32.Generic-831af9bbc0ea5ac4696f17da7a9e77b44c62a31fd00fee7a6772cbb34d64744f 2013-09-18 00:19:52 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-831b2acaf4096ad074835e527a2b1ac0d3819319c26368efb4947cd807506879 2013-09-18 01:09:10 ....A 30232 Virusshare.00099/HEUR-Trojan.Win32.Generic-831b85edd949ce8068e433da55fd1d2cef30bf6aee051b4c1d19df73b64708c3 2013-09-18 00:08:16 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-831cec60d6562e952831e2da833bb593dcc73a233f7650f26a795e6a9c846563 2013-09-18 00:20:58 ....A 253440 Virusshare.00099/HEUR-Trojan.Win32.Generic-831db58b7be44586e2a2b33d090d905ed7bd660e5109ff0d330047b5c26f95ac 2013-09-18 01:16:42 ....A 1788696 Virusshare.00099/HEUR-Trojan.Win32.Generic-831fb15da43fe225d688f662c6f17e4956c954481130de6d092fc539108770be 2013-09-18 01:36:18 ....A 38428 Virusshare.00099/HEUR-Trojan.Win32.Generic-83210fc5c03e465693a9f19d9ed2aaf3f5feb8749863d5cb33869ab2c522561e 2013-09-18 02:08:44 ....A 1576925 Virusshare.00099/HEUR-Trojan.Win32.Generic-83235798a62e2893f5dcc2b7bdcb663d2fd2702abf670e7fbc3510253789141c 2013-09-18 01:10:26 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-8323cbbd36261e556acc9a00d0d4d439c80f1cecaf1fb3f1a023c88019cab019 2013-09-18 01:03:08 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-83248fc8ffb664653d53e88fae38b0662027e7d0150f4484dde1d0cd4650eafa 2013-09-18 00:19:52 ....A 506438 Virusshare.00099/HEUR-Trojan.Win32.Generic-8326e3fa7aeb81b9297e0547e1e40bb5231a57e54b07d9128b31d0a0f176dca8 2013-09-18 01:56:20 ....A 559104 Virusshare.00099/HEUR-Trojan.Win32.Generic-8328c264aa39e11414717ca49015561b3b31f5ff77bb739ab97580b6ea6644e6 2013-09-18 00:29:44 ....A 1074688 Virusshare.00099/HEUR-Trojan.Win32.Generic-8329aecd97bd9fed72d4caa8138af64889fa039f06f10d6fe947bea437d18f7a 2013-09-18 00:55:44 ....A 416768 Virusshare.00099/HEUR-Trojan.Win32.Generic-832aac5caf0bd0a8291d4af62cd7cae3da53110c8f61849a0d28ee4ae4c761c0 2013-09-18 01:43:48 ....A 232460 Virusshare.00099/HEUR-Trojan.Win32.Generic-832be5cab4151213d6ea59a1302dde1ed35a9cd6d13b35ead80283c69fca976e 2013-09-18 00:38:46 ....A 1755164 Virusshare.00099/HEUR-Trojan.Win32.Generic-832bf947ef1b72376a91f8d3106152b4162e8b9bf8a6bbbc7217745536dcf39c 2013-09-18 01:31:48 ....A 657408 Virusshare.00099/HEUR-Trojan.Win32.Generic-832db109f2d03b4f9e5175ca2f226e9ca7789eec2ddb3140200339e2af55b1f8 2013-09-18 02:02:02 ....A 335360 Virusshare.00099/HEUR-Trojan.Win32.Generic-832dfcb90c681950222934489cf452fc7cee44b3b4b2136a9e615335721fa3ca 2013-09-18 00:23:16 ....A 25344 Virusshare.00099/HEUR-Trojan.Win32.Generic-832ec6eb1b1733cb52d98cb29de56790523a09c3963eada27bb8b72afe266245 2013-09-18 00:31:48 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-833044c3ec0b39a6fd4d37cc4b4259d2ccc4a211a4f7f9b8c5a018ea0d5a9c93 2013-09-18 02:09:38 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-833181003fb5932e5725834be9ebc13ac48de4f86fd53e401d912e87d0673d9b 2013-09-18 01:35:34 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-8332b88fa4a4e2ef8ff8e6ebce457d79752e689062dc8e325e74d1f05db9eb68 2013-09-18 01:11:08 ....A 99332 Virusshare.00099/HEUR-Trojan.Win32.Generic-8333a043aca58b69058e5b472cd9dc0a22e1f5a8dc0488ef3aa4873f973a15f3 2013-09-18 00:27:44 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-8335bf02908abd30ed2975fa0c0aabb7fa4a549d816a3a152b0d3898c0d81ef6 2013-09-18 01:40:00 ....A 466949 Virusshare.00099/HEUR-Trojan.Win32.Generic-83391c7f8af85f1b86817c40a943360558706e9f3a927849c6c75aefd171a052 2013-09-18 01:44:36 ....A 149504 Virusshare.00099/HEUR-Trojan.Win32.Generic-833a2976619b73d1c94d6ea86ddf0d5ae52724c284850e531cb086189a057fb7 2013-09-18 00:05:24 ....A 508428 Virusshare.00099/HEUR-Trojan.Win32.Generic-833b8d5bda17b6df31d278f2e8003321886199b6078a0f04fcd97bc1d86a37cd 2013-09-18 01:47:24 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-833cb98523683c1836a79580f7eb3da407c3d085fccdaabc2e1e5eb8d72316d7 2013-09-18 01:24:14 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-833e77bcff9dbd8e1c27dd65a40d86a90da7d4c432fbeb84c0452f7650e3df66 2013-09-18 01:26:34 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-833eb68aaae32b9a8cd3aa9003c8a26b8a9a1d0b16ceb07505f4f237cb99e96e 2013-09-18 00:34:20 ....A 167803 Virusshare.00099/HEUR-Trojan.Win32.Generic-833f03ad8e5c27c09e5fa2f9043951301bf4d6c8a3c81caad2d1d4c0e1705fed 2013-09-18 00:11:22 ....A 246653 Virusshare.00099/HEUR-Trojan.Win32.Generic-833f7270fe3b609c34c80dbf318243a2672bb334a62d521c48ee85051691c144 2013-09-18 00:53:24 ....A 801479 Virusshare.00099/HEUR-Trojan.Win32.Generic-833fa0bff308c012338c314f2d9caec6f70ac043f7f5006b48cdb49f8f4870bc 2013-09-18 01:36:18 ....A 119300 Virusshare.00099/HEUR-Trojan.Win32.Generic-834005565f39e1979ba544edc8acce1220501c23b72346fd80e419d2e28f5b46 2013-09-18 01:14:38 ....A 702976 Virusshare.00099/HEUR-Trojan.Win32.Generic-83402eb72c837cfa79bf4fb027d6ed4974b1e38887e6f3cdf82aa1a392df086a 2013-09-18 00:41:56 ....A 946176 Virusshare.00099/HEUR-Trojan.Win32.Generic-83412ef7f7b81dc2afaa7487226458dd2ae57254c5be3a1c4ac5421deefdee50 2013-09-18 01:45:42 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-83419611aae5f09d7b1d8be8e6249b1f01a1fe699363deb33606aeadb5caef66 2013-09-18 00:35:24 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-8343e5cb78f7828035840e29f0c01bcebd6bab10485e09213197e23c0e115a09 2013-09-18 00:04:36 ....A 54784 Virusshare.00099/HEUR-Trojan.Win32.Generic-8345d2e8ed7deb3a5ebb32c77c654c583178cca99997a72b677b4e08bf4658d1 2013-09-18 01:59:48 ....A 253295 Virusshare.00099/HEUR-Trojan.Win32.Generic-834728319e01e0d0ea5cd46cca09b30339d649b919577a56efe4d54f6f2cb17f 2013-09-18 01:04:26 ....A 44900 Virusshare.00099/HEUR-Trojan.Win32.Generic-8349e169883baab5d95a4fdf74f2a6a30efd3b2eb11e00f0fdc5f7855307b70e 2013-09-18 00:47:56 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-834a86758bfdc5959e7e940aae1c50cb42fcf160b479d35d18f0a145a3656300 2013-09-18 00:09:56 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-834c0f9b1348af9e1fafdbdef670aef59617bd4c621315d97ffd6f620ba60f1c 2013-09-18 00:29:26 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-834c79faea30bb8ed0dee56e555d21172b20ac7341bfd438e50f049b6a718632 2013-09-18 01:38:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-834dc64071562e0c1a6793ddda24d6dae50c48b34099adee29b0e6dae970a41f 2013-09-18 00:05:22 ....A 251392 Virusshare.00099/HEUR-Trojan.Win32.Generic-834ef5218a0f33a05441b334610ec1642ba77b31e42efdb0ec7ef1407ea3a90d 2013-09-18 01:24:02 ....A 356352 Virusshare.00099/HEUR-Trojan.Win32.Generic-83506aaef768fb3141111f5cdcbe48bb6702eb624ba5fc0b6780d5d7f97c4e2a 2013-09-18 01:36:22 ....A 546304 Virusshare.00099/HEUR-Trojan.Win32.Generic-83511ea8732fbb706af4d19649f611e985104caf97638b2f82f6cc8114682626 2013-09-18 01:48:36 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-8352d0df8142972e22916e2d82c9e483221406c4b0a733c007ee13c66912f42d 2013-09-18 01:45:08 ....A 247461 Virusshare.00099/HEUR-Trojan.Win32.Generic-83530554966e8fdad9f3140899f045649ca38180973bd5ee32e4ffca3ba964fc 2013-09-18 01:26:30 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-8353300aaa31f7db2d3b398aa74ee0d280add0ccdbd821542e87486238f9ef3d 2013-09-18 00:38:52 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-83540d2c85108427e1aced6afb15db26373f0f4457fdccc031ae5704bc8e7125 2013-09-18 00:51:50 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-835553293f185f5f7783f4bba11efffb80caf7c74b27f9586e44f82b2e488aac 2013-09-18 00:10:38 ....A 69672 Virusshare.00099/HEUR-Trojan.Win32.Generic-83557f7a673374cbdf3f53b79218a0aef435579dc88e0dfe466c79cabb7438b3 2013-09-18 00:46:40 ....A 762880 Virusshare.00099/HEUR-Trojan.Win32.Generic-8357b9370a8b8802523aea8851d4f92ad1084934e34446e711e06ba2cdfed380 2013-09-18 00:08:12 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-835a4fa0161277ba22428b8934c920172cec1df096c3e42a01f347b2fa596538 2013-09-18 01:09:10 ....A 2345984 Virusshare.00099/HEUR-Trojan.Win32.Generic-835ae6232044c0135eb16e33562563b11a063762b4becc026a86f0cd4d9e3186 2013-09-18 00:34:22 ....A 458240 Virusshare.00099/HEUR-Trojan.Win32.Generic-835e87dd237867317e67f65cd142631049cdbc7383b9ec2cb1c6e4ae6e61d2e8 2013-09-18 01:08:14 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-835f295f0943ffea1ee0042d38671d43eebdd04781b35fcd70979993cfdc0b9d 2013-09-18 00:56:52 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-836109ff2d7e290b393277d3d44bfd50bdc803b5834a23bf9212c32ffdef1e1c 2013-09-18 00:23:00 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-8361fad8bf6ecef61e7e31d291347cad9c69edd03fdca5818b49fbc05a5bce49 2013-09-18 01:07:54 ....A 1718495 Virusshare.00099/HEUR-Trojan.Win32.Generic-8362617ce4de9019a32662f1f8b4495a0575cce9c30472de550d48b08f8cc1a7 2013-09-18 02:00:24 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-836408aa43dd80e5f292431a318df5dab099ff93eddf67ee2c473d48dc358598 2013-09-18 01:20:38 ....A 868352 Virusshare.00099/HEUR-Trojan.Win32.Generic-8364223793b63df45758ff8590ed1f564dba73bff4547d793cbd18d0b13afc04 2013-09-18 02:10:24 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-8365351ce11ac0322fcb182527c4b24ef088317d442a30fdfb14521a531dcd38 2013-09-18 01:49:14 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-8367b4fdad4573afbc6d0593b501cb497789b856db2a720a15273143f31a6d97 2013-09-18 00:36:26 ....A 1779936 Virusshare.00099/HEUR-Trojan.Win32.Generic-8367d573aed7babb01bc432b32de7e28f2f825415a2b0d9a2b5f22bfc51a6ea2 2013-09-18 01:59:32 ....A 1311232 Virusshare.00099/HEUR-Trojan.Win32.Generic-83686cb9ddf16731bce949bd65ff3fa92e6d64b1c25a42abce47580a8c62fbb9 2013-09-18 01:36:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-836b7d99c4dbcbca7d30c51afe7dd61f96b2e636737946cd3dd24f132adf452b 2013-09-18 01:55:34 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-836ca6efd388a0678cd806e7daa188c80ba98473fb7d0f959714c8b22615250a 2013-09-18 00:13:58 ....A 1198800 Virusshare.00099/HEUR-Trojan.Win32.Generic-836d4b3cbddb286d0518a05dce23fa6afd39efb183f90d8a2ac719b799c48618 2013-09-18 01:52:04 ....A 189440 Virusshare.00099/HEUR-Trojan.Win32.Generic-836f336f0ca4849587a10ee9ecb00ccfd337b479214ce79964dae3a94917fe83 2013-09-18 01:09:18 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-837d623dbeda1cae59190a1b3cca9f08ab7f4a473d4d46ee0b8b5bad144f6dfc 2013-09-18 00:44:16 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-837d950b33d76f81d009acb9e25c902cb258a3069345d5ab333cb85044326cd8 2013-09-18 01:14:54 ....A 91524 Virusshare.00099/HEUR-Trojan.Win32.Generic-837d9929c9a858af7dc4f0e45baa358d87d74f5ab50d5174c3352f1e93486db5 2013-09-18 00:41:22 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-837e1a7fde249e1117f7ef7231cac03750425ac26ad988ac72c0ac536c31714d 2013-09-18 01:06:00 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-837e48067a3dbeb29b796907737b64f6daad6ad7acf26ac80735066ae143ccb3 2013-09-18 01:41:40 ....A 44968 Virusshare.00099/HEUR-Trojan.Win32.Generic-8380c39e2f3a384fc47dff58af2956b433b4ca9e0ce66c847e897fabc7206d96 2013-09-18 00:56:58 ....A 419328 Virusshare.00099/HEUR-Trojan.Win32.Generic-838328a74ed299742790b554c52888b0533d8fca11a4a89c70d7100448badeec 2013-09-18 01:08:58 ....A 163493 Virusshare.00099/HEUR-Trojan.Win32.Generic-838358d1043eaa1d4f07970db9f2fdb18756a965f7a7a60aacdd4e3bb5e83a15 2013-09-18 01:28:16 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-83837146624a57b99b7f381ef81fd8706f029dc262fb892da9bba6af5f021b7c 2013-09-18 01:00:34 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-83865ed14a95342f8beea7b65e0232d87b074b9d97f79b461ba2f7c184d136a4 2013-09-18 02:05:46 ....A 25047 Virusshare.00099/HEUR-Trojan.Win32.Generic-8386bfe0d26a2ceb268ab3d252cfbee13cac2a3864018772827e085a5b69358a 2013-09-18 01:08:16 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-8386cf8e4cf173ce00830cccee673761590ab9d5d39e5518befb39060c018e60 2013-09-18 01:18:58 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-83879f7471e82156b69f48c4b790e5bc2435f014ec9a2154eda37bd2782fb57b 2013-09-18 01:57:34 ....A 199681 Virusshare.00099/HEUR-Trojan.Win32.Generic-8388992856451b16978740c5b29a741d866d28775fb1fe8c60e0897170493929 2013-09-18 01:04:58 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-838948f67bd5d204f2f1a5c28933b39a61e13ac872cb40ab457974eaea833565 2013-09-18 00:28:14 ....A 128672 Virusshare.00099/HEUR-Trojan.Win32.Generic-838f679b840a6c0d649da2c157399735e9c3c213e4b7efd0d3c3fd176f657588 2013-09-18 02:07:32 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8391ab63b27b1335b85b5e55d9784f9dbf5c69d8f90ebf844883416eee17e460 2013-09-18 01:59:58 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-83960b0ccd68a31b65a5a06332f9fc5ed4abb7911aa955e6429955c167ebdee7 2013-09-18 01:42:10 ....A 239104 Virusshare.00099/HEUR-Trojan.Win32.Generic-8397754dc0bde24b8bdeefc336f2e9404c217287daae587cda8efb334e72148e 2013-09-18 01:58:32 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-83a55752f5b8d1135e17dfa2c457d283da00d38299381601976174f22000d570 2013-09-18 01:42:52 ....A 99360 Virusshare.00099/HEUR-Trojan.Win32.Generic-83a9ca54d11af0b23cbb726b36c62a464a4b48bbf779a1228835e8e1c5102b5a 2013-09-18 02:02:44 ....A 2704900 Virusshare.00099/HEUR-Trojan.Win32.Generic-83a9f26ded0bf61a604efd6a7994bc06fd3e8eb16529afdb0ad77c280f43141e 2013-09-18 01:51:50 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-83ab8fefd31f13afbfa995a50914973758a9c9a8e1fe39675cb2894f7306f8e3 2013-09-18 00:36:26 ....A 95591 Virusshare.00099/HEUR-Trojan.Win32.Generic-83ade600b3b15918b4fdde9272f9d4a8e9bdacd8c6824a3036084c4762199889 2013-09-18 01:08:30 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-83b01f6e6a7fdb9e73d7e4e094391eefbc6b4a7d87d6d287a8cc4e1d8b91ace9 2013-09-18 00:38:48 ....A 339972 Virusshare.00099/HEUR-Trojan.Win32.Generic-83b068dfec46130b454a24310b4d4adc455329fe4dd08722d6f42e8d5bddf4e7 2013-09-18 00:33:50 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-83b4de248e5a2d80c62c1f72754f712d8fb08a24e042fef7cd2e55a5426b46e6 2013-09-18 00:17:32 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-83b792a1987a15c6cbac18044e6dfd3e926ad075a4b45d00104cbd5dc89b600d 2013-09-18 01:56:54 ....A 139889 Virusshare.00099/HEUR-Trojan.Win32.Generic-83b7bac9217306d2ad229e853a88f459a3d1798b7dd7b98b4c5a2f847be8ed5a 2013-09-18 01:25:24 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-83ba5cf60916d93643bb122dc04f8f2f6257e0935e4a6fc1b9b73e0af7478c09 2013-09-18 01:37:44 ....A 143367 Virusshare.00099/HEUR-Trojan.Win32.Generic-83bba05877609809be264ccaabe043d8dd8e9e5e053d8c0a153e63d8e3e7c29f 2013-09-18 00:03:04 ....A 314480 Virusshare.00099/HEUR-Trojan.Win32.Generic-83bca7e7e33928a8c8793977d965cc3c0004d4c5ec1ebace4ed2e8b279dd5da9 2013-09-18 00:05:20 ....A 13325 Virusshare.00099/HEUR-Trojan.Win32.Generic-83bee55b642aa6599d2c09ad0fb4ac758483c74f0d6e5fca8435c2a2381ca467 2013-09-18 00:06:22 ....A 827904 Virusshare.00099/HEUR-Trojan.Win32.Generic-83ce0051ffc5ad06b41755ce9c0be841a7257b6245a7d8f6effe015daf9b7b8d 2013-09-18 00:56:02 ....A 257020 Virusshare.00099/HEUR-Trojan.Win32.Generic-83d02eca43f8110ae5b6756f48236f75137b5f27db485711198f03175cb46f22 2013-09-18 00:08:48 ....A 296448 Virusshare.00099/HEUR-Trojan.Win32.Generic-83d13bd5ff8d9781dcce726d11677139ca1e0726d46378b32e06bf4f49566a14 2013-09-18 01:11:16 ....A 1161033 Virusshare.00099/HEUR-Trojan.Win32.Generic-83d2f53f3e1c3794c0fabc2875742b5d550b8ff8541682783119ae32e1e49282 2013-09-18 01:15:42 ....A 347136 Virusshare.00099/HEUR-Trojan.Win32.Generic-83d4f0d20974725f0420b32bface63577189913f17c382895b4970a68f9a5253 2013-09-18 00:16:42 ....A 263168 Virusshare.00099/HEUR-Trojan.Win32.Generic-83d83767f4cb39ea45624f629dfa631917475f248478b9de950b334729b57062 2013-09-18 00:52:46 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-83dc1ab8fa70cf25a7c50f119629d55a02358efdeb171e050fd88bc06b81d192 2013-09-18 01:33:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-83dd71f47c1de7122aa98a3313e5a1198c3c0d451fb8d6eb6daa90880e82ae93 2013-09-18 01:06:48 ....A 145644 Virusshare.00099/HEUR-Trojan.Win32.Generic-83e50b7a295552c49cbbb48477b4d545ce733bbb72c3e59a1941ea06890e6841 2013-09-18 02:04:58 ....A 225792 Virusshare.00099/HEUR-Trojan.Win32.Generic-83e847671807c192a23efce970e09ed835303c164aa071d0f998e0d3a8f29f0d 2013-09-18 00:28:40 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-83ed8ba77add640bf4c22ab525c7cb80e38473cff02b72a0f4acb711d8119418 2013-09-18 00:33:26 ....A 628864 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f03c7aa64cf851cb2d7d7f369f860341845986f3b3ff0d9cdeb35be118f016 2013-09-18 00:33:36 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f1bdfbe427131bde2f85710ced0a0bf153b96dcc972470e419c009ecdffd6d 2013-09-18 00:14:18 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f2a2256604ee2be0d85f262eebce66b58fb738606f74680af7068991300d9f 2013-09-18 00:43:38 ....A 329728 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f2ad163549094121106ff1eda437f3ff4a655a06b9fa420c90c2e3de615bf7 2013-09-18 01:47:22 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f2e3505b7ea4361cec2cbeb6de060fd8c9bee5307abf1691ccbab80901af7e 2013-09-18 01:27:56 ....A 121340 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f5342765ef4022e9c83c86f235cff7dc362a66b08475186bced64b90d156ac 2013-09-18 00:26:20 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f659296ec9ff3988db263e43dc69ce531e29d35f3ad141734002d25979b4f9 2013-09-18 00:34:20 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f913c1b3174bf017435bd6f1eca65cb310a4c0684162ebbc3ff1adfd7fe94e 2013-09-18 01:48:40 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-83f94f4952bede844c3c6b431e35e29ac79432b6c4f4f8e7cc199800e1cb5492 2013-09-18 00:22:48 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-83fa541a2d786afbba0fd0eaa7a5c981de0178ca555e13ccbb33e3a5747a017d 2013-09-18 01:38:04 ....A 85408 Virusshare.00099/HEUR-Trojan.Win32.Generic-83fa60c238483fc09f5c73cc2b237cccf6d0798dc10e1ba1886eae73c0eb44d0 2013-09-18 00:10:02 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-83fba6e50e9650508492ba3d595510801ae2b0fc157c86f4a5c9c177a9efaf17 2013-09-18 00:54:02 ....A 1365504 Virusshare.00099/HEUR-Trojan.Win32.Generic-83fcd8eddc8f3d26aa0e1116309c7f714ff4401ca149cf57ad6d5309b7ab26db 2013-09-18 01:49:06 ....A 768291 Virusshare.00099/HEUR-Trojan.Win32.Generic-83fd00f77be7cd5f49f05ac9af29c28f077f957c7a94cec692e8e6f438c92d29 2013-09-18 00:38:34 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-84000f8e5c26e1ee3f74521fb83f5f749e588720329b51783d67c591dfaf0b9f 2013-09-18 00:33:44 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-8401d6c03803d449ebe4554525ab9f0aee367f30e0bf5116181a59c5d2bdf447 2013-09-18 00:24:22 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-8401f25c9b8f1e7545699b3accbe125bd8fcf953f27e43d080d5f60765f97ea7 2013-09-18 01:07:36 ....A 34176 Virusshare.00099/HEUR-Trojan.Win32.Generic-840730ce8907ce0af121e64d60f4560c14d9276bdab325026dfada1ae7afff66 2013-09-18 01:15:28 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-8407d52aed43be92c9d5d0ca3c3b21ad101e75566ee54320ba3f729f1212462e 2013-09-18 00:55:02 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-8409928fbc4a36c7e0b28fa54447a6c5ed45b71e5ce50aa75e78d9cee2518f41 2013-09-18 01:02:00 ....A 349611 Virusshare.00099/HEUR-Trojan.Win32.Generic-8409fe7d6519117f452b81cb10fcd0b530801002580f4e05a2f9c0aab02626e9 2013-09-18 00:03:14 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-840aa8fc286e506d63b304905411da84746c2a0d3ae1f4757b1c5690bc3ae72f 2013-09-18 01:21:34 ....A 73748 Virusshare.00099/HEUR-Trojan.Win32.Generic-840b9553762251973f47879a69e04485fb7255f1363fc1e4fb420d54b7c741e5 2013-09-18 00:27:58 ....A 977920 Virusshare.00099/HEUR-Trojan.Win32.Generic-840bb1169ce675cbdd8189dca46f03e12805586ad067e750a5c0c0953d685463 2013-09-18 01:21:58 ....A 248878 Virusshare.00099/HEUR-Trojan.Win32.Generic-840ddb6a6ff3dabfa0aba4250c820cee02dfd3c60f163676d961df8dbc562726 2013-09-18 00:17:22 ....A 24768 Virusshare.00099/HEUR-Trojan.Win32.Generic-840e923c2c4829320ec58516320803bd79b359248dccf02721ef3beb11e4580f 2013-09-18 00:19:52 ....A 33035 Virusshare.00099/HEUR-Trojan.Win32.Generic-840efcf4711e0f1ef6cf7e55537af3bbc5dfa5b3aa3e62640cc5d378bd6bebfe 2013-09-18 00:19:00 ....A 902157 Virusshare.00099/HEUR-Trojan.Win32.Generic-840f3f93ead9231777af2c6b1f1759a1e929ef923475da39c4ce195908cf27f1 2013-09-18 01:35:16 ....A 380928 Virusshare.00099/HEUR-Trojan.Win32.Generic-8410714ef16e7f5d3182aee5193ba181a6f964b79a6e5404fece229a0d223eb1 2013-09-18 00:40:54 ....A 416768 Virusshare.00099/HEUR-Trojan.Win32.Generic-8414ed0135f3295c4f007201a53e665569b3a664ed8194f8d427941d1ec4736e 2013-09-18 01:23:20 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-841736e8c110d091c8c9a7c25ec259b17004dca11461adaf97a5f351d0a11182 2013-09-18 01:37:56 ....A 548864 Virusshare.00099/HEUR-Trojan.Win32.Generic-8417e98f99d1486879f63ecb90a5e70cee2ccc7899f936c00db548ff54c88bce 2013-09-18 00:39:24 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-84194588378ad7d161fe683ebb94358ddf4e8d8bd82385e0744c510b67aca45c 2013-09-18 00:31:46 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-841a660c7f332862c4113b3e51e61a7e0660570db3e4fb0591730652da7e2570 2013-09-18 02:02:38 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-841c8b5b098ba30e726f3ea9383fa2d6eb47066b216049c3661f3d16e8426bf2 2013-09-18 00:26:30 ....A 80384 Virusshare.00099/HEUR-Trojan.Win32.Generic-8421b5fac1c5164570e2eeb62eb81cd142e6e391b1b7b5bd652c7c9826e409f6 2013-09-18 01:28:54 ....A 39440 Virusshare.00099/HEUR-Trojan.Win32.Generic-8421d737a769fdcbfd8cbb15cc7abc1b00fcf0c64796272abd1c30b400453cca 2013-09-18 02:08:54 ....A 481280 Virusshare.00099/HEUR-Trojan.Win32.Generic-84235679f9c01447c07681dcc301818d902e171f260a8153e477783829bda879 2013-09-18 02:06:28 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-8424adc82e15885705491283b98d0f1394d27bde5e7e2713b7878a89b553e211 2013-09-18 00:49:46 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-842837a97995139c38d7ea309e308e90fde5a5fea8682498e48ab1ee7d5f8403 2013-09-18 01:13:00 ....A 199680 Virusshare.00099/HEUR-Trojan.Win32.Generic-8429064c988ef99611c1455b93492f8b6043e5a6fa1205637a3a33da8700d672 2013-09-18 01:30:00 ....A 296744 Virusshare.00099/HEUR-Trojan.Win32.Generic-8429c7297f03b9b0735d5a1b9ebe6143c0acaefdc6e66f481d93061b3a8d1bb6 2013-09-18 00:05:52 ....A 340480 Virusshare.00099/HEUR-Trojan.Win32.Generic-842a713e87a12d3d975784ebd7271389c98512a847d433284a9875e616badc32 2013-09-18 02:04:50 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-842ab06c30e940bc1b01b0ae083b92742cff0f86740f77eb45a92052cef4db2a 2013-09-18 00:33:10 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-843121ec8fdfb1ebc57cb53365025b23461d16baa12588209f6165787ef875e4 2013-09-18 02:08:58 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-8431ef65ea2ebe8997dd78f2b4425162833780a00eea01d8a4b56bec65dcbe2c 2013-09-18 01:59:34 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-8433841219c87d021797d2602bfdced41089ab6258a7eeb67bb6bfc33ec40e9f 2013-09-18 01:59:34 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-843923f763349381dc639ba3372e5cdd27de163d52e00fe1e953531b5540d84c 2013-09-18 02:03:38 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-843c0619b7a1decc5a5a778038802212f05e07fc660550123f80ec32f744364e 2013-09-18 01:32:34 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-84424cee5f0b38fdba272fb9db6da1436f49411e23ecec9c7aa81183e1aadc59 2013-09-18 01:22:48 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-8442ba04fc6c2c7c70c6831dfe513396f9130653ab726dea97f25992ce3610ff 2013-09-18 00:30:36 ....A 3273318 Virusshare.00099/HEUR-Trojan.Win32.Generic-84447d5080b354631eaba272f7ec19d818866a9b86b119925f7893dae81c76d3 2013-09-18 01:32:16 ....A 49169 Virusshare.00099/HEUR-Trojan.Win32.Generic-84468ed3e9391a376c066f9d18e44ee836a1a6dc682658617a99832c6d26ed3f 2013-09-18 01:34:00 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-8448b6a35a90177e0c5e50c8919955c75f6b9c3eeb95ccca8b4f09c80f599245 2013-09-18 00:16:14 ....A 344576 Virusshare.00099/HEUR-Trojan.Win32.Generic-8448d55c036b4650904d59fad9a3ce7ce059f544d57a28e83768e57f88e0cb76 2013-09-18 00:42:50 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-844a19ac4f86035bf78c897bc245458680d38c7cbf141ece861cef6bd490892b 2013-09-18 01:12:44 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-844c916357e0e766370e46afbd953be14aa8e2646d5dd451d56eb5acf5a78ce7 2013-09-18 00:37:58 ....A 788480 Virusshare.00099/HEUR-Trojan.Win32.Generic-844d78e97aea2ffe1d25cab0a4146064d88a3740144b27f851cd4b227a645e36 2013-09-18 01:23:34 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-844f70b0fb2b68bd2451a77bd3f83b997e7a0bb4cb1667826faab57266d04e6b 2013-09-18 01:19:24 ....A 63559 Virusshare.00099/HEUR-Trojan.Win32.Generic-8451e59801a0d10617a186f8932a0f5693363c341ce3c033933ce8373b070279 2013-09-18 01:34:06 ....A 39968 Virusshare.00099/HEUR-Trojan.Win32.Generic-84523a9b5c2ef8ae01fa999938dbbb4eccef7b98eaed890f7b4ec0c703e2ea01 2013-09-18 00:32:54 ....A 926232 Virusshare.00099/HEUR-Trojan.Win32.Generic-8452694a186cd4fdf16c1fcd2e467ee976dd3a087cc2d224c22046aceb89ec97 2013-09-18 00:21:50 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-84542e18a2544f5b0ae586bf8957b1c46172f1fcd8fd6d4ec16cb257ba4390b0 2013-09-18 01:53:26 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-8455e1838282c0bfdafb854f4d4d842d3a6553b061b086c0479a7dc9eda894eb 2013-09-18 01:16:34 ....A 208384 Virusshare.00099/HEUR-Trojan.Win32.Generic-845b3dd666961e3dfb0fa72e2c0b580617fba5714919531404d18076a3b0b7c3 2013-09-18 01:01:50 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-845c1f153f2ec1d689672feeded9246f7e358bade6ec1ceb9b02a73a10cecd2f 2013-09-18 00:03:10 ....A 109887 Virusshare.00099/HEUR-Trojan.Win32.Generic-8460ade530ead6ddd3604e68d71f772a4c4994e88ec053d2a59856a5a32077f8 2013-09-18 00:51:38 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-8463255ee1bd84864e9283aadfbf12e28949be3765d974e06727fac2fa71b7c4 2013-09-18 00:08:54 ....A 2824061 Virusshare.00099/HEUR-Trojan.Win32.Generic-84651022cb0d8425d82ef96abf78ded56a83f218513e18bd15e0ae3f729f7484 2013-09-18 00:48:26 ....A 361472 Virusshare.00099/HEUR-Trojan.Win32.Generic-8468c7073e96fd7e7107079b55f0babb8bfda5ee2a2fdcda2557a94d857e0632 2013-09-18 02:00:50 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-8469ee7d7066094477328a2a4d56e79e432471bf3457c6462fce714feebb458f 2013-09-18 00:23:16 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-846aaf0ebf85e13ec666493c872a349df87cb8a8a5683aabf675cbaf760e4515 2013-09-18 00:19:32 ....A 14996854 Virusshare.00099/HEUR-Trojan.Win32.Generic-846c1d4e0fc0694368f7668e3aaafb464aeca3d82902cd1901b95574ad21a1c5 2013-09-18 00:09:48 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-846e0b104a2f7affc57e160a89a74f2cfeb1c4fdf919d4ef6ebe0e667f55cd46 2013-09-18 01:19:00 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-84704659320ff605753ad6a4192f2909128e0b9506605ef0bb4579c6f6589964 2013-09-18 01:53:50 ....A 5071360 Virusshare.00099/HEUR-Trojan.Win32.Generic-847520eda3cbfc986a4b12fe0142f64d1662b1174ac0c7019b08fc8fd364804c 2013-09-18 01:19:46 ....A 3072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8477938ccd59fe23111a9bf321e72b1346b0ddc523657f7851e3bdaff07db266 2013-09-18 01:02:16 ....A 2392064 Virusshare.00099/HEUR-Trojan.Win32.Generic-8477a33c50a5cc54238ce7a598646f6be78289dddcb375cd8f49ef5b5e7a9241 2013-09-18 00:45:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-847a63372ed4ca5b008ddb77a2c117ab6829f32291610ba59592801201779123 2013-09-18 01:57:02 ....A 142680 Virusshare.00099/HEUR-Trojan.Win32.Generic-847d75c80e5727e34854a0d572f5478f972158d0cc59dfffca0d44a8022f2aa9 2013-09-18 01:56:02 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-847f9e2ecbe8d3ef43629eb3a4c4a009fae5c27dd5e01cb9a4e8d9e478f72a03 2013-09-18 02:01:08 ....A 382549 Virusshare.00099/HEUR-Trojan.Win32.Generic-847fe6a11ef85f06989fa969f441509c386e6ee86ab6740a394158ad6c875616 2013-09-18 00:24:18 ....A 1800704 Virusshare.00099/HEUR-Trojan.Win32.Generic-84818d7def818dec4897a17129fc3e8425d975a64653dca15bd9120ed410e7fd 2013-09-18 01:07:28 ....A 144640 Virusshare.00099/HEUR-Trojan.Win32.Generic-84833c6b500a5188edf8522814c0c16a9076519a9a3234e93b877075c90610ad 2013-09-18 00:20:26 ....A 176167 Virusshare.00099/HEUR-Trojan.Win32.Generic-8483577b895a151827128a5fbb35c0be68af2f1c1ec5b3fdcab5d57757559c20 2013-09-18 01:53:32 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-84839e7efacbda619d60671a23940605b1a0e3de53acf1d4ef90c35ff8274e53 2013-09-18 01:24:48 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-8486d3cebe648d693c3d0efcb0aff6b71adb74d2ac3c66eefbc6de1548ac85d6 2013-09-18 01:16:44 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-848b0ab1380fa0aff6232122f7f20603fb2a79cb5a05084b08236d5a2881a80c 2013-09-18 00:25:08 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-848b199ae5a6ced18c8072e5251db8645de47e82be4a62fbc32e52d1dfb9924c 2013-09-18 00:31:42 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-848d825a5db8c34bf69ffb28d783dba10e9ba121ba87cc3cb2c18878d8a02526 2013-09-18 01:43:32 ....A 2365952 Virusshare.00099/HEUR-Trojan.Win32.Generic-84910788113cd669cbb3a0a86e48ba41458e197dca21e86d22290ded147b29b2 2013-09-18 01:16:52 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-84914f4ea711f4f24bcc8bf388b9aac3b4d15c5c711c8f36f74f5da64744a61d 2013-09-18 00:24:12 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-8492bdd16c61ce75fedb5ffdfb965a3795a761b5cfa32be5969ac13ddaef046e 2013-09-18 00:52:10 ....A 685877 Virusshare.00099/HEUR-Trojan.Win32.Generic-8494a4f11950368df52a4415f162d156eabe755d00774251b5f93a9a63056a4a 2013-09-18 01:26:34 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-84955a166d854474db8613865e0008c79ab024140581c84ef84b5a732c1bc9fc 2013-09-18 00:54:58 ....A 390656 Virusshare.00099/HEUR-Trojan.Win32.Generic-8496889ae6bc4d9c969b01284050484294708071ff70b1f6cb0a87fc4a09ed3e 2013-09-18 01:25:34 ....A 2203204 Virusshare.00099/HEUR-Trojan.Win32.Generic-8496c5134ee8388efc11c261b48841fdaaf19080b027d566a724fe0c3ce5c216 2013-09-18 01:11:28 ....A 348260 Virusshare.00099/HEUR-Trojan.Win32.Generic-84984cd711f71c8471ad5aeb82eba5de274c73de3b6e9dd65af84481f3af26be 2013-09-18 00:59:30 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-849a45601d441d68f89554936144f56b1942f5608cc4786a6c625432d612655d 2013-09-18 01:57:28 ....A 517657 Virusshare.00099/HEUR-Trojan.Win32.Generic-849a97fe069a8d869be76a923216ca8923b2d97b9cb37f369dbbe2b54429e8d0 2013-09-18 01:21:44 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-849c3096232eb0c8b09b55087bf74249fb84fc4221fdc93c25c248581a1f683e 2013-09-18 00:59:22 ....A 383488 Virusshare.00099/HEUR-Trojan.Win32.Generic-849c50f57d6e62de3b0b522529bdae645fc4bc1888463b9e3e7dfabcd9d98808 2013-09-18 01:14:20 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-849cd92fd6e8a2b4be3e893dd8dc6e76a2ce93e518a7358463a58186f4591709 2013-09-18 02:10:52 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-849d19d588aedb66c8ac2d2ea457faf4a8627180fc3a379f7c193a1959be0c81 2013-09-18 01:28:08 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-849f5ba2fe26206b0cdb85aaace28d5670726bec25f18b0f57dc164f4606d45b 2013-09-18 00:06:34 ....A 302475 Virusshare.00099/HEUR-Trojan.Win32.Generic-849fdd14336c81bc9fe137d176a3c13b60aa6483b1a611f548e9bc14a742af7d 2013-09-18 01:58:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-84a06c78e1e1f48f79f7dc03f4f70e3a240268b7b0e22844e491f0089f10b7d0 2013-09-18 01:58:26 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-84a1330ac72ecbf8a3384a7d47d6f0852e27f0187f4acaa5df7717daa094bd43 2013-09-18 01:37:42 ....A 530166 Virusshare.00099/HEUR-Trojan.Win32.Generic-84a658823ba9c568a07e0cc45364de58f2fa26458283670df199c479c3330133 2013-09-18 00:12:22 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-84a929a89137de770197bc2cb6aedb25972b9e4ff5515731d2dfe933ceca9bce 2013-09-18 02:01:12 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-84ab6947e11ee8e6f36f857abfd197838268d84ed7e29f7bb36f382da750f0f5 2013-09-18 00:31:30 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-84acb72f2ad2b59cd86b07e487d9e1340b627508232a2fde352428dc2de07b71 2013-09-18 01:27:50 ....A 80384 Virusshare.00099/HEUR-Trojan.Win32.Generic-84ad4ef12faa2332e17e0b964d7517f99afc8fa336388e63379415371cfebd62 2013-09-18 01:25:44 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-84add3767b762db170a7f00870370d4521be2eea1261e08ea3e48dfac2aefe37 2013-09-18 00:57:26 ....A 528384 Virusshare.00099/HEUR-Trojan.Win32.Generic-84adf0a8f7b6c4a8ddef6dce848fe38f7b2c8b4d62c9109d77718c16012e6053 2013-09-18 00:22:16 ....A 167424 Virusshare.00099/HEUR-Trojan.Win32.Generic-84b0b0b6e60873c268d2a081e929e463e7efa0a008be1ad430bfe22c1a22b5c0 2013-09-18 01:21:30 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-84b0ed3e8c07e5bd34584cfe9bc994abb82998b3765c473218fa0c0d9908478c 2013-09-18 01:21:36 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-84b20697788d1e5b03994a4bfe8697d94664148c089598702b87606dabe5246d 2013-09-18 00:42:24 ....A 37908 Virusshare.00099/HEUR-Trojan.Win32.Generic-84b5497d834f194cbcc04a79e5a08d9cd30e8e1d3aa3a36acb81d852970a73c8 2013-09-18 01:15:30 ....A 408160 Virusshare.00099/HEUR-Trojan.Win32.Generic-84b607a491a04305d226babd14b9f0b350e1be2fd41815d2d33c0062e760f2ec 2013-09-18 01:33:10 ....A 2686464 Virusshare.00099/HEUR-Trojan.Win32.Generic-84b71c53a00867e9fa682cfb8f547e77ee9b267b7f6547235fa0456beceb2060 2013-09-18 01:54:46 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-84bb34641e3a8e930c63360ac8f62eb87441c12e2940c4ebfc98fe124810ed18 2013-09-18 00:10:10 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-84c02839e18c257f6cfd2b1c48ba54b3dfd50b8b74aa9967b52a5765bc54ee3c 2013-09-18 00:34:24 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-84c0541df9f79819a6bf28530f8bb60cd75171e212d14c9a414324c8adca3133 2013-09-18 01:22:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-84c2c88dce4c25100f0bf469e884450487129f4f8ae6fd90727efaccbefe9ba3 2013-09-18 01:36:48 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-84c56d92ab0187801c3c908731bcba147768a0b5166388e1ceb0b406558403ee 2013-09-18 01:21:18 ....A 321025 Virusshare.00099/HEUR-Trojan.Win32.Generic-84c6558b005ed4b4ca7f21ae86b28caa57c2b39c8de3484f97e378cedcb98e47 2013-09-18 01:38:36 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-84ca1b13ba70cb313a35ff9bc52b1bed75d1eff47928fe36b10b72a7b6daef7d 2013-09-18 00:50:04 ....A 757760 Virusshare.00099/HEUR-Trojan.Win32.Generic-84ca57bb623d1760bb0c773a7b1e7c1b0379fddf013ffd2f913828c5ee60678f 2013-09-18 02:11:00 ....A 247296 Virusshare.00099/HEUR-Trojan.Win32.Generic-84cc9fe538fcfa7b4234bf2ac22aedf7f65142c6c44549fc9a7ff44c671a3eaf 2013-09-18 01:22:10 ....A 445528 Virusshare.00099/HEUR-Trojan.Win32.Generic-84ce2ff5dd91ce4d85a24a8417af32c1a2dfd0ef54c26232ee942538e85e59e6 2013-09-18 01:59:14 ....A 214751 Virusshare.00099/HEUR-Trojan.Win32.Generic-84ce4f95566da53df6707c5510a06a7d428ada03454faaef8e9fe4f54ca50e45 2013-09-18 02:06:30 ....A 269312 Virusshare.00099/HEUR-Trojan.Win32.Generic-84cfd2deba0515b2b069a7a1bf52f1ec09a7adb427ecf9d18bfb4fa201c86ec9 2013-09-18 00:46:34 ....A 426496 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d088101a735bc41c47b30d183ebfd354035d8f2709a0aa8fe7e70eccfd23b0 2013-09-18 00:24:12 ....A 103140 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d103951f4003c694dcb37054a7402b82bb2a45ae17bf8589cd699ddf7fed45 2013-09-18 01:09:28 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d23b71957dbdb4ed221f52113ab619caaffb4f757cfad436956102f0dc3773 2013-09-18 00:56:10 ....A 341756 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d2be5cddd0495e49e414630351bb42478f25bd476e376dd82940b4b8fd603f 2013-09-18 01:15:02 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d3e7d284627880ad5f696dd425c86009378fc02ab2df109556d3e205b1e890 2013-09-18 00:47:06 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d566df808c4fb710e155a0416e7e7f88377068bb802f153ba43b62596fb309 2013-09-18 01:01:10 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d5e2b49abb5a4a345f276c9ecab909e288b34d5322c409dc0db02f0a86202f 2013-09-18 01:31:56 ....A 168192 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d78ef7e4f0c3ba4d04d84eca94b2176fc5d8ee9a0536099db058ed3f20a7bd 2013-09-18 00:07:52 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d90dcd6ec398259af68ce404a21a4867c2b4e996eb50e0e473e06da89e9ffe 2013-09-18 00:47:00 ....A 329728 Virusshare.00099/HEUR-Trojan.Win32.Generic-84d990d66dd4c691a105f625f5d3db66b71362c7756294f44cd21fcee65e1f0f 2013-09-18 02:04:08 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-84dab2d03a4e3ece240b2497e5d78ca65a15ad2dd8019e1cda246ae1416ddc56 2013-09-18 01:12:40 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-84db7909a7755282a5ffe6312c3b024d738ae404928cd29f1db2489e3dad1648 2013-09-18 00:11:04 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-84deeb7d3aa3ffe6704c6061b3f88fe22a2a8b4a921c94eb3dc7e6ebab7ee82d 2013-09-18 00:16:42 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-84dfead033f378979dbae9e231ed895f307a4817f9f2198059be155d2c7345a6 2013-09-18 01:16:54 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-84e08625e84b8d87472615a3fda2220742c428dd5812202e01844d93db439915 2013-09-18 01:36:44 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-84eba3e383a05a9fe43e5a55b49e4611aca7e876951cf5304a728daf34f841f6 2013-09-18 01:44:08 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-84f0e9bd8068d6b979e9577522d80507f67af3747f29ce02906b8d2d3175c019 2013-09-18 01:47:00 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-84f1993ef9e8eb3db892b74a063b5902dfbd7345b55260e56d28c8e945353802 2013-09-18 00:31:28 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-84f1b59ca8cfdd98561e5bf3321ffd9571ca4d517922feaf83e95651b8af084d 2013-09-18 01:03:36 ....A 382032 Virusshare.00099/HEUR-Trojan.Win32.Generic-84f666d72edef6439b857c226fe112719bcb4265cff3c3a64e0602424a9e383a 2013-09-18 00:40:34 ....A 23044 Virusshare.00099/HEUR-Trojan.Win32.Generic-84f76e9f2b68fdf8439e3f84750b187524ea40b6258d34ec1f3d0927da3499a1 2013-09-18 01:06:48 ....A 366080 Virusshare.00099/HEUR-Trojan.Win32.Generic-84f7866b2dc622a77cc618b72fe621fd506b48a094fe2be0777ddcddd44db707 2013-09-18 01:08:44 ....A 86528 Virusshare.00099/HEUR-Trojan.Win32.Generic-84f9d37eb58622d0649987da2f10ed16393208d7ce62b8b2ddfd4d7ba56ffa8d 2013-09-18 01:08:48 ....A 2117974 Virusshare.00099/HEUR-Trojan.Win32.Generic-84fb42ce7e762b797380489d9b3fc854364334ea6609bfbcb35078e736fca48a 2013-09-18 00:05:30 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-84fd9d4cb4d4fcac423a7739cba4d83fd4cd67cbfa7e693d7521e0df2c524258 2013-09-18 02:11:40 ....A 233795 Virusshare.00099/HEUR-Trojan.Win32.Generic-84fe932f1778d3ee408471125a89064bcfd963208d4b82dfacaa452612c8679c 2013-09-18 01:18:42 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-8501ba90f97cf1dc52fca0ebc939b8ca92b549aa5cbc75423bfff3ffeea31f4a 2013-09-18 00:41:02 ....A 41376 Virusshare.00099/HEUR-Trojan.Win32.Generic-8502c0de50ad84eff2eb2b80068ffe2d69ec8915003c9f307dbeedd99aa947a3 2013-09-18 01:42:46 ....A 360640 Virusshare.00099/HEUR-Trojan.Win32.Generic-8502c20f7a183a7c4488f820eb552ad6e4569cdc04b789cad8c8a79a7a1c87e2 2013-09-18 02:06:08 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-8502cf815f4033173fd5d054c4e0c367150a0cb170f6bf4bc02eb0dbc9ee919e 2013-09-18 01:32:14 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-85042726aa139ae0bf83ee958bf3fec1fc58f4f39de72f791eec4174bcd38b9d 2013-09-18 01:26:04 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-85050c21e8b7bef58eaa355ce2655fc3a06ab6ac7468a87d87b41b9c67817a2b 2013-09-18 02:03:10 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-8505872a7739a480ed93d719857e4abde6a403b642ade9aae0f4f5af2d9b504c 2013-09-18 02:09:08 ....A 20971193 Virusshare.00099/HEUR-Trojan.Win32.Generic-8506466859edc8d99b7e8160c5134244b483671404a2d7f5628132e9447e1b4a 2013-09-18 01:40:28 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-850876e3a060ab68f2af6d7a0b817f6f3990c8ce43685b0597b406adf2a1c130 2013-09-18 00:58:04 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-850ab493aa452e0208a5e2a53c25f59aa49c221c4ebc241a38163f2c511114dc 2013-09-18 00:21:54 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-850aefae64f9352ab03767e92bcdbe32ed611d74df5ad160d0e469be19d4b0f3 2013-09-18 00:10:16 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-850b92f371fa24c835e472a1065cc834865a1bd91a4d3a0058048fc7704a661d 2013-09-18 01:54:38 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-850df6d9b48b3814a4bd7d98302ffd62da4dabe6fb2553ed659892ffd1d2669d 2013-09-18 00:30:10 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-850f5fca1cfd6c661d81d752906908d3f8581585c55c713e558ebdcda07315b4 2013-09-18 01:14:52 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-8513157db7eb053b872ea5bd3b34d6c673b990b347bcffd13232d9af1d9e864e 2013-09-18 02:11:32 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-85138dc24811ece5632497776f73713c2272365184c977327adbf5fd39d40931 2013-09-18 01:11:24 ....A 97966 Virusshare.00099/HEUR-Trojan.Win32.Generic-8519a7ed750071bd6451f3c822bd87411fe07649b47bff67d56b05978eed18de 2013-09-18 00:28:26 ....A 264704 Virusshare.00099/HEUR-Trojan.Win32.Generic-851a39902668280f20531ad5cd2d5234f6c7bfb1ede028d2799ce0df6eaa808f 2013-09-18 00:12:18 ....A 456704 Virusshare.00099/HEUR-Trojan.Win32.Generic-851b8f4f3b823431d10b6f1d3db2f755d81bc1a607b5cb13e6d8254410870715 2013-09-18 01:23:20 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-851c3578b80010021042450b903e2c2ea64691c0ce4833098f160281782d2d8b 2013-09-18 00:55:28 ....A 1431552 Virusshare.00099/HEUR-Trojan.Win32.Generic-851d6ea60e221f9cac0df3aafb1cc353503d7d8f5a019686f8c0f7092b3fcfab 2013-09-18 01:32:02 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-851eacd71f30561fc8f4755d5999deb587a304f01885cf658ec592fc5a478a89 2013-09-18 01:40:32 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-85233b43363c135dcd4340f40611f02e5f9d16c761d191a233cbba101bb8a2b2 2013-09-18 00:31:36 ....A 38213 Virusshare.00099/HEUR-Trojan.Win32.Generic-8524da7fda2a3b3d6b875baa9f30ff00e9b83bf97fa63484bbbcb902136549ab 2013-09-18 01:33:04 ....A 600835 Virusshare.00099/HEUR-Trojan.Win32.Generic-852590c10c0234ac9b07863ea3c067c7302bbc730789d933685af574f46e1a2e 2013-09-18 00:16:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-852703bba5af037b98ba393a5fe3a64ce34afc09385e18891108407893825330 2013-09-18 00:59:22 ....A 425472 Virusshare.00099/HEUR-Trojan.Win32.Generic-8528bcfda41ce733a414f628eaa96a2441cee6cb0324345e78f8fe2360b78a3a 2013-09-18 00:53:38 ....A 998654 Virusshare.00099/HEUR-Trojan.Win32.Generic-852aa360531e3ff35d3deb3942b55610dbffff94b3fc3c97053bca960e2ba5ee 2013-09-18 01:27:56 ....A 367104 Virusshare.00099/HEUR-Trojan.Win32.Generic-852bfd7d0cbbc61e1bef43b63373b3ab75e7675b80d73eb842e72fc344884d42 2013-09-18 00:13:14 ....A 123986 Virusshare.00099/HEUR-Trojan.Win32.Generic-852d0f4dd4098ca8cf67ce44a84b2b4bee572cbf61b8ac3dd221ff0328f982b9 2013-09-18 01:44:06 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-85317f5a4e75b5a75279d93eaefe37e7160f0738ee4292c7fddcee3595c3028d 2013-09-18 02:04:26 ....A 315581 Virusshare.00099/HEUR-Trojan.Win32.Generic-85352939563504be2798d93bf2868f2132e7cf1e022653ead5092d7091864843 2013-09-18 00:24:22 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-85357b4e632629159d856a6a182b96947edc7622eb1c55e5c6c31f95252e7944 2013-09-18 01:37:12 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-8535900eedfce523a741a4c8c1e17b0d1ca1e60659f2ff40691ff2e5e89ef8a6 2013-09-18 02:05:20 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-853633520629d57de77efcc7aadd2ae4be1c7337cc6961e0aa07daf11e6fe70b 2013-09-18 01:27:54 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-853773dff88afe1d1172d9d0a9267869a69f180adce1db91f755dba0dfd04aa5 2013-09-18 01:15:22 ....A 128219 Virusshare.00099/HEUR-Trojan.Win32.Generic-8537eabd6b79ec70c42cec867f868cf4cdd5dce665edfe6841b1c1941927b315 2013-09-18 01:47:24 ....A 263535 Virusshare.00099/HEUR-Trojan.Win32.Generic-8539c5dedec75242a039c450f5d1112ba3bf27d7d90980bae9ac5baa593fca06 2013-09-18 00:21:44 ....A 2010624 Virusshare.00099/HEUR-Trojan.Win32.Generic-853e577c15c05e8b79484e4a0655ae712609763407a23ad5dc8f0b4d1e66774a 2013-09-18 00:02:56 ....A 357144 Virusshare.00099/HEUR-Trojan.Win32.Generic-8540398b43d614136bbbbe5bdf00f792b9d7b660f3b56d4c35e514947480dabc 2013-09-18 00:42:48 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-8540a4620f6bae5387f032026e9f95feefc08ad4c15566a597f5b8addd7c6a27 2013-09-18 02:00:58 ....A 54208 Virusshare.00099/HEUR-Trojan.Win32.Generic-85431088e1e68a6d166cce8aaa71f8e742bbe13e346f64673a98d7a182f54be6 2013-09-18 00:07:08 ....A 417795 Virusshare.00099/HEUR-Trojan.Win32.Generic-85436fb7346ada565a368eb1f46811e6952a844f879844af6293a5a54f9d3b8b 2013-09-18 01:01:50 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-85447c9b079eabae42732ab49ae50418c10a1e3aebc60659745919cc8538bb3e 2013-09-18 00:40:16 ....A 277031 Virusshare.00099/HEUR-Trojan.Win32.Generic-8548de24b320156051eba18be73ac467c63e622d7dbc806f32d63a405dff3502 2013-09-18 01:08:46 ....A 312321 Virusshare.00099/HEUR-Trojan.Win32.Generic-854aaed687b4e7b957fcb66e6e9914e39e6d4230f1eec5ab0b594cea55e9a332 2013-09-18 00:11:26 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-854c0dad74819f84ac92bbd5b50e7abf854c6b93899e03b6ee31b66a6ff5bf51 2013-09-18 01:55:02 ....A 24064 Virusshare.00099/HEUR-Trojan.Win32.Generic-854de747d4fa3afe62d4f5e81fff6c326fd474e21716681bd8aeb32ac1a4590f 2013-09-18 01:05:48 ....A 12992 Virusshare.00099/HEUR-Trojan.Win32.Generic-8556c981ab0dffd69f5591f11baaf4823d24c7a30dd11a362171c73221270618 2013-09-18 00:16:38 ....A 163328 Virusshare.00099/HEUR-Trojan.Win32.Generic-855769c66db45bfc546c40278d89e076ae2a07ed8c9075d6c0b7a6f5d7b9d237 2013-09-18 01:16:04 ....A 105246 Virusshare.00099/HEUR-Trojan.Win32.Generic-8558b51d72e5f733a856b310021b2f744cda567cf087ddfee97fa3631aa8704f 2013-09-18 00:34:38 ....A 419840 Virusshare.00099/HEUR-Trojan.Win32.Generic-8559cee19d5fd68fd29d6cd50d23b7bc861f1e5489f44d00df7bc3a5b8b87cc3 2013-09-18 01:10:38 ....A 966656 Virusshare.00099/HEUR-Trojan.Win32.Generic-855ba5290bb6a22c510da1f3c5ecd8bc902e19be58e1c0cd3c6672f9359b5dce 2013-09-18 00:39:14 ....A 505868 Virusshare.00099/HEUR-Trojan.Win32.Generic-855bb9713f31ae0f2c22f0b5b7310ca18675e79e6a5056f99f13f46f254b6843 2013-09-18 01:37:20 ....A 198920 Virusshare.00099/HEUR-Trojan.Win32.Generic-855c01895f63fbd21fc9091d266bdfddc585a243f4e064288d7f3cf600b20a96 2013-09-18 00:52:00 ....A 332199 Virusshare.00099/HEUR-Trojan.Win32.Generic-855f8f8bcdc4d978e2f93e72ccc7344c4a3bfb441168969c4d030c046a306b54 2013-09-18 00:32:08 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-8560802ddf9abc5fbf85895c3528b9c88580985718789755349674dcd042027e 2013-09-18 00:29:46 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-856136babd861553e6283717951bd42fd12b2aaf9371d87b7dff7d8b9bb86314 2013-09-18 00:57:30 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8562f1662a89099f2a9be7ebacd83ec05d59e091e5224644f6d032a3c0c4fa20 2013-09-18 00:39:52 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-8565bd2959c8009d7e601fa0fe18d8b9c6f3b08089b72437d18e70b0535c09b4 2013-09-18 01:13:34 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-85660bb99880a050d3c825b95fe738eafaaad52cb1af921db550757d998e5fac 2013-09-18 00:18:22 ....A 523951 Virusshare.00099/HEUR-Trojan.Win32.Generic-8566e2f4be26cf3b16a515cfccf0114dd59736ac0bf3fadc21ed5ffb89f1e629 2013-09-18 00:53:48 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-85693ccd1ef695b53690c6c06f52705a00eeb3ea0135e402b857e3aa9cee5627 2013-09-18 00:53:42 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-8569f050b422e82302666795a13a05fab6be8469717cd79c1a9061af3ed96192 2013-09-18 02:10:48 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-856ade177504d53d6cd4101d57c714fe4f45282034b8d8f2f2fba83557588806 2013-09-18 00:47:44 ....A 346112 Virusshare.00099/HEUR-Trojan.Win32.Generic-856eb1589d96ccbd4e980e7a29476ff0b7cfc339deb4302892ff6f93a25c62e9 2013-09-18 01:59:28 ....A 411136 Virusshare.00099/HEUR-Trojan.Win32.Generic-856f58884c2e9aa8f55cb92bb4fe39de2997cef8edee3792496029172e3b8ae4 2013-09-18 01:37:34 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-8570cfb5358beaae58301e5dff91f6c276349785b207561fb6199386b0ec46ea 2013-09-18 01:31:52 ....A 26444 Virusshare.00099/HEUR-Trojan.Win32.Generic-857153e51a40eafdc81dd54764c7a1df1124707fc1d298dd00fad14efbfed135 2013-09-18 00:18:40 ....A 1140224 Virusshare.00099/HEUR-Trojan.Win32.Generic-85788a0e1d42b52b44047ca5aeee77e15b772e9185e8bf7d8d4069fbeb2ce19e 2013-09-18 01:55:36 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-857914ce8144e99bf64cb7dff3a1d77c56c4280aaca132c1c1c988b06fc56fd3 2013-09-18 01:28:08 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-8579c9d6715c06ebaee726bccef09f4f051cb2ac9e20a53102204546e654b5cd 2013-09-18 00:42:42 ....A 764416 Virusshare.00099/HEUR-Trojan.Win32.Generic-857bf8e60c8534040b2385f6abf2b8b6dfb02ae7167c46ab218b7a28bd619472 2013-09-18 01:56:48 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-857cc489c81d2808394c3be0d95bb86cb97292d6bbd9bede734ac8a8def14d0c 2013-09-18 01:10:22 ....A 495616 Virusshare.00099/HEUR-Trojan.Win32.Generic-857cfde2d3e2cba2238a2254463568181cb2191b0c62fece6af63c8262935b72 2013-09-18 01:34:04 ....A 440340 Virusshare.00099/HEUR-Trojan.Win32.Generic-857e82df5b4560a8641121529b2c51fb3826c6e169e7762a3c6bfef9792c1a9d 2013-09-18 01:44:52 ....A 344576 Virusshare.00099/HEUR-Trojan.Win32.Generic-85816baebd309ad0ae6e3e47ef53298a72a92c9db93ae60c4e9772decbf2ee8a 2013-09-18 00:59:50 ....A 436224 Virusshare.00099/HEUR-Trojan.Win32.Generic-858203738a67cc2761511c9f1929dc1c76ff07a321a04049682771af4e3eef78 2013-09-18 01:07:00 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-858280013639189a4ad26cc9187a80ebaa6a3abd1b5be377a0499ed6a6d3163e 2013-09-18 02:01:52 ....A 407551 Virusshare.00099/HEUR-Trojan.Win32.Generic-85829dd0380c5ade46a8517e857771bd45fba7d7f2e327930fba878fbc6d3f08 2013-09-18 01:30:12 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8584521a7bd3bf243138f1f2bd38f119c61acd870daf6dcc2664c1ca76cee6d7 2013-09-18 00:47:48 ....A 396800 Virusshare.00099/HEUR-Trojan.Win32.Generic-85853753af3c585a890821b67d3cb86e1ecb6cb34e241a297e1ad4240fa69bc8 2013-09-18 00:26:24 ....A 540672 Virusshare.00099/HEUR-Trojan.Win32.Generic-858621d4ecca2831a8b4020f194f4a9d95da2263b5b839e9f77d42ae66ca0a89 2013-09-18 00:28:30 ....A 1015296 Virusshare.00099/HEUR-Trojan.Win32.Generic-85896a246c050841dde217de71c8356874c7bd3a97b708e8e57fa6be6fe7cea9 2013-09-18 01:20:06 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-858ed8f357bab793d20080ec86404bfab25118026e45c6ae1a82ac2f11c0d398 2013-09-18 01:35:56 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-858ee214d35e7b2da375d135dcccc118aef45b5cda42b1ce2e9245456c6718f6 2013-09-18 02:08:58 ....A 81224 Virusshare.00099/HEUR-Trojan.Win32.Generic-859119f328ba9228341f5c1b8f832189f74a9f1239ddcf5a20bb17aad9bb69d9 2013-09-18 01:04:34 ....A 9838 Virusshare.00099/HEUR-Trojan.Win32.Generic-8592f706337bc65997c3d5c0149c4c195a62d673830e4e801f008013b006b15e 2013-09-18 02:04:46 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-8593b25541fe76b1579bfd0a3d593515d324ffc2ee7391ea429158cd4d41e505 2013-09-18 00:59:16 ....A 169329 Virusshare.00099/HEUR-Trojan.Win32.Generic-8594e9c19aeb20f5631ed9b4d7b1b980c8751384ad575e308e0708bf318c34e9 2013-09-18 01:48:08 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-8597b041c0fea60bf4da944cb04fd617b6ad53b9294901253e5c840afa31ee40 2013-09-18 01:59:46 ....A 62436 Virusshare.00099/HEUR-Trojan.Win32.Generic-859c6a4f3a23aae704f94e48d6946c792c9e1a60babda41d67359f69053c5436 2013-09-18 01:40:12 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-859e7d77e73e3243da9715aa3628abc7299a90248664e1a967f57923363685ff 2013-09-18 00:29:14 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-85a878f1ab976c23d8b5cf810f5608ed9034a67753eea5dd47b9d9a5cb770235 2013-09-18 01:17:36 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-85a8893d633f2c38b42421d7fb35a7d44cbd21afd6afefcfc4290fdc4ad917cb 2013-09-18 01:46:44 ....A 277504 Virusshare.00099/HEUR-Trojan.Win32.Generic-85a9658ac11f65e8125bec33fd5d6ed0939a756cf4f63344fcce835cd485ee91 2013-09-18 00:18:44 ....A 182810 Virusshare.00099/HEUR-Trojan.Win32.Generic-85aa1646a465f2348c1d187e91997aea2a924ea4e89a37153e0ae46a750dfbf2 2013-09-18 01:25:20 ....A 10223 Virusshare.00099/HEUR-Trojan.Win32.Generic-85ac0f9e0e47a04e1a848e9355771972312a9e71ca06e444118300124283eb1b 2013-09-18 01:00:58 ....A 338944 Virusshare.00099/HEUR-Trojan.Win32.Generic-85ac9f6cad593c3d143083d44b2b7f0078f1548202293a895d1248730e55fcfe 2013-09-18 01:36:30 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-85acf5bd44ea4be0ea2ff47130e5ac58a720c3053192eae3e9cfd07210f7e20c 2013-09-18 01:32:12 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-85ad2630fa788dc48a6c88699a6114d5b0e4133af2a1d68741250ca66ac6a44e 2013-09-18 01:57:46 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-85b180b2e0d9101a599caf22a9e4e29e5eb65ec672a191a9a2517b051ff176b7 2013-09-18 01:28:52 ....A 248832 Virusshare.00099/HEUR-Trojan.Win32.Generic-85b18267d42e6dd58a5f3e1d81dcb78fca149162fdd101212b4798d8ec7540fd 2013-09-18 01:00:18 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-85b1a431e2b5a199f50b79690e2af78c79ca4f325ec9e2d028a642907ebd6500 2013-09-18 02:02:44 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-85b7df5e2820e718d94d1f1afe3ad07dc298f661091f45ae8a64ef8430e1ac63 2013-09-18 00:21:10 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-85b8f5bb1241fb348549b9b7c06aaf8c26fc9fdc39d17e7c1a3d14bb7fe0d468 2013-09-18 01:55:36 ....A 397312 Virusshare.00099/HEUR-Trojan.Win32.Generic-85bc48970b384c90e72547149da0e8036578eab500c08b1ede99f3d39200a211 2013-09-18 00:29:08 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-85bc575d03ed26c43b9d2676346bca9ea38e0ee85b5c3d7df2df003d0e170958 2013-09-18 01:25:58 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-85bdabd124220be614872afc808b0c3e6d2540b6d7c0d17aa16156839d4257a7 2013-09-18 01:09:54 ....A 275264 Virusshare.00099/HEUR-Trojan.Win32.Generic-85c69e85800f68e69c4e2525729ed28861c28d8baf102b069257b77219b20a68 2013-09-18 00:52:10 ....A 1949914 Virusshare.00099/HEUR-Trojan.Win32.Generic-85caf41e18ccbd02a9d55f322d05b64c9233c4a4cb4693f548aeda23ea01b69c 2013-09-18 00:07:32 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-85d03933124dad83f257b5419e59ffdaa9028a9bed8591501c324ec312139075 2013-09-18 01:07:12 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-85d13e5429d59b8d65120985dfcd4e7632b70524dc4636605d6a132aa6811083 2013-09-18 01:31:54 ....A 517105 Virusshare.00099/HEUR-Trojan.Win32.Generic-85d4a58511a96e5208eda3503bbacc3924a50cfb06ad4010fd1923f1bcb820d8 2013-09-18 01:09:14 ....A 587545 Virusshare.00099/HEUR-Trojan.Win32.Generic-85d4aeb79d7f3917fe30ddba5d74867b9447fd2cadc3a2619112f06df028e8e7 2013-09-18 00:41:08 ....A 95237 Virusshare.00099/HEUR-Trojan.Win32.Generic-85d4d36c6b7554240fa06ffc7387b0c0d09124502bafa82960db513e4ef2598a 2013-09-18 01:07:02 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-85d6198da93dabf1e766f9670140af15eb7f0b48f4c0f85243ebd00056d45f15 2013-09-18 02:01:00 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-85d921f9ed9d08a90651d0590bf5268644dcae077be4544bf0a94d82ec6bd0b4 2013-09-18 01:25:26 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-85dd24114a275e6573511b1e31c5496f20d72859bd6c310e1c5759126dbcc8e5 2013-09-18 00:51:50 ....A 799232 Virusshare.00099/HEUR-Trojan.Win32.Generic-85de678518632fafba76de6bf4cf5bc5b36f044465b390950fa826be6dcf5ea7 2013-09-18 00:24:04 ....A 175240 Virusshare.00099/HEUR-Trojan.Win32.Generic-85dea6969b0fc74a0c4f4399ff42cf8721ef8cee3422440eee64fc42eb137676 2013-09-18 00:29:46 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e2bc78a772102ad901e58b540e6527700e4d389e1b16ac68d48a6a55efc23f 2013-09-18 00:22:28 ....A 3584 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e2c00075d8ecd3f0a46ac221525a36a91aa311e0366028539e477f636945b4 2013-09-18 01:28:30 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e31afb027195f517efaf4fb88260495e2dfdaef240950028a08812d69be20f 2013-09-18 01:14:44 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e48081bf1638c0250be4de1b9acc07e9f90c6e42a091d8e37115479b9ed27f 2013-09-18 01:09:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e4e78aaa8201d441b1da871a145d2dc031b1071f766a8613f12abe004fc41f 2013-09-18 00:27:30 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e579d216e3b3140052211ef641a3b62385dca121803905c8a9c666c21c662b 2013-09-18 01:01:48 ....A 250819 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e6e49fe06d6544713427dddc067d46b0a577185c5cbfdbf5cd7406b891f633 2013-09-18 01:33:12 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-85e8fe89aefc881fb10c6997d459421e74f0b9ea05ef01cd232ed777950ed70c 2013-09-18 00:40:42 ....A 299520 Virusshare.00099/HEUR-Trojan.Win32.Generic-85eb867c0d9561400f6100984a4172108e8e1dbaff545ed78e389d3070fb9631 2013-09-18 01:39:10 ....A 2214537 Virusshare.00099/HEUR-Trojan.Win32.Generic-85ebf873a9061c6cb613f9658f5fbec53df0c52649e8053d5e35a22d80927ae2 2013-09-18 01:15:28 ....A 45648 Virusshare.00099/HEUR-Trojan.Win32.Generic-85ec9fbb95fe8448c01b2e96a86d8e5816cc5be0087b63a38a642b5be9873046 2013-09-18 00:33:18 ....A 271360 Virusshare.00099/HEUR-Trojan.Win32.Generic-85ef53bebece92d05385a86c2c217487ee6e67ef73b508c7b218e33f386cb02c 2013-09-18 01:03:54 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f157be47078348db6eb4bfbc6cd3e6b9382256bb9736216671d7892ffc78e1 2013-09-18 01:02:08 ....A 120346 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f2139ceb1e355a039c91609d73ef7192169226d47a91e9276c5b388de14dac 2013-09-18 00:04:00 ....A 23807 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f3111369301fd36ed73b7a65af085796003223eb5e79c075b2a0de0b37ad83 2013-09-18 00:09:44 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f3ac8278f408943ba2bd8f54926a026319b8a718aaf083673e0c99510e3a01 2013-09-18 00:28:30 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f655edeb25166dcfd0c5698a4640634d7c7be6c54b343fa3aed14898a224a1 2013-09-18 01:04:08 ....A 72014 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f6d36dff42da5bf369e10ceaf2ba1dd7baefccb24db77d14b085fdf0beaf14 2013-09-18 02:05:40 ....A 966656 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f6efa793bbda47f5f2746a9c8900fe61507fc1bfd96857a4343e2b478658c2 2013-09-18 01:28:40 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f8205bb1f9b708c68dadbb34ed33cfd76bffc48d8fbbf2506224471f3bbfb7 2013-09-18 00:49:16 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f8bdb015147c62b69f941d4992c7651caa382799b37a0f488868fc91592183 2013-09-18 00:20:28 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-85f8ef38e2e81789d161ee0697ff72556ffd0c744eb7c23a8da8af63ce300142 2013-09-18 01:49:34 ....A 965236 Virusshare.00099/HEUR-Trojan.Win32.Generic-85fc418dc651f2d60b20b5639ee6c4336e6d18d1d78e02a213313f69e32095ef 2013-09-18 01:29:20 ....A 376832 Virusshare.00099/HEUR-Trojan.Win32.Generic-85ff96eda01044b1c87a66d30cd6d0e4aff985baafa98e20bbb3203a4f794516 2013-09-18 00:59:52 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-8603f7375480a60d2a2225346f8b668fe1087d547c5196487e66a2ab9611e078 2013-09-18 00:11:28 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-8606b95056369456cab248af760fb5034a545accb680809822df5e874ce6a270 2013-09-18 00:55:06 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-860a4fb5df5e49e2196250dc2bd0db642bdd23299442df3a05e030d09d9cfd39 2013-09-18 01:57:34 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-8614adc495cb45e4857e0c8b22f783b52bd90ac452b7cf9d8eabb801d576d355 2013-09-18 00:56:30 ....A 643072 Virusshare.00099/HEUR-Trojan.Win32.Generic-861870944245c22a5a3641b4d8686c1e5f31f5d45939c0d4f1d49cff1d9b4bfb 2013-09-18 00:06:34 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-861b0757383355186e81bd59d5f5addb0dad3fb44f37e2f24aa791e81e39500f 2013-09-18 00:49:28 ....A 1083811 Virusshare.00099/HEUR-Trojan.Win32.Generic-861c4b6973aa7a41e3f009038b3afbee4d5b10e03c5dac3d78ecd7c0d5dcceb0 2013-09-18 00:51:08 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-861c53abae029b8e104d1ad1c1b63063e89de7151fa88f521fa5ccc982ced036 2013-09-18 02:06:30 ....A 35997 Virusshare.00099/HEUR-Trojan.Win32.Generic-861c5e55f174bffdad10c3ec0e0918d5e1d322137d1691ab00d275129036250d 2013-09-18 01:29:18 ....A 786017 Virusshare.00099/HEUR-Trojan.Win32.Generic-861ff9cf432cb55384c520eafe6c0a863d9ceb30adaeb5b22fd7dc4850b93333 2013-09-18 00:38:22 ....A 4936152 Virusshare.00099/HEUR-Trojan.Win32.Generic-86206e0552b869f2c7fd14dc72d823faf448eb447f466f4d11ee0311cc9b9af9 2013-09-18 01:01:10 ....A 865479 Virusshare.00099/HEUR-Trojan.Win32.Generic-8620abe475a672dece3d3dd75cdd32f93acb546411ace24c10d9b40d43446ae3 2013-09-18 02:02:54 ....A 40299 Virusshare.00099/HEUR-Trojan.Win32.Generic-8620f69a9df058dde91d3fa99ffd404c264182986d96afabb7b27e1678035be9 2013-09-18 00:06:08 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8621eac0d6942e3239c55149f6251e9e82c981af5cc47fd0894e80b354f565af 2013-09-18 00:30:44 ....A 214528 Virusshare.00099/HEUR-Trojan.Win32.Generic-8621f11093a81f863ce94a312dbef4bd87d48e6ff5580516c82db791b227bf95 2013-09-18 01:49:56 ....A 802816 Virusshare.00099/HEUR-Trojan.Win32.Generic-86227daa8d1562a141b60a73362c270217278698a94dd2f3bc5c2ef26432e794 2013-09-18 01:03:26 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-862324400b75933c9dc66ac2cc06a6d3892a23adc09b6ce4441510ee674dd639 2013-09-18 01:39:38 ....A 362773 Virusshare.00099/HEUR-Trojan.Win32.Generic-8625a084a5fa0b5522e7178807cd8c7f5dc7086c8fc7de2279796cab2ac77fe9 2013-09-18 01:20:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8625d24d7384288354512db8322a43410fa5789b71804bf7fadae12d1ab1f69b 2013-09-18 01:42:40 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-862ac05e2ed7cebaed7f941070ee5a727d342f111e803f7dd620fed0653a98e6 2013-09-18 01:52:44 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-862b26e4bbe2130b06f92d7861535749da1c8f292f4409a457d9d799a1a563a8 2013-09-18 01:35:42 ....A 2805368 Virusshare.00099/HEUR-Trojan.Win32.Generic-862d15128bf2322e9b9e941301b2b55055c55592674d6ee9f0c722b0a4622990 2013-09-18 00:07:50 ....A 931328 Virusshare.00099/HEUR-Trojan.Win32.Generic-862dd8281487dcd33b9207667e2d9b183e1e12c8bbedd287c6d1856b0459c527 2013-09-18 01:33:12 ....A 204876 Virusshare.00099/HEUR-Trojan.Win32.Generic-86317974cd97e755dbc4162c2ddbdad2f79184abf8832a42c0e5582fd214cdf8 2013-09-18 00:51:50 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-8633287f821c685d92e254131e64d0be0d38cd164c8c3cbba932f263124b189c 2013-09-18 00:19:48 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-8637f5a84f8b5967bca023856865e470f4d055d6e3d0a8aeb65610d69c3fccc5 2013-09-18 00:33:14 ....A 133632 Virusshare.00099/HEUR-Trojan.Win32.Generic-863851e9876a8418646937b460f04a4ed441c2ddf7689a1560be1473c9898d9f 2013-09-18 01:08:36 ....A 101352 Virusshare.00099/HEUR-Trojan.Win32.Generic-8639f3b93b4474db33f75f371a8c8b9e17882dc0c4cc98d5dc46b3640e44d69d 2013-09-18 02:01:20 ....A 1311744 Virusshare.00099/HEUR-Trojan.Win32.Generic-863a5e88a9d208262b3033b68f7952651845423c4a21a6edcdd1dee0d5ee3d01 2013-09-18 00:14:16 ....A 275968 Virusshare.00099/HEUR-Trojan.Win32.Generic-863abc42c07852674bea62635be8bbe4fa62398918d40b054944467fc0fa875c 2013-09-18 00:26:00 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-863cb2b1833dbdc10ea7f49fce5993f47fe7fa82ec22e02173afef4aee5361a3 2013-09-18 01:46:28 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-863fce2fc736ce2c4c7fd135bdaa525622de100f60d19176c52c098f05bcab51 2013-09-18 00:04:30 ....A 320001 Virusshare.00099/HEUR-Trojan.Win32.Generic-86438ccdb6d51c54f4606eb6462d83888960d3005d7520ffd3c216f905e8b378 2013-09-18 01:57:18 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-864438bd35ec1905397eb9560468c0654873d13362d47c048f098e2e58790feb 2013-09-18 00:30:42 ....A 534016 Virusshare.00099/HEUR-Trojan.Win32.Generic-864740ad33aa9111ce8d692a26f734f889865f1e53204ad0619750f70586baeb 2013-09-18 00:32:12 ....A 490895 Virusshare.00099/HEUR-Trojan.Win32.Generic-86474e4e434de6a8131ed1beb85ec9604ccf50cfb3488fa11179491e1875691f 2013-09-18 00:13:12 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-8647f4b3efd5fcb840d2d45a7ab0b2ee348bc37437070282cdd11ac1ec814766 2013-09-18 00:31:38 ....A 810845 Virusshare.00099/HEUR-Trojan.Win32.Generic-86482ffdaa9d554f70c2ecc2054a2ba0a4cdf3bfe2993776959efa18b1593a8b 2013-09-18 01:06:42 ....A 428432 Virusshare.00099/HEUR-Trojan.Win32.Generic-8649037e762fb678d2b4973fb6c6a66175b0e9e70d6c6f1f39f7862bb85d5ed3 2013-09-18 01:41:00 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-864ae93ecfe16ea3c2ee47708d87d5f3f8770f25210c0ff33f5fd3686453b563 2013-09-18 01:39:04 ....A 291844 Virusshare.00099/HEUR-Trojan.Win32.Generic-864b095444563ce81145183d0a693ee23d082fb5820b3af4253101e3d375f660 2013-09-18 02:11:34 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-864caad50a970ca5c21dcbe1c4c4766c82654084b398466429452ff5319ff6d1 2013-09-18 01:49:02 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-864f0d7ac5c42721856ae2f199eef50f4ea1f8735ce6188defedfb0681294343 2013-09-18 00:50:16 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-864f722ef88246316c2641429f8373e910a36a30b5394365dfd3d8d204964695 2013-09-18 00:56:16 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-8650ffe8bdb2e2d269e900c1bf8339b3da6a2900d4b67f37cf35ce4ef529ed07 2013-09-18 01:08:32 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-865127194c118bc730525ec0930de3ab4514c5a6eb305b7f1ab7c1b084b56ee1 2013-09-18 00:23:04 ....A 2521461 Virusshare.00099/HEUR-Trojan.Win32.Generic-865312f75259f77b7c1110019e1f0c286a931ea6c1eec068700a07d76cc523b6 2013-09-18 00:27:58 ....A 375296 Virusshare.00099/HEUR-Trojan.Win32.Generic-865369ef185711981f425db70fdd56989897e39e02972c00bc336d28fe107ac2 2013-09-18 01:32:40 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-86554fa9d45e68e5c195c73d675c487684edc10825a89ba8bc8f135bda1d3478 2013-09-18 01:58:54 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-865590a45b2e3d1858c23f55d9c811144b4a82cfed556c2dfd0acda733d3cdd4 2013-09-18 00:30:26 ....A 3072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8656fa437a3df2ac4aeff373f9b7d39f5d7e1ca3ed4e1bb434f424b69e80f47d 2013-09-18 00:13:26 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-865bc6640953287147851eca71cb63ee4a2a8b111d51d19b6283ee204f98f2d4 2013-09-18 00:29:58 ....A 5776 Virusshare.00099/HEUR-Trojan.Win32.Generic-865bd5b99ec2caedd78362b12fb450899599e2ef27b8c4ddafb7806f66adb93e 2013-09-18 01:44:40 ....A 601873 Virusshare.00099/HEUR-Trojan.Win32.Generic-865ed15c3f200e9354a220af14396c95c439d6b04c94ec596457e819f7e4c447 2013-09-18 00:48:04 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-865fe66e0773dfa9fcb80fe622747f627f6f0b6ea1f4b91db860728486370b08 2013-09-18 00:47:18 ....A 243576 Virusshare.00099/HEUR-Trojan.Win32.Generic-86610ee0fafef98b0804663e1bbf8b0a58412c1cbb7c01bda362d5191c9345db 2013-09-18 01:51:40 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-86624a27319832289bda5f19802904e10bd838dd5b146b0bc27438e7c2e07989 2013-09-18 00:44:02 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-8662a4a5f2e34ac8edbad8ed933d1e3d1b0dc366cc60c80ad791dfbb9f2bc301 2013-09-18 02:02:58 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-8662b8a2da53c0e9ec511c5e214e982190a3c5aae92478c8df9ff8f927621fac 2013-09-18 01:44:52 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-86639e46ed3952c3be71314ff87e4bdcc3e576289561b6e001d7835c94270096 2013-09-18 01:50:02 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-86640e41dd6658fdd70a6d65d29bb15d3bcff9d1464151ad7e5b8b8661ed30bc 2013-09-18 02:11:32 ....A 531456 Virusshare.00099/HEUR-Trojan.Win32.Generic-86647ca3298b4a03fb404abb6a098c684942d1ed5bb3dbaa705adac44ead723e 2013-09-18 00:16:48 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-866841407c0ab123596da7eea0de4fa26cb941af55650279adeaa94b46797f9b 2013-09-18 01:04:28 ....A 101888 Virusshare.00099/HEUR-Trojan.Win32.Generic-866b2d33112f13437b53a69161c6be8258b5a875d5fd6d319fe2d3bc58119638 2013-09-18 00:12:00 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-8671b7b2db94a664c27750d4a3a6f82dfda0724e79bea241a0aa64bc2dfe4d42 2013-09-18 01:48:56 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8674580979c0ad97ab455e87e02e8651d404d4367ce84cfcd46e818d356aff3c 2013-09-18 01:58:52 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-867480ef230a03cae27939e3e1a9c8b9cf69cd1e7fa87f3c989fbefbadbbb350 2013-09-18 00:43:02 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-8677d75636e27f7ce991f6ba6cd18d4ed017ce8658a181765bed38b434fbc7bd 2013-09-18 00:05:40 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-8679209fb881ce45f4d6004a10728c5cb7b3f6baf51d5d14661b2d423e7ef2fb 2013-09-18 02:02:54 ....A 601088 Virusshare.00099/HEUR-Trojan.Win32.Generic-8679572b8c04f49c2101f47e1f317463537e544a4550157e052b1967daaf200b 2013-09-18 01:29:32 ....A 347648 Virusshare.00099/HEUR-Trojan.Win32.Generic-867c07a535052aaf58f8471aa19999b152eeb80655ceda4671ebcfec830442da 2013-09-18 01:28:52 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-867d073157d3775f76bcbf350dc471edcdf494c42ddc974d1466165f2e46c594 2013-09-18 00:25:42 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-867eba85e0bc97287fbb0a135dbc35d429777bdecacd81357107efa2747e0c9c 2013-09-18 01:07:30 ....A 368640 Virusshare.00099/HEUR-Trojan.Win32.Generic-867f9501b3ede37d18d013b7cb921378320894fd5a61b6cdba61c25c77ac7fca 2013-09-18 01:07:12 ....A 245248 Virusshare.00099/HEUR-Trojan.Win32.Generic-867f9b7e81797ecc2a236fd37594c69946db1707c009a5f19ca311830a1854ce 2013-09-18 00:38:04 ....A 95330 Virusshare.00099/HEUR-Trojan.Win32.Generic-8680a81ee5e55d5093679bfaddf09055c290541ffc41f5d1ef58bf408e4b4c0d 2013-09-18 00:47:06 ....A 1085440 Virusshare.00099/HEUR-Trojan.Win32.Generic-868102ef828a94b02688033604e58ef490ff516552b04811ff9886cfa490f558 2013-09-18 01:17:04 ....A 23496 Virusshare.00099/HEUR-Trojan.Win32.Generic-8683c9645c3e7d3932973556c386a179822e7a07ba5b9a6173cae269307fd323 2013-09-18 00:32:32 ....A 180297 Virusshare.00099/HEUR-Trojan.Win32.Generic-8684b6d9a39e0adb670f5781b1b81b0fc230e485d7a556ab4505336528592cbd 2013-09-18 00:29:52 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-86871beb893816ce4b7e0c408140b1dd9c7ee15e44cf04cfcdab92eaf45d3aec 2013-09-18 01:31:12 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-868845fb54a0c17f93093f9229b38d0c75f754e8710fc3b05d9beec51fef5389 2013-09-18 00:21:02 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-868ca4e7c1757900fd4444995b8569112905e05349eb7eba648c2dfbae7b6999 2013-09-18 02:11:10 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-868d9d42afd14436cfd550cc15be7067f49e8e61a9f02f8dba35b46cc81bf736 2013-09-18 00:35:00 ....A 413696 Virusshare.00099/HEUR-Trojan.Win32.Generic-8690033383d5304f31878e969926835dff3300c1f5f567a4f31d840a948e9a69 2013-09-18 00:35:04 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-8690431f964093b2af5a2d3766751aec598450f2c1a436f4ed017720a08e6289 2013-09-18 01:45:12 ....A 167424 Virusshare.00099/HEUR-Trojan.Win32.Generic-86911a1f9c531ad2d0c6f534de28b4b217bc9569af2459468c6c7722577e8239 2013-09-18 00:04:48 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-8691c422adbd2a4c1fe55e65b726b55ad17d4639ef38b3ff9901b945f069560c 2013-09-18 01:42:52 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-8692234bc9c0f1e238dc9653f786ac460f20ee1d4718878eb120595e985a50d2 2013-09-18 01:32:46 ....A 250338 Virusshare.00099/HEUR-Trojan.Win32.Generic-86924f3d771e1e249a903c4b209f562890391bd2073d06773a4954742f23119a 2013-09-18 00:40:20 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-86925419c3642067df0e2b1374490550534acff81ce220f4d69accf986684145 2013-09-18 00:57:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8692d39420d452978a89b50d02af88cd2ba82b86b7877a5cc8fada68fcdcd13f 2013-09-18 00:23:32 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8692dfe2a88541a77c2be54e4831fe44d86cc4f787b7bf19d2c2b4cfeef2a96e 2013-09-18 01:46:28 ....A 138525 Virusshare.00099/HEUR-Trojan.Win32.Generic-8693529b53b82007272d8239c6061c5530fdb3efbf6d5d59a696004174049ac6 2013-09-18 00:44:22 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-86937dba5a33781af3166f321139ecae5f5948b5a80d12100503589af2ed8c83 2013-09-18 00:39:44 ....A 116740 Virusshare.00099/HEUR-Trojan.Win32.Generic-8694b963456b110077f32ea5e3ab2e477abfb7a36a70363099d2788e3819a5f6 2013-09-18 01:37:56 ....A 317440 Virusshare.00099/HEUR-Trojan.Win32.Generic-8697de71afa44e746dd84f2cb60ed4e655ac127588b06cd88bc3bac54ce724d0 2013-09-18 01:17:16 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-8698f40c7ca76ad5b356462e2d880cf98270646a4c5b1c2fdbbc5c98a1dbac66 2013-09-18 00:03:38 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-869970cb60b1801b8ffd4de8dbd11a7b15cc60cf7731f38562880495baaddf8c 2013-09-18 01:35:06 ....A 510976 Virusshare.00099/HEUR-Trojan.Win32.Generic-869ae2e03612866ecddc1f76a83e9b3eaa7c0ddf0515c5a7699b7ba52f32d7ab 2013-09-18 01:25:48 ....A 482304 Virusshare.00099/HEUR-Trojan.Win32.Generic-869b6be3d76bfcf93a2a8014eb0cabb3d354916046bbef6cb5db832f5ac0af40 2013-09-18 01:04:00 ....A 87224 Virusshare.00099/HEUR-Trojan.Win32.Generic-869cb1ab6e1590d71cf9a1067b56edc1089dfe82120ba41d7de3d770f58da0ed 2013-09-18 01:01:40 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-869eba6b497e09557039bc82cbfb4a7b418949878c89868be7b79d7a57825218 2013-09-18 01:33:56 ....A 16973 Virusshare.00099/HEUR-Trojan.Win32.Generic-869fbc11f4ced3eb7b11a0f2e34544ba4eb341ecd5ea7968e88028fa73913634 2013-09-18 01:37:24 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-869fd23cd9ceb09e38b128b0cce15e73cae1c9c4a7800d2f14cc6a1a711515a6 2013-09-18 01:18:24 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-86a7030b890daf0fd0212fa6dde4cda0ece69bc5475de5fc1c3416ef8ba7cf8e 2013-09-18 01:14:18 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-86a823ee9175743109b024751aef617bb7e2e996a819903d9d4ca3b9d7c419b1 2013-09-18 01:12:56 ....A 1195389 Virusshare.00099/HEUR-Trojan.Win32.Generic-86a9504b46707852fa88165ce4715633e30a7e06eb22d6e9984f0dbc8b2498f5 2013-09-18 00:15:02 ....A 821768 Virusshare.00099/HEUR-Trojan.Win32.Generic-86aab01d334a2188f91edc1fcd20246e3bcbd05ebd9781ba6085777864400686 2013-09-18 01:10:34 ....A 35348 Virusshare.00099/HEUR-Trojan.Win32.Generic-86abbf1537e8e05f90e631125e2d995b982456103d70ba124025a30278450499 2013-09-18 01:09:26 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-86ad3df88733fd338b753632700c39120ff086884eb04d881d2c76d00b375f87 2013-09-18 01:02:14 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b06cb80c398f1fd13dfd63bea79c97e92aee08aff0b52abac8627a774afb46 2013-09-18 01:33:24 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b334509ad719cecc8e942d0b0819614fd6156a0d524d6692c0db389c86ecef 2013-09-18 01:22:20 ....A 756749 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b4e1ac3d75163e5afe4f94d4a71239c0464848f0f18ecce80ea004c28bc7d2 2013-09-18 02:01:10 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b55a4f9218d54262572c05b43ac73a7b1467123e59c3621f323061e27a53a7 2013-09-18 02:09:04 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b6c82418a59d86b66eb24dbd8a8722d5cbbd320f75224fd87e8a3fb5010b03 2013-09-18 00:15:02 ....A 67524 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b7edf008c5e586e323f1ae7cf8f889599cb96dc1b679b8709559d459ad4bf0 2013-09-18 00:56:14 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b8c3ff077fd0473524f564f44032bb6b2aa3c3c328b0fb7f71a8bc2f139cfd 2013-09-18 01:28:50 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b925279a19e9025a4de4a6d153c3c4d0bb64af5ec19ee9b2b3a82c5ba80287 2013-09-18 01:11:54 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-86b96ef93135b1697018bf2c48ebbe574305866272979b52766ed371ed30f433 2013-09-18 00:53:02 ....A 35200 Virusshare.00099/HEUR-Trojan.Win32.Generic-86be1653d0c89e8038822387e32800a8506c71cc3ffd34d0a84a852793825482 2013-09-18 00:02:58 ....A 207872 Virusshare.00099/HEUR-Trojan.Win32.Generic-86c58898da6a425290ec86015d90e37a702eef9e5713fe9390fd181142fefa6b 2013-09-18 00:56:52 ....A 541257 Virusshare.00099/HEUR-Trojan.Win32.Generic-86ca07f099301357467d97b08552338764754efafb99e91db11cd081e2377e33 2013-09-18 00:36:40 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-86cc5e0736e18608e8a0c7f5141326dc35c5a9d37e41f386b1ca4629896b6893 2013-09-18 00:54:30 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-86cd5f2c52c89eba3332cbf8c045ebc7175d91bed8460b6497540fac38193073 2013-09-18 01:19:30 ....A 804352 Virusshare.00099/HEUR-Trojan.Win32.Generic-86ce24263fa85c41089422b92b0e470bc118c9a38c914c66ba86b922116cf32a 2013-09-18 01:08:44 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d16a95861d6f00adaa6f7aef59b32e850861e2be76c88b3b476088e26a38ff 2013-09-18 00:38:26 ....A 361473 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d20cd592b333fa297cd784476cb69d476f6ccafe864b56bfc6eb8ec3741f3a 2013-09-18 00:41:06 ....A 846848 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d22f6bcd60c150f7e7465708a38c8638d47e905a13770e051b2abbbf0b834f 2013-09-18 02:10:36 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d2363ca953e29e6e4f9d4b6b9cc5deb89b01836a80183b70796398e2b9c7e7 2013-09-18 00:29:54 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d3b068c6c8d0b9ef6c56bd6b445dc04ecc3acb3114df87d7fb03705cb5e6a6 2013-09-18 00:11:04 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d4ded269ff1439f3ed1b0dbdbb13d3251b01789d4d101aad8671eb8ca3221d 2013-09-18 01:26:22 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d4e238c9a5f8897fe7ae997f849420a08d5039cfb708f1569d19814cb2b415 2013-09-18 00:54:12 ....A 295935 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d863713d5fb328f2d19037a84144b983799c6d2ef34da8b7f345601c5c6545 2013-09-18 00:55:42 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-86d8b669ec19eec9bb7833c0f3644eda4f1ddfb9752ff060d6aeecd475bd00a3 2013-09-18 00:34:04 ....A 42804 Virusshare.00099/HEUR-Trojan.Win32.Generic-86dad2de6b04b74a64534347cf58a6d7bb42fa2800d7163cb3abce8c540f935c 2013-09-18 01:13:44 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-86dad4b93f1ad38518a4c90ddd99929ed00ac52227bf27e45692bcbc233f7e61 2013-09-18 00:44:58 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-86dce6348daa124cda08796206211ca903b3cdbb248f7d15670fef346816431e 2013-09-18 01:31:12 ....A 629760 Virusshare.00099/HEUR-Trojan.Win32.Generic-86df95bdecd17c2c95da5ed45380c7eb0e01b978f3a3a11535f15aaa6fce39e0 2013-09-18 00:59:42 ....A 87146 Virusshare.00099/HEUR-Trojan.Win32.Generic-86e4f50079b9318a7c3ec820b7f5ff66f9d17584b8c488ae44a6bdf0869cceed 2013-09-18 01:12:22 ....A 447488 Virusshare.00099/HEUR-Trojan.Win32.Generic-86e72e906b538141c98587cca8a646b0e09b6d01ca242a82d6dcdb92ff7c6a6b 2013-09-18 00:20:24 ....A 6084608 Virusshare.00099/HEUR-Trojan.Win32.Generic-86eb6c71a1e2c449ee94bf1cc618d58140ca69f9b0e5aea7224ed359b1eb39a2 2013-09-18 01:00:12 ....A 1005568 Virusshare.00099/HEUR-Trojan.Win32.Generic-86ebac6233dc8f22a34744be7e0c0e2691b3cf23b781c4cbcabf612c6c45e027 2013-09-18 00:24:46 ....A 7690 Virusshare.00099/HEUR-Trojan.Win32.Generic-86ed4c2b780101018f8fa32669d5db3bda582a53a8b42bc05c13d2fa760ec47d 2013-09-18 01:04:38 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-86edbb064775788b1e1766d0a3b487db48ce06a52e2c31723eb9f064e7f44436 2013-09-18 01:39:58 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-86efb4f9db1b93137e0f1d635ce2e4cf430576f8adf0970cd5cfad5999cd94bb 2013-09-18 02:10:14 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-86f147fa98618420b85d7f57258f7e73f8f36d5cf5b559db6391994555eb9869 2013-09-18 00:09:04 ....A 1061512 Virusshare.00099/HEUR-Trojan.Win32.Generic-86f34ff5fdc4062961da5b532006a4ae187af032f3d281e34db5fe75e874391b 2013-09-18 01:10:52 ....A 87812 Virusshare.00099/HEUR-Trojan.Win32.Generic-86f4b88d980a80825f59534db331aa47fa16fa7b8652423bf1733d6c8322b568 2013-09-18 00:47:30 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-86f6b592e029e68f7d9fa5b20e4d081f2fe7723497fe5d0696693e235999d65b 2013-09-18 00:15:54 ....A 826408 Virusshare.00099/HEUR-Trojan.Win32.Generic-86f7223d3563a74a3af96bfb223760ad01c0c9324e3bad0125ae628653f51a08 2013-09-18 00:56:46 ....A 371762 Virusshare.00099/HEUR-Trojan.Win32.Generic-86f75be27a47906242e92f5371f5e9ae09226e88e3a119b431fd78f6d45bada6 2013-09-18 00:49:02 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-86fb6e94bc4880fb15b8841c8963b057349f6bed209f1e4c848378ceaca28ac3 2013-09-18 00:31:06 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-86fbf99df99e1aa40c4cb13f7d00b6d70616042fe4c8b418308567c8bbe6376a 2013-09-18 01:26:54 ....A 869888 Virusshare.00099/HEUR-Trojan.Win32.Generic-86fc4b6f75bd572548640e0820f321471bf006d470316d3c53c8ab953ac720bf 2013-09-18 01:10:30 ....A 589824 Virusshare.00099/HEUR-Trojan.Win32.Generic-86fc8dac61b3fc648210b4c2ddd2e7b60ef747c7e560454eaeda887d779b43af 2013-09-18 00:10:52 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-86fd4266f089dafa86214d2f854b2663040559e69ed39e69917385c62cb987c3 2013-09-18 00:02:26 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-86fd4ee250fcc56a4bdca503e501e13ef292884f8c6364db14c47473c97b7c83 2013-09-18 00:13:10 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-86ff3b9351b607b17e53e7d5d22f1f8da124bc36300106cd557c4cf015a686da 2013-09-18 01:20:08 ....A 261672 Virusshare.00099/HEUR-Trojan.Win32.Generic-8700063ad8c3b96711908d9c6c3baaf57dcb2beca27a6e29fc30c8917f89cac5 2013-09-18 01:03:38 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-8702b4c08620d3f5b59ff7bc5b7ad3ba8eeab76c424460be17fcdbe6b3938c4f 2013-09-18 00:59:54 ....A 2837504 Virusshare.00099/HEUR-Trojan.Win32.Generic-87041f7345dafd5f3ab85f7e5ca3fcadafc5ea153f1b1621d7731c523b61129e 2013-09-18 01:05:32 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-87045685ded6cebc6f1f1652ea5487c47507e2d45b3fb37891c41e00bd64f1a7 2013-09-18 00:24:20 ....A 260115 Virusshare.00099/HEUR-Trojan.Win32.Generic-8704b2a51c10a89d1124ad746f5da5b98276b99a455255bc17bd4cdc64a534d0 2013-09-18 00:05:04 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-870541d9bd1b78fe75266c989d5ba10a0598ea212bfa7131e91aad10cbe1bf26 2013-09-18 00:10:18 ....A 203462 Virusshare.00099/HEUR-Trojan.Win32.Generic-87054915f27e71e6d8247b87502669bf043bb0d812965439c5c099beeb0d25c2 2013-09-18 00:34:06 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-8705c4fe8ec2839ac7c6cb7a27523f7b58164f2988622c2b455926c2a0a4ee29 2013-09-18 01:25:52 ....A 142351 Virusshare.00099/HEUR-Trojan.Win32.Generic-8707032e47cfd763c72c38af8730ce2d8c9cd4927e0004b875f75ac2ad49e83b 2013-09-18 00:10:48 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-870f08c738ffd4469b6d8de55ae565f6ecdd233da08f207d389328455e50c7fa 2013-09-18 01:27:12 ....A 1394688 Virusshare.00099/HEUR-Trojan.Win32.Generic-8710714fcf1b7dbd2f2caf6431e1823a9c769261782f982e26c905ae417fc8f9 2013-09-18 00:55:02 ....A 217800 Virusshare.00099/HEUR-Trojan.Win32.Generic-871127adce1a44edb51a06ebc745e6e072e2740c990786d9100c6eb72d5779c9 2013-09-18 01:22:24 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-8712792bd909c2331cdccb08ec96db05bd9026f10eb3bd0b0fe1ac66bc6998bb 2013-09-18 01:28:48 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-87167e270416fa260a779d54f1cbe4f0a550d4ec7aa19a47df0e0c819559e1e5 2013-09-18 01:50:22 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-8719018dea0d813deb811718d96ca5dc81def4bb2e252bc9b995725cc006f5af 2013-09-18 02:02:26 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-871a29d52fd44c7a48f7b08e1268f941ac5e9650c38e69ae2edb177f777d5ed2 2013-09-18 00:17:50 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-871a490c491b8ae65d62c47e2937f6f6d7a3d9580f43af4fd0fe01aaf67b41c4 2013-09-18 01:54:12 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-871b54413ad70ec67a220857b10308108e48def3085d0119d15ca0b71cacc7b8 2013-09-18 01:22:02 ....A 420106 Virusshare.00099/HEUR-Trojan.Win32.Generic-871bd12db62ca67b37f2402d18fc808bce82ccfb42c2a295fc7ae388d307eb94 2013-09-18 02:04:36 ....A 352607 Virusshare.00099/HEUR-Trojan.Win32.Generic-871d0740a381b1fb383a3d74dc64d081c145d58f70051ffa4cfd4ebd862981b8 2013-09-18 00:41:48 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-871e87a3cadfd6faa3484e6975a545c7772e5af9644f8869999c27f7c2d218fa 2013-09-18 00:45:26 ....A 400888 Virusshare.00099/HEUR-Trojan.Win32.Generic-8722229fd0aadb8e714cdefdb5f8b014aa4fe265bf3753b60f76fe01bec1d682 2013-09-18 01:18:44 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-8724660bd2c069169663a347177cd4907f1f8456631b689c3f47ecfdc459fbf0 2013-09-18 00:57:12 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-8724c13b79d463a930100e664c92eadf790d4ac95c15fd8195fb8de67afda58c 2013-09-18 01:07:40 ....A 1019010 Virusshare.00099/HEUR-Trojan.Win32.Generic-8725505e9170b4bf47c5abae3af0a2bf60a7c236728e542529e122df3b9eab07 2013-09-18 00:38:16 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-8727f0ddd0276f51588406f47cd513bc00ce092aa8ef3d97b161098fe022b74b 2013-09-18 01:27:22 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-872916bc7549f8c4d46f1521a2ad8dd1bb82f7e5ec3e5274ad17b591d38ab54b 2013-09-18 00:31:48 ....A 218624 Virusshare.00099/HEUR-Trojan.Win32.Generic-87296303c794e18d9442148ea6a88acc18e2ea804abed6af6cbd26b096daaf3a 2013-09-18 01:16:10 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-872b55ee61ca9d0eb5c96e7e896b0d1956e3351291306237b95771b40852ec51 2013-09-18 00:35:38 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-872bc0ad16123a03a9fb4aecd272e05ecedcabfc6f5b02d923a55d35d77b1159 2013-09-18 01:07:38 ....A 306372 Virusshare.00099/HEUR-Trojan.Win32.Generic-872e697bff3c81696711571e36e9d0e1c30a91b939c854ec7d812fe224ae96c3 2013-09-18 00:34:20 ....A 3219940 Virusshare.00099/HEUR-Trojan.Win32.Generic-872f4e54b8b861166e6e65c1d943898c0ac2e9d95f74a6a6c42e2a9077af2b90 2013-09-18 02:08:44 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-87300556cc54ab911b0d59b72cd108ce3b645c38a829e2ca4e675b537d78a472 2013-09-18 00:34:20 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-87305b1190435eeb0b744460dcab0b7d9cccc99048ac13ea6e36e85f2175c52e 2013-09-18 01:19:22 ....A 486576 Virusshare.00099/HEUR-Trojan.Win32.Generic-8734e0256e41613af0172ea4f02738f3fd72a37c1994c17067afae63d0cfbacf 2013-09-18 00:07:10 ....A 141383 Virusshare.00099/HEUR-Trojan.Win32.Generic-8737dc976a7c77fe2e89f959e7a9a6fe7106fda5332a279e1366c2bb0b9b9c5e 2013-09-18 00:34:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8737f1abca7c7967d5bd66e363b7cb4de87bbf81a8f5e06186834a78badd7acf 2013-09-18 01:52:08 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-87381be6617194b83a6cce992021e5976e0313c01dc8b8d44658f952094597c0 2013-09-18 01:17:58 ....A 1294336 Virusshare.00099/HEUR-Trojan.Win32.Generic-873a31501e458baccadc9f212a6cee4b14626d8507e9a799c7a6b9c5bcd5d41c 2013-09-18 00:34:40 ....A 833536 Virusshare.00099/HEUR-Trojan.Win32.Generic-873a6c39b8457e48ef066ae219e6c419bf9f644160ef6971432257b3b6becfbd 2013-09-18 01:18:30 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-873c36190db84a01fbda820813a341ba13435ac767e956060ecd18189c8891a4 2013-09-18 01:53:56 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-873c444b7dd19d7b241c021301a54fff86c138b24ef9de09900729cdbdf270ab 2013-09-18 01:49:18 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-873ee0e5ffab6eeca7548ca55127d40a94e890be7369925af52b713b7be74084 2013-09-18 00:38:46 ....A 211968 Virusshare.00099/HEUR-Trojan.Win32.Generic-873f666722b173ea60feb97b0c42f2696957befe4d57320285bf5b9ec28793a4 2013-09-18 01:54:34 ....A 803711 Virusshare.00099/HEUR-Trojan.Win32.Generic-8746f1cd1fc37de2fbd0999e56c52c1a9e6a104ee87237e44d4385ef2277ba50 2013-09-18 00:23:52 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-874826fd7f87c1617ccb8a3468fbe0b0d0917539684331a7d4e05beaa12269e7 2013-09-18 01:24:48 ....A 15644216 Virusshare.00099/HEUR-Trojan.Win32.Generic-874a0c6601c2f13629d31acc521d28911b0db8cc154d7eb2dec7d9a56a2a13c5 2013-09-18 00:43:44 ....A 902159 Virusshare.00099/HEUR-Trojan.Win32.Generic-874af677ec41db77037530ff8e14b1cf896dc1d85ed58478f6e7de799732b8c5 2013-09-18 00:17:36 ....A 609568 Virusshare.00099/HEUR-Trojan.Win32.Generic-874b8311cf1e626c0c6d9614c9b2c79d3ec69be1737dda968408d602c02a0e40 2013-09-18 01:53:36 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-874bb6808b25dcdb09cdc5f541829f8b6b09cf49ca02c8eadd62e76eb1945bf0 2013-09-18 00:42:10 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-874c5d9708fabb200e44c402836a8bf50bbec67ba237c73b0ffbb846ebff36fe 2013-09-18 00:50:30 ....A 13568 Virusshare.00099/HEUR-Trojan.Win32.Generic-874cee96e372a630aa1e87d7583c711cd7e20b8aa5134c29d75cc8afd92ecdce 2013-09-18 00:23:26 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-874dc2961c4c54ba4fa44aa477fbc1d3ee67aa9514c672c69e8c611a87d88475 2013-09-18 02:08:20 ....A 598016 Virusshare.00099/HEUR-Trojan.Win32.Generic-874f0496134e6ffe6e1ff8e7f2163b2b8d67dca69fae83aa3dd454e3c97daa43 2013-09-18 00:33:26 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-874fa70852b731b0a3e407eb3f276b0cd4f9bb9255d3e72330b28409ae8ea5e0 2013-09-18 01:01:54 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-8750d42ebac3d02c1d55be8e5516aab545f7e68ff40eb7aea4e898b4748d897c 2013-09-18 00:29:18 ....A 948352 Virusshare.00099/HEUR-Trojan.Win32.Generic-875144d6474c06f82666300a025619d4244278e5cb9a08b7e837162855cfe2bd 2013-09-18 00:05:08 ....A 790528 Virusshare.00099/HEUR-Trojan.Win32.Generic-8751e892c47204a1cd20c75301ff8343a67bd0cedbe10f49cceabdab0ff623ec 2013-09-18 01:16:44 ....A 1372160 Virusshare.00099/HEUR-Trojan.Win32.Generic-8752baed5960282d1882324d48a23bb9afc7b76516cec6715dcf19e073bad055 2013-09-18 01:59:04 ....A 227067 Virusshare.00099/HEUR-Trojan.Win32.Generic-8752ea88d6044a77904b5581a8c67567059d894ffe6f3ddaa949892a0d09b567 2013-09-18 01:30:04 ....A 51621 Virusshare.00099/HEUR-Trojan.Win32.Generic-875307a65736ddc54ce7d370f5d845486b07044c93e1e3c8ee808c98a925f385 2013-09-18 02:05:14 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-875568fce6fcc06b4ac2c27d69a7afe59ece7eaebdb73b7b93f24243f7da851a 2013-09-18 01:47:34 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-875693b83790d1275434a649cf678e2aa7b5972670b1e08a12e53b3020376777 2013-09-18 00:07:12 ....A 428544 Virusshare.00099/HEUR-Trojan.Win32.Generic-8758609fe822051b5a84f52e6f46a5650bd2f782221775c0072ba12e040327a1 2013-09-18 02:07:04 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-8758e077fd8ae493c7d4dbc6e453144e639005c206e8b0dd6f2b7b12a1029bef 2013-09-18 00:55:00 ....A 1208320 Virusshare.00099/HEUR-Trojan.Win32.Generic-875b52bafff4be63d186b6da4f7bc4c767706c195888d14cd9d50d26d3d34420 2013-09-18 00:57:04 ....A 289024 Virusshare.00099/HEUR-Trojan.Win32.Generic-875ffb53a9c20d76a326a3e4964c22cfa3f4207119f6c2be0b9dd21626b077b1 2013-09-18 01:05:32 ....A 26406 Virusshare.00099/HEUR-Trojan.Win32.Generic-87614a5535578815297ab569176f54d13823df21c9636ee38dc2f7d8e7abff90 2013-09-18 00:49:18 ....A 743424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8761f12edd616c36f6693787889f85a495578bf61b33f9bf820b3c64a8fe7f8d 2013-09-18 01:04:44 ....A 321800 Virusshare.00099/HEUR-Trojan.Win32.Generic-876329d8e45240d656c33ccda64fdcebfae42fa55bd892af8b0cfe77a6572049 2013-09-18 01:16:56 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-876681ff59d0b25eb03e4b67498d7a4274286e78e0bf78891c7a4f38abd4ae7b 2013-09-18 00:56:56 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-8767e7b4dff5a93c05142fb2e62987d6280158b255ec3e14d1027296946fb913 2013-09-18 00:55:44 ....A 53266 Virusshare.00099/HEUR-Trojan.Win32.Generic-876d07d1f44c5b1bbcafb22d3b01a94e1d59d25519ff86f278fe91d46ca77433 2013-09-18 00:33:48 ....A 80384 Virusshare.00099/HEUR-Trojan.Win32.Generic-876dc287ce2f6723ce987fbcba4d25e7b3d70064365c4a32e271e926b463e252 2013-09-18 01:23:50 ....A 28160 Virusshare.00099/HEUR-Trojan.Win32.Generic-8770b5582333f76fdd8c431ca61627a75243f9a2a5404cfd8fb8e417bce49d52 2013-09-18 01:08:56 ....A 103805 Virusshare.00099/HEUR-Trojan.Win32.Generic-8774c97be2e94b1b638766e55da1c672107a1c1b20869b7cb62e56e0c8d45c23 2013-09-18 01:44:32 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-87756c526d6ff2f1188758c7caf1279c19e28ab9cd9aebaba1de94b3d46dc1e3 2013-09-18 01:35:56 ....A 73921 Virusshare.00099/HEUR-Trojan.Win32.Generic-877621ab5462a1f04ec502065b38e39bf7156b3216e91988f87c5f4fee05b67e 2013-09-18 01:15:06 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-877b9735bd323fc706ae978ea8760b00ff189763fe4fe2f8ade86c8690a4e2c2 2013-09-18 01:48:44 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-877dd0a5dfcacf1f76425f484140bf3819827b458f6ec200eef7a08695bfa354 2013-09-18 01:30:46 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-877ec7a679e99385317c206be07e2854e408a62d1cbeab68453a6b920d89994c 2013-09-18 00:19:46 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-877f5584284fb44f467f739c8ad2d4cffa5e15486d5d87a73e8126eb0f42590b 2013-09-18 02:06:06 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-8781c388978b86699a6846d50ce9bbcac6e32f688195e1c9919d489e8fce5ba9 2013-09-18 02:10:32 ....A 764928 Virusshare.00099/HEUR-Trojan.Win32.Generic-8782dfacf7789cb229880576f1e79403cf73e4fb3f8b764d3a69284e4801d873 2013-09-18 00:28:14 ....A 78424 Virusshare.00099/HEUR-Trojan.Win32.Generic-878457c3808df821ad32f6aa03d192005ec418ce44e54aff2c1e4487f20bab11 2013-09-18 00:26:02 ....A 386560 Virusshare.00099/HEUR-Trojan.Win32.Generic-8786037c1d737daaeb4863c7aa66e9182af3c533fef8ad22b4e28a302b16cec4 2013-09-18 00:57:38 ....A 1349120 Virusshare.00099/HEUR-Trojan.Win32.Generic-8787bbb3837a7763e45eb17240caf0f0707140345b9a3ad228d38d287c147b01 2013-09-18 00:33:50 ....A 268800 Virusshare.00099/HEUR-Trojan.Win32.Generic-878854fcf3d86896817762aa54d34972a44ec1d1531a609a5525216f7f753c41 2013-09-18 02:05:28 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-8788a53f8748b91338923f78278e00732665513bf2efeadb5b7ee5e5f160e9a4 2013-09-18 01:21:38 ....A 745473 Virusshare.00099/HEUR-Trojan.Win32.Generic-87898e9b22c751483d58850b804817ea5dac3cd1862802e5f1cf1819b3c476f1 2013-09-18 01:53:58 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-878996de3a02aa512b5f82b8b2e8ee6e23da767d81fc434f177b2b70258a1e44 2013-09-18 01:36:32 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-878ee00e1bce0f1136889aaaa44c56169ea7805d23fc093cfa89a25dad0da16e 2013-09-18 00:41:48 ....A 436224 Virusshare.00099/HEUR-Trojan.Win32.Generic-8791d06f759572d7f74c30422c1f6371b11a45f95e2bab078f148bb921aa7748 2013-09-18 00:17:36 ....A 127243 Virusshare.00099/HEUR-Trojan.Win32.Generic-87925f49fb3a188e8b0e6e1d8c272a400824c5bbb80b3f4e41287ffdf5717adc 2013-09-18 00:45:16 ....A 119296 Virusshare.00099/HEUR-Trojan.Win32.Generic-879318aac5b88a7dc0cd04848a10034a0088fd2843fcb3a3866367237e2ef3bb 2013-09-18 00:10:46 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-87940d0b0fb61c3d8b1d69be470172e97d3b833bca9a020e3536998cfd2bc4f8 2013-09-18 01:15:56 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-879495afbe76cdc559b7f39119be086c5ddf90a22377689982b28dab1243b443 2013-09-18 00:49:44 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-8795b47aeffa5cc00f8164fd040a5ac5f9e302126b53b34372d245478caadd94 2013-09-18 00:10:58 ....A 229630 Virusshare.00099/HEUR-Trojan.Win32.Generic-879792a4c966bb6525c570f6e93101a3af75a77209f5401a1ea43257ab640169 2013-09-18 00:09:18 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-87988bae96aafe6fc36f4bfe0a628cea8975e289cbba8255853033e07a6803c1 2013-09-18 01:36:04 ....A 754688 Virusshare.00099/HEUR-Trojan.Win32.Generic-87992ba717d5d4c3decd92f797885b8dd9f873e70dc91541f587aaf05fbcc5bb 2013-09-18 00:39:42 ....A 367633 Virusshare.00099/HEUR-Trojan.Win32.Generic-8799cb06c8b35d09f383f213c1fb10c39ecd3bae5a587d5c3e3b5022a84978cc 2013-09-18 01:50:02 ....A 215040 Virusshare.00099/HEUR-Trojan.Win32.Generic-879af444003ca9c690d6956ac96e86049705461e1f18095bccc7172fcf5c56ff 2013-09-18 00:52:12 ....A 204486 Virusshare.00099/HEUR-Trojan.Win32.Generic-879d1a03934de34ba26238c7ad24fd15d1a29d3adb7123d7ce6a2ec88a646f80 2013-09-18 01:38:12 ....A 193339 Virusshare.00099/HEUR-Trojan.Win32.Generic-87a507595a54fb3328547ca51856036d283b68ed9f7dd0065cc66d9aeb539234 2013-09-18 00:48:36 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-87a69fb7df27bff9a6b1fc8178b2c4b36b3a99dec88d30f32565a968209cf663 2013-09-18 01:33:50 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-87a72bc8bbc2371ca3cb47efb4a58373ae408c2ba5e4e41b3adcb6f55ba11a86 2013-09-18 00:22:58 ....A 728077 Virusshare.00099/HEUR-Trojan.Win32.Generic-87a747641716f1a871b31ffc6e24dabe5233a77f5a4e5b6e4c6726c497cad678 2013-09-18 01:56:00 ....A 451072 Virusshare.00099/HEUR-Trojan.Win32.Generic-87acddf7e49e8397797bddf7e0c5de8f726563ff3e43d5baa4c239661d6ad3e3 2013-09-18 00:58:10 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-87ace125bd6c688b8180bf3436a171d7bc9a3c1752e785564a2224b1358f7d7d 2013-09-18 01:35:58 ....A 37484 Virusshare.00099/HEUR-Trojan.Win32.Generic-87ae02a55a8a79349ca7b0fd47d463c571dd17e0a8909f83c1e463c654e267e7 2013-09-18 02:08:34 ....A 356073 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b03c0e0ff554541d9773d0af5e4f62b10aea4090874a5578eda0232f5df23d 2013-09-18 00:56:54 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b0ef4c12787c8f4e2d70b6e07f750674825e45fdb1b0f131d166a838a98e12 2013-09-18 01:52:58 ....A 314608 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b1336d120cd7e75c790969f9162c5449f133c6bae147f616e317a0c2d05805 2013-09-18 01:21:18 ....A 531968 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b22f1261a78617450bbe8c9ccde3006dbeb98bf90d808643fece9c5bbc3773 2013-09-18 02:07:08 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b35ef6f7db0982ce34fc5b322b94b5b46d56f6c1806dc07b7c89d5909ab5a5 2013-09-18 01:52:46 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b5bf1119f5e0a9444a7e2ac5b13236aa11724f9e2297685447d3b0b42b4014 2013-09-18 01:35:02 ....A 141312 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b5ea27ec56d0de2f76d903015594f821c9d4168fdb88530100d4ba8260f5ae 2013-09-18 00:47:04 ....A 142336 Virusshare.00099/HEUR-Trojan.Win32.Generic-87b659a192bc888c4d87e812c07a1e457f2052a9f050b3e6837f5f212323f610 2013-09-18 00:06:56 ....A 522752 Virusshare.00099/HEUR-Trojan.Win32.Generic-87ba11120957dbd539e89c88f5482a5ca9ed6c83199ad8fd59f4e9d0a6e4a0b5 2013-09-18 00:17:00 ....A 599040 Virusshare.00099/HEUR-Trojan.Win32.Generic-87bc730879367cca85ebc4dd2d36b6199e0d67400bdaa2cb748f0033e5bfe86d 2013-09-18 01:24:22 ....A 555639 Virusshare.00099/HEUR-Trojan.Win32.Generic-87bc78d737ec22421ccab3a6d582272297ac6b6638637800e57a485c41796b40 2013-09-18 01:28:08 ....A 790016 Virusshare.00099/HEUR-Trojan.Win32.Generic-87be0fa1b756cdcf44adf538b368f5aa127fbf99b2adacfbb592ffad37555960 2013-09-18 01:52:12 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-87be477addb5ded9a6fe13cb2a407ff3749a78ef43700a4f000359d5d7e3a004 2013-09-18 01:25:02 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-87c1c531b3f422507cc631c72c89eb6e0f04775c67c7ce0df90f0df9074ccb14 2013-09-18 00:36:18 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-87c2e39048cab4aef773a41ffdde7ea5e28208a8b9dc5eb14eb8263621eed2e5 2013-09-18 00:14:04 ....A 866816 Virusshare.00099/HEUR-Trojan.Win32.Generic-87c6ec5ebf7e02dc1e5221449d87f134f725ee5d38d9e8b338039431edb84c63 2013-09-18 01:38:00 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-87c7c205399bf38c928ff1af2f83855411163bfa44c9aecb6a5622cb4033ad90 2013-09-18 01:58:04 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-87c8fcb263f9b4ff601ee23fcf2ff5c1373da3341c97c06f1366bdf261d5c3da 2013-09-18 00:27:00 ....A 5000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-87ca6a6f01cf3ab22f362db0221e0be68503add7e40f78e99381cb9deab73ef8 2013-09-18 00:09:54 ....A 67173 Virusshare.00099/HEUR-Trojan.Win32.Generic-87ce5d85b696ac0d651f19d6b273fca648e8d0237f95fc91f8d7d73a713714e0 2013-09-18 01:45:38 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-87d0b17b7b0aed03c835fcc7e61963ad17a0d26d4c6c32c7b71a78bae570d12d 2013-09-18 00:59:04 ....A 219814 Virusshare.00099/HEUR-Trojan.Win32.Generic-87d1f004bfefec94797e1353e83227a53697ec1bc3318ca5ee6b4164fcfe4e05 2013-09-18 01:06:48 ....A 670902 Virusshare.00099/HEUR-Trojan.Win32.Generic-87d295ccb081e140cbe8e6dfb47022f9d5f9ce74c73e27098babc444919b7a59 2013-09-18 01:13:06 ....A 794185 Virusshare.00099/HEUR-Trojan.Win32.Generic-87d297940793cd196f87296b81a713e5b282c3535143e2783fb89320e7ea8268 2013-09-18 01:37:30 ....A 373760 Virusshare.00099/HEUR-Trojan.Win32.Generic-87d506febd25ff30b19afea43ad1cb1302298b89503090e8f5d30d7896918ae8 2013-09-18 00:49:08 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-87da37bd233858f8078b35ca47726428c12e08a304487fbb9fb100c4692a6ce6 2013-09-18 00:07:28 ....A 529514 Virusshare.00099/HEUR-Trojan.Win32.Generic-87dca06d8e23b94df58f02d02532aff6e7b876fe3e7db9454dec258b929c70c3 2013-09-18 01:42:22 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-87dd037ce4984981f53be2e8211e9c6790d51301f723ac45d8a5a6d8ccb71298 2013-09-18 01:25:56 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-87de2eeb3e6f9da5efe1ed7d0868f481477f7b473afd9e525a430d5981a23772 2013-09-18 00:42:00 ....A 132101 Virusshare.00099/HEUR-Trojan.Win32.Generic-87deac9b464e3b0ef97e11eaf791870750cd993cce1435e0fbcc25f9c89bce5b 2013-09-18 01:53:16 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-87df19aedacfb1a106f2a5d3ee48db6759035a59e10d1f5b6c1a062885ac1a2f 2013-09-18 00:44:20 ....A 99422 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e0986e510bf4b460b520594687d51a78f170cbabfc5456abbd71f5f83873ab 2013-09-18 00:40:32 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e4cae151c6c37179c3214b8f5c9d17d794051482870c53e35e8ac27f7b7225 2013-09-18 02:01:46 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e51ece6511d502fc05f5f2d327a642fc40ce63118c25d0389919e62c31cb25 2013-09-18 02:10:08 ....A 4174336 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e637f3a0dd3dbf5918d0ec540d1c251335d575b55891568c00e48b155cfd1b 2013-09-18 00:34:40 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e651b9592d132155411c6c37c4a943eed816933b6b8a5f466d7c646ede91e6 2013-09-18 01:07:04 ....A 70288 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e6805241ff210a7dadf572413025cd6954cd567eb5fe5cab5f49197024bc6d 2013-09-18 01:50:40 ....A 29184 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e7753685354237458894c5895209b063132878b802855eb7bed4db3fffc2ee 2013-09-18 00:05:40 ....A 205488 Virusshare.00099/HEUR-Trojan.Win32.Generic-87e9ca262a9cc308d967cd0eea44db857aef287840b1ffc56098d146e805335b 2013-09-18 00:12:22 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-87edf76d5f754c427ecd60250839adc8f6c91796189684d105dcd1ae55271b0c 2013-09-18 01:04:34 ....A 900608 Virusshare.00099/HEUR-Trojan.Win32.Generic-87f575b69668c630aee26d4aad997f3b22892d041c6d6c0bf7ed5c729ad584d3 2013-09-18 00:36:00 ....A 335474 Virusshare.00099/HEUR-Trojan.Win32.Generic-87f7488691bd70582bb6f183c372618cb58babdebff3ebc1db5c9e1b5166bee6 2013-09-18 00:46:04 ....A 2714886 Virusshare.00099/HEUR-Trojan.Win32.Generic-87fabc1f1bce6e9d5132c13a007a77e807d24c74f200b52656ee9b28d002f627 2013-09-18 01:49:00 ....A 552720 Virusshare.00099/HEUR-Trojan.Win32.Generic-87fb785aae57f64661a6ab94e2f19fd39c1e79743108aff76c250b939d48ceda 2013-09-18 01:40:20 ....A 38008 Virusshare.00099/HEUR-Trojan.Win32.Generic-87fd7967c4680eef514b6b15b004f7bbebbaf84d37e6948efa384eec8e821bbb 2013-09-18 01:51:14 ....A 127305 Virusshare.00099/HEUR-Trojan.Win32.Generic-88001359616bd399446071d898b877244faf4f337c91fe183c483f4629b8cb30 2013-09-18 00:29:24 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-8802347616c3d284e38f8dbfcaef8f5f774c41712768a70aa7597156fa510cb7 2013-09-18 00:02:42 ....A 355328 Virusshare.00099/HEUR-Trojan.Win32.Generic-880465425951149b7819e3225950d35571d4b4dee3c25c43eeaabda55831e7b0 2013-09-18 00:44:54 ....A 5632 Virusshare.00099/HEUR-Trojan.Win32.Generic-8804b8472b348698d317f190921299207a58cc5c25e62a8b942366eca80e3aa8 2013-09-18 01:09:06 ....A 1751552 Virusshare.00099/HEUR-Trojan.Win32.Generic-8804dfed0e097d27452e8a4996327e2378f490cae2bda8c7bc8a6b53a3c99a00 2013-09-18 02:07:16 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-8804edebf0d1408c4f69f2627b23891dbd8b631cc80b6b36a37d2e34d41b4a7b 2013-09-18 00:29:20 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-8806a4707e54108f9281a0c4a72d846ddc1d5a4df11003bae69fd7c6658cd888 2013-09-18 00:30:20 ....A 23658 Virusshare.00099/HEUR-Trojan.Win32.Generic-88072e578b9de32206b1169a5993ca186f01d34c1c6b90878a07acb2256db84b 2013-09-18 01:30:52 ....A 378579 Virusshare.00099/HEUR-Trojan.Win32.Generic-88088ec3c4ff5209c2e931b58ce85e0d56d26c1a39e8fe9484f13399cb367b57 2013-09-18 00:24:14 ....A 1884376 Virusshare.00099/HEUR-Trojan.Win32.Generic-880990c9aaf7b3945af9e0065cf4e9be9aa693d681a1a3496fa89cf4b4fb30f4 2013-09-18 02:02:12 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-880a45a196cfdb578f6ae3cd22d511604377b5728ba28a00461516a69fb460b2 2013-09-18 01:50:52 ....A 53278 Virusshare.00099/HEUR-Trojan.Win32.Generic-880c7a907e2229ba89ebef1ad8f7390379922c0976ca4e8af3d2129328e1caac 2013-09-18 01:16:54 ....A 505964 Virusshare.00099/HEUR-Trojan.Win32.Generic-880e9341ca09f51cf769ff46e3cdb45a5b187146153d2004ae70687b8083f850 2013-09-18 01:29:48 ....A 38400 Virusshare.00099/HEUR-Trojan.Win32.Generic-880f20c9064646c0c4c9074878f6f4f0bd24df3afe9982658c449037b3ba1acf 2013-09-18 01:26:30 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-881079fffa18ff72b659810bb98e20e87611bcb43822c5f7bf4be5e4807faa1f 2013-09-18 00:46:16 ....A 188441 Virusshare.00099/HEUR-Trojan.Win32.Generic-8811834fb3ea342749e2d629f625641555ca678c4d155d7bcade6568eefed0f6 2013-09-18 00:11:30 ....A 97355 Virusshare.00099/HEUR-Trojan.Win32.Generic-88144a96dd878c485b06449472d569e04ee5f0e057b9da5758c8f418c07c721c 2013-09-18 00:04:40 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-88157151f3d01cfc81f7c058b429547ad74156950c514296df7ad0cedb9dc5f4 2013-09-18 00:26:30 ....A 51152 Virusshare.00099/HEUR-Trojan.Win32.Generic-8815ba46698bb4281ba7a3871168855034a49c8d7d6eca6936f17c7b0eb35864 2013-09-18 00:41:00 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-881ba0dab8b1ec36cd04da4cc2045d04f85ffc49e9a5ad28fe65e0133b710e32 2013-09-18 01:30:22 ....A 415762 Virusshare.00099/HEUR-Trojan.Win32.Generic-882115df471fd34f3008eea8b2a11fac6fcdfe87b29d7511d6fc2a29c4c7eec7 2013-09-18 01:10:44 ....A 400384 Virusshare.00099/HEUR-Trojan.Win32.Generic-8822e26f0f58fd82fb5983aff6afe12706427cde2f549c8804111dbda1b7160d 2013-09-18 00:04:56 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-88237ab8ca1794fe72065f615294eecff3e8aac10bf716056cad0535327daa53 2013-09-18 00:53:24 ....A 310776 Virusshare.00099/HEUR-Trojan.Win32.Generic-8824c20bc50a83dab44a7fc17f622af5d3f4207adbaa1e6d7ba1997cbaa6ecdc 2013-09-18 00:49:08 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-8824e9a83e6571f87421645522daebd07bab493ef2a7e76edff144546d2bee1f 2013-09-18 00:48:14 ....A 166915 Virusshare.00099/HEUR-Trojan.Win32.Generic-8825bdf05d34c6ea1d70b98c52f54f7863ba14c0ea930c73b3f3ffa21e6c2c8c 2013-09-18 01:56:14 ....A 345796 Virusshare.00099/HEUR-Trojan.Win32.Generic-8826ecf01f20f85d355a09fd14f4ee37250dc886508288c9401d293ec61ba9a7 2013-09-18 01:36:24 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-88294e40e177319c691390c9428f53a59bc630005fae3f25f2b78ac020d1b3bb 2013-09-18 01:12:52 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-88297616d155f37f8020d9cc49f725259f7019d34627b9086baf309d5d8efc00 2013-09-18 01:36:18 ....A 193023 Virusshare.00099/HEUR-Trojan.Win32.Generic-882ce2d6d3ab4de1c1958a75ae50239e818bc64b611c1a843b0b2c7989160dc8 2013-09-18 01:07:50 ....A 201456 Virusshare.00099/HEUR-Trojan.Win32.Generic-882df9fbef2f5963588d3a3c7d1f917dd56a88458c085e719cf8b02babe2c467 2013-09-18 00:13:16 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-8830e3e2ec53041742dee5a0e905e15978314279e94a579f87e9d9b0578d8717 2013-09-18 01:11:56 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-8831161517b610298be2645667f10f173fede40a59e76c71cc930dd7429004ca 2013-09-18 02:00:46 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-8831810f3b7631f31e3fa8fed1403d1de8b4051b069618bfa878e0195b85e111 2013-09-18 02:00:26 ....A 123117 Virusshare.00099/HEUR-Trojan.Win32.Generic-8831ca07fe8725240e20085fa7ce2558912850e902e194f2c95304c793862a88 2013-09-18 00:02:44 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-883314028326a29a64741169a0214ec073810d2dc0faff0a96d6e81653dd79c4 2013-09-18 00:24:36 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-8833b8f259b1340aed5876d57be850dce9b8b464725952d3ba57ae2ce8c5e2a1 2013-09-18 00:28:32 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-88344de51cc14ad44cc3cf9bb589e47b74a75022f532b1c8424ba3c53c19cceb 2013-09-18 00:29:50 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-883683749ea7cb28a6fe5065d46193f3db0bbdc29f68608a4986b8111644b0ea 2013-09-18 00:48:50 ....A 7000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-8839942a84a4ae1caf11f3dd3ec755640f6ac17691a1ffb3b28c1497261eed5c 2013-09-18 01:33:12 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-883ab05eac354e3232977227f2d5d10867fe35cf856041ebd0e2e908211e840e 2013-09-18 01:10:56 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-883d462862d586d618f4dc81f9773d0db0be72bdd0b9db1651a4916af422d29c 2013-09-18 02:09:52 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-883db1885f5ec17ae22726d7bcca85edbb7a17a717bf294ce7332779c89fa06a 2013-09-18 00:04:54 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-883ea6fb2739ce00950b9792fff3673765f2f68738bd5077fb909427c9d86ba0 2013-09-18 00:23:40 ....A 274944 Virusshare.00099/HEUR-Trojan.Win32.Generic-883f9ef8257d60394c5b15b67aa1caa518d8a4fdaa51468b2ee18ceb28d73859 2013-09-18 00:34:22 ....A 127479 Virusshare.00099/HEUR-Trojan.Win32.Generic-88445a2162c99f9760fedc10a5de054f5541442ba9d3fa6f97c844cb96b00ca8 2013-09-18 01:23:48 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-8845ede00baaffd988becd38c6f854f691220dc54d63517cead2ec313850bb38 2013-09-18 01:46:54 ....A 97416 Virusshare.00099/HEUR-Trojan.Win32.Generic-8846e9a43f684f24ce8bc6ccc7cfd0c3029f71052e26259519b06f31dd818e5a 2013-09-18 00:08:30 ....A 194973 Virusshare.00099/HEUR-Trojan.Win32.Generic-884d2b8114f63ac4d676236b007827d1a216e291c5cd9f43060095afe5d647c2 2013-09-18 00:56:56 ....A 23586 Virusshare.00099/HEUR-Trojan.Win32.Generic-884daa228fdddc7f11ce464e0e74fbbf3560542048e8adb33a3399637e536bab 2013-09-18 01:09:08 ....A 391168 Virusshare.00099/HEUR-Trojan.Win32.Generic-884e41261e00bf650927f0773da58dc3a9a0e582d4586eca3a1cb91056a45402 2013-09-18 01:09:44 ....A 269312 Virusshare.00099/HEUR-Trojan.Win32.Generic-884e812e2f981ad1559dc073e9e1970ef41c50fa5e0a5b083f3ae8946c243e01 2013-09-18 00:58:46 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-884f3c2f1b27c2acc7ae829e4af6178a8173cf185ae1366875cf23ae55483283 2013-09-18 00:48:36 ....A 57128 Virusshare.00099/HEUR-Trojan.Win32.Generic-88517799e166200f90f1f0b23b0c684bdc5d610bea0f7070a1789905bc78901f 2013-09-18 00:30:40 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-885354c4f8f82856a7e36a2627b9c381b7c977889a7dea1af73a04b3954610b9 2013-09-18 00:43:30 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-8853ade91aa57fd6de72ae4e80adaf4e1e5bfbbfe878c49ead22443e1b288ebf 2013-09-18 00:05:12 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-88543088df01d8a036107e7e4310503891bfcfdb2c0c3d9fb121e9a8054fc65d 2013-09-18 00:40:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8854851170c31781901f699a1dd547b730e5746e558072860f7a3d55cccff84f 2013-09-18 01:02:12 ....A 8813 Virusshare.00099/HEUR-Trojan.Win32.Generic-88558c9667053a81f270d1c3946de0a552b233cf753c1e08c3045aa20896d62f 2013-09-18 01:21:28 ....A 269312 Virusshare.00099/HEUR-Trojan.Win32.Generic-88590ca730eb54354f963f1dc84424c4df8c74d13310294834d7b30b2073d748 2013-09-18 00:34:02 ....A 49424 Virusshare.00099/HEUR-Trojan.Win32.Generic-88591350e41b9bc6d457d5377abefeed357147cae3c88d7a4ec68935ca72850f 2013-09-18 00:03:06 ....A 52581 Virusshare.00099/HEUR-Trojan.Win32.Generic-885b9b52af996f7f07fd5fc113d2670ee7c1432d804185cab5ad79475546042b 2013-09-18 01:10:16 ....A 8697991 Virusshare.00099/HEUR-Trojan.Win32.Generic-885e069fff9f7927547d564be994c068c87892a215a3738fa7180971e44bb1cc 2013-09-18 00:21:56 ....A 99799 Virusshare.00099/HEUR-Trojan.Win32.Generic-885e090db9334ac2d04ea5fc41b4cb64be06cd49b3f9ef333aa13e2778d73647 2013-09-18 00:23:20 ....A 418848 Virusshare.00099/HEUR-Trojan.Win32.Generic-885f809ce7d5845fe060d12e2b17f2d15162e9a71ad14aca4ac08f8e808547b8 2013-09-18 00:13:52 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-885fa50eafae225797bb78e744187dedea17bf9927c7539528768fb93d64d47d 2013-09-18 00:48:12 ....A 39428 Virusshare.00099/HEUR-Trojan.Win32.Generic-88622a9dbeb0ee3ca7817de7f0ff325fc5c4ba10ce82e028613a6daa47db923e 2013-09-18 00:04:54 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-8863ea074b55d72ba924a67360a65aba7e2cf5b3cc2a4c46a8125f72a7cd6d06 2013-09-18 00:52:32 ....A 6490768 Virusshare.00099/HEUR-Trojan.Win32.Generic-88645a5663fdee46740756f6ff1ec0943bca89ebe77214dac890ea3d1cf20770 2013-09-18 00:33:06 ....A 843264 Virusshare.00099/HEUR-Trojan.Win32.Generic-88651a2bcd665f160287bbd1277defbfa7eeba5ca4b274f6f6ab06b0199ae957 2013-09-18 01:36:02 ....A 215566 Virusshare.00099/HEUR-Trojan.Win32.Generic-8865cb8c5f2aef37361b6c399605a60b2e178ad8e929374aa3a18dffa455dc85 2013-09-18 01:23:56 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-8866a46ffd531253e3fc032fb1f7a1b1daa212ed25d2952c05cb22244545e030 2013-09-18 00:08:50 ....A 308706 Virusshare.00099/HEUR-Trojan.Win32.Generic-8866f81e58e549b79096d80fb1944b1572736c7c85f0687afe2fd276f3651f35 2013-09-18 00:44:40 ....A 280064 Virusshare.00099/HEUR-Trojan.Win32.Generic-8869b92a6cb48ade669abd48dd870e651b21a0150df70977c65f9c6bc6e8d34e 2013-09-18 01:12:20 ....A 2554368 Virusshare.00099/HEUR-Trojan.Win32.Generic-886c92d4623ee2afedb691040b72cbc355aaa3be9c4a167a40f75c59e00347e2 2013-09-18 02:03:10 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-886d7edcbe0f78e5cb088dbab582a3fa7a06a0dcb0331929344fa7da6746f5ef 2013-09-18 00:52:40 ....A 357888 Virusshare.00099/HEUR-Trojan.Win32.Generic-886df05528f1d2b60fbeacc9e43b2d788d12bbc3d42a92fd4eb36ea25f0e0a35 2013-09-18 01:33:38 ....A 875520 Virusshare.00099/HEUR-Trojan.Win32.Generic-8871c7503ccc6083ad07bf936f6d55054ea1f529c3b3e7b8835a0498fc2fb87d 2013-09-18 00:54:46 ....A 67644 Virusshare.00099/HEUR-Trojan.Win32.Generic-887323a029988644d285ba3ecc1be7786eb0224e35886c311dad7772afe22489 2013-09-18 00:41:30 ....A 79360 Virusshare.00099/HEUR-Trojan.Win32.Generic-88741958b9ba61d285d16caa6fa4f6bc9f66a155bfda7088bc7590bda051adb5 2013-09-18 01:09:16 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-8875090a2988272c90ef11d7d148776556536ed21461d0df58f2efea1a960c1d 2013-09-18 00:05:26 ....A 173056 Virusshare.00099/HEUR-Trojan.Win32.Generic-8876e1169b6212c0e403ddf7c453335f756bc903e5af8bd1636d4000f35fdbf2 2013-09-18 00:20:04 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-8878ce83369955543f42612731985538dc2732179419f7e7ee2ffce51695b8a0 2013-09-18 00:34:34 ....A 170518 Virusshare.00099/HEUR-Trojan.Win32.Generic-887ac294e9e4a58a24b4335852bf8fb77c36c39e2ad82060e08382b7590169fc 2013-09-18 00:39:48 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-887b639f0a36d3a971b98bca10529fdc587e5c6013626daeaf424129b27eb8da 2013-09-18 00:29:44 ....A 280064 Virusshare.00099/HEUR-Trojan.Win32.Generic-887e6745b92c3dbe54bfefb98922660af2a3c0e235c34d1342169a09020d1a0f 2013-09-18 02:03:52 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-887fc145e21752b003dcb987656a7f1db8470ac566e106e5fb4a63296ddaf060 2013-09-18 02:11:00 ....A 11264 Virusshare.00099/HEUR-Trojan.Win32.Generic-888258a302a44968424e33e60fb32b641cb775b42dec582efa6ddf40ec78fe2a 2013-09-18 01:46:12 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-8887db151610f6a110d2c77ae7cc1c8212b351b666fe1d50b2d48521861109a6 2013-09-18 00:41:42 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-8887e6ee3ebddd483645be1f91145134e3e60ca189eda2b67ee2802c007ba0e8 2013-09-18 01:29:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8888071c9e4a90689f75675a2b403c7e33bfac097f9c7055ec7507d5ec527e5a 2013-09-18 00:38:58 ....A 42656 Virusshare.00099/HEUR-Trojan.Win32.Generic-88895b72100ab3475dc570fb6d66a89020ebe5c51533b8b93412d0c128451256 2013-09-18 00:22:52 ....A 80512 Virusshare.00099/HEUR-Trojan.Win32.Generic-888be432d45ce579edd09bd3d9c4edd19aab7d3481a8f4ad3124473acbb47c9e 2013-09-18 01:20:24 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-888ed1d4f94f89eb0265dd21722e0856bcedcb3614ac658cff41d978c9c9ac70 2013-09-18 01:37:04 ....A 245768 Virusshare.00099/HEUR-Trojan.Win32.Generic-888f5709031eabdd56b4f18ccf4b7bda88301a5e28e2e6064b6c73a7fe34d8c9 2013-09-18 01:48:24 ....A 820480 Virusshare.00099/HEUR-Trojan.Win32.Generic-888f802e679eb09883e769109f0d28fefe35cb75205787b38900993c643c6bf9 2013-09-18 01:54:18 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-888ff825e9f2042804fe1b51a8537ec92ccafe44dc4ea93ef609a4edaced19a5 2013-09-18 00:05:26 ....A 416203 Virusshare.00099/HEUR-Trojan.Win32.Generic-88931205ed6585289e7f77f180381d1b42ab627891660fc1b4186aacb355299f 2013-09-18 01:04:46 ....A 266752 Virusshare.00099/HEUR-Trojan.Win32.Generic-889584c331ae13839fe71aba2f6c0cabf86e51644cc4d8cc3bc00585694c76ae 2013-09-18 00:39:26 ....A 40317 Virusshare.00099/HEUR-Trojan.Win32.Generic-889681a45ec222daf37f8b8f20702df67c27ec7374ded0513f16135adac6004c 2013-09-18 01:08:40 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-8898d7c8232c68bd36684389180bd9e6ad01c63f6487a62157c6fb1b4204b600 2013-09-18 00:19:22 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-889ce7c9f8439318875ebd5e1cfab0ad4d0ae6d9bf8df27b161e8fb7f14946d6 2013-09-18 00:47:26 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-889d754483b85ae97ce68a9c3cd1ce1eb286f4e08f079723a85f38929e495829 2013-09-18 01:05:32 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-889e6baa8e3033e079377072b2812d99b6ab969ce3020f7937fcb1ccd87f9037 2013-09-18 02:04:42 ....A 273134 Virusshare.00099/HEUR-Trojan.Win32.Generic-889fff66acf612cddd798c8400d3ae28bdd01486f400be2b038e4f56fc7b416a 2013-09-18 01:16:26 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-88a0a8a0efd340dbc4884bda32b2bcd09e5d67567c4462c7e89ce2ed8bed2a40 2013-09-18 01:06:36 ....A 22038 Virusshare.00099/HEUR-Trojan.Win32.Generic-88a1145776790df95410d169fd2f7b452803e313421e6dd6f9758fc41a84251b 2013-09-18 00:10:00 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-88a12e4959621e117e563f8ada63942e4e999212f96dc60b65747099f7d3f744 2013-09-18 01:50:00 ....A 19103 Virusshare.00099/HEUR-Trojan.Win32.Generic-88a1cd717ddc220fddb66d1356c31a3a445869a90fa46c0b1d2f63c881d18d4b 2013-09-18 01:10:40 ....A 434459 Virusshare.00099/HEUR-Trojan.Win32.Generic-88a7f5f7f7d39bf4fa393b60bab573b4b732be20cb015848c817ae8412bb63c7 2013-09-18 00:58:54 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-88a9042722d3b3e6605a3d46db78dcf8c0e6a73bbe7a572d3e25b52ed3c642e0 2013-09-18 01:50:40 ....A 434888 Virusshare.00099/HEUR-Trojan.Win32.Generic-88ac192dbdd7f0526c88ce4bd894d38c1472d58b095f14d1a8167f7ae0404122 2013-09-18 00:18:58 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-88adc7042bcd45f426ea52f7d54de01f258a3f5bb5eaf278b58ecdb8e97f2838 2013-09-18 00:31:32 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-88aef208909e7385c1067368e41964002c3b7704920c12f4c26ab9307fc52179 2013-09-18 01:06:14 ....A 100081 Virusshare.00099/HEUR-Trojan.Win32.Generic-88af0c10d44089582defb443d9b5111cebcdd50304da31c5e26e1d7ef1cc96cc 2013-09-18 01:52:06 ....A 80880 Virusshare.00099/HEUR-Trojan.Win32.Generic-88b048d94a265ecc5b1cfc09bb55710d543b074191424e41456c1d7fdcda7379 2013-09-18 01:32:24 ....A 59524 Virusshare.00099/HEUR-Trojan.Win32.Generic-88b08c6c043c178669b1e0e117492f3c4762b087dcffca25fe8fc0c917c882f8 2013-09-18 01:39:08 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-88b1570af2431b613fbe388c057a10994546e85c424c2dd27dc5a3074bfcf809 2013-09-18 01:53:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-88b4d585d490391149e80cd4ce1cb1683bfd08393d1a0c777b47a3af159eb85a 2013-09-18 01:37:00 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-88b5eed3a4a90650943d25cec0f10d783d53c7e8c58afaebb86dc622d430ad3e 2013-09-18 02:01:10 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-88b6fce55abe44dce830d93e509b8abdabbe1e0a6a5d6e395fb02a16cb7e4dba 2013-09-18 00:55:02 ....A 312324 Virusshare.00099/HEUR-Trojan.Win32.Generic-88b8c53a907ff9179ee9f19a6b282e4eded46cbe5b2de3169c4f7daede97110d 2013-09-18 00:56:32 ....A 449302 Virusshare.00099/HEUR-Trojan.Win32.Generic-88bf69c3cdfe0d676c1a7a517d068f3a71fd73885687e46481a6896c5cca3649 2013-09-18 00:34:28 ....A 302080 Virusshare.00099/HEUR-Trojan.Win32.Generic-88c2fae222ba898c06af582f2fd0b8cb973007627baa43c6551414f7bf7e4d5a 2013-09-18 01:28:30 ....A 195965 Virusshare.00099/HEUR-Trojan.Win32.Generic-88c452c8df99c7f60601e366504a860a2a229b02ca4581ae8834472c898c08f8 2013-09-18 01:45:34 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-88c746bde3909a22edb2e21e7bf9bec35d9927935ab6a421aaed8015aa355f69 2013-09-18 00:10:48 ....A 606208 Virusshare.00099/HEUR-Trojan.Win32.Generic-88c761bcb8a013f257bc71c9cfadfeedc0fe45a40e652ff0fb4a90b63fa4c57d 2013-09-18 00:30:38 ....A 194573 Virusshare.00099/HEUR-Trojan.Win32.Generic-88c79a51ba5d748082585a43545a4f8da5bc00a528a532147e3dd62bdbf598b3 2013-09-18 00:42:44 ....A 6025507 Virusshare.00099/HEUR-Trojan.Win32.Generic-88cc5056c88237480b021f0bdc539781b8ce42d61b6e760e16bac5add242f05b 2013-09-18 01:04:26 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-88ce2bed32fb5bf7717805eedbd041c823e288683e3d38afacf260a4ba42cc79 2013-09-18 00:50:12 ....A 751616 Virusshare.00099/HEUR-Trojan.Win32.Generic-88cf85632ccd79baac4a31edac4ba1651ca55fe599451cc4f117f6321b4d88d7 2013-09-18 00:17:28 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-88d4a75013c2a320bf06643fce7db87955460692e0c8fa02f2badc1418fdf567 2013-09-18 00:32:34 ....A 68096 Virusshare.00099/HEUR-Trojan.Win32.Generic-88d561d355f4607644db763b7eacf513ecb60ae8899ebc2a71af58f5c282ee31 2013-09-18 00:22:52 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-88d8c25113f64970cd67af96596449cbb537beec29086d771fa3c7a9c64aa503 2013-09-18 00:16:20 ....A 39440 Virusshare.00099/HEUR-Trojan.Win32.Generic-88dc32964d4564f9da5f7468f152e77304f643a4617966d842a82e35562ec7c2 2013-09-18 01:03:06 ....A 3663360 Virusshare.00099/HEUR-Trojan.Win32.Generic-88dcf69b68bdd3acbd3c91baab30b71a8864ba1a28b1167da38cd5903247f1d6 2013-09-18 00:52:34 ....A 592384 Virusshare.00099/HEUR-Trojan.Win32.Generic-88dd57deb7f051405890853e36a679f71f8b5cbd005e7d4ecd60c01a1cf1a03a 2013-09-18 01:02:54 ....A 39444 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e0365235f56078eb99134dd742b76aca5257557f917d5176bfa9416dd2999e 2013-09-18 01:11:36 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e11864fe593c9a9c259c78d8aed18e8d4ea8ea3daaa7b4a32c3bc5a5e9ee27 2013-09-18 01:50:28 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e150e62d2f205ec9ff370eaa951da8a5bfb94cb6f975ff7ce97206f89cad24 2013-09-18 01:34:40 ....A 333824 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e15897d40795fa2c8a69f90a0c82e6038e2d34952d1d05d4650609eb8de1cf 2013-09-18 00:13:14 ....A 39436 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e2951bb7b381eb41220fde057142be78720e5072ae6a12d6dcab5c34437b60 2013-09-18 00:58:54 ....A 344576 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e4a2c05f36cd05981528cd64997cc9395cf983f405ebe5071239a3d1a6d1ff 2013-09-18 02:00:26 ....A 1291264 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e4ac48a8541417323c8b250d83ea4cd26e347607566debcc8a6b359d3a7b84 2013-09-18 00:54:14 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-88e9dbb0fa62a01e43c5b656d1df0d7113d501bed8db40221a19755d80a6a11d 2013-09-18 01:56:20 ....A 1085592 Virusshare.00099/HEUR-Trojan.Win32.Generic-88ea30d442a1a5c03aa98591db5487ac77926bfa5661bd3f69ed67c7527a64d1 2013-09-18 02:05:08 ....A 811008 Virusshare.00099/HEUR-Trojan.Win32.Generic-88eaaeb444a25342ecf1f84d38e49cc21b48045b7bfcf40a7b68869f6579ce53 2013-09-18 01:20:52 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-88eb92219c0e3465b0d2c4388d2cde1a9a3107ab1ea2ce22157d59481db84e59 2013-09-18 01:20:52 ....A 305837 Virusshare.00099/HEUR-Trojan.Win32.Generic-88edf05e19b41fd2d8af01257b40b9118ccffa27257c74a6045b544acdce32ff 2013-09-18 01:03:26 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-88ee08dd844d5e3bc0cab95b8e225fff166e3e95e12169aa104cad643dc7134d 2013-09-18 00:51:52 ....A 316416 Virusshare.00099/HEUR-Trojan.Win32.Generic-88ee4a0f8495547da4c84a10633e7599e01f546a8af9d7316e76392e63425234 2013-09-18 01:53:22 ....A 1090280 Virusshare.00099/HEUR-Trojan.Win32.Generic-88eeefa6dfb963286c4e54fa173e1676b09fed9d4f138249f1c4ab2fd931418e 2013-09-18 01:54:48 ....A 319559 Virusshare.00099/HEUR-Trojan.Win32.Generic-88f239c1022d2f4d432b512d5ed69ea3b3c72c9feca6493a56b3a732af967448 2013-09-18 01:16:00 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-88f39959213d9f6d6bc36540b1e6fda622ebb66e54e4834f2ea8127ce765ebb9 2013-09-18 01:31:08 ....A 104448 Virusshare.00099/HEUR-Trojan.Win32.Generic-88f3cfb3ad0f4ed374d0729d6c8f5be17f4e37b948e7a84c51b75dab7dd238a8 2013-09-18 02:05:42 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-88f56d2b5bea9bec5ad36e88d9d24a4d9f95698baa0d0e2c484599103530ed44 2013-09-18 02:06:04 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-88f5c4cba5ccd4da8e3f9faf55e9ef5f59a0c02dba297081397b3a245b386089 2013-09-18 01:14:30 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-88f899de418668da37a02aa38a0ae47366e2c020289c4c2135d3e566e7415bf4 2013-09-18 00:15:28 ....A 208934 Virusshare.00099/HEUR-Trojan.Win32.Generic-88fa164390f66f8edd879b6622e9bf52e6812581156b9c10c6be843462391601 2013-09-18 00:24:26 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-88fcf7c3141d5d0e18c0b4d1c8761c932a951259eb33c727b51ddf4d615407b7 2013-09-18 01:39:08 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-88fdbc96a79666bd7efa0286733d8ae7db51f8d9b197fec27e4a5798c53176aa 2013-09-18 00:08:12 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-88fe1ee9e26dafbc6f9ee61708831f7d9065111139b8920c1f152a8bdfc20a85 2013-09-18 00:43:10 ....A 236336 Virusshare.00099/HEUR-Trojan.Win32.Generic-8900ab6ed3683d8685e48ba8f3ff5af593bba6e1cb2dca554b406744a67a5c66 2013-09-18 00:38:30 ....A 163844 Virusshare.00099/HEUR-Trojan.Win32.Generic-890167781e0ea9c20965f4577029d93f16632ab312111ad7fe2d8a17f786b213 2013-09-18 01:59:50 ....A 196802 Virusshare.00099/HEUR-Trojan.Win32.Generic-89018f764e1f2082720f15eb7c5961a7843fe205dc9190412dde660b181afc43 2013-09-18 00:40:12 ....A 1094499 Virusshare.00099/HEUR-Trojan.Win32.Generic-89081db0cff5faf7f248c5bfdff73b8a41a6063721458fe9affaee7bc2c591a2 2013-09-18 00:18:14 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-89093ceeb97cccd0b975dc70744af08f2f9ccee1326c04370f1f1bd669b7a04c 2013-09-18 00:14:48 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-890b2310ebf92f04ce69957a9978d345bd3988de1547bed959ed9477e7f57a9b 2013-09-18 00:45:02 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-890b9829a3f7af78a2c822c2b1dddf8f26641d76aa70aeacd350fae9716ae0f9 2013-09-18 01:25:32 ....A 98307 Virusshare.00099/HEUR-Trojan.Win32.Generic-891291ca1a57d6ab28a26dbf513f5c827181e2a76f5af3b1bfadae9f79e7519a 2013-09-18 01:34:16 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-891602b84b5ccfb12e0882f5b79abe475acb798f2b3ed6e6b2a52778992d319e 2013-09-18 02:09:50 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-89160963da0f1d9042222a556f4382b915ba18942bbd32e5ecfba03245955c51 2013-09-18 01:36:22 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-8916b8a2f243a5efce5345886f9bcb87d63d4d296a13695c09c3ffac4be5e33f 2013-09-18 00:48:40 ....A 416573 Virusshare.00099/HEUR-Trojan.Win32.Generic-891c12bf5a2431a79d4ec32ceb3213bd29d2a67333aac4fbf7b08ed66935bf33 2013-09-18 02:09:20 ....A 10940 Virusshare.00099/HEUR-Trojan.Win32.Generic-891eb8875505e1a7ab78a6bbfddf660332a26034583c53f5ac4906293cb3cc5e 2013-09-18 01:18:32 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-891ee9d315a7043b08d60791718224341d1fabd0aee5b65dc8ce125153e2a0fc 2013-09-18 01:21:02 ....A 17424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8921433f4c470a24e1a0008c2830477a760b030f0d4b39ca46a75716349e94fa 2013-09-18 00:49:32 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-89225860fa7fae5b6e7cbbcf3c4956aaa2bbff8230663306b44de1e72cb22c5f 2013-09-18 01:49:34 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-892317bd1d81e843ed2fce95f5aa295ed16f28884b3fcda25e33778594f00a8b 2013-09-18 01:11:52 ....A 68477 Virusshare.00099/HEUR-Trojan.Win32.Generic-89239fa1dff55295c9ede51ba5684d48fc8e29ca9c4c31578b660c12e3f33591 2013-09-18 02:02:44 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-8926a43d7916839ff7af1fdfbb2115015274e829059ee301760c43a005d63661 2013-09-18 00:45:42 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-89279210f034cd350bedbb825f88c74dc83c85e6e0de59fd9122b1d421b4ed33 2013-09-18 02:01:18 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-89290f0c8c1126252bfab600d834122e4eccd11700c6489207f57b33e9d80905 2013-09-18 00:39:42 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8929c3881fd05ea1931efcb84272ae7d4d73552d0d8ee34dd64a8343ad899b12 2013-09-18 00:11:20 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-892b011add31fb023493f89ca4d44932286a933cfae4284e5d95d618827ac80e 2013-09-18 01:36:40 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-892c9eb1e8b0e0cde8bd99246e9dfa8aed0b53b3b730f719bd36963b59f131cd 2013-09-18 01:33:48 ....A 12800 Virusshare.00099/HEUR-Trojan.Win32.Generic-892f94843884b140deb74b420a91e362b2d5a30ab8e82b6c82658e2d853aef61 2013-09-18 01:21:42 ....A 174592 Virusshare.00099/HEUR-Trojan.Win32.Generic-893019db4743de845e86d607f71550ee46d252e81518805a46e6fe63fc59ab4e 2013-09-18 00:24:16 ....A 10364077 Virusshare.00099/HEUR-Trojan.Win32.Generic-8930bc1dfe46840e8717286008823e93617ad6d88b0438ce7fd76d1a3fe3d04d 2013-09-18 00:32:08 ....A 23900 Virusshare.00099/HEUR-Trojan.Win32.Generic-8930c0ca067afa8bddd28f38c0e04bf15ad83c5b745b30cc38f5eb5027e8be54 2013-09-18 01:10:54 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-8932db01d190203f7f66ac7d37f7f4f180415e65bc542fafb0021b8336db0295 2013-09-18 01:17:50 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-89341d7438ca144a2d1b271c8eb4d833af0565a7c53f97099c6d85b120892f3c 2013-09-18 00:27:28 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-893466fec7fe94ae1cd5284972ee13f8ad31d6cd3ad79faacf77182bb8ea4003 2013-09-18 00:10:02 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-89347e0c816cd02ba6edc5d79faf9fb0575cd00149750e9e4aa5e55f680e0de6 2013-09-18 02:08:18 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8935c21123c1e3c651f3b73430e834461dabdfe97fbfcfcbc62a47da1f69bbb6 2013-09-18 01:14:58 ....A 6336 Virusshare.00099/HEUR-Trojan.Win32.Generic-8936b135c9260bb5224348c97dbc3db6f9eb156b60cf37b25be35768eece6a55 2013-09-18 00:29:16 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-89381ecb9ea57d827c384d82b4d64f8b27710f5a38fd42f656731496afdb8995 2013-09-18 01:17:04 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-8938bfefa29b0ef748bf614eee1b986e09b1036d922ca4c06163f146a0e37fe9 2013-09-18 00:42:22 ....A 421376 Virusshare.00099/HEUR-Trojan.Win32.Generic-8939e73b9a01fb882a5acd52e5741893ca066f11b02e651755278ff7928d02ef 2013-09-18 00:20:14 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-893ea0f7f6a54d3869c32e112d2bbf20da106ed9cbc344dce4e2d533aa88625e 2013-09-18 02:06:12 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-893ed37c556ccf4c26c410a899764a0147791c613cd1ead1d872f6a4a8b78e75 2013-09-18 01:34:06 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-8940fe8ab92ceaace454216b8b694a7f6df59d0f924fc3fe961140b53f28ec92 2013-09-18 00:58:50 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-8941ff6ccb162c8d5fc295b4c59503997906091d44fc372c937e770a71acf147 2013-09-18 00:19:26 ....A 921088 Virusshare.00099/HEUR-Trojan.Win32.Generic-8943f3aa17645a6809a855441797fb0b0c79bf3e46c89131e0b4f254ef0a8f8b 2013-09-18 01:06:28 ....A 844289 Virusshare.00099/HEUR-Trojan.Win32.Generic-89455b12949d81f52da6e9680cae3a5be0c9aa8943f3aa77a668f488d6b7c795 2013-09-18 01:48:18 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-89462f073ff5a223913d3b4b0a2cddb06a518aaa7fafffb57daa0debdb71f7ec 2013-09-18 00:09:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8946ae1e79461ea779fc73a1ba5de3d552f218976a1b8bccace789a5fd3fa9f5 2013-09-18 01:02:02 ....A 113057 Virusshare.00099/HEUR-Trojan.Win32.Generic-894745c0d25268ef6648e01103a07356e6238ce0eef3184e6bb6442e82ab4fde 2013-09-18 00:58:48 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-8949619c76d7d8a4f7971cb9a7409ba07d8f82c776018655fa6f4b1d60440542 2013-09-18 00:02:30 ....A 838144 Virusshare.00099/HEUR-Trojan.Win32.Generic-8949b902fd688811abe60539b654f1fe4394c43ce34e3533b3ebdad84b58dc55 2013-09-18 01:40:34 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-8950ada7b3a0f2623bd503f30895a566789fa243dad402c897c3997ccb92b704 2013-09-18 00:54:30 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8951cfa7a5309927372356fe79ae3fa53174ff88ebbe663478a3d820344235c3 2013-09-18 01:24:38 ....A 127048 Virusshare.00099/HEUR-Trojan.Win32.Generic-8951e790666d283f8201627538ac362755020842ad4ec8923ea4f7a8ad7d7661 2013-09-18 02:03:40 ....A 486912 Virusshare.00099/HEUR-Trojan.Win32.Generic-8952a3736a3a274accf725c9f5f2bddd7d8c46196e8d38341c88741c2568a8b0 2013-09-18 00:51:20 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-89539c99b4670fa2e0b1b235616321f6b75be6c3bf0c6a4b62236750dda435f1 2013-09-18 01:00:50 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-8953e8a1c4ffa0ea74f24806616256b03a0988d91c42dda45bc9428d4148ff81 2013-09-18 01:34:18 ....A 785416 Virusshare.00099/HEUR-Trojan.Win32.Generic-8955f299a1809b0c89888c0afd6cda5f86ea72f4167b1465b880848c5a73c390 2013-09-18 00:02:22 ....A 891904 Virusshare.00099/HEUR-Trojan.Win32.Generic-8958bebc1d1eb8159e213127fb72f33ffb693d47bb5a7080e32527caaca6deb8 2013-09-18 00:10:52 ....A 1404143 Virusshare.00099/HEUR-Trojan.Win32.Generic-895b325d129271fcf5d599d14db2e25f23ae49a2f546aaa71776e5238469ff92 2013-09-18 01:37:40 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-895c420a91e9e910a2f6128c5c7aa23c2b33d9587f6a5b786c51f68087b0dde8 2013-09-18 01:54:36 ....A 104960 Virusshare.00099/HEUR-Trojan.Win32.Generic-895e39811810d5ef4762e24d912686be10c00c9e47ed6435ef6841c10f879d9f 2013-09-18 00:54:40 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-89603847a2ae7aad623502ea1a59691fbea297705dad838e0d7601108ead6e8f 2013-09-18 00:51:52 ....A 144488 Virusshare.00099/HEUR-Trojan.Win32.Generic-89604f57005c913b2b2488048c7d4c269b1e03f731ff75b6d257ba16d780f777 2013-09-18 00:28:32 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-8962b4e40bbb561084f362aa614b33e31b3134d3e5a5d1fd9ebe48770d1baed0 2013-09-18 01:44:58 ....A 39446 Virusshare.00099/HEUR-Trojan.Win32.Generic-8963d9f8bace607b3e1659810c92456593d890c8c5f5e94fc187f19f522fd174 2013-09-18 00:26:12 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-89646bc127cceee4058ee151f6e7f9d58fcc05c99fdbd6d50e36d8ff1b813acb 2013-09-18 00:49:30 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-8965992b6e8c3f6a52905b009f45c2b1bf83a9b5a63ccc97c99fd50c8cdecdf5 2013-09-18 00:15:28 ....A 208951 Virusshare.00099/HEUR-Trojan.Win32.Generic-8966a136e601d780f52102534c348a1727b73a25be6951825a930d50bba81884 2013-09-18 01:07:14 ....A 60688 Virusshare.00099/HEUR-Trojan.Win32.Generic-89684a08b3b101093c82196b0042f55cf524837f4614742b32ea4d66f82ee102 2013-09-18 00:28:20 ....A 452608 Virusshare.00099/HEUR-Trojan.Win32.Generic-896ae297193f801485a31aba19b7459365d39bc39bcae6bf52d8a17d0ce28115 2013-09-18 01:12:56 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-896d6d74ce432154f132603066e19939a36d087f76e73708c6f6075fc989f56d 2013-09-18 00:34:50 ....A 233662 Virusshare.00099/HEUR-Trojan.Win32.Generic-8979e9f27343fc50a73b7f61b62293d2c8b448a2c437852451c6d49a876ff8b1 2013-09-18 01:48:32 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-897b2c59e2828f0505896de61d1ffd3bb06f7698454cd684432aa808b3bd4e7f 2013-09-18 01:28:22 ....A 436224 Virusshare.00099/HEUR-Trojan.Win32.Generic-897c08d41af2999910360b0d71acfc2f3e74d4dfceb3581126016086ff84ae10 2013-09-18 00:41:26 ....A 57725 Virusshare.00099/HEUR-Trojan.Win32.Generic-898048db86a5080399b452f033160a3b0d1b55592791c74487fe90c766597541 2013-09-18 01:43:58 ....A 902656 Virusshare.00099/HEUR-Trojan.Win32.Generic-8981aeef96e0256a9d8a96e9eb1d6119f7772d5d8aaa934f713960345f3fbc74 2013-09-18 00:34:16 ....A 1335296 Virusshare.00099/HEUR-Trojan.Win32.Generic-8982ec0108d605c11982ac9e723776af76ed6c11f4678f58949291f17a790b18 2013-09-18 01:23:36 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-8984539d167b4cae2e157e9b74b97726368bb38f5ebd4db87a1877503628475c 2013-09-18 00:40:16 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-8985a75f1f91af67597f06e2995ab127a4bbb717e7a735db5c5ad9680dc22ea7 2013-09-18 00:09:42 ....A 603648 Virusshare.00099/HEUR-Trojan.Win32.Generic-8985a8f04b5acdd78e4554dc49793cca1d789fda66a5c10cbcdec16cdf4749a5 2013-09-18 01:03:06 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-89895d37c571b826781483f3620c41a6fe40e39e62367000adb83c99f45eeb2a 2013-09-18 01:38:50 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-898a07118b52eed3a8946f781f8ed331bde77a5541c25a444c226661abdbd834 2013-09-18 01:21:44 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-898b12b3e0d347feba9c3f343dcc86ef7b6707f573ca99a542935dfab50b59c8 2013-09-18 02:01:30 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-898cc3e633a14326aaa871579b38f7447834fdc6649f2a46976416a8a8761602 2013-09-18 01:17:14 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-898d71b69ba5cdb6a1f2931360d236354075345eb3f44abb352a18a2981cb0e4 2013-09-18 01:22:58 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-898d8414d19f743c13aa20d08c0e88a6309a6373edcfea6b4a5dd052e993fc1c 2013-09-18 02:00:16 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-89951449140bc225cb59e0e41966d791ac62972401b5f9bf57b68b46f6342eb2 2013-09-18 00:07:14 ....A 109386 Virusshare.00099/HEUR-Trojan.Win32.Generic-89955eb536d968c46ac8aaace06553ad17b246111f2b1d291da818d93bb7aff7 2013-09-18 01:10:32 ....A 332800 Virusshare.00099/HEUR-Trojan.Win32.Generic-899a6aa8fb8e4acf3cf849acf505d69ffd134cc8a7cd8502b8db14b0cdf81c00 2013-09-18 02:10:38 ....A 253295 Virusshare.00099/HEUR-Trojan.Win32.Generic-899bec56890da5538f363d02eabf47e6a402937a7af049a3d4da781b943a1222 2013-09-18 01:16:52 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-899d1a4a015bfa892514bc9405e46d7bea13eda0662f86e653dfc97cebd6eb89 2013-09-18 01:02:26 ....A 2142424 Virusshare.00099/HEUR-Trojan.Win32.Generic-899d39de3ad58f815f1eb26626a912f33db554369bb789685eeeee7821082280 2013-09-18 00:17:26 ....A 424448 Virusshare.00099/HEUR-Trojan.Win32.Generic-899dd5a54fc67a1e13721f54a71c4e448783f3e92b441f1fa852cf32457381e1 2013-09-18 00:57:30 ....A 69524 Virusshare.00099/HEUR-Trojan.Win32.Generic-899e010d0ab7c4bb684e17b8a953a5a654e201cf67182efbfc126783278b2ee3 2013-09-18 00:34:24 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-899e240cc9badc74cad0674f84b491783a9fc92db5cf9a1e35d084f5b3fd8aed 2013-09-18 00:14:14 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-89a0685247f25494183072153ccac7c26f7b097dce850cc6cc11f23eda74ef0b 2013-09-18 00:31:36 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-89a0f0ad70d8598605595fef31a868811297c36f5009aa91bf7dfde4a9d209fc 2013-09-18 00:33:24 ....A 223120 Virusshare.00099/HEUR-Trojan.Win32.Generic-89a27c66c9bfb70fa10172497ce2171afa17a3bf8ad88829aee955f169ad8d1a 2013-09-18 00:22:46 ....A 3682864 Virusshare.00099/HEUR-Trojan.Win32.Generic-89a6dd6d49bb2d1001b391f1711f017679b3fd4ef52dfa0593c3d210aab92aee 2013-09-18 00:59:46 ....A 557056 Virusshare.00099/HEUR-Trojan.Win32.Generic-89a8d7e4ef92a68db70e09335d0838addb5fe7ba425aca45dfaf7a6666a69b7b 2013-09-18 00:20:44 ....A 195073 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ac6064e4a2366e9d0c0857c49fef308b40bca43012c13012f2e8e35d1ef4a1 2013-09-18 00:38:46 ....A 25920 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ae339a86018e35bdf275915699a9527d132ae3ba0639501bc9a1965169882d 2013-09-18 02:05:12 ....A 7507531 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ae72df3f026f24ab9e6c52a11ff42887a06221f3e78a371b12527412b143be 2013-09-18 00:39:48 ....A 372736 Virusshare.00099/HEUR-Trojan.Win32.Generic-89aeee8acff6e3def7b90875da11994f76991d79913ccd0c5bce26381b6de978 2013-09-18 01:17:52 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-89afa84421362d83eac9607af0e02b27931cfd9166adca053aeb5a339ce4b7d4 2013-09-18 00:22:14 ....A 762880 Virusshare.00099/HEUR-Trojan.Win32.Generic-89b06f59605e964aec359b762da39acc140b2addc601ca261f8b5fcedf30fc7b 2013-09-18 01:19:06 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-89b30f155d0850e2148cadc763e5d26fdcd90e55a84eca513ae6c0419873006c 2013-09-18 01:26:38 ....A 91648 Virusshare.00099/HEUR-Trojan.Win32.Generic-89b39e8f65fb7dc45b48d80226b6a4fe0dfcc0c8943dfd38c7139edc7d6c3d87 2013-09-18 00:36:38 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-89b5251b3c6ac46438fc9b14ea2bf26d19fcba046cfa3acb1f1a2a307c3e9c0d 2013-09-18 00:51:50 ....A 20564 Virusshare.00099/HEUR-Trojan.Win32.Generic-89b655f13f8bc82030281f29f6019d4ac5e6b3ad15c61d2bd6e31235871e5a67 2013-09-18 00:25:30 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-89badc2439ddd2eecd5ff6cc04b923143d67110ae0a9dd5db66f65aaa192b8ba 2013-09-18 01:36:52 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-89bb624c27867f9a20a39be5798afa0fd946eb1e8548d2f84176e81cbca74368 2013-09-18 00:27:42 ....A 37757 Virusshare.00099/HEUR-Trojan.Win32.Generic-89bd5608b3aaf7cdbf52a41e55c8e9845e7b7bb3a02b1603147f44283e22b514 2013-09-18 01:05:28 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-89be23a67447544ef4eb1b4d45dec2afa6fbdaf4c6eb2662020cb9808e73de65 2013-09-18 01:38:36 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-89be5c91f3bb043a4dd4a237cf79e22b781c557b61082f57bfbe53dca2ce7e40 2013-09-18 01:56:02 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-89bec80bd8ae0abcf72c0abd841df8a61d61585a306a6bb50c2408c7aabc59db 2013-09-18 01:51:12 ....A 55825 Virusshare.00099/HEUR-Trojan.Win32.Generic-89c121de3c5acce7860fcc37bf0c7bed91fdd515aeecc24dec96e70fe6de94c6 2013-09-18 01:48:18 ....A 273131 Virusshare.00099/HEUR-Trojan.Win32.Generic-89c1e41979b6156c463de33411a8cbd686ddceb63ccc1a8e14c3a3295bdb7930 2013-09-18 01:01:10 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-89c2afde6e416802864459edff1a97791b77436fe1a17deb65ee7b09c4b3bcac 2013-09-18 00:41:50 ....A 442368 Virusshare.00099/HEUR-Trojan.Win32.Generic-89c54ea3c855b89d9a9ae9f2ab0d274badea7b0c08f8b298b60b9ac8dd272e07 2013-09-18 00:03:10 ....A 129219 Virusshare.00099/HEUR-Trojan.Win32.Generic-89c55949b39bfeff2ab480aee9dd7bf452fab487f1a9045701f0ceec1eb9def1 2013-09-18 00:29:38 ....A 947712 Virusshare.00099/HEUR-Trojan.Win32.Generic-89c56da5f03d9c823a2601661539835714d25ddeff23c3649cb8db9dbb69761d 2013-09-18 01:24:14 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ca709ddc870352a36fd2f572cd70258f0c0f49b02d536d811eaf286c8767f7 2013-09-18 01:06:18 ....A 479744 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ca76f0ba97d3766049208dce2c77021ec75a9b41b2aaaff1bc8a839eb00025 2013-09-18 01:41:08 ....A 748552 Virusshare.00099/HEUR-Trojan.Win32.Generic-89cac202b8c167f5ca21e8f035d220eb29a71a4d7c5906258469a5ddee6f95a9 2013-09-18 01:26:02 ....A 53266 Virusshare.00099/HEUR-Trojan.Win32.Generic-89cc3045bc6f670e5817b4a81859e5ad83f5256665091e9018471ce0563600da 2013-09-18 00:59:58 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ceb9d7ff263e4909669fc13556fbb5dfb7c7b02291127a1c08fd70437af6a1 2013-09-18 01:19:44 ....A 101360 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ced34b9a7619a170d1a1cea5ce266793a4bd3c64c77c9e833139a03f91f7b9 2013-09-18 01:19:32 ....A 409088 Virusshare.00099/HEUR-Trojan.Win32.Generic-89d0dc9da2e697d55b28c1cf9f4047ca255eae702dd0f9eaaaf2ecc987c344a2 2013-09-18 00:51:20 ....A 119391 Virusshare.00099/HEUR-Trojan.Win32.Generic-89d5619f6daa3eeffb26f8e0e45685919df1a742931ce3326ba4363f744cb23a 2013-09-18 00:27:44 ....A 770048 Virusshare.00099/HEUR-Trojan.Win32.Generic-89d886a044e4a2b75dfdfb28a32824fdf070a64e520d9c44f9c500227de00074 2013-09-18 00:52:00 ....A 790528 Virusshare.00099/HEUR-Trojan.Win32.Generic-89d9b2a81be04413cdb6e6c7bd5ff3772cf902145fc0ec189ffec3f7e7ce5748 2013-09-18 01:21:42 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-89d9e5a21feeee15994c4197931d44dc2f34e30053be851c00c660711dfa9c0a 2013-09-18 00:16:20 ....A 326784 Virusshare.00099/HEUR-Trojan.Win32.Generic-89da96ba193558c1e165818c9d0f42ce5780f4e3813c2a894c906ef0571fc48a 2013-09-18 01:06:06 ....A 23898 Virusshare.00099/HEUR-Trojan.Win32.Generic-89dce9cb80a5994caca51fb4b12cd4646a65d88316bdd1792b135c7947c8ea63 2013-09-18 02:06:26 ....A 645832 Virusshare.00099/HEUR-Trojan.Win32.Generic-89de702de90f11c940fd594524b053b16ae2990ad3d82e9445f0e4390444a89d 2013-09-18 00:36:20 ....A 103268 Virusshare.00099/HEUR-Trojan.Win32.Generic-89df7fa13809654ab5bf4d9cce28a460d1aea105b04384894d0150c2f7f19205 2013-09-18 01:32:00 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-89dfb55669819b7dabe9f5af30e50c50e617a83b018187e44054b8a159a2a144 2013-09-18 00:23:32 ....A 25936 Virusshare.00099/HEUR-Trojan.Win32.Generic-89e0326d4786fd79bbff6f5a6457db5f15239e9cd12e359d836093c76b4d9a2c 2013-09-18 00:35:22 ....A 136349 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ea3e06b89449a983a20b56175a455e301f2d851bc675e97c4c6ff0b9b50b29 2013-09-18 01:37:58 ....A 331781 Virusshare.00099/HEUR-Trojan.Win32.Generic-89eb0784094bc8b4e9400d32a2dca9ddc6655db1fb641c980d2678c979b34735 2013-09-18 02:11:32 ....A 549888 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ed31fe6165028df6434c4776a2f5a77e53564b72ed69f11f093053e397a172 2013-09-18 00:09:56 ....A 445877 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ede5a0ec5ee4c00fc09fb17eb747d745ec8c438f1f9edef53fa887da7e2bad 2013-09-18 01:58:46 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-89f3a1e78137757e4536aacb161a7c8da86b771090f193f617ddcbd5de179812 2013-09-18 01:38:20 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-89f54d38f559acbf3b4e6c34dec28f71365e07ac8bac24e9517b9d8f2a3aa882 2013-09-18 02:00:50 ....A 74530 Virusshare.00099/HEUR-Trojan.Win32.Generic-89f56f91bf1c7ffd421d0156ecbf86fc6571ada777a010ba0229d30fef6389ea 2013-09-18 01:04:00 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-89f619620de5ad8f73a70762659b46848ddffb4c76b4ac9297cb27b67c4c3f45 2013-09-18 00:53:24 ....A 198920 Virusshare.00099/HEUR-Trojan.Win32.Generic-89f7078b4c9724548aa71d68f89cd7e3249dea618aaf4d81ebc85add7245e8c6 2013-09-18 01:14:42 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-89f7e116eb012342d0dda1f6f932db1889cd1ba9a4383f59c43fd4c7ef049ee3 2013-09-18 00:29:20 ....A 218992 Virusshare.00099/HEUR-Trojan.Win32.Generic-89fb28401c05a1f68632c60ea83eeee832cc815b669fdfa9e96c10fd7e0e867e 2013-09-18 01:30:24 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-89fbdd11e6db622ba507f487d8dc6268854698c42ad49ee7f4710bebb7263222 2013-09-18 01:28:22 ....A 209408 Virusshare.00099/HEUR-Trojan.Win32.Generic-89fd1881e8d33d2eede82a3304c0a78fa22c9754e302bb9cc515587ac6273b32 2013-09-18 01:34:34 ....A 574464 Virusshare.00099/HEUR-Trojan.Win32.Generic-89ffa26c9776bd4334193d887cd1aba3652a5854a99c9ac460ef42779a3041e9 2013-09-18 01:22:56 ....A 653337 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a025b1f108b3730625ec8953414e1943923828e9d28d5e769f6e6d45efa8d9a 2013-09-18 01:35:50 ....A 676733 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a09223d3b90ee6eab83a009bc25b57b599734697e7391e5e7c5635c1b9d5c2e 2013-09-18 01:45:04 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a092c4f121dabc57c5a3fdb914845945aea41507bc2e0fdfb19a9861f472bda 2013-09-18 02:06:16 ....A 163861 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a0ddadacf0572b0f88593b74a0d80afd81b956eea7fdf9c8f02e673465c48cc 2013-09-18 00:05:20 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a114c71fdb06c46e7048796ad200d723be803b903c2acd8584a85757571430d 2013-09-18 00:18:20 ....A 33270 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a1a05f3e39e021207f9fcf93754b552e51a08c6f944b2edca415035925b1023 2013-09-18 00:35:34 ....A 104960 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a1e03a3c2a70d3c42cd412ee942601f21c6c1dff4904f005cc72cf0a4994f3c 2013-09-18 00:44:20 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a20f7421d418f343f3711a7ca1821f5681bd15206969b0e3caf5434fc900e1d 2013-09-18 02:05:40 ....A 313856 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a28b3625b428f01ca8f8796e663c4f34828ce04ecc62955fc0a1eb8548d9c06 2013-09-18 02:09:18 ....A 326776 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a2e90abf899f17bc4923bcbcf96f9420762863be66e4f8c976b63c78fbbd204 2013-09-18 01:07:28 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a304df3e38025f807f33ff2a3f77a79d9643fe6314282c9130e231792e2306d 2013-09-18 01:35:58 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a335c2e92357a127b8b13261450efea1276a0b85d16d3b58283563f44a6c774 2013-09-18 00:47:44 ....A 103426 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a3c096413f0ee6e780da8f7cced4926a5cd296e394eb8ca0757b8248b7a57ba 2013-09-18 01:24:46 ....A 734208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a3d26c2bd05dfb3b50d0641be8011d78d09cb15de8b94791456b5029112e4c8 2013-09-18 00:40:14 ....A 12992 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a4512052dd83fe7a695e5038de6531785bc7dad48d0390e045a1b8bbccb4079 2013-09-18 01:57:00 ....A 4673609 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a4537e43e27df3aba326835d88e8ac7c6e3d386f1b12bc39b2ab6ad4e015db6 2013-09-18 02:01:06 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a466250b6992269109165db84a7a2faa5ec9f505f5ddef5abd18f507f4cc104 2013-09-18 00:04:50 ....A 25536 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a481df0a706212c93a1158ca7020f1d508758b546a7f7f933648091c84edcc0 2013-09-18 00:59:18 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a485f03d8c87d53a50984d46097c094c8c5a312287b94d5d4d706c5ff63344a 2013-09-18 00:52:12 ....A 39428 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a493eb3fd27a86931ddf2b40a0693f9eb497e43dc19f177a09f2160193f8d64 2013-09-18 01:44:48 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a4af536d157852ba23e6659e360bc1671238c9de6b755a78fca8a100f4f737a 2013-09-18 00:13:28 ....A 1092477 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a4b96e41a7791512426df7d7871748c006ad09b5cb9f844168383bee7586bff 2013-09-18 01:36:18 ....A 1271818 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a4c9efd74761e644f3a2febdaf2a909bd1fe5eca505ca37c521a3529389841b 2013-09-18 00:48:40 ....A 4197957 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a52bea9942bd49e6b874eb2067c42ea79f34c250746de51a356377449d43d90 2013-09-18 00:51:32 ....A 249909 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a53bda2da4cf48117ce5ff93cc965c0589f1da672f557dba167d6b10095f448 2013-09-18 00:27:50 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a56b74afc87e0041118895a723e7cd4078e7985e01a728f0343d815da91fced 2013-09-18 00:08:44 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a58809bb3c95ccccac6cfbd6899634e6420453b6291913020ea54237845cbc2 2013-09-18 02:11:44 ....A 16414 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a66896d194819e7845104320243a06fb517f935cdfd301317e15749d1ffade6 2013-09-18 02:08:34 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a6ac462608e8e86d0af760143c12f4f872fcd4c3add999b51f3ed0721d28e36 2013-09-18 00:12:36 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a700215c3c70ecddb50ba92636b603f9c1dbb5d97542f57e6f27c05f737a191 2013-09-18 00:13:10 ....A 15360 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a70df0702a8f03652e7d71536d965e58c35ba1ae8143486c2155435e46b40c6 2013-09-18 01:31:22 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a7e31344437517828b5282f45e4ce4ea71123747b9e94f6dc6466f9fa27e665 2013-09-18 01:49:52 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a7e6b5aa41889da1405c19eeca4a85d45a138ff764c7ccfef3cc9d131f493dc 2013-09-18 00:15:38 ....A 16625244 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a7fea3f1f1c9aa5392903192f170b7a45546012272bb7e4ae73403e17a75e86 2013-09-18 01:04:14 ....A 73060 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a8250c687b6dd07bb633c9a0234ea66a4ac2a90fc31cf0b32ebfbad17eaab80 2013-09-18 01:42:26 ....A 387487 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a8498ba678adedbed87d6be0024cdbeee8a40648ce07409e2989893262304df 2013-09-18 00:38:52 ....A 1812002 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a857ef94e5d30305c43589c052bf1d725c1f93edfef68a2ef1fe21745471b5b 2013-09-18 01:37:08 ....A 2560 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a897a2baa589fa058cf8db466c775c0916c45175e47586a6966a8020d52ab4f 2013-09-18 02:05:34 ....A 83456 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a89ecd2024cd7cfdbde7e3c7e4384024339f12eccc4f583082f6dfddefbe3d8 2013-09-18 01:17:20 ....A 288131 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a8bd158140ee3ea2698eb3dab1d16c1cdc8f710b1e85b12a1421f570e846465 2013-09-18 01:02:36 ....A 331776 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a909a642285c84718ee573ed5d57feaeee6288b56cb51546984e3137d973f2a 2013-09-18 01:33:40 ....A 159233 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a91c3e434dc726123135302d0eddea95c1d24cbe1a94c35f546545dff696360 2013-09-18 00:17:58 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a92c6236131901c9c9472622f6b31bd272694247d3168f020d3595348bdac5e 2013-09-18 00:30:56 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a98088618a6b7866c2e5044a84cc4a6a4d4b113e4bc64250efe9b84ab8450e4 2013-09-18 00:29:46 ....A 577920 Virusshare.00099/HEUR-Trojan.Win32.Generic-8a99dbeadca059cfbdee421cf6568607d2559c87dd6d66ace322e25700ba179a 2013-09-18 01:33:08 ....A 99936 Virusshare.00099/HEUR-Trojan.Win32.Generic-8aac35666ac6f212373bbc2e9073b58e005d2cce359cc740ae7e9853e6e92034 2013-09-18 00:19:02 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-8aae4bf0f334d768a9e4783890f750bb4d83404c90df0941ce628106733f020d 2013-09-18 00:30:52 ....A 935279 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ab44deb5fa7574f2947ab601f716ecf29d3de1b4c7bcc8651c98f987df749b8 2013-09-18 00:27:30 ....A 12892 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ab46d9d48ef9067fd276f7f874c1b0e1a9065415c2261f8889ce3a6eef98c70 2013-09-18 01:20:36 ....A 274469 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ab7c62fca6718efccb4168f292cf4efe2d03419b86a73ce56406a433a50efa3 2013-09-18 02:03:58 ....A 509952 Virusshare.00099/HEUR-Trojan.Win32.Generic-8abc222cb9c97253c84b1e44bbf59908e70a30b8d8614802a630cb2ba4f179bf 2013-09-18 00:04:38 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8abc97bce2379cdbe526547772ea035a64ef94347324e7de3b1ac1f244778747 2013-09-18 00:49:24 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-8abfc0a6041dfb9e0069bf085c51f7c83add7ac5c57cfa9fedc60679a129c268 2013-09-18 01:40:00 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ac042d7c26244047b0a154a31ac8b774ee3790dfd4fd922c45e200c83b61df9 2013-09-18 00:06:34 ....A 112768 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ac0d99f57336c289cef1852a8d6eddabede8e0f643d6b5adaed9b9af4fdb1da 2013-09-18 01:02:34 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ac21f55d4e80ba5566d6486ed328b06cc6bc54656f4186647ca4c1421639893 2013-09-18 02:02:00 ....A 2863706 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ac59bffe2ad2a381263c36e1a9890ad278f19bf50df885b9693daca14ebe300 2013-09-18 00:58:46 ....A 237056 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ac9cfe343c72aff32582d4522b7f9108a7c89898fec3362a98988789c9a0d29 2013-09-18 00:52:02 ....A 801280 Virusshare.00099/HEUR-Trojan.Win32.Generic-8aca2dd63209f416aae77278623b35aa19c19f382ccee6eb872f4faeb49dd3c2 2013-09-18 01:34:58 ....A 294894 Virusshare.00099/HEUR-Trojan.Win32.Generic-8acbb2db3e86b54eb32f6bdd2c8319041d336f6050331bd3743d72ad990d1002 2013-09-18 01:51:20 ....A 140302 Virusshare.00099/HEUR-Trojan.Win32.Generic-8acf00c03d3ecc3ba2248ac02c276b2e3ab22f497687a0b54f5522935070ffa8 2013-09-18 00:32:48 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ad69650809899d60b0f455500c645074f4cff8eea2a650bfac387e36500669b 2013-09-18 00:09:52 ....A 140302 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ad7e2573225a653b9ec2eaf7b2c428a1f6b8ee0160895a217edae6a20a65214 2013-09-18 01:03:08 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-8adb86bd8c20a40b9df115ce68689e012edcc4cc2ec593970d233fb13399e571 2013-09-18 01:19:36 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-8add36f908b7e4d0406e8a8e7896bcda5cbd523bf29c72daabec6087ca6ad924 2013-09-18 00:47:28 ....A 1150976 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ae0d9ff12dc473810f07fbc6ee6ed99a761195ab691abe8897025a2ed6ab7dc 2013-09-18 01:51:16 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ae4adfa4a67fa9802c5887f0590c6814f7312939073431b5cf9a2a639175fc7 2013-09-18 01:10:54 ....A 167424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8aee86c456454e0443a64fee6bc7f15816d9346193d7124caacdebe296a4f5de 2013-09-18 01:03:54 ....A 934400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8af12c8e94e014916bbd7463aebcd36596e1305e75e63181ddc8d1664f36e6fd 2013-09-18 01:10:58 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-8af1564a0cbb49820f12518cc1b45d397d6ba6cd8b1fde5f86d1ed39fbbd4f4c 2013-09-18 01:08:56 ....A 17408 Virusshare.00099/HEUR-Trojan.Win32.Generic-8af380ea85588611c28a18c9b73e82fb895053ed87e8c166963db619bcdb2a4b 2013-09-18 00:31:20 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8af67d81ceb82769d9776604813dd94c19dd3579621925cb44c6c69c681b15c4 2013-09-18 01:27:50 ....A 995496 Virusshare.00099/HEUR-Trojan.Win32.Generic-8af98f860aaffaec6996601ffbf6f1ad1de9a9a72bb32b52cdf1c157c9a584c6 2013-09-18 00:12:10 ....A 62584 Virusshare.00099/HEUR-Trojan.Win32.Generic-8af994abbfd28fa009ea7efee4df43056fa11fd08cb6a7784639e1cf95e3013e 2013-09-18 01:45:18 ....A 69695 Virusshare.00099/HEUR-Trojan.Win32.Generic-8afb183e4b305b9c48668818876598a1595c13101b58e5d50215b7b35ae6e164 2013-09-18 01:44:36 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8afcbffa47b33fb54cce074275ec40474769c607337dd29fa36e81f6d2d8c1d5 2013-09-18 01:59:06 ....A 23885 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b0855653853ec03b16416f6c1a82a04b5aab563a1eb0837722f6309003e557e 2013-09-18 00:09:56 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b09bf467653001031912c52af816f18cec94bc530522b59b5708c6ee299018c 2013-09-18 01:33:42 ....A 343552 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b0d39e1e149aceb20196f013e27bb05a151e7bd0e45b9d5ecbb364876017ca4 2013-09-18 01:51:58 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b137918fe0e7ee38100fd48e851d4dec762738068462f5ae25aec1ad83f636f 2013-09-18 01:18:22 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b138d191d82ae2e241b904e5eece486c6f6612faf67bcea25ed16b16a6affd4 2013-09-18 01:59:04 ....A 317952 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b14dfc3346d0d45f8063bc50048e0421bad77f3aa9c5e959abacee058d2762e 2013-09-18 00:52:22 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b19871bb12905299d4b34f45591fa8597cf020b522342cabb9e3feb299fd7e8 2013-09-18 01:44:04 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b19cec23a44397e3b113af69e2c0cc616fb540c4b7dc989eedcca80f7bfc29d 2013-09-18 01:35:18 ....A 159748 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b1a338f84faaa2b967e7ff7948e9c8f94a47ec1e4d4bba9af78215a6c697fa5 2013-09-18 02:00:24 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b1c7f44635cd5fb4c4b396478a50b6b8bb818df822b0e79a4f4f95e7e5839b3 2013-09-18 01:07:32 ....A 782925 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b1dadfbcc27762cd0076b3524f5dac192b173224fcf1fb213a9f50025901c26 2013-09-18 00:06:40 ....A 772271 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b1ed1949cc8db267eb158186532fb5322d6be5b7ef63b18f1c4ad02d781b4c0 2013-09-18 01:16:04 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b223d45bce25e1211803f87123494a1c4437b1ebe148f938c17ccfd8e7f9cc9 2013-09-18 00:43:12 ....A 49216 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b2335a29ed8932e0000ed6db349e6a4b17dfef201e8685473df316537394609 2013-09-18 01:41:56 ....A 460800 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b239ed61798383afd7474da60bbe647aabb9ee91080cd92f78002cc5a5af806 2013-09-18 01:11:58 ....A 195584 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b2432dfad62faa2fd618f8568466232dad681c925c660064c415ff6a98e890b 2013-09-18 02:01:36 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b2658aad1337b043008ef65a33895596ba33075fd3d7567dafb71645d961c2d 2013-09-18 00:20:08 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b2920e779339728bfd134ec9ac27899a3665b4ee5bab152ab59246e692d245d 2013-09-18 01:41:30 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b2e615f8ce339ab51d7895fb38b0bc8f4dfb2dc2c07a88f8f729cbd28d57166 2013-09-18 01:38:08 ....A 375808 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b31007af9958059ffebe5c951696316ef0fb4fc13f4ec2e34ca5d8a69510556 2013-09-18 00:29:00 ....A 94732 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b31f34f846a90850bfb02f02c2608d5b2cc1097bb7c44af0f6282e9e96d0782 2013-09-18 00:29:30 ....A 365568 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b339af27284d307bee5c95b425431039476bb72c199521f6513ed1dcfbdaf78 2013-09-18 01:24:38 ....A 1230916 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b471463f58d018fdaf0d1b17e07735b92b20ec4b84597db4e57b97a0e5dd044 2013-09-18 01:07:06 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b4e643cf0a9b9484aef516f5e63cc4f6abaf55985f6f75f7ed982723f0c7854 2013-09-18 01:47:02 ....A 84591 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b4fa6c3310466618cf72e0c2558ce2dd71bcd1fa1ce78ed68ada4069a78494d 2013-09-18 01:18:56 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b539fa82e8f527adcd0529749a424b0e5d86c25db91aabc70fe7e8b6cbfadb4 2013-09-18 01:40:10 ....A 21072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b58a67a2b302829ff6d644f74cb9918604533a89b1dcaa044fa64d6603a7538 2013-09-18 01:22:22 ....A 645786 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b5953b171a015414baba86b1b2f24c888ee363cd9076fbc0bccbdf722be635d 2013-09-18 01:53:04 ....A 317440 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b5b57fe7aaf0d81ed4ede97a006b2ac8beaf2f929fd2f5888a0a5eba01ac5f5 2013-09-18 01:32:18 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b5ce5696b90a085231b1aab1ed37da7fb1601c70a7816e0f1ca11313e5951ea 2013-09-18 00:42:34 ....A 1171968 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b5cead5c6151e31ff42ca98234eeab912ce181aa6bb436439e9d2e52b405e25 2013-09-18 01:29:44 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b61d411e959eed26beff9acbf5ce3ca8e232cf06bc9d0f75661fe43745675b5 2013-09-18 00:28:44 ....A 5632 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b6466d939ce40ba0061e3d768fdfe76697f78d0754660cfb3be8076ed7ad244 2013-09-18 00:48:38 ....A 13604 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b6731e4278608147cc3a34df7b2a0d4fc8397c759d0f2d0cc1a90b0b87679d7 2013-09-18 01:09:42 ....A 7171 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b6898ae03fe97fbafa73d879f5b75f6080e6aad08606e0d1fa942ae900122aa 2013-09-18 00:05:28 ....A 126585 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b698f8fded1e00251cf61731965c72713748ccebbff9d842e5e0bd6a53b255d 2013-09-18 01:08:36 ....A 510976 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b6b5ecb24dd8a0636586f74a0c697f91dfc0a830d2016e7eafe6a9122a87bbf 2013-09-18 00:43:50 ....A 648320 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b6b7fad3f0cad6e471ef238a7868dd41066b7460752c3704176b39def3cc6e5 2013-09-18 01:01:42 ....A 64615 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b76ab0ac685cf3f68ffff921fda6c44a6d5b33aaf64192594c1b326973fbb4d 2013-09-18 02:04:36 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b7a007a0570ba185c4d1090658ea901d592ffaf879d18693dfb5a8faa9e88b7 2013-09-18 01:46:44 ....A 2098895 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b86506400c47572736ff2b6c62b400b91ea237280ebdfb33103e509641cda3f 2013-09-18 01:58:38 ....A 79360 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b87807f6270b0532c351d906cd6ab426015348fbe580b0fc446f7e996ec8755 2013-09-18 02:04:42 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b8a8da43f03d7a4daa4d5e41ae2a018bf921eace825fe3ed1828e30672716bf 2013-09-18 00:54:20 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b8a9676286b0a24cab2cab15049f65009c3c111b50e069c1bd1bfe460e8f0cf 2013-09-18 02:08:06 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b8ef6cab657a255be041f3953453ffed29af46b1049186455bb408dafd2a6cf 2013-09-18 01:20:42 ....A 358582 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b96952620acf8da3e61915cfa9e7920badf59ab2e3f3904b4bf6a445e1f8c64 2013-09-18 00:15:54 ....A 110438 Virusshare.00099/HEUR-Trojan.Win32.Generic-8b96cda148b6ced274072082c31c60dd116de4b2ab3c71c5c42236b9c2549a46 2013-09-18 01:36:26 ....A 93159 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ba0574164ae84b773d358d30d10fc795592d80b3e53be8e2a51c64f457e898e 2013-09-18 00:44:40 ....A 423424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ba1c6ca86bbf4bf63c93cfa9de7b886dd004957563ec1866c5d91579866da3a 2013-09-18 00:24:32 ....A 39424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ba2d0c9a9a5e35d0cdd95e7c38ca0c9c4bb529983436b897be05dbb79c6eb47 2013-09-18 02:00:18 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ba4301254c55d0c03d7a4a6943075004aa48e1281587d556bc3263aab206841 2013-09-18 00:53:56 ....A 360960 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ba4a00cde823dc9d5022315a2cb4a6312467743604e7cec23719f51288781a4 2013-09-18 01:05:38 ....A 69235 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ba622d7e56bc43c69fd53bb53c693a19ee23471ed581e2c1e6547b6d6040e2b 2013-09-18 01:22:08 ....A 751104 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bab6b219a338600b8c8f68c83352a661d5177e12adce3a48af24a41b4a8077c 2013-09-18 01:37:22 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bad5ce148da09cadb1871133ae8f0c4c9961253050afdcb017ed7fd4fc2f9b7 2013-09-18 01:41:54 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-8badabd888fab84e6e1b04682ab7f44a78928fe8f28d6c2e76399c79acbb071f 2013-09-18 01:48:52 ....A 130048 Virusshare.00099/HEUR-Trojan.Win32.Generic-8baee725bab32ccf3e0450acd4eb3d4eed1f28719c456ae0802ad9e18cc9e28d 2013-09-18 01:59:02 ....A 63091 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bb86090e6b0c274c3d91c7783cf6deb4379791e55322315bc0feb60a31d0dd1 2013-09-18 00:09:38 ....A 860672 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bb961563c043b69586ee00cbcae05db56d0fb167d1fe006fd54f2bcd2adad63 2013-09-18 00:41:06 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bbabc46bb0a860ed3211ea51fda52df717b0b366232b854c680096b30d70174 2013-09-18 00:18:56 ....A 1638400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bbb7635d97c671eadc21ab368dd58f1690bf2ca03604036ed199cdf678d3951 2013-09-18 02:10:54 ....A 268800 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bbd384b849f9f46e9ac696cd3f2f114a1c94113e9c2c6ae82eff4e7418d9106 2013-09-18 02:01:04 ....A 1329664 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bbddffce638fb75e560179cd262c6a7dca12a19d9b5afa1686870dccf755a4c 2013-09-18 02:04:36 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bbde1bba89c6665050ce021e1d2a7224501ac3786cd69840280fe2162f5c85e 2013-09-18 00:07:02 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bbdf10f78605cfcec4afa78ff08ec4b80611038d49f3c46489c5926280ed1b6 2013-09-18 00:24:22 ....A 177980 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bc0503f491bb2c62170b429deb579ae249ff77ad9bb9273da90749bdf2d27e2 2013-09-18 00:39:32 ....A 215552 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bc17703e9d838629d18ae9b2427e742f629aa868724ad2346ec1f749b066fef 2013-09-18 01:45:18 ....A 11264 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bc84408228915102ef30bd25a9e53c3d4ebf8a6dacccc7c1b1b3d7bf3b6bfb7 2013-09-18 01:36:48 ....A 520704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bd531c03b8da276fc78cee791ce73ead252aec265d32b7cf7b5583d5952418a 2013-09-18 01:36:44 ....A 240296 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bdf2db64e350c308eb767c73edab7a8b03d8a11402e38623971908632cfddbb 2013-09-18 01:32:00 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bdf9d0f62f4687ff5412686d0e1f588d91a58c395b9b7376598679a49ac8ef2 2013-09-18 01:24:22 ....A 28220 Virusshare.00099/HEUR-Trojan.Win32.Generic-8be826c373debbcee5cc39f4b7dccc13b3e8dff88a7b7bfb7d1dfeb5cdfad01b 2013-09-18 02:04:52 ....A 10752 Virusshare.00099/HEUR-Trojan.Win32.Generic-8be8eb203ece2ab2340971f7d288ce244cec475303d25e7cc4d7e97a407b4ae7 2013-09-18 01:53:16 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-8be97fcaf578724e3423950735df74095514fddf653f2147c12c1d2662e379e2 2013-09-18 01:04:26 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-8beaddde4383a12dd0fc32af3de821cf498aa27363ef8318f92a23449a063338 2013-09-18 01:58:44 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-8befaf0b754386f64444d0d7e50df774dc8ccf62c9899eef92be6f9fb6faac42 2013-09-18 01:14:08 ....A 323246 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bf4813b79cd984f25aa76299d713292e3e16791b0ea356d5e566a848aad0bfd 2013-09-18 01:43:30 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bf66f41481f14f3e7ff32135e223aee254acb070b839144de01f905117ff1d9 2013-09-18 00:05:40 ....A 250598 Virusshare.00099/HEUR-Trojan.Win32.Generic-8bfaae55bbabd7b755c5f61f961a76c7b532310a7bf8fc2903a30868e6815bc2 2013-09-18 01:31:22 ....A 1771008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c009fecb5204600060fbbb32e2fdb7ecc15aaac46c76733b01f9e16db34ebe3 2013-09-18 00:32:52 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c04ef687c09f52c6371bb8fd933d439f1d2b01d73b85e6be2be7cf1c63d88fc 2013-09-18 01:12:44 ....A 175104 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c0825c963ead47ef754c9774f321b418b25f2c92266c60d5b54174f51845700 2013-09-18 02:01:54 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c0c065539ed934fc4773ff85728bb2f0375952ab44704b79f31912563433fa8 2013-09-18 01:55:22 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c0fcbd5d583bd9f1a3fe52e621393d859c0754dd95ed36fa55bc68d43b6a4cc 2013-09-18 01:35:56 ....A 173478 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c10aafa5e5ae0c11ae88dfe1f32b3434c11af6b5d53873114c9078e3cfe1611 2013-09-18 01:47:52 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c172d69f0f695ce8fb53c66bcffa4e09b43094cf826d7933d571fbe7d030f08 2013-09-18 00:43:02 ....A 237643 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c1738bef3e906e021c23827f81a226766aede559f99cba6c3fc7bd12889727d 2013-09-18 00:48:00 ....A 358400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c181f0fc0a48e345082332c8f512b37c44ded452488624cb1516c90b0707449 2013-09-18 01:29:18 ....A 44416 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c189e098911fecde6b4d749bfb9a615bc53ed5a6aed0315fd87728f6d16d158 2013-09-18 00:13:14 ....A 150024 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c1a611afcab14ea748ac594fd6bd4857b0635dac576da2d9ff23860407fba73 2013-09-18 01:32:12 ....A 98582 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c1f79adadb7af86110720399868e60b68c637ad24ffb4e55ca00695d85766e3 2013-09-18 01:34:10 ....A 419077 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c241d1f74d6dc197927ddf513e59111053d1db0f1f54834e1ee372d9d3e2695 2013-09-18 01:11:40 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c27fa6ab06281a76d304a30aa15b1c0648ed1a8d5c0bc32d016a2ab134bc379 2013-09-18 00:47:28 ....A 228352 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c2834c2918185e5e70e387a6ae1a72835e77f268ef713150cecaba76f070c46 2013-09-18 01:40:26 ....A 2662400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c28e339762ec9286c35db2f75e25a917e6ffc4430e58169483420c5319c9515 2013-09-18 01:22:08 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c33de3ab8e6f3e9ce2e9201604d1061e57efba94f274411538a307bca804bd0 2013-09-18 01:28:10 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c342c2ad6ca71cb93ebe76a504001502ee796cc5da5d3eeb8586141e9f96bce 2013-09-18 00:27:18 ....A 282427 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c37a3e08bcfc13fa238a1ff96adf500aa1ad2bf351279e50f3a0b2b53e37158 2013-09-18 00:51:28 ....A 52764 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c39ce519ec012de865fccc7410cf3a1596bce5ba890501ab40bce224a1047a6 2013-09-18 02:02:44 ....A 656000 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c3bc1a90c2b467210e38b5a0eb0764c1f59e46145885b1c557908cb38b504c9 2013-09-18 01:55:42 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c3ff4eced84940e0894aa71c225ce1a6122e65d91587674f6f133826179d8b2 2013-09-18 02:10:42 ....A 336384 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c4154c8e773c3ce91309612e750518dc52ae85d7e95ac4cfae33ea74774d4f3 2013-09-18 00:51:34 ....A 33368 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c426fcdd38b627e99ecfbcf290bc85d60be663447a00adbca3c8602bfd707f7 2013-09-18 02:00:18 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c4377d8940652248b19b917bf6449f1425817d051ff5ae91c8a1e9d084ce6a5 2013-09-18 00:46:26 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c4b935ca514f99aa3186124f39ae89ee9e8a718fd6a6d610e28f60928834540 2013-09-18 02:00:58 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c511c3451a055edce248b4bbe0854b4ba4b0b7b01231a70b50b38bd806d5b93 2013-09-18 01:35:46 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c557fa2116b3b7f310552f09f2fbb1e0ac347e6174bb40aab5e8af2198632e3 2013-09-18 01:44:30 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c57ea186183e4af5e940d6541a231e4ae0cceea75351f053139392cf1fadd76 2013-09-18 00:52:28 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c5a88df0fc440769121d545540e10bdddeca98e1530fc2569a6546705238e50 2013-09-18 01:53:48 ....A 104960 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c5b3d4f07e4955a2da9feb45326db265452401b3e611dc44348a10a8e3cdcba 2013-09-18 01:55:50 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c60e83333dd30e252ec2fb2b7ab168fe0be4721dbf9b18f11cf9addc2c08a3e 2013-09-18 00:34:14 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c637bf799e5f63381aa95ff1daa111d499d96f0a769a6d6ad58fa8b6f1f8b33 2013-09-18 01:15:16 ....A 303250 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c6aa52508d355e56c67c0a7bb106a7bc9081d4235dd3584db0e4cd94e922094 2013-09-18 00:50:16 ....A 148992 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c721e4205973cc7a867e5be7043ca76eed0709866b64ac52195aeed11e5d9b2 2013-09-18 01:30:36 ....A 154240 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c73b3fee439f7077966517d0cf29a507c3bc784f850f53b0dbd84c0215ed8cd 2013-09-18 01:42:38 ....A 364276 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c7451dcf9989e5bd750d518372fade0517e9983e73ef71dd6d5284b2a3426be 2013-09-18 01:14:30 ....A 30118 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c74711bea9b820252cf7bf5046309dc81b5b8337d5646eae15e514835b6c6ff 2013-09-18 00:08:14 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c76fc4d05634c246ba2b1a50e8dcc12161dfa1e720aa2b242c98eff0466be90 2013-09-18 01:36:00 ....A 322048 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c792f855cbee7240f5237b6634c7c4bb5e5e1b6911bef6955e8106700830063 2013-09-18 01:11:48 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c79cf2ef6d57f92047fc03563ab41fa11e2671d824c5aa7ed77762aec5115e5 2013-09-18 00:46:52 ....A 8704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c7a4037f4313ec2a55c14534d60feaab444fa6611667a447f8dcde5b0a209bf 2013-09-18 02:04:58 ....A 1160911 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c7ab929a13b686036ebfa0c20cb66e8e2ec0134fb6c949e5fa383946369ff62 2013-09-18 01:21:04 ....A 1461555 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c7c0fd30bec4656c7540e1db40dade108f1a9abe5f3cf31bd887909f0034d1d 2013-09-18 00:34:18 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c88a7bf5a6c7d04ba9fa8208be5b7df002dab4819b2afe1a40230f3c536079a 2013-09-18 02:11:16 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c8a7037d6780150e10fb34ad6d786d0f48aaa13015a5242e3ef2abe9d8043c0 2013-09-18 01:36:42 ....A 65554 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c8ee31af698ce3374789c18f8fd04ee20f70cf26f8fa9704de667b629b8801f 2013-09-18 00:31:42 ....A 402944 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c8f5cb1013cb7eec1e24594f35e738d278a83e81461883fefaa809511a372d4 2013-09-18 00:32:08 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c8fc03079a73f56463cc17d5b988d5c4f1d994b55c4331ce30ae35aa4d1ada1 2013-09-18 02:10:12 ....A 12992 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c9af89d4b09e29641d22441795bac77eca7a4772cc7569e4ea1b853577707d2 2013-09-18 02:01:30 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8c9c1fee6fa4b3930a65221254610085a24e91fbbe685d993ea057ba9769746b 2013-09-18 01:51:30 ....A 231936 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ca7aa4c213db4f037369ad0abcf43c21748a6c1c8aebc2b0eb06f9612c69c8c 2013-09-18 01:56:02 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-8caa64e7c55f34f6c51f0bfaa20acb12a5671475ca8902c3a4353fedba02fbae 2013-09-18 02:08:48 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cb6f3acd68769a9356b07d1ce5467f434048de0548d3913015b92cb878a1b17 2013-09-18 01:51:34 ....A 268288 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cbcfeed1b6b90c5ccc59274bdcad9690287b6b2ddf2e869476c74bcaaf1de57 2013-09-18 02:03:40 ....A 183725 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cc186c59a112837a23cb20a74520755d3e227a98576aee47ea44dbb53ca832c 2013-09-18 00:56:00 ....A 282824 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cc1d5e847bfcd36c1624f7dc74d1615fcebfbd98b1c5218cd7ea2087b51fc02 2013-09-18 00:13:56 ....A 885329 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cc325544bb7a6683011574101bf2146517cbc68c4ac834a5865ae8d768a4909 2013-09-18 00:14:26 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cc3ebe1cb4767d620281eec77297f530640d74e9339e3b8849320fadc23c548 2013-09-18 00:29:48 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cc49a481a4c655018d1a3cf598537d89e7771c60e9b1e6a799e4707b64f62cb 2013-09-18 00:48:16 ....A 215552 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cd160fbd6e3ab2ef5248d72660b2df64505bf0e7cf61814820bbc3122857d4e 2013-09-18 02:00:36 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cda20b93078a3c67f2ee917007cb603fac16fc82f2f460919291f6aa9319ee5 2013-09-18 00:53:50 ....A 31232 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cdc9706eee73d7ba3886d6fb1777fbd4020d5aa222850eef323dc041315abc3 2013-09-18 01:59:24 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cdf40a79008ceecd85ba2d5d26762d1378e6a579c889bd414fb2dddf6f14a6e 2013-09-18 00:03:08 ....A 5626104 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cea80762a7ffcc5ecdeb7f1bf2d2704027ad9047acf9e17c2b9a1ff2c72962a 2013-09-18 00:14:38 ....A 295941 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cf54491d578093e8c101ec4db4ba34145577f22e2056bd061ddf709f78eaf3a 2013-09-18 01:12:18 ....A 19456 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cf55e0dd347c02d3ae169daa08ec85cbca0685d2cadc915d07906cb87cb91c4 2013-09-18 00:18:24 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cfdf85d3b9484580657c9200575615a218e38979c46199ad92f2bc4ce703aa8 2013-09-18 00:40:24 ....A 413696 Virusshare.00099/HEUR-Trojan.Win32.Generic-8cffbddb76fe8a6c4ab6eb1e08b814161227777799d605d958bea34a8acbb70a 2013-09-18 02:04:14 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d00913ed032b83727b7c1fb189f6df4815c8ca208347e7e9e9df70639ce0375 2013-09-18 00:34:22 ....A 156211 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d043c02da930486a9e41413689c84563d8daa5a0b2b29f5139d21a012e9352e 2013-09-18 00:50:30 ....A 64412 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d106a38577e9e68b3ad0501246a9b9083b1686a47d04ed1f49ed1cf9b56619e 2013-09-18 01:34:28 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d121929161cdb6031b6adb8e021e71fc2035d0b9e6c4f93941d5127a60f406c 2013-09-18 01:54:06 ....A 38052 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d1725161badea75de63755dd9d9ca50f245af04b8c74e5ac7e05a5d6e8ae92e 2013-09-18 01:10:20 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d1798a78da4cc73a99e5a813aa5252d1b048fb79a60d093b5b3749ee3b5eea9 2013-09-18 01:50:42 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d19d26d372a6bc556725727f213a7dce54f9df64d664aff01f810ae4c9c8834 2013-09-18 02:07:36 ....A 53274 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d1b337f03d144b4405ad601a261cf11f86e603e5066995c4bc04b6bbeb669d9 2013-09-18 01:52:08 ....A 8363950 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d1f426d59baae70d5a7b3bb0149a7febb240286b93fcac9bf8550e445e6265c 2013-09-18 00:41:12 ....A 903235 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d1fb72b91cb785dbda99b63103a28edcd813aceecd1ba935f095e716a56f48a 2013-09-18 02:04:26 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d24a2e677f696bdd20c4d1f2c2365aa88c02308a8cd47db0beee8a228ca1857 2013-09-18 00:30:00 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d2810b2a087ea7a7b3c57850dbf6df610fef545f54a2d994f2fa419f0773f9d 2013-09-18 00:58:08 ....A 287744 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d29198f9cf7884d3881581989615767d0d29d8651c5618fbc9f54a8fd999096 2013-09-18 01:17:06 ....A 323072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d2953659528dd4ed05c10ee5174591c37e3681108d3711d978ea4c9eef8e270 2013-09-18 01:14:42 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d2a02eb7cb3b3d93cd679a25264469642ce3c136cc3eb83df119a967d316ba3 2013-09-18 00:41:12 ....A 487936 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d2e2b5c5053d0668f9d7402c515b26378869e627e7f10cff87267fce11fb334 2013-09-18 00:04:56 ....A 71680 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d3483ee520332900a1a300bb11c0ce14450244f911c852be4961ea020919b5b 2013-09-18 00:06:18 ....A 34081 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d356815bd1c781d1bb070e18fa94d5f2cd059658b8958be8cd90f773ad2e6eb 2013-09-18 01:14:00 ....A 509440 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d35a041f4dc744a0fdd4560a98edcfa47f96abf0233d3d3513e1c3115990ca3 2013-09-18 01:59:38 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d3617d0d08aebec30c5b747400322e9d8138a12c6f398774d1a6f9cb189a443 2013-09-18 00:46:18 ....A 330025 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d3a6cb0bed64cd3c9eb6c22edecd3681e1f177ee551035ddd4f9a4d4a65e64c 2013-09-18 00:03:02 ....A 4446720 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d4414e727e9d74d58697b87d5626b826caf9406bde50812728025b4b2392dff 2013-09-18 00:50:20 ....A 127528 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d47c4c1a184ad4b514523d4bb3a3f2ae9ff67543d93a7726f71be4a78c47004 2013-09-18 01:40:48 ....A 373248 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d4c275cd7a2b70f1e81886d8f4685cfaff21157acf3db83fec7362996ce73d7 2013-09-18 00:52:26 ....A 978432 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d4ebcea0df6d9b8e5f1d7e11b48f4b61bfe6596d8fdf48e537d5ed264576a50 2013-09-18 01:11:02 ....A 997888 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d560477d569d2efd25593a45afb31e823108eda3bb47d9498392ccaece6a457 2013-09-18 01:46:06 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d5939f640c86a5688419a831f161e1523bcfc3598e498c7e3a348f7e64598cc 2013-09-18 00:26:22 ....A 89128 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d5c24959737e7d95fe15c0d4ee3f44876085380af210165418e6f2de71e3ac1 2013-09-18 01:15:50 ....A 116396 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d5c557bd461420b0ca6215438800acec4a1b526d98e9466d22b43a1d22dbe74 2013-09-18 01:38:38 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d64e620ce31dfd2e0a738d4117d9e7ea5c8c69ae1a52886ffca473c692ea47a 2013-09-18 00:34:46 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d67a93acfa727883f558427bdbd5b3b63b60dd637f0037eb61d153273572d5b 2013-09-18 01:11:34 ....A 532584 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d6f9e77b1a56b498bc66aeecab1f83c72fb086871be4ba6995ce901810ed671 2013-09-18 00:56:38 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d709c254caaf14724679808a6b2846a7c527a6be1cde05f0e6bf4c5ab24a5b4 2013-09-18 01:06:16 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d7869303ac5dc82f229959ea26694f1bcf60a6c9b48b1fe075427a6bc6bcb51 2013-09-18 00:23:16 ....A 25520 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d7a52a7ba66a67f504dbe37ee1def32f53723c16791479fffb106e01758a0b3 2013-09-18 01:21:52 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d7c9641574503f9beaebe5a7ea5c905bd69164d1ee9d76340fee936a4e060ab 2013-09-18 01:50:30 ....A 13609698 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d7dc5fa8a5e5a2989852fe3ee59129c56e7e4ff4cf7ed6bb2c4b558eb876cf8 2013-09-18 00:18:14 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d7ef88456abf286843aee6447f6dcaa6593543f32b4b5c64d263df0c3d691c1 2013-09-18 01:02:10 ....A 948736 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d7f0a69a62d1626806f4ce63fb6ca19cd23840dd12cc84ebc9b89e1e164128f 2013-09-18 00:40:12 ....A 263680 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d800b7ad2fcacd5770e7bd5dbd78b38912a8f4c335957d4b16b824b4d88b520 2013-09-18 01:38:22 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d80c3a4f06b5bf380b7b472968d3026a81744cfb4cb81f1ccd1a5eceba6c722 2013-09-18 00:21:36 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d8c2a2fd857a272d80a07aac317082b909b536b91c63b1b51ad282d8fb6dd42 2013-09-18 00:18:44 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d94cd5702b209d22fb754cce4446f3affd6fd59efe803b76032457e1f96fcab 2013-09-18 01:14:04 ....A 98816 Virusshare.00099/HEUR-Trojan.Win32.Generic-8d9d95c047f4c2c295ec7593b11f39633b0437ddaba953f97e121217d40bb3de 2013-09-18 00:24:34 ....A 1437535 Virusshare.00099/HEUR-Trojan.Win32.Generic-8da70b1b2964fe88f0ed9ec2701a5fee9278858f49b353500fb0e4b64d75d2d4 2013-09-18 00:12:00 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8da859bcd9b6f4335bfad8d7eaec9fa925848688a19cd7ac8ac97aaf99f80fe6 2013-09-18 00:36:44 ....A 678538 Virusshare.00099/HEUR-Trojan.Win32.Generic-8daf70554597598104d2d7bee0f39ac6c607862f00f1cd7856015766ebcfa6a5 2013-09-18 01:16:00 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-8db01202b9dab9b2bdd7eee7449a311617b0b119be8e3e9ba78c6f3ed68c5168 2013-09-18 00:42:44 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-8db0f40149a94edfad46f8fb8b29e62182d58825b97707a9a907c195d7bfc488 2013-09-18 00:20:02 ....A 469504 Virusshare.00099/HEUR-Trojan.Win32.Generic-8db4ad77e61193e081c2e956abe531d2415b3585ab55e9be43d2068c88c67b99 2013-09-18 01:51:44 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-8db51491ef26e2b5a3acf85effa31c3f0f8fdd2ac517a105d6df50a25cd8bf52 2013-09-18 00:31:08 ....A 278909 Virusshare.00099/HEUR-Trojan.Win32.Generic-8db7a2fab2712b8a09f760b84fc9e441b3ffc4c424f2dcfb87608307a662885e 2013-09-18 01:55:56 ....A 79171 Virusshare.00099/HEUR-Trojan.Win32.Generic-8db93812950cfae01d6335dcae4dc2010f2494a0654427285b486445598bed86 2013-09-18 00:06:20 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dbcadc22f4238a8cd8fcda89e6f515e77c8fdd0eee9b66c416046fdc5fba1c7 2013-09-18 01:26:48 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dbe1712e604016ece6f23f1585f14d0aae563caed1b5e1a5106c5363137b687 2013-09-18 02:03:34 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dbf5a8b76b8ea67767953a767be34242f868906899cbcaeebfcc0cd86065a62 2013-09-18 01:45:00 ....A 712192 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dc4301e17b8569ddb5fad84e5444ae4d7be4000c18606477ed8f22f7c022556 2013-09-18 01:51:18 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dca30a08949137d25e4f9bba8a044da9eb5238f1d795cd1b2c0d95537ed590c 2013-09-18 02:10:12 ....A 11681280 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dcb04d0330d573ce2f7fbe15c797b1089b7c4c427feb9e45b83968f6d588816 2013-09-18 01:46:20 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dcb510f49c3ce905dc7a8e296486be1473d854d9077b71c2f5dbe44af40d4f4 2013-09-18 00:31:46 ....A 840704 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dcd5bda124e7ac823465000cd47049ac0073eda48f7602c6d9f9a38dee704f4 2013-09-18 00:39:56 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dd2d6406bb9e1b8eed8280ab8902efb3f7b8a3fca7ad4dedfa22e150eec8da3 2013-09-18 00:31:16 ....A 163579 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dd5c95d5695edc898f46bb1c36ef5636b20cb9a6180e3b0e1d18656b4116e4f 2013-09-18 00:14:38 ....A 214016 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dd8bb5f383938b84b49c77866b44023e8465036b1b8ff95f9f2555e35f4e8e4 2013-09-18 01:32:32 ....A 266621 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dda3f243e9df2dfb93a63b2f996e65504258a09a4fae110ea76fb55c3807966 2013-09-18 01:27:40 ....A 139133 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dda4ef3e268f2e817bf71d47b93191b17aac269956267341b7f2c0dcd76a6d4 2013-09-18 01:58:04 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dde1e7cc83be724a9f02b039603c6b3e177d8d0251e12db4390e282323fdd46 2013-09-18 01:46:18 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dde55346d97f83858058a85bbba72c3ba4b75fdef0957476613876409fa6dcc 2013-09-18 00:42:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-8de33204590bca8c22f3eeefee71daaf2b7f7cada42276822c33b810c3ec9ddc 2013-09-18 01:48:06 ....A 1335677 Virusshare.00099/HEUR-Trojan.Win32.Generic-8def71fe1b74794920fd3ec75edeb44656de832654cc8e3edbeac40a1a1bf2fc 2013-09-18 00:14:02 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-8df2589770ff15599a5747f84ee7eb7686494e78459b051a7f891ebc7f659397 2013-09-18 02:03:50 ....A 806912 Virusshare.00099/HEUR-Trojan.Win32.Generic-8df33ffdb0e07a9a02d7cba02c7e075a3b25c77777c99da2df0e4a544134d900 2013-09-18 01:42:16 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8df515739c647d6a92a40a3b9547aa719fc583df87a0d1a57aa6a02720d6cb63 2013-09-18 00:09:20 ....A 459776 Virusshare.00099/HEUR-Trojan.Win32.Generic-8df527c68194fea618713d1028bd65561216a36f16198a83848f3e92ebd3e17b 2013-09-18 02:01:24 ....A 637048 Virusshare.00099/HEUR-Trojan.Win32.Generic-8dfea9fe82e6b770183d857703fe944e2c84fffc92709071ecaefd4194e7d78e 2013-09-18 01:59:10 ....A 659456 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e0236da479cafa7ddb88235cfe35a7c2baabe8f2b8a015012a6b1ae2a4d3c79 2013-09-18 00:56:54 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e024086ce89c17dab640723073b94d61a14b01b3f8fb902ebda5381cfb40f87 2013-09-18 00:58:48 ....A 159748 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e0463623dd8197f7510c076fbc7eaf5012e6a207216b0704425286816d73007 2013-09-18 01:57:34 ....A 241236 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e0655a5968a428128c3157b768dfc4d29778c3c845afdc0650f57b746c7bc0d 2013-09-18 02:03:26 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e072078eb884ef530bc75a4e3ed80e5dbc141fd4aa829cb3ef59cffe9d78d3c 2013-09-18 01:17:20 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e0c8e3f14956b6e84ef3c7290fda91665f6a6a46fcb792faa17d64e723a69ef 2013-09-18 00:56:20 ....A 101173 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e112af77dc8168492ad385b8ea90667a2ae2339f7c047992f79124242d17423 2013-09-18 01:50:16 ....A 103047 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e1291964af33cd73fd3401a09755178fa71eded7b615b3db40b8d930e0fe2f8 2013-09-18 00:18:50 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e14127f616d4a76012786a88a2ef2ba8b88afd80d2a6477f0f7d1185bcfc197 2013-09-18 01:29:40 ....A 802816 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e142490e0b96342aebb2ebb5ab1d05f8eaa10f504f770ff4de96be7377a34d5 2013-09-18 00:18:16 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e142e8e6f3726704eeb59bdb4dbd3a0bd88c2cf4de2bb55a2ff56fe9e6e45ca 2013-09-18 00:53:12 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e1629b156d8bb18b17b7ecd7211a556719f80b0f1d566677a0604c1d1dbd48f 2013-09-18 00:05:22 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e1c65725c79caf8cca18319fd64bb066891b6dde4f6a41243c0e97288b5ab1f 2013-09-18 01:53:56 ....A 151141 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e1f0429f567686b558e2823a323baf7367c237577aa0b15a4d7c4a8ff8a0dd9 2013-09-18 02:07:00 ....A 375296 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e1fe47741ae6ec4b609863d0df8312009b4b839a6fab940742c436ca6d2f9a2 2013-09-18 00:11:18 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e29f1c5351b60f528e34ee534ef97bc8009c522ffda9efdf78b169c397bb0cb 2013-09-18 01:23:48 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e2bd3005793808e5ac895b94b648ac05b0515a09ea9ccb08117aa4d1cc5e6d2 2013-09-18 00:24:18 ....A 626688 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e3065d16b0094d043bba64245e023372b21dd614b544018f4ecc379bb367ca1 2013-09-18 01:11:50 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e32f4c1084a62180e6157257430f163fca49a8ad98cb398204ccdc45357dbae 2013-09-18 01:36:08 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e35a9f68d0b759b61d59a993f136d9a3bc7f1eff79197275f736858946357d0 2013-09-18 02:09:36 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e384cc70f332a5ba4c193313638b52f0fea904ba639012857aed5378ce3ce40 2013-09-18 01:15:02 ....A 977740 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e3af681e232418930ff96c0e7c78480fb974ffaf2b9c31543055ecd6e71b6bc 2013-09-18 01:24:10 ....A 778382 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e3ef17e91f5117d44899d0ec2b3df258ab0eb46d0042d92ed901702f1228512 2013-09-18 01:56:10 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e52b9f2bd630387688f90a57b561b55d8092e731f7d695e140b89ca1ca78999 2013-09-18 01:55:44 ....A 395776 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e6836ab7e3cb563cdad10bcb67a82f3915ec808f4769460f0c543d8cbfe3433 2013-09-18 00:17:36 ....A 232953 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e726de96cfe2aee0dab6d3d7577a80877a16a20d041d15de06f781e5facd191 2013-09-18 00:08:46 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-8e74547ce8d400ce0f648373f9c55441f422a3e9a69f5bcdf82bba11defed49d 2013-09-18 01:57:36 ....A 3922512 Virusshare.00099/HEUR-Trojan.Win32.Generic-8eafeb3bca20e683054950f3d800707b079423059d783babecfd2d97bb971db7 2013-09-18 01:53:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-8eb70a5402497e9f5178e99a2f5e9cbcb861f5fce8af12d3e633136afae5378a 2013-09-18 01:47:22 ....A 3906560 Virusshare.00099/HEUR-Trojan.Win32.Generic-8eb854707ec5736aeb2bc2c14952cefe15bcc9250e45cf4e9acf191939c8dde6 2013-09-18 02:06:32 ....A 2982901 Virusshare.00099/HEUR-Trojan.Win32.Generic-8eea1a0bdda2a5e29a895ee28ea68a0bc49c2422a59db09381531ee6d2982c6a 2013-09-18 01:51:00 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-8eec157363de75083a0f3426f3a8dbab0fcb303a73e18906f962f7c31da50304 2013-09-18 02:08:40 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ef37fb17f23e22a06d996da3c8dc8ffd28ced3484da91acacb16eae7f01e6de 2013-09-18 01:59:02 ....A 208946 Virusshare.00099/HEUR-Trojan.Win32.Generic-8f2254c384c812d1d7bddac5e0be544d75e74aebf885a6f06f25a7e4338c8d38 2013-09-18 02:05:58 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-8f412da6ceec938015993c1a2bbe5b055b896e8823f8690e18ffc61787e4bd51 2013-09-18 01:49:30 ....A 333824 Virusshare.00099/HEUR-Trojan.Win32.Generic-8f9279cc2270e9a39dfd0a9099544e2d32174aeffeb565cd023099a0029553b8 2013-09-18 01:57:56 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-8fac9a8324e1d169abbd7de25d7f1f57fa0d14474020fdeee8bbd15c83f8e3de 2013-09-18 01:43:14 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-8fbd56e7cad4b7ea2b40098b25e4ac5b1e3721e95c661ca84720e490c510d756 2013-09-18 01:54:46 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-8fe075e50d0b75af372b93044ae1746b3d92b7e026108b05bc040e9de1867419 2013-09-18 01:50:40 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-8fe9aa48d8cbb26fbb9785a10f58c68e3661612719765433096604e1730bba9d 2013-09-18 01:43:02 ....A 346280 Virusshare.00099/HEUR-Trojan.Win32.Generic-8ffbf7d6b8e72c6f097077cb3f4363d84fff147d15086dd4e7d90b1bfae7fc84 2013-09-18 00:24:00 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-900339d1a709371306aebf14e428fe132c796861195d167962194b4cbfbe0935 2013-09-18 01:18:54 ....A 146352 Virusshare.00099/HEUR-Trojan.Win32.Generic-90055ba529536a3356d458ec415712e1658e65d0a3994fbaf950ead7ec4f8efa 2013-09-18 00:32:08 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-9006e197606743801d6c4d66ed993010f2963d4beb94cacf5b240f06b0f75c28 2013-09-18 02:08:26 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-900920b886248f2ea55c0eeadd2a77dccf62c60999ca656ddb6a59db38da2c8c 2013-09-18 01:38:44 ....A 235008 Virusshare.00099/HEUR-Trojan.Win32.Generic-901bb8e6f456c43f7b2919c532c97822d11615715fb5e740e7e38d0c935d28c8 2013-09-18 01:22:04 ....A 29184 Virusshare.00099/HEUR-Trojan.Win32.Generic-901c2fa6e6bb7d3abf9e48aea8095a288b7b9e365940e2beb00cdd59f6e62895 2013-09-18 00:24:16 ....A 5389312 Virusshare.00099/HEUR-Trojan.Win32.Generic-901fad3bb7f48026eb5a833b78dd00e77d6f8ace3ba264c72806c4b53b149ef9 2013-09-18 01:44:54 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-901fb7a615ac519c6cc6d7eaf97825be3514133bbb41bf014a43000668ab4f0b 2013-09-18 00:20:26 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-902029bd78fb570d92584f1ff6db224554ae7cf95b0592968efe6ccefed8a1cf 2013-09-18 01:08:48 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-90215d3a29ac8a52ffda6ca88401309eb4423c635087f0d8f49636ccebf7fad9 2013-09-18 02:00:44 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-9025d31366f28a4da6cc8642cc626a2b71d7de591ac1f1916550569a8bf50291 2013-09-18 00:38:58 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-9026d30b9fb1acc7863dfe0c7dd0693154a1a397259454ec10e564b1235c392c 2013-09-18 01:58:28 ....A 14999643 Virusshare.00099/HEUR-Trojan.Win32.Generic-902820316817726e2c38850c0e7b8d26e1b629f202828049db7e2826cef396e3 2013-09-18 01:36:40 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-902cebf40c5eccd725bf154d00b463655dfa550a1fe5f57bc216e0e7dda03f21 2013-09-18 01:54:34 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-902db22e9ba76030a1de20e24f3668e724056a6758ba49531a8fb8e7d44f7dcc 2013-09-18 00:11:36 ....A 83456 Virusshare.00099/HEUR-Trojan.Win32.Generic-902e782e665735d461c2952d8ede6f48761ae80fabef17c38dd798ad675c72e9 2013-09-18 01:37:04 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-9030db4727860e6be304ef95e0cdedbfec63b3eb747d77e19debd637625f9a95 2013-09-18 01:52:54 ....A 2718653 Virusshare.00099/HEUR-Trojan.Win32.Generic-90382c6a019ddbab1381f1a19eb3490f81c6b781931c00a5128eed550685b715 2013-09-18 00:08:26 ....A 813949 Virusshare.00099/HEUR-Trojan.Win32.Generic-90398f03e56d35b8bc5642a6b48f9d983aa484ce8c367e34a885799f9ca2ee40 2013-09-18 00:04:20 ....A 291889 Virusshare.00099/HEUR-Trojan.Win32.Generic-9039c30901a6fd23c4fe98a37ae95cb8f32738ba99a2fce7525b23b38814dc9a 2013-09-18 00:45:30 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-903a638f17d6c4ed5c1af1f8aef982b7501f45980b4839d1beb4a7141a34d736 2013-09-18 01:58:34 ....A 1454080 Virusshare.00099/HEUR-Trojan.Win32.Generic-903bd69b5a8d0c8038e3cbe5cf3c0363f02d5599b335fade728274353af34793 2013-09-18 01:20:48 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-903c8f15cbf717cd85d21593a97181a994e99b47cd16bfc9d69098e0364de80d 2013-09-18 00:18:18 ....A 344576 Virusshare.00099/HEUR-Trojan.Win32.Generic-903ee0cdeb541a7334a991fd5e7bb2e6dfcef486f9054f8a42bca75e3b676569 2013-09-18 01:15:54 ....A 199681 Virusshare.00099/HEUR-Trojan.Win32.Generic-9043c78a1770ebba76106f6ebcfbed4257c9964370d176d2255cc57a6ecaacb6 2013-09-18 00:12:42 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-9043d41f323fc108347cddd223c439e10602fa7fce3b6f1e27611466e50d8548 2013-09-18 02:08:48 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-9049d5655d5872237757903967f88eef3efe68290eb2be62d3ef9886e456dfb2 2013-09-18 01:38:42 ....A 1928820 Virusshare.00099/HEUR-Trojan.Win32.Generic-904e80c88100fbe90ecdf7b063c8216dcb461ede199377375ea7dd9659368c28 2013-09-18 01:58:36 ....A 740998 Virusshare.00099/HEUR-Trojan.Win32.Generic-90595620bcba7362d938f8fbe7b1090c49dfc537bd3a57eefd63dd6c242f7ac1 2013-09-18 01:15:28 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-905be844d86d5c15d27c0f3f06578ca49c65b627f151ba961a2b862a711bef70 2013-09-18 00:22:08 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-905cd564c84845f97f9372a842c955c4ce26c714b791a287f6a1ddd320cdc48d 2013-09-18 02:03:20 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-905d220fdeb856397bcc2e4e4d6b1b3bc37987946ed1e6f299cbcd9fcc14d048 2013-09-18 00:22:38 ....A 357376 Virusshare.00099/HEUR-Trojan.Win32.Generic-905ff70d460f9d0da4901b434a4ca5e1661dd1137062af8dc8222c5031719465 2013-09-18 00:57:54 ....A 416768 Virusshare.00099/HEUR-Trojan.Win32.Generic-906030f51e6c67637c5e382a49a4644f9e169724bfe2a9d753ab9469055f1416 2013-09-18 00:35:18 ....A 400384 Virusshare.00099/HEUR-Trojan.Win32.Generic-906381ac9df51dd85e08b2c399c6a93c97bb681e6166399c792cb92c6fee27c8 2013-09-18 01:16:24 ....A 337408 Virusshare.00099/HEUR-Trojan.Win32.Generic-9063834e904192d1c3addc0e28c9410b1ef82064d04fd824b63204e34749d48b 2013-09-18 01:06:22 ....A 1421533 Virusshare.00099/HEUR-Trojan.Win32.Generic-906425c2bcb1b76eeb04e6a0c2f0fe9fd54fdd732e6657b4ca698c07aaef6f44 2013-09-18 00:16:42 ....A 53264 Virusshare.00099/HEUR-Trojan.Win32.Generic-906dc8221733d8fe4e4627d2c16c7dbc4c14477daf472dde0473ed7bdc2b8b1d 2013-09-18 01:30:58 ....A 833536 Virusshare.00099/HEUR-Trojan.Win32.Generic-906e94c3ef74acbd894664a91f8b6cd39dffa9e43f960b894c7c57e27623b267 2013-09-18 00:51:44 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-906f204d54c6b1494e4a3a937acce7f0e9ad7c9e300bf30bea7b1691e6e16a2c 2013-09-18 01:20:46 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-90716be357057e5df3d2d9e44b68d9ed260b99bed279ae867fe095cc8cf4873e 2013-09-18 01:50:26 ....A 769024 Virusshare.00099/HEUR-Trojan.Win32.Generic-907317729c319b1eb149639d6609cd5cf4e0e347619dbc944a251a560e7142d2 2013-09-18 01:55:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-907d3ea93e4216bd1504dbbedf30b5041c260a90cbd8b4a1f9ba176ed08b979d 2013-09-18 00:38:04 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-907ec48a155309d62579a53a5813329d2f8839b27a524fcd1a083a9995a0100d 2013-09-18 01:36:58 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-907f05af56db44973cbb8d62e120ecc41b3fe1cd91bee17e39660e8a911a1bbc 2013-09-18 00:27:02 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-907fd0dbf8a2900bb8899e4b355e20e9ab64470b8ad9d36d1d8d04fc825be61f 2013-09-18 01:02:04 ....A 116898 Virusshare.00099/HEUR-Trojan.Win32.Generic-907ffaa110730c013f801bd8dcf883701762a01bfad2fe415e04934be754c911 2013-09-18 01:33:18 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-90802ac7de14fa664f2829fa89829d05c8776d787b211f4069501f9620f9aa9d 2013-09-18 00:02:58 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-9080ea414a82d2bf551dea20da50516e5a860164a9da27801b890d818fdd74ef 2013-09-18 01:28:44 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-908258cd5b766b274018d4ab48fd3684917c56743a0e4e2890b7b5ac7a1610ae 2013-09-18 00:16:36 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-90835fb506bef6a6d72647cf767067f7c1cb483ba74c8f73118e65d106bf6f6e 2013-09-18 01:44:18 ....A 312321 Virusshare.00099/HEUR-Trojan.Win32.Generic-9083f98a0c037cf560cedebc27c2f32167a226215b571a370ff43cf7e5f5b50c 2013-09-18 01:43:14 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-9084fd8bf3c0bfd8675f769b29b93765a85a928bc1bb1e98dea9e3d64be25ac6 2013-09-18 00:25:58 ....A 901130 Virusshare.00099/HEUR-Trojan.Win32.Generic-90879e7de81238a12634118764bbb38e392d64ddc297079e53ca256c65167811 2013-09-18 01:15:52 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-90884f98368d40620d6715ce229d77f891cba1a9b37d310a7ca3f8d16d9ce44a 2013-09-18 01:00:48 ....A 1780546 Virusshare.00099/HEUR-Trojan.Win32.Generic-908d43421933d1abf7868586042f28c6880f331dae593ec422c9af47516d9c0e 2013-09-18 00:45:30 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-908db66309d373268545148dd9a314310b494ef1ae929b621f53efce154f4ce6 2013-09-18 00:14:18 ....A 307398 Virusshare.00099/HEUR-Trojan.Win32.Generic-90924a843e345d69808889941b1a9a2cc60811280638dd9bfc01fc7804182b1f 2013-09-18 02:06:32 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-9093e5439e67e6598d2ebb876ae696f611590d37cdfcfb0d3f789a72a5f297c3 2013-09-18 01:32:06 ....A 422529 Virusshare.00099/HEUR-Trojan.Win32.Generic-9094c7f3a6050a05a07b71c74fe78bfe9b0589901f45658bf330473052207165 2013-09-18 01:27:50 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-90961adfc0c8b5879ad96c33355d661bc25e88133561f5610731c9f326bccd8f 2013-09-18 01:58:44 ....A 1487113 Virusshare.00099/HEUR-Trojan.Win32.Generic-909ee3d82c7759e386283f05da3cd6c3110dab0d64794370c5309d328377607a 2013-09-18 00:27:20 ....A 401920 Virusshare.00099/HEUR-Trojan.Win32.Generic-90a257e66279159f4f4ab421bc667487dd701aa88e3e77fd5df2835f2e1de69f 2013-09-18 01:36:00 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-90a58b5d08323ed458181e3d31cf266a5ebe401565f49c583c4354736847c49c 2013-09-18 02:03:08 ....A 116568 Virusshare.00099/HEUR-Trojan.Win32.Generic-90a7db414239122dcb399e9249058c24e52ae06f367cf33699ccd5b3f15b6fcc 2013-09-18 01:06:38 ....A 291687 Virusshare.00099/HEUR-Trojan.Win32.Generic-90aad6f767304c619901e29604dcc4e1497304965f225c8d39fdb2e1bcd9713c 2013-09-18 01:39:20 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-90aaf5bd520e3a1e57abc5610b4b0291fa3f94a78bc8219623f91be7afee1c03 2013-09-18 01:56:56 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-90ab8cfba729e6ccdbad9549b3837d3870fa8cd1b4986e4b2f409e0c42dddab0 2013-09-18 00:45:12 ....A 1161440 Virusshare.00099/HEUR-Trojan.Win32.Generic-90ae7f1384da992425714caf456701269e78e0e9eaca467ca3b224c15113c1da 2013-09-18 02:08:52 ....A 295110 Virusshare.00099/HEUR-Trojan.Win32.Generic-90aee26a48a7907aacf1463e965a257a2dded42dcbdcf6a870f36e30147c2de6 2013-09-18 01:17:50 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-90b0e215be3600b365cdbfeaf70c50296df3538bd16ba9b1250c9ec4c08925c6 2013-09-18 00:07:18 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-90b6b87ef18bc5ce575fcae7073cdbd40883bf03f552a34eda715218d53c43c1 2013-09-18 01:38:10 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-90b8f4597274bf06aa960c30e8bab684271c3a49630b122d1df7014792296a4a 2013-09-18 01:27:50 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-90c114b6d22af2815ca6ae5e00e07ac5c8e1b02d89476099c228fbab6a2eda74 2013-09-18 02:07:46 ....A 401280 Virusshare.00099/HEUR-Trojan.Win32.Generic-90c2e7e41d77ba9241e889df07b2b149853d187986511535d8aa041c8b8409ba 2013-09-18 00:22:00 ....A 1006282 Virusshare.00099/HEUR-Trojan.Win32.Generic-90c449ddbbcfcfa38dc798e7212e6b91920f8e9f3631cc5190af8b75a43302da 2013-09-18 00:47:52 ....A 1656584 Virusshare.00099/HEUR-Trojan.Win32.Generic-90c51ff9613ce7e5a7aada01fd84d813186110665ddcc5bdc0a38f34953c109b 2013-09-18 01:58:14 ....A 1302485 Virusshare.00099/HEUR-Trojan.Win32.Generic-90c6c3ba48bf5785000a1910cc48ff521cc08e64e056df07ffba680087224adf 2013-09-18 01:20:38 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-90cbb2ddc58f7acfa6f1df37156082df9f2645d4168c3fbb79fc2c82f9cb7cfa 2013-09-18 00:47:30 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-90ce6a9a76a3e64d033ede7ff8f210a3bd578bbb6fe603f3185511ba487f50f7 2013-09-18 01:19:36 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-90ceb31dee73d074064958afac98c9d27cf883761db31340a371f0a410d2d947 2013-09-18 00:18:08 ....A 79571 Virusshare.00099/HEUR-Trojan.Win32.Generic-90d1937c00ebc1e2c5d2610864f519c7252841adcfbfdcdddc1f3cc26c4b5eee 2013-09-18 01:10:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-90d35d442d8fcf3696a1a73c1a43a18f21c361f983d2620adcc47db3812966c7 2013-09-18 01:22:32 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-90d5d784e6f979a490a814ee2526e55659c512d8aee5fa1d0dc2fd2f93ce3b82 2013-09-18 01:10:38 ....A 266094 Virusshare.00099/HEUR-Trojan.Win32.Generic-90d73f5609044f8cad14adfa173f521816416375c2d4a9c51ef6116373d061eb 2013-09-18 00:56:18 ....A 306180 Virusshare.00099/HEUR-Trojan.Win32.Generic-90d8157782a9c7941943fd3c581646729cca74cbbba5725103ed02919a0c75d3 2013-09-18 01:17:00 ....A 268204 Virusshare.00099/HEUR-Trojan.Win32.Generic-90d81b610cd87555c9ea842524b155680ac6684f105a32c04a7c95aac9383cef 2013-09-18 01:16:38 ....A 412672 Virusshare.00099/HEUR-Trojan.Win32.Generic-90e141ae3580de6d08c90419fcac6aeec56348c4d0688bfeb5538b68bbe951a3 2013-09-18 00:56:06 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-90e662564ca57faa8a2c4e4ce7856dadc9ec43bd9436f867a4ec17946314fa09 2013-09-18 00:45:14 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-90e777e87d2e01d04f1cdefbf6006264513211c6b32bc60ee58ade71274d4fe5 2013-09-18 01:46:54 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-90ec8985840637e67ee6fe1a8d242ef7bf3cbfc7d05df255a862c4f6c3d6e851 2013-09-18 00:06:54 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-90f2be19a6ffb92915aa8f977b9758d6be5337d2618fec97b584ac8c61d8a077 2013-09-18 01:26:22 ....A 215130 Virusshare.00099/HEUR-Trojan.Win32.Generic-90f7e5300f8549287b42bd7eff1eb5aa1771f461d45cb4ac689ca663ce0f8010 2013-09-18 02:04:12 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-90f857a90272d4ab533d9ba3ff37113ff235b2b8d92d34f8c10826bd54b02f27 2013-09-18 01:07:22 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-90fac0a4c0cb7060f6ec5a5a31b8097da80f14c2d53896206b634156feae5411 2013-09-18 00:52:52 ....A 577536 Virusshare.00099/HEUR-Trojan.Win32.Generic-90fd9d5a4b2ea5e84ba9c91aeae853c323326851bddcbc82cfff8fe63d2be8dc 2013-09-18 01:26:18 ....A 11319 Virusshare.00099/HEUR-Trojan.Win32.Generic-90ff6392a202336bf68d9b001ecebcb35a036deecada40130879c0e4e573f021 2013-09-18 02:03:12 ....A 224768 Virusshare.00099/HEUR-Trojan.Win32.Generic-90ff889925f8191491b752f1ad2fb705ee5ec9c7092958078c08fcbbf6f24c07 2013-09-18 00:43:32 ....A 55296 Virusshare.00099/HEUR-Trojan.Win32.Generic-910003ff3929fb0a6aeaabd10407bafb1bc35559efa9b05a33137e8a308831a7 2013-09-18 01:21:42 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-9103522e701074f4a83cf318ec885ee83803e422f996ad0ea24c2b048522e780 2013-09-18 00:19:42 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-910522a18b915a7492dd7c339015de5570e6205a96202f4d8e904a35b5b0d4d2 2013-09-18 00:22:06 ....A 134911 Virusshare.00099/HEUR-Trojan.Win32.Generic-91062a4807a8fd28c0b34848bb2571823d1d127f17f049220ef12b25b9a174e5 2013-09-18 01:15:02 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-910cb25e3c4fa056033773e6ea75f2c0fc6048dae3cad964f1f1f49d1bb825fa 2013-09-18 01:45:34 ....A 357376 Virusshare.00099/HEUR-Trojan.Win32.Generic-9114142db1b518083c20c25ee16a313dfe7a18f6a9bf5a391f6641c3a1e9545a 2013-09-18 00:40:46 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-9114e12041577bae28aca378fd647d5c990ff223ae8445256b0cc6998d2f0b17 2013-09-18 00:18:20 ....A 848384 Virusshare.00099/HEUR-Trojan.Win32.Generic-9119a9cb838c0e193d0fe2d0ec0fb6348ae64e7d0bde28fd1e72423580b42ee1 2013-09-18 00:38:36 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-911bfda58fbbb7f43c71d5c7b1b8b54bb814b245a5a343dde3ca47b7fbfc99f0 2013-09-18 01:58:48 ....A 866825 Virusshare.00099/HEUR-Trojan.Win32.Generic-911c36d02b56613a8398234bb281e3feb5d9da0ded2ff9a1307c7ee81fb2d381 2013-09-18 00:34:02 ....A 48475 Virusshare.00099/HEUR-Trojan.Win32.Generic-9128ea9eeea397af9092c46587315f4e57924cb4f3d961fb56ad4aa41cbddc49 2013-09-18 00:59:28 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-912c9c2a3e4b3842528f5d0bfeda94e8a8b71f29f4c3d9689ef5bbfc558ff382 2013-09-18 01:56:56 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-913206b67c3a9f9013fec23c257743d020be254717077bbfd0ebfe7920a3953f 2013-09-18 01:19:08 ....A 712712 Virusshare.00099/HEUR-Trojan.Win32.Generic-9134e503e013b24afe185951edad3de0ca3cd8676cbe1133f8d4a5f5b8641021 2013-09-18 02:02:44 ....A 267776 Virusshare.00099/HEUR-Trojan.Win32.Generic-913617c79566f02bec49d8cadb745cfa7c34d5930c86cb12951b0a5d7e8842a8 2013-09-18 00:15:00 ....A 243208 Virusshare.00099/HEUR-Trojan.Win32.Generic-9138d2f2559faf02ba01ece0facfcf00815215ce6fd7124e3210694c471ea06a 2013-09-18 02:10:06 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-913a1de84a6ce8d858324feede3ab131fe60ad37345a31624109fbebaf25b6f0 2013-09-18 00:38:38 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-913a9f8c8a19e55a27ab6f55af9d821fd2372e5bdf591e19e9b4797f0719f059 2013-09-18 00:47:22 ....A 254823 Virusshare.00099/HEUR-Trojan.Win32.Generic-913c1860681545f5b1e2167fc85581620d88bf44fe5807b6c3fbce505f7e1916 2013-09-18 00:09:32 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-913c52332f144f1fe48187e55212ca6de9d6bfc21c913ea6ebba00a58ef15c34 2013-09-18 00:18:18 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-9147086ab96bcb2f65ee84bc6403e78aca810fd714fe317ea5e0c1c13f5bc0ab 2013-09-18 00:46:28 ....A 160295 Virusshare.00099/HEUR-Trojan.Win32.Generic-914c00f69a534246e13c83a38d2a11efba84a5b649f20d79a21d0090206733ad 2013-09-18 00:51:16 ....A 76910 Virusshare.00099/HEUR-Trojan.Win32.Generic-914ee70ae62a0daaf1b51cc1cb722917b73e4ffded447e3dced6a920e316b8cc 2013-09-18 00:10:02 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-9154d392276c633aadbf2cd0ec334810438df4e92b88897ca33d5173fac14c9d 2013-09-18 01:42:44 ....A 23064 Virusshare.00099/HEUR-Trojan.Win32.Generic-9156536dff5ca1e53d9befd5c5c99abafda4d8c7a7f3c646927ca5a6752cdd09 2013-09-18 01:18:16 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-91578a1e2f0b21e776246067afca47ea5bd248ec8bdc1fca66604b5da49393e6 2013-09-18 01:47:28 ....A 263840 Virusshare.00099/HEUR-Trojan.Win32.Generic-915a497ddfbf7d193106909e9ad4807aed5ed4801de761edbba3c02ac7b2d6ee 2013-09-18 00:41:08 ....A 123817 Virusshare.00099/HEUR-Trojan.Win32.Generic-916093d835ebd66fa626c1b8a1d477f5057265a36367a230ba35b82fa48028c7 2013-09-18 01:58:32 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-9162e15d21822b151b167248e5b12c128fb8681b8953cb1e1dcbf94d0d72a8bf 2013-09-18 01:44:58 ....A 549376 Virusshare.00099/HEUR-Trojan.Win32.Generic-9164f2886685f39933df3043bb183ec569d284ecb7abb1ca736b0d2b953fae43 2013-09-18 01:47:18 ....A 36616 Virusshare.00099/HEUR-Trojan.Win32.Generic-916d44b763f58e85e88c49237ffd18772802af468aee78843b271a70c067e641 2013-09-18 00:38:58 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-916d6b10b38afbf435713c72edf8ed85feb4978fa8588f66dd156fcb99dea63d 2013-09-18 01:09:14 ....A 344824 Virusshare.00099/HEUR-Trojan.Win32.Generic-916fa6d8ddc254c5521ab5dfac26e9b0e97812f7c884bba3726df996ebd8c246 2013-09-18 00:47:20 ....A 389632 Virusshare.00099/HEUR-Trojan.Win32.Generic-9170ac66482062c82a0618abd820e1093860ade8c28f4c83a2553da2637fa851 2013-09-18 01:42:32 ....A 39440 Virusshare.00099/HEUR-Trojan.Win32.Generic-9175fc8646f572305dc5dbca12c05ce1609736e40a00f61eb0d55df53360891b 2013-09-18 00:08:52 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-91761d3036c24eb93ea2472e6fb468df6dfcbf0d31b0f717e65304158bb574c7 2013-09-18 01:51:18 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-917c14d220dd55cbcfe95a86b7a870f9d10042dd3c069af891b7467e507c94e2 2013-09-18 00:20:10 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-917f946e003e2dedd0a47e5a9e9a1d95b91e1a97e666b5e572dd1d7e6cc26e74 2013-09-18 01:56:32 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-91829efe6c80242dd6f785e82eb4b1fd8c1af3b9598a84329cf2d8a2c65f3165 2013-09-18 00:47:02 ....A 223744 Virusshare.00099/HEUR-Trojan.Win32.Generic-91856215688c4b27f3fd71f9914ffbd1d1d4c6534cf82566bdebac47297f83aa 2013-09-18 00:17:34 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-918686bd1bbdbdcce86994f5d7ef0d399506dc50be19a2b49b6f71a7778e6acf 2013-09-18 01:04:40 ....A 159951 Virusshare.00099/HEUR-Trojan.Win32.Generic-9187dfa3ada59e3f387a59e02be844803b6aa8a68077502d620e6da0ca058002 2013-09-18 00:41:26 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-9188b52bbaaeb5698f5b66f012bcf4a18866ed5def3c1d16933db0dcd47c5722 2013-09-18 01:19:42 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-9188cc7061052c08e2940d64f2605ed77405dd51501afddde509c3547e600940 2013-09-18 01:50:10 ....A 1228800 Virusshare.00099/HEUR-Trojan.Win32.Generic-91957f841f1423b2499be62717fadf2a4798a798ebe551c7f2a8fb8dbf672394 2013-09-18 00:17:10 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-9197e84aff8295c8b036a93a8d4cb54c9a8ab61cd45ddff408f62f5e0e54bd31 2013-09-18 00:56:58 ....A 1600195 Virusshare.00099/HEUR-Trojan.Win32.Generic-919a589818c62381de801c4e08981a330fa99a2a4f24112a293af323b504fa25 2013-09-18 01:54:02 ....A 18432 Virusshare.00099/HEUR-Trojan.Win32.Generic-91a0436a1e3b9c5a1cdafe56d46d9b898774c7b9c8bcc03a6be4b9ce88b09273 2013-09-18 00:16:30 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-91a4ee213d0d0b31898cd8e918dd08c2b04fecdf913f589f86b171e1f823fe1e 2013-09-18 00:24:10 ....A 574464 Virusshare.00099/HEUR-Trojan.Win32.Generic-91a56e2b70e179e788c876faa2a1aab775da2d0ecae46d8e206b712b14407c25 2013-09-18 01:28:56 ....A 201233 Virusshare.00099/HEUR-Trojan.Win32.Generic-91ad5cc399bfaa3762ca4d286180dd491e0452e518292edb3d5177776f5afcb4 2013-09-18 01:53:58 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-91ae1fd972ec68f3b20ff01da33c2717cac464aa1661ef4b54bfbce6a80414c3 2013-09-18 01:27:48 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-91b5505f46364d5e5890552551486bf0fa8a032b43ceaf35bd325725f249b24a 2013-09-18 01:30:14 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-91bc608d42f97048249da81191444679049bdc98e65437a1ba1fdbd0a12511f5 2013-09-18 01:08:20 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-91c11774b3690ffac754f21455526cad745bf00f4edf1fb375cd82e1adecef0d 2013-09-18 00:09:42 ....A 654336 Virusshare.00099/HEUR-Trojan.Win32.Generic-91c12d60876ae20b242e31e1740c43d52b8afb57377d6b1ca5c6b4c847b27deb 2013-09-18 01:39:58 ....A 61524 Virusshare.00099/HEUR-Trojan.Win32.Generic-91cd332e605736bbdd9e9af48d00a69d70b5b42f3c3a08c62c2a2621ec3f9587 2013-09-18 01:49:08 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-91d4b473bda284390a9cca34e1b7f62ba68782d6f155eef3733b28d6f1aa340b 2013-09-18 01:17:16 ....A 745472 Virusshare.00099/HEUR-Trojan.Win32.Generic-91d63f556ef17299b1e1080546b31f6aaf965cdc60a432b042ed5cfcfad30cec 2013-09-18 01:54:14 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-91d90399dc42fa0ac62e47cea29f58b2d077f77361062dd92148333697835932 2013-09-18 02:08:38 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-91e6244ebf2e77ca1c9801b4f30327e1fa86046e098cfde48e52a020da5a0b22 2013-09-18 00:10:38 ....A 845824 Virusshare.00099/HEUR-Trojan.Win32.Generic-91e8a953cb4de7cc79a95e04e8e1ba4860b2be0197166857fc28ed55853a2bd4 2013-09-18 00:30:06 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-91eabefcd44508690274defc387cd253e78f2b75735c1dee6c06aaca791f4c81 2013-09-18 00:43:28 ....A 183384 Virusshare.00099/HEUR-Trojan.Win32.Generic-91ee48edcf5addf3f1c7f7942517449716698e7e9b947b0263b9c1030b7247b3 2013-09-18 00:34:18 ....A 289880 Virusshare.00099/HEUR-Trojan.Win32.Generic-91efb1c0eaa708aae343a92b5eceef094d47767ee85915894ad43f9c8a1aa575 2013-09-18 01:10:52 ....A 1813137 Virusshare.00099/HEUR-Trojan.Win32.Generic-91f59064f1028659f34d27af592f3a5742561ec53bd7585274f4670bb1c48c93 2013-09-18 01:35:18 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-91f70ea2a4ed4b8c6cc6a9495a56a2e42d84f877126bbce7ab00373736f2a526 2013-09-18 00:02:24 ....A 240640 Virusshare.00099/HEUR-Trojan.Win32.Generic-91fba0ff4bbfe4b09cb6b7703d9fc973c6bfd3108856b889fff119fd7d2729b7 2013-09-18 01:26:46 ....A 1077088 Virusshare.00099/HEUR-Trojan.Win32.Generic-91fe24e79b173e512b6033a40e58090a8f0602f69ace964ffec22488af578906 2013-09-18 00:02:24 ....A 176182 Virusshare.00099/HEUR-Trojan.Win32.Generic-92027a20d33b647b49dc753d8a4542d104673769fbe139d8e69226fe5953bf84 2013-09-18 01:28:08 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-92037b2ad1c0731f027a619efe93c771557d4fc6fe5d3204f7bca88f469fc92f 2013-09-18 02:02:34 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-920490ddf18e31eb274a068834f2983fe2ab2ef7c818c818c2c2ea00115cacfa 2013-09-18 01:22:40 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-920c796d84ca8f7e62582debb55d8031cf86b40345fe4011b21edb64702f6661 2013-09-18 00:37:38 ....A 1890624 Virusshare.00099/HEUR-Trojan.Win32.Generic-92136435af0f6a9a7e219ec5409edcf68ac9f31dbe6d3f516ed18b516f77c460 2013-09-18 00:55:58 ....A 40562 Virusshare.00099/HEUR-Trojan.Win32.Generic-92173cdc21474141fe44a357910b1dbc32392aba836e10b38962434e6d7ea144 2013-09-18 01:34:48 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-9218164421c159c6606ab025c0bb004434512cf6e0e429a97f3ef45596e9bfa6 2013-09-18 01:20:40 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-921b6c80ea22af2f3294878077243f9e60e49ec20a64353ea85b8f38d5465377 2013-09-18 01:14:46 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-921cc703762e7f6cbc96077959b760f32ebd6d02950d009c3050dbf304b18cac 2013-09-18 00:37:56 ....A 5632 Virusshare.00099/HEUR-Trojan.Win32.Generic-921e52183f264499335160b7f19b089177815920361dad64ca1f6e656310eabf 2013-09-18 00:34:12 ....A 248832 Virusshare.00099/HEUR-Trojan.Win32.Generic-922312a35e9dd25757032c2b7b8c82d68923624848faa307ce8ee0182e138978 2013-09-18 00:34:46 ....A 35189 Virusshare.00099/HEUR-Trojan.Win32.Generic-9224c756a608746729fcd89044806aec0a1375614ee12ba46cde33f8ce1cb8e6 2013-09-18 00:36:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-922593f7d1d89ba8c736a3a79c23e7fa499ed46a87a7ec8008f0e5d7f50e9eaa 2013-09-18 01:25:24 ....A 295936 Virusshare.00099/HEUR-Trojan.Win32.Generic-922cf4801edde56cf5bb0c6669241a73d904a9ef822c2588f4569703b245e2c7 2013-09-18 00:33:30 ....A 164865 Virusshare.00099/HEUR-Trojan.Win32.Generic-922f9466da1909b494b78a546fdea385bcc0fef71f5353016c3f32023eddc4a5 2013-09-18 01:07:12 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-92332672f23bc05ed253655c6ba8a95270f7bf22b3146dea7f1e58d1d7fad5b8 2013-09-18 01:38:40 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-92356bf8e19536285bf9940d3edfd8eb0644450896869c395d839f8a48dbfea9 2013-09-18 02:01:18 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-923a3eded73b5881ac21878aef93df7743b561258e1ac389699174df141e1a97 2013-09-18 02:03:38 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-923bfb2a5328b262090d8a9aeaf2d3086d8f2f44585be94f65772a2b4cea1096 2013-09-18 00:05:04 ....A 334923 Virusshare.00099/HEUR-Trojan.Win32.Generic-923c818e3ab04b946a1e20593bf8ad90c9fd46b3651d5de6c2e5ff6ef6f5a542 2013-09-18 01:52:44 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-9240d21b2fbaa84eb5c7288905f21f6d1393cffa596ad55705adc3964092d4ab 2013-09-18 01:04:32 ....A 345088 Virusshare.00099/HEUR-Trojan.Win32.Generic-92433a843a4541bb204c80ee0fb6b8898be44045d27932a644b954786b4ca644 2013-09-18 01:38:26 ....A 35562 Virusshare.00099/HEUR-Trojan.Win32.Generic-924473d6a97d3b8ac98ce5773d9ffeff680af44c3618cd66db7b9fddc47997c7 2013-09-18 02:07:44 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-9244abab8816028ea87b30b532a78960fb3df4a14ab68094ec9c3c358061eef2 2013-09-18 00:56:20 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-92478b03191b675d1af4b88c707a7110131b2224f85b840664af2d8211ac3ad3 2013-09-18 01:16:54 ....A 121270 Virusshare.00099/HEUR-Trojan.Win32.Generic-9247e1e2c62ebedbb25ccc3a20ee23609d6b3b31530e637e9ecd67ff150b56b6 2013-09-18 01:10:14 ....A 2494464 Virusshare.00099/HEUR-Trojan.Win32.Generic-92482a58f26b0730624da70a7491afd8d40a8821bbd28451deab28192d4681f4 2013-09-18 01:48:32 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-92491b618c660e99fabae0907cdbc145df3eb88d34c14fd92e0c60401e1e86f1 2013-09-18 00:51:02 ....A 29184 Virusshare.00099/HEUR-Trojan.Win32.Generic-9249539af3333eca69317a08d8da1d7ee5d31d892366116189d70fd09dc028e2 2013-09-18 00:26:36 ....A 106288 Virusshare.00099/HEUR-Trojan.Win32.Generic-924bc9aa7b1114af41aeec6fc54dcfeae77e2ddfaeaec926cce7e9cc304cc879 2013-09-18 01:08:52 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-924d87a31c1f9e6e6c65e74515cc062ddffebefa7d83c71b47ec4a4477246e6d 2013-09-18 00:44:34 ....A 53267 Virusshare.00099/HEUR-Trojan.Win32.Generic-924e3f3e0cf6f58b716d95b7ce430ecc3a95fe1224f30f27321421905bd566c9 2013-09-18 01:30:36 ....A 582656 Virusshare.00099/HEUR-Trojan.Win32.Generic-9254edda88ef450366e97c803265805cff1dc8502341b5dd2c7c9381485967dd 2013-09-18 01:26:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-9255e7710de724462699eb4fde2d692b43c4dc89ed6b4dc8ee7575a6f8b2837d 2013-09-18 00:35:16 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-9259801a91f8321c71c4148f9064e83116948801e2ce3721bc0177dc53fa8ae0 2013-09-18 00:24:20 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-9259c13920b46f5655288283dae725dc010b400535b89a54627c221bdd513d46 2013-09-18 00:59:54 ....A 598016 Virusshare.00099/HEUR-Trojan.Win32.Generic-925c75051b32e3c533c23b746d1ddd2cc128a8bb68ed04ba2001bd743c1388a2 2013-09-18 00:11:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-9265bd25197e4d1f33e87f7a7a765f1ffe5906c674f8ec1fc52b32151147cead 2013-09-18 00:02:54 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-92667d75ab41d0d392adc0237d725d10d8a25642686ac92645ea0e925f20837f 2013-09-18 01:02:32 ....A 72466 Virusshare.00099/HEUR-Trojan.Win32.Generic-926846244de796ddd574c18ccb20f5241ae00e742b99a503be2d144192ed0942 2013-09-18 02:00:44 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-92697ee760ebe2a661762b37dcfddb25c3c9fb79c0949904cc90d630a832bfce 2013-09-18 00:47:12 ....A 879769 Virusshare.00099/HEUR-Trojan.Win32.Generic-926af9e4906652699382ee5f8ba48a33a111ee57093b9a35a789d44f8fc0f2ba 2013-09-18 00:09:46 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-926fb24cdb7e59e2ff803f67782f18df15bc72e0c948877027c9ed831db71a6d 2013-09-18 00:24:20 ....A 425472 Virusshare.00099/HEUR-Trojan.Win32.Generic-926ffb2b06bae145e4ccdbc14a34e0ead9ccdcbdd5808358a5a07e5ff05ecf71 2013-09-18 00:45:18 ....A 219658 Virusshare.00099/HEUR-Trojan.Win32.Generic-9271acd4727275dfbf954c641bb8c76f41f44d1521488ee41b4ccf03ff7bfc6d 2013-09-18 01:29:12 ....A 377344 Virusshare.00099/HEUR-Trojan.Win32.Generic-9277b94d5cd4c04f7955ea13933cd7613200df189518fd23c891e4f0701b5eb6 2013-09-18 02:05:34 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-927b48ce6960af3da7d7bd5e514aa7f89ef36b2b47e7f32b494ea575921c92f0 2013-09-18 01:21:46 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-927d96f1a9c587fd5eeef8f4e446e1548b17ab0d5601a1e15a7237468b93b794 2013-09-18 01:56:30 ....A 113776 Virusshare.00099/HEUR-Trojan.Win32.Generic-9281aaafa901e10bd84a8cd8e09a02709759a25eb0ebed89d3befaaac5bd40a2 2013-09-18 00:20:04 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-928293fc54e2f043175cf4ffe982858bca430e4d589beeea73ba23b89923bae5 2013-09-18 00:35:08 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-92878d43471083a178939868bda252271b3a0c9395d08c45838ad31ecf712c8f 2013-09-18 01:24:36 ....A 737280 Virusshare.00099/HEUR-Trojan.Win32.Generic-92879bd2d55101db268aa3de6309f1e43e9028dc7e82d39c6c461cbfe26def62 2013-09-18 00:21:00 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-9287b7005ec8c02c6f46c80b69d70ce9877317358a1a4eac5a73df6606662adc 2013-09-18 00:49:30 ....A 794112 Virusshare.00099/HEUR-Trojan.Win32.Generic-928803c365dd9c1d365e606253e8f619a3682a0facff008b463f10e6a6a4d3a1 2013-09-18 00:35:32 ....A 602624 Virusshare.00099/HEUR-Trojan.Win32.Generic-928fa76b90b0be5ce53b84c3a081026499ada5816f64ea52602c6da06665f38c 2013-09-18 00:56:14 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-92926d276029b53926ab4e831d3716fb9b6092b7de881e534d9ab0bb57b72ae9 2013-09-18 02:09:22 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-9293069700fe9454c12b18c07f9e15c574c006127b3fef1a5a97a187fd5eed5e 2013-09-18 01:48:02 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-92943c1fc151486f14d0e75a3b155e262a1f1005d96d86f7f85fe09fc2b33d9f 2013-09-18 01:20:46 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-9294e653c6032336a84de5e9688ba29193e8c79c683858dcfc947d96ccd169a4 2013-09-18 00:47:24 ....A 834048 Virusshare.00099/HEUR-Trojan.Win32.Generic-9295792481d2ce849225560b607cebd64a725a6fcf1e3aad6763bf09e87684d8 2013-09-18 02:08:30 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-929820aa1eb021273a83bd1c96447a50dd193081c41c235adeb2cdccd232bda6 2013-09-18 01:06:48 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-92992b5d29d0696c2481a16a04cfb99766f2d4a0423c8421a5005ce67e98f2dc 2013-09-18 02:08:40 ....A 836616 Virusshare.00099/HEUR-Trojan.Win32.Generic-929cabbc24a85441da1fd40274976003133ad2f94bdb7c03f768dfe222193ee9 2013-09-18 01:35:12 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-929fef0c328ab31cc3cfc3f389bb4b2087f30e5112ab28513042d249a89cdd8b 2013-09-18 00:44:26 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-92a3a8030ecebfb8451aed9d2f4d4659d4f4c9a7fab56090915865c5b93d5d28 2013-09-18 01:25:42 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-92a521950532500ebbea3de23f30711baf4764de02f21b0260492796904349b6 2013-09-18 01:01:10 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-92a5abb9c971f11f81482babc3b186747154cebb3669fc4168919eb004433227 2013-09-18 02:09:04 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-92a6c69fc76edbeaa3f707c656c649e36bf3109cfb6a00dab602cbc2f5f46a13 2013-09-18 01:56:44 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-92a9a490bce4f2f3c5e9b673417d36920fd007e6c668ea3b60bdb65b651accc2 2013-09-18 02:03:54 ....A 79548 Virusshare.00099/HEUR-Trojan.Win32.Generic-92a9f2c2b61b602b3aac7f2c2aec4fb397f064f2dea288bb489db6ddd457c23f 2013-09-18 00:06:30 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-92aabdca3dce5535ac17ba494f8367f625411a7490f285047ca3e0e9619c70cb 2013-09-18 00:52:42 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-92ac0bd5de6c3d490751a52317a45bca05c43aa13863b08e7fdc7a5a521f3115 2013-09-18 01:43:18 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-92b07f62cdd8e7cb75de254f5c6554b79880b1339e84a1cd7bd995272f8877c3 2013-09-18 01:10:26 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-92b3a52f4bf469d9534eb6ca3c5970e56e4d17b52569d67fe84d5d3c7d262dbb 2013-09-18 01:09:54 ....A 1024 Virusshare.00099/HEUR-Trojan.Win32.Generic-92b7bd0b6db8ce03ea0106ac8c3727d27623ad038d5bc42fd5c29e0183dc2220 2013-09-18 01:24:52 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-92b91f7b884d80241dd9c403793008ef8fe54a0fbc8bd63ca0da0868da4f761f 2013-09-18 00:24:52 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-92c1ac11bdfc2d6edac56c4f98ded603d2c3427cb5efffe53f05dd1022cf377d 2013-09-18 01:43:54 ....A 72524 Virusshare.00099/HEUR-Trojan.Win32.Generic-92c748a0de2100f422da82e2f5be99faef1845b491ee4474dcaade9fc73fa76a 2013-09-18 00:32:18 ....A 45371 Virusshare.00099/HEUR-Trojan.Win32.Generic-92d05791394d64d13f5fcfa20d372ac871108f9bdf46fc5f4e858b15609fcb5b 2013-09-18 00:25:04 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-92d4d628e3a75b898906167b1a25632230c0dab759c529a1a3ee4337d23a5504 2013-09-18 00:13:46 ....A 253799 Virusshare.00099/HEUR-Trojan.Win32.Generic-92d87bbaec81c9b207f727bc0584f266716018c793ead7a43e67508e5fa5646d 2013-09-18 01:37:54 ....A 73476 Virusshare.00099/HEUR-Trojan.Win32.Generic-92db390015cbdc398e45c93b5b403a14498531c63c33d3535ac4fe6f302fc2bc 2013-09-18 00:21:18 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-92dc2a4ae8a53bd065a5a3f5348d5a05e9f33dd96fdeea9ed3f2b7c81ec1d148 2013-09-18 01:26:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-92ddceb2c74a52b826f1558bbb16ed311ee6211a14d05d7bcc80591e4418d101 2013-09-18 01:32:50 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-92e4050872276e31a1d7f3d8e33d45ff60ed34eab7e93f2398dc9db9c3c03a39 2013-09-18 01:28:50 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-92e98e220a075cb012ada49c80c07c9c02bd478b2c60dc5526f527d28a28b35e 2013-09-18 00:22:44 ....A 361473 Virusshare.00099/HEUR-Trojan.Win32.Generic-92ed5ae90b61d34a645899c357a5f673a6d2f941c3aae8b3d570eb52d69978c7 2013-09-18 00:48:20 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-92ed9e7197a4564b4942ea24b96624cebba2347f33adbe725ee84dc7f077f677 2013-09-18 01:18:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-92f2e3199cf18e1f053f42dc0229ac864e279c54bef5b0b2caf025c6af00a09d 2013-09-18 01:07:00 ....A 423213 Virusshare.00099/HEUR-Trojan.Win32.Generic-92f309bbc9cca98a40e6bb1868a1078fb0307894ced12800a7fa444fd9034320 2013-09-18 01:17:50 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-92f4864549d254e6dcacc278a7a3d2f56faf2b84993f06b9dc038b15cecd5397 2013-09-18 01:42:20 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-92f686edefab71531a1142fa8951979736ccfc501cf840c54c592aeabb25e2d6 2013-09-18 01:48:46 ....A 209150 Virusshare.00099/HEUR-Trojan.Win32.Generic-92f6ba26d6f72a5870a75d4a16ff966a806872f0160579370cb1d87e68e57ff9 2013-09-18 00:45:08 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-92fcfb86cdd0799f4fd8cac0d7c2bc821f9ff7cf57ade68d6d5867c4f8a686f5 2013-09-18 01:08:58 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-92fdf0ff88e98fddcbee0e09f88fb28a3b71a617afc583715dcb632323cbe239 2013-09-18 00:40:22 ....A 566285 Virusshare.00099/HEUR-Trojan.Win32.Generic-92fe271f060102b62a869025fc64be4a5e6daafac7f04a6318a1fce8a3120c3a 2013-09-18 01:34:52 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-92feb7b7a7603ef5288d3ccc678206aeef1968fc86205afa3b2e77b72bdbaf3a 2013-09-18 01:57:08 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-92ff271ca828f9bfdff176d36a643f9f92c60f80db9bc53c46ddcdef89e93398 2013-09-18 01:37:06 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-9302e083a39a2499dc711ef378a1d68671198ceeda5ddc453629bd35b2bf1666 2013-09-18 01:05:38 ....A 237665 Virusshare.00099/HEUR-Trojan.Win32.Generic-9303c799f58821e458383cf6fd9bf9a0c05df634113fbd60e01733b96c4bd874 2013-09-18 01:35:38 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-9308f540fb9142032ddbfeb4ad5c0c3ff74fce57c97ea84280fc4708a8ed1a9a 2013-09-18 01:15:46 ....A 270528 Virusshare.00099/HEUR-Trojan.Win32.Generic-93093eaff737643cd2ec886e7244ac4fef5c8f91430f6ffa3953908b1bfcdd5c 2013-09-18 00:29:16 ....A 878592 Virusshare.00099/HEUR-Trojan.Win32.Generic-930b09b9682cbe32c6c9bf438f38444ec8abcda869db86d20f2874a4bae43945 2013-09-18 00:45:58 ....A 1177602 Virusshare.00099/HEUR-Trojan.Win32.Generic-930d8179654473e856bdef175df83f8ac5ef424d975c1ffa1a0c392671432ea1 2013-09-18 00:28:14 ....A 1393271 Virusshare.00099/HEUR-Trojan.Win32.Generic-93149e113afa7b165ea5f5cab058f48c631ebabef08a41c2ec69190f232bd619 2013-09-18 01:55:46 ....A 315466 Virusshare.00099/HEUR-Trojan.Win32.Generic-931516205f6476c3842348fe5cc91848ba8afae5ac9a1be7fde5a0207fcd0e73 2013-09-18 01:17:12 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-9315b2b77b70f112ffc7822911e0bb45604d392e69bf39f928f5958cad1ec1cd 2013-09-18 01:31:30 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-9315b2c84807a38f900a721399b2d418c948463d3a4ba370bd7f1eb303dbcf2f 2013-09-18 00:10:12 ....A 7920000 Virusshare.00099/HEUR-Trojan.Win32.Generic-93174725ae08748423dddac2427e7324b8ee83200a48098c62f5285fcdc02a36 2013-09-18 00:24:14 ....A 1024 Virusshare.00099/HEUR-Trojan.Win32.Generic-9318599a2e9c9c78f9e00afc9427cad6ed7586674e71743974c74f3e13c8cc89 2013-09-18 00:43:08 ....A 140141 Virusshare.00099/HEUR-Trojan.Win32.Generic-9319e84963eaca82d1cc4e18be7e9038007ba1b97008ba4303731e94a916bb65 2013-09-18 01:51:08 ....A 39802 Virusshare.00099/HEUR-Trojan.Win32.Generic-931acdacb41ea24c4c430cf11660717d646c800e130620d8828edb20bc6f1e8f 2013-09-18 01:54:18 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-931bfe7c247edd1dbd119d45be1f941d0412f9beb18fc14af45572787aae2b58 2013-09-18 01:27:10 ....A 1302149 Virusshare.00099/HEUR-Trojan.Win32.Generic-932067a0275ef4d7fdf9953fb7947a4122fb16ab160caf1973e1ef129d568222 2013-09-18 01:29:24 ....A 28678 Virusshare.00099/HEUR-Trojan.Win32.Generic-9322823ca58a73a359002219e0508fc3d9cb2e530792df375dd3fafc31142a04 2013-09-18 00:21:54 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-9325a19202d3d0b397e144d54e9a2e621f8c9ee45d2b4e8cff418184334762c5 2013-09-18 01:14:54 ....A 55863 Virusshare.00099/HEUR-Trojan.Win32.Generic-9327ee1a57a1525cab24d4d3688c4085595e2b1de7cea1509a9930e8009d13b1 2013-09-18 00:30:32 ....A 261120 Virusshare.00099/HEUR-Trojan.Win32.Generic-932864daba5ec1391bbe1bbbf9da699828624025519a3862de6bea1647690bf5 2013-09-18 00:34:04 ....A 700416 Virusshare.00099/HEUR-Trojan.Win32.Generic-9329623c6755c441f7fda6502264e2f9447fd5458bdf2dbe9ec2280a6e3c431e 2013-09-18 00:31:12 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-932ae9ba16af632670cfb833d426fde33367fcb70ed99d018ba0d6225bb7d711 2013-09-18 01:51:36 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-932c741d683eca1bda2563a132e4c76cb953a540aa6d34eaaf251b0c98f2bd70 2013-09-18 02:04:04 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-932cd54107c2bde93b992e00ca754ad72cb28d7d3ad31ef2640601b1bb87ea2c 2013-09-18 01:06:30 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-933053c5be4296b3aff7c5906a4a8e9d942d2771ce76156f00b14ba7549edcc0 2013-09-18 00:54:04 ....A 65903 Virusshare.00099/HEUR-Trojan.Win32.Generic-93317cefafdbdf34927d089fe2056c7992b1eb042eefab168a32f3f6966e3ff5 2013-09-18 00:47:48 ....A 19035282 Virusshare.00099/HEUR-Trojan.Win32.Generic-9331ffe9f06694f4c5ed28d82780b80f283293521b7d5d95fb871f4363f6c778 2013-09-18 00:38:26 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-933cb17be27f146e5ef484e8979751d69085a5bf968d4ad45c4745ce7ce78f13 2013-09-18 02:11:36 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-9340ff2db5afa957ff60aa94748bc548e1815d638201c30a5d108c28516f9254 2013-09-18 00:17:06 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-93467e37e3a2086c58887f2373ca52cbb5b7ec7515f33ac17ee7f173427b590c 2013-09-18 01:22:28 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-9348048e34024befb553d12ae2a1ffd0a109f3f82c29a7acf5cfb62eacc2d9e5 2013-09-18 00:39:36 ....A 50736 Virusshare.00099/HEUR-Trojan.Win32.Generic-93497174acbc5f099cb7801f415bc7c30cb287e9ddecbe8982145d5eea809e19 2013-09-18 01:40:36 ....A 871936 Virusshare.00099/HEUR-Trojan.Win32.Generic-934cee9e773725cd35097ccdcb0550bb583f90855654ca7182c822bfb35080e7 2013-09-18 02:08:18 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-935980f7d9d44e7d45d6c308cd29a9808335e98623f40825a2795eef58fafb13 2013-09-18 00:47:02 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-9359c2e6e36c8221f4c027c93c45a4422070515da4a141a726be1b857150822b 2013-09-18 01:16:18 ....A 9747587 Virusshare.00099/HEUR-Trojan.Win32.Generic-935afc75cc0d1b5a4b5d8f8a505bf3f64328a6dd1ddb8b2212db7ee7480771e1 2013-09-18 01:20:46 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-935bd2f1684805b380b5fac0d350b50018b8f8af514e7d38bd1eca45f0f5c15f 2013-09-18 00:13:12 ....A 4001304 Virusshare.00099/HEUR-Trojan.Win32.Generic-935c55ac4996804a421f168c69cdd6628ac256959f4cbee883c37c23405f9611 2013-09-18 01:05:28 ....A 29184 Virusshare.00099/HEUR-Trojan.Win32.Generic-935e1938919400d6e5f3e1b45718dfae5868f28afb7d4bc3041f06088de6cbc0 2013-09-18 00:34:38 ....A 11924 Virusshare.00099/HEUR-Trojan.Win32.Generic-935e27782d8305cfabb18489acdb35f9833aca5bba82711602e3a0744bcb548f 2013-09-18 00:03:04 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-9363bde6e2a092521cf15ef71d23c923da917ebef9720261c9dc9738e718ddf5 2013-09-18 02:02:32 ....A 75128 Virusshare.00099/HEUR-Trojan.Win32.Generic-93644cee96bbd98167bfdfd317eec54acd2de7bdadf2299d6d74cb31ce2e7e80 2013-09-18 00:09:32 ....A 184360 Virusshare.00099/HEUR-Trojan.Win32.Generic-9364a197418b20b6d4c1d8349adaf33475a5b84ebacd1183fea9ff621341c206 2013-09-18 02:10:44 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-9365c6cbecc4554573b9fe1da838f02ac503555709d374117256c6b13983f3c0 2013-09-18 00:21:10 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-93674cf54f08ed51c358eabf1785a4334b1ba9be1176d35d48fded07b495a151 2013-09-18 02:02:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-9369e58f5ee3108f30f4a7094a2aa70e7bf784ca64ea747411f625dbd4676655 2013-09-18 00:22:30 ....A 506368 Virusshare.00099/HEUR-Trojan.Win32.Generic-9371a8d22b2675622c42c6118c1dae447746538b0a002492a4e621f64c904e31 2013-09-18 00:44:20 ....A 214528 Virusshare.00099/HEUR-Trojan.Win32.Generic-93732de7272508fa03387a94b5902633ee59fddd1f5a78cc2229b936b03d7d6f 2013-09-18 01:41:58 ....A 916992 Virusshare.00099/HEUR-Trojan.Win32.Generic-937a5ecccfc3fec1105c988c505d443ebcadec4dc3c3cf35e2b3fe51490ed8e7 2013-09-18 00:43:22 ....A 326144 Virusshare.00099/HEUR-Trojan.Win32.Generic-937f2d4587b601c29997ae6d15b11abaa940e2a30f9815c3429d8645a39231f5 2013-09-18 00:16:34 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-93801ec171b655ce7c4e0dc753da24941e20e7da3e077e566935de22f3bba52e 2013-09-18 00:05:26 ....A 942438 Virusshare.00099/HEUR-Trojan.Win32.Generic-9380b8defcf651f6250f72f7484b9e98904dad3cf55a9682800bd9b719c29d01 2013-09-18 01:04:30 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-938436deda490d360862760d24576ba170b45a590161106528f6ac7ab139b9af 2013-09-18 00:04:12 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-93850d3a8ce865f498cb328396f98ba3886583cb732618df22665877c3713cae 2013-09-18 00:36:54 ....A 115838 Virusshare.00099/HEUR-Trojan.Win32.Generic-9387f8a29beb451dcad7fdeb2a36d58d69c0c78535ded680ac8463cce50bab94 2013-09-18 00:04:40 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-93881bde20fd77c58eb6c66acccca141c03085276bf1d67253e746f846c9cbf3 2013-09-18 01:28:34 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-938884933b7c80051b3fc556d8c33da4ca518dbdd5f0dcb03eba0e74739e322e 2013-09-18 01:28:02 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-93897f6f9f6742f50cc130f3a2a1e2dc06895e6f26d0fdf132e8b2d809df4848 2013-09-18 00:36:04 ....A 622666 Virusshare.00099/HEUR-Trojan.Win32.Generic-9392afda944314f939888bd316c7b9433aa1fdf6d10eef2d435110f37be879ca 2013-09-18 00:04:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-939320f43c373085cd84516275eb42da0bbb590a97a0e366be19405d1a86948f 2013-09-18 00:33:20 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-939637ec5590d6ce8e6d6235c07ddd2f936ad0f1d8954f47f820280135b7feab 2013-09-18 01:59:10 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-939ace2a6ea9de8e69f4a8e91ca3af52b5465631c44c7ad3604b32a0213fe98a 2013-09-18 01:57:46 ....A 54717 Virusshare.00099/HEUR-Trojan.Win32.Generic-93a2dd5cef422df79b37fd31effe18a9088fc5c94d20746679cee59c9e1d35d4 2013-09-18 00:05:30 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-93a3d1571bc25c69f5033a43fe09a2df1f35460cfc2f584832e1fd0921bd68a9 2013-09-18 00:09:36 ....A 225101 Virusshare.00099/HEUR-Trojan.Win32.Generic-93a5de6179a856db0dc84ac586cb7c977ea82a637c1ad614b0fbeef6c236fa64 2013-09-18 00:36:38 ....A 506368 Virusshare.00099/HEUR-Trojan.Win32.Generic-93a88befc2f728bb4222322f4d553f84a675e2c3ae2206b668c4068cf15b8d09 2013-09-18 01:02:02 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-93aba2d6a272ba1d723e85f2003b5b146395a1490633d51113e1903b3c3dafe7 2013-09-18 01:32:42 ....A 1605847 Virusshare.00099/HEUR-Trojan.Win32.Generic-93adc8606d6bf7e21a5d795604e151cbfea59cd77ce54450d083e250732dd7af 2013-09-18 01:57:02 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-93b0ba7d1453aa659d75aab7cd0bde5e2277bf7780689e61345603eb27712094 2013-09-18 00:35:18 ....A 119960 Virusshare.00099/HEUR-Trojan.Win32.Generic-93b107d8acc4da2826380fac34d58adc2cd283289fec34265a86504e86b20ac5 2013-09-18 01:28:48 ....A 214751 Virusshare.00099/HEUR-Trojan.Win32.Generic-93b25bc51e0c0b59af3e0d40b77b682efd776529bff23c126f84584631ccef78 2013-09-18 00:47:02 ....A 67921 Virusshare.00099/HEUR-Trojan.Win32.Generic-93b2e322568829a27e66ef8b16117757dd8de3e5f472315a0461c6afb4cecfa1 2013-09-18 00:47:20 ....A 107520 Virusshare.00099/HEUR-Trojan.Win32.Generic-93b888a818eee0b26893f0d6b61e9341b55e74549930515c15aa4c466938ba69 2013-09-18 00:52:16 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-93c0269184b15caecd37e7277aa57987ff926fba61c2e68dca34918688399c21 2013-09-18 01:39:58 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-93c03e1ceacf1a99494c1eca3f0648d0c09ed9cf2546b4b393562f96376b3c8a 2013-09-18 01:36:56 ....A 189556 Virusshare.00099/HEUR-Trojan.Win32.Generic-93c1d351090ba1651138f7b6e3ef9545653c56a7ce9dd75000fc0b7d8c782a8e 2013-09-18 01:26:46 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-93c78dea0a866ac1484dd303235f60895ef1209ca7ddeb2ec0ed4eccfb8d698a 2013-09-18 00:22:48 ....A 36415 Virusshare.00099/HEUR-Trojan.Win32.Generic-93cef03dd849255a171e5ee8308490802969cdb84ac8441727e8bf315d364eae 2013-09-18 01:38:12 ....A 152064 Virusshare.00099/HEUR-Trojan.Win32.Generic-93d008964859074a84bbea16e83b4d23341ec9b99df9a4793e7045d7e482522a 2013-09-18 01:59:18 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-93dfa26aa70224e87e30e11de13fe144ffce4f39d80c0f83071f59ed2a3715a3 2013-09-18 01:18:38 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-93e0ca901ad299201710f9174931c8cae77507d3db8aa2256722b0870690a052 2013-09-18 01:06:54 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-93e3092691b67c55dc71ea4a93d5d4f68c1f1ad406ed811f9f0e8067146de3a2 2013-09-18 01:53:30 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-93e458c4bceb3a92aa9d24d13bfcb71bc68cd80027d087f0cc8475a035985f1e 2013-09-18 02:09:54 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-93e47fc316dea41e8cd64554db5a45d88288dd2d76269fbd3f42b310694af1a8 2013-09-18 00:04:04 ....A 435200 Virusshare.00099/HEUR-Trojan.Win32.Generic-93e4a34ab03e3803af4e191b2e5f9636d8538d20789d679e6bd6533ed8c48384 2013-09-18 02:02:54 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-93e54fc444d435efc2dea678efd20c011e1d19d52922d78ac90feb895c4eb4f7 2013-09-18 01:29:28 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-93e93be00fd024c3bf0fc84fee23b9bac335981fbcdc92aeb245fc5e810b1042 2013-09-18 00:23:54 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-93ea50d3b8ce75bb93f12a1d4d52bc6a50d6b6601825fdfcf08517aab2b63928 2013-09-18 01:56:42 ....A 1065112 Virusshare.00099/HEUR-Trojan.Win32.Generic-93ece5f8d808c2bf2905b29603f1bd318fb7237cbc3a1633d91becc7b65e54ca 2013-09-18 01:09:34 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-93f11890a9bf03e418a8392c737bde31a3f0598502ce67bc09947632cfdb3f37 2013-09-18 00:38:30 ....A 543232 Virusshare.00099/HEUR-Trojan.Win32.Generic-93f1cf50f62ec580a612c500a9501659c7ef9da1fb25815d89e87123fe10277d 2013-09-18 02:00:08 ....A 253295 Virusshare.00099/HEUR-Trojan.Win32.Generic-93f3657d37f63694945a90432b0c66eb1f4c5f2fe48ca678621bb5adf8c696c4 2013-09-18 01:50:50 ....A 250952 Virusshare.00099/HEUR-Trojan.Win32.Generic-93f9e98294cd15ddb52ee376a903ca313133b16049634b44a10224e29ae7ee9d 2013-09-18 01:01:26 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-9401e21713ce38cbd1f9bfa1697683114bfe0968343014446d6f832099865514 2013-09-18 00:50:22 ....A 80384 Virusshare.00099/HEUR-Trojan.Win32.Generic-94034cf11d685e9c4df4fbede5b2ddf9be0ac717eee45dc1688a85c6008c412f 2013-09-18 02:03:42 ....A 342397 Virusshare.00099/HEUR-Trojan.Win32.Generic-94035f7789fc8cc70ee20c67551393036853ffa03c235d606cf77dd53d9f98ca 2013-09-18 01:55:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-9403f427edd1ac3007fae8bc57f5f53cd183509f97307c1cde54e3796b64291c 2013-09-18 01:35:08 ....A 85308 Virusshare.00099/HEUR-Trojan.Win32.Generic-940f05550e520feeaaaf1d56d8aadc4e2c89781f8edda03be2526e865c18e7bf 2013-09-18 00:22:48 ....A 107205 Virusshare.00099/HEUR-Trojan.Win32.Generic-9413eb2d0b225a44dcb9c5b3fe7d3cc8f59c33a1ce324a1de8ce5d6ab895e71f 2013-09-18 01:45:32 ....A 365187 Virusshare.00099/HEUR-Trojan.Win32.Generic-9413fdf38ca7322f9afa9872d8c1e3a96a93c4bf53d8738102debadf2deb3519 2013-09-18 01:12:20 ....A 191832 Virusshare.00099/HEUR-Trojan.Win32.Generic-94147d51089b6dac811d06d6fcdda6a3adcb375d88dad370437a7427a259302c 2013-09-18 00:50:26 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-941c64f9f9acf4112b9864112a525326d97dcf0afa7fae87b852dab69cf3ac89 2013-09-18 00:10:14 ....A 1881088 Virusshare.00099/HEUR-Trojan.Win32.Generic-94269b7cfb5777f46a834a66755bbe7d8931811c99047b7ab7e5e479014f2fc8 2013-09-18 00:47:58 ....A 197633 Virusshare.00099/HEUR-Trojan.Win32.Generic-9428155bc0d4d64a2d11c8a0dd21296df5557b75faae273f378ad1a31e472f01 2013-09-18 00:45:20 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-942bc193fa9f2f218a1a71aee6c1594bc70aa618457276582325b27a79afde6b 2013-09-18 01:40:06 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-943225846f2dfbea3fa2b8f4f0368c04f3a9538059f3c38ed6c856afffecb3a3 2013-09-18 01:02:04 ....A 53253 Virusshare.00099/HEUR-Trojan.Win32.Generic-94333ebea59f156b6baeb53d2d169359194990a775dbd874562b6a1f5776afbb 2013-09-18 00:58:46 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-9433950643ab891f2f619c935b1001ba1f07abebcb5cc75b039ab07201c9e856 2013-09-18 00:58:24 ....A 769024 Virusshare.00099/HEUR-Trojan.Win32.Generic-943417880832227fa38a6487a1c8a8aec934354a23864ccfd57ac3a3255f8a7d 2013-09-18 00:21:08 ....A 222589 Virusshare.00099/HEUR-Trojan.Win32.Generic-94347eee67a5bf95f720a78d5eac9f7d53cfa4441e79f409522f63fb835f87d6 2013-09-18 00:35:12 ....A 105169 Virusshare.00099/HEUR-Trojan.Win32.Generic-943589f7abc5f1f40bbfde89eb296216a0723a5573eb516d255e3d31c8d869dd 2013-09-18 00:19:52 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-94363bf1ee98669b6f1327a04560b15d219e8fae56e80d6cb3c4dcd2f4fecfaf 2013-09-18 01:12:34 ....A 61765 Virusshare.00099/HEUR-Trojan.Win32.Generic-9439f6c4e1f87a145c54954f6a3c11c682952587e897f4a4d1694d45b8903bb9 2013-09-18 01:41:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-943ca99d87d9c1a02d92101ae5d55726e77b72930a1f649ef1a28b1e5d03bdb3 2013-09-18 00:48:30 ....A 20971293 Virusshare.00099/HEUR-Trojan.Win32.Generic-94408dca07e364f0471a02c00f615cd394b45bb189b15f1b61daa48a5ee2ed55 2013-09-18 00:14:10 ....A 674317 Virusshare.00099/HEUR-Trojan.Win32.Generic-9443f38d0d32f56afb554add68d9d25887a9eb0df83e36b80e29f29b41e18b74 2013-09-18 01:21:40 ....A 348523 Virusshare.00099/HEUR-Trojan.Win32.Generic-9446ec3b5f6a920c75744a33b703dca8fd5652e9180b0bd25646edf9dc0eb746 2013-09-18 00:59:00 ....A 263925 Virusshare.00099/HEUR-Trojan.Win32.Generic-944a78b1f7609cba09a7e446833a13a93200cfc3b80ef35b4dfbef2bc0b58afb 2013-09-18 01:28:20 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-94504113253737af4ad1dc883dbd6e8e08cc1158ebe1b8319eb8d014695fdeff 2013-09-18 01:44:40 ....A 110946 Virusshare.00099/HEUR-Trojan.Win32.Generic-94515c914e11c386ad5915229dde50ba9068754cdc11a92fe59407982b3680db 2013-09-18 00:26:44 ....A 285184 Virusshare.00099/HEUR-Trojan.Win32.Generic-9451aec6d9ca436be937a1f995ac8908ceafbbc6ef418c7ba7c79e26f8053a57 2013-09-18 02:06:42 ....A 63524 Virusshare.00099/HEUR-Trojan.Win32.Generic-9451e909b53b46a53c455f47e361c5f0c809382bc4c4b02c0529bb2ace968759 2013-09-18 01:31:56 ....A 399360 Virusshare.00099/HEUR-Trojan.Win32.Generic-9455c2a1973d9dcd686e47b0dd23b21b7bc6b5024233de1b91aec1de3115896c 2013-09-18 00:11:52 ....A 176286 Virusshare.00099/HEUR-Trojan.Win32.Generic-9456acb93372691a46e5328f1d8845974da57675e28767b534e7ec169b80c2f1 2013-09-18 00:17:30 ....A 274944 Virusshare.00099/HEUR-Trojan.Win32.Generic-9459fd910f48d7bf44317daa3c7818f1cf84f58eda792c33c1d88219e34336c3 2013-09-18 01:25:14 ....A 766464 Virusshare.00099/HEUR-Trojan.Win32.Generic-945d7bdefe81dbe14506043d1f87471be95b22feb33689bf185bd54e398d9467 2013-09-18 01:37:18 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-9464305b3da59de7918226cc0c79ae8136f60ed2545a993ad873f83772c324b0 2013-09-18 00:18:40 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-94647567fc7fc5a4708a8e07a2a6bacc48fa41bf0f6e4d448956aad7ca9c6873 2013-09-18 00:23:08 ....A 17787821 Virusshare.00099/HEUR-Trojan.Win32.Generic-9465367ac8cca7501834d7e7226fe97c0c6f67d08fc11ece0470813aa8e28c1f 2013-09-18 01:46:16 ....A 849920 Virusshare.00099/HEUR-Trojan.Win32.Generic-94699f66b4bd0ffa67558adf5f5c84d4500122ef2ce5f340d353d35d2261abd9 2013-09-18 01:55:30 ....A 11776 Virusshare.00099/HEUR-Trojan.Win32.Generic-946ae33106e6a1489d45b74f6b6d544a5611b92aa93019dbe6b8df87b6340685 2013-09-18 02:10:46 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-946bd95b9d15c78b3e01e07530d9b42a964bc244b29868ebbc19ed9bdbd722a5 2013-09-18 01:42:20 ....A 987136 Virusshare.00099/HEUR-Trojan.Win32.Generic-946d222b50472269c814efa4634f71dc2457bf7d02091ae6d63aa0b2cfcda641 2013-09-18 01:38:34 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-94707ed50281adac7f496d61e2558058b8387b03313ea4e3252790e0f119366a 2013-09-18 02:03:10 ....A 17304 Virusshare.00099/HEUR-Trojan.Win32.Generic-9470e1c77af5f9fe0137bbcc9d7d6c34410cd7f10084d835ea24e9e8b194c190 2013-09-18 00:44:30 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-9471c51a23ef39916c2ed6cf526dff64b38d40833baea6c29b496fc6273398c3 2013-09-18 01:55:58 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-9471d748b1273742c1030cafa0433d1f47039494fede5f5b9c1d3b78408f3a2b 2013-09-18 01:23:48 ....A 42141 Virusshare.00099/HEUR-Trojan.Win32.Generic-9477ff7d9e8984591db3f3a0332e93c65a27a4faf413c88f859415cf8ec62cc1 2013-09-18 01:32:10 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-94789f0a95c569c5c21097196acbab17ce6e9b8f60e1808a23ffd3959456217a 2013-09-18 01:15:58 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-9478d5fd7b73a40453f5806df1e84461fa2755154e79f082f4ed51fc9fefa74b 2013-09-18 01:07:12 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-9479c2fcb06b98a536b5c34ffe9763f1339c90e867619ee5b5513e85fb79a851 2013-09-18 01:23:50 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-947b50a28c9b048d09e3b2eb8f09031a8fd2aa558d3fb287ba881354c3fb968e 2013-09-18 00:04:46 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-947d5d433a06250139500b458e55f6697b9253f28dcd590ba0bd90a9c578e199 2013-09-18 02:05:30 ....A 11264 Virusshare.00099/HEUR-Trojan.Win32.Generic-94890a8e91c71ec4824f56513462f41eef36ddbedc9f44dfee1294a72de77e3f 2013-09-18 01:28:28 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-948b4311d00bf1e537e3538cbf60515ec869ad07be73250a904098b27d5f3baa 2013-09-18 01:44:26 ....A 438872 Virusshare.00099/HEUR-Trojan.Win32.Generic-948b4c49ea3a7419451c35c0e1dbe2cad4fdb6a01978900d0ae934f28786ee02 2013-09-18 01:44:30 ....A 244736 Virusshare.00099/HEUR-Trojan.Win32.Generic-948cffe1e7730b0ad1b120b1b2d52771ad7473f1bf37b25a8e5074e610cd3bf4 2013-09-18 01:59:04 ....A 341240 Virusshare.00099/HEUR-Trojan.Win32.Generic-94917a71b49453086c221d9c2a429dc7018cb86f2aa32d648bf29a0137e0f728 2013-09-18 00:22:52 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-94932f4beffb8929506b57d17bae5683157408f33ff48db8d2011cd6365862f0 2013-09-18 01:02:28 ....A 4000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-9493b9e3b3850512e0b64ce7d6a3de7ba32ceff1e7dabfd123296d99bcee0d61 2013-09-18 01:38:30 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-9497e49c2b36cb67bbf8cd924c2052cb6bc53aedaff31db5b12ad423d8ae2e4b 2013-09-18 02:10:38 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-9499a3041f00a9dfba92a388276e940048b50bf0a1710de63bc8b32b96df4f79 2013-09-18 01:52:46 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-949a0353582705939576a1086ad7e5b297c278fc4dc313f2884d0504422277b3 2013-09-18 00:38:14 ....A 18000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-949a3d2f781de20fad45ecfaafd30466b93bd868603035523ee8f4c8457565e9 2013-09-18 00:58:44 ....A 905216 Virusshare.00099/HEUR-Trojan.Win32.Generic-949d08941222ddbcf0e05fdb69583246f9fc6a477bac4448a17656188b7ed2c8 2013-09-18 01:01:56 ....A 64768 Virusshare.00099/HEUR-Trojan.Win32.Generic-94a0db359a9b6c96835b05ad490fd071deeb8157cc751645e6bf32ef475fed7b 2013-09-18 02:09:54 ....A 422792 Virusshare.00099/HEUR-Trojan.Win32.Generic-94a4ef9b6b57599fd36b6671318075c78fedba144fe90ed7d246d32f73407ab3 2013-09-18 00:48:14 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-94a98fb62cebb61147e273e5933634944e0329f6737399091937d110605e39e7 2013-09-18 02:04:32 ....A 32993 Virusshare.00099/HEUR-Trojan.Win32.Generic-94ac8306345324f757c86480a3f4bc94f0215de881f5732f43a24de4b2ad6a70 2013-09-18 01:19:28 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-94aee9ae450f4b46d2b47136dda93a04a7964f30c0fa11babfda10dd97271a03 2013-09-18 01:27:54 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-94b07048c00313049bd4659b515b6e4b767103bfe3ba06b0ac9660a0e0028f45 2013-09-18 01:54:34 ....A 1720320 Virusshare.00099/HEUR-Trojan.Win32.Generic-94b276c1ccc3a2fa2a355ad62f048b9e62c099014f5d1b5357a5ca0c73c891d8 2013-09-18 00:21:06 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-94b3d52f924469ee891f31ecc3354ca813aff8dbfadff77321e143b6478fa36f 2013-09-18 00:12:10 ....A 177211 Virusshare.00099/HEUR-Trojan.Win32.Generic-94b494811cffa8843dfed0b10b9ef36760e92f5d7bb62240ae7d17262f392ee9 2013-09-18 01:14:08 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-94b6de74d14c8741afaafcf35c7da8a1bee15813d56923d83a8f2c3e21a3b2fb 2013-09-18 01:36:30 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-94bdcfeef7754040f8f188bb3b14415c6b714bb9e09384be31ca41935179d12d 2013-09-18 01:27:50 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-94bf335c7314e32fb0dcbc03ec4cf4a590661ab5f2dd4906b0ee33b0aacad575 2013-09-18 00:37:14 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-94c43b86246de034123e0e7bd350c13b46042321cbd1eecbf390cb1c4645cbf4 2013-09-18 00:50:24 ....A 262656 Virusshare.00099/HEUR-Trojan.Win32.Generic-94c7928950a032b83b7e0cc530a0912922c7f8a43d78085f6a7197bc08e68213 2013-09-18 00:52:30 ....A 23890 Virusshare.00099/HEUR-Trojan.Win32.Generic-94ccbb885c2e94a16627f0dabfc97d4256c637dbc0118970d75571fdac0d6a95 2013-09-18 02:01:00 ....A 66944 Virusshare.00099/HEUR-Trojan.Win32.Generic-94ceb4fe0f08253982b692c4d2e7783a1074f01959ad3ef51e5b1008166e9360 2013-09-18 01:37:48 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-94d24e82ab6e45ac594f33b655f02b68223e2f4ec27b2899df3c9911387ccc97 2013-09-18 00:27:32 ....A 198635 Virusshare.00099/HEUR-Trojan.Win32.Generic-94d39ff1497dbd7271ffc0ddeae1e04550a29505f4e0a955babb98aa5595fe2d 2013-09-18 00:43:24 ....A 366592 Virusshare.00099/HEUR-Trojan.Win32.Generic-94d4037ce06c91549a4e4a0804634810a20d579d1aac607312d40c2e4f497aa7 2013-09-18 01:49:46 ....A 1184425 Virusshare.00099/HEUR-Trojan.Win32.Generic-94d66a1de9c8066bc46d1e22ed479ebaad31d2c1dde0f02afed5630bc39724c5 2013-09-18 01:37:40 ....A 494391 Virusshare.00099/HEUR-Trojan.Win32.Generic-94e2c438c5e0d092530fe65694b1c32ff17e8914453a58ab68cb2819dfac8b3e 2013-09-18 00:15:38 ....A 316417 Virusshare.00099/HEUR-Trojan.Win32.Generic-94e3e8635710dbf1e37541c0a7761a5c8fb97d2ef600ca0bde609383323b2da8 2013-09-18 00:35:08 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-94e9e0e00232153125670dc62bf8fb78ad45c58fbeb5724e7756b06fb164fc3f 2013-09-18 00:13:06 ....A 57551 Virusshare.00099/HEUR-Trojan.Win32.Generic-94ed8cd74cb12ae3eb648e1f8cc9a09eb3b95e5b302eebc47678683b50dbe65a 2013-09-18 01:15:20 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-94f2d3f995d69989a15e614520ff432112c159724a9c416bf43780f25c18f358 2013-09-18 00:16:36 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-94f370208dd3738d11433265528e6982be0ba4510134f2a35eea03b4b85f7625 2013-09-18 01:46:16 ....A 430080 Virusshare.00099/HEUR-Trojan.Win32.Generic-94fa6c3e56f57e79b34a971857b906582f3cf247c51e2d7d60f045df3c723108 2013-09-18 00:57:08 ....A 217600 Virusshare.00099/HEUR-Trojan.Win32.Generic-95037689d90ca77650b921185a212527fe4600a203e617e9462ef463f98bc3d3 2013-09-18 00:52:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-950649a8b25917004a383898850111b0a3eefd53646f0b3c650967f787845618 2013-09-18 01:33:54 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-950f07f1ade1e2fb97263b56dd2cdf2e545465060c5f3d1aabf702ee2e281038 2013-09-18 01:53:56 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-950f7e0fcab7e308ede49b2326400a21ffb69910fa6924e9cb3b38418b123cae 2013-09-18 01:35:48 ....A 384512 Virusshare.00099/HEUR-Trojan.Win32.Generic-9510d673df45a75361b00008f3010d58d39ac7aab5dcf010f0f3484005d3a861 2013-09-18 01:53:50 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-951202f828acf2085df36f49906af0d23d7a2a27dddf0ee5b1e62823d37ad466 2013-09-18 01:10:40 ....A 197627 Virusshare.00099/HEUR-Trojan.Win32.Generic-95128241dc81a4931c7cffbb8f9efaececf8de8a3a3abc7a37147a4b05ec4616 2013-09-18 02:03:34 ....A 145469 Virusshare.00099/HEUR-Trojan.Win32.Generic-95132d52a26cbf1293effe60a315085f11df4897ea2208777dfd6e11a609baec 2013-09-18 00:34:08 ....A 89711 Virusshare.00099/HEUR-Trojan.Win32.Generic-951be7c5865aa5d4122d67c140fe92a68c6f55de099d2e8491b548a7b226a4da 2013-09-18 01:00:10 ....A 3126125 Virusshare.00099/HEUR-Trojan.Win32.Generic-9522c3b1ae16396e3bc45f0d5f018ecd4de2898d9e87cc822026bbeaf3786292 2013-09-18 01:35:02 ....A 1973607 Virusshare.00099/HEUR-Trojan.Win32.Generic-95230273a8a89ec477d5becdb4d5f3f0597c5ed541eda773f41f02d11b3e3d7a 2013-09-18 01:34:40 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-9523a76415d1dcd92100d542efda74fe0239f76928bdef879b9ef5c1e36b5a20 2013-09-18 00:15:10 ....A 110146 Virusshare.00099/HEUR-Trojan.Win32.Generic-952472aa854035261bf06c92cde953d75a5b8a2ef1a907cbf313c487e917a02c 2013-09-18 01:42:02 ....A 50102 Virusshare.00099/HEUR-Trojan.Win32.Generic-95288c28655c27fb14db415d720b42d5f862b994a5033244f6bd5178c079f64d 2013-09-18 01:53:38 ....A 191841 Virusshare.00099/HEUR-Trojan.Win32.Generic-95294771186760a4dccab2a0af2d67df5f6081c69ffa4f2e606e54e8c72867f3 2013-09-18 00:48:14 ....A 132101 Virusshare.00099/HEUR-Trojan.Win32.Generic-952ab0d9ba9791f8c3b812a2be2c010f6f580f6793e48c68455433e5bb11052f 2013-09-18 01:53:46 ....A 3142734 Virusshare.00099/HEUR-Trojan.Win32.Generic-952c61f86fd4a80c268fbda117452dd9e778721838dd1f549847c1a0f8f7c529 2013-09-18 02:06:10 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-952dea11f02f8c7543e6a9477af814e88a2139d69798a9367a6d2414d1aae35d 2013-09-18 00:52:42 ....A 519680 Virusshare.00099/HEUR-Trojan.Win32.Generic-952e4e82450271d81e0b990bd76858113ec18f04474ac8a528066b9d3e107c82 2013-09-18 00:32:36 ....A 256959 Virusshare.00099/HEUR-Trojan.Win32.Generic-9530ef23fd0b94b848ae6be67b0219525a6642f0756a6cad0563b3bfadd5aaf3 2013-09-18 00:15:00 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-953272ae6d131838b0085d921d688fc12753efbe26fd657f5e4a3aa2b02ac6ce 2013-09-18 02:08:10 ....A 241152 Virusshare.00099/HEUR-Trojan.Win32.Generic-953309d567e855a715406c3f72c054c9d2a22d8ab7f7629c723ff9e6766b09cf 2013-09-18 00:26:52 ....A 26401 Virusshare.00099/HEUR-Trojan.Win32.Generic-9535a20c73191258f886098cd0aaf5adf0adffbd77fa99fd03a0b006da48f394 2013-09-18 00:49:28 ....A 43359 Virusshare.00099/HEUR-Trojan.Win32.Generic-9537d75cfac4779c7f7ccbdf5915e83f7cb8498e3dbb502e4349b152a0e57fc0 2013-09-18 01:36:16 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-9539118155ab29ea300d09bf37d09a674e002b353024ecc31ea7ae041c4cbbc4 2013-09-18 01:52:00 ....A 381952 Virusshare.00099/HEUR-Trojan.Win32.Generic-9539c18cf786af84f34317d82773f0c5b60a1f5edaba244755912894be02a409 2013-09-18 00:55:06 ....A 110080 Virusshare.00099/HEUR-Trojan.Win32.Generic-953e1a1061192642289c6c9b7dac5aae9830b12415024a042b8f6b6c605d0be9 2013-09-18 01:03:08 ....A 467616 Virusshare.00099/HEUR-Trojan.Win32.Generic-9542970680f10381e15a63ebae880ebe0b030eeaeff7d24b63b7c541a3664fb8 2013-09-18 01:07:28 ....A 293888 Virusshare.00099/HEUR-Trojan.Win32.Generic-95432569546839bb1bf329d9dff9fa5883e62bb74cde5a750b0e8eb41b6e7fe1 2013-09-18 00:14:38 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-95443c59666821c8d8b96224534c0e964a6ea792dea987ef639504349714fd84 2013-09-18 00:17:28 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-954b4cda3f5efefe8e9523e1e08503ac86f06c49729c6bfcb5c890c50447f15d 2013-09-18 00:34:14 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-95567eea34595d8df48bde1f337f515e87116f8cf4c24612f876ca5523c57142 2013-09-18 01:59:52 ....A 277504 Virusshare.00099/HEUR-Trojan.Win32.Generic-955a7af6a395874efce590e35d3bb082c7f616439501e68a5bc6333956d97847 2013-09-18 01:19:30 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-955d3ea0bdab3c2e1504430eff4e3a26e4ce21fb0c03e8ec7451d5a354a032b1 2013-09-18 01:35:52 ....A 3017902 Virusshare.00099/HEUR-Trojan.Win32.Generic-956222c949092a0f509d0327ce54e95acc0efa7078180b3b825faf70deefbbcd 2013-09-18 01:33:30 ....A 142848 Virusshare.00099/HEUR-Trojan.Win32.Generic-95628c1027b936c8a444bac5180ca173d9e9fc7848bdde5f7da74de5b9e2f828 2013-09-18 01:34:00 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-95691c5bd6476fc3bbf106c89870891626951e8e691ff38aac1cbfe825c15015 2013-09-18 00:47:34 ....A 76288 Virusshare.00099/HEUR-Trojan.Win32.Generic-957033b424d92cc348b36e7de0708e0d3366a2395878fa7180ccc5ab418716e5 2013-09-18 01:43:02 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-95727687fd928c6d7ae2b5cd9213aea593922cba34a346046153e19f915754d0 2013-09-18 01:11:16 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-95746194a30006a36617f429d96593c334ffae5333f9fd6a219c4a983a0dc472 2013-09-18 00:11:28 ....A 485376 Virusshare.00099/HEUR-Trojan.Win32.Generic-9574f2a38c3d6c9a0614b076fbe519f820e5b89ed0de0bcd541b1c5908fc16b7 2013-09-18 01:06:38 ....A 1861366 Virusshare.00099/HEUR-Trojan.Win32.Generic-9575c72f2ddb9b0c1b2b6b07adb84ed03edfe3b795ecf0b6b439eb2847154acf 2013-09-18 01:36:40 ....A 539648 Virusshare.00099/HEUR-Trojan.Win32.Generic-9578ffaf33ee2a7c3779254356fb90983efd962fe6edc0cec46d9e62c5d1798e 2013-09-18 02:10:28 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-9579dc263f5070b599df83226042e09d564d9657195b06f8d56e7ea752d64c2c 2013-09-18 00:19:04 ....A 831488 Virusshare.00099/HEUR-Trojan.Win32.Generic-9579f1d549648259995e8db28e12569def52b46c4d3561d2629b088f4cad241c 2013-09-18 01:25:22 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-957e62f1f650103986cfcc37747fc5abaec6ea2645306449d7c4f8de19cac168 2013-09-18 00:41:42 ....A 2905136 Virusshare.00099/HEUR-Trojan.Win32.Generic-95836f456c94a64649fcd6588ec9ab0802c851f9453cadda9feabc423a32f8d8 2013-09-18 00:42:50 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-958462872bef42203b222908fdf557a3d5b6c4f0cb7337a446b1a67d103868fb 2013-09-18 00:07:56 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-9588d1e98e9c61978ed83e0ad62b8ce56529fd44e0a3068fd3e7a41e1d39eb8c 2013-09-18 00:32:52 ....A 17984 Virusshare.00099/HEUR-Trojan.Win32.Generic-95897dea82eec0e5996daab97ff4610e9ff7911557fc35721d93299a3e4141a1 2013-09-18 00:46:00 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-9589f7d27c8450200a6c7fcdad47d65bc8d578715e2d346ab2572dd75a490125 2013-09-18 00:50:02 ....A 4256848 Virusshare.00099/HEUR-Trojan.Win32.Generic-958c8fe92774fa638e632aa1ee5acdf3e98a1a52a73cd554b5a55e0afb2a1f61 2013-09-18 00:38:32 ....A 89088 Virusshare.00099/HEUR-Trojan.Win32.Generic-958f132455dbd5e00044dfb0506a3635ccbb4fc4546a409c04b08570d13bf9cc 2013-09-18 00:35:30 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-95977c5de3779d3a020142a5bf86e707d1ed6c9a6475b8e7549b96bfbcf493c3 2013-09-18 01:43:30 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-95afe8526294c1d4cb3b11ddf9305fed81c13a471ac8601c562d3b2fbecb81b0 2013-09-18 00:24:22 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-95b22d2d478272e0289a0458c92aa2003fbec02b463645e6d97137e562d5e4fc 2013-09-18 01:37:40 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-95b7d990012551ea5a0fb8dd88368fb8d6322516f4187ba4403d64700fa40e22 2013-09-18 01:54:28 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-95bb8a3a82ffc0fa93f9a2a515a1d6c87c846571d23da35845fb72c5fd14857d 2013-09-18 01:28:32 ....A 37236 Virusshare.00099/HEUR-Trojan.Win32.Generic-95bc804fd9a4383962c1c49373823c72e860a13e27b8ae02f84be3049696b77d 2013-09-18 01:14:08 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-95bdd26cf1cbf8ad4901ed2cb6ab2a243b8bfd49e48a7c4df9a86d26a1e709fc 2013-09-18 00:51:24 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-95c57c31eba0b5a165f5869a9965c5b7957c4e09ec18988ade0deb36dfdc7d86 2013-09-18 00:47:48 ....A 67951 Virusshare.00099/HEUR-Trojan.Win32.Generic-95c5943f35beef3db83f01daf08800e25db4381fef8cb05dab7ed0b066836673 2013-09-18 01:27:26 ....A 294712 Virusshare.00099/HEUR-Trojan.Win32.Generic-95c5d6a823181f12d07449bdf5a0327ea99da3e1a8ae68012d993b8049a362cf 2013-09-18 01:32:18 ....A 72843 Virusshare.00099/HEUR-Trojan.Win32.Generic-95c7b44d11566a24e09968838f434ee0c5dacb866d70c299bd178b2ac003443c 2013-09-18 00:54:52 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-95c7ec8ecebdb872b09f0ee7fb07e39ab3b780433f45758d47312d809726e348 2013-09-18 00:52:46 ....A 204998 Virusshare.00099/HEUR-Trojan.Win32.Generic-95ca9f4a0c64f6e7569e6fd67fb7e2b19f9f2d0bd07ff9862a721f8d3e6b1798 2013-09-18 01:34:16 ....A 74791 Virusshare.00099/HEUR-Trojan.Win32.Generic-95cd9ea521ddd220fff880ae602734d82e29ef8536851a23e131e4bd73a5fec9 2013-09-18 02:06:52 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-95cd9ecd2e868681d4f15f47f5a6828475fc19c1b1348e1b94dbe4581fe4a5f0 2013-09-18 00:09:38 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-95ce461323b1faa901a5d1e7ac1028b5a501146f4855895ac3fb97f7ae436f76 2013-09-18 00:08:40 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-95cf628eb514549df835943bf3f378be3257b8721c881f1b2e7d99b767c641c1 2013-09-18 01:19:00 ....A 1368576 Virusshare.00099/HEUR-Trojan.Win32.Generic-95d05cc43cdaf85f64610eb2910188a823888325d082b9c1cc27e46cc08eb34f 2013-09-18 01:12:36 ....A 289280 Virusshare.00099/HEUR-Trojan.Win32.Generic-95d3b17807dd75406855d992d60d3d5794efb9e3008c01673a8d3c183a50df9e 2013-09-18 02:00:46 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-95d5dd5ce6e03f6d4592b82f52c3da6870739b5c3af80aa344d2f1a7a5b65cdd 2013-09-18 00:34:42 ....A 128676 Virusshare.00099/HEUR-Trojan.Win32.Generic-95da2e39f2d1ab5607b870bfc8c32bfda30c67c46ff8568aef8c622f5f210048 2013-09-18 02:10:08 ....A 94980 Virusshare.00099/HEUR-Trojan.Win32.Generic-95e4357079f42b16ad43fdc124d3abc0950ce3efe49b4ea8c94faae4a027ec60 2013-09-18 00:17:44 ....A 43122 Virusshare.00099/HEUR-Trojan.Win32.Generic-95e653707f0464f41ad958db828e698482b4d21610396b61f1b528368cb32379 2013-09-18 00:08:10 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-95e80b1b8276cfe657830d3c7238e332d4c126339c2d5617fab357227966da0d 2013-09-18 01:30:26 ....A 888320 Virusshare.00099/HEUR-Trojan.Win32.Generic-95e930b35638018be6ff85802b0a69325401953d66666789f06dcc0b93866ace 2013-09-18 00:06:38 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-95f68aa4e085b28445beaf745cf40d4174a4c2472b13d3fd9a44b769fe4cace7 2013-09-18 00:37:52 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-95fad5d0f34046a86665e9efc04a59c46807b887053bb5b49ead7ed27728fc27 2013-09-18 01:09:12 ....A 234160 Virusshare.00099/HEUR-Trojan.Win32.Generic-95fb7eb5a415994095c144b8aaa8c3ead31a97006d88ac4f0518c685a99ee8bc 2013-09-18 00:15:58 ....A 407552 Virusshare.00099/HEUR-Trojan.Win32.Generic-96015323713b49a98e6893d622353c6aa83239cdc60eea52ca2a6598540ee33e 2013-09-18 01:47:06 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-9603c1f97394cf08050ee95bb0ce8545a87d55d8b9720065646e009ac3e0db94 2013-09-18 00:06:38 ....A 111887 Virusshare.00099/HEUR-Trojan.Win32.Generic-960583794f1870422e442491c8183b8f5c7f7c7055670eadda43056534a3744b 2013-09-18 01:46:06 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-9609586bbd65d3e58c1033d8ae899fb317c1335f5f72c44119bdc0ebf4a0da8e 2013-09-18 02:07:14 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-961119238a20cb1863c14bc43eef2a7f1d0f8e583c0a20e5a5cf5640f94f4ce3 2013-09-18 01:02:02 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-96219d8061117813192fa220a8b0f06e04df99235f9dc30639f1d853c35f1fed 2013-09-18 00:45:30 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-96269814d12a35287a43f77f69b4ab2ce8d504a791c4093712455cd0fe610186 2013-09-18 01:25:22 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-9626cb580d696c08a91a323accadb0e40d19ee69ba897379a8ea2f6857444327 2013-09-18 01:20:24 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-9629ffc35a9d4e59abc422d9327d5edfbb4bdfe64f76c04e8265612372be003a 2013-09-18 00:49:06 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-962a9353c6423955d1e11b20119a6cfd6c4e422904e0c4512238a06e86b5f1e2 2013-09-18 01:27:28 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-963af6248bf9398d17dcf4b07934c9620e37f65e8e62fde3054fab674deebb52 2013-09-18 01:09:56 ....A 94728 Virusshare.00099/HEUR-Trojan.Win32.Generic-963d9ff1ce03a8393b594feacb962a119a0a73c5a2e39012e32ce7fcb2bebeae 2013-09-18 01:57:54 ....A 32914 Virusshare.00099/HEUR-Trojan.Win32.Generic-9644555a4a0e05eb02dc02b6a32940dcb1a253d1edf679baae56798f68df2775 2013-09-18 00:11:46 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-9647c8bd73e4c8ce486eb7eadbe86f27ef584b4d2498061995ff25cdfabace56 2013-09-18 01:40:00 ....A 339968 Virusshare.00099/HEUR-Trojan.Win32.Generic-9648cc4fd9dfc812f23dc8353efaa4f1ecbf84e4382e2d651c28fe9cb3f3b34f 2013-09-18 01:41:12 ....A 232960 Virusshare.00099/HEUR-Trojan.Win32.Generic-9649b5affeaa5824c8ba8d6c0fc8cf86a9a99fe06b3302372567867e8854d905 2013-09-18 02:05:20 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-964a4d7805c93ddef60cd172aefd24758828e47ba16f0f0b0aa95e6eb47c19c4 2013-09-18 00:58:54 ....A 78424 Virusshare.00099/HEUR-Trojan.Win32.Generic-9653a871a5b14dd66004dd0a528988144a328dffaf03d3748a2c251ca8ceb44a 2013-09-18 00:42:22 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-9658127cbbbe938349318afc227c26b78e95d2fb85cb25983311a1bef444afe0 2013-09-18 00:39:18 ....A 339993 Virusshare.00099/HEUR-Trojan.Win32.Generic-965e9ab9c36700c02d3d92a63de333d4ef4dbbfecba914ebef2408cca3c90bc8 2013-09-18 00:10:52 ....A 324096 Virusshare.00099/HEUR-Trojan.Win32.Generic-965f29c3ff6b1ea523cb906a8ba604807d9c600809e50881b1c7fa897b31dc7b 2013-09-18 01:51:56 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-965f425fe2b04908c5771a5550ba4b65bfe66e7a3e0f76ebae41192b01c1705c 2013-09-18 01:02:54 ....A 296448 Virusshare.00099/HEUR-Trojan.Win32.Generic-96601e8cb3919240af7c4234f6c050983966417874d4701aef6019aecf143da9 2013-09-18 00:16:06 ....A 294712 Virusshare.00099/HEUR-Trojan.Win32.Generic-9660a38e2639340661c93c15b4edc61c9d761f798dac751f7010ba485ad0d117 2013-09-18 00:44:02 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-9665e67eee679418dd86fe4c33854afb5e5c16bff54a1dfe78b20e9a8ad350f8 2013-09-18 00:35:30 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-9667155c304c689ba869df3b986dbab8fec16ef05b3459c5e35d8f63534bd45b 2013-09-18 01:08:12 ....A 158626 Virusshare.00099/HEUR-Trojan.Win32.Generic-9669d3f6b34b9bc68192c08da611413aa9512cd62670a58bfe44ba37f1ae8f3b 2013-09-18 01:13:08 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-966a36aa703fc1c87adaf523f0e8aa39749c3cb8e70c47aa3acb8a7012364fa7 2013-09-18 01:23:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-966a91ba12c320e6dcf5ddfe54b3f7c6191f04fb24998549aaae2bc6176fd3bc 2013-09-18 01:30:04 ....A 181822 Virusshare.00099/HEUR-Trojan.Win32.Generic-966f6ffeb6c126bf0b65a0834ec909b8a555d5f3c989e1b497ba225b44d97f3a 2013-09-18 00:29:22 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-96710a310498858a92e510dedea7917138a59e36e6e39eef157d1dfe30e3e2c9 2013-09-18 01:18:36 ....A 69899 Virusshare.00099/HEUR-Trojan.Win32.Generic-9672446f399e1cb791fec2e8807174de9588661a9235167ef4a78112ea02d96f 2013-09-18 00:05:30 ....A 146117 Virusshare.00099/HEUR-Trojan.Win32.Generic-9672e1d4b0cffb53fc95e5fbabd476f72f01c889479431f82165f1de09b49a7e 2013-09-18 01:04:02 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-96788bfef1a3bec9b92f1b1414e0c61d19ba9c19933118694a74e9aa2a4d2ef8 2013-09-18 00:39:48 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-967b368d65f985bcc33c2232695e25eaf7205cbc097caa745e41a40d01844ff7 2013-09-18 00:23:02 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-967c1d85f511c110abd90a07ac8fe9c7a53a291a481e676648404eede24efe93 2013-09-18 01:36:32 ....A 166924 Virusshare.00099/HEUR-Trojan.Win32.Generic-968746e81319f0a1e9f0bee9115e16bc44e6d2abac74e3bfd6bd1fe427b9ac26 2013-09-18 00:25:46 ....A 117402 Virusshare.00099/HEUR-Trojan.Win32.Generic-96887dc2f3138e9c25c6d4eeaeea24ea13e2e50858d0bd9f4bcb22d8ee670833 2013-09-18 01:13:36 ....A 191216 Virusshare.00099/HEUR-Trojan.Win32.Generic-9688de372d9efab15c581ddf622d29dfa30cecd4e94d8caefc449642942ba5e2 2013-09-18 02:00:12 ....A 78805 Virusshare.00099/HEUR-Trojan.Win32.Generic-9689977885555d557e8a65d95d1720342ced5abba77ffd8700c6e758919b221f 2013-09-18 00:41:54 ....A 143497 Virusshare.00099/HEUR-Trojan.Win32.Generic-968ad3a45dd9a50c28b08a977677e86e95aa53ad4e98b66aac143f8765323e5f 2013-09-18 01:44:08 ....A 446976 Virusshare.00099/HEUR-Trojan.Win32.Generic-968cdc28f3331d4c0567d6f58c889fc58bab5841c0735071284f4b4fbc784375 2013-09-18 02:08:10 ....A 315463 Virusshare.00099/HEUR-Trojan.Win32.Generic-968d54e3e330864d5dded546a8c9543e44220c1e2d9bd2eeae3043face4f0355 2013-09-18 00:47:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-96928918035addacbe4cda1f43d4531fd16322dc31fad2af1d146c67959dd32e 2013-09-18 01:55:56 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-9693cfc489aaa2d2f61b1ad6227c4b304fb8ff1c63c33dcc6706eb2936c47150 2013-09-18 01:16:12 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-9694bb02d9af93eb7befc8f6f9d69f4ca211ea555c904bf88dd35b111e714a7d 2013-09-18 01:19:28 ....A 78424 Virusshare.00099/HEUR-Trojan.Win32.Generic-969501913e99ee681b32f471826e49768c4ab9131aecd12fa0c7050e815da3c1 2013-09-18 00:54:38 ....A 459776 Virusshare.00099/HEUR-Trojan.Win32.Generic-96971aafd4a1e57e6b5f3407042fa209d6e0c461561ceb367237a678cce11dc6 2013-09-18 00:16:34 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-9699c2fef1046dbd1b88fe3411778a93c17533596292d7cfb068d11211c048e3 2013-09-18 00:54:58 ....A 914507 Virusshare.00099/HEUR-Trojan.Win32.Generic-969a57aed640990b0139b583e5155b8d73502fef3679f3a41b36db28ceb6c332 2013-09-18 00:10:18 ....A 858632 Virusshare.00099/HEUR-Trojan.Win32.Generic-969e2d3fb53c907d270287529cb5a0ba16e40e1679ec93b842888e9a42111573 2013-09-18 00:21:54 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-969fef42b252e052765cfb69d86629a86eea60e04a8cc3fed71470c6b67be681 2013-09-18 00:41:00 ....A 213504 Virusshare.00099/HEUR-Trojan.Win32.Generic-96a50c18def07a01ff73244732faf51f20fd5446f53ae823ade634ad8358b792 2013-09-18 01:34:14 ....A 379392 Virusshare.00099/HEUR-Trojan.Win32.Generic-96af54e55a4ab4593cf1c9ddb57f2e156bff4ca128e4382026e5ef1898b515e6 2013-09-18 01:26:38 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-96b02b81de02e96a444984931933f5646391fef8acd29055dd92303f2dba22e2 2013-09-18 02:00:18 ....A 381952 Virusshare.00099/HEUR-Trojan.Win32.Generic-96b25251f74cf233cc25c0b18ab00c1e3b8dca75ad40c6a2c3c34f1063a13915 2013-09-18 00:19:48 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-96b5cb3574e42b07f9dd29c11a6334e92f3c9bb48b8b8d3bcd207b8a001cb8fb 2013-09-18 00:04:44 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-96bc248739ababa6e9485d9266711fd175da82e1ccaf9f06db29a2af95655e98 2013-09-18 01:31:56 ....A 160000 Virusshare.00099/HEUR-Trojan.Win32.Generic-96c2f0ad0337ad880ff426d993f5a3b774715dc3529c862b11a0136540e3d6bd 2013-09-18 01:57:44 ....A 119012 Virusshare.00099/HEUR-Trojan.Win32.Generic-96c51cdd7ab6bdad88afa70f17f29b8bc72aa2eba63b532c2a86c92287d2f817 2013-09-18 01:53:42 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-96c79f0b4794dd8a72260048817b9d3086d235b098425268298860a99971a8e6 2013-09-18 01:08:38 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-96ca2eee4b70f060aed6e9a33191a9d7bb83aa27128a9dee19eab8c8d3def854 2013-09-18 00:42:56 ....A 244736 Virusshare.00099/HEUR-Trojan.Win32.Generic-96cf284161c8cdef62e36ccea4598cb38c4215649948cc0faddd0a5be12f7901 2013-09-18 01:39:26 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-96d03e663d2481981c7a875bdeedfc2348b4b364ec651b20efcf1b0b962eacde 2013-09-18 00:04:48 ....A 90520 Virusshare.00099/HEUR-Trojan.Win32.Generic-96d5cb74bbaa59bb12d5bdd6a55d74aecf67cab08c0de4f569d467132ea285f3 2013-09-18 00:09:24 ....A 357689 Virusshare.00099/HEUR-Trojan.Win32.Generic-96d91cb213dfc743e4ef78d0fa216b214e386582872724e2e65083e6434f20d1 2013-09-18 01:29:08 ....A 585728 Virusshare.00099/HEUR-Trojan.Win32.Generic-96df1d08c6cf78ecdc96ad77201ac66dbb1e4355cc45a13ec1b7005c1a9a9d67 2013-09-18 01:09:40 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-96e2551e11e788ca8834c4e23e664df6052b832e23a05282f970ab500211daa5 2013-09-18 02:00:56 ....A 241697 Virusshare.00099/HEUR-Trojan.Win32.Generic-96e5c6d7a358d84a6d594f1dba41ab4bec9e0f084dec5b12c3640368a58480d0 2013-09-18 02:01:38 ....A 974541 Virusshare.00099/HEUR-Trojan.Win32.Generic-96e6d92cf05d642a555828e60ebafac162c32ead4220045fa76aaa05e164502d 2013-09-18 01:25:02 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-96e9433da2b8f52cc8b31d727be859f368e186956926f6601cd975609af05608 2013-09-18 00:12:32 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-96eedfa7ab1b678d7234ce5e85ee561aa97884f4a92c9878ad8ddec0a3b7c86b 2013-09-18 00:45:26 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-96f04cacaed2dda89ef9b27c033009fc6415f20942d90186a768c924a80e7ff1 2013-09-18 01:11:22 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-96f75851cd505298a4b36001ea621701d8f798767cd9d23da0a7d73d1ddd6371 2013-09-18 00:31:54 ....A 510976 Virusshare.00099/HEUR-Trojan.Win32.Generic-96f7e8c281ac16ceb07822af530c4596f06715101d361999eb8e7607e7d67c61 2013-09-18 01:32:30 ....A 42104 Virusshare.00099/HEUR-Trojan.Win32.Generic-96f82052c5363bee5e5b76bb236094736cc39c95ed2a7e60afd1e924aba6aa28 2013-09-18 02:00:16 ....A 495461 Virusshare.00099/HEUR-Trojan.Win32.Generic-96f845c93e6fcd87f76603d21fca0972f9e9131e4a99700642391337f3c3472e 2013-09-18 00:34:02 ....A 378368 Virusshare.00099/HEUR-Trojan.Win32.Generic-96fb88475164d65ab3edf4cfb0c01faf23b25a12cdc7ad6597c5cbeb90c2935f 2013-09-18 02:03:34 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-970104b441aee65b190cf89f8a846066f8baa3038b63c4f4c5f86d324622a4c8 2013-09-18 02:01:48 ....A 416256 Virusshare.00099/HEUR-Trojan.Win32.Generic-9703407d5343cbca906e3c4e659582ae50af7aa1f80e2ef2f51f1b4f5ea5888b 2013-09-18 01:50:26 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-97056f2e081b4cbc2f36f84027646f96b920b3a6c5dcac97337f1cb97386418d 2013-09-18 00:53:24 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-970c87615f55840166b893e2df6c60f11ef1b06602b3ec65f27cecfcc7ae2afd 2013-09-18 01:38:28 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-970ff7095600298fde644b95aca91de080cbde293486becf667e78ba598b71bc 2013-09-18 02:07:14 ....A 429048 Virusshare.00099/HEUR-Trojan.Win32.Generic-97100383520ab099ec1c0f5e6baa3d9682b7b13951e5214325c07513480e99af 2013-09-18 00:11:30 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-9711ee80fa8c2a8dc225abab9b659027b2a30320477ac4ed2c83880c84617955 2013-09-18 00:21:30 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-971270a5e90dd1d87b1f474d2e8335ab3a30f8052c455901a3cc3fb8dfd5e9b4 2013-09-18 01:56:36 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-97140e9cb1b2324f4e1f7bd1c62b6a71b579d6b9531d3d21f8fe4a594cc49f02 2013-09-18 01:36:20 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-97177aacd62218842a72f258bf4bf02f67b7a8c8a6a635e315dcd17e1b158b70 2013-09-18 00:57:16 ....A 52415 Virusshare.00099/HEUR-Trojan.Win32.Generic-971885ea08bc29cd97dc59632f7383ef52fef7d3f8080f08671f18354fb834fd 2013-09-18 01:02:22 ....A 179800 Virusshare.00099/HEUR-Trojan.Win32.Generic-97227e11d50d1bbb215ce5d170f31612d1781681fbb665c282146789af091b0b 2013-09-18 01:24:58 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-97259f2ae8c5a4393de597f1357de0a4601e504e2793236c2a69778bfe750846 2013-09-18 02:05:04 ....A 36678 Virusshare.00099/HEUR-Trojan.Win32.Generic-972c76c18a721b41f474330731698e65048fd39c7b51a2bf7b1b5b0be562bd34 2013-09-18 00:04:58 ....A 764416 Virusshare.00099/HEUR-Trojan.Win32.Generic-972d5be7074e48dcd1777451692c16268b350eed7e015c35459475a09af0bccf 2013-09-18 00:22:40 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-973360a5dbbe90c732e1cfecc1c4770eb18ef0a9ee33d32420fe17622178e434 2013-09-18 01:10:54 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-97365b2780f1f2ebb33dfe4d51773775b80cc6fd56ee52c0fea8805c373e2400 2013-09-18 02:00:12 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-97384b83b77bd509948c6a9d86a8969cca4216e6ea8b63131e6484f903dc9ecc 2013-09-18 01:43:28 ....A 58331 Virusshare.00099/HEUR-Trojan.Win32.Generic-973cec31b287ea552c83646cfb0c108cae25aa319ac1527ce9a641298afee8af 2013-09-18 00:16:20 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-9747f1a3df83f05467bcf36f6df4c045224389c96cf895d6d0a2479b48739e9b 2013-09-18 01:36:30 ....A 119109 Virusshare.00099/HEUR-Trojan.Win32.Generic-9748ad26706d674cd641a9d336df0263b3293ff06556345ace41c96a3f69fa73 2013-09-18 00:08:56 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-974bcb3a21a62021b2e2f320087f9938dfe7bdf5d6b4abfbfc0a7e8553b4414c 2013-09-18 00:31:50 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-974c43c95d20ef22ad4cfb97420435bb761ede056dc2f39c24b1dad673513182 2013-09-18 00:31:04 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-974e2588b249d5457474f1d73674a51f04ab3808d840d983b754ca4fc9c0eceb 2013-09-18 01:59:10 ....A 111030 Virusshare.00099/HEUR-Trojan.Win32.Generic-9757003df2387d4a788435db6d5ff39dbf8b9cfbdec73a1bcb2b9fb15a03278e 2013-09-18 00:16:46 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-9757709ea800def13877a2d277fee2997f17de4d7fec0d763eeb48a8de67b42f 2013-09-18 00:20:38 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-975cf2698ed6a19086dc4de65d2d35600296b0aae3b7eaae1c92846cc6817080 2013-09-18 02:04:38 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-97653ff05affeef8d3d4656dd3020713d568547172bc3b8d4d5e088e86a39b95 2013-09-18 01:15:08 ....A 313856 Virusshare.00099/HEUR-Trojan.Win32.Generic-97665eabd4e8585f0b1c4e33f56cc104936117a3933dfb504c26b0d50affa990 2013-09-18 02:00:02 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-9769dc211c86c175fcda1bd7210e4e7eec1ffcbc74852b4ea00683dbb4a93d2d 2013-09-18 01:00:52 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-976dfc29c8dc799c7a4a174f9f1357f496c3a0fc2fdcdcd05472a645d2fb3b10 2013-09-18 01:50:02 ....A 761356 Virusshare.00099/HEUR-Trojan.Win32.Generic-97780b2dab1b40b1973717bc8602ded8a729baa827ff6effbebfeebb1c565a8c 2013-09-18 00:02:50 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-977b56261ec1f61693b35efb443ac673009140b4b8c2aa3e20243f449a48e359 2013-09-18 00:29:04 ....A 331477 Virusshare.00099/HEUR-Trojan.Win32.Generic-977fe80545b7c06961c200b6b7f1119c9b21ce5180d8b3c559cf46724ae79ea2 2013-09-18 01:46:16 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-9780aec4a34c9e1b9715d4ba6e64cf7a33fdcbad0c51034fd720905ca18f93a9 2013-09-18 01:28:28 ....A 355841 Virusshare.00099/HEUR-Trojan.Win32.Generic-9782c6d86dc7c4f1f2c618021de70542a21f6331314e24f81369246284e4140f 2013-09-18 01:12:50 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-978322894059ed404b57e5b6f6276b441a5d87f4593ab782d56d976b882b44f5 2013-09-18 01:30:06 ....A 187904 Virusshare.00099/HEUR-Trojan.Win32.Generic-97835293e04176e963ba1e56217178c8cac466dc9df0c36081a7035418192955 2013-09-18 01:53:36 ....A 68136 Virusshare.00099/HEUR-Trojan.Win32.Generic-978bfe1ce7f455400b9e7fe9029bb8f4abd0ccd8db9f40c084dfa5ee57590d89 2013-09-18 00:25:36 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-978d395d2aa3ee56752b5f68b44b8cb7ae28b3404319b11a659eb47ac0d33b55 2013-09-18 00:38:38 ....A 834560 Virusshare.00099/HEUR-Trojan.Win32.Generic-978e4efceab3003be7708046b58166b43ba00844333c599c0181ab6d468c13f9 2013-09-18 00:36:34 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-978f4b32319a2cb0c874cfcf388898ed0513a5957338576444e80a5ca351618c 2013-09-18 01:33:30 ....A 132459 Virusshare.00099/HEUR-Trojan.Win32.Generic-9791a4964f01e3af1b4187859f6cf4b538a82edc5cb8f3ec6e178192999404c9 2013-09-18 01:06:42 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-9797ac9d7ec5933603845fabec7c29233c5f2c0a4057eee59f0240da1ca1ee1a 2013-09-18 00:59:42 ....A 779776 Virusshare.00099/HEUR-Trojan.Win32.Generic-979978d3ef066409561f08ead40dc7dcd4b741a9a219c4252a39b95d80ad56c5 2013-09-18 00:04:28 ....A 116736 Virusshare.00099/HEUR-Trojan.Win32.Generic-979be4debb3959d4d341d563fb29730993fddcb18b62184c194341da8ca6432c 2013-09-18 01:05:32 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-979c57864b3e8f44fa3be72c30d94c4cd37a7b2df7ae216a5ed279dc70b2b3e9 2013-09-18 01:06:56 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-979d7deb54160a9a3809e94e184e5b20ceddcb509478fb135e1b99bbbecaa45b 2013-09-18 00:28:18 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-979ec024f1670d68f765e70b1ddd7ffc687e9dae38182984dde0d490d991fd8a 2013-09-18 01:32:42 ....A 67060 Virusshare.00099/HEUR-Trojan.Win32.Generic-97a60bd6b7a889e92fc0e98a7bce6b3eaa411feb43551f0384d5de581e8540d5 2013-09-18 01:21:30 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-97a6f41977ca442b0537d864548afba2c4d7e60c5597d847d5545849ec245e53 2013-09-18 01:59:44 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-97a7db1c305bfec2a59905dc4f6b49bdf423754ac935a546074c403c7e6751d7 2013-09-18 01:46:32 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-97a7ede9e239e55ed68db1b9786227c72f39a933b4ca6d96e97dc8c49ba1ea4d 2013-09-18 01:38:02 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-97ac8d11ce4e2307bcba34b84b68cf559b5ecd1a29b9b510852f5d9869b8f8d3 2013-09-18 01:25:48 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-97afac2aea456af039428bad8e0c986d14104eb88eaf83ec2bd0dfd311a6cbe9 2013-09-18 01:28:04 ....A 37900 Virusshare.00099/HEUR-Trojan.Win32.Generic-97b1729c4d68876681f81881ad54e479c135d957f59e0f9f69e001627797754d 2013-09-18 00:32:36 ....A 1161216 Virusshare.00099/HEUR-Trojan.Win32.Generic-97b5cc882be8bc45eee7092f05e7795873cc4fcb99860c4dd25f88706eb235e7 2013-09-18 00:33:56 ....A 974535 Virusshare.00099/HEUR-Trojan.Win32.Generic-97b7907e8c460ba127e8572c5a7d906b289724b2b33ffc47833e02703fd7e687 2013-09-18 02:09:38 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-97b9fced178da56808fd02bf984c0e55673a79572a25e8528c814e6e8a85554e 2013-09-18 02:00:58 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-97bac8655e7a9f0ec7aa602f1f8def211a592b039a47d25908e426252500ad60 2013-09-18 00:16:52 ....A 244224 Virusshare.00099/HEUR-Trojan.Win32.Generic-97c68eac3b25781666b22c4f6b7ebbea7e5f886f20cd40a24e69901c9a1061f1 2013-09-18 01:49:06 ....A 72611 Virusshare.00099/HEUR-Trojan.Win32.Generic-97cf30e64f984ab593ef012132aea05420439d2ddc77c8d781752f4397312ffa 2013-09-18 01:37:32 ....A 241170 Virusshare.00099/HEUR-Trojan.Win32.Generic-97d0da3dbbde8bf33337e42c50f1e17ae81510bf1572c7059c2298cb0365e5db 2013-09-18 01:17:14 ....A 413696 Virusshare.00099/HEUR-Trojan.Win32.Generic-97da9f20d305bb68b2d5e6caaa9413d91c98874fc565a547fd53779accae013c 2013-09-18 02:01:14 ....A 67933 Virusshare.00099/HEUR-Trojan.Win32.Generic-97dae0d971d793ec58357ba29e2b2e19d06c49db7e77a22e2e631373fd53d376 2013-09-18 01:18:36 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-97db9495cfec62c1aaee4bfab28e2812fc52a847d012559ad1758ae9bc3b50e1 2013-09-18 01:51:10 ....A 833536 Virusshare.00099/HEUR-Trojan.Win32.Generic-97dd6749a2f83eab7b378488c8b99ba090c8ec23f4a7e2a6564f6f3b4376bdb4 2013-09-18 00:46:28 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-97e1d0b447c3b4b3483d2b07dd43ad1c0e990fcd059ccb73973471b21fab794a 2013-09-18 01:04:12 ....A 41626 Virusshare.00099/HEUR-Trojan.Win32.Generic-97e415ad884cf98236e039d8e0ceed03618f437385b355dd62775acbf9f43ab0 2013-09-18 00:45:46 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-97e47d340b079d691474606894ecf7a2e77dbe80c7ee2978dadb1a6fff446d1c 2013-09-18 00:43:10 ....A 217343 Virusshare.00099/HEUR-Trojan.Win32.Generic-97e6feea67de5385ce405477d27d83fe9b77746f45801b45d4f5306b63db468a 2013-09-18 02:03:00 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-97ed4c0bc444eeb002db1fe5b6ca62d54e1448b58d3331f396658ffa9633a7be 2013-09-18 00:42:44 ....A 291815 Virusshare.00099/HEUR-Trojan.Win32.Generic-97ee9b1f2a73f99d08084ad4b0c98cff84b5df6411247355610b2d3513719970 2013-09-18 01:59:52 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-97eeba6c642c1b207d07b8eae5db0e0500538943300e4f65794d630929f945a6 2013-09-18 01:17:54 ....A 266752 Virusshare.00099/HEUR-Trojan.Win32.Generic-97fb7241504b77c6d6071c83dd7e361dc1b0c940e492ea9ec6dd4199b9a1189e 2013-09-18 02:01:30 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-97ff06e263a6ff455d4375b026b413f6de08a43fa13c0fe72bc99b9fa1aea63d 2013-09-18 01:44:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-98037cdf6c27b1e20350f7b36d0ea088e62240b3020899b5f845ab4d44a7fae6 2013-09-18 02:07:36 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-980b5ebe01d43071058e4fe9ee019e4e09b1543eb9baa8793461a8d9d36c1768 2013-09-18 00:42:18 ....A 265216 Virusshare.00099/HEUR-Trojan.Win32.Generic-980bca15530c7c7ac25c7201f7b5e8dbe780be656edd1bd20a784b4dcf9fbaab 2013-09-18 00:57:58 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-980ec18531c8cb4574ab4f8b6adead56bfaf724bba296a0ab77a5017b2570c9f 2013-09-18 01:53:38 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9816b955a718c994412498790251bcef97326c9b0d877a8f0e9c5f22f94ddb7e 2013-09-18 00:57:22 ....A 175104 Virusshare.00099/HEUR-Trojan.Win32.Generic-981b4dc8dc2ac6f67ede0620202c6278752be7a14aa96b5d0ac89786df0e2e23 2013-09-18 00:26:22 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-981cf0562d296dc1b63f90ec10d04f7e02f37f2204ef3863c875ef46fcc73f54 2013-09-18 00:56:54 ....A 42597 Virusshare.00099/HEUR-Trojan.Win32.Generic-981e4206807196cf709fa11352fbcc62984152ebc02fad70d3504c22dc422e38 2013-09-18 02:06:32 ....A 4366336 Virusshare.00099/HEUR-Trojan.Win32.Generic-981fd4e12a39c0ffebbe3e82d9afa0554bd0f48020c29a6c0099963e0183807e 2013-09-18 00:06:16 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-98209053a18659949a45dfc2f1848b4acf437ff4bf2edf6feb1f19ddfd89e03b 2013-09-18 00:47:32 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-98211a67af9eee003cb1e9c0d00296997560ca16366975d00a1a60718201eca8 2013-09-18 00:30:46 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-9827060c1793107ba775876dc30c782fe1289e960ce5a771777953f63342bcb7 2013-09-18 01:44:40 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-9828871193fb4c827cea93977eb7dc563a08734f55894d0e929092a52c0c32b4 2013-09-18 01:37:02 ....A 53260 Virusshare.00099/HEUR-Trojan.Win32.Generic-982933a4e0de8057fcc25363343aa90c4ce120eee9de7e09841b47cfc2d720ea 2013-09-18 00:38:12 ....A 835080 Virusshare.00099/HEUR-Trojan.Win32.Generic-9829da3bc376f42c66018bb42940752d989be4cfe57af505e9c885522a314b6f 2013-09-18 00:36:14 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-982ce790cb811f88fe7113ac5346b546eedeb0037b90b216f9ad6ed546aaeae6 2013-09-18 01:15:10 ....A 1491509 Virusshare.00099/HEUR-Trojan.Win32.Generic-982f7bc2b6ed2fb11c265f7c91e4cd70d8d8624cfe5aed1e142246c7ca51756a 2013-09-18 00:22:00 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-9830de71ee4427e6efedf23047fd1ff338e0ed7ab37cb20080a90ad75a11eee7 2013-09-18 01:11:10 ....A 776704 Virusshare.00099/HEUR-Trojan.Win32.Generic-9832f277348ed004cc04b80f08f22f4b6d8d3d4a4a07f2b1a555231972aa49c5 2013-09-18 00:23:28 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-98348b63f9dec6bacaea52ab772a9751a56ef09c8622d3912a1957e30a819cfe 2013-09-18 01:47:50 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9834d4d8ea9761cc66f8e52e38fcb0753b9a42388939f007c6cab1ebea448f9f 2013-09-18 01:08:34 ....A 65401 Virusshare.00099/HEUR-Trojan.Win32.Generic-983bdbf2d015d8e3737e6d0bb5ca97a19c7d1cb2b74f904821341101b93c3b8e 2013-09-18 01:59:34 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-983e4c85f18bc8cafa527995f8272774c680e8f525f17b0a6cc469b43d7e862e 2013-09-18 00:47:46 ....A 60524 Virusshare.00099/HEUR-Trojan.Win32.Generic-984188695b37618e3e527928e471ad67fe43c7b58f5f86d09249f6459b2fc592 2013-09-18 00:32:56 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-98465c38191f6e7c846b9bfcdd0791196a8c7bb5e34616eb0c9ce5c9671cbd1c 2013-09-18 01:00:10 ....A 110602 Virusshare.00099/HEUR-Trojan.Win32.Generic-984773a7b85bc3081e9a95ca651d6936b25865d2ff89773298d719354ba0b9a5 2013-09-18 01:09:46 ....A 279552 Virusshare.00099/HEUR-Trojan.Win32.Generic-98498480783a5f7d45c7dc62ae90ee7ce797d74f68f05705c43271726dda1c12 2013-09-18 01:19:02 ....A 292885 Virusshare.00099/HEUR-Trojan.Win32.Generic-984a9ff76ef046525ae6fe654b363f9a80047acd55320b186f500f5f38bb995c 2013-09-18 00:23:14 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-984f4ab14ea306c4274febb5d22ebf27afddcc99da473a298151d6f8bdb4d0d0 2013-09-18 00:22:02 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-985287b4facfd1dbe6c7f0c095fd23a045b12a3260cb1b91e0c6e685b7258593 2013-09-18 01:14:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-985766a8d6fcd630f481703b09d0b58ce1f3d3288751a73174dadde4cfd6d7d7 2013-09-18 01:33:14 ....A 68428 Virusshare.00099/HEUR-Trojan.Win32.Generic-9858ca2c3c777034579f4c7c7b5bc632baf07da4d0aa510011c05014cd3a2285 2013-09-18 01:49:38 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-985b4031033d5a5915bb6f7e8fc567f57b340ab6d2e0b4255cc24fcb3bc58411 2013-09-18 00:29:10 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-985b8b133aca0444f778d1a4dbec2f005ab5acf06ecd297d44310bfd7125bae4 2013-09-18 01:40:30 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-985beb76508b6b5589d8dc4ab0c7ec053f6e8ff77e8d311ce9bb55025dd01753 2013-09-18 01:17:10 ....A 486576 Virusshare.00099/HEUR-Trojan.Win32.Generic-985c6aaf036de00ecf8c4e969678128bee3973e6f95be0396a3f3938f2f566b0 2013-09-18 00:44:52 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-985eab85e06edad4cca8def3f0999f8b1093d951d80e8294a15fbd4f3c94539c 2013-09-18 00:23:48 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-985f981184f58f5a250827f72b7c8be782a7ff729b333e967e0b279440637525 2013-09-18 00:39:32 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-9865ffdfadf879f8b3399d93aa8d667028f1eca1e7b883185a2878fa8f5293ba 2013-09-18 01:32:24 ....A 299046 Virusshare.00099/HEUR-Trojan.Win32.Generic-9866e64423d054c669c8cc73a8b056487ce33bb6b112bb45605418ccb08f1a66 2013-09-18 00:27:10 ....A 307200 Virusshare.00099/HEUR-Trojan.Win32.Generic-9868100d429f898e9f05e9fcd1101406424c998f2028ccb0879bc99dee1aaa0f 2013-09-18 00:43:54 ....A 280266 Virusshare.00099/HEUR-Trojan.Win32.Generic-98692571bdf7cb7cca54ad2328fe255172d3959beae21d642911dba30523f3de 2013-09-18 01:59:38 ....A 232448 Virusshare.00099/HEUR-Trojan.Win32.Generic-986b2471e0008c023bf0abdce1b227b31c33862f96de66f4abf49c63d37a454f 2013-09-18 01:40:02 ....A 766464 Virusshare.00099/HEUR-Trojan.Win32.Generic-98708d96d5c27b432fbeb03be8abed6f2a0995d96c7313ebf4aed22f7edc85e3 2013-09-18 01:03:38 ....A 219328 Virusshare.00099/HEUR-Trojan.Win32.Generic-98729c2891c3f0e2a3a73798b161e00448ed2138b89d84d3ecb0ebea62900f93 2013-09-18 01:49:50 ....A 30742 Virusshare.00099/HEUR-Trojan.Win32.Generic-987463c9b30f847fc62af4da9fcb671d6e72f47cce6b166f33f73edcc5cb75f6 2013-09-18 02:10:46 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-987d89ff38bf72c3c250ef832456fadc165a7d52e65b3b0bd268cf2ea734e01c 2013-09-18 00:52:12 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-987f8266fd2e3cbff81487b352592c880a9e22ae16a68f51f59e1caed07aa6ec 2013-09-18 02:10:36 ....A 1004685 Virusshare.00099/HEUR-Trojan.Win32.Generic-9881faf6d8e6dcf9226aaba5005b24b81b1b6883c9cee8d99be54443781c0c03 2013-09-18 01:39:26 ....A 148992 Virusshare.00099/HEUR-Trojan.Win32.Generic-98887ebbc962ae46a80c41ae0634412b6e80a34e1ae3be7e78af5db28fc172ef 2013-09-18 00:34:56 ....A 331776 Virusshare.00099/HEUR-Trojan.Win32.Generic-9889e73f3093bcc2bab699a914e273a64688d900cc84913a246283e0e37035cd 2013-09-18 01:32:00 ....A 375296 Virusshare.00099/HEUR-Trojan.Win32.Generic-988c5652e47fa4869d55e65ef1f3e63db967afc73ec798d2a5b369fb04e8f9e8 2013-09-18 01:01:36 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-988caa59d7a3271138719312a899de1044c7c0b4e3f5761c3a592e40b2cc8334 2013-09-18 01:07:52 ....A 7680 Virusshare.00099/HEUR-Trojan.Win32.Generic-989159273cd5fdfe2b16e58023c2264a93f5be4692ad8bb2b30b14e22d01e158 2013-09-18 00:28:16 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-9892328b411bde87a9a8f397b133ea83963d93ed093f0a1a1a578bef89a44a45 2013-09-18 01:10:46 ....A 409600 Virusshare.00099/HEUR-Trojan.Win32.Generic-98945e66a1102635eaff8150015546adf557d92ac7bdff766e85b3b52654d62f 2013-09-18 02:03:18 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-989fdbf03424443bcead57433d5cd3e811f7ef38fb78baa1808349b1555e986c 2013-09-18 00:43:50 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-98a1f49a17d85b8f5af477bb0b6f3b0a14e7518afd087501b38a01885ac16888 2013-09-18 00:32:56 ....A 1060358 Virusshare.00099/HEUR-Trojan.Win32.Generic-98a601acdcc9094386a71bf2c463fbc4abdc314d1d6f1e7375dc525f1824722c 2013-09-18 00:13:14 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-98a7d28185722c70a64be4ddc3b3799dc8129c4c7bd0e5a3e90cf6e6a720f367 2013-09-18 00:37:24 ....A 178824 Virusshare.00099/HEUR-Trojan.Win32.Generic-98ad4564a99b1ac5fb1ba9f441ed08c9031fe6ab1c8586163e7d0bd33a14c2b0 2013-09-18 00:02:38 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-98b2ba3b662076f24fe829b227c1f842fa3d0d06df43fb643d3b124226773780 2013-09-18 01:06:08 ....A 572318 Virusshare.00099/HEUR-Trojan.Win32.Generic-98b46d87ae1cf5684e1275fa8a03e50bac96f512a869c3d4495632c52600172a 2013-09-18 01:32:30 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-98b48371dbb60cd6363e0b406e485b459b1b894a726556d3bb1f5b4ec71ca3be 2013-09-18 00:29:08 ....A 235520 Virusshare.00099/HEUR-Trojan.Win32.Generic-98b678efb4d2631083cb3d418a0fcfa91ebb4a487925b91b6665aed0495ae634 2013-09-18 00:16:04 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-98b87991c2f7e020a3b179fd26ead18381f2faf1e1eeebe340e493ff6e13e790 2013-09-18 00:31:42 ....A 1264360 Virusshare.00099/HEUR-Trojan.Win32.Generic-98bb0dd5efd23497940e329856d8b070e121c7d15131ebb871c89201a7f5fea6 2013-09-18 00:16:06 ....A 6385664 Virusshare.00099/HEUR-Trojan.Win32.Generic-98c53ec2b9c3c18f4646dd132d658405016c635d52d4a124471c19df09d7c85a 2013-09-18 02:08:16 ....A 410112 Virusshare.00099/HEUR-Trojan.Win32.Generic-98ce94a51daf13c79c32721ac15cbc0213e781a94650c17c6c6cb33a6980a3e6 2013-09-18 01:56:54 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-98d0d9aaa44ee5c8a1742e6b530f02bba69845be75e1e3594871441c01a36b1e 2013-09-18 00:17:52 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-98d73d336fbd37b27e6ce10ab5a86a0f3e1d247a07fc5aa349517cc18f30dc3f 2013-09-18 00:30:36 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-98ddf533f8f2c7a8ab3fad6853416d0c8bebbae3fde5d92270958c33aba85a40 2013-09-18 01:15:56 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-98e0f65058b6af2b837bbee65591b05a864061e47c675fbd7039946148644aef 2013-09-18 00:38:16 ....A 290091 Virusshare.00099/HEUR-Trojan.Win32.Generic-98e625029939d5e9ea0ae7938ebf7d011d7c5c342d724092604070137fffdc72 2013-09-18 00:17:54 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-98e6cd00438c79df1e492ecb36470df45c9826c206d9a39583dc3dc0e06dc655 2013-09-18 01:28:34 ....A 53524 Virusshare.00099/HEUR-Trojan.Win32.Generic-98e8951732aaef3c60a06d23c6e0dec345ebb47750dce8d7292da3f390038c68 2013-09-18 00:55:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-98ebbdb7c9fb583774522c343eb44c4164014024d18ebfd2975962b035e533db 2013-09-18 02:00:28 ....A 11070777 Virusshare.00099/HEUR-Trojan.Win32.Generic-98eed78e0f778cd73d5ad9a4ddf941d03bc5862c34081377984b205c8febd051 2013-09-18 00:38:18 ....A 137828 Virusshare.00099/HEUR-Trojan.Win32.Generic-98f5c658d9ca0152c11b14a1fbc2912773d9d65bdd7e593d803eb78b87cf15b5 2013-09-18 00:50:22 ....A 270528 Virusshare.00099/HEUR-Trojan.Win32.Generic-9901be5119c1afedf69e75d659607979f7a06e6b4ef9cca9eaa5cd43860788c8 2013-09-18 01:53:20 ....A 337869 Virusshare.00099/HEUR-Trojan.Win32.Generic-99093c6034b772d1b3962e29f18e6f83f28df03d81c0be2803743fb4431bb91a 2013-09-18 01:19:26 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-990a6778a0669127fd3e79272e5e47a3433db2becf632338364a5d7986ec6bfc 2013-09-18 00:17:28 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-990b529984b0fe4474a7549a73af3cc1e89733be2994b2b0862fcbc3c2ebb0af 2013-09-18 01:09:16 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-9912e0013c2627b84f767442a81b1e4175014ce1f52dff5f7aae743d3a13d144 2013-09-18 01:41:14 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-9919826da3e9045e40c1135896660c2cc5d2f4ee27c42c08ce48d08d2bed56ed 2013-09-18 01:56:56 ....A 666112 Virusshare.00099/HEUR-Trojan.Win32.Generic-991b2673cf189fccf547b61bdb4f2885385880e05c54d344aabb303204604a2e 2013-09-18 00:05:24 ....A 1422948 Virusshare.00099/HEUR-Trojan.Win32.Generic-991b484a43f5c5655f627724edfb02aa4f72bd5a3340bbb7828faa50d04ff362 2013-09-18 01:16:20 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-991c5bef9a5b7ee50225052d678f12de18af3eee9002725501815a2c466b4185 2013-09-18 00:33:50 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-991d9f9b0bada0cada8e8f46dd814f0df9d3a63505c52a183a7a5c6ec34f7f70 2013-09-18 00:15:16 ....A 69972 Virusshare.00099/HEUR-Trojan.Win32.Generic-991fd6c2d9ac5e5b6b9a9687bb4b4d66043166aca17c917584a247f625071c63 2013-09-18 01:48:46 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9920e0b8272be91d141b71372774141dc68b0c4bbb8215a4e2b38ae789b7f171 2013-09-18 02:04:12 ....A 5021504 Virusshare.00099/HEUR-Trojan.Win32.Generic-9928c6422e496c746dc62f4876eea4346fb30af391b22b3c03fdf66faf38b4ea 2013-09-18 02:11:14 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-992945ba477d14e981f550e20be94a545322f44b8e2009a9fd7f855532ea6b06 2013-09-18 01:42:44 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-993354b6fd005bd309c3eab994f52793c054f9451a31c28f03f3271ea21b2ea4 2013-09-18 00:44:28 ....A 81123 Virusshare.00099/HEUR-Trojan.Win32.Generic-99362d99e924bfa5d5b533a0a699de1836ea0aafdc3b68b4de2b3a68a2255d24 2013-09-18 00:59:28 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-99364066bb31736a8497c97c511cc4b5ac5cf3a0c37d822562e2180d6e6b8f8c 2013-09-18 00:36:32 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-9937d61ab5e0a7a8fc33012562e82e1208e78199b2903e0ea26021ec8c400401 2013-09-18 02:04:22 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-993f8b019ec4ff39ae9f6ac4b9ddc2973ec76a0be6bfb28fe2aa497421843462 2013-09-18 00:44:42 ....A 241761 Virusshare.00099/HEUR-Trojan.Win32.Generic-9941561a217ffe8e4b3c11e3fa8c3ff23760bc838e221c2d8f3d436c93e00b0f 2013-09-18 00:57:00 ....A 12360 Virusshare.00099/HEUR-Trojan.Win32.Generic-9944633192aa14dca5c033e53a6c340befcae8797572beed928e10c10610bd4c 2013-09-18 01:19:12 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-9944f793c2a8bab7756a476b29f478aea1fc2cca5c3036aa13e40c0855a2eb7b 2013-09-18 00:12:32 ....A 128504 Virusshare.00099/HEUR-Trojan.Win32.Generic-99459dd2178c3aa60068324ed2bc80cd5a2089cd7a0310420cf4575eb2aa742e 2013-09-18 00:32:00 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-9945a5988ac5b0eede9911f3eb17ecdd7478abba15c4b167bccf71110432d749 2013-09-18 00:03:22 ....A 1233677 Virusshare.00099/HEUR-Trojan.Win32.Generic-994888efcd4129d6a266a96718383dc02ffddc17aefbb83a1c1b771e727454fd 2013-09-18 00:43:56 ....A 879080 Virusshare.00099/HEUR-Trojan.Win32.Generic-994dbbf2bbb429ab6424b17078c3c38879e2b1092f238599ef7213fbe87ce59b 2013-09-18 00:43:28 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-994e4291600724941255d752802c3ffa31603a0704d9937a3a5106e6d8aadb4b 2013-09-18 02:02:08 ....A 585253 Virusshare.00099/HEUR-Trojan.Win32.Generic-994e82c70f038917b35185bb289ccbc7c9bba990d27235cd3684cee9c6f31057 2013-09-18 00:37:30 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-994ed0e246604ad5bcb7086d7f725917604ed2c5b473c4cb86f0a4352eec540a 2013-09-18 01:57:38 ....A 179047 Virusshare.00099/HEUR-Trojan.Win32.Generic-9951bbe8354231c4cfe2bde072b7c4d90dd796a5003bdc1ccb230593457d529b 2013-09-18 00:38:38 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-9952d3e94a89b80b7073778cdd7b9aa4786b0f1020ad365fbe5b82bc3f7ac45b 2013-09-18 00:52:04 ....A 134914 Virusshare.00099/HEUR-Trojan.Win32.Generic-99578c5f1098f695e3fdc6c0b95c0eb162e50fe54ae3a24c824f08aa9104a579 2013-09-18 01:01:48 ....A 139398 Virusshare.00099/HEUR-Trojan.Win32.Generic-9958671eb286d5405d9786340d5e455704e3a2439a35d6f396312dfc169e7d12 2013-09-18 00:39:30 ....A 489209 Virusshare.00099/HEUR-Trojan.Win32.Generic-995eba3a0f3b75ddd119c9e2f48ea5870abac81881e0e9894260a7cc136437d6 2013-09-18 01:16:28 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9967710be7bd4784d1c09773e186d54c09253e2e4d37c024e7202afb57af36de 2013-09-18 01:14:00 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-9967726dd824c23ce2b48fd557aaee2eab33aaaa4f2f956e1c95da0dde9bb11d 2013-09-18 00:28:08 ....A 1681397 Virusshare.00099/HEUR-Trojan.Win32.Generic-996f96053088c407896b6821a0982c96a51a59b3cab61b1a4a2cf978ab671c9a 2013-09-18 01:38:34 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-9978d7607ef2165ff61978a4e1f159c7c79b90deb222c8540017154b5d672934 2013-09-18 01:20:20 ....A 260608 Virusshare.00099/HEUR-Trojan.Win32.Generic-9979efe57b3458e20a1fce69dc904b6a28bb19eafab9cf8b33a2879889dd00fe 2013-09-18 00:32:12 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-997dc53a2a083ff3cdc88a4d00905e8315d32e82d31a131160ccdd0c15571a36 2013-09-18 00:05:34 ....A 349117 Virusshare.00099/HEUR-Trojan.Win32.Generic-997dfff10601428b922898205400215b35c0b7113ca4c9402ceabfd819838e77 2013-09-18 01:21:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-998a023d3e17aab4a27809f4b9a00e0e635809f15bab229d3e303bc39df39ed8 2013-09-18 01:10:34 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-998d33ec25aa7b987b7d97009b49456762380c270b909fcb5b8502903007873f 2013-09-18 01:08:24 ....A 427528 Virusshare.00099/HEUR-Trojan.Win32.Generic-9995a80b9f08fb262393fc62f632ee84824f6df93dd0d3e0c80c3cfd0326ba39 2013-09-18 01:19:02 ....A 343040 Virusshare.00099/HEUR-Trojan.Win32.Generic-999a0bd4f1f5ada5fbf3562e6a248e8e869f144cc2825d2bd69cffa7a138a82e 2013-09-18 00:50:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-999a21d7ef557e696f4ac5817794ca4e028f20887c681e9a08595caf3e038334 2013-09-18 01:32:20 ....A 271487 Virusshare.00099/HEUR-Trojan.Win32.Generic-999cd33d23575da0336647d009196cbe8a7eb87d37709c392d2bf8ed333fdf84 2013-09-18 01:17:36 ....A 299520 Virusshare.00099/HEUR-Trojan.Win32.Generic-999d06828ea3c67b7447a8dd42827cbf7f5cb35bf9175e5c26bdceec0116e848 2013-09-18 01:50:32 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-999de27e3bda4eaab91696170bb2daea19858406daeb3bf7a9706d1dfd96aaa2 2013-09-18 00:26:00 ....A 212212 Virusshare.00099/HEUR-Trojan.Win32.Generic-99a0938f5996bdb4050ca07952174981632fef589740407d6126992b72578c82 2013-09-18 01:03:04 ....A 14112 Virusshare.00099/HEUR-Trojan.Win32.Generic-99a2f468c31d112644c5f740700ad99fd762dac41cb52102fd058d76897b7cbf 2013-09-18 00:40:36 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-99a49b782a9d814ada1ddec8b9352e9606f7b55c0556761c0b54e019c137e50d 2013-09-18 01:28:48 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-99a7cc6862c76875a052584d5436a5fbf7b31fe97175fb3b19f26f635462c9e6 2013-09-18 00:07:54 ....A 126833 Virusshare.00099/HEUR-Trojan.Win32.Generic-99a88f28450f61ecae21e2357948ef59845ddc05b4d40e7fba6c4a5b78a92aeb 2013-09-18 00:03:00 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-99b2512911bc522aa77a0fc0041ac2206d92a1848a4688dfa9b1b2259cd57ca1 2013-09-18 01:25:26 ....A 165890 Virusshare.00099/HEUR-Trojan.Win32.Generic-99b40db3277a866de8a9cb4960e67d334ec06b26a6d99227519319664c7553dc 2013-09-18 00:28:22 ....A 554320 Virusshare.00099/HEUR-Trojan.Win32.Generic-99b651c918add732e6efa7ea4844809ea497e0b15d8d35f91b662186607a9c52 2013-09-18 01:24:10 ....A 283136 Virusshare.00099/HEUR-Trojan.Win32.Generic-99b7d1b0653e78057380456517d7c7bf5cab85780227bed19dff56d8edf01bb3 2013-09-18 01:25:18 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-99b8e57886fe51761a799b5ba5db4fbcc6a81a7954b9f6f0cec03da15bfde1c8 2013-09-18 01:19:30 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-99c2d6564edc79a65fa9bf4e62bc48e28a53d2060ca859b70c4f3ee1012263b9 2013-09-18 01:16:06 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-99c5c4392980e8f70c3135a918c08cf91a7b4741acdc486e50693d595fbc64fc 2013-09-18 01:02:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-99c66a93a88ea8cebbdf5a807e3d41f6bd53a315c3bc44633c51bea772e78b59 2013-09-18 01:35:20 ....A 226178 Virusshare.00099/HEUR-Trojan.Win32.Generic-99c76727bed21f411650105bbffbebac268607b81043b35d69162d200d673398 2013-09-18 02:02:20 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-99c8cada0aec693a8fafe97d201381388e80d0967a6809e9fc3c7e056d485bbb 2013-09-18 01:41:48 ....A 927360 Virusshare.00099/HEUR-Trojan.Win32.Generic-99c91cfe79c191b639de8c6a0b0982ea237acfbfb7d9b6446644b1670f975399 2013-09-18 00:19:22 ....A 816270 Virusshare.00099/HEUR-Trojan.Win32.Generic-99cad903f6b13034290cb1fdb7affebe028831a859d422ca3912b1b10aea4f04 2013-09-18 01:06:32 ....A 239104 Virusshare.00099/HEUR-Trojan.Win32.Generic-99cce4675868c88847af7c6e7491b1f34a5a5437ec6df0092e951cda0ae8cce8 2013-09-18 01:01:24 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-99cec04f7b48d37cabb73a2ad272dc4b264e044a07c20eac09d81a49adea7dd1 2013-09-18 02:09:50 ....A 533880 Virusshare.00099/HEUR-Trojan.Win32.Generic-99d4161ce3b319bccb395fcbd6e1c6c40717fbed34a33b5873220dfd510927cf 2013-09-18 00:18:48 ....A 1938912 Virusshare.00099/HEUR-Trojan.Win32.Generic-99d535ce3fbd79daff05739856a160504df854d5ed8a6e00846ad0e13355886b 2013-09-18 02:02:24 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-99da923fa534a9c4b092f3fa0eb62e11fa4ddc1eced7129979f4227b64fe9b80 2013-09-18 01:57:52 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-99e26f7fe37e8100972ccf96fd077fba44277f0f76d74d666dc4ab46991706f6 2013-09-18 01:31:54 ....A 704512 Virusshare.00099/HEUR-Trojan.Win32.Generic-99e58d72335b9013e5dbad8d5d389960dab74d50360b8fecee8a6908cd32cdea 2013-09-18 00:28:24 ....A 311488 Virusshare.00099/HEUR-Trojan.Win32.Generic-99ea00b2a136435852813435b8d3247322ce70ea9f3c6c1c23e51185cd6ed8e2 2013-09-18 01:28:18 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-99ea1efb0e4502332e91ff89ed3ade749f8ff7304f601b9a918cf55e317ac915 2013-09-18 02:06:08 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-99ef6be66f91c0a494f56a0358c1841acdcf8037ee276cf6ae8b3c34aafa2fc8 2013-09-18 00:25:54 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-99f229e6c92a669ca3a5465f4794d2ac66c31bd689df2d4d904e2a2cc96a4350 2013-09-18 00:23:02 ....A 22376 Virusshare.00099/HEUR-Trojan.Win32.Generic-99f2b382d3ccb138b3a637f28b06783562fb1103e0d4748d29bca0a198092a37 2013-09-18 01:23:58 ....A 461824 Virusshare.00099/HEUR-Trojan.Win32.Generic-99f6af856b55a4a6bf5c2817a706a79309a878bca98e59d0019f0cc152c1717e 2013-09-18 00:37:08 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-99f846b84b12e4df0f0f4da69f90ebc1b45a9fef3cb761c5468156aabacacdb4 2013-09-18 01:14:46 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-99f88c7727ef7e9844dbea75055fbe8b14e63f4a6e68f8286672ed7b18210767 2013-09-18 00:46:24 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-99f929618749428198a89533320a87282738baef7593df8b96ee271090487eee 2013-09-18 00:25:18 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a09e17c7b60fe2d8131ec18fd32227bc007b16e2670a47915007784016e6b6f 2013-09-18 00:17:36 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a0d99954a413ef267c377abbd0df56fef338903050dae5e0bdee66a4e398d68 2013-09-18 01:56:58 ....A 37856 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a147ddd6eba0343519550627ca53ca3cfe8962f5b0d17e7db5c7eb9d1e3d3a6 2013-09-18 01:53:38 ....A 913920 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a1cc6681260b39c2eee6cc910bc42eb72c09eb6189dd0cbadce4e592f87dfac 2013-09-18 01:57:00 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a3130491de3d509f96560629750d643dca779bc1f26bba52c0d052d6e68c440 2013-09-18 01:50:48 ....A 239104 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a33c5fff51ee80689fd6d49889e90b08e0d01bc1343213b41913be23b1dea55 2013-09-18 00:52:10 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a5b7e83f0b1cd16d8f78d8dd6110a508a21d37874875bdd69bc5bdb44d882a8 2013-09-18 01:14:08 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-9a701f57f63fa469ea69d0f92912cc2775b77bd39e509e16cc6ac74d0bf20449 2013-09-18 01:49:26 ....A 272896 Virusshare.00099/HEUR-Trojan.Win32.Generic-9aa3e222865eb2fc2cb84df3eda8094ba5582d58dfbe6846d38e1ad824762dff 2013-09-18 02:07:58 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-9aa72da4c0102179022bd95d9c3c81522f84312fd676d694b8929e9ef56575da 2013-09-18 01:02:18 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ab1d4437593f58cae53e0445a121ee308f5b5edbf4e249261e4793c2e9658d5 2013-09-18 02:10:58 ....A 24396 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ab8cbd2611bd38a99bb83688602e3865aad4ed588c8a80f5003e2cc521baa03 2013-09-18 02:11:46 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-9abe63c63b09f2e316d5476eb816a5bac2425aedbebb09cb4720f30a91c6aa1f 2013-09-18 02:10:08 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ac067f6ab661aa8d85e04075973412f0ae431befe870c65bee6ab805509236d 2013-09-18 00:20:58 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ac21f7405ee64496ec272dee245c631f650a616516d3d4f673f9705ef45ed41 2013-09-18 01:49:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ac8f62c4bc1401c22cf42220a75fff95db0a9e9f31fa8a70292d8119007dd0b 2013-09-18 01:46:42 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-9aceeff5e3d045963e5ea69a8a0b5ff28e64528a9aec8d3b29f3892fe4f62d8f 2013-09-18 00:58:30 ....A 6699000 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ad00ebef05e4160297da45dabf206ce6dab0fdd51b425e0f60a5c032d09ec35 2013-09-18 00:49:32 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ad56db60dcef368dbda5085187a340467545d97b6a224849afad9cae9bc385a 2013-09-18 01:45:04 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-9afd33dc2c777415b96b4d6479f5afeac655916aeba598b423119a07b0956fa5 2013-09-18 02:04:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b0cde596fc4e6a6a4273213a36082881137ac476eb876ba9cc79e3f47e2f3f4 2013-09-18 02:04:58 ....A 253666 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b1754004124312e777954a35d526f53735b5ab5ff8ee2b1292956adec6a6f89 2013-09-18 00:06:52 ....A 884736 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b2241f1d0b6fa7fcecd52c8344a7879527f6b19f5d41692687681e7f6cd8f43 2013-09-18 00:37:56 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b297e55226a68a0ecb78aa8d75ac0f737833512c53161afd8c2e674a5f7d0fb 2013-09-18 00:35:38 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b2a8c5a698606f9fcfdeb71c73f1461a89cf576bb120836745a495aedc65ac6 2013-09-18 01:42:28 ....A 203264 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b38ec022b61dc0e568005e9456ffd9584a5059cdb8e8d3f9cefc31f65712a7b 2013-09-18 02:09:40 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b3aee09b4da0577f339c4e1b81db2314fb2f5252ce8b982985877a0c985f008 2013-09-18 02:01:04 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b41bf054cf37c623fb63f544928fc47bf8c1e74ca0c659eb51ba3693cbc9c18 2013-09-18 02:07:54 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b5004893e7e88aa436adb41a977d32d3c6b02d220f04b76face75cbaa944dc4 2013-09-18 00:11:16 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b5fe2e8a4da46413612b87a7dceef906dd45b68dddeea04accc5acc5f944513 2013-09-18 01:51:42 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b6c3581a8ed595bc782ec478a88f8e27404afdb8f8bdffb231941ee77d9fc73 2013-09-18 02:11:08 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-9b90c34ed4c3ea8513229a00f2e10f5fe86f9b2e61f711e45167596f05972a66 2013-09-18 00:27:28 ....A 133623 Virusshare.00099/HEUR-Trojan.Win32.Generic-9bcac56b2ff1fea3aa6e5cb32715c9379333c6a6854edb4a70779b729b72bca1 2013-09-18 02:08:04 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-9bcb0eea9bd833560ac409676ef860d0323e7a807d294a34de4fc14b95c688fd 2013-09-18 02:05:52 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-9bea12b76f7fa5d0cc1e0369c7dae1ec93294809cd073a24f67260438aade3c0 2013-09-18 00:19:44 ....A 420352 Virusshare.00099/HEUR-Trojan.Win32.Generic-9bf019d1efddfc0b4c4797623e3d354798b35ae499db0b4ffdd1622672fbc5bc 2013-09-18 01:47:34 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-9c1017a80bf2d423b4db6b3bfac5b70b0e673c58ba159acf5152bd9a2579d805 2013-09-18 02:06:30 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-9c1484916b65bb48f2a5f02777199007b89a178f2eec5472b1988fd52b2644b7 2013-09-18 01:35:52 ....A 384512 Virusshare.00099/HEUR-Trojan.Win32.Generic-9c263ce16ef730500049797353c66109ed1f8a7bb36f320a9e517b6296d12ad4 2013-09-18 00:31:32 ....A 341504 Virusshare.00099/HEUR-Trojan.Win32.Generic-9c27e467aa11fe8b6d969a8fe3757fb8287e6b463a5b48462078c3669829b8dc 2013-09-18 00:16:52 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9c28b6e817c19310cca565b8df09af40281fc1b52a03b47325f3a2c86c951f16 2013-09-18 00:06:30 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-9c2c3a40cba7b8e26dba7e2500d1ca529ff0bfc6b0e7e9fd393e5574ba883dc1 2013-09-18 01:49:44 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-9c5d0b6f1fd694fb9322aecb523b1fe19295e4a8ec21a7359c1c03b4034f47da 2013-09-18 01:36:18 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-9cb1e04f9cc33460002e94fb64e9f8e594be31c2c630846867e75d109ba56d55 2013-09-18 00:30:44 ....A 1138357 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ccd72bf11d33192143dedb9b6096a9f48ec9474e50af2a3c2e7ca139cbfa859 2013-09-18 00:29:58 ....A 15007915 Virusshare.00099/HEUR-Trojan.Win32.Generic-9cd58890e4e7126ea693a8edc8169150d7d270f0a7a9efa32395ef74328a7bb5 2013-09-18 01:58:08 ....A 17728 Virusshare.00099/HEUR-Trojan.Win32.Generic-9cd7bb1c1789342d8fa5f7d318b7ebecefed40c9e8c9b571db55f5760341bebd 2013-09-18 01:56:06 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ce2bb914ed69e4c43a37119066c1a8b020073369fe54283ad1743908e794a0c 2013-09-18 02:07:30 ....A 24480 Virusshare.00099/HEUR-Trojan.Win32.Generic-9cee144a22035d60d629d38835bc8d2f8c532160b16a09234071dda6e2473468 2013-09-18 00:23:34 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-9cfece3a2a12b649319e9919dea58fc9492e83763c1f61eab8ed55c3535b7f07 2013-09-18 01:47:00 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d06de44cadaf6639ab518362d61f1692d7afc79935f3ce4b9d478f109f72eb6 2013-09-18 01:03:20 ....A 800781 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d12d11225dc526607bfb7724f87ab1d9760eaa8f095f6cfcb3df94980ba42db 2013-09-18 00:58:46 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d1dc85192476fe1ebcf857729140226c3af711d48e2e266151e12adc0bafd17 2013-09-18 01:24:04 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d1fbf462b1b373e6d2aa5466ef32f9cafe793a11667ad835f46323101d416a5 2013-09-18 01:38:34 ....A 695296 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d22b50f1ca9208fbe41fa4cd9222ac67bcb2cc3cd5833d3bd94af58a801e899 2013-09-18 00:28:42 ....A 101929 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d2945431b30f36567e95a2beccb90b0f58e24d125e739af6a7cd4271c357320 2013-09-18 01:47:46 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d540bc2a9700a6e6b2ee1bea2d2138e34e7ec8d76f6d387c1602caa6b57d565 2013-09-18 00:25:38 ....A 2066944 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d633768add419b47746b6c174f11b7ac5142ffb52993b4fea25d620f1f716ae 2013-09-18 01:41:06 ....A 107504 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d6e44b179092f4e22552a7a91fa10d0d9f3e472ee3d2c0c7873ae8a3c778678 2013-09-18 01:52:08 ....A 345088 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d875a7c35f62d8e93aaf0caa7099ed710105a6c8af5240afb3c25a419d01c18 2013-09-18 01:57:54 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-9d8d93650d0e47d615c441d1f60d9fc34fd65d1f8d0ceeaad70928e5631615f2 2013-09-18 02:06:32 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-9db00e8e396fc891d359c2f411f9899b1e9ccef70417c3f20fa831c284c5c931 2013-09-18 01:59:42 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9db44caa9d4639cbd7433d4bdd7a9fb9e4c424c94ff4f43be95726ee50ec5a39 2013-09-18 01:57:50 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9dbf67768f115e03b87de20ac1a0275324623f83b03172c0631d66fb93422c69 2013-09-18 02:10:50 ....A 2171448 Virusshare.00099/HEUR-Trojan.Win32.Generic-9dca4208a344a4d0fc902db26d47ce11ba189e456a6f42c2cd6f6830fb7880d5 2013-09-18 00:53:48 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-9dd5e7a4f9f30f1f9e29fb34c9eec823d25a99294490a8fd84d0b1d4097962c9 2013-09-18 00:18:28 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-9dd64e20e59ca65215213a8133b7b9dcefda604b225a5fb9723dfeb19d6a9946 2013-09-18 00:10:52 ....A 73891 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ddb92209a60491c52119ec86f15c76ed288c9c112fbe62ccb3a7f8bb13943be 2013-09-18 01:55:28 ....A 8889674 Virusshare.00099/HEUR-Trojan.Win32.Generic-9de002f00cb5b8337faeb661309899861097522f007dd4001a0dad68d3cdacf5 2013-09-18 02:03:08 ....A 57179 Virusshare.00099/HEUR-Trojan.Win32.Generic-9de5c619defdb61c095cae74f7ed201be3db7e0a88f3c961a467e7d6ab8886c6 2013-09-18 01:14:26 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-9de8ed3593ce79a834d3746d4e1a309fdaf9d5581e9b4b73f45ee356b9cb440b 2013-09-18 01:52:04 ....A 474112 Virusshare.00099/HEUR-Trojan.Win32.Generic-9df061a61ebc30986da69509dafd9fe3602f5254537716253bac0d044558fbc0 2013-09-18 02:08:08 ....A 9162478 Virusshare.00099/HEUR-Trojan.Win32.Generic-9df0e27a5c7eec8c94d456f263ec6951422c859c5fe9dadc3c3c45e57bb529e7 2013-09-18 01:51:52 ....A 89344 Virusshare.00099/HEUR-Trojan.Win32.Generic-9dfb1f34ab2575b2071228c21cd6993f45cdd82a6dede4559348be9aa54d6983 2013-09-18 01:42:44 ....A 826393 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e1f1677139f11fec10d7b69d6d2535ab52010b1b93c8c82125411cd86418cc2 2013-09-18 00:31:54 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e2f72ea3813c013d23a52f9654c13d2a413b0d6681d42555eabc905f9adb74b 2013-09-18 01:45:34 ....A 165275 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e49c0b14f73f7329e7a8b37df344df9fb75df74fea8679c49cce354463bf96f 2013-09-18 00:57:24 ....A 1182720 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e57d39e3d0ed374d3e3e3962ae6f2168168e8b666cd660189e3eb2202cb1dec 2013-09-18 00:52:58 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e5a02b2ff4778dcc2ea594a3e5789dfaa79bf535b51b659122b28474b1de9e6 2013-09-18 02:04:06 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e65cfcb905ca34be68c39ec2e9713ae732be301ddffafb4d52296e766c2eacb 2013-09-18 01:57:14 ....A 58060 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e6f1779a363acd40b068477ba7a6a39c930c8e1ccc59ce0a45a7d678b453bc2 2013-09-18 02:11:46 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e86f9cc338bc0dd62a61b31db782926b2b7a3a8888e269b816ab7063f4942c7 2013-09-18 01:45:54 ....A 880640 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e8945db80d4bc2002741df129913ca2bc320f3bb1199023fd10ef982f5963fb 2013-09-18 02:07:24 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e9a54bd872226dec046aaf5fa7c9269b064d906c55614983930d6b425b1a227 2013-09-18 01:44:06 ....A 1103357 Virusshare.00099/HEUR-Trojan.Win32.Generic-9e9d2a9a0f3a99efbed8ea8faa038de8cb2bace9829bcc3dbcf993e3080f2e72 2013-09-18 02:07:30 ....A 20349 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ea044934edd452088a4f6ccf75699e6286b33f9b6e20c5b5aa2f48e970db4b3 2013-09-18 02:00:44 ....A 54205 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f01ff149231bab59e6364a5a8e0152dce7fe5fae77679800439f816d201d568 2013-09-18 01:22:44 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f1a83942684b5701435a5befa8243a54fad1ec8dc9a1f736cd15c45d74df647 2013-09-18 01:47:26 ....A 369152 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f2a023714f238b3b576b951870e5b29bb00ab58516bf04cace29113b000ba2c 2013-09-18 01:58:12 ....A 35420 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f3b264efc9b4c73a8e7c6905c34dffff0c7553a884995f2f92a78615e6f98fe 2013-09-18 01:34:22 ....A 259175 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f7048d77c813a5bdc7e692d9b30aceeffcc9f3ed55be901832e66839bd62f3d 2013-09-18 01:23:18 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f7290e148debeec1ba597218e97a65fcbe37f6d86f24a39c71cbb14059cbbde 2013-09-18 01:39:30 ....A 432640 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f72baa0667005fdefb9164f16124a0995fa31446f636fe5a98024d72e1e8641 2013-09-18 00:59:28 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f81f3b34c093d2e29d3f825c3cb407579ae586b918aa316a835ff0f09536ccd 2013-09-18 01:42:54 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f95016020af793b9b88e649a3a008c7a02c53ee5dec1a27c1a329a37c94ff09 2013-09-18 02:08:00 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-9f9d664ed03fd46d38fb9c71e095fa857878240c94e5861d451856923f9e73c5 2013-09-18 00:42:52 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-9fb50296cd3940fda71be430764a0bc9bb79cc50aaca87bac088b4c8c732688f 2013-09-18 00:41:58 ....A 16149 Virusshare.00099/HEUR-Trojan.Win32.Generic-9fbded367c75071d075ed02f1c93de39a187585e696cce55a1d411d0ab1627ad 2013-09-18 02:08:40 ....A 848896 Virusshare.00099/HEUR-Trojan.Win32.Generic-9ff324113f203cf4cfce5311a817a119fa101163254a44ffef5646ce2b67b699 2013-09-18 00:34:12 ....A 362320 Virusshare.00099/HEUR-Trojan.Win32.Generic-a00018f22ba0d7f83045bf4bcc24e5cef84f235142163470ffc4cbb42bffb494 2013-09-18 01:42:44 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a004ec7d3a54be9e648f1bd361f00e35318036f5b4550bfd7b22ce83a33a64b0 2013-09-18 01:07:40 ....A 264192 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0077f4a0ac8c5b20c4e0f7c25b5e77c4eeb22fb47d52a9ce77cec7b26606ada 2013-09-18 00:39:48 ....A 221695 Virusshare.00099/HEUR-Trojan.Win32.Generic-a01125aed49fb41ce2398e413e40e91e56c432446b62f1fc71e5bb8c951de225 2013-09-18 01:58:32 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a014d3f0da22da93185057b5a97187a4f64471247d917defbc07a936e0cc0cec 2013-09-18 01:01:24 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a018124c6746f8ba65b81921e9ca587cbfec728ffd8abd146d3383977dd51349 2013-09-18 00:34:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0196f472ab44d0ed9610ee4ca1758c0dfef0c910880ae4ad69c976ffbafe0cf 2013-09-18 02:09:50 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-a01ad086adc2dc400631eafc74414ae6bb6ae7a0c3d36c836e1be761234dc725 2013-09-18 01:02:42 ....A 135424 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0269b399126086ff04ece0df80d44197867a67377efc7fa3426a2f52ea5fd64 2013-09-18 00:42:14 ....A 200657 Virusshare.00099/HEUR-Trojan.Win32.Generic-a026d3c30d18681f3b4ee20b7e8cb373dfb3b170454038a703e0aeca8fad74cd 2013-09-18 00:26:08 ....A 198783 Virusshare.00099/HEUR-Trojan.Win32.Generic-a029b006e1968e191cf79dcb08800b4f6eb9b981c16c48f4f87f04a246705173 2013-09-18 01:21:14 ....A 198404 Virusshare.00099/HEUR-Trojan.Win32.Generic-a02f0fcf90f3f8b015020c24cb468e289abcf9b5db0b79350f9bbd5f8624a2cc 2013-09-18 01:36:20 ....A 770048 Virusshare.00099/HEUR-Trojan.Win32.Generic-a03126d7e2325072335d88775cf7ca98a5c30789fd0edee403d59856ad574ab4 2013-09-18 00:21:26 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-a03140e879259728c04c857bd8fb399e50d8f470a06b282a1468228ad8a3064f 2013-09-18 01:29:06 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0321ee365144d0e49ac905d852bbeb05f99663ce6db26ef183eb4f6b1bc55fa 2013-09-18 01:40:10 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-a037c8ec563dc5e5a7144e195d58127ed458748474f7ab3d22ba3da7389b4b47 2013-09-18 01:47:12 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-a03d3b88f0ea64e20b925dcb6d956e731c89a6ccd4adc9c96bb04ffcc27dbf53 2013-09-18 00:17:24 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a03eb639c31a8e1b4bb3af2a9168d164bf9578185b318f95a3d9d2d192a90924 2013-09-18 01:26:36 ....A 3609544 Virusshare.00099/HEUR-Trojan.Win32.Generic-a03f13c269a43b0dd7bbcd14070df4fa02ddf2f00a239a14310cf29508734a8b 2013-09-18 00:46:30 ....A 863744 Virusshare.00099/HEUR-Trojan.Win32.Generic-a044794ab06e64ba7346d01d93732246b91cdf697436f380a36d1faa954f29fe 2013-09-18 00:05:34 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0474a32aeabe968ac49b5cdf14d68500a03c4844e3bd76f269165dc0915dd25 2013-09-18 01:22:40 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-a04a8eb2f26ed0a63ce2a590a5a8e5ff13743ccbee7a6413a1244f4b773319fd 2013-09-18 00:17:30 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a04b7ac2fc19a6c6172af34638fbfa3bdc39ee4b476631816ff3ccc033898b90 2013-09-18 02:06:58 ....A 810813 Virusshare.00099/HEUR-Trojan.Win32.Generic-a04c00bd3b53cee8b426ec199240a7f3433df53ce87d657663c262caa8cb3e07 2013-09-18 00:34:52 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-a04c07eab31a045e9747527770e6e2b63b4916cbdfd0c6c25a1de6d4315bb1bf 2013-09-18 01:45:06 ....A 31232 Virusshare.00099/HEUR-Trojan.Win32.Generic-a04d571f6e3ce66c51ebf8b940b740a3f0de2becc2ef5f4d1a19082b501b4bf3 2013-09-18 00:49:30 ....A 292608 Virusshare.00099/HEUR-Trojan.Win32.Generic-a04f8a7241a6219664ed5c9dc663ff45e657f74d1c463202865d065411239292 2013-09-18 01:50:28 ....A 180233 Virusshare.00099/HEUR-Trojan.Win32.Generic-a053afcfb8e46d4d2fd44bfd75839cb5f1da3c24d699955f7ad0c1914df8aac5 2013-09-18 00:09:32 ....A 307200 Virusshare.00099/HEUR-Trojan.Win32.Generic-a053ccb50c00e24b62f0f49391113cc60df9ff667e56e4a64887a7a5a5b8f689 2013-09-18 00:24:16 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0547b543661449257a89c6f940fec494c5bf29e9a9fa3750bf2880235304146 2013-09-18 00:09:12 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a054f41a9ce7abf4187ac110433268df0eefdbc7b03be96752b937d1e6471721 2013-09-18 00:05:02 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0577d7ea8cd590c8503b85ce5285630bf44e6a032b4d952158fc1b0903f9385 2013-09-18 01:19:12 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0583b0ebc7d609849b9c4f7ae26e4000a3429eeb7b9acacb90601fc430ba335 2013-09-18 01:40:04 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-a05924657f21da5707a7c570fefce278cbfe03ffc15f99c22cfe3b51425a8771 2013-09-18 01:17:24 ....A 35328 Virusshare.00099/HEUR-Trojan.Win32.Generic-a059d64f80f6b48dde8922dd2f4acc84779e2ce4becc8d613fd5cb39d6a6c5ca 2013-09-18 01:14:04 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-a05d6408a913d0c5bc16b97c9368e9396ca5fac66fce75b05d3cc0174c18f901 2013-09-18 01:31:56 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-a05f562d6e1c5693045d51cd565326bde282ba8c593ed7003b409acf69ca5e70 2013-09-18 01:19:20 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0628d1d86f67c2db462968f501e11151f069b33ba707e94753508a92226fbc5 2013-09-18 00:53:46 ....A 949923 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0634b97ac3a7ecf9546ddec6b3f242b41d23577c2bc6dee45de706cbab87be2 2013-09-18 00:12:26 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-a066d7d5efe3f89fd03c93c15bf7800948d8bfe4e69fe1b44b340e266d12e28b 2013-09-18 01:20:42 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0687025a9e62e7373e4b0b698ebe4112f139d6161840808a4643e212f1c3771 2013-09-18 01:18:34 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-a06a376ade439c621b8be0fbeff715d78392c7ca175c77391236ea7190eb1b4d 2013-09-18 01:41:48 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-a06b2747d8e689cf4b2136ad779103a09c4d9a8dd98786bc8f23c87543fa0af9 2013-09-18 00:22:00 ....A 216064 Virusshare.00099/HEUR-Trojan.Win32.Generic-a06bd16937f1c3f47b82f00c41ae610563df317ec9ea339173b85372c096ea83 2013-09-18 02:04:44 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-a06ff1a5001a564399516dfdc7767436f9da1f6cb836fb97e6ce9e41d4ff2f54 2013-09-18 01:17:56 ....A 188560 Virusshare.00099/HEUR-Trojan.Win32.Generic-a070fcd1838d53445a3c9f7a8cc1f2cbff0d7d5313ce90d684601c38b1c0909a 2013-09-18 00:24:12 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a072c3e98a83d1bd43d8a1e0027a54bb47b97c212860fc535edaa3cdad525e79 2013-09-18 00:10:44 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-a073f15f5058b531504561345d5a85be89ada816ec5904b236f971ab9451836b 2013-09-18 00:23:32 ....A 194048 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0765667a31bd3a27359df7b7116bd603175ca47e462ddbb7b3e923894e69235 2013-09-18 01:52:02 ....A 481280 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0772a813de40255fc50a120f904c457013978e8396bfc2c712d25fca6162739 2013-09-18 00:05:20 ....A 282219 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0773c523ee7e690c22f514d5d1b9beeecd1aa65bc6bdd1ef6d477d74055acd1 2013-09-18 00:25:28 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0816b522f14d7a14f572e0daf197315ef22afa567b83b582651e916f089e3fe 2013-09-18 01:12:46 ....A 6640128 Virusshare.00099/HEUR-Trojan.Win32.Generic-a08413a7db748a6ad6332bad7614b53a96f23bc601c3df3d531ef7fb69f32d9f 2013-09-18 00:51:06 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-a085f3e231ed7462686d5324ef5ce18915d88062345daa09577c71d005e93f12 2013-09-18 00:49:26 ....A 540681 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0867f18b3a81777c79c9bc70c71d04b21c13a3297a2812487e3db3d63044558 2013-09-18 01:39:02 ....A 413696 Virusshare.00099/HEUR-Trojan.Win32.Generic-a08c251797e0a67235e24d5276d13738790dab37c154f89743184b15dd921de7 2013-09-18 00:47:32 ....A 111621 Virusshare.00099/HEUR-Trojan.Win32.Generic-a08c7c3908453a336e3a9abf97cfa3f16e103414093f016919f6594807e762f9 2013-09-18 00:02:50 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-a091842a3a9ba35accee2dfe94a261e2a14a5553d7759b0e06dc232befdac50a 2013-09-18 00:44:22 ....A 566725 Virusshare.00099/HEUR-Trojan.Win32.Generic-a091d2a85c0041613c70dceb164a6e2e6f762417bbf1c618ad92a8694e29cc6d 2013-09-18 02:02:16 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a095024a152668521fbdf45c66ddc30c3ab908bccbb2d25900849ad006b4f453 2013-09-18 01:47:56 ....A 164563 Virusshare.00099/HEUR-Trojan.Win32.Generic-a09514f16d2ee302ecbf5d5c88697428dfd5213a8abad5c82842490a853f1514 2013-09-18 00:44:00 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-a09a91c114311878de74d6f29c8cdc0d0e71b6d007185c172f30db8d022b1b69 2013-09-18 00:32:56 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0a22ca01d2b3ceef2c6d8d026a4996d65cd482122ece1097461e63f333dd458 2013-09-18 00:42:46 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0a36c55e9fe29672466754e50575d16b40973a6601f119a1c9d2b2507cc995d 2013-09-18 00:24:38 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0a754eadbc76bdcbea6dc7a8fb7037a67cb5017198edfa2ac2a1397e4720c7e 2013-09-18 00:51:36 ....A 86123 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0a964b8963cbed56af98ae2840312c15d7d8cc25090159d77727c72721a61d9 2013-09-18 01:35:42 ....A 159257 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0ab95de208d8e0645dc2fc5397a3788d01f5e677ffe283e1bccc80da74dc2cd 2013-09-18 01:39:46 ....A 164096 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0ae45190befcae162962fdaa339bdbf211a5591160166b000d2d4e9cbb5b9f1 2013-09-18 00:45:58 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0b077617daa254f493844859a28ff2898d5c9c97c7ba2a71374b4461c5063ce 2013-09-18 01:35:02 ....A 8255 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0b0fd5b11d1f255da29f26104073953690a35a2c102aa87bb5a0c8bbe93cad7 2013-09-18 01:44:48 ....A 369064 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0b1d78bdba6f8285fc5db7c8f17c143317c0ce27c72ebbf72dd256bf6412034 2013-09-18 01:16:22 ....A 125152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0b4139bd0321222edbe8c53d111129f2483aabdba4d7114dbc8f8912e262084 2013-09-18 01:59:44 ....A 1794560 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0b8bf3cfbb3dd6e64da4af2f9757143fe4c897d7e925531a9831b8d54bf856c 2013-09-18 00:13:06 ....A 749056 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0b94a715274f5aa69643bb66715e1e3363b2cf710c28d0f95c2e11d45763084 2013-09-18 01:08:28 ....A 263168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0bb8dd2937a0a33f9c96702bad4f21d350bc497a1c90602922ee959128d5b1c 2013-09-18 02:06:42 ....A 36054 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0bbe78b2e144ec6fdb5167680de297a9e12fee84ed747c2281a5dbe7377fb4c 2013-09-18 02:09:30 ....A 2046640 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0bd0871b80e4f8e7b661837b24589c33703a228b16beb2cc2111428a483ae06 2013-09-18 01:39:26 ....A 433664 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0c2af7affb719251fedbbfbaaa63d4eb69068dc5d535c9dee80ebc5d6e09e0b 2013-09-18 00:50:24 ....A 288615 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0c8dc9c5e647cab0e1f080e2164660decbdc14e0d24de004f665bb5d0399e20 2013-09-18 00:19:50 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0cab3da028d4723737a2c9e98595e1d2ade0f0846cf930546f4eecdb055a4a6 2013-09-18 00:22:14 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0cb8efd64f34bac53fdec99f0dbca02cf3e7372d34eaf2b1d69fc2b3c616429 2013-09-18 01:15:18 ....A 700416 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0cf73626c1f0b623c90f316c4915d20fc7f47f2993677b0d3f3b480b6698219 2013-09-18 01:03:32 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0d19288948cb07276a7230d94b0cc6a29e777f1ba23d1cecb66e2334680b73f 2013-09-18 00:08:06 ....A 798720 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0d309ba194b1a90f37e9b845ecd9cc3458c66984dda786c01d0cc60645940c6 2013-09-18 01:45:00 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0d3581b3cae964872c2be66940debd1746429642cc55a5f9fc0d10881a658e4 2013-09-18 00:09:04 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0d4374266bf55140ff9115254b1f967d5c99f086e37889a2e4ecccf0930a36e 2013-09-18 00:47:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0d5bb40a19cae71e689aa9eef2eac9cb796f931542aab0f6cfcf7258a0ced08 2013-09-18 01:29:50 ....A 1499845 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0d64a318fb038b7fff5919b3a5b5e1f2b640af02231f143acaaab63a42ead93 2013-09-18 00:08:50 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0da07ae25de987489fce0fb0c55a350a959789c832f7967ab2aaf131fdb7a0c 2013-09-18 00:07:48 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0dc5b43002742a392dd1124577697b242b80213f987ab5630b3869531d0a163 2013-09-18 00:08:28 ....A 85784 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0e49b28229b9ec610c3f7f12342b2055d1dc43248f100dc6c6168fb1a372e06 2013-09-18 01:23:20 ....A 41608 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0e8e938170f5de20e20857a1d2fec97ed13293e7e5bba6630c9353fa904c7fe 2013-09-18 02:03:06 ....A 147712 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0e8fb47f36ecbbde7662cc4956aa996b43ae5cde625aafc951b04002be0d1fd 2013-09-18 00:49:00 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0f01fbb2957ebe4512f4480f8f5d197d1713de2a0130d48f97e6d7b26d8c2ff 2013-09-18 00:36:20 ....A 402944 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0f55e3d4806946489ef737f9866efe033f3fd01bdb300ca28169690b1b8ead3 2013-09-18 01:59:04 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a0fc05b4fef6b73434b6cb2d3ccf83e61cabe5a6b2949572c282375f3f2794ec 2013-09-18 00:33:26 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-a101f9f215a6ee707915d05ad323b897c4ef524358826d0205f073e2ae283598 2013-09-18 01:01:08 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1022ea2407a0ce583d8a907d40a8df6aa2a9e55056530ee45f810f03d501a10 2013-09-18 01:41:22 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-a106971b82ab52fcc7b355967d957fcfea382ac8f231e44fa7b2d03f79b6c989 2013-09-18 00:25:14 ....A 487424 Virusshare.00099/HEUR-Trojan.Win32.Generic-a109713f1b051fb1fd2291aa97ba2cd30cd7be019db3546026cf43d4d9976838 2013-09-18 00:16:12 ....A 819210 Virusshare.00099/HEUR-Trojan.Win32.Generic-a10ca14cb2c195f820973ed195c03e49694d9ae9a29f551b6219a70597e61810 2013-09-18 00:57:46 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-a10d2d36739582aecf57584502f91eeb3b8962957bde97abe54171af822b3c0a 2013-09-18 00:09:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a10d2e6eccb907f01c0da4325814afa000125c96a9aa752103d94a504842df83 2013-09-18 00:36:44 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1126fa584e2e1669f5e8431afb16f7da1221b6279951ce63ace01541847b7d6 2013-09-18 00:31:28 ....A 2048 Virusshare.00099/HEUR-Trojan.Win32.Generic-a115d01de4bb6d3430fd836a7b937b777e48bf272cef8df033e8995075fbe407 2013-09-18 00:56:52 ....A 379904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a118dcf8487e5df95a033d3fdf959ff27c0a33d18c57ac3e7c8fcd4c0fdc4e84 2013-09-18 01:13:54 ....A 233538 Virusshare.00099/HEUR-Trojan.Win32.Generic-a11a0000cabb4a145d6dabab5b79648f0e0c2ff97d35bb2e4d931fc46f04f3d5 2013-09-18 01:27:22 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a11ed861ffe720a5f14c0e00cc19a3f1e1c15de56ded68906c83e03dd85fe8c9 2013-09-18 00:48:14 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-a124d357ce5c4d9f16fa36a24237863db66c5e1c9b84e1d2413dd3c912991dcb 2013-09-18 00:11:48 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-a129e0c3cc4f61fec7f3fb90db45e7ae005e570851a9a3ce0db7819182b05f05 2013-09-18 00:23:14 ....A 152006 Virusshare.00099/HEUR-Trojan.Win32.Generic-a12b6c66bdc0bec6b0543326c8c4d40c04c52448bc59d8ce624f6e8c18466df5 2013-09-18 01:35:46 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-a12c08c2e92c94ce8205fa926f9b49abb37e79fc7d0caf1da7ba12217bbfd7ff 2013-09-18 01:20:04 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-a12e1436af02755ae255fa93270b571d6593e2c564a32a8525dcf5527a4d6ef0 2013-09-18 01:25:04 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-a131a5c36e0b5b91eda9a458626d84b925ca9b7a64be65cd60fa2070dc1afd38 2013-09-18 01:29:00 ....A 112640 Virusshare.00099/HEUR-Trojan.Win32.Generic-a132cee690e25834e246c212a17dd62a87a78b7bdc3f0e58874243c7227f3c93 2013-09-18 00:15:14 ....A 745472 Virusshare.00099/HEUR-Trojan.Win32.Generic-a13489b45d034ce8cc0a706296064cb2db44fde3931e24402096b952c55d4156 2013-09-18 00:33:42 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-a135769522d3b897d479e3c145163e91702ab5038e3b1d64ebb6ae16cb197504 2013-09-18 01:35:52 ....A 1869267 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1385ddc2e9b1b48e27b29b1ac4d1bff5d34b77d6406af1cb08947269b35e0da 2013-09-18 01:53:22 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-a13cb45f69577d0cc8d632a1c039dc574a238fd1748acc90d54e2e4a35ed91b6 2013-09-18 00:18:42 ....A 1137152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1429a2f4eea573e7d2d8902af877015ea2e32c199f4bd13f95d4e58fdb2132c 2013-09-18 01:37:18 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-a145bc69b6333398e64a266cc28ce857a996a040d3be7232e9c2fad2a22527a4 2013-09-18 01:04:24 ....A 836616 Virusshare.00099/HEUR-Trojan.Win32.Generic-a14b8414c4d34f32269995aacf4d2f5b16f673090ebd70ac16388661407ef0fe 2013-09-18 01:02:30 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-a15110af349f562d46d644346b7f72df5920c77fc31440f391975ed15dd4b287 2013-09-18 01:29:04 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-a151335ff2e87db8acf1dbf45df7d467a5e9afa68448c352fdf70ab483b31832 2013-09-18 00:36:40 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a15267d6df0df6e51741d71af3b46471fc2b6413963c9d9def5107a33492c4d6 2013-09-18 00:10:16 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-a156c969752c8579bb47e7ca6a7080de9cbbb5c1c3c182b216a9858bbd999b7c 2013-09-18 01:32:50 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1575643f99cb9ce1547d92d663d59cacd14b7570ebbeecbb2e3e32c19b60e8a 2013-09-18 00:58:20 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1575dbfef4f9fc86a57c0f7c40f50c80b06d9426b679fa93be3edb0b2fa259a 2013-09-18 00:52:02 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-a158b84db24a49056eeea3d6555e65139d7d96d2ab618a0062649fb5db24a6cd 2013-09-18 01:46:08 ....A 158656 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1592220e701984d23f1543cef483e046d020ba12438ebb7781da0a55e72e6ce 2013-09-18 01:41:22 ....A 204937 Virusshare.00099/HEUR-Trojan.Win32.Generic-a15aac4c9d5e11f402164cb4b09f8a64ef3eb54aeaa5b4018527c2ab6996676f 2013-09-18 00:33:34 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a15b1a10eceea86bbfdf830e9315d3c1a667f5601ee80b47b7970c28df270b37 2013-09-18 01:12:18 ....A 449024 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1600adaff2d5b71180b9daa95da434872802aeab60f77a9ef56fe5e5d74acff 2013-09-18 01:24:36 ....A 750470 Virusshare.00099/HEUR-Trojan.Win32.Generic-a160f5c326e84165499d04ab856317af8ca597f363fc841c91e84d01e1b89f34 2013-09-18 00:37:40 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-a161d32cf6be93c245dc6a57f5d22a7ef619650a3237e0cedced3633899df040 2013-09-18 01:54:32 ....A 15104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1629483f910d7d375cd23252479bfa52e2e374f3af2eec1efb55fcc31ed0659 2013-09-18 01:34:04 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1662e831cc71fb521d3afd53e826dbd175a0ee1bc1fc9c85dcbd66a765e98f4 2013-09-18 00:06:12 ....A 222997 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1690b44c86ed0eff6c17cd620a8ec3f9794fed30bf6133614fbb7a5da3f671c 2013-09-18 01:26:22 ....A 265728 Virusshare.00099/HEUR-Trojan.Win32.Generic-a16a195b0aec02fabcc154cb338b8863b85339c65210c2fb866dfabf4d092915 2013-09-18 01:08:26 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a16b195c71cd10df27ef8c9d2c9b75114d7069f9900edb748dc1d76b0b68d12a 2013-09-18 00:51:32 ....A 256359 Virusshare.00099/HEUR-Trojan.Win32.Generic-a16e107e1eedeb7a086c8e0516c867e0bf0181a648daea7e40cb702b9254c1f4 2013-09-18 01:40:36 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a16f9c765e18067eade015ce9b064d803b282e30f12ee5adfd3cce28aa4feb70 2013-09-18 01:45:04 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1718d850bc211630de5eac7f730a55257ae1826d4c707823d681b82f366db10 2013-09-18 01:33:56 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a17288a908a67f501142877029c8e22390286ab29f7039a3285e457db8e8d96d 2013-09-18 00:42:22 ....A 12212 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1756971e20029641e90a7c036c291b803c4f661dfa2be884e2939391c9a41b0 2013-09-18 00:05:02 ....A 109705 Virusshare.00099/HEUR-Trojan.Win32.Generic-a17ada8438b71f44f3d3c2e1c07676ea3d3c144e513b9572614beb308e436900 2013-09-18 00:19:10 ....A 306430 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1846517aa76bbb1bd282ae4a1cf4189e428393ddabf7c5678e41f3e529a0dd1 2013-09-18 01:31:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a18d706105feec5903191505dab11a03ce3ec037091506f713575224e533a3b3 2013-09-18 01:57:50 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1940eee46eefce843e51a7ff24db248323b67f0b334ee2021d0a07f98eba886 2013-09-18 00:15:22 ....A 63784 Virusshare.00099/HEUR-Trojan.Win32.Generic-a194d41c25dbcefff888d0c0ec4eecde872ebdcd858049c1d71284c9743e6078 2013-09-18 02:01:26 ....A 191357 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1997b1a680fe7889d972e29d375f1eb341cf0a0e033d2cb8778202c042e86bf 2013-09-18 00:27:40 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a19b13ea77af4e206ded1d49db4076292ea00ad089f1f14b259342cce284525f 2013-09-18 01:44:52 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-a19c4df57ec5fe196f36de5325d22e49a604e6ee1c038fdfd0c372707e06a200 2013-09-18 01:15:24 ....A 188964 Virusshare.00099/HEUR-Trojan.Win32.Generic-a19df095deede1585509acdca39708bb880cd2bd6963e53589559236c7fcd0fe 2013-09-18 00:45:40 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a19f11917781ff2dda0297adb12103ba63ceedfb038a6c0199ec4389a5266229 2013-09-18 00:47:42 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-a19f37918fd532d70c701b14415f0ac6661a4bf04ee156dd51c220a95a987efb 2013-09-18 01:12:42 ....A 973951 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1a0990441ded6e22aa408fcb14eb2c696b2debf1449e3dae85fd9c8510505bc 2013-09-18 01:27:42 ....A 175600 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1a0c4b7e9fc9134bbddc9070157b5a92cfe969563a4cf5fe2367d95e43db3d4 2013-09-18 01:45:08 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1a790f698f151b81527c0b1c460bc83e9d4ddf2e06da910266f75436303d33b 2013-09-18 00:29:46 ....A 181400 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1ab0619777fab072be58d7f9490a47d5225e2c824ae9372f0b5651f3cc7771b 2013-09-18 00:10:20 ....A 33057 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1ad0fd9b7f7bb7a84a59fa1d0d4f75b1041b0daa1ca729d8653f45cc8f190ef 2013-09-18 00:23:18 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1af9578d793f36e4f4b166ada14e6cd861cdbf5a429f4de86aa1a5d9bdbd3bb 2013-09-18 01:35:46 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1b6970fab3d6501339026a2952d0c16377de9d2a2dd9bf228d5202760bce83b 2013-09-18 01:57:48 ....A 865792 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1b7ec88c86952dfc3c92cfc34397773c49b52ae2b4064e5fe0813f0df0e418e 2013-09-18 01:14:42 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1ba2810df3cc6d2febfdfba0348e2eb31f473b5d5eff86349615e7d680328fa 2013-09-18 00:58:44 ....A 362496 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1ba2d42e2d87563316a978c79a30d98fa63775a910a28088ddaaf493015e0e3 2013-09-18 00:22:12 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1bac199a3cfd3322201a23112a21e24e12b1dcb2caacd91d03e763210b07b31 2013-09-18 01:51:14 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1bb39a7fa9a6b741c0a835bb0a7d9536d6f66cffe08408463dc0b3f339a1682 2013-09-18 00:52:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1bddc45fd86f7cbd8342af812a8365d456a9c3221bd288250c7601aa352c7d8 2013-09-18 00:12:14 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1bfeeb750f14de2d1896cfb722cd1b48673158e8bb2d31144dccd22c3ddda81 2013-09-18 01:10:02 ....A 187904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1c3104afc12d0678c837d52b9f3f169f65b892c84f043d215e58cbacc5461b6 2013-09-18 02:07:56 ....A 147649 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1cc5b7143f040e45b02408c33da2261ed444ba264bcaceda0fa81d3f190ad96 2013-09-18 00:23:32 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1cdb8cccc5cfaf1d7442434d2dd7b5be4050738fb5d7f5611c0accb65995d5a 2013-09-18 01:28:10 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1ce2168c3e5c493ba58b5baae52bab5c827669bcaf99b1b609a40bc55049fa3 2013-09-18 01:38:40 ....A 423936 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1d4b79c63d4cac10a27f16cf626bce9152d6107e7f9dea13ee188f3409b714a 2013-09-18 00:53:22 ....A 88060 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1dc7965f3ca7ae32ecaf7e7953295ecf204775e637ca407b4b1e58024db73c7 2013-09-18 01:32:28 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1df842b1ba22ccaea65b93ffb8ead5e05151787191bdf2509b4302a07fba903 2013-09-18 01:15:12 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1ec4bb3a42570782b562537e720a6cb1d48e613e26f468ec3197ddc7662830e 2013-09-18 00:24:50 ....A 317665 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1ed5e9498e05b6118b053c02791e28194f83edf58dfd061a2766c193452f513 2013-09-18 00:22:10 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1f80efe049fade59a507ac1a8bd0622a7268c928ddc32e03e27364164427d34 2013-09-18 02:03:38 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1fa0e1dbe5a590a24f5f4d296f4f50023af689ea0339a846c68db8a1ad4f560 2013-09-18 01:32:24 ....A 253440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a1fc6102582faa6088bcb03d78070ce02bf49c1dd5c72d529ed1b63bf4706723 2013-09-18 00:34:06 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-a200c3dcae6ebfd41c1b9f51c1577a3bc4e9b3e82a18990d761f140e0e7ba5e4 2013-09-18 01:59:26 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-a201f28e4d32820df6f959b2e23f7a933fd031e471c595eda0718905f49c742c 2013-09-18 01:17:24 ....A 376832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2048dd0bf94ff484a51982bd68ea82ce6ea97ada33ed2c93afad0cf9c3f68cb 2013-09-18 00:53:38 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2082d59e5f2a94efb3f7ea10c9487b2f48a40fe54ffad153597a51a6732cdbe 2013-09-18 02:00:48 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a20fd1c2ff2d37fe56edf899d04cc6fc9afa3dc3ebf90e95ba226c91ba26a799 2013-09-18 01:53:16 ....A 85848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2100265bfdf1c12662852c634e31c3ae4666ea98908c7b7992fc6fa97e996a6 2013-09-18 01:16:28 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2138b8063c6c5cf47b9f15a2f67ed22a4cb010e789e65de320b748113d8fd88 2013-09-18 02:10:16 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-a213f246f9ec17cf72593a4942ac67f0aa6966693d50ff00549191e6f8e1fb8c 2013-09-18 00:17:04 ....A 263936 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2150dd74750caab015bb8fce5d5565a0cf814f10321b28a8e0a5cd358947398 2013-09-18 00:04:28 ....A 45127 Virusshare.00099/HEUR-Trojan.Win32.Generic-a218c0502a55db7eaf4aa3660b51d5631cafe313b57987aec2b53a2e6818edca 2013-09-18 02:08:28 ....A 935936 Virusshare.00099/HEUR-Trojan.Win32.Generic-a21a83cf247524397ce6457b17624954f589b0dc5f9dec0e468bd9d4ac60547d 2013-09-18 01:49:48 ....A 559104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a21b69fb3ba58516a3e05c96d260e3fbc0702f2e4865f7c01c15ac9b3bd409da 2013-09-18 01:35:04 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2299ee0cfa00150afb5de53e1459185820388b7fda58d647458aa4b0198b76a 2013-09-18 01:28:24 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a229c9de5855485c7302f0f1b4b0364185b5795f7ed6fdfdc1d1b1979912bf9e 2013-09-18 01:22:04 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-a22ab790d42f97b4f3e2bbe5cb81ebcc7d579fc4df5329f8d5cd27b7ce97f3f1 2013-09-18 01:25:58 ....A 428343 Virusshare.00099/HEUR-Trojan.Win32.Generic-a22fa891b5536f0dcb61fcb4132c2f41937882f436d2a5f135498075f09423ee 2013-09-18 00:57:46 ....A 206886 Virusshare.00099/HEUR-Trojan.Win32.Generic-a230aba6b879a2488d7c6550e92ecbd00c6caf337d62229bd48e3e78efc938a4 2013-09-18 01:39:04 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-a232e6ab31f477c10059f488d7b1ba3216f8ce768ca55105201004b2215fde77 2013-09-18 02:03:38 ....A 375808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a234132275687a3774fcbb6d540d3e40813bc212a3b0e7a28b112a310da20fc1 2013-09-18 01:01:42 ....A 68524 Virusshare.00099/HEUR-Trojan.Win32.Generic-a236bb867bb9e3214c5627a9a7a3b411ce1a492e901d959d56532e592be22814 2013-09-18 00:40:56 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a237eaff59fd338700c4c1a5f2b8504a8a401cd95ec913f6b3d9fcf697fe948a 2013-09-18 01:11:00 ....A 4049920 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2386174ed06e1e330af9f3a31631906f7a33c524fa9216c25bcac6bb3be6b70 2013-09-18 01:08:36 ....A 2795008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a239b8c366d0757578bfc916c1f900b022378035eb2c64fcb207ad1f269b2e96 2013-09-18 00:23:48 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a23a9c1c5236f1eb60c1b3bbbe9542dac7d374568659c798fdaf0bfb1e06b6ca 2013-09-18 00:41:24 ....A 19456 Virusshare.00099/HEUR-Trojan.Win32.Generic-a241de387602b9cbea0b3f66f2a1adb7563175030ff4e56e76d30a82a795ae80 2013-09-18 02:04:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a243fc9901e160bbc22aa1521b726b815acf86f31ce9541101c46e6c31da7d5c 2013-09-18 00:34:24 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2443eb9801ceb4b5cbc830059a4eafbf64a333eecfc243d4c0c3a694d195ac3 2013-09-18 01:28:40 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-a244b2c800fd9e2168466e7ba9cb2e294f5631b00fc966a895471b3ff7da00ee 2013-09-18 01:32:46 ....A 8157767 Virusshare.00099/HEUR-Trojan.Win32.Generic-a245d40eade3c5076528483aca2248140f38b82cd46d72b7af0aadbc8ab61ca9 2013-09-18 01:57:38 ....A 37896 Virusshare.00099/HEUR-Trojan.Win32.Generic-a246bce40800d3b119299f88f9c5c1a4811479724b44b17da0366fd29ecf9790 2013-09-18 00:54:18 ....A 214528 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2489ecdc12b58a9e89d4814992cfb81b3448e86b2e746af9d124edee19ab446 2013-09-18 00:02:54 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-a24a815d07b0e7a52e32cc952b6e15a31093b1addc27fa73bf1c157f4e05f6f9 2013-09-18 01:39:32 ....A 320001 Virusshare.00099/HEUR-Trojan.Win32.Generic-a24b7332ea1b8edd81c067e9554c726d3b374e7a74d3786274529b571869c22c 2013-09-18 02:07:00 ....A 379392 Virusshare.00099/HEUR-Trojan.Win32.Generic-a24d27fc2c895bd4e1e992b0194ae482d5f36ca14fbf21ac05f3299b325ed345 2013-09-18 00:15:04 ....A 919072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a256027178318ab70a7a8e2816cbf9e1e12e32ae304688601d95783f208184d8 2013-09-18 01:05:22 ....A 515584 Virusshare.00099/HEUR-Trojan.Win32.Generic-a257657fff791a3ad4c1691ba0ae9e43a96245d2e753f7b628f33983a3b6c029 2013-09-18 00:39:08 ....A 2388236 Virusshare.00099/HEUR-Trojan.Win32.Generic-a25893d3631bc8ec305b1578977ba006ef5b94e0753c4b1d34073bcaef2ff5bf 2013-09-18 00:05:48 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a25963618c4d40996635cc345e23e695b08ded02abde2d72df128b5d23eea3f4 2013-09-18 01:36:26 ....A 427520 Virusshare.00099/HEUR-Trojan.Win32.Generic-a25b8b105741ed0db43e021057bf518fdf3f70da81c10b0a7acc3c9c01fdb705 2013-09-18 00:44:04 ....A 873828 Virusshare.00099/HEUR-Trojan.Win32.Generic-a25c87250e91806f564c4fc6e251feb7ca52d55a8ee342b61d71ff17da13d6b9 2013-09-18 00:59:28 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-a25f0e4129ce0c6c34c15660a2668c37c1e754570167a3b66f4ccd74cc3ff18a 2013-09-18 02:11:32 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2616669985fb5bdcfe6457247fdc8af3dc0f27a2d0ccb5d601df89dbb8f757e 2013-09-18 02:08:46 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-a263254f854ed913e7f1511ac9ea1d713f581bbd9c7d64f228290e6e276647ac 2013-09-18 01:59:26 ....A 3072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2640f630737b6a2812002988986f711ec173c0d538466b03510c5b8a4d82c98 2013-09-18 00:42:32 ....A 274041 Virusshare.00099/HEUR-Trojan.Win32.Generic-a266be40b1141141d3b3927cb2733df6e42f2dd8e15c6044b02a68e726a36f77 2013-09-18 00:19:06 ....A 113530 Virusshare.00099/HEUR-Trojan.Win32.Generic-a268164b3d4e92d15b408621f4e4ba26a6d4e9446455cfcc0728cb948bf54c64 2013-09-18 01:27:10 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2692c70616cf93cedbd5412d9d4b67a9b355fd537c8d764e2d2c3c749a7c6bf 2013-09-18 00:31:52 ....A 683008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a26ad404ef40afcd7592b18a1e739ce5d34993ff517cae9d913cb351f858870f 2013-09-18 02:03:28 ....A 85457 Virusshare.00099/HEUR-Trojan.Win32.Generic-a26e6a1822bcc5af3290ed8e6e6fc63181951979f3ec43610f5c357a6111dae5 2013-09-18 00:57:26 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-a26fced6d17405702ddcb980a16da3730cc898581456a55c31ce2241e88a4f28 2013-09-18 01:16:02 ....A 443904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a272e08c11c44cd523ebce9238dd47af767d702d7faf0687a144571706eb1dba 2013-09-18 01:40:12 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-a273a3cd358267f351b79b2c96c1f6990517a40605ef28fbe5a676504b439b47 2013-09-18 01:14:04 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2752c5ea0a90cc4ee1de6fecd8207d3c6fe01a6dda46e6661860634a406619d 2013-09-18 01:27:12 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a277469b40534c344533c7ac1210c75a4cabf47b1825757b0cc629525db0b75f 2013-09-18 01:07:18 ....A 74658 Virusshare.00099/HEUR-Trojan.Win32.Generic-a278a73700b9360183bfd15c61bea939f9458b6449b6c1a65c9f846e12660f90 2013-09-18 00:37:42 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2790e098519039a41d99cc7f074599de63debbf3ee45244ca0317a9c2c754a2 2013-09-18 00:16:24 ....A 366399 Virusshare.00099/HEUR-Trojan.Win32.Generic-a279f55c50586b728960c5c5bb2eaf6fe3ea490f3f0c1018858c70332c259fef 2013-09-18 01:36:22 ....A 25994 Virusshare.00099/HEUR-Trojan.Win32.Generic-a27b9772f1b2b4c2378ddd5bb110b8d2476468e74bbdf9dbd43b22ce39a0cd13 2013-09-18 00:32:06 ....A 1645956 Virusshare.00099/HEUR-Trojan.Win32.Generic-a27e7bb8891a6d0726a822fabd4a108610d01b9aaeddfddad317e715c7a364c7 2013-09-18 00:03:30 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2833f2f00c8fc8a5c485bf3e802d865eff134564d2bfd6f17d21f37896be93c 2013-09-18 00:10:38 ....A 58400 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2838b29348d4e6a1a34885a2f3ef36912aa372f950b6f1da131a802b1f0415e 2013-09-18 01:57:10 ....A 178201 Virusshare.00099/HEUR-Trojan.Win32.Generic-a28623819c42f55e84d54f76941c35844b4c3093cf48fc55247b1ff5dde31c46 2013-09-18 01:58:38 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a28bde72f41f0a213b5e0b272e2008619921e154e4c605038507384de3301c67 2013-09-18 01:10:46 ....A 75524 Virusshare.00099/HEUR-Trojan.Win32.Generic-a290add88fd3e2aff642d0da1ff05f70f2ab2ffec2ec4da8e6c5247ee02d51c1 2013-09-18 00:20:18 ....A 569344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a295b1f30a8851474c8c9522fee9c316e3613a04bcb3536722c0cf5634287b58 2013-09-18 00:46:10 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a297a34dfdb408d4ae0419093b4147abf50329bc89ec3e98c3eee32bd43fabe6 2013-09-18 00:44:24 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-a298a041a688b4c58b10893d5971e6802482cdcdf50627e81aea21d0e11d7188 2013-09-18 01:34:02 ....A 771584 Virusshare.00099/HEUR-Trojan.Win32.Generic-a29e68f153e98e05994cb490b6c0e27f9397b737c8905b5e5cbf90d72e002640 2013-09-18 00:29:44 ....A 94749 Virusshare.00099/HEUR-Trojan.Win32.Generic-a29facf4efd60478dde6c111b9ea8c4adffc1c7b46ba8bc4d51b90a7f8f91140 2013-09-18 01:44:56 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a29fbca6cd4eb7db6a74daed12a9b4085b7304cfbdbf4fd1b50a62b37937ca1e 2013-09-18 00:08:02 ....A 390208 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2a1ce2342b6cd6d4b2d9ecbe1c998647c77bae2a727d810814ba69ca5143aa6 2013-09-18 00:17:18 ....A 549134 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2a72d4f3c027863e69e71dd76ca034a81c71435a87ae696ce8881d452975b46 2013-09-18 00:50:54 ....A 67951 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2a9c6c55e7e273e3eafb2050a059279c9b57ec62ea02d8ea638f6ba1283b065 2013-09-18 01:12:30 ....A 759296 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2b2ebcc46e039a841bd5c7ec425534e17d6301a3b6fc812f5174d174c62e10e 2013-09-18 00:42:12 ....A 25047 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2b38aa12da1ac1b8e2d8829977ba73b14ebe531b33f99efb142cc10bf6daf12 2013-09-18 01:25:42 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2b6bc2ea3619b04a2006fc260c89b0578ffd3770c2ef726c118917e69c4ee5e 2013-09-18 00:39:00 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2b8260e4802e202cff4d2650c2056df176e26701c1d8ab0965b654ffd0b1d21 2013-09-18 00:36:46 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2baa3f366db14e400c6e33603b4fcde8f05c66eed16a53d901c17a249e031b7 2013-09-18 00:38:12 ....A 1219274 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2bfdc83c519a9f3d8a2a239df6aa38f3684a338553d2cf54e616995ee7f17a9 2013-09-18 01:01:38 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2c3db29f514e6276bea1d02356cd13911342b9cc92a4187e733b419d25dfc2d 2013-09-18 02:07:32 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2c5fc9effe9b7de49ea945bf7243cc8fa3f50f44bc6b17a6d922861a3deab76 2013-09-18 00:53:28 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2c645966dda9dca1432d8df79224357a57ed4fe630d3695747ea392ce03e656 2013-09-18 00:47:50 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2c808b54d1c3ff5fa0463bfde0d3075e40ddf97e9cfd0e19451313b739cb2f7 2013-09-18 00:09:56 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2c83948c0d68c2af47f74d18ed65cae9779eecfc85103dd66f11b6f64fd891d 2013-09-18 01:48:48 ....A 315904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2cc4a0e3f01562da975d4b19320d6e1ebad24ac400da1eb50ce0c000e54ae0c 2013-09-18 00:35:52 ....A 121501 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2cce2ff553cd45607eb057ab0dfbcf3fe01881466d6d59ba2c8601323ac475d 2013-09-18 00:47:26 ....A 479237 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2d0f75292c939c284254527bc3b6c560661775e837aaf6ddf01dc21497e85d0 2013-09-18 00:07:48 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2d328d4aee706633ac17b5669f642ca0741d0071d86200b6073380da73e7621 2013-09-18 01:15:00 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2d46e4366e008b5f290a8a5266853bee1bbff432a9ef501951945dd88bb7e99 2013-09-18 00:34:02 ....A 1772032 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2d654a982acff7fa5e2317455208c7a228e4151d17d28d8393f24045c568d69 2013-09-18 01:51:22 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2d6d69959442ef4187626efb060add4c7e3fe881da8364d0d02b3d8112a8be7 2013-09-18 00:26:38 ....A 834560 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2d6e340054727871fb7ad9f95937ed426a3f51c23e8e38d47465f330f943225 2013-09-18 00:10:28 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2de21642a9d4042cf17e537cb60475c7dcc95cd19f7fcf69a72b444782bdad0 2013-09-18 01:45:42 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2de3d15b055b71575f1b82741439ffb3e94c53a12f734302a1c83f8e70235fb 2013-09-18 00:57:46 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2e0724585f5cb7ceddc3de8bd5597b4b5f61f87a09195effac7266d1a7a3a3e 2013-09-18 00:43:40 ....A 344336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2e10f1bf8f74e1d64f6cf1722776f8b090156bce8758d59087e59b7a294aac9 2013-09-18 00:38:18 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2e155de2c152beff9f8b8c258930ced0525fe300ee08fcbc56b2e5422d8a89e 2013-09-18 01:53:16 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2e348ff4bbab6a46d5ad3e6c90e1bb55b1ffa14661df164095fdc8e99df5fc7 2013-09-18 00:48:32 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2e59054b06127907746b283dba545c056bb7bf16e13b9788fe8ca1a5e70fadf 2013-09-18 01:56:42 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2e6ee8764e56c27d8abc5aef1082c21d4520b1dd98a5f4dd7b7123d0a21dd51 2013-09-18 01:31:58 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2ec6f1e8f777847d0f91d1d8f0063600ba17c878062c3dc949e101e8c4ad3dc 2013-09-18 00:51:06 ....A 256871 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2ec89262ac89284c7bdf75d08a056a6a79c344ed786cd8960d9705a2692b35e 2013-09-18 00:31:58 ....A 1820167 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2ef46ba674c8349e6f872a82067e9b75af6c9d1c68664c22cf971a2d8fa3d3c 2013-09-18 01:07:34 ....A 747520 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2f4c15c361bac947ea076508083295a7592cb336c0b0547388b40add03c63be 2013-09-18 01:02:22 ....A 214751 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2f673f160f648cbc955e8b7394de35ff2f0242cec8e0e36f89da6e96972989e 2013-09-18 01:38:02 ....A 154891 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2f902dece4363d41cca6dcb9bb417f065902aab8f039fc760f86b43148776c0 2013-09-18 00:29:50 ....A 85201 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2fb329e65b086e14d861ee010dffeb6330b561d94ac5ccdfc8e8744ae58cf2d 2013-09-18 00:42:28 ....A 983571 Virusshare.00099/HEUR-Trojan.Win32.Generic-a2ff5905f20832dcce0172f41aaac9f01187595a9830bb28a31843aeab0e4e0f 2013-09-18 01:51:28 ....A 523776 Virusshare.00099/HEUR-Trojan.Win32.Generic-a300da4412b50213067be269aaaa26f356e15b31488032f2db088eeb8b5aba7e 2013-09-18 00:04:40 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-a301437a53aac6b7b6b235dcdf054a4e9c7e5ccd1e92d772b79f8396d6f66cce 2013-09-18 00:34:08 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-a30245aa1a76b5839e51ff1acd35a1e697f8953deadcee6f718ae9c890bc24c5 2013-09-18 00:23:00 ....A 296960 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3053502150eb77dd10362eca20fb2dbcc0e6248897c47c47510ad41c66e5aa3 2013-09-18 01:49:46 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3059fc9666b9003d5dcea201201da110d39688a87cb81463c64a503eb87bf6d 2013-09-18 01:49:20 ....A 168874 Virusshare.00099/HEUR-Trojan.Win32.Generic-a306b2de6257a40ecb550b698c7937d5cbaece0c73716b0f82c9b8d0c4c2ab17 2013-09-18 00:41:40 ....A 457216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a30792c98dfa23d62e9f614f8045c00156a9dbde97344511538cd45302676d75 2013-09-18 01:56:10 ....A 29168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a30b4224cca287c27dbd850a6cdc2e7f98e3cf2a39c50c2e5d008bfe645f533a 2013-09-18 01:00:06 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a30d4da231b6dd043b407cfa9a542c09c2d84c0b8ca56542d17a3e4c12f2e0f4 2013-09-18 00:33:32 ....A 978609 Virusshare.00099/HEUR-Trojan.Win32.Generic-a30f2528c56bc2a41934e9b172801dc1cafb76336fd367596f9234122801c9a1 2013-09-18 01:18:32 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a31336a0cf8ef3e61799c07ad53add8d113d8f8cbeebe8450afee156f9d9c532 2013-09-18 01:31:06 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-a314267b123f4baef155272c063982104587d03db89b9dcd914c8b7ac5aac6dc 2013-09-18 02:08:46 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-a31598b4f74990c1d70514f33cb4181836789d8f20c3d1e0792794cfdca4fd45 2013-09-18 00:39:04 ....A 78424 Virusshare.00099/HEUR-Trojan.Win32.Generic-a316c13b562f976962987d5a1bf6fe0b3563f6091f11a12983c141f0e0394dda 2013-09-18 02:07:08 ....A 219603 Virusshare.00099/HEUR-Trojan.Win32.Generic-a31fc1a5f58eadd7c97b17ab9623d8dd1cfa270d715125dd88787d466555bd92 2013-09-18 01:53:32 ....A 96125 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3203ff44fd8224e66b798ff5b5d54daa9868253587ece392d9bc7b811b0d02d 2013-09-18 00:54:34 ....A 138484 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3209d37e7e3fda17016d20c947fc0508964c7965bf97a803a91790a087e753c 2013-09-18 01:25:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a321b92d75378f5d9e9fc656194d6675c0bd65fc60fea6a1d35ec1474e036a2e 2013-09-18 00:37:52 ....A 308781 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3289c33a791a6d752c5f7b580a33bb0f290a06f238d6cbc8180f830d80a8b94 2013-09-18 01:13:26 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-a32d3893317ecf95518bb8e4e6676e24bc2a3ab99c01ac3ea936fd637a4edae0 2013-09-18 01:53:38 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3373e032c3092737243fd7edb4110e5f210d73777a6934a704c18bd601ef286 2013-09-18 01:59:06 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-a33987b06d9fe9c3070decb633caa3425975bef5ba3fff0f718914defae3f4e6 2013-09-18 01:41:00 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a339a9c90c8f14b3a000351691f58fd5a3b8330f22dcfbc7db01c684fa3a836a 2013-09-18 00:59:34 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a33dffa276a8a6131507c327366f97db0bb9eca77b9dffbe9082a1f534c92bad 2013-09-18 01:38:18 ....A 383488 Virusshare.00099/HEUR-Trojan.Win32.Generic-a33f52afe8c203297803a30b774138dcdf230e98fab5b53c1fccf3d4a23fe787 2013-09-18 01:32:32 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3506236f6c084c4cbca9e827cdaed76f7a2600544937f2278f247a7e20919bd 2013-09-18 00:24:30 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-a35123138f8c20d335b166215996d8489b329d0baaf38bc18b44256886a20259 2013-09-18 00:42:38 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3557c25f139ffb6bf7d1c47f22bcfb04ce948d16a365db9d3c91c4f27fdc2ad 2013-09-18 00:38:50 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3560b310b46182e0c0e0512e4b45371c41ac9ca22fd305c0f94e8646138a8c3 2013-09-18 01:44:36 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-a35a9072a928efc3c1ad2f70932ab8d68636c1fca776f37850c4bd71076a30f8 2013-09-18 01:25:10 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a35b4969f205ceb05a35f79d0f51cfd4503b490ef88d8fbc78e786b540c2c645 2013-09-18 01:02:48 ....A 828928 Virusshare.00099/HEUR-Trojan.Win32.Generic-a35f8c655073068dc1b5a3200e8a31558f42cdbb8cb715a71df9358a65e7c0ef 2013-09-18 00:48:04 ....A 163861 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3642ce949ee6c0ff94e4ca5c07d8ab7010f9fd96d55a94e63f07c8bf19cf601 2013-09-18 02:00:10 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a364b1a184905fecff5c069903d867156c632f8f574035bb6c2c620c96241ab8 2013-09-18 01:48:56 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a36c072a05905b020f1091957431d642e1990c19856f7e2d7273558f97cfb5e3 2013-09-18 01:33:38 ....A 330240 Virusshare.00099/HEUR-Trojan.Win32.Generic-a36d7122aa88da623ef3c547b2fee57807dc113367799df2275733fa3a36895c 2013-09-18 01:16:36 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-a36d7f61bfcfe9bb0e65d36fe09f76cf8ad2c8946e3624b2a1e95cfa27a5663f 2013-09-18 02:05:08 ....A 189440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a36df4c61701955b8b63c56e07d1d5750b4926d9f62a712bc625b5d75bf979cf 2013-09-18 00:58:32 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a371e6cadbe3f82c30a59c8ee1d77b23cc7b6762e10cba8d2bfd67372b9c3070 2013-09-18 00:39:40 ....A 175786 Virusshare.00099/HEUR-Trojan.Win32.Generic-a372e5ffda6554ddaf7199f6289a76157a175ef881023b9715232141e0bc03e8 2013-09-18 01:54:08 ....A 1598976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a376379916b7d273aa6884caed5b427cf2684bcab2589b7d699c694d1de35a40 2013-09-18 00:04:28 ....A 59840 Virusshare.00099/HEUR-Trojan.Win32.Generic-a37868442d7af8ee44a041c2e4890c373ba1aeca54b0b43741e646e2fd78f9d4 2013-09-18 01:40:40 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-a380b806e4aea58f2aad8c5d74a36310dee7a89895814932af524f86ccfc5859 2013-09-18 00:19:42 ....A 358912 Virusshare.00099/HEUR-Trojan.Win32.Generic-a38355ef0d5cabbda90482c92c28b0cdbf5784e5cdc65b83170d43b039d7d6d9 2013-09-18 00:47:30 ....A 54784 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3836002f75b1dc9b2a0a4cda1efba886e18e79ed3721c80083dbad99300958b 2013-09-18 01:15:22 ....A 19882 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3862fbbf0b4e21856c08d5a6f0acd2e6389d10953196300d609b26524f4ffb5 2013-09-18 01:14:56 ....A 869888 Virusshare.00099/HEUR-Trojan.Win32.Generic-a386a6738aefc35c259e623cfee2e85730e766c0747641ee9bb020b712cb25db 2013-09-18 01:42:48 ....A 14888 Virusshare.00099/HEUR-Trojan.Win32.Generic-a38aec65677b800258332f3fc9912fd466c9010595aecdaf6f39d864732c12fe 2013-09-18 00:40:18 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-a38ca9b2a8f936cc3713737265aac0e1f102c355abb4face543d71d9691e0ce7 2013-09-18 02:01:00 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a38d52d3e30445809fc6b1569fdc7880702f7b0d978f3d53a97021445d960add 2013-09-18 01:21:26 ....A 369152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a38dfd1ed964a35e7fe00508186daf0b8eed53f356d5a7782239f926101ffe13 2013-09-18 01:28:00 ....A 89088 Virusshare.00099/HEUR-Trojan.Win32.Generic-a39343ac521c1e7dedc3b0d7af70b31f23cd503257bafb7f090683bb8caf09ba 2013-09-18 01:43:16 ....A 277504 Virusshare.00099/HEUR-Trojan.Win32.Generic-a39419759f50389bf9342d62cbe5899647ecddf81b5e1c91cd221496d1dae733 2013-09-18 00:11:42 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a397835a5190b389fd5d990f4763e4af87d2ea2f17c7215adfa4be75a80ff0af 2013-09-18 02:07:26 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-a39911c29c405106eee03ee827ff60fa6430b93a7f4dbd11a0cd36a4d54522b4 2013-09-18 01:59:52 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a39978aa759c7e341b573ee6756fd3c4ca4b70ba4f11c3b27bec8c9507b767cb 2013-09-18 00:13:24 ....A 1908025 Virusshare.00099/HEUR-Trojan.Win32.Generic-a39d2815f8f0eca4db0f8f4a4428d2c4141f2fde9cf195b7cb1ddaad1416eae9 2013-09-18 01:12:44 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3a29742e60ab325962b0274d8446589af19d1b9db83330869a2b11d3b2e8483 2013-09-18 01:49:30 ....A 313856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3a8139e0f307ccc7738c39e6f1e61894838b9257476b026e3ca63be1573ad51 2013-09-18 01:43:04 ....A 7404 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3a910cb1246704e8327f822a09ab7c34bbac99707d2fff66a0e9a751aace6e2 2013-09-18 01:48:18 ....A 728077 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3a9d6ee0c1e2b44efaeeb112946ecc05213869efa372b7b03e2b68596b68d2a 2013-09-18 01:40:42 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3aa57d7f9aafc0420710afc24a4a536e011a103cef787ff2b7bf3ae87e177d7 2013-09-18 01:53:14 ....A 227192 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3af5ec198d58045776721f1691ba7fc03572fe46ff119fda1094990386a529c 2013-09-18 00:28:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3af831657572c68857a871aee24bf58d01ff05d95e894cf07f90b0774d1cf8b 2013-09-18 01:14:52 ....A 152064 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3b255571c1b0cd33219a1bfeede6e3fd9404d843647ce83e6b23aafd52a6578 2013-09-18 01:13:00 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3b82259443f142504a0f0cc0a5cee7181942d43246721eb263d3270e1247391 2013-09-18 02:09:04 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3bc08e50801b3ae973d2fce1dab3fa3713d261b9ab81b62949a243a05a060ad 2013-09-18 01:14:44 ....A 694272 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3beba72a2cbcb3d46fbc908ddeac0bb467b08d7b8bdcc315f75ceb20df78dd2 2013-09-18 01:37:26 ....A 384512 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3c089e3694aed12e52433a1548649dd2edad97bf81cc600fdb480fd4d9a0d2e 2013-09-18 01:15:18 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3c2359cf7dd9babd48ed4557801f2293d30d6c5d013afe52e292c33ccfde74c 2013-09-18 01:54:54 ....A 120302 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3c56fe4b76c78e7ac3d09c899de978bbd5220b91bbd77826fc795a27b279bb1 2013-09-18 01:10:26 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3cb2f772bdc38b4c4f3ad29ec391d9fda8497204628d5f900c155c1d7ee9d64 2013-09-18 00:03:20 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3d0c6e51dba85275982845b44fb4c9b1f2964860713237404879fa5cc81a712 2013-09-18 00:43:36 ....A 101408 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3d1cdc3ac122c78d7ebdc024d923ddbcb913f05e1d02fa4f6afd577a52c96c5 2013-09-18 02:06:12 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3d3261e97d104a4d3d59cfb6653791d3bbe27248747470062ffd48cf08eeb59 2013-09-18 01:13:00 ....A 358453 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3d74134e17d0c34b41aa349db141074554e010887451ea4a84c151d339e1c76 2013-09-18 02:10:38 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3d8d8d45a81e51aadf5f6de79268605fb5d4b805c1d2e262177d8cbcc97e79d 2013-09-18 00:24:20 ....A 519680 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3d8ecf55e921f6cedfce8fe0f47663f3260787048c31f3dd158e9010ef1ce61 2013-09-18 00:40:06 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3d9ec74934e4e2de18a2d931cd4a05e8feac864f10302c566c8f7265e92e295 2013-09-18 01:55:30 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3da7a31e102b756a8b5fc868dc51ba561b62f1f93a470162d93adf938e988dd 2013-09-18 00:03:36 ....A 33368 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3de8c35dd949d4257e17559a91f58e01ee3c32c8aaca7312652ff954d954909 2013-09-18 01:02:44 ....A 117799 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3e11e2e463cbe4da3c25974d46c87908d77a0e57c163c02d81c784294966ad8 2013-09-18 00:04:22 ....A 4942000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3e12f898b5fc4b57890122c1ec2fa5d41a1fb574402dd36043800c40de83a85 2013-09-18 00:59:00 ....A 264704 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3e6f82b818b31681195a5151b2c1b29421114b00042cc7487dd040386e10db3 2013-09-18 02:07:26 ....A 663552 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3ebc49e933c8fac80baf8ead1b328998747d1f4222629b9aa3dc32d742808be 2013-09-18 00:55:20 ....A 339993 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3eccc5c20d1589f1b439c63adccbc271912ebeaf0b0360887d96e9c057cc7b0 2013-09-18 01:16:38 ....A 834048 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3ef19add936e92954ccde4a90e25b95285fa30ea23865ba43fa692824093986 2013-09-18 01:45:28 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3efc1a6573627824ccaf0632c72678deb61cdea2f2494721308f8e5856b1c68 2013-09-18 01:44:52 ....A 820736 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3f571fbf01c855b651d6203b1e76a84f7b2e4fc24d5c50f4694a7d31c5cf61d 2013-09-18 01:35:50 ....A 698368 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3f85febc96d6a624acbbc68e51e2436ec3e5d9894c2dd80eef6c92ca4536427 2013-09-18 00:06:46 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3fa4403dc560c57d5ebcd9927dd787ed4cc10a9d1cd9768269abdc3abe6166b 2013-09-18 01:10:28 ....A 875520 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3fae7051a9ced9f98d70067ab4e207257716ed15a24347ddf9589e492eb181e 2013-09-18 00:40:36 ....A 217088 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3fb38a1520f6746397294bc9ff4185ad6527b5b3d2490b6a148387e98acd85e 2013-09-18 00:37:14 ....A 34496 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3fbe06b97210e8975387a23b1ae80a87025d3c7b6f648cc85c5309028fe9a9d 2013-09-18 01:54:24 ....A 35328 Virusshare.00099/HEUR-Trojan.Win32.Generic-a3ff86c540f6d17cbf41323568e286ff36c5b2e6d0c4b323e21f4d13e9397bef 2013-09-18 00:09:54 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-a40771df8356c578b906d41a0e4232076eccf41e58e83ba63708f4c37c6f79db 2013-09-18 01:10:50 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-a40a87e6dca74d67a50de9b418d6892443036c29d38fe790b8f1842ec86ccf3e 2013-09-18 00:16:16 ....A 223232 Virusshare.00099/HEUR-Trojan.Win32.Generic-a40fe6c56f35c47d6dcc8f15b54e8bed1871a593c175f0ff3dc570c835f36a62 2013-09-18 00:12:52 ....A 729216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a411a9ab4448106440d4e62a95ab0dba5f09fde36765680853253971cbde98c8 2013-09-18 01:46:00 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-a416815ddf670689046bdfb0b0ad948eb25fd15ef5935e013d7fa9b565c8298c 2013-09-18 00:52:20 ....A 174592 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4169de3b5fe6d8afb4fcdf5918a4e45d3f0c9f198f18a62cf3c8775adcd575f 2013-09-18 01:23:10 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-a41ab57daca6dffbe91e1958d22b0a0e54cde96fe67c15c386d65bca3184c598 2013-09-18 01:19:40 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-a41be5c56c153ba51c424550a6d727e6315dc58f84b9b1ce391717c44705788a 2013-09-18 01:57:38 ....A 1081496 Virusshare.00099/HEUR-Trojan.Win32.Generic-a41eeba63f86edb01c76e5db5a79fc85c4fbfeb6b22bff0223ae38bd69f6924f 2013-09-18 00:39:20 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4237e5bbf63eff18ff0cf11411690fe452aa86bce2c2c0f465acaceabd73a0e 2013-09-18 01:44:56 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a423f47afb16a85452090a8dbb0e275d2ca49e513b3757c9d81bd42e499ed3a2 2013-09-18 02:06:14 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-a42820be0befe2388a8b6eeec0fdf556851f6c38ea224ba809e71024b6a1e076 2013-09-18 01:32:32 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4296f22813fcce9003f87869c15ac4e644347a4d4f20350591313f2e96731d8 2013-09-18 01:54:38 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4314a6bc2197f380246d12a9266f993ce0099b9feea3f7987bb6dd50cb2c8e3 2013-09-18 01:15:14 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-a434f5076a68a8f5622c50cc76044300f95a34aa8d5eab5bc6721b5490d8862c 2013-09-18 00:21:22 ....A 373760 Virusshare.00099/HEUR-Trojan.Win32.Generic-a435446d109128425fd3a8ce3425827bf4981608ca026cf31128dcce4ac7308f 2013-09-18 01:49:10 ....A 20971277 Virusshare.00099/HEUR-Trojan.Win32.Generic-a438893b4c5db4a368ec0d37f4d467142f8db907d218027595d8b9fbe64b6e8b 2013-09-18 00:50:24 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-a438ad4e6ffa69821693d2462044846ad722716cbe8ede45a0e805a2c244456e 2013-09-18 01:54:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a43d6d96acb9a98ae2a198fc60ce7e01ab575356d8d809882517c79a5ba83b5b 2013-09-18 02:09:50 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a43ed802cee810cc70b99392a2fabb1937ebf884ca68f87129affa1b619d6797 2013-09-18 01:52:46 ....A 136192 Virusshare.00099/HEUR-Trojan.Win32.Generic-a446b708017b67c89ebfbc90235122cadca54ada704d9fa965e18b438d437278 2013-09-18 00:16:12 ....A 1490176 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4473ad1e278926e6b43f670675b66e5d9e563f803b0d96ab2871d621ff7740d 2013-09-18 01:35:50 ....A 110223 Virusshare.00099/HEUR-Trojan.Win32.Generic-a447994e2454bf31a37d8235eb4dd1abc4ac213837caf942602e23db2bf20fb8 2013-09-18 01:03:18 ....A 825382 Virusshare.00099/HEUR-Trojan.Win32.Generic-a44f21bc92273c86452d62143a3ffa8fb99c7475de0a5a08dfd9501fe175717c 2013-09-18 01:15:48 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a44f7102422d5b050a1be1df4e0b739847d85c7aad96ae829bae98e2486c5272 2013-09-18 01:15:08 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-a44fb484fe9e3ee919421a8b2fea8c5cbbeb2e027938cc135674f6ad1476d554 2013-09-18 00:33:30 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-a452c2f3fed7a34b7b427db947ef42708d615a8468eca8c75dbbc1e877f7b44e 2013-09-18 01:09:52 ....A 24529 Virusshare.00099/HEUR-Trojan.Win32.Generic-a456ff0c292d560ec76efdb7be7f88b0e6c58eaeb02301ac0d3a784e200a5c5b 2013-09-18 01:05:00 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4592c6be1eb7eb905c6925f0e8901ad0f737691773097718a3259c4715a79e2 2013-09-18 01:03:32 ....A 56308 Virusshare.00099/HEUR-Trojan.Win32.Generic-a45bdda08744ec4a6fad44470397a44417c70c3823cc90409275b7c25e6082f2 2013-09-18 00:11:36 ....A 292864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a45fa23ce90e6bd7c5c9f3a4d16e1e0df470a86536c186343d733e5c8cb86dde 2013-09-18 00:42:04 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-a460421402eaf66eb04670de011133f7a881f77d17140fcce058f153b966bee9 2013-09-18 01:01:50 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4609c6478bd6f21868451eb7e9c3fd6a0f60a5466a7c40bf92c553650ebc5ea 2013-09-18 00:24:58 ....A 172413 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4618bd15a8017695b0b93dcdda78fd1ab6b1a08240bc1019b5d250b9943c25e 2013-09-18 00:20:32 ....A 180525 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4621273b183157820737f0bf35bf9a677238cc18fb5b92ce8543c60dea4fdc0 2013-09-18 01:29:46 ....A 143877 Virusshare.00099/HEUR-Trojan.Win32.Generic-a46758476ca9aba278a12a6e7643f8cd7ca8a1c5271c67e7117d0a60adf8b950 2013-09-18 02:06:10 ....A 37373 Virusshare.00099/HEUR-Trojan.Win32.Generic-a468450f584e1dcb432d2e41cb18df09cda73e4137254601ef0d3942b0c89468 2013-09-18 01:22:10 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-a46a3a84d42c64704b53e53d1428409fc3762ccd4c808c38bd4dbcec0b8940b9 2013-09-18 00:27:18 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-a46e9eb24e65ca9e5912df2da86f06a0dbc29829f2110da2bd51d172a72e8f17 2013-09-18 01:36:08 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-a46f1c4efb7a3fbd8d7c8f1a5b23364090ca75522d04caa053ac58a5ce1c8413 2013-09-18 00:20:06 ....A 4364389 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4701c27630b404279000bb4983914e69b055e3abd74aa8646785b9e6e969c13 2013-09-18 02:00:52 ....A 29184 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4706f44e807e737c668395b2be499ba64cb5f73c0c292770dff63447ec4b293 2013-09-18 00:22:12 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a475d8bff8ba45a76b6afd1de1159e1076c7a062f61de66dff0091ce9fe2ce7c 2013-09-18 01:39:14 ....A 247808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a47ad9b7b8a243922f6f112c2ce20155e4ed13567ec05c8f789e125444cebac5 2013-09-18 01:32:48 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a47b2d5ef49b0e2842ead2b8646060b4500646e93a7cb1cb52a87460d1056c63 2013-09-18 01:39:08 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4810ace6d8c97edfab01d1c227b6b41d849362614f302cab4ce345bb86c707f 2013-09-18 00:31:08 ....A 142014 Virusshare.00099/HEUR-Trojan.Win32.Generic-a48577ff49a18072188554f46694da519d84fd632d07f8efdf5dc5c4e46ba3ec 2013-09-18 00:33:54 ....A 61236 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4861a02e9e3d40d9e4fa12c3facea0e6799302ab04a29909b6e661dd977e159 2013-09-18 00:21:56 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a489096d3b36681f6e9506f04f316ba7af9202f4aadf6e383caa3959c85943aa 2013-09-18 01:23:28 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4893bd20f0519e8548f23817967f9cae3a7681b096e89bb37b04964a314208d 2013-09-18 00:20:16 ....A 138752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4901bd78ee63461a9390ee0bfb7c47a271a50798bc3d856a1675b23cf57cf0b 2013-09-18 02:10:26 ....A 1566944 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4928255101a3b9907b0939142e2bde5749355fc7b1012d80c1bbd604fd79279 2013-09-18 00:55:12 ....A 569344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a494962399e2f51d0e876b5e0e333657fdb87200ed80c9c0ba82d2706a384cd1 2013-09-18 02:10:58 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4960ac222e43a707366680d2cc9515a3ddbb577b057bf75cc26879f2975b06c 2013-09-18 00:05:00 ....A 506028 Virusshare.00099/HEUR-Trojan.Win32.Generic-a49d492b76c558c7fdff32221861574347a802c0c1e8bad953a6abd228de2d00 2013-09-18 01:36:14 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a49f8bb205d6744436088636672b4310ca2bca4d455a22ae71b92ec481d49353 2013-09-18 00:46:26 ....A 381608 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4a13dbf279be8fd33e065356bc934df49a2076c4ab505aac9c98eac460572e2 2013-09-18 00:45:36 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4a1f2f8dcea0fccb61438c4a0cdbbf2a28f53a327d888bbafe708a9001326ef 2013-09-18 00:48:16 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4a31e23f1978cd3b9706c22fd335242f4f074a8b4840b631c36e3d59497c8b4 2013-09-18 01:33:24 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4a8f60e3a44c63d00863a58d2797a39cff3f8d878c45a96582225312ea4f27e 2013-09-18 00:42:28 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4aa1bd0a62845f1d31b5fa22151d60990e5551f7562def8a170b5ab41370cd3 2013-09-18 00:11:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4aadb19cb7dbb174ee431776184459a27b781137a31e58abf464107906715a7 2013-09-18 01:27:00 ....A 319720 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4ab42915389f0bad71af3b89417284237788549168651868256b30d08d6dfb7 2013-09-18 01:27:38 ....A 41504 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4abe3f3d9db1d2b48df70407cb0658f8078146c7419006d7741835e61af638b 2013-09-18 02:03:58 ....A 1350146 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4ad78fee847bbe4608e08aa6885aa5a8cef9faa26926234e4e5c73e78d910a7 2013-09-18 00:41:58 ....A 78592 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4b7a59ccadf31ddc4384e208eb7c1299f150a9d5479ce3008d5a0eb839b6a6c 2013-09-18 00:47:44 ....A 238592 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4b7d807d35b925898e7d32dd6f4cdbf3740761dc7500f4266eb5d54c06c2728 2013-09-18 01:32:20 ....A 823296 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4c2412e1b8dcf5012b5574cf4ff0135ecfc7156b8d1c8c3f577cd222664b20a 2013-09-18 00:59:56 ....A 94216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4c3a6d8ed4b23b3134237e2709e4b03916cbca4776b64c2035109385c15ee30 2013-09-18 01:55:30 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4c958592975560e90fed51e856249b591bb50c0e95843bd413264a5568c5396 2013-09-18 01:47:24 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4c97853064a518122492d75508165f5a25c8d8d5576623253c0515eb8fb520d 2013-09-18 01:17:28 ....A 4499336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4c9a742abb95d4c3f5dbee4e827391ecaea37e95a07f1c4d7243589ccf20e83 2013-09-18 01:11:28 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4cb4730901dad7aacab0f9c15b6af490bc1929825bfbd5735ad62922d1d9a6f 2013-09-18 01:28:24 ....A 156120 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4d5d58705f986325ea206cf5942069c7762fbfd8f47f577cefa1a58e8f9fc00 2013-09-18 01:12:22 ....A 97849 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4d6d57fdee4a0bae4ee51259f8aba579406988053bdc2ea329691685d142c15 2013-09-18 00:42:34 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4d7d3cc4484b59de440f9742435ed37e0159f63cd8e5bea55f2076e596b6c4c 2013-09-18 01:22:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4d7df215e9dbb2952a9982555bb5a24034b53221d8c77208c864dca3c3edc14 2013-09-18 00:33:42 ....A 41504 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4e0458aa4d5b8ff05df2f0cf174d70beaecf2a83573c5b08a3329315fffc0e8 2013-09-18 00:07:04 ....A 562944 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4e1d29755ce9c34e72db621fb9ece5fde73b0f44b6c61ec032b6179fbc7722b 2013-09-18 01:30:16 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4e7e7caf7bb5604a94c60d47ec99dedb5527bf770fa22a8bb7a1d8a1d289703 2013-09-18 00:02:28 ....A 3078335 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4e84b06d8021f7dd2762c4754a804db1b98373d636ded3c94604a731918348a 2013-09-18 00:59:22 ....A 518656 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4f38f72c6f142eee4fa0f51829d64dc8ec929596fd33350b36a4cb7cb17bfa3 2013-09-18 01:09:26 ....A 387240 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4f543f8f053342f2bb55391b4dff94672d41cbb3b8ae69e67a7069df86c87ae 2013-09-18 00:36:44 ....A 41152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4f6eea356125ab7896598e65b6c1330b6a9a850484cea78359016e010eea94a 2013-09-18 01:08:10 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4f970e745e0e1eb3fb483800e8dfb78e57e3df31a210cba8b6297f82302ddbe 2013-09-18 01:46:14 ....A 352256 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4f9d098dc841520edae40352c404639549699424d3b1f3e7a896d9663cbe7c4 2013-09-18 01:30:50 ....A 415744 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4fa58fd273f8a06e843c9e2094cec13718bb683c16003461b31d8fc4c5b8637 2013-09-18 00:20:26 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4fde9b895f58c1ce5c86ef0a1bde07421d81962123886965f6ed5f9a486cd5d 2013-09-18 00:31:50 ....A 1091947 Virusshare.00099/HEUR-Trojan.Win32.Generic-a4ffd11676abbc8944abcb4c86e6f781e6ea415098dc476a86f72c255a51749d 2013-09-18 00:49:52 ....A 4971682 Virusshare.00099/HEUR-Trojan.Win32.Generic-a500668c9ec8e0df3a598631cea0d89976f885d51a51d6e408e33c69fe90d876 2013-09-18 00:55:18 ....A 1046660 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5062c969d263275203453f5b5078e9ea63352faf2ffa11d453bc59e5ced4da7 2013-09-18 00:29:48 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-a509f0f769b2c1cce7d02049de050b2e2d64a6b0d84ea4004ab5c5139c14d552 2013-09-18 01:20:06 ....A 12573032 Virusshare.00099/HEUR-Trojan.Win32.Generic-a50e5bda19ee8a14ed42bb3ed491d006f5c8079f2760e039761d349a19a5739e 2013-09-18 01:54:08 ....A 325194 Virusshare.00099/HEUR-Trojan.Win32.Generic-a50fba53da45e8a58e4767c3bd8c69172458f42368d33049c0beb95282da93fc 2013-09-18 01:10:58 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5102f91a3be97bae2d4074bf3c2c0755bf0aa3c88850731c57099cb8e908133 2013-09-18 01:12:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5190af93e08dd95d152d9341f53074bc36cbcace51c8ebd4f57eae7cc1d1efa 2013-09-18 01:49:48 ....A 369664 Virusshare.00099/HEUR-Trojan.Win32.Generic-a51acf02505737faadd35bf7b9cc8b4e9293c05d15c869098561e92e2aaa90a1 2013-09-18 00:41:08 ....A 285696 Virusshare.00099/HEUR-Trojan.Win32.Generic-a51af92a2b29355e728b2aca10a3f442fe9efcdee76e704df1a83c3ea24108b2 2013-09-18 01:28:18 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a51b638a6a93c2976bff129246fefaf243b4ffe695a9e8fdd24babf932886644 2013-09-18 02:05:30 ....A 369152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a52597276fa25f07fcfaeeccbb32185e1a4be5bf712275d428ebe1a620033828 2013-09-18 00:30:08 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a526253e59a2b7b6ed48169505fd2f2fa5d002f037d97b0354e0333d599c151d 2013-09-18 00:26:20 ....A 2004480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a527b411aaa9d62c13a9c417850eb7fd314f8aad9bb111b170833899200f6119 2013-09-18 00:06:42 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a52b10285ec09cb92453743072630ae19629a34379dd3718bb7bebf17d5db1b1 2013-09-18 01:09:02 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-a52f88a3292dd13bde0d3a8c26769dbce7e5c9742d4976302089a9a2328b555e 2013-09-18 00:40:30 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-a534480fc5bcc26d38cdf0c7c514c37df8c9e80b60037dd081a5fe6874625519 2013-09-18 01:40:20 ....A 53276 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5357734afaff3b35de06fe0aa7e7a41690229d0ebd80c58e43cab9a8ee8df3e 2013-09-18 00:43:10 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-a538e23c42a105b379e780535cc3a74daa327b8209ecd200d8ffc2dd8f46edc2 2013-09-18 00:47:48 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a53b4f2c2cf4a5574c1f0f65e0f1aa2d8671fc531c96c8b9407dd72402288770 2013-09-18 01:44:24 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a53cbc8df3dc8cc66960ddcdf9c0aa910ea76bd4677b8aea7526998853b368b2 2013-09-18 01:27:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a53ddb1d1665220f4ee6af516fd24fcedb195b95b126084868663c2ee88be86f 2013-09-18 02:04:24 ....A 271727 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5444a846ed04a67f385e5d7b784da226b3658a4dfbbc51e71bb5d64257bae15 2013-09-18 01:56:58 ....A 796672 Virusshare.00099/HEUR-Trojan.Win32.Generic-a546938b0a0b634358b5630886ea17e165bec226879248d9f6a84aeb87b05ba7 2013-09-18 01:06:06 ....A 6000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a559b653ab2fded64a1ba7e09c88e1584f0f290159d4746da7a9c6f506e644a8 2013-09-18 01:36:16 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-a55a922c75570360ee44f7789db54f729d407022e395bdf522d05cceb62b3a80 2013-09-18 01:10:12 ....A 43150 Virusshare.00099/HEUR-Trojan.Win32.Generic-a55b3bb22aa362842edcaaad201ce7e68164099c6702eda10a5879f32b63bf14 2013-09-18 01:38:26 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-a55b9a026e49863e2f1be361d0c4e9d0698537f4f73d4f94509ce38713e49905 2013-09-18 02:03:10 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a565047ea921fd22761aa71b2ff176775c2628be123ae670925b0610640a0e9b 2013-09-18 01:44:08 ....A 34312 Virusshare.00099/HEUR-Trojan.Win32.Generic-a56e2b30ce68e53a3e134c5199a93ae61d259b4cbc5d0b38d459dafba07cde33 2013-09-18 01:53:34 ....A 512540 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5728a74b553f52a9fa16ce25de927f94677401730951d34d6f78b97149992ff 2013-09-18 01:48:28 ....A 180525 Virusshare.00099/HEUR-Trojan.Win32.Generic-a57323236044d2ec878d8332589d7d600bffa83ba124eecf96f8bcc2d128e71c 2013-09-18 00:39:40 ....A 9013000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a574481b2e8d452564b3698aae00a047978d6e2e59a6952b811b4da84eabd762 2013-09-18 00:53:28 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a574bfd3268865acb71911f15b30b5cb314fd55becc23e6fd98b6ac7671cf83a 2013-09-18 00:14:50 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-a575062f803f7b17d58afd3eca5912913db6385bc0ec68f23a940198b5b8391c 2013-09-18 00:47:44 ....A 764416 Virusshare.00099/HEUR-Trojan.Win32.Generic-a57cde5c50b0dcc549ce3fb8989cb3b36d799468fed01512473168992b61b527 2013-09-18 00:11:44 ....A 175104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a58353b94fe0765fa20d28f42dbb944d40363fa54a7c75c43de49a67312d16df 2013-09-18 01:17:38 ....A 592496 Virusshare.00099/HEUR-Trojan.Win32.Generic-a584e17ff675e7d4f4f3c9e771b2116a1f5b1d17dd36a130b1801a609bccbba8 2013-09-18 01:30:48 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5857395140174bea931c174e2075e08954902c89804e93cb8add8dc0df1a27c 2013-09-18 01:17:38 ....A 35937 Virusshare.00099/HEUR-Trojan.Win32.Generic-a585920cebfd05a69a9d4c1c8cab5b1331e708811fd2f2a1362a07a083ccc2a2 2013-09-18 01:26:36 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5866bf614481301549db13f7d36271654df58e94500fb910ffca175a6585518 2013-09-18 00:37:56 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-a58890b7e3d07350715fc6fd450aa257da7755c6e12ff0c8dc0e7b66be5c7a4c 2013-09-18 02:07:30 ....A 4191934 Virusshare.00099/HEUR-Trojan.Win32.Generic-a588a3147df0d37ba9694df408ea66e54d12111927472e88909553369118cac0 2013-09-18 01:03:26 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-a58a7ede515130fdc03dc808d69b94c9d5b745444d548f7658453534b0df3bc6 2013-09-18 01:56:56 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a58ac23414ab89107f3742872bd69a9c0595ee88da7ceb7452cd1bc17f29acdf 2013-09-18 00:14:20 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-a58e19fa6c3bfbeffdfc83c10e4cc20143cf4b21008d0863b4032b42a0ba0b32 2013-09-18 00:31:08 ....A 515072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a590c481da5bc7625a9f02c16771ee34503e64b28dbabd22e9293e51fbc9072d 2013-09-18 01:49:24 ....A 343040 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5911cb813c5ee3c67348397cf5eb5f0f3e48bf0b8bc5a9992c80e2beb4fd4cc 2013-09-18 00:56:46 ....A 195584 Virusshare.00099/HEUR-Trojan.Win32.Generic-a59309c3da25463056d88d0f87d9349e33d83cc40de9c2aeb6fc24d8d4d85f5d 2013-09-18 01:47:10 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5930c1b6a577de08b5b617064bbfc46e7368a12ea135282f4228ac9d159eba8 2013-09-18 00:54:00 ....A 524917 Virusshare.00099/HEUR-Trojan.Win32.Generic-a59d23fa697b04f2a33becf8b82067d3c919ee4b4c840ee4b166aeb13cbdaf1d 2013-09-18 01:01:06 ....A 26401 Virusshare.00099/HEUR-Trojan.Win32.Generic-a59fc311b1773beae48c7e668742c5ec33c21624f04ad2fdad8bef34d0c93925 2013-09-18 01:19:40 ....A 166912 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5a172918260ea37e33fe819764e6ea4e10206ea9116c566e45d299859f100df 2013-09-18 00:28:24 ....A 262092 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5a18d78bf174fb8eeeb8b3d9510fe1fe5243ef2eca4ead788960ece2b9170da 2013-09-18 02:09:40 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5a3477d1f7636c0333d195a8952e590b25f1e7e86ba7d3ad066935b0d12cb60 2013-09-18 02:06:40 ....A 378368 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5ad43f698e6f600b67c67c20dc1ec3958360bc27a05c5b94a9001faff8f1a42 2013-09-18 02:00:26 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5ad9b8285fb1bf422fb583f7bd835024d20f10fee2bf93e1f75208eff93699c 2013-09-18 00:59:58 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5b14361e8b6f3959885596428bae183a3ef8136aa4fd8e1fbe2cc69c74d2364 2013-09-18 01:42:04 ....A 380928 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5b17dc713250caaa6d72680570c0c0f43a1d7925ad1dd6c027f194ac1b2219e 2013-09-18 01:51:32 ....A 764544 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5b2f01ae4fb01cb933f1e50018fa14324b67de422695b9e8721a22abe48d84b 2013-09-18 01:29:00 ....A 1834496 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5b6c341e1311ec376d866fa9de836dd9d6ceb98e6b93f77cc31ae00a8ec09d8 2013-09-18 00:22:28 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5b8997d0fa120158a79edd8adc638d122e62e65219c088cf98d0953bbe40918 2013-09-18 00:13:16 ....A 137875 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5bead3750c9318d93038e355164c13fe3350183707a1e3b4a5c92254a05fb76 2013-09-18 01:03:08 ....A 295891 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5c068602624f3a7ff4b974dff6127a6d7c1e05ec6246767cc24a7b4e20ce761 2013-09-18 01:01:50 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5c4d3e93efc9c5b94e52699a827ce33ab348338c2bf7c5bcf36d7c437cd33a7 2013-09-18 00:50:16 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5c58992c4424f93ad295bac81bbcdf20f2db656c115e0495c852b20fcebb4d2 2013-09-18 00:50:02 ....A 188674 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5c6adb91aabd24f901ee84ba645efba9034e0b4943da93a3dfed2a6c7bfa49e 2013-09-18 00:08:00 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5c7903c573d640bfb78bc2a8a50f5fdfa995e035f76dc405de52cc408bca37d 2013-09-18 00:40:20 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5c9f6cd7ea12aafb5687f34864e19a1085cfeede464d37d31ad675f52b76bc3 2013-09-18 01:03:36 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5cd59f614ec6c3a45351d665c1f2c6bfdad1dcc85312395c460a218aa51dd64 2013-09-18 00:47:42 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5d1b23ca4dbb83bf1ef08a65a14d946fc90534a8af3fa26a4f1473868540bc8 2013-09-18 01:32:30 ....A 352768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5d4045dcc279d40426de40e47e94aa765c8ffe8bcff2497525fcb2b0098d7ff 2013-09-18 01:12:44 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5de372f58a9facff68e87cf70499060e950825ca30fd25ddf77b9d9c9d7fe89 2013-09-18 01:08:54 ....A 28696 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5df4423b6316dc190996e4e60dd237fe76e62f9ca5989adb7a751dd88fac29a 2013-09-18 01:39:18 ....A 226304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5dfb258e5396b1a29541293d3a5a52eb3136bb3d60f011fed1cf2db44bfa5f9 2013-09-18 02:06:42 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5dff0edebe991dd7c0d36cf86ddb0edd8f0050d92956c06608815e58a9781ab 2013-09-18 00:21:24 ....A 420000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5e5898c9802800ff31c03031acb5adf6d85d87fc8750e192949ac634b0b0b22 2013-09-18 00:27:44 ....A 149504 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5e60c156881b0be39735eaf8e9c75e256e2845c2076f6ed27eb5966c535ae8c 2013-09-18 01:29:22 ....A 377856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5e7ce06583211b0c267ffc1ea4c442fbc6dd4a9cd3be5fe63139a1efce6fe46 2013-09-18 00:18:52 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5e8d101bde46e439f393d4315bbf72069de919e46147f211e43eff1089f5cdb 2013-09-18 01:36:38 ....A 790230 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5e90dcf28a396f706eb350c53a30b04c9c95f9ac88352ba2f8f465256c17b1c 2013-09-18 01:13:24 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5ecf8379e81c7729efa8708d9194715ae4ce0b0fb301061dfbd8f7b1403dbc8 2013-09-18 00:09:18 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5ee8be34e3da0695e05985a23d55275faee5de23c920c847efb9d1d8df1f1c0 2013-09-18 00:26:56 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5f019b05a8a7ed86abda7de0bbfe60fa0febe3a1f0d24218bf8ef128313c7d7 2013-09-18 00:27:02 ....A 457216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5f556d2e0fd4feb4f4f47c0de8b89a2a2f11f0c7cb2d53ee1b21a83187fe171 2013-09-18 01:42:36 ....A 59668 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5f6dac6b386177e68256063e713dec7f9fd3102c60a41979833e0e0ecbf9f2d 2013-09-18 00:56:34 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5fcb39050f0a693aa403a10c3fec7e7770bd6c20b3fa3547039f692680a0d54 2013-09-18 02:02:46 ....A 555008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5fcc84fbfd46146728bc47c3431fdb2c4e0e97a8a092b0852f9a16dc8d1b3fc 2013-09-18 01:32:24 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5fd999837098a52efe2bc07cf4ad0335cad33bd3ff4b5d999b07122c7f3530c 2013-09-18 01:05:08 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5fe68df8fbe71b0cdc3fd7fb19df9e1af9d2cdd7cfd6ea713742eeda4a6b79e 2013-09-18 00:09:02 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5fe76386d84d741efc4a2a2d9fd4d00eaa450ad78484a88adee36b2c6426428 2013-09-18 00:27:00 ....A 275968 Virusshare.00099/HEUR-Trojan.Win32.Generic-a5fea1d84db228570d40e5688be2259ef5fd9145f7183b9922d8e17bd4027133 2013-09-18 01:17:20 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-a606918006b54e05c64d15c32b55c8a55f2a775618a1eae369d0f730ac7d274e 2013-09-18 00:38:06 ....A 86468 Virusshare.00099/HEUR-Trojan.Win32.Generic-a60aa7046df7d8baf5b87f936b2c63b4668fc8421eae9de4a9156dfbacf3360e 2013-09-18 00:32:24 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-a60e2effce75182dcde4d413ac57d93afced39f1ed14ef0de450a763bb34f84d 2013-09-18 02:01:14 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a61363c9526276625bf9ad6ba6803c470cc6bd77278bec956a8f4acd833b477c 2013-09-18 00:18:38 ....A 392704 Virusshare.00099/HEUR-Trojan.Win32.Generic-a61aa8ad9fceeb0bcce487f423c935c35b95a2a73b17d416acc903641ff646cc 2013-09-18 01:32:28 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-a61cfb79d38c563d032891cdc70d1fdc06ef0f78910d6b077474bf5ce72d87db 2013-09-18 00:09:42 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6245684d082ef75f32537abe840bff46a819f31cf462984234d0b31b5f95084 2013-09-18 01:48:52 ....A 321768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a62ab0f10d7f25826b029cdb2846dce988673d8fd0dc53989740c7c7412ab5d2 2013-09-18 01:33:14 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-a62b7c4cb88c9ecdcc4dd5774e9403572fec3622cafeb2351f57a31319b9f0ba 2013-09-18 02:10:32 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-a63267c72ec95209cd1e3e0085fc69bc5542221b39086fc1edda813f7822e1ca 2013-09-18 01:55:36 ....A 259072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a63833f3763501d1cf8cb3b82ae2f5a5a51ffeaba4808b837a4d9dbd39e49284 2013-09-18 01:09:40 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a639e7a57b8860501c2513e404b47a012784947142c5604f592a570a0e794193 2013-09-18 01:26:48 ....A 103002 Virusshare.00099/HEUR-Trojan.Win32.Generic-a63b4847dcd775cddb12accb9f5db2cae56db7bd164ff4fafa2560ef469973df 2013-09-18 02:03:00 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a63b4cebb254fb189e9b6e82cce52f1d6c8acc7666380a1b811c3f2c18bf0466 2013-09-18 02:11:14 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-a63c3454ec8ab22130f2f1b4ef5bb43208db8a6debfcab5361a77b83796bd40d 2013-09-18 01:36:46 ....A 425472 Virusshare.00099/HEUR-Trojan.Win32.Generic-a640e5e01a12b454355f588e0dd3cfae9c07e9ee7dd6265f486a7a6a186e9f46 2013-09-18 00:41:16 ....A 2874880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6423c04199bdab8c10b13f4db8e3cd393a319796f7f69c98f4adca23acb59dc 2013-09-18 00:43:06 ....A 1633231 Virusshare.00099/HEUR-Trojan.Win32.Generic-a642d9e2752acbde3c540ff23f2c2f17f6348fb52d789dd1d732bb02e1b00d40 2013-09-18 00:58:38 ....A 76288 Virusshare.00099/HEUR-Trojan.Win32.Generic-a647e25f312ae109b217877f9a2d6376711d3c81d5b686696363528a8f37d354 2013-09-18 01:20:42 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6490ae93bc71e056f361203a6fc022af2562d4568f7d9b7c2756670586842f2 2013-09-18 00:19:50 ....A 645723 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6496aef73ce1a5d682891542839c0cb12eb8d8b5028e9d088dcb4772e0de537 2013-09-18 00:12:08 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-a649b46bac41032e4f48c351b4db0d796532af9ae082a803cb96998412b5f68b 2013-09-18 00:04:48 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a65097060dbe401d2f79f58de9f8b50ccff520a48398fc4e65fd635c6a8d08bb 2013-09-18 01:10:50 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-a651a6f1b5e4bff4c64b0933f7162bd8555233a24d7079b3efe88b1ec53f07c7 2013-09-18 01:22:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a652703c03fe3368f4ef138d7ab68fc526f6d1249e6b9453928132d63d3288f9 2013-09-18 00:25:08 ....A 248832 Virusshare.00099/HEUR-Trojan.Win32.Generic-a654cf69d348d9fab3f73e903af7a9c562a858d93bd033d11c2fd81087fcb589 2013-09-18 01:46:18 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a655992504b17aadc087099da6b6164d003dbbe4e1059e7c6f923c5f5cb77189 2013-09-18 00:29:22 ....A 136218 Virusshare.00099/HEUR-Trojan.Win32.Generic-a658a7e04ae79bcf19a323380c8ef96e91aedc4f334d89a57ecdc342f9e7e74e 2013-09-18 01:14:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a65b1bc55dc2cd8533e756c320278ced4e04b6d04742dd1ef014b0c4bb56a9eb 2013-09-18 01:04:50 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-a65beed3723a1dfd9c8a9870546dc14c092f0ffe7210956cd3b0b73fc971ab08 2013-09-18 01:48:22 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-a66196fefe4ada150df4a8dce6160d00f97611ad089e7db4a702938d08a6a183 2013-09-18 00:33:12 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-a66664d52a02a9d9abf1908f38bfb9b8ce8fddde9f61d9157ae85375e253f80a 2013-09-18 01:34:24 ....A 770560 Virusshare.00099/HEUR-Trojan.Win32.Generic-a66bc3f449697190d88949b5f57be104239194036b8ef4c013a5c46dbabed194 2013-09-18 01:26:18 ....A 220732 Virusshare.00099/HEUR-Trojan.Win32.Generic-a66c0095ff89050ddbcfd7479706ef38157bf48ff44e49653d9b1308d99cf04a 2013-09-18 02:05:50 ....A 4720640 Virusshare.00099/HEUR-Trojan.Win32.Generic-a66ce2ae9d4686007ee75868874aa4aae2d8a40e51c82edac70689bd95723ff2 2013-09-18 00:59:04 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-a66ebcdd7b98d0548b2bd9181cd28878f8ae5d294cf58b644880b11e1b99125a 2013-09-18 00:59:32 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a66ee8111921a53d0baadb5f7e370500fa09d532c59d9b9edebf0e555b382ef8 2013-09-18 00:48:36 ....A 481280 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6707c64bbb3bbe404a5af1b17c5badff5e436b068609ece895a442a646723f8 2013-09-18 01:19:14 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a671c5a8acdca6dd7d0ab7e098f39ac1778be9a6820590dba2d2c000f7dfb791 2013-09-18 02:05:44 ....A 263680 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6747423a6ed93b116f18677a7df613876478527514387a484a707d90736f47b 2013-09-18 01:01:26 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6758cac0993336b3dd8d36867793e34bb65fd5afbd1ff719e3c7de5424d4a56 2013-09-18 00:50:32 ....A 97313 Virusshare.00099/HEUR-Trojan.Win32.Generic-a67df527e559031a4fdb04f58fc93dd7f59a63d1d2d3052586c595adca8755fd 2013-09-18 01:21:10 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-a68a4bdb7da9998f5892561f40a2901d276265ad3de346bea3ca04e620a5f380 2013-09-18 00:03:32 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-a68d9527ff78f33985f9cf14fabc2ef45d31897e27ef35385733cba70507c29b 2013-09-18 00:19:40 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-a693a811514f9af7b8c80cad214db2abaf0e13413b6d66b6f4f6f199ae420d2d 2013-09-18 00:34:16 ....A 44600 Virusshare.00099/HEUR-Trojan.Win32.Generic-a69714b568bb5af102ba5958aa4ff07cf90c1bb07e3e88622bcb9e4df86a45ff 2013-09-18 00:23:30 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-a699c57e030f920ec2f6d92c002869444377a421cbdbf014778c6d7abdacf6d7 2013-09-18 02:05:34 ....A 174162 Virusshare.00099/HEUR-Trojan.Win32.Generic-a699ce8b5911dc78da9992b640cbc8732d80254bac7f4c488af1032bbced7a1b 2013-09-18 00:57:30 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a69a0b71ca4a54eaa2e99ae2bc8e120e01eef01d664e1bddc56ce5b3fc9b4bc5 2013-09-18 01:45:18 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-a69c2f4a9e5b34fcc959c93f3e967d50c315c2845b301fe04d0340773dc8bb9d 2013-09-18 01:51:20 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-a69d865325948e8603edb3fdd2e6723d4182014a96ce0237dd4897fc3957e9db 2013-09-18 01:50:38 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6a6bfc124bb0b29e95dd144173257a7e8814abf1ed216cc97aac10f19a78c2e 2013-09-18 01:43:18 ....A 124359 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6b134bc7d4a5b021db9cc75120ee4ca9bc8aa052d2df958650010108497266d 2013-09-18 00:38:06 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6b27ef3ed671dfd353dee6d5bb69dc319162388bc7d5b9289409d8a794d2e08 2013-09-18 00:54:50 ....A 382927 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6b7d47910b8332c9b9e3727d3d8700abf8d51417f4296e6277e0c055a9a441f 2013-09-18 00:54:12 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6b9243e9072655a1be3d249a47990c6d7f05ca16d86f109815cd1531b70bd08 2013-09-18 02:08:54 ....A 81210 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6bfd70e0c5c89f3bdd222377a28b456db275b89414d7b322656d76ad41257fc 2013-09-18 02:06:46 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6c0a811f533b5639d2ec26c523fea661cac7482cb1d6b132f22ad0567866f1a 2013-09-18 02:02:18 ....A 723456 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6c7e3a38e35c7083fb50d918f5f9de5aa7c7c9161588ed8bd65e526a77744ba 2013-09-18 01:48:32 ....A 309760 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6cb1eceaf6895583c88a9bf81fea3d8b49f0704afa33d3cff304405e93ae5ff 2013-09-18 01:41:46 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6cc1306913696d91711c042760a93b7e0804529b6ea0d017cd979126a4b693a 2013-09-18 00:29:28 ....A 292864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6d5da57867dade158230c48fa6bb3e720314fe116a71c254c5500e8adb86e64 2013-09-18 00:55:24 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6da42d238477473fc254f37b232efc5752c4f85637acdffbccf1abe5a93ab06 2013-09-18 01:56:24 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6e16190fd83630a25e9a48ddfea2de06fbe15d09f8ceda5c17be552dadc5842 2013-09-18 01:49:42 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6e60ea95987f72483bd9d400d17365b047a060c60ef3bbe66b9124b6ffcf8e2 2013-09-18 01:15:16 ....A 98309 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6ebfb5dc5e12664af3f72f81787af5ce56e74bd07c303ce3a31e2cf7bd8470c 2013-09-18 00:27:16 ....A 877056 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6eebe2d2c2b0c0d99072bf018848809bba7688da2261f87cd28e0c354fb935e 2013-09-18 01:33:34 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6f072f0f42dd79696d1c26e9678bba1563e3f16a6a7047d9c77427648c4ad11 2013-09-18 02:01:30 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6f19963996287b3bd8a3480805e506976999ab4f12d8b37a71d2686df443a71 2013-09-18 01:36:42 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6f233bedb6bddddc97ff46f1fa618409554fae9d173e42624e5bfe4a140e541 2013-09-18 02:04:54 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6f89fa58f7d46163f7d2ae77a4add642de71bba4a31714574cd79874170d6c7 2013-09-18 01:21:40 ....A 175314 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6f9176992794b4aae0fbfd95f934b40d1ff677f6b752695cf7db107c8651791 2013-09-18 01:12:14 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6fb4c19bface0aea44df8d0d18373065a9be6683926e95691d7a8a5f62451c0 2013-09-18 00:03:26 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6fc654b6cd4bef9fe0bfd15043e026bc2eeff210233209feb75d81987dd6fe3 2013-09-18 01:35:08 ....A 594648 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6fc73714dbc5da7ec333e6286bee4d634da613ab011887822d0f2468b00fe6f 2013-09-18 01:59:38 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a6ffb107223e6d8b0f8f0daad55bf0b73fde90baa003e9010f0134cb23c18dfd 2013-09-18 01:45:40 ....A 108793 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7008f262c6a6213c886dfa2e1bc24579da65709d553830285ff57cea18022d8 2013-09-18 01:49:30 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-a70350affb93d8830c7a8398a451ff53a7d8948a5a334ad566adfca28bb16d15 2013-09-18 01:39:52 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a711965048cba0462dac3885fc4573251851a8bc9fa41b1cc8f4c97b23666629 2013-09-18 01:09:02 ....A 86793 Virusshare.00099/HEUR-Trojan.Win32.Generic-a71289cfd7fb4d3a6f660fa1ec59cc0001a4b8998f3a6f6991a482802ed10bf6 2013-09-18 00:58:52 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-a71334e58de8f9555f12bb99a46be68512e3c728e53655b7af15e2b00592b6ab 2013-09-18 00:40:42 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-a716df10d5612afc56aefb123f560b997ead3b152414216206de5b8bdb656f2c 2013-09-18 01:35:52 ....A 110080 Virusshare.00099/HEUR-Trojan.Win32.Generic-a717d1b4b0020f673e88ebb001ac88c694f7a939a89f66a08036f0b6d7cbf680 2013-09-18 00:31:06 ....A 759296 Virusshare.00099/HEUR-Trojan.Win32.Generic-a719cc3697f6277488b9b31d125aeab7bee8cbda6d7a4e7fbac9a92f3932e4cb 2013-09-18 01:17:38 ....A 169334 Virusshare.00099/HEUR-Trojan.Win32.Generic-a71a4d4ac075c9812559b3d569b89299c6fced81c8f4f74d3d30a1d2f3239409 2013-09-18 00:13:04 ....A 6636772 Virusshare.00099/HEUR-Trojan.Win32.Generic-a71f1cc42bacaa603ef2b82597bd025e7b4337ab521956c0bf84b9b7380b0c63 2013-09-18 01:58:42 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-a71f5aa555c3c2fc32f4ba56941ad046cafa1acdf0fcc426c07d5655858f1fd8 2013-09-18 02:02:26 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7215a54d9da695de3a77653bec2a13851d3e3ef10dbb7ab01e38c8b24b20a84 2013-09-18 01:53:54 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7235062fe70b120d3c52462b8a172117281d712352d8fe5027799684c07b211 2013-09-18 01:45:50 ....A 172720 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7246cc148cc3c0262246acee632c9a4ce8184d316c5ef51c0c72952679c768a 2013-09-18 00:47:42 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-a735dfbea8dcfd932f46c35525209a362841ba1cff2a969c44b00d9f1fcfa95b 2013-09-18 01:47:34 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a738753dbb5cb70a70c1a1b94a96d464e1fb8d46f73457db4f0dd5fb32c0f5c9 2013-09-18 00:34:28 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-a73875cd7de3784488ea5e6952f021946a140959b58c2eec25e024a3c43dc2f9 2013-09-18 01:06:14 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-a73951c44b59c0dc2626796c3f06098ab22eb38c018f557ab900b78c2535afd4 2013-09-18 01:55:58 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-a740b6171583c95c10c9c06e713f3a7b4dc4d451ca0dc5a7e5eee39ab8d3323c 2013-09-18 01:06:46 ....A 76870 Virusshare.00099/HEUR-Trojan.Win32.Generic-a74dc30bb7d0d3e7a9e35ebef22e46a04438fd0bb363ab0f6260c9574f9cb91a 2013-09-18 00:14:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a752fbf22ca9b594a8955903871b122b7f19d70c71555b86f8d6ec4969f57357 2013-09-18 01:23:26 ....A 30715 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7534016dd60179ae5ed56f7a1ee700b2caa79e39b5f32137710a9db456f2f07 2013-09-18 00:52:30 ....A 1481319 Virusshare.00099/HEUR-Trojan.Win32.Generic-a75380ae670f9965e489289403600527f2e3296dcf65e4a7554a39ab2e9bc0e7 2013-09-18 01:44:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7544744f0135f049de4b29d2ff316c92cdfc0294113a3009bc9777f6cfe6d11 2013-09-18 01:32:32 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-a756b8e9915a3305d94b240bcda617ac92574ad3f6eacda73009866d3abe663d 2013-09-18 01:32:42 ....A 45524 Virusshare.00099/HEUR-Trojan.Win32.Generic-a758d05d7a12c23374c8dbe9311b9f1cbde93e264fc6d6b5eedff1018026570c 2013-09-18 01:49:40 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7592f5bec1c2226ae8c87aabdc11208f703cfafb40a577e4fae827df88caee0 2013-09-18 01:20:08 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-a75aa4e1bca92765a00848c224ec6fb511342be3d9b4bf5a36af21b116d74a9b 2013-09-18 02:09:34 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-a75b0623716bc205b6b77e38eb22d6e151bcf9cbe62933247dc59e0773aee62f 2013-09-18 00:02:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a75b574121b9685992276947bdb5a10726691d6cc2b7be1321aa99d3df2d168c 2013-09-18 01:17:30 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-a75d997ecfd27ea475276520dedbdbe67722d8ab8ef6feb5bd8217f70d862211 2013-09-18 01:55:42 ....A 119600 Virusshare.00099/HEUR-Trojan.Win32.Generic-a76367505e1d21c3a222de9f778fad05a799fdfefc87b898e45d406fa2b0a641 2013-09-18 01:56:06 ....A 4888539 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77056bf76973322473a2a6dc2696d13d1ecab5b4b1c1fc12f5d95f58091e8ee 2013-09-18 01:44:02 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77126a8284435775bbae1e7a41f30f4fcf4e23f1cdd5df510bdb96605d1d9fd 2013-09-18 00:49:04 ....A 144836 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77171b58daa47cc63646005686db91926d6f6f04f3ce1d96295c9875afa0cef 2013-09-18 02:08:52 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77245cee86e1523aede826fa36536835f4c53dd0c63f3dea74db198b5d9d08e 2013-09-18 00:32:38 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a772512c97d46f057aae8f0875c7e146f99ff5ff890ee158a1cded02b68e7b31 2013-09-18 01:13:42 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-a773a80154cf7f7a4cd682096f7a90a14c4aedaa9d64b02b8a60dcc9617d80b4 2013-09-18 00:40:24 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7746165c2317d8604b44dd951a3c7a2b9ee21cf9dd8fa5400d1853a06537d70 2013-09-18 01:25:10 ....A 51730 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7781a1fd4e46574cc3f3321723f171401f8068cc96de5375cbd6e266e403a32 2013-09-18 01:02:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7785b9ebe099a985d420425e6d065a3c5594203183d17502a9ef993bd22fe55 2013-09-18 00:47:42 ....A 772178 Virusshare.00099/HEUR-Trojan.Win32.Generic-a779f9306d22aee8ae75bc98818f2fb55eea8d10a44f808f65daae3ef2026b8b 2013-09-18 01:02:28 ....A 868352 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77ceceaeef89a56aac0495be02a9a14212c18ac7117ac9fb5efdeffa82b6244 2013-09-18 01:10:50 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77e4d3ccbd3b035e0d92d1650aa38bc80e7e2d7f26e6d285d05641a4edcdb6a 2013-09-18 00:03:46 ....A 436736 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77ef277403552049e8721e72325478613f390e1f5743499c2060a45f56b67d5 2013-09-18 02:09:30 ....A 581632 Virusshare.00099/HEUR-Trojan.Win32.Generic-a77f3b6fb94c891df00d2bbee95a975a65339bdd224a9a3cecaaa2cde57a2987 2013-09-18 00:34:58 ....A 388096 Virusshare.00099/HEUR-Trojan.Win32.Generic-a781b9ae746027056da147725c7ffd950269594433e8b09792f68c55b8789ee5 2013-09-18 01:28:18 ....A 366956 Virusshare.00099/HEUR-Trojan.Win32.Generic-a78746a0ceda77f2b5e5d0cc36ee0294c4f1fa0d77dbb659843067a18d46b607 2013-09-18 02:09:44 ....A 387680 Virusshare.00099/HEUR-Trojan.Win32.Generic-a78d2c3948b643d5da9bd0bc93d4923f3cc2decd7fa43c2bf57d40d8a7ada0ea 2013-09-18 01:53:30 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-a78dd9b43af5f985c9e3fb7c54413875a06eb851d305578d2d755a6e18ec2ea2 2013-09-18 00:11:00 ....A 488448 Virusshare.00099/HEUR-Trojan.Win32.Generic-a78eeac4914f048325f0f822c301d094344659ff0f2d879c34926f57b677088b 2013-09-18 01:23:56 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-a792acd3af7970f87318a94d752d7ee1d8319759b14d6859a9a284a83bcb879d 2013-09-18 01:02:10 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-a79a39bcaa56305f45187f26ef0fe1dfd80b17c9b08a23a0d2636664937e7e5d 2013-09-18 02:06:08 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-a79a6e18c524d93cbfecafef542b44fac21736720acc6c5346931c9823a50ba0 2013-09-18 01:45:04 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-a79f111b228ea7703efe504a2021427c30c1322425b4ee838a74967d88772e61 2013-09-18 01:26:28 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7a606b370ca2c062a643e695386fa0dc4d9c8becac5fe282ce57b2436c7a9d4 2013-09-18 01:57:48 ....A 110656 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7a901551de24c18979a528e2b820a11df2ff41402f2aa7fb76eccad7100aa4d 2013-09-18 00:26:52 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7ab948078091cd32a7561b8be5def094e554e36ea323fe838e33da0fc90d95c 2013-09-18 00:57:38 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7b072c418ff1f8e532ad8fa4dc59e01e5735e5a55b632a4b133f60271cf6323 2013-09-18 01:14:36 ....A 455168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7b43889c18c9bcdec61a0fa2fedb95439856e2f61fbb5b9f9a67d84c2bbc220 2013-09-18 00:47:32 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7b6946d9750630d448a4ff64434d30d6255cd2ce9bde57c8cead806890f315e 2013-09-18 01:48:36 ....A 548864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7b937cfba0c401d7fbdf2bf6172aebf450ab0db088ef1d417918b6b84873a41 2013-09-18 00:55:04 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7ba8aae9119adeb8f2078990d724a3c06f4b0f332340634806d631a2aa46c6d 2013-09-18 00:34:22 ....A 164833 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7bcc2f96dde8ac072d654a8114074e9908c66742ca0fc6c0338c0c297c9b92e 2013-09-18 01:03:54 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7bd0934bbceba6060e40ab36630c31a63049deac5960d8d978ae929be09ea28 2013-09-18 00:47:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7beeff5d3a0679614be6a580e5714280be8ca0da7e3dbeef8f255a986661bcb 2013-09-18 02:06:12 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7c00a6dd1b7505982e0eea1b66c2a286f54a095fff4b8faad55b73655715e58 2013-09-18 00:49:12 ....A 204872 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7caa895db5492fbbc23acc29481c424d0d58de5e1e41f4ec5bb7471350b5447 2013-09-18 00:33:54 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7d6207845447458380d207abde9ea974e209a4b60b664807795596947df92be 2013-09-18 01:30:22 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7db9df63c863a0f32565e59450b19eb3f6e5c3e556ed6e5e7b8d151376f03a3 2013-09-18 01:47:38 ....A 41024 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7dd6824e4df9e27b3cdc52e4c2850b978fce571617612af6db4ce65def429b9 2013-09-18 00:26:38 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7e084b19d51a193d5b6c88eaeabc5e36705a756f3d1715dbc9231c80ad67d90 2013-09-18 01:57:30 ....A 277508 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7e0ac129de76569fe57840ee3dd08f1f2ca5ee640a3f9f1826dae000aea4251 2013-09-18 01:35:02 ....A 199680 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7e2c0111f29c127b51a8980988695e914f875ab0585e64980aa083540ee4c6c 2013-09-18 00:50:22 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7e4aed6101b4f33297dd88fafa947746c001cc382ce2596f977e9b1366d90bc 2013-09-18 00:17:02 ....A 4317143 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7e4c0a7cde432b11e0962fbbfaf6c2fd6cc09b02b7b59a597763455509b537f 2013-09-18 00:39:24 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7e6d9188c8aeace3c46df1622f9d5691fc323cb2e0487637ae8540033d26bae 2013-09-18 01:06:32 ....A 866432 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7eb38004d1d596588f74527d32d9551477da95b6c6e647e090b1dccc5601a77 2013-09-18 01:20:58 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7eeb55f65e88d401b8c30e3e06d4e8486c972de4e20b944fe080f654279a955 2013-09-18 01:58:46 ....A 348029 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7f5c193d17f903e989a88e5bd62c32df4c042fe1efe787ee5a7202e2c8e5091 2013-09-18 02:07:48 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7f72c2283f9bfb3eb123eac22bb6e6d7043468203789ce118395985b6042216 2013-09-18 01:32:24 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7f94584db2bbc8d235386328ea71d6000eb6c1d6930b78619a559fbc104b64e 2013-09-18 01:35:02 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a7ffd02ec904b7bdc46ea1d0961007705227a4544d578d461c25a7b0a2162b91 2013-09-18 00:19:30 ....A 712046 Virusshare.00099/HEUR-Trojan.Win32.Generic-a802baa685c9324bf69499c32926e16489c7b6aa638982eb5072edf882eb0cde 2013-09-18 01:52:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8037938301b13cae2f63e65e184a08da6dbf0e1217e70e6541e893cc01dec54 2013-09-18 00:48:12 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8054676a82eda823525deb9e3a7a14691cff0e2912bdc4a22e93db4be494ac9 2013-09-18 01:26:46 ....A 27772 Virusshare.00099/HEUR-Trojan.Win32.Generic-a80c288c0c03371bb1caab248dffdac03342aa3051c24d6574a48021a1b08bf3 2013-09-18 01:50:44 ....A 246876 Virusshare.00099/HEUR-Trojan.Win32.Generic-a80ce59b56bf38cc64efe3237705daec7f3e627bfc869154a4de6ca2bcdcf05c 2013-09-18 00:23:40 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-a80ffc4b3f66b3f8d5e42847f37ef0cf89a1381035123da103529dd967a29324 2013-09-18 01:32:28 ....A 421376 Virusshare.00099/HEUR-Trojan.Win32.Generic-a81159de96b533ef3efa61c2f7d2ea652c724a9f9c297313cf0e1fa66dd632db 2013-09-18 01:37:24 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-a81217b27f6fe63ce58fa6d9b3b346fc0aea11c4547b36966eb5af1dbde4f781 2013-09-18 02:07:40 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-a81310995ae5dcfc3d3db8cdd3119f7541970269163c80b6334750c6b71d6455 2013-09-18 00:10:12 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-a818ca4f1590342ac0e74ce9ed2f405ce1ae367807ce19dc1e1ceefd04ed3340 2013-09-18 00:09:10 ....A 317440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a819a1e81b8eae6f0693e1d41271a368a0045d61079a01b6686a91cac7bd84cb 2013-09-18 01:06:22 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-a81c5e21d95d7a39878b9ab5c72fb587f36894c703ff3ce4ab590f26cdbdd652 2013-09-18 00:51:14 ....A 877568 Virusshare.00099/HEUR-Trojan.Win32.Generic-a820023497934bc65cc0f5302d141986b8580d2dbfd348f6650bf4d662f49ab7 2013-09-18 00:12:00 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-a825232194a1219b7cfcead25a7ef2582a24ccf824a39129ab89a3bd79432e06 2013-09-18 01:58:06 ....A 544768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8254ab1816979bb570cac839846ef4ee3a095fa7a08b23039385802c4cab0b9 2013-09-18 01:53:34 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-a826a0224fe7c3a3e33c1c8166c99463126554a3293f2886f3c0ef1974ddad9e 2013-09-18 00:31:56 ....A 44324 Virusshare.00099/HEUR-Trojan.Win32.Generic-a826b14f1b4e68e940bf789243084e5287ba431cacbc66213aa63f02b3d05e97 2013-09-18 00:20:48 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-a827f592b06b25dc51264b63dda187017b362ead6629cdbeaaf7ec205fc0089f 2013-09-18 02:06:26 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8298968b964cf1b97f9c7a0004ae48c02549539c47284fcdb70647b66d411b7 2013-09-18 01:15:56 ....A 141312 Virusshare.00099/HEUR-Trojan.Win32.Generic-a829cdc77d2f8debdc3e70030be7b82f84ffeda6566d104dae8ebf59e222fa57 2013-09-18 00:25:34 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-a82b66530782464f6dcbd2d4653912295e72a762e27bb75059b845d44a201eda 2013-09-18 01:38:22 ....A 120512 Virusshare.00099/HEUR-Trojan.Win32.Generic-a82e696d6d06420fe5c0b97c395a6c62e7314f9ddc149a51e2447e5c62d5bce4 2013-09-18 01:36:24 ....A 35997 Virusshare.00099/HEUR-Trojan.Win32.Generic-a833219fe123186f420de230ac559d6d5e635d93bc48a6982464918bba1083d1 2013-09-18 00:54:16 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-a83534a09f22787f2a8cf51e6b30eefdc7410a1fb698b2ef8a790e7dffeec2b5 2013-09-18 02:03:34 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-a83616b6cbdce2d54509e7d5e080db23edf7f0b172640766f05ac7ca27cc8fe8 2013-09-18 00:16:44 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-a836501c635e9810cec976df8dc3ac2ec0f0ac058a2f42d97472ed26db114eb5 2013-09-18 02:06:56 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-a83e306ff50f5c8f217c81ef46719342878ee152f5628614abb4f5f02ecc8485 2013-09-18 01:21:36 ....A 264704 Virusshare.00099/HEUR-Trojan.Win32.Generic-a83f94eb2f8a930ee22de3d988bada1475eeeb344f7982bc609e936da131d920 2013-09-18 01:51:12 ....A 100776 Virusshare.00099/HEUR-Trojan.Win32.Generic-a84288d544a8169905209a53e30df1db408f6c44a492daa268c80d5e187321c3 2013-09-18 01:50:42 ....A 7680 Virusshare.00099/HEUR-Trojan.Win32.Generic-a847437fa548f51bdee7372ee8367e6650732a2ab8a9b0d295f55fff5faa1914 2013-09-18 00:50:38 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-a849b684343c373b8f7b7c1a2aa2bf8791abefeb01120e9bfb4da5740829c584 2013-09-18 00:40:16 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-a84cc0455ba74201bd03083148d4c0c12241fd2d8cf89700631ea4d45f31208a 2013-09-18 00:23:18 ....A 239616 Virusshare.00099/HEUR-Trojan.Win32.Generic-a84d917dd1be5e838ef19a17ab570ff3d085bffd728d8de965e2a152e9fe04ba 2013-09-18 00:54:42 ....A 478594 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8501aee46957b143a90fb6d9c3f3158948ef1821bb6daa4f6de61f4b4e389fe 2013-09-18 00:06:22 ....A 9344 Virusshare.00099/HEUR-Trojan.Win32.Generic-a851e94e013c07acf6f355394d3ef8ea6c8f8a9a2dce9fab6aa849669ffabfdb 2013-09-18 01:01:10 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a855e39f03cc311999e55884c9a3118c6ce50cb1ffd0a4ebd46bae777d5c2e4a 2013-09-18 01:40:26 ....A 236032 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8561238025c160fa1f343d4bc0238a2a38fe0f4a931baa8d455fee07f6b1a2e 2013-09-18 00:47:02 ....A 342800 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8592ad4e4205b09a1c3036480efbaa97ba9d24e172dbb42c3ce9960feb2cc1b 2013-09-18 00:32:00 ....A 182950 Virusshare.00099/HEUR-Trojan.Win32.Generic-a85931485e7ba53c4e91b76dc69c77a863c5890237de1c41594b74bc9445c3ba 2013-09-18 00:52:08 ....A 2255112 Virusshare.00099/HEUR-Trojan.Win32.Generic-a85b78211d9a4bc1d166fd113dcf774030ee53d3e4b982949a069951e60001bd 2013-09-18 00:14:36 ....A 325633 Virusshare.00099/HEUR-Trojan.Win32.Generic-a85c9024ad6a4beeeeeebb24bd2375e956e7d5fa1046ccb33045f5a1ce44e09f 2013-09-18 00:16:32 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a85c9d861097c942bfc4bdc59aeef8bb15f20a401ca7ddc69deb22e9f2bd48d7 2013-09-18 01:29:46 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-a85cc6292e619efadadce58604fff0f98f2ffda67df419876f383c46f6789edf 2013-09-18 00:51:44 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8602bdabaa4f560e2a14a5dc87c44163b9aadf46e77cc98323fd72b467ec43a 2013-09-18 00:46:50 ....A 1232071 Virusshare.00099/HEUR-Trojan.Win32.Generic-a86402bc73b4190c1ecfccc98a51afb660b4dcc30176c6fb8b26a16f16766ec6 2013-09-18 02:04:14 ....A 315461 Virusshare.00099/HEUR-Trojan.Win32.Generic-a865efe2311b152ecf11305c29fdb9dd91f2411b6ad236856c9a9fdb05eac11e 2013-09-18 00:44:08 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-a86917efffd72d22c6e55fdfbbbfb350e6e415fd933c02b6eac069d3cc0a1c36 2013-09-18 01:35:56 ....A 379092 Virusshare.00099/HEUR-Trojan.Win32.Generic-a86a12eb73829cc44c1d00f011f3c9ada7666c0ad4ca25bc20057f3089432103 2013-09-18 01:39:12 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-a86bf68f440e2ad368a0edfefdb63f9f9eae77acc9b1ee9ff6fabf6b19870dfb 2013-09-18 00:36:10 ....A 4896771 Virusshare.00099/HEUR-Trojan.Win32.Generic-a86da3d9f8f29fa1b630504563850761682795469030ddf0e5a3e11309a833f8 2013-09-18 01:03:38 ....A 183677 Virusshare.00099/HEUR-Trojan.Win32.Generic-a86e2ad50c8495b52fdae07fda4b635b48b85bdbae1c36fd9c1bb82ae8cea66f 2013-09-18 00:50:28 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-a86fc6cd4b657914312afce5e24c6440b8bd3f8c76f72597004467b69234bc91 2013-09-18 01:53:26 ....A 776368 Virusshare.00099/HEUR-Trojan.Win32.Generic-a87092869f299988c34731c42d23b5acc4e8628656fea2198f51846149f3c9e8 2013-09-18 00:57:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8767fef0bf0f7401b8fbe7d8da2e1617b3dabfbed0f4336eecefd75fd10962c 2013-09-18 01:23:48 ....A 261120 Virusshare.00099/HEUR-Trojan.Win32.Generic-a87bc32fed64d2cc27752fdcdb08635fc699cfc92e005b9b19ab0555527285b6 2013-09-18 02:09:24 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-a87c1cc0b48d1e71b6118f2693798d309e1cbed426ccfd4e3ccdf81a44a6bef3 2013-09-18 01:18:50 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-a883903a88c43991d9e4152b94614902333fe5e037ce50fceb2ed0f15ca58a6b 2013-09-18 01:13:04 ....A 280064 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8841a2d69c6a945ae8e4c3f33e8104dfc0ffd1a9f89c880cb5e1ed5bc391ed4 2013-09-18 02:01:10 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8856cd69fd1c87b021ac4d8122faa5faf1f8d524a44e58268f34828e14aa67c 2013-09-18 01:29:36 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a88c0033cebc2654cee05b4f03007f554004325bf01b36a56a3ba82839930965 2013-09-18 00:09:30 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a893b59979eb041c7857cb7530c6f1c73e3551571ce461cfe60c1d309048474e 2013-09-18 01:37:26 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-a893c9b763bd950e7f74d51eebf5962990e422a20770b43a97c3c06b8017950b 2013-09-18 00:27:06 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-a893dc95d03a4184445a3ec7c434baed42f3f37a595e019ba27aeb12a9e26bf7 2013-09-18 01:45:56 ....A 57244 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8965934203e3efb9fb1de735a2fd7fcc5d6e3c7e9476e407873ea9984c7831a 2013-09-18 01:29:28 ....A 347512 Virusshare.00099/HEUR-Trojan.Win32.Generic-a897223626de464a0e3d1b78b778e8917b068acf01d803c208b92f8db00674b2 2013-09-18 01:35:24 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-a89c09f08ebd6d348a8bbe3a49c9a23991ef4f486c3cd46b3cc967e5f07dba5e 2013-09-18 01:33:48 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-a89fa333ab9440f8fd97f3a02f1026fbd385c8aaa9dc2a970a69005f8032158c 2013-09-18 00:03:18 ....A 198657 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8a0d503b0545c954035971a033c39d2739c23a3e9d7cf393c88fb2aa5c53d64 2013-09-18 00:21:32 ....A 825398 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8a4e208ddf52d02ade30e9a67d02e4d57dd3446650eca21c5b405d65c788025 2013-09-18 01:04:10 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8a87c6689a222a26b3c6ff9b9535ec8bb2f767d94deed4b55eb76fd08bc0b1a 2013-09-18 01:32:52 ....A 188616 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8a961d0d9ad8c6989047055c809329229d06293d50b4f047efe7b8477355a34 2013-09-18 02:10:52 ....A 1806464 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8b3b9521a8a30c16d165967954927238f389b8f2b7a9c1c1f74490e28446b83 2013-09-18 00:55:16 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8b6a738cba394696a59272b0e674ddd9a930af77f25030a5e0e2ce44abc3ec3 2013-09-18 00:32:00 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8b6cc586df92a70485827b2164597565bd38e75e9c82fbf97ce5867a775981b 2013-09-18 01:15:54 ....A 94688 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8b6d2806ea8ba17c8cdc07601e559bda568ae9fd81881f94b1a4607ca05c23b 2013-09-18 01:03:48 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8b75d6344bdb9938af92b1abf7b7cdf731f4574c617cb85913fb015e0fe6b16 2013-09-18 01:09:34 ....A 39432 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8b7a3541f74fde87c59a6d8cd42650f8bb5f985ee480a7eb23e7fcb117ae64d 2013-09-18 01:09:06 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8bb7aabbc72ec6747e44f1a8ffdaa4fcb2437507cc8c8fe0bd3793c48233ff7 2013-09-18 00:30:22 ....A 2219008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8bf413c6c4a9fab682849b78dbf3f315080bcc89632640e94b804efc31c4b74 2013-09-18 00:38:34 ....A 103619 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8c34aeeebd02830c4ac031079959695f101323ede3e8d7ce1cb706245001926 2013-09-18 00:41:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8c35cd7bb1c6891d9818e3d6d22d297e9ebd3824efb2e3cceb6e737788f3099 2013-09-18 01:29:22 ....A 302080 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8c3c123f27867343cc6d18672e6364012ac0682d61bf70b2f8e3d84f5367017 2013-09-18 00:32:18 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8c3e369890946d53bea3e86e8e5ed39e753c18ea6ceeb3ea0a920e384d32cb9 2013-09-18 00:24:44 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8c4e71d07157c945822cf2cdb463e5293b172d5e78a5d4946f1e5eec7b37fca 2013-09-18 00:49:22 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8c6623833fe32d4a99fd21c3a2853e2dc906cf958a4444cd149840bcb17c5d1 2013-09-18 02:03:50 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8cacf0fbcb0e9b24806f601f512a879e097edf42e8f233231b4ff79c655dd16 2013-09-18 00:43:00 ....A 363901 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8cc5f9ea79d2ed2408675070c2908c81d091e0c9c73ba344cabfc57ea8370fa 2013-09-18 00:57:32 ....A 137939 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8d251626f01063c87c30dd62d895214d35645869095620a262b5870221fd209 2013-09-18 00:23:56 ....A 254799 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8d73857266f396848db187d546ee0aac399291ad8e10939f6a48671a9bb1f9a 2013-09-18 00:50:24 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8dc5c361c676a128c75d673b10833cf6f94036548cf8d14bf8304ed10eba652 2013-09-18 01:06:42 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8df2a4a040a767d01252b944bdc2282841823148713fba72968124b8231a07b 2013-09-18 02:01:44 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8e108365c931f8fa2168b020c3e7f103bea42f1cf696e73ff1d889bf594343e 2013-09-18 00:37:40 ....A 211968 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8e2ad50f8ed2577db1fc6b988b8aecbd8407ca57687c187e6ae9dfd707a1dab 2013-09-18 00:20:02 ....A 756224 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8e8ede241d67c2cc30e9fb58a5cd4c5ac6c248a286362b341f00b706b362d2d 2013-09-18 00:51:24 ....A 441856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8ebc51fa9ad9f331c1d2f932941a29d30a55de005d34b04a3cb23d7ea283078 2013-09-18 00:26:12 ....A 1353447 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8ed03e32cfda36a23997863f612cf134ec5f8d41a077e474506645fecddc272 2013-09-18 01:16:46 ....A 207443 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8edbbfeb08c53b8f6522eaef09670c8d8a03dedd342facd53f411b46ff7612a 2013-09-18 00:40:34 ....A 170783 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8ee8cd445a592148a43e87e44700dedad33f0f18ea52bcbb9d6bd637740314d 2013-09-18 02:02:02 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8f154a10488f4977d63346df9dfe521157f30aa61a855f82b003bd87bb8339d 2013-09-18 01:17:44 ....A 368003 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8f459aba13671b87661c6da717677bcf142222ab881234cde2b9a8765c08ca3 2013-09-18 02:10:30 ....A 332800 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8f47a56b3713e0ec639ff0f370d1af0fb536cb285e500e9c2971b00cc027dce 2013-09-18 00:53:08 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8f521d1aa59e257ec666039d9df6f7780c48ba447cc03d1fbc959820c6113e0 2013-09-18 02:02:10 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8f895b8dc527f1a3c4a149027213d69b36c4eea9ccd2780ca1e39704a8a10e8 2013-09-18 01:50:36 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8fa9b74b5a06475bf1ff2f96dd725e1f277b65aa3e5a7dd6fe02713b2e87077 2013-09-18 01:04:22 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-a8fee9a73d18a69b0a844c9ce0587c7a84bebf16d12e95b353b4ccf420aa1e8e 2013-09-18 01:50:40 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-a904f77fea0f2de3052d326fd5e10c76c0d886383384e55362a3da05299f93cf 2013-09-18 00:41:02 ....A 55296 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9087b62f65a73245c0da1b501a5065d8aaf3fbb2cc10e74d886cfad1cd0f29c 2013-09-18 01:39:26 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-a909e16a02f328600633a32300175251f4375063833f5db6473713cb3f089b97 2013-09-18 00:50:08 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a90b13db39b8375dea71bfa35b7348444e0b00998a8069b1b9b0739918a13269 2013-09-18 01:29:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9134168aa2c14d96b8d69813b43c6942cf4f5e38aea4e6a421b0cece105a33f 2013-09-18 00:42:00 ....A 174394 Virusshare.00099/HEUR-Trojan.Win32.Generic-a91f60bd6e722d9a29e0eb2217ffc03a1fd80a93829c2cc94a0ca68af6b3f1e7 2013-09-18 00:56:00 ....A 38045 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9215267d6e2b9fd9ddef492f16a9a97d90b9b238e21078c187e36e406d8e078 2013-09-18 00:07:24 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-a924046088c4ef2a7644e66ee336beaf433f3aab995b5abdd86736f2001ed8b6 2013-09-18 00:08:38 ....A 1810432 Virusshare.00099/HEUR-Trojan.Win32.Generic-a929dbbc46ffc474ccf760585f81cfa013652ab273f4277e5cf34a64929e5350 2013-09-18 02:07:00 ....A 48525 Virusshare.00099/HEUR-Trojan.Win32.Generic-a92a58f852938ceb089994ed981f3f62743279f3068d779ca1625889dd559cc0 2013-09-18 02:02:58 ....A 343040 Virusshare.00099/HEUR-Trojan.Win32.Generic-a92e3c29c3dd241fac9d947e0012e7f3ea50c92686fc7beca582af63817f2b2e 2013-09-18 01:39:40 ....A 77977 Virusshare.00099/HEUR-Trojan.Win32.Generic-a938266db030350f2291d15f377933628dde433122f79240e0bf1f4d17dda4f9 2013-09-18 01:48:24 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-a938f2e7664fb938346f46fa397e1f29952cc8561c55f73d9038330d35a471b2 2013-09-18 01:15:14 ....A 309933 Virusshare.00099/HEUR-Trojan.Win32.Generic-a93cabbf9e9b886f368ec1a251e6e6392a82e1280eed7e952da3c17b5bba69f6 2013-09-18 01:21:30 ....A 13056 Virusshare.00099/HEUR-Trojan.Win32.Generic-a93f604e01fcf01272d9ba8120687ba2f2a634db0eb9557c1d1ef0a95d1fc6e8 2013-09-18 01:31:48 ....A 451856 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9411ad6f123a1328c22d2b0b66619a1964da6607be52ddfb38017cb9dd8d235 2013-09-18 02:01:54 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-a941bf1b0192858209a6c5de2e6b6dc90b95fa7e7db17f7cee1719ae6cabfbf8 2013-09-18 01:23:58 ....A 503296 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9438dda44a45b8d813e335f33e95a2bf57440a343f7acf066a6097b414f6191 2013-09-18 01:35:52 ....A 800462 Virusshare.00099/HEUR-Trojan.Win32.Generic-a943c78576de52b6ccc1f1b5beca3c18940c5a1aa4a4588f64cafcd8c0bf40e1 2013-09-18 01:38:50 ....A 15104 Virusshare.00099/HEUR-Trojan.Win32.Generic-a94a0072c3f9adb1c01a3613ecfc3a07a415143d87ed56b770cf87efdaf90dad 2013-09-18 01:25:18 ....A 767488 Virusshare.00099/HEUR-Trojan.Win32.Generic-a94e209cb17d7f52789e720e3a7a5af83fb357049047ca8b6037a5e6d34cc160 2013-09-18 01:43:04 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-a95385a94d86dc50b2b2d59d9d21b79b17d00bc64c713b9d4ef351a3d8010886 2013-09-18 00:34:34 ....A 136192 Virusshare.00099/HEUR-Trojan.Win32.Generic-a959d2eff83d16ffd2c949c987b6a37faedb22d9e2e4302804eb524a438e7095 2013-09-18 01:26:22 ....A 71571 Virusshare.00099/HEUR-Trojan.Win32.Generic-a964ae67bc89609cb5ee9e2b90506e03ff2e3960f3e2b7caf47ad0261a641f63 2013-09-18 01:46:04 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9686a717978297d86b8090f119768c32963f99690d05a360756cadf34166517 2013-09-18 02:03:10 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-a96a9729e12d18898f39664d602765367363bfc1d202c5c4a51ecfe1f81b136f 2013-09-18 01:10:52 ....A 41074 Virusshare.00099/HEUR-Trojan.Win32.Generic-a96a9d106085c0d5aa6b958f293f3fc9e92a853ea9f7eefb8e84965f52d48bad 2013-09-18 00:34:14 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a97357a4abea1b4e2d378590785792c5bea0a6ab9581b15d369b54601241bee9 2013-09-18 02:06:16 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-a974dd720c2fa16f8fd6580af95d000d9923172ccc45a9c78b573f9a5ea5d153 2013-09-18 01:48:46 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9752461fd10bbed7b5ee36c82e0bd741a919e553c84e190fa4d791421d1aaf9 2013-09-18 00:47:24 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-a977f43d75ae19ae8ce57bfc74b1f9640211c2c97f4c17e3ac030bc4f4482ece 2013-09-18 00:29:10 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-a97b365606b3fcd6fbbad5d391cc8d3090bb76180692635bc81722adcb03c710 2013-09-18 01:28:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-a97bce8505cd14957c6a99c44b8a98853508cc38a2b3ae0c87e92ac1eb0c41af 2013-09-18 01:53:18 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-a97f5adabf30d4c662e5cd142f233ec72f7e3ca6a5c03229f7a058359e0cc4c0 2013-09-18 01:15:44 ....A 239545 Virusshare.00099/HEUR-Trojan.Win32.Generic-a98269e9009bc1e1e1205c08fb71a2f3401a0c5eddd9a7d17cb835acdabcb2bd 2013-09-18 00:42:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9836984beafb25fb714f29d2b0e938f2a99fdc5bfd32972a4ad771162ea130a 2013-09-18 01:24:06 ....A 1182424 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9841c9564e7c0b295a4748512f166a7a7ea942c99fde0c030517b4a278a8423 2013-09-18 00:27:20 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-a985079b95536a873d164bfbc5d6efd745a2668e1d1762db38aa6cfea56ab018 2013-09-18 01:24:08 ....A 605697 Virusshare.00099/HEUR-Trojan.Win32.Generic-a986c945c11b39d9d4faea20713dd7ddea55c43484a27645e1153ff6b134eb37 2013-09-18 00:21:40 ....A 64286 Virusshare.00099/HEUR-Trojan.Win32.Generic-a98a87b36a3d28a531001e47f1288b5d112494e00dfee32154026a8c3edc2c11 2013-09-18 01:57:46 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-a98e44229a78c99d3219342fabd5c1d45a8c7d5fe2eb0b79bb2da5a1e92c14c3 2013-09-18 02:10:10 ....A 259031 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9969d731123a88f19bbf95c6f2458aef2c713020376c9cf7fa3ea0852f51c1e 2013-09-18 01:55:06 ....A 567296 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9997ff49664ad9d496f40024698844e31af046f586b102667ec744e14bd5fd5 2013-09-18 00:31:30 ....A 363520 Virusshare.00099/HEUR-Trojan.Win32.Generic-a99cc3f5813d6d7da4260e8e36aa3808d78ebdeddc23add9c62b287864563f97 2013-09-18 00:12:18 ....A 27756 Virusshare.00099/HEUR-Trojan.Win32.Generic-a99d35e3ff79b5f52f028a81a317d3a89e7ff186d23f1b35352bcaa4714f8052 2013-09-18 00:38:18 ....A 833536 Virusshare.00099/HEUR-Trojan.Win32.Generic-a99f3068029c5a81df619c7da306b6d61c3bc7a62dfba60a1c4c35fa251cb42e 2013-09-18 01:14:26 ....A 248067 Virusshare.00099/HEUR-Trojan.Win32.Generic-a99fc64131a1961566b783beef68be1306760a713a78ff42871b60be4a0b87ee 2013-09-18 01:24:02 ....A 84119 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9a1a6bc7acbf86b3784efd11e0df9aa3fc12a13c249b92ab351d1b2d378964e 2013-09-18 01:32:34 ....A 879726 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9a2af963c0a994e47df067bd9940141e73baf3984437ae50533afa4034ee030 2013-09-18 00:29:08 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9a38d064133d323fe0b3348a7fb876033d9f41ff4233c39bf43ea14cf5c6b3a 2013-09-18 01:01:58 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9a3d9ed3f51de5407a0140410e25157a016bcda190749cd6e5201b3e56926b4 2013-09-18 00:11:36 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9a3fc82133dedef2a4af1d31f4891f354727628bcf4090259077dfc9cfd2a0a 2013-09-18 00:45:28 ....A 138255 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9a9242c5b4fe005b090ff26265e99c757de8256bc44c327cfd0d4522cd6b202 2013-09-18 01:24:02 ....A 1107336 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9aaa311c3c0f488051aa60ab8a4fda6161032bded788a9c31f6414326dc1927 2013-09-18 00:02:24 ....A 51419 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9ab0bffca17c1496f216de09942e74041f57a2ca1c041da773cee8fa517f0b4 2013-09-18 02:04:14 ....A 2805302 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9ab57a311038743dfcd3027b973c2fe11f0257d4f005b28ae2e3f66a74aa87a 2013-09-18 01:01:40 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9b02d979b3465cd3e8446b4f441860b7db4dcddf7a9f9ce312084665873ad86 2013-09-18 00:25:20 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9b51a2eccca09a186c57d6b75bf6ee766f6c3e279c0a8f032689b482b0ca13b 2013-09-18 01:51:08 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9b5bca6eb2b782ed1cbf081501a13bfcb236b71bca3a85e6248bd68d99f1fbc 2013-09-18 01:06:16 ....A 32492 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9b8e47ada236b9f166756692d832edb81405f4d76a53ce1dbdd4ba243672fcd 2013-09-18 02:05:42 ....A 82880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9bcd818dac5dbf95be0346b40a81ecf13eed2de21df7e8eae6304799ae33b3f 2013-09-18 01:02:00 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9bdc3cab9954464c8f1abfeb71d89aa530cf5b950eabe0950038ba93f8c7c6e 2013-09-18 01:47:16 ....A 217469 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9bf4e60a30815b35c1675a7382cacf735820c2cfe45219c89d88d0acc991286 2013-09-18 01:40:24 ....A 86528 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9c090a8a0df388fa820aaddec52fa7000e561aee24104e42fab3bca2b3d9ca0 2013-09-18 00:36:26 ....A 4568136 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9c29d52df0e42a90e408230c25a806fa855785bd71dfeb13f710fea83c16150 2013-09-18 00:06:04 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9c9020d97bfde4d0366873602ddfd7164d82cf167929fc55003359d6269c154 2013-09-18 01:05:10 ....A 226462 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9c95137e9e7ca0b4b9cd6594821f7b8754bf933a8c71aba9f45d8478ba5b32a 2013-09-18 00:31:00 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9cb9e49a6a3bd9468d48b785025eec59c857703e5e4540662aab6c28389de7c 2013-09-18 00:22:20 ....A 1957376 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9cce2f377878b6cc7b17f1f45c5a16b8af92e8771b97ae49cfe0b5b862c75dc 2013-09-18 00:26:02 ....A 666162 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9d1cd69c18fd5a22250881bd991a17004a8c5aa6b34a0d2b057b6f06680e8a7 2013-09-18 02:04:48 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9d39f500c369e80d31f344328d98200198c47cf04d3fb1144e9738e3633161f 2013-09-18 00:25:48 ....A 137606 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9d502b4f74e5654ea2162ce9e32af74e5d505862e492fe2e139e92735bb8457 2013-09-18 01:53:24 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9d8abff153064de796f915060be4bbdc88bb2ef2305b81899617296a58ecd2b 2013-09-18 00:26:32 ....A 1984598 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9d8b3068a35ac682c69134aa7c931e450ddfd4a1cbddb76fecde4dbb4034b76 2013-09-18 01:05:02 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9db93b171ff5c3307aeff7b91e0a735d32a43271219b4e1033d1b69e72d674e 2013-09-18 00:39:02 ....A 48114 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9dbd15b7866ac6c41c327f8b852df4fb46f538fee5761a6fadef812873b8d6a 2013-09-18 01:26:56 ....A 134657 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9df30a84dacba76c74086e762de5f6a72f4801231e70742372e0776454b0715 2013-09-18 01:57:18 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9e049e5a85ca056be8b8ab79ec24ab4e520509f63a81f1db2a7e9cbf5356dee 2013-09-18 00:36:16 ....A 293888 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9e3475f989a821b562d8dcac7ab0d156399e9c41e7e3731fa33f2f72c8fc150 2013-09-18 00:47:56 ....A 97280 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9e4a2f915102058fd3f82b71168b7650c657294833d7313ed09cc43436b18d9 2013-09-18 02:10:50 ....A 110080 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9e57360d50edf90671adc17e4de145da09f68d40fc4dfd49669515e990dac42 2013-09-18 00:30:32 ....A 436224 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9e7f9c9d1d6b76e4d5b937bfb209232a5ac29c995df58c0d9df575526c99072 2013-09-18 00:55:24 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9ea917abb44f62f8336e4f47859c10c5570d105a8fce1c8780c3b1e3c5f4ed1 2013-09-18 00:40:26 ....A 446464 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9f58367780975814f0e2af52d61d7ba421b7c29599d8db5d8c0e7802538e0f4 2013-09-18 01:19:38 ....A 362608 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9f8370dfba25420bfffcbd051a17a0bc421ebc58445d2a683dca05166a1cf4a 2013-09-18 00:12:14 ....A 208934 Virusshare.00099/HEUR-Trojan.Win32.Generic-a9ffa1c04be437cb2359392dfc405ba4d9df1de9af53a2a05476b2ea10855625 2013-09-18 00:04:54 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa0153c3aeef1b4068832e466fb136624484923fdafc6c52ea2ab55afaf9e7c1 2013-09-18 00:16:54 ....A 171696 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa031a5e7d8e4f11a4e594adb2fcb2bb6f6084bab7fed1f1d2d9a8eedcad584f 2013-09-18 00:08:18 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa052bf0eb644b1c3d4bf131d407fc2b340da13a3ce00cfaa08689bef9353fe1 2013-09-18 00:17:04 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa05d79232ede45b4167519adabf3d2ee1b5157dff73b7b57ed7331e3a29cc67 2013-09-18 01:22:42 ....A 295936 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa0646b47a9d7feb48d3f588581eadcb75a33d400c903b7d890183ae9061c975 2013-09-18 01:55:20 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa0872600c2320ccc9abb6e9a2ea44860dccb5a2b64c0b603675da8e13d32961 2013-09-18 00:58:38 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa0cf957f620966cc8c2eb8698a35d7d460aba5eb28abe375ef20db54afc4119 2013-09-18 01:01:24 ....A 262656 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa14046b8059888bd9dbbba6e782b27e3db67c08eb03d35d7351eb103d3bb681 2013-09-18 00:05:32 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa1690433e97febc23ae185561c6574c4efd46e5b67f73cabca481bb050317d0 2013-09-18 00:09:56 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa191aba40b79d9d651e604d989e2b301fb3f55c080598e149cb350c69247117 2013-09-18 01:14:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa1dc56dcc735d36b57c0d83606b09e2ebc47d73fe575d32c88a70fb8df9898f 2013-09-18 00:47:52 ....A 11264 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa1eabe6ac76ad8b1227f2f14d70de0d0c4f0990d35d1281e8758acb8e3b9b91 2013-09-18 00:45:56 ....A 5050219 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa20902cf4dc342aaf9de4f7d4d7050a6e36cd1402b5f4f3b3b8cad16c1d6f65 2013-09-18 01:32:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa236297c7b3f62a3d3512c2272c6a55fbf85c800ba2dc42823e89a20627b5eb 2013-09-18 01:26:00 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa24b7ea44e4087a01e261feb682e15e475a91400dfe5a8456ef4e9fa15ab73e 2013-09-18 01:35:06 ....A 185191 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa2683a1edfa480f013df635514da3f8103e32c8de33d72d51e09cc6e605bcf7 2013-09-18 01:23:32 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa2c766ddc35a8b193d204ea1b0106e25245e2e0006d01793bf65e63006dcb0a 2013-09-18 00:08:32 ....A 101010 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa2ca1dc610bcfd1005c95962669556b1d5c9ac7e3554d32482edd908a2b2657 2013-09-18 01:26:30 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa2cab2688c508d7af7e8bbdd1f6b0cf4e39e8e222c00436e6f1bf790d43fc61 2013-09-18 00:45:54 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa30206212b6a02c6d58467dbf058f10b1f2b47c0edaaf090b69796142510584 2013-09-18 02:02:54 ....A 127259 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa34421fd9197a3407299d2ec98599a2449e50f792e69bafddc9716d825d47e7 2013-09-18 00:50:38 ....A 310272 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa35efb1d8521cc7fa974c40cbe162024b33c51f2182bf79c559dae17f571fdb 2013-09-18 00:42:36 ....A 265312 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa3c1aa2530d1e6db91cb1570242668e732d82c8baeb6f11ee36b282a288a31b 2013-09-18 00:46:26 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa3ccf5366cd5bf12af6b3bd06023aaacd9426a938ffe04ada8f79b93a0fc1a6 2013-09-18 01:15:14 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa3ce60b38ab3705b7bb8945759ab627b2a52081fedaae4655540ee90c1013f2 2013-09-18 01:00:54 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa426bf0ed0158a9d79f03e39dabf3d3ec5a4fb48ef9775b9b169f605a121896 2013-09-18 00:32:04 ....A 964096 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa4473ee4facdafefac43a054ad75585e9501f7955a52da12fef35e638a2dc01 2013-09-18 02:08:06 ....A 696320 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa4947e4085a0f347fae6245bb93cef251e1d9db0aba0896b38a4eaaa4deeabc 2013-09-18 00:05:20 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa499e8b2616a333cec10de5367f242a1da740e561e3201dfe6a6a3c50df2672 2013-09-18 00:10:00 ....A 184406 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa4dde0342d8cae847afafed64fa1d422e0cfb0db347e53e6e95c50793a81ff5 2013-09-18 00:15:00 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa51d7464db515ced7a90e4a99507a71532898ef3031b60adf69b985908f82e8 2013-09-18 00:53:40 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa52e6a4c691d219112810b9d79dbaaa78642bc8956dd161a49e85f968fff3f4 2013-09-18 02:04:48 ....A 901888 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa5ae8d17b313679b3bb76c374f4c4b24415ac94d7c5fa7a50a8edaf4696a9b1 2013-09-18 00:42:54 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa5b714375d20777747b023c7947e16ef700f6811d3f021bfa414dd3d9f19d79 2013-09-18 01:58:06 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa5d65eed90717de858e311b4092cc3c8dbd5b9f3857572319cf4e1e84c896ce 2013-09-18 00:54:00 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa5f5f4151d9f6d3c5f4b107e477dd4c02ad68f7a421a596da4044b097302297 2013-09-18 00:11:14 ....A 356352 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa649767124d28c1abe303d513305ddff025fc0e6b4d489fd126a8af8e9d4a63 2013-09-18 00:02:50 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa68b7d2098e067c7eb3eddd704c4de4f0b10b04f79fa31e7dfb81a9f8881727 2013-09-18 01:28:32 ....A 868864 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa693db3c15944f3e64a29b7cc01baf0eefe99149c325873f65b8d48dd4baae6 2013-09-18 00:20:10 ....A 571392 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa6c15e0ef338a5f6197377d0374f4f0ab85ab95ee6da2c7d5ab7866c4ab4b3e 2013-09-18 01:10:48 ....A 987136 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa6d9886bf5e91a7ef578fa717cf210e2d5b95937ff1f26a04a9c530e420ac0f 2013-09-18 01:10:02 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa6e3667a65630059504dc7aad86cc0da5bc7edd6a0015806c4d7d978fc41d40 2013-09-18 02:03:40 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa6f74fc367dc6f26ecf9e73dbb76a30f7bb7ec3b994267acedcae5d078e5c43 2013-09-18 00:25:30 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa7357b256d6d2e8accb8d2d9167f43737fb074c54ca028d7ce812544c1f1010 2013-09-18 00:26:16 ....A 121856 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa7490d7cfe7bc57849c819d692a29ac38dc04eaa5782526d41d2356fb2a0103 2013-09-18 01:59:22 ....A 267634 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa76fc34afae8887cad137f1e93df715eb6114037d50a498f8cdec9a810b87c6 2013-09-18 00:19:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa770824bf450e33eee4b9f32392ed523409a034fe7cdfe59ad8891e4fc52f52 2013-09-18 01:42:16 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa7875d8ff877f523d27fdaec3636fb7d9a3f7cd88b61e58eeb06033e2da4472 2013-09-18 00:07:52 ....A 77216 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa79b3a473afd308126983352aeb3c7747435265cca0907235a5f8eb572d3812 2013-09-18 00:26:00 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa7b551bd03c392859bb5ad1586526e940558623997fc9a208382ca90cf39ef7 2013-09-18 01:03:42 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa7eb8fb29d0724b88b561c9a98cc4d00a0d1d4bc26388cf59ed8dd49efd523a 2013-09-18 02:06:56 ....A 1527096 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa7f2e35169fdf11dc2fb7bea7fd68c3311efa4ff9dcbec34e74784c6de1526f 2013-09-18 00:28:22 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa816ebc1eab1ae4e3e5b46b152415ebeade38920adc2a77dcea517799bb92bd 2013-09-18 01:10:10 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa838108c4790b086a0a47bbfd4785acc01886097b721dfb7bacdd2f5ede2f2d 2013-09-18 00:27:04 ....A 3826179 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa83e07a9eda2996758e65b6571d1c419fa9eb5f31b4c0a604987f23493c4f15 2013-09-18 00:43:32 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa8443c52006c6893fbc55d3d98252ce141e627d9da3116d73201e0e89507fed 2013-09-18 00:51:26 ....A 204003 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa890e6e89cfad72c4ef4275ed96f529a024e6528b49139663d197647754968a 2013-09-18 01:08:42 ....A 843776 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa8bcad933947fdaa5a6a1ecb26802ee393f82c2deeea4cfe47de78ea5ed7f81 2013-09-18 01:56:24 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa8c250d1ab02cc49b7030d15f00cc0e2369384260d6515367cb2f71c370f536 2013-09-18 02:11:20 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa8c392f98469de02dc9ff1e9494223f02c4c8e06bc08e2e986503e21db0b58b 2013-09-18 00:07:56 ....A 39432 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa8d46ba50de43615c18aadfc05e5b73529d30dd1de524cb7c7fe795a3fd0607 2013-09-18 00:45:34 ....A 222704 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa8e11fb3fe9fa929d124c660ae8de05fe1b6ac635ab64394c9e9033c20a43a1 2013-09-18 01:23:34 ....A 1145770 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa96379ee1677be3a9ef1481e9e14b470b9ecdc97fd7764ca4ff883a27d29dbb 2013-09-18 00:46:56 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa9ab19ba2e0d6a6227dfaa19e8b7eb060fbe6f3fe0bde499d4984ec38a92ef6 2013-09-18 01:56:54 ....A 207872 Virusshare.00099/HEUR-Trojan.Win32.Generic-aa9bd426ad2620f27fa41a959be4d92c7626f06e3aebe106d41447b225a056a4 2013-09-18 02:09:26 ....A 20158320 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaa4cbfdb09cc2eb4dc1e821a681b77e97e0cd1ceff460bf6fb4d9dfb665919c 2013-09-18 01:19:38 ....A 29188 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaa57b88cdea015c4bdb0eb8475e48a418b94d0bef29bf63012f865f89535d80 2013-09-18 01:34:20 ....A 798722 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaa582e0561d1a5ad06aac9760c16ad9dc6c4d8da886e1586333dae4306aeec4 2013-09-18 01:40:14 ....A 233226 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaaaf65a1c165400ce77ec97e0eeb96859796238e096674973da42e6d018bf40 2013-09-18 02:06:36 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaab3abe8e53851247c016349b920360c23ed7f6eb4a0ba8db0723dac0adeadb 2013-09-18 02:02:04 ....A 714240 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaac25690b8db076c40e32c04952021f9280b83f4a047856d8a75bb633ac3a0b 2013-09-18 00:38:18 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaafab08cf5c38dd2a9901f6ed920ae149b9705e38b42c42760380666fea219d 2013-09-18 00:16:24 ....A 805369 Virusshare.00099/HEUR-Trojan.Win32.Generic-aab03010517ba4005a8feeee18fc7e49a33bfb7e06d87d8f3861046bb6849e30 2013-09-18 00:37:26 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-aab5ec73199fad8494206ed56346e489659d1b2b5322526de62745588625deef 2013-09-18 02:10:20 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-aab6acdc8eedfbc5de55832c5ce217df3849ce0f4bf47a5bef487114fa416920 2013-09-18 01:05:34 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-aabc2f9bba7769ad7672ac38cf5d509a1f88183e42ff5a369bb543d6dea851ba 2013-09-18 01:52:50 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-aabc84bf1983c77afe69470a50d3947c54de79050e1ddae3cd5cc53680c1596a 2013-09-18 00:55:36 ....A 14464 Virusshare.00099/HEUR-Trojan.Win32.Generic-aac17e8bb9e79d8a8ae306e3775fd39edaac8075eabc0c095e9c123610bfa997 2013-09-18 00:26:28 ....A 74997 Virusshare.00099/HEUR-Trojan.Win32.Generic-aacb7397c8770b2eeb6af6a5260bac9b7d0452eda7d3f67dda6c627ac067cc48 2013-09-18 00:56:54 ....A 58524 Virusshare.00099/HEUR-Trojan.Win32.Generic-aacc35395892a182d9b86f68e092ecead0b2e6f1135c2e8ec0a07e9fa3bf994e 2013-09-18 00:24:56 ....A 772649 Virusshare.00099/HEUR-Trojan.Win32.Generic-aacda9df521b764b2df7e2e91787171ecb35ce5a5696453d0e60f3fd6f6f2d21 2013-09-18 00:39:10 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-aada6857ce0763fd404cc4bfe28ef6973fe2260702245ea839f870fabbc13f9e 2013-09-18 01:23:50 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-aadf287ae9011f47e25a691efd6f82e57ed6c3249702d3189b22629399b3dccd 2013-09-18 02:02:16 ....A 3997696 Virusshare.00099/HEUR-Trojan.Win32.Generic-aadf4d7cb6e811150a21940f287b40788d8248591dabbcbadec8f0b72c2a37f4 2013-09-18 00:37:16 ....A 109051 Virusshare.00099/HEUR-Trojan.Win32.Generic-aae62f153b8b28a81c1652ddad72b6b0cb72dde113b990dd0684f1a984a8ef6a 2013-09-18 01:54:32 ....A 162863 Virusshare.00099/HEUR-Trojan.Win32.Generic-aae73c33cbb706b90cb22f4e99a21cb2d0a1471618f0dfc4df63622219ce5fe6 2013-09-18 00:06:20 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaeb33c3831827f9af1cf61f37a5103d1ef5135e27716c30d215f2c3bfae9d8b 2013-09-18 01:21:20 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaec584fecf29e39c047e32d887afa32ebda537c7a17233c3388e69fa945c874 2013-09-18 00:58:32 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaf546e361f636485f76559721ca2749dd2add6499db7940521c3c6d85b9386b 2013-09-18 02:02:24 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-aaf5f5410c1b77c601cffd3debe20a09558df267379fa04256404d4d8b8af01c 2013-09-18 01:10:50 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-aafaba6e875c737e8160b65b5485df20ed304bc621b9ba9d7f6092534c6e2068 2013-09-18 01:50:06 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-aafb52fa119b3d7ae96b31d97e65220aff33a69ce5eadf1bb0b8ba9cd82a05af 2013-09-18 00:53:02 ....A 1679635 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab0070d2a80f4534a714cf233a2fe34c1c724045d082c7864c997686c81f2446 2013-09-18 01:34:16 ....A 66524 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab09d28de4084c0c0516c640cadfee3ae361f2051f710fb09aa32de894424a84 2013-09-18 00:08:06 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab0d0f5af072bc2974459c5a3db9b3c608b6ee84344265514ee470360d1f83af 2013-09-18 01:57:04 ....A 472576 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab0d4b63baddb5e9f053ca4b9a7829e98ee2357a954d934311e4dc4b003266ce 2013-09-18 00:03:44 ....A 632832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab10623877383b70d35d3bb60ecb830f8a735c1675e8e772bdaf5df46da3fbcf 2013-09-18 01:02:56 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab19cc3c052c0513105ecd9650a0a0b6960900b799a812bb32ccff6b06c8e0bd 2013-09-18 00:09:32 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab1a50b9fcbe5add9d55b335d372867a688ec2c43e94640fdb92e8951208a786 2013-09-18 01:53:30 ....A 87108 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab1ca4573bd2e285cc905f5bfe0700177d1f94bcc4d755f5e7654cc47d5e159a 2013-09-18 01:43:46 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab1d7b30892ece0af82419490e5fcdadce4116381e1330301a328a7a46330f5f 2013-09-18 01:12:16 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab1f1726acd9a48fb7e08368461e9902d481bad6fd4519bd904ea83197837423 2013-09-18 01:32:14 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab20d78a798307f55ed8f4bc2458b054cf2cc15d8c778af9b42fe67548edcf0c 2013-09-18 00:30:56 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab21203cfc95cec80c5a67c527761c7901c0c004b8f3fe6ef30ae4f9c81b1bd6 2013-09-18 01:12:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab22d90cf3a207d6d5f4ca12bc51b969b18d5a346ff4a8635d81867170662d95 2013-09-18 01:50:42 ....A 309760 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab22e3e8844f6f76fab7a0cb844df51c5987059c19deab8e073263ecf7bd06b2 2013-09-18 01:10:50 ....A 46524 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab2622ee7360c3a106098dee36f48d089373de069e89b3cd388e1609252dc6ad 2013-09-18 02:00:02 ....A 598016 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab26e0067b81449232371bd85dbf7417dd0edd887872d25c7ee9973d3283af20 2013-09-18 00:24:44 ....A 181688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab26e251cb5317f04f8f180bd6978bc50d3124ec9fe2429fd758e04f0172033b 2013-09-18 01:32:56 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab290495b9c3c31a10aefdd73449b5e0b86aaa939127a3436d8632873b29bc91 2013-09-18 02:01:06 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab2943eac9b4f50e796131b4d8ff24f6f6aa9a78fa916ef72d282f48562ba65f 2013-09-18 00:25:00 ....A 452105 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab29cbadb9c5f74bfc3f9f6dd0cb1443e8c047d4a9bf1d7f52f4b312385580a7 2013-09-18 01:06:16 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab2a611ce1b4788c79307ec984f4a9d594c3d12d186eac8c4e0db027d82ff976 2013-09-18 01:08:08 ....A 305036 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab2b982e12775f907058ec71a69d6447f39d2dd19158913e853ab04285fb6237 2013-09-18 00:12:08 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab31aa0af954f806228f63fa1554aac6cb846ea439e324ebf14bb68efeaf68a6 2013-09-18 02:01:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab31b5f6499924e8a617439d0d83ca14e4f1cd4619b405924947553e5370311b 2013-09-18 00:17:06 ....A 95260 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab3aae5c245d2e0713b00db786d16b5590c313b66bc7fa58786534a44d6c627f 2013-09-18 00:38:56 ....A 1189376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab3e8c1df6cee9ff8e407ffd05b4d9cec37882f33a79a9ffe15d0593706bdcac 2013-09-18 01:46:52 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab42b6cb45ae48c81be63b680412bc7ed0cd1124dfad4d46dc33905561057ced 2013-09-18 01:39:38 ....A 10326136 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab4b1e8fa63ff997a7ebe15d679e88716f2dc448feec7e745c701381f5a6b5cf 2013-09-18 01:01:50 ....A 295007 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab4c279ecc26e477731b35d91164a3e3029fc9da720adacb642fafa10df2e090 2013-09-18 02:03:58 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab4c6f86fb73d6547bb347eb37c9cc8fcfe717f6df30ac22c5ea4d25fec679fe 2013-09-18 01:03:44 ....A 6380032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab4fe578435a8dc4682852d103c306419df6ef00ccf65e5c72836abcf6cfe530 2013-09-18 01:36:20 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab5298b1f91931f9fed777071334b760556f27f97b6dea965baa0d0e16c2aad7 2013-09-18 01:29:00 ....A 39436 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab551225c54ee2f60172694dbb3574869e8dfd869b115a5ab5f45ec88f335347 2013-09-18 00:08:32 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab576fada8d6081301e71130c7c5d59e9c00649036906f7d244ac7daff82f15e 2013-09-18 01:46:16 ....A 54801 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab5cc4bc66433b154860261565851cfb80e9889def36ca5a70d30f518b732739 2013-09-18 01:08:16 ....A 358612 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab5cde9830a1d88347ae19d7fe5e6bff0d5a604706eb163210a332b45543f57f 2013-09-18 00:58:50 ....A 53255 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab603280049a323e87610cbad5c4d3b9ca7a71c264d1fa8ab1840043c7b702a2 2013-09-18 01:42:12 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab6211082f06bb0f0d96f3d3400dc7be5768b81282f80c37bef5504904d124cb 2013-09-18 00:44:12 ....A 170616 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab647900b3e78c5b333f02db411faf3d399a6d8dcf023e02943b0e47177fabe5 2013-09-18 00:36:36 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab6547333c7d6a67fd43c3ea8e697f1e7f94e1e25d597ea7d657f659e99df98e 2013-09-18 00:43:14 ....A 1365220 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab677614eeea5ce24fda045aca934c7e901e72d068da98a18a061a64b8014f31 2013-09-18 02:06:54 ....A 195448 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab67fa5caa41804c06bf8faf10d10f9d56842bb98ef66c83b0beeeec552dcb25 2013-09-18 01:54:06 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab6b13c7f9b456120536c157d6dfff015f123b64f261421a6465e7ac48d19308 2013-09-18 01:52:34 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab70d07cec5b53ca88235a84cf92eea21bf4a7e1c717a9e7e5ca13bff7ac670c 2013-09-18 01:49:30 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab72add17ea47b97586d489fbcca7f277217febdd1fd072a5164d2114d081dfe 2013-09-18 00:27:52 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab73c34c3ca0497e91e31d78a56b7b8e56eed56e764d78ed3eb059fad0717ab5 2013-09-18 01:47:42 ....A 770560 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab778602338bbfb9d5a22fc09eace026ab8593804b7bfc3a55062bd6c55dfbe3 2013-09-18 00:24:58 ....A 412160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab77a6f3aa307ce1f9540eac3eccd4fa8265f41e65d47dc32e441531351b3f45 2013-09-18 01:06:30 ....A 1420738 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab7bd581909ca3427c3c31ca41182949df865ae9dbc389c48a2467df3de71ab5 2013-09-18 01:33:00 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab7c97faf78c0634e5cb9da59c978361d9f986c2b92091c55d7a65aa1f7fd2a8 2013-09-18 00:56:10 ....A 38400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab83995a5c00f1c961654e1d177680dbb2c033e1d3dbd50ca7dc84e805249831 2013-09-18 01:26:20 ....A 105988 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab8610acba552da50d6d745fc95b914528e07f7759fb41823e40a3c0bd3be028 2013-09-18 02:02:14 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab8ba26bd0f0c9dbfcee79721c25317f78cda2288638760299a01a145eff228d 2013-09-18 01:45:10 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab8d2ad31a94cf534b017433feb7ee5bd395c4e9c35b4355571332b2e3475459 2013-09-18 01:27:56 ....A 1417518 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab91101b1c4763d439a0fc01fb37f19e6c21b077c5e69f9476677de186f986f8 2013-09-18 01:55:08 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab959cf9da4bdaae26f6db466463ae84d29148d6a436b06f984b3db90be6885d 2013-09-18 01:44:00 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab993223b49ed11c3cf04358ae1695fc4ec32fdb6aa37f84b0f1c55ee398a6ef 2013-09-18 02:02:14 ....A 1072640 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab9afe12f31d88349e25b13efda673fe5a96bc0c876b2653e0a208a6c7bf1bcf 2013-09-18 01:06:22 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab9b4f8959b79c7cfefd8b01a94c216656c8b0a9bfd1000df9a4ae26d5dfe9c5 2013-09-18 01:53:08 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab9e4baff8a724baab6b0e80b086f746e366f8c04afea5438a4926708e544fa4 2013-09-18 02:00:28 ....A 217600 Virusshare.00099/HEUR-Trojan.Win32.Generic-ab9efd366165fad484c7bef70e7e33a0cc63c2865f3d647470c29ec81900cbee 2013-09-18 00:52:42 ....A 340992 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba24b84bc19f05f800537dac441cef4dfe697b119ee92040774b628482f3080 2013-09-18 01:21:14 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba28334152eb29c953c84da100f87d1eb4fa73e88b58025e1e907d24005ef1e 2013-09-18 01:19:30 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba406078f863fc295ae24c63c2910c622b7983b018f96e802dbe59237bbe380 2013-09-18 00:32:28 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba48651e70a5c821961f0f59400b35b7e69081ad53ee622fe979ba681987310 2013-09-18 01:15:26 ....A 230912 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba5ef5c2c5c1098163d901046d8df0ddfbf98bf793e68a0afc095eb90e53297 2013-09-18 01:14:48 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba60de823eeeffc3a34b60bc27ef942b6ac461535adbd5c4ca0ded3c9dfe40d 2013-09-18 01:16:20 ....A 996352 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba771b388c10b8cd4d0c0feaaa954162e5a7a9ea022b7308aa4bf4ba1e58d0e 2013-09-18 01:42:56 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-aba8f1423c6a9ea2712986e5711de0166228825942f6159357a7c5e1c0c1c2e2 2013-09-18 01:31:18 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ababd6ebe86aec23e1d2de1ad7f5aa35a1e71010943130a3fa9ff021bb87cb95 2013-09-18 01:40:28 ....A 110984 Virusshare.00099/HEUR-Trojan.Win32.Generic-abaf22e14f7a2e56abb39ef2c2cc88ad71bb51bfb0da16a2ed2f6d1e80cc86f7 2013-09-18 01:27:44 ....A 124992 Virusshare.00099/HEUR-Trojan.Win32.Generic-abaf37be7c215392c270c896af7b19d40872212ddb778f5c075a94e1fb4490bd 2013-09-18 01:14:52 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-abb10c549fd714abe7bae5f53397a1709d281b1140c5221fd59a2a35a97464a2 2013-09-18 00:09:04 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-abb60e9d63e868a4480d628d85c60c51bee4c5710b30cae4606c3c9c88db5a98 2013-09-18 00:05:04 ....A 514560 Virusshare.00099/HEUR-Trojan.Win32.Generic-abb8fb1abfbd649ea7ff4d83fdd51041b1c2c9d18db364c65d1874ddee1f7bd8 2013-09-18 02:05:18 ....A 483840 Virusshare.00099/HEUR-Trojan.Win32.Generic-abba14d26d87fdb87f4aaf2b59c6da5d74007a071ab72f87e7845519c9f242bc 2013-09-18 01:22:28 ....A 266095 Virusshare.00099/HEUR-Trojan.Win32.Generic-abbabb7ea10af06033074668bd439f81c2205760c8b2ddf0461ea42dc081b754 2013-09-18 00:12:46 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-abbbdd300cc65ad986291752807481d4ca5cd660afb09540e2f78bfcd55948ee 2013-09-18 00:22:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-abbee160f6cdd5a66c2fba1317b32c912d46ac48c6d4bb8215e0ffcd8350c7fa 2013-09-18 00:51:20 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-abc4c0f1c3515188b271d1dbaff4e67c04dc4fdc6590abaf1fb40983a3dac2c5 2013-09-18 01:17:40 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-abc8dc114ecdae1fe8a285a2453ed8b1b9f87daed251fd5ca2d1d1cb9275f302 2013-09-18 00:12:10 ....A 90117 Virusshare.00099/HEUR-Trojan.Win32.Generic-abc9b3e49d522cfc0d37e61241c699f8ae6d31f7aa85ffae6a3e51fa572236ba 2013-09-18 00:47:40 ....A 32656 Virusshare.00099/HEUR-Trojan.Win32.Generic-abccab9ae1de71fc987e6021bf3732417620397ce32bb9207e9fa43f0684de1c 2013-09-18 01:54:54 ....A 408160 Virusshare.00099/HEUR-Trojan.Win32.Generic-abd1aa19e14029196ad663a21d92c31e673fa40e07864f8c62adc3276e2bffb4 2013-09-18 00:53:00 ....A 340992 Virusshare.00099/HEUR-Trojan.Win32.Generic-abd345e61c66d61451852a3e1a19786de8c0be4d4338c8b9742f6b4b4338b4f0 2013-09-18 00:37:48 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-abd9cd48e958767fd9633e255b984dfeb41d21f4df25614f19712f2f12b0629b 2013-09-18 00:36:46 ....A 667955 Virusshare.00099/HEUR-Trojan.Win32.Generic-abdd212f0490539242b38ddd6d0a1070046a79fa3684f5afa4034fc6784f4285 2013-09-18 01:54:00 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-abe1f2bc4e4aad12ca8ed86a42c32b0ad4be66f3ab6d26225a57443114e82527 2013-09-18 00:11:56 ....A 405827 Virusshare.00099/HEUR-Trojan.Win32.Generic-abe25d546b56b6e2141782a9095786a8763e00fd015631fc1012e3ed11802eae 2013-09-18 02:01:12 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-abe4cc178200e66e1297d08b9928636fbc49a7d15b3d4af91cc542e797d46ad5 2013-09-18 02:11:04 ....A 812032 Virusshare.00099/HEUR-Trojan.Win32.Generic-abe7149c2b2f0a20911be4a7188b203d31d780a3d1d354d974ce4cfb4aeef7c2 2013-09-18 01:23:36 ....A 98336 Virusshare.00099/HEUR-Trojan.Win32.Generic-abea39aeeaa1e20f2a1e25ccddf62cdb6c749a920da26dd3b4cc7e0e97c452f5 2013-09-18 00:51:08 ....A 331296 Virusshare.00099/HEUR-Trojan.Win32.Generic-abeccd38f04143a9cd88f1c136f5503a60cb2865ca532ba0b90901c3f87bd5dc 2013-09-18 00:28:20 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-abee8e00c2ba3103c9285aec056d7e77b37767e212993a969753b8701c5051fb 2013-09-18 01:48:02 ....A 11301 Virusshare.00099/HEUR-Trojan.Win32.Generic-abf211ba756138d1681289c7cddf1fc8970bb759d22a093a90b0176d115f081a 2013-09-18 00:08:34 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-abfd5a7bbdcfa5b536ce363002853f0ff326d734294819969c5c76b0c6d86b29 2013-09-18 00:42:48 ....A 43205 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac01670e0313b326413dc9af9c2e126c2720758c300d7bd1cd5a3f9700cf1847 2013-09-18 01:21:36 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac080d222b1da26484ac0baf47f9cf28b5b9561a50506c6faeb7c8d7012f9e86 2013-09-18 01:35:56 ....A 299983 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac08d63807f86c24119878d7386dbb2911150f079d5714d89463e84ba4463ba2 2013-09-18 01:31:48 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac08ee20501dd43819aea5638ca36e61cb6417aa40a4953f5132c6cc407f1e76 2013-09-18 00:28:00 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac0b29d65bfd2dd7c0f9f44770c0d6016da1a8ef9968c33b222f6cecef367d48 2013-09-18 00:16:26 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac0c0f55ce149680b7d366c139f8a695d4914a0100f1e8a714a27349d39b8042 2013-09-18 00:19:44 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac0e660c842598cfd299fff5693e4299217fff2dbb98a82b2adfaae5a0a852fa 2013-09-18 02:02:34 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac11072d097b8d2dba9ed71f9967adbdd84ede9acdf445294b087d875b064494 2013-09-18 00:54:06 ....A 1421312 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac1d2f782670838bdcf622d04a268b954b6021fd1b8ef70ed3959dc70a9efd66 2013-09-18 00:20:52 ....A 45065 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac21a772f49efd90d585555f38b8da58b21fa6f2db0f36c5a9b0c1af838a8900 2013-09-18 01:19:06 ....A 435600 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac23a9abc789d41f944a527e226760cc5fc652b5af6506b22b9f8d248a0b94c8 2013-09-18 01:16:32 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac23ae402d646d23a042dfd7595f67440d73cb31abb506e99d0a8d2472a02d9d 2013-09-18 01:33:34 ....A 769024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac255925526c6ac2b9b421a9c8eb16a32c7bd8d5fc4c20c3d081464560695af0 2013-09-18 01:33:58 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac2680bc7820083138f638e80549c4edacdf46d6a1ec096b8aaa9e4ae34c376a 2013-09-18 01:08:42 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac26d5e8c029714338450b558facc11e1c301065a52a946df3f5f05b0754146d 2013-09-18 00:59:38 ....A 430080 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac3461b627bc5fffb1d4fd6487d04bf704f41f050f6e3c0e0bd76332678c2162 2013-09-18 00:36:40 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac38c7f223a0882d20e3e1990af883b59d0483b62bda7f73f3f8700695655f9b 2013-09-18 00:03:34 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac3a23d2df56d0f6ad59fc807824f0a2725ab4afba4b8983772e8ce00fab028f 2013-09-18 01:23:06 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac3dfd844248a47c3b08a1c7adf2365f73af88409f3cb88a4e7474fd93ef462e 2013-09-18 00:14:54 ....A 80338 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac412eb52949c42996a433357fcb5f00fbe2e610cbe5b5f8e29b16fa7b020695 2013-09-18 00:03:58 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac4f2ca280fe59e890605331aec38e3d1beaa48aa110c20f6bd615adcb9da4a9 2013-09-18 00:40:00 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac5127fe7de3fad330ac7f3d7bc9815c1a1dc45b70355de6728af89f1aaeb0a0 2013-09-18 01:07:32 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac564d9a56e0a09ec84e35d78df0d3413b6bef1832a804c787e92feb404d5981 2013-09-18 00:26:28 ....A 625963 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac56deff092d6898d6ef0eb4e08f3b4174c92e6d2bc1909eb7f1e0a71499d4a3 2013-09-18 00:57:22 ....A 3214848 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac5b758423920fe15d9739cd79edb67e93699eef7b2a84ca26145df506dd21c3 2013-09-18 02:03:04 ....A 352878 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac5d580b39786f43c2661670176c583d94e2e7d807c445f0a5d8f7df8d355d3d 2013-09-18 00:31:22 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac5e0ea2eaf4355c3ca58ddb1b074ec73f30265f03189ce835dc8688b211e2a5 2013-09-18 00:33:18 ....A 98309 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac6233db2944d06f78afefa9187d39e9344cd60b0bc5d0a3d01f02fcb798105a 2013-09-18 01:29:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac659f580d81c9cf3fcb4ad6616376d5f3ee2d8211987fcaed9a9ec982f2af84 2013-09-18 00:20:12 ....A 31104 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac681f6a98c0571075448b5a7d5cc28ba6506bbfb495016e9f255899b01a6281 2013-09-18 01:35:56 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac6cedf801c3e5ce5b352d2317924e3edaab7a1bf8c974945ffad5e14ffe2b1f 2013-09-18 02:08:06 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac70049e1110ee855028fa4227201356cdefb1f6066e8c4eb2d1a021354adaee 2013-09-18 00:29:38 ....A 923206 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac7e9b9b5b42c7e3ca83d226276c0c7595b9647dcb0f4038838935fcef416a4a 2013-09-18 00:11:56 ....A 52688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac8411a1bcd06581c111dfc8807214bd76593857e261f832a46a0e359a1123d5 2013-09-18 02:10:40 ....A 88320 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac882958cbd10f9de067c06a6e5079249ae9b6ced6f38025085efa539a2ba581 2013-09-18 01:07:12 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac8aa845c615dbb6d2e9017e6d205a9c0161cc4c308517f6afc0a685e650da3c 2013-09-18 01:33:22 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac8b512e3e46bc86f3ebcd2fb55ee68261933f31540d3bc071a0165a7c82dd70 2013-09-18 01:34:38 ....A 2523830 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac8f138ebf9573e3e9177343185d26c76661ecdb73ac1d86182bae344c610a8a 2013-09-18 01:09:02 ....A 38467 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac8fbf3ca62f9ca145d7c8fcddb64d9ddf900277de25807c5a0d864e0bc11b2c 2013-09-18 02:11:04 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac93e1e13f9acb60163044d05e74058d1bcee28ca43840a094f95407ebced5ac 2013-09-18 00:54:20 ....A 780288 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac94e89ebed727e4ff136f73218fc5fa7191bbe3141ab7cf865b7232f076dc38 2013-09-18 01:33:14 ....A 347184 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac96c9c48ffaeee0b66399d59f32356b2359be6b54120ff6dc7caaa831cb2d5d 2013-09-18 00:08:36 ....A 232876 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac9bd85cadb0c1bedf871af3468909a4e5626d79fa18af32dbd16255aa96b95f 2013-09-18 01:52:12 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-ac9f5a82735ab34900cd64803f16554aaa7516339654fa6c23789f3d8a09d5ae 2013-09-18 00:50:44 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-aca2538491eedf1f945c356083328c6d400607aab662d8dc262a695c6b28d265 2013-09-18 01:59:00 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-aca363f11846d33e691473cf260fef879c714d969b65131f497c10cf56715d31 2013-09-18 02:06:32 ....A 95480 Virusshare.00099/HEUR-Trojan.Win32.Generic-acaafcd9be685073bc5211afdaa94c27848d8926dbfce41cbbf2b5ab193c8403 2013-09-18 01:45:34 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-acacb1b3176c17c25deee0a9b0d18f430c850d76b1ecb014b9bda848d20afc4d 2013-09-18 01:05:42 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-acad2b9a399f18a993e04e372ca7d3cece5cc2cf7d81089273af839fe8256cbb 2013-09-18 01:19:14 ....A 10970630 Virusshare.00099/HEUR-Trojan.Win32.Generic-acb947055566c7d4f9e5b6e0140bb865d1032165a14d30bcb5437d5cdf5c62ba 2013-09-18 00:57:22 ....A 175104 Virusshare.00099/HEUR-Trojan.Win32.Generic-acbaf521e7a421fe971a97a8d17d5185a790446a1b43ca560aa47bd6b6655c69 2013-09-18 02:07:06 ....A 593408 Virusshare.00099/HEUR-Trojan.Win32.Generic-acbc7e91cde1751fdc4f7795402670c105bfe0e2cb55f03b5234749621a7cacb 2013-09-18 01:16:28 ....A 211968 Virusshare.00099/HEUR-Trojan.Win32.Generic-acbd50751eca898819a7e86775e3359ff814de7657eaf9b5a48ac96887f57fcb 2013-09-18 01:39:58 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-acbf3bbdd3da4eca71d41eb16a32995fa63f8c96869a74b22f8b973f9a6bae85 2013-09-18 00:47:30 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-acc1b693916a28414796268d78f6f7ad6d151d346eafe81020be6eb50b2f9af0 2013-09-18 00:32:34 ....A 1240576 Virusshare.00099/HEUR-Trojan.Win32.Generic-acc2a6d338999b10ca934685b6948e41b335335b46280c98e367e607c3f2db25 2013-09-18 00:11:26 ....A 849920 Virusshare.00099/HEUR-Trojan.Win32.Generic-acc3c453c61becd89e4d6499317da4a6d7f7689a16a6f89f118fe73a0197c498 2013-09-18 02:00:54 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-acc46c13939e292af0b105e6a502b9143c7a31846a8fef5e33a7be940214a884 2013-09-18 01:17:14 ....A 146413 Virusshare.00099/HEUR-Trojan.Win32.Generic-acc8d9773381fe297a25f28b9d9dc2781119ebd2ba7d8671f29b1cd5ab9e3ee6 2013-09-18 00:49:00 ....A 151040 Virusshare.00099/HEUR-Trojan.Win32.Generic-accb7822db8ca79dca67a347f28d64e5e0dede28647a23e2bc8d3c1e49353f0d 2013-09-18 02:00:52 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-accf9cd23a6cbc64d9b61f189619b04e171c41358b96a0c829ce7ec494e3c4e9 2013-09-18 01:55:34 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-acd14ab43d70c52a11d04c94b5d2e8eb030d4e9e78ae608ba2f8f5cade8a0b79 2013-09-18 01:52:16 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-acd34f6b2def40a4d29bbdae396dde7cc6c962e14dd03f9305231f13d391c885 2013-09-18 00:20:42 ....A 211009 Virusshare.00099/HEUR-Trojan.Win32.Generic-acd3e802f4ff4af0bbfeae9592dc085f59f613f9011a7287e15dfe6b9382a788 2013-09-18 00:22:14 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-acd63b88e891eefce5feabe50a8b9820f34192d839319e04ddd85ab0c4219168 2013-09-18 01:19:36 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-acd7bf3e02f0f16dfcb7ec21c625a5229f061cd6e47a8ba2500c7df72d9c8c04 2013-09-18 01:24:28 ....A 376320 Virusshare.00099/HEUR-Trojan.Win32.Generic-acda502c1df314aabe9f0fe9052b9f48ce214d73f605bc78b749e5c6153a8b86 2013-09-18 02:03:08 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-acde33b5689ae7e286aa8c2db34f9e57e040ba33cc5df48198f6827d9ec000fb 2013-09-18 00:04:42 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-ace1136de9a9c7aaa7fc9de4b7a2847eb5f8a2825c480f76d247e5ad85644b73 2013-09-18 01:23:36 ....A 122940 Virusshare.00099/HEUR-Trojan.Win32.Generic-ace35d84dd49b580257919ca1564d107b8b64ebb9cdb2d0685aaf57125e82444 2013-09-18 00:06:34 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-ace5244dbb3ab7a0f079f6570ba66185f4ee0712df5ef32fd6ca0837d2b4d443 2013-09-18 01:02:04 ....A 893160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ace727b94a83ab8fb012ae95ccd299ab2901e145e0a805c94e610464c2418315 2013-09-18 01:12:30 ....A 695296 Virusshare.00099/HEUR-Trojan.Win32.Generic-acedb1aab42994de1a2bc7412f2bfeb44835ebe6fe1b0d585734cc43223b2e27 2013-09-18 01:57:34 ....A 6155482 Virusshare.00099/HEUR-Trojan.Win32.Generic-aceeea02c1c2387bccbfa49ec894a490d2fe727732250260a3a7759c33de462f 2013-09-18 00:47:12 ....A 218624 Virusshare.00099/HEUR-Trojan.Win32.Generic-acf3f4d6186e9545cee0040397a689af1ee214f4eee9c4980f93d16b7b0d87b2 2013-09-18 01:10:54 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-acf4efb761353c20bf400bed75be72efab05b58a2686541332ccbf1a067f0905 2013-09-18 00:47:54 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-acffe378995bf31b3bdd30ac31813db203efba8be0fa03a2cf3c7004778cc193 2013-09-18 00:24:30 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad022194bdbd2ea26cb371eb38f16b0aba33b1ebe5c74360426e017ea1b43f80 2013-09-18 01:32:56 ....A 247808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad023e0d9ac69123012d1a92a4c3fef79a71b622330b69a1e72e4e95e819d81c 2013-09-18 01:37:34 ....A 65668 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad02d287012774b81d09f516572ca5433b6bc4904f63a434bad0edfcf3ab8014 2013-09-18 01:12:38 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad058a39821c55e171950565aff6bdee697bafc4d07839cbad37d00ebd9d37c6 2013-09-18 01:26:04 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad05c5c99974e76f3c02670409d966729d207d408175efff4b54f22992242d6d 2013-09-18 00:15:36 ....A 31457280 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad07c748e69c6220de9c34d989ecc37a751e106b434a478cb3639aefcde358d8 2013-09-18 01:12:22 ....A 7494720 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad07ea3aa707945477133611bb9401b876afe7d9888baaf27fca24d715040220 2013-09-18 00:30:08 ....A 382464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad09cce1669faa99f404bde0bf9639c94af929e7a29833165675f802dd7cf0a2 2013-09-18 00:40:28 ....A 101408 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad0ba12559b14cf30bd22a797fd8ad0730b2732b2a1d0745078b33c736fa1779 2013-09-18 00:52:50 ....A 350208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad0d823574622cd0eb16790204b65c3c09085bcc9d6c57ba502cb76f8e2c16b7 2013-09-18 01:49:44 ....A 94301 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad0dfddbb7dd43f50097524b1081ef2824805c3865e51454174377a3ea530532 2013-09-18 00:42:28 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad16130eda5054766698192ca690876ec348c0c803804953bc784feb447073ab 2013-09-18 00:44:18 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad190771da35da4243ac4645b4452229d03a83b2896dfaf5f757db543394e92d 2013-09-18 01:56:06 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad1b99d68b6dc85e03fe2b9138fd44863a99b7d2576b1ae413947f56eb816b92 2013-09-18 01:56:12 ....A 132608 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad1f3c3f36ad3b614a245a0b95986a480bccb6a962ec0bb280c2ebaf3e5e77fe 2013-09-18 00:12:44 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad222ba7a11b9c271f60020c9f0e662c011eac366ad3dde0d483010ebb37e9e1 2013-09-18 01:42:44 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad24ae6cf7e3edb0ec6c55c50f12b8507e4ceb131e8f9e8585d264b03e941710 2013-09-18 00:36:56 ....A 329216 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad27e0bdcb748c4c7cdafc576a8150646f1f1a21e50a9baebf7c72b01e591bf2 2013-09-18 01:51:12 ....A 234872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad28c37caf96b7b361e9172f0357e857f0bb1da565c5a22a69ee9b2392480960 2013-09-18 00:21:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad2a196754540501a2f6c128b8592195168e3f03ada7180e108c056cfd77701c 2013-09-18 01:25:38 ....A 878080 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad2bb80c1125ab9ecb7c0bcc37fb094fc928fb50de18364af9a9c5d281cacb8a 2013-09-18 01:30:40 ....A 445440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad2fcd2779dd12f15fca165af8319fec21d70183da22e225589d387c985351f8 2013-09-18 00:35:36 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad30a89cde4c47120b8dd61edde469cd1fee21128db6181072964cdeb2425b25 2013-09-18 00:38:32 ....A 572224 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad364486e33669cb8d3ac1f87e818616d5531920c58dee6a3ad46d0c8dbbc377 2013-09-18 02:11:02 ....A 37376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad374b517887e512b0de92251ab081d4317c3b9f755e7215c8b13cf386931e5b 2013-09-18 00:19:54 ....A 315458 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad386018c235d247c84996289fff9c232a52b485e3a29f63d1b1106556fbe436 2013-09-18 01:16:10 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad388d94419c12e3f69cba8b32c24bf5ad7dbd86f6c0ebebd624b171cd47cc76 2013-09-18 00:42:22 ....A 277031 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad3aa14241efc79153e43ff94d5558cfc9606eb302aa8846f7a20523f3652547 2013-09-18 02:05:48 ....A 131769 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad3c24bf9f314433edb78a28de929e414c25df409199234892af9e9bdac7956c 2013-09-18 01:57:12 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad3ec120bf7209a6a76649406ca9864378ca49f531d8f3ec3f51a962ad870cae 2013-09-18 01:36:18 ....A 53251 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad3f81e886bfc3540e5c057ad0ad4184a7686cd61f3093c33c3f249e61627dfd 2013-09-18 00:03:18 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad40a1dbebc9bbf91a859158ec57fe6b84a9b6d4f74ea457c3a0b1cf9c378245 2013-09-18 00:57:08 ....A 382464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad40adfe9a58448df4f2c21a865c8b11d1eaad38ea33b9d2a79f65b6c32d7ee7 2013-09-18 00:47:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad4cea026a1ce5035b9a1a916f2ebdcbf7f8569b69ae3e14713acf0a81a2bee4 2013-09-18 01:14:16 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad4ef543748066c42d9a0067b87bf5996fbb36451e83a731a9d0bf969e602c2e 2013-09-18 01:50:30 ....A 954368 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad5053d04a449ce3a035bbe62219520c7c215eae12fff9e5e5f2a7e4659636d6 2013-09-18 00:23:02 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad5116fa82eadf58410c82425c4b603a3cb422bd1b74893628456b6f5bae9d12 2013-09-18 01:18:50 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad54fb62bb679ce6d5f612026e9baad54edb4057e83c5b00cd14a782f11a3a4c 2013-09-18 01:19:26 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad556db339d780074cac75e267e907a103a0d4f3b4795e85ae1895fff404673d 2013-09-18 02:01:54 ....A 378515 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad570334362fe529d7ae6a578dc20d7cc140df017d31c76d823f49fb8249c307 2013-09-18 00:46:34 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad593aa5385ec101c1db49a72a633ec362ed0959dffbf42f178a44dd98e58b3e 2013-09-18 00:24:56 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad61c52edf3b9c14148573b5472a80d48b576119b6510a7fddc2aef74d807c4c 2013-09-18 01:07:28 ....A 974544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad64c8e567f2af74baf53b772442cf309430107f7dace84c8f47e7bd19580b7d 2013-09-18 02:01:34 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad65d6fc7d87fda000a9bd2a9721107dfd1257fb39f911f90380948abb7c58ee 2013-09-18 02:00:28 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad689322238522adcb1e120b0d0c52208496295bb3605947509b4edf288e99b0 2013-09-18 01:22:26 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad6ffca18c26ab7c7deb569a950fe141131e50b129ffd801a11f93eba803df8f 2013-09-18 02:11:42 ....A 54592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad709002da57eca5cdc22c177c8731635946410e2a1916ed60b3a7ec238ec5ec 2013-09-18 01:26:24 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad727a4f420dc22e1fb902307802f1ca153c8c371a57c8cad41813d71fc63575 2013-09-18 01:27:34 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad72a0dcd217b1f3fc0bbe06aa041b28a6ec0aa331018f81ca452f7eb9a6e99e 2013-09-18 01:37:36 ....A 193383 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad73a4069f4b2a6f33aff3b4e5611589ca607d1e503f602c83980ce9de748435 2013-09-18 01:07:12 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad74654278b61d1bcb5eb00d110ca81c24728ca0f8d43507f04120f754a620c5 2013-09-18 00:58:28 ....A 171594 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad75fd93d58c7fa55dbfa2192f884cb35e512486dcfedc8c02113a3bbe735ab8 2013-09-18 01:44:16 ....A 655520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad79d89cc926e983fe92fbeb16aafbcdd2c94377a906ad1f9226153d065dd578 2013-09-18 01:22:16 ....A 87215 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad79de197e36995f1bdb2422e64f91261ac6863ccaf12aee9164713884ce0132 2013-09-18 01:28:28 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad79e1979157d18d31c3f15fea332a2b2818fa89fd5223a896e7fdd12da84e66 2013-09-18 00:55:20 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad7a3dbeccde01fafa405433af1bdf5e72cc19ef747dc43bf4927e62285cbdd9 2013-09-18 01:55:00 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad822d44016fce694114f4fd4c26b3c7182283dafd823bcfe389100a095c56a3 2013-09-18 00:47:54 ....A 468992 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad857c9f88ac14f49196c7b7267fd2b28828b53bc5b2b339a720b637ed5df459 2013-09-18 00:08:36 ....A 770560 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad859d3c5f30f463feb50bb36e92f34ac7c58f32147d635ea958088738feb0f9 2013-09-18 01:09:02 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad87d54872f4a69264258d1882c73c7684e09bf7c08f2e6405707889f81976f4 2013-09-18 02:03:20 ....A 277037 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad887320c4b3538c84455bdd0025018b4797bba1f2cd62a1a71a3a287255f268 2013-09-18 00:34:22 ....A 315918 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad88ba5029b25f5872468de553de0d5516cb04b181319647edda6c3b74c08708 2013-09-18 00:33:16 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad8a60994d0ee45756ea66318dc5f12c62d0e715ff7f7b069369c5f11352c63c 2013-09-18 00:10:50 ....A 98768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad8c9ca26a7f87ab88f398879fffbed1dddb44bae8ab93a437a1ffb816d2d310 2013-09-18 01:51:14 ....A 76148 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad8d1a562e7b0a854d1a56786ab449f81b1b9135ac4be8954e6edcc9e791f249 2013-09-18 00:41:30 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad968eb2203b6b09409accdc0d013940e96527d3087083153093691faf22a0dc 2013-09-18 01:38:00 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad97e39f13fa69a740858c4642a6728a58521e1d84ed6301738015f82b096380 2013-09-18 01:39:46 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ad9c4aaa80be480231d20a0f66aac4d31d56ac77d95150788d7173f5e1d61cb2 2013-09-18 01:30:34 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ada03fca81e19e2777570c7f3354197c5c53a48251b954bee441b9e7516b6c7b 2013-09-18 02:07:04 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ada3f347090b8118a5b02bd80adf3c56b372eb6c30418f4897155e76ae4fc595 2013-09-18 01:14:42 ....A 98830 Virusshare.00099/HEUR-Trojan.Win32.Generic-ada3fd075cae4166010be478de6a2ce2663fc247b39fe96a049fe252419366f6 2013-09-18 01:22:18 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ada41079f1e9a228a38a98e7fb518ca32b9bf3fd00ba6311433b9cc3edcca549 2013-09-18 00:15:12 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-ada9b93d59b4735efa5d22d8e1a3511fe1a49d1ac2b88c6480e3770f72aab11e 2013-09-18 00:18:20 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-adab3fc5e555065ed138b04a3535bbecf8b15d63ddd70892aa0d6a1c5a7d1c86 2013-09-18 00:30:48 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-adaeeda45d499ca2910a4a8d6a959ff7b8bbfc6b0319ab2ec4d396dfc326be1a 2013-09-18 01:44:22 ....A 31232 Virusshare.00099/HEUR-Trojan.Win32.Generic-adb0d4acaac667224674be229f61f57b5c742065a6925e4afc7f4775682d0da8 2013-09-18 01:10:14 ....A 830464 Virusshare.00099/HEUR-Trojan.Win32.Generic-adb399bb98b4ffcfeb1386bd65f453eeb93604f4c5a8f6b4c650a4bdf7d2e5d2 2013-09-18 01:06:54 ....A 724992 Virusshare.00099/HEUR-Trojan.Win32.Generic-adb5b5b6502e4f44d3380adcaeb61c9f6a244a616ead9337244c9bb119360f43 2013-09-18 00:36:28 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-adb6b82b8d9dcbd3613400f2ce164eed85416032017d0ef85e27a090b7a8f768 2013-09-18 00:24:14 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-adbc8733596c492609e433094b2772bc0ccc0b4aa946f538d7fdbeb12e35ab36 2013-09-18 01:14:42 ....A 228352 Virusshare.00099/HEUR-Trojan.Win32.Generic-adbd6001c074962bd2fbd0d6de2e2ad782b6bef508932d0f6abd3edf22ca7d1c 2013-09-18 00:58:20 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-adbea53e73bbc5e4998c18033867e70202b5dfdb703a8beb1566339c97a3496a 2013-09-18 00:43:00 ....A 2189164 Virusshare.00099/HEUR-Trojan.Win32.Generic-adbef93d3701e8eb59f3021311a36293aab69bc9dec156f2042a0e57ca27289d 2013-09-18 02:05:26 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-adc3e554d844c1bdc8fb54bbde7fd8c2f16ba196c09f819f0600408d046b8228 2013-09-18 00:20:42 ....A 4198860 Virusshare.00099/HEUR-Trojan.Win32.Generic-adc80e9f916aadc49ea872a832689f666054734fd9ae0928de98e72986543cdd 2013-09-18 01:01:50 ....A 195448 Virusshare.00099/HEUR-Trojan.Win32.Generic-adc86e1c7cedd7672f0d82ff5ce767bbb63f62e381b188ded31ebc92c6ed6b5e 2013-09-18 01:23:46 ....A 1361920 Virusshare.00099/HEUR-Trojan.Win32.Generic-adc8c794db9f9687916cfe68de0f02503f46e1a9d2548dea4cbeadd2d836caf8 2013-09-18 00:02:24 ....A 134112 Virusshare.00099/HEUR-Trojan.Win32.Generic-adca710822cba2b8c76e609b429b97e765ee3f226b6959105f7ad0828be4bb58 2013-09-18 01:06:40 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-adca85823324d9988a76e95acd7c8b96fb175687f0da00255890c3c9d1a561a2 2013-09-18 00:45:44 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-adca9b18a8f6a6b7a0e8a4ad181fdf064d4698ad789541659cf088300bd4898d 2013-09-18 01:41:24 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-adcc2cf8dd88c5b5cda89c32d3d36a5f1e0d0fe3d799f51a3879168f6ca61883 2013-09-18 00:35:26 ....A 331608 Virusshare.00099/HEUR-Trojan.Win32.Generic-adce2c98023cd3e5572f92dbf2ff06b371f129ad3fa6fdd4629ae691493cb82f 2013-09-18 01:22:38 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-add7a09c3152596ddb539b4c64640494374fd44d3078932b15d59d027a159153 2013-09-18 00:22:26 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-aded218197d275717e58424858bc6c076c8e8c13c931b6c28dcbc5b90cad759e 2013-09-18 00:43:12 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf0e7b56aea3e373e14923225c1681e53471c5b40839b4f3c9b122e36393a5c 2013-09-18 01:23:16 ....A 2393264 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf102d9b6620620b36f140f3361f892ed56e9a6f5975d060c7d22939d69066f 2013-09-18 01:59:58 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf3ae5ef7fd502012f74ce6fd6b0b964f4fdd0bd49cf30d8df93bbd32df7e9f 2013-09-18 00:06:48 ....A 125504 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf3d2d47e850a75a943b960ffa9f4fe49d63dbd66ff6e75373917f51bf36cab 2013-09-18 00:26:26 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf4c8b0d86dc580b4032a86dfddd4da71fdc14f6f41f8187be182119ff382bd 2013-09-18 01:38:16 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf505274a9a61e286a7044f312fc0f2fcec5be9c2278e5c19d5f47238989b71 2013-09-18 00:13:06 ....A 139815 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf6399b73301c2f37135be4394b96847aef62735acfcf924a0c3c6e060749cf 2013-09-18 00:14:20 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf8509bfaf097778db78ad317a2f215d80dc519e19c46a3c2e756bde31bbd4c 2013-09-18 01:11:48 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-adf9b00abecb5e033f70855d0b6bb41d93897bd2aff1527defba3f12fa04cda5 2013-09-18 00:32:22 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-adfeac2b7eb0f3d40cb62bc9561cc6e4b5b790bbb7ef7f55a1d23a26759195ee 2013-09-18 00:27:20 ....A 4600320 Virusshare.00099/HEUR-Trojan.Win32.Generic-adffa7a01257d4406b7077ba4ff4937ee27ea9374c89709beaa9ba897d44786c 2013-09-18 00:36:30 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae02c28e1dd557f43bd6af4b6e87468f89caacafed6799ec464f74cc5836f1af 2013-09-18 02:07:16 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae030478fc77776916799c87af80a9208e84a5116ac3a1a4909524dcd85d70a2 2013-09-18 01:10:52 ....A 6656 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae06c683e37d5bc69df99c39e252471fcf97657217d70f6a94a2302b548edf26 2013-09-18 01:21:40 ....A 892416 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae08d2014d97cabd30d8b36143f88934c3117b0787909429f7e2491cc5727272 2013-09-18 00:14:14 ....A 26649 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae0afd4e2c0452ebb80544134569f4adb68c95e2d8f21bc8c80c44fb163e586c 2013-09-18 01:10:58 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae0ca8e1f60d2cd75932349f1d87a6ac5cf8bb64033dd182c18a1746b15c7f70 2013-09-18 01:41:40 ....A 119847 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae0d996a13a53b24de3313d879bd41a9995609b36fe1572b15bfab4fa407c658 2013-09-18 00:35:16 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae17881e67f2c9ac93c6537f334b153286936fbdfc9f4a8b9650fd413eae6774 2013-09-18 00:09:34 ....A 117799 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae1ad29ecca289d15afea7253d082a775a6b551b8e6aa01b7ee0c4e36dba5a02 2013-09-18 01:27:22 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae1b55d716e932db56fbc6681e528f45ecc880e9d16138c9c96ed65b72b0979d 2013-09-18 00:04:44 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae1d78799b748c16357524dae4532c35b6927b2748a4d116394689a05eddc42f 2013-09-18 02:10:22 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae1dec9546e2a0367661b488c3b8e45115a4f10b16e4c8f583bcbaf54e52553f 2013-09-18 00:35:16 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae1ecd8b2a236a4c1f5a3232e0e546a15c2a3831f7af318d50f08ffdcbfda067 2013-09-18 00:28:24 ....A 529408 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae234c6cdac27f9eddfb3e8acdaee45b95dcfb8f6a28cff1aff50d551665c26f 2013-09-18 00:33:30 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae264bb6ec4fdd405740fe95605af91399e61ab7a96fe39036fe27124bee6d2f 2013-09-18 00:34:04 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae28586189f32bf18c0462a056c6b91c23764de20c6985d243f10f3eb2f4ece4 2013-09-18 01:40:28 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae285b0991affe3966f645e666238ce858c3874064b267e2d5d57464136064cd 2013-09-18 00:56:00 ....A 15203 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae2a61a9c4e7a35e1587a0656daa1c82ef4be6924e32b74c93377534d120fd9f 2013-09-18 01:26:26 ....A 77928 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae2ba0a6325e008e7c12ba5280b57690ded7b3098fab2338721c474e1a187cd3 2013-09-18 01:14:26 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae2c99de68890dc4d752ab2a675da6fbde1851ba0c371814e54b8c8bf8202bf1 2013-09-18 01:27:58 ....A 55219 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae3034ce0ab662b5c642a122b805fc76da0916b2be98581a22e1140c30add5ad 2013-09-18 00:54:08 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae30ea6714a30a558098aefa85590038c99f5ef07c790121dfeebb1b1ac53e33 2013-09-18 00:47:12 ....A 23906 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae33bdac9b61e00e92953b5d77b420df69472c9f7010bac2512abc8517ed2716 2013-09-18 00:36:24 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae3525a07592d4d42027a4518050e9c4aef719401f161045d8bfb767f95fe0f2 2013-09-18 00:20:04 ....A 17513472 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae35a631d21f2698d4fd89a0ff511d098a55ec3d90d38db5772625aa93f4eff0 2013-09-18 01:14:16 ....A 764544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae37900efd267190340a249673b666a50a2958d69440a3f5c620752dd2fb6593 2013-09-18 01:42:20 ....A 33355 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae388946f83652915b531cfdf82a4dd53ea57186ca9495cc71d46656ca59ca45 2013-09-18 00:05:08 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae39fda25db1504c8d62790eb2d04fac9d7a321e9a03ad1b6b69c23c809f2e4d 2013-09-18 02:05:40 ....A 5335114 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae3cbf66caa0c30ea836880b67ce4f5998ffaa57e1912495678d84b777147421 2013-09-18 01:23:20 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae3d3241b369f839f7d566fe9607330314315439a07fd1ee6fd45e74c0c703e9 2013-09-18 00:11:08 ....A 113162 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae3da40039d70cbbecc7791ef59f14976eb287209d144507b25d9b19247bfcc2 2013-09-18 01:07:56 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae3e29869380d36ae8dfb5f29260f57303dc4e7a180ea830b420e1799b1f1e31 2013-09-18 02:05:04 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae3f9f74a7a02f10bd104b1ee059e712f3a7ad88ba0d90d248077e6c2e7e9199 2013-09-18 00:15:00 ....A 456352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae440110deae0f14f1dbe1f574b5e491cdc7d69974dc323f71e926d2c505304d 2013-09-18 01:07:06 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae4ed3fd448af9fbbf9452ab634cbf559ceda279333b6d2a8f222cd6578182ef 2013-09-18 01:18:56 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae5220eb112ad1e8a70b8515375abdaa99b70b8fbcbb1df09ba3e3a40ce657db 2013-09-18 00:34:56 ....A 577536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae523979d9fd39eeff5cd85d4fd552ad08d91419154077a9556dfdeec92a4df8 2013-09-18 02:09:24 ....A 166990 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae5423ef4e0fd14f774c42428750eb0258fa7e2d9cbf3625efd09c24bd0a8426 2013-09-18 01:46:36 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae5604d24b4a15ebbf20b5ac2b5b5aeabd36723fbf6065daee874341cdcd00a1 2013-09-18 01:29:56 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae599603c0da4e0e4042906e2d517fa994329d4d14cd99e0b32a829d729ed9a3 2013-09-18 02:11:38 ....A 65552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae5ed8faf0e3fdaa970387a86e69e987cdba29c65ad8860e7161886bd61574bd 2013-09-18 00:14:24 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae617a92373c422e076e16729f166aaef17b342ea2af6e48b83404f80cc66ffc 2013-09-18 01:17:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae623106a346740868f00b7d1bae8009b17134ad0cff5c2d0dc6e49611045101 2013-09-18 00:20:04 ....A 436464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae6368294c607eed2669c31c888dec12e9e4b1a81c77ad196b0339b07e3c11e6 2013-09-18 00:22:28 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae63b79bae3914533aa4a60b6a88de16ca819662a330a746964cbeea81562649 2013-09-18 01:13:34 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae64285deeebc07f001c56ce9f5f3f24f05598bfb27a503f67a4dd939807ee6f 2013-09-18 00:17:46 ....A 454234 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae659417350bd620a8b47ce55de8166f0fcba7b27b9a45d8f67c000f509414f3 2013-09-18 00:06:18 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae69d6379cff135fb1e3b0e5cb67e187d2f418a17f919e8f8c3592bd4f3071a8 2013-09-18 00:35:04 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae79799e56bd565e105711c3910923517bf3230e9813cdde5eb75ee56b3d1be7 2013-09-18 01:28:56 ....A 472218 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae7cdd5b9332f0198b042c10c839fe3dac1c7f56523bcc87b23258cd6e91eadb 2013-09-18 01:51:46 ....A 216506 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae81ed3dfedc64e3c531a2715a90dc277bf349d21fd56e45291a3993006ff907 2013-09-18 01:44:24 ....A 89791 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8295cd235988620cb25fd244c593400c042a2ea86c05bc3a9f789ba3017864 2013-09-18 00:47:10 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8371acf3bde6ea3488d0fdcbc6c421f3aafe09d5bf95844a0b3d48f96e0692 2013-09-18 01:40:42 ....A 117765 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae86221ede7a4deabd34601e4c90c1790d643be2be403db4130806608a7e1649 2013-09-18 01:15:58 ....A 403325 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae867f2d139056e48a6586ec943def25c87a4b9c6046e662746d837c1d71dd94 2013-09-18 01:18:22 ....A 59424 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae86fc377afd979a42e3b91ff52719d172361ae4eca7022f27a2674bd74a7729 2013-09-18 01:48:00 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae897501d53da13e066a5c9e4f4010f17798b97b4345d28f83b99270bd7ded3f 2013-09-18 01:39:34 ....A 37019 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8a0f7b2f6f9c40b5b04f177598ab5e20d4c1856f04b9810f7c084ba7c59838 2013-09-18 02:01:30 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8b60a0e998c4c48cfe15b87a8e06cc37e1301db44fe8f75f0ae28c36e71f79 2013-09-18 01:50:14 ....A 2663188 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8bb26217365e5eeeed3d896eafcc699676653978ca668648f87f5f30f6a666 2013-09-18 00:39:42 ....A 1217536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8c8fbc72a5cfdc5201d87db24558b8583925c4072bcefd5926e427b077ed4a 2013-09-18 00:08:04 ....A 268288 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8e28303418e94d9ecc108f0846b6572c22356ee37b040293d21d0cb362cb6d 2013-09-18 00:43:00 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae8ecdd1a86ff37bb7ce267d43814320b5e4a40affc77b55a42fc13c499fe9fb 2013-09-18 00:03:56 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae95f73819ec0a63b52890b4bd90fefa0a95ee073d65bbbce73e7a5bf99803b5 2013-09-18 00:33:30 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae9df37d877b0524fe51b648db57d4882e2e7f3206d14864e965acaa34f1aab0 2013-09-18 00:54:42 ....A 81135 Virusshare.00099/HEUR-Trojan.Win32.Generic-ae9fe56ee1b285325d5006f771b6e72ed7a4691c47ab1cdbef6f29753271f595 2013-09-18 00:18:08 ....A 2808747 Virusshare.00099/HEUR-Trojan.Win32.Generic-aea2164bf1b178d8a10065e7edb0c673449fe83ea29f2256d04bd94a6340ec93 2013-09-18 01:31:18 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-aea3c0483a17f8bf41ca252c3a01ca3ad73147c0a4ec87d6e7930bb96eb0b742 2013-09-18 01:24:58 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeab363074532a0787d56d0cd8692d57d79228b887e079a55d451844aff13c96 2013-09-18 00:49:14 ....A 6000061 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeab71b5926f60a84c959b331a067bd678c158dd7f793cc30fa3cb21ce5a16d7 2013-09-18 01:56:04 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeac8ab69688d77066e95a076f5235323c4f774a8e77dfc5ebfb39845038d793 2013-09-18 01:32:52 ....A 179576 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeb10a5ceff1c903c02ad015229aab344c7b90dde6a93bf79a252f0e1cb6dfbd 2013-09-18 00:19:44 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeb12b6bc2c79b15f90909ad51e2f11232b64bef8fd3ce53331baeec8196239a 2013-09-18 01:25:52 ....A 127058 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeb31878b2897e2a7d98487ab59efa8bcf0533a8031cc62e2c16568a492f7145 2013-09-18 00:41:56 ....A 81122 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeb3858f71d72dbfa7b5fbd9ea8060ff417371b64b1fcf660412585bb35c689f 2013-09-18 00:44:28 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeba4f838952adcad6f98c93644b47994b2b4285ef0ea0337239a36c151786ff 2013-09-18 01:40:54 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-aebacaf48054aa270dbde01f1b2e0dea7e508cf82a19ec9e635d7dbaaca902f4 2013-09-18 01:28:56 ....A 724153 Virusshare.00099/HEUR-Trojan.Win32.Generic-aebc023ce393f343bd9d8b2f875956d57c9b559344ec72cee9991256c26b0933 2013-09-18 01:57:08 ....A 174592 Virusshare.00099/HEUR-Trojan.Win32.Generic-aebffe2ed9d1e32cddbbca2c14dc4b90ab582ab826c7c9355c49875641f3d802 2013-09-18 01:11:08 ....A 562580 Virusshare.00099/HEUR-Trojan.Win32.Generic-aec070345b9abea16983f2066d2b791e3d6f2dafee1cae9fb1f688de12d090b8 2013-09-18 00:16:52 ....A 46887 Virusshare.00099/HEUR-Trojan.Win32.Generic-aec1b23d3a1f0a2e043b28a280742dbc90fe084d3f80d6939c584205045a1d63 2013-09-18 01:20:12 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-aec3428705773ab3e99991a0ca9d99688bcfaad9b90d85ab8b3e28c74fca56c8 2013-09-18 00:26:14 ....A 997649 Virusshare.00099/HEUR-Trojan.Win32.Generic-aec6989f2ebc807a20ca7b16e1dc81aa4abd62db60f35e54e8a514bb9278d41c 2013-09-18 02:09:24 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-aec7e7e93b1b78475c672225d5d28bb0633217db6ea1ef387aed121a284aebc6 2013-09-18 00:37:00 ....A 514040 Virusshare.00099/HEUR-Trojan.Win32.Generic-aed6874c474eb5d2952089784afbe6c4cda24b6e4ab089bff7f9a95e56d04f3d 2013-09-18 02:06:24 ....A 143708 Virusshare.00099/HEUR-Trojan.Win32.Generic-aed96a5781e99a5d994fa6bc1e8a9d697d4d4b06ad79c4c8028c0731446cfa21 2013-09-18 01:57:28 ....A 313856 Virusshare.00099/HEUR-Trojan.Win32.Generic-aed9cdbc1dd2178467e5264417fff6bc3c4c912074270886c106f1c535f44402 2013-09-18 01:11:40 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-aedda43d3945a15b38e8f20484c959f7a19929035ca7a34d388c8ec8f3245ebf 2013-09-18 00:19:52 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-aedfe538126b29a7a9d8abffd4a98255c98dcca1b28c07f06b52c8ec06823878 2013-09-18 01:02:46 ....A 270432 Virusshare.00099/HEUR-Trojan.Win32.Generic-aee35862c296786d84717f1e7c39a6cd6ccb4e2423843ba104c322bd4a0e8bf0 2013-09-18 00:36:24 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-aee64e31b1a0bcb7d258c38411dcf024d89713b46334e372b3c79afcc189b12c 2013-09-18 02:06:44 ....A 52440 Virusshare.00099/HEUR-Trojan.Win32.Generic-aee6aac1e02bc02ae9c59537f3034c2c765585b6cba52ce262713213eac9b6a3 2013-09-18 00:10:02 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeeb620ac9c5cd78d8c397225753bc7016453bbd451adbd71b130d8853edf8d5 2013-09-18 00:39:16 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-aeef23aa18be8f121f9cd1bd693a81ee8dc352ac747544d1b8d7c72ba645d5e1 2013-09-18 00:43:00 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef0b6f2ae85e3afc6a7266468ac49f3b85c61862e05b095db930a3ce3463f20 2013-09-18 01:22:34 ....A 587776 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef0c68883a4ac1754e8acce86e10a9fbcb87d8bae479db05a23a46cd07fd572 2013-09-18 00:56:30 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef1241523e2bcff659d7e94e94b30b15b9e64883819aacf4996d7310b687561 2013-09-18 01:59:52 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef165986d55af9394822c36c90c420d3d2040129210e4a128aeb89973df49d7 2013-09-18 00:14:32 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef3861b5e35dc063ff6c89e0f1b02523e28a2335135a07662cf03a7d61a45b1 2013-09-18 01:14:54 ....A 15616 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef3c800e4f4fe83971df79a28dea4c4aaabd990e76377363a31514c03e663d9 2013-09-18 01:54:10 ....A 365568 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef6e4a22bfa14840e0f3eab37f515eff155a42872e7644946f3999746e519ca 2013-09-18 01:41:06 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-aef77f06b76f8f5b1b14c7a0b8db8bd9b7fd94522b05c1edd4a04d6bf71c2b8c 2013-09-18 01:17:00 ....A 155904 Virusshare.00099/HEUR-Trojan.Win32.Generic-aefb2b937dd5ae3ca2cbbe8b61d47151dd7dbe7b92911f84f2cfbe418fe60ad3 2013-09-18 00:10:10 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-af005f10c68d657585ff1a4d5c461d24b5705a57dfeb387ba1347121bdcf91a6 2013-09-18 00:10:38 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-af054cd166e612b135bf397adfed60b44cc0237341c08b5d60c18ff425353a67 2013-09-18 00:48:58 ....A 745984 Virusshare.00099/HEUR-Trojan.Win32.Generic-af05822b7709541f889f91a3eca8e07ec0d48e23ab4bef540122f7f46b0ec80c 2013-09-18 00:19:26 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-af0e4bf3da674403e11b98527e2d786a5dbd4c8da7ac1efec5f2de542054cfe1 2013-09-18 00:51:50 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-af120014a14cac4d2e5f14e769729d81014af9ab4a737dc7612189197ba638af 2013-09-18 00:20:54 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-af135356dcf218d46a17ad8c47b21bc26b5616a1500b7e697d89df347644cecb 2013-09-18 00:25:18 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-af13be5631e4801ec4dd74b610bfaed533532f6e36db1502a95cf3d463fa1b02 2013-09-18 01:02:46 ....A 451072 Virusshare.00099/HEUR-Trojan.Win32.Generic-af1415758e2c392212e203b240d82118a34feb378a4eb67e244a76c31192306d 2013-09-18 01:21:56 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-af157edd0c2f63904b0962421d841f4b87fa685d6680237e2d50e4e95aec7891 2013-09-18 00:52:16 ....A 857600 Virusshare.00099/HEUR-Trojan.Win32.Generic-af16e84842e0ff25618ff8d0fee2e4fa81cae121b4acb7bf22611eb10d160c9d 2013-09-18 00:35:10 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-af1b59951675250fe90d6e8857b1b0a85e3e8217725bd78b5db04963af563aa0 2013-09-18 00:41:46 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-af1e60e4a573219a8cca542e15750c53349f49d5a640b4537e5b39c88af657f7 2013-09-18 00:34:32 ....A 258560 Virusshare.00099/HEUR-Trojan.Win32.Generic-af201963282201960ca3fe29677bb6cb667192b256771fc28ace8cf8c745ced6 2013-09-18 00:48:52 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-af21379bf182823df228902b2473c232fb47d757ea947bc391351bda1674a8d5 2013-09-18 00:24:58 ....A 187828 Virusshare.00099/HEUR-Trojan.Win32.Generic-af2600a53c8dd185b8d7d199b4332a622ca9d7a4e0cf799f37739e3f494cbd1d 2013-09-18 01:19:26 ....A 5000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-af29846e83a86e3f88b99592f4c1f347ef6711d1554bf051a440fbcf72e5542c 2013-09-18 01:00:08 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-af29be9c796687bc1a175443aece0c4f7aace31115f8592543e24fa871466e34 2013-09-18 01:09:06 ....A 190735 Virusshare.00099/HEUR-Trojan.Win32.Generic-af2d07bb37be711b4fb2237189e2a9fbf4eb858cff635949afbc37a90a93dda7 2013-09-18 01:48:30 ....A 1289216 Virusshare.00099/HEUR-Trojan.Win32.Generic-af2da09b4ed0b1aca2bdb17794f9636435659214a26bb61ffd8b97f07c04ad32 2013-09-18 00:10:38 ....A 136192 Virusshare.00099/HEUR-Trojan.Win32.Generic-af3163e2e704bd080fe446ecb5889de670eb7455573c0029d3ba0d4030f1ae10 2013-09-18 00:04:48 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-af3482b0f7cc080e2be8f6919d76a5a81a1ee62a087763ef4a2506bb69b2eaca 2013-09-18 01:36:34 ....A 346360 Virusshare.00099/HEUR-Trojan.Win32.Generic-af354e93a3c3e7b6853d8cc6755de55f5999bd4207d8d24fd2331fb44adecb11 2013-09-18 01:33:08 ....A 83456 Virusshare.00099/HEUR-Trojan.Win32.Generic-af35df99bcc9424b1864f6a74918573a36e8d87c20011c8c3baf172a2de9e672 2013-09-18 01:09:00 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-af3731064b1250a08a4adb27fbeefec3d4de646dec9d83ae7854c152008a9a08 2013-09-18 02:07:44 ....A 201217 Virusshare.00099/HEUR-Trojan.Win32.Generic-af3b819a29423fd7fc3659ad130668373e93e52507e654c5309d494751c16341 2013-09-18 01:49:08 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-af40210616c237d649ac7aeb2e224b514a435e635b7af9a8e68e61a38b05c26c 2013-09-18 00:51:22 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-af455214c4531b80ad4748d8423e6890902b63159406d3d77b58f66aa489c7bc 2013-09-18 01:17:24 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-af464c5aca3a44fbb0bb8b498267d8e636a3b09c9c19db4719b39d087c5bf94c 2013-09-18 00:19:12 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-af497430db21dd81c7df8b4c443e6e2b13c8536326316d538f7e6dddb7a5fc4c 2013-09-18 01:14:46 ....A 255327 Virusshare.00099/HEUR-Trojan.Win32.Generic-af4f6afafd6ee9c1d3cd4fc4f03ad145e02c706c087c3861059d7e170177a22c 2013-09-18 01:36:14 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-af4fdb54549f35859c68a5d6de2a818006e9c38fa85638709a7b57fa0ea30764 2013-09-18 02:09:54 ....A 431059 Virusshare.00099/HEUR-Trojan.Win32.Generic-af543ac78b844dba0cb82083cff9a17d3f61c1745586960ee6f4b02d2c54761a 2013-09-18 01:33:12 ....A 459776 Virusshare.00099/HEUR-Trojan.Win32.Generic-af557c2c815fc21858f092943c40baed590fc686e477e88db1986b88fcc93598 2013-09-18 02:08:18 ....A 169740 Virusshare.00099/HEUR-Trojan.Win32.Generic-af599196077ed1a63d891a3cc3f21b2ea01e429000e1107809deca258f10c2c2 2013-09-18 00:20:22 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-af5c2646c10bd73a82b44022a737eeb458b7a63c0846a53c4e5b99475de6bf12 2013-09-18 01:50:22 ....A 108048 Virusshare.00099/HEUR-Trojan.Win32.Generic-af5e44618f7fff40a19e13024b2e900173ab2dc9507f12f6bf4ef0a532cca72d 2013-09-18 01:42:18 ....A 322560 Virusshare.00099/HEUR-Trojan.Win32.Generic-af617fdfeb5283d62d3860194b7dc8fb1e315dcc83b180c5b9353a4b252ce41f 2013-09-18 01:02:30 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-af6193f49b50d98b88fb9e11d3c5330aaf3fcb317c8522b3f9e63ef8c71a6873 2013-09-18 01:32:46 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-af61d7c39dfb742e6745f7800eba13c797c1fe3852ef8be8e623a7d6593ba86d 2013-09-18 01:51:50 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-af6240727dd7975a6210c16ee7cb049ac68fc65acaa4ffc9d283a4f0fadc52ff 2013-09-18 01:45:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-af637fa8205c692b62926b719c7e9d61ac7601d80b91274c4a9335cf9cb23c32 2013-09-18 00:52:44 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-af63a35dbc3bc44b77bbb11450981414f8b19de2688d7325a27d468736460695 2013-09-18 02:03:04 ....A 96324 Virusshare.00099/HEUR-Trojan.Win32.Generic-af64b5a560539fd053de84ccb0583f3f690f4c5fa827ff03ee0fedebd3a84b53 2013-09-18 00:10:44 ....A 303623 Virusshare.00099/HEUR-Trojan.Win32.Generic-af66f4e756a84368601426a55be48c0761d415f06353adab22e5eefc50e317b6 2013-09-18 01:47:08 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-af6982364787720c31b355783d0891ab64339d7b4556ed5e67ace69bb6e6670f 2013-09-18 00:04:28 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-af6a7d1606f0969f4609d61f7b7b9dce7f6adc436c02aab6ab6fca1757f02e37 2013-09-18 00:14:52 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-af6cc06f9702a2eed2fccbcaf45d09b3f73de0aea4edaff7545f773a86cb6bdf 2013-09-18 02:08:00 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-af716ff18c8c54be4d0234e60b34e466353309901aa248f3fd05988102767f36 2013-09-18 00:33:48 ....A 759840 Virusshare.00099/HEUR-Trojan.Win32.Generic-af724e80abe4756eaa2316a4b487b6c8afce1c27483a69d373008bc81e758c00 2013-09-18 02:10:04 ....A 135297 Virusshare.00099/HEUR-Trojan.Win32.Generic-af73b5fbe9e44ea3e6215fd4efc6858656592a4830f53328d7abd701e5ebca65 2013-09-18 01:28:52 ....A 87719 Virusshare.00099/HEUR-Trojan.Win32.Generic-af748d3f2a9b4a05fbb25a7a233b4ba13ec2ec371a29b5bdf52b2990acb2e538 2013-09-18 02:09:34 ....A 10590759 Virusshare.00099/HEUR-Trojan.Win32.Generic-af76841e68c4f896344582b474538cd7f707ffa33d11e7b4d1438706eea5282e 2013-09-18 00:28:24 ....A 519363 Virusshare.00099/HEUR-Trojan.Win32.Generic-af768b049e31750f995fe7a844e1d1693c78982f012c19cc79cbbc6221e4c0e6 2013-09-18 01:27:04 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-af784ad7e9fe83db5d04b01e9abfa8fc04f5b706a02e9b5473dadbb2eef77254 2013-09-18 01:23:20 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-af7e19ff7aa622c956cba34b66dee30bb762035873505d4d45ccbf177d889049 2013-09-18 00:36:46 ....A 1720832 Virusshare.00099/HEUR-Trojan.Win32.Generic-af80656a6854fa8fa67d8b074d0950116ab8cc32fac943868ee446dbf23efeb1 2013-09-18 00:02:44 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-af815e604f28bd08d33e139593bc6d6df9e5b6b9356f061ff18213605857559f 2013-09-18 00:12:10 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-af823b3ec50f7e75968d5a606124d2ff2001e1255f51db7f6d00dd549467b4b3 2013-09-18 01:48:38 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-af8342317e6b71f7c15aec745ffe173c2fbd54ad81bb7d9859631e8b1895454e 2013-09-18 01:10:24 ....A 9567217 Virusshare.00099/HEUR-Trojan.Win32.Generic-af8438285de6d2a5693e5d444b6faacfec2f3de7d61a3345b926f2a712606e06 2013-09-18 01:08:08 ....A 1429504 Virusshare.00099/HEUR-Trojan.Win32.Generic-af85067db7ea74bcb503fa37b882da8ace9fe59b837dc06c07969eac38fd9578 2013-09-18 01:29:18 ....A 3118817 Virusshare.00099/HEUR-Trojan.Win32.Generic-af85e8df17ee275dd83c4e5b4a97fd80155903b4ceb7187e9980105f372a9d4b 2013-09-18 00:41:10 ....A 463360 Virusshare.00099/HEUR-Trojan.Win32.Generic-af89083847527a035005f9db276fcc80377e547bfd767bfa5cfaa917c853ffd3 2013-09-18 00:43:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-af8d4db52ff9f30dd7b70379e7945e2d0ba3057062d27d66baf5eec505d1828d 2013-09-18 00:25:40 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-af92b76b68ab0770fc20150383fb718412d56f9ee224ea37ec99e9a2f9401266 2013-09-18 01:16:00 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-af9391ef12c216c15ec556c21a2062f02398a92e58000935f60282c180cf68f9 2013-09-18 01:04:52 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-af96e37d00b9404cdec68248bee0f19c059a280a510457bcfb9249fa4cf9cd6c 2013-09-18 00:51:24 ....A 529408 Virusshare.00099/HEUR-Trojan.Win32.Generic-af9777a8e72c298b89374519fc37040b4ed4144067df6382fe027324d6283aaa 2013-09-18 00:09:20 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-af990781867268e82b7647b6ed32a5b376224144adc893db82907d0c06198f1d 2013-09-18 00:19:42 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-af9c97910a695e59fe79743c0b4754f8333d0f9d8d0bcb805e4eb2ad1bd6b611 2013-09-18 00:54:30 ....A 221696 Virusshare.00099/HEUR-Trojan.Win32.Generic-af9d491c67c20d74e8f90c2b3a21481764885248b2324724e990752ed1b35d2a 2013-09-18 01:55:04 ....A 685056 Virusshare.00099/HEUR-Trojan.Win32.Generic-afa2f47b7ef8d8f2b9bbcedcf8c3baa1ba995d935cad1d405b1ccc8546aac794 2013-09-18 01:04:02 ....A 101888 Virusshare.00099/HEUR-Trojan.Win32.Generic-afa42ba4e3ac7023a45333d44e556ac52d0fc9a72d2902fc46c00e12cf060d79 2013-09-18 02:00:58 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-afa50759833e3eae47edaf8ba433fe5bca600f7527c5fe538111fda7600d8307 2013-09-18 01:08:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-afa716a43dd6c582658db4c88298e6145671e5ef4aabe748310b422fc7587beb 2013-09-18 02:07:02 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-afa7726837a75468235d5a1df9a2ba82b2cd5b0e342dec7244ede7b87e25d5c3 2013-09-18 00:59:26 ....A 278720 Virusshare.00099/HEUR-Trojan.Win32.Generic-afa787f8fb5d0675f44e943fae4397f3d06cb6b8ce3b297f29be34a1b6db40e5 2013-09-18 01:00:34 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-afa8ed001ef8f17c7fb8ad5163a74a97a742e3aebad0721a720208091dffaa47 2013-09-18 01:48:44 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-afaca6022396985eb95411e0d0165e3750eed682f4734f86898351a032ea3349 2013-09-18 00:36:28 ....A 1805141 Virusshare.00099/HEUR-Trojan.Win32.Generic-afb3d11a66e80a81d63357d2461db2fab2b9921f4e44312ae0b35fcc475b31a9 2013-09-18 00:34:40 ....A 345088 Virusshare.00099/HEUR-Trojan.Win32.Generic-afb674ea8bc0f220bacc6fae6b75b9aa74d7c66956a702b4b7afef11990cf291 2013-09-18 01:30:24 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-afb93bc1d71089a84bfa4712ed18a330788a7444316b04aabfe5a35e7e644df1 2013-09-18 01:37:18 ....A 289792 Virusshare.00099/HEUR-Trojan.Win32.Generic-afbb1288b963e0eff73b42cb46bfb9af66ae780abdd4ca975d8b79905792a5d5 2013-09-18 01:17:06 ....A 903688 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc1531399c52b68787639fc0a6522b660e9abcf8f6a4132ed15081b82cba554 2013-09-18 00:25:28 ....A 427606 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc161d5f76cf3e95884346bbc473eb512e1a0e08af6b3dbaa48b4f4f06932be 2013-09-18 01:02:36 ....A 77672 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc401fdadca44cda16964776c9d2612e67b3b4bb70586dad55b578e74ab49d0 2013-09-18 01:39:38 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc7208f5750f24d9e0a5eecae9d0e3630972d72a926a777f5b282df581f80c3 2013-09-18 00:20:24 ....A 321958 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc8376ec7300c655f45ec34795785d614bf7ad9c7409791e9399a4857111aef 2013-09-18 01:32:12 ....A 303617 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc8b3cf117b57b9a87fb8b5dfaa7e153c4347c12a56b765332b3e369e2c51ae 2013-09-18 02:00:44 ....A 105968 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc8b7a99fb01f50300030e4d28470d2d00711b63334ed111248ad847a4cdc23 2013-09-18 00:53:06 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-afc9d2eb2530dfee7d15aa3024c273255c1e9d93ed44fb94ab23b08953228d13 2013-09-18 01:00:08 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-afcc9830980270daf03aaa1983f5d421a20fdef1e52b198425c27cedc648d592 2013-09-18 00:58:12 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-afd6e200ceee5dca094a5f0a48083ce14cbd0029bb29cc026809fc09a1cfad14 2013-09-18 00:41:28 ....A 741950 Virusshare.00099/HEUR-Trojan.Win32.Generic-afe4cefccd359b36238622e07889366d21b12634c619df885a5bcf39701d26a7 2013-09-18 01:52:22 ....A 387240 Virusshare.00099/HEUR-Trojan.Win32.Generic-afe5513684f721a176dbb8ae9cb9ee6832463b1b0f791a60f708df67d76dca0f 2013-09-18 02:06:08 ....A 201808 Virusshare.00099/HEUR-Trojan.Win32.Generic-afee9498303ff170372473f71cd4450eb9f3cad110006658f3cd5b8f0b1f48eb 2013-09-18 00:52:24 ....A 274971 Virusshare.00099/HEUR-Trojan.Win32.Generic-aff1968b9ce97226f1c3a8f88447288524db8a72b5d3694a3e08488a06284032 2013-09-18 00:23:34 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-aff6aeb480aa1053500da127bfc317c7e06ac9d7d23b5c866e7933f6f6282ad9 2013-09-18 02:02:38 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-aff861ccaa9bf953478644d9a33163489be9989c4e17b5de374b3bfc6e2e7c71 2013-09-18 01:32:00 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-aff987a6f76968627a94a47ebd93664e47751205426979a6c3128c89184a6df0 2013-09-18 01:57:02 ....A 818276 Virusshare.00099/HEUR-Trojan.Win32.Generic-affac5387dfb815a2b899e732c43ecadaf392f89df7b38dfe83b7f60ecab7ac7 2013-09-18 02:01:00 ....A 92022 Virusshare.00099/HEUR-Trojan.Win32.Generic-affe6f5c3e7c5f91fc3c9f9854f9a1e906d37cd57317d10e574b48157d9fd73d 2013-09-18 01:22:56 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-affebda9d2b767ed859e2a3b92c49b21f6f3fbd4dd1fb56063681cba37a02c33 2013-09-18 01:16:06 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0036fd8bcdad439529f5e315ddcade0b34459545c24202da988802ad72a09e1 2013-09-18 00:51:54 ....A 1321184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b004bb7d1cae498aa4d34e9a315c7c6e6130340c2afcdd7c73d7c97d19246954 2013-09-18 01:29:06 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0064bcdde3c53807aa49151081661b3bd36f7297310c11363493c5645cd74cf 2013-09-18 01:28:02 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-b00b828d41ff058d788a2525517cb3f9e69120097f799c8b0c8510150b8ae598 2013-09-18 00:19:20 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0108b7c9f38886d0099ae1496ac576fffd658c18ab852bcc4cba395ed2161c3 2013-09-18 01:42:46 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-b013558027622ae2628bac280a923158f297e934540346c77df906bdd97347a6 2013-09-18 00:50:58 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-b013b490c3e4f0399b25ced4d4ca9c9ac7c93e3699dca469fc38eb5cfa6cb737 2013-09-18 00:14:52 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b01581822998616a539aeb1dd0693bb2eada86d1276bce5a1d3c33f6b95e4ff4 2013-09-18 01:05:54 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b017c62b4ab74abb6633827563d4139c148263c57f88bf856a2430d9ff953a7b 2013-09-18 01:14:06 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-b01b6dbaca9e3984684bcaae31db1fda0d76e27a2fed76b9342a4d60ee9397a7 2013-09-18 00:35:04 ....A 252432 Virusshare.00099/HEUR-Trojan.Win32.Generic-b01cf94984507c6e6700812d5e656c43c233b604c8dfdabd683ed2599696cf7f 2013-09-18 02:07:24 ....A 33057 Virusshare.00099/HEUR-Trojan.Win32.Generic-b01e540db685203eda73b1abfe36f4d253d7d2fa435a716c6aebde83451521ed 2013-09-18 00:55:30 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b01ea96f0e6117ef3b57619df136ce6a5ac1c40b575eafbf6ee7a1d81b9c0d97 2013-09-18 00:33:14 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b01f1598ae84ab327061fd1e42b990cb7d53a2f4934d817bdcad7c687d1a8a31 2013-09-18 01:50:54 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-b01ff634cf750a2f91b4eb45bcc56776c22791fc077e3f919b0d89d198009c88 2013-09-18 01:21:10 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0203672cf5dac37ede2e2aaedeb140d374e7d0c5923790784eeddc3aad998d1 2013-09-18 01:30:24 ....A 90018 Virusshare.00099/HEUR-Trojan.Win32.Generic-b02176afb4ebd6c0536e13b54646a6592475f7f4a2ae0c3dee876c59d395386c 2013-09-18 00:33:56 ....A 110439 Virusshare.00099/HEUR-Trojan.Win32.Generic-b02305a186e55e66db6056ddd19d7c93230085dccb921bacadb84c08d1db4e1b 2013-09-18 01:00:06 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-b02b2bc88f3394291f02cca9a49c4969b5b8b9bc22f1e60cef89f727609b34f7 2013-09-18 01:43:38 ....A 346112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b02f90235ae432860189df61d3a5ae966ad752b04fb966e18ba963e744d94d17 2013-09-18 02:01:10 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0301f94849923fd105d4d1ea36b2370a3dafec0490cc32c9c7a3acacdabf966 2013-09-18 01:24:22 ....A 387680 Virusshare.00099/HEUR-Trojan.Win32.Generic-b030773e2fb73909f690e683b8a89987b6e6182823d313cb5778a8d930f44402 2013-09-18 00:37:18 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-b03490b120329fdffd46d3b38d3043d8fc43a90dc9b61d950d19c51c6b86fd17 2013-09-18 00:12:14 ....A 544768 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0350ffb3552606b253bd54552fc9f4fcb8f56f8173e0052f53e97d076f96d7a 2013-09-18 00:22:44 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b03665c5c9afcf03fe5d6abfaa9a759575bef4fb056f37c5285516803c02990d 2013-09-18 01:35:50 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-b03a1703f796b096c68f3b573b403fae7c83ead8527e1af941931a451ad3b098 2013-09-18 01:48:20 ....A 54877 Virusshare.00099/HEUR-Trojan.Win32.Generic-b03a5eeab0a29bae45c2bb98e3f0be8a16d501c798e0867bb08f2f2eda831f06 2013-09-18 01:57:08 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-b046a2be79841393c9bb0bc627d5320c864ba4314ab9c7c25f0f3f1da7927647 2013-09-18 01:15:50 ....A 846404 Virusshare.00099/HEUR-Trojan.Win32.Generic-b04a7af77f74927ea7a48a72d62fc0b0dd20a674eefd95b9729b2dfd3d57252a 2013-09-18 01:15:22 ....A 263023 Virusshare.00099/HEUR-Trojan.Win32.Generic-b04aa45e3c6bf13daaeef2fddf5269bef62d0b171300f1d434ad1921a1377800 2013-09-18 00:57:42 ....A 86528 Virusshare.00099/HEUR-Trojan.Win32.Generic-b04d79250c44ff73ba45e0a43dc8ab92a8d0f5c2d6ae84e2d795ea766ba5e344 2013-09-18 00:10:56 ....A 759296 Virusshare.00099/HEUR-Trojan.Win32.Generic-b053b1173a97704c9a28c73b98c6296641e519acd464a41a99e2a74c77b9811c 2013-09-18 00:51:04 ....A 261632 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0556353df9ffc5cc7cce8e5781f367286ef646dd20fea4e6b1c2c276a5d957b 2013-09-18 02:09:44 ....A 105096 Virusshare.00099/HEUR-Trojan.Win32.Generic-b05a1256ea017287b8e390247712382783751a8f7bd93565134fd59b74e244fb 2013-09-18 01:31:38 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-b05a141d03dae618613a2ce9a1a029bafdfd4bcb3edc5ecbe9e0c75d09b234fd 2013-09-18 00:25:24 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b05b346b8f74a08ab2da845c2293ffee43396b35026c762c7143a7cb6188fb7e 2013-09-18 00:43:32 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b05ff983e9de1dfc4dac770f6c0cf0388e38839ebe1d194ceaabf6a58b243f2c 2013-09-18 00:06:50 ....A 223744 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0663d304838795da72235b00c415aa270e982f36b85d79b7e40daf6b2b3bb1c 2013-09-18 01:55:38 ....A 741377 Virusshare.00099/HEUR-Trojan.Win32.Generic-b068b0d1be61eb394835bccdac4789eb9bcb29839b631eac8ae8efcfd07755ef 2013-09-18 01:21:30 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-b06ba458f77c5b5e182ede30386b8ae9bbe687c91a56a97bf74cf493df96eedf 2013-09-18 00:07:56 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-b06c425b1e9bd3ceec3b75872d66f1660e8bd2d47232104d9617074d449c021c 2013-09-18 02:04:22 ....A 206924 Virusshare.00099/HEUR-Trojan.Win32.Generic-b06e5a3197828c4ae4dc07240b7874784758001fa93bfa35843689fad3dc14a8 2013-09-18 01:28:24 ....A 103936 Virusshare.00099/HEUR-Trojan.Win32.Generic-b06e6e18672db413ab5a9165231427ff9abfece7485ef6f2558689793775e798 2013-09-18 00:54:22 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b071082765aed27d99bfae1d16e0746707df6df3ff3c52c6e57199efadf6ac95 2013-09-18 01:57:48 ....A 639432 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0710a5517d1701baf098c4c8aa5e5e15535c0c21b2ad9f52af90b6a77668b4e 2013-09-18 01:55:54 ....A 220672 Virusshare.00099/HEUR-Trojan.Win32.Generic-b071313402c2f77fd68b06756bde9c61d42c3c8e26d40453a3d96f2a8f369403 2013-09-18 01:49:12 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b071d71a2c8bc87b3daea6d88c1c85277686e7b875dfac8b5e38bd55a0694e56 2013-09-18 01:11:54 ....A 310776 Virusshare.00099/HEUR-Trojan.Win32.Generic-b07365125413f2d815e4cfcac2958d3e9396a21b76dec8b121b2ac261bb2b2e5 2013-09-18 01:31:28 ....A 497664 Virusshare.00099/HEUR-Trojan.Win32.Generic-b073daafdb6633985ea8f62bcedd68f33f6eeaa3f4481a030e15b0ba1db3267c 2013-09-18 00:29:32 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0751e6957819d1caac85ba31d85fcba5bd7f1ce1d1c17d48160391710000000 2013-09-18 00:26:38 ....A 1900032 Virusshare.00099/HEUR-Trojan.Win32.Generic-b075e9952d257255581e31a79a8b1021694dff5740ae8f6814cb13bf56be6dbb 2013-09-18 01:02:42 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0773f91bea347845df3db50744dafe7958f286053a28506f825a7aec60ee545 2013-09-18 01:51:02 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b08089c56b9b497f222d402462a8b38bd92bfdbcfd8da8c25df603921900a2ff 2013-09-18 01:17:18 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b08ac25936e765b83a37cbe5f11d4c4cf979f65ae29d2dc51c2123ae01c9e6cb 2013-09-18 02:10:40 ....A 2048943 Virusshare.00099/HEUR-Trojan.Win32.Generic-b08cb3e642274ba951718def171b44fe0f31a69a50ebe935808fb563aafb7530 2013-09-18 00:37:50 ....A 40977 Virusshare.00099/HEUR-Trojan.Win32.Generic-b08f7ab177a212d9c6c16c445b8407e396cac0c92bb0107bd7800c989086dfd9 2013-09-18 00:52:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0937a0e6678d1176599ab2675a42b5484dd84b426ada039bb7f88df5f5aed1b 2013-09-18 02:09:26 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-b09c76ce7ee7819d258bc9aab6878374907c1d33f5456a11ec726d9a57362851 2013-09-18 02:03:54 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a0f7607f22edd6d1583984665f50351ad5e954b328895f8d68e5a5e355729f 2013-09-18 01:16:52 ....A 205388 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a26ce9395d9b078e61c7778f78a5634e6d1106498dde43734f1c8a5428b3a6 2013-09-18 02:06:38 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a2d7d75ad56f50cfd85a1a305c9a805b2a394d740d908c8a40b5b9062c272c 2013-09-18 00:07:30 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a484af6c0e46b3a77ad24f92dda615c7c446bf616613c16454fe8a7d701215 2013-09-18 00:24:26 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a6e1314e3b74ecd36782a532bcb0290c8448e240184a5dd7bd3463fa32377a 2013-09-18 00:22:12 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a6f88122b55b663c548460b2ccb4d90a44da25fb3564b72c9ee836b18d9d81 2013-09-18 01:19:38 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a83ca5425a5b0b1aca88cbe4037b160eb9bc0d46f18d68818f1c82e08a42d3 2013-09-18 02:03:14 ....A 1702400 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a8e78b6bdc028c164b7ef0a27383a0031dc8455cc776cd2fd1a76cb3e9680b 2013-09-18 00:29:52 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0a8ea494385284b6ce16f0d8db3a320b32fd95fe9386cbc605d6233a2ca0a3f 2013-09-18 01:07:00 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ae342ba53bc25d68d6e42a71799c11b046722575ab7140b1ada5ff3795741b 2013-09-18 00:13:30 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0b4e01f19793ddd37775e3f71b67a6beae2a8e63ad76065356b19d25a2eb0e4 2013-09-18 00:18:00 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0b69a4fe2a2010b40bf91097ce33a2a961fc40cc5450b79e2137cef2c6867bd 2013-09-18 00:34:30 ....A 1615088 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0bc81e5030fda77172cd5402d255e7a79223aa48d7b2247edfac5b0ea446d70 2013-09-18 02:00:40 ....A 948637 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0bfda6fd9cb254d1edf6030214cc236c353a5679d525c5f40e0c40a22afdd76 2013-09-18 02:09:38 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0c4d8a925329bbcd33011349f34da1edb0bfa415b55013d1db167e3076f7b5c 2013-09-18 01:31:32 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0c6fa75b0b074ae0e2ce298528fcd640d7d27dfd43095f1840a669026b2afd2 2013-09-18 01:09:02 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0cd7f92e7d90a3ee08d1cd487950795b713270d98eed1c3db44384ac913f300 2013-09-18 01:13:38 ....A 510976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0cd81cc7a4ca29c09ba65d83ca10ec659db4eb28ef15a985a9384a408aeb656 2013-09-18 00:47:52 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ce1a8b9e0decea822152e3fe80cee3d6ffa0925cfd8b958af5b74036f094aa 2013-09-18 01:50:12 ....A 802932 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0d019419ef4f0e4cba5827e419928e507708c743afd3a80d7e377e397a6656c 2013-09-18 01:07:34 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0d01f43842c674559f6fe0de92d58219de012cc179e1948c8929500bcc2146c 2013-09-18 01:33:32 ....A 141312 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0d767402fd4e166c493d7f7313dd4956b39f52210b85569c194a8f2f08e5f9d 2013-09-18 01:11:18 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0dbef7d630f84c3640cc4690b24556f588a9b03da78478d8219783bf4c72295 2013-09-18 01:26:56 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0dd0244e0d83f689b0592a9b3259bc364f01fb4ff1422e19d93013efd03630b 2013-09-18 01:53:54 ....A 186880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0de43f255f075affe56c45474fc96b6e04249497c9a103528b49effcfd33b02 2013-09-18 01:55:06 ....A 1499136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0e400dfeda43901107e99941beb828ea9b97dafc10856591d4547c4e03a3ee4 2013-09-18 01:50:20 ....A 336418 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ea31befb9f1e62ce3c49ebe14f00a1aa7310ff6969d42389eb71fda58f7a3d 2013-09-18 01:04:48 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ead23d7b19165e0c90e859a9434ef415baa83424535a1150fe85125c1b60c3 2013-09-18 02:06:34 ....A 53303 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0eb96ba488b20ad59229f705ab02bebeac93d0f48dd2c1c590d699c6000b377 2013-09-18 00:36:14 ....A 236544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ec457a831cf61901827bcc159291d2d4d9c20564060898d43694aea49da59e 2013-09-18 01:10:42 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ef57a09738f27d115b97ec819fe3293345229a978fdb2b13ff3f0d410cc5a6 2013-09-18 01:54:42 ....A 176713 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ef5e59de7964fb33ede8d162ad97d14804905508682249410e24cbd0eb9c0a 2013-09-18 00:43:20 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0efe4461cbd80a37acfdcdcfa8520d77931aa752b2c4d5ce1b686899c715961 2013-09-18 01:20:24 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0f93f0a99b513f2a22ec28d2c7e51f863301a661bd769a4f863d5750079ab53 2013-09-18 00:35:04 ....A 188512 Virusshare.00099/HEUR-Trojan.Win32.Generic-b0ff24380aa630ca34b5f8f21ee369ad1819cbb105a24402061b274b33ea10d5 2013-09-18 00:20:20 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b10334163443b73a994f5de853c7725c5a00710875b254208f76ab6540a6775c 2013-09-18 00:24:30 ....A 80243 Virusshare.00099/HEUR-Trojan.Win32.Generic-b103d3a19e01c74828ac6acbd2f2021ee88f95777822894ba7318578e9df2234 2013-09-18 01:47:30 ....A 413184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1080e81be9105bea0056ed16122b6b9f00388e1ed1a12a27000ec8c22b22d28 2013-09-18 01:41:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b10a954efed01524e7e5b31d4a60a5413714aa72e87d2ab955356e3eed26ace7 2013-09-18 01:44:28 ....A 400896 Virusshare.00099/HEUR-Trojan.Win32.Generic-b10ae9ae1d1cbb26ddc56c05c2b1f6ef20afac548b44e4173629b7beba36de1d 2013-09-18 00:11:50 ....A 280240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b10eabbc46eb0e22088993d1870578386510cc4922d4e96b7af34474e745a4c0 2013-09-18 00:42:26 ....A 63647 Virusshare.00099/HEUR-Trojan.Win32.Generic-b11014b13f870dff1cf8a4e25887ad44c3a3b0817ae532ab942fbd89d9d5e4fb 2013-09-18 01:02:26 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b111f6eecefba7a0be82f937dbd7b8ae369132bf3fd70b61d69e4e80de2c2cb0 2013-09-18 00:20:22 ....A 190498 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1142c5ee3e7109e2c2718dd43baff347be864e601ca82a36ee9f662b12b84b6 2013-09-18 01:31:12 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b115004631683204ece12364220d17c2f20ce5bc842b70876352ae73133ee80f 2013-09-18 00:07:36 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-b118d0b1cc032fc7a14e2c598add29b0adff1ec81f57a0ae6812c2f8e73cbb9e 2013-09-18 00:07:46 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b11d3c15a401c267062500d66f28f68bc28b1e2fd483f884bf6b2bb468c4cd54 2013-09-18 01:33:32 ....A 216064 Virusshare.00099/HEUR-Trojan.Win32.Generic-b11e2a77bebcbb13e995a31e10b6c8fece9d1840d824f81661d34de9f8950834 2013-09-18 01:48:58 ....A 427520 Virusshare.00099/HEUR-Trojan.Win32.Generic-b12c18240197a68e531f72278578cd939cd2bac02107fe64b78bef49fd01d36f 2013-09-18 01:56:48 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-b12dd207a9d5164a11f360fd808a8d80131596fd64c787fadaebcff04391cc44 2013-09-18 02:09:24 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b130767918846ac52475be2b8293965b63913a2eb6be9259d93b2be2a9b40158 2013-09-18 01:30:40 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b130a79d4a173f252a97eadc7b4235106e6459c184dfcfc4d9b4c3043fd4c651 2013-09-18 00:24:48 ....A 7000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b13230c1d5e10912872322fe230375ac8b48f8e826f0ce797e4531cc2d9c9e47 2013-09-18 00:50:02 ....A 726311 Virusshare.00099/HEUR-Trojan.Win32.Generic-b133b0ba2cad9aec681559a87060750f424b255661885a9fbe02a86deed2e6d1 2013-09-18 02:00:58 ....A 102511 Virusshare.00099/HEUR-Trojan.Win32.Generic-b139020eb560bd7525b858e2acd8fd47e93f5ff06eb78f07520b20c24040b423 2013-09-18 01:27:50 ....A 624186 Virusshare.00099/HEUR-Trojan.Win32.Generic-b13991570def4fda5f846cdf016890864f31f80d2859013382b1d0abd146b604 2013-09-18 00:05:36 ....A 832512 Virusshare.00099/HEUR-Trojan.Win32.Generic-b13c77ad61be9c805cb4787e9baf4e9a2bf24bb06a1b3a170183fde95151b106 2013-09-18 01:16:46 ....A 553989 Virusshare.00099/HEUR-Trojan.Win32.Generic-b13d96183e70694b2f4ae7dd63b971efc45a7516fe349a2cc936a260d39276a8 2013-09-18 01:39:10 ....A 550408 Virusshare.00099/HEUR-Trojan.Win32.Generic-b13fc19604055d7265cc956cb0856c9425829a0e662f54130581f02f9077675f 2013-09-18 02:04:56 ....A 39298 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1402fb456c7406516f0162a261ab1a22ca637fe0da7dff35d7e66f64087269d 2013-09-18 01:57:40 ....A 12360 Virusshare.00099/HEUR-Trojan.Win32.Generic-b141963af8b2ad56d00cac43a050f2cbd9f251a0491139b75afafcb522f03a07 2013-09-18 00:35:40 ....A 277504 Virusshare.00099/HEUR-Trojan.Win32.Generic-b14407c1dde18f426e810bb1d40f645032cad1ced2f5a5d3e7038b7a226a43b2 2013-09-18 02:09:54 ....A 80889 Virusshare.00099/HEUR-Trojan.Win32.Generic-b144d6f6244f3a3bd97e00082382cbcb8493e9acba8872adfedcbb997cd4f12d 2013-09-18 00:08:58 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-b146b5aeaead8c25dc24b72d1a3537a2d93ebfa61ff8e4f13b2ace6aac367a6b 2013-09-18 01:14:16 ....A 60456 Virusshare.00099/HEUR-Trojan.Win32.Generic-b14fc8b038f9ff1249ca7a66e173c7799a867606293b9f4066c6737542536a82 2013-09-18 01:53:34 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b155f353015f9b20e736dac7d63298774b5dfd775faec661960fc894e99905b2 2013-09-18 01:11:44 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1563a3d98ac414e0705c4904ad883184f4419306cc256e32540e7bbd6c030d6 2013-09-18 01:54:06 ....A 321151 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1569ba89ea6191fbd027bd962fa2249f4aac5e54d7c5f7f28eeb0bf6b1a7a6a 2013-09-18 01:42:40 ....A 217088 Virusshare.00099/HEUR-Trojan.Win32.Generic-b168af6e7234c7959a2530e3331a515bee0bf790c9272287fc4168136e62f1f2 2013-09-18 00:28:58 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b16a84f14b9a83f56d5cfa7bbe081c3f6d5975e2495fcd725288d55368a1295c 2013-09-18 00:26:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b16bf333aae830bce658dea1ecdad4cb44d64972bfce648df15aed1f535ee90c 2013-09-18 00:22:42 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b16c4e3240b665709cc1a13f480c3fd1eff8eeeb1cc9588d6f5a1cc686e0e653 2013-09-18 00:10:38 ....A 43015 Virusshare.00099/HEUR-Trojan.Win32.Generic-b16d05620c9118bb4faf8eb412103b1650f6777a4e7fb18b7f1b16a66e03a139 2013-09-18 00:24:16 ....A 217018 Virusshare.00099/HEUR-Trojan.Win32.Generic-b173392e5221e765afe558c85c81285497c94a36eaac9a43a5c4fb44047d6f39 2013-09-18 00:50:52 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1756471143160a8fe8e64121f0dbba5c2d9560e92cceb9eb37a784c98732293 2013-09-18 02:08:28 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1784eb223a4e2840db326cb945e06d43e41f226326a06904fbd8d73276f37d6 2013-09-18 01:48:58 ....A 165256 Virusshare.00099/HEUR-Trojan.Win32.Generic-b17dd0d291a8950349946bf7d3a1d1cdaace6634708fd2867204fd4611e95572 2013-09-18 00:11:04 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b17fe80123433c1c617a6e36b45faecc073d7539130c2f538f8770e14328ade5 2013-09-18 00:52:10 ....A 39424 Virusshare.00099/HEUR-Trojan.Win32.Generic-b181883d25a7c55a4063faa8a8f3940caab98e5e4fdc36ccad7ad4e667a64365 2013-09-18 00:56:20 ....A 187904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b181c0a12079c9c3709a8721fdd783d9dfc79687ab5455ed0a6a8e008eaf12d3 2013-09-18 01:07:18 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b183e70594781b8d495d49d8cf004193cfef91c9d48d31981e6a5629e4c5b87d 2013-09-18 01:26:24 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1854e6ceb371dc086e500b75aaca0390968272adc4372aff85139f13544e787 2013-09-18 01:28:42 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b18cb85b4429b28e0eb9e072f134e0b1d275df44593af271211ee4ac6e77bcc4 2013-09-18 02:01:10 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b18ea6f5bf6b5220ed99e63053970897e3e420c1d02f3d3309e1b4c849973914 2013-09-18 01:07:04 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-b191676c333af007bd2a2c00a0836c36b25de17a875757182880c914a24ee372 2013-09-18 01:59:44 ....A 166392 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1922508dd40d6ac8fe651f617ee98561af82502912c65259a2b629219689d00 2013-09-18 01:03:14 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-b193bc0ababd737caa76de4be57e84fb33bd52a46043e523408a6013d993ba55 2013-09-18 01:46:06 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b19408ed9d9b0da2fd97c9f6dc51cd83dae53d3c92c5647bc81957c48c4110dc 2013-09-18 01:31:58 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-b194b5b0ef62df1661b326ce5b64a5c9d6a930d0210f0a58255d20af63be5dd8 2013-09-18 02:09:44 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b197abbb9786ce4d525e67cd5c6bb1de747f4d3c393415535833b66b5d1c3961 2013-09-18 01:30:18 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-b199f60901211fdbd0f84ec16af7fb0c0d27e160e989d1d20d89e706cb324310 2013-09-18 01:12:20 ....A 15903 Virusshare.00099/HEUR-Trojan.Win32.Generic-b19d21dcbad4373028c801ed05d6c24b70689a2cc03cfce81ea23cb11eeed641 2013-09-18 00:48:24 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-b19d96662fe6733731d680a176dd32af33c5bff1172eb22993bdbe09c089902d 2013-09-18 02:06:36 ....A 260587 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1acb9504ffe025ebfa51dd6f1f1d412dbb1bd19c3afde3a5d04d7891ab83c61 2013-09-18 01:02:06 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1add1430b62eaf0f01f25615deba28d05ab9b54fec90dc9ef9a1aaa3d843219 2013-09-18 00:53:40 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1af4219c5e86763b2d01bc3f3022ee95cc579bac885d0972343c6309172219e 2013-09-18 00:47:24 ....A 219908 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1b556db9dd2edd4142e48997a20d2ea8b3c98f9179a04f85ddd36f1d23b36c1 2013-09-18 01:33:56 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1b7c8c6c9796e4a2d548ccc152b2d019f0d082f1a50bb2848adee2c4eaec051 2013-09-18 00:04:04 ....A 55825 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1b9fd55a494a28c2da228441eeca428d73e1559b71646a23bb28664b9faa9fc 2013-09-18 01:18:50 ....A 827904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1be98104f17407349bf4f13a41a538597bf9923cbdcd847c2a706fe88f72823 2013-09-18 00:30:02 ....A 237166 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1c0a4210535c477ceebb0cd5cacdfe9d5877f2d1f10d1de9948cbe0188230b6 2013-09-18 01:38:22 ....A 329728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1c253942c9986355304d4e6f6191a319ced58a0176938c854c37dbfc80de6bc 2013-09-18 02:10:18 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1c2cebd7816fe3d50025bdb329dd84a693f9ce3ae063b0eb51f064edfbde964 2013-09-18 01:53:16 ....A 789760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1d0baad08c3be8bf0869012dc62fbb8871305fef54dd62c848a71469d45ae19 2013-09-18 01:19:30 ....A 314608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1d52ab085c0a322b9b66b01b89c4225593c225413ac6c369f6a10cfd1b47402 2013-09-18 00:25:26 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1d6145e5f7612281c993cbd61210fb56b7dffc6ea43de9226e4c16864a71519 2013-09-18 02:02:24 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1d97d1265422de1d84001a5fb11e50e2614f89991577f343a832f828adc5c00 2013-09-18 01:19:08 ....A 430080 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1dc3508efcf5689f04298ebe6f864e2abd6b735bbb3ec54735910397e2175a2 2013-09-18 02:06:38 ....A 848128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1ddd665c3b7f13ccac0ec9af0622711565989a68c329338fb916c056e575df4 2013-09-18 01:44:30 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1e4f1d6e8b4ca8d361594c5d685a9c2ba4023ff06201b1f1dc19631e6e0b1bd 2013-09-18 00:36:40 ....A 211095 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1e67b09912a0728410c5a6a6297d64db4e52afde3eb550be978d22156aea070 2013-09-18 01:56:46 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1e6f0cad0ae5c60e9e4fa18fd3b4a045d6db172c10a1c8e054e22d1aff4c673 2013-09-18 00:27:18 ....A 567296 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1e9d6420dfe1620b2b2045ff60d4b873f92190578de215cd56a55e364af8d44 2013-09-18 02:03:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1e9fd6c3e0bde493a3d025228a0f3777777e7ed9637880b41fee171737aa0de 2013-09-18 01:04:32 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1ea40a52ccfd9d4dde7607704a698a359ab2298d49f889cc391d0449444c646 2013-09-18 01:28:04 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1eeaa37534026dd0b32f2bbbaaf1bfe2e23e690c7b734e9af7fc96f370035c7 2013-09-18 02:03:50 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1eee104f79d8173a1a2c5d224526e3a6989e8c1406ee22b3afffe802fdd11c2 2013-09-18 01:53:18 ....A 1281536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1f16d26854540990a114cebff6a3111f54b4c5a70eb3c70cb51cc3d04d5b866 2013-09-18 02:10:32 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1f20a9a9eed2bdc52f72e74230048f2ef351dc32df297ed5cb54b4402548067 2013-09-18 01:05:52 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1f39de30ebec1a4a00e6cfe137622347d58e0362d8da016a69e73fbb4f8024d 2013-09-18 01:44:24 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1f6fb9a0a88a449f7b562bdf5a95828fac567c01f5cde60f9f4abcaf16b6a23 2013-09-18 00:52:44 ....A 88096 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1f8adeb2066a3860b1145994a53ecc0af9c481ba98a585a43258d0ea15bef62 2013-09-18 00:59:24 ....A 19812352 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1fba3e3f915faeb218f4efb02f36a57947f1b539ab92a81072cac47b1c3f6ad 2013-09-18 00:52:18 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1fc3ff38949439bd85fd5cda7312cdbf648c81b1c81d6b324abe9d6826baab8 2013-09-18 00:12:06 ....A 66048 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1fc8f8df5bd9b398aecdcdecfa084b9217e05769095c07468f782f5ccb5ab87 2013-09-18 01:10:40 ....A 542606 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1fdfca2e1e7bef44e3f9dbeddffa241c830538d89b27ba7d96a10a399b2d018 2013-09-18 01:25:10 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1fe712b0b53477bf5c5317e2c44efe3713b50769f579e817633d5cd794666a9 2013-09-18 00:28:18 ....A 31500 Virusshare.00099/HEUR-Trojan.Win32.Generic-b1ffde32bfb04656bca21ba4dd4786e71361059f57adfc986612250b2a442726 2013-09-18 02:01:54 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-b20b06a34416b2a2d50dc29f885eff692fef9a92e66f6a3eb9849485da30f71a 2013-09-18 00:34:08 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-b20c31d0cd136deab7fa1ecb9af92f33592ad60834de16491291a7f5a9ccdf91 2013-09-18 01:45:30 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-b20d3a08ada5861b470e41238198c06a8d4f9c54e9c4180693771f1c701cb77c 2013-09-18 00:39:04 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2113f86bc9cc2f7369cfef9ea195aaf1e65895d13d13333ee2fab19ecc9c057 2013-09-18 00:08:40 ....A 1274368 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2171d356c05169fdc6bc2d663dd5a97626691cd09ef1888b3131522946f5d99 2013-09-18 02:00:42 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b21824de870f2ce03b16b70902459bc1fb6d68806e12574627fa20c2ca87c9cb 2013-09-18 01:36:16 ....A 317987 Virusshare.00099/HEUR-Trojan.Win32.Generic-b21d0a79c0854c0bb780f80d1e277271843a76f0eb3229236b9eb34fb14c7755 2013-09-18 01:09:44 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b21d88ee6207d2653eacec63c565cd1a2913331ff1d7d0340e0c9b593303836e 2013-09-18 00:20:46 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-b21e4cea7d330cacf088503c28e61e22c173b654f5557a716fac6f8c1af29f48 2013-09-18 01:06:34 ....A 15912 Virusshare.00099/HEUR-Trojan.Win32.Generic-b22112c9ee55326cc863fea3add680c2e83ce3a2112c329f9f32f4c2003e481e 2013-09-18 00:55:52 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2249cfb3e65ff63dab42ae2d5fd754368e98c0b254bd633ba5fc193f6862e33 2013-09-18 02:06:10 ....A 1514075 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2256f68f196661d08862388a3b5caf125017a5edfa69720102c76b9d29f2b06 2013-09-18 00:19:44 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2266d60350a0b02bb06c10720c119fbbac0846dac7d2833bb710f33db2422bc 2013-09-18 00:50:14 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b22849c2eef28dd9c0057c0bfc629a8ad73483f7b82596684c36197ef9709b19 2013-09-18 01:41:56 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-b229da6d6aab4df2a8b4facc86060534c14620776b719128a245588b773ecbd4 2013-09-18 01:07:34 ....A 6656 Virusshare.00099/HEUR-Trojan.Win32.Generic-b22a7ab6fb2e9bd0688d8abb354564c11b5dc253df71bb810c3c8b249be2f45d 2013-09-18 01:28:24 ....A 141312 Virusshare.00099/HEUR-Trojan.Win32.Generic-b22cddf3b6a5f5211b5aedee03ab83615209c37d9cec7e2dcdc2afc1f04d348a 2013-09-18 00:06:40 ....A 155267 Virusshare.00099/HEUR-Trojan.Win32.Generic-b22e401295f169d08abda997a4f5843534559f09c8cdf96e3562600d22037899 2013-09-18 00:32:36 ....A 965632 Virusshare.00099/HEUR-Trojan.Win32.Generic-b22e7b885b4e7b6239fc90e6494d4253680ab573ae2647343c6b3e9ad0d03a9b 2013-09-18 01:46:56 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b232a4cec815a824d66c886b41b3b887546ce46c7e3e433616427596981feb58 2013-09-18 00:52:24 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b233286806adb89071f179d9a0e2f8705e9a7f22199058740bcc3e88b5007107 2013-09-18 01:25:58 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-b233bcef288aad83468b0c08cc6adeec3b0c365ee63ed1a036544b300c0390e3 2013-09-18 00:24:00 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-b237c597c56a04a3018b39463731f488d3787c5cf0963719db2283030ca9c393 2013-09-18 01:40:12 ....A 211968 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2396ab25eb8918cd2185ffed4e93c708e55e3c455301f7817dbdc282d2cc7bc 2013-09-18 00:52:54 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b23c3a60430f036f1e88aea7eba3233c4b851787986a999a1b732b95452960a3 2013-09-18 01:52:46 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2406db383811d2dedc3b6335d31e0e158fce3b4d65c9618189e20d624cebe56 2013-09-18 02:09:40 ....A 82296 Virusshare.00099/HEUR-Trojan.Win32.Generic-b243f347a74df70195e82fff2474c26bb4b559eb27ddc0a764959705d3352d6b 2013-09-18 00:33:42 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-b244489ab46115f6c543624f34bf64aabec477877af8932d4a30a02a4d9843bf 2013-09-18 01:03:28 ....A 240640 Virusshare.00099/HEUR-Trojan.Win32.Generic-b244ff5d5b8ef8e0dfffef82ec686d4a4868e5a9a2768c315198ac41cbe98521 2013-09-18 00:42:40 ....A 114920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b24797a9d4a1379298ac170f7819760b421a42064240c5cb64b96aced7dc02b2 2013-09-18 01:00:26 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-b24b84d49edac14610c3fe8763a1002263b11d65bd173af5669539bc462065b7 2013-09-18 01:56:44 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b24bb5bf871802e852f16be81ff3787c1738c0a71a65776d2704b94e8a1f8570 2013-09-18 00:36:14 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-b24d21bff7bf3ce376af7b906c9039f431d29101f3b7d2c74963ca7f0e652229 2013-09-18 01:54:58 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-b24d44788f12a0930f0880c5ca3ff8cb985a0c8475904a50fbce15d5d81b4400 2013-09-18 00:46:38 ....A 43435 Virusshare.00099/HEUR-Trojan.Win32.Generic-b24dd817a5d48e3e76d17cd021073c00d2833edca2e774333774e8e05cadc32c 2013-09-18 00:08:16 ....A 2931401 Virusshare.00099/HEUR-Trojan.Win32.Generic-b24f4a4a079f282e2e38e5a6d32283cd45319e94351f328aec3aa66b0679bd85 2013-09-18 00:08:30 ....A 31235 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25590ae0a97d3526631707da73bfa084c4460dee689e72f86ea6860d78eacb9 2013-09-18 00:16:50 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b255a04beefc22b4634bed08f6b1c1119d40cd1d7f54ffee3ea127c7c27d57eb 2013-09-18 00:13:26 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2572a938a272fb509d0cbb1dfea768f01867e032f04cc56a5d67328e05bb706 2013-09-18 00:23:38 ....A 307800 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25812238136b6d6bf69c4d3653f392e728e7898c4a67f8fba42f173603c16e9 2013-09-18 00:47:14 ....A 52688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b258727305c7752804b9d8d1926850730394c25ad06af229e6dfed7a0cf15eeb 2013-09-18 01:45:14 ....A 321536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25998c2df78d2246c84d6a7ffdfc6fb8909e3d0926c0d513d0b9e41971a1664 2013-09-18 00:43:44 ....A 27471 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25b740e6ec8d2e8a136da762fbd2913da80119ada29c3ba6855160b54dbcc8b 2013-09-18 01:42:40 ....A 406593 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25be1a95de8d55c5a65ac63b90d6f8954984d7b7c0e3485305dc92f563e439b 2013-09-18 01:27:24 ....A 163596 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25c3cba619d4b070cb51cfbf393335f8004fd9e60b8b7b9393692eb34e98725 2013-09-18 00:27:54 ....A 850432 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25dbdea482f59008dbba1e9c48c1c2a8458b1aa0d37fe12ac44246ded422661 2013-09-18 01:23:28 ....A 401920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b25efab2025d5b9b39a6d2a5f5580321914cf983c3eb860eb68d1d49a20535b4 2013-09-18 01:11:40 ....A 278516 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2601a2cde68158a61b6b8bec1efdfa3d99af8dc11fc6790bece718b3cc01024 2013-09-18 00:35:06 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2608fa70bbff6d705be58861d8f0790742078c82c2fd634acbb8d83447e967c 2013-09-18 01:01:58 ....A 759808 Virusshare.00099/HEUR-Trojan.Win32.Generic-b26a8289d68be02d660062cea7262c3c7c62ef63d1b8239e4a3acceac99848af 2013-09-18 02:02:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b26aa716a7fb8e3de36124bde5fd95b15ab787a3d8f346dcc5e20ca585a92e86 2013-09-18 01:42:34 ....A 573952 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2724b5e196cd38c53da52676ae3c2e18a097d80f3964e093b0b06f2357d04b0 2013-09-18 00:10:38 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2731f4a963f342fcc7ea01ea9d7e070b3cdfa97ab1895c4c5bc1d8a6aadcae9 2013-09-18 00:02:26 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b27347c9b67734b17f9c8aae778a2689398e9b53327204e43f07e5f8978ef853 2013-09-18 00:16:22 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b27bfe19b61a984d2129427bd189c9b4831d6b13967e43bd543e7cb43bbfdd1a 2013-09-18 02:02:46 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b27c75f84a935e1e078468b152eac4da482b05c0ef3dfb2604574c4dbd92cc2c 2013-09-18 01:39:16 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b27fe3cef9575fe1dacad5ee3ab8ddbe67711ba70a532cac558d860016a9cba1 2013-09-18 00:47:24 ....A 487424 Virusshare.00099/HEUR-Trojan.Win32.Generic-b280522f4c034c1a4c72218f095962c0ce801a491008a56096de476a3a286e67 2013-09-18 00:59:18 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-b280cc54196e220d76c48e8fe62d948dc189ebed83d856d5d6fb8c232585e8aa 2013-09-18 01:00:10 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2816dff5896e22325145f33d89e2526f2aae2d97dd3f49cf32efd7875cc18e2 2013-09-18 00:25:52 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2820a31815102f4c2e7d9aec10f5b6e82ed351ac00adc687b2e184254beb4f7 2013-09-18 00:27:46 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2825be88de6a023784d8db23cacad2801ddde77b54fede65dd5782db3fbe36a 2013-09-18 00:04:40 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2852b7873834850475d2ae9ba252138791fb5be07c6d2c1543a8b7567552478 2013-09-18 00:47:06 ....A 8026102 Virusshare.00099/HEUR-Trojan.Win32.Generic-b28a60b185969b1c599c1cbcd82a152924db8aabd107af57c243bdc4eac83123 2013-09-18 01:39:08 ....A 264192 Virusshare.00099/HEUR-Trojan.Win32.Generic-b28b85f8870d3b719b2c6f41bf6afa154cbca159de49a87a3f2aca6884446062 2013-09-18 00:05:36 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-b28daba54edd608c3320aaefa3665d1ebd60c458e3aa32dd507d272bce92e370 2013-09-18 01:36:18 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-b28e24efd7a3a09f34e7fb020b0597640c82ab8245a862e15121f06595b69ce8 2013-09-18 00:54:44 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-b291a8b7685d700a5d9c59944ef265fefe012baacf5e64b75d3f43fb9333632e 2013-09-18 00:07:34 ....A 95912 Virusshare.00099/HEUR-Trojan.Win32.Generic-b295c8a0c107125c95448046b184c507847c55cb5cdf453f3603cf3ad28cffe5 2013-09-18 00:38:54 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b297eb932c69b725b46c49972c2866533c48d054c4bf1b7c529ae3684e13f17d 2013-09-18 01:39:42 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b29f62d98bb0050472ce96307dd1aaf623574a02326b9b50d35c78bdf9e379ad 2013-09-18 02:01:48 ....A 452477 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2a3114a62dd00954b43a702f2e9c5353cd1bc6f522fe9daa39937033ece3a14 2013-09-18 00:29:42 ....A 386574 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2a3f1c279c5f2497a7503fd5d32a49e724a66e1cf68bbd974d9200d1d6acd9c 2013-09-18 01:08:52 ....A 467463 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2a517b21db3687a9fc7f5e5ebf110e2c846c60c9c45112bb91f0d404c126d5b 2013-09-18 00:03:42 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2a578859ad916a45f6188d6c2e16a55a233d36d7bebeb8bda05dfc008670794 2013-09-18 00:56:10 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2a8335266ddcbbda177b9a4b83ba8ac2f0c0594b8690e6a474fa78f83a7dad7 2013-09-18 01:08:58 ....A 125952 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2aa59a9d9e80097a72b2a910a2f0338131f866491c5288fc54e53744937e5bf 2013-09-18 00:57:02 ....A 270199 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2b17cdc1ff2e0497b6cf0ed4adce065cc6e8a216285e098ecf010b8369504ae 2013-09-18 01:59:32 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2b27bf7210e8b816a1206a5fc58fe540ccf9fb1fe16428a0a0023dbe9c9604d 2013-09-18 00:44:28 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2ba9bd25a9eeb096ba3d4c657671ee5f57e4d5b23fdb51f665034482c809eb7 2013-09-18 00:17:14 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2bba4176d7310c610d4c8b392a1fcd058d40b72523943089d0227517a36291f 2013-09-18 00:19:22 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2bbfd675dfacba37f0e332957002e4aba011a6802e2b20204f7a9453cc72953 2013-09-18 00:56:30 ....A 387680 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2bc36a6cc63722305e6c2ba7b39ae5fa4b4572e2ba6d8da63b27520f49b75ca 2013-09-18 01:50:30 ....A 172413 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2bcb3f6478da112458c5f7ee079b9061204487d228b2494e76eae81d8de909d 2013-09-18 01:46:16 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2be91e572b3c8a1341efc4fc50cd64c07c6039c45245f1ee9a460151ee7a0f5 2013-09-18 01:18:04 ....A 249183 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2c0024c97b7f99d60cd596056993085c7cb4f40d8109db1c3262bab426e63dc 2013-09-18 00:34:16 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2c0495ccb9cd2421dbbe868573dea3740c28c257b2622e1d784f08318350fb0 2013-09-18 00:02:50 ....A 146944 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2c151a76e1a5c76b8f35c24bbb232eb6ac26492b210e4b56365ca07067a2ba8 2013-09-18 02:10:50 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2c724c3ed8e64af3835d5b57d1e30e0a3318f2fac1d3d9292119dd66a31742c 2013-09-18 00:24:36 ....A 4627838 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2c7797399714965825531585561d3027e9ec634119be52c3b923e9609e03a54 2013-09-18 01:57:54 ....A 514560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2ca40ae65f9c75dead526f207e560cf628490cb769810920a21f9990eec8f3d 2013-09-18 01:14:58 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2cbfcade8c3ff88c206b75c89ece26ca9e4dbdb8c55534c320c8a7517a5ed34 2013-09-18 01:39:18 ....A 49169 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2cdad50839024087a122a7091c6c8d002a831462a5ce3d3d32851c7f2ef23b2 2013-09-18 01:25:50 ....A 2364197 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2cecef59ba90cb8b6747aa3d07dc2589696111352295f8241106eb8b5e73c7a 2013-09-18 00:38:28 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2cf94097419ef3182832a8bc363b2927a131e6ef07ddfc4028f6437873db1c4 2013-09-18 01:29:18 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2d0cd11436b503d75fbce8722923671c63f4d225ef5248150a03d3d9f8a4846 2013-09-18 01:44:08 ....A 336384 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2d3921fa9257267786f28541f2c91216afc1445c6b6643fd80521272dcbe55d 2013-09-18 02:06:50 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2d431df1ba9ce90678aee34dbf2fb9af4fba206b8cba4d6070ed146cdedeb11 2013-09-18 00:56:58 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2d49f10cc2c187943ab9d937d703f1152fbb416e24943bec88c135f31bc5a75 2013-09-18 01:06:50 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2d4da71a9118242ecc0cd5c78b1f51ee2834088b95dfe0bf2bdec2c730d814b 2013-09-18 01:13:34 ....A 330240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2d86d680e436e9e82eb1b19ffc576668b1646cb4181c604a4154c69912f6101 2013-09-18 00:58:58 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2d8860f329968aed41f3c700faed751d49097e6d9055351468903de0e37ce00 2013-09-18 01:27:50 ....A 160000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2db2838b27509d735c4a6ea91bc848f07dd980a277a7f9d945c4a75950c6ca4 2013-09-18 01:28:40 ....A 2288640 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2dd3e459f9a0edf57a19d95a553d257fffd1a33d20eee6305ec71fc1671d3b1 2013-09-18 01:27:40 ....A 727048 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2e0581b9ab3ba51e49a91a356ab86c4ca866ee52a42b3baf9331440b28fe16b 2013-09-18 01:00:02 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2e0ef2f123ce3af95f422160aca2c5f4f213fc73e715244bb790260489d45b0 2013-09-18 01:07:18 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2e7b4e4c4eb84cb165730945a9e4bac4b53cc675c238e30e691864d50b923c7 2013-09-18 00:34:22 ....A 8122 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2e8028d78ce4b06e2bff26059190b0166b62e62d40331585122ccc37d7fbfe2 2013-09-18 01:52:06 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2ee7e699ecc6bae144a4280099ccc4037fa67dfa41850e4cc8ae00f90d74094 2013-09-18 00:46:12 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2f01f3480035cc0cff7cb5104a4c81e5bd361e37e89359e8df6d6cf0e70c1b1 2013-09-18 00:16:38 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2f4f771a77d22a6cba0114f18a2c7c988ba8feb7ad9e771960f44620961f89f 2013-09-18 01:10:56 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2fa6e291825406a818f582f95174834e050f6ea442fb4ad43e308bfdbf8e92d 2013-09-18 01:36:16 ....A 315908 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2faca2a0b86546780d6b7eda1964fbe56a74fda207a0f0a6bd32e4da7ab6681 2013-09-18 02:08:38 ....A 156336 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2fb357a4b6ad62059a8100f00b30bea7a079bf416c7bf49ad9e6492bbb4ac98 2013-09-18 01:24:26 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-b2ff0cef90adde8721c35affaf0b789004db7919b284fb6ac41937c530061385 2013-09-18 01:51:20 ....A 255335 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3027f5056344f45cf94b5e466a60ca9944bc290e1900824a069dfb1d3254e92 2013-09-18 01:13:44 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b30312fe62512f0c277e34ebc992bf682c4dfa83a206791efd695cfd16f505ba 2013-09-18 01:56:14 ....A 835584 Virusshare.00099/HEUR-Trojan.Win32.Generic-b304175cd40695318629448d5696c8a9af32a41d7e32ac9c4cd2438efbd35769 2013-09-18 01:36:24 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b30485707cc09d3af4ce9c412cb0cb4ffa6b10e243c27788d3eab901a9109339 2013-09-18 00:39:54 ....A 339987 Virusshare.00099/HEUR-Trojan.Win32.Generic-b306eb9f49aa2a6b4677fc0c2b4ddc2cdbb9ea671912b777e583c47c3ee582ab 2013-09-18 02:00:08 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-b30812f06f2864a42ac310c7c8a92c6202d1546a33519927247c09598d0db2a1 2013-09-18 02:05:06 ....A 385280 Virusshare.00099/HEUR-Trojan.Win32.Generic-b30cedb51fec1dafd9bbfda6c885bd38de3ade19ba52c1a733c370851d444866 2013-09-18 01:10:36 ....A 41053 Virusshare.00099/HEUR-Trojan.Win32.Generic-b311e664ca5de0a486d5cf16873864e352094bc29b437d717e93cc6d088e2cfb 2013-09-18 01:26:02 ....A 66060 Virusshare.00099/HEUR-Trojan.Win32.Generic-b316b2fff75f8d8c7e6a52653e0eaff0a7177b83d29044f056a30ddcd37362f1 2013-09-18 01:18:14 ....A 418026 Virusshare.00099/HEUR-Trojan.Win32.Generic-b317bd3d5a6f88b297becafbf1d33c97f202bd02c9720df55fff22f15691547e 2013-09-18 01:19:48 ....A 53303 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3195a35816acc3963285e977b50b72d9428c56d1963b575f340c6cae704cbbd 2013-09-18 02:03:34 ....A 325194 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3197d243fa5ba6a711a00250ebc5c66a92de3c9036937e1ce4b666717effd98 2013-09-18 00:59:14 ....A 215569 Virusshare.00099/HEUR-Trojan.Win32.Generic-b31e121968a9556f0a2e165f6bc6982553b405a0e8b337c9824c951de7520e4f 2013-09-18 00:25:26 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3224f7d263341bb952c95ae9934979c1a45cc4ff3ad673ee6fc0825b284c25c 2013-09-18 00:39:20 ....A 849920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b323861ce71dc7f65a7abf79bebf31ca85701414cb89ce9d597c893265e88cec 2013-09-18 02:06:28 ....A 326144 Virusshare.00099/HEUR-Trojan.Win32.Generic-b327201279e9d71d192971127a447930de647cdda7695d2eef97573c3ff4bbcb 2013-09-18 01:54:14 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b32866f7c2f8b9234bd7207960a7bfe3f717bcfe65636285ba8611bb69966720 2013-09-18 01:29:58 ....A 174661 Virusshare.00099/HEUR-Trojan.Win32.Generic-b32c8cf81a662f53cc056bdba65e45649933df30e526a4f94d3fdf579b36b84f 2013-09-18 01:39:28 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b32ce654eddc19582623d195682dbec0fbb009692c93a1cffc581d77b39c0f39 2013-09-18 00:48:20 ....A 399360 Virusshare.00099/HEUR-Trojan.Win32.Generic-b32d2e00e420c7e1df764d604490c78b523166e7c3384938508ef34eff3bf5ab 2013-09-18 00:24:16 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-b33307de9bb2c4e2c4843014d0ca333b35ed18fa669d4b7af99c5cbfb8978e0b 2013-09-18 01:02:38 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-b336a26ec5fa16e05cf76a915133fe28afe92aa457da2936f87baa2be6bacf72 2013-09-18 01:10:30 ....A 1151020 Virusshare.00099/HEUR-Trojan.Win32.Generic-b33883414edbf2557ad24310a42f87d2b714d56d3502b79e66fb442b7390aa7e 2013-09-18 02:06:58 ....A 871936 Virusshare.00099/HEUR-Trojan.Win32.Generic-b33dae89eeee6e6f6bad6fa7f4dd3f71bd7946c009c7ea358aa754523af4dee8 2013-09-18 00:23:18 ....A 273920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b33e81b6b985dad58bc31ed2eb3dfaea28187d05fb54133292a72a5acdcdaa7a 2013-09-18 01:56:12 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b34136a905ee1f682ce55d76139cb69be6b2608ea84125b4542a5f09038f7705 2013-09-18 00:49:26 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b344d8e7677d6b437410411d1448f9e428aa971bce147a31001ebbfc3cca0be8 2013-09-18 00:53:48 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b34ba29341c61135312fa0cfc38a953653c24c25731edcb3ef4b8c56e2b0b809 2013-09-18 00:09:24 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b34be4bf0067ec7136de22654f222bbdbc753ea7bf8c9a0f71a129a26fd077ee 2013-09-18 01:30:00 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-b34d8f3ee9df8afcbb302f4d568fbca12a1f71777f1a34a62ea9818e6b815fea 2013-09-18 01:40:06 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-b350d7a7788dbc71b5358e08074d66075f7ceb95d0bb8f9f606d84a274102a39 2013-09-18 02:06:02 ....A 173184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b352bffc20c59331b6cefa87e1c5f5a39dbd07aa5efb759d4fe055b6c2b753c5 2013-09-18 00:29:12 ....A 7512000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b353af934815ed4bf4ddfba13dc1dc5f75a3f92f9eaeb1e6bfb2c97c4ab966e1 2013-09-18 01:49:28 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-b357381ab7202981ca5dd935b27f2b2fc31d29f77ac644b8721fc615e2589a6c 2013-09-18 00:20:06 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-b35b7bcd4ad456c26f42c6db8d5f907eee4f43b78a6d80c40d82f91fee867748 2013-09-18 01:35:20 ....A 76148 Virusshare.00099/HEUR-Trojan.Win32.Generic-b35dc53c80da1389521fb93454628f88c2b1efd3fbffea0d1c53f7edbb1f7218 2013-09-18 01:40:20 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-b35ef923353ad710c6ddb4c86c7c93b3b90076f2392c3582afbc9b25e7b26952 2013-09-18 01:11:04 ....A 89088 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3613554a6bc8a04dddac9c22b323f60df0d8d2ed43b2766bc2087711241e9d8 2013-09-18 00:32:06 ....A 302080 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3653ed0a86d237bd34d1735910170dccc604c739470e11e692d19c5bc409059 2013-09-18 01:11:40 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b36fdd97b64f5264382e0de45c6c70c8597e8526d82cebea3834e384aace7fac 2013-09-18 02:03:10 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-b370805e11991ea9e5ed6728abc04fb977d4749309057b9417e8128b2b271b9f 2013-09-18 00:20:12 ....A 255168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b370d8b17f9216c09794212def60cba4d57f2692a1f6e0699b5b86b61d1fe18d 2013-09-18 01:23:04 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3764d28055ad6f2a6cb95258ad4e87e53053c5a288cbeba6b56980fbc4688b0 2013-09-18 01:42:46 ....A 511136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b37a898b5712b923d5d1131ce711140f02502270427c6af20f64631c0ec52454 2013-09-18 01:43:26 ....A 191488 Virusshare.00099/HEUR-Trojan.Win32.Generic-b38251de41c3894eace2c1ae62083e46e5d2e47334da411557f2bd10c89a8f2b 2013-09-18 01:03:36 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3858c536d6a6046ecf478fcfc20c7b1857323f322b93110377f340d76c911bf 2013-09-18 01:55:54 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b38a61462ed06b44507cc9535365d7ec408945fa7e75cc9e1985c4b0ae3640ba 2013-09-18 01:47:32 ....A 102464 Virusshare.00099/HEUR-Trojan.Win32.Generic-b38c65eaf140ebc7656e76d002ce0811a1dc58e653d2b97263e216996c445cb9 2013-09-18 02:07:40 ....A 740864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3901f7947d69d7c2ac0f0938ffb55b1419a8ab242c232a85181cf4048848949 2013-09-18 00:09:10 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-b391d96b67f6bb0430bd6a6903a44d0ff3a789b5965682c6d98582d56af8138e 2013-09-18 01:12:42 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b395314ff1046b0e652f133dbb82ec86c204c0428b58cbfc3edf5c106377ddc9 2013-09-18 00:10:22 ....A 1291671 Virusshare.00099/HEUR-Trojan.Win32.Generic-b39afe82346958b0023f2ba6020070fbd0b18649361278587afdee2b2a8c39db 2013-09-18 01:14:52 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-b39dd29ab344c62f87a3e353b97ef1f464cb102c9b1203fe47b658ef3d2f4e8e 2013-09-18 02:09:16 ....A 53024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b39dd799851c99c78c656a5941a2149fc9614bd02f78a3e20a37e056d6fd4091 2013-09-18 00:11:52 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3a21cf567dc4bf54735779241f663afd719ef9f70d29f2ddbb1d64ea7a6da1f 2013-09-18 01:24:20 ....A 133632 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3a5bb862e14d67ac082bdd07cd32e2b83eb184f3d42a925e3f41d2d7d923424 2013-09-18 01:13:26 ....A 708608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3a5d0d055f40feca44f236b2a56db911fdb79d49c26e21673b79d6a2297b7a2 2013-09-18 01:23:54 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3ab0bf5512702e4c837c50002457ddd7d7b4a66b78142bc39a04884892f8d35 2013-09-18 01:04:22 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3b13ab48437b8e9406e4a722d5e8bcfd2a6a868eeaa34b878f67a93b7f21440 2013-09-18 01:11:34 ....A 758792 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3b34b839df822b9a902eb8c900a16277bb8a097494fbc4337f67a3f2329fa41 2013-09-18 00:04:14 ....A 862208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3b6228168697d3f189f9674dd14d8a9346b070038ee70032b0fb87394a93479 2013-09-18 01:46:58 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3bd0ee22b1bbf038488ae6fd80db2d1e41ec6668e8cf050dd0bc9419974fa2d 2013-09-18 01:08:10 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3bdf06a3f21ae2282dcf8c1f02b53266e80f559f40b2320e463ddd6a60a79db 2013-09-18 02:06:04 ....A 848896 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3cc0112f50a349b191b94478dbfb1f84271c23d4e6d6b9b3b95a95770d6d9e1 2013-09-18 00:31:06 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3cdfaa608c16e548893c632e363bb10c55d9a33efbab158a04e1fbe14c9de28 2013-09-18 00:44:36 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3ce9e0096d5398fbb83838ad27b72330c070e2973aeef5a219240c512ad5871 2013-09-18 00:27:00 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3d5023aa68a8ad921a0427827580ee6e4fdd3a6564f839ac29ebc0b60749b06 2013-09-18 01:27:02 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3d714d357f136f7ef15445eb96e03ce07bb307e58f4343f092debf4503360a9 2013-09-18 02:10:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3d85a955d366263d49a09353d98da23281faf9a3e470dc0b0a330c43d384c81 2013-09-18 01:26:10 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3db725621efa6776bb7857b3ad4a6eed6dfa013c383d0bd74de0dfb08a8cbaa 2013-09-18 01:22:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3dc2cf1916d4a21eaad35affe7a6f3d7406a59d6102bae899b908d038335fef 2013-09-18 00:06:10 ....A 292352 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3dcd3b32d11dc6fbb38be7c82d9d590c5e445ac6a657d3bec63f50c1fd53c97 2013-09-18 01:48:20 ....A 2050560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3dd673249f8d2a0d1ee2823d990a210c1529f89978ee2b4b9f098dfa4dbdb03 2013-09-18 01:44:12 ....A 53270 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3e27329a0aa7acfb7391ee389637ad3aee103f0b8974e02bb9dfb019568fdfa 2013-09-18 00:08:42 ....A 66264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3e5b7a9470770f663b38c9b66360766fa6eb3b7ae9069ad08c6f09edcd8b762 2013-09-18 00:12:40 ....A 541184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3e73394f65083138930140ec4f2c017927101ec568a5cef1a89cb3cf216a1a7 2013-09-18 01:06:56 ....A 35840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3e7dc35b64b19f4e69b77dc741f6af64458e10ffab27cfa64b8da776057e87a 2013-09-18 00:24:46 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3edf8b063d08d7e91401d06da7cda684e9574f14ef68eb838a589ef68ae48a5 2013-09-18 01:32:06 ....A 342760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3eed1f0ae9bab970623f5d25cf960353903054b922a865242ffd5d21a7562ed 2013-09-18 01:17:40 ....A 568907 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3f36d1f8c39d9db439f7b0f1714c2984465cceab696fb77da53e92fe9577f6c 2013-09-18 00:02:30 ....A 147712 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3f4741c7ca60a2e6dbacb8bdff38f62ec23222ccc198a54bb80979a39c49b5e 2013-09-18 01:29:18 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-b3fb780c7c266305d7b8b3a7af6b8acbe2adfca8454756eb7ccec4e17a3c31fa 2013-09-18 00:32:50 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b40348665d218231df994e3e364fd7085846198cac09b3b08e19ec52827db94f 2013-09-18 00:58:46 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-b404be84ce1c0ce044cbd8cc306fc24b557f0d98ca3b6bdd108b81e7f7812e68 2013-09-18 00:14:52 ....A 304591 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4050c272af07d0b1ca43bf52abdb6f72b4466620f30ecbdc30b0f278dade774 2013-09-18 01:48:44 ....A 84180 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4068999c5c194106307e05446bbd8392a6e6ca6ff82c91c9cf70340b9dab645 2013-09-18 01:29:28 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b407a960a330d56812b5ac5f13d1d8ba684d2fb58ec98380cfdc4d7357c90b77 2013-09-18 01:04:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b40a38d95a65623bc3d8301d1e9cb4a28143e4e8703d98c6c3373bf847a51dda 2013-09-18 00:29:18 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b40b13d09be7ed34c41648166a50d1cad6692798f290278d282c32131aec05bc 2013-09-18 01:33:22 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b40e56f7ee6b081e60668249f34633768d390f161e6bc5341800069168cedef7 2013-09-18 00:50:24 ....A 236552 Virusshare.00099/HEUR-Trojan.Win32.Generic-b417b5b5d7260ebe14cb2b22c6cdb4ba3b2cf644aac5632fcaf85d4d0a59fd8b 2013-09-18 01:11:52 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b41c3fe9e4bf5a55602cf38434a5c4da01cf58375ae716d7194ee41550a788e7 2013-09-18 02:11:16 ....A 309693 Virusshare.00099/HEUR-Trojan.Win32.Generic-b41c93e0d680290aee7fecf40ba67fb82848f116d9c2b4a4dcf5022ed543127b 2013-09-18 00:22:54 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-b41cd64ead3408a5063060d82bbd737a406254c27ea6ebe841f698a7bd416cbb 2013-09-18 02:05:16 ....A 15968 Virusshare.00099/HEUR-Trojan.Win32.Generic-b420011a7462e4ee31bd4f9dd54cec05ae850efccb7afbaf06c44df67bf982fc 2013-09-18 00:14:32 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b42282546896791893a2832ca257f5f8f078d3a780f7a421d5392a97cdef7f6e 2013-09-18 01:29:42 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b428f2354f547fae4fbf58947da8a704527dce2aa5fdc205c7f64ae608a8e9b8 2013-09-18 01:49:36 ....A 403456 Virusshare.00099/HEUR-Trojan.Win32.Generic-b42a4850dfb68eea0fe26433d78e2f272c944e988cc5cd22ffd72a5fdcd62467 2013-09-18 01:32:22 ....A 215040 Virusshare.00099/HEUR-Trojan.Win32.Generic-b430446038d29333d12e64837973f3651f8f9f09d4f8f8492a7244b2aafc88ab 2013-09-18 00:15:48 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4311ecc89ab1c6be1585219c978902116b4eac862b94095f3201679f169e4e9 2013-09-18 01:10:08 ....A 175104 Virusshare.00099/HEUR-Trojan.Win32.Generic-b433a27e446baf44b25cbbaab2f7be39bf0be7b6e7a0382e9270b26fa4008737 2013-09-18 01:18:18 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4365ec94cd3dfdc0af735e3d373021d76e9b2cba97034d1805aa3e92cb4dcbd 2013-09-18 00:26:44 ....A 603136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b43a83a376973fadeb533d2186f577a57e1077580551368884234c74f01a106c 2013-09-18 00:09:38 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b43a89eeb9728eb68faf34b07f1218cc796531ee1f37f62ee1e686f6e7a7b0ef 2013-09-18 01:58:32 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-b43b0e95801e60c26e4530a77e53441d829f084eaf663c818ae557b39dd5a01f 2013-09-18 00:50:24 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-b43cfa748db3972b1d5448215b935b353f71ab3036d7390b4ae434dcc0c3496d 2013-09-18 00:16:46 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-b44012d808105e405d15d4d8973c4a545d78f53f238aba4c528a9058c2cb74bf 2013-09-18 01:37:14 ....A 111443 Virusshare.00099/HEUR-Trojan.Win32.Generic-b441bbbef1691825d4f5a9c4dfd4c71574c3fd68e27c95b36b28b3573bb35e22 2013-09-18 00:19:50 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4425080d4417635b8f922979378caa1e087b3ce9c1b70959189d99ead64a884 2013-09-18 01:04:32 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4487650fca750d413e87eb6f92dd80c7747c10259d70fd88fd9753b07a1155e 2013-09-18 00:48:32 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b44889fee155ffceb2a614ee57bbf988caf6f8e9a9160345aea57140fc85e645 2013-09-18 01:24:26 ....A 463360 Virusshare.00099/HEUR-Trojan.Win32.Generic-b449be6d6de451d4e455493e4a1e4e2cc4c801a54697b1272599480d32d0a440 2013-09-18 02:04:38 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-b44c3eb13a274734209d7a39aec8a1400db665aa00d7556d9712463ed706bc4f 2013-09-18 01:54:34 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b452c6e3cf6d79990619a81342ee750079083b0e67252b24883fdb87ac7a8beb 2013-09-18 01:12:00 ....A 199749 Virusshare.00099/HEUR-Trojan.Win32.Generic-b45302d1527275c4db674a314b1adbbad99e2ba86ff1f55083d004d01c6e8920 2013-09-18 02:05:54 ....A 68902 Virusshare.00099/HEUR-Trojan.Win32.Generic-b45fba8b380e78d820490947c481624760484e978415b55b9826c0efce6af67b 2013-09-18 01:44:00 ....A 717056 Virusshare.00099/HEUR-Trojan.Win32.Generic-b462f47791f188259d2146534e3e6c18487b77f5e2cdce298e7d55b2b257e5be 2013-09-18 00:34:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b46be6b465c2de0aec49bda8bf25cb27e3a258f632fbd5a3a39e7089a3d6fb2b 2013-09-18 00:16:02 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-b46f91053dd6177e8aad0c7f6642819b86a0d263bcda0d75ce0a08d9f6d76a4f 2013-09-18 02:02:42 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b47137880add53deecebfd594a60e18871a2ab42927c592cd96aaf23c59f770d 2013-09-18 01:50:00 ....A 297472 Virusshare.00099/HEUR-Trojan.Win32.Generic-b477feb758c587589862116880c6c7d981a5360e2b277b90c63c0974fb66f74f 2013-09-18 01:27:48 ....A 284208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b47a028a5023b5d2fb00d52fd9eed8d3b5a70595008a3751c623d37bcb0d8782 2013-09-18 02:02:44 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b47d1f830dec0223f87c87764ec1e102599819beb2cf2c5c74cb427ed50683d8 2013-09-18 01:05:38 ....A 3294257 Virusshare.00099/HEUR-Trojan.Win32.Generic-b47de0ece520f76c5fd6054aeed6e7ac0cf1026c9cfbdb95cc626e433c1f850c 2013-09-18 02:08:38 ....A 921610 Virusshare.00099/HEUR-Trojan.Win32.Generic-b480fcbe1188714b036c38f7863decc6cc17803ca949c37498c0cc89194b636d 2013-09-18 00:39:00 ....A 1607168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4810658ab6757c8911b9700f5d7125c5ec0a26564a49623e425e4e7c2dcf3bc 2013-09-18 01:04:20 ....A 53536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b484b3c78623f230c31f4505d6b589b899787d77c9ec4871551df72661863f39 2013-09-18 00:57:32 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b485bbb357f4cf65c43674c919869b93b6ce5db0d00d5308bf5ca7bb0c0d36e2 2013-09-18 01:30:46 ....A 18953 Virusshare.00099/HEUR-Trojan.Win32.Generic-b48a862a1c9df8e716e530ef8085a707577dbd480208e19fac9676960fdbefd9 2013-09-18 01:42:18 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-b48ad3a8366a90b060fa2eece0cc79899efe562c0f0b47661ae95a30ea00d6c7 2013-09-18 02:07:16 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b49093a6177c54e25d353f0f9956595a1fd85de5f012e26b0507d58449577d96 2013-09-18 00:40:20 ....A 302593 Virusshare.00099/HEUR-Trojan.Win32.Generic-b492395e918a03ba4dd6411e80390e1cd2289ff8a408f16a5f485478e474388f 2013-09-18 00:02:50 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-b496457e04f0648884995d45cc209ab33690a2390baeee92642bd2a9f0b42d09 2013-09-18 02:09:14 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-b49b46a256e0d553b5d3011d448337abd87d504e2e02a9b39c4a09ab13cf191c 2013-09-18 00:34:44 ....A 536576 Virusshare.00099/HEUR-Trojan.Win32.Generic-b49c1e4e1773c3cb594062de61b4be647d7222725441d633cb94fac6aa37fa5d 2013-09-18 02:04:42 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4a0634c2c1f34a8431c5df7d7121f137e566724a0b20d3b00f859880cbd4967 2013-09-18 01:47:04 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4a69b0eef10177462e2a7d7330a7d05b96712fa6d21691d4542a97848cb69d6 2013-09-18 00:48:04 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4aa1e301ab8cf89e74ce9adf03311bcbc72e4c3cbb943bc2ffc6e03a39e20f6 2013-09-18 00:29:32 ....A 251852 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4aad51d10d6a351f2ab8fda63981dfcb2acad28e8e19c447413627c24c31e37 2013-09-18 02:01:38 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4ae67253e6e35a3a3bff6ba502c4ef0b96969649c979fa3c1664bc2970c59de 2013-09-18 00:09:12 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4ae8118a629a198253f4378bef3281e4aab2929c4454dfa97a525545411af5d 2013-09-18 01:10:10 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4b0ef6fb6b348b712e3691dc97457f8a557b5a20ddfb2293b857c13b2aaaa5c 2013-09-18 01:15:56 ....A 186880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4b33e9ea0d46b600c908596d4e81578cf489317bb99c85935b8b0f3641672bf 2013-09-18 01:44:10 ....A 364130 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4b381f6fd409dff0c9cbee15f3ae53b0f18ad067bde349134ab89a090b3563b 2013-09-18 00:46:44 ....A 245883 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4b5f01a87b9281e3a53138cf0687f19bd5ca975f8ec6579af0c566df8dc362e 2013-09-18 01:21:24 ....A 147466 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4b6f64a766006a6e184c78211940f6221cbbaf5348e477fafe4dced74a1f480 2013-09-18 00:24:08 ....A 204998 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4b8e6ed08a58e368a7c9922df91255d6055112a181a1446aff6135eb0c21679 2013-09-18 01:04:58 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4b915e7224d9046117bbfc3e6e1ef59e7b587ece45bb5948eac243dc2a94de3 2013-09-18 00:39:46 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4bbc956c7b8216958f35ec462fc4769b5cee5bbe4abaee01677b4b999291649 2013-09-18 01:28:06 ....A 292084 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4bc3d0f111c66e08fcc57748f10dbf72d257bf06510fe7954a78e4bbbd786a3 2013-09-18 02:06:16 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4bca7610402145aa8218bbdb5c76bbdcf7a224d0fb4a2cd128d67aa559744ce 2013-09-18 01:13:10 ....A 20124 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4be151d4792e8533d5761dd91f904935f56345cc73c360c64366fea887448a0 2013-09-18 01:48:42 ....A 91405 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4bf32ffb200a5aaf3a765d7ffc9bef2ef06653f807e3d30a49ad25fb7aba98b 2013-09-18 01:49:24 ....A 3161000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4c0fe9d4ea032fb49508c0e9594625f4abb5269fe05d7fc439129082d8e2eb2 2013-09-18 00:58:42 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4cb9bf1dc5fa699450c379cb853646852232b7df4018f48c019b6a891fb1ff5 2013-09-18 00:25:24 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4d116f7eb8802182239b2daa2d45461b26ab11f123db778b791df7977261765 2013-09-18 01:10:38 ....A 11008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4d34d209a558d9e3db3f02903438f44097972888c0f014f43281ff932acea5a 2013-09-18 02:05:28 ....A 143394 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4d3ec4b35c423738953625b44ed292ea147a2bfb9afe0dd46c9256edda007b6 2013-09-18 01:55:08 ....A 141555 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4d9b25d2a45cc96966461f9f496c82322be82995bb7ca57b0c9c112e06102c2 2013-09-18 02:09:04 ....A 1565517 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4dbab2742ace4ddf29e668ce58416e6699bfbf48d5d31014da6b5cd1432deb2 2013-09-18 01:24:34 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4dce7f2ab1976a7728ddf0a4ab3a3f3cb50b7dd26ea3c6193b347cf70d2daed 2013-09-18 01:59:34 ....A 176428 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4dea4e4932cf0be4aa8959c946afd12dca234e67ceb073779204ebf39188e21 2013-09-18 00:05:58 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4df2cc14e5653311b4ab6244a04bcab226772282c1e13fe809ab055ccdab0a5 2013-09-18 00:07:28 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4dfd7a581182c690f3eff719649ab7fe35419e3917671e4fae6835fc3349ad3 2013-09-18 01:27:16 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4e55c09c217ecb18ec85136088c14a46c42ff16235d94fdc710edea08d3e9bf 2013-09-18 01:07:10 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4eb0d0fd7915d2f07df640af7f4e9bdfd8a1b8684fdea745a2ad59c31a30bca 2013-09-18 00:21:34 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4f77068f171281ced9d14848616bdea56e9b8de1016ab8143195db639b86f71 2013-09-18 00:33:28 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4f784d4baa1474306f117b4fc907e5b2a6e7d73e4fcd47acbc151410e32efb3 2013-09-18 01:59:24 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4f78dd734e7d7458c3f7028cd1e81348072eab1c9560d39f0fc23dea8ddcbbc 2013-09-18 01:29:50 ....A 436464 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4fc1fbb34de90e2b7631f6a26f099a9480f4eaf41bddf5ff784b8066e32e56e 2013-09-18 01:14:24 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4fcf5466183f1e03b687a360f6beb233ad8011a53c194fc051e175d9565f256 2013-09-18 00:45:26 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4fdd44ff260c3707e0380703f4b400cb3a8146e0c99b78e7b474b2d5fc3413b 2013-09-18 01:57:10 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4fe631cb4c2ee02801724ee2a098c3682958b82eaab0b659800b8af584f9bd6 2013-09-18 01:00:36 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-b4fffb88ac7e61e786c5265838b06198794fb2ce156fb17fa9e9c9d55fb25df3 2013-09-18 01:46:22 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-b500cc23feb54b434a07cfed0d7226f90c44063105bb1f5e9c8e9823876723d7 2013-09-18 01:47:48 ....A 2023424 Virusshare.00099/HEUR-Trojan.Win32.Generic-b50241306316e91ee5da89f8640ea29a7e6c1a0fae81b019f9e868135a84136e 2013-09-18 01:23:38 ....A 1102464 Virusshare.00099/HEUR-Trojan.Win32.Generic-b502d0fb4df705a97b4b1f5d874f69f34811b8a36ea30304095d3c9fe8326bca 2013-09-18 01:09:14 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-b511ed667e88e7b7ca1dafff32c835e9a92037f47ac5eb7d1082b3017da4ff64 2013-09-18 00:58:04 ....A 758272 Virusshare.00099/HEUR-Trojan.Win32.Generic-b51321cd75f7d3f7fe8c53e34b99a120a7e6b56a72eea49c98b8eb78e4978ca6 2013-09-18 01:24:02 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-b51c55ed5b70ab8235ab290d4f2b0612f5abdf5e9324a14dbd48a6df84d914a5 2013-09-18 00:34:04 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-b52357b81fabf047619084b9a552c420ed1f38b16f363e7a478d3c7a340a47f5 2013-09-18 00:58:06 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5249e90afe574a2d2fa94a63670ec4c767f3f6230b8dfac1aa841e96e700b47 2013-09-18 00:51:56 ....A 626176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5263e6aaf4dba6da9c718fc206e7cff80d9a2f02d277238db75a7cde919a1db 2013-09-18 00:38:04 ....A 454536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b526912904979e123e59b0942ad4e571c6c945f9572afb6d9a1267c5c58ac33c 2013-09-18 00:09:16 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5292852bd86c107e5449501c2c6195f687b8f451fc71d1ed0425e931e8c1b6a 2013-09-18 01:53:48 ....A 403456 Virusshare.00099/HEUR-Trojan.Win32.Generic-b52a6a7f9b7c4d7ee266bf61774997257b60cfb75eeae98409b4fcc43c0d9f38 2013-09-18 01:15:36 ....A 255335 Virusshare.00099/HEUR-Trojan.Win32.Generic-b52d1a444bf4308c73e95f07f438dc58edf990a12b5952717891aa1dd5aa58b2 2013-09-18 00:38:10 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-b52e81a447397ddd3b964832a0ddeb8f9d082de862107589354e4f839a329ffe 2013-09-18 02:06:54 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b52f867fda54de5028853906eb64b5bb5692d851f1c5a02ac3204f1e0b57b357 2013-09-18 01:51:26 ....A 242352 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5314c38a90651284cccb924c0b5e2bbbcf3464a915b97209c9993159d52c1eb 2013-09-18 01:45:36 ....A 463872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5395573db6cdad521e9c398a8bb8cdb45adc9b519e3a9ce2104033fc5e121f5 2013-09-18 01:23:02 ....A 76642 Virusshare.00099/HEUR-Trojan.Win32.Generic-b53c243ff24c6903f6eb8efcf7ef88ff06173b255865470257fd893a8d0482c4 2013-09-18 02:00:22 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-b53fac36e058f220024e4b3a249f028c04859421c7b17c122d14ec95ea97c90d 2013-09-18 01:14:32 ....A 228085 Virusshare.00099/HEUR-Trojan.Win32.Generic-b53fbd6bbd934d1838706cd853722191ae1d530442212160bb6c6313cafce7aa 2013-09-18 00:19:52 ....A 841216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b544369ec12f94e73653905fabb4cad3828a69e09832e0d850cb688e05e1476c 2013-09-18 01:39:42 ....A 254464 Virusshare.00099/HEUR-Trojan.Win32.Generic-b545a081ed13fa4cb6cfd828e53b8fbbcfdb41387861748c31762b28fbc92118 2013-09-18 02:05:42 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b545b776489066ce1cf46f84f1303d2bb73f09af05614b91a6ba7bd7b13c3dca 2013-09-18 00:42:16 ....A 229888 Virusshare.00099/HEUR-Trojan.Win32.Generic-b54ed1e4cb1e69d4e94ec1185f453703ae376c8364dcac1330ebf2eba7c75db8 2013-09-18 00:46:14 ....A 529819 Virusshare.00099/HEUR-Trojan.Win32.Generic-b55347253bf0db91f2d0f24c2247bcc95e3463596efbeb1ad1bb1c1390872450 2013-09-18 01:34:06 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-b558f5341b3c1ee9f988d643d486b5bb24a6cf4c8112609df03e4ed20f1b1b44 2013-09-18 00:33:44 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b55abafcddfac307861a98c0babb9d256aa5cce63acb594a7d532ac650188dde 2013-09-18 01:51:58 ....A 6140414 Virusshare.00099/HEUR-Trojan.Win32.Generic-b55ac645e6d28b6b45ab1df5480b0506aacb5209b323357ec9b9db54fd2cfe46 2013-09-18 01:40:14 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-b55c4305d1b06bebe7c3a92be68a2c8b4adfc214dfa66cdb9037988c0ca7daea 2013-09-18 01:23:40 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-b56182688d5fa04a33cd3f912730fe34043146e431863aaa9a482b983c0d3bcd 2013-09-18 00:23:14 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5688baada06908736310302b96a529e947c65095c8c9035a2fcac37f98fa992 2013-09-18 01:18:14 ....A 224222 Virusshare.00099/HEUR-Trojan.Win32.Generic-b56b89e547aa2a0c6ba7df50e77fc615429bc46676a0eddd900546aca3c21926 2013-09-18 00:36:52 ....A 33068 Virusshare.00099/HEUR-Trojan.Win32.Generic-b56bc575555a8107f414da5a60097a9d96d01360913e02a4e49f3f5dcd48b4d8 2013-09-18 01:29:28 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-b56d7bba854b886b9abc3cfb66d838cb060824770984595ba3955899570299f1 2013-09-18 01:42:40 ....A 146946 Virusshare.00099/HEUR-Trojan.Win32.Generic-b56f3a3228b10bd1091af5f836328f7f6d4953fff48f1854a2ce04bbac9e4aed 2013-09-18 01:40:04 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-b57a14a8b51732333f1dfd741a4e9309e16c9a3d40dd445f54168f9bfa946ffd 2013-09-18 01:46:04 ....A 68096 Virusshare.00099/HEUR-Trojan.Win32.Generic-b57e6b77940f2f46990877dd2d3d8ebafa8782e2dcf6f910dcd336ccc6556dcb 2013-09-18 01:15:48 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5837bbbf3e9de1670ac978f370fcd6d093b2355f69c400dbdc6c77c8bd36d4e 2013-09-18 00:08:16 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b58ade9cf9a1ecfc6799ed148a6acd33e84927d5a507c37ed08746f9c905a926 2013-09-18 01:36:50 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b58d0ecb9922a6c58d93d3741c5e533db160651c269f333f0ff2097080d10f6e 2013-09-18 01:54:02 ....A 2874880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b58ec74396748ace716a5d6e707d18ac01b699b4e46db1193b548a9c3f984566 2013-09-18 00:33:44 ....A 2517136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5914561a47baff427e2a999f1127c064a3815a82ccca6fb572fa084ec2c1bdd 2013-09-18 00:29:16 ....A 535552 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5949cf24d34727f2e31e60ebe2dcdd2a991c3db4fe494c163b9f6f58d2c66de 2013-09-18 00:51:44 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5954f6f1cd838812ac815ef8c69bebc7264a1286c9e1a8010e77ce16789bc71 2013-09-18 01:21:58 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-b596c19b2276567fa62b8d27a6eaa0c22cd1420ce9277f4f93fd47df1d7d420a 2013-09-18 02:09:30 ....A 416768 Virusshare.00099/HEUR-Trojan.Win32.Generic-b597d3013a279b2cebb3f7e0de06c9b5494a23d3b5bdbe57b8cc4a441a038dda 2013-09-18 00:51:18 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b59ad550574528866a8b0a30275dbcc5cb726adca3cc3118dc8e349e07cef366 2013-09-18 01:23:40 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-b59cde0ae02e9bedc9c7e8687408030cd3d23eef73952f9100e2b2a5016f20a1 2013-09-18 00:21:56 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-b59fc68da4809114b23b3a9e2475c3a279a1c5cd34969b955157a04c8232dd6b 2013-09-18 02:04:34 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5a8d921be33a0e3193c002e7c30606290cf5ae3855507acf39c976340fd2817 2013-09-18 01:36:22 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5b0f6b6b4f5be2cc85bee5c87d2960f8dcc13a9d70790f3e4d6d0b5bd57c6e3 2013-09-18 00:56:56 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5b25cc3aeb42d83af16fa0dfba80c4f326ec8420f5c1f1ac5e1925b033c9361 2013-09-18 02:06:54 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5b3de1c89b589afb5ef7e6e3a561de6d7768e480a89a660c069ee5824e63324 2013-09-18 01:02:08 ....A 115727 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5b84a4de6b943f52877286f4c02a3df56174e6ae1b13041196f56ae60017b3d 2013-09-18 00:05:58 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5b8c0952e5a7621e4a83bec35680c9860146607da5d79a21b1046ce4dca0012 2013-09-18 02:03:40 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5bac0ce191b4f91b5ed117b39a71bc92390923bcb8d16bb2ebcf9bb9fc7ca1e 2013-09-18 00:21:32 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5bad2bc13379582ef9b21ffc93befa456da910ce4c4f34fad3224517bd654ce 2013-09-18 01:40:42 ....A 814475 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5bc225bbc4734ee40823da336edfe088fa61ce6f25028e5f157b601552e4df0 2013-09-18 02:11:12 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5be3134a6c04fdaa07d0f6a5382b7ee2366c3e7d5e5d14c8aa8b11d69240264 2013-09-18 01:20:18 ....A 204876 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5bf19c7afcaec27eb61cfb3edd147d357a3fff99b045f8c96c321a9723333c4 2013-09-18 00:22:46 ....A 405776 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5c334889b185cfe0cc5ca513a14136eaa54e4fcf547f6f3d8986066cbe183bf 2013-09-18 00:47:48 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5c6034276aea3c62ba2437030581c68cb6c44bacac0a6f1525197f87f4e323f 2013-09-18 01:31:04 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5cbec9ac2e179fb70bd07ab6b52d21c8db8ad8c5ebe32b07277baa906c4696f 2013-09-18 01:08:12 ....A 2065286 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5cd57d765dd9455637d2248a5bcd34f4cca309d735eb01a15d6e8fc4c43c5a9 2013-09-18 00:21:42 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5cea47b6950bd2427e5478d5e562b7bcbbfb2fb62e5371fa0e68b76060dec66 2013-09-18 01:24:32 ....A 125739 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5cecb7742d99c64d24ac5219c260f0af45d4eae0241dcc06afa034e53e76722 2013-09-18 00:06:40 ....A 14646864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5cf051a644320e3bbbea407f980e82b26dc1804a21c3c564cfc5b7ffe0315f9 2013-09-18 00:59:06 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5d09be8966709e1794278dc301ae7cba2837f2c9a5afdc40ef7dce8e3aae7ba 2013-09-18 01:32:14 ....A 391168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5d871aea714c88976cf692479f4c35e37ea8985d06891fd50e38b265e9b9ec1 2013-09-18 01:22:34 ....A 50183 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5dcf308e89fbad2ec471097bf87506ad2dbc896d1b83d0ba52da0091d219b30 2013-09-18 00:49:32 ....A 1053444 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5e050799e77530dd8361e575a460a2e2007826f1219ece5d58c974a7eb5f10e 2013-09-18 00:22:12 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5e0c50b32d36be558245cfd085c40caaabe09c1ae260da313fcff07c097a020 2013-09-18 00:44:32 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5e25cca99e8f9c92f2026405bc9c418fab611595381427ce4e3ed3cd2a7f5c9 2013-09-18 00:43:20 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5e7247e761d858c6382bb4ff365a877f1a340265daea7551574696cc4399d23 2013-09-18 00:42:10 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5e823eb08afad1a60d281704a3ed0a94a42d9c7786f0e339c8325c1b0eadb4f 2013-09-18 01:44:24 ....A 44800 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5e9eab35f69b7a832d38de5b400f4412d3788186f5238dea776c2e381209678 2013-09-18 01:52:20 ....A 20728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5ebb1f257e6af942eefb5b387483494328691e284f23b67f2d32758a3ea9e50 2013-09-18 00:15:46 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5ec72325cbf163640804f909bb08b82b55c15f567daca712d3cd78b7c01e1ec 2013-09-18 00:25:02 ....A 265216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5ed1a1e7ba75263b3bfb1bca19093516f979704258f04f8932b274d0e10891e 2013-09-18 01:34:14 ....A 802175 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5eed190f4140ed4840b604804da66270be05a4f47a9f04e9266b3a605d84135 2013-09-18 00:50:02 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5f116f80bba4605f09919d519f22ca088c5a8980181579ea8b10da30c1c49f6 2013-09-18 00:40:06 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5f457c3fcaccf1832da2374d5177efb22b360143cf8c54f5068cf351791753a 2013-09-18 01:51:30 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-b5fffbe0d74a8588fd470d5ca3fed550284203ff4b1a24f08885d64da9616017 2013-09-18 02:01:00 ....A 311485 Virusshare.00099/HEUR-Trojan.Win32.Generic-b60729b9b91eb0b765843a23ccb4a327802a74fb0b7494df1965843bd82282b4 2013-09-18 01:43:50 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b608e6daa19efd60be74ad75996e7054959f49e75574578129abc641a26764cf 2013-09-18 01:38:22 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b60aec7c1773a0bced7620571d864942cf72bad3dab858533f6268f8b23c8525 2013-09-18 00:42:28 ....A 323453 Virusshare.00099/HEUR-Trojan.Win32.Generic-b60b4aebaa62d4d781b28d20af756c6fc0dae0eba3f1b8a0bd360cd4e30d449d 2013-09-18 00:43:30 ....A 30217 Virusshare.00099/HEUR-Trojan.Win32.Generic-b618e1502ab319b4283b127e7315bf06417099300fe31c49ccc7a87543cce61e 2013-09-18 00:29:24 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b61aa3bc9ebfd761ff2808c5bc2dfffde0611e54290b1f7042a8b67be93cd74f 2013-09-18 00:49:56 ....A 338944 Virusshare.00099/HEUR-Trojan.Win32.Generic-b61af64608f9d690b09259afca6f7db5da575ff861d185b208107c630ce7b9b0 2013-09-18 01:47:50 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b61b0fa898704bab204c4e0d6e4d2959d05426e91b7f8aae66b9877801855089 2013-09-18 01:39:52 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-b61e2d3b5b54ae1d7401aa6a5b8b44c643215aa147c6afc21732510a9a3647d5 2013-09-18 00:25:44 ....A 238080 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6210b4115c9fcf5f14a934525c06b0aa0bf7e3db80a41dc4983f54609c9e6d0 2013-09-18 02:03:06 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6285c954b429b1f53947a9b467ee67f4cc0775cd5e628940f692368c509e245 2013-09-18 01:21:50 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b62fc702965c163038bdc1cef1db4eff6f9aeeab51e83964bc31cc3deb210e0e 2013-09-18 01:59:02 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-b631233ec9d6662e7ecb24df20e8fe6d17fe4957006664446540daaaf263b94d 2013-09-18 02:01:40 ....A 752128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b638ab33421be0da3a38d03b51a5277ee325d99936f7fe0b17ddea0343073034 2013-09-18 00:35:32 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-b639a2b9f500b32e493a63406706ed8422c21e21949464b5e2e1e01c3b4765ea 2013-09-18 00:29:18 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-b63a656c935a7d5f016da02997a64e5cf771c304dd9b04e343f45f42d035bb08 2013-09-18 00:42:50 ....A 33057 Virusshare.00099/HEUR-Trojan.Win32.Generic-b643ea042fd69a3ca7714a939c22e1f82842cab1e3ffe1d3b1424e74dd8f67a9 2013-09-18 00:29:18 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6442d0b83442ac09cb35aebebc21b9efdb290c59aa7d928edab7706a8274268 2013-09-18 00:59:04 ....A 1177602 Virusshare.00099/HEUR-Trojan.Win32.Generic-b645ec641bee12fabd1ad313b186754bc142a57b25e302f7c8538a5a9ea5d042 2013-09-18 02:10:24 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6485f45be2e3583432d9b9b09d7edbf575f468920bb398522373e71799f1447 2013-09-18 00:15:44 ....A 205535 Virusshare.00099/HEUR-Trojan.Win32.Generic-b648a3dfd60ea8cb2844835f29285e3e7a1539ad4b960fe5558f7a361b18d278 2013-09-18 00:52:08 ....A 1085592 Virusshare.00099/HEUR-Trojan.Win32.Generic-b64a95abb5e182b18eaf40791e9ee3e41e4b8d16618dc65ac729c8085aa26f43 2013-09-18 02:08:38 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-b64ae8bcd4b53ddded443ea9a79d31e919687791976c82d3ab8ac72df81a1d66 2013-09-18 01:47:52 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-b64bbf373d258c4a8ab94f680e72a1d645a6f03a09f5f6d374d785e2364acd45 2013-09-18 00:27:42 ....A 12104 Virusshare.00099/HEUR-Trojan.Win32.Generic-b64cf2c324833b7c46259fcd94b94d82a187d34c453559dff71484d321f2a496 2013-09-18 01:36:36 ....A 300544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b64d034cddb1ca6634f61d0ad540f942b3e88b3e6a3f052af0660961f3f4ad1a 2013-09-18 01:24:52 ....A 1312256 Virusshare.00099/HEUR-Trojan.Win32.Generic-b650ee81f8aacfdda7455a04937f78b6ca94ec01084558a9b71a6287d66b5a31 2013-09-18 00:26:12 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-b651be1448680080216aa3bdabc0c5218aedbad2249615bdd673e2f787a64df2 2013-09-18 01:33:22 ....A 264993 Virusshare.00099/HEUR-Trojan.Win32.Generic-b65207cb90a9b231931749c9fb11621b3a7a8c44c569570973e4c2faad02a4a6 2013-09-18 01:17:42 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b652767405bb65e598dba7de87c3f57243e45d3eb5cafa8ab0aaae3a6dfbb15d 2013-09-18 02:07:58 ....A 587264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6541811e08c5ce791f508b10d12efc39912b2baa51e4ff9f84ada8c7f1e92fb 2013-09-18 00:13:20 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-b654f6330f259b43ee2ab29044b0e5cbfb09b61ff6758a2846b8ea33c91ad1d2 2013-09-18 00:07:06 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6554e1a566e46b70b2621bc70f2646ca4826d8f79b68fd7a2f16f6ab8d0794b 2013-09-18 00:59:34 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6587bd24760fdf83bb6a988d76d79fa139d7ecfbc9d6188451bbc127e60ecb3 2013-09-18 00:18:16 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b658e55b2d8acdeaf90085ee2ac6f28ac3628df6212538b5ea62e3237f6505df 2013-09-18 00:24:52 ....A 203264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b65a6e315327d7890cba467e591c15d5fdafc0ec1702067d68fc93b9b9cb706b 2013-09-18 00:40:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b65bf6efbc8b247a68453c6388f8c83d525ba79b5194c7c21db681e6a16c4a22 2013-09-18 01:57:48 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b65eb9b610b9fd402f7c3a1f236aa8ad5b4354d0daa811814d6a205f879ff601 2013-09-18 00:02:48 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b66a8a5dc8d6adc4f23b829fc1ba9c4010e7f8e650384883a17abfc105f420d0 2013-09-18 00:24:52 ....A 178180 Virusshare.00099/HEUR-Trojan.Win32.Generic-b66ac3591592f376382c860b5d52bf15cad0092fa03e646a56ee90c850454daf 2013-09-18 00:15:10 ....A 322048 Virusshare.00099/HEUR-Trojan.Win32.Generic-b66f08108999299754c422024ccece38cc4a8f6fea91d1a32c29da4d77ea606c 2013-09-18 01:19:54 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-b66f37e7960d823b560a1035ca23ad4987d3e3a3de9bcda80375e59f3c9393a1 2013-09-18 01:00:50 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b670ec7a82ad359481b7ae27345b7890130edbb647ef049b2d467daf71ad34e9 2013-09-18 01:18:36 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6732993d83f6de1a390320c09d62fe91244dc305b7471e5adcb00465c6e7a07 2013-09-18 00:30:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b678e96f03d779e4adc826ad099621398fa49d35ac346e932b0812c66bb692f2 2013-09-18 00:51:02 ....A 260608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b679c8091dbf6fafe8c473ee8a3c37f9995754302666be701e17fc649f01d87f 2013-09-18 00:13:18 ....A 1165725 Virusshare.00099/HEUR-Trojan.Win32.Generic-b67d49751dca2018abdcddf3a3757570538133b3d0fe0a12bd7b076109a2fd22 2013-09-18 02:07:06 ....A 253458 Virusshare.00099/HEUR-Trojan.Win32.Generic-b67d9bbe5b1035b55c405b62240b7a89f0c1ef0a923c187cd5d7ed374559adda 2013-09-18 01:53:24 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b681cec8c2e1e75e620b9f856625d471c65a1134c81b8a831fe59003b35c133b 2013-09-18 01:19:34 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-b68792509cb3c4b3803a8d7354c0749ab250d4cb0dddea82dbb18b39cf2b570b 2013-09-18 01:35:28 ....A 408160 Virusshare.00099/HEUR-Trojan.Win32.Generic-b68c6fde051690385471cb00d9c289256a7d2b0d2017a283cfa24a7a58c37f5e 2013-09-18 00:57:06 ....A 422400 Virusshare.00099/HEUR-Trojan.Win32.Generic-b68eaa70bcc5cde1440ca175c0b5c445a8cab75776fb66a1fa6cc7336eb48ec6 2013-09-18 01:27:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b68fb901015a73c80eceda2ace8ff47e36f736ec0ef016b6e9b1e0ad274885e4 2013-09-18 02:11:44 ....A 1145551 Virusshare.00099/HEUR-Trojan.Win32.Generic-b69324ea602e5718a691fea1b743c4826533f8b36d416dbfec8f2ffc06395a60 2013-09-18 00:21:50 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-b693e0a84547ec514a316cf82f73188b8ff339ef1a854e902b2c30d39ddf5eaa 2013-09-18 00:40:30 ....A 11264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b69415d757ba8f0a70e73b3632efe41891847aec3224f8b58fab1ecf5305b9f9 2013-09-18 00:08:32 ....A 892915 Virusshare.00099/HEUR-Trojan.Win32.Generic-b69b9255a4e13ee3d8a3daa4d1f3d72c30ce76a9fc1e34a23ecd0998a289f670 2013-09-18 00:34:04 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b69daeb62b96e15c1bd39bf834f793a90c48e290fbb544e2dc93eb42eb36f023 2013-09-18 00:08:22 ....A 158640 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6a949cc680917b31433774d53ffb293e11501d4ab7679ec15202f2300577888 2013-09-18 02:08:34 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6aa4468f0d228e46f9e13ca20ca6abae7d2e387bea66e06c32453056df26e22 2013-09-18 00:33:28 ....A 511488 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6ad9230642b84995273d7f7662c1209a2e5959f761525a76f841b5c14f236c7 2013-09-18 01:58:42 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6aeffe23bd1f14761eca660cb25fa6d4d7552444df6f44eea068fdf30d93ce8 2013-09-18 01:00:58 ....A 55296 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6b14536b2a52466ded41a6440cd4065504474b066ce2c7240292dd0da2d03bb 2013-09-18 00:13:26 ....A 48695 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6b193e5f82342ed79b555cef56ba154da9366cdb99366d6e4660e7758764d1b 2013-09-18 01:42:32 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6b5baf67381fa88dd1832daf9fc3e4d15f412589ebd0eaf40c39807dcd238d2 2013-09-18 00:54:24 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6b7a05a0330d8f807940ee98a80ee8587f5790b06d84a1091a80fddd7c8fbae 2013-09-18 02:02:52 ....A 20530 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6b9f6eb5f861e9f76df53d666b18a55c856277c3467b7c6d0c43bc0fc0f8010 2013-09-18 00:11:40 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6bbaf86ef52767d0573358b59868daf58825747ec32548dadf45c501da3c1e4 2013-09-18 01:01:48 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6bd1daeb5300dea837c824b84a462c8739b26d5f3f96dfa28be1d47620b4900 2013-09-18 01:33:22 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6bf16ae87b44253c964a5f4d681ef1e8a1c8258f7ac36066c59c138e50773c0 2013-09-18 02:09:28 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6bffcac95e96fbe19c14b91a2da68b088952abc23030f9a99d29b7fe295ed91 2013-09-18 01:34:46 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6c2630430b39854649dad3a1e1fd2264452615879e5fd12311866781c23bad7 2013-09-18 00:55:12 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6c5711f3289ca13719b8e8cea45967d35a93b3c721b80b44e5d3c62d52936a2 2013-09-18 00:54:18 ....A 53255 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6c57602f64254d561278737bf290069fa3af423bef5544e713249ce1337c907 2013-09-18 01:02:22 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6c7b1c72eed08d4701270333ef02d689d685e1f0cf6f6a2a4eb339661b33cd5 2013-09-18 00:35:12 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6c9856b0aebbd5b8eb7352f1d6213c41492f7d713d1d6e07d4f5c6fc6b02773 2013-09-18 01:17:14 ....A 274944 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6c9c42b9675fdf9b8c24adbf7b29770d586633995f0f7f7d3be0609f9a0adad 2013-09-18 01:28:26 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6cd681ad7dd5f77cdd7a510b761505aa9a5d485bb510b10090517a1e0934910 2013-09-18 01:24:02 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6ce941e2688eeccf6c3a6d490018c306c6579e07b4a6b0a1f378009479c85e3 2013-09-18 00:50:58 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6d2c86465954d9241ba898b2f97d2467c7e10edcdcf2e0c0c727cf7d5f0b69f 2013-09-18 01:14:20 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6d4070d86d7d7d75c88c387e7fa8e8ed33c6993ea89281d6c0f22c2d965eae4 2013-09-18 01:35:58 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6d7489cb8a6ca1f7da3b42f579c518bc19bfb76c3522f4e387f49840506babf 2013-09-18 00:07:32 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6d8e329c8768512c8644411830f6ff7fca5b9af31af9c7006a79b52fc3806cc 2013-09-18 02:09:24 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6dbe5e38a1a95710f53cdf096f4ab19a6d8f82e8cc74888f43af9971c538d56 2013-09-18 01:19:36 ....A 240128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6dc0fb0d033ae8f8c2e7581f7d233f3c1393887c19f4710bc69532ac39d8aeb 2013-09-18 01:12:24 ....A 434688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6de0d9841e34e1f00472b71b5b776df02f10a030668b038b5c966f77a90b66e 2013-09-18 01:12:06 ....A 1603072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6e37bdf4103987f05ffc2f9370315f660b8451efd276dbf3368d96856f289b1 2013-09-18 00:27:04 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6e438c2d23146f1e560830a01f65429bb42ea63c009be28b8077f2cba2b825c 2013-09-18 01:38:18 ....A 720896 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6e5d74048e6d3131437fe38e9ed2cb6c9a1a0eb66e0fa3342f6e4ae2cc8ee31 2013-09-18 01:04:06 ....A 253445 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6e66f0fbb4210658402256ec01b19fb6595844dade95c1bcc9490d93962f405 2013-09-18 00:09:50 ....A 2841088 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6e87e46a78305605c6e6d461732bd66d945ab3c53dea4d271e1b146e7b603f2 2013-09-18 01:57:16 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6e8fa27dd504a71e9d2494dc31e4e4d95ccc50f98062cdcf03bb72b9ebe7aca 2013-09-18 00:44:50 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6f65f3ff1adab472af8fcf9e9b13b15b850b29fb141f89b894657603be58898 2013-09-18 00:38:46 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6f671f74a779e37f26654a37f0b5dd16591be1d97ad919a1513a9a505b1c95a 2013-09-18 01:53:22 ....A 684032 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6f6d32ae8b26b68d96e950a482d4fb08ab5350dda4c9d4a13839557246b16dd 2013-09-18 00:30:24 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6f726ed5504ee040c55b373fbc5e570c994c5f6e08b07ef30b787effe95b831 2013-09-18 00:13:34 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6f78916c29559f62d762d4dfd7cd77124a4f0c9b59098a59f01b75d04802e0b 2013-09-18 02:00:48 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b6f841d4a966b531f524f77a36d8ea9722ace157446c97c220ac11171a474dc6 2013-09-18 01:53:28 ....A 56221 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7000c993df1f6a3ce18748ec83b8abdbb2c6d2a52a4b4edff1b297b4b3cd907 2013-09-18 01:04:48 ....A 351232 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7060efe2fa4d38e1cc8e739bf6a8ad39f4e386d6182627b533a578c8914decf 2013-09-18 01:18:46 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-b706a7374343fdeb9a681cfc767a6bf15bc8c831fe7a4fd83fe7f41ca5b03d2c 2013-09-18 01:53:04 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-b70fba0c75889a402df762f253eaaa040c6b63e1a733e213046ee8ff05dedee2 2013-09-18 01:03:10 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7116ef921ab7926847ef93b2a0368d1c0308bfe1d2c54526bc7df663d1c053b 2013-09-18 01:51:30 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-b712b1fdbbc7d1f93774ad0c2d509233c5def81063555de3ee81570357bb1658 2013-09-18 01:07:54 ....A 2063336 Virusshare.00099/HEUR-Trojan.Win32.Generic-b714d751969e2fc8bb8de76e0e211dfc559e32360a3615df17a1800693cb04e5 2013-09-18 00:30:02 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b71b038f1d4910847e7dd63ae1f76947ea2f9791adeae7b3d4fd1d3459f5bff3 2013-09-18 00:04:28 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-b731cac91efb6ea5f706d5fe0882621b36b6748c2c398b8df501d3d0b05c4fdd 2013-09-18 01:17:04 ....A 330240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7325eab8e16a1f99dbaf86426a2948081615e2eaca8d181d5f5cdcac8f9984c 2013-09-18 00:52:26 ....A 2575418 Virusshare.00099/HEUR-Trojan.Win32.Generic-b73497a93912b474df44c608148b40bf753a035b8936516ab4986838ccbd8617 2013-09-18 01:24:06 ....A 53269 Virusshare.00099/HEUR-Trojan.Win32.Generic-b735d8e1d64c9350d7b1ca13e48465e380da73bf8b68da8133b3339ebc2ef349 2013-09-18 01:38:38 ....A 503808 Virusshare.00099/HEUR-Trojan.Win32.Generic-b739db87b619956b2fcf95c4b051f935cc8fd2f941925b53eb2a6b0153ba87df 2013-09-18 01:58:34 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b73a23e32394876afe35534570916d5f11e813ca3479876c9b411acd1fe00a31 2013-09-18 00:55:08 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-b74c0ded61c121a00dfcd8b2adae58f4f3b2d7a8c642d08715b29bad74005add 2013-09-18 01:03:32 ....A 1027664 Virusshare.00099/HEUR-Trojan.Win32.Generic-b74f82b5a52df3545291527d6345cfd95a17921327ba39ebb62501575cee0e6e 2013-09-18 00:06:18 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7501129ee9262e7fdfcb0bc0e5357bdebd26aa1aef77664fbfa77d374b8372f 2013-09-18 00:10:00 ....A 648192 Virusshare.00099/HEUR-Trojan.Win32.Generic-b750916b666b220b86c5cea0a7317d583948d6a3c400323fde8db590fde1109c 2013-09-18 01:28:26 ....A 607756 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7534a107c1bef2ba0250de06f9ac5e7fdaf59b96c4ee951e01197447b1fef56 2013-09-18 00:15:44 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7557acbdcf46dbba8bef94e1a1b7620d06eec32ac45ebb56ef391b82c9d65f5 2013-09-18 00:24:26 ....A 1609728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b757256c88928d0a7182b4aa5ae4e4b1ec9637b9f8f31591a3b81c52527fd6df 2013-09-18 01:12:56 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b75950a07eae56c3cd3b676d36ac6aacb0ab70bc006e08e5264f0002d20e56b5 2013-09-18 01:39:28 ....A 73305 Virusshare.00099/HEUR-Trojan.Win32.Generic-b75df72e16848581e28a299cf1154f12f341033e7894daad035df20754ae3b3e 2013-09-18 01:14:46 ....A 125131 Virusshare.00099/HEUR-Trojan.Win32.Generic-b760daee7716860f3dcaf6a2a88755ff09e0a46d12aca57f073903c87f110b06 2013-09-18 02:09:24 ....A 483840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b760f14129e0999356547e6fece2e93552bc37331195e08bebc247df98ebaa95 2013-09-18 01:32:28 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7637b1ba60208c9ff7274000b7cd5834496ac6467526173879a97c9e9ab8b10 2013-09-18 00:47:44 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7638e6f84bce1f4516b3cdf510c59086c094c8dda7603cbba5c45f5a078bef4 2013-09-18 01:15:14 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b764043bd15345f51aeeab9e20562556f51d76c9787f879ce4413b5a025d1afe 2013-09-18 02:02:46 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-b765cef5e1ae01589fb10bdb0d69498c1671d6f8106493a4224b1c16d4da2474 2013-09-18 02:08:04 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7660345bdc9bed62cb3caabbb41ed367fa282697e1385ae0be3f12cd5c99726 2013-09-18 02:08:32 ....A 219658 Virusshare.00099/HEUR-Trojan.Win32.Generic-b76c31486dc3f806f70ffe7a08771f3ae695933fb32ee2dfdfe9384ad4161e69 2013-09-18 01:40:32 ....A 31964 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7704c301a054f68b52dd16866f01f525d45b7f8d80df42ed2655d3c8d67c0a9 2013-09-18 01:23:22 ....A 160000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b77384837da738dcc6834ad3631ea126008f2b1c2a87d4f3118bf4c9958fc290 2013-09-18 00:25:54 ....A 762880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b77572a0dab752ce66cdb9bae6be4b08e4a41be15da21dc03ad4a10b3403c3d3 2013-09-18 00:54:16 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-b77928987d259aea4095057d4a0de8071ecb4e4d872bf6666c94498708e4a840 2013-09-18 01:54:30 ....A 30788 Virusshare.00099/HEUR-Trojan.Win32.Generic-b77b67d2edda99ef7a0b0da88ad505dbe25610c81e909d65f244fd3ddc6cd6e1 2013-09-18 02:10:20 ....A 332800 Virusshare.00099/HEUR-Trojan.Win32.Generic-b77e0ad120b9d96e1d03a60a8bc71aa0073cec437b53d25fa5aad4644e52a6b9 2013-09-18 00:59:52 ....A 112728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b782b0491edb090058799dc2316662c177cfd7a80e5a893456145aa71e9ebd65 2013-09-18 02:07:26 ....A 37904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b782ca4af418ffb43ebe7d68dd97a0a54c4277f5039b786759c7db9b9b436d50 2013-09-18 01:36:10 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7859073616d2b346d830b745d20201b025e95edcfa99a04dad74245f3ed552e 2013-09-18 01:49:30 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7861d7bcf2879a82fbd74de1b9f2b705b1d886dfeea78a9443d479c914330df 2013-09-18 01:58:08 ....A 22356 Virusshare.00099/HEUR-Trojan.Win32.Generic-b789b84bc25af32b46cfae39f0b490b323acf5f5c45c947e7fb0bb9a81e946d9 2013-09-18 01:10:12 ....A 1519676 Virusshare.00099/HEUR-Trojan.Win32.Generic-b78a7fe585d02ebdf4a34497847370f8526875e682c28646501b35ccaca30548 2013-09-18 01:54:44 ....A 281792 Virusshare.00099/HEUR-Trojan.Win32.Generic-b78d0c93aef9fa26eae42ecf0a4d454c2f42852e04c4d81227b2570c2e3a98fc 2013-09-18 00:19:34 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b793ba647a5982895b6dccb93eb614fa41f1be757c9d0d8dd5f5831ee065e837 2013-09-18 00:35:36 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7953c6fbea5772d129fbbb064a1f8a670bd16a4e10db35b22c333261f420fe2 2013-09-18 01:02:50 ....A 770560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b79672aa8996f2c72889065a841c4266fbcaa83c9099edf1b98b675adec83014 2013-09-18 01:10:56 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-b79a94a3c46747980002675ffc1003e53b5992ba60b1d3d2b3eb60a338391867 2013-09-18 01:01:20 ....A 325889 Virusshare.00099/HEUR-Trojan.Win32.Generic-b79af167df73473275c46d907f4e31abcc6c33ab1ed75dbaa506843ce64319e8 2013-09-18 00:09:32 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-b79ca4911d91528a00f35f067f6160a319332a0f5fb3269a593b4ded0b8e7013 2013-09-18 00:43:46 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b79d41bf2bebb5abc15823a724a16e9cca3c85c48915028a386a9c8c69bca95a 2013-09-18 01:32:12 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-b79e041c2c5b1409c30c5a5b28640545bfa88b019db536c534f991c56843b22c 2013-09-18 00:58:10 ....A 1925120 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7a2834292623ad9cd8ca50e690cafcb17cfc2bafabde933dfefb14ac292c35a 2013-09-18 01:13:16 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7a2be98bdf49157e56ba59048611bd239c3d7e295c5633be219582cd690f273 2013-09-18 01:33:50 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7a6575b68f89b077e8b4c78e7643e002fbfa80530df201d5296bad8ca9e5782 2013-09-18 01:41:24 ....A 289280 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7abbd60c6c599a4344a3fc882fd415f5285e85239f6129d7b3d7198ad197533 2013-09-18 01:39:08 ....A 37856 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7ac952a6c527ec8fc5349ae26b22afed63f624529d18f3f511899e77a836361 2013-09-18 02:04:58 ....A 764928 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7af401b749d903495f2834dc493ac24db03ff97b986237585e312b22c7b5107 2013-09-18 02:06:30 ....A 19036 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7af5c54ec164f3436c4b2fa290e0b41c88b140b95290af6a109189e189f8e2c 2013-09-18 00:32:10 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7afe8d72c37a4ffa230705f80b19f93c7f0f952c01ca18830491ead081510d2 2013-09-18 00:30:38 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b121e55f3577e34a85b0f60a1ce09c4a2d8437d14a99aef228af9ff79a3075 2013-09-18 00:06:58 ....A 51240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b1f134d01af9725c671f3e74f2fc4205b79f7e6ce0bf7df190f35950c929e2 2013-09-18 01:34:00 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b2729350aff5e22e389ecc961a095257d5524200b06e43badfb46d964e99c1 2013-09-18 01:53:50 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b4102e8d7b0afa6e2007d51a47bdcc6166f4b416c73c18b1715a8d221eb3e0 2013-09-18 01:17:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b43669456d186f6113da8fb870de806f961ab576a0bc1fef77cc3ddf83b2f8 2013-09-18 01:54:56 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b464adcb4155b040dab6dd6574f8f51894babeb85d5fe67f62c73a35887c6b 2013-09-18 01:33:58 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b6c4f9addbc4d9b409a3cbda3b4575abb4b48e0f39659adc38306fd1f0bc16 2013-09-18 00:19:24 ....A 1004544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7b8ca9c08fb88dc5abdfdd42bf336bb492ada80340e8ca153a47db5549650d9 2013-09-18 01:04:32 ....A 43084 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7bcea6f2d99ec7ecb8d04917a3dd70de00ea10294e4df89a70a1ed0ff797519 2013-09-18 00:10:10 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7bf449f6a9cc42b21bcac9f6926138f8ebf149f641cdb41e26ac1d9518417e0 2013-09-18 01:37:32 ....A 257448 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7c079112cff3bf6f17e10fb165f2aecbfea1bcc94da75667cd2ed8b9111b666 2013-09-18 00:08:46 ....A 1330927 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7c3135b7d53876a11deaf4057d3d3b8a7e5641d7c1d8a5c8733d0815ab939a0 2013-09-18 01:39:40 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7c43dd45f4336f14a29b06b6c705c6ee632150a9ab0c3bb0f4893bf21f46400 2013-09-18 00:02:28 ....A 314712 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7c921b227212bb25c912d340fac6d3340c2ee056e24e96b5f3caec98d959620 2013-09-18 01:03:16 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7d051ebe6f2c3aa63644bf09de72d9b64474ff27478a947372b4a5f4e8504ac 2013-09-18 02:11:20 ....A 882282 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7d0a6e74a5f8dd2f2b02befab28380b20c5fd0e5919591dcab50b82b95c8b64 2013-09-18 00:46:06 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7d3e467b742a01bf7a79933fafff5ff4217de547e53876b78c107984931bb08 2013-09-18 01:07:08 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7dbe51a1cfd4c7f8f96b51a6abb7b359c3702f4eccd54a412e7489be0107a29 2013-09-18 01:36:22 ....A 307392 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7ded107ecce5aeb3294f3c89c40565333098ac11252979140f59cb44d56c37a 2013-09-18 01:50:08 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7df8a3dc203267caa7ae91304bc4c2b0d4c80165d659ea619fea1cc8b516776 2013-09-18 00:05:16 ....A 78751 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7e017b4a3d1930e2fbd11a454825872076153a16eada49400ccc2fbc747c6dc 2013-09-18 01:28:52 ....A 205047 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7e21b8158476549f6de9cb737a29b4a8832adca123f5412555904ad612f5e86 2013-09-18 00:19:22 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7e508ebdb8567ca50331762194f06b04a0debb2fd43ff61b75b9862534f8824 2013-09-18 00:04:34 ....A 294415 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7e70a361f26db364923ed00a44f1e47c62c7800cf17299607df6dca770a55c0 2013-09-18 01:35:04 ....A 43084 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7f7dfefff9907d592c4e18d09cedcfeb2e3a23e442dda10976771d6edf7117a 2013-09-18 02:05:36 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7fa3fbdebff1937f45f467f1350b7d2209afa78d977aa068d4647be110f4b61 2013-09-18 01:28:20 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7fd6267d99bb225b21ef5d66387828bec6f2bfc68c1b09a8c962ae1e1022c23 2013-09-18 01:38:16 ....A 257024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b7fe5340c7c98c311da4335495b1eeb69cb056038e08c6bb6ac407e7cb19018f 2013-09-18 01:23:44 ....A 488998 Virusshare.00099/HEUR-Trojan.Win32.Generic-b801525894575a0c13551b45edf748e8c2b19aa40a6ff34fc7cc6fd4a8fb693f 2013-09-18 01:34:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8037a1dfc06d0e2bb28695cbc20f3a8a5c27c3c50c75b685fe97927c2f4db8a 2013-09-18 02:00:14 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8060da915f9e775a2394a4f999602ada10e993373f4b08876d8989e098378b0 2013-09-18 00:20:36 ....A 198874 Virusshare.00099/HEUR-Trojan.Win32.Generic-b810df746cb98138c544320526a56b05c9be55d07d0008205c109febec2e1e1c 2013-09-18 00:23:50 ....A 11776 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8128a38936f6f1f120735bc7c4c12a47853e8f6d5c586385c284512ba9a4825 2013-09-18 02:06:38 ....A 134946 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8131b55966e1f3a3113a2d429d2f01ebe0e37b48bf31feaceff2ea637d07548 2013-09-18 01:07:06 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-b815e82b047489f21cd38c1bc7e97753ccb010f8013ee885f05e1af8f2acd0fd 2013-09-18 00:10:24 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b817e6dcf788e1e0beb9c185871017dfd5537b7cc0252c1b73b64e3ff295cd01 2013-09-18 00:08:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b818923bcbd9ec98c07a10c35146015b652ccf727fe2a032de885b781168b1bb 2013-09-18 00:24:24 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-b81b7435b757610cc426c3feb84fbc241cb4d9666cc3db8f54f88802bf1da446 2013-09-18 00:34:02 ....A 30215 Virusshare.00099/HEUR-Trojan.Win32.Generic-b826e3b0d366d5c6a46ef06727ee580c217159dfb7dd7819473d3730c79b4b1a 2013-09-18 01:56:44 ....A 320000 Virusshare.00099/HEUR-Trojan.Win32.Generic-b82d038afb879f44072e7e33a5181bc6ad0ac0e027524562a75c12f9f1c669ce 2013-09-18 01:36:16 ....A 241237 Virusshare.00099/HEUR-Trojan.Win32.Generic-b82df0dd90908ee82e497d08f46eb009ea7699e835d2c5cb3b1d25be13b64911 2013-09-18 01:01:58 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b82f9edba34feee7241689bd3ec182d1178db15c87840ce3b07b2636f0cc685a 2013-09-18 01:07:02 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-b830ff9c13b9bc65f3ba0fec81a84efc09e6afd178992a29c38af9394329f220 2013-09-18 01:27:38 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8361a42d94ef8452f0ec50392d8fc9d659d5819f75d7e8417df6af97e15b95e 2013-09-18 00:39:10 ....A 408612 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8398cd057a17d07c92b8435ffd295dcdadec154221e85981932833a0ec6b646 2013-09-18 00:57:16 ....A 325032 Virusshare.00099/HEUR-Trojan.Win32.Generic-b83da195aaf561d6b231513324ae30ced979fda1b253163ef015ace1e5927266 2013-09-18 01:42:34 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b84047b6de9934050c5e1df7a70818381df042812acdf9f29a4674e92cf60c03 2013-09-18 01:55:46 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8409d4868d1ebfa310638e2ebcd3885883fa39b789dfd743720703e32a29240 2013-09-18 00:37:34 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-b843298164a6b1fd925d09b570f44ff67d14194aef6ca2d609b5b17b2a4637e1 2013-09-18 01:16:50 ....A 322432 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8447fa218637950964e1f19f8d67f709de2d3ccd3a13380aa9434e7bd0974ef 2013-09-18 01:42:12 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-b84a22ac7b2731857e5d705a6c2f102b7ccb51758596ea91ed51988432c577c6 2013-09-18 00:35:42 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-b852d19ad362be8443317ae5e6f0b9b72f2cf09e44820f7d3b8c720fc95cba2c 2013-09-18 01:53:20 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-b852e858e087b5bb5912544bb6c1df4b349d4a727e7da50742ddedf06b29d81c 2013-09-18 01:57:44 ....A 248320 Virusshare.00099/HEUR-Trojan.Win32.Generic-b857e999494513715b5551572d6fcce4821253e97ed497e60da52b27052d959a 2013-09-18 01:42:16 ....A 445952 Virusshare.00099/HEUR-Trojan.Win32.Generic-b85b8d69dcc32a4dc423f6cd4fb55437b0ac03b4f483416b6be0e4ac71d633d6 2013-09-18 01:08:38 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-b85d96b3fda1cbfad2eefe38e09db2ebcac682b2a73d512980acc4895a128f06 2013-09-18 01:11:06 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-b863e3566a755ecacaead05454702c1f72cf16154f8a818e6377e6450f8c588a 2013-09-18 02:04:58 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-b868f6deba046c6057a557153172420d197bc4055c4431c26d3bcb07617b187a 2013-09-18 01:30:22 ....A 990248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b86a5df5ee1f0ba79ebd29529a3896ecff8147ffbcb4683732bde91b13fbeb90 2013-09-18 01:13:10 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-b86ab59b619107f8b3976191d682aca4c4b827225a2e4c4fe6fd3e32f861d06b 2013-09-18 00:20:46 ....A 66048 Virusshare.00099/HEUR-Trojan.Win32.Generic-b86ceef136aeb4bd4273b5c5512fde9e0f00ea173c5a8a877b64dd25860a70e5 2013-09-18 01:37:16 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b86e09cba0465e5de36dadc1ef03fc589d1882efbce83a8ba4c002b04f8035e8 2013-09-18 00:37:54 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b872aea5b504fa9ed1e11d57333daf685a5c2f1272b9b3b5197e0638f91e3b89 2013-09-18 01:06:40 ....A 262336 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8736ecc021006d0e1c0d9721244c3bd25eb3630a679931a9209de6f2c5ee621 2013-09-18 01:44:48 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-b87a2c53716970b2046a38cf7743e4c20484877aa68c0fc9b44bf8afbc9b1667 2013-09-18 00:34:50 ....A 459776 Virusshare.00099/HEUR-Trojan.Win32.Generic-b87b246c47495d82547d5f2fedfff1e4a800df1cac48849d4143a1a3edc6d9db 2013-09-18 01:23:54 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-b87b5ebbfbb918489db81d7b1ffd8ad9d86eaebcf12df16cc85578dd75c476a2 2013-09-18 01:05:34 ....A 83294 Virusshare.00099/HEUR-Trojan.Win32.Generic-b87c49a7d5405491cf7946a069b956b2cc11cf29363592fae0e452d201ec91dc 2013-09-18 00:29:36 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b87d400a5ca37f60b4f85e5e2e4c27c20059ed6b882131333a1b875e337b928c 2013-09-18 00:05:22 ....A 319488 Virusshare.00099/HEUR-Trojan.Win32.Generic-b87f3b7911eac7e0b25c22be9a943b4001c489b889386ec1f5203631eadfcf32 2013-09-18 00:25:38 ....A 18432 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8806c41cea041060a912c7a62885526cfb84bcb10038de77d3463ed13bffbda 2013-09-18 00:59:52 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b88390beb56aab2f85010b13d244eccb0037e118a553bb168ba4949ea3865d2d 2013-09-18 00:22:56 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-b88b8e3e8d215aca732d1698d0380f4fbc1a5eb01cc06c6d17e14bce5194268c 2013-09-18 01:40:50 ....A 143669 Virusshare.00099/HEUR-Trojan.Win32.Generic-b88ba8593b5e56ee7b8a8a3b6a1e63306a84617d3c1b9c8b8b9336fa96f50bfe 2013-09-18 01:47:02 ....A 194132 Virusshare.00099/HEUR-Trojan.Win32.Generic-b88c2eb82ee527a5dd055ae0e73c28d674ba6cbe3c348bbd5c32838e7722a65a 2013-09-18 00:53:00 ....A 288768 Virusshare.00099/HEUR-Trojan.Win32.Generic-b88fb3ae1a167cfc00f18256755ea9211e548731e24003a7759226d119a6198e 2013-09-18 01:51:16 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-b890e914cd59aa2469fbd57c9a2c5293f07be9643a5774eeb0f07d6158580d25 2013-09-18 00:50:04 ....A 218624 Virusshare.00099/HEUR-Trojan.Win32.Generic-b891ff9f3ba7b40854109cb578edad3609220a43e6a77b14b2c4c7b2e02402cb 2013-09-18 02:06:22 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-b89834f71e108684f5406af100d3e94baf82cf556abe4adb18d91be1208250b6 2013-09-18 01:27:12 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-b89856c47a3814dcc12b24a96b23cf2c09a154c2f09c27f71d9fb626f173a4f6 2013-09-18 00:57:36 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-b89934ae7a2e322f7ff6ec444959e0b34ad49a73e39ff6d7e24735681bf04fa6 2013-09-18 00:53:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b89c372d37422c770eacbda48da8f289b00ae69146d9ff9d52a148e7f1ed3805 2013-09-18 02:01:34 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a0894dc6fbea8d610546b7fff17537d43eb353ba26b4ba8072898678651b79 2013-09-18 01:54:02 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a17ec1c67f03a96880cde50dd0669bb1d7b8bdaacdd0c0888fd193a73a71bd 2013-09-18 01:18:34 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a1cc44b7842a20d6fbf204e147d8dfe079fe71de99bb20fc4c31a583b66e53 2013-09-18 01:53:48 ....A 952104 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a37e60b946177b5c5a5fafb0f13f8679169ae601b25c2591472baf02b39e16 2013-09-18 01:30:00 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a4e11cceefd190d5bafc7ffcfecc3724caf6e127b39bf593fab562fa4d0575 2013-09-18 01:36:14 ....A 850944 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a4ed471c9bc219e8819b04d8aeb068663f6028b46c40a807c2fcff91d82b7e 2013-09-18 00:17:36 ....A 252928 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a58a92571fb3ed72202a535c711e72364e50f22a3bb5bfc3f1d9bcc2b07549 2013-09-18 01:29:52 ....A 158720 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8a9fa25331473ab3d34077e1128083d5d16dd56a7691ff81254b251ae71e808 2013-09-18 01:11:20 ....A 172583 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8aa3ba31e0acc9ee72e7d4e470928d2998204b7eb3b16d33673d1a4f94765b4 2013-09-18 00:42:52 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8aa82d4919c24078f312cc924b4eb47555c28826855abec36bd4dc996c997ab 2013-09-18 00:07:56 ....A 3550527 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8aacc4a154f033cdec1a7d20f8a1f83a1d51a94304cbe69f54a7323f82dcfaa 2013-09-18 02:02:20 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8abecfcc3bfb204db63596f444463f23a7d5ca8849b0b020ab73b76c3ad99bf 2013-09-18 01:31:22 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8ae54b2a120c2280a34d787dcdec1c206964c7902da766e72519cc08cd27a83 2013-09-18 01:47:00 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8be7d5ecd307739944a0bad7b47bbd7a49754a972710db6b4d7698b2be626e2 2013-09-18 01:21:54 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8bf48c31ea9dec9b5ee1f864f22750cd2574eb126b00a7ab8ed6cea41c8ec21 2013-09-18 01:57:14 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8c0722f32bdadbdfa4fa239a58f287dc95ccd5942720d8f98110476bee5cd7e 2013-09-18 00:44:42 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8c6ab242e567d0fafcb461911960b49b1ead9fe860d06a2048d46b71ed9e572 2013-09-18 02:04:12 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8c922eb4769a0cd959a91973a1f0a2eaf86a344b91fc63499897af6e5af71ea 2013-09-18 00:27:36 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8d00b748d60a03ff4bebfe05878cfd6a5f70154875cb90dcd5d354d5427a84a 2013-09-18 01:19:12 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8d3550ff5aa90d48689508c1d5a97e289acaa722bfb48ef16cba56389120d09 2013-09-18 01:36:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8d51f386ce9a52eb3bc8ea277e6f5e81687bf1d4a1b52d75c7c750b9291fdee 2013-09-18 01:39:52 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8d6abd66e8f6cf2c58b831ee256a11e34d07e7d3b8f73a06775e635b1ea342b 2013-09-18 01:26:02 ....A 499331 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8dca51fa1f3b3b34acee1551cf32a769204501e31363934277c275a7268cdb7 2013-09-18 00:52:06 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8dd51a67fef62aba6daa4e787c4c685380ce207b60f69e2b02aeb8c0631db3e 2013-09-18 00:52:48 ....A 3686400 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8dda094c5604c9e7350e86d3a1744baa14aa067ba5bb0a9f2657918f67bf951 2013-09-18 02:00:20 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8e1b1ce2237da7f5762ff76e69878440da60d61b443bb1a4775691ba28ccd19 2013-09-18 00:16:30 ....A 492032 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8e2ff651fcc804a124f62afed81780df3a95fab673cb4d5e1d38829d7b931b2 2013-09-18 01:12:10 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8e4c21f119a8483da79ccd0a283f1c2ada15f2ded60a3d0717045aadb07499c 2013-09-18 00:32:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8e5b0c6c7d474f10f249804ff74e4113a99ca3d85f393272a16ced6d35e6a01 2013-09-18 01:15:58 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8e80166e578832ee22c93fa64eae8c2ec068238c7206881b62b11c80c8ac931 2013-09-18 01:40:22 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8e86a18057b53c907ba9e006664a980ce0728027e31766ede0c108b87772e9e 2013-09-18 01:11:52 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8ebd4d976a22443647ac0fe32476bd1f9d796ede541f07dbcfc26804827b6a2 2013-09-18 00:02:50 ....A 603136 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8ec8412dfd0792999b203440a39154e6ddf4426a8f1b7eec0ba187133c71433 2013-09-18 01:28:56 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8ef252e7b1733ad59c09c1a94a238c13ea60591bad687a5d1ef58ea47fba6c3 2013-09-18 00:49:26 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8ef8638f0d37666526739e0d37edd3b90ea9b510096575bc83d76d9eb34419c 2013-09-18 02:02:58 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8f023654b0b58ac5d2ea7692b5a560345ea7d82fb3f5f9ac1052b1d26c5043a 2013-09-18 01:56:36 ....A 578323 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8f06434af867674ebb3277b4951e810d710fd97da5175ab6e92152a51aa2210 2013-09-18 02:06:44 ....A 823017 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8f06daa35d4f51be23d93610689921c54029e3816d61bd05401cfc6fd604d43 2013-09-18 01:00:30 ....A 78061 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8f5d236c9f008cf63e8e7977f7ed3cd2df73294f2e82d75db650dfa6fdb5bfb 2013-09-18 01:41:40 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8fa9977259d4bef8b23412fa6e6ce2d968383c0d86c1b922f3906e31beba06d 2013-09-18 01:26:26 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8fbf1fac279acd19051fb521fa358d484403afabb33777021a9957a5fdec0f5 2013-09-18 01:07:26 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-b8fe202da927f8c08da30dffcb88b2f154fcff899500d1e41eb325953c80e7ba 2013-09-18 02:04:30 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9041a315af2d00294a254453f14e3fc321324f4376083d9e81e521131be2843 2013-09-18 01:23:16 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b905c7485246c8c694a92f370f33cdc201876ae0e10d3e65f1e70e32b1dab1a8 2013-09-18 01:22:14 ....A 407552 Virusshare.00099/HEUR-Trojan.Win32.Generic-b906ec419f9ada420757f9d9f01d0bd67bd557f0c667cdbe24606cf2f0133444 2013-09-18 01:07:10 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-b908c25d459c99cfd17ff5503f35936b5be3f3ead62c043f23668d409e670749 2013-09-18 00:24:06 ....A 821938 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9094955d48caccc7fd88f2a1fa4f10684e86fb1fd48d30c276fd3f5838c5da8 2013-09-18 01:07:14 ....A 183600 Virusshare.00099/HEUR-Trojan.Win32.Generic-b909eb58df03b7a015be2ead4bf27f38833204fba349927433747ea40ef9be79 2013-09-18 01:57:46 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9105dc380c6b52258f5b4b1de31f4d9642e6f12cb0442e3500ba894737fa5c8 2013-09-18 02:05:22 ....A 148992 Virusshare.00099/HEUR-Trojan.Win32.Generic-b910b08e5ad338a9033328a4a050b91c31fb07eefdc86227b40c2a8cd947a7c9 2013-09-18 02:04:58 ....A 24406 Virusshare.00099/HEUR-Trojan.Win32.Generic-b911ee8e9594ffaaa38df51dbb04837c9739e488f28c5c25b5edf414ff57c3f1 2013-09-18 01:49:48 ....A 36564 Virusshare.00099/HEUR-Trojan.Win32.Generic-b91392c40c79a5d9bc921e4bfab01359b2417468084133fecab4847baaa799ae 2013-09-18 00:10:20 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-b91688a7bef9e3ea18f9389b3a8c1e707536d998fbf6474704445b5675375983 2013-09-18 01:02:32 ....A 1149053 Virusshare.00099/HEUR-Trojan.Win32.Generic-b91832af17d6ea370122bd29e36529be281564ea2602e527a589bf66a0db4d35 2013-09-18 01:09:44 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-b91d0608ed59691ff1c739bd333ea7ea7acf85cacb7c1bd5f8e1b5481b918edd 2013-09-18 01:09:54 ....A 792576 Virusshare.00099/HEUR-Trojan.Win32.Generic-b92006863738f68cde62b6ea91eac366298d1a3e81499e5bc03e259b1f4598ed 2013-09-18 01:02:06 ....A 40977 Virusshare.00099/HEUR-Trojan.Win32.Generic-b920bed63680845a367d0a494c83b6d83cb970faa297abae9ed1e3ee6cf5f64c 2013-09-18 01:13:16 ....A 418304 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9219a362876619043709310920fb1ae304963bbd6f32ecd1bc690ef176aeed6 2013-09-18 00:24:00 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b923546d8a6252d7a5e0237809da250b90e701dddee7e1159f659bcc115401b1 2013-09-18 01:08:40 ....A 5195282 Virusshare.00099/HEUR-Trojan.Win32.Generic-b923bbe72e52b70851056c281e3ecbb1c36a8966ca9308baa2a7aa6deb6930a9 2013-09-18 01:18:42 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-b925baa0c9776bb7c39a29c2fcb1323e042752e59f8370b8d88bc738dd9702c0 2013-09-18 02:03:32 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9270489d8c617057663dca045e544c12b2ad9e808a382d1bf26cad8bb81dfef 2013-09-18 01:57:34 ....A 354816 Virusshare.00099/HEUR-Trojan.Win32.Generic-b928a24b63b64539d43516ef0349b98daa5d7c156cdcf99d71c586a70f03c970 2013-09-18 01:58:54 ....A 813467 Virusshare.00099/HEUR-Trojan.Win32.Generic-b92e3081f46ea6c6b32b155979d1acc82adb6b5dd869023af3da15a55db16456 2013-09-18 00:06:00 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b93db78095b335dbdede338fe130d82da872cc6a62811849c179a148fec4086b 2013-09-18 02:11:48 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-b93dca76c8e02ea097e3f9b73aab1baeefd0ae91a0ad7e7abcbd40acdaa6bca0 2013-09-18 00:56:44 ....A 363520 Virusshare.00099/HEUR-Trojan.Win32.Generic-b93f5f57a422bf8ebd04365a5b1a5ed40f15b8f30890ee3b01a59865fdc56a97 2013-09-18 00:33:24 ....A 502272 Virusshare.00099/HEUR-Trojan.Win32.Generic-b93fcc85b18e1f3b341e0b9603a0451c3d11b801431a4bc78b7b6696ef253abb 2013-09-18 00:19:00 ....A 128517 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9403358a03bc3075870f0945b40adbb793ad4b6013d8b356363d37a0bab6643 2013-09-18 00:17:58 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b94426db6f25ef1b5071f57c3e92eff2683da3c14f0712205cd42eb4988d9cd0 2013-09-18 00:59:22 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9491607b417d32ca4b034613dad820a71659025c5bd3685b3a5cb5d6a220d7f 2013-09-18 01:31:32 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9495da361188281fa98b5abb1a5425d8769bd42f22e92814fdfa3e78f580ed7 2013-09-18 01:45:36 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b94c54d5959f7006584a169b4e45b3e4ba4ad9bfd082b79fe187398687a24f82 2013-09-18 01:40:24 ....A 167783 Virusshare.00099/HEUR-Trojan.Win32.Generic-b950220b20d8050c63a87070a09b923c44eee76fa971feaa47b1349d7e80acea 2013-09-18 01:35:52 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9512f2260b0cd7701f0a9fa1cea301031179dadaf9a3add4034a2004e84bafd 2013-09-18 01:45:52 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-b951637112b1f7c438c1988b5b7f3d338df4477a5889116b6a1ace3b71bc905c 2013-09-18 02:03:36 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b951e5d97d3fe67da50604ac0837d6b351ea68e4c7192f2f64be59179bc350a7 2013-09-18 01:31:38 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9593996b268fdd668aa837400b96a6a33d55396e562b86078c3cf1ecdc61aa9 2013-09-18 01:17:06 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-b95d487015983561e3a5d68a677c6e58311857c059948ce7dcaa21ebfed9ce8f 2013-09-18 01:59:42 ....A 61337 Virusshare.00099/HEUR-Trojan.Win32.Generic-b95e3d039e474150eff448d8c8e4bf5d382516fc310be5ce64a8f80f94af00ed 2013-09-18 00:49:54 ....A 780288 Virusshare.00099/HEUR-Trojan.Win32.Generic-b95f2674b37c4864f6ae4152191f7c17686ba5147cc69f484a4f88ecd1f8eb57 2013-09-18 01:12:10 ....A 713728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b961d08f89164604d3b0884d63256e9ff75994fcc01747e37124c519d8bfa7c5 2013-09-18 01:31:30 ....A 39424 Virusshare.00099/HEUR-Trojan.Win32.Generic-b962ec00a1f2e68eeb4d9343de660856d04721fa418d3407a4591223c3266d7f 2013-09-18 01:17:34 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-b964f463c16aa5d356362ff2f1f1cee12af8e48c66663db87d9e9f4004d9387d 2013-09-18 01:30:54 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-b969a1c848afd40073282df4f547e9ffebf8680694286299c1b9d39243da53d4 2013-09-18 01:33:14 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-b969e88e851a7927ad19ea710c77890e1532c1515c533e21c5890e38a1b662f3 2013-09-18 00:45:18 ....A 782909 Virusshare.00099/HEUR-Trojan.Win32.Generic-b96b6a9177fb6feeea73971281557172c8e828f9a3022a587e820af29d6282ee 2013-09-18 01:52:44 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-b96bb829c4123dcab450b8fdf92b4aeced7a3bb4e28a1d4da63409e2868512d1 2013-09-18 00:40:22 ....A 145920 Virusshare.00099/HEUR-Trojan.Win32.Generic-b96bc38351d8fc0b1406d810a499fb090735aaf48134432c39d3fd744100f8f2 2013-09-18 01:22:40 ....A 255984 Virusshare.00099/HEUR-Trojan.Win32.Generic-b96e915aa4018e98cec1243f362618daee26cf41d0e376129ea556b62b4234b2 2013-09-18 00:05:24 ....A 314367 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9731bbd5b667bfe4c72f8eacbb7942c344820e8e2ce973f7058749ff3975967 2013-09-18 02:06:28 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-b977b1159b2f4e53bfb23dadcbb917564f3cdf7028bbfb6d31821ce997a5848e 2013-09-18 00:58:22 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b97842829df1d628f10ca87f7e59e16a31b8b9543ab21702d1fe2da35527b7d9 2013-09-18 00:17:22 ....A 3910847 Virusshare.00099/HEUR-Trojan.Win32.Generic-b97d432806a8bf560f3ab63eac46b1bf5a766dbaa9b1555cda7d1676067d70b8 2013-09-18 00:28:30 ....A 812436 Virusshare.00099/HEUR-Trojan.Win32.Generic-b97e61ec4cac6202b95cd9470a78f6695584e333cf6b6e6d9aa6fda68178c06f 2013-09-18 00:05:40 ....A 214016 Virusshare.00099/HEUR-Trojan.Win32.Generic-b98e499663c5638e7182b6f391bf252a36d807e38b85a969f7c1e740eb9fea0f 2013-09-18 00:58:12 ....A 257024 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9924a8c99edde060387543464582f4ed435e8f9836c66896e38651540cc2480 2013-09-18 01:07:36 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b993d9a227f15bb3b4f40bca2af9b1e54d72dd708b476a71869393c7b89c8712 2013-09-18 00:45:04 ....A 625664 Virusshare.00099/HEUR-Trojan.Win32.Generic-b993f8f496c67b557c0180db4c1965e337a8bdfae7ff94a45e12af847621b3c6 2013-09-18 02:06:02 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-b99527ab65d8a686a7b7444549b25b5cb3e9eeb843127ea19aea20d9148cc948 2013-09-18 00:51:22 ....A 21327 Virusshare.00099/HEUR-Trojan.Win32.Generic-b996b1c006151106f438ed456a48b6e633f0646135de89197a8488cbb5ea2ef3 2013-09-18 02:10:24 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-b999834594c3d8a92b0387adeb6e0428c7f5a2b1ff2e14ff16e82d788dc31438 2013-09-18 01:22:38 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-b999f079a8b5ace2bb7ac47cea47e48a846de18f9d79390062002a26e48cf610 2013-09-18 00:59:46 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-b99bf99878b5f6f288812dabb97e896c8743e98e925cc9577d0c95d6c742be30 2013-09-18 00:58:14 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-b99c6d832046d5d85c30d409d95846f8a96cc6bbb721bce48d4b169b63ceb311 2013-09-18 01:35:50 ....A 40468 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9a0e5f78f1ee572fa5f0db88f3f85dc327229d53390dde872e6ed7eb44877d2 2013-09-18 00:08:52 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9a39c43461d12f03d1168dae11bbf6a6ad3815524293ee005c530eef595c301 2013-09-18 00:48:36 ....A 52892 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9a49c115c68f9dc06242deb17944d0bc2b27df9c1b8418adb5ed849ac4fef85 2013-09-18 01:07:20 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9a4b39abca2fcff7452452b72ad0c43259c5f1e7ab0e982bf0658a032772e30 2013-09-18 01:35:06 ....A 327759 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9a7b4c6610b49e56c2ebb7bab4047d92985e6134b2d00d72e704c246908539b 2013-09-18 01:22:32 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9b2ee2494adf71c12421447d002ed3e698a0c2fb606e067e63b36ff21b66e9a 2013-09-18 00:48:06 ....A 107333 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9b61c849a9f2117d0fd34ee6fcb5caa37e0d188227c5237949387a1bf2c8c7c 2013-09-18 00:36:58 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9c22eadb3d623cea1b12739b9d8eb617707fb9323fe1a5f8bb5e35414fdbe72 2013-09-18 01:29:14 ....A 191488 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9c2c4c1c0525f5773d61318092ac1e59576850bf536b5b26642661ef518d98e 2013-09-18 02:02:38 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9c69fa19c725b9f1fa073f4f1b85115297fccbba14ba31420518e588ec88fef 2013-09-18 00:31:00 ....A 419840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9cb27a1d722757d821b35e6c88788d224e624d7cceb19e8fdf185a148cb829d 2013-09-18 00:22:06 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9cc2d5c0c19c0eca69f7a83e1941c7dea2a284c58d504b2e06a4a86caabdbcc 2013-09-18 01:14:24 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9cc48a63c9942030029a0837a66c267906dc7a363d2b18f33c5f2ac1562787e 2013-09-18 01:01:18 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d0c90ab30b5bf1b245f20ea1a5cf3834f9c8272228d2870d462daa0da8bf5f 2013-09-18 02:04:16 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d0f0c65ddb97ec601d0ab4f03692f10422e9f06dbeb4c4afb2540701f6197b 2013-09-18 00:09:26 ....A 190400 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d1622dee627808f9e13852e85c2fcd16f3b510085ece49018863c44490e532 2013-09-18 01:46:50 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d3b01fddb3e44300dea80e7c59cb31b90bdc04c13b39bfe714c1f27b1bba06 2013-09-18 01:44:54 ....A 227637 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d5ca96e9e34d7e7f30abb3e400e519bab458a9d1c452c9fb121dfe0a1ddc37 2013-09-18 01:52:28 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d68e9223d37b2d36089dc8bc3577319aea1a73c3aea70122c3b41a04ef2462 2013-09-18 02:11:36 ....A 133880 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d78b3dc7e63d2a65368b73e22ad570cb54aec457986cd12d031f6d36fcfee6 2013-09-18 01:58:34 ....A 867840 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9d8d936d1ee078f89ccfb5b3d26fe82fb9e3d9f60d5fdf3db87ade597a53eb7 2013-09-18 00:53:04 ....A 292352 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9da63800cf8e937e9fe5bfce6b2dfce06d70a7fae2922313e45415e77711c63 2013-09-18 01:52:46 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9db0976887f17333e2f9f1f0cff74c4694b797d9ceca8bb8c15504490528ca9 2013-09-18 01:08:52 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9db22623d25a8a76544fa7f77c8bf3a62871074c7265a70fe4e32a2ab08b293 2013-09-18 01:35:38 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e084ebd8bd998b945538ff370bfc8488cd53e34d79b8ce57360744055af7eb 2013-09-18 02:05:00 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e3a6456574a118e193f688484d9bb0f821687e40aea31c6da7de42aedcd0aa 2013-09-18 02:10:04 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e3e45bc7125f19529e81466eca7d00cd44b037df4c67835f3adf5fb87ef33e 2013-09-18 00:21:10 ....A 413057 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e589212b674eb55b3675c42fdd7026137ae968faa00fa9c7b7a4ee2e797e21 2013-09-18 02:10:00 ....A 4874280 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e5b43bf3d66ef436aa868ec98a01fde9634a613472cbc292ed35d9ee4ef490 2013-09-18 00:55:26 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e5f10a3cf451199426e58eb8a6aff007a2033c2542047cc881ff6b5d2a6e06 2013-09-18 01:40:30 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e63091d900cbda4ef417256f4cab4116de9bcd9a42ea587324986e904bf6fd 2013-09-18 00:40:02 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e668a2945d206471fc64e737334667f38bb841ac216efc22d91bdfe19c320a 2013-09-18 01:40:16 ....A 944128 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9e9b69ec157b65fcc5e5ec8c40799b768dc38229ee45391a7afb7dc6bb7b433 2013-09-18 01:01:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9ed2468657d35627185fd455799af833d60a84b57d00751b51f6b93187b3c6a 2013-09-18 01:36:08 ....A 852992 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9eec76359a25e3dcdfc31757523c139837028e786d6e87c83320faf9e7c0b39 2013-09-18 01:12:46 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9ef46dca34178fb055bc7b8699de72baf56565c2d75c5a7e67c538c80330c56 2013-09-18 01:27:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9f01f7f661ff7423491f9776093b98b38981e9b6a09a5addf6aa32488e152cc 2013-09-18 01:29:30 ....A 78028 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9f0e1c8fb23b5c290d23c9213cfa46fe20dc211152ba3c20135201e166a9771 2013-09-18 00:52:04 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9f29e2af1f02832c326fdefd1d8089f47ea398e27e5a38360868e30275b8586 2013-09-18 00:21:38 ....A 763392 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9f533d4b5ade10902a642e2b621abcf6d8ee65e4dd47f49d139db505905d25c 2013-09-18 00:14:40 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9f6d61c5f21efaa42cd326c893eae6d07187504341ead02967b8a6a448b180a 2013-09-18 01:21:48 ....A 26523 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9f74416c14949ccd452d5c4fb8eec95f9e51e581ff01e9a170b444cf146f434 2013-09-18 01:06:24 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9f7a6cd5e021b598ed0f097cc41acbc7641ef0fd9fc41ceab902f81ddcbcb3c 2013-09-18 02:00:36 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-b9fd7c27940b9cd811f9a55171c5ff669296b4924dd4056cf5d94fe4e1df35a9 2013-09-18 01:56:20 ....A 269312 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba00e8e59546facb226f7ce8f48dcf986b03a7deee7f3ec02be23a932e2e6772 2013-09-18 01:35:38 ....A 574140 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba01d47107fae9f1a7117bbc0426fde7c83cd91f3b5e9ad9bcef04476edc75a8 2013-09-18 00:59:30 ....A 2693464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba034f06e96d7925239bc5e304081fda1e97a626945307c84538fbd7ce880e9d 2013-09-18 01:36:26 ....A 21348 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba0526667a0357ff79e6c394ded886b53ae4dc2f0940b56e0373acd18947c279 2013-09-18 00:32:28 ....A 1136128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba05b7f227e8cc74b0cc7d821d063c82020681de390831b9e3415f247ef89762 2013-09-18 00:09:00 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba05b8c8836fcb498a4881c3bf1a13e26d6ecb4410028dd2d108f6ff66b82d44 2013-09-18 00:13:30 ....A 11264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba067d98bf8ec62ffc3d1f2fa99c78b8ae4b362fe1a8bab08cde1c8933ed4104 2013-09-18 02:03:28 ....A 123409 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba085473f47f41f76249d332b8af370f1d75e8d83250986c972dbb93ff9ae103 2013-09-18 00:05:26 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba0ab2b083457264227f6093c3be6d6bd17fbc586145aaf33ff67c12ce00ac60 2013-09-18 01:34:06 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba13d31b51ac9ce05a6c1cd50ee07e6c53cbb56e9b1b3c38a21b568450b2f12e 2013-09-18 01:18:56 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba183e9d5c50d8d3f202e9a0b1b3a58ed0664b35a1db2b0a512f405fca729dc2 2013-09-18 00:43:12 ....A 875008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba1a72ef99ecab3e6c29edab2d988040ee1a95cbeeca800156a01598d3a14893 2013-09-18 02:03:40 ....A 12360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba1dee1f29bcec20cbd01bdfc1bd0f6f7875d1415509255d52aee3d80d47dc89 2013-09-18 00:40:00 ....A 430080 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba1e51d6431e9e7aa86f6d616dd466b2300129b14f8810b109684f28137045ef 2013-09-18 01:28:18 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba2093fa630163cf8b0222212597a7ce4afd4cc5e764d6ad891c3722058ddccc 2013-09-18 01:00:30 ....A 409088 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba2e306d1e05f9432d3c9caeb02ea36a6ee80085bdbb774bfe5356bf0fd0c45a 2013-09-18 01:24:06 ....A 101959 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba2e91ed39e03d89406da5c23321da8439d4cce1ae771e3c4cde1456efd77830 2013-09-18 00:37:36 ....A 405211 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba30c7ed8baf233c7ac01806aaed3e72c08330159811477392ab1dbb9ce8cf91 2013-09-18 00:05:34 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba31e1aec7a35dfce92644516bd5300b8d404c20b2028d28865cf3658f27f5f6 2013-09-18 00:20:38 ....A 577536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba327648f84d59adedea81709fc0926b34d4f2765d126b645a10eefc48e35a17 2013-09-18 01:36:20 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba3439f71865637547a7dbbdb0fb26ea4aaccdcda8cda6a358a3e2745a148bc5 2013-09-18 00:51:28 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba34b746d6e9d1c0c09aff057f6fb3480070480e530816260fd3d540790200ef 2013-09-18 00:07:46 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba35ffe358705d2f518a4842f52b790f7c6a28fba509fc3aa22255ec43403352 2013-09-18 00:12:08 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba3aaf74cad528b0290d90a47ba3d2be2e423a002b88c5ae42a6b8bb40eaa647 2013-09-18 00:52:08 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba3c1a8602cb2e4fd90fb56c366881760fec1dc6562caaa8e41334b09654543e 2013-09-18 00:10:46 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba41e24f1a9cd9082bf495a5ed1b5bfd287cd130918757c40ba10df69347e972 2013-09-18 01:44:44 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba4abdc33c7416144592094dbf0a1c34aecc66d9a8fd6e0fc927e036f2f53b0e 2013-09-18 01:29:26 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba561409dc868bf1ddcce3c398f567494de2f466b02d7a1f2bbf19d696c1429f 2013-09-18 01:32:00 ....A 315461 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba56942b5979d1da468093c557e8b90b7dd2289957c6f5ade0a0346f4258c200 2013-09-18 01:49:42 ....A 51730 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba56a775101da97f7db101b1a138635c0ad7bae4b72f97102b9f119d02271674 2013-09-18 00:43:26 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba5ba64f4c41960056ab0b803a9100c9f4ee3e5e46450cd20d7152ce4149ffb1 2013-09-18 01:51:38 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba5c30ed17298a3870379dbea22b976c854da25d9471afe1b780251c7d0b88a2 2013-09-18 00:13:20 ....A 230400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba631b70425abed6fe0095e853f6df22306f66d0fe15593e71c161cb9dca5744 2013-09-18 01:27:58 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba648c7ccc1c568f504cbb606a54d36260f127ac1de058f5aedfbba5baa08edd 2013-09-18 02:09:22 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba64ab945a30035e638d310ee0033c7ca345bfd864d43642649e23c60feac2aa 2013-09-18 01:57:30 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba652dc0c2c6033adabf78e035516a3cb7c0321ee036eb6932e527f993b3136f 2013-09-18 01:21:52 ....A 954368 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba69bb4d696db137bb066cbc24be032a95638f460aef667cec61bc4f24ca75f9 2013-09-18 01:07:00 ....A 72448 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba6a02ecb8c43bade1fdc50176ceb8a4ed46322681788f02cb886741b01381be 2013-09-18 01:55:58 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba718207ba3caf47e6552657a5d5489a91c85a0b8863b11b575eb152dd0ea58e 2013-09-18 02:04:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba72147c7572152d739b6fa61249d506366c5de3e6c71a2c1197a81727462977 2013-09-18 00:38:16 ....A 155913 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba752a83be5318159d2cc941627073b4cfb825a23715f3ea04002eccc02013ad 2013-09-18 01:56:12 ....A 2030256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba785c6f7a8969d774c369a63509223fa931d0ce29d24e23e95730dad1cb1b5d 2013-09-18 01:24:44 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba7c8a4e7f5a50a0d445d8d2e69d20dde96f2e04e48ace82ef058d1eb8eb0a8f 2013-09-18 01:46:00 ....A 35768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba85814a8c4383d4bfd38407a052ee8f8fb87b2b7d9f35c5d7b88408d13b862d 2013-09-18 01:44:36 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba8cb8f8bafda50ac5301b36c43b8db122260d829e57184bd80c8d3a464941d8 2013-09-18 00:15:30 ....A 442880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba923118ba9dac4f47e9a6c61a9ddfc98f24b2564b6a1966f24830aaa0e1ecf6 2013-09-18 00:21:14 ....A 152808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba93c5f67132bf266a223fb4890eff267472138bfd679b56b190860ccd53397c 2013-09-18 00:12:44 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba94c13e21c32264017f16a0e41c3873ca74253a5d2735d3f3b9ee7c13217780 2013-09-18 01:06:40 ....A 28160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba98133820bba280e8fd5c75dd8a4abff29e568f3a133770add3b21bf3f6a82d 2013-09-18 01:45:06 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba9bbd6f5965df459d04b8532de4f7b53a6270f09fbd96976c0579011e1201af 2013-09-18 02:07:40 ....A 461824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba9c6f8d636906c72dd187fed7b323bd769766c3c4c3440d124bd8951719143b 2013-09-18 00:33:38 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba9c8215c62f074e76ba1d9948893e9f9250b46d644709bacc9fb5ca82728172 2013-09-18 01:46:00 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-ba9dc054ca29e63c6f36ab8e760d08539061f25f540a454fdcf8790cfc590f25 2013-09-18 00:03:02 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-baa5579f92e6cc8cb2ee0479795e109f2dadd67f5e6b21bcf3cc330424a9a121 2013-09-18 00:46:36 ....A 929805 Virusshare.00099/HEUR-Trojan.Win32.Generic-baab1a6e4beff6d47a542e85a391569b557177d89d4fb8d2aa9151ea96f83ba3 2013-09-18 00:15:58 ....A 366592 Virusshare.00099/HEUR-Trojan.Win32.Generic-baad3cb9d69453d38c825a310408e442810b84b3c0dd2d84b00456e7c9fcf3cf 2013-09-18 02:10:50 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-baae95071deba2d5f0a0ab0912a0e3a5a93998904025162cd141c7ff161abaf7 2013-09-18 01:38:14 ....A 6448972 Virusshare.00099/HEUR-Trojan.Win32.Generic-baaf3a654a45e365cd16f3a180c508632fd69a91389093c87a3ff2785f8a7381 2013-09-18 00:11:02 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-babb545542e7a86b8c4430bc0000bc2a8b9f2f53e48a794fb9c20ebb3ff54e9e 2013-09-18 00:12:10 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-babdb6d8cc3c8e4f8d7fac569a24df2578ff1aa3c12082bae4db42903483c988 2013-09-18 00:55:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bac138741bf34b4cf3c6761b8c6095313d92ca1bccf231e4127ba6a2d773b5e2 2013-09-18 00:35:40 ....A 317440 Virusshare.00099/HEUR-Trojan.Win32.Generic-bac1aaa4c0a2c513fdfa85a098daeb2498d52783e3c0b9ea14bcc06833451092 2013-09-18 02:00:38 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-bac1fed623cffaa4c13e621bc45170b7f850b7972ff3ee18aa7359385cfde7bf 2013-09-18 01:34:34 ....A 26708 Virusshare.00099/HEUR-Trojan.Win32.Generic-bac4ed21bb5bfaa7d8bddefa223912f6957b30ad59debaade1a77e7538aaafd9 2013-09-18 00:49:50 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-bac6adea71a89da52ce50008dc893074b179eaba748250b87e1f8380aee40039 2013-09-18 00:26:22 ....A 242688 Virusshare.00099/HEUR-Trojan.Win32.Generic-bacc6c6e7dba91671d1699b30609722bcd0c474a42316a58f33458bdc6cf8414 2013-09-18 02:10:10 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-bacfdc6e4c6b2b72a6be9b37cb9f667661fb14c31f4da475dd0fab960d3fb65c 2013-09-18 01:47:24 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-bad18fa72e0a9437b4740a891c25a0a738bf6f22173f3495eaa9ed40b14cb5f0 2013-09-18 01:56:12 ....A 41216 Virusshare.00099/HEUR-Trojan.Win32.Generic-bad3321f01a8571622e7a553b1c9e7b3ac292a714985c76a8fa5561f5c0fb12f 2013-09-18 01:25:36 ....A 98309 Virusshare.00099/HEUR-Trojan.Win32.Generic-bad41794c31ec415f8a32c19ac3b0fc3a8788465b064135db20fe02e099a82c6 2013-09-18 01:17:12 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-bad4b86faa19488c89d7855d8ad777007e5c121d37238bd1b4e80d83eacc6bce 2013-09-18 01:00:36 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-bad60e9199ac547c67243ce3d7b8bb7451c7a86b56112bf8bb64d282d71853b6 2013-09-18 01:08:34 ....A 341256 Virusshare.00099/HEUR-Trojan.Win32.Generic-badba95df4625743b7a085580017c0007e7fa3a6d6384d727114c177ca2d0b6f 2013-09-18 02:05:04 ....A 206924 Virusshare.00099/HEUR-Trojan.Win32.Generic-badd3b79838af5878d5046797ed36b7601cc96b2c06bbc15f66ce771f650e36e 2013-09-18 01:51:26 ....A 77016 Virusshare.00099/HEUR-Trojan.Win32.Generic-baddd569aa9593edeebf581702cbbdc0fd1e4003898659a29df38dd342753ea0 2013-09-18 01:51:42 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bade76ae3cff6ce378b854459c5b4e8c07a901fb97a740e0742ff7137177942c 2013-09-18 01:00:30 ....A 3393025 Virusshare.00099/HEUR-Trojan.Win32.Generic-badfa3904ef5429c13e17baaf0aa58f905c96ae77136417eabfc76369e9029d3 2013-09-18 01:51:12 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-bae6a77c67adbc58474893d88377657178ce45b17bc8c6b419878210246fc7ec 2013-09-18 00:48:30 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-bae843834a3d7a3d45a44a3f29d7e011fc972a7456f1d506c6527e70c7be11d2 2013-09-18 00:39:02 ....A 32103 Virusshare.00099/HEUR-Trojan.Win32.Generic-baea2ea9cc1eed7039acb06d60b652ac277886546e1b684aec02a253a3ac0609 2013-09-18 00:11:54 ....A 43161 Virusshare.00099/HEUR-Trojan.Win32.Generic-baeb306179c515fe46305165bab5ea3a065c676da97376325ba73cbd00c1d91c 2013-09-18 00:27:12 ....A 477184 Virusshare.00099/HEUR-Trojan.Win32.Generic-baed58206f50b9f121a797418f92c86e2788f049b82c8b90dfd1b31d911a5d2b 2013-09-18 01:36:06 ....A 15360 Virusshare.00099/HEUR-Trojan.Win32.Generic-baf2e16f9fb5de6f1e2fa4da85f91d61ac52d5fa21765ccd146d45396fcbc737 2013-09-18 02:11:18 ....A 333380 Virusshare.00099/HEUR-Trojan.Win32.Generic-bafb93af5abd0b307d1c7b21abebf7e063bdeae7ac81374c612d8706804f93a1 2013-09-18 00:31:36 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-bafbbc58ff7d75e32486e7367bbe9042bfc869e5a5ee9ac77c37b83f8b7e4198 2013-09-18 00:13:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bafd0a1f6799f7274c907b8ee63762f26e913c73216554c920460d98239b20ea 2013-09-18 00:15:54 ....A 12026660 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb00c1358a865310ae244620f7c7cc5717b217a32775d2da6ee01988b456b314 2013-09-18 01:36:30 ....A 143370 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb0275f2946e43ccac596850c975099a60458002da3126d9d307cd9bddfe8ea2 2013-09-18 02:07:02 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb034a77600f7a6866c07c2ddc388e0da5e53e6851c646bc689f92cdd9551b93 2013-09-18 01:59:18 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb09da85999bbf731a9ce6a9716bef29ded2d6b6e6db643c79f7b7acbf821b44 2013-09-18 00:29:32 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb0c2489ad69b1ca98de155cfa0bd7bfe0015ed5278191127e18f054f3606c21 2013-09-18 00:06:10 ....A 844800 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb0c29c4f4d2f1721a6016b642195e98e5b1bb6f01e2f6d019ae58dd291a7fe9 2013-09-18 00:38:12 ....A 322560 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb0f3d412f94a52e4d4bd7ea965d6e48bdd22e547f6fc8352312a5d3c7f7ca56 2013-09-18 01:10:38 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb103aa790a2ddc158d0f4b037de5c850b7a9dc6716d00cf355a36c39fd7f361 2013-09-18 00:28:24 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb13622c60ee6d7cb3914c1de6cc3f27f75b6ede7b66a2efd4232e5f39231923 2013-09-18 00:07:06 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb1602a3024ef786427431bc079108b206fcba5d6c598548568037b937225a02 2013-09-18 00:09:50 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb170c98db7af92e1d1d3c6d727b07e029a377c3e38b46aa12651b65361fc389 2013-09-18 01:52:22 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb1829d77c38be116670f3a668d3c79fa23429fcf2fad6d4483cf2e04f5b72c4 2013-09-18 01:26:46 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb18c39447a08f8f4c14813f7d8bfa7d64908e1c4c2d1c663fb9523def759eb6 2013-09-18 01:28:04 ....A 875008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb1a23745c167782fea8e4044d5275c977c68eb0ac3842fb3e41b75c4eabf891 2013-09-18 01:55:46 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb1a77df3e3dd041b8e319a435f1e5d62ece4a37739ce2a0ebebe57e762eb41c 2013-09-18 01:06:56 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb1ea8257c15442831a1b61c3d1d44a74b8b00b4d8d3c6d981519455dbd11453 2013-09-18 00:36:14 ....A 805376 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb205ba0817195b78290f698f2efdb4b39ce6902aa1e2652bb342181b61e98e0 2013-09-18 00:44:34 ....A 41514 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb251ea49b126dbcac4a1259eeb2f2f22342494e10f2f031efb6dcb53640750b 2013-09-18 01:23:32 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb2b62e954a7be859a2e118c1bc12da6daaa0da00ae191487116da5ea13afb1f 2013-09-18 00:02:46 ....A 513024 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb2bbd39d0b9a1be07ba6aa875164a829da0f5f41abef09cd3746f9b8bae6478 2013-09-18 00:12:58 ....A 1118352 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb2d4fbc3e6a03a1ba1ff6ba282af2ec2a7016a81112bb32892ef871e63b53e0 2013-09-18 00:53:42 ....A 866816 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb2de954ae2fc4bf8b262f519e9bc913fa62992c4a64358030ad2dd1f4a81853 2013-09-18 01:16:00 ....A 882688 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb2fda28478cdd0863e351bac96fcaaed9500af1d34369924683d2c8a6e8cae6 2013-09-18 01:06:38 ....A 551424 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb351d3a961b4efb9ff2d3316778bc96ce439a83a2d48645b5d8a8ac87485ffc 2013-09-18 00:44:02 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb384085b315ed34a721781d591d9233a7dbfbc77caa1d9d0f9e7a49b75ed462 2013-09-18 02:11:28 ....A 77679 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb3bfd77b4e269e682faf79b756d3ec4332dbcebd408a85b5e54092d4eaec777 2013-09-18 01:48:06 ....A 140288 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb3c7d968c82255aa51dccb423aa3491f7a4e1e5e66f0e13fa5bc6fdf7281736 2013-09-18 00:05:54 ....A 155872 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb3d3a08637c5b7701ca07ae1f68eddc72307299c212c7ed24849a69155c6d17 2013-09-18 00:12:50 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb445fd170373149c213a5e5bbea019c2d7fa98a19b3bf237eecfe7678b977cb 2013-09-18 00:03:22 ....A 7680 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb46efd2cd2a333dd1278d429f03af62ae9e212375992c5e52bcfb8a37c3ccab 2013-09-18 00:33:24 ....A 73524 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb508149399238d259715256f042b6fd704c2e84ca1262a242a57702b26b266e 2013-09-18 00:38:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb5623f94dc74c2345554c061f4a57537d28d6f9490cef0d503b1e28c993aa6f 2013-09-18 01:59:26 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb58bfba953b6987c0e17316312f2a7a94af39e5e5878619948717448c64c769 2013-09-18 01:19:20 ....A 246295 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb5a7adc924c7ee259d0a2b9fb028e1a45eb4b45291ed53d4285f06b26e4bece 2013-09-18 01:26:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb6100a7e9dad737eb3f33bc38419747deb69de16f1020a3a5b517363fff1bb1 2013-09-18 02:00:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb61632c4e48ca938cde93defa2eccc1df8a1133f4f3b9e6022c3c8fe80a99d5 2013-09-18 00:09:28 ....A 428288 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb6216c1e6c182026e507f982a4fdf0d83dbf243d0c08dbc394a8f81b07de104 2013-09-18 01:29:34 ....A 790528 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb67e552eb7cf1876a724367cc2e54bcd9e6cc6eb55fac72538b1b301cecb836 2013-09-18 00:09:02 ....A 31564 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb6c4471f627b4144e54f675a9593ace00473a9ec7615a74430db99311c8feb8 2013-09-18 01:01:52 ....A 834560 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb6e619925789f8f94ff22f973ec9042ff92c4555fc26ee9a4dc66f6db45549f 2013-09-18 00:33:04 ....A 11000 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb715c29a2c82403ff3fb4f8b567493960f7f13fbe8445db2944d91ed719e38c 2013-09-18 00:47:54 ....A 901120 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb740e57219d8dd23af9d5bfcf8530a10c94584cf5eea2e582e6c59b2c0552ca 2013-09-18 00:12:40 ....A 416256 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb743b1006c51183affd33d8559587ee07276f4ef0d784caf36b4427709a91e6 2013-09-18 01:20:14 ....A 14072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb77be360f30a0c193dddab3a9bb1990a1f2093353f2439279c1fe1ab534e168 2013-09-18 00:44:50 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb78d6aab3eb993c9953d671087913e850fbbf1f05ba6f1c779b621983395c3b 2013-09-18 00:32:36 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb7ad74670a2538055f225dab459fbfa16922f3e1b7ee24f1a3f6d392860e5b1 2013-09-18 00:27:24 ....A 15104 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb7b2ddb5c1e1e0ab44b685f7ad987d51ffeae27194408a22e0cc62abbface9e 2013-09-18 00:45:04 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb7e555e4cc266b574178a27fb861188fb12e1d1f09529fc4079e02714d5799a 2013-09-18 00:30:20 ....A 1484577 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb80724916076056318cf4fe4098b115bd8389deebb4fad5e0f81304a0bb2b1e 2013-09-18 00:57:14 ....A 57341 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb83107b140f96fd5e1b60bc3d409c7c2f35d019c6110137e2446a28df5f94b3 2013-09-18 01:38:38 ....A 517906 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb84873de2a795c491f72d50faca66f70323e03091efc052f336aafe44e630b4 2013-09-18 01:44:58 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb86cb5fda6cb20e40142a8cc79d5c9e4e2e0a598396d0f59ce434abe355bc79 2013-09-18 00:37:04 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb876413e29aef858653ee38550eac74b1efe412d7707db33ff27f2b79fec97a 2013-09-18 01:12:48 ....A 277031 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb8be1dc8b86b07cbdfa67548b9732fcb8b5d7930eea45e2991abc88d90177f3 2013-09-18 00:29:16 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb8cc34a15e5092f5765df832bd313137730080dd4084c8ff30ce62b493beb0e 2013-09-18 01:13:16 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb8cd4cbc376fc6d745758d9eb90343263b9055b0a8961cdfcf975121bb4eac3 2013-09-18 01:47:46 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb8e670a971e045a1aa61eade68f4c0315d1ea66efb76d695669433a1eb95910 2013-09-18 02:04:18 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb8fdd488fc0cb98b287f669775a4ccec29b14a7f138d1c4c7ef8369ceb85147 2013-09-18 01:30:36 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb94d65550b8151b0873c2a3f9e6ec28ab73c51187c89379a13dae48dea85777 2013-09-18 01:11:10 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb98c6f2bd61c8722e3625ec1e771f60605d4a0250fb89e0b3725e66a04b35e7 2013-09-18 01:17:24 ....A 223232 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb9c8f5214468c6774a42d7722e93fb3d98abee6a1f69683a6931e37bea2bd1c 2013-09-18 01:54:20 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb9e72079f8d41247f70bb1fa54a23e6f5049317aea92df9e72a96069684f647 2013-09-18 00:19:18 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-bb9fa6f3f18b8f2947f1286b2fc3e05ded73cb921e653fc179507dd8ec4005e7 2013-09-18 01:43:14 ....A 987136 Virusshare.00099/HEUR-Trojan.Win32.Generic-bba2a1ab65f117e953f35faa97e38fc13b3b7381bdf2c6bb9fa100bf64b545a2 2013-09-18 01:02:52 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-bba87d4508618563dc1c9807597260ebfaa6456de19278d9485a47671a08a58f 2013-09-18 00:04:00 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-bba8f9097752eb1e976f125cd43a5ed15fa4ebf35e91858fad1619914fb3b635 2013-09-18 00:10:26 ....A 427008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bba91914fee7c2e2b9075627b7651b133752c981b1d1da821e5d1a75dd092eea 2013-09-18 01:17:30 ....A 304652 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbab8321097daeb9a9ae5dc7bf56b35a0dd0d54a07e63929bf6c0730b1af6291 2013-09-18 00:04:32 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbac5a6b147b6237f1d76032fdf8059344c72feb44046c90ccbd77c12573f2e7 2013-09-18 01:02:26 ....A 499765 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbaf1086ca7a405d2a8e5780862ceda64648d993c1eb0f297b7289f8d6c34733 2013-09-18 00:29:58 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbb14a968c4f42bd67532fdc360365915b6baa55d83ef372725836e968a3adea 2013-09-18 00:09:22 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbb1c0bcc197cc956c56229c5b046f3bbf6a8a2598b9ca864a2c89559902a357 2013-09-18 00:03:00 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbb4f02190cd9876cd208c377edd985dcf2d1c277c78429597e1079009be831c 2013-09-18 00:35:14 ....A 2172416 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbb6012204418214b40b74aa76f7d1fd5f4c735031dc17f0ada99c49efe1b3db 2013-09-18 01:08:54 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbc0629e6cb843770857d586eeadd2627b9a19b215ed1768451947562607d14c 2013-09-18 01:17:26 ....A 593408 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbc1cd33f8152d025dae602e821778f4e6f5a0a2b6dd6ee42e6b90fef3fd1cad 2013-09-18 01:43:10 ....A 433664 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbc1d0e1a6372aeee2f10e5a2f17f32b4d6a13c9be9c4bc22b7196c372523c1c 2013-09-18 00:51:54 ....A 113753 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbc63953ea053ab065dc00a131b730994171f6eea4cf95849860cbc7fbd2ea9b 2013-09-18 01:32:52 ....A 247296 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbc6c44d49157f6674fe1185f53b4bd8e234e5c7de66474aa154402a1c303356 2013-09-18 01:20:48 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbc757958e5b896bcbd6e94ee639beb1de491fde296ae7e65fbd9587f303f9a0 2013-09-18 01:13:06 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbcca2d15d1e5a613f6e5c21d45f529f5f6c56358530662c9208060bba6f5f0e 2013-09-18 02:07:18 ....A 1163776 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbccce5f1bbf2c322ee9bffa9bc8edbea28a662217bf9916f8cd5a38087c64e2 2013-09-18 00:04:50 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbcd15395cad399c0bca6caf72c64d913784be2ba667cbf20c208e35387ca51b 2013-09-18 00:38:30 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbd07e976f01bf4a20461e2fd0e59f0fcfe23b15e10a4f1d12555fa81de980b9 2013-09-18 01:44:34 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbd1663e7b7666857a2d42c51b7ae6a9e8fc79464e6cf5c08d35bdf66a307394 2013-09-18 01:44:26 ....A 544738 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbd32493006b7b93b61a9ccf1484c0e74811daccf7c697a19d166f3bf6d2efba 2013-09-18 01:31:14 ....A 238537 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbd68380327fe51ffb010b9835bffe27c4a773528e704035270344775bc92350 2013-09-18 01:29:18 ....A 181607 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbdab8805e1dbb36813b62f3dc9a10d8d3d9ccaa6acd2f5dcd15ae0876957b2f 2013-09-18 01:33:32 ....A 352184 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbdfc96b94faf3b405b2075d43980525d34530b77f9b822f09ee57f9d7e2ecc9 2013-09-18 01:36:40 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbeae3ff9d9a7fc0a2024bb60570ab01ab388a3bb4f7c84dea888443537feb90 2013-09-18 01:37:58 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbebcaa876a69d4065f8443e9233f6a3e65252ac11b6acb0a74200042729a696 2013-09-18 01:58:00 ....A 503808 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbeefb8b87032521be92552f6c519f3085b5b84ff7daa1bef268dc03920a974f 2013-09-18 01:18:58 ....A 173403 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbef5fadcd3bab7581ffa299179ed892f56f72095b9baa60f78850769c9a9216 2013-09-18 01:51:36 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbf178f57fb599fa3fd60adea92992914480b454b9d9ae03b2dcff241b9297ce 2013-09-18 00:33:28 ....A 289549 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbf1fe973aaaf3f64d38f533dff7fcda0fd359c21cc6e41781884ed7517d5b5d 2013-09-18 01:26:22 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbf3be083e4ab843c843c14e86bffef98468aa152b9ff2dbeff530b6d00e1f28 2013-09-18 01:25:50 ....A 164733 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbf4a0a096788d67f30b0d54eed23035a98f483a3eccc8caf8d366a5049c3722 2013-09-18 00:50:34 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbf9db124e1ad50c91b7d7b383159eb4688f238e08ce8f134abc6ee29a57ddc0 2013-09-18 00:38:00 ....A 2955264 Virusshare.00099/HEUR-Trojan.Win32.Generic-bbfa85ba511e3078b64bf16a199a047b44b836459117eb7078b7838d48cc273a 2013-09-18 01:32:00 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc021f7dd756c5d772d6b1983cfa14076f5f3d92cc6d673ba0582a4268bab87a 2013-09-18 01:11:54 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc031ca0d4423aeb62c527eb3f0428740d08396722e465719c0fe2a2562efbe1 2013-09-18 01:27:46 ....A 463872 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc0626394f2c3225f6a2a42dd05694e5e38260ad1609f64fbdcf8ac94f8c5886 2013-09-18 00:03:40 ....A 1363576 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc080e1d0b33959b4a01b1157234f1bf9fae54d437a72f459074649bbbd2781f 2013-09-18 02:03:26 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc09325b8655e08fffa0d4c2c5f1e4c1fc28a22ba26a567efc1fe149ae27bae0 2013-09-18 01:04:08 ....A 35296 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc0e2fb20ce777043876322aaf589dd574f6381a0f82f5626ba824b36b411825 2013-09-18 01:57:58 ....A 121861 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc0eb83044ec2ba1220a9a167f4340348f1793b19096e9e2c525778e9f425dd5 2013-09-18 01:54:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc1162bbd09fe375bd06f37844ee412cab16f56da63f8c90cd0e05e631766c9d 2013-09-18 01:31:34 ....A 7000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc1319492e88603f81bd50258a9d750543b0427ce4a0568c65d188ff35498841 2013-09-18 01:51:12 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc174bb539c210340af98e9ab479375187b0a062992300736cd8eaa2bffad584 2013-09-18 01:59:48 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc2307b03a06e45792ea03fb3f5e808eb3ca95b08e1b46039612fe08adb1899e 2013-09-18 00:46:34 ....A 205509 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc2400c507fb198f9884df0f2225ebc642deed48c9e289177b79add21dc97f00 2013-09-18 01:50:40 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc256c9a1a5cad2c858185c93a34910d68e929621ecb64f210822ec6fc9daefe 2013-09-18 01:56:02 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc27418c3863b65f3aceb0bd302ed1c3cadb1c701d657de7595b57b6485efca4 2013-09-18 00:34:02 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc2851bc829117389495f6427928b6f5d3ec3561074a22d95a521e3c8f27f2b0 2013-09-18 00:08:34 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc2d47da1cf03ffc19e9f3c262646331919d5c7ff84a106d6bdfcbb073d3b37b 2013-09-18 00:14:38 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc3007adcaa451712cc6fa8df78c765c0eb07656d1b0c80e491da5f681eb7661 2013-09-18 00:10:34 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc36d5665740444a140208fe243048ce1384cd8b43943ce8ba39e1da95c30299 2013-09-18 02:06:34 ....A 111864 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc37f2907b71e16f3839b67403345923ab3894f487cb59c07d9380c2a635fe99 2013-09-18 01:55:52 ....A 103456 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc3873394fa71e23173d862d6b0533ea1e2acfe34bb99e5d2b4fd248229c6948 2013-09-18 00:35:30 ....A 369152 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc3ff537d2ee96cd8999688c909f11cac9d680f7ccdbbdd11508110150794fbd 2013-09-18 02:02:06 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc404ff1eb7e5f53edb2eef375c382c709e6b3d23ac2c4fddf6b37cff4343628 2013-09-18 01:19:50 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc42881dc4a6a7a5476378c64f2228d8c1fc1c58fbcc77619ad2b4cd761e3e26 2013-09-18 00:22:28 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc42eadea98d1e360c3ed7fff601f37e517cc9bfd6770bd68a2f1ad50a85e11a 2013-09-18 01:30:02 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc49828499199550758765d7ef02ef29c876c6e1aff25575d8354679684582c2 2013-09-18 01:52:40 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc550e1db8f189cb58e609b65d5531f24ea7cc75ee8e15cb444261abec9dcb5a 2013-09-18 01:06:02 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc5d478b8caf662044ae462c9fce104fb44b4025c892f693700a26f76e19ef15 2013-09-18 00:37:50 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc5ea7d4327a0534bf473c8291a5a15ccd0644b29e45ef5cd5e15e3d86215ca9 2013-09-18 01:53:30 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc60d0ce272d5104bfd97ccffc9c0a6dc41250ded848ba08d737c3265c643449 2013-09-18 01:51:42 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc686d81dde594af0b51068629cbe1ddd07772be01543d1178ea9a4da0db668f 2013-09-18 00:40:06 ....A 74329 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc6ba954f7d1853693bc211f12a07dfb5a189e6638daaa97f8fcbf396323e784 2013-09-18 01:57:46 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc6c29114a822d4f14ec831397b6947260526eb4f79a0666891b7559186acb13 2013-09-18 00:46:46 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc6c871aaa09471b0fd5c484ee32a5ac2c4f5a7348c0de96117ea47cfebab449 2013-09-18 01:22:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc6ca0399461a1fe60226b82c80fc4914c17a184535594003e36646630251001 2013-09-18 00:31:08 ....A 873984 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc6cca1e9506a27c2e21bd2a25b590028b55c1888310c96231f20925c9edcc32 2013-09-18 01:31:56 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc7c2dab50e6ef0a571ef5fa41d3913bd8575f50c603aed2f0d5f8dc22ea54bc 2013-09-18 01:05:06 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc7ee2478b4a1cb9aa2d151df2f86f6fd925a7550ed3d1fb8d8addc7771b6d1e 2013-09-18 00:34:02 ....A 107089 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc8cd80b2b50a17a4c173cd072ba43d4a8fdd70baf8bbe82a87a0bb2230f2810 2013-09-18 01:23:34 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc9384cb39dd2709339885c06dfed10509fe6b0926a1a62fb05d0a342f4407b5 2013-09-18 00:32:52 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc9403a415dc6512023f2d1c3f42195397e6f8800909e62879d2d74eb3f19af4 2013-09-18 00:51:56 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc94b3645f3f2200310867c27e94b22d56238d0db248715cfda6d7ac9f90b788 2013-09-18 00:09:44 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc94f7eb8c4d67a38f994a3b82377b722d9480fbd33bdebde9dff5b64755880e 2013-09-18 00:16:24 ....A 167541 Virusshare.00099/HEUR-Trojan.Win32.Generic-bc9c6485913462202614cf320167eecbb16d9ebdb4618f89c5d27169c1def930 2013-09-18 00:58:32 ....A 40807 Virusshare.00099/HEUR-Trojan.Win32.Generic-bca0c60186346278635d5346090fb90f71eb14c91a4c936897eedb8d4a952cee 2013-09-18 01:06:44 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-bca1309c30959887df76e5e87b776ee423fc11d22f13c15dafca9442397a6555 2013-09-18 01:14:06 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bca325a2696b29e016b5c0b844f7956390190dfd1bc6a1e3cfaedeb5b681d60e 2013-09-18 02:00:16 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-bca343132b42003eb91d7dc25eaba4da1c8d0ee1b9042c1440790544858a94a5 2013-09-18 00:17:06 ....A 193536 Virusshare.00099/HEUR-Trojan.Win32.Generic-bca3650b611885f4f52e02086a6577e10cfc268f6599eadb3251fd42996db320 2013-09-18 01:22:24 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-bca4848c9b4e8e989c0cd9429e9076ebff2bdbf070b9e4ed478a6e92bd688d48 2013-09-18 00:24:46 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcad241be1fbf986a3a09e934024bd501b5b4e7a0a2b9a83953436cd53de9fbd 2013-09-18 00:37:40 ....A 453008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcb35b5fbe64b6ca95cf92380d951026729d58a19fb7fd09ec55ec786cd48225 2013-09-18 00:41:42 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcb53b2a6019a383a71e1a093f9a645893fdb25f1122bdd7c23a02a3a53e7b83 2013-09-18 00:19:48 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcb6650ab5c4e79362eaf2760c84f1228e18479036fd143f11fdb27bc63ece47 2013-09-18 01:40:04 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcba34d5bc82341e1757e738ee5ec0f44708c621adfc5bc66f1c6440727ac5c3 2013-09-18 00:32:12 ....A 843976 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcba850e98426fd43e96639389c7c105920bc2061df7e9092c45b84230db91f7 2013-09-18 01:44:54 ....A 392229 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcbbad4f865aec6565fa60640cbf98587b4b6a759193a3c4b7e876fe39a006dd 2013-09-18 00:29:10 ....A 585728 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcbf7930141586e330c821e11301eab964429b2b9c96f985d09999f8627a93f7 2013-09-18 01:39:08 ....A 359936 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcc09b9235549e45a68e781b714746567cae034fdb6525219b3317d0d31f01ca 2013-09-18 01:45:02 ....A 276480 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcc1e3877543a038549836c401a249aee7bc139be05fe71dd933dfed068f018c 2013-09-18 01:49:32 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcc37b07566a713ae0606624bfe73098abefe356e8b7ab31baed5d432a04263b 2013-09-18 02:09:28 ....A 338432 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcc40b8bda069d632cec65c557f80c37778d850da25d8241befefaf4869fdc2c 2013-09-18 02:00:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcca90e3a0c618c9e1bd2f73e8d404b715f949532810ef497d35540bc4cea028 2013-09-18 02:02:30 ....A 205009 Virusshare.00099/HEUR-Trojan.Win32.Generic-bccb47300d90af62badabea96769a9202846d469ea831f9b7c7b93e037294b9e 2013-09-18 01:57:42 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcd09fcbf846eb5c95de689aca6cf3be8704d2353f4e3fff6d945d8cb051486c 2013-09-18 01:08:14 ....A 13448 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcd27ea9ddf7ee950b84f5a1e2f0f965657b61dd67e1111a7329c0fd0021ac12 2013-09-18 00:41:50 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcd63aa1d16e7bc979ddb878b85a083fd2627eebfd1bf48a0a83367b4b777362 2013-09-18 02:10:14 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcd7dd86f675b723fff39be3c90d1e05734a8e69051306a4eb495eb5ca3d4b86 2013-09-18 02:09:48 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-bce0ad4a428e1df23308f1583a92a49505b7e9647ce87d984cace621c05db2f8 2013-09-18 01:54:44 ....A 67884 Virusshare.00099/HEUR-Trojan.Win32.Generic-bce33980e14eb9b4f16c410e78bb6e94b05802dc3bf99d12fc8d3b72f42e9cee 2013-09-18 00:20:08 ....A 121856 Virusshare.00099/HEUR-Trojan.Win32.Generic-bce5dd0d5c3cbf85c989a85ce13149f1195c64307f8fcab5e68193146685103e 2013-09-18 01:46:20 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-bce83219c91437571077a6364f636af9b8f08e71240c3661ae40521a1c4d0e3a 2013-09-18 01:34:20 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-bceb49a606ad38109cea452bc23b84d1f77c0b41d0f0c1121b7a8015dc381ee8 2013-09-18 00:02:44 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcec4b74d06b8160e99fc106c64c3da5b0caa8f209009ea7c1c4ed3bf311968d 2013-09-18 01:30:12 ....A 356352 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcefe01b9409ad509e19ec81b9d245b4dfc5452ce4ca88862de74685c8af92d4 2013-09-18 01:48:02 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcf029828ce9dc7555cc7c0117238afd170d3e08333a94ee56f81b6c1bfba9e9 2013-09-18 01:49:26 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcf1252fd04f4606988e003bed2840cfc88126ec45ed042fa8479c021536576d 2013-09-18 01:04:10 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcfc2ac2d5b8ab729836bf50ae27f9b246b847854c50df0942679125729e0473 2013-09-18 01:02:10 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcfe3a1a0fd966ef64d6018af21877f8f32f0bb245b8aa13a9268b03da7cc2f5 2013-09-18 01:05:58 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-bcffcf77ee012f904554f8c6ad040fc7c98f29712cf515baa863feaf2cc705aa 2013-09-18 00:05:42 ....A 369153 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd002c4407fd246b9382b3b3d0808e99a026ad3ecade60047ff5a57c7ae9cb69 2013-09-18 00:46:42 ....A 457216 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd01ab697a8398332c87f93df719929948c77049b5ede13a7b85651fddba31ff 2013-09-18 01:40:52 ....A 573952 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd021cf3ba1c0ebcda16294a4f4e231b554f7dead70d632feab05fd7a269a4f5 2013-09-18 00:39:04 ....A 357376 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd023b0294734e76dfa4fcc8984a983146cfc14b3c2073f068973f86018dd5bf 2013-09-18 00:56:12 ....A 126504 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd052c0108b6cf48535cb9c589540124e670e4115891157e67c4f9df5bf1d8a7 2013-09-18 00:39:56 ....A 222592 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd07e8ed099356cf9b203086754d88f6c894273adc02c9bca5c24252be35f3b7 2013-09-18 00:36:30 ....A 2564939 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd0c77f9b61152eba8cc927554eb29f8b5f34135684208085688b767cbd5b899 2013-09-18 01:26:56 ....A 129008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd0da216ee5c157b402627436ba56540b961c199ae97c60e3e2b06c38cf1636b 2013-09-18 01:53:48 ....A 254464 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd16302aae402f100254e46d63b8a9e13a87944468340d105cd471caaba9d38a 2013-09-18 01:57:48 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd17671fe16aef8d97cb6e1108f0e6c0796271b13db08e0dbd2abefc9e495260 2013-09-18 00:49:16 ....A 807432 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd1fd6b9c46139792679251c120c08b006bff98ede840f9b553599d04dfb1428 2013-09-18 00:22:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd258d80a0bd14077d1a156efd66c77c4afffcaef92cbb045cd1a3c760bddeab 2013-09-18 01:06:06 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd2708b4205235284acf96f6351f85ed43cf4b5513341e941981420aad42fe83 2013-09-18 00:50:58 ....A 33057 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd2c72022b22434f7583e3b58b8b6f33699bdd3ea01f4d6ae779355374e45429 2013-09-18 01:26:36 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd342ac2102e841b134f7cec45e30f2bb1336d89929ea9f6c30cc75014f38697 2013-09-18 00:32:30 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd3668f2d3e66f95664bbf3f40445df20ed2be57dd8f83c25b81e028b257ebf9 2013-09-18 00:39:44 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd36f64dfd9c67f65a6a4831f9ef8afaea3f3c3f0d750af153839ae7d0eb4719 2013-09-18 01:48:04 ....A 298496 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd3d07a1c7ef599480723b80afcf2718596b8f39c76524ea51480dd27677c141 2013-09-18 01:57:46 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd3d6d9c5c864dc280b5bf86c1aa7e9950807402749e3c84910e7ff914693858 2013-09-18 02:00:06 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd4a091b11fc56210f1b8fce85dfd5329ba5a54584189fbd88dbc4171d474f73 2013-09-18 00:14:42 ....A 48225 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd4bce703cf9ddb5673a5de50c9a70195e9a251cdedc5581cc87db953cc888de 2013-09-18 01:19:08 ....A 254819 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd4c009c4c874df16313541a5b13c5f203b010f4a3b856ca34d42ebf6475bf1b 2013-09-18 01:03:32 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd4c9e6be4a8780ee597754800685b4e108d658f2a921c3399bf663530e9353a 2013-09-18 01:05:36 ....A 2345460 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5485be51e05a23523d8cc09456cde2a1a9375307ee7b06cde1fe2ee0e29da8 2013-09-18 01:27:20 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd54b148959f305cdee66ad7903a522b8c07071f28e059c8bf139c6408f52b1e 2013-09-18 00:43:28 ....A 421466 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd574b3cb53f80f52df8c95b0f134fb7e1b4de9ad8dce4bbc2cc8d9a14de1d0e 2013-09-18 01:26:02 ....A 270528 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd57d23cc614d08da29d41c237ee5b2d6b923ec4003647c3e132585ca7f5e8ea 2013-09-18 01:49:32 ....A 261120 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd58d894b11ab11b6ff560fea8c71e08a6c2a6afc23f5906edfe76ee88e084fd 2013-09-18 01:26:16 ....A 28756 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5933e75c22f6fc66f2fb96f1beea5bed2f5cbaa7baae291438757be6e16815 2013-09-18 00:13:36 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5af0adc5bfd1d3d8107fba39872c9f3e10045a2c375d80bbccea0aec86b804 2013-09-18 00:47:46 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5b1e3b3dc3d81176159e234651117b454ea282cb0e62712986828bd205b859 2013-09-18 00:07:56 ....A 172850 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5b5cba2978124c2877162d8b23e1e94c94ec288afcbf3d151d1f0e1e8f19a6 2013-09-18 00:14:26 ....A 282728 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5da50fece771f381e83d1c0b211b63cd8a70f995d3fed6bf54fca28433fd82 2013-09-18 01:08:38 ....A 23757 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5edd963e7b6e7425a3eaf84004466a00c33ef26606182a5c1fb27c3f2bf3cc 2013-09-18 01:22:24 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd5f2cd78f8e8c8f4dae9123043437648d4376afb0fd82b0076dfb75b953206e 2013-09-18 01:47:08 ....A 766976 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd64371620e9a2532d724a3e3eb8555d6fd43a21ae7b0442de7e3a3178805f35 2013-09-18 01:36:16 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd665f57a1c5cae4e52eefb59ed5442b8ca583fa4be44b4bb10427249a8952dd 2013-09-18 00:51:40 ....A 248832 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd6d79ab4d8a6cfd51221f72dddc11a4c1373c69b7fc4a1bdff6fb06af732b8d 2013-09-18 01:27:16 ....A 287158 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd7c0b5129b80bc9270b6c139ade5ea350e1289f6b1924648003127756652e63 2013-09-18 00:03:30 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd7d21b58f34388238f8b482f8b1421e6d4909ae8f0927092588fc51180965da 2013-09-18 01:05:44 ....A 179452 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd80bc0bf623e8ea1337f24c6e4df820d508cce22d4da326fc5aee71f9330979 2013-09-18 01:43:56 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd82244d761c8020ac719056e2b76cd36f69cd3304b0597368f4af6f0a057290 2013-09-18 01:04:18 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd82863c76a3ac998caf2ba0071044acd3d182997175e95ea8f7456f8601784a 2013-09-18 01:02:12 ....A 465190 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd83c3f061579e62ec025a5517648ed8a50d557d27b59a76916becb5937390ba 2013-09-18 01:28:18 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd886b753222b0c1bd6774e5f0fddfc4c59946317b5b64becf98e039d5019ea2 2013-09-18 01:10:16 ....A 49157 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd88f11cdc5916ac42c2dd3a0ac87d8317af02183a8dfa5de6a8048f980b2735 2013-09-18 00:07:40 ....A 424030 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd89962562e66baa659df55079eaba774963d8504bdba8d753653d86fe77d22b 2013-09-18 01:30:32 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd8c0f45939cb9e310caea937af7991f79be10b566db0f74d1e7afd278167d52 2013-09-18 00:39:42 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd9160173f1865c88a9cebf662974ca6f1f59900186e7b44ef35aa6c07f42720 2013-09-18 01:11:54 ....A 598016 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd949e196a77d9870b760476958a148316de8f47ec93dfe99efb331ba74d6d1c 2013-09-18 00:38:42 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd94ce917a88a6d14e9d6955d69aafbd0675ade9df5fc0bda6d9f46018ec7d0c 2013-09-18 02:09:06 ....A 38407 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd9571c71ccef009f1a23a26a84a21d0352bf226e7e8f08acac8a68e26596fdf 2013-09-18 00:46:46 ....A 29188 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd9833249e587a8c4a3affc8a1d94834b856bba8d74a0ded3f0c89255c97e856 2013-09-18 01:45:16 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd9cdd5dbe23354aa87325d6d62f1d52dd7573cf157dec5e1a22aba34a2fb1fa 2013-09-18 01:53:14 ....A 193970 Virusshare.00099/HEUR-Trojan.Win32.Generic-bd9da3809421fbaf9d2371b62defac361f4068eac4ddf0ccf1c3f1eb47e00ac9 2013-09-18 01:10:28 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-bda22595e50306a01305f0ce72de22b0825f0623901f89ede66a125d494c5218 2013-09-18 00:08:36 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-bda3881b31cf57bb9be29920cccb8b414e124290ab9a8938b6e189f0b378c930 2013-09-18 01:17:02 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-bda3bd0f001d6ecffd92dd21083b9de20f33b2544f606b54b950c9bdff0abe36 2013-09-18 00:04:50 ....A 63060 Virusshare.00099/HEUR-Trojan.Win32.Generic-bda8e0e7c9ac784da9ada736662217f92f427ed3699062f3e7baaabd0536ff72 2013-09-18 00:09:02 ....A 58524 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdaeb7084d1f36e9f8e6bd4897764af345c39e11ddea501488211044baba14e6 2013-09-18 01:42:36 ....A 32062 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdb0ec224bbf47eac5cdb651d476934d01817163a77331baac29d7e26bbabf97 2013-09-18 00:58:18 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdb457e9f1162d6ea26f47ee4b6602db496a4bddfeb51ec4d7ee7bde0f62d294 2013-09-18 01:58:36 ....A 17104 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdb51cb51494b200a221471e91845d821897c7d98e11bad147f33266202d11d1 2013-09-18 01:14:52 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdb5bff3ef83a2775722561fc836b8b16e2ce977ffc2b3a4d91af2a757be8f9e 2013-09-18 00:56:32 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdb76a98d54b9409b76f0440cc87417902385e28b9bb9b4962f38ad7056bdab9 2013-09-18 01:37:06 ....A 4139008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdb78c7d69399cadca9abd5f8f7d9a425bbfe37211b66b2beec273fece47fd01 2013-09-18 01:57:36 ....A 799744 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdbc86aa7631b189b9c296690c758baf48d4b604a6e7629f2a8ec1dad716ca0c 2013-09-18 01:04:24 ....A 35997 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdbee5d56e2951b3913ca4eabf5a769322daff6c1608ef8ba1c806da53aa3b30 2013-09-18 00:47:34 ....A 529408 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdc219436a0bf81d4ad83ee18a1a938b5408890fbf1ef6fd7363d62a747be265 2013-09-18 00:16:00 ....A 38557 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdc2fa1965f18168f8cc94db23793df9171f8b3f71c09d3e147a4f0b9ea9814b 2013-09-18 01:30:18 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdc5587c50c6b5b505d5f21ea92b44effc0de2095f1407f45a9f71acce54c7ce 2013-09-18 01:23:40 ....A 71680 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdc5c7cf47f663f1bfa427036d01769e2c3ea70f536238da9194c6f2a7545981 2013-09-18 01:07:44 ....A 50369 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdd49d80194bf0d05049eb3ce9701802a0eca0827bc674dff46d8bc16cbd59ef 2013-09-18 00:47:04 ....A 359937 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdd603bae3cdc0498d174328c082a2571f5fd3bcbec7bfa5a00ada5a3a0e3484 2013-09-18 00:32:32 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdd64aee7b4a3ab4459ca146ce155e23a8eb82c3ab2dd427d0dbb8ca23c36521 2013-09-18 01:56:50 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdd69812183efd78a5a86e6d3252e69998b84eb3f5f88806b7e1da01ad429668 2013-09-18 01:52:44 ....A 35840 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdd6e7cda0cc40a278bce1f20a892cd708bd5a5837b41592b1c5dcac1b905666 2013-09-18 01:20:46 ....A 2150400 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdd90f0299cfa7a3b77879dc08eaeb72c2e33373feb71f6f478acb2dfaaa2853 2013-09-18 00:20:10 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdd97f5133abbd054616ef8574364344bfb44d1a2aadb67475ae4d2acbfd991d 2013-09-18 02:03:10 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bddecf64af7e62340e964d39b9c2fe87de46441c1b202a297c726c76b3840f0d 2013-09-18 00:27:02 ....A 8253000 Virusshare.00099/HEUR-Trojan.Win32.Generic-bde03b7b8fe208b49871bfd5ce8e0eed3fc09afaa5701bff22b775211029f203 2013-09-18 00:41:50 ....A 12928 Virusshare.00099/HEUR-Trojan.Win32.Generic-bde2b59b21f959169152432e58f02e33a5211e1f7a822f3bb363110983cb3487 2013-09-18 00:37:06 ....A 88416 Virusshare.00099/HEUR-Trojan.Win32.Generic-bde39b0250fae2fb239f9a8ad9cd4a0541b970984d19fbadc781a2e42ccd3842 2013-09-18 01:25:46 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-bde9e9cf3e9904dd1fed07abbfc57235d76f66c829361e4cfcbf5fccc35ee7ef 2013-09-18 01:10:50 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdebbae928e710224bf22b507074aadae4b26152e7f145a65173dc54351a669a 2013-09-18 01:23:36 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdec845ea5d8cb7dfe22f0e908b8e2e8172bc53fcbbaa7c14cd38269db2d5cc4 2013-09-18 00:27:42 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdeeecd0bf5df23e9516f84e97ba6d42773e2f57598740f66042009cad5da307 2013-09-18 00:53:22 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-bdf7bc8c1862ac6db53ab699b51b6da1fc96e3e3fb14139841469c5e20fa7383 2013-09-18 01:01:42 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-be0313b370c626de3971cca6bb0bdef4a3e54086f8c1196d0e5423902b91357c 2013-09-18 02:04:18 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-be090f4143fbbbb84e9de4f40c764fe003e0fad67b688172df272c547f90945c 2013-09-18 00:09:36 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-be0cba9c5307209ff37bfb9784032942ac5236f7e4be48c64304374ff16d275e 2013-09-18 00:39:54 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-be0db29f2ab013ca41569f5a1e269ac01c93b0e5c658ea3cb56a15ed7d817789 2013-09-18 01:10:18 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-be14498b0885296726ff6bd07450571a38d38d642ad15fdde0f8c9e139f417ae 2013-09-18 02:04:52 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-be1b31e60594b2b437a3dd1ceae0d2e1551f1a16914eba083fa29b125b84efd0 2013-09-18 00:08:32 ....A 53258 Virusshare.00099/HEUR-Trojan.Win32.Generic-be1fbdff55c7330781b0d1abc997447e59956449c96ecd0e5e7e55bc10357507 2013-09-18 00:28:00 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-be234d5b5515b1df099d3a14893414cdfe5512d03bcee273928f9a3356d79a36 2013-09-18 02:07:20 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-be26a0d36b4cf8b37cd18f7eb7ae6669119023cb7a1cdf1c89f2ff5b64db25b4 2013-09-18 01:33:20 ....A 1228269 Virusshare.00099/HEUR-Trojan.Win32.Generic-be2da6cfdd213762a521079e9f06ef65831098e1de43b60e16101568819889cf 2013-09-18 01:46:16 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-be3088f905b9200769223521feb522d2601705e4979eb4119bc2cd956a477721 2013-09-18 00:45:04 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-be3440e1fe0e1803cb562d6c0c9061249a2a7211c094204d172c2250bf450a7a 2013-09-18 02:03:12 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-be351a4c37463d0d94e73241fb9f74b8852fd547e83e11b4836b93065136b681 2013-09-18 01:55:20 ....A 286449 Virusshare.00099/HEUR-Trojan.Win32.Generic-be3a67ee4b0960f7483ad271e0126bf709b06c6e9c22b8567b2f831f39991143 2013-09-18 01:41:46 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-be3c4fcdd763149aabca09605ef2e5c234775913c1f461008dce6fd212fcbd9d 2013-09-18 01:26:58 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-be3c5ae56daed062bdf53e0a254237e6f118a42f6cf16c279f908e200dcc8da2 2013-09-18 00:53:16 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-be3da12cda9a658f9bcca102f7fe110c5b4b32c712fb4ee3452f05a57165fade 2013-09-18 01:08:46 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-be3f3ab6f06fa8946b8a86f44fc6e919490f5485a0cf73ca8e2bf50f25d30cf9 2013-09-18 00:24:28 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-be407ddc3ff973b176698eee6c6c4f0cbc07fddcd5f352b56f778c4af853b723 2013-09-18 02:02:02 ....A 4539113 Virusshare.00099/HEUR-Trojan.Win32.Generic-be46c8fa7376cb97bb39ce0dfaa8f53f1fc868088d954e3b108df69ed63264e7 2013-09-18 00:48:18 ....A 113157 Virusshare.00099/HEUR-Trojan.Win32.Generic-be4b404a13419ac29ad922bd524ca1d8b41111b84115277e11263b9f866230c1 2013-09-18 00:37:14 ....A 189440 Virusshare.00099/HEUR-Trojan.Win32.Generic-be4bf62d14ebbeee8c52acb680c53aec860c007852c27d3a14f2ac096915a8d7 2013-09-18 00:47:22 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-be4e4f3e9d19f225c75f0305a5173cd07b15ee207f6922679aa650007022c4af 2013-09-18 00:24:08 ....A 437760 Virusshare.00099/HEUR-Trojan.Win32.Generic-be5099dfcc4607a2e7c30ddf8ffc4e6217c0ace0c88c50e2fa45f6ac0f391a71 2013-09-18 00:46:26 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-be5210fb15c83317d60b8947bbbe8a2838fb1b5b51d02414fa4a5d7f510dfc64 2013-09-18 01:24:54 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-be5408248085b7393f3ac7b09b96560f240506281ab8cf1d83f5d668fa78c4f0 2013-09-18 02:01:22 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-be5d7324da90777e9b5b985abb4c5b74770692fd60dc275546940033615f9fe5 2013-09-18 01:43:50 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-be618bf4aade3409e5c06ad1503547ac0efa0d9019b2d4f6e47095bf37edcfee 2013-09-18 00:34:46 ....A 3215788 Virusshare.00099/HEUR-Trojan.Win32.Generic-be622a53e96ea9b85ae123a259d875907e8e55bc96a09325e3bc55d9cbf40c3e 2013-09-18 00:52:20 ....A 324111 Virusshare.00099/HEUR-Trojan.Win32.Generic-be62693863c8787b6ff328768f54bc53388a7cf2b42554b1b8244b85d736b2ed 2013-09-18 00:23:08 ....A 169200 Virusshare.00099/HEUR-Trojan.Win32.Generic-be64fb8f894b854dd1f1547a1233417d516ada3015aa04499e9b1ad1cb2f0d60 2013-09-18 01:44:02 ....A 481280 Virusshare.00099/HEUR-Trojan.Win32.Generic-be661ea86bf9519e3a059a82bd15d2555432cc41e82feee5e0e45558e45ecd9f 2013-09-18 01:20:40 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-be6da3efcea6cbf7a8870b599b9bd010cd8421637f6b75954a88e2d2f9f87091 2013-09-18 01:36:40 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-be70168672ecde407c9204899ebfeed5488745334199cd472a4c6769cd348f0c 2013-09-18 00:23:00 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-be741e30d4c67b2550f9e20b4f35138ed0e1eea6e89e197c105748b35af1dea1 2013-09-18 00:36:40 ....A 336384 Virusshare.00099/HEUR-Trojan.Win32.Generic-be77a30a083d4ec5c65766bda8398e2d76f22ca2f1934261bd149f90cbea4bb1 2013-09-18 01:44:10 ....A 158720 Virusshare.00099/HEUR-Trojan.Win32.Generic-be81f58619e1b6817f0aa6fbed25ad2824c2e517eb9c8840bf3bd7304bac9c3c 2013-09-18 01:31:46 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-be85d18372f38a8a6c9d8a903c698e2f5c9c827b6a8fa085c61efcbb50bb0a67 2013-09-18 00:04:00 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-be890c10ac8f3d6da5819238a681228706bd6a643726ca5e3e64d7dbe3030b0c 2013-09-18 00:04:50 ....A 80905 Virusshare.00099/HEUR-Trojan.Win32.Generic-be8a5f4da87ca66a006698382420163488cddb2a0701475f467b37caa098c659 2013-09-18 00:39:44 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-be8c015766d3ca187ddf5e77f7cb9ff8c448b086edfe70cfba854c9f86d4fd7e 2013-09-18 00:03:10 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-be8c10bfc11444c6e92e48976d433f14063df19b0963053d5936d721e9633051 2013-09-18 01:08:54 ....A 641549 Virusshare.00099/HEUR-Trojan.Win32.Generic-be922daf7123855860d006ca784e51cb3f767df7e793bfa354569817ee52c482 2013-09-18 00:38:22 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-be947efee79e42b798d58c5083479b0a28d16f27925af55dc6a47ae144f0a49b 2013-09-18 00:09:42 ....A 700928 Virusshare.00099/HEUR-Trojan.Win32.Generic-be9497aa964f02a5c31717c3e6d524b3d9c9381573ad63259452b3c3de8143fd 2013-09-18 01:28:24 ....A 53768 Virusshare.00099/HEUR-Trojan.Win32.Generic-be94dd2d8301e0063165aa851f4f31f265ed5f47e189309840ef2d267ac8c397 2013-09-18 01:04:48 ....A 118789 Virusshare.00099/HEUR-Trojan.Win32.Generic-be960d6190cffbf9b4f0414051d8fdd5e18d3971beba4d7fddc988531bc0a9b3 2013-09-18 00:25:48 ....A 116736 Virusshare.00099/HEUR-Trojan.Win32.Generic-be9fb4e86060f8ccef44fc10e1e498460bc540aad92a89907af92c3d41bf7c55 2013-09-18 02:01:04 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-bea967a68831984dbd1d76dc7e3e8e35d29a64074dd4699d414cf1c9c1951995 2013-09-18 01:30:24 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-beaa5aac2ad1bcf3fc9e332ef121b1ed8773cd79a08fd9ceee28588fcce2a9c2 2013-09-18 00:15:18 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-beac728efc0df66fa72ab0818cc193c89756ba70562536cf953eae25396f1b77 2013-09-18 01:48:02 ....A 793164 Virusshare.00099/HEUR-Trojan.Win32.Generic-beaf57242cd2ddfbfb9afff085e6033340a2905cd54dce04c3c83c86d1767f5e 2013-09-18 01:58:22 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb1935eef4ce65922ac91a77ca16d304d629d7690ae4168046b4c3b83d12bff 2013-09-18 01:57:56 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb208fa3d7ea6869f099e21676ec373d5e165b254f684f69a8b5e821e47a35a 2013-09-18 01:49:04 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb20dd21673f1aa2a816b6a20b0dacc77733a2c9e8ea2f6c0c2a8455aeb65cb 2013-09-18 00:02:56 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb33e3f325d1a459c9b1b5e5cddebc64a2db1104a8f7b89954ada3249ff2bb1 2013-09-18 00:37:22 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb374a449f94aaabbd9451ac7a38bba5e17764a42a67300bec43c1c86e84e60 2013-09-18 00:57:06 ....A 339968 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb43db05408bb75a7b00b3358ead0380f45412359a9ac4c3531c6ccebe92b10 2013-09-18 00:29:12 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb45faa980e573ba947497e92982fc312e25c313d00d63fb78ab8c1032e4248 2013-09-18 00:14:42 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb47cbceec9b3dcf94ab89725276fc6a2688e149143e8dc11aca1175d8b181a 2013-09-18 00:05:24 ....A 101888 Virusshare.00099/HEUR-Trojan.Win32.Generic-beb8fc06c6cd19e0bc4fd4b341a7e71a1d0017e4b4b7d6afc794fe611b5f4110 2013-09-18 01:11:16 ....A 5346180 Virusshare.00099/HEUR-Trojan.Win32.Generic-bec4d7b5351905e41a4b775fc20190a5e747871240b88f6f3ecca8c04f166c9e 2013-09-18 01:42:10 ....A 162319 Virusshare.00099/HEUR-Trojan.Win32.Generic-becaf647d55c006b758c88467ffe452160f16c1ccd7572b997e0d62f054d3324 2013-09-18 00:49:24 ....A 851968 Virusshare.00099/HEUR-Trojan.Win32.Generic-becb09bb98064137344e77461f9704ffcde1ad174cf24e686ad79af472305d77 2013-09-18 01:23:50 ....A 2529390 Virusshare.00099/HEUR-Trojan.Win32.Generic-becec57372421afd42fa78c48e2ed90097def31459e5564deed4413199f5219b 2013-09-18 02:04:08 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-becf117b6c64603edc1391b1c673f5bde4c96574e3ee7aab708db97978be1c64 2013-09-18 00:55:06 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-becfb44ac6d3a689f73dd92a3c83de2cceeae023d8b1eee1323dd146e86c4a8a 2013-09-18 01:48:24 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bed120f5ef764510547358f72fdaf777c6c00f2d3fb259565018a502967c9492 2013-09-18 00:27:08 ....A 214528 Virusshare.00099/HEUR-Trojan.Win32.Generic-bed922cde18b85c2cdd8d05ad7de564520a759ed6dbc46eb191d12b8c12a833d 2013-09-18 02:01:40 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-bed923c7573697517f5cf7d72c2b58d585620906767e5f15246e3e744ff51d2a 2013-09-18 01:40:32 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-bedae8538ec6eb6e17ab155f67b4b5e59ead375e8c3a616121285a31c0c012ce 2013-09-18 00:35:38 ....A 872192 Virusshare.00099/HEUR-Trojan.Win32.Generic-bedfa27840381c90839b5869943ebc224b8921b109ab77fadef4a181f48b942a 2013-09-18 00:35:48 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-bee0ab83c7d4cbeba4f667cff86939d17ffb7b8bc19a2b89b1f02827bc111016 2013-09-18 01:10:56 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-bee1ee0f609ecafe3113e2e49fd3bdf4f3800ceed6d473fd172e0e361832e86c 2013-09-18 00:34:04 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-bee592535541f9583786b13393f931b22cbfc2c9803afb31b8bc2a98e0452222 2013-09-18 02:11:46 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-bee5fc1fdd942f74d4bcbaf2ad845722a34d57f98d2528d8a65fb9f27f7df7d4 2013-09-18 01:54:40 ....A 721920 Virusshare.00099/HEUR-Trojan.Win32.Generic-beea4496ae97b18cfab78c9da54da2dd700ea40d2000fdce034bcb900107dbed 2013-09-18 01:05:28 ....A 7404000 Virusshare.00099/HEUR-Trojan.Win32.Generic-beea952eaac867c5a95a1647aeb6a2caa85d2e0d857b6ebe3865d65991b9a511 2013-09-18 01:39:56 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-beeac9a3f0bff8717e2af77bece2f9a1395f0a913563c0c7a23c61b17f4dc255 2013-09-18 00:22:28 ....A 604874 Virusshare.00099/HEUR-Trojan.Win32.Generic-beecc583ed56d033ac8c4ff65fa334930e212cc6737e3aef616a6237d1ad4c83 2013-09-18 02:05:46 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-bef4dd718bfc04696015217ed4eae3054543bbe13b26345624a1748f1533be5d 2013-09-18 00:10:04 ....A 341240 Virusshare.00099/HEUR-Trojan.Win32.Generic-bef4e06be8bc6e9ede9230289147af889ff6789e7f39a72f31f116a02234e0a1 2013-09-18 00:06:28 ....A 55825 Virusshare.00099/HEUR-Trojan.Win32.Generic-bef63c65f807d2afeb141ca2891d532897e796322e606b2b7540579131fd6ab2 2013-09-18 00:22:16 ....A 467502 Virusshare.00099/HEUR-Trojan.Win32.Generic-befa96df38fc4ddd090658baf76e9e2f2cd0282d1d43638972fb72130255a09a 2013-09-18 01:20:30 ....A 260136 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf00670c7afbcae3b00e22f282355e7a03994658212f68adddc2eefbd2e6b556 2013-09-18 00:50:10 ....A 381952 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf010dfde33715d0a3394f7c70c2d35e6a6b2626db327bd05a1a4d6c3bfac784 2013-09-18 01:48:04 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf0159649d95fe62fc8f5cda76f486e4be5e8d91286ab3229f831002cafb7bb0 2013-09-18 00:30:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf0190dd2b635da3ffad011918774f9b729f0a89a997ffe03cb710c0a871d82f 2013-09-18 01:33:20 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf01fa69885c5c8ee45d5bd7e5405a3679c7f7096890a08c69c97cb55ffe864d 2013-09-18 02:10:50 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf02943320699bc49c4cdafd57a487921a68e4b610fefb2687e272be9d568d25 2013-09-18 01:26:16 ....A 708477 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf03140f7c368fdbf45f66dc111674bbc621b75a4681a058d6c7785411b8e165 2013-09-18 01:15:26 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf0464aeca049a2ff4d0e8925180432ca60d2a7be162a4e003ff579bc9cf495a 2013-09-18 00:28:52 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf089c949336b8782efa64e3bad530407bdc51d970123c104d00f4ccf2b92df5 2013-09-18 02:09:20 ....A 164344 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf0d6f42225a76bf41308540f7642a5d468472eac502670008c827152b66cd75 2013-09-18 00:14:14 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf0e24816fbe6e66cbf9ce271a1b0578df180e2b7398d1b986c8db1c64c2ba48 2013-09-18 00:06:08 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf0f9aef5fe9f71112ab0abe04e8b7ec9c21e5ce360aa242e59f63c611f7a35a 2013-09-18 00:13:48 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf101a63b53f190a98263c5b1b07e1db039be870b48b8ab06302f75abd904947 2013-09-18 01:12:12 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf1090ba4a4dc8517d002980186b6e03121f8f9ff9d96a7268f9f8aa29d7c795 2013-09-18 01:54:02 ....A 3278536 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf110eebb5d69432cac4073f4f24c1adea316b9fbb1ca0d2fa03cd98633492c8 2013-09-18 01:36:38 ....A 95496 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf121d27d125f024ebb4158153443bd01ceaac9f460fb9d63821e565cb355e00 2013-09-18 00:02:32 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf13e58a775d7b64c614ece43c5f251cb6a4b58c9f3d5fc0c769c3ffdf0c0548 2013-09-18 01:19:30 ....A 1668095 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf14cc367e7de49a77355f9d305c6f574d3f2dc9d2028b1b1e08baf8bf2d6952 2013-09-18 01:27:58 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf191e18594b5fbb0fa8808bf75464d5ea1b1b0391a5e8c16a2702b0116b9279 2013-09-18 00:23:24 ....A 306589 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf1acec43e86694580ad227734050ef28b1f3984a3663358ab78aa41645cecb7 2013-09-18 01:24:20 ....A 464284 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf225b2dfcacc1a7d377330a1c301f32d615ee9dc60c3f38b45ddea2c7d89dae 2013-09-18 00:32:52 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf28dfdae17e35af91e4f22acf31a6d2cd28bdf6b537a0af51e47c5ff894107f 2013-09-18 01:46:26 ....A 74669 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf2a46314d3d107c481ebed727d172aef57768e5b3d9c1b1f9fb3bf4fe3b9e69 2013-09-18 01:06:52 ....A 64417 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf30b2953e361bafbe665fa6c8076afd87fccb12c43f3d840b7c12ff4566d635 2013-09-18 00:23:26 ....A 423424 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf362507e1d1fcf677aa910a0d45c35545e07001444f7d8064fe1e16e0fb0f0f 2013-09-18 01:15:14 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf3a435a8c4016d0495857f579e04f1960e05486b8bfa114ef6f0ac35570a97e 2013-09-18 01:05:42 ....A 659584 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf41f97b1518bbc00d494160dbad28c13f01b3a49150474315bec67624fe43fc 2013-09-18 01:40:02 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf439fbf449ac439e0a6073decc27bc55873a0666490b2d992f1f052107e7014 2013-09-18 01:14:58 ....A 309760 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf4507b112143aaa727dfe5fc036955ac73f7cbe88da47625e99fc1cc16b78ff 2013-09-18 01:09:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf49c0d006dbffcbd41e046afa69f310aa38e6c59e66b0aaeef53860b1ea609a 2013-09-18 00:40:40 ....A 473088 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf4ed5754accaa2836aed14ce569667a46db155b034c6188071e90625ab573f6 2013-09-18 00:09:16 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf4fc86e33aea7676e5efcf788396bbdff0af19d3a3a18f4ebb3257eedef60fe 2013-09-18 01:17:06 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf517150102ea43f3aa48f77b0eb1813cac87ccf9bf0f1ec6d3bdd51513690d5 2013-09-18 00:26:26 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf5cc4275790a5e9d988044a3ecc0d09e8142097184601714678bfd3b3567c01 2013-09-18 01:11:46 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf5dab6eae5e89a5147d4292fa4e397785c92e515515d106df3d2a6768ced2e2 2013-09-18 00:20:54 ....A 339985 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf6346b455c499b830c7d9aa66d451d8c164e8870862cf662d64cfe7a95ae11c 2013-09-18 00:20:48 ....A 8337608 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf66a5bbdd13369b3ac09583bb6979efba4d49700775f8e8584dce2b8760332d 2013-09-18 00:08:24 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf69d5df3ed7519781a704241a3b0240eab1e90a552237727c0f9c648459f240 2013-09-18 00:05:06 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf6a73709388905a499ca3aaaa36215c9e33a9462635711f0a45383ec9de6a5f 2013-09-18 01:43:28 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf6ee38244b13a03cf86d96e9c4b3beff5b4ecc8c7f7ae6f668a4b3fcb64bcde 2013-09-18 01:22:32 ....A 769536 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf762db425c3997f31b6ed4be1d86f1edb2eccddfcd2db3ba3c5ebc61a7e9c9d 2013-09-18 01:07:16 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf772be7d6c98b214ceac827b61d28b0d1450d915706cd03db0e22de7caeb435 2013-09-18 01:35:12 ....A 2256384 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf7a3525666f2c99e11caec09d20e475388edffab593ed1792818d882dfb0b25 2013-09-18 01:19:34 ....A 2469362 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf82b3910e5e023ef4e0a4d54f2bcb7078c0d8b53a7cfc2bdecbcb15c4fb5dc8 2013-09-18 00:09:24 ....A 131108 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf8da5b5adf8b287fb09ebeaf4877f84b669df461fd3fb50b1f36d08ec70133d 2013-09-18 02:10:50 ....A 378368 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf92aff8e9a68b4ea6fe6c582182c44c08c55f3500abe5ae9feee6a72dce9588 2013-09-18 01:17:32 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-bf9535515328366c642d13581a1c1d2936157f73d0e6aa1bfb5c9cbb3a98a9a5 2013-09-18 00:50:20 ....A 6716000 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfa0e50c5ef6584e1f0fc5e42bc7f24be19e5c85d9d7e80d44fbbe90a65ac8a7 2013-09-18 01:18:44 ....A 144418 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfa1d1b201829a6e556eadafd1e03b88df8722bf60e05b4096bc43e08d5ac89c 2013-09-18 02:00:56 ....A 200608 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfa33c8942b7a5b20e237777d639f05467863a18c1843b172f2df3137e1098d7 2013-09-18 01:04:22 ....A 43798 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfa5452b6170174b8dce1224e206fefccc0274bdf4146eda9e33edbdfcd3ba89 2013-09-18 00:14:26 ....A 13280 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfa94bcb472707a46680dd7ebe3e7e31fc13933634822fe0404154f98acd4ad1 2013-09-18 01:35:58 ....A 531072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfa9d689730ce4f2e6c7d6ffe555532822634f425cbb1a08423183292a9ef1d8 2013-09-18 00:07:42 ....A 268800 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfac1b2bf0c80b88b91444d67c3de25038acbf102436cc417aca0ce35d49c471 2013-09-18 00:24:34 ....A 217280 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfb0011a78bac03599ff765f743decaf6c86a7a97712503541abaab231552f84 2013-09-18 01:57:30 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfb1852181a335bceb0fbad6b4592fe34537943042e240ac306279ed2f7277f7 2013-09-18 01:34:20 ....A 2268672 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfb9d8f689ec9f9aada0c92645c4881db08550fb2d138291e246670cb5d27750 2013-09-18 00:22:20 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfbafbd42b87a9d764ef6dd3c5fee72e5d47a3b20336e950613ecace7478faa8 2013-09-18 00:40:48 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfbced0fd9fec829fe7d9f7e297ef36eaaee3ae394317ff4bba2ae2ecece7880 2013-09-18 01:08:44 ....A 418304 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfc4e544391b4a1838c3cb8bcd9d08c2792b7391bfb10d4da85297176266c7c4 2013-09-18 00:23:36 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfc9f937427b0253903b1ddc2b424a7a8455b5a13890a3abfe8898e17cf312ac 2013-09-18 01:54:28 ....A 341504 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfd0b3c60663855fad9397d51ffb8507b1d7494d1db1f3943c6e5b293583e539 2013-09-18 00:19:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfd2b2a9dff87c6526269d15bc7f9f78faca413319ae9514ced6e9ed238a4571 2013-09-18 01:56:54 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfd3e51dd0c055207e00258f5a98e05ab0ec307626fb3328e1180ba4ce50eadf 2013-09-18 00:32:02 ....A 842240 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfd7c9a20a43ff97fc5c8fe76a621f64e4cfaa77639755350b7bc0776898a5e0 2013-09-18 00:38:08 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfd8b33307e9f208beb78b0f4aff98c163ccb1ed3b771204291e3636782f624c 2013-09-18 01:28:10 ....A 4000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfd91e3d96027544c4cfa645cfad1b1e7d8a2f71ca6ee19ce352dadfd2b013a0 2013-09-18 01:02:14 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfd91ec4bf53a96fca0d83036c486398d32ad9d46599c91e196af8b4a5b3aab6 2013-09-18 01:09:24 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfdb5833bbc26b369e316d77c74b5718b271e3b8ece0d1e445de94c9842168a1 2013-09-18 01:56:08 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfddf2f0a0af372da0029b84f534023a0af9a6f57a30ad5b63af05f384e4cdeb 2013-09-18 01:49:06 ....A 252496 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfe2af189c690b0bbd2ddb0bd884edb72863b7db2a2cda88873cdf1712a21325 2013-09-18 01:57:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfe39a6698dbce6410c0deaf3eee695187ae2496990d993f7159d4cf5488e54a 2013-09-18 00:47:12 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfe413438895bc668f7c722bb6d75c47daaf51279631fcce6f1277d5425c4ad9 2013-09-18 00:04:50 ....A 29632 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfe63410f0bc936a59a7259078b49efcbb9c0ab34eb7f41c78cbd92b779ae4ae 2013-09-18 00:33:26 ....A 394140 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfee189dd328f4d3568587f163cb0c561468470caf0eaa884021a63997987804 2013-09-18 00:22:18 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-bff12ce46fb5a9a89499d0b496db23efa72c3820836b5d33b26e5a3de63f85b3 2013-09-18 00:08:28 ....A 81320 Virusshare.00099/HEUR-Trojan.Win32.Generic-bff31d1bfacf711dd3fd5c522d11bd4ecc43fe8b5cc8ff1ee86656ffa36171bf 2013-09-18 01:22:20 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-bffa043c9deaf6b379f7bbd7b3b4493e0f194231aef313caeb4b3df2538b6489 2013-09-18 00:12:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-bfffb38358f1068e5ee8361013f9e84caa55e9f5544be4ebafc455bdc0430df8 2013-09-18 01:55:22 ....A 1902435 Virusshare.00099/HEUR-Trojan.Win32.Generic-c000287e5adc0a4c95d41f721aeb57ee0f23cad401738779faae357f9f6a53fc 2013-09-18 01:12:08 ....A 139520 Virusshare.00099/HEUR-Trojan.Win32.Generic-c00607b39383047d34baad793241c25ff2c6939278621a49bb154f788b787caa 2013-09-18 00:54:02 ....A 171264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0084e3737efad051f65c72690a30af4b692e982096de1319b9519b46af1b212 2013-09-18 02:10:52 ....A 486912 Virusshare.00099/HEUR-Trojan.Win32.Generic-c00c4737d3617ab30748fe9fb0f288e998b65a8931ee378c7ce12e1983239bdf 2013-09-18 02:09:42 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c00d71f336c3e7a6b0f9cf1ed596fb650456d3ba48c20d3557f3e259422a6e8c 2013-09-18 01:26:44 ....A 170881 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0127176dea4b4b98e0b7880f6be36bbfe91f1c92aedcb4bf87283969855d026 2013-09-18 02:06:02 ....A 340719 Virusshare.00099/HEUR-Trojan.Win32.Generic-c016894f022cb35eac0260f4ec4b808714d8e517b3b654d0e5eaa49219a08b6e 2013-09-18 00:03:32 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c019e7e538cf43107b803cbe1ff8f475f0866479e38d5ee4d3be543dfc4406ff 2013-09-18 00:57:34 ....A 292864 Virusshare.00099/HEUR-Trojan.Win32.Generic-c01c38ae8f7b0e6ca09eea146907747222ada84dcd8773ce5323660c08a29b5b 2013-09-18 00:39:26 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c01c6e716b1654ffdd002f4b3977b9da86926aeaeef12d618f8e1c0dc2f2f822 2013-09-18 00:58:10 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0258662028a61c7fa7aa793ba41a43d73163ef128010c510b68918dcb3712e8 2013-09-18 02:08:40 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-c02aa645a251247e695dfde52d962c69eb99fa64dd247b1999421b2260bf25db 2013-09-18 01:46:00 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c03191ce699bac579e6a1bcc17d70bb0f3da46619299b9201b0cc32eaab6729c 2013-09-18 00:12:38 ....A 810504 Virusshare.00099/HEUR-Trojan.Win32.Generic-c032c3940d3c8f59e10fdfe81f5b2bb28e7649f62aeb58af3d060cc308ec48a1 2013-09-18 01:37:20 ....A 147357 Virusshare.00099/HEUR-Trojan.Win32.Generic-c037132fe56225394888bb67fcfd7dee0e43f1e0331fb8d9766334e7449e715e 2013-09-18 01:15:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c03c0aedf41b035cb344f2d7d0e00fe2a3541a96ac009473ccdb9bc8ca5e3991 2013-09-18 01:43:40 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c03c0ff74c7b2fdac6b663311f5050d242d7e04b1963f84deb3e6f35cd8b033b 2013-09-18 00:42:58 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0449f6039d4d274fcaff20f39d291f74884b590af468369424f4a28e7b7c70b 2013-09-18 01:18:50 ....A 744448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c045c52cf984b3008bc85f24f7621bc7dbc78be0551632bc81378a64fa40525f 2013-09-18 00:43:10 ....A 69568 2462021088 Virusshare.00099/HEUR-Trojan.Win32.Generic-c046fdb3ccdc62dc33b7ddd1f6e4ae433e41f0ea96c230956842d209d44f0439 2013-09-18 00:30:16 ....A 456272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c04c41aa3680efa8aa667c74d64a29afd2012608e2e7aaca94a98a03e2ef6890 2013-09-18 01:40:10 ....A 15616 Virusshare.00099/HEUR-Trojan.Win32.Generic-c058d9d015c6d3316d8f17c477e710848b398e67ee30a7e349a3fa54a2567780 2013-09-18 00:27:16 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-c058df97088f29df92b99e96d37107683a98fb49e821c52c2f5f3e90fe939af1 2013-09-18 01:38:56 ....A 225000 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0597872ea66a7fb0e876322ecc3ccd2306096130f2bd05ce72d89816ae092b5 2013-09-18 01:55:18 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c05cecc39fc564477978a5e046c070f429a5e53809e9dff0c3f3a40794a4735d 2013-09-18 00:47:40 ....A 184256 Virusshare.00099/HEUR-Trojan.Win32.Generic-c05e858cc9d2e08f0086d0a79aadcd8fbaac6127bd9224381f6def36103c1fb5 2013-09-18 02:10:48 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-c05fb3774bcb4da33aa33fcff25a2dabcf36ca83a2aa4dad080ab847a8dc0045 2013-09-18 00:29:22 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0651c2f43365f8ac865775319ed34381c5306a71db180f60d3cb6588f4a5b13 2013-09-18 01:28:34 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0662d529d47043ce7fab5cbcc4f07e1638e64996206bd8c7e20c7e907152391 2013-09-18 01:31:24 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c068c1e16125d0c03a6b0b0b322aa2aea307a55628ba90377d86c9bb5b5d7a06 2013-09-18 01:51:28 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-c06b80d4e7ce738872dffa922da4574dacaf4701ad7fd061b910b850448cee86 2013-09-18 01:38:38 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0738476dcbb8ae2b76c7af0748f9b2d2347905881f4ac8e205268261aaf8fbc 2013-09-18 01:21:46 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-c073bd622dff95cd53e8cffe9007d93fb84c3da13b97d2d4030fb060ebacf7e6 2013-09-18 00:50:48 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c077be3cacdd0e0eb18a2aa744b0437303c542bc8abd3a7ac63ac8edc8575604 2013-09-18 00:23:04 ....A 33368 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0787f61fce304a819d3ceef6f101fcf52930c74d4a3eb102cf9528915bf4bb6 2013-09-18 01:26:02 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-c07ab04a1335b2d50c5b287b990b29d0a63e726465561ede05f2cf8e218ea571 2013-09-18 01:34:54 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c07bb61f2497e3889bec7e57818d674803a40228387727200f8b3449195ea11d 2013-09-18 00:21:22 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-c07c3e5b12d286dff79cf9cabdd5dc346c50aff59aa492b0fdfe5f91fd08c444 2013-09-18 00:29:56 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c07d7a450f4f329a36995ddaf087c61fa4ecc42758ad74421126bcb6f625c1ff 2013-09-18 00:38:38 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-c07e0c1801890a06ef84314d8e167d46f7b3cc5adaad93cdbfe0a5f21858faaa 2013-09-18 00:28:46 ....A 939387 Virusshare.00099/HEUR-Trojan.Win32.Generic-c07e261fbd0627f09179808d17294845433672fcd78c981b332e009399e298b3 2013-09-18 00:29:32 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c07f44f5546d469fb573ba57b4f9d6b8ae5210c4fba076e9129d6f0401cac397 2013-09-18 00:49:58 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-c086acc0c7c1284838145fa38fb046d23f66929953a62d18635add6e87150465 2013-09-18 01:56:00 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0874a1eb964f7984a16718ad8486eb603bbb1fab06e7d06238c7983ae9a594d 2013-09-18 02:01:44 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-c089e3a843858ba0b8aea1925d98ddd0becaa3854b4be3118948735afbdf32c1 2013-09-18 01:36:40 ....A 133737 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0915ef86090be51527755b2780b59bea6a30f255642520a4e4ad31ad886ff72 2013-09-18 01:29:52 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c09db05740261ee97ecb91840ff52479ebcae38e29edbbebaeabc62e890a48fe 2013-09-18 01:23:20 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c09db44eb244e9507c96f89e98dfa18da7a2640bb0dcbad475fdcd94ea0156d9 2013-09-18 00:49:44 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-c09deac585c7e1b8bf367eb32ca7fc96aeb59e3ecc42c04f99e36564f64c83dc 2013-09-18 00:29:40 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0a19d3d43f509bed0ab5fa62d8920dea8a9bb00b68ecda28d4cee40256432f0 2013-09-18 01:03:36 ....A 349908 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0a2f0785a40e882b98e594b5a08623a4923ceb838fb014e96356be7e333c254 2013-09-18 00:33:56 ....A 338472 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0a371dcf2db6ae0f5e831c11e01a72fd0609fd855b23e7f8052e00693677163 2013-09-18 00:24:34 ....A 67592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0a54d88782d2349f2c3eec1bce232502a91c642e98dcd4a8acf6f4742f41c81 2013-09-18 00:38:44 ....A 999168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0a6afd4bbd766d6a55d6ea31ec77d63648eca9084ac19fbc6f6b27bc873cb4c 2013-09-18 00:28:22 ....A 727552 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0a72700b0fbf3917992302e6fc61c5f336a035736ce3dfbf161cdf206b72c4a 2013-09-18 01:19:30 ....A 123821 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0ae7a8b61f0e4027de97717d697596b8025dc37fcdfeba95910460fdd9c95ab 2013-09-18 02:00:26 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0b015509df0f39d6a407658c4f2caf95fd6e79070138943957c89aa3256db71 2013-09-18 01:34:00 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0b0e208bb4dc06d2270b6f661da9f63e95a43a795905d0016c35eba91e6a99d 2013-09-18 01:41:40 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0b246ebe1df8dc0d87a577201e8dada44051dac02ea52fbd43c71e3ec60c640 2013-09-18 00:13:44 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0b41fa0c9f3fdfd6114a3b5c70d329525b09a1163650971a1910d459e82b585 2013-09-18 00:29:38 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0b498c3d978c62bd79c8cebc9363e7909576b713dcb57d3768394f5155f0e1c 2013-09-18 00:08:12 ....A 15115 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0b63931d8fe3b867f797bb3b03580333163e63ba4eb76bed837d478bcd34d45 2013-09-18 00:13:30 ....A 130312 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0b885850861cf8b1bd9b3f6cb4299218b9ee3b62f199f8c5b101c03eb65c598 2013-09-18 00:18:10 ....A 3111314 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0bce675a917eb97172bd77708364cadb5b2f131273556e27e097ad296a48681 2013-09-18 00:30:38 ....A 121974 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0be95b29b9dbcf9761335f6dfa53b8476072c40f79fcf4a64a0d0c27059e965 2013-09-18 02:05:42 ....A 95149 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0bf04f684a8e9371f915b6699e4898cede71d534f7ae4a90c2bd1eb0c6e09ae 2013-09-18 01:15:52 ....A 471552 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0c1e7e638abea1931fe32f7b62f33a6fa99f56af8f335ace342e0b37bd0a313 2013-09-18 00:17:24 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0c5b8934520b1da66354b7bb58d57d8fccd9c7e108f6ee909f197f51de2d3c8 2013-09-18 00:34:08 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0c917e07b538f12aaa9ce00d2e20bcb12cd964d26e53060ba8eb0496eb1af2b 2013-09-18 01:14:02 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0c9a1e4fbce20493591628c5795baa9dd9091e3e0d33b8ae120478c52bc57c6 2013-09-18 00:33:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0caeb69d5c3b4eb3e0522c2de362ff9a3c2005e95e2e8bb81acf958a90d7eaf 2013-09-18 00:57:14 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0d1365e4f6e3a154cbf5cbb22047c396956afc3f1be1ab32e43c959ce8a8753 2013-09-18 01:49:38 ....A 246984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0d4f09339af0a39a632c8bd22debdb9979c9d5ad5d0e1af28165cebc86c5749 2013-09-18 00:27:36 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0d54619cc159307d6ee507f536c9bdb7c22365ff7bfb3f9d58c72682d06a5b1 2013-09-18 01:10:16 ....A 195404 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0d9a11b2c1e7e040da0ef39d09b5421c289a7c2303c559b29fea63c7486ebef 2013-09-18 00:29:38 ....A 829448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0dae33098fc62e0f9c66cb8663d154d34d2eaae624571be7684bb5271dac960 2013-09-18 01:11:08 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0db1011d345324db3d742f356ee7e3cf586a506758da32558839d675c49ed95 2013-09-18 01:18:42 ....A 766744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0db628a8316f85df9f41d7cc4f8b3af0a3e42edcf56d01a9bd71b92eb8f7f8f 2013-09-18 01:59:52 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0dce515161d76e048e065a02ce08945089c11d2ebb63bef6911adbeda55f3f3 2013-09-18 01:17:34 ....A 135760 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0e1cd7d8f3fb109459b6370c966e0dddc9dbfeace233abb91d8de14bfa332e3 2013-09-18 01:24:52 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0e3be73c409bbe221253cdf9d7af3f238e19447b9fb6f59e4560f64c6f98b6c 2013-09-18 01:24:12 ....A 32282 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0e4d40ee0d948f7134aa9d91a514f810951aab3d08575a085659958c90d1720 2013-09-18 00:09:50 ....A 426365 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0f23d95b6eb3ba3c198796b017581d271828e77acd72e211a6407913bf19104 2013-09-18 00:57:30 ....A 43179 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0f287109e90d7578e2a4d07c3e35e9082f32a5fbc9a29db55c8116419eaad2d 2013-09-18 01:54:36 ....A 265728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0fb89929b8bbf501291fbd56c4b156ba531b0bf161d6ae46c2dccdd4c4248cd 2013-09-18 00:21:54 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-c0fd442b88150c052ac459995bb4a48edec16d3ea95d66ca85e76990d7220e08 2013-09-18 00:05:24 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-c10721938c0599def5d5c8bbdf762e2cdad46fca71e4feeec172519e9e0be335 2013-09-18 00:21:08 ....A 49682 Virusshare.00099/HEUR-Trojan.Win32.Generic-c108fd7ccc67cdd2738bbc76a1e1c81bac90637b1c7e241b9cde78720839e686 2013-09-18 01:45:30 ....A 77956 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1094bb194fb229ab6b9903d53a2b9a0590096f8154baf7260987bf057e9df14 2013-09-18 00:54:04 ....A 177774 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1095178479e150a3f66d95edcfb74d61fa4aea94abef50119396d08403511b9 2013-09-18 00:47:18 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-c109975725f8d197eafc92996c8a4dad4532e0220a5add31350cac1899f11e9a 2013-09-18 01:47:42 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-c10d26e4351ff60acdcaf484ec0112daa64b26d8cec9551029cb079233f91df5 2013-09-18 00:54:20 ....A 1186395 Virusshare.00099/HEUR-Trojan.Win32.Generic-c10f9904c7466bf1a6763ec54f413f979eda867c58e7e672729892818bb9a10a 2013-09-18 00:22:18 ....A 281092 Virusshare.00099/HEUR-Trojan.Win32.Generic-c115f1776b173b7665de093c8c324dabec67ec4ffb598de42e49f24e678e77b5 2013-09-18 00:14:10 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1161ff815e6b8d523875a52dfd195da272f421a8ec78058ea62fdaa70c8f9f4 2013-09-18 01:02:06 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-c118cc59fed09c21eaa464c987fe69f4d0ec7c12f4720fc46c5c66ecfd55f04b 2013-09-18 00:21:46 ....A 846848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c11e43567af492f3ce1b2ad3c1e43e467970222c4418273dfe761d2dca94cfd0 2013-09-18 00:43:14 ....A 488960 Virusshare.00099/HEUR-Trojan.Win32.Generic-c12280374f36fe647eece9569a73f95d01a5eaf05cea0314c39703a2d5d58423 2013-09-18 00:15:10 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-c123807871013c39714b5a70754f244af1ae2c78362a0e53b3c9465885ef6a09 2013-09-18 02:09:42 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-c125c0ad3d6faafe4bfba82d7d9b136157db3ef9fddf7318ed905f5afe4e3e3c 2013-09-18 00:26:20 ....A 21311 Virusshare.00099/HEUR-Trojan.Win32.Generic-c127eb1fd6939281c06087583c39ae973406ea2a296f5768d46223ea7faf10f5 2013-09-18 00:46:42 ....A 392318 Virusshare.00099/HEUR-Trojan.Win32.Generic-c128a591803a6c82cde239e9e6e346bb5548e6ebd55cd8711e8e11ab081609ad 2013-09-18 00:54:36 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-c12bddbed5659834e76cb0dc34e8737f0ad2266e2bdaa72a5dbfe138282fcf48 2013-09-18 00:34:00 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-c12dcf5b353cda3c2dac33c29edd8ca4653c2196111e692c77a63b0da1fd02ac 2013-09-18 01:35:14 ....A 1107336 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1311e5bfeab17b21ab2faa68ee14f2b684f274d76e076c1582f9c8d04e1ef88 2013-09-18 01:17:12 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-c13148407a5c54fd856580e1e6905660703e3b4a136e866d040831e85f1d22c4 2013-09-18 02:10:42 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-c13432e2cdb51bec34468f5c1a8469f6000fa1f9afa994d61c0099b4f76318e5 2013-09-18 00:42:34 ....A 212480 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1356b82efa8925dc9e99ea67e8da3f9d53810e4656f964e5f039063c06bb08d 2013-09-18 02:05:32 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c13762e246d432560a310e185cf41c0189520fc5e94444631c9cf8685ed45a81 2013-09-18 00:49:40 ....A 625508 Virusshare.00099/HEUR-Trojan.Win32.Generic-c139feadfc19af368ae5a97c686ed32c02dd4c3330af22861bfeeda32864ee39 2013-09-18 01:12:30 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-c13e2cc9d94108d07ba8a447350a6866770efd47c7c2e889477e554bd642f7e1 2013-09-18 01:08:02 ....A 156400 Virusshare.00099/HEUR-Trojan.Win32.Generic-c141097f655dab4311bc5c9e75780f5151422e37c2c838a68949ac3baed3df72 2013-09-18 00:27:48 ....A 16064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c14728dd10f9e9b0b721d5978ebe359b0c6b823cdf1c0720e82c17ba61bed9bb 2013-09-18 01:46:58 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1475fa288ccc6b6db1b067c7b3900346add92d21dcfad1ffe900aca3c8bb1b8 2013-09-18 00:37:34 ....A 271360 Virusshare.00099/HEUR-Trojan.Win32.Generic-c14a74f9789bf3bb54fbc4bab55ce4dab603a6f4c0d277c78c320a520618c27c 2013-09-18 01:21:58 ....A 2000607 Virusshare.00099/HEUR-Trojan.Win32.Generic-c14afb4c43e324449e9ce399b8ee38ec11c07093f47c4353441f0427cd5dd5a1 2013-09-18 01:32:38 ....A 310272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1529e5d4b1f0e02d263d2babe9d3941f04be46dce4d3a375821617b735989c4 2013-09-18 02:08:16 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-c157df1775760430e3fffd7b149c23a9318cb93e1e05976b389e8afa87f88261 2013-09-18 01:00:36 ....A 51834 Virusshare.00099/HEUR-Trojan.Win32.Generic-c157ec3e30aa3ca59540e30c1c0c14742eb68f4d2a60d8bc1db9a9401be85bd4 2013-09-18 01:02:04 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1585cce0034897b0c4e274c2ff7e7a14c094eff6a1d7c76bfec27f7b9d81fff 2013-09-18 00:04:42 ....A 1316359 Virusshare.00099/HEUR-Trojan.Win32.Generic-c15941e94a4b2e6f402fa854bfe955e8e329611c95c513a314554314432bbbd3 2013-09-18 01:24:46 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-c15e8f55fb63f445065ac17608433563f43c9b812d112bf8eb267551e107d060 2013-09-18 01:53:24 ....A 18970 Virusshare.00099/HEUR-Trojan.Win32.Generic-c16bb6a2fb7c79cb2976e5dd937462d6daf91216d8654ddd3f86e11e1b910899 2013-09-18 01:08:36 ....A 2134016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1735a2de39e1e41d7f09e992af8e46512207914efe3d956424c76532ec78a36 2013-09-18 00:37:52 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-c180798d2a58b80d84632babd2a524b94b26c9a3d7e9a98acb63406aa0f98b45 2013-09-18 00:07:32 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c180b74b9c36fe6995a9cd569aa3d173a457474f83c07faff8a0a270802d1902 2013-09-18 00:24:48 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-c182b650c089ba8e4736edafbab5862b3a1ffe910cc036b2dc370d64eb2299f3 2013-09-18 00:58:12 ....A 713216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c183bd8d7e09ed7e4d37ac698d51cd1646d6d9cb65716001c041d3f5007a6b1d 2013-09-18 00:50:24 ....A 314881 Virusshare.00099/HEUR-Trojan.Win32.Generic-c186bda1fcb23a4f94ac43341c392b3d84d7d817574baf2561b0b73f70a9a2eb 2013-09-18 00:41:30 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-c18dca99558770eee69c34ac961fe255777f507a0d136ff73dad52e148f9e420 2013-09-18 00:45:36 ....A 426496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c18fdf18464aeb222614ed150acfe74867e55a2182118aa21ec5848d5bd25849 2013-09-18 01:54:58 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1900169c3921fb85f17d3cca9c31c5a8e72068e468ad79a26e54b5f8e4c480e 2013-09-18 02:07:42 ....A 201058 Virusshare.00099/HEUR-Trojan.Win32.Generic-c196e70a03766be1bde2c2a7a4ac5302dd51cc5ae3deadcf9cdee47f2a7f2141 2013-09-18 01:22:24 ....A 179200 Virusshare.00099/HEUR-Trojan.Win32.Generic-c19b2c7e27276244b7f3e699a41598dba2ff75e86c817f8c17510360a71f5750 2013-09-18 02:00:10 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1a14d457bc06f18b214bcc03606b7418d97533cd3728422088e70ba834c7c38 2013-09-18 02:04:58 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1a15eecb2122516da074d5d8e471205d848e9c2ffd370354d6da5112e1b7f8e 2013-09-18 02:03:42 ....A 444416 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1a19a3eafce1b682debc41124d3d8359594ac02b16b25b3d98bad59d9fc8540 2013-09-18 01:08:18 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1a291acf84e029ec3bc09044bda8e43bdce18cbad9142fdf830da93d328a62c 2013-09-18 01:40:52 ....A 5304320 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1a35955ac748adf90c5c12840d0aef803555e42e22a3ec3ed8b4dc218853866 2013-09-18 01:03:44 ....A 30051 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1a6258833d6edffa635b6f3431d5d083e3d2434256272631e7737915a3cffc6 2013-09-18 00:29:12 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1a7f5137f2a5ae04c29e4481707cf17ab779bafde339e69a17d4676f0dccba7 2013-09-18 00:21:24 ....A 152219 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1ac55fce962b53a331b1eef9297d2d7392ee909569a3fe6e7bb83a6151a4729 2013-09-18 00:20:30 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1ad83a9fa0022980d7eca4f1139b0341fb7a59ecddebab9e1049edda298c90c 2013-09-18 01:38:24 ....A 91136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1ae2b364d326f74b838468ee2226598daabdac2eb1beafbc8cae2a2515da0dc 2013-09-18 00:24:52 ....A 401920 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1b3089a82fb9fa595309a2f097e7bba374ebdf414066cd25098ca60552181cf 2013-09-18 00:52:50 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1b57effafb46005338df2d5ad885ea2c2fca300c14b7226bdd6159849d9179a 2013-09-18 00:27:38 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1b6b30952b459b281ea108d7ac957368c8c47c28a37364f0c3a142cc71a79e5 2013-09-18 01:40:32 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1b71ad1eed2a4f3564ea1dfe3653bf11e3876db41a86417325d504cc85e8d8d 2013-09-18 00:42:26 ....A 861192 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1bb6b03602d3df3eba8acafc4c5167738a64bd205876e21dba0ce8f85c81c90 2013-09-18 01:57:54 ....A 108816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1bca293cf87412c37b03413ddf3d74a2ef364b44a0bb14792cc4c0948d5df5e 2013-09-18 00:31:52 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1be14c3f74ee67b959679b67c615a30700d6e8b61edcf7e224e75c6ff4fae80 2013-09-18 01:27:32 ....A 109558 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1bed30b9a82bb640f32fcd9f453a3435b8460dee9eba14b22f8c54c34496b87 2013-09-18 00:42:40 ....A 83520 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1c1a674d2b8daa34ed8625979d0dcbe7e4cf2e90307d52a77681bcf39597fe9 2013-09-18 01:42:50 ....A 283136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1c578457a3a73a193442e78f42948abd61463af9feae7d22dbdc4d79625117e 2013-09-18 00:52:00 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1c649b944cf2ede72b931f0fd32aaa08d8ed9d51a2ffbfbbb23da5bb1970e0c 2013-09-18 00:42:22 ....A 300032 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1c6bea16b18ac9e8fc14c45c6981eb5b14fd646af0ef5a46ec0cab447f1ce08 2013-09-18 01:24:14 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1c87a0409ffb94ffbf22d7998d1a5247efb433179dceb2da1864e5b9b30ca6b 2013-09-18 01:11:08 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1c941b2ca26d2cfbbaa0637c399aaa4c2ff7a6f297803e355a1e67d37b55ce9 2013-09-18 01:59:16 ....A 181871 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1cb487585b7c434f504bab31de03da39a8024f9aa661d78c85ba6b5c5ea49ab 2013-09-18 00:19:22 ....A 129092 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1cdf914120ffb204803b2f3cef886045d1e48a5c56f5b3be7fd3c33631625ab 2013-09-18 01:02:06 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1cfa8aa97793d04e67a962ecb8ad0f19c58818b64f319a74c5f0dbe5e03685d 2013-09-18 02:03:00 ....A 362496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1d0a923b94bf8e01a037adf1e5d81bf3290d73112ecc35df65b892f1ad1bf5f 2013-09-18 00:42:48 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1d6259a45cb415efce5fe4f0550c24ca2c263696094eb712c555b002c39ef16 2013-09-18 01:06:30 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1d97b44a07df2ebb6bb0783e9229b6903b091a0e45ee1e1fe2c8cf1e6c76d39 2013-09-18 01:31:34 ....A 518656 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1dcb2054b62d0cdab77aef9ef6d1973095fdbcf6692c5c304f5cb45fb371da4 2013-09-18 01:06:24 ....A 43875 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1de0c09005cc76bcf631cb1aad15218c845c4eb12e6d137209efc4dca00645f 2013-09-18 01:24:24 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1e374e0d226a6783b8998422892a7ec314a99994f2b1fd4ff87ee71dcd85f92 2013-09-18 01:32:24 ....A 150016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1e4055f8f4a37437dfb6960b3d841d33414a23fd1a765cc7a55d6340b1949fb 2013-09-18 00:32:28 ....A 22150 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1e7224e4d25fd1d733ad9fd3f8c76f118c543eaa5b4f7d7f8cd50b642df7888 2013-09-18 01:29:20 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1e841e7679a3b3ab1af29a09b05a63d0d7ac1158d14d10ec3cf5b2fb0ad6844 2013-09-18 01:16:26 ....A 778670 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1e856c5c81e48714a9fb04ac13fee73845b75b1e5bfc9781f7d5ed900f8ec47 2013-09-18 01:16:30 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1e91a4e7ce4e4c47505f435ba094ef46fdae7da356fb955a3a4a9c21633e2db 2013-09-18 00:43:54 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1eb57c4f061e00a34c52d81bc6161eeeec0fd89af2d5d4a0c956da82ce3112e 2013-09-18 00:40:04 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1ec30926e490c397fa0a1e7289b82cf1d0c62068f6e9af7bb9dd1d3b0864bbb 2013-09-18 00:22:32 ....A 1686929 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1eea64e3c7863c17f4e80870644f410ade52b268b8a35060f6457d34fe03bca 2013-09-18 02:04:48 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1eeef2e229f4c326ff1b614b663e024cdacabf511e0d65cf7ebe3da537209e5 2013-09-18 00:04:54 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1f180b70c0853cb30a3e748a70597e35eb515ca16d9c58718fe4f8942fccff5 2013-09-18 00:22:10 ....A 160253 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1f29ed1232dfc2174a04d7929497354c56ea9c4d629b5631b19bed73cab9406 2013-09-18 02:00:00 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1f321b89fe3128a42e2ad1845c8b5baa0503c5d748b561783dddd4b9ff6ab9c 2013-09-18 00:17:36 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1f405855ccd36a397662f45fa6a835ed35e4076fad6d68b36ebcd105192ef39 2013-09-18 00:14:30 ....A 486576 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1f9b5401d9d34b99d6ce859b1782ec909c0bfaacc02f503b3f29c51cdb3c6b0 2013-09-18 01:19:08 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1f9d625e79e262c787e4e559ff154ea82868a22172631a3471eedd60783e86f 2013-09-18 00:11:22 ....A 805376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1fb1a4e2f03af31650022da1be51d7a6814db83512c8e01382035b0fa600da0 2013-09-18 00:46:52 ....A 22354 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1ff140ce7cbd5fcac9f7aa4b2b9dd4d43a532d17a7f5e6f24ad07a013c7ab32 2013-09-18 01:53:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c1ff16154849c7b42862d75d5deec5f4831170a6243404d3587fb782b049bf01 2013-09-18 00:55:02 ....A 132608 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2011cdff8a954b4c8eb581d34063c010732915a83fc469709b9615e7b6e8c45 2013-09-18 00:39:38 ....A 342528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c201c9d114a20cef4f231ebb77fbc21ab9a1303d665d63499a420ea657184dc8 2013-09-18 00:43:12 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-c201cfd91e0dc25b30324ab194e7cbff37eb743904cb9f23b32eba042062d9c3 2013-09-18 01:44:52 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-c204d852936c72a21d4e09bb14fcbc820f4f81900646097580bf038739d0d846 2013-09-18 01:59:06 ....A 384512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c20562a83c7e8f96549e94e6286334fb00997fee664c0440f04689c24c6d2113 2013-09-18 01:28:04 ....A 246040 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2091c10e280241e141541accb8a9793ddbc98502c50f9e246e8d00f2e6d6ab0 2013-09-18 01:48:30 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c20c08f176fd88d9df482501b3d3e2047e870b08983985d54daa39e892cdb953 2013-09-18 01:34:08 ....A 631296 Virusshare.00099/HEUR-Trojan.Win32.Generic-c20cb7ffd960efd60d86bf85b38f5fd5df04bb82b2e9b6b5019819771abca067 2013-09-18 00:58:52 ....A 18432 Virusshare.00099/HEUR-Trojan.Win32.Generic-c20d686a658cc22a3c641fe157df6b2aa8df92037fbcd2c9a60d5b83f87b0002 2013-09-18 00:33:48 ....A 112244 Virusshare.00099/HEUR-Trojan.Win32.Generic-c20eb87884c54a94c172a83702c3c5c3fd4faa9fd8d4afe417f53d96236f115a 2013-09-18 02:09:50 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-c20fb724d32a3b6805e8edabe28468a85e989819c08cc9e5b679a6cdc229f694 2013-09-18 01:12:52 ....A 101888 Virusshare.00099/HEUR-Trojan.Win32.Generic-c212a2867d9c93a6e4b2e221c1ab7a12c7e2d61df79814a2c7735f0258a483ae 2013-09-18 01:37:34 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c213b6780f4b7060fa0e7e18ae7fff60e79a81526440ce27cb572134eab95abc 2013-09-18 00:07:44 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2150f11ed062c49975230b12b19979325e697a400ad5228a7b2842aa242932b 2013-09-18 01:12:42 ....A 58877 Virusshare.00099/HEUR-Trojan.Win32.Generic-c21586c0c5c915c54a1ed2f18e76b93bc9460f8648548580ecede0ef99421049 2013-09-18 01:47:52 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-c217ce856de8378852396d5a0799a123cc9b4b13275c11afd47e10da4b7f4e54 2013-09-18 02:11:40 ....A 410469 Virusshare.00099/HEUR-Trojan.Win32.Generic-c219d31e32380dc52066648a39c926b4f1b102028976c76918e5291760b59666 2013-09-18 01:23:36 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c21cb996e521ed078dc5949a78af70022cb2ca3578e712e825258c10b165b2bb 2013-09-18 00:11:00 ....A 214016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c21dad2af378b2fb203ed193bad0f338d792bdae59971cda37c93092e7cddc8f 2013-09-18 02:02:22 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-c21ff6b98b429c4969d264a26e0a0a5c1cf3d35c7ccc9689b2270abcbac6f145 2013-09-18 01:56:46 ....A 56152 Virusshare.00099/HEUR-Trojan.Win32.Generic-c220c5602a15aaa0b1946b3a38525163aa10151b694ad0079fcbf4687774b9ea 2013-09-18 01:40:10 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2219da733183f8e46b4bd1bb03bf4fb36d340054db834f79b6a3b1ff28437fe 2013-09-18 02:08:08 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-c223346dbd6fb560c9130ef0726ea8ed1bfcdf068928aa42c2dc2bcbfc96356b 2013-09-18 01:06:56 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-c225980a008b146212646948a29b90fe3ab69dd85e5de2fd6b685e85bfaab8ed 2013-09-18 01:18:40 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-c22996c123eedfbabafd8adbfbeb7e867a240532fbd85f73156aa80981eb2802 2013-09-18 01:59:02 ....A 285184 Virusshare.00099/HEUR-Trojan.Win32.Generic-c22b7698f35c4d7c624051b2b820503b697abeb816ebc8745ed2b67751bd48c9 2013-09-18 01:02:44 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c22da5427fcb4d1e5a4962fecf2e4eda7052f284126fe249caeb9e53be3dbd23 2013-09-18 00:47:10 ....A 93072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2309a25a82614e67d7cf3dce840b81c578caf908609ed45a710804da768a442 2013-09-18 01:30:38 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2337fd5548f39dc808f99b114622a31c4e85ef508aaf56fca6f52c6e29be15f 2013-09-18 01:15:06 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2342f048ea4941fbb17f833b3ecf419ac57c98a9d655223955d034cadc3fd5d 2013-09-18 00:34:18 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2343c9baf797342969e37adbf7baccd5452b1cf97d3f469b4ab4045ba989e57 2013-09-18 01:07:18 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2374c7799890905ec6612dd83bb6bab2d4ca38e1ece21515e27d1fd8cdf309b 2013-09-18 00:43:54 ....A 264192 Virusshare.00099/HEUR-Trojan.Win32.Generic-c23aaf5906f7dcbd4556d9338874e0e3031b2c8f510e4d44cd5f63afccabd8b8 2013-09-18 00:59:46 ....A 203776 Virusshare.00099/HEUR-Trojan.Win32.Generic-c23d1002d9ed1263ad52db184f092494011422f54be072728922a172fcbf8295 2013-09-18 01:06:50 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-c23fe62bde2de22d9151d8f564286fd20783db54eba1a8779533c685fa0f10be 2013-09-18 00:15:32 ....A 140302 Virusshare.00099/HEUR-Trojan.Win32.Generic-c23ff53ab86acb52a350f1161126df41da3ba742bcebbecd9b2e13bff9007519 2013-09-18 01:36:18 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-c241cde47f148e894c1444e1ab97b1016e1b25ce8f7f1922291a2c10a1dd3e70 2013-09-18 00:52:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2466fd5ffb86598efb828610c48376230fbb0a9c145aebf78aa03214fd7ce57 2013-09-18 02:06:08 ....A 110848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c24abfc2d8e850d3dd2160efec8afa7eac321a722797d8847efe8f495a9b48a3 2013-09-18 01:02:44 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c24d1029d16423fc3057fdef9317fee8b7fb262ade2edba37b681188e977f06b 2013-09-18 01:07:44 ....A 421376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c24d5a96e0be8956e0e08d072c80458a1fed37f19ebcd86405feca79762daaee 2013-09-18 00:49:12 ....A 1159168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c24e2c419514f0db7eeab68cd3bdde3ea119395821322b08f361344fefe0df0f 2013-09-18 02:08:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c24e5994a0b9e0e577e806889cfb463df6c5482dfc0e791762efabe901b1d5b7 2013-09-18 00:14:30 ....A 151040 Virusshare.00099/HEUR-Trojan.Win32.Generic-c250757930518237e342dc8d193cbadcd7216e8a96dcedfcccad1de56fc10930 2013-09-18 00:18:54 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-c25766d6a0c55f6c61f4a4f27c6fbc8ec059bbed788d4a59a3666c5191afe984 2013-09-18 00:11:40 ....A 901130 Virusshare.00099/HEUR-Trojan.Win32.Generic-c258d372cc8b2c4733f1e7971a1c0bab15d3605b89fa03c1e7024ef9e7bbd13e 2013-09-18 00:44:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c25a119b885afd544ea93b8ec7188f2552d41f6e093e8287bf5ff8071aaaa3ef 2013-09-18 00:54:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c25a6770a973f2bd3bb8330c2fb5b010d711476e4158ae44469ab2693a78660f 2013-09-18 01:06:26 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c268a4f659234881c0c0d2c23e26f64873c924fbd435bb2a05ce5e5765eb3a08 2013-09-18 01:40:00 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c268c22ef78ef7c252363bbdc6e865a4ab4ac873842b3c2592bd9c057a4116a0 2013-09-18 01:50:52 ....A 1142908 Virusshare.00099/HEUR-Trojan.Win32.Generic-c26bd1d81e4b75866fd62d94d7398ee96710646d951a78e0bec95a3b853421f5 2013-09-18 01:52:28 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-c26f145b61349d858f45dd86bbf71c8e5bbf5a15765d4ed3f0caee4a52d9e1f4 2013-09-18 02:04:30 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-c271a177f366aa5b94b7406fee8afec130290a719ac70b5a376df49116ff0ed3 2013-09-18 00:51:48 ....A 1364280 Virusshare.00099/HEUR-Trojan.Win32.Generic-c271a4a49d24a33aaadc9e675c7ac0825055d99fe18df99430d505edb0a8a452 2013-09-18 00:38:12 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-c27388406c78abed7d3472cf5ef167834d290c8cea41c4d88294e70930aaf534 2013-09-18 00:44:14 ....A 593920 Virusshare.00099/HEUR-Trojan.Win32.Generic-c273f000c409962ab16b573d084a90224fa81157e0c653dae0b1491ce8cd3077 2013-09-18 00:47:44 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-c27b829614cb0f6600d734360bf1dcfddefb652da7aa99b5a20643f9f03cb5fa 2013-09-18 00:49:26 ....A 415744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c27c3b552cf379c79ff75abe6ca631ba450166dee1a585189776880d55a0fdf2 2013-09-18 00:13:08 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c27dfd4e9cbe76970d16f4aaf2bcc0cac792b13c19475d90f854e41c443a20d2 2013-09-18 00:45:56 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c28098f2145abfca56a5998c32ea5d2e08db016e4a3ea267fb02661cec919a5b 2013-09-18 00:53:06 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-c282ba6df6e572b817b8fc49545af96969e76962a09b938f41df9f5fb72725b4 2013-09-18 02:11:10 ....A 71016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c28786697f8e4f9fe0d8503de3e6cc184febda8fefe6f23730cb148e3b1d1303 2013-09-18 01:28:48 ....A 439296 Virusshare.00099/HEUR-Trojan.Win32.Generic-c28895f6cc01f97729e8a2fbeb9de14e2d1438646a15b206fa6effb18f2e8df8 2013-09-18 00:09:32 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2899d7fed5bdfb604eceec6de7ed7b0e7e4ca50743c02d156f6fe6047c92735 2013-09-18 01:09:40 ....A 457728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c28aa3f972236a0b02c1ff7d8c5bf24d382b2e3c5279ee5b6f1e94b7fb829e16 2013-09-18 01:37:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c28b1b0900e0eba8389fa6234c5cbc5850f9174aa8cf99b0af913cff0e1c86b9 2013-09-18 01:16:32 ....A 192099 Virusshare.00099/HEUR-Trojan.Win32.Generic-c28eeb2ea941908b4744d100867ea2c3e98fd5e6be26e6180a571b259686f499 2013-09-18 00:48:22 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2925b7d7932aaa5bc014f1e6367a9b6427d1d0465d373b330ecf7c1ec5d001c 2013-09-18 01:09:02 ....A 112640 Virusshare.00099/HEUR-Trojan.Win32.Generic-c295d7a7ac397a6bda0e8c7cf1b9be3283183871af02ca4fd377aff3cb53d9f7 2013-09-18 01:35:08 ....A 211871 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2962d80a5d07ee4ef6bf6750f2d1ecae363e506d95cc200b8820a4cc9ea1243 2013-09-18 01:39:20 ....A 1003021 Virusshare.00099/HEUR-Trojan.Win32.Generic-c297c3d4883390f5a9e10ab0debacba5c5f9e46109f3bf23946eb57567ad6352 2013-09-18 01:18:56 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c299c4f24fafd14879876086e33112a8ef02ca5322b92e55d459867fe6e83851 2013-09-18 01:02:52 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c29a5751b3c20f6900af6376ed1438c726e5a67e6479a82b479245a81df2a076 2013-09-18 01:43:12 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c29de817d1fcaecdb9fbed689bf5cc1fa7d48857b3e8bbe0079e3195083f8343 2013-09-18 00:42:26 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2a66aab25d406f59cf927192127c9febc368c534240ff602f986c7af4b76d78 2013-09-18 00:04:10 ....A 132101 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2ab5de090559586588058e950498629ba12f9cbe33139a70774a947cbdccd44 2013-09-18 01:47:24 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2aedf260c3451ab658ddc1c5d9a88a42c9f714ff31c408a2d7ee4281228ce50 2013-09-18 00:47:00 ....A 103360 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2afeb4649432fb1a4c89a344aecc5ce37ebb7f93726317b68d777c16c7e2a69 2013-09-18 01:47:28 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2b09c5b0c53f3582c6b4783d5135a3d9c251735fdc42769934f852eb2fb5c38 2013-09-18 01:41:10 ....A 43122 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2b21ecf24ddfc2c81eba3e9a2d1ba2954f07170e7666fb1cbf7002b70a22198 2013-09-18 00:17:10 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2b6bc9f0b4dac9efe328228e8b03c507e91f5e960528f33e72dbb476611f2f3 2013-09-18 01:02:08 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2baf56d7825b1d5760e868659c1dac16b35456f12b1e8eae080a4244618a121 2013-09-18 00:56:58 ....A 251792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c009a16e9821c3d2178ef7c52cf707856b27befe538d6113eb4685052b9ff4 2013-09-18 00:49:22 ....A 133632 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c0b54bb3dbc62c4ace80f8c42ae35b4cdc3d59a8eb569ac3251bef9a053c7f 2013-09-18 00:06:16 ....A 361473 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c1759aa18419544634e0cfc9de9bda54c683d8fff690bf143a1ddcc1cf77e2 2013-09-18 01:43:16 ....A 17421 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c2a8f5f827da708f961d4ecd6c5169937f8e91555837d6390484f14dd23953 2013-09-18 00:59:48 ....A 902157 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c3f8cf650c8d9ad4a5d1dbf546ad06a0086b4204a4cfe4a486c37567f25f63 2013-09-18 02:00:40 ....A 549376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c4c888ec453b7a0bef833cf103b2610b1b709174d3635bd9fb852e33bc42cf 2013-09-18 00:31:40 ....A 352083 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c8dee7ca7a5ec37f5b0f6be2f98d5b596c6798ae26078108f63b29c2620b83 2013-09-18 00:44:34 ....A 355704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2c9ca9ad0a55abfb111766aa8161641a88543df6ac58516dc78ad30a11899bb 2013-09-18 01:24:58 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2cf01929d38adb90d6a1d0f87ae24760e75ebde89f3f75dabae3ac692210a2b 2013-09-18 02:10:36 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2d01deb3f7b57cd75fd1cc1f31566dcd085939130c9b4e4cfd184dd25f98ef5 2013-09-18 01:06:32 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2d289523cb7acb1dd4c14a91e2ece6a73de8f256808019904cf1ae0c75a5146 2013-09-18 00:17:52 ....A 44546 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2d50bffbd32d215dd74dcd4d6027b69622c76b8eebbbcf413b987022b5697ea 2013-09-18 01:49:22 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2d538fcc4906c50b78df422ee2f09d5b160044c59afad3d42f4524fd529d50f 2013-09-18 01:25:42 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2d539a55e50b7d4576b1f9fd983411e1664bab72fc5cff7a76ff34727387919 2013-09-18 00:51:00 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2d87ccfd8c78a68f44b40d7eb5ff96429261fc7a59dbfdeeec271b2a58e3a7d 2013-09-18 00:20:32 ....A 82791 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2d8acd5335f7f67b23832f8254fe4e167c1dcfc6804243ba98fb62e97202321 2013-09-18 00:26:18 ....A 886272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2dbacc5d6493f16e754d358b6d9dc23ab0df7111499df68881fe5388875ddb6 2013-09-18 00:53:00 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2de71e96a9cf0b3e123e5ee5ed0804205d1b9319ee76ae34f64116a7c7fa1b1 2013-09-18 00:46:28 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2e605da415e6ca5fe73b383f7d06d1bcd42ed83618590b9b9798619ed99418e 2013-09-18 02:07:20 ....A 119236 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2e62679c454529bb8c98108d349d8fca87136f27656ae59abe7b211eeed004a 2013-09-18 00:27:56 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2e82dd476cc101a33a7f1cebe4f9823d44a8a0723f8cdf83432aa2f4fcd1844 2013-09-18 01:56:02 ....A 738460 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2e9fd08f9b6a9e1d28eb3779225aed3685bd61611367d5dff4c7f8751c02325 2013-09-18 01:27:54 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2ecf9ca909033df0d8fb03e61402d44029f9c9de7442150c3678f03b172a7b8 2013-09-18 01:58:30 ....A 51694 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2efe518b8fdafac36b449b313ce779f0e6642dc010ac9be3d499d08b53cc7b9 2013-09-18 02:09:04 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2f0294a48ddff8a443421809a58155ff6c610cd410ab2fd57a9cd0302f432b4 2013-09-18 00:49:42 ....A 103384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2fe1e7f8331fd4067655a2c22ff37b362b0fc2287f41a492474c95c8bf20b91 2013-09-18 01:02:56 ....A 581632 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2fe4852d40400f9a7017647626d33147c4b94ca472bee8030de3d2fc94e3087 2013-09-18 01:30:46 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2febec9ee1c019ac3864c7444189f474d02d9136fdcf3191776a3064763b6d7 2013-09-18 00:58:30 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-c2ff3a26228449c99dd74058bb7cf2dc2a2bbfb66aa1968a18208069a7defa4e 2013-09-18 01:57:58 ....A 384512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c302ccfc634850d57d61e6742843ff9c8ced7cfd5893c7893ba74bbd682e018b 2013-09-18 02:03:36 ....A 346888 Virusshare.00099/HEUR-Trojan.Win32.Generic-c302fe3da5f50895449a3c4706998fbe64955210a1a34e27fa9035d50371b2f9 2013-09-18 02:02:24 ....A 155869 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3041fcaf4ba02c60af197a2d2001ed0af291c2d0bafe60080d42cc98171ee1e 2013-09-18 01:44:44 ....A 2900556 Virusshare.00099/HEUR-Trojan.Win32.Generic-c30539c0a2df25a126945b90dc73143ae5f6bb639f8547320ef23dd08b379dea 2013-09-18 01:59:38 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-c305dcb0b0a03a9db7f1f912f54f05bf0d1b7e6af95585eed7eed35e3a236160 2013-09-18 00:52:46 ....A 576512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3076969df2d38ec7fa0f3f5c0c5d9d07dbbe6c50643694632585b14af2c0e19 2013-09-18 00:56:58 ....A 532480 Virusshare.00099/HEUR-Trojan.Win32.Generic-c307ab3f8c295be9ce31bfe1848408f928900ebf61a43fb9f558d5180061fa20 2013-09-18 00:39:38 ....A 745472 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3081b8b8d01617fc5b2557d251f01177a4217d30639efb0b46238f9bd7c9aac 2013-09-18 01:38:44 ....A 343552 Virusshare.00099/HEUR-Trojan.Win32.Generic-c30b9d4b8ff3f3a33b37fb5723eb2b59872850e839989d5186c12c5599ac3dd3 2013-09-18 01:14:44 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c30ca0768204b02cb488d2b54a9a5bbfb9e9394cb5c4a9cd2130e6a69cbb7f05 2013-09-18 00:47:06 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c30fc3ecfc90a96b29e525ab2a40cf40e5fe08730f4bbfbcdf65bd670cc0d4a0 2013-09-18 00:26:38 ....A 410112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c31409ffb8028aad0245dea864c20b45c45f69e5c352aa6a0bc989979e8814ed 2013-09-18 00:58:34 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-c314258493f99a39c76e0aa4a71f0a7638c1bb430f73fe493bdc7af415680cc0 2013-09-18 01:43:54 ....A 113156 Virusshare.00099/HEUR-Trojan.Win32.Generic-c316d3b6d912a3bf29961d0891b4afd42e9f614240b5da1353cadff687634f2c 2013-09-18 01:08:08 ....A 180340 Virusshare.00099/HEUR-Trojan.Win32.Generic-c31776de17212357da78818838490ad0247d165638a499a626d5c79ddfcfabca 2013-09-18 00:49:06 ....A 495616 Virusshare.00099/HEUR-Trojan.Win32.Generic-c318df0d38cd5195c5fa70bd104681827781ed28a790af96f148bb07b826a11f 2013-09-18 01:18:26 ....A 115727 Virusshare.00099/HEUR-Trojan.Win32.Generic-c31adf4e877f51ce7be8288cf0425b3b064c439860db0f6784b12240c638a569 2013-09-18 00:22:18 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-c31ae029a31ff4f0df501740c477d9354bc8bc01067617fca377d257038f688d 2013-09-18 01:28:16 ....A 420352 Virusshare.00099/HEUR-Trojan.Win32.Generic-c31b4e4c3ddddad89d69eabf707dc10895338ded92712910c08403fe11cdbc2e 2013-09-18 00:10:46 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-c323ae04982824129a3a0c1f47b4a587bba6d64616d8dcc75739525bfb481d55 2013-09-18 01:28:08 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-c324b0ffa5409873da1bbd9caef5fd92aa6dc2f1b52328e41fa0c916387da4a0 2013-09-18 00:42:10 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-c325e8cd021386cc0c02ec6206a5bc6eb60a1d1223e3a3d175587621e074ed6e 2013-09-18 00:44:42 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3268b980eccb3bfbb5aec16c91a623a2f41988ea2ceb754feb8bde4388b2ad0 2013-09-18 01:58:18 ....A 5979267 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3304ba82bfb6945ea0809dc356e9333ebbef08cdf52f8328a207f9cf427e257 2013-09-18 00:40:52 ....A 1332637 Virusshare.00099/HEUR-Trojan.Win32.Generic-c331abbc359064089bc4d4f90c0d4445476be1bb8e12146bfd06f49bd1f8a3df 2013-09-18 00:08:28 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-c333200f6838466b385ad8717e0a82cdc3f61130475b04f1927af8eb320f6a53 2013-09-18 00:08:22 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c335bbe87f60428b527c9dc2497b4a957e60c680bd673fcf39582d5e694e95cd 2013-09-18 00:27:52 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-c33afefb06f2eff1a455e22d981b3e4c75129041e5b545e130e02b2dd523fc0c 2013-09-18 00:40:52 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-c33c37073c7a75e272358d21157668838d17c1420d3120614cc4311352a600f0 2013-09-18 01:47:10 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-c33fa0a8db87ba4c2b02bfe5f1dd54ee665fd2b43f272343ab5b5bb15e4d667c 2013-09-18 00:09:56 ....A 457216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c33fb66e6259c601cee39c96f80bf89581cf53723164decb06176d1e26811142 2013-09-18 02:09:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c341112886c95f41827c2a540827f732d93a5b91dea1e1262923eecaa7227803 2013-09-18 02:10:42 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-c342937db9a9c3b7a59fa76df89be388dcc2490a5514229462cfa02104ccb28e 2013-09-18 01:40:34 ....A 818268 Virusshare.00099/HEUR-Trojan.Win32.Generic-c347aeb2e80e38edfe286179f61d73deb18c77dac5d58c90f0adc49adb4a0ccd 2013-09-18 01:50:06 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c34bde4d2b495a9d82889aeff196928824f6e278e1aae5de1f71963332c33539 2013-09-18 02:06:02 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c34c07488d73a2af1056509d15a001d26a175c6ab8c587f0fdb99cc93a8036be 2013-09-18 01:11:18 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-c352c7c974dd43a9b5c0b20e1237a42fa106e9f5f399b7bf085492857fe3d6c3 2013-09-18 01:36:28 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c353e373c9ae50af0038ace6c8208f15d0a9594b27eb06d44176c13632ca56eb 2013-09-18 00:17:56 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3572cc0f875c02ea3d6987b4b4c3d88cb3b61ba09d8ce86a50c930a8acf81ba 2013-09-18 00:32:48 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-c35ad69458ad54245a742f7001f1d2caa31ffffbb6b50c852d84fae5849ef8af 2013-09-18 01:04:04 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3608bb8d35a143bcfd76ea26df395e43878c104d9c025790fb3846d07865fb9 2013-09-18 01:01:18 ....A 32413 Virusshare.00099/HEUR-Trojan.Win32.Generic-c360b4b5a15c4039ba2f542bea0f16c6dded6bcb86810f1137388bac9458637e 2013-09-18 00:08:22 ....A 302496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c364d78696d29e23f3ba0fd087556267253a7de440d354eb4d508dda071f6ab9 2013-09-18 01:45:34 ....A 53264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c36f7e7a1b66f5d138184d3349f44cbfe5abab4b7e81b87344d5457be0c4cc6a 2013-09-18 00:53:04 ....A 999936 Virusshare.00099/HEUR-Trojan.Win32.Generic-c36fb44a75852d716e217108529f01167562c17f9070b80f18bd65844f8b7fcf 2013-09-18 00:53:10 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-c372504ece4f73a51a50cc07b7efdcd5fe7ec963cb14ed4a33a44d818d8a9f3a 2013-09-18 00:07:36 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-c37436ca0d96c8a001baaae3ec7330365fffe4ea1e1432d7ea6be2c25949d4c0 2013-09-18 00:27:46 ....A 62307 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3779801e517275036b656a030c6abb61685e31a2c8be2a78ad9fcb27ec5fa4b 2013-09-18 01:22:22 ....A 867997 Virusshare.00099/HEUR-Trojan.Win32.Generic-c377b6178a2500c6e5a58673a489c8300ef64f3f34a80c230157e7259de7ec29 2013-09-18 01:21:52 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3796969bc154a1e96a6f69c3f76bea82f85af059e8ebc7f0b29110e7860288a 2013-09-18 01:43:14 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c37e46fb426f4fe528be0ac786fc6daca1efb26fecdb9d746c9149d032c4c4ae 2013-09-18 00:34:48 ....A 364032 Virusshare.00099/HEUR-Trojan.Win32.Generic-c37eff1f20e031ae71a50e553afae20eb965806d86917eb58e54ae0cd68775bb 2013-09-18 00:12:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c380b8266cffaa965ec5ec5062a0eef90eb1bf1272448383f4a7d2e6781f3b43 2013-09-18 00:13:46 ....A 587444 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3855c89b909b372f44bb38e9ce97057a7ef1f165aee8dd69fda0260e454ae33 2013-09-18 01:40:16 ....A 33800 Virusshare.00099/HEUR-Trojan.Win32.Generic-c387738d2f9072821ea39ea56df062fd794535d695535492dca36c53e0f3553e 2013-09-18 00:20:36 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-c388eb4270b6c0cf82ffe7afc83c9bad052193de3b5231a6319e3e4cd60e3091 2013-09-18 01:15:10 ....A 108772 Virusshare.00099/HEUR-Trojan.Win32.Generic-c39378fd21646e11ce7f6b9ccdb705d5df34c999f24a8fe23970734f2431949d 2013-09-18 02:07:44 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c39396a7b923ee938f2b5a4334cdc67b4fcb34f1eae13de5ed6b0abf91a88879 2013-09-18 02:02:44 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-c393fe33d2da6c6b37bfdd9becc1bc5ff35b4893244f152eedb7708e094fe1b3 2013-09-18 01:45:36 ....A 254247 Virusshare.00099/HEUR-Trojan.Win32.Generic-c396d92434e1212dfa92f64c029f6cb9d59bc73385eb496fc02ac1de3456073e 2013-09-18 00:35:14 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-c39c0221b3a169467c8a85050bb6e65df7f5c196a688442b368464b3967b3988 2013-09-18 01:05:44 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-c39daccb45430133a1f45585e99cd91a7f1615d01d9e1572fadbb36f1107628a 2013-09-18 02:06:56 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c39e3e74f5b763cc76bd3703f4c973a341ec13292c28ac813f63c2b2a4d268c2 2013-09-18 01:56:08 ....A 127488 Virusshare.00099/HEUR-Trojan.Win32.Generic-c39efcd463a102b69c4dbfe1cc9b382c79f72114e514160935e1c738f992e6ea 2013-09-18 00:30:38 ....A 285184 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3a2840116c50a04c76d88261bd66b39eb6f00660b6613cc22d6877dfe9270de 2013-09-18 00:29:56 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3a2e416eea9276dfa8a928c651cb0fdc9d0f9c08f4f8fa7348831eaa5cd17a9 2013-09-18 01:00:10 ....A 698368 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3a80bf554c3a0aa93e37a84e71054d74223fdf16575849f417fd6f98d960d3c 2013-09-18 01:25:02 ....A 1714176 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3a923e86a4b5c1df8165459f295e8638f121b2e06e4e6e2400456fa260c5629 2013-09-18 01:26:20 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3a964711461023ad32b50d3fcc95c6b95d8d9e9dcbf2430d94fbd54a2ef028b 2013-09-18 00:46:54 ....A 105542 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3a9a12b565db7ec42a30a206c8d18c91793eff2b988deca64b9b13e7261e4b8 2013-09-18 01:48:58 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3ae3a8b7843eb67b6723b60e7e0fb6e38fd94ca2cc5bb903933164ee5dd9891 2013-09-18 00:16:10 ....A 44760 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b0b139151d8e5c9f60675d3203a11ab35022e33d73d0f7ff8873f9998aece8 2013-09-18 01:53:50 ....A 302080 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b3aaebbc7ddc7205048edab1c52dcf23fb8f6bd1bf85729f092a9c4166b693 2013-09-18 01:15:28 ....A 219015 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b40a1ecffaa806c8ea539e9487b54a66aed1af278e46070fb718b3a650eb63 2013-09-18 01:59:16 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b5559c69672e5c1936168a4a7159642fff5eb226a0569576dffa1de0c9240e 2013-09-18 00:43:24 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b561a98793c771a39ca0efe35ee9e41fd9c351c63c7b543f845c47ad507607 2013-09-18 01:31:50 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b71dc057494bc224c330ddffebb508e9d9920d64b72bf1838920a9c32d5d51 2013-09-18 00:15:28 ....A 303635 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b7bce836d0a42a947567b2ed9368d408962ca16a2e9b0450075217bf14e62b 2013-09-18 01:58:32 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b7c173e335ee0d2a4793ba05ee13621cf786064d791942ca5c03a5bf990b30 2013-09-18 01:46:24 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3b9075cf7c8c044de0a860eb77460a37f4d3af9df4165aa1187f6929f689898 2013-09-18 01:42:48 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3bc4e6edaf8ff0946785929a783bb61dd5f7fb3e72006a4b704e51a45612dba 2013-09-18 00:05:44 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3cccbf0704e3bc755f3305be31c407d1df918360d9d6ed6191b80257c1556f9 2013-09-18 02:08:10 ....A 55296 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3d0b789eb1e62a09b461c797499439e0fa2e1346313ea00d1a99f6ef3f6f2a8 2013-09-18 01:05:58 ....A 849408 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3d21ad90b257dab5ce3a1780a2a445dbae31cec308312c1b62703950ff2349c 2013-09-18 01:45:28 ....A 433520 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3d275531a26b05ecb3327cef425d69ab8bfadc61fee6aee9543ce3373363ef7 2013-09-18 00:43:12 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3d58010e15239777f2e76bf8100177c81970dcc8a637c3e9117adfc7098287a 2013-09-18 00:25:22 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3d7cbdbc2bcc5c4b34a70e9ede9d03abcbda7af414f2dae43f041ae622d2dff 2013-09-18 00:48:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3da09f3f6025bb00df630968aecb56eb72e9358266f7c2d27bb057283707fb0 2013-09-18 01:27:36 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3dc81153113f587f4b2dacc8f46892ee601f1ce3b352fdf55e012fdb88fbe3c 2013-09-18 00:51:36 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3dd5424db31f9cd011ce79a3e3ac9955f23e62597a1e64f9ca792692be625a1 2013-09-18 01:48:48 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e1cdb3b6a54ee1893885b107d3a5d1966b57e74bcec92e3fb8861ca9a7c537 2013-09-18 00:09:12 ....A 55707 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e42a6a032673feb1ca39cb6b36b12c35e63573c33cf4a6541491ace56b54c2 2013-09-18 00:46:24 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e49870e8fe3a9129a89feae2d7e5209c595881adae3f56b45aac2020ced00a 2013-09-18 00:08:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e5e6c93644dbca4948cb8f0017ff932b38e0561f1b7e1ee38cdbe6ec08c39b 2013-09-18 01:09:04 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e5f7d70281e3b78f61eb2ed47b40acd3e996f0670ca47c33237ed8f3687f4c 2013-09-18 01:00:48 ....A 1842884 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e8c5c3c7d2a45d4cbb8e8395c3e2be2d9175bb0ec6ba0a4bf545fdc7048b1b 2013-09-18 00:08:16 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e8dfc32e764153fa4bbfc0d56a89df4b18c3c2e379482f2783b10ad53f0297 2013-09-18 00:17:54 ....A 327884 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3e9339efaee7bc241bd698e6e34e02b8da97c917c5eff1b5e8c007f4fea2959 2013-09-18 00:06:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3edd2ba5f9e00a8baca6779326cb76d60b83ef3cf84ddbff996936277995c9a 2013-09-18 01:46:00 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3f9574ac1ad634f9feffa6f95029f7ee6e66dfc139c2370447590620a4e56e4 2013-09-18 02:08:40 ....A 455168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3fca1e5e28f3d901250df9c08bf28101b6662c1051c623f654512480aec06cb 2013-09-18 02:08:14 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3fe944ff1d44642b829168ee4f7cf50bda8613865352007f512b417c0b4d71e 2013-09-18 00:50:40 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3ff52f428d707973d46fd13843ff4809a27102602718c86662fcf89c40635d0 2013-09-18 01:15:04 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-c3ff54f30b01f435fa0ba3920f0e88b58a7b06a68ee31b98658485334b929f95 2013-09-18 00:06:58 ....A 729600 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4028f9ba026c227df682da763b60990b5115c91d348e1fb4b05fb6d024c4b06 2013-09-18 01:25:24 ....A 203709 Virusshare.00099/HEUR-Trojan.Win32.Generic-c40323bc7e4b07b9a232b379bc53faf86996e5d3c0f9700dc65033ec26b21aba 2013-09-18 00:06:32 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c40490bba985086a466dcbd94488fd624477a0b66d4e9745cca3f153f54c4652 2013-09-18 02:00:56 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4054aa488d976c85582640139e54032ab1847237a64aa551ea57813f9902cf2 2013-09-18 00:24:26 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-c40702288232edda1c315ab08565b2977339a35b020c643b86282e0b66b4f6f3 2013-09-18 02:10:12 ....A 227821 Virusshare.00099/HEUR-Trojan.Win32.Generic-c40848d119eb4f1f68e957baeebc8bd11e0465e7b5b647cb6cb766c282a8dd48 2013-09-18 00:46:40 ....A 377344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c40b0bdd6b7135a6cd3532e254b0f40886c76dd4f683c495880956b285b331c1 2013-09-18 02:06:28 ....A 26401 Virusshare.00099/HEUR-Trojan.Win32.Generic-c40d13811fad29db0786e7bd29a3b38d9765f76fe8d16cc4494147ad52a7e7a6 2013-09-18 01:26:18 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4114a32862cfdc782c67267d2feb630af5bc8273bad179aa4e1c1492207007c 2013-09-18 02:04:42 ....A 871674 Virusshare.00099/HEUR-Trojan.Win32.Generic-c41391d79ea298dbbfa026acec8a82134a3a3478298b7397a3ad42b0ccbac169 2013-09-18 01:06:34 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-c418580f3acbae9589ec370d529b9e3a4e960727dae743d56d0526c6d9c180a5 2013-09-18 02:07:30 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4191408e5afcaf7fd7a36ef6b39666d1957f162272338adf4776c298825d757 2013-09-18 01:54:04 ....A 264192 Virusshare.00099/HEUR-Trojan.Win32.Generic-c41f87b71848649d2080cb9eadf19b66467ee5db99acc2b84b55448dc3d7f6e7 2013-09-18 02:09:12 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-c41f99b8d515846aac30b7973d96f3e268e74d78b890720fb3183418e7e1c79a 2013-09-18 00:52:42 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-c420e91aa96be7faa392535321c28818969be77ead678e75495e57caa2fd7e82 2013-09-18 01:39:58 ....A 299008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c422bef50c331f59e6fc73d193ed63b6ad7dd9b73e3f7bc303ec64123e4d0bbf 2013-09-18 00:59:44 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c429d29735b20721e7fbe1bc0041e6bffbf715b82335848a8f815c6c06d95df6 2013-09-18 01:53:08 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-c42b920a2589c1541c905e554b21daf530d64a9f119f6ac7c7963790da3592da 2013-09-18 01:13:50 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-c42ce4d59aa6bca79271ffbd715eb23188288499d5b913c8c26b52c54acb0b0f 2013-09-18 01:25:56 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c42e0e4dddd05f58dca1d6a9620a597e228b02579a8a828b44331b10e462fe2b 2013-09-18 00:27:04 ....A 1302130 Virusshare.00099/HEUR-Trojan.Win32.Generic-c433dfc085608a3b37cf55cc8e372aa0264383b63532799673d2fd57bb5307bc 2013-09-18 00:42:16 ....A 35272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c434ab4df9932a3e9a392503066a876e57adffa9dac104c7167c5712e0651071 2013-09-18 01:21:52 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4354a115885696ccda4968030d31097859851ed10e58ff817f552e195701cfc 2013-09-18 00:33:56 ....A 390144 Virusshare.00099/HEUR-Trojan.Win32.Generic-c43c15a217badcd6dbabcef5eed5a4602f562ac83c27f34de3cadfd0a68eca6a 2013-09-18 01:58:56 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4478492c00b18deeb6c99490d8e07e6aa4db83af94399c3671500dddef608e8 2013-09-18 01:12:50 ....A 279552 Virusshare.00099/HEUR-Trojan.Win32.Generic-c44870b6ed4b9226b0673f8ea28772421e29ab0d1e49de7ceff9c24ae9870b9f 2013-09-18 01:23:40 ....A 911474 Virusshare.00099/HEUR-Trojan.Win32.Generic-c449cfd0f3ef0f05f0f5e6d78edfeb48e728794de210b17af5c4d89030265148 2013-09-18 00:44:18 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c458fd71b7c93e7abc7ef7d28f02c564014311b8710373acadfc24c8e8c7279d 2013-09-18 00:34:56 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-c45da25f67f7ba1471efb9139a51fda3fa238fe0b819a75f89ed193615d32fc5 2013-09-18 00:32:08 ....A 1291264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c45f7b1a628ce2901b100bd33cea3e5b13065797c87e5bcaaec4f99c6c78e105 2013-09-18 01:39:32 ....A 127291 Virusshare.00099/HEUR-Trojan.Win32.Generic-c461e9fcf3a850ffab897891ae6b5a53e0b67ce85844f5f30dd0058f5d2cd980 2013-09-18 01:06:24 ....A 6614502 Virusshare.00099/HEUR-Trojan.Win32.Generic-c462ae12410995478203d59d474b63a4aa5856b37447a3d7b88297c3e0143983 2013-09-18 01:28:12 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-c46a88d2a962991cef6873a1f086a8d9b66769c96f8beb6d3576b600b3c45425 2013-09-18 01:09:10 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-c46c082382bf1ddba8239d295a22171035e4a03c62e50f1e7fd433577ff5b192 2013-09-18 00:50:16 ....A 894464 Virusshare.00099/HEUR-Trojan.Win32.Generic-c46c0d933507f198a2413074e3bfe931bd80c77ecdc306deb6a403259bb52fcb 2013-09-18 00:50:14 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-c46f3c7b2f58859f417de218723ea913d6aa8dbd65a266ef2ec86f55e797552f 2013-09-18 00:34:22 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4729e0ea3d5b9e2f5bd98423a34ff59b22ddc49f86e404ccfb1a6ed8e63bbc6 2013-09-18 02:01:14 ....A 346280 Virusshare.00099/HEUR-Trojan.Win32.Generic-c477afb25f22bc25c0ae396d94d1178c509529ce958f4fcf7c62c4d523b2d007 2013-09-18 01:29:28 ....A 314881 Virusshare.00099/HEUR-Trojan.Win32.Generic-c47899f03041c4778820982c7a2cc563b6f378ce0f44fe8b28d614c0897535f2 2013-09-18 01:09:16 ....A 554803 Virusshare.00099/HEUR-Trojan.Win32.Generic-c47996ef371eda7f7b9af659a09be5affd850e968eaed2020a7e2d85f9089a2f 2013-09-18 01:37:10 ....A 3049039 Virusshare.00099/HEUR-Trojan.Win32.Generic-c47e9a39e7a9244795aa5e9d4a4f4a7bc739322025eb01e08c03fc983196f531 2013-09-18 01:54:00 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4808b38811fd5f564875e6cd95e3bef7b36c7922bdb0d2fa2d6f9830d54e17a 2013-09-18 02:01:50 ....A 24928 Virusshare.00099/HEUR-Trojan.Win32.Generic-c485bb9f083dcd7f768b452b0374ad5b6f8e39a0d1ada257c7f6a9da27dee2a0 2013-09-18 00:10:30 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c485dae3729510fc05f5c7b0afead4b5f07d1da89df235cf8ebffa25dfdf0c21 2013-09-18 00:53:50 ....A 725504 Virusshare.00099/HEUR-Trojan.Win32.Generic-c488389440510b953ca8bd4aa76ab855ec394e82a64dcc79b58a9e7ac0138ea3 2013-09-18 01:37:58 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-c48db7abac15df6b74cc75e7e2419e186f2aa636b098f4efa0e7f8546526bb10 2013-09-18 00:33:28 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4909a6d123980c2ef303c1591cacfd33dd759b4de4773a31dd3cd02c74ef7b9 2013-09-18 01:59:58 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-c491ddc56b4cb02528accc35844b233c9c9e9252de30f6a2f4e479057e6d6e48 2013-09-18 01:12:52 ....A 193528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c49bbc52764d015dabbc1fe2842bffc821785e28eaf6b441ce49941985b369ee 2013-09-18 00:41:46 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c49d4e510c28a35df4cca6d0d75439fc39369877ca85e76c6ff6fa8bccdbbd99 2013-09-18 01:32:28 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4a093699fd94d9b79baf711519215c8bd045d2f5861da1600269b6316df7fd2 2013-09-18 01:28:32 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4a804741795ee6bab352c17c934f95abe9020db547122e9b1cdb6f123aa5e4c 2013-09-18 00:51:48 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4a841732fadab213da2529879732cbfc91c6ff358fb37d4a85ddda7eb1d3e2e 2013-09-18 01:19:08 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4aa78bb678500c44409a4f0643ec3654f4ba2ccaa160810f22e9a5ee4a47a11 2013-09-18 00:49:44 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4ad5beab85527952f64bb6841b3ee40375cc397df43368b28d0a84fa9ad6aa0 2013-09-18 01:11:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4b2e22c0e17d0bc9150c6afe9666925148655190306ddd1cee4f246edacc932 2013-09-18 00:19:58 ....A 272200 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4b3068641334e980233ce777830f63a582f3893dbacf88388c6c3a5a6967ed0 2013-09-18 02:00:04 ....A 203264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4b7654c41518edd0ea81c6e0a11514f292055090cac4c5e07163c9d8792848c 2013-09-18 01:58:54 ....A 195584 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4b88f8e160f9eb145bb9e12e5122fa539a83b772e93929efb8846c8e1171eed 2013-09-18 01:25:04 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4b914768693429cec56ebe2ef173f6c583c6e82a9322ff2aa505d09193b65f6 2013-09-18 00:37:30 ....A 299008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4bc543153e3db39620abd80d6928068653441619f998c2c482841b157e5e1ee 2013-09-18 01:24:56 ....A 604700 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4bda6e1f48b18e1d70f0ad94523138431aa03a2f88102c0ad7d27d6a048d34d 2013-09-18 00:28:36 ....A 8626487 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4be4fbbe005e5ff70ed46cb0669bcc949bd01e1fc33c0e2f3a1e8898ece12c7 2013-09-18 01:06:30 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4bf011bed7c06cc439dbbcefb8b3eabe0ecc30a3523a29e61e875ffbe1631af 2013-09-18 01:15:38 ....A 8101521 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4c39fe9a384346f014f52824422ed8db70e1c186656835d38506d4daca58f9b 2013-09-18 00:19:50 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4c5fc84b45547fd9f275afd059cac6cf836c8cc29289383257bd5266183b83f 2013-09-18 01:43:58 ....A 168504 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4ca211ea021d2d6367d562f00b773fd743923aeb6d9659ea516762d251f02bf 2013-09-18 01:22:10 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4ca3fb7dcb1d43e29b01ee0f873932d70d42e173a21207769b26250231f815e 2013-09-18 00:38:34 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4caf5cf8f88013d0892cc3b0e9c3657b8a7c06654f4dcc49953f2164c26309c 2013-09-18 02:02:34 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4cd9fa3561f45f5ef20afddef461594974e4274c084aa28e163f67586b52ffd 2013-09-18 01:06:56 ....A 212429 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4cf1d324097a6d69e231f00d819d3987a3e321b210ce3546108204ba5a6663b 2013-09-18 01:30:16 ....A 581366 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4d74bfd67e42efd28f6664dfff4062a60632f5ec2c077562bcb06b0357ffdee 2013-09-18 00:52:20 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4dfcc437ce530e49ea18ad5531ee1b2ae800aaf3777b3446b5322c8d400f0ac 2013-09-18 01:28:02 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4e7e7cde6c665a5c202d84e54107af1f92b8cbe4f0066e69564442c3f7ce428 2013-09-18 00:30:52 ....A 285278 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4e87a35f0420acaf3a0676272ed2f987005d3ee1c7f5f1f0b1107099eb2e494 2013-09-18 02:01:16 ....A 216064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4f0a5a4cb8087519e2b7b85800811714bca61c7b116f2780bd9323bd0d357ab 2013-09-18 00:27:50 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4f10e266d2c81667d896c9ac4569212c2879b506d20644b95aeb5ffa77773dd 2013-09-18 01:06:56 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4feb05ef1d691019ae81601ee8dcc5e0fb94364d1b292b6c4fdb31a3777c1d9 2013-09-18 01:16:10 ....A 439808 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4ff1c5d236a70ccab92fad7c819c2c37b6c7d85e33aec6d5a786de648763a1f 2013-09-18 00:44:12 ....A 261120 Virusshare.00099/HEUR-Trojan.Win32.Generic-c4ff35e01e93741f3309adda9b570b34f203f4bbaedb97625f55a46a209ca513 2013-09-18 00:16:36 ....A 799744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5008dda35f97c239caffa7b07ab32dfa3923feee51a6c30c0fcd158ee44d283 2013-09-18 01:33:52 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-c50242452cc5b84643e907e817ef293347fb69f02677fa73e76355529653d087 2013-09-18 01:54:34 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-c502db8e9335952c7b8825f2a6bc5939c00b1a8851196afdbaea5c16b09a9ee9 2013-09-18 00:48:14 ....A 352427 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5035adc5b41b097e18f0942625768528c73bf6e4f8de8417164e33f040995f3 2013-09-18 00:21:52 ....A 458240 Virusshare.00099/HEUR-Trojan.Win32.Generic-c506cc2108d474c8b0d1731d0e744cfcadd713c372f6dd1975b43c4943097900 2013-09-18 01:58:20 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c508905e5da2d6f217fa57a6b7b4b875ca8a97313c5cec779a12c8a0b5204995 2013-09-18 02:10:38 ....A 6528528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c50901e6484cfa47c0ff87fe0ea3638aa6971e06ea89ea5b9ace0e8b99b66764 2013-09-18 01:58:32 ....A 848896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c50cc46a17ee80d2fd393705378f23aeb14664c090100540eab8fdf02a4bfd3b 2013-09-18 01:02:38 ....A 118946 Virusshare.00099/HEUR-Trojan.Win32.Generic-c50fb121057db2675632d153474b6b4db2fca930c3afc2a07bebddb011125d47 2013-09-18 01:01:10 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5105bbf121767b7d0b60d4d0901df30a81585516f530ccd475ec53c0d6cf1f6 2013-09-18 01:46:02 ....A 325112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c511f3ac34033b60c9f533bc218b12d81f2afce250ea52dd19dbfceb7956d6d8 2013-09-18 00:40:42 ....A 261632 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5142ef2313b11cc19bc604a85772b8321770ebb75b6440f91e20e957b9dd01e 2013-09-18 01:48:18 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-c51af0965283217c3fc9f5bc5b173b07d910cd2f2f28bee35f21ce8438d8cf7b 2013-09-18 01:56:18 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c51dc276b2b41ff4e1fb56bf5c629435e3aed4a29c67f51c38a4959b0324d544 2013-09-18 01:45:10 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-c52014c37992d64e48a538d6e4f9149c28197d6fcaa8bb885d0197c35469eadb 2013-09-18 00:26:52 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-c520d6bebed0035bc81bdd8038d85b5332af7a1c96a7dc3f9a1a24da2b87c71d 2013-09-18 00:15:14 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5258a2186abacf9bd2120ac7df076dadea2f01a64ccbe7884244d07a959524b 2013-09-18 00:27:52 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-c52c16992ea18ba79d3dadb8c44694c670779911f08048020998dc1faace7513 2013-09-18 00:04:52 ....A 203456 Virusshare.00099/HEUR-Trojan.Win32.Generic-c52dd4467667395a6668358165d170b5bd74af8192fd7e964d122b4f8a2f234d 2013-09-18 01:59:08 ....A 20549 Virusshare.00099/HEUR-Trojan.Win32.Generic-c534aa6a987947cf561d8778ffce6278da8cc0c4ce398f052276df759ffc21a7 2013-09-18 01:56:24 ....A 121861 Virusshare.00099/HEUR-Trojan.Win32.Generic-c534f3a18906f9e61033d03188267b3104fde1972bfe2e7166738316c1b91b18 2013-09-18 01:59:06 ....A 6445000 Virusshare.00099/HEUR-Trojan.Win32.Generic-c537f031e1b354486e0f4892673b83de7dafa8c7cafad4984b25ae2aa1becbfe 2013-09-18 01:30:14 ....A 114419 Virusshare.00099/HEUR-Trojan.Win32.Generic-c538d09b39fa0ce26d6614bfe2ba3a7922554a22b445cc14441b4ef776fb1678 2013-09-18 01:21:56 ....A 140751 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5396b4c458e409c4a11bd3424f2e06477b8813a2934be93aa1f617c88e5fbd8 2013-09-18 01:56:30 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c53af6c47ce00933576ab5c3d70f7649d3d5888898dedabd70cedc7c7f33b563 2013-09-18 01:11:56 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-c53b639c9f0a0b42f3172097cb1aefee92ff23271cfc516e6fad681558922303 2013-09-18 00:28:06 ....A 160931 Virusshare.00099/HEUR-Trojan.Win32.Generic-c53e31a6ce78db463161eaa3fd91ac0317f20675ee3bfe4f3b967ab96af439a7 2013-09-18 01:40:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c53ec89f9d64a9d8e9e3b31e2d8daa7c5fedca60bd575ee2d565b6430d4aed02 2013-09-18 01:26:00 ....A 296960 Virusshare.00099/HEUR-Trojan.Win32.Generic-c54013f867d672f8a213249903936f4121e165ac8b46d2cb860a9639f480ec42 2013-09-18 01:09:10 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-c549ad95e1052c843c1a558c812db3cf09260fde96180964271495fe01d6f4e6 2013-09-18 00:43:56 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-c54c33a4155a7e968ddf1f5a3ffa150f405e0ed9c0376f8bf1f8326f32b343a1 2013-09-18 01:23:36 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c54dd58751f9bd885e2fe17e02c49a03d441479d52365655e13d11fd6d0efb36 2013-09-18 01:26:10 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-c54fc6de1249a7d706e91a7d7a20c11eda5823739c6981b256615e786d32d2fc 2013-09-18 01:12:30 ....A 108592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c554f0b0b55ba063120b40b3efff36962aa3e6b7039696574a8db3f9180ad2f5 2013-09-18 01:13:12 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c556e92f25b2bf77c258e1988196d7e34e90753135d3c39467cd37ca400d81a3 2013-09-18 00:19:54 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5573688d261917fc90a6460a5b1e0aed1bf81907698fd6211e3ab45c9918ac2 2013-09-18 02:06:30 ....A 227328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c55ab28f33a6a4d436fdbc7c88f262008d0db9751e8b2544140390994d3da875 2013-09-18 00:56:26 ....A 216646 Virusshare.00099/HEUR-Trojan.Win32.Generic-c55be91e58d84690f14deffa19fa8e09d6484e4c2056ac3a99c79a3293a88610 2013-09-18 00:15:34 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-c55c8473ebe75bbdd226c3253ee99fbcb1ef61f06b0deac3e36ac4864dea0b1c 2013-09-18 01:24:54 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-c55cf7372b2ad1841b152ecf348fa8f6a7351a470ac653941f4a7487fbc660a3 2013-09-18 02:11:20 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c561acdaa63438dd26a66cb2253968371319a11d5fe10d7012dfd2d27d223ae9 2013-09-18 01:21:20 ....A 137024 Virusshare.00099/HEUR-Trojan.Win32.Generic-c562f0dbf5154218602c261a20c11978b842bf7f794f4ebcece5b7ddbcfaac8e 2013-09-18 02:00:00 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c565280b3af6335911d6801b3b977211bba898044bc8de1e71eedd20319fb841 2013-09-18 01:53:24 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5690334ed1ea57750d11c7c23e2b0b5c224382fc223322cbc4ae96511e697d9 2013-09-18 00:17:46 ....A 510464 Virusshare.00099/HEUR-Trojan.Win32.Generic-c56d8e81078637e56f69f00522a8046332c4ddfd9ae6ca97626c5422282708c5 2013-09-18 01:23:50 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c56db96f9862a3adc6572e7f0f48980245686e433c7ac1fe6daee388bb6f3f22 2013-09-18 00:21:52 ....A 2051760 Virusshare.00099/HEUR-Trojan.Win32.Generic-c56e13de2e1b0aa677f49e7172f69af6055102482c21e6b48ef4060b1ec24d4d 2013-09-18 00:44:12 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5709252453dfbb1bbacd9e4fced56dafbabefb62ced314e8db91653773f24fa 2013-09-18 01:19:16 ....A 3150336 Virusshare.00099/HEUR-Trojan.Win32.Generic-c570c4251a1d73b167e6bf24b25da319dfb06529632b599b5214b133d1294ec0 2013-09-18 00:59:04 ....A 227328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c575d498f79ae45a231e653d4ea1c2a234e31b09c1ea8c6eca854de2825e575b 2013-09-18 01:51:32 ....A 343552 Virusshare.00099/HEUR-Trojan.Win32.Generic-c575e850d76086b5793ded500c4945d1a3b0a08d416c57a4cedf6521d5828a9b 2013-09-18 02:09:32 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c575f72673c78139b7df7cfffd0aa3038afbfa46215c4fc194c21335b17162fe 2013-09-18 01:12:20 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5768a45f79688042a4f673002e7d08eb9fcfb5a137dfbebba3a19961fcc8259 2013-09-18 01:03:10 ....A 418816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5774ce0d047d729509fe0d7fa27bef7f4b594d2f2e03983762898139cf4dde1 2013-09-18 02:07:24 ....A 68644 Virusshare.00099/HEUR-Trojan.Win32.Generic-c57b954ce219d71ea7df311aea9f8fa45fa9cb91699c64923539e959ece45bf6 2013-09-18 00:26:54 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c57c853e0a7c599c1c61961920cbe045675f0afa23873e5bd35dd27cef7334bd 2013-09-18 00:57:24 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c57d118125cd8911f484d91dd95c771692c7e801b55a5139809279314491e572 2013-09-18 01:45:36 ....A 5784211 Virusshare.00099/HEUR-Trojan.Win32.Generic-c57da9e3c2a1b512627968d1ae14bfbd6babb0da5b3b7c0ff9f369314ec9104b 2013-09-18 02:01:48 ....A 112640 Virusshare.00099/HEUR-Trojan.Win32.Generic-c57fb15dd06b8f32e9ee668d4689076309a04c3c1c14ba3822e96403be423e0c 2013-09-18 00:23:54 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c588870447b15284beb0465e18ff4da0e7af58145b39918d16e2e3ba44404c31 2013-09-18 01:46:18 ....A 36715 Virusshare.00099/HEUR-Trojan.Win32.Generic-c58b2d486e1df71587e8d2f777c1ecc0b9f89ac1ceb66e3d31bda34835cce06d 2013-09-18 02:01:36 ....A 1489521 Virusshare.00099/HEUR-Trojan.Win32.Generic-c58c5b686e6f07d0e2855612a19e8a185570c5ae7c3a91c53a56b49dbaf0e92a 2013-09-18 01:29:52 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-c58f9e35826814f52c88aba6e97ee4e7172105792b0c9dbfac624eb44ade37ec 2013-09-18 02:11:44 ....A 249140 Virusshare.00099/HEUR-Trojan.Win32.Generic-c590c67fb299083058ed825fd59696fc902054adac7aca35e052fab2028ef99f 2013-09-18 01:40:20 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-c59186cecbb3a3392b5772ca181526f074c74d43758ce0c807d97f5497e28c1a 2013-09-18 00:27:22 ....A 806408 Virusshare.00099/HEUR-Trojan.Win32.Generic-c59546424616b5cb03cc0c4e14483bd4b0655ee7a0cdca1d3054d68abbbe618b 2013-09-18 01:49:22 ....A 3138560 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5955b7b5a5c2c1e54b96c503b564fedcba7fc9a5cd441717ee91e6fab68c4db 2013-09-18 00:43:32 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5962bfa2716a0a3b222f2854ca1e5f6d43ee20a7ebe8ef22703318215970d40 2013-09-18 00:20:46 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c59804dbb324de3607564a025c60f777c82b14470a4c88abec513bb06ca21ef5 2013-09-18 00:04:38 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c59d5d8a33bb8f5f431318894a6beacd08570baf30f05c3cf1576bea87a34358 2013-09-18 00:22:38 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c59e38e98fd80fee57f6e485eca69600ee54432a80fcc83d2f33b1fd82f29939 2013-09-18 00:59:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5a1dca3c68f23dfdcc9a1ce096a4fcd315b28b3d8bb8e1593deafa259f2b500 2013-09-18 00:08:18 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5a6be7f6c8e3f457ac395dcaad691d1895693a7fb658a2f93bd22439f3f2683 2013-09-18 00:58:34 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5a797cdc5dc672b2fb38d3b6f3ce287fb32957299414d12cf3782f7142e48b2 2013-09-18 00:37:32 ....A 371712 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5a7c653f90cfdcdca85a56c81f53ef7eaadc93f3ed952a1c6ebcbef0a78cafe 2013-09-18 01:19:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5a8e929d63af90a3060e233de710f410e3b7218a90764d5a2b8b3252f3f2b47 2013-09-18 00:14:56 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5a96226e1471117e50c880daefa7f79e7d90470bafcd2048ca1bbc81ca863c1 2013-09-18 00:30:38 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5a9c960d81a0d8153cd6c45bb302409d3dd7c062e6c9014255c64ba6a1e98a1 2013-09-18 02:06:10 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5aac424a48123296a69a8f385a8018f4f785438bd3fde75e6893d47d5b56cc4 2013-09-18 01:44:02 ....A 81675 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5abd7591ed7fb66af2960346702026083e82f7048c8a6b36f01bcbf93433125 2013-09-18 01:00:26 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5ae11c9b1ae0df38a54a7ad1f48abe792ba6583798d219b50280ef4d1420051 2013-09-18 01:23:40 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5ae658c2d511c52ef619e51edec5cefa8871bb1137bba3f79013a19c0a48f41 2013-09-18 00:38:10 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b04c1309487af67f595be1581015ed2ea9ff3371b37d0c45faa4cbc798bd61 2013-09-18 00:53:44 ....A 151370 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b0e5319a1d2b89e79804d3137d55d4af84844e8ccc046302f0c1625b24b595 2013-09-18 01:52:04 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b181356cf064a5be2290288131f488823368927d69007380f0a465e3acb4f5 2013-09-18 00:50:26 ....A 91512 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b1dd38570842e1cdf4654ed16c19980e0bac4b4997c014db7050a2af038852 2013-09-18 00:10:18 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b2a8302857993ab72303428d37c7b7fdad0b5c5126b6d5064ca8e3a60164c2 2013-09-18 00:18:36 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b4083de28d72649a3169f4de15d847b92ce6612760584f35e62f939df0492d 2013-09-18 00:56:30 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b43f10982fc8078d948b874f1c8dcd616a3bce1fc8b67861b6a02ba3ea688b 2013-09-18 01:13:06 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b4d8346c6c14ca6ff07b7632bd6a4bccda178e101bb294a8624fd501583531 2013-09-18 00:24:04 ....A 387584 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b5c3bacfa62a7ee74464d5ca22a2605e0be1548519f4596d91432936b72e3d 2013-09-18 00:11:24 ....A 152064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b758e8c0d57177c95ff19346f864d164c680dc52f4ceb0568be2dda161ccca 2013-09-18 01:41:00 ....A 150016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b7a6187831d2bfcb7a310b2752cea605f60c43d2e203fcc881cecf5d64054f 2013-09-18 00:39:38 ....A 182186 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5b9a5c01e9059319254c5b6ef7a2ebda0cd45fdd2b15bd86a84491cf644db60 2013-09-18 01:05:08 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5bd23ae3ebd21c10eda4a6156a9ac4d179a2a83e5c849a857defdef5fdc2f7b 2013-09-18 01:58:10 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5c03a2095f076edc6ce18e0f39d76c1a514d683df1ffafc35e6d4c0bc7c8ffb 2013-09-18 01:04:46 ....A 214016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5c23302095b843a998a7e2770512457a25e229d674b0e192d13332aa4b4058b 2013-09-18 01:48:48 ....A 99264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5c463307e04ee4913e24f99aa3ae11695c1c25dfaada996fb225d3f4b601b02 2013-09-18 01:08:48 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5c552f500910a5486e333e9cc2edb8db7658914bddb0a9b4f5eaa81af5f300b 2013-09-18 00:37:26 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5c60e3c59c9ae72f91c4ad0cc85da6ebb8456ddd48fd998bb7def8828a2f5f7 2013-09-18 00:43:42 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5cff3b39de59965cd9fc8391a6186687f590a2664998aa39f0f8dab1e66c4fd 2013-09-18 01:51:42 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5d0cd3c30c36e2be203ab208f656307811803d7f7d10988d9a775f95319342a 2013-09-18 00:22:44 ....A 318696 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5d2890e6886e09f1faf44979bc9a280a174840c32fd8619abb1636da6d6ef30 2013-09-18 00:15:00 ....A 221188 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5d6a6d767c63defe01e353041a33c918fa09ae0a3f7b641abcdba376d7e840e 2013-09-18 00:54:06 ....A 422912 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5dcc9c06495410e7f18e12089c3ba73062908ef82af26b3faffec1a8bf52fc0 2013-09-18 00:16:20 ....A 297117 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5dfc446b1d48767ffa32439afd8523838366c8c27927a86c313c04122776955 2013-09-18 00:28:18 ....A 102713 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5e0521cf051bfd09813bcb54c541540802490a008852ba6f14f3f4dd5e47126 2013-09-18 01:09:50 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5e37ec5824e2d6f93062b078a1435257184939f2289634c39909a8da142014a 2013-09-18 01:45:32 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5e8dd518fb0c24b7f7893f6d139d3c9d525e58c70fa719db30e480337b7f4ce 2013-09-18 01:46:28 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5eacfe929e7a9e67d9b3fd018e8965485fe6f22962a5cb22bbdbb4ab2cdf066 2013-09-18 02:05:06 ....A 24064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5ecb9aef0d5b65f5ae79e00531cfc1958187e26f0ff41549b6b32abb26f4371 2013-09-18 00:48:58 ....A 145722 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5efe49baba9feb7c700160d74bbdb599f191ded96a6c86bc05e8c56b957e996 2013-09-18 01:21:16 ....A 503808 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5f06843c128893e9f8c7252562a273a2bf00f061fe075cc58799d8dfa22402a 2013-09-18 01:58:12 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5f221992febfa39683057f6b2d3cd767dbff8a52d925fd3280dad9e4b013c88 2013-09-18 01:18:30 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5f244774e5fc00512070b9d8df7e0875e0549cae7c2b73ed52eb9b511b39ddd 2013-09-18 00:40:00 ....A 236988 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5f53d1ecfa84f9c249faa2f5f677e8b61ba5e2a8251ed85eb3cac05135232d4 2013-09-18 01:24:42 ....A 140541 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5f75f02b8b231bca0405e2f7b99031e4dbbe42c3cafc181a2c5017cb309c853 2013-09-18 02:08:32 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5fb5e57b9935b3c5c7d1dca6dce7cb7c09e7f7491ef38f81548fb3e236f9e42 2013-09-18 01:40:50 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5fd18a80f9d981142aa8839f7dd6e3fba40b59b28405127b08407bbcd762769 2013-09-18 02:00:28 ....A 1063576 Virusshare.00099/HEUR-Trojan.Win32.Generic-c5fe06f8d51637ea1ee1a67bc7356050aeffee074cbbace2c5db7ac61549fa4d 2013-09-18 00:57:38 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-c60089aa9fe05638815400d9f97021d82a2205a095a934840e1e998876f7ad63 2013-09-18 01:04:04 ....A 1656466 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6028793abcf083eb613831d3baef234965d3e2a93ee3cf53a985601391e0a27 2013-09-18 00:35:12 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-c603d744c938ce72eacaee99421941547f5155b0510486ca88c160795806cf6d 2013-09-18 01:37:40 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-c605513b6c4582c6a70ecc2c8ecb6e2618cff9852f1d2a1d3ff1d3cbc6d924b4 2013-09-18 01:35:58 ....A 481792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c60b6e299179de5cbba7e0f63842a23a6edc6fdf679874217dc770c8fa93b645 2013-09-18 01:49:50 ....A 3054257 Virusshare.00099/HEUR-Trojan.Win32.Generic-c60d572025e725c401825220e8c4f70049e263d69f83d24d4a6e0676b84d9e1f 2013-09-18 00:45:04 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-c60e638efcc029ba2b79f5584497aef05ac0a9aa93fdafc2a93890c6f6f95cde 2013-09-18 01:02:08 ....A 248832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6112b335734c007c7aaf9178a8269ac0cec3cc171ae6ec3667d7901c7d82c5d 2013-09-18 01:17:42 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-c616be9148474ee487c6eb81847fdea1f7a7c46e17eac7e057282e4ccf62e9f2 2013-09-18 01:42:06 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-c619468f493d0ce6d02b1259488bcf760629768a67a172e3e2d684dc17e27f7b 2013-09-18 00:41:34 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c61c1de847fa251b0167ab8934a2ca81343fde960e22f79f798cab638a551063 2013-09-18 00:06:42 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-c620f94ea1886602aa3da9c6bb23b90cc2d2a932769894e469979bb0b27c6e2a 2013-09-18 01:14:50 ....A 770048 Virusshare.00099/HEUR-Trojan.Win32.Generic-c629414663b795c86e464af350df20f29e3399e5f81a979b2874b4f2e2d746d7 2013-09-18 00:19:20 ....A 318319 Virusshare.00099/HEUR-Trojan.Win32.Generic-c631cd6d98cc690dcc6a300dcee392476166257c14d3a44e5d16eec3d11eeddc 2013-09-18 00:47:18 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6329032ddeb15511ca04d9bd2f5e7dda094d2991174d1301aa53722c192f002 2013-09-18 00:15:02 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-c633113c2cdd847fa0365d04a4aadd413c74318556bf1ba435719da31af9ab8d 2013-09-18 02:04:22 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6335945b7b48d7ae1330ad75ebf957da526c6aab587d0f809f5591a1b281896 2013-09-18 01:19:10 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6339b62707d57a7eb783127abcb4d74757880df24f63979299613073f2c796d 2013-09-18 01:32:48 ....A 55197 Virusshare.00099/HEUR-Trojan.Win32.Generic-c633c282ef79b84bf9f647aea3e697a1d8fb216f5858760dc0e2237689628ed5 2013-09-18 01:48:52 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-c639a6fb7aa7b1b1b8e20a21c8b084cd1e88351225d299d4b6ab5a8f1581b21e 2013-09-18 00:14:56 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c640b4ea561f8f25bb814941050e7fa6a69a06ddbc7bee9390ba985322bdba27 2013-09-18 01:35:00 ....A 137440 Virusshare.00099/HEUR-Trojan.Win32.Generic-c643016244907b1a737315dad9f68516bb7cd2662924d5ede64c3539ace6449c 2013-09-18 00:06:50 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-c644059a5414fed0103d8ba33e267b5f9c0ba1909f3c5ddddc3737ad07a7b7ed 2013-09-18 00:51:50 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64692ec8b415ff320a71e5504009f006fc16b1a411bbafeba986c61a6789926 2013-09-18 00:39:16 ....A 19729 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64a1bf334ef999523ca7ef56c49c63eb95c56598d9785f2a503664e88c266c2 2013-09-18 01:32:12 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64ab9bb6da519e8510a26c20cd47a10fe66e302c08b2a7cd08bf02b9b23ed51 2013-09-18 01:05:34 ....A 827912 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64b30112ed66e253c6e5214bb0a46d16444d91c865fc1f9da11195d1e8bc8e9 2013-09-18 00:16:10 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64c44fbcd4c19d7802881c09b144c55f2e51e6584260dceab0f024e5fa562b2 2013-09-18 00:07:08 ....A 15007935 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64c9402043e3ace85bf52729441923e81d7fe68a03a38b6da01b41821951ad8 2013-09-18 01:33:28 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64ccd9ce3c1390d411aaafff42b22a05341fc142d7c08019595f1ada17729cc 2013-09-18 01:56:16 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64da5d30b1ee0c990bb3f48f057bf4c6eb5af876cee9aeb3bb5b165dc8c3920 2013-09-18 01:52:40 ....A 87552 Virusshare.00099/HEUR-Trojan.Win32.Generic-c64fa09682f5abb7fe1eb22da7a793e2a01358f498933c41e77899b98c2be4a8 2013-09-18 00:07:26 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6540d1e38b36fd67fe5391dda96fc1abd3aa148e3858db99b5e99e2de56df29 2013-09-18 01:22:52 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c65767741f8ad443a53b7eeba80a78ad8bb105f328d555f8b8448baa94f0fc83 2013-09-18 02:05:34 ....A 2262141 Virusshare.00099/HEUR-Trojan.Win32.Generic-c658a47389e666254280142c1cb13b7ec214e88f9ac28d03b2933d28dae21f36 2013-09-18 00:42:40 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-c65d1c19910a1b82cadcf6ab4cc0299d68a3c99ca131a3269bd7cf379e401a93 2013-09-18 02:10:18 ....A 53374 Virusshare.00099/HEUR-Trojan.Win32.Generic-c66204b7abbb2d34ceac3049b5bc4d116f2b6e7f23a0fb6489afc2608e6ed9d7 2013-09-18 00:04:36 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6639e9ac0bb2735a8c52b2d14567dea4b2dbb31cfedb6afbad069ca8c086c3e 2013-09-18 01:36:42 ....A 314881 Virusshare.00099/HEUR-Trojan.Win32.Generic-c66a8bd386e275c1b71063bdd0f2283df3eef2752817e1016f4750bdd3540c4d 2013-09-18 00:09:54 ....A 7845684 Virusshare.00099/HEUR-Trojan.Win32.Generic-c66c2fd3270110aa4c69d32331ceafd528443e179c4b61a4ce1573494210c3d5 2013-09-18 00:32:22 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-c66c60bd55e0dcafe025ec50320e6de7266ba0f615575673418f42db2dc9e167 2013-09-18 02:07:34 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c673bbca055f191709f89c11f466359b40a749b91c6f3693c8bcc4437e65ece0 2013-09-18 00:24:40 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6764efd112a544b22efd2764f69facf111ba498c7a87ba17c45a22cdb0596f5 2013-09-18 00:48:16 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-c67913c331e72e0cd9978e7f4dca6f7351aa7b14fd519c3bc09757c729f1afe8 2013-09-18 00:40:40 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-c67b02e3b271ca7cdaf7a362710e1237e5d55cd2682ff90a767a033d514908d0 2013-09-18 00:49:28 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c67bb0ffa69a92dd3bd9555c8f3f79c5ef24dacd7baf4271f78ac54defbfbec9 2013-09-18 00:11:44 ....A 577536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c67db77bb6d1b41662774e1c6698aec40ab2bef7ed57ecaf5f4e45f5ca343093 2013-09-18 02:09:46 ....A 69839 Virusshare.00099/HEUR-Trojan.Win32.Generic-c687a5f81a56f9f46ff89831375b6d10d964a5a762cb7f6b59f5a5bf823f4e48 2013-09-18 01:46:32 ....A 52754 Virusshare.00099/HEUR-Trojan.Win32.Generic-c68b66660f5e4bdc5837f705f1e160122faa8c66602a32f7f374e211bd79d58f 2013-09-18 01:17:02 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c68d7dc13dca17afdfa88fc1366772ad19624bf580415bf3d4daee4d6d42ad6d 2013-09-18 00:21:20 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-c691fe70ccf8c48ae9e31a7b3e051e82c733dc529236b8364d61fc9a69880f2d 2013-09-18 01:29:36 ....A 186880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c695ae14fc8ab148be15c1d362ab42fab1f73dbc0ec1ceca610151e17e151b64 2013-09-18 00:59:06 ....A 426496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c695d0dad56437de8f156f459b07461c6ef5d2bb93f40a2ecca0e9dc660f1cf3 2013-09-18 00:24:44 ....A 135280 Virusshare.00099/HEUR-Trojan.Win32.Generic-c697f3f9bbe8b59b5e5b2af735c4e6e8cd267d016f1c7644ae1bf365ec15dcc5 2013-09-18 01:13:34 ....A 332800 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6980f71828ac52fc1aba9c303be77f05ac562604a1959c2def3bb428b1c889d 2013-09-18 01:51:22 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-c69a3a2212df6cb1af5f0d16dd2862769a4875d7ffdafb73f7fc7f9789af090f 2013-09-18 00:44:10 ....A 172988 Virusshare.00099/HEUR-Trojan.Win32.Generic-c69a6c9ee62848bf3887d15e055b7322001a1ba1bff51188842eedfd72b9c5ce 2013-09-18 00:24:56 ....A 688128 Virusshare.00099/HEUR-Trojan.Win32.Generic-c69a8259b53a1bfe950fa336172c3ac109b1c079bfe6ebea9d745a1d7a4cca55 2013-09-18 00:58:04 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c69b6ff034145c5ee62e2e2fceaf2df96830da1ecdcf4fb051adc1853751ce3c 2013-09-18 02:06:32 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6a0d4a541133c17a78122e549ec22744b2fd588df3d707ba96104b6d710bc5b 2013-09-18 00:17:52 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6a165c360fdf56c14b35bc3ef9dea8ffddaf1081aaab8ac05cb52367f465668 2013-09-18 02:07:14 ....A 46632 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6a7132cb394d2d6f5c573cb2ce08a19a1fb16cdb600a295582a1e125ebf7d6e 2013-09-18 00:48:04 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6a7d53b3a45d7d20f92ed7b0b3bfc34da4d0e1861da232d6daa209102852d26 2013-09-18 00:08:08 ....A 145408 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6acde45ff2c66261dcaa665aa40a6f2373055d569544b98f764264db1389498 2013-09-18 01:36:34 ....A 77834 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6aed1c7da651677e6c56e7750adefb3168e71cd62277937ee8026d8a0c0bb71 2013-09-18 01:48:24 ....A 770667 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6b2086d46b0bb7bd6c8b08ab92cea9761c43db3207dba2398262b2ad4b4e5e3 2013-09-18 01:42:46 ....A 94301 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6b30bc0c73ef0c96555c05142d3db2f7d15b55ea4d9674b35b47054cd862cb9 2013-09-18 02:02:24 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6b4c302093e3c0b90a025ac2313455362e00df4ce3b472163031bbef24339d2 2013-09-18 00:45:54 ....A 1590784 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6b60b81cf8f2ed3048199a801b9289c57d0333d6a7e844e4846fdfbb9730102 2013-09-18 00:13:32 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6b8ee091611630bc827e25a16bcea8ec0bc932d6c1257132dee3c4348d92492 2013-09-18 00:33:06 ....A 41440 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6b9d1e433d63b19f074fce5f9bbd37348b5810b515949c939e4050e73eeb593 2013-09-18 00:44:30 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6ba9d8f1d1c6c50b248cc0fcac42fc89c2ac9a2be0a33f62b56903215c4e2d4 2013-09-18 00:41:04 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6bb5f4cecf5e02ee9e014c934884709516519e5d5dbe37f86375f86846e4ae1 2013-09-18 00:04:38 ....A 43437 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6be2dfc6bdf88f77cc6b4705cedd3f315ec7f833117f1fef205f71995463083 2013-09-18 01:51:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6c17969047599a5222f40c3f199ef88f69f2884b1c7a1219c68e3f8c8ea1678 2013-09-18 00:35:16 ....A 506368 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6c2819240e6ccb2e23dd2abb609a47162c453af992325aff948ee6a61a534be 2013-09-18 01:04:32 ....A 242176 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6c2c1e0ea2e8cbd0c827a0dad930e95c63d6d2510b8dc151e2bc7c66cfa0565 2013-09-18 00:54:02 ....A 525824 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6c72990f0190f8a51c4436d8308a9b4072714c541fc29ebde24ffd822416ce1 2013-09-18 01:11:54 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6c8e41bfc61d4d19e2d9d05daa133888ae647a5da49fb52fc880d36625d531d 2013-09-18 00:25:44 ....A 216941 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6c97b7e43ed5a635e65721a5a389c8a45ea5821ef4acd24436084739886b6f8 2013-09-18 00:28:18 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6ca3b7da332d517970a1440384043845a11301356e40a29a1deb737c3d9bd1d 2013-09-18 00:29:24 ....A 145408 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6cbd97548289a0d52861358e27feeb6f3edf5e7d943c9938e49395ea770789e 2013-09-18 00:03:36 ....A 358912 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6ce71cf7d74e23b5710fdcd19b826d08e8c85d0dab1d814bd587bf4cc04a5c0 2013-09-18 01:34:32 ....A 72678 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6d7113f5817b4d354b2922586ad3dde0bbf26b20fbb6aa1e2ca90f15263829f 2013-09-18 01:52:38 ....A 136887 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6db161a072e1b07eee770ef2484f50f3ad2e22993fd5e65a0785fd66ebb25eb 2013-09-18 00:10:34 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6e2ab93592cdf1f5358c2157396cdbbcffcac52b4764b65639e23221a164872 2013-09-18 01:00:46 ....A 894235 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6e45b68e1085238d3b2250650c70c728ead8f4ce994d1418fb4cac61f32c44d 2013-09-18 02:01:18 ....A 199680 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6e92f32f120a003b6c2f8751753d9d1b4c763bbf76262ce2fea633da66e66b7 2013-09-18 01:33:06 ....A 209277 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6e965091171d6e97a9b5d7411fe9c952f84ee8fac36793d595f54d60990e1fc 2013-09-18 01:59:38 ....A 196548 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6ea989dbd3c1e5884732122ad6d11efda2283e4847af27805412be5fe0708ac 2013-09-18 01:51:50 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6ef641a78f68a483be41875d3115d26efe314eb9bc55dc5a15794ef799f606b 2013-09-18 01:38:22 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6f154f8cbcd671a1f922ed597ffc39da896d1afe5507cee0a3899b3b6abbbdd 2013-09-18 01:29:42 ....A 474624 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6f37191d37f26b3339c4a38de0a54009da66720cbc4e15f6c81a367fe95d633 2013-09-18 00:44:44 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6f8cd3641c2f802f80eb14f707ed3479b0f5860ed9bd1f98847353d3d8da3f9 2013-09-18 01:28:32 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6f919266762ce8cb1e883d0c83138082b3ce83dce062427f7f55050b0d2a474 2013-09-18 01:34:16 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6f9443afec61e654ca8688eebd406f13756066c3a0289cfeb9ad7de75fb0693 2013-09-18 01:41:12 ....A 892928 Virusshare.00099/HEUR-Trojan.Win32.Generic-c6ff164e756724271391a7de5a16c61036e49a3daf9c30254dfd96775f0bd6d0 2013-09-18 00:53:28 ....A 36897 Virusshare.00099/HEUR-Trojan.Win32.Generic-c70021c97d7acb3d4e8cccd659580f0020d3bc7413f1fb3fc2bc610d3eaf25da 2013-09-18 00:52:54 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7007a6b46d421241a21f0428244752627c0b821866305927f04a3a9cfad2b93 2013-09-18 01:13:18 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7040d7db095cd3b84e291d78f71e49d689dbfbd7445d46c29f49e81ba8c3e67 2013-09-18 01:42:30 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c70d20518f6fd2d28893ffae8481b7620078a2614765060ffa1dab0419444a07 2013-09-18 01:17:54 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c710928393a0b472a87b8d0f83283f14c3e6297e153796eaa59c350b5ad927cf 2013-09-18 01:39:10 ....A 74880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c713e924b957e580b77afc4c1dc473ba39dba1b2f0c79dad7e08909c31beaae3 2013-09-18 01:44:18 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7158ebf0f4a0567c48d136ac0bb85da12ae04fb15c7c7a710fd49ed798d04da 2013-09-18 01:11:14 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7170fd20dc8a3209133d0bd1846e8f4c4938d8e3934db84020aef0da5afdbe7 2013-09-18 02:06:42 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c71a75b6a875628dbad3a77836670b818f9592aca85c08fe77f3869d719ab357 2013-09-18 01:28:54 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c71bbc035d74b60a3e73e865faeab4278adf399a0e27d0fb42a1b9fb26dced89 2013-09-18 01:28:00 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c71bffa5f3d9b1c084bfe84026d9d053d4a7b540dac9f58d2648d4c667a6772b 2013-09-18 00:03:58 ....A 756605 Virusshare.00099/HEUR-Trojan.Win32.Generic-c71ff2f7f4ab80a1b84531931a29d58a0382bde0127c06346dc9f9a8faa406f9 2013-09-18 00:13:30 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-c721d99156d1a4c4a3242bd60a0332e5bcd70d6cd8ede97849b62211cffa10cc 2013-09-18 01:40:24 ....A 1253304 Virusshare.00099/HEUR-Trojan.Win32.Generic-c72206549912c700c3731d85bee2eff2a1d23860ebcb99237210ef52e84bbdd1 2013-09-18 01:17:02 ....A 329728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c72c2718a5980ed504a7de2ecf6ae08b0906e198ff72b0fb91b82e53b3012249 2013-09-18 01:15:08 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c72cf5188e733b4a729adb5530b37fb3fee9b5c60551ec83e59a33e613099b76 2013-09-18 01:29:14 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7336d0777682cf19a8db2010a42335e71d3c5f5861ba5b43d81aa049ae18e4d 2013-09-18 01:45:40 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c734ce3f573664351719110c185802a8731eff95faac25ae31eac72a6f8e8269 2013-09-18 02:00:26 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-c735daee36d515bc1cbcbca93931148450992ee38a8650a5348c0072bf07308f 2013-09-18 00:49:52 ....A 192434 Virusshare.00099/HEUR-Trojan.Win32.Generic-c73685eb138f46d0cb05e8cb1b91a8b8140f9fadff477ec9e13c3ba41309b695 2013-09-18 00:55:52 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c739fdff4ff90d064534c3ab76394acb4da8643962b5c7b185a467fa0faa9110 2013-09-18 01:50:16 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-c73e04e2fa2b21f5d63072a669b5d11fdb2ed64074ec9f97f71a90a1fb3036bd 2013-09-18 01:42:02 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-c741986090082e93ec586b539a2ddc1fa1229bf3a12912a392afd75f5d5e7794 2013-09-18 01:59:34 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7425dc8e911549557d48b6a3db887eef36b32145f70f5a8d8027e803801a78b 2013-09-18 00:47:56 ....A 275968 Virusshare.00099/HEUR-Trojan.Win32.Generic-c744ad1b12ea637d9c4d6ef2e87410769c9cdb15a392fa9cd17c828dd983f8f8 2013-09-18 00:20:52 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-c745b0963c8a12f6c4d129095e2a2b7b2092e26410bf63b440b6ca394633bc06 2013-09-18 02:02:10 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-c74735579fb1fe41e825976c1d3ff852a1a8e7a8c4ebb1660b15c959c067ec1c 2013-09-18 01:44:58 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7476df9c12d1b98f2b2baf5a9390917c3a282f77706fae9e292364e2ff72c44 2013-09-18 01:54:38 ....A 180525 Virusshare.00099/HEUR-Trojan.Win32.Generic-c747cd122b295f1e2ae5ab4dfa0fe5fe1624ddcb5a2002482893aa9fab039185 2013-09-18 00:26:58 ....A 198432 Virusshare.00099/HEUR-Trojan.Win32.Generic-c747e7912a859c6a81cc1b7c7e47006ec98bbea575c109c03bf7b9fa0eea679c 2013-09-18 00:46:02 ....A 15360 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7487ddf116952d6397ecafbc6ef488424f67ccbc3108af344e3fa32716273f7 2013-09-18 01:11:26 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7499730bac0323ac3bb8cfd28ceae8c10d3ed3cebb489985e854bd193a9ad05 2013-09-18 01:28:16 ....A 578048 Virusshare.00099/HEUR-Trojan.Win32.Generic-c74da358fa38324c76dccc4cc1be109e0f981a0206cf672278b2488192653141 2013-09-18 00:22:42 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7538292ac4ed6e1f02a8957c0dcc0af59b970ffc2d113271f7948c705f7f164 2013-09-18 01:13:14 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-c75ad7f84b6594ef58d907a69ca71fe00551401f4d68206554fe0a433271032e 2013-09-18 02:01:28 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c75b99ce642f00db5fb0524d6f9d47158fe51580e89d873c68b0018b29c65c0b 2013-09-18 01:24:16 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-c75f14bd49c1eae9db645570aadd647521c1b13c1c27975d52b552db1a6c565c 2013-09-18 00:45:58 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-c76036f1688fba082d094d608700950ff7bfec29e78fd73e574cec79bdadf6ff 2013-09-18 00:27:58 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-c766db1901adc02b5b9bf65f3674c894e4bd039fa32433f584b9d0601554d64b 2013-09-18 00:21:24 ....A 94548 Virusshare.00099/HEUR-Trojan.Win32.Generic-c767806c9363d1fd5913c3ae165a35e9ae12f91c352d3582e6d3e405f32bbfee 2013-09-18 00:17:08 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-c769abd085fd11a035767ab396a7f26cdc55863eb3e53e3bfdae860b03cfa54a 2013-09-18 00:07:12 ....A 242688 Virusshare.00099/HEUR-Trojan.Win32.Generic-c76a9f3510e978e400a090ff02c651ea85f6a7de292483ddeaa5818bb4ce40fa 2013-09-18 01:37:38 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-c76b94ecebb181bb0cca1ba8bbb013914078765c973c99d2478953139b63b3b9 2013-09-18 00:11:36 ....A 171095 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7735bbcde6548c21b00e643c2ab52554dc391b4a523a820d5dd131f4e9fabf7 2013-09-18 01:59:28 ....A 418304 Virusshare.00099/HEUR-Trojan.Win32.Generic-c77c5e29fe34a518c56ddd9555deb52102a0e79b7eaeee41bf4b8d7e4b2b5579 2013-09-18 01:22:00 ....A 851968 Virusshare.00099/HEUR-Trojan.Win32.Generic-c77ce4ee80b2895d81d443d398bd3f109c08b66ede7215274c0124a904cb9ef5 2013-09-18 01:03:34 ....A 182205 Virusshare.00099/HEUR-Trojan.Win32.Generic-c77cecb80afcb6eacdda5c166f990d265d2282a6b89f05d9c468fd0b7a1166c1 2013-09-18 02:02:18 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-c77ec2bc908976b0d0dd861e5fb19583486ee181a2853db3ea12556e30605ff3 2013-09-18 00:39:26 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c783d2602eba15cd0f2365efd93fb6ff75295ad9f6bd21b39610782d47f24983 2013-09-18 01:12:00 ....A 317799 Virusshare.00099/HEUR-Trojan.Win32.Generic-c784c1a3438099e05a30cc42ddced63551353fdbcb63653cba5a48363860ac31 2013-09-18 01:02:46 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-c786dbca1f08fedabdbdf7379267ba7d7aeb8986bdd68bc79b4d797d92a860ef 2013-09-18 00:38:14 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7878aac309099c5b1d5873bed947c2f0339ae8b011eb94604e0f3c51d416fdb 2013-09-18 00:45:26 ....A 1189888 Virusshare.00099/HEUR-Trojan.Win32.Generic-c787ca4560dc10bc4df9be4619397a7f1fb02b2c1d79fb31aece684275356e19 2013-09-18 00:13:22 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7880be5f3eb74adeeead963d8bb168da632fa41463144391d441046e72557d1 2013-09-18 00:53:38 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-c78a85039e21840f2c4fde5dc24702744fc78a60229d5be9ccd99aaf3f6f64ac 2013-09-18 02:11:00 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-c78c74f61a45b123414080d93fbd0411e427f92087e31a84712da21c81c00baf 2013-09-18 00:41:04 ....A 47421 Virusshare.00099/HEUR-Trojan.Win32.Generic-c78f7ef21d2c49ff15a74bb40119476a31df381ca7e9293e5276b8fa4417745f 2013-09-18 00:21:04 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-c79069ff5c426cb94a32fef8a8fc77a2d7808eee8450bc5fc0921cf9b3ac3ac9 2013-09-18 00:40:50 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-c791dbf250e9cad8ebbf33fbca10cae9ca3d88398ead230dc956cefd6fbe5768 2013-09-18 01:56:10 ....A 53272 Virusshare.00099/HEUR-Trojan.Win32.Generic-c794c69b9cf46b279de0bd4fce4665a2f96e3851fa08ab20df54878cec8de56b 2013-09-18 00:38:28 ....A 285700 Virusshare.00099/HEUR-Trojan.Win32.Generic-c79926990c23b96c75079074a26f30533d216bf1775348a8ddd782d797cf647f 2013-09-18 00:36:00 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7a08c719f0f3c37032dd0c746d73b269a60a147148fab8fd1085aa96b2692ca 2013-09-18 00:41:22 ....A 697344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7a0c96f5443a6c5d246415e5bfb26df64f5b2492d9ed14cfbf50a5fbdd0ffc7 2013-09-18 02:05:00 ....A 1183232 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7a27468699bec996a9c622bebf4368fcecb196249921d08e9696fa34c8f6ae3 2013-09-18 00:18:54 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7a7d180d20b3bdcc1527f59d9e15c7a9eb9d8bf2d9bb8ffdfc08850b1c388ca 2013-09-18 00:55:10 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7a9bd5afa32b157bbde3de77a4e846430f047043a74120a40cf6bb2d0ea555a 2013-09-18 02:04:48 ....A 251904 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7aa75ea3eb4c148895f4cbc8e54f91c7176997373478f1e761e902a5784fd66 2013-09-18 01:54:50 ....A 492544 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7aab076fa898bb1d65b81b1d632d3b2907ef0c5743c516d4d568c2992163b17 2013-09-18 01:30:54 ....A 187904 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7ab66ac1d53483e8714fbb225ce81526cc7cd8b6465e01b04a94d9fe421c2aa 2013-09-18 00:22:52 ....A 42657 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7aeadafdd6fc00a405807303bd25d10f5e9f9efc493ce5ece7b070b2bf71d96 2013-09-18 01:22:02 ....A 3708624 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7b0201a96f594b0f335405b1e7a7aa0729e3c78ab307d9e1e2cb85f1f39534c 2013-09-18 01:15:08 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7b58eb46e482e5866ac1c499b8c3e455531ad8f9e7cde9508ef3b1d7c70175a 2013-09-18 02:07:36 ....A 146944 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7bd8bbee0bab65cee3abc7ef0cb712a001401015e49ad824bf2d63f125ae21b 2013-09-18 01:25:02 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7bdf81d0b8eb7ad0caace2079f500cd7709b35e12f764616fce50628aa96433 2013-09-18 00:07:32 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7c4d8848b5a98fd499f497c3736415463565bbd2781b97bf2ad5c7bf89cfe05 2013-09-18 00:12:42 ....A 617705 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7ce97e3eb49b915d958670cb8e7034b526e4256b49245d26e4b6105f2a93647 2013-09-18 00:34:18 ....A 264587 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7d00daf4fa2280c800b11fd1d6f1a45aceb8a39f25d00786640d4696b2cd42d 2013-09-18 02:09:58 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7d0b897668499138da7932011036dc17f9ef4444b036c0040d194a6246b06a5 2013-09-18 01:31:04 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7d0edb28663d14296aeb4eba1f88dc21a42154fd53fac39b2d7f1d088047ee8 2013-09-18 01:55:00 ....A 17408 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7d3ed637df511254d9dd7a47091a962a1179b18f1585980cc0ac7335d7ba897 2013-09-18 01:26:44 ....A 248449 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7d839717f63cd56c53784907a75c18e06632889ff8ba2021a4e890b2377d115 2013-09-18 00:36:52 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7de50ac8dc6496161026795e1560c64789f92d1f692b699f5f0524b623988d9 2013-09-18 00:59:38 ....A 99264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7df45b07dc8db3bfe3e024be8292eb16b53799560d1be1287c7fbb3c91d7d8a 2013-09-18 00:34:52 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7e1ab0dc098bf45ed013d34020c6d593307381dfa2046843d0408868ae18a83 2013-09-18 01:04:52 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7e296c485657ddb8d1152c5e5fcae9c6f036b1e0dd45ee30e80941a16390261 2013-09-18 00:05:22 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7e8440597a0b66488663dae970701fa554f655c690004decd36a3f926098654 2013-09-18 01:41:02 ....A 34097 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7e8c87358bdd685a1d987529362cb1ad904d786feb294bdf4eaabb04e8553b4 2013-09-18 01:15:18 ....A 285701 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7ea4e4b56938f6ff76c5f8546869ee2276bba18c0c8da13bc95a23108ba1fcc 2013-09-18 00:02:46 ....A 204998 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7f143d3ba8a403e9bed5e994faa9601b929c4ab4c569fa111f9c4c70732ed11 2013-09-18 00:44:32 ....A 98816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7f1caea6f0e438d499db0822643a247d5de1595602b3ed6eac8b618bbe9951d 2013-09-18 02:09:26 ....A 72288 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7f8ccb05e3f9d0f63b997c56ded0bb032c8cc850a283dc5eb80e4e49202c6d3 2013-09-18 02:08:30 ....A 346112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c7fbf563c6a75469c7865e73ea86df0ff9368f8b99cf5efe21e0f4edc66f1e65 2013-09-18 01:05:42 ....A 334336 Virusshare.00099/HEUR-Trojan.Win32.Generic-c80469786abe9df82ddf9badfc848eea6c7352ea0ac14a8e207ff1b2ef0866dc 2013-09-18 00:59:58 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-c80642417c34315d8a6c5964ffc037b6ac9209ee9ec5f308c4007817ed861416 2013-09-18 01:11:06 ....A 225149 Virusshare.00099/HEUR-Trojan.Win32.Generic-c80a26baade83ce3ac13602932c8ddfd46437a76281381ddf57436b0f4172aae 2013-09-18 01:15:04 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-c80abbafe6e24544bc0e876a334a0d3f4cc5798efb8d5c4692c4efd021233370 2013-09-18 01:16:32 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-c80b95f225bee747b8ffb5600dda6bed81e4caf549d466bad8af5675bfdf738e 2013-09-18 01:31:56 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c811b82f3dd0d9e458a24aecd2bca22a60240aa2d6475e259a32ed38c374bffb 2013-09-18 01:15:30 ....A 846536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c811f29034343fa37fadda2c794599358bd5e7f3bc5c63c9bc4338325c2f00bb 2013-09-18 00:37:42 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8130aa6672796b7bbf42663e2ca71462765d69e85ab16ff88651fdb0733759f 2013-09-18 01:20:42 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-c813cba16186c75b091c54018d176d6459b628c93e310f1d7afe1917160e6d47 2013-09-18 00:48:48 ....A 361984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c815124b430e22cc84cd42364a16b4c04685c5e98080b190f60dec431fbd5b4f 2013-09-18 00:14:20 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c817981574ba0426f2045f41f15f21e28a8f80ebd1ea953d1d56a45f8aa7f23c 2013-09-18 00:28:46 ....A 581632 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8184acc775538562816b873e33a8b972ae34f711853fe921ef380f7116be030 2013-09-18 00:49:10 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-c81871236c7e17eaf3b51d1b5e6b4a01ab73d610a99ca67127cbd9c4187e6a03 2013-09-18 00:09:34 ....A 831528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c81aa380ba172ebb434f3427e017a9c4942034764ceac7d9e4a42d70a2cc5edf 2013-09-18 02:03:48 ....A 834048 Virusshare.00099/HEUR-Trojan.Win32.Generic-c81cbcff3c5f85fed6471116bfd07272b34d8ed7e7bbb22ef332946f87a0b3a0 2013-09-18 00:32:22 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c81ccb6747be1b22dadfc4effad40e7cb2ecfc0c8c7ec33f5735388c3c53a0be 2013-09-18 00:34:06 ....A 455312 Virusshare.00099/HEUR-Trojan.Win32.Generic-c825195376652bc7c775cc813bf9aa27e4dd356d50b11beb900ee1baf9cc5d98 2013-09-18 01:33:48 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c82808c81a3ef40fe1ae832f13bf38dbebb39db81eeb7934432076cbcfe7a9f9 2013-09-18 00:07:32 ....A 331088 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8283e778e4e9ff7d073953d5f081805639b7b57f779938ccc72242879486863 2013-09-18 01:55:40 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c82872ad00cf560088de032952ff41845bc5ad9ce69a36e7c2988b1bac2e2192 2013-09-18 01:30:16 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-c82df8281ad3c0d1de2d803febffe46fc22a66960ecb03bc6d17e163471d5659 2013-09-18 01:21:26 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c83e9c43e81a33d7e800e81e26cfc6d44479f0eab436fe9976ca50e79b1b5c9e 2013-09-18 00:33:46 ....A 1063576 Virusshare.00099/HEUR-Trojan.Win32.Generic-c840afe73ac8d39de2e2300dd0d9edf79f9b2110c2e2e7277d7e828668b0207f 2013-09-18 01:38:34 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c841a382d7afd59660667ee50efea878a1226f1b0bb1dbb15ca49c7804383a43 2013-09-18 01:19:10 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-c84247b832fc22bf4d7a59f08b459f361fa677df212c7bf2b187eba830e1d733 2013-09-18 01:24:06 ....A 85890 Virusshare.00099/HEUR-Trojan.Win32.Generic-c849884d8fca0a637854ca47abee1be497fd44a4092d981ce43e3af1e315a18c 2013-09-18 02:10:16 ....A 324097 Virusshare.00099/HEUR-Trojan.Win32.Generic-c84dd47c0fd97f3a690f6e9fcbfbcff63c7e35ae58b0cf7f67ab3190d33efee2 2013-09-18 01:11:54 ....A 81002 Virusshare.00099/HEUR-Trojan.Win32.Generic-c852ab344c4c4a32b7f5443838ea13da2081efedcbfc81594f87ff9171fa3f52 2013-09-18 02:03:10 ....A 203288 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8536ad0103f799144521e3cae1c72af79af38ffcbe33779b73f9f71c89e33c7 2013-09-18 01:16:28 ....A 457728 Virusshare.00099/HEUR-Trojan.Win32.Generic-c855636f101615a991fedcdfa5331294a707427873c09b762a1bb340603ca9c7 2013-09-18 00:10:14 ....A 71015 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8569b57ec422342be9828926f776568223afe78a62ffbb5e1dca45dc0c97d08 2013-09-18 01:24:16 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-c857d8f15b1b4e86e4bad414a66732c8df22e39b86c1ca96d0170083f66500bb 2013-09-18 02:08:12 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c85d53e7f973d3205481757161787ed25e79e1c720e2cb6015d30ac440574d25 2013-09-18 00:36:18 ....A 243996 Virusshare.00099/HEUR-Trojan.Win32.Generic-c85e82bc2d1624e748478e3d490eaec85056f56066d2d48fdad5c9e92fb20564 2013-09-18 00:31:54 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8618d7ffecf9aea62ddca6af9705669fd0fa9cabd21a23dd4a49be2cefcfeac 2013-09-18 00:29:54 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c86454ca01cde92b6ef254dd805be6c30f02db13aad68ffcbfba1f467e2a6b5b 2013-09-18 01:41:24 ....A 160669 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8649719fa64856080fb301b2b30eee8d23a32bd53cb6f86b2549d54b80c3272 2013-09-18 00:30:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c864a9b8dfb7cb605e353498dfe73107b58611f630e42961fbb32a755cf0eeda 2013-09-18 00:26:22 ....A 46211 Virusshare.00099/HEUR-Trojan.Win32.Generic-c868b39ddfef493ea3310355c6196b1466ded5471a691e52bb5048c765e8914b 2013-09-18 00:05:18 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c86d4616aa142f990dd55b143441e9257aa591f8364719336a486201e1806d82 2013-09-18 02:05:46 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c86f033a8351830f3d372d3bfc9239aa2c44a4eb0e9f850ed7bc9e69e56832f3 2013-09-18 00:03:54 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c871915eb437454782c5b77642e7484235628aff4ab5a9541304aaceeb36b890 2013-09-18 02:05:16 ....A 1156080 Virusshare.00099/HEUR-Trojan.Win32.Generic-c87295a30311febd7800c83de5d2937efaf5f9025ab6460ff6f03d04629e2da9 2013-09-18 01:50:02 ....A 562688 Virusshare.00099/HEUR-Trojan.Win32.Generic-c873d0e8e88dee1274f9732e3ee0729cd26dd9ccdbe566da63424cfaaeae8908 2013-09-18 01:36:36 ....A 406016 Virusshare.00099/HEUR-Trojan.Win32.Generic-c87575595f7f9f8b67433146b220616a765ff5221bac44db1bf694985ad3f324 2013-09-18 00:39:28 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8771167e2999e95a6d5e6e12e9a85cb2c453120b0e8f612e305f0922a6af815 2013-09-18 01:15:04 ....A 77386 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8778c868e7c40b886e4d289705089909b36074c747d87d8a7a1a33e403f7991 2013-09-18 02:10:58 ....A 111352 Virusshare.00099/HEUR-Trojan.Win32.Generic-c87d2e424590b3c03eafb49f3b54390ee45867313f41cd4228be40a0d68620be 2013-09-18 02:01:38 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-c87d94f6d156e13b4dbec034a4b6f4c584824d4f0259a3cbb80ee09bb0de93e5 2013-09-18 01:50:18 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-c88019dfc76c0d47507b1f1ac7505cce81147fe570f80dbbd94d25f16f953d3f 2013-09-18 00:32:02 ....A 7613992 Virusshare.00099/HEUR-Trojan.Win32.Generic-c886089371794740e0beeffda16bd2999c3d3c2e633d60381fc35b4f81b46a15 2013-09-18 01:26:40 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8866ceb1a2b138b202860fc683143e0e9ad79131b660bdd5225d12e27bb2d40 2013-09-18 02:07:14 ....A 120832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c88909c577afcb8b222f46b1661a8e535d78343b3cc56105266828170cf9dd63 2013-09-18 01:05:58 ....A 520704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c88a24ee61a23f04ee01a0479b8c975dcf54bba3a03f0963860bb666c86b1253 2013-09-18 00:48:02 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c88a347b5e44c831a3f07841aa12dad74ac8e79fbc8b3573d435096afd9fcbaf 2013-09-18 01:11:04 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c88cdcd9b90b078144ad47855fbb3605c91a1724d6457b72c97cdcc110f44b55 2013-09-18 00:53:44 ....A 454536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8905962759fa5622407c761821b87bfbcd4dd70c4d3bf21f47ca3bd2683f50d 2013-09-18 01:44:32 ....A 873984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c89148fb9612f8b223f8fb2251e59a96b388cdc88807c0c1dc8c017cf468857e 2013-09-18 01:25:24 ....A 41152 Virusshare.00099/HEUR-Trojan.Win32.Generic-c891cae788aba7445768e7e669bfb7253cab5d3c2d448f7e00003a94068b7e17 2013-09-18 02:09:10 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8935de1c97020f83b05e32830b111fb35f67f3045f52259a70115755538fff2 2013-09-18 01:05:06 ....A 55863 Virusshare.00099/HEUR-Trojan.Win32.Generic-c893dcff67c359b02d6c3b4d582d13bba81c964e1ad93e2ec2622951b74fee27 2013-09-18 02:05:44 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-c89719cdb210acb2bcced8a2567099bc77c0d8daf735b436d121bc441520e8b6 2013-09-18 01:34:20 ....A 374784 Virusshare.00099/HEUR-Trojan.Win32.Generic-c89ab8de000cd505c54733f7abc833c18ce3dd9b175348a6e3f2d64767dcead2 2013-09-18 02:05:02 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c89c9ef9ece202aacb317d468315b03baddfc00a2a6cb096ca1b7ac3c417a965 2013-09-18 00:30:20 ....A 463360 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8a103f8885af297380bf2dc2701f3da40001a31d97be0123b749bf4ef45e9f5 2013-09-18 01:40:20 ....A 1318180 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8a48d84a9890a1bae56d3d69ed3fea8c629966ce6eadc1211895bcdb7724a87 2013-09-18 00:04:08 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8a5e5ef9f3da6de3b7d0622db78436a95924e8f81ab06f2a370529aa05efc87 2013-09-18 00:42:42 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8ab772de1a552cc878eaaeb46abef35fb69af8e216c5d9ee486f047e1076a83 2013-09-18 01:07:28 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8abe94671dddb4d428e1e5eaa3383746b0586f08cfdf14eecb0421e7fff996d 2013-09-18 00:31:18 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8ad25cbc851f1b7bc8394c1dfa666253e62e950a4b580b56ba2de0738d65cf1 2013-09-18 01:38:34 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8adb830aee7b68bdc7322c3afa1c6414dfbcb7b8e0ec045c1382a47ed555d0c 2013-09-18 02:06:24 ....A 150536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8ae76a3ecee211562d92899a475bf87695577d90ada6cc1467a8075b6ae15ec 2013-09-18 02:04:10 ....A 564009 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b01950a9c45a36e41b3f3ec629bc41b69b62c716581b719d58e5fdce8c09c7 2013-09-18 02:08:04 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b0527af67de358c9830cf72e5f70347334b3fc9bc8bc8749456135199cf3b3 2013-09-18 01:22:42 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b4dae9bee3cb1f166b321cc77ad3be988fc0f68d1b5be1b61e1ee196d1ba05 2013-09-18 00:41:34 ....A 191488 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b523b96d60a0c2c7e2332fe03e8a885d6f40f527a62fae13b055195cf9a0a2 2013-09-18 01:40:50 ....A 164832 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b527cb5103e281e7f6cb2bb35ad4b79c3da336f3fa25e1d34aab12b4cdd4c4 2013-09-18 01:44:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b59341ae3fcf7d25f3dcc3d6eb15495b77305f1c3891488821db27b888998b 2013-09-18 00:50:06 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b6b159321a37a8c4aa260d1bf328f0502e0dc9f9dff66c254a97f7c486e348 2013-09-18 01:49:08 ....A 25630 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b6b83bebd2b1085fbd8523643c6af628eeabd10b79e89f0b82349ced6506e7 2013-09-18 00:45:18 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8b861dc27f2609c8b99b1fda6988884348a9d504e824c1368c0cdf5fa1f85b0 2013-09-18 00:36:28 ....A 642800 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8bd0bab93c6deb55408c12e92643212fc687c3e7f5256ba0fd5503ddecbf47d 2013-09-18 00:09:24 ....A 91648 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8c0c282662d6625cbafa55a72c19f1124bcf4392bc50377d3336d505cb3dee4 2013-09-18 00:47:32 ....A 519181 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8c6fe7d5c60a3f3ff6d311d7b1d0aba5929888806904a0ac80f4a05bdcf619f 2013-09-18 01:11:46 ....A 197496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8c701b2ad9a9643210bcb373300b1c43eece62c1ba020b9b537f569e00131cf 2013-09-18 00:11:22 ....A 410112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8c704ca93af8f864c8cb3a435d6854c153ee77de2dce56cc427ab1add763c11 2013-09-18 00:40:04 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8c7f12a1dc5386380e1049e4dbaf8d5771adaa9c938c7018598c1c22657f86d 2013-09-18 00:52:16 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8d10b77b63a4743f30040f96f828eff0386b3374f9845c65e2196f42fe57d74 2013-09-18 01:53:32 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8dcbd6ccda58edf3c1cf400a2a05c3c0a8c893dae21b650f3af2e536ead1d37 2013-09-18 00:25:18 ....A 2948096 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8dd34442558d17c27cbc7faa71bd7c6b3f5dd528e5d7e85138df6307c67ae9e 2013-09-18 02:00:56 ....A 761856 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8de14c09c8a7e7cc0ae8e32bd3fbabc0680b17852e9cce8742a64c8552cc450 2013-09-18 01:44:16 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8dfbaf00ded9cf4ae9181a60616aaadd67f0f2635823ff5d2b3b8ff364ecbf3 2013-09-18 00:49:06 ....A 563661 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8e02a3bc3ada235223c1c62299b06b8e1801074ec44fe719fc1be53c4013d29 2013-09-18 00:50:46 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8e3fd9b5af9e4d9d27ccbac70054ebfc8cea9ed2e859e316b5f1fb07da325df 2013-09-18 01:21:54 ....A 1123384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8e6d465c706bb2df0409baae2c10b879b6ec49a0a7f92c5f73a8229929ccb7d 2013-09-18 00:32:10 ....A 1907936 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8ebdb8c1db9725670452289f6ffb74acb55ad896f3cf13862e23bd789033150 2013-09-18 02:03:54 ....A 218833 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8ed498c7b903a68dea5e53644738f8a9a8e567dd0190ce25fa8ba217a2e7ece 2013-09-18 01:56:18 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8ef67a5390bb3c83dde0ddec3672691f1409554364776fdef76611d9734ea4e 2013-09-18 01:37:50 ....A 128984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8efd9ea7b1fcbbfb53875159150528864c06a892de351b974ecba19a26de0e4 2013-09-18 01:11:56 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8f07bef9b81aecf04982fd6faedd4d2ce059535ddef93098fc21c7dac3de4ca 2013-09-18 00:06:52 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8f0bdd9e9508d929eac350edcebd468af9cdb9db2feeded075bc0152bce7ae8 2013-09-18 01:15:52 ....A 260136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8f1597f1ac27807d46010b5e36d4856ea0058a1a7bcaff2d0f72e0cd04574a6 2013-09-18 00:56:22 ....A 324104 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8f571cc0a5613c09448da89eccbc2a4b7678117e33e84850a0b64c2a702736b 2013-09-18 01:38:12 ....A 2250480 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8f5ccd4b039d55f1682c897ea5fb1cf1071034ec64f39e71c8c090d1ad77d34 2013-09-18 00:42:20 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8f692cb0bffb8717ee9c6a1fc07dfb0142a162b655182a62ecdd0665914c370 2013-09-18 02:07:08 ....A 320360 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8fa98eec7026f09791afe153e60b48091fa6d384cea9318d974c52dbeda2605 2013-09-18 00:32:32 ....A 81563 Virusshare.00099/HEUR-Trojan.Win32.Generic-c8fd0b8db84400bde39092f6aae07d09cee2f310ca91a8e0d6535a2283feeab4 2013-09-18 01:01:06 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-c900526745e34ef12fb92ea0037a2ef52ff48c4c93dbb394fda29aae455c6489 2013-09-18 00:46:12 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9033a209a878614896503129c4f0dc27d65e6fc38ea914ab8b8b1f8cdde5d5f 2013-09-18 00:24:02 ....A 235520 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9085f6711388fda7b1e7a7139fabaf0eb6cf2d69cbcecc30de539e89ee12276 2013-09-18 01:40:30 ....A 336896 Virusshare.00099/HEUR-Trojan.Win32.Generic-c90e91d02e5a912f96db630b4e67b3ca9ce342de6b6459289d60b046f27131e2 2013-09-18 01:54:50 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-c90eac4a419a2197a1af386061ea84613cff3a97c15eef62dbfa5c8f3221e9d5 2013-09-18 02:05:32 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-c91156febd5b7535dac34ca6d159a90e22fb19418b15e2aa25a3ec8d353260d6 2013-09-18 01:32:08 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-c915ca98c22e00f5b2929af4c0882ea6513753d8073b16366f8743567d5be5d3 2013-09-18 00:31:34 ....A 24064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c916ef559fde145e165741918870a4f6a347c3cceca97abacaf22d5669be8fd6 2013-09-18 01:21:02 ....A 208384 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9173d9a8ed0a7a86de25409b4836f8ef7dadb98e629f6b65c1e300b13d51fe4 2013-09-18 02:02:42 ....A 266621 Virusshare.00099/HEUR-Trojan.Win32.Generic-c918bcafd266010770b910dbce14671ae1e38c1e12ff52853bf2a50fb94472f1 2013-09-18 01:31:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9190540c2efdfb87fb64a9c45cd295b4ecfbd351530153f9145e7b58afaf6bb 2013-09-18 01:22:20 ....A 390471 Virusshare.00099/HEUR-Trojan.Win32.Generic-c91ea96193eceeb88be027b994728ef938058fa4a4f50393ff266f1cdad64fc5 2013-09-18 00:40:46 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-c91f2f496e28831c665a090b6824d9e5362dc7ebbf7faa91d9518403865bb19d 2013-09-18 01:02:04 ....A 270848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c92131adc1298783671328cf4f7b7c152fb81a4838030a5fb3ded768f4f5885b 2013-09-18 02:06:18 ....A 537328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c921f3b7b0374b63c838fc68c56ea743262955a56e265f23c97eafc375ed16b0 2013-09-18 01:44:32 ....A 524496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9228a82d036fed90f1899bf4a0769c840a0fa5cd5812a52d630b9527ea2ccd7 2013-09-18 01:35:38 ....A 349184 Virusshare.00099/HEUR-Trojan.Win32.Generic-c92e96a9a70942390aaf46b4f371a357c5d9275a1651134474578ab9a7d993f6 2013-09-18 01:47:36 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-c92f9176b0c3d4f22b30df96b4f42673113a47e3d2d625f01e4ca1c76bbb133b 2013-09-18 01:05:46 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9312ba6a2e54ccfc360b7916e34f8a064e9ab1818852bff6be4ffe2afbdc054 2013-09-18 00:20:20 ....A 40629 Virusshare.00099/HEUR-Trojan.Win32.Generic-c933428d82e065d5ab54739c955f0d2994910ee71a89c492f083c5a8c0c6f6da 2013-09-18 00:30:42 ....A 15360 Virusshare.00099/HEUR-Trojan.Win32.Generic-c938fb3d52baa85e6491ede90e0c2866345a26a3d4bbb982267aeca1767ebc1c 2013-09-18 00:21:34 ....A 105968 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9394635236bc7cc6807502ab2380e4692364a16976f2e8ee6db032f67cdefe0 2013-09-18 00:37:16 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-c93dbee5fb89539356a71d2b20feebe92160789e6cbd8e39374c56ec70fa9e66 2013-09-18 01:34:22 ....A 234496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c942229e7d90dabfa2ae9e412feafcc0b5a8385222f53dcfab01c6147a096cab 2013-09-18 00:03:22 ....A 1543357 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9440cf57dd11c25389b309393cda76fd3edd4b69dc9db1f3174c8136adf7bdd 2013-09-18 00:51:12 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c94e92d23c6e490a5fc3f9dc9f3ac899bfb1d78ca3be127e4170460996de2db1 2013-09-18 01:06:36 ....A 543744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c955a70fb88a55278867febdde62db0067da7b4f4465ee635010cf0c096a6624 2013-09-18 01:27:14 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c95bed6a7214ae5c2a9ec5bd22330014723cd7f13d76bc96c4d8dc710d31abf5 2013-09-18 01:37:00 ....A 4697208 Virusshare.00099/HEUR-Trojan.Win32.Generic-c95d0b509e377e39d47485a32ceda37b6078f0b817df0a1f1b2f7989c8f007a1 2013-09-18 00:03:28 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-c95e30a03ba992327934987b628792c44852a1346b542083ecef266e403a7d9b 2013-09-18 00:07:22 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-c95e564fc2618e723a86a3175c33c7a678aa6828986c750bd4010af6d8c2c643 2013-09-18 01:33:56 ....A 799744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c95e5954a3e1660d6cadb6253f77841c898d586d3d30887281802f3832ee5a96 2013-09-18 00:50:56 ....A 850432 Virusshare.00099/HEUR-Trojan.Win32.Generic-c96111a3c0371202c79ea6c7f40fe5eee857aa6bce8b77a67a9acf0f0d2a2930 2013-09-18 00:47:10 ....A 39630 Virusshare.00099/HEUR-Trojan.Win32.Generic-c963baf2aa18a43f1a55693bbfe8978d8bd27225f0eb0444b26d7a67fda27562 2013-09-18 01:06:16 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9687b5a2f03e8bd94b52b5bf3756c8d654530a73f873e8341865715f9291f89 2013-09-18 00:10:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c96941a6f11c56c0e10bd8a5ea3ea9d4ec85eaf6af9ff1cbf67e7035f8a157ab 2013-09-18 01:29:24 ....A 81203 Virusshare.00099/HEUR-Trojan.Win32.Generic-c975358ba1ce274d54c0ac513c9b943b1e957f9130400c019a6d411309f34f68 2013-09-18 01:42:54 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c97a01b97cda98a8466645512b026d473b7871320a2f294b8e314381c9960b72 2013-09-18 02:06:36 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-c97c642d80578d9f28258cf54728957b253dbde28a3b926ce4b44462a819f41b 2013-09-18 02:08:14 ....A 638331 Virusshare.00099/HEUR-Trojan.Win32.Generic-c97ca1084d03aa590f695bfac588b269c0c6e65b5f17a77bd01f70c965d13ba7 2013-09-18 00:15:32 ....A 1217536 Virusshare.00099/HEUR-Trojan.Win32.Generic-c97e661b3f0bb6d8b0cbd129c3d850b62f659cfbd9fb4b3bac0b010ad1bafae6 2013-09-18 02:09:36 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-c97f1fc9fa8f00553f9c9556e5ec4aa3a8135c36bb4e0ecbd6376e4ad6a8461c 2013-09-18 01:45:00 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-c98075788818459d6606cf34449942cb3de6faa3b3b29e4ae5eb096a890b0d07 2013-09-18 00:59:34 ....A 158872 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9828b5f4f50b44794ec8e679c89397e21879616e5912e5a8f97ab0fac241c71 2013-09-18 01:59:32 ....A 163328 Virusshare.00099/HEUR-Trojan.Win32.Generic-c983e4dc48d7d0096ddc927757daaf26340471d7598a894cbce1213c8e0c4e3d 2013-09-18 00:04:20 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-c98885d1dd0af1ec51fb2672117383869c681ea2c6eaee3042c02b17e0eb4cca 2013-09-18 00:30:04 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9889b1af8dd06a9e6a10dead2f000cfb126a81286a52be9bc6af5b3dc899985 2013-09-18 01:07:06 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c988a12955584b3ec4c835373aa21832b8c3a9bd014692d5712fdb211c8d65c6 2013-09-18 01:57:56 ....A 2105856 Virusshare.00099/HEUR-Trojan.Win32.Generic-c989e79f6c7626479a5ddb621d59d07ec83bd83902074ef886aa0828a8b9f3fd 2013-09-18 02:07:56 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-c98a328c4b42d1cb66f53612a5f1558c234a6c8b7c012eb55e14163b3ad3de73 2013-09-18 01:04:16 ....A 443904 Virusshare.00099/HEUR-Trojan.Win32.Generic-c98d3dd43e1d21e1f31ac8e15b6eaded3461a8f43b4bbec410c8e37f33ea3da3 2013-09-18 01:01:52 ....A 1558528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c98f06423ec2255bdea5bacff97804d8c889e4c8b238bdeef3aa2fa5673e83ec 2013-09-18 00:16:20 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-c993c49c35065bebe27615ac42f34a8658e5f965aacb7ef618f5517fb49c279d 2013-09-18 00:39:06 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9961185f53cf2e76c28fb5825e7e1aaad6d08fd46aa06c3a605a6a647819363 2013-09-18 01:26:48 ....A 205058 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9970e41978310f3a157a615f589a4e91425038e371a1602db175ba7263be2f1 2013-09-18 01:29:40 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9984f27fea5df2475690860946c74950ed8de4400f69eaddff1e8ec344aa54a 2013-09-18 01:36:44 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-c999d92a603ba7cda80ca1bf8af28e002b1ae66e67b7dd3908a36eb6e2301284 2013-09-18 01:37:44 ....A 413696 Virusshare.00099/HEUR-Trojan.Win32.Generic-c99d28e952c8557f3337cc406898f00e1de1a81f369b590ee07f2f90747580c9 2013-09-18 01:23:02 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9a001a417b6936fda7df244b673c5a17cbc96befd550ff8476d57a89563e8c6 2013-09-18 01:37:28 ....A 474624 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9a9a378892e3ff8965d5b74584bd7a9c9998110f235632a97d7a4b47f367fd7 2013-09-18 00:40:26 ....A 246784 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9aabc69ef87aba547469a0527c83b82c74de853fa920c87faa2fb1f6a8d0c1b 2013-09-18 01:11:58 ....A 245248 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9ab7b4e7b95e495d8c463310ff9acc5bbb0b56f9e388ed654ec43a0c1dcbe31 2013-09-18 01:00:20 ....A 30217 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9abc661b1205fd5f40768dc9bd71a1c77c53d19af999193bc6302252c1e4659 2013-09-18 02:09:48 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9afa55c9b3ef3f070dd1f218ffd29fa56b63b3658b7d40abd5345507e15fdfb 2013-09-18 02:10:46 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9b0ef9be3c04ba5b3d3c71096025fd64c60e76e83a0b59d07eaec4c20e12baf 2013-09-18 01:21:54 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9b70482d4f73d84d6bd8eb75c07e9864ebe1ebb296401bf983b11dd3bdb4227 2013-09-18 00:24:18 ....A 1106048 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9b9f2a74f71a3f7b1a5e842719a51abea7f1b6513a51d23f9fe0ecca6206c25 2013-09-18 01:07:28 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9bf046db7a90d84306178608cdb7f7223caa8ebc420b699136a5b06d1e79f38 2013-09-18 00:13:56 ....A 716800 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9bf3376e2c894fe5df10480e84e5260964ea1a5b6478c039086e6a3fa1b2bfe 2013-09-18 01:24:08 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9cce4d122db276bebcdd396c30e73d884a9da920cd37c493df051d4c6b70374 2013-09-18 01:23:16 ....A 568851 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9ceb644fc68522f68459ea5930c2f1260da89cf40ced0bb5b542e896909d5e2 2013-09-18 00:17:46 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9d594251e16076b6e81a07fabbabf460eea7d5e120014203491560e7579fd94 2013-09-18 02:10:10 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9d88aef77ccfe1abda78ad3b8f795d1938ad697fe286e5d9b9d456a8ca3edb8 2013-09-18 00:30:38 ....A 225792 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9d99e217eceb2c58bb3d6e58249a6cac8d0f3da07eabf8f8a9085130e69000c 2013-09-18 00:30:38 ....A 18432 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9da13b42bb02855c202c51006e8aa6d8444ccf74aabed04034e53d0d6d01bc4 2013-09-18 00:53:32 ....A 78592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9dbe6dccd8991d0f911385929cf8a82b1abd737c6a9d700dafd2d22fdba4d14 2013-09-18 01:09:28 ....A 920064 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9de2f1e5c1d9078b7bb14ff6cf98d6110c373e3f92fa5741fb5a8e1b5cb81b3 2013-09-18 01:32:58 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9de46c00e5863cb4fe538a33658e2afb0293b0ff1a6410c2250f331b5b5d569 2013-09-18 00:17:26 ....A 18816 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9e155889fffcfe2092606d000ffe4fc84c589f20ab6902196787c1f04bd5c13 2013-09-18 00:24:42 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9e668e69dc519cb8e8b08feb8e392b92dea5c4cc4a24821040ce6132ff3a750 2013-09-18 01:46:50 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9ec4cbfe26eebcaf350833914734cdac6fdfc9e725fc06c1da23d4b4ebb595c 2013-09-18 01:27:58 ....A 59524 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9ecef8753ea32254d739ea108aaa2a20d628be90bb08d534f08c0e0a7774e77 2013-09-18 02:04:02 ....A 873984 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9f3d120b82cb1301235748392b13c0b988c1ed788926788ecfc3bd2a69fb9c9 2013-09-18 00:04:12 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9f59bc9bc1d939d6a811e78bba9cd3aa29d7936c65144696d320dc1cb813259 2013-09-18 01:53:20 ....A 7704 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9f61019842b2babda43563da42d9b53b6ac798f5c35e7b54166500ea1832471 2013-09-18 01:34:36 ....A 223744 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9f7451275c0c963411abb646e2ec052c52f2edc4aa1d7804822360a0a7785f8 2013-09-18 00:30:52 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9f7fb1acb40aa674bf3821470b50f33292192763fb763f94dd55f70bdb6862c 2013-09-18 00:30:08 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-c9fc06c298713b05c38d60a1edc9cb833017386ad1f900fd656ebf2e2127c8cf 2013-09-18 01:01:38 ....A 752128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca00ddae5a2240f4125652005577350df2cd414f26309ce789197c8a21d607aa 2013-09-18 01:02:22 ....A 477118 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca01bee7205196aafb35d52a55ab2c85d7d94415c5228fbc857850b29fc945b9 2013-09-18 01:19:50 ....A 635680 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca0552d0788938b9cae6cf6d4b7219ff651825f96cc62cfb7b5026f5cf7b9e99 2013-09-18 01:16:56 ....A 15844 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca07076bbb24008c581f2699d25f7681878d204485283ded84a1246ce1af1e2e 2013-09-18 01:58:42 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca0878ed7da989cc1a0e2f74c2b5179d8ff4aab4b6b58e607f4251b30ebcb60b 2013-09-18 00:34:38 ....A 107356 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca09181161232534abd3f58bf76d2c334d86bf85873dc2aa4a64c6576199a664 2013-09-18 00:54:08 ....A 512000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca0e69315882fdfa38a4f2907614992e697272badd74003b070d45d4e556e638 2013-09-18 01:43:42 ....A 143616 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca1206c9e5c464f5651766ee353a79460ac9e9a3570aeabced2d9a9ad3090cb8 2013-09-18 00:22:04 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca127e13b675559beb25de4ec4ccbb87a64a316e229e00081687587b290e7201 2013-09-18 02:00:42 ....A 7000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca1462663c801b8912da5e6864064367ed465c203e18984958b1ebcac93a444d 2013-09-18 00:47:44 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca14bcc863e2fcfef518de47d951f83dcc36e00f744bbb5bc5da96cb28776900 2013-09-18 00:51:38 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca14f4b787e05e626d687a681641c41999f18c49cf624bf3d0a147f427f8c5b6 2013-09-18 01:16:56 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca18b2d168a97fd84ddde49aef50cfaf97bee09baa9b24906060a45396ed07d8 2013-09-18 00:52:30 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca18ef033c646f2dacb2e76dad0a9b01a3960b7fd54840272402c4bcbdc02609 2013-09-18 01:07:04 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca19b78bd4d0cfd39f376cd8755d6d501cb0f1d8e5f30715228d23812d3c5787 2013-09-18 00:09:48 ....A 107520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca1f153b590c24981f1b1c06f7856847d106b216a79766545ea8db59a6827fea 2013-09-18 00:26:22 ....A 8642 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca25a8b89840fec9d91ccea565b178cb61a7ee4dd04e7eac3d24cd2a70ba4f2c 2013-09-18 00:42:12 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca261612d49551aee7df92c25d9d0e4238bc81f9f2257a77bca92f1ddaa2993d 2013-09-18 00:04:50 ....A 481872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca283ee8803aed1baec8c64152e25c8accd99f3f0efacd880c176d9af50ea3cb 2013-09-18 00:49:44 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca2cf4ef4c2c421b285203f140c8687d56db9a82cafee468099c927c4536ee1d 2013-09-18 00:51:00 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca2f455601c798a00a9b4801c0160baaf6ab43c92049ec7fe7a523574e5ba627 2013-09-18 00:32:52 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca30fd8b6f853281c65b2f3d86e41efc5c25124ac1e28b9f1268fad0271c29d3 2013-09-18 00:04:42 ....A 116266 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca330c3afaffedc73ae02a290be18223211419c19316ae90f35a8c03d9a64a03 2013-09-18 00:43:58 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca34505b4a68641edc79db60878a1e51ca91bc7cdbda47dbddfc4d899c529a82 2013-09-18 00:50:32 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca35052de9487a6618a4385bb5d2b8cb0d345ecbfd27141ea4167863ae301c3a 2013-09-18 00:24:02 ....A 200722 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca3822adb655e2c162b351fb614244c28879a8a41440cca763a97ba6a101ac5d 2013-09-18 00:27:00 ....A 835080 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca3bcedbf302a08afac7868e617191ca61099dbfb25be79b931bb7bc6f03aa7e 2013-09-18 02:10:42 ....A 201254 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca3f9dfaaea153ff7b0a85c33aa3d691bfd87d0176d87f332d890f81c6598ae0 2013-09-18 01:16:24 ....A 81879 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca46a98e92159fdb4c6d121a3edee718effadf2ee0debe72dd1e05f3ebc7bb63 2013-09-18 00:38:06 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca47285cf0ddd9a8f58908405d254b41135551c71796ca5e6d4671e7f03df812 2013-09-18 01:07:10 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca47cb3377873e262a0dfaaa6d280826f10d5a33d8805171c9629d43d2ae31d4 2013-09-18 00:31:22 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca47d027f3cb3fd050fb78fe6623b507e2fe8e0ae7ef6244514c978d7bd34c8d 2013-09-18 02:03:48 ....A 457398 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca48cdf76fd2caf62abb58fb42b00a8c4a6cc3b6fae6ef7c14a01cfb2dc0a13a 2013-09-18 01:30:10 ....A 158760 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca49e2caca2b602859cd5be5ba22e7e4ad6759d3610173e016ba2b50465db3ad 2013-09-18 01:38:06 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca4f2d209e6e39b599431b4d18be0b503169e3b0b6b829c5289232e575c9cfd2 2013-09-18 02:11:30 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca509bd991c9b04e48d3e07732cb9173626459384949e11b385440d6f5372963 2013-09-18 01:25:38 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca52158eb11086e49b2bba240f4c78d3d6b16fd92a6a13928d144ac52b305b3e 2013-09-18 01:22:58 ....A 539864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca559a2dc64e3aaf2c9ac81f982c860e79deaecfc6de8cb0d175ce0c2a8fdb09 2013-09-18 01:10:44 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca55badd6d716b7c8f7e869283dcb34243e7e9c39bce236dd84ce52a5ff114b9 2013-09-18 00:08:12 ....A 1379903 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca59e07294ed38200c16ebc93ac5d4942d786220bd60628987126b1b8aff7674 2013-09-18 02:05:32 ....A 54656 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca5b8f99013bdcc6dae81d1233cc35aad93bcb55cc09cbdcfd1289af18a3c795 2013-09-18 01:10:10 ....A 325633 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca5eaf639184e7574c03c1537cdaf56528167dd82509d1850aa07a45d336198e 2013-09-18 01:04:50 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca604b117420c19421d0ab669d4cc9f5a9860d90337b1e0bc2eff1088049864e 2013-09-18 00:50:30 ....A 331776 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca6b600973a189b9dee40fa34b11800684ecbc457e5ca22cf6135799597098b4 2013-09-18 01:37:54 ....A 549376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca6bb54e4c1d7426e2c3c281e40a986a68aff036ee0f58af33eae36f4f682567 2013-09-18 01:46:50 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca6bbedd2b97587ed0db769b15904baff3d319e0c120e82e655d85f7378699aa 2013-09-18 00:09:12 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca6c9f1c37fed4c8d5a55e4f3a29686093cb8501105495b5b679a23f3a860078 2013-09-18 02:00:42 ....A 18432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca6db95d1e1caa12aacfefa357ad83807f39eddfdccc801178b0c3ea9b459092 2013-09-18 00:52:24 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca767460019dfc1fb273ef2190f21e88035fdebf86351b96df0f782c8b2bb253 2013-09-18 00:18:16 ....A 450168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca77839883d79b5b21796e213ea861df958f638f528de5f8eb5f6cc63fdd9e41 2013-09-18 00:29:08 ....A 586469 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca7d343aa467f7ab2e3a97f267b6bdc6c71fbefb52ef1eaf6d8611713f7bc46e 2013-09-18 01:53:14 ....A 231936 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca8162bab4056ccf83b306e21a151ab56fcde9bd5a120da4bb176f7744a60f3d 2013-09-18 01:52:38 ....A 34081 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca81ac4e60b371ab594d7d1f28f3c14ff188369907bbe85b2497edbfe10feb70 2013-09-18 00:05:26 ....A 139801 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca82046d77b58f6c086d487faccf3b0ecbe4f73a9df1f7ca3784b12f3b0ce841 2013-09-18 00:47:12 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca83c13bcde04c714a474e87e98270882d76c08cd5849cecb6a20f005c36867b 2013-09-18 02:00:28 ....A 364260 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca83e9bf1ebed601f8537180dc534897b4d5cbaa7efaf170617a0a20716ba513 2013-09-18 00:55:32 ....A 2104320 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca852f4bd15188c3d394fd339f242b7da990e7cd9b48d24a31225cec03e462a1 2013-09-18 01:50:36 ....A 89344 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca86c3fc386ad615ff5c05f3a1b0095cd4f16bbe2ee7f5c67b5d77d8a96d66cd 2013-09-18 01:52:04 ....A 941568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca874867d8ecd06a217ada6920f66eca70c80b55339911ea1b577fa85807950f 2013-09-18 00:30:28 ....A 132038 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca8b9d5584091733bf4833c6d706d9cef7441f2bf4ea0258f11ab0932e993350 2013-09-18 00:46:14 ....A 671744 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca8e977b359edf79860d4a28b2b3c2b12255b5ff8c5fbf02335415855c2c94f1 2013-09-18 02:06:16 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca8f05d0a98baf5aa341d26151b7a1e8b9e8290876942cb8cefd61baca810907 2013-09-18 00:46:48 ....A 314360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca8fabeaa2843e9fc3bbf297ebe35ed6fefec44b9aafc31b1d2885ba5d4c292f 2013-09-18 00:26:48 ....A 581632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca90425f001db1f5d9941968dcea402af4b54ff106d9d8d202ee966db70f81c9 2013-09-18 01:35:34 ....A 203226 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca9249cf829a7537a4027ec864e2e1b03bd93bb52f8820e9e21e572247181ce6 2013-09-18 01:31:24 ....A 217088 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca98bd6adec27f6f6577b5115016333271539f1764d03ad63d6d0c56ec785a58 2013-09-18 00:30:10 ....A 215552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca9968adb984a39f9e90375ceeb0be586d4ff547249d4dc96b81e9be1ae6dc03 2013-09-18 00:12:18 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca9a0047287e3a28512dae562bb7d00c9fe9d66e0326dc5195b0082215080e53 2013-09-18 01:04:46 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca9d8336200cbe45e4854f5885a61e3bb3e296046e171f06182a8ceb5e51f849 2013-09-18 02:07:10 ....A 321151 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca9e1d95b99c7e1724869864212393f3dcee5d38c48877e00664393eb8ef6597 2013-09-18 01:50:04 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ca9e812099d167d73299d1727dc0f9c4a36a340f9072543668b288e500210f64 2013-09-18 00:41:36 ....A 20971000 Virusshare.00099/HEUR-Trojan.Win32.Generic-caa027f111c39470a46ececca05d7b5600bbd75d13165f06d65faf536b425b30 2013-09-18 01:38:08 ....A 318976 Virusshare.00099/HEUR-Trojan.Win32.Generic-caa5e3adcde7bafc6ff6765f8ce9d3136accd31e2e1c969d6733a5a85469335e 2013-09-18 01:46:24 ....A 238320 Virusshare.00099/HEUR-Trojan.Win32.Generic-caa6af4389346528c3d4ac631e3b4d6f6d0450954add139c14445dfea33a9c5d 2013-09-18 01:10:54 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-caa7acf72e4e3d5082a11c58562c63778cf137f8f26783de56525812a69e017b 2013-09-18 01:37:06 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-caac9e0a8407967baac85b7a694444bdc6edb7b48126c067b29ac58d4d5e9d9c 2013-09-18 01:33:04 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-caad0b58a02c66dd6dc5aea9c21e22080f6222b5f60567805fb5a5e69247f2d4 2013-09-18 01:53:12 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-cab14cb42bddec754a1f01e51444b81d4e46e55814f009b937c6bcd884a77419 2013-09-18 01:20:52 ....A 45959 Virusshare.00099/HEUR-Trojan.Win32.Generic-cab2ce6b2977f0b8ade5eab600ba8689c33bc4abed8f3e091e34c6567c71912a 2013-09-18 01:25:10 ....A 182768 Virusshare.00099/HEUR-Trojan.Win32.Generic-cab83d68d1196fa182cf39fd38e690c88d0706ebf88622aefc6f6f6d01afbe99 2013-09-18 00:18:04 ....A 763392 Virusshare.00099/HEUR-Trojan.Win32.Generic-cab8d31898be01c2cddf4b1474befb3b793d2dd364f644bc1e6acfb633c4c2ea 2013-09-18 01:28:12 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cabb84868489e530ab7884a5a672b2031549784397840f1843cabadf49d993cc 2013-09-18 02:02:28 ....A 588800 Virusshare.00099/HEUR-Trojan.Win32.Generic-cabe92a14790f2a49d5ca2ab399b2d672e1e50001360c0c0a3cf11199cd9fd50 2013-09-18 00:58:56 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-cabf2508593f8eb8a43dc15e8c91075543b8287225a84bd349c787763f66ea3f 2013-09-18 01:59:54 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-cac017af6cd443de8153df68925e73c951b86f92d5ab6a86097c303de4b9d258 2013-09-18 00:47:34 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-cac2c842572e864bbd08e018b5dd971f0def67f292232f892923f73c1f111f57 2013-09-18 02:04:42 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-cac44f4175781c5218ce15c1557767294459098e19365764caba76a15498b43b 2013-09-18 00:26:44 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-cac5f1dc354240b2e6267d14951c5fc98d4870c04f74414e6a2280d24eff0475 2013-09-18 00:48:00 ....A 220672 Virusshare.00099/HEUR-Trojan.Win32.Generic-cac60050fc1e91e842ecfdd0d03814b53fdd66eacd78580350f1d0aa7d5d1404 2013-09-18 01:27:46 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-cad063bf1f80b75547438d7ebb3003f52b4732736eebe38811d1f8c9c6b63b03 2013-09-18 01:31:00 ....A 121856 Virusshare.00099/HEUR-Trojan.Win32.Generic-cad3ad4c305e2bb11eb7c1c12a9db4cbc19226cc4780ce528197fa5557dd91a0 2013-09-18 02:09:48 ....A 27781 Virusshare.00099/HEUR-Trojan.Win32.Generic-cadc51e4e29981f103c9852904bc25fe53fa803c408bd91435a8cbaa10a1dbaf 2013-09-18 01:24:24 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-caeb3ef565e4bedacbdf22ee4b05f835595ec3c393c19c94b21b17c74a0cfaea 2013-09-18 00:16:40 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-caebc20ee55679cc99ce68ee128cbc428381b6017567473e2928c06c2c36ae8f 2013-09-18 01:04:46 ....A 1079086 Virusshare.00099/HEUR-Trojan.Win32.Generic-caede881861c73714351d943f8400542c4549c7bb8f486a72ddd9eeca1ad6af0 2013-09-18 01:15:08 ....A 346888 Virusshare.00099/HEUR-Trojan.Win32.Generic-caf2527c795292a89addda77610e134e8e37fdee44520c1a6b436080ae024a5d 2013-09-18 01:11:02 ....A 2611712 Virusshare.00099/HEUR-Trojan.Win32.Generic-caf3fa37d4107a3ad4b6d97d00801713739105f6eb94e87f1ed0816bc6feafab 2013-09-18 01:07:38 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-caf5e7ec9a287d212498ca637cea41f749d92d434657d2eb25486755bc6abb0d 2013-09-18 01:55:46 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-cafa2630e44123dc7837afd2106ffe7245ba6fcff981503a47ce832962f125cf 2013-09-18 00:29:40 ....A 381861 Virusshare.00099/HEUR-Trojan.Win32.Generic-cafacdd36cb89e891f460c923e39e69db1deb14e0e2be69f42e1427c6ea7e490 2013-09-18 00:51:48 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb01d6bde3be3a60dd16dc2637d67cb17ddadb6bb3b81b5244c2ade360b5e39c 2013-09-18 00:34:30 ....A 1370624 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb04b42b6812f0c77bda4b10784f90832e70fb1cca78630a254dac2292aa5a21 2013-09-18 01:52:18 ....A 123286 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb0501e59cfbd352a47359481930aef3f8f0a951ebc8f2131a547cb8e64ab3f7 2013-09-18 00:50:36 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb057fed15c8ee8cd98667eff83f75df56c6de251e0df8b14f94fe14a5ccf66d 2013-09-18 01:36:06 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb07f0050a78a5369815cab5151fea9d8dbeaf1ea7382f4b6109949b4ffe02c1 2013-09-18 00:35:44 ....A 90880 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb0a6b3e7ccd159d90706ed5cecf635c67c8c1c0951945e4fd0a83f5e3ba2d44 2013-09-18 00:56:40 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb0c8b12df3a897ef140bfc4aab4386c90e1c18e62d38cc0ad1d6f4943a60019 2013-09-18 01:03:44 ....A 195584 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb0cd0f59e43f625226f18c200045d2b10cda1398f2afb3a7cfbbcc3e54ee483 2013-09-18 00:48:22 ....A 847872 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb0d2b15fcf60d6a4c72bb1199a268a6deef5a3b252265cf759e94734270dcbc 2013-09-18 00:47:40 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb0ee9f8e40cc8d72508c8f3bd7b10113b3c36b31f9bdf9ce3eb17dcc3563f5b 2013-09-18 00:12:06 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb0f2c8d63a5fa46c9fe2f5f938ca62dcf7f0dd8299494e0bca4a18851d46245 2013-09-18 01:11:38 ....A 304640 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb18edd1f650ef920d702193e3913323751a1b7d56bcbde6bb99e545ef4be489 2013-09-18 01:38:06 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb272a7e7084c9d9c0bdac07ae935f9680b34dd0827a55d4fe3ae11f24728d04 2013-09-18 00:20:10 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb28a80c4f287d916b8ae8bbf16667b2a74f01412f4fed4217a40bb1fa277cb8 2013-09-18 01:03:34 ....A 99264 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb29369e7dae1b8296915cc047dc336f502becd8c2a8e9ac25d98b9153770ae5 2013-09-18 01:40:04 ....A 9197000 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb29a9c43181083bb5673f3914806329096cade0fbf03e25095dedbe372328d7 2013-09-18 01:36:06 ....A 56144 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb2c1538387f005463888b9cb561e21450f6f82026e000e91594f644862e93ac 2013-09-18 00:41:30 ....A 123360 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb2da0ebacf9f4a170973e93c78a764f4a872b6085ef0f018ef31e04e20739f1 2013-09-18 00:37:26 ....A 816128 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb2f379e3549723ce3becc9030188e432a59fd494f7d79eed7d9c63681d82419 2013-09-18 02:01:56 ....A 143021 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb3299933a8dc90dcdd2d37f81e842f769d42ce6ed819bc4833e9bb708ef8e3b 2013-09-18 00:48:58 ....A 431104 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb371aba7ca501235e2d1f12275becf9a0065916f0558040c1859938b79b0a86 2013-09-18 00:31:54 ....A 817664 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb39903ff734aac4c224a8ad7cf41d259fb59ba01dad2a63bbf67180ec129e4c 2013-09-18 00:15:00 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb3df0cef62b91aa32ffb0622e374c1d9054b95c69eb465915c01875c9e3c73b 2013-09-18 01:21:40 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb3fc8788ee913464d3fc6e018c81cba63bbf2a731b4fd83065ac4de2ca017c3 2013-09-18 01:33:14 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb4091a3d6bec4a93997f6175acb2d524ea364b11d2c7193b5e0d2a9b25ac29a 2013-09-18 00:17:32 ....A 26401 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb40e94fdc111daee8db5d97843c24bbf0f6f00f6d909ed4ca5988f913ae28ae 2013-09-18 02:06:56 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb4301550d16b9df57521d40fe3d02873b847f9dd43c89d57d9fcc7e10ba63de 2013-09-18 00:25:16 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb43d83984cc296211718a02ee729c453be6f5a37396dd48def3a5ad6306af39 2013-09-18 01:52:16 ....A 848384 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb44b375bdc59edb17bcb46c43cdedc2aec2279b9202977dc6b9600ab6fa16a0 2013-09-18 01:48:20 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb48fa7834f662c6c4aa9d35f69bcb38f9fffe426093bea391685954187a6bab 2013-09-18 00:54:02 ....A 167897 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb49635f1692d8cdaf8cfca1ffbb77da0f48ccf09e579c27be6b0b7007c8896d 2013-09-18 00:29:28 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb49b4e517e387267fdef234d418a0e237a79772c153353e6e14f3f0a4097dde 2013-09-18 01:30:36 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb4adb617264eabca068b002ed8afd1f01cd5d770e219c55aeb6937c0cdd9b31 2013-09-18 00:24:32 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb4b1b6a03e206524969c0b3c70f5aadb06f34fa2717119da3354edac741f0da 2013-09-18 02:07:26 ....A 206924 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb4c3a4ad0880a54de04da5600c63343bdcc5a0892693e3df2af824ef071b62b 2013-09-18 01:35:02 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb50a1c39a26c9effb51803b8a7800c269ba373aca055914ae7664b8301c0307 2013-09-18 01:55:28 ....A 173056 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb51cbbb226a5f307b318fc7f2d9bc7007afde44c4ba54a115aec03187feb2d2 2013-09-18 01:14:14 ....A 58168 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb52901161c533933af12bb46ed15ebecd5379b375309131edb93c244f817439 2013-09-18 01:29:12 ....A 35879 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb5c85874ed60df925c7bcc732daa42a98cf217acbc2ca1e1dff9a2ff8a8ae85 2013-09-18 00:42:58 ....A 881680 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb5e8f3d109cd9c362c88f69671b709d1e64b6375d289ac5c09fb3ccf05824bc 2013-09-18 01:45:20 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb626fcbca6ada3aa03d55f0152f72b663b0a98337343dc82fedd8a2c2874a9e 2013-09-18 00:19:04 ....A 39432 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb62e6a60dea9e1ebd9c0316dcd75abb6d44e90ccec8b69e42315572a74330fc 2013-09-18 01:54:32 ....A 702603 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb636440d118a75b59c820b58964d1f514258988744a2f5598bc577e984ad740 2013-09-18 01:48:02 ....A 98100 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb6499feaf4bced55ec775d0091730a7879edaabb3f62481733badea3a36ed1b 2013-09-18 01:51:02 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb650f5b8d7a662a3fddf294ced85ff4783163f40c2783a57279f3997497aee2 2013-09-18 01:49:44 ....A 72176 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb67710c26f2fd650527de4a19c5f7843d20af59cdb925904c3e12422bf6c019 2013-09-18 01:40:12 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb67fc68883bf2fb77688f3cf82f236aa24609bd90971b5ae18514d1b57bb06d 2013-09-18 00:36:18 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb6979009f5bc7a9a36ec531901171d9e8185fe5b70a4c851c5fb7b2371457b0 2013-09-18 00:59:20 ....A 175080 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb712d2360f10fc4b374feff9c5536d48f796ba8d6b88921dc561589a4eeb321 2013-09-18 02:11:40 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb75fe7ccb9dbe3cf1007900932a08fe21f836a3406c9557b30156e583e0dc92 2013-09-18 02:01:22 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb7bbc4d2700210317d24f8ae0a374736c7b5730a1c1a4aeccd22b3b0de13f24 2013-09-18 01:21:30 ....A 97791 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb7dce6273453a799915d56d6f49f3b1f1c56f5eee4ea2eb9f78e6fa8813af2a 2013-09-18 00:32:18 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb7e38532f0e05fa66b40398bc1f8cd5c1f3430fbb31cc84b05b3ac9d27879e0 2013-09-18 01:58:38 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb8046c2ae0be5513ad1ec56130773bb98e703a3f1820257af3827367b5046f3 2013-09-18 01:35:56 ....A 53256 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb81ec5129442902c4ef9616c030ddd2126cb4631184ed252a8c8696a6a73515 2013-09-18 00:25:34 ....A 232875 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb829f00279c604dc201da76a1bf351e852deb282659c88d1364911a5e653f2b 2013-09-18 00:25:22 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb859f34e96662d688b4c938c7f3d6817ccf46c84875334e492dc5b8565394c6 2013-09-18 01:10:44 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb87c1e1273ba4a1104c49f1d033e345d4d989a116d81496d8e6536bbbe272a9 2013-09-18 00:11:08 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb87c9f27e3865604acdf62b41ebd99f797ee78b8eafcaabc0ea6588c7f33cd0 2013-09-18 02:04:48 ....A 85650 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb8bc30e0887c41c731c1553c5eaf6053acc04038009e6244a5f24a21f666d9c 2013-09-18 01:35:16 ....A 85842 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb8d6298eb305287ec8f172d941c87e210f1b50e9834e284275af8415003ae0f 2013-09-18 00:06:56 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb8f50ee60570616ed60c7e5922be390131522157e4fefbee566e833b4501fdf 2013-09-18 01:10:56 ....A 65757 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb91dac19fca56a7d95959d4c2614bc19cd89a95da1b5595587bb7969080fb31 2013-09-18 02:00:56 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb925bf7d7036dac176392c1d49a2cf15d14ac6115b30a6afa644807eaadf8b2 2013-09-18 01:55:36 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb934757989924d9097203d45fc1baf3bcb629b5a83863741bc8d5dec1a593a5 2013-09-18 01:31:40 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb934fc9630c387ebc39684bab43d7244018ed78dd17f4abe16b7d0e626320a8 2013-09-18 00:34:04 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb9d25afb31b55328e250c070a2dd078a074bc47b887eff6e22b219d7560e911 2013-09-18 00:28:20 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb9de355502522ea0b579f235b477cf366d3d6246bc63cec3c46dd55cc2eac5d 2013-09-18 00:53:50 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-cb9eaaa7fdb5607241a8607e38c1f3c597c877b4e08d9f191d91fd675836c891 2013-09-18 00:25:40 ....A 2391279 Virusshare.00099/HEUR-Trojan.Win32.Generic-cba4857fbcfae91def86250c5cc1dcec224af628ca203c0a83c4ccbf6f704779 2013-09-18 00:32:50 ....A 745472 Virusshare.00099/HEUR-Trojan.Win32.Generic-cba4bb585185f0f4f51fe690d543cf7862b4f6ec6f37d3b4839ef3ff49e233c0 2013-09-18 01:34:22 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-cba5fbcc33e2fd3513950c7cecb0b8d4c94178a2cc2f9c0583e8b57144c559c1 2013-09-18 01:48:18 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-cba787c139824c212beaf1a2230d389efc767d2f107f24cf35f5a4c66a373a14 2013-09-18 00:38:16 ....A 289792 Virusshare.00099/HEUR-Trojan.Win32.Generic-cba8d0b1107e21e919b9d93f48ed2bc27c24830d12af7e954bfc9959760a31be 2013-09-18 01:36:30 ....A 343552 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbac955882f4011d65cc6a00f775cc4eb080363841a7e07ecbb843a0b19c55c5 2013-09-18 00:20:42 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbb469595b30ccc0cc7a16b905be59da42c0a09aaee6cddd777210a6f0b4a29a 2013-09-18 01:26:02 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbb63046c050334048e496ecf817149bb2fb3e47a8258570ca203e0908a1f14e 2013-09-18 00:53:28 ....A 974548 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbb6368c13b4a2bb0618858ef48a9da9a2d374c09eb403ab968f816a22577380 2013-09-18 00:22:20 ....A 243352 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbb81220500881732d1494cfc2d6bc19f597f755aa18ea68b3d22048141361be 2013-09-18 00:26:36 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbb956c9bd140fffcb3e07222a687dfeee5859f622af0eda637dd92b45a81960 2013-09-18 01:33:42 ....A 2957227 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbbae695f77e09e9d357686772ec080e5c0ceb3bfce07a6d62996b85b6e6d6a1 2013-09-18 00:38:52 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbc21b044f8b9c718abd4e3fe39922161b263d8fd7b5e4b9c3c76456de9c726f 2013-09-18 00:55:28 ....A 321024 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbc305b0e72011a2ca56aee20bb84f3a8c78d3bd96cda12677b1fe5331a58c1b 2013-09-18 00:34:06 ....A 28708 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbc54d4afeb178f58b887614b65b323cd2ebd10e6a7fe429f9712c68751abaff 2013-09-18 01:46:44 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbcafc1c629f02aabd9a8fd33632e5b49cfd4c113288186ce11c6fea0e1866ca 2013-09-18 00:20:24 ....A 15116 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbcee7adfddc06546b820fe9b54dbdfb7ca8816e89085f1aefc6ca3bbda9bd1e 2013-09-18 00:48:06 ....A 571959 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbd2702671a9403470c555cc99f83b27d73d7c5082592f6886bad99564570844 2013-09-18 00:42:12 ....A 194048 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbd33cee8778581f658a52834367a81a8975ee0dfb9cb9daa9088ad37bbac5d7 2013-09-18 01:17:44 ....A 152785 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbd5c1435cbba46d27a155129b53f13e52afe78a3bb38b3a6c28dbfcbe7c260d 2013-09-18 00:17:02 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbdb11e8b40a9e75c8ddce2c9680aae9af70c1e4c23c5323a7f3a6c685f83d59 2013-09-18 00:52:56 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbe1fb8bcf27d1e937f7370d6ec1ae793927811be41b014cb3cd2123c499c9b1 2013-09-18 00:05:46 ....A 3251937 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbe28c144d9690e52d9a2951fbe42bdf0693d2023b961642ac63e29438da5158 2013-09-18 01:35:20 ....A 383488 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbe2febef130daa1b9c0b76dd0edcdd6a27c0304ad45106bacda235f1353db70 2013-09-18 00:25:30 ....A 2931421 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbe3b0f43d7dd6ffa84e683fef54ef2052c7c7404ff996d38d07853da9050a0b 2013-09-18 00:04:48 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbef4c0011216c22a92832c20336188173cf30e3baf98dedafd66fde2d6a2ea8 2013-09-18 00:52:40 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbeff382a9afcac54cb53be615cf3934ba50f794e6ce96e9eff891cd706da788 2013-09-18 00:26:40 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf05d341e15df7d7c6fc2323d9160b44da78c70efe9b81f5529031a9fb9fce1 2013-09-18 01:31:36 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf0eb0683fef46cf5f21c66172078d3291becefe89ca7a305d197053aec25f6 2013-09-18 01:17:38 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf218d496f0f7f1ef1546fb2aeb58b8f39d956fb3d2d3bd8d61e708e89f9baa 2013-09-18 01:29:52 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf28d9c61e27634bdbe5af0f1014c9789cd6d3c573862dac761e608d149bc87 2013-09-18 00:17:28 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf39d80fc2a1042b55b11ed018a8cef3c06a1fa83cf19c6b8997d14be492078 2013-09-18 00:21:52 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf49a4f418a1396db6b0f2234617ed31d208e4c628e80a1e4010455364e11cc 2013-09-18 01:30:20 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf5cbbd7dcf6c72e87f53736aad41dfce9375cd28cdd28b9cb581a10be032ac 2013-09-18 00:10:44 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf60b431f64bbbed4f1f44a48a863549f460ef160e51e36cf046585f32f0b0d 2013-09-18 00:26:22 ....A 762880 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf68beff0bf42f39a85b31d9010ec7665adae2ff845a8f3680048df54f267be 2013-09-18 01:42:16 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbf808a1fa6dbf5b68d8ab0130e8f7d1afe64fb921c378c63bd4db6db4c7b512 2013-09-18 00:52:32 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-cbfffadaba769316a56a0bb69c38c17682b363b9143a1e15cc29e35f62c204c6 2013-09-18 01:15:02 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc011de1d3b5ba0efdd42952d3ba6a9ca254d30333a54b2b31c5fc8ce8cf3356 2013-09-18 01:28:24 ....A 268288 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc022e8678cffd1800da197a0059e79c125f15fe3ff2d47f16dba67558596742 2013-09-18 01:25:50 ....A 127488 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc023b7272bc35f79b9f8abfcb1c0e51ff0ccaec0e600e3af99c66beac19dce8 2013-09-18 01:59:12 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc04848d78351468d627a68501a2c6933f6e2eb8c52ed7d8cb51ac73e01d99b4 2013-09-18 01:53:46 ....A 351744 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc0767fae23a812110004d5b535f90fe4c0d0942a20622a72c596c5ae04f2823 2013-09-18 01:01:58 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc0c71df3a7887292cf1e22bcced04052173681f89278a55e7f0662dff7a9f77 2013-09-18 00:47:32 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc132b4e85e53a5666ba476d76067a3e03a6f61d4784884f06c7e0d2fa19e745 2013-09-18 00:24:58 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc13727e67834ed5a532535427502d0c3ec5eea790a2bdce0ce949a2334a891f 2013-09-18 01:34:50 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc137f587dea1cdfcb7496ad833e9089b876335021f7fe218addfb33ce45ebcf 2013-09-18 00:57:22 ....A 336765 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc1f45b3f4f6e9869aabb684c96a2d09050163ab0828127eac3d4e345904ac25 2013-09-18 00:30:26 ....A 2314838 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc2163f3b3440cef22b734f6a6aa78539cf035dd000087ddfc9b398797383979 2013-09-18 00:05:36 ....A 111341 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc231f3700113d7009c4583b4a34216782a4d14fb3e28ff23832e9019a49919c 2013-09-18 01:11:06 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc2cd534aa9762c74935709d5164f0a8462ef09032223827b4adf9ab99bba9e8 2013-09-18 02:08:56 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc2da58fc01ce1ff013dc39edf4c508e34709caeebb26a1553d4267cdf565364 2013-09-18 00:05:40 ....A 136323 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc310c0a0b141ea400d80b4515dcebd259848eee2dbd125d081f01ebeac0770f 2013-09-18 00:46:46 ....A 893778 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc32af3cdb1854b9221c194f783caaff9373c5ac48df0960a60779180b1500bc 2013-09-18 00:16:34 ....A 333181 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc47188f03b7d7757df4d9504b3fe62f485cc2ddc92d121bebf02d4837182fed 2013-09-18 00:17:28 ....A 204817 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc48b4b70d7ef7bff09b30de919ad3b49905fd6c3a352676f555691014a7c3d4 2013-09-18 01:23:38 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc48e000eba01a61a7e771763bba3734a73450405702b382243f8817e3132ff0 2013-09-18 00:54:26 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc4bbacd9232211cc1f187b7902fe626a5c8e97dbe47ed0738d9c18149480132 2013-09-18 01:34:50 ....A 1183744 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc4d0c0a8d4b7cef23670cf342178f143c2c223b6f0201a20df8d89b2006083b 2013-09-18 01:20:04 ....A 109926 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc4e0f0fb1f43d00b90b37b97941d76825491edabb002ca51dc6749325492764 2013-09-18 00:15:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc4fbf8eb30e80c8d011db683a53bd1e259a1db2368b332a881f80b8ecf3291d 2013-09-18 02:07:10 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc5212c081b5939dbe32795a895fad855793b6dbd76b6044a8931ff8920a8a80 2013-09-18 01:53:44 ....A 86458 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc523d63f827f1d205d1ef7de5675cb88bed0189e55aa89e634ee86616632cc1 2013-09-18 00:57:20 ....A 101064 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc53b2166afcc4e38989eb2eec02d343006fb291d73d52b1b393dd43a95ecae2 2013-09-18 01:42:40 ....A 24931 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc57aead238a56a06567df325cee68756f233db95ecafd14a54348ffeea5412b 2013-09-18 00:33:16 ....A 5097224 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc597e1ff171cce281544cfd311e2b93802f3cd44015776f39af85dbf5081ec8 2013-09-18 01:15:20 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc5d2c7fdbae917add192faa3dc6d44157d1ea746ed5304566b7f70b20505584 2013-09-18 01:57:14 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc5e40b3bc0973c2bbca2198d48dc5dd0b955f500f99feb4ca3ec64c0f2e904e 2013-09-18 00:47:48 ....A 461824 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc658d460fad2e0a6aa383ec2545feac3b4b7bea29e7c00232be37b9a2da7a98 2013-09-18 00:09:44 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc69ed38f05372104ea083364fb5f763e81d911797c098e907b739b973b01a41 2013-09-18 01:36:00 ....A 345804 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc6d02aa8d16b40334193137e100ab5a91e9e4072ab63c10c0bfb2db69a4b102 2013-09-18 01:27:26 ....A 937984 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc6f583e325ad6d63508d4e01240bff85dc95fcd83f7b45b3722b31de748eb6d 2013-09-18 00:08:50 ....A 4902544 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc71304123de0630bde63b10a793c767d04b369cb232a9c3163c217681ecfbf8 2013-09-18 00:22:02 ....A 158136 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc71d3e62fc7ec2ca8a2775cebb3f43812100d392fab522bb490d43cc66beef7 2013-09-18 00:10:02 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc72e1d6215849fd7774bad4ef361a8a13b7e94f5c9730fef98212215561b286 2013-09-18 00:47:58 ....A 1283072 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc74a698aaaf14e4c1c1b991c44d062f371d1aa24b49fddb1fe1aebd4d27a31f 2013-09-18 00:21:18 ....A 650356 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc76950447b287e1ef17408531b83796fdf08fdd25dca5c69973a8bcbc8b4422 2013-09-18 01:31:56 ....A 759296 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc76eaf000e1b69d4d6b61a657b46fcfad66575bef64577cfdf05229e8c9d700 2013-09-18 01:11:18 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc77e35baf5cf1b42587bd6eba44709dab10fec5e181bb36da2d07194b33caed 2013-09-18 00:39:16 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc785af961df41109956061dff6a159201ee2cc1c239ba06329411744ab35415 2013-09-18 01:28:24 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc79132dc09dee4dab7c391b77fc0a07ff0af26d8d9d208dc8172c3b99f4f182 2013-09-18 00:10:20 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc79e7b2f4b8888d9bd9f74736a381e769c8efd4d3ab666c2ae81729ce73a213 2013-09-18 01:29:28 ....A 255327 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc7a61b2e3ac34ca12f18adb0da26499ca95276bbb8a3716e166ac1a7ce1ec33 2013-09-18 01:19:56 ....A 28236 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc7cbe2c3af85fd9f3dc960419a4267c8031958ea301b0913d907adb024823c7 2013-09-18 02:11:00 ....A 1214976 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc7e457f169260e14c86ed6e8ed4911ba9530c734b9d9553855a995be725184d 2013-09-18 00:42:40 ....A 112025 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc7f25f85723f61fa791b6fdadb108e08ea8f062fe9fd1d91a4ae336f07b07a3 2013-09-18 01:20:14 ....A 26831 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc80aeb8b8e4aac3956b326e33dd31f2f558a113a46e5d2b167813695483edb4 2013-09-18 01:04:00 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc813467970c0fd2cc9ce56c0c0452521aaf372748cd4862e635d00a012669b5 2013-09-18 00:06:50 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc86b41a0efee122ff95470a59c365b5811f28d08230f097c304196a385171d6 2013-09-18 02:07:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc8a21561ef026edd73cd5b0499d6d8fee610836a882c9d9324a0ffc667f23e7 2013-09-18 00:09:12 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc92eba20ed686c61a388b9d29fb6bdb8631bbcab4d1e534bf324cace79b94ba 2013-09-18 01:16:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc9d5b14316a80de8f5dd6655f5652085aabbd39e82d518f68d145b98cd08308 2013-09-18 00:56:50 ....A 1085526 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc9ddbb9621da4996207fc5c511859dc2b61a2c641c21c3765087935f04e14ce 2013-09-18 00:35:00 ....A 122887 Virusshare.00099/HEUR-Trojan.Win32.Generic-cc9e73d5b07588020a89793a6fa1ba5c3136d27ec022c79a75f13adbf56261ee 2013-09-18 00:11:02 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-cca54724280b4969a935ae7ef14482ddd9d94033405c6f2a46b046703edc04c1 2013-09-18 00:25:26 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-cca59ae99eb4008f76672d26227631b6bff42c70a127125a151289645b16d2c2 2013-09-18 02:04:06 ....A 134171 Virusshare.00099/HEUR-Trojan.Win32.Generic-cca6181bad20704bf6046f23e422ec901062f817d20ef1d6bf01dcc9dc597a5a 2013-09-18 01:44:52 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-cca9eb15b8de407ab3b709e989393e9eb55c523c1c147656fb1bb233649089c8 2013-09-18 00:22:06 ....A 177847 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccab04d6e5e514d3d3f876a68d71a1550e6b11991976a5240621776e96b15c65 2013-09-18 00:42:26 ....A 136954 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccaed5105834d2bf5c9a36018b9f159c51ad8487b668128dc5c60bed997f1d91 2013-09-18 01:16:38 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccb1c3c0a21d9dacf64c600b02c1acd8602e5c675ebcc5b26014d29fc0cbb852 2013-09-18 01:45:28 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccb28405df388f4a1c75dbbf3dabca2edd233de0db3eb8983d5162cd3b9fc0fe 2013-09-18 01:03:48 ....A 105968 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccb5e74e47833d27748417f15de5a9f748d4c6103bb9ee2c9d71d147046d2911 2013-09-18 00:31:50 ....A 1048882 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccb91ed58a1434895c56d2902f3d534f39fed19a0ed84a3f93334256c5c37a52 2013-09-18 01:25:06 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccba6ad416ae57116574b199ed5699c3939a3ac6aa35ee45dd8bd960c3d159f3 2013-09-18 01:19:20 ....A 3104768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccbc86e042479734a20a76599eee4a7e8d7db7db147fc14d0695e15281e380f4 2013-09-18 00:49:10 ....A 107632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccbcdbb1815f0f569e7b3ec1e4dafeb7c87ee7448d23e0690f81db1ea9357a36 2013-09-18 02:07:34 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccbcdc62fa36d8285d018269ec074a7b55d89e111fac0319f5a0bbbead5cd703 2013-09-18 00:40:34 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccbf5172c309baf2cd5f68f6d810451669c50e93b70e508d0c4d6b8df5e0c2f0 2013-09-18 01:16:20 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccbf9edf0cb6837e6fda193a4ffb6eac6199c2c3580ca5587c9471952ae3fe98 2013-09-18 00:38:18 ....A 299520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc193a09e1c229b61e76bd996c37eea65db6c1c28a53622aff8c373e150b484 2013-09-18 01:44:32 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc1fb6d8eee02bc7e7be641e90828e5ac1178b3a1aec5af196d3fe8d46e1f36 2013-09-18 02:01:22 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc4547e64bc001a1096c18393194e7b6c8209905839f1ccb1c555cd276ab8f6 2013-09-18 00:57:56 ....A 103936 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc5979f5557cc6f15862e4e924f95de7c04e916e0783f00778b477fc3cc7e0d 2013-09-18 01:26:28 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc785fe79ffbd87bb695aa3beabeef10df6037aa137ffb7cafb2c0ec5049bae 2013-09-18 01:46:58 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc874095fdaec0727cce1528d7ec04bd702f599924a8cb19fdd0e4157c69259 2013-09-18 01:02:22 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc92ad3182c159d2eaf59b8deaa966d651a8e5a62a9735287480dae2ea1cf97 2013-09-18 01:10:20 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccc93cde6fbd30bc233deb068cdb0342fbc40a7479d4c23143ef60c44cc460d4 2013-09-18 00:24:58 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-cccad601f46974172c06dc9ab0e2f6f662172a5e758b3a19e7a44571fb9dbb23 2013-09-18 01:00:48 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-cccd60528abf5b4891c50bf36ec9970cf876bcdd7a2462e4d4c6750f80a7ef11 2013-09-18 01:20:20 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccd07f83ea7d0e968bfaded1fefe7becae11d7f0f3a132e5b1364ddafaa734e3 2013-09-18 00:16:36 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccd1a855b98717eda399ed9756fea1ac487cb03e815838959ba45dfdecdd914a 2013-09-18 00:35:08 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccd289417921be66bf3982aad91d41303e57b86553b4c945fefc7183a5371f2a 2013-09-18 02:07:50 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccd4c17691f6d0915b5e54f54366c18b38b487d9f806122d241abe8735bfc1d2 2013-09-18 01:06:48 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccd58c16cac249006df394330f3cd623c5e6b9dcdcdda4a7c7f8f1690e71aaff 2013-09-18 00:56:46 ....A 107824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccd8e338506092e1b3f509acf209cbb9c813ef400274f1bf12731a8324987094 2013-09-18 00:33:48 ....A 258415 Virusshare.00099/HEUR-Trojan.Win32.Generic-cce17362f7d93af94ed2b21d17a7005859e2197458d2a177e23a426497319864 2013-09-18 01:26:52 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-cceb8c8d51bc013952562c7786c7d1356b72d81dff634f7afb3c7b59f9af86c8 2013-09-18 02:06:28 ....A 288768 Virusshare.00099/HEUR-Trojan.Win32.Generic-cceba85336d2625717a0b4eafbdb846dfd291baa2ffe7251c39ed4d248dfc21e 2013-09-18 00:11:06 ....A 236552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccf022df6828e96b682116c0d439b9b83bb4070cb6b3b13e2edd3591778db1bb 2013-09-18 00:47:24 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccf1fdc26682b43d5deb3a323d90665bf114bf7b68920128114dac1c9b7889ba 2013-09-18 00:14:18 ....A 4534272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccf59d1b9cc5a9213027f42fe068440a11a5872c30d926a9763d05ccabc98afc 2013-09-18 01:05:40 ....A 696320 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccf827d3ecd0f692f54bda11cb7f91833f4fe8b503cdedb27b6ff77b213f4fd4 2013-09-18 00:05:22 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ccfca5ae1e1c874ff93b688d0b7f1cedc648f4774537d1b76f8184b5d5388371 2013-09-18 00:42:06 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd0189895fa877e8e6a06e2598f6e1ab58c7c67882dfb220e61d20b830038f8d 2013-09-18 00:14:50 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd018dc26ffa2e9713d31a938eec8396ccb6c34a86c20ffb2931606fa1d7bbbc 2013-09-18 01:29:22 ....A 180480 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd0395c7c5bfa1fbafb355a84274cc2c34ff90f654141d89f9184f0c4f8a9094 2013-09-18 01:40:14 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd054bbf536602c86a42a47297ce28143a97018df177540c85bdfd0bbfb6fd99 2013-09-18 02:08:16 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd071b93ddaa8c2d03791706cf00faceb37f42045072937d3affc300d28cf813 2013-09-18 02:07:26 ....A 35328 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd07df19fb2b39af40542d3815d81335e814973917ee43ee801d5806c59014a4 2013-09-18 02:07:42 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd09ce483a17a5e74d87879a0ade8715ac2fd57b06baed471f23f9f8c42fb7cc 2013-09-18 00:29:20 ....A 849408 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd12d58333f304fd0f3aaa46e8f3241b37ad8e550d3b928d81802cb7c8970bb5 2013-09-18 00:43:08 ....A 30012 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd13811124176106720b4bfefa3eb04c2c45406bae0d46dad849152ab938002a 2013-09-18 02:03:02 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd1e23720b66c9a00857dd9da01ea610a3531d7c7fc98f47c80e7a41fa6e9bf4 2013-09-18 02:01:32 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd1ef513d353f5bb9eb4acbe50cb091ad8bd09900493f0f91689459b5cb907e4 2013-09-18 00:04:52 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd205da3470d1bb53114be25d599fc675ac7eda3f9c23ab969b6523918cae39a 2013-09-18 01:58:28 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd213e888e4de0fab75c84c9cb0853d2b867df6a2f6349379a713a0fe003d9d4 2013-09-18 00:41:30 ....A 254019 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd23416744b3eebf276ff56aa4527aeff97722967cdf3623f4364598f78edaf8 2013-09-18 01:56:12 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd2b735485e58524b4c70afdeb41288c0d310bd915502fc1e2f7d7862f719b11 2013-09-18 01:07:50 ....A 655194 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd2c8146eab29c4080200d6cf482a729e980667034591898643ec88991f98a47 2013-09-18 01:49:12 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd2d68efaf3745aefa4a8d9ff62cfe1714891e2773711f50747bcc5c9dc82edc 2013-09-18 00:29:24 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd2e2a175c454174816df56b5f938c1602b40c6f9c5e18179af6680fe95cdad3 2013-09-18 01:34:24 ....A 205009 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd2fbbe1f2ef0a72fa71c8feec002d0c1acb8568400a4b7a0cbd3315f6789e7d 2013-09-18 00:26:26 ....A 503296 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd30fbae0f1cc8de58fe43848b8e7e3e37739c008afc5eccb7b711f660aed52a 2013-09-18 00:23:42 ....A 314881 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd3208fb1fba6324f9f88f9f892cd2333567a95e5517addcad75d3abf993a3bf 2013-09-18 01:34:10 ....A 221696 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd369c471ff795afd4b3a568b18865aaaec120174c941895690dc462fc87079a 2013-09-18 00:22:50 ....A 135406 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd36b7e6bdf5ea680a3362a51cc9cb97edf8c161d03fa6eeeca3f3be8f510d17 2013-09-18 01:50:12 ....A 463360 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd37aab1ab03f0fbacbb2b9ba7e877e273f205538ec3ff914950eb2c39cc80a1 2013-09-18 01:19:16 ....A 37587 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd3b7ebdc086a39604ef1d597406a0135b750dd949c39842cef3c0b3fd7cb728 2013-09-18 01:01:32 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd3c9217a2be1efa4643c02b9a961ef25f12ef5dba7a801c124e49b09296865d 2013-09-18 00:32:46 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd3ccce29db2042717b6ade6709bf8943148dae513adddad3134fcf83a4b9c34 2013-09-18 00:48:38 ....A 40566 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd3dc3598348cf2994334d02db8bddcf10f0c200ad47a08102a5321694f78899 2013-09-18 01:10:12 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd3f8f0f53a8d4a11cdcf8a1d88d931ea3711c48e9ffc414971e127110801278 2013-09-18 00:50:54 ....A 15948 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd4066e117e914de55356c14d0c7b48fa8d50fc34489fa00682b21ff4ac21900 2013-09-18 02:06:28 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd42983499772dc6c3a1b41fe7aabfa69f58f89462a3766d2647e33b414f0bb5 2013-09-18 00:17:00 ....A 175761 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd42d03ebb1d1a732f77fa93f1f4706563a1574d812214be183c409219b3de16 2013-09-18 01:08:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd46b7cbb0d8249307f805b4a058870309e8046eb5891cfb3ae291041b0892be 2013-09-18 02:02:08 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd4bf372d4433591d134b5e489c98c90af7cf170361882f1388212b1bc870aea 2013-09-18 00:39:30 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd4c280ba4c6e48f7b188557a67649764c9ca4fb75b818997669695ccdb83dd0 2013-09-18 00:10:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd539fb39b9f60c9c893b4831fec45ba4c2ff90f90897c822ea4bb9475315ed7 2013-09-18 00:58:44 ....A 51374 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd5866ed5e1c49699c42fa081ea8f75a52a1958b79a5550ae3bc68dcc5394171 2013-09-18 01:10:24 ....A 128095 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd5d3b1e4a15644eb2649611921f06f6de1f1165205c554329b1dddfee093d71 2013-09-18 01:03:12 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd657d3a1d302396ffc1a499da80324b7098c6ca8bb4c3636e460de115b17a55 2013-09-18 01:58:30 ....A 39468 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd6618f26425bbe76f53f3c85a6c31e8645f236d03da3eedae93e686a4649915 2013-09-18 01:15:00 ....A 97255 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd67da81bd7b67a5e02deb1e0364602af961e77914798a7bf87f83178284033f 2013-09-18 01:36:52 ....A 870912 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd68bac8cc460b7ad7d0d2215fbc24665ac7fea3e267f68d1e0f5844d3a3850f 2013-09-18 01:21:18 ....A 1222030 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd6ba1b80acfcef11e9834803ff1b805a1093d887925810a4d36dfdf80533de2 2013-09-18 02:06:48 ....A 214924 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd7336f9c577bdba28466eedb075119c020860d1e46ca319171f817b49391881 2013-09-18 00:58:08 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd740cfd040a93f9d2892fe8063afc0c331828879bdf27f68a39510288f8ee93 2013-09-18 01:44:34 ....A 54524 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd7621079772d56bdc56a50de36786030c94c3023a984f1f4cc1128b53e3baeb 2013-09-18 00:49:52 ....A 13568 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd7631f4933701a54b06fa1887f3c7dd965c3febd3959668db067ace374ccd91 2013-09-18 00:17:16 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd78e36f613ef81ca76dc93499e2f26371737cfbd6187889bcc3f25dd4f734bd 2013-09-18 00:40:56 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd792e9a20121ebcabbe2e98cd87013131361f1cea0f060fdf7e84e0d9b53cb1 2013-09-18 01:43:52 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd7c32ad12342997ef33afc025352a0db52a8ac52b42abb6e5fc2ec7f77da618 2013-09-18 01:25:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd7d2f4f1b11883207bbf30c71dcd369add341952fae37cf9959400b44795bcd 2013-09-18 01:11:46 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd848b236d14eebfb2dce9c93bfbdc6a3b18c25bf1e5627c0de39c54b4bfba23 2013-09-18 01:50:40 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd86eb67f3cc2aec07a96c6ff682bbfc8c1be3570d02fee2bdeeb18cc5994cf7 2013-09-18 01:13:20 ....A 321536 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd8aed8043bc8f0b1da4030bf916bdba4c85f9a6ff5d504b99885edff08b8ea5 2013-09-18 01:00:36 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd8b44d67d6be69176cfa55d7763efe92257edb147115575dbda648102a331b3 2013-09-18 01:38:56 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd8cc1550cf913722d07d440ae972347379eb56a1813494609f6d0a281c3dc29 2013-09-18 01:39:14 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd8d17e7a23033b49f3ecba8d0f4e59870c693aa8cc66bfb1ce873f96113f444 2013-09-18 01:56:02 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd96f5de96f00844e9d47f9133c824981843e0d4b4069a4e3813e011bcc7dd37 2013-09-18 00:39:04 ....A 825998 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd975f78b59224b116ef5921c4c48d8afcff5791f892f3dabb5e5a5a68aa0ed0 2013-09-18 01:45:14 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd9928bc740ea31f8d0a43543dc287d8df4ee26036444e3c99e0381e8c7225d5 2013-09-18 01:19:04 ....A 593408 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd998ec9e50f5fd10a6b7deaff93fc054d5f5d44b9df02ecef5766e274a9fc7a 2013-09-18 01:48:30 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd9afdfad0a61b1a7b0f83a6ae2c89304a50b6188d76af9dfdea2c68d77e16ac 2013-09-18 01:03:24 ....A 8128957 Virusshare.00099/HEUR-Trojan.Win32.Generic-cd9b75b25383587a2d91320a780bf28fc6f73e0cd729fce5544f4ef646711abd 2013-09-18 01:59:06 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-cda832e1a1e0acbeaed20c359a8ab295e07ce05b55a7eeb24d3816048d17eb17 2013-09-18 01:31:50 ....A 155668 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdab1efee401c2dff84f5c3512f72adf77b79f5ad946ab60aa79393862934f54 2013-09-18 01:36:06 ....A 1813504 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdad51d7ad0cf2a4f0c4fcd6095710a30d0a39f4b0b877e5a6212cfde4146800 2013-09-18 01:20:42 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdba69b3c0a0c2879cc40ce3907edb683ffa6073b153bb525deb72e74f81fd83 2013-09-18 01:23:20 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdbc87c9891639457a25a79c0b5b16721c6d3bf5ad4b33ffef030a053b9d30d9 2013-09-18 00:43:30 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdbc92bb46a8b59d98f56e5733ff5a79256543d5f259aa490df2dda907cc5eb6 2013-09-18 00:56:44 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdbd4eab2c715fd368abfe26f20863b75cbd5b0e0f28db922a5d3e3e3191b3ff 2013-09-18 00:09:14 ....A 1324515 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdc16d38cc450968d0572dd657c05e23d83b7df4c7e999c4b1cd2f793751fc05 2013-09-18 01:34:16 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdc1eafe7c0e98db5fa65de1eb848729505ec70c51929aee58931d17d7f2a674 2013-09-18 00:18:30 ....A 272896 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdc2a91a69ccb31ebff6f1c18ceecdf1499c6cd1fde55a2bdca1dc5d37f78773 2013-09-18 01:41:30 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdc579842cdd6e4358399ea7001a4412e9ac2a058c909688b70925634a4f22ac 2013-09-18 00:22:16 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdc80d64b3bff9390bdf22fb80c81fca7fbc932bad2e993e35a299669df07ada 2013-09-18 00:56:20 ....A 397961 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdcaa450ddd6d4f2d36cd61ccc264685b45f5ca55aeff4ff55f4fdaac4cbc4f7 2013-09-18 01:59:48 ....A 706048 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdcc33fd09a2a8f4107e53526b68036c277b5713ab6b4c4f9a67d478241fd5e7 2013-09-18 01:19:56 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdcdcc2bebc81a2d8525dcc31067cbef7426da804f32ea38ddd954968a1efaf3 2013-09-18 01:11:14 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdcf9d73411aea714d40e6460b542ae00a465d9a7d56ad85227fc84145ea566b 2013-09-18 00:59:24 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdd029e5bc2c15defa5d1808bfa777297456f39b0f7178b29cfe83670e144feb 2013-09-18 00:04:18 ....A 331781 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdd360afd74cbf306394f821e6b21b13baed3b3950b34e8ba7bbfbf2dacaff0d 2013-09-18 00:56:46 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdd61cf6092bfcefa2aa4eb2d4ba3c7c98e0cc58b93e89c375807b3a84ebdc6f 2013-09-18 00:26:06 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdd8694a8466bb224d49831547dcb3cc5b667f6728828369c5357c5fe4121bf4 2013-09-18 02:01:38 ....A 600576 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdd8f445c9cb22056c79dd6c5d58065913b7953de651bedab63b7e30a0bae4b9 2013-09-18 02:00:54 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-cddc19b9b9d97b8e65fcd3d8fd0231ef0a511970b61c49d6cbf2781aabbdf487 2013-09-18 01:30:00 ....A 174749 Virusshare.00099/HEUR-Trojan.Win32.Generic-cddc6c7e3e466b4cebadcad02812ce610f08aca01606a7997a6f76b5d46996ca 2013-09-18 01:03:42 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdddceba7548710612eafeaab0a29b4f49901fc5e42b8c6478c850e291b8c19a 2013-09-18 00:19:50 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-cddde34803f595903629dc9bd74bf8cc38e2847746ea80c142ac884651f2a5bf 2013-09-18 01:19:30 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-cde198836eb10ab8c572ff27bd6a89143320af607a991a5b62a56d0ff137acb3 2013-09-18 01:58:24 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-cde31c33d9f6a07dea09ff6f66b254076b0fa2a20c824a439551fd81a3bee15f 2013-09-18 00:59:24 ....A 78028 Virusshare.00099/HEUR-Trojan.Win32.Generic-cde4ccbd1102ed980ef04d7c3a8a1d37b9e1a5522446754d88950fef447558e4 2013-09-18 01:14:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-cde52a11b12e84e83ed4ba2f9feafc24a14306d840f44a32bb76bc3b99454da6 2013-09-18 00:05:22 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-cde988cc61d7516b27b4f07184dd09f0f8f421b8160b335edb89f88c92ce021a 2013-09-18 01:29:28 ....A 145920 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdeef2679ad3321f4815ab4e4fd150006619011cc57c2440502d73605a6bfc9b 2013-09-18 00:34:18 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-cdf91fc39df2cd52ce4869deaee610b70ae689a0c85bef3342b0d2be016f61aa 2013-09-18 00:47:02 ....A 157296 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce012bbd2f3ab37bc38828cdbfbf62538287454fa91c6d4e1432b22030503141 2013-09-18 01:52:24 ....A 53273 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce02510d5fe449f45e47d593ff68b7f7836018f64de694b423adebc47c16a771 2013-09-18 01:24:36 ....A 446464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce052456848e8be6cbaa4486664eacd5dfa486346ea69f3151742574cd1fcacc 2013-09-18 02:09:04 ....A 1586688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce064ed1b5eee32cf65786c0876db7a07f944c3496c498fe6c3bd831552521be 2013-09-18 02:06:52 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce06a85325be5301e5f7a9d2eaa7f600b9589b731c3129c4923b7bed110453e8 2013-09-18 00:35:50 ....A 446154 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce081b2665f75d2ac44c31e8d39dfe4c3dfcc1a5255630c07bb06a909c5cc957 2013-09-18 01:35:44 ....A 194048 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce08a89578b3f70fee1641de9fc4ffc731d490c57c0ef7f77b2f1326aa895edb 2013-09-18 00:43:52 ....A 232960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce08b355ee1e70ea16c3c5be2b81b3fcfd0d37e26911d83865837e6f3097fa11 2013-09-18 00:43:10 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce092e22a622e03422e2d9a1be92efada2a66b958f427fd2d15db8d8800d10be 2013-09-18 01:43:38 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce0be06dbd72cbbd7c3ab9b6f38e86c2aa3ea46d4abb8fb458ecde4447aba167 2013-09-18 00:40:38 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce0d609708d72a96e51e67bfe1620df2fc275238abf8743b70672451178c9c17 2013-09-18 00:06:04 ....A 191488 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce13042e92910a214629324a8953716bfd620bf416eae7cdb521526f3119e7f2 2013-09-18 00:44:02 ....A 158606 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce13f9ecd6bd13fca6521e8488176edbabc0059414333ab18e8d5af2e6826f85 2013-09-18 01:14:54 ....A 76531 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce1aa90dd235bd4372c30189d8c99a29fa6f594d588ea0aff655ecca0ce6d180 2013-09-18 01:06:16 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce1b1bd33633a35be2e171a07a821a09bd9381954aa769c5df2eaf6c9a766dc9 2013-09-18 02:00:28 ....A 234496 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce1dec89d1bccbb92809d7968f3d40e585dd2d7c8626fc690b5b5af69e4e9054 2013-09-18 01:00:34 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce1e64ec1fa0ac891b50f83cc498605e4f9f5e63d5be062384a8e934a8a41b71 2013-09-18 01:39:18 ....A 45576 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce1f9fcbcb16fed47e2a493307a156d93629459b51ecfdc45bb9346c28f69641 2013-09-18 00:54:14 ....A 40853 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce228298466b9bf51c55eff83b33a9623eb5a33f27d822362e40642a71c5ea1a 2013-09-18 00:48:06 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce22a24363605753fd5bbdd45655220eae5a9a342c84dc0f0b44132c5bd3fa1e 2013-09-18 02:10:00 ....A 871424 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce23d3fe844a4da371fff36c9b2ca0ac2441ac43fa1640c729cb526198f772b7 2013-09-18 01:32:28 ....A 35059 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce242d4c2b12d3988163e04fa41c022f3ec6812e10f9c70290db637f17440635 2013-09-18 01:45:46 ....A 224256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce262f13dd4407a65642a46678e3caa757dfc0242db2b30afe0db868e1b6dd4f 2013-09-18 01:42:16 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce29b41c64fa972545cc281f7c116d0ae76ab1808b574bbf4dd888fbe8e96e07 2013-09-18 01:53:14 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce2a21877b413a8cf10cd4100b3a451d516d90a0ecedfc3afd833b1476d93909 2013-09-18 00:47:54 ....A 125952 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce2edc3b2aceb68d15f404496efd8151798c01c631c398c76aa76af31f3b001b 2013-09-18 00:08:34 ....A 826049 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce3153a8a13fe0cbcbf652b143e176e9120071e360a5cc90b105015e47342ac2 2013-09-18 01:36:46 ....A 670163 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce346669d3356938040aaf0a4737323cb386b51ce75ac6b718efe603b36040e0 2013-09-18 00:59:46 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce392ff974ee458f4008bcb020810386647daadf5a5322d6c880e7e0bb4e62a5 2013-09-18 00:50:28 ....A 178207 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce3d145c5e660c23159be76816289c45c7b985395e7a20481467cdf02778913a 2013-09-18 01:24:58 ....A 102294 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce3d851f0b93ada80f880cff144c824582fa1bf9fcdac8fcdceb1cab8416f9b6 2013-09-18 02:00:02 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce42e53ea040d90e8a2b8fd7dc2d4db526d0dd2d450823c9929f8cb9ca30a366 2013-09-18 00:39:10 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce47d35daa1c2022937fc70743c22e0e2c73b0826e004e700f06ef8b71797ca3 2013-09-18 00:07:20 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce483cb9581c8c424f93295bb28ce9c63b2b78e988e3f6b9b8a42027ad165d16 2013-09-18 00:52:40 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce4c4c5e882b78956e87c44c4321cbd3fe5a09d68dfbb4a2067531664080bd50 2013-09-18 01:34:18 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce4ea5597213a25b14fc95322090eaf90f5d350be79b00d159a0a3399474b744 2013-09-18 01:19:54 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce4f44e49b3d66b31336f6441d51b556ed3796f62f0d97bc38f588992306a640 2013-09-18 02:06:56 ....A 1402402 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce5064bd70b981f0a1472d24d7ba2969c7b7157727adbc38c35972273a8c3d4e 2013-09-18 00:47:02 ....A 162904 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce521f89a8d726d8e18fc05a05511e342d21295adce50b6a928c2584d9af12b7 2013-09-18 00:43:36 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce57ad4ea6b4c698cf8b3113583c52a51e2290ba46be1be4c6d0570d1d4b65cd 2013-09-18 00:15:02 ....A 885726 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce5fdae1ffa6d1f12f9d7db1514f7a5d72892737789e26cd7992f6a379a67795 2013-09-18 01:43:34 ....A 1291264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce60c8c58878f948060388e3291c31104b8e9fe6409882f0c732fd9bf98d3e62 2013-09-18 00:08:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce627aeed07aef4c842b4192afa2bb94af526406b80a0ff7eab1a2589f1e5a83 2013-09-18 00:21:58 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce637378b8a111e43e17712804465db550a3861bd8f61c79c4fcbba9c12b66b6 2013-09-18 02:05:38 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce63c8afe20d51725114b6af96154e9277dae8cb6d9c123eafa53e4b2a70bb34 2013-09-18 01:24:10 ....A 279399 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce65c2451e86eb4a9b09ca10073a1da6103923e262149744682ce3f84b782b81 2013-09-18 01:53:32 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce66c2e90ae7f234e922bdfcf0a01784a56a50c441e2ddc1ba49120b1642e3b1 2013-09-18 00:19:30 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce676e7c04d33e1c4459d56a79b690d15a4d4e6968a6e931795c85cbeee98f75 2013-09-18 00:49:00 ....A 303616 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce6a228493ddff829fa25b960f50be789371df633bcbd3845a8f5b70465d7e7e 2013-09-18 01:38:54 ....A 120779 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce6a91e01a53d1ce7a076c3c0a5c95704e3a5cb1d278bc8bbf6a7f4e48370c81 2013-09-18 00:25:02 ....A 235528 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce6b10792206dbb00d954b3ec061c3a59759caca8251b3d34c1716fe77235f3c 2013-09-18 01:09:40 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce6b5b480a09dac0dd34b86e09de2f332e118bea96f2d017b85bf20fbbb5fa88 2013-09-18 01:31:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce6fa31d52de70ed5e4fda313ce1adfc6718edc391c7c88357e7859b4f4621fd 2013-09-18 00:30:44 ....A 124100 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce7131c5ca1e2f6cc8468081e009640320c2cc1d5ddfa4dfd2e0f336f59f7fcf 2013-09-18 00:52:18 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce72230b760ae4ec8bd83443dc55a113a6fc3927b4cedba40064effc5fac4da1 2013-09-18 00:27:08 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce76e371b3841e9268f943f7b76b250096f44226cb718dd97f4c042132e6609b 2013-09-18 01:11:10 ....A 223232 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce77fc677fb6cdd24bab1ddf333cd5b1e8bd579ee7bd709ed85d190aa8a52365 2013-09-18 01:00:48 ....A 720896 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce7980cbf375bcf502bced1ba96e79efa748c603a12d1a2aafd43433a97f10db 2013-09-18 01:31:56 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce7e048f64c17e79958daec2e9d8832da6947f8431119e4297d0f659a38a9f60 2013-09-18 01:18:58 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce7e4402cbe5bdb6be2c5fa34e94e113b3640cc3da901443f3b22c622be5c050 2013-09-18 01:39:40 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce80813e549ae460212de87ff4112d427b4e93dfa57f455ea2f59791ed8e5bbc 2013-09-18 02:03:40 ....A 177016 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce808ec6fdc8c3e56e4d2d0f9f85a4cff45a45912b98b47c780b5345cbb3f70f 2013-09-18 00:52:02 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce813d02358fa939d2228e55e230227ac94a71c2c8b87b8dfe1e177ec4d96ba7 2013-09-18 00:33:52 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce8315021a8eae5d5d70b052312c31487bb42d0132211b5afc154dfac60500a3 2013-09-18 00:26:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce848832c695adf86903a19cbca5006e88c62c4f69cea2898398a4a3f36bbaf6 2013-09-18 00:47:00 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce84e32bddfe8067f1c1cb647faa047e3f1aa1ee797f2ae23e28f999bfa3dabd 2013-09-18 00:45:30 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce8d85d6928175c9fc80a327dcdabbafc6fd0205c9892df4ef8b4751a0e940a7 2013-09-18 01:04:32 ....A 281088 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce90580202f037b02d1b43e15e83ea4bfae1f824d0223edef10db87846957046 2013-09-18 01:19:28 ....A 170496 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce9169da318d28841b51f05c53568866f0fe8b5b05023e49706cf59a8cd6345d 2013-09-18 01:48:42 ....A 219136 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce968bf9405c00536144725dc96fc344cd796f8a32d697e97a1d9594c6cf6ce5 2013-09-18 00:11:32 ....A 91648 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce96e5b18e392ad76f8b9ca185f7354be40e72618557aee96e3cfddbbb976512 2013-09-18 01:13:48 ....A 1661940 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce99ef6e81f48cc5f4b431ad5d2d2e82a8cfdfd633f18334892533787839dea3 2013-09-18 01:15:10 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce9ebc8a36377a194c4a0d92b39ce4b13f01c2ccefce0219ad842d425e9ac818 2013-09-18 01:48:46 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ce9fe13ef0b281d7378e65098c3d7428ad419d93ef60c5e2e2f8cbf74b91cf7d 2013-09-18 02:04:22 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-cea0e3ff59067e6f3b398b538ad65bd1e5edffd40d5160744f9e6d5fe64701f0 2013-09-18 01:00:18 ....A 91648 Virusshare.00099/HEUR-Trojan.Win32.Generic-cea2359c3c2edcf1136afbb6c21574a1d1ca16ea9e36079c892f304b0df92ee0 2013-09-18 00:55:48 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-cea4297a918419efee0f6a1cb2d806d27f44996251f3b993c907e2f46ef8ff34 2013-09-18 00:33:00 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-cea522ab7304df0d928599debe07318e8cc9bde5bdfc37a16cddf7dd7e5dc292 2013-09-18 00:26:46 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-cea85edf83e48a8c811bc0e751adfaa706bd320cdfcdd233c83b098db64a47da 2013-09-18 01:11:06 ....A 1007351 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceaaf7fb19f6bc559767742d1d95bc23941ebdd4cb76c854ae2b2f32f3e23845 2013-09-18 01:10:02 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceabb1e994510c1790b71c8872d5ce7cab4cc701c8fa756d9b343a1946ac4984 2013-09-18 01:40:12 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceabb4ec1582ecf3928c8b931608842c9927e38a162c8357d3fe5a9dd45f81a3 2013-09-18 01:12:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceacf193d3aa919ed16ee9b1be120e03fcea78ff5561fefce252fc6a88e9c6af 2013-09-18 00:03:54 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceae32075b6f49e2a7297d8d4c80ff11f0a293922ce29082687f9452f8c3f8e1 2013-09-18 01:16:20 ....A 5752230 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceafd7bb8a2f0b55095b7af34bb1a5292c651901fac4a2e81cf0077b848d7077 2013-09-18 00:42:20 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceafe9b1096d0ccb4e55723c78d694ad9fb2e916dbe49bdf86574954253a25d3 2013-09-18 01:04:10 ....A 123938 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceb0a1662ff4cc45530703bfe3d0d07c7478c1a0ba702e5ea14fcb273907461e 2013-09-18 01:55:22 ....A 632832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceb12b07f98e80790b4adb4d4fe2097b18592297c1ce5bc55b4c2c48685d495e 2013-09-18 00:38:16 ....A 395366 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceb2154d5a13f74bab6ac05037f165610aac59049b2ecf69f1996d98bfcd220f 2013-09-18 01:48:30 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceb77114bfd07b273956ee23802061b55b9451761807c9db7bf993e9ba4b049a 2013-09-18 01:32:32 ....A 189691 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceb88521b2a2816a4458e453f4a94dd2e8cdf01a946f29d20db9d775bb12afbb 2013-09-18 01:25:10 ....A 949878 Virusshare.00099/HEUR-Trojan.Win32.Generic-cebb5c430faae22ce5e4436f2201491ab22ef9628fcdf4c3082139c231920100 2013-09-18 02:09:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-cebd3a76f345976c3422944d98f46fe61914a297dad6b5a38276cd50b0dea733 2013-09-18 01:32:38 ....A 267111 Virusshare.00099/HEUR-Trojan.Win32.Generic-cec06965835b399412429b5be4d9d8ec20450af78065e0670686677e707b66d7 2013-09-18 01:42:28 ....A 990208 Virusshare.00099/HEUR-Trojan.Win32.Generic-cec0f92d0c70bf0a757881fc5b71823494d2a1a64f4de9d25f09b8345877f21d 2013-09-18 00:53:12 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-cec21a6ce3e3e5bb1d84b4d0563db9a7144b5579c89072ce8cfab3136b3cc69b 2013-09-18 00:50:16 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-cec5e6defa09467e15598cebf9fbededf1e6fabd7b643240d5747af0f69f588a 2013-09-18 00:49:34 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-cec69c2aa490c4a24124ad29c235b8ae8ff4052acf82d220982417c99b6eb1aa 2013-09-18 01:35:50 ....A 315465 Virusshare.00099/HEUR-Trojan.Win32.Generic-cec7169b8f7574dc9c2388d30194d90c17d41c618d74ed79dc9c462aa0d50ff8 2013-09-18 01:39:30 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-cec96b2a217619ff22f4242b602a00bf4bb294e4b502f8f92c6a15ed944991ff 2013-09-18 01:45:40 ....A 749568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceca2ed65a5073f0bf83ec268356da6deed7acfbe6b4d7dbdb5390073464f2c6 2013-09-18 01:40:28 ....A 138449 Virusshare.00099/HEUR-Trojan.Win32.Generic-cece6eb6f1c11030675649e841bb0f9b6431610365d8424889bf219008f0c03b 2013-09-18 02:06:08 ....A 34081 Virusshare.00099/HEUR-Trojan.Win32.Generic-cecf977d8f55a7cb565e84db66e72ff092bf972c4ca7eb2272e4f394a8342ac7 2013-09-18 00:07:36 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-ced2646d054b28e771a5425b8c6b341f9c9bab3124a69c76784c0be19e752112 2013-09-18 00:12:04 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-ced2a16cce5431fd35c0cb909baaee9b25387f4f846fff587b3879c979e462cd 2013-09-18 00:43:12 ....A 148228 Virusshare.00099/HEUR-Trojan.Win32.Generic-ced45070dcff6ead570f39793ca449837bcd710ab21f74e05d0bff82e9241081 2013-09-18 01:01:56 ....A 687104 Virusshare.00099/HEUR-Trojan.Win32.Generic-ced641f1c59fe0c34275e9a26d45bb892b7e71c1d427e038fdb4ef8d3a0d9d05 2013-09-18 00:08:24 ....A 33068 Virusshare.00099/HEUR-Trojan.Win32.Generic-ced6c6e923974fce5d90d4aaa0b58b40cc602ef0292858fd6457e81ff1dbc48c 2013-09-18 00:32:54 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-cedf9f8563428f3b38185182cc0b567f4dd35e23a9d2ac6114ca9f4bb0a914ec 2013-09-18 00:40:44 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-cee0396d130d936bb3c35a6ac3dbdb99a9e3d50f2fec7ca409e5350f5e1d1a46 2013-09-18 01:25:06 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-cee329817186d5120ba6b269bcfd48c3d82c9b110abc751a938735e02f32af21 2013-09-18 00:29:14 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceeb580806fb1d6fea2e6715b4d2c2df68880382fa7c86644655587d88f5f806 2013-09-18 02:11:42 ....A 496128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ceee3680b7083827092171d1450c99a6048b05c2c266af4dae58e994c40a5ecd 2013-09-18 01:43:26 ....A 117091 Virusshare.00099/HEUR-Trojan.Win32.Generic-cef33575443f79049c8c876e50701211c4f61860866660a5af09de41b1dc9b0a 2013-09-18 01:40:00 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-cef4a2082c54ad7294bc4f1dcbbfc2f0d9af21f6c1c3a4e6155189b8e3311cd2 2013-09-18 00:07:22 ....A 40400 Virusshare.00099/HEUR-Trojan.Win32.Generic-cef583015113a2440b5cbaae6f0b5e40110633b780ca7132c00c4c47f914cb6d 2013-09-18 01:16:50 ....A 872448 Virusshare.00099/HEUR-Trojan.Win32.Generic-cef8e430816e65752366943c00d4ff4c733ad0d247ce7b867bb42938b812a761 2013-09-18 00:05:14 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-cef9102383b379e9d08999755f5cc10c8532d1df5f76233f48c986024a230fdd 2013-09-18 01:27:50 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-cefdf1193f699680e5317bf290025a36b3a8a875cba95064a036bf74066ec391 2013-09-18 01:17:24 ....A 1072416 Virusshare.00099/HEUR-Trojan.Win32.Generic-cefe0df90be6364b847d070e4a131121f2143f4ea3e1ff6b897055394f0731ad 2013-09-18 01:24:56 ....A 761869 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf00e4528a6c95f2ac406b4043cc87162d42f9b1a0e1c49cb04ad160bd050242 2013-09-18 00:18:16 ....A 52139 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf04068ff988173ed4ef8835b65d340dbefc08155ee9b558f643862b608c2d2b 2013-09-18 01:55:44 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf045e11ef73206c3311c8052a52bee7cc3c2db9a128ad83ff9bc9a988970416 2013-09-18 00:06:30 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf09f817643225200954e617e9ad0024716afcdecea69e1270e8a8c8d893bfd2 2013-09-18 00:53:30 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf0ab680480151de1786e207a0c6a1c1f203c628dbdc0accb44fcb2f78dfea7b 2013-09-18 01:33:44 ....A 176828 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf0e82925fae4a4b91d881aa9f901461f8f8ee61c9e632993f69b0569c794512 2013-09-18 00:12:18 ....A 346280 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf1023d39a070a85c021e251e0edf731bf27303600292c94c522b118abd9f789 2013-09-18 00:59:38 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf105a74b4b105e0aaa172d36f9cbd2ae9c599c5deb576ed27dc2b18622be622 2013-09-18 00:49:46 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf15c3852ddd76046bb78c053f21a827f45a09a5bf453a3accdaa4255953a305 2013-09-18 00:51:58 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf166fbf2b43542274c24513e37298600a8901bddc632a9bc6fcf284270bedb1 2013-09-18 00:44:08 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf18302ed4b155d387c85617f04dc6258c50651d26db56c7d9dd1e9348733a73 2013-09-18 01:27:38 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf1c775f26ea7f0180f8089730e2c79418baf1c69a019eb58f85612ebf07550c 2013-09-18 01:01:24 ....A 20936 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf249c1b6d99cd2dc2257547783816804f6304df585465128c945dfb60ada6b2 2013-09-18 00:30:42 ....A 42516 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf24b2df9630ac3326aa629c87e4810d11a0464a24a960866f64d8da3506537c 2013-09-18 01:41:18 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf251a60e0afc1a4deb51c1a1bac80c6ba23aa6e795c9c63bb3827d02be61d6d 2013-09-18 00:05:32 ....A 222208 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf2abe465ed378234c9d0bc40362ee77ac9dacf5228e1711125d988336e1dafd 2013-09-18 02:00:30 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf2c3767480e94d303f9bb8f124e1783779b526f5d4b85b714529c538de69219 2013-09-18 01:46:10 ....A 491520 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf3000b09eabca94b0a40ae5a7de17ffa41ada2fec77110b28c88c5197906e26 2013-09-18 01:20:26 ....A 352138 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf3b457a5db09187df12af4fa247388749c188612b170e12abcbf1df0ea6e6d1 2013-09-18 01:11:00 ....A 557056 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf3cebe955bf546c4f40dab5534fad22f22d9c3d1ee2126116008c82f82ad573 2013-09-18 01:08:10 ....A 40998 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf3e1c3816e7993a080f1b8bdfa61b6e0a5893db156a2e91f88701c0afdb5ec9 2013-09-18 00:47:52 ....A 62149 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf3fe9845b4ad3f69abdf1fac8b61c7bb532cd8af576486a2ba37745c39abef3 2013-09-18 01:01:34 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf432712f41dd5a9f829ced1bfac1aa3a2175cfe23bd039549bdaa6609afdf31 2013-09-18 01:44:38 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf45535e930ca65f4a4d86465d21a9f75ceb29db024ecf3faa90a4b2e87c7e63 2013-09-18 01:02:22 ....A 931328 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf48a06d1269af6d5e11d68d67e66555840d8ac372483e71e08f299c01bcc246 2013-09-18 01:02:06 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf49b59a2c39202b50e216b2da5ac55cf51d97d954b1a661590f71397632bdb9 2013-09-18 00:56:12 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf4d9d4b44ea9e7f44e7904037497da5d01df8c50095e1fcb49e0a771950b566 2013-09-18 01:34:04 ....A 142336 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf558e4060a73d92ea7433bdb0bc7791ad7885458169663368757fcdc553bab2 2013-09-18 02:05:00 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf560b87354a3062e451f8145384af9ed0e5ed1941b54ff021e739b5b4de0527 2013-09-18 02:05:28 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf57bf21976052e189d14874c885b4195b05ac8ec7294be9a4adca8358f1274e 2013-09-18 01:58:30 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf582f7f6d2578356c5bcc81346216f34840693fe29f08610f6a622ef74d223b 2013-09-18 01:43:08 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf5b30d60ebffc22322b1724c7c043558035d5af102469fc0feb871ff4c1ef29 2013-09-18 00:59:34 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf63ec7bbb1b0ac82bbfc1e47ac5251dcca2251a55dc09ecee4168e9ce7e17c9 2013-09-18 01:51:06 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf653f77dbdbadd75329eb69e6c46028910c4a46c9d4c2ceb0f8d26c49397f0b 2013-09-18 01:25:54 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf66256ada28fe034980cfa39e546d0417209fb1e1ff85ca6e1863033de3173b 2013-09-18 00:19:22 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf66b30d9e8cb5db55a2e51f096a8de8a5093e948964cad649a2400a54f0443e 2013-09-18 02:00:30 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf68f48a0f560267934d5657878d7cbfde65c4524e4055953824b3271325d968 2013-09-18 00:04:18 ....A 29370 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf69a4946e7bb66addc6903c3bee2016399be3fd1476fac47346a85d39e3660e 2013-09-18 01:40:38 ....A 408160 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf6f8f1294ee40126d7707c4ffbf7a5ee0c177cc8ad85b88734a0a0ae94e5de6 2013-09-18 01:40:38 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf6f98e4f7e805f88f82c97dd256ae97f1ef93a7dce656011e8309ba0ce96a12 2013-09-18 00:22:32 ....A 238080 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf7a7eef8798f47bdae552991ad6c44a65ac12dee55b4f69f96bbf1787c13796 2013-09-18 01:13:18 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf893907e95456f0c2f9161f24f51a3801f293c684e546a5a7a175f6760d9c75 2013-09-18 02:04:42 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf8d111fa5c03db9b1d7ccf7c354a9d74afee4a1dace52590ae434df457d4561 2013-09-18 01:50:48 ....A 247808 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9741c8138bce579406a43f487fd770d5c898fd5fe975065e8e95bfc5086331 2013-09-18 02:02:26 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf987d94782b543a53e3592a6bf80b1c03a39e317f47bc735d47c96fc4034cd7 2013-09-18 02:10:54 ....A 119509 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9890fcdfaf37b2c76e995a7c6f45b12beff7304dfef25d812dbed545ffaa15 2013-09-18 02:09:10 ....A 1059968 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9a4b7bcdf5ee117a6b404be04b9b3f123ad07dae5b8214da667ff52ca0c6a5 2013-09-18 02:00:32 ....A 55863 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9addcfa810cda6557ddff29c6cb87be85ac969d8d3a7a1f6fe8ee932b3bdce 2013-09-18 00:56:02 ....A 422088 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9beb407c7cd16c0d41a15e98e3316ce53c3fa7b4ff76b1838bcdfcc06acfee 2013-09-18 02:10:46 ....A 281600 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9dd1c848ef86646356253d1b95707c436744bc8ac86540c075de76053c6af7 2013-09-18 01:16:02 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9e45cd3042679bf6b3d733377430a38fb394d4510bb51efbc500e9044181d9 2013-09-18 02:01:18 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-cf9ef36b6284d7eb78fceba4e3be8f4f658bccbc38a22ff4215ec2bdb1d9aff9 2013-09-18 01:01:50 ....A 398848 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfa011f213c2c306242500e0f90d877f743c2244d447f29d23567ede08acf5da 2013-09-18 00:33:52 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfa1ed576333093b6dad5b423227fae6fa994c5e6929e4f0bf5fb5117142dded 2013-09-18 01:57:44 ....A 449024 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfa24ee70dc65fa7d1caad08fcce8f024bf71b2e04f7ee115cc0fe6d26e24436 2013-09-18 00:09:04 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfa8202e5db05ebc17df45a55d19a83aae36b07e50e9c17c8778f188000b677d 2013-09-18 01:38:04 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfaa4e4550003cdcbb753e02f8d2add05249640d5df2e145215becc3b6303c69 2013-09-18 01:28:16 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfae7576c6efec714f372771ef2239f64833591fcec047441862f765569ca2d2 2013-09-18 00:30:24 ....A 219840 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfaf7c5757b9b4b3f972a933c39098d795d017c7b7fd0f0d222b83c2cae71671 2013-09-18 00:07:28 ....A 413184 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfb0f965c447b65f1dab1fa11393238ead1cdc1c233313ffdab473b644ab09da 2013-09-18 01:09:38 ....A 77682 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfb17de520e9e4167090183c93d28b24dc85b05d1890cd1d77a126741848f3cd 2013-09-18 01:25:28 ....A 58084 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfb22d01e2c301f8e23396f2054504c504b53357cd98b2415e5ba181af7f6ddd 2013-09-18 00:10:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfb2727f65c3bef20c3a5cbbd42749e916b4cb744e0f5c09d20ff4b6acef62f9 2013-09-18 00:25:50 ....A 53132 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfb80930504f95c80dc68e4ea3dd14567d57b8f5b4051ce10e647662de6743c4 2013-09-18 01:35:12 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfbaacca76f51d47811a939d0afc26cc686ee401674acfba2dd763dfafb9158e 2013-09-18 01:00:52 ....A 232960 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfbafc58e6eb7a071c1e8e75fd816591a70e1ef279dfa76cb18f5cf1bb1c7612 2013-09-18 00:59:48 ....A 24064 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfbdae2920fb61ad46783062fc7f7103b4650e6d0c8c885017bfff19c85dc53d 2013-09-18 01:09:02 ....A 314933 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfc482535827fc2346c7bbca471553b4bf4a4450a789d01f534bdfe46009ab09 2013-09-18 00:21:20 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfc621d8f27222a3059132c9726ce07b26607ad95eaa13a8bb070fda66ffdd60 2013-09-18 00:55:20 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfca635f50e22d31a2f20ee1a5ff3f1043cbdb40f020aa5626d7d1c1daa6b503 2013-09-18 00:53:10 ....A 785920 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfcae7b2d3bf58a574470917e08264c2d30c9fe66b1563b2aa0952d9258932a4 2013-09-18 01:15:02 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfcb08c1da25295ae0d81c6ae752441e9d6c555d0e65f6a48c2417a956a9ece3 2013-09-18 00:17:36 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfce889ce27f7981437b7b2ec76fc69b760f503fb5ab8047a9f2c5e56b67585c 2013-09-18 00:38:50 ....A 286160 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfcff09bf69cc95ee88c876789b71152964b37203978b9faff2e75dcff1af18f 2013-09-18 00:36:12 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfd10d2ff40852f4738c65d4d019af70811675c51a37df0adf41932a09415c91 2013-09-18 00:59:44 ....A 114408 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfd15cd3f076f27843492fbcf9dbf0427bb1468a3b2e9660061b730685d0e697 2013-09-18 00:43:22 ....A 296448 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfd5b802ffa0ddb987d2ff598b090e17b2e526cfd3d543cdf93a677ada5eb1e9 2013-09-18 01:02:28 ....A 196020 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfd6cfbf0690a50752a43e8a383d69787c6f478087d94d211d441b7edcabd2ad 2013-09-18 01:49:26 ....A 711168 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfd7b058e648963a35d2067111fdc8bd8415491ad5df15ee178ca46e01da5ca3 2013-09-18 01:36:22 ....A 198670 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfd9936cbddda971157f693b25eaadbf091ddbefac3348bc2758117913c684d7 2013-09-18 00:46:14 ....A 295889 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfddc02af35c6a5aa81d7d06c7837435112102727b5b3e6f0ce9809bcbd5a380 2013-09-18 01:56:30 ....A 245248 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfdf46e9ab62c150cfe38139584ac848e27c91dfeb60a2df4563af899924f4a8 2013-09-18 00:16:50 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfe2734f690c8ddc0956773ed60d66109fa219328dcd1ead37551d271305a9d6 2013-09-18 00:11:50 ....A 94301 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfe290af62c0efcd6da5fe3e77dd7f242b026db8481ccedc163f55e4e44d08eb 2013-09-18 01:34:20 ....A 776704 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfe4dbbcc75980d989688ee47d88deeafa9f3fb216cc7f682594c045ba15f3e5 2013-09-18 01:52:28 ....A 58780 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfe65487ffa2c18195598ddd6252cf255a2592697057d833315758d8a2bf2aad 2013-09-18 01:41:28 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfeb27fc1d5c17627a571de9c291febee186d2866d034cce858ee7462d68988c 2013-09-18 01:04:06 ....A 18816 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfee5ff76b48298102a1c8f5412d472f475904989749a3f3119af3f86c9b2064 2013-09-18 01:24:04 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-cff1dce6e0e494afd16b548d88470b5f0f95aa6b2c1fa0c44252fbe88c0354a4 2013-09-18 00:57:14 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-cff48c30b72227da14cf52fe8c6f92196dd3fcbba0638a8dd9ce749b3d44c3dc 2013-09-18 00:47:30 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-cff88a2dade88b63746b637e54ba902a5a1790c911413515a743a53794a8aa56 2013-09-18 00:52:44 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-cffa7c4a546a430e850da8f467f0d7a3b59cba8583d8d7e587055638ac3137ca 2013-09-18 00:24:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-cffc29a7320e61935a0cfee306e12a813ab0fc84711d48b11d9dd821cbd09d26 2013-09-18 00:54:20 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-cfffe6d3614f46990a9d1e5062d24cdf84533b79e6dfc4f84ff01af6f2a4e7b9 2013-09-18 01:24:20 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-d002f5684b90282722cad94347d2e29cee7f8ccf5abce48865391e2cadc0024a 2013-09-18 01:23:30 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-d004a6f5fed24c41c7ff6e59cea0fe77ba1e2cb8a63343e97bec11cc732ebaea 2013-09-18 01:38:04 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-d005e560af216bba4220f1f0939620fcfb10b76597a228b780367e36e07f576e 2013-09-18 02:00:50 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0080656dae8177a4ca8a0ab29c36c9ad0cfa37d119182da5a406d67b70e25a0 2013-09-18 00:39:14 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d008395c62c46428c62f4085e5adcb6ab3ab536081008b79d41ce8092ca238b5 2013-09-18 01:38:06 ....A 147712 Virusshare.00099/HEUR-Trojan.Win32.Generic-d00a5f866ba2f2fa68e45a6581c5758ddacfa1c72b7c3d7471dd3852b6266a88 2013-09-18 00:40:12 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d00a6aa19ed85561ba9efe5fea79f610a9e4fe8cd2bbb9fe6a7b5e427673197b 2013-09-18 01:57:58 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-d00ba8232f0b970ca94a0fa3e09994c6e6b0855b7af3b5eaddf116033128ef5a 2013-09-18 02:01:06 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d00caf2b9c674f6655223fc6bd924baef259087122d9af40d62b2e4066aa6224 2013-09-18 01:50:52 ....A 4034560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d00d3a90afc9dbcb51cabdba55e2b98bb4cc2a20f3e26947873e732b4944dc36 2013-09-18 00:59:32 ....A 203974 Virusshare.00099/HEUR-Trojan.Win32.Generic-d01092b35621590af0f29a377d3c35e689beb4a6e01d8d3762572e2d53a671fc 2013-09-18 00:19:34 ....A 25690112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d01afa1f97a8d786b4c97420bd976872afeae2b86e411a3908b335d2f25710d1 2013-09-18 00:59:52 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d01b580502e8344ec7229afe9fb7231b8d01cdc679d9dce94cced420931f4d15 2013-09-18 00:26:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0253aa80ea2c47c6f7f454397d14bbf5f87d345d4ff2f16b844fc9c2b0528f2 2013-09-18 00:11:16 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0271d677290e5cf0ce815e9f3bcaaa17bf2132ba38f687e49dd31766dc250bf 2013-09-18 01:20:08 ....A 31744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0293fc51d4ac6489ac4eb47f0ab76f484fa9af98057a7515b9cbd6b773cccd0 2013-09-18 02:01:54 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d02cbc77ac65517c784a14bde851683b2fb4f7296acf59aeca4ac53305e53423 2013-09-18 01:50:46 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d02ecc573ce9c940ed88b11f5015c30ca2d939cf508502af3e088b41d3d5d028 2013-09-18 00:28:58 ....A 441344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d02f96339c633f31b36802550022d52b0d28ca99bb0ef24bd94356540fcb851a 2013-09-18 01:38:16 ....A 862208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0358c7f54d378c35acfec935cc8cf97677ad7e5ca4f5ab00acc0767d101716a 2013-09-18 01:40:02 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0361d41eb4f387a3a706afbeab9b633ce6ed1e9c684166e33613bea1b304476 2013-09-18 01:53:34 ....A 99876 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0364b3e28d81734d3d6422b0332fd2f90ba61547e6bc89392d8dcc722038e01 2013-09-18 01:18:50 ....A 6379520 Virusshare.00099/HEUR-Trojan.Win32.Generic-d036f052e5d49c0af1b218754b645e20e20a6221136cb6bbb07f3e5a1caf6a4f 2013-09-18 01:13:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d038dd7da538d2ce4a469621d6dcb3985ada291163ac64e3be13c9b10da6a493 2013-09-18 00:14:24 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d03d382575f56f42d2061220541334232471f9b695b8e8a5a5a746a21496aea8 2013-09-18 01:33:58 ....A 283880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d03fe676b1f89235afd1dce6d4b9fc6076650e6d8feb9eaf843d35996722f287 2013-09-18 01:43:18 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0406ff93f5f607ef1b607e769766fb8695262832bcdef4a1ba3370948d76676 2013-09-18 00:41:12 ....A 98830 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0455de5531213bc0f647e19ebf4bfe18a3dd5872131983d5ab58a7caac68860 2013-09-18 02:00:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d04aa394cb0d83992c4edb1e03676cbfc3acbb8aa281ee5e68466109e6917fd8 2013-09-18 00:16:18 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d04bc4ff131f8df8c6e2520c84ade39651bfeabcd9601ebd790823d894b18e79 2013-09-18 00:16:52 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d04c8d04106f07cbb959b1e718bde7ceadf7081920630c206e3201c56b921c1f 2013-09-18 01:10:48 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d04e2a2d686f481d6fe985c9e19bba17d0e0aa00ff94ad2078df59f6c7c618b0 2013-09-18 02:10:22 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-d052c7ce353fc9f550fb88d3daabd4a549fab1e5e5b203ba35d8a62a44080200 2013-09-18 02:06:46 ....A 5120 Virusshare.00099/HEUR-Trojan.Win32.Generic-d052d9b049e2dba6d770b2357c000df43342b5e1ee89e32ea6307c845dc1e422 2013-09-18 01:14:52 ....A 223632 Virusshare.00099/HEUR-Trojan.Win32.Generic-d059e118e5a97029be85ec8be75d3484d7bf481f60b6ba5c21282feae5c22607 2013-09-18 00:20:24 ....A 205824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0638f497bc7f5a1a112297663e471bb0e9cb9a36a4226a72618a5c7d77569bb 2013-09-18 01:41:40 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0648c20dddfcb9d5a09a7695fc9e322c183da33d7672eb44453976c71d1307f 2013-09-18 00:51:34 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-d065aa76a85b1cbb6726859e6672ad3dc5c1a46f5c939a84c2e84f4894b5ed2d 2013-09-18 02:10:12 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0697dbbc0a0f8a68991c4d16ffc92c46f478abc0ad7dfb2abaaed1d55512063 2013-09-18 00:22:56 ....A 2015331 Virusshare.00099/HEUR-Trojan.Win32.Generic-d06a495bd9681dffa62d101db8c80054f610aa29899641b1568872f9af8e547d 2013-09-18 01:03:16 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d06dd25f8048accb3439791fe0389a0b174eaa60674b7e71e2cfeb2d0504f5d0 2013-09-18 00:53:16 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d06ed63283a34a50f4546dc1cfcfcea9290b13f8cc4d2ba034779480df9d2b1d 2013-09-18 01:29:34 ....A 89088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0708c7b47cfa3f6ed14bbfcfbe879b4efe4dd674ad99826d8dfe924a89c6e6e 2013-09-18 01:27:24 ....A 314368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d07541004e11b49611e5111f5c7eaaa3545b9ad4c42826534ef677729d7d0f35 2013-09-18 00:32:28 ....A 247296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d077191c21bad2884b5a443bb39f538555f7b423da1233aafde791c1d7bcee55 2013-09-18 02:10:44 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-d07751ab03bd6ada369988c6652da9ef50820099af9a08d9d3d783b52d5ef6cf 2013-09-18 01:02:52 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0797ad290cef2be52715b078d5654e03f07463b40caed2cdf49e76dad957b21 2013-09-18 00:40:52 ....A 31744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d079cc110f5773bcefcaf50347d3c9c3173517a93aaf858509bb1914e6df3967 2013-09-18 01:57:20 ....A 13312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d07a27c2899ce31cc5517c8387bbe85f5ddc00eeeda7946867ba76ad8664111f 2013-09-18 00:38:06 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d07ad178f71f91368fd52742270570f0ac5f70abc35d99444c1885386dc66bdc 2013-09-18 01:27:52 ....A 19968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d07c4ee2ba1199193e286011ad0b8f3c3c88d36eb8ba20b612c7532509afeb6e 2013-09-18 02:11:16 ....A 1291264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d07d475aae8847c46dacfbb46f1b15fd37c8219b39c0715bdfbc5bf04dadac04 2013-09-18 01:50:26 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d07e6c6ce793dc5d0c3a19428e6a756c62f878f76bb99a70fab505f587756b0b 2013-09-18 01:11:04 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-d082de64905d055afff1e4461c261dbb85dd978993910b4b04c722a1591cf271 2013-09-18 00:36:58 ....A 259072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d083515b7f367a664b1a97a79a36d6ea518505090cd28b97c77396108cd03d9f 2013-09-18 01:24:36 ....A 312321 Virusshare.00099/HEUR-Trojan.Win32.Generic-d084659944bb89ff9aee9f1b498e0ede866482bff79fea58272902077d635602 2013-09-18 02:01:36 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d08a1bc8b0685f069f3a62bb511eb3cde67c34d72dd54084b965a9f98e523e21 2013-09-18 02:02:18 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0900aa583b39a1984c53c4ee76cae0a721c72962a6bb012ac59a33602d6d5ad 2013-09-18 01:32:30 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-d091c97adb7246926e1be6914f60d6983b87df9ce8827a7f552549cacd77c38f 2013-09-18 01:11:32 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d097294afce1cdc9e9cefbb6f1dcaaf7b0deb1757215bc8327a830b92cfd6202 2013-09-18 01:42:12 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d098258eb374f84c0198141c6002b7ef644aaff3724a68609dae155d75185667 2013-09-18 01:32:54 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d098d2b4bc607e6a0a46f68212aff57182ccf69fe5b12c7f44d6c76d4e454fd7 2013-09-18 01:47:06 ....A 68060 Virusshare.00099/HEUR-Trojan.Win32.Generic-d098d8cd3e6e35caca9fdb66c806e97059d743c12feaad4698eed4e5b89dd5f3 2013-09-18 00:24:58 ....A 50109 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0a30cb37eb97bb7b52ea5c1f38a359628cecfd1b81264d5791d0fcef543e260 2013-09-18 01:06:36 ....A 964736 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0ac320ab4355b616f0e8c3847774be06427b95d052f706b7ddd91cf2d370e3a 2013-09-18 01:58:32 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0ae3d81422f979155d0537f9549ac54dd8f01627d851f4e7bd66c9e07856f8e 2013-09-18 01:45:34 ....A 770048 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0af778e8ae5c4b5f05eda4a69004edf0b4895e5667132d44d796a8f92e70591 2013-09-18 01:53:38 ....A 561152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0afe85e85407adeaed5e67fed5fd132328724e2d9b88178456bfc4ffdf01556 2013-09-18 01:05:00 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0aff2dcf9dc386accebbbb139fc83a9b5beacfb1f8728d93fbeb3b5ac15db8b 2013-09-18 01:51:04 ....A 68802 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0b279cf2796c5ac74b1c927a655c5d11d41ba5db4b29df89204d074931ea5b4 2013-09-18 00:25:24 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0b2b7f91397026107b5b20a4ce1fb03e123688d49446c358808a100d1baeb4f 2013-09-18 02:11:48 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0b4b426446a814007892c0c7d66ce5b95032ef6539600006f2bff1ab51a134a 2013-09-18 00:39:52 ....A 836616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0b98e9d0bdcf61844ba50f33e2b5253fc3f5a9edaf66d0b5b09d44de7227b47 2013-09-18 00:37:46 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0bb8b0739d0b73742a187db9a2eaffa3375bee2f9d2dd61eba39935bcb184a1 2013-09-18 01:13:02 ....A 529413 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0bd4f36f852557602d35f5d89671e1c4a27279cc77c1f116176e2602d2f82f0 2013-09-18 01:25:10 ....A 99264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0bf97cb82eee32fa27a2d2fa24d1f18c838ee7d44fda184644f2554ea8dadd6 2013-09-18 00:51:14 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0c222bf8a861dd09f0bdad4b26817058a2a220feba71707d8565481310ba15e 2013-09-18 01:04:10 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0c911846ab07633a7005f8229f79b6228935a1f1fc539038ec06822c17d41fb 2013-09-18 02:03:32 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0c95289034c10cca550dfffc81aa7fc09a256703d86b651cc29c8aebd1b79a3 2013-09-18 00:33:34 ....A 62524 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0ce221d9259ca1bdc1f219625b1e9dbf855d555edebe18e6149530171e036ff 2013-09-18 00:34:38 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0cf5413571ce73d37ddb8a78e6d9bcbceb8edc4a9aeb5d43bf8d6e361c9c4e6 2013-09-18 00:04:10 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0d10951ecdfd7e2c4af5ff5de237ded2bfd8812b5cff478f6cc7c4166db5d52 2013-09-18 00:14:02 ....A 381626 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0d1c1a6411f4cb2a3fadd390ab874e5c7c7f4f91492c4b3c287f683fee3326a 2013-09-18 00:31:56 ....A 136353 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0d45f973c54aa981b621f7498cfb602598f7c068eb1a10eacf4d962d1ccc83f 2013-09-18 00:16:44 ....A 81210 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0def08697c4f1aa428c59d1f8041fd510b59059af010a8a65f357d09888f871 2013-09-18 01:19:28 ....A 2760312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0e96f035e11370834c847afaa9c02e73a05d3c2d881095002eb5e7b14b040c6 2013-09-18 01:51:06 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0ed2987069895c22c15309a33ffc4779ddb01e968798f13f3a94d10c870700f 2013-09-18 02:09:50 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0f1e362c769eb948254638f40ab65c942353fb41d2f9ff21d080781f0b1b2f2 2013-09-18 00:02:52 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0f3778191a4b27791677be51deab7fc3c802795b7971e593cf90b1128529472 2013-09-18 00:14:26 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0f57506be77126cd06828e9e93f9a5dd6c85a870a25096be3f99ab47a866a0d 2013-09-18 00:20:30 ....A 805728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d0f5cc87732c2a4377ccaaa682a2bc9c5c44d24593dfb9897a54462925d50f5e 2013-09-18 00:18:48 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d10051db24596f6da47ffe12426513cfedb66b58e2825c6c55dc8ac37198068f 2013-09-18 00:50:12 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-d101ac04f1358642e712b40423203b32e4ac53e109932086ddb32b1759e09dbf 2013-09-18 00:54:50 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d103c2b0f09ef279644845a9e90e23e98d1c71f732d20cd6004943d3e86c1e6a 2013-09-18 00:13:00 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d107ca6c305de96a2a532c7a87d8d808b0ea699b44c814dfb778493c76241dde 2013-09-18 01:07:56 ....A 130094 Virusshare.00099/HEUR-Trojan.Win32.Generic-d10a73854fe709660f52c64675fa98e0d5d82fbfacf73e288074869ade9a2c67 2013-09-18 01:23:32 ....A 53258 Virusshare.00099/HEUR-Trojan.Win32.Generic-d10c98de7197bdc177af0c0e7649eaf468fc967910c3404007d49ffd64b31fd4 2013-09-18 01:29:46 ....A 97002 Virusshare.00099/HEUR-Trojan.Win32.Generic-d10df393086b4acba1cf08f4e2c5664f86639cff610ec43f48f8d2e88f739883 2013-09-18 01:59:52 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11045509f6600e7d00825c6847fd167c6d33fadbd64949ed5b0d99cebd6b222 2013-09-18 00:17:10 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-d114578edbbb82637b0a7a2ea3f2bdaabce79f9a1ea0de40903abdbe1caee6bd 2013-09-18 01:38:38 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11683c3edfce397ac493b9ebc0d399bebe568a04d2f0b78d9e8a75ad2c76c3c 2013-09-18 01:22:38 ....A 1123840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d117e97ef6b516f730b5320f08132eddca7d58a48a4d1f7585896d6f3034432a 2013-09-18 00:05:46 ....A 197633 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11975670704813d2074ed279d89524c6380cf85cbc1dc8a07d7684a76368a1d 2013-09-18 01:07:56 ....A 318319 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11a256208b6a1f9175b2ceb617454bf595e86dd1e9889daf768800a17664b66 2013-09-18 01:10:34 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11e7a6c09aeea57230e18e071b30ca8cdb7f881b4d3670188884c85201b0317 2013-09-18 00:13:16 ....A 246127 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11e9ae7f60f9c587a407a762d51d93602032086f1629d822be84b5588c38b7f 2013-09-18 01:15:50 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11eab87789ecb0ed4e8aa4f1db42169a963dd3ac2eaec2450c44a4fc00cee83 2013-09-18 00:06:20 ....A 2821632 Virusshare.00099/HEUR-Trojan.Win32.Generic-d11fa97333a55b5f8120e53a9b386385ca7beb35795cea66a9173fd1fe981ce4 2013-09-18 01:12:42 ....A 919552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d12501a134d6295a7c8f2f386f3cfd43f9888264496fc0d565da75e4217b6326 2013-09-18 00:36:14 ....A 609280 Virusshare.00099/HEUR-Trojan.Win32.Generic-d12b7b3a52ce92a9260a12fb6afb7734cb356612334b470f19b9416e9507074d 2013-09-18 01:40:48 ....A 132613 Virusshare.00099/HEUR-Trojan.Win32.Generic-d12ccabe4334808efa7bed3afbb694da99c6a325c4fc867c1dda6a5ecbae5134 2013-09-18 02:08:14 ....A 87552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d12e52fdd7a31387dd1207d906d0a5c7082fc56ab05f5281d33303b31ffb73d8 2013-09-18 01:03:56 ....A 417280 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1335a03c865cc3d97e3d2079ea78e78db792fa2e96f08db1a3f9304482f3918 2013-09-18 00:34:20 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1367dcc2440fff642d74568c7f9570b3f5afd6abc22a9005ee57d7059cf7ee9 2013-09-18 01:19:02 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d139538fe5e399a02710e94841f32f669b79347fbe6bbc3f1665c0ebafc2ff03 2013-09-18 01:42:20 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-d13c43c10b45d4d8726890d9597d5580ac3e6ece4e26dabf82f8d6c16e62e1d1 2013-09-18 00:34:50 ....A 184519 Virusshare.00099/HEUR-Trojan.Win32.Generic-d13f426ac1f711ef3bc9a954dc84e69e24c5854f4bf984c33dc8aa1ee643e4df 2013-09-18 01:56:24 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d14810b43a2782a9f5a4fc3a9554596ea53a55b2b731ed077f32530e309b8978 2013-09-18 01:07:28 ....A 31796 Virusshare.00099/HEUR-Trojan.Win32.Generic-d148622163f96f331fac194a22842b1c41c7e0b76244bb16427422aaab99f847 2013-09-18 01:11:48 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d14c917e0f4e27d74cac072b1c44568d911f58eaf08d5b62931554d80b4645ad 2013-09-18 01:44:48 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d14fa1038be504b404a952eaa8bfaf2465bab1e3874a0464fd15bd2271ace051 2013-09-18 01:28:24 ....A 449231 Virusshare.00099/HEUR-Trojan.Win32.Generic-d15833f7c5c655c4a2289f73b45537da4b1a93c7fe5b4ffdfe25db71a3b84301 2013-09-18 00:39:08 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1609481713ebaca2cc550d935182409c210c1ea8682859a732dff32778afb4b 2013-09-18 01:31:40 ....A 165691 Virusshare.00099/HEUR-Trojan.Win32.Generic-d164e9bf574ef8d6875a29942e0f7f4b7f82fb7110e08c64cd4c9080eb5cf536 2013-09-18 01:21:06 ....A 595451 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1691c4092abb6b7b592d9a13ae01146d2bf4ded19f82bfaa4bbfb1bf01bc9dd 2013-09-18 00:05:38 ....A 818851 Virusshare.00099/HEUR-Trojan.Win32.Generic-d16b11caa21a82453f6e39b8401749c910e6e35363b51346f35bb54e00eeda5c 2013-09-18 01:53:26 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d171e70c0fea93046626daead5e6b43cd1380b2d6e25d989c85b35dc5734b432 2013-09-18 01:04:52 ....A 137882 Virusshare.00099/HEUR-Trojan.Win32.Generic-d178298995df187248be896491de3dd5585365316f1ac83f3f09a6207db6ce0d 2013-09-18 00:49:02 ....A 174062 Virusshare.00099/HEUR-Trojan.Win32.Generic-d17c0c40f400e8c14cb8a366c0f8c356a2196f7caf4d3c680676435c04967af9 2013-09-18 01:12:26 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d18958153c0ccaec3047c10e6ed8c53034b4ba460358800141c0db4cf386480a 2013-09-18 01:19:52 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d18a09b7d918fdc67759854e85f6383bb764dd0b29e35ca0298b1a104579e952 2013-09-18 01:35:20 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d18a77622c830d012c2336c3e25879e586677830803d7ff1ac4b9125e31c28ff 2013-09-18 00:19:56 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d18a93c48b7caa48c84434135e889c3088c1afb37617a9fef3993424fb54f43a 2013-09-18 01:38:38 ....A 31232 Virusshare.00099/HEUR-Trojan.Win32.Generic-d18c1b8ac41b20b5ebc93e65d4c376a09406f1f1cd9ed68c20a96ee50ff84fe9 2013-09-18 01:54:40 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d18e2945a314fbe3317bdf35ae29243cb4d69d59a00f0d47b48876461b2f290c 2013-09-18 00:50:08 ....A 138294 Virusshare.00099/HEUR-Trojan.Win32.Generic-d19d39dfb1eecf9cc0df08747af9412e862b12eb204e92e43dbd29d08149aec9 2013-09-18 01:52:12 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1a2f709f48ef622cde7565c339c0b2ebd5db07af430d3333c5191f4b638d05e 2013-09-18 00:52:12 ....A 305808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1a763184c6e49973114abea614960ca10946bbff1dd21356fea88d9ed69629d 2013-09-18 00:31:30 ....A 7262344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1a773156528315ae052f3a23b99ada64d9592fbaa6f3521aa2c6e0dbded3219 2013-09-18 01:40:14 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1a7740f42ace47736f6909b0cade220552e8a9fdb4e4ede15817e7ea3c03325 2013-09-18 01:41:22 ....A 235528 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1a94dfa69563b38082c579ef1cf85a186443ed72800db08a4729d74f1d60733 2013-09-18 01:47:44 ....A 287232 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1a9ce0d67b011541040c7052eb90a09f9ac0340affb10a9919a621ac900721d 2013-09-18 00:09:06 ....A 189440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1aff47df95e0731f95d89fcc8836a5f1a714c1fe0cb08b417f1e37584706f5b 2013-09-18 00:46:58 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1b155d6e4098e3588531ffb0c340f49ea4918ab4c3a1fdfd30b45006eb7bce4 2013-09-18 00:29:36 ....A 850432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1b5b336223b28f7b9462c7a1651655e47735007b81ffd9dac495dd3c68dc7e4 2013-09-18 01:11:54 ....A 252416 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1b75a499293dee136d03a18bddbf54a836b540ed6d8ab6e23fcfe6bc211e61f 2013-09-18 01:24:36 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1b7dd76f28e5782a5946a0578f583f92de31b3e7df6c407f6d3558f081ad294 2013-09-18 02:05:12 ....A 164041 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1b7e584f9255b39bc776c136434bd94d7e72b83469e97cedacacfa58dad77d9 2013-09-18 00:37:12 ....A 125952 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1ba4905fc4991b0a60dd76274391d9d42102020dc3068137f08c8affdb9dadb 2013-09-18 00:24:50 ....A 8192 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1bc3c513dc0d4e88a7eb05abdc0488e12f66b915a4aff80ed435b4869c212b5 2013-09-18 01:31:04 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1bd399ddd693ff7475e89040a5957318129a12554fd56172eb29deabeb1eaec 2013-09-18 00:36:30 ....A 152323 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1bf4883181c14ec1ff48f274ce3604a23a1978cd24f9e78a2b4523b74bb627c 2013-09-18 02:11:46 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1bf9d5de43f0be04c11fbdfa3d0fe93a3994b9af5973143a6b701b0161ccb70 2013-09-18 01:54:26 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1c548c730e4bc252bf59cef04a88666dde346ac3d24ab3516311cd39da3ad39 2013-09-18 00:30:24 ....A 655360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1c5fbc463fec1836d332047dd8b4a078d5eba6c999f233b0d5d40a8388a0fc4 2013-09-18 00:11:02 ....A 175878 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1c6c86463c86d73521f1e7f9d09440992bd66329e9b55b3a2b9c5ece8a4f995 2013-09-18 00:21:04 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1c79bd0f620321b45143c5a7b2f89772b5fd9e39b471eebfc75d32ab3802b8a 2013-09-18 00:04:40 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1c8e8fcfff2acb94cb513e9c9f02819683aded885b7c3081286fbaeedef322e 2013-09-18 01:36:34 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1d38d4ed061025f0171b87bbe04b35f701e385b767bcd941211af25b6ca2e17 2013-09-18 01:04:34 ....A 35485 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1d393c1f92d253222e8b748b4ad390c4a0125ac9bd813bdc94843f81ad1a162 2013-09-18 00:08:32 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1d522e543d793bf436fe4613f2a67db258fed36276ec79ce487c45928244a93 2013-09-18 00:06:42 ....A 396800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1d7f54ef1abe39857d4ae6bca628af4da3b26acbc95c429e1be0d70baf022b0 2013-09-18 01:39:02 ....A 1845511 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1d801cadae25499e3cdf1011ea273dc33fd5d3c6fb4520c1f3f7468edd36de8 2013-09-18 02:07:08 ....A 748872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1d9016c807a25214fc682abd336e1fced5a0e03d58cae217e98eaaa34a0e495 2013-09-18 01:42:18 ....A 766976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1d92cd2d5f03465f50ad9602fbe1d11a8668a38542aad7c406ff38568312e4a 2013-09-18 00:54:08 ....A 8000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1dbe806b9631343f228e2485f7a801912b1bcd85f8677f5fa6ebce1ce38d284 2013-09-18 01:27:00 ....A 59840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1dc8672357a61b2aa7f43e1e6b0807c41450b697aa201efede8c405fbd70257 2013-09-18 00:19:44 ....A 356352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1e149bd2e0c74c19ab0378fe584c19e6b773bd7b0d6a53ed7e7908eb73e0e5f 2013-09-18 01:12:12 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1e355d0a0c5ca7df6182c3cd3db95e56b535fb163a28d6efd7512d308cc24c2 2013-09-18 01:32:16 ....A 595456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1e36fdae629510f1fc3aecc97b0ca1e6f89074e886a82f6516b2ecbd2b00d91 2013-09-18 00:24:20 ....A 754189 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1e986022710696bdda920e6f5df5d7abdde87f11257b98dde4efefce3eaeade 2013-09-18 00:36:54 ....A 319488 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1ea20269f3866a60d6f573aa6b1c024e86ff5468d712d8335f6945ef3977bc5 2013-09-18 01:32:14 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1ea7a2a577d7cc584117f19ccb8cb0e1e917e8105264a98fd2ee9b350bf08bd 2013-09-18 01:23:36 ....A 146944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1ee158aa01417d6f3295e9bc1f5860e063b2759164ca07842de291e67a13593 2013-09-18 00:23:58 ....A 355841 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1eea3f7828170642fefab8a7c32770a0261828c100d6649fc9490af884db450 2013-09-18 00:55:42 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1f17b842584f624d27a393c89f309e355633909a126e23d51fe5dd8164af97f 2013-09-18 01:23:36 ....A 193648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1f1f92f732c35be41fe1b36e7c0b19429a18ae4bd1f3655e02c6ec3e141f735 2013-09-18 01:34:18 ....A 975245 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1f50d22d764548375415b11caa06a7aebb31e6719482a74a694d2439233e675 2013-09-18 02:10:14 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1f5e0f774ac353174fe9c16758dc9feb15d876af036b97314630028cce26fe9 2013-09-18 00:47:42 ....A 339999 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1f6f002d9041828bf88c602a8461039b809bfa8999274de99ea1018aa77cad1 2013-09-18 02:01:48 ....A 878592 Virusshare.00099/HEUR-Trojan.Win32.Generic-d1ff11f1800a17db99d1478b3ddee45037622119e84ed3425a5a7f64bb1abbf8 2013-09-18 00:55:16 ....A 51152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2002ef78d67e71ab9ecced14765276ed5643b92e0f4570a6d0dd56b7f79bebb 2013-09-18 01:47:06 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d200c81f3e2a69222e843dca4d9dd22d5269bcadcc2d7875abbced92d055937a 2013-09-18 01:15:28 ....A 199680 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2025b8bea76d0fe2e138bb59a93c8b5d05788b71c327ab8f8c2f7ff2c7d3f19 2013-09-18 02:00:04 ....A 103630 Virusshare.00099/HEUR-Trojan.Win32.Generic-d202ddb2cb94bcd234474a88687402ffda1bbdbac4a9704c29690ecce31e4ee6 2013-09-18 02:08:16 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-d203ff5976d5d4622d359bcb8bc51d220213807ed9f27b424b49eb8d38f3c78d 2013-09-18 00:41:26 ....A 316080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d207b4108b93ee11be2d4ac0ccf06ae58d6da2dfdf346bbe6a4d1fbad475547f 2013-09-18 00:35:30 ....A 818276 Virusshare.00099/HEUR-Trojan.Win32.Generic-d20ad1a75efb7c39647a80b5ce7e59c3b1db8ff8b57b49d6776211a0c726f41b 2013-09-18 02:04:18 ....A 338432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d20aed3fa762cdde3049405b8b389ce844e91b43e3667b8c0b4d84b181465fe2 2013-09-18 00:13:22 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d20ff3f98a7ceb4978e876d2a7633b10f1e1149fc3b087c6cfdc7c9d1f899d3a 2013-09-18 01:27:38 ....A 811016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2101799673b3de34e58f539a349df466cb5b560a1ac5caf5205f2e084259940 2013-09-18 01:26:00 ....A 382192 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2110ed306a8d797a6a566f2cb9db055a7f52c91719698a79def51ce1ff05588 2013-09-18 00:35:30 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2155aa5cfb16a8706298a8a84a2c66edb25596c9f2f2de60afb5e9941bfc177 2013-09-18 02:00:52 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d215b0af13add8891bc8a03bb0a3ad920fbb6c3a93ac67945e5b3831fab8a36c 2013-09-18 02:10:22 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2180708e9289c50ab6bc53db5f05054a85d8b653cad175ba209bba26c7f9d66 2013-09-18 01:03:30 ....A 136144 Virusshare.00099/HEUR-Trojan.Win32.Generic-d21900de411afe238dc96db6c5bf08f2fb35dd57a32c307de6af9b7dff0015bb 2013-09-18 01:53:38 ....A 102523 Virusshare.00099/HEUR-Trojan.Win32.Generic-d21d26207f6df82bffc51a9020384d04b698d89bf4b748934b9c3f0547fa7188 2013-09-18 00:51:20 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d21d86271dad6c8afa0c55dce686c05205351a5726fcafbc8f6a82b981a6efd2 2013-09-18 01:28:42 ....A 214528 Virusshare.00099/HEUR-Trojan.Win32.Generic-d21f7c848573d7449376c0b69f07fe3e1f1fee787ec4a6170e929b753354f0cb 2013-09-18 00:26:02 ....A 1369856 Virusshare.00099/HEUR-Trojan.Win32.Generic-d22333534713fc74ea9e94f65a2315a9b81e7a9b4c223e482e13e469ae33281c 2013-09-18 01:22:38 ....A 345228 Virusshare.00099/HEUR-Trojan.Win32.Generic-d22c7fba4bc27fc46aeaa20b929672fd439b830ff74c44a0d0900f05d7a0c763 2013-09-18 00:26:16 ....A 20971000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d22cf3599064e961159f3ce66255a207617fba0a063df271b2d57fd53ae6c5fc 2013-09-18 00:04:40 ....A 12800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d22e3aea64f3e7710e9542eecee77a9aca1bcb143fb0492fd5ee825bb6d97cd3 2013-09-18 00:37:14 ....A 107520 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2349eaecc4a0685c67f268c25b8fadd1d6a157d7633c8477786a79ffc9e16af 2013-09-18 00:14:32 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d23654653b73e9cbbcbb76a391b5f2990676dc5cdbc6bb1f9d261ba02d0f5321 2013-09-18 01:28:52 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d239b254d528133581f16718bf9ccef768b0b84a4dd25674c7e5197216dca898 2013-09-18 00:54:44 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d23afecee7dff14ace1b8c6ed0e60a9330aa4a9de03fb63e1a53056d6d591ab7 2013-09-18 01:23:56 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d23d6bab1957b38ecb447acdc5fbd27a7fab77c2f6623e03cfe8c7c2eb219717 2013-09-18 00:44:00 ....A 839680 Virusshare.00099/HEUR-Trojan.Win32.Generic-d240fd76464fee8f13eb543b1aa2c68d18a1284ef41b07d94af76c19a1b71e9d 2013-09-18 02:10:00 ....A 216821 Virusshare.00099/HEUR-Trojan.Win32.Generic-d242dd69c7e212e5505ec449c9c7e9bc1217e42e25e00f29ad00aa5c643ed963 2013-09-18 00:48:12 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-d246c218e774baca5792a0911527709f00a1e70913099d203aaa08c7574cb3a7 2013-09-18 01:26:20 ....A 667648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d249da18071f50171e2dabc1cb79127ce08d7055df13f4df01a9bc7d3fc855bd 2013-09-18 02:06:26 ....A 309248 Virusshare.00099/HEUR-Trojan.Win32.Generic-d24ae19f9f57683ca18659c2431f9960e45e9e4eb258dff8850aa9d544eba2b6 2013-09-18 01:27:50 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-d24bc608fc0f996a4dad0d5ddae103d01d824f6915674e4da948501a1a230297 2013-09-18 01:37:56 ....A 375296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d24d2e16c7b3f711c026f9ff51f4b7fd12dd4478613717cf2519b830643b9054 2013-09-18 01:46:36 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d253b48dc3f30128460613cf546a620ba70bd09b86163201f568216648b74b9f 2013-09-18 00:04:30 ....A 40378 Virusshare.00099/HEUR-Trojan.Win32.Generic-d25f5e01d39ecc58914eecc06c295d9fa54be7873db00f1035b5bd0422a6e24d 2013-09-18 00:45:18 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d263b4b3c725290416267d6032a58dcb7c89654c785d1d70d8b1b70d36ed6fee 2013-09-18 00:06:42 ....A 271360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2675d25028df66277f78fb3f593ed387a44cbd9fd02ce24f0e9434864f13aef 2013-09-18 01:13:04 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2679d28bac3708bbe26e4e74b5767caafaf5411504238cad4c5c39773322199 2013-09-18 00:07:24 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2693c528004a323127eef704ee45749343bbf783144de0adf2b891e902b789c 2013-09-18 00:43:46 ....A 234386 Virusshare.00099/HEUR-Trojan.Win32.Generic-d269c21c4d194be66b88a2e16d3ba901a709a0f1ca1f91938a0839ec20ad097e 2013-09-18 01:54:34 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d26b0974c181149e9cba4592d6e48ae3a97313e271153be1cceb20502997599d 2013-09-18 01:29:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d26cabb11385a7ef156689b5af59da63444431ba638e1edc30c41a2f0662ca67 2013-09-18 01:28:24 ....A 2294338 Virusshare.00099/HEUR-Trojan.Win32.Generic-d26d9bcaf131870b0dbc25fc2159d2939a04b70dea7d0f2c524b350a2df49483 2013-09-18 00:20:40 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d26de532035994b4c891472482e8355e645299564fd3d63af0dfbb64863127b8 2013-09-18 00:25:02 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d26eb9880bf2759aacb656cd6b75ec744b41c9ef66d9eaf499b692b22a295bf1 2013-09-18 01:57:20 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d270294c3e947f1ba83a29f81bb532ef87711ca4560e58cd4b41a76c1d8b9f7b 2013-09-18 00:28:20 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-d272811b2a16e838f8c8e0ce56eb5fcbd83e3cda60e0c08821331a8efc6d1b6a 2013-09-18 00:08:46 ....A 545280 Virusshare.00099/HEUR-Trojan.Win32.Generic-d273dc251f364385b8a446071744b9bdbe20fed1b9818569e2e6a56f5f7618c6 2013-09-18 00:46:04 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d273f142ea4277cf7af01e40ff1a9c09265fcdca62b58d0c8be7a24023d051d6 2013-09-18 00:23:24 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2745e3720e02957e91d9445538ed958ab0c963a9265930f86904afd773a6b15 2013-09-18 00:46:42 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2753a737ef4d5459dd9a28731294bbd23e71f12e27e5694888529dde3239aa0 2013-09-18 01:01:20 ....A 862208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d276789087d416e9690f64f165682b84cbf2d7fc68ed61c55579f979adf6ef3e 2013-09-18 00:55:22 ....A 206924 Virusshare.00099/HEUR-Trojan.Win32.Generic-d27a97e5acb597852c61d0d484c5c18b0d0f6d0ab588b700dcea444a01780896 2013-09-18 01:31:28 ....A 422792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d27e0133d5015c083a6c226cbb9702fab217b44ffa89c39711b73289e94ce739 2013-09-18 00:20:52 ....A 956397 Virusshare.00099/HEUR-Trojan.Win32.Generic-d281636cfb3806950b73b1e676c55a581b53682c442498d67cb1fe01b5b4221b 2013-09-18 00:42:00 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-d282d2b6b0b8224c148aa32cfa703e76703e7bf1908b421354800d42ed769b9a 2013-09-18 01:22:44 ....A 318465 Virusshare.00099/HEUR-Trojan.Win32.Generic-d28363672b25b29465315fb6bbf2d0bdb6e9f5daa00d07aa0326e3f2cfcf34ae 2013-09-18 00:03:58 ....A 68284 Virusshare.00099/HEUR-Trojan.Win32.Generic-d285f2de700e6483c744853273a5f2ba8a136f404061e2f9a5b2a9e6aabb8617 2013-09-18 01:09:50 ....A 100707 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2861f02c4ca3a5d0bbb52097a115bb4b33799b0262120fdf20c0baf81962733 2013-09-18 01:05:32 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-d28751411bd652ac8ff4e59ba3adb2f5da73efc9108c7123563cad3d49a8b8a5 2013-09-18 01:56:04 ....A 18011 Virusshare.00099/HEUR-Trojan.Win32.Generic-d28903f3581985c66d1ea2cdb2d1ed300abb11980650fe4dd241880a2032353c 2013-09-18 01:14:00 ....A 40530 Virusshare.00099/HEUR-Trojan.Win32.Generic-d28e09817096e31f3d8f523c9837feff2efab01174d37e7165632de4e1a3a4eb 2013-09-18 01:31:32 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d28f46ddd57424de2f44c4b1d721f784d39e19111a8c50be8e04b5a3018821a2 2013-09-18 01:12:08 ....A 49169 Virusshare.00099/HEUR-Trojan.Win32.Generic-d290a1c1ed6fc62fa565c04891761f85c8458e3c2b707101d14d51427ad2bad0 2013-09-18 01:32:54 ....A 329728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2924fb014470466234b7b8e11aa65f14d82af744ba2736729f687193b833b9d 2013-09-18 01:07:10 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2925a107e997d042c23ed517a1905a84d6897ecb1701b352968adb599a9edc5 2013-09-18 00:30:06 ....A 55656 Virusshare.00099/HEUR-Trojan.Win32.Generic-d292a8c0421650e8aafe5238fe32abd83015b1fa107d3f099f2ae7861c1700ea 2013-09-18 00:07:56 ....A 1150976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2959a9d4bba99796d174db4d288b4751bb5b25d3a8a8211dd290eb9aa370a60 2013-09-18 00:20:32 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d29643f3725d3d5e9553b8d4209d64d28c49b455df240dee3ac65f947d65bc5e 2013-09-18 01:29:54 ....A 44024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d299dde80dfba461a24c30160d7e775972664ef41a9e7e33e71614b31e674ca6 2013-09-18 01:11:18 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d29ab100cdc8f69b738d34a2166e1357645f4dcde68a94abd2038cacd0bdc3dc 2013-09-18 00:22:32 ....A 214751 Virusshare.00099/HEUR-Trojan.Win32.Generic-d29bf4021b96fb48a767b1f919ac178194c5f6d140bbeb487cf91a9c9287fadd 2013-09-18 00:06:52 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d29c027c64e47800fadd348c164b75976f2b46aee2b964bea3c57e2f7606c9ef 2013-09-18 01:33:22 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d29c55c8de4b59f337bf3f0aafa1cfc89ebd80176c7163cc7a396ae5792dcc15 2013-09-18 01:42:12 ....A 668934 Virusshare.00099/HEUR-Trojan.Win32.Generic-d29e720e5dac6ecabb00c2fba59409898b2116d1b1da07adca1bdcb6716a3c0b 2013-09-18 00:35:50 ....A 137151 Virusshare.00099/HEUR-Trojan.Win32.Generic-d29fc24b3b6a78d8d15f06c99ba2d977eb892ca5c55bfa2a993ebc565dfc10fc 2013-09-18 01:18:50 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2a02949490d3d243250a16b06dbac804ce757c1ca1ff8a9765f6a8863ca383e 2013-09-18 00:32:24 ....A 608875 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2a0a6ee2a14b2336404f93c8cf6b45f8d1127f2a8a2cfbca79639049ab88629 2013-09-18 00:32:18 ....A 26689 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2a3c90170f7064d1b96d7a3879f9626f0b801c60699486a291de6cf35dae13a 2013-09-18 00:41:44 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2a431160c8ce286d15145e14aaf450e6671ca278db3ca0066a8d0b239f2c063 2013-09-18 00:37:36 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2a47f07dc830f897a0b19f926cef7cd2d7ccdafa9f6a7bb56857f4ad1b2ca30 2013-09-18 01:43:22 ....A 8910000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2a80a7aa2b513228f6cee43d38e9c112d793e1f675156369bd1285f173b8167 2013-09-18 00:08:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2ae145a6e1791f7366fe51ecc1454b2783b3e7d3151e5fcfe3596333194cf65 2013-09-18 00:28:24 ....A 456192 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2ae5ad89fd48496f24bb0a0dc57ad9548508a3ac2374541938e8d8798eee81c 2013-09-18 01:05:40 ....A 166953 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2afde2e41fbdc4b9c35c37226e9131e5b0954ded9815c2688623b184ef861d4 2013-09-18 00:47:22 ....A 224256 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2b58607c033f6b158d64048a94c85533e870eb5cebc2cb22271980bfa316d61 2013-09-18 01:38:48 ....A 127289 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2b635f64e48a4d453721c2e7dcd3e5c4473fcc1e4445f651f42702af2e9f2a2 2013-09-18 01:05:36 ....A 53266 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2b73917fe7599c206659fb141c407ba1e9deede43decb8faf4a0fba6fc13d15 2013-09-18 00:45:48 ....A 760211 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2b9fe709d4e7e611ebc4d41faa637124b9affa2e1d88392b0804d08c75e6b9d 2013-09-18 00:23:44 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bad7c903a3287931684939a485b60cb72081e2f94ba1ee81c8cdc128770d4a 2013-09-18 00:03:46 ....A 836096 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bb9094fb916c2851f330deead78e0c49e92c8d0e9873c102850f91640bffa0 2013-09-18 00:47:04 ....A 376320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bbc50c1901bb3e561c52b746eae2d7e861878d07af7439d271c7150bc661b1 2013-09-18 02:11:44 ....A 378368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bc0aea95188dc14700db53d44a78e4dd10ccefe7128f1a422770f39eedad1f 2013-09-18 00:32:46 ....A 285184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bd1cf2b0d869ce5453076f9caffc315e19a18caaba69995c53f6178ee7d69a 2013-09-18 00:41:56 ....A 561152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bf3d50f7d6a3a8b78d6ff6d973a78956af4189d9e376da2d21c4cdae9ed0c2 2013-09-18 01:59:22 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bf52b1ab88bc601f6ca20a717efee418d98dd66c6e44af4d76196f11fa35d8 2013-09-18 00:55:54 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2bff2889961e204bac060e1e4294e92477ad0d7d2279b6261e1400f507f9250 2013-09-18 01:05:32 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2c3e5d4f954126d078f2e8e6fb280a7f8bf4bb9d9fc11426f092489ddf4e8e5 2013-09-18 01:34:52 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2c536f170c28da6d3aa13f4b09d03c3c5f96c9fb65275abafaa3126d361be69 2013-09-18 01:48:06 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2c710f5be34a375ad549701a173f36498a5928d3cf83ad0842553526b686b09 2013-09-18 00:32:02 ....A 133515 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2c7c3035d6a125b8011a27115ff78b5738c6fcec6e8e3a639d6d616fc96a27e 2013-09-18 00:04:04 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2c8dccaa156caf4fe2eb3dc23489039b9c05398e5254596d32db8cf97e69765 2013-09-18 01:22:44 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2cca080b60bc3e1b43bfb29bcfec2524f142ec9f6d7e99317d0c586be3d1660 2013-09-18 00:04:06 ....A 65344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2cd16b926b67f597abf9f5e2cce0e9c1f1780f827244ab4f1ad62073c09b45a 2013-09-18 01:27:38 ....A 32780 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2ce18aad29030ac904282b1e95732ea919bee0098efcb26d958bd6a1c1420fe 2013-09-18 01:08:48 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2ce5cc5f529e08475ac21f799522863cc10e88c689c2827b43730bdbf3ebe87 2013-09-18 01:13:18 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2d2658bc1c5b2b98cbbd9d1b8a95f9b762968d67830073a4e0146483fde7102 2013-09-18 00:46:46 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2d738ddd9a6019aa931c2ae00e737ef7a9181501e3a0a786512639e6d8c85aa 2013-09-18 01:44:32 ....A 357365 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2d89d8e030c17cd6f3e044d23f97f1c7dd1d6b57296afef4ffbd156371c32dd 2013-09-18 01:18:04 ....A 659081 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2ddda76e94daead23d63eb62f103ee62fd8ac4297f5ef718285436157914ce9 2013-09-18 01:18:40 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2de0d6eeefa3e24e7eb8c3221ac8afcdf52dc2627c44e0803378d4ba1ae2a34 2013-09-18 01:31:26 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2df22315643f09056c6185ce890579c96f7b1c02ec38a86c2b5763f0623b324 2013-09-18 00:27:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2df74a1221464ca32da41b780ab15d1b2938692aa73d90f2e12fc80920c75ca 2013-09-18 00:19:30 ....A 18432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2e18904fbe288931a54d49a4bae640baffdc0217fdb2faf0835927b3d977839 2013-09-18 01:30:46 ....A 42899 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2e1a7fdc090c05738e51b65660997a01b432e0b5a12f7e7779bb91302cb1542 2013-09-18 00:18:20 ....A 569344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2e2ca3caeedaa00fdcf9d6ca04792f4fc239af8c49afe1cfb6cba3f127666a3 2013-09-18 01:31:12 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2e3cc3fc020df9b06446b1a206fdf8aac7e3c2144cf45f45ca06170bf7e4429 2013-09-18 00:41:46 ....A 1548800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2e4fa4cf5c46e35492929149384af841a41e2b3fcfd543d95ab1e2c8740421d 2013-09-18 01:31:28 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2ec2db3a1b684a7b855bf5d2197996725578a9f6e2c413c03c733e91bb34f4e 2013-09-18 00:37:56 ....A 344756 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2ed5dc8ae5833eafd605a5822d7607d31269329ca9cd81c71ff12a8d71a202c 2013-09-18 01:30:30 ....A 185239 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2f1068b565edb9b5c108d3b6f5cff9361a16ea7ef8a4847bbe39666612fd33e 2013-09-18 00:33:04 ....A 288274 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2f1d26fbdabd3d486cc8a6641e54bf661eb00a387a04558af736ff64c7f4089 2013-09-18 00:54:58 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2f3ce792534c1fe8664c13d0e0510a594536929564b67d1544e94eb1b2502d4 2013-09-18 01:43:38 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2f3f14e84a41c02e90ed4398afce1ac26de824779cd2268248dced3ed9092ac 2013-09-18 01:14:08 ....A 173048 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2f718ff26d979bfecd9eaea03dc2f187ab7b0e54e90c10ec22e9672e3bc21dc 2013-09-18 01:14:10 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2f71aed6d329624d884317d261fab1cd2b91bd60634262251ea2a2e07e52420 2013-09-18 00:37:12 ....A 257024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2fb697b76496622f1fd5d7471d6129e5885463cd417029a54c5f05122c9fa6a 2013-09-18 00:08:50 ....A 590799 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2fd2f75300b98e92481af35a0b764e9dcccd2f336e92a8abbecc2fc7c331a64 2013-09-18 00:23:48 ....A 94290 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2fdcc842676592b477b6929ff4cda1a8bdb8f9929a9658f8b1f7a446173cf3d 2013-09-18 01:26:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d2fe550b260ef6c806897ca640d5f736c00f3109bfeb2120f38017f89a1462b2 2013-09-18 01:29:06 ....A 247808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3010b6a6f7bfcc45f7e5532a5563389dd771f3779885e84db6f964be9b69c96 2013-09-18 01:07:06 ....A 461395 Virusshare.00099/HEUR-Trojan.Win32.Generic-d301ca2d207c6d4884d35bf77c12c736478e956e14915646b38c9152e4f3297a 2013-09-18 01:12:02 ....A 252823 Virusshare.00099/HEUR-Trojan.Win32.Generic-d302e5c5ef2e540982a0023a301f9ef993e20cb303474364ebb49910bbac2de8 2013-09-18 00:37:40 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30391cade98bbaf42ffcdbe1e32f61d882bd614a601b54bc22b3d9ec26bcbe0 2013-09-18 00:31:58 ....A 192381 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30398d8222810772b21c8ab9c9d51d60d2cd332968995326398b5218a9c090d 2013-09-18 00:09:38 ....A 43198 Virusshare.00099/HEUR-Trojan.Win32.Generic-d306158bee54d54095669a6ac4410d4aaa798bb61af5a2ff586e700bf2a8c77b 2013-09-18 01:51:02 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30695206a89438659994f945992a2152cf672d3bfc844f9c334cf53f32a3112 2013-09-18 01:59:04 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d306c2eed46cdac1b3d5b4e3cb41ef2b0aeaa16d1db39d36dda8b6eaae13e18b 2013-09-18 01:45:08 ....A 8806000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d306d064c769fa028971b69f72b754a6f7c87763c14106cd215bcc8938fd6113 2013-09-18 00:31:26 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30990465096b9582346b19fa99ca7d5e00524ff29c2f058146950a68af2cce4 2013-09-18 00:16:40 ....A 326144 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30b1c00dc283f443a021000957c80038f9f2de239e7039da724722f1d19eeb4 2013-09-18 01:21:26 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30b9a087983396a34b1916a99922bd6884490fc65156289b7d8881223ed7bf5 2013-09-18 00:44:32 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30c0cd39a4aea79090de1d2a90ab2f4935a0e78538b1db70e4e23e5527cc649 2013-09-18 01:46:14 ....A 117738 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30c85646b06a246d2a19cd0b2ecd748c404cdbb40aee26d707f8ea7a2faba07 2013-09-18 00:44:58 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30e8a64c961de212d0a5f2fa021d2450e6499160e08eff01f65d741b8a46d33 2013-09-18 01:12:56 ....A 83456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30e9f68f36295cb3ab7d4011a7746b26e31c5c4416a91d7244b6beeea0ff9a1 2013-09-18 00:15:14 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d30fbc50db8f4db1c5952f2d6bb314c1d7c6dd724987e1ea53390bd0f66bba54 2013-09-18 01:03:40 ....A 107520 Virusshare.00099/HEUR-Trojan.Win32.Generic-d310fc1c54fc8db1438224c8ac4a3cb9d51482336e0b65a0986741e7d2cc5b9b 2013-09-18 01:08:50 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3126222635d0dd860d11f0d0bb12516160b6dc9981ceb342307707ce07be8e3 2013-09-18 01:36:58 ....A 847872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3140a2c41cc7800a56262ba0b44c9d9de2c829c26ade35759c9685b9ca69a4e 2013-09-18 00:40:18 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3177b44801f06e48b66404abfa26a6dccd9cde4edf5e480d8af5534eb0d8855 2013-09-18 01:55:30 ....A 266752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d31958e80ce0e7186a8b4b377f44c429966d3ddff876f3d2eab4d941044fd89d 2013-09-18 01:28:40 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d319960fc037c79146a5199f5b96e4ee3924f51e5471070e935bcb1e83facc99 2013-09-18 01:25:30 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d31b6cd1babe3d75ddb3846210d151fca30ce024feae15d724089031e31ce44b 2013-09-18 00:10:38 ....A 39440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d31d8e25e8a307b1659d2642a6bb29d0efd7e4663d62291913b0b5cf32b7be45 2013-09-18 00:05:50 ....A 376832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3215643b111a350a130392d4a43dba4c7c7082bfb96fe28464a676e996ddea3 2013-09-18 01:21:02 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3218f3cabee1ec8af10be671a311682f20adbf585fe2d67f6115ec0c80058bc 2013-09-18 00:49:16 ....A 63718 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3231b30874d431f00ced3da666630663fe5165fb5d8c1ba63788b234f4636d6 2013-09-18 01:57:58 ....A 276480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d323ba56b73d8844841f912241b61a395a6e34b55b8d3f8f8cfef524e5de996c 2013-09-18 00:39:00 ....A 1474008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d324ae41ce71831c48a6350ff3bfe2963cd97b2275429242302944fd6f188fb1 2013-09-18 01:07:24 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3277d5e5eebb138906528b9021b72329278b77b42800f80acf57ed8c0606173 2013-09-18 01:07:02 ....A 230767 Virusshare.00099/HEUR-Trojan.Win32.Generic-d328198c448182d77b8c5d81628a5b6e530a4eb1e2735770ad0ddfa4f67aaf8b 2013-09-18 01:08:24 ....A 316040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d32c182b04fb728b19b64abebb292d2b2527f776d2f9d0f39d4fceabbb04a5bf 2013-09-18 01:21:00 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d32f2f33a35ded7867685050d1436f219bf31080cdaf533ee1e4d01dd113f79a 2013-09-18 00:38:56 ....A 238119 Virusshare.00099/HEUR-Trojan.Win32.Generic-d33007e834e858073bb62e0cd7880970dd4465a516f529ada3e7db6c10c4aed3 2013-09-18 00:25:16 ....A 8376000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d33150dd445d31ec7950dd259de8c814e3010925665f0b78e6754524988e308b 2013-09-18 01:24:40 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3316ef7b63a132a94b3be89c6f588853dc383e8d9d3b49a3a80d42e9f1c69e7 2013-09-18 02:01:16 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3348feb37ace01e6369445f264a9b653751d055905d7a7c93b95915e2a949b6 2013-09-18 00:30:20 ....A 166912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d335c3f1c85a74357593965740eb5e0159a38ae358ea72ed7dc32b05cd73a065 2013-09-18 00:06:02 ....A 264088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3363c1912a8da4075ece624cfeb0445726cf7b853afeb88376216cac396a7d2 2013-09-18 00:11:34 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3382fed0e90f31bee915ac7248d2dc4238cdb52e012eed68433f1b7c29c4cac 2013-09-18 01:50:46 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d33ba2127e57bd9ffe4b03d057d44599deb6e655b6156b7eef84b2d30bf15056 2013-09-18 01:46:22 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d33dd89fa2435d406633ea33b856f9ed2f542d93e755723247f2bcd51ae24536 2013-09-18 01:49:22 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d340dd4a334af501899017e50e1fbffafee825990070dad4f5e116f146b4d66c 2013-09-18 01:15:44 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d34119f1de1de95ce1704c929b65cbfd7dcfcba62d7312ac939df1810ab8c53b 2013-09-18 01:50:06 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3417889f117c5a748e6fbd985f83fb6c104c29e58e30a90dbf139000f9d2ac3 2013-09-18 01:46:56 ....A 182180 Virusshare.00099/HEUR-Trojan.Win32.Generic-d341dfc9520994eb97f283b5c3337b9d45493a72ba2bee2320ed4d5b22eab51c 2013-09-18 01:11:54 ....A 249183 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3421d628c1606313ce44e67f5661d1433d7bc4105248b0f8274ce5a051e1d0e 2013-09-18 00:43:38 ....A 33735 Virusshare.00099/HEUR-Trojan.Win32.Generic-d343399da8e552827c3d6543e454b9215c16d8f4720322e8064255a29997bf69 2013-09-18 00:38:04 ....A 242176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3451e199043033b2276c138a4e5f86d13e6524e8d017a53af90a0714b404171 2013-09-18 01:29:34 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d34a17445840baa044c8c1d17eb173eca08778e0ae57af7d78d168f494de9cec 2013-09-18 01:11:52 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-d34a87aa668130c9cce20d9695f7d9bb242438daaa6e3715a39f3416e4df2fb6 2013-09-18 00:35:16 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d34b7cab889b31a77787c4ac0e77786849d98eb7193e1e531b939611b202012f 2013-09-18 01:06:54 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d34c1974a99a66e6c1c858b26ee143c440ef6063838dce9d4a339248ea0ac290 2013-09-18 00:34:04 ....A 319563 Virusshare.00099/HEUR-Trojan.Win32.Generic-d34c256cc8efa480f0ac1c1f46ffbe00c842102e9e6c541ae85274f106db1a26 2013-09-18 00:57:42 ....A 79360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d34ee42038531edeabca597032c11753cafcd5ebe30f69c8ff6ad3463623681e 2013-09-18 01:27:36 ....A 229630 Virusshare.00099/HEUR-Trojan.Win32.Generic-d352f166afa144e51411258d3f94f588eded456bc48d20a43c921de44229b837 2013-09-18 00:22:54 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35372597210354656da89ed32e2473e08ac55bfe3edf33dc1992c111faf5dcc 2013-09-18 01:13:34 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3565997d8d88d2f3cdd3468979de15a8e37a7b98dd4230c14d622ddfe189a2b 2013-09-18 00:32:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35703d78df8d9b4e1481ffc3bb4c43e9514e23f2d8e5eb69d474ecfb1b43cdc 2013-09-18 00:51:32 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3570b0c01b1e94672807382e2292a732bfedf85828b9f45d52b08089257d47e 2013-09-18 01:56:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35773cca33b86389eeed7f306201fc6c053f27bc4716274aff4f14036809398 2013-09-18 00:18:14 ....A 164464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35776f90b69d9d730a33e420553d38db2d56f7b8788fdcb744a7f5f2bda00c1 2013-09-18 01:04:58 ....A 7000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d357bf0720694a1cc41ac6906101a6eaf38d15d865994c075d5bcb7864ac0ddc 2013-09-18 00:12:34 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3581e8fe9e1dba2c23334cdc70b956aa48c739b41651f657f9c4dd7267405e6 2013-09-18 00:08:40 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35928abe2145436350c10086750fa9249fd52cf67276c16119fdb95346b9696 2013-09-18 00:37:18 ....A 102739 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35980808695327333120287bfdd2639665540bf1fcc309dfa8d5ea0af36d01e 2013-09-18 00:37:42 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35a14dfdab4f681d65b1a138492579ee5db4957ba0a89acaeb15e46151c0ac0 2013-09-18 01:47:20 ....A 279552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35d929985a87794a5da816412f7917feb0488ae596e44333cb96e8360796302 2013-09-18 01:31:12 ....A 190542 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35db0e0f246dab1e4cba1b5c2b595e5beee6636d223c32eee0eec9bc1458139 2013-09-18 00:37:54 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d35e2bcd2d1545e61685c7c55d32fe3af0f6fa35324a2b4dcd15c676e788c884 2013-09-18 00:47:52 ....A 470528 Virusshare.00099/HEUR-Trojan.Win32.Generic-d361eb7b3b087e4f0448d17f29730fec0ef96f2e4788de36b18272b3497b32aa 2013-09-18 00:06:28 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d36401272bbb4b12838e8e0bbc0fa6aef2c3d7d64dc3776e1d41d020cd857613 2013-09-18 00:58:56 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3679aa902d6e3c3baf448a096404353924fa43f838417aef120ffe1a34d98bd 2013-09-18 00:48:56 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d36c04a0db054a920bcd020856d455d9db4696f8de6f9917a5b3f37e76206391 2013-09-18 00:16:20 ....A 236032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d36e27452227e78a9a372598a10cd020f6f51a8e99d181769f577cbc44f88035 2013-09-18 02:08:52 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d370c20cd7f66b159df789b645b38ca279fe3bba77b5c5bf5e4bda3a823d00d0 2013-09-18 01:00:58 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d373afda624050617e1863f1062be60f61621619cb4b293335a66cf74db5a638 2013-09-18 01:31:48 ....A 2944512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3798316fecc0c347019af6521cdb1e28ea48e6dd9ea7369e91a92d2e137ded6 2013-09-18 01:28:40 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-d37be1bb707c0f1da4da926533131005f521868da30390c20f971727ea4b6fbd 2013-09-18 00:11:16 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d37c4ef1297f3778931223f79a5cb2bca1cfce0a7b5950ac91868b8a7abe3ac3 2013-09-18 00:27:02 ....A 369665 Virusshare.00099/HEUR-Trojan.Win32.Generic-d37dbb1a2eb3ed2c43a7d3d3f42e85b6f8684ce02a8d222bf304be10356a71e0 2013-09-18 00:49:04 ....A 625664 Virusshare.00099/HEUR-Trojan.Win32.Generic-d37dbf1945dc9efcc320cb7e5d83a8091b6ee2bc28efbdf0caf9284bb7cb512c 2013-09-18 00:48:26 ....A 1296113 Virusshare.00099/HEUR-Trojan.Win32.Generic-d37e4d1c36630985b0bc19f30cce159e0bdd3adb2aacf206ec11cbcc6d7c5b1c 2013-09-18 01:15:02 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d37e6f4385f8e17d4cf1a2946143028e39a75bda61c7886e0de9cc4cf3afe1cf 2013-09-18 00:45:16 ....A 964608 Virusshare.00099/HEUR-Trojan.Win32.Generic-d38305c23fe1502e054f6dab68d73063dee567dc4d66a38285351a6c51557938 2013-09-18 00:49:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d383df3e6c062b0417ba0af29b767a5dcaf106500d041a5789eda63ac6787844 2013-09-18 00:21:16 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d385223beaaf9aef188cc1a28dcc8aaa96f9e5f8e46142896792d25765f459c7 2013-09-18 00:52:50 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-d38aac5b1a36c0a43b993f6c71dcc468c774cbcf8e26326ca76f898f4625382a 2013-09-18 01:03:24 ....A 701142 Virusshare.00099/HEUR-Trojan.Win32.Generic-d38c741adc985eff9807b1a514a48a08672a269a227f518dd8f7712ba0dae230 2013-09-18 00:58:04 ....A 309760 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3914bbaa69a451fe79714acbd67cd8e4a31ab0556d70e642be55e5332ee4a5b 2013-09-18 00:58:12 ....A 240408 Virusshare.00099/HEUR-Trojan.Win32.Generic-d391b7576595f004ecc2d1156e5f67f92b0b98676a9a80b1f84a0d1d71e7650c 2013-09-18 01:04:02 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-d392898358d86724cf816f39ddcc31e8274437742aec5cbc1b190b555cb21b95 2013-09-18 01:49:50 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3928ec1c0e6039ccc5b4d0da907c96eaf59087cf26002e5b181c62b82647ff0 2013-09-18 01:53:04 ....A 64060 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3951c143f85f61cf86425f87300238ce4f47a190575e16d35ba9abbff6f99a5 2013-09-18 01:03:22 ....A 124600 Virusshare.00099/HEUR-Trojan.Win32.Generic-d39748189db7b568777922cf5ea3bf61108ff1b4abfb90a607d48cb3ec4d8fd8 2013-09-18 01:37:04 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d399201f6d870e444fb6e293732180474faa81ba83f1a1e7653d1798b1793c31 2013-09-18 01:45:50 ....A 420352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d39c5716a12a6b02a1d430ca937b19c2ea0f75b7b2a977409435e65dca99f94e 2013-09-18 01:02:26 ....A 125984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d39fde8786a6c068895fbfa62fd98ba4df1e33d12f2b9a1c3ede30b43b1ca5d4 2013-09-18 00:48:18 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3a0840d7ad91f947e832502edb4e09f01b35015a7764bf3271d5f8877190871 2013-09-18 00:22:14 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3a2efd98077ae6f982b04076e5594ae0f62573155df90b8e86763ae91507d07 2013-09-18 01:46:16 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3a4173a8ddee967fc178978886c48b929837c06ed142a92c6450eab71206388 2013-09-18 00:10:04 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3a4b6ee24c065301a40b2c3b134d7da64f6dd7e38114836c3532e204a7c8ae4 2013-09-18 00:26:58 ....A 303617 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3a59401f2b823a152d413835588e6c73c32b92df5542ac738c29d6a0aa0e34e 2013-09-18 00:34:14 ....A 388096 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ac981f2e8acda91ae1e1cf2ee340967abb5257f8306d863f4d7025529847b2 2013-09-18 01:42:22 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ac9cb69f178f01533f6aa95feea51e0ec11dab0324068e82bc4298b7386ca4 2013-09-18 00:30:54 ....A 747008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3acc337e7b9d62282be5d8211ca098bcb14cc4d9af223fc1d870fdce482dafc 2013-09-18 00:35:42 ....A 140104 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3acc799e7dc1b45d99b300d49f858cba009f384877b3ae01f40f76479b1891c 2013-09-18 00:33:54 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ae1810f2af7ede15eb93132c01d254f37793a872dca2667b2b6a829fc8c1de 2013-09-18 00:38:56 ....A 103896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3aefd12457a0cea5e7be06d28587953bcb6a4312d4c05b0925be412572b7869 2013-09-18 01:33:36 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3af775ec3c6c9a70b2498968c6eab00a603d1da9ee4c7bc493d8c40fb57cb6e 2013-09-18 00:57:36 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3b2ecdafdb1232b45ec35293cb39533a3ca26baabf082276f91d4ed2f2f392a 2013-09-18 00:34:44 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3b337a3166b8729d522e5987eab2e49ac6f1e4413dc8d74d397ab6a86ac5657 2013-09-18 00:29:06 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3b8d7b03538b0c6a778d7cb160bd14398dbe5a1e1a3407fb4940225d3321004 2013-09-18 00:20:46 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3bc8320cc0f75e1458a8ae7649a86baa3574d051510de45ea7b5034e6695331 2013-09-18 01:28:24 ....A 63698 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3bd2536cb945ebdeac8d1746b3fa47e1208510338535187e1f374d2f130db18 2013-09-18 01:15:46 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3bd670ffd9ff9c8f5ab024feba6499b1c2e96865725d7b5a6eb705805dccab2 2013-09-18 01:54:52 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3be41e1c79bdc01b170acf4cccc463198270cc368d635d8810390c43826bf34 2013-09-18 01:16:52 ....A 33368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3bea7c886e3498f77a0557c63f0fb9807dae8524ea7ad7316e255529caea214 2013-09-18 00:42:44 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3bedcc43248785966e962370f44ab2c9faa1a4cbdb09778db017fa6071bf49e 2013-09-18 00:21:22 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3bf2b516076d3d4b8e93de0929a425c8e6727562b2b43d3b070a1130c88d960 2013-09-18 00:05:34 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3c178935e1472d18bb861ffa7b9fcc9becccf35fa759c7e9a95d67addeb50bf 2013-09-18 00:12:02 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3c5b0733a1f8cb6bc3d923734c85e6a593dfcc2fb41b7a612633c969cb977ae 2013-09-18 02:03:08 ....A 81252 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3c7c8accd015a413517c1b44f3caa25f1938e38ca17a8b971f1778fd09e812b 2013-09-18 02:05:20 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3c819cfafc550841c1ece7a8700da6cbee2773f2032e0cbe7d8be97d3a1861b 2013-09-18 00:52:58 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ca86ac762080c80c8c6727ce095cbdc8d58775afce545b5af51274bc6f703d 2013-09-18 01:33:20 ....A 647284 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3cb40e294f75fbb3c3faa7b0645478f9f8d5904de8e18acf0c3ff5f632cca39 2013-09-18 00:05:40 ....A 180525 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3cb4859b15118ef5cee3b8a3f68cb89a10124b55bcacb85f8bbcff29c851982 2013-09-18 01:33:14 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3cbe3686ac59f5bbe09edd4859ffbef497907d02df3d0675042b047fc5870d9 2013-09-18 01:11:56 ....A 134398 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3cc9bbf4b24493dbb1c4af59b6a1fcdc4111ed6c90f9ed4970a82e85114f572 2013-09-18 00:10:14 ....A 467968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3cdaf8234b0c8071a98bb60393c6a6a73437e45c59c8c04fb754584089a4fde 2013-09-18 01:09:32 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3d10985191c59a8c575d53b0b88884f20ba8bfccbaff73917dc84966f952846 2013-09-18 01:14:24 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3d152000cacf5d37439bc39fcf99fe0e21717408770f7058c8d8c9c61b1d068 2013-09-18 00:36:44 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3d41c3fb88c70e306c7581fb08ca7903516562c7daf4b3318ece5363837cd1c 2013-09-18 01:31:24 ....A 322560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3d7c3cde8abc66a5d88a7dcdccee6016d9124a071eb270cb87b0fa6ae84ca13 2013-09-18 01:35:08 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3d7f7088994b418908961d2b2da70062cf1d0120e2b893377b9e2862e21ca29 2013-09-18 00:28:04 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3dadf000ee2bad901fbea502ade935b5b42169270a721db43ae553f49296dfa 2013-09-18 00:46:04 ....A 129192 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3dbdbb6d5f0aa0513bdcad07fff38fa29436407d338f220842583a2ce25f402 2013-09-18 00:28:02 ....A 321920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ded4b4accacb2bb1f7d8c5dd5805621257bba46c9520ff8e2533860e64cd13 2013-09-18 00:20:40 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e0730f3d6e9a090812a5309209cf9bdd4ef3c314466bdff620f127b02baed4 2013-09-18 00:39:06 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e0aaf9b43b43289c7a82a845a1be3782a25d6916245e0775c5cfb42da183d9 2013-09-18 00:25:50 ....A 214016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e0ea7b61f713a13c19761e67025c29933d192c280e46f316ab2519960b4361 2013-09-18 00:38:44 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e116da54644e41971b3765bf3fd049b731748de14985d9a626fa6c23200e2c 2013-09-18 00:59:10 ....A 85680 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e13d0635cde569eda8c7daf16146561cb947e529293d55fc910cb7eb3b5c0a 2013-09-18 00:38:38 ....A 136500 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e2e513fea0afee414add1b650f1859b89d5efb9c3ba0d96761211e5f789375 2013-09-18 01:16:18 ....A 915380 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e3c4d40c2e49be210a962e15e2cfe6563e0ae70045f15ed91818e81424a24d 2013-09-18 01:13:02 ....A 205824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e3f5213da4ccd1d3fecb3c196fc0a91f7d84235aae1d5e0153e1de5cb2f078 2013-09-18 00:35:14 ....A 338704 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e4ceda93ac6be72b5ee4b3a9b6352e8bfa012896fd38929ebd41c83b3bc031 2013-09-18 02:10:48 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e5ad14e8ecbc2d363e9d84c076db5eda539b7bfd550b635aba6f83d8d6dfe7 2013-09-18 01:50:18 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e943927f29a1c674be5e81687c567c100dd3335cfe9af2dc7506489e8ff2f3 2013-09-18 00:43:28 ....A 28677 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3e94726b638483a0ad9ebc83ba04f64b5a8bc6539736ecf9ff2c3d7ffe4dafa 2013-09-18 01:24:56 ....A 4680077 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3eb98bfe174df13dcdb59c89e0c478d95325000ba60cb47034f2ebfe3bbd740 2013-09-18 00:11:36 ....A 7419750 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ecb8040e09e8609cd7dde2404e765fd0270d382a9b3d6905a08b1fb000572e 2013-09-18 01:16:26 ....A 11642135 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ed046e9c2977b0e60e19f9890ebd7e22e2da9dd6c3dc8dda58b88375927bce 2013-09-18 01:06:36 ....A 2292736 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3ed1ffdcbc04aa36fcb070af758cf7ea0d3161b3f184de7bf6ede8c6ee72837 2013-09-18 00:08:26 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3f2456a57e81794763d40b11b7f3628cdd372805b0c05516d996b77a4ca52f7 2013-09-18 01:39:48 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3f388096e95e794dc2e00d9be6429f39afab1c32563fbd6d921aa7fafb80744 2013-09-18 00:27:44 ....A 13281000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3f47a2a537de65275048505a404a208727de8046f49b5466232b45fc5f5fdbf 2013-09-18 01:31:38 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3f66a06672f221cd9805d89ca00487fdb4248592304992d7c9d7a81a1b832c6 2013-09-18 01:05:58 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3f952746c406d34c747371e84c7ed7f2e6a8392c2c0f9674df2c19a0db6aa21 2013-09-18 01:39:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d3fd79c1ef525d94d65ec9be22bc6e48229e8f1a787311b8d2af1a0a97f98a1e 2013-09-18 00:25:24 ....A 184576 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4019bdf4524a99b9fa7062c109c447446bd9b285a5f187d5c3e044d2540536c 2013-09-18 01:10:28 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4020406fb9a97331f180533846ea136209404875439885df1714fe05ab6bd63 2013-09-18 00:51:06 ....A 8340000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d402a3dcb1606d42700d86aa393afe843335d9a2575c4969578f8751bfdbd506 2013-09-18 01:39:44 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d404ac4ecf086d36f8da156dfe0934488473069597827d02ebc472c5241c2d0c 2013-09-18 01:30:40 ....A 16400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4065806a65048ba05859cf962dc84855503ab2377d8925df83f92a0524489b9 2013-09-18 00:50:40 ....A 101408 Virusshare.00099/HEUR-Trojan.Win32.Generic-d409554558aa25930a1e8ce230b4852aecd7d4f5984c2a88ebe88998d8049847 2013-09-18 01:05:08 ....A 291840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d409e2c57cb50c96a9ff4c3cdacb8a80d8013394ab38412ed0934695702b5c46 2013-09-18 01:18:34 ....A 303617 Virusshare.00099/HEUR-Trojan.Win32.Generic-d40a182a5d2b81ae94949c420c50dfc5c7b4993882a74820aad823bc5e257ddd 2013-09-18 00:46:36 ....A 31467 Virusshare.00099/HEUR-Trojan.Win32.Generic-d40abdcdb5c5108556a300ece177e48c6358a78003d11842b23421629172a7e9 2013-09-18 00:56:50 ....A 844341 Virusshare.00099/HEUR-Trojan.Win32.Generic-d40e6f3a3a75593e4ac64d8985958e6195134d06d9096f7e348a43353b85a171 2013-09-18 01:43:26 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d40f405d14309de9da8be005b5ccea081547a888bab1e584c138c6346a7242d0 2013-09-18 01:20:12 ....A 2387968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d410804315ea51e5af09e76c096ee4a8ac1c1180d5aeead9df27b2f09c13a6e8 2013-09-18 01:58:22 ....A 387312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d413032fb9baa9f45cb5bee92e18a153ed5f3697a5c0980ec0c881d8ba8d8a9e 2013-09-18 00:16:30 ....A 106793 Virusshare.00099/HEUR-Trojan.Win32.Generic-d413c6c4535f20e4a983f7f863e3e138eaa3533e55b2ccb4050f300fc26c8071 2013-09-18 00:26:12 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4144ca5a54142680fd316134acf9c39dc21b0a7ab1782523df8a2b9d4750185 2013-09-18 00:53:26 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4163f08a60c00e17a5c1b652dde5260a445b7fecaa9c880c5dab3c06e9af28d 2013-09-18 01:37:38 ....A 45065 Virusshare.00099/HEUR-Trojan.Win32.Generic-d417b36045d7dc0e186d417a56686198e2bea5e0b3a2bfc851d5d31e94c9cb47 2013-09-18 01:02:44 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-d417dad976fb33d00fead55016e8740dcc27fbd2888a019403e04e204ead8c6e 2013-09-18 00:17:06 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-d41886f91afa7806c23efe7710d9c4888acf8ae8e118deefbe5acf7e6e12b9c2 2013-09-18 00:53:36 ....A 281088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d41f9d23c1e1b64d48a75f2e2cf75d5650813af16bcbd613f01d39d7a5fa9083 2013-09-18 00:21:42 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-d420f16ade58720b9c721ea9b99e04802b858e5ec3b656703f7e1ebb1881db54 2013-09-18 01:37:22 ....A 395366 Virusshare.00099/HEUR-Trojan.Win32.Generic-d42152b0c420edbccc0d8a95be9b1b747301c7e6ca48e6c2daab269b27c6ae2d 2013-09-18 00:31:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d422b0697688b13d7fcb50f9a473eafd90315be7787cc33c0d60cbf73e1e4f08 2013-09-18 01:33:18 ....A 205892 Virusshare.00099/HEUR-Trojan.Win32.Generic-d425dd9806eddf18c2c7e66bdc558cc008a068adfe3a9bab1c2f547ca093c0f5 2013-09-18 01:11:32 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4269c292293d1568ddc3593ffa8ff287a90e7f3865a1f657c483030128e6376 2013-09-18 01:49:08 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d427d5c7848af49156a4a76b452b0679edb26df3be184079fb76b1784e3ef4cb 2013-09-18 00:59:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d42fd1a6b6faa2cb5dc00cc9e6cbd1b2710d1bf8fe3ca63d84849eda8943fdfb 2013-09-18 01:30:46 ....A 180525 Virusshare.00099/HEUR-Trojan.Win32.Generic-d43065ef3d204883059895ba5110112288cc33dd0e9fcaaace9798c567ae5162 2013-09-18 01:00:52 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4306aff9fa5b712195b4f17e8fba12c4b7cb83274571f0ebfe8e5a8b7e6b637 2013-09-18 01:13:28 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d431b57ca418f0f6c9f0c58157ebde97371febfc3f54db6d65bccbc14b1a09da 2013-09-18 02:08:12 ....A 146944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4320f9b2546abf547e14209c2cdc31e7a4f25e9df13c305fd8fdc7bfd25b918 2013-09-18 01:14:20 ....A 709948 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4321b50bf35f1a21892940932f637698f29dc8e160a2294ae0fe123ea61c871 2013-09-18 01:56:14 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4321e92680c546a886c1a9467d92986e6ed487d9d4cf66203a410daeb1e0f6f 2013-09-18 00:41:44 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d43717ac9338cc2ea4018f5871af84401302b6130136ad8a206c13c36f1c040a 2013-09-18 00:51:36 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-d437d28e05d022c3ddb16006fa1358fe71d7076c6252e2066391161b2ebb60d1 2013-09-18 00:46:34 ....A 41053 Virusshare.00099/HEUR-Trojan.Win32.Generic-d437dbae2a79fb05c7e869a0270aab6785ab6e27059d328cbd7c66c80b781859 2013-09-18 01:53:08 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4387979664948df4ffc6a954add81e12207b0fc80bff5978a470de604d44101 2013-09-18 01:04:46 ....A 186880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d43a84be65d17e76c29b9e34ab6cc51829a421941c765e52357d3a0a3e9ff55f 2013-09-18 00:08:58 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d43d966644290efaacd2954e7f90f29f65af27e53d2e706dfb89de322f54a657 2013-09-18 00:23:16 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d43e3328d8432df6558b6a39412832136712e858d15029ebdd48dff4687f9195 2013-09-18 00:22:42 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d43e7c92cffc7881cb86e6f170d1b5d6fe0a633e55c9a62b3536f48f6054c243 2013-09-18 00:22:56 ....A 202496 Virusshare.00099/HEUR-Trojan.Win32.Generic-d43f062eec0ebc42b43c8565a9aa4eabf1b574b7adff4907a103f2d0f35c6876 2013-09-18 00:03:58 ....A 325112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d440811e5449b27eb3c7ecd1df99ac674d614bdf6d7c361849c884674222058f 2013-09-18 00:39:26 ....A 1530368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d44276734636ceb34ddda0056ef1394ad65e7ea9f04aae41e25232ca4fd4a11e 2013-09-18 00:41:18 ....A 946176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d442a8445fc48d1b1dd7878cd67ffac23c959b90ae59d43fa9d43147ec3d8ab3 2013-09-18 01:22:28 ....A 289792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d44326c9d62fa54d1e01f36011af755ac0c0cb05d9b4a6db3a8df29c1d212de7 2013-09-18 00:41:16 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d445615ef788bb87bc445571d06ad626d8c588d850660583652cfacc5999a2b3 2013-09-18 00:51:36 ....A 35336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d44600a615d879a4b49ef9339d9b3667721d719fa05404df34345f67919084c1 2013-09-18 00:37:12 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d448a1b316182dc8ecb1fbac438ad4ac2a990d923bf19373d4d0fc79cdf6c67b 2013-09-18 00:03:58 ....A 130053 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4493b3dfb876922fc923332484322dcf9551a4fb59b661fb7aa2edf4a515501 2013-09-18 00:13:24 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d44bac4aeacffe85584ab19408060d58cc71b3dad39890074e0e77be535a5a1c 2013-09-18 01:31:34 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-d44c9cf08edbef749de9c7020bd339532f9eaeca8c64176eeaeb9e590838c91a 2013-09-18 00:41:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d44f6211048d2cd9b45c4de14accca1dc7acbb89b943fc01e5cf2facf521fe48 2013-09-18 00:37:34 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d451139a79e4c19df80d0ddacb58b261d50e5462fa7bd4da8282be0593b68e14 2013-09-18 00:51:06 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4515e4b8c470db38107f596fb0a9726ee8f20d30b6e2cdd031418c4b566c6c6 2013-09-18 01:00:12 ....A 10573128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4539fea07252932d13128858b6430480aca45916c62a0fcda2b24c97ebaac17 2013-09-18 01:09:46 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d455d36cb61c145cf93bc8982eb1ae3aebfd501eccd910b9efd398d6d527dd41 2013-09-18 01:39:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d456fe4ae4f4ebe80082850a1bdc370b174f286053cd4ef4157002426a068ac0 2013-09-18 02:07:04 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-d45b0d9bb5d4e9e4eb612decbaec78c06f53759b3b464f06463ff339c0f3327a 2013-09-18 01:35:16 ....A 148992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d45c61d49b13f6e686251f7c288f9e763e36a56978b41fd0cef00c90d99d4662 2013-09-18 01:09:54 ....A 402034 Virusshare.00099/HEUR-Trojan.Win32.Generic-d45f8e7e6b12505cc2ab1b2eb94e3d7d5eeb048c0167ed151fc2e56fef6c6c09 2013-09-18 00:16:14 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d460d32f50e9fb7f1cdfb002a5083889eec90329b2474f41653af943829d51f7 2013-09-18 00:20:16 ....A 510976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4625062e8aa8e50bd423348379c882726f597e14249ff261f6e737d17c5addb 2013-09-18 00:06:22 ....A 105096 Virusshare.00099/HEUR-Trojan.Win32.Generic-d465b36fd772748172aff444233a93667b0d1e38428b41781dbb1ec611389eba 2013-09-18 01:07:38 ....A 325352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d467460328e2ff6c0af359ba5389e24a305d26e641653d666a2bf3b3151d7d38 2013-09-18 00:06:42 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4693ca225111c2bb4ce67d71bfe6d1186b1e2a505e23a6593a13f9fcb4de9d6 2013-09-18 01:46:34 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d469f4dd1c72835562a383476b21dec86f65b07f947e14cadbdf43419217a49a 2013-09-18 01:43:40 ....A 179824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d46c5490f9585dbe38ab67c1060da3ac4c95f133eac649e13db5ea9161d3c3ae 2013-09-18 01:33:08 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d46e671d2dc2a498f7485187c767eeda6011273f7579005449b7ed25614f60df 2013-09-18 01:08:08 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d46e88fab79db9c4e976e9ab6738a6c9a4a62f209926df05fc3cce768ce50843 2013-09-18 00:11:22 ....A 742093 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4701aa318608c90a573f0eb9f33cfb20b90e36b93d6895fc76a65862ac37526 2013-09-18 01:44:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d47132678cfd7f4f533e052c4168f96d5bbc4cbc9700ebc0226de627bc88a8e4 2013-09-18 00:48:58 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4762aa4616e01c8fb7b4d8c0d7799085c2c20c7c5f15eaf3c818ed97477dbe7 2013-09-18 01:16:20 ....A 112517 Virusshare.00099/HEUR-Trojan.Win32.Generic-d47761e748190b0b1a870b94855b00cd5526ca54bbbd7a89384e75e5b581d79a 2013-09-18 00:40:06 ....A 1051392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d477badfe23e31b7fadb566597fa2c1166f8602a14de464aa1c8ab8fe8c20680 2013-09-18 00:10:40 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-d478e02a9e389fe241e9fdecc2c14d316e624379b3b5f27edbc143668f0b56bd 2013-09-18 01:04:26 ....A 233176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d47ae27c5aa457afc611b56640b3aaad68e11b898b52f7d6e977c49f914b3d3a 2013-09-18 01:53:16 ....A 624640 Virusshare.00099/HEUR-Trojan.Win32.Generic-d480b6937f0cea848731c4e0b9145893d7c142e2bb8c3fb1b7f2b5053316234c 2013-09-18 01:20:10 ....A 400384 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4812c44c2a8df8c2c4c47dcee054b841375db2a673c177edd382038f6768714 2013-09-18 00:43:24 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d481837ce9fd7cd8d6b3cae62c226e771f76e54b6e38df657410aacdab30856f 2013-09-18 01:50:28 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-d481cdc322a38efca69233336b4f9ce5018afd5fd45567463e7f144c8ec0f282 2013-09-18 00:48:04 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d482e6fe5c7acffaa6b928d6454b4a0d59db123384964a085c5e918bffcaed51 2013-09-18 01:41:06 ....A 10000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d486b15649f97b0267cd15c754d9b1a4dd10f1b9b9c83dd9a16f5b50ee9389d2 2013-09-18 01:20:24 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4877ed48056a1b6753e2777bfcca8fbaf2c99c99e3e030be18ed9b869c65c6e 2013-09-18 00:21:00 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4882b6253d6aa3846fd247f34e14942f316280d49b2ab49b5fc5dd37b92b6bc 2013-09-18 00:57:46 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4883916ec7e2cfb4a45b471097a138c41d054ec887eb9f3b806b087b6a124c5 2013-09-18 01:36:18 ....A 3922315 Virusshare.00099/HEUR-Trojan.Win32.Generic-d489d40101b588925d92bbfc19b3ce1580e325cd59ef3e67fbc351db589d80fd 2013-09-18 00:53:50 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d48cc6abba68b60ea330a218106b8debfe222e90b1d2a71aa53c5dd688a89124 2013-09-18 01:58:26 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d48d35faaf6e469b0d6f0486cfc456634dff799b4f8da7794928630f6a93752f 2013-09-18 00:56:48 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d48ea6fdaf06014695b6dcc4b341cd67f83d909f5b3eef17ea6427e97362b58f 2013-09-18 01:11:12 ....A 203776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d48ecba6b64fe75d148ea03262a3161492dbddaad4669122653e7ab9ab42a59f 2013-09-18 00:35:32 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d48fb9f3d63749203f53b6124720ac168edbf69ca89b6386f668a948563f1bc7 2013-09-18 01:52:04 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-d49003cd7d4c601c56744242848723a6468f2072c19861bd4f0240c528c446e6 2013-09-18 01:48:00 ....A 111226 Virusshare.00099/HEUR-Trojan.Win32.Generic-d490d9a3635946b298e108380faa35c70343127914f03bd3714c4f5fdbcee914 2013-09-18 00:55:46 ....A 265728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d49104537823e98c3cb5bbf0af86595cecf95f5550fe40f3cc5efaad7a1abc12 2013-09-18 01:39:16 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4944a58d70c6284fed1fc40ef879b78be997eec91876823939c928e3d51ee81 2013-09-18 00:18:06 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4944cf1e2a79c90eb65bc1502e91e0efebe17e1f3f7cae5670b5954a8b72dc0 2013-09-18 00:32:24 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d499691c182fb0312293fd2f09705aa4271581f724a925cfb3c7eca68b57accb 2013-09-18 00:37:36 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-d499bf7ebcbd06bf249556d0992f1f07b22c49658fdf2fd9811b6547822468d4 2013-09-18 01:14:46 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d499e094861e74bf2443f3ab28c225f5d0e1c46541687696f476301f997175c4 2013-09-18 01:01:32 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-d49ec1a7752ed0c9ab8dcc432522bf2f1b9fcac5e631c9f576ef2bb459e48031 2013-09-18 01:09:56 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d49ed72e3a80ad3fdf3756aa3906dff3d2987bcfcee5e323754112db42f0a83a 2013-09-18 01:45:48 ....A 1245184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a1a0bddd9cbe8789fbce6c30ccbfca21ff95cd6a8b999f7c77687bac90daf3 2013-09-18 00:34:32 ....A 43236 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a2843ec8edb95a4ebdfac0c11f753898553598c1554c9babc4624eff4956c0 2013-09-18 00:21:28 ....A 471633 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a3909a029538798f1980a5eac502c16396198fa7eeb1c01467601555a6c107 2013-09-18 00:40:52 ....A 61809 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a464b1915eb4fcd540eacd1d3e6e23941d5d5e72b9c00bbd6d58b799505417 2013-09-18 01:45:50 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a530465fa70c65b0018f18220904fc6d545e3a0bbd63cdfd30684fd7e779c7 2013-09-18 00:35:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a7ef74c15dce3d4100844b289fbdeddc93f7472aac9548f46c818ebb68075e 2013-09-18 00:25:16 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a970a39602759282c2106f20cd3933a24bb00b539d2ced577a54cac8ef6268 2013-09-18 01:48:48 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4a993fcd9b822801ce2d5611d0783b2652d15ff5fbeb38e0783f51ecb210b0c 2013-09-18 01:41:12 ....A 77623 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4aad3932680fff884dc0c1dc09be4803ecbc8021dad6864c996294d5b668d1a 2013-09-18 00:21:22 ....A 41088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4abc30ef4f9490385a9d12195a075eea0b1bcaf5654f9d5d465f950362f7fd0 2013-09-18 00:25:16 ....A 948736 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4ac600faf6588af20b1b68bd6d7535b7a61491656d79b468bbeb99b105fd683 2013-09-18 01:07:16 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4af1731b58f77686f1ed91b6c742e7ea0ad0d112622acea5948f06ce06f1ea8 2013-09-18 01:59:00 ....A 209408 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4afd685fd8cbd64bbc17d2bbe2651a77bf8ef473b2a2a74cf8a69b9fee76ea9 2013-09-18 00:28:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b123bbb08bf4f77afcd02b88bb5b48ba8a0c93ae68658d90aa237978520f20 2013-09-18 00:37:42 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b262aa5cd4d655a90604f10c2b41350cf8b74f4853cc78b8cb6205400e1d9a 2013-09-18 00:12:36 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b2d50ed0385d2c0565e9838dcc2bb5335b9f75b54d2070a331c9013738a04e 2013-09-18 01:14:28 ....A 175698 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b30cf5790d60bfc8e081161f3794a445bac183d78e74330cc609de6ea0d823 2013-09-18 01:35:44 ....A 794112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b3485564284a14029fa76b4e75c67aba60b1ad20459ccdf3bccb36cb2ce6ae 2013-09-18 01:00:34 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b3ab556cba6c8fe4fc0fd7f79e52531e64d370746aa3ec39488c2f3414fa74 2013-09-18 00:33:12 ....A 2203648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b4cfb89c290f901919671a0bd291d6af8d43ef53ac91689f854735113badba 2013-09-18 01:22:36 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b4e217d8099b123a76e04736227529dc52ccf795cd46754b5e93c9a87752e4 2013-09-18 00:28:34 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b50c673e83c5ee1e0f8b33e51e1ab30ba102cb681770eafec122cca00db657 2013-09-18 00:19:14 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b5da05e5dfa4735d913bba1ff2b64bb1085d61b8b774d03754d663bc503eeb 2013-09-18 01:54:40 ....A 318976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b713a6db2900bcf399b45dd5f1e7c83dfedeaafa597146f3e0c7d21bac0121 2013-09-18 01:59:50 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4b73147788a37e8466b2bf7e98e892afa2a3ea136d97b83565043dbeef5782b 2013-09-18 00:23:52 ....A 292352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4bb9fe2b93a020b3b28f9997a6fcfaf74892c56a3c6bac9f309d1d23ed1707d 2013-09-18 01:09:50 ....A 340000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4bbcafce4e1cf35b7607c5170bbd8d0b916421ab59fc3b220a6b8bb25f645fe 2013-09-18 01:44:26 ....A 86409 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4bdb64f6398e0aa65b2551df64310f7608703ef5eff0df8328ccf42687655b9 2013-09-18 00:37:08 ....A 232440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4be653bf1acf6bf74e3dfbb3a3f77756be090eba7465ad3dba4e591a09c32f7 2013-09-18 02:01:34 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4beea9c48231a3037d30572da355e99abad95fd9474ced9f1b8ef6afcd18827 2013-09-18 01:05:42 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4c0e412257c8d5783bee7d122ba335236ee923b036b4f1ace1359510465a917 2013-09-18 01:52:28 ....A 85308 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4c305ec170d61b4c4a486d1233e6f3b9ab9413d3bd47b7dec451d5236c87b1e 2013-09-18 00:41:28 ....A 593920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4c34b967262aed8ba52f1fe15dec6fe63fd91c02baf5ddcdee06949ec2de93c 2013-09-18 01:09:14 ....A 82944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4c383ecf393f132863aaab95dbcdcc13fa924dcd8ac69fb1106dce5238d7144 2013-09-18 01:39:08 ....A 127488 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4c94b91d8e9b44eae564d1251750ece654c5273cda6d394153b202176a8c47c 2013-09-18 00:03:34 ....A 487936 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4c953fbe18208045368f9d9c6a1bc522ee0559642e590bcea7ced155706a144 2013-09-18 01:06:22 ....A 102563 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4cb0d9d18d0448d3b587371c83215e2b565c8265328085915e0296bc0114de6 2013-09-18 00:28:32 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4cc5d6f38ec785e152256014da093cab2448d9ed76c4923d4acb55836aff306 2013-09-18 01:22:52 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4ccf4cc02cee474e7bfd8f547f1ea41ad92399a20c643ee78f22c8de0364c74 2013-09-18 01:17:36 ....A 167167 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4cd6a6fdf3e3b92894093e147edd273f3e4523d1d7b5c90292dce53a09c3ff2 2013-09-18 01:47:46 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4ce60c849320c6c5aca238a7946cd796617afc7c1ac0136052b4efa42bfc9eb 2013-09-18 00:18:32 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4d75ccaddbedfdb113f137909ddd5f288df9026afd1b412dafe85714cf9a585 2013-09-18 01:38:56 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4d90b0c6af18281e8b9a3133992aea90654fd5f21f1a153dfa23034a8ee11fa 2013-09-18 01:14:04 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4de2c326d58cc7ba07116bf1543c5b95147c08a0a214cd676c08b429ec75ce0 2013-09-18 01:35:02 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4de69bba86aeec3bc58f78bb57f115fa08b6021ea55ad9ad4250b0de98a0f2e 2013-09-18 00:45:44 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4deec11b0c2e811f962e25b53a66a469ba0a2e59c3a468b12e06adeb98e2e83 2013-09-18 01:33:22 ....A 158548 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e0597a3f4dd4c7becab2d531673b1f3b017c8dcaa05de787237319443147dd 2013-09-18 00:30:10 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e0aab6bc991786a0ec22ea3ea17bc6b030ba5059de8e6339157301ac22a0d2 2013-09-18 02:07:22 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e32c7f363b8ac83a2e4750d85d90e18ac0248c7aaae9bddc6ab0a873dce5da 2013-09-18 00:53:36 ....A 81202 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e4dc2e03ca410d7a900d061948164c7a8d9ee38d6dd64df7e5cf563d024732 2013-09-18 02:01:06 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e4edb9b568d62fe257c29f4e7ec9206d257dd794a393e8ce6f59ed196030e2 2013-09-18 01:29:06 ....A 327828 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e6e284ad240a23266f47416629bccf8f801e36bc4b50d3cac90e8d8f85ddda 2013-09-18 01:02:48 ....A 229630 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e88e03862bc6ebe1807cd7ef9e70d60cc3b369e7a10ebc438f2fe8dd851b34 2013-09-18 01:25:42 ....A 445092 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4e8b620c64c81a276f2a062c5ad7ad12bfc932faea18f2a199015c7bddbff52 2013-09-18 01:20:46 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4eb93e844d171c4302cacac380e30fefcc2650d6a3963a5d0e512ffb0c388fb 2013-09-18 01:25:06 ....A 77272 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4ebb1d59582874026aa637591584d9e6b759d78a910adcff61992776f6d5d05 2013-09-18 01:25:02 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4efd8cf6be7869a68da11c3630dd8be23d1d4585d2218f1e4360c53bbe69488 2013-09-18 00:30:54 ....A 2473749 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4f2398d250b265b611f45cecd23fe39e0ea53597bca62bbbb6261b018ca20c7 2013-09-18 01:50:06 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4f3c82609ca6ddb9b6b92e6d8ccd4961491236dc0f65ca263923a3e403cf142 2013-09-18 00:49:26 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4f42e4873281eb85208eeb2e19852ccd26b61d425be5312a50cd14d04659613 2013-09-18 00:27:04 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4f58cdb74f31d11c4ee99739a6ee0688ed97c7518eb3703a05d7affc3722ab1 2013-09-18 01:11:28 ....A 1378020 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4f5d3d8bd36f104f263fca7f50db79a0ebfe85c966efe7c8d35f260745bb52a 2013-09-18 01:06:54 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4f859724a19287af55ee0afb1d542576f6bc107f3c90336ab9b253ef46cd8fb 2013-09-18 01:04:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4fbfc9e3f4cce5b91aa10d219a1bc92e86eaa55e639ed359d8170fbbb7c48a3 2013-09-18 01:58:30 ....A 96828 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4fd7a68b4af94326c6ad0ef15f6151a66e5780522bdbc93cd43f3f202bec434 2013-09-18 00:39:30 ....A 771584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4ff16b7a8ac70abf70007f08ade6507c1136b1db921b9ef74de0565292ce1e3 2013-09-18 00:49:10 ....A 317440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d4ffa4f586be76fba82bce35dfe3a8b665ab4aabc82e0c12202374e8a54e9dea 2013-09-18 00:51:14 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d500c11a38509ee18619b49c3b12f31fc0746981fccb00c62ff46e7887b83837 2013-09-18 00:23:28 ....A 209408 Virusshare.00099/HEUR-Trojan.Win32.Generic-d505799836eabee406fb31e6811eaf18c0d6c4d1a70b32945a3844a03c73f1af 2013-09-18 00:56:18 ....A 140753 Virusshare.00099/HEUR-Trojan.Win32.Generic-d50ab96c73f2c365e8d78007b39d2f9626241a74a760463872cd103d8c398b35 2013-09-18 01:34:52 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d50c25333228e9808968c40ff63b6c107c1b146d5b5460d595f7d64ed7ba616a 2013-09-18 01:52:04 ....A 1695776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d50cacde1a9aff49547da066349954f3175158e671e14f856e2baa0fafac214b 2013-09-18 01:23:08 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d50cc6d1d41bf13255732ba280ed461da3ebec3aca008a78362b603c50387542 2013-09-18 00:47:02 ....A 222877 Virusshare.00099/HEUR-Trojan.Win32.Generic-d50f2437599908883a261768509475d31704b55c754acc86f82e9a05f7a70694 2013-09-18 01:18:20 ....A 197890 Virusshare.00099/HEUR-Trojan.Win32.Generic-d50f34171a18b22cd1e952ffa64cab8f171c2211e369c832c322a8f0a41cb771 2013-09-18 00:51:38 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d50fe3ecbd3db30c3e5f781044f031d4eaa8dde33c0be8148b15730980d29be3 2013-09-18 01:14:18 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d51312f3d0a135e7778b715e21a0c090e9d87f7c49c312b512e056b63b038486 2013-09-18 01:41:54 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5172cbc322572cc7022d30f64ccb60bdb4d8eb420fd3a9c445079a4950a11b0 2013-09-18 01:17:12 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-d51ab199b5bc6a4a3daa5f763778f5d32ccbb78c02d3cf3477e0548f117fea36 2013-09-18 01:10:18 ....A 38920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d51ab8304fbf77a671ddd5c27a86eee55521e1a391f8e46e7e26d57ae0645297 2013-09-18 00:03:32 ....A 763392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d51bb89bdcfab2f9244e0696b40a13a0480ea393a6006e058daa722f61efe657 2013-09-18 01:09:26 ....A 18713 Virusshare.00099/HEUR-Trojan.Win32.Generic-d51e027ab188e5a0c09d6f41832c0804ed14de5f55bfade243bc6ac1ce2b0047 2013-09-18 02:00:38 ....A 2406912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d51e9901dcab39002a9a86f1aa258d9b4a2b5cd04a50b667cac163cc094a73dc 2013-09-18 01:23:20 ....A 281088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d51f0c467b4b7c34d150dcdaf7a7d4c829bd5f3d4490618c26f745433854d2ce 2013-09-18 00:29:18 ....A 120195 Virusshare.00099/HEUR-Trojan.Win32.Generic-d52111509ec83ab3717a71dc56c86f39dbb835e45c8feb6552b516de39cc053e 2013-09-18 01:41:10 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5254ec40652660aedc3865384a887f2de6c33345d6a7f5da2f95a004cfe799c 2013-09-18 01:41:14 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d527b2f85f2feee4de594f28b1efd6928fed2a29efa523383c7efe86afda6c91 2013-09-18 01:44:58 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5280e7515a7ec47933c7a520a1cadcce96ee09acb490b427f9aa84cf1e40ca7 2013-09-18 00:12:08 ....A 254823 Virusshare.00099/HEUR-Trojan.Win32.Generic-d529a6b9214810669c2dc1b5d8dbbea8071b19d05dc79e4c68f778b4db9f81b5 2013-09-18 00:49:24 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d52afe133431ca97bce86328db076a05f75e77dc6e0e7a8b2458a2ec3f70586c 2013-09-18 00:39:24 ....A 125588 Virusshare.00099/HEUR-Trojan.Win32.Generic-d52be9dffd96147aae3b695fca047c4da7ba009f45d42ae04103b7ec70cb03b0 2013-09-18 01:28:46 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-d52ecd9b5aba8d6ebae659e92caf15e06f7abeae4958b03f6c1c78d6e2430a9f 2013-09-18 00:34:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d530c338174d8e4d7efe0c64e7804c9d62314ed12a2c23fa3f0cf212234d159f 2013-09-18 01:54:52 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d53101273f93f1268fcba3c464ccae39fa8ccce814bcefed92edc86524ffd728 2013-09-18 01:30:06 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d531fad52725a5df708eaf9958067e2cbc99badafa3e4991029e7023c5e976eb 2013-09-18 00:05:54 ....A 78214 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5321db0b66780b00bb9b269f5659c9c8c38d30dce327548b4de2850c575ca10 2013-09-18 00:59:38 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5324b201f8a930d7cfc106d99faee58c733ae99db795b1393d6b12b36e2150d 2013-09-18 01:42:10 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d53299e93861742ce4a07c40928d454f5ab8e84b42246f1876e9b53d31110431 2013-09-18 00:12:50 ....A 5083968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d53333b4e0d425d13c5565645294e6390a49fb572cf9bf6a7a00e2603bfe7265 2013-09-18 00:43:32 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d533d6554ba8410b9ad9ffad846fc272a444173ca7753604a00a301ef5fc8b01 2013-09-18 00:38:50 ....A 59418 Virusshare.00099/HEUR-Trojan.Win32.Generic-d533e63337701afa9393169951093624e085b1ee8187fe72940f9471f71125c7 2013-09-18 01:07:04 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-d534870a19913419646a93030543354e0726ca4e9756a6170451ae25b2a4f2cf 2013-09-18 00:24:22 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d535e273b2592521f5085bfac8c2fbd583910a83b6f70c253c499ac4b77d4e27 2013-09-18 00:21:44 ....A 196097 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5365e09d57e0fdbbcd58f1250b885ea3510460611e3fe2b821456b3aa97fa73 2013-09-18 01:42:56 ....A 1037451 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5375eec33a94d815ed567b68e7f1aa6a81fe14f01fe323c154b4efb4f35dd23 2013-09-18 00:25:28 ....A 344576 Virusshare.00099/HEUR-Trojan.Win32.Generic-d53a941c7063620d4aa321484eeb4b8a102582e9845e1d721f53f52a56c22eb9 2013-09-18 00:25:44 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-d53cc56b16b1f01da6606e745f13de30500e7902c20ecafd56540d1c921211a4 2013-09-18 01:05:44 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d540b31fa2442d4a74da63ca885972041831e029a784714f6152faf895ad3b58 2013-09-18 01:10:10 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-d540fd9ce1de1ef19b2c870ee01f7b3de9be0940efdc3159856cabcbfb3d8d89 2013-09-18 01:11:38 ....A 11776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d541080f932d783e84ec474f3205eddf8f2770d2addd4a75d87da0d8da66b0b9 2013-09-18 01:47:48 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5449a166bb0f7b88aa94310701a316d75f9f840dfe4fdd3289b181c1e17b8a3 2013-09-18 01:51:34 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5468f6924ff0d37d31f7e8eb4090fe935a3c2bf7a43fa40ee08d790848c9e63 2013-09-18 01:39:48 ....A 25706 Virusshare.00099/HEUR-Trojan.Win32.Generic-d546e295b6f560b0059e39aa9d430c9a27ffe4933b317e18287cfa92fccabb9c 2013-09-18 00:51:06 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d547c57772d3f3eb13ddb813a9f9e7ee46ee209d128eca64f15306cfb17083d3 2013-09-18 01:35:56 ....A 76148 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54806fd19bdb8c0fffd76731a5f1b6e5add82560c886c1e9f6b3ed58d7453b2 2013-09-18 01:22:24 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54a03afb338cd5e14921c1fcbc625d1d42fb8e9aeeed720ec2e3c40a7bee21e 2013-09-18 00:42:22 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54a0d8bf1ce5b2c621c45b8a4b3ada5cb36361a2374453c7491767b67c50971 2013-09-18 01:48:02 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54c5b685942a4cc1179a74e496acb6172869579f9b6758b0ef64b1cb5e43c5a 2013-09-18 00:41:30 ....A 152064 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54c8e066bce4e718270237c8d8a11757f3e613ec756720f8076abdec326cdc4 2013-09-18 01:47:36 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54c8e729e9f2ad4c313a994bbc9aab1440217d55241ca90dc439c4fd0663fe4 2013-09-18 01:14:20 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54d3e0b5d3fb281f0e91631be9640ba7680bfdda4ceb6fdc9fe97e67d0c7c4a 2013-09-18 00:37:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d54e082e16a8792fc9ef44b5963367c709a80ff4b23bcb4df65eb8a60fcfa2f3 2013-09-18 01:07:58 ....A 7927584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d554f2937ef26240a0ca01b47a82054c70c7e80facc8feb74d1594803d40045e 2013-09-18 01:55:36 ....A 233601 Virusshare.00099/HEUR-Trojan.Win32.Generic-d555cf6bf4d75eb7f1d3fc827426fb8b2b6aeb8525b9af4f698c14a5e06d93f0 2013-09-18 01:32:52 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d556cc0492bc0e759d43f822a24cf91292abb7701fa4d936e61e6a8c555b28e4 2013-09-18 00:16:36 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d559be5a3c83bf4e651204ca85efee0b7740ae0510f493d118ea8f3e764a95b2 2013-09-18 01:08:20 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-d55a63e61eb13a4fb76f85b44b63cccc7c43eb870519fc0d2da7b942955a1f94 2013-09-18 00:30:24 ....A 482976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d55ab48ce366eb69ff83541c01f8cff12f6f8fbe882e9e9f3b6ba1d6c28da77c 2013-09-18 01:54:44 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d55c8abe95d19c7f5f6234d91785f1fc509f6ca6d786dd2e17639fa4f7b3c9a3 2013-09-18 00:04:50 ....A 236032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d55cfc31e06ba984230f3556d73f5cf9ec22504f418fc10b4d4e4b0e5114a196 2013-09-18 00:21:48 ....A 241761 Virusshare.00099/HEUR-Trojan.Win32.Generic-d561c84d30c74ab649095d449f4704deeae517f13db87c1627e979aff4bf9fc2 2013-09-18 00:52:54 ....A 208496 Virusshare.00099/HEUR-Trojan.Win32.Generic-d56334288406d8f7b175031c1a3024bfa3d15936b907c27b5098a37588a501ff 2013-09-18 01:54:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5634c344c4fc5343975149f3b241a860824edada58d5c966940296934a834e5 2013-09-18 01:37:16 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-d563f2f29d35d9f2ccc85ff3c4c980af42cbd350b2484386f1c8c0ae90dcd568 2013-09-18 00:12:12 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-d564ed9bbb39d004cfe21acf908f27fa8af7baddacaa4f778334c8f6875664fd 2013-09-18 00:40:42 ....A 138946 Virusshare.00099/HEUR-Trojan.Win32.Generic-d56500380332cd5fd718cca94fa41a84d34fc6d037a1b8f993a80e210c9017d4 2013-09-18 00:21:00 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5659aa13711a73aa5ed677a81517c2c49b3e21e1cc8a76d13596a767606f7bc 2013-09-18 00:02:34 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d566f2336e694db09e2ca57b18aba3c7efd579cc0fc0fa0c920180012630d15a 2013-09-18 01:21:36 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d569300f973a4d70022770d678b6748fe5b95ff3182ce6be48727389820ebee6 2013-09-18 01:41:28 ....A 2600960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d56b533ad7d161a445d6e784f5dbe90ee4ed90238f349625fe77ef2fdf8060cb 2013-09-18 00:09:54 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d56be1b15f63d3911a2b4a329580ec53b0ef789fd5e3cc6495a518c27852893b 2013-09-18 01:19:54 ....A 785010 Virusshare.00099/HEUR-Trojan.Win32.Generic-d56dd7e8bf34a6986d3ede786b193e10d9dcc218bc9cd06baf8559f439d9ebce 2013-09-18 01:40:40 ....A 4186112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d56e19668b86b10231d82d6d03a52883f73da988f7ef08f942f28a84de290c50 2013-09-18 01:57:56 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-d56e1b9454e6f9f08eec54dd2691a8b8485c91cf015a791ea278ab38fec6ba88 2013-09-18 01:51:28 ....A 104739 Virusshare.00099/HEUR-Trojan.Win32.Generic-d571126d042612cda8519e0bfc2e7757e4355e4b7cd659a363c9d72eb63ae852 2013-09-18 01:18:04 ....A 354304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d572111b96225a1d717a3b1ca94849dd003855f545b783d4b99f4cd49f51514e 2013-09-18 01:26:44 ....A 97992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5726ed88a0ab8408108caf144d342d75256cc17b6e806739cb891b810e5ff9f 2013-09-18 00:27:58 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-d57319acb18aaa813bde9f6c179a87fe5d20d4521e063bbb15441e8a94a3016c 2013-09-18 00:32:54 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5751cca0a3eb650d91a3d99ec6f1fb033f07f025461e7a9bccb4e0ce4428295 2013-09-18 00:59:56 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5758eaeeff770eec5e15c64ab3b4b497d581bfb5152032c4a90c2961ead38d2 2013-09-18 00:18:40 ....A 355840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d57605cd3185ed6436761bb5420873db9370f528535d96327b709395227ae033 2013-09-18 00:13:16 ....A 2015350 Virusshare.00099/HEUR-Trojan.Win32.Generic-d576903afadcd10db274ef9cefe8ce37e66793d361ffa0deb39afa2d10fbb6ad 2013-09-18 01:43:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d576e32a18603c94797098daaa08f47bf961477a86a6c37bc181e9d9542608a9 2013-09-18 00:32:04 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d579e1684aa784812e90e35f9ac58f1f586539c06b7967cd322c8fe1192f5855 2013-09-18 00:23:34 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d57b7d62d775f9da2378dd8da0b61f5322fd4f38dd91000f9b7a9042b1d0e9c6 2013-09-18 01:10:04 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d57d74998af1900a8c23473bd816388545d71437b52aa4b08e93e4c4c41808a5 2013-09-18 01:43:02 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-d57e88ede9804c0f335ea3a9194fb884c75905db383a6dd2ee06d3c8a0dd8d9c 2013-09-18 00:06:12 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5811d02359c6a499b1b748d0da0433675b6b8a29d1af1cc59f6d92cd342f509 2013-09-18 01:21:24 ....A 27784 Virusshare.00099/HEUR-Trojan.Win32.Generic-d58143a48089493b7023b726c7e1eff5c0dfc19ca52c7d23954c9fef570bcb66 2013-09-18 01:11:46 ....A 247296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5819a823638d1e814a993b429c6c53cf157dbf8cf6633d2c9834c3fc036028a 2013-09-18 00:44:18 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d581fcd51f9ec49493d85713fa7eaaf190872c6350581c1e7ac97543e746e7ed 2013-09-18 01:27:50 ....A 278597 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5831b8db9182195ab7cc1dee512b0c88e3a06b11b814b111185cc3b1cd11c84 2013-09-18 01:25:58 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d58507bbfed976e3e6d69dff010a41db0c6305a7e2c914568a8a02edb3d91e3e 2013-09-18 01:03:24 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d58527dc6cb2d38903f1da8789caca71337d8f6c07eeac4a0359f9c164ef5347 2013-09-18 00:10:16 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d585a59621b70d77c0117a30367687b1750842f5cf2ff110d0abf3ba85898ddd 2013-09-18 00:26:52 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d585bffe9281bd8d206085d844a8ef2d2fa9b8e708db9119df9f76ab6ebb15bf 2013-09-18 01:15:32 ....A 780299 Virusshare.00099/HEUR-Trojan.Win32.Generic-d58a0962a033d35074f2f0feb849c5e087d7bf8c02098361424de515d86a7d29 2013-09-18 00:11:04 ....A 706560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d58b993e717e7636602892a631fb48428f3ae63375c0f7175f898ca23e468757 2013-09-18 01:44:48 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-d58d7bccf84438daab21bfb4da01a58212e118f95870091e66387c0c91b96ee4 2013-09-18 00:33:32 ....A 204876 Virusshare.00099/HEUR-Trojan.Win32.Generic-d58e8e3bda38c175c68eef9c94cf645138aa44f248c0d6f78441c5b74f2623cf 2013-09-18 00:04:10 ....A 847872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5928f0b5f4e68489011a0ca607c3b4ed2af5bb28dffcee6d926cc2fc5536efe 2013-09-18 00:13:54 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-d593bdac11b33af06a1ff195085f508d588cde090c9da4a475cfd92627689929 2013-09-18 01:13:30 ....A 193936 Virusshare.00099/HEUR-Trojan.Win32.Generic-d596a54316ae5eb9f9a5efaa14367fe9c6b3d1f4810cf178373be7cf7a5f99fa 2013-09-18 01:26:38 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d597043c97a5dd955d2034fb4022e988370f398ba8baad4d0061ee1cd480b56a 2013-09-18 01:30:50 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d599c3b92e5b7a64cd0be7e84e5901185319523d993c69a07f59bce7a6d1e37e 2013-09-18 02:00:12 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d59ed52b5f5c082edcf3eb46dfaa6c584e03c23ffbee149f6c876c61004e87a2 2013-09-18 01:05:30 ....A 274568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a03b36c100ef2c35a96e3f1ad39d877d1c897dd741069d63c2e4883915fabc 2013-09-18 01:56:56 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a10be4dfc3392feeecd812c6fa45b08134e125f2c9dc7d32e39393adde3951 2013-09-18 01:53:04 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a2375eaf03a7be386c4f7d9b16c2c59ba086d3f0b92f48e91166bb24bd6412 2013-09-18 01:47:46 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a28d277ac0d22e04f8987e9cdfa87b8420dbe3098906f1e864be099df8928f 2013-09-18 00:04:14 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a47fb0832ff6470cc5e683dffdcde448c176f65e7d49405d17743cd346c347 2013-09-18 01:26:32 ....A 1661955 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a484321b5feed1473162b7d4ee8d2e7d79798668ea2027806e033e57557c74 2013-09-18 00:41:18 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a74da8570b4a6150fc7e7c29bad94152a9eaefa48aa2bdb11b15efbe2c1b29 2013-09-18 00:28:10 ....A 765440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a89e03ea09a5e5716cbe1911d66f00a6730768bfb098f7990dda085e416770 2013-09-18 01:05:56 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a8a860c2ef8c4355f8d3e70e0b9a5d20d530bf26eda884d76a8857889957fb 2013-09-18 00:51:34 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a8d2f9dc1b96d9f5206324cbaacd652c7f3413f304837cc47d6124631e61fd 2013-09-18 01:22:24 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a934629de904467010b8c498de79063f8295a76607b13ef3b1a21a3806beae 2013-09-18 01:14:14 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a9b12f634c2b21baf46e111827a7c748aa7c265270bc5e8c315b479ba57a9a 2013-09-18 00:51:10 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a9b29e52a3501a5f50f4f1b30dbb1393f6ca0738773900722bcdd86eea8b8a 2013-09-18 00:51:24 ....A 260455 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5a9ded80bc88e7a8458d0cf8b56e4a4629327dbfc543b1798340263fe90f85f 2013-09-18 01:26:40 ....A 800639 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5aacb53481abd61e89b8fe104d44283b096e49df9e2730c8ab8bf1b880e408b 2013-09-18 00:42:06 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5ae35d4695abd9d04bfabb3d0dedda8b0593f3df2affe6fd510c023a7aabf82 2013-09-18 01:14:38 ....A 314881 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5ae9c8cb0f8ce73401587fa469e9bcd24e214adc169b758615a202b37f1de32 2013-09-18 01:12:38 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b301db519405ca892b9bd8edb1abad2c05218f6eaaccbafac7541b14fabdb5 2013-09-18 01:45:50 ....A 37951 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b339d9c81836ac8c9ea120fb70d6f15f501566b199a60cb6599c12cfeb8a0e 2013-09-18 00:53:20 ....A 1191136 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b55214563435ebe55590b7a2680c06a9ab77899df5eea655e19caa29781d4c 2013-09-18 00:06:52 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b65d78246ce59f4dc5fc888d071dc4c132060acc4d9e64f370897f97a180f6 2013-09-18 01:40:56 ....A 69777 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b83a1b3a41b982595e3d58e3332e28a23b852643e60c8d83939ddbb4e2403a 2013-09-18 01:03:40 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b95662379967cd4117d0323c435cb03c6cf66c6c5aec83197cd5ba03248b5f 2013-09-18 01:41:00 ....A 585728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b9a31fc2f47104e8b9249c758b17ab3961575d80c6f97600513c8d3dbb179b 2013-09-18 01:04:14 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5b9ee74255a9917cf641c76d98065c087e0f050980048896a6a826313bbb397 2013-09-18 01:11:38 ....A 671744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5be76a22148ca798ba3986bb173da31b34c04349dafdb80b7b4b65c56830260 2013-09-18 01:16:44 ....A 7192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5bec005e99eb2c4f4f56e8357203c6adc6cde695e62485cd73938c6aec1c84e 2013-09-18 00:39:38 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5bfa227db622bfae7fcdd12ee3beb21637350ae6fff85a4e0b2054259bb9182 2013-09-18 00:20:44 ....A 532480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5c0c3bd42e695b1090d0b991575355fd2f3ec127f83cd59bf50c2948f1b3db4 2013-09-18 01:37:12 ....A 293888 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5c785ff986ee9949f5721844819a26b70f1b206f43c69aa7e504635107813cc 2013-09-18 00:43:32 ....A 158423 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5c95097a01c501869b9971f7828191057e72192ea53d87f18aaad3e463780d9 2013-09-18 01:41:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5cb1147b152498504cd0abe9295eb681059c9221ba0cfa519323eb2842d0073 2013-09-18 01:33:52 ....A 340992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5cb463503eb8519af15232e994c788d99bfd6639303f07c961e509740b0787f 2013-09-18 00:05:50 ....A 949248 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5cc5086a5b5381e29b1105749a11c8ea28e9bc3d321570b3468d0124224fb24 2013-09-18 01:32:14 ....A 43084 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5cd7b98a64c81d45c20243ce2a41ad80f925a65246088f465bc6cc1d570d566 2013-09-18 02:06:10 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5ce5d3d05c2d96e2c0b3731019e86a896897d271dbe8c6c6211f28ee9a61c06 2013-09-18 00:04:10 ....A 352607 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5d0ca9a7d4d788cd3791c4a0ef316c11ec2ff1065f70a9f0ba958d5247c241e 2013-09-18 00:32:06 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5d117067669fc1434914ded2a6839c55d608d6e7700a3397228cab94b9252dd 2013-09-18 00:55:42 ....A 318352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5d47fd1bbb3e93cb9b1b197d849d9b11c30804e43c2f339fb2aad1ebe73d447 2013-09-18 00:27:46 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5d655af9e2cd7b4e220abd0eaa4645853d088f6fadbbfd337082e9eca503c72 2013-09-18 01:22:34 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5d65bb489f1885fa3f0ce3de82dcc5b0ea789a6cf9760296e4db440e63e70c1 2013-09-18 00:32:46 ....A 97372 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5d84d4490682ab2259ead1ee7bd3e9873b74f63b3a0bcf36177c5f4f1cd0715 2013-09-18 01:18:22 ....A 212680 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5de43c05c9e9fc54cde00a3eafb7e51a71b68a1f7da9abaf0d5e6b8c0ef67f1 2013-09-18 00:51:40 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5defc2230b5ad3788514404f3e4a3effb4cc8eae95b5d40cc5ee713fecdfc27 2013-09-18 00:23:12 ....A 342016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5df6d2a5c95ae69969abd04b87990719e80ace63654a0ab25ccf08daa57ccb9 2013-09-18 00:47:46 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5e21d1fcf18ff706ddf4f850b9ab414d2585531a7ceaf6014131826edf9260c 2013-09-18 00:53:22 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5e355fe3bfcb935d186ad6c08141fde32ca85f1ca5ba3b9e5cadfae67fae759 2013-09-18 00:54:28 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5e5f67d4fd651bfa3662b010061bbf056af70b1aa108502135fcb7f90e09be7 2013-09-18 01:49:14 ....A 700416 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5e6924482cef071725f056a51dd4263b37d39dc190efed28f8d1eb432758e46 2013-09-18 01:45:50 ....A 768512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5e75554454b15d1da868c8aba4e9574a6e6a80ac937013b53afbb2ee61ca597 2013-09-18 01:08:42 ....A 52774 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5e7bef8c47912ca49a98a3065cb1a8919c69321d91e5ffd09b802a8c9afd74d 2013-09-18 00:43:32 ....A 130890 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5e81147e59a1c790bc022e025d2980efa4d434d7c6b666485b3d4eb4df650f3 2013-09-18 01:20:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5eb3d62ec2703392c01e968488ff3583f238ac9fb4567117a95f987bbd2b63f 2013-09-18 01:03:10 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5ecdbba7b6d2baba438c67bdb8efceb97b3fd68e902b62ac670b03314c89be6 2013-09-18 01:41:56 ....A 380416 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5ee7990722918eacc580bfdaa9228f53f09bc1cb9a42cb5e5324e3a62037616 2013-09-18 01:58:10 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5f03aca40c5362928b56f64c15c2571aeb902c8220481ce6b440d731b4effc7 2013-09-18 01:10:30 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5f48dd4b2cb39ca3d463c99ca47354e98d3671b0b34859dd7f880e2021772e6 2013-09-18 01:18:44 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5f4d620a98980851cdfd24488579fc11fa0413364998641c78f087aaf51dcd6 2013-09-18 01:22:42 ....A 203159 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5f6e13a4d52f7b666f6835f2d354d86102b99ee015fc9837affd0002cc33ff3 2013-09-18 01:53:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5f84ab92f74b1da10fa370211606d7de71823cdb8d3969f2e20693fa31e0746 2013-09-18 01:47:30 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5f8ccc5ffe606773c83ccec8bfe98804fb5aec83746015e0a1bd879ea95fa2f 2013-09-18 00:13:44 ....A 203852 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5fa40c6f635ea70052939ed7790ce42ad4bdce74ab49266bf983147eca3a76c 2013-09-18 00:32:50 ....A 400384 Virusshare.00099/HEUR-Trojan.Win32.Generic-d5fe5a52227e29149e0572a7bc78cbf98340b3f8a161964d2a4b186f70d608ed 2013-09-18 01:13:50 ....A 16089 Virusshare.00099/HEUR-Trojan.Win32.Generic-d600b4bc3b12d28a1e4079ea394f7dd27a83995bc2ca7783fc418336d8d065ad 2013-09-18 00:12:48 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d600edd55de05492509b496e675f891b87fd4ed90ab6da709640f9c8c9ea2d63 2013-09-18 00:50:54 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d602090c027e5e2dd3f157dff81e832b1a9334d3bd00330e984583bbc791c3fe 2013-09-18 01:18:22 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6031da89b4151f3b1c5c4319ccdf1d39a53652f497fe73a413957db8937be73 2013-09-18 00:08:02 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d60369f6d7e5aa829dec3088c401693cd8722332926536c877b9138a3beba29b 2013-09-18 00:17:54 ....A 360158 Virusshare.00099/HEUR-Trojan.Win32.Generic-d604a959051a8815c8389966fba0e4e248adc34b8d77daaaf1189c04b57a9e9d 2013-09-18 00:23:34 ....A 107022 Virusshare.00099/HEUR-Trojan.Win32.Generic-d60581a2789bc92b6db06c1eb038c931b71517db1508b0af131b38c09d2b5594 2013-09-18 00:51:12 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d607a8f79b046d5385f7aa6344cf53c10ada5df115e5d8a81fdc947b145994fc 2013-09-18 01:06:02 ....A 325112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6096c894ee0cbb7fa088f52cf876ca185087fb671bbaeba9321bab621dd2799 2013-09-18 00:04:12 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-d60b54c97fbd981e9f250cce02149b93e920911f243e60efce3033e4885b98b9 2013-09-18 01:31:02 ....A 33066 Virusshare.00099/HEUR-Trojan.Win32.Generic-d60c99a70ba143c46e789f9a82af9361fbc60001ebf69480f92d65a21c08f191 2013-09-18 00:03:34 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d60cd69ec9c624aa1f2c2ab102dea88196b10a2b4e8c93aa64b1beb82c022aca 2013-09-18 00:37:32 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-d60e03446ae99356c8bee1ee4162ec156c5abe84aed0d0f96405e7f3e039917f 2013-09-18 01:30:30 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-d60e12915dd6f4233c55c05ec101afaf9a32d627040d4c40977c5cf33e687ba8 2013-09-18 01:44:12 ....A 1517056 Virusshare.00099/HEUR-Trojan.Win32.Generic-d610a57033a5fed53a041361f3df2ad2cc34a25d1a822dac2a3ce235fe61d8e3 2013-09-18 01:47:22 ....A 745473 Virusshare.00099/HEUR-Trojan.Win32.Generic-d61232b03e7590712d8e573e5c90875a98cb288b833fefe681b312948704e53e 2013-09-18 00:51:00 ....A 284447 Virusshare.00099/HEUR-Trojan.Win32.Generic-d614af05fe16f37500da92a55a9b02f987afcf5bc09f2e8b7310f83fd870848a 2013-09-18 00:13:24 ....A 193652 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6168e42761554c4860dcac239cd207706be61c222ac06942d992125c401eacd 2013-09-18 01:22:54 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d61b8ba1505eaac8fd85b9779b9fcfc80cd966e41987a2715ec4c3e0a9279f40 2013-09-18 01:43:40 ....A 167424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d61cc4ca665e3268f1eb0668945ac28fae14551b9fa0da410fe9a4d3bb9717cd 2013-09-18 01:05:36 ....A 1595904 Virusshare.00099/HEUR-Trojan.Win32.Generic-d61cf44e26079b979a43d7a028c376edc94597c6d35417551bdb9b288ef3b42b 2013-09-18 00:03:40 ....A 86838 Virusshare.00099/HEUR-Trojan.Win32.Generic-d61d3c72ffc1a7b3baed907b254b92682b4860f99d9d83d201109159f542ef86 2013-09-18 01:43:42 ....A 86020 Virusshare.00099/HEUR-Trojan.Win32.Generic-d61f477553193add12d9e3a1aefed0efce09daa20b69191a70318bbfaded6367 2013-09-18 00:06:42 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6201183c801fc0d8382c75005ef4e6f51210d54b3f9f2ded5c50854ca5af9ce 2013-09-18 00:21:06 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d62092a35513456ea48c5f8da7a6f8afe727a5bfa18119ba71fb84584fbe4cba 2013-09-18 00:06:12 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d62180402e2196acf03db83e105e351cb4c0f706083e376dbb8d8e39b6b8bffe 2013-09-18 00:57:42 ....A 115744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d623f687dce1a5f60d95dcd336e0987743e334ddf161546835809e461ac02318 2013-09-18 00:27:10 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d62429d2e226f28d8d333690a9a4df1daab622e4263d165301b89616586c3662 2013-09-18 01:04:08 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-d625632538e5593d7abb0b3324418e51b7aced7032fb88591079d81ce53cee89 2013-09-18 01:45:48 ....A 217559 Virusshare.00099/HEUR-Trojan.Win32.Generic-d625d11ebca0c7dad484e35ed7fdc05f767b06091bc9841b5d88f2a897966a6d 2013-09-18 01:29:56 ....A 251904 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6270eba4d5e236b770726bfc4d39853e77820b7e0fb5f02b7e07940da46763f 2013-09-18 01:24:04 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d627e5f7b5ef6f578151746521adcce29802cbafee28c56417ee6226e113cfe0 2013-09-18 01:52:30 ....A 33368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d628d5fbe499e45a3869fbafc7fdf1157cb0c31b9ba09ba0c1ab907fa981b026 2013-09-18 00:54:32 ....A 331776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d62bc163683720923c8b224666d79c8a2e884ef72844bbce66410e3f1903ea13 2013-09-18 01:21:00 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d62d7f6d000e000fe16b279403a0a918ead03d450dded438f15b8ac14e23f38b 2013-09-18 00:06:12 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d62e7b9a94c762ab2dc759287eb0643e2adb790dacaccfbe9363d7e3d389e530 2013-09-18 01:11:58 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-d62eb062863f58c7ce2b4d43f35fd6505f4d4fce8e2b06e2228ef389bde57ce3 2013-09-18 01:21:18 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d630cf91692526d701f652e1b19afcd833538b85882266f57062aefe87cb24da 2013-09-18 00:10:58 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d631873eb9f9b1cb8e133c2a4f611b2b1f9ecbbf4eee5608b921f3cfcdaeb7de 2013-09-18 01:45:26 ....A 154750 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6337f0b00de5d5577e99cdf4a59e830c5577fcbbc2544064e2465cd2b0b66f3 2013-09-18 00:33:52 ....A 104448 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6368165725e2b8fc87262eeeaf78cfc85cd3e4d333f1c5c9e7d21b92e29ed75 2013-09-18 00:39:12 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d637cbd6dde66726873c9ec86ef1cf032ce06eb40aaf1a18540e3a6157b37be9 2013-09-18 00:21:58 ....A 215552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6396bccf078d5e60cfff4c34e3a66f292a06b38ca17c15b5f13024bfb64db32 2013-09-18 01:57:46 ....A 39424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d63fe8becb149b2f2a532b2c16bed577a73a25edf2bce225f71492feed0da582 2013-09-18 01:49:26 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d64052d96847021c0564efaae30ebf3ed87ee7c599557c9d6c85e18f31ae15b0 2013-09-18 00:44:22 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6409910c5bd417c2175afc02d8a7ed3ac1e5a047f342d94b299d12132221c23 2013-09-18 01:11:56 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6442370e98596249c41c4143518bd3d345818b0e926b3939b690eaf1b385fd2 2013-09-18 00:30:12 ....A 300126 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6454a67ca0c176059d94c840ccc1d5e1b40527e52faa855eeee1ed4b7655de9 2013-09-18 00:40:32 ....A 227840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d64722c3cc061b5af253b3e141535425a024e9287b2b624c6e703a9a82e6e280 2013-09-18 01:54:14 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6472e981fa697341accd2d28c93758cb7d7958b6e18c9bcd4f874ef150d7bf2 2013-09-18 01:58:14 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6490c846260ef335cf14cf65591ba0a6770034890450f0a781d0c822a38b1ba 2013-09-18 00:24:14 ....A 764396 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6496f8a2210fdc4828b8fcdb63a3adec084f07722d322e42ae485838696f0a1 2013-09-18 01:25:12 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d64c337fafc5af4f163a508b429e8b83ccf55a8a1c850fc85d44a42af35cb67d 2013-09-18 01:45:22 ....A 265071 Virusshare.00099/HEUR-Trojan.Win32.Generic-d64c8b26ffd999dd8d82c7db822779fe11024ca752e90aa3eee597c13a3b5961 2013-09-18 01:28:12 ....A 708608 Virusshare.00099/HEUR-Trojan.Win32.Generic-d64d79625b627ddcdb4226dbc65730e247aefe37fe01e60d35d3e9e00250411c 2013-09-18 01:45:40 ....A 42497 Virusshare.00099/HEUR-Trojan.Win32.Generic-d64e90fa6e73d110a6c6d0348c27ee87d9dd3c4abd33129e7a9f036670d63831 2013-09-18 00:15:26 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-d654033610b91eb1c4dc19df2bf4a1389b51e067ca2c7518dd520cad0ff2603a 2013-09-18 01:55:36 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d655499eef2f1fdb47fba2bef11397b3a652e0ae65396f8d46ac50e186aade24 2013-09-18 00:43:12 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-d656ba1c9d2387cbd5b4ffb479490d20a3244fa802d9d96534967d2a42679a0b 2013-09-18 01:25:24 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d656d52ade117d81ef9e7bb4eca3d3155472aaf928c0afc7c73899c6a09c7c02 2013-09-18 01:42:32 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6588f742dfdc7d034371fde6ea31580b2136f30167f3d001e37bd9feda4a060 2013-09-18 00:52:48 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d65a660217d8e235effa0cba4400663d7982db5a6db534279a56d34921fb1907 2013-09-18 00:44:46 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d65d67798e928bdef0c38a1b71da387cf2b7b2e449cb9265466dd6567982c8de 2013-09-18 00:22:28 ....A 3648512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d65e61f3a91d77f0788b352aba733316684e431d615d650c8b5d85664cc1e6d5 2013-09-18 01:16:18 ....A 1100808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d65fb6b42e57b2757af3f0a7c92a22a12f97d3bb092c1b2d75b7e34d2c6a8862 2013-09-18 00:13:10 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d660b533354f2221ac803be799d8d99f13ac41ca85fe871520d9d8758e742f7a 2013-09-18 01:22:16 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6632316a54f6edb855e76214aed472a46e37044acd825d88884e5f9f9c2c3dd 2013-09-18 00:08:56 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d663d04bad51364fa65d94cb01ea32aa5100f913379df300e10900b137c42a15 2013-09-18 00:51:06 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d663ee9cb7bbaa5b01d06a6ebe9e71e6cfc6a663326c912975970a766d85328b 2013-09-18 00:12:32 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d664245efc039186dc659feee871e700590b287ac709b1127f18da09833c8a6c 2013-09-18 00:13:10 ....A 70723 Virusshare.00099/HEUR-Trojan.Win32.Generic-d665620f26c9a40f9fd82e4167ae5354c8710b7d512964323525288205e347c8 2013-09-18 01:35:14 ....A 284504 Virusshare.00099/HEUR-Trojan.Win32.Generic-d665e3dd0e8fa9316ea686fae4d481840948c5e30dba3676a7b8bdb7143aeca8 2013-09-18 00:28:04 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-d666a1dd28d9bfec4143feb5dead3586ac34f58b34ab38bb7d094ab596b0fff2 2013-09-18 01:35:16 ....A 221696 Virusshare.00099/HEUR-Trojan.Win32.Generic-d668af23e0956be4e1da753778d0e4506b22722a4409bcc31004050ce0c96b57 2013-09-18 00:09:12 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6697f8fd555a106026fd09df6fe66a69079fa6c5c02f155d8c8647aa01749f4 2013-09-18 00:51:04 ....A 227328 Virusshare.00099/HEUR-Trojan.Win32.Generic-d66d6081e6bbed5253c0a80644ea7f58e21c039778f53ddc4e0554694a53f8fd 2013-09-18 02:00:36 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d66e942823f3adff4647a334bbc9eb788649a09c877c169590bbe935953ff9a9 2013-09-18 00:20:48 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-d66fb276455d1efea1cce2ce71521891b87a73c596d11d0886225d8dbae40fc4 2013-09-18 00:05:34 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6759c9a9aa0819d211ee049e6d5439fb8bc64f5f595f38403f90502cae081f0 2013-09-18 00:50:08 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d676efb697fc193b23b5d7b7625a7a7ad5a875602aa9936bf0b76e09c60b5aa5 2013-09-18 01:45:20 ....A 461227 Virusshare.00099/HEUR-Trojan.Win32.Generic-d67764bde82beae9348ec1ddcc234eeb75f45116ac3ab5357fbe730872089353 2013-09-18 01:15:50 ....A 224256 Virusshare.00099/HEUR-Trojan.Win32.Generic-d678e2082f39b9468a78028e96f2efdfa2fb59f78bf6e223794808aa211f41ad 2013-09-18 02:09:16 ....A 41856 Virusshare.00099/HEUR-Trojan.Win32.Generic-d67b2366d7429a2a6f86dc5e3a8070521599df2aa257a2e3b8d7c16aef82c219 2013-09-18 01:20:02 ....A 909344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d67b862f08bee0ba01ce2650d00b1f9b358c513556aa8646c6bf92b744e069f2 2013-09-18 01:02:54 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d67c6d3890682ccacaf9641206660c9bea0e699763c71afed8b1d593a5b3b7f8 2013-09-18 01:50:04 ....A 105968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d67dbcfde478e883171f0f95435d3199ea35183f2f08a2fb48eda71506a1385e 2013-09-18 00:34:46 ....A 123510 Virusshare.00099/HEUR-Trojan.Win32.Generic-d67e82d42cc66d762cb75f9044f1b4168516450907501e34a5eaa44dc1393bce 2013-09-18 00:18:06 ....A 43889 Virusshare.00099/HEUR-Trojan.Win32.Generic-d680b057948ebf387e2d2a847ccf6734ce8eb27eb71d56e1278ce5a36c21cd67 2013-09-18 00:12:36 ....A 5000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d680cf63182a679be93eb04b5b3db6b50df4d029e9f524380e7499d4b2514410 2013-09-18 01:30:40 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d68463d0022f1a8504a76cb222608dc406df592befa0797a5a81020cfbb10ecb 2013-09-18 00:08:18 ....A 32231 Virusshare.00099/HEUR-Trojan.Win32.Generic-d684e40fcb77f5d19cd22e5bebe4c4fcfdfd711dc5ecb42f57c77ec9f5c56edc 2013-09-18 01:47:16 ....A 870400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d687c528c02c1cea1b39b22c38c45c68408f1d9ef90c6613e8595bde5c7454f6 2013-09-18 01:22:08 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-d688e539d24ffeb66aea07f78d7fd1865e173b0bfae53c6578b6d4c89ffe7dbf 2013-09-18 01:31:20 ....A 257363 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6892d155d3da43f3c36e5fd947f6edcedeb7157db9a0fed549e7307a2a2da5b 2013-09-18 01:34:56 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d689687b2bc1baa8736fbd83986b3a804e009e9690574fa170fa4ad557755e68 2013-09-18 00:13:36 ....A 278720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d68a497735670e7506ee6c016c8ba25dc74ff5846490cb67125beda89c37e85c 2013-09-18 00:37:04 ....A 42831 Virusshare.00099/HEUR-Trojan.Win32.Generic-d68b929bcd78d2d2c519420c09ba24d5f654ddd2012a24ecfecdbb815ef69d34 2013-09-18 01:12:20 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d692ef1914126f6c904e3554c7dc8ca7ae858f8e9fe670de80b2aebef8f763de 2013-09-18 00:58:02 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6933e6109ec7aae742246586f29f2f93f1a122c39dddacf6a7a7eca11280746 2013-09-18 01:53:28 ....A 605696 Virusshare.00099/HEUR-Trojan.Win32.Generic-d693895286597cac4ce5591a712901548b322783a64ca8062aaf1513be37d9a2 2013-09-18 01:02:56 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d694ba2b083222fe3d21521886aefd4d9015b82df1746ff6e44ffedfeea8a62f 2013-09-18 00:35:28 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-d694f9dee29def82a582490e86f20edeff9ff5dc57615b974ee4d4a60880246b 2013-09-18 01:03:48 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d695df0ec5a2c8e5d625b510cf87e37c6ab189265fc95feb7443291a72ce853a 2013-09-18 01:53:58 ....A 292352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d696e9423a4624decb5178eb72a4a2bd2fe421d90b1d27472cf34174bd6dabf4 2013-09-18 02:01:54 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d697066414b2f8986719cf590122eb815b8b5fe2d452097fe4b188b35dbe874c 2013-09-18 00:21:50 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d698b772f2bbb6309b1e2858692869c4fa19efcb4ab3770af9bf5ba716ce870c 2013-09-18 00:49:12 ....A 150352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d69b8c6f3a2dc569681281c1f3cc7f9b3a61e8fa74405dfdbd869839cc709057 2013-09-18 00:53:42 ....A 280064 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6a06c096c51c41a35b7032bcfb25ee662fa3bb4f25bdc7e3aa8504f51a66c25 2013-09-18 00:48:00 ....A 171912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6a0f0c917107f4113615029a10b59df63060dfb964dff84420b7a6710b41bab 2013-09-18 00:31:14 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6a23d777ab8091d5dcf02f240babc26d86c9b86fa9c623b51b55362fc2d30c6 2013-09-18 01:15:20 ....A 47421 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6a49df9533d95d8d9270454e70d70184069ac98e13c684c8ae0e6c0249754b0 2013-09-18 00:49:10 ....A 384376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6a5faf75f9e2874614ecf0eee79c1f595da4236e1de4c6885d70b32cc95df53 2013-09-18 01:41:32 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6a6643d482d7db456cfda3ab26621010aa77edccd6613349e19f1fd18cecb5b 2013-09-18 01:41:52 ....A 121296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6a8725cae987df4cd38e291989da12e31b779ebe4cc6f30b5eb1bfed7e3d191 2013-09-18 01:16:32 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6ae978b9446cfd491703dd9baeca06c10cbb962932a02bde7915d8f1fbe0c09 2013-09-18 00:02:34 ....A 4982261 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6af079a83b5800f03aa51863e138abad0a36967983e4a5459b428f3bbbf85a5 2013-09-18 00:59:18 ....A 145408 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6af59599efe54e7e4baf4c2d13b7a040ffe21e2cdb5f6a15708a0e1b9145edd 2013-09-18 01:37:12 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6b0e0ecf8fd958e8a38192f6b3fc142c431e9d447a4c94ecf969b166d71ec82 2013-09-18 00:49:04 ....A 173130 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6b27d4d3575712edd4dbf4ea0b57902bb7c1d909284880e076046f726aa7652 2013-09-18 02:11:06 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6b338a534073c81e3de2533db3c0cda0e59bfb728359bf3ce479febbea203e3 2013-09-18 00:53:34 ....A 1071768 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6b4f33035dd53fc51d6fabcd833e55812bd605feff33439b9c566776acf1985 2013-09-18 01:57:48 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6b7b4452ba6d370b202ade2969d8e5fe47b791f5dca42aab4bd337241a5cf3a 2013-09-18 00:34:48 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6b9600d457f23c320b19d81a27aa2820efdd8fe393bfacb80d681692818cca0 2013-09-18 00:51:56 ....A 1527769 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6bb2ec679c54df10529870fe3cb6e037b7663b7c9a2be95911edc0289dd4634 2013-09-18 00:41:14 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6c3f75a682416aefa7d5a79fe90623cd185d833de22920491d214a7c7af2e57 2013-09-18 00:55:08 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6c5815e1aff15f4ed858db7c51d135cf0238b8052894d0b987e3cbe6421ee75 2013-09-18 01:00:30 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6c5967d9196d811eba68f7e0b23f8ab5a4f55de8fd59b4c784b6fe5d562bf81 2013-09-18 00:23:26 ....A 57060 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6c694e65640ddfe33affde018f0a9469e581d69bda0a7bb8cdd14ad1694fe14 2013-09-18 00:08:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6c8bab512c58ad48806d6ff57fb217617506ec28465d89603c5b873d5984c6e 2013-09-18 01:22:10 ....A 321536 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6cbe8a1d619b207e0b29da7c3d6970980250713f2fa635daaa0182e645bd0b7 2013-09-18 00:36:44 ....A 161327 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6cf3c6ff0a7988aa5f3bbbafbc6159c3ce0dd37d37b8c7a00f20c3993626c2e 2013-09-18 00:46:24 ....A 222208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6d38e1dcd5636ab7b695587f776adbafc7b9743e60fdaf8b48bf44e3b7f652d 2013-09-18 01:14:48 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6dabe3ceaaaa057f8e733eca6f183e5736e4fb4a4c6be006922afafb21753b3 2013-09-18 00:22:50 ....A 80474 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6df29596a9c3a2054c4b8c9a642a749713f966d0f4626cc8754e11082a5a84c 2013-09-18 00:13:42 ....A 882688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6dfd84947429bc7bd136cbdb3476419d0186b49daf421ff8c6b9df996574a71 2013-09-18 01:22:52 ....A 384448 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6e0aaae5e7945bd18b2d0d2bcbf1641b8073ff5bd358e8fd6360f73ace0f7c5 2013-09-18 01:51:32 ....A 131895 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6e1e252a9d5ee495a430bc181668313597d3ce3d3d9e960ddc1598551810ae4 2013-09-18 00:17:44 ....A 172098 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6e34639c079989e534df275cafc9a1ec87a135a41e437b658309c5be3cda598 2013-09-18 01:00:58 ....A 204855 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6e3aa2a51c69fa60bb71c0229373a98a09bda58503d8d99449ac52cc97aab9c 2013-09-18 00:42:20 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6e73d7bf0bc60dedbf7c9e421f9dfe2b0fd107c2ff692a6064f3f7c244f0c23 2013-09-18 00:36:24 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6e9116b577aefcea8bc9bc88655db9640e7bce774350ff68f1a45f157b86c0f 2013-09-18 01:38:42 ....A 187904 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6ea3abbc55c4358f92ae8fd542358602beed75772a4dbb600aa0da4e6ece8d4 2013-09-18 00:12:56 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6ea94aa8d58452a79201780ce9c471e799d5c196dd0f78af80cb0cab5cd46c6 2013-09-18 01:47:38 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6eaa8d99da8548271a0406657ac25d756bc67326cb1175064d2b84a0f87d5e9 2013-09-18 00:03:14 ....A 78524 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6eae779700f812f8900caf22083c7bc00d03f2be577ada021c078d9400a1f59 2013-09-18 00:32:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6ebc553f0a5f111172e177a94d3269f19964ccbf3f42f707cbd7f20b8253cac 2013-09-18 00:18:52 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6ec4b64afe573c7213b857c7c7f26ae92fcb7aaa335d094883bc8bf8a7c1614 2013-09-18 00:36:08 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f0781b83e7f740f2b232762f35a9d868b366d69cbfd2c7a9bba1a6ebaa2a9b 2013-09-18 00:25:44 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f4ca207233476b316cf9d553d25b4fd7233c4e41d8ecd14532efd5a5e2083d 2013-09-18 00:48:10 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f5a111371a04f86679365dd13177550d572834d4180b5c60facdd581d26ef5 2013-09-18 00:58:30 ....A 481792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f65c5b31d78ca1404d054b212a015bdfd9f44ad891ea54620c95eef66a8215 2013-09-18 01:06:48 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f74861cbae9590ff77a16b30b5ffd66c86f1d7ecf78f83784960b2f2467a9a 2013-09-18 01:19:00 ....A 178135 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f77ec32e3239c6516db01328417c7e38385f0a2d9a98000f5df4ee5b1f1af5 2013-09-18 01:41:02 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f89cb44477bf25b5a3df24e019d4e2bbd335782b0fe0a1cb8a0eeaef6789ff 2013-09-18 01:16:28 ....A 85466 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6f90f223c533e08016cccaa03f42522d8f488bf35252ce8a93e563ed29687aa 2013-09-18 00:06:08 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6fd3484a4e0a5ac6b1bd6d1111dd14a03fa568d7092af76137fd836182c9e0b 2013-09-18 00:16:26 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d6ffb76bec9c14ff5d9b7eb3cf47f6fa80278912598144b40e9966799711efa6 2013-09-18 01:37:28 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7010a429294a106f8d6666ccdedd94ec8b980a83f20989c57ab198f55192d57 2013-09-18 00:11:44 ....A 276480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7017893ca27f78d5e93867dfb53079ce1745ff9198e053a8af5f48ad9ad4b94 2013-09-18 00:48:32 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d704f0a9a2a100c1ad9225e50bc8f4fd345c70b4190d139a523b8d900b82cd81 2013-09-18 00:07:18 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d707a80c38d77c77fae56d18a9946f020e2d763b2b218e743a4d316aba88b6ce 2013-09-18 01:16:46 ....A 131620 Virusshare.00099/HEUR-Trojan.Win32.Generic-d708fdb7d7e28b9e352a87279edf3f91d9d3d0a573a231fc2aecda2359804e71 2013-09-18 01:50:48 ....A 330752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d70927d3209d809edb52b4ec20f140950f28dd88bfe87d41fc1469ff2bd18b95 2013-09-18 01:03:08 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d70f838905f417b34116968b7b100a420a114b706fefb6193ea481ea7726d5ff 2013-09-18 00:06:20 ....A 174119 Virusshare.00099/HEUR-Trojan.Win32.Generic-d710068ae89d1a8e9b4eeabd00167557a1c41261175c4958cdd58e7a46369550 2013-09-18 00:21:48 ....A 313345 Virusshare.00099/HEUR-Trojan.Win32.Generic-d71039eb0d9cace37c44a6947d77aaacfa1281ce904f1ac974f984518ee709d0 2013-09-18 01:07:14 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d71074e0d6a23498c3e7f611e7d527e6e7b7a6d0020a091dd0da6b490def6d00 2013-09-18 01:28:24 ....A 285184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7139e301b2bebe151ec8e6bdb93ffa133569b53c88a8ff7a9f85e8be8e93d02 2013-09-18 01:37:22 ....A 265728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d713f36b2c869d4578cd0c51a2950c07f4637b58ecd78d8b0239092ea43e5f61 2013-09-18 00:11:44 ....A 436736 Virusshare.00099/HEUR-Trojan.Win32.Generic-d715171a737beeac2074d005a65538530ee4eef2454ae18e76289d540b2fb1c4 2013-09-18 01:28:34 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d716574838de25d7661d1441206f1c6164bb005ca21d937821433c905c13fc38 2013-09-18 00:52:30 ....A 415744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d718d45e87ad2c4a4b153345650a6fcce8cbca339d3ac7ac0425cbfb953ccdc3 2013-09-18 01:40:48 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d719041e2cfadea43db239c049f24ccab4ec9f6079bf7917beec6a274dadc0d2 2013-09-18 01:24:48 ....A 180001 Virusshare.00099/HEUR-Trojan.Win32.Generic-d71ae7b8360cb13d76b4d8636e35f13e0dd895383d1b735cde7e8c7e2c568ea6 2013-09-18 01:04:10 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d71b53b3d6c2a5dec353c6d32a018dcd5705ce96fb6b1a8930fc1b4eca6a7fd0 2013-09-18 01:07:44 ....A 104960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d71eed540a7797100464614b23ba0cddeb3621343ab02574c3722cf23fc71ae3 2013-09-18 00:34:26 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7205255d83623c77f3224d50ba80edb24fe2f971c86bca17cd56da51840a68d 2013-09-18 00:53:12 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d72069d5bc138e38f1d72979718a609d11715f776964063ebf8ae8b0894ece8a 2013-09-18 01:42:08 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7206f35709dd15d625ddc7def9343d37f46ebd2625d2dcb437455af0e58a271 2013-09-18 01:03:10 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-d720d5116cab3dee582a0ca615193f22f3d2cdf171e7837134050c240a99aa14 2013-09-18 01:25:10 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-d721993823d165f59318862831f39a7c1db1c280465b2998a54144d72f47a681 2013-09-18 01:12:28 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d724329b9a849eefcf05ee15994724290dc7993a59b530cf39dd3aff06f0ec47 2013-09-18 01:19:56 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7252d6cfbc92d2fb6c27c7d32946e326fa876b5ae0f9464e668dc31962041c5 2013-09-18 01:20:28 ....A 259072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d726bf267a73e353619e7245f07b1909648616504eaa6287b51778db3ef39a7f 2013-09-18 00:39:30 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d727aeb90fb85e39e386966395962b8db0227dd3e292b8c8208a6eb50f93a144 2013-09-18 01:49:48 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-d728745881c73835cc692b28aa217a9665589e1845acc016561e8a8bfc0c21a6 2013-09-18 01:07:58 ....A 81210 Virusshare.00099/HEUR-Trojan.Win32.Generic-d72942f5dade3b901010413d1dd59306fc7bdfdbdbe4c5aed812a6aa7bee4728 2013-09-18 01:24:10 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-d72aae4415dc11f83018440fccb43483bfa4ba72dd18c6dbaa7ce9dfc3aba7c8 2013-09-18 01:54:58 ....A 268288 Virusshare.00099/HEUR-Trojan.Win32.Generic-d72df2ab21c280a905159231ecc25c129954e15f3b6739b1def4a6e0844feb60 2013-09-18 00:25:28 ....A 91315 Virusshare.00099/HEUR-Trojan.Win32.Generic-d72e709ed5a9792f159d4b87ab38c61e28761cab9c5c93e403488a17d81d59bb 2013-09-18 01:41:48 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d72e956a364ce9a8e5b1b3daebb82b9315ac4756fa18c0e344f9e7ba6df4f091 2013-09-18 00:44:42 ....A 373590 Virusshare.00099/HEUR-Trojan.Win32.Generic-d72f8a6804ed60c6118ded1818e91043201f3d5e48593d300437083a502c2d3b 2013-09-18 00:50:56 ....A 238592 Virusshare.00099/HEUR-Trojan.Win32.Generic-d731e7ffcba42fe3180c7875074dbf095e00a745dfca96bc003c73a07429e0e8 2013-09-18 00:42:16 ....A 1071616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d733583add7f2f0fdd0117a6e39fa47f570437e92028dcae3873508854dfa516 2013-09-18 00:33:14 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d73439893291df6d9e6b11e21decac85e941024c4fcd5a1e419bbdf2daff513d 2013-09-18 00:37:02 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d73659043703a0b9b95879c4769df02f6e12a0f8f3eb24cfe6a5a491295007c4 2013-09-18 01:47:52 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d737ee3442cb0134aeb043d52361bc93cf7174dad66a8d41ff954b52b3f91c4a 2013-09-18 01:47:08 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d73956f859721a48e7fefcbb38950dc41662f3c7daa6438b5dac5c683f8240df 2013-09-18 00:12:52 ....A 2247168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d73a6fbd9b4c256463b6339c8fc6f578bfbbefc607ace0b27c8b7ded70fc4500 2013-09-18 01:52:12 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-d73b6cf414bf30edd63b9c09f293fc84bb1fba3597afc41b84fb87d5222d4e50 2013-09-18 01:10:40 ....A 321536 Virusshare.00099/HEUR-Trojan.Win32.Generic-d73d47d691820d1775fe100017c7f3d745b7dd6eb087547c2e9bfe741975b12f 2013-09-18 00:46:46 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d73ed29d0f556b738e666ed18a0387c62bd13a0a7f4603c1fbb24723c4ae0a0c 2013-09-18 00:51:38 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7419244ec7b7a3d86910e6c0e3c418a869f60ca56e0d41dbbceaec59d875a42 2013-09-18 00:23:08 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-d741aafc18df30e96de6889282418ada539872290f718e2c0213067e629bf136 2013-09-18 00:23:02 ....A 1419041 Virusshare.00099/HEUR-Trojan.Win32.Generic-d742ccc9453cf8c2d214e333962c1adc452b85fed8f86925181b74133aabaf0d 2013-09-18 01:27:46 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-d74500348a4ae666561796afc4d8cf3cc6e118539ae6f8f950a3a8e44ca179ef 2013-09-18 01:10:26 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7476896eeaa711dcd49b3d1c36bffa4f59594352f40d94c810e5acd54a8b76b 2013-09-18 01:39:12 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-d74772af8eab841cad59efbc084238dea8d5e35bc31d6a972da98fbf44248e98 2013-09-18 00:28:04 ....A 297472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7478d9275bf606cfc797de159668539aa730d77df3f1dc21a46aa8028c0396a 2013-09-18 01:45:28 ....A 689664 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7490e55a0c3276ff57cc32785cf5987f774dc6d5ca744741076e0c1fe7b6d98 2013-09-18 01:04:40 ....A 314368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d74c9721b8b3d55d638df3888f875a68655030631af5813c5aa96e7f1e50f417 2013-09-18 01:38:44 ....A 296440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d74e44d8ad525055bc0c0dccd1ec2d372448ee4bf4a53793fc90cc7da379607b 2013-09-18 01:04:36 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-d74e827e3794e38b2ad16afcaf2c647b61b21275cbd8cc4499ba193139b79b64 2013-09-18 01:53:40 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75069578863659cb28381851c1a12c8aac48aaf6939f576f7bf2385c5d07f27 2013-09-18 00:26:52 ....A 688128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7507d255a36959fe151fa1d5c9b50fe6128fec09bb4a995f6d0981a2a7d3c8d 2013-09-18 00:54:52 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d751f6c240c05d12c9dbcd6755a848803a25c7584c98e9e06ad91b73c00317ce 2013-09-18 01:25:26 ....A 359937 Virusshare.00099/HEUR-Trojan.Win32.Generic-d752c45a53eb36c490aed6e279b7b9f18d208f4895574c79612f662226be44ff 2013-09-18 00:25:02 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d752f1f0f7fe01d6bd54ce389e401bc9e5351f675a8a0d60b937641b41a14205 2013-09-18 01:28:16 ....A 57404 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75330e4b456af79eefd0bd33572001f74541a7c7dbd9bc68390d2a969e3f252 2013-09-18 00:26:08 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7540e7483d1e48798172c0690e34f751887087f2c3153f4811fd802bbd54ffb 2013-09-18 01:46:20 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7563fb14d0af77792f5b6cbd086c666b8a359abf1a8dbe9c2b5d9b38ae67c64 2013-09-18 01:00:38 ....A 478208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75757007fdd9d664f1d6402d9f8760e7ea3686b02b5905eb02d53928aa0b06e 2013-09-18 00:26:38 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-d758a72c76cc4b0813d0ad0831442df2db2de0fada774a2ac11fa963a847f69c 2013-09-18 00:58:38 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d759d882e8fdc6ff220e678dd2be4d8b8d023e30badd44bf8c6404c9ea73d0d1 2013-09-18 00:16:18 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75ad5c3eb3cccd620a4543781da33562205544d22a65237ae795eb8ee34fcd0 2013-09-18 01:45:16 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75b0d6de0054d167f550d613ea230e1de56d29046b365494bb85e5d4e2db0ff 2013-09-18 01:03:56 ....A 72293 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75c0daac7624eed08bf66bf2ab4d85920e399e6da88e54d7d3dec400102aef2 2013-09-18 00:44:24 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75c452a45221cfbaca03cbb8e575a26edc554ec619e1d7f7d280ff462655b29 2013-09-18 01:45:36 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75cf55047425d59543c41f60e9fd5434a100489dfadcd24166c83b20092b89b 2013-09-18 01:04:24 ....A 362437 Virusshare.00099/HEUR-Trojan.Win32.Generic-d75e51c6d0075bab182695723fed37043c81696d690838cbb0fb74d249c4de7f 2013-09-18 00:55:42 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d764dbc99ee29865db4d3badadcf9875850feb54c2950a8cdc2b1858a2225056 2013-09-18 01:31:18 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d764ee5ad605d41d13450203b11f2e43917c535837f4edc2fa6f14199219538e 2013-09-18 02:00:02 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d765b657d63ce370a02d7858ad3a9fa01a8222143418a42a674961068361e690 2013-09-18 00:33:42 ....A 327168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d765d17aab50f90bdc45ed79b3b33ad46287e88ea753a1e560e951c7e0aeb56a 2013-09-18 01:30:52 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-d765dd56e90a1c1c90e60ad916aeec76c4c70c009c53155533a55ba9a38cc6e4 2013-09-18 01:47:44 ....A 31744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7683e21133e7c25a20999d7c31e1f75b5be5cf13e6f72c0f1b69a722d96b44f 2013-09-18 00:27:54 ....A 257536 Virusshare.00099/HEUR-Trojan.Win32.Generic-d76a33144f1cbd4a42a2786b8dbabf5a02340d6717866cdb5e9e135bd957fa39 2013-09-18 01:43:14 ....A 512038 Virusshare.00099/HEUR-Trojan.Win32.Generic-d76a4645fd80b25578732fd812cefcdb322a349242bb6ccc964ffc37a5b811ae 2013-09-18 01:14:24 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d76aa95d3be268d0d4ed414653447fc40f8b658fdc780564c03a7305400fe5dc 2013-09-18 00:33:30 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d76b479c7ba3c3949b278f6a41449bc07dfaa7ed16bd79040d0e7b39d83c60dc 2013-09-18 00:48:22 ....A 37916 Virusshare.00099/HEUR-Trojan.Win32.Generic-d77048f6dbc934dacad1613d1ceb0b74a226abb4773cbc19fe3c18d295444b3c 2013-09-18 00:39:38 ....A 258320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d770b535a9d57a02d6327047603195e45c1be5a3fcbdda00d97032ae718c9070 2013-09-18 00:21:04 ....A 191488 Virusshare.00099/HEUR-Trojan.Win32.Generic-d770de230e020625f60f710b7cbdc30ac5e34dc121d55424a62b770a2ca20702 2013-09-18 01:02:54 ....A 162825 Virusshare.00099/HEUR-Trojan.Win32.Generic-d77102054dd326793d36a1e37709e67f9673910936e7ffc92160d69cbebe0a70 2013-09-18 00:11:00 ....A 4982325 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7736e26016c7238559935ba9121871ebefdebf977bae3cb559289f2b748f37c 2013-09-18 01:50:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d773ffef9edc8844aa70312b17221534e267d9a99fb7f6badaf51745a7dce101 2013-09-18 02:07:10 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-d776db24910dd020b422d4d92864fc883bfcde57294a6a9c05e4c11d6850f7c1 2013-09-18 00:34:22 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d777250b1fdbc2d1825a161609d1a00209329d91d442902a6711432d29ca5d7c 2013-09-18 01:16:26 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d77a42d7b95c5264668e30fb0a43c717d0bc29c4135ac8bc5c87e35969bda34e 2013-09-18 00:42:58 ....A 143434 Virusshare.00099/HEUR-Trojan.Win32.Generic-d77b1f6c1ee9987623a339fcc616c85bf5b1a4b515064f64fea8a5201583d201 2013-09-18 00:08:48 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d780b647c44d578b76154155a030d28efe01e8a62a075f59286268b4ee0f648e 2013-09-18 01:04:58 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d785f89609639b35ed675087478fbdee51c64f1c8ef8b4153227eec5f6beead5 2013-09-18 00:28:04 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d78c0640fa58c0be139939f9333a43b993b146822d3d87514437b4c35a2684b7 2013-09-18 01:51:12 ....A 155675 Virusshare.00099/HEUR-Trojan.Win32.Generic-d78c5d72a066e8ec395d66ecda916c9e5619c13dba52067d1161be3aa29823bc 2013-09-18 00:03:42 ....A 966720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d78dfbaed658372e9dd028cdaf73be2fd3fbb212a98ddbea61fd4e277d2b17c1 2013-09-18 00:54:30 ....A 445061 Virusshare.00099/HEUR-Trojan.Win32.Generic-d793d02e32e62e45891250325186d9a8e196f50bcd8fe904c676bde77ab6b79a 2013-09-18 01:50:04 ....A 300928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d796ad4f9251aa8d0ba53d1e8b925d67cb731b4f16172b5f5834fb11775dc3fa 2013-09-18 00:06:38 ....A 109272 Virusshare.00099/HEUR-Trojan.Win32.Generic-d796bb9822a32b6e7804e3b26df461d96b639ef81063e5b4e62dba495e4a746d 2013-09-18 01:11:48 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7978641a60343d58204f501ffdf18d326b9e84b59a997a33d7dc0e58c8a05f4 2013-09-18 01:25:50 ....A 2157568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7978e43b57dce9e8cdd973fcc34395ec90c66a9e6f1923c176b2e8741e0f91e 2013-09-18 01:58:12 ....A 279040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7985c3ce3cd53255236024d7628a9862f51129f9f7cd81aea91bd6c331ba92a 2013-09-18 00:22:26 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d799a4ae7ac4561244b97c0109c2a493f2b70d510fa600dd26bb399bf752579b 2013-09-18 01:12:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d79af4f7a91d3f64ce1ce21e6d7c0cb6b0f0920bf687a37b562d568dc436a966 2013-09-18 01:33:26 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d79b4ed24adeb93e35276e84ad743df4be2a138e0cd301a478145958c173caaf 2013-09-18 01:46:10 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d79c2b80f6358542a18e41317f4a86259c25b9c8e5ac219723004a7651593b8a 2013-09-18 00:27:12 ....A 513184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d79c86b0677de384423eb32bbe8c9a9de2236a65252806ffa3197f9b96a074fc 2013-09-18 01:45:40 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d79f5d58e485edf192027bb1e0bb2e25f8aaa6a150a5621909353d02fca8e1ea 2013-09-18 01:24:44 ....A 343040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d79fc742ea420ecce78b59db709f3b1b880effa89a66d0e7fd151c02a24e694c 2013-09-18 00:56:18 ....A 319488 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7a0e2874f0eb263115e4c1a9ebeec94fd9f0c2bc5c3e2606b1c5962c50837df 2013-09-18 01:21:58 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7a11af2bcf41e9f1494ef3bf0dc9e0f9db8f334dd9e4a8beb73f0a7fbd33de0 2013-09-18 01:00:10 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7a278e34c38bbf09241e34a1f364fd95907f1d3ac9f471d4d0cd672ec63acc7 2013-09-18 00:55:12 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7a2949905e7d0f9b0290dd13232aa48779cde3add9b86eb33c065d7ba5af2c7 2013-09-18 01:18:06 ....A 196081 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7a436d35a6b58840f8ac893584353ca66c989a5b6ef66a9b8105777807e7e3e 2013-09-18 00:23:16 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7a4d0741d231834d06261a96bc882b9e459c3d6bea9bb1ae23c347e79aef90f 2013-09-18 01:47:46 ....A 851456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7a780467f42704583ca8e3db2fd4796b2c920d367bac08d152e045fec3b76d9 2013-09-18 00:19:38 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7ab731c5c2466f9335f90f1318127b0e032f77b9d564cc78ce297c3c1114df9 2013-09-18 01:09:32 ....A 71643 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7ac13f858e9e392a30e2e12a36387479f79a0c838ff6f697829c9e3fa770831 2013-09-18 01:01:28 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7aff764114c650d4f159f7164e088c2f0d4a84b078a49619b97458cd81b8898 2013-09-18 00:07:48 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7b03b7ceaada0eafd30a0b226d727e19e146bc5f217575daed63a5f90b9b3b1 2013-09-18 00:32:32 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7b12b7ddb7d6d17ec473e5258e2ee724ae3525d26e524cd085d28d688718783 2013-09-18 00:12:56 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7b6b766ee33cf0f3646bb96fc88c48d1f7132d7e21517b28fd11e3e5dc1b709 2013-09-18 01:43:30 ....A 627172 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7b72fc51f563cf4df68db6705cbede00f0ac03d74e47bb0ac4666938817f04b 2013-09-18 01:00:46 ....A 791552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7b8b4ecf9b50cca93d82a46ada6fdd7752088f5702ea1dae512147c495982bf 2013-09-18 01:26:38 ....A 7000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7b8fa9fb7c29d06ad85bd44286e971544fe87cd172cd6102c436dc9b2da0a70 2013-09-18 01:30:46 ....A 367336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7b973564373ff1abaff1688e722f789a8d6e58d959a0e6cefa7c57a13ac536a 2013-09-18 02:03:16 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7bc3ac066e3023194a8d4cbb4f5df4675f688e61c2db55894a5e437880112be 2013-09-18 00:30:14 ....A 520704 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7c0ff96ccbe3566e57e4aa6d8967387a599c6a230d2e2f570f993e0e7fc1005 2013-09-18 00:10:58 ....A 833536 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7c25481d7507dc039078cd46d0410c3ef4afc193886a2fc071693c95116d1b7 2013-09-18 01:41:50 ....A 126660 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7c2b602a9a75259fca6ed38199e851142f288b3d35ab1325eb7d022aedcf5c3 2013-09-18 01:02:44 ....A 236032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7c5010032a8084c3a9b2550807a0cacba51a26425b4239b90b1215c4009b1c3 2013-09-18 01:12:38 ....A 467456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7c516cfe1927ceebfafc313a410570aad11e73928d58f4466a3727c57be7b27 2013-09-18 00:49:40 ....A 19712 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7c67556e7a63b084505080b33b96558d466c8dc563eb32828566ab363084ee4 2013-09-18 00:22:28 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7c6ec4badd238a1ebe546ca762961a0fdeb32b76bf3c8bb7ebf44940e3599e9 2013-09-18 01:45:34 ....A 403456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7ca47a47ddea936e0167f9a738d92bf265a7e1819ed87109f78f19f0b2a3148 2013-09-18 00:52:54 ....A 142395 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7caaedc0fe71a7f11bf3af8485e586256d61e10c7802ec215d90c8cc1ad75ac 2013-09-18 01:59:04 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7cdfa8564f78a84e30faa5ff2a2b17ce99ecf536a651639fe4ced3c26403031 2013-09-18 01:48:32 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7cec231dd18f5c59608d92697c14e8dc376d84b2d1d48fcf31923a5ce8e436a 2013-09-18 01:06:58 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7cfddf7ac3269ef8dfdca597b185a51586fb049cfb47d7887cba4a8cc3a310d 2013-09-18 01:30:06 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d126047aaf25361d2a894f7add361552012401278f10a70395b7a33dfc247a 2013-09-18 00:27:00 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d1323bec6683555a1d1d83dba5584c0431c6f36fe1e04f3db9a1d8876d6c4d 2013-09-18 00:16:40 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d184748ca1aae9f2e1c62b0ebcbaa97f273408ce07f39b96650e6eb0650a10 2013-09-18 01:50:14 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d2109b6d214c954c2f6ff9817781aa5229cd02b0013de488af919eae3727e7 2013-09-18 00:34:08 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d414f8da46ed1ee4963cc92405090d4922018046dd4c077665c9e04dc7a195 2013-09-18 01:45:34 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d52b6b11d7abc8d603fb9b3dbdef1bc76ecf9fe176f9904c085726af8a245a 2013-09-18 00:11:22 ....A 465408 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d6388a2037813476d749172697e91bed188ae081738558ade3b5493e7ff5f2 2013-09-18 00:42:10 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d6a40e2552f7d2fa470fec447e848ab5a77bd3343b252a8d8906884f3f65a2 2013-09-18 01:29:04 ....A 114157 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d6c26fafb7f93b3a6892a28298e5e5a839c89f0389f96dbc244e103a1d8286 2013-09-18 00:39:54 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7d99291316f97b53f9067ac5328f1cd274c4b81a393eb6627ab929f60f23596 2013-09-18 00:50:12 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7ddbc0482f3228c8f54198540d108443695b5dac42fdc4142b17ebaef6c7e8b 2013-09-18 00:28:04 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e18942960077b82a6a528f01255d4a99bd562d93c479bf196a11c6cf5d8aeb 2013-09-18 01:26:58 ....A 243200 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e20935e314d9b9357198d3beb8960b867d6968865770de78aaac76cdac30f6 2013-09-18 01:05:08 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e39150da7cfabab05c5f1908ad92c7396ea85622445f001b91c154f45af941 2013-09-18 01:35:42 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e3d02ccf63b4bde39c90d6ae5e099533679b1772727304bff044b86106122e 2013-09-18 01:57:22 ....A 4060 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e3da06c7cb3fc89057eeaab4a06e6d7030b7f26a6f75b1acd589aa5e509545 2013-09-18 01:10:02 ....A 353792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e47b7b89f45f309cce04cf1eebf6ba380f3fb36518abe108a77c531bbc4ade 2013-09-18 00:07:36 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e6f3da1722acbac6bf1dfe47da9c497e207c4a4b3cbb11d02a6b37590e403d 2013-09-18 01:10:28 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e72a9df24e2d44fd82d9781150c7b11fa2c70449e311cf46b2673d6697eefc 2013-09-18 00:09:24 ....A 859648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7e999c09376f3da02f5d15a69609c6129ccce493583a98e2412819d03b0b411 2013-09-18 01:13:34 ....A 348672 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7eb1a92fce031581ceb7b1db0b7156fb56a648f0296f452dd26fa974739568d 2013-09-18 00:41:08 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7ece9f23e88c9abb95985fa838a73aa686eaf6ddaefab94a413b6c48a935b25 2013-09-18 01:35:26 ....A 443904 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7ee5c42458eeac5e9d8ff66b1639e5f8e1f34838bc7b8d7b6885127bcc45fc0 2013-09-18 00:32:10 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7eec206b859194c68c1f8fa89237ca25b5bad59186924222f44c4ed848f164c 2013-09-18 01:13:00 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7f06caca7087a95abdb4802282e72c85996ff00c2dbb60f633d3fb5e55cd289 2013-09-18 00:47:06 ....A 416256 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7f34b870398157496f2171e4a88dd85f2fcb864e1e50e4ff7a4386ea3698e28 2013-09-18 01:38:54 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7f6f42740af9bbd83599dc57a363d20cfb4fa7cc5cbbd3a39fd6b1761a94026 2013-09-18 00:16:48 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7f9b86677209f3332984b970ea165cf715fa90719b542bc97c2c8b85fe65c73 2013-09-18 01:26:42 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7f9ca5a54711c8c2912c594c0dea13ae054d3e4aed7ed4db32323fbbe875015 2013-09-18 00:08:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7f9e2aea369389bafe768f1e1bd69c175250e3aae56a56ba35fec977e7d1753 2013-09-18 01:00:46 ....A 106621 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7fa4ec9ad8819901c4e051cef17051fa11dab5c6e817cf03526c2e9c77a91c7 2013-09-18 00:23:48 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7fbcfb761e02d9a530ccb63a09f71f711ad6484f135937daee5167066665861 2013-09-18 01:39:16 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d7fcf17d24f55ec6d0477c574587927fa0668c575a1cf2c11ec16b5416529fac 2013-09-18 01:31:52 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80466712645579dcf01aefa12d73c5a30ef0e2ecd1cb1e5d6779bb9faa1aea2 2013-09-18 02:09:28 ....A 3907552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d805dd5bc7a12aa1c32ac743a2643fd022a708c03c6f1b7430ec54156b1f38bf 2013-09-18 01:10:16 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8073af1d101484b7c453a1ca85b4a9359f2a198016d4b8682e5583f77bb9833 2013-09-18 01:27:24 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-d809615459bf9c44af8c7bf0b1770308c3662d16c03ce9cd74b1ad4b197fc0e2 2013-09-18 01:38:56 ....A 6851072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80aed8d5b3e4cf09a447b80b940bdca44adf8a1d64e6aedef27f799a3b04c8b 2013-09-18 01:35:08 ....A 268800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80c0ae685aece7539c73689166546e7cced85087b682807abd0351c08aac298 2013-09-18 01:52:40 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80c4e23d269840b64979b52b61f50614bca1477e9c2d547a9f5aba3412484b6 2013-09-18 01:00:58 ....A 445440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80d88d2ae7292ea5ec1dcfa0984ab2c4af83dc1c518a5f1d248b2efaa660ff3 2013-09-18 00:20:02 ....A 223232 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80db6540d4228c6c13958662947e4623c9fbf6ba2b9ef6edf00fef20977dde8 2013-09-18 00:51:40 ....A 24920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80e11d2df597afa3968a0afdc7b5ccdf219189cf8016ca7feba87cbab2fb144 2013-09-18 01:00:04 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80f6092a0b88937178814d372fad07543bb9168884f27a6f56d2c4e4bfa3f5b 2013-09-18 00:36:36 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80fa3e9891f3198b51b4dc75937aa05a8977fdead0f5c22d7284c66d4d73fed 2013-09-18 01:04:48 ....A 54784 Virusshare.00099/HEUR-Trojan.Win32.Generic-d80faed6840bb01ad7eb413dc83e06c8284ec076a5419f79452aa2632f897252 2013-09-18 01:58:30 ....A 43239 Virusshare.00099/HEUR-Trojan.Win32.Generic-d810fecf0f45b95e3b020ff071dcc3998092ba7e5ccc1f68c718070c8e64938f 2013-09-18 02:09:08 ....A 2845988 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8157e552de9fe4ebaf30323e78dbd4f78ae00f9924588c5de1f62ef7829b212 2013-09-18 00:06:46 ....A 806400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d818ff98d25cdf5f6eb5c8191c5ab9c568bbb3c3c9c40c936c5d888b93d3daf0 2013-09-18 00:26:22 ....A 727040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d819b712c090fda205ca0e5ce609280cc6930a537f7427d72f2ae1b7b959d7d9 2013-09-18 01:57:26 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-d81d3f4ce6ae6c072fbb9383235753fc8528a1ad4f5e902ad222b47014a68376 2013-09-18 01:45:28 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d821c6854168d497f34c2dfb4e91d4d5a835618a255c72013c00b2d9b0458461 2013-09-18 01:37:22 ....A 1163264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d822dc7f4eadafded7218087e81a7ffd8580a857564af7386f492d8116290e6f 2013-09-18 00:50:02 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8238a09d267a3f06c31656428f4877535d198f32f33a25be2cdeae60e58a3a8 2013-09-18 01:45:38 ....A 1546879 Virusshare.00099/HEUR-Trojan.Win32.Generic-d823c8a7e45aa5805dd145bb3e6eaa090720f4471882a672c1db275b57590aba 2013-09-18 00:43:12 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8251d68a5d1e479f2dccae6e4da0a46d0a4f9203c285a306bcc5e8945b0f8ed 2013-09-18 01:11:08 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d825e9974145ccb0379ae33d9d300d92f09ee92b98d22c616866fc8122b881a6 2013-09-18 00:48:24 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8260a65b7abf8c8d86767b782c3c75db19c17125f9ce350558ccb5cdbffb54e 2013-09-18 01:20:54 ....A 108960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d82a45138a1603ee33b5dc5c8bd781ba95f31646a2cbd6f283beb7cb43ec6f61 2013-09-18 00:44:28 ....A 23916 Virusshare.00099/HEUR-Trojan.Win32.Generic-d82a8b07de70c055a0d28ebaefa432d615fe1b3e599c2b9ba6b7ede0faaf366e 2013-09-18 01:25:34 ....A 579584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d82bbccdf4e2534c94b85b9570823d14dfcd55b39f78ea040f04275b8ca2235a 2013-09-18 01:46:10 ....A 387104 Virusshare.00099/HEUR-Trojan.Win32.Generic-d82e98e81ece65b01220fc4bb0052a44e442f83e396f3d81977c71de9202bd72 2013-09-18 00:50:30 ....A 427008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8300b48e20da992bb30023414a2fee15d2f403162a3e33513e8fa1680c97fa2 2013-09-18 01:22:54 ....A 540160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d83090c3649975deb897402d8027489b7b830d81089addeb9f8085b15ade24bf 2013-09-18 00:13:10 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-d831650fd688a2d92ccaab2d9bd5f9a374e2c99f2c886ae3e5a9a13fa860b393 2013-09-18 00:45:40 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8318ed4757f649f2b123f2a11e4620e45c05035f62546a9af47a4462ba15a56 2013-09-18 00:59:56 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-d832b88dc09b771a349591e838fbc1d97ef1a199c1ee07b22c3fa3bd935fa7d5 2013-09-18 01:18:02 ....A 837120 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8357caf804ed65eec086e0caff581392afdffd4d6a02ff712c9f5c9259697e4 2013-09-18 01:38:42 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d836ca1ca094044f87bae9bedb8ddea41effaf5ad36b5722d82236b53dd5716b 2013-09-18 00:27:56 ....A 324096 Virusshare.00099/HEUR-Trojan.Win32.Generic-d83852d3216d8ee5e2e8d5c65e553ea874a159a4524699d78526cc3a2f6028b4 2013-09-18 01:53:10 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8397cab9ed37de743fb8d087984809579ba44c105420fdd382945985665e352 2013-09-18 01:47:44 ....A 108321 Virusshare.00099/HEUR-Trojan.Win32.Generic-d83a8f399e92e2f38afed2513972fd08a3e2c5b48db7daa1521082e891ef6a8d 2013-09-18 01:48:18 ....A 250000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d83b52ee6b22e71b541d9725542ea6af26ed03eb01ff10793d120f47bb5c8cd5 2013-09-18 00:42:12 ....A 283136 Virusshare.00099/HEUR-Trojan.Win32.Generic-d83bb63223ddfed4b160c69df1d1adfb801858a22d227c7dbd0064657bab9826 2013-09-18 01:54:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d83ea759cc38cf6b6de11dfaa7e63c2921c116cf7891eed588759af7121fa027 2013-09-18 01:24:54 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-d844941c6e953786b9e0047c32d88a5c1d374cbf4db490a1df21aa0eb7107627 2013-09-18 00:26:08 ....A 655360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d845762c7c6f4dcbf875fc0e198200aebd1ea1fbf719ecbe91156e60c16042f3 2013-09-18 02:03:06 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8475c1ca077e0eb935b895a4dc1f3893f07241be85556b465d349a22ac7c889 2013-09-18 00:21:34 ....A 809984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d848379ea17e7a6884764c1e02acba46e8599a94cc4c12ef32e7b643234f1964 2013-09-18 01:25:06 ....A 193016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d848d7731f0d2db9bb3ed5a39b5fca7928a635affe576de4999d47f2c0fa9eb7 2013-09-18 01:08:22 ....A 346888 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8499a2c77d50ca3f437f0cabea717b46fcd92b1ba47b19e42c1e96d336ce604 2013-09-18 01:12:24 ....A 838195 Virusshare.00099/HEUR-Trojan.Win32.Generic-d84b28397335156b58a809b60a76728588673c4c31e1972499cc4db5f5146874 2013-09-18 00:47:32 ....A 409600 Virusshare.00099/HEUR-Trojan.Win32.Generic-d84c0e0d2a32e5fd1b569c2ce2413c2af42df55529ce9e45d15ca7f8026d3abc 2013-09-18 01:36:44 ....A 12992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d84c323704c88f1c22116a9e53bc2e3acd7e22483a59c35e5f5cd2e3dc60a363 2013-09-18 01:55:36 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d84d42f1b6034e30c6bf51bd35ba9edd8d2d54247c29dbf834e5224cd0b4dabd 2013-09-18 00:58:18 ....A 106048 Virusshare.00099/HEUR-Trojan.Win32.Generic-d84dcf841b68aad27d503a53c9b25bc37c1e69c6f65b1ed51f538c065298b312 2013-09-18 01:42:16 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d84f4a20940597cf09e656102533a7ed5d7344084ab5f970b8b9cf08f4fd05cd 2013-09-18 01:38:04 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-d851d1d65c5f7bbc281e0ccf2b5a09f73f119881a0a7009456a0ec6b1ad7d99d 2013-09-18 00:53:06 ....A 794166 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8567338bf88db3f28a02f5d4a4808ad08879dd9f79ea054e35ea11c7f485de5 2013-09-18 01:17:04 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d856cd15b222b594182950df08ea2e497e61cb9d337abb707cae85e4a55ca364 2013-09-18 00:44:06 ....A 404480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d859452e1e29a7dd0394aca195bc98103533e897b0abe5688108efcfec013378 2013-09-18 01:45:18 ....A 4512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8594eb6c0f9c7e420f338c5af66dda678a7b457f25398f25a83277c27b15ca6 2013-09-18 00:34:42 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-d85da1b30053a8f3e4e009b7e4181049eb26d0036335da94e8f61a8a2f2cb559 2013-09-18 01:45:16 ....A 314784 Virusshare.00099/HEUR-Trojan.Win32.Generic-d85e258fff5487e54f9bf7d7a15ddccc4a12304d26058d91baa17afcba562bc0 2013-09-18 01:29:32 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8620332a548a3455636c27ae547124c1dfc3a87d15863a7316c1ca7225746d7 2013-09-18 01:34:04 ....A 1033462 Virusshare.00099/HEUR-Trojan.Win32.Generic-d864c6c6732b1ea4c44294117d38c19d561d14b04e76e103a66fef8d5b1f3259 2013-09-18 01:08:32 ....A 393830 Virusshare.00099/HEUR-Trojan.Win32.Generic-d865d88e3e4700d6287105de3ee933849ac57f514c3414e65924a687295e5920 2013-09-18 01:29:32 ....A 24221696 Virusshare.00099/HEUR-Trojan.Win32.Generic-d866f96112def6e2c41a3a5c3efa1091bb2ea04390288669fb7a2663650dc18b 2013-09-18 00:09:24 ....A 291844 Virusshare.00099/HEUR-Trojan.Win32.Generic-d868cdc7ffbec5ffc75cab169a14d24ff0fff44cd0d6d4e925629b0dda2f5a3f 2013-09-18 01:45:50 ....A 97280 Virusshare.00099/HEUR-Trojan.Win32.Generic-d86d78abfa69924c8ce84ef25c957bd06bd22861d06844817c1484fb763a2c2a 2013-09-18 00:47:56 ....A 117196 Virusshare.00099/HEUR-Trojan.Win32.Generic-d86fd3f3e848d79a3098236819bc1af47895561330f1ca3f892ddfae1aa25bb1 2013-09-18 02:06:34 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8738d7847874cf116229659d67c240b66041d0e3de73dfb842b10d9ffac848a 2013-09-18 01:04:46 ....A 209920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d873e9baf53c8d75256fc89b9a1a9e6f97b3c1597f73748b414a18a118fd0d03 2013-09-18 00:47:00 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d875a170cad056a0cfa5edb939e4b2666548a9c87b8c0c1baa062045ada66a2f 2013-09-18 00:55:50 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-d879ef5813d3ff366cfa669c126d2a15f86b8913433529d2fcd4126f20af1a17 2013-09-18 01:17:40 ....A 314749 Virusshare.00099/HEUR-Trojan.Win32.Generic-d87a375602207557314ebe7a2401ae6ed3ae1e4d9034cf286614d2b6d3b65559 2013-09-18 00:59:32 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-d87ad0576fd7b119b3d10c4963f22e3ec99879be809939c5d38c3b93e7e619fd 2013-09-18 00:13:08 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-d87b515422a45b9b4aaef1479fd1e487c6470bfa00d08d16df92c0308433df24 2013-09-18 01:18:16 ....A 126096 Virusshare.00099/HEUR-Trojan.Win32.Generic-d87c58ce7089d26f49a473e4fc0f4db898783a57fdd361563af640f4b703c85c 2013-09-18 00:48:48 ....A 630272 Virusshare.00099/HEUR-Trojan.Win32.Generic-d87e623c26895da956c454e495c8c89d298afb21fd05cd770e29eb2c84fa2c78 2013-09-18 00:56:02 ....A 2239492 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8809259faad15984b32784aebe4ebf9d5b58804a4c8038fff776a3b6c9b8511 2013-09-18 01:26:36 ....A 69935 Virusshare.00099/HEUR-Trojan.Win32.Generic-d881ba51ea9c83bfb85af2328467e09ac8938b203cb34850ccdc6a040871cb28 2013-09-18 01:26:52 ....A 138720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d88326eda485ada98f2e43bafa8dde6be9ce2b6404dc2c959b7f9ef22c6e731f 2013-09-18 01:00:54 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8844384039b4465397dffb080f82b4efe7cedbba1b2038ec7249f82302e9371 2013-09-18 01:52:30 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d88612a4c2bb426ad657ff5ff6dea13c7316fe72e3531f2204b3dec28f1f6395 2013-09-18 01:34:46 ....A 7213 Virusshare.00099/HEUR-Trojan.Win32.Generic-d88615032ad47b3fcd48e0e411e0324499b8da622b247a589ac71e24d2d4b770 2013-09-18 01:18:42 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8896c0597710921b79bcaf205a49508775406d733733fcbe4ce5cbba8ed59fe 2013-09-18 01:18:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d88bc16f8ce6a5e4ed8d0a06e271fae0e786a3f63bae5981c8e70be825330af8 2013-09-18 01:47:48 ....A 204486 Virusshare.00099/HEUR-Trojan.Win32.Generic-d88c748c595c57a6721111162938efa0f057c4d81fba4bd4f112db527e70701f 2013-09-18 01:29:18 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d89005fad3c8fc8ef23b627945e382bf618e551b0de6812a70e98f80ac886707 2013-09-18 01:53:48 ....A 204855 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8906fab4b704f46f41aadfc8e6cc826ab446f79d404d04f4682ca0036561246 2013-09-18 01:58:08 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8920908bad926cc0434764d358e1437896a756451d924bf9bf1fc986b2196fe 2013-09-18 01:46:30 ....A 361984 Virusshare.00099/HEUR-Trojan.Win32.Generic-d893893d81ff6c8ef4f2fbb7bd837a592850d2a8ebd85f85a971af707dae9a1c 2013-09-18 01:37:22 ....A 217600 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8939cc178aa1de76cf1677f34ca7a48f6f5aec6bede5e27c68eebd0cda638ca 2013-09-18 01:54:58 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d894adb6cdbec783e3a4eef0878c135258530a300f41ae5028aae63562393ede 2013-09-18 01:03:14 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8961df246bc763e0234415eac35255b05aec2c4cde800e456e608bf236cf120 2013-09-18 01:32:48 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8966c3925d1e4d1062922e5e3fa9fd3e73ba7d21f89f29cc336caaec2b3333e 2013-09-18 00:43:44 ....A 22566 Virusshare.00099/HEUR-Trojan.Win32.Generic-d89733c2a38e36e263be9c130f216ac4a9a5939d4bae44aa8c9d07f190a9e4b4 2013-09-18 01:08:42 ....A 252416 Virusshare.00099/HEUR-Trojan.Win32.Generic-d898a807a642bd34152f60e97bc86118996667c85d02c37f60eb54ef8d31ce30 2013-09-18 01:02:42 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d89924250446a0ed78a23139b2957157447ddc6cf3290030e7a989d3a4d45a55 2013-09-18 00:29:54 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-d899fc8b15ad7996fbc7c583961dba2ee212817accfbbb7fe2cf21db75f6360c 2013-09-18 01:14:56 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d89fa571f64db578734be596910a948669516b5be18a46047099fbaed99a982c 2013-09-18 00:08:36 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8a2b7bc72bc8fe862b5c95c8a130a9385d98f58c08329d1e51d1c57c2ddeb9b 2013-09-18 01:14:00 ....A 44422 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8a4c019053f20615ff03e4b3a75212544ab7d08799e3f5c971c3b31049a1d29 2013-09-18 00:41:56 ....A 2330624 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8a79b93a8dabda14e8855842094f5b68a10c29125abe59d5f046bcf7d1fefe0 2013-09-18 00:19:16 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8a950e993222887dd2cedbfd8d7a5e26233ceb54daca6e05444afc50ffb2e5d 2013-09-18 01:18:20 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8aa661e4021d6eace70d2022b1bae1db43d2a981a0d6e956c415cd4be27806b 2013-09-18 01:14:46 ....A 87552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8abdb942a43fc7dc0ba1965079c8bf8521f9e9634d6048afda0f6b1793065b9 2013-09-18 01:05:06 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8ac890488c8fbb1a43dc37111a7e05e5fbfdb47e2b104dfa969d40e01d71135 2013-09-18 00:09:10 ....A 829440 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8b000669150ce1fc72425fd969df8584659a027ccf96365168bd5f3944d466d 2013-09-18 00:42:22 ....A 179047 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8b1176e38d8088538b3b47d9686e2583a6dd717b7c326f974147fea6e3f8d80 2013-09-18 01:47:46 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8b13ee10a1ac3b83e49fb1dab60d0c4c6389bc92d5b7ffad481fad89b907c86 2013-09-18 00:04:28 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8b6de8c1ce9a6fefd32eec01de09b7ee5b5b7931ecca30a7d97071302a0f354 2013-09-18 01:30:46 ....A 3008512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8b8688f05e0dbf98758a073eccdb47d50cedfdf2515fb9f24d6c29c2860746c 2013-09-18 00:33:40 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8b929fe7283aab0886d020d469c2938f122bbebe4cf1afe77b20d6bc27747e9 2013-09-18 01:31:14 ....A 152848 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8bbc39a84a06262185c8acbc6378e94bd7547eb7951902c28da8d3ea0f8eb22 2013-09-18 00:45:58 ....A 366080 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8bf275e36a04f0e4fb4446f693acd16de4aad1625ab1b986c396a6412ab7e80 2013-09-18 02:01:18 ....A 4613822 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8c6441ac73b796dc5956057b7073862b7089661c011e465d8e5dcaaba75e28d 2013-09-18 00:28:20 ....A 228352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8c6b0e0e8ff6d6a97bc614f5950498dcfe996f0b5e555e35ca09aa6dc94c871 2013-09-18 01:18:00 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8c74a99d3dddd542b50a6426436b65b21e48960e8190365f54939da524765e7 2013-09-18 00:55:30 ....A 119635 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8ca54dbed690d62b8eeb682df6539433ed0a42a25145dd57a8c63479bfd5707 2013-09-18 01:18:58 ....A 817152 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8cb892db79c3341959cbf41fc25d87ec0533f1cf269235b800eb2fbd701775b 2013-09-18 01:34:40 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8cbf79c6b108eb44ebf4c28e2fc0edca5be3110c507635d1fe9eac2273b145d 2013-09-18 01:05:02 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8cf02de411af169ec93f52283f6ca612cb74cf6e1c7a2478d32a4d8d2273891 2013-09-18 01:01:10 ....A 22963 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d050862e3e88a7ab189c80b60f8a7c29ba9e2603d29e7114298996f27977a1 2013-09-18 02:04:18 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d2ebc0e8cfa41b8c0db6a406264162ffa806b5f9ba84097e1a30969a27bea1 2013-09-18 01:22:32 ....A 1578299 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d325013d816583d9ab6c47f8f3f7fade989b03eabb716812561a0fffdd571e 2013-09-18 00:08:52 ....A 37908 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d3863e50e2bf6769664d02ee15bae7482efcf62a71dd185e3e7fefdb74251e 2013-09-18 02:10:00 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d52d8d5f3953cb10ec8b51b73854587a106d902fc506c46560ba369338e51b 2013-09-18 01:30:52 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d7b5383c8e1312ad335b39ef0049c2e5b8179e43baf919ab9ff3f2e350741f 2013-09-18 00:28:52 ....A 288073 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d8e543fec1e79489ae081388c5dec0d7260f5bd7ee4fb07740463691ff9741 2013-09-18 00:37:56 ....A 304640 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8d944fb5b84d08d922778ee70f4f6655e971562a7268dad503fe3a4a5d2df0e 2013-09-18 00:13:18 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8da466d417f0202cf11d61109093c46cb8e3eae60caabfae3c6a1d1934515ab 2013-09-18 01:44:06 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8dbe10499ec1faf38f26d4fcac6d18bdd931006ced7fde95128800e18f61adb 2013-09-18 02:04:04 ....A 868917 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e0cae08bf4de36c12f6dc5550d8ca6192278555b6913fd1cf395fad7ed9dd0 2013-09-18 00:38:34 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e290cda70ca3a5590b4649be8bd7e0032bf073d5a68ff1d347326bdf42cc18 2013-09-18 01:40:56 ....A 6184960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e3a358d7f45c015448b2a0d668366b633b87db3b4a98121fdeeb72bfd0baad 2013-09-18 01:12:48 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e6c90a9759eb58ecc5e3d13cd8bf5ae4bbc1df4493e50b1477862a16bd696b 2013-09-18 01:03:44 ....A 811008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e6ed3bc155e4735a1d9e740659641fec9723d4e3ee09658d203771030cb4c7 2013-09-18 00:07:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e74b800212b5b4914e5ea8c0a1ead672b0c3b96bc8def8a537fe72b4a97f24 2013-09-18 02:00:34 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e7eb6ac26b2c59f0381dab1ad3e63a156c0f50f6c081e791fa47e071e4c55e 2013-09-18 00:26:40 ....A 777728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8e8c2fedb54b69642f168673ca70f035afe8434cc35666dac1b4a1ef2b49c9b 2013-09-18 00:48:50 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8ed2e082f7341ebae6cd1e133a595c1c932298fda624dbcba5e6410d4336f4b 2013-09-18 01:46:32 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8ef1ce6b9ada5a1e6bd4a04cbcc75b6bc92ce7afbf2dee1af14e633f97a3550 2013-09-18 02:11:34 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8efd6cdf1d453de5f17fa080085c3c0ace99dd3b426b4a1941dfe132d4953a2 2013-09-18 01:07:50 ....A 988029 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8f17850356b18773e2fed9b121f95e8a4c12ef668b2cfd7b26dba8289c945c1 2013-09-18 01:55:28 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8f35eae35689f914dd1d5e176ca466bd911e2af385afc714562ca060bf048e9 2013-09-18 01:25:32 ....A 380424 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8f38663d59e64452649ac4a9c3ccc09f8e4cbdfe678f64446cbfdc3fe2fe0ef 2013-09-18 01:58:52 ....A 13312 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8f3f91b60224cf84695be234d9eaba5f629e4da737cb184a4a00d41a14476d8 2013-09-18 01:38:24 ....A 158720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8f5777524466e25bb52c5f814694cc3b9385e8279a67d6fd0f9e444d5936dcf 2013-09-18 01:26:00 ....A 1649148 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8f770b2723b97afd6e815066deae2eca925a688cddc458a8eb15a36d841bcdc 2013-09-18 01:58:02 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8f89d6bcd010727c813c98144c1a0f23571ac8333f4c0da37fef09cb26a6bb5 2013-09-18 01:53:56 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8fbab9b9f831d780a14ffb2e568d44ba8c9e75bdeb1b1c7ee7fdbf17e7669d8 2013-09-18 00:31:30 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8fbd900c168e468cc09a5e0e6ebc379685c8ab5f8fbf6665928a6050377f6f7 2013-09-18 00:20:36 ....A 250215 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8fc1d16e4eef513a45ea357ff8c4c26b571546c9a0b44d11c783837b3dc5a47 2013-09-18 01:58:36 ....A 203776 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8feb74e7fa46213d526e15eb65dc8f34b416a6c9e88f9070a20da8ea0960b31 2013-09-18 02:09:02 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d8ff11a0ff60e100b0aa5927c92df99da074481c5da0057be8d92e58fa26c5a0 2013-09-18 01:48:54 ....A 307200 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9014ec57a46aef46e0b289d08f09fd677017ef2ac18fd31d9cf3341fd7644ad 2013-09-18 01:54:56 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d901bee4d37d7159c912b7228333fd7e60c3ad6305b17d6ae56d0e4d3bda2b8f 2013-09-18 00:05:38 ....A 270848 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90250fc4d3c3c3cd7fcc620b78b5aadf46c37341242b29eb6c8c4ce0fcbebc6 2013-09-18 00:29:58 ....A 295104 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9032ede8861dafa1c183800f0cd9e09222fa0f54b72f3bd286e74994c9a47fa 2013-09-18 00:11:02 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d904f325b8e50ed67be2be9190057e0e638a996c181dd9c397cce4a5a4c7a94a 2013-09-18 01:03:34 ....A 581632 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9050e93ef19c55b6c08093273a0633e32519a975391cc582bbd6b0571b854ea 2013-09-18 00:35:50 ....A 130407 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90779695dc139fa3ec8d3f397d96aee15f3786257f1f6b5595e0b74b80170d7 2013-09-18 01:33:34 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90b18d8240d9d1730eb0d78d1f71537c4f7568b036af2449971a4a82ad0e6a5 2013-09-18 00:34:48 ....A 1246208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90b5d6b679e2857e44774d1a84de14668e0ba670c0e9d7266d03944eacabd4f 2013-09-18 00:10:24 ....A 14426825 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90bb0e6c4842dfbba47ee6d063d5f1798b65efbd9255aa38858900a390d0789 2013-09-18 01:20:04 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90c3b61893b9c09afa91ae612e944464109a93a8719d675e456fc2903d4043b 2013-09-18 01:21:28 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90d26e642da203f87eb0cc9aa468e1409196278d3391000bfaea44e898b73d2 2013-09-18 00:21:14 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90d60313727458a8cca61fc543164836d4aaecef3f430dd0b076e6687df79c0 2013-09-18 00:31:00 ....A 519176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d90de77dfd71545b80761027652c0ae45c7b9b6a9b8de4575c1cb73984759684 2013-09-18 01:08:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9103ab3e7006483f5d5da9062b37a9291c9c117fc5f9901934378b4a174e90e 2013-09-18 01:46:38 ....A 115717 Virusshare.00099/HEUR-Trojan.Win32.Generic-d912ce551fc120af25ad9019cbe390b2a6eda07ca67e8f4dd87f90f3c1595d99 2013-09-18 00:10:16 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-d913a2f0d64de5ebcdc8669865070ccce739150220e1313cf9d2cbb88501e497 2013-09-18 01:21:32 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d914ec70451df212c3db19d20a5fb936d7b3a3ac582304c8094081aa7fddf223 2013-09-18 00:06:58 ....A 476017 Virusshare.00099/HEUR-Trojan.Win32.Generic-d915b09f11ff71f7bfde284e284ebfbfb345a1467a792135287f20b920ef6796 2013-09-18 02:01:18 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-d915d9df1e95357bbbd0fe4c9a23fbfcce2b90fab9c69e42fe2614634b08711c 2013-09-18 01:37:54 ....A 907264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9164fe40bf7c15568f5c84818216b28da418b4829f414471da773096eb7bcad 2013-09-18 00:38:30 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-d917820e8f7c86b251b448c81e892d75ea735c225e6b470aed76862779ef0a31 2013-09-18 00:20:36 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91812542cb3122f9f7b646584a0b7168d1d15caac146baf551e5c3d21e3bb9e 2013-09-18 00:57:54 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9183a0c77c61cd95f8fc76accef195bfc320421856c3929b297323e009e7853 2013-09-18 01:49:42 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-d918babdb542010e70781aefb9ecf8b485cea25b5b12dca5dc1d58fca7b7c2f5 2013-09-18 01:33:18 ....A 3673 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9191ac7f64db3831c6caadcbfa266d91661e404d523a748be6344cbb9c6d574 2013-09-18 00:47:44 ....A 95079 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91a2bf71747af1cd60f5451907d836f7e373c291574e2b357c828c340494f3d 2013-09-18 00:35:52 ....A 310272 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91c36d24bffe7ee9e361e9db1b91b7b5bb46ff552d1c8e25c765fef0e4e17bb 2013-09-18 01:12:36 ....A 19394015 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91c5c2ac7a3311330b1497139a369c162946f55ba9ee0a2760b78ca9305aea6 2013-09-18 01:55:48 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91c5cdfd863dc5147e5c6026bda7bf8c375b325738aa388eb174b7b59e8f3da 2013-09-18 01:36:22 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91d13d010bceeabb952c417c6e62e47baf77a8010c625a1614f4307965f6e6e 2013-09-18 00:53:26 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91d73021531f13bf22bde16ccc5974b507c9af8a1d0984af3f3531dfa372b75 2013-09-18 01:36:12 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d91f9c42b4e5735b15571352d3d4fbbf63be565ded6077f27895c8c2c4e00c1e 2013-09-18 00:20:26 ....A 67653 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9217371787e8a2a12d8b3b9650568b6d6a23108e576cee0242b6339eeaaba65 2013-09-18 00:42:34 ....A 299008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d922bca8d1a182ec6a20900d608e6fa45aae4109a2d7377e45f85808eb13ae29 2013-09-18 00:25:38 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d92439292af5ab8d1997358b93c2c4f2d9b16f98f256e742f8f82d8eea51cdd7 2013-09-18 01:49:24 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9274a2eb5a2c4fbd2f56d01b3b32a4f04953dfb693b8f3132a4fe2a3b1b7b68 2013-09-18 00:06:36 ....A 295110 Virusshare.00099/HEUR-Trojan.Win32.Generic-d927d925e2ff53d5d686e9ef02f7ab162087d922e60b4d81944ca34488bdb68e 2013-09-18 01:09:16 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d927e8c15dffe63648ca7f6c1db306f39cbe0f49bda86dd20605cda68ccfc23a 2013-09-18 01:16:16 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d928bd1c9b75cc9ec390d25d18a98a27261c59792e2b40727864293d3bf03827 2013-09-18 01:12:02 ....A 331781 Virusshare.00099/HEUR-Trojan.Win32.Generic-d92988898a08a34006cf566b29105d195f65dfbf5d93f786f195539536c53132 2013-09-18 01:44:56 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-d92b9380d5f6783f678e4c522fb79fe11c08c5fe1a72885803f9563630797493 2013-09-18 01:37:30 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9341083ff0ea735061d32c06c2d8501ed60d7d21810f31fa11a6f0f1c5b9a7c 2013-09-18 00:52:24 ....A 184410 Virusshare.00099/HEUR-Trojan.Win32.Generic-d935b0ea61f1c2bf3f332ad12df41a5527b8a285634d851069afc5b09453600d 2013-09-18 00:34:00 ....A 292352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d936b69881fadc917b3531ebeb9a4d092629ce5c2f527b93d7a504051d1b6b35 2013-09-18 01:20:30 ....A 716800 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9390381c4bc53050f8d916eeb7deba3e837fe84765c8d95b5423fa32be5af70 2013-09-18 01:03:54 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d93a1b21fb41bee5e8e48db3a70565f1072dba0013d9ff078487b85dc474a241 2013-09-18 00:52:50 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-d93ad5bbca2c22999ec7f92672dca1ec0fe11f007c488c3bd64e7e8b8c2f23cc 2013-09-18 01:09:04 ....A 1937408 Virusshare.00099/HEUR-Trojan.Win32.Generic-d93b4150d9e2938d1408aeb7c11d8e5a2994245a9a7c13d51ba07bd65be5e2ab 2013-09-18 01:21:22 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-d93c774ab37bc132b50c88b3a4739ca5d4c6cb5a5a4e3e82eca18bed9e89ce45 2013-09-18 00:53:28 ....A 432600 Virusshare.00099/HEUR-Trojan.Win32.Generic-d93df25a9234844fbddc00c72f37649795be62e60b374b012af4c3f11b6d655e 2013-09-18 00:34:36 ....A 111957 Virusshare.00099/HEUR-Trojan.Win32.Generic-d93fd425c6db8f6b8b75290e323b4cb89605e946dec4fad0a43b63ed56b71756 2013-09-18 00:28:24 ....A 760320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d940500bb75f70799ab5d0e445d4c947e0bd41af7d35af9e49d00c0c29455b73 2013-09-18 00:46:42 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d943fd1ba724e4a4fb23a2eebcce783626e427a7fca8c69880e750e4a619b225 2013-09-18 00:08:12 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9491adf125135c53fbbd8721f68011327eba462f1a61fcfe7bb7de32f0a94b2 2013-09-18 00:46:38 ....A 53627 Virusshare.00099/HEUR-Trojan.Win32.Generic-d94d99918e0edbb4a38f03920db7cc44e2c4bfa27f6c6d800ac48bcf023980cd 2013-09-18 01:21:08 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-d950fd6bab39f00f51dcd0fa8a3012ba33c8323b7386d477872d00473cacbfc5 2013-09-18 01:58:12 ....A 2500547 Virusshare.00099/HEUR-Trojan.Win32.Generic-d951d7e6462436d40a33b2221ca6496fd5c81f405e06147679609e040ac8db40 2013-09-18 00:05:46 ....A 37376 Virusshare.00099/HEUR-Trojan.Win32.Generic-d952b75fd30aa3480f80e7ca0958a3d546771cb145269c1c2e1a9420d8429859 2013-09-18 00:54:24 ....A 61757 Virusshare.00099/HEUR-Trojan.Win32.Generic-d955a90e6970eda472760bfe24f9bfb9da724eb210b6252b3d6cba9d9ffd38e6 2013-09-18 00:59:18 ....A 119616 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9566c5698caa58e1b3277ff5e98ecef0785f22e927639f1d6da0fd0012aa660 2013-09-18 01:03:16 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-d959309a32e88ba063b258211362397bed3dc0d7bde01e58083b3608bb230a45 2013-09-18 01:07:24 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9597b223be6928a3e409158b5f1954be18831a24df6827415f26ae4cd867f53 2013-09-18 00:21:24 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-d95aa5d3861e804dd4dfc0209920a2dcdd493d37e6da23610953d2aa8930d5af 2013-09-18 01:24:22 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-d95b43455c7a90ddfff532aa7cc098e4cfddd0daaa372e27e45de6c660e31663 2013-09-18 01:50:20 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-d95d983747ddc079bde3de3ce13c7bbac0fb8b31705d8f16b1905b83f0f31137 2013-09-18 01:55:00 ....A 3979595 Virusshare.00099/HEUR-Trojan.Win32.Generic-d95e125cdb14bc1211d9356cb13e0b207da732ec8cee8d065b243a66273d8d02 2013-09-18 01:32:30 ....A 371200 Virusshare.00099/HEUR-Trojan.Win32.Generic-d95e7afcdef794b0e58fcb4fdbcd0dfaa2f8bb5eb5c1268c783a3a9ccc56e750 2013-09-18 01:20:46 ....A 9892496 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9608dea58d500befe0f7dc342835493dba5aebba64043faa4b5a1d48c694473 2013-09-18 01:24:00 ....A 1366033 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9630b332ee8c1ad3a4922af62d438d3c6e1bf4bf33af9b4fe58a7222bc7d792 2013-09-18 00:45:08 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d963a3fce02d621f6459f73e53c324f8501920ef187cc916b2232b209fe75c67 2013-09-18 00:30:08 ....A 38932 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9658d81d31d7abc2c1c96a388c5d014a2cbe1bae7e6ef628774283d63c20a2f 2013-09-18 02:00:42 ....A 236283 Virusshare.00099/HEUR-Trojan.Win32.Generic-d965bd535f687e2e6a3cc7f2b68816f1a77fa464cbe81a13083fe966643cc345 2013-09-18 00:11:12 ....A 24920 Virusshare.00099/HEUR-Trojan.Win32.Generic-d966feb2ba6cb7cbd6900e704dfa5a0b8b92ba45d10eadbe2ff88b45ed84fbdb 2013-09-18 00:22:04 ....A 178535 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9687ea46a1b61242e8431298d9a50a45c9a06923af1f053081e808d28ff7208 2013-09-18 01:24:18 ....A 78336 Virusshare.00099/HEUR-Trojan.Win32.Generic-d96cdba3ed8a73423af7208de3d58315819f397a3008e14f728f0ba89937d58a 2013-09-18 00:48:00 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-d96db1649a6008c9d8e15ea85a9eaf6d983e9b6637e8eaf94c464b4dab9fa132 2013-09-18 00:34:44 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9716ebe488d32949a61ca38915f17f26c5411f2865f452e44524202e6f0f68b 2013-09-18 00:16:34 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-d97566db1a9235aa7fe780d3ae9a69b00357b7282f2ebeb18de4fe588ea42c42 2013-09-18 00:11:18 ....A 339968 Virusshare.00099/HEUR-Trojan.Win32.Generic-d975860ce4596c8238f0683990c1a55bde797baabc3029685a639a6fec50f32c 2013-09-18 01:21:36 ....A 217088 Virusshare.00099/HEUR-Trojan.Win32.Generic-d97bf7b7321d9fd7ede6c865a6eeb7be8040eb66a4d629261b6df26909d869c8 2013-09-18 01:45:56 ....A 446464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d97f07182abdbd9dfd9c67af6d8a9ee049009ff9cde9543ec240f144f0ad20f3 2013-09-18 02:01:08 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-d980039afccc7f36a94f9e19ce19b0b7bab5ac10435e5b463516d187011477fa 2013-09-18 01:59:10 ....A 288768 Virusshare.00099/HEUR-Trojan.Win32.Generic-d98041d90a22435611c82bffa15e9d09f544139875724ff3e656b85499182c75 2013-09-18 00:09:10 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d981f0dff8959d2452d8b8a07751a8c79c558ce0913ca27ced0b04887fb5f849 2013-09-18 01:43:16 ....A 182768 Virusshare.00099/HEUR-Trojan.Win32.Generic-d987d93af8aae6087122b3e97b36ce7363eb43b9e051a3523e03800b16eb2932 2013-09-18 00:13:30 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-d98913f77ef237d7c8d3bdc1c7611d3ead5c2746d86d9f8ac5fdbe6589a83649 2013-09-18 01:26:34 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9891a9bbeff9178e08967c63046e20bf21e90845c10f054fff7d629c83b273f 2013-09-18 01:00:20 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-d98b3eaff12c74a114626d20d005e943e08b8db5eee79325ffabe4e9083f3ac6 2013-09-18 00:28:28 ....A 463360 Virusshare.00099/HEUR-Trojan.Win32.Generic-d98bf40c071c1e5673e3aba496f4c9b4e061ffa42bfec56a9d01307dde653bfe 2013-09-18 00:33:24 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d98d99e895180f599d15386c09c4d9995178930d4ad4faeb242e5a221ad694fb 2013-09-18 01:04:30 ....A 1706500 Virusshare.00099/HEUR-Trojan.Win32.Generic-d990435c0396424819ae7174b3615c6a279cad6e014a38325afc90b91f0340b0 2013-09-18 01:14:40 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-d991426c9b29660aee0ba1d9008604a4259df6ffb39d9f7dd5d224ead53fed35 2013-09-18 01:22:34 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-d993d54a2721a019f9182b4b5ac7a9a54b345d003217c5b8b8355b05e98ff5f2 2013-09-18 01:23:26 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-d994bad50c5b269f55b858cc7dd16bc0658a7ec26831db2fbb7464ca8d23f413 2013-09-18 00:18:12 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-d995e96a3d3a4a0233521715c995a363c866c79a046df05e2f1374f18515fb27 2013-09-18 00:03:22 ....A 74524 Virusshare.00099/HEUR-Trojan.Win32.Generic-d997b3acef5e1ad63e0b813af5005f8953a0f81662bf4a74df3a830998edb25a 2013-09-18 01:48:04 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-d99b769d493b3039e6a5313f0237882b393f2e14e1623ef333cd303ccedacda9 2013-09-18 01:14:24 ....A 495485 Virusshare.00099/HEUR-Trojan.Win32.Generic-d99bc9a2a893b3b024d2fb56b0f0c46b4c89bb64de0a1a586c021acf51e5158f 2013-09-18 01:23:24 ....A 352256 Virusshare.00099/HEUR-Trojan.Win32.Generic-d99e852bd4f2712c1f86c082faec331604bbf78474fe42e27ddeca363b9b700a 2013-09-18 01:20:00 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9a1b37e08af0291168030b9cf82105f7cac7a26b0a5e890c40ab5ebe3f9ffe0 2013-09-18 00:48:18 ....A 3141656 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9a23565102f15327e3013b460878a94a726aee2195374cc5ae4764f93cfff63 2013-09-18 01:51:20 ....A 108549 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9a5e146082e797da3dc01c26c1675b65f4e373a4ca76ee2838ad371c9c3feb1 2013-09-18 01:15:30 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9a699af9565d0d2010f9e3fb447867f28ea00d1434aa7c3fba882e851741ecd 2013-09-18 01:15:38 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9a707ef4e5f99937cbcc562e232c9891cf7d0b96f4f7d5d3f89cd429616092d 2013-09-18 01:16:02 ....A 984064 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9a92d8b0ff7f288f70d0daf9b09723702fef8ba345f1b46d70b99f9f3843340 2013-09-18 00:26:28 ....A 4116480 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9a96aa424fac3bc96552d2e7d415970fb75775a125966917b95c3c1d8ec20b1 2013-09-18 01:51:12 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9aa9d2d59a7466b098c0dfc343c0d8a417c8925d430622b13f571079651ca9d 2013-09-18 01:50:18 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9ab8d26c5e2d9436122da97cce19074f3d15f2ba7c5b65123962a7b7ea1c806 2013-09-18 00:39:00 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9ac9675bbd4a0ee341bb6f2430574da4aac9c63964304a8e4bb59ecf812ea18 2013-09-18 01:38:10 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9ad1339c502a03825a0d7049949b26b0edfbca513e490f81fada6bb038b52a1 2013-09-18 01:16:42 ....A 304640 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9b1a15d16e355ee7af8ed5869cb2dac35a7728baae587e8bfe9810a5d104563 2013-09-18 01:46:18 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9b24bd2f57fa6a09f54e3ba8111715c171ceed726e23f883d3e170afdb7fe6d 2013-09-18 01:01:48 ....A 20598 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9b38b87e01fb26ceb99c7fe3f65aee0a45a986251e8b14ef969a124b978624c 2013-09-18 00:05:28 ....A 743941 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9b576fd8d983f074bd6002ac33444b07c54aa6d0997c78a13416c2009086396 2013-09-18 01:14:54 ....A 35352 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9b647504e9e6142780573df6b4b64ec80a48cf24ab12af803ce394da14d293f 2013-09-18 01:46:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9b84d23c7635f59a9b710a550b382e638b8966587009cca8b96e397a2c19145 2013-09-18 01:33:24 ....A 241600 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9bc1ad3d82f813c63ed8335412d61fd54df9c7b410f897130e39c75092d451f 2013-09-18 01:37:44 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9bd96385a405ad2716ab74796334e76d5df9804c4eec86975dcc77cf7689b33 2013-09-18 02:09:44 ....A 830464 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9c085fb3177fe99522acca836e76bdd48ce6b4eb1ae52ef962d934f49f736b1 2013-09-18 01:50:20 ....A 447488 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9c1d44d078b5527bdd6b499a7a5d17b68bab78854dc9eae917a5ad55d71d71d 2013-09-18 01:46:52 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9c3ff81b1cf7d18d09024caf905fe67d59e78c8c7f249a2f6ef6d1d0f828bd2 2013-09-18 01:34:00 ....A 400190 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9c69a20321170a0e25a06acbf1e1a6cc50af7e67608b93f0b1ab063971c42a2 2013-09-18 01:15:34 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9c71cb6cc1c617705e16f50f21eeb385f5efcc1cd74c6798e483e76a9e62e43 2013-09-18 00:45:00 ....A 1328640 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9cafd15b59469d29717c7e4b8394aa9d9d485c3fa6493c90b3ce7110db24310 2013-09-18 01:29:46 ....A 5242368 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9cb140cb1dfb2feb44fa84712dd3764c208ad2c02ca1ee9864aaebffba033df 2013-09-18 00:39:50 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9cb53931f5f54d7f861744a94cf3e11a006b99e94ad724f16f6a1b25257527c 2013-09-18 01:59:52 ....A 82042 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9d56a18e62d3852ba9cd1f75b04df860fe0782412a39fe2ec539b0c8f5cba65 2013-09-18 01:39:46 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9d6ebe7d3eb6df7733e9f60ad55bdedb84f5fb92d6afddd866c9a77ab4092f8 2013-09-18 01:05:10 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9d7c51a2bf3eade04657b1b8161a1a16657c3838accba3460dc7a00ae18383e 2013-09-18 01:39:06 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9d8469eaf42a0a6b767678c2c8b6d3675fcbd4a6f35bb3bb7f1c92273837dfb 2013-09-18 00:46:12 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9db35950e78b56d60f17220a2a370b502e5e95a263e60f00afbdf165ed4c8ab 2013-09-18 00:50:48 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9dc44cc43e46037052b3e49d2433e330243c8404467ebe9e543a1b5a47f2b10 2013-09-18 00:12:50 ....A 193560 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9dc92398c07f3d40fcd974ab6421b1d8edd56f4a8469571a09dd1d52227cd20 2013-09-18 00:32:30 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9de484bac34835b5c4d3fd19ee0f4411befe2a7d86b4eec4fbb8776e2857715 2013-09-18 00:03:34 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9df47a66d460bd42e3191f3e47368759a23e74d78a9e12ac8e274e638714461 2013-09-18 00:46:24 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e02099c7daa46a8925658647d7307773a70725a09d4190e98bb713922ee613 2013-09-18 00:08:28 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e0dc9cc098e78669fae94e6fe0afb97a440f5e4b95dd254bfa2362ec374a1d 2013-09-18 00:47:18 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e3792a45ec38c45ad18526ffae0c3dc026daee9ef368d875d2b5fd0762080e 2013-09-18 00:47:06 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e3ef4cf386ede12e935f4931fd3fbcf1b05f1bdfad2fbf919f2a55750c74aa 2013-09-18 01:22:28 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e478aa4c01db366cc08d9e2a644c01da3fdc2b70a515d397e89aec06949a64 2013-09-18 01:06:00 ....A 170496 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e47b1ccd9e3232155829ba8044409094c7e4519e38a5fa69621ae7ab1432b9 2013-09-18 01:00:22 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e4ba269f5205628bab74d811296dee0e1df23b13991114ded5cbd95b4aaf7f 2013-09-18 00:04:12 ....A 3471872 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e77df8a2d77cf2b016fe649b2ff9068e19ae0cd06918ebd730f676d1af983f 2013-09-18 00:03:10 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e843f53452523aa1aab134011d6dbc40941161d9c9a2e91ae824df701c28c0 2013-09-18 00:41:14 ....A 99823 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9e9c8476115cd49fdb5d248f7a85c40ab89bfc84e4ef2dddbb8a54cd0cdc650 2013-09-18 00:17:58 ....A 1282048 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9ebe7900582435145d17710a07b3cf1790edfb8dc9744256bf8bfe3a2f02402 2013-09-18 00:32:24 ....A 4000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9ec40f714e0d99499c242a5c5d45c0ffbc0452a24ba4b5e278b3ad6887d7147 2013-09-18 01:35:08 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9ed26e2ef7c9aaa3e51487c17f2ae6d12a4d9add485974b0568645898c578d0 2013-09-18 00:03:08 ....A 42765 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9ef97b77ed7d3f1d900e02a8b73aafdb74b2111fef7fa83483b8fe2922e21c8 2013-09-18 01:18:06 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9efebffc773be7338f64dd1f06b2c696cb6ba913c59fb14b382e76d3b597cfb 2013-09-18 00:15:22 ....A 249183 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9f209f68b20c7ba928208cf3404083de806fc57ab8cc6a6e5ea3ba17645c422 2013-09-18 00:11:00 ....A 1378992 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9f3225fe26cee5c7a272fe755d175bf165855b2093b363f00162ac84f8dd19e 2013-09-18 00:21:10 ....A 246784 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9f630790310fae3f34a02cdc027be0f445c02e182992887e0bfd1991e8973f5 2013-09-18 01:25:10 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9f675cbdf0eb90f65260c1ff20cea9803b919301532d2ae6f5e1f3ca2cc6928 2013-09-18 00:52:20 ....A 453632 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9f80a30d104695974914aaa4fbc0ba9ba0c4f8a5361837a78ac4242a0d719b6 2013-09-18 01:54:54 ....A 89750 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9fa834a5d0edc95a528ca779386ed6ba2dc8cd1739ef5d7aa624cae534b958f 2013-09-18 01:07:34 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-d9fad9250c9894d6bae502c11c74f474af052b0d490fb952c96db6c9768dae30 2013-09-18 00:17:00 ....A 57524 Virusshare.00099/HEUR-Trojan.Win32.Generic-da037b1d30c7dcb01439a146e591816aa4c1cf7c1d065ed5483931484e941864 2013-09-18 00:59:46 ....A 35081 Virusshare.00099/HEUR-Trojan.Win32.Generic-da056a0004b07e7be750e1b65e10fa1ef522684252753cdd112ea533aae16312 2013-09-18 01:38:28 ....A 886012 Virusshare.00099/HEUR-Trojan.Win32.Generic-da056fceb50a5845974b41575be3db55755dec451a52103295d3562e5bb70ef2 2013-09-18 00:31:24 ....A 221696 Virusshare.00099/HEUR-Trojan.Win32.Generic-da057e5c76fd111b357765910f759832aac450211a1629e5f0484e0015171006 2013-09-18 01:54:50 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-da05dfec6866a1a71a81840f87b5a07e8d43686b774bee9ed6ef182ccc7598db 2013-09-18 01:30:12 ....A 243720 Virusshare.00099/HEUR-Trojan.Win32.Generic-da0608f075358c2a986c512598a0d8818e781365c813d27d240860fee2831db8 2013-09-18 00:20:38 ....A 3650048 Virusshare.00099/HEUR-Trojan.Win32.Generic-da0a4c4314b99d442a3596fb69a074aa728434e5e7e09bcbf78c2250c3c8829d 2013-09-18 00:06:30 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-da109a586889b4072a292e2dea897c77475e7335ec12f7cfd175029f5a5bd06b 2013-09-18 00:25:10 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-da1200804054fb5e675cb1d7678b6182aa5ec45274f22d8bcc267b794e42c32b 2013-09-18 00:49:10 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-da128f197a0422c013837b395b02016fe4f0b6d157e4b81d8efe1c63775dd712 2013-09-18 00:30:38 ....A 226304 Virusshare.00099/HEUR-Trojan.Win32.Generic-da14ce08e675626e0dae9cb962f359062e23da3b01ab2aac875000a70b0978b5 2013-09-18 00:44:24 ....A 410568 Virusshare.00099/HEUR-Trojan.Win32.Generic-da150df83cfefbc55b0bc4165e9daf56a7eeabcbf0000bf0a7bf8832f597f797 2013-09-18 00:34:56 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-da1565bee1339901169811657be0439aecb8c32fd59cf6a7ec5656e6d8b3846e 2013-09-18 00:10:50 ....A 483854 Virusshare.00099/HEUR-Trojan.Win32.Generic-da17dd92db0c6a58da034f54a97976443f02051180eae959eb12b0ebef268bca 2013-09-18 01:50:02 ....A 158720 Virusshare.00099/HEUR-Trojan.Win32.Generic-da18c200ca582a281d8b92de10ac240bd2c09beaafb35c9afa815ad44dec0152 2013-09-18 01:54:18 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-da1f0563f68060873030d8f683855462ec3f49d7cd652770d4bd18faf657f3f1 2013-09-18 00:39:10 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-da1f6245f6ff3f0a5b3ec3c45966949d76cbe59418d054680699e5c3e70ac2dc 2013-09-18 00:11:56 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-da21aff6b66732661cdc13b137bce9379c8c5f9a5a88b1960bc5884f04f0ec90 2013-09-18 01:28:40 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-da293c311fc4e21e30bb55f3537f69ce2f8e8e4f93e5ba728a3d33094abc7c21 2013-09-18 00:47:14 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-da2bdf77fe643dab42245382a2534aef82c2d5010bbd7d84dbac03fe32dfc34e 2013-09-18 00:47:54 ....A 471552 Virusshare.00099/HEUR-Trojan.Win32.Generic-da2c6d49e6b22ff9f0a1765eb7a20211819b5181c8ba8e43388329d64fb4ecd0 2013-09-18 02:11:00 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-da2d3b40d270f11dc8baedf3a1360f6a9681cc62a47872b5a79d0ac3de6ab886 2013-09-18 01:33:58 ....A 109386 Virusshare.00099/HEUR-Trojan.Win32.Generic-da2f892b68a5d77ce29f6b93442d47269826089bd496828b9aad562c2086476a 2013-09-18 01:06:58 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-da2faa9dd5754888842ec300ea878df3d7f27ab1b5c338c9c5aac4a881bec171 2013-09-18 01:27:18 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-da31269980947073f6b809bd6356c072ae729944099d323130174a96a7c8f865 2013-09-18 01:34:50 ....A 1352753 Virusshare.00099/HEUR-Trojan.Win32.Generic-da33c7a46281f1c2fd5175260f995b085f0f9e93e9ce933355ea4143f7049b5f 2013-09-18 00:24:08 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-da36082357f074b8b7f61986d85cb2747e4aaea6debd35c72548c1e2811055bb 2013-09-18 01:35:26 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-da363b5ab5e4de7f8a103b863e716ac5979363eed3fdd4e95bf6001c1caed1e3 2013-09-18 00:32:02 ....A 466808 Virusshare.00099/HEUR-Trojan.Win32.Generic-da377c9965176058a2977b3bc88112ae4bf123348d597c76ddb5da83785d7433 2013-09-18 01:52:08 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-da37aa65ffc298e8df77a38872635b83031e762be72d987efff8ce5b1857ddf5 2013-09-18 01:05:18 ....A 306688 Virusshare.00099/HEUR-Trojan.Win32.Generic-da3848bd02017af6e6d3b2083903105f8a959da337077c381e0ba67230c642a0 2013-09-18 02:00:14 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-da39d67092103fe823c23cde91cf083cd36f07120055eb4a526ca9d02d148ac7 2013-09-18 00:27:42 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-da3a8a6b4133ab3382eabd262def8b3d074cbc553a7db198409754c7bc924d70 2013-09-18 00:56:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-da3b268cae01ec0f2d9cd62538de8d82f2634c1faef4e4ee17819f5092b05182 2013-09-18 00:03:28 ....A 371200 Virusshare.00099/HEUR-Trojan.Win32.Generic-da3f93cd8caa330a687e64d70cf111791324a9d6ba481a5551320ff43089d0db 2013-09-18 00:10:52 ....A 396800 Virusshare.00099/HEUR-Trojan.Win32.Generic-da4066f2ab888687eb51bc39c27fee285fdf58ea4ae6df5d37417f7d90f31fcb 2013-09-18 01:02:46 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-da40bb1c834fbbad40649feba5a39a41a4a4c78ea78c4933a23f5d606c062512 2013-09-18 00:25:32 ....A 209920 Virusshare.00099/HEUR-Trojan.Win32.Generic-da412aa1069fe94d31db45f662ee6e93e6ee35bf561a6a29ebf1dca3b0958116 2013-09-18 01:21:34 ....A 32613 Virusshare.00099/HEUR-Trojan.Win32.Generic-da419b0550c80a98bdd7510bd06eb04bfd3a8e3ee9c1bccd3064a5d3ec952b36 2013-09-18 01:24:40 ....A 1468933 Virusshare.00099/HEUR-Trojan.Win32.Generic-da447b7e3fa1dc9a3bebf1dea54f2f6c4ff26fc08552f28741c973701be829f6 2013-09-18 00:35:18 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-da44b3608a114966441d4e04fdfdf1ef04f5f34a530916946ec9bd73f49e272a 2013-09-18 02:09:26 ....A 526848 Virusshare.00099/HEUR-Trojan.Win32.Generic-da44f8e15137047047ab93d9b5562761ea256603a7c125344b3cdcbc8d8e849f 2013-09-18 00:38:28 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-da4510af440c87c85211301dbead184659b7421badf7d53a0bc24fcc64427c69 2013-09-18 00:25:22 ....A 798208 Virusshare.00099/HEUR-Trojan.Win32.Generic-da463f2c514eb2a38c90e58efadf11e3b69894c337abd58edd0b4eda993b4c33 2013-09-18 01:28:38 ....A 30959 Virusshare.00099/HEUR-Trojan.Win32.Generic-da4916f4db6b7510f5bbbd5f0402159b0dbfb228ed694e6cf73f5a02dac0fb0f 2013-09-18 00:05:44 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-da49305c1c17bf3407a573afe06ebe6a54557ca03441aad318962cfafe28ea1a 2013-09-18 02:05:42 ....A 175232 Virusshare.00099/HEUR-Trojan.Win32.Generic-da496574190215b203abcff139d278be4032c474fe2fd056309f58fda126dfdb 2013-09-18 01:28:16 ....A 829952 Virusshare.00099/HEUR-Trojan.Win32.Generic-da4a021513cd05a44180c9ed9718c318bae3db88a9d010797a334c3ad06cd3c3 2013-09-18 00:06:34 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-da4b3892b0c6a40e6cd46745c129569fc0bc120a82964052967bc279184d8acc 2013-09-18 01:50:28 ....A 103936 Virusshare.00099/HEUR-Trojan.Win32.Generic-da4b39e13cd24667ca625d9af9b0f94d296eac29bf28f012df1696d9dee3b9e7 2013-09-18 00:10:52 ....A 845312 Virusshare.00099/HEUR-Trojan.Win32.Generic-da4ed885f66a373de50deee43a8fb360bcac4fd45924621c5d13bb3cb4c8f61a 2013-09-18 00:30:42 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-da5090a815f85202c29bb3342dca12c7f9181a2d04c875a803c74ace353722f0 2013-09-18 00:48:48 ....A 64060 Virusshare.00099/HEUR-Trojan.Win32.Generic-da5142ff1e6bff764190245582005850f1574a641de6c6fe384e64e049408b3b 2013-09-18 02:00:32 ....A 353280 Virusshare.00099/HEUR-Trojan.Win32.Generic-da52f33b40b35634bf4a9a168161e7e0e2bf4a5e41113b22a9a0866c4bc4acef 2013-09-18 00:30:00 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-da531d0294da2578e2ff0fa4e5254fb59a667007a4dc8a801d2e6cf98f9e7f44 2013-09-18 00:25:46 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-da53dbabe9550f139a2549ae9a42ba425d1a233ecb39637a14c5e5b08e5c7c56 2013-09-18 00:48:48 ....A 161488 Virusshare.00099/HEUR-Trojan.Win32.Generic-da56449260b600ad2a394ba50e153b9c3e7f5d319ec2d5e0ced3b7edfb07317b 2013-09-18 01:41:48 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-da570f9311960524a751161559cc3d2cfb38c729446fb26a133c79f77ec02a8c 2013-09-18 00:31:46 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-da58ba005dc67d1bc1c39c01f685f3658eca1ddaad8f13aeab290929b1bcf380 2013-09-18 01:46:50 ....A 7169 Virusshare.00099/HEUR-Trojan.Win32.Generic-da58c5469f47d71c4ed1c6451eff6e9c1f9bb49e6c3878a3bb44a45f6f5b663c 2013-09-18 00:42:32 ....A 5632 Virusshare.00099/HEUR-Trojan.Win32.Generic-da59c6eae4889c51bedc291a114dc2e2a571e6373ecd070cb8bd15fbbc7f4ead 2013-09-18 01:55:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-da5a39e1b3302d46fa20d1720c889b3fea5eaace18367fc48894f8ba6c8e6a0d 2013-09-18 01:10:38 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-da5ef8c900dccf5825dd8afffcc7479e423354d4e0bef06aa2f42bc7a7a6524c 2013-09-18 00:31:00 ....A 504832 Virusshare.00099/HEUR-Trojan.Win32.Generic-da5f65cc3a12206d44b595559243b1cd45229fd5c4f37614f725b7c47e98dd06 2013-09-18 00:25:10 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-da5f786dae72258be416d775b93ce7f9975360554fd27964157beb243d58fe09 2013-09-18 01:45:10 ....A 192729 Virusshare.00099/HEUR-Trojan.Win32.Generic-da60d1fcfdb265e1c5f13bcfab9af252f570311126111e86cd8c0bf034f29bdc 2013-09-18 00:24:20 ....A 192986 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6174c9078febdb290d7a6276584e8f90c4dae0c009c40c020704b1e476f040 2013-09-18 00:48:56 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-da61a2d2d0229545c2680565fc161696417cbcd08d53334a191c66e4997fb333 2013-09-18 01:51:10 ....A 339982 Virusshare.00099/HEUR-Trojan.Win32.Generic-da61d1a6f904f472195ed812b3e2796928e0a770c4a27bfd6e996d915fc225f5 2013-09-18 01:07:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6210bc78f661d446c42f709d3c4714eccc064eb19f8352d302351fbb807a98 2013-09-18 01:52:58 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6389aec2c23625b8a0dd2d03ceed895955587a0f025e579b31a1aabedde164 2013-09-18 01:20:56 ....A 170320 Virusshare.00099/HEUR-Trojan.Win32.Generic-da63fd02b8b9d7e1e5fb9a50962c4da63e04f63e8fde489b5fd56bc55e1d7eb2 2013-09-18 00:09:12 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6405eb659c605132981e4a8c31f9ee839ef592b3b6b0c3485f30fc74f6ab97 2013-09-18 01:07:38 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-da642b13ca914669b6cc274159933e87f6c8a8ebd5081ca0946c886740b9747e 2013-09-18 01:12:50 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6734c6761d9f7afb74fcef3daf3a07e237c9b81cc951e52d7f5ebbb50304a8 2013-09-18 00:33:50 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-da678b12b4af453c001354ac10668b7bf66bab90a140b3a2575b2e3e080b8618 2013-09-18 00:57:52 ....A 355840 Virusshare.00099/HEUR-Trojan.Win32.Generic-da67a5345caae3f9eb6103e653ed30ab51622843e927f88c7ee65680a904f54b 2013-09-18 00:11:44 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6a351ea2b306217dc3e124dd134ce6c6b545ae5df18a56803cf615d72240ed 2013-09-18 01:37:02 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6a5b96541cec88f33be40ff082c2c8394e3c55626f5414fdceaf81d48774e1 2013-09-18 00:13:06 ....A 135406 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6c8ef16d4f9012fae50d2d61d15919c0176a71c8dbaaeee9342b267ea4024e 2013-09-18 01:19:44 ....A 737280 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6dfac23e788746f75315b2d04f20b3d7ee274148bb75b7780010100ff0b325 2013-09-18 01:15:48 ....A 197633 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6f727209e7771567adb2db80ab00328889af69d4f503fa9c3a4360b3bbabd8 2013-09-18 00:51:58 ....A 329216 Virusshare.00099/HEUR-Trojan.Win32.Generic-da6fc68a7618249176ba9f4009a73088d370bd1fb320977421df870bdb723275 2013-09-18 00:56:26 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-da711bc06f83b248553422e1031a8f8d808c348912186b6facc909a644784523 2013-09-18 00:56:28 ....A 76288 Virusshare.00099/HEUR-Trojan.Win32.Generic-da75ef133899230f7c480aa548d0c30a2e724b2d3d9b5a010258e176e93995d6 2013-09-18 00:42:28 ....A 172497 Virusshare.00099/HEUR-Trojan.Win32.Generic-da7705de796d4d33b35e06a7380227d5ed23dc3eeb3942508bff33e9bd9c7afa 2013-09-18 01:27:34 ....A 163430 Virusshare.00099/HEUR-Trojan.Win32.Generic-da7948ef382ba7b1754c6e48467c64ac6980bf4ff700e3a95a2ef33cdc5a3f7c 2013-09-18 00:07:54 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-da7c28c72e65bc5eea4f05057d0bd4430eac1d6f07970717cb8cd9788d6fb702 2013-09-18 00:41:12 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-da7cdc068379bfe76791eca3709b36c3ab860054de92972d623a2ae35a3dedf7 2013-09-18 01:26:18 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-da80a00a26c973f5d5343ca36f0b3300f9ea9438bb6b13f3108fdadec641c47f 2013-09-18 00:46:32 ....A 522287 Virusshare.00099/HEUR-Trojan.Win32.Generic-da8229ff20bf4c2bcf70cdf1f0d2f99c3eff4d215a0242595cc264f4a372765a 2013-09-18 01:35:02 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-da83566314e958dd638aad9aa883394281ad0d29d6a0d2a78d37f1f4d5eb18f5 2013-09-18 01:52:22 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-da849cb8929d3a6fc66f263d4000095450363004175d0b0db9c524a70fc29ee6 2013-09-18 00:07:52 ....A 18124 Virusshare.00099/HEUR-Trojan.Win32.Generic-da84ec4f8f931a0180310bb03643b0d382dafac53cd185cb9b14782d1cec72e5 2013-09-18 00:56:10 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-da85eb7fbb26b8816a5dc27e3beae105718b33adf3623fb931e1ee8f36b14ba3 2013-09-18 00:18:46 ....A 383488 Virusshare.00099/HEUR-Trojan.Win32.Generic-da862a9adeb5d91300002c18f29e726c0edb9a57744c22567daf3c2d74531c00 2013-09-18 01:22:42 ....A 498688 Virusshare.00099/HEUR-Trojan.Win32.Generic-da8c01682848504cff5d3be965715d1e5768641236d6747ef23ff5dc18323aff 2013-09-18 00:42:04 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-da8e77b09e4e15ee9401212dc732de722ef16788d307d108bc24e4b21148f2f9 2013-09-18 01:42:34 ....A 694272 Virusshare.00099/HEUR-Trojan.Win32.Generic-da9051cb1394ae5b665d0d633039d0d370c10263596afce19091b7b8d205c39c 2013-09-18 01:30:08 ....A 315079 Virusshare.00099/HEUR-Trojan.Win32.Generic-da910da8c58e88f6574a8f1f1cd293253116232a57fb512de139182b97beda6c 2013-09-18 01:49:50 ....A 127307 Virusshare.00099/HEUR-Trojan.Win32.Generic-da91705698365f032e2d34fdf458a5653d0245b06a3dd6edb536789942b8a2b5 2013-09-18 00:15:34 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-da91a6008b39ba55a469888a8335333439982e0414ebd1539b5661d756c90dbf 2013-09-18 00:57:44 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-da91a88f8ff25abcaad8c960a65fe0555dd9b9afd2f5e3ff9e825810f9130e8e 2013-09-18 00:06:00 ....A 37376 Virusshare.00099/HEUR-Trojan.Win32.Generic-da9471004a002539867bc781c2abe9a92aa005014f30ac861c9297fd00c9087d 2013-09-18 01:50:28 ....A 258054 Virusshare.00099/HEUR-Trojan.Win32.Generic-da969ca79a646046d94aec7c208d5e85234819a0eb6fba1fc8b0eeb5f3709e15 2013-09-18 01:50:00 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-da98f7595fb0e4c8abedd14c248fa96ac8f93088c482867ca55b17908a70d21e 2013-09-18 01:23:38 ....A 409600 Virusshare.00099/HEUR-Trojan.Win32.Generic-da9bbeab9155376946ee3579f2d874c7e4475dd8edee6750925b4816345bce49 2013-09-18 00:06:10 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-da9cf5dc5f1d0d2a4a245d6498a0690dad8ee92849695b5f1413e1bab903bdc9 2013-09-18 01:11:14 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-da9e09937662c7ba4a8472adfe699f4e31e0e87d04a5ecbdc4c6a81657486c4d 2013-09-18 01:24:34 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-da9e0ec2a05cbb848aab299367bd3c13567125d85ca543bc50248a51dbb6800e 2013-09-18 00:54:18 ....A 58060 Virusshare.00099/HEUR-Trojan.Win32.Generic-da9fbae4f5c60f57b317d86cf996d7184384d82493f14d7ec2805db1bfc77d30 2013-09-18 00:36:04 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa0bd07d1c84628708e74817cd8314f3939d2693221fbfbbebe631ce22833ec 2013-09-18 01:41:22 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa1b2b8d54737ae1592dccd9f4067d6ec1b92f313a269c2f8416086ee707ffd 2013-09-18 00:30:16 ....A 2125312 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa1b94f7283ee8de1a0adff3cfff321ecad371a4ae3c637d2a78b8abe1d4480 2013-09-18 00:49:06 ....A 900608 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa25be37f8e458f8f90219593dec6533b1f59e18c9bc4c44980c276f69314a6 2013-09-18 01:15:54 ....A 120832 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa48c3a10e03714d4d59edca79c02c5692aef0d2ca8ae6a3c62174f87d52a8f 2013-09-18 00:34:42 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa50ca2d5a4ebcb43e9cadfdc5769024d73fe466bc5f9996b53f89d2f0e2333 2013-09-18 00:06:28 ....A 193536 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa7abec351833833c54d793056759dc798c68c8f1e4a8315b5f0f5b83e1ccff 2013-09-18 01:54:48 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa885da7263d2f64c51500ae4bd0df44016bfd15d4fa60a63e76a9e4f07039a 2013-09-18 00:31:42 ....A 519840 Virusshare.00099/HEUR-Trojan.Win32.Generic-daa9d2d76e84092aab39a6544ff50d031651206aad34b5f2cb75d5f9850e5bfa 2013-09-18 01:21:12 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-daaae73940071a56412cc4399929079e97a2ca08253cc93c6752bf80b95441d0 2013-09-18 00:40:08 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-daacdd9dce8a0836065c2168ee7b2de41586abb55b1365496ebda5f76f65f7ca 2013-09-18 02:01:34 ....A 72524 Virusshare.00099/HEUR-Trojan.Win32.Generic-daace1c7e1d1495c5099ca849f54da7cb2f793a71b1fe12418f93dcdee0f199e 2013-09-18 01:26:26 ....A 519680 Virusshare.00099/HEUR-Trojan.Win32.Generic-dab4a0593f5b4fe8113105797db6546225b111a085a49fd404287de850dfcc34 2013-09-18 01:13:44 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-dab6aa3f58f519409952f2f467fbbb129163139c42f8d84cc47a07961cee295f 2013-09-18 01:13:26 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-dab8a6dfef63c7ca7d203e26cb51859fb26b2f54d8f8f2bdd78652dd82c4ce2b 2013-09-18 01:06:16 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-dab8eeb4e7478799cb099194a66012467727aba7ba6ef3923f6930627f168686 2013-09-18 01:09:42 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-daba8febc627a33140792474b4c92c5f8e5161a08102d5e153591275c9b68af5 2013-09-18 00:42:18 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-dababad653d042aa6b39ee2ff7730bd51609513b7916b89d3e3e5535b69ff346 2013-09-18 00:28:32 ....A 164512 Virusshare.00099/HEUR-Trojan.Win32.Generic-dabc8935312d09ca4321428cd5106295bb38e7d8dff0ba5acdef88dbdccedb47 2013-09-18 00:08:12 ....A 503808 Virusshare.00099/HEUR-Trojan.Win32.Generic-dabd68487c0eef8520b1fd2b7bd10c00d1b8b337eefa7fef300f0f7f53182eb3 2013-09-18 01:52:10 ....A 15777 Virusshare.00099/HEUR-Trojan.Win32.Generic-dabf45d62d5086d852bab42084b5183389e96f1e414fec5234bb8cda16cf1c9a 2013-09-18 01:21:10 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac00e534e97f50fb5e6b662b86a57bcb0650636b268833842738fce230acb94 2013-09-18 01:12:34 ....A 91716 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac1665da971e0be3ad544ae683c4e1867ec833582ef065de3ad3f1b07b2bf9c 2013-09-18 00:26:44 ....A 887296 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac3836698e86444c004f72ddfc6ca5681c10452390d052e6e80d7e7a6470fb9 2013-09-18 01:32:52 ....A 6488626 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac3bf5dd71004302f31d2679a2515e5a40597b5b861dc8c2031dc96cc283c82 2013-09-18 01:02:36 ....A 1117988 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac55ec39e03a6a402555401be7305e5172521d793faffa55791d5a8a70ccc4a 2013-09-18 00:40:20 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac5ac6e6699e5ab818096af77a63f654c76c2b74c689f2756bde09e0e5fa416 2013-09-18 01:32:36 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac897c7d2327f494f2af7087442437934aee6351907e9f8116d1560383dd202 2013-09-18 00:06:16 ....A 329728 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac8e99289d1f5c0247f92609adf62e8888fc988b77f60c5e58428e0d08c44c7 2013-09-18 00:22:04 ....A 235520 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac9135c5f1bbde37aad330bc7a3907dcb6b60cce682ea1c1ac4a6c75bd1d434 2013-09-18 00:35:34 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-dac9784f5da9c2d3a50224cef07d4e92f9227adb009833a438361f248edce6b8 2013-09-18 01:37:22 ....A 473088 Virusshare.00099/HEUR-Trojan.Win32.Generic-daca4588359cc5deaf563fa81725641bb23ccfa8d627581633cd389a657f2d21 2013-09-18 01:16:28 ....A 170582 Virusshare.00099/HEUR-Trojan.Win32.Generic-dacae8add41ed998e39e4f2c0937487e33bd459b91197b36e3f1e711d73284a1 2013-09-18 01:50:12 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-dacd8aa80a13a016810c875a7bc4d4a96fd5167810c436df4049e925eae816fd 2013-09-18 00:22:26 ....A 459776 Virusshare.00099/HEUR-Trojan.Win32.Generic-dacd9330dd771fe99395f47b324777f177c2f41d7e7883a5170dd99eaa80836c 2013-09-18 00:57:48 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-dacff408e004291d2ebc4d54451161bd2d21894f4822ef738ebefb1fb83866bb 2013-09-18 00:47:10 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-dad051ccb887f236afb9da4fc781a2917688d554c92b6dbfda2f96e79ebebe98 2013-09-18 01:30:48 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-dad0c8ab05039e94cbe113bd663e4b9b0e2b17f5c3599404074519712dec29ff 2013-09-18 01:05:34 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-dad26f63711e693621ededa4285e3527a06b5ac25597541050c84cd0e7b78c2e 2013-09-18 01:05:28 ....A 118280 Virusshare.00099/HEUR-Trojan.Win32.Generic-dad37cee981f6f1c5d2f66c9e35b0082e4adbafce31bd5cd66fd5f600f157b47 2013-09-18 01:47:52 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-dad3fabf0abbbd9276116afeee11bf6491b6830724c546eef4054b08f224e623 2013-09-18 00:46:20 ....A 105763 Virusshare.00099/HEUR-Trojan.Win32.Generic-dad46f30c283062ce35dc98f5e75e39fa4175dd7b5096370ad66054e49e232b8 2013-09-18 01:18:30 ....A 244796 Virusshare.00099/HEUR-Trojan.Win32.Generic-dad51b712fe7eeb8962a3d2976fd3513f4910d767286bfea90c14c5026f44394 2013-09-18 01:00:54 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-dadb0695cd70562db6bea7ce32333c3fc47ea9b7df1e61ba0dc9631fe559a3eb 2013-09-18 00:09:02 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dade27d287374949fd7e8e4289bf56a6fde87862795dad7c7b799b4b03a32403 2013-09-18 02:01:34 ....A 151624 Virusshare.00099/HEUR-Trojan.Win32.Generic-dadfad02b0942edca9290fe8b6a220c0e0f360d74b69c61462ef083edd24c490 2013-09-18 01:24:44 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae04ceab05f56708c0d1bc4721c34bb6df3e52d9139d07ac6e1d79a083d8306 2013-09-18 01:08:10 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae2a49528f84e41732215e1ecf7a77890ab2ef01e773df7b55d4edf5e140af1 2013-09-18 01:47:04 ....A 382464 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae4030153667ca9e920b6f704214d4cac294264585f4d05ee75b5619fa8fcdc 2013-09-18 02:01:44 ....A 13056 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae638a23cdd2937776daa74abe8ce362d50fd478fcbe529794c15e7bd89c369 2013-09-18 01:40:52 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae6d837ad9bb832bf741f4bf011baf512e2697dfe990ce9cd58c9583763a6da 2013-09-18 01:28:32 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae80b1f9bc9eb43136cee04d30bff426bdd8dcd657066d18528f36678a5093b 2013-09-18 01:42:22 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae87bc4a63c04e733d6aa2e220f78c750951ec0e484ae4310bf32730c5b8e74 2013-09-18 01:11:36 ....A 549956 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae8e5dbdb55a3a1d73892a87e992df373adb2665cdf337b3c8819424cc568a4 2013-09-18 01:41:42 ....A 172475 Virusshare.00099/HEUR-Trojan.Win32.Generic-dae9695bdda625f26f2b20db16a41966e5f226891cdbae139b8477f7a9c020ba 2013-09-18 01:12:12 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-daec926684877e7070babc4b355a90c012850b33ab31577feaedc0f9a5eff9bd 2013-09-18 00:59:12 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-daef0083d0a762269268cec1d507e044ed6550bae439ff6e443af4a306235793 2013-09-18 01:29:42 ....A 10000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-daef2ce2b86df068af251b2c2a311faec77c65fabcbbdfaac55609b0ec8bf2a1 2013-09-18 00:57:46 ....A 3691997 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf07716c847eedd5e38be97d87e751476ccb3f23bc17e6845888170656e02a1 2013-09-18 00:50:00 ....A 119296 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf080cd428a0ca174d4c1fa0f11e612aa3e30e37ffdddb2c9eb6d9fb211caab 2013-09-18 00:06:16 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf0d4e63cb214b5a7382a4789cd5db828a316db7c4f7534cdf20cf810186795 2013-09-18 01:58:20 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf2063400b2aa0252668334a3af77c72e7600d92e3d317d5561f7ec708a6199 2013-09-18 00:48:10 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf2d9cec4a0ace23e735231a3e061a9c562ae5556733dbd1f6086d69fc66054 2013-09-18 00:43:10 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf43061ff9c75851c04eab851582969142dbb6bd620674dc91c447a72799236 2013-09-18 01:50:18 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf5ba8c2a2d05f9105381b98b99a8d158d6580c5ec4f72eb28c838acab5cd5e 2013-09-18 00:16:48 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf66185e6f800be86324ee52738fdef142edfa1f3f069db2e1990e938f64e40 2013-09-18 00:31:36 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf7ad7bfa0237db8d20a042c3e91570e2d6d21a0dd00af99234ca810a9dc687 2013-09-18 00:44:52 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf89ff1ea72b04f8a6a0e7d8c4b8ef38548d392507cb480b5f70376dfad2239 2013-09-18 01:24:32 ....A 833536 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf94e096fd935b90a2826e0bc88997957f8dba73c51088ea920541c18d54bca 2013-09-18 01:11:38 ....A 196295 Virusshare.00099/HEUR-Trojan.Win32.Generic-daf9f0a008d26e79be0d809f601fa5c5c19c9f20a58e9ad5c7790a866faf0d80 2013-09-18 00:56:52 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-daff174aff181948d05c7b43b6f8aaf0ea3ba3a35eb7639eb983d855bb3a321b 2013-09-18 01:36:56 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-daff897b5c545ba1a2db30e00530e6d4c22d968f38c67b64f156248331f7eb19 2013-09-18 01:03:28 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-daffe982e94a429cde19f7d1fa9e4e8353b3cf848911ff80503352745abe3a1e 2013-09-18 01:44:24 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-db04f0e7085046e19b60817028497c74d6c6698a286784c1d33a091bf40d23fd 2013-09-18 02:09:36 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-db04fe0a5565049ee7d73bc18106e2becd1ff330f4a271dc56a13e7e01a5a537 2013-09-18 00:07:14 ....A 402944 Virusshare.00099/HEUR-Trojan.Win32.Generic-db072e1351808786add68c7b4171aa7fa8021ce1028ee98214f95fcb4d5b555a 2013-09-18 01:03:52 ....A 53341 Virusshare.00099/HEUR-Trojan.Win32.Generic-db0a435ae612647711c8a826b5efb10fa900cea4c63ab7898b52b72170ee9d91 2013-09-18 01:59:36 ....A 8704 Virusshare.00099/HEUR-Trojan.Win32.Generic-db0ad69349b62a733a6619084e442d12bdf9e024d0a23ed2d8216e7af0d44b8a 2013-09-18 01:55:02 ....A 104451 Virusshare.00099/HEUR-Trojan.Win32.Generic-db0b4db4d9e31118c85e07d6b20a9e804e2e2efac0ca83b305e35944e25f2cdc 2013-09-18 00:57:28 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-db0eb79dc416a8488039595e92bb577f24dbb25785f97dd3b7573c21d22a7def 2013-09-18 00:16:38 ....A 425472 Virusshare.00099/HEUR-Trojan.Win32.Generic-db0fbcd32552b19cc911b5dd7e2777de1501a1b63af40aee007cb0aa5738a062 2013-09-18 01:07:04 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-db121184a65a8ed0c1c0d3b4a8ee0f55315a91cdb31dae529d5d6abf31b1dff2 2013-09-18 01:09:46 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-db12254c2a19b1f631a97e05250ad9b6223d31a2151acd4d4e87dbbe58c976e9 2013-09-18 01:55:20 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-db122e4122177532896c676498d3c8dde8190fb952f4786bd44de4bce457af31 2013-09-18 01:20:14 ....A 1272714 Virusshare.00099/HEUR-Trojan.Win32.Generic-db14367003b523f58573de3772316b94f5ad9069ba594eb8c4229a8ee9505eb2 2013-09-18 00:11:48 ....A 379392 Virusshare.00099/HEUR-Trojan.Win32.Generic-db155f1d1aa732600972360dd9cd87197b0e064f31144d1af29cdcce4e777132 2013-09-18 01:49:42 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-db15926954c33535e3a3958a1fd7ac99cbcec14e9b73960afeb8fdac1ef219fa 2013-09-18 00:27:14 ....A 81896 Virusshare.00099/HEUR-Trojan.Win32.Generic-db167da881048587ce657d3beb1b841f8bfca727ab94453a0a0e54b6ec224b0c 2013-09-18 01:45:02 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-db173f343da71824d872355f570201e89b36365cb5168256e2acc36613d74744 2013-09-18 01:57:48 ....A 57873 Virusshare.00099/HEUR-Trojan.Win32.Generic-db18ef1853687fabd971caa6b896cb3b2234e90a0ed4023a9e7c6842b8bc2cde 2013-09-18 00:26:16 ....A 269479 Virusshare.00099/HEUR-Trojan.Win32.Generic-db1aed4101fca695525988b44e92ec2d251dbfa0a3fc03c1027cb8307e40d1d5 2013-09-18 01:37:16 ....A 240640 Virusshare.00099/HEUR-Trojan.Win32.Generic-db1bfcd756c4917796d332e682d7840b6119c88e1ed66c25b2ae60dc04f73329 2013-09-18 01:02:18 ....A 238080 Virusshare.00099/HEUR-Trojan.Win32.Generic-db1ce6754431f28deb05445744b466383c9c2e80fe4cdb1357845c4e1c5f3572 2013-09-18 00:07:02 ....A 2528957 Virusshare.00099/HEUR-Trojan.Win32.Generic-db20c1a89ac7c823f702df12711ac97f8bab583e6fee4aff34510b58cd1807ce 2013-09-18 01:02:52 ....A 1695249 Virusshare.00099/HEUR-Trojan.Win32.Generic-db21cf3ef6359a87d6494bc5e81682c7319c3fb59f83138db6899aa8f1687b94 2013-09-18 01:11:56 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-db22824b823f068340ef181a49d020ad57cbf0740abcbf2494b92c8845124932 2013-09-18 00:39:02 ....A 20576 Virusshare.00099/HEUR-Trojan.Win32.Generic-db24c0a3a8ff710ee12eaec9a788be4988025f0ba8bebae51a103c23e19f1b96 2013-09-18 01:20:42 ....A 139186 Virusshare.00099/HEUR-Trojan.Win32.Generic-db26c195e4a5442b615eb4cd404a9992634e22ab8596af723de9c0dd3e740d0c 2013-09-18 01:07:56 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-db28b51c5addfb3d2d638d7131e8cd037c33b12db9109c730982896c1831159b 2013-09-18 01:41:22 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-db295766e9c9b211d6894044cff4bea66f5e2c3382eec983bc10a48d2e8fbc34 2013-09-18 00:22:26 ....A 336429 Virusshare.00099/HEUR-Trojan.Win32.Generic-db299f92e8e8a49f552ff13c782271c5c6ce6c5926cfcb5ec05b5b6fb4401da9 2013-09-18 01:21:06 ....A 497152 Virusshare.00099/HEUR-Trojan.Win32.Generic-db29c67b3a105dafc1a01c17d940eb3478e943376fdca2ac4823eb3d9d4c8556 2013-09-18 01:16:38 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-db2a7040c5f189c79f0e0ca49e3900f4b947ba028ce2f1eeecfa342fb18868ee 2013-09-18 00:06:06 ....A 25047 Virusshare.00099/HEUR-Trojan.Win32.Generic-db2afaada805fa65ed63faf4026d9fdaed8e21cba020a523d250d53eed686b95 2013-09-18 00:06:36 ....A 162816 Virusshare.00099/HEUR-Trojan.Win32.Generic-db2c06959fba4468181db99f82175fb98260747d1ca4f4771f0d819211aefba6 2013-09-18 01:37:14 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-db2da04a04a4b0cc078b2f2b76858834735ad2779e31f23ab76f5f0643428cf7 2013-09-18 00:53:24 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-db2de9d8d39b19ba9dcfd7c5afaed11048c7ace0c6f90dbdd20937e062c93211 2013-09-18 00:44:52 ....A 117660 Virusshare.00099/HEUR-Trojan.Win32.Generic-db2fc6e1e6a73f00735bce77c2159f7dc2e790b268323f8142917f5ded77a18b 2013-09-18 00:37:38 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-db315b8827ad82b47d46d248dbf5c8fbeb99ebf26298b9bb7af836f33915a1f4 2013-09-18 01:59:32 ....A 303616 Virusshare.00099/HEUR-Trojan.Win32.Generic-db3235be20de3895c4ea7c180772cdca336c8de8d00b8069e3e3f759ea67b9d1 2013-09-18 00:46:58 ....A 238592 Virusshare.00099/HEUR-Trojan.Win32.Generic-db35b737e0988c204ba2cb773608d2bce02cef9a1f79c9a7473ce778da464d01 2013-09-18 01:59:42 ....A 105914 Virusshare.00099/HEUR-Trojan.Win32.Generic-db379ab0db7eb09fa39228906b8cb435328694cd615816fe1470289636f95d1a 2013-09-18 01:43:52 ....A 310784 Virusshare.00099/HEUR-Trojan.Win32.Generic-db37a4836df4142b0adbba900f750be837c048cb968f4fb0886a344cd8e94174 2013-09-18 01:09:24 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-db37b9d9c97d9555c30bd90cdbc24ff7e5cd7764add450399ade10682ab93743 2013-09-18 01:30:38 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-db383413fb810c38de9ada3a86ce4deab6596d1f1ef7d7f137f5c2b4d2464d8d 2013-09-18 01:52:20 ....A 152064 Virusshare.00099/HEUR-Trojan.Win32.Generic-db393cd92c0afed31e4bd7804ef40ab2afdfac7d8e5222a89c97ca0e312d3348 2013-09-18 01:06:44 ....A 743424 Virusshare.00099/HEUR-Trojan.Win32.Generic-db3a2ac833162624a1bd8cc36d4e4fd3caf049e04c4a58200db7b9e4bf3997bf 2013-09-18 00:03:42 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-db3b08d04ff2edd18fc3e0af8e186e34bf1db948165f9daa9d1ce5a7d01dd5b7 2013-09-18 00:56:42 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-db3b3e3711af267bd73eda60a37554f9a7fbdbf8300adb9767aa8012348f3129 2013-09-18 01:31:48 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-db3b817f09a952ac31a485ea76777f5f05f001e33e3ee45620194cf6a48f985c 2013-09-18 01:56:46 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-db3cef843b00dfb2fc608d49cb741bef10945e8bf52c2d56987c4bb7ac8d1237 2013-09-18 01:26:44 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-db3dadd06659702ca1d280ce2ddb545ba516a21bec8649d7fb42731fe162889e 2013-09-18 01:26:52 ....A 229978 Virusshare.00099/HEUR-Trojan.Win32.Generic-db40d08620e1d09b2e92ab48a779e9ab977a1be82b8e8c796af9f9cc2fd9138a 2013-09-18 01:18:10 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-db40de87099fc5c44e9f1f3ea5da1af59699636865550dcfe8b4587969b84d14 2013-09-18 00:47:04 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-db4159532f32333dc024231daa0fd0a21bb780ceeb9c6bb551cf86550a7df866 2013-09-18 01:38:58 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-db423f84f5d91c4a5baa7f89c982acae4683123d44f692be651b55de67cb0699 2013-09-18 01:09:58 ....A 178440 Virusshare.00099/HEUR-Trojan.Win32.Generic-db42ca8dbc8e6ffaf84212880dd3cf7cb65e7df5f1d0d42f99060168944c7d34 2013-09-18 01:35:08 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-db42e9ddb702dfc9d81a7e5e23fe324d8a6bfe714ebbd3dc727f3cb32ea6882d 2013-09-18 01:56:16 ....A 41500 Virusshare.00099/HEUR-Trojan.Win32.Generic-db4481673d12032f3baf5fd20c6dd58c5b9d978a13ddb86cd4b6bf769b0c7d44 2013-09-18 01:34:30 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-db4517fc7a449e375d2badbd68c65feeb6c795edfa28aa111f7e1095e63c534e 2013-09-18 01:30:50 ....A 28972 Virusshare.00099/HEUR-Trojan.Win32.Generic-db486846d43540c0681cc8812be0877dc4fdb3ebf195622b637d34dd5afee3be 2013-09-18 00:27:46 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-db4a0ea0ad00e8d30427a109193620f2076ef1aa8210cd5a1540b62fdd98e33c 2013-09-18 00:08:40 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-db4b82f75a97aaf6c6aca2dfe456f5dc6bfef394e22bc0bc43c90567abb1475c 2013-09-18 01:00:18 ....A 99264 Virusshare.00099/HEUR-Trojan.Win32.Generic-db4c240934cbe345fbf2616044f8c765eae3d85932030a2b752b1f743259e646 2013-09-18 01:21:30 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-db5079bc604ffa41016b3c3f17b03d03a30279618095a37abd6856b6e53d22a2 2013-09-18 01:34:02 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-db50d3744dcadce7ff243fd378dee6c44801a25497a7e06943d33fbd342f56f8 2013-09-18 00:43:42 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-db5369088ddc0c73b57655e6aba6500cf038c4e3bc9c50106881910922d4f0e6 2013-09-18 00:21:08 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-db543f0ce2f01aeef65016213c6721c0a103632023010ff4c6044fbf17b80e65 2013-09-18 01:07:28 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-db5572dc7ef52f5a2e8fa011b3ad1ca3799f41266e7d53e4743609c12fb60350 2013-09-18 01:21:34 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-db55ac8848868a08f6fe2d36ea85212afd833c1d1a195bafcd1fda495ed3deeb 2013-09-18 00:10:20 ....A 1461179 Virusshare.00099/HEUR-Trojan.Win32.Generic-db581c7658d2c19cb1a8331f60f1b1ff85babe0936065425f14e613009c328c7 2013-09-18 00:26:28 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-db5924066448b784d750743d892736cada97cdfc4837c688cda64d7fe4805186 2013-09-18 00:12:02 ....A 204914 Virusshare.00099/HEUR-Trojan.Win32.Generic-db59b2c9f9008c6a6df0e6153783a35501d96a78032f53ddd0cc503ab39c0e3a 2013-09-18 01:15:44 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-db5d4711a26ba88dad4831d8c57f21c6a9cd0040dc80a474716de54797e5ae36 2013-09-18 01:20:36 ....A 246272 Virusshare.00099/HEUR-Trojan.Win32.Generic-db5f041f3deefe4c17b7d237257209d8be61b7c13d58a3ebbb111721dcab8a14 2013-09-18 01:49:06 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-db633607a28cfc261b0cb8029c2eabb033218159d78493ba37e138adbe8598f3 2013-09-18 00:16:42 ....A 258560 Virusshare.00099/HEUR-Trojan.Win32.Generic-db636536ca0e9e54b7e55defa8f85e85635a577b04d43bad9536919eefe5e8b1 2013-09-18 00:25:42 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-db65d913f214570974fe3d81b64067a2f4fb76a2888a00db98c1eba0c3fae124 2013-09-18 00:26:48 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-db6614a14e2c624fed099fe593773a0543dc76db9a9356a3772110cd3b6aaa4a 2013-09-18 00:10:10 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-db6843fd5955b6ebf0780aa35bb64acf04cd8ab45da55a9b60ab63e7cee7de1c 2013-09-18 00:22:12 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-db69953ec178fe230b08cd6347e7171392868bec147944a1a801e1dfdc2a5b1e 2013-09-18 00:21:14 ....A 318465 Virusshare.00099/HEUR-Trojan.Win32.Generic-db6dd821ad35aa4694ca2d4d2993af7bdb4794f35e46218777f515e9db175469 2013-09-18 01:34:08 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-db6f407bc775f496f49bdc494fc0ea8aca0abe2b2c10b17a0ca3e7f4237ced59 2013-09-18 00:27:56 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-db71bee4c27f53946f455bc14bf1488d2b0ae5c46aaead3fcabf3ed22be2c6e1 2013-09-18 00:44:38 ....A 2554368 Virusshare.00099/HEUR-Trojan.Win32.Generic-db7315b23d1c100bcf8581abbfb03a5b593b3e3aea19098f6d7ab096fc9c9733 2013-09-18 00:41:50 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-db73f03fa048aa644b89066d79872e02c674f70952d88ac8a901357cb71fc5cc 2013-09-18 00:03:24 ....A 206226 Virusshare.00099/HEUR-Trojan.Win32.Generic-db7462a565e1ca4116b65cb00b6a9803494acb54524a2eb6f29509960ce7da8a 2013-09-18 00:47:04 ....A 97280 Virusshare.00099/HEUR-Trojan.Win32.Generic-db7703306977cd60e3df586025f7b31397b3632b5f1fef8a639847ea58de8877 2013-09-18 01:09:54 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-db778bcab6b9108cb1cdc87a2c8cf76fca8b0ca6babbf3c6eacd4ee6f1bc8b79 2013-09-18 00:28:58 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-db780bad9740ac7999f408f4065bff3dcb7c0d76be254c63febfbf79bb870a3f 2013-09-18 01:26:50 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-db7c965606a8f20bb621f3fc15c6cf83f814d18a894475d6fc0a43300b0e9a07 2013-09-18 00:51:32 ....A 127488 Virusshare.00099/HEUR-Trojan.Win32.Generic-db7e287b8dcacc6a283941baf967901dbd9346d63c8755effbbb7a18b8fcdeaa 2013-09-18 01:44:06 ....A 316417 Virusshare.00099/HEUR-Trojan.Win32.Generic-db80d1b52797a5441f65a9d8129e11135a0f8fd91ed8cefb8423cfd51833a767 2013-09-18 01:48:22 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-db818dbc4b557b01e5d45917c2c018d644dec06263386f1c6379be8b75f37a46 2013-09-18 01:26:46 ....A 669416 Virusshare.00099/HEUR-Trojan.Win32.Generic-db81c19d1a66e8a88ef3d2eec55393ea0d5c7126b57ac0b6b1713a1beada9cb1 2013-09-18 01:44:04 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-db827b07290e998a5fe99dc379f63235df2ab0549daff4abd7e403606c85aa0a 2013-09-18 00:08:32 ....A 247296 Virusshare.00099/HEUR-Trojan.Win32.Generic-db850ed6253f5ac2e64c6b2d3676c9b265e47fdb5fc618d285e9064136862ba0 2013-09-18 00:51:42 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-db869e7adf5ecccf9ed0cbbafff8b02a42c5836757273b7d1710d6ea4172d583 2013-09-18 01:14:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-db8a7780874fe70055cf5340532188c69c4da7dd01fa899d9c401c3b7f2fcddf 2013-09-18 00:32:40 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-db8a78cf2f9bff954f0c48bb9bb9845a580f5df5e30d1c6fcedfccf3e7becf73 2013-09-18 00:28:02 ....A 5335040 Virusshare.00099/HEUR-Trojan.Win32.Generic-db8ab2f4389bd1520dadc23608c8844643edb860ab0802b37b3eeb147e1a7cdd 2013-09-18 01:21:14 ....A 1583948 Virusshare.00099/HEUR-Trojan.Win32.Generic-db8b16fe72fd015d0a7a7090e93a20efbc8c7219741209a0c89ffb959ec266f0 2013-09-18 00:27:08 ....A 13424 Virusshare.00099/HEUR-Trojan.Win32.Generic-db8d12c8224dbc5a3de56061cca5d371f458cb5fa171b7319e7e13a206da7fa3 2013-09-18 00:46:00 ....A 164221 Virusshare.00099/HEUR-Trojan.Win32.Generic-db8d8aa9cd656f1a9fabb780894607cbd95233d24eacec4b7d116111e2e5027a 2013-09-18 01:22:20 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-db8ee9c473aa65c8f58d07b04cdc73026512b14e12cba351f5363695f0052392 2013-09-18 00:39:24 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-db904a440471c6f206c804b735e9fda4ab0e69bd69c2c9858645a9c530664b49 2013-09-18 01:42:52 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-db914a28674c6c6adfaf5112d3e8bc0f9c2eaabee761c16d81057071a55952e6 2013-09-18 00:40:14 ....A 2413713 Virusshare.00099/HEUR-Trojan.Win32.Generic-db919953872d2b3f8c24d1e4a1ddf31cdeaa120877b4b43528037d38f0e92a98 2013-09-18 01:03:12 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-db9275e3d3b393969a4743ba9fcce122c42b871f271ff202b93313b93cd91480 2013-09-18 01:54:26 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-db929a28daf8fd9882e49e9dd6aa96b5219294b0851169cdef6cca7b48d67d1d 2013-09-18 00:57:28 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-db9548bfdc99f20f31a3fafa5b198cf572210324bf254f10737bc2c33faea860 2013-09-18 01:58:40 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-db974b51b4cd27015a91ca250fb4a3a193c2d898f8e4f18ac7d23b8879f5cbe8 2013-09-18 00:21:16 ....A 37384 Virusshare.00099/HEUR-Trojan.Win32.Generic-db976f90197b9f80e4f759f8ed97859fdd47a12d875a22f32c61c26cfa68676b 2013-09-18 00:10:06 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-db9788ab70aa4ca919e14cb3368993125680c22a0929b5892921e720398d9fd5 2013-09-18 01:29:10 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-db97c44d48cc8fb4a0c38580ef28dbbc31437aa576f0faaa9c0c036eb75a4aa4 2013-09-18 00:06:40 ....A 737280 Virusshare.00099/HEUR-Trojan.Win32.Generic-db98545c25888eac46942dce4ccf96bb0a9e5c831bab6b4828315b07f6fa4468 2013-09-18 01:24:20 ....A 13312 Virusshare.00099/HEUR-Trojan.Win32.Generic-db98ce695b0e6369f213ef8df6e5ff3e4910d403f88234e0c6cad4a20fa284c1 2013-09-18 01:54:18 ....A 2011136 Virusshare.00099/HEUR-Trojan.Win32.Generic-db99493ae8ccae79fdbdaca17aaea37bd2bc766c0faa5d84f0e9dcec83f8bc31 2013-09-18 01:45:10 ....A 364032 Virusshare.00099/HEUR-Trojan.Win32.Generic-db9a708673e64df1715e7eb5159c79d844812a266163569d4e1af4ad6cb06e4d 2013-09-18 02:03:08 ....A 2031368 Virusshare.00099/HEUR-Trojan.Win32.Generic-db9c031204cb82572140195e2153e8de8e29488129abd6ee5eb661f93a62a5df 2013-09-18 01:54:28 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-db9d51fe75c91450aad4b8b0a4800ab0696c878860e16ec62da4938128356054 2013-09-18 01:43:18 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-dba2262c6d343cd062d3712c2ebfc616287b11c51a909ca903dab6000ecd86be 2013-09-18 00:42:22 ....A 105763 Virusshare.00099/HEUR-Trojan.Win32.Generic-dba83d9b88002fb169732571ec635eb891286f8d9330a1aede02de5e0a517ba1 2013-09-18 01:28:46 ....A 259072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbb045319c7647e06d8711dafd336fe91d273d2cd40e41923e5ba610c8e98edd 2013-09-18 00:11:32 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbb1afe1e5e1c545e51391053e7c723149b2d8b24442ab43264e06417fdd45ef 2013-09-18 01:45:36 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbb257fb8631002f80d807c181588e707b219ec43d47a9d820ff7e37dbce66a2 2013-09-18 01:41:20 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbb594fe7b48a6d840f65b8211c49d93860ca3b245d5d031672d543f9a188843 2013-09-18 00:10:36 ....A 17424 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbb8aee418a67fb5c467a2da1402830710cfba6dff57dd964c0ea0ba1cb41239 2013-09-18 00:15:22 ....A 270848 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbb8e08d88a4b3ad0da53a8f27bcbe8cc911ed8a9bfa35561a2ff45a30e023f7 2013-09-18 01:55:12 ....A 4361279 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbbc1e3365a1fec38f2597aeb369ca7f91f976d23bc4713ff7fad4245888fa48 2013-09-18 01:07:02 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbbf977dc6d2166b0a4448a656e4e72e9013372e3c3f0c50e356493ad0e3648e 2013-09-18 00:54:10 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbc1123ce1a550de83cf8c2d15b49b6e8bbfa6ac35cba74acd1d49e3060d7453 2013-09-18 00:21:34 ....A 190072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbc38544bd7d558d0fabedbfc7660451db06535bc019b025e3e39de03ef55fee 2013-09-18 01:28:46 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbc454234c70f9d09e7319f7e724790594536c4a2c11c5337331542ed97b386a 2013-09-18 00:59:02 ....A 119449 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbc46170a2e6c3a4f433034885ff348f21416cc729250885f46234b500363a38 2013-09-18 01:25:30 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbc718d85001fa30e3bd5125ceefc8bcad24206e63545af74635eb4ce6a7c126 2013-09-18 00:20:18 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbc8079acbf5453c5777a7370e643e187bbb29a98de1f559a5fd4226d5eb8c3c 2013-09-18 01:08:56 ....A 314368 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbca72dc81f4e61319dbb3558e48a397427975895ccef651e6f2aa34466d5c04 2013-09-18 00:14:30 ....A 493568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbcb5a77470067b38c94d79713f4b468d5dc80a0894ad5a1b0fa14f8105f1dad 2013-09-18 01:07:58 ....A 187992 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbcccf77aab6fec2c906055ec16fbcbc41d31cf8346fe3346e0bf4e612c18f6f 2013-09-18 00:11:06 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbce6e5643c65166ff390a600e6a74396720fd651f84fd3d205b01b80dab8dd0 2013-09-18 01:41:24 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbcfc894128a1016ef823da84b4a6db1260a6bc19d9638a7987504cccded5bf1 2013-09-18 01:23:54 ....A 245607 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd04bc0c473e23244d81c99a8e1348f923a3a7662bef0978658d87092df5e88 2013-09-18 00:52:56 ....A 123344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd08b8f4a3cd490eeb9cd014fbe3ba0cf400426d45907511b0e7f049839a050 2013-09-18 01:21:24 ....A 142848 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd0afebbea7aa76066bf58c5f8c9b8006d086d31909b2b0e91d4d3003ad3244 2013-09-18 01:36:30 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd1f6975139517858682130926d4aebbe0ed51ba05deb6c6e715bdaf74bf9ad 2013-09-18 01:54:10 ....A 358400 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd2226e2a48f8879c324af4f18fab1934e8ed0da41021cc11f560659e674109 2013-09-18 00:49:04 ....A 382464 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd2f267cd3af40641c6d23c1cf8dcd73cf25e1700725624779cb38c2d19d1df 2013-09-18 00:11:54 ....A 99633 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd50c4ae5993015928371912d32123c6f448a1556f9fd60201ab740d9651443 2013-09-18 00:25:58 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd631c6a7cc0269f8e0ddd47314129299bb481cf8bbfff1a0b49ecc18537c7d 2013-09-18 00:02:22 ....A 352256 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd71c370eec87517cf867efc05c96801a6efdbd32691df5db7829bd057fc245 2013-09-18 01:51:14 ....A 87552 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd78ecfca71d3343966ac26248b6acca1948eccdd8971a7a82f5e795deb6af6 2013-09-18 01:55:02 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbd81bdc210e4bdd345afad833a1f864bdebf8bfb4868648bb2afb9d74448cfe 2013-09-18 00:30:20 ....A 52071 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdafb3aef55e28e4c88becd6c4f78c38b9d1ed4d01bf61f10da952f1c5340f9 2013-09-18 00:26:04 ....A 264704 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdb8f761ed3b396100dcbc7fea1b747a11ba0aa519c2df8c5de9f109b63de9a 2013-09-18 01:20:04 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdc7d72449749c39ddc47d413ceffd5f178827d60f279d18a5005c5977b84dd 2013-09-18 00:44:10 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdd07f1258dcc0655cb22f997ee697fa3c3668a5202b5e929e43867dc12ec09 2013-09-18 01:58:32 ....A 312321 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdd2c60d41cc313d8d856c4ccf3235cb00c7d1cad99fbe018911c917f798b2f 2013-09-18 01:50:30 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdd5e66f1342eb356951f9eb0c9bbb0de686115963e36d6eec867620e08aa79 2013-09-18 00:30:26 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbddb7ffd1277afddaafdee321d180cf6ef538affa3c996bf79a4ae2ca37569f 2013-09-18 01:32:28 ....A 213504 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbde731d23ebc3cd351090819b49c6d6340181ab1a84103509b15a98e5f9f668 2013-09-18 01:12:38 ....A 203264 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdeb1ba63e22f9265c936b38e336f838aa1573044de6145ed46935dc338fd3e 2013-09-18 01:20:38 ....A 1478144 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdf0155db558b3858c01dea1ba1c8ce377fcb221df61e0320ecb5efc8483df0 2013-09-18 00:16:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbdf0458f3be494a0d8688f05709582e94efc43ca07cd81da097d77a640941be 2013-09-18 01:24:10 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe0fee0268ef1614f1d24f877e929a8ac25f1712d6b7895fc19096b2a7df10b 2013-09-18 00:53:32 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe15a70989b2e8b47d6740946cb7ebfae48391109bf69012c1f9af0dc8c651e 2013-09-18 01:45:20 ....A 1891755 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe425049360d550d56f0c7fd9fc8bd1b33dee84e56ccf425402c742332fa523 2013-09-18 01:46:20 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe55ef5b122aa02642b38cd1ec22fe9f616b81d3771d660a30eb5cc3271ce89 2013-09-18 01:33:56 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe5ff6239ff9c66d425c16ad93f8f260d13af19e2a4f74b511d725d725c0dd8 2013-09-18 00:11:34 ....A 49169 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe62b356e287aa046bdd5eb550acc0277916d4b0df21ba368e22141a65582cb 2013-09-18 00:34:24 ....A 925824 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe727872980addf9c6ae42b0e8027d837dbeb7a83b2211da127f2ab9e2abe36 2013-09-18 00:39:36 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe73ae21f09c5ef7d771fda45d2537812f8d017e9afd22d8a670b4a2de0a10f 2013-09-18 00:11:34 ....A 1127805 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe76218a1676143bdf46b0ad4f4f36533cca854cac7dc47376a38f85ad0aca4 2013-09-18 01:58:56 ....A 503296 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe7716df9ff97fad7d37ee8c245eeb466f54ee3e6b4eb016ab8399b37720412 2013-09-18 02:09:36 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbe7b604d616594537ceca1adeb610d739522d1e854697504d44b0d653253606 2013-09-18 00:11:40 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbeb3db29f7a0d2f3727be10dd3a347a98203e592fd86ad1941252c5d21cef7c 2013-09-18 00:35:54 ....A 204205 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbef2c35a4ec2cb4804e38abb573776d0c5ee7016caef90a4fe489dbe2af3099 2013-09-18 00:34:50 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbef83b121e737b0eb73afde7e00bbfa0027ef0ec08e3813538edcac4f8422dc 2013-09-18 00:45:34 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbefa885b35f04e319f6c111bd6ecd2d0177bc2e4e1053fad24e2257ecd9c919 2013-09-18 00:36:24 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf01ec580990819c3b7c1daeba745c6e4959deafd15c577be00486ab6c5fb16 2013-09-18 00:50:40 ....A 41184 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf06dc73da1018d3a5ad50383aff3ae9054db58d7986cdbd033d04a9d59f1f9 2013-09-18 01:31:04 ....A 296440 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf0f4f70b76e1eb775ffe471b1040a2a09f2aa28a7143b046c9ed0cf5ba37c3 2013-09-18 00:08:00 ....A 60316 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf19f840dcebe1756995d18ad03612a86361a04f1db5b703e45a8b3c6e7e151 2013-09-18 01:35:26 ....A 3261744 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf42516b461039f86d51335d4cb8ae26b3d8ab82e9c350117b87e9922c6940a 2013-09-18 00:46:08 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf50234d63aed13fb79d2bcac6f14646050262fe11a5b172e0ec15a78de0616 2013-09-18 00:08:26 ....A 286208 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf546e24a4f39922d5f23d7f92bd542ff4690310bbc84cefc2b98f7f4bef9c8 2013-09-18 01:47:44 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf62493528a57af92cbda29c5c0a9f0c827084becbd93fb940d1f55789531cf 2013-09-18 00:36:46 ....A 202609 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbf9221a1b7cf7f066cac9aec57e55367d2c93e40f824457f9f962bb2b5b0522 2013-09-18 01:35:38 ....A 181760 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbfa061c960f18f67404fb3f52ecf24f3af3016d0fe9f82f202a9260a06dc1e8 2013-09-18 00:47:20 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbfd9ed8f9b5a6d5c19421281d6d1bfa0450ba0cd5b06d153b51544998b1d2f4 2013-09-18 00:13:50 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dbffe10657f4bafa35d188c06f34c7694fb1ffe29d6dcd82223c491bdd749b4a 2013-09-18 00:21:42 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc068386b7b7a2077af1eb434517f53be34de2e840d6535b642f807b6fe4177e 2013-09-18 02:03:10 ....A 1072640 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc0c5916e23f5492412bf42fdd4d5f7ac55ab42681a1a1f5397077cff3e13d55 2013-09-18 01:49:08 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc0ced670713c20368a7750b68681cf3486188d9ec00f548e78de1012ba93472 2013-09-18 01:46:20 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc0ea828af7fa996d5a540ab5acf5d5a48cf4332468b6d8962214421bf80c425 2013-09-18 01:31:18 ....A 95736 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc11795a7c614836d8d140dca293693f482f9c67a92b9fff125a0251113f8559 2013-09-18 00:33:26 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc11a8d9015ad67dc218d0888dd9f59090e0257d3e6effa5240a755782ea4bd2 2013-09-18 01:22:30 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc12053b5a67d449b71ee81bc8c7db8fc6806124b43c894f8bb0891c075b3d5a 2013-09-18 01:59:34 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc123b0e83f31f2f2d6441af9631a51e0b3f606de8ae01f452e00333d677de73 2013-09-18 01:43:24 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc195687a1887fac43808670d8990264084974a477018395bf332e561001bb0b 2013-09-18 00:24:16 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1ab2de7d6a3fa60e3dd6898c300d6f3a2a5067dba3dec2b19c31d84a55201e 2013-09-18 01:44:00 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1b51cb3d264dbfc0690f104efac1b7deaf884b5ee2b412ff72d6c4f8d0073e 2013-09-18 00:23:32 ....A 111018 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1b53bb7a6c18acf468b327e3fca2a695540412ab5eb04b457421dd15483276 2013-09-18 00:18:14 ....A 298905 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1c94c696bc06121ddb07d1f476c8d2a5870ad11c065a5c8034f6d324f7ef43 2013-09-18 01:56:40 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1cf52195aa73aaea0f7845aa282002d3907f0e84545223bf57b490f0612407 2013-09-18 00:47:12 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1dd77f488da9cc072dba5022ef5fa2479c3a0ec814c1da686b395521e18f59 2013-09-18 00:24:00 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1fc9b51f3a315e9911a308443212900218285ef30c3f8241e27b31137e7c45 2013-09-18 00:51:22 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc1fcca45a4bf66431ac3e94a89b13e8b9948fc3002d5838b188d0a6f98d3c11 2013-09-18 01:19:38 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc22f28040fedcd3c3d359d6bd8a434b759bf8f636eec17e639a2fda99b3f6b2 2013-09-18 01:20:56 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc2564c4d46d81c52e2b449ae6b45db86216b2a6d7b157b7ec408144fd5a88cd 2013-09-18 00:22:26 ....A 63300 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc2b8719630ca76024d36f4711f25a006046da4246d5a5f34a3542a109da5f13 2013-09-18 01:17:04 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc2cf64110f2de4e173ad857fa5346707840887e50837f8624f1bed3327acff4 2013-09-18 00:43:56 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc2da0d8da975bef49ef65fd7812ae79e89d860fa73a00abb01375b38c589126 2013-09-18 01:42:48 ....A 111201 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc2df55403efe119ce59b090149e79e2bc82503e472ddffda33a3759a505b2e8 2013-09-18 00:31:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc2df6389ebfdceeae79eaf00c1e10228b7ad5c42879abc6427f8c4c53babc0f 2013-09-18 01:55:40 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc30155ab78c6254bed3214de3249c8bc206541c27206038233733ba7e80f354 2013-09-18 00:57:46 ....A 11776 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc3221026eeac94689540b6c3f6295a1e638af36f3075f04ad41d417b89518bc 2013-09-18 00:59:02 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc33e86b73a9b985940ab532e24f8ad612e8b723864da55a3243474c832fddc0 2013-09-18 00:57:52 ....A 342800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc34ee941830786b5678a6aabedb4b033b835277c18169481983327b7493ad46 2013-09-18 01:02:40 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc35c5f784f224ecfb70e97feed9baf44ffe43fb049ca7fae2739bc49f966105 2013-09-18 01:02:48 ....A 1388544 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc36ce8df5e9349448835eb1a3ce0be43ce0d47393eaf7e21b3993679f749268 2013-09-18 01:46:12 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc37cc8ee345fe8d1bbebd7a0a2bd8eab2be3690bdf78189ce38e8a67e951577 2013-09-18 00:53:16 ....A 73216 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc3a211068111269f053d61bf69bf6f0a344f896b12c847d06e9899205781ad9 2013-09-18 01:51:40 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc3ff01d77ccebed03078671742ee5cfc3996b5cc6a36b197ed4b11ad51578ed 2013-09-18 01:50:32 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc40d5ff0096abc2f4328feccb43cdf43887de4f2b388d6d9615f14462032d7e 2013-09-18 00:44:52 ....A 104960 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc41b78531a6d1f86f9a65b7e0ca8eb566621dc509daac30132f904f7419ea60 2013-09-18 00:11:52 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc43179335790d981af510a2d7a04b1ca0132d5fd409a3028116f596341f2397 2013-09-18 02:01:18 ....A 338432 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc4763074017b9c436728b12bba706aafdbafdd099a3b939f05eb1c1c1ab3cbc 2013-09-18 01:08:30 ....A 90794 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc4a300ea38a66b320520cd5b62a94d9933e065778f5a526e48223329688d574 2013-09-18 00:53:00 ....A 151808 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc4b11fca7a15ff04b15afb45806ea09dbc39a454e3d6267dce3b621f6f51ae3 2013-09-18 01:54:00 ....A 300154 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc509cad39d32d5860edf0f91706f0a292f8b1280610ee0a896e1b45b1efc41c 2013-09-18 00:05:30 ....A 33997 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc50b80942c8067734b9dfc3340335ab882ee0b9dce127d842d07ff13ef21e4b 2013-09-18 00:06:58 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc51bb4b8fb893952a0b8c8c40f112f08c1ee417f1f7b9f596e7d02e8de9c318 2013-09-18 01:21:30 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc52644f58cc14acbefcd1a1b31a86cc4191208fa3cd30f971b24992aa133ecb 2013-09-18 00:40:46 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5350fc963c2710c2ffd3daf70c7fee9ecca2068e939f6083920c4f341f9553 2013-09-18 01:46:16 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc53b0cb8c889b512372690580cea16f0c253d59d87d5a20d7da5bc9cb89f6d6 2013-09-18 01:58:40 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc584e7db65d91763687bb6e73381901aae0b1846340f74595789511880d78e9 2013-09-18 01:51:30 ....A 132190 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc586d7cb3cf897566640c29f8f5ecf24ef441fff5597e88db2c40f5e4282942 2013-09-18 01:51:18 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc597955b46f1444983ce1c55ab92503c88ed986d555e6b4c8eb81a4c67e1b37 2013-09-18 01:24:08 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5a7c4cae06672f9e1cbde1d588a145ffe51c65b2f940095b8ed6d97a8ee2a5 2013-09-18 01:42:32 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5cca1f7c63f9b6a5c7505e3d3838fdaf97bef72971393f258db9d63a90ec94 2013-09-18 01:32:10 ....A 260608 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5cd3a50aaa2786ff8e557e32cd42e5a6b1bb89ce1c83e4108ebb56e2cb1967 2013-09-18 00:21:58 ....A 209920 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5d06b8ec10ea195d4fa8cd41bbafd6e3ac5714c3cdbea5b96e6309af7bdc53 2013-09-18 00:40:08 ....A 486576 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5e18cf0c7882a6c9fc3f97f4dfe65860279f92aeb94e2434f1b1d5cfd49ebb 2013-09-18 00:10:02 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5e53decaa93a3658d0c86165f40605bf1ee5611109fdb61d7a15dae00178a6 2013-09-18 02:10:56 ....A 295424 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc5f03cd86193fefc74af83111e5195cfc4886bc4587c92ee4313ac1d8ad1a62 2013-09-18 00:41:24 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc609595e00b91de5aafd6edf3e448b04626c5c8715b43dfe05babe472f597c1 2013-09-18 01:42:52 ....A 2087937 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc638cd2ac0e5633072de4960554624ae2eaa76b0148be34a84285226784f730 2013-09-18 00:03:22 ....A 127323 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc64f3bfb9178a10b5c33e186153515b384839c2424f0f76a5f381f452875361 2013-09-18 01:13:34 ....A 30001 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc652fdeaca21375dcfab9713e4c54b617273693508492e17949b110fbe23ba9 2013-09-18 00:42:04 ....A 217277 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc676b2cc1e802b4db470014b2850f779dab0fa50e8746685661faf9a8aa37ef 2013-09-18 01:30:26 ....A 158780 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc699d206fffc62ef081c55ef341d4514a83c079b46c6044afab9fe4574cfdaa 2013-09-18 00:50:34 ....A 53274 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc69a2a52fd3dd3a9f1e027034597dc75a00c6489bb32ef2d58a099677fe82d0 2013-09-18 00:33:32 ....A 866304 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc6a0672de9154f5179824fd30227cc4f29d7d5b83532c9734b9ad1562391deb 2013-09-18 01:06:10 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc6b8a20e9b22232bae8f000add6f3cbf2b70d0a2976d71212f576070cad090c 2013-09-18 01:43:48 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc6c08b22c15b63b28a8043780627d0016e83c25e031b86cec54c8478477e79e 2013-09-18 01:14:06 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc6c2d1d4be28c9cbfcb13c18e6e9c70e71f4174122b18767a2feb1587eafca9 2013-09-18 01:23:00 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc6df244bec3740bd4a54e09ee7c0dcc808afc5a968c903ca4ad311711491860 2013-09-18 01:22:50 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc70d91616e94881aba3cc9039514a335c9b9395b7ebc2c88c6d15e0a37b4975 2013-09-18 01:44:14 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc70f60b78218097cd4644373b233cc360942d2fce518a3ae2a8946e5ec0293e 2013-09-18 01:22:16 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc73f6ff2d4341ba33236a17283d3c772bce90134f8ff63b16f56eca99c2c8a0 2013-09-18 00:42:28 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc741c7c4b64386a5a0401c303f52fe9b2fbcd76990af7e64bc937c1fdf2aae2 2013-09-18 00:18:04 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc767fb4ec675cdaa2f09049c1709600980cc8deb7fbed52662f04d77c2a5470 2013-09-18 00:19:30 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7b2fb886c14868d212ce3c7a038c2b4bd7d9a3440b4a5ab920f8ba57cc3af6 2013-09-18 01:30:56 ....A 5554688 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7b54f375c04d434f37cfb7a482c3be3eb826c71160ddc94b345dc479273397 2013-09-18 01:22:42 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7bc1299162bc36c737b9d97456477392bbd2dac8477467b84dd80606185cb3 2013-09-18 01:48:08 ....A 347242 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7bff0da23922a88adb18482d9f27837166e57992d323a0c4465014c65fc789 2013-09-18 00:42:18 ....A 870400 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7d4c3b65cd07fdc184c2656428c627f0bf4220ee71c8607131b3de039807cd 2013-09-18 01:22:02 ....A 142336 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7e83771d705e2d92bace4094de4d7bc54a141fd6f76a2a9051e39cbfaa7167 2013-09-18 01:30:48 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7eef9c06e5661bf9a20422c2df6a4695bc2de7aa7865f47f6aaa92fae205a0 2013-09-18 00:56:12 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc7f215bca28369d112256463f4e9032b3764394ab6587c0430fb304958da2d4 2013-09-18 01:26:28 ....A 785536 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc820477f421a88380bb52992a9a6e0a6d952453f60c885a47a74c9a0fc7352f 2013-09-18 00:50:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc832381842bb080b2516bbf9c401f2eab6ffdaec816c26105fb7f478332eaa5 2013-09-18 01:27:18 ....A 259072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc839419bf340b384748e120b51b2b48c22f0fc714dd9a857a6fbabd0078762a 2013-09-18 00:55:38 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc84020075036c17335c0312d9d8078b23f9588af1c9162eb4542943cb9b3fd0 2013-09-18 01:04:30 ....A 467503 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc85c12ab66a40592f8f886f22cae9f46bd21875796440f8a2ec28c6fcbfcf5f 2013-09-18 00:46:46 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc860890c8da23cdbf38b7e2b0b77ee5e2620bf814dc23105e8a4f1f1b49d5a8 2013-09-18 01:18:04 ....A 107022 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc8a7b31e0fe29db1d085a8fab66935f3eb93e873cbd19b49f5c668166f816b0 2013-09-18 01:52:40 ....A 96968 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc8bc547eb8019885b44854c98aee7a9277df4d1ec3be2ed211a685735d0aaac 2013-09-18 00:56:30 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc8c6d6f0e2fdf3e6a89ec97ed5f158f8405f8e22660a83c62a3ae1145a5e25d 2013-09-18 01:26:34 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc8da74d4257949cfa719c50bf1e0c1c6873c96a7472dc13cf8cb4dd68e8b12c 2013-09-18 00:37:26 ....A 923136 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc8f7b0abadbd53d8153d54f7f7ef8e4e608a26382e7e306560ab3c58ec7481a 2013-09-18 00:55:14 ....A 108498 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9170cf0902f2836ee7ed839caeafaf58d78b7f4bee7c148fda38432c73cc2f 2013-09-18 01:47:46 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9216b9a0eca5d068e0eeaffd96faa377520bda0933eba11275494279a5da39 2013-09-18 00:28:04 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9502c344ca604a7704c361e05110f6110946bd66ef46c5c54ee48210b034c9 2013-09-18 01:01:08 ....A 178824 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9921f4048a2b0d79061860aba9a063866d67ec623560d78949dd30bd1ab317 2013-09-18 01:48:12 ....A 556925 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc99548e93424f2ad046b43effa889920a5ee6f96ebd1ccc95b3a75e86e3a184 2013-09-18 01:10:20 ....A 117799 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9a0dd51bc38467e0aa0d03a6e58e36f5928effc7acfa6938d73b6f7eda9b09 2013-09-18 01:39:28 ....A 254464 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9a1f29e34d2ed70734a7657c0b89924c7877a8e2f5814c2812eb457e90e9ac 2013-09-18 00:41:34 ....A 83456 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9a32c4a65b9879c278437c571ebd813bf0f81ad74d1a4f4cedbea23ed7fbf5 2013-09-18 01:50:40 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9b7aee35d6d008b8befa9513e6998b4351c8b703f3c7205d255fefd1b25f8e 2013-09-18 01:58:46 ....A 569344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9b97f3d9106b89bc664673791aafbd28a3fb069a67bd09369427856f45e429 2013-09-18 01:34:28 ....A 101520 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9be8c659efeceb15883957e3efb09c17a09a458b60d0168793fb1560d2c0f0 2013-09-18 00:41:28 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-dc9c5896cbd4a1f70fd790dce038302de3f92dbc6a18dfdb18af84ec1653010f 2013-09-18 00:30:42 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca17771e2a3c58681070148ec350f428e977ec3b392884c51c31079565cc258 2013-09-18 00:30:48 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca3a11d8b55b5a7a39d134244e668c281d2892a7cd32cd3adc7cccd8aefa891 2013-09-18 00:06:40 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca3df4163952a532300986b63ea7501cdbb8e4d733850918b5779591404751f 2013-09-18 01:45:50 ....A 585728 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca3e2c7d81668b5ce95c11c56d7f9418acaa762a15190419ebcaa9cf892067a 2013-09-18 01:08:20 ....A 218624 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca4511016d76473d50afc37e9fb4343c0a7dcec74639b083d1038c498c49ca6 2013-09-18 00:49:44 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca4d551e528f3a1ada9e82d332913d10363c28d1f20de1d3e903c3cf1aaedfc 2013-09-18 00:43:50 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca6e5ab8d0ef3756ef59320e78be24e48eb883adbf39b3b3cdf45efe8e8ba2b 2013-09-18 01:07:34 ....A 12800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca806b64f3c5ece0efafcce70b9eb1916f6b9aa7832f9819f6d6d0e6f8bf284 2013-09-18 01:34:10 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-dca99fac9bb22b8900cb960c2ee7f138d8098d5733a57938a3df6c05c08b14de 2013-09-18 01:19:48 ....A 882176 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcaa53f4d1138f56011879695f0c0b803731ecab6edc47e931663a067efa136d 2013-09-18 00:26:20 ....A 683721 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcaa5af86e8fa79c4c58a2fc1fe4c006718a12245c2348c4256b3a3b6996088b 2013-09-18 02:00:06 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcaa6a6b677448eb3738478d06212cda80eeebfca1b29d8964b385a7ed066f69 2013-09-18 01:12:54 ....A 1430648 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcabc1e528bf02ce512286865ac9648b794586ee81f69dbb4a36899de6696590 2013-09-18 00:43:46 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcac81721e5acc65a8591e4ea972b7ad2ca69ff5db17a48b93acbca1ee887a97 2013-09-18 00:30:14 ....A 248320 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcadcff9757d922bbfa8ee9d9ae06f71a6496765b9ebed2306e0ea159f590b15 2013-09-18 01:52:36 ....A 23936 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcb0a45ae0807fc38324f5b79ee358ede9ac07fad8dbf8eac2a2ad67239ac443 2013-09-18 01:26:44 ....A 103936 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcb23e1c0f1e355b23726442f0bc313d610bbbf84bd344be399265b8655af063 2013-09-18 01:26:42 ....A 1145647 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcb414a912f7e42faa60e75f6d4c43414a2a9f9687b9592f5daea5cc8144304e 2013-09-18 01:39:44 ....A 1032192 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcb6d1046627efa0ae8b9af0bd13914ebc52619c2aaca7c1a97096b72f198882 2013-09-18 00:42:20 ....A 342528 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcb71827b5a14598f0926e6ce8783121fa0a907a52867f91ce82247591edf304 2013-09-18 00:33:02 ....A 53270 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcb7a5346a4239d30c4251699a36a9e1a5767eb73a7c5b0946a020f1e6dd60c0 2013-09-18 01:35:14 ....A 119538 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcb927ff12a8f7cd996b510e4f2147a35881b5b9902ace5933185ac73587d39b 2013-09-18 00:42:22 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcbc9ab2266457e4ec1331617b08dd329ede846529f8de3498b52639551462a8 2013-09-18 01:47:08 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcbcf1fc83a6d01d7c07534d4154c5a7e2326cf60552f179fb92a0f524c03baa 2013-09-18 00:51:28 ....A 95328 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcbe8e5baaa36d6494f1f60cbe8ba34b26aaf9c7e6e86f73accd8d4aa4de3e56 2013-09-18 00:25:46 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcc16091f94f89766f8e353feb57831fa6369075d2df54fd803f1f6c4607d485 2013-09-18 01:46:06 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcc3adc50c72b214bd38b44dc8b323ebac241e425e54369ae316ada21825596f 2013-09-18 00:36:00 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcc4e0ca2bc6c03135226220b940c4e8b22b20a05b7da162e004502f8aa04363 2013-09-18 01:37:52 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcc768b59819a1c6e3f02df8f1b1f4b2555426ced4446a266267d4fbf8fc11be 2013-09-18 00:07:24 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccb14ab52adccfb9ad30ba5a1ff1d8b78455106c5fda72345abacb22bb833e4 2013-09-18 01:17:06 ....A 53256 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccc0aa4c6afb50d543a8e3e461d314fdd2478676cadd1766cf3c04c3c53f475 2013-09-18 00:48:54 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccc351f0e0aa7305bfd077b9ac2742ba414e7b307c118d6e8ed63c26197f2c6 2013-09-18 01:54:56 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccc91f3ee831e6976e6519f48730321a2544c8b4f734e16ee7c67b573f5bddb 2013-09-18 01:07:04 ....A 97907 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccd123aece5ccdaa4f423c279293b60ee68fc1d8b971a36fd50703b1bff078f 2013-09-18 01:02:32 ....A 251261 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccd4c130e84a4b8d729a6f3c1be67125815522416d0738c441517efac0adef3 2013-09-18 01:37:14 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcce3796499235b7c01fbed60a3e687ff5453793dea836874b5750b97bf5d59e 2013-09-18 01:08:42 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccf10c17370ecf7635d6f236e5834c50c87ae2f15eef24155d7bf4ab26fe7fd 2013-09-18 01:56:36 ....A 273920 Virusshare.00099/HEUR-Trojan.Win32.Generic-dccf1b75429899343050af7b78ed30a824f036812ce180fee93357fb6cf60a30 2013-09-18 01:05:50 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcd588e9b49f0bb77b730a081004bf345340f5a600dfaf5da12f3aae5e9daab2 2013-09-18 01:43:12 ....A 184235 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcd7262fdc0a9043379d1a4d3014d08f5156937a9c285159ab8f390e64c67829 2013-09-18 01:14:18 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcd7a4665f95ec8d1c50897bdd7d59e3bb742f5343325809191ff9803c5c088e 2013-09-18 01:31:24 ....A 670208 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcdc8f8443bde8f484ff5f15190d31f7136a09f393b012556e96d9838b34a5a6 2013-09-18 01:05:08 ....A 415232 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcdd0ab733b8a788ef72241d63340be197e73a5dfa08eee883bb79dd81644fa6 2013-09-18 01:52:06 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcddf418e2408d1286d8c20c5ca00688ce3ede8a4fd452bc933e84801acb2b7c 2013-09-18 00:28:58 ....A 63592 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcde930a428c1b5cfc8bdcb1f5db675de57628b8e88fded8722e08797bffc569 2013-09-18 01:35:22 ....A 341240 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcdeb12fb071c54ea162aedfb85898ff3f9f577bb58425c3d53a367ab7138e3e 2013-09-18 01:31:30 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcdf3ea8fe971f88f2a4461373255a75831a0bcec5e6b5c8e84fec87abb985a1 2013-09-18 00:56:22 ....A 256000 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcdf810fa0ff60595648965539f308a3ce296bfcb5dc03fd5ce0bb9d965c6902 2013-09-18 00:18:22 ....A 69140 Virusshare.00099/HEUR-Trojan.Win32.Generic-dce16d7cea2f767d0fe4a3fb76f14cc2c1d450e37f4085ea66bae37c7faba094 2013-09-18 01:18:38 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-dce4439383cbe9e7a2b020c5a57ad352ae057a6b470790aeeca8f1bcf9466b35 2013-09-18 00:45:46 ....A 1502253 Virusshare.00099/HEUR-Trojan.Win32.Generic-dce7fba8b2302b5c32cfd1ab49f8357044786c13e23ff676ea7eda84d76262b9 2013-09-18 00:36:28 ....A 67524 Virusshare.00099/HEUR-Trojan.Win32.Generic-dceb896f5cb3224796e44831d064f8c7fb6378dd2a6879732855b8afd38494dc 2013-09-18 00:33:20 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcee4512bae3992a5b2974e8f70964d75c3b52a67dcf27451f54be804670fc51 2013-09-18 00:36:44 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcee47374c66d688a9b5e6b8a19a76c3ba518d0344bec0fc42de98d18be3c5ef 2013-09-18 01:22:56 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcee916ea968c957036809476c70c07f60b2a4994b613f3b7484232f4e2a09cd 2013-09-18 01:48:14 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcef83e84f8203beaa224d1b42de32cfaf651f77e3650dbecc01771489acfc81 2013-09-18 01:44:08 ....A 647152 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf35686e9d217be095cf30ec4abda5580e1182306db455ee249f82b11424941 2013-09-18 00:55:42 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf36adc92d9b8e0e6917934c13f9819fc6a11b1d7c4a7357dee975778a0d702 2013-09-18 01:09:34 ....A 1005586 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf4385a684caaf346afa63755ce8ff0e175231afc0033065fdc59a927ee6fd5 2013-09-18 01:01:56 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf4f4094b0cc68200079e57351f7c731a2d115ad82659fc172b7d79f7fc7b6b 2013-09-18 00:28:32 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf775834301d8193d7a3d248a123ddc0fa034957ed80e32fcdb97f06d6bc049 2013-09-18 01:47:58 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf7c2296ae770b19ee9b2771b2e2f486a936153a3dd4aa121002a45da0caa59 2013-09-18 00:13:54 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf990ba101630ced010c037db8342156e38b185820b023dc087284ef6c23cb8 2013-09-18 00:13:46 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcf9f40bfcaf290728045010b6be58166d6e86f8fe57bc22a2be1147c5296d69 2013-09-18 00:46:06 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcfcb06c3f05f1a7ffe257cc76ad1dd884fdef37fcd101157719b20eb34add10 2013-09-18 01:10:38 ....A 765792 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcfeec80ce4a28ef544cc4aa69129265ccee1bc723367358f3c6cd57e3bb325f 2013-09-18 00:28:44 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-dcfffeb44675d5d09e25f7f068a65b819a9e72cf03b2328faf8502610a058cda 2013-09-18 01:39:46 ....A 424448 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd0300db9f2c8475504f2c599bdc81318414d06044bc7913ebd64af71b7fe108 2013-09-18 01:35:04 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd07a15a0fd82c1ebbe329bfdfa61c62e6f6873f74f1a3d62ac1b50cb6c0a87e 2013-09-18 01:48:02 ....A 26152 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd0866b97a87772bdb1d252eb5752d3c7a4e43ccc9fd5983045138bdd350c857 2013-09-18 00:41:12 ....A 457728 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd089ac830ece4058f0cd35876f1118955a847132c43e0f07c1fb6a571b8f1d5 2013-09-18 00:33:30 ....A 182680 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd094e52dca3dc94c58d158ee01da287c5c0074c51e6c3d97f67cb3c3d5d0557 2013-09-18 01:51:52 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd098edd0f1b6800b4247c48b1a87eb7856b059a60e0faacfe042eef0286bd67 2013-09-18 00:51:16 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd09abf96ebc5de0c656dc536e679cc065b173c59a327fd81f2663c4143b108e 2013-09-18 00:03:46 ....A 1008560 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd0ac5e010d3aa38ad0e7b3fb038bf9cf319f1d232d09adf08288a8c22872e2f 2013-09-18 01:31:12 ....A 1694260 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd0c342595f022109ba408c4e63ebc2696680591e9644e9cc988cd8957680d41 2013-09-18 01:47:34 ....A 180264 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd0c4a9ace9593366d88e58f2206ac76c26a55b223b7bd6812758af4b59e7a80 2013-09-18 00:50:34 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd0df93b62a1df437be7ef6775b6537804abc7d57081238a1d2cfe8de05b859f 2013-09-18 00:21:00 ....A 556141 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd155024feb1950a1b57a1baf5b287551bb8f4fb2356d7ff848b140f8afa14c8 2013-09-18 00:58:52 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd169823d37b7d2655b1ed6138558aab7ff4e5f83ec5a7f0c1360f531725e61a 2013-09-18 00:49:12 ....A 776704 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd1733fccea8a59bd617cb2f2fa3f59c03b5021ed88497c26dd931ce551f43b1 2013-09-18 01:28:24 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd1a0772364267a1e42356627b9dad91949e154f11d9677c11f144b7606935f2 2013-09-18 01:55:42 ....A 482304 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd1b9fcc49a6a57fa98fe09b47f56742a3f3886d633b0748780459af47d6962b 2013-09-18 01:25:44 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd1c5791bd1d8fdb76a367924f6c175f6d70b41f29926c4c0f61bd5a3a4cfd78 2013-09-18 01:55:56 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd1d5f40e6a62b6c7c05af7471b719472e3ad1176608eecb0334cba72be7410b 2013-09-18 00:39:46 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd1d9c7dc7c9cb9aab2c456a26545550c69aa06850b008d8393c497e1b5945e1 2013-09-18 01:54:54 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd1e293eb4915c2ad857793e726a8dad5a275f5d1a8405479243bfe87b8f3ea3 2013-09-18 01:52:30 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd21a6b47ee40e5f6f8d6d175d1ff346cb1c264fe819ded2f79e8d97f5d4f21b 2013-09-18 00:41:54 ....A 327494 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2289bfc689f863b9e79d42b95599f02c4589a575900c599e4839fb46564179 2013-09-18 00:42:14 ....A 59804 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd23e13f6f4543b9ca5f8a9ffa87d258f507c8c7de7ac2b495c593d054a15583 2013-09-18 01:09:40 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd243485dfec3160ac900df4c72b8c028da4caa5374dfd3076d00e8d71da3ec3 2013-09-18 01:35:10 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd26688d2b5627c5be3f087146b401f0ac19582e173c0776422cf268ccdeb624 2013-09-18 00:33:40 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd26a47a329777756ed16601bcf14cd4168bf6569aa34f685522d12b33065657 2013-09-18 01:45:36 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2968a85be5cd223f108970dc7cc1289d62f6784f1d00325c38997b6116aac7 2013-09-18 00:51:20 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2a50212d5ec87f3c2abf66420560761f8f8cf26665106b87e9a47a815d44f4 2013-09-18 01:05:12 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2cdfc366ec99c4dd3d67e0dec933f2104f54285925888a05c82a463c295b20 2013-09-18 00:23:52 ....A 814592 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2dbad6dca39146872952060facba0036169d0dac423b02c51b1b6412e9b622 2013-09-18 01:35:28 ....A 31491 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2e8e9abb00958a34cbda43dab254e9fb779c346c9f9aebc472a8abf9999c10 2013-09-18 01:27:08 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2e9ca49910418204c8b006457d7c1c2af783a3317516785496e3b8fa106328 2013-09-18 01:27:24 ....A 8960 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd2f8970f205f04b620c9b8b1f2b01b3486b4126ec5f5f3ac75afbd9ef9f28f8 2013-09-18 01:39:30 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd35e631a38440a46f6615b9073deb6397b499faae03e1ee7543550cdf525760 2013-09-18 01:29:50 ....A 2730425 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd378bb0a5a1cc6de5f3c113c1503c4992d2745a2a09ffca406a58d848f7f424 2013-09-18 01:09:36 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd37a4e864003ee5336bc4e537d08580a892e378aa71bb63e00d03b086a28537 2013-09-18 01:45:06 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd3b6770a1628a7b30b27ed443e6ec041c711ed6c558b26848028d8f8f190cf0 2013-09-18 01:18:18 ....A 454536 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd3bb18ab862fedaf0c2087c5e4ba542f20be9865c550942b6aac6b23c24ac3b 2013-09-18 01:04:58 ....A 246272 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd3ccf070aef82c777634ee10fd885ed5fc21d066db5dd624ff6ba0908655d36 2013-09-18 00:23:54 ....A 37392 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd3dceaebf08892ae0db8199da440bbecdc5bd1b053187d65e71dad05cd8d935 2013-09-18 00:19:06 ....A 18068 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd3dd3b49534929019575126bdadbac326f406da2ea9d9d2348d1f141b4d9b0f 2013-09-18 01:01:20 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd3ff5b4d58f6b7156205d0b572cb0e9d436f2713c37395b0e61eed971ff69b7 2013-09-18 00:24:00 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd41101575bcb37331d6bfec89f387ccb2cfc9e3eac4779cb94fe7c9a145f677 2013-09-18 01:53:06 ....A 42496 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd412764ea1a670945510c486c8099b650b6e49f50711cb0efde6989a872e9d5 2013-09-18 00:51:20 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd42a01634d8172711d4f08aeb024e6f8afe4ee745b710b2e669dd8118dda6f5 2013-09-18 01:47:16 ....A 463872 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd450d4358cd286c44e65b0521ee1b2edb49d51f5d8a8b4c6fd5981fa6b7ab5b 2013-09-18 01:18:48 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd452222bc77bfae8f01ab817aa74b9c4749112bf3c0ffb38b53a6c7e0a12167 2013-09-18 00:24:04 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd46bcbbc03cb8b4584930bbc3404fa8c1759cfcc10d7ba1f5be50166f7c2574 2013-09-18 00:37:34 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd4729eac1b4ec8f92d73bad147ae880e335435d98dfafa6fc37829bca13b062 2013-09-18 01:43:04 ....A 2322944 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd47676f4b9f7270e832fc05522717d827835c80c1331ec08544d3ce77a74e1d 2013-09-18 00:51:12 ....A 992768 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd47e2b8859abf0b06ef00da0e062649ddcbff42101f0aebf85417e2d1b82817 2013-09-18 01:14:38 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd48fe6a40b90c749550cd9bd79a80c4cdba04958d6675ff59b096e8937a807b 2013-09-18 00:32:56 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd4926ea04dcfd84ae290a068c5936ff8e6db11df3c9c55b72a679e25e7b67ff 2013-09-18 01:43:38 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd49ea8b22f0999aae2a349429f232fbc04d22914288b51a3c31f03a28de2482 2013-09-18 00:19:42 ....A 262180 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd4c2f27ff1b6533b9243f09c065ec23da5b4ee8d67d093ffd7442ba9d011008 2013-09-18 00:13:30 ....A 136396 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd4c76fca4d54306b1ff7e99085757a389d3d1bb88efd086e9dd0cfad39793e5 2013-09-18 00:32:14 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd5062fe6421a9f66681bc740c29089b53d3d19dabefe095c2683fb7fae7fd1c 2013-09-18 00:38:16 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd51514d7bb968bfbd6362cae9914e26855e256fe713cbeaf2b32d94bc28c6de 2013-09-18 00:03:46 ....A 193504 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd529edbda643ec2880b80b6ba0da27b8223eb3d904301a28e83b40c3bbbc67b 2013-09-18 01:27:26 ....A 38045 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd537760ed690ca461bfbbba7ec730b7866c5dab3de86c3bf8ab85adcf91bdf2 2013-09-18 01:18:46 ....A 325120 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd569dc37c85a07649c98d721fca6a5e67a9d778c78b077288e98911be3c6263 2013-09-18 01:09:38 ....A 205688 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd56bcc1fa2d4a32b93d28f7754a688cea9817f1586765b833b51f342a411607 2013-09-18 00:51:30 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd5776efe38f8239ef65650bacf769fb451c5d7113286a54320e004aff249a88 2013-09-18 00:18:46 ....A 12800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd57789dc5cce58880786654955c5bc884148e3009d2977acce3ea0a4cccf562 2013-09-18 00:03:20 ....A 370177 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd58ca2d0ffcc30c5340e35f5f3d54d2608bc301e52e07ce57d67c1942204867 2013-09-18 00:58:22 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd59363995110f97d64ca1e395d2f180b659681c1dec64ca7ca9d19e30025878 2013-09-18 00:41:02 ....A 228357 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd5ac32182e6f0afd1eff3a69c5cbb8708d89bbd6ddd5c584f252286bae1fff5 2013-09-18 01:05:58 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd5d026e1efd7c5d8fe662a0c334cdc9e734acfb66d1a4f8e9d017cf101b05d9 2013-09-18 00:08:26 ....A 459830 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd5dcb939df9a96649bc48a505f0020a7bfcf35a68859d7c83a3349c89750c62 2013-09-18 01:26:26 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd5f23bb09f0c924cf58b6639b01afb57647ba2fa35fdf1180b136530892d2a8 2013-09-18 00:18:42 ....A 849408 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd60e03ac052dd4094cbe300f15f8a4cdcf0ef079f4875bbbe07856418717f40 2013-09-18 01:01:24 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd615e853435126f9f6725a31e004019c40350327bf6e66bbab96682c6757537 2013-09-18 00:03:00 ....A 20254 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd625577f2a367508d8fc1effd7f85291741752470b67892ca452fae25cade06 2013-09-18 00:24:04 ....A 413740 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd66e35a5bbfdb2377340c2da7d4d72ec96ce4012a740516564bfa28f449a08e 2013-09-18 01:39:14 ....A 266245 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd6763686e6904c45d0a973501c5a650cbddba679f3cd8b22948e5ba2de31562 2013-09-18 01:47:50 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd6783b1c8d40da7de3c253857a0a54efb771cbd3a79e5d591b7940bd6288954 2013-09-18 00:05:56 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd678fa8dc49b5e8fe9f8aed13510c1e2b39af6a7586034e32d5080d05b79899 2013-09-18 01:14:04 ....A 21279 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd67e6a3aad48d1d4035a8ec3c788dd10525c98d67f43543c4340c2e0f9204e8 2013-09-18 00:08:50 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd6969e18dd86ca6de92ab9a56382b7b835d66c36f3f85da5dcc99050be51ce8 2013-09-18 01:52:48 ....A 195476 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd6a11e3e5291e63bb1d0fa54721884bf2092c31317d52e55e05404d364c2926 2013-09-18 01:09:42 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd6ac5b4bc2132e7fc6a5ff258033785ca47552a1026ac13d5ba46896bd21180 2013-09-18 00:57:56 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd6b57494d3bf89e2abc236ee7814eb370c2120a735e91ba94bda13de760298d 2013-09-18 00:45:06 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd74505079ef704d7604545673071bcec8724ec7993e1b09a5527e85fca99a8d 2013-09-18 01:37:10 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd7670a3e467fbb18d9b480d7738d3e4094111b42a665fba2327a434f252cfd5 2013-09-18 00:26:52 ....A 276480 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd77d720693c92f4e71040623e465995c380986b1693b1ab76760feef2f91990 2013-09-18 00:59:14 ....A 242688 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd79d85f40dacbdd2e8713926f2d3ee3dbb321e2858c66ee7553a5cd323c6416 2013-09-18 01:42:26 ....A 201560 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd7a7d1596763d5bdd2d50400d1798fe412b1122f0ac72ef832acff04186c38e 2013-09-18 01:22:50 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd7a91a554cabb6792568fcf88d0df3a4667cbae05ad27c9e1b16470a28b0cbf 2013-09-18 00:53:16 ....A 1101824 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd7c381f0fdc23d8e1a489aa0d8852f79102d1f397eda0ab16fdac06a78814cd 2013-09-18 01:42:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd7cfb09f1dad8054705e14e1cbadbf4ac5555de99c8d99a3614db073d983ba7 2013-09-18 00:49:04 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd7edba0b7a59db01394608453f1c28521f25a74e142479123cffb51a85f3c67 2013-09-18 00:35:10 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd7fe8282be586673e3ea9eae05547dec3aa42715e51f3000a6b4d0be2985fae 2013-09-18 01:31:22 ....A 60352 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd80f145ffc40d2f87a8ae0f8ff51fcf8309e1b3ffc904d15b4b8319bb3e418b 2013-09-18 01:00:02 ....A 1384512 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd813b4812f519a26cf08a53701a20cb635e84c2a5a879b1625e3e33c023d7ec 2013-09-18 00:18:48 ....A 7146213 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd82444e466ed35d2aaf374a1e84015ebf28245238afc13057e18d194224c6af 2013-09-18 00:23:32 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd866194dc5792ff25f42325091a9cabd355368abfe692621141063ad6f2f5c0 2013-09-18 00:23:10 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd8c1862d5679ae5452820422815758575bf3351c9ce0bb04ee2ca479567488d 2013-09-18 00:50:52 ....A 255168 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd8cd37365a4d5714c4962057f71bcbe3b377d076864ff17f784b4c17bc448b5 2013-09-18 00:43:58 ....A 587245 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd9185a572742d9a6d69ec3466761064de2bdd2321dc9c98e6496bbe8a7afbdb 2013-09-18 00:59:08 ....A 762880 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd91b0ef645c7327c7c42c20f6a429119d5a767655ae3762c0e19f76e55aae88 2013-09-18 00:22:06 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd91e74e0b7214cebdb7c2ac0fe965a19f29b7a4538018156ab2847d368773ea 2013-09-18 01:50:10 ....A 250368 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd9344fea71bf6314ff454fd4b2e2e6c89562955f8d4845ac7bc6b524cb8fdf0 2013-09-18 01:43:36 ....A 54801 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd97acc581114dca0cf8f667351a84b68fe535f62d2720a14072d6df7e6190af 2013-09-18 01:07:54 ....A 279040 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd9b48fdd41a78c297ece7d3d412435b21a1445e4e20c386d0e35ee7e8521966 2013-09-18 01:48:12 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd9c34ec5d932e5b8052ad053e0b26bdaca7e201c9536de8695733121865e85a 2013-09-18 00:16:20 ....A 369664 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd9d375c4c1a122e2bd064903e2c8ee930045e19b616ac275d835363b0447f19 2013-09-18 01:04:22 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd9d7941cd76dc11feb8d84a01f829c0901b8e10bf2f516db47e930f596cf1d6 2013-09-18 00:22:02 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-dd9ff990411025383dccd379e025b5ed71f695a9b1c5e022a69024c6953f8fbd 2013-09-18 01:53:08 ....A 42634 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda11ac79e425f067e84c066444f0e4e7b0dcfd4621b885e5cec3233818e2462 2013-09-18 01:13:56 ....A 885830 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda1b6ec0cdcc9dd3dcf718703441dc185477d89fa82dd0b14d13e0cc839e17b 2013-09-18 02:06:52 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda1d695a3a2bdc4ec7038c5a4bee2a53dcfac5d47b1e07e806108cb23ad4187 2013-09-18 00:51:22 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda34f74ade0a4f6d54c9b58aed380633860530be59a5ac7502279cb9c4b920e 2013-09-18 01:35:10 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda3d88c6d54cfe09b0aa8e7da60461ee7c9746f52b1c9fe5fce9fcaa409a23d 2013-09-18 00:13:24 ....A 125937 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda45ce9a8b983869a53e060651a838756377102e7f8974cae75fb2c949d8231 2013-09-18 00:23:34 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda7715cd5414b95635c89cb18afd587c22a1922513ef5ce28c3b8feab8ceecd 2013-09-18 00:08:06 ....A 205047 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda85ac375e0f9f1ca14a5619df2cd6329931a6fd5ba31be85645a814af88b17 2013-09-18 01:56:40 ....A 13400 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda97409bc199bc1c7fbeba87e25661791e709151f056148e1fdcbf66f178c38 2013-09-18 01:43:30 ....A 147232 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda989658ba7f8f37fd78e4767d46b015f4c3e80426be4cc77d2f236c0b9425d 2013-09-18 01:18:36 ....A 1253376 Virusshare.00099/HEUR-Trojan.Win32.Generic-dda9f79cf3c0f1363b101bec5115615494ef8aa9d9e99dd593445d7d04be99f4 2013-09-18 00:37:42 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddaa1d7d210b9ed231786637454b8bfd0aa244f21a19828306d9c2a6556e0c1c 2013-09-18 01:09:44 ....A 53278 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddae27f8fa7e59d19bc95b3297dee7a1287df6d8dbe548e04ad69885ad452ddb 2013-09-18 01:47:34 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddae6a601d5ac4a567a60d8ffc7fecd8b7bfb9731637054f3e8645a4e9b8bdc7 2013-09-18 00:58:14 ....A 291014 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddb0168c0f561534ec2d0d4db352c679cc388dac7dad93ce4b26f57dc085a952 2013-09-18 01:04:20 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddb1e650069152e0b4c307bf0c849dc3d06a202b870a447e0daa14f4a4449ba7 2013-09-18 01:24:20 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddb4d34c719e567fb9ba751941e6df1a789d41f5023e685e4acb4ac7f0577f94 2013-09-18 01:36:28 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddba2e7ba4a360b14b94306f2dc696950c9c9e74dc9d0edf3962c3f07b4ec121 2013-09-18 00:34:30 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddbb0b4bff42a12b83f471cf1ead3bbe552917e18745b6add3055c01feddc581 2013-09-18 01:56:54 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddbc8132d2e10323e9fa71d7f17c2207861441f9290e18e7763e36ccf1468035 2013-09-18 00:39:14 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddbde147dd45bda955bbe48beddbfbd788987cc4c495923862ef15abcb687abb 2013-09-18 01:20:04 ....A 288256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddbf5e23a22feb433dc3573408904f0b19d30509d370b7a1a7a51e2b1f3aacfa 2013-09-18 01:47:46 ....A 2230912 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc0995cf22b4fab93ca145cd9afb283fde09890afb379027aee4d403efe7bae 2013-09-18 01:21:48 ....A 257536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc0d24518e2eb29ffa49959be40fab24048f260581a1031bd5d41c37f1ae10d 2013-09-18 00:41:26 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc0f9ccfb5ce92c9d3175ef211fd25d1cc2e728febd873906b45b37ec0c6c0c 2013-09-18 00:23:08 ....A 101539 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc17ebdd7eda28ff5d3a6fdf01e3f521ca1c8ee8870e0cbdc831622ade38639 2013-09-18 01:56:50 ....A 135712 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc55801d30f7a5791e49ba85e014af3445134cf127512d67ce6531b164b6201 2013-09-18 01:01:12 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc57de3d839e88868d2ca302dac06033caff9b48f4e1d1a46e10f2f66f6a8be 2013-09-18 00:37:58 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc725b13a614807ca52408c7bc704ce6e6d93f10e2add57ec273727aa546e9f 2013-09-18 01:18:08 ....A 101888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc900a7a2dd89e710006b0bbd9a53cefca498888878d13a618260fa16b28b8d 2013-09-18 01:35:28 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddc99784ab7c919c413c37f9ac5aa9382718e95651f40974ebd2bf87f0019b55 2013-09-18 01:38:50 ....A 30216 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddcacb17eab146125406fa3b129a1b6857305c971d6649abdf80808263bd8a17 2013-09-18 00:50:56 ....A 374272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddcc0a69c4d0888e6aa6defbf9c9cad959a3b9814793893fe77b7dc1ec12820b 2013-09-18 02:06:04 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddcea3238ad38e90569eaae5ef6893a85162c0781753ee79bc9ee04a83a3f218 2013-09-18 00:45:58 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddcf1b747efc4ecb91fc412bda0384f3256d6bf263efc10c3c4157a4b56702eb 2013-09-18 01:58:46 ....A 467968 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddd1284e5d2fbb4251bd05fce2bc25b12852d471c83f966d53eb4f3633f2e378 2013-09-18 01:29:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddd130fbb97b229795400a3b799884e892c423c97532aa8d201d3c303e60162f 2013-09-18 01:44:46 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddd2a74b04f773571d9ff79c32575797a3828b7d7c15363f0dc94ca8a5156e27 2013-09-18 01:03:08 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddd2f6ea7442f690235c424f18a601ae2b406126adb8393568b0a8cb67afa371 2013-09-18 01:11:10 ....A 26842 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddd6d3912723dd980e2c2d92fb91cb6edf44ebe65829d533ba6e9415e1d97830 2013-09-18 01:25:32 ....A 282112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddd70436a99ce55dc1d21a9cea2a8975bd46f89406bd8a4471422ed38a037aa0 2013-09-18 00:58:16 ....A 92176 Virusshare.00099/HEUR-Trojan.Win32.Generic-dddd88c43d6ca7d460f938a52481388d63ed47e04117c59335f77a4463bf1067 2013-09-18 01:58:54 ....A 127688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddddb24f83b3348ca4768a837bf3b3dd970ba896dff526bdbc9e3ccd2796fbae 2013-09-18 00:19:40 ....A 84496 Virusshare.00099/HEUR-Trojan.Win32.Generic-dde3f67f95263caaffc1ef5809397561bddc036c4b46c2f32d0de55ff2583c15 2013-09-18 00:36:56 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-dde43ee72980e2a2d9b18ff07f8d989f5b8e48ff649d618e4c3eab850399559b 2013-09-18 00:17:58 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-dde4cb1b049035872221e06e8e9daf82a2c9832af651c5c3a539b502e36c0e11 2013-09-18 01:14:32 ....A 315456 Virusshare.00099/HEUR-Trojan.Win32.Generic-dde7ee5c4515786517ee11077f3b2412686a9fda2bf19ad48247f7d22658f1a0 2013-09-18 01:43:16 ....A 278895 Virusshare.00099/HEUR-Trojan.Win32.Generic-dde9ad146037ab98450d783039567e75e19b0a5a664add17f2b257b740d07379 2013-09-18 01:52:06 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddea29c3c5d62aa1e83babeb1d0cd66aadcc01cdd08d00d8dd8ca5bd8aa350fa 2013-09-18 00:32:50 ....A 29760 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddecae7e2c21cdc8b7dc6a82cc0b00b6b914e19a7fa6315c1c649ecb5681503e 2013-09-18 00:28:04 ....A 784811 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddecff15205f5f635f38f0cc125639132f0f75e36238d0d9bc87db36eb1e9ff9 2013-09-18 00:23:00 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddee7ef27ea9e4502833603e3bab1f9767c0e61f76bac16e12160b2adf49c736 2013-09-18 00:46:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddef8607f9678200bff7a2ba6cf5c6c8cefcf37a46aec14f123af25e05d3d293 2013-09-18 01:58:52 ....A 154375 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddf412277119855d97d50f4cc68d44521162da666b3bb6bcfe1c9ec2f6db69f2 2013-09-18 01:51:02 ....A 197120 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddf4965fc0b6c58c74b7c9274b122493537dd739c6ee3c705c18a0307259f925 2013-09-18 01:08:00 ....A 1535754 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddf93c217d85c03ad5129458a6510f938b16e17336cb5d11bf0efeee5a676cf2 2013-09-18 00:04:54 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddf9ab1322765e28ed71a9a3f1ba983a0445e623c24f47213c2abcb317e59fa3 2013-09-18 01:20:42 ....A 622592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddfa3b918244a1fc1e41a3f6d8b3236f5d1d2c5db98061c0c0d38dc8f6fe819b 2013-09-18 01:55:42 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddfa4ca273db3be17f99c08eb12a51bfd3cca2a4dbfc4d15dfd55a155a4d89d5 2013-09-18 01:08:12 ....A 854528 Virusshare.00099/HEUR-Trojan.Win32.Generic-ddff31605f0e57ba31a44d0ff6998616078485a6b2eb84ca6e87904913e4183f 2013-09-18 00:09:56 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-de005ce8ec6d5e1154ba11b7fac1d0348790b0413c4608bf1c02bf8f3d469c94 2013-09-18 00:20:56 ....A 264192 Virusshare.00099/HEUR-Trojan.Win32.Generic-de01bc31042fd103f60323f95e4ada9e2e92550637e9ef6b55ea8a66002b65f5 2013-09-18 01:08:20 ....A 242074 Virusshare.00099/HEUR-Trojan.Win32.Generic-de02ddec84e4f3d335e5acf3e7809f27d3bc327be1181890b6cf0fd47e17ebe8 2013-09-18 01:11:10 ....A 304128 Virusshare.00099/HEUR-Trojan.Win32.Generic-de02e8b0e959c32238c2067ffb3a709e8cbb30a86040ecd0694e7ba57134e1cb 2013-09-18 01:38:22 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-de037a0c35153af6ce1b7b935bfdabef045a4d0dd4dc709d8156a618ecc58438 2013-09-18 01:37:22 ....A 322298 Virusshare.00099/HEUR-Trojan.Win32.Generic-de03a0bea152298491e8545ce03148e3db68592719d6c86c67c43950423ab53b 2013-09-18 01:42:16 ....A 892416 Virusshare.00099/HEUR-Trojan.Win32.Generic-de04ad8640fff24889b8cff11007d79d62dc27bd072824598f96a2de8bf4177b 2013-09-18 01:17:08 ....A 142336 Virusshare.00099/HEUR-Trojan.Win32.Generic-de09308846144b67dab78629d623ab93c22d0bdf9596b80eba431011890e9945 2013-09-18 01:07:40 ....A 156672 Virusshare.00099/HEUR-Trojan.Win32.Generic-de0a463f7183464ed247a851f82767a26f1417793eb26ce7ef93a9d4470846e0 2013-09-18 00:40:32 ....A 762880 Virusshare.00099/HEUR-Trojan.Win32.Generic-de0c2e41668d7259d1321a5738deb756bbb3dc99586cc3ddd9c0fa86242667de 2013-09-18 00:50:06 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-de0d710a378387149166599e18a103bd4373d7802128d2044b31f0036ba7e650 2013-09-18 01:50:34 ....A 455680 Virusshare.00099/HEUR-Trojan.Win32.Generic-de0de6d942371cfae3899f886231fd896c9c840b118df022003c4fc4baeaebfd 2013-09-18 01:02:48 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-de0dfe93265cd3602b5050bdea69cffb11d885c94388f001082074d947cce3a4 2013-09-18 00:34:48 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-de0f947b0022ab6a527b1adc4302e1a8eab3e4389a1e7c5efefa64b9608ed261 2013-09-18 01:42:36 ....A 108793 Virusshare.00099/HEUR-Trojan.Win32.Generic-de121474041f177b201508a77eec2847880a8002cb0e293da28c02b5095dcb96 2013-09-18 01:58:32 ....A 206924 Virusshare.00099/HEUR-Trojan.Win32.Generic-de13c13942101a2b0d7082fa32671fd87b5682480760dd78b744488026fefe4a 2013-09-18 01:49:44 ....A 365056 Virusshare.00099/HEUR-Trojan.Win32.Generic-de145d35e1641fac22f511a368692eafd2f9ffeb0a244015920ef9aaf0df8352 2013-09-18 00:59:14 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-de1531f5fc6294be13d67b8e8e6a908c9dbf19d4a3fa21bda7a31e915bcd9be1 2013-09-18 00:06:28 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-de15e22a102ca974ac588ffcad15b785793104f4de2e3cacae7fe61a6f65ce7c 2013-09-18 01:54:58 ....A 110080 Virusshare.00099/HEUR-Trojan.Win32.Generic-de16deee9d2fad424d8a5803aa69a89b5993442e7a3e002abbf232fdb649a21c 2013-09-18 00:43:12 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-de1761b651ddb0bf925724acd322ec2501dd358dc9cdc4fccc7f2181eeed7d19 2013-09-18 00:05:30 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-de189213b3d3434386844b5097bafe63f1c4b52d5944af8588172959f4b5d570 2013-09-18 00:11:36 ....A 310784 Virusshare.00099/HEUR-Trojan.Win32.Generic-de18ddb278f4e348ab11e6fa7dfccc102c0866716c3c79aef00c78ad82a31c81 2013-09-18 00:52:18 ....A 155829 Virusshare.00099/HEUR-Trojan.Win32.Generic-de1cd91b7b5c794f8fae0d8ade0d8d98da2a159b92ee930208500c396a3b4502 2013-09-18 01:55:36 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-de219f88caccd126962f306d84b144052f889fb4060861da2001c8f44e5f3781 2013-09-18 00:57:50 ....A 46365 Virusshare.00099/HEUR-Trojan.Win32.Generic-de220c7d4351e4152721368e97a3168b924424d06ba23634a4880d99718049a2 2013-09-18 00:06:42 ....A 722445 Virusshare.00099/HEUR-Trojan.Win32.Generic-de221d051ac7292007a86ca8ddbad8ba9e58f1a2ce0044aa93a87f6c3b4b28c4 2013-09-18 00:57:36 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-de27202f6548e741bb28bf46c387c7be4481c9419ea786425c345f3772addc75 2013-09-18 00:05:22 ....A 151040 Virusshare.00099/HEUR-Trojan.Win32.Generic-de285643b242352b12e2efaa3302ccead819d10b47e110ac0337a5cb6966965f 2013-09-18 00:36:18 ....A 387688 Virusshare.00099/HEUR-Trojan.Win32.Generic-de28aa393a661cc2684e5df0909268e380580c7c19e37105f719bd7adde6766d 2013-09-18 01:50:46 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-de2bd25e87fc85711755040a57dc88ddb089a92757fa65ccb50db5b5646b4e04 2013-09-18 00:21:22 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-de2cb464f5854ffbf606975d002bfb1c9a2b037e40e04ead9c89d3a447bcb5bc 2013-09-18 01:42:10 ....A 960907 Virusshare.00099/HEUR-Trojan.Win32.Generic-de2cc3ff8c209e02adbe3ef0a28cb9e36a817bb9c6681d45364247f75e17e671 2013-09-18 01:40:00 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-de2e89456a431c2eddbf1675848721f11f976e7d9d295b8c124305f30414e6cb 2013-09-18 00:35:26 ....A 136987 Virusshare.00099/HEUR-Trojan.Win32.Generic-de2f4c388c74805da10bb636826090034bc4118c0ec76c5a83f70969e7e1c550 2013-09-18 01:58:06 ....A 99243 Virusshare.00099/HEUR-Trojan.Win32.Generic-de2ff799cdd77044717a6448543a2789a6e6dc6638a43da7e0bb724c3a3689ca 2013-09-18 00:50:12 ....A 208384 Virusshare.00099/HEUR-Trojan.Win32.Generic-de30c1bab176164b044d340e229c9a724cac68534b0e43c18585d6664e951980 2013-09-18 01:35:34 ....A 153200 Virusshare.00099/HEUR-Trojan.Win32.Generic-de330a329adef268bb0255e2c2cbb066bb1a956d1a3ee6408119b8fe82e6e836 2013-09-18 02:03:40 ....A 315638 Virusshare.00099/HEUR-Trojan.Win32.Generic-de3595a4e05964a674ed052415b0e53284ca33964fef6e75acaefb947d32d967 2013-09-18 01:09:32 ....A 316408 Virusshare.00099/HEUR-Trojan.Win32.Generic-de35c4de407d010aa163e3aa0900ea29c526924c1a09e4630084d9dd3bb439c3 2013-09-18 00:19:10 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-de37c8f5a8d450c27c730eac6aa37d2c00cbf29155d158336c06686a3a88c12f 2013-09-18 01:47:30 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-de38544f74854a5e6df34d8df51c557e5d2520ff93859c81bfb89247d66c30f6 2013-09-18 01:35:34 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-de39f61984263d22ecff33ea776d5ed5c6f3ac239837ee06546df85da1634108 2013-09-18 01:35:34 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-de3ba6c998e6ff1068ad627399588eefd85c10853f7b8ef6ef01793f6b8d418e 2013-09-18 01:47:56 ....A 37908 Virusshare.00099/HEUR-Trojan.Win32.Generic-de3caa8c272430cf80f10e8b3e903ac0b8ff4bdd1d57a58477128667397f58a8 2013-09-18 00:28:00 ....A 423584 Virusshare.00099/HEUR-Trojan.Win32.Generic-de3cae3a810d69416920aceb2ba17a084cb1df7c9a85b1626b48ceca9a9c9f69 2013-09-18 01:55:54 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-de3ed973ca1148526ae46dc4fa6c1c832aea08222040b907644ed206a6670a4e 2013-09-18 00:46:36 ....A 205824 Virusshare.00099/HEUR-Trojan.Win32.Generic-de3f1546bcc98c67299db71f4c6c5b44071dfc6f60e96bdc0b12a2cb29e8a85c 2013-09-18 00:26:56 ....A 246272 Virusshare.00099/HEUR-Trojan.Win32.Generic-de404074ad005d1496e1276d1519a36c0ab2f50a818e74d5406a92ba5330c452 2013-09-18 01:13:02 ....A 340480 Virusshare.00099/HEUR-Trojan.Win32.Generic-de4097e61aa1a8fb447f7e65b2768d4bb94afdf5b7c25f12e5edbebf9ea19875 2013-09-18 00:45:04 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-de43a2662fb17735b04bed554f3878f72008c3abc0200da3b2411c8a7d8eee73 2013-09-18 01:55:38 ....A 54706 Virusshare.00099/HEUR-Trojan.Win32.Generic-de43d4f8dca290cee51a96a286cafa273be6c4dac6256a18bce10bf106dfedd1 2013-09-18 01:54:56 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-de44a77d247b657af660c7d4d27c0dc04c7f8ab9a4aba87a15bad80a5c6b45aa 2013-09-18 01:40:48 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-de450524d02771acc57d03f4bce01980741bdac1ff95bbc388f5c38b70403ecc 2013-09-18 01:07:46 ....A 998344 Virusshare.00099/HEUR-Trojan.Win32.Generic-de46396efb1e7a1e17931fe48b720ad8f883fa969639e3c66b4afc9c70f9a78f 2013-09-18 01:50:24 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-de46d12ba6b148a5a2b001fde85dc290ce316202d565fb5956c045095564168b 2013-09-18 01:17:20 ....A 179976 Virusshare.00099/HEUR-Trojan.Win32.Generic-de47c58bef5d7237fecce828a0ac28ee6a70c2b04b9e1970213818b70bcead43 2013-09-18 01:42:34 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-de48076eb2b2e8412ef960fe3c0b1717f9137d57420afcaf7104fa27d981b51f 2013-09-18 01:25:52 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-de4b92ed26e13f397a21c960618cd26463b0af8a0d69cf879d05157a9f544355 2013-09-18 00:53:34 ....A 43908 Virusshare.00099/HEUR-Trojan.Win32.Generic-de4cb83753ded0a508c5f1c043472d2cb036dcb1031b42fe9e98f20e5e1f4f0d 2013-09-18 01:16:36 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-de4cc3a20706a5f3d7bf0e7a8ebdc62dc7c817dcd786dd06d113fcb99569a275 2013-09-18 01:04:08 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-de51e909076edd005ffa7618517c0f33bf4e63e329a39489c72f792b897f6a95 2013-09-18 01:21:02 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5232833413bc1618f3ced7c6848bea0f60aea6047639ead8749be3923fea07 2013-09-18 01:20:46 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-de528d68f113683987fdd937d3c966b83f027c4bf4f2c421681857e41bb02c27 2013-09-18 01:55:02 ....A 2077570 Virusshare.00099/HEUR-Trojan.Win32.Generic-de543670ce7657ada8521dadb013b6e2239c201808d5a55edbcb791dc8a00bb5 2013-09-18 01:54:00 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-de551ea15015e277517958cd7e77992fe92952107d65b07659c0479409ff32af 2013-09-18 01:50:00 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5584ebfe5ccb0b18e30ea04fa0eadc9f5cca27c7a97a13d6be0a8ad04c17fc 2013-09-18 01:46:04 ....A 31996 Virusshare.00099/HEUR-Trojan.Win32.Generic-de57f9d790698ba3def40edaae5b1c37b231da309d37abba818caacf21daffad 2013-09-18 00:25:24 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-de59d1a63d8472c9a55e9c664a1cee420c9c5a461a4dea6a9ad486d87fdbd94d 2013-09-18 01:34:06 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-de59d4442acd62b373eecaf0c4cbb7bc108aed1d1a0e62c314450592511ce338 2013-09-18 00:17:16 ....A 140935 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5ae5f86d79e6c505a339ddcdc3ab7fa06a0fa5a33922ce6d6985b4fb68a4e8 2013-09-18 01:24:24 ....A 104960 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5b296e18fd552bda9d1f91bc7e8abbef36a3da3d944c06ceb7062230d813b8 2013-09-18 01:46:04 ....A 67524 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5c04db3dcccc64c813bdddc97755a1240e333940b4c8a035e738dc34a4a00f 2013-09-18 01:54:12 ....A 312321 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5cc17b2cf74dcfa26f5caf3a09819aa89fc58e07ec48912ba49f18881487fb 2013-09-18 00:48:24 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5dc6dd06d94cff4587c295e4c1fe370753dae610ec313b94d29f44ae846487 2013-09-18 01:15:40 ....A 40688 Virusshare.00099/HEUR-Trojan.Win32.Generic-de5f990aaf22ea8cfc60ee45fe1883ec45e06341f9d72cdfe1d7c5f919b5f936 2013-09-18 01:06:04 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-de60814b3a49dfaff54ba2d2f754e115bdbe7a01b4cff6a654ab8b8d805212ff 2013-09-18 01:55:26 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-de617aa1c7ad1d897e0a244c1b38014ad92b37176cbcf15f1a1256068d67a5cd 2013-09-18 01:32:34 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-de6268fb1354c9109279df12d08cd1e8d37c48bd030efc1105a8fff0ea20cfd0 2013-09-18 00:51:18 ....A 59524 Virusshare.00099/HEUR-Trojan.Win32.Generic-de64aa46328cc812f6232312b25221e0a102fcc12fc490ec3e6dc02e77aeb3c8 2013-09-18 00:16:58 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-de64aff4f4725f34028a4eb71ea6fc9fc7692eda0690161854d07824040dd125 2013-09-18 01:07:22 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-de6622e542dbfa5e7a9c739748fd63e88d262838fe87a1d113a0739138638014 2013-09-18 00:21:20 ....A 221196 Virusshare.00099/HEUR-Trojan.Win32.Generic-de68595002e2d18bfe65ff98bff0b9e12c1ee8a99ccd9ce4653ed36561ad0599 2013-09-18 01:54:48 ....A 1650176 Virusshare.00099/HEUR-Trojan.Win32.Generic-de6bc505f95ce8b97cf70b3faf942be7ce01014e992b95b832978dc804e94e35 2013-09-18 01:15:58 ....A 2299879 Virusshare.00099/HEUR-Trojan.Win32.Generic-de6c7dcedc2f894813e13dee142b115c0665b76b5bc35235a59e3e68b0b30d6f 2013-09-18 01:37:06 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7171060558dacb3df034472b40ae661efbc29c317ae1c388514cc1dc2fef96 2013-09-18 01:25:18 ....A 568360 Virusshare.00099/HEUR-Trojan.Win32.Generic-de73ff4a553758ba9f6c3719a622b66094f6a49836aa698631b38adbfea8de32 2013-09-18 00:27:08 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-de740ef382bda272486082ce9c8de75d8a623c58e872c6b253624d3d5a63eaeb 2013-09-18 01:30:10 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-de74850d63f0403d63ed166f02867056069427c7a8be28f5e9f345829b554f33 2013-09-18 00:35:48 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7513e5671757093dff1ba44cc77c7796eea289fc8246f726c2dcae70acd49c 2013-09-18 01:03:56 ....A 217126 Virusshare.00099/HEUR-Trojan.Win32.Generic-de76314248a02602c842118b72c2f1ecc40fd8717c84af1875c59a7361cb333f 2013-09-18 01:37:54 ....A 74752 Virusshare.00099/HEUR-Trojan.Win32.Generic-de76b82608c3511393a437ec33671f9e4976ede84da002618bfc99eef6ecaad6 2013-09-18 00:49:44 ....A 427520 Virusshare.00099/HEUR-Trojan.Win32.Generic-de78264b5f60ce07c4eaf9e5f30d27ba397a954f4ce506dc9ec281cf21e19018 2013-09-18 00:43:34 ....A 302104 Virusshare.00099/HEUR-Trojan.Win32.Generic-de78707c4eca9b0daf0b0ff8689aa018263cd52e75bdf0f776dce0219033af58 2013-09-18 01:46:04 ....A 104448 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7a704eace7de0a19555f44110ad75847aa7d2aa60df12b562ec9688251ec9a 2013-09-18 00:05:20 ....A 104960 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7b611be73b8af4ed28a3809a27aea2ec8a896b6fd7f0d7559e7294246790de 2013-09-18 00:53:00 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7c208e5ccc6975be539f8521d59b0f6268a19ea2d97f140153d09fb5b0eb53 2013-09-18 01:36:32 ....A 53303 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7c2a99e41cf74fe834837bdf5fd96ac6c00defb4113290fa607d9a527e53cf 2013-09-18 00:43:36 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7c9e76f0d53791c833300dd5fa19cb2d5c3a0ab60f7103909f4a8a3d157a40 2013-09-18 00:20:44 ....A 249183 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7d18aa74352fa787598eace27decd07228852fc9e99ca1d57cf0ffbab5165c 2013-09-18 01:48:34 ....A 183906 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7f5fce0b305e512cc60c0611f00ff5eda927d684de6db04fb5db04415f7578 2013-09-18 01:33:14 ....A 58783 Virusshare.00099/HEUR-Trojan.Win32.Generic-de7ff5b93e7771f1117f88ad167589ae175e8d6e4b54bd9ca3a2497f2e21b72a 2013-09-18 00:29:08 ....A 326041 Virusshare.00099/HEUR-Trojan.Win32.Generic-de81aae11968450d52d8f2275f1a6d00b8c9ba8caa9c96c8ec424f18d9cbc62f 2013-09-18 00:39:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-de8bf43fd0be94799b9964e3e1515ed0caeb27e0fe56097861b808a19035392e 2013-09-18 01:42:18 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-de8cc6467dd1f6ac060dbbe2da41416bbf9f30e8b7f408521dd8ba960bb1526f 2013-09-18 00:26:58 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-de8e32a255497d22f4efdc8ea4b150b85f3a5399347724a08634b1955e861f19 2013-09-18 00:43:00 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-de8e3b315198bc2678062181b685b0956e49afcb2f085e0c2aeb4d7d71d7a03c 2013-09-18 01:51:30 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-de92605f7f9991254dd452615c1d72d5b0d2e666f7513976b7e72d7e7f23cfe2 2013-09-18 00:21:16 ....A 581632 Virusshare.00099/HEUR-Trojan.Win32.Generic-de9289d791a416772e7a4458a18134cd739a7ad6cac4914c22f8eba62f2114ed 2013-09-18 01:29:38 ....A 303655 Virusshare.00099/HEUR-Trojan.Win32.Generic-de95a5057a1977ad08fc778aec7af733c1854bf45ab2842c53b95ceb31b5ebb9 2013-09-18 00:10:38 ....A 438784 Virusshare.00099/HEUR-Trojan.Win32.Generic-de9751ee0fb4f24a5101807e37eea47f64d3068c64f73e5152abd743a7c338e0 2013-09-18 00:30:22 ....A 456600 Virusshare.00099/HEUR-Trojan.Win32.Generic-de98d8820ce008cd2e732b3af525d1d438fd1f4de5180bec66cf615144159b09 2013-09-18 00:29:42 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-de9b4a9058c9f74e3bbffcec7ea67b04c3de5643d1222e0e27679a9b3606acdc 2013-09-18 00:53:32 ....A 145116 Virusshare.00099/HEUR-Trojan.Win32.Generic-de9f0ac1a268b4dac55d09c15e49b13e82bf828d43365f2c698e2a008c3d11e5 2013-09-18 00:43:14 ....A 737280 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea0d5fd32e06c35d0d74a6a0473121a6cd7f83f10bc96ba1763291a730bc61b 2013-09-18 01:37:00 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea1a1e486d28284d4be9ee21ca8856cfddef21231739906888fbc5c1aef1ce7 2013-09-18 00:22:04 ....A 37533 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea390a9ec89876b9601a419c9bf56aef28c3cccecbe8096d3bc21e138417fbe 2013-09-18 01:40:58 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea4ae2c2a554c90f8160403ae22d5f4b88260d30f8021aab7acd0a6e9ea9e18 2013-09-18 00:44:40 ....A 42273 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea507ef87431aada103af89b7be3aa787e968f1e92da0d6cc9641ad8ff78947 2013-09-18 01:55:26 ....A 191488 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea5d550b7c9aafca239ffc2ff366cb2bf4ce80b4eb579068cd77a6a23a15219 2013-09-18 01:19:58 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea67d883664396a1da8dab2b7c7c878c61b567fcb9eb870b7c08062a2db2d03 2013-09-18 00:29:38 ....A 873136 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea72478aa827f27682bd48abd571b1d5658f394457f6eeec61ad6e8c0ce604b 2013-09-18 01:41:50 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea7989d97b7ee1750dfa4d84a214343f229a33a750ef0e4bae6bf2e5bdc61a5 2013-09-18 00:25:12 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea7b895b75808ccc90da799e655897281354143994a4fc517fd603831fc975c 2013-09-18 01:38:18 ....A 837636 Virusshare.00099/HEUR-Trojan.Win32.Generic-dea7df88dcd9c3ecdf98c8a4533d5da34601c3bce752c40df8c44e5115a52621 2013-09-18 00:05:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-deaaa2bea81d10e5c6e41521d130f26fecee8cf600a486d4e51549ea262e277f 2013-09-18 01:15:56 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-deab9038101a62f32560970597cff5af96f1072bea639468f01e52dd35fe87b2 2013-09-18 01:33:24 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-deae56a40cd45d0c937d8f6fcdb816b521743813b30774bc613e1476cd0625e9 2013-09-18 02:00:48 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-deafa73b7c2974b1dd52cd5b543e53c9a808a91edf44e61f51f6deb16ce007fa 2013-09-18 01:58:10 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-deafb502ca2b2bfc0acfe9598d05536cd794727ad05699383b71a6eeae88d51a 2013-09-18 01:15:50 ....A 270848 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb13e38346df9ff7495e3d5102b1ce00597814e6825a7ea08f1b70687ffe9bd 2013-09-18 01:19:38 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb2e403fbd43db847216d6b71db5b884900a0a30b62341bdf416b95bf0286e4 2013-09-18 00:25:38 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb3bc5b5ef463baf534aadb403b2ae97e8e8a11ca65e410ff0d1f11612788e6 2013-09-18 01:57:46 ....A 180525 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb442da5d7f0b261a2934840acc3b0a95530d89d553347d31ef72dc828ddf72 2013-09-18 00:14:12 ....A 465408 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb70487093542987e5cc11886a6f9f1caed8a2ec18e3f89d92ef2d1f15fb114 2013-09-18 01:29:34 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb75e4e66085e6b966c45dad244d91c20e53c032cf4598c3c09848b3e90d7fd 2013-09-18 01:46:36 ....A 457728 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb7ddf690883ab79bc9ef282825d81a9e937861e7c390e7510638101c279e49 2013-09-18 00:10:48 ....A 343824 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb8596cc5c4e7796040aa4518459a177c71fea614560f9bedf80a3f25acc27c 2013-09-18 00:12:00 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb9aeaf31d4f1516405ee7acbe664093f79b9ca8f6e87322da9d4c5856be0a1 2013-09-18 01:03:38 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb9c17cffac948d71ecd14c2a2129279115eb6f968011488423f47e3aafe093 2013-09-18 00:47:06 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-deb9dd690ea0ab8226d81c91c2305df58f11be39eb484b5024c1432724ab2a86 2013-09-18 01:03:54 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-deba987cdbd0e9ea75e471be3c414ca0be9f15d60d69dc7ead68f3f9789119d7 2013-09-18 01:13:08 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-debc748d4af5429c7af4cd65fae4450ccb23f7cb63ade240131b5999559a473a 2013-09-18 00:39:58 ....A 120683 Virusshare.00099/HEUR-Trojan.Win32.Generic-debd930ec8f409642808327a56fd288007514e17e08d361c64663c3829a6760e 2013-09-18 00:26:08 ....A 543232 Virusshare.00099/HEUR-Trojan.Win32.Generic-debeda84c407fbc722ad333793aafd9340657cc9f55fc46dd449606ebcf65170 2013-09-18 00:14:12 ....A 138279 Virusshare.00099/HEUR-Trojan.Win32.Generic-debfdf004ad039003cc839260080a752a135c19de6b5c95888726164c2de9d42 2013-09-18 00:12:10 ....A 1049752 Virusshare.00099/HEUR-Trojan.Win32.Generic-dec096850c815bbcf916680d3b03f94dd5a2047b8650d6803d08dba1efa11beb 2013-09-18 00:35:20 ....A 437248 Virusshare.00099/HEUR-Trojan.Win32.Generic-dec10ff6f38e27684ad73f907adba05d7950dac6154ef43e26a89f2d6f855576 2013-09-18 01:37:00 ....A 250368 Virusshare.00099/HEUR-Trojan.Win32.Generic-dec2cdf211ef6574c97484da28957fcc3d515e57acdcc52e7496b320d6bd6355 2013-09-18 01:45:08 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-dec71ddfba57be5cfd527ec81d9d073a7d0347bd1441dc86e193ba6bfd6a1807 2013-09-18 00:21:08 ....A 461824 Virusshare.00099/HEUR-Trojan.Win32.Generic-decb7960235d2accf88363fc7abba6b3cb94e95a07f3793a6f129db6989f2cb5 2013-09-18 01:40:50 ....A 57524 Virusshare.00099/HEUR-Trojan.Win32.Generic-decf618119532b0cdb787e9c19760e3ee2613fb8457d51c625dd881a0392363e 2013-09-18 00:10:20 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded043ee57588609bad77b19bea579cde8ec8a2de632ac47b0bebfed049b7ab2 2013-09-18 01:45:14 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded079e4a913cc9e3f82addf89a8a7b2c8511b51e41262a7ec6809a77e1c0cae 2013-09-18 00:43:40 ....A 261632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded27668e83874b44ecfd60faac81669d09c5433d04368df750c4744cd7b2a84 2013-09-18 00:44:28 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded27b74520c61f1661ec090b12484a8635b066b2bc147e07d1de1365b61f92e 2013-09-18 00:11:56 ....A 4121203 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded3f0555810f851c3148cfcb752e4ee62d6c8b0f9b2bbfb2f863727b46fbced 2013-09-18 01:28:36 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded41050187cbdad4977d997fbc6bc6b7f1390a197e92257f8ebf572350717fd 2013-09-18 00:12:10 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded44a63927bf64ff7dc9675e5390ab26509e51810c1985754a664c681278908 2013-09-18 00:38:16 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded632133a6dd4d5616dace4816745eb5d9eaa69b939cf81e4374412eb71f420 2013-09-18 01:54:08 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded652c5fd80f526894e8adc703469e9d04a1d05edfd855166150d6fb38c2f70 2013-09-18 01:21:58 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded7ee4130723edf7b80b478289acefbcd850d0ac97b3022b3b4586fb1f485ba 2013-09-18 01:07:32 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ded90a5cce25d34c2e06a7c5fece044febdb1ee84716ee40f83f679ef5d33c70 2013-09-18 00:48:34 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dedcd132ea3ed8244415087e8cdc105edf3610aeadb03910d74a071cd09065a7 2013-09-18 01:24:40 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-dede9eae919cee1bdc971cd3fe4caa9768977d3dcbc4173b049531b74c26531e 2013-09-18 00:10:18 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-dee0e31a4bb042a8d728bd2e1a786c1cea76078fbdae5aaac3c792ad0ef6f9e5 2013-09-18 00:43:42 ....A 16000 Virusshare.00099/HEUR-Trojan.Win32.Generic-dee55f7a891ed84b597db29bfa566fb732cf26a31f6d46f1c9f922f73905b5fd 2013-09-18 00:38:58 ....A 53252 Virusshare.00099/HEUR-Trojan.Win32.Generic-dee656d4043be21a948afbe1b308ddf2e445fb13f9a9fcad669b4e73fb9c4579 2013-09-18 00:49:06 ....A 366592 Virusshare.00099/HEUR-Trojan.Win32.Generic-dee7396a8e7181d70a717fa6209dde496c2146b25f8292b2c26943e616673a4f 2013-09-18 00:47:12 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-deeabee20477e26196b428d0fdbcc26dbcbab6179508bfe58dd33389929abe45 2013-09-18 00:49:54 ....A 7010000 Virusshare.00099/HEUR-Trojan.Win32.Generic-deeb43156740d92ce9e24ff0ecc56a6962666346be57b07c334412722ac547e5 2013-09-18 02:11:44 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-def14dfec4d99662919b07e29677266544ada8f0d427a3361c3f731b060348b0 2013-09-18 01:23:36 ....A 174592 Virusshare.00099/HEUR-Trojan.Win32.Generic-def24c33519ef6a6658eb8de4ebf98f7035e4762606cbfb669db6af7781d9108 2013-09-18 01:28:36 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-def277bb65e281dcc7a8979be488b1045a845eee20f58d36e32c463619795fa8 2013-09-18 00:25:48 ....A 4149816 Virusshare.00099/HEUR-Trojan.Win32.Generic-def5683bd261e9a4f28aea90c20132c6d074cfc49c48aa3b6651d6f8d7d8f5fb 2013-09-18 00:05:52 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-def7087e9d94a24262c5379b0deb15f7cab1d3ff787884ebb2eb61a9b45254d1 2013-09-18 01:08:08 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-def7406dfd01173c2cba97109e20e26df50ad2934453466c6d2b3073cc344629 2013-09-18 00:58:02 ....A 782336 Virusshare.00099/HEUR-Trojan.Win32.Generic-defe2935d9148a577355ea766d2fcf8af8aa6068f5c10257fd3bc23f5f910e83 2013-09-18 00:55:38 ....A 769024 Virusshare.00099/HEUR-Trojan.Win32.Generic-df0012b8114bbd7bc4daf8ec6f43a1bdc11d2efce50068da00e9fe677ed4531c 2013-09-18 01:43:18 ....A 14432 Virusshare.00099/HEUR-Trojan.Win32.Generic-df0203e330ecad27ae484bfb7497ce067f6816419279d922ef5f2b9ef20f9034 2013-09-18 00:04:42 ....A 1563947 Virusshare.00099/HEUR-Trojan.Win32.Generic-df0528b9dc130400f73125fd7acb7233d5d4be07e22879d31279a8e2615e4246 2013-09-18 01:05:42 ....A 585728 Virusshare.00099/HEUR-Trojan.Win32.Generic-df0b44b61537c2128e8f7d3431426f22f9322d40a2fbfc5584934100fc617a53 2013-09-18 01:05:58 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-df0c5b8bbb7df092bd08bcfdbcc35de7e3ae30f48dec6c67f47712678faad64c 2013-09-18 00:23:16 ....A 122885 Virusshare.00099/HEUR-Trojan.Win32.Generic-df0ded6e78a2b7a02586e6bf9cab10dc6a139e2619d7144d4ae9c359e271213c 2013-09-18 01:55:54 ....A 1760702 Virusshare.00099/HEUR-Trojan.Win32.Generic-df0f676af8744a007cbf2a9c5b853da7d62637bbc3f79404f909c163f95abf77 2013-09-18 01:38:54 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1000c17a2d523edc8583a075619b48a1594b90b870d0b556e8f666aa6fdb2b 2013-09-18 01:48:24 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-df121096b9a7cb0191319b7111d0a778875a9ec201f2e1a3cd93c63026459485 2013-09-18 00:41:26 ....A 136812 Virusshare.00099/HEUR-Trojan.Win32.Generic-df12a9767c6c205cdc77801dd454b70d7b1ab950f085bc336b592b0bf28b202b 2013-09-18 00:36:30 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-df145f03be656f85c51431319b4e93da7ed53a3f00456b349afe9ffc7c44fc58 2013-09-18 00:22:56 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-df14ed0b4eb23eedf0254fd6732e7efae748a839a04de87c3cf87bc518c1a443 2013-09-18 01:14:24 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-df19e2f52f2a01fe1066524265b8083613e9aeee99a80ca01e957c014dcbf800 2013-09-18 00:32:34 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1a65de0a86630896a282fa3ac3f4a0e10d658bb964e7318c68efe03342b01c 2013-09-18 00:46:50 ....A 873472 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1a95c193f1e69cf85fcf4a08b1f8a1ba92b26dda26562cf0d15204db7d61c4 2013-09-18 01:44:02 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1ab413db4229eea84c98007010267b0bcf892d5edc3cea873b2e1cb7f84e36 2013-09-18 01:01:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1b1d15fe2608619490123d0e75b3c7d7ccd00dc31d0ce3b16b79c8679c4f01 2013-09-18 01:52:24 ....A 28678 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1b4ab58ee461b9a1fb9de918434e4497a2b8473ce742c05febd589a558fa88 2013-09-18 01:26:44 ....A 330752 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1d7c228b0a53dfa7b80ae9128d87ce969ffb58dd5d4a500f6669d5151f6eed 2013-09-18 00:55:22 ....A 808980 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1dc0919a158f32902f44ae649a0da9499e515c138783718b6eef9143222cf4 2013-09-18 00:08:14 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1fd0c73b2260f42453d2823bb7680b5a413d38773fb4463997a93579141b82 2013-09-18 00:41:24 ....A 934400 Virusshare.00099/HEUR-Trojan.Win32.Generic-df1febbd372fc0dcb04b2b54b9f027e6bff4dbd98a05ae8f3a6f88d71faf4991 2013-09-18 01:56:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-df2022109f5c1850b1969a721d647a452cade34df24485c99a628a541de42b1c 2013-09-18 00:19:44 ....A 249711 Virusshare.00099/HEUR-Trojan.Win32.Generic-df21309c0653484c9a92b691dad54f1773fe08c88b6eafdc27755caa69614419 2013-09-18 01:30:50 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-df21f9729d6ea20fd65dcff08147168a39bebef29c2684a9df40c47a2e45d291 2013-09-18 00:33:20 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-df21fbf79683fc1ba609a98f20ad18ccc068f515fcd339e723f0f68a12e2c482 2013-09-18 00:03:28 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-df23a94486930622a6ee6b467d026434758efa924e7a0cb963dd11180538b7d0 2013-09-18 00:28:46 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-df2425f50965c095933105f47e41f8c20d437b76168bd3fb2ab3ce389f74d7ca 2013-09-18 01:56:10 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-df2495ea19cde34b2cfd25e1691c636cb9ea7a0c110517b2f78a6c10d65a4963 2013-09-18 00:28:20 ....A 323585 Virusshare.00099/HEUR-Trojan.Win32.Generic-df27ae26be5bb7fa2539de581c3ba38398b3632f68c9ead4d6de02d2424e5e29 2013-09-18 01:00:26 ....A 38689 Virusshare.00099/HEUR-Trojan.Win32.Generic-df289701e1fb14bbb4e42ffed46f511d3e841d18d6f185eda6e695452352a6b3 2013-09-18 01:39:10 ....A 607756 Virusshare.00099/HEUR-Trojan.Win32.Generic-df2ad60f5d85d96dd8dc3007b89a07f3eb3e132f4920c004d8678c23e5a15e27 2013-09-18 00:30:38 ....A 1627872 Virusshare.00099/HEUR-Trojan.Win32.Generic-df3020480efd1790f475f8277343695d9faf13c1dd56558629d397cad30bb5f5 2013-09-18 01:59:00 ....A 17408 Virusshare.00099/HEUR-Trojan.Win32.Generic-df30cd5eeeaf29012ede2a8bb56ac8946278aa886ff7d2cc16233ec12b9fd968 2013-09-18 01:29:44 ....A 523781 Virusshare.00099/HEUR-Trojan.Win32.Generic-df31d67c626d951249521f0f70bf9d711018a0a52c957d5a59348488a9edbbed 2013-09-18 01:11:04 ....A 46108 Virusshare.00099/HEUR-Trojan.Win32.Generic-df320b76c24446904265bef34c3fc6c96579deb3075df3cc9712d4d3db6611c4 2013-09-18 00:52:46 ....A 91893 Virusshare.00099/HEUR-Trojan.Win32.Generic-df371ce25fbddddbbe2a871cb89254d848c44cb5f3b8cb222fe88bf417e1f74d 2013-09-18 01:54:12 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-df373da52e22747a130506eb265d50a4050e6892516f1b0866c3afdd037c8a57 2013-09-18 01:56:54 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-df37c0409767987fe815b8bf0f05443057d7f030133576f02ab2d81c561a5877 2013-09-18 01:50:38 ....A 12800 Virusshare.00099/HEUR-Trojan.Win32.Generic-df393be119e69dda00f2420365f54e81fdb2376781aaa6edbed977e2cf897aa9 2013-09-18 01:19:46 ....A 3369536 Virusshare.00099/HEUR-Trojan.Win32.Generic-df39bc415f1a68d49844d76065d9253f2cd2a0f90cd37b0bac707d31ff4d580d 2013-09-18 01:49:38 ....A 3542676 Virusshare.00099/HEUR-Trojan.Win32.Generic-df3be8c80bca700f94b866ea28c4bc2352b1f6ea5dba1510eaa852909074d465 2013-09-18 00:30:56 ....A 251805 Virusshare.00099/HEUR-Trojan.Win32.Generic-df3c6be554a21258d3545e64a3c6d79fcf8c7b299d026547da2b7c3361c08afe 2013-09-18 02:09:46 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-df3d58d5729a536a3d3241a5cd047d9cbd34af5f04c57858540cb69fb1889ced 2013-09-18 00:16:34 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-df3d593a6cb2803787b3007d39b9fa350c05d4529bbd97453abb1417ab539c25 2013-09-18 00:15:36 ....A 193536 Virusshare.00099/HEUR-Trojan.Win32.Generic-df3f763e2ae0a2b8f74175dc94aba71eb76538a17337c1a114ed5a59844e618d 2013-09-18 01:07:14 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-df3fadf51adf905680dd5c773c425e079f38a24d87edf7655dac00b935da5d1a 2013-09-18 00:08:18 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-df4017b44a24520152ed93b2c2d6c52e339bd6b3049fd002072b6b864c82b85c 2013-09-18 00:58:28 ....A 49169 Virusshare.00099/HEUR-Trojan.Win32.Generic-df415af240df83bc87df15b8f08684e32137b5d4340cc58c4c0eeec3d9ee7947 2013-09-18 00:15:02 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-df42c9f6066931ad4c4caf8b3cda911957675bc4c5ee85259df5ff53bc461148 2013-09-18 01:30:02 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-df4794fa94cae9075871a0bdfb80a8ff91002b0574cca3de48832711bc6bc8d6 2013-09-18 01:28:16 ....A 588288 Virusshare.00099/HEUR-Trojan.Win32.Generic-df4b45d7169775b7c4e6fa1c1b7ed1e408f6818666156396bc8b17c5ed25da36 2013-09-18 00:44:22 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-df4c092fb5ca3395925290ee5fad633898294a0ef97204502e86352121d26b94 2013-09-18 01:54:54 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-df4c5874f3f4fa3f83700100ed46f8dc6c091b1bc1cd991ad2b4ea7dafc91083 2013-09-18 01:33:32 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-df4ced7cbe23f871c30f02596bd4e234bd15e95f5809ee62dc3e6e121bc9d545 2013-09-18 00:59:04 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-df50b83b4a1db047c2c8e42f6f30ef3a46b5c4f9024840bdf4e90d475a1e2d4b 2013-09-18 00:30:06 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-df518fcd89b5d340fa36793adb306e6c3303221b75885eafb73d8a56da0155b2 2013-09-18 01:49:04 ....A 781161 Virusshare.00099/HEUR-Trojan.Win32.Generic-df5234eb61cc49eec5be8d689a36c02fd8044e8cbc3600cc08f086a566d5c282 2013-09-18 01:03:26 ....A 2272768 Virusshare.00099/HEUR-Trojan.Win32.Generic-df53502e01ff73160d8699004d04903bf0fc1d1f73bce62db2b62a7c0b91c1e8 2013-09-18 00:06:20 ....A 375296 Virusshare.00099/HEUR-Trojan.Win32.Generic-df55512040dd2558021bdac5fc20d74d2be81048623242b3aa0d73832793f582 2013-09-18 01:15:32 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-df564466b32f1ced5d7be61c31222957463bc148665997b1d937fd01d0e6611f 2013-09-18 01:19:48 ....A 2236888 Virusshare.00099/HEUR-Trojan.Win32.Generic-df56aa5d7ba91c2d5c0913557cbe0a4d41ed6a26be6933831b2f0c91e49c885e 2013-09-18 01:07:14 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-df57ce616ca2fa9b1ec31528b70db06b0a3dfe1031965198c0b46a9d67f19bd9 2013-09-18 00:31:08 ....A 138038 Virusshare.00099/HEUR-Trojan.Win32.Generic-df5b99cbc816073c6f2faf5c869cfddd4f5b4f2aff87eeb5b5cf048b9e406ee6 2013-09-18 01:29:16 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-df5bd0930f783373d3c6c3d76ef3f1094dae498b888987f7602fafe292306496 2013-09-18 01:45:24 ....A 214528 Virusshare.00099/HEUR-Trojan.Win32.Generic-df5e99d785f4bd1031dc0561344be93d5f8c920e7a8dcd2c38b46b5c06fa81b9 2013-09-18 01:25:48 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-df605b1931afbea2ac0842b52933d47b11b3475890809d68ec4682acc58158bf 2013-09-18 01:25:48 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-df61c6df28a7ed0e1109c1c58492322f3b9244953ea0c9ed8d4075866ceb5b06 2013-09-18 00:26:58 ....A 147841 Virusshare.00099/HEUR-Trojan.Win32.Generic-df644f1bd87e58f78b7a8e3c11b789aaae1c6778c3c3f431ea316aca0f18fcc5 2013-09-18 00:31:02 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-df650b60f1f13383eafae5d2d7536dc39e68ee2bf737f66a525047570dd11e70 2013-09-18 01:33:36 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-df66ffc691fdde2181e9d30d486bcadca43b689959c7ec67ec88116fe8f28264 2013-09-18 01:55:36 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-df673cfe1fd621ee67e7d3090705bca58352932ce36c6f2cd20aa4eef251d1a9 2013-09-18 01:33:02 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6a1814e85a7e81e107a8e46016c16500d6eb8942029e0b6bcb155530e6edf2 2013-09-18 01:36:56 ....A 760320 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6ae37dc5c3329376bb456df4fdb3627aa22ff1c291b01ee971176b3b8cf66e 2013-09-18 00:02:44 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6c6bffeb2801fb71d61f78841c70ea186d8120ac2ea8e9bdb36acb81352c9d 2013-09-18 01:54:14 ....A 69625 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6cc23a7675858ec0650abc5ebe8b580340a2ea68824e82e33e92d44dc69dee 2013-09-18 01:53:58 ....A 230917 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6d7c8ae7afd067e781b20023bb759acf3808e2bd3c79d14e3cab9221d688b6 2013-09-18 01:51:00 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6e7b5efc915d9b717ff9b7e9451bfc25e6fc78b35478c790ca68209295b22e 2013-09-18 01:59:04 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6f172f106bd50da66060a70b8e0dc807c192ac8e5009a80d3e2c3aab795c07 2013-09-18 01:11:26 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-df6f4a5763fc5d06a976ad66aa77ae9be692b780c88abe003ee7f600ff182cea 2013-09-18 01:50:32 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-df70272ad15ae81ac27948fe05a8317f434b4484b5d997cdfe7527ecb99b566c 2013-09-18 00:10:44 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-df704cd37f6c7f62d5702967d888a20fb8ca63cb47a8044271f0b6e97a905373 2013-09-18 01:29:52 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-df708a2687da1964458d4c7a582177a0678bce18b90eaea4075eede76e79ebe4 2013-09-18 01:58:06 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-df72330474294b0e9971b97792a42a478d02ba7f4dfb25a7d3740c5b699ce196 2013-09-18 00:16:42 ....A 82697 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7296955b2c5a5e7ba17feaab635b9a041354a9850ef387a8cca05eb80d878e 2013-09-18 01:46:40 ....A 219648 Virusshare.00099/HEUR-Trojan.Win32.Generic-df77f1c4daa3e735e052f57253c686e73fd75fad38a8986de745cd04f5875891 2013-09-18 01:37:42 ....A 216064 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7850395df4fd4fd0c70982b4a8615547e927ca69ff1c9e6e2493c708596a4e 2013-09-18 00:30:06 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7b47742363dcd2f0e7d1b69788b40bfdb1d3e94df757e5665bf21c385a95c7 2013-09-18 00:59:02 ....A 138109 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7c6ad9b39b34eb638b016eae5e5fbb5098a07c6751af682fca64cf2c635bfc 2013-09-18 01:12:04 ....A 2091008 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7c70e798652652140930cc83eb184af1fcd23528fb4cb3a999f7a47b87730d 2013-09-18 02:01:12 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7da7d259a07318ca45d5ff6b49f0c6efd1b31543be02665a20d06bd84c3b15 2013-09-18 01:04:08 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7eade2a10e9b834845edbd5f9c794fdd07926dc61b8659f3573713043622b8 2013-09-18 01:50:42 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7f49544f72dfacddfd566cf134e607157bd8d61eb3182ac19689ddafca30fe 2013-09-18 00:25:52 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-df7f80cf7c56fa79c3d508d6cf10105173cc85b433dde1fdcea612eb2e9612c6 2013-09-18 01:47:30 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-df808ddac17f08bd8b8ac49c009461a20c3ecd0f77bb60de3609097e67632bb3 2013-09-18 01:17:38 ....A 145413 Virusshare.00099/HEUR-Trojan.Win32.Generic-df8097803fb3b8ed727b4b1c66413b202b8cc3849368a2d76de4a68670d520a2 2013-09-18 01:39:52 ....A 174357 Virusshare.00099/HEUR-Trojan.Win32.Generic-df82ea977b327676b7644784510e187098e617544c7641328772882f3e1ff511 2013-09-18 00:09:26 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-df839cdf75f3b63cc5773a561691abd0750b020680857c2bc12251a87e30d70c 2013-09-18 00:18:32 ....A 139801 Virusshare.00099/HEUR-Trojan.Win32.Generic-df87e71748ec7fbbab8f4e46bcbd812db667c39ac337df60303b821157a5afb2 2013-09-18 00:18:00 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-df8a01cfe10975f2d812612fca5eb9e40a56e79c3bd5f0e6b08c30d1368c681b 2013-09-18 01:39:42 ....A 267575 Virusshare.00099/HEUR-Trojan.Win32.Generic-df8a2de27bf026d00720e349e45834182cc43dd06dd3fd0eeb6b071509cf0495 2013-09-18 01:10:32 ....A 112192 Virusshare.00099/HEUR-Trojan.Win32.Generic-df8e9770f7e70f30bba021d61b14a26da681025f4861b36de5a62a8d60a440ac 2013-09-18 00:59:54 ....A 54784 Virusshare.00099/HEUR-Trojan.Win32.Generic-df9027d3e9035fcced617cd31c5aeb690a8ad1a3223bc5cef4118220b80166f8 2013-09-18 00:23:46 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-df9275bf8c78eee62537f1acdabb4f3e51b8d1101715bcdaef6797bf17fb8d06 2013-09-18 01:14:20 ....A 55620 Virusshare.00099/HEUR-Trojan.Win32.Generic-df9285c595336bd9f827f36b05698661fc031d8c153b069f3eecc9f19071e3a9 2013-09-18 01:23:10 ....A 11000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-df947228ed5e04d89bc2ff4b6c3948c8b17c2551531ed4963cfa7ea90fa3f83c 2013-09-18 01:43:46 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-df9c4736738be7daeccfe667a69d3f08e76a5436b07b82a53b4cfac1998be478 2013-09-18 01:26:48 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-df9ccb9802c2dde3a6de450be5cb86b96c37b396e384d4778d6a54ace7402403 2013-09-18 01:10:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-df9dcb26d3001c917a7b42302d3c2a1207aa5dbc09d4087ac6655872fe2ac8ae 2013-09-18 00:03:22 ....A 338704 Virusshare.00099/HEUR-Trojan.Win32.Generic-df9f8c429a05acc0d0520298aae745b9a40c23e59980fc737e2525fb698a1968 2013-09-18 00:45:18 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfa0a4c1f9010fc0ea9ee6f13e656da0071451d2b3fcfa2586cfae9278da1067 2013-09-18 01:36:36 ....A 2685053 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfa20407270b7f6bc1d54dcda269f3b831911ee0fb9e155f1ce2321236c7c094 2013-09-18 00:44:18 ....A 82691 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfa3d40f7298ad4b26294ec04accce8e7003e030fd48ac6ac6c10cd18885a608 2013-09-18 00:18:06 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfa400c076bde7501b0539f621fa8e27cf0a43199ced09ad719fe5eecbeb0b71 2013-09-18 00:43:56 ....A 71524 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfa455c7baf109be7b415eba83577b5f33dff5524ab74ec661e65fe67a142701 2013-09-18 00:58:20 ....A 68712 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfa5ec52304e0a539e4a212930794aebe294107f8fdd7052ca57541c40440456 2013-09-18 01:31:54 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfa95dc90106c42e1d9e791b410b506eb814760e3ac84da3bcd88d1b5057f437 2013-09-18 01:48:26 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfad78de841126941f3292eeeb974d89ed9c563150a5af73aa4e0d0b66e98e78 2013-09-18 01:50:06 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfaf71de9294c4e03e4852defa45f787bffc67246108048a17e1ca3124822a5b 2013-09-18 01:28:22 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfb05c2daecc41b5daf79dcb9a9121a5f67456ea597ccf65a591c1e46efc1e11 2013-09-18 01:16:56 ....A 110252 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfb664844f4488d5c1882e8c1d272c2e9fe9d273b36046b03fa7fefdf3349ad4 2013-09-18 00:30:22 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfb6c76ae7eaf9870ad157bd4a71b2fc0733ce6a03a8919897cbe7fac8f5e509 2013-09-18 01:45:06 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfb728bbe43de0b929460bf0412c6589cfb57d89f7642ceb2d55b112dff4c3df 2013-09-18 01:25:18 ....A 147712 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfb8f313bdee86de44a0199c76df4ffe7b1acaa22aa5ecd4128935fdd311d6ff 2013-09-18 01:02:22 ....A 589824 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfba4d0a6c3a4843d83f69b6195368e21aba765675c082a497eecad821dd853a 2013-09-18 00:50:08 ....A 67968 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfba73a49c7df870de764b03978f7df8057a0c33cb8c2ec8feba690d2f1032a5 2013-09-18 00:54:34 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfba9b5c47c92bdec07bf17d3262b59590b112072636fd28e5b1eeb20c3388fc 2013-09-18 01:33:28 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfbbfc8d7dee951928641a38ddbbd8dd2f0b74e0df4bdfabea550de3d6ce28ba 2013-09-18 01:04:16 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfbdbbdbf1b3b36ed5aed5d56458af46ebb763174148f5a54232feac64eacac3 2013-09-18 01:21:34 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfbe531878f8ad1d079ac4bb1fd93a67d908684228c924867c5156dd08807020 2013-09-18 01:17:00 ....A 313345 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfbf7d574c46757928dc44cf771258426f5c08d0a4030909bee657a88cf1c634 2013-09-18 00:58:12 ....A 39424 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfbfd2df9f6eeaf02792811c6a98003c3aa1e23f4788d16e939bc5715f948fba 2013-09-18 00:44:06 ....A 831520 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfc04e25c554ecbbfcb39d5dabc3d1ec3d22b6d555aa3af35df31c65c7cd015e 2013-09-18 02:04:20 ....A 139278 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfc093fa5e356073762d7d38733b017d0d4d6ba5fd5cc92be7c11fee337e973a 2013-09-18 00:48:58 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfc199b6a5a60ce79f09a9e827fa987a212b80e2d40d465bf22002dc5d395173 2013-09-18 01:53:34 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfc28decfcb94c48046561c5b15483974862834ce3a54294593751b84986d8d8 2013-09-18 00:44:20 ....A 443904 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfc2e08c5b465353c0800d8ace6a91b0b8657070971d9445947dc715fd2d1afb 2013-09-18 01:47:04 ....A 31950 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfc2fbc12593aadf4109b4ebc39560fa69fbaed4f4a07e6502f57dc90c27d37d 2013-09-18 00:21:00 ....A 274624 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfc94a861b4a0a954670816755f294eb47ff22057b42514d95c62f962d618e11 2013-09-18 00:11:56 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfca5c20464df1b9e52d4c31308e2b36867c9e78f0a3f8f556adfa45f2f79119 2013-09-18 00:26:44 ....A 533134 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfcb51ac9bfe6907baa4344dc8bc91fbdcc7502ff2087cfbf67b4726fdf6110f 2013-09-18 00:22:20 ....A 128335 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfccb4af2e6d8fedc744f9be02cae1a6348d95500c9f4577e89970763ea3937e 2013-09-18 00:25:34 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfcd8d59ea917642cb7c998c3479fea604b0939508121e432c43404b2a74dcf2 2013-09-18 01:25:30 ....A 332800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfcd9c546b9534631b93718fb22fd72b4b90f7accb5b57ac5e86a0425944e784 2013-09-18 00:12:08 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfced0431c1fe7706fd5bde34f29939738cd62db9b9bb95edf9d01eb426090e2 2013-09-18 00:55:58 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfcfec8a63747d8a6157a66405f21a16c1f8ae24790e247da87ae640995c3d9a 2013-09-18 00:30:20 ....A 461056 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfd1a4abd0b79bafbbcf2154234d3669cc565301668904014488facdb7a25127 2013-09-18 00:17:24 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfd43e676940be7eedfd41e4dbe290935fe6ad9650b11f72694d971d6e8017b3 2013-09-18 01:11:20 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfd4f47f8b56c827d40d3759d359eccdfc1b0c1b43264bc3af1de96eee65dcbd 2013-09-18 00:59:32 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfd4fc73d333e1e513a7829191f271ad87d467f61ac24f67448079dbd06eb195 2013-09-18 02:08:46 ....A 11780 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfd5f18c8e0f472d73f05efc3b0ddcf03bc69d99b6863855d9db1db280e63988 2013-09-18 00:05:34 ....A 173095 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfd7ab0df4321a0f3f6a76c6f820bdd8207a177af5945c497878c5272423efb2 2013-09-18 01:08:02 ....A 116736 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfd944a523c446750c572cfdfd9179c1024f1ee7d05aef5535ec42dc327ea92c 2013-09-18 00:31:46 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfda6545fa96287737e29728488eb98bc18398005b4d46a14fb5f095da44e953 2013-09-18 00:23:30 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfdabaaa2ba137b406ae73b60be3715c4663e38a2d143c79d6256c7ef70b898c 2013-09-18 00:07:26 ....A 10752 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfddb7139d6e695a59500b1315f463fe06b8c0dc9be34f563606eda2232708b3 2013-09-18 00:09:36 ....A 328704 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfdf43dfeee42c5ff04dc01f660a81a84b5bdbc643ae522b3f53fe15e36c07a1 2013-09-18 00:50:46 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfe16b19d82f1f45864d48669ceb56845a3c861e40eaf7bca82da35908baf436 2013-09-18 00:07:54 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfe222fe88425126ea4e3f96ac7f24c2a965d1adc4e4c2d4084980a4b3beb707 2013-09-18 01:22:56 ....A 42653 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfe324a1da844c4a017dd8332f74494bcf57a7e660fe9ce5a133a2978ca8c43b 2013-09-18 00:37:10 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfe51dd2d4e3a772a4529269d6f72c8beb383b59d5fd98041d243f71870828c5 2013-09-18 00:56:46 ....A 110080 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfe89be5ae2fdb158a16a97caa3efa9c7a030e445ccc69f6d965fb8ac06053a1 2013-09-18 00:56:32 ....A 73572 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfe91ca216b8cb1788686484e5d723dbd8e2de866644b6dceff37334c3d01a86 2013-09-18 00:08:28 ....A 117799 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfebfebcdc1ec3a0a1a585b549b7d30a1c3bfab06222d3474f15db0a033ecb2f 2013-09-18 00:08:28 ....A 426496 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfee54a6f3cebd6d3234105a9a88b93d23564d6f90521acf590bd1d12cadda5f 2013-09-18 01:04:52 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfeeb6be9f7b8712d059bfd143cadbabafdbc78c01c5036f0ebbb97dfc127a3c 2013-09-18 00:51:22 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-dff1f5ca38db2eafab12c87d65b03fc289f63908d541025d78895c2693a5485a 2013-09-18 00:33:08 ....A 20971222 Virusshare.00099/HEUR-Trojan.Win32.Generic-dff44b9b45cbc7ce77c2504b576b14931692f6afe4907582ce09a711970e7beb 2013-09-18 02:07:40 ....A 332800 Virusshare.00099/HEUR-Trojan.Win32.Generic-dff4c7eb8212d569bd182176e88b0ba22473d50cdbc3cc65245b71d66c402f21 2013-09-18 00:50:58 ....A 107152 Virusshare.00099/HEUR-Trojan.Win32.Generic-dffbffe8a822a3bd7f0e8d637e963ec8ffea43f5a6dc78c1d8a4cee585f9b595 2013-09-18 00:08:48 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-dffd4995b5299de212e16566e93ea0f3bcd033b32a167c521fb5813965962682 2013-09-18 01:27:10 ....A 438272 Virusshare.00099/HEUR-Trojan.Win32.Generic-dffdd4effe9e14907ef3d2a9954651bb43aa06661e2ad15fb251e791c8c16598 2013-09-18 01:44:12 ....A 243200 Virusshare.00099/HEUR-Trojan.Win32.Generic-dfffa768947b151d91b268a64c04433481be29be0600a2b5b6cbdc1a260ce276 2013-09-18 00:35:50 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e001a6cb2afbd1fa47b4280755de570439577aae2aa9fb68ccdfbb7b58668f37 2013-09-18 00:11:18 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00237e91d4112c20c8845b77f47076d646de3590e367e14a524771684c7bbbc 2013-09-18 00:54:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e002a14d617c0102387931c7a9fac3fa643f6f59e4b9360d00e6871bff000317 2013-09-18 01:55:22 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e005d0f16a9ce2577f63f2016e88154417bba06c887e12d4a63ef0555a6425b9 2013-09-18 01:55:56 ....A 188434 Virusshare.00099/HEUR-Trojan.Win32.Generic-e005d3b682b337606ddbba707ca4e07b229933957c8246c1eb9663040817617d 2013-09-18 00:25:52 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e006ba64efe3843128e430ccc0e0349de72761d0ce36fa9fee23ddef985418f9 2013-09-18 01:42:34 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00825f6cfad9a8cd61edf870d4b36f3834d557e8455006aae94c5b079afc9e2 2013-09-18 00:39:44 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00af77178c1f3dd9b1da8e46781a849fffd84358c56be64444866abd03f8241 2013-09-18 01:38:02 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00afd35823e4df896fc28e5fc1d7cf32ea6258ce5d00c2648c2de3615d2e1bc 2013-09-18 01:15:40 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00b4ca8c635c8c96578524ed2266bad47201db7f6995e892bdb38e5de245d99 2013-09-18 01:12:06 ....A 62255 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00cadc111bf68990c57cb8df83c7830155c3dfbaf3276cdd7887be75d9845b2 2013-09-18 00:42:54 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00d33cc4091f3e64aebb09a23c08da52b7b90180231e7cda518fab0e15c4e72 2013-09-18 00:16:12 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00e2299a9fd9517889299eb67fbdfd1cfb84e0aeb3fff0e574daee65d30d366 2013-09-18 00:30:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00e2e756835556de73c223210e65f9da38726bb0de77fb726b0f0b2860005a3 2013-09-18 00:57:42 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e00f37d387ffdd80094dd6ac67378be7e6879ec441e71bf825456c15d351c786 2013-09-18 00:54:52 ....A 149504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0105a22d7184700c1362e695b8fbc9149b2d2fd919ab0b6b9f1f00cdb4cf920 2013-09-18 01:22:32 ....A 463245 Virusshare.00099/HEUR-Trojan.Win32.Generic-e011a0d03af92851b4d564e5f94881730d70a0afc51a9ad5b6ac9767b892307b 2013-09-18 01:52:38 ....A 50932 Virusshare.00099/HEUR-Trojan.Win32.Generic-e01218969611c216620360ccbfa01aa673b187fa553eb524a52a1c36a84210a5 2013-09-18 00:18:48 ....A 577536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e013e1abc787423af220157345e99aa5ca8448fda8cdf84a814d32b3e8a7b0e5 2013-09-18 01:26:28 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e01443c27bd04d0b8baf42ce9e3245721b0f434589d2ff97426c5a5dea2228ee 2013-09-18 01:51:52 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-e014a1b1fbca0e73476b39f658fa2b44c02017a124d67c163c491819c6fcb823 2013-09-18 00:08:06 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e015e39bd53686bd6dc7fdba0a900d64078d07ca387cac3883eb1308f0e112e0 2013-09-18 01:26:56 ....A 54801 Virusshare.00099/HEUR-Trojan.Win32.Generic-e01b8d5aa4907752c82f9e1e59f247c1e0e322449f8252e7af9450e6e0776c53 2013-09-18 01:10:16 ....A 27768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e01e81ac61fdb621e16241ef0df17383eb169bcdc52a873f7993e618130fd94f 2013-09-18 01:25:06 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02099e1fcb12c15f64d83b29d581472f21dd3a0ccd3f61f25c9f2c6a7e0d6cf 2013-09-18 01:37:12 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02115a119ae8a2a4aed6109520dad9cf605c604d88ce2c1651bbab2b2bc405e 2013-09-18 00:12:06 ....A 452608 Virusshare.00099/HEUR-Trojan.Win32.Generic-e023d77bda3610e8ecc6c49f81f67b44a51346edfae0795fe2b25a11295b2925 2013-09-18 01:42:38 ....A 377344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e025aa49f9d02e9c9b3bbef2c15129c1d83db847d2018e0e022b6669fc26f839 2013-09-18 01:21:18 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02852f8e607a0f73aa575330639eba43867b02dd190d90f2520f5ccc1b43858 2013-09-18 01:12:44 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e029ead7d40806eff777841ac536d79abb47d6762fb64559998e4fcc1207528a 2013-09-18 00:52:22 ....A 399360 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02a95a584d48f59e99749aaa2402cec1e972bd6325c17a611df0b7fa9c4db18 2013-09-18 00:47:08 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02b7ca7b3b67049423595dc8affd0ab1ca8d06c16789ad63e22b7d05efb755b 2013-09-18 01:36:18 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02bd1a02d20e98b549c00d275b856cab4de2a41ff38e27ced426b0dd6188023 2013-09-18 01:44:08 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02c160dc870906566f798f10614995900abdee256899e51b94da0cdc6af0d91 2013-09-18 00:15:48 ....A 184256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02c465c315d109a48052a661c99ac483e4f596dfc2c59cb2b25e164c038c080 2013-09-18 01:12:02 ....A 105968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02ce6cb26c28281a200aa5db9cb8971b3c0e6656cc7898d42e7a8b20232c209 2013-09-18 00:45:06 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02e0dd11cb4b67e1d5e1561f5d61dabf2b4395222653bf1f24820fd91e6a701 2013-09-18 00:11:12 ....A 7067000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e02e5fe96affddfdeca3cf1c594555a8a1400a632bddc43db30a143126a99801 2013-09-18 00:42:12 ....A 145920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0317058b115d6d4152d5bebeccc2f289c7e53b9fefb9f44d257acf97ed3541e 2013-09-18 00:07:54 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-e03295d0e2fb92912cc3ecabaccf410b05486f57e9df96c1eb8f02ee993f1084 2013-09-18 01:44:12 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0332ffe2d21d44f41c70f37babdc9dfb15c9f1273a6af57f97f95b321a9a135 2013-09-18 01:35:00 ....A 1248256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e034fa1937dfb066211fa073048a79aeb212a9c66cc6a14d3459423492bd5558 2013-09-18 01:48:12 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e035070cd0023db5262f1b68a19772edb379a0102f0622ef14979ad613289b9f 2013-09-18 01:06:00 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e03676e637ea1de57bf4592d47e74b5c91d3a8a0aadd8d7bcd96e16b08331a1c 2013-09-18 01:14:02 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-e036efff52634902b6d6db10078d72e7b6cc0e89a668314674e7bb429b2ee438 2013-09-18 00:41:16 ....A 966838 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0385d98b7adf0bc97d7bc714e6b5154addf4d8a2a18b28a381805656f1db21f 2013-09-18 01:56:04 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e03a87b3d50c5c0cc527f67b6e3aecf2e7888c251ecc1bb0931afe29be43fcc5 2013-09-18 01:14:36 ....A 882688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e03a983d912b48ea89478ae98c1c795a5f9bee88e6452cc59e8ac54190bdc1c5 2013-09-18 01:47:36 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e03abfc9e747b780edc5c71235791fc8b402b316764e39ed0572203135bd221b 2013-09-18 01:25:54 ....A 53252 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0407d515a25bb6ae5df8e0d77be3336b95a0e9b17da429ae7c28ce89eaa50fe 2013-09-18 01:53:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e040f6dc02d79fe607adbad0eb7e19862b5d650b51faa1df9ff08a950f5bd9de 2013-09-18 01:45:10 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e040f97a1a44f1a696c548519436a8c7a79cbe76886f6c621828343c25e5d09e 2013-09-18 00:44:36 ....A 2139328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e042dc05806b8751e20c0c4befb677b6c57a73382398df588f8cc5d43b8d84b4 2013-09-18 01:15:52 ....A 191216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e045fc0bf12d051b42f546900b8304de6768774c3186725e810518491a577e11 2013-09-18 00:36:02 ....A 501248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e04923bba66de770701ba34f8b6f08f166b112b68abcf760d195d4fa68250e6c 2013-09-18 01:41:06 ....A 76148 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0509625b66e59edad69b0901ec5ab00b336b08f413b05e6341c34e9b12bc19d 2013-09-18 00:25:22 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e053584889fafca9874966cc3ca93cce4b34a85c504dcfe465bd7d88de9efe1f 2013-09-18 00:58:56 ....A 75264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e05593bfcf36c55be15bb151d425a22fcf5101c6e4888d2ee00d9517340c0ef9 2013-09-18 01:25:46 ....A 868552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e05825a98de8f46c9c1186b6d4770bf86c39bd9beec659a1628bfe1f1a4fb28c 2013-09-18 01:28:58 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0588555dae42a8e2df03296013219f3ffde4d54d3b80adca400c75866a9697f 2013-09-18 00:48:50 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e059680c0801fdf681ebdb451f5e45e2817c93bfd1a624c00e9764cf321e412f 2013-09-18 00:25:22 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e05bb183b83ed6e57fd31edcfa8e4848ac6533696994792f53b9faf5fa8f11b3 2013-09-18 01:41:44 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e05bb89477eb9c0db6b0434b2a64b6b741989e5872e806f9cae07b9df79056af 2013-09-18 00:29:48 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e05c6cd99f934c1daac968d1f0d7965a481bd2087a0bc847b62a1dbda373bb6e 2013-09-18 01:46:42 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e05dd2668ff5f06e12a4b1ba79acc73b9405984e1a85a6e3f2d96df1c8824a9b 2013-09-18 01:21:22 ....A 610304 Virusshare.00099/HEUR-Trojan.Win32.Generic-e06048187e989a96a718fbc0355c0e640ad7c2e56c95efc455f6dab6cf1dad05 2013-09-18 01:12:18 ....A 59524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e061139786ec771ab4f1143e235b9b413baa676510823ff32659989023db1ee8 2013-09-18 00:11:40 ....A 247109 Virusshare.00099/HEUR-Trojan.Win32.Generic-e062572438e0a3928d81ae4e81a481b0cc948fba07bf8f97b45699bef0c1e6a8 2013-09-18 01:53:26 ....A 112640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e06257271f15a06411b1264b8998f07ce66c6971303856398e0ebad77f20432e 2013-09-18 01:14:56 ....A 65405 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0625c5596629bc96b27734d43ba8b310805f1579116346880e7e3a3feffcb3b 2013-09-18 01:55:16 ....A 203288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e063327f1ff0f9376abd86b8214af028fa4a1d60aad1566ce9d7a7eddb974ad1 2013-09-18 01:21:38 ....A 177464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e064699e77af9e9287c93ef40c198782428979e2a67f1cc659e225b648fb85b4 2013-09-18 01:51:30 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e06d2db0b2e6d3f8e57d4fdb50d1ff26794f5343aae93be472fa6dff09c6006a 2013-09-18 01:16:18 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-e06e062aad3d6a503c88907a98944f7b02c46de11a0f1dbf1e326958c240a700 2013-09-18 01:59:18 ....A 142520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e06e47470d743899b8781857f23f26b5f8135985a4d9dd9f2b0998324b84fb8b 2013-09-18 01:14:20 ....A 1952997 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07096fd080764a2480022f20693537d02aeee0ab80d6d97ec3c4b42de60acb8 2013-09-18 00:14:02 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07154aa6eb0a6d0d84d81e8366d14424c070c00e15506014d6bd695d820e595 2013-09-18 02:01:08 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0715df8cd99aa55189decf302d9db12d2a0379237aea6bda8aec7162dbb01d7 2013-09-18 01:52:40 ....A 275734 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0735c9f0193cf47bb24e7cd739d7b68672c74920dcabeeb151ad6e4e8478ad7 2013-09-18 00:26:32 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e075509501b39381e7f562fe0dd0f520469da1de3cd9caa4095c38bce229fde5 2013-09-18 01:43:38 ....A 47712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e075fa2a43efafbb2d604e5b5bb67060c149b278796c8a4786eac64a67eaf4d2 2013-09-18 01:14:26 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e076c69bdaadac9e198ff7af7eb7bfe3907cf7b09c14bed81fe39e941b54c3f7 2013-09-18 01:47:50 ....A 95079 Virusshare.00099/HEUR-Trojan.Win32.Generic-e077ac918ae1c70c1eb6c97962ed695c702fffbfa46ca28c09adc65852d3b121 2013-09-18 01:39:38 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e078460aaf6fc6f4d41cf78a5d4d40fe5834e712bfe3620a8180deb320f84e64 2013-09-18 00:37:22 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07876dd08df215fee935b1001a181a2adcdf748c488e9d821526beb0b16b3ba 2013-09-18 00:08:54 ....A 97678 Virusshare.00099/HEUR-Trojan.Win32.Generic-e078c6246bc3fc2110994799f546caf7dc1cf188b75a71dd94cc82c1c57f16c7 2013-09-18 00:55:08 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07b09903a44038be3da715b681e68c5efc30ba7b45d2c7fe2f5e44c84340f29 2013-09-18 01:14:10 ....A 738224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07b2c078186eee071384319fcaec3543b084078ec9e9d31a1fa48de8914bffa 2013-09-18 01:39:08 ....A 292688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07e0ab5725fe5e47b2cc7011e11cdedb95d0d77c6b1a805ebb20669bcb62476 2013-09-18 01:16:04 ....A 1138373 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07e65e6f130b2a74a774a824cba875eac9c291695468bf6e2229f10ac8d995a 2013-09-18 00:12:04 ....A 241170 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07eddba6359f9cd49a45d1bd225b0c6bb822ec5f1cff25b35bdd8884802c4f8 2013-09-18 02:08:56 ....A 174124 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07efb9b9ee3cff5701d6ec6d3b9ef4c99e5f32146de6d347087afbe8acbf64b 2013-09-18 00:18:04 ....A 36398 Virusshare.00099/HEUR-Trojan.Win32.Generic-e07f69ef1813cd6ec40a89b29701edfb3cc38bcf99c351cd148b2aeff0cd0f85 2013-09-18 01:55:36 ....A 293888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0814c49735fa077526fd27e46662c231a85a74c9aeb8a52732d91307b08c551 2013-09-18 01:25:18 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e08166b3ceb32f599cd48f702cba54437a5adf0b07389432253d0c5c92190f55 2013-09-18 01:36:40 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e08170faf84820287b038b02a3d6ae64f1227e23c2709b7bdb113b31ce705f6d 2013-09-18 00:26:58 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0824f80f405199e4cc85b919aafb720f926b1abc09e0f41f1c8f6458bba3d58 2013-09-18 01:04:18 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-e083b5ee01b5aabf23135eaca238bdc76005e77ce10453e63db0188cdcce5b0a 2013-09-18 00:34:54 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e084acc747c74267630a92c372520e6dcfc98ceb5dc62d409973842f178b0359 2013-09-18 01:41:22 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e085c9ac9a007167f40dd260f3292e1d6d6519d597c40cbc90c64f8659bcf5bd 2013-09-18 01:25:48 ....A 180880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e088b06563406762962bc76ed6ba1082e0b894f87deb0709ff3d6a184c1098da 2013-09-18 00:35:34 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e08c4ffa2ee509d2008f9edb652d1139d46e98ebb988c6d17ed9846c4a2d0681 2013-09-18 00:44:56 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e08c55cc863abdc145963f1115e77204b2b878328df6eec76c6f6c2037f25ec0 2013-09-18 01:07:50 ....A 176384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e08debe29ef5f9baf7610c84101e2758265368961c60af23adfd83b440947aa3 2013-09-18 00:26:06 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e08f4691987f307199400544d81ccee1b01d90b3ff9376d3cf84db23cb828005 2013-09-18 01:55:02 ....A 303616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e091db9d2b3a8f0eb5998d099baf01fe5750f0bf5b0364fd8c8933101b6ea1fe 2013-09-18 01:07:32 ....A 225792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e09339643b396da310558e3e596704b301a9aa3b5dfb3c2f8676bbc06dad5b79 2013-09-18 00:19:52 ....A 767488 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0936cd8f3019062abfc8df5fe880a34a18bc4cae5bfb4a51182f9630047aba1 2013-09-18 01:54:00 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e094172e44f30cf4cf6d1dfb4a7155decae892f08dac726816339389afd6db1b 2013-09-18 00:06:06 ....A 364032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0941a2832768481af42c116ae3ea8b48f450af119815cb8c7ee295a9434dd3b 2013-09-18 00:34:42 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e09443d2286a699050562fa3190c9279fc6128501ea180876f4b5f326e9050eb 2013-09-18 01:54:52 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e09665316b4d9c045e9cc6323e98627effc089eb655da4d2e37e319dd26dc942 2013-09-18 00:58:44 ....A 442368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e097b7b51346fa35bec947e6d576950ac43def945996088091b4ae35f3e50bd0 2013-09-18 01:16:04 ....A 17944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e098a62d51545c3b7ccadd41ccc0a11d043550aca6d662ca2f5d631e58da2885 2013-09-18 01:49:32 ....A 380928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e09b39ff3c374cb32b5e136e2c08e3c74148d40bc97433120da2e810f972fbd7 2013-09-18 00:19:54 ....A 34816 Virusshare.00099/HEUR-Trojan.Win32.Generic-e09c3cb06aa50db6a492dbdd68d685cddc5dd67d6792b839a27362e6f0042898 2013-09-18 00:39:24 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-e09c8b44c3b4a829eec5e4c8805a0b953bfacb89db26daa2313facbbca714c90 2013-09-18 00:49:10 ....A 208344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e09db0a6bce3f157a407709a49d23216200adb7482db359eefc89f729df2ab64 2013-09-18 01:13:36 ....A 67060 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a028aeb405daff2ffb79b71a9dca75ece93c7427cb79247dcfb55f8e7a9162 2013-09-18 01:35:16 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a1557b3cea903078eaa5ffb9e94f29af4e54b5625f5ada9e12633eef684663 2013-09-18 01:26:30 ....A 180226 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a200b058243887fbbbb43c048fc1422a9b53992df9daa9e84837c094fbf054 2013-09-18 00:23:42 ....A 157184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a22afe733faeb1f9bd182394c7eaab35a73597b40a940b86e82f54bc132e7a 2013-09-18 00:59:56 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a276f87438374042b3275dc6c9afd72c9b4be77f07102eaa970b8ef5e436c6 2013-09-18 00:41:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a3f5bed92c97b7f835594926b818606447d0e1432e43f324671c45c58bafb9 2013-09-18 01:31:34 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a5680b46e663396e48d594fae76a1df575a5b2d4681e7d2e8753671730b69d 2013-09-18 01:30:50 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a6b8916bddaa6f7c63e1fa74a1207fa40982489b27a74b7eb92602e2220fd8 2013-09-18 01:22:08 ....A 117529 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a77684398c431dfd3b04b75b7c43c904d69a1b181e1938c9f157ba4dd12033 2013-09-18 00:56:32 ....A 1035008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0a7b91b8914370da12b32acad0e56081f782fe469ff204b51726cbbca4b0e6e 2013-09-18 00:34:02 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0ac0c6aaeb0730bdaa393581ce4ea810bc24eb5136abe43af8ac0de470d563b 2013-09-18 01:44:08 ....A 1150525 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0ae9ac70bd7eca4f425125809a4698a8ddb590533493c0a115145eeab86114c 2013-09-18 01:11:54 ....A 100529 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0af2ec626da44efb0b1906437315a143a6989deda1df1c684771797ac9a955a 2013-09-18 01:31:00 ....A 376832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0b1433a3a4b4aada6b4e624a519919e7a9337d83fe2b3f266dbba7b6f3cafda 2013-09-18 00:47:06 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0b7399601baa6ed6771e78fd9eaceb546b581231d05fef79df825f5496e696d 2013-09-18 01:09:12 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0b743063c653f909b58f02652ca8e37fc5be1d3cec34e8362ecc36c788b2568 2013-09-18 00:17:32 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0bcc04e44814d3c8ee717e9ec1ad19359a22ea57ab4ae0c0fad24dd35987449 2013-09-18 00:36:42 ....A 508928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0bea3682cd465554df3b814bbd01e83e0e33bc20b336235e334c33979688614 2013-09-18 01:08:04 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c02d571bc7e3397debeff6dc697bd1faf9a1c115c2b98a04f6b20fb90c1171 2013-09-18 00:13:24 ....A 543744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c1a1515cdb95467e503d1b72b94b1c64b1a2e5ecc42f507a47c5111160fd76 2013-09-18 00:55:32 ....A 207872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c555656103a1d15cc036881f8ff6fb2bf4afc0357aea9c58bf9d094e801176 2013-09-18 00:46:34 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c6afa15eafa46189f183df9a31936320b80f946114c3a5c63caf00a37545d8 2013-09-18 01:23:16 ....A 371977 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c7984bc6655ccf041069fcb36b7e85b05a55b42d5da4eaf64cef6fea520d87 2013-09-18 01:22:44 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c898b9f566ea93f42410f4c8d6243331e8da69b4301a8fead580a0e909b8d9 2013-09-18 00:32:50 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c93530ab52d80f3d838b6e8dd654288e8d699f707d8c5893ab16c608b3270f 2013-09-18 01:17:44 ....A 160945 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0c9a48b7964f91725911941dc83b1f44d20dd56892056061eeaf7ce524ad319 2013-09-18 01:39:16 ....A 145408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0ca97d7926a91d41d6c0bd06ed1fbbe62e5af30ee777ed48da9212c6850ba82 2013-09-18 01:05:28 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0caa49178a4354b0bef2f24c8090adfc2b3e2d4890ebb0bf529a90c1ab557cc 2013-09-18 00:13:52 ....A 2931305 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0cb17707b4a68722b7e649af71326b5979974a54fd2ec1c8e9e307595ec55a2 2013-09-18 00:28:06 ....A 56524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0cf1b7b2ebded0043efa7065fc38c5ef72e5f0df56058578298ad4d2ce6fd5d 2013-09-18 00:07:12 ....A 5113930 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0d0054254e2d0c6beb8e8f53ee6c7ef0423439abd9d90a99957782e92205354 2013-09-18 00:09:46 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0d1584b4d13c5332d4da1593b1e166a0f7eeddf8534b010530a3de9a71cde4e 2013-09-18 00:20:28 ....A 425472 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0d310464e49f52502781ac90398845df9d4fb4746b06aca1353466884b18193 2013-09-18 00:08:34 ....A 956813 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0d32a051ba4e2ff0a0418a06866241ccf1f4b63c75fa2d2dba4073c288f78a7 2013-09-18 01:37:20 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0d39437dd418c2f5757eeda8d94afa78209617bc7d698c6158a94fb3b3d2876 2013-09-18 00:30:22 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0d4d244004af9b26d9261360ee38071b5280848e8c32c198a0f70e699152815 2013-09-18 00:52:30 ....A 91136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0d6e67617af095fa6e9128c837d39c65b83b23699f4c856a51e0b0710ea2066 2013-09-18 01:54:00 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0dc25c3df19fe9f444d3483c6817a2a4ff59703e6db9d81db6621af5ecc0c37 2013-09-18 01:29:52 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0dd6b6fcfdee49f724b08246b1f4d13edae8f88f1932bf4e78dffb875fca2d5 2013-09-18 00:50:06 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0df74bb6df8cc0f0b87a5591b2cab45f90a525488368835c4edf1d548d3f9e0 2013-09-18 01:16:38 ....A 43373 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0dfd41ff0ba28618051b8bc349a02cb76c56d531f6e32abf256fe27f2afa61c 2013-09-18 00:23:58 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0e1c7ce176db91e0013e3d0eb45b5cc3d1322259c5c6ae89d97356308ce1aee 2013-09-18 01:26:36 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0e250a5c037a340a9e45e18ff99def1f4eb28a2db6fd37269e884b48d46c247 2013-09-18 01:00:36 ....A 818352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0e3bff4fa72cfaeff81df28f9a4c765626ac3753c2b6ee1b25deeb4333cf9d3 2013-09-18 00:28:42 ....A 28160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0e48f86632ba219228fa9fad924d78f4dcc7c38104e104fa87fa120a41e8cef 2013-09-18 01:47:02 ....A 53195 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0e7fd8bed7f6083a4455e473f65e7910b94731cfe2337b5d783b58a8536a38b 2013-09-18 01:04:48 ....A 53266 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0e9373ac67020fa8dec22f7ad1b8622e56d1a703a9eb7886c0dfa25974e7076 2013-09-18 00:03:26 ....A 231936 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0e9bdf6eef9c8fcc69ea69033c4d3a554f1c5e0a94ba51deef71b88a19f7797 2013-09-18 01:09:54 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0ed555d44375abcaca4bd4ffe1cc918c85ff8f648203284817391c8b3854821 2013-09-18 00:32:22 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0edf5bf6fb06c5379c09edf9145a9b6cf5a67c17fb158cf5da6392646818e5b 2013-09-18 01:21:20 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0f585ba1487781a5a6577ad77abfabd5e48d49fe05837eef3afb0cd97a00917 2013-09-18 00:49:04 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0f73b84be7cc14751dd073657166e1a9ea83639c750514a9fc1cd4c710b3454 2013-09-18 00:25:20 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0f74a99c4b60eb607d0c17c07c74ecdca8918f82461a3d03a093e48e607917a 2013-09-18 00:43:16 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0fb2456e8c01743e51301cd15cbc9ce79ed083ced71ff98a3b568b8bc05b76c 2013-09-18 01:24:44 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0fb63f19016bf9ade6b0238dc8fa0367d42670d02c7587c5cbdaab8c445673c 2013-09-18 00:02:20 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0fbb0f08619804918d8f8a26f7dc08ebc8ce9873bac884046819e18a67555e2 2013-09-18 00:58:28 ....A 126496 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0fc2a1126690fb040d35cc38ff5d78aaca4937bdf12b7c266aebe06817f4384 2013-09-18 00:33:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0fc987069222ba10adfbaee9f78757b1d22d1b3747c520320acf61d7a7235eb 2013-09-18 00:54:20 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e0fff5566266acd2e0c25386ef1bb703cb9125b7ff9a5514271e483ac2296208 2013-09-18 01:30:12 ....A 4542846 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1013400b9d715f08d59c1576e7a74bc59f28614aeadb124049daf097e2d82d9 2013-09-18 01:42:52 ....A 464896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1018188f3e40c70e7a1665412679a6d71c4e26c83f307a6fdc58b2d63202c3b 2013-09-18 00:31:20 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10247634cbffba57bb645620756d4487b694cbe43548528bd2e01e84cf1102a 2013-09-18 00:34:54 ....A 337027 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1026bf3ceb6c874c742f8e8828e85c01d62472c8731a4b78681c56adef68d13 2013-09-18 01:36:32 ....A 72448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10336f41bcfe6facfa5e2616ae29b26fb3b1262e874db75760cba3c10ab91af 2013-09-18 00:25:38 ....A 53559 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1038047b2649222cd8934322308061a902c4c5792c2481a3a66fc06d07cc41e 2013-09-18 01:30:04 ....A 1087031 Virusshare.00099/HEUR-Trojan.Win32.Generic-e106ac405e16e53934e58f16b104db4bd870a9f7e39fbd24f2b24c748a7882cc 2013-09-18 01:29:18 ....A 53252 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1097634b4690d723cb582fdbb60d49c87f33fe49d3be4e7f0816de90093ba82 2013-09-18 01:07:14 ....A 59993 Virusshare.00099/HEUR-Trojan.Win32.Generic-e109dbd307d0df34ad75afd8a2160cb8c59365e9d1a0d157f9871cc766886300 2013-09-18 01:03:00 ....A 118639 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10a7b65eca9877e7bb03168c658eb7674b46b698aae5ae8bf0d5d80b88e380c 2013-09-18 00:25:06 ....A 516096 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10b55ecda31a1a96ed80d853ce816aae2087cc10a9c69481610caf399a8a415 2013-09-18 01:11:44 ....A 864304 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10be608b9a4c42c00deb4e031a1058eea4f2d5ecab58577120ebe65f3c57530 2013-09-18 00:52:12 ....A 443222 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10c52852ae17871d004f6c51ceb3dbb16374a5838877b5fd6bf2154b5dcfe8a 2013-09-18 01:03:26 ....A 44316 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10e88525b6f3c7be7316129a6dfdaf62496417a30d8c00d14fa1a9f63d98ba0 2013-09-18 00:16:40 ....A 197121 Virusshare.00099/HEUR-Trojan.Win32.Generic-e10ec545ea5101a4cce0eb123b22bbba41dd725fa7082bbf7bfaf96bf0f9dc3f 2013-09-18 01:34:52 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1119d8bde2230cc48b7d5484bd47ccd7648846f23b469442398f4c1f8b2618f 2013-09-18 00:56:46 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1127ef9bbba477d57e4e169f2c9fb65505bd63e35067e8bfe6789544bbba316 2013-09-18 00:56:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e113bc5d84445d20b3181681d2da7e217613c11c0609ead6e0ea362d791b3664 2013-09-18 01:00:14 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e11556b10787941b882d73521a1ff71236a023d1ec59454b4f09af54942ccaf1 2013-09-18 01:22:56 ....A 32704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e11a6a0dbbd4a7aa6a3917e55a13d7aa12942467ccfc66fcbff6b1279ead3c55 2013-09-18 00:41:58 ....A 265728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e11e475f36cfc4986bc5af12b19fa68b41ad6875c23c4ee358adbdd9139ab251 2013-09-18 01:05:36 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e11e7527601c8fe3dc159b4012fa308e30a13c338ee12f67c1a5201c5d674fb7 2013-09-18 00:23:50 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e11ec8cf16061ce88b42322df7dc56180a62b9287179a9ed3294373469e23af1 2013-09-18 00:41:08 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e11f50a78ad410a9c6caefd4892ee75f5861450ad84541e49bc2e12b1ad0bd06 2013-09-18 01:39:04 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e120a8dde4f9a4144302162b65502e70f30234d83acfef37a92a7f76c8fa0fe4 2013-09-18 01:48:02 ....A 1152000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e124bfbc8c22cbac149a3847bd91eae130e5affd1a0d5fb0ee3ef6c82094c9ff 2013-09-18 00:32:38 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1251f6737f334cf3fe9af669d5b9d3ebb57d0d311f26bdfa0a5ac2648f3b0d4 2013-09-18 00:42:26 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12533d9f1c2f602ee81317151d9c53270838d96e5d70b92ba575bc23c44450d 2013-09-18 00:03:22 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1255069460b685ef52f33f4729463e6e2fae7d357379068b5a8d1701fe6fe34 2013-09-18 01:30:36 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12661bdbb739ca135cbff6921ebcd9cfd5ee4242b763954234a01b84b2b5748 2013-09-18 01:52:28 ....A 806400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e126cedd8e38afe3d6077aef650a40812d1024fed2c0519ae73f0456e84e5d9f 2013-09-18 01:39:04 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e127488580029c66517744d8fe16cee86aa85f601f2cd63c44e68a4af453bb41 2013-09-18 00:23:50 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e128f5b8a43728946dbd3d2feba2a003d9b474b732c39645025380c2e4aeec9e 2013-09-18 00:14:06 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12bbcfc4b23b0a8ed13ca5e19a9b6a2a17fa22d17c6c8837dbc743b7423f1cf 2013-09-18 01:53:04 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12bda8a56477e88d6c45b650f064f6e5c50cc6302240b478af0cc89aaa0f51f 2013-09-18 00:08:30 ....A 174879 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12c7f05e5dca9c9d2aaaf9593c476dfc804d9b65b3851931a356c253cfcdeba 2013-09-18 01:53:08 ....A 203462 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12ed0f18bb95861c4e4d72cbbc9ea21ae5c4ac3f7080a1d229eae4b717ae7b7 2013-09-18 00:32:34 ....A 55316 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12f18324e59d964a3ea8455ce7da979b6c434149c0a0c09b5ac267e849a26cf 2013-09-18 01:04:52 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e12f71cc5662e1fb49bec2c9dfb1843a48a3ab87d5735a1ffb7597fe18c6e206 2013-09-18 00:51:38 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1302e06134c39648ba993c67c5439a97d830e84749812ef602df6956fa87b0a 2013-09-18 00:37:40 ....A 342800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e131427a5d738f8ca839437b3eb85bf125045d910dd006e4f9c2c9890b0f159a 2013-09-18 01:26:58 ....A 203199 Virusshare.00099/HEUR-Trojan.Win32.Generic-e131b007deb4359b0049f7315b142e6347adfdc583c3fa427ca32ac1483e1eba 2013-09-18 01:51:52 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e133ac50efcd8cb4d8c8a528834d642d2f68ce461465613635b4c2fac2672441 2013-09-18 00:45:36 ....A 20839 Virusshare.00099/HEUR-Trojan.Win32.Generic-e137faf698ac712b307c48f1ad02885f8cc5ccba91523b8f127e6c77e1b18471 2013-09-18 01:56:20 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e13835839c95382eef3d8e43eaac5ff2a369522eae09e95c53c77c57f9672319 2013-09-18 01:00:52 ....A 1143812 Virusshare.00099/HEUR-Trojan.Win32.Generic-e13bb32355051a798689a39404bcd1110f2f354b80f94684eebe2be207c67647 2013-09-18 00:46:12 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e13bd6f0ac00f6f64e2c5921e442a2718b50adf2a7f814d1f646d8e23cbadec2 2013-09-18 01:38:18 ....A 838656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e13c336d507de39266054a0c0f3bb93e42ce3e7bc610e656c1eaef5c1617a2fc 2013-09-18 01:56:56 ....A 106563 Virusshare.00099/HEUR-Trojan.Win32.Generic-e13c72f8c259e257f2e316e3e6c54b5e3010988229f5e78433ef9a5d31ea5010 2013-09-18 01:48:04 ....A 570368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e13e3946e30104c9adb05c997bd77584a490a8057cc63aaad0d6337c2bc1539b 2013-09-18 01:34:52 ....A 15543 Virusshare.00099/HEUR-Trojan.Win32.Generic-e13f773b9e39ee9d9cedde30984cf896c38a24481f19d2ff9f23f52a100f39af 2013-09-18 00:22:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e14299199f768e0dc1808d5bf49bf7cd81b87bfcc3ab7c66bb224c70a8200ee3 2013-09-18 01:52:18 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e142ed5588533c9b4b483a8eccf7d25a7a662b0db0f2df445f9bc2f70951969e 2013-09-18 01:38:40 ....A 460288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1454d87e5099602d9a3222f294cf076642e02e97e641b29b9e5b4e095bf9ae8 2013-09-18 01:44:28 ....A 114024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e145b85f8507b807b6a40dd367a8a457f26013d2f649a8148b5daa55b8519208 2013-09-18 01:26:58 ....A 95530 Virusshare.00099/HEUR-Trojan.Win32.Generic-e147e0b8d81f89285981d681423ff96b8f0ab7e9cf2aaa38f5dfb72a974f5e54 2013-09-18 01:00:22 ....A 259502 Virusshare.00099/HEUR-Trojan.Win32.Generic-e148954581dde807c065bea0f7d38ef746b422cdb0ab9c5f9f3359cf5102527a 2013-09-18 00:46:06 ....A 328184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e149044d0ee8ce7ddd17394d69199bfb32eeba4014e6b953d9ee5e514bad2fdf 2013-09-18 01:31:44 ....A 743424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e14b4a43d9b58299b25d76bc6412940a749bd3ad1733da6fbc1cd55437ea219e 2013-09-18 00:42:18 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-e14f3c1142170f28a2048d4ec00ea5d5fec61c5769393e3dc040aa45a3bc345f 2013-09-18 01:43:00 ....A 6072832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1506700a74ec87521403ee8171a9e876fd771a6cc834690820ea4784db1809f 2013-09-18 01:38:52 ....A 10741248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e157c24714bac2c9c73b53bd4510b446005932f89a17954374a2d40edff0d386 2013-09-18 01:44:18 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-e15b4fda818b057d2d6f9a34ac3326521ecfc9887d4ccbf811e4ef7ef02cbd24 2013-09-18 01:05:04 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e15bb7d5d4c065d63aa2d527a730eb2846c798628c110fa865cffdd3ca01d187 2013-09-18 01:48:24 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-e15d42d4f69ad9de78d58872cd82712ac0dd09c7acb9883950aff90bc8dcc7fc 2013-09-18 01:00:58 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e15d77e18ebb3c3741c4daebbdc587a240f012f034418cfa8889a3a81ad1cb23 2013-09-18 00:51:00 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e15e7cddb1ce5af16edd588268699248d132539141ca4681e1f35bb6dbe5675f 2013-09-18 01:48:10 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e15ed568ac5b105025a2aff5e93883003213e4508eef08760dc4ab9c79960095 2013-09-18 01:55:58 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e160597db94cee615a08635e8d56f6c46a6507f951f6c5fd92e07757a0ddbc51 2013-09-18 01:36:58 ....A 126693 Virusshare.00099/HEUR-Trojan.Win32.Generic-e161aa0db0a9d951156f74049dc9c5e233b5333f7389755c8c803ef7818760cd 2013-09-18 00:07:30 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e162be0cdb6d0d3d7fe4e73a906ca33f167a5828e0758928ef5ce1f717ac075c 2013-09-18 01:12:18 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e162f1693ae080a1f2be9a43e1f96d06b3f23e69720275d2d9c4aebc735b741e 2013-09-18 00:21:58 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e164f930f91989eb27fb9339b7a616d432babf90f0384304599d900976ef0928 2013-09-18 00:38:00 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e16668f7e952e6847f8eb410499b6bc3c6537603f02ac93cc60885d52ededa07 2013-09-18 00:17:04 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e167f50fa9451a93720c6b04f12fd87c644f307d63ddac98568debd88339ff74 2013-09-18 00:38:50 ....A 3758000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e168f359621cda2deaa5a3cc5b7e8fd911290501ddbad68d30ae2ea30c83d279 2013-09-18 01:15:34 ....A 139520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e16afa64c09303db1b5166b72f4b0d81eaaa860894eb0aa35602e3960c9aaf15 2013-09-18 00:06:24 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e16c6e6e4062fbe903149f6918fd477bd2db0c1a82576d8bf818532379ca8947 2013-09-18 01:28:56 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e16ce75adee969edb57b2eb8672785d62e2cb2597fc873ab27d8262b210fa2a9 2013-09-18 00:34:58 ....A 355208 Virusshare.00099/HEUR-Trojan.Win32.Generic-e16e4cde9ca04715fa39c0ca24ccdba81788ceeab2ae924ce5964a38298daf18 2013-09-18 00:15:36 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e172d5265628de287098acbb773abb2500079455c2ac87ad09efe88aa48197d2 2013-09-18 01:40:14 ....A 1926099 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1731fd30804bbea66a1e3bae5603b88ca06901577020b1ca1782616c43d2acc 2013-09-18 01:47:06 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1734a9f510e7b672d0b0c77864d483ed2015b8ca7c3c87c66fc27511d388f7c 2013-09-18 01:42:22 ....A 316688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e176f5514b50561911f5b05d26036c89c8175b407173cad869dedfeb7cc4ee89 2013-09-18 01:53:24 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1791f77ad3488fe6141c94e41ebff4295d3e0ba4ba3f6d38dfe713109ba0900 2013-09-18 01:37:20 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e17c4b8320d179251714a1cdfa85712dd4e234ae2957f60cc0966977e0786a1e 2013-09-18 00:48:48 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e17cbdc53d72316b342b47806a59e624cc747ce8f9881b67d43f327dc2e01119 2013-09-18 01:21:28 ....A 584061 Virusshare.00099/HEUR-Trojan.Win32.Generic-e17f7a2d5ba52d62eed49c424e94533092a94081f135e6c567ed5917ec615cf4 2013-09-18 00:45:30 ....A 818272 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1811e9aa93c1e7530012fa62e7421126f1fa73e1bd3d41de3d97c88912e6291 2013-09-18 01:20:16 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-e181263303ea8723d55585736144b6104c8f48006ae3d135675c9730ee58b911 2013-09-18 01:04:42 ....A 516096 Virusshare.00099/HEUR-Trojan.Win32.Generic-e182f844e45a61b481ddfa3fcb785161c746a94cf255e9267683b6b76e6d4a67 2013-09-18 01:12:06 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e183e1df0cff4a962bda818c8849be434555f12c718c8834141363461a29577a 2013-09-18 01:42:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e184acaf2e83376b3cbe2faa55b50aa76326cdb3e7381df12fd81ec38a886043 2013-09-18 01:46:40 ....A 587496 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1866a3388c5369d060e94137e596674cb1967fccad5ffba8eb9aefaba81ea00 2013-09-18 00:26:26 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e188caf2e2007b349e5594e48ed699f0dce23bdb1e7e4e6e5878132ac437632d 2013-09-18 01:12:28 ....A 263573 Virusshare.00099/HEUR-Trojan.Win32.Generic-e188e8de8e25f5e4371086cb48a68dbfe8969b50486852bb3c5ae8416c91400f 2013-09-18 00:40:32 ....A 300032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e189dd538470b883e42eab536d95d28f803cc01826fc7676153b074965ead59f 2013-09-18 00:20:56 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e18a6c7bd57c25e76d2e003191f44b659d2fcf2abf0248985f2d208e05046dc0 2013-09-18 00:35:04 ....A 112577 Virusshare.00099/HEUR-Trojan.Win32.Generic-e18ab738a02fbb86eccb61d5951ab2290c31fa2ac1aba622016e7e01aa9f43cf 2013-09-18 01:24:24 ....A 340992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e18c147a26c4c14da806efd2c4a4b2ca2bdfd671a43256ca11fca2bc791f4299 2013-09-18 00:41:18 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-e18d4c735e208fae2efc969044bdd3dca013fe95488c581bd30e3a4db178e747 2013-09-18 01:57:10 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e18d8a88b08ff92dbe6560f045e543fd22a854f45132c28ffe1ea5cccf1b95cf 2013-09-18 00:26:12 ....A 374272 Virusshare.00099/HEUR-Trojan.Win32.Generic-e18ed814633daedc22ac4c91f8f740331d372dead8175a3bcdfb0f0901e99da0 2013-09-18 00:59:22 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e18eecb3eb8c72580fadd0a376bb6ae20966a24aab9ba37e6a585d90590fb25f 2013-09-18 00:02:46 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e191a7fb94f6ed0068140fdf89a070d729c98f04017a742f9aa8693f3c2b247f 2013-09-18 01:55:12 ....A 15927 Virusshare.00099/HEUR-Trojan.Win32.Generic-e191af00c5ac802b2541f220e9592cb4fcad22866d91c78de4536de2289c1f42 2013-09-18 00:38:58 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e191e0b750f472c59b882879acb877d819b2846e52d450a6a40bc47f6018fc57 2013-09-18 01:50:04 ....A 5945344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e19254dc2ae1285e37967281b714be6c650f853436b22dcf9bdad26b57350f62 2013-09-18 00:15:12 ....A 382192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e193b80d151a00d26ea87449b5fa602829cbc65df3bede54f1e85c8a3ff4af5e 2013-09-18 00:15:18 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e19552bc390c2ba952e178dd9cfe216e65fd9b3bc0560fc0788ac8bfe1407298 2013-09-18 01:49:36 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1959fc939a360f9e2819580286e8545215cb4598a7db5f68bceb65da0d13878 2013-09-18 01:41:04 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1964dccc3ca2c86fba887282e4e4b9457e1271f4b184c7bf0f78aece6d2a57d 2013-09-18 01:49:24 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1968c2264faa9fa4952ac7de7f33d71086246c4a7ba0d9e0e0cf78ce8f17188 2013-09-18 00:17:12 ....A 487424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e19876da3093f5ecee58a2c3aff6848d6f7bcfb326ede42cfea8a0639ad34603 2013-09-18 00:21:50 ....A 231827 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1993a5b10bfb6c181275afc4544fec206ba90be9f685a5e5a3aeb21a98831e2 2013-09-18 00:26:00 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e19ec989586621c2e15d0fdd5a826e69b2b3832c966f31b9ccba5fbccad62c06 2013-09-18 01:45:46 ....A 81071 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a14e992dc50021e52f98beee774f980dfdc9be274f4c2a24ce45d8da727638 2013-09-18 00:42:34 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a1ced9cd610b629aaa64ca94b88f73d1fbc08a51c70ee9ae8b978c8db46b05 2013-09-18 01:25:20 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a2392983e259a66417beaba63525ce730e4a94bf443c0edf4372302553db32 2013-09-18 01:56:56 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a23babec377aa9f631e9a3437e24f1c51ae478e13c1b0a16ea65663362c1d7 2013-09-18 00:43:24 ....A 77928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a3157e3eb5788779192566574f75e1ca9c8fd856ef8c136861fc219a8775d2 2013-09-18 01:52:02 ....A 24199 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a4ff95b1a68848b4cf7055c2e55439502cebd70e9345c12a0f9aa36c1a338f 2013-09-18 01:02:22 ....A 319488 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a837032def2640faf4aed394a3aedd46f63737b12614b63975dd0c1412c6c2 2013-09-18 01:17:08 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1a85005f0ca40b445973988463d007ed2b86d75a9c5d22a812ac3041f3fc2a6 2013-09-18 00:59:16 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1ab4cf37e5dfb1ba3171d7afa0c51b5f32cc2f2481da42899c57eba69ca9f08 2013-09-18 01:29:50 ....A 312321 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1aeb865dd34e6a4382f90294f4e272aac9c49946b6453693e03dc2c3ef5a1fb 2013-09-18 00:10:46 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1aebf0bc4d659e7b3180098250bd9fb496635478a08f1882ddb6b0e40eca80a 2013-09-18 00:58:16 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1afb1acf153798acaf216ef4cafd5acbb785ccbcfc6eb3d1865c493ac427060 2013-09-18 00:37:22 ....A 52524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b0d810104850d310cd12b2a4ef397f00c1f6bef112cafda3b39ec9836544c6 2013-09-18 00:13:06 ....A 856064 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b168350cd1e4c6a7acaad029fe5975c17c8418a116521bee585307213260d5 2013-09-18 02:11:44 ....A 242834 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b2df836300b49c7f7d2d27e13ea4b1df9cf92be7c838a98893791255d0ac12 2013-09-18 01:30:56 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b581cfadf065647ae9becf1d37fcc5ed90a7d63edae0931aa57631e42e5b2e 2013-09-18 01:30:08 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b7b2ad4a5d063c3d2128d5eec0c62c67ead6897c05c622e3ec3eb918ec7f73 2013-09-18 00:32:46 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b7c633d792521d67b119e79737bfdc7f9945b4ae976978df2c57191415621c 2013-09-18 00:03:20 ....A 275968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b80f8cbff98c0c8d30ed634908189e69060a8b05099c59d844b9ffcfa6763f 2013-09-18 00:18:04 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1b8dd28951710c6bb80346543a7b3e9465ef3059948ef71b2aaea562364974c 2013-09-18 01:44:10 ....A 199169 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1bc5603b130847fd22d1b189f1dc5e96822c0d813b6bc52d24d7adb2fbcb11a 2013-09-18 00:14:18 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1be0996f8df9c99408d32b4aa40d68653af95660802d0815bc7fce5e34261b5 2013-09-18 00:08:54 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1bec452193efed984da001c5818aadb932d8d5c47ad8965e2f870ef780253d4 2013-09-18 00:41:42 ....A 89088 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1bf669719daf11a8d3c36cbb5c84f7e4200487ff67edc6cfd76a7a4dbc3101e 2013-09-18 01:49:14 ....A 792576 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1c1621d5099c43315803e5acb45fdfd3f372cb30fe94afe461a89c15ce65fc3 2013-09-18 00:19:50 ....A 970762 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1c6b8e6bf9b47ba8d0fcbdfa02fe286fc99cb71ac931162f90218a8d9a00ade 2013-09-18 02:04:20 ....A 2553856 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1c8f03338ed1f781711e2132f63216a602746c29bed00e41a250fd1598f6138 2013-09-18 01:04:48 ....A 139776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1c997233a73f0f6197df9d0dd4295403e567d0afe45bcc24d2ced9bf661dadd 2013-09-18 02:05:14 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1c9f7301ead6ed55545ab0f8c00c056a8e009116c485ff0ccab9eeba86eeac3 2013-09-18 01:09:00 ....A 82179 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1cbdd8e9b6f1b61ad4c271e72b0161c8f576a1673c1ffac3748c54ecb4f1735 2013-09-18 00:04:50 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1cd089db25942f147847cc131a3dbbc2ce29b6740ec93cdb736d6308a989882 2013-09-18 00:30:08 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d02bf24ce36cfe7aad0b5b79e58718b6a480ea1cf304025863ba5e164f43ba 2013-09-18 00:44:10 ....A 402383 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d09a86018619f368f2cd79785a4ea8cf685c64dbf6d0f0888a7ecad9130305 2013-09-18 01:34:18 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d145b1d0f4aa66ad2d6b7ff9a014709f807a7d83935ac289155c8aad714ede 2013-09-18 00:53:48 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d1569ea402957918c9d54f66415a7ada4edbc5d95530c141c273067f1e820c 2013-09-18 01:02:02 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d2e3b9b1c6d58bb15f2ce4606d87e3a09f2d47198256f311dd626f8353c65f 2013-09-18 01:33:48 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d7d162e6361cea7acd049e7501b8c5fcb5822bdf86bd0875482e3f487e93b0 2013-09-18 01:32:54 ....A 420000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d8844f002a43fedfbce1a5da38dd53a19f2b1ecc3c8d9e5fcaa4ffcc4ceaa5 2013-09-18 01:35:28 ....A 125078 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1d96b7aca742d0eeb7185b1c06dbc850edb20d081ff19f7cc3003c3040820b5 2013-09-18 01:25:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1dedd18ab07e35f45804c5246b98626821f7f84320d1f06df8d217f190df475 2013-09-18 00:11:38 ....A 766976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1df784b34072c496f6f9be70509c53b803321f692d3ed69637dbd76aa6fd1f6 2013-09-18 00:44:16 ....A 107279 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1e1e7f26515420a7e86ec2c272698308ae4e75d4639da6932497eecfbdf919a 2013-09-18 01:42:04 ....A 495616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1e4c69dc9d438ab735ef9074182134895178336d7a59e06c9f3f35a68c3773a 2013-09-18 01:30:04 ....A 296448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1e538a26d3a83fc7279e256dbcc9953eceae785f1ca2003054fc75d6eda549a 2013-09-18 01:55:28 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1e6acd9a1fdd3faffba23591b1bf9823cb08bf8d81c48e7f114df03527498f0 2013-09-18 00:26:48 ....A 254464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1ea18be0827bafb9135a6dc24872d3ab1ccdf628fcbdc24af9f894cda58501d 2013-09-18 01:53:38 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1eade5e6bfb5fbf2ac3c68dbcedb989124848606f601e3461aa5a592b41765c 2013-09-18 00:40:42 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1ec88c3d5528aa43abe4527fdcf6504138f828ff154e818fd9c1bfd3582c6c6 2013-09-18 00:49:54 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1ef2950055751a822b95eb219b15ef2aed679000381941fcc27659b7eee3794 2013-09-18 01:44:00 ....A 125952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1f00a9ca5f72d8be00a6078cf3ca06afbac187ba2331df3782fbd42d11f7563 2013-09-18 01:30:28 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1f49d8086786e75328b511ba388e16ca9a9cd2274ef21fdbb1bc5142120b244 2013-09-18 01:47:06 ....A 1998183 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1f4e86fa041a258446a36051d78ef468bcf86007e94f362a782c192e42ffbfd 2013-09-18 01:30:54 ....A 488064 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1f70184d46a9e95fac3dfb77f548123364400d9474937b345f1def1232f7ad2 2013-09-18 01:17:22 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1f7e76b111da5cd4d66d1d376455b1fdc90d7e523c7d8065e4ca10af4edb640 2013-09-18 01:27:10 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1f9e3cc0a8543398636bde74b1c1978814d880cb8e6ec414009f7b373100322 2013-09-18 01:18:12 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1fa0f79ec54f10cf3b85b6e1d0cae6da62ef118aaa292709e8ba74164e62675 2013-09-18 00:33:44 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1fd23d3c27be8072a08cf4ebd1f9dd76afce91464538d133d6c34b954cd9407 2013-09-18 01:22:04 ....A 769536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1fd5ba53851737b132cae88a9e07e974fe250917d73faf7d685ed53357bfd1d 2013-09-18 00:55:38 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1fd5e32789557e2e98ceae2ba9e83350eb67cddfca7eb4102e911c6171cd1dc 2013-09-18 00:32:16 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-e1fea7dae0566696d9a41a125f0a1d5bcafa14f224b0d73b8ca599e9ec6f2103 2013-09-18 01:46:40 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e201fd32bcb105f231653c8f9511e753025cb159d109cedf0c55736c94fab5b5 2013-09-18 01:58:04 ....A 35787 Virusshare.00099/HEUR-Trojan.Win32.Generic-e20304b98cb8fbd19c01568783f9cf2cce65d7e3da66815c88b31cf39925d97d 2013-09-18 01:55:26 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2033ad6b35ae99c8f0a63c3bb85efd04bbc26535f9f7a5c580afe47127821be 2013-09-18 00:17:06 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e20437ac94888faa513ad836822a880b21562c7b6d995dacaa725b4ede3bf5e2 2013-09-18 00:58:04 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e204a621c5160891406eed22dd7469eec309d5af29685e1285c26e936ee097d5 2013-09-18 01:15:44 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e205890868d2d01c3d2ee30fd533c828009ac17c05220c29d3fc56568ad214f7 2013-09-18 01:41:42 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e208e522f84dcd39f38ceef62b5352adb8e032ef447c1a83c078083deb519601 2013-09-18 01:33:30 ....A 548877 Virusshare.00099/HEUR-Trojan.Win32.Generic-e209c3b9c48084b876da3337c853d8a3ffa88b57739c10507b2b41521b29324b 2013-09-18 00:10:04 ....A 2519040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e20a66481a39814734716809098a57f9e63dc888aa855a4e9aa9d65b5cb32f51 2013-09-18 01:24:42 ....A 193528 Virusshare.00099/HEUR-Trojan.Win32.Generic-e20af7e41d3feb697c711a65d9244622fd7e6ead0e272b965c3d2ce86bdda23c 2013-09-18 00:30:46 ....A 542531 Virusshare.00099/HEUR-Trojan.Win32.Generic-e20c93bc7af91fc0db387ae7ed7d8ca2f30d55007b5d351816de253208052862 2013-09-18 00:21:34 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e20fd6446be203ce4e3518697b84fbad926e119608cff9c5e1b45d4832151bfc 2013-09-18 01:11:56 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-e210ce8fd8b37b990ee2e2825106906646d8890615d6d395af96bc4c86af08f3 2013-09-18 01:14:22 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21266ae8b430d8ec4d680d4834a278e594782d66fd208c9fd0d34e6b83e2c6b 2013-09-18 00:54:28 ....A 33057 Virusshare.00099/HEUR-Trojan.Win32.Generic-e213678c6379b24d1c4855e8c5a586dd35cc56eecdd92fbaa4519357913c3a02 2013-09-18 00:54:46 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2143e72ed45d123720beef2a69f7ceb0cbef8361a8daa3b34524baa8ccec2d5 2013-09-18 00:54:34 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2150a97a143e569445586829816008b0c7758cf74ce7dc32a7532c6c71074b1 2013-09-18 00:45:16 ....A 1276903 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21661914d16ae7dc68dabb6e2b0ef06084819a69e2f234aed21d93269999137 2013-09-18 01:02:36 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-e216d4dda3367a08d3949cd6c9cd95ad90dccce2d7517ad97111217a84f32e4a 2013-09-18 01:32:02 ....A 149504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2195dcb330ae397a136e55a4d2e1e55d83bfa9855ee0858288855cf8ec947e5 2013-09-18 01:03:02 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2199222f729d0d0704c6c2d63fe78b55d99a29c9e016c98e83990edca866215 2013-09-18 01:46:48 ....A 379392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21a1da30946553c7ecda89248acc30d567d62155334a82679818aa94fb4e7cc 2013-09-18 01:46:02 ....A 729088 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21a34b083e79eaa70b4efbab9c0422cd8c267852d952a1de6117aacd237ed06 2013-09-18 01:13:10 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21a8e6626f743fa4b23f2946de5ff942b1985e74c12d43314d46ce9f3b051c7 2013-09-18 00:44:34 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21ac687b880d841224d6ce36bb9fc01fa21863d84bad0fb344017fe3a27c282 2013-09-18 01:38:26 ....A 13312 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21cd3563f446fe0426c8193860b196f05d614f89ed36fbe87a763588bb459a0 2013-09-18 00:28:20 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21d9cbc51d705fb62174c5b986cdb29c49c5f9fc0418c4221d547e99bdbff98 2013-09-18 01:38:36 ....A 59431 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21d9d133b4758238806d4539fc2a7df241c771b7a857e79d1cf08f9c7ec9a83 2013-09-18 01:21:24 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e21dfd33c382501259cfa537c5f499c121f6f3e0eb53b087e98c1640ebef640b 2013-09-18 00:29:26 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2208a17a0a043cc5198edf768eef260e37c78320b4e454d08db31689411f9df 2013-09-18 00:31:06 ....A 114666 Virusshare.00099/HEUR-Trojan.Win32.Generic-e22109bb4704f5eb3a006f5fa433770380202af3d72aafa08bcea650282e25f7 2013-09-18 01:20:22 ....A 262336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e221d1315c5a95e163b6b3767a663972d0b6868e464c7f0132e13b2b7e0ea330 2013-09-18 01:57:52 ....A 1217536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2237045fffe3382d55209118690a3a54cff3ddd0e3c64192d440b7ffbe52bb2 2013-09-18 00:57:26 ....A 1169496 Virusshare.00099/HEUR-Trojan.Win32.Generic-e22790b6172a19744710a54f03a1b8bb91b8727f7fde523bcf3ec62b2c51954c 2013-09-18 00:53:42 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e227e3a50a2990051be34c28cbd500105521e95b40f1931c28104f8421565f0e 2013-09-18 01:48:20 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2284377d7f8d275b51598315968e6de59c1c4c6551e9fcf6490a2cec093c310 2013-09-18 01:27:08 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e233144d7e5527a851fdb3169e28fe89b2093542a3390739c7ac1ac07234a322 2013-09-18 01:09:32 ....A 6144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e233ca42bd13fff9b58ecb6900a08381d7a5e7529aec4a651eaba391a07db643 2013-09-18 01:22:06 ....A 180743 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2351dce10dd75c1285f4144e215a7abdccdcef0ea384122e60239ae085890e6 2013-09-18 01:34:50 ....A 1142216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e23605ceac026aaed0b8a4b65df9b62df1e9e162ebbcb9cf08d5b8cf4d74fd5d 2013-09-18 01:05:14 ....A 848896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e237cafe07bbed2a84152445cd088d8c158064b48cabeedb200305a17f1d18b1 2013-09-18 01:45:44 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e23b4640535fda301c4e1d6a306c006ecb803e369183eb7f295ced3e7559186b 2013-09-18 00:50:38 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e23fae724775eb71cc06eaff77f217c63683e0dc2318a5a999821a53149f69ec 2013-09-18 00:45:54 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2418ab7a4c8151fbb70727bb6f9affd6400870999e72be1e2ccd1ee157df5fa 2013-09-18 01:31:34 ....A 26785 Virusshare.00099/HEUR-Trojan.Win32.Generic-e243b1e4f62d1b82904c89a39c67d1c72345a35435a050c6fb23037d0c60626f 2013-09-18 00:14:16 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24505b5127cf04840ace2b0177233ae3b5c2b2f29279efa615203ccdf9cde0b 2013-09-18 00:23:54 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24580f0f46312f838a952f79408ba38b60ce72edffce8ee4f2dbb89bd517c8b 2013-09-18 00:37:14 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e246ebb679c0372948ac4411173b5f038fa5089de6adfa1fecf74109a9fac257 2013-09-18 00:37:18 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2480fd2f65f22a8a4506ccce1358cd454d7d67442eaa155610406c7fee5c401 2013-09-18 01:46:06 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24a8eb0c68ee52ad77f060f0bfd3d67ca70c1c81ebc5587990052901169c47f 2013-09-18 01:51:32 ....A 439758 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24d9b698047a481dfbe8c01b415d36f0e6bfb15ec5c845951b8db43a5d15fff 2013-09-18 00:36:46 ....A 91776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24e38ff9150b1745b704118e32ec97933c8ef16f8b1baf4add161121b607e4e 2013-09-18 00:51:22 ....A 254712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24ee4615dedfb33711b695c73faee5a0a5320f6b9fb1d12d6738c492437aace 2013-09-18 01:26:54 ....A 125552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24ef24e11d604b6884737f9d38c2ea9205c2f5a52f1900c68714eb1361c1824 2013-09-18 02:07:10 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e24f81505b881bccde760ec826fec7a42210c8e2080d2d0b9a74d6e7304ed37a 2013-09-18 01:55:22 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-e25012b28dc64297d56f8cc7e60f91e0bce33118e5e546271f41626dd19505d1 2013-09-18 01:57:24 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2509527830292019cacb222c537b7e8ed0ce56dbef234ec6719f1f510d74b37 2013-09-18 00:57:44 ....A 244329 Virusshare.00099/HEUR-Trojan.Win32.Generic-e252da71071e6796e04ab821d14402c1d9963c09ac415d3fe3d2f19b909bc344 2013-09-18 00:54:10 ....A 57868 Virusshare.00099/HEUR-Trojan.Win32.Generic-e253b07ac7bd8316a18219fc4be62687082a00f0c35cfc7889b23ac436fa0e72 2013-09-18 01:12:12 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2547125f31cc9278ef9b1af3fcbec5687628f21e2f7b0856600a011e4b3795e 2013-09-18 00:30:02 ....A 766464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e254a7e1f15f8d5272c14604593d0184fca6dcca708066da65b314f286adaf6b 2013-09-18 00:05:38 ....A 122742 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2559253e47da016603ddb86afea6c9fedf32359f54b741fae8b8e435882db41 2013-09-18 00:19:56 ....A 388664 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2566205d80217e79e32637e7729ab252549888da534349defce2a74cde5adbc 2013-09-18 01:29:54 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e25861b367afa233454fce96ee5a09bff58f6d34b2b40ea6666923314913fdf7 2013-09-18 01:45:06 ....A 123909 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2586470d097903c657e8fb513edcf57f547942dae2c45d8b8e4ebb15b554ce7 2013-09-18 00:14:18 ....A 762893 Virusshare.00099/HEUR-Trojan.Win32.Generic-e258d8a710ad8b2856f87ab5cf43b47f89b8aebe771513ee607c9e92bc94ff7a 2013-09-18 01:29:36 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e25a0c52ed4504a1fd2dfa2e65ba42de31c9d8da8acc272a05aef6e1d7e1e494 2013-09-18 00:53:40 ....A 6280 Virusshare.00099/HEUR-Trojan.Win32.Generic-e25ab98c5d1909c2815c6ee438e3b8c5c2a421bbaf1b6b958d447193e7badb65 2013-09-18 01:55:08 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e25baf7216ee9fc05eea8292897e15c79b1bcde0516e69b9f70d91876cccb117 2013-09-18 01:29:14 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-e25d2ffb882cfe28089477c25c2141b201df5efe94481295597e4733a1d90a39 2013-09-18 00:12:34 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2630281d5aedb8b8ea171426d14933a6ce289359860c43814fea6d00e016583 2013-09-18 01:35:20 ....A 225792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e26370227d2740eb876bedf91c801546ba8a20d67044c7f64904479d542302fc 2013-09-18 00:33:04 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2651e93b671a295220796b9b2135e937a1898ac83698654703965486b058bfd 2013-09-18 00:37:08 ....A 510417 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2689e2af7947e1e3e1e69df1b9b042819aa4d62914f2765cb4d1c95dc80f626 2013-09-18 01:48:02 ....A 24064 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2695e9079fde18043fbff8cbb6e73c4a1572c5774015b422a2ec279cd726fc5 2013-09-18 01:30:56 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e26ba4777175613bb70d01db7b47d04a31b353206383b0b96144cd3844bb6957 2013-09-18 01:53:18 ....A 4171776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e26cc42e67ea0757838b2fa7096d9fd408910129646a64144cf1e1aa55cabdc7 2013-09-18 01:23:32 ....A 136192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e26d2e6f6b5ee20b4ba394cc8546f85722f62894c648dc308c2da18dd480813d 2013-09-18 00:41:50 ....A 436348 Virusshare.00099/HEUR-Trojan.Win32.Generic-e26d39accf405591f7b13c319318f9b7328d312e4d489138e8c84ef322c7f224 2013-09-18 00:36:48 ....A 2529574 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2723d8a629d26e49ec0606973b52869705c8398eafb6378b18ef169659cfa00 2013-09-18 01:31:02 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e273f434645f6794921528f0966ffb432d93ee08065cbea39c7d1dcc91d6fa1b 2013-09-18 01:10:16 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e274cd7affbbcb92b80ffe081533aa850c508a2f699d02e236f2f4a0e01bdcac 2013-09-18 01:52:22 ....A 763392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27938985eca96df70234f92ae44313af5de25e0b7eb1fb7c037f7c6790583c9 2013-09-18 00:12:54 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e279eb3172e0b2589598142b96e6c0531a540e747d61a8dc993cc1b994fac729 2013-09-18 00:37:46 ....A 165024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27a08504992fde9f059b8c7e451b11e65142a75b253ffea887b287d41cca223 2013-09-18 00:46:36 ....A 83679 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27ac2e15d9bafd90b6c0a1f9210db22c1592e392b0828629d454270165d0a75 2013-09-18 01:09:40 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27ac6032ae0c91ce4c4fec5b3cbfc5c8aba79ae1d1c84b316d31c447f821f57 2013-09-18 01:51:50 ....A 325112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27b55f185ba103e8c830361c877f8940c5dc1ae8e07e04a3f9725df5544ca84 2013-09-18 01:43:50 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27c71811814197aca354a2f7659cb713a5c64787588b428f04bfbc11bd6989f 2013-09-18 00:47:02 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27d3f6c171ebeabc86e7f008ff9f1fb9b0d3e92a6a10c00b0b678835f94d2d3 2013-09-18 00:56:48 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27d5098ed6347315b3a9c51360a45bf82a62464cd67bed246f43b45f21d52e5 2013-09-18 01:18:18 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e27e4abb714a67ab1f30633483bfa05262ae02caa86c27df200e4f98f5347f37 2013-09-18 00:19:34 ....A 573952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2824b6df84a341d5a71f766aaa6737284cdd1947cc0fc1c770cb70f40e5ea4f 2013-09-18 01:30:52 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e285ef5c352abfe2e6e7508b3573c5bbd41d8edb29326160e12fa7026b11837e 2013-09-18 01:26:32 ....A 1044542 Virusshare.00099/HEUR-Trojan.Win32.Generic-e286a8daed6fa90479afe8bef4b56326675046dfcc9793a8e7ac6d598a90a37f 2013-09-18 00:04:18 ....A 291844 Virusshare.00099/HEUR-Trojan.Win32.Generic-e28c19efff961f3f09d5883ba257549fe7ae7ac4eaab919be2b5a3d32b4b875f 2013-09-18 00:51:38 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-e28e4869d7857e3011b4de6ce5dbd947eb002854dbce177e8823fb63d096e653 2013-09-18 01:48:32 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e28eb349c4161a9f37d2b822a1a0b79df5702eaec9819c03e8a98cf3f1e84a11 2013-09-18 01:42:12 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e290048bbccc65f688f40980d2cdb6803b3b033cb39451a22fc741bf7c4b6b60 2013-09-18 00:02:36 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-e291b1c3b471afc8918f192764eb55fcfc8ca134c83d2d2317bf26366e510b9c 2013-09-18 01:34:00 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e29242d447910edbb120ac5f9414d87491f787086332e185eff96eeb2d3308d2 2013-09-18 01:41:18 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e29486301c8f7b1944b941c3878328aafdb6478db5ba0db153ef5257d6f394e1 2013-09-18 00:57:36 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2979c33413f2477352b06607dcd155f9e0507db3881f76ebd6057979adbda90 2013-09-18 01:49:26 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e29bb5a66add5b525e3fff4721cfa50f2a6448af89583af37130a2ed5ae0592b 2013-09-18 00:21:44 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e29da8778e8c32bca290e6bf972001bd9b71a97a207de80864b7892db6861a89 2013-09-18 01:28:54 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e29f4f3f6e5b49522f99e741af99206df5c7204fb964b90824c1299902d03b40 2013-09-18 01:16:10 ....A 116240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e29f531cc6e97a23b4a58e185baa5a1800f651fe0ee420ee8c403a955a3cff06 2013-09-18 00:09:24 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2a1dcc1f70d2b8a96e8d98eb272be52bea823c05c103a9a006e1a7e91f805a9 2013-09-18 01:10:22 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2a3b7da6fab78deec50466fb2277368f5769c341ae088f32137be3850645f6b 2013-09-18 01:18:20 ....A 13097 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2a5690bf9175266f0f50ffb29253f84cf4c86b09ff033f489b0a5bcea5d7ccc 2013-09-18 00:51:28 ....A 665004 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2a600f44f78e6a9bf6f08cf3138d1eae0675deedcf77adb1a7b5b5e96b4a67d 2013-09-18 01:34:58 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2a99f0e67e63fbc58d6bc07ed38bf073b708c6bf5e06c2e64a47c54dfdffd9b 2013-09-18 00:37:20 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2a9dcaa4c003d3dca99ed2f17a26fe5bdc8c8e3c2fffa030f20e9edde2ecb79 2013-09-18 01:09:40 ....A 331776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2aa9c14eafabf6a389e93ed2ceddda9c619aeed61c8cf5f1013246bce46763b 2013-09-18 00:57:42 ....A 224256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2ab2844a982a2d5d2c7f49c0abb97f646ce9d5cee36ff88e32f9c0b4ccfea9f 2013-09-18 00:55:54 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2ab75f7b1ed590d8f6503d3604dceee4d331656d8b12387b11991141ae6be21 2013-09-18 01:04:16 ....A 7649000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2abf9b8ca43c5f0cf66d53095094d80ca6c685028cdb5fb25d843e66771e4c1 2013-09-18 00:41:34 ....A 135221 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2ac756a9013360447ef5c365122d294c734720227f067530dfabfdad91bf827 2013-09-18 01:52:00 ....A 271326 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2af22623ac620d0dc6e623d1b2bfaa2ed55d38934afc16e577ad81bda9f8b02 2013-09-18 01:43:14 ....A 706828 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2afb3247c3211861d58f24574f44d2c4ede105c5301aa1e6ff2bc88a42b577a 2013-09-18 00:08:30 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2afdab17b5d6e8f5c18e76f73817c5881d2fa3ba3ebfc165a89d8a41672e8a4 2013-09-18 01:44:12 ....A 146944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2b1535fda1fe7d4306ff4a70ca84a1d88d112f1d29e9c0cdc3a5f6d0f984a23 2013-09-18 01:33:36 ....A 745504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2b8a443857880a8b298f49a2327a7a8e6fcb4c7384d48d3d483c094a78da2a8 2013-09-18 00:26:18 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2b9f517a3692dda716abd90ee41b0b0578b3cbf757fb9f34160ed20d76a5274 2013-09-18 01:10:42 ....A 343040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2ba7311379c0fd22f627e3ae41059925ba7add4167d223847a77d1a4e5a7119 2013-09-18 01:49:20 ....A 180681 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2bcbb246cd6fbc2efa2a29cd168eec4c0d0dbde472669e2176b0e23851a81da 2013-09-18 00:07:28 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2bd67d8667ac61679763ee4be554f752f6ee6926a312ff507847fc271302a64 2013-09-18 01:56:38 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c021ee02d4acf74714ad8009c058a93e3d3c04d968c156a390143fbc191d08 2013-09-18 01:39:14 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c3a70cd4916d4c815d02427cadbf13f30f588f376d865cbb8203806e6a0148 2013-09-18 02:04:00 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c50cb347e7d91fed8bca69ca2ebc0826d2d547aa6926f56b683e6a184dab10 2013-09-18 00:50:54 ....A 312321 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c521371b9adb93f3ac3e6f1545f7b50d424a400a82e61a1396cff428c5d464 2013-09-18 00:33:12 ....A 212480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c74db3777a99235e80f65765c10a60cdc4ca4f48927a6b9a388ba468b448b0 2013-09-18 01:10:30 ....A 677292 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c7f2b4776a69fd69e8c34486fc097b44f9f83d9939e5618fec3cf643ec0e6c 2013-09-18 00:36:34 ....A 138753 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c859a100f5761356830c2dae8c7b0b0d81f09aa433f671249f0a69751ac2cf 2013-09-18 01:27:26 ....A 2390872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c9350df519084e2ed0bd9cc9ce927c9ce5beb2b0be75fc989e8d2659b0589f 2013-09-18 00:08:40 ....A 252336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2c9e7e9f26669900e941d7165503771a31f41d6175b25715ba8fcd7593a8f9b 2013-09-18 00:35:42 ....A 133205 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2d066b92df5c6370e538f7faa6c1c9a39f1db4b9e720b0a116a15a5b49f1d12 2013-09-18 01:08:54 ....A 326144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2d32edc65badb3e63911a171f0a95e23ee9d33fb7fadc1f3a61c319ffcf51a8 2013-09-18 00:34:24 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2d3c0b84c0f0761bbfd706b9b3d319a0bb5a78341cf9c4b933d1bf09bca0197 2013-09-18 01:50:16 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2d57e52285e182a9c78577d34a2d057c193358fbb4100b03328489d80b3a3d8 2013-09-18 01:51:32 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2d62c9ac5b115adb34a1335ef609546b2f22a3475a0416235ea879c38d5421e 2013-09-18 00:54:40 ....A 43198 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2df271332ca6ed2bd8783662e374a8799d2ec170f839796339b73bfa9ed7d31 2013-09-18 00:07:28 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2dff1a0d4a76a519b9308a8789c98e716aea6689a6baa4188a1ac4cd1f616ec 2013-09-18 00:43:46 ....A 30532 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2e7d8c15fb37396b8fc5bf0aad5b6aa7d0ae71ba2a36648f3687c9220a412e5 2013-09-18 01:41:02 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2e9f635800f9a22c5ce54fe24967c54da8ad9e37c12383dd98aa9a400411307 2013-09-18 01:42:28 ....A 136855 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2eb615c9e9ee466268109d95b60ccb27d1b65493b33663a23fc36cd8ae29285 2013-09-18 01:11:40 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f06f6b8081ce04d363ac911c770eb7559ad5b1f6993bea7937dc9a42781afd 2013-09-18 01:32:00 ....A 47524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f31eaaaf33f770e20f662197e829c0107079e25ce4327e1dec78556afa4c88 2013-09-18 01:25:00 ....A 37908 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f3c1c8e1824d18ecebf39d6c63dc042f9d207d556c5f1ee6c15f470e25cf65 2013-09-18 01:15:28 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f41f726ab42b339b13d5e3fe1bf0c7341656d82b96211732864c0419960d58 2013-09-18 01:12:04 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f644405da94cbcaeb62a6a20141dd18cc70c7f2011abff020f66907f6486b7 2013-09-18 00:58:22 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f6884e0b9b590f567202e910ede54d0efa8e4b8a7b754b08d6370468d3c5a5 2013-09-18 01:21:38 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f74b3285460d4e9b3b62b8cfc5cef9fd13a92c738af61276dc5763d5aa9030 2013-09-18 01:12:58 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f75c1b40d6f80c0d9785df2026bfa8e503af1ebda5808acafc3b9f56aa9013 2013-09-18 00:22:40 ....A 654722 Virusshare.00099/HEUR-Trojan.Win32.Generic-e2f8b0ef77b8b8dfb4cd03d5fd0a2eebf11524a4b681d46ee78243dd14fbf0f0 2013-09-18 01:00:54 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e30013437545730650072639bb1821b428d424884de4d4acef9a9e62a72c3e02 2013-09-18 01:47:40 ....A 4760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e304168226b1ff8de8a50a339572cd1953bcaa9fd6e5097fca1798d689e87502 2013-09-18 02:06:44 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3069827876fa6f66d67877c16b6e69fa591987da1e08ae8394f0382e7afe28c 2013-09-18 01:43:26 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e308c8050ce08f9ca333fc2cf028c2f9b559fc17e4eeb380e4dc621a5a7e88b7 2013-09-18 01:35:08 ....A 210432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e30a56b1f21467210e62155b9af27b3247510ba05b993306e442a751d09ef54d 2013-09-18 00:09:20 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e30aaae2066c70228204182f2806c0b0c646ec884d62ae8217ef7e59f2a86ec1 2013-09-18 01:18:18 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-e30c2bf4a00f9e0fcceb2e75ebe0cbcc87bd6e522844f0864fcb0ffc877b965d 2013-09-18 00:32:00 ....A 63932 Virusshare.00099/HEUR-Trojan.Win32.Generic-e30fad46ba7192460964ebb98425bb948412144e21b22f7014a0c3ef72b52f16 2013-09-18 01:26:08 ....A 38557 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3103c923c837a936463487b56a5bb855c4b7f0c6e67b0e8970931b0bab2e9af 2013-09-18 01:37:42 ....A 238080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3121d4d3518eaf6a00e27771d12a06b52e08f03b98178bc1faf482d3077c7eb 2013-09-18 01:37:24 ....A 133120 Virusshare.00099/HEUR-Trojan.Win32.Generic-e31315ac61d20b4e350410dde41af58b9a6520e71633fa3229219b027dd2366e 2013-09-18 00:44:20 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e313d3cb76f71306e573014279132275e2766c3094a434214dc88dffe95ec6aa 2013-09-18 01:28:28 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e31769f8294304848ae60bd4d6dd5a28bb90444fa354edd3d380b8f4c193c40b 2013-09-18 01:46:08 ....A 107744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3184cf7f02da85961de9c9a6999af198b19c10ab84520b370422f1a9a038441 2013-09-18 00:59:06 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e31872592247e523d504e80bfd01c35486ed1393b6682eefaeb818f55eee479c 2013-09-18 00:17:04 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e31941817946522d6ab735813b303dfc392e56725ef1200e0fa598198db73f02 2013-09-18 01:15:26 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e31c2dbd4695edbe8bd60ee2333b6392594c9aa30fa9d082a4e27f020bd2952a 2013-09-18 01:45:52 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e31d5c1b37ccdc04a7f0b7321559b98c4d3c4699390bdd78deb028024559efd2 2013-09-18 01:54:20 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e31e22f23408a8cb85bc1f1e4dfb78a43b14eecfcaf9ac5028b427d4c3db6548 2013-09-18 00:30:56 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-e326059ddc7c9304a53eb3f756359d9a0058af404c368745221f622cb1782ac2 2013-09-18 00:43:08 ....A 335888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3260b3de6ecb9e0c5bb51aca396bb5f0626ee7e7879dba1b3f2372d5b92d08d 2013-09-18 01:51:12 ....A 834560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3270c503aa87dd8ee832186bf00a8d8af683846b0fe1aa4294621823bb6f932 2013-09-18 00:05:22 ....A 1291264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3289bde9aaf07cd536addbd16c8aca26fae8934b875605b0bc3149fa5285700 2013-09-18 01:04:04 ....A 408160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e32a538929c0b282ec5a9fa1ed9678e5a853d3758a47281e44ac8030ef4f0c1d 2013-09-18 00:29:52 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-e32c46f7b8e136f0c179c4a380eabd99c51be5644fdfa9cff31c4ecc9481255a 2013-09-18 00:40:56 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e32fedbdd914a92c798ad221e8af9a8c6091809af66fe57fa75a2bd5f230654f 2013-09-18 02:11:04 ....A 244358 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3310041cd32418c5c294022112cc6069d81210256149910fdf06ddc9b4645c1 2013-09-18 01:48:02 ....A 287232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e331d4873e3c88d160bdcbffcbdcbcf7094ca94b6313c6cff31bb4546d43bb4b 2013-09-18 01:50:32 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3331b082fc3074d536cf7ea9d0b0e35cb98c4bde2c051d1ebf2f24fa598ddf2 2013-09-18 01:53:34 ....A 98347 Virusshare.00099/HEUR-Trojan.Win32.Generic-e333342e03ba4e7f0cfaaabf3bf9624fa8cf756edebea3ff6f340b13c35a3fc7 2013-09-18 00:12:30 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3342d5575a1028d589220c9bbcdc5e3cd3fdc65f07a77afdbd4a7e4e7ca9470 2013-09-18 01:47:54 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3367a6ab14245dc1add41810b4e12bc62e5e8c6a41cc17a907cfe911102230f 2013-09-18 01:01:44 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3379c6ac2032d2a1f58f0a6d32698c1f98ed2d4b4be9ab0dc27d19b062f1e26 2013-09-18 01:49:22 ....A 450048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e33adf6ec86207db854a23fc73853686f79231d821f53b1b06852c3f562bf40e 2013-09-18 01:13:42 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e33c822860b9d0a4663ac770890aaa83bfa3b7bfa9fc7610e3a4663ab99d11e5 2013-09-18 01:31:32 ....A 128732 Virusshare.00099/HEUR-Trojan.Win32.Generic-e33cdf9fc3e34575d39e9bcc0b428b8a265b6135ee2e67313925a26ac3ae6a84 2013-09-18 01:46:52 ....A 167545 Virusshare.00099/HEUR-Trojan.Win32.Generic-e33d536fb24a59ce427a82f059f9ca4a271bd1c877689e30eb237e1e60e162b5 2013-09-18 00:04:28 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e33e076a388b4ae9017f1fdf12e38f547ae75f7e5af276393b4622a03ae91c88 2013-09-18 00:18:20 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e33ecff89b389ef838b1c60604fd2527029b0053a078aaa8e14168ed220a1993 2013-09-18 01:30:36 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-e340b5448654fddbd84f28b434f46ed06e00fc3218e31f70dc100b60ec3a399e 2013-09-18 01:01:30 ....A 94859 Virusshare.00099/HEUR-Trojan.Win32.Generic-e34179c219d970d2cebe7780b2f973f911faca671512776e49064349d9c5ae80 2013-09-18 01:53:16 ....A 169675 Virusshare.00099/HEUR-Trojan.Win32.Generic-e341bd9254721820db93293857aa6dc8dfdec3ce43bc87bfa0695fd956931b0c 2013-09-18 00:26:54 ....A 186903 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3441c7c64211958f69e8b91d78176c8e1975d0f6afee18df8d7b940cb4b48cf 2013-09-18 01:35:36 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e34629605caff95849efd40352e3cb55255f0be7bf0d1acc416a9e785e27f94c 2013-09-18 00:28:20 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-e346362a89822a36e4bc4b51e9cafff7923b160b377ab98f0c243e5eee58bbe4 2013-09-18 00:32:14 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e348dde582f981e76918b5ee63a1f3ba1e02d4697985dbfeb10fb9db7609330b 2013-09-18 00:09:04 ....A 291771 Virusshare.00099/HEUR-Trojan.Win32.Generic-e349e21e3870df8c9b836f9b8955e6d5eb56d082bbbe8e7890d988aa6ba27e2a 2013-09-18 01:09:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e34a26430bb93ab9ce90bd2b633734357128bfd0f9f14b397008ce49712c2178 2013-09-18 00:12:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e34ec523a3e554ce2aa5aeaf5e261896f6553045011d9fc7b6244d73e5ef3427 2013-09-18 01:52:52 ....A 95581 Virusshare.00099/HEUR-Trojan.Win32.Generic-e351f0172c068267c155a365fbac3497bc0b608784edaabe928298ae77717e15 2013-09-18 01:34:50 ....A 209408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e352280571f8e34439f5eaf2b38ca1b3cf8078b6284f8827a91ad0613109dfea 2013-09-18 00:32:40 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-e353dbd14a501a06af05596ba035727a443bee2a65c6c25c3e09d7ceed2a147a 2013-09-18 01:09:18 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e354a0fa066f10232ddc1e66dc3a19042dcc0f23d7e6f3cfeb711a88f720459c 2013-09-18 01:27:46 ....A 966656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e354bca2844d08c1a1ff830ba1dfa24af5bda1b18f6ec7e4260c60d8e2aaa813 2013-09-18 01:22:28 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e354ea3dfd89e9df4e7b780e4420215bcc2e80041fc4ab74902fe341872f8058 2013-09-18 01:35:06 ....A 110596 Virusshare.00099/HEUR-Trojan.Win32.Generic-e355619e850b88251809abdedbb011e94910aeb959f8aca0306562cdf2b22949 2013-09-18 00:41:44 ....A 835072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e35c58f28d662de83d5f45d520d894f2ac2a4d51edf0b4b0de8e7c8941b27f86 2013-09-18 01:23:04 ....A 64924 Virusshare.00099/HEUR-Trojan.Win32.Generic-e35d683d6a16b526a4b27bf8db95545d1699633f7fd87c75e31ee10490e2a5a1 2013-09-18 00:36:08 ....A 1045136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e35efc8864fb023b185f56ef3151a2e4991ec78fb4c2a7841a30c6e50a925fd6 2013-09-18 00:42:20 ....A 272481 Virusshare.00099/HEUR-Trojan.Win32.Generic-e360ebcb66aac3ff64c194920b24e62650ee94e654f70c4b946f379648dc2503 2013-09-18 00:56:02 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e360efc2b050b12dc2c2c809b887f97baa787fc8a12c67d32fb9938d6983b8c8 2013-09-18 00:23:36 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e36460fc1b1e81168dfac4ad7ac48fa0047c23fb050ce430691776c2f5b7cad3 2013-09-18 01:51:28 ....A 305552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e364b7a9b66071af5f7377576e2926c4480a77a6ee1734ede8b40a0798c97fbc 2013-09-18 01:46:38 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3678c95698901ba3bb6860b06f29a331e3a20381b19659369087ad236757cb9 2013-09-18 00:51:52 ....A 424448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e368ff680b6cb0ba9afde06cf1d8bfbb6246d30b3d0cb1c99e13f1a018ef959b 2013-09-18 00:24:46 ....A 956869 Virusshare.00099/HEUR-Trojan.Win32.Generic-e36a12377ae22d05735d861477214cc8e801278d2c08de1853e1b310da64f4bf 2013-09-18 00:03:34 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e36b2f86061c726487903f8fb85f5ae859423413fbcce25a06c583c3e8af5030 2013-09-18 00:35:40 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e37225b6a7b37eaf2915ccdbf402dc527fa7fafb088c69ef6944ce35ee323ea3 2013-09-18 01:20:30 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e372ee1ab53ce3996efdc9ab183f322f210f03ad9470ca30fa4e93e6599d2ce5 2013-09-18 00:49:46 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3737a8a049a170ca27de8da6ba169ef38e2c17f2068621f99e951cdfb1106b1 2013-09-18 00:58:42 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-e375145d4225b8f8d8c5a323f784788ba80c330eb29084578bd2b36dbacb2c39 2013-09-18 01:12:02 ....A 544256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e378440ed8090b8ec9c012ee77aebc0d8c6d15d8c30f17145ccc3e77c8bde725 2013-09-18 01:42:10 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3784eea4b89165736a859b48451977cc5c29bb092d1c7354ef2748bbb70e326 2013-09-18 00:57:38 ....A 126096 Virusshare.00099/HEUR-Trojan.Win32.Generic-e37915c928b052528fe51c0145cbb73e89d8b50f036d6aaf07e1cfa8f30a1339 2013-09-18 01:13:02 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3795c7d8ba6d390035d4b67339a5d376292cae11f77d97a9797ce11575cec59 2013-09-18 01:47:06 ....A 646784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e37c38b0dd3d65e5cfdebcf8f034c1dea24dc4455bc66f4a9e318260261302ee 2013-09-18 01:57:28 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e380eb4eff50c355d169e438a680a625785f06e957a37e696c056c3e2501fbbd 2013-09-18 00:36:14 ....A 2415616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3816d8e332b6aa0b4a1d2cae6fded5be2638c3c41d36868bdcec586c88961ef 2013-09-18 01:10:54 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e38353bdd74c40d99b9b52c91fbe93507e044300831c33df5064b0d1f01881fb 2013-09-18 01:46:22 ....A 84320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e383ad224250158c5b4f5faac54ed39f6359cf4e0692a5580dea19faf4ac401d 2013-09-18 00:26:56 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3848cdfb0e84676f42d0d61c650fdfbe5f4459f2692566ebceb66bde6953683 2013-09-18 01:38:04 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e38512a188e1753800c9dc91c07a6b5f45aea979839f6b9e786d7b1275e97466 2013-09-18 00:35:16 ....A 331546 Virusshare.00099/HEUR-Trojan.Win32.Generic-e387346c797e61a818879c771b1370b464bd89d96b0516fd305deabbbacb0b89 2013-09-18 01:41:58 ....A 45952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3878fa67eb079eaf7c9a4efedbde53b500add7f226f0d362cdd234850b55fda 2013-09-18 01:12:56 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-e388d31e6fde7bdf1f395c29e158c24bb0a87829c6f19511de46e4ef6e054ce0 2013-09-18 01:51:38 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e389b729c17f1475753437226a62edd63a833ff801d92dd17d2bb5e12eaad726 2013-09-18 01:58:44 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e38b2648f9766653ef65b85761f3939204e417f497d4a0a90f2e1861e22352d4 2013-09-18 00:06:48 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e38c357c2797c72fcc2f8f182cdd79efdbb38bd708ffb3335393b96114ba24ca 2013-09-18 02:08:22 ....A 362187 Virusshare.00099/HEUR-Trojan.Win32.Generic-e38c51f171e6fedcbb7d774dfa64b79604975c541ae5a3fcb102a847d9838239 2013-09-18 01:49:54 ....A 311296 Virusshare.00099/HEUR-Trojan.Win32.Generic-e390b3f90a0684f0c638931a8ddbc803daed5387965e88f4b97850f40f860d0f 2013-09-18 00:06:28 ....A 186368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3924d22d9372e41afb3d531e406b7d1e990affc278c1c9e488360e9bf86c0f2 2013-09-18 00:53:10 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e392cba9f4db53a6a5465f2749d1e1cb2ea51b2087f660ca77d79f36437486e4 2013-09-18 00:55:56 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3941327ba4451a590239aa886d3c3455d7ca8b0778a8c649baf94eba6f1d582 2013-09-18 00:25:46 ....A 152064 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3943ceb0bc91067bfad90bf1d03feef43d2cc491737bcc0692911978132d5b1 2013-09-18 00:07:28 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e39653f4b62fc92dc67b35c58d0c68180a832cc5fb434328a2ae16988fdfe154 2013-09-18 01:41:44 ....A 105471 Virusshare.00099/HEUR-Trojan.Win32.Generic-e39ab17108d2af03db6a91e48f19f606fc2a995d269a8ff3da1c8a336d9e6855 2013-09-18 02:09:38 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e39dcebade7892741ec3a42b59dfdd6418f89122b6ec8c2e5e3d55831eb680b0 2013-09-18 00:36:10 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e39dea8c3c5ef8c95349a60192f4fe590a205fe32d578a65477f6f7f752e385b 2013-09-18 00:59:16 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e39edcb8a89a205827d3fd2f6d69199a56595339a3601780fa1393258145738d 2013-09-18 00:58:08 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e39ffc096e3861b558c398e24252db69c043a9fb0af8d110befcaa759bc1bdc9 2013-09-18 01:50:26 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a0d2219b0451daaec9b37dd69be5c8cf92e8d9db131d33c7ec53e63fb79fee 2013-09-18 01:19:48 ....A 1081344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a17f92557d0b919487ad33102416efdffe6fc6c51333f6889ecbadef237176 2013-09-18 01:33:48 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a31b99e3e8dbe055c388f6fba3fad2fed0e6e20a667af1ebac4a814dd9bc35 2013-09-18 01:32:06 ....A 510464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a37212bb8951ca235b98a648aef2fd5bc34a0fa513ce57feb56a88a296cc35 2013-09-18 00:34:04 ....A 130048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a45353ab3c280348c3b3ab6b2cb6e61e88b283e1f721043dca966800b0103b 2013-09-18 00:05:56 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a6ccc7ec33fc719a962b6db05a66317bcf68276ae030e229612e70849d8416 2013-09-18 00:31:20 ....A 991232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a7289b1e2101bd21f44a733d97e27792b938fd9bc54a90438d106dbbf90773 2013-09-18 01:20:00 ....A 653383 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a7801997475f91815420c8ac6b400ed7eaae77236067aad0e127e8954bf371 2013-09-18 01:54:12 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3a8068b3b6c1d6dec5ff7e6ec6e5893120975616a773fcff3d949b66da262ca 2013-09-18 00:58:14 ....A 467968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3aa0eff696e1529a6e86ab9dc9b0266d677aa5349968662074cb383a41f73a9 2013-09-18 01:21:32 ....A 325352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3aa78a5122b38c35020c859d85d352c0c215aeb56d57d180c3c79c1d84406aa 2013-09-18 00:27:14 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ab580b999b5d5ee8cf898c1de423aa227552e320ccecfdffd2f5e5d59dc2f0 2013-09-18 01:15:48 ....A 530592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ab68c5999fee5cc5035666d08cb78fdade5470f53d599fb60f0f0f6afaf73c 2013-09-18 00:26:48 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ad509502ba6ad6478c7cdf07a2b21772aab23bb8c7927fc243ec760e910abc 2013-09-18 00:15:58 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3adf7a2f8bfaf1426f1badcca6604459dcfbcb444f40059cc1b4315c35a56ce 2013-09-18 00:54:32 ....A 397317 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3af3fcdb6cac24c6ef407468124f94ad2b317f07f5d867a9caf9369944c06ed 2013-09-18 00:34:56 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3afdbf2cab022b78d33b06f2277d3c60057c0bd5d8b9bc4c67dacf3a479861e 2013-09-18 00:50:10 ....A 7680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3b2aaf334ab0567d2770a2bb7d750be13f7402cf8593b73886b7f2198061920 2013-09-18 01:45:20 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3b61ac3b85cf65dcd77c4f236a457215f8370c34b35ed40e3a24199be3ff1e5 2013-09-18 01:58:26 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3b7d5ed446d83b2337800057b781ce1ab9dc1125b57afcb34fc8522850782ec 2013-09-18 01:38:04 ....A 270534 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3b8a50d2dda56ad1743990622e551d14a1c82e7d084ab797d388298e144e7d1 2013-09-18 00:24:50 ....A 251390 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3b90d837f86fdcaa38c1e2c9474653be6b319eeb2d0a9907c225aeb7b9428f0 2013-09-18 01:40:14 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3b9af52776df731a7971ce80da6686a6a410754bbee3a9a319928741f19a7fc 2013-09-18 00:15:56 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3baf5a67315ac2a309bb1048d7666d5453b9a157b6f5ebe3d4d798a732641ae 2013-09-18 01:40:54 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3bcdf1ef1db7b8a158d67a402a450f8828672cb994db182ef454a2fa61fcc14 2013-09-18 01:54:32 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3bd830e9f0505df91d31112f01a3490e432f54b8915d7d2d9260d99657a70e3 2013-09-18 01:52:06 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3be987c4d6072550465d2b53a0f261ab528609473553a70f1b9ced2e823b74a 2013-09-18 01:43:18 ....A 199168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c07df28c7553074a68dc76d54311f01665a91fd3070c5e2aa1e3c03e2c2d69 2013-09-18 01:32:40 ....A 548884 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c26d0735057092c2b0d8a13a9e9cf02e21fa58ea5bedacb86d6cbf572fa9f8 2013-09-18 01:29:30 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c4d6a4db50e374175dded5d796468225fe85c377098eaa043955e119f90a05 2013-09-18 01:44:44 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c6443e284e4e24abef4ecdf63dbddd472530160e03900ff738d0ca7ad5b52e 2013-09-18 01:14:52 ....A 650399 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c6dd339751399ccc03e6f2c7862d763178898b80383fc1a8eed35231eb19c3 2013-09-18 00:30:40 ....A 1439314 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c6fe49b88ff6d6d1f236bd08160520b933695dabead9c3e5513bca741c84cf 2013-09-18 00:29:54 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c85f8d15f3c630985d9ea5d3c9ce41349249368860b1cdfcf04a4ec2b0ffe4 2013-09-18 00:06:26 ....A 148902 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3c91b15a137a970aded49fd72d4bcfafd96a00d9df715fc69bd54863cec7f66 2013-09-18 01:58:14 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ca7197901f71f9cf41f1e941abd59b207f91029487536be168f5a238949606 2013-09-18 01:37:02 ....A 567808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ccd590461fefa3f7bb9f7a102cbffc7b88b20345038173f005739155a09e7e 2013-09-18 01:57:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ced9858104b1ab649d41720c6b36ea53b543887f4bb7f40f4d0b95deda235d 2013-09-18 01:40:42 ....A 13824 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3cf55f61ff80ebfd04a9364ad5758eaa9af619fb5af2e9b9d87fdefafd5c1c9 2013-09-18 01:28:24 ....A 810741 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3cf5c01b0de19cf1202459234bc2eecca1f0da8d8d24801dd4ad100a8932abf 2013-09-18 01:21:44 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3d0146559cb7f5b6bc6ef407fa3c4651c7a33ff4945a5d9b4dc7fdec17a01d5 2013-09-18 00:35:30 ....A 184576 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3d0eb1d6f0c4f7c75c2682845ff8053567eb73733426607e823b6012c6fbe7a 2013-09-18 00:58:40 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3d0f190552029b8241729f9b1296f5f40413610d19c09ffdf6a7e5aa68e75be 2013-09-18 01:44:58 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3d8ea1f9600785a61d724f2ed847a7f782f80489aa9e25bce57e40e7d0fb7b2 2013-09-18 00:40:02 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3d96aec7752b514a7f05eaba55717bd5ec3246f57c41d8c79643957afc10e58 2013-09-18 01:45:22 ....A 200892 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3da31bcbdbfa2cc4b9833f06980cbb58b6cb829e4a31631ea14c30dcb0e5425 2013-09-18 01:50:38 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3dabd723b0495eac2212f4da520e924933d3f4cc0d74bcced83bd68a1fddca4 2013-09-18 00:52:24 ....A 204855 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3dc05582dfc7a23ae8cf5aecd9eaeeecdfe876b5698b9490cdd7ace9f295961 2013-09-18 00:07:00 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e07a4b1c22d4e4b798d57f1ea641c2f4a9329b28b4bafe2e234655e46ea799 2013-09-18 00:26:50 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e227cd16b08add554c6587a155b9f72bdb4e776469d211c2c9d16018bf955c 2013-09-18 00:15:22 ....A 776704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e364c7afe22343bf08e0b1af8c1d3285e472e0d7bde914b1be18d46b3591b1 2013-09-18 00:11:34 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e38cad17c2b39d06233cba146649bcf64a41936b850752e3f2acdbe955a51b 2013-09-18 02:00:36 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e3951203eca8ec2eda7732a0ac5735f29fa9025fb4a8d1b224219f58b0a165 2013-09-18 01:54:08 ....A 402944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e4e317546cc78fe67d52ad33d2c88b8cfb92be8036bc224994bd0f34c6421a 2013-09-18 00:30:46 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e506e0dab34ed6b89bcd5d1679dcb6ea46e690886382c4a4797e6c1a45bbc3 2013-09-18 00:53:12 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e7fbd7e7d850697f84bfa2c4920d5a6fa0a3441f432e250c602d77a03c351e 2013-09-18 00:56:58 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e85b6f25d78c8a7c00214b6e15edcf405ae3e84c738663381776f199c23cb5 2013-09-18 00:06:58 ....A 2052784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e8c30b33751e49f7f4f20c1bce98c4e87397d64943b33964b81d655d7aee16 2013-09-18 00:49:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3e8f5223adb5d79546725bbb344500a16890a2a8c61db59dd82dcbf00c1ca8d 2013-09-18 01:42:22 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3eabdc3eec3d9ad4987f27fdc4f79383ef5fad842c896b8a6069f8b03a95a65 2013-09-18 01:09:02 ....A 5562198 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3eb3d042efd903a76392d2e60c44228c64cce3d6e3b42445a1ffcf2b332adc4 2013-09-18 01:44:54 ....A 20848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ebf2c90f470f411c5292aaba20478788bbc900e762a66a4adc2c60825a021c 2013-09-18 00:53:28 ....A 625664 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ec59bfa10570b5a8ad2511698e626319eeb2f9f2b0ad43f645f195a3e04a24 2013-09-18 01:16:30 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3ed2f86f5f5d9ec73efc8e6cb6246fcb281edf5950662d445f47520bd5409cf 2013-09-18 00:58:24 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3eedcd37abc1d19b9f09f902abb6679646ed785bcc592be657e0f39a865f4dc 2013-09-18 01:49:40 ....A 67215 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3f2cc60d3adf7fad43d670f5d0a209ad5724e7cd81bb40bab35aac591ae1745 2013-09-18 00:50:14 ....A 307712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3f348c67c46e69c1eb36d61364602b352da0b3b2b2d7e667341c54cf5ecff64 2013-09-18 01:50:04 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3f7f768b25c1174e523fc4c81d0bb52a1eeae0ead7007e1c352d640eb9c0a86 2013-09-18 02:01:28 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3f9f7a2420e3194ef9cb4e1ae0d641b0d1ab464a902b7474a27e36e3f7e14d5 2013-09-18 01:29:04 ....A 309760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3f9fe0dd67aee0e7337f883780b0c16f6845e055b565659cc0f8841bb0bf72c 2013-09-18 00:52:34 ....A 219600 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3fc73327b808dcbf901fb90e5a23a05317146892772f4a4cbd24a697f6dbf3c 2013-09-18 01:51:08 ....A 107776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e3fdcbb8e777685c5f913e1572e40e1d111f65321b96bf3f1e20b3350353db4e 2013-09-18 01:10:46 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e402760017f970fe27f1917f1fb5bd2124cfa2db7c45d7f9690db7abc439f792 2013-09-18 02:01:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e40381d72aa911d8cea4d745dcda514454ae27549cca5e774d206caa80e6853b 2013-09-18 01:41:04 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4051f8dc7cf0c6f6fd9d5c0f73252f64806e493211cf2c2565cd5f4ceb29f8e 2013-09-18 00:31:16 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e40628a9d4c348bdb17c391fdc5257b3d17ee834b7219376a439e9662afc2ae8 2013-09-18 00:44:20 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4071c4dcc0e50d4716009ebfc70ef73e6cca4c7eb69d86655f165107873c920 2013-09-18 00:54:38 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4094b0507549e82c6832753a0ab23bc37427abaad2817a8ae03810d8e755dec 2013-09-18 00:57:48 ....A 491786 Virusshare.00099/HEUR-Trojan.Win32.Generic-e40d5369cd56f62087eb512ac1e45d8032389ba7d6cbc05e4b5cbc6590a31197 2013-09-18 01:33:12 ....A 80993 Virusshare.00099/HEUR-Trojan.Win32.Generic-e40dbc39af5ff836d8ad552fdfb01c87c0213880d5028a0746f4343d19078601 2013-09-18 01:04:08 ....A 73128 Virusshare.00099/HEUR-Trojan.Win32.Generic-e413ee11064420484863b857849eb298a25a2b3fa1dc1b590ba89e9399f6c1fe 2013-09-18 01:04:22 ....A 401408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e414a02971677fddccb0b470db2f0d1ba7754a90df0d7afc96834e8261fd6f08 2013-09-18 00:15:34 ....A 250880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e415b699193b13a07003c3a47f6e50bd3cd76dc260d4cd1b548bd7a94fab0067 2013-09-18 01:24:38 ....A 758784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4160832eec2b646e10389f3ffd82ce0c1a5e0441eb49aa40798e25a66679712 2013-09-18 01:20:54 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e416d10791fd736d98d8142d31e71422dc78c6c60bcbdc3627fc22dd98cc3562 2013-09-18 00:53:00 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e41bb75434e1704f5ad809de98aad2fafeaec68eaa4370d714220ad8eb9a3fbe 2013-09-18 00:06:46 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e41c0be549bbc92e880c78e39335e2bb694fc48a80fc77d6f2d0cd3487f6daa6 2013-09-18 01:32:02 ....A 302592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e41c1bd89c6035e16754853be6b326056ba9c6c3942e6e6d0dfd060050299048 2013-09-18 00:48:14 ....A 9100 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4217bf940042395b6771f73a18cd27b43de87d2fd82aa2ed920af1f8f8135cc 2013-09-18 00:20:46 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4222919cf6e183bbfdd3c094d609a633450c98256ce9cbfb70aec0f8cc057fe 2013-09-18 00:48:34 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4238d7846b6203ef23c0e0b0e013cf6ecbbb2cde0a344df091cf809310e6594 2013-09-18 00:32:56 ....A 81210 Virusshare.00099/HEUR-Trojan.Win32.Generic-e42413dcaa58411ab9bb50511830975e3fce4ac16edc0e75001f6908a67ed1b0 2013-09-18 01:44:58 ....A 342760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4252a07a60cca34bb240fc6d699ff3d8f00f882f79588fb0e3c8a80344166f8 2013-09-18 00:11:28 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-e428a48ed508676599bddd98cebbe54353491afd33b0be99f9901d6ee3c37547 2013-09-18 00:53:52 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4292b13dfd69ee4584dcc3ec46399cd21716ef14c434d31d7d898415553d81d 2013-09-18 01:54:04 ....A 143619 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4294f6bb7cecb6838b0c88caad3f39b70c8c1c2cb227160d21e17b7be81b731 2013-09-18 00:54:12 ....A 96968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e42a10801d67b22d94fb189a6d8695e96977dcd2aafc79ee88ca93b8048c5132 2013-09-18 01:44:56 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-e42c12dfbee9edee8fea40faae9fd77cbbbeabf5a9460c6d95bcbf6699b90afc 2013-09-18 01:08:46 ....A 110674 Virusshare.00099/HEUR-Trojan.Win32.Generic-e42d3351f8d5755a2a0fbf69ee0484ddaff269dc5dbe03b0575c61b5cf3227e3 2013-09-18 01:51:08 ....A 250880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e42d389b9f5c129bd957606f783e93011c8eba8f6f894f18f8c74ecd9653b7bc 2013-09-18 01:37:28 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e42eaebdce46ea8bf862d0da1dc0002a738d3c2f6c6fe78fc2c61c2a1a9fa72c 2013-09-18 00:23:50 ....A 323782 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43107b4330e227e305a7619a72e5e0e0d5ca3ff0e85e23816a3948e6c0290bc 2013-09-18 01:13:34 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4321ae9645d4cf90d53297f922265c78d38f6907f03558a379b109cdf4ab278 2013-09-18 00:55:08 ....A 116736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e433c29f3bd27eceded49fb7e850882ac2807dcc41ed7a54c419a0a90e3d6702 2013-09-18 00:51:14 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4341a73c114513a40643be7374fd7374c6822f883f24c8c51579db6d0ef0a93 2013-09-18 02:03:50 ....A 143667 Virusshare.00099/HEUR-Trojan.Win32.Generic-e434da07853ef2e395d6b9eaf546fc95fbf7a57dbde1f47feb267bd01f719ddb 2013-09-18 01:43:38 ....A 136192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4352e100d696022b254efe8e9d05d925d09965b530c1f81bb766bff82745be8 2013-09-18 00:50:56 ....A 441856 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4364e34eb0196f9d2811ebfee8b2f3008e79e29e6f508f95f56b8f213c3e30f 2013-09-18 02:10:20 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e436e4a287238e9dd002fdda1f168dd2b6a27cd8115950e267a5a5f84dd611e7 2013-09-18 01:44:26 ....A 68950 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4374f86f68c5b0e5ca64229c2e8ee8c2cf929ee1e43ab836a2b08f26accdbc5 2013-09-18 01:18:28 ....A 243200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e437968bcee4ca6c122db7ee6b219bd7bedebca6b0be2030d242bfb7916db0b9 2013-09-18 01:35:40 ....A 195965 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43bb4f78947ef9f6cc5600813fc1b484cdd76506cea77a272b5a6c07b1bc3f7 2013-09-18 00:09:14 ....A 307392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43be3138468fb68ae617cfb7f6f431dc8439b8e0a336d5fdc2d007860c8d440 2013-09-18 00:13:56 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43bfd5ae0565455e1255fdbd14991e66fc4c263142407824ede07cfc95a3acf 2013-09-18 00:33:06 ....A 66773 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43c0deb03ef989b203f2f44b9b624c374c5bce46e603d8629ce7615c74248de 2013-09-18 00:03:24 ....A 204112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43d956651c850ffa8f31eae35d3120fa641bb73cca8e81c329f36e1044c5d2c 2013-09-18 01:47:46 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43df0f2b2d0f5750c3a806e082eef3f1f92a0db95ca1470c6ead2e138151c94 2013-09-18 02:07:38 ....A 1464137 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43e25a7d8d881288cff5aa1c7680a5dcee8614948c416388745021fde8a0b29 2013-09-18 01:35:22 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43e86be90ca06732ad0b1a87a6a7e49cec06f64b64df8ac4305e3adfaa18bf6 2013-09-18 00:41:50 ....A 507904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43f8cc78285e3af5b71ac11519dd2ba84acba815069a2982587b27b53cab736 2013-09-18 00:04:30 ....A 71362 Virusshare.00099/HEUR-Trojan.Win32.Generic-e43fa8f1e0e9545ca41229555770378827e598c7dc815f4b59a6d29da9d9edeb 2013-09-18 01:26:14 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-e442bb4dbf5823b516be1329b0bfe1d7a66d4c693109f6bc5456a3d758471d5b 2013-09-18 01:47:48 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e44a72ccba66a4566325b0aeae6a57b8fe13bc3830d0284b7242473e08489e3e 2013-09-18 02:02:58 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-e44aa8964ba8fc1cad64cda76a97323405bb96abff3b74db4ebcc40ae6bfee20 2013-09-18 01:26:34 ....A 53255 Virusshare.00099/HEUR-Trojan.Win32.Generic-e44db3108f8e32a63e3db523f51a6e16b3fe506a22ffe2ac75ed7abe492743a9 2013-09-18 02:09:50 ....A 285121 Virusshare.00099/HEUR-Trojan.Win32.Generic-e44dfef1f2b2518b42402cac47b68b79f3000413a5c2b617ac45ff9052cbc0eb 2013-09-18 01:22:14 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4517aeb602bc040cee23afa28bbeed7af3cccdbb0da1a813ab364878f5f15ab 2013-09-18 00:32:52 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4528a2df375789c6badc4d5d5c150bd3b46677d522de2b38d6217b0913ff1ca 2013-09-18 00:47:16 ....A 529920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e455532e11fc9dc7ff89357ed740e5691dfb99a2152b3ef61977320ed5569c53 2013-09-18 01:09:28 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4570061f88975c5ac5e28fa4afdd1a89d788f77a7a79cf6e10646d8657d59ee 2013-09-18 01:38:42 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e458840cdca17989327c8c9a83eabd3e2e1735ee25c787536ec2ef24e89a59dc 2013-09-18 01:39:26 ....A 72608 Virusshare.00099/HEUR-Trojan.Win32.Generic-e45aaba27fa42d7729436f11d0d98d60fc9042c3f456e78ce4f4ab001c90c3bf 2013-09-18 01:22:28 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e45b49acf867b4763ac12badcb0b6764fdd4dff8d1455289be5cabf3d4497db1 2013-09-18 01:23:06 ....A 295680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e45c53cb0e4795ed83969fd57f45da161bfdf2f41f52f72475b8e913977c44e5 2013-09-18 01:23:00 ....A 607756 Virusshare.00099/HEUR-Trojan.Win32.Generic-e45db74d30a5b7acfd3c97cc9a146ab8e6ade29fd651482e469abb085fecdef3 2013-09-18 00:23:12 ....A 103140 Virusshare.00099/HEUR-Trojan.Win32.Generic-e45e764edd1b4653f68860f5f2c18386fa4862413b5a8b2cf1b6246b3edd4ca6 2013-09-18 01:18:08 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e463b6c36013c4f2c93ccbad4750d0bb538e867a128a870aeed9a5621cf4aac7 2013-09-18 00:50:42 ....A 378368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e465299c46d55c90dc5bb50ef7bdf85790453583b142922c05d2896ea6cdcbdb 2013-09-18 01:52:18 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4685b8b1e4cfeb495f51cd3aa56a16b14b3eec26a14875a6e9a62268525c882 2013-09-18 00:03:08 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e46a6782fb1a53fbb40ee5afe35935f1b74fedfc4907887bb967eeda7ea03d9a 2013-09-18 00:33:08 ....A 432128 Virusshare.00099/HEUR-Trojan.Win32.Generic-e46b061865ea493ea3fb4430a2ecce36da130662c15add5e1698ce69696eda1b 2013-09-18 00:19:08 ....A 330176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e46c03a1eeeb66501b3ed46726f225bb6d219eda589de0843abee519b61dedf2 2013-09-18 01:22:20 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e46cdcc5dd67ebfad036e28fbf037a6c65671b55c6b4910fc4205c74dcafd73e 2013-09-18 01:22:14 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e46ce17afc659a131c1c926ae760cdc1d5bbd1e10cc92e16e7ce9b690e04aa6c 2013-09-18 00:41:48 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e46e657548f9ce80fc86f3b8626bd617c03e72f2a7f7f2f8bff76b92037c4c06 2013-09-18 00:58:44 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e47129c75e2eb53e84be5b34c51dce9bf96fa73503b7fab98b15ea319822c7fa 2013-09-18 01:20:38 ....A 249183 Virusshare.00099/HEUR-Trojan.Win32.Generic-e471f8883815be3fa337f3644706afb13a331e4a140da626c3575b4122cdda59 2013-09-18 00:11:00 ....A 222208 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4730f836d62dce95b7587dcd721eda9cb39b9992be37ecac1417418760d0128 2013-09-18 00:10:26 ....A 62185 Virusshare.00099/HEUR-Trojan.Win32.Generic-e473a4c15ebb47d19b448c631e498cb09fa89258ab852b2512561b86bc01143c 2013-09-18 01:45:08 ....A 368640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e474cbde16dacc8c0fd87b5184e05bd843b40b805d0519250f8c44948a9259f2 2013-09-18 01:58:10 ....A 189440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e47906c091d2f3fbdc24b0bc60bbbf8b1ab4ceec5765fe8e5950096f740b549f 2013-09-18 00:29:54 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e47cc50dcf43ada54e7c4f4474e318afc7706bed01331dfd1f6d33fd0489c559 2013-09-18 01:12:02 ....A 342528 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4814364ce354d99d05b655ebac83a6131b17c95358b965b481363f5b135712f 2013-09-18 00:58:42 ....A 133063 Virusshare.00099/HEUR-Trojan.Win32.Generic-e481f784db1404d33b218ecea5caaec4b9ee57a1f5a0a95f7f0ddb97645d6b04 2013-09-18 01:24:50 ....A 33184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4842949cdc381d614aec3998445f51c7ae11766a3a9a6ae992221ed1f8e207c 2013-09-18 01:29:44 ....A 155060 Virusshare.00099/HEUR-Trojan.Win32.Generic-e48608229282d3352aa14a36dd1a38cc237a1dc0a3845e67616b092d50367026 2013-09-18 00:09:06 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4861381200d2f898f61af2248b776d8f0495829f2fc11a82d5e15ffc8b46739 2013-09-18 01:46:10 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4861f4617325ad62bc5f0bf35aaf4957474d9e356271843e898b0d35e0eb9ba 2013-09-18 00:38:46 ....A 667648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e489116be6488509dc2453551dfb4bf6cd886ca25a327ae0f16fc019615154f0 2013-09-18 01:50:02 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e48a7b8452ef5341e40f8ff1eb07dbbe04a1fe4978287c78e2e2ed6065e5b33b 2013-09-18 01:43:44 ....A 66048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e48aaa2eb12d9db3f8fd769d58cb5ee12a4a9762e2a37927ab7b7bc07289f812 2013-09-18 01:29:14 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e48ba16c503b1431d7bfa5b16d88106439efd6957d3da7c522d6f140b423f6e5 2013-09-18 01:31:56 ....A 616829 Virusshare.00099/HEUR-Trojan.Win32.Generic-e48d31ec924f09d5daa6d05befa5cf618a9d415f9e7593d37e496efe0026fd59 2013-09-18 01:55:26 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e48fb9e1dbda1130f7bc532e9d5000f806567dca99e25b5860d0c42361b49be4 2013-09-18 01:56:42 ....A 104448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4914e1a6ba1213fc7870f98b2357936fabbfeea6978959a3ea3e819e551aca2 2013-09-18 00:50:58 ....A 4834072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e494a9d1cb6fe58b9815180b5ce041963f8ffe06fac8a809a173842f13c76e8d 2013-09-18 00:14:16 ....A 317600 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4958be629ddc8e72ea3913638303d0fa424eb59ca1cc1a5027177d755c6ae6c 2013-09-18 00:45:52 ....A 81957 Virusshare.00099/HEUR-Trojan.Win32.Generic-e49716977c7dc2c47f221e1218721f217a3367927743707aa0bc93ee5e02d90e 2013-09-18 00:32:52 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e49740a996c9caf802292e3f74ce2e7681359faf5304ba7cb009b83a5e6a807b 2013-09-18 02:05:32 ....A 113664 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4980bb9b04c47453a6f5a64299923041c9cdefb4daf5584409518916bc2e7be 2013-09-18 00:23:20 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e498195cd0feefc6ac2af862d93a78aa7087f352ef1d5b6e4d0be958a20ec5c3 2013-09-18 01:47:46 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e498e0c0654dfff50526eaee47ecbd591bb7036bbd93f0fdbe1d88cb002e554a 2013-09-18 01:48:06 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e49ae606811396aa8098be400be08bb38af8f9f3daeb02abb85d35c748dbab32 2013-09-18 00:37:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e49c29a1181a6de4b48cf04f52f64bc57a0ea7038c77720ff32906e8ecc96e36 2013-09-18 00:08:36 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e49c851d5d11bc0e718a5ec8a1eafdcecb45bedc67f2b1e1f85c7bc0d8d199ab 2013-09-18 01:07:08 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a0bee8a8832867a4361e0a8a35b43fb3e301f71b10f819ba3e0b6e4e6ab6ea 2013-09-18 00:11:06 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a1bbad0754acfad315dcf367803dcf3b952a5d695c172863dadec369932abe 2013-09-18 01:53:54 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a3c8c7cb3854fdb5e10fb6eae810d99541e6173bc9b942bff544b519d4cab2 2013-09-18 00:40:08 ....A 5619712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a40757cad1f98a4d3fbadf2434640148a86832e0ab1b3676a778caf5f97299 2013-09-18 00:30:46 ....A 220160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a45066ba485d8a49afe187a6875c9b56a2de58b21a94877c678dea7997dd74 2013-09-18 01:03:12 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a61640a0c160a652df5dc5c60f54147a252a90b2a929e1ad57ea1e3f79505a 2013-09-18 01:34:18 ....A 302470 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a7022c6106545406f1e1e7ea2c9a48672534279f9dd7f72055855b15feeda1 2013-09-18 01:25:02 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4a77c1bf0f7cc415242c7ceab13e8d87b583482851e48c9ad53b00dd3efa184 2013-09-18 00:16:16 ....A 199680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4b2b610a19a4ebb966edb6fa7d28a6f2a9a6fb045884b175ad4be26df65dad4 2013-09-18 01:21:12 ....A 101888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4b30ef8e20004c474e4b6cc79031be28d2c62faf1501f916c50f415bb07ec01 2013-09-18 00:21:08 ....A 294920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4b31a0fe85a749c2e3788cc5c5802581eeedf5c787d6277858483548e61952e 2013-09-18 00:07:10 ....A 719872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4b418158e9a13db9ebbe010736ab90ecf896968a58db7ad355e15def04cfa36 2013-09-18 01:07:04 ....A 245627 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4b42b7594ca3f5712c6497a3e57814500d8c70677c41b344fc131e08e08937e 2013-09-18 00:49:02 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4b4f4d73abfa6c30629501cc831e06ddc48c5e4a793fdd2003e2bab0eae3e29 2013-09-18 00:16:52 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4b9648bb7ac382e59a4ceafb93a59cf9ebc7474b6d8f26334f166f8029c2fa2 2013-09-18 00:07:04 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4ba14d17f01e98c6a17854c8344c8b87da926ec147bc5a47070848f533f5d68 2013-09-18 00:25:02 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4baa3149417f1826720857d7d029c111b33aafdec97bc11d47d0a95a42039d6 2013-09-18 01:54:14 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4bb0e824589dcf641731031bd45abdccd01c3d9b8e93ef33f0bfa705e27aa18 2013-09-18 01:08:10 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4bb9c44e7e454883e52ab7ec005fae5e5c8b149e805ab7ac01ae284a91ea7cb 2013-09-18 00:34:34 ....A 756224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4bca0cc248251542eb57d9a1908c39f7e3bfa8beb408e8a378b574a0fcd011e 2013-09-18 00:46:14 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c096bc2eaad4261d9b2a41a732e0ac2a7fa31960412ed8a81963a7db37c0a7 2013-09-18 00:12:32 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c14c43cf55d4de19aeb534877254c03d3a3f680e4709aebaafc45f78bcffa9 2013-09-18 01:04:48 ....A 929200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c291138e684bc22502d265f48e2260294977a08b46db291caf0229e321bd75 2013-09-18 00:46:48 ....A 229743 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c29ccb370d0aa10e3c5cd595f20ad9273445830f2c93e03372826ea796422b 2013-09-18 00:28:14 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c3322007d6bc841dbac549f684df4faa6915035ee2b35b220b0aa421b93cf8 2013-09-18 01:42:58 ....A 1174016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c382aace13592d3e09dc5ec588049978e2b097dda4c0788c436f9f48f909f3 2013-09-18 00:37:12 ....A 233472 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c7433fcf8d36e905871cd1956d12452741ed458134f1f9d7b65c073452abf9 2013-09-18 00:42:02 ....A 295007 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4c84b957e0c0e27b4810c20b655709ae30be0e0780d3602558f1e547ddf14f5 2013-09-18 01:56:14 ....A 389120 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4cafe1a633339049af49bdc8d93db37346a584a615b865cee5c76799074ee3c 2013-09-18 00:45:40 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4cc04a4f0d22eba67e73bdd3f62d93ab5de06aec431f9314412d755182e0f3e 2013-09-18 01:34:48 ....A 786432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4cf29963ae6368e76e8958c526ebfcdfafe2c1f64f454dccbd80893ffb7c498 2013-09-18 00:55:26 ....A 236544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4cf7ca8fe0a3c2eba686f649a0dba68d2dabd73c3aa7dd4fae91fddfa24b6ce 2013-09-18 01:53:02 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4cfc435d1ce01f0253038af5168725e00dd0aca7279aebc4267d5ddbd53c34d 2013-09-18 00:10:44 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d01522c72bfa5c33ce59bc5bb7d03af452b20f40053c891e17cf333b6e8ee9 2013-09-18 00:17:12 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d17c529d68573cdb21814799f885cdd2519a83caacbfa3e91fbc5237c91179 2013-09-18 00:05:54 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d216390db1b97cb24fa08de82e855e8f129625eb4af28dc047fd4a6124b151 2013-09-18 00:21:56 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d31078a84b97c8a7a6159705ba42ef71ef43d6f970228cb421ebd9f99eebec 2013-09-18 01:33:04 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d3774c08adf8b6cd4cb03c2e394fe4e62c900037ad50c05c7dbdfcbc605e3e 2013-09-18 01:45:30 ....A 5999000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d73566520f609d39347be4c5d6831effff8ca2f35446e321c71e2a601c2f7d 2013-09-18 01:54:56 ....A 267776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d77f3d5bd50ff3426ff964a40d8c69b262a71f07b02470e6e35da5b94c83b1 2013-09-18 00:11:02 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d8d94ee82989e7004d4eead1fb291c1d4a7793647c652e5aa00cd3f606f338 2013-09-18 01:08:22 ....A 1040384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d8e9c496fa4a71f57ca315b61f20777c403edd0cd80ca56e48d3efaa4d7fb3 2013-09-18 00:30:54 ....A 516882 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4d98a00e35d2a406e43709d85145e0ef8b9d288ad10b23b5144dd38d934efcc 2013-09-18 00:54:16 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4da9856edecf6514309a00a8abbad049c46bc72cc1a2daf7a19ddfd23972f92 2013-09-18 01:49:12 ....A 119296 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4dadacd64a6275f7eff0f61b1577ef8ae5078192573a2698a6f8570adc72d96 2013-09-18 00:49:24 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4dbe6ab468c26f964c481c32c57bcb91d618fd02680b05d8466e26dd206ac11 2013-09-18 00:53:24 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4dcd1caeab7bb5a51476d7be6c72229816b12361cbb0486f4f32d8105d3b636 2013-09-18 00:06:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4dd21ebec17a8ab25c2d22496d4c896d37dc1d5b7b4e9e07feaac9e00595e4c 2013-09-18 01:36:48 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4dd696baaf431c03b136f094fba306298f64ec723eb4d1751ea8c6424fd3a94 2013-09-18 02:09:42 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4dd8fa5be41ba2bcae92b6ad9a13012cfdee41c87f8b43f4c7bbded2fdcccd1 2013-09-18 00:17:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4de0aac33523bfc72f27c2ea0dfd31bfc9f42011da8a647c90abbcde4ca183f 2013-09-18 00:14:04 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4e1aec8e568c677c411207a0857ae6f2dc5f71b5d3fa2d7b81983d2abda32cb 2013-09-18 01:47:42 ....A 66060 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4e35e02e382eb9621f178b169036b15c9e2ce1fe74b97924cc80cbaaa5cb1f4 2013-09-18 01:48:20 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4e5a3e291588f009f75c20fcd921fe0b3ae631f1eac2e8500ee1980d1b08eba 2013-09-18 01:23:12 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4e8a1e2978e2172671c7d7ee1f85cb1a600edecf715e0fbba17a06f7343b849 2013-09-18 01:22:46 ....A 166759 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4ea0c3ae168b017d057e6480f03c4c0111d6616f9defcb1444ebc9deda8aea1 2013-09-18 01:13:54 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4ed73cfdf78252de4ebb8fca415b94f14c3ff187c933e38eee7155a5c8e7461 2013-09-18 00:13:34 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4edf0d0dcaf5c3906b2452f4a05686be804c43bd4918642dd4e1a4de87eb29e 2013-09-18 01:10:30 ....A 16000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4ee2da0f709e529b4d2cf3bf64a566c6006c78d380fc21adc47c296e7b870f0 2013-09-18 00:21:20 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4f02006e7608e755bf483e38400d1e6d023dffe27febfc0bfd8afb3e4f337bb 2013-09-18 00:06:46 ....A 15483 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4f17ce709fad3bccf03c36d889146f67cf84dd2ef929f2efb56c9004192b711 2013-09-18 01:07:30 ....A 3212323 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4f3530061a743e5a19a7de84804cca8ba6d163f0babc5e588886286daa9f175 2013-09-18 00:49:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4f40ac8fa3d66c862d717efd8865250cc93c3cfa8a559c712c4b4c2660dc7d8 2013-09-18 01:46:44 ....A 17984 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4f9bdc2fc71d20b0c792495fbad7d160cf328b025e6d9a5ec82d358395645c2 2013-09-18 01:08:44 ....A 540720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4fab0ee54b21b7c6ebdce73d0675f0e299cba74388bd3f1a96b6a97304218cd 2013-09-18 01:29:20 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4facd5127af85950566a6eeb72da7a57153d58efc35254dbcf76f30e8a7f957 2013-09-18 01:55:30 ....A 12992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4fb778eb16ec47bd06b20130cd451f140f60dac5b1070c3701a82d480931a03 2013-09-18 01:51:30 ....A 540672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e4fecb2444ebdd48706a9849b2cf59085c52c38abaace6bc2451ab63138de5ae 2013-09-18 01:41:04 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50232e6f91423b7354fd7ae115f5d42ddc64e0b387cf89e7a124205e9466338 2013-09-18 01:24:30 ....A 112427 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50248e586adc1d15d14ad0d47e675e4fca8df42198edc33131bacc5e3427821 2013-09-18 00:26:16 ....A 101078 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50513d5c489651abd2448e44ac5ad32c0fae1340e1811efaa27c4ad319c5608 2013-09-18 01:49:38 ....A 36951 Virusshare.00099/HEUR-Trojan.Win32.Generic-e505ff9f8af4a787dc1f1ddd36b6ff1be0258936a4c19ea612d10089b7ccb6a5 2013-09-18 00:06:08 ....A 130048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e507248ece5913ff110a3a9f859155c63d97d77545965ed771ecf27232b5d50a 2013-09-18 00:54:28 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50737a3fbec439d67bae077e7ffcf89c2c741dcc6c60530686d5c4d8b31e97b 2013-09-18 01:41:10 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50aea9112247c0c1c8749cf434aef4aa137d487a0ef364f814726e9d00ae88f 2013-09-18 00:26:26 ....A 250368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50b3248a6b86d28acc37ecc6de6645a2beeda7980a291ef6e646594c2b9bce5 2013-09-18 00:14:12 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50cef980ff353f426fffb263e450507e9c379b2c1c476d02a2e4b098f72400f 2013-09-18 00:30:48 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e50d1eb397989b9a692e74f129c833dd1d05e1b3e47d57a58b4d078dce2a32f9 2013-09-18 01:15:26 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5147564c53cb0af7529170fb056be99443d6e33d343a6693d4baa9205f0cc35 2013-09-18 00:15:16 ....A 373760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e51563b12962aa025574f90ce7de676bd59fa4a82ee334121d71a2d4da0d5918 2013-09-18 01:28:34 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5174a7c3ac1b0fcdecfd62b7e055989dc9c533621f05ffa97f70e124f16035c 2013-09-18 00:05:46 ....A 440320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e519ff68ad7250843f84e98c0a1c75c8c4a4b0bf31032c4f7781d1865822922b 2013-09-18 01:24:56 ....A 251904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e51a98063db8a3c69efdac8c41a125c0fe6ce55b6258e3629640794c98e3f86f 2013-09-18 01:07:44 ....A 391963 Virusshare.00099/HEUR-Trojan.Win32.Generic-e51afa0c14712b415016852be369f719fbb0105bbd86fc0284cf19b859c5c719 2013-09-18 00:52:54 ....A 530592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e51bb1006c05da55e12d260eb92a42993aa84bc25b8a7f309ed6d0e97e5db2bc 2013-09-18 01:46:14 ....A 811008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e51e618dc949e87fbf21f2f55ca6e6cb00aca11cf1c29fc77d4b23d43c3fc692 2013-09-18 00:18:20 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e520f635ce16c31f9915359e5a948c6934b94ddaf38cdf25ae987380e181c3b6 2013-09-18 01:26:36 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e521504b193359dd8abbb8ced8936a5bcfa09fad6ed57670af1db4ffbe66a655 2013-09-18 01:56:24 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5248f0d40496cfd6ef8abca5ad8a52195f4fa46c41404f83cb7ef841c741a1d 2013-09-18 01:01:32 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-e524b82b2a74f173bdea4289493be76fb928cd68cfb2e6be7f4e3c2a4ca56bd9 2013-09-18 01:22:52 ....A 811016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5262c35a299b753cd37e2bf070ec410bb23c8f6b6f8482d3055b9654f53d9ab 2013-09-18 01:43:28 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5278d33a1c52c86d3a3602a7d6301cdcbf8ed11a268ce52a8c75d9215cdb13f 2013-09-18 01:47:28 ....A 419928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e527d8f8a646368fdf913a7d2cb0a54e00e4ff9a53e92faf010145debb6e108d 2013-09-18 00:37:36 ....A 402520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e528e55cb3602e82f67f45e2da1bc87d3395c647ef034c2d52b92355b82aa947 2013-09-18 01:00:34 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e52c8f17f9972af974fad3ee769ef9352556748f4397a26368bb0108778388fa 2013-09-18 01:56:48 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e52d1902b0234cf1707428833ebfb4942c5d9ccea2ff4bc53069e24faf224358 2013-09-18 01:09:34 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e52dfef1178d900c13d796cae974dc23ef2d12607cc414a0eb8c07e3e09fa38e 2013-09-18 00:38:00 ....A 125952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e531f22680a3d8baefa16ed33c7e804406acf47fe9c63342fad54cb84e855baa 2013-09-18 02:11:02 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5324ccd50e788d398f09938e6fc2ce0ea8977125274869e3bd4ad8f2083fe89 2013-09-18 01:50:38 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e533f24d9c0c3d0bbf976b2d523adea357a28a3fed5db627aaf23908a642ad2b 2013-09-18 01:57:54 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5371eb903af37f13ac64e6ab34d2641e02c62487faa5668738fc1eeff260bfe 2013-09-18 01:16:20 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e53744a74ab51ce699abe02e2814a0ea4759ca503c7363a789d5b4fa87495468 2013-09-18 01:50:40 ....A 178688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e537c3ab504345d788c1791c7b1d0e639b7b6ae309b35a349959f2d6b7c6ba9d 2013-09-18 02:01:02 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5380b0ab67b46823adaf327fc3627e35a9fafd53e1ec6e2e40bafa4d8b72775 2013-09-18 01:37:46 ....A 338432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5381bfa4839fbaa87835ad23877f40f200ee76f861cc19f9f4b64d62f43932f 2013-09-18 00:16:26 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e53831c7a5d6794af127a4a13826362e3625448d703b4fd3b08bd69c88e416ea 2013-09-18 00:59:00 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e538fbf104be5ba1701ae2e50e70c8cdc7464bece2ec436afaef26d979551e3c 2013-09-18 00:35:36 ....A 855584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5390bc2c32abcfddb7dbed0aeee48d0eefea5e9fb4769c2c2dc61c173a51af7 2013-09-18 01:26:08 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e53c9dc80df145b8169d5236dec8cda01a817a6b3980fa66748c9ed10f98a572 2013-09-18 01:44:54 ....A 244511 Virusshare.00099/HEUR-Trojan.Win32.Generic-e53ca43afe1349e148bed41e5a09069bcef354bef59e8bf250c5413566c46dd8 2013-09-18 01:20:22 ....A 112640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e53e0d1a48f9a391d79d9d12c3885b74f74b8cad21d80b97c864296f2ca07a8a 2013-09-18 00:11:40 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-e53f6106671eafdfcaa3120e7401d2d3030026060dd25d8040a7172eb266c5fd 2013-09-18 00:48:40 ....A 136537 Virusshare.00099/HEUR-Trojan.Win32.Generic-e53f8bf5b306efdacbf0c0ad3905cd5a1b77b0aa1aa07d2948cfa1fee89ad0e2 2013-09-18 00:36:56 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5436eb875aa26d1d95be8552352d58f93ce371d97fac671e59b1c7905732332 2013-09-18 00:08:04 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e543bde0d69fa5c7061bb2adb59f03982f25983b5c06045f16d610690b8ac4b8 2013-09-18 01:00:56 ....A 135836 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5447b8158498b592f152b2fa99b69e7438a017791d35b59b55658a96c72fe70 2013-09-18 00:51:36 ....A 160611 Virusshare.00099/HEUR-Trojan.Win32.Generic-e547586f4cf6ca61a8873314fb0979a97823c4994b2819c66642925fbdf3a45f 2013-09-18 00:23:12 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e547afa6897427d6e1eeb7004681b709ef1257525bf931b4c33ae8dd53fc5db7 2013-09-18 01:57:06 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5484d794cc2b022efa6b94b5a0f46e5d3d3979dec52fd416b8806223b3179cd 2013-09-18 00:32:10 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e54e143178b5c8c7a7561eec7e913031d344f7d038d46afb59c2b6d5aa95ab78 2013-09-18 01:51:30 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5500bebf96a64d12ea57ea018d3837c5812d924dded36a85e74b37953d5b421 2013-09-18 00:45:08 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55041e0f4787ac2b4d3a07d43ccbf23b4647792cb7ce13e0de9edc94ea1a499 2013-09-18 00:40:14 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5543aa5c00c9fdc98ee282d5f69478961264e34829137062e3137fd81010224 2013-09-18 01:37:08 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e555e35b0b5fa9fe4ec71490ae61e6e28d28ab06601a5e75c2c28e71e98f2c6d 2013-09-18 01:38:02 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e555fe65899e22c4af3d56d44064de32fedd21fad009895bc192cb1ec352d36a 2013-09-18 01:55:40 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55665558dcc66c165ad03b1ffc8c9e24097f23ebec5865591c0f68a4f43cd87 2013-09-18 01:17:22 ....A 37370 Virusshare.00099/HEUR-Trojan.Win32.Generic-e559b724448c46f7844133da5df8d3311ebd8ecf08e911195302a72b6f58fe88 2013-09-18 01:33:08 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55a85e07f5b541d3038ea13fdbd0550ebe9b5db33539f4ff71279f68ea25d61 2013-09-18 00:35:18 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55b8e6dca9b6b20d77ecb0f863e50754eba475499e13e8383361eb489f3d72d 2013-09-18 01:25:16 ....A 43046 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55b9352962bd090a516f496c1e9554e6da1dd0bd11a3acb4c31f567406265f8 2013-09-18 00:48:04 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55c0ba381cb6c937b65ee0c08ec584563127b911487e83473fb7951176bc56f 2013-09-18 01:45:58 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55d5434f14e31c241a665367c8128b609f0987c98220606251d7514c2101112 2013-09-18 01:33:08 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55e6a77106ce90dbdb1a92dbf9b61b0b2ef99f655ab98d742641ba33bd90844 2013-09-18 01:08:38 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e55f991497d0ac845f6c731809cbd355de25dba85248f58a1beb3aeb8239e6e5 2013-09-18 00:30:42 ....A 487424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5635ea7b1b99ccf305d1a947459100eacabf064b673479fae5f009a191cad9e 2013-09-18 01:55:40 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5659cd274d6fe0e6a61785872a05d0b03ee2d031470be8d61cbc62bb14d59df 2013-09-18 00:48:40 ....A 18470 Virusshare.00099/HEUR-Trojan.Win32.Generic-e566736e1e22dfce42fdf013911a41042fae11051440982223695c5c5a4fc79a 2013-09-18 01:43:48 ....A 53892 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5669e358e577b7713d3cd9234343cec22bf8b2d917b90590d321d50360b5e7e 2013-09-18 01:41:40 ....A 4865494 Virusshare.00099/HEUR-Trojan.Win32.Generic-e56a015f21784706a5e302d400803a5c8e9f43403a401de26fc372e59571fbe9 2013-09-18 01:46:28 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-e56ce48baff22c582f2d41ae10cc4edc417ff473e6c8d9689a60e31a6c8b617e 2013-09-18 00:20:36 ....A 356865 Virusshare.00099/HEUR-Trojan.Win32.Generic-e56f49980f4949bfc63d874736e074a61b67a2a636d339c834e6c428b2e66409 2013-09-18 00:51:54 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e571527b306a9ab82bf0d050afcb07928aed8086b032c2519491b18db8932495 2013-09-18 00:03:38 ....A 163328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e57156a855a96cec0a9bac05b2d944fa6a2e116f57ee08a51e54e23466b18b96 2013-09-18 01:39:22 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5722db6e1d20d18f8fb5e4cb5ae8bd78aeb1f8d1acb9a6864557e95434325ea 2013-09-18 01:43:56 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5758c72f7d8afea21228978d7a82aa73ce756ed0b810ecca80d9c81cf794ce8 2013-09-18 00:32:28 ....A 452132 Virusshare.00099/HEUR-Trojan.Win32.Generic-e575aa2eca8b1d1b7b411a776b9d2e47ff92db9c0b5c5802b2551891c0b30300 2013-09-18 00:32:52 ....A 146951 Virusshare.00099/HEUR-Trojan.Win32.Generic-e576fe8b0f5dd13d4e95954540b39e843acb44ddd01405946bef85e9b8feee71 2013-09-18 00:47:12 ....A 233984 Virusshare.00099/HEUR-Trojan.Win32.Generic-e578bc2c84a7f74a3b18b3de6ad83b3fa672785d441a13581e268f10599e83f6 2013-09-18 01:06:22 ....A 243712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e579150ca699504cdc8381c9a5e445ebb50e1100e34fbaac303030ac15a9ba24 2013-09-18 01:26:26 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e57d5bda2a61baa35a8c9fbae1dccfb207acacfe13fb2badea5887f7dd6de5a5 2013-09-18 00:04:24 ....A 2964629 Virusshare.00099/HEUR-Trojan.Win32.Generic-e57efd0c359429266e4b388857beed2933371369e18b4e11f289243442da51e0 2013-09-18 01:00:48 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e57f5af011482bef1aa36232947afd490c90304f5fb17b7d4085fddbc5b4a018 2013-09-18 00:20:28 ....A 155781 Virusshare.00099/HEUR-Trojan.Win32.Generic-e584eac625050f3c8f8b040deeeb03af2efbb2a778ebcdb12a1d4c2001e1e5f0 2013-09-18 01:30:02 ....A 579584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e58602d6b48c307f6ae32550609d647c137a0409e668377820d490b2c286f3c3 2013-09-18 00:26:48 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e587dec86c43dbf210fc2c5e55974dc8f9df53be397b5258edaf3ec8b86866a0 2013-09-18 01:56:54 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-e588d910ad40ed62157a12a77bc33dce432e46e1022f51c98f61279c29905a0b 2013-09-18 01:26:04 ....A 41568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e58991bd55c8dca3f3f1fef53a32c838ab047f379cce1d6530b5559039efa4bf 2013-09-18 00:49:32 ....A 224256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e589b8ece67971c2014d8922f60931d2e64ff7af66c6c8d1492b66829f1f6ab5 2013-09-18 01:07:50 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e589b9912f87b07ddbd1a2dcddbcdeef67ccb4ee3424dbc706ae1722dd85e540 2013-09-18 01:36:12 ....A 312832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e58c4ec0b87f4d09e1cd01827ec3ed903461a9bf561f79ac367862fab0295138 2013-09-18 01:25:38 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e58ccb7bc55bc994d09c4a84c3f76cde26f5e7bb1e297ba390f5ee373d96b084 2013-09-18 00:59:22 ....A 902157 Virusshare.00099/HEUR-Trojan.Win32.Generic-e58d819f732645b980e2d6fec77f3f65fa67baa3c9b4fe603384f8bcd8976dd0 2013-09-18 01:50:48 ....A 179200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e58f52a89c322b322e2367cde32a4ffe307348571a23c014eb830177b1da82a9 2013-09-18 00:21:46 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e58ff4133f4295226830d5e93689ffd3ba4114f724b59f95f31d969110588d60 2013-09-18 01:15:24 ....A 824832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5906d2df3c0d5c345f1815abbb742b34d03e18f8980a1bf7e2e3a110a3dfd86 2013-09-18 02:00:32 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5928dd00897cd2c5afd311d7b79ce0491dfd0be02572c2955422113d5fc56e9 2013-09-18 01:45:12 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-e592dae6d7b227386310a750fa4d49e8f9ec3eb5bc7f6744c76548a5a5c89b11 2013-09-18 00:10:50 ....A 33280 Virusshare.00099/HEUR-Trojan.Win32.Generic-e593fb3a95f23c3f1838635092455212d61935dfa43f054e1787b031f55cf188 2013-09-18 00:54:58 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5968be400d3d024373c6929c669472c5520a262a1a44c1aa918ad454e66d550 2013-09-18 01:49:24 ....A 242688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e599ef86af834128d7978874a1d36905bae8313911d0406ad1136396ef1adc33 2013-09-18 01:29:46 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e59c77e1b9177d634995a461f666ee6c7163f5e66eefbd08e6edb2ff1a8c9dfd 2013-09-18 00:30:14 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e59ce777be0d0df0ac30bb55bf85baaf10fca1d35ee7d9c3b3ad30dc9958d83f 2013-09-18 00:52:32 ....A 863232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e59d389b2271f34deced00e3ebfab0a733178b44422c6d93dcdf5ac01dcfb17b 2013-09-18 01:37:16 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-e59e9cb4a5798aa4ce2d9f84ef9be9c5c7e21051c30039db4d4dcee5a03781f4 2013-09-18 00:07:00 ....A 35997 Virusshare.00099/HEUR-Trojan.Win32.Generic-e59f0bb401afc7a96f248058dd8ec5840270fe53bc9f2ca48d3841b29904c85b 2013-09-18 01:46:52 ....A 329216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e59fd6672afdf2981a97169832eb65015ab733c17792daf56845eea53ee9b883 2013-09-18 01:28:54 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5a1e1e4f37327f2b6310884dff14a32cb7fe795c807063f8f45a1aa1d95941a 2013-09-18 01:16:54 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5a5881fd38026c65eff89d7ad0c3b0c7fdf575ca886c0868ebfdeaecd05aba0 2013-09-18 00:59:20 ....A 73423 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5a7e4e91f261f70d641a96e21dc796cb55f172b30a2b82f308a5ecb3caadb53 2013-09-18 01:20:52 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5a7fbd6bf1e499b4c5df14e22283ff818a7c84f0cd7d786513ad09ebaba5ac8 2013-09-18 01:15:52 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5a8622abfc05b22ab3e2cf2efab374e5e600010038e2665a73f661062186f17 2013-09-18 00:58:40 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5a9e26389c563405daff7260099cca6d255058bb2c30a982a9ff24ba0ccd5d3 2013-09-18 01:55:04 ....A 213504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5aa9592bb640af7eedc391f0f9ac44acb4ca0539402b7d823470a28ecfb9228 2013-09-18 00:15:16 ....A 1064568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5abe09d9f7518c2793813dce4a0a43f2020cb6fe23b237f0987b92675e4dc59 2013-09-18 00:53:52 ....A 356353 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5aecc5b8082431d1782ada1624bf071c7403cc42f3fc9bcf5d6cb743068d49a 2013-09-18 01:33:50 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5afcd7852b3a9aac26c6e2bca71f69ca7bc5f7b72206b776f3bc18f08fd4002 2013-09-18 01:17:04 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5b005fa7b32e4d9f70cdb5c0d800b5e200aae19dc8fc3c12570eb42ef57aa84 2013-09-18 00:45:20 ....A 446364 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5b0b199fd0bf142cffbdf1204e2c1c6d0e61a0f64565712271c3dfd02e9c4a3 2013-09-18 00:31:34 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5b135afb559f801f05940520be05824b9340f494448bb3d490db1c9794f8820 2013-09-18 00:22:52 ....A 7598920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5b3c2495e34a4e6d277e1fdc838e3680f6babcd39b30351feff501bf096c688 2013-09-18 00:44:20 ....A 499712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5b67e640275b03cb980107801ceaceceec90d7f3462086abd2a86d7dde49a84 2013-09-18 01:51:38 ....A 791454 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5b9e6075a7037505ce59811f8887cf0d6db8d47f30af187b108b2833af5f583 2013-09-18 01:19:38 ....A 28184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5bc20b94fbd4ad05f25bad57859eb04d5a1dbd2ae9609c96f822912b2eadbb2 2013-09-18 01:46:00 ....A 763904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5bff5b8b60bf4f55c3862b90b4859b5efa8b8eac244101c772d94beccd25a42 2013-09-18 01:09:36 ....A 246784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c0fc63f34e7bd4e82c9347561a0d5383d05ecc87ccbf906e336a1954761196 2013-09-18 00:32:34 ....A 450048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c3d67ad29d915b5facd3aace112d231fbf56a573008a53f1b417167e2cca96 2013-09-18 01:22:50 ....A 285184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c4982976c753c33a2d0adc5f3d16184503eba848eebf7bdde9725bb517eefa 2013-09-18 00:22:58 ....A 18753 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c532b75563caf81f63753a7e392710cf6076bc27763df26818f285df0a7a8e 2013-09-18 00:23:02 ....A 744960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c565333fe949b8fcf367eb98d25b893264e9b8d401193e3c935c018e1b3b12 2013-09-18 00:03:38 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c64a99caa5e0a32a143de3fe28efc039b576edad6d7b07dcabd08243a0deea 2013-09-18 01:38:44 ....A 472576 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c6b32a32e72ea4af10bd5577f254721a3ade01d7c29e115a75b3eab80e4c09 2013-09-18 00:08:58 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c86b748f14e5b29b2177fbed042055aeb10ff22a49655c9b6b065939e383f8 2013-09-18 00:13:04 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5c9bc77304a87eb093588fa0b195385051ecc90f8612cd3e3bf4862dfe52382 2013-09-18 01:47:48 ....A 7680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5cb74076f0ff3bd944046dc1f552dc1e3dca7c0c359c6992a978b24ebf854ce 2013-09-18 01:01:12 ....A 3328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5cc6a67287a23ee34087edb23814e3c1b0f1831d8f968e01f929fc73f562252 2013-09-18 00:24:12 ....A 14144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5ccbf60d24a2ff232514363e4701be945905fd178548a2dc1c9186e77d09566 2013-09-18 01:13:22 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5cd1b035066f87100fe7486cb049ce269b42d61df074f8de124364a3cd57c58 2013-09-18 01:34:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d07374d6b73313df9e3f36024aa3d3cff462b37b491c66c640a69ecb2a2963 2013-09-18 00:23:30 ....A 487424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d3e5f22dc1ef711cc131702972e6eff5247a643a012c74f0a75bc7710feb11 2013-09-18 00:41:10 ....A 1635460 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d4250def6af617072921a072f6a52b1f3f53300a7fb4ce94562d9e8ab38dd6 2013-09-18 00:13:00 ....A 60421 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d5a2199ed60b468c82593e9ad568f36444d824e15f28b87deb9d46c64dc657 2013-09-18 00:28:34 ....A 157664 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d6259645199b8d405bdaa80815773b642f552472bb7c92f25b857cf4393d97 2013-09-18 00:45:44 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d63bd907b06e8d55997d1b4fcf90ff9fb7bc568f68d1a985cec0309b127b66 2013-09-18 01:10:10 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d7edad5b7db4cc7ac42df59be1833eb8788cd94dde82348b800611a1a29645 2013-09-18 01:44:30 ....A 736404 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d87838a3cedc9850db8d25a00b9f8ead31bf51dfa4f568f25e33a24f829b72 2013-09-18 00:23:10 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d8f7562c305602437ac8cd286c48c08a7e5a9f7f9e2bb419661396bcb2634e 2013-09-18 00:07:58 ....A 242688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d92c752310a273bc10bc15afdd481247fbc785e11e0d69b2af5958252c7f46 2013-09-18 01:27:28 ....A 254496 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5d97d687eec3ce6e8f8f1f1aacaa0700fcfaf5817be5a6234acdc2803e12ed3 2013-09-18 00:42:00 ....A 818352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5daecb5182ff572b07815fa64934bb12291214573c6a16a87481b42e6cde0b9 2013-09-18 01:14:10 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5db1f1747b12f15016e81e1e681091fce3a7f6113dc466b979cec66ea6bf69e 2013-09-18 01:22:08 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5dd9b1127254c9ce181737fa6a7211dbe57cca7458678523ba4f774fd891669 2013-09-18 01:27:26 ....A 51768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5ddebcd0e44d1787cd31119a9ef3e24779d18d77e5cd84aa2858f53e26e8bfe 2013-09-18 01:14:28 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5e0fd5a462de358bfe06531bb54678ab66974f2cf3c688e90b6c7991eb77162 2013-09-18 00:18:20 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5e32823a95d9dc2515044b1c3cfb99d0050ed927d0d188001d0f6e8088ea3d9 2013-09-18 01:00:56 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5e620ce776fead5c410730de4cf25f9d8568cbef622349b487996ddfd974fb9 2013-09-18 00:37:08 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5e64031f74342558e2f35c259fbf24465f244de43bc265746f0f2592c74adfe 2013-09-18 00:51:18 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5e8b234868073e89788c3c9c1b2ae6c5ed82e6bdb3d64f70c282bef81312336 2013-09-18 01:18:34 ....A 283136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5e93e9ee2783464fbbf45a40c149917d2cbe94ba38f578e009d3f3e2caeaa8c 2013-09-18 00:51:28 ....A 501248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5edb77687b2448bbc00bb7ba76c7e4279b7af572c72462da1a33633fc8bea36 2013-09-18 00:02:46 ....A 322028 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5ede903cf0245cf8128b2b7c9a18922dc41393d54042ae8081154d4c8e6aa2d 2013-09-18 00:46:20 ....A 91136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5f1ca9ac1de06bafe1acf8ea371474ac0c1c0c950f1d3dc9a8e4fef62cf1159 2013-09-18 00:32:44 ....A 759808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5f343a525161188539856cf65e445a04d09c8323b42fed232e0a3e5c0f47d60 2013-09-18 01:04:36 ....A 1761280 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5f470f8fac40de749a010b44f6d5343440be8eb23c6a36d82aaa96d8b2bfde0 2013-09-18 00:50:50 ....A 1944337 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5f4fcbc7287f3da10adc2a17c820f9428f392fae69653015e1be2e4cb351b66 2013-09-18 01:44:00 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5fbfc31a25591b58aae8143d8f98f5ad9c3d3465db3139efbe181d1f14c7cc2 2013-09-18 01:35:08 ....A 427912 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5fec8588046d509c34dc7dbe7819ce3b52d6dfca8e40cc24f26f57c4d2afac1 2013-09-18 01:39:30 ....A 50432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e5fee12ee3fed2d476d2a77a777d16233cfcc8f0044050081368b3c73d65251a 2013-09-18 01:08:00 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6047ef012d0a232088e3cea7d71b6a66ca30f6763759f41db4d8d44219ee0bc 2013-09-18 01:58:22 ....A 179200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e605be3e8c25da8674035d38b77708f7bb92a809d114bc5f6d494d6c21ff0d65 2013-09-18 00:43:46 ....A 136192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e60d3d60e41c69ffe52f9aa42f39f43687124d57908730c124f3531b20f50491 2013-09-18 01:33:36 ....A 28720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e60e39de7da00ffc9a98d9ef778a621e623e4f3b74876f1b8c2dbfdd0505d9bc 2013-09-18 01:18:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e612301494d3c7d998b5a8b0495f5173c4ba0fdacb0ea331f85dd50343425b2b 2013-09-18 01:48:02 ....A 10220 Virusshare.00099/HEUR-Trojan.Win32.Generic-e615ad5ca3650f14138087b615fcc482e0b2e9f36a02fa6c74619f12a42817d7 2013-09-18 00:38:06 ....A 276275 Virusshare.00099/HEUR-Trojan.Win32.Generic-e616f45c50c054772f576f4362d717ab6d57cba998da8e9da5cd27560e805813 2013-09-18 01:53:08 ....A 100212 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61706247f0787434eb956ce40d6126942cd6b01c37abd20b76077704038a87b 2013-09-18 00:07:50 ....A 10752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e617150ff13535984326ce701041cb7fc5971e380c75c6d4cb130322a366c367 2013-09-18 01:39:22 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6174e8cf7f712d38767154046a9f88abecdd01d15868a0835fba6527b644ee6 2013-09-18 00:13:44 ....A 152816 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61a389c7c7cc12a3ef553eedc6264687ed00d70aaef2e26f3ace5ae497e810f 2013-09-18 00:10:24 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61b643f9c265deae04eb32658e857c810a410b9255e4a2e3908aedc132e916c 2013-09-18 01:13:52 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61bc584e60810f339cd5d667a8d529e454aae0c125b3daf7393fc35d248de95 2013-09-18 01:38:46 ....A 526336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61c1ed07c2584fee164ccf2146a076bd7894baa57736c2928eb10939b2b9b3f 2013-09-18 00:46:46 ....A 13568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61cfd28e5997418c9f5e6f7fef78139d929e0198a2a7692625b761359e7207e 2013-09-18 01:27:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61db5b963ceac86dbc0f333d43058919116a6324f7c30605f6009751a5e7b6a 2013-09-18 01:47:22 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61dc5f747655dc608cb5246a7881553842b739afc4babcadd25e4b0daafcc30 2013-09-18 00:47:20 ....A 117263 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61e393944a445954e6dbe16130d61bdfe189d50e82e0270ea2ae10814268300 2013-09-18 01:06:00 ....A 486576 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61f84f09d8d4817867b4a8861f3fdfbbf48953ee5b0cd4d5ddd51969d4a7f54 2013-09-18 01:52:28 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e61fff8352dee9bad2d6e77d410f59e485118e864cef1b4e9d4ea567d7dd54c6 2013-09-18 00:41:20 ....A 62303 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6200d4dd21f7409a4432bf4b6134af8a136fc2cbba9ae78845662404b43f29e 2013-09-18 01:30:56 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6211da036fa24632cbc5d71cdc7105ed11f50af2154eb53bba6050dbcf01651 2013-09-18 01:39:16 ....A 634880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e621f65211c930ccccccf7b5270ec3e436260fcd1384a1b090937c75beaa8a78 2013-09-18 00:46:40 ....A 332288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e622ae369df8d9726d3c4fa799077bf323d2bde686a85c987cd71d58213ce777 2013-09-18 00:12:34 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e623fce650fe7e684086e8c048ff355da6017894559dc983da811a2dc970d27a 2013-09-18 00:14:00 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6257f2371f550b3670c3e86c39d6c1503041848aa64d5d273b0cdc39cad516d 2013-09-18 01:09:24 ....A 560274 Virusshare.00099/HEUR-Trojan.Win32.Generic-e627807c68390d6baf72ef6de9dd3ad0f8df212e488dc9277e958ce95b44402f 2013-09-18 01:47:48 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e628d99e26ca432539db85c7fd2113dcf43e2e35f74f5e9193b4af097fb2ba41 2013-09-18 00:04:28 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62a4f947a0c0c2339378072b0fc897ef47cde5ac741c519d5b2dc7059bdd495 2013-09-18 00:51:08 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62a7d62d61f673a4067dae2080d39b702b99ee6406b0b09d55de7a6d40019a5 2013-09-18 00:42:08 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62a92c1f91cb5234e1b3696ea8933eca124fc02bc997be85570479067ea0e5d 2013-09-18 01:17:46 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62b75fb1182af1e01b7f9abe854add862c34c7c9b5b66df8823268e85754ab3 2013-09-18 00:18:58 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62bc7714d3304c3d336ac79ffd4a860b62ac5a07e34dfd6aa38392e0a283fee 2013-09-18 01:34:34 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62d0a4f9512d24afb5326bd0f9f07e93d7a1bec79e419244dabe9287cf5447d 2013-09-18 00:47:18 ....A 1595101 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62df6997c0ab3b6471c6705b8e6da3d16ceeaf3bc10a77aaab364e1a3df68ea 2013-09-18 00:36:36 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62e602fe20ca85ca2be4a40d96de902c029c37cc1b8044faa3706f3213809c8 2013-09-18 00:24:02 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62ea51a1c868ef8ec1c772f711f892ce5e5d969bb7eb018f37ca06d2923dac8 2013-09-18 01:13:38 ....A 1848756 Virusshare.00099/HEUR-Trojan.Win32.Generic-e62eae9b7a918aef4b846bd1c9e8b1513c38c0f81848d82484221fdc50a5c006 2013-09-18 00:04:40 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6325fd7b8b031dc1c09e519314566a4707e4c8b9d34f4c00cc58e8117dfb26f 2013-09-18 00:43:20 ....A 726528 Virusshare.00099/HEUR-Trojan.Win32.Generic-e63301e901f952e232295177cbade1fb80a3aefcaf5cbc1e2bbe8e60ed82c51f 2013-09-18 00:57:14 ....A 427912 Virusshare.00099/HEUR-Trojan.Win32.Generic-e63423b63a9bf1a74a3742862b0a85a5006ab204798fb28ce8e12727e19e7ceb 2013-09-18 00:58:24 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6355e94e95db53e6e2e12fa9576328a76c65ffd6f7dd14662b4e697c4989b2a 2013-09-18 01:54:12 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e63906d39deba42c129b1c62c9397f75326012b0cbc0ae66ca6a4847aafd737c 2013-09-18 02:09:44 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e63ef090f0723708fd3b30a6b1b2e7c9b09bc63c3c74b0e891748e4f794f1de6 2013-09-18 00:54:22 ....A 117392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e643db32e082e495a6771e733e86906182a605938fe264059270ca018847384c 2013-09-18 01:08:44 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6453c6220138aeada55efa2d0a18ff1a3434b1448dd6817650237a6bcd589e3 2013-09-18 00:18:50 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e645544409d9697541041753b6d98336ca2be242af904515031357921f2aab72 2013-09-18 01:36:44 ....A 223232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e64a337daa8ceab94fae3b5001c2ec9cdafcae6e8911b834f51ce21cdc6f4e11 2013-09-18 01:38:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e64fd6bfa5bf95f479f2eaf0e50a4ee9caa527d432d5ef7fe8bc401572b8e301 2013-09-18 01:45:46 ....A 224432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6518e6006d1a1fe6a2dcc909c4f42978af93f55af035d5a7bb6db0ffaf944e5 2013-09-18 00:25:40 ....A 236354 Virusshare.00099/HEUR-Trojan.Win32.Generic-e652c8b9ca1b580d1182a4450ef3389c0d3cc2b7b0d0f41264b419524c885426 2013-09-18 00:21:14 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e655a048d4e9c0981517db6800d27bbf8488d8314b2d8f0fcd8e17f2eee7c535 2013-09-18 01:21:10 ....A 342016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e656449f314be961c7dd9d06683a63b8067d195be14682b3f4524663e92740cd 2013-09-18 01:15:36 ....A 84480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e656528ca0785d52671f9ff607a4d4f6389ced84830fe23d3460c86b3ebb48d1 2013-09-18 00:16:12 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e656b8c8e46b11462ebf40e0a1b9df7127740c17b21630f4512978850b1e5534 2013-09-18 01:32:44 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e658da405a72085fbb9645e7240fbd405d7fc964a90f40397134ec88ae802194 2013-09-18 00:05:48 ....A 146872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e65a18083fb4e0b9dfd64da8fbc8665acfadddf2c5a64810901124498325e765 2013-09-18 01:40:22 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e65b1d69ef3661be5aa2764232b6d8ef2d7c2054336d6102c1a34e7bd662d688 2013-09-18 01:11:34 ....A 55863 Virusshare.00099/HEUR-Trojan.Win32.Generic-e65e41617bc05051e1255755a9490f4779b96dc2e85c8edc78b5c2b0f44cef0a 2013-09-18 00:58:50 ....A 57200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e65ef76094f11aaec7e33933599fd84b8cbb5315dbad32865579006cd9495ba9 2013-09-18 00:57:54 ....A 122677 Virusshare.00099/HEUR-Trojan.Win32.Generic-e65f4035d2b4a894d8a762ae28d40d45b9bcfd375cf7c2bd771bc707c4279f10 2013-09-18 00:09:16 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e66049cec1f22e262f7ae0aa0dffb2d5c2b5b3aba67bb7dc9da5601fdc5ea511 2013-09-18 01:31:42 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e660ecf4926533aa349c1c918ab5a125a092cffe2350bcd06ca459f9f20aa0ed 2013-09-18 01:04:44 ....A 753443 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6628624ad50360272f5979333b8709ec6d8a230183154378a1290e2d267d937 2013-09-18 01:35:38 ....A 263168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e663d14cd494262d985d3ca14c899d0b930007d142bf0716f8e1c859928d7014 2013-09-18 01:31:14 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e66503a58d36461a5e84855a1ccff2c602e23eaf217b62840551e21b0df284ec 2013-09-18 01:13:58 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6661c9b34932a4b8ebfb504913d262f420f1ec7199843cfbbd9b9c6a837f19c 2013-09-18 01:34:54 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e668456f5c45a256e536f84854cd0b81535baaff2830d408e688ed496c8bd8db 2013-09-18 01:27:10 ....A 325776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e66bb4c6ad239a88924f98abc6c9d5779d4b231279ae343475cf61bb933c82c2 2013-09-18 01:14:50 ....A 304640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e66cd5903ff1aedf2aefbba25cd45f6783595123d7387e42103726748fff5a7b 2013-09-18 01:18:12 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e66fce4cb77d7afbb194b909272c0d3b4b286cdaab5a85dd92f857a2f7a9cfc0 2013-09-18 01:27:24 ....A 765952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e672ab6186b2e9fe3179fb4446588db9fa0ea67ed59ce3adaa620db07f4a74c2 2013-09-18 00:46:36 ....A 101040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6735e420b2eb731d369d400787368c2eea2961e916ce43a2819b435c4ff24fa 2013-09-18 00:23:00 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6757fa4bfeb8479b74239e8a77a711d9e33dc6f1c384a10151f1612e46c6869 2013-09-18 01:35:20 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6777d55615aeaa7443b24d1e93d6530c1d28fa6f795ce809b70136caafd27e0 2013-09-18 00:08:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e67afcd053108e7f776c77066f92942f1cc46c4a318ce044de55c78d288f5397 2013-09-18 01:39:10 ....A 18494913 Virusshare.00099/HEUR-Trojan.Win32.Generic-e67bf4c2bf4fb41be76e8c78ef695f10f11c515f736a20cd7e73e30dbb34b22a 2013-09-18 00:23:02 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-e67fefaad8cd5f9e28e7f9d580550e2cf44b063fb3d1142ed9d7108f488d979e 2013-09-18 01:45:50 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e680dc5a6d51638b1eac32dd5f5152e45292b962b3784aadfb5f7efa59723a81 2013-09-18 01:02:52 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e681b55823b1fd9c088c17c3d69690b74f41f3d03c29ba8d7f15fd9060accfa9 2013-09-18 01:28:20 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e681d0489cfb7c61b18817896e128e65c8fd71d5778ea37fa4b098612e17f0b1 2013-09-18 01:38:04 ....A 1600195 Virusshare.00099/HEUR-Trojan.Win32.Generic-e681f0ffe7307a8ce56304b4ec4a74fc2d9927142de9128230a219b042c2c9b2 2013-09-18 01:57:20 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e684b42be98ef0bc4376bbdcc04837b3551c60fea89787bf8bb6061d14acad28 2013-09-18 00:34:30 ....A 830464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e685ca0c0e8168ce9e030d936ed1a9a976a19c727e3a7ef8804e25e58045bc52 2013-09-18 00:30:38 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e685dc92c3ad7ed8f7b69d1c96d25fbb419eff88d3b001a49786be9602925d30 2013-09-18 00:52:22 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e68656cbef6ddd115233a4b9ffe87609794a9c615a0321b8aa0c86b414c31cf0 2013-09-18 00:54:10 ....A 451584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6868dd966a1808870d333ae2107876b28a8da0a488691eaaa6734a4e650a6f9 2013-09-18 01:08:34 ....A 210473 Virusshare.00099/HEUR-Trojan.Win32.Generic-e686a11fb951b4497c101d0539f7747c14b517f75b032f9e338cffad20cb1f3f 2013-09-18 00:48:32 ....A 173062 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6886b9fc101468835e304e6071459d1b3f9c346cc6c77ff05922d8276f118cb 2013-09-18 01:57:50 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e688f63030c8833c1a7428250e84934b2c41f893e129d7a82291a8e37151780d 2013-09-18 00:26:56 ....A 426496 Virusshare.00099/HEUR-Trojan.Win32.Generic-e68ac810a90a92bfd49ba4db850ca30007028391be9c5c32b8dbc072c5470c3f 2013-09-18 01:15:40 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e68cd0580bd820ce1837a41ac4084fe15c648d7ad94ec1c066d4f8dd1ced5693 2013-09-18 01:29:14 ....A 21439 Virusshare.00099/HEUR-Trojan.Win32.Generic-e68f842e31df068ea20719d55acd4287a83c3b500a78e5533d59f85bddda7ed9 2013-09-18 01:40:44 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6922e262f68d538fdfd1b2e8dc1f8e18510496bdebf521f741498b6fdfe3645 2013-09-18 01:58:26 ....A 259584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e694b130b18cae99b036f49a453b5ec63cc1492d38932d9d0d52e9b1027077c3 2013-09-18 01:30:02 ....A 238592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e696137997f49623958fe73d6cbd7703d2528b658a1cf95b611936157f3dd9e7 2013-09-18 01:29:06 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6970266cedbab37426c9fa3dff4ec1a4d188caea6e7f2f3f038596ea94a963c 2013-09-18 01:11:48 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6972c42cb5ea622b5f406fbf4a86c775136de688d70e2921678f3591d9ad545 2013-09-18 01:58:24 ....A 105260 Virusshare.00099/HEUR-Trojan.Win32.Generic-e698b80ad08e62d6239a5c2f519b802dae019ebe14eaaeb103a939247430c507 2013-09-18 00:57:02 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69972026757a4cdb3a399a69737c6c998a142a9c27b95fb40775649347053fa 2013-09-18 00:44:50 ....A 214751 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69b02dc331de2532d0874f3b96699254c4bcade10532a5a4ac87aaeccdea2a4 2013-09-18 00:06:02 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69b96232bf0ddb4fad880a8d7d0f0d3230eb13855dfc714db6e83d2e27d0fe3 2013-09-18 00:25:40 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69bc8f5af5e85155a20318ccec1bfc3859eca33867a7dc943501ef95b749d7a 2013-09-18 01:54:44 ....A 285696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69ce11ce3dc5e53f823f0eb7f9d111fdc5f7d9dea828b1535ac6d28477603d1 2013-09-18 01:30:06 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69d8606495442b36e89ceb78da25d714658049578a8f4398b0120dfdc96091b 2013-09-18 00:26:30 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69e2c271089eb6dca4b13418bbd69391f297b8ac206ab70be0f64ab80cca539 2013-09-18 01:49:48 ....A 555839 Virusshare.00099/HEUR-Trojan.Win32.Generic-e69e6157c9aa1dd3472120f694581087644ba937c903c5069532baa77c8cabd4 2013-09-18 00:41:12 ....A 726024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6a060b7e0b7edaa3f3bb256bc1e2544159720a75d96fd79eb6fc8470f4c1143 2013-09-18 00:45:06 ....A 526366 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6a061646ff2644d0726beaa5efb41441862dd2856331a3bb14254cf9b21fc00 2013-09-18 01:18:56 ....A 20780 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6a2c292947a20ee448f4a08e506a3aa8ecdfde80cac98a24146d8dfb46fdb17 2013-09-18 01:48:10 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6aa3e59e11e9e56f6b6b7738d56eebaf7cd8d97fc36dcaa6b594802606fe25d 2013-09-18 01:58:52 ....A 917005 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6ac280a4626c4860b7fc417b6b93b25dbc0e883eb045634f59ac6b5024ae5b0 2013-09-18 01:52:02 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6ad72c6c2ebfbcb3827b39cd2bd63c65b64569b4071147f6f6a233e480435c9 2013-09-18 00:04:08 ....A 175517 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6ae0a9fd35836276a2773becdf3493240c32460d71b7a6d14caec3376ee444c 2013-09-18 01:30:40 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6ae8794ca1acf0ae2c00b68456bb54b9c46c13a3845f80e22fc3f423517bdf4 2013-09-18 00:41:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6aed5c63859753ebbc14b25d8402b09398b9d5401a089f8ed3a5d241120e21d 2013-09-18 00:34:04 ....A 118869 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6b106ce6954b0b4691c74714205cdccf9a07feb7d6079f326d9efa09c381ea8 2013-09-18 01:14:06 ....A 1204224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6b609841ff35e410889045f93a8df49f8280125910496e0700d45dcd185edca 2013-09-18 01:35:56 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6bc81612f39b5d92c25021c8dbdc7c162dfb4a0fb0d0470d3339aa92e8e24d9 2013-09-18 00:38:36 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6bc9fc46684f8cb028c102c7e49ebccbeaeb10fd9b16a515713a1d8d8145d56 2013-09-18 01:50:48 ....A 112129 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6bca6e9130fb582d6e7c6b3978ff267d807c27b335bcabe1cd5adaed5183349 2013-09-18 00:39:34 ....A 634435 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6bdbdeb639a1fefc76bc26fc834dc60cc1f559fc6e12350cff63cdf2c061802 2013-09-18 00:43:32 ....A 481280 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6be512a906857d407c5be3034791379c11fef2be5a72889c28fd4a33c1cc627 2013-09-18 01:59:26 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6bf40405ab1887e0af4ac221dd238ac6dc60f59d7981eb97f472ec788c2df60 2013-09-18 01:46:10 ....A 562176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c051c92ad41315f44ebe88030d36b824d94fbcce349c81b7ea35c2f458a993 2013-09-18 01:15:28 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c247e9471dbac540bfe11e123a355b7db4554a7c9afcfd812ceb94b46938cf 2013-09-18 00:06:06 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c4382f9e8269f486960788a3f228cd3f63aa1fb4c6edfacfcfdcd9dd9b269b 2013-09-18 01:15:46 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c55c02eb6a9c9acfc1820a44be8dae90b2c97f5bb529c6f8d43b6079cf1c61 2013-09-18 00:16:06 ....A 138659 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c5658e52625b656497fb7bc01c4c4a36e002bacb92094cbd173dba16bd0503 2013-09-18 00:40:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c68af134fd900407280af551306f6c3f5c94ed66b9a452393231f058ea909a 2013-09-18 01:45:42 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c7ea07d8b927283ee98e5e833e80abfdc1c6825963bfdb27dffa8172bc15d4 2013-09-18 00:16:18 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c99564598173063085c0cf62670009a6f5aab8c3e8d38c9307e0726df095a8 2013-09-18 01:41:56 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6c9d33fd7681b901edd463dcd040a1fa54597f328e0bad1b35b14bec7b17e4a 2013-09-18 00:47:10 ....A 77351 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6cbe72b1829ba22a5c4b9d6c245b74a18a7b2538fe72dddb528303dc7c6bf06 2013-09-18 01:20:42 ....A 19328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6cc55ac53fd119169fbabdaa0ad472c5657e3b29b7be6d43e37a8a493126748 2013-09-18 00:43:48 ....A 296440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6cc93abae5a965daf3d33eb167ae6c35540c4eafe238b82cec962fd2b23c179 2013-09-18 00:47:12 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6cf8b74c31c10f0c5f21ecc9417adc1912144fb3ea056744e82a7ddee40a2be 2013-09-18 01:56:10 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6d26e9319c100a53a7b038d35f53c2b4235613bbd11ec42071a70eac7b576cc 2013-09-18 02:01:58 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6d379c3e5671ab8bdefa955e3929c3f7dced0695071c6ee549a9b8aedc490e2 2013-09-18 01:27:42 ....A 763392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6d5d11b103fefc286b3109525d57cc57a6362fa2f2e317add0e564c21332dde 2013-09-18 01:10:40 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6db6fd2526989cd816fe7106056b57731ce17d31c010899cc532d6f2b95c6fa 2013-09-18 01:38:40 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6dd46c40fd94fea718d23ab256582b53b05340ace5ede36402443be6135b5f2 2013-09-18 01:09:58 ....A 183170 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6dd7c4bb10125850cbbbd7f42852aa264d16397ffb701cdd8f7c83fb02af493 2013-09-18 01:47:54 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6deef9c21834cfcb4272f744679a6c90834799c2c4533ac917beef882901ab6 2013-09-18 01:56:16 ....A 459776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6e26573f059e14694ea818b816b04b9bd00e4543c7d6d9b774a3e16d95e7667 2013-09-18 00:08:04 ....A 496128 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6e359a79e339ccbb13006e71affa8f85cc898148908d36809fe074ae0410301 2013-09-18 00:46:52 ....A 59141 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6e49d173e695a293828e3af847330ef414aa4599c305e2d29cdc9024c3e11fd 2013-09-18 00:12:30 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6e684abff0014bb8df31d2cbf8ba2e6a0475199c5b706034a93cdd001f691b2 2013-09-18 00:04:30 ....A 35328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6e74c920b0d6b08f53cbe8f4cb32d5e9f9d7dfc816cbe7bb713d462dd63383d 2013-09-18 01:26:22 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6e99b87c9fcd8914564a81928cb6f6a24a65625622a221026be7635b0a1228f 2013-09-18 01:05:46 ....A 136994 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6eef12749937879ad62a8d9e536ffa01de5aee302281d4b7ebc7c6b31881dda 2013-09-18 00:04:30 ....A 680960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6eff4a0897fb661e6cbf3dc62d610e0efff4f669f0267b7cf318734c2352e9f 2013-09-18 01:41:52 ....A 41728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6f4d5bf75074ad08d592098f3e872543af80b41de538aa3b3d8906b388af9a3 2013-09-18 02:10:58 ....A 116319 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6f5c1a7ee43909c6e9227699dd59e830d8bb39445b5ab39169d465903e5d168 2013-09-18 01:03:24 ....A 8795062 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6fafb79a6551b649314f7b31ddf52c857dc634d8baab997f171c557de465bfb 2013-09-18 00:06:56 ....A 336400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6fc327d28145c15e8ce1695137abe0363224a269a95ec823cc5a94ba8d222c7 2013-09-18 01:42:00 ....A 270848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e6ff08edde9a8183f6a26cfca93399f22fceb18b5a289d3b92c4e00d86c2f04c 2013-09-18 01:11:22 ....A 521224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e70123b0ed7604b98d85651d68673716dabfb828f2769d24c9981a77759ef1cd 2013-09-18 01:24:22 ....A 168501 Virusshare.00099/HEUR-Trojan.Win32.Generic-e70199b02fced559e2682b06218ec197886510da194a6039fa7976d419934893 2013-09-18 01:15:20 ....A 73371 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7021108c4741dc734f635f7bd3e8909173620a290a2860db3e9eda24fb9b33e 2013-09-18 00:07:06 ....A 356544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e702594b84753b8791fe3f5a6b0eac3ad57bca8098ce9b24d47a89c576aebceb 2013-09-18 01:32:58 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7026e232efaeae9e4009c8cc1b3245d065f145040dd96fbb9d626a4e921dff2 2013-09-18 01:25:02 ....A 37464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e703accf750630934f447f48f109544a849d0f2110133ac486e252c1550f25d8 2013-09-18 00:54:14 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-e704487d8d08c94bb0885b4b061d7ee75b2383e67d1405b168465d2511af9cf4 2013-09-18 01:16:52 ....A 6644130 Virusshare.00099/HEUR-Trojan.Win32.Generic-e704f7f0510cc1a31e5402c00c878b245f5152ba47ed561f304d27b3e2c49825 2013-09-18 01:00:42 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e705882a0c08e2f79a42a3144c51f6a181ebeeb9eefd74a149a9a54c4bbcbc25 2013-09-18 00:29:52 ....A 294247 Virusshare.00099/HEUR-Trojan.Win32.Generic-e70626b26be055a50646cc56f69cdcfd8f38340fb40acd4c3b86b7e3b5eb9899 2013-09-18 01:15:46 ....A 364024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e707364ba6c68a2a00d13a140a2e58eca33e28ee08239af17cb707e56f90466d 2013-09-18 00:22:14 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e70880f0db73253391feabfae772adcbbcc62bee6eb0c77edba9de78ef358b20 2013-09-18 00:34:32 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7097cb7cb491a23eb36c11acd0a035d4d7a58182ac9147f2123889e7d20dc79 2013-09-18 01:45:54 ....A 21963 Virusshare.00099/HEUR-Trojan.Win32.Generic-e70d5c7ecdd56080f1419b9c591ac7a418c669b9c7f38712e8379027a6573b17 2013-09-18 01:45:18 ....A 404992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7106e47f2790e99f1a4d34f73693c722acf4ddad0fa41c102bb2b8f44a28ac7 2013-09-18 01:46:12 ....A 41236 Virusshare.00099/HEUR-Trojan.Win32.Generic-e71083d8fafa1f8f1a6b9826d16d39b72e9f8332aec752250bfde2b8b2da9654 2013-09-18 01:46:52 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e710f5c468254ef9cd54e6b77faf15c4869919afe6e2eed5fa5ea5f50569b669 2013-09-18 01:15:54 ....A 136192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7128f331f9ae0e55a90984ca062af8854a586b752ef0d863728f562bd6219e3 2013-09-18 00:21:54 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e713a0a6add554422fc846236bf748cfbb791e56a70d64eafc70c06dc45429c6 2013-09-18 00:35:08 ....A 517692 Virusshare.00099/HEUR-Trojan.Win32.Generic-e717cae3bf058e47e7c2b3a5454cd34192da967744b69a1e6c73b834ce6f6f4b 2013-09-18 00:27:14 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7180f1abc77554d8a44d8440cb2045d03ef0b45d2c9939aff7056b9e7a22932 2013-09-18 00:17:10 ....A 150016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e71a1aabe67c038b24a5062ead379cef7cd7a7dd537b984231dadbd579ce01da 2013-09-18 00:16:48 ....A 249728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e71b297f8fb3420fa599e1f9e95001e6586f8dc65efbcc06b343d330cb19b84d 2013-09-18 00:40:22 ....A 340856 Virusshare.00099/HEUR-Trojan.Win32.Generic-e71ba40a6b421ff34d7f8965ca1e78764267f54bae2a4045b8a07f515dca3394 2013-09-18 01:27:54 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e71d584d770be908f5391c19e3d281df4097356a3038cc977966e29c4afacf7b 2013-09-18 01:25:30 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e71e6f35ca0ea1705f89879e870e6a5cded66f6feb5a8361c7020c57d5b92ec4 2013-09-18 01:42:34 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e71f38a131fa44cf3bd9497b53dda35be7177f33250cd321153f2cc133472f8a 2013-09-18 00:32:40 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7202e10cba3a6431331b65887d09d0b9f30ebbeaa09cf259584bc070c39090a 2013-09-18 00:32:28 ....A 46361 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7214a1828267c35bbeac0426fccbdfa4db0bbcb5511c186b56520d5a10d4785 2013-09-18 01:01:44 ....A 843264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7250aeae4867a6bae43e4605fda6fcb03ff0cd4bc206d6996fd875268fb59b3 2013-09-18 01:31:06 ....A 307864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e726b69889b8fb2c3857a51f8ff14ca0d11eb18aa2707fd8a7ee966999ef341d 2013-09-18 00:50:40 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e726b8e5443bc57e94dc6f20376b22df87e903abc69f1b7f228fa41314c94ad4 2013-09-18 01:27:22 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e729830a6293339175a713988ee615a4063fcc29d7b6f2da40b03e7e2902c36f 2013-09-18 01:26:46 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72999d71cc2928698174757b3ad4c1967fe4086f7ade8dce337f7299d930503 2013-09-18 00:09:00 ....A 474624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72a2fb29f73ab8edd84ec390aef383272414c6dfc1a0e081f0e4d8c876e2abc 2013-09-18 00:40:32 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72aac4ef120d5e9140a81c600f1f6a50595c2cba1dbc4f100c702f28fcd9e7b 2013-09-18 01:56:26 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72af1822b61538f76bbdff8fbb7550f8dffc2c1fbaf79bebbcf266a9427fa42 2013-09-18 01:05:00 ....A 98349 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72d8630e9dd15aafdcfef30543beb501111ed03aac7c0db2ef945b69e784748 2013-09-18 01:35:08 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72da52bc7eed2218eab9f3e1345521d198cbd86a99a3ca3892919940f58339f 2013-09-18 00:42:20 ....A 366592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72da8268a74005f7f303818861532bf6cba5fedb63a000e2a2cd4a2fd8a12a6 2013-09-18 01:18:00 ....A 382464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72e9403a086bf4adda8dd573dffc94d54c17acf949a2859ee94f7e9e65c0d74 2013-09-18 00:23:58 ....A 92409 Virusshare.00099/HEUR-Trojan.Win32.Generic-e72f22c95fc4aa4fcd4ce4e1b288eb2fee19c929432d22e2f3405b95a1057bb8 2013-09-18 01:46:28 ....A 107375 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7326e2ed5814b519857cf92df850fec498dd2a2a78523f07cc8d3861a3f41b8 2013-09-18 00:25:24 ....A 245248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7328c0f1a40873cc5d94db81d01ffc59d4ca7dd4b9cc23a5e8c66918d98f528 2013-09-18 01:02:40 ....A 156802 Virusshare.00099/HEUR-Trojan.Win32.Generic-e73385a3f96a6011df4d3048eeb9dfca9cb9c6066d87ca8ea5fbe21552375a66 2013-09-18 01:38:22 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7362b81d1401ac151ae0bbb1e9dc4d73fc410faf4d97ee610cfb35b34981180 2013-09-18 01:20:44 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e736c580a48da004df733ea78031c3c3812b47b98b4b24364ca8e20a24ae741e 2013-09-18 00:11:32 ....A 120832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e737010eb1da330b658f7cec747cfbc6e5b574f040d06dd9aa038e87bafb117a 2013-09-18 01:02:34 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-e737b4370fcda59cfd45e30ca596757f421ca8e0afe4a0c6f40ea966b83435d6 2013-09-18 00:17:22 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e73a67e2f3a8fdfa51e88aafdcf4bafa0586daa36cc97715aadbf36414a815c6 2013-09-18 00:10:26 ....A 98200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e73add24faf41d6b703de7322f8b8a56b9b3706f702a712d7fc42fc491151d1e 2013-09-18 00:54:28 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e73d38fefbe90e73674ea7b6a265d158ca6bbe8ae39fbfd4de46c2a2fef02f1f 2013-09-18 00:10:52 ....A 357376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e73da98e65d04e12ff0d8f94a9259625f954b90a8dab9b348d029b9a07c4298a 2013-09-18 00:10:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e73ddaa02e420b0a71901aa0f776bb3275807fe5af97cfe33da3e29945a791ce 2013-09-18 01:25:46 ....A 65060 Virusshare.00099/HEUR-Trojan.Win32.Generic-e73f7d28059f399a40d6bc66081fefe04289120cff8e9c33262aff121a8f20a9 2013-09-18 00:47:22 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7407df433a4e8f67fd83be1472d2fae303e85d084749239c9ebe5f499d51f00 2013-09-18 00:36:00 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e742f09b29e31fb16195ce73766cfdd2ea2ff32535da6c429e68dafcf2a0f392 2013-09-18 00:07:08 ....A 146944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7445d8bff48ad0fb997c77b6c361fc44d187ef7f91109ff3c2f1c7d280357ef 2013-09-18 01:58:08 ....A 302614 Virusshare.00099/HEUR-Trojan.Win32.Generic-e74478c731c0c0f93df2232559faf4b83c444aae3e15b76384be2aab2ea88f44 2013-09-18 01:50:04 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e74478d22d3381d0fce9cbe2d3cca8a2ed30f89f9eb12de3d6bb8ee9ae2cbb58 2013-09-18 01:59:04 ....A 1572864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7450240364ba428f7c2045703380955dea20a9108febd8d20607497be3fec5a 2013-09-18 01:33:12 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e745691770e61c279ba0c6d601b2ca1fc2949fa33e0870d3936124d18bc49a72 2013-09-18 00:11:04 ....A 355841 Virusshare.00099/HEUR-Trojan.Win32.Generic-e74840fdbeeb95ef04f8c8f71378afac8ad0089637051a5cc3957cf219749a2b 2013-09-18 00:26:50 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7493e192a60cc66b1488fe9fd5769bc460d7e27f5f133368cfdd768f6a3a6c9 2013-09-18 00:20:22 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-e749f97aaad0b2ea208b224e76b54cf5f0254c42884b16ee78e8aa265d684df5 2013-09-18 00:31:28 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e74ae99bff3644a0a75679a8a686043c6ef565bf98ed47323b9c38e426ca23d6 2013-09-18 00:39:04 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e74c90e457c60e779b1bc8abb913e9087e1a69221c5d6863b381d7c6bbf05958 2013-09-18 00:39:26 ....A 1454461 Virusshare.00099/HEUR-Trojan.Win32.Generic-e74cbc4fc6efe92488292361470c48e1f0e57526e224d08953a7e7b586d24255 2013-09-18 01:20:30 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e74d091cd6779256ef22f412f0a4cd421b0863762fd6f511cd9b774a1287b560 2013-09-18 01:25:54 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e75018bf3c2d22c89167a56c8a457fbd27205dd0c75d994aec6890c9b080c3ce 2013-09-18 00:04:50 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e750a29212b72bcf0361a98204a662ce0bc693acae93b26d97b9c48944d49e5f 2013-09-18 01:38:10 ....A 170918 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7528c049839ea7edcb6e8d3556ac5569fef6452aa9c7ffd548f8f85f2521789 2013-09-18 01:46:08 ....A 4822528 Virusshare.00099/HEUR-Trojan.Win32.Generic-e752946b5962d87debda6233569d0b63ae6396187fdf735515effbd2f8c7541e 2013-09-18 01:02:52 ....A 922637 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7540d294beb9dff5d994c952b80acce9bf7714f4a92ddd8a7b8ba5f62e30df9 2013-09-18 01:47:04 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e75567535932f960a4f3f03f37fbe696b3227eacdb276e44cd58d92f85940e42 2013-09-18 01:21:06 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-e756dd9a0cd15b57d9e64c5eb12cc90e4afd5458c18d6e50ed9c0dc50d0d23d3 2013-09-18 00:43:40 ....A 86033 Virusshare.00099/HEUR-Trojan.Win32.Generic-e759622ee83e30987f8da767e8bdcb52024440b6d40a5f607410c4289cb5b970 2013-09-18 00:53:46 ....A 525566 Virusshare.00099/HEUR-Trojan.Win32.Generic-e75b085f122f6e2e89f853ae7cb1ee3cfff8d5ace016bb1d3ddfff464cc3a115 2013-09-18 01:29:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e75b4d265d393bdbd8f80a9fda7d1de42f5c7fa21c11927ebb5654e1348805a1 2013-09-18 02:10:50 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e75c0915dd735943e3e2c1f4627f4494592cd3f5fff53c050f4970c24cef106b 2013-09-18 01:33:36 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e75ead64142a79c3770c2e30c70a12efaf0e7e225ac4aa417cbaf63ac3822b1e 2013-09-18 00:19:42 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7601aa1a8da55c4d8a4a09a92c8af04e66ad3588195931b7304f0158a084d3e 2013-09-18 01:57:00 ....A 66048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e761752edb30b86ff55b5a97941eeb59bd413e75a9e64db3551c2e12ce7ff6bd 2013-09-18 00:08:42 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e761ee2fbe074f7c75f2a9579b60ce65bd8e3bf520dbdad9222a669b083d8aea 2013-09-18 00:51:12 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e766258e10cf95a08a0b141d3952641b05c719c837a71cf9e07fe2399c83e1d3 2013-09-18 01:22:52 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7663d5ae1c63891e3554b5132fcb53f4aa90c5f4ed5044a4bef4d5a22e92c07 2013-09-18 01:55:18 ....A 254464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e76700605b0009815e464ef40c39db55c90ee8063986a8c95e2cc21eb011d4b2 2013-09-18 00:47:02 ....A 220815 Virusshare.00099/HEUR-Trojan.Win32.Generic-e768d4ba129cc0fcd7259fa04ed6e99a1964aadc2dc1d9593ad89ef97982ac81 2013-09-18 00:28:50 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7693a3588ca2bd80066df25087398298768ddc01728950a7291600b243c559e 2013-09-18 00:13:34 ....A 258560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7699ebb421f3a48b105e7b741d6ff4f4cec5c336118b68c621bf6408a07a749 2013-09-18 00:28:04 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e769e577a404652c7c5ecf225532f2818a7fb1daeef8e619b28a9dd740a80200 2013-09-18 01:05:44 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e76b41b569e0111a839d31bf3ad4f953c5d3c41cb8295ad35962a985f3cbcd22 2013-09-18 01:46:04 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e76b6a126b905bcedcea405f1cf59d628ed045371585102ff95aa76eb7c01ba2 2013-09-18 01:09:42 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e76f25bf5590a27c6fdad09c0427b630f018a58cb4e56e5fa9236f925e6194d5 2013-09-18 01:45:34 ....A 105989 Virusshare.00099/HEUR-Trojan.Win32.Generic-e77079ea691a8b9842daa8c5f2c4ff25b1463b0a5777cd770cf2c81df9519864 2013-09-18 00:36:12 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e77081660593cf25806ff20bcfbc7c3a33668359299cdca091fdbf7e64318d3b 2013-09-18 00:54:20 ....A 20056 Virusshare.00099/HEUR-Trojan.Win32.Generic-e771952892edde19f0ad09e273f7b3736e53ded810ab348475fa4aeb0d0727ff 2013-09-18 00:45:18 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7728f55e591bc6643068c11f0db77331b5406995324eb9045e441d7d4dd1f6a 2013-09-18 01:37:22 ....A 746396 Virusshare.00099/HEUR-Trojan.Win32.Generic-e772d815efb06d93751e1bac44948826305c63bfface47ebdf707b199beee9c4 2013-09-18 00:20:34 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7734f978648664d0e6415f8122041f1b92fc444a2e3e65a4b5279bd4abd9de5 2013-09-18 01:15:52 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e773daf16a901fc9a024bcc7faa0a368ee358dbcdef0a309e83bc7f955ea5234 2013-09-18 01:02:56 ....A 23136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7789e3e48a123a0345d222213aea09eb21444d3d3c8d5236d232c99a917699b 2013-09-18 01:54:48 ....A 103424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e778a0437746449cc51d5e01a38a898b11a2b84f45f9b0a7ad0801938d6f2288 2013-09-18 00:34:04 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e779a9b439a7aa12d65344c1516a972d9fc5e18958c811e3d26fb4ed38974802 2013-09-18 00:40:06 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-e77ae2681694a5a9c679597157fd82d87716d27d8cafa8c059594c9941c62f73 2013-09-18 00:09:46 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-e77bb02bf01985ac744e14d8d8946996f4fb94172c05ad2056e02eec171bfa53 2013-09-18 01:28:46 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e77db74efc2cb7544afa2ab5530b95d6f215726318390cc826732ea9b824e208 2013-09-18 00:52:08 ....A 221696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e77eb99ac7da31cdc6d6f9b353a929e7eaec58d03264652c6978c05a70209343 2013-09-18 00:25:30 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7823bdac8b913a6d0b0ee59f1a7775e1db9e77352b9473f4b5112c0a020ec92 2013-09-18 00:53:06 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7826317ab5e2dd734edf6b37e57a5eda2a9d7114f07a73280edf5fab8aaa06a 2013-09-18 01:43:38 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78388b41f41cae1f5e1192fe4f2541322c189fb0a1bfda22a87b5e7d42a7fa2 2013-09-18 00:07:42 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78465d144c5fc00c246971ef98174fbca7f52c090ef53519e74348a009007bb 2013-09-18 00:53:00 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7862545a8c6f787a9e437e25b4f2052fc6c4bf46150bdaa96d348b230086391 2013-09-18 00:06:28 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e787f00bfb8f1994e63e83ce99d0b4349d1ce4c39ebbaa19895dae0436df207d 2013-09-18 01:13:08 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78a36fa5ef0b520d1530dd587e7cc9969f072f07a9aec7422b263f2b6cdd451 2013-09-18 02:11:34 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78ab2d1b2a2a7ed11cbb39e74ddc39a59f2c10a372c574ed96289a91d75b471 2013-09-18 01:41:50 ....A 767488 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78ab60706665fe7d9c74d6d8ac607081dece2703224ea8be4b7cee29bdf7d02 2013-09-18 00:07:26 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78ae9a4fbda6865313117586de22036e18943d4f92c648d4980003390c18719 2013-09-18 01:51:18 ....A 195072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78d7642a2004a5ac37628237850da0b6394b0f29100a9c2a6464e6590f75559 2013-09-18 01:02:22 ....A 826368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e78f469bc7591ec32ff34a69ef6dc4f8e245ca5248ab746dc92d8afed990c7eb 2013-09-18 00:13:36 ....A 869888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e790b7b516f98b0b801cbeb01daed94bba96ee2997b2f302b83ae96c32a9e626 2013-09-18 00:12:28 ....A 3958233 Virusshare.00099/HEUR-Trojan.Win32.Generic-e790d7219b36d757a8b0b9e36e7a839fe60ec7d457eee57a33f2174e4e02e6c0 2013-09-18 01:27:12 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e79722bc85d6dd1b9b66141e42e568aea3461309bff58ebe8611b6013e7455e5 2013-09-18 00:56:00 ....A 438582 Virusshare.00099/HEUR-Trojan.Win32.Generic-e797ec7fd85a4a8783c171250b1f9d30ce0602e15147a3d65dbeffba8bdd49ac 2013-09-18 00:12:34 ....A 286719 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7994c317e6628eebdaa13cc0c0b97203d0ee7b44b80e42b84dd2ce9715f636d 2013-09-18 00:38:26 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-e79a79b3795b66e1f1ba9ac6b3f9418bfca14f0c1f80923b56d308e8e4d8cb25 2013-09-18 01:52:10 ....A 93184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e79aa6684153e492dd19fc06bd4309552043527b986907175200329efd45befe 2013-09-18 00:41:10 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e79c383234a363faac4acaf99552028a8eae7fac8a68dc98de1c27394e93a90d 2013-09-18 01:48:14 ....A 49490 Virusshare.00099/HEUR-Trojan.Win32.Generic-e79de9263299883d12eac069eb38d73e4c6f6c7df104ffd764604bd05cb75ec1 2013-09-18 01:22:18 ....A 138279 Virusshare.00099/HEUR-Trojan.Win32.Generic-e79f46c4c4388a5f5844ef769e53bd0adebd55398484205cbb240f3909bfe0c5 2013-09-18 00:42:20 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e79f56e7fdd357ad48f26807ab43f8796fb5e0acc2ca9adf7c30027a348e5186 2013-09-18 00:45:20 ....A 192375 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7a4cc1ce5b2d81319877ef2eaa30a31e564c48a3831fae6cc63e0d77d095cc9 2013-09-18 01:21:26 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7a79ccef85dc6324198e3c1149926bfd797dd9c3de0c04bdc9971d87e6b7265 2013-09-18 00:16:46 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7aa777172b4f2f81cbc5dd73399acd3bbf6d15a2990f36c9a3c9ea0aaab02e3 2013-09-18 00:49:20 ....A 152700 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7aa9d186314b5fb918869c227500f1cfaedc394449c068b1dbf1b2a629650ed 2013-09-18 01:24:26 ....A 266139 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7abeb38fc13a208acee94c58ae6b2330a44d91f7fc05fe75581266c45be3f81 2013-09-18 01:15:28 ....A 263680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7acdf8ffc6ae485b07aee0cabea288930737b5c2ffff75a125157bbe0cf7bef 2013-09-18 02:10:48 ....A 14848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7af38cf9b5c493245758cd98d3b27fe361687d2b254935ca1f6aff7d5dcf49c 2013-09-18 01:29:48 ....A 41114 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7b1ac2073d9da5fe28a666024c58b4f25b6431c3d051c661ed522664502297b 2013-09-18 01:11:20 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7b37b8e90840b25eebc5386a3b4b51d666316a2d9d798830b3b1818ca0a5b73 2013-09-18 00:23:08 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7b3d1307be2e97f4485ad6c7faafcfce3d1b6c0d13cbcc465daf67f162c7ae4 2013-09-18 00:20:44 ....A 457216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7b7f2029dd60cbcdbb16a8ada86c97db4a0b620aed75b89ce1ebffaf5bd71a3 2013-09-18 00:31:14 ....A 82523 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7b97dee186abd0a768f39c21f9e1718317856193fb79b5d0aa92486d8d389bd 2013-09-18 00:48:28 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7ba004af2eba46ac1134556f580728d8b5225b6dea480433db1f25777fe1561 2013-09-18 00:05:58 ....A 3409347 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7bb076005c08ae91e7b708e793aa1a80569cdaa256706ae2a239cfe2cc54561 2013-09-18 01:24:22 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7bc0a7b0d5ad3c3f0959242ca7f232306e105295da992a8f27db8b7218e98da 2013-09-18 01:02:32 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7bd7f32d50060694b390e4de740c3a9e17e6e70f64a2c456c932a020ed92a9e 2013-09-18 01:56:34 ....A 1631777 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7bf185c661df629aebcbe9d53418c8c0097adf7bce00d7878c4a71a43a883d8 2013-09-18 01:54:16 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c04c36b5374f65fc4b0442b5311133681c3d851123c97d28a1ee6b99184d99 2013-09-18 00:26:00 ....A 79360 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c1de4c2eb36d481bebd2d4f538c4f73103553967e72adfdb0974fcfc5adcd0 2013-09-18 00:21:42 ....A 103379 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c2c6db4a097d096beac8450ab333beb1872f75ab9ca544145a6287e4a9416e 2013-09-18 01:29:16 ....A 208696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c30a54b219ed9dbc045a054bc06f216d84e190c44e38d2ba039db239ca19b8 2013-09-18 01:50:32 ....A 3004928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c38bebf177c03e0449d7225fec9dac5babb271fe7b63367e0bb4d56d235c98 2013-09-18 01:56:04 ....A 76362 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c3d4f9438eb7bf7a8b2b9579a5f910a1a8de15e9cf0ac0e2d3e5b63c24784a 2013-09-18 01:46:28 ....A 429132 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c488699ad1fb7e9b5d072140aea7f7f254e0b0535e3fde27532e25b9505751 2013-09-18 01:07:12 ....A 54736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c5da7460d48f7e6d5ed37c5bcddd448cc0b6dd5d3a0d1bb801980160ba787e 2013-09-18 00:52:12 ....A 140288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7c88cee3c9a600c6fec2c9da2fbe1efa3fdeae84c7311fe42de783e9a27d1c4 2013-09-18 00:05:56 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7cce77f6abbad2d97cacea6a8964f5e6fd76bfa15fe58755215eefa2bf2c95d 2013-09-18 01:08:08 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7cd5aa97d9b1ff3c5afdb1e623ab59e4596539a4fce138b46c798cecb4d9376 2013-09-18 00:36:14 ....A 110013 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7ce62ce7f70c92cdf72ab4b338d4cbcd9fb2515bc85a781bcc7734110f408e6 2013-09-18 00:29:30 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7ceefc5676bbaed948425bf1884b0a59819fb95c5377153f40bed9e12fd9a40 2013-09-18 00:15:54 ....A 225330 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7cff7a94750850ba2572c160d587a6a1e9518684257c31bf6cbf98847e8e789 2013-09-18 01:37:58 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7d1fad4a058d8f7094a61bfea6f2e97690971471518e844292992d1dd369ca4 2013-09-18 01:45:54 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7d4f982967117986a8290975fa194a91db6d8bc700ca23291241ac1120af90d 2013-09-18 01:12:24 ....A 409600 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7d6d5948054915de6ffc3bd6d2b70e7da109bf4eb8da8e4effe4e98625df4c0 2013-09-18 00:49:30 ....A 723976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7de671f05b2f5494242e706a1f1667f3b3a5c98d65675c51141200f27d180cc 2013-09-18 01:08:32 ....A 8157334 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7de70a4ee2957f3a320829e56d1a9df43c3cea9cb8291442d18b59a2d4e1709 2013-09-18 00:47:52 ....A 179179 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7de89655f07f9066cfb1284e7bda4e87526a37748a2e16900fb0b41cf9ea7a0 2013-09-18 01:46:16 ....A 232889 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e0e62a27695f6bc02374ff06c11ffcd979e1b3bf0d4d74ae8f0c787ee6c4a3 2013-09-18 00:55:06 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e14c63e1f7b1de1d2b0c335aaba7abfacbecaac7ae65850292692689679d2b 2013-09-18 00:42:48 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e1fcaa4fc849322499853b5a5d88552ac2406a3554157934e9584cc8a136d1 2013-09-18 01:37:26 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e2d17f809c37837ca8984a01309d025a345a20903c5d3f0d3c0cde07dd5e76 2013-09-18 00:53:26 ....A 278016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e5c971050c290681c8c23dbdb28bf4f795336e49c681da926587bb803394e4 2013-09-18 01:02:50 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e737854e5de4dacb2b10c6353ebd2192cff64843523a7f77f6694ad6d52975 2013-09-18 00:11:34 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e7e60c58b597186d250c80ae8e403cac65a99144a2151d28c4c41a2c4b0237 2013-09-18 00:48:58 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e88a1c99602f3f5d2b5e33d662458e4bd26855474978ad8a32ae3ee31fc165 2013-09-18 00:40:46 ....A 68524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7e9eff8cfec6e968f2e6b2dab70eb9a3f08ee328104eabe6e336951cfc2b6ae 2013-09-18 01:50:28 ....A 34930 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7ea2ab18ac43bf0bcbdcec4d2fd7c5bc095059b668b1abcc924ed8bce6f1808 2013-09-18 01:11:56 ....A 1869167 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7edd2794fd050d712e7dba32e96485d2954d8755212fb48fdd90b5c056bd4fc 2013-09-18 00:30:04 ....A 276496 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7eddcb93a422e4a8ce424aa19c665666b0fc993374cd525f2d2020cf971d684 2013-09-18 00:59:36 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7ee5c170907c95b7c5bf9f3dec40bc0b9515b434ba2768124855faf749f1f45 2013-09-18 00:54:24 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7ee788d82957d5656c1d8dc5e005d02a48a087a999364947b685f8afb6d37c5 2013-09-18 00:25:44 ....A 441856 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7eefbead6cdccca1eb42a945cb9e974e17ee71f48da46b8f7138f1d31b29eb9 2013-09-18 00:48:36 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f11fda294858419223584d1344d7e67bf9cb28033ed813507b7218fbd9b7cf 2013-09-18 00:17:28 ....A 25889 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f23872dda4f5a26bafdae79b723af63a96e395a7b8fbd9bdd0e02257c51f29 2013-09-18 00:15:32 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f29a3ddf45f96c4c7d746d38a03378fbc9becea62b91cb4178689a8a010aa8 2013-09-18 00:54:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f38df309c2941a77d8bb5a2359b3c4453d3d8d3af735d26ccc6af8df6e82ee 2013-09-18 01:08:44 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f45e6ee8cd59caa01015f7386174a522b336c03aa23d3a876f1ee28079a95f 2013-09-18 00:33:26 ....A 138752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f62753aab1eae84240dbb3da41515d404b277d5ebfed60fb43428262181052 2013-09-18 00:34:30 ....A 5057344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f6eaf7e0319a18001aeced98699e89715cbff3465c7cfefb1ee502b561bab6 2013-09-18 02:08:10 ....A 33632 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f75db57f706a6857f13740192564a7393529fa02ba9466f84256b745dfb780 2013-09-18 01:41:10 ....A 29812 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f7843089e0964f06a25dfeb79d311b4d4cbc7d1d97e19e3a7abd78e88c2625 2013-09-18 00:13:48 ....A 123014 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f7fa59706bb03087e647ba0e1b16134521d1ae66e6f3e14d34721e61383ef9 2013-09-18 00:53:44 ....A 188994 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7f92e4c40177f7da0515954bc61cd13771608c5bbbd1b4a3aee535b92effd25 2013-09-18 01:37:58 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7fa0a858875373da7d697208ad8d47762c411fa8a6f49357c7dd814914d2965 2013-09-18 01:28:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7fa19055cfca33724f3c3f0f93a8a640bf87c1e8575ffe2a76eb70c8e565abb 2013-09-18 01:33:24 ....A 291014 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7fb062dc355a9b74f79eb9a0e495daac872a5e6da0cf192a9adc0352bfc0c87 2013-09-18 00:54:48 ....A 194048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7fcfdfe25cb4859cb9f32f953f66fb8f9d848cabd9a2391afbea016eaf8507c 2013-09-18 01:41:20 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e7fd30bb56527bc1b8c81e7a635971aa2ec728ae79e9ef049afd1f8f232859b3 2013-09-18 01:19:10 ....A 89077 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80051fcdc9b419a5da8e624bfff6d4a18f8a49cafdb198bfcffb9834619a64b 2013-09-18 00:36:46 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e801ecbfc31bb70e9d761e60d50a41a5d8ca1870de4ad97be4b0fe7d624c1a50 2013-09-18 01:51:54 ....A 242696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8050f682b928765d5685799888139b630604fa07acdc71f3bd0b27ea8a56f70 2013-09-18 00:13:44 ....A 523264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8084e997c736754a9670ee6f021d17c056049b344cd194dba25dec285553980 2013-09-18 00:14:10 ....A 64060 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8096bfb34792f4f83ec9ce62e2debbc78d0f192b6a78d5067c3b64ee646016a 2013-09-18 01:57:48 ....A 606208 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80b1323ca6be68114c7de82d9862f54c35f14769dd27213b90cb8843c5e8c58 2013-09-18 00:50:52 ....A 16000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80be3f7627c12c623151275b27c325f836e222d1acc36f27e69e6772f53dcb3 2013-09-18 01:26:54 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80d4fd112364ba6cb664b6883d222e94c63ae1db0e322b51e8d982871f204c5 2013-09-18 01:39:12 ....A 229888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80d9519495ada6c74d1a0b1ab6778a4d12227e649d06251ea6d71d2841ff27e 2013-09-18 00:33:28 ....A 191728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80e4f773ec385c155e8a48d03bc8f4b8db096927609d8d4d434630efd043f4f 2013-09-18 01:31:30 ....A 198656 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80e9a68d73827677e53fa454d573ae5522e0545ddced3f67e3c3db8e802b617 2013-09-18 01:39:20 ....A 184832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80ef0d197ef662315b99f1fdaa99245008265aeb2203b63bc48eab91844a308 2013-09-18 01:52:50 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80f31c58d6aa9b12368e986c8dc45fbab161ab8038e4caf464ae6527cf30d48 2013-09-18 00:41:36 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e80fb14364ad04718c1fc9c1e5e9c007fa0bf95c9fb796b4f5ddaec7394bcfe6 2013-09-18 01:12:10 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e81088137384f3fc92a8e026db9d714e7f1b1b1c7e68ca4fdc915f35345a3184 2013-09-18 00:53:34 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8153c8c9b9064b73b3d7bebc37c77a9b3b4339cf6cb0919ecf7c03e61598615 2013-09-18 01:21:00 ....A 521224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8159556aa386e3ef348e5a8586d5ea16dfcc687fbd44871e6e1253f1cc4520f 2013-09-18 00:30:56 ....A 131584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e815a67155c3f0577e5cc1ac3651566d9ad804b8b9caea2f142e2aa137d7e15d 2013-09-18 01:13:00 ....A 100248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8166ab604e3a531359879949df353128e12e5e9b835a4a5235413324bc71467 2013-09-18 00:53:10 ....A 986168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8167b39d7a83396405d4e2029371ba24498c428516c244da368ce09184ea41a 2013-09-18 01:54:58 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e816f863a408b5980341de8bf7b7b7f4731d6236f82f2ae38b1588df1fa3dec9 2013-09-18 00:22:26 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e818d0c7d80811309b4922a3a762fd89999665ff09b01480582e468066652c08 2013-09-18 00:35:18 ....A 71420 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8192007abe66c062dc002d47dee2f92b8f1cc88076b89c8bf21fbc6c5f18355 2013-09-18 01:16:30 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e81984023736a19e35fb35269ac733087344e841b40f6ab59943b913da6c157f 2013-09-18 01:25:14 ....A 654848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e81a4341712fb3d41efbcda50e40a1996b74840683a58d1091a7673c59776655 2013-09-18 00:22:22 ....A 18784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e81b28e3eaa8636d2fe44ccaa7cb2f0f80daab233ecc70ee0b4bc621e920cd1f 2013-09-18 00:07:20 ....A 107022 Virusshare.00099/HEUR-Trojan.Win32.Generic-e81c5e68954876dd24716f7c563cd9782e8f123dc70433e4c3f5fc7add676f1d 2013-09-18 01:51:38 ....A 56524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e81ef66f4b296022980a89864337d70f24c94e8d92e2142b5fd0b7f000569dff 2013-09-18 00:17:18 ....A 323584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8225971a99dbb06c743ad28fa9be1b21d1ea5fba86282577d5a18b77aa3c458 2013-09-18 01:49:10 ....A 244224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8257971aaa47f1aacc0dcfa4ac38c1178153f350e9b903395e8a85800b5bd37 2013-09-18 00:05:50 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-e826c5ebf998863f4c2bfb5e2169874dc5b09bb84dd1bf967d129753eb54fcf6 2013-09-18 01:45:50 ....A 960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e827cf3fc001070ce049e6314f9e8a82eb87b511e9b0addd77336349025d084c 2013-09-18 00:11:18 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-e828ae6f0b634a8144e80b12fef8be2d0bfd7cf1789cffab299836f82e757270 2013-09-18 01:16:26 ....A 39944 Virusshare.00099/HEUR-Trojan.Win32.Generic-e82a56e807a298d8a620d48beeb374016138e1a0c8981d7dce2449d54d451b86 2013-09-18 02:05:16 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e82d639c7aff5163e6b5e73ddb04d7344d7f9a3bcb945633df5177514d474764 2013-09-18 00:43:52 ....A 439661 Virusshare.00099/HEUR-Trojan.Win32.Generic-e82d6512b9a2b69170d9e0a185dd081c10b8d840a261c2a09c43fe5164f97c04 2013-09-18 00:39:36 ....A 2003785 Virusshare.00099/HEUR-Trojan.Win32.Generic-e831b8c0e176ca9b9f33a37b65d9a46b5509c99ea7cf2e056fb0d0a4657ee453 2013-09-18 01:20:00 ....A 169844 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8330c1dabd345e073787945c3c5e774fa1182c681f8c09fb9d2cf5f182d2d42 2013-09-18 00:43:52 ....A 1179913 Virusshare.00099/HEUR-Trojan.Win32.Generic-e833e9594829f0925b27c29b05d09e22756ec37d0f333fd07a810b8786d3c21e 2013-09-18 00:54:50 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e83441c7dba4095333c399672f3c2e6f91495a59209c11f7e836dd97762875d6 2013-09-18 00:49:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e83511bc9d0f705dcc8165384ed52f98a0b29a08860c3ba8b151306cfd049565 2013-09-18 00:07:22 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e837ac5712e2b316d97213054a806a4be64fad325a627eeceb05095810a94b15 2013-09-18 01:08:14 ....A 1768448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8380d2e68a77f4b2d10c3dbba4f47a1bad44f0e4919678e418d8fc1f2437e0a 2013-09-18 00:43:32 ....A 4139153 Virusshare.00099/HEUR-Trojan.Win32.Generic-e83db985144efd9cc68883de75314d93dd7a756e4132e776e4d9557d1f2ac43d 2013-09-18 01:21:02 ....A 53524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e83e2231e7e3254a620905fdbce3bd6150cac99d5d3ce1371ada434fec04b723 2013-09-18 02:01:52 ....A 420864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e840613221d55b41af919c22833ee9262884dd2561749863a08f10bd3a543ac5 2013-09-18 00:37:00 ....A 356865 Virusshare.00099/HEUR-Trojan.Win32.Generic-e840665c0c15c5d770eb383d3be9d0281ce5f1f726afadef3ca9098a57fdeb2f 2013-09-18 00:46:00 ....A 226817 Virusshare.00099/HEUR-Trojan.Win32.Generic-e84820cf987ed1409c77c1695e98e3c4dc5c08019f900d1f8b1c75034876408c 2013-09-18 01:39:32 ....A 224800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e84844d2d593056320e4ccb8accad224a84bfe85087e5638757ba271e15ae12c 2013-09-18 00:08:00 ....A 84590 Virusshare.00099/HEUR-Trojan.Win32.Generic-e84880b8a27d32a60fac8e9c0b9c5db1b419a3f68285b35c332de0d01f9152d0 2013-09-18 01:35:40 ....A 164733 Virusshare.00099/HEUR-Trojan.Win32.Generic-e848a9fc6886e838b9eeb00812e7838daebb71ab6c886b2ef388943d8bcc02c9 2013-09-18 00:56:34 ....A 163328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e848af7d625f9163fbb58c67510f87bc7aa9de7ae6b762d609874c80ae7283b1 2013-09-18 00:27:48 ....A 89186 Virusshare.00099/HEUR-Trojan.Win32.Generic-e84b0b62c28427808276cc6747af870db3404c1527fe0c3d2c92fbb8428f5c81 2013-09-18 01:22:38 ....A 21668 Virusshare.00099/HEUR-Trojan.Win32.Generic-e84dd1c46ebc8dbe6d19d1d8e9cad72b45a3c199004e6dba6ff7a972e2d2b573 2013-09-18 01:43:48 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e84edd30c676b62ebdf98a544cc67bf4a874ead26eeb621b800ab47cf792d8cf 2013-09-18 00:32:42 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e84ffcca4eec963ed62698ab9dfa3d34597d9531ad6d2d6b5d86d739ae7598b8 2013-09-18 01:41:56 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8500ec9475a9bcd495eadafba1e285ebf6e56c2ec4a875657e343f85df86e33 2013-09-18 01:59:02 ....A 323965 Virusshare.00099/HEUR-Trojan.Win32.Generic-e853da83d57e5ba67822060f20b75dea96c8af5d06c4702e9d660e96c23371ff 2013-09-18 01:25:22 ....A 35416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8563bbabb90cd23aaf1017cd4744715bfdf50546087d234bc81b3ddcee655b3 2013-09-18 00:58:44 ....A 573952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e859c82a4c36cc124c0b299e46e7bf236d99d18bf33b070864fed6b7216ed7e0 2013-09-18 00:31:14 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-e85a4641f5067bc7a8c247fabe2aee382f1ead73fd6e975c0f86e69615d6a0d1 2013-09-18 01:24:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e85b3f2a4d1773ba46a222efac5c0f6fdc61c417a9988696272c022a079f5287 2013-09-18 00:30:40 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e85c047dd3bc8c7b0d8fb93631246ae86875ea84e93ee5baf16cf0e43a97e8f4 2013-09-18 01:56:48 ....A 51892 Virusshare.00099/HEUR-Trojan.Win32.Generic-e85d8a61472e56ba86ae6e2efa287a9a3c89f616e86b39cbb16047b08fb88257 2013-09-18 01:55:20 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8606f694f8a6fc58ba842af237a87d193d8ae5254b6b973a43eacf7718529c0 2013-09-18 00:11:44 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-e860abf0165a7dfdc8da338471481eb612e53544cce7795f4f02fc0c679b5414 2013-09-18 01:50:20 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-e864fd6f74338e67413741945d3fead2d1ec7f2a786d4acad70336707c41c660 2013-09-18 00:06:28 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e868b12ac9c2ebee3a36437102b0530991b89d85152912abe4295185c7047e61 2013-09-18 01:47:06 ....A 251904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e86a661fb8f486bbe0ea4c5840980f39c2b0f4428400615ba5915cce3dd5fe96 2013-09-18 01:28:24 ....A 55863 Virusshare.00099/HEUR-Trojan.Win32.Generic-e86b82d910bf77c9f875039765b1141499c03099490ed4704f22d19e6dec565f 2013-09-18 01:15:56 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-e86c1956461bd48054bd116c07b256c3613718f0120947a9e98269977c7fd949 2013-09-18 00:34:50 ....A 323826 Virusshare.00099/HEUR-Trojan.Win32.Generic-e86e267246c33a46d7b6b9aa06668466e4b1f1fced5e61fb10a351008d949701 2013-09-18 00:17:02 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e87062f22ced6b0dfb25d1abfd2fc67bbb7fd89f3382a380ffbc2ec89f3ac59a 2013-09-18 00:54:14 ....A 346888 Virusshare.00099/HEUR-Trojan.Win32.Generic-e870817eb854c1c5bd496d8e39a93fb08fde468e99cbf25b11b95a590dc61b13 2013-09-18 00:34:38 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e87152fd5505f2e3442c7ce9bc7760302d4bd20e2eae2eb4891ae0edaea5a5c6 2013-09-18 01:30:06 ....A 241170 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8717021c5c7b578348e470fc1757f0138addc31684f3fa2ef444a8025b941f7 2013-09-18 00:34:28 ....A 253440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8717bdda2637af2e02dc62c6de67215ed4ad4c1c5a14ac23450a52dd4bf4bd2 2013-09-18 01:08:00 ....A 193024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e872cd8014fd1a2710401461203c97f2e58829a3e0cc7c43223d50282a003ae3 2013-09-18 00:57:36 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e872cfa86c6525d942752cae7e5a0724b313c160d489374da604b960a354f3dc 2013-09-18 01:28:28 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8758fefa54621f7daec8297f0f8c661be39f16ceb9ff4788e1ea8f78f7c7b49 2013-09-18 01:29:04 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8764beac4bf9bff3c21abc8f8e0912c6484c7d2166b350caff428ba39f86914 2013-09-18 00:52:56 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8779df749b0077aa1c510f9ca520adc69bc8b82bf1fd121a11650b036a07a12 2013-09-18 01:19:48 ....A 400850 Virusshare.00099/HEUR-Trojan.Win32.Generic-e877f475580bc0306574959f10536b7149a51699d3047128dda21f57bb1677ae 2013-09-18 00:57:30 ....A 462848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e87f65df2d864080b99e673719c15441bfcd8eb7097229a066c061821606b3c8 2013-09-18 00:53:12 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e87ff195210615a26bbf13736cfe7804d91143aaa359e0d7abe60e8c054ee6b7 2013-09-18 01:54:20 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e881ab4158407a1294c3a6a91e52453fcce487b72cabc8f4da179dbc9f9dfba0 2013-09-18 01:41:22 ....A 244736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e883f3d4eef72eae742e03ce7dcee5fb9d5826d4fd42def05f918e79f5a91c91 2013-09-18 01:34:00 ....A 397312 Virusshare.00099/HEUR-Trojan.Win32.Generic-e887f93aeb6e7f65b8b065a6cbcf6e1967bb33e6ad0a621ec3ac49c4aea1fafc 2013-09-18 00:30:38 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-e88871cb8e0017bce0acd446839295593d1427f6e00ed8802c39d65f9e3543fa 2013-09-18 01:12:34 ....A 21963 Virusshare.00099/HEUR-Trojan.Win32.Generic-e888a7e68cf0f55abeec2e346d65ceb7e15af1107530e04ac4716b2f8505143c 2013-09-18 01:16:26 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e888b70ec976d166bbd8b511bda541b51b9718369649084042228f001819f9d3 2013-09-18 01:50:20 ....A 179200 Virusshare.00099/HEUR-Trojan.Win32.Generic-e888f1cf22222274dea5437ecc628a8002c7f48fe11b86b334dd6cd375c1ff81 2013-09-18 00:50:12 ....A 56060 Virusshare.00099/HEUR-Trojan.Win32.Generic-e889d1248e296d2b690e13c063c36d725dd064b1fb6d96053d107f102472634f 2013-09-18 01:33:46 ....A 624608 Virusshare.00099/HEUR-Trojan.Win32.Generic-e88bf322b9c9eb9c62588eb237d32c4224758823414e8d416a6fa421d4eb665e 2013-09-18 01:45:56 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e88d5ceb4a85dd658e895bc83edc6744da67732ff2c60234dec474970db9e016 2013-09-18 00:26:34 ....A 125952 Virusshare.00099/HEUR-Trojan.Win32.Generic-e88d66cf4cac34d20772d9d4113eb99cf135578933ec94d861dc13a5889b82ff 2013-09-18 00:52:38 ....A 866816 Virusshare.00099/HEUR-Trojan.Win32.Generic-e88daaa9c1fb56b3fe8a7024fb08db4eb8abf6cd22056dbef22dd172bf4e22b6 2013-09-18 00:25:56 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e88f3a39a729bfae8ae2de725919f92d7b1aad79a8434bc20bcd3b5220b16333 2013-09-18 01:32:50 ....A 442368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8934b7fa5d34651711b3b1bc7a10dbe418f6c9856c8a6a0304b4bb5ebcdcb1b 2013-09-18 01:15:48 ....A 103936 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8936891a5cb6b0e16f9eb4a6dc114c7596144e9a438abb7bc9a83fd0442d1f4 2013-09-18 00:58:04 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-e894df8cab954442efeb715b2ec2a57c31957b86d2ef1ff84a3496e558f73eb5 2013-09-18 00:49:32 ....A 108160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8955e9421df50c054e9d9db386ac843d4a8fc38a3abd4344a044c5940ad2398 2013-09-18 01:07:00 ....A 314549 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8967c60c3767ef8d80f7f6cad0bc56518103575c5e3df9b2cb9f1da2485e6a8 2013-09-18 00:16:30 ....A 765624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e896e87f208e66ce0824b6bd09967a1c369c47c39a99539cf1481ab2d25f2d63 2013-09-18 01:08:36 ....A 454144 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8973da5ea9f061cc3b81a1c583f855c6a82170c6c345676872a0e97a11d53bb 2013-09-18 00:21:40 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e898aaa58a782d976eaa4e27b505c124a2d3b86626b202f274a7270912a7d80f 2013-09-18 00:48:14 ....A 4186112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e898abd2142488e01911d122ad1f231433c0e53ba8f641665c2b6d027fe034d0 2013-09-18 00:35:10 ....A 102435 Virusshare.00099/HEUR-Trojan.Win32.Generic-e898d127e51f8bf9380c83aeaf8d4649dae7d73f808befae4de7a671e095da38 2013-09-18 01:25:38 ....A 321536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8991e1a1bcad970a959aa10426da0854353be6de54fed128403096758b30fd6 2013-09-18 00:07:16 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8999732d0f0bb0de561329ee6abffb67c46f63fc1db173f880a55a1988ac98d 2013-09-18 01:17:02 ....A 205009 Virusshare.00099/HEUR-Trojan.Win32.Generic-e899c9ce824b812adfebb10bdbb34ea75ea60bfd6919bcf2cfb18cd403fe2940 2013-09-18 01:46:22 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e899f395df6f11e7b0939190edb2c49279b8f1a883ffef1c310030638c4dd009 2013-09-18 01:37:14 ....A 62624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e89abf177efa581b7dbc497fa99f466ad1410d7efabd1d4fb68f63cd40ea40da 2013-09-18 01:42:14 ....A 17408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e89b32b476e822614f375034395b8bade0ef12821ea719fafaf138895dd6b6a7 2013-09-18 01:21:30 ....A 93115 Virusshare.00099/HEUR-Trojan.Win32.Generic-e89bfa9fe901fb90fba49dcf1d410dfd7c347e198610e5f64072081e3c9f28bd 2013-09-18 01:45:00 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e89d953b3eb746a03e8735c591fb70a49443c5dea3c9dcb48215f5723e1e41de 2013-09-18 00:22:26 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-e89da21501a747fe28c987498d964ce52ff62587968c1ef9bcd553b7743152fa 2013-09-18 01:34:10 ....A 105968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e89ee594190a92a533b363854a7d2e3e6ef2681c7356d2be0b4abaaa5f3236a0 2013-09-18 01:42:20 ....A 64000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e89f06f048985103bc7ad441f2f44df8738c9ca7afa3219361d69722f72a701b 2013-09-18 00:55:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a0b6a65716297cece84c25c58f6a731bee0c6d9c7e883df8e6775226a3825f 2013-09-18 01:18:40 ....A 770048 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a28c1eecae378d2fa9b2237d10213ea83768148fe1a6174e6a21829e635c6c 2013-09-18 00:53:16 ....A 106983 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a33d42c84a9d11f34897e77a243c1994c9848db6b5d67a91f2161d5e698596 2013-09-18 00:18:54 ....A 193536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a3509717e7a6f40004ce7132822859d4014650f2f318443e97b29fa75460e5 2013-09-18 00:55:30 ....A 366592 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a4378e2b350c72b5f8ac2851566ac6882462c59e7b77b0282102420509e7bc 2013-09-18 01:43:52 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a5a22a409bda0ce9568a703951119db223e25721626c114a68c9c17f682bbe 2013-09-18 02:03:20 ....A 249620 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a6873f7baea63df97c331327f4a22d4f4bb5357827100b1f487ea171091b1e 2013-09-18 00:55:26 ....A 94301 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8a761828ccab7b12257036f5efb8e6d61cdbe08ce2ee82684af0f808edcd783 2013-09-18 00:03:26 ....A 15784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ab8653a8f2197309b7157f78015e37ff0f8f636976f59906787c93e3bd87dc 2013-09-18 00:33:06 ....A 120832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ac6b162d53eac4938ce8bd8fb42067587bc1b66bc8a0c41cd1ad5947ad9cb5 2013-09-18 01:13:38 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ace283e72b9f2f9223344920b5328133922866a32ce0480160990c5a2b676a 2013-09-18 01:14:00 ....A 285184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8addb5a276d6b7986cfd36c6362189459cbac208fac87c27758dcdc746fa76d 2013-09-18 01:34:40 ....A 14374 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8aec403f0e2b99e2d285cabc4c38e09d92ea353285bc2cfe88c5cb7ea87086c 2013-09-18 00:24:16 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b0223970108ca049cbe91d9697b7a81571bd0b6367877cb0ec5bc4587a3658 2013-09-18 01:22:24 ....A 40248 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b09477844f1d5a8f3dd1bf29fab2fe2acb8adfd3a2ddd4d5cc46cbf11e8a93 2013-09-18 00:32:12 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b220e0ac93f36291f7d3fc1da55f0e5f745cacf67bf8439d7e97a3cab0ccb5 2013-09-18 00:41:26 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b299449636afc9a42840163c47aa524004e2fe97d1293d9ab66cba79199322 2013-09-18 00:24:04 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b391c1d0c6d7b38a5dfdf01f07bf576399ac19e6fef282a175a7e28d52731f 2013-09-18 01:48:00 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b5ba3ab16c0dd0b60d619baa5cc48532677563059d5d3ca05f8564c5129053 2013-09-18 01:31:34 ....A 17472 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b70c7dc955cdc4987cab90ec6d305cdd72a7d29c19c92e0ced3011cb26558d 2013-09-18 00:37:18 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b72fc43b55225d95755c2232bb2018515ee62039106583cb5844eef4d8116a 2013-09-18 01:35:50 ....A 811016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8b77a83afdd2b5cb95980e9c69312d9859803527fd20706fd89840084f2bd3d 2013-09-18 00:51:12 ....A 119296 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8bf801a504061c8bd2765afb28f766886721d2e71faafcabe21affd0f16e373 2013-09-18 02:01:26 ....A 458240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c045481be543eae197b29eb9a17a95f5433467774d03bee3d4386ca856135b 2013-09-18 00:51:08 ....A 1734310 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c07114ac9aefd73c47435bba7e330ff1384b3640dec6124b184ff4113f8925 2013-09-18 00:37:44 ....A 161440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c0e18a33451547c23767448972e568ef49a3417df187f3a7b1818a6837de4f 2013-09-18 00:47:06 ....A 220318 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c11b2f960b56d39dbd5a3a042d0e0783a6dba1473ff3b29908f3f345456461 2013-09-18 01:39:34 ....A 99795 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c1befabea091f614d9bd5deacdacce69b43b5275b031bb4cfbb0f927a69312 2013-09-18 01:44:24 ....A 73060 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c259884d080074ef6ef777c09397a11240322404e4ad29b92f74ca877cca65 2013-09-18 00:23:30 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c314cd32e80ef0093e6f10dfe0625338a5002cbea7a5ff586719501fdfb5b9 2013-09-18 01:31:22 ....A 2995627 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c41b15a0569fa024a04e1d5b8990af7246797928eda523b67190de5fb0dddb 2013-09-18 00:51:10 ....A 50688 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c44746ab1c6c6aabd3ec433f6547bd311280fb5e6e8121da9d200b16014dd0 2013-09-18 01:13:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c4e0c36035cefd931dd5c10e1041fd83aabf49d284cdecb77340aa57018679 2013-09-18 00:04:00 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c507744bac0348c816daff23f16a0a204d1628af5f285ffbcc6c724997b0e0 2013-09-18 01:31:44 ....A 506368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c666a07a3f8d5f6c2c0a0e8ea8d7f1af3c2b551948ca4fe8c16d019241303b 2013-09-18 00:41:04 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c6e251d449f1b77cbfbde9300ba749ce2688cdf57e45c5e5c64385b39d07b5 2013-09-18 00:03:48 ....A 834851 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c86de87b39afcc8ac6f6415f967588e98423441e5b91051a62601b4bb7b103 2013-09-18 01:30:18 ....A 80058 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c8cc75e982ac2bdac7795fef7b93245d1487c093e4cd790ecf5f37da81de6f 2013-09-18 00:50:44 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8c97df00da05c439e5c6f52992b35e8048030e70dae855a00e1661a47ae0a8b 2013-09-18 01:31:08 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8cd39e76b5cf21b4d645b9ab5720e819f14e92bd060c0134e1e315751055926 2013-09-18 01:15:52 ....A 441856 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d0385b200767a62929cd30e5a17b3e2c9d0d339b72512291aa73d43fdb1001 2013-09-18 01:28:58 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d06edab3bf49c64b80574fa08461b88cd4006a69dee2b6efc49056606b8f6b 2013-09-18 00:58:40 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d59422b887d0fba3b200fd6f0104cf28acf006d93165094215f92294473631 2013-09-18 00:43:32 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d723648e85b3ee7f53599cd9b28c8ca7a030cd3abbfb8676a3df6763e68549 2013-09-18 01:11:42 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d7956686edb6954c94587a31dd5218a05d14c206624471aa36ba376a7e372e 2013-09-18 00:30:48 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d899c4dce436539bdb8a519ef60092a4592ce74e7a2ac254ca653c5d8313db 2013-09-18 01:03:48 ....A 116736 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d89b7699e31803bf56761fd336148aca116d402110afc9f72bf38180ff93f5 2013-09-18 01:18:44 ....A 65700 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8d9ae51380a904f718b94c49dff467ac4a7cc6c56206e21b6d06239178b7b61 2013-09-18 01:20:48 ....A 375808 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8dbc64ffa19397d5f678e0ec23da912b41ae7f50743a072baeb41d10f6c97dd 2013-09-18 01:46:28 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8dc93a18c4af2417a7b575028515d97b58276358a3157888fd6bb66b079ed56 2013-09-18 01:12:38 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8dcac1fc96172e8dc99c554a23d4c2a464c0c358c790770fb095eb04e3f85a1 2013-09-18 01:55:40 ....A 10624 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ddf83fe9a24ed494e9386c13bba4cbf26f0d59660bbf8a542329e80b84d5ce 2013-09-18 00:44:14 ....A 277504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8de53c1c5a4bdcae2ffde6fcf2180e539c5bb0620c8127924a8a3eaa7348eac 2013-09-18 00:11:38 ....A 851968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8dee789c6ffb5e6e66fcfa2d91eeac8afae3e7b5ee26b21affcc131639cb36e 2013-09-18 01:37:50 ....A 352141 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8df02303bad891d0e71b7b91864bc7a7275b1389a99e2df7157760542781dd0 2013-09-18 01:47:08 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8e561f1369b38ccf411773aa18c1663036b482be48857fba0faddad0d97ed3b 2013-09-18 01:03:26 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8e5acbc81e1ecb0d66f222cfafb4e9e1ce334aef143f342908e5e1df6c83b0b 2013-09-18 01:08:40 ....A 18611 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8e6a74c99cd7774fea465f941654624b67e0f791d1ca3a021e0e8c63aa63ae4 2013-09-18 00:20:18 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8e84102fbbf5d09c6dd259c65ba8f0f87cc13c6b6148b2e36b0e66e6c0461c2 2013-09-18 00:21:54 ....A 175581 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8e9899a56455fa21e44a04ca5b97d91a146f871f232a9243d124be388b5be6f 2013-09-18 01:37:22 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ea5638d4f38b0554fd1c8d15e1c788f3a2af97016d41b85fd1dfe3679d1e8e 2013-09-18 00:10:48 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ec5c70d1927a4453a06205d454149f65041a4358c1f5c6d9c7a9e07cbd6573 2013-09-18 00:45:20 ....A 142848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8edb933baf3cd09951480065bf9c02a83334c8a317e3e2fb779be1e39976204 2013-09-18 01:42:12 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ee25d8436384d59d47ed420d791c147e05bbea1578bb478e23cbeb4a569045 2013-09-18 02:02:18 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ef75c261e95f4da9b0949c45b3c106f63590409abda8f9c71aa8673c731435 2013-09-18 00:39:58 ....A 36194 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8f015472678d7246456ece31feac5f441c2dd36aeb06976408659ed95a01c84 2013-09-18 00:06:24 ....A 238943 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8f4192b9069492915192765e2d7723bcb5d5fa848c7ecf122079990f3861b46 2013-09-18 00:31:38 ....A 758792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8f71eace90c457cf561f66940c88cbe7aaa07d256b04f91b6a690f5d8b91718 2013-09-18 01:42:10 ....A 295352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8f7be75845e12c9543a3ff8b75d10715526c85c3630e6ddb81809d117c7ac25 2013-09-18 00:10:54 ....A 206336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8f886d8719738f381356c99b369c4d953014492f9f41d498c67355edf61ad15 2013-09-18 00:54:20 ....A 876479 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8fb592de6c9a5f2b6f55eb7c9a9707e6aba1b6fdbb65f4d3a522bd0600632ba 2013-09-18 01:42:52 ....A 1030045 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8fe2d18bf9c5b6ec9295e32c896b0d7e8d0f9b99f64b3e40b07dcf4299a0c80 2013-09-18 00:10:28 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ff5333d447478b520a4d908f544694e47a524d6e6937314e4f876d5e7249a8 2013-09-18 01:54:04 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-e8ffbe91ea6f435b2f7f5e1f8e6fcbf4ff0546bf92b8383c360038a6856c79d7 2013-09-18 01:58:36 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90436ad185b11c9056df2a37e19cb2fd61ef87333de6a39c105aced5a7fc5db 2013-09-18 01:45:50 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9047a2bcebf93de8897b8b92baaac0232447a4eac71c690951c98da0f4aa812 2013-09-18 00:06:36 ....A 1499136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9069f8b3fdd326f1af8fe9f78f16995fd6d4a710b2ffc1f054b07cd1b7bd4a1 2013-09-18 01:36:50 ....A 117775 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90891def808ff6855d661b056c0ff2a19d98f583796cdc099eabd3e5daff26a 2013-09-18 01:29:58 ....A 303617 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90a2d8a2f05bc2aac3e6a10017af4f33409037f2728afe38ca8fa39880077e6 2013-09-18 01:08:44 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90b40034e3090b0d04ea8ebfd487d1659af77788b85af89f6d0394180e23969 2013-09-18 01:42:22 ....A 686080 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90dd50f2e7b898a3d0efe5706da0524bb87000b0e2ef08ab1ec33173bdf742f 2013-09-18 00:31:00 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90dddef1f269944c3be2978d91de612b8785304b6673ff64e0d00fbfb925f83 2013-09-18 00:35:28 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90df82f32199c612968236a7ecb7ed350c3392f200a1fc41fac617d3f79af5f 2013-09-18 01:40:46 ....A 386321 Virusshare.00099/HEUR-Trojan.Win32.Generic-e90ff78ce6ac7d068eec6338d63a6d64b1d5cdfa9e5309a6cc2aeee1baa85766 2013-09-18 00:37:34 ....A 104448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9103ca5b640e3543253bd6e835ea910f9ee9e7a53991978a395ae692871cfab 2013-09-18 01:00:42 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e91296dd5da8d12d832c3c32d847443cde3f7ec79075965a20467056a29d12d4 2013-09-18 00:20:54 ....A 317440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9131e48a128b60b9f1af1de8ae3bf7361d9ee4dc53de294b6b7c47a1082f5c7 2013-09-18 01:13:26 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9142d66c1c2045e908e1302437c088ea7a7021489660ec9a194a3f0f055fd1d 2013-09-18 00:13:20 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9147fbe1cb15e13e10777cc8d55c83210272d94d13fb6a9679cf410eb649d7f 2013-09-18 00:14:10 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-e914cd03fa90bf2f2f2456f93d3edfde19f366c721c520d637f3a8bf56debe95 2013-09-18 02:10:46 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9161821631ddd6441e834f14c36a47067ac2d49f47778edab8d04d37d480492 2013-09-18 00:03:30 ....A 189440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e918447ccd0aef44b41d8e2336ebe683449e4c63bb78b13b4e8a209b2b246618 2013-09-18 01:09:42 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e919187b6303d35d4c9878c6d51d4383b163f23488a4c9b5120469a3fbe9022b 2013-09-18 00:36:36 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e919a04551d2577e4ad2fcac468107a71f20b1be14412033077c626d92964c9f 2013-09-18 01:17:42 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e91ad17157d1fb932771309da98aad9cefe8604901b0a379d5c65091844c5603 2013-09-18 01:43:12 ....A 196989 Virusshare.00099/HEUR-Trojan.Win32.Generic-e91b320c34f0f16dd27ab31196cb4dda3aeaf4cb134eb6915afa5785e436ee5c 2013-09-18 01:44:16 ....A 1633792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e91b4b4ccc89b96a1dd4080054105013eb5f88e8df2bafe594b525eaa5fa00d6 2013-09-18 00:33:18 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-e91d439a45f5310e89af9f2f2dbd3d43bf687b8b3bac6c47d60e2a437b7c5dc8 2013-09-18 01:56:22 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92012866c6aa0f83b7cebcfe1afd9663a79e03c3f4a1d37ee5ef9be2b514506 2013-09-18 01:39:22 ....A 767488 Virusshare.00099/HEUR-Trojan.Win32.Generic-e921b6f78e0871d18b3076e36f42d140d753b09f566f5bd211ae7a4383c42d88 2013-09-18 01:13:52 ....A 882676 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92292ec1b3ca9c1e9070040961070ca7128bcb0efd2d76506ff0dc921a21fdd 2013-09-18 00:51:16 ....A 154112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92323bd958cbccc67ffc89babae7832deacfdd246e6aae1fe57fdfbdef4901c 2013-09-18 00:37:44 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9232b8730d5824830d9f738a9545a7f92288b95a188694e424b58149ba2bf31 2013-09-18 00:14:06 ....A 126319 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92357c5e1381951b4ad52b66c7542d09e6059038f143002ff4cb86b99a7058f 2013-09-18 01:23:04 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92483093ecca0195c91daa8ad04eb892bade0134631e7537901860f8a672646 2013-09-18 01:35:12 ....A 444416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9259bbdd0f49f828002d9c1f3aae0ab66f26b842d9a1ff926a93779a9783a53 2013-09-18 01:00:32 ....A 1430440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92639ee1459b72227479de34271ff0d11055b3f3eb8f4dbd838619853087467 2013-09-18 01:52:22 ....A 53376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e926b012b9369cb302b678b34ba77a1554a4a0ff21878b7afb3d15b131e75cf5 2013-09-18 00:51:36 ....A 188416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e927edb28c850cecd75583b558cc866f3d65a512444a5bc6aad5a0c62b330f91 2013-09-18 00:56:02 ....A 990720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e928935e4b9a58e8bcb9cca64ebd12e237295df8dd8d970b39e28721213ac5c9 2013-09-18 01:39:40 ....A 1145023 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92a20547a32b33e4d3ded803bc94a0ef014ba5ceef82a009a55f8e48462a7fc 2013-09-18 01:09:18 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92a57640484afb429d85c69731f359d809d307e98d9e2f36177c86d2a3c84e5 2013-09-18 01:02:06 ....A 46869 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92ad3a04acaaf292d5587e50929a65c1e772e437f10fa5ec7ae1821872be842 2013-09-18 00:37:12 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92be080b1d5eb9c941afdfe807a15260c6e51f5d84d55cc16a6d8f2604a2afb 2013-09-18 01:27:38 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92c61ad966d376c44fb5838666abd99ceab741c40628de544171c5bea4bce4d 2013-09-18 00:42:12 ....A 870400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92cb639d5bed559c8b277607fa337d11cc4d79ba36417c2ba4a93835f26937f 2013-09-18 00:38:06 ....A 669896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e92f3d5c2cf0519cd917307e4f8a8306a3e4b747a21da7d30eae23abf127013c 2013-09-18 00:23:32 ....A 52768 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9303edbdd1e30b37f76692c09fbd3e22fcb255fea94f7c2bcf71fb37bce96df 2013-09-18 01:53:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e931a279698752753e4495aa119dbbf3dff111591984d1d97a2123e45191fe49 2013-09-18 01:22:28 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e931c85681099f6caabce687fc103920683ca06b852492c24a12f9821222b31b 2013-09-18 01:53:14 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-e931de353cd4c42c84c6f2a878c51f921d4443891958102f86eef531474394e4 2013-09-18 01:31:48 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e93232747db03c1fcc4cab02088399189470970ff6bbec36d3dd391cc79e42d1 2013-09-18 01:26:58 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e93255652bd64c359001ccc0a07fab4a26c06f79efd86e0c09c7dea651ca44cc 2013-09-18 00:29:04 ....A 285696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9345c80b94ad103de4bf774c79940a06549a13c3e5cda6f45ea84931400b836 2013-09-18 00:46:36 ....A 765440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9350d5f99a25f8f805d434623955dae70e8e18a132fe4fdc076c43974386ad0 2013-09-18 01:22:02 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9350eda31c03f8e991a65fa4f8bdd41cde4fa4e8b89d4ea911738a02f118693 2013-09-18 00:41:54 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-e935c4693a5812c947280a76950fdb271b4d33d6668fd5842f7cc6bb3d89c546 2013-09-18 02:06:50 ....A 30720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e936c88afc9f62221add64eaeea1dc13a8e70b48bb5430fc9cc9987621261737 2013-09-18 00:13:36 ....A 103344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e937a076d199864c82225ae61082497e84c3d38bb48b7d7e9519c445ca9fa0d3 2013-09-18 01:09:40 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-e93ae17e9e5e9a5ff4ad503865f58c7ed0520571ef9a39661be28b9b7977ac9b 2013-09-18 00:13:22 ....A 348672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e93ee781818fc26298c4306f2b3b15fe36d487c7a10417647925b5ef9398ff9d 2013-09-18 01:05:58 ....A 99823 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9412c1896612665c8fe02016e2ff9fdda4042c58577d27900e31bca8ef3cc92 2013-09-18 00:29:42 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9415e5ff318c752ea6712836550804cfd2b4bb6c28da775213ee381dafe9e52 2013-09-18 01:51:54 ....A 834560 Virusshare.00099/HEUR-Trojan.Win32.Generic-e94244d2e000919e5e792cc7264b29f5b9faf730c02344ce68ed5c5e142718fe 2013-09-18 01:23:00 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-e942b3c974d6b98fca0bd62594c2385857a94c940105ed1870aefe8eda72ba6f 2013-09-18 00:23:16 ....A 62876 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9432091ac3cb05c7494baf65123432affd55fadd3836270521056726c927a3f 2013-09-18 01:30:46 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9451fed245594e93ea9331bbc8d82101842865a5edee997620f8d71c244dba6 2013-09-18 01:35:14 ....A 272384 Virusshare.00099/HEUR-Trojan.Win32.Generic-e94562db345795faef18fb9115d3fdbbc3641dadc868c51654994e556c60ed9b 2013-09-18 00:03:18 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e946b0ad79c1f364bc7acc68a13a15490b0d6df82ffbe4086c2934e0eaf3e2ac 2013-09-18 01:13:54 ....A 196096 Virusshare.00099/HEUR-Trojan.Win32.Generic-e947e6b569956f322dba27637e0fd92703bab3bfeb9778c2aae4e37498fe7a1e 2013-09-18 01:39:20 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9482e90231bb9243a16f5af700f9b729bbb7ceff8661858af58b36ddce87064 2013-09-18 00:32:30 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-e949be93b97d26c9264ca925ea957e4db2b0b27dde0c84cfb122a22541a651f1 2013-09-18 00:55:46 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-e949eb5d011d88ae989ee6343da718f957f58ef32545152e2d38488d81a235a0 2013-09-18 00:46:18 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e94af6eedd182ce67db19c5b9d198f204730cf93189675b19f3184068d92e3d0 2013-09-18 01:18:16 ....A 137728 Virusshare.00099/HEUR-Trojan.Win32.Generic-e94bd2ca6445a9fd48b9cc2e2e5d423db3c9bfba69211f9b91cde0651b73a972 2013-09-18 00:27:54 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-e94f01f4328b36425d30c8a0d49ef31883bacb92f8bc55dc83d71fd6bb4ca6fa 2013-09-18 01:14:20 ....A 121862 Virusshare.00099/HEUR-Trojan.Win32.Generic-e94fc35e94c57a71bec6d70b9cfe5a9ffc7b33689c9f6bd1f4776fdd29c9031e 2013-09-18 00:30:08 ....A 463305 Virusshare.00099/HEUR-Trojan.Win32.Generic-e951a33c25f9deb391dc088c5b7109b5aae05cd51d197112e869300d9790888c 2013-09-18 00:02:32 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9522cbb16688a7807fc090df6bda60a6896290227ebc4c49e273e345afdef43 2013-09-18 00:11:28 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9554c5e20004bae379669bbf7d5755e8d437eeb6e05bb31d6be944a02662014 2013-09-18 00:26:24 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-e955d9b70d3f141d5623678a5c3300239ed229360a8c83b425534529dab8dafb 2013-09-18 00:43:40 ....A 1055744 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95645bb330c76e7a557b07e2127dcd18890b94526c7ecb271b451eff94e13fc 2013-09-18 01:19:50 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-e956b4e8f10f3204482ac458adfbaaf88b30bfba1c4366d31b89cc4889549d2c 2013-09-18 00:17:02 ....A 223352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e956fd04b1aef05a1bc58b98c8d26da28b95d0740333c9ad884dd1b5385f4f60 2013-09-18 01:54:38 ....A 25035 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9574fc8be930e90bf31edb6a0ecc48c943f505e35629c8ef0ede264791b2969 2013-09-18 00:49:44 ....A 960256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e957d0c91af0c6d161cbeb423e011511e8b9f3de7905bf8d4a75a0a09cb5e3ae 2013-09-18 01:04:22 ....A 361473 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9580294b8daf7699f0b4c95826e45afa32f2be9a4d5e39bd01bda76c0651170 2013-09-18 00:15:30 ....A 94098 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95825298c3618c79b639c1ad7cf4f1127c9518e0fca48521cc8839eee3722ae 2013-09-18 01:12:38 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-e959d723b3ea358aae8773b87edeb4629b18519d85b8aef256b93c530e15a5e6 2013-09-18 01:15:50 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95a8450f8cd65f647ef927341c90ab698844edb4156ce350130ddd06a4318a5 2013-09-18 01:45:04 ....A 205350 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95a94808e95a3c9aa3ea58af10922d6a3ef28526ef061f986095f9a30e591da 2013-09-18 01:12:40 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95bc410ceaeb1db7df241671e8ad7b5de7577c30a62f1d0dd5db66a5ceb9260 2013-09-18 00:14:16 ....A 53268 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95bfec12a7dd48c976ac8f43ba96b5395fead9780a2064ace53fa8d1e6b44c3 2013-09-18 01:37:12 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95db98d6ea825ccd92e29e4260f2986570c781fc9443e3d3f62950d64acb294 2013-09-18 01:03:30 ....A 764416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95f767e56cf5b6f01306e42d8b45346083905965507074e2306aeb920a8fcc1 2013-09-18 00:26:36 ....A 205009 Virusshare.00099/HEUR-Trojan.Win32.Generic-e95f9d118a37f869c67bdc50ee589b2ce76bfb2f90df795c37319b5eb33c8d46 2013-09-18 01:40:58 ....A 479527 Virusshare.00099/HEUR-Trojan.Win32.Generic-e961b19a8a13cb1f0ca6f3dd0da7e9ac2397b67b33de84cdaad1e803fd180225 2013-09-18 01:50:48 ....A 205824 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96252642ba8d50be5f6a531cab2db451ab6ae6c4151adc5cc1a0dec7ae8f1fa 2013-09-18 01:11:34 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9640f1cfb9dbf98ec790910a3188d7708bd13f2dfe860270bb9fc9328bd1745 2013-09-18 00:54:52 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9656bee9048cff4dc06ff92e7960070619954056e71579da250965c4bab539c 2013-09-18 00:20:44 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e967593a5cd34db728e1e0effb9cd7a6535a0a87629779bb70adfaddb72d4ae3 2013-09-18 00:26:06 ....A 200192 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9677de3181167543cd374abfb27cba14ec822d00cee3f069d3a77ccb6089bb6 2013-09-18 01:16:38 ....A 279552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96940a818a8fb01b8feed12d3cfeb2f1d88c66843b2ea677abd6132a7c8e280 2013-09-18 01:41:10 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96b800c3a460e756d240525880a1c2dee56ad13328ad5263ca9fccfb2799450 2013-09-18 01:51:34 ....A 1937920 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96c5383d6511e955382ec0130ca4974c77713c8846355e6e7f23453800849e8 2013-09-18 00:54:28 ....A 10240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96d27d5b6b3fdcd8202bf2ca790e5210ac34b1f7680675df9015eed0d1da5c8 2013-09-18 01:28:50 ....A 139801 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96d331fb94b14a814bdbc3aea0e31ca65840891f6f5ec998cfd3df81aca2ca5 2013-09-18 00:40:18 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96de4ddc3f3a17d88195f2e0f03349d8b3b11f3f621614d6ee5eacab2f342e3 2013-09-18 01:03:40 ....A 133499 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96e843f2e6716356d14c264e49861022c670939693269e0dcfc33c434479606 2013-09-18 01:08:20 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e96ea1b3e707b5594054c02a7232e2afea5e3677f649c68f0b7ebba7fa933ab9 2013-09-18 01:12:16 ....A 827392 Virusshare.00099/HEUR-Trojan.Win32.Generic-e970699bc77d61f238fbc7782a4cd0430a5abf128f376a988bf4cc21798fe911 2013-09-18 00:30:28 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e977ca10e94ea913b0f5c625ecabf49dc03d7467dac577017a12dc8418838a7c 2013-09-18 01:13:04 ....A 213504 Virusshare.00099/HEUR-Trojan.Win32.Generic-e97802d4b30980be0783d02cdf5bb989ae9844bd013dc9873a681f2ec04a8282 2013-09-18 01:03:44 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-e97835716b664ce1856fcefd4a61d5556cd8d2e19ec53d477353fa68a7264aa8 2013-09-18 01:25:08 ....A 20971297 Virusshare.00099/HEUR-Trojan.Win32.Generic-e97be4734788287c1680565f42e062cd0032883d4459f606e30c3f8d328e7b33 2013-09-18 00:30:28 ....A 80246 Virusshare.00099/HEUR-Trojan.Win32.Generic-e97cca37b2b3fbfd9ab4516c4d62e1c99ebb79a8a17041e10734fc67d7ea881c 2013-09-18 00:44:06 ....A 1607212 Virusshare.00099/HEUR-Trojan.Win32.Generic-e97f86258f7be9f561e5503bb18ff4f12b1888ba857f60bace926df5459bdd70 2013-09-18 01:01:18 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e98091f3bf71b63d2fd6339719034dacf7d898f5afb0e5294fdf82c1f271a6fd 2013-09-18 01:56:52 ....A 421993 Virusshare.00099/HEUR-Trojan.Win32.Generic-e98209d7b7b1be89ff6109003ee34c535907d47201265690c319d11d6499b762 2013-09-18 01:53:08 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-e982f900a7a42ae2d8e0a144addf3e84924e8dc52be35156c0ced9d24ca94389 2013-09-18 01:35:00 ....A 245832 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9858b8d5ba390afa52a4c80d0171001dedcd507e5b2c697ca919f7bc2dc6573 2013-09-18 01:56:16 ....A 1768448 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9859f52d024f39e71a5981627f503908fd8b8510ae2ac0be7e2881de40918d3 2013-09-18 01:18:54 ....A 368128 Virusshare.00099/HEUR-Trojan.Win32.Generic-e987886dd47bd7ea8b30e8d890dab857aacb055af7ad6ef3694c82bad8fc5bab 2013-09-18 01:34:32 ....A 1121792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e98863158aafb4fbe69c7630cefa210b298e90a3b33a79ab53b72c24eed99a59 2013-09-18 00:08:06 ....A 745472 Virusshare.00099/HEUR-Trojan.Win32.Generic-e98b55b4997307485df412a54c6df645cf4ddc9eabbb44703cd65e7a9d102e3a 2013-09-18 01:26:46 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-e98dd260b20e2cbdfd31b2008f525d3257648c7be9a1ed551c46fedf69ddbcf2 2013-09-18 00:56:00 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-e98f02f494e3591a8dff30ce3686f8bec55ea33277d162532516e093449b7eee 2013-09-18 01:14:16 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e98fb46d67607e7955f4ec9f82286e70945f88e9b8ed2a4508f72d40ad318827 2013-09-18 00:45:40 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-e991517c12b403f4193c468593812a1f1e2658b22450cb09f1e5acab30fc146a 2013-09-18 01:30:26 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9927ddf9b0fb91974b5edc816911aec6caa5f433985b492c32433c18d497847 2013-09-18 01:26:28 ....A 506368 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9950bcab81ca647d420a9faf8cc08821014ee733015d87ab7362b0c165c3e82 2013-09-18 01:27:06 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-e998107144bd891980c0dd9454ed376f0d5904705e0b7cb44884a968d6fa597e 2013-09-18 00:28:18 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-e999649134dc6d63d34a5780e6ef504b3fe9c5e66756f06229d345792225510e 2013-09-18 00:13:08 ....A 64524 Virusshare.00099/HEUR-Trojan.Win32.Generic-e99d151678eaf9c77d2a6acde3313662502a3ab209f8ff9705c2067bac0d1c54 2013-09-18 01:04:54 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e99d998f5554d2b6f36d91146eefbdefc419d394de4e86bfc379e598a4ed6869 2013-09-18 00:12:36 ....A 768512 Virusshare.00099/HEUR-Trojan.Win32.Generic-e99df36ffada496241e477d616231a4b255c69979f54fb0ad2fce88db277d810 2013-09-18 00:18:24 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-e99e0e437b100642c173148dfa9e7fd0f4ff687e088cc9e3e7f8aaf81e90556d 2013-09-18 01:34:00 ....A 287236 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9a075ca579376450e09655f107d79d9b28334f033a5e399147127a3ff02c1e4 2013-09-18 00:10:48 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9a34e38db270fec715c336ad576aa145193977a261e99a68c29c12a6f8aaf9a 2013-09-18 00:16:32 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9a3bbb610cffa96086670134b509747048028c6569ad1674c6f91e8d1efee9d 2013-09-18 00:22:32 ....A 7120450 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9a56ee9f3720e3df422a9431bba18d238ddb0a280f2f26e1299402beaafa048 2013-09-18 01:20:56 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9a6da485f6a4835378d6876f7698d295b6494812222e87244d051e77edf1929 2013-09-18 01:51:32 ....A 4243707 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9a801da81822a91825631c9c2459781e046cda1286f82171bfa317c5e7f035e 2013-09-18 00:59:42 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9aaf063028e0bacf158ee30ae868b609910e3c7382155f63525598860399162 2013-09-18 00:58:32 ....A 17408 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9abda3da11c8f11f967c899666c342633084bfc3dc77a1013bb65f12f5178d3 2013-09-18 00:52:00 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9aca48707e3c4705df69246bee4cca151277321246b3befa4cac98e188bd2d9 2013-09-18 00:57:52 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9acb410d1c855f33ac130fa90f43af94c4bad89ae17fc018bf8202d43dad221 2013-09-18 01:45:34 ....A 53268 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9affd49ddb2576df3c124d9dcb7b0ac8f734496670b2f01fd20dc596daae918 2013-09-18 02:04:18 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b062a0da15a53340427b3dd9aaa96f984414a247d914ef11306282047fbeb7 2013-09-18 01:16:08 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b08b759a6f8e2736baf9083a8acb9237f633cd924ed0dc8f6d55f8a4c5a9bb 2013-09-18 00:21:24 ....A 124416 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b0e762ed3a9e0e46c0d33cbc342aa8580b706f7ab87ef3ef8e1a8aad7e099b 2013-09-18 01:24:12 ....A 283648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b5cf3a618a8a6879efd5c38b0edad9b3e07a849027f2ee05c3a54711f94244 2013-09-18 01:45:50 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b612c25f13a12710f603ae7ca841855efb7e51d2a114068ebbf51017b6a70d 2013-09-18 00:58:30 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b63c0c445c796b04ce5d7c5ee1a6f80350f8ab719e2f2a02df1d288b5d3e51 2013-09-18 00:21:12 ....A 412160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b6ab8a4c57e06a9d217269a532beb075415c2ad80388e4bd4c16862ab5eeed 2013-09-18 01:11:28 ....A 172647 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b89d5af96a57625a74ae6f145da3e3e26e22ad8a3da06cb1362e9c4f24ebab 2013-09-18 00:06:08 ....A 99332 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b8f23663c793528f258d52c5fd53632e33d34a6211562a3cc51e9476d54e8c 2013-09-18 00:22:02 ....A 619008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b90790ce8b1c45328dd30db831c2b6dc4868adcab8eae3e9dc77ff9109f5f0 2013-09-18 01:03:46 ....A 97805 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9b9cdd16756048cfc30307a73f2a4e53cc63312ff289c6982834f595b03c105 2013-09-18 00:04:38 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9bafc5ec8b2c7ca3f30792fb9789fcd031189bee01e9a2d5d0357708e1ad488 2013-09-18 00:30:20 ....A 19968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9beaf36ba7ff98cf7ecb2f71a036c8f1dc419b0c2f0a83764694c51f6ccc942 2013-09-18 01:03:28 ....A 1118208 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9bf4ae15b39c2fe6adae23bdc759d462dee85ecea607b0f739d85275f45f2c6 2013-09-18 01:49:12 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9bf7ff7f135e853b9af48c955b3bc5fafd7c0758d18f863e8a026f702e7b114 2013-09-18 01:15:18 ....A 864256 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9bfbb2c0701f79c6190095c787801be1fbe42c5010add87a97c5e25aa9ef6ea 2013-09-18 00:34:32 ....A 588800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9c125bdd22564e40d9bf70709c8c97224d73ecfdf803b22930221cf20bce7f6 2013-09-18 00:04:22 ....A 220672 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9c424ecbbe1a2779b8edcbf08fdad8e964d1ca54e07e0d394dba3be135af205 2013-09-18 01:33:58 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9c7cfbaa256db4975c9081ea19f3cead3da5e5fb5b9c6baa758dbb64638a0fe 2013-09-18 01:07:50 ....A 202240 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9c890aeed02c2a390cf364341b69659ad1d2ec67e6ce8fc850fe5d058fcb729 2013-09-18 00:48:16 ....A 147461 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9c91c9a172e95a1ad27818dc7c36e3eaf090a07d1f5cd719c56b5b0ceda68fd 2013-09-18 00:22:10 ....A 825856 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9c9a344f3a2bb405b140352de79e15b38f7cb8dba8e8a530a13aa7199a00736 2013-09-18 00:06:34 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9ca30c66cdfbc4b5f5e4deaad2b03456602663348518d70b624a3010d1bbf34 2013-09-18 00:47:58 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9cb28e18c1f2fbccd1f599a64c561b1f61c31b49a9760d2badc0db397df5c78 2013-09-18 00:21:26 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9cbc17ae186629f1fcb32cada311134879c498499ec791a583b112a5983ac78 2013-09-18 01:10:50 ....A 315296 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9cc2f437443b9910137270a68828de49cd89e61cf1787a706fe6f00ce3a084a 2013-09-18 01:26:16 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d1d6e70cdb3a7364c0bd7b2e6af4ec5954c712a52a6d81fb39a401e917d0b6 2013-09-18 00:18:58 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d1f116a8caa53fbeaa658ad3afb6fc1ef9eb83b9dc1229d87e6e02d9d9983e 2013-09-18 01:38:38 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d48f79f43acc99b1f0050591c8b98c92ee5a619967f18e5a2dfbf8ccbab5b9 2013-09-18 01:17:50 ....A 422088 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d4bb87a7683f31b0f36b7cfb0af2612afe7f3ed6056a983b2084ec7d85b3d8 2013-09-18 00:28:32 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d5e542561f762331f90b71746bb243bd259c9837b613271e19030a3da7235a 2013-09-18 00:23:22 ....A 478208 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d5eaea0a66c00afb5a2ec72e2dddedf1cc3d9873c1dda99cc9b9f2db98b6cb 2013-09-18 01:05:40 ....A 283136 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d786da2c34a4860ea85a9fa45ea57ca5932eaf4eaf12c23b4bf061122e2c34 2013-09-18 00:12:32 ....A 178114 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9d9819b02ae2d6401de5e74506615770213c9a8f7c8a5774963b2c36a97e94f 2013-09-18 00:50:42 ....A 172748 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9db864005fbe5798fc870448c1c8499065cc176ee5f6ca8b8fd9e7de9a5a4e4 2013-09-18 01:38:56 ....A 147973 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9dc33220203c34a9d5edfcd9ec7de70caa308c5df1432549a7f3ff0f7b6e3b8 2013-09-18 01:35:18 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9dc76dfee12f0a569b9d821103a8c645d41bb0e47f868e5af15eb30cb366422 2013-09-18 01:01:10 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9dd0fa6d9685cd427c996b09b4a38ca8962d743224c4b9f50061dd3c5a89041 2013-09-18 01:56:26 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9deb24b7f67824fa2134ef35a978fef2c97ef5358a33b875af285b1e362b1e7 2013-09-18 00:36:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9e05f4d53d899ee1b2af8866835b3599f9e75e0d5790d7240c2ff657f81dc84 2013-09-18 00:42:22 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9e27517e8300c350a204a31b95310f08d0f5f28f8a0dd4e08e1836edaa14cfa 2013-09-18 01:26:38 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9e3c39dd49fa1c706158d63dc094fe53f2ef71890ecd4b0ec0ee99ee84bbeca 2013-09-18 00:37:34 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9e42d1e004acb429d8a19f11c725845ddcf269f24d67b011219be9f25a95535 2013-09-18 00:56:30 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9e63e31f054da70a9f1b021d55f0acdacd41a2f6c6e10afcd07b270e9215952 2013-09-18 02:03:44 ....A 60959 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9e9230e37a7ad2c8ec3ba9c9c482bbc3fb49cc843e493b58b3bb5385b26252e 2013-09-18 01:34:48 ....A 152064 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9eb8fcab9e61b8d17b9b6e2a69e66a1dce6715e2db4bfa472d68739f559a854 2013-09-18 01:34:56 ....A 285002 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9edee91d40711ba13de83671f46ac70fdbf775d873751d64f498f195379b6d8 2013-09-18 00:46:02 ....A 164352 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9ef8caf6e88da587e3d84447e9ac87d147e5cd4f8ce6d1bd5cd04022b4e9fb5 2013-09-18 00:31:16 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9f08e9aae399dbe31332e6aaa0c120c359c88f1bce045f120fefa2d8c73366a 2013-09-18 02:05:56 ....A 100000 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9f193fe9a416a7c4d90957903adcbb689449372b5f6ef83b1f203b969f63ada 2013-09-18 01:12:50 ....A 111484 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9f454ee418a426a1f08ec0826732db3fbf0c3e39adc241f3e6f6ef03e4d9551 2013-09-18 01:50:06 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9f52a246b98e92424480db8d61a9044fedc8cc9ce3b128d57b5668710b2c572 2013-09-18 00:38:54 ....A 33569 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9f6cb0b26dda41a5e6c4aa33e682c763079169882d82194e27ed6c8a4a679ae 2013-09-18 00:49:44 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9f94c75782d929a23cf4257929dcee1e8c8b23218707a9465c53ec16b54d2d4 2013-09-18 00:22:08 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9fa9febf95be0ecfd469445d14524473e203c2fb5856bf29ca6edf3b54109d3 2013-09-18 00:48:48 ....A 2310596 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9fafe7e25e51ce8c7c4f3e9fbc48573454695a95bc172225828a6ae094182be 2013-09-18 00:21:54 ....A 230400 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9fc3680eb497cd8d8709f805d90fa3711d481d791cdfa71ffd837e4921c3536 2013-09-18 00:45:14 ....A 91648 Virusshare.00099/HEUR-Trojan.Win32.Generic-e9fd558f6e60fdbcd9c6a9dd22d7e17334c99980a9969e3c974068ccc1788dd4 2013-09-18 02:00:40 ....A 82861 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea00299603260b095a8d8157a15586c83f39b26c3462954c6b5c08120aa18dc1 2013-09-18 00:50:42 ....A 83456 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea030b66122c824372c222b036ee42517a1aa5dc0c3aced4c04b3d52415ac45f 2013-09-18 00:32:28 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea05595540ac5aebffa27ffd546d89484b9074ab0cd27c614af7f80aa7a6e1d5 2013-09-18 01:50:32 ....A 59592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea0a899059a10258b1818e92c7fef1df7d42f5008b06a04754ec19789829e087 2013-09-18 01:34:28 ....A 290304 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea0abcdd7e99b2d00ef4e9e22b273cf697d3eb3ccbe57dbdfee2bd8cadb09036 2013-09-18 00:02:34 ....A 327680 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea0d6e8bf9e92a6211c5534b691396793baa4fc7cbeb1ce987d04c2adf67378f 2013-09-18 00:04:16 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea0e1a9fa257104a76223d75f698f131f854c4da65ab93c7b042cf1374211049 2013-09-18 00:03:10 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea0f22cc44d3f4b8574c9da3a81eda4b34c94e59c357d9d3b0ed5b6a47cabb8f 2013-09-18 01:32:38 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea11da0469155c78c7982c7aa89e90fb9eb32444da3d9e56c40f7fc76553d3a8 2013-09-18 00:40:50 ....A 254976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea132435478c45bd995ca29ac48a9f602f1b3407f35f54a7621f63d37cf8b40c 2013-09-18 00:52:44 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea135184c64b780e035a3b7279d77fa10b9c76b8c56983e257a2ee49c49703c4 2013-09-18 01:21:44 ....A 32993 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea145323b940db2b5c8946b7c334d0de86e4e3b9e9f7eb226c70bd17276d04a8 2013-09-18 01:40:54 ....A 179200 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea1865372b8cf01ee29e15ac415886b4a0feedf2177b0c58cc0a9d8a18689c1b 2013-09-18 01:16:10 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea18715544a098373ce77dab189f023a8500dcd9ff5795e0d0252e92876fedc6 2013-09-18 01:37:06 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea18b6cf3cc397d36d60b52ea1c2175d4a6dbcd3d1f49ffa2e2511c8963e22c4 2013-09-18 01:24:12 ....A 940160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea199e0fba9503ab68ee516b733e8958c817ffc6d776e5faa92ab7303858b1c1 2013-09-18 01:17:20 ....A 73028 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea1d8df37bea06fe5c08925e7694a016aff186a99df086a2236f73ebe7902194 2013-09-18 00:49:38 ....A 57032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea1fc9c04b792c4d69e80fd0ab8c22363f17db57db1102f88011ba0ef4772a2c 2013-09-18 00:58:20 ....A 66592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea1fec2add916d948efad52fe15bce544bd07e2ef95f32bfb5292b1249318c2a 2013-09-18 01:46:50 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea201e34a15ba5f4e4ade788db92a054d72599e2e54c2a2742256363253b33e0 2013-09-18 00:54:46 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea21e290be96ee73a7861a9f0c1ad7865fd27c0d680e091dfe52fe93f12f6bd4 2013-09-18 01:46:50 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea221feef156c408528814d2e01bf2767788e58fe34dbe340e0b2b334f12e317 2013-09-18 00:16:14 ....A 449536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea26ac583d40b9ecc9f05cf1f8485a7bdf8c708142f5bd80b7f9442771b2951c 2013-09-18 01:06:28 ....A 75645 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea26b910f0618b74103f979066f2db54238e1df1abb38ee1cc841518f115f272 2013-09-18 00:10:30 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea26b9ef76b6269a60100006f5bdd2b6d88d6095f5ee57234c2518132a71d991 2013-09-18 01:21:28 ....A 68524 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea28b22e4bca5217cbfdf394272a29dbeb21502e754f52d9f90ce54198d522ad 2013-09-18 00:48:44 ....A 51192 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea294797483b19ba24e29ac6eb5f4c494c2b12f414513af95d2929b0d6249fc9 2013-09-18 00:35:40 ....A 32181 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea2c053e5049edbbb3c4b5ec1e6fd7070faaadfb71901f6ba9f23f56b0766a5e 2013-09-18 00:35:08 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea2e0b82fafacdb6a34ef980a62020b9d7ee7e11b1cfbadf1f26cc617a8341a2 2013-09-18 01:54:34 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea2ff77c347ae0be6acc2e23263c3c40495a597d4a1a985f92458b79f7b0db25 2013-09-18 00:57:56 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea3214c56a38f8953d5616fe5ef235c5d38c33752267788cceff36351ad58dfe 2013-09-18 00:39:24 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea32cb249dab216c8b4b97a66a83fa82f819a9e3181b14dd45269520ef67ce61 2013-09-18 01:20:32 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea334ffd836632eadab36fab68a21e86ec28fba7ff2ea324c7b5a644a6753b2d 2013-09-18 01:50:20 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea33f5a3568d55411c4b259c9a533c1ca4222d681a598faba065735cbf93a729 2013-09-18 01:12:26 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea35103de0daaddea45df6cc4e5018bc00daf9a20d485bd9697dfdde701a5324 2013-09-18 00:59:00 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea36fbbac19822aa32fcaccb6ed80c13d39f7bc7f24b408481ddc95e5fc32a15 2013-09-18 01:08:24 ....A 107264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea3833a52436c6d8abe70db17aed4c6614b8e30fcc2b6a02aa9d3d13533786b9 2013-09-18 01:32:34 ....A 357376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea384ad9b70a117839c4483d81c58c8938eb179c935b1c0b90a2fd5be9cc3f6c 2013-09-18 00:43:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea387a833832d077c440ab883931137825a8e77ac71d4ab51bdb205dbf0908fe 2013-09-18 01:04:18 ....A 19456 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea3a830b8b2268665e6c7b76fdccf7d5281dba291da9c3132ea77652bd614613 2013-09-18 01:58:34 ....A 773132 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea3b691b538760d5076037eb0d5c8616f38887cf225a1e52825a9d52c4096d81 2013-09-18 00:43:30 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea3d6c0e4f40a4dd675d2753abd46ffb768270514f84a6f296b278d835bf830f 2013-09-18 00:36:12 ....A 129200 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea3eda5fe8d846199cd6bf8bde3d5fa6daa432a14a406f35ca10dcb635067015 2013-09-18 00:35:16 ....A 262336 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea3f1c10fc11fab1e2e19c8289ad9e078265c1a76bbcc74779413fc591abb9af 2013-09-18 00:40:38 ....A 65587 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea41542f5236b3883bdbb08ae20ef9b1c3f6f198e9d2200284ed1f2bf5b499e3 2013-09-18 01:44:36 ....A 3446536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea42da0c8bc30be28b4dad4fd31b862ed611111dee7445734dfd5d0631f034c2 2013-09-18 00:52:58 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea43659b785e6eace3146edab83a1ce03bb15be9d9177b92905ec116421de400 2013-09-18 00:39:04 ....A 97280 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea4499c2cd45ae4081da05dadc633ec82693a1d7ea919d9c7e4f34ef88983943 2013-09-18 00:49:58 ....A 144131 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea44af9500133698b9f0b1ad54b3ea389b54cbdd58edc917ef5d9d66a9d4aee8 2013-09-18 01:41:34 ....A 84317 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea451421cf8ec362dfc72dc03fcd38d3042328032ac88ec42afc3085b7af5ed2 2013-09-18 02:02:58 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea472e1d07caaed14c28f8d29fdaa5d7189676537354e4438a1c7ba43810e138 2013-09-18 01:34:40 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea478bba01a658bba4016b26e6ad7ea75af2975eaf15dda0bf8ecd6c06f88be5 2013-09-18 01:11:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea48803decb63af7ff8131ce849128057c1b9034bce7b23501c1b6c4e6668ee4 2013-09-18 01:57:52 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea4aefe7fba457130e14dbddd3591a74ded52b74453520bdb7ca7322144a3719 2013-09-18 02:10:36 ....A 263168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea4c55c1cbf5b7e811a34d61dfb6c01e44b523c7aee115c304b2af801c13e1bd 2013-09-18 00:05:38 ....A 172583 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea4d1fd8d1f2d867f9b6903dcfd3e80cd81999c34f256fb389245354cd4bd718 2013-09-18 01:52:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea50987ab75a50df4147b5f1a6038757cace2aec91945b0e311d549eb55af9b0 2013-09-18 00:23:20 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea52c93fe4ff800a1fd1159388110d54bb47fcb2394223e2e782cd5689d0af8f 2013-09-18 01:31:54 ....A 37948 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea540acb3cdb0cfaf224e185baec5ce14e09f4450bd6790656e71c118a7bc809 2013-09-18 00:03:12 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea5567198a38b1275b60d94f10824917e09697e3282345d61e38c7783b27bc74 2013-09-18 01:14:32 ....A 1457254 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea5688b4e1d6f8fdf406077d8665c1832e341fe689857da37aac2cbe0b7a882d 2013-09-18 01:00:22 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea578d49fa3cb00d16386795b2d023d32aa0aeaec223e2147edb1dc1ff277b90 2013-09-18 02:06:38 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea586f7f85c79eb0447aea63a2397f4335dbcd2a6562b23b9a65a7ecf4c4e70f 2013-09-18 00:51:08 ....A 1426325 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea59dc05e9d30c817133d7846f9af98dbf932c43e26adcc86942c9c85a3c208b 2013-09-18 00:04:30 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea5ad092ce6db8bdac0e4f0e25f19e6a8ace267332c0987e5f81287c41db1e28 2013-09-18 00:51:44 ....A 68096 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea5b20d7c6c4ccc9b6db43dc5996a0404fd31021e62bb27ddada0dbabe931125 2013-09-18 01:39:26 ....A 252689 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea5c69629cc1536eb03422d2c7d68bfd70311c29b05b3b418b81ac683d1bd4c6 2013-09-18 01:17:58 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea5efe2432eba9effd03dda017d6ad98f2e29acfc70c38468aa458b4dcf51ad2 2013-09-18 02:05:28 ....A 54784 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea5fcb89dd6b246d92d7c15c06d1cc110ba40b8223fc7266cd070ca9d3bab763 2013-09-18 00:13:52 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea63696ef8ccf7443dbb835dc18dfe919c88f2c6598fd8f5de5b4fcc11cdf82f 2013-09-18 01:37:00 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea666a91281a70b8266e6db33cf80aaae089e7195945a042786a7af17279b34e 2013-09-18 00:36:38 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea66be2e0261cd6f693ba59d32bfcac5d835474d7567df48d17260562e1c6047 2013-09-18 01:14:36 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea67348a434e4bdd3dd2bdf95ae2e052797779512c9c3550642d9b71dfafe5cb 2013-09-18 01:00:36 ....A 384000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea6b3858f72e695f77b48926d4b4b61c15be03355d74fcf119d2debbcc354203 2013-09-18 01:01:30 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea6c2855d4b3120e586595ef85fef0bba88b6b30a2588f3416f6be6a1febc688 2013-09-18 01:56:52 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea6ca9f133dcdb3b6896ae8b02a8a623732c8a25228943f7638581585004c3e8 2013-09-18 01:20:58 ....A 990208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea721759830f69b61b2d4ac2d2a7495e1c9f01a7ac1056867583c9ec66eb956b 2013-09-18 00:25:20 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea734548d2ab102cbc8ab5e619dab031c241eb3be25b7c1be53007b97d16f717 2013-09-18 01:29:04 ....A 469504 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea734b6b4164f9f744d97425a0a7d92916d8c0335aa059b70e9a99fd5231de72 2013-09-18 00:21:10 ....A 349702 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea778b6b679a74115b7b09433ac2e2a55099dcf3b56a94c8c455574f4d631906 2013-09-18 01:12:50 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea79ef4217efac4d36275abc31fed5bfcef8736a105d086ff5f6f83c5847afec 2013-09-18 01:37:24 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea7a14cd71529722ad6bb4bc0d65fc4c5e25e353b7b8694846d51f6ef5c898e6 2013-09-18 00:57:58 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea7a967692b7a8e65f64352bc1484b9fd62675a7b92fde3c44a36d4a7430c354 2013-09-18 00:25:48 ....A 10752 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea7aa06a50861cdcc27d6e2c370469f19b8b7206fccc728c4733f42ba456bc7b 2013-09-18 00:29:32 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea7b3bd002bbb26e3f6da5143dec0a79393881a774bfffa230d6b772a5ed6c54 2013-09-18 01:24:46 ....A 271872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea7d91081d0e34fb8454a977f65b45837e392148f5cefe79f67ed24555870752 2013-09-18 01:28:10 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea7da583fbfc83d6665cd69a99470f6698a28032fbc6e16e973de4505d6f47d7 2013-09-18 00:25:20 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea80d1ed63c0df3c4e05bdb9f219906d4fcc5bc7c06e9253e80e660b4bfc6fc6 2013-09-18 01:05:40 ....A 55901 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea80d342196d85b203e14a2c04d6dd6249207cf4ad8ad09979799c78737c1019 2013-09-18 02:08:06 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea83296360d3cf36398b8571e832ff5695246a430dfd589f1dc1a4c534033ba7 2013-09-18 01:48:40 ....A 712712 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea840ed65e3e1777b6fccfe46ce0d1c957e840544c2d28ba71e666d1568e019b 2013-09-18 00:17:48 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea856308928522a442ac9cf40d18d7190134edcb8a10a8b4a40e17652d5b7181 2013-09-18 00:18:36 ....A 214751 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea87d48ba6fc60d9c306be2ca3e9254578db6871ca0b07d9bf6eac1b37c17b27 2013-09-18 00:50:52 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea882424ba30e4b9edd88ee208acf04b907ef1950de5ffefe1b29dbf433ab8e7 2013-09-18 01:14:26 ....A 240640 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea892259719c749e65f61d89c8f987943c73f8dd6966bb1e4663e07a7473364b 2013-09-18 00:51:02 ....A 847360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea8936a27d830b829fa39e4b265c8a7eed6e6f63c81e7e15afb7abdbc154fc15 2013-09-18 00:37:58 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea89a11490944c7b08fc4848a40714ad63db6b004fe741a1fe1be5debc7db7ff 2013-09-18 00:06:44 ....A 228352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea8a0e85933dc5c241227983aa53a025afd1aaae4516b406cea574043dce09e9 2013-09-18 01:22:48 ....A 355704 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea8bc35010483640be842d64fe9c5bd898d51edc15f92049122b333843cef0cc 2013-09-18 00:33:34 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea8be819220bdd1361d7f09defcbb7296c2e82ef06a41a7c53e5cfe389e3b3cd 2013-09-18 01:07:18 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea902fc4f1024a2c159ae9e4c03b606f622b18d6883974898b873e6381e9af9b 2013-09-18 00:57:28 ....A 675840 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea93ad766aabdd51cb88e92c4bab823717e44c75234927028b43e78d0aa4a272 2013-09-18 00:58:42 ....A 150656 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea93e8a6fe25437ee4b43a30a5cf3190e68736869f443059fb1ff2ea2de3b6f6 2013-09-18 01:08:48 ....A 841446 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea95669ee0c74525a3ec190faf3ae59b9a577c18ca5911c5645fc9470318be17 2013-09-18 00:16:00 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea9594095f9b328cc35c172fcfc0b77f6ae25941187149810405dd34fe539198 2013-09-18 01:54:30 ....A 96360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea96821ab5c6c097d651fd19c4b2be7ae8fb7e8f810a10a869db57585c2d0d4b 2013-09-18 01:45:10 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea9a674d0d320adc38cda2b263d740028e894051d7ef3250c886d6789f9b80cd 2013-09-18 01:28:12 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-ea9f5e250a15cb69b3641b09e5ae6b398f6cca12fb582240139833aa51516d20 2013-09-18 00:32:48 ....A 723 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa322210a3f0348f1064e83ac185042f2691b229bd0eaf319853e0b2132340d 2013-09-18 01:35:40 ....A 463872 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa3658cc68df768aa47bd7170df4797a267ee670121493e5655854094350fcb 2013-09-18 00:37:14 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa51f8ca61515ef6ce378c5012a93e70a78480d5bb54b258b1ab94edfbc2ec1 2013-09-18 00:12:44 ....A 153605 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa5541ca61f4d254a410e831c0e80b36f077dce8cd9102ce4d86d5b3866dec7 2013-09-18 01:05:42 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa5e4abc0b53c9eb802567334caf2e990ba80f743792237ddbf7e8da44eedc9 2013-09-18 00:37:36 ....A 439296 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa8335034d8664ca733199f15410b8728d57303b20619ad1df322daacdb8432 2013-09-18 01:44:06 ....A 426496 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa8cbdf688a42c50e9c5b3d93be665a2a5ae3120a05899791d18bfefac44345 2013-09-18 00:18:32 ....A 1607168 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaa8db22a78fa64b980a05f51ab33ea223aef2da3009889fee0a15ae7c7a6fd9 2013-09-18 01:10:20 ....A 140038 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaaa7eb1ad4d7daf6085903f95539f5f34de8348de9004cdaa2be48b6f393df1 2013-09-18 01:34:58 ....A 55315 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaaab79a92883fcc0a81135d249f015ce2f1afcfe58f180b1dc63ecc45c2b538 2013-09-18 01:39:18 ....A 42961 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaac15bfdb2ade6b59404b5b93c87f06a1c4f453ff9cadfe3ce0af7c1ac8ee34 2013-09-18 00:03:32 ....A 544768 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaacd429170ecb1e45c2eaebecf4c0ecf4e9cbdc36ba51a284ddc212c12391e4 2013-09-18 00:22:26 ....A 65524 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaacfdc23b2ef840c1306c75dbf0f5f189f5a0dd77e87c4858f30ed7f532fa66 2013-09-18 01:04:58 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaae0a510bc3e3ea703a9fce2c5bf6bde9393773a364609a27605bff7449883d 2013-09-18 00:36:58 ....A 1870985 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaae55add6edd671d444c666a6c2070542056d7176d304109403ee5fb4260488 2013-09-18 00:56:34 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaaebba9e80a877a855403e6eb757d059d3509c322a97b149363c20a72c549c3 2013-09-18 00:41:54 ....A 962560 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab0065aad61694a034b56149f431376505e108315251067386c1a46edf4ee71 2013-09-18 01:46:56 ....A 2039480 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab0e38ab188c55075b900964268ae99a38970460b69e7f87a7c9991b48c2bfe 2013-09-18 00:27:42 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab28bd9e251f403cc027cbf4060fec55b30d7fb845955e2ee78ce53dba482ab 2013-09-18 00:03:48 ....A 660992 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab3d098433beaa5e613fa157baae24ca07c04d5a805bc2ab895d61a0e4dacfb 2013-09-18 00:03:10 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab5427a24e84da3983c9290c2899783f3abb90a35499feac265364e2827f392 2013-09-18 00:41:06 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab6d177ab4e934b6a36af96979bde3cd9145e5b9678edaefb3910d27cfd692b 2013-09-18 01:34:32 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab6fc86cc0b3c97141b3177d0e3e72da3b0a1571021049096a77afec758006d 2013-09-18 01:39:24 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab745d76b42df224a0af7985def545ea202c317363938c2cc48937e57201ded 2013-09-18 00:04:06 ....A 261120 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab8d156d95dcd8db57fb0d529b9fd2ea9d73eed1b30a1c00727b986c1feb07f 2013-09-18 01:39:52 ....A 27471 Virusshare.00099/HEUR-Trojan.Win32.Generic-eab91ba51bfb63447af57d2226195a6d9a06b383811832117c9206748db45e58 2013-09-18 01:47:48 ....A 9000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-eabc1ba8ba9ba0a31e0905177207d64f7fbb5d3b64f0cd694e895541f8657394 2013-09-18 02:09:38 ....A 66989 Virusshare.00099/HEUR-Trojan.Win32.Generic-eabc286022ae121be6d81e299df6ebbbec6541a8662a3e5cbd14bf2cd342f5ae 2013-09-18 00:36:34 ....A 32993 Virusshare.00099/HEUR-Trojan.Win32.Generic-eabcfa39168aa44f4cfb424d0f1bb4683e76d279fbf7ac99971f57f9e63bafd9 2013-09-18 00:36:48 ....A 23340 Virusshare.00099/HEUR-Trojan.Win32.Generic-eac0d51fe317675d7e89c9e54d58f36cd4c856ce2ddb3ddd3ba6278287aa4635 2013-09-18 00:32:28 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-eac152ff6f409d5e69ab12f8e4feae94c97bff44bdc71337f967774f33648d52 2013-09-18 01:14:32 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-eac3cd54ef4d466106c26d9e9128fc1da1112ab1c6bc1895ebc8bad135c5a133 2013-09-18 02:05:28 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-eac418f13346fb68b17fcba79055dec9e5f1376e901893090a608aedf05a12c2 2013-09-18 01:31:46 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-eac5c7096829e0d4019e75457ff5c3e9d983fc12db35b6e681eff44ec180ffdf 2013-09-18 00:03:20 ....A 901120 Virusshare.00099/HEUR-Trojan.Win32.Generic-eac8eec0f0fe0be012d0d0214496c310aa315aff476ac00e8c73ad8e96768e47 2013-09-18 01:22:38 ....A 323072 Virusshare.00099/HEUR-Trojan.Win32.Generic-eac9979e9255d277f448e598372bad01e34d6c6ccccbd083d43501169ebfe6dd 2013-09-18 01:42:56 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-eacc4fd339535778991468ffefb576f1f157bd58c6f6eff66052f103513a2788 2013-09-18 00:55:58 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-eacd8f0a297c953fec33e7549402ada0ae8cecd58b7c94e5f113bb0c7dfb601a 2013-09-18 01:47:38 ....A 136504 Virusshare.00099/HEUR-Trojan.Win32.Generic-eace6b67da7f03a6baff99d9071dd54abf4cccce88331b8293f32173e0132b46 2013-09-18 01:39:24 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-eacf95e71ea3ab7432ee6fc0a04848902c89bc6dfa268f28180ddf86436522ae 2013-09-18 00:54:14 ....A 261632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ead2af699f4287813d12fed7bee7bd584f7cb1221157e88e98afbe8af567aa58 2013-09-18 01:54:06 ....A 239703 Virusshare.00099/HEUR-Trojan.Win32.Generic-ead3171c565c2a40843e29af7c091458f4bf20a66657587288155c23db687a41 2013-09-18 01:32:54 ....A 398848 Virusshare.00099/HEUR-Trojan.Win32.Generic-ead5a4a41c3c41b8d3d659687af266b8e46ebb6be71eba148fae4f2f3e264f7e 2013-09-18 00:35:08 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-ead8d6ad6f4e1bc58847bd67c9a16b50ea69fb30d772e7825544f8eb0ec6fe2e 2013-09-18 00:17:02 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadb03f5bb928b398baa42858d2814d00ab5383432fd13a847fe051e911f5ed7 2013-09-18 00:53:28 ....A 53258 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadb530244b8bf7443b05aa728fbc3f77067db1ca56c86cce3c3c2d529a24c0b 2013-09-18 01:41:54 ....A 107389 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadc7e4777be831237c2d38116f797eece2249ec56f775846fc071f10c820d8b 2013-09-18 00:56:52 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadcd2fb2a2e3aea5bbd8f250238b1f50a58fca7e46c87cd155b57e233116c76 2013-09-18 02:01:06 ....A 55296 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadcef18ac93c7fd76fd12b455c59092b627adaafe826a9ad7560786f5ac1bab 2013-09-18 01:25:48 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadd76a07d8ce0077b571d74a10c8376089a39bee24faf6ea3cec2b4590ea08a 2013-09-18 00:30:30 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadf1e48d4a2c988cf9a42972f67de748715daaa50308399af4ebe5b1c7758a2 2013-09-18 00:58:46 ....A 310272 Virusshare.00099/HEUR-Trojan.Win32.Generic-eadfcc4bad7b68fa7c885a9ac792a395f39ae31596f9ddac49c53580ad76fd16 2013-09-18 00:09:52 ....A 26781 Virusshare.00099/HEUR-Trojan.Win32.Generic-eae1711ce602955cebc5e91b820344840ac8e21c19984b1deb1f0f14ca7bb39c 2013-09-18 00:48:36 ....A 19456 Virusshare.00099/HEUR-Trojan.Win32.Generic-eae1a7f5d4884b642fbb224fcca006fcf75ed87c6c830d892e363fc2772b4d70 2013-09-18 01:33:16 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-eae48617b1d7f7c57e89186aa65bc403df4b46f0d40315eae1a1d8f342468b79 2013-09-18 01:51:12 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-eae4be35a47caf0c23bf930665f05debe3d1d1da070e4e11f79d37004cfcf424 2013-09-18 00:24:24 ....A 77462 Virusshare.00099/HEUR-Trojan.Win32.Generic-eae5a99399282ff18cbce6829b57762da4569fdfd5a946b9a778eab4334ad889 2013-09-18 01:42:44 ....A 1656584 Virusshare.00099/HEUR-Trojan.Win32.Generic-eae747abc18cac774993f443b32e440fb634dc45a5fe5a1d3c6dc53097780429 2013-09-18 02:03:56 ....A 241664 Virusshare.00099/HEUR-Trojan.Win32.Generic-eae8a16ec2def723089d191d7bb2c7982e1086939aa32254c22a8499813d1e46 2013-09-18 00:59:40 ....A 586240 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaeada224455e99775b83fcbbf6b1003e788859595f4a491cae2f0bf6f8a399a 2013-09-18 00:23:44 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf12c8cae67777eb2c96676161692ec470a73e1eca9fa0911038edbeb666ddd 2013-09-18 00:37:50 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf46da6e889259690607a104e8a4cda97a2591243b36ad6602087332a1fb9e1 2013-09-18 01:27:36 ....A 763392 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf7234036cfe4535747112724fa51f4db03d52b0821efd0e22f00062683798f 2013-09-18 01:00:04 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf86c24cb2760dcf5e41cd894ea42521e271d92b0fb04b2ffa287bb1e03197d 2013-09-18 01:18:28 ....A 6443907 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf8bcfc6eefb24b772367427be283b86350b8c1b578358d88cc5a01286129ef 2013-09-18 01:23:22 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf90305bf57cd01d6437f280048a4ccf69442702a662957aecc4d647527e83d 2013-09-18 01:01:12 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf916456f83ac7cd15f775a0c9dd6351df68260080618753c13e0cdb7290eff 2013-09-18 01:26:30 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-eaf989e301ee81e457335611603ba08a0c89c9112af83084abfc9e4d024dba57 2013-09-18 01:22:16 ....A 322048 Virusshare.00099/HEUR-Trojan.Win32.Generic-eafa5d4b53e6eeabf6235bb76b2a13686743a121c87952f613c7c5fd0f877d43 2013-09-18 00:13:24 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-eafbe82d1e65b3968c833e8b6bb34e0701818008748b575eb0f21241ce6723a8 2013-09-18 01:05:52 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb01d03cf3743a720d11600899b7f1a98496629ac4fc1a04448b228096025855 2013-09-18 00:55:44 ....A 220454 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb05c78ef336be91780d47107d939881fedc82ce27888720b78a26154e9079ed 2013-09-18 00:55:50 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb068e4bebf3cae305ac5f717ccba397664e08781ccd2dcd364a750f85acd4e6 2013-09-18 01:35:50 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb07455e8b6befeb9c264ef95832fc3dccb196bf4dd6b7d398886957d885ed4b 2013-09-18 01:43:46 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb09bc8dfda89a95c59695b2b79b27831202b60c93d6813b459d3f05a0384fc4 2013-09-18 01:17:44 ....A 72759 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb0b0de4bbc54f7fa2c85a9478b49e3b033286c535c51a43ad5df41e5e7dda34 2013-09-18 00:03:56 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb0c3a5bb635ce6900b0607f2587e834b1fad2136aa498fd1485f90b45947042 2013-09-18 00:33:24 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb0d25e454a26f57022896890e56cda73bd83eaefa7d85e6e80ddb9abdc041c6 2013-09-18 02:09:04 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb0d578609aaec88878a99ddb4ec120308794017656702cf14ac87b10f8b1250 2013-09-18 01:31:28 ....A 573432 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb0d8ca763d72747eea1682feb531a49aae96818ab5762608ea60dfbda3e36ac 2013-09-18 00:33:04 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb0ebb7bb8e85510dc2c10b2bdd92fe69daca55986394b96e8c15505badafb06 2013-09-18 01:31:28 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb116d916297269e3c36a2aef011904c6c3b91b5dc56f16b1a8b39ea3a9f54fb 2013-09-18 00:13:38 ....A 13000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb117da5e7ec2b6b49e52e96551df03b7e62eeff56cd03102ead07a1150dfca8 2013-09-18 01:12:34 ....A 74987 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb1207c6be005d056e172779604bb7f5b0c86c8fcfd715ae1f39d66bcf6b671b 2013-09-18 00:46:56 ....A 146432 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb12bdc006c3a08f53df8edc9f1086e473a0ed0744ec9b10d0bbef92fd1621f2 2013-09-18 00:27:20 ....A 407171 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb14682bd5f7691e7459c6eb88f3bfae1133744a745f7483204d2430f6bc6ffd 2013-09-18 02:01:50 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb14705182bea32dc6a12afd95434f893836afe86caee651b527cb7586ceab95 2013-09-18 01:48:20 ....A 72704 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb16d066913e62c135c1164c18f955a9f920dc5189a374566a4d9ba115df2d69 2013-09-18 01:18:10 ....A 172544 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb19e53404cc270e39273213e76fa54d6996b4addf533217165f054732f860ea 2013-09-18 00:29:00 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb1a5c86af393f2b9cf9b647cc7df70aa2d487e59758dfeacb587c84f10b90fa 2013-09-18 01:33:30 ....A 185075 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb1f2e7b40e365fa2389da3ebb3e8349f1b5054eaf02f283dd29e2bc70328a19 2013-09-18 00:35:42 ....A 704032 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb20e3305f3c3856218a8a72f1988734f76f291a15ebe16f7c5a8a1f62b8a786 2013-09-18 00:15:36 ....A 340992 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb21c94d6fd9650f50116a328c8c66efdc000fb44cc141fda3b1a06b2260824d 2013-09-18 00:40:12 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb2252978831ecfd984fafa5cb6bcc2c26d065fa95306596eb085e0b714ff799 2013-09-18 01:54:24 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb227579453924c15d039769cd0535d036548c2f08d02e38033d40502d4dd8da 2013-09-18 01:42:12 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb232c56b143d8404b7b056a28d065ba77cdf8151f6824715873c2ce065dd7b0 2013-09-18 00:05:52 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb23677910bb969553fb32592fa170fb01fb780e9e61a0358911a7db6eb90367 2013-09-18 00:10:58 ....A 145408 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb2a16d50fef03b24e17acb0719e10c6388d43dcaad59e58ea035bcfcd5a9be4 2013-09-18 00:11:16 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb2d3414c00776fdac7ab4f52d2dbcf3f87138ec3395d84a9387b25951b42469 2013-09-18 01:24:40 ....A 397824 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb2ea574b44fdd741337d78c99f11d7c859869395fde0a8457ed54be1d6f9089 2013-09-18 00:49:30 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb3210a4734dcb7c886bed69858553158a6ebcb2fbc4a0c4ecd08100b45c957c 2013-09-18 00:25:24 ....A 166298 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb32f5ef9854d5db3fc046136eebfbaf56729aecdacef64ff0ffa7e4ad973b74 2013-09-18 01:30:12 ....A 74101 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb3312c4a9851fa7fbecb47a587f9eae9bae766af03f454d16279a320b3e5d45 2013-09-18 00:39:54 ....A 945645 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb33df80a1f83a727c11a48ab76f94218928b977a4fec91772f19e83b9e65592 2013-09-18 00:30:42 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb342276bdfd93bc38995ab73be86dc3e87fd161d8f887e50b0880ce16b80dab 2013-09-18 01:06:54 ....A 380928 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb34263de5ffc63dde531af23748a1deea92096ef1fe1d824d9745f375a08194 2013-09-18 01:38:20 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb36359372f7b7bacaa0d9e0e0a305802677fa5dba91b16440ad12e1aec11b5b 2013-09-18 01:55:40 ....A 850944 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb369ee02580ea69b3cb5611c9e7b46798c7a696e36c75ce4ac6eba4f95fa57b 2013-09-18 00:53:48 ....A 73028 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb3947dafca9f82b4a0ff1804a6d76f29a792eccde584e55f2cbd7315c6a0db3 2013-09-18 01:41:48 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb3cad10a1f7e2c5082c14e5a7452c27492cef9de802f88cf51e1ce7fa2a5cc7 2013-09-18 01:11:16 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb3fbc07cd8a562b5e5a4ce2dde10f2ac1136676be2fc5842203fcffe8d9baa5 2013-09-18 01:16:50 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb3ffd3789cf9c6dd356e73acdc485512dce1f350efbd59deb23f89a23d32051 2013-09-18 01:46:18 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb41b47b4a03c7445f0dcb2163c52f63dba94115dd4abf2cb54ee7cc72d0c07a 2013-09-18 00:51:58 ....A 184408 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb423607fde3c9879e43808e8182353aa6223040e45a1ed84972aed87be83baa 2013-09-18 01:21:14 ....A 42511 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb42de9727a1ed6ac049dde8f0eb802ac5dcea74ccadc09d21cbb09d1396f121 2013-09-18 00:25:38 ....A 715135 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb42f62abe4b1fcd63166e6208e2da98fba0131a6a6ca0ced983a4324a5a4573 2013-09-18 01:32:40 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb453dc1970d9a6d768e618b0c01933009bc2b8a7b1eae6949ee04e03bb42da8 2013-09-18 00:49:02 ....A 91136 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb463697ca73b5c873006508c9e03544dacaa561ad03f95279bd0364312420dd 2013-09-18 02:11:22 ....A 2574848 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb47da61c8b08ceef291f8a0bbe672c6ca907c7d291f494fecdda23783e9213e 2013-09-18 00:26:28 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb49f575e94735234f69551161768b3cfbc77cbc81a368309602eb320015e409 2013-09-18 01:55:42 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb4acd3ae56848217d7a4e93c5e390e6ef160230be7e9466c13a52b6abb0a355 2013-09-18 01:54:34 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb4ccf847f63a5d1016be31cc404aa21c1641ef6b2398c6224b91017d1843b73 2013-09-18 00:36:14 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb527684b87457c474ad38fd7d93f031c80e617a0439427f4fca64decfd352a2 2013-09-18 00:10:24 ....A 207874 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb55e2dfbcdf97699e698bc36bec4c03e32e9a012381fe0b5e0f3e681f663452 2013-09-18 00:25:12 ....A 913948 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb56fa19d3dbf1951c7f43eba23acdad1f011a5a508dfcdaaf8f65241966a6cf 2013-09-18 01:02:20 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb597308a060e7e38a30667dce3dbebdbaba26d0e371c928e700367121b55092 2013-09-18 02:03:22 ....A 332288 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb598055fb50ec68dd48ce390501a62a0c8d4d60cd03c7e93e53b9a319fb90e3 2013-09-18 01:08:34 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb5c19b63c331ebeb73f3303452f168009ab5bd7c6e4c69b42910a82cc91f577 2013-09-18 00:15:28 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb5dc18600828970f00bad79d0aadce8c857af86a66e7166e4e6ab71c03db4bf 2013-09-18 01:25:50 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb5f395351201644ccae53c5ef88b2533991e76c45ccafa4a7a7f0f79a078877 2013-09-18 01:02:12 ....A 1175552 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb6270336cd1f7910e005d69e6595113e92f88762abfedcd2a2d9d3df1fb352a 2013-09-18 00:30:58 ....A 59791 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb63399a0564e3aa5803158a15195f694244636f1fd756d47e0de2f4094033e9 2013-09-18 01:28:02 ....A 391483 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb643141e1cb10eb1f85f7e753fa8f907169f8c3b62a0145e3112a79a5d09007 2013-09-18 00:53:28 ....A 95744 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb64960877e7ff8aaadcdae75561a5f5f0aed4ccbf9f93cd608e471adc8a28b8 2013-09-18 01:58:22 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb67a1750d2c74b37c6fd2cdb728f1a4970a5fae3ebeb58212286a11d5d525ae 2013-09-18 00:45:42 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb67a89bb8c9d7be3859df2ffe818cedfc9847950d082085f2190aeae53f8318 2013-09-18 01:50:42 ....A 382976 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb67dbf9d84786d667355eec5dc8144c200a170b05aa945bb12783959eb8b317 2013-09-18 01:46:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb6960699ffb0e33755ab16b15ca3f112b57d9788cb7956f998982c339e67367 2013-09-18 00:31:32 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb6bb395770e2e841fc60feb14fdddf886ad4786e695f87c25d2918ce84cf11e 2013-09-18 01:12:52 ....A 68524 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb6f1b4a5d6d2d0ad1118fd855f798b12346fe2ca24980ba92a9498283c0ab11 2013-09-18 02:08:38 ....A 161103 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7297704a8d7e4b4f319895de0507a2411da54d94a85bb853f51114ba57893d 2013-09-18 00:48:22 ....A 215552 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb729deba6562a381de645dd792ea3aa75f827a931429191c1842abb9bc9aed8 2013-09-18 00:29:52 ....A 56682 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7570aa4e4547ee51bd0bb839fc29c4a135b420cf2da2e7dde82ce1358fb6f5 2013-09-18 01:50:20 ....A 882189 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7847ed8922d818683aa12c68df268954cd1852bd68aac17e7e409ae8360832 2013-09-18 01:42:22 ....A 356352 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb789eed382e8b9e4168391c775a486e50cb7cf47cb88c19ed8ba4060f48e601 2013-09-18 00:15:32 ....A 755200 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb79f5f109183f35ad487d7692c6f427b81019c69be5ce6385adc2a1316cce25 2013-09-18 00:44:08 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7a800b2c9e88fba71873453381dfc378b2e4a9f087549e5679eb3c2c6c015a 2013-09-18 00:25:26 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7ad99887ac3de4a4b80e509b13272c3320a7b7d32d898da358dea8b19c9d52 2013-09-18 00:26:30 ....A 2066911 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7b0207e29cc554d7616fde7fb5d31d34d190255fe1ef93014e93d8c72a2c36 2013-09-18 02:01:54 ....A 39424 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7f3276e9cba7463f89425d3db8f45830e07c464cd1e716a299d04a1283f01a 2013-09-18 02:06:36 ....A 2426232 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb7fc136dd79073cd407670751a9f6fc6d3109e4762867b3e921da89be7ec32e 2013-09-18 00:19:06 ....A 79880 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb803b40cae2c872f1f6be4a023c28622f0e634863b94b7742df3ff6a6d72c4d 2013-09-18 00:50:38 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb856f92f6c498ed869e7072b9926f00386055c753b0a6acf9622efc13409930 2013-09-18 02:06:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb86637a91d465930b81cbdc24d6e310e86af34c176f7edc2c04045e471c0b68 2013-09-18 01:45:20 ....A 176500 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb8d76c1234a572cd79041efb58c9c3ebe9159ba98b13a9d2c68d52789bb417b 2013-09-18 01:01:50 ....A 47728 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb8f0401c14b069e753ac0b7daa40af43a88bcb4ada9c6e742119258cd9572c2 2013-09-18 01:53:04 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb8f89eac81dd670efe7383a9a0e5896b325cfbed19c74d3cae26cc9a4120707 2013-09-18 00:46:42 ....A 53288 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb900010e464533ee1eb687ecb58c56cf3aa32a1202ea373f251ea818349cb3e 2013-09-18 00:23:06 ....A 519840 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb9000bdf31f858db51cc79598c4fc1ef2311dd7fb936b1165740b3002181273 2013-09-18 02:05:56 ....A 206013 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb90a0909f0febc02d76f7e2058e929fe23da8d04dffbf82d2e1de4328966be5 2013-09-18 01:14:34 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb90df0f1390a0765a71205c7b0fdc2e125d2229de5e88a2f1c482c2e6d49cc4 2013-09-18 00:32:40 ....A 40977 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb927b6008d4f8759fa57fc47f1048cd34072b0a6bd152a5e56c85bb1fb5dc34 2013-09-18 01:56:10 ....A 323875 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb932cca0d35e2ef8e58821ee0749dae8f6b6da586f02a99393f6ca091c8ee47 2013-09-18 01:44:02 ....A 423424 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb974c1a96d3581ae3fc2d74b3bc1225ce73770b9e63aa1d731f94f5b887176f 2013-09-18 00:55:50 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb974fa8a1e05ff6ae923bdc2f2e51dfffb3d2d2f537f5b1550207cb7196219b 2013-09-18 00:36:30 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb976121036d008a7f1fd82df9cb1f1efae7d4e71bf728b4931e4f99bd5c57a8 2013-09-18 01:34:44 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb980dd1df5e9f78328f516ec8a00c04ccf2af14bc3c95ef7d6d150ea913f11f 2013-09-18 01:35:44 ....A 20981 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb992684a270cf5815f474ba1547f11adb06a853547dac2c67455ae488cb9637 2013-09-18 01:39:20 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb99876b5926999fa5a1cffb7e6a567789a6eb64d50091e5bd26bd03efe06f5b 2013-09-18 01:18:08 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb9b9c81275e75851d5f6344600f6d8810f036236a53d4939deca73f57df4456 2013-09-18 01:26:30 ....A 1015808 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb9d19342e605fd0ede0c2db7a7daf3033a52ef39fe39b1bc6c3cfba0df08104 2013-09-18 01:18:14 ....A 51712 Virusshare.00099/HEUR-Trojan.Win32.Generic-eb9dc57ed89a3f54957a1eec31ec2e797b766a90e048dc0206da438073feeb88 2013-09-18 00:44:02 ....A 291840 Virusshare.00099/HEUR-Trojan.Win32.Generic-eba1fb608a58bf8b3e2317754aa74a7da605cf53c36216f270487dda458e3189 2013-09-18 00:02:48 ....A 266752 Virusshare.00099/HEUR-Trojan.Win32.Generic-eba2150b800ec44d76508079b496a18488b328b0fcf7492ba3569b1ee336460e 2013-09-18 00:29:56 ....A 249183 Virusshare.00099/HEUR-Trojan.Win32.Generic-eba2b959984a515aa08c055887a039e3d72648b2f1bcffed4e80b56641b8f0af 2013-09-18 01:33:24 ....A 319869 Virusshare.00099/HEUR-Trojan.Win32.Generic-eba3db00c5dbf0c8828a7beedc746fa6e06e31bd4171c1d923efe16ef14fcbbf 2013-09-18 01:57:44 ....A 67676 Virusshare.00099/HEUR-Trojan.Win32.Generic-eba48bda9e15ae95cf443c5fb947db469b2962b7df95a8d86c3f4e3c1b499742 2013-09-18 01:02:36 ....A 565396 Virusshare.00099/HEUR-Trojan.Win32.Generic-eba4947a36d92178d05e4b7f23e7d6b0d044e81d89607b2bd30e2f149670b0fa 2013-09-18 01:37:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-eba553ccd57ab73b36f3f5991ce2f44ea9b8c4f37eaca9d67b4564e0285f0abb 2013-09-18 01:37:40 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebab10aacba5ccb12b7c964a485d92d4476e1df2b19e94c15a794474ef4026ce 2013-09-18 00:20:46 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebab3de9497c6956c966dd4236dd096f50a67ea1a17d305c990cb20e8308ebb7 2013-09-18 01:29:40 ....A 80384 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebab8e5fca6f07db7ae39cf421a09c0fe096f249a1020f83113bfa2b4bc0d24a 2013-09-18 00:44:18 ....A 18848 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebac09c945eed68132b8908271e7e9ef2f23ef7b4b1a91f1c0578ae9bba728d0 2013-09-18 01:19:08 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebac62ccec56c706d03c99e4e5aee7d4d2f46ce2f7772514c814e10e2325fa92 2013-09-18 01:19:40 ....A 275968 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebac8ee2043b3838f684166fb45efe5e822585075da2ab95d0cef41eca0e56d9 2013-09-18 01:28:38 ....A 232960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebb0277f03ba52e0d8d722bad7431e904f2e0143bc0a2551dbbde25cd83f6ea2 2013-09-18 01:46:18 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebb03bcc7b10e57b2bdeef656e04a9e71c9c72b0eac6dc348785088df4a766c4 2013-09-18 01:28:30 ....A 223004 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebb0e85738d021fe740e31a9b4f40daf67d1eb3cfb49738e27278f50b4446be9 2013-09-18 00:25:54 ....A 1227264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebb357df025605c93fa961345441e768ab5ba170698d5976a3c5dbf4c0b8c3af 2013-09-18 01:29:22 ....A 37164 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebb5586b5249a1d26d9f1ef2eefc0f427356556436c9e4a51c91a9889df7c4d8 2013-09-18 01:02:30 ....A 506373 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebb7b7de63a439405269efe434a8c3d735c2178c30c8b16d6037774370a42091 2013-09-18 00:16:18 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebb92d36df6bb0e0920387add04d67414a8a92f38444429aeb58f834aa693b0f 2013-09-18 01:19:28 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebba2627e63b9b5f41ca96d2b42fa331ea56f482ece9440398da063e312dfe08 2013-09-18 01:15:18 ....A 122884 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebbbc4e19d834438daa743017c08cfc1d34c483c805ead15b4bd5e9c3179ea7a 2013-09-18 00:11:38 ....A 2637824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebbd4dcdacc3c1d20bcda1ffd1980272f7984475c87790cecfd258812ce0bc99 2013-09-18 00:05:36 ....A 300119 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebbf0997d81092e7ac56f42fbc2dde87621f386ea8878e9da956700285d9e37f 2013-09-18 00:11:56 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebbf56c3c8c70bd70020ef273f75f6eb7a2cab09ee83572ecd059d8932de49cb 2013-09-18 01:30:44 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc1e4081f6970550cddfdee7f440e4cda274815d72f348b67ef164adf0fb173 2013-09-18 00:32:42 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc1f8bc8da48bf6a75310f13c9fed8533f60a4e7176453c85900d443c599b38 2013-09-18 01:43:32 ....A 24352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc2c6b9bdc5d3659dd8aefd99abc6e94c59f51891183cc4bd699b46e2bf79c1 2013-09-18 00:09:08 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc337649a273b81085f46fac118ea2c19ea059aa20db901cf8e4ba671a7f181 2013-09-18 01:17:40 ....A 94032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc3bdfbb45b76e21ff50057d07ac2badeb294c3b3a0e4dfe809edf8b74c5d37 2013-09-18 00:41:30 ....A 819712 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc44589b3c6feba6a960e8155f96365673dffac3470826cb6c0592da371a35e 2013-09-18 01:34:50 ....A 880640 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc64c68f6c1bcaa9cdbc00b579f762447b264068838fdfdb2f27a0e1efac9e6 2013-09-18 01:14:24 ....A 330240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebc7523037898987beb977260ee7d0fef5b32c5daa7e22250e7f6456042999c4 2013-09-18 00:29:06 ....A 313737 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebcdbc369444e65b51b79b51e1fc615bd5b9bf49e8aba5d259c7b3b31c889f2e 2013-09-18 00:03:48 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebd09b2301e9b5f8666faaf9501980fb5c3f6a63f558c779aa9cdfb98fd9da1a 2013-09-18 01:22:26 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebd25397d559b4efa6287653ff1b291cdb484a469f942f70891a49abf6745a7c 2013-09-18 01:47:16 ....A 309760 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebd6ac88f92bdb15e76e6db9e91c6434f0a27739bf46faefa8c0b727a4796b67 2013-09-18 00:45:46 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebd73477e7077c2eeb448c778686ce752628128fb0268a9f162bdeb4b7a00be8 2013-09-18 00:18:46 ....A 6656 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebd826fff5adf54c7fe89b1619f26a84910f208d1f06ec673b815758dcf7e3eb 2013-09-18 01:14:28 ....A 235007 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebd8a9e1da70444c2e4622119af11bc678dfbfb23b8ca1d292ced9d3b3c826af 2013-09-18 01:03:42 ....A 79460 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebdc1857c41b75a6df08f9fcbb478c4a8494fb4057550be03ac49005c80da533 2013-09-18 00:04:22 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebdd3b9589cbe51fe99619976fab23eefe291ecdf58934a55ef7cb3a663eaa23 2013-09-18 01:26:48 ....A 321536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebdeafe8b38c3c0b2bf9d72e1cc1ab1dab03e4a6d1eb08d8ea688b01575efc73 2013-09-18 00:16:38 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe186e6480d828774447dee4e8ab05540c779ac14e23bfc78f81a75ac7951f4 2013-09-18 00:53:16 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe225974618202dd9926fa6106a291a89a22b42d780c0b2ece75459700fb639 2013-09-18 01:21:40 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe36345a8dda26047d108b7db4f0297013f0c0ffcdc7a4b0c9d5bf663bd6749 2013-09-18 02:09:46 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe38f58a56ba07b08d236cc3ca4d8942c2c9c3d2be561c8793efd04ba478e21 2013-09-18 01:28:42 ....A 438784 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe468a32ad6ff515a06ef5223af7607e06a8c26810f94a8b5f4b8e8bf48f2b8 2013-09-18 01:46:02 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe5831290902b02328bf548e81c1197d5c37feb5ccff151c4791e42c15951be 2013-09-18 00:30:00 ....A 409088 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe5c6eb59c0be3a81ef13ce601deb419b8da93a1e6e1d9c3ac93944df886bd6 2013-09-18 01:20:00 ....A 502447 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe77b693ab37e09d6713f94fa76c1c1f7a71298df6c708d6b56b0b539496153 2013-09-18 00:49:00 ....A 57892 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe7c57ef6adaa3ba398acdc578863c6cf231ccf783db535048fd2e2803d0a83 2013-09-18 00:35:18 ....A 288768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebe8bcab6ec4bbef9fa74384773db4ef2a223966f0e409eafe4b68d91e0da335 2013-09-18 01:14:42 ....A 127488 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebeb659ef51621dc9f8bb47c3dd2021f717764aa8f617b5da484c62f13fb5976 2013-09-18 00:11:04 ....A 811627 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebec37ac7fb65af08eb80fc4818677c07d7dec7956f14bb1c4b9356e83bdf28f 2013-09-18 00:48:46 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebed9a8009c264827baffd18cc174907594cc230593fd5d59f98250b82765cbf 2013-09-18 02:01:02 ....A 130048 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebf0aa77d8c15d93fa4ed0071487db44e421717319426d2c6d2e4a87fbcf36c2 2013-09-18 00:30:58 ....A 330240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebf6cdda9fd3fbc1ada914132dfb95a94dc6ef096ca688a37ccfa2e8f9ef309f 2013-09-18 01:16:40 ....A 979657 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebf7fa270a8f286f89ad4b109f643af28f6fe948a6cb23fc86c8435ba86e14d5 2013-09-18 00:15:38 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebfaf1b1a587696b33a867442f8fc39b07330a42330812379b8c29244960de4f 2013-09-18 01:23:58 ....A 363302 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebfb23188b644876df0991b666b832d9cf8da35c3b49aa279fb257db0dfb4496 2013-09-18 01:58:22 ....A 311808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebfb6664d0d870850eb6cd421f3742f04f1898578fec29a2ca8539fdc452510b 2013-09-18 01:02:54 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebfc1e2e15eaf81746304137063f2d8e1f425682becabd1b280832823e70f396 2013-09-18 00:44:22 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ebfee41bc3264607fe00227fb5944a0422816217c2e33ba74a50c77c4ecfd9db 2013-09-18 01:53:00 ....A 50136 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec01549911ccb5a3edf67989c8b64daccef929691998ca797941d4695f2ba6d9 2013-09-18 00:42:00 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec02a3ade1188cf7082dfca85fecb640b4887b2cfd618a581c9747f419e4b1c1 2013-09-18 00:18:42 ....A 26401 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec02b31bdadbfeebab18e6ef19b5c4298a0c152ad70ca199df224914a3d4730c 2013-09-18 01:42:48 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec03f2a5c9bf874aa377fd0db252f9e3358a5f3fc9c4409abfa1df9b7b3ef96c 2013-09-18 01:53:50 ....A 143443 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec07ada07e459a1cff746fa9fc5d9e043fced7c63c4a1f4e0188f739982d8089 2013-09-18 00:55:24 ....A 4572028 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec08be961eab9a84a3defbb4eb396afdcee783a09a526a7511e58137c2bfab29 2013-09-18 00:04:16 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec0bcf8de21ef3b7484267cbdf6a67130ff4e2dd466d3d0e3a7c9e20eef73539 2013-09-18 01:05:00 ....A 229376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec0d17640e891e8e99db1169ff65d9ec825671680d1b70e22f056964d7dca930 2013-09-18 00:45:58 ....A 162304 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec0e9edf134782514a6f01e372442897a250684dad46c84bfbeb1b5612611305 2013-09-18 00:21:04 ....A 331939 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec10bb40392dd07bea2383a9af8109e7f70dc70663c328a01de24b70ae3f4641 2013-09-18 02:07:14 ....A 175520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec130ad8f30759f4bc5da8f62ddd242a944b15c8b74ebda38feba054831c9b97 2013-09-18 00:02:50 ....A 151808 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec144486a33ede8ef9f16f7ca9d97c2e2bfc050caf63724e7e02b9fdd3063b08 2013-09-18 00:31:42 ....A 7163000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec14c3c1950b8200a01c2c94e16b2324a7efc92c131bc75d3ab07cd6a6b7a367 2013-09-18 00:27:16 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec15cf463c3186dcec26eff13ed79e8e56161b750a8f263743745d6c186fe06d 2013-09-18 01:40:56 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec160db6ca8dbaedbac726bcae7ed3c40ecf983f20351175c58cd34648770bb6 2013-09-18 01:08:16 ....A 286665 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec16276615d8b0df69f03b721a3f3b30df7cbeb0269f2446d297a08a0030bc11 2013-09-18 00:15:08 ....A 346888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec170e8f9ae6d3b9a5d1e574d5d026e34c6f497ddb6ab0137ae52c76f6e251f7 2013-09-18 01:59:14 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1731b05f41411a0992f2d200ed03d29a929fd131e32b9c45f1ba1eb5e4aa3f 2013-09-18 01:54:46 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec180ea837b996993d1d66b412007c96aed1c67845e3b0598a819718fe1bd940 2013-09-18 01:51:34 ....A 47616 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec186c0eb7883253e941e5e6477d6bf61eaca5479e99ac5d575eb3737a623bc9 2013-09-18 01:34:00 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec192d3e95af0048809cf59cff3e6a77c339ed986673c6c767cf2e79acda5214 2013-09-18 01:33:44 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec19b3257dfa7b1a4ebf7e65b627d5d5b974aa2fdfadaa50fb231a22b0f80aee 2013-09-18 01:25:08 ....A 46464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1ca510a28b760ba27cb8ff8ff9c009408f4bd7df3384d1469837711dec50fc 2013-09-18 01:28:32 ....A 346624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1da17cbd6b6a010e15a870ef68165a2ea4977b37a5778328feeaa0a008f330 2013-09-18 01:06:16 ....A 4608 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1e1dfe3d290cb24e2c756ca3bc38be0e2c70b1ddd6bfea5efcdcf05c44a3f0 2013-09-18 01:39:04 ....A 1916368 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1e28ea985550cb1286e23e273add26b86e9802668c4b7668797472312b3276 2013-09-18 01:25:38 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1e67962e0d00a41cc376862c2f93857d7232031d581ba3f1c19207e5903f61 2013-09-18 01:21:26 ....A 700416 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1f602e758da37fe896a1f43b6bd0c38c00fef2f25449495e0e716469b6c386 2013-09-18 00:50:04 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec1f761c6deded433236d7b7c1c880dd8e5989ccde11ae7e125d3c526de64040 2013-09-18 00:16:18 ....A 135259 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec200d2cb1b6d12595549470feb6ef972520c95896b9d5cde3077409b794c38c 2013-09-18 00:30:24 ....A 216477 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec20d859907464c98d7e22c2d9ab8da72efedd95e218cbb631fc58db314ad75f 2013-09-18 01:17:10 ....A 361472 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2168f7d011675a62fb5f2687f6e8dfe706c2edb64ce01bf4526d65f2876ded 2013-09-18 01:12:34 ....A 534528 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec22ba98fbcdf08316d239da9918b6ecd1b77bdfe8a8aca70ed9d9c9debd029a 2013-09-18 01:19:58 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec251b7e7df1e3c94e5a9aebd76f7d24485544c78934971c7552fa01d37c28b8 2013-09-18 01:08:10 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec25b3f6c098f8b54d0e68f2dcdada0223c6985fc2ebf4f1ff4e623f1dc413d9 2013-09-18 01:50:16 ....A 794112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec26275d15bda2a3defd8c24c16af015b07d6f5374b028dfa0ad9cf5c8cca852 2013-09-18 01:38:02 ....A 192000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec28021e8c681a95943012de52042379792b43488e10f337e2c04c4c059c5a13 2013-09-18 00:06:04 ....A 22356 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec288246e582516dfa523b84e2b2bf387426ceb555cba701513544daa2163d9f 2013-09-18 00:55:06 ....A 1514741 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec28d35fc16e71ef3ee11ca49edd098dcda1eb23fe6caddced32fe1dfc87c415 2013-09-18 01:20:10 ....A 46306 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2a5949dcc6c3d85cef9a65e49eb03698fc47af7dd5da638165dbaf457f7f15 2013-09-18 01:41:22 ....A 4663151 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2b12aaa4d6ce799a1041ef25065635c6ffe33ece82b9b45b1fd3e7d2e94a2f 2013-09-18 00:57:58 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2b54df7e98eac97604efea5c7f01b89057b7c90fe3988c7152409904798aee 2013-09-18 01:33:48 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2b7ed72925a2f9cf090f459755d685bf6127c3e569d115d06348f4e1e5dac4 2013-09-18 00:54:46 ....A 519680 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2c734bff4f82dfe61085c343bbc4467a0deefcf6cc0bd2df49388b4cb49b0e 2013-09-18 00:54:06 ....A 510464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2caed6a71ab74d77f795f89d957689f9e46d13cc039b483586101f3adee060 2013-09-18 01:07:10 ....A 158208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec2eaff82dff5d6b95c8b2cad71c32384381eee04541f662f711526518bce2a0 2013-09-18 02:03:20 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec301d55ba4387f171830cb00b779362ae7820d39987d9e0962fec8c4b9ae3e0 2013-09-18 01:14:22 ....A 410112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec305d5061f0ca46991cf8cc08d5b0f3a8c558853fef925a9cae5929148799da 2013-09-18 01:48:44 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec33164c25e2d866787c829ab9479ec3159d57c57f533fceb6458cfce7797949 2013-09-18 00:27:48 ....A 188672 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec339ace4ffb9d8119f52356fe21c89f2df174320aa6947d5d8e54483d201bcf 2013-09-18 01:39:44 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec35831e55c590ebbadb2c1d5fc2d0a75f61d8172206ac4600770c8c049fcb0e 2013-09-18 00:13:48 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec35bd594bde958c712d189a0947156041ad08701e8f27216995b850abd5df5f 2013-09-18 01:05:32 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec363c9fa98c036425f86212270f40682ea115523a7c2b841cc9c03d69380d77 2013-09-18 00:27:50 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec3740d10c0e1715f36f09bf2d6429aac41ba74f0c91ff0b5e782a061ccee9b1 2013-09-18 02:11:16 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec3828710070e0108da586ea4e7eef950645bee4b1f40f2d96b8d386d0ab681f 2013-09-18 01:05:38 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec391621b7b0c1b88b4e631a02f6f3bef30c71bf7b5eb20c4f65f6ddca4c5cc8 2013-09-18 00:42:16 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec3a7ffbacc45396fc0ca0a7b0ca9abf3a89ce69475a9444a11e0e4f1ae9e477 2013-09-18 02:10:08 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec3c4d617009eee9d15d99a591734a2ecd283311c1611034ee2988aac0400dbd 2013-09-18 01:12:06 ....A 28856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec40a876ff9bb20465e339b95acbadca5cf64dbdcc8c05efd8d2b923eaf9ea4f 2013-09-18 00:52:36 ....A 3134640 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec4190858e93879aca5d59afd43f92ecb7d5e02a4769d494ab2352abca92632b 2013-09-18 02:07:40 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec43cf576b6869859a1b99293b44f5a8aa3bbcd6fc6385f3f87bc2bd8d8fbdab 2013-09-18 00:59:04 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec469c45537be1094e3ac300174df01a0850b2a5bd6261dfc36548a9f9bcac4d 2013-09-18 01:34:22 ....A 137471 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec47165038b136b4a7a82166120c9b119c620f6c65e02c08c3f7f2714b27598c 2013-09-18 01:45:16 ....A 258066 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec480aeb39a4ee5b8924671dd4e72c09124dc935e715f93700d502e686de6b8d 2013-09-18 01:07:28 ....A 563200 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec4bb9a3b924d10f59fa57f844b4bd375d2995c58c8f38034fd2de7456bd220b 2013-09-18 00:31:06 ....A 216576 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec4cc255ea5c9ca7131d0a7db662413729972d669cd864139d331f2ce3cb4fdf 2013-09-18 00:35:42 ....A 373760 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec4ef615d878e98ef17e220ffa74121789beea7b142bd662479056bbce0f6bd6 2013-09-18 01:24:22 ....A 81890 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec4f3ea156c811e86f01d7aec9320b7011908edd1fd405a633d8fccdb4fc0a2a 2013-09-18 00:32:48 ....A 72448 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec517b9803da12815a9a3930e55cc22c206cf77cc5c167cae77a3e7a3a1aa552 2013-09-18 01:01:38 ....A 279599 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec532390ce298f943e7ee66a9e1ced0b074fc3e7236c75f18cff5f4f468853ca 2013-09-18 01:52:12 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5442248d744c7af7169bded931fd8ef5bce2c142860ad405fd4aa13daa6f9a 2013-09-18 01:00:56 ....A 561152 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec591b64482a5cd0d5bdc6236c76676a232c07fefa99c2ad20eac40d75df1c68 2013-09-18 01:05:20 ....A 782336 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec59fecc6f7c4d4c4fe5e9f98df2e23f7108c5104941a79fb348fc279a95c9af 2013-09-18 01:39:36 ....A 78316 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5a4117e347c9daad34d8fb93ea97f6a4f300c538f9215f52f071ecd9f16d52 2013-09-18 00:13:12 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5abcaeb5ee3effeca86b45ae9618524f16ed42da042632488262f1e0d5ba0e 2013-09-18 02:04:48 ....A 2860188 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5c452b362c8cf2f6c18cbb2bead5511879a135847249757184376b04fe4f16 2013-09-18 00:33:46 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5ca5cbb0e6e320bc6f9988fb762b550c4bac5ac1a3fe61c932d7334b8166b3 2013-09-18 01:09:40 ....A 16000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5cb757d0d6f384de30522d0dd7822853e47065a28e5e11d1f8565a8fe76738 2013-09-18 00:37:44 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5ddb5cdb3ab1a6831ef29df454b16ddc3faec48fcb167d0be6b8054d22cb83 2013-09-18 01:56:40 ....A 43084 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5deb4e5368db5b1b6afa026d5f76f9193d35a1468c7be4a1a78939fd0a1a6a 2013-09-18 01:00:46 ....A 281600 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec5eebc043c3e0561a297ad3e71fcd1008dd79d0dedc746ae84e08f304d838a1 2013-09-18 00:50:28 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec61059e5c1d64189aaa3d33e02d5747ae0ad8068e2c8603f2d7654bace43ac2 2013-09-18 00:12:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec6412f3037e33bd0a1428e86a36d3f70b09f9624dfdc483c4680c28f646b463 2013-09-18 00:13:20 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec648e5cab99a5cbf7f54d3f6837d745b3475ad2fb492e9b1da98c858d052f29 2013-09-18 00:50:40 ....A 204893 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec6ac0d5ec74d7647dc598592ebb719749d359f586d4a2275563325eb3eaf6fc 2013-09-18 01:44:26 ....A 32295 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec6b34829591b996a931f1401c84cb469b4235a7b8638e1bd047a01bd4ebb439 2013-09-18 01:09:42 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec6c5db59b4ab4a8da9139a26d58f9a5ff635e8036e29ebc71f48446fa945fc9 2013-09-18 00:12:46 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec702fffee6dd52fcd3cd1bdb30f2da0607f43046e1f844e8b7276683c10564d 2013-09-18 01:35:38 ....A 4014659 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec71a92b13f78e9ad739502fc6b17b8b7be600752e34b2d6b3c3fb8d60eaefad 2013-09-18 01:43:44 ....A 265216 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec747fbebe9b4d19377b012ea1ad49555ec8e730c8c716405fe7be2cc6a31f8a 2013-09-18 00:12:06 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec7547b5d4b4f9e67ca974dc8a6124b6e4540c60e646974a585128a73382a8dd 2013-09-18 00:56:18 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec76e9c81fbd631b94b1d4557b17e7ca4b6d3222e03ca5e5d80204b89130b03a 2013-09-18 00:36:32 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec779ad1634c919caa51482314f1551628938b55d6e0fb5d943d070c3470a9dc 2013-09-18 00:23:26 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec788478f04a62de52a50258aa9fc2aac4d60b509a1922a5a16655b5d518fd5c 2013-09-18 00:56:14 ....A 25600 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec78c4ecaae820bcce60f8f7cf15a0c8410292237c1784e00fcfccd69fe0376d 2013-09-18 00:23:58 ....A 303616 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec7e80d504c9cd38bcfc34b2262b27221c66224589f6c17bc5d6513aa343bffa 2013-09-18 01:48:30 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec7ef785801655c2a06d5fbc031f83f69a12b1a0216f6fc7536232bba84511d9 2013-09-18 01:31:12 ....A 257536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8068a2842922e42d6dfd00c9db46bb983a10cbf1a57f1a5fc2d3c8032b52b4 2013-09-18 00:41:48 ....A 14937 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec807d18a45e12d62eba46570000177a6e03977c8273e2e4f8e6ee7eddbe1bd2 2013-09-18 01:06:18 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec81912b0655420ad0b57834860f8612dc6c7d109101a71e2c6eca286323c2db 2013-09-18 01:05:38 ....A 305152 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec81d19842d4408889b33544a34792c1a40a9804cc5381302aa9b1df6fcb4b99 2013-09-18 00:32:36 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec84a4d2a5974810b403d0721a084ab9318722ba067cdd2c39863c92112b4cde 2013-09-18 01:05:12 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec868886dac1d6ea551c7445e77465589ad55837d83a216a81df643afcfe8d6c 2013-09-18 02:02:50 ....A 828928 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8936be25da62f27f8eb60fe8e7cbbf5377d41965d1a02d8d8faf366f651a02 2013-09-18 00:55:02 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8958e411e1abfbf2ad0ee430ce633cec6b48c5b0990eeb87f4762c0978c02c 2013-09-18 01:22:12 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8a1af26106e6dc44e67c5a62e945a3de8ca44f59a5228bc982a9d882e38fdf 2013-09-18 01:26:04 ....A 73892 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8b1e91eef8952ce9ee175fd5d3f5cde80b1e411fb10998709c4b9d40ae0a87 2013-09-18 00:50:26 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8b5962c0acf38ff873f5759dafd2fd8216e644071c845a82e14dfbc7409150 2013-09-18 01:17:34 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8b76881f5fd2063dd9c64e0cb8611e15da38021d50c44d88fb6ec8af4820f1 2013-09-18 00:12:38 ....A 397824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8c0890b5c7c6f101770e3dfb54c5681f03a3f49b4694f890c4fc1562c29d37 2013-09-18 00:51:16 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8c2b95b939acb2adfa8d1e7726684f6732edf6993b286aa05c3351d35df6fa 2013-09-18 01:52:04 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec8e9d1af3d5e8de4a05b819c7f9a11bb297d174eb601426e59e0ac8a72040db 2013-09-18 01:37:02 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec90b9aef792f546ce2f748cf458e14588b6c8c78129ce1348452ad50893fdd1 2013-09-18 00:21:16 ....A 4237343 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec90c887d381fc82b6546bee176d26333fbfbe3d70ef9656f64c81ec96fe57e6 2013-09-18 01:45:12 ....A 209920 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec90e652abeb5b075ae1c3b8046650984d0c40f7932a72fe79d56c029386134c 2013-09-18 01:41:44 ....A 319492 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec921d6679b1ea8347b4e72e8ba62783f595f84b08a689a74ed13e9534a0783b 2013-09-18 01:43:54 ....A 49207 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9413574f09643ad9b592a405f5b79f1c1238aefbecf7f4de12015477cb92b6 2013-09-18 00:53:46 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9457b09b3734bd744ff4a569f9c2d2ab7f91796d54ccaab0b7917424936777 2013-09-18 01:36:54 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec965636802c726f63ac6361df3071c36c170ec0afe87524b8629c5eb4c3f83d 2013-09-18 00:39:20 ....A 35997 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec98f6efb7f0e05ec07d22091640fcc39142909e678fd9d57bdb41a21a69ad1c 2013-09-18 00:58:26 ....A 145920 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9907cb28c726995926fabaa2872ae3ce04c92c82103c34952594dd2e2f5ba7 2013-09-18 00:11:46 ....A 974544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec99b928a6a636e7834512e1f60a777733c3050ac0a75d4c302d842181563765 2013-09-18 00:02:34 ....A 286720 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9a64dee1e5c4a4bc58acb79cedb7dbc5c1daca52679fb10c92a1f67fe4714b 2013-09-18 00:54:38 ....A 121452 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9ae0a4f46b9577d322ae5f2079f70cfd81e31861b502eda1d4dc23e79ef6b0 2013-09-18 01:24:30 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9c551ee09ea875a9f63bb992fcd21704d7f4186ae58c38d57f985d2c48a5b2 2013-09-18 00:20:26 ....A 40295 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9cc060aed1c8d8c3da2c69328f54dbcd1a370a80d7b71b253f18146c2ab7d1 2013-09-18 01:25:28 ....A 126464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9ce5e45510bfc75b67a99bb6917779741e71810caba186360e0a47afd758f6 2013-09-18 01:50:32 ....A 183121 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9ef2d0c7a9bc3e46b8a19332aaf17743638f2e9e45331d549556fbd4f6ced6 2013-09-18 00:24:36 ....A 157696 Virusshare.00099/HEUR-Trojan.Win32.Generic-ec9fcfa9e14e60c51ed6181d99cb9226356641da73513414043bd4432f6bfff3 2013-09-18 00:49:36 ....A 199680 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca0ed01cb472c7d3d3a1cde4c82ba8e21c4703e5821795cebcdd599f259b2da 2013-09-18 01:58:28 ....A 313160 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca29d13fc7c2f9dbb0872729241d99a8e9d9224b580ce10041336fbed231992 2013-09-18 01:11:58 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca4ae0094a4a15f0ad8e627a5614a1e835fb924e3356d94d2f5d09b5e466e36 2013-09-18 00:27:02 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca55b4705ea1cc09967e4f494d57904fdddfd4278ff7413467a93c00c75cfe6 2013-09-18 01:51:32 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca5abca87fb1c8e9a121da168f9c715749788902cffb5ccae5ed794ee552805 2013-09-18 01:36:36 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca68c21dd91d2b11ed5454af80f7dc47370661458e924c821b2eb445314f9dc 2013-09-18 00:34:32 ....A 794624 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca76a9b46bbafff4da836294b6d697e7831b5d319aca8271b2ce89831defef3 2013-09-18 01:16:34 ....A 185856 Virusshare.00099/HEUR-Trojan.Win32.Generic-eca8759d80b33b106d412ef2fb92c637cb638dc06b5e32da23b2d2720ee3ff97 2013-09-18 00:26:54 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecaa2237648e79b7cc76faa428bc3a580c8d38ae3223e511db5788df11b81ffb 2013-09-18 00:54:50 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecab47da83cc9879aa4cb6afc08cb46f66fa2bab0d37b5bdcd1718005728b2a0 2013-09-18 00:02:42 ....A 79772 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecae998ec6ce1e559ac458867968a06328f7c7beb14d6de32cb0fcf435f2b56f 2013-09-18 01:37:30 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecaf14badd9dd92e0cf9830dc53645605c256826eea31bff08834050fd95fdeb 2013-09-18 01:22:48 ....A 447488 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecb0f4ff8bdd01d6684b70673f7a1bdde6ef5aed03cb838dc85032e9bfd30583 2013-09-18 01:23:22 ....A 209920 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecb40a9c69fd4104dafe58f6f010e799387b3c786e2c4467c8348ed761c30efe 2013-09-18 01:09:32 ....A 159785 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecb723ae8ccebd352f4d11004d6b74c679cf4d79463991b1744724251127df46 2013-09-18 00:08:22 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecb9b80212ab1d4a73cca1de8dc8abbe33fe17b82fca4dff95238e501c0382e7 2013-09-18 01:52:06 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecba2ed8f6a9204438d5694803a71adbccd6c109c8920f66b71465f2af9cc452 2013-09-18 01:18:14 ....A 381440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecbb02e56c9555de25bc245162b90b0c5ec5a0651cd6c7a0df397573aff473e4 2013-09-18 00:23:38 ....A 1679360 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecbc2d4b9d45ab1738c805038d7e84d6a2f58ab547e8d11e915d15984eb921b6 2013-09-18 01:38:54 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecbd9754a78ac4faf93fedbc02682f39faba903330af83ead5743ee49dcf0bd4 2013-09-18 01:05:58 ....A 666636 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecbe2c497975cba579e061860e1419b04bd184d1b9725cf9e9e725a402844751 2013-09-18 01:17:50 ....A 1556992 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecc272ffbe10f93a5fb6ec3b652fc779714a562148c1c285598c8f9cf9547721 2013-09-18 00:46:20 ....A 81341 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecc2a28d6f0765caca512896d93d68b06fb81ddae3c36ed84f2e398f46d348ad 2013-09-18 00:56:48 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecc58b030287fdd0e36adb2d390ccdbb630bde8b880b8e8a17d72b08d6f00a1e 2013-09-18 01:26:34 ....A 855552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecc78d5ca311fc9f96f3cb948f36e37382cc9764ad1330be6e452c9e8f655d93 2013-09-18 01:27:34 ....A 94301 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecc995048c7d6c10cae772e6c6fc804fcb0bceb338a5a67c0e382356b1b2164c 2013-09-18 00:14:06 ....A 70595 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecca1db23486027bd9f51257c3ec8e6e074a72fa5326dad6aabb884aa61ca7c1 2013-09-18 00:18:22 ....A 939213 Virusshare.00099/HEUR-Trojan.Win32.Generic-eccb7d3caeec5ad1ad0dc59dfb3268319bd8836faa40d96245776b0af50e12e5 2013-09-18 00:46:20 ....A 77312 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecccf1a241cd52a39d29d5ad8829fc6cc4a63ef0f059a9269a75eb58ebd6991b 2013-09-18 01:09:48 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-eccdb4297a24fcb2d52d3afafcdc46da494dcaa132cc9e7696b363d142b32a9e 2013-09-18 02:00:04 ....A 139771 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecce6a0f83889b76bbf4c46800672bd6f0e50ce55e438e8e173969b04184d492 2013-09-18 01:09:50 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecce9cc74c03d4b64a4830d312cfb4f4e44dc00d0374dd5dd802a57480c59ccb 2013-09-18 01:13:22 ....A 224768 Virusshare.00099/HEUR-Trojan.Win32.Generic-eccecb688a4434d395eee58413b9c52f94ce8b267147d5381a576ca0716d70d6 2013-09-18 01:00:48 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecced2160c6c199fcade51ab1a33ae946436515c99d036255abde71025cc79d2 2013-09-18 00:33:08 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecd261e4a1aad22610f6ba0748ef1cfc8f986c1e073db264ec42029fb4423f82 2013-09-18 01:30:44 ....A 1159197 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecd51b82fb9599f3eeb149e79708b03460ca737bbf1e47a72a836a558af872da 2013-09-18 01:00:50 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecd8c4f2552e0f77ea6970a6dae3955bca3e35b5f36bb80e53385721dccc5f80 2013-09-18 01:31:02 ....A 232960 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecdbdeaecdd224d3915bb3f46c03033e57cd3c3a3f13b5ca63927f4a7977e350 2013-09-18 01:18:10 ....A 464901 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecdc9517dc193470f7d01c06e42eb77772b0dbe796840bf416f65a4cdebb962d 2013-09-18 01:04:56 ....A 50176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecdd1051ff6122cefa4238e568ed43b2e643b5a296a445c99e01690b1fa23b21 2013-09-18 00:23:20 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecddbbb9fcc9d885fa948c240efe3c714f72cc6d54b9e8dfa3c9ed1ac990df07 2013-09-18 00:10:34 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece047ef127c3da1a62f9f7c63ab5aa8307d7f6789c3a9aad8698c3347355811 2013-09-18 01:45:48 ....A 205009 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece10552cb423ae51d4e760e086e59651ddc5faf7ad333f4bd73dee118c8cd8b 2013-09-18 01:08:04 ....A 59392 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece42810879d0fc56899a4bdeec6f0f889227bec492c1f04a280b51a5267877b 2013-09-18 01:11:34 ....A 134325 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece561203a0c424216f0a355ed396e0e479aeeb9586236d5c0447245a1fe2f90 2013-09-18 01:13:04 ....A 1240216 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece60184404f0196ed821f5616d8c43e8664922d09ef83a4271e2da7d1796fd1 2013-09-18 01:24:06 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece6068a4ca59cb34f097e5c6e8134e0e284f4684f45e807ccffa3f4351abe2e 2013-09-18 01:37:54 ....A 483328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece7080605515134e360e0ea3d3b4d897765e2b6df6fa5174116db39a3d47b85 2013-09-18 01:45:40 ....A 161440 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece79a4375ecdf2558d1dcf34761120421572117807cca6a3942af7aef7dd6a4 2013-09-18 00:34:14 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece7ae4db0f1cd09f4816ff5a8d0092124585d8a4ef93196314be4ff253400bc 2013-09-18 01:44:12 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ece8a18d251f694148a0e2f7b30b4957070b7841811cec3a3b758c007ab110cd 2013-09-18 01:39:02 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecea44f318229bdda1e9d8389ad15d30667548cc4a549f4b936777d88c9d7192 2013-09-18 01:03:44 ....A 1573101 Virusshare.00099/HEUR-Trojan.Win32.Generic-ececb1fcce35716f4921f460d1545e8b424234baa3827d465e031e2758fdd28c 2013-09-18 00:33:32 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-eced5faf6586a950609b4892da80ad4a716506a2545797ff371de4863c7509cd 2013-09-18 01:21:10 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-eced6a0703e6055bd38a6141bcbaf639458590b28851eac03d044545d25c97ff 2013-09-18 01:58:00 ....A 463872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecef2a5dc13c615a0e3c56d7072948501e6132f83b510b215ce4ae1579f0c7f2 2013-09-18 01:41:28 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf067eb9d881ad0dd6b748bcb86c5fe658275586a77374c5c704985533c340b 2013-09-18 01:41:50 ....A 153677 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf093b7868403859694a051e1f2afc4e787aca47c420945b3f4ace1f02bd940 2013-09-18 00:06:38 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf15f08a28d3bf05a6714adceac5cc5966bb21286f4d734a9bd4c791deff7c7 2013-09-18 01:13:02 ....A 158720 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf398148efab877312c329d4df068b3dc0f39d8cdc79bd5331fc58157b824fd 2013-09-18 00:40:32 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf4d1703596f6691479b4f0e536e2d6711b4af094611c52d725970843f85498 2013-09-18 00:06:48 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf4f47bb880ad939ece6aa23f1109f62b213e1d0e174b768865074eb589abd6 2013-09-18 01:46:38 ....A 586240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf64749e0e0823f6358771d3fbacb8a4e0ea2c1ab2f95526f9705cb4e9e23a9 2013-09-18 01:16:48 ....A 1310836 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf7c26e1c291a858d928c3e578f0e77b27431ca2a8abedf2d29f8303e7c1371 2013-09-18 01:08:46 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecf858c737b7414e29097c9899bee13fc72cb7f138ce02964509f1f768c81e3d 2013-09-18 00:53:44 ....A 66048 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecfc8d0b2302d4f9dfe20f59d9f4f15649b341dc1b59b8fe4caf2a0229a61602 2013-09-18 01:42:34 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-ecff3eacb9c6ceb26872c2d833f9bde7ea03ea5c6760c5a85dce69019d2699a9 2013-09-18 01:24:10 ....A 336384 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed012d297be391de71d0d5a6361782efcfa09fed1e9a96feb08f9e29aea40a94 2013-09-18 01:19:08 ....A 30532 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed030c2c4da5c05834216cab1f50bb47a939121ed457c638f8b97b216ea40376 2013-09-18 00:58:54 ....A 25720 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed03e343342bed75c365c4208157ff30d2282d887ce03d50460a12fd7dacfa3e 2013-09-18 00:07:32 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed03f01e9a3ab836bfa262008c4a0b6cc0ac966b94937fae16bfa1a875dc2137 2013-09-18 01:10:58 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed092d1d6f1933d2c09df7e850456b284e4b27fa7afc6fca7021d3d77eea8bbd 2013-09-18 01:21:06 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed0acca4aa71bd02639ef8fc460dc6e26c51da81a1a934227bb611e43e8bac7a 2013-09-18 01:20:52 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed0b07de6b09b98246e8bc10a52483f209ad03a237e11672bd88e4bd8e59b313 2013-09-18 01:08:06 ....A 321768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed0c6c2b4da446fa2a5f7eceb1cf19eeedc4647f7ab0eb1d65a47a3ddad401ea 2013-09-18 00:35:14 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed0e5142d118993a6816388e91ab2d52cfd05793a424b6525c646fe1267303b3 2013-09-18 01:12:28 ....A 258461 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed0f4397ddf8d705449d78a5aa12ea4995afb11f5e875182b67a1e419a5bca55 2013-09-18 01:18:16 ....A 863744 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed11cae4d9d56b10f4ae5d05d30665dde2470382ecf6c1eaa699af8fac82fc6c 2013-09-18 01:39:40 ....A 8704 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1232a8317f188be6bc16ed56fcde32e45fd0878b3a9d9f88d2a7a85d89b1df 2013-09-18 00:04:22 ....A 160000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1492f023f2e2887cfffc061b2e7a50fb06d2278d8f9454d8660b70ac833495 2013-09-18 01:18:20 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1540beabcfd82557c70e632bda81baa0956d3b87064204e0e8f43d2dcaff7a 2013-09-18 01:59:32 ....A 213239 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed15a12f3b6ce5e84ff0e068fca8861ada87d32e0b3cab2096ba7176c7c3d9fb 2013-09-18 00:18:06 ....A 206848 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed16f0a0bb918430430012b2f374066078d42786273cf5a4845832e11ed0707f 2013-09-18 01:14:30 ....A 253952 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed187d9aad615fbebafece683e89395f74ff685e0fa15fe377cea52647a7828a 2013-09-18 01:05:12 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1928d129544f413347df508619f9b11e30ea151bdfa129cb98ca5c542c1e25 2013-09-18 00:46:32 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed19327688f49ec233dfc73d33d58b64e62418a2d8976c9c0087baffea25e822 2013-09-18 00:55:50 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1934f52e8da64146eb67858a83afbedb41942924502549da086b35c1a5bd7a 2013-09-18 00:37:32 ....A 328192 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1942a33272a9cecf386429ad0b04f0331504a9f56e339c17a78cf8f5be9827 2013-09-18 00:28:28 ....A 15968 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1947553c11a4ef58ad211c6ce04fb74debe35a827a30f16847f3b196897265 2013-09-18 00:04:54 ....A 230912 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1a0151987007a44cf8f2c4efe6d8fe403b531853bde5479df9579630ba928b 2013-09-18 00:18:22 ....A 724992 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1ba7c3b8c753cbdac136b346652432ff45faf2627a9b79d8cb8798bb40ca87 2013-09-18 00:36:50 ....A 160727 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1ca3f20a386ff79cfb562ebd2a9c34cc32e59558a17db1fae0206254c4405c 2013-09-18 01:56:26 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1d7ae580ea9bba2ca96676593c2fc3eade0a572376e2f75083e32819c1c50e 2013-09-18 01:00:14 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1e68af29cbf050b1dc468be28c4018632eb26fa45f90f8a9f015ee44823bde 2013-09-18 00:46:58 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1e92dfc60430cb94782e825d6d77bec2fba4b02f45ee55ac03df809bdc2118 2013-09-18 01:04:44 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed1fa7dcd0015f42369253d144fd4304c4533a844931e687d4665f4f04c6e61e 2013-09-18 01:30:46 ....A 481002 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed215bb3af2a844bd82c643d4c3bd62ca538010b083ed6b2a6c9d41b3d2f3307 2013-09-18 00:23:14 ....A 76148 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed2172f4a66bc641ce22ef027ea35b6b8a7976692adac5efb1d1abfd09239d16 2013-09-18 01:44:30 ....A 50755 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed21f3502351e165b7f20dcbeba76c2a44b6f9a0c4672accfc24cc25b66d5122 2013-09-18 01:01:10 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed228143d969989b3cc3fd4f43d3cc9f6796d5efa8dd9a9a2fbda74fe6be4b4d 2013-09-18 00:55:40 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed26a3d1d87740d71f959d821204b3405737103dd45d794a6326ba6962d2af99 2013-09-18 00:13:30 ....A 907772 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed26a48b44fbdc63d909919646ec740fae5bd7a4425301d86204ead78aa45d68 2013-09-18 01:52:50 ....A 121856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed27f0b6f817b32cbf7637110765a0bc1446d39e37b50f7cb8df67f4aaa65467 2013-09-18 00:37:56 ....A 143677 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed280c894e55556b3c2e1893f4c5389da2d213d73cd1d0f31100b83a4ebef5c5 2013-09-18 00:37:46 ....A 2057223 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed2ade8112f8acb5b0b24b60013677d5eab65dfa41d976b0772bb1a42a9aa229 2013-09-18 00:18:26 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed2c6544bb949118ebcddb92e9205451b7d0765dff88ca4f558b13adaf377d9a 2013-09-18 00:55:56 ....A 105024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed2d59eacd9c575eda0bd4407a1946f00b8d9cf4b166efbe8873d49062332a4a 2013-09-18 01:01:34 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed2dae8cc21752c8091864cc0a7f35f9159cd59fce081b9d8f7edf6aaa9174dc 2013-09-18 02:08:04 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed31486a61f84bf14ce4c4eec4f4bfabf78c2fe0268f7c791506c50b3278eda4 2013-09-18 00:10:28 ....A 93100 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed31d4b1fde4414cf34eb0acbb43f01ea59b7d77baa7a6ed92e8ffe2335b083e 2013-09-18 01:51:00 ....A 25013 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed336ce404656a0335f8ab015533a4ca39d0f5ef1f8848252873d7800d71d413 2013-09-18 00:39:06 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed34c8e64b0251c0e7827b848a240ed6fd2384cce2cb36853eaee9a1e6b707ae 2013-09-18 01:19:58 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed35e4225789e9cb0c864ff6a8fc2e402ded223e2478c12545b05410211a3694 2013-09-18 01:16:46 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed37e0f42341a1e67179e1207fffc199eed2e5ab282bbbc2204f4d5e36e758fa 2013-09-18 01:58:52 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed382bc12608ab4411deb4c12856777c29a53bddb2ea734cab79140eac1bcb78 2013-09-18 01:37:32 ....A 744704 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed3bbb5426e8bf008b7084f4eee1b388306f8227de2f64be20c9b635fa5ca552 2013-09-18 01:56:52 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed3c1ff4354ea3e41f75121fc5e725eea8bf531f4f02bf0d9727b8a3e9efae57 2013-09-18 01:16:10 ....A 245856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed3e07ab710fb38f495e8584690b5c91bd401747177e56bc4be7c74ce755a497 2013-09-18 00:10:30 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed3e7fd216d53c3d3e4a874dda06749e417e7b31d557231a0f35e4c26ff8f805 2013-09-18 00:39:08 ....A 38177 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed3f09b39074d4d639944374638f98ed5914f1ba19c59eee57113f4b1cd225b0 2013-09-18 00:39:50 ....A 1318912 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed3fe11369ea5617da6e6f999f7c14641ee89e7f2d7e7d31d318e947dea9ac5d 2013-09-18 00:48:24 ....A 5909929 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed40237472ba84b4037b6da38553f033ed4429157759bffe20e6db43ab53df17 2013-09-18 01:42:08 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed40bbbf1c248e2e97f79b0f106d974c883d810de6c694d4f7031dcd836a9c17 2013-09-18 00:50:00 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4356fea76cf06a4863a6b3539a6ec35121ef9cb883ab1b59d651151855c454 2013-09-18 00:30:28 ....A 174592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4386ef91e7816968aaa8dd8e8442556fd90eddf34bdf457029593c936aad2e 2013-09-18 00:05:50 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4466e0210c9c8020fb9d17002288543742c657fbf190f055c59c2eac9fc712 2013-09-18 01:57:34 ....A 85907 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed454298a88fc1d37c2c9690e4d44fef905652936e068d8727abca9065d45f9c 2013-09-18 00:52:56 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed45a23dbf8fe2120c2dbbb3eeb0424af42561ae8ac69126d4c32d1ac0160a26 2013-09-18 01:40:12 ....A 165376 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed45ed534010bf1c0e3370ad09154c23f64ea14aeb83d21fcec6c83d7e04048f 2013-09-18 01:51:16 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed46724a4a6f7f4cedeb88ba45df4869644d4513aa935995690652342d27da91 2013-09-18 00:49:52 ....A 850432 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed46a3a0dd9a6833a75b6daf94353528651230644b8ddfa2032625d49312f103 2013-09-18 01:46:32 ....A 219937 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed46c1df22236b98fce34f7f8ef5d5615f2d3708513437874ef308b98f3f782d 2013-09-18 00:54:16 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed48ae4d5b5b633ce78dd52f8c5afb10a7e8f3cd8854f0761217816c20a53b19 2013-09-18 01:11:26 ....A 164563 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed48c6e938a70a47bf40a708d9a12beea16d898c155a5b94bbd291cae2dfabac 2013-09-18 00:25:42 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed48f1b92a3890892af7952452474fd5650c7f1d506058f9eefa97e04d1b62e4 2013-09-18 00:07:06 ....A 762880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed49cf4f8bd24a8189ce3605c31bd7ef2e94d8e61b8c8b5898f3973b26fd8fe0 2013-09-18 00:49:12 ....A 2056192 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4a0f6d106441587e6c873a81484e1bedabf4a058678513073edd5d394a9be7 2013-09-18 00:31:20 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4a9152ec7d0ee2fa2add7f4924bf1f4cb56cf9063acd87ca9cc3063787c37c 2013-09-18 01:17:02 ....A 135912 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4ae00910c6c2110f4429fc5728e86c3514714973aafa94a63b78abf398b7e4 2013-09-18 01:50:30 ....A 2125312 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4cf31ced1ddf2f90fab3b9a814fa5927a3a7bd395cd9a7078f7735438f122f 2013-09-18 00:15:04 ....A 1043181 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed4f431bb9be617f2a377014a82bd9faf5d6bb2128d4058a05c4f54654b56198 2013-09-18 01:12:44 ....A 203776 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed5014e1f38ec509cf8b21f64d3b548bf4d4b66d7eeb09360ce152a5064e4400 2013-09-18 01:37:12 ....A 321768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed502934c634d0d8c95a15e6529f6e1c877316ff1bc83a3e570a66955708ae1c 2013-09-18 01:28:32 ....A 1292288 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed5061bf2a4e33000bcf084160e9fd2039614892d8507af04277de534a17802b 2013-09-18 00:40:28 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed513a3ec9f0dfe1cd91bdb985b21f20e275472535e07f2a37cf3c56dbb95c7e 2013-09-18 01:40:30 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed558f3a2fcb3f9f79038dd9bf3930ad54185e4f990cac410e1df1ba79372734 2013-09-18 01:08:46 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed56693d03d4d1c855d802ebeb75057d7e7070ac92563d60a7ed74cd8b14e603 2013-09-18 00:38:40 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed5af05cd2140a931e254e8cf935430fa19e7bdc2a5923736746f851ed592f31 2013-09-18 00:06:36 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed5b77db4990f4b7fa6a495203e8adb0d9d3d061b7dd583ad399dcc3fc788066 2013-09-18 00:05:42 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed5dfe2f3f8ae396ba474a98ca2643936b3ca8e1118fd9711369268884bc4313 2013-09-18 00:16:32 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed5f998644606ef74e9b57d680a0f8a846090b2bf97576f1cb21485503fcfa25 2013-09-18 01:42:34 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed5fd2b463a62a997b66838b892c92755942abc4de8b82eeba57b5e72da6b617 2013-09-18 01:22:58 ....A 281600 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed6088a53e76cdc6ffb048357a6f820c426476bf16989f3b5427decd393b181b 2013-09-18 00:51:00 ....A 97823 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed614b831d50f85e79f27618b42152ac10d5c1daf23f35837cdca0f67cce0f09 2013-09-18 01:47:18 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed650736f904087db31fa3973ac3d5f4e69a71828fef0ce9879a2cf167e16fc2 2013-09-18 01:05:48 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed6631dfdb00e363c5b3c89c45e8e96f42177216c4f177e96f05c06bb7aea015 2013-09-18 01:26:30 ....A 88140 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed6ab9550114121f321a4d1c4feaf7b87e4e40bad4f6fca63cf47439d8742eb3 2013-09-18 00:13:14 ....A 26880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed6ad7d2b6642f470ee0d22e8ccecc29d759fe80e502d57af95fa3fadaa3fde5 2013-09-18 01:51:42 ....A 115301 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed6c3394c80dfa310c5a8143828c059de61fce5c3c96f4eac85da2fe25e5830e 2013-09-18 00:41:46 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed6d9eda21d2bbc86f74d26c0e123052bc80e160e0c5ca060d2be12339a84fdd 2013-09-18 01:18:46 ....A 355841 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed7013e2236a7db150e0a4dc303578fb00890bf4b5bf27fe6590bb0c4aed1e4c 2013-09-18 02:09:26 ....A 55825 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed70fd46eca4532aba5e0d60be23b77ed0777febc6c7a0ed26341836e322915d 2013-09-18 01:05:10 ....A 216491 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed74fb090326264dfb4b7f3b9721f6fade43c6faf768ead42cea39725b9b95cb 2013-09-18 00:23:58 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed756acaf3673d1f78fb9edd4ebbd318a45c37bd1d4862196a1222d634c3dd6e 2013-09-18 00:46:06 ....A 221874 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed75c4c6b22b2858da42795a69ba15bb56c3cd1571427d3ace118a0194e913e6 2013-09-18 00:03:58 ....A 204288 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed75fedb48f82482bc6f30e8584da5a3899bb0762afb99c3f01f53d37e4f7163 2013-09-18 00:28:20 ....A 75128 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed77834f63222ac2ed8bd67d27b80280c57be9f5c97155f32014a92a7f1116e0 2013-09-18 01:14:04 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed77f03e11b33c3c1748468191b164ad4bf34dc32ca21fbba9e3b0621923726b 2013-09-18 01:53:50 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed78afe02aa3b552b5b11bb50cc3c8affd4d21bfda1156fbf26203817e616a24 2013-09-18 00:09:22 ....A 596485 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed7a376555a3bc9fac91b3fafdc34830bcc47b42a28a2922ea1ee64b9daef510 2013-09-18 01:39:24 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed7d2c321b7ecdf0ac91dd3bd31ff51cb1341c72b16024a60ef799f934af9f70 2013-09-18 01:12:50 ....A 335872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8149f25a21ddac35345ba3f17c29fd5c2fad6e025423aa44e672b21f693c90 2013-09-18 01:54:56 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8165fac44afb4b68b546f080905e6ccf6b7f46dfc9e168707c435cf9ef13b3 2013-09-18 01:38:24 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed81c64ced709603831080b379a25486110583138556723e3e3845446bca6cf9 2013-09-18 00:34:30 ....A 619118 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed81d5f8e2e081bcfec4a5e0b3c25be30c7456404c231a509ac8100e20984bea 2013-09-18 01:21:08 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8201e534b1f83442ae1cee652803e2d3c86267e1c59ab97dd190b1e222377b 2013-09-18 00:57:40 ....A 320001 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed82f6a9f724987034b1462ca759425ed343da5b884ed5b665e34176cd02690f 2013-09-18 01:42:44 ....A 56546 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed859517797a84b86b4d8be32a088c4fd039431ecd7ba599fc8cc1b2a7cf4a16 2013-09-18 00:48:20 ....A 430168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed87a5caa7480115c474c2f0dd98a4cce2d932114287ce72ed0b3d7aa6de392c 2013-09-18 01:03:26 ....A 265896 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed880fa58ae8547465925157d26c61e73519c211dbe61045f0462f18ba4f9f5e 2013-09-18 01:55:32 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8999d96312525de7b4953730d5db20f34f5072ea9e03b279e1fd617f9dda94 2013-09-18 01:13:10 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8a48539c89364a9e10926de6bb8adfeef50c881644ba94006f672f5acc73ab 2013-09-18 00:10:16 ....A 302593 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8aa87e0afd9854e5b869101c1f07cf8cf230e6ed751d3283d3a786e0f0452c 2013-09-18 00:15:44 ....A 252272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8d125da5ecc5ae26380796061f10a34444d527293c7f99ce7c707387a1972f 2013-09-18 01:20:32 ....A 61888 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8d9985e49f4ac642d117120c342aa794aa8433823a1ccfd5b9765c62b53c10 2013-09-18 01:45:48 ....A 284160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed8e6baebb268e04cd4a13de180240247475b0af3caacaed993d90e015664a4c 2013-09-18 00:55:46 ....A 74802 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed913b1c786146e1a8990ba3c09f69730260dce67c3412389c0bf665a83824fc 2013-09-18 00:46:52 ....A 417792 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed91972521a5ab1d1e6d386097be222f227bbb41795da8384152706580ba8eec 2013-09-18 00:14:20 ....A 471040 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed9649d1c8dd3139e4bf778fe9fc79e30923257d2d3c5496832ca8b5223e6276 2013-09-18 00:28:10 ....A 320691 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed967cae27f8de01d96192ef2ae1ffa4c43c4afa91b3d92b57058bcc462f082a 2013-09-18 02:00:58 ....A 265728 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed97196cae626babb3eba1a98e3977391517e66a7658ad5a31f4c03d6a404911 2013-09-18 00:03:56 ....A 191864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed9755be5a88d97c5feaf26a1ddc75d4610510d92ad15b542969ee155fb4a0e7 2013-09-18 00:51:12 ....A 251904 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed977467010c5f3e180f2a63414de6694b8f7d77c810e6485bcb725b042633c9 2013-09-18 00:08:30 ....A 215367 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed996dde63412acc71a03831382da85546dd78a74f0aa148770591a3e46fc43e 2013-09-18 01:39:20 ....A 279040 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed99d6e9c166f459c5dc316391dde5654ea8916e5deca91dd7c71a3d7d2b98ad 2013-09-18 00:33:26 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed9a0fdc19cb13007e85528c51d00f8e27dc1bced78c1de9d514f05dfa95bcf2 2013-09-18 00:32:40 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed9a3fc351b7b8a15c550fcc414aa260aa0a2148aed152e22ed53734a73bd053 2013-09-18 01:56:26 ....A 223352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed9b67cbefd076b2f92ff8ef06819cc98861ba9dbb6a33ca505ada2731b6536f 2013-09-18 01:01:38 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-ed9ec8fbd5813dec414cdb302bbe433a3b8d6121b49e01d993fb5f0c85edea93 2013-09-18 01:22:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda1a37a3319de716d90c56bf900a47f3ad951b01ab04860dd0f7ee35de3f770 2013-09-18 01:35:48 ....A 109568 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda34c80eceb2f32ec48d9bf4fb7fa55d0eba0c4d6376f4c07a473f49806d654 2013-09-18 00:18:02 ....A 11776914 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda389f85a7b0f91fb7b0eebe974dd9e3f371674410ab316f411c0fab238d10c 2013-09-18 00:18:16 ....A 22453 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda53d9d7764039c06587f35ca2d497404c1e3614d726209d3485cf192aba3cd 2013-09-18 00:42:12 ....A 119352 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda54080e5586b518d9e36809e1f43d373cd40a3553f952bffd0919dacf41e43 2013-09-18 02:07:52 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda5c904d4a3afd27ffe482ee07fc7b8f1585f8660d80abdaf26ff7d34833296 2013-09-18 00:51:20 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda81f05f653d0e1ad51881cafe53cc95af43819cf5fffec5ecf1bda59ce5135 2013-09-18 01:39:20 ....A 530432 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda8ac655c8588811a7ced30d7dd9e877049c422973371a353ff5507357f1b25 2013-09-18 00:56:10 ....A 37908 Virusshare.00099/HEUR-Trojan.Win32.Generic-eda8b4ae4df0789985934f2174bd0bf84af668fe377584cc152dac503f98a4d3 2013-09-18 00:28:32 ....A 130192 Virusshare.00099/HEUR-Trojan.Win32.Generic-edaa4ad296004ee7e2c956a27961b8dfaaa506064cf16048c5a28c8c1bab485b 2013-09-18 00:03:34 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-edaa9f218a4d57edee7f82b321494a110b4643ead99fae90c29730088e1249ee 2013-09-18 01:01:28 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-edab2fd3b66684184b12933c415fd4a2312a436d9cc4e735fa5f49a952143043 2013-09-18 01:56:20 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-edad06c6093efbad259b0e04de458ef7f38401c27c0bb2dc1dcd09fe46e9bf64 2013-09-18 00:55:48 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Generic-edadd0c8d3b18670d6c95542bd9b0d269045848c22addef51cd2cd2259ab7400 2013-09-18 01:54:18 ....A 68096 Virusshare.00099/HEUR-Trojan.Win32.Generic-edb36ffc7198acf7ceedccd6d83ba4766cd6db216c1f6ac8a0d92b82969a3486 2013-09-18 00:22:02 ....A 24064 Virusshare.00099/HEUR-Trojan.Win32.Generic-edd9328ae26ed1a482ec610affb7e8f72bb642363281c3346c252c696ace45eb 2013-09-18 00:21:24 ....A 381560 Virusshare.00099/HEUR-Trojan.Win32.Generic-ede061682a70ef625bd6d6643313eda94f60c8c5f2a332f15d2792592ea8b7d8 2013-09-18 01:43:52 ....A 215163 Virusshare.00099/HEUR-Trojan.Win32.Generic-ede4cd438b6c1f99877f12647d1ebc8301e1df3fac00d457e1c05aa54b910c07 2013-09-18 00:40:32 ....A 145661 Virusshare.00099/HEUR-Trojan.Win32.Generic-ede4f815909f261a81b0a66915b17aaba755ec98ee5db4032e4bd2a442ad4a64 2013-09-18 00:10:36 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-ede89ed5ce29f419ab31a44cf6705ce0a38580268022bb8c536929c1f9f7ea14 2013-09-18 01:26:04 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ede9a6049311a2e38d821bddaaf55b64941a011fb1c80e354fa0d61d6f54e05c 2013-09-18 01:12:04 ....A 109108 Virusshare.00099/HEUR-Trojan.Win32.Generic-edf05c0b5ea35d071bf91712224513870da03cbcf36ba026dcf8383345bf5297 2013-09-18 01:54:32 ....A 30208 Virusshare.00099/HEUR-Trojan.Win32.Generic-edf8f6247b0873b4f4da8208daf4f1bdc642e962af35a45ca37b1801079d0644 2013-09-18 00:57:14 ....A 130048 Virusshare.00099/HEUR-Trojan.Win32.Generic-edf9fe833a6322c712105e5b1a68d216cc8a266fdce0d5dd13eba962a307503f 2013-09-18 01:46:46 ....A 1066136 Virusshare.00099/HEUR-Trojan.Win32.Generic-edfe0ad129d3fbcab9b208f0394a5e087654c55bcad3ba50915d1f527fb5ee03 2013-09-18 02:07:26 ....A 570508 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee0c563c6a52685e056f7bf97ee99fb7e3561ecc9556d9682be1628a95c9616e 2013-09-18 01:44:42 ....A 694661 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee1e1a6b477e7cc2ae9cb9eba0e30887969eda1ef3d46535309422cd051500e4 2013-09-18 02:11:04 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee25eb8a838eeb514ddd4630ea394e2bded1ab11168ed14890ad07da3b13afea 2013-09-18 01:47:22 ....A 182784 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee313968d4113d92808f4e6db729137f13e46f55dfd478821c286795fe1a2fcb 2013-09-18 01:47:54 ....A 124144 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee3b5f10e85e3145697d88883bf8c7f3ed2882be7ff3602c2bd9c842aaad010f 2013-09-18 00:28:26 ....A 1204224 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee58289f513ae6cb341b7f34156d1bc054441f8a63d96a01289de2d185e6f1d4 2013-09-18 00:36:34 ....A 298782 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee5c63a2850ef7187b043a26595ce0f6253c3ba5cbe5c79bb4f6bae285210de7 2013-09-18 01:54:48 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee6213a7f9bf0a83f03fd8cd0e9e2ad3c45ccf0c6b934ca1b1c50a41ae7da17c 2013-09-18 02:04:56 ....A 67584 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee6622ad417e5c232d22fafb8e1d57f8564bf5965fedfd59d18648c42fed4761 2013-09-18 01:36:32 ....A 2554368 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee679ff82d6165af2b412c865d6ea0c747ef345c31e40534952c8b079057dbf6 2013-09-18 00:29:16 ....A 315233 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee6fa8c0ecb6ef25a9be6fffacd1ceb2365e32a017420e59d80622fa3442bb44 2013-09-18 00:40:18 ....A 331918 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee8172b185b9df2d3d7392df367ee95fb0f5f55450dd1a8fab7587500555ed48 2013-09-18 00:22:22 ....A 248544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ee9b25ef55364e006ddd3225433eddbbc95c09828e4d301f6309f931602bbbc1 2013-09-18 02:03:32 ....A 430080 Virusshare.00099/HEUR-Trojan.Win32.Generic-eeb2e0da0f908c62e308835f98c3ce32913c37787cfa44925d3d7ed4862b6397 2013-09-18 01:47:50 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-eece79fe8c823ab7a9d5bcd14c51b1f6ebb1749992b219987aef913eaff4b4a7 2013-09-18 02:04:28 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-eed2369cc50d5c6216101e5707f5d950897623a5adc4ada73664420d4af2c595 2013-09-18 01:57:52 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-eee4f02ad03797b5bebac4a4ad6eb08bf315f6eaeb13b305a13643031a9cf621 2013-09-18 01:07:18 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef05f9c9bd21bee1394dd08b212497c1ee3c444b51d2ffe961fec6309304394e 2013-09-18 01:46:16 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef0dd17be786176bdf771afc4e36825457ab227b697f0577eac21c4bbf47dd12 2013-09-18 01:27:44 ....A 43111 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef11ebc72af9afa5d1a9e6b798506a6a12d6fe43457c9245027c24dc783e87d2 2013-09-18 01:34:24 ....A 141070 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef13621765d33b435c2cdf1b48fad1bf975ee631009f7b6180f574d63e169d36 2013-09-18 01:56:56 ....A 239624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef193be048f785045ba77912e7b649e42ff56b83a95fba4e6ef7fa7228c49874 2013-09-18 00:19:38 ....A 33949 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef198d02215bdcdd0e08c2952d8013c5d893282e94ff026d3cf26fc323bd3a11 2013-09-18 00:46:38 ....A 544256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef1b8565e725ae143398d5e4a4e574895a296e4221b5291082f50ae3de99a899 2013-09-18 00:28:34 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef1d3387de054951e7dc78ed9c889d159e377b960098acf845fab21c15cef93f 2013-09-18 01:05:38 ....A 43424 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef1da07a0a489964b6d5c9419dc2f85639cfa0252e8c84a085518ec17a224cb0 2013-09-18 00:11:16 ....A 1590272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef1fc6bd6f8d35b1c3cfe593ca12e917d76577f2b58ab569ae274022e9a63594 2013-09-18 01:51:08 ....A 95329 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef2183b4bbd03385922f25483c579c1145315f30bbf6745dd6a3034ca5361d7a 2013-09-18 00:19:44 ....A 807936 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef246f4002d34e5d48c8285092ea253ad377ac0c5cf8142096d1a29874856851 2013-09-18 01:47:58 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef278c10dcdf3c62fa4ae91a28267d9b75bf00270558a97b43c65eb20497c0e3 2013-09-18 00:03:22 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef2c0c2d2ab261776089daee65ed83c83a4b332e74e52b0b1ee07450d3212d12 2013-09-18 01:17:58 ....A 13622872 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef2dc1ca9eb33319d96f99b8e51f5e3347dc67a81d845ad40f35a0268c0e02a8 2013-09-18 00:03:14 ....A 1107336 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef2de12bad228dee9871fd68e29fff424ca2b37e5496de448096b5d90ea9ec51 2013-09-18 00:45:20 ....A 24063 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef2e0fc371ab6bf763c03de2c4f8255b082e9543f6d75d7bfe6900ca618fe973 2013-09-18 01:51:02 ....A 219648 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef2ea36be7d2d1ea2990e1f1ab7b01c4f75f3acc89b010ec6e3ca165b3d6a1e2 2013-09-18 01:21:10 ....A 242176 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef3137398fae8a4dde8c03f4f2c46303b690d0b0891486a00de82a305ed9740b 2013-09-18 01:46:02 ....A 94472 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef320986a7e4d5cb789e1c2f16467734eac748a68fc149bfa9699e1ff91b9653 2013-09-18 00:06:24 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef3c5c940cb83dd31c09743a30962039fe8caedf6fc83748ff35d75f89f04cf6 2013-09-18 00:15:00 ....A 194275 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef3c95c39dc86d3df493b5fa4f6f5ca4dc66eeaedfefbeb5c4d09e05f6531d73 2013-09-18 00:26:24 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef3ca78379943311d847de0144801e1dd614e6744db043a6cf309887a18f4ebc 2013-09-18 01:25:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef3d92760b5d42607e58e05da7c7c9bf9e66bafd6ece468140e41b1e81d0f47b 2013-09-18 01:46:40 ....A 85818 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef3e51a33de0a4fa32b59913366cc932098b93ba46f393d6ca8da2765ece52bd 2013-09-18 00:27:44 ....A 121856 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef47da808eebf21f22241f92f3bd85db252e14b9c2fd7dbaef0f851d1202e73c 2013-09-18 01:53:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef48bdafae3bf4d86b64371bfe9311370c355b3ff19351844dd5d57bbc00d925 2013-09-18 00:46:10 ....A 47648 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef490a8e160bd8a42717aca98c59d4cfbd27135fdcf1394a9e3b3df800ba4ba9 2013-09-18 00:32:38 ....A 523776 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef4aa42427dc023ebac2ec0d7e97c29064b3acb6aa4d7854c2bacb52c473ef8d 2013-09-18 00:08:56 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef4cad6ecf3d27626fb0ca4c8b3514784c6c5479114f51941b1508732c960676 2013-09-18 00:19:02 ....A 96768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef4cd476834997be4856427db298083a9280d3e90b8096e6a6195e668f7fce31 2013-09-18 01:17:56 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef4d5468fafc3f6e192d971fba9d4f2bdbc965864c3f34f8c03ffe36e9feaf6a 2013-09-18 00:55:46 ....A 576000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef4fb7e9bc56f8f1c98dd883d7f264f9375682969e82b8be9bcaf5b46d1b48a1 2013-09-18 00:54:20 ....A 351014 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef557812845bab93ff4b260453680cb4d602d2bcb19cd6a3d3fcf5f8a4745219 2013-09-18 00:39:18 ....A 28160 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef55dff4f307162ed6a203aa75a6775ad6e01cdd7a06cfd24357fbab789112c8 2013-09-18 00:26:58 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef564b5becfab10b9b4365ec6d63a456650b874952c49d0158e5ccc80fb13d17 2013-09-18 00:35:24 ....A 535040 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef59e748024ae030f3942288915863a80f6a5fb12f3dd1ad3e1b171e5891ace2 2013-09-18 01:40:56 ....A 670208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef5c299c3271b6297e7079afa2eb22fabdcd93d6d0645799203f35d184504e6a 2013-09-18 01:58:56 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef5c9e7b3619fc880e2012aecff90ad7f385bfcdba4c8fea21906db08662d08b 2013-09-18 01:37:46 ....A 196308 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef5e52035e74913e3434bf8150de57ce38188192e40a1138399d90f9cb1ef5ef 2013-09-18 00:51:22 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef603d0df06f41dcf7f277e061fdaca9129625fb03d07efcdbcb1aafa76f7aad 2013-09-18 01:27:20 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef60f44d5d10b507156e608c82830737ddeaf6ba6aee01d6df6f1ba6ddc79ea1 2013-09-18 01:23:30 ....A 6280 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef62009b8a106155e101bc914c2a5c340865081ea443b80d0f783d05f48be85a 2013-09-18 01:14:10 ....A 188928 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef62c1df697f0dad39ea3293ee20e96f2b1621b77c3fd07f4129b202c7b2778d 2013-09-18 00:27:52 ....A 33849 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef6689e7ded2b3c00c3ec7bf28c2b1d91e7b2cdf342bd8a5deabea575f98bb58 2013-09-18 00:12:36 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef66b4da788623db31a4d44a874184282fc8cd9a78c9559a875f59d40465b6f2 2013-09-18 02:08:14 ....A 513509 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef66c6131049c0e7070a28313273a80e309555178520fceb8ba8dff8ba2dc105 2013-09-18 01:01:04 ....A 3365072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef68789650719989cddfadeb8c0260a5edf0fb226edcac5d413abd598960a8d9 2013-09-18 01:38:50 ....A 1327142 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef69b00d44280cc95fc021dbb02df24b775b9ecba32479e8373e37ebda9635d1 2013-09-18 01:39:34 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef6ae628afd3c1563fff7a3d8a6a7705606dfe9a7ab8665286c9474cb4d7510e 2013-09-18 00:46:28 ....A 4544708 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef6bbbd68dd8ec17546e197746446e17a0cd20a88bdeddfaae203218729dd242 2013-09-18 01:14:28 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef6c73305bb4fd6686e0ed743bd07c245651d806c3c3441cf2d6ea6c30030724 2013-09-18 00:24:14 ....A 63506 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef6d1e45d216c3d1d81b526e74bb61e0dc9f6cd6a842b8e1ca06a9bf8f4247c4 2013-09-18 00:18:06 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef6e7a039047cd2a1a66f196582145e4d26c85fa15b7a1ef8feafe6bc8ec23db 2013-09-18 01:39:32 ....A 605597 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef6f9089b29668c03507888ce9dd2381d6b1a2545773c200d65765fa47cc3c88 2013-09-18 01:25:24 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef7108268541542e7a13d3a95fc43f51756fa045b585f920f957891f596bd8bb 2013-09-18 00:06:40 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef7136dac64369c78c26f944704bb68cdf7a0b58741766f4389c36e90282cbe0 2013-09-18 01:26:02 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef71d04cb400d2b66fa26b68132791ce9f505f410e29b4b2ab263f8e03776ebc 2013-09-18 00:53:48 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef7402befc33d01a62f0d40faf221693c4cc3f84e3e738a7af8b667d0d016287 2013-09-18 00:30:08 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef74f2d74a7189f433ddd9393c4272a3eb19385c0e731afc13f18e162732ef88 2013-09-18 01:55:42 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef79afc654ca05dec40207e7b0556af6e948be2012aacbdfbd00e2999c761657 2013-09-18 00:05:52 ....A 53265 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef7d3fc90cb716a2dae8290979115d026c1a284a802f669b30c111068e0c9a33 2013-09-18 00:48:20 ....A 26700 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef7eb26a1ef3754688feac1929f56709b36e581dd4b69bd7cc3b08829ec810f6 2013-09-18 01:15:40 ....A 343552 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef819c46d5da29a8b1402eab831003f6f6f1d0735f1a45ede01bf20686d0edde 2013-09-18 00:11:18 ....A 4128392 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef8203223dc657a811cb3207d075bc292f993b77bb67fa005b67006f8020337c 2013-09-18 00:44:48 ....A 725681 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef83b72f1597ed13d726ca167ccd8a9eb6db6f75e2f74f6dd2908f4f18004846 2013-09-18 01:50:30 ....A 55863 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef84ed6d56dff33a7cbdf0fae488196da3d07f0186168ffa65c17c42c83f4e5f 2013-09-18 01:41:00 ....A 167424 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef85c7b9860bb313a86ea660f7792823ff6f4af3dd8a143a3f4fa7078809dd3e 2013-09-18 00:58:58 ....A 39069 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef879650988cd432b9232cb71dd541883140edd0948e34564d9d53b436f548ef 2013-09-18 00:59:02 ....A 289281 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef882cccb7dec263029c7aa23804bcbdd782c6b2a27395165490864836a4b013 2013-09-18 01:17:00 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef8841116e3ec7e169927abcf701292f075c164b7eac11393d9854ff7674c454 2013-09-18 01:57:56 ....A 224256 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef899a47051a21ce328dc3c4dad2badd68982b3bf8bc3ea33d88d67ea98ac290 2013-09-18 01:32:08 ....A 5120 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef89ac9997da278ffc8daa6b65b63d3e02238dd6ae42147680aa8a6a3950f265 2013-09-18 00:25:52 ....A 139693 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef8dd8bdbdcb11a8d022cd1295c658f5b981056978261f88b123137edf018742 2013-09-18 01:46:28 ....A 562688 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef8ea4794b1b4d8cc53bcf7074ab3a0ba24c93c158185c0ab3f3a45bf458b512 2013-09-18 00:53:30 ....A 377208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef8f36b3444e57bb757fbbd3bdf78fa27b573397ceb006af3fe9a259e4ed8ae1 2013-09-18 01:26:18 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef9012f523d90f1f8fe20aacf7dcdae59e83c914b0fed585555be8de9308eb3d 2013-09-18 00:50:24 ....A 310272 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef90a46bea5e70651175498aac8c8fcb4e22c6c6f3c7318a73886ae6b98520e6 2013-09-18 00:18:00 ....A 222208 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef92d4003781659cf42150469fec10e66ac85869e639bcc0fbda2d9dce462cd7 2013-09-18 00:03:54 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef9357396fb44b5c5d565b3687cbde6d8788b13f1e664857a060e8eb7244ba9a 2013-09-18 00:41:52 ....A 647168 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef949f30d3e6202e854208854ccfdbfc576cc1dac573ef6807b565f54819f7df 2013-09-18 01:34:30 ....A 110597 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef96730747f0971543900ff238572d754254c08c267a1994f900f50417287384 2013-09-18 01:44:10 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef978dc7629416e90a12173071faad3ef47401c534583272a75ac389152420d3 2013-09-18 00:19:04 ....A 339456 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef996976372e14be7bbf68b1134a2685e4eeb161f1e3da80c6a5a1b316ce6aad 2013-09-18 00:59:34 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef99fd22f8d8bb46747933ac7ced6a95b9851fffa8f0a074e6585326aafd9e6d 2013-09-18 01:59:08 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef9a230256bd4c5a3bbd1ccf101bd591ed6e124c8168ad98ca1a4cb2b44f878e 2013-09-18 01:17:34 ....A 358641 Virusshare.00099/HEUR-Trojan.Win32.Generic-ef9c30d49c9e088b6a659faa2fcdef967da677e91042284628b8b88c4f8ee32f 2013-09-18 01:58:18 ....A 241076 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa14a1f683127c357c1565d7a981799a5857afd3ef644602ddf5a1d151657e4 2013-09-18 00:21:20 ....A 433766 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa194e6722939fdc2ff2cb08714b2efbaff431d68b80b55f58e0f8545aa9e1a 2013-09-18 00:35:44 ....A 238080 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa2aeb134a8d8bc76f2c836f885472238f52bf47a86df015af62579e0429168 2013-09-18 01:40:44 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa37d5360df5bfd5e2a1e679555cf4b0d2b12e7f49d7e6905885a1791e9c655 2013-09-18 01:32:56 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa444217cc93799ca2988e4b1db90ff52aaa851b67efe60df6e215571b24139 2013-09-18 00:49:44 ....A 188512 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa52c8bb0e71c6ce0a5459d40994cb25ceb4644b2a535c80664895a259c0916 2013-09-18 00:45:16 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa6643e02412f85be77163aa3b0b56542d4b1ae35a16f39bed893b38bbad24a 2013-09-18 00:25:26 ....A 343040 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa732b19cffff59786ae91c4ece1c04087e2870b1ac2e5966ec8b473594738e 2013-09-18 01:41:18 ....A 417280 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa79ee8f9b71cd1381812d058c84dd53a19743377a22cc87806719b34b48225 2013-09-18 00:39:20 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa7e3a06b07620eb80519a5dea7a40b3b9714a78cc9f648fed2f52a83bf1ac7 2013-09-18 01:32:00 ....A 66308 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa85b7e268353c296bac5791a359cee2c9af585ae883baf87a98c42bab4ef2b 2013-09-18 01:21:24 ....A 303104 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa8a1d1a7904646146e41848c81aec40bc4ad3fdf06424b6e7ee91fc48ae0a3 2013-09-18 01:45:46 ....A 360960 Virusshare.00099/HEUR-Trojan.Win32.Generic-efa97e4fecc6e2a65c6c3e21ab599f0b7f069ee5fd8fbf2a3ab63f8185bd9a52 2013-09-18 00:21:14 ....A 951598 Virusshare.00099/HEUR-Trojan.Win32.Generic-efab1df68df2d718f0ea6691637eaae66089ab3889dac78f5c5d9acc03952e0b 2013-09-18 00:34:18 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-efab930323e91bb5f9b7045889b6e62a8998f8291d8767156f2a936dcf6f665e 2013-09-18 00:16:18 ....A 835584 Virusshare.00099/HEUR-Trojan.Win32.Generic-efac9fe81f393e5c83b2cfec800c896e5062f76dd4d56a8bae3301855814fc06 2013-09-18 00:17:46 ....A 1528230 Virusshare.00099/HEUR-Trojan.Win32.Generic-efad1b5dad03db235f02c55b3ee9045aacdf388959b8aa9ffde786e91c106dba 2013-09-18 00:06:40 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-efad3db575a992da02fc9e8bb5ceb11181be67520ce1fceb7e978b2315912e3f 2013-09-18 00:13:14 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-efb1cf217f90da08e0232986c1173307177324c116e851a80577e0b095dd9ea8 2013-09-18 01:14:24 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-efb22b9fa6f1e23b4214a65d8dae640e0df8aeb541c93c9abb437acb228b94d5 2013-09-18 00:32:40 ....A 532260 Virusshare.00099/HEUR-Trojan.Win32.Generic-efb28ea4ecb36761777531d26cfb3c5ee67cd5055d69b19f27051c9341c74dd7 2013-09-18 00:13:04 ....A 43524 Virusshare.00099/HEUR-Trojan.Win32.Generic-efb41aaabbee9ea009aa5627d3ae66b61a5d0e14f63f8df811c013d6aaf69c01 2013-09-18 02:11:14 ....A 130048 Virusshare.00099/HEUR-Trojan.Win32.Generic-efb63b6064525bc8e02f1797a40ffedadeed2929467e215998a318ae43903b95 2013-09-18 00:27:48 ....A 77433 Virusshare.00099/HEUR-Trojan.Win32.Generic-efb7d4cb3cc612bb15bddbec17330e6b25ad8299e0cbb84eec823a8571900ee9 2013-09-18 01:53:04 ....A 201216 Virusshare.00099/HEUR-Trojan.Win32.Generic-efbb6ac8de94416b97ee612fc9b010d533db1539af1505940c17b8f3960b00cb 2013-09-18 01:54:48 ....A 821631 Virusshare.00099/HEUR-Trojan.Win32.Generic-efbdf46fb931e9b8a1122836142f4a897f778a0ababf30af4b70f44c9c861775 2013-09-18 00:32:54 ....A 356352 Virusshare.00099/HEUR-Trojan.Win32.Generic-efbe3476ad8c959f3b5e57c9486320ca77414f4ba5e90f6489c90baea22bb47d 2013-09-18 01:23:34 ....A 247808 Virusshare.00099/HEUR-Trojan.Win32.Generic-efbede93f2783bf6f47fbd8d3390ec0a08a1230a639e2426f68a6d1dbb402e27 2013-09-18 01:22:08 ....A 122921 Virusshare.00099/HEUR-Trojan.Win32.Generic-efbf6e7a6ac343e87ebb060f56e3705959532533c02e60454ec3bfd7cdc48ec8 2013-09-18 01:54:06 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc0f241a995a797e4f07639b112d71de9ebc68f82bec402d84292b2bff9f553 2013-09-18 00:54:14 ....A 87575 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc0f40b5b55b4757e3beb2189a5baf57b2525335508522b7a9d87c5d70f296e 2013-09-18 00:07:20 ....A 551346 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc3f79e3153b532be54a0628b688d25a091ca64bfe0eab3a3c19b2f439791fb 2013-09-18 01:46:14 ....A 148880 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc43c494710ff93a9677326703457ef20828ceb60727008d25963c98dbe1988 2013-09-18 00:25:18 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc49fd1a76c82e0ad931c742c8b4ff4d765dae2159ee6935a1cf5159ed203fb 2013-09-18 00:49:18 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc505f7236d1b189cc5b570d95d43e351f4807a72dd5e9165aa5223482cd3d4 2013-09-18 01:54:54 ....A 902031 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc635cf852957aa332ad1e09d620aef14de29f0128e1da8e9a0fc16e1bf52a8 2013-09-18 01:40:26 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc6d01b5e5d13fe680521bda06c9d8f2a018e572a1266dc5df6ab3056bc2204 2013-09-18 00:44:02 ....A 380416 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc6d78c96599a912bcb2e49c45bbc5a84b4919ef0a05d368e703993b9770b7d 2013-09-18 00:54:36 ....A 414432 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc7854ef03bc0a64bebdab3a8cff8f26bdf8451c7e94f2e06fd7a74e69fd0a9 2013-09-18 01:55:46 ....A 16000 Virusshare.00099/HEUR-Trojan.Win32.Generic-efc9c1c0606d4cea00493f9b925bea31ed83641513067475397aa7fe21fda760 2013-09-18 01:11:50 ....A 495789 Virusshare.00099/HEUR-Trojan.Win32.Generic-efcc021f4f22cb37a0677355ac44c3f2172099944e04e38b91c840ea0b1d8479 2013-09-18 00:36:06 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-efcc65cfe6ab551723641fb42895084b1b69594b8bf5b0afb2c8ae3b85da484e 2013-09-18 00:11:48 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-efcc84ce9872164735f80e3c200b243f6d2879ebfdf2250f85cd1bbb18ef5165 2013-09-18 01:32:46 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-efce777d2e644cb91a04148488dacac00bd351cc790dbdcbe890116b18ad640f 2013-09-18 00:48:10 ....A 265333 Virusshare.00099/HEUR-Trojan.Win32.Generic-efcefe145ea2f286171a341cc837d9d2724536f59f88a0770b847eaecffb509c 2013-09-18 00:25:24 ....A 162954 Virusshare.00099/HEUR-Trojan.Win32.Generic-efd5a23b0b69eaadbff5197dd0511e1c5429dc9573f199605a17ab4f6fbe6e9f 2013-09-18 01:50:28 ....A 111552 Virusshare.00099/HEUR-Trojan.Win32.Generic-efd5eaa89f41fd1456672f24fe56124aa85c3984cbb41a9ea42ff972fd846620 2013-09-18 01:12:52 ....A 292864 Virusshare.00099/HEUR-Trojan.Win32.Generic-efd7309bd24aa2a5b63d80ee77728ad3a3c45fde1881157522ba0829a23156cf 2013-09-18 00:54:42 ....A 530592 Virusshare.00099/HEUR-Trojan.Win32.Generic-efd953d109c548db0adaa0390772791912f5348df71ce334f7d44ed823d1af1f 2013-09-18 00:38:44 ....A 28856 Virusshare.00099/HEUR-Trojan.Win32.Generic-efda852c498bce08207efe71738bab58dc1dcf0e5b87bb283100e797bff39cce 2013-09-18 00:48:26 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-efda85441caac6f970055d111bd414140d1e3f9f4e39b56d8284cc5cc71c5443 2013-09-18 01:49:44 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-efddf51033b136170cba79b2a06cf11ef8272444f2aae5133413ccd810b8c4b9 2013-09-18 01:55:18 ....A 55892 Virusshare.00099/HEUR-Trojan.Win32.Generic-efdf1f4f3b441cdc8f2a2d69df72db43aab24e1e58accd14e233143ea54d22b1 2013-09-18 01:21:42 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-efdf8b5618ac955b38b137f69dcfd50fc7af8c824845bb7cfe5674ca1d082845 2013-09-18 01:02:18 ....A 34616 Virusshare.00099/HEUR-Trojan.Win32.Generic-efdfeacafe0a59bdf1c842507a70366a19eb34b162510415cfc3b6264ab2acfe 2013-09-18 00:50:30 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-efe037608119595d80f81e69a7e2002c9d8af25d62750ce44162dff099a2612a 2013-09-18 01:01:50 ....A 183832 Virusshare.00099/HEUR-Trojan.Win32.Generic-efe05c69c82353f1efb8de6f8596c3df753a93eb993566e5378050e6a04f8c2c 2013-09-18 01:48:14 ....A 566134 Virusshare.00099/HEUR-Trojan.Win32.Generic-efe321b868868bb0ce4d44bec73945d532e6cc6f071e8268798bf79a46dc57d4 2013-09-18 01:00:38 ....A 720896 Virusshare.00099/HEUR-Trojan.Win32.Generic-efe3b2e1c11fd915b78fc84ab7cf8ceb66dddef74f8240607176bad768905c46 2013-09-18 00:45:42 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-efe42d572a7a86c84162e6f70d566081030cab8626a295f8ce3faf48b908c844 2013-09-18 01:43:54 ....A 51730 Virusshare.00099/HEUR-Trojan.Win32.Generic-efe45d26835ea8cee9be0267fcf9e2f23034756547e53bd1df61c1db13a18001 2013-09-18 00:51:46 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-efe85ade74c1236894b5871860882ab4eebe6d2ca82981dfd05264bf98ee78b1 2013-09-18 00:17:44 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-efea0d8c513f9374c1f1483ad2d5de4fa74bd0bb08596d47178add9cab52f9e1 2013-09-18 01:38:56 ....A 27648 Virusshare.00099/HEUR-Trojan.Win32.Generic-efeb5c7d8a8ad56cfc072ec0d43696d02f3bdb2a7a9f485369867221296d2232 2013-09-18 01:55:18 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-efeb875e885b67c271a014d2d2fe3a7117777ec01cde7695626f5844955b90c5 2013-09-18 00:23:24 ....A 263168 Virusshare.00099/HEUR-Trojan.Win32.Generic-efecb78fd3ec440b3288eb57fcb43dbead277b48d7a0fac1520292e96876eb3d 2013-09-18 01:51:28 ....A 766976 Virusshare.00099/HEUR-Trojan.Win32.Generic-efeeba8da07ea85e2d4961bb7303e326ad6698a229a99d54ec64b35a62e9c6f9 2013-09-18 01:11:24 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff1b2ff142eb0bf6f7e8b4041df4fc6c0530561441e6c117db3c1a41a484f06 2013-09-18 01:16:40 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff209a631f0efedad81db16cc9be746e8276579f158777652a80bb322fbf75c 2013-09-18 01:28:08 ....A 11151561 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff22eea199d653e8b66c7cf3da84adb1a446aeb0ea3e053c772ff44b237c2b3 2013-09-18 00:48:50 ....A 194048 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff36ccc7abc4ddc9c94124cc31d33f8fed015edcf8937caa178dff16524c8d4 2013-09-18 01:20:00 ....A 94720 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff691b538f4e7095fb2f5366b6706763bc1db9b2099c17ea46175b374a02bc3 2013-09-18 01:26:08 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff80397b6cb2ac40a10ffbbb1e61c46141602eeb8848bed95b1b0aa2b01b7d0 2013-09-18 00:40:18 ....A 825856 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff809631af9076a39ab0fbc0d00023e5fcbdb20cac5b4cb5eb8588a57084650 2013-09-18 00:43:26 ....A 593920 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff8df2f218083f148644032e881be70d645595ac4bbc993a4b9133bb881e457 2013-09-18 01:53:24 ....A 394240 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff990f16a29c988edc72bbdbee07fe3426ce0c4ac6a52a9aa4ddb14ca149ea2 2013-09-18 01:28:54 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-eff9a0c3829b0289c47cf1426ad2ab69bde3ab913c9eaec46543003714802fbb 2013-09-18 01:41:50 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-effa92c5ccc5d0eb8465dc1771a07187fcbb686cc355bb504fdba6856ae02d6d 2013-09-18 01:58:40 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-effe0a2985460347ba91f488344d9ebb8f0d9351c8cd7edb28d9a5da15fb6310 2013-09-18 00:45:04 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-effe84360247da417eaca40ff1779241fad511085341ea4f97c1179917e175bf 2013-09-18 01:59:38 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0016e5384a1e1eae30ad73a07733e4bed62b4dc08c2023381e623f2f2133c7b 2013-09-18 00:16:50 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-f00230c03be89d0a7faac5192ea11959bf802010227b11793f341eaaa36bf37f 2013-09-18 01:11:50 ....A 134144 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0032e4bc082cfbeb39b515abcfea523ff2ff3f0b0890d0f36f35b7bf52d597e 2013-09-18 01:11:14 ....A 169472 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0067c8abeddf7da5d7c7f1f5ac3c8da60f8707e0997516ca80bbab8b3cc0da4 2013-09-18 01:12:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f00842995c883ca7e6ecf9d97baf762464508a10e16a1b26897286ede096a684 2013-09-18 01:20:34 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-f00953044c48620dd9b1a1b07026d865e4b9cfe4bb6023ec4abe7c0e91c7eeff 2013-09-18 00:48:04 ....A 299008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f009f2e43cdfcb3dbfda2d844a486ba8872cefbd7d6ee49cd4017df3c51f1653 2013-09-18 01:24:24 ....A 3541508 Virusshare.00099/HEUR-Trojan.Win32.Generic-f00a439e44242dda78ee38144efbccd40ecefb45badd33b07be3834138c6bd8b 2013-09-18 00:40:14 ....A 291840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f00c1678b76e00d1725e15ebdbd98080411f17b804ad11116c233d18a53401ba 2013-09-18 00:26:12 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-f00dc57dfba6b39b10411be9fcfa01fdb9ff4b550dca55019d3dea94da553c4d 2013-09-18 01:46:02 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f00ed987618cee5a809030c5ddbde4ea6a989012eff2c3343157e6ef52abaa4d 2013-09-18 01:00:36 ....A 850679 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0117aac402fdbfe1f2a5eff84640cdfcc7e32f10c2bdfd1f977a7d5c03ce822 2013-09-18 01:14:02 ....A 35485 Virusshare.00099/HEUR-Trojan.Win32.Generic-f01224f007411d79baabf21abe70657214f3001921f8ae33fd20a034c04a6f15 2013-09-18 01:43:38 ....A 90077 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0133d61c3c3e0e0302c80829e08c9f1e3c3dc8de27ca5a238669da46f7a2ed8 2013-09-18 01:22:32 ....A 195584 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0148a4136a0d33cc0068f874d891ea727c47008fd22b90716ce7ca583c759dd 2013-09-18 00:12:18 ....A 126805 Virusshare.00099/HEUR-Trojan.Win32.Generic-f01635ce3c4ed98b298b953ec9bc3f0abc8b18debd327a18c9f0298fd587c80b 2013-09-18 00:56:30 ....A 73802 Virusshare.00099/HEUR-Trojan.Win32.Generic-f017db8668b9412bca06644095cf0bcf5f47f7cc83dda10764d5910a2a686ed6 2013-09-18 01:26:06 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-f01808188c3fab13b4772c833c8956a48ab8ddf5d081246ca7589f3480827314 2013-09-18 00:08:52 ....A 438872 Virusshare.00099/HEUR-Trojan.Win32.Generic-f01911ccd3fd435adbb65dee05c2a05814bb50397489b4f2918f9b69e9071b12 2013-09-18 00:23:14 ....A 79360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f019ea83ca9a5d52fe32c026b4eb85fd8b087fa9102e92c930eebd88b8dbdde2 2013-09-18 01:00:12 ....A 616788 Virusshare.00099/HEUR-Trojan.Win32.Generic-f01a6796f35fc0d2cb72682640f021b4c757d1100a900597f3f811a393360325 2013-09-18 01:05:04 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-f01e079f5d43e1b89eb7d8a0ef399a6bad1ad0cf62d4de0570522923e2451c36 2013-09-18 01:45:30 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-f021c6f6725407d4ddadbc30aeb3339776393a840007bd5d1dcc213dbc04cf04 2013-09-18 00:36:16 ....A 435345 Virusshare.00099/HEUR-Trojan.Win32.Generic-f02522c311da56cd55075054ada39ca31059ad456f7d73ffa5d5f72ab17d63c8 2013-09-18 00:54:40 ....A 716810 Virusshare.00099/HEUR-Trojan.Win32.Generic-f025701d665452d5b7ce95377b20955ba268e20537ef2e6297d486bdd90e9249 2013-09-18 01:29:12 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0270cc1d6952e63c7dce93cd247310a72b2ba6979baa3729a87ac1208f886d0 2013-09-18 01:57:46 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f027398aa2d943c7913812c5e2c6cade04fac257b74f31e5a0dedacdca45dbe5 2013-09-18 01:54:08 ....A 868352 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0277191dc7b64aef06290b12ba0f5e9c22dc6b9235df2e725ced7c567bbdcc8 2013-09-18 01:03:54 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0293145518ef1883f2abe8e4c9388b41b20ca7464eda74d3595250d8a8eed6f 2013-09-18 00:22:06 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0298799bd261696fdb3fa8c27289ee9bcb62ab8436cd1e26e4e2ade9c0d3db9 2013-09-18 01:34:56 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0301b96a6c092977cbb8e0ce296c3bfc8be71d0a9fc04404e96f39b010ddc02 2013-09-18 00:37:14 ....A 89653 Virusshare.00099/HEUR-Trojan.Win32.Generic-f030a4c0ba92b453c733f7d372143123cddc3253ac455fc1b40e9f869ce5d76d 2013-09-18 00:37:36 ....A 358400 Virusshare.00099/HEUR-Trojan.Win32.Generic-f039a9054f594f483706e091c6d6a51a921a5ca7978244204f87dadb67cc609b 2013-09-18 00:24:02 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-f03abcddb536a7f03d9e6de977a38b196db96fb3a853f2dc32c0f46e88c7bd82 2013-09-18 00:33:14 ....A 766976 Virusshare.00099/HEUR-Trojan.Win32.Generic-f03aff0d0e1f3afe915dee0f6df83fb745cf92df8416311157df3d13e24952cf 2013-09-18 00:28:04 ....A 198988 Virusshare.00099/HEUR-Trojan.Win32.Generic-f03d65e844662b3ee4c257a5bf299b47781b69f78ad2725e950ce22d2786c8a5 2013-09-18 00:08:30 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f03e54fc3ae49642b46af618bfd5ed8fa73b2d9939b5a94d4449449254b446bf 2013-09-18 00:36:14 ....A 26712 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0424377385d8388b8202a5ff7d4a339da990d3a4a631142c6f05b9d4e296a6c 2013-09-18 00:53:16 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-f045e056ec8309c0825e7799950e3f9f1444c3a297a9ad8d8570906130cf4fce 2013-09-18 00:34:00 ....A 160256 Virusshare.00099/HEUR-Trojan.Win32.Generic-f045e64ad90e280fb3676c8832fef80a8ea76ccb80113611dc70bf28f2807b91 2013-09-18 00:24:18 ....A 12400 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0497cdd442e2e7014fa4d8f41c09920b18ab9e8d4b1ceae342326bc38b5a907 2013-09-18 01:16:58 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-f04b7f1eafac00cf7a5b1f960a45af641f46ee9f4c95bb9cfc8d587f82fbcbd2 2013-09-18 00:26:50 ....A 388840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f04e688d388fe86a274cbcbd5cafb0f71e55252938b5fb036998e816584e348d 2013-09-18 01:40:46 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-f04ea19ae8049421395a3525243e3cf9f1f3d3505a536393c2761d663f7017c3 2013-09-18 01:49:42 ....A 210944 Virusshare.00099/HEUR-Trojan.Win32.Generic-f04f1ade2040df62bb9c74489bb61a7c80033db878739c9e0c766110e7ae6615 2013-09-18 00:45:10 ....A 294400 Virusshare.00099/HEUR-Trojan.Win32.Generic-f051cb22a563442f5860bd3b2c8c0bacb7098bc42b356a7e85ca7d55982fe6ac 2013-09-18 01:46:34 ....A 150528 Virusshare.00099/HEUR-Trojan.Win32.Generic-f052dd878f7152cb03e8c48e364b2e841971627e45891f67a2e43d4c786f0f9b 2013-09-18 00:21:58 ....A 171008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f05444693f8e8b73565bc41e0c67965088ec773a5c1882cd57158af68290c227 2013-09-18 00:58:38 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0545bb0fdd055789653b9f024eec1870cacbb925679a883f1eba4d3d1d4509c 2013-09-18 00:43:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0582b8958f3fdeb33c9ddc316e11a8571cb472987a54f01c0c61a5299be6ae1 2013-09-18 01:07:32 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f058d52be9dd72962e8687a458cde5e58ba54ebc0506632c5e9c679f4f02ed7b 2013-09-18 01:54:52 ....A 118552 Virusshare.00099/HEUR-Trojan.Win32.Generic-f058e958b398411d69fc7bf01ed7d179a5abb97cfd52149ed04ea74d8cb45a32 2013-09-18 01:24:02 ....A 901130 Virusshare.00099/HEUR-Trojan.Win32.Generic-f05a87ea3b8b385204a2c4daedc0792f75d7b5bf4b717c73a3f08132178f5990 2013-09-18 01:34:06 ....A 761856 Virusshare.00099/HEUR-Trojan.Win32.Generic-f05daf0482971ea5f31a6f4848bea3aa2091ae7cbc379424c0707d293b21cf7a 2013-09-18 01:36:46 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-f05f16e1c4295d8a0d9f2f9d2b6efc9100f81c53ea7e588e7b48c629b35e82d9 2013-09-18 00:11:36 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0604fb3ffaebd0e6ba069c0ff593c519281bebeb84c9f1ee0e05df9aba235df 2013-09-18 01:42:32 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-f06173f0c6cb13c4b4715b97811c4db530dbe9d9c17fb936df4395f2f56d1679 2013-09-18 01:57:48 ....A 622592 Virusshare.00099/HEUR-Trojan.Win32.Generic-f06306847754bcdc91a330fb6183be1af8cce805656ad11aeea2c245f2d4ab65 2013-09-18 01:28:54 ....A 120832 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0636239b157a073f8dd24055b400bfaffa19c1139cd3651c64b606aafdbd250 2013-09-18 02:03:38 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0698b2ee15e49609ce4f76824e358ec2f61c391348f34498053bcb1db8006c9 2013-09-18 01:29:52 ....A 336896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f06b3b7e2a8488cae2ae8e7a68a052036fe28cc71cce26b9f0e3addfc4f48800 2013-09-18 00:21:34 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f06dcc10f1fc4dabda618bd32e557f61902c5ae09665f50fbd51cb7913fcf2c2 2013-09-18 00:07:18 ....A 226304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f06e5864163364e29a89c20dacc1916236f412257cc040b581d8407154722a6a 2013-09-18 00:45:14 ....A 291840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f06f5f33ecacdd61cf10c7cf078df4e9f4e6d6545b3fd132bd819e2d96781da1 2013-09-18 00:17:00 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0701971ef5d7d6f69eda5e2b94359ac2f11d7b45e10ae15473f83d7272666dd 2013-09-18 00:34:36 ....A 115712 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0727dd3fac7c82abe75dc83a4ece971c34aad993785f7e01a8124554bbda329 2013-09-18 00:35:16 ....A 387680 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0741ec172abcb9aa742fe19aaee5bca5d65a2a95f047b1e0037dbc3d4858b1d 2013-09-18 00:58:20 ....A 127315 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07613c0e54d0378a591052b0dfcc1766f6fe8c9cd9af31920561520465d2a0f 2013-09-18 01:12:52 ....A 64592 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07654f6b10c12972be8be22c0302940037d4e242c54df79f110a12b59427253 2013-09-18 01:51:38 ....A 1196192 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07687de789367f498f573147861d80fd85a726ed23979379d2983a62c82b4a7 2013-09-18 01:41:32 ....A 364544 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0794f798dd473eba24e746724bd5c5132288b428f5698ce3faa42953a2a6256 2013-09-18 01:02:54 ....A 237095 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07b4fbb4eb177c71bff9339312e6cc3c53614eee08b5c739f4c89296fe5a4b5 2013-09-18 00:06:10 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07cd4dfef0c4e31d5c3722cf772bca588399fb2f2aae0e0dc7f53483408adfb 2013-09-18 00:59:30 ....A 3727255 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07db6f90dd9983bee54a833d31281e50e7e1cd996e18fda2224dff0955deacf 2013-09-18 00:49:02 ....A 133420 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07e7b359e234fceaa532fb4e2978823ff9e101abd5369f306b2b29db9bcf719 2013-09-18 00:09:52 ....A 239616 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07ee2331f3faa44c5d7a60fcb7fb77fd1bee7f27d157ff563c3ac1280546eb5 2013-09-18 01:54:46 ....A 36864 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07f3b294210d431bc68dc3d21a5837e56a6056f1f66020cc689c1e1e4b5f30f 2013-09-18 00:53:28 ....A 870912 Virusshare.00099/HEUR-Trojan.Win32.Generic-f07f7794705bed426fb9b3442e549a5a556de8053b4fb95e8ec40e597794aa1b 2013-09-18 01:30:40 ....A 304640 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0803c70c8321b08f3ae557791c695f118a4d50a0aeeb3a7df7a4dcd461310bc 2013-09-18 00:55:28 ....A 43162 Virusshare.00099/HEUR-Trojan.Win32.Generic-f082cea60b63460cc9dcdd54927ebfb705b528f44031ca82bcefd05bcc8d47b3 2013-09-18 00:07:54 ....A 434176 Virusshare.00099/HEUR-Trojan.Win32.Generic-f084969a0d29dbdf7ab3587c433ccd5ff37d657b5653c82b8817519331914f3c 2013-09-18 01:14:40 ....A 132096 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0849aedcfcd2b5a28cfce5f22d6a695c51141fee1e0fd2adbb03bc6c16349a3 2013-09-18 00:37:42 ....A 164783 Virusshare.00099/HEUR-Trojan.Win32.Generic-f084a8f60211a02352a36dbe62fdce8f6399ddb19c49124d3d478b0f123aff13 2013-09-18 01:55:32 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f087d8969cc4b3650b775be972934a92955281e66bc052632e28985513a1a01b 2013-09-18 00:23:46 ....A 1366016 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08a4d78bc6d1079b6875c9a311867b3f012e0d2c8f243e4160018e427c0c55b 2013-09-18 00:51:24 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08b9b3db3915d74592ad5720d5da6e0c803134726cdaaebae4bd5b55473432f 2013-09-18 00:47:56 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08d1c93c3a2c0aa34c71c203cf8c1d064978d7c7935c4611bf00f28c0b4397b 2013-09-18 01:34:48 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08d4ecd6905131cb83da701da74f211da9b8316c52a5d5880006a26d334b9a8 2013-09-18 01:05:32 ....A 178176 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08d77c7b52a1833c197539f60e8d867c684ca70f703c53264251bbacbc0739c 2013-09-18 00:46:08 ....A 4615 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08e3b1c0d4c56400fd3ade205b78f0191669500bc5ce926041b42057e7f158f 2013-09-18 01:01:06 ....A 357888 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08e92eb39300389e5c0b86a1c4f5d4f80821d2efb0ed0493232463ea9b03fc2 2013-09-18 00:33:28 ....A 147968 Virusshare.00099/HEUR-Trojan.Win32.Generic-f08fb78c42267ac2e7b001980c010f473e45435090598557bba744f8bb39c448 2013-09-18 00:55:36 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0902193e5107f4433588c127fb9b621d55bede93b666ae02fe8460f638d5b46 2013-09-18 01:02:08 ....A 167509 Virusshare.00099/HEUR-Trojan.Win32.Generic-f090c65590761ef608bf8c6d372becd0f07d51dd9e3cee3ec26039332295ce63 2013-09-18 01:38:14 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f092b8ad68b4b07f1f92d16f539cd508022d570c5d785a65a50f40a65f184a6b 2013-09-18 00:24:58 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f092d7d494a4625fca60d5a7769281ef2cab3b80f8fc5f34755d19555daf5873 2013-09-18 00:46:18 ....A 138752 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0965f8fcf03588557a3ab252830c0ad7896696b80c5d22891428deb786cf7e8 2013-09-18 00:07:54 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-f098cb2156e8a40ee1e0c00fb2b9d891c2d839fc8c5e815738ce2ce26e6651fa 2013-09-18 00:08:30 ....A 10304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f099c0103ee1f7c65d6497dc120051982e112543efb72b038d853f9a31f6123e 2013-09-18 01:39:02 ....A 3200 Virusshare.00099/HEUR-Trojan.Win32.Generic-f09a42b2fdc0e7a796b295ee04319ba5f2fea02b30878a544c1970334a7f4422 2013-09-18 00:11:00 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-f09a48092fb6743a9969fc9db8ee2642881a91c306c9cdc15f8016c6b54ec024 2013-09-18 00:18:00 ....A 2882560 Virusshare.00099/HEUR-Trojan.Win32.Generic-f09ad5381541a8343cab1cb2464cd198c932bc72589c05ab7b21851c5d12e6bb 2013-09-18 01:18:20 ....A 62464 Virusshare.00099/HEUR-Trojan.Win32.Generic-f09c190616d0f91bfb132c212034a550da1f300437cd480c127477f32029cc6e 2013-09-18 01:08:16 ....A 430080 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a12db5eaf79cfa4ab0ff8e4ebee10463e9a790ead0f4bebfd5ac52b69e0e2c 2013-09-18 01:55:42 ....A 495616 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a1a16fd97b0360ddaab43b00d4026cd4949665c4b640a29090ff96f2974916 2013-09-18 01:37:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a1bf570f6ecf499662f7252d6e63dd358aecbb0839a92ec97cc9df1553ca69 2013-09-18 00:10:28 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a2118f650aff7660116688368db8291fcb6336f6cb9adb5d7e3dd8ea9e3afe 2013-09-18 00:57:40 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a23602891fc246b17edf7f6ba6fe75340eabb108a54e047cdc6287e0d15d45 2013-09-18 00:33:34 ....A 61344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a2afb2767505fcf87ccdbf428a950e936e59afbb85a8bc8f96b812d615acf5 2013-09-18 01:16:36 ....A 66136 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a36efee464c2d9be3fc6e20c1c43821bd137fd95e6c06788be25c3a2696a8f 2013-09-18 01:03:16 ....A 155904 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a47a0317a1ab671144cc487066bd127132f8e7ef4fbb8530df8db5a2262b11 2013-09-18 01:28:56 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a553454eeec76475e529c6ec200b3a34ee985438d1c793cebe5e9e74dab6ab 2013-09-18 01:12:24 ....A 276992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a5741d122a9176041c77d1818d700c5faaf96f88ea95e806a4cd585f8db7d5 2013-09-18 00:35:34 ....A 229888 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a5b5afe2bb8cf14d743bb937abf96961b076e92bdf5a28c2fb883756039225 2013-09-18 01:54:50 ....A 229230 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a5c4f60871daa60aab8bb41d35129b34d6d40acc94ec674a087cf64699242a 2013-09-18 01:56:04 ....A 499200 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a647bfd1eef0cae1093a8d62587374002ac534fb571da8aee596e736446960 2013-09-18 01:07:20 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a6564f9cd6b6360992fe7436eaceec96c39f5302506d9725ef2958ba8e6ad5 2013-09-18 00:34:40 ....A 92160 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a69fcb8068bd23fb03d65aba252cfa628ac5632e2dc25fec95c7b627844d87 2013-09-18 01:33:02 ....A 573440 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0a93d20e8e288ff5df8dbe559c4a61dcd82cc4fdbca7d33a69468b5869eb1e6 2013-09-18 00:31:28 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0ad47798fccca99fd78ffde00721a331c978e8cfb403dc6b734a79c2a6f9337 2013-09-18 00:26:36 ....A 330176 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0addac7e27a44b787f6f9acee60127c8666dbf826686f1e4ddcf6567d747b37 2013-09-18 01:47:04 ....A 71524 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0aeeb78b1c9c8b18f24dfb0412b6af8ed707edbc1226514f4c220c1dea9b06f 2013-09-18 01:07:36 ....A 101376 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0b11649b6f3c9e0f512eb7a27b6ec67603d3c3c9e9b305ec8cce952765cdbea 2013-09-18 01:55:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0b21588255955ddf9b3c377586329740468e782612735a95440353ff2b3eb59 2013-09-18 01:08:12 ....A 303617 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0b28002660f60fe2228fedbbd8208eef985c4671871b642adedc434787ef940 2013-09-18 02:06:42 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0b5c384066386fe766e8dd74de894d175b78911a1b39cb8e74ae3fc9c7fe680 2013-09-18 01:58:22 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0b6bbcadfdbf3d18f3905a56754db85bab94d64da2f3b5ce43f6fdd86d9e3c8 2013-09-18 01:58:24 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0b7d4c9a5211501b3769aab697e528448d93c61b94161f4dda1570800f957af 2013-09-18 00:31:38 ....A 964203 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0b9da035cf1fca833b9311930cc618ae3f8db50ec8c0d1a7b83a60d91531661 2013-09-18 01:16:06 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0ba5c08b9859d037e3d5a6fbdc03f170dd5b7da3f8399a7872210040cb89ccf 2013-09-18 00:21:46 ....A 425984 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0bc3b9a73e71818275de8fe1ade4decf9b22fa97de862492e161c129e290516 2013-09-18 01:12:04 ....A 356292 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0bd1cd99d4c86e0f7407d148b5ef5076d610506df9be18dbe4b7411f9c733f5 2013-09-18 01:36:52 ....A 148480 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0bd86136e69c42de5a85219d7d7fcd5ad4f20055f388b87c0f05160ceba3b94 2013-09-18 01:17:06 ....A 828666 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0c0ae17eb94c06d1a800d0a9f5df657f4507b9a404d112aa045d01de5b36691 2013-09-18 00:54:02 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0c76d8cde461fe1f453fc9b12dc7f7ca535733cbff9118f7e40498cae3cc668 2013-09-18 00:11:44 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0c90ab5713301110c90aef6038561cce53449cce66d725c2cea27d97db0c413 2013-09-18 00:21:02 ....A 314881 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0c91c738f901b94aa6769e8b53f71c85e9e64c858f370f9211fee8027579df7 2013-09-18 01:07:02 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0c99ba7beebf5d0f453dc80468c98e8d80a7d1cb49b81889e85117a0b3caa59 2013-09-18 01:03:56 ....A 324096 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0cea2bd3f46633e57d26b35f366602fac223c22b30b14519477667f8202f6fe 2013-09-18 01:09:42 ....A 172032 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0d11319f6c1dbba9dcdd308f29272f1a14619a8d84586967ec2f6948f06757b 2013-09-18 01:18:32 ....A 529389 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0d23b36ce8e92cb13a698740700da71fcdbc966dd2f062438f38c2221ea478f 2013-09-18 01:05:26 ....A 87252 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0d23b466610cb941dbbce4f0e0497555c130b30049324ce2f15f4b6c59c3a21 2013-09-18 01:17:40 ....A 2412032 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0d27a71ca5e957deb0dc72468dd8d8aa2d5e3e26127e29b16441445aad1b4d3 2013-09-18 01:35:54 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0d89af7d73384ced6b1f12141a72b39dda8c7035be08d12725e80def2efab73 2013-09-18 02:01:32 ....A 727680 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0dd2d786d171091258a5112d4f50dbd6085501c6e35937bf6e59a9cf9ecd31e 2013-09-18 00:39:44 ....A 35989 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0e1aa53b5d3fda8f7c5d7db3ff49e102605f03c0ca2c5650279754b1166d627 2013-09-18 01:51:06 ....A 248832 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0e56db7aadbe72fb826ed72915b08a75c997d5dae5661d680c062a7703225bc 2013-09-18 00:29:56 ....A 674317 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0e77cf25a52367ac0c86a3124e1f9d1da1b18c45019c1a08f8349dabfd195d9 2013-09-18 02:09:52 ....A 290816 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0e9ed9774130753d2238e7ad6d8f881768180aa75789ea0e68f5faba24c1133 2013-09-18 01:02:40 ....A 153600 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0ef9d05624495ffc8f9cc7f9ffb107b88a220597fba270d9db26f351b9d6094 2013-09-18 00:55:22 ....A 29272 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0f1bb80f73dcbf1b8972290ba55cd000fc53f0100d6857bd3d40d8d1843e7b4 2013-09-18 00:25:40 ....A 2900992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0f2216d1b91b432dca88a870b802c41fe1943eecbb257b2232006309f64df37 2013-09-18 01:43:28 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0f2fe30e02f5d3f62ebe688f9abad87f7c3a027e2e00698451cf2be7c8cd795 2013-09-18 01:26:26 ....A 758272 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0f3f257c3eb9ff603f03996a22378675bd4f78566239996702e9d0f794fea79 2013-09-18 00:33:42 ....A 326144 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0f632b822a2feac9590dca65aa6af631f79cf97313b45738303d06d1ba02ecd 2013-09-18 00:32:10 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0f742893ba346e354356485f89c5ec422d04caf7cf41df2dfbd1dcbae2eafba 2013-09-18 01:35:28 ....A 136704 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0fc978beffe030e9b3a44a50f8dfd3c3d4fdad2a9475cc2f8ae918c54d0d388 2013-09-18 00:27:20 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0fdefc8bf7a90cb958b3ec01491fbc9359659f4bbf1a4a5412f1917a816f26f 2013-09-18 00:08:52 ....A 804379 Virusshare.00099/HEUR-Trojan.Win32.Generic-f0fe8f1a1192c1c432f51266533a8af247273ae5cee78f63b699901bd2b40a28 2013-09-18 01:42:08 ....A 192512 Virusshare.00099/HEUR-Trojan.Win32.Generic-f105904824b62f80a404c2524cbbb4a49326aacc5dd200de97f8000e4724b109 2013-09-18 00:38:36 ....A 161039 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1067cd8e227aa85a551c326e297edd3192a64e9d562a54888fb0ab4e1a77406 2013-09-18 01:10:50 ....A 240128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f107a8935aca38f1b19f16dec039294a75b1e5f506015e48cbfea04a4b3ad63f 2013-09-18 00:30:36 ....A 1565554 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1081babb61f03ed96a2faadb87beb661d6124029a63113425f5e86090b1fba2 2013-09-18 01:16:30 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f108236e0a9be841bda242a8909992459141de8d62ce2fe4d432d7b729b30556 2013-09-18 00:15:54 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-f109b6b76baf0fda2250a9014178ca2c1bbbf6f848bfc13d1d094596b5810bf0 2013-09-18 01:32:42 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f10a9b16c953491bfae465bc85950e0861365018d0766b2f1c77c981efe1c397 2013-09-18 00:20:48 ....A 858632 Virusshare.00099/HEUR-Trojan.Win32.Generic-f10cdafecf0252441a734b634c5f32553ce09586465edeb4be3170d050418472 2013-09-18 00:14:58 ....A 174080 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11259f3fd1e8a6b499dfebc8f5d1d3cc4cf0e988ffd79eff85d84594201286d 2013-09-18 01:54:10 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-f113f5157711d97a039bc57f133c00e2a86520eb62789bd0f475521c73fc4de3 2013-09-18 00:15:14 ....A 3041280 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11717d1739f22e66ff30cac3f5b64494537e913d870cf7a5bf52a8e7247c49e 2013-09-18 01:38:24 ....A 427008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f118c7371bb8eb59ac4136d56ebcb66adca625bd61283992a1cd87257e1f0a08 2013-09-18 01:34:54 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11a3c52afb4c03f578695845eea7c64089c879b0eb5f275798eaaa4986a70cf 2013-09-18 01:17:08 ....A 40593 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11b92590add1fe8bbb9e524107d3acf12332ba449c19b624f711023d5dea273 2013-09-18 00:44:24 ....A 1122536 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11ba76505531c4e63e50c61ed2be2238b6e5343db59d58e3ab201c7c1adb838 2013-09-18 00:59:40 ....A 21504 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11df5f6837489db00a421aa97c6277d6fb4e2b859a18f138ad7daf6c3c58637 2013-09-18 00:18:08 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11ec8a2338a7e70cf739326e740e23df41f37082ca4d72151a8aab839316b6a 2013-09-18 01:32:32 ....A 270336 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11f2ebcd2f3567d4b3586302ba83fcf5bebaed1d735c1fefb9367ff6fbf000c 2013-09-18 00:33:26 ....A 184408 Virusshare.00099/HEUR-Trojan.Win32.Generic-f11f73cf47225883054c81ee5163e56f81299612c2c21d6b8b129ea7bbade435 2013-09-18 00:58:54 ....A 47104 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1213cbde6a9c24761954cda29f2f1a5c044d59b4248c6ceea2a000fe4692639 2013-09-18 01:15:42 ....A 130565 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1215c1ea821257925b76b68c942a252f5ca251ebbd93e160128d5ba7ffa12e8 2013-09-18 01:58:38 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f121d41364f3ff5738bef8410da514d8e2ac4dfcddba96bec1942bba00ac2c1c 2013-09-18 01:46:38 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-f12584143fd5756cd3d3eb519da086ffa19156ff77e1f07cc29d951b45f837c1 2013-09-18 00:05:56 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-f125b99a48478a1adcc496da7f42ce80023df1c490a690aa305e15dc425a9ef0 2013-09-18 00:59:20 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f12625201007a67bcbf823ed459d2b0aebf8bf36ee64412095214f3acde7a87c 2013-09-18 01:01:50 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-f126554e1e18b49b2be1ca6905599778c0e44e0d43fc31bd41016d265ec30331 2013-09-18 00:11:34 ....A 2029247 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1265db12d09b8db7b9fd75162d24f41c50c26346aef1d3f378fa942fdeded7c 2013-09-18 00:34:12 ....A 282624 Virusshare.00099/HEUR-Trojan.Win32.Generic-f128f60b9813fd23a5484d039290d75371328cd259c74e1f03109c8990f2afad 2013-09-18 01:25:22 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1293d0b962d568249ba6152512abcfb3ff1b390eb8b6cfef291fbe124aa953f 2013-09-18 01:19:54 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-f12c1b9eb58950c81e51e56f0e1a3f13f284af9ef760ad50fb56f37045c3f507 2013-09-18 01:08:18 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-f12c580b4d584597a94a5c25139e5f01d8612c15d7b8e36d61bee8d4c657a7f5 2013-09-18 01:46:26 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-f12f113e7b19cf788a4d45347e62c3af00471acb7cf7a461492ea594e1eca38f 2013-09-18 01:05:26 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-f12f494fabe88f5487d13a3013aca53f1e300d8802c3c905c239f46f82de8d9f 2013-09-18 00:09:56 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-f132804a98c220032165b32994b8ce620187fe234e5c98394fed90d31c74e3dc 2013-09-18 01:45:50 ....A 76148 Virusshare.00099/HEUR-Trojan.Win32.Generic-f132d9eadf35f29b5438fa2eaeb2f27535a59eee6650bcd7d662989c455b289b 2013-09-18 00:22:10 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1342fc34618b164d28fdfcbdf8a4b8d8c98a02d831a71e900e161f6920350fd 2013-09-18 00:39:36 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-f135d21b28d380fb2309ffbfbc9ff754009df57c126caa41e8a8eb4a5806d522 2013-09-18 00:44:26 ....A 84006 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1360153c8143582a0188475277efcbf70db5e29e4152e31725cc6585448a746 2013-09-18 00:39:44 ....A 65459 Virusshare.00099/HEUR-Trojan.Win32.Generic-f138a54c32b31892aaf2005fd63564c56e7eb44daccf1b86073b41c81395ed15 2013-09-18 01:15:18 ....A 647168 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1391c4425b66caf18ba15bac247eb0e10f56e57e8a17c6c0e57cdaed24a5b31 2013-09-18 00:53:06 ....A 110960 Virusshare.00099/HEUR-Trojan.Win32.Generic-f13bb4322898d3e97952daf27cb303ccf95a020aaeff2e833a43564432a49c94 2013-09-18 01:21:08 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-f13bd4441eb7bec664936252babc38d9dce770e830c936d95959cb28b66513f6 2013-09-18 00:58:12 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f13e06316c00e7a32a715ed1900f31eddbdbdb624ac74500744cdbd9b4574193 2013-09-18 00:51:44 ....A 34461 Virusshare.00099/HEUR-Trojan.Win32.Generic-f13e0822936d2e3c1426ebddd17b74bd8f2b42bbbe70403bff077365abaeebff 2013-09-18 01:41:52 ....A 108032 Virusshare.00099/HEUR-Trojan.Win32.Generic-f13e0931698425b116508367f3d17b372001b6c378f58556ecad4377105dfd87 2013-09-18 01:02:38 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1410ae4da1ab8a7e42388dc217b1a6b11c79e23982b08dc0b0e633769dd5446 2013-09-18 00:35:30 ....A 168965 Virusshare.00099/HEUR-Trojan.Win32.Generic-f141306ddd799c50ed07f31b2a5d63bc756f2f108ee614be13e77e352ba1bc26 2013-09-18 00:16:46 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-f146768b99cf3563ab249471385b724c50641fe507baddcbd5598d80beaeebef 2013-09-18 01:12:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f147c4b93b0d9c716ea108efe9f45c721bdfd0be402dc4e2caef6aecf07679ae 2013-09-18 01:58:44 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-f147c6f3962623338988af320e547093f0a07da59d028b66930a6d40bc8620a3 2013-09-18 01:26:54 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-f147dfafd57e1717405dcdb7516c01ace0f7614342d8ced3896e528c1e11fbc2 2013-09-18 00:44:36 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1489b357857cd7278d8fe043eb6e5f00cd4983a96490971c63be57fb8ea688e 2013-09-18 00:15:50 ....A 759808 Virusshare.00099/HEUR-Trojan.Win32.Generic-f149620aac7bf9323c3b7fa9a296f6acb4b6a7c694addf1d14a9de079cc8fcbd 2013-09-18 00:15:40 ....A 12360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f14b4914b0d3a6c069a2c54f5c4319bf947cee482d2558956ce9f12065a44aab 2013-09-18 00:43:28 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-f14b63f6921ac805a7f0f18e0b50d645040e6a8e6418b216da16f36a5326940a 2013-09-18 00:10:38 ....A 197651 Virusshare.00099/HEUR-Trojan.Win32.Generic-f150baf170892141ad298980add702878664836f4f2be27566553f88a3337230 2013-09-18 01:07:54 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15251a49ceecc6385967c61ed6d33a5336378da429b1d7ae053d9669b80018b 2013-09-18 00:11:12 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-f155f0d56f094fad6f6c230aec677437f8701a888cd3a3eae016803afbd4fc0a 2013-09-18 00:54:28 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-f157e554078ace513ab5fba1e53671cc3e32c3d2db20a60539ccd5b8c70505c7 2013-09-18 01:26:16 ....A 28678 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15a4d39e58d6bbafa56640e4ac4e88f5d731aa4aab87df2e823a99102be4eb8 2013-09-18 01:24:32 ....A 25504 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15a7b0a3422c8ec67e1af4f4f01a7039a1a02dea46ed4a322baad5c1d737f3b 2013-09-18 00:21:04 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15b2dd5859a872a7abbe3ccde9326b764f2c78dd247529dc949237cd124b202 2013-09-18 01:21:30 ....A 84380 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15c785225fdc75739805ff06998e6933d339a36cfcd4e8be40fde3769a15646 2013-09-18 00:02:42 ....A 122368 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15d5e663f3e9e2c823b8b218ae6fc75fd6665aa657eee975f2a6898e494198d 2013-09-18 01:24:14 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15ef7fd28e9f9bf6e2f435e8b923ed2b3781dc07123d402576b0fbb3ee03dd8 2013-09-18 00:54:24 ....A 1375657 Virusshare.00099/HEUR-Trojan.Win32.Generic-f15f8faa13ba99d932655c5b774ff7db21f5e98fa7b8e991d1fd794ae4bd7836 2013-09-18 00:38:34 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1623af3de9e13ddfcce1325a9a81a2047c198d0d3d2bb3834493696672c5ad8 2013-09-18 01:33:02 ....A 23552 Virusshare.00099/HEUR-Trojan.Win32.Generic-f166ac20cbc2834e257c7a35f7a895184e60e74897b87618d659ce8e4f071431 2013-09-18 00:59:04 ....A 688144 Virusshare.00099/HEUR-Trojan.Win32.Generic-f166ff491ef0f5b71a4717c3735871e4d468f3596fb9b92781344303383d1997 2013-09-18 01:49:42 ....A 773832 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1677dfb2bb5c74d25e880624d509bb360b097a4e411917bba6dc8e648d4833d 2013-09-18 00:15:36 ....A 1989120 Virusshare.00099/HEUR-Trojan.Win32.Generic-f16aa73918433d791e10eb4771915c23ce8060c3776376055514871e14ec7b58 2013-09-18 01:46:42 ....A 218624 Virusshare.00099/HEUR-Trojan.Win32.Generic-f16d3a0e341403db2af7d568347de7eb87d6c47880e5725c81bb5d4a4295b1b2 2013-09-18 01:37:56 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-f16eed8c52ad4f1d78fb21190487485cbad14262edbc1ddc7f5bd277d1d0cfae 2013-09-18 01:07:08 ....A 193939 Virusshare.00099/HEUR-Trojan.Win32.Generic-f17518aa328d9bbd53792f9f6893cc929f3dc98a8c0da0fd33e1f3c9000a3fca 2013-09-18 02:03:42 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-f177d5eebd09ab2704b6953925b0f19d0a7870a23c9cf159aa0a2479a8545b83 2013-09-18 02:09:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f17e46358173ec78cfaea37fbd991174375cc87fd219d4382c04efc776d515ad 2013-09-18 02:00:16 ....A 626176 Virusshare.00099/HEUR-Trojan.Win32.Generic-f18d51c9d3fec5bcecca625a202b61d7e139dab598c8e74dea391bbbd05299d2 2013-09-18 01:46:56 ....A 451547 Virusshare.00099/HEUR-Trojan.Win32.Generic-f190d246d1f3a7a4cb7fb93322e46ef0abceabf15b4684a0d222f5e1884b7bc0 2013-09-18 00:03:16 ....A 367992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1a2ca50608c8e50c8415d7a8cfcd05055233292935880e2031e4e8342578792 2013-09-18 01:10:54 ....A 70144 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1a4ac8de81f7b83a3511c5f9c935ece74f761e8b0349d5363240a8ab4e94935 2013-09-18 01:39:06 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1abb74cd59c43443545143e2029e151d557be0a19226056a9a79447d59d915b 2013-09-18 00:51:12 ....A 89600 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1adbc8547d711af547e0acc910fb28799b5624535fe846b4c6f1304a1a15094 2013-09-18 02:04:06 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1c9f9ca34ddab99afdf40426df30e0addf0c4cf8c50f409763561ebfae9eb67 2013-09-18 00:15:30 ....A 5496436 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1d2aae083b70d842bcf8ff459533f87c3b59a8ef4278ffaa1b999eb90f61c58 2013-09-18 01:01:22 ....A 616960 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1d7b480308208113d87b5593582d6e317bbd2c8977655a9dc7300bfc0bca7ec 2013-09-18 01:32:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1daa1c3272fa495edda3db0a423ffa058aab0a4716f93d1543d51b12567e3c5 2013-09-18 02:02:52 ....A 5667200 Virusshare.00099/HEUR-Trojan.Win32.Generic-f1ebf8421abe72359db7ccb635931741954f698e2e57db5b8cfdd4c4da767763 2013-09-18 02:00:48 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-f209a149fe9bf75e2b56876c0b9719890784e8365cee6b05261ea8dd946769d3 2013-09-18 00:39:16 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2143ff4b09cb54ca39a63c5c51b30b8fc28adba65e6c675f6db5f8bfaa7833e 2013-09-18 00:08:30 ....A 62100 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2150bf1abc2f28ddc57533e6cf1b530644d23dcdd87bbf7d3ac40e8851bf0c5 2013-09-18 00:28:14 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f23fb9f86cdd8ba2a2cdc289a54eb35a01890f67d2b29668d9489087208fd087 2013-09-18 02:07:40 ....A 256912 Virusshare.00099/HEUR-Trojan.Win32.Generic-f25295fc46dfccec35cf4c674f59b614736cc3229e0e70692c1efb712bb39a54 2013-09-18 00:29:28 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-f26db3c7c813d315f568d57d1f4fff3d6238be66bae3941a7c84e3bb08a145a2 2013-09-18 01:07:54 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2726016219aba724a798c38a2764354ac4648092067025a897ba557e36e02db 2013-09-18 01:39:50 ....A 1126400 Virusshare.00099/HEUR-Trojan.Win32.Generic-f28bb1571fc4ff270fd56af1e1f841698975e1ecb64495b1e75b33fab89b9cb3 2013-09-18 01:59:18 ....A 424848 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2972781453328cce793111ca9f2dcfaa7a5c4ac967024ef89ca2e85afcb821b 2013-09-18 01:55:38 ....A 366963 Virusshare.00099/HEUR-Trojan.Win32.Generic-f29861fc5572a92db7e6acfbf7297ebf02d800ff0c2894de6532b234fe5ecec7 2013-09-18 02:07:14 ....A 28913 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2a962e842b8e8ddee81541480d12ef694df31efc312844ec2bb091f05386996 2013-09-18 01:59:38 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2c4ac082db3b55c795564523ba97412d5169d5a94f365883e8107d75fd90aab 2013-09-18 01:50:14 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2d3f29c5520423fd803239b54f3dafd8ece6aea6ee0b109d8947c7d314f925c 2013-09-18 01:46:12 ....A 53259 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2dc19e3b7338e471c9bdb6c591383de2b2da3949a4740efa2fac7a0f8b1e50d 2013-09-18 00:21:04 ....A 188753 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2ddeb5e858d0da1f41ebaee2b3e573e41dfad83ca3cb32a549e39e1e3026c92 2013-09-18 01:04:48 ....A 79375 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2f4425be552de859b5525d14227bfc2334695066c783323de37e8f63abe4ff5 2013-09-18 01:37:22 ....A 348160 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2f6672354b0c5278acde6eeeccf5377e7d655bc95b54deb6a513e78468813c0 2013-09-18 01:01:02 ....A 585728 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2f6e0756e540f757edde49ff2442461e7439a8e52db858e22a6bd7532b0d5b3 2013-09-18 00:39:58 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-f2f9360e7a71270779ce1c6d4b53b0ad0ea204bb06b73e6603f7fd4c9e24390e 2013-09-18 01:03:08 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3006c40f49e5dc1870048353c480e9163fc8f844188fe4f93bd43cd0d27ab7c 2013-09-18 00:26:04 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3011073db16a4527f853a365c9ebc2ca2b639a1869c093b1c4219f20bb92aaa 2013-09-18 01:03:56 ....A 126491 Virusshare.00099/HEUR-Trojan.Win32.Generic-f309a2e32856fd56e313688a0c13e7c6030d6de6aa20f70c58ff249baa5bcb04 2013-09-18 00:06:46 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-f30ab6a6eb347b26c0386ff51d659e083ad003c4fa5427d91f603816385bf914 2013-09-18 02:00:02 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f31a3367512856489f0f943549e64f1b6eb7761d4143286b0f4496e9d61d8578 2013-09-18 02:02:06 ....A 8368128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f338512c4e29fc1013256862b8d3a87125f85b2bcdc885d95af44294922b716f 2013-09-18 02:03:10 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-f345410b5484e7891e51fdda974175a768f3fe03951570af94c1c51d8e6ae420 2013-09-18 02:06:56 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f348659e361ae30008219dbf371592010f31f2acd5219d3263655bba605e3b4d 2013-09-18 02:04:32 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f36b712300f7099850b9d9bc3801aedadd00a87d1eb41f07b38c7ec42c974500 2013-09-18 00:33:54 ....A 2095712 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3764357b6c4d0626d3eb224aee162d4786bdb0023d2887affd9971500bef5af 2013-09-18 02:04:56 ....A 314880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f37e20e4e662fea1be0888afd5a62b532debe4d1c91b786b08eb3266a8fa006b 2013-09-18 02:08:58 ....A 6771495 Virusshare.00099/HEUR-Trojan.Win32.Generic-f37f53e3dc94d87e92484bba999fb9a768468564c7d26fb912efaada291c5fa7 2013-09-18 02:05:32 ....A 600267 Virusshare.00099/HEUR-Trojan.Win32.Generic-f384e56c43fe4ddbd424df14b71027cfd5fba5035c48e7e4657b167ab9dec968 2013-09-18 01:34:24 ....A 1142469 Virusshare.00099/HEUR-Trojan.Win32.Generic-f38aa6e512952b164bae0ac663a0db4f7614fc9178ca1e10d6adcf7e73f1b6ce 2013-09-18 01:49:12 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-f38c732e065b403fe4e80da1b813fd4ad9b2e2458d0430ceb233a2e6265f2472 2013-09-18 02:03:48 ....A 234683 Virusshare.00099/HEUR-Trojan.Win32.Generic-f392d5cdff5ccf5f817232e1bc9a2a987e0378fd1111bd372416b4071ab057d7 2013-09-18 01:44:56 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-f398062ee6ab7f70c9c8faa27b8df72dd1fb7c865df7c56f45ae7dc86529cea7 2013-09-18 01:06:20 ....A 3226621 Virusshare.00099/HEUR-Trojan.Win32.Generic-f39dc791fd7149708fa5a15c237073ec0dc28ae277840c4ecc8e8f0a8e9a7f7d 2013-09-18 02:06:46 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-f39f0e2ca088bbac2b19a5f789e22531c0d80a090671c2b8023fe8f481268f24 2013-09-18 00:31:40 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3a81ede1ed197abb7f26e1c95fa3bc31f82eef78dc11046cf6306a347245927 2013-09-18 02:07:06 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3aa6d0e9cd9ce19480116d66d62ec790151b57cdefa9fae05a56d9c8a7b7a12 2013-09-18 00:54:40 ....A 83456 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3b2bad45a862fe6a8c7c8cf0f36e7847614907589d39facc04b2e93077659e6 2013-09-18 00:37:12 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3b9a5faaa63977e61a4f2784ae158a9e7286ace2e3a208abca50ae6d4716996 2013-09-18 01:57:40 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3c5ce2659b453f04bfe0fcc1df6b00f1b583450f6406090d71c6737be6c8337 2013-09-18 01:47:16 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3cf77c3e55c09a11d256375a640feb806b82168cc21e201e67e09c613560392 2013-09-18 01:42:28 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3d3d5b4962d0ef099c95606ef336f4702669a74d314a56219fe03cc435ab278 2013-09-18 01:13:32 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3d4b0e58fd65a2c88777b8d9b482bca2e6d0a9b200c60e2439286fdb46298a9 2013-09-18 01:39:22 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3d6b781d8d44e3f208c3e0afc851db7e7c680caa53d23fe89105fed542eba0a 2013-09-18 00:57:26 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3da6012b73285d7dd1097d0fcd1f38b18b9bc4bebb370e476cd451a099a9c97 2013-09-18 02:08:04 ....A 572416 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3db19aa78210f3dff7a69e85dfd2a5496a2f0aaae1d57c1455c0092c160ca7e 2013-09-18 02:06:46 ....A 236916 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3df49aa412b4f84e1915c0ec9cec10193a1aa329311be393a27be0e00a732ea 2013-09-18 00:53:22 ....A 70119 Virusshare.00099/HEUR-Trojan.Win32.Generic-f3e0e05eec63834c752b5acf7f0918c9e7620aa5c322859ddea3cf74574849d4 2013-09-18 00:23:26 ....A 474112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f40b61b44dcb84ae4c958afcf68a73e5df77b85b7f0b9ae00630872dc88392a8 2013-09-18 02:05:36 ....A 3879159 Virusshare.00099/HEUR-Trojan.Win32.Generic-f41332910c574f8dec1c4efd40bc846b803663e65db09b40f55a82f976591ee0 2013-09-18 02:00:24 ....A 71168 Virusshare.00099/HEUR-Trojan.Win32.Generic-f429e4c0aa0ca04b818802b85bf763a2333a3942ea1c7961ec33774534e1a645 2013-09-18 02:00:16 ....A 189952 Virusshare.00099/HEUR-Trojan.Win32.Generic-f447382e8da9c73e3e0e1373ddf54efa51a9c9d1b027dcfc5dc4a4c0b36dca56 2013-09-18 01:44:52 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4684d231f5256e223103c11438c8b19e25846b7f1f780e57f05c3c51b3c55e1 2013-09-18 02:02:54 ....A 559104 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4785e8ad4b4c4388d775338bda674a08783bb6719b220d4949d32610dc8ff48 2013-09-18 01:56:56 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4867d96fcce65cbcf6389407215c13d9d4038d39b84e34e076b3d2714bb5d65 2013-09-18 01:01:18 ....A 97280 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4b2fb4ca00527c09043b23c2d1a512d618fc610df7f0463e8740bdc2e7e5408 2013-09-18 01:53:04 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4b6a6ebcd3be65e782efc6de632c6199ef5b4b18438ba362b0c5d731b8c521c 2013-09-18 00:41:12 ....A 164864 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4bfd9feed6b542e55f4a4bc61f4dfabe0081adf289852a2b5e5635ea2c0dbd3 2013-09-18 00:49:50 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4c50aff81ccbfb53cc50c2c2a95a95a78969c52673c7218a07a1776caad7e63 2013-09-18 01:11:48 ....A 102912 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4c50d41c9ed4219eee38474538474c5ca695d499476cc037c52d419bebe3adc 2013-09-18 00:26:52 ....A 410112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4c9684c92ee330c35fba088bac1bc040306a188011efada2735f7230c9c5435 2013-09-18 00:43:26 ....A 331720 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4ca7ce35806c9edbf7bd170b92d1f4e7d7b9a16f796833af322d64a89b0812e 2013-09-18 01:33:14 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4cbd7a45ae296e8b534486e590a4fcd1f3fee883e8580903cc0b83f983e956a 2013-09-18 01:13:38 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4cdd2f3c4de5f61c952504be2605ebfe5759c58a28aea9f778f34adb1c38033 2013-09-18 01:40:40 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4ce8ae82b0b3f7934e42f0f5d00ca298c44031f2fb04fc082b0b4a142bdc8ba 2013-09-18 00:57:58 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4d2586653fa8e580a663ac6629f82b1236592c9783236b81470a14261d26462 2013-09-18 01:46:16 ....A 183296 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4d2c0e4b3235c1e7545364fc1a478796c6cf9e83ef8460f8886732df7edd626 2013-09-18 01:26:06 ....A 226816 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4d44567502c665a30d006b58c3e25096e7fe3a27151ca66dc02b2a0ed998f6e 2013-09-18 01:11:22 ....A 245584 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4d6451ac8f43b691b9329eb72b0c7f17c7daede0ed1ec1ae052322cdad74312 2013-09-18 01:57:48 ....A 1679360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4d7d915b02e380a9fd9b5a9cac043fa81841119844b466910f2bf01b656e0a3 2013-09-18 01:45:02 ....A 313344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4d99bc52309323dd2172ba139d86760b2a2521c31092270ca069ca8e566cc80 2013-09-18 01:16:28 ....A 25035 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4da55520a2ac1a9c7625242966a83f6b55fc0a4a4d6dbac147025a0d91978cd 2013-09-18 00:30:02 ....A 75776 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4db8acbd0ad3c060e2fcc1441f0b2775964e02b00d7cd2c44358bdea9154ba8 2013-09-18 00:39:32 ....A 123943 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4de4de03c82fd075467976c5595925ab300ef5db7d87429f3ab9faff6a4699a 2013-09-18 01:27:06 ....A 24064 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4dea80b524afe52244aad13e16b1db6115b0f564bdfd8ca8503f7ab2253141d 2013-09-18 00:04:22 ....A 177152 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e07a48409afca488422ff1d08fa566eeeae0c0599b03d684ac09633bf34664 2013-09-18 01:42:46 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e15baa630ac2000d40106a7da2cb1e7ae965822c4d268f0825a3b31501277c 2013-09-18 02:01:30 ....A 39060 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e2c4fbf897f108512c8db338fdfcd0cfba4bdfb4e7a3d8ecae63d3b5c35073 2013-09-18 01:05:08 ....A 183190 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e319fb189904e1943178bad09799113e1b21bf01c31ab82854c97e631f311c 2013-09-18 01:30:28 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e34832721b70d96e51306f4708f336133f5a9bc121f2986a782d0535d0e5f8 2013-09-18 01:05:22 ....A 825437 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e34e7672885fcccd16f56b5a6f2d3f6d3591083db8bf536a9eceb9d289e524 2013-09-18 00:27:46 ....A 280064 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e5e80f397eadaa0e6b0c0afa6299e4af9c8e2d429b288c8f9fab7292213fa1 2013-09-18 01:47:48 ....A 29700 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e8cb8cdd930e26526321d3fe7843c3e09b7261fa1fc2a65dce2f086634a12a 2013-09-18 01:17:54 ....A 2868736 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4e906bd9e42fbabdc860358af92401a9dc22714eabdc2d60dda637b9d8f0b87 2013-09-18 01:18:40 ....A 238592 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4ea20869adb845e0897ee1ab0d96af07ea7aba755823795f36a5750ea3d104f 2013-09-18 01:13:36 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4ed5c02586f02b4d975e7ab13c7b95afc4f9a287687bc87faa24cb15e20973c 2013-09-18 00:46:00 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4eedc81fdeb2dedcb58b11d435817a8f100cd3b0099de7cd440e663223d9387 2013-09-18 00:23:46 ....A 1842985 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4f0085d1c1c92c664b8963bbdc9ed1c67eb71e671150815fffc602f8aa9b31c 2013-09-18 01:09:36 ....A 107520 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4f106310f216d138b30fdcc767202506681f9c947be6d64b74e9037b85340ec 2013-09-18 00:50:42 ....A 41165 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4f4c1ca6351c432f286d795c1c5c68c988ec491a3cdb908a4b65b910fc49c1b 2013-09-18 00:37:08 ....A 84134 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4f56aa2a1484f8e0c4756c25110ffd96004a4af5c1a68914bff7684129cd6b0 2013-09-18 01:52:40 ....A 204998 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4fc72b21a0ecddbfaf5978f3b6aa14c6f6510fa85b3ea5283a568b3f45d56c4 2013-09-18 00:04:26 ....A 80025 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4fe82f21cf74c3cdc511a2a6d6df5ed089d9d5e7de7154b264298d07750bbd8 2013-09-18 00:55:24 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4fe90ba97b3475fbb95402030ba046560c5bc1496129c0d7090e0a255e3694c 2013-09-18 00:18:10 ....A 168960 Virusshare.00099/HEUR-Trojan.Win32.Generic-f4feac5fc63d038763ab07d98e67aa184b821792499d3a1a329086e6405d06ad 2013-09-18 02:00:04 ....A 982604 Virusshare.00099/HEUR-Trojan.Win32.Generic-f50105ddabc9503a8c952792dfd98052cbec891ccdd6324a9a699af647093166 2013-09-18 01:55:08 ....A 402432 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5022ae8c5be96348bfb1d92f4f6c437e51f62665f1aac117dce1b69c2733c40 2013-09-18 01:24:04 ....A 2556416 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5027fa22ac91bf5865c01a78e2b2c999f35a6f86365035c9f95ac21c6cbe354 2013-09-18 00:21:18 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f502da5c21b2d2e1b9a2749cec0cfc5f8cabd910c0093180176c71f43428e348 2013-09-18 01:59:34 ....A 203264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5062cac7ab9874434c6fde0554fcda31b60eb45562e791fbc93246a972669c8 2013-09-18 00:30:34 ....A 171520 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5066c256838d1019e2a1b8ff09e6303f025b087e6e3aa3081eac37aeed4bcd3 2013-09-18 00:52:48 ....A 555825 Virusshare.00099/HEUR-Trojan.Win32.Generic-f506c8b82a82dd0343fc4fa1d0bcefcb37d7d3ad0f98fa8c19bc6c9f183d919e 2013-09-18 00:30:14 ....A 453632 Virusshare.00099/HEUR-Trojan.Win32.Generic-f50a4b5685e83c84ae0b8a0529435b85ec829d2ee4ca08aa709515058f861c0b 2013-09-18 01:45:40 ....A 341504 Virusshare.00099/HEUR-Trojan.Win32.Generic-f50af6d5312e9f9a0caff28295f60a6b08e08262dd1abf1d44da2baa2d9b98c6 2013-09-18 00:06:50 ....A 240128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f50c03e963f2e2199ee3043f6b32bc41514839de5bed5c1be399ffaebef1033d 2013-09-18 00:27:16 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f50cdf2d1e80016360a4edc9dd1084738f9a5f685efe11d39eb8af136e47acf8 2013-09-18 02:02:54 ....A 113669 Virusshare.00099/HEUR-Trojan.Win32.Generic-f50e1b3b64c66350644a9369c734e99a97ca484268a0b7365af2b8857ced550f 2013-09-18 01:14:54 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f510bfee2fde33a93ac96ca2c58746041aae21ca67352470cefe00bb0b2262d1 2013-09-18 00:49:36 ....A 464896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f51372c81d5db5ccc4ce822e76cc97af6c722be2308a5d6ec75fc5030f8ac2ce 2013-09-18 00:40:40 ....A 40960 Virusshare.00099/HEUR-Trojan.Win32.Generic-f513ded72fed2ffab107a7a853d71d7cee717e6db48059ec2aaedeeb99b958cd 2013-09-18 01:42:48 ....A 35617 Virusshare.00099/HEUR-Trojan.Win32.Generic-f51648b7406bd9f8c986df18d88e45e6a0075c42eab6295f4dbf23339dd88fff 2013-09-18 01:03:20 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-f517a8640a68c3cb25f6cbd4f18181cd6c5a252adf6c865ae032ef02619e463f 2013-09-18 01:37:30 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-f51a13094ae1efbff11db667f5cad350895bcaa6e99d7ce60aa39ebd82348583 2013-09-18 01:07:58 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-f51b3e3d56d6f8a20d1e93cd45d8394ba90c5e891cacfbc8ad292ed1092c7155 2013-09-18 01:45:04 ....A 780784 Virusshare.00099/HEUR-Trojan.Win32.Generic-f51bc404cd2343f9963d79c83b73af773d08c2ad1198f636877dc8554cc23231 2013-09-18 01:33:58 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-f51c8510566a678b4dcb8ddafe3079d21171a9badd6e39790199c7e9ede0b4ca 2013-09-18 00:24:30 ....A 28608 Virusshare.00099/HEUR-Trojan.Win32.Generic-f51f84933fd7cef16ae5cb7a04519e3f806b78ea632c82138b3581b343da6830 2013-09-18 00:31:00 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-f522a0962f6779bb4e3ccbff27fe620c9c454e5e8210e349bee7942508ad780d 2013-09-18 01:45:36 ....A 424448 Virusshare.00099/HEUR-Trojan.Win32.Generic-f523903856786c722dd433a9d7a0aab63e5d96a4a0185c656e8617a4ad6f6ff2 2013-09-18 02:09:36 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f523cfb801766a7892ea8b27d64d8065894080ca9a489fe00cf63bd8c18527fc 2013-09-18 01:29:42 ....A 91980 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5251ceb8a49e3739bf84f7d4f39e435a90ac02e683a9ca7647eda854af29721 2013-09-18 01:40:40 ....A 1049500 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52715c5e9706e0218ca27d91692788034835b8508c2cb6e0f7b675c3e7eba1b 2013-09-18 01:51:12 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52a2e70599226947c0ca00e16902774b7838855792532cdae41c9c43276bfff 2013-09-18 01:49:38 ....A 121344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52a7409c1001f955dbac17551e67a1c5833c73e6eaff5b6baebb9ecce0d011e 2013-09-18 01:03:00 ....A 555008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52a8c412ce896a708ef64f9799f0fe20e070332327d9657fdb50cd3611690cc 2013-09-18 00:58:30 ....A 108075 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52bea1aacda9e9a1fec3bd671925a43e9072e911b9571f9a76711af66882ed4 2013-09-18 00:05:34 ....A 255327 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52ceff8211c1a0fd644ea8c1a24b65ae1cf07182f465dc0526420a3bb17f6a0 2013-09-18 00:38:52 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52d6bd250a7e29ad1f745c5364b789ce808b118a6a3957cd7e93042653b7ad1 2013-09-18 01:54:12 ....A 300032 Virusshare.00099/HEUR-Trojan.Win32.Generic-f52e83453b686a1996f4d2266510d5ef65b8ef1fad51c6cb0a4a9e4a99c8d4c7 2013-09-18 00:42:58 ....A 758784 Virusshare.00099/HEUR-Trojan.Win32.Generic-f531a16256c774fa86ce459562d0edb4314eca51df5dd18c8cedea50c4b3de99 2013-09-18 00:25:06 ....A 11226351 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5332a63464ebd0061947308d08e373d0404b1f3b4ab64d05071e2ba368cb090 2013-09-18 00:49:04 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5351def0d8afbc67d375a6a490f628df4a04fe37376133e4a4648cd00501389 2013-09-18 00:07:18 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f536aa5e5a89ceda66e0e7500d870831d5d22601e689a0396256cc68ef076783 2013-09-18 01:21:06 ....A 84480 Virusshare.00099/HEUR-Trojan.Win32.Generic-f536f3621ba0bd5c555bdc36aff6cbcbf4f83c5c125a08320bc7a03042853d83 2013-09-18 01:40:46 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5374dfcf031e68c001b3f6367f6f0afa5ed5c6e1c22dedd59bc3362870a2398 2013-09-18 00:06:34 ....A 22016 Virusshare.00099/HEUR-Trojan.Win32.Generic-f539f557c7e5b61b726baa5348574ea2ee7b6aa5e05b3f6b810f6ad935d56163 2013-09-18 01:26:02 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-f53b1dc3f6b1d782099b284194ca0b6f5bc04e661326e8bf13993caa3ebc38c5 2013-09-18 00:57:46 ....A 34593 Virusshare.00099/HEUR-Trojan.Win32.Generic-f53cd57046cd6f37f3afc06106a7b15141cd5ae290c2e7c640cbf77272a4fd6e 2013-09-18 00:39:48 ....A 97050 Virusshare.00099/HEUR-Trojan.Win32.Generic-f53d70f69a03cb203c0d2e5e1f623eb8d2a09f01acfbee4666f457a56dee1e3e 2013-09-18 01:49:40 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-f53dcd0cc9efb7133314a95b5eb7bf09625ed3aee9827b3c18e98e181a213d43 2013-09-18 00:44:08 ....A 69568 Virusshare.00099/HEUR-Trojan.Win32.Generic-f53e5f27548137d3a556c43e43e7c55b18335a944abcc7350b76bf3c6fcc4bc5 2013-09-18 00:34:18 ....A 48640 Virusshare.00099/HEUR-Trojan.Win32.Generic-f53ebc0cbb77a5176960cfcc7a5af68d9044d5b83ce93e6e3db650f2cc69c9f7 2013-09-18 00:35:24 ....A 32256 Virusshare.00099/HEUR-Trojan.Win32.Generic-f53f01d7133bd360aafda9d0987175a9fd4689e1a42d2d7efb120ea967bba0c6 2013-09-18 01:20:28 ....A 554804 Virusshare.00099/HEUR-Trojan.Win32.Generic-f54251c24947eb73ea0d9d925968b68d16c66173e2b78d0983320eba32c18428 2013-09-18 01:44:26 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-f543949af728c5ffaeddd5a7de788f277657bbf559c251171790a74d8d729100 2013-09-18 01:11:20 ....A 361984 Virusshare.00099/HEUR-Trojan.Win32.Generic-f543bd64e210d32aeacfb7b38af08c7fab5ae8f9f5c044b3347034a9f2374671 2013-09-18 01:45:58 ....A 120320 Virusshare.00099/HEUR-Trojan.Win32.Generic-f545740d8dfe4dbf164af42bbf15d583539cb2f9f5dc411c950b9b6a54e900fb 2013-09-18 01:42:18 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f54790fb440823f7c99780ef9ccae7b0f06307b1e4c9ad76513214b680d08ae0 2013-09-18 01:15:50 ....A 269660 Virusshare.00099/HEUR-Trojan.Win32.Generic-f548808fb95ca86d531667f978ea5850d90f986509a5c707e31cc23ef308f3a3 2013-09-18 01:37:26 ....A 25088 Virusshare.00099/HEUR-Trojan.Win32.Generic-f548a19fc277acc1a3c6afc8cf9be3f67e07be432152b64d5e9440647a089282 2013-09-18 01:45:58 ....A 336384 Virusshare.00099/HEUR-Trojan.Win32.Generic-f54913989887975ef8aaa65058eab9577cc954671a394511832f9986e3f9ffe7 2013-09-18 00:48:08 ....A 331264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f54d437047005929df750b39fb2502e807ab657949b40ad55572cf2cc2b8161c 2013-09-18 00:48:44 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-f54fcc5969fb26390078736645886a1913eea523cf69448a433f65f1c1c77cb0 2013-09-18 00:30:20 ....A 223232 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5501af6263339077930b75e0fd1137bfaa308296675e0a26dc5b0b506ce91fe 2013-09-18 00:40:40 ....A 388608 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5507886ee60fb497602b966009dd74077091544df225a3fcf7531cac1264633 2013-09-18 01:37:44 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-f550f5a58260f683f249744670b54d46996700f9e6a89c88aa953bf908a171ee 2013-09-18 01:40:22 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5539c26f17dcedc0ea72b10057e9e9fb4d1f8ecceb0f6d843d8f72e4937f58d 2013-09-18 00:22:34 ....A 114781 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5543cf1d471d9ebed6c0a8a4dce9635869d28b395923099249bf049de47daf6 2013-09-18 01:44:52 ....A 61712 Virusshare.00099/HEUR-Trojan.Win32.Generic-f555772153d87d714f60f49e56cb7a76585e4b14f65c1ea1051dba9b0ed8c348 2013-09-18 00:35:28 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5572ce03ed8489f415ea1ace637b84864e63bc6674701173e44a555c8242973 2013-09-18 00:57:56 ....A 4694272 Virusshare.00099/HEUR-Trojan.Win32.Generic-f558052f72fcdc8a95a614e8ab2883c7b579a70acd17b073fb15f099a30273c1 2013-09-18 01:38:14 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-f558520ebb3bb037b92627ff94e12377ab2742f5aa258b3fbe04a0edb5505dfb 2013-09-18 01:46:28 ....A 273408 Virusshare.00099/HEUR-Trojan.Win32.Generic-f559c9f157030cdeefd9b397644cbbfe273490a1dc48e24aac634c29de9c69c6 2013-09-18 01:07:52 ....A 310776 Virusshare.00099/HEUR-Trojan.Win32.Generic-f55a2c3d83c39a444ffd6457178fd4263ec780164a1a8f46d25d5860e3f72a99 2013-09-18 00:21:34 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-f55ab9c96433d9cda6dd707361137780ae7cd197932465733bfdc0c7acc5ddd7 2013-09-18 01:37:38 ....A 433520 Virusshare.00099/HEUR-Trojan.Win32.Generic-f55e9c60bf7309f9dfef3ea02fa37bd02def97e9569427936444eeb9721c193f 2013-09-18 01:36:04 ....A 1004704 Virusshare.00099/HEUR-Trojan.Win32.Generic-f564b389d99032fc250847218b9a74c051c17378fb4bd4e2fb96f31cdf090265 2013-09-18 00:30:02 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-f566f11a449d5938a59d8befe4694b54e9d486f85e997be20eb4173e1ec6ed1e 2013-09-18 01:21:32 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-f567f2f9f40c39b71827e513340eb4f7b144bcf9f6c4bd3454d18f27124edeea 2013-09-18 00:06:08 ....A 57856 Virusshare.00099/HEUR-Trojan.Win32.Generic-f56f5b63adb0707fdbb22a6c84eab4a4353c054f57c53378c6b0b31a6d33a6c8 2013-09-18 01:16:26 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5709a91651c7dd7fd172fd990c8a9282812e464ca341601458ffde007864417 2013-09-18 00:54:18 ....A 399872 Virusshare.00099/HEUR-Trojan.Win32.Generic-f570cc6d7a86a11e6bc657c77a7da08beeb02058639db9e49dcdd64847b6c050 2013-09-18 01:37:56 ....A 69120 Virusshare.00099/HEUR-Trojan.Win32.Generic-f570e2f2fed8f5602d20a109d4250419b7eff068bd5994fc760f0460ecaedd8c 2013-09-18 01:54:08 ....A 52736 Virusshare.00099/HEUR-Trojan.Win32.Generic-f571b4cde2cee6a210cba9f28a7134cf739999c112c35ce9a1cccab8ef70f16a 2013-09-18 01:51:22 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-f572b34af43ab16b58be42f161b9a2105fb4581e52dc591d83f59f07e90b84d6 2013-09-18 00:14:48 ....A 159232 Virusshare.00099/HEUR-Trojan.Win32.Generic-f572db58302380e1446076f274952efe5563b02fd9d4c31a4a9752479a2d112a 2013-09-18 01:54:52 ....A 204998 Virusshare.00099/HEUR-Trojan.Win32.Generic-f573c59f5a911d38dd02514e0327b0a27ccda542b627e53048aa0bfef684730f 2013-09-18 01:20:22 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5740eae0ff5c8c0482899c8e0e14a0f7859898c5f68d446c8d60c54b910a04c 2013-09-18 01:50:24 ....A 1782881 Virusshare.00099/HEUR-Trojan.Win32.Generic-f575610be8c7a8d25950e6cce4197461bc22b33abc829330754ca13feac568cb 2013-09-18 00:34:12 ....A 140800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f576a8c452a38c992beb9d2404a9dc1b8228d98d9c6763e9984fc434590fe1aa 2013-09-18 01:28:44 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-f578fa136347b35137022f8ce93648e0995ee6c7f7278bc85d22087011f8681f 2013-09-18 01:47:00 ....A 81886 Virusshare.00099/HEUR-Trojan.Win32.Generic-f57cfcc2fb757273d09bab203fd193a17459f569d7e385b8baac3066bcc90846 2013-09-18 01:07:16 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f57d7f8a85846a53a3dfca6784b9626f3c341b3ee3caf29184c61727a3cb2263 2013-09-18 01:38:06 ....A 26112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f57ea48f1449b3fe8eb501d6e00e89f934893d66932561b6ec536dea8da00b02 2013-09-18 00:41:48 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5805c33d6ccce39538d794154cf98841ba0144e21a882a1eb144d5e47e4ed0a 2013-09-18 00:54:46 ....A 62333 Virusshare.00099/HEUR-Trojan.Win32.Generic-f580c513227d587668a0e46f0f37d36efb366fcc8bd7e44fddc0334f24a321bf 2013-09-18 01:39:48 ....A 212992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5812edb949c6bba340b698bbdbe73a9ab04e282e2a566f4fad90a25e1c0d2f5 2013-09-18 01:04:50 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58218377825c4e56e9e484bad69e023b5b6892f704314d89f95a2618431615a 2013-09-18 01:05:26 ....A 626649 Virusshare.00099/HEUR-Trojan.Win32.Generic-f582272871433ffae63bccb49d3b57d1d5e5ec1697c5289f44b4724f60702146 2013-09-18 01:30:28 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58245c5abb56f57c098a3203856f3756710ca40494a58817dec24f1a1685a28 2013-09-18 01:26:32 ....A 2200064 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58357d53a55baaf95d70887f97d61e22a0397655f0794d73ed1cb4a57c04ac4 2013-09-18 00:24:10 ....A 211456 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5848b703631d56a3ccd7e1f62adfa7359e8c678e4fe09f4bd61ef3e1de5747d 2013-09-18 01:22:28 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58657d9ab495a6b60c570dd115aca2563428fcd1f8e7c24609f8ae1a186591b 2013-09-18 01:26:18 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5889ad27f0554ef1920e91e037b5deeb9e753584f89d2e3150184edb4b37f2e 2013-09-18 01:53:04 ....A 707328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58a5a338fa52891c9049780e00bf0a628885a8b918098f727ef16da548ef20f 2013-09-18 01:27:20 ....A 1947136 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58c37c6e571ba76bbed96dd59bf07ddcdea18f4baaf6cc915c9ec8d15837231 2013-09-18 01:47:10 ....A 218362 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58c4001c797b16d3feff98848b4eea96e2d275597f4611fde524fd1a12c562c 2013-09-18 01:22:40 ....A 222720 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58c415ecc9b87577ba782872c48a6f05fce441095b744c15ddc3845f3158be6 2013-09-18 01:23:02 ....A 138240 Virusshare.00099/HEUR-Trojan.Win32.Generic-f58ca7323476a6da0f1e6c08c02343e355411aad12bfb39f307b8a76ea0daf1f 2013-09-18 01:52:44 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-f590e5728511909ebc26a23ebae2368c211e5baecd43500fe1ca05ed839baa3c 2013-09-18 01:18:18 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f592d66bd069a98643d36b8e463db3601286d5a3880e6bf619f9d200afed78b1 2013-09-18 01:25:20 ....A 112128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f594548f21b6755d9d735ba5094f44f8eb202094df39941aae175dea9f6074f2 2013-09-18 00:29:04 ....A 342289 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5952bf9dbb4dcca46b885b227d3992be1bdf0b7defe0b3766a12f81dc6f2540 2013-09-18 00:27:46 ....A 33792 Virusshare.00099/HEUR-Trojan.Win32.Generic-f595a32908d04119c970245c8eb578082d3a238f9d6952f5594e58ceb8ca7d23 2013-09-18 01:00:26 ....A 2483990 Virusshare.00099/HEUR-Trojan.Win32.Generic-f596c9f56aeab470c3390aa3cf311c3224f044fdc49a0abf23771cee8902faf9 2013-09-18 00:46:56 ....A 56320 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5990d7ac3a9fc2a6dc193c24a869e94b3e073619dbbf2248cfa8fc59de601e9 2013-09-18 00:55:38 ....A 150498 Virusshare.00099/HEUR-Trojan.Win32.Generic-f59a7acc2fd140254388a960f264dc76e30178f3d0ae5f3e84403e2c03c58a75 2013-09-18 00:03:30 ....A 319720 Virusshare.00099/HEUR-Trojan.Win32.Generic-f59b60b05eb3e549b04bd70eb297ef0c405019c2e06c3c0653e5232f89471a5c 2013-09-18 01:00:18 ....A 353621 Virusshare.00099/HEUR-Trojan.Win32.Generic-f59cd4260371b7a2c89073c4f2b7262c5c9ea46956aab1b3a2d425c23aff8f38 2013-09-18 01:48:22 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-f59eb208e28a421a051f096b6f9c0e8eb213daf42b04e297ec6cc89853588bea 2013-09-18 00:27:40 ....A 205033 Virusshare.00099/HEUR-Trojan.Win32.Generic-f59fd8cba7e119ff6aea05cf64e0e67580a1937c7d513079530404d834201b12 2013-09-18 00:29:34 ....A 339968 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5a131ab703c729d27171598620447c992470536608ae9dbbe8a382aa659fff9 2013-09-18 00:54:10 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5a2926de57dfc1909973af3fa1836a2eb0b864ceb9376666bc5f969a4b23c37 2013-09-18 01:03:10 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5a36442223dda6a3e520ce82c189a8c84f1da8d9d792d6e2e7448b428b1404e 2013-09-18 01:03:14 ....A 320832 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5a4cc44770ba53cb31444a497a9ce0daa6f4726ee59a2aaea8c02347c996736 2013-09-18 01:37:34 ....A 67520 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5a867dab6cf3a98a7227ca03c02027375f8457a62a590b0c38734203f0eea11 2013-09-18 01:18:18 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5a894e1a60ec3316c188134efbc8bcbc1e164013bbff8bf040deb25f40ac727 2013-09-18 00:06:44 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ac212c527e6bd4d20f2544b0bb48aff363722321a4027688cd55aaaeb52998 2013-09-18 01:41:08 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ad735a7b0085a8f12142abff4c7143ae1aa1d40d458546d389d71ff2db1968 2013-09-18 00:05:34 ....A 51524 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5aed2e0b29c3b60a7c1db5ce2abfe3ba0272562dcd0a968bb5007d92624ebd0 2013-09-18 01:59:00 ....A 2666496 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5b26829b41d319dd8585241e324e6d5e0037adeb143a03c24cc87ffc9a0521c 2013-09-18 01:07:50 ....A 244224 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5b2afe10d0c36c3cb6973d0473724b3c739588d25adfa2142ae82b9391f3565 2013-09-18 00:57:36 ....A 146528 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5b301a435d442caa5054e8a0f21bc8abd9d3d2873a08d33e932e2e42eaa498f 2013-09-18 00:14:42 ....A 184410 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5b3e3db276f8c5c4650a467cc0b81164f61d0ca14ef4260efc451e906f458f1 2013-09-18 00:34:04 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5b5984d4de1a0ffda269f02573b304760f86e4c48d14a5d82c4e453434b24f3 2013-09-18 00:48:22 ....A 7168 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5c1f868ed38ec459033e8f2cce817944dafac63e62f3dc0ee5f1752aafc912d 2013-09-18 01:01:46 ....A 315453 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5c241c034cad9144c30b0bd1a4b5c092d1939595ce34b676cedd8de92234ff7 2013-09-18 01:07:32 ....A 177664 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5c54c38dfa2e30952814c3264fd5a420978fa2e181c835342e4bf0950980c45 2013-09-18 00:31:36 ....A 41015 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5c5c5379f9de65cb1c229eadf1db77d91d48c12641fb63e81f402c54e0cf43c 2013-09-18 01:21:26 ....A 80896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5c7ebea006f0030340b75fbe87af6eab045d8f58d906fdc85f4dfaf87f9a55d 2013-09-18 00:04:50 ....A 1033225 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5c9795f87bfb1c7bb9b5f4563fbe863076654528411f18906dc8c6a0271da62 2013-09-18 01:36:58 ....A 393216 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ca00babe7b52ae6053f49981ad500911113bb9c1a3ac0c24ad8163b5dd5b9a 2013-09-18 01:18:46 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ca1962ab8fa1b6032235af538728ca7f4db107d2d0d7929bc1f99595b91b8d 2013-09-18 01:41:22 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5caf3a002233f5e700dba25fce8dfc4ecba4b44e65b008cb55b1667ee815b56 2013-09-18 01:42:28 ....A 262144 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5cbe6d19c3b58336451078f92f31fd3815ef1fbac642c7ad89c34eb2d29026e 2013-09-18 01:03:30 ....A 34304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5cc60f4d2932419630f3564a8ddb451c52f4139d2b0038baed68fc2642dc99c 2013-09-18 01:12:22 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ce5400ac7369e9c7d72141736af9ad4b378e9894bea2843c753eb94aaebe76 2013-09-18 00:06:30 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ce6b00183ada8e2f573ca0c58579a7ebb05cad9230ab67ca0746e245324a10 2013-09-18 00:02:42 ....A 143872 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5cf4d4218f034323876c246faddae05e5f740fa4452b736610cd98d6ad1b10b 2013-09-18 01:16:02 ....A 23040 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5cf9fef85745f07457fb816135ef91e8ebb38c5842fba64527dba994717cd9d 2013-09-18 01:55:34 ....A 6489127 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5d0d499ae02a63d44285a82acfbf8c44af6b0349afd6c3d23a1633a4534ab16 2013-09-18 01:34:48 ....A 47232 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5d383529e4efb30e656604b5618a64da80408ca1f5e8713ebef88a1785646eb 2013-09-18 01:22:20 ....A 257606 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5d578ee635046b6e20bb583c2570259c3e4fbad281e94181207370450a424cf 2013-09-18 01:26:38 ....A 208451 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5d58064a52d3644549f5d3896a3c8a87c3680bad5a8f9935506808a754f9343 2013-09-18 00:03:30 ....A 826368 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5d6e9cae153380def35715dd11b8fdc82bbbe4f66632fda4814e5e86c92e728 2013-09-18 01:38:52 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5d7d6f9ea439d71c063b364bdfca1c0a19dd18b074e649ee1d6f558339ce60f 2013-09-18 01:39:48 ....A 327168 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5d8d8626bbcab69bfe36a79dc0c08bd92b5cc818d382abcbdbe3e5916ba8e24 2013-09-18 00:51:40 ....A 96256 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5dae52878d0e92ba114e6043fd70d907177dd1b07de59e65c94df0acfeda18c 2013-09-18 01:31:10 ....A 265216 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5daf5a659c6021a0a252419242cfe90b8a728f5d7342c2a04ca0f5d859544d2 2013-09-18 00:55:22 ....A 1392640 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5db09df5da89dbd2896892596bdd918995d15ed18b3c05f38571c8ce00a80e6 2013-09-18 00:47:16 ....A 383488 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5debde3e6f77e9b70f6a0d307a2f4a27726ad35ad50032ab033e7c6f9a3edc4 2013-09-18 01:44:24 ....A 735024 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5dfd005ba635224e8a7708c5dc3559aa698d87d44c819756e56141567491df2 2013-09-18 01:21:02 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e10fe4c2f8f1b6fe78c09f4f28667f4d2cf4104012fb1bd488010a8e817403 2013-09-18 00:10:28 ....A 378880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e25cb698549ceb48d7573f642d880971fef359909d7d0d00fdd85f3122023c 2013-09-18 00:49:34 ....A 238080 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e2962b96600a48b62fcc6ce16468bc134790a71c4821fc026c40f15cf6cd4c 2013-09-18 01:45:42 ....A 540695 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e30f67c51baeadd2e63c8b2b798ee1d1ff14dd1c3f3e34d204e4144252eefa 2013-09-18 01:45:38 ....A 405504 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e3c903ea036b0086cea58cfc5135d31e407f32d6bd658fa83dae12e60a7e52 2013-09-18 00:25:44 ....A 194560 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e3fd9bba405398d0220579a2bdc154041cba6b3f8350580599c33a532e789a 2013-09-18 01:25:22 ....A 354304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e4aeb5c6b2f528c0211f46cdc4ae7a5133392f45221fdead445650b2073da8 2013-09-18 01:45:10 ....A 78848 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e5b2f6b72d85b4f4897e69f8d1db0899292f8049241da7bcac731e15b17013 2013-09-18 00:16:24 ....A 43008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5e89c559b6a12fb4af55fbe8ffadb0e8731085ff48b361c9d42bbac6f6abf5a 2013-09-18 00:06:58 ....A 794624 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ea764e65b539fd3229cfde814fdbfa5a7434c37223317da413069e41b316c9 2013-09-18 01:21:10 ....A 70656 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ead88b8c90275bf46683f6c649bf348feebd75ddbc2026bd91792cc1302a0a 2013-09-18 01:03:16 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ee0150931fa7597cef5de5ba1c5e5d38d67ab90b109f4bbefa7479489a3de2 2013-09-18 00:16:06 ....A 462336 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5ee46a90fa386e11124bb9c9918714caa49a28f65915799a76ad70d2a5af018 2013-09-18 01:45:42 ....A 92073 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5eedf7ced6eec46d39a92fac8c331672e3c4456a9c61f9d18a0a9a9c6202a78 2013-09-18 01:16:24 ....A 45065 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5eefd2c94ed288c68ca647cfa54673a12a3682f20820cbb3e3155e221adaaad 2013-09-18 01:20:38 ....A 31744 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5f01dfa2d06872848ddfa5765ee406c0eba5bcca52549bdd88c09875f7ed8b0 2013-09-18 00:54:20 ....A 53303 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5f0a2ec18e3c6b5f4fdeb71c17c4af5073dd10dcecf23ab00f6e68e5f2367bd 2013-09-18 01:50:40 ....A 152576 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5f0d510ae9eb0b0e236b40ca88f0765395fd05793523a12b60a3594588fdf4b 2013-09-18 00:35:24 ....A 386040 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5f11d31d2bcd975b9d578e79e12e391ee055dfd9049d848e7fa3576fa3f67a6 2013-09-18 00:52:56 ....A 1785882 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5f6bb6993c41f21005de907543220ae398fd9a108dd61acbf131197befd018d 2013-09-18 00:29:48 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5f8b92f81c9f72be8792b95f54bb187a26e9ea08b9779f86dc36b6934c42ef5 2013-09-18 01:34:04 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5f96f36b4db6cbe7fa92fd248c6230af5112c1749b675623f8699519cb0ba55 2013-09-18 00:35:38 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5fa6459992393e8b2ac79750dad50593293e63e65e697514ac5575c5a626730 2013-09-18 01:50:16 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5fad8481f8b86115bfe891220e15dc4cc3a2390349be89d2c5985030e21c9af 2013-09-18 01:41:20 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5fb65f5cfd7e45305f2233f640ebf9a42f14ee94f67e46e5bc3366866950dad 2013-09-18 01:45:26 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f5fffd8374a63f7df32d263868858ddae2ae30f743138d156c42c45ef6ef5f94 2013-09-18 02:08:04 ....A 78611 Virusshare.00099/HEUR-Trojan.Win32.Generic-f60033f90cc38cb0a9ee8893998a2c9623a75be9dfdc64afd47726e87e28556e 2013-09-18 00:31:30 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6013d9622a83e3f8ff1c6716090a494a0d8da4bbb89fec777c5cf7a077589da 2013-09-18 00:21:46 ....A 385024 Virusshare.00099/HEUR-Trojan.Win32.Generic-f601d7dee7b69d1f131aa1ff2e58c0c2b3c8672d0f47131476ec64e7bb3f069b 2013-09-18 00:58:36 ....A 290855 Virusshare.00099/HEUR-Trojan.Win32.Generic-f604578610b4c5c750b535fac0b3f02ea8075c340d2554c47889da454907d794 2013-09-18 01:12:02 ....A 322752 Virusshare.00099/HEUR-Trojan.Win32.Generic-f604fd8cc185b298f8fa0a2b5520b89bd7bc054386bc8f6131f9af8eb7bf4592 2013-09-18 01:27:48 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-f60745e4090aadc5ba6316d77d6b4be961779ba8c82a287be6cba1ef6d652208 2013-09-18 00:26:26 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f608069cd5af3a2084e64a40856709650b546aa6c9d663905027c2626e0cc531 2013-09-18 01:17:04 ....A 59904 Virusshare.00099/HEUR-Trojan.Win32.Generic-f610aa34b61e3e8907a080b3760457b0aea52bbab66fddf855a8ff1a4795f747 2013-09-18 01:16:20 ....A 52224 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6129df5ce5ad62db0123b804ece3062bc2fb14609960ab76d348bf496041f85 2013-09-18 00:21:58 ....A 69140 Virusshare.00099/HEUR-Trojan.Win32.Generic-f612fdfbe1e941bb76c5e04164af88d28980c9d2095a19338eb5ca49a6e7d09f 2013-09-18 01:46:34 ....A 184667 Virusshare.00099/HEUR-Trojan.Win32.Generic-f614de06047059209cd670fc57a29481c1bd99a3a91aae815631196713433595 2013-09-18 00:40:16 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-f61575cebd0ea9a92cd60e45acfb7df9e4584e80eabb1779a665aa6745a5c4a0 2013-09-18 00:50:50 ....A 2890277 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6158ca658ede2998498d602f0b504060173cc936d382157e36652f956ff2a8d 2013-09-18 01:25:24 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6158fe493c06d3a590b432a874f2f63ed7ec813e0ad133e5d1d1704e153f79a 2013-09-18 00:50:18 ....A 144384 Virusshare.00099/HEUR-Trojan.Win32.Generic-f616189ef437315636f5f708354e8c8e852ede5890d9d328eec55015d1ee3197 2013-09-18 01:24:34 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6188fd454570b56100f6ec1ed7585d77166eb62ed9a7ad2851b3497f8354d79 2013-09-18 00:58:38 ....A 238057 Virusshare.00099/HEUR-Trojan.Win32.Generic-f61dd547bf9ac69d78d3edd6279002a4a1350ad8e1091f2d776d3d2dbc886864 2013-09-18 01:20:50 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-f61e1878e4c7c0345c1804577c528b2c9e426b5bde2abaee348b401830d42652 2013-09-18 00:13:38 ....A 19328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6227930c09d8a8fa98a0a9b15a5f0a4d6f3c0cb0b148722dc03f3bb3887d362 2013-09-18 01:10:12 ....A 607756 Virusshare.00099/HEUR-Trojan.Win32.Generic-f622805e15966bf4448c482be7865e40daf3133fcee10601621345307f7d0b0f 2013-09-18 01:23:20 ....A 87690 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6241af2d0d09e38dbf7757c4875df2f34628163c5a12b14d44fbd3ff914f50f 2013-09-18 01:57:38 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f624e74a5fe7ad477c13e6749627c62f11138edc3bd3699e2d64dd1e0788724a 2013-09-18 01:17:48 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-f626fc302a1499cd3f98222038cd68adb2884cf6c958659cfaf25be6d05bf3eb 2013-09-18 00:17:06 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6291c29dfa5ebfc054f004281e41c3cd737414c741a58cf5d1fc0635496f663 2013-09-18 01:27:38 ....A 463872 Virusshare.00099/HEUR-Trojan.Win32.Generic-f62997a05ba32474c9a987cc63b1f5cac966eacd4acf88080b19ce42f74b6dd9 2013-09-18 01:30:52 ....A 37888 Virusshare.00099/HEUR-Trojan.Win32.Generic-f62a0d99f6a85e2d5638f803681e1789fbc77a52af2b2d2d0360cdfb1aa2ee9d 2013-09-18 01:22:40 ....A 60413 Virusshare.00099/HEUR-Trojan.Win32.Generic-f62a80d68ffccdeb551e43aa34e16b4c0f75eddf8f9151be6bbae0b66438fcd3 2013-09-18 00:51:22 ....A 265583 Virusshare.00099/HEUR-Trojan.Win32.Generic-f62be4e4dbcdee491a7ac73402c637cefab257aefa4e087a833c38ffd926b71a 2013-09-18 01:09:20 ....A 134656 Virusshare.00099/HEUR-Trojan.Win32.Generic-f62f652189da17a63f9b692a8af6eebe13d0f8ba0e25f37f9e8335141e9cf448 2013-09-18 01:18:34 ....A 13472 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6312218cbfa44b04335c86185296018c09a3091b8bea76452bad4c87049554d 2013-09-18 00:41:22 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6314356bf1504270faf24d8398408fc2a3fa2d13712165360fafc9dcb4292ad 2013-09-18 01:35:48 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6323b5f7dcda5542a5737fa897fd3bcdea4c42124580ea17c02faa6b243bd22 2013-09-18 01:18:16 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f63268581fec5516ee3b432d9207b21d0f6bdf43151159bc89d6e626fa56e2c7 2013-09-18 01:43:44 ....A 1396824 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6368c8a39d06272f853cfbb13eeff1d0ec0c41a3d802519966e241e3841ef49 2013-09-18 01:13:26 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6375b285f7f23f5acb6af3a3e912c107de9458f913df069aefcb34394212ed8 2013-09-18 01:38:48 ....A 51320 Virusshare.00099/HEUR-Trojan.Win32.Generic-f637d5d27e9552118fe280038b85a092a71d525a35afe228d53de669e1c35b32 2013-09-18 00:41:44 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-f637fba723b545f175c9b020d20915958d32c622a4bf4cc4768a1abd3777804e 2013-09-18 00:19:08 ....A 471410 Virusshare.00099/HEUR-Trojan.Win32.Generic-f63986b85010854ff37e56a718abd2f8ace59a270059ba3d30ab36ba3ae7b5e7 2013-09-18 00:59:28 ....A 171018 Virusshare.00099/HEUR-Trojan.Win32.Generic-f63c9342773c346c0aef3c764fe9821df567b38838423bf6faaec58431ac0dba 2013-09-18 01:38:50 ....A 278720 Virusshare.00099/HEUR-Trojan.Win32.Generic-f63eba134151b3ce3ba52990083bab4ecf6ba00aad4578cc0e774ecc23412e45 2013-09-18 01:56:12 ....A 479232 Virusshare.00099/HEUR-Trojan.Win32.Generic-f63edd62d88774bfb2b103a9a844272f3dcf03a261a2522e9802a75c5bee96b8 2013-09-18 01:08:40 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64193df7b9208105402deffdc7cc30dc27f067d1469d7009bc950f56617d275 2013-09-18 01:08:40 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f643fb43d1b3baedeb28fc40c307c282d259b8538df7560a3a5335bd52531e74 2013-09-18 01:20:06 ....A 847872 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6457ebc9241991cd3ba00c8587780385e9c804b6bfbf92b193886fc24cee919 2013-09-18 01:37:18 ....A 118368 Virusshare.00099/HEUR-Trojan.Win32.Generic-f647a71592eccc0a3889619823d2fd1aa66c958ca5e8a0214ee40c0d6d1da04f 2013-09-18 00:43:48 ....A 178550 Virusshare.00099/HEUR-Trojan.Win32.Generic-f648a490efba18a30f10607045ad38dc648dc972a7a79d91256c64d6b98eae9a 2013-09-18 00:58:38 ....A 260096 Virusshare.00099/HEUR-Trojan.Win32.Generic-f648d7d16f3f9dc485d3675d89cd1d6b707b2c3e2cfa3d1036dea20cc95d4b88 2013-09-18 01:42:00 ....A 65024 Virusshare.00099/HEUR-Trojan.Win32.Generic-f648d973467aa0382bc0d7c0d3d16b237024dd2de08afaa66cc9970f586c6e6a 2013-09-18 01:24:54 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-f648f9024af93e63c5a295f1c577c18881bfc4f9950474e417e08655f44e625b 2013-09-18 00:54:38 ....A 65536 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64988961dab439c577eee1491933f75b51ddc957f093f99fee81c49ccfe1abb 2013-09-18 01:16:20 ....A 211968 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64aa2fd02e67dafc216af70a219476f4c7b47799e6097b27d8e88a46a47b4e5 2013-09-18 00:07:06 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64b78e7fbfaad096b2b0e1c1a69c967fe4b66693941baaa1e65b5e54de49e5f 2013-09-18 01:42:00 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64d55ac7ce46c04e85a32f284d4de47268dbd897045ff78d1d3e74d55beb1bf 2013-09-18 01:20:08 ....A 271360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64d92b669ddbf8dfdc475bd6b0efa229889b38ac272d74f3022857acbdf1634 2013-09-18 01:29:10 ....A 33437 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64e172cb459c4311a26110670cf83a261d026b56aed28ed4e85338fbba3bace 2013-09-18 00:10:26 ....A 825401 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64f011f457e48dfa7ee5850a78ea66cc0883640b8b1fd5d37699e634bfc9788 2013-09-18 01:07:46 ....A 17920 Virusshare.00099/HEUR-Trojan.Win32.Generic-f64fae44aeb84cd61c7662b54db29b1282141db3cdf12db04e429d01ffc48876 2013-09-18 00:33:54 ....A 53268 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6504fd329adea19a027affbddb7a2e24088f595b0cbabb908b37105b20129fa 2013-09-18 00:15:14 ....A 304128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f651dfdaf0185bbeffa5148b03a42b87fa8a7d8c9c9c46bb96149c7fa7c03ded 2013-09-18 00:43:26 ....A 339968 Virusshare.00099/HEUR-Trojan.Win32.Generic-f65511023561388d960a97b1f426452072b35001ee1d4dea1462bf077c8025b6 2013-09-18 01:02:20 ....A 816640 Virusshare.00099/HEUR-Trojan.Win32.Generic-f655902d839b13e59dee05171037e943fb8330190c3d068877238e374a8dbdf3 2013-09-18 00:22:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f656c7f42ba1bf8187df87d70212977b7107a51499c10d8ddfe78b46937a18e6 2013-09-18 00:48:40 ....A 50640 Virusshare.00099/HEUR-Trojan.Win32.Generic-f657c0a210826abffb2e56993af292b12ec2f5d69ce4d64607c8b745f0bcf040 2013-09-18 00:25:06 ....A 4689920 Virusshare.00099/HEUR-Trojan.Win32.Generic-f658f3ac81053c5a7a4dc2a9377077ade3ba82dd90f115de4d073db29512da19 2013-09-18 01:07:54 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-f65a16d59fe71e7b696874252985328111928297168bdf7d146ec69e8144933c 2013-09-18 00:34:10 ....A 41536 Virusshare.00099/HEUR-Trojan.Win32.Generic-f65b0d560fc74f20488cb8c8d6c85c00a3f77a0c7a662615541d472d348c4d90 2013-09-18 01:34:02 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f65ccf6d29b799da8517826eb20aa27234f1600a221b3dfe31c30b3729a8ed0b 2013-09-18 01:11:36 ....A 1732635 Virusshare.00099/HEUR-Trojan.Win32.Generic-f65cddc5f3ac754ffb452746aa27d60016b76dede2021471f64855db490df541 2013-09-18 01:32:52 ....A 41697 Virusshare.00099/HEUR-Trojan.Win32.Generic-f65e232ad79d54017eaf22e25c2649fc3fdb0d20f4f7ba1c72ef825c3a03f210 2013-09-18 01:47:44 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f66006a5736820002ffa836043f7fcd6e93ed04185db7f51f1a28a92b5f98c19 2013-09-18 00:18:32 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6617e60ee5bed16f1eaa9a094dba0cfe873bf6e87c35f056b0cde293e0ed678 2013-09-18 01:43:48 ....A 826704 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6623ee5a8b4b14dc233915b5c8d3f2eb64e8862d4e8650927490c31f5d6942e 2013-09-18 00:18:20 ....A 241672 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6630b0266f62e4f500a20d4db2f18b6e06619d7fb7e63f83e67ea4703082812 2013-09-18 01:09:16 ....A 198066 Virusshare.00099/HEUR-Trojan.Win32.Generic-f663200826d8e94d443ec7ff76c56e4dc68904834c529181e7807db87fce1579 2013-09-18 00:18:16 ....A 61376 Virusshare.00099/HEUR-Trojan.Win32.Generic-f66410e7ea65a8f7ccc48592c1ed73868612c4915fda6748981e234c4d3311e4 2013-09-18 00:08:58 ....A 340983 Virusshare.00099/HEUR-Trojan.Win32.Generic-f664ded683f8aba5cc6c66ef95ea97b675b842ecb9eb6ab62ab5a8ec209e9d2c 2013-09-18 01:30:52 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f666a99a7926dba4746b6d6728c0f013fdd572ccdaa5ef3bed5ca5f9eace7d16 2013-09-18 00:37:32 ....A 352607 Virusshare.00099/HEUR-Trojan.Win32.Generic-f66adfb4265c850cf5243a25fa7ef4e18ea8c8dc2bed51c93bc840f62adf62bf 2013-09-18 00:18:02 ....A 759296 Virusshare.00099/HEUR-Trojan.Win32.Generic-f66afefc269096615fd39e9b658c03a50c01df7e399128bab109dbbd39c25662 2013-09-18 01:41:26 ....A 204838 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6715d53d7e68df18a5f137c914e1239bd4c1064f512dadbcb5f89596975df9a 2013-09-18 01:06:04 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6716fd9c203fb5920e75f3bfa17ef1fde1514e867017e873c844d5ee032206b 2013-09-18 00:05:50 ....A 196609 Virusshare.00099/HEUR-Trojan.Win32.Generic-f671c9eba3fda4eab150b634afebefb3301a37db0d95161f3bdadd49fd9aec53 2013-09-18 00:16:02 ....A 77524 Virusshare.00099/HEUR-Trojan.Win32.Generic-f67204a5d1e6d49bdaafbb3173d46d7888fa88cf033b01ac0e91cdd8cde253d9 2013-09-18 01:33:58 ....A 716810 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6727c1a7b70d7fde7fc52d095858081a8a167df5e188e6a4c0a2e303d1c416e 2013-09-18 00:05:12 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f67445362808d89433eb8f004fec750f06e4ec1e2a408cdaba504501d76f5022 2013-09-18 00:12:02 ....A 109292 Virusshare.00099/HEUR-Trojan.Win32.Generic-f676c8c6648bf60160f34743aef8b3ae82206f40f545be1e8928a493d4fd8c67 2013-09-18 00:35:38 ....A 1347328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f678171b0bb7637bfdb2c3639cc2cc2836798753524d8a57358c3192b5e93b2a 2013-09-18 01:07:40 ....A 325120 Virusshare.00099/HEUR-Trojan.Win32.Generic-f679d54cad51041cca36473fd5e7b1d1993f04b5d35cae5e5be378014902eb39 2013-09-18 01:58:34 ....A 557056 Virusshare.00099/HEUR-Trojan.Win32.Generic-f67a0925b3a05998a0d663f6893d57e4d54f473cc274653fd157fcc6a7fea8f4 2013-09-18 01:11:48 ....A 116388 Virusshare.00099/HEUR-Trojan.Win32.Generic-f67a599820902998101eebce0c48905411a6a1fe1de23946218707e45fd37ecf 2013-09-18 00:39:42 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-f67e0bf556b65536c34ec021800ea52053e103aff6d85ea740ad52e2440f5112 2013-09-18 00:56:26 ....A 195476 Virusshare.00099/HEUR-Trojan.Win32.Generic-f681d3f1db1d2f6319f2040b355485966feaee255965e9253469b172432dba1a 2013-09-18 01:35:28 ....A 39118 Virusshare.00099/HEUR-Trojan.Win32.Generic-f68218127688b8fefc0fb4fe9c143be32782309ed652a86214ecdb6ac03659ca 2013-09-18 01:09:48 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Generic-f683afc7c0c10d9ee45da4c16409828db5d6c2397b76c987ce3e8e9446646f2e 2013-09-18 00:46:14 ....A 128000 Virusshare.00099/HEUR-Trojan.Win32.Generic-f68734c0f9d67a13a25d9cdd6fec90cbbc2e02a7f9c64090a67134117f5cb9fd 2013-09-18 00:23:06 ....A 243208 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6880e64781e39a12e6f93f41db2bdb5a36f4d83a43e27b287be9f9701ba6bed 2013-09-18 01:30:48 ....A 167936 Virusshare.00099/HEUR-Trojan.Win32.Generic-f68a0e922b5e02ac4c9af7892c5e988925ea4784ccb01de896225d5963db6a24 2013-09-18 01:26:58 ....A 164750 Virusshare.00099/HEUR-Trojan.Win32.Generic-f68be265b932690e425976f77611d79c2b97508a502eda83ed92c019845f8930 2013-09-18 00:14:02 ....A 130285 Virusshare.00099/HEUR-Trojan.Win32.Generic-f68c689f0d664018234a08a52d4482118bf52f36351fff137af7d5d433fe7a06 2013-09-18 00:55:52 ....A 362496 Virusshare.00099/HEUR-Trojan.Win32.Generic-f68d9d9e1d030b5ca8e303ef24bf54be1a8f5b6d91d0344441def63e42a56bc6 2013-09-18 00:18:56 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f68f77d9008c00d16ee336f3142e1223e1ec8fef8b01ad7b1a4225b3b0a55235 2013-09-18 01:53:26 ....A 350208 Virusshare.00099/HEUR-Trojan.Win32.Generic-f690c62ac45349434be57646d40d33dd6f969afb464f0e475a8044febdcadb73 2013-09-18 01:43:40 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f690ca286f1e4d654849487c0e94023e747c76bdb2984ee1646facd0db32e309 2013-09-18 00:19:42 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-f693190a0fbb24c8423c692ee2e4873a565c095b7de39fcd7b9f6d3f7b65d122 2013-09-18 00:41:46 ....A 77634 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6936bc71bd8f6ad640d91836dabad289e1f0b33d1119d4f6576d193708fe556 2013-09-18 00:32:38 ....A 325120 Virusshare.00099/HEUR-Trojan.Win32.Generic-f69528fe76bc2c3cdd641db7a8eb2f6f2dbab0aa506154eb8a0482d74ff0233a 2013-09-18 01:52:06 ....A 347904 Virusshare.00099/HEUR-Trojan.Win32.Generic-f697ddb3b27ec9a762525cd813fec414d0f80775a37b0e9c983590c6b1b9912c 2013-09-18 00:23:44 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-f69aae5df376365249e24275efee893951efd4aed5b80611c71b22bb49863ac0 2013-09-18 00:36:34 ....A 60928 Virusshare.00099/HEUR-Trojan.Win32.Generic-f69ab2914786519a4da2ef0b85fee9d5be657d851f77a8f4fa78058a6becacbd 2013-09-18 01:43:22 ....A 729088 Virusshare.00099/HEUR-Trojan.Win32.Generic-f69ec33ff8ca08702318f70167c96b94d5ee126a76864acd91466ed413d0ad19 2013-09-18 01:21:58 ....A 13568 Virusshare.00099/HEUR-Trojan.Win32.Generic-f69f020b72482a0bd74cb62df6169a56394b6d6928bb156a937b0a98877b7a39 2013-09-18 00:11:18 ....A 486576 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a102a88fb3d6494bb0228b0cbf2bed586a670411b1d23984a4ea0aa9dce0fd 2013-09-18 00:44:04 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a2993cc8e18c1fd61ee86cd85ba6ccff7cb25c08f298b4ef2cfaafadc3ebd7 2013-09-18 00:49:28 ....A 64000 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a2e8b96ec8a39cf577d949443f1e41b69c4efd6c2a9a1255eb4deb038a8fbd 2013-09-18 00:06:32 ....A 275076 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a31aaf58e5281fdc10aa32a397b13a7ee69ee6977207ca5f90a496e4d4c3cb 2013-09-18 01:51:30 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a3ce1458207c082e59f711a37f77051da8c68e83c590ce4b2a9f226d422110 2013-09-18 00:20:36 ....A 275456 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a3f01c8e4e0fc8adb77d4035305c8a50e23228de76dd1e99979dd66804fab3 2013-09-18 01:02:46 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a4561fc61e636e6a44b147c0d2dffdcd852276d66161e9ce2e6ed9bb1271a5 2013-09-18 00:59:30 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a517867cdc9fa4793db1d16bbbcbbb41a61f5dc0246f7992752217bb29f72c 2013-09-18 01:02:42 ....A 188434 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a768e5dd93bfa1edec0e311ce1fd9b3f87c1bd975ca56d9c034126df53487e 2013-09-18 01:32:40 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a9b0c77debe6ee186e82b3822ea791aaeb8e88c088e67f241892824a8c37bb 2013-09-18 00:30:52 ....A 131328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6a9e521423090c166da4197d29a74b8242f143e37f6d4ae792003871e89f7ab 2013-09-18 01:33:08 ....A 3090636 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6ac758fc917c7df69561578412d42e75bf92d0daac2e0f94149b00400efa589 2013-09-18 00:56:10 ....A 4096 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6aee1762490dd5cd6a3b6615d1b3fd9eb79d3401d68ada4459ade05c8a05bb3 2013-09-18 01:40:52 ....A 139264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6b243510eebba2926aae24d168ce661028a7564561a73baa89f2101844a0c3a 2013-09-18 00:45:16 ....A 36129 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6b24b5e30151c8175a7523e4852ee166d895747d06725b867cdea6c97bfc4a8 2013-09-18 01:15:48 ....A 202944 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6b50e493daed7932ce9d723142b93ea7a6586473b75249f1498a5af89175199 2013-09-18 01:55:28 ....A 205312 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6b61541c7b1751eff77a72364b993024e85dee9b932ebbe389d7f9a7597ff3a 2013-09-18 00:21:24 ....A 339907 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6b6c38cf07227b9550dbcd60d9b3357ccc47405562702102af3c28168a7b463 2013-09-18 00:26:28 ....A 302593 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6ba4cbdcec589b52e5e4c147949d74095408f38f0f7c8ba0e422ac341313d4a 2013-09-18 01:06:22 ....A 320512 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6ba64f8ab8c17efc05bc21ee7b5d4fef2d3a5538ea5b5bb316b2be63febcbee 2013-09-18 00:11:22 ....A 2218736 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6bbbd8346ad2170d39fd6beba94f30e9af3c089277e398e8220c7cc0ea9703d 2013-09-18 01:45:38 ....A 1155328 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6bbf783f4cef341c586236d36b6419299fcba583c0f64ec4c604e75db219fcc 2013-09-18 01:20:28 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6bcd6a1fab49707e30e59c4bf218f929bd70a4858c328acde5b33f4f3bd4882 2013-09-18 01:20:58 ....A 87040 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6bdf1b3d017d95e0524452c252397884efb8c125ac87a80d768f2c83ddcaac5 2013-09-18 00:53:10 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6bf8cecf950c1c6073e3bf2f1fe214af741fa361fa6a4b036fde0c03ecffe7c 2013-09-18 01:46:20 ....A 810496 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6bfe5e465323c46f71669a1358d7f9b9afa897c0f118980ac30e7bc958cbec8 2013-09-18 00:06:50 ....A 211968 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6c3e12f9ac8ecc23176e43b673f324cfa6a3bc2df39dd1089d04ec38b41f5ee 2013-09-18 01:06:34 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6c50bcfda1fe1c12aadd64bf271014db91c2d985bee2491430bf5ec3dc9e6b3 2013-09-18 01:20:34 ....A 716544 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6c6b84ccc5f35aa373f3c4075ca4a42b5671bc2ccf92b8feb0c52dd1a4e9035 2013-09-18 00:30:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6c8e7e6b153bf56eb438ef2b07c53f25fbf8a8057a7ff6c3d16d6f36fe2e8ed 2013-09-18 00:58:58 ....A 125952 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6c96939a3cc28b0a0619aa00551b69f36a1d2f1d3e0e5714f96cf067aee681b 2013-09-18 01:54:32 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6c97dadcd570e20ed9a340900becf5b36a7cface5053a22809ea4e3315f4874 2013-09-18 00:27:12 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6ca4f84ad71a95d7a762be9c4f4fe8c8d6f35a83a5062416e3c08af8b4fba44 2013-09-18 01:41:32 ....A 190464 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6ca56aca0e1f5de49324466c53538158f9d9b71bafe7d2d1a2abdf5d2a2652e 2013-09-18 01:41:30 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cafc5f50240ed03e5a7bf448b9c9432dcbd2245aab37c9e560bf62349e6549 2013-09-18 00:51:56 ....A 430112 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cb7b3e0b29ee0b21e2b64e5058b4ed8d263d9faf4bcf14ff861039d502d072 2013-09-18 00:15:06 ....A 15714 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cbfde5ae0e4fe38092d936b397d2ef0eaa727cc85cfa2f4602ec807353fb4e 2013-09-18 01:44:40 ....A 620288 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cc79e6b689243e01ce449a04eca40b60d27429bf7006f1d1b9dc99cfa75db0 2013-09-18 01:08:50 ....A 38912 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cc91acce0649fbbfec57f5524514f92d5838a93b4d06aa940e859fcc1cd343 2013-09-18 01:54:14 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cdcba97021bca0f5f0c6f80f9e994f8b28c99192ab92304e04d02cbdb0ee1c 2013-09-18 01:11:46 ....A 198144 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cece806431f33eefac01c07a8bdd4dfed48e6e11ee0115c6766be6f50e2d09 2013-09-18 01:33:04 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6cf44febb9b32a20f621cbb4aaacb623debf9473b90ec5d47ee814682c8cd0b 2013-09-18 01:42:06 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6d26ca707e419a2258f84b796e90d959384d9de2bbfc51143d0239a9b3cc41f 2013-09-18 00:38:06 ....A 298365 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6d60c3bc9227eb9557db9d0869667a768acb9043dc917dd9ea4d629ef8292a4 2013-09-18 01:46:16 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6d886e3d8ea901912bcb7720ca250522f0775a9f1b2fa2358dbd12c1a7101b5 2013-09-18 01:03:44 ....A 355841 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6da8040d5016dd3f753f07f041b2580d911e911f616b47cfc1b56263b871e9c 2013-09-18 01:15:14 ....A 200813 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6dbfde0195351a697d117e01d7f11c946962fa4815413e1686d2ba9d19203ca 2013-09-18 00:40:18 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6ddbc0e9a47eecbed793e0a64ebd9e0aa1cef8509bd8079ce716767467b7061 2013-09-18 01:37:52 ....A 850432 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6df0713e8a660d1f0a7a5037902ce02ddfecbfafffe4b8fdaf27df7bb615991 2013-09-18 01:43:58 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e030cc84805e85085763ced128e9cf6d3e1371f4bd89b2dc81f028fff97eab 2013-09-18 01:18:20 ....A 204998 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e0715d02c49a76433ea75e781412f511cfb40eba1eecf1305d29a4d192d940 2013-09-18 00:31:56 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e1402fd0806ee39c5fbc28ba304f0652d90dd27d03b738240b8a1477c6a2a5 2013-09-18 01:30:40 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e31982ff64cde33ee60663a87b3f89638bcd5eac99e682ead4d1f150921039 2013-09-18 01:22:00 ....A 258726 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e4c341bca870a59d1d414d351c98c676aaa4541d58a3aa12efd47048a47947 2013-09-18 01:04:42 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e6cf98b9a9a973e75ee60c5ef76862fd8ea2223afc4f77b24fdd1c1be7c2e6 2013-09-18 01:05:22 ....A 59060 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e764b902432461ac72c39553780bf0ed4c4385d73ca2fea273bd4856208722 2013-09-18 01:39:10 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e791f97616ae1cfed093aaab189fdb69e1e2a3577f729b0e9168cc66975de4 2013-09-18 00:45:54 ....A 35280 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e814eef7cf58acd105995421420b940e040c6384123bb09af6d048b61f425f 2013-09-18 02:07:28 ....A 1291264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6e95e6eca2bfa1f581fe102fb73a981cd346f10fb37281aba1ce6c9242ef5b4 2013-09-18 01:39:04 ....A 154130 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6eb6d49845aae52cb82ee125b26b3c4e9f137691fd3ee8ebde1439b73da4405 2013-09-18 01:47:38 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6ed7ef49408db88132638f182044c52ecf8c43ca7e23ae7bcc3f8da89241fdc 2013-09-18 00:56:42 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6eeae1e1b6ecb771f7fce2f405502657ba8a2aa259fa8bd1aa917e0613dd655 2013-09-18 01:50:36 ....A 249344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6f069dd4ec8640a3951242ab59ecf1ef55cae622578cd7241f007a11b308881 2013-09-18 01:36:30 ....A 389216 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6f1305a33d8878da991f337537b9e139d1d822461d260a795a8cdf77eb7fa31 2013-09-18 01:49:46 ....A 81760 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6f203394bb14d2420c1c15c57604b921061c0640aece562b25f77254c1dd3d7 2013-09-18 00:40:06 ....A 181248 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6f7e1941abd586fc95d63181b1bb53fa1f4847c275f7d2b7c3e884870813f07 2013-09-18 01:12:36 ....A 160496 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6fae614878ea30b5d67f8861480e6d6aaba5d51c8ee9a39ea1108fae61c1366 2013-09-18 00:34:52 ....A 225280 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6fb94ca2ef6eff135b8f2e5816b9e2fbede179282b658f209adc4367bf06e8f 2013-09-18 00:48:20 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6fc93f17d11ac461be17b16c7c72f4fed85a32e5ace8d964e828ea5175df60c 2013-09-18 00:12:08 ....A 352768 Virusshare.00099/HEUR-Trojan.Win32.Generic-f6fda721fd8849c08d88f4099ab49fd026252fd1d6a54a50065bd075784660f2 2013-09-18 01:26:54 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7019b84b950f4f10e7efbb0e1d77443ec41cb360d9ceaf7f6776b9d16e6ed30 2013-09-18 01:05:12 ....A 344064 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7027d55ad4da1b52c9f575bb8524c8645c1f031212674532095c0eedcc8518e 2013-09-18 01:22:12 ....A 76800 Virusshare.00099/HEUR-Trojan.Win32.Generic-f703502010cb1615baba89683938bb9654f2f1037f6cf1bb297bbf1d77f10abd 2013-09-18 01:13:52 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7079a305e914a865f761ee5a32f415e04391f5885ada81e7f459b3a0c2e3b38 2013-09-18 00:46:44 ....A 205824 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70b08695366786af5571ba90a55de1758b8485bcdb16bf341f6f16917eb6202 2013-09-18 00:18:06 ....A 1012480 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70b7ceeb642ccb5286453618f928dca48ecfb1919e0c023c53dc8c78f7a85f4 2013-09-18 00:46:12 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70bcc705dea2e08425a7739a948bb12e94152fbc0c8b7fd6c43f871c01537bf 2013-09-18 01:10:14 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70c2067d1c3e1cfdb915aa6e836d39086de14fa9bbb777e8770c531dfe9c284 2013-09-18 00:08:48 ....A 1468006 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70c555eaa4e6ed41fc6c8eaf5c9b3e4355bc1e0b033fe5bf9d007093c3e630d 2013-09-18 01:26:56 ....A 571902 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70cfac92af6ae73909d0cdca7d0b6e91c5ff703b5ecd6e81ff5895e8e113c4b 2013-09-18 00:03:52 ....A 123392 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70e4b939eda2fcc50da05f2195c95729fbc78681dd1646b3cfc9d6dcfd0853a 2013-09-18 00:36:34 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-f70fd5d8f77bd39e50e6e2e246362134407574cd523654967803f55683573921 2013-09-18 00:19:38 ....A 128376 Virusshare.00099/HEUR-Trojan.Win32.Generic-f71267bd28c1c663a33dc2135800c790071e5cfd843437b340026951f4a419db 2013-09-18 01:38:50 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-f713029345e4679ff94ba55545c607ab14981e65c081175d5ddaec4954a2aec8 2013-09-18 00:32:14 ....A 207360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f713f552843f0eea0c624e02bd38470763c22282a1d3005b0c58c0ae8de46738 2013-09-18 01:09:26 ....A 54801 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7194f3a81a61905aa42da3cd766fa0d39345bfcc42591230e47fe7e10b6ffcd 2013-09-18 00:46:04 ....A 55679 Virusshare.00099/HEUR-Trojan.Win32.Generic-f71a7e5b4e6111e6578e0a64f215e1cd3c6be8c02206fac8556907ba3cf0f80e 2013-09-18 00:46:38 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-f71b853b2a7a8a85899c7f266dd7e83409de9c38e44b2323bedebacd41a19f84 2013-09-18 00:08:28 ....A 243200 Virusshare.00099/HEUR-Trojan.Win32.Generic-f71c9fa530afb0b0b7775245cf5683ceedf315a3c6570428073f631a2f539f61 2013-09-18 00:52:38 ....A 39936 Virusshare.00099/HEUR-Trojan.Win32.Generic-f723cdd0af2e0992dab081e1bed37c800658e88c4ad51b912fc0553d092a2d84 2013-09-18 00:58:32 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7275583677d8c72abc22cebeaf6cb755342ad79cdc040624d15b2cb73c70753 2013-09-18 01:29:12 ....A 228949 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7281c753f1bb434d0a6847ebc9d57a6475e31374ef2f4756d8f262fba957dcb 2013-09-18 00:11:24 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-f728e0409a1a9211a56091c842ca11416310fe76a1e760191a3f3c6bc1339a3a 2013-09-18 01:40:48 ....A 4904448 Virusshare.00099/HEUR-Trojan.Win32.Generic-f72a01d758b539ade072b9cdaacab172c760a51d2162f9f9795ae7c45ce3a362 2013-09-18 00:26:38 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Generic-f72b928cc8f6ced92b5c29b62ac3c6bc8b15e72f359c4704e2408572b01025d7 2013-09-18 01:50:44 ....A 249856 Virusshare.00099/HEUR-Trojan.Win32.Generic-f72dbd07084544d25076a1c849890c815dd01bdcf0cbc9eaa8d37304b02a9496 2013-09-18 00:25:24 ....A 285696 Virusshare.00099/HEUR-Trojan.Win32.Generic-f72dd8454fa2306ddffb6f4d6ddf549846a38dcb86219cf4f12939bb49260c14 2013-09-18 01:01:36 ....A 3682816 Virusshare.00099/HEUR-Trojan.Win32.Generic-f731fc7255344c52e391f8f17e112b40cab7802b037e16521e4ad3ff6480b9b2 2013-09-18 00:08:48 ....A 157521 Virusshare.00099/HEUR-Trojan.Win32.Generic-f732550f8e770c552ee50813826300fd257e0786391faa866ac725e095147da9 2013-09-18 00:33:28 ....A 40977 Virusshare.00099/HEUR-Trojan.Win32.Generic-f735b284a23070df8633c4b6722985b01179cfbd18f4e602aa4d1634e0a4a785 2013-09-18 00:46:16 ....A 128381 Virusshare.00099/HEUR-Trojan.Win32.Generic-f73743818601ba6c32ddc1cce0878b5e96ce4855d963247369fad04d78635fbc 2013-09-18 01:35:08 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-f73a85bc39c4bfdf3f1430cfa5768abe21de7950bacdf2651e27a8d46a463074 2013-09-18 01:35:12 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f73a96aa205413e6e83a5574f0e2707c8470a6901af25e40bbfe9a2b88a43fa3 2013-09-18 00:36:32 ....A 274432 Virusshare.00099/HEUR-Trojan.Win32.Generic-f73adae11a6850db0f4d758690ca22fb4ea9d729d9a33dc68e7750ef37c7fad9 2013-09-18 00:41:20 ....A 8077120 Virusshare.00099/HEUR-Trojan.Win32.Generic-f73bb846f4db9f1796be77b21017e1043923d0e19656bbb4d909e032b7d91669 2013-09-18 01:13:58 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-f73da8d3ce5f76442437197789ec246446e1f49b016d28f59517154990499c05 2013-09-18 01:56:22 ....A 37376 Virusshare.00099/HEUR-Trojan.Win32.Generic-f73e683256c51d0aa0f1ea5080f9c41da08e9c44a1e74a68dfe68692bbb13be2 2013-09-18 01:25:20 ....A 81408 Virusshare.00099/HEUR-Trojan.Win32.Generic-f742bd516a5ab1fc15e74440d74098b2f99d91e673bbf567fca6c0ac5d4e2b1b 2013-09-18 00:10:46 ....A 113055 Virusshare.00099/HEUR-Trojan.Win32.Generic-f74368e531b91d9aa3938cde687103dd6200a5530c2cea9e49cbf6d871438957 2013-09-18 01:32:40 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-f743e40199f91f68c6aa190559f8c511a36b86dc6f9f40e6020661c0d2d39420 2013-09-18 01:02:20 ....A 25183648 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7476c3a060bb7a68355e11a02cd1fc689a269b9d315bc987d7232aa6bad9ae0 2013-09-18 00:02:46 ....A 127552 Virusshare.00099/HEUR-Trojan.Win32.Generic-f747c06dc7c39f0591265acac96e05cd0342eae88da1cbdb5ebbf4ee62004027 2013-09-18 00:52:32 ....A 1072640 Virusshare.00099/HEUR-Trojan.Win32.Generic-f74d07d3b999692a337fab97faf3939fd8e4c016d63a1ed77f3805ea9cafe72a 2013-09-18 01:16:48 ....A 314369 Virusshare.00099/HEUR-Trojan.Win32.Generic-f750051a745817997c1386ba68f07bb7517d4e04e0584e71f14a44214237650e 2013-09-18 01:16:22 ....A 97480 Virusshare.00099/HEUR-Trojan.Win32.Generic-f750497beec32d8a240dfda3bc5f1d188c599b735062c430b4c0cc50ad8123f3 2013-09-18 00:16:12 ....A 421888 Virusshare.00099/HEUR-Trojan.Win32.Generic-f752f75b14c73c4cf2ce988402767784fd69db614464ae4129c5b18d6ef93c9e 2013-09-18 01:19:16 ....A 493109 Virusshare.00099/HEUR-Trojan.Win32.Generic-f756766f465abdcabba9ef0c4d62645f69db3053d9e4554766168b132b6eb0dd 2013-09-18 02:05:12 ....A 122880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7583fc3c127bfffe0c42a26f7297d7451ce07c9cc0d183b5aceeeeb270a2837 2013-09-18 00:39:56 ....A 251904 Virusshare.00099/HEUR-Trojan.Win32.Generic-f75a412eb72ffa4a57cbc32738e3e7e6e7cda889f13c3d5d0f3aa0aece529c11 2013-09-18 00:21:00 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-f761975acb21a52961faa5f8941a37c532add3bde0a64b2e1029cc5f3eb61172 2013-09-18 01:25:34 ....A 593920 Virusshare.00099/HEUR-Trojan.Win32.Generic-f761bae808dfec30e31583ac38f6463eeb73d67ff06213baf4aa746d5e08eca3 2013-09-18 00:58:34 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-f761e3884f10ec40d734712326852b07aceb7dd21118cb7e426f11c6bd5c2fa1 2013-09-18 00:20:56 ....A 221696 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76289c25f34f8a4746276217565627078a78d93002838bd4a61b0a2e66ab2bd 2013-09-18 01:01:02 ....A 2954545 Virusshare.00099/HEUR-Trojan.Win32.Generic-f763c88ba327010891934af3baffd83ad251b85a6064c44ca23ff6e463ef1ba5 2013-09-18 01:31:02 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-f765951e85f56fd557141a382dc541a40127cc343431396a8bcb9328bc8fb7da 2013-09-18 00:02:48 ....A 123904 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7671612ba40b939381a418a367cd42e0b36d711858521313dbd2e7ad7b9dd5e 2013-09-18 01:16:10 ....A 10646 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76762393940730e55dcb09e3e2beba54f202b15edf57f3be0af996963cc8150 2013-09-18 01:08:30 ....A 267264 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76889108f7a8d50eecdf7ea5d83d9633833f3fb3810c2525e4caf9c9f771ed8 2013-09-18 01:33:44 ....A 536528 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76a045d5708d790417c58a866e0c390f644240c526daa1f398cf4e928baaa5f 2013-09-18 00:17:34 ....A 43146 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76a7036520ab624d0d7153f91e31251e071a509969303c8ed3336c5707cc062 2013-09-18 01:53:04 ....A 48736 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76ab1428c0d112172d868062bce83eed17bc2c434cdfed929e2cc9a6adf5f1e 2013-09-18 02:03:54 ....A 15382 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76c798a584cfe3aa50063aef9052bb065b098cd956b3620f92bd304135a86f6 2013-09-18 00:57:04 ....A 151087 Virusshare.00099/HEUR-Trojan.Win32.Generic-f76d00691b02023285502da07985b5e97da8658af519c7864dd97df8cc0952be 2013-09-18 01:16:48 ....A 42925 Virusshare.00099/HEUR-Trojan.Win32.Generic-f77f0fce9ceaf2de610661e5a61a712e519675e9db8841625c1ba4fbf82b0ae5 2013-09-18 01:56:58 ....A 402200 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7c1c4b74253e41f8567a969a2dfa52285dd03d6a01826594b01dc516382017b 2013-09-18 02:03:04 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7d1baf5e26d7374872d3da606c8803c7e40f203f53acada36dee3027d3ec344 2013-09-18 02:11:38 ....A 28672 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7ed40adc0853b53333c3870b8ecff42e23df3a1cf42ab5f27ce123ec313f99c 2013-09-18 01:48:24 ....A 203776 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7ed4f3dc811e11ed4cd2e5aba705412778aeea6aeecc37fec7004ce82539a4f 2013-09-18 02:06:54 ....A 53760 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7eecce634f8992f87a7fc48c9387fde93c0ea349364af8e54caf759430b7868 2013-09-18 02:07:36 ....A 2823903 Virusshare.00099/HEUR-Trojan.Win32.Generic-f7f780740685a85b7ce3ba9ddc8141a5240e5acb9a2682a371ea5351d4dab9a2 2013-09-18 02:08:02 ....A 16538 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8189b642c314e913c6522be0019696dacec83543f0e8b60aaf6c0df8a92febb 2013-09-18 00:57:18 ....A 561021 Virusshare.00099/HEUR-Trojan.Win32.Generic-f84441072ddca8614ad28e4b056236ea0bc769699c171d8f646164a7cfd972ea 2013-09-18 00:32:52 ....A 171938 Virusshare.00099/HEUR-Trojan.Win32.Generic-f862ea01aa5e737c9c4db8c349ad0f5799dc3dbe80800d4ad69917ff6144c932 2013-09-18 00:47:56 ....A 655985 Virusshare.00099/HEUR-Trojan.Win32.Generic-f87f6f7d596114e9dc9755a3c2aedd275b254814bc7ec2f0677a4051ea7e1212 2013-09-18 01:40:30 ....A 36998 Virusshare.00099/HEUR-Trojan.Win32.Generic-f89160166fb352fe05ff273eda278b06c59b6a5208e3b2cb7517bb94e7edccc5 2013-09-18 01:09:56 ....A 2611200 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8950f2ebe186f35fdb31a6dcff0633a31dc9f2205a45063b9153a6c5093eff5 2013-09-18 02:01:52 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f897f0e2b5dd02902f8c6dde5be0f773365e98ad04aa9054af41aa32fdd4d71e 2013-09-18 02:05:24 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8a2e759237c2809a004dcabaa8287bbaddb1d7a23ec57f0468ecdf8ec0cb21f 2013-09-18 01:43:28 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8aaf96a7031aa7aeeee8cc88f0f9c020803ef249e0d5dc37968898367ebb03e 2013-09-18 00:43:08 ....A 2987969 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8ae1f7b4ff37c2aa03939d931ce09dbb0a20a7ce64f31b7e91843664f83243a 2013-09-18 01:54:02 ....A 278016 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8be4209a4a370a6cf3526ebfe51f0a2b926f4c08a7efb497580803230b3567d 2013-09-18 01:45:56 ....A 43247 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8c476bfd6e20e19728d3df9ebbc299cd4b15873e8a82afd0586e2f664913033 2013-09-18 00:23:36 ....A 464896 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8c7a7f9d71f3cd82551bab329f72750c8c5209c56ba9b46af4d7f6fc5ed2f36 2013-09-18 01:43:36 ....A 128512 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8dc04c3b3ab8dc8fe5a031c14057e9b17d5fad60fadb37668a3571e777ff8c6 2013-09-18 00:47:04 ....A 512000 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8e64dc638603122ce2dd51ae163379b8e0f8e8e756b2551aff30099e5a1baf3 2013-09-18 01:56:16 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8e951afb0b9b3ae9cbce974765db7c8ce1bad09df7f4683143046bc0bc6038a 2013-09-18 00:22:42 ....A 720906 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8f84a0626511b8b64a86adbd96375fea80efc3cace402cb227b44aa6073645b 2013-09-18 00:57:24 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8faa4ecf49586a0c1de55d62073fdf7d19700beba34911a9ee29e2c1289363b 2013-09-18 00:43:34 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-f8ff7305e15b38d64342c549548150e4adcb9fac0382b0a51019211cfa3f73c7 2013-09-18 00:14:12 ....A 334504 Virusshare.00099/HEUR-Trojan.Win32.Generic-f92285f2427035a95a9c1d04f0b760925bda2f34f7531bb5109ef1bb8d2fec98 2013-09-18 01:19:24 ....A 5548 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9278a1fbb76d003c2b5e3ab0c3e4e14ceb6c935934398bc9e6e3d9d1b59c8c8 2013-09-18 01:42:30 ....A 62361 Virusshare.00099/HEUR-Trojan.Win32.Generic-f930d2ed94aa604c5b8f8099f21c4b0b8d29d2d984add2cc843cd89fcf8c910e 2013-09-18 02:07:34 ....A 93929 Virusshare.00099/HEUR-Trojan.Win32.Generic-f933ab55ab10d39fa93fffc8c64ab041730c6a98819dfecaab1c61483958a208 2013-09-18 01:41:54 ....A 184320 Virusshare.00099/HEUR-Trojan.Win32.Generic-f940c460fc660c7c6fb534bdc3552a75c9f85d893877c944650bd3a56b8deac6 2013-09-18 01:53:58 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9465c0a2d4c6e984707423a541a99ea4a191cc35756a1242c7ec783eacfabea 2013-09-18 01:48:00 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-f95e0b13557a4df3f67b8a1a91dbe070e76dd1e60eeb5fdabbdc3f48fc77cd8a 2013-09-18 02:05:02 ....A 37392 Virusshare.00099/HEUR-Trojan.Win32.Generic-f96f386639cee875f610ebeb2f28d35ebc2f41500c65bad5dfa2f4a81385bfa8 2013-09-18 02:01:12 ....A 1063464 Virusshare.00099/HEUR-Trojan.Win32.Generic-f970b145768a5934054e492b91a4163709a19071ba25d3509b058bb3eb76dfcf 2013-09-18 02:11:36 ....A 186880 Virusshare.00099/HEUR-Trojan.Win32.Generic-f97728d9986e39ec18419128ed71d0f65b5cc051a25b8a18d5cd03373a56fa5d 2013-09-18 01:57:08 ....A 93696 Virusshare.00099/HEUR-Trojan.Win32.Generic-f97bf54191cdf1e84b231abc07a17d8d6c69e919a3a269780221b35f4d84fb73 2013-09-18 02:02:56 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-f98267bc955bd965595e9fc68ddce16da0657ff7cf3e380d2476b7901edefa82 2013-09-18 00:55:00 ....A 148902 Virusshare.00099/HEUR-Trojan.Win32.Generic-f983d66f14a22f3cb1f311083cdfd607a70e6be1beca2ae13755a4977d345be5 2013-09-18 01:24:24 ....A 408064 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9a143dc7f6ed43c5fcb07eb68942f6bbfaebead4862c373a5d6535c6ebf4534 2013-09-18 02:03:44 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9b9db42cfd798ee574618beaa352a8592448ee6cb2a5c65ff5ee6e545d25853 2013-09-18 00:16:38 ....A 258748 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9c24d75a732400d2cb38897c5071b73bac5bcdb4323b1843c44101b06bbac14 2013-09-18 00:22:14 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9c27ea1f817720cb52edb3be5390b552da107f03412aac79b4b3e3131d5ade3 2013-09-18 02:08:18 ....A 1936934 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9f61dfd26c237bdf69cb0a8a35710a211f569bd3a36879071630b00595a1c28 2013-09-18 01:58:38 ....A 116224 Virusshare.00099/HEUR-Trojan.Win32.Generic-f9f71651cee4dbbf11a0826aeaf1de5347ed73f225909ec447340eee8675b06c 2013-09-18 02:10:08 ....A 176128 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa021815d2b9151b636808673c956fdad9a6eca81345f85cf6f957c5f0caaa71 2013-09-18 01:51:26 ....A 221188 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa0f6a27940c1acd5469c26907e6a9452439d467a5273ac327134cb0997eb1fc 2013-09-18 00:36:14 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa12e515d511d49225754727f7f06dea56ae544d5b27824eaf8d7ad0d75e487b 2013-09-18 01:56:56 ....A 16384 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa21e2733bb6033d0ca18f7862eef8b74b5775176d1bce8440c8336beb093055 2013-09-18 02:03:40 ....A 39892 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa48779401249e25fc1db708d7ec8b77d312aa44d93379cb620ba219da9d5935 2013-09-18 02:02:54 ....A 475136 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa4965cf0e0a8e068a32cbbb7c3a0e24678ee62e8bcc79467064da1762193536 2013-09-18 01:38:22 ....A 257024 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa60294dc7c1b5d1af804d1341471e344a00c6db3d00549d1787da57ad299bcd 2013-09-18 01:33:38 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa609fb3cc5e4099edd64aa9f820b41c2f12b7374fbd805eda80341149415435 2013-09-18 00:25:42 ....A 88394 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa633e27a3e0932a52b9888e4fa4c00396ec89fe41ddb4a64c3c88559957ad40 2013-09-18 01:08:58 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa667a4b39193162334efe925000147de5c6247b76bf61becbeb5eab53a7b04f 2013-09-18 00:39:16 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa69c451c7f7816e24e023f511da11655f21a20aa45e78692278095529dee384 2013-09-18 01:41:54 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa6c8142f66182a0428fbe54b0577dae1c6e2ecc121d3d36423f723477df3308 2013-09-18 02:04:42 ....A 293120 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa6ddf6181a1c4d21f3d269fca397a12b428aad260a840cda34b97f9a7e8eae1 2013-09-18 00:43:38 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa6ebbf4b07e401d8b5ba62baba3d61551c9352201b32700049ee7263ea897da 2013-09-18 01:34:18 ....A 12758 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa7039192c0f2baf4f564c1344aa645ff44c4bc0cf171a0d525edaa20d3ed443 2013-09-18 00:46:26 ....A 1560507 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa70de4f5cf470674ee3f4bd64ef23e629b63ba1dd1d46bb5841a711d542d162 2013-09-18 01:01:28 ....A 30840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa70ff3c2e6ba3297c128bb9525a42ee142e518970d5da24223d286f00c1d3e3 2013-09-18 02:05:18 ....A 165888 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa710a2b3faa259e28c61ed5478479decd6619d99928b595337205631cb8eb6b 2013-09-18 00:46:56 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa715318d4be9309a459e8a191af351d2caabb11b7ede633a5bc462dc5f7f210 2013-09-18 01:31:10 ....A 17825792 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa732a1366810bdeef7f0899bb9e8a34a11937ab9ee0b37ce97de11e38947ddb 2013-09-18 00:03:22 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa7608816843c418e4d5008bd5ad86640e0606f791e31d1476fe37ac9ea10064 2013-09-18 02:10:14 ....A 53359 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa77d7b374952aa98eb13936d9f9ada9853b4548f4855a074536cc64809eae3c 2013-09-18 00:08:48 ....A 259584 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa7876cb8bea7cbae935d60edbcfe2cb50408749cbb625e91cb0a24a37ffe281 2013-09-18 01:18:30 ....A 151040 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa795b1891e16e59f209aababdd212b76d1c970c91d334eeebb9520c9cf4f1ae 2013-09-18 00:37:28 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa7bd9dc6ed3f1ec0906132c3066b20c6cdb0171e2348dfb12a20e0eaea556fc 2013-09-18 01:31:22 ....A 2200576 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa7de939b9afd63c0edb8920c3e768b07f1bb391e56f8e7832792ad411613577 2013-09-18 00:50:50 ....A 461824 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa7e27063e52f3f00b8d8cde3537804ac7e1d3d7c1c3a8d5cb387970ed8f659b 2013-09-18 01:41:38 ....A 764416 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa802712f689b36071cf5b14ed126b2be26e299b8bdeb96b83597d8004621695 2013-09-18 01:54:14 ....A 153088 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa820197727e18295b306bec245922e1002affcc09e1f0819848c2feca9d4354 2013-09-18 00:48:38 ....A 300032 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa85caf293b13e698c43eac365da46af9fa4090da3ae30b10422736b89240ed9 2013-09-18 01:15:52 ....A 942230 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa86b9bc764b0373832d771def2caa387adfd87e65142fbaaf386cd9c5c83b72 2013-09-18 02:10:14 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa873421a5613f9732a17af6a8a75489e38433e5bee1837addafa362592fa0c1 2013-09-18 00:44:48 ....A 72192 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa8ace8b65e5d4180e2c5fce5a34e0c405452f3725958decf68523329bcb4585 2013-09-18 01:37:00 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa8e497ea3dbca6c8e69aae38d1df6ff1f1e55011b3755713ea847c426f6dd6f 2013-09-18 00:30:12 ....A 227163 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa8ea5d4786e36aefed4405e32ad59670ff3d61d2f955f1dc5fad97c0a1657be 2013-09-18 00:22:14 ....A 2560 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa8fd9cb8b6e0ee756027d9e037360d47c0cf30b7e8f166a6b29f1007684601e 2013-09-18 00:11:50 ....A 1952986 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa929cf0851010ae4326a57f68de63a41604edab89401d6cad512a5c01fdcd5a 2013-09-18 00:40:30 ....A 84992 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa94994e0bce97c407b5cf5531c6733791d681de6e2fed25020af6507d593807 2013-09-18 00:20:56 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa95b54268bfcf3d9fef18d92557140b933952ca94a74d35749392dc859508bf 2013-09-18 00:20:42 ....A 47424 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa98630fcb8ce9c0d6279ef9b5d1546abdd4a8028c5488b78965fce26bd0b81f 2013-09-18 01:38:08 ....A 2246729 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa988fa15522e731522b0109d4171f234da96b837030bfbc018c1d079128cbcd 2013-09-18 00:04:12 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa99792a354e466c8dfc246ae438bfc219131a9f4cc654da872aae859c7f1280 2013-09-18 00:06:36 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa99f651f3b58320b5acb3ee466809427b678cf6c883b5e994c138958fab86ac 2013-09-18 01:42:24 ....A 2704896 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa99fda7e45c55c64bde72515b1f52735fc23d5d5d56b569320cce76e3eb8ba0 2013-09-18 00:45:04 ....A 110592 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa9a6befd461a00e0842044e26c49d12044e96ceaa1ed396453cd689bee51b6c 2013-09-18 01:21:00 ....A 1273886 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa9bf54642926dc62b7e0ec4d25a2f2dd2dcfaff12fac3ba7426575281d81895 2013-09-18 01:16:20 ....A 331849 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa9c736f2a64db2a68f53f732730c759a56b66a722c00a3264b4a19fb37ff295 2013-09-18 00:10:54 ....A 12288 Virusshare.00099/HEUR-Trojan.Win32.Generic-fa9d8cdbca8cb761b9f019098416b16b376291688c91359b797dc2e6905b6114 2013-09-18 00:22:16 ....A 480431 Virusshare.00099/HEUR-Trojan.Win32.Generic-faa015e9b2ce311e22ccdb63c3def7ff9d412df7d29754def4e8632ce6f2bf7e 2013-09-18 00:09:48 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-faa168b00163a02c214249d0e17a7551fb4675995f870a801023ad592ef8afbd 2013-09-18 00:29:48 ....A 208896 Virusshare.00099/HEUR-Trojan.Win32.Generic-faa3c3927f457cff977b879e3ee90af37845d4d02a9dc0f269dd8a6e54aa975e 2013-09-18 00:05:54 ....A 250880 Virusshare.00099/HEUR-Trojan.Win32.Generic-faa4c6384b03d9b0df18b4c852e6038b5f31cc0d26724075aecdcbdd4ecf6efc 2013-09-18 00:58:52 ....A 1131519 Virusshare.00099/HEUR-Trojan.Win32.Generic-faa5e52d49aec7c93c9748b95052a7fefd4749e491cc8e44c57737dcc71f3d40 2013-09-18 00:07:14 ....A 443904 Virusshare.00099/HEUR-Trojan.Win32.Generic-faa9486709780db4624d3cb66767a2121815aba86ed6f1d29efbbecd676cefc4 2013-09-18 01:17:08 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-faadbf5ee0a53995d23f5733e262c1caa7a041523c7353454bafd1f384186110 2013-09-18 01:50:58 ....A 66560 Virusshare.00099/HEUR-Trojan.Win32.Generic-faaf9f8b4f256312ca4bc5f34656d8f04fbc7209e562ed441409999f092f58ab 2013-09-18 01:12:06 ....A 876544 Virusshare.00099/HEUR-Trojan.Win32.Generic-fab06cfa00450a9498c49c336b16d35ac093691b8fdfd0f96811781b806b084c 2013-09-18 00:57:52 ....A 44032 Virusshare.00099/HEUR-Trojan.Win32.Generic-fab10d1867dd7906e2429e4f39d1d0746c1424c910291ca7c2f2ea58881ce51c 2013-09-18 00:26:52 ....A 237166 Virusshare.00099/HEUR-Trojan.Win32.Generic-fab2c82f7375752fdca546f1940bd1ebe6533da9419a50b7253834346d3a156a 2013-09-18 01:37:12 ....A 82432 Virusshare.00099/HEUR-Trojan.Win32.Generic-fab6256fccae50c76e90fb4fd1dfd9010dedf8c8752f35f8ed9fbb0a7e10c4f6 2013-09-18 00:07:26 ....A 157183 Virusshare.00099/HEUR-Trojan.Win32.Generic-fab7e4061db6c0c88e13e0122cf23e31346f53da8ff818033e75da49e10ac965 2013-09-18 01:50:22 ....A 261632 Virusshare.00099/HEUR-Trojan.Win32.Generic-fabb24b37c3caee3ce1721aedde22a41d31ef8c70a24a6dbfe92cd9bc7da2442 2013-09-18 01:56:22 ....A 137675 Virusshare.00099/HEUR-Trojan.Win32.Generic-fabb38a8e537c697a822a902ceadc4248179db19f43600c2f97dc366964fa96f 2013-09-18 01:41:20 ....A 337920 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac034fbb12ca6ac7345928049287e34a9c36ee4e3984f04798834402c81125a 2013-09-18 01:29:22 ....A 284672 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac24793baffefa734d9e4c3b41f3b48430e56b473d68794312c450fee745f5e 2013-09-18 01:32:36 ....A 88402 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac2d3c616819e61e4278a818a8de8eeb6d4ca1effaa518a77d7e44b0326baaa 2013-09-18 01:08:46 ....A 190976 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac3166bb434a82718f5a3e85a7d1ec0c806443e3f0a60548bfd73145b5ed602 2013-09-18 00:38:48 ....A 202752 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac7953639634b653320c153b56d3c3135c36743c43ec85d3dc756a99d81c92b 2013-09-18 00:57:54 ....A 16896 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac875b9353a0d7b062d4669540a2b1dff988c8116bfdc3ff2c9d7242767a53b 2013-09-18 01:34:04 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac89bf3c06f54d1c43c53c8392e6eec775074f8e832fa1603fc1139980c094f 2013-09-18 00:06:40 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-fac8ce2e33e199df331bf4940d83c456096ade0bde1e962f74286996db8b3fa3 2013-09-18 00:19:54 ....A 485376 Virusshare.00099/HEUR-Trojan.Win32.Generic-facaecc9d65140613af6c67beb79b53b0e756fecc1863133f03f7bff0940333c 2013-09-18 01:25:52 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-facca86e26808cf6aa1097d9bbdec74411f359106d7895660e7ed324434750a0 2013-09-18 01:58:26 ....A 814592 Virusshare.00099/HEUR-Trojan.Win32.Generic-facde6096a07b603c87f5023000badef46d4c19f78bb3c1f1205e47d853ba5dd 2013-09-18 00:54:00 ....A 36352 Virusshare.00099/HEUR-Trojan.Win32.Generic-facf0ecb5e6024ec8a669e833868718b5d802990722d357764cab5f936679a4e 2013-09-18 00:16:46 ....A 1602560 Virusshare.00099/HEUR-Trojan.Win32.Generic-facf79a603e27cc355b46bff635be3593b96620cd0c565dad3cd5f6afb9cc0e5 2013-09-18 00:07:40 ....A 741830 Virusshare.00099/HEUR-Trojan.Win32.Generic-fad1302c7b169f137fbcd3cecba3f54a8668a4b598031d2a4712ecd7abbde0d4 2013-09-18 00:53:42 ....A 176640 Virusshare.00099/HEUR-Trojan.Win32.Generic-fad30f6deae9bb9319cb4dd9daae90b8bc43a398507c4693d426f8a874b049a1 2013-09-18 00:49:34 ....A 65401 Virusshare.00099/HEUR-Trojan.Win32.Generic-fad86cad2b2dd547af6e3658342502914ae1458ca256d1c60146346699cc266c 2013-09-18 00:09:30 ....A 1358872 Virusshare.00099/HEUR-Trojan.Win32.Generic-fad88063b665fbcf7dab279623cf7ddedf9a83e7de38ff4c3b41afe8e4a6904f 2013-09-18 01:54:32 ....A 156160 Virusshare.00099/HEUR-Trojan.Win32.Generic-fada0a089a576f17dd6c7977e05f4ea0d4512baf577842a077dcfb13048c0fb0 2013-09-18 00:39:16 ....A 961498 Virusshare.00099/HEUR-Trojan.Win32.Generic-fadb2c6fff43a3b5db2887f54f7d88ee7845d7bd98fb42916144d8945ce7ef47 2013-09-18 00:49:46 ....A 482304 Virusshare.00099/HEUR-Trojan.Win32.Generic-fadc26d0e58d335a146ddad7c4eb9a19e30fd442474a21feaf3c15233632e177 2013-09-18 00:15:30 ....A 129024 Virusshare.00099/HEUR-Trojan.Win32.Generic-fadd76928ff84f098085d95ca5a1294f9c4b174f321e7bae5469548ea6657889 2013-09-18 00:11:46 ....A 355841 Virusshare.00099/HEUR-Trojan.Win32.Generic-fade1a366dfc8f7427fc1dee025067431c470eb70cd2195ecbb76139b3295da5 2013-09-18 01:37:06 ....A 228864 Virusshare.00099/HEUR-Trojan.Win32.Generic-fadf193c8dfe09e21a1c457f93e912e3c9c51e88938fd7eb2c93b1efec81dbfe 2013-09-18 01:49:34 ....A 338944 Virusshare.00099/HEUR-Trojan.Win32.Generic-fae0c8c2bff18cfcc348a7a573bc3d9beb7dba6e53a8f20856e92a6a9cd5e72c 2013-09-18 00:36:16 ....A 2094436 Virusshare.00099/HEUR-Trojan.Win32.Generic-fae34ba1d7caf9d9b0d0aee0d151172fbc5201b5304b8aca3f5cddb2371cdaaa 2013-09-18 00:20:06 ....A 69524 Virusshare.00099/HEUR-Trojan.Win32.Generic-fae4cdc72d416ac26cc145539a10da284d223dff497c2db17d5c391ca3831438 2013-09-18 00:38:40 ....A 381056 Virusshare.00099/HEUR-Trojan.Win32.Generic-fae732321582959f4aa46e8e40b13344a33998fd49a8fba35464a1c58eb01eb0 2013-09-18 01:32:42 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-faeb6fe4903fb64a726ef6e8d8ac31bf5d37d7e1bb75f7e126235ab8d32224b5 2013-09-18 01:32:48 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-faec2a955e5e9ae9ede5dbe67c18bde230c7253be0bea3ef2063e2bb71b2547e 2013-09-18 00:02:48 ....A 15744 Virusshare.00099/HEUR-Trojan.Win32.Generic-faecd68dc71dc16b176f569fd8b1bf1180b56d927bfea0ed3239685f93b1d33c 2013-09-18 01:16:40 ....A 51968 Virusshare.00099/HEUR-Trojan.Win32.Generic-faef540b4c85d06881749821394211b1e203f5c8a13800c119611a67cc354676 2013-09-18 01:34:26 ....A 111104 Virusshare.00099/HEUR-Trojan.Win32.Generic-faf0431a7cf9b4fad49ac25586f3cff79f75a77fa59a6fa73c21ab1241f07720 2013-09-18 00:28:38 ....A 274624 Virusshare.00099/HEUR-Trojan.Win32.Generic-faf0498c77e64faa0f851c013cc0c5d436b0a73e1f10036efc8d0ca91ff414b5 2013-09-18 01:04:30 ....A 55808 Virusshare.00099/HEUR-Trojan.Win32.Generic-faf1115456b1f2133dff3f2b57ed9628a56f2b1b221ed2ebb8e4a17210ceafbc 2013-09-18 00:19:40 ....A 264704 Virusshare.00099/HEUR-Trojan.Win32.Generic-faf674b5433546e7db27f912d4b33f13c3f9275bd21b8347216e646535571e6f 2013-09-18 00:23:28 ....A 192813 Virusshare.00099/HEUR-Trojan.Win32.Generic-faf91c31b45c3ed20e49272a63099ffd8090b03009709993f9df5b1712a4ba95 2013-09-18 00:47:08 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-fafa8152f3c5f141c96f6c9024f563ea70289eb5fa5e42375a9072c675f9f9cf 2013-09-18 00:28:38 ....A 2267552 Virusshare.00099/HEUR-Trojan.Win32.Generic-fafd909a060271874756b93c40db86214607631b7c5ca517de5dfcd27f535900 2013-09-18 01:43:14 ....A 787456 Virusshare.00099/HEUR-Trojan.Win32.Generic-fafe6338200c6fa16fbba9bccedcc78ec7823d9b212a2e678fbef501470bf783 2013-09-18 01:00:18 ....A 185344 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb01a846f5bf0de610f1df93f04ad3e557070c2ec2447dde3f774d6a739d9578 2013-09-18 01:48:02 ....A 104319 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb040e22d0a548e34e35323bb28635e47c3ae487d3af0ad878e8e8d3d32cc616 2013-09-18 01:23:28 ....A 134480 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb05e045a5da348868ba4be77ebdacc1437b5b5e4a6c06ef827386b38cf928af 2013-09-18 01:47:04 ....A 157290 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb06a40673fd86d9435f60aadbb62ba86de4f74d1083c38c0406e2c8212b4030 2013-09-18 01:30:38 ....A 154784 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb0ad48df31411f340cc886784cdf6d3e51e497a0c184a81dd63f7946fd6bd24 2013-09-18 01:38:44 ....A 67072 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb0bd1d0e404680694d957d10a50bb2ace317ac1e7b29849eaeaa3b2d88c87b9 2013-09-18 00:18:18 ....A 98816 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb0d217e1de40b9cc0f4b63b9ad54e5e2e2a5b5349cf58e04a5813ab6142c2b7 2013-09-18 01:30:54 ....A 209920 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1285fd45e47d4e8a6f88ff89cbc14038d85b91ac2bbf290805cee787a9a256 2013-09-18 02:04:52 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1481236efa14aa148bbbace3e7151b7488be700d89f2cc3faf0182227287bf 2013-09-18 01:00:26 ....A 333825 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb150b8af081dd9508ee3ca7eb8210dac76c6eb7094a21b6449b67188de19480 2013-09-18 01:27:22 ....A 45056 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb155fcade866c7e52cc5b98546d180f2f55f2ce1949c9e772f88c7fe511c588 2013-09-18 00:12:56 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb15745fdb6134fff3addfb8f8d8633e51c0c2ef2974c94dcaa41feca875694f 2013-09-18 01:18:06 ....A 53260 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1594e0ee1a7e89423fc700cc441597f108f0cb7f397d362b272447afec6296 2013-09-18 01:47:56 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1a32510dae6aa1e44027e6316cd5808b925533763102a80a42d5c8bb1decb1 2013-09-18 00:18:20 ....A 138752 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1b750a3ce2ed450d671d8c68c7193b605f2b07286b86a7fdcebde8bb2cd5f2 2013-09-18 00:19:40 ....A 259519 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1bd3f0cb5d6da673159e964567b0158da8137d1704d19b251b43544656bc27 2013-09-18 02:01:10 ....A 155136 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1c06a5d7e653c2dd70ee99ff549cfe388bdd6606ad15073458260bea4890ce 2013-09-18 01:18:32 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1e255ae7dfbd79832cc180938537a2d51e1bcae878040340a730b33014640e 2013-09-18 01:13:48 ....A 245760 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb1fb856cbe850b4c719aecfe67698e3f7b3a7e5649c5a3d7d16640de6a49c6b 2013-09-18 01:43:08 ....A 169984 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb243e915c47958be638cb8a71eda9a95045906c63d8c0bbe9c0e72e0a0c9b14 2013-09-18 00:35:30 ....A 76832 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb25dc86c92d8fe76d2b459f32f02496ef1e1eb0bfc48e988d7d5e3509490ca6 2013-09-18 00:19:18 ....A 831488 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb299653988f1d3bbb3dc352b2e887658b35a76c6eb8301634d428901e97d4b6 2013-09-18 01:02:58 ....A 84480 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2ac611a469369bd7e52d022f07d2d857462a597169327d41b2a7db83e0c4e2 2013-09-18 01:27:38 ....A 142336 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2b5bf808835fbe2c1e1ecd47e02ad8910b09f75e8bed79f86030469f2040c4 2013-09-18 01:57:48 ....A 334336 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2bf3dfb0626e77253ceca6ce7d6915acad3ab5f54689951735f07f0094b8e9 2013-09-18 01:16:00 ....A 69632 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2d7e3a73c00e7c41c288bfb7d3cb659f598b99b74ab220e225d2d2767d494d 2013-09-18 01:07:08 ....A 151040 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2e63fabc5ba18038e918e2a1d0dff77821e11c1fa2b4b055399df1954d6a26 2013-09-18 01:45:36 ....A 450560 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2e811a3361bedf1e5f71536dbeb5b104401fba721a4f55c356aa8b5b8e740f 2013-09-18 00:35:02 ....A 121856 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2fcce6b4e11f130dee76aa306c3ad98c8be0b3576b9dc0a8aaa662a274db9f 2013-09-18 01:29:06 ....A 109539 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb2fff73ec2529ef50527645b0af95c2e1d4c7a03335b43a570db1db737029c8 2013-09-18 01:35:36 ....A 163328 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb30a6a183337d69a6596d15a0bd10810abf5e3482abbb38b494fd084d6cb82f 2013-09-18 00:13:30 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb30ec0a1304bba6830bc5b914b48c277a74bd219fe03a391c8ff9b559162cd6 2013-09-18 01:53:14 ....A 51200 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb34090f68d8c2f7bf5ea1f8b278b9ed9eda1e9348b0da603a52973e68b69209 2013-09-18 01:56:02 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3567fa22e41f6f55321d3a40fbc3f10fc50b04c5064a96eee2263c25a14533 2013-09-18 00:23:38 ....A 294912 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb36899a985937972713ae69da90451f28c4c98ff8c801f09fa4ca161fb5ca87 2013-09-18 01:00:36 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3add3913e9e4bdb1f39f321f9b2ada547befdc6b953d4e1bf3ca3334d75724 2013-09-18 01:22:22 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3b05c814098b1526ac40e96f398acbbd26d86249a9ce46c1fddcb2747184f2 2013-09-18 00:51:52 ....A 166400 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3b08b46508f3ce9763a7c6af69f544bc71b1fc02b5fcddff35bc8f948255d0 2013-09-18 01:14:14 ....A 54272 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3b3e2d023e54e6a117fb3c229ea41bddd052ff0c4c6d8645c26b589924cabd 2013-09-18 01:05:56 ....A 182272 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3c17f688c8f6dbe5bf9c9bcf0976bad10cf6d4c0f3ccb10e8817862b6cb014 2013-09-18 01:06:22 ....A 111616 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3c65a4101e8860d5174a298c63b530d49b803190e82f1dd0b6588ae45855cd 2013-09-18 00:33:20 ....A 55756 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3c86247c55bfe82b649b6f901cc4da84f77b6c3c911c6c01df15692c45044d 2013-09-18 00:51:06 ....A 41984 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3f01eb900dc7e828abe693e1e569231a6e0212d1cad669c18f3d92ee435a17 2013-09-18 01:47:36 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb3f67dc9376c54e680d1bf4ec969952250e2002765933da0cbee5f4e002b499 2013-09-18 01:35:50 ....A 483840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb4140d3b5a1e0b4bdd4dd0c7181cde37870ce825db47ec1e596d5d46d8260c3 2013-09-18 01:09:40 ....A 242184 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb41ecd08dc56786e11897ca6aec589dbefa8095d00dc57bf9ff1e94edcef688 2013-09-18 01:26:46 ....A 126977 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb425d2e2dfde64d9cac3f9f71eb049962f396c27ff4a342c982dd1e118f3520 2013-09-18 00:23:52 ....A 201728 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb42b693d24230dfcb347c352a4876686986dacfd26c6484e4de6df29b27b65a 2013-09-18 01:09:18 ....A 581120 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb42be88cafac0072d4dfc98aba1bbfad51aa431e0ba8a1262979b15af20d7bb 2013-09-18 00:37:30 ....A 200704 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb42e9e3668042b0cf9babac2b5dc2dd8b1a2993b9129675eafc91a0f10572bd 2013-09-18 01:56:06 ....A 180224 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb435871a8c7eef403c46e8c7a87deb97ed9402ebd9ae1cf0b8b32ef77ae0d37 2013-09-18 00:37:22 ....A 246127 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb44b275830c0058e54e30dd4c98a597b4633c06b09d028326dc05564ba613e8 2013-09-18 01:35:48 ....A 173568 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb459cfb98033df6de4d6adc5fee936fbfafd1cea5dd875c2dab5bf31b01f11a 2013-09-18 02:07:26 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb46c0226b12fea8cd29ea94a709036dcdc94ec8d3c3c3ba277d2f4bb6268a12 2013-09-18 00:08:10 ....A 2349056 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb479928d07eb0fcf370d1524913f1af7cf8ac1d6904e325abac7704af2e5f96 2013-09-18 01:18:56 ....A 43136 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb487bcd9d38bef7578ef59371c536a529f094155450f7a5574e6972ca6169dc 2013-09-18 01:05:50 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb4969d8d07693d616f5e9f65b45614f6280324bb427c28b12362ad8a569437f 2013-09-18 00:50:56 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb4b65b1ab4dcc82f879fd77be27de4aa399b49f29f68ee250cc3762ff239f66 2013-09-18 01:18:10 ....A 836608 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb4be0870573342f29fb941b8c7041d410c27c31e5a7f37398bcbd94c291351a 2013-09-18 00:40:24 ....A 43063 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb516e57c23e6e3713dad51057d485d38f8290897883f4685987a84986cae572 2013-09-18 01:24:56 ....A 499712 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb55f7a0303189bdb86f384ec87d7613cfce5e2b7520fdaf9efef9ce84b38d7c 2013-09-18 00:25:46 ....A 369667 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb56314d50ea58d68e112f764ba20581c6bc9197014f287754998f6b9ad013a2 2013-09-18 01:38:16 ....A 15360 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb577c245c0be1606abda0215c946a5cedc0819277d02a1f81c6c3a14d16b2e6 2013-09-18 01:08:40 ....A 280576 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb5877b966d14a587837e48866e17287e49c9bd35c6f0ca31e96799fa39a9a6e 2013-09-18 00:45:32 ....A 35105 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb58fedec656fe57fc252c9eff41ee8abbc20803f456a7e7f819f2825125bdeb 2013-09-18 01:54:52 ....A 136675 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb59e41048c626738970b13e6a0a77c8dccd25d5431915ae147785b99a3014c1 2013-09-18 01:24:24 ....A 164061 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb5a96751cb235df425089488b99e95d33dd5feadabdcf22476472839bac0512 2013-09-18 01:33:22 ....A 246272 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb5aea5fbea66eb0bbeaece55f2b4dff809dff8a65097b9d1f696e65f24e91fc 2013-09-18 00:15:12 ....A 119296 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb5cc4d3fed0ffed2934b035e069ab9ce1c6a7f16c4dee3cc6a09906b3f53205 2013-09-18 00:54:32 ....A 820744 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb5cefa1e167481f818003adbafd867c71a3d2cf4badec1ffcdcbb04b72c7bf5 2013-09-18 01:37:32 ....A 270534 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb5db547e924858e2cd7278ea73dcb36df00ed56ef7fa5341716634f8d78af7a 2013-09-18 01:02:26 ....A 99840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb604e6fef34093e52be1bfd8d5a56659779994c814168866f773d0da2dc77c0 2013-09-18 00:30:56 ....A 833536 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb612a144f31b525c7edfd73087c3c651d2244ce497385851272ccd58de59374 2013-09-18 01:07:42 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb6155361bccf25891931361876f709a4217e8569f126801f4c737df7046c36f 2013-09-18 00:10:08 ....A 98520 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb6166df373dfd07516ef488a7a428bbb2ecd001b64cfde886143447f4af23b4 2013-09-18 01:41:00 ....A 70080 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb632a9f6e546dd89bc91acd7a55eed2a46999e6677b3fc7e5de4542e2afc864 2013-09-18 00:29:10 ....A 257536 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb63629dd0ca9d651221b9fc0db3fa1e7209db1d06793fb438dda0d7b0f04684 2013-09-18 01:11:04 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb6526dec252a1ac719d30befed017544b0d6a5899dfe7506672170fb05a611b 2013-09-18 00:57:32 ....A 346872 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb65575485b8fc08f92f5a4cd137804e027c6ad600e3ea6dc6379c16ef7793db 2013-09-18 01:50:04 ....A 45568 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb657d55215dd8fb9637ab419d7884c3fb28e299edc78408820c2fef9f5aaa29 2013-09-18 02:02:58 ....A 53248 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb65d649e6083a7faf77911ce7c38cd930815bbd6eb69a0ee6020ed9506ad91f 2013-09-18 01:08:08 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb65f891d60fc47a57286d0b223d51049f3600f2d41522a662c1a064f04b0e7d 2013-09-18 00:10:42 ....A 602112 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb67c0e6a6602e0ed448c6db73c5883cbb04edccd99f6d375a0e4b4c3280266a 2013-09-18 01:15:48 ....A 1257472 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb686903adac5db995ab48b3603ad0c3f46e9ecc3cb383e215e958203f97d08b 2013-09-18 00:20:26 ....A 39432 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb689c705a9a0af8230e61ffe3e01882a52d2e1a50c449d322f4754902a85ec0 2013-09-18 01:28:20 ....A 168448 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb68fa2e9fd02361da65c7740726d023d41e92865a5d3b301e0d23a84848a652 2013-09-18 01:07:06 ....A 255488 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb6ebcc395aba348a3a97df1d8b6efe21427a5324790db68e88579c621a65efe 2013-09-18 00:14:22 ....A 58698 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb6f2c32610ce6d0240da55d4aa80c911c1ee1cd65251b2518ef8f1c3d3cd15e 2013-09-18 01:32:42 ....A 520192 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb710753900e808b28ddb3e7bc73caa0647b618aecf6e0aa8c459e1af5dfc5d1 2013-09-18 01:21:36 ....A 151552 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb716a3fdcf1e89f867d5c85b55e9ad737bf751481c8ccf5dcef063a71172100 2013-09-18 00:05:52 ....A 100864 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb7583e79232a5c395e7879312bf517657bcd626f809367e22bee1c1059e1b2a 2013-09-18 00:38:48 ....A 135680 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb77bc4763f123e0306ab87204243bd8676c98d70bab2143aacff0eb12c526c9 2013-09-18 02:06:52 ....A 175191 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb77f0ed89babdbd3ca6c662f632b2c0b1cfd6bad8a892988dee1cf7c5c7d781 2013-09-18 00:30:24 ....A 472064 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb78809b8073da02c2272d78320f34b8237a77fec7d3111b5f7e57f8bca2f4d3 2013-09-18 00:06:04 ....A 100352 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb7890c6fdd1d11f2f4fedb33b25dda5319a1d37e7b1f1028d0f7b291777d281 2013-09-18 00:44:30 ....A 61440 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb7b89520104d7d4a1359b6085ce911bc15c3d73c6b7fab53f77d2280a80e9ca 2013-09-18 00:58:32 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb7c38f9687ad3cca417dfaff737fce3013b9b9788664fbc50719e574b165dfb 2013-09-18 01:25:32 ....A 188512 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb827beda54ec5134ef3b06a9e0e6ba1b1cdb51f6bde5d5cd09262f32c991e05 2013-09-18 01:15:54 ....A 147456 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb87f02d9894ebfa6b19e9bf61c85d453c589866a580bf798a9e3fa0dfda3a63 2013-09-18 00:38:00 ....A 698368 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb89653f2b2d25d7e7d1077d2cdcf344a22abafdf6d4d760c2e59d14a4a85df4 2013-09-18 01:13:04 ....A 61952 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb8a8b0d0917016f57b5993fc9925f6bc116e943a2210d392faba2dab40d0501 2013-09-18 00:30:52 ....A 301568 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb8bfbf12678d7bdb1323d8efee8d9cf4d8249ef7674018ffeb1740d05e00452 2013-09-18 00:27:04 ....A 7874000 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb8e0ae01449034df080e528e46e9428bb2794accbc71f83c69576e6ec932a05 2013-09-18 00:40:44 ....A 300544 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb8f1db1054c11bec818d94be951468c77c526d48e898cc0cecd4947fc34a951 2013-09-18 00:59:14 ....A 476672 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb8f563395900a62d78feeb8ff7f5cbbb874a72efecc5545f699f9f274e685a7 2013-09-18 00:44:00 ....A 356352 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb93080e8f14039b23dfab412fd9adb359d4cdfacc4a4b17ac8398e645103a5b 2013-09-18 00:52:46 ....A 197720 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb93f4d4b66710d3faf20c9c4848161d417e3fb511e25f485efb7a5e0983816c 2013-09-18 01:49:04 ....A 41472 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb96194270166011653d86c358ece16cbbe814038ec9ccdd73404d48a71e40e8 2013-09-18 00:36:08 ....A 712717 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb961b61edcccf190af5ec713138c36cca752491b90114943ddda42ce2aa4558 2013-09-18 00:11:22 ....A 667658 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb97515f76d85c51a76eab5b82be28ef7c9d78e8d1e71390f1bd96af4de33999 2013-09-18 00:34:52 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb98d394bd7ca438ccaa791a3d1c0aade28ce59a2393f03b60d42bc9d57bf310 2013-09-18 00:44:26 ....A 258048 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb99066dd998728711c0c41bb19d923e31fce96ff27535394692fd2f2a70d800 2013-09-18 00:45:36 ....A 1934536 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9a0a904c66e4de26900e8c62f50974f39661e77817bfb28a355af0c95940a3 2013-09-18 01:54:56 ....A 406016 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9a4f8366afc474a564a00f38d08d63b3ffed91193a06029fb3611bb0d61c71 2013-09-18 00:51:46 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9a82b2c1146b5909871b6ec3cf970c19c57a86a659a4de3533c43730361175 2013-09-18 01:45:08 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9c632ca4d2730f372c630d31311c36b08193c6694c78f1e465f13818dd5ab2 2013-09-18 01:20:02 ....A 14717 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9cd8cd7c82c585b9f52a4482d2bfda9a52fbd4a78ffa392fc61cf5b822507f 2013-09-18 01:47:56 ....A 585728 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9da6a2a2f512aae4fde4c28bfa76d51140f08684fa1234c1db840a186031c0 2013-09-18 01:28:22 ....A 262656 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9dd15846542e4da859599391dc7be362463bf628ffc8c2463def42488f4755 2013-09-18 00:35:00 ....A 78572 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9f1ad4cb1d23022d6bf901156c08e6058c33ecd26792da40ec4318730b0720 2013-09-18 00:54:02 ....A 974318 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9fb61456e0537800c741a9a54ea108ea43d310e1b17ba0a8100d5990f8ab05 2013-09-18 01:30:06 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-fb9fde74bdf8692e0c6da857c83c07a2779e3b885426d2186a70cff9d050a5ba 2013-09-18 01:11:22 ....A 858112 Virusshare.00099/HEUR-Trojan.Win32.Generic-fba680485fa873078c229f4064369c34f8292b791fb2703d09df12420b624250 2013-09-18 01:33:18 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-fba8b8b1e6eb72e5578489f768bd245587353af97682828add116641404eba2d 2013-09-18 00:34:22 ....A 236697 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbaaf3c4446588b5736cbd578585910688e15fbdfab2edb2852a81f67d1e863c 2013-09-18 01:24:38 ....A 808960 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbad5f01a6ac2d0843ddebf2ff8a95f230f581590a4b9224dcd0b45dc8b481cd 2013-09-18 01:02:58 ....A 360448 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbaf0f12e9983c9d64e4702d7b9f9cb246936c406bb1a9a2f1c58b0d759e58cf 2013-09-18 00:43:46 ....A 346624 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbafd256da155e9711a687417fc18ef88bdd960dbc2bc5b86e193cf7b1d365c4 2013-09-18 00:51:54 ....A 26624 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbb3c2289fc49e1eaf1dc98a8c13515687952c1ad8029f9e2d01b4e0c28c9488 2013-09-18 01:09:42 ....A 83968 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbb48b88b52970fb8f659afd79d92cb83eb502df1dc867d3e5bb2d7cc3aa3449 2013-09-18 00:42:16 ....A 463360 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbb49ae7a896072112065be313fad18a3952f8b0722285c8a05ac3126d3fe65a 2013-09-18 01:45:56 ....A 11776 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbb52ba5fc9c6f3aa99ef422be680a23c5956a178b52f0de79133a0b323b23af 2013-09-18 00:09:20 ....A 553472 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbb86391bf5824d6b2046e9824e74f0522c4f3174da6895de2e03eb59b361cae 2013-09-18 00:33:28 ....A 610468 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbbabc64927163e935da6cfcbcd2871650d26b4c7859b2942660e377ccf302d3 2013-09-18 01:48:06 ....A 150016 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbbc24c7e912ef5941f833ead7ad50ee93fc9a44e3469c99da3f9d7f03b5b8fc 2013-09-18 00:04:30 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbbebcb7329fe2f0529fed9f5eff3a15a74799f60375d36c1187cb927132d7a3 2013-09-18 00:13:18 ....A 312521 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbbee8be101171dfa813c64565861ec9bc9a38d8f3eaa8b4cc7b0e4fad114ad9 2013-09-18 00:41:48 ....A 170579 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc0919c596a2789a9a8d9e172e517c2a1db7af0b9905dd7b7cb3f65b9d70c35 2013-09-18 02:10:18 ....A 137216 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc350ef6dd12cc64c6441b59ba81606f8346507fb3373b86217a95677b9fb70 2013-09-18 00:28:00 ....A 345772 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc41ef1c26da2ae12b37d3027ac1708bd162d2c1180a99a92f0fbe2e2bf1e4c 2013-09-18 01:00:10 ....A 66524 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc50d8816c572e24a46658fe7aa3360a235af894ad010ca545098f876836453 2013-09-18 00:50:58 ....A 278528 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc57b542c19866f8c0cbca6ff27bb5bd97910e5a18320ca92ee8406d167bdd6 2013-09-18 01:35:56 ....A 181051 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc73147197997af7f4a16ef85ad4a497a3bf71d2845c1aceaa8b63cacc4f5c0 2013-09-18 02:02:42 ....A 152953 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc7789aaa1858f38219cf03afac97a7a60079c6d4feb9beef42b1258bf50be3 2013-09-18 01:35:08 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc7f96312c101c410370dc488147d0573bbc65c181982c243d3eec4fd5988b1 2013-09-18 00:33:36 ....A 90624 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbc9626f6c010e2fe6b1b3ddce6febb6c90e07815a17a694d06443ce081b8c73 2013-09-18 00:41:54 ....A 72989 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbcb729b9415de3cac87f77fe0f380fb60713ac77c728dc0d47abe01b0c24abd 2013-09-18 00:46:02 ....A 1380352 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbcc1a58f51a2652705b6e9ff4da607dbd731df11d81257170245e792e76f6c9 2013-09-18 00:29:06 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbce0708e5979925edfd90bd5696fb4ad533263714c6f9d6eb47d70883727cdb 2013-09-18 01:10:26 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbce825a2ef7fc3d7bbd5394f17b2a7fa88c6fa324d1dc62a52096c20d4edc83 2013-09-18 00:58:50 ....A 444416 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbd134d943e785c22d47aca6a2a44937843fa908003a2301046a71bdc6f28b21 2013-09-18 00:22:14 ....A 254823 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbd23e30d678982bab9c25950223d6ee4806182ea747c5f506a10ce9b012af96 2013-09-18 00:21:20 ....A 85504 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbd3209e2164a9eddab9f4350b9b66ed857a3032d1d3c5c70aa452efbbd1918b 2013-09-18 00:26:28 ....A 312320 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbd84e049095e6f2159a2f88cdf6ebc4ba2839d94e53ce26ae79fa2ee291f506 2013-09-18 01:06:22 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbdc4626c2df0f60d9e094edc1083d3675cf85e6647d63555dbfeb8c4eb82253 2013-09-18 00:16:58 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbdce5a0c38acffdd247278a993ebd092248f7f4f84a5621f8ec533ce7455321 2013-09-18 01:55:00 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbddf150221c040444f56671e1bbafdbe34e226baa9b436345f6388b0c8e6f05 2013-09-18 00:53:48 ....A 163840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbde5cc07633ba6bb925d824ea5ece34a4e986009152a9d830de233069b11ffb 2013-09-18 01:08:36 ....A 31744 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbe0eb34b73ccb563e72740932678cd90a8f6059806f9a8b6ae81319f3764958 2013-09-18 01:29:50 ....A 29696 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbe11d13876605d96b5f1e6cd2d584a7892d9e98cf64f3298d9fcf52df327d78 2013-09-18 01:33:02 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbe7d2f934a2be00ef236d07687ed35a4580315bae4bae847464b46c2a911c40 2013-09-18 00:30:56 ....A 153640 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbe97612e8e6b632c5514797b0215006b4426e1c8795639f315acd7ade782b87 2013-09-18 01:03:18 ....A 310272 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbeb425aa37e50a485ef4e0fa6850aac844ae11e4f14f7144ce1ce1e5c8943cf 2013-09-18 01:45:06 ....A 138073 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbed06b6162acdf5d0e7eca6f3120e7457453a90d5123012c916ea84f485c67f 2013-09-18 00:48:18 ....A 383488 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbee45e6f754b74ed11f43d391728f7eee072fbf9e2bbbd6644be5a6e353a6e7 2013-09-18 00:58:38 ....A 233984 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbf0c181efd2eb6c5a93dcbe80f653ac74db6146737513a1a256c8781a9d4d2b 2013-09-18 01:11:30 ....A 694737 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbf12c384750b3c2775bb35b8546198a2e1d80036578f86db70c7c8262687116 2013-09-18 00:53:54 ....A 208384 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbf250027e86d13e335a5b0024d0165d7578ec22d62d6cb961009665782a45dd 2013-09-18 00:49:56 ....A 22528 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbf260d6255e0a9cf968051d0f26adc6e40e6e13474ac9ee31b283ef1b241c97 2013-09-18 01:53:04 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbf47bcd9fa1311c2de04c3f6a237e86cee12cbda80ecff99a29526025cdca3d 2013-09-18 01:32:40 ....A 256512 Virusshare.00099/HEUR-Trojan.Win32.Generic-fbf49938e4514744abea0b8f063c8b8e3961fe9d097a9618e99ebf659f0300f5 2013-09-18 01:51:28 ....A 179712 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc026993764b53cf3b61a2f99f41e1e2f45df8dc92cb4c8e3bff5423c046c374 2013-09-18 01:41:08 ....A 567768 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc03b6459ed5022160b4d062f1ed4a1bf7869bb0df4c0e4f17fec3c65a4eb2d6 2013-09-18 00:31:00 ....A 44544 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc03c7f677392e2f7800d709e28c7dae77bb8abec8fb6dd06792968501fdb191 2013-09-18 00:44:54 ....A 42756 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc03f41bc6abda76e600f2460f5ef6ff5db9857491b7eeae3a61522e58f473ed 2013-09-18 01:45:02 ....A 305664 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc03fa24358f42b8f11a3e04832bd3192ed984fe45221e3a5607863942ecd976 2013-09-18 01:24:14 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc067b420a54156cb229a2685b7f368d701ccaf46909c2b080e08958f2ea762e 2013-09-18 00:16:52 ....A 144896 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc0c3301213bc8e4422bc50cfaecb9aece2a20b4a95f837c46e40e5053798f4d 2013-09-18 01:07:24 ....A 102400 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc0d3976fb87f2dcfda2c4fb4c5294962eb40dbb930272562f1c766dff741117 2013-09-18 00:34:12 ....A 113152 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc0e4ed40fa517874f0da719a3f99e796b89393a012aabfcc3f6ea7d5b8e72d4 2013-09-18 01:25:30 ....A 505856 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc0e8b1e2235b708eec0d01f0033ff6a3de73be1059f0e8fe9435cd79ad0f14d 2013-09-18 01:10:34 ....A 50940 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1911d671d00e4fd2b71e67bfc56bb07d8d0334bd479560765cbed02616bc79 2013-09-18 02:02:38 ....A 88064 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1c0f5eef13a417e169d1ad2c3dde546b48f429fdb808f22fc08400d0bc69e7 2013-09-18 01:43:56 ....A 250880 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1cd3d89f406c0615cd6a2f33206d1f2455e629f78382106b3b4db81e4d921d 2013-09-18 00:33:32 ....A 119990 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1d3f3d316ee0b88f18f7aa9a2a142a2f059b0a731304521e53b613a9421f94 2013-09-18 00:32:36 ....A 323072 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1f5339d0981f8b560eb2eb1492ee4403dfec8666fa15414643c3c022678590 2013-09-18 00:45:38 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1fdbae5b120144ca4f8d080bd592fd8cf52374c27c7f489810aea67b7e32e5 2013-09-18 01:27:10 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1fe5cad194cc7507ef7e60cb9815cf7cf55156bbda3785b53b2fbc15ce5e80 2013-09-18 01:38:50 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc1ff6aff5f44be4058f71bd0489165666d9ebfbbf59ac0b6f19d1c1f4b96c19 2013-09-18 01:31:44 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc21d74311df90fce610c13e7addd3fa83243948f4b819deb78204047bbbd8ce 2013-09-18 01:26:30 ....A 125440 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc23bf110528df1ea4ceeaeb691212c57c53b0c54722e0bd2f183dc2f89e24ff 2013-09-18 01:10:12 ....A 407040 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc248bfe1546b38c016b773e319d5d5ff8dfb990be922a0082a4352d53ac9d78 2013-09-18 01:56:26 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc2548b1a49095ecfae8858ae7d681893a0eea0111f21e173e081e38f3acb66f 2013-09-18 00:51:00 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc2553fc88f03f7ed10df7302fa5792d0de8a3ed42d43f5b76dc7ed8509bcaab 2013-09-18 01:39:14 ....A 124928 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc265433751d5e9a1e35da8e9e4ef041d4eed3255574cac48ee1de1d3ee9ca09 2013-09-18 01:00:18 ....A 187392 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc267edca44588d9fb34c5409eb959e1b7d8700ceed5c140081edcee1066e8c2 2013-09-18 02:11:44 ....A 359424 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc26a99db01a220a690a940d1e89d2c9fcd301b05c37d01e87ab0293a1e10614 2013-09-18 00:03:28 ....A 161792 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc26b66832a665f1d5560875e1bf3722e1a1d4823107939ef9668dc406633a48 2013-09-18 00:16:48 ....A 970752 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc26ebd79da02512f20292dc998462170eb2ef251bdac81c17021ff256ff1be5 2013-09-18 01:39:32 ....A 81459 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc27b62f3eba88a68e6a10c01548519f0b208c9eb7fc2c5e735b6514848dac60 2013-09-18 01:10:12 ....A 118272 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc27cb841dab38b14f2c43a830f0ffc3ddf5bde9eeeeacef53e8eb6eca6fa07c 2013-09-18 00:55:26 ....A 54801 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc286fa41678e7e73e8d776bcb246248efbe9d81cf19a219d4c4a9fb7cad0b08 2013-09-18 01:14:34 ....A 517120 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc2a7b85ae30cc7ff86832c4eca44e7bfce1daa12ab75ea06e7fd3e47db6273f 2013-09-18 00:40:52 ....A 79872 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc2b1638cd8d1d81cc801d6349b5f7df6be9f8333fc4d280148b1a50df4a069d 2013-09-18 00:41:24 ....A 180864 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc2c741712e0c68f4e4cf9b7544353aaf59122ac3bd279613ca138db8a87a999 2013-09-18 00:23:58 ....A 64512 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc2d8607703a3a9bb141d45202ede78003c94235b96bfb712b193f8bbb85aa8e 2013-09-18 01:13:56 ....A 46080 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc2f3b4c4e9ab8737d3e97ef3efd88be66c47993faf0bded1b6cff05035f8679 2013-09-18 01:03:18 ....A 306176 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc30bc70a3b2d96ad6914e5dc7fc7a98e22c14497d54d75a9921d3b2f86be803 2013-09-18 01:51:30 ....A 135168 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc324a867780ed305b846ce978678a1a83bc01628e58af5228ab791b85b07de8 2013-09-18 00:25:16 ....A 1112064 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc32dd7ee51f69d7930f547660eb2b2b0d52ac900239b12944755eb5f18f55e6 2013-09-18 01:07:54 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc33039381a0415601b59dca31d834cf0029b92344964c5b2f0b97e55b517869 2013-09-18 00:10:56 ....A 424960 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc33b1211f0a33b87d61d5832d6c168838e249819c3359c5d4c0c931dc0ba84e 2013-09-18 02:01:06 ....A 241255 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3663c27fd620d31a5121bf741da79325dff88aeb66744e60b504fc04666986 2013-09-18 00:37:46 ....A 49664 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3675525ed204e698e727caf8806c9602aa6d90e73b5124f3fd85232cab8523 2013-09-18 00:39:50 ....A 298877 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc36d521740e22a65816ce437dd4481f316fe1946e7d3d4851a0ec07b1c6a1b6 2013-09-18 01:55:28 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc384288affa1ca2ccb372e7860a5cf16a51ce5c6588d087aeb6ceab4f033f0a 2013-09-18 00:43:56 ....A 253440 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3a82f6a84e5bbb722e1c2d93022c095b03596212180e1c83dbcb731db002b1 2013-09-18 00:16:16 ....A 219808 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3c356488ff068f768e00f05c88cc4766afc9442cf5059ea42d16139c685a3b 2013-09-18 00:42:42 ....A 102116 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3cacb179c5677cf5f163fc53c077cf5f215a6b04cd0f4df33219508fc3c361 2013-09-18 00:45:04 ....A 458752 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3d1a3794980ed6a161485c33db278b2e5ccb74fa8e6d3244a30a8326e1606c 2013-09-18 01:34:12 ....A 33012 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3d4de30666672fd32a2e7c57a1ce470f293ccd7c4cc104f86aaac74c91c552 2013-09-18 00:49:24 ....A 340007 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc3efc459ca5dd752a835563f02838db4320c09cd329ce0d5783a8c2fa1126e2 2013-09-18 00:54:16 ....A 32925 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc41817c51983d124f394c612c20d00c941a8ddc97df6353245fa843df6eb52a 2013-09-18 01:45:18 ....A 203462 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc4222c98c8817a0b619f6a066cfc99fede8e9cac8e76c5411325e53397dffb8 2013-09-18 00:48:46 ....A 67008 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc42241698303eea3533df02da3931eb7f46f9498528a8f7650b9192f7f430f4 2013-09-18 01:37:22 ....A 60416 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc4326e24b93208fcd0e52140ba205fa57849aa448f7b3b0e0cf16360fb13ee7 2013-09-18 00:26:12 ....A 130560 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc448e1054a051d1eff51938e1a5d3b8c73cde4c1a0c62b38da6c7c6ec61982e 2013-09-18 01:41:02 ....A 950272 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc459c78f182851c36bc1b7946ab7a8e3d4330f76ded19a7d8881ea547629f52 2013-09-18 01:50:28 ....A 99328 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc4898e30eda4b2a7144f9d3b70072eafe4e34e5cc2d0054142f26b60ff74d8a 2013-09-18 00:59:02 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc4d04b3631bbadaeedb5cb470e297dc72d4806298202eec1dddec2083e47648 2013-09-18 01:13:10 ....A 816640 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc4d0a293e6b47988ab46b68ff0056dedd7fba45e01a519ef3958d9ab1b7ac5f 2013-09-18 01:52:06 ....A 363008 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc520a014d0b51b04eb828709900a1562e8f9edaab8dd1c1d22bdeb7a30aa16c 2013-09-18 00:56:08 ....A 325633 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc54ee1c953332c05edc8bca840eb5b6982fcd67928702604a63dec3c9fa955a 2013-09-18 00:19:14 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc573dc1e1c05e5b7ba4d48d38e9eaad1a3a65331b0880a6c5872809b01d1adb 2013-09-18 00:23:42 ....A 18661287 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc58540b3444749cb691b6e1b23db3798c6927462d9d9b07d8006b7af739dfbd 2013-09-18 01:23:36 ....A 903680 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc60e925a6918400d55e9a9e98ce3bcdc24a7ec7b90c87ddcc0d3790328563c9 2013-09-18 01:28:46 ....A 218112 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc635e5d8c439eb7db6e20cca83372e4a2da9e2e3952e6aa0ec4d61328d666d2 2013-09-18 00:44:26 ....A 54839 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6719a0941e6216cb6328d6173deac105b2378762cb6e554a6fd1d87a01a6f7 2013-09-18 00:51:00 ....A 68524 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc677eb98e7300897ba7c01c54a6b16f707275ffd6093645aa5686d523cb8c36 2013-09-18 01:11:38 ....A 180736 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6815ae3d7876748e5d8e1c98b45f33875628047b48433b93a08d635c430f1e 2013-09-18 01:32:56 ....A 63488 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc68e19b5c9bd687eb8475d10bddc8066b7079d1604265ad62a59539f709df0c 2013-09-18 01:15:50 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc692521be6f18bf4af35c26449a37ac7411aaf42960916a95faa8cbd57b1bf4 2013-09-18 00:06:38 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6a19cdd071c6a0a98e37a96587ed255591a71d0bc36bdf6de1c41b4815c459 2013-09-18 01:42:40 ....A 254296 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6b286764fa720f0b0fd23df19aa4335bd2d5cf38bd6d68604fc9d75573023d 2013-09-18 01:41:20 ....A 805386 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6b88c033303a7ff8994d0931787ca02debec2fdfff3bd5ba58784b7dc9cf76 2013-09-18 01:55:24 ....A 132101 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6bad412945a6d2c538009b542a31824788c5454b2a492d700cca8b96b5ff27 2013-09-18 01:45:52 ....A 524288 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6ee7440cb3c3e66a69c02393882f5429b16b6099bcc883a510714be2508b3a 2013-09-18 01:13:18 ....A 235331 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc6f8436cdc3dd9090a4faacd941d98e31fabfe5ce59b15e4933ad273fa45f88 2013-09-18 00:45:30 ....A 6656 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7117e01c19629bbc08bbabe66da0c6333d078de83297381c61404eae3bcd34 2013-09-18 00:25:40 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc71a4a0bb1f0e32d46c4e5f6380124e2bca3728230279005f138b0cfc2f113b 2013-09-18 01:28:30 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc736dbd88dfa1df0bf2662df4faa366c8d68e2e69200d120eb777305c755ee8 2013-09-18 00:16:00 ....A 1291264 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc76aa28bc54a5165dded7f45b16177143279095b995300750b153ccdc80d950 2013-09-18 01:36:56 ....A 464896 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7737879c09635e371a7dc45af98e2e2187efeb7010ad589f13ae67126f2b0f 2013-09-18 00:17:26 ....A 237568 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc77781715025387d096ecacdce5160daa45a05b1f9c931d7407982adde79a9b 2013-09-18 00:21:42 ....A 197632 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7836941f3eea451b8807ac8c28a10319534c6dd1f4072e39164ccf8a0247f6 2013-09-18 01:13:02 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7c631d32bb8e4be9a7aed38c87ec5aba62d8679add54a86de503e912f2e127 2013-09-18 00:44:18 ....A 62040 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7c85a8017a8877d3d729391968651e059b79848d0ee8771a3f45ffbf60aaf2 2013-09-18 01:02:00 ....A 161280 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7e72bf4e8346a945c5dd2016705c4c185c11fb0edde357ea368448a654b563 2013-09-18 00:17:20 ....A 13568 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7ec4cdd2dba7f866d5fbf2419460c4c5cfbf88f022a003d24174a7a7624ca7 2013-09-18 02:09:24 ....A 300032 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc7f1bf339df8954f050c626c5d0b0ede9859a216ae69ae9ce1d27cbebf676be 2013-09-18 01:38:24 ....A 51218 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc801e3b4190ef8e89e5f7fd91fb4f76812a1f52bd67db0fcb91207e70af4137 2013-09-18 01:53:44 ....A 767488 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc80a559139b409640bb10938831da60a23f64f56cb1c8729e7bece25e76a084 2013-09-18 01:42:18 ....A 789504 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc80d584d595bbb481239a5c098d7fc8873d75d4a23d4c5ee4a21ef8d2d1e357 2013-09-18 00:52:02 ....A 238208 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc81f611c6c785cec7fbcc6d13d586028f45e6abf211b0f38e9eda58c0a131fa 2013-09-18 02:11:22 ....A 60424 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc822fcb0e01c304247cf18501f3b624f335d94c08d3cec032a253f9318924d1 2013-09-18 00:10:28 ....A 119808 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc865b246713e0d8eca75594e50b0e33dc8da1275e0764c90d94e770cc74b465 2013-09-18 01:51:02 ....A 49152 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc87d78c376fcdea8ca1446da353cad4be7229a32ea9e4c5845dd5aedcae7fdb 2013-09-18 02:11:18 ....A 46592 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc8ad16e9cdc40d555bd7c3610962664507448cda921086a9735955e3f367dcf 2013-09-18 00:45:32 ....A 266240 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc8b22ce55f1c774b2a6eb34e3c6991e9198ac95b533af7818aab92e352b6d97 2013-09-18 00:38:36 ....A 132587 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc8c60583b9c923364104eec9d29f5e6ceca8302f49046401b74d377cdfdbc98 2013-09-18 00:25:42 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc8d719af2cede2f0c77350ce99fbd8ae702129e656f3eb3fd6a8bf8ac071bbf 2013-09-18 00:57:16 ....A 841728 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc8db4351f244133124481277685ef67faba8c60321d694786ebb42002783eee 2013-09-18 01:03:26 ....A 155648 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc8f4f1c2e07afe49a2f4616d1b2d5cfad5201fd1d4007df21acd911ecad7962 2013-09-18 00:59:38 ....A 73263 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc8f8568c978626d112eadd7413280e69fb585f045e2d62d9f2eb651edab5028 2013-09-18 01:23:24 ....A 15328 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc915122146b3cc0234fb7325626436e28189502505b14ba911b97157c690063 2013-09-18 00:40:32 ....A 105472 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc92817f89e05a879aea3ff887c59168273118d8198873c1521ac83abeb40199 2013-09-18 01:39:04 ....A 75442 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc92c2405068ccb277393928e141fe768797204a0f9188661d1db0f259fcd975 2013-09-18 00:56:16 ....A 562688 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc988dcdf4273d864a98ac80910af063d800510787036770b4f686ed04361feb 2013-09-18 01:35:06 ....A 839680 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc9a43d3f7b9b0aa0d838155c0bb9c2fe147cdf53dd00d13181173defa875d18 2013-09-18 01:22:14 ....A 56832 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc9a7c5e9ee373752c0e72f8072982f3b8bc622260b72e248307ef79ebe3edb8 2013-09-18 01:05:52 ....A 454656 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc9c04baa236080b838a0d631aea11037eb3851afea8b65b8aa2792ff04b43d4 2013-09-18 01:01:32 ....A 133125 Virusshare.00099/HEUR-Trojan.Win32.Generic-fc9d734473b39ff2ebb88a10ba28fce59572d8df84a62950e05e6f8628329249 2013-09-18 00:40:02 ....A 68608 Virusshare.00099/HEUR-Trojan.Win32.Generic-fca498102581230bd64675ab416950d7ee5ac9a1305e77f3cd315e89d2617b34 2013-09-18 01:34:04 ....A 353258 Virusshare.00099/HEUR-Trojan.Win32.Generic-fca5558b645c414f049c563baa46d41e2730d3d9402e3aacd1b3220734b11c26 2013-09-18 00:22:08 ....A 39944 Virusshare.00099/HEUR-Trojan.Win32.Generic-fca8626abf9d669106c4d017c514e98aed33f23938588d189bbd6769a9d2caaf 2013-09-18 01:25:46 ....A 94301 Virusshare.00099/HEUR-Trojan.Win32.Generic-fca9207194f4d913ffb89cb8e7441a77a99dda50f33bce36db03216be50966b4 2013-09-18 00:21:26 ....A 105984 Virusshare.00099/HEUR-Trojan.Win32.Generic-fca9290e3dfd7f5784801517a5b8b650fe68d297105839b241a680854dfb9e60 2013-09-18 01:15:32 ....A 58880 Virusshare.00099/HEUR-Trojan.Win32.Generic-fca92e37d91c0ea5456e4a74181007b673341934ddd35e22f79e824e5e7dee56 2013-09-18 01:28:14 ....A 98752 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcaa4bb2f2f46011258497c7bfde74f3c187d3e5562dfc340d0c477c1d116e8d 2013-09-18 01:29:06 ....A 326656 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcaa5c0de3d9f568926cf9182a0ffe16407a7974f33054c8f397e44ea28ed020 2013-09-18 01:33:26 ....A 761856 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcae2f513ed9bd275eb31a2a8b8e018802ef4066f8b4e8374f90b760ae66f19c 2013-09-18 00:58:20 ....A 58368 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcaf33bbcbc67abef030a5d3270a3a752961183c08f6ce510e7a82e1ce4ca736 2013-09-18 01:52:22 ....A 154624 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcb3dfd0f8bad1eee9d99b5f95970b1ddc8dd2e40fcf80f4c22e8818a5c21728 2013-09-18 00:18:08 ....A 337408 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcb50b440412fdf39fb6aabd4c12653f5d9bccbe3a654c4cfcd7b6d3d63c3074 2013-09-18 01:43:00 ....A 289281 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcb67ce3ebeb2c21bfb75985bd8f18cf60f32d4e3f76ea64352990b5ba617a77 2013-09-18 00:14:04 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcb86361e1e05e93bafbdb8a8c289a5c1e39022ddfc163fe99c3ad26d98a1379 2013-09-18 00:42:08 ....A 401408 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcb9146f9a81575f8f974e7445d2a6a31ab4c39a5129e80b2b28eb54e4ef043e 2013-09-18 00:51:26 ....A 117760 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcba6a2d97365bf7f4d0267985fde9a25f2fb74e362dadcc8e73449f89bed265 2013-09-18 00:32:52 ....A 196608 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcba9bf9b202f8f89dbba6f7c31f063c2d84821b7daef1681d515dea2cbea807 2013-09-18 01:00:34 ....A 73728 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcbca360a24dcd780e3d8acc7e4e2520ab2f9b8eeb06f7384d96cf8e3d978267 2013-09-18 01:26:22 ....A 163431 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcbf4d323ce0196782a13fd787b0ea0e7a3fb07458bcde97462c19de2e8448ca 2013-09-18 00:20:54 ....A 112896 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcc19c5ad6a091e31e90f3c3cc355e215978fc1de7ea494543d5706b5b2b215e 2013-09-18 01:49:30 ....A 160768 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcc218b7eba73af0629381fa98a296ad78d5584534e644a3b0c6200b3d4ebb7c 2013-09-18 00:04:42 ....A 14336 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcc4b3cdd529842a2b75926ecc95fa84f540bf2cee0d7c9bf9f364126685bcaf 2013-09-18 01:30:08 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcc4e51e5b0b3ed2e86bf1345c45b2c7d13c51340ad59f556d2378ef6b5ff620 2013-09-18 00:47:32 ....A 752640 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcc8372cb7911c7de156d801b017067a1a60754eb261660a205edcad36b70899 2013-09-18 01:19:58 ....A 138279 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcc8da8803aceff53c5104a0adb2aa165181c7d50d625732ca8f42eb7ab7d87e 2013-09-18 00:06:38 ....A 107008 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcc9b5eef91969234949aece9dba44ce9c79fcdf513eabce1225ba0a0374e49d 2013-09-18 02:08:10 ....A 315392 Virusshare.00099/HEUR-Trojan.Win32.Generic-fccbb10e72b2a50e1d326fb2b37e1962a48e4979c6ee3897f4bfaa039336c754 2013-09-18 00:02:32 ....A 3000000 Virusshare.00099/HEUR-Trojan.Win32.Generic-fccc3b210e3cf5291e6d0c8205ca60841ad7e5146b38f88c574f6ee2f59358b6 2013-09-18 01:46:56 ....A 15872 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcccafaa7726ef14ee259d959715d3706e1f851bb209f75596158b18ba7836e0 2013-09-18 00:51:22 ....A 297472 Virusshare.00099/HEUR-Trojan.Win32.Generic-fccdab8dcdfcec523aa519c4a148f9df6ab601adec70e7483b4f3acb1bb250ae 2013-09-18 01:20:28 ....A 98304 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcce2e36c47a56a7ddebe6a247cb6ed797f3e74475f6ab50da4c2146ef3c06a0 2013-09-18 02:05:20 ....A 18944 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcd2bcc183e39dcd5071641ac357b0bde8c7200ffc589447fc4f435335d210ca 2013-09-18 01:59:30 ....A 141824 Virusshare.00099/HEUR-Trojan.Win32.Generic-fce1af430be49602c9f932593f976e50b28df9e9502993bc70ce1e2391d5cd67 2013-09-18 01:55:42 ....A 94208 Virusshare.00099/HEUR-Trojan.Win32.Generic-fce5116133b19f156d7f793d795078a01897dcd0897cd60f2fab244423c8827d 2013-09-18 01:58:52 ....A 159744 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcf6c72ffe56064e52bd0f8b2ea57bd8f98cd1b76107a6e6505136aa90c844ef 2013-09-18 01:42:22 ....A 408445 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcf92b8d8efd5ffd5bd7ee37224e6b69ab3ff6ca9e8337344ea28ea8002d5e4f 2013-09-18 01:50:22 ....A 41280 Virusshare.00099/HEUR-Trojan.Win32.Generic-fcfb4c8368257aa161772cc011a53f18e029cbd19b9f337eb43970c5504710cb 2013-09-18 00:08:32 ....A 246642 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd10e7420ae33abe002f287668f86bf9d6429687cea16b064e3e873c5dcd82b3 2013-09-18 01:25:46 ....A 1074840 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd2ae9c7e03617fcb685b3658e4ae54ec4a81a87b51d74d32b1462af5ea364c0 2013-09-18 02:11:38 ....A 175616 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd30817c306e8dbc82851a3987e4d7106fc75cd9487659cee89c8fc6b3642138 2013-09-18 00:37:18 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd370914a30321572533c934d8154f43e222adab0437cfc76a7730f89e76179c 2013-09-18 00:44:40 ....A 308736 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd3b409942e0a400bc6306ed03bb542343fba11c4c84c03dfbdecedcee229063 2013-09-18 01:55:16 ....A 32704 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd4d2f36f26963326389e53e2a19681e1cd72af45bf953ac51a74ddeba3b9e50 2013-09-18 02:02:04 ....A 114176 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd68fba67ff933e170015be0db28cac2af8f98bcbea817e03edb220ad9550924 2013-09-18 01:55:58 ....A 866685 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd6c608bc5cd87857621c93bae47c95f0ae2446d29afeb2e1f75fbb62ad98847 2013-09-18 01:22:58 ....A 2565120 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd6db7477d99e2d2669dfb5318161723379c7c5da9284c443d7a6cf30d92c205 2013-09-18 01:46:34 ....A 261120 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd704e2a9966b4543108b701287a6d5f80e5c04f35c60346f78c9513b179b35d 2013-09-18 00:38:28 ....A 187487 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd867f1c4d684f76f3a2833d7d05e856fdc9887e7338ecb75d68d25566a9debd 2013-09-18 02:05:16 ....A 92672 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd8d5f36e8f532daf815c35854ee6ba4b1e43fa83308181b44edf03f65d89fe8 2013-09-18 00:29:56 ....A 143360 Virusshare.00099/HEUR-Trojan.Win32.Generic-fd8ea280926d9be556397f55e3a750a667b9a6949cd7b1b9e0a938e3169c4f05 2013-09-18 00:47:34 ....A 221804 Virusshare.00099/HEUR-Trojan.Win32.Generic-fda263e92bb86b575322122d10b5ab0d2d838d8b42edf1b57a5bcc0a0ed361a1 2013-09-18 00:39:32 ....A 8060 Virusshare.00099/HEUR-Trojan.Win32.Generic-fda4c5fc2120fff68df6ff6c8401c93d8f8a3e53a83a363604cf056184c213e2 2013-09-18 00:21:06 ....A 494080 Virusshare.00099/HEUR-Trojan.Win32.Generic-fdc6bfdd1393687aee0284107d32d8163815ae2ee21e4bab8f4d87aef303a23f 2013-09-18 01:50:32 ....A 789504 Virusshare.00099/HEUR-Trojan.Win32.Generic-fdd27124d4f59270169765c8d4fcd7e749ce5a1061958dbe6bd289a74875594d 2013-09-18 00:58:10 ....A 63322 Virusshare.00099/HEUR-Trojan.Win32.Generic-fdda03207283bcee60d7c11806e271bdc4d6fce0fbfd5cbfad75bec361d88814 2013-09-18 02:07:28 ....A 2860225 Virusshare.00099/HEUR-Trojan.Win32.Generic-fdf4660d47ecaa794a36a0acc50cf4751e2d4cc22261a60af5826a708bf2a0d8 2013-09-18 01:40:38 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe067f6f0db4288469d74f525a721a8902e1db00634c9b2d8eab821d00dc4810 2013-09-18 02:06:06 ....A 156101 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe06e2db2a196c95de28de975517785732b3a6c08d47874afa29ea6a4e99d6a7 2013-09-18 02:01:02 ....A 151808 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe0a3b3833b6cadb5b1930449227c818b26eaa8088bf0e41f612028895b32c8b 2013-09-18 01:48:04 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe352f06d1dc6449624fc1026c759660e0920e7ca6da0556066a4afa3107f422 2013-09-18 01:45:22 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe38c5276c015d690ba0a4ed7ee704d2baa9f152b8c87787e00a242b8aa8c28c 2013-09-18 01:39:04 ....A 817152 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe3cb73a48e0fc673d745827a36c89efa3beca463027005513b797b1c84be9a3 2013-09-18 01:38:12 ....A 2692096 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe47127043adc017b09e57d1d465cb1bfdd51a6461797d9125550336efb5960e 2013-09-18 01:53:42 ....A 466944 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe4bccb788cdb7175d9a7af32332a1a032ef4a460a81058df97f4943496b5179 2013-09-18 00:12:50 ....A 9452 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe4cc51c5d53999c4590ee3872e87cd4edb898c711564d902a37a61396f17646 2013-09-18 02:11:18 ....A 86016 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe57f5f61a0c947716516d0d449d73f76f2109f65441cacca87187c68ae18de0 2013-09-18 02:02:06 ....A 114688 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe5e4a2f5187bf5df92e20017fc1108154d48c62413aa61272607da6c6d1e948 2013-09-18 01:08:10 ....A 308224 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe7761c66056bc8bd4e2376ddcc816fae08c78600e140f395592fc8423261b14 2013-09-18 01:56:18 ....A 131072 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe79df488fdadff9556f2b013a7f344ae98a8cacf9068c050843e2a8e70e5956 2013-09-18 02:00:46 ....A 1081496 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe842377dc5f5bb9166b19b5c5a24d6f0289709479dc1336aabe13a72a2e42fd 2013-09-18 00:49:00 ....A 3584 Virusshare.00099/HEUR-Trojan.Win32.Generic-fe8cc5e63b0bf46f950e2cfb27328c4cb3b71d5cc854ff798f89d3f3427a184a 2013-09-18 00:14:46 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Generic-febca731343e8950981ac82792910f7f1eabd7daf79b4c17f0df747b1252ae04 2013-09-18 00:13:18 ....A 156159 Virusshare.00099/HEUR-Trojan.Win32.Generic-fed43beae6db192c287222873375afc0cada97bf3c9040e402ceb1116cd634a2 2013-09-18 00:50:32 ....A 446464 Virusshare.00099/HEUR-Trojan.Win32.Generic-fedd8e82eee0519dd501ab2a8063d5afee0f1f9a986c8afb69784b2f2803799e 2013-09-18 00:30:46 ....A 309408 Virusshare.00099/HEUR-Trojan.Win32.Generic-fedfbc305f15973e93d14d11335f24512f40b22ed4b17bcc72b2cf14adef0759 2013-09-18 01:58:04 ....A 62976 Virusshare.00099/HEUR-Trojan.Win32.Generic-fee05bad0fd42daabd2e1f90590e147aae1bbdb41533c9bcd64905deebaf22fb 2013-09-18 01:51:28 ....A 864256 Virusshare.00099/HEUR-Trojan.Win32.Generic-feeb3424dc9efc00d5c96e8bd39702c86d6c2402cf870dd15b42d5b7ff3aec5c 2013-09-18 01:59:46 ....A 5261223 Virusshare.00099/HEUR-Trojan.Win32.Generic-fef3c783c0cab80335d5bdca946664877ca9469e9a1f0f016f2ba07a6bf75916 2013-09-18 01:51:36 ....A 324608 Virusshare.00099/HEUR-Trojan.Win32.Generic-fefb905a319071e1d606831e9a860ae367b92de27808d30a5ee7f7d0b9e30384 2013-09-18 00:16:48 ....A 36251 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff02edb10ba23c01189efab95482a9b25653c5671ad1c04d874d44923d1468c8 2013-09-18 02:07:38 ....A 962048 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff08402544cc627ae45e826e7e6d50d1dc37e27a9b2c49401c51ca57251f4a0b 2013-09-18 00:42:14 ....A 10700000 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff13b8a3cad10db6d10362703a852b0f6a06778efba46a01e308f1144a05b6c6 2013-09-18 00:41:44 ....A 43520 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff17aed8046ee34bc05694fbdaccefbc7998a7c346d3cd73d5669e7c2646ec8b 2013-09-18 00:12:12 ....A 90112 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff19b6645d4b7004f79e8eddf97b79cbcee20ef2c2d7d373346cf9ee070fb29f 2013-09-18 01:01:34 ....A 108544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff1af946e863310e7c2b49d1e6ba2bbd784394f53054ec632f1c785ff85b301e 2013-09-18 01:52:44 ....A 238119 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff28abb898ff0fa273004c4bd9b0241884b92b6311116d4850b7dd43bc51f7fc 2013-09-18 01:33:22 ....A 65544 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff315f42cb30bb92afaef3a831b4fac9fb04eae594d08fda6b99a68184c461a1 2013-09-18 01:04:14 ....A 76288 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff34c133bd34976ea625c7ce33bc66cf1246dab1598737141a1e430b2ad7db0c 2013-09-18 01:57:32 ....A 129536 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff3eac396d870fdf0041775fd918ac0e63b2562c0a8921223577996af346433c 2013-09-18 02:00:14 ....A 88576 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff43422e12b456fa829d519c875a61311a4ab4828cf17b48fbbe357309e477a3 2013-09-18 01:49:44 ....A 118784 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff48e55651b17b52a12ee562af60ca1db8a986eceafe1f5a79b331494251da6f 2013-09-18 02:03:56 ....A 263680 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff4b43f30b3f12cbd1cae3af74e2a2b6e5489709ef15f176af5bf8decbaab7d2 2013-09-18 00:34:54 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff52bd8ab49530ec146a945a130baaaf9ee672f7713001c4f7355e74816780cc 2013-09-18 01:15:02 ....A 91747 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff550cc623a8dc7a3775cbeaa8bda7c094007014e52aa53f37cd1de1f2c3adc0 2013-09-18 01:57:42 ....A 561152 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff6766b5d7d2a017bfef0ffc1c02c3cbc88b6a20c4ad5789268f0cbf19eedcd4 2013-09-18 00:21:26 ....A 221184 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff857152e684ba78301290775225ad7d82a6496811c2265f01fd971cbe6d503d 2013-09-18 01:59:10 ....A 126976 Virusshare.00099/HEUR-Trojan.Win32.Generic-ff941774dc936ad7bfe6238bd82867de8cf8a9bb57ecfb8624c4a11e6b5695b0 2013-09-18 02:11:36 ....A 187395 Virusshare.00099/HEUR-Trojan.Win32.Generic-ffa4e9562d797100cd7534a004bc0085a5820f56c7e40748b69079e96122819b 2013-09-18 01:22:44 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Generic-ffa6b844b9de2894488067e8dc0e21f9e9df759fb8f03ee36c54c25bb87328fd 2013-09-18 00:49:02 ....A 109056 Virusshare.00099/HEUR-Trojan.Win32.Generic-ffc49a83300221a93460e6b0d811e92c5b9380d92cf528d09a17e92b8b86e4f5 2013-09-18 02:02:14 ....A 257024 Virusshare.00099/HEUR-Trojan.Win32.Generic-ffdda0bb854a5e93954942724888ece93e01a32b4228f88f8c0dc22c69d5c8b6 2013-09-18 00:02:46 ....A 1249280 Virusshare.00099/HEUR-Trojan.Win32.Generic-ffeea9bf00c710e369d204b49832bac5943a0791f34aced4562f6abd65167e07 2013-09-18 00:44:04 ....A 12202 Virusshare.00099/HEUR-Trojan.Win32.Generic.Cds.a-bd671fdaacfd8a6385aee74c03d6a349494286bda696c74d26847449987be5a3 2013-09-18 01:15:20 ....A 455750 Virusshare.00099/HEUR-Trojan.Win32.Gofot.gen-86eacfaa7002d12a7f6ed77bb252ef916cdff9ade16731810dcb2cd8c9819c96 2013-09-18 01:54:52 ....A 552960 Virusshare.00099/HEUR-Trojan.Win32.Gofot.gen-ef81e0918dc660ec8044b7ff767717a9964b03f2a30361e62fbe7dae65387f82 2013-09-18 01:11:34 ....A 292970 Virusshare.00099/HEUR-Trojan.Win32.HangOver.gen-cd16cf9c370f7fd926238e39e039fbd496604789c0c2bc86a19e7f778c8c9236 2013-09-18 02:08:32 ....A 226817 Virusshare.00099/HEUR-Trojan.Win32.Hesv.gen-15585e14243042d384195ac7da2f814aa2bcf2cb12b3f56cf43a92cc542ae4cd 2013-09-18 00:16:10 ....A 333824 Virusshare.00099/HEUR-Trojan.Win32.Hesv.gen-75294787face2165a56349ec893e20ee1d6a88adf9620a05068f64c95d47a3a5 2013-09-18 01:13:10 ....A 546892 Virusshare.00099/HEUR-Trojan.Win32.Hesv.gen-80af1ffc43d082a794353b9aacf34805598917225f893274afe20fe65ce4c814 2013-09-18 00:55:14 ....A 304128 Virusshare.00099/HEUR-Trojan.Win32.Hesv.gen-8957dc7cdba1a2232c6afe10ad44df27662e981c37125d42509d93385cf5dc2d 2013-09-18 01:35:04 ....A 95290 Virusshare.00099/HEUR-Trojan.Win32.Hesv.gen-ad6b2007f6a08e8ce1d618d4e2e8c4115760e4673434195a2832de6abec1adb8 2013-09-18 00:40:32 ....A 183808 Virusshare.00099/HEUR-Trojan.Win32.Hesv.gen-e77ae3adccf18b0362a0d96c89267eea8e0c49a7c917a2017c1df1d05605ffb0 2013-09-18 00:15:38 ....A 239192 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-6213dcfae17b2cf6ab74fab1a709e2127e01c0e8472e141fadfa0ae623244a69 2013-09-18 01:06:18 ....A 273478 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-67b642ddb051edecd1acc050b1a49ffa92e68860fd7d0379cc7f28a9643e1888 2013-09-18 01:59:38 ....A 10535055 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-835ac317ed5a1be75491de2524f53fe69afacffb01260a4e29fefe3956c48a8f 2013-09-18 01:02:58 ....A 6503372 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-a3d0075d2dca77204ba7ec9c44ae3e64cd33d9d4d8496fa98f7a94798aaf47aa 2013-09-18 01:27:30 ....A 93800 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-a6c76bd00a67bbc0a8d0a36b929b6800f3448934433eaa451291f256021c188f 2013-09-18 01:36:46 ....A 297484 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-b8e9f71d8aef5307225c907865bdcf1ede1314fbf2a2a3b745699f73d1c894ca 2013-09-18 01:09:54 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-ca4770e9f06ecdfbffde2743f3824300c3ad96ad33ee275c8dbef892efb85cc3 2013-09-18 00:27:18 ....A 293388 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-d3408173ce7e86fe04f176a28a21603f8e40a0afa5d052e02a85f01e85331d5b 2013-09-18 00:15:42 ....A 281139 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-d3e2e39ea9e6667b71f64c57336e18263b7721a6d3d468e966f6cd417bb2a1ad 2013-09-18 00:31:16 ....A 285264 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-e02125bbf1d8fdd0e5c8e7126ac2c257889833f3961011b6817008ac4bede1ce 2013-09-18 01:59:58 ....A 843953 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-e8e96fc4d18461290706ef09b847d1c79db678ff051099c2a00dd7ba27accdf8 2013-09-18 00:33:04 ....A 24576 Virusshare.00099/HEUR-Trojan.Win32.Inject.gen-ef102571aca1d6e481a6a11b9f496ff1ca225e1fd1f37cc95e8bc2d618995b40 2013-09-18 00:16:02 ....A 1906027 Virusshare.00099/HEUR-Trojan.Win32.Injuke.gen-353a348fab37652fed1a91cd2099d552147117b7827c9b76173a4540d23e6f3f 2013-09-18 01:36:50 ....A 1981436 Virusshare.00099/HEUR-Trojan.Win32.Injuke.gen-45014f4efd08f06cf73a1b49e96192996c8b97d5b33f6a67db477d55e214fab3 2013-09-18 02:02:50 ....A 401802 Virusshare.00099/HEUR-Trojan.Win32.Injuke.gen-504d56cda054e68557a496e04d814b8a355b95b7f07e59659d0ce1a2baad7bcd 2013-09-18 02:08:40 ....A 772096 Virusshare.00099/HEUR-Trojan.Win32.Injuke.gen-8a350669b3356489be2e7856e48df2feedb67b93159f069dc1228f5950f89b18 2013-09-18 01:08:46 ....A 344730 Virusshare.00099/HEUR-Trojan.Win32.Injuke.gen-8e2fb3c4cc78276f6f606b42af948026e5aa45aff14a48896ca34a30f4e2dcdd 2013-09-18 00:24:08 ....A 1779025 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-0c0da123e84c218c4ffcb6adc29363fbc0085cbb9c585ed9077dd5f819bfc66f 2013-09-18 01:54:24 ....A 2473750 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-5537c8ad868f82f457705cd954d7054c937ce5a9bb87dd34181ad7641d0b32db 2013-09-18 02:10:52 ....A 983040 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-73071ba3d69078bd015581fd10c65ad37819e49e73ce82608831518abace7df8 2013-09-18 00:17:48 ....A 850276 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-77bcc250f6ffd5c16319a9421d0a8cb83522aaec98f0777290231b365ae0e0ca 2013-09-18 02:05:36 ....A 1279420 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-90a3b38ef5067aacd10cf5191946045aef10cd8e0ba4c40d898cc64e3177cb35 2013-09-18 00:34:28 ....A 1669580 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-c1c932af926e5a2d21297fe99e964e42d7c88d185aae1598d96038c6de7fc38e 2013-09-18 01:21:14 ....A 991744 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-d4f5394a3b130f2b1136aa0a82a4a4ba8f63e9e4ba01bcd509fe12e5d6a1fb42 2013-09-18 00:34:36 ....A 1740800 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-d6b5b78353d57202b92431d55d1f3bc11a61093f3ae5680b4a8c5bf1a900852b 2013-09-18 02:01:16 ....A 1183744 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-f6d4625e9b1024e37f39c37f185731ea17b1d2853182bae4b2a8f70185d4c2d6 2013-09-18 00:07:12 ....A 20480 Virusshare.00099/HEUR-Trojan.Win32.Injuke.pef-fb00d17f833557b4a084f2e26795b1cec69a7f8f15b35b33301c25443980364b 2013-09-18 01:38:40 ....A 38400 Virusshare.00099/HEUR-Trojan.Win32.Invader-537c0eb1abb1786b82cf0aa5e8b1d979ea48947a775cd5e833a21597f411fcec 2013-09-18 00:11:52 ....A 9587 Virusshare.00099/HEUR-Trojan.Win32.Invader-8137176e4da0b40c9d2f285bcf52f6ff4d885675b1ad8bba9bcfa53d134df700 2013-09-18 01:24:32 ....A 683133 Virusshare.00099/HEUR-Trojan.Win32.Invader-9104558d7268e5ab5ec6c84d5f8ee0f6412f252762a74d27cf3ab4e19f580997 2013-09-18 00:35:16 ....A 302902 Virusshare.00099/HEUR-Trojan.Win32.Invader-951b4e9c515e423e5154bda989d530a52c516907f02bce86f802182988b9f30d 2013-09-18 01:53:48 ....A 117248 Virusshare.00099/HEUR-Trojan.Win32.Invader-9c4c05636f98eaa3da1b50bcbab530be498121394873792ff1921ec980125801 2013-09-18 00:36:08 ....A 519699 Virusshare.00099/HEUR-Trojan.Win32.Invader-a4507d03e31c1236395d35177ed2b33def1168037a3a75683dcfe43d6d2a001e 2013-09-18 01:39:04 ....A 368586 Virusshare.00099/HEUR-Trojan.Win32.Invader-a7ef38c4c1b3c600751b64d3785fe2284762b12b8f7422e8b895a7be0a5edb76 2013-09-18 01:58:46 ....A 364310 Virusshare.00099/HEUR-Trojan.Win32.Invader-ae945298df0155612aa05b1921a8b2088002cc4a4d5b7433563c2ce6228597a3 2013-09-18 01:11:26 ....A 1977864 Virusshare.00099/HEUR-Trojan.Win32.Invader-af75efe5416e5d7d3410f5bc4a3b1f66b135e6fb416c35002bae3dd07fc196a1 2013-09-18 01:02:44 ....A 240043 Virusshare.00099/HEUR-Trojan.Win32.Invader-c55d29aae6ab4cdcec986d36d1b54bd7fb402957d1809b8a58dd64e327dd74d6 2013-09-18 00:36:06 ....A 48128 Virusshare.00099/HEUR-Trojan.Win32.Invader-cc067e25a30f202e6d7a75dab6c891599d964ab80f15ba9a523f9906b8425a7a 2013-09-18 01:09:06 ....A 364747 Virusshare.00099/HEUR-Trojan.Win32.Invader-cc31d1bf458553b71db51ea81ccb25bac94ea01560bd6430b4888f6a027bd644 2013-09-18 00:05:36 ....A 321936 Virusshare.00099/HEUR-Trojan.Win32.Invader-d5c96dffe1297267427d255220d6263465f0fe75a83004aae40cf1584ed5fa10 2013-09-18 00:52:38 ....A 212480 Virusshare.00099/HEUR-Trojan.Win32.Invader-d6bbeaaf60bfc0b47a2cab276b39b29a00e9199acf2bf8acb285129a25d2cdbd 2013-09-18 00:05:58 ....A 368586 Virusshare.00099/HEUR-Trojan.Win32.Invader-de6de0e1037dd924271819b6dc07d3a6a44440ae61e1a9526d5130d164b060fc 2013-09-18 00:26:44 ....A 267156 Virusshare.00099/HEUR-Trojan.Win32.Invader-deee916c74ed2d7afb2341e5550f0f26c8f4433fc995d7df9a77aabe8c5b54cf 2013-09-18 00:13:14 ....A 27136 Virusshare.00099/HEUR-Trojan.Win32.Invader-e2aaa704cb6a3caae860ae3a4410ca56dcd7c51e641e8365595713b46e871e5c 2013-09-18 00:35:04 ....A 52777 Virusshare.00099/HEUR-Trojan.Win32.Invader-f5f7473d690d41426a1c18fedd066ca930b8e4b1adf9fd223b4ef4c65a2e4502 2013-09-18 01:59:52 ....A 297984 Virusshare.00099/HEUR-Trojan.Win32.Kryptik.gen-b7b326f967cf1752278742a8b0f5c75a369b055b9b1d347c6d5036c44db7817d 2013-09-18 00:31:06 ....A 1262268 Virusshare.00099/HEUR-Trojan.Win32.Llac.gen-739715f97cc41b5e1435e55af1ff5c5b33d3493dc63ec7f60481b2910cb2abab 2013-09-18 01:49:24 ....A 104138 Virusshare.00099/HEUR-Trojan.Win32.Madang.gen-a9e4bc2994315c4325bce646d0514fecad05fe20ac3e8efed664bc4c848cd1de 2013-09-18 01:16:58 ....A 20170 Virusshare.00099/HEUR-Trojan.Win32.Madang.gen-bc7eef41062d7777874294e3e0d9f2d0af7e704fa5cdb6fc63dca5dbf156fe19 2013-09-18 01:32:30 ....A 115200 Virusshare.00099/HEUR-Trojan.Win32.Menti.gen-93ce5a78ecc2be17762a32575bf8d2fdfb84dbae3ea3287ec8ab63bf2af6de17 2013-09-18 00:05:24 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Miancha.gen-004638c8d6651893ac9bd57702f0f87f475d437217a00c549911ddc5d160149a 2013-09-18 01:30:16 ....A 32768 Virusshare.00099/HEUR-Trojan.Win32.Miancha.gen-1eced31b5113e7f34c5d4198cba336ed397e9c3662994e33f91480118ddccff0 2013-09-18 00:09:28 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Miancha.gen-20caa1e3f9259dc0464048fddfa9948fbdfa421d353ea238024b5cd66b6a9e21 2013-09-18 02:08:22 ....A 660036 Virusshare.00099/HEUR-Trojan.Win32.Miancha.gen-b303001e855d234a463cbcf9b1eeda113ec7a2a3759c2b939a656a00197144d3 2013-09-18 01:37:36 ....A 2264792 Virusshare.00099/HEUR-Trojan.Win32.Pasta.gen-d3b280407e0316344bed6b2f47ea5d1400b7720d99cc463ae74806674b6df134 2013-09-18 01:53:16 ....A 594897 Virusshare.00099/HEUR-Trojan.Win32.Refroso.gen-98168373e04e396665b9f135a83fa900ee295bd45d3c2cac6cbf01d66aa92e17 2013-09-18 00:58:12 ....A 570237 Virusshare.00099/HEUR-Trojan.Win32.Refroso.gen-ea9558766ee05756d9f55da9b505137751e4fd95bdca32a915773cac28d2bb33 2013-09-18 01:55:26 ....A 227975 Virusshare.00099/HEUR-Trojan.Win32.Refroso.vho-c5d258c40c81e5b1811eb21de2bf6dac36d2608b8860997384cddff0f5e08206 2013-09-18 00:17:26 ....A 338432 Virusshare.00099/HEUR-Trojan.Win32.Rovnix.gen-572afcf0742b360784e23051127fc535d80f21b8a59d9d1fe25675edafc665a2 2013-09-18 02:10:58 ....A 112111 Virusshare.00099/HEUR-Trojan.Win32.Sbd.gen-b0fdbfd749af24ebefafa43217d72c0ffcea00918ad4e6adab4bf9c158f2c942 2013-09-18 00:04:36 ....A 3009624 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-2435ea5887192bb4fc52cff702d8b6cb4f06860742d86a476031fbdf4814b0eb 2013-09-18 00:21:26 ....A 5068709 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-24471410f3ff4f8c7ef0554a7b01605e387dded32039bf872fbbf1d55a3c4b6d 2013-09-18 01:38:22 ....A 5106870 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-247a3ad4ea4e68f9549e46143b56dca092f765cf3ed85f38891afccaa54e5f04 2013-09-18 01:02:52 ....A 3134304 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-2506fc5d20b119dfb7e7ea8da75715565fc18eefa3fd1f98eeb97c93dc9b3297 2013-09-18 00:29:16 ....A 4659249 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-347bd87eec95a90f5b178b6adfcadf65236251237579b10bf2005d48e6a8c7b3 2013-09-18 02:09:30 ....A 2792656 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-61ccc6a69d1285ad7a89be0511d228b78c44e2a2af7fde836d793e32391a7d14 2013-09-18 02:10:46 ....A 4742570 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-67ec4fb40c30b9217b5f255a424303661f34019b5843c6460ed2c965d406142c 2013-09-18 00:50:00 ....A 1075766 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-75a255839255f1151ab94614a4bd4fb116cc617f9b555d82cea706917271c781 2013-09-18 00:33:40 ....A 3881848 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-7622ec40c13f1fec7a1baa59ec11a4552586049d644f2cedb5e4ceb1c7659919 2013-09-18 00:10:18 ....A 3636974 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-77943f42e9e222209dabf175e1b74fe074af0be0b5d9223e4847f916b16a81c3 2013-09-18 01:36:20 ....A 4607022 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-787f482c49667fc93a466a231df0ba8d99c1343a6cc29c39acd27d9d674c9bff 2013-09-18 00:22:30 ....A 921848 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-9d89ebba1206b4df79cdd3745f72f7244fba21eaf701e6d523d404162f60b098 2013-09-18 01:09:22 ....A 3512721 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a0683881d9bdf1ca7d844a71a491fd01692cca6d569202c015dd45c3d08ec1dc 2013-09-18 00:16:16 ....A 3259999 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a188a652150546f05f6f9278795e36d9ec389687fb1d3b2efd07d6a93765e1a2 2013-09-18 01:07:06 ....A 5053212 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a1a32e017685f35918f1bc1401397cf26c3eeb5c408ff9cacc8cf3bd55d8642c 2013-09-18 01:14:58 ....A 4499710 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a1a5c774e356935ef45b5d7fc289f5724195121e91adb8284f9e1c590d71e27a 2013-09-18 01:27:02 ....A 3687788 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a1b0bd791717c0dd54bb6177f9e75bfb86423d8094335cf44403261de74c08fc 2013-09-18 01:25:28 ....A 5178880 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a2d0fee1e9a552f2e94914a4f5a223b5529a93bb8b2525cd1da9015c283362e1 2013-09-18 00:40:28 ....A 3009624 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a6707a6506388e7a84819f2e8ba9388597e57622e01182951bbe27492291aa0f 2013-09-18 00:14:36 ....A 4328856 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a7653918f4949d9b00d67a4610cc0f33c391ddd4e03192103b127572fc1f7360 2013-09-18 00:24:48 ....A 4707233 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a792b61363d9649e50bce0e73d5b097332856ab61cc1bd1480a41d7c2f9a3e32 2013-09-18 00:03:16 ....A 4568896 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a7ac1c9ea48450d3037c2edab26689d6cb8da67eeeea4ba4ac610de4b792beb6 2013-09-18 01:14:08 ....A 3348926 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-a9d7986c364e8e799c7935c1d906ccff8c48ade93a5f2f0f8e3588f40c414ce1 2013-09-18 00:25:48 ....A 5000978 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ab1ae137cd49892b2b86341b8834bb9143f7526380465972b8310bb4c9c600e7 2013-09-18 00:29:28 ....A 5077183 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ab30c337ea43d91d6b7b35f44d74df7df2a0b62709229f626d963b59a7d45c00 2013-09-18 00:45:20 ....A 4626788 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-abb3119fe3e81e24c0a60875762753c064623e46bdfb2efee58a207dfefa5f79 2013-09-18 01:23:38 ....A 4498304 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ac923ace580acb0bfdf5d08143c00bc77a6d79bd82d9049ca70f24a128a3cbee 2013-09-18 00:13:52 ....A 2589405 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ad12cf03ad53853140f1f045d2f09d3fae191070ab0ea08efb56a2a072a82127 2013-09-18 01:40:32 ....A 4112822 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ad8324f52fe1f182f7d0fe5704a0c3951534fb691e15ba90c9f5602f6905c056 2013-09-18 02:00:18 ....A 3775352 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-af50a9259b6177b9dcd6991762a0ba08d6bbbf7fc6743f5c2c1e346b0494fc49 2013-09-18 01:30:18 ....A 3132880 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-af55075632cbbbf0b95596ac953e31b23309e7437dbe477f3fed06ca45e408f3 2013-09-18 00:20:58 ....A 4588634 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-afdea9924a401c7950eb191c9e94ef6b5b93d607939ada51e5ad0a7da8bb00a1 2013-09-18 00:05:22 ....A 4540663 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b2534b6b858ff4c0c7e5ac34c534a7f57ed075722c3bed0df9b19b78e7cca806 2013-09-18 01:42:20 ....A 4837179 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b26c8ff56e87cc0b183cd87775ccd98da6a5bb0d2b33912ffa15f16f7a22afd6 2013-09-18 01:38:40 ....A 5010857 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b2c5b7db2a55a8dec439f2aa463169349976002715b408f03c16d7f23d283107 2013-09-18 01:14:54 ....A 3600254 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b3c27e6584c5a6d006acd7dd9f4682344853e3a5b65f7bc4f8a1188cce741838 2013-09-18 00:47:58 ....A 4670521 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b4684386d4046e881e8e9d476c079e397ee78519fca3e964d59a2ae3b0d5ee63 2013-09-18 01:01:38 ....A 880756 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b791b3ecd262447d7abfc0dbb222d2d76baad99574301e0f882d6395db083069 2013-09-18 01:59:34 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b87ff0c2deb7cb6f7e1b869558e7f9df677f1ece348866c9d4e0b67c8aea7386 2013-09-18 01:48:48 ....A 3183722 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-b8fc597060aebe798a8563e85bd654dad0062bb809fd59bc2064897dcb2ed225 2013-09-18 01:38:32 ....A 4206014 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ba592c5351b19e1fbce90851c32e813058960c01e2daa1213e4140f7754a0b44 2013-09-18 00:57:44 ....A 4122800 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-baba54449f0df2d0d09ea05e6df96e99f907f16932a3aba8e15e0ec75e2bc176 2013-09-18 00:55:46 ....A 4436166 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-bba3a865b1fb2c3f0459bdc77cc42fbf354b2f51c730d5a6daac2d707ecd2f70 2013-09-18 00:28:24 ....A 2792656 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-bc6adc065f3db9edd8dec55201d5d229e0b34c7bfe8a83b5cb92c51c647b1631 2013-09-18 02:05:18 ....A 5041914 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-bdd97ccc0d48fc3b6aeaa2e62471327ea4c2c0a293903ffd27d6a559eacd7a1d 2013-09-18 01:46:00 ....A 2590712 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-c070a294430898f925c1caf0072643452a6515deaffde7edc27d30b18e0983be 2013-09-18 00:24:32 ....A 2925486 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-cd4b176cef1941b781be45b01848470b6a8e32e5be4006a50c871e60e848c0b6 2013-09-18 00:43:36 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-d142e794e4d6da5b73381030c4394d7000825a274d454509e2f061e6e6325877 2013-09-18 01:10:20 ....A 2792656 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-d2a864bbf6ba2337b46e48285cbe582a864eed385b24a6d47b1aae7fb4def986 2013-09-18 01:48:06 ....A 2621902 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-dd4ba11699ae22a3e53c4ea8f65adbc33a290c4739f6a46d2234da823abc8f5b 2013-09-18 01:26:32 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-dd5280e52aaec042fb284b61b15a2ac356fd750a6746640865fdf112b00e6de2 2013-09-18 00:15:58 ....A 5102579 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-de6169679667f454cc57d8d005084e13d5670c95457c51b815c206c775b034e7 2013-09-18 01:06:36 ....A 3812064 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-df50841c8391420118084475a027f52d2d4fdd3012abd153211bc21fb14416d1 2013-09-18 01:54:34 ....A 5170380 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-dfc2048cbc95505be9753b3798fd8d4ff07aebc3c047f32befc618f2d70c1db2 2013-09-18 01:40:38 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e002c8283d27dd8ef64ab9e2a4f49f19b46b44ee79e5b939af5a30da3f2e328b 2013-09-18 00:46:38 ....A 5166504 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e0136ba3f124a8e0c9c46f51032d6614934b170a9f21fa87b69defac6203727b 2013-09-18 00:39:06 ....A 3009624 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e0564efe446b3ef25434d7f6daff8f36249dc4fe50c888ababbd55ffa6e60a38 2013-09-18 01:37:10 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e05cedd9df1b02f1c671d942f246b8418a22e1b3299bfd9abe035773ab90b9fc 2013-09-18 00:13:16 ....A 5205706 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e135d355cc7df53f25e4d6b11c2a9274ba8bccf5f41c224160e1dd3a9783071f 2013-09-18 01:37:08 ....A 4465818 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e1d05cc0c824102c7ae67965de729b488e0ff504f0862940e0fb25fba166e3cc 2013-09-18 01:06:50 ....A 4817397 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e2d6ff492def5ee08f05ca56c23d3102fa353a484708a284921a2bfa3a1c4e1a 2013-09-18 01:54:36 ....A 4183416 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e2e6e36f82435212030f5c7360fcb9ff47ba812dd565a861bc28c6ea71a3ffbd 2013-09-18 00:47:44 ....A 3536700 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e327ae1e2d23a81d5957bb1b8817f2ab54c09690f1213903a836fb5a35f2fe67 2013-09-18 00:26:46 ....A 4879501 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e4147715898dd36ffa301163ca6ba8c0051f87a28937f4809d8eaa0d4c9fdbf5 2013-09-18 00:48:44 ....A 3267030 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e7b38e1ab96929574799f0d42e0791b84e33c4bdd71be71ac0b2ee936515f604 2013-09-18 00:04:20 ....A 3593204 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e841ee4a5ee823b8739539d8d762fd99625499f56712bc774d5f646d7d9142b1 2013-09-18 00:39:08 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-e8637280119315feb39d695f16709df5fae1ad909ea71333ac4ca1506585cb0d 2013-09-18 01:31:12 ....A 3644036 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ea69f6f4b03c681f76f385ec51b5260917ad1677c6ec70e520788218e09f0210 2013-09-18 01:19:36 ....A 4584428 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ed5ddc4d77ff90ca4b7f4acae517eb54a87018c8d2a54d1e885717490d71f8d3 2013-09-18 00:56:10 ....A 4227171 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ed7b4c061664dac3cb9581ad3aae6cea8944707e0cdbe97e11c011471c22568f 2013-09-18 00:30:48 ....A 4835764 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ef3760e8ef3956339fea8a9a4d660f6fcf9ca6a2d8499ff20a112df73ed62f0e 2013-09-18 01:07:00 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-ef8dedecb371c1f3f55f693d3dd4d15c4e05afabe69d0b7038dc6760e4d56702 2013-09-18 01:20:58 ....A 5218409 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-f562f473e5719c53aa23e198e72540b8d3755c2334aa977bd4f7f89043f3bfdc 2013-09-18 01:36:34 ....A 4560450 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-f6533b8c96bc7f90a1cbce873e6e7b6e80f592ddf6ea5cdc90fa9a01c2e12d1c 2013-09-18 00:39:44 ....A 5075802 Virusshare.00099/HEUR-Trojan.Win32.Scar.gen-fbf0b1b3e69fafba90cfa2338a93dd0eea15ee8160b24a27f62aa7d54ba713e7 2013-09-18 00:31:36 ....A 16456 Virusshare.00099/HEUR-Trojan.Win32.Scar.pef-91120e033d270e1090374a6a69faa1063ad39625a46a22d6ef239bf944e6c758 2013-09-18 00:47:26 ....A 97792 Virusshare.00099/HEUR-Trojan.Win32.Scar.pef-adb2491e38c9af310b28c86dccca30a5b7beefbfd6603cb5b513c43f35567a9c 2013-09-18 01:41:22 ....A 16456 Virusshare.00099/HEUR-Trojan.Win32.Scar.pef-d208da51f6773483f0a7ff0ba18316ff6fd15c8f14cc2b32b80fa50f1ff94095 2013-09-18 01:05:58 ....A 16456 Virusshare.00099/HEUR-Trojan.Win32.Scar.pef-e349169a86c78fc9d76d733eb181ae3836abda3dfe3456b9c50dedeca3e1d85a 2013-09-18 01:37:48 ....A 527976 Virusshare.00099/HEUR-Trojan.Win32.Sdum.gen-e3e2009305e819bd33a3788b5dd658c28715aa58981bf10836223aa355b6600f 2013-09-18 00:22:46 ....A 81920 Virusshare.00099/HEUR-Trojan.Win32.Sefnit.vho-47b39f92855315bc065128fc1df769b51a14be1bccdd0ae91a9b11ecd0f9ec14 2013-09-18 01:47:20 ....A 77824 Virusshare.00099/HEUR-Trojan.Win32.Sefnit.vho-b38c1a6fc4445dfccd0d286655d8b83cdf01a2f40ca293baf759d32bf9ba4e26 2013-09-18 00:12:36 ....A 20992 Virusshare.00099/HEUR-Trojan.Win32.Shelma.d-c4237c903fc8852f63d292a6651fefe94405edb5f42b7beebd43fab08da77f54 2013-09-18 00:35:36 ....A 204800 Virusshare.00099/HEUR-Trojan.Win32.Shelma.gen-82768417a6c57eec489aed32a8598deaa2095d08200b504873ff837dfe398c3f 2013-09-18 01:37:22 ....A 122965 Virusshare.00099/HEUR-Trojan.Win32.Siscos.gen-bf15492b9612372398d7a75edebb1e449db8ae8c5af1166bfa2e21b29bce878a 2013-09-18 00:02:28 ....A 293376 Virusshare.00099/HEUR-Trojan.Win32.Snojan.gen-0b7dc492ec8b7b3ea1cd7537a8ab397b693b38dfb13724679861929a5943ce92 2013-09-18 01:40:10 ....A 864548 Virusshare.00099/HEUR-Trojan.Win32.Snojan.gen-423c8a893f498e84b2dd5b551690f09b9840f1c408f4f177551e53a7da2a7713 2013-09-18 00:20:34 ....A 95232 Virusshare.00099/HEUR-Trojan.Win32.Snojan.gen-8bd5e903b41a1f05b8aaec7154b008592deb5ad0a092a240d41bb0ce6e80f44b 2013-09-18 00:45:22 ....A 74240 Virusshare.00099/HEUR-Trojan.Win32.Snojan.gen-931183b665cc4829f30f743947eb9b079ad4bf058da8c09494bc7eba294109f6 2013-09-18 01:28:00 ....A 40448 Virusshare.00099/HEUR-Trojan.Win32.Snojan.gen-aafa8842f997daef866b28fded265d0e378d01971d2d9bcdbe71877bb23a5da4 2013-09-18 01:48:08 ....A 721385 Virusshare.00099/HEUR-Trojan.Win32.Snojan.gen-d00e246006ce56a68e6ef7a04c5a1d339df49c6e3b7d430e0ce38f394723c141 2013-09-18 00:13:46 ....A 953430 Virusshare.00099/HEUR-Trojan.Win32.StartPage-2469c0ef22a5c02a61ed04cf0546d9c78300aedd62fbd39218384305739c07cb 2013-09-18 00:27:00 ....A 106496 Virusshare.00099/HEUR-Trojan.Win32.StartPage-a38a31c6e60a5f5a2724939911c4b233fe630388db9e902db74edca853face85 2013-09-18 01:56:50 ....A 61904 Virusshare.00099/HEUR-Trojan.Win32.StartPage.gen-13a197089899220b43e23bf710f47f44f88f926b43ad1b79afd3105820fb8bc1 2013-09-18 00:59:14 ....A 1799376 Virusshare.00099/HEUR-Trojan.Win32.StartPage.gen-15e470a968fd9be1e10c34788b6f24999ce4b790cebcf472d583c4941cd3495a 2013-09-18 01:23:32 ....A 1799320 Virusshare.00099/HEUR-Trojan.Win32.StartPage.gen-1c94916e01e0d9aab9b7485bbbf038f9b8dcaeea5ce49d8ac6fb200149d2ea62 2013-09-18 00:51:08 ....A 1799376 Virusshare.00099/HEUR-Trojan.Win32.StartPage.gen-50844451fc5aa4b443968569b406547f32a7a6722ab45074722348a95f816cda 2013-09-18 01:15:24 ....A 61592 Virusshare.00099/HEUR-Trojan.Win32.StartPage.gen-b3243b37b01df7e7e71915056826f2f561cc5d78973439934951d0d60b4ce175 2013-09-18 02:05:58 ....A 61936 Virusshare.00099/HEUR-Trojan.Win32.StartPage.gen-be4f896bd9f93f1e099a66a3e555b026cd15f2be972d1a3dfbe80b4bb48015fc 2013-09-18 00:22:50 ....A 1799320 Virusshare.00099/HEUR-Trojan.Win32.StartPage.gen-e0abecd88a8ebdd108289e0c3c14eab42f0e39236fbda33d83cfca272b05ab08 2013-09-18 00:20:00 ....A 90354 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-360423203bb4bf6cc70c5fdf19c1f7d0e658676093cf2a53fe0bef715c3ab639 2013-09-18 00:50:10 ....A 664576 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-74652432007034e0d66977c819e7c6cfaff16c1c071ea0b16400c862fa57495b 2013-09-18 01:35:38 ....A 821409 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-956d7e6903628d3b212b3b61a5d5367ba964a7c58c9411ba10d22e1795394a49 2013-09-18 00:42:30 ....A 821422 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-996318cb66ee3285e18f9108b0b0971e736a9ab76b40cf4796da02e3e71b4736 2013-09-18 01:27:48 ....A 821322 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-ba206e1ba6802b943a1f5c9b7efd715aa5e19039458c76bfceb9cbbcdc366603 2013-09-18 01:27:30 ....A 1042432 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-d872628cb265c42fdf447a5b156447942821c8968d566a2dfa8fcf55161e6c1d 2013-09-18 01:20:42 ....A 828003 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-e2159d9055da3576a8efcb04b8638e785b725cf5dc9a451c361d88b4826731cb 2013-09-18 01:12:08 ....A 856194 Virusshare.00099/HEUR-Trojan.Win32.Staser.gen-e7f2a1fb27b8f2f32e93e48a6b8cff04a330b5b48ed0302b9ccd06375778a729 2013-09-18 00:41:08 ....A 119753 Virusshare.00099/HEUR-Trojan.Win32.Sysin.gen-bf0846dd3feaf67b1b7fe84ed2203366bc76aa3542ac3f00f55cd66297a944c2 2013-09-18 00:34:28 ....A 18432 Virusshare.00099/HEUR-Trojan.Win32.Tiny.gen-a872edeed3d0d5670bd6cafe13422dcf76cec63573c2e9c63ee693d030a9428c 2013-09-18 00:26:12 ....A 1077576 Virusshare.00099/HEUR-Trojan.Win32.Tiny.gen-b39af8e869a78b670c7065e495a11775c6efc7ce65f43a932bc896c310e18580 2013-09-18 00:28:18 ....A 1167168 Virusshare.00099/HEUR-Trojan.Win32.Tiny.gen-e1b88939401b7acdc6ca7138104f44dd506e7cfe30b98e46622dc1a4bd12d578 2013-09-18 01:18:32 ....A 220904 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-440511b66bcca4fa19e1dc3a8b145dfbb9934c3383eda274d6323dca11f46235 2013-09-18 01:09:26 ....A 220876 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-7529e2898679f819b6649bee3e912c63cf3d7a67b7589f308e853e529ae32cf4 2013-09-18 00:25:10 ....A 220881 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-78b34d9b2e571ac6546c326a27ed6b77ec00c4e2937fa22ba4941b4a0845dc54 2013-09-18 01:03:08 ....A 220889 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-a499967e8c05a1ac3417a2f87d2f78da8abc0f7329c0153aaafacc3f5c82a149 2013-09-18 01:12:38 ....A 220893 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-a8f7dffffd81db86f42a8352681eca285803a77324ca805dd0bef299574ab184 2013-09-18 00:29:28 ....A 220891 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-ae6f58f6face4654f54279d717d9fbf1fe05191db5d2278f2ce94dc7e08ac9ef 2013-09-18 01:41:38 ....A 1843915 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-d530d7880b46d7faed97412df402fe63cc57c808e355feb335d9cfe8975f51d8 2013-09-18 00:03:24 ....A 220872 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-e1b90824257f0182a0755549187f9c7818cf1db2e174024cf552a23785f986e5 2013-09-18 01:43:54 ....A 232233 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-e2452e0566ce65573ac429cc4a8c12c3375674fe1af4bafb4399ad032a4b5441 2013-09-18 01:14:02 ....A 220918 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-e4676888f6b097db5ada91fa6fbf04173abd9d21acfa48719a2b680f49ae41e9 2013-09-18 01:37:06 ....A 220914 Virusshare.00099/HEUR-Trojan.Win32.Virtumonde.gen-ef860c91c96cd0767c3280a65f1e3f7fa89bb75a8cd17f1b481b9d96701a0283 2013-09-18 01:48:18 ....A 57344 Virusshare.00099/HEUR-Trojan.Win32.Vucha.dc-4d1481b240c7f27d1a67bea3615234ca339bf8e9395f7df7e54d5ef3bb344c55 2013-09-18 01:08:08 ....A 210713 Virusshare.00099/HEUR-Trojan.Win32.Vucha.dc-b22546bce356b3d5d1a478084a96b1be7dc522027cf80a3ccf7c7970c065e7e5 2013-09-18 00:14:50 ....A 915973 Virusshare.00099/HEUR-Trojan.Win32.Vucha.dc-ec46d72e230d51da7efb2d82fc53aab0244177f1a238e694452e0cced5e48282 2013-09-18 02:07:18 ....A 861224 Virusshare.00099/HEUR-Trojan.Win32.Waldek.gen-676bd396a8533779efbbd015e4226005d4e5b241f0f5af0e73e53a06e16439aa 2013-09-18 00:43:32 ....A 1403392 Virusshare.00099/HEUR-Trojan.Win32.Wecod.gen-a7e0c50ec2b763c945c472e5ebf6985a9e9e18812c56ceacd375a6b48bb09452 2013-09-18 00:27:36 ....A 436224 Virusshare.00099/HEUR-Trojan.Win32.Witch.gen-ca17541649eb5c8f54aa7bd08a5378505c9c19e239a4636ab97c06551c32b187 2013-09-18 01:34:16 ....A 1824056 Virusshare.00099/HEUR-Trojan.Win32.Yakes.gen-b83140557cc15310f578a6f4dfa6a7abd3dd17de38ffd3cdc215f892b2c24945 2013-09-18 01:44:26 ....A 62464 Virusshare.00099/HEUR-Trojan.Win64.Generic-d8da4f5851af53c826f1e3e1f8ec530dc1b234e43dee23a439e32067a3ac034f 2013-09-18 00:16:06 ....A 62464 Virusshare.00099/HEUR-Trojan.Win64.Generic-f0cf9a02acc665765da35cf0f1c310780ec83b21bb82f213938a9acd22d17bbe 2013-09-18 00:04:08 ....A 1020303 Virusshare.00099/HEUR-Trojan.WinLNK.StartPage.gena-ab9a09db054769785b743f3ec64c9862210442d7552b151648c1e3989a9041f1 2013-09-18 01:14:28 ....A 3158147 Virusshare.00099/HEUR-VirTool.Win32.Generic-21a8781581b2a58fcdb268ff66f0c08f9ddc9a578e04bfd4fb66db7ef5b04c4f 2013-09-18 01:13:50 ....A 122880 Virusshare.00099/HEUR-VirTool.Win32.Generic-25920f7c76d2b1a2e930e715aa637bc6031f79f5af82c56e314f77fdd5f3f0de 2013-09-18 01:48:00 ....A 1777212 Virusshare.00099/HEUR-VirTool.Win32.Generic-2ac682c8d151635e844daa481a602bec7379c39c9a7effa65fd54d3ebc7ec672 2013-09-18 01:07:52 ....A 1952714 Virusshare.00099/HEUR-VirTool.Win32.Generic-3af554a9317c2de2ddb9521ec1c0d24a89c74ba5fa6bb8e0313fe25352ffa126 2013-09-18 01:29:42 ....A 86016 Virusshare.00099/HEUR-VirTool.Win32.Generic-42735424899f67d95a0f7e771bec970135cadcec7dda34bb819e89d46349fcc5 2013-09-18 00:33:22 ....A 1942516 Virusshare.00099/HEUR-VirTool.Win32.Generic-4729f7687b7bab44b2d390c94bc5f116d976ec95fb32436d2b63e762844ce599 2013-09-18 00:28:38 ....A 154112 Virusshare.00099/HEUR-VirTool.Win32.Generic-611d69456512a7d5736b15e7dda90efcca4fc391c1036386eac3866e7486c1e1 2013-09-18 02:07:50 ....A 879919 Virusshare.00099/HEUR-VirTool.Win32.Generic-718c50f326936e569353ed2d3ab33ca96bd4d8fac8875d2605b2e0e38c6fd464 2013-09-18 01:26:16 ....A 48128 Virusshare.00099/HEUR-VirTool.Win32.Generic-852188442c55f5111bf1c38e5cbde4ebb6f9b01eeb75f57e163ffaf57a0bb5c0 2013-09-18 02:08:24 ....A 2029713 Virusshare.00099/HEUR-VirTool.Win32.Generic-b0126588394e21c8ff8fa74aeca21e91de2bdd7a807bf6e2dc916450d29c9fc7 2013-09-18 00:56:42 ....A 1429524 Virusshare.00099/HEUR-VirTool.Win32.Generic-b5eef746327b3415e2d8de1cea3f4cc82303b4c07a90961e1b28a9291593b1ef 2013-09-18 00:19:56 ....A 110461 Virusshare.00099/HEUR-VirTool.Win32.Generic-be0ff4209a53cfd7ce664ecf6a71fea99391603524d5ab7a9ada627dfaaa8b29 2013-09-18 01:55:44 ....A 778240 Virusshare.00099/HEUR-VirTool.Win32.Generic-c3a44a66e1ffa4cd305540f41212e8728964c1767291b07bf26e9896656d43c8 2013-09-18 01:24:26 ....A 720242 Virusshare.00099/HEUR-VirTool.Win32.Generic-c4d1ea5f33502be1b6a4ca497772f14f4f8ddc49c7b67a0e36af4ca34b82d4cd 2013-09-18 00:16:00 ....A 180224 Virusshare.00099/HEUR-VirTool.Win32.Generic-c95084494c7ac816982fae94b63c120217106d6631a581587d93a78a52e5db8b 2013-09-18 00:50:18 ....A 1848988 Virusshare.00099/HEUR-VirTool.Win32.Generic-c965d481f639009945430814d95b6f38b63316f51097698447150779fc6de993 2013-09-18 01:22:04 ....A 1327104 Virusshare.00099/HEUR-VirTool.Win32.Generic-caefa0b721c2e9e9a726050f10cc2d526b59d60c42cd608a26a6b5e68485e552 2013-09-18 01:45:52 ....A 2601984 Virusshare.00099/HEUR-VirTool.Win32.Generic-d9cc7a7c9b28732c9830f14a62809f9fb42c6b6fd5582b7f0b308e506d24ec90 2013-09-18 00:50:06 ....A 474518 Virusshare.00099/HEUR-VirTool.Win32.Generic-da660d8a69621b842bdb46a7ddee2fdcc4f8c610995f5d263dfab0fa84e5e7bc 2013-09-18 00:32:16 ....A 1499140 Virusshare.00099/HEUR-VirTool.Win32.Generic-db8a3c666634101f4a5407bd26c8a7051665257efb0d8498cdc94d5d2da514bd 2013-09-18 01:46:12 ....A 829953 Virusshare.00099/HEUR-VirTool.Win32.Generic-dbdaa9764fc89ff1ea31824eec9a6a953144cdfc405bd7dbe32d3864c468788e 2013-09-18 01:05:18 ....A 1938736 Virusshare.00099/HEUR-VirTool.Win32.Generic-ddce9e7c4d1d38efbb30121f7465320b4846dae5665d553d98250c2d609f69c9 2013-09-18 00:16:08 ....A 1200128 Virusshare.00099/HEUR-VirTool.Win32.Generic-e09ed40723a169bc91eddcd569b4ec203bc4ef431ea03df874f58eaa8ba92b18 2013-09-18 01:58:32 ....A 219802 Virusshare.00099/HEUR-VirTool.Win32.Generic-e25f094636a201928b1dcd2b9945c1a8438fb5b3ece174de06158c745bc09bad 2013-09-18 01:38:40 ....A 1552388 Virusshare.00099/HEUR-VirTool.Win32.Generic-e44faa352c15ae7f2be995ea73993fc465b9e9f65d4224b7f0891f135e9b7250 2013-09-18 00:37:26 ....A 1163264 Virusshare.00099/HEUR-VirTool.Win32.Generic-ed28aaa6ec821fc3094fa32ce4c9a6029b20a4cd603c585ab71010ec8a20a52f 2013-09-18 00:22:24 ....A 1380352 Virusshare.00099/HEUR-VirTool.Win32.Generic-f543cd340055443bf07b72bc50f2ce8c618c6b14a670328bd8a4d4763c487848 2013-09-18 01:29:40 ....A 270689 Virusshare.00099/HEUR-VirTool.Win32.Generic-fc44716b3d70c142c4dfe1b04269ac4b809e3703a22c3f8c7d8b8b199aac04d8 2013-09-18 01:53:14 ....A 1896328 Virusshare.00099/HEUR-Virus.Acad.Generic-637742113f07f1b47356e6f96e13f76f8520027080885249b95a3b6ee604f63a 2013-09-18 01:03:32 ....A 7404893 Virusshare.00099/HEUR-Virus.Acad.Generic-6f543b16ee521474a935edf31c2ed6da9b09f90619104e25e5410954e1eace24 2013-09-18 02:05:46 ....A 11721929 Virusshare.00099/HEUR-Virus.Acad.Generic-8c445a133eba77287ce4bb7e9e47e2d862db03a59e0d46632c5267f7990f95ff 2013-09-18 01:59:30 ....A 3813832 Virusshare.00099/HEUR-Virus.Acad.Generic-a202d5f49228a2840c536602a4fc76ff62c7c0439ec7637043579240e0384843 2013-09-18 00:47:56 ....A 4122774 Virusshare.00099/HEUR-Virus.Acad.Generic-a84eb583ec625d799ba0d2db7a832ef31bf1e5edec430be6a5e059c47af29eac 2013-09-18 01:45:38 ....A 88572 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-0014c64a7be72b7441c94125d76bc94d8de4bcbe0415310d77813b6769897f7f 2013-09-18 01:59:54 ....A 104956 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-03fc6fd6fab0b755a5a145d80463fba82612a355878a654f50c2a7f962a32ce8 2013-09-18 00:42:50 ....A 198140 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-1058c3d52587b454c4ebcdbeff8329cc940c7c177b2117902ffa6e93ca919949 2013-09-18 00:28:10 ....A 1318849 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-148ec4524af35ad1fec418b082eac9b9bbbb3e59be55b7b7dbe021527892bac2 2013-09-18 00:55:54 ....A 10748 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-1703831eb780ca35f48c52b90c4deba03780942e1a09043a2fd9dcc51fe5d2cc 2013-09-18 01:00:38 ....A 924668 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-282fad6d2cf7360a008c2b0445ead7390fafee1396f3c5fc7cd132e228d6298d 2013-09-18 01:03:22 ....A 13308 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-28fbe8af1ee7a2072c0e625379418d9b3d877d9b40f6d76a18f22b9063d95259 2013-09-18 01:25:48 ....A 43516 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-31e3c459d8f3f3efbe6be70de9c20f0fa452baa104a728ea5ca34bfcd45b91f7 2013-09-18 00:32:18 ....A 63996 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-421f15327876464dc94582ca260467dcd1c7eff70a34809a72c0fd9370e4c434 2013-09-18 01:02:16 ....A 10748 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-431c3d3d22062ca99fa365f5f7abd774c882ec52d4f5c80ec69e028fc9893454 2013-09-18 00:24:30 ....A 913148 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-61899671e849b9c1299329f3c7cec651d925b70397ded873cc41f37651c93556 2013-09-18 01:01:56 ....A 291324 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-625812494c8fbad75e2f9a0fa87b42f17b235b221df62c58e797e3465d7a3eb4 2013-09-18 01:09:02 ....A 29692 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-741675c8619db5853c1248e1da62f6549977924c33cf8e286f4b0a002538df05 2013-09-18 00:09:08 ....A 243674 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-760704d3bd4ff5c790ef6b14da120eec787ef5a1730e7b64c1fee91674067f2f 2013-09-18 01:46:02 ....A 61948 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-7c5cb0c211c3a94f2bda3fa7cf683abe12e7b2ba2a529618144f9b92755740c5 2013-09-18 00:11:42 ....A 498172 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-7e5f976f8a06b97a19704c274b5fbb1dc17fca6524b48d80cce18463852d148d 2013-09-18 01:42:56 ....A 9728 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-820c52e289724a7dde8f92f459a43916138c4e71dd43b589997bcc66db823a1f 2013-09-18 00:38:18 ....A 264700 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-832bfea421028018082296dec75f26d77844b4a353ddca958c86dc0d2981f95f 2013-09-18 00:51:30 ....A 1183228 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-865c3f8e65fb392e4cd2d4f95355c03ad78bf8353ef4b64e60b47ea5c72b43df 2013-09-18 00:46:56 ....A 77687 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-919a31c4601d416f24deac6a2415314d75abc86a24bdcc82fcc3a7f590bcb8a7 2013-09-18 00:31:14 ....A 58773 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-925c128b6951ab23a9d54f1b6d8ddc7027133f329d5fa0c58111f40783d5771c 2013-09-18 00:05:04 ....A 29180 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-9387808a42daea7590fa8f7d0d2715ac12eb2febf288bbdecc7cca8fa7e25d29 2013-09-18 00:49:34 ....A 92734 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-94083bc1a0543e274162d6de36b627612f23e6c80a0275dd7066a3c036dbf265 2013-09-18 01:34:00 ....A 48381 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a2c37e37199d838aa3e041ebc466482380316e8cc643b5b2939539c896d6240c 2013-09-18 02:07:42 ....A 1109249 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a384c4b33a4ee54a41c5eae7ed2b97dafc5c1d73f6520ee90fa43595da7ecea0 2013-09-18 01:36:02 ....A 1020279 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a46611badbcb160f1349819b3a8ad2cbc17836e171c13ba95d465152c7fa068f 2013-09-18 01:08:52 ....A 239864 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a4ab4813d4c724fc13e524cf9b4f305f632b6dc0b77358ef3b7cea1e00ed5f8b 2013-09-18 01:11:16 ....A 1037252 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a4ca0ff4890ced6fbe896bde244552fdc675dc34cd83a24ad868ab50db93d2a9 2013-09-18 01:41:44 ....A 157204 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a5ff858ca45a72dff373d1aafd1e751ace686c71937cb8f1952975bfbfc5f247 2013-09-18 01:23:32 ....A 31228 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a601eef132fdbfaa1007ccc4e8cab8cc68b87feacb79501de4f6491b8a6baa7f 2013-09-18 01:44:42 ....A 175100 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a60c014aceb90046d2fb1a9881bf779cbe6ccf7d3576919b780edfdaea7418b2 2013-09-18 00:08:54 ....A 99836 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a65b5befa000194c6750ee788f7f41f8b1161598709de785664c6002373fb45f 2013-09-18 01:40:22 ....A 61948 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a76fdc6f5549a1f0c7275ecfaef9bffa2d30d908215ab8eb9fc280d3f28ebfb9 2013-09-18 01:04:34 ....A 46908 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a8da12a0bc3503941d96aa33be3c7e04f82319f70ea69f1683027e846a5ce41b 2013-09-18 01:07:20 ....A 50160 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-a90e2d3dd54bb3edea268cb996e7d204ba55c2a2023ed37b5b670089c864d0d6 2013-09-18 01:04:10 ....A 218524 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-ad19318f77d012361079ccf40a2c7a3d7b57a1bfdde5235a25cd91bb7abd2ae9 2013-09-18 00:30:06 ....A 103420 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-ad46d6ee5d94fa895a7ee031ded30a07a0acd32f6a3879d433344e52643ae545 2013-09-18 00:54:46 ....A 20988 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-add31b913f7228bd4bfae10b6b42e4765cf46805678e686570ed80b65d71e7ce 2013-09-18 00:14:46 ....A 118511 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-afac71be336cfebf6fa3a628fac885672e20deae1049ee8bb5af518dfcbfa997 2013-09-18 02:10:42 ....A 1952252 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-b188267657c3247fe3ee263676af2b03a54554c855faf9d890133c54cda51c94 2013-09-18 00:21:18 ....A 77820 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-b1c755211fe59bec49ac6bd5c04ed75003e6bb0b63b92484b6ca94003bb35691 2013-09-18 01:38:38 ....A 21108 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-b3a90f963d1b7bcc9a93b98430abfe74f164975beaac28c43689c04f32b28b25 2013-09-18 00:53:14 ....A 203772 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-b65f2dc302048fb9970919752baf68d2026312c8107823e2e8cd637934647ab2 2013-09-18 02:08:20 ....A 334332 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-b76f95c3f1cf5a70c5776999e86410d5b1a88508b8b1c12c48c26a7db1fd1275 2013-09-18 01:15:40 ....A 40220 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-b7a567a76d841c2990252b3b9e7ce366acd6003df796daa55e6782a0ea027823 2013-09-18 01:46:38 ....A 16888 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-b83767075896f181bf1454b9c173394ae9e152e129cf18b4366b6e1e3be113dc 2013-09-18 00:59:56 ....A 201212 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-bb9b961a4b804bc243eff27ee2b6ad46aa245148957ef603596511b054f02bc9 2013-09-18 02:00:58 ....A 280444 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-c380a10548679bf570b7d150173cfc034a91b773fe6f47305865465b622a7b94 2013-09-18 01:45:20 ....A 733556 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-c8aacc20095a9e4bdec66beed6b4cd446981f5d208e06f4dd8782d5dfe03784b 2013-09-18 00:51:50 ....A 1147037 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-ca83d1aee93f69bf1c64bfeacf28a9de6c9f2643d5a1dc95fb27835ed1fcc6dd 2013-09-18 02:09:24 ....A 32252 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-cbabd6644cd05c719c079ef8c00efb7ed6c42fe2db39dd34c3bb424145629ade 2013-09-18 02:11:32 ....A 74848 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-cc7c7be4966a3af799fb139f51554b9fa73e73670569302b44bcd79f916ca4eb 2013-09-18 02:08:48 ....A 76284 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-cdb21595cdd2d489c4672a34136d6b2a7acde69a394c95717e2e9dd529cb4453 2013-09-18 00:38:20 ....A 157692 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d00161f3a2427630358c091fd38c6f635433fe7c36cd743fe763e0b8bb0db933 2013-09-18 01:04:46 ....A 120051 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d08163b2be95bd9db9393beb97c8dae19739cb120bd2d92527132505518ca009 2013-09-18 00:24:12 ....A 94204 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d44d8f0edbc4c395c4f26f83dcee19dd27ced96c4f8441099a48ee0837379358 2013-09-18 00:56:38 ....A 151548 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d584b6c4c70ddd79b8bdbdbb236ced4f444874fc10267e0abe67e534da3454d7 2013-09-18 01:39:04 ....A 186136 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d6e859f1fe6f62b19f72e5337323aee55719f6ae230fc99fb33c43529f510c97 2013-09-18 01:19:34 ....A 191464 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d75f8fb182a494fa91aea43413384d5068aabd551e8400900edc00e43813b091 2013-09-18 00:12:44 ....A 496980 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d7a842984923f15ced231ac0d0460193224e22b70ba228ab4bf1f4f64d67eba9 2013-09-18 01:14:04 ....A 105284 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-d944c56a3fa38fb746da6a13d4b61792569083b9ccfa6be76198abc04ba739fe 2013-09-18 01:39:22 ....A 123300 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-dad914b2cd3ae8db70d1771f9d6f579895c270f0e831ff602021566196b243ca 2013-09-18 00:41:10 ....A 26108 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-dc67a08878e0f011d588aebd7f9d2d6ffdf9b8a24b3be33e8b881e26765a4343 2013-09-18 01:56:54 ....A 80204 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-dc83f3f0121e049b5231e41dd79b6705cc34d5d73ddb3659640bd0b782ccb6d9 2013-09-18 01:09:24 ....A 55076 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-dd4c8d1809b301c8dccac18c31b3e8bbe1958259c0896495dcb3fadb711ccd3d 2013-09-18 01:33:36 ....A 240124 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-ddf61c9d511404c6af2814ab58f25a5603665af44e4357fb1bb07bedae0a8817 2013-09-18 01:55:18 ....A 133628 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-de83592ca60250ab7682bc0864888262f04afcf7874a3a5fa2f6d5beef22f294 2013-09-18 00:50:58 ....A 242680 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-df29fac71f1da5a383a8ee9a1ff3e84268d606ac571c1b26f1a26f618e2ed9f1 2013-09-18 01:46:44 ....A 381036 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-df33b39ed37f2643939d5ab29bac8819f2bbe895ab2a95de62df6441ce5cbde7 2013-09-18 00:31:08 ....A 137724 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-df60badf79c3e7f1fcdcc7ff617bed1976df90a79ccba03ac752957150710677 2013-09-18 01:52:02 ....A 85700 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e03d17fc346877437a6ad799e19b31bd7cdbd38bc3907b4160c741f08ff1ff54 2013-09-18 01:49:16 ....A 638580 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e09b54887eb56660790c59c3c467fec22c95a4bfb69c80651523ca473b9b8e9f 2013-09-18 01:36:54 ....A 84476 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e195044ced43a965749ba751678af83e747ed38c2deb9d2f9c448b056ec61f26 2013-09-18 01:33:36 ....A 72476 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e1c8329a6c195365270fe3f58e561d2f9eebbcd85ceb4f084dba27c766c3ce0a 2013-09-18 01:33:14 ....A 105046 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e31785697c245ce3d4aba0c2d89e31fff94d0efe9af6c3c099337b76500dc4c5 2013-09-18 01:43:14 ....A 95292 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e33162b35be85f56a80a5b13ececd6f8e91a7028b515ca760fe74eba43d27536 2013-09-18 01:18:44 ....A 53244 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e35af58fd08e05e12faac9187abfd4872b59fcf62da216aae9a26f45420fcf76 2013-09-18 00:28:20 ....A 62972 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e4937d6d0b14a6b8e068792c84a328fa51aa142bf61a92d55632b2308449c370 2013-09-18 00:23:24 ....A 35463 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e52713bf09369ec9d509c691a639cadb492ff5cccbea866de70d048b103a4d10 2013-09-18 01:58:06 ....A 380788 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e7848970ef50f9aac75412ec81f20097a1095197ce834396c393f7f11b20e607 2013-09-18 00:28:48 ....A 97494 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-e948f84e75c8c7335e0dbc1327b96c92cabb168e5151ff0295122cb5c2ae7cba 2013-09-18 01:13:56 ....A 109792 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-eaa795c75d91d1fe710a0f6b776e8d3158fca0ae9cc0347024d2bcec0d4b9958 2013-09-18 01:29:42 ....A 365020 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-eb42d954d5d529607577eb6ba2db2a6af38c12291f498fb2e9179bb945d42726 2013-09-18 01:56:26 ....A 154036 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-eb8d25ed75434950828b3e5bf4d4a8805f6a053d7dfce2d709396cb491cd2e5b 2013-09-18 01:31:40 ....A 165508 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-ef1daabb402167cea13e098c28850c0506177bad063c5025b275ba63bdfec9ff 2013-09-18 00:10:10 ....A 10748 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-f50415c7b1f791a7b21a60ae14e3efd195301a8be72fe753bf23033eb84fe9dd 2013-09-18 00:22:10 ....A 1044041 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-f52a8fad2bb84a7944028f54ae18039ec6e24c7ce32a27600a0140a6c2cf3425 2013-09-18 00:53:54 ....A 771632 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-f53436445f6871b98d65c7bbb420b3dbfb3eb409539752e42d79a90ce455d506 2013-09-18 00:28:14 ....A 23067 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-f5d8072f7657d7a7ef79b3bc8b58399bc1448a6e167ce07ae54da3ec269029e5 2013-09-18 01:39:22 ....A 39420 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-f6eda289658270b683d2f8f45b6e198d4cf63461c5c29e075fea85568a9ae912 2013-09-18 01:52:14 ....A 164004 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-f7176dc0d1a3fcf02831a48c808bf3ddef4713e4b065beef953f18491a9058dd 2013-09-18 01:29:02 ....A 506676 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-fa33ed098acaf20f00ca4c87edf57c247555479225ad14b2109ea92558c132ae 2013-09-18 01:11:26 ....A 30716 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-fc8ee0397ef97671cb4bca2cc9661c9442ffbdb75ac3ebe41f8cb4f6e8fd0653 2013-09-18 01:43:10 ....A 1316049 Virusshare.00099/HEUR-Virus.Win32.Chir.gen-fd9732b5b5dc9371bf5156828dd7cab60cd8b1342e4ebd23ec22188811434770 2013-09-18 01:19:22 ....A 40960 Virusshare.00099/HEUR-Virus.Win32.Gael.gen-9755abb10126fba6573af97b0285e0976735af1d7ff4d4a3f2fc40fa52b8165d 2013-09-18 00:39:34 ....A 155648 Virusshare.00099/HEUR-Virus.Win32.Gael.gen-daeffc5642bb5e31dcbbd63c184009aaa9a9c77ef8445d1196bb37df0eff8413 2013-09-18 00:21:38 ....A 112128 Virusshare.00099/HEUR-Virus.Win32.Gael.gen-dca60c6a851b9a5e272e4c890b88517b7fe45fa0ae7aa7bbf718b84c90061c1b 2013-09-18 00:52:22 ....A 298877 Virusshare.00099/HEUR-Virus.Win32.Generic-0a932a0d85054b278c3d13ac59a8a31f337fa7042afc44f5282c17edb9974018 2013-09-18 01:25:56 ....A 46592 Virusshare.00099/HEUR-Virus.Win32.Generic-1717c91e7771e76038b50b3d59182f345e4961c043cb25fcf606bf93484994f0 2013-09-18 00:23:30 ....A 293376 Virusshare.00099/HEUR-Virus.Win32.Generic-4229534d87df7c61291228a24e6a05e5e603580167a94ff1822a895ca5006e8e 2013-09-18 01:46:20 ....A 375296 Virusshare.00099/HEUR-Virus.Win32.Generic-676644cf4704152ed9601e487516ad0ed9e3fa60ed4fb725188912ba128c0b2f 2013-09-18 02:06:00 ....A 235520 Virusshare.00099/HEUR-Virus.Win32.Generic-c77aa283d875715d1b8877541b769cd5d0a4040ecd070b56564d2f131e523939 2013-09-18 01:27:30 ....A 200704 Virusshare.00099/HEUR-Virus.Win32.Generic-fb3111d864f54888dc0fa380e101c93edb9bfee3ce6f846b1b10c15daa65f5c5 2013-09-18 01:06:10 ....A 220641 Virusshare.00099/HEUR-Virus.Win32.Slugin.gen-a353d60bdd1599e3081e32008a710b5c6fe0893c18beaf1b6383044977b0bd80 2013-09-18 00:34:52 ....A 408035 Virusshare.00099/HEUR-Virus.Win32.Slugin.gen-c994f1de2f6175b1324e4de4f1352709f060d3c53ab0e4c74b46ae86b8fd1a0c 2013-09-18 01:35:02 ....A 551395 Virusshare.00099/HEUR-Virus.Win32.Slugin.gen-cf91fa6d68410c8e61ab2a7499507ead6fb3f712afa4127567c69654d0c96bfe 2013-09-18 02:11:46 ....A 94691 Virusshare.00099/HEUR-Virus.Win32.Slugin.gen-d7bf0ddef17c6fb695cc36eae7dd0853e5c5bf007e70a014fc796dcfee7209ab 2013-09-18 00:12:30 ....A 75056 Virusshare.00099/HEUR-Worm.Script.Generic-006801c65ccc7c0a923859e8698982076a04cef00b543387bae54b19b67495d3 2013-09-18 00:16:54 ....A 78496 Virusshare.00099/HEUR-Worm.Script.Generic-1ac40bbdee9ce3addf645605a71b2e026a3a4bbaca47f51cd97d3a0d16f8e493 2013-09-18 00:27:52 ....A 78644 Virusshare.00099/HEUR-Worm.Script.Generic-1ecbbfbafb5ccb96626d591b94ca6aa389a6187e38e436ebacbed0ed698399c0 2013-09-18 02:00:10 ....A 78492 Virusshare.00099/HEUR-Worm.Script.Generic-39ff2f02bb40e31349d588a1b87fd49f633565f3d00599b5745f345244daff6b 2013-09-18 00:39:34 ....A 75044 Virusshare.00099/HEUR-Worm.Script.Generic-521365383414b24ae87e7c18c2076de6ace6fe7dc1c1f7ee4db476d81c943478 2013-09-18 02:02:50 ....A 78493 Virusshare.00099/HEUR-Worm.Script.Generic-5ae51463e264348cf5f43a0b13fe62cbd82fbeaf2443e9b001e4900bdecd0d31 2013-09-18 00:50:10 ....A 75032 Virusshare.00099/HEUR-Worm.Script.Generic-6313c00b08924a1e91ca4fde5d256adabe63eefcfc21c8e7b2f125947d16f397 2013-09-18 02:05:16 ....A 78492 Virusshare.00099/HEUR-Worm.Script.Generic-6946a5bc5e7c768c6f39180a1fe3e685bde82f78e4a3fea47d5b7313e3e6f6a2 2013-09-18 00:30:08 ....A 78633 Virusshare.00099/HEUR-Worm.Script.Generic-77aa836fd23e8e1ec4d0f420414298f9385ea503b1b1545cbec10a2901f32986 2013-09-18 00:42:56 ....A 75053 Virusshare.00099/HEUR-Worm.Script.Generic-8adf975cb3bbc02d247d3391fd853ac0613901a7f6b3509e8c407e45ecd20520 2013-09-18 00:44:22 ....A 78493 Virusshare.00099/HEUR-Worm.Script.Generic-9bd584400ae6c6e8110d5d3392c05d21d97aa274053f58896e3f99dd711ebdb7 2013-09-18 02:08:52 ....A 77833 Virusshare.00099/HEUR-Worm.Script.Generic-9c34f08b9c3251da3729ad8590778584f815be55f3ad87c76d742e49f044b335 2013-09-18 00:13:34 ....A 75049 Virusshare.00099/HEUR-Worm.Script.Generic-9fcdd375c9d4cd271708e7a1ef09d216f3d9606485ce8827503c376621c4e127 2013-09-18 01:25:58 ....A 75014 Virusshare.00099/HEUR-Worm.Script.Generic-a8cecf3837b89ead97e9df5fc2d1215e76dcbb81344942bb80812cc7d1191eb6 2013-09-18 01:52:02 ....A 78494 Virusshare.00099/HEUR-Worm.Script.Generic-ca23fe4b5fa8d68d24d9aecccf60a11a827f821790ac88bb683d44fddc4582ea 2013-09-18 00:58:34 ....A 78495 Virusshare.00099/HEUR-Worm.Script.Generic-f0a7acb313a329ae29e2282444d0f9f1289508df8da0bccaa94ab07bf62f5c0f 2013-09-18 00:07:54 ....A 75041 Virusshare.00099/HEUR-Worm.Script.Generic-f23ef2133b2765da9fc0d7647b4c0bbb8ae21e45e5d680fb45f469205ed7e253 2013-09-18 00:31:22 ....A 762808 Virusshare.00099/HEUR-Worm.Win32.Febipos.gen-e191fa7dda16e812176361c825aedfdc7468c77498c4731679110ebdad4bf1eb 2013-09-18 02:03:42 ....A 114688 Virusshare.00099/HEUR-Worm.Win32.Generic-00eab6e79219aee60e00f977bda0d1934d60962ce24af67e6b319a7940197a14 2013-09-18 00:16:38 ....A 24576 Virusshare.00099/HEUR-Worm.Win32.Generic-0386247d6450d8b338229bb527b30e0cdcfbe1eeccf0047e7c8827370cd521ca 2013-09-18 00:10:18 ....A 40652 Virusshare.00099/HEUR-Worm.Win32.Generic-03f3999f8a1a4b826aadcbce9374d1b58dd3e0a9ca15d02226d7c5076ce317ca 2013-09-18 00:53:34 ....A 26624 Virusshare.00099/HEUR-Worm.Win32.Generic-04464b72224c9d5bde06736090fc75ba99db11aff79eca53f42c46722fac414c 2013-09-18 01:40:32 ....A 24576 Virusshare.00099/HEUR-Worm.Win32.Generic-04c570e6c9cf68f3facf5a490893b1eb7a84acca967ebd26311960e99fb4e645 2013-09-18 00:45:20 ....A 102400 Virusshare.00099/HEUR-Worm.Win32.Generic-076b8ebb10189cd5326813815e80e9661db6dcfcf164bc4ce27e72e1ffa68775 2013-09-18 01:47:08 ....A 24576 Virusshare.00099/HEUR-Worm.Win32.Generic-1201a14e6fece928df5ce3e0e2973215e0764b088bd94abf37bda5fabe3bfd2b 2013-09-18 01:03:54 ....A 108746 Virusshare.00099/HEUR-Worm.Win32.Generic-143ed58fe06d8248a6e63ac35af8ba54795b2af904bfdbed38c47b46c9d81576 2013-09-18 00:10:38 ....A 177373 Virusshare.00099/HEUR-Worm.Win32.Generic-143f9b4d2a4c34883c7c63f669d9ef35571f04357c3161479afb3cc44349b895 2013-09-18 00:05:02 ....A 192512 Virusshare.00099/HEUR-Worm.Win32.Generic-154d8b98e0fb0d1f9fe6beb87a291651748b9c2208dfd69d1e08c8096fa54fce 2013-09-18 01:36:10 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-15649da8b60e06fb5c4ca950553f8c7f285c58196841652c68f1ad8a280c96fa 2013-09-18 02:03:40 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-16c2e1ffbffbd912a7f8c0d71c2ad692fa9f6fe9733c1aee3a8b1526967df39e 2013-09-18 02:05:40 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-18731e64e28da53495d820cd6aacc6d9722f7168049247f59417fae0864dd339 2013-09-18 00:02:40 ....A 26624 Virusshare.00099/HEUR-Worm.Win32.Generic-18d9f3800bd5efa7cbe2011cca8d44b4241e604905e9a92ae2a3d10ed3472ad0 2013-09-18 00:13:06 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-1929c717ebbd7e039cbdd2df6bf04721dcc6ea1084dfed505ba49eef626fd0d5 2013-09-18 00:55:54 ....A 26624 Virusshare.00099/HEUR-Worm.Win32.Generic-195abfda4b78a6c7f80441894290421899c5b911acc9763cdb8e36060856eacf 2013-09-18 01:28:44 ....A 26624 Virusshare.00099/HEUR-Worm.Win32.Generic-1b2d5a4e580d7b175562735192eb89a38e267bcf3f39a7d7c95deb1b55323356 2013-09-18 00:31:14 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-1bd6994a7cdf594d1bd13529e9d461e95a0315f0021133dd4bede0eba555c443 2013-09-18 00:30:38 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-1dfc10479804edcc4b00659230a7e217e409fdd05d2c43b7a066a33f9d042d79 2013-09-18 01:43:40 ....A 26624 Virusshare.00099/HEUR-Worm.Win32.Generic-21c2c7ab3f3e4ac9a2e23ced8c48eef637bb423b0505e34f8b44d6e174101f0e 2013-09-18 00:45:42 ....A 36053 Virusshare.00099/HEUR-Worm.Win32.Generic-242c0d91beed5b77118eb39a3115b3f566953e5753c1f1c4985c949de44bedfe 2013-09-18 01:09:48 ....A 201229 Virusshare.00099/HEUR-Worm.Win32.Generic-2505f11eb172ecd4a7ba93b8c3a76b1333d9253d2bf987abd5d4db636300ce14 2013-09-18 00:38:56 ....A 25600 Virusshare.00099/HEUR-Worm.Win32.Generic-2623cd8cd09a86c490d57c5d5f2ab53260c7986b95c5ed6bad7626411ed00d63 2013-09-18 01:21:16 ....A 299331 Virusshare.00099/HEUR-Worm.Win32.Generic-26268f0d5875303242ddc5d53491a4282f05a81f1eaa26eed4e53e66d4b7073a 2013-09-18 01:03:12 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-2895de3c982ad02fcb80627f34b3466969a3e2aae2ed3b1bacaba4bedf9e14d5 2013-09-18 00:43:32 ....A 5120 Virusshare.00099/HEUR-Worm.Win32.Generic-295f7762c1fe0219a6be2631496de797e6960c4405e082da431a780d43196b16 2013-09-18 00:33:56 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-2d10cc05d5ac6fba7f98d543f0418705a39140873973dc54a79262dba06d309c 2013-09-18 01:39:22 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-2e38e6b05c72b36121e56b16d60f71f0224498f824527902d0a7a98147c0ae39 2013-09-18 00:48:06 ....A 131072 Virusshare.00099/HEUR-Worm.Win32.Generic-2f62acff5b58cb865b9b24c1afb788fe324d12085034491607c53ab4851d69d0 2013-09-18 00:41:58 ....A 24576 Virusshare.00099/HEUR-Worm.Win32.Generic-308999913a155f28a13350c8bce98a1ea8bd8189f4212d445263ac31c85a92f5 2013-09-18 00:46:36 ....A 26624 Virusshare.00099/HEUR-Worm.Win32.Generic-31266cc74ac07b3100bfe6e969fdfb73c3bbb3ccc0e84a5b8a39453c78f7be0d 2013-09-18 00:17:56 ....A 35402 Virusshare.00099/HEUR-Worm.Win32.Generic-33641b0d42b3a04aecc96a2a285919d3950ab3510b83757d738f64360705a274 2013-09-18 00:17:08 ....A 208896 Virusshare.00099/HEUR-Worm.Win32.Generic-3451069e709e486bb361bd73070705d509cb3299946382585f56801ab5e1f3ac 2013-09-18 00:02:18 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-351000d34f0058e7853148c0e23946bf1ec5b6911102123ab47c41fc8769fd72 2013-09-18 01:13:32 ....A 24576 Virusshare.00099/HEUR-Worm.Win32.Generic-3610954efcb5d9067f28aa6daf8e280bf369f4ee507d5ec385586769d4e53eae 2013-09-18 01:22:16 ....A 25600 Virusshare.00099/HEUR-Worm.Win32.Generic-373087457ac1e5752bfb98f06663ca98b5b175133d5e2fc611d4c6b7bc3feead 2013-09-18 01:44:52 ....A 5120 Virusshare.00099/HEUR-Worm.Win32.Generic-387d0cf46a3e61b606d9631b45391a74c863cc82b6c00f46126bd2b7ab3ec7a5 2013-09-18 01:15:50 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-38a8b84939779df880a50ee9053a6dec4510523e30f6feed2f5cac6831d6bc43 2013-09-18 01:28:04 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-3af2c6677afa04d55abe4ecb4c5f1dba62fdbacb1e3fd9141de20245725053b0 2013-09-18 00:03:20 ....A 25600 Virusshare.00099/HEUR-Worm.Win32.Generic-3bf1a81631831022314c1c082405875aefbe5f6ad0aad2144c9090e111d185dd 2013-09-18 00:16:52 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-3e3d05f58fbdc5e7aff23650336361db91b68598b27d7c61df734043b8e226a5 2013-09-18 01:03:20 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-3fc9913e3d6d2302145941234b2679ae7abd7c3420301e673dd198da8e4258d2 2013-09-18 00:54:42 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-41dda9ceaf1acd7a1d6a62a7b22cc1aed1cc0a716183a63921580064848c21fb 2013-09-18 01:23:38 ....A 95744 Virusshare.00099/HEUR-Worm.Win32.Generic-430afdc955e87b044080c87256551145c8b151e183daa432bfa9dabbfc6a419a 2013-09-18 00:24:00 ....A 35958 Virusshare.00099/HEUR-Worm.Win32.Generic-431fe104e093c29ff460d466f6b7e37a440e3a12c64e95d000e6d8242f08439f 2013-09-18 01:26:54 ....A 356352 Virusshare.00099/HEUR-Worm.Win32.Generic-4344373cc43f0105ced0bf4f604fdeea328065d51a09e086c3d07597c3dd3994 2013-09-18 01:32:58 ....A 104448 Virusshare.00099/HEUR-Worm.Win32.Generic-442d82751a3d5de7ffe3ecfd637bdb6624168fab9f139c1a45319077e57af84b 2013-09-18 00:24:42 ....A 25600 Virusshare.00099/HEUR-Worm.Win32.Generic-49ac1b17e90c1b02ed59bde0bf9b7a66fa9967a0e0c0280726a8ab3da7cac596 2013-09-18 01:43:24 ....A 82944 Virusshare.00099/HEUR-Worm.Win32.Generic-5312cc0822a058d256cea1c886170df82da48cb3bd1afe1988d77efcdcf06376 2013-09-18 02:08:52 ....A 209423 Virusshare.00099/HEUR-Worm.Win32.Generic-5b3a7387101a737d59246efd4a4d9dacc404ee629bb88bde5695681a9a9aef46 2013-09-18 01:11:50 ....A 110592 Virusshare.00099/HEUR-Worm.Win32.Generic-61763a692aac735849f3ecf0ae04f5e409077b271947602378c3ce80ac79b0db 2013-09-18 01:52:02 ....A 34873 Virusshare.00099/HEUR-Worm.Win32.Generic-622966d179188b83b1a4373cfadf1202d9141ef45c4e2d2ae7023fa668c38cfd 2013-09-18 01:57:08 ....A 109568 Virusshare.00099/HEUR-Worm.Win32.Generic-67c1b2e239e497f4ea816f38f392b3398d0f718f02414c20c2130040566e13b1 2013-09-18 01:13:48 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-68255035108356bbdb4c094c63ec4ea7125df9a0dad7445d6873854902ad5dc6 2013-09-18 01:56:04 ....A 147456 Virusshare.00099/HEUR-Worm.Win32.Generic-730c2c6dfbe6c1b5b39349e1d667d899f30570db71bb06232ccf9fd1ccbdbfc3 2013-09-18 00:58:40 ....A 190464 Virusshare.00099/HEUR-Worm.Win32.Generic-73bc0d9066bbcb17a26632d0e6a45a8947c19c4945ded07d9f0f4481442978ef 2013-09-18 00:48:04 ....A 129536 Virusshare.00099/HEUR-Worm.Win32.Generic-741f0879df2510d37fdc35d5c46e0ccf7660ab8be5ec865562d739c41267d0bc 2013-09-18 01:05:08 ....A 73728 Virusshare.00099/HEUR-Worm.Win32.Generic-74d9cb4d93aa963d96e2f5b2ef72b7d69cd338475787f98b4333b38e766c351a 2013-09-18 00:34:40 ....A 35622 Virusshare.00099/HEUR-Worm.Win32.Generic-7678a6a18cfe163ce8dca0fd6ab4ef4e72103d932a5b88f4041e3fe948769b02 2013-09-18 01:13:30 ....A 114176 Virusshare.00099/HEUR-Worm.Win32.Generic-76a3384c2b960cea8c71618ec8231ddef2a52ecbfbf5fb7c0634b5f4e3e8f7e2 2013-09-18 00:37:54 ....A 376832 Virusshare.00099/HEUR-Worm.Win32.Generic-76e07920d75ef3a0a54c3b6b2c347c8c87c8fcf15369670a5735b190a88d7f90 2013-09-18 02:00:28 ....A 145408 Virusshare.00099/HEUR-Worm.Win32.Generic-7893d85737521209a817480e813232acedec0c17efe462dba30e7455f8994906 2013-09-18 01:10:58 ....A 197120 Virusshare.00099/HEUR-Worm.Win32.Generic-7956bebfc689c031cfbd65469705b3abe1bd70f6ae95f8f1df4cfa18b97785c1 2013-09-18 01:57:40 ....A 417793 Virusshare.00099/HEUR-Worm.Win32.Generic-7a3f78be906cd7f96143bfb5b6ce86e521bb2b0b52587e4a733898e99adf5c14 2013-09-18 00:44:50 ....A 112750 Virusshare.00099/HEUR-Worm.Win32.Generic-81a419a7c05876c2119a47b079aa395da37668d60a945e0dd945d9d78e211a7c 2013-09-18 01:14:52 ....A 36073 Virusshare.00099/HEUR-Worm.Win32.Generic-8204264f4780248735971bcf8484f0b6feca6e8c79ecafd05552b2650e0181ae 2013-09-18 00:12:34 ....A 71680 Virusshare.00099/HEUR-Worm.Win32.Generic-834c019bbfae61bbd5e94d5d97217f0226810fcf9b37c9598b5cdc6d8479567a 2013-09-18 02:03:40 ....A 209004 Virusshare.00099/HEUR-Worm.Win32.Generic-83d1efa90afd90139ee4c0495e205bdec51d2a8e88682e085a465abd6057f960 2013-09-18 00:45:14 ....A 35840 Virusshare.00099/HEUR-Worm.Win32.Generic-844e6978b806780d115222bbf9f226ba17dfa9b9dbdee8b11f2a0f026a3343eb 2013-09-18 01:59:22 ....A 35374 Virusshare.00099/HEUR-Worm.Win32.Generic-850570e9be2a555181ad1054be9b43d3ecbc53e8a52451ed46d1955e4ec31125 2013-09-18 01:50:24 ....A 204800 Virusshare.00099/HEUR-Worm.Win32.Generic-8534d1da3151b5f3cdee68ac16b509029ea16c6d4f7c85551271d9457de3b459 2013-09-18 01:11:34 ....A 142336 Virusshare.00099/HEUR-Worm.Win32.Generic-853c035397bea14c5388f237c422460091b5d346ac9dba3531c36979f6891f3a 2013-09-18 02:03:08 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-8581967a28a19a5b923192bbc5145fdf259c835d561fc1b03d48fae948eec5b5 2013-09-18 00:29:56 ....A 209585 Virusshare.00099/HEUR-Worm.Win32.Generic-85884e9671b489e79de8017cdcf1f3d0b60ed22fa0e403dfabe65f5e94afe326 2013-09-18 00:05:08 ....A 104448 Virusshare.00099/HEUR-Worm.Win32.Generic-861b57faf6b15e92dc346156b2f54674b232785b4be188acaf4af7738d98ca5e 2013-09-18 02:02:20 ....A 881152 Virusshare.00099/HEUR-Worm.Win32.Generic-866efa8c86e05a9fa4396805681d139fb5d875b636c2375f72dca671c5784b50 2013-09-18 00:54:54 ....A 87040 Virusshare.00099/HEUR-Worm.Win32.Generic-8681d8110b2c2fa1f9c16f30b4f8604e32fece90cc53b84d8a33c88e48ca5034 2013-09-18 01:06:46 ....A 34816 Virusshare.00099/HEUR-Worm.Win32.Generic-86c060de4209f0afb905a027a41758949c72e3bd9288244d1eef96b5d8092fcc 2013-09-18 00:29:36 ....A 113664 Virusshare.00099/HEUR-Worm.Win32.Generic-86d734d4b55e5213607af0604a9ab8ad2cdd2fc025e4c973da7fb566f2002718 2013-09-18 00:57:24 ....A 133632 Virusshare.00099/HEUR-Worm.Win32.Generic-86f83fac6c4f3fcd50b0f1416ed146fbe7ee92bfeb1b97286c655aa7d1ba1d44 2013-09-18 00:31:04 ....A 36053 Virusshare.00099/HEUR-Worm.Win32.Generic-877d0366db24434a09c52e2562141bef987b3c8038c072a758db6817475db483 2013-09-18 00:18:58 ....A 103936 Virusshare.00099/HEUR-Worm.Win32.Generic-89ee4879148aa0347950f967137cee82cafd79b032ccbf0574b074c7971dd00c 2013-09-18 00:58:30 ....A 210944 Virusshare.00099/HEUR-Worm.Win32.Generic-8a035d944e50eb1dc58ad9938c650b53e656ca520f802753d5fbf126a83483d6 2013-09-18 00:34:30 ....A 198656 Virusshare.00099/HEUR-Worm.Win32.Generic-8d6a2b07d75381bfe409525239a2b39f6728d1980681e259c17aeab1a9448b47 2013-09-18 01:53:50 ....A 100352 Virusshare.00099/HEUR-Worm.Win32.Generic-8d9bef7dab026a6ef90bf08a096bab282503080832e5bb2b23b71c112f237bfc 2013-09-18 00:06:30 ....A 143872 Virusshare.00099/HEUR-Worm.Win32.Generic-8db2542693740ac1d465f3cda736bbbe921a99ee33f6e23d97d9aa5bd59a290b 2013-09-18 02:11:32 ....A 234688 Virusshare.00099/HEUR-Worm.Win32.Generic-90aa66d9f042bacb5f045ff3a6ba3d44fb57779cc2ec7d54d3779f1bb9aeede2 2013-09-18 01:47:58 ....A 215181 Virusshare.00099/HEUR-Worm.Win32.Generic-91b8a58f6e52e7b90b73a27afdfb529d79624ad6b388a1046b5f17e6bf6141f0 2013-09-18 01:30:12 ....A 72704 Virusshare.00099/HEUR-Worm.Win32.Generic-92b081379dc48fbbe7eb8144e3881b491f00be7c21d3c3ac5740714b9903bbdc 2013-09-18 00:10:32 ....A 36303 Virusshare.00099/HEUR-Worm.Win32.Generic-92eb806a69ed97990138dae749cbb181373e75d75d00c9df2269d65fa8ea41f5 2013-09-18 00:47:52 ....A 241978 Virusshare.00099/HEUR-Worm.Win32.Generic-942e7a34c52ec4ca11660a8427fee3370172b7c043d6b34e6d216e6c429ca82b 2013-09-18 00:14:12 ....A 35074 Virusshare.00099/HEUR-Worm.Win32.Generic-949aaa5a378cc8846c0dcdfc6d7ff3314a11918c99e4efe298eee3769dca73e5 2013-09-18 00:45:32 ....A 36155 Virusshare.00099/HEUR-Worm.Win32.Generic-964a90b71f66ebd88fefad23f142c4a5d2d622439b99641d7c2724f8b2c51815 2013-09-18 00:29:40 ....A 217088 Virusshare.00099/HEUR-Worm.Win32.Generic-9686205f9536101b9d7f036acba7ba0ba596cd0d169ef08bafb9581f87528d78 2013-09-18 01:58:30 ....A 79872 Virusshare.00099/HEUR-Worm.Win32.Generic-975c0738b6399e268f9bdb2b01fc4b9988248791e0b010a22a205eb248498634 2013-09-18 01:40:36 ....A 227483 Virusshare.00099/HEUR-Worm.Win32.Generic-97e68fc4e413bdeb3cee4c767a941d13202c338a3f10125e763b922d4913426b 2013-09-18 00:34:08 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-984c53646291c4e4e7d469ce90466eb7da3faa8c6ccb668574033d5bb8dbfaf9 2013-09-18 01:48:12 ....A 213675 Virusshare.00099/HEUR-Worm.Win32.Generic-9e40b395e82e3ec2078befb3b93dfdbae215c0700b3bbd03b2d6d1f4f66e3ba2 2013-09-18 01:02:16 ....A 209660 Virusshare.00099/HEUR-Worm.Win32.Generic-a15965ca9c72554b97c5378db193b07dd189f5f76fd716826461aabb2eafa3ed 2013-09-18 00:12:18 ....A 231773 Virusshare.00099/HEUR-Worm.Win32.Generic-a16a040299000a7f95d9683478fab51f15e5746ac7cdc5743f24c06a15d352f5 2013-09-18 00:03:28 ....A 72192 Virusshare.00099/HEUR-Worm.Win32.Generic-a24ac32040afaa887ca6008d0ac54b8ebbd0c9b460153cc4331e1570c73b4de0 2013-09-18 02:09:04 ....A 172544 Virusshare.00099/HEUR-Worm.Win32.Generic-a396e2ab1d402bafc942cf1a54afeedd9668e8fb8e89d894755ab2b324e69409 2013-09-18 01:15:14 ....A 35957 Virusshare.00099/HEUR-Worm.Win32.Generic-a458ebdb4f9b74fa8c1dce6ac2ee37f143aebbf78ef2d5d259c3c1b3b8a11d0d 2013-09-18 00:35:28 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-a4835d44f966c4fac8d1e64cfedf9a9cd0dbf4ba76b58dbe9bd1684b75e4d215 2013-09-18 01:40:02 ....A 100352 Virusshare.00099/HEUR-Worm.Win32.Generic-a5d1dec6b68cbb986691982a9c04cbdab15d7549e9b11a3bc2cee6c0b3946039 2013-09-18 01:01:56 ....A 151040 Virusshare.00099/HEUR-Worm.Win32.Generic-a71d68b506aeb049e5751a4193eec880312bc396b154d4dce1bb54d32250072f 2013-09-18 00:46:30 ....A 201518 Virusshare.00099/HEUR-Worm.Win32.Generic-a83c6a8d1264e9069ce820fd91b5e956d5a14ba42beb498610079869d1c0408d 2013-09-18 01:08:30 ....A 35734 Virusshare.00099/HEUR-Worm.Win32.Generic-a97c6d05b15730d8e8db00c5c8477789ad4cef7f1d2ff2d22cd0a610083f78b6 2013-09-18 00:38:18 ....A 35752 Virusshare.00099/HEUR-Worm.Win32.Generic-a9b5425904af2118166b1c59b519bb7acf5d81c725973ad1de36502c26c0bd4d 2013-09-18 01:39:04 ....A 74752 Virusshare.00099/HEUR-Worm.Win32.Generic-a9b68c80746d6514ab14ed0c1744bd765f23eba43d6c741839b904795fd70d2c 2013-09-18 00:50:30 ....A 221240 Virusshare.00099/HEUR-Worm.Win32.Generic-ac3f83715b3b30fddac9b97d5847067753669d199fa374b0666af483cdc9c18f 2013-09-18 00:35:26 ....A 35527 Virusshare.00099/HEUR-Worm.Win32.Generic-ac4392ed6d994f0293382f7bf6c174a73ffa4a0b4bfc742d4f37197d001edb75 2013-09-18 01:59:32 ....A 217088 Virusshare.00099/HEUR-Worm.Win32.Generic-ac55ade7ebd0a9e03d4c0a8c01f76bc6fdc6c201b1a3dbe3492f2d7b629b501f 2013-09-18 01:57:10 ....A 35741 Virusshare.00099/HEUR-Worm.Win32.Generic-aca0585a78995966e9f33d5764d207c634c9b15f404c6ce97f8f5f7266a1ec00 2013-09-18 01:34:08 ....A 35832 Virusshare.00099/HEUR-Worm.Win32.Generic-ad678423108e24819b09ccfa955769584cb587ecfb137106b55fa9e01b02bba3 2013-09-18 00:39:38 ....A 110285 Virusshare.00099/HEUR-Worm.Win32.Generic-adb7afca86166910d6e5b210d3840c9fb59aa1f297c07cb507dfa8849c4d237c 2013-09-18 01:28:40 ....A 36104 Virusshare.00099/HEUR-Worm.Win32.Generic-adc2bf0b0cbe75e796f904eca6644247adba369d7fa99223310bc235098de639 2013-09-18 01:08:32 ....A 386680 Virusshare.00099/HEUR-Worm.Win32.Generic-af440e825fe07280dd52b97cb161f9dc4ab1312b2ae397d5480785830b22f47b 2013-09-18 01:01:34 ....A 209117 Virusshare.00099/HEUR-Worm.Win32.Generic-af5f315b57a3ed60a848a0dd671ace9a781f59928907fd906c88dae4657803ab 2013-09-18 01:39:28 ....A 270650 Virusshare.00099/HEUR-Worm.Win32.Generic-b0989c134e070ff700e465f644690cd953e211756cb1fda13fb2a99fdf67aeaa 2013-09-18 00:24:08 ....A 35500 Virusshare.00099/HEUR-Worm.Win32.Generic-b0fcfd3ea6c271f6ed0178ec224d4f0bc4bdf86c18f58ef40d847b396f2e7cbf 2013-09-18 02:10:08 ....A 208896 Virusshare.00099/HEUR-Worm.Win32.Generic-b1510f03c4dc5f12284c1244d0252ce8f5c9db8938c8c980b4793cb10084f80a 2013-09-18 00:11:54 ....A 36686 Virusshare.00099/HEUR-Worm.Win32.Generic-b1563d2be5aa8999e72e12840fc8fd7182b0882361b1b35b86172e1b7e5966cf 2013-09-18 01:28:14 ....A 217088 Virusshare.00099/HEUR-Worm.Win32.Generic-b176eea0f2b8b987d94e9e169d7d2f00353017e3af4d8837201bb629d0e1673d 2013-09-18 00:25:42 ....A 209557 Virusshare.00099/HEUR-Worm.Win32.Generic-b2dfd022c0d4ee2c67fef96cbd40b9fc1bf8542975f1bf85b01b46836250a335 2013-09-18 01:34:28 ....A 93537 Virusshare.00099/HEUR-Worm.Win32.Generic-b434e55160799e17f2ccaa7bc318fe9730158d57143db35146a177804796806a 2013-09-18 01:07:44 ....A 35599 Virusshare.00099/HEUR-Worm.Win32.Generic-b5fbc8a493e514c374f7b3f3c36650d3bfba51cc2d4df8da31fdf87dfca36794 2013-09-18 01:49:08 ....A 107520 Virusshare.00099/HEUR-Worm.Win32.Generic-b6800a4b850ccc310f4a54375abfb82bbc597139a61c5897b550337fb7142795 2013-09-18 02:01:32 ....A 101376 Virusshare.00099/HEUR-Worm.Win32.Generic-b81f7d83bc8e6957c9b9b75a9574c1fa4dab77e6ecc88d650bf2862d357824df 2013-09-18 01:19:20 ....A 193300 Virusshare.00099/HEUR-Worm.Win32.Generic-b928b12578cf5a6ebbea8c4f46cf665af95204185b41acd7489b40c8835c9919 2013-09-18 01:28:08 ....A 213044 Virusshare.00099/HEUR-Worm.Win32.Generic-bae891f97a10cc3c78893423c546050338d0490e9f01691b9f4776521f105d3c 2013-09-18 00:52:02 ....A 140904 Virusshare.00099/HEUR-Worm.Win32.Generic-bb9c325e6ae585788613be63dd9447f668489a9413ec9e9fd67da46901b18a21 2013-09-18 01:28:10 ....A 36482 Virusshare.00099/HEUR-Worm.Win32.Generic-bbd761133064f30ba814855c82602d271029cc7eae331533509726a6461a7f94 2013-09-18 00:53:58 ....A 108117 Virusshare.00099/HEUR-Worm.Win32.Generic-bdb31929a61cf51490c0f4aca8f03e9c64c54880a90427a57e1567b9f4fc3bc8 2013-09-18 01:14:18 ....A 223044 Virusshare.00099/HEUR-Worm.Win32.Generic-bdf8ca6b565debfa129ad12a2163624191810c5be4b67b99f1eb7209596499b0 2013-09-18 00:50:32 ....A 36522 Virusshare.00099/HEUR-Worm.Win32.Generic-be627fa38dc069f45eb0ff751c057ee76051947928f4274352429db585d25798 2013-09-18 01:24:26 ....A 109131 Virusshare.00099/HEUR-Worm.Win32.Generic-bf284b3eacc4efcc7cad7fb1ac1fb582f86a17da5ecb3f32338377ba0ffca140 2013-09-18 00:11:20 ....A 138362 Virusshare.00099/HEUR-Worm.Win32.Generic-bf508e506c2125fab3049640b04208dc43416a2bccd9c2b46130d4011f4558e2 2013-09-18 01:06:50 ....A 111168 Virusshare.00099/HEUR-Worm.Win32.Generic-bf97c4ffd0df504cdf848d7c3e0cac0a5c5014f2286df238a485841f7f49a973 2013-09-18 01:48:44 ....A 173718 Virusshare.00099/HEUR-Worm.Win32.Generic-c14d6d1de507f1f93da047be0ae0c8e22792e5983ee58f36e1b1f91ac1cb5f14 2013-09-18 00:27:56 ....A 82944 Virusshare.00099/HEUR-Worm.Win32.Generic-c2c1461ac42a65575ca38a72c62a6a1223d6575c0b367e42e673afa64c799378 2013-09-18 00:51:16 ....A 217088 Virusshare.00099/HEUR-Worm.Win32.Generic-c2d8165a26a336abfe46fd9943063347e850cd82ffdfc890b7ebf351e64e3138 2013-09-18 01:23:46 ....A 340334 Virusshare.00099/HEUR-Worm.Win32.Generic-c39be7010694e63efe41ca47b0a986d21669f2cf44349355c99ff8d6cf6e6613 2013-09-18 01:13:14 ....A 109131 Virusshare.00099/HEUR-Worm.Win32.Generic-c60d70ec8c4bafe37ec5e8db06e7f57e02dd4ea53c3efb5f8b8311e7a67bafa1 2013-09-18 02:10:48 ....A 112689 Virusshare.00099/HEUR-Worm.Win32.Generic-c64d046deb227acb59f23c195efdbf6dfecdf17897f69c0b2640e6c1e81a00a7 2013-09-18 01:31:56 ....A 340620 Virusshare.00099/HEUR-Worm.Win32.Generic-c66a71a0d0db027eb50d0f2059dac5d42cf9762d724ce9e03017b8c9605e0013 2013-09-18 01:31:56 ....A 35845 Virusshare.00099/HEUR-Worm.Win32.Generic-c8cf83bbd918b85d2186b711e3273aeec0d1ae9ed59feb52ae1168361970eac9 2013-09-18 00:58:24 ....A 35907 Virusshare.00099/HEUR-Worm.Win32.Generic-c931a67ca6c0581e99073ccfe3e2929530fc12c88f3617429e0ec2df7fe019af 2013-09-18 00:06:04 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-c9ce9087881a1af19dd994c8f386d08ce6f3096e0362cf8af8ea1d51b2986a36 2013-09-18 01:28:30 ....A 68734 Virusshare.00099/HEUR-Worm.Win32.Generic-ca4a35a4ff131caf089cd7fb7b207ae0eb85905b550009e0b6c06d5bbc5118ac 2013-09-18 00:08:26 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-ca641c70f8cc774f7aecf4f9051987c4356442b96cb5c50eff8464a80ae53a62 2013-09-18 00:40:02 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-cb1005a1541dc158cda41035d39875d524f442d5f9d3fd9be89f09cca7194482 2013-09-18 00:35:22 ....A 109056 Virusshare.00099/HEUR-Worm.Win32.Generic-cb86d3b8e3b78de0a2cc8892654bcbac9d7e2bd632dc32086191744c57ff85fe 2013-09-18 02:08:14 ....A 35943 Virusshare.00099/HEUR-Worm.Win32.Generic-cb99ba29718eac3e553d6ba394ce14c9abd9a9db799a33ff328255c6cd0722d2 2013-09-18 01:54:48 ....A 209420 Virusshare.00099/HEUR-Worm.Win32.Generic-cc7fe68aa80bdc4e3e8ddd298ba3af08b8c8b9d4ec7bc08e91dccad68e57a597 2013-09-18 01:23:58 ....A 35507 Virusshare.00099/HEUR-Worm.Win32.Generic-ccd25086a40a255e9e9ca847b2d31d980e910fcf94f72975c38b144634a59ba2 2013-09-18 01:04:36 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-cd50b050ba513caf4a28feef42f0986cb27d5d21e74f682acdf133abbda1e1ad 2013-09-18 01:53:22 ....A 71680 Virusshare.00099/HEUR-Worm.Win32.Generic-cd56da9e26450789180164c299954399ee2c53991f172d8a41f51ac92c982503 2013-09-18 01:14:06 ....A 74240 Virusshare.00099/HEUR-Worm.Win32.Generic-cdd4c4d1b5fa1b9e5178cd27d501d0f256537890ce507e36181da48ec9189164 2013-09-18 01:00:06 ....A 162304 Virusshare.00099/HEUR-Worm.Win32.Generic-ce03a21d5145ca3cc90a725f62d7c7f9eea099ccf5555544d71d56f799ff026a 2013-09-18 01:14:16 ....A 98304 Virusshare.00099/HEUR-Worm.Win32.Generic-ce5e7ff59386874a99d43a3628f7a445eaf32fe3229a2a76b1cb975943bff02f 2013-09-18 01:29:26 ....A 209713 Virusshare.00099/HEUR-Worm.Win32.Generic-ce9e51b2ad0cece39c85e9d7efad58090f3a5b13d0ae585d3ad5c621ea9851ea 2013-09-18 00:29:30 ....A 221292 Virusshare.00099/HEUR-Worm.Win32.Generic-cfb2eea6d1daa5565663b2a8ef702874a27c78d5ad04e767a4c2719bb62ac9b9 2013-09-18 02:01:42 ....A 246450 Virusshare.00099/HEUR-Worm.Win32.Generic-d0fc765024c1eef421aa4330c45e1d4a85b4273573fc9fb2b584854675bf3d0d 2013-09-18 00:08:24 ....A 35530 Virusshare.00099/HEUR-Worm.Win32.Generic-d1eeadb6ce095438eb74392e3d3b59f0c5879df7ef968da258843bb38555c981 2013-09-18 01:09:52 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-d2b50436290d5000fe13069180141a945ce4aaaf6a5a1c7c0258e644fdcca905 2013-09-18 00:46:36 ....A 35078 Virusshare.00099/HEUR-Worm.Win32.Generic-d2ba09a75c10402b2268e480e23c8ab8f3283bc867301c181df788dcf1720acf 2013-09-18 00:50:02 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-d2dcfcfbcafba35123db1e04d75109bc72e57914e96ae07c6d29a250c8711885 2013-09-18 01:16:50 ....A 35837 Virusshare.00099/HEUR-Worm.Win32.Generic-d325d1aaba648c19c0ef32fe865598b89ead6b607ca2c944a4f477b88a8a23a2 2013-09-18 01:14:48 ....A 81920 Virusshare.00099/HEUR-Worm.Win32.Generic-d357284e5b967334d0ae1bcc362854a9ef6811324c31fea016d0c03fd3607abb 2013-09-18 00:43:38 ....A 229376 Virusshare.00099/HEUR-Worm.Win32.Generic-d3c0a0e668dd8600efb1898908d15d705f6171947bbec9dcd956ca4aa0069f28 2013-09-18 00:43:38 ....A 93363 Virusshare.00099/HEUR-Worm.Win32.Generic-d3ed5be9d898c0b3c4b59f8757f2e3bb00d65f1e32bdc332f80c4179880c0dec 2013-09-18 00:06:56 ....A 35024 Virusshare.00099/HEUR-Worm.Win32.Generic-d41e7d5ceab684f4c21dafd31f13a40689b0d84da59d46b3bd2e75698b88acef 2013-09-18 01:10:40 ....A 35304 Virusshare.00099/HEUR-Worm.Win32.Generic-d44e3e8e7da798667e67c6e82eef8c842c3584b84ccdf6ca0b394d07623ca10e 2013-09-18 00:28:26 ....A 79360 Virusshare.00099/HEUR-Worm.Win32.Generic-d4c52c5df45e2cebd28e024d3b4fc31d687010cbd26cc120cb661c16de7a7825 2013-09-18 01:07:28 ....A 87040 Virusshare.00099/HEUR-Worm.Win32.Generic-d528fc5fe51fb690610835746e523aecc8b27b49b951d8e2010a965e78b5ddaa 2013-09-18 00:31:26 ....A 217913 Virusshare.00099/HEUR-Worm.Win32.Generic-d5536b5548d77778d11492b5d844a0e678633579f06ff7e5840aa3067b879d41 2013-09-18 01:25:54 ....A 35533 Virusshare.00099/HEUR-Worm.Win32.Generic-d56b900cdc273adf3334737d53c51d8c069707a0d30928c22ad4a7bb884cf11d 2013-09-18 02:07:54 ....A 213720 Virusshare.00099/HEUR-Worm.Win32.Generic-d5745771fc1f3e2eadf283a5400e2ab5049a0fbac3d9e2d4ba9d34b19c39ba54 2013-09-18 01:18:36 ....A 208896 Virusshare.00099/HEUR-Worm.Win32.Generic-d58ec5a95b3c3d9f625acde0b5080164d90b0063817c27c9a60e50645186fb44 2013-09-18 00:06:00 ....A 192938 Virusshare.00099/HEUR-Worm.Win32.Generic-d5b07dc578a4ceba6e29feaaa79041419053069cef14c6ff83fb6616d5a49b0f 2013-09-18 01:22:24 ....A 93373 Virusshare.00099/HEUR-Worm.Win32.Generic-d5f770212329cad87c8e0ab613510fafe3ec6a4f94ff9e242271c617ce776462 2013-09-18 00:45:16 ....A 25832 Virusshare.00099/HEUR-Worm.Win32.Generic-d64f7eb85f29b954799911deeee96f63c9c34dbf845e27ce672b978835891af4 2013-09-18 00:31:20 ....A 201119 Virusshare.00099/HEUR-Worm.Win32.Generic-d6764fe5e611b5e02f68bd5a0f72f5f0260f357d24db377f70120e91dcce9392 2013-09-18 01:14:18 ....A 96768 Virusshare.00099/HEUR-Worm.Win32.Generic-d740f4d8dc4d3f8d3091d9b6b523bae57f8d2ecc9e211ade11fa6df74472fd10 2013-09-18 01:38:20 ....A 78848 Virusshare.00099/HEUR-Worm.Win32.Generic-d751e16c864a707155bc40b38b2afa8b00e3479af7ab48272ebf06606e22348d 2013-09-18 01:31:28 ....A 36173 Virusshare.00099/HEUR-Worm.Win32.Generic-d7aa6d477d873df1d1c94ac6146a7da182835fe34a4c0e3b016da213b64089a2 2013-09-18 00:18:54 ....A 236544 Virusshare.00099/HEUR-Worm.Win32.Generic-d7fe2c20fa902bc7170678f37a7225fc076d00a5720919f054217e2a0894cef6 2013-09-18 01:52:42 ....A 53760 Virusshare.00099/HEUR-Worm.Win32.Generic-d8531cb718221491bb8cc4be4a9d6fe06d0a63dafb75f27b91e21ca360d8176c 2013-09-18 01:05:30 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-d870fcc46c9689920d16fe3e8496d020fccd729a44eded8eb17cd3fbe69bd03e 2013-09-18 01:18:40 ....A 77325 Virusshare.00099/HEUR-Worm.Win32.Generic-d87e89525a32bfbf4cd752ee7bf0d4ebb3a080a60711fbb5306f1c10119ea676 2013-09-18 01:24:20 ....A 35960 Virusshare.00099/HEUR-Worm.Win32.Generic-d8fb74ca33b6fe76060aa939684b0c584a1cedfa62a9f01a5faa16537cf290b6 2013-09-18 00:10:44 ....A 208896 Virusshare.00099/HEUR-Worm.Win32.Generic-d9311fd4295a1a9c341ca2b67ea4a8298edf55073b078044717cdbf23c6564cc 2013-09-18 01:12:08 ....A 187392 Virusshare.00099/HEUR-Worm.Win32.Generic-d9379157176e8d1a4cde65cc88baf6caf7f3fc7379429040329dc7cf6024d80b 2013-09-18 01:11:40 ....A 74240 Virusshare.00099/HEUR-Worm.Win32.Generic-d95fc071ff15c9c3e252f1440d1fc27016f9c84dcc0062f8ba29da94aca62474 2013-09-18 00:52:12 ....A 35274 Virusshare.00099/HEUR-Worm.Win32.Generic-d97c4f6b28a4cc1265fa9dd1ac2af80812db738ad472c37f73da1a3ab28d415c 2013-09-18 00:32:20 ....A 192878 Virusshare.00099/HEUR-Worm.Win32.Generic-d98a3620b8a18062aeb089add2a0cfb223ab6ff776ddd205e031e72ae9828eea 2013-09-18 01:03:34 ....A 36057 Virusshare.00099/HEUR-Worm.Win32.Generic-d9b48737e89f61aea3a98c09d657395e842e0cfbdf6a14cc76589cae8534e044 2013-09-18 01:24:50 ....A 107520 Virusshare.00099/HEUR-Worm.Win32.Generic-da47db023a7721c093cd31fbde158b4438625922b3b0b97cf9d21236a11ffc36 2013-09-18 01:20:04 ....A 432128 Virusshare.00099/HEUR-Worm.Win32.Generic-dac42725b9930e2e6842aaab8527273efc035fb4961f41485c93b2453fdca4bc 2013-09-18 00:12:36 ....A 116890 Virusshare.00099/HEUR-Worm.Win32.Generic-daddee5ed202ec2d6dd9dcaf23b9e16f8f51a3b47b006d27eb9957481d81d53e 2013-09-18 01:10:02 ....A 35953 Virusshare.00099/HEUR-Worm.Win32.Generic-db3b8a0363e76e0ec986f6209cd5c0b357c7da000a328306c9bbd3e3743e5311 2013-09-18 01:09:40 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-db4a7879e263aa78785d07cb0349a09c3953bf228fa11b3efa17decb0edc54ed 2013-09-18 01:36:14 ....A 211923 Virusshare.00099/HEUR-Worm.Win32.Generic-dbc7cffe9c54c1d9b88d1130f6cdb327e5956bdfd267e26fd52e7f85cf5e6ab9 2013-09-18 00:14:42 ....A 36009 Virusshare.00099/HEUR-Worm.Win32.Generic-dbe5d4f6621807128729673b09a9c208fb133bd5742bd715b2c99cc29fa29a56 2013-09-18 01:52:32 ....A 107520 Virusshare.00099/HEUR-Worm.Win32.Generic-dcb5f3992ab18a9161368ac732a8c36f78bbf049345909779cc100196ef54b0b 2013-09-18 01:48:38 ....A 209105 Virusshare.00099/HEUR-Worm.Win32.Generic-dcf38e428060bc1c43fd1dfb94e5ce8013f1d775e342a8e79a6b77727667d84f 2013-09-18 00:32:36 ....A 86528 Virusshare.00099/HEUR-Worm.Win32.Generic-dd2efc0c735b0e4c113191d2d4b203dbc0094e713c16a7f549863ad732c270b1 2013-09-18 01:44:00 ....A 102400 Virusshare.00099/HEUR-Worm.Win32.Generic-de1c63689133a4713bc5b66a16971d17a2a817d2ad7b782a95cdc541f7927679 2013-09-18 00:27:00 ....A 113699 Virusshare.00099/HEUR-Worm.Win32.Generic-de230b05148ba217f68ccc0967c708b86289467b578153b1da582683748e1dce 2013-09-18 01:42:34 ....A 74035 Virusshare.00099/HEUR-Worm.Win32.Generic-dfb7da86e0b007878026b34b34ddf428c79fe8ce5f0198465d61801a7abf439b 2013-09-18 01:15:32 ....A 65536 Virusshare.00099/HEUR-Worm.Win32.Generic-dfc92fb60f9616b781d332b18682eb47cbdf3d981c36c954b7bbb4037dcfc5ae 2013-09-18 01:27:06 ....A 35957 Virusshare.00099/HEUR-Worm.Win32.Generic-dff571090cfb59d803735690be720483b9f701543a2185b279da44f1cb2fd5e5 2013-09-18 01:08:10 ....A 57344 Virusshare.00099/HEUR-Worm.Win32.Generic-e07b0a1a3f50988a66a02ec5c4ecf548bcf07670220b6b2c7f499b3e03f23ca2 2013-09-18 00:07:30 ....A 214083 Virusshare.00099/HEUR-Worm.Win32.Generic-e096d2029041339cfd1b577cbc51c9b4cd06b0646e314f604d916e243872a9b8 2013-09-18 00:55:52 ....A 35758 Virusshare.00099/HEUR-Worm.Win32.Generic-e0a097b1db8c51c7d94e4c1a924291e47f538c3d213e46ba0d65772ff614121a 2013-09-18 00:03:16 ....A 87040 Virusshare.00099/HEUR-Worm.Win32.Generic-e0c66fb54b93e40c126d6634a853913cf34a65fa08dadda6569f3416509e4da0 2013-09-18 00:58:22 ....A 35586 Virusshare.00099/HEUR-Worm.Win32.Generic-e0fdbcb00eb59c02e4342d8dbb82f394d32e86e8180d65f135c18b9b71429b45 2013-09-18 00:13:12 ....A 158995 Virusshare.00099/HEUR-Worm.Win32.Generic-e237f1ff4adc463a24354fd283d59381680a7c9dd30ab7a3347c4a129e040f15 2013-09-18 01:05:12 ....A 334336 Virusshare.00099/HEUR-Worm.Win32.Generic-e2a7db92fc4c53b3d0b0149d7b6bb195f150caa5b05524986b4ffc1cb4b2bb3e 2013-09-18 01:41:12 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-e3b008d22d97b3c1d3da2bbc7009f07abc9392682e00f503981a9fec42c185ac 2013-09-18 00:54:04 ....A 86528 Virusshare.00099/HEUR-Worm.Win32.Generic-e3d803a4fcbe4858f547eca801c61470f40d3cdccba024a19a2382ccec7b9162 2013-09-18 01:29:26 ....A 75264 Virusshare.00099/HEUR-Worm.Win32.Generic-e3ee0c72d29b15bea67ae222de49cc021f08837f604872bcf45febd3625dbc8e 2013-09-18 01:29:10 ....A 35486 Virusshare.00099/HEUR-Worm.Win32.Generic-e410a768a9b19c99e7b273ee4d740d296623800340acc8f7de6441962c14f9ab 2013-09-18 00:58:26 ....A 35752 Virusshare.00099/HEUR-Worm.Win32.Generic-e42d216bab7d3ee7e87ff43bcc8719a81bffc1905254e1663e12ef0530febd5c 2013-09-18 00:27:44 ....A 77312 Virusshare.00099/HEUR-Worm.Win32.Generic-e43d437690c7964707bf17793d934d005181c9ab3a511aa6a72c9de48495acaa 2013-09-18 01:14:04 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-e45c3de630e86b835e53e26176d9aa7d6b2fbbcaf2768d0d729421d0f29337ab 2013-09-18 02:07:38 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-e46adfc959eee1db15b07c6990c22f4c919fb01ddfd214e67751d02732c45443 2013-09-18 01:58:20 ....A 214528 Virusshare.00099/HEUR-Worm.Win32.Generic-e4bbb6c9361069327d50a073d36bf715ba9631e71ec18fd169dcb1edc9e289d6 2013-09-18 00:21:22 ....A 7168 Virusshare.00099/HEUR-Worm.Win32.Generic-e58e6d48a5af841eba7b1afcc4e492df2f2b843f718922bbf3fdc9e45a9515b6 2013-09-18 01:16:50 ....A 35555 Virusshare.00099/HEUR-Worm.Win32.Generic-e5b0f13196570767a0e9698d6b8af22eb2b7193a19c6e81d666a41ced62106f9 2013-09-18 00:51:22 ....A 231844 Virusshare.00099/HEUR-Worm.Win32.Generic-e5c0ebc64368506a84b444d7b9fd3ba33a4296604295c59fafcc7b682239fdf2 2013-09-18 01:24:30 ....A 84992 Virusshare.00099/HEUR-Worm.Win32.Generic-e606fa11d96583fb8e76177c7b9bc20479d5e8b7629fcd6830a57bcc82d7bf73 2013-09-18 01:25:28 ....A 129024 Virusshare.00099/HEUR-Worm.Win32.Generic-e63716fef3d353cfaf543eddfab84f7ad677a61f2311a4957f819cc2adece87d 2013-09-18 00:41:20 ....A 111652 Virusshare.00099/HEUR-Worm.Win32.Generic-e724e7c8009abe21736dfbffe68e6f073648ce4896c5eec8e028bed4513aa418 2013-09-18 01:53:18 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-e793fd533478d6796f2c16dcbc7df97de51dbed6cec7c37ed13153905587b19e 2013-09-18 01:01:20 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-e79ce5265c45fd5ff6a09c02d728db0f43211a264f32219de8135158aa51a1c6 2013-09-18 00:35:00 ....A 208896 Virusshare.00099/HEUR-Worm.Win32.Generic-e7a5158abb754accb93395a6a7e0d31fc29272e284c3a0c230f79ad5b4fbcaba 2013-09-18 00:47:16 ....A 209000 Virusshare.00099/HEUR-Worm.Win32.Generic-e7a8b4e8a1e00736040ad37af034bb42efdab82f8f12a5775118cb2b603140e6 2013-09-18 00:31:00 ....A 213360 Virusshare.00099/HEUR-Worm.Win32.Generic-e7caddfc8ddf5d0cc40a8310ed5631cb3bb1287fd81a3ef85a956af54fc878b1 2013-09-18 01:50:02 ....A 69065 Virusshare.00099/HEUR-Worm.Win32.Generic-e7e50f8b271bf9f78ca90c5e439144584cee8a6d9566bdf1fef8b582765fe3ca 2013-09-18 01:37:00 ....A 348160 Virusshare.00099/HEUR-Worm.Win32.Generic-e7f22962c74a853581e48bf6711e153125f898fe966437f4078ff1a8828e9953 2013-09-18 01:17:42 ....A 145408 Virusshare.00099/HEUR-Worm.Win32.Generic-e8015728a4fcbcade164fe88341743bce348c1d3f76ed9ddec1f00f5a5f36ca7 2013-09-18 00:51:18 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-e809841e836e417d126750d73ddd2c2a281ceeb60a98de356d06a86d212534fb 2013-09-18 01:08:58 ....A 97792 Virusshare.00099/HEUR-Worm.Win32.Generic-e8e1416d3ca5c0c5ad31c79450967c76bfb5dfa98f6494249a702b7cf6108538 2013-09-18 01:41:54 ....A 65536 Virusshare.00099/HEUR-Worm.Win32.Generic-e998b7b1973924ee20c7581fbb1e6e48b48c489fa16c06792e56811b499fa885 2013-09-18 02:06:48 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-e9c1525d73582574b692186b315265634c884e65881fd72c323a86d2ffd6b997 2013-09-18 00:07:02 ....A 36354 Virusshare.00099/HEUR-Worm.Win32.Generic-e9faea747cd5145b98aa39ad1eda2261673c7a69a5267690bf46c0c32b3d5bb6 2013-09-18 00:49:58 ....A 89600 Virusshare.00099/HEUR-Worm.Win32.Generic-e9fcbddd1978c8c558cf1bbb9a0f3385dddbe499a0db03aeb21b6a2cbeda2fab 2013-09-18 01:01:36 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-ea65f09fffcf1ba2a720eebd7cd35329babb7678872409373c161c6975ac92b8 2013-09-18 01:08:16 ....A 35471 Virusshare.00099/HEUR-Worm.Win32.Generic-eb319825e196c606a3f863b2e3869ed6f8a240d36add80a176376bfb02a7f0f7 2013-09-18 00:31:18 ....A 241974 Virusshare.00099/HEUR-Worm.Win32.Generic-ebfd959ecf5c2bb545f5296c485e3ef485ff47ffb21421937ecbad4db66ab1de 2013-09-18 01:03:16 ....A 35591 Virusshare.00099/HEUR-Worm.Win32.Generic-ec20fd9fa18bc8dd904b03775c368457e2867f011e465a7f127564dbb38ef93a 2013-09-18 01:12:02 ....A 208896 Virusshare.00099/HEUR-Worm.Win32.Generic-ec44e43a7eaa9af1f36546194a6d17527971c8703a9438314de2ca40fe0469ab 2013-09-18 00:55:24 ....A 208896 Virusshare.00099/HEUR-Worm.Win32.Generic-ec7df3bec71c54a32025c0681029c6734e823127d2696379679bee1a79aca7f8 2013-09-18 00:41:18 ....A 77824 Virusshare.00099/HEUR-Worm.Win32.Generic-ec8ae7b07fd41d37e77d05faed72f490a27a50771101b629191d214b0f58cab9 2013-09-18 01:23:42 ....A 107520 Virusshare.00099/HEUR-Worm.Win32.Generic-eca8bf78c871bac78b1d5e50d54870316e06522db9b4177999f8a1ce70c61c25 2013-09-18 01:02:16 ....A 35943 Virusshare.00099/HEUR-Worm.Win32.Generic-ed3b7588d3dfff51d5521686b60dffeac590e3e850b87d5c588255c3083748ea 2013-09-18 00:50:56 ....A 213266 Virusshare.00099/HEUR-Worm.Win32.Generic-eda87e1ff05afe69597ffa02c5c256dcc62e4648140d81c8feb29f5551362804 2013-09-18 01:39:18 ....A 208953 Virusshare.00099/HEUR-Worm.Win32.Generic-edae10f651d2d6d8adedd60f6d1180ab19d3569596b540f5c5dedc6a7c31193d 2013-09-18 00:46:38 ....A 35535 Virusshare.00099/HEUR-Worm.Win32.Generic-ee8ac02b305a69b309119d064d251f750bcf0110a6cc9ae890ad72a1b72f9b49 2013-09-18 01:01:44 ....A 213322 Virusshare.00099/HEUR-Worm.Win32.Generic-ef4c2cbd35d2761d70ab6d0cc656017911bed4b01614aa69a146d479e4e9558e 2013-09-18 00:32:56 ....A 35741 Virusshare.00099/HEUR-Worm.Win32.Generic-f01d2ea523a9ff9c0acd718ecbc0ddfe3255d0ed79f4ac83c196d6cb96e04ec9 2013-09-18 00:48:36 ....A 208947 Virusshare.00099/HEUR-Worm.Win32.Generic-f078b07184c6aca06a6e82924dd2bfca177bb83b1a65bb0456457ab997d2b9c5 2013-09-18 01:19:18 ....A 241664 Virusshare.00099/HEUR-Worm.Win32.Generic-f07b41918af3491a9ccde974953ebead69f09b31a89c54ad5d67ec76b3c4d946 2013-09-18 00:11:00 ....A 109631 Virusshare.00099/HEUR-Worm.Win32.Generic-f104b88ff800e128af11c46bc95dacb0998d09fa7ad555c6edc50f9a7c3d2ecc 2013-09-18 01:54:56 ....A 315841 Virusshare.00099/HEUR-Worm.Win32.Generic-f1414570d95ebe5d0203c18bdaa9766976dd91fb676400d476a87bb833ae7364 2013-09-18 01:41:12 ....A 35848 Virusshare.00099/HEUR-Worm.Win32.Generic-f153edeff3a7af97d6d154ecc752806becfba03567db487d1bf9e91f067fd116 2013-09-18 00:25:56 ....A 241721 Virusshare.00099/HEUR-Worm.Win32.Generic-f54270470324d33f14d3d273378eaa5c1d533d023a7b750c7c638880eb55e7a5 2013-09-18 00:39:04 ....A 92160 Virusshare.00099/HEUR-Worm.Win32.Generic-f5478b333613283caaa98ae932012dfdfacedd9b77359fa425f264e927a8b655 2013-09-18 01:21:00 ....A 36119 Virusshare.00099/HEUR-Worm.Win32.Generic-f5607dab52e5f79ab499dbe6faa79972f45d5235e7a680d6d4dfe218e4778eea 2013-09-18 01:55:18 ....A 101888 Virusshare.00099/HEUR-Worm.Win32.Generic-f5ab7a768fc530add4a66189203305ce7f4b858333afaf6bf7888c44d2d7c5f9 2013-09-18 00:25:30 ....A 105984 Virusshare.00099/HEUR-Worm.Win32.Generic-f5e12e533e1157728d6379d7f444afa88629cc02727ba5018580a3633a124cde 2013-09-18 01:17:00 ....A 35750 Virusshare.00099/HEUR-Worm.Win32.Generic-f5f2ccf20c71c108b32a896fa14039c00c58a87bc9b46fef8ac80572f0d75070 2013-09-18 00:10:22 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-f601801170a0d075f5690b1f53b24b4939bd7c8d4afbf5356647d751c71e28fc 2013-09-18 01:47:56 ....A 212992 Virusshare.00099/HEUR-Worm.Win32.Generic-f623d99ad159f814cc3e0ac518ce9b91bbdc5d5cacbc554407636f7dda791924 2013-09-18 00:46:34 ....A 200704 Virusshare.00099/HEUR-Worm.Win32.Generic-f69eb99cc8d4a9a6220836923488e274e8862a024d0075eeb3aed8fda74edbd2 2013-09-18 01:52:44 ....A 34972 Virusshare.00099/HEUR-Worm.Win32.Generic-f6d61ff0903f9cbb18b286d8b9507563e86f2f00212f2452ded37fea79e9d512 2013-09-18 00:53:48 ....A 270393 Virusshare.00099/HEUR-Worm.Win32.Generic-fae83ed5c1c9e2b1c61582ad098e2b3d987c7681863cf302ef1e46f8ecad0231 2013-09-18 01:33:14 ....A 152064 Virusshare.00099/HEUR-Worm.Win32.Generic-faed9221eebe8e4203b7d54baab3bb8d9fe03c45acd9ad7aeb5c9e2f7d921053 2013-09-18 01:35:22 ....A 71168 Virusshare.00099/HEUR-Worm.Win32.Generic-fc1aa377a22a5a994c067e019e497cd183b7c1765ba447754afa9b1543090b4b 2013-09-18 01:30:40 ....A 152064 Virusshare.00099/HEUR-Worm.Win32.Generic-fc59644b8bb28cbdd96ce89315a52b0b1692edfb055527c37f8372f5fd737a78 2013-09-18 00:46:34 ....A 35341 Virusshare.00099/HEUR-Worm.Win32.Generic-fc5a46072452be2f367a31b3f766f7c81aedbe5be918350dac440622ed99e4a0 2013-09-18 00:13:08 ....A 73728 Virusshare.00099/HEUR-Worm.Win32.Generic-fc91e5a29c8e0e07a797c07dd67b6cd42570a55c7a03f70e41b89fc5e0dc37ce 2013-09-18 01:44:48 ....A 198144 Virusshare.00099/HEUR-Worm.Win32.Ngrbot.gen-155343238a9898a117d7d7efd559abb8359ef52a78d2da4cf3bbaa5dc4ed89ff 2013-09-18 01:11:14 ....A 38912 Virusshare.00099/HEUR-Worm.Win32.Ngrbot.gen-4387ff4fa95c8f2def93a6689d6de689378bafea27e1b55e9ec13c10e9d22d2e 2013-09-18 00:40:06 ....A 144896 Virusshare.00099/HEUR-Worm.Win32.Ngrbot.gen-e201c4472b1811f5ea5bc30f798d13f968ba308adeaf9154ecfd9edb65a82189 2013-09-18 00:20:58 ....A 116240 Virusshare.00099/HEUR-Worm.Win32.Ngrbot.gen-f6aa0a3311f125aeb5a3f5f56d6113bf64aec1a180442de7a4b41749163ec3f8 2013-09-18 00:22:16 ....A 339294 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.ScreenSaver.gen-bafca31a9af2f487017c2d98846b7b06baab2756597961904aa21d235b6d26ed 2013-09-18 00:57:18 ....A 901632 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-007f4dc7163a430b6c7436b5ddfad6820f8a3341c77b997a64e86ebf747c627f 2013-09-18 00:17:20 ....A 901632 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-04e5e92f3fb0c620216173a86cbdd35e3689d6573803943ccc2450dcec5bbb3a 2013-09-18 01:51:26 ....A 901632 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-097d897627c0c2a15570e294b9de34b9e7c38d83485c12479771ae01fec67bb1 2013-09-18 01:17:12 ....A 901632 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-30346f1780dede923bb5f8cdc8cd5641289e102c271493193b4e708b91005024 2013-09-18 01:32:32 ....A 901632 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-3272c215ab2dda9b94f98407990ff8a94fb52e6f98082217518f402bb66b0fc9 2013-09-18 01:05:20 ....A 901632 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-7129ac2cddff441bf61ad723b8e10dfa956f3f1f122715546d65d9699bfbc6fc 2013-09-18 01:10:58 ....A 644249 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-911830f743571a9bbe17d8ad09d29d73ed560a427dc7d0e642840b5cfa062484 2013-09-18 00:40:56 ....A 645469 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a09105a3ee34c679db4fe959074e19bc06eddc8fa40e2798fa1391d124dc8375 2013-09-18 01:47:24 ....A 646893 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-a87b198411ba67860b56b1d9b9ab9098d10e72244130b7ab23e008804f1084fd 2013-09-18 00:16:32 ....A 648381 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-b9e412baa886e7d33e9949ae214abb535efc2a7f50eb5df4f152d4305ff96332 2013-09-18 00:12:34 ....A 646385 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-c3c9b794b2c7e0a156d80ec613c48cabfeaebaf41cb66812b9b2dccf143dc11e 2013-09-18 01:20:12 ....A 645625 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-d3ccb2645f6b19f83e6db5bd6754985b4d1073d0f0dcf0db7e3e4adf9c245ad4 2013-09-18 02:04:16 ....A 645861 Virusshare.00099/HEUR-not-a-virus-AdWare.Win32.iBryte.gen-e76c6f346b30f85822f215846e874d0a2649f0fd7e524c105a0447676dcf1338 2013-09-18 01:02:54 ....A 3929000 Virusshare.00099/HackTool.MSIL.Agent.gss-a4322dce34e28c2696777f5defb9e0cb12d1002f5ae55b936e1e5b5be3175cd7 2013-09-18 00:20:08 ....A 1706448 Virusshare.00099/HackTool.MSIL.KKFinder.v-762caa6edca7a745c754e1039da8adec5eb98f11b322f524f4f80b5bc44ed660 2013-09-18 00:26:48 ....A 59064 Virusshare.00099/HackTool.MSIL.MailHack.a-e71a6d947d11629f2cc44c049b0c013ff933c50321549db5e84681f992c846c3 2013-09-18 01:31:50 ....A 48000 Virusshare.00099/HackTool.Win32.Agent.aedq-c9bc087292f129bf6baf31912c9a03c35211c440047e96d39fdc1a394df91d72 2013-09-18 01:15:22 ....A 52359 Virusshare.00099/HackTool.Win32.Agent.aedq-e1e5077f3e00a57222a0e4ba94a5fbab65c1a2cdecae40727399265526704b45 2013-09-18 00:23:36 ....A 2637824 Virusshare.00099/HackTool.Win32.Agent.aeoh-d8c33a0f4d8329e0729cf39f002ef9e750e00a55f2ab04860bb17f4640579113 2013-09-18 00:49:26 ....A 146840 Virusshare.00099/HackTool.Win32.Agent.afmd-ece2ba1c5bae9adc16de73ea4bc01822659c3f67e73428c023747e99ca7e81dd 2013-09-18 00:52:40 ....A 28262 Virusshare.00099/HackTool.Win32.Agent.ahfn-6229986311ba7eb1560dd1a0dc93e03deff631d802504f73773b340cad9aa525 2013-09-18 01:47:28 ....A 73728 Virusshare.00099/HackTool.Win32.Agent.ahfn-ef19242a60ef95f702420caf34cabdd5bb9c3dc0513d21055f11f092a8071660 2013-09-18 02:04:36 ....A 509202 Virusshare.00099/HackTool.Win32.Agent.uhl-8444c0a6aca319ef4128a29a7193b0afcbfd32b28ca1a4b9ee21787c3646e3d4 2013-09-18 00:49:16 ....A 772854 Virusshare.00099/HackTool.Win32.ArpAttacker.370-83879373bd6ad75427842151209225b66a25f8a4d2c7091bdfe9a204bb329856 2013-09-18 01:23:14 ....A 1352134 Virusshare.00099/HackTool.Win32.AttKit.c-e54406d042d103192cb67c445003abceaf781452a5dba2ebd4ac4bf0091d5bbe 2013-09-18 01:28:28 ....A 20882 Virusshare.00099/HackTool.Win32.Backex.d-c83b7dc79702dd1a558029b29c4400b05983c73f7e4f3125c6c5fa050f125765 2013-09-18 01:27:42 ....A 1795017 Virusshare.00099/HackTool.Win32.Binder.bs-0a4eb194fea9ca9cf6d66c7f06a9c661b0a37f8bbd097e178a10fa1d2df7c068 2013-09-18 01:45:56 ....A 955904 Virusshare.00099/HackTool.Win32.Binder.bs-337d8da4cd2e3ceed1f620275051d04dbbf71e9a92a12cdd14c86466011df9f6 2013-09-18 01:34:26 ....A 252416 Virusshare.00099/HackTool.Win32.Binder.bs-9259548d1ad4b4e436cfd05f55ca1c7da6ae7f17eff076e10c230d36118cfafd 2013-09-18 02:07:38 ....A 362388 Virusshare.00099/HackTool.Win32.Binder.bs-a1885842b620d4eca5b978a3c293a4a6c09d474ed8d2f598c940f6e458978b88 2013-09-18 00:49:26 ....A 757760 Virusshare.00099/HackTool.Win32.Binder.bs-b8e9ff2eb5584592f6c299357ff029d7a6068d49de27ab0abcc49afc3a1be324 2013-09-18 01:38:12 ....A 81920 Virusshare.00099/HackTool.Win32.Binder.bs-b9f88cacf00f6cc065f45e5bd66827565fec90b23d129c1767e8f226511b4e0a 2013-09-18 02:06:12 ....A 4595712 Virusshare.00099/HackTool.Win32.Binder.bs-bb9697e809095d59f8c8df4a7a2167f7f2ed1e4cf81ad23a4b579c983f99930d 2013-09-18 01:49:16 ....A 809984 Virusshare.00099/HackTool.Win32.Binder.bs-c75468762d912787de19d20f55f294d0aba912b825a457a9e47bb309080f32d0 2013-09-18 01:33:48 ....A 588800 Virusshare.00099/HackTool.Win32.Binder.bs-ca24655325d582ad6dca08be879135bb12ba83baf9b1ea57ed54d4af37560ee4 2013-09-18 01:19:30 ....A 2446336 Virusshare.00099/HackTool.Win32.Binder.bs-ce797286600887089550211ce9802884b0b50685ee4c05ddffb5df228a891d9c 2013-09-18 01:48:40 ....A 2146304 Virusshare.00099/HackTool.Win32.Binder.bs-d6e6fdfa40b6cfea7a77350d72814972e28147b6939b7ef3e40e3bbb4de0f35a 2013-09-18 01:57:14 ....A 954368 Virusshare.00099/HackTool.Win32.Binder.bs-da1bcd8d5903009b11e4913709f1cc8e27fdbb7cea52053efd5b421b4a7b2184 2013-09-18 01:37:50 ....A 468480 Virusshare.00099/HackTool.Win32.Binder.bs-da952a2c6d005028970834c9fb17a26e491fae8fefcbb1ed1d1c03ef0bf1f348 2013-09-18 01:08:36 ....A 144896 Virusshare.00099/HackTool.Win32.Binder.bs-de237f2c5669f1e6acb2a544cfa113f2c8f92d329115c7cdda93f7bcedbd9bc0 2013-09-18 02:02:48 ....A 915968 Virusshare.00099/HackTool.Win32.Binder.bs-e19916e44708d9118a556799dfde5c05ab6eefe9e7312fa77dca22d87f2953c9 2013-09-18 00:30:28 ....A 743936 Virusshare.00099/HackTool.Win32.Binder.bs-fc3546a4a9bbe34eda331e5cfa1a5ab5b6b81f680e302bdc00174da9f1b99dd5 2013-09-18 00:29:24 ....A 448000 Virusshare.00099/HackTool.Win32.Blade.a-ca2e223e5396ba3f4e89554880dab194b782e5d911337946a96426b355a16b43 2013-09-18 01:44:48 ....A 225280 Virusshare.00099/HackTool.Win32.BruteForce.mn-14eaa2433ad5a051d8dba2a31f71ba44bd38e612619eed7f8f4b351fe502d35c 2013-09-18 01:05:42 ....A 3330323 Virusshare.00099/HackTool.Win32.BruteForce.pma-e92c7879835b5a5a5d41e63f6adff1f45c618d90e37e349a59b86aa79415b0e3 2013-09-18 01:12:20 ....A 2622200 Virusshare.00099/HackTool.Win32.BruteForce.voa-d64bc69f51c7e6b1ed2cbf20cf71ff880bd4e6a558e09c076091fcd5dd4265ef 2013-09-18 02:01:32 ....A 472540 Virusshare.00099/HackTool.Win32.BruteForce.xl-86ce712400ce8dabb13e022f943e0f2dcf34071d3c3196db0ba03ee75a5e1fa5 2013-09-18 01:34:56 ....A 15335 Virusshare.00099/HackTool.Win32.CrackSearch.a-ecbe330490f4841a838084c1c68746913586f68899ffadff4df1c0a5121abe72 2013-09-18 00:22:38 ....A 807936 Virusshare.00099/HackTool.Win32.DarkKomet.a-9640b6eda4189c8bd5dacbfef66e2fc262addfed4bc081983ec84372a12ca7d2 2013-09-18 01:37:34 ....A 393216 Virusshare.00099/HackTool.Win32.DarkKomet.a-df6fb98fd6b35acd1724c26f66736002979d069c722153ee1265d12090240ece 2013-09-18 00:46:40 ....A 293865 Virusshare.00099/HackTool.Win32.Delf.fu-ddc71b4bba062d471fa35d2fcf8e045b9892312272fa0fc6bf55e5f30c3a43ba 2013-09-18 02:09:28 ....A 435729 Virusshare.00099/HackTool.Win32.Delf.p-64d68d24d3d06c5de0672a2c448d14e18aba760459eb5cf1f32face14e1daae1 2013-09-18 00:15:18 ....A 34529 Virusshare.00099/HackTool.Win32.Exploiter.cb-b4bd0edf9235702785c2d9147040a0490387fa0efd6e6d8db307bd40814ff2b1 2013-09-18 00:49:12 ....A 1257983 Virusshare.00099/HackTool.Win32.Gamehack.aimt-17cfec94cf20f08f0a90406ab78ee0110f3f69fa37e8aadab2e3ad9c42b0d36f 2013-09-18 01:42:10 ....A 2036278 Virusshare.00099/HackTool.Win32.Gamehack.aimt-68052f81c965ca2519d2b20f601c0a2f20808b7aad943463dd42150b21f1ad85 2013-09-18 01:27:26 ....A 2421373 Virusshare.00099/HackTool.Win32.Gamehack.aimx-e986e387e9c329d3318b2b143d73aea99c969e6ce6330475ea1624c8ed64cea1 2013-09-18 01:56:26 ....A 1160192 Virusshare.00099/HackTool.Win32.Gamehack.aimx-f31a83edb0a7e2fc518b435eadda4c1047a6a478061835be0c8b02ab98380e65 2013-09-18 01:02:40 ....A 2949128 Virusshare.00099/HackTool.Win32.Gamehack.aipt-e7b4f99615787f0c7e04069867812fbfa8f91326241a16376ed608ae97d09f0e 2013-09-18 01:28:58 ....A 2283797 Virusshare.00099/HackTool.Win32.Gamehack.lod-f04b2432d6266a4dd42d7e180fbe5a87518a65402c18df3b9e03d7fcd6b5d608 2013-09-18 01:25:28 ....A 1370480 Virusshare.00099/HackTool.Win32.HScan.a-03905f166a4abab4bf482862c0e4377b5e6d1fc801d0e18b271a4392f7347705 2013-09-18 02:01:14 ....A 200162 Virusshare.00099/HackTool.Win32.Htran.js-ab642dcbe337db6c8cad98c4fbdc3e3d9c18b6c5917c9a965ff38d825745eb20 2013-09-18 00:09:08 ....A 73728 Virusshare.00099/HackTool.Win32.ICQMess.b-2a3af45b9581fd9ab6bab34c75b4d96909175345870ebcff1ad2da849bdfbc6f 2013-09-18 00:31:34 ....A 970590 Virusshare.00099/HackTool.Win32.Icehack.a-0ef57dca90e82acfd22421151acab543e42943c621a968916a7b4063e79b5d94 2013-09-18 00:56:06 ....A 1141760 Virusshare.00099/HackTool.Win32.Injecter.bfw-cc7de8d205b9b9652bf2b3c7cb6c0cc0071d3bd32759477f60cf64ee33f4e269 2013-09-18 00:16:06 ....A 1775195 Virusshare.00099/HackTool.Win32.KMSAuto.gb-6b432fdc6e02dada3fb9e5b281d3357243cee7d77652feb8a0f56dd38bb40c44 2013-09-18 01:50:44 ....A 151622 Virusshare.00099/HackTool.Win32.KMSAuto.gt-74a74d95da6b70dd540576a1845708b509bc1294025b8b68b2bb1189c990b3ac 2013-09-18 00:34:38 ....A 151622 Virusshare.00099/HackTool.Win32.KMSAuto.gt-fb25e14e50ff47374f3b1b695aa54cccc29e22d8aaf75cc65ac19fd041616494 2013-09-18 01:19:36 ....A 1088233 Virusshare.00099/HackTool.Win32.KMSAuto.i-813e5b5e4049a07c1c8b7f663cac03e8bc25a8f3f70bac54dc01283bff63e153 2013-09-18 00:09:26 ....A 1041915 Virusshare.00099/HackTool.Win32.KMSAuto.i-d0efc6a6723b82aaa1e78c80b13f3faef57578c2578169e1de0df5a212727be9 2013-09-18 00:28:10 ....A 1059737 Virusshare.00099/HackTool.Win32.KMSAuto.i-df0704bec5ad109e533fe930df58a8b87f30dc3affc7668723b3f73363fc1791 2013-09-18 01:39:04 ....A 1325588 Virusshare.00099/HackTool.Win32.KMSAuto.i-e92f6f2693ea06e51cc0ac45970bc3c9be49395aa4b926c000a342c692204ab2 2013-09-18 00:53:04 ....A 1699328 Virusshare.00099/HackTool.Win32.KeyFinder.ac-238f6d403b6f7255ec5b5f0f9586f1384f1706e73808f4afea1eeff4aa364607 2013-09-18 01:41:10 ....A 424881 Virusshare.00099/HackTool.Win32.Kiser.alb-ce88a08484897968927321c17bfdd4a95c6ad6eb2788737c4385d41d6f7517cb 2013-09-18 01:39:46 ....A 1070847 Virusshare.00099/HackTool.Win32.Kiser.bzs-e030f550c5d029b7f93be65487c32c5171e23d0520b6e0f4784f8a5c4bf5e07f 2013-09-18 00:57:06 ....A 892622 Virusshare.00099/HackTool.Win32.Kiser.mc-97b67a387f6bc85784ea370e9083ecf683f11ddfe51eb138a6b8fab2ca096a38 2013-09-18 00:47:02 ....A 845181 Virusshare.00099/HackTool.Win32.Kiser.mc-b47cb9051ce93472dafe88d226ae2ba38d02d85c286f5ad7939688d55a32c9cb 2013-09-18 00:07:46 ....A 1166912 Virusshare.00099/HackTool.Win32.Kiser.zv-a0e7c5a26cdef8e6b986b565f7bb956acf6107030992516af788cd57b4cdc738 2013-09-18 01:04:06 ....A 940785 Virusshare.00099/HackTool.Win32.PassDic.i-baafddd18a4e64f5512cb04a751a1dc4074070f3643c888559f89542a34433bd 2013-09-18 01:32:34 ....A 25142 Virusshare.00099/HackTool.Win32.QQMima.a-1f0050fd254f5d664bed37e79dfe5f0c4d49754c4dbe113a93522223319bf536 2013-09-18 00:03:54 ....A 30252 Virusshare.00099/HackTool.Win32.Sniffer.Assmf4-824ffadc811ad6c9765f8618d7ff84253b973f052b1a7a863685a05bf6adb9e3 2013-09-18 01:27:48 ....A 332857 Virusshare.00099/HackTool.Win32.Sniffer.WpePro.a-1475f030db7ae0d80fc36962bb8fd2724cc50bfc0968ea8865f45ba3aeb34e15 2013-09-18 01:35:24 ....A 39816 Virusshare.00099/HackTool.Win32.Sniffer.WpePro.a-d9495a49028a9850928d303015fd9a1b06fe0ac0fe20ac92c1c426033ae3edda 2013-09-18 00:18:30 ....A 411474 Virusshare.00099/HackTool.Win32.Sniffer.WpePro.uud-006493a0480aacb357ba472ef02cfe9d7c462f0ddaa62f051eab56121f6d83af 2013-09-18 00:29:02 ....A 4005852 Virusshare.00099/HackTool.Win32.Sniffer.WpePro.uud-3bd39c212a32aa55a33c3fc51880a9cb22f4d151c020be342fbebdfa63c747b9 2013-09-18 01:15:40 ....A 280741 Virusshare.00099/HackTool.Win32.Sniffer.WpePro.uud-c087c61a26670e0b76e26f34bc605ce42b94b6e8a6147ef5bd486831e2a1420d 2013-09-18 01:41:54 ....A 12881181 Virusshare.00099/HackTool.Win32.Spoofer.b-dbd98e3ed7b9fb72db1a4ae16505f670927e75ed859e6a4867563e69f6e461a8 2013-09-18 01:11:10 ....A 817152 Virusshare.00099/HackTool.Win32.SpyNet.b-7409df433f003400182441cbd4ca76e4c2d47f4b69dc2b79a7edeb2a1e213d22 2013-09-18 01:19:44 ....A 139264 Virusshare.00099/HackTool.Win32.SqlCrack-b01e05954f70d08f3d37bfaef3d83e6bac42378e89121c73f7a6db6782d2750f 2013-09-18 01:42:24 ....A 397312 Virusshare.00099/HackTool.Win32.VB.ble-39a663a6ab3270d7a6de4975ae39c21ac22a8461672f237e5ad2773eb0e90e87 2013-09-18 01:07:56 ....A 409600 Virusshare.00099/HackTool.Win32.VB.bnt-84aedf4566d80c5a977a62789c5f7b60f111cb22a71099be2a01c8173ddde825 2013-09-18 00:46:16 ....A 409600 Virusshare.00099/HackTool.Win32.VB.bqy-ef4c45db5b3f0692e3bf6f57f43291155e565c168dbe158c3edac26ee5869b33 2013-09-18 01:31:58 ....A 2459504 Virusshare.00099/HackTool.Win32.VB.cvk-c40fcbfc88944922f168a5ff3be9fea368805956b614544c7f887dfd718a4e8a 2013-09-18 00:55:40 ....A 3029956 Virusshare.00099/HackTool.Win32.VB.da-a7bdecd1fd2409e24d84a7d129db153f85568a0008e77b1d41c3c0dc29f5ab8b 2013-09-18 01:26:46 ....A 559727 Virusshare.00099/HackTool.Win32.VB.df-0c4bf5867e438fb2f13552de8ead9203995c8b216d5702fffd4cf8d9d033a254 2013-09-18 01:05:06 ....A 1064960 Virusshare.00099/HackTool.Win32.VB.kh-f018d013cd8505a527104d53a7c510bc46d9d7d81358bfa675d34bab4c53b769 2013-09-18 00:20:16 ....A 391748 Virusshare.00099/HackTool.Win32.VB.vjm-ec10e8b351f107300b3ec34b7a3869a60d61631644c53d1485d290910830a20b 2013-09-18 01:03:54 ....A 1255800 Virusshare.00099/HackTool.Win32.VB.vkb-b9b78bb11f07bc9ac67af0f9068900181643ca941d59b85dac5e4fde594d9a4f 2013-09-18 01:18:36 ....A 1419600 Virusshare.00099/HackTool.Win32.VB.vkb-d614c7a20e7201225266449b33898d6ead3fab5a073318b094f872901c201960 2013-09-18 01:17:14 ....A 74752 Virusshare.00099/HackTool.Win32.WinCred.s-d5b85914cfda11c5f5f0779020dbad7eec23129d273aca4056f026a0c350e041 2013-09-18 02:06:34 ....A 916737 Virusshare.00099/HackTool.Win32.XWay.25-b972c5f0950dd53629baca7c5c5fdd163ff9fadf7368331fcbaee838e3f61680 2013-09-18 01:22:28 ....A 223724 Virusshare.00099/HackTool.Win64.AntiWPA.a-83c5dfd123c89d6e8240693d6194ab4ff9d358809346226ec411d51450250150 2013-09-18 01:16:38 ....A 213504 Virusshare.00099/HackTool.Win64.WinCred.c-0ae211e75a5e833a3aad343b2099a4867b7764b794d1878d7cfc7ce60327ed72 2013-09-18 02:02:34 ....A 81179 Virusshare.00099/HackTool.Win64.WinCred.c-50011915ed381354329b3f985cb42e8fe78b7ed0f9c3454e4f583fdc046358eb 2013-09-18 01:38:22 ....A 3094 Virusshare.00099/Hoax.BAT.NoKlav.b-77d95814722bce0d7f8dc1417d213c4bc745998c07a34aeb46df8951ed695e28 2013-09-18 00:31:04 ....A 14452 Virusshare.00099/Hoax.HTML.ArchSMS.aq-98172ab1a624e3d769592a7b58eec78df9ad51c3284f8ffa3f841ba7761aa2ba 2013-09-18 01:20:32 ....A 12207055 Virusshare.00099/Hoax.HTML.ArchSMS.ax-d586de8389968ff5d7fbbf61b44b0e0b1c86ecd6ce10e745c6f964cb3deb36b9 2013-09-18 00:55:46 ....A 20370718 Virusshare.00099/Hoax.HTML.ArchSMS.ax-e80da5d1c9be141acb2758a55f1d6a289166cdfa27a7c3f2e86f08215a6e2eb7 2013-09-18 00:35:44 ....A 3669 Virusshare.00099/Hoax.HTML.ArchSMS.p-e8e57c0e4ae8ea9e47015f24c38768a57d896ea0c7105f3fd167a50be34b178d 2013-09-18 01:22:02 ....A 30343 Virusshare.00099/Hoax.JS.BadJoke.FlyWin.c-6702bde70c196059ad0e72313ab7541ef45b1d04d79a2e56105e61701e208019 2013-09-18 00:36:12 ....A 7944 Virusshare.00099/Hoax.JS.BadJoke.FlyWin.c-d88cbc66517d54db2bffd2777ac4c758bdd834008f591e06ff01de1f52f7fe39 2013-09-18 00:33:08 ....A 9467 Virusshare.00099/Hoax.JS.BroUpdate.a-6a68f21af2a9797c78941e9027710e2b738685aa9c01f8b72b473fe0547ce649 2013-09-18 02:06:48 ....A 39124 Virusshare.00099/Hoax.JS.Smsban.w-0fdd3a49fcf452eb7f3e051bfa7670cbec404f669d6c4f97de9fd2e3b3c1bf16 2013-09-18 01:41:04 ....A 23245 Virusshare.00099/Hoax.JS.Smsban.w-29df4f97821b4ab94f580d24e855156fff1cf946663e2d8194539c5867ad1117 2013-09-18 02:03:44 ....A 79299 Virusshare.00099/Hoax.JS.Smsban.w-34ac144faab09ebcd55ee4808b7786bb99ebfd010a51524dd34b6e6202256ff6 2013-09-18 01:15:16 ....A 28631 Virusshare.00099/Hoax.JS.Smsban.w-4ce4e9cbce8cde37775b8932e71fd749fee4b40b5da7d66fb438ced5e6f60963 2013-09-18 00:31:50 ....A 18248 Virusshare.00099/Hoax.JS.Smsban.w-5fe8e9a6908af376b32b985a7a1980fd74f0c6ed87c58489430c28bfd86a9f95 2013-09-18 01:13:26 ....A 19897 Virusshare.00099/Hoax.JS.Smsban.w-707bc820ca2b4ee3952a67ecf9b9c6556d3e3852d4a4dc729b30598233f0c0c5 2013-09-18 01:04:28 ....A 28149 Virusshare.00099/Hoax.JS.Smsban.w-7a3a0ab3220a3fd243be90a62a24d28a9584618bf80686e7c7353fdf13019ecd 2013-09-18 00:08:00 ....A 19612 Virusshare.00099/Hoax.JS.Smsban.w-95a35787f0d3389150a1799c1e871a55d589fe28038a4176f8ad572ee609e61d 2013-09-18 00:52:50 ....A 19241 Virusshare.00099/Hoax.JS.Smsban.w-aadf6b2b049b2a504ce17e260e841e66acd1b95a33cc83594c5dd3d52d2d2085 2013-09-18 01:29:08 ....A 22340 Virusshare.00099/Hoax.JS.Smsban.w-bb7eac43021f525063f79573adc1b1504be648e0db9b241690279ddb88cf74ab 2013-09-18 00:21:46 ....A 3829 Virusshare.00099/Hoax.JS.Smsban.w-bd619dced4e7e9678c89ba6c83ba7620082c0f2ed98f6f5fbd6331c5d7f52f5c 2013-09-18 01:40:52 ....A 29545 Virusshare.00099/Hoax.JS.Smsban.w-c76f854b938f8b6abfdc8e8f52fa0ccb6846f360a8d1e44a8a3f3c4486f1c0b3 2013-09-18 02:01:16 ....A 15801 Virusshare.00099/Hoax.JS.Smsban.w-d2f06173180ce68094cc3c0656daed2987e0906e3e75b019b085d4b21dba54bb 2013-09-18 01:36:00 ....A 19417 Virusshare.00099/Hoax.JS.Smsban.w-d9a46d5551782b01d0dfe1ebc7e1b075b921f482edcd0535145e1f637d25262b 2013-09-18 01:23:48 ....A 15107 Virusshare.00099/Hoax.JS.Smsban.w-e50fc28ca3483d58ec42229b59adec3aaf42c6558211ff39212e28cdc387b652 2013-09-18 02:01:08 ....A 15119 Virusshare.00099/Hoax.JS.Smsban.w-f49f00627a33247372b5ffaa6d4df9436b27fbc71d5e7803bc008d6e1687c8ee 2013-09-18 01:09:24 ....A 270706 Virusshare.00099/Hoax.MSIL.ArchSMS.cla-8e1c20dfd6892b3d2624bd5b8286155268a0a1d38b6a62c9d6c93bd633d75f86 2013-09-18 00:51:16 ....A 758497 Virusshare.00099/Hoax.MSIL.ArchSMS.egb-143715d5dc265dfefd1dff91cae54bf3ab795d92b90a507380d2d08f19c2bf9c 2013-09-18 00:48:32 ....A 347451 Virusshare.00099/Hoax.MSIL.ArchSMS.egb-251966aa5ac7bc2a7d23eb8853a4d9c130ad3843c95a30acfd60c9c3fbabad80 2013-09-18 00:21:14 ....A 3757072 Virusshare.00099/Hoax.MSIL.ArchSMS.egb-df311159d0239e9355ec6a5171d14b2fb2a7ee4aad39aa5a7f2ef6503a1e7b6b 2013-09-18 01:32:18 ....A 681500 Virusshare.00099/Hoax.MSIL.ArchSMS.egb-f119c54c0750b980822db3ad4f37511dd911fcefbb664dc05bbcd2895dc5f7e2 2013-09-18 00:56:12 ....A 367683 Virusshare.00099/Hoax.MSIL.ArchSMS.egb-f5d677272aacdd7d8d62b66e953a089a440c2f5a1c7be27a2b2c6fdb5a344a6f 2013-09-18 00:16:50 ....A 1435960 Virusshare.00099/Hoax.MSIL.ArchSMS.egb-fc44c75d127e7cc56c9294afba062bee61bf3824f9b1507d10b6ddaac3b063ce 2013-09-18 00:41:30 ....A 5331451 Virusshare.00099/Hoax.MSIL.ArchSMS.heur-cbbd098112282843fa47be0a584fbda6eb8bf31bbf967a3e84fd551b3202e8b8 2013-09-18 02:05:26 ....A 3681437 Virusshare.00099/Hoax.MSIL.ArchSMS.mdq-b870733c2ee63f4b49f1c3517bb20f390b41982a3f61e3c5bbedd65f95fd6039 2013-09-18 01:50:36 ....A 2037643 Virusshare.00099/Hoax.MSIL.ArchSMS.mdq-faa49ad6d51ac2b59c7f97accc02b5f2a3639c194cb273a36eb5e13bd5eaee4a 2013-09-18 01:04:40 ....A 20971252 Virusshare.00099/Hoax.MSIL.ArchSMS.olv-762bb3a46e494cdc58b28949b8ad5bb80ed16fa7b7a73c4b7122457b70f94f6d 2013-09-18 00:39:24 ....A 3777743 Virusshare.00099/Hoax.MSIL.ArchSMS.olv-b8fa6301d88d2dd9442b6114df6261110f119383134715f688ac745390ae0be9 2013-09-18 01:15:16 ....A 1758010 Virusshare.00099/Hoax.MSIL.ArchSMS.pwu-aa6383850836579fdd9a46a89968b7d8a2d18ef51da5899f85e802695b1ad2f5 2013-09-18 01:45:36 ....A 2104682 Virusshare.00099/Hoax.MSIL.ArchSMS.qkl-c59384268fd622ce395ac51f48e42754ab01c107f8af4133e62ed4c622564a01 2013-09-18 01:08:26 ....A 2305519 Virusshare.00099/Hoax.MSIL.ArchSMS.qoe-ced0346c84f5aff6522a409f735b676e165ef5dbcc62008ce3c6cb31ba129faa 2013-09-18 00:14:54 ....A 19978808 Virusshare.00099/Hoax.MSIL.ArchSMS.qqp-b1ed895a138c448f2cb9267b0d6127d320dddd5cec2eaad3104c36490037483c 2013-09-18 02:06:50 ....A 6961958 Virusshare.00099/Hoax.MSIL.ArchSMS.qwc-79520ef393ffc3506672c69f02481e9fea74936e693ef6f4dd72f14e793fbbe7 2013-09-18 00:49:38 ....A 6961958 Virusshare.00099/Hoax.MSIL.ArchSMS.qwc-d075cc94c57758721e6d21c6f949d6c121bc0592e3c366aeb08d69b775a12939 2013-09-18 01:18:06 ....A 6843458 Virusshare.00099/Hoax.MSIL.ArchSMS.qwc-d2b1cff55d625e36af8702a0827f180fc4795a452ccf1dcf5159b0cafd60b4ae 2013-09-18 00:35:16 ....A 1783026 Virusshare.00099/Hoax.MSIL.ArchSMS.qwd-97d251ed2ef03449efeb6f93c139a55ca78006a8fc9f7f025585c7a9342e56c2 2013-09-18 00:22:36 ....A 2803325 Virusshare.00099/Hoax.MSIL.ArchSMS.reb-1542ab52eba6ce34f31d4f79433288741e1faae985a69a63f2e8166824af86cf 2013-09-18 00:43:30 ....A 2090597 Virusshare.00099/Hoax.MSIL.ArchSMS.reb-941e2d1fcdb28f9a1a7aaa282a6eb2c44833e72db982402180f7e40dd4e0bd41 2013-09-18 00:16:18 ....A 6944425 Virusshare.00099/Hoax.MSIL.ArchSMS.reb-ae8c0dc7ea73a4806c11ae07b9ad422becfcd0acd6a27c2b1118488867963bf5 2013-09-18 00:51:12 ....A 12071718 Virusshare.00099/Hoax.MSIL.ArchSMS.reb-ec51b523746e6f475b90d79063fd9a0fad4ba27209979890a91dac17a3ebe416 2013-09-18 01:32:34 ....A 6944425 Virusshare.00099/Hoax.MSIL.ArchSMS.reb-f4d72a7cc8f8213c31bb4c69e61bb768a3d6676821872225b2d7a04b2cb57cfe 2013-09-18 01:05:56 ....A 3288877 Virusshare.00099/Hoax.MSIL.ArchSMS.rqq-b1e530272821827e9ee9b724ab6143a80e364d051b58b302f804398251dc9b5f 2013-09-18 02:05:10 ....A 113139 Virusshare.00099/Hoax.MSIL.ArchSMS.wsc-add3c98abfdf2686e30711c8ce7158630a1a9ceda02e7236ec88ac1955da5404 2013-09-18 00:23:28 ....A 1297845 Virusshare.00099/Hoax.Win32.Agent.aex-c99a43330a732c055b39b72d3ec6e06ee34303a12c1a65f13a010157ee63b4d8 2013-09-18 01:15:56 ....A 343827 Virusshare.00099/Hoax.Win32.Agent.agp-3d5344180ee090f65ab30fdd0d2b2e80ec7f57af81f62ed23ad21ac6a7ff01d3 2013-09-18 01:20:44 ....A 1073592 Virusshare.00099/Hoax.Win32.Agent.akb-b81ddf3365e6d708598fccd4306de2838d5bf7bbea909dbe6cd7a8f939858ad7 2013-09-18 00:30:38 ....A 184320 Virusshare.00099/Hoax.Win32.Agent.anl-d8b097972e3b795d48ec898b6c51ef11e0703341e104055131372454bb321f78 2013-09-18 00:26:02 ....A 370454 Virusshare.00099/Hoax.Win32.Agent.bgp-17e137514b7313acd1a9407e87d5486e39a47e8a2c48e4bdd17ae15fc296225e 2013-09-18 00:17:00 ....A 144384 Virusshare.00099/Hoax.Win32.Agent.c-950b97ef722c3ebf3eed2376e19869f9b3c7c17522d33cfba45456cff0fd8e17 2013-09-18 01:58:50 ....A 115712 Virusshare.00099/Hoax.Win32.Agent.c-d261b603b7c7b3055158339fb9f11825411e72994e0ef54bdb1d9be6eec1d847 2013-09-18 01:00:24 ....A 140288 Virusshare.00099/Hoax.Win32.ArchSMS.HEUR-7edc3826b3f9ba2cf715dfae00be7297d79242024fafc08bd9d442c8c4dda118 2013-09-18 01:33:32 ....A 11930528 Virusshare.00099/Hoax.Win32.ArchSMS.HEUR-828023b78a46cac1484e0f2297434fd27f350bb515f674614a9cbe0eb426f031 2013-09-18 00:12:24 ....A 138752 Virusshare.00099/Hoax.Win32.ArchSMS.HEUR-89949a53d864300bc30210ac9f7b8c9d7d930a75b230c4cfd106cf57eba9b010 2013-09-18 01:36:16 ....A 18228044 Virusshare.00099/Hoax.Win32.ArchSMS.HEUR-af29a0dfcd80dcb1f7c6105eada113735a8fe0260d9ab8aea7eb1b47398f6045 2013-09-18 00:51:54 ....A 2963456 Virusshare.00099/Hoax.Win32.ArchSMS.badtt-043929843bc436afe5418b2c214cf67823ddbcf86a148bc366b8de5fc24abc87 2013-09-18 01:30:16 ....A 2963456 Virusshare.00099/Hoax.Win32.ArchSMS.baekk-651768b83fdac2371aca36f8849bd913a410391684ac6d0c06dd4d41f068bb54 2013-09-18 00:49:20 ....A 18000000 Virusshare.00099/Hoax.Win32.ArchSMS.baekk-a17129b4d850caa83b17c29a36f2b53d17227d559bb06beeec808a48e2abbde2 2013-09-18 02:02:44 ....A 2963456 Virusshare.00099/Hoax.Win32.ArchSMS.baezf-9a6c16411e372c60082d088a58a8a7665c102b95e51c5b5b849a673bb34d3353 2013-09-18 02:09:14 ....A 2739712 Virusshare.00099/Hoax.Win32.ArchSMS.bagnl-3cddcbe3e8204e236c625539325702cc41c224770c951d6d08911366fd7ec26d 2013-09-18 01:58:58 ....A 2739712 Virusshare.00099/Hoax.Win32.ArchSMS.bahhm-1fa9fc898bba0a93be72bda89a368ec647b169391898ebd5be80d46d4b263c9c 2013-09-18 00:46:28 ....A 11897016 Virusshare.00099/Hoax.Win32.ArchSMS.bboaf-da2db7ec815f9a999d2d2288f0753f266963d5b80fb1ddf10343185e2b4e91ad 2013-09-18 02:01:54 ....A 2554368 Virusshare.00099/Hoax.Win32.ArchSMS.bbyzy-b8f384a6c453fbce07c4f75f91800b3787b2e4b5636b06b093374f477d57140b 2013-09-18 00:48:20 ....A 2554368 Virusshare.00099/Hoax.Win32.ArchSMS.bcapu-80817a7c8710360e607a551bc07b9e738178f0befce28939ac01772805ecd3bb 2013-09-18 00:43:48 ....A 2554368 Virusshare.00099/Hoax.Win32.ArchSMS.bcapu-9cdc351e290c6821bf1a5b37b3e5a447ea8596c67f8a2ecb42b994f34d78cfd0 2013-09-18 01:29:40 ....A 2698752 Virusshare.00099/Hoax.Win32.ArchSMS.bcfdw-13ede0a0ef569df7a79cbecfb029de9b37eb3c87909ead6f51bc63d997efe598 2013-09-18 00:11:48 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.bcfon-822f94019f66d4f863f5be1e2613d7b9529fdf2f74729d9df03d80ff7d130a43 2013-09-18 00:29:30 ....A 1267425 Virusshare.00099/Hoax.Win32.ArchSMS.bcgoj-0cb79e9fb0b4db82063d305aa168b2ed2f5b1aab877f52f65e80b7d6f1693a2b 2013-09-18 02:10:48 ....A 7381777 Virusshare.00099/Hoax.Win32.ArchSMS.bconj-3b9bf8fb9e178dc98b8d6679be8dfcb6e987d8ad892462f43625e023615a7760 2013-09-18 02:05:58 ....A 7342406 Virusshare.00099/Hoax.Win32.ArchSMS.bconj-c9d204691ef1f6c06b7c4e4b2d432f2763e19a437ff64dc579b50bbe77457779 2013-09-18 01:40:50 ....A 2553856 Virusshare.00099/Hoax.Win32.ArchSMS.bdhld-5a0bb721befbe327e297c2e27cba2dcc2341cdd9d4adc056134ce37553747fca 2013-09-18 02:09:54 ....A 3765717 Virusshare.00099/Hoax.Win32.ArchSMS.bdild-e02a7ae7a9c1c383eabd2402a2e984fe4367cee380f47aed92b8b0063c776fae 2013-09-18 01:29:42 ....A 5370334 Virusshare.00099/Hoax.Win32.ArchSMS.bhmvh-d92aa18e6c864ea2babb1cad0b125d541a92b80ce52a60e5be5c1163ad6dc7fa 2013-09-18 01:00:58 ....A 2418207 Virusshare.00099/Hoax.Win32.ArchSMS.bhmyk-af88923153b1c6ac2d72eaa4768b2b0a83e9996da2c410e152918d9c91a5e655 2013-09-18 00:56:26 ....A 2372505 Virusshare.00099/Hoax.Win32.ArchSMS.bhnai-8a90d35c6e733ed60a5ca1c6e03df2a8b66e951f31656bef6f4d256840f9ce65 2013-09-18 01:30:06 ....A 2792102 Virusshare.00099/Hoax.Win32.ArchSMS.bhnai-dacbd47bbe205d39abb978aba41765d55ffe3dd229d4c42bb5843fbca408adaa 2013-09-18 01:51:38 ....A 2445381 Virusshare.00099/Hoax.Win32.ArchSMS.bhnay-db646f4acf2d0ff5f5ec8627e061c96f9f0eb8ed4adde8a3865d37331a3ea69f 2013-09-18 01:49:52 ....A 581877 Virusshare.00099/Hoax.Win32.ArchSMS.bwxfv-dd7c1a15a79ebc96dfc8f4fc0e49b594846a718f6d84ec1a430e55da43283534 2013-09-18 01:04:48 ....A 7267825 Virusshare.00099/Hoax.Win32.ArchSMS.cakpr-8ca42d1a5515b714f7b71f4d4145af0cf2bf9a45a05edf42a8b2577ccfd46798 2013-09-18 01:13:54 ....A 1404770 Virusshare.00099/Hoax.Win32.ArchSMS.cawff-40052bfcb2a739fa68b99fd41e7e5b438122e00dee4cb93751cb2c3018a32e12 2013-09-18 01:08:50 ....A 1033872 Virusshare.00099/Hoax.Win32.ArchSMS.cbvhc-bcc7bed6962a5638a7cab25a5ca4b95b083afc89eed1119553f3dfd850266d0b 2013-09-18 01:48:22 ....A 1551745 Virusshare.00099/Hoax.Win32.ArchSMS.cbylx-eda84bbcc1eeeca17b0a5b7c528042aa011c60bfb561e6b37c610eb56633ce05 2013-09-18 01:37:14 ....A 1082009 Virusshare.00099/Hoax.Win32.ArchSMS.ccmlp-b3acca972f371c4fb95e11cabf8d25889fae567f2a3c202f6d5077deb1c6af87 2013-09-18 00:24:04 ....A 639873 Virusshare.00099/Hoax.Win32.ArchSMS.ccmlp-d27d8a76664121cff2bb1ffe02b7848aa488032efc173aacb2e63fadc4145ef7 2013-09-18 01:10:10 ....A 345736 Virusshare.00099/Hoax.Win32.ArchSMS.ccmlp-d982a70df2ab1fe53980b1e0f90072af965c25113cfa67ab9b8c9cdb8a66f2c3 2013-09-18 01:19:32 ....A 229376 Virusshare.00099/Hoax.Win32.ArchSMS.cdafs-2720003ece44d46ea8912a7afe1b493a5b2810ae85e67a517ef7d89378f6e868 2013-09-18 00:53:14 ....A 8192 Virusshare.00099/Hoax.Win32.ArchSMS.cdafs-287d45837c9a0c864dcb579d681838c7ea51cef495b8280c4faccbc2d5eecfb6 2013-09-18 00:45:06 ....A 61179 Virusshare.00099/Hoax.Win32.ArchSMS.cldtq-e514e0a4a9ead4b0a4ff0f14658e91e2c805de2628a72604f5b11b3998231094 2013-09-18 02:08:02 ....A 5817685 Virusshare.00099/Hoax.Win32.ArchSMS.cnppo-557b9f7fe0493ab461e49bb7fc96922f931a81d261ec89ee76702cc1190e2d20 2013-09-18 00:12:30 ....A 66560 Virusshare.00099/Hoax.Win32.ArchSMS.cobqx-99ed4c1ff7caf0e736a713f60c1a8c0f9e5e0814e27760e61abc4369ecf92581 2013-09-18 01:35:38 ....A 159909 Virusshare.00099/Hoax.Win32.ArchSMS.cobrr-b38e835fc6657535943cef129826aa5cb4e616dfff79973fca2dbe6d517adf1a 2013-09-18 01:29:54 ....A 6188512 Virusshare.00099/Hoax.Win32.ArchSMS.cobxx-c9ab22b97c1e19acec90f5688df28aec00cdc078834dd9a343df71c9c89b220b 2013-09-18 00:22:48 ....A 5019720 Virusshare.00099/Hoax.Win32.ArchSMS.cobxx-f582b946cef3b66869d6ef9f92b29ac35cd3fd5fb33406997036e3909e8374b1 2013-09-18 00:04:40 ....A 6281988 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-3409dbe44bd81e7672f51ce435a0097ab986fb3cdead28fd49257c5a7521655a 2013-09-18 00:04:54 ....A 6894796 2448314400 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-4358bb2606a6c86552ab2f4baa5ef5855747a3d28ad8bf390ce20975426bd020 2013-09-18 01:32:42 ....A 9680112 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-8154decdb287fd2f14d1ca1b45cf44142d2d7be7fbb859e5a193651b77d6f731 2013-09-18 00:29:36 ....A 7867664 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-84e6c8bd04cee2ed7aa9a9e868404a63cb21d330f9466318eea92c038f3b3758 2013-09-18 01:18:56 ....A 15469872 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-98bfc0488ffc43b8997328287922a302999d12835adcb205d17693b7d4e9cf65 2013-09-18 01:59:44 ....A 13463420 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-a7aae3d696c68b009000b910bf4bde7fd3389c14a0ad7ca7ee4d2693ba5fb347 2013-09-18 01:18:42 ....A 17993116 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-c2adfad4fab20de8225b0aab4b98420a2b55645d7a991e95d2091fd7e37477b7 2013-09-18 01:54:28 ....A 16993420 Virusshare.00099/Hoax.Win32.ArchSMS.cocaz-c6e7c36b13be6a292e238e1d4f7d160159f0e91b46579c0e5385cf5a91b677da 2013-09-18 01:57:04 ....A 8385776 Virusshare.00099/Hoax.Win32.ArchSMS.cociv-df8e73cfdf86b2788cb8705b69087457d0a8ef87c88b4769d63b456b4a3158cf 2013-09-18 01:32:00 ....A 3853336 Virusshare.00099/Hoax.Win32.ArchSMS.cociv-e055888f412a30e8261854ef764f1da4fc3a7833a8e0f6f751524325c7cb4c74 2013-09-18 01:34:34 ....A 1528800 Virusshare.00099/Hoax.Win32.ArchSMS.cockr-b388302364eddf73746ac7403fbc559f150fc56fbcb62aa250995497bf835a26 2013-09-18 00:54:34 ....A 2873453 Virusshare.00099/Hoax.Win32.ArchSMS.cockr-e53d4e9d8fcc9b7e967e58e02483d4860798f3a9cba416e5467de7bd211eeefe 2013-09-18 01:20:22 ....A 1977856 Virusshare.00099/Hoax.Win32.ArchSMS.codbv-d64e39d4584b71938f403d5aa856e705a1b29ea1251b216d66a2350b0069d7e7 2013-09-18 00:08:50 ....A 7104237 Virusshare.00099/Hoax.Win32.ArchSMS.codhx-8c6899c7d81eff01f8740e5b1d2b8515691934c9f6ddffb5be01487e132c52ae 2013-09-18 01:10:28 ....A 2940928 Virusshare.00099/Hoax.Win32.ArchSMS.codkv-5666d3dc6208d3c654e0a4bb23423a42f947e9d6b417333ccbd4fc209d2dbd0c 2013-09-18 00:53:58 ....A 3861198 Virusshare.00099/Hoax.Win32.ArchSMS.coeoo-332de09ad053f26f6450401638a5397786a9cac4829b602624f490e6ca8b3901 2013-09-18 01:04:50 ....A 552448 Virusshare.00099/Hoax.Win32.ArchSMS.cojiw-dd3572de9d3b81ffed233b09d9e69ba28ca9505258c5992ccfb663f5c6db01d1 2013-09-18 01:18:28 ....A 6549975 Virusshare.00099/Hoax.Win32.ArchSMS.cpfpd-831544a716c3e979141d0ab4c33ca6e3b3232444ab20a184ef949fab900a68b7 2013-09-18 01:38:12 ....A 7958500 Virusshare.00099/Hoax.Win32.ArchSMS.cpqtn-e6f048a2f6223dae31270b6d0f6d0a496169bb8a44bcfc398aba3cd8b86cd8bc 2013-09-18 00:42:42 ....A 11367994 Virusshare.00099/Hoax.Win32.ArchSMS.cpqyz-897ef0e51e7f16efea3ae0a3f2cfb37533b2a930c2cea85b0680d143dff51010 2013-09-18 00:26:46 ....A 6380032 Virusshare.00099/Hoax.Win32.ArchSMS.cpqyz-e85ebcfda43dff3be552f8b557dbf093ecc3d7c666741e20a1d4241bf6ff60c0 2013-09-18 01:34:58 ....A 6379520 Virusshare.00099/Hoax.Win32.ArchSMS.cpsiu-eabe3bbd6164f191141ea67c46d0183611b103f8ad51adc2fbd1ee963c2d5bb0 2013-09-18 00:37:56 ....A 8311000 Virusshare.00099/Hoax.Win32.ArchSMS.cpstl-e49f9e52d43242cc8208c8ef0f239ab6dd292489168265a929ef23961331ab57 2013-09-18 01:26:00 ....A 7450000 Virusshare.00099/Hoax.Win32.ArchSMS.cpsxt-a638f3f0d641ff0ae61e3896d897d92b498c9b2474a84647a952323f9584cbf7 2013-09-18 01:57:14 ....A 7486000 Virusshare.00099/Hoax.Win32.ArchSMS.cqcht-ee51f4c7f6249ecbb368035d80a37a2712e50408b23f168018b576a80e9ef5ac 2013-09-18 00:52:40 ....A 3461192 Virusshare.00099/Hoax.Win32.ArchSMS.cqlcb-ac088c5ceda009a052d941188dfc7514e8c57dd963e32e19f73bc4256b862624 2013-09-18 01:44:30 ....A 6131737 Virusshare.00099/Hoax.Win32.ArchSMS.cqlua-81c8d9197671f8c9fe950b49ca4d261f01e683e6fa92eee65edb53a2413368f3 2013-09-18 00:52:44 ....A 308170 Virusshare.00099/Hoax.Win32.ArchSMS.gen-87d60799e6a959338f1d4ef3a4078873a7bed82958a6252f4d490e59a4c6ed9a 2013-09-18 01:41:14 ....A 2145000 Virusshare.00099/Hoax.Win32.ArchSMS.hfid-d69462e0594158a3313d14fc4e4f256ae025622c7f627e29e2d5afcd9abd8810 2013-09-18 01:09:22 ....A 144222 Virusshare.00099/Hoax.Win32.ArchSMS.hgwo-fb469f966dc9009e0a031987b3ba2b7b7fc00466eb3e2a41d5bd79b4dc4b59b0 2013-09-18 00:06:02 ....A 1237496 Virusshare.00099/Hoax.Win32.ArchSMS.hhxm-ecf8cdd888fb9cb54ec792d1eda4af52e77b9727f2bfab2ccd5eacf5ad95bdd9 2013-09-18 01:34:36 ....A 236188 Virusshare.00099/Hoax.Win32.ArchSMS.hqqg-0663124312b9d03cff1b510231ddcd175e2fc0b7cf440ee06cf4765534cf6568 2013-09-18 01:32:22 ....A 197201 Virusshare.00099/Hoax.Win32.ArchSMS.hqqg-36a7dff1f564f38bd5cc8a7d9738a62133a6eb80f6a32af0074f865717aafdb5 2013-09-18 00:43:58 ....A 17249 Virusshare.00099/Hoax.Win32.ArchSMS.hqqg-d8619169418dd24cd23e661c02eb2f03cb1f208c81dc3b5dec856be4dfb70aa7 2013-09-18 01:49:38 ....A 297592 Virusshare.00099/Hoax.Win32.ArchSMS.hrmo-c0927a743d3362d301491d93c7fdcac1b2f3f25e3b489d902c5ffaf8524e8f63 2013-09-18 00:24:50 ....A 6418864 Virusshare.00099/Hoax.Win32.ArchSMS.htep-a061ca21d5c64a4f33bbbe57a702a5182d32693b48e8763222402b6318a02379 2013-09-18 01:13:44 ....A 3005800 Virusshare.00099/Hoax.Win32.ArchSMS.htfr-d7e13472ef5e95d697bce5a050608038782564ddac4a134323b3994306d68e5d 2013-09-18 00:57:44 ....A 512000 Virusshare.00099/Hoax.Win32.ArchSMS.hwzd-2b3e8371c49f4f392182d8f60b88bb5fc8cf2e85844200481ba2148a26a28373 2013-09-18 01:00:28 ....A 2541807 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-81c27795e28bcae76738e9a74dcbd88c29f8bce5a616fb5b526e6b7305be91fc 2013-09-18 02:06:30 ....A 2376910 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-965c0a6372415bfdec90a9f801cff386e27eff721db9ae4d9eef020257acafca 2013-09-18 02:01:30 ....A 1572864 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-a3817dee247e17d297cd8575446f2c6c300a2598792b4b7d40efe12950f3e2a3 2013-09-18 02:00:46 ....A 2430735 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-ad819f4c5bf9cc96be833c732c9c5138ea089d199717bf04e1e56096f74009f7 2013-09-18 02:02:38 ....A 2400462 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-af0733b2f00cab490e89f40f1b97d9da66a553a5744fa2c2eae48536500529f3 2013-09-18 01:16:22 ....A 2517743 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-c283e58151ffa5af236d701aa4d34e28d3c1cb1881b7a9f0d41a5192c58e58fd 2013-09-18 00:26:10 ....A 2472703 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-d5c71b82bc0a5bc0d6b6cacd54943f1865be9ab3059554b6430f59c0ebc2f6e2 2013-09-18 01:26:08 ....A 2930927 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-d68aaa24d31b437da39a6f5152539c01349fae99862d865b70109a99fc53076a 2013-09-18 00:57:46 ....A 2527567 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-da28cdca319fa282837533700f3ca46e1b7d57b5e32c73991bc8776a88b016d1 2013-09-18 00:04:12 ....A 2424543 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-dd6a7e53c219bd054df19a8d2a358e95a42d4d897687417ae5488e206029fb78 2013-09-18 00:19:20 ....A 4818704 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-ebde21b0dda62cb09ed9febafb3912fdce1c5696ed585feca0cf34180fc84676 2013-09-18 00:07:42 ....A 2628879 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-eff130257a8d52cb4161a964711d9123f042ee1411ff1cf430879a467657d947 2013-09-18 00:59:36 ....A 2490639 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-f06008a1c77f7825c58ae42730833198066f471b321f66826349f63b7c5f3d0a 2013-09-18 00:45:34 ....A 2428655 Virusshare.00099/Hoax.Win32.ArchSMS.hzpg-f7156e85d951aa9dac15d45e22e028b772b774dd4365b61497d7c419bdf5f161 2013-09-18 00:33:34 ....A 112984 Virusshare.00099/Hoax.Win32.ArchSMS.hzph-43e83bafb17f1a79b6353a4e879db83e8a0ec73f1bf10670a479cbef41c15ce2 2013-09-18 01:19:22 ....A 6175505 Virusshare.00099/Hoax.Win32.ArchSMS.hzph-a9dd242c2caf8984d4a32135bdc922d9528d42e6b5845f6e9a262bddf3b7da31 2013-09-18 00:07:08 ....A 9948425 Virusshare.00099/Hoax.Win32.ArchSMS.hzph-d9bfcd21cd35062042afa51b3164f3c1d8c8410948034a7a902a4b411d95fa50 2013-09-18 01:29:52 ....A 111736 Virusshare.00099/Hoax.Win32.ArchSMS.hzph-da967eb9f5f17869c1ef0e49e99a2c5a82459ed855633c68cc1d0f65eacb8b21 2013-09-18 00:49:38 ....A 110184 Virusshare.00099/Hoax.Win32.ArchSMS.hzph-db536f6079c6ee7f0129f09b9ef659749b1406b0ce9c7625508a5e6b996e46f0 2013-09-18 00:28:12 ....A 250000 Virusshare.00099/Hoax.Win32.ArchSMS.ivpl-b68d626f9753983ba6555ad6f54c90530182aedc35f15e2524cea66c35abdcb9 2013-09-18 01:52:02 ....A 212857 Virusshare.00099/Hoax.Win32.ArchSMS.ixnu-463ef7e3d1e1839b6db08d283b7632fefb7b0df9310e32d499a5ece9bc2a0d8e 2013-09-18 00:59:40 ....A 8381109 Virusshare.00099/Hoax.Win32.ArchSMS.jfko-e02f881396f954f2aaab29d2edf2cea1db4fc43ba49a9f26a25d85e3f4bcd8dc 2013-09-18 01:15:36 ....A 12582912 Virusshare.00099/Hoax.Win32.ArchSMS.jilo-b75e2e1e14b42c3a873d20cfd5fed510bc59f4bdba1e116bdc5ba1048da6a693 2013-09-18 00:07:08 ....A 667671 Virusshare.00099/Hoax.Win32.ArchSMS.jiwr-c0e76a7fb9297492b8f526076b8e7e84efe6a1f995f911db6716e1fb4762f9a0 2013-09-18 00:42:56 ....A 435384 Virusshare.00099/Hoax.Win32.ArchSMS.jixb-a0671528952907274401d9b071c5bf7cf1c6dba43601e86a5ca55a788fbc9008 2013-09-18 01:34:54 ....A 23737 Virusshare.00099/Hoax.Win32.ArchSMS.jixb-a41b7b036e1f33525c6f88b984b528e5f7460a976cf4dd983c9cf346334fbf88 2013-09-18 01:48:02 ....A 518680 Virusshare.00099/Hoax.Win32.ArchSMS.jixb-b0102fe5d2055960bfe82baaa330013943716611cdc5a5a38a7bc0690cca5572 2013-09-18 01:41:24 ....A 309905 Virusshare.00099/Hoax.Win32.ArchSMS.jixb-f15ea95912d53d5509a96ea4ecc6e52224cd9bee1c04d511877f74af85c2dd35 2013-09-18 00:23:02 ....A 22825 Virusshare.00099/Hoax.Win32.ArchSMS.jixb-fa770bfc846a756e8a236795719c5fa4d7ebee8bdaa757d28b3db1a1dd37eacf 2013-09-18 02:11:30 ....A 120126 Virusshare.00099/Hoax.Win32.ArchSMS.jjli-c266abc68b833d5a2cebeedf5ec10bf803df8cef5e1199df3e5a5c2cfd97b763 2013-09-18 00:33:34 ....A 11551744 Virusshare.00099/Hoax.Win32.ArchSMS.jlrf-846a8baad5150c1b24301fb2d60402a3270ef8261e336274900b7ef0ed33ac10 2013-09-18 01:43:30 ....A 6566912 Virusshare.00099/Hoax.Win32.ArchSMS.jlze-808c285f29b7d1281b1e7c3236e1e7c68faa6ba3781da273776638a3bf383658 2013-09-18 02:07:58 ....A 15926541 Virusshare.00099/Hoax.Win32.ArchSMS.jlze-846475c6c016beed51e80da087c55157700273e11231564b9f254cfc62defe1b 2013-09-18 00:34:20 ....A 55776 Virusshare.00099/Hoax.Win32.ArchSMS.jlze-962b5e1c45442930aff2bab55e871506782b2727a93e19f092dc1a4ac43e9fae 2013-09-18 00:34:52 ....A 12929841 Virusshare.00099/Hoax.Win32.ArchSMS.jlze-dfdb4cc8d5295207957cd12656a217ac6212c4e11fd873cd8823aa6d9a935764 2013-09-18 01:26:40 ....A 188008 Virusshare.00099/Hoax.Win32.ArchSMS.jlze-f7174f8c881e0d8a2d9d965c589325ad596605a63574ed4738641f54e188f02a 2013-09-18 00:36:08 ....A 1409530 Virusshare.00099/Hoax.Win32.ArchSMS.jpds-786da03458364a75dc5d41624d11271ac83b5a226f4191391af838eb5d03ec09 2013-09-18 00:44:30 ....A 25111 Virusshare.00099/Hoax.Win32.ArchSMS.jqek-b6b69c3076d689304e6acfe055c584945d5cdecffd24267282db127f9ff1586c 2013-09-18 01:41:52 ....A 50645 Virusshare.00099/Hoax.Win32.ArchSMS.jqek-de04a055d6ac1ed07da350a10d00cf85c1e32c471c4fba5f284bea928ae2c5a7 2013-09-18 01:28:42 ....A 30513152 Virusshare.00099/Hoax.Win32.ArchSMS.kfhf-83d439ed37ae72fdca7b8a52c6ca14ea9ef9786602ab8b8dec57de2d0accf189 2013-09-18 02:02:36 ....A 94208 Virusshare.00099/Hoax.Win32.ArchSMS.kfvd-85552c04ebe658cafd35cbd638f1d1fa1288fc1f5046aa843be9b51b5644f46c 2013-09-18 00:25:04 ....A 5948267 Virusshare.00099/Hoax.Win32.ArchSMS.krrq-97a61c585dd312768b0d08056d52057a651dd0949f458f54a47984d204f74fbb 2013-09-18 00:15:18 ....A 512000 Virusshare.00099/Hoax.Win32.ArchSMS.loex-e319e488e97eef0346a2ebfb5ddabf8268de39a15a235019e02d5032da4f7565 2013-09-18 01:53:44 ....A 392958 Virusshare.00099/Hoax.Win32.ArchSMS.loro-f15c3a66564118eef26f770c3be085d178397f0877ae99cb127b1f7a55cbf1cc 2013-09-18 00:08:48 ....A 512000 Virusshare.00099/Hoax.Win32.ArchSMS.lqai-d070e1b650bad13229211eaba586e3c5da9b240b396a05e2a9bb11a0cd3fd878 2013-09-18 00:13:02 ....A 2002741 Virusshare.00099/Hoax.Win32.ArchSMS.mall-ea55b7d6256edadb36a075c67326aa7ce88d0a3dae6a1e953592e3749c1360db 2013-09-18 00:28:30 ....A 2341952 Virusshare.00099/Hoax.Win32.ArchSMS.mhcz-c1639f45c130d1a8444c9106e629ead41b528781f40d0f78450c31c0efab39f7 2013-09-18 01:47:38 ....A 1754200 Virusshare.00099/Hoax.Win32.ArchSMS.mhcz-f6e8add5d9aebc57c37182a8c9938b10e0fe79ebc922c047436118dd41ea68f9 2013-09-18 00:30:26 ....A 6143569 Virusshare.00099/Hoax.Win32.ArchSMS.mkor-c390769d516e4bdc380065a412f5b441ccaf428cde1f64a404c1aaf120f4e7f8 2013-09-18 02:08:34 ....A 149095 Virusshare.00099/Hoax.Win32.ArchSMS.mlg-c229e3b7af147e8fe9e0cdc62754ef3dc58c3a5f325206aa02164a2255934869 2013-09-18 01:30:34 ....A 1751682 Virusshare.00099/Hoax.Win32.ArchSMS.mlhu-7755737b220bd70484fa514dffa8031c7b7198715078a7b6b57ef422c968af52 2013-09-18 00:18:52 ....A 4545000 Virusshare.00099/Hoax.Win32.ArchSMS.mmxs-ec38cc0e2752a8cda792f8633c2efba44afa8691c4fe29d31e9c41a8de7b57ef 2013-09-18 00:13:36 ....A 3961000 Virusshare.00099/Hoax.Win32.ArchSMS.moid-ec8c7f17349d8beec67f74af4ca5334320a92b49725bb16ea4be0958dbc69985 2013-09-18 00:02:42 ....A 2813607 Virusshare.00099/Hoax.Win32.ArchSMS.mrko-d85cd810d12e370c6d861af86c774f85aa8df085c0d5745abacea2f7ef8c945b 2013-09-18 01:57:20 ....A 8802000 Virusshare.00099/Hoax.Win32.ArchSMS.mrlq-c7c7b56d44b5a4ca7b5e31ff91487b1633130a5548e516b2f8768fa7be188b83 2013-09-18 02:06:20 ....A 6459000 Virusshare.00099/Hoax.Win32.ArchSMS.mtay-a14ec6dec596a67977512bb4e27376b2f8c4caa0cc87614015d33ed1088ed196 2013-09-18 00:21:20 ....A 1629529 Virusshare.00099/Hoax.Win32.ArchSMS.mtmi-881e5f635acf82656ea1a37b8062dbc18a692735b01331e2a1a9982bbd38cfcb 2013-09-18 01:06:58 ....A 6658000 Virusshare.00099/Hoax.Win32.ArchSMS.mvnd-e9b0badf9a3fc95855317995b9dc12deb6c67b89b7d8de0e0bd5eaa443303b6e 2013-09-18 00:30:44 ....A 1420919 Virusshare.00099/Hoax.Win32.ArchSMS.mzku-a1f2bae9eaf2e00fb6b5ad3739332a780d10479fd1d42c4d4224bf8ae29dde94 2013-09-18 01:12:08 ....A 6733000 Virusshare.00099/Hoax.Win32.ArchSMS.mzoc-f100999a7194f4c635ce0762735fe7a586f203214ef0f5e30f53702873ab11ba 2013-09-18 00:50:16 ....A 7721000 Virusshare.00099/Hoax.Win32.ArchSMS.ngtt-902542822e63828d7c947f912e3d056cff845711d7d94d1d0de4f69b8906a6f2 2013-09-18 01:58:38 ....A 2023064 Virusshare.00099/Hoax.Win32.ArchSMS.nhpg-1e911ed69b17af1db58a5d7cd868d0705958cc897dbabe413c5bcec1bb749570 2013-09-18 00:47:12 ....A 1576010 Virusshare.00099/Hoax.Win32.ArchSMS.niay-bd1b301cbefe2e5bb4e01858954665704ffeb9ec657b0274c768ce0aa3bbcafe 2013-09-18 00:21:16 ....A 1932464 Virusshare.00099/Hoax.Win32.ArchSMS.nica-0435e792c37f79d5e11a331fb1a2bacbd306c42001b499ee6d52677c9ba7ab9d 2013-09-18 01:38:02 ....A 4823825 Virusshare.00099/Hoax.Win32.ArchSMS.nijk-eb7bc414dc94d1aef2ad86f8d25e9bdedd5a17881d8a7f83d482def30541a5d7 2013-09-18 01:16:54 ....A 788842 Virusshare.00099/Hoax.Win32.ArchSMS.nixs-66fd73db6e1a280082cf9b5a7293eb89773d2e5c55ffc2495fb3d21bf097a0a4 2013-09-18 00:20:20 ....A 11079298 Virusshare.00099/Hoax.Win32.ArchSMS.nixs-b1b30b03e8fe7b1fd8a4df0aec22488c17b215f65463a73fa6c84ab7c8aee8e1 2013-09-18 01:21:24 ....A 2481209 Virusshare.00099/Hoax.Win32.ArchSMS.njdt-5277a506950961e93d5a819fc8753ea9b3769d087cfc66bf314d6d20c3f69acd 2013-09-18 00:59:28 ....A 2385508 Virusshare.00099/Hoax.Win32.ArchSMS.njdt-e6f40577673e76fcab712bb8652154463bad88fd8c8dd1eb401f19893e2329ee 2013-09-18 01:27:34 ....A 7611480 Virusshare.00099/Hoax.Win32.ArchSMS.nmhl-88464067204005e81d45cf2f04894217ca7b87948ebc4ded840666f133520f93 2013-09-18 00:39:38 ....A 4890979 Virusshare.00099/Hoax.Win32.ArchSMS.nmhl-fbf0fe40b1c8bdb13c00d8caa8e460dcec00154fe62289af8e4af051f6bb4f63 2013-09-18 01:35:30 ....A 1928711 Virusshare.00099/Hoax.Win32.ArchSMS.ocmt-99110c84809fba6c420f13a3b57498eed89c9fa66baf669e8b4d1477bd413f69 2013-09-18 00:14:52 ....A 1456742 Virusshare.00099/Hoax.Win32.ArchSMS.ocmt-b9707fa08012c6e7cbd42bbadbe7276139b74424878c9471ba967660fb1e8bf3 2013-09-18 01:42:20 ....A 25863 Virusshare.00099/Hoax.Win32.ArchSMS.ohil-99200ab117a499ca3dce2248b2a639c393c8490c09fc5b4a5a2a7851599df369 2013-09-18 00:03:06 ....A 119506 Virusshare.00099/Hoax.Win32.ArchSMS.ohil-b7808c1ce2de1195bd08d6e344e5bc1e8f0482d89fda3542bf38a8c3d2d6d59a 2013-09-18 01:35:44 ....A 152516 Virusshare.00099/Hoax.Win32.ArchSMS.ohil-c8320e551923bd37ad9bc193fde986c5ac7e378ed2f34384db584564df5ef352 2013-09-18 01:50:22 ....A 1652701 Virusshare.00099/Hoax.Win32.ArchSMS.ohil-d67d79522bf08f4a3546ec43fdac370b15377d67d79230bde19059bb614e8867 2013-09-18 01:56:04 ....A 177207 Virusshare.00099/Hoax.Win32.ArchSMS.ohil-d6e792ff991110fb94cc45b29f860d12c18db42e5ecf1a0d83be965c0ae0a6af 2013-09-18 01:22:46 ....A 181262 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-8050dcdec3cc0c46f3b0634745ee6837cec3d0f899862382506b386f58aeeccc 2013-09-18 00:11:08 ....A 11356314 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-b9a6bf89b1d36dae1bb570ec11826ae7d78911f1da7041156b62739ea7e1054c 2013-09-18 02:06:30 ....A 201087 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-bb428c755b27f409d835759ee61de0996099cc992cd50d9d6d3f549e40be3597 2013-09-18 01:39:28 ....A 57853 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-bb98624d0946dd261890d79f8240e764848b5665e347c0b3fec591c75b7661a2 2013-09-18 01:54:30 ....A 22894 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-bf11ef0cfbb1b8ac18044b2a6041770b37e9b7207ff676da7371d63972a87f9a 2013-09-18 01:25:40 ....A 3752 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-c22859723f55d9f7cab9f0d410b58aac7b49b0ace76f748fa433cc6f019da101 2013-09-18 00:59:16 ....A 1365502 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-da9e85a69253d109d8dcc6582cfd5e391e7033a27e6f2e3c56c3cc4a08bc9966 2013-09-18 00:27:40 ....A 11813935 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-e6e9e304a7888682f3947a6aa21ef0a397ca71269aef9752bd8bc0c25f448d1e 2013-09-18 00:47:54 ....A 1365028 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-e77e421bf66eea4a11294f7d18d22e07bf968ced60dde925cdc57b745db8e450 2013-09-18 00:43:20 ....A 5147220 Virusshare.00099/Hoax.Win32.ArchSMS.ohio-eb447b611bcba05579dd8e50fbcfc113010b2a8b0d6b3b67e85a4d24317a8cf7 2013-09-18 01:01:02 ....A 11497000 Virusshare.00099/Hoax.Win32.ArchSMS.omst-f4e3a9d13214fb0c19e8c83f4870f19bdfe2d04f452d96e1a63b519f859790bd 2013-09-18 01:34:40 ....A 4884847 Virusshare.00099/Hoax.Win32.ArchSMS.onbk-75a7421dd4e82583f1a9755ebfc89d5d3975d8b00f9e223b911537da0b32e3a6 2013-09-18 02:04:56 ....A 8077471 Virusshare.00099/Hoax.Win32.ArchSMS.onbk-b6a4d660668e31e02254cc3bd3fa811b36d2010d569337b74e105abbdaf73c10 2013-09-18 01:56:46 ....A 28160 Virusshare.00099/Hoax.Win32.ArchSMS.oscq-d4423609fdb14735d939383bc7ac2a1503c1391d2ee65946f6514e02706f1391 2013-09-18 01:48:48 ....A 19578275 Virusshare.00099/Hoax.Win32.ArchSMS.ost-427714c0dac62d1fe6cd7f7996f11f4b064e961ad53d4b2fc83f0cc4ab770fdc 2013-09-18 01:44:58 ....A 2378641 Virusshare.00099/Hoax.Win32.ArchSMS.ost-68013fa33e9b607492b2e2b8cb59dfddcc66701e39007c02e62ddd2104164d32 2013-09-18 01:17:22 ....A 15416543 Virusshare.00099/Hoax.Win32.ArchSMS.ost-a198752b0899c58753c13ff75e825a6ff18eadcbeed46f393d05d0c8d1a53582 2013-09-18 01:51:58 ....A 5244057 Virusshare.00099/Hoax.Win32.ArchSMS.ost-b248a81df9013ee55a67a709c71e30a02f6901be2bc1179064f99cc291e8c596 2013-09-18 01:37:52 ....A 15174792 Virusshare.00099/Hoax.Win32.ArchSMS.ost-bbbccf5ee1521df99c781bb3aeb7f6bda3a5ab627c4caafa8d0a131cde85fc53 2013-09-18 02:02:20 ....A 10949145 Virusshare.00099/Hoax.Win32.ArchSMS.ost-d1082381ef0fd3867a9d5103c0ac474652791ca556b43f3ce901c52b96157cf7 2013-09-18 00:38:22 ....A 1947273 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-0126a0ae4aef5ea952cc3a4d1e42d7061ead674df75868914e63c01197e69b28 2013-09-18 00:12:02 ....A 5043225 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-322b91da03374e1a6086aacd0502b9a0334d725d70e0ba0be3fd4a24f7526192 2013-09-18 01:26:26 ....A 8673512 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-79054ad8a82559bcaeda0407c810ccd6cbbafef7753c6323463f4dcb2ac10b1a 2013-09-18 02:09:40 ....A 2160747 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-7fa77ffcf07aa0a94e457230612a2f0180204eb5d9914af1135c71b069f70a3e 2013-09-18 01:39:06 ....A 3271387 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-824692b61f5e83c6a27d8242a57e76708412a467b8296e1e1d0fd0c8dc3bfb77 2013-09-18 00:19:56 ....A 1838049 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-aff71390bda89f452d72116ccd6982f6605f84bbb4c9e88b675f7a524b71026a 2013-09-18 02:07:26 ....A 1710265 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-b93eb02c4bd72785def875de31fa053d00a60bbbc235fa5402cfce43e47e61c4 2013-09-18 01:09:28 ....A 8219160 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-cc925d7f7679eb8aa270450fae4a4e64bbc130ccf0e09cc8b9fae462093af3f6 2013-09-18 00:46:24 ....A 2431507 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-d519bfd5bc138f73df19f75edaab78e1c7cfa3a715358a792fa0f524095022b3 2013-09-18 00:15:10 ....A 4668751 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-d6b54b19414a9d7cd0777eb0017643a8e4d0768ad90c5c95649163dba7940856 2013-09-18 00:33:56 ....A 5043225 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-e035936c4b403ce521e636bb6f3f175e081dc4d0d0fdce70235e2128be26ce9d 2013-09-18 00:51:26 ....A 1838031 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-e5d24b7071ab45254b928978fe34f5275ea4075ca6ed13335ff6a3f639e74636 2013-09-18 00:36:30 ....A 2018114 Virusshare.00099/Hoax.Win32.ArchSMS.ovll-f5de39ac79d7468690e36f3dcffc973d7d30372bb7da66f1b0934b5053db8d81 2013-09-18 01:19:44 ....A 938735 Virusshare.00099/Hoax.Win32.ArchSMS.pic-0571ff59a642fb5c23034bd98e70d6d34ee00f284c5eb176376348ea08d597f9 2013-09-18 01:09:48 ....A 1116421 Virusshare.00099/Hoax.Win32.ArchSMS.pxm-b8375e0695cfbc48ee3a0ce8a490789c8227f1ccae07fec76c233209de884af4 2013-09-18 00:28:26 ....A 1317638 Virusshare.00099/Hoax.Win32.ArchSMS.pxm-ed108c8fac492d90d6bf0ae598b2c3472ca679bfa7d76ad6164b49222c6f9f00 2013-09-18 00:32:04 ....A 20971247 Virusshare.00099/Hoax.Win32.ArchSMS.pzr-26e32217314465572f4de5749191860f5468b33bedc4d72c5558f0bb93d28960 2013-09-18 01:15:54 ....A 3446188 Virusshare.00099/Hoax.Win32.ArchSMS.pzr-d295e4f5ee9863990bb847723fe6a68e53b56842e0387532b40606d34b50d1ea 2013-09-18 01:05:04 ....A 1112520 Virusshare.00099/Hoax.Win32.ArchSMS.pzr-e6ee9abc5bd121aa95b73f3979e3273a314a65116f49986d4aeebee9e79db5d8 2013-09-18 00:26:24 ....A 389802 Virusshare.00099/Hoax.Win32.ArchSMS.qvi-8aa2e50edbe7090dd4984b91671d6208f4a0eb43f9c467aaa1dc2bf42618c2d5 2013-09-18 00:33:30 ....A 262359 Virusshare.00099/Hoax.Win32.ArchSMS.qvi-e256a8facaceefbf530b4a1e037604befd4de49281917735241fa9d47b2f9154 2013-09-18 01:09:20 ....A 861573 Virusshare.00099/Hoax.Win32.ArchSMS.rcz-438c642c877d8bd3dd87b92ca1bd557ad5eb9aaaffe1d2fb8e0eb69b156bc7cc 2013-09-18 01:20:42 ....A 868839 Virusshare.00099/Hoax.Win32.ArchSMS.rcz-bfc0b71e189bf845c1f3e256761b8827747a96ff647dbb8f592c36391dbec2b7 2013-09-18 00:56:36 ....A 864598 Virusshare.00099/Hoax.Win32.ArchSMS.rcz-d2281e9bea80496404f734472cf75910ee7cd1c1c7a7740e6e3730ff2873558b 2013-09-18 01:15:34 ....A 5333845 Virusshare.00099/Hoax.Win32.ArchSMS.rdz-4405178ae58f52394ed34cb336cf652f177d75c2deafb9a4c42551c996697ce7 2013-09-18 00:29:22 ....A 587600 Virusshare.00099/Hoax.Win32.ArchSMS.rdz-afb5c89682cec195aafbe03134b39aeb6ba65d7b01daf4a0f491551724000e8b 2013-09-18 00:46:16 ....A 587467 Virusshare.00099/Hoax.Win32.ArchSMS.rdz-d2b4d3491aaf862dbba73f1411a0c5cec2c9e3866fde9b6033ee7bc5d720831b 2013-09-18 00:28:10 ....A 587563 Virusshare.00099/Hoax.Win32.ArchSMS.rdz-e0b579277bd62ae88c465358d7beb213adffb61587a2dfef4bb39a52e5b19c0d 2013-09-18 00:41:52 ....A 145063 Virusshare.00099/Hoax.Win32.ArchSMS.rdz-e7ee875df716e58c07a31fd1422d7040afd3beea1e814664611e5eb7ed983ce5 2013-09-18 00:59:52 ....A 2886654 Virusshare.00099/Hoax.Win32.ArchSMS.rrp-86efacfba8157cd0f12101695eb8c813b8c85f637e4b3f88286fdc427b55331e 2013-09-18 01:47:16 ....A 132721 Virusshare.00099/Hoax.Win32.ArchSMS.rrp-e14592b9ae741b7f8a5bf2567c428d394e6618a58c418449bbffd0a8d10b6617 2013-09-18 01:12:22 ....A 2588397 Virusshare.00099/Hoax.Win32.ArchSMS.rts-ecf693dde8e07df2f883bcae7d3bf8aaa5ea0e54973b91b6abc6654bb789762f 2013-09-18 01:46:16 ....A 10761216 Virusshare.00099/Hoax.Win32.ArchSMS.rtx-738d54823f5f4fa8dbe2a11c0d3e4dcbb743f6f020eeaf2817cf38ee90c150f9 2013-09-18 00:35:00 ....A 2308923 Virusshare.00099/Hoax.Win32.ArchSMS.rud-a73be878bcc0b19114d4509909233318d34af75e1bee3c526a7133637f6a36fb 2013-09-18 00:07:12 ....A 4578390 Virusshare.00099/Hoax.Win32.ArchSMS.rxu-fc3addcf8d4ac9310888bece5c1fcd8437233eb3b3b6d34ffb2c2aeae010313d 2013-09-18 00:08:46 ....A 8125679 Virusshare.00099/Hoax.Win32.ArchSMS.sfw-d40495a8e69f5f2814bc4f302ca32d8048cfebe9dc926b67a8d47d14e32a8c03 2013-09-18 00:53:26 ....A 19227888 Virusshare.00099/Hoax.Win32.ArchSMS.sga-a0a957a45fd1da1b445c3cdc1cd1757ecf00118187ea83c100a81cb1d0907adf 2013-09-18 01:30:28 ....A 4932359 Virusshare.00099/Hoax.Win32.ArchSMS.sgc-61f391c07b9305bfa1494689e8b3d74d56a10560043c609044c0fd01b6a22a17 2013-09-18 01:43:08 ....A 19090272 Virusshare.00099/Hoax.Win32.ArchSMS.shz-e351f745e6351e135abb891526fcfc7ea3b9e4a62711829dbf78e46b48778bdd 2013-09-18 01:29:56 ....A 2491281 Virusshare.00099/Hoax.Win32.ArchSMS.sie-c12a4c7828f312d49483ae5996fb7dc98a24000efd8071b67ef314b9cdde637b 2013-09-18 01:40:06 ....A 4061124 Virusshare.00099/Hoax.Win32.ArchSMS.siw-7842a7b8acd751b2a2e8375c56877d2dc1910126f279da5e487d126bfd838eab 2013-09-18 00:35:04 ....A 224951 Virusshare.00099/Hoax.Win32.ArchSMS.sjl-658c5275e2a495eb50d3adcf26a8c7d3c2f474caaff39d1de9c49224233155a5 2013-09-18 00:32:30 ....A 142630 Virusshare.00099/Hoax.Win32.ArchSMS.sjl-e5d30a05c34bee41fd1dabd087691735fff49bf06ba0fd37f0cc0f5b2b22ad2b 2013-09-18 01:52:34 ....A 247504 Virusshare.00099/Hoax.Win32.ArchSMS.sjl-f21d6b6e25387a73b43c609c1b24e52b80f1a8eff5b6b189776699791beca549 2013-09-18 00:40:54 ....A 48640 Virusshare.00099/Hoax.Win32.ArchSMS.slf-2409ab4e811108f3faa85754fe349a5e9d3df8480b1db6b900875c536313acbf 2013-09-18 01:29:10 ....A 2248400 Virusshare.00099/Hoax.Win32.ArchSMS.slf-99c0e60f2d1ef164931903dd686bea833f498545aca6f2d7adb9fc66977f3f9f 2013-09-18 01:14:48 ....A 2239183 Virusshare.00099/Hoax.Win32.ArchSMS.slj-ecc337eb875671b564088fc8acc430decbabb6d7095a43fad95f3cfba3393f88 2013-09-18 00:21:00 ....A 3678432 Virusshare.00099/Hoax.Win32.ArchSMS.slz-c133be564e9e077d0667e4bee8a19ffda67715d9df2adf643341b09f6c1357cc 2013-09-18 01:29:12 ....A 4568110 Virusshare.00099/Hoax.Win32.ArchSMS.tjb-d17b24bc082044b141f2d4599ffd388516dffef927b4dcd32dbbf9b8f492c925 2013-09-18 01:54:02 ....A 1646024 Virusshare.00099/Hoax.Win32.ArchSMS.tjb-e5320413bc1b530cb09ad80737e3e15e43f5611108b1af41ea8a31bbcb77a72b 2013-09-18 00:55:36 ....A 9851156 Virusshare.00099/Hoax.Win32.ArchSMS.tjb-e6d07e8bef1827cceacab3e06984251545587c69d93f9f4aa72b5a3a25af1854 2013-09-18 00:26:28 ....A 1773982 Virusshare.00099/Hoax.Win32.ArchSMS.tjb-f00b811b661ece023c20c08490f3911c5192b3f2ba007bd352d2b4477240d976 2013-09-18 01:20:20 ....A 6868923 Virusshare.00099/Hoax.Win32.ArchSMS.tje-8652942eeba003c00c6e7f10f0fed92a785e2e24d523615fc15d54629ef8c2ab 2013-09-18 01:58:34 ....A 9665825 Virusshare.00099/Hoax.Win32.ArchSMS.tjo-756a88488ab52946319e69563f3c7cfe43d703a294444318c62ad8f174b6869d 2013-09-18 00:09:50 ....A 8375330 Virusshare.00099/Hoax.Win32.ArchSMS.tjo-80cb119bb418524707c7ae9bdb62226d651d691a5b69a61c6050c8d7e2a04728 2013-09-18 01:27:42 ....A 5109694 Virusshare.00099/Hoax.Win32.ArchSMS.tjt-ddc68a3e839cc3efdbc34dd82f8d5e10e16fc62a70f5730188463b60aa50b8f1 2013-09-18 01:58:54 ....A 986717 Virusshare.00099/Hoax.Win32.ArchSMS.tqq-e6f60d09edd0e14a88a702b8d4f0b6da9a1a7a7ad84fbc35659398af99f0f64e 2013-09-18 01:55:36 ....A 1223100 Virusshare.00099/Hoax.Win32.ArchSMS.tuo-75aae8d490e1cf1293550fc7f1438f50748a90bf125bad8462a073cf8d1af545 2013-09-18 01:58:44 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-581019442c7fecc77e0ee59989d4443918f4a1403b9555dc38da713b91d4b199 2013-09-18 02:03:14 ....A 2654208 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-592d7d8e4f015c304d49b94d967986bb08e83d852b1391e2abb33735a29e34cb 2013-09-18 02:02:48 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-66257cf7d7d53815b0cbbb1cac137b7999e77f4cb463512370ba7d483e79deed 2013-09-18 02:03:42 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-6bbdf85bc40e0a343cee9a556167a64e4ed84c8548b1bdfa89c43367f7c1a241 2013-09-18 01:59:40 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-6d6621864bafa240180a3899662b00932c73b6f0e2defa56b02e556343169dfa 2013-09-18 01:49:34 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-6efcc303679f8c24478bb4d730da143d74280684f58b98a9c59529179188604d 2013-09-18 01:45:12 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-70003f81be0a146d20904a77cd1d954409219981bcc3e81b8cbfec77c9825650 2013-09-18 01:53:24 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-7173d98efbc7ba8fd831d7cf91af040c147e112254a4cfd28c96a3b1df3ab478 2013-09-18 00:12:02 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-717edc027298ce0354018e5aa560393b02050bebdfd67cfd6114650d72e0a51f 2013-09-18 01:49:32 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-77b6203bd106f955b7f09912566f57b07212ce1984ff9d3f68de98d8a437e7d2 2013-09-18 01:56:52 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-7cfe6b32052988d61b6195aa5778bcce138d1d54653a4bdf50dc80e4693b6781 2013-09-18 02:08:20 ....A 2654208 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-813e92b576510eb08d7459725da63ee557f8858e18caf7b754816c7f981f96f3 2013-09-18 01:42:16 ....A 12935644 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-872523c735ddaa67f618e8941b9586740957c51ab349fc4c9bcc0aa2f53b82c9 2013-09-18 01:00:02 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-87ac0d67c23038db061a9168185314039622884d0ca675b60d8c6f9842760e0d 2013-09-18 01:59:20 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-88c0ec04f3ad6d109178f598623e33f9b74502ad5f7603eff0ce35724daeb7a6 2013-09-18 01:58:46 ....A 2522624 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-8d30e8a828e39a5600124fa6c62b6e8f45c9e1f891884a6783d29dd57193d336 2013-09-18 01:46:54 ....A 20971161 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-9c6485c8a7e8a23f5334685927b2d8fdd130e9cb78b38a7d704e0d49927b5675 2013-09-18 01:51:00 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-a3471624133b941ac9a26c6a6fec836f969131b627aacf7175d9a2810fda8712 2013-09-18 01:51:36 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-a9ca58f84199804b1edc1644305c39476206d42ff0dc1c4cde3253c6c38e5843 2013-09-18 01:44:16 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-aaa3b39659e30e413260394970779b4e1297d6d5aceea66046b6db32c0bf9781 2013-09-18 01:40:12 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-ae19b5f8079850f9f0f74ab84782d624ee7fb1f5d5be38e2cf2e2cdc30e9e760 2013-09-18 02:07:34 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-af38055a13400b55b46d901dbdfd0576e321a3e4d8e80745917b6183f49d551a 2013-09-18 02:07:22 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-b8a65f0cd85578293155c9172a16a4abbe794df52661d0e81a0b4aa2329d865b 2013-09-18 02:00:12 ....A 7000000 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-c3faf0ed35e08658577dfa39cc868f38f82169abe08bdbfa7e07c12b34ace93f 2013-09-18 01:56:56 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-c4e49f6af4f11b8c424229a0876a2ebc396e1ea4a60a128f6d57e3a9bc8ccdfc 2013-09-18 01:51:28 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-d0ae9aa5462437f7d0fa5a5c331589a10d49fe493fc6d79a96f5a24d1bbf14d4 2013-09-18 01:55:42 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-d391525ca6ce061472d8425dae250aad3f63f746a4fb1a46352f84b56938979d 2013-09-18 01:51:34 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-dd095d2d0889e1a5d0c4808b070f4e0bdab0fe78106de7d00644884a299d7eec 2013-09-18 01:57:10 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-de410868dc0ee190cf530c87a6c68faf1027e90941e15c97e41ab92f8d22e3a7 2013-09-18 00:08:06 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-e70c19230606d95b58d1f73ac64878a94a9f9579f7e0896121b8c7ef4daea35b 2013-09-18 02:06:42 ....A 2522624 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-ee689234d1ee31d6f62ad14515c8ec46a9e5ca56a4bf5460ec4fda46cc510d14 2013-09-18 00:18:10 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-f56aff984d0289da76c19dea70226a5c9596e993048fd6378fc0b7ada5584c59 2013-09-18 01:57:06 ....A 6000000 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-f5cbc79da880cf161e54dac5b829e6a46bd7337e3d8f50c479ad7e925521e433 2013-09-18 01:53:28 ....A 2454016 Virusshare.00099/Hoax.Win32.ArchSMS.tvn-fbfa01ee9f94b8586f93a8e72296cb63b61f5d2ae4525d0b43cc06bc2b2a285f 2013-09-18 00:31:06 ....A 12166527 Virusshare.00099/Hoax.Win32.ArchSMS.uaf-a6414f843a49d7eae717b4b7f29439246bb9eb18d28cdad1f18f5ffca6e33e0a 2013-09-18 00:26:36 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-0b74c5d83eacb308164bb8d2a43f8179448377908819f7266b96b8bdccd68eba 2013-09-18 00:04:12 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-5effdedfd31e9ec2751e50cbe2e04255894627ea223eed00a98b63e579e5f514 2013-09-18 01:48:38 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-6187bba2b21d9c9c3cbc2e26f0ed9825b2c4221af9b7f3dca4b4de9d866facf9 2013-09-18 01:55:58 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-7b0cb97b0993e805f61d6470bc5d44653d7eae4f944f192907483c522a369b07 2013-09-18 01:22:30 ....A 2611200 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-8faea58b69f80cdbac0fb24269e798a1af6e8a70ba7bfa980bb6852928490dd7 2013-09-18 01:34:36 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-aef37de1ab617ada50a4a11269cd6dd35b0b896b2311303dbf8e9aaefbaba5d4 2013-09-18 01:16:44 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-af833696276a57f31a8c6d797d8772d45b02b3a00f8deb219050220fc7d8fb9d 2013-09-18 02:01:24 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-bad0ad78fa78f0fb2b2e023f32a7bafcd874edd094a74a12040e5612ff186819 2013-09-18 00:04:40 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-d35f5a840a61948b52721505addee0a0d0a69f3c3fc128f421ca031395357a2a 2013-09-18 01:04:22 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-edf613ddfef0ea21cd0d7009e741f52a72e85f292a2494ab9c7c22ce160f21ec 2013-09-18 01:25:54 ....A 2565120 Virusshare.00099/Hoax.Win32.ArchSMS.ucc-f732ddfd0a57ec82cc8340e4b53f388b194679d511edb8d07c1a517c0e6347e9 2013-09-18 00:31:22 ....A 2574848 Virusshare.00099/Hoax.Win32.ArchSMS.uda-11bd6b79b58e90a521411450000fdd5189ac209b905530c1d26515820bfe3bb9 2013-09-18 01:49:54 ....A 2574848 Virusshare.00099/Hoax.Win32.ArchSMS.uda-776da69103a6dea3761fa5302f9157c442aa9e5dd4ae589847641b6cb0971c92 2013-09-18 02:09:10 ....A 2574848 Virusshare.00099/Hoax.Win32.ArchSMS.uda-87e34d0939fc9daceb01f924c05301a13f1cfac14284028e0b6e78ae8c9d9fa9 2013-09-18 01:25:00 ....A 2574848 Virusshare.00099/Hoax.Win32.ArchSMS.uda-9960b4ce1354138f16f42dd6625532b7829be62cb851314b8023893d5626a0af 2013-09-18 02:10:00 ....A 2574848 Virusshare.00099/Hoax.Win32.ArchSMS.uda-e6bd4db6c38f2dbcc66598abe13a22256f09c759590f4e2528d104a66aae2e25 2013-09-18 01:01:30 ....A 2574848 Virusshare.00099/Hoax.Win32.ArchSMS.uda-f0eb03a219c03e445979575d55ff4bdefd768b8ac834d21d8014c0fc38743a8a 2013-09-18 02:00:10 ....A 4339833 Virusshare.00099/Hoax.Win32.ArchSMS.udj-58e5644610d435cb1fd4e6b7b6ef1a87e7e7f67df27f4258327133e4dbc015e6 2013-09-18 00:34:56 ....A 4118649 Virusshare.00099/Hoax.Win32.ArchSMS.udj-5e8d3c49090f4d87508cf9920a6d6ac32347498c538521313e85fb9372c4fbab 2013-09-18 01:23:50 ....A 191488 Virusshare.00099/Hoax.Win32.BadJoke.Autoit.a-92405f12d30c6a87364a83ca5f978a0d9bd01e447d6049cdf4a83051c5ddbc08 2013-09-18 01:21:52 ....A 173393 Virusshare.00099/Hoax.Win32.BadJoke.Butterfly.a-bc6761b08fe16390f35d06ebf4fd4e5fbdccef22d119dc59708712cf9766ed40 2013-09-18 01:15:26 ....A 116481 Virusshare.00099/Hoax.Win32.BadJoke.Delf.n-b7745198fdca5a7cf8c2f6d8b743ab777310bc2791e65b6aa8967346b95fd5e8 2013-09-18 00:39:42 ....A 560128 Virusshare.00099/Hoax.Win32.BadJoke.FakeBlocker.j-ce51525cea777cab454d3148c3a8a8d403427884a7a5bac5a79d8eebe94d59ec 2013-09-18 00:30:02 ....A 4624 Virusshare.00099/Hoax.Win32.BadJoke.RideRoof.a-e77a386aa9d2ad3b8b3b86b8446c9dacaa45387e9c5419c48f89e6a9cc7a95ce 2013-09-18 00:46:20 ....A 120526 Virusshare.00099/Hoax.Win32.BadJoke.Shutdown.d-d0c63ed102406a66fe39cb7ca8269cd23d044d8089e9397eef7559b9e4330b46 2013-09-18 01:39:10 ....A 5646 Virusshare.00099/Hoax.Win32.BadJoke.Trembler-d123693b67db131567fbf28838c16e0573a4c57718f0280bf6286aad5782836f 2013-09-18 01:08:08 ....A 22016 Virusshare.00099/Hoax.Win32.BadJoke.VB.bb-a6660e428a2f9b3c570df669bc008a7923c0eaae0441356968b0198383fe18a7 2013-09-18 00:53:04 ....A 64512 Virusshare.00099/Hoax.Win32.Bravia.m-e0f4a70399f442199a8f85ad293ecc2d62c9ed5036bd3dd93d6e2fb86dd4bbca 2013-09-18 00:34:42 ....A 11264 Virusshare.00099/Hoax.Win32.Bravia.m-eff1610e40f1e1736b3591962e49a962257edbaa8516686a8b9652baec42accc 2013-09-18 01:05:18 ....A 2133736 Virusshare.00099/Hoax.Win32.DeceptPCClean.k-ad141605a44b94803492010baff60142843e052d800b5f1d062ebc992926c4d5 2013-09-18 01:29:48 ....A 1883814 Virusshare.00099/Hoax.Win32.FakeHack.k-e05345669220a48e3be13b92df48f742065daae9fb2ec678817bf1b95cbfc395 2013-09-18 00:21:00 ....A 290101 Virusshare.00099/Hoax.Win32.InternetProtection.pjj-e37ce628ad4b7fc0328f79a7691a76095b1af5ee682bcf1b00b94104be0f295d 2013-09-18 01:08:14 ....A 319488 Virusshare.00099/Hoax.Win32.InternetProtection.pld-cc3541e4eb199caf8872363ac6ea5052dd10fa9678691170b676570ab177deb9 2013-09-18 01:11:20 ....A 27648 Virusshare.00099/Hoax.Win32.Renos.apg-b6c4ce73d2bd8d8695fbdadd79e3c76d7fdd46979616195ff654a8aa93f432ce 2013-09-18 01:48:08 ....A 23552 Virusshare.00099/Hoax.Win32.Renos.cn-e435cb1b045f770cb3700f53164ef318f67f5bd43950ab67e5d426c20d10a89c 2013-09-18 00:07:46 ....A 90016 Virusshare.00099/Hoax.Win32.Renos.evq-811c324dd6bddcb9bd9bcc2e8d5de0129cfca42df3e26b2009cbc75c1ba708ce 2013-09-18 01:18:22 ....A 52576 Virusshare.00099/Hoax.Win32.Renos.fh-04ba4936b264606ee9ba79c478da9dcae5c2d80a531174188e0710bde89b35d7 2013-09-18 00:26:16 ....A 10876 Virusshare.00099/Hoax.Win32.Renos.fh-7ed0f996c3247900c5a050e0a8e55aa5e9d367385079bc4a1e83b5409b34a303 2013-09-18 01:17:50 ....A 58144 Virusshare.00099/Hoax.Win32.Renos.gq-e795e5efeb79821c4a873b36c88885220c0a6fa31ad503e1abc92472fd7c8026 2013-09-18 02:06:46 ....A 955472 Virusshare.00099/Hoax.Win32.SMUpdate.si-6dc06f49755a94bb2277d3c79129b63c88a47f92b6304ed1206743fddba736eb 2013-09-18 01:13:18 ....A 958617 Virusshare.00099/Hoax.Win32.SMUpdate.si-fbcabc25361e84ffd1e7bf74f163f7d9e85b66f43bfc90cb14241718a9145fca 2013-09-18 00:12:42 ....A 385024 Virusshare.00099/Hoax.Win32.SMWnd.vlb-ec3f4b98192f50fae78768b929c42fdd4bb04245ee89aa9ac1c3e3e937833c3e 2013-09-18 00:52:58 ....A 3986224 Virusshare.00099/Hoax.Win32.SpeedUpMyPC.aeeo-9f6ae9cc88a6275f1348408dc0cd636306495128f7b789eb5564c9b3c99720bd 2013-09-18 00:36:20 ....A 7840160 Virusshare.00099/Hoax.Win32.SpeedUpMyPC.zhn-4b1504311d9388f5a7ad6b85e7a5f887092903fa27ca9e8185814e6afeaf600d 2013-09-18 02:11:28 ....A 3879976 Virusshare.00099/Hoax.Win32.SpeedUpMyPC.zmk-8ac8b1cafb3fa1b8cc83a8eca0098a6516f19b377a3a7cd8db29476fb524976d 2013-09-18 00:33:12 ....A 268712 Virusshare.00099/Hoax.Win32.VB.bd-d2ec18ad63b047bae8efd50772e1ba14d6e11f5c35fc37c13bf19d5ce9bd0b82 2013-09-18 01:51:38 ....A 98612 Virusshare.00099/IM-Flooder.Win32.Agent.cm-239f9dbb98f08d70c3cde2929c0a436673915f460900f2b87ccf315c24159882 2013-09-18 00:31:34 ....A 73728 Virusshare.00099/IM-Flooder.Win32.RoomDestroyer.cx-f4c7bc118f6e2842069d0c3b8d9d59fd92de8ad54a2e142f5e57084a1007b617 2013-09-18 01:18:02 ....A 2722356 Virusshare.00099/IM-Flooder.Win32.RoomDestroyer.dl-917e5d931990d3a425d337834e4ea9bc523900e166455df8b56cfc4e3b34b6ce 2013-09-18 00:58:16 ....A 19001 Virusshare.00099/IM-Flooder.Win32.Spacoom-d799399f47ddeb6629fc4af9cfff1150a8e5f24458004b64a51724c41fdf9fa0 2013-09-18 00:38:06 ....A 365138 Virusshare.00099/IM-Worm.VBS.Skypper.i-d8f590d925252ea05c11ef12d855e2ac8ecbc037653728a7fec9f3e25ab84257 2013-09-18 01:30:28 ....A 12288 Virusshare.00099/IM-Worm.Win32.Bropia.am-eb0b733b3fffefb5eb0463f62677acf3e56f1c4dbdbdcc82f31514f4facd901f 2013-09-18 01:57:48 ....A 528384 Virusshare.00099/IM-Worm.Win32.Chydo.axa-cb982fc3b5774efad16043378b11543cd1835a227089fe46a4cbbf5a04695e83 2013-09-18 01:20:38 ....A 602112 Virusshare.00099/IM-Worm.Win32.Chydo.axa-eb210c0144955de8236662dd60d94753084514c75c7e687b4de6aee9d7b18525 2013-09-18 01:03:14 ....A 659456 Virusshare.00099/IM-Worm.Win32.Chydo.ccq-12d05831f24f04d2fc770fae9c5e40ea5250529b9b327bef724270b47d291d50 2013-09-18 01:14:02 ....A 321750 Virusshare.00099/IM-Worm.Win32.Chydo.ccq-79487078b3b2b4b9bfafc93875641cbc8d011885bf9c3ac20971ad19db594e84 2013-09-18 01:10:54 ....A 524288 Virusshare.00099/IM-Worm.Win32.Chydo.ehv-77522de12fbe6e6b654f9760f436ce822b9dfc8237d07b5608eece90fedbb688 2013-09-18 01:31:12 ....A 524288 Virusshare.00099/IM-Worm.Win32.Chydo.ehv-d49f06d65c8c880efb2c8f1fea115f7e7e7a0a6385737eaab7e732649b34ea7e 2013-09-18 01:47:48 ....A 131072 Virusshare.00099/IM-Worm.Win32.Chydo.ehx-9aacde08b4d30e95137526a9d0834df225702054b44e7d2423d6da3778f4da91 2013-09-18 01:19:58 ....A 393216 Virusshare.00099/IM-Worm.Win32.Chydo.ehx-b8e4fda3c6903308a5b32eb407df00221ea0f6e42dd87b7721b52db447f92d31 2013-09-18 01:56:54 ....A 126464 Virusshare.00099/IM-Worm.Win32.Kelvir.dk-d7bbffdd2f0b85f8ff74d3630b07aa0615eb3067093efb4e097fdba76ed4fb14 2013-09-18 00:10:40 ....A 869943 Virusshare.00099/IM-Worm.Win32.Opanki.dq-ea415c994b71d1a5ae90bf7bcb49da54607984caef7fa98b7e0b5692886f6490 2013-09-18 01:24:24 ....A 41984 Virusshare.00099/IM-Worm.Win32.Qucan.a-ea447559de9db1948f8175a3998ea3c9bdb0634241f1edda5f459067351e5866 2013-09-18 00:33:40 ....A 418774 Virusshare.00099/IM-Worm.Win32.Sohanad.gen-46075a13304fc3c1893b7a9b75424dcef3b54d0c528842ff14c09a2862977c69 2013-09-18 00:07:22 ....A 299008 Virusshare.00099/IM-Worm.Win32.Sohanad.gen-848319a47b94df01affb5795612e6183c18384c55a0cbba05cbbe9490d03f000 2013-09-18 01:20:16 ....A 666868 Virusshare.00099/IM-Worm.Win32.Sohanad.gen-88ff91b4f326000e5f4754ff3063f0ee09cff63f2829bcbfe7e3c8528501f9bf 2013-09-18 01:25:22 ....A 404480 Virusshare.00099/IM-Worm.Win32.Sohanad.gen-ca654102172267ac96b4964aca7bec674b31730ecacf8d549ab67bf954fc961f 2013-09-18 01:57:56 ....A 416627 Virusshare.00099/IM-Worm.Win32.Sohanad.gen-f74caa208aacd9304f664a8967506656458779be61462b7685b4c8859bbe743c 2013-09-18 01:40:56 ....A 314025 Virusshare.00099/IM-Worm.Win32.Sohanad.hp-f52dbb5e1ae033c9bbe8a00dc6e1f935c45147a442cb26f18dd4c80227378a7e 2013-09-18 00:52:38 ....A 1467759 Virusshare.00099/IM-Worm.Win32.Sohanad.pw-810a8da71e3bff31a3b24941bcfd662dd05ec10b2213c0e6a05577b6fc8767f9 2013-09-18 00:34:42 ....A 1260544 Virusshare.00099/IM-Worm.Win32.Sohanad.pw-9674ad4119d1fb1c87e50d72bc4960dd46b48610ef9e02955512b396aa611f8f 2013-09-18 02:07:00 ....A 1235457 Virusshare.00099/IM-Worm.Win32.Sohanad.pw-9a481ad5b3a719b451308f54693d40a48107b5ba435a95b4b68b512dab00fce5 2013-09-18 01:19:56 ....A 1277952 Virusshare.00099/IM-Worm.Win32.Sohanad.pw-bb151a5ebdb2a135b48851eb36f27e515e5ef775a5c91884c1d3c0be05cf8f29 2013-09-18 01:44:14 ....A 1235456 Virusshare.00099/IM-Worm.Win32.Sohanad.pw-d18bc5cb2ba7003efdeab94240484a236dac7d2300c7971fbe8b19aa68ba3483 2013-09-18 00:34:00 ....A 65536 Virusshare.00099/IM-Worm.Win32.VB.as-342d8736d18bfdb96315d713c320621f833c56a395b89474a82f8a09e427be56 2013-09-18 01:32:02 ....A 118784 Virusshare.00099/IM-Worm.Win32.VB.as-862816df2f718ce42118b4b9c65ec69885652c6305b4fbe77db8dcd0dace67d6 2013-09-18 00:20:36 ....A 167936 Virusshare.00099/IM-Worm.Win32.VB.as-dedc7bb0cd06ab9a7cc49c3cccde81227adf2065986e385176ca7c1753b25100 2013-09-18 00:04:10 ....A 298319 Virusshare.00099/IM-Worm.Win32.VB.bg-c930d2f78a88725ded887214353977377c0b07bc77ce07242ff70cf9b2f6927c 2013-09-18 02:06:08 ....A 57344 Virusshare.00099/IM-Worm.Win32.VB.ln-76bc9e50add07243a9377721d7d1ad90d12abe7bc3572f6d49f0448188ab5957 2013-09-18 00:56:52 ....A 57344 Virusshare.00099/IM-Worm.Win32.VB.vmc-78d75768155a6849e05ede614c0ee6c117f1369622175781b82cc1742fab867b 2013-09-18 00:59:22 ....A 13786 Virusshare.00099/IM-Worm.Win32.Yahos.cf-d4f53f08d9576c945d68a6320695858b155605003583def94247eb6520d90ac8 2013-09-18 01:32:24 ....A 104960 Virusshare.00099/IM-Worm.Win32.Yahos.fn-ab35cfae9e9fa52ba2ffce5d6b3c5c4117c31187fb76b51d076a66d601344ae2 2013-09-18 02:01:42 ....A 10145578 Virusshare.00099/IM-Worm.Win32.Yahos.nj-bdcfad6301712207836d8f26c021f5cbf4473ed34423799f87333906e9086cf7 2013-09-18 00:07:34 ....A 198524 Virusshare.00099/IM-Worm.Win32.Yahos.nj-ebbec7162e60f45a24d51f304d81e8f0fb8b2fbd52a22a873c2659d622797937 2013-09-18 01:56:08 ....A 147456 Virusshare.00099/IM-Worm.Win32.Yahos.xd-a5c94a39e91e4b8351da8c071027b2ef77d67911ad9df7c10dd2e32a1e2c6c56 2013-09-18 00:23:22 ....A 309 Virusshare.00099/IRC-Worm.DOS.Tiny.f-955f1342c0069f8a1c1159345147022d08fbdafa184f0053a3c6acf1e3846ef7 2013-09-18 01:00:50 ....A 326 Virusshare.00099/IRC-Worm.DOS.Wierd-b284c1fb083af3d964c79f73cc03669526c0f79666e89dcba6fe6655f5d0826d 2013-09-18 01:31:16 ....A 281 Virusshare.00099/IRC-Worm.IRC.Generic-a0e5282e1599255d120b80c1d2c83e3a7b83e58f2c8a153735cd55c1bda2395a 2013-09-18 01:33:00 ....A 307 Virusshare.00099/IRC-Worm.IRC.Generic-a6feb6e55b04e23136232734e589fd226fb03d17c100f2b91be6000d48d5e262 2013-09-18 01:36:58 ....A 76624 Virusshare.00099/IRC-Worm.Win32.VB.h-9331325f71a69304a8c0742721cf5b477c5381699db6561423752c15f9a0da09 2013-09-18 01:48:26 ....A 48640 Virusshare.00099/Net-Worm.Win32.Agent.d-c13218a846b86e9e919992d9f50cc39b75cf6603fc11e464c86795a547c1deb3 2013-09-18 01:17:52 ....A 724992 Virusshare.00099/Net-Worm.Win32.Agent.gx-8011348a278aaf091d2c389e443549c2408200c941aa8754fda7e8e042dab291 2013-09-18 00:23:52 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-041007be30191a231b247eebe915d966a624012277e9a352fc38513d0df8bd1a 2013-09-18 01:53:06 ....A 49980 Virusshare.00099/Net-Worm.Win32.Allaple.a-15611f387191439c1dcca932ae2e9fb161eaa0bc9d7bcf396c1a5c0fbb808524 2013-09-18 00:09:00 ....A 8343 Virusshare.00099/Net-Worm.Win32.Allaple.a-25deb9c4a7ffbe5033b275ce9638c020ad6d09d0327f14e05bc541525db4ad09 2013-09-18 00:42:46 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-2798b071e9c26aa4c8cc5a5075b9ea298049046c1fb3548e2e74978dab3c7e6c 2013-09-18 00:27:50 ....A 3709 Virusshare.00099/Net-Worm.Win32.Allaple.a-2958e8900f9211013e678d7cf4712322ce8bc2f966984bbb7c612e0fdb9a16c0 2013-09-18 01:09:26 ....A 8577 Virusshare.00099/Net-Worm.Win32.Allaple.a-2aafacc256663b145cec235018592fa27f993004416dd8a82bc5c718072bdce6 2013-09-18 01:18:40 ....A 8721 Virusshare.00099/Net-Worm.Win32.Allaple.a-2dae10156870a70d1df13fb90c3f8560ba2ca8defff4755d4bd097769f005ba4 2013-09-18 01:50:36 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-4b20b1533b9e99f54068aee2720bf2c07fa07db8c0e9ecce8662f7119aaf3f29 2013-09-18 00:19:30 ....A 697 Virusshare.00099/Net-Worm.Win32.Allaple.a-5868fba6647fa2f37ba2b771f2910726d1ac6988c4188bf4e8e398c0ba69e6b7 2013-09-18 01:54:28 ....A 7945 Virusshare.00099/Net-Worm.Win32.Allaple.a-653b4416e47c99b8f4aba3c546613698bc7de8f006842000d4ac18a354717b31 2013-09-18 00:46:18 ....A 9423 Virusshare.00099/Net-Worm.Win32.Allaple.a-6e2d3d2a91a95b033b33817c6936978c3c10c281d1bdc81ce91f605e2fc2af76 2013-09-18 00:28:48 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-78bcb9d85c96befc4dc0f6eae2f93890f2a56511d56093c778e8bf2d1e1b8fb8 2013-09-18 01:58:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-7988f860ab757be530add9ab878f32552a81dfec46e6ffa3e756d51d19ff3c7d 2013-09-18 00:40:56 ....A 9423 Virusshare.00099/Net-Worm.Win32.Allaple.a-7d66bee38480c279a34aa9cc2d6bd7b92a9f1ff5274177cea049efab613a9dcf 2013-09-18 00:17:24 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-80bd2c82161212f8452047188ea27bc3d7249237d4bcb9baac731a1d426b8ca6 2013-09-18 01:28:46 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-869e41cc0b2e30cb7db38f84faba6304177a340c4d76a470826d9127a91c022f 2013-09-18 01:36:34 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-86f2c420ee4e9949598753c5c2b11b7810bf7537c1a2216a7226e9351483065f 2013-09-18 01:07:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-880dc8a48ff20dc0c875c9cc88427db81b5ea08921569426ca6bc29739577999 2013-09-18 01:46:36 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-888d328b043144508135630487235cea92904ba349c8db635b97f228f001b31b 2013-09-18 01:26:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-945fb1f9a0001b4201b8673cccc5d255ad5ac540406d704837d4c82a36ed1554 2013-09-18 00:27:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-94687c3678ea979ca695366b96e263e70526be7416eba22cb610cc2259a29a5f 2013-09-18 01:14:52 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-957fe08488595d36ceafc438a2ac6043849676c27112735e2f2b300dce0176bb 2013-09-18 01:39:16 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-9586f9d620f011f164f436a9daae0b9378ec268bf11ba683589a918d69d8d52d 2013-09-18 01:15:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-96774b57be8d6d42a2eca8358c34ed3a4d9ffe0771bad31c63c6ad5cd611aa6d 2013-09-18 01:44:32 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-a10b6f1f439d96c4e10dace7e93d5cd02b80c6f29bfbd0615db09bd8030ec0ed 2013-09-18 00:06:32 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-a1e5e0dcdcd922f026ebea1abc0671c35c384c128b74d6f1ec3407a58d680d8e 2013-09-18 01:02:54 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-a4d488a4a1bbb3df44872d91d261bc041e9cbe072e894006d007dfb7e8e20cc8 2013-09-18 00:08:02 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-a677855f2e3bac2164d809bd9526e9a4dd9779de6c751f9c0ce758b9815dd46c 2013-09-18 01:31:56 ....A 101376 Virusshare.00099/Net-Worm.Win32.Allaple.a-a8c802dfa80bd9d3848b93feb0dd36e3b465901d13b9db20a58586561d15900c 2013-09-18 00:04:56 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-aafe036bd09628f366cf84c9afbd4bcf9be11f0da300da1b85addd470a9ba41e 2013-09-18 02:07:02 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-aeb7df261cb0c1a237d5f78570e960e5052afe8184fb82713b85399d5c9e2bd9 2013-09-18 01:49:30 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b00e89ad05b191ca7c08303c1df279a88b31e2dccc6f4b6a9f733ac7252764af 2013-09-18 00:16:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b0f5e01fb1087f2db5d207d496c846ea3c089c066e29e6d75266f082eeddeea0 2013-09-18 01:54:40 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b1effa3314d0efb3a5fcc6fbd8126d34a105a8c25008b6e73d24d4c533beb69f 2013-09-18 01:21:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b2a3cf64cf635a7608dc7e99ee3f10796f4c02e367db973a429cce037d0ef498 2013-09-18 02:07:08 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b2c94f5a5260689d9054cd8597288e2a27bde4a40ecbc47e2fea41cca6d958a2 2013-09-18 00:47:02 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b344edf09fc3e1879d33b74de7f1db53487d2e326c3fd4f741bd6aa34a3184e1 2013-09-18 00:39:24 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b4c33af0c7e841fcbad6fd98dfda400e517bf78af60e0de356ebf1c5ce3342a5 2013-09-18 00:07:10 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-b5c60a363300dcfadfabf53807cdbce77394a616695c24850892dea4c2c66fa5 2013-09-18 01:24:00 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-b5c723c021967f76d5cc61cf5ef4c21d17d9113463880a7f6112a0ffce30d13d 2013-09-18 00:23:54 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-b5f4673ca1b125906d3714ae2c0ce8e2d79af7afbdee4e0b1701a63002815499 2013-09-18 01:01:56 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-b71e377ea72751b925609970249e6d7da8ca68d797db763a486d85369a7f0a7d 2013-09-18 00:16:26 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-b8fe64090529173d22a278390d71fb2a5dd70a665cb0bc33de787d4bfb6acc15 2013-09-18 02:11:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-bd7ea96d9e2db0a654aff81c60a330560dcc301ffdcf0f4614bee063baa46468 2013-09-18 02:00:48 ....A 46410 Virusshare.00099/Net-Worm.Win32.Allaple.a-be3080051050be0deac06b163b82c95fbb7f3d8f55b6d1e2aa2e41b3525f43e4 2013-09-18 01:31:46 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-bf3c9d50b0319eaef0be8d7f3456ae281d6005e8c82184cfb188a4c803e9e9bf 2013-09-18 01:16:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c0035a4926e862df28f5dc10033ffeebb78ad1ba6aee0d722b35c9a1f8d3b6e3 2013-09-18 01:08:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c009d5306ee6cc39b556758a8087e8e0be2c1da3198e3f8d566409556c7238f4 2013-09-18 00:47:08 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c0e30c79805c162e2c580971f23618cf19f0add19a2273523afb2f616f9e78e0 2013-09-18 01:27:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c18eb9b6e5958dde997061524eda91b713bee63e51e26719ea1789634b907403 2013-09-18 00:53:04 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.a-c25255b8caa819017074e0e12ee96df0dbbc929f916f11aa4ef5ac865072050f 2013-09-18 01:55:32 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c2a6e120cb2e701c5dad865a23eec22f339c46e76968af29d50d9a77e9ae81bd 2013-09-18 01:22:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c52f808c5dfa308de8393ce8be89d5650114b736bdb1db5cc03b0c60b699cffe 2013-09-18 00:28:56 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.a-c63cc6c9d0b6056cebcdbb301b58f13daed4aa1200b260c52168175141a2f398 2013-09-18 01:51:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c71963a8de1c150a20637340bd7c03a0d1d1cd6e6d86c4d0d6ae8dd99ae696c0 2013-09-18 01:02:22 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-c775e6f7781c695178993947579dba048afc880e9deade1ac1f0b67f3b27cf50 2013-09-18 00:43:24 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-c78b7c32f3fcea4cd6816d7e6045cc61d134788ae5efbfc944e0ed5781e17763 2013-09-18 00:48:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c7b4d5da7515f35c4e8604d672ea17ea00e5dcfdd73834634049648a86c9fe0b 2013-09-18 01:23:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c82f87b710b80ac90134ad7b8f543d2df9567ad4c2e6bba8b1f1c2d02ef4098a 2013-09-18 00:20:00 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c894b941bff95cbc7e0d212ffbd518b9defb9db55fe6c57037fc53b69c5cb31d 2013-09-18 00:42:52 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-c8d82d4eaad3296ea4f4ad33040f9cff1d941d2c3e94b113c9d6093ff002b8ad 2013-09-18 01:44:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-c9237f08b4bc5978966d2ff566cfa9f284cfad8e4fa7c2da7a71cb8cd99a8272 2013-09-18 01:03:48 ....A 7925 Virusshare.00099/Net-Worm.Win32.Allaple.a-c9c4ce01f11f5cc53fab04e4c9909f5aff302e21f52cf76232e11f27faf81772 2013-09-18 01:06:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-cb4936943eb97f152b2049a17ba588153bca5b6808cfcc9b96944835372e81c5 2013-09-18 01:56:38 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-cba6ef5f365087f870c51557595ad130ec4296f7387a2c65a523acf9bde75b55 2013-09-18 00:55:34 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-cfa812af4bd81309945f3ab3ae53c9b990fe680108687cc09e8b76611455eb37 2013-09-18 01:34:50 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-d034e301ed8c11456d088f1b16eb507680c3081532250fca9aa9ab64927df2fd 2013-09-18 00:35:00 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d1134b03802fb1e18699e786ca12b9f088a434a1f2d9c27f63942e8f01dfb9a4 2013-09-18 00:20:52 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-d38c486d1c1f4563d334c32aff213cba4c1f107bb1aa212ce5bc55df51704a68 2013-09-18 01:54:44 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d4aa7856a9f73977a44a5732e17126f1ed36513e7659f13be6afef944de625f6 2013-09-18 00:06:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d4ff24aba1a0c57fe74c4ff046c8f34bf7c6d9d82c9f7658c4ba5202b22d341b 2013-09-18 01:38:28 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d5c414f8162db106342decb2e2a723cddfcc3f49902adc1823a90390d9a6a542 2013-09-18 00:27:20 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d6a8cdae1c1c7b82dcd30349e9c02763f6f7f1981593037e6130eeffbfcf8b0c 2013-09-18 00:32:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d6de4c05bea64b6b4b530ff51095466827b0747f1618260a18eedf5905e52110 2013-09-18 00:03:30 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-d73df39fc6a824633fd9bdba5953b354ab99e05c793128d9ed0c054d3dee3f85 2013-09-18 01:00:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d7f14455a598e72325c8cdb1b2fd1c577cba94867df29995928fa4d9019ed93e 2013-09-18 01:35:08 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d835374166adb7f979a78e8b6ecb79e8f38014df49e20058ba9d7efee60d7f6c 2013-09-18 01:38:16 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-d86f317a57a20f117242665a465348656270f32cc34f73b1300a64b9cd196bd0 2013-09-18 01:29:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-d9feb1241fa14a4b30a210e657db1544bd9a35b66bc7e8a23aed0cae09206631 2013-09-18 00:32:34 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-da817957876d37459d17f0aefb605d03fc3dbc8d75f755b894a188495a758481 2013-09-18 01:33:16 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-da9eabe66eba918b99f1d3d381255c3e0efb1653c5fa9c6f824098781fa13c34 2013-09-18 00:08:30 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-dbaa2750d473272a60d124c23b034b20f0eee530d953a9e05817de9798d0443d 2013-09-18 01:55:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-dbd36cb7cf465e1c4698b6107fe484a0b7ef6b4bc022c43c3a30fe04b07d7e42 2013-09-18 01:57:54 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-dc4f5a876f4360d12f7d7f6d37a2ed08e05df655a93579e1f65ce98dc564058e 2013-09-18 00:30:36 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-deba0760c628f149b2d7568b8d6e0d3458adf6ae37e444c9fd93c671595622dc 2013-09-18 01:49:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-dee65cf657c05bb0a530fb2feedffa16212a005981fbc1a83af47c0c0d8e8f65 2013-09-18 01:29:16 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-dee918a78f2c0b0da0a665d9ce39ac5f073df0782c452c5430021c29de7c272d 2013-09-18 00:36:32 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-df078bbf3f9432230d4d9a7b295347d41a61fe8ea2647539af841a191fa4c3e8 2013-09-18 01:24:26 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-df3a523e8ba7dfdbd3099f334493919d5737613b8e4374715136428b148e5fc3 2013-09-18 00:48:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e02b67314809070855fa31c8c86c4437fdf49e2b6480248ebad1867205fa8def 2013-09-18 01:47:24 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e2c310f42a66ebee8a00d47641aeb90a53e6b1df56e12e834fb5bec746cdf4ae 2013-09-18 00:42:10 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e3458218e906a32b457b840951bbfc441142e27bcc12b7d77d9bf7c20071cdaf 2013-09-18 00:10:34 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e4191c00b341853bc63c2aa0e62949ff3af670d9d28e1126d24b2271d02b9c1a 2013-09-18 01:18:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e4585f2ef63ca107591ff12dac3cc954ef9611d530607675564f9993fdc9316f 2013-09-18 01:45:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-e55de42b837a806313eac287b909473066c3ebd344485d28be972957ba4524d3 2013-09-18 01:22:22 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e676d01af678cabcd80a128937ce1176384caba44e8b4a8052cde776ddb1ed80 2013-09-18 01:43:38 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e67b8baae8c5c893afea8860c0a4120171db66248d34b1faa9fbcd51d5395a28 2013-09-18 01:09:46 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-e91e7be168e8bdd8784b1cd092e53a06bb6be934bea22ec0b3299919f310ff17 2013-09-18 01:55:44 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-eabe04de7e9aaffdf9b70b91df54cf2dba848175a683d8db3b199ce66a0d1852 2013-09-18 00:04:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-eb16ed62b5460bdb65c7051b9653a433dd52699236ad8fd2f92d76ecf65da3df 2013-09-18 00:39:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-ebab8cdf509c6d8fb5d2933403a79b26b89bb18fc3e695f842165435e998b405 2013-09-18 01:41:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-ebe8b9ec46e22e8eb84b429a6a2074e1ac6759dce75b3672ba91d1e6a2877069 2013-09-18 01:27:20 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-ed134242aadb784b9d3ca12089b36f3b6017b66d7cfc09eb9f4a662eb673f2da 2013-09-18 01:59:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-ed556cfebce5eb7f4ad99eae24ad80b0ea97493c673f70ffd38be37f34ea9f54 2013-09-18 01:14:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-ef04b86cf9cd3a45214335f5e4a9f68180facd46c7190dcc26d2efff5b948607 2013-09-18 00:39:08 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-ef5c5892cb2832bd9fff06e824b52cb7f4dace84e5a2d036a975149829026edd 2013-09-18 01:31:04 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-ef95719094728d5ddc0322d3304a8c8cef832f2d937cdce90559acd2534c3d29 2013-09-18 01:13:44 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-efead146a7b88f49428d86e9ebc8301713ac213dd58b29345ebe3dbe540cb4b0 2013-09-18 00:10:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-f025801c46e93223db5b924cd9363347bbe9c49f74e2153c863b3217b3e5527e 2013-09-18 01:25:38 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-f0a5f50edb684f6dcc367febee5d712a7ce8c5b6b9de32c1569fb452eb8b11d0 2013-09-18 01:15:44 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-f57e1ef6f4a8a123dec0c14e46d2e934c21176fbf3f41e74efa3f0867807a7e3 2013-09-18 01:48:20 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-f59c033f38f3ec80e903a9481378a8a7bdfc3dabedefc1a8ed5a149a940cde22 2013-09-18 01:04:22 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-f5b75571b370dc1a4fe6027ac557f5f6a3b3179fe34478ec10850a5c5df3e12d 2013-09-18 01:15:58 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-f5bd4d4ca6abefe3507e268d6a9978168b83d932dcc856c006f3b700ed441d2f 2013-09-18 00:43:50 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-f5f52779cb1c7f235fb029222d78e6dbc23aada56f1e5dc71b276fd6155f833e 2013-09-18 01:45:40 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-f6a54353467226ee25a06cbf4f5a9b6541a50ebda9fb8e78058e131667049800 2013-09-18 00:13:14 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.a-f712adc2dc25ea4467a90efec14fd6fb0464b8555f0d0484e98ad5ceac88497b 2013-09-18 00:25:00 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-f744fd94282d22b39d173e06fcdebc4150b34d5cd34974aebe5ce50e3af20da6 2013-09-18 00:22:36 ....A 10119 Virusshare.00099/Net-Worm.Win32.Allaple.a-f7e0b32c4a9dca02f0568ae585ce7f2b6fc9ba8c4cb66c95db1d239ca3ec7219 2013-09-18 00:58:32 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-fa86c84e7c08e2c76411ef844298bbf7024c0873e0fe1384ef6e5d27ba87b234 2013-09-18 00:35:30 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.a-fb2c89decd49e51da30bc6cb607e2e006f85847c2fc40d3758f38399fe723607 2013-09-18 01:25:32 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.a-fc388c0f9af0bb03f35a2a9f93dacd922133e2f55c5b33aebd507782d167e80b 2013-09-18 01:35:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-004a9ad145949436342aa691fcce014aac9b674bbe493ad9cb2006fa50a1f7ad 2013-09-18 00:36:44 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-004e7f71e2e96ae6c7889604e81917249574f91512220752c94f772af67c57be 2013-09-18 00:19:06 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-01107e33ffd0e6582e69829def6c9af305068a28b3b7e1d11870a8a23275054d 2013-09-18 01:54:46 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-01dba6e664ff1b28f87375da4e65f51b28327fbeecd8c1ca11c516442e47fe3f 2013-09-18 01:28:02 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-026ff18c104fec51caec5410a2fedab3ca9359adb024ac878ad8fc0202f9af8f 2013-09-18 00:43:26 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-04046458f41115ddc4840178b102444dfe71b7bfead0afb139c6b4077226e593 2013-09-18 02:02:48 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-06544c3dcfc8bf31bd233fdfd590fb24b47f31b1a27d5565ab848a4078b63261 2013-09-18 00:21:24 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-0682dcf03c2fa88f19f194ce4bf4fdcc9d1935da87d24a13026514b40620b253 2013-09-18 00:04:06 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-0739d33b59703033c4750bdc820cc86dea80a8e1140b9736c56dc4312dd90410 2013-09-18 01:21:32 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-0ab519378f403544e1f0c53a5d16f9c14a7f489e6bb43664075782f9e32dc7a9 2013-09-18 01:35:20 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-0c0232dffc6e7f653d94e90e31dce51bc5ff3e5ce7290ea4799356c38b5dd23a 2013-09-18 00:10:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-0c2a382bb3620be14c34a355b5afdca5b68a1a1f75b7d6f37b03d5479e069011 2013-09-18 01:20:00 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-0d0e6691f75e79dd270e3cea163441ed8d51802454a034c451ee82ff5f812950 2013-09-18 01:46:00 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-0e769b680aa4fc0c49987a02b3f9afee8d3501649239ada3bb7e128a85e58452 2013-09-18 00:11:58 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-0f4c78252392dcb9ac9388b79eeb13a4fab7955e6b6ba29914ec2a64b30f0b0b 2013-09-18 02:04:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-105b7df2ce18651140e49b58d8ea13d2122e452b45654308e0063f873c9db11a 2013-09-18 00:21:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-1103c05b1b8b9c9fecfe7a8d6a6d6c305f3fd4cb34821c49f023272764ba2824 2013-09-18 00:04:52 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-11c969a0b54602e0d1dfcc9f97b4759e945c50342ad709f296bbd1b470fdf328 2013-09-18 00:43:00 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-1295593af0a9fff663d80bf16bbf904379c2aed2592ddd91faeeda5b83cd946a 2013-09-18 00:04:54 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-1348180e75528e71c96668308b96f7ac6125059a9a75764ed7f3b752a7b1980d 2013-09-18 00:22:06 ....A 77824 Virusshare.00099/Net-Worm.Win32.Allaple.b-146de9e598ec0fd3d7fac66636cb14a8d794a9567e03ff1e2224f3bf038bf8a4 2013-09-18 00:40:44 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-14a785dc5756fb86219f08dc348d893f1038a544fef242f62eddeb83a9fa62e0 2013-09-18 00:30:56 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-150908d14b5e039a0d94931bded52b30a93d2add13b281fe06402957636e9235 2013-09-18 01:02:04 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-1511e5c576d7075088234769744a00de23580951471c27a68eb5db05e4ae6513 2013-09-18 02:06:32 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-1528ee192bc20588a8904edca764e15ca230163424dfa8ddb8d99608de7726e9 2013-09-18 01:57:12 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-1556701248ab793d57638dd64b502ad288db68f91d682c8c5f3090f172eabd8b 2013-09-18 01:48:16 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-15bf360b588c2731e88979914d421b7cc0a4c0bf9ebcd9c472a7158589f80e45 2013-09-18 00:57:08 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-17b3334c22976f4399931bdcc5cbf2fcc5c9544a5bc95b2762cc5a7d9d3b6bde 2013-09-18 01:53:00 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-17c707fa9503981c5d0d50d6a069834b55c21e87844d2832fd5d10195ecdc231 2013-09-18 00:22:28 ....A 68608 Virusshare.00099/Net-Worm.Win32.Allaple.b-17f6b207e20297f08cf804bc761116ff59fea08d3f21957812b308840abbdced 2013-09-18 01:39:24 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.b-18cdba0bb9e72ef87772a3059548c0bfaa6fd48d32da036e24328e84cedef59a 2013-09-18 00:41:28 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-1a1de9d35d25b5050f08e63211fd8bdfb84035e63435f96639d7edcb7ef6588f 2013-09-18 01:13:40 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-1b5a2913a976db21d519126e825668eddc4c830b74f1bff36f5764c2dac71f2b 2013-09-18 00:50:16 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-1d70e44bd5d23851e94b7d4b8431e1c69c9505347226fb51d2da34b4271ecf6c 2013-09-18 01:53:18 ....A 68608 Virusshare.00099/Net-Worm.Win32.Allaple.b-1e000cb3c11360ab0ec0e622d26a57edbe4d35c414b311079605dce1b73abef0 2013-09-18 01:21:34 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-1ea9f2082c6fae031d29641d8d1b8e43c7ce4374cc8bb862bdb144adb13d04fe 2013-09-18 00:40:38 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-1fc7fe55dc53bb99329578a9e58f69a9d4e64c0705db33a9632cac30c708a259 2013-09-18 01:55:20 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-206cf5e0681184acb514bf06eec2e7dfd6bcc50659cd19b36ae913a8e635cad5 2013-09-18 01:18:22 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-21ae67837a1c66f42726097a3dafd630268a65dad3895808359a2cb81052303f 2013-09-18 00:28:58 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-21bd6571f3373fbc4befd89dc51907b09bef478c222c0b23f6036b13fce39b20 2013-09-18 00:31:44 ....A 147228 Virusshare.00099/Net-Worm.Win32.Allaple.b-249facdd2f14d5029403f8c36bbe3accca98b296887c74e0a665ff9596e23978 2013-09-18 00:20:00 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-2cb40d7b3d25913a35cca4d79c1d7960e382ffaed9363677fc9a3da0f78c9ab6 2013-09-18 00:24:28 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-2d4a3848a6c17b0d7286583d2a187488ab24e55909bc5fee1b8ff7856dfba3de 2013-09-18 00:32:56 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-2e221193e528c327b017051adb44d9f35277c6139e5bd49e2632d868c00818ed 2013-09-18 01:32:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-2f2fd0118a207fbe0a31fbfbec66824eb2e8bf13f64a4e0727570e6a5093e31a 2013-09-18 00:16:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-2fb430e86dc7967da7397ef9eeb4d12466e8492cbe03f61174343213a4fa012d 2013-09-18 00:14:54 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-2fbd0c23e23ef9fbbb569ba5575cded85dc1cf7fc72854d4913d74e27ea3b1b4 2013-09-18 01:18:56 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-3024b98b02d649e63ffbd012423de012c66080259d540101c2be9057392f314a 2013-09-18 01:26:38 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-3172d0d722278a711bb9f06d6dede88eb835645ba1ffb5e91bb09b43c68151fb 2013-09-18 01:01:58 ....A 77824 Virusshare.00099/Net-Worm.Win32.Allaple.b-33299cc49331592928975e43ba1549207dc087b85d75c931b52a1ea6e0091bb0 2013-09-18 00:54:46 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-334c92f56bcf2147db4afb6711baab935a80e10b59e69a8bf873efeb3df82985 2013-09-18 00:23:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-335ec6ac209ad41cf2df8beb2ab3d909a4e3737411dcbad7fe3317d89964141b 2013-09-18 01:56:42 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-3373b3285c7178b171afbaa5edb82afe69a8b74dae487ed7df4a5572bb94c07d 2013-09-18 00:55:32 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-341a888a4904d1ef0b9f87307a5ffa29be6f440bc4b5647cb6d69717f3e61eaa 2013-09-18 00:19:06 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-3490bd1a2d13a8a09f776566c4ce2e10d52cda5b7b0ff3b5ef21c22a5579e7e3 2013-09-18 00:20:10 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-367da311e01383e8aa31ed10aee08d20c271f617c982e5cf8e5c8c0a94909ae8 2013-09-18 00:43:40 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-36e9c1d24141e6bbc0478dcaa90f883f93a613b230a6b9649029b12332222db6 2013-09-18 00:38:30 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-3777d75694317a1be9150939096cb6ca66877521bec8b292984748f5ceb661e1 2013-09-18 02:07:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-3a619453a3db0377ebcbe04490d0020896d39cadab16c442af6570c5084fd7a4 2013-09-18 02:03:28 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-3abef3afb870b666c8a7262362dc470654273772f6632e54fd995ce04142a541 2013-09-18 00:22:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-3ae86a75d50888c19f8433d20417946bf269a6d42248ef8987a266045513cd70 2013-09-18 01:16:42 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-3b5c3a5a840c169580bb0dca4652c4a6c719fb22b9d0984b2b86f2bf1524372a 2013-09-18 00:02:54 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-3b9440da7f781c990d4990ecfd8e20ab6f5b0e7bb36c70039f661df0773cfab2 2013-09-18 02:02:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-3c2e43c4eea8a1f7bc3f01de5720a6f97dce033ecc648dd66615220070b51adf 2013-09-18 01:41:56 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-3c5523fe54f56ce90794f61e3a636a16e8eeadc291b3cd20e80e7e5e6045e029 2013-09-18 01:20:36 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-3c79f7249c25a9d41e3a5682d498b174a015559eb0a3cb526644487088b02f2d 2013-09-18 02:08:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-3ff5cf47f420cba2e5debc130ee07168e5b7791cb9451a7fc73cb7b08cc53018 2013-09-18 00:56:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-438be1fea62589f06b1e809544f8c905c9c628a0cb6d978b9ff9054eaa54259a 2013-09-18 00:34:44 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-4404bc5de35b72a34247b2764883223626b0c214bb94fa8c66b74e601e5e0fe9 2013-09-18 01:27:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-44cf1d73ecea01609190fbe4c7286acfaeb11275d70b36d4d76134622bcd0503 2013-09-18 01:58:36 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-463ad110ca520e786e2348534431e154138624f8c24b4edfd4e8ace65efcac6c 2013-09-18 01:09:32 ....A 93184 Virusshare.00099/Net-Worm.Win32.Allaple.b-467305dae1e1f44effd2b6ea66532af3843bb34f7e19cb2103849f7ce9559862 2013-09-18 01:45:12 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-46e83130e8ba0e93df2e405813c9fb1321b464fbb7b9d04d891bf07bc63e4a3a 2013-09-18 00:16:20 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-470fcf3302f43a43f609f01a0312902d472f2217a5fc3c8b7ed4b54e75bebabe 2013-09-18 01:07:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-48e0eb8dbd34f02882fd0e01ee1648526a8d8512d887dee82984d8e820ff89e3 2013-09-18 01:17:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-4902ef6efdd845c7e419b306b6dc97cb85b173fa8cd9a1db841d810ea41d27f2 2013-09-18 00:36:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-49ad7602642a143afe794570f8e49d427d50ab83d98f06d52be97a22fdf2b0e0 2013-09-18 02:09:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-4c76ba3ffe2decd07aae8ff4767482870108007eef399227865013bdc81d3dcf 2013-09-18 00:55:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-4e3c32ff6f2f48280dac1f609f0dd66764f20bc16863d541f7731012254d2a79 2013-09-18 01:34:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-4e55607212b0abd70382cd30a6ea7d58d6ee0ce0e99a92688d29229fd8131942 2013-09-18 01:02:02 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-4e87e99e2ebbee15632e90831457b024128e8f1c5a3f0c4ae449fa439bfdd108 2013-09-18 00:11:22 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-525f07fb5959118ac315e8ff2befdd6f5d8303ded4ec050a2dbc55d479ba1d33 2013-09-18 00:43:40 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-531405b77fc03960c353d7bdcdd23c48e7f56f178c2cae5cedd813f4b8ba72d5 2013-09-18 01:23:24 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-5318769e7e9fecfefc787dd4b4db8af592e9d9ca65e41dbf2024048e8ba83ce8 2013-09-18 00:29:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-535125f570f4b94fd7f96d690aa52ec2ae073e073f418109031d398a728b3bee 2013-09-18 02:05:18 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-5ee651dc8460df42b7dc020f46f234cb94438674c371d23f95ad80fcc35d05ee 2013-09-18 00:18:24 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-620f0b08befda00f6c4d9fc5e38688a5881e5600d249380183b12d944d84f379 2013-09-18 01:31:48 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-6210ea3c38ccfecdf4829dc8a29a276bac520c80d809b610a51e822d16d63d62 2013-09-18 00:45:28 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-67be57ae942dcc7b8ac99036d078a94a74fe8819f7bd3fd08c263d4bac2528be 2013-09-18 01:30:28 ....A 78030 Virusshare.00099/Net-Worm.Win32.Allaple.b-68100d19d91e57f775e4547d832d9a7a76c27ae709000979da650778c54b0d4d 2013-09-18 01:40:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-737596e3aeb2ff26a93ff33dd43426e11007e607155fe530064043ef23fbbfe5 2013-09-18 01:44:26 ....A 74752 Virusshare.00099/Net-Worm.Win32.Allaple.b-7393e09708f09e28036eee1b532cc070703d01f9717dbea8f35605b2590d74a8 2013-09-18 01:31:44 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.b-75e5eb016e729aba646e2da33a67cf42c236e8c348f09f0c747672d5fb65fcc3 2013-09-18 00:22:26 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-76d859b7d5ff1721ea1edeeb788947137277fc77d2089365c61348bd9cb3ff01 2013-09-18 00:44:26 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-7703b3a7c9c89fad9a73273501a8d9ef77298a8eb33c800aae94307a38efb447 2013-09-18 01:00:56 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-774635c8926c883e4fd29e652e01eb3ae23d761a9ea49473854a973fab4c2677 2013-09-18 01:08:24 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.b-777883cce10f263ada60e63a6b2e049706bfe40cf1c42b2d3febc7b2e480db7c 2013-09-18 01:22:04 ....A 118272 Virusshare.00099/Net-Worm.Win32.Allaple.b-77e8c420ec923ffc2137289fdc1ec3e0420524c69ac38875c644821edb62e771 2013-09-18 00:32:54 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-78366572e49244595e95c71060605463908d9506cf64547e30015aa7363291a8 2013-09-18 00:33:50 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-7839ee61bcab6a0b0af7347afa9762addbdebdc3b57b0870a70ae9e8de551236 2013-09-18 02:10:12 ....A 62985 Virusshare.00099/Net-Worm.Win32.Allaple.b-78615e62cba285d845eff7a4f97a99cbc695faac7939b88c729132274f253bbd 2013-09-18 00:55:48 ....A 43860 Virusshare.00099/Net-Worm.Win32.Allaple.b-788e03af26f31c389f39f529dc9db06874205aef155216eb3dc2dca4564b6a2a 2013-09-18 02:03:54 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-78becc34b91bbc80dc9927dee40acae1fd7667d46c71fbb12d8540123f251950 2013-09-18 00:09:12 ....A 118272 Virusshare.00099/Net-Worm.Win32.Allaple.b-7905fab2cdb149aa5d961d1326e4e6b63d4829664724671b776157e589c10d12 2013-09-18 01:28:12 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-790c4fb1202e8ed2bc27a8bde116901103d1945f354b342fe85d05dd4564a9d5 2013-09-18 01:22:30 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-7949ae7c19552f8914b4f8ce7bac6d4c79d69842400e01aa00fa7110dd5587b5 2013-09-18 01:08:58 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-7953959efa5dd86c25e7769f0575de3f74aefc98a5666b191083f1d564849cdb 2013-09-18 01:30:12 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-803f7b421fc024fd5142bde27637306524e815e4c9a2230d144b722ea0608cdb 2013-09-18 01:54:50 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-810f71902652c709e7d9166494bad586f5fdc8d0548797dc43ea1e1be0e27744 2013-09-18 02:00:52 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-816325afbb828fccc20df7fc8132581e6bae5eb04c4346909cf613f72096a0b8 2013-09-18 00:21:32 ....A 122652 Virusshare.00099/Net-Worm.Win32.Allaple.b-823f9c67973a22447436226a9d4065a190437fe30ce0355fef5bc6f2ed24b850 2013-09-18 00:46:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-856ad744239f7480685d830e25be20a5eaec04f53a477c628dedd2f1b6770247 2013-09-18 01:21:54 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-86e26c63dccf3a04fb5585e69c2a8bcad08ca5c6775c4386009ef47e4f87afbf 2013-09-18 01:22:40 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-86ee0264825e8634e2c257a7818de6f51778d4c35b8eef4184f7994bd6453cd5 2013-09-18 00:03:46 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-8710d8318eee3ce134e5ac9600dbb3d229b3f9b8156be9c10ea99916dee3915c 2013-09-18 01:00:02 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-872535462c29f929df39defb192fac37f59ff718323be7982cbe2d05b404dd3d 2013-09-18 01:31:50 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-8804145c3c058524393e2400ae82918f28e56da7d38a2809e6ec3552efaf02fb 2013-09-18 00:36:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-89616562927c84df71ce6912dc31f038443db1a30fef27b69327342e2f8505a5 2013-09-18 01:43:42 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-899a73ba0533d3310bef07bcd0917d452eccf6387e2e6e30b7765633e7f2df26 2013-09-18 02:04:20 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-8d25f8903ffecafb208ca305c8994671f4bdf3b24c48496f94c1a68ed3cd6434 2013-09-18 00:40:34 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-902d62862d945461db13b242b333dd262a637725b5e70f2315f487d65ac0f7a4 2013-09-18 01:19:00 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-9034207288a50ce93448e7cd76b0bdc2373b72493ab9f5cae8f69cd01ee152d0 2013-09-18 01:55:10 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-90caa3d9b0633c766fc73ff4e58ffa68f9cbe57513ad0a0190bdefcb6bf2fea9 2013-09-18 01:08:52 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-91162573ae12648816a0d63974ef9261cf0dcdb651b4b4c73cbbd93bbd77b46e 2013-09-18 00:36:18 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-91b5185b2469f42a7b975a6d5145f1c7faf3e97009a448f2fee198829f873c04 2013-09-18 00:52:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-91f486a9cf97c6f11743c54872afc76817ecae6827c6305c78ee5159e60691ee 2013-09-18 00:02:24 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-92075637b1ef9c813ef9be08c39c6f6d3755d38a66e129298f83b482b2fd7365 2013-09-18 00:17:16 ....A 74752 Virusshare.00099/Net-Worm.Win32.Allaple.b-92c15767a4cb2beb82377e252baa75f97037dce3770059bb7084266d7d589144 2013-09-18 00:21:44 ....A 142848 Virusshare.00099/Net-Worm.Win32.Allaple.b-9352b440488196756043e31c760db977acbd27b0f3b5eb41b0ceebc1381dda50 2013-09-18 01:11:04 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-937bc74a6a43054afd3f8521e80dd3476728346b59d385ce9c4ba17080baf1d7 2013-09-18 01:59:22 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-9431aecac275f15b0e5b14f1402bffc5fe82679d9515a3565c441f5d6b5c7752 2013-09-18 01:06:38 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-9623d4536949b2c6d8e3e90d8c3b28a57b6cfb1c854c916771d12b5848a098dc 2013-09-18 00:15:54 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-964298ee799895de35f346075356ae41c9c3f5cbf93d735375d50db87fe27817 2013-09-18 00:24:54 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-9777e05660b110d5ae300c3aa8e10879885c7559874c2b9175b9db4853e78ebf 2013-09-18 01:03:14 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-97f4da9fa8b0e4845a9f5c376c771a502467829f8fd1547fe61c126bf89af2ac 2013-09-18 01:09:22 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-98a3175dbdc4378548c6671b99a7f56534b55e269c1c9af0c5b66207af2a4215 2013-09-18 00:54:42 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-99270953d55bc1340a7ff82e35fca186d3e1fd6c04fe99a334fdceac4d9a67f0 2013-09-18 01:11:34 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-99437dc402575c564aaed1df0ddceb874c3af64119b6877584803e268b3b5461 2013-09-18 01:04:26 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-998fee09751d0bf671f9a0728999bfe884607f8cfb9e5cbcbb1cb3f5612c1dbd 2013-09-18 01:06:02 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-99d7aef2c4e481779faa1a3a9bab77d01b3243611256ba53e306a6ada5d1514a 2013-09-18 01:28:22 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-99f0aa21cc28e15f052e3637156259eee41e8dcaf3219edbe38887fcdd3d1eb5 2013-09-18 00:12:54 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-a0ba0359800f149087f32d7c66fba6b2ea17dccd8138d5dd1a8a7c1de3080e5a 2013-09-18 00:16:24 ....A 33405 Virusshare.00099/Net-Worm.Win32.Allaple.b-a145cf51cce9cf4f38513657dae11d974cc392fe28fbb9b39df6afa6baeffed6 2013-09-18 01:38:10 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-a17a33ce73578c8e7ccf96cb59facecc066aa81676492923c39b77dab4071081 2013-09-18 01:29:18 ....A 88326 Virusshare.00099/Net-Worm.Win32.Allaple.b-a29ff7ce8b2810815a96f36e92b71fd5759c7ea726eccd95f99c2f361c765c2d 2013-09-18 00:51:24 ....A 62985 Virusshare.00099/Net-Worm.Win32.Allaple.b-a3820b980a991b655b79d3e36e20bcc122c7a97942e7059ee93d2e08fc4a3987 2013-09-18 01:04:36 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-a3ce9e6250aa093798f49d96564d3ac1d2bec964cd1bc8e5c479f301e8c30a65 2013-09-18 00:25:04 ....A 30345 Virusshare.00099/Net-Worm.Win32.Allaple.b-a3d50911824e2c08544f5df2f52c818a38699585d1b1cddb4c6272749cfec564 2013-09-18 01:27:38 ....A 78848 Virusshare.00099/Net-Worm.Win32.Allaple.b-a411876ab76d06bd5d40c193001fb6b6fec91cdc69627192ee8dd9485c15ff2f 2013-09-18 01:15:22 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-a45399490f3e40da4150bc3cf663b48a8efd18e19fdfe5e0e74a1c0eeff38f1e 2013-09-18 02:11:10 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-a4aad24b7c0e5a6241ee722d57e39a8908220ed776eb09fc0ca6dbdfe6915a0d 2013-09-18 00:15:16 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-a4d57b1a5b91a648568f3b1d008bb15027459771b85cf87a9d9d1337896ccf50 2013-09-18 01:44:56 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-a53ad11a9f310e2dbb929542001594ea947b48f430a826c2aff1f467fec7a00f 2013-09-18 00:58:38 ....A 26265 Virusshare.00099/Net-Worm.Win32.Allaple.b-a55d2fbecb04bf0aada83194e96a08f42827565a5305b9db499e7a41d0a68f9d 2013-09-18 01:35:34 ....A 86528 Virusshare.00099/Net-Worm.Win32.Allaple.b-a6221248ae32e83ce2173546513866bced69cdfcb56cb83403ca7afcc27d64b2 2013-09-18 00:43:10 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-a6763afe1c0b27c592a6e33e7f4ea3dd50812985a378fb13d5d9fb962777fb24 2013-09-18 01:07:46 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-a71660d29e39e7b7736e61c3b96d9aac66367680e3920aa092e27caae4846cf2 2013-09-18 01:18:32 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-a73c18a202f80baa76a6d42b45cde24b0a4a8a28677df21a237ae446538d071c 2013-09-18 01:23:28 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-a801c72bf931c3a7784ce715aad004ca807458377791eb1cfd657eaea8c1c4b6 2013-09-18 01:20:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-a802dfea9a921faddd299cadcada2f29ffc4260dc21ee087b9a5ecd608892be6 2013-09-18 00:43:10 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-a8f764e78c534c642302bf6f515fcccec4f0a78b26adbd041db9f6b197b56cbd 2013-09-18 02:04:02 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-a9175243429633bb3da478e3051ceb94adff44bd41f64621b316e71f17ad37ee 2013-09-18 01:01:44 ....A 58140 Virusshare.00099/Net-Worm.Win32.Allaple.b-a9c77555b4c69602c8899afc23343e37637516837420417cdcdb09c06d547611 2013-09-18 01:11:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-aacca37b09712c4f0212eaa35ff144706c65cfa78d6ee7550abc39eb60c27b5e 2013-09-18 01:37:26 ....A 526320 Virusshare.00099/Net-Worm.Win32.Allaple.b-aae24f5ce67a6189aec47df5083bb3c99998ad6169177015f9031fe103b00081 2013-09-18 00:44:54 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-ab48a8ca48d27637bb916c8f0569b0370e3fabda14e0647faa8ebd39f9d672fc 2013-09-18 01:43:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-ab5db68706e3ff99ba22ed0d9177415d25a4988ed70d0ad4630bec1c7e9c399f 2013-09-18 00:22:26 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-ab5f9986b451a8c2ece3d8a6f44916cb4dd46c66c6981e3459345b8aaa086081 2013-09-18 00:47:56 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-ac1a88702534067c4871427cb8a4067a4a4406ec1dae22dd7192ed45516fd95b 2013-09-18 01:24:08 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-ac448165ab506097e806a1b2ce3719052cf2080b36c3a1c1b612f5c1c9b8a81e 2013-09-18 01:20:36 ....A 55590 Virusshare.00099/Net-Worm.Win32.Allaple.b-ac7c97b226a6b1574c0c358653df545f5dd60c7e0964a0d6bc6abd897c382f03 2013-09-18 00:22:24 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-ad06786b59b0310f8156f90bba61c78e4e5efb0fea427c041805751e154989d5 2013-09-18 01:47:36 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-ad1fe981609838a59e20bc9dd98df6424176ecbecbc33543e2ba6ceb5c14f554 2013-09-18 00:04:12 ....A 123930 Virusshare.00099/Net-Worm.Win32.Allaple.b-adb548fdb59d8f2855001467fe0a8a198a6d6eaaf5a1f7fdf15a1a9551a3075e 2013-09-18 01:34:14 ....A 123930 Virusshare.00099/Net-Worm.Win32.Allaple.b-ade0926706c20b4913e892c0dab7ae8d619da0746af63307f5799182b4b70690 2013-09-18 00:03:30 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.b-aebe2bd1440b4f7ca396dec15afcbc124d6ee58983958484b49660d48592f0df 2013-09-18 00:59:04 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-afced6ea4968d0b53050ec4efe72667175c7fbcba30fd8fcfc8e49f629fa1c7c 2013-09-18 00:15:14 ....A 118272 Virusshare.00099/Net-Worm.Win32.Allaple.b-afcfc9396d3d2bc439d218c9b2d10bbce0de67992f0da166b663fa7fc311b7b0 2013-09-18 01:01:32 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-b0303b924c7051da8c1dd24fab3950f9792e162a4f79947d3df951f31eacd66c 2013-09-18 00:46:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-b08e96809ffc71820f5bf0bd0e3ec4a7872eac81e297f47468df176a3ea41448 2013-09-18 00:56:54 ....A 78848 Virusshare.00099/Net-Worm.Win32.Allaple.b-b0e522a3508ed69b17587f88ccf5e6ab41d86b989a48f8063865fa9348b1d5b7 2013-09-18 02:09:22 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-b0e9fd65bb11f388d358b7dab3e9b1c05c791a5e8cd542388da9cff5f3d2f3ec 2013-09-18 01:58:24 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-b13510490178f8d5212f648811081a5b94d48770b8ac5d37c4e77a4f943b8b87 2013-09-18 01:20:30 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-b1ef49e50da1301c182920ec18d8351423488b7cc9de485932c4abdd75523d7e 2013-09-18 00:16:32 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-b27d97c2f727387ef9a2a0e1dfe6ee2d391c9256213dca330e9f43b2a665f31d 2013-09-18 01:27:44 ....A 50745 Virusshare.00099/Net-Worm.Win32.Allaple.b-b2a98ec3772c69ab5e4e72549fc62b4a13bb4e523572a1ca28013643c4164a54 2013-09-18 02:03:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-b2b63ac1e35cb95d9e724271464c10a24f767af90abb9afaa9b93625f7699ee3 2013-09-18 00:46:00 ....A 17595 Virusshare.00099/Net-Worm.Win32.Allaple.b-b3e5e19c4cf98b0ffb4fffd5a6174a4ca0eb0256faec97d7cbc6ec19af205bf5 2013-09-18 01:53:28 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-b40d19901d45c4f036ada35eba5463db2b55d79d96d95a633aa0c1c78502b3ab 2013-09-18 01:58:52 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-b4be93d5aa57e6d38d00ea4f0fbb83ab2295318b39d861be700799d287a3dd65 2013-09-18 00:29:48 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-b4f2f20f5106ef8556f0dccb64f79f9dd87c9c7a11bcdbb94e0ac81a43831a20 2013-09-18 01:51:42 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-b527957e6062be2aabaa2043edfa782f16dff2ce46be0ee479525e08891f6725 2013-09-18 00:22:40 ....A 32640 Virusshare.00099/Net-Worm.Win32.Allaple.b-b5531b596b940fccd6197aef5db56b7c290ba97578675dd3896e0688c90ca0d6 2013-09-18 00:02:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-b60c985e4f013bc48a93c75ad9ea0923ddc7ca8f923f3cf62570d66cf3accc14 2013-09-18 01:16:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-b6e611a8d41be16f3328099a333b3c6266bfd710eff0763db2972d6a6bf7fb33 2013-09-18 01:23:40 ....A 78848 Virusshare.00099/Net-Worm.Win32.Allaple.b-b6ee8f826c4c88477e17c1cd87c5036e83361bd3a23cf1226248cdfe8f45734c 2013-09-18 01:09:14 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-b732b1204a36a8fc860306198405e5ef504eba70e117a7d8bbe23c4ff2833393 2013-09-18 00:24:50 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-b7368f7cb295a54df5ce38e5f242d070511640675ea4ed8808f2360ba7f58151 2013-09-18 01:24:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-b7ba2214646920dd44b488e7605023c14aff5cdca23ff666234e150a4110a43b 2013-09-18 02:08:38 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-b84b0a08985e015b02f7e1a7e6c739f4c9d18882aacd67455ddac3a73868297a 2013-09-18 01:14:50 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.b-b86ac7b6184835c5296a16a527223e29539f2588315e2eb26d82c68345869f7f 2013-09-18 00:14:58 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-b87295aec12a738370abf3a536fe5ebb6626268a08c556cb5f63fd296b34aa7b 2013-09-18 01:43:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-b9f0721aee87b83f019ec08a6b417b75e351dc85220803b48136b91fabaea68a 2013-09-18 01:06:40 ....A 106637 Virusshare.00099/Net-Worm.Win32.Allaple.b-ba0efb8161d7ea3fe7ee080012bf04358e8c08d0c20debe8afbf18f92c67b173 2013-09-18 02:06:30 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-bad548915ab2f95684f5421e8b6b80b31acc89006cfe70d2031c87f39390de47 2013-09-18 00:32:28 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-bba0be053ffc94331c27fc6efb744ee1779a91f239f65020f8b35296a986bad3 2013-09-18 01:03:36 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-bc4e86a3f4d3acb7b2e9b46a7889a438fede999dda273dc0a9bf9597d3237326 2013-09-18 00:39:12 ....A 131584 Virusshare.00099/Net-Worm.Win32.Allaple.b-bcfdc9b32f320e8d3546d6ebb3b13788cd11ab11211b72ace94bf4019471fdf7 2013-09-18 00:45:16 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-bdf8cc7d25110298d419f5ca7bdb939207951b59ac13bcdebfb0c9fcfd61b9ba 2013-09-18 01:25:20 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-be5dcc32b9868292772eaaa30ee9ab47296dabf6850b9d23badcc117dfe16b44 2013-09-18 01:19:08 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-bfa0051eb0264f9ab641a8714475f9bd93345a0866ca3d38a8f15d6132da75fc 2013-09-18 01:02:54 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-c03b3d5a5b7d360f4faf225fb9969c77856ad241099b9d9142570de330c83aca 2013-09-18 00:58:22 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-c057d17ee8053a9d8cb0c23d02627359f7ef550d7e30ffce00c93af8dd1bc457 2013-09-18 01:34:18 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-c06aa0ad1b8b87a7a2de78ac5a3f8b1c49d1fb9374ab5b2c038e8b6951e31475 2013-09-18 00:18:26 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-c10959effa00c90c6ee8c049e758886c16d752f4c8171f6a6b501bdd55e202e8 2013-09-18 01:39:04 ....A 185344 Virusshare.00099/Net-Worm.Win32.Allaple.b-c2199da94ad33bc3d6e0d5ea813939a8ebb0cc0d9c7f01fcb809cb88503e199f 2013-09-18 01:59:42 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-c3a8ec1e71094bffc6dde47a8958282194abeb109de9d87d86f3f3a9dab3f836 2013-09-18 00:27:52 ....A 151040 Virusshare.00099/Net-Worm.Win32.Allaple.b-c42e9156d81fe34c29547a89e495f36c46c57211ad54d9f4058e49f2e58ac96f 2013-09-18 00:52:04 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-c4c745465fa3b11fe70589b187c0798f113e97948af2a5edad6c0c92c0bf865e 2013-09-18 00:32:52 ....A 62985 Virusshare.00099/Net-Worm.Win32.Allaple.b-c4efeeb9645cff22d852b57b83146b59ee7a07ec59fbed90d3eff199ca749ed0 2013-09-18 01:09:24 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-c52f223929618f583861027e171c5f94f21398836f6b9756749d316920f820ff 2013-09-18 01:59:14 ....A 65536 Virusshare.00099/Net-Worm.Win32.Allaple.b-c55b7488527bc1ce7df64180e3e8d1908abbeab8cd509a4460295588089fe37e 2013-09-18 02:09:10 ....A 16065 Virusshare.00099/Net-Worm.Win32.Allaple.b-c599089e8ac7ac60b14c671188778c7fb3867693631092b7ce07687f32d40ba3 2013-09-18 00:15:22 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.b-c641fc805340c1bb76437c6f509be8ebd186f9e9816ee6db02c418de0998e3e0 2013-09-18 01:37:20 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-c65a27ae1d171b6ec5a7d126dd1a34807802ba0c83f1bd55cc0eae2777dffa03 2013-09-18 01:37:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-c68cf4cfe001bb5001b56dced7a517c350902efecc8af8f11970df11171eb86a 2013-09-18 00:24:36 ....A 95625 Virusshare.00099/Net-Worm.Win32.Allaple.b-c7afe14ace8a49e651fa63432de7e9b3ff63d6a45ad6a06335a27058e7a0f8e6 2013-09-18 01:24:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-c7b3ac05bb7fcb39ea631790dd3e83fcb12e8f026332462b6efc26f260352154 2013-09-18 01:26:06 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-c7fed9f3fc8a659540be4d36e16cde60a46834f58da44e857a27b6524454247b 2013-09-18 01:09:46 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-c80b2d7d1988435d452fcf463d5eb329fbff0c91b30ca726b99e18daddb4dd5a 2013-09-18 02:09:24 ....A 27030 Virusshare.00099/Net-Worm.Win32.Allaple.b-c883fca0f57b1f2dd0523b9ec158e48d1966ee37824857485b0166142b883e3c 2013-09-18 01:38:10 ....A 119808 Virusshare.00099/Net-Worm.Win32.Allaple.b-c915e5897b75458076a4acffa4bbc57a0bbcb77e2faa470908dbeee7b28114dd 2013-09-18 00:10:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-c9a04fe37b5b0eae7ee242ffc9cd41e1a0018f27bb7783cc1e933016d038e570 2013-09-18 00:39:26 ....A 185344 Virusshare.00099/Net-Worm.Win32.Allaple.b-ca1daf2a01b7479bf665361e5e12bdea04356419a5290c1678394484ea60a46a 2013-09-18 00:02:50 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-caf0d5765c2e2d671c23ed1dad67aa7d15added95550b018b771583bb04724eb 2013-09-18 00:27:08 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-cb09587346de914c8aaf24e48d34375c683ad3c2d3dfe788a7403007b1566fa2 2013-09-18 01:50:46 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-cb293b1cf7146460ccda533307de20f41aad92722de5d83c95f9a7d272b8e71d 2013-09-18 01:56:22 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-cb432eaaca6fac5a29018df04806670a8142953f5f736e173229513537baf31c 2013-09-18 01:19:28 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-cbd6a7b1f9691b348407462f4e22a14299fd434d3f0aa1a5ab76488e7b6f1709 2013-09-18 00:29:32 ....A 87552 Virusshare.00099/Net-Worm.Win32.Allaple.b-cbdd9184f3a5b791f36fc60928830784d364df21ebf5149faac9a5c8c59f6ced 2013-09-18 01:28:12 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-cc3b68d206bd2f02ee10df4f3c511e461f652a4da2bcacdd1fd306c9f087ce2a 2013-09-18 00:16:12 ....A 42075 Virusshare.00099/Net-Worm.Win32.Allaple.b-cc6b1f4e31bd7fb5536c72be0d6843b9a6e51d130b74f34e397d5eb4ef2b6feb 2013-09-18 01:13:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-cc6bcd87c750815af08f91cd206948461ae5fe4ba0ff3a34101c22e10d7209b5 2013-09-18 00:37:14 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-cc9e648c43e8995ff865528def0056dd931ea61e23ac85febaa991ec3e47e8cc 2013-09-18 00:12:30 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-cd669a934a680133c29a5d6cbea291c688cd11b4a518412a7337dcf6639e9c90 2013-09-18 00:04:40 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-cd92350c8a03ac273717d6cd0632c28c0bb930f6507b00bc5b55b383b756df36 2013-09-18 01:08:20 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-cdd7e09fa0a361eaf5aa90bef5595f3f66893546bc218e30803bf5cac20d71bb 2013-09-18 00:40:54 ....A 142848 Virusshare.00099/Net-Worm.Win32.Allaple.b-cdfafa0b4d1c28ea2544b82c04c73cea7fcccd49df0dd99705257fd1264e0945 2013-09-18 01:47:14 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-ce0da5fb7edaa8df03c8cde00da044070d002dac588b73f944793899b41c7d70 2013-09-18 00:40:34 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-ce2ca1bcca226dbb2114e1048be38db089aa58725a393a408ac3d9f274cc34f5 2013-09-18 01:51:46 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-ce7442ac3ed5e66ef4cf5993f209f7ff80e2deef592ff60a70106b47e11ebc5d 2013-09-18 01:58:34 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-ced0faab67492c6f3de91dd035532d06ff42bad69b90844b13d5dcb0a0564cf5 2013-09-18 00:08:30 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-ceed72c91f13abe505c697fad4e034640d6fa61b48748ad06c998740fc958428 2013-09-18 01:25:28 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-cf9b2983815773e6f5891743143e065d5ae62950f119efb603c2e2a8ca7c0052 2013-09-18 01:29:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d0a042893fdbc1cc0d53ad699c4fc55f56732c7996c812ecedd644237dca0e9d 2013-09-18 00:15:08 ....A 44370 Virusshare.00099/Net-Worm.Win32.Allaple.b-d1313c003c97790cacc999a732724f9d806d8185b4103dd252ca654249211336 2013-09-18 00:05:22 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d16f50df7c9eb168e4a4bf943e44881309da550c20f08faa1f56dc526b98868a 2013-09-18 00:54:22 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d1a19f0fab9a796d923fd1c776d2bdb29d420246c592097decae10f9fd34c69f 2013-09-18 00:14:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d1dbec94baded40dc45c48fd7829de43385ebf3e77d0a8e4308a37c661c18145 2013-09-18 00:24:42 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-d26c8ca6213be16aa11ec3a5a803cb3d405e5602f36dedb1e9ea8b358f23f900 2013-09-18 00:24:08 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d2967bbd5861674a400c95447b378a5859c463018cb6ee8e96fa7790ff8d7c07 2013-09-18 01:09:26 ....A 86190 Virusshare.00099/Net-Worm.Win32.Allaple.b-d2a0fe840252247c5598961a7770fea9db05f041659f12f72a5c8d92429397fb 2013-09-18 00:32:32 ....A 78848 Virusshare.00099/Net-Worm.Win32.Allaple.b-d2ae41bc4d6ba75970566501ffa23f1f78aac06e0c94a6ac5e00fa76d7fe251e 2013-09-18 00:25:50 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d321c3a672aa7ab3f4c21e336272863821f8e8c3419c4e0a3476e5df96841631 2013-09-18 01:00:40 ....A 97564 Virusshare.00099/Net-Worm.Win32.Allaple.b-d352c2624fe5a7c00d73105c0d00a5f0b5f3019bd0eecc9144efbb0a902a01ba 2013-09-18 01:58:22 ....A 118272 Virusshare.00099/Net-Worm.Win32.Allaple.b-d364c96a5d15afe836f5bb431313f5e501817569dd5a4c4c0b6480f5f3bf4713 2013-09-18 00:06:48 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.b-d37ac57b926a8813bea837bfb0e4320aa5696e190cfeab101b22c847408896cb 2013-09-18 01:21:36 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d3c71a9b44cca5d89842d87b7331f546052e079ddcffe74ac8c9b3c5292ae858 2013-09-18 01:00:56 ....A 31110 Virusshare.00099/Net-Worm.Win32.Allaple.b-d409863bee4934dc364414f6bb89ab313b9d62386573d9715836618ca2751ecf 2013-09-18 00:59:36 ....A 40141 Virusshare.00099/Net-Worm.Win32.Allaple.b-d4773258fa2e20add70693d2d35e7c1dde19ecc2adf330fe12ffb120f6781c9e 2013-09-18 01:38:20 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.b-d4a7fbe087f252fc33f47b989030fca9e8ff6be27debdbb4bcd9098d71be4248 2013-09-18 01:45:14 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d4a80993aa1868b6a7fabd852f452da651fe16ec522a0df30142e22fb018ba97 2013-09-18 00:18:06 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.b-d54316243ea059f64838ecec058d7e9d188ccdfb080c7b22fc6187ebb42b3ae2 2013-09-18 01:47:40 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-d54dc35b67d5e38b83dcdb0a0cdd5b5ebf29a6040558f65f003fc69da22d8fcb 2013-09-18 00:53:36 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-d5ca87a187e7d89717250bfa889d4a8a74f4972cc01e69f85cb91d3ff3936a64 2013-09-18 00:36:32 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d5d65c39fc8d648cf2269763502d3b6e5909ec479e73963ccc2a97309a98705c 2013-09-18 00:16:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d5e901300e89d9e9b413adbfc2687768d2a77a5a1a33bcb71c19716bf613b34b 2013-09-18 01:46:38 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d65bbeb46225fc1caa71bf92ff56ff65b872623b6f40d444135af34f3f76a724 2013-09-18 00:48:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-d69e24b0be2f29ea4f5398e9cce8702a5e46097f2e7154a535169c8c4845634d 2013-09-18 01:28:56 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d6a929b47db908476190e2487c0be560a108365f3e7763131ae02d9cead665f6 2013-09-18 00:03:56 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-d6c6233f3cbcdafcbbc779fb543989c9f65d36a85223ed5de79400588b609aaf 2013-09-18 00:04:30 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d6d065ca28af887d39e553af1cc55c41302b9fa56d7be9e0d7d33a14d3d72abb 2013-09-18 01:15:42 ....A 74205 Virusshare.00099/Net-Worm.Win32.Allaple.b-d703857036e37c02672d30220d66fa70d84881c38ec135eca7adcb0b5a92919d 2013-09-18 01:12:20 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d77462db703d6d57c8ae6cdbfc4f6f6ffaa5b46e661d424926602bf01fb3cc8b 2013-09-18 01:10:20 ....A 58650 Virusshare.00099/Net-Worm.Win32.Allaple.b-d780712420127015dbe3250e05c0c3e48434129d17cead38be5c84f761e4bb70 2013-09-18 00:58:22 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-d794b3e3144d867e713da3f38de0b3e7b56dafd998212340f9a164c4cc698d72 2013-09-18 01:43:48 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-d7aa3ec3de575775516f4c224455d9485810446b8e00405bee1fbdc496db8b54 2013-09-18 00:03:48 ....A 97280 Virusshare.00099/Net-Worm.Win32.Allaple.b-d7e1cdad4f33545aa54d100f1b23c9b54af4612123bfd74469c83bb6d1abb7e1 2013-09-18 01:38:38 ....A 106637 Virusshare.00099/Net-Worm.Win32.Allaple.b-d7e50ac3d05cb384c9613b1e3308258212f99e0cd26eaba48859cf28659df4fd 2013-09-18 01:14:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d800cb2a9ad0526d2a278279c98c799aa981bc915230cd7c3014626001f58084 2013-09-18 01:14:18 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-d80615fdf987100c6c3a6a88b7dc7d42320480a996c83778461dc8d0095e215f 2013-09-18 01:14:00 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d80a6120576cbb9716278d2f58baa608aaf24dabdb1cd1c7f94f160378d7ba20 2013-09-18 00:36:52 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-d80f93077656066dfb6632baa204f2ca5a574c912c7bc0dd7fc90bbcd3fc68c0 2013-09-18 00:35:38 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-d815c0f6fa388e37aa7d6ad9eabdca4f162046977aa6bda87d8f3e6ce338bbb4 2013-09-18 01:45:50 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-d85d04660aa95594319a092a1c48b4df0f50e94c1d20e3aa936216e3118b0248 2013-09-18 01:42:10 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-d9758c7d3171e945c21d7e919d1eec994ef241bb3456bc2e529a32884d67c255 2013-09-18 00:37:46 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-d9eaae7bc68a754d2d76412f87fa78e8f739e746aa394650513a288cf94269c8 2013-09-18 00:29:56 ....A 159232 Virusshare.00099/Net-Worm.Win32.Allaple.b-da2ceb9e84e314fb5c37e142c0a86635877a7b8eb2d8ab4bb9e84843f226dafb 2013-09-18 00:26:14 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-db290ef127773848ddc038335e8f5fb912261788128654e85babbd18a827f41d 2013-09-18 01:47:50 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-db78e8c82001eaef79c638a8fef21180ea2c63e3311bddce958480fe55ae41de 2013-09-18 01:18:06 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-db8a5946e4bfb580cc32044189ff76c1af123623c0c71e651b09f3aaa17c58c2 2013-09-18 01:14:26 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-dba5899da17565a34b6af9194085408fbd52c5712555ae36036b353c63618471 2013-09-18 00:10:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-dc0c3684059f441d93d633c5171df3b4dc5e7b8f8047c842c7bcdbc033e6c360 2013-09-18 01:54:34 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-dc0cd6b1696eb840fd3455593d48deb24737e483193383609d14458b7befc396 2013-09-18 01:39:14 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-dceaeaa0a29c98ccebd3a95b61829fd61cef34f2f8eba708bcb77e0d6d4b4520 2013-09-18 01:39:08 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-dcfde2ce050b5002f6b3df641f28aaeebe6d7534c4789444d2384c8fd008036b 2013-09-18 01:26:52 ....A 50476 Virusshare.00099/Net-Worm.Win32.Allaple.b-dd8f24633d7dca7e99432df9473121fd786cae78405c634528ed9b13aeb6f6ee 2013-09-18 02:08:58 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.b-ddfba85b50df4f3393af05cf51792bd13d016d5b36997cfaf72f273f42dc118c 2013-09-18 01:59:40 ....A 93692 Virusshare.00099/Net-Worm.Win32.Allaple.b-de017e271e008986ff3acab335a4356ef03a0e113322ef16a014461b952bb5e8 2013-09-18 00:20:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-de0ae1033cfd3463a334e1a6943e663f194f1d6225b8ac3412d61be3b62d18fb 2013-09-18 01:34:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-de3e7c4bed147fec5c109b5375bd92399f849d55c8b32b92bad3b46d509a5504 2013-09-18 00:43:54 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-de45e5685353d3138b61084c539043694feb028a67f79b797aca24ad70b1eeda 2013-09-18 00:23:24 ....A 242176 Virusshare.00099/Net-Worm.Win32.Allaple.b-df84384cfce440d4334d4990423dbc7227bfa63c7108699ad4b715844fb9483b 2013-09-18 00:58:50 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-dfbc00b7af05edef09c7ed3be8eaa0dd7c05f9a8ca732a658f02c8c80888501a 2013-09-18 00:26:32 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-dfc0c22ea82d752a1404721216f1c7a170cb5880e4da8be5fdecc5c401cf5fdf 2013-09-18 01:35:08 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-dfecd684802b5fcde04962f21ffd9821bc89e2049db5341ca7b3b0fbcc8d93d6 2013-09-18 01:09:18 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-dff2852b7da6641feb06697832312f047887230a724d25959722f34bbb086612 2013-09-18 00:55:46 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-e07ff3fb79fd15eb645429a5ffbe702c88c3630574335e8ccaff3c39bca0108e 2013-09-18 01:05:32 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.b-e0acd717e4a6ee51facd97ec2758589bd9916b53f5872bbe701413f2adb94a98 2013-09-18 01:37:44 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-e10e436f86c5d39f505597a4a437b54ed0214c41dbbe833ed87ba09e3bb49515 2013-09-18 00:13:26 ....A 77824 Virusshare.00099/Net-Worm.Win32.Allaple.b-e11280938e9255bca59e66eaa7b8fa25f3553c229066d3aa7a0571fdd80cbc8d 2013-09-18 00:08:22 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-e1317de05e563dbba4d7c53336a61e57b541bdd3317f70764af507e5dd7db95b 2013-09-18 00:55:12 ....A 172544 Virusshare.00099/Net-Worm.Win32.Allaple.b-e152c8f62e988adf0139c8f5c5415b48673287a3d5dae7121a010581e7ce3b3f 2013-09-18 01:02:34 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-e18cde9a11d0a2125a832761d2862b804ac9fb9de96b5c3b1fb320c6b18f71f8 2013-09-18 00:53:16 ....A 20400 Virusshare.00099/Net-Worm.Win32.Allaple.b-e1e1288ccdb3c530cc5b4100afe5a411acf9cc957816d84222158936b457d60a 2013-09-18 01:11:24 ....A 27540 Virusshare.00099/Net-Worm.Win32.Allaple.b-e1e96ca25d7523e4381423a9af9f8cb31f872b2df7ef5737cf23aabe9fbc9d83 2013-09-18 00:17:16 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-e21e19ddceb8840dee6d09eccd09da67872e89e84f80be599729e14b223c18ab 2013-09-18 00:35:06 ....A 65536 Virusshare.00099/Net-Worm.Win32.Allaple.b-e25db0b7c1941f4dc38f37a8043cc9414e1c52cd472ae5392c1572943a1170c2 2013-09-18 00:14:18 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-e28feafdbd861ebcf849216a9fbcf28f27c9d99d769bd41c613b4cbb2125a7fc 2013-09-18 01:23:38 ....A 97792 Virusshare.00099/Net-Worm.Win32.Allaple.b-e2d3dc0468547a90f3d5993a1b7b193b62d0c885b3621b9e2099a592be1bd435 2013-09-18 01:30:12 ....A 96256 Virusshare.00099/Net-Worm.Win32.Allaple.b-e3f1c089e6f76358835fbb80b15d701aded20d9e6f5b2e96a68693bd259e4257 2013-09-18 01:01:18 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-e460de00bc34d16a304e1e7020749e8c7b0c1b319a43168b3f8468357c82142a 2013-09-18 02:00:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-e47373d0d182c4d0dfbb78319f01a33b695a898893df871cb1f858e974da83f1 2013-09-18 01:13:36 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-e496fd86f8150790bbe695aebff28ba77ad0db51b597fed4f73e6775a59335c7 2013-09-18 00:53:08 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-e4bca8ed4101ab9648c3432b8dec0c6356be42d2a99dcb7149887ae7021c5109 2013-09-18 01:05:06 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-e52b6d1eee50901a69dd9d4211a42c4efb07f5de00757e6f5433fb1973327315 2013-09-18 00:57:46 ....A 43860 Virusshare.00099/Net-Worm.Win32.Allaple.b-e6055088c934b9af860150bd5eaaa188637d7a1f4267c44885f17b8c761fe0af 2013-09-18 01:07:42 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-e645b3c912ef1cdf57a0d503afefbcc2f057e507f073951a0eb41b5590875fde 2013-09-18 00:29:00 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-e660ec72c4cb06aa2cc14b3fcdee2dcd24043f9430a8a5aff4a0d2fb144d664d 2013-09-18 00:18:22 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-e6d764e1c196951ccb9d1abfe9025f498576c294882479e0f0050d3812751b95 2013-09-18 00:37:30 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-e6e3d097cac697c716bc0ac3f49f408843ec0f4ade651fa7e7ccb7db6d52d363 2013-09-18 00:36:50 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.b-e6e7bf40846ccd6c6c414d6791653373736508b984c12f30bb409614bfac5f97 2013-09-18 01:08:30 ....A 96386 Virusshare.00099/Net-Worm.Win32.Allaple.b-e7a6c2c04a25dd6489e56ea158521fdbb1f90cda67fa76f8c1694ffda3954862 2013-09-18 01:42:10 ....A 93696 Virusshare.00099/Net-Worm.Win32.Allaple.b-e7c1f9dc046d4ce5fdf27e63d8929e409779480008743a2f5742777e0edc3e54 2013-09-18 00:14:48 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-e7ef2b26a3cebd0619a29d47e45f86caa0bb36ce02113620b7f297f7740b62a0 2013-09-18 01:22:34 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-e8089de98367e667103d08a379c4fc81ebff0e94bb96917cb972614ce5989d8e 2013-09-18 01:27:22 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-e84bc6d1027bc1d974fe74245d95d861321ce6aa0393497308d58f970699180b 2013-09-18 00:58:06 ....A 175616 Virusshare.00099/Net-Worm.Win32.Allaple.b-e87c797db5c0b5b7df34c4a1114275fe6180e8623a13163f07b61960a1935393 2013-09-18 00:12:10 ....A 68888 Virusshare.00099/Net-Worm.Win32.Allaple.b-e8925d82870c4a7fa62d16306930d34e676d32b5fb1c5de77cb7f6856979fc4a 2013-09-18 00:25:54 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-e90e5adc64562b95aed88da5248a7ceb73f750555c41aa797909de76c7b96339 2013-09-18 00:37:00 ....A 93692 Virusshare.00099/Net-Worm.Win32.Allaple.b-e94fae0956b4a2e9ee95460be220310f15628ce5a64b578ad388991da91c0309 2013-09-18 00:10:54 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-e95078e045fd566bcaca807be139b6064380710a60f8971b67a8368d9fa6a686 2013-09-18 01:35:00 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-e996771fe8d5dadd51380f3de439cd0f770af4e872966158df3a77bfd23dcd04 2013-09-18 01:30:30 ....A 78848 Virusshare.00099/Net-Worm.Win32.Allaple.b-eaa7fa1f7ddcfa91e986a2a005f0a9320b4b6a39addc9b72ff502bb9051a9f72 2013-09-18 01:35:12 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-eaca1e563da4598dfab37a471c3359fba648cce942507268672de2416cd6931a 2013-09-18 01:36:34 ....A 87720 Virusshare.00099/Net-Worm.Win32.Allaple.b-eaefc15cf4867b7ed9e1f607cd9b9d07a64e93c9a8885e6527b73de51e02feb3 2013-09-18 00:16:14 ....A 25246 Virusshare.00099/Net-Worm.Win32.Allaple.b-eb38bbfcfc85d9c4dac279ea0183bc79419bbc97d05d8293b8c40bbdb462192c 2013-09-18 00:49:28 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-eb46c6065d3b9c8b84e14119c9b61ddfcaa1598737536d6ff60ad98dffde85a4 2013-09-18 01:32:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-eb5c97d10cdaf066c18148836a7657f6327a773a5218e622bc127aa7b1bb80f2 2013-09-18 01:20:52 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-eba456c5f15be5d23b5fe8bc189d581e39a73671f9eab41b5d3679535cd11c7d 2013-09-18 01:22:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.b-ebdd3fa2474d0c58154ed240093c04e47cff0ef9e5346e938abccf6ef442ee46 2013-09-18 01:02:46 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-ebf1c683930da06448c83c42ca35d0318e02d9e3174e27aa5200c3d6078eae19 2013-09-18 00:20:44 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-ec2a9b34bc9cbf6c04c81fb129dab775803d5e272726e3917f7f6e029ef38db4 2013-09-18 00:32:54 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-ec32a50b65ead0292f6d7a9db911846b59ded113c82b5b50eab671b0630bb85e 2013-09-18 01:41:30 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-eca1b305345fe3755c3760eed076991c978414611b8aa74d3c738384433f6bf2 2013-09-18 00:43:58 ....A 30600 Virusshare.00099/Net-Worm.Win32.Allaple.b-eca54aa708614581f8da5a49461be5c75b81f7d82064bf4427a8c21f292f68ec 2013-09-18 01:18:32 ....A 132096 Virusshare.00099/Net-Worm.Win32.Allaple.b-ecc783a0bf38845a9f436aad81bc0d319c71c2d545986ca4e6c84e35f3347063 2013-09-18 00:54:18 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-ece8df7c22f003da0a7b5b3e5428223687118f2b2514f88e26d4b44e42ab2853 2013-09-18 01:58:10 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-eceac3911bbfbee6db56b3e9a8365ba232aeb1c64d03a72ec91bde982b19c576 2013-09-18 00:16:32 ....A 22950 Virusshare.00099/Net-Worm.Win32.Allaple.b-ed3af1436e0d17920ead6007a0c42f62b7c9dfe8f5946f2c24a188ab2dd5ebec 2013-09-18 01:37:18 ....A 31875 Virusshare.00099/Net-Worm.Win32.Allaple.b-ed4f809c02eabf153956f09d70d1d221d4863e0d418d9e8e82c4a9cf0fc40e7e 2013-09-18 01:38:40 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-ed9bfefa44ca9b4861bbe07f9bb0bafcae935de43bfa8dd323dcc9485fbb5789 2013-09-18 00:35:26 ....A 93468 Virusshare.00099/Net-Worm.Win32.Allaple.b-ef343c6a4d89ed08302013894013635461c1ec5ea5885f039137258ba80713db 2013-09-18 00:46:42 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-ef4294a11398798510c8ac1aeeb4aa655e249deead684e4a2a0ece0ea799c203 2013-09-18 00:49:52 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-ef507f51a98e6139d294866b24d58bdfc065271d2baaa63714a42e1f3d3ec65d 2013-09-18 00:11:08 ....A 69632 Virusshare.00099/Net-Worm.Win32.Allaple.b-ef57e9db4395213d1530f084e1731b3761783809875952d272bbe55b90af2851 2013-09-18 01:15:26 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-ef8c7cf507667e81e70e03d14ed84694c370f2f4bbf82be5a83731af57dfc557 2013-09-18 01:15:48 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-eff093df9667105505573dedd0dcca410e22e7f129fc187c658688d4e5322521 2013-09-18 01:14:16 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-f0122d727b8146d0fe4833de739ac29785b6f7ad1609b16f7679e0c9424cedff 2013-09-18 00:23:26 ....A 91096 Virusshare.00099/Net-Worm.Win32.Allaple.b-f0198bb54713926062ae0751a169cbbb3d4a74bf2183c3ba980daaf4cdac5d95 2013-09-18 00:22:48 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-f01f4fc1212cadd11a67c2d43aa95d25656c2b6e4b7703f779bb0fb84ec6ed1b 2013-09-18 00:39:08 ....A 72704 Virusshare.00099/Net-Worm.Win32.Allaple.b-f0bb9ad6c6a05773feb1a90485193e0691a56bcfeec9a8130d5c879e61429dd4 2013-09-18 01:31:46 ....A 78848 Virusshare.00099/Net-Worm.Win32.Allaple.b-f0d66e6212386ed7e925c60243293e848e58b5323319e809bd9b51b7b09740d2 2013-09-18 01:05:40 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-f0f0b591b011341c70ac38ddd06fcf750f96c00fabc0e0036cbdf00e37d76785 2013-09-18 01:08:06 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-f138ad8d17be0df437b0bc0f34fde51149da3883eb5c05be5c33b656957176ff 2013-09-18 01:57:12 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-f4d96dd896935e7fba3f66394596f1a222ce3cd59342732e9d7b72c3b9202c93 2013-09-18 00:10:02 ....A 18360 Virusshare.00099/Net-Worm.Win32.Allaple.b-f4da87c5fb84e864c3ac641eab131a6c1b54596c2fdd9788818ce6a6840306a4 2013-09-18 00:19:00 ....A 63488 Virusshare.00099/Net-Worm.Win32.Allaple.b-f4f46c20457061de263dd37a054d685db317ab49edf601d338a0ca52ef45ff79 2013-09-18 01:26:10 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.b-f517222290c1ebba49b2fab76cf475277101f6326fca021190185c400a0e5815 2013-09-18 00:34:48 ....A 77824 Virusshare.00099/Net-Worm.Win32.Allaple.b-f54fcd53ff13b93329279c597221e89be084d0fb4c7784088b868bba82f82f2e 2013-09-18 00:52:44 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-f5ec1e4f77e3e30b031153064087139cee295fa7973c74dc583e6c37ab48b70f 2013-09-18 01:12:26 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-f5fc04795a186c547182b2c15d5936d160f4e301398bc7c6b6220a06807bdcf0 2013-09-18 00:08:24 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-f6331fa2aa34cc2b8983c5d3b8e5b20d62f9521b80643e39c78cd990029a6426 2013-09-18 00:11:30 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.b-f670ee85529efbb5aec95b490168ec06ee9e1366aaade236450dacb2d770c2ce 2013-09-18 01:53:16 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-f6bef81bdc4593f914226699cbabe44dc0735df7426d907ae46ece75e04f56f1 2013-09-18 00:39:42 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-f6f39c6f93ce95d02ea1e0fe72bafe227d2dd5d67244861ce66d05dc38f539f3 2013-09-18 01:50:22 ....A 88326 Virusshare.00099/Net-Worm.Win32.Allaple.b-f725c687c9753cfe5e75fd7b00c642ca3fee53c7cf0180e11bfac583a298e974 2013-09-18 00:06:18 ....A 56355 Virusshare.00099/Net-Worm.Win32.Allaple.b-f754bc6dc2048971de1af11fb788842c64b9fd410d277df468b658f6e4dfe874 2013-09-18 00:39:00 ....A 73216 Virusshare.00099/Net-Worm.Win32.Allaple.b-f760511de692ff0c9d400f075eae75d38966e6607ad6651f19eef8cd4434d05f 2013-09-18 00:21:12 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.b-fa835726a0503d427af62e9bc6989c94b4ae05e22f0073768e8a4c5c095e39f3 2013-09-18 00:39:24 ....A 78848 Virusshare.00099/Net-Worm.Win32.Allaple.b-fa927252000af310e1049ff05bdedea05c03222f9aee8c47ca5fbe4a8f793ef6 2013-09-18 01:25:34 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-faad2e296cac8364e6c18dbf83f395cac754b6ad9c12b04f53dee3f810038694 2013-09-18 01:12:32 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-fab66804841423d9571d15fc09d84e2c8ce602ba792f76cf823226db9f96ba84 2013-09-18 01:08:00 ....A 93692 Virusshare.00099/Net-Worm.Win32.Allaple.b-fabd59769ddbfd7fd0397933726f163d19ab87bac020b07bd75215ca5d942e29 2013-09-18 01:25:44 ....A 92160 Virusshare.00099/Net-Worm.Win32.Allaple.b-fac5187a76759bb0dcead3bf7fad6ebf1ded503621ebca70d57ed1822546ab7b 2013-09-18 00:49:04 ....A 57856 Virusshare.00099/Net-Worm.Win32.Allaple.b-fb8633c28bdb4b179144c983caa465c98953d8fb3cd2055c9c1351124e113f8f 2013-09-18 00:10:56 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-fb9649520d6436f4c4fb4b1a137c93e1f71a41655948bf35b2e9edf86b9cdc1a 2013-09-18 01:25:58 ....A 97792 Virusshare.00099/Net-Worm.Win32.Allaple.b-fb996e3c77077a31f18304dc6ef9f65fd7e63e6b13ce61f645ce5cb417b4ecc5 2013-09-18 00:41:24 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-fbbc35f6475ad279db5c9fca8954fa002b0729eb0b77dc6aa18ee9b468b18008 2013-09-18 01:37:22 ....A 67584 Virusshare.00099/Net-Worm.Win32.Allaple.b-fbe0b2da77254069b2184431431aaf1bd712457605f45f627abcdb9a9c08e617 2013-09-18 01:07:28 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-fc7143fd8b05ac7d3d43c4c7e3e441a99c80edc7a40f9e50a1c0c5d497a1035d 2013-09-18 00:19:06 ....A 65024 Virusshare.00099/Net-Worm.Win32.Allaple.b-fc9331a62278a8a86ff11d08c227c78d3ba74277701654a79ae1f3282637705f 2013-09-18 02:10:42 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-526e5c33af0af4f250b7d301b8152a0f84b841e05b8565864b596f0f667ccde3 2013-09-18 01:59:06 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-891dc7cea5259de9b33a5b9fc5ee6b1b7d484508f0cd725a4ed3306a62aa036e 2013-09-18 00:50:54 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-a92258516812ac8328f357ec46159727aeecd4b570957523c9629e8d342ca314 2013-09-18 01:13:02 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-c10db35b71cfdf2c4803d4c38a23f560565a5c52b094fe1874486b36e0bad6b6 2013-09-18 01:11:18 ....A 56100 Virusshare.00099/Net-Worm.Win32.Allaple.d-c7376b69a694afbe54bcd1c27eb7e438287bdb7d0c61c4bd03490a39e36c217d 2013-09-18 00:20:40 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-d36530357d4d3f37744fe3df04635e2362c9c458cfd06883cf6e657c93a9d400 2013-09-18 01:47:22 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-dd5b06682fabd1f32ffd18e5cf92a1e3456b6f8fa6b0ef33884a6ed9584b843f 2013-09-18 00:39:04 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-e04a142f8c27840a6b60ea22bbefbb39c76003d1d195aa06fd0d55cdaae4add1 2013-09-18 01:21:06 ....A 55080 Virusshare.00099/Net-Worm.Win32.Allaple.d-e0668d74361a615b49758677c4be034d9803acefc76dedb399fea690ddf3d178 2013-09-18 00:38:46 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-e2143ea8a92d37ecc0d06e04a54f1f0ed563d1f53e28a1d61df70fb22bf9f67b 2013-09-18 00:11:14 ....A 56610 Virusshare.00099/Net-Worm.Win32.Allaple.d-e6379ce0b9860646d065e34de8491c33605852c02c494ab31c0d894b9bdc7b71 2013-09-18 00:39:08 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-ea44febbe55a92b2b406aaf19ec655865294205cdd88ad079925afa4325f92bb 2013-09-18 00:45:38 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-ea820829ee6d8f56a33439fcec2191fc0a048ac1873c15e091ff3cf7cc1a7cb1 2013-09-18 00:05:52 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-ebbc92a81c6a39170ea22be98028d4243c49d65ed717f68449d2498aad1b67b0 2013-09-18 01:47:38 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-ed14f8b4c1c8ba9d3c679a9add456626992bdad306179ad1654bc5624c6f86f8 2013-09-18 00:08:34 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.d-f5d04acaf714dc36e47043b5cde765a33f56c64d3b07749f89b4f68d06555182 2013-09-18 01:25:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-0e3b5e4902ea38373edf34c068131c854d987c635871adbe9d8268164d2f3fef 2013-09-18 02:03:26 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-0e9e6988f744677c85be48fc0fb9c91114fde5f121ddfbf796e55d3d907bcec7 2013-09-18 00:11:50 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-0ec5ec58663d31db800018233e3939919aee6f0c2e072d384abba4c4df9513c8 2013-09-18 01:19:12 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-1348fdb7dcdfae0707f22fa4948e776c24dafbe05920aefb171bd54dc99fed35 2013-09-18 01:02:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-144e8b70fe7396f1b79b07841b818047d1e00a7f833f48d52f7eaa571b43d3fb 2013-09-18 01:36:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-1456e97a89d847c08e825869127c9f1b9a27bfd48d6c523455c29c01085e7940 2013-09-18 01:11:00 ....A 48705 Virusshare.00099/Net-Worm.Win32.Allaple.e-1463e00d8d654a6501d3e5735519627c82b8d3b49918aee53450f3ff67d3c1ba 2013-09-18 00:43:38 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-148f1b55629381f0c0d730ae63574ed7984897c201def4f5a8e63de6c0c0eed2 2013-09-18 01:14:44 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-1524de8f29a61bf6a4b779d3bcf89d9bef2e807ae5c6a63dd23f69f4dd11f178 2013-09-18 01:02:24 ....A 16320 Virusshare.00099/Net-Worm.Win32.Allaple.e-1532b44fe5dcca103e57ddb9cd6d5f901b0a55717978e4d3e40d6bb49f15f07a 2013-09-18 01:19:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-182e8697593900e3d12c865f3aff896486f2c27c46bef1daf5f8d8375a0a63be 2013-09-18 02:00:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-230fa642d42f264c52ebc5301df3640f3d1a82752354f231decae76f98324fcd 2013-09-18 01:50:20 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-23955e19c5a975d5ceefc83ae956eeade83856b47011eea9e52581905af88cd4 2013-09-18 01:32:18 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-23e1c41987ad3e19a2df8fb55fe3ae5424f477cfaba4b5f2233e41e97847056c 2013-09-18 01:31:58 ....A 60690 Virusshare.00099/Net-Worm.Win32.Allaple.e-24165e077d73ec7fa67ac962111d3985609f467cc524e97e812e9f0f42fd9283 2013-09-18 01:04:34 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-247d642a899dc15f195a2337d9095f3ba1e4fc5d788520c6dcc365f86f3a6a0a 2013-09-18 00:17:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-24998e961459b1947f1bac4f46b1dafcbabfecf01c97e0b7282ebeb05e818fec 2013-09-18 01:06:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-2697c0930b9895181c654be8b8c039d6b2971be640287098b68e6b37e34fbf60 2013-09-18 01:07:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-2880ee6e518843efbd629f3761cc87f1b872db6d5544220995fd277b8fc264c8 2013-09-18 00:29:26 ....A 113110 Virusshare.00099/Net-Worm.Win32.Allaple.e-29b475428ffd60cf87fa84613436806bf2ea80710103b9d47e068baa5cd359f8 2013-09-18 00:09:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-2d0422c23e2c0051ef8695e16c5528440e5a5e7ed066a223408638d87031c82e 2013-09-18 01:24:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-2e9c4aeec85cf1dae4f7029efedcacaab146ea8ee1d38e2df4d662b2e9817c26 2013-09-18 00:41:16 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-2f623189d026baf08075d84e49a47d7d848f37487cbeae07682e432c79331c15 2013-09-18 00:08:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-334bf79379bb3d416fb6166702b496d89fbfcef0533c871bb4d36d90fe9d81ed 2013-09-18 01:36:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-3479d1199cd2acca6f45f2471e051d90f04965a398f03e2c25cb19338a6d9d9a 2013-09-18 00:03:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-369708baabd66e91edbee3bdaaee018989586430df9d8dd64ba7d859fa1dc450 2013-09-18 01:27:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-3cf03d64a5a7586d633ff31db01198f421181282aa573e923b0c2f0b551b7023 2013-09-18 01:33:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-4354f9701e26c6ba61c4f47a3774586411d100ebde6f8202c4119fe1de3bbc1a 2013-09-18 01:02:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-4405a45ad52cb5eb693dad7d3736583cc9869e320c7599cfae3c7542f6d57d8b 2013-09-18 00:10:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-47490c9bbb5cb708653162899e7563699229fb964a339cfad6417ed41708d732 2013-09-18 01:30:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-53663c9efb005c0d0e7593676cb2b5fca95e9fe68c59291c853e16e9d8d249e4 2013-09-18 00:44:30 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-53731d787646c940306f60b93de72119eb10d51694ccc1ae63b31591d324c464 2013-09-18 02:09:48 ....A 64512 Virusshare.00099/Net-Worm.Win32.Allaple.e-5d7037be3ae6aadc7ce70233be07b4a1e544e5d1000fb83b175995a3e2f82c1d 2013-09-18 00:11:42 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-614d87e02f88fb9fdf1d4d7b5f0f603a219d2fc212be836a55c99a4ad2501c80 2013-09-18 00:38:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-676d40f09422da10221567812dd38750b41163290b256e0d99b61b6bc21e5ba1 2013-09-18 00:20:54 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-679e137d2979b5de46299f2276e3dae5af362f391f30caeca00fb292ef354f6e 2013-09-18 01:36:16 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-682a7fe9d3a4697efe3959e5b61157490b295f7cae95b58fb71a53b9a4f3b35d 2013-09-18 01:13:48 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-6c9adb0db2740a5f2e2d55fb1c7effb7890a2058ec4082486f0368a991217832 2013-09-18 00:31:14 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-738ced6fea3e4797c22243e861b52582e2304c5d5ed36249b63e6d4b7290996b 2013-09-18 01:26:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-7406910834a238ec9e9f6acbc77fa7ff73ef701fd1fcbd462d7a976e6d6e8524 2013-09-18 00:10:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-74e119518b141c9098846e526d02e45ec90690832963a5289159ea9e63c06f3e 2013-09-18 01:07:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-75895e74fff034fbe0ca40d003add3c90c15907b21b25a6733ef1b33802e348f 2013-09-18 01:02:02 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-75c3f0295ed4e6f6bb49b43bc787c2cb43914d1815560c6e225895409935f22a 2013-09-18 00:17:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-7623613c85f127a3775b0662043099f4ff73989ff708b5d22f649a2ff93a907d 2013-09-18 00:59:06 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-76f49b0a20a9eae9583aa63a50db357e314222ffe71fdc72f6088d2995ca6a3e 2013-09-18 02:04:34 ....A 21675 Virusshare.00099/Net-Worm.Win32.Allaple.e-7737f34ff6e50445be8032be53ba1f2fde71989e26ee5a54f36c60fc86410db6 2013-09-18 00:51:06 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-7819164d99b7ac011681d7cf66ced9cfd8d1d2502804561700453783534f9500 2013-09-18 00:29:10 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-784815f0c8c385f90206d1319378b7f2407a16dd15ce920177ac108aa9901950 2013-09-18 01:34:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-786c0575758603520e897f6b882edc39c21ad92027d30298c6d7e02517fe749f 2013-09-18 00:58:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-79129ef524f6326a78ad63b145a95c402077b3db3bc41871f5c177adb92ad562 2013-09-18 01:55:16 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-79226374cd779a2e66525483810c54e0d249964608c08de0f52cd3b3f7145d8b 2013-09-18 01:25:58 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-794ff0004997c6d5ee1dbeb9d58534a310f163b0e47401a47e40b97d76409449 2013-09-18 01:37:50 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-803f90efaede119409a034f6aaff5b607333b10868a057af359cd5f264c489dc 2013-09-18 02:05:26 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-8111b57203310243dcf7be5338def90406dae046338d768fe953b6c5098a6d11 2013-09-18 00:35:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-82338b18e4571280926ea9bd0401e37d470261542288683a8ce36973cd71ca07 2013-09-18 00:30:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-82843b6f174f7767281ac031a2d40ce3bab629ad6743e226cfa1d049464a947d 2013-09-18 00:46:58 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-82be7a2582427e18fa2d62ea2562a77f8a2a865e7ba61ca70648437e7fcf5d8c 2013-09-18 00:58:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-82fbd18d4d8a66a2c70e90341172418aa62e618ce0f72d655adc84c5309dbe29 2013-09-18 01:34:18 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-838e4703f63e5c7f3a19f862684f85fd4941ae81d8367e47036c38a6d0ae0cda 2013-09-18 00:05:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-83b465944b866db8b7029a868e0039d342a51d153ab14d459e3ca4ff4916e84d 2013-09-18 00:56:14 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-84c398b60dbbe1dc965046339a8f2eec0a80deb633a510bf490a13404deee94c 2013-09-18 01:40:08 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-855d404c66851068bbd43b0d70ba668a68e9cce38bee66be13683e541b499b7a 2013-09-18 01:38:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-8624a16d58af57a83fc61674a554e4300676631efce52f226230217afb5fbed9 2013-09-18 00:25:42 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-88230cd7fc9715b3bea085a61c2b30b3a79957f46c8a4bcc28ffec4ab1163439 2013-09-18 00:25:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-8880f7668a6abff69dc7021262dc49d9dd33d362dde3ba18950e19c9baabfd87 2013-09-18 01:24:08 ....A 9435 Virusshare.00099/Net-Worm.Win32.Allaple.e-88fa5a8e2df3de808c43a1ddb0667ca5f78de2ce38d16bd7c0f08d9be8fc22b6 2013-09-18 00:39:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-8956c3c3f158f84b1ccd0de7a668345a2cdbc4439e428d493fbf9dcb5bd68cde 2013-09-18 01:38:46 ....A 64512 Virusshare.00099/Net-Worm.Win32.Allaple.e-89800ef58fade8c8df8881f5d484be103b4fdfffeb0013c5bef44cbd6b4a2b5a 2013-09-18 01:45:54 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-8bc7b59e378809bf6e9246b576a77d026c24497f3cf5e2e42a98c33a4f5f363e 2013-09-18 01:48:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-90b8e5badeed92e26469e490693bfb2cb0a87a5c7c418c197e7902f73663a382 2013-09-18 02:08:56 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-912a8b93779834da2c3149a45a11c11d6c4aac90eaed47522de92cc7b3a68341 2013-09-18 00:54:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-9176382ee207d77140495fd8cde2ae0cdb4f8fd5c5f481ba1243099fecbb7e9a 2013-09-18 02:03:02 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-91e5a110d3f5ab842998d3972c6e39557f5435aede311282afb3fdfed5dd8481 2013-09-18 00:38:10 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-91f1a906e7a49b72802c6fcf1222f0d6064a5ebd5db747dd0e704fbf90b775fe 2013-09-18 00:44:08 ....A 8415 Virusshare.00099/Net-Worm.Win32.Allaple.e-921662de06a81b95a5730ebd69d00b5c8b2dedab672a3184cf61010a66e318dd 2013-09-18 01:02:36 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-923307e008292eaef20cca29a0f608f1024a0ebc2f48ee46b5c1ae93faba86c1 2013-09-18 00:11:56 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-9256ccbde18e776280c5bacfd67e829d97f0ff7f70c19e4e60d51ff0cf848144 2013-09-18 00:14:26 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-92a848902f6af7a8c2b6200f36f347f928075e73e9fc5ed57eb8c107995472c9 2013-09-18 01:03:30 ....A 60690 Virusshare.00099/Net-Worm.Win32.Allaple.e-92ca1c0cf14d958dfa4a049c2afae2e2d0117552580307256cd0e89ff71dd3a8 2013-09-18 00:37:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-92d1fc7f4a135b069ef6210e3b55c72152af1ae92b7d2ba94662be73110f92c6 2013-09-18 01:19:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-93b08553f9cc200efd07f88ea664aeb2391c611f2d3407fc83564864892124cd 2013-09-18 01:57:26 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-93cd5bf3702e47eb3b75037c3566b8c244335124736758053f829e6e9e14a77c 2013-09-18 00:15:12 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-950fbd1b9665763ddf369b62c4cb9b690e7c4794636029e62b213fd60eb46c16 2013-09-18 00:14:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-9561d14c85c2da1996a33ba3a4221ee7fec73d025c2467d884d2d038e0ab55a7 2013-09-18 01:38:00 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-968f6e99092b53c79e9c692007dbf422d72f2e492268ba996059b358f1bf7760 2013-09-18 01:59:28 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-9696965b0918454de3f2fbcaf867945eccc88eb9a68ca5c548455d229e9246a4 2013-09-18 00:36:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-96f9f208432389e28ccf9268ee37b558b777dfa9dedc0c9a0c9cfa8d12010382 2013-09-18 00:49:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-9733c37034f8eea2e0eb0083e678d429414ad709d7784df923df37249ecd96fd 2013-09-18 00:09:26 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-97342587f8b58b06e4b353558c5c520303b635b8b98ff62e9547fe83c3835b49 2013-09-18 00:26:28 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-973d135ff15b40712bc55aa608f0c4bb0dd068bbdcffbd6ae8367999688d37c8 2013-09-18 01:40:22 ....A 114176 Virusshare.00099/Net-Worm.Win32.Allaple.e-97593bb56389b7a246ea02185f172529249a491c8c3e897cc405e3e1d7e69be1 2013-09-18 01:24:38 ....A 8415 Virusshare.00099/Net-Worm.Win32.Allaple.e-97e0b2cf2bcf277cf117852243a1c6b3ee8dd0f5ede75dd422be83b6987d1eb2 2013-09-18 00:27:38 ....A 89600 Virusshare.00099/Net-Worm.Win32.Allaple.e-982897c5172c7e01c71b8e9826922f7bf0e575cf7c5cc55a274e54bbf176540e 2013-09-18 00:24:24 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-9886bd53285baa144c833a2e11d139f975b397c89c271293e494340f5ab77f23 2013-09-18 01:27:34 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-991f4bfc6299ca6529c2675cdf4fe147526c1d536404b635941a4aa831652e54 2013-09-18 00:21:54 ....A 59415 Virusshare.00099/Net-Worm.Win32.Allaple.e-995415fe80c7dcf2b25e58d6423bb851b8c40b82e6533372a281b2cd7f265bb9 2013-09-18 01:35:18 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-998fa3eecbc9fbccbe2c08b5cbaaafa103b2c8d9c60ac4ce04f7478eb2910500 2013-09-18 00:57:14 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-a04f9b243d9ce45ba91bb5828d9097405d2aeaf6575bb8fdf99114327ecf2915 2013-09-18 01:08:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a0a61b8285599af44a7b2967a6cc0d8930acde3f184ed139acdfaad182df4a7a 2013-09-18 00:37:14 ....A 29580 Virusshare.00099/Net-Worm.Win32.Allaple.e-a0a927377bdf9fc750bfbea85aaa76edab8435b78176c771abb9ae06f00aed7d 2013-09-18 01:32:22 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-a0d323d869714a617b410b5ebf2990ffbcd1a5d0d9c256fa838e7ab073d3842e 2013-09-18 00:30:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a1fcc2afa0674f618b15e509cfdad22bda7f3ac2b1a8c0ec8c6db45e0f03df36 2013-09-18 02:03:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a31f6f88965273f402df40b89d94ea6ce44ff808d2628a4fa43ee991c83b9b9b 2013-09-18 00:34:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a3f425658e0a0e3a6e3166b9c907a07bd432f0b4418829b101017d20211582ec 2013-09-18 01:28:28 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-a40e0b82e7aa67532e104b3430012254eb4274a663c55d4ec3e54a167a63d8b2 2013-09-18 01:33:36 ....A 13005 Virusshare.00099/Net-Worm.Win32.Allaple.e-a40e67389236164e5f54339f4d7ff7c6533d7dcd43b97d2723603d7566df7911 2013-09-18 01:28:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a60fbcaaefb7bdf441f42f5e687b56f595b4459042e543e4917264708974687e 2013-09-18 01:25:56 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-a7186435d20262e65d29c522a76fbd7ec7783bc685d01fd15b0d55f644103a50 2013-09-18 01:13:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a7402493e1be56bf4f536ecbaf624b77316b267869009665f92664beeb3858c7 2013-09-18 01:32:20 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-a77c418d86ba9f5eea77dbe5930a885d83017e8edd28b462edde200c8387a8ca 2013-09-18 01:21:02 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a7b9d4c15caa100154915309ff51ded4655b7d7dbdbed0a37e6fceb16fa0ffd1 2013-09-18 00:47:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a7d3438f730f2cdea574c2c6112435be8bb7d445f5ca8feda0eb5c3d2b317390 2013-09-18 01:31:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a88280ec5b3d8406c7498c1aa89a3a26a2f2c94b7d3fa4f2163d39cee9c30065 2013-09-18 00:24:38 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-a8a98c1b2ca53a58e92c32bbb5b91e13dc4a9494e3bb535c8f0ac03b3ad39d1e 2013-09-18 00:22:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a9192384df3c1e3746879ce838a7d3002094a573938a67b103b21071af569b6f 2013-09-18 01:51:56 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a9824f93ff3a8210ab9fe914f7cca8cc5256151b57e2b23e55d82420bf2ec85b 2013-09-18 01:29:26 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-a9abe0aa9164b9181ae9806f549f0faf8796da3ce2b6cc770a1e3504530d3b33 2013-09-18 01:29:16 ....A 169984 Virusshare.00099/Net-Worm.Win32.Allaple.e-a9c3ae995a1c91722ae22cfb56869fdb3026031558b130f847cfd62092e781cf 2013-09-18 00:53:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-a9d35d9eeeb02ca1115b5bb7d21976e63d7850989a97a07c9d5818011d4f1a14 2013-09-18 00:59:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-aa871c8e9b949925daea8bc98ac9d15548e0de108e02c0511a8432b13a9c5466 2013-09-18 00:26:14 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-aafae24e6b8bc4182f72e431c290056a6123f6b4ba737bc93389ed60a3c099f2 2013-09-18 01:28:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ab53f27f54882078000498b1a7a56146dc8ea8442acc1e4908e56363001f7434 2013-09-18 01:45:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ab5ad15731dc9675bd40b17d63ce86fa16b0ac5ed9e647f2657e7bffaa98726d 2013-09-18 01:14:50 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-abe40b52469ca858173635f771c8c7517a275e8faa730f75e9b5f3c753bacf7c 2013-09-18 00:09:28 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ac2b32acdc755c2a284f92291d74fd95dc6a384ad8cb1bce7253b4f40f2163e9 2013-09-18 01:11:04 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-ac438ce7bd3eff8f9170d1378cefe159c4c0318cf4bb7130dc322b6a300a5465 2013-09-18 01:11:54 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.e-ac498310baf9a9b10590c2daae85804e2304a689663f20be0d9014f85ec315f3 2013-09-18 00:37:08 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-ac5337319a9c3b24340eab7744be500a9ecc999d446c8e2e4eb56559cb905305 2013-09-18 00:32:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ac828796492cddeca4436bc23ac1ebadfdb5d8fa177f7ba3b51a7a3674e583d3 2013-09-18 01:32:58 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ad6e77c604565d5cf1d2e6c2652dca26cd0ad3b0e1a5fd0d91d00e9b552b2dbc 2013-09-18 02:09:10 ....A 121856 Virusshare.00099/Net-Worm.Win32.Allaple.e-adae55dc30eaec608048601c3a7171945c7fcd3485214ba5b1eee1898b404ec6 2013-09-18 01:10:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-adbd9627ec70fba67e145c58f2a29e4db78ba0c4b8a3412bbf5730ca32a7e913 2013-09-18 00:16:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-adf63c58a03702266ddb076a0f36df7228e0340e24eb44712f2d27d7d78f0094 2013-09-18 00:29:42 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-adfb6e62085e34ff040272fb6d60ce092e6a9575701b936ac2034ee51e4bcbab 2013-09-18 00:07:52 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-adfbad492354d750accc5d8ae650a1b77a85a6f25178654f13550cdcd15414fb 2013-09-18 02:07:58 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ae74c5c5f8a05fd60623ff1a71c5c52725ef118596bd8524ae3a452a78d5a851 2013-09-18 00:38:02 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-ae9c12f53d2678234531bf26f8402f751d229a84722297c3d227cf7c2a7a4f74 2013-09-18 01:40:50 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-aec118fee1430eb30e11f99698395039c6e5d855f04dafcd67d64e202b67fd39 2013-09-18 01:19:40 ....A 57344 Virusshare.00099/Net-Worm.Win32.Allaple.e-af909b099241c13f8ed2234469f71930a053cee746a658ec5dc351e492c2e343 2013-09-18 01:35:18 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-af9e2b4afd5c1f784834b325ab4cc717db95c842900772b568bffd88247111b5 2013-09-18 01:26:18 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b045bb2290dad4408fda220e6e4f9c398081ef78f6f4bcb7c290bfef38cb72e2 2013-09-18 01:30:02 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b094820cde709f79722c8631e53689951584e969eed608a36f44c14847d2f89e 2013-09-18 01:10:44 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b156d4259aa2041a828cd2aeb043735230893e8076644080b2950c9486470273 2013-09-18 00:59:30 ....A 56206 Virusshare.00099/Net-Worm.Win32.Allaple.e-b173fe68be111a223d1049704c6e25803aad005dbbb4bbbe0e25ae19334a7229 2013-09-18 01:38:14 ....A 69870 Virusshare.00099/Net-Worm.Win32.Allaple.e-b1be4a68bafe478c7c3b689bd40f0d31f895535370682e68b8bff0a8b3b652fe 2013-09-18 00:26:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b1f2a544aa41153af2491419b97c4cbf141f06064577b6acf50c4ea538892ddb 2013-09-18 01:28:08 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b23f27cce0f1df7a7a96d567fc60adbd2dafbdbb544df1091b8a90d4aafa3370 2013-09-18 01:50:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b264f479c8b74daec405c93d723af80a17dd37fd3b7d543e31cddf0a2fd053ce 2013-09-18 00:45:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b27a8bdd25c5445a59deab1d2f314cc86845475cc9101ceaf0adb28ce38566d9 2013-09-18 00:06:14 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b3ac02d640231fb1ddf354cf72f1c11c8bdee59692e339dadef9ff931abdb783 2013-09-18 00:19:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b40c58e0c310f71e146c378010bb118dcffe4bbfd53ea4da4cfb3fb263deba9c 2013-09-18 01:01:44 ....A 117760 Virusshare.00099/Net-Worm.Win32.Allaple.e-b41dc60c9fef3d1b6241882cd40b21b200788c47dcd5fadf0abf66916b3915a3 2013-09-18 00:46:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b467898fe39e73c6cd33f87ecd7444bf7b73de2dd38d9a93eef97272b7ad8d14 2013-09-18 00:04:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b4ad1125c3a75ce82d19c1f07223a1ac5dd9a497e27aa932196389d7d3d9549d 2013-09-18 02:06:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b50cbef9e010704ba769f7735b4ecd32bb6b9c0f2110c812f2823840cf19a801 2013-09-18 01:27:08 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-b54b5a457e282bc6eb9af859bfd5c7c0a2e4075f1ef47172f6590b827e197c49 2013-09-18 00:12:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b5730399188d4664d0b4e552a7068fb51b5de43a73a3978eb3190a22b42932dd 2013-09-18 01:30:10 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b5ec138318a022f02b9617a2150c6f03441e77414a40a75b957f2f8f16c965ec 2013-09-18 00:14:48 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-b5f281fe3378e214bc7eb668580f8a38cace2a756a822e42a47038229e85bb35 2013-09-18 00:18:16 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b6ea1b62060a1e06961482f285c7537461cd5c3c1cae0382f8b377664cb17c86 2013-09-18 01:11:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b75c9dd405ef74ddb9b97ed326a895013167018865ae0bee0ed159a8b4bcd267 2013-09-18 00:57:06 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b78a17053c765375ae1e998e65cc7f96bb804b480e83a5074efd2abd42c21926 2013-09-18 02:03:20 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b877ee0cbcf618c328b5dc254107f876aeee2c4d5e47c514827f6a8a30955ea5 2013-09-18 00:56:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b87ef38e80ee0ae6074af962655a3d343107940fa15794d5686af3c58d31bec2 2013-09-18 00:31:34 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b8a075c3baa10500cb5dc11a66acaad5f65096216556e2c238f4b0ada18cacf5 2013-09-18 01:27:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b8f06d527f92fbb96ba20663028cf88de0736a19676654603f18301e16a4ac7c 2013-09-18 00:30:38 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b905a137e6ed8a6d47bb0afb64fccac9ebd7c8aa7e079420c317e619203812d4 2013-09-18 01:48:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b93f74b3ef1654c4bd4ea86396ab64293dc220025cafd38cf357d8b3ca10e0ae 2013-09-18 01:42:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b94ec46956a52c17cadf046a09660303667530d9164fa38a50b7a287079f96f7 2013-09-18 01:12:36 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-b990d837eb8a04097f8e42d988f4e8e8f842535f8bfec0a0528814559d049f10 2013-09-18 00:53:56 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-b9a82e07ae7122a11d4544103bef4b0063b5bb608caa57c2d240bc5e2228957b 2013-09-18 01:57:50 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-b9f2dcc43e94c2e40269d08158ae1806dab73c3b5ea984bef832bc3479859da1 2013-09-18 00:50:24 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-ba279e80dacabd56ef1713007b1dbeb687a71ef9636429e25e56e487614d646e 2013-09-18 00:09:02 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-bafcfd5471f0db6d6c8d8290ba1646bf49656cb23a514bb01e584991454d6c80 2013-09-18 01:12:54 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-bb5252e4fb022b3d4a2235039f964253c8a6df5454572a11718018ac9f795e42 2013-09-18 01:36:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-bc1114c2fa69b0fc5ebe3db433041361b30ac5e5e62808a6c972fcb65d6bfa70 2013-09-18 01:24:08 ....A 13260 Virusshare.00099/Net-Worm.Win32.Allaple.e-bc24e448ae958cece5edf370cbba631fb3180fd366c9607d21bae253a439c18c 2013-09-18 01:25:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-bd1eb15a0a22764dc0d49e6a99da4ae83367678c6db968a4555e0b2f856ec51a 2013-09-18 00:04:04 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-bdf699ca286db2232f32e74309997c23bec8773ecfce472f420a7570ce9efd26 2013-09-18 02:09:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-beb761d3514720876c9b0c37f69db1898ad005a5996c68378366923bba29c996 2013-09-18 01:32:22 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-beed74c7bb476cc99e97f45e79eda0afdded20e9aa29013c929b9b945261927c 2013-09-18 00:08:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-bf529c3224b15024c2c2f46eadfdce361cd0ebba4e650f6b0816763714789aff 2013-09-18 02:02:18 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-bf98c5632d5c968ccadf33f8decfc771d990dba51452870698c7e70c7b6b25d0 2013-09-18 00:11:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-bfb5a702ee056419f99e97a8670ef1a924f5ec26fe28fcb14340f63725a7c04b 2013-09-18 02:00:38 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-bfeda666ceedc80332ad57d0821f9db1f7546827c3f087be33ed2c7ab6c4600c 2013-09-18 00:10:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c03d80f7a4e8b731734a96956b83c7c135cc42e9f109c3964f92bd338d549a46 2013-09-18 00:50:04 ....A 18870 Virusshare.00099/Net-Worm.Win32.Allaple.e-c06300eaf829486b499b832adff8073bac37646c48a8508300a1c97c8b144714 2013-09-18 00:50:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c0b9d9baa6270940e78857551f932742b2d195a2c670cda3b7e3f660a041810d 2013-09-18 00:29:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c1104465e63fc9f45e711fc0841ccadfdb6155b05653d743191b1c6bda1a1a3a 2013-09-18 01:25:58 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-c144eb1c45796fb8fe99f51cb6747b0be9fe554d8ff89e486ddeb72c55c276b3 2013-09-18 01:45:52 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-c14c1b22f9357796bd8a066f9a1358ea0bec46b1b6f82ceb6151d0bec5452f14 2013-09-18 02:06:34 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c190fd2d5eba11e0ef675de1ed054c5a11c05d42b0a8c577922a371d2c60bba0 2013-09-18 01:02:24 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-c1ad106b4bf189e3a1b4f280b6d170819c5f90dd0a07702b2827fede3c741e66 2013-09-18 00:39:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c26c1db84c9ef5b13beb9ad45f1edc46ac77b50794d88a57ba4bca1dc0fad1c1 2013-09-18 00:50:16 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-c2778dd5bd58eb07c023c49c2d4f055428dd2994b35e5aac192623142e65b06c 2013-09-18 01:06:00 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c31102df5fa8e69e0f7031d25ebb9738e9ca62e175c8027ce63aefb6f66dbbce 2013-09-18 00:24:56 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c381dbdae61fbb2f663b30acbfcbfb9387c0f2875876e47f44034c8e2d5af88c 2013-09-18 00:42:50 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c3c726b7e3d0fb88b9a10917d858d6c1211550773ba0fcd5caa517924846a7c8 2013-09-18 02:08:06 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-c416b9f495f267fe8febc4468915e3b87d33994267fb0d375c62e01bc3608d9a 2013-09-18 01:31:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c45f7a47bafeeb3bb5bdfb9fa218e2b75dcc4c8961381e33a55a02463c4d8186 2013-09-18 00:43:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c49eba580d43b7b63c8f946b9d80e58569a2076f8179a5416b1abf33f2597091 2013-09-18 00:24:06 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-c4c8a688ad2606a942e78a2514ea30a374fafce7e89d080d598e4980480b2f16 2013-09-18 01:45:34 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c4e03b48c82ef86fbc26ac455194d99f45edd6b348b24ac0daf424c5dfafc768 2013-09-18 00:17:48 ....A 13260 Virusshare.00099/Net-Worm.Win32.Allaple.e-c534d5ccf10ddcd0ce0432ef06ed9913c671d366c592c1678e6b4f2f2b8bc4dc 2013-09-18 00:56:50 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c55bc83ebf26d73a5e576d9578a2b8cccef3712a7bf303ac6747aec637ec7f0d 2013-09-18 00:12:12 ....A 117760 Virusshare.00099/Net-Worm.Win32.Allaple.e-c57558397eba82e8d34e5bd0d07226429f83c935e9f380e9bae2bbf510412223 2013-09-18 01:59:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c57ee6fb4eac97743b6aa38f3983b5d83c1917d8ca632e2b40d637455e1f25bf 2013-09-18 00:45:08 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-c5a629b419a294cfc686efbac1b112286a27044eb5a7c0ac28f60b1153d50cf8 2013-09-18 00:30:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c66c399a1394cc111c6a09fbbdd313d4e182db9a81158a4bf6dcfb382759861c 2013-09-18 01:03:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c6c744d385ba81379e8200152e8d1188604b96f6a83f464d6827be257bcbdbaf 2013-09-18 00:53:08 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-c6e55541a0046dda6367bc882234761e5cec1f954f10af5ed9eaea47ca7d77df 2013-09-18 01:45:10 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-c760a72e8aca1b83f362500067e44b9dc31b6cf805f139cda4038f23ac4d05f4 2013-09-18 00:42:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-c761739223ce7acd0ff9b707734d9ac0c5fab044706e10c8fa8e3d751b4daf25 2013-09-18 00:53:28 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-c8a781f39cfc55c2f49a4eb055f1340f0eed6ba248e6bed9ffbb33e0061c97ed 2013-09-18 01:40:06 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-c90933f6cae6e7cca87c72ba31c073578de44e2569768f5ad2165f1951c4b2b2 2013-09-18 01:55:44 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-c98b8aaed5fbcb2dbfca3718417c949895684fdf1fcaa5d634cc5605f9af539e 2013-09-18 00:51:08 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-c9ca8da3aa0c825001591273ecb76b0818d68e38e12318ee5fa3c7bcebd26248 2013-09-18 00:54:40 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-cb6033a5e93ebda749edf535dbecee3bab420d8de62992dc1697c886d5712a9e 2013-09-18 00:28:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-cbbe3fcf6da7df4be60274c95ab2d268e229ceea72c421b4bb8db44f172f5f7f 2013-09-18 00:31:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-cbfd1b6634627182a7da7a9ed11399c82d5faede52970199dde3d36cc557bbbb 2013-09-18 00:20:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-cc1f6a8c47a039288e49db15776356bb05f86c7cc0d4ce8d5a34654031aac78d 2013-09-18 00:40:30 ....A 113110 Virusshare.00099/Net-Worm.Win32.Allaple.e-cca6b720358259185e323ddb63d877d0c9ede1825d1eabffe69c9d04f3b7737f 2013-09-18 00:30:28 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-cd6a3b95cae2424bdab4085300442f47009f1540a337e3c57a511fd1bcca30d9 2013-09-18 01:09:54 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-cdc23facf099af09bc375fa93ba50a3accebac06727cee4ee702eb6364f6ab4f 2013-09-18 00:51:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-cdc7f9815c3b76a8aad42b71688004e0ebbab47a1a9c240982d4e8d09707603d 2013-09-18 01:25:04 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-cdca3b4d699fe7a6433485e93fd48d8f95bc578f1e034c485a04020b12f58730 2013-09-18 00:17:10 ....A 45991 Virusshare.00099/Net-Worm.Win32.Allaple.e-cea44ab8f309bc2c3e636b83ad185a9ce3da1949f165a0dd6ab9b59599851e30 2013-09-18 00:39:24 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-cee084b01fa9acab1f18532dc7c27197f33609f0d43a3bb81b54780b83f0536f 2013-09-18 01:32:56 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-cefba5833fd107edd35534599d666495cc36352dde32465f6052306f6de90b3f 2013-09-18 02:10:18 ....A 14790 Virusshare.00099/Net-Worm.Win32.Allaple.e-cf3b2b72073930dd834af5383a238e532f9fd29c0c03bdd88104cee63289033e 2013-09-18 01:32:30 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-cf4a8febab4b3b7dfa9405c00a9121d1898385138f6ba78a60a61d9845176188 2013-09-18 01:09:22 ....A 14790 Virusshare.00099/Net-Worm.Win32.Allaple.e-cf585bddf62d3e352b5281784cede13e65ade9978f97485d98bca303f4bcda6b 2013-09-18 01:34:18 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-cf63d570c665b2af45056799baf311f4d623e8e5ab35653f0a5245f264129e00 2013-09-18 00:10:48 ....A 89600 Virusshare.00099/Net-Worm.Win32.Allaple.e-cf77c54b2e1291cc63dab19e89e1b664fc9b1979736be2399a3404974229de54 2013-09-18 00:13:40 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-cfc3a4cff5826118552d4abbf6699298bbad34ee917b0500e0e7a186e48a6dff 2013-09-18 01:15:02 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-cfe29cc8bd7c00eaf6f5e3b6f3a46256e3e1cc5e297e2117678831410cab442d 2013-09-18 00:45:18 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d02d8535e794ccd859eb0d5d12084cf243dde7a63d143b460df407b90243f025 2013-09-18 00:36:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d06d2dc619afa3dbddc5ffa1c6fdbff9c7a10c9f0367355f74dd7c0be456a008 2013-09-18 01:43:40 ....A 64512 Virusshare.00099/Net-Worm.Win32.Allaple.e-d1206fc72637cbf84fef02ba5d09aea8d7612b45f1ace4d5612a02f5f4afbae2 2013-09-18 01:03:42 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d18647e233289aec62883fdecb3ce15fc13797db1f7356b973f5d12636f7032b 2013-09-18 01:18:10 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-d2d4568bc2e2a83e56b8d8921ad2e4808abf92091e6f473b1ac6809202acbbef 2013-09-18 01:13:08 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-d2f293f9a4f92f40b1cf1dd4810cdd58484f9c07d2a3116bb13e00ffd99214f5 2013-09-18 00:41:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d2f44c6e9995538a4d1ad5b29f6859ad4b37790d440f3fdbe9a698269c84f3a8 2013-09-18 00:12:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d2f6e335c18361f64c7a1385235355f77a8338d8660f7a1880452e01956c5003 2013-09-18 00:12:30 ....A 64512 Virusshare.00099/Net-Worm.Win32.Allaple.e-d2fa23919b94656eec5263ce227e2e732c8aee995ac7e965fa1bef428530a2af 2013-09-18 01:14:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d3d92201753d0253f0427dcf03396a563480388dd5484a84c097fbe8ec4e2aab 2013-09-18 00:12:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d3f7ad9e2968ddb6175168d316f8d64d36c820b6b3c5fe6b098b4af21a7f9e82 2013-09-18 00:16:34 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d48fd7b43d96418d6a805e1e1406f4fd169bde3b967ec9dc25b7d6076286b255 2013-09-18 00:47:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d543787b8680494e940867afddcdf180c428d169b22c3589fcd3fa737ac645d7 2013-09-18 00:10:50 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d58e28bc93fe13bdcc16814bc5593acff6437d3ba98fd9975fb2dcccd6113ab4 2013-09-18 01:26:44 ....A 111723 Virusshare.00099/Net-Worm.Win32.Allaple.e-d60ce0e6ebd859fb891a3896339170101f9fb88533256837d9fe455576449311 2013-09-18 01:37:02 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d63ee674d2ef4f25edffe6f516d6d5e3100f624d4ab66aabeaecce6c658faa54 2013-09-18 00:45:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d6c358b312b4dbe8d66d2311a164a86b98f8ceefd9146edb9fe904dd071cd063 2013-09-18 01:39:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d6cbd63598ebfecc5bb65eadcd911d8664ea1fb821a82e743cc717e2b7d2d4f5 2013-09-18 00:18:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d6e8be92caf84a6625191a263cd9efd3d74fe82500a6b40b82677395c758bafa 2013-09-18 00:06:38 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-d6fc9d3307f800646379ba1ff0f448ad4f751f14c124867fd7657a901920b1e6 2013-09-18 00:53:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d701cd08e885b214b471c69a88800cefc7c8e99a63504f890cb0061de35fee84 2013-09-18 00:19:56 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d711a2316d796570c0b8742aea9c70f12da21e41db0255410d96efe897fe8df8 2013-09-18 00:05:20 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d72b73dc1d40267b28d3c560a69f54b40d1599afbc88b79ab0018ef03712bb13 2013-09-18 00:30:28 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d75969a6f971d04c4e9b7fc2278c1f744f20eb78d776f3efb23d78025d0d29ca 2013-09-18 00:04:42 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d7717fec40233a38485ae61c85a0698715237ef48682ac6846120ccd55763238 2013-09-18 00:34:42 ....A 15810 Virusshare.00099/Net-Worm.Win32.Allaple.e-d77463f01a3f6ec1bd18285079cc8a27612195a26098174e476ea01d20f1bb16 2013-09-18 00:45:44 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d7b24bb736e66b63fcef1ecaf788a962a21973d2f70ec27d0eea82e8a020fda4 2013-09-18 00:51:44 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d7f958e4ef05fd29a4694b664363e4c3b18d8bcdba72cc571ab232c393b8d04b 2013-09-18 01:43:14 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d83a26a451958fa5d11a67ed1e2ca6269d75f8ea400bbe817b038dfdfcc79f7e 2013-09-18 01:26:56 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-d878bd57f674513d3be6ac756f17d0dd7d72be961da89aaf4ac58f946cfebd31 2013-09-18 01:47:34 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d88dbc5741450f5bffd8d13ed5bc7d93ae242c163c512e5d0fbb09fc02fc5a80 2013-09-18 01:32:46 ....A 67072 Virusshare.00099/Net-Worm.Win32.Allaple.e-d8976c8975cce2d759abb869cccb4b5c7ccfb0ae606dc8939e3002d146a692aa 2013-09-18 01:38:28 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d8d656b309f3859ae9b1f0a05539a67254d34b293239485a8a292d5a56fe211c 2013-09-18 00:20:40 ....A 60690 Virusshare.00099/Net-Worm.Win32.Allaple.e-d8e7d1a53715f6f0c3e486a49d3aa1ca072b5fbea8811e2e63b84a5dc494f9b8 2013-09-18 01:28:20 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d8f0f70e210bd5b56f48e9d78c594b1ab3776f495a8945e6205ba29afd04b82d 2013-09-18 00:58:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d8fd2fc8628fd2d6ef2efd07ed2d3074f72da89b0fec6124296df64022654ee8 2013-09-18 00:48:54 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d90f71c2c2b1afd480b7f839e32cc1cdeecb02419bdc5b4cd87a1592776ec254 2013-09-18 00:30:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d916460913630af537be36a7f068d0675b9b6917eb6bcb8789d2bae8e2100ee6 2013-09-18 01:03:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d95c1013743768c39b0c5e78992769b875c979c198fcd08b788171cc3730bd50 2013-09-18 01:20:14 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-d96aacf14a6344654e3977d3d60572a566613c790193c66940cc5b18151f0ed5 2013-09-18 01:36:56 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d96d319b01a0c4871838b3e4812944dd7e77baef15def758a2d35ba5b6352f9e 2013-09-18 01:15:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d978aedbfe57b18d9f8acd77c319788206984f51aaf09215762736845ea7220d 2013-09-18 00:50:28 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d983cfac14c0aed27690587b2c8c66fbde8312dc6bed1ad12bac6526550b3bda 2013-09-18 00:12:26 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-d986f07d6acd1f94e9881a68c48a7a5efa244a3f72c2fe7e95aef324fbad0919 2013-09-18 01:09:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d98811fb07463f42112e32f679f1946473069f9b89409cfe5ef8e1fb69b1343e 2013-09-18 00:25:52 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-d9a5f05758df4ecb0f44a44591f934c9e474f94068035b1b8b4d466f54bf0b7b 2013-09-18 00:57:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d9a6a6bbd2f786cbdb0c5d7e832bfc759aa5e1bbfdf69db4b9cc3d678d2164f6 2013-09-18 01:33:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d9ccf10ab15acf3286844d1fe7491375bea332df995cd5e9523fe1d3e4fbab25 2013-09-18 00:28:22 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-d9ef6234db2fd4d95c05015b331de67c2e3a4b39317ee03113e7756150d76cea 2013-09-18 00:16:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-d9f6bb467e642000de9bef24c72f2ec527a1da213bf8482c9cdb840124c784c4 2013-09-18 00:44:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-da4d465ed7838975a66f739e41abc16ca3cda72ba71111dd65acc447d17c828e 2013-09-18 01:11:08 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-da500b84f9d69558a1ac22890802f0dafe143fa08c64c207907798b8adad17ec 2013-09-18 00:46:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-da8f32abd17a02fc0907b0d6f58fceca8eb0a5f5b147659c463c9d231bbcefe2 2013-09-18 01:37:56 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-da999d46bfa1362d82222b040931aa96d38e19742586ff15c223d893f094f73b 2013-09-18 00:12:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dabf64b464497b9d7fd64cc3307b62264edee90940269fd9804e0a5124bddab8 2013-09-18 01:08:20 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-dac07413afd31b03eab23557539f1f5613be5048c7dc7f132e97630decaefb70 2013-09-18 01:12:28 ....A 44370 Virusshare.00099/Net-Worm.Win32.Allaple.e-dac460decf439e57d1999b01b2a234effc6c7c8387708d78bfc23578965c9221 2013-09-18 00:30:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dac53d149ce0f13486b3da0d00881142f5adcbcbd3b3bd18b28a34e6aa116c81 2013-09-18 01:21:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dae3de0104e34ec7b80f6fcf7c3b048ac70df7a0e24a300487ada3f32c5e2ab1 2013-09-18 00:58:54 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-db6588628314041de574e94b3f878d01f38dd78b83597f720df2c0c836954af2 2013-09-18 00:27:34 ....A 92160 Virusshare.00099/Net-Worm.Win32.Allaple.e-db72e1e4f23ef5aa5187cb06ff86b44b5e9b086e3096173a80b81385532fdc5e 2013-09-18 01:26:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dbb4d5364139af6d1531533bed2aea8a5071b89e0a22e53be8eb71ff6ac678ea 2013-09-18 00:13:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dbfd2ec066cc56eab475155dda6d5cbf5eadc0c9e6ad288d025cc7b68f1995aa 2013-09-18 00:28:48 ....A 113259 Virusshare.00099/Net-Worm.Win32.Allaple.e-dc12399095fecbf0ed064d62e643d45cf0e66bd1a590e464f520f79cb2a195ab 2013-09-18 00:56:20 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-dc15d74e7b93dc0770461ca34910ded70f196b44096cbdfc13828df2c2943a33 2013-09-18 01:51:10 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-dc2e612b7e3b9d714129cfe4fcce3d11a0eca2e99d000a5384e86bc902e0c8f3 2013-09-18 00:44:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dcc96363d7ba0d948fbb19b8859cf1ba33a28c47f26da9ca202eb13a560552bd 2013-09-18 01:22:26 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-dcd510231822ba9248f5f91b665d7b8aa7d3123e4fde2013a988de0ab88df856 2013-09-18 01:34:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dce74a8c68c7f6d0f40c1d87796791753926e61e04f5cc2a70c7072f3a0980e0 2013-09-18 01:04:54 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dcf5652e5d6726572642a16bc2939bc12fe685c65989d6b20f4dc871c2495082 2013-09-18 01:01:58 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-dd9116fa61a812bb91f19a73352cc25624b065489c83adccf7baee6ec6c08071 2013-09-18 01:52:16 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-ddab68c309ea76f00635274fd0d68f9166c863d572956d9f4e1f66b41d354675 2013-09-18 00:42:24 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ddabb355ef4de1b461c03f77da3b8f6a4d190afdd89f7481bf9e485100da6da7 2013-09-18 01:32:26 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-ddd1919569bab5f8572ef42d11ea7470fa3e99b81771bccb86be85a1cf6b0304 2013-09-18 00:36:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dde054419aa22c1a68651a4d855c49f85d1cc7109a787f1b680bbb4738c04730 2013-09-18 00:11:30 ....A 30600 Virusshare.00099/Net-Worm.Win32.Allaple.e-de17ab2d551d76b0414945b357cdcaf710b5a1bf43718529b21adc375924d88e 2013-09-18 01:25:54 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-de2b53ef7f54a1abaf832135183d73058cc4666f205405d511a27f092e336474 2013-09-18 01:30:34 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-de30437479aae1c48ae7db7675a2dca214dd56ce1eed00fb6351d56e0268d561 2013-09-18 01:09:26 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-de32b43dff57afdad29ffbe00430e27b84843fff1387d0335de6e9c0a7d8f436 2013-09-18 00:22:14 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-de40fd2c710e6b92b5791b1fd3a618ee7e8637828dfc07ca2e95080f8f854b1d 2013-09-18 01:01:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-de6b5eaccfc48ec1cf6bd53e08bff108f73e167bf9e5ae436b0de5f06b095023 2013-09-18 00:10:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-de710a20eea29f2e4569b1a91adc17e42bfac08c0d225e711f8096108019b541 2013-09-18 01:55:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-de943220aafc804794a1f9b662d459fa5b8d68be91d1240ad506334542ffa445 2013-09-18 01:21:14 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-dea47b74de3202ef31f2f6e2e9a5b5568a5257b832f449e911bd4d1c4729d0f7 2013-09-18 00:32:22 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-df01522f3664ea2ea1aa4d3926b3962d70e3ada8d1045fb38cc505191531e97a 2013-09-18 00:15:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-df5eaa5bead37b1aa6682c66539431eed1a07c16e3097a001a1620bbaa70a2e4 2013-09-18 00:48:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-df674d0736b9700782c66cb980a28452912f780d84533977ea8563a0fa93155e 2013-09-18 00:49:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-dfc32312f7631a9334509e4842ba7b8fb621ef9bebb27d710026a489b1ba7707 2013-09-18 01:24:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e0065de44e591a1949df59af1ca4554b06cd89477d1858fe1ad92ae9a24cb4f3 2013-09-18 01:35:32 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e0364089a11184a154ed6fdb2a83fd657cd475b610b534e2a7a971c257ad0d4c 2013-09-18 00:50:28 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e0c5f9dad05bbdac3ed72a64adb5d57e53ba60c9374eb6c5eb53419e1280b17f 2013-09-18 00:29:12 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e0f1004d1e9e46850a90c6dcf2fa3f419e22f01cdb93aa8775d5c8f22ef559bc 2013-09-18 01:47:40 ....A 57120 Virusshare.00099/Net-Worm.Win32.Allaple.e-e1422cba1bd8baf24ccebfbdcb566f77b603d4421b5f7186f0e0937f0d8bf488 2013-09-18 01:18:44 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-e145777514522cf5960bcb9a20f68903b6d44e7a7fc2ec9b5d8463eb08e8e883 2013-09-18 01:46:16 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-e171d14b01719c8e1c11c1a6740ca668bf5fefc926438431d4d434ee25dcc9d2 2013-09-18 01:20:32 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-e18183d599910c394e7b3049bb378a9c74122461de4520445a1a6098a24a3288 2013-09-18 01:13:44 ....A 274944 Virusshare.00099/Net-Worm.Win32.Allaple.e-e1fcf739aed3716d95dc27a326fa57cfb3ed7c6a6fa1587d24f75a43544697e3 2013-09-18 01:11:30 ....A 114176 Virusshare.00099/Net-Worm.Win32.Allaple.e-e211a1158be65b6bcbe35cfcf88d2218cabd7285f59c8a9df2a7f0396e87c799 2013-09-18 00:20:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2190cf5608b444931f769162582806aa85605d6f6e93cc2da008fb37c61351e 2013-09-18 00:03:54 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2329b42da8d6ab53e5e2ff1efc5012824b173faba063c0a5c8ae6b693bb7a6f 2013-09-18 01:47:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2333c6682957fb9340ad70b23ccc68b27fd1051eab2f460423e70c0b1289944 2013-09-18 00:32:36 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2425aba52f1e7f1fd40c47418234911869c945e2c777aa6bb90222bafd14c4d 2013-09-18 00:40:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e25118825632bded83f188a4461c6e92ed4118c79a9ab8a668ac0999bae4a119 2013-09-18 01:54:06 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e255997e54b3dc7b96693d7a284da14f54fa982d76c4e48dad40431265cc4de7 2013-09-18 00:30:32 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2b2a8c23f011f1fd5590b7599c419e856231b1242207b6a9a7762db5f898067 2013-09-18 00:58:58 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2bfdd5fab2c5391d4d4b4340d6aaf9c52b3bcb99bf054307fd74672792a177a 2013-09-18 01:39:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2cf6b1ee9472305b5467cde1c7fa77dfe4d60381cfa4866d514d49a15bc9e36 2013-09-18 01:07:58 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2dfb05c5d63c1af0da94b6e5bde389cfac9ef023bc1ec8136341de1947b0dde 2013-09-18 01:20:14 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e2f453e9289100c04d84125fed9084ed5f3454f74cd15357ef20deed75080aca 2013-09-18 01:01:32 ....A 177152 Virusshare.00099/Net-Worm.Win32.Allaple.e-e3018d614c7cf86a427849611b7995d2fb3aefd34f6dbace6ce5e8d67099dee4 2013-09-18 00:46:24 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-e30aaab6718a4db2db435a252b4d6a42f1ace97613646330118e03d49435358e 2013-09-18 00:02:28 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e360d266adb4168c3d8da8458644d82a9ff1afa5601233b9f22dd1bdeb54d89d 2013-09-18 01:44:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e3693b1faa915f77b1c44cfeda71902a6b5935545ca8d4ce1b3ef07895e63f43 2013-09-18 01:47:58 ....A 114176 Virusshare.00099/Net-Worm.Win32.Allaple.e-e36a2033d37dfabb47afd25af101efe48835c8d354c9fd066431f3275ccc77c0 2013-09-18 00:56:54 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e3d610287a7d26cd564c0aa1deddfc556bfbfaca9800fe329e9956d77061c9f4 2013-09-18 00:35:02 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e3f3553be80aa335cdeb969d6c3d2c9ab4e4a49bb08893b60b148bdd6b505cae 2013-09-18 01:04:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e47cac67f93ab9005c168a1e2954d6695105d6f035307c1f8f55a32dfcecf714 2013-09-18 01:45:16 ....A 16320 Virusshare.00099/Net-Worm.Win32.Allaple.e-e4b0f2edb267e65a01e45d908b29903775f75dd823f91bab074ed2ae150dc5c1 2013-09-18 01:09:24 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e4cdc6c541a5fa5d9add9aeca4e7c14b9912753398f929db71b036d597a813d7 2013-09-18 01:52:00 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e4e4031d3163ca33efe755da146ae89cf585b00249c1b30bed19392be2498de6 2013-09-18 00:38:52 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e585eef4c42b338b0fb69b23de1a519201a686692a3aa37936f505b2448564c1 2013-09-18 01:54:48 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e58691666babdfbb50b7a5777fb4956869a8bd168d43b0e0bb84170e8e1e391b 2013-09-18 01:21:46 ....A 24990 Virusshare.00099/Net-Worm.Win32.Allaple.e-e587802f7d3bd14da1e5ba48b528e2699e2bea1f4e02bfe82bcd27c8b4772f2e 2013-09-18 00:33:28 ....A 64512 Virusshare.00099/Net-Worm.Win32.Allaple.e-e5d1dd470bbae7a7b566269490d767de40de9d64b512d3ee0f3801a7076836ba 2013-09-18 02:01:04 ....A 178176 Virusshare.00099/Net-Worm.Win32.Allaple.e-e6656107b779b3d1c3ae6911d2747ff664302c448cf5da7a8fa1f06366ac5745 2013-09-18 00:08:10 ....A 62976 Virusshare.00099/Net-Worm.Win32.Allaple.e-e66da12944e53fe181c5571e2a5419655303162be3de0fa0bfd77b5e4870204c 2013-09-18 01:43:00 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e67e4695afa2b80ba83577435cd289120346fffa26cd7083c6d529200ba6657b 2013-09-18 00:34:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e6972217f5d35debeae47083329a4d4081d22d1c0d8ccbfa64b1dcb371d6bf04 2013-09-18 01:41:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e6c17dec0c32929aa00d69847df86781e21c437dab1da62d5f2ba104bac2a792 2013-09-18 00:33:16 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-e6e4afbe5b6526b80c5c6cb627d0e97d7be2b337cb51f9e81702709cb84ff05b 2013-09-18 00:49:14 ....A 44625 Virusshare.00099/Net-Worm.Win32.Allaple.e-e714ba9148113269541fdd814136e06367de23b921c789ed0ebd525589fcbe7e 2013-09-18 01:19:42 ....A 32640 Virusshare.00099/Net-Worm.Win32.Allaple.e-e7b7008e4fc500d1b1204b53c3327fffe2bd8a6b8b80f505b7578e5c5bcba95b 2013-09-18 01:52:42 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e80cf986d1e8b1a245160d5b9d7fe649034520d415c8cafcce6b6c28a6d53545 2013-09-18 00:45:44 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e80d371764ee7cc46259591cba7b42e93f14d4e127ec63fb27dfeac1310ebfef 2013-09-18 01:54:56 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e85b2cca86825a6f306381d0ba808a3f355c0c3016d8835cfe0c910b3898a692 2013-09-18 01:20:30 ....A 59415 Virusshare.00099/Net-Worm.Win32.Allaple.e-e860a8ba87b6f67152e2531c3d931cd100375cf0bbf54c94f290a435ebe00bc8 2013-09-18 01:58:16 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e860ca8af4c8be94cd4788107be0c0855d8ac60e8f7ef6f1113de8bdbf2de7ac 2013-09-18 01:45:54 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-e863c2680c8c7f72da1c84331a32ab1c545c7e8943eba32f7eb47f5a803b2f62 2013-09-18 01:17:56 ....A 11730 Virusshare.00099/Net-Worm.Win32.Allaple.e-e8b321e623712608a3c6bbd8f19a3b224b28ad23ce05f9813a105f72d725e142 2013-09-18 01:22:20 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e8c3507f1ccaefb90332fe5b00aefe6da6f6479a7e7ad0e2391de00a33966a3d 2013-09-18 01:56:52 ....A 89600 Virusshare.00099/Net-Worm.Win32.Allaple.e-e8cd2edb92611548ce82b00875f442dfc04835711efe54d2565cfd53367b6461 2013-09-18 01:46:02 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e8e521dd50acc348a1180c7904b5e36603fa56ea722926299e1cbeac0407c65b 2013-09-18 01:17:18 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e90a9a96682bd5615bed608675b172c3d8318d9eb180b314ae411a9652d6369f 2013-09-18 00:23:22 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e9267aeb53e6a245bddc4154657cdc904af17aef4330758249732ce8274ae8a3 2013-09-18 00:50:34 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-e94894de177c7da5c23a5ca842a84f85cc7ecd00d12af372b52e6a345fb89e15 2013-09-18 01:57:16 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-e99fe8083d3737ff6919d5b7683855d84691af17172fc05a6f011d98058c5b8b 2013-09-18 00:16:36 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e9c813ef58d69eba63abc22054e34cc36f26a73879a368720910044720c896d8 2013-09-18 00:09:12 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-e9d6552b298be80a35c805d70611e9a690d0702f1f39092d83f89a299f6119a7 2013-09-18 00:09:36 ....A 88064 Virusshare.00099/Net-Worm.Win32.Allaple.e-e9da5781cc24573841b24e422dd94a1315cbc3d9b3cadad105afe99769d1034f 2013-09-18 01:13:54 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-e9e550696366e7e74e22426ed57d8f9cf46b3b84d151f7d197d66dba0f3050c8 2013-09-18 01:08:54 ....A 72165 Virusshare.00099/Net-Worm.Win32.Allaple.e-e9f1a8dc6cb1977ce25a832518754414f6a5dd951234495c300ee78c0dc8bdbc 2013-09-18 00:20:44 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-ea4c2ec5e84e952586bb04f5530128d3a575dc407c38fac08f190889d6cb2a83 2013-09-18 01:38:40 ....A 72704 Virusshare.00099/Net-Worm.Win32.Allaple.e-ea559c6c612d5ccd380e3c3ed193c62a7f3b00834dd96e898cf2fd68a7adb5e9 2013-09-18 01:39:18 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ea847c02b179b0187c6112562949360449b9d5988c32a704926936bd3ff0ef0c 2013-09-18 01:27:00 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-eac1501125ba7e7e9863383dc7d10c4e96ac8ff07700a0e0683f9ae2c94c0b54 2013-09-18 00:50:30 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-eaf7cab7f6b72509a63d6fe0a3f2f42a7a08bb24e55084cef871cc92cf81734f 2013-09-18 01:14:10 ....A 89600 Virusshare.00099/Net-Worm.Win32.Allaple.e-eb9ede39c2bbcaffc3a81854fa75fbe63d5ea10fc3ece9f6f5e27b2a64aec5ca 2013-09-18 02:04:58 ....A 13770 Virusshare.00099/Net-Worm.Win32.Allaple.e-ebf996ccf6ad0137e1d5c9d63e64207774c50406629ba7930946081cf228bb00 2013-09-18 01:23:36 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-ec3ec84863b6ee3d2df30dc6b4eabc91adceacd1e52fe90d1b1080a2b43f2b22 2013-09-18 00:08:04 ....A 94890 Virusshare.00099/Net-Worm.Win32.Allaple.e-ec5d27886c481a87e36c75a51f0690ba2f7d01bb0498d08095b9d8a9d9288663 2013-09-18 01:22:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ec6f71eaaf73cbc751378731fd0bca6da7239ac0af2128d66cf6c7f599a45dbc 2013-09-18 01:05:00 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-ec70941419843c27b4d1b16fca77c75d14eb46879e0c3d8bb516da021640cf6e 2013-09-18 01:43:08 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-ecd93dd6bb2903bcf7b4296e20d85b3f7077c26ee7eb9c2625f4062548f5bfd8 2013-09-18 00:46:28 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ecdd2311ae186e7f08f60c8c5cd337747271faeb9b004e66ed075ce7bbf28542 2013-09-18 01:20:56 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-ece8bcd9d24046e32b7adff2b912b51ce0691bb268410d205283b9a44785dbb8 2013-09-18 00:21:24 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-eceeb304e2a0326e7a326caab2c6439bb7765ded58351c62811bf9d1a4983c77 2013-09-18 00:42:04 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ed290fe108962b9ed13505d43f998d66be5e5abeb8cd938df27d1352c61be77e 2013-09-18 01:38:38 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-ef21aed6a34fdebf0aeb4f414340d183c2d547ca8de7dbca0fa76c9629349eca 2013-09-18 01:49:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-ef5e5c9e7e242e1d375a4b2654fc24d2558a35b18a07fae1b2a1496a1b338412 2013-09-18 01:40:46 ....A 64512 Virusshare.00099/Net-Worm.Win32.Allaple.e-ef89677656fbe7bb254c581a5b568d8ed4c9dc1362e3e623ee29aae0b4e43101 2013-09-18 01:31:36 ....A 54784 Virusshare.00099/Net-Worm.Win32.Allaple.e-efe2a0c2605c45a206bd9c41b383e6f7d69bc6e4b1e5c367100e86fde42d33c4 2013-09-18 01:13:54 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-efedeb20f2966f8cf2b30a5a71947b62fb94fd95d9e517a3fa16334b8a89481f 2013-09-18 01:20:14 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-eff2d5ff060a9748a7d68884f539b1d3b193c97ecd86b64edbfbf1d9ced135aa 2013-09-18 00:31:02 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f004c5e3158c35e9ffe85fd80fa71b316cdc0ec7e569c926e6d8faf8691e10c8 2013-09-18 01:11:18 ....A 114176 Virusshare.00099/Net-Worm.Win32.Allaple.e-f02f97b7ebd43d68fd0d5a2f2a92147e76e140e6473ab1049eed52c5bff53178 2013-09-18 01:18:00 ....A 114176 Virusshare.00099/Net-Worm.Win32.Allaple.e-f03afee29e79c8456e84ecdaad56c24f32a49993e6831b615e6cd3ef0476645d 2013-09-18 01:11:52 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-f049fa0d7dde683b74519d0b19f93eee0aa6d893ca0021757c4fa5d0e337308d 2013-09-18 00:05:58 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f061ab6e3bbae60436510c2c2f6f7d295509cfe2651c6c564438bf290c128167 2013-09-18 00:52:04 ....A 64512 Virusshare.00099/Net-Worm.Win32.Allaple.e-f07c01e0fe22b914ab7516c2ee9239cf6eeb9b615beca05e7d15f107f211732c 2013-09-18 01:38:22 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f0a5c541c2eb2312e44e5ca7c89cfe7abf513d09591a3304033ae7492c990c4f 2013-09-18 01:30:00 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-f0b5e8c5300a5495464264534b42bac5a49b35cac6ae1f244922457ba0f310ce 2013-09-18 01:11:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f0e347be8c29b934a6646eb239f03306f2835d5de92783944008c6e054daa589 2013-09-18 01:02:56 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-f10ef271962e2d996daa5f6068131f3ca1bf8a458283b3f3ff3696309bc11dab 2013-09-18 01:20:16 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-f1140698280dcf4c1494bc33fc77f7561da07560c78ee3678d2d0cdd5a32a114 2013-09-18 01:15:52 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-f12473f81a33fd638334b6080f97d7843e8901a78a5762629dfcdc9a1aa124f2 2013-09-18 01:55:20 ....A 11985 Virusshare.00099/Net-Worm.Win32.Allaple.e-f134f811a0452a88206d566400459e5f4223ea723b0e259cbc79eb840ae56c05 2013-09-18 01:12:08 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-f148430bd24806ecd6c993a1137369b15dc9e5b7cebf39fb0398ab2bc154da2d 2013-09-18 02:02:10 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f148cc96fbc62d0dea041d60c72f8229ed9d91bda652f399b06cff2101b44a84 2013-09-18 01:41:40 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-f15222dbb3c19611b6ba6e68d6c2ce5504c98caf13ce748cf0e2ea59d49848a3 2013-09-18 01:22:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f4bed7286574997e3b394a0917879067ad158e724d6a0b01a2a3af9465800aed 2013-09-18 01:48:52 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f5783229a6b53e1ee9933dfc12b834432a2cba5b0c90f671f0160cba5ddb9283 2013-09-18 00:41:28 ....A 114176 Virusshare.00099/Net-Worm.Win32.Allaple.e-f58ef047b2e47635d13657e1495344b8c97dedd5106192ece8e3775971074ca7 2013-09-18 01:29:18 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f5a371a39674f6a7723f753485950d7ed7da62d6cd568426865e13f73d07bd65 2013-09-18 00:09:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f5accfd400b3e48f820fc0383a1375c314a040ddc609fb4d5ef42ba2e456f888 2013-09-18 01:24:26 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f5b467e9164f97b3ea577c3e8dd2d5c39c6d69f495420df378205c7af6554c71 2013-09-18 01:16:50 ....A 94890 Virusshare.00099/Net-Worm.Win32.Allaple.e-f5b8d78b16d883ee12a14367234e7eeef1cf0e572b23f0c7ff92b99726a40197 2013-09-18 01:40:32 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-f5fe03b79e75ab0c61423db8a5a2a65437896dcf19437cc3b9a5d80a239d4454 2013-09-18 00:43:54 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f61c571a0c33a6e48154f0b9b9ce531c5768b7dce3ef87c64995bba924a5995e 2013-09-18 00:46:14 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f6216aeb21335e91411fd818ee4dec65b818c2ffee620b6b1650f1ee3acb745f 2013-09-18 00:21:44 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f65c8d0ae995d83b790c54274d403775a052eb8cb5302cee7a1eb0fb263a1f09 2013-09-18 01:22:24 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f6625d0af9f8eee8283226ab16e73cfe552fedf5f9bf0a4912e04d6b831d4c6e 2013-09-18 00:32:40 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f66506ade58595f1e155d88ca66da9e37616d3de3a4b632b9a3526de6f2d65e0 2013-09-18 00:53:42 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f6a41d080f6200004a6bbd809a019ca1f6eed74494bddf14892eafd9a2581b33 2013-09-18 01:15:46 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f6f67959a8f4fc78856e454de857d3f1ed218463be899e1e21f4a6cda080c794 2013-09-18 01:08:38 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-f6f9420f2e44478cd1e8c1984ac6e177a1f0323cfb309ae12103e2e1982cf013 2013-09-18 01:41:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-f720d8e1ed65552f7554f0a2035226ed8f0a13dcafed8f9da57103399ebdcbf4 2013-09-18 01:32:34 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-f7645b36dcc12824faa3f9a65af0cdf34f1a9d4f5560e0139e680d42bf8c0def 2013-09-18 01:27:12 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-fa7c3a57c56b450a247bc25537588b13c82d47924bc655730e0a7cb4de1f5a48 2013-09-18 01:20:08 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-fa85bbacfc36f50ae063a61d38198c6f1031074d6cb786d2008bdeb45242eb28 2013-09-18 00:31:06 ....A 85504 Virusshare.00099/Net-Worm.Win32.Allaple.e-fab1515c9e2416d14baddbc4e064729024046939c52f6f7427642fd2f96a49d7 2013-09-18 01:16:36 ....A 114176 Virusshare.00099/Net-Worm.Win32.Allaple.e-fadb2ad96c288ec74ea173e3a9e1bd41dac6b5f6f84d98af82ec4b0d7f852c52 2013-09-18 01:22:34 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-faf8d920c8f18d803367de8831265adf18e0f8d929c0e6a118dcb693ffe3da3a 2013-09-18 01:52:18 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-fb02a455494366d517eb52b84adedfe9b30d4f1a02fccd1fe765c30e867b220b 2013-09-18 00:19:22 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-fb2125d3d555cffa2a5e42aa972ad6f7bcfd043a1eaff9976f0b7101229862b7 2013-09-18 00:32:50 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-fb3fcd20e9e6fd7ecd102a2c2a011699449d4018e3f58d4e89d945b29d2e1eb7 2013-09-18 01:17:08 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-fb6bfa4464e32dd35a2a7381ecd2b787ca70eeddf5a66b393a789a135b51a560 2013-09-18 01:37:06 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-fb8d382188f720c55f9f7781d4977f5de06b4211ec38c0f37a9334bfbf9258c6 2013-09-18 00:11:58 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-fb9e2296423fb6a2126bfe073ca7b3d40620522fc6f4e8e5341dec426d4ddf4b 2013-09-18 00:32:30 ....A 132608 Virusshare.00099/Net-Worm.Win32.Allaple.e-fbb82bbcb09286f43288db8100aa852f52e1e865fc3934951497eae305850417 2013-09-18 01:48:12 ....A 82432 Virusshare.00099/Net-Worm.Win32.Allaple.e-fbbd0551ad5ae7faf5d22182189fa20ec692333c5f9b4729ec82ab4aabc0ee75 2013-09-18 00:40:12 ....A 122368 Virusshare.00099/Net-Worm.Win32.Allaple.e-fbfcdecfdf485d122c7e3354fbb4aedbc68c70152955e8ea45c2cb735b0455d0 2013-09-18 00:32:42 ....A 14790 Virusshare.00099/Net-Worm.Win32.Allaple.e-fc15ae2ea6d0902ddf7b16df862ea5da14c5aa7db45113bd9d10c55ec2e4722b 2013-09-18 01:53:06 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-fc98684ae337052762f42fd48c42137baaccdc9663e0d267fde673a0ef1a8e10 2013-09-18 00:58:50 ....A 59415 Virusshare.00099/Net-Worm.Win32.Allaple.e-fca75925043f06df59def44aa0eab0043d07583d819c0dbc13eeac46aa0f9193 2013-09-18 00:25:12 ....A 78336 Virusshare.00099/Net-Worm.Win32.Allaple.e-fca8eeabe12fa8a2b6ed0a8b381cbdfe0468619e7812b0f33125769a53b2ed7f 2013-09-18 02:00:56 ....A 41678 Virusshare.00099/Net-Worm.Win32.Bobic.ac-d05818f3d610311820be62087873da4aad8d6d77ae0db6322cf84dec1ef49aaa 2013-09-18 00:25:18 ....A 64000 Virusshare.00099/Net-Worm.Win32.Bobic.dh-de9223c23c40de1b4addcef05b2ba4ff05fcaf52194c5bcf1913c4260ef5fed5 2013-09-18 01:12:04 ....A 60416 Virusshare.00099/Net-Worm.Win32.Bobic.dq-e08911107ddbef49314114241a6331c2ff97ab57df6625e35e3889dd6381ab5b 2013-09-18 00:38:12 ....A 42896 Virusshare.00099/Net-Worm.Win32.Bobic.q-bc2a5e13b729f0f50c827c3403bde5315b4a7fa846a05c903e89d35922322bd1 2013-09-18 01:50:00 ....A 151552 Virusshare.00099/Net-Worm.Win32.Cynic.ak-b53624dae17767bfc3cb4663a6afd83d6e94496eb52f9437097b92da13c56eeb 2013-09-18 00:57:08 ....A 163840 Virusshare.00099/Net-Worm.Win32.Kido.ih-00c1268bf08341713adca37b2a16698e7ad0400a62b123c2f1e3afcede96fc17 2013-09-18 01:35:50 ....A 137380 Virusshare.00099/Net-Worm.Win32.Kido.ih-0e78667837698ca5109e241b00699d955e16f8adf663dc1b7ea9050804f5a65a 2013-09-18 00:58:06 ....A 150380 Virusshare.00099/Net-Worm.Win32.Kido.ih-1471848a48b0e9013082b7fac06f9762591464205d56b32ea69cc4c74a23ed1d 2013-09-18 00:49:44 ....A 117754 Virusshare.00099/Net-Worm.Win32.Kido.ih-152e5f1a3d9aaa183516179c6513f0f8beabfac7553e26333dd163bcb8a10bb8 2013-09-18 00:24:40 ....A 161612 Virusshare.00099/Net-Worm.Win32.Kido.ih-1f9fac3e6363ba1870397d151b7b1352068e0198106477e089e7c320bde6d680 2013-09-18 01:51:40 ....A 159828 Virusshare.00099/Net-Worm.Win32.Kido.ih-23709edc11feba13e555e858e8b94e5d1bc6a7785478c2c77c2187f00f2112e7 2013-09-18 01:30:36 ....A 47360 Virusshare.00099/Net-Worm.Win32.Kido.ih-24a1ccc2ed219399a8ceb68b891a2e0ac189ff1cdf84f694f743ca5036b0dc45 2013-09-18 01:33:30 ....A 163192 Virusshare.00099/Net-Worm.Win32.Kido.ih-2714886c67288819e44e64bf90e2a0bd4be8ecbc89f7af05df88e73e3c8e555c 2013-09-18 00:24:34 ....A 103391 Virusshare.00099/Net-Worm.Win32.Kido.ih-615a5a884dae962065d3a4d321cc5aaab9192884ba43308dee0336770e733f47 2013-09-18 00:33:32 ....A 146784 Virusshare.00099/Net-Worm.Win32.Kido.ih-61b20881210ef49e34e081ba67aef4d0477e8094e04375abb104afbb49e52247 2013-09-18 01:50:30 ....A 154760 Virusshare.00099/Net-Worm.Win32.Kido.ih-73b801a06dcf5b132ec1b43f46265a82b86697f3c88481e7f198665c36b87004 2013-09-18 01:07:36 ....A 85724 Virusshare.00099/Net-Worm.Win32.Kido.ih-7418879af780b768678de0e443ade0a436dfbf49c3df410a8fcee3718cae99b8 2013-09-18 00:39:12 ....A 146248 Virusshare.00099/Net-Worm.Win32.Kido.ih-74d2ce016b84eafb9e6ad4bb72790fe6a498b802ec5f35e0f4f77755629e66f9 2013-09-18 00:05:08 ....A 99752 Virusshare.00099/Net-Worm.Win32.Kido.ih-7612e79ca78e0b7336236bac56ef11cc2ce3755819605247268f161d9ee9bcb4 2013-09-18 00:26:58 ....A 74248 Virusshare.00099/Net-Worm.Win32.Kido.ih-7649542628d40c3077699e2c2b06095da41f5c4b61ce3780dc42997b5a4c9889 2013-09-18 00:58:38 ....A 76894 Virusshare.00099/Net-Worm.Win32.Kido.ih-774e481260c131447cf3473c26af98aa99a15c7c1f102dd11187afae3848d4a1 2013-09-18 01:19:02 ....A 114496 Virusshare.00099/Net-Worm.Win32.Kido.ih-78f28ab3e7ed1f44b5142005b38b201af1f667e0e86def892ded8b45b091c295 2013-09-18 01:56:18 ....A 100956 Virusshare.00099/Net-Worm.Win32.Kido.ih-7926148574046e2fee1eff472833dc27ae20a9405bb3550952d267103c256396 2013-09-18 02:06:26 ....A 85622 Virusshare.00099/Net-Worm.Win32.Kido.ih-89b322a75e515a17f9132614d9b3267bd3c83e4e885765e1f1f290dea3fc9048 2013-09-18 01:48:00 ....A 1552288 Virusshare.00099/Net-Worm.Win32.Kido.ih-8ff311cde73c1257ad8c214fa619351ac29f1244aee5354776a0fd235f616970 2013-09-18 01:04:48 ....A 169822 Virusshare.00099/Net-Worm.Win32.Kido.ih-a07f0c66107c965b9e312b153b8cbf84b7229612e8f330a10ce7043de0ec1853 2013-09-18 01:57:50 ....A 144800 Virusshare.00099/Net-Worm.Win32.Kido.ih-a3742237b88632cf4755ec8f7afff19bb1be8e271a2d7b97d9d4d14fb63a9b5e 2013-09-18 01:19:50 ....A 97820 Virusshare.00099/Net-Worm.Win32.Kido.ih-a3a7cd86ee3586f5b4d4e2fa6adedf50105ab484b8956215b676f61e0dfa9c2d 2013-09-18 00:38:56 ....A 170994 Virusshare.00099/Net-Worm.Win32.Kido.ih-a509ee9ea35e2d4787a2a8cbe5729882be3358d1a7f95580e512075a21cf36be 2013-09-18 01:37:14 ....A 64516 Virusshare.00099/Net-Worm.Win32.Kido.ih-a84ced9b0589bf38f8a167cfccbc5362c4d2ada23d51fc932515f36c4fe35301 2013-09-18 00:34:12 ....A 84568 Virusshare.00099/Net-Worm.Win32.Kido.ih-a9b1a999ec04f24ea07e41e69df36304b5886f93ba75da237c2d14a7f6ac9b18 2013-09-18 00:59:32 ....A 36420 Virusshare.00099/Net-Worm.Win32.Kido.ih-ab4845841bb3f6bd09a4cde42fa8cc9ff09739707afa8f882613a3cc9f4cbc53 2013-09-18 00:25:34 ....A 32352 Virusshare.00099/Net-Worm.Win32.Kido.ih-b22a6dea9b559c82d60bf66e3d3270131ad35553f25cd71d882701fe575ef6b3 2013-09-18 01:57:22 ....A 88350 Virusshare.00099/Net-Worm.Win32.Kido.ih-b4184a589b1b8e78d17174e550b32ab60c96673dbcfccb5ea0b21c3d71d127c1 2013-09-18 01:28:06 ....A 168383 Virusshare.00099/Net-Worm.Win32.Kido.ih-b6513dc10503278f932b1adee34c844802e8362463712a6ba613234a4b5fcbfc 2013-09-18 01:32:16 ....A 159720 Virusshare.00099/Net-Worm.Win32.Kido.ih-b6aa20f5e48b67098f220a57770316b75adbc610b59d8f93cee90bcd5ac7b144 2013-09-18 01:24:10 ....A 121180 Virusshare.00099/Net-Worm.Win32.Kido.ih-b9b841e41ab182a10e3050944330509e741730d5ad03025fd6e5a3067a0aed06 2013-09-18 00:09:12 ....A 104274 Virusshare.00099/Net-Worm.Win32.Kido.ih-bcdc89e7bc921d83b536b3794d5b3e2ff4d9f5291444d6f0f9e7e747b36919e0 2013-09-18 01:27:12 ....A 102983 Virusshare.00099/Net-Worm.Win32.Kido.ih-bce382862197549941de045b5b0a5d512deb5abd3ae0a800588b795ca9fc48d5 2013-09-18 00:41:02 ....A 144082 Virusshare.00099/Net-Worm.Win32.Kido.ih-bcef436092b3605b404db4351a7780bea52c0e47e1bb454da64730fc0179307d 2013-09-18 02:02:24 ....A 78660 Virusshare.00099/Net-Worm.Win32.Kido.ih-be11e35e97a8e9b126c450839c06ffcf75dac4c57fec70400f8ec8e4fd47e74a 2013-09-18 01:27:52 ....A 184202 Virusshare.00099/Net-Worm.Win32.Kido.ih-c12a87332a43006de12039f605e8468356d242146a986100347e1de666956e23 2013-09-18 00:59:44 ....A 133202 Virusshare.00099/Net-Worm.Win32.Kido.ih-c38cbea704d73b7282fe37d89053936354def6f374172d1a057d1561ecf59bff 2013-09-18 00:13:22 ....A 109394 Virusshare.00099/Net-Worm.Win32.Kido.ih-c5af5cef6f84d1f8cd77f52090e867a661c0083a5638393319d3623bf03a2034 2013-09-18 00:27:18 ....A 169043 Virusshare.00099/Net-Worm.Win32.Kido.ih-c6128eddd5973aa4d53a635bffcbce0543eddad45772b9bd360a7aba8e442dd8 2013-09-18 01:30:28 ....A 65181 Virusshare.00099/Net-Worm.Win32.Kido.ih-c64c0772c3223d9895dc2d65f31acb34a0ab9695d0be27b9096cdcb5916b2d1c 2013-09-18 00:23:44 ....A 37400 Virusshare.00099/Net-Worm.Win32.Kido.ih-cf22351805dbe05c92ab44d4f5d51a6a6c856fdd4fa66877739c50a1b9f63505 2013-09-18 02:05:26 ....A 72840 Virusshare.00099/Net-Worm.Win32.Kido.ih-cf54e4bdd1c024f8a8122fadc256326b646108cbad91ce908d0208cadde681d1 2013-09-18 01:24:12 ....A 166130 Virusshare.00099/Net-Worm.Win32.Kido.ih-d305bf6de84aa680e27f6a06061bb00c7fa4d900efd8361ac746ad3d4cbb985d 2013-09-18 00:56:28 ....A 49070 Virusshare.00099/Net-Worm.Win32.Kido.ih-d3dff1842002fb928ec1657b7eedce228a282447ab9de54ff93f912641d7c55f 2013-09-18 01:08:26 ....A 70552 Virusshare.00099/Net-Worm.Win32.Kido.ih-d53560b6d347b94de9fadc7ca598a5cde2b0dd51ec81076f412474520463e14e 2013-09-18 00:06:18 ....A 92544 Virusshare.00099/Net-Worm.Win32.Kido.ih-d7965729ddc54c6d979eb172f4d063c4f347f6f124b7231559c51164099ed1d9 2013-09-18 00:05:46 ....A 152005 Virusshare.00099/Net-Worm.Win32.Kido.ih-d7d595a85da9f7a44867ccaf7cce9856b73542824ca1648d1ea76ac5b86d6869 2013-09-18 00:58:00 ....A 171362 Virusshare.00099/Net-Worm.Win32.Kido.ih-d7dfd3677aea8d9e0d10c319013490dfd17aa175382642d8637b751d93fc1bbf 2013-09-18 01:03:48 ....A 101141 Virusshare.00099/Net-Worm.Win32.Kido.ih-d895561b2a22226b159ea149d84817f054897448e8adb2c95d1b87e47aa3ee56 2013-09-18 01:16:16 ....A 36500 Virusshare.00099/Net-Worm.Win32.Kido.ih-da57f5ec1da4e4a391f4685506353d9d30d1b4857251df3dc33939524f74c6ec 2013-09-18 01:39:30 ....A 115162 Virusshare.00099/Net-Worm.Win32.Kido.ih-da835ab17efc888c1cbb9966ceec69b6ac59c4f8a6586d0563bd7d24c2f79c42 2013-09-18 00:36:50 ....A 72792 Virusshare.00099/Net-Worm.Win32.Kido.ih-db4584be0b0f48a0e1e2ffa06bf335112ddbeec8a150509e1e5a4c5cc8798bff 2013-09-18 00:16:50 ....A 118736 Virusshare.00099/Net-Worm.Win32.Kido.ih-dc5da861d5af8656788453c6b3f25d063f45843673a4c9c55be01dba310dc743 2013-09-18 00:23:38 ....A 174488 Virusshare.00099/Net-Worm.Win32.Kido.ih-dcf30a85f205a9623f6df2414c56aa16e7b81290e3a16cc57a32868d20d8ea79 2013-09-18 01:19:28 ....A 163624 Virusshare.00099/Net-Worm.Win32.Kido.ih-ddbf42ac4c9826b885d322574cbeea92452af856d136c4b637fd5962a0a38e51 2013-09-18 00:12:50 ....A 53828 Virusshare.00099/Net-Worm.Win32.Kido.ih-df970b2f6f9ee24df292ff9c853764645cf29de99b55b01909bdd2806fcce818 2013-09-18 01:47:50 ....A 41226 Virusshare.00099/Net-Worm.Win32.Kido.ih-e12130f6cf2e180033cf3c975a026fd37443e9109ba962ba9b4c13db4488a478 2013-09-18 01:02:04 ....A 145656 Virusshare.00099/Net-Worm.Win32.Kido.ih-e16a1459f25cb3f55e923477e855d78b6607fc9f6cd707d8fec8ff9b5a2b9d32 2013-09-18 00:40:38 ....A 133190 Virusshare.00099/Net-Worm.Win32.Kido.ih-e1a4ac7b94fe0a418ded128e3ea409e5208969ae8a9bf27cc566b21072afebb2 2013-09-18 00:58:26 ....A 70080 Virusshare.00099/Net-Worm.Win32.Kido.ih-e485a3c2e89657d7974a1dc1e82bd31becc5dc865db480c4fd47326c6bf7546e 2013-09-18 00:11:16 ....A 169822 Virusshare.00099/Net-Worm.Win32.Kido.ih-e4abb454d0798ac62983a487884f0ebbc9934324d3e6b2a6ec05fdb421542d14 2013-09-18 00:35:34 ....A 37926 Virusshare.00099/Net-Worm.Win32.Kido.ih-e589a712117edd5d93ac59c11955fcb53c4e47366a72e541155484d8e456cf04 2013-09-18 01:35:34 ....A 1081344 Virusshare.00099/Net-Worm.Win32.Kido.ih-e6776797d18077e27b0845b0f9440a585fdd38fd4456c0690d81a87fe1bed0ee 2013-09-18 00:54:46 ....A 591840 Virusshare.00099/Net-Worm.Win32.Kido.ih-e6f3362becdcc64d18edb2c8d7552088eb750fd88e5fe13cc372b97b428bec5c 2013-09-18 01:05:26 ....A 171588 Virusshare.00099/Net-Worm.Win32.Kido.ih-e794aa5a3e9282ea67d0d9e09cc3e7cc4b73af64d4c6f5fdb32c55417393a703 2013-09-18 01:28:58 ....A 46616 Virusshare.00099/Net-Worm.Win32.Kido.ih-e7a426aa6ca46bf7b306dc32df9d77355f15a209bfe3d146de4065428cfe3b38 2013-09-18 01:59:02 ....A 167324 Virusshare.00099/Net-Worm.Win32.Kido.ih-ead5c2045e7520c88e991cf7901f46df97b44c2276c4c1a41e8147f7c223244e 2013-09-18 00:32:48 ....A 224214 Virusshare.00099/Net-Worm.Win32.Kido.ih-eaf91ab0e6ea3d2b4cc487bdc948c6fa5dc987d66abfc9518d1de759937431e6 2013-09-18 00:57:40 ....A 71896 Virusshare.00099/Net-Worm.Win32.Kido.ih-eb702f53760d54f2f60e296a6e1f333ab16a71974188ac1cf44c95c61ed2d666 2013-09-18 00:28:16 ....A 40202 Virusshare.00099/Net-Worm.Win32.Kido.ih-ec3a8b3298fca4868941fd96a57c00100f8bea5cc9b3d468716f9b9a17f4fbc6 2013-09-18 01:25:14 ....A 112640 Virusshare.00099/Net-Worm.Win32.Kido.ih-ed0ea131957c6d6d0eaefce96c6bcca96c4a0e69d6f31321e66dd1e8e852ec32 2013-09-18 00:48:06 ....A 172358 Virusshare.00099/Net-Worm.Win32.Kido.ih-ed45cef5fc450f7c3fb1612e52eb5aa1d1fc75dcf6189d888ff769d33553ea9f 2013-09-18 00:49:10 ....A 36462 Virusshare.00099/Net-Worm.Win32.Kido.ih-ed5d6b98b583a3b4330e3f144468b8d43ce08023111791db676db836f4ae17d5 2013-09-18 01:25:18 ....A 68818 Virusshare.00099/Net-Worm.Win32.Kido.ih-f074bfe1abb263cfaae14f6f4b104e981b70345bcc6612122717cf24c474203c 2013-09-18 01:35:22 ....A 1081344 Virusshare.00099/Net-Worm.Win32.Kido.ih-f6643cf68b9c80510cd8b4f6814a6aba65447c04bfd5e9b8805419cb13b94373 2013-09-18 01:17:10 ....A 37654 Virusshare.00099/Net-Worm.Win32.Kido.ih-f72b2e6d2f3165a6f4c2cec65b9fe0b3ab3ae1ee9f02efd4d508e7f9eaa7ae3c 2013-09-18 01:53:38 ....A 214458 Virusshare.00099/Net-Worm.Win32.Kido.ih-fa92912f2b844723a4ce2102cb584bc32201e43d4de3a51e26327da15530d49f 2013-09-18 00:55:58 ....A 124528 Virusshare.00099/Net-Worm.Win32.Kido.ih-fb437d945cc03272f9210b2b1cf4323c8e3456bf619d439ba050349ec7d7c314 2013-09-18 00:36:22 ....A 54918 Virusshare.00099/Net-Worm.Win32.Kido.ih-fc29c624d73a46c57ef21bd0f4f67b302dfd48df374f43305fa5263af892b958 2013-09-18 00:32:00 ....A 842420 Virusshare.00099/Net-Worm.Win32.Kido.ih-fc9f7a964fe884ccd9bb26f0f17243cf319931f56a718744faea8a95d23515dd 2013-09-18 01:03:10 ....A 8192 Virusshare.00099/Net-Worm.Win32.Kido.jq-839fa0c96727a345f4f441b37cb5fee19e3d1abfc351fe7e46b14fff2ccacbc8 2013-09-18 01:30:32 ....A 168096 Virusshare.00099/Net-Worm.Win32.Kido.prq-d5999304a144b4843559adc15fc2bc5874e7b01a003530074d85dd986f434407 2013-09-18 01:28:48 ....A 52466 Virusshare.00099/Net-Worm.Win32.Kolab.afwg-b985dd1edeea5853f555cb4659cb8aa023c77108fe995631808ca86f41774d3f 2013-09-18 01:33:24 ....A 167936 Virusshare.00099/Net-Worm.Win32.Kolab.afwy-a17f339023b68af4b57597ee3f93732940256c34d9c20ebd2f13d7fb077dd5a6 2013-09-18 01:54:30 ....A 196096 Virusshare.00099/Net-Worm.Win32.Kolab.afxz-f8b3291b9fbba0865c700796678b6a58476412c8999dd852e7838f59fcf26c97 2013-09-18 00:22:10 ....A 121665 Virusshare.00099/Net-Worm.Win32.Kolab.afyd-ddb4b360c21358970bc0ae64810efd12eaacaa23f4d04b553051e94ee057821c 2013-09-18 01:54:38 ....A 57777 Virusshare.00099/Net-Worm.Win32.Kolab.afyd-fc272572ec2aa1072d870cd42712b7f696aacdca0ad9d9fe5062c0b3d9fd7d0a 2013-09-18 00:39:56 ....A 38766 Virusshare.00099/Net-Worm.Win32.Kolab.avdk-e2093a0c54477a6da7eda3752f78d946f0a0484a4b864617bf82185b8e4ec9e1 2013-09-18 00:49:02 ....A 208896 Virusshare.00099/Net-Worm.Win32.Kolab.bshd-f1631b9c2e15de3f27f984b00865ccc11c9fcec6ff1885c45aaff5eef5c16107 2013-09-18 00:27:52 ....A 208896 Virusshare.00099/Net-Worm.Win32.Kolab.bssc-ea08aeacab11427e96ca768ab7d105fa5e40bae73a1648951f15086d522ef189 2013-09-18 01:27:32 ....A 137216 Virusshare.00099/Net-Worm.Win32.Kolab.fbl-937f0f55685e51827c4fd92e79869acd356ed60bc8fc5054ed7670a0180a960b 2013-09-18 01:23:54 ....A 160424 Virusshare.00099/Net-Worm.Win32.Kolab.gqr-d892780a1e929bcf9c3d8f078a7cec8075353f66dc4cf948f415da5242bbe130 2013-09-18 00:41:14 ....A 221184 Virusshare.00099/Net-Worm.Win32.Kolab.hsa-d948b7979774ace5696fecd90302ab47a5b07ff645cdae4c8d94c7375f508c68 2013-09-18 00:26:48 ....A 100000 Virusshare.00099/Net-Worm.Win32.Kolab.hsa-fba2078cdcd9fae04186d13ae726e8318c80c5d5e187aa9a5ba3a08f29bcd220 2013-09-18 00:06:10 ....A 330752 Virusshare.00099/Net-Worm.Win32.Kolab.tmg-e5863f796a2cea63569f3815ab0fca534e9f96531e7e1484aac734d93c425edf 2013-09-18 01:35:50 ....A 78848 Virusshare.00099/Net-Worm.Win32.Kolabc.bsa-a034525644f5575ec899921b44417313b58ecc3b5e53c60c007abc3c243cc17e 2013-09-18 00:12:38 ....A 78336 Virusshare.00099/Net-Worm.Win32.Kolabc.fbh-ea664017a033c302ce7da10790b2d0802035b694b06aeb2696990dda87c7b385 2013-09-18 01:43:02 ....A 351232 Virusshare.00099/Net-Worm.Win32.Kolabc.kjd-26438b3021a0336cb87e07d893573d52bcbe80de44338d4574c51ca68b55d4ae 2013-09-18 01:48:14 ....A 39424 Virusshare.00099/Net-Worm.Win32.Koobface.azvq-b1de289a94690b2344db14612cb4094c5da78b35fb01aea8bcbb873859af47ad 2013-09-18 00:27:56 ....A 15360 Virusshare.00099/Net-Worm.Win32.Koobface.bacs-b7ec06de72643789b7850d42803fc1f76b66ee3904ade5d53ec96a3bff89c33f 2013-09-18 01:15:26 ....A 15360 Virusshare.00099/Net-Worm.Win32.Koobface.bacs-c139b0276f0f631a809acce1c2e9b8674b9944bc9b4f02531cffe7dcdf2f1170 2013-09-18 01:47:18 ....A 15360 Virusshare.00099/Net-Worm.Win32.Koobface.bacs-d7b9ccd967ab38d4fb087af29941863c569f8074f5df7c2c05ba268794737cfa 2013-09-18 00:07:04 ....A 15360 Virusshare.00099/Net-Worm.Win32.Koobface.bacs-d7c51d5002f063040adc45e6c595b09445c3f19e84cd34f0a5981ded73c57367 2013-09-18 02:02:38 ....A 15360 Virusshare.00099/Net-Worm.Win32.Koobface.badc-de2c2781fa023952164166a9cb69bdbba8753ee166ac4ccd940edd447ee5537f 2013-09-18 01:10:46 ....A 40704 Virusshare.00099/Net-Worm.Win32.Koobface.cih-a021bfb172f21137c76eecbcebf80f375b9d9c2d1fd5570c1a61546a49c0eb62 2013-09-18 01:53:44 ....A 38912 Virusshare.00099/Net-Worm.Win32.Koobface.cva-a0a2f381320692de4f87fe7e9931ca6bdae4995a8dcd0a27efca6d5f372a2fec 2013-09-18 01:18:30 ....A 43008 Virusshare.00099/Net-Worm.Win32.Koobface.fag-d4d312271bfa81e08f47bbe704301512c2da2674bcbafe5cf0e470139c0792ec 2013-09-18 01:41:28 ....A 74270 Virusshare.00099/Net-Worm.Win32.Maslan.a-f670977ded1caaaddf069967a3390bbd786a9a885ac30a893e001546d7b5154f 2013-09-18 00:22:52 ....A 343552 Virusshare.00099/Net-Worm.Win32.Maslan.d-e6aca489c2d82c3b0eb7a332accfc8c42bcfbca60df6581b374b4a900dba9697 2013-09-18 00:40:54 ....A 46080 Virusshare.00099/Net-Worm.Win32.Morto.eca-80fc01c9f2f3e6d1bf44e5049e07870510b1864c21041121ad2a60164f0b1feb 2013-09-18 00:05:50 ....A 19456 Virusshare.00099/Net-Worm.Win32.Morto.gvg-45964f8024abb2381530ef7b7baf7c97bbccc41f77e4af9d0b39d25f127c2a9b 2013-09-18 02:09:44 ....A 9216 Virusshare.00099/Net-Worm.Win32.Morto.u-3b646cc4c7b6ca47a0df442b186e84d8d43304548dcb41b198bbfc3d400b7f92 2013-09-18 00:52:24 ....A 216 Virusshare.00099/Net-Worm.Win32.Muma.a-b1f0435b25b006bc941eba25092b27764da9b115df8b00a31d0582192ec5a1dd 2013-09-18 01:55:54 ....A 382464 Virusshare.00099/Net-Worm.Win32.Muma.b-dd1d18f87ca7491e09daea23fbea1c4a127067ec7c93827802be77be5dfdb92c 2013-09-18 01:41:10 ....A 30152 Virusshare.00099/Net-Worm.Win32.Mytob.ar-884c1cc4ed97c8876a48e41af30aa5bb28c9ac9ecdb53da10e37cf7f8496f551 2013-09-18 01:34:28 ....A 36638 Virusshare.00099/Net-Worm.Win32.Mytob.bi-e6d12e39f260cd39ec4b86af08277dd4cacb453bed7b0d2e27da5c0ece564194 2013-09-18 00:38:36 ....A 53248 Virusshare.00099/Net-Worm.Win32.Mytob.bi-ed4fb23ce4d7b43d0712e3ba2fa1c46f356a1feea90e2109dd47141e46b56b7f 2013-09-18 00:39:50 ....A 35796 Virusshare.00099/Net-Worm.Win32.Mytob.c-a929f6d9f7e707c8c4e415c5ca694ce8395d225bcf1bcc243ba51a0d3e55c079 2013-09-18 01:35:12 ....A 49026 Virusshare.00099/Net-Worm.Win32.Mytob.c-d73ab866d8f19db96c829edd13a4dbb59782fd6b7fa7f78332629f9a3c00ec55 2013-09-18 01:09:12 ....A 50068 Virusshare.00099/Net-Worm.Win32.Mytob.mjl-c4ce2aaaa70b5b8e2d15f22c8794237e5fee2ce26a5b2ceb5e021d9ef627c19b 2013-09-18 00:24:26 ....A 44820 Virusshare.00099/Net-Worm.Win32.Mytob.mjr-cc32a78f4452cec65f0254509fa2834fbf344af2b0d27f765a24ba6b2f35b020 2013-09-18 01:38:26 ....A 85106 Virusshare.00099/Net-Worm.Win32.Mytob.r-f09813122572ff999566bb0332d0a1a916187985074d474071e24db6811e606b 2013-09-18 00:55:48 ....A 6186 Virusshare.00099/Net-Worm.Win32.Mytob.u-b299586fb7820454bfc5b453a055b9991e51090dc7c34805d6a00d24563a06fb 2013-09-18 01:11:06 ....A 134054 Virusshare.00099/Net-Worm.Win32.Mytob.vic-8d0994f409292a2be2e0c811ea76fdac8f74ef73cfadef55752b169cfc4b6ec9 2013-09-18 01:33:32 ....A 74240 Virusshare.00099/Net-Worm.Win32.Mytob.x-d2617bd389c5e7c857b0ea86a4f3d43cf8702f2f90f41c79fe54992075f7ae95 2013-09-18 01:02:52 ....A 19127 Virusshare.00099/Net-Worm.Win32.Nimda-0575eca89a83b6db06c29469db058ce00cecc9e67fa99d5ee3cea396b9fff846 2013-09-18 00:02:54 ....A 14427 Virusshare.00099/Net-Worm.Win32.Nimda-196d65dcf3d6454e8da5c9eda77749a20710c1d9ffd9daeece56783c214a4721 2013-09-18 01:36:06 ....A 10666 Virusshare.00099/Net-Worm.Win32.Nimda-31a90e933c1276434e1e4847eca1d8d6d037d5e385a3712a373736c3a041964b 2013-09-18 00:21:14 ....A 10537 Virusshare.00099/Net-Worm.Win32.Nimda-558fa9b270e0610fb0c81c64f34d6fdcc9d974bfcea94aad74aac2d03f3742d9 2013-09-18 01:27:46 ....A 15764 Virusshare.00099/Net-Worm.Win32.Nimda-57640aa25f922bfef6792cb5c4be4e1aaee3194f5e9bf9133da3a9d475a9ec37 2013-09-18 01:20:00 ....A 55974 Virusshare.00099/Net-Worm.Win32.Nimda-7c41acf6802a9b577fe2623e118070b602e60f4dc6dd3283fcff1d91210377fd 2013-09-18 01:49:24 ....A 23453 Virusshare.00099/Net-Worm.Win32.Nimda-8126bc66c91dc70a11a7123c36b7a43cfced92bdb7ee2a7f8e25f421cef60413 2013-09-18 02:00:28 ....A 10085 Virusshare.00099/Net-Worm.Win32.Nimda-8c753c17ad085a9a1d2ac55ce1b0e1e7d7b3dcc8959d96055edf7b40f0f6dbbd 2013-09-18 01:33:48 ....A 21924 Virusshare.00099/Net-Worm.Win32.Nimda-baae4f9091e6b0c665998532dc03f3af37bc34498fc95f98246e715d0b672363 2013-09-18 00:44:14 ....A 704799 Virusshare.00099/Net-Worm.Win32.Nimda-c23a1cd83a1b4c2186a8af2cfe678d43906e376b74e645bccc474192b5da884c 2013-09-18 01:36:24 ....A 11296 Virusshare.00099/Net-Worm.Win32.Nimda-c3943af8c7519ed5c153d1379c41f5e4a7f8885cc94384339b50ea0e95fef4b4 2013-09-18 01:51:52 ....A 5384 Virusshare.00099/Net-Worm.Win32.Nimda-e9ab66c220100dfe072dd62c2cbe68493dfbd4a3709f33ffa3c068fd1a9b3802 2013-09-18 01:29:44 ....A 159881 Virusshare.00099/Net-Worm.Win32.Padobot.m-afdfae242e3e56ea42ea46a8b5906a468b954d715b6db28d20751c8a88f8fbdd 2013-09-18 01:25:14 ....A 48200 Virusshare.00099/Net-Worm.Win32.Padobot.m-bef2aa8050f3de617b9bdb2fab33f8078e702be5673eac2059a4957f3d3b0fa5 2013-09-18 01:29:02 ....A 30395 Virusshare.00099/Net-Worm.Win32.Padobot.m-dc3a54dfa22b5c68d0f3e7ee7187870bc83c3fd9d3cd6633a03a9cd941591cd8 2013-09-18 00:55:02 ....A 667080 Virusshare.00099/Net-Worm.Win32.Padobot.m-ddc60dabe8e6993c59f5bbd6f2b722f7609a86c46d52818b954f66695d4898d2 2013-09-18 00:50:10 ....A 77824 Virusshare.00099/Net-Worm.Win32.Padobot.m-e1e6d9e04f9c6a096bd0da87bcb6531b6d673c52c11e0421c7d47da89fe47847 2013-09-18 01:41:04 ....A 73024 Virusshare.00099/Net-Worm.Win32.Padobot.m-e2e23b13148215c82d779bd349b3cefb5d1590a995ebb99aa85e7d53502da7e8 2013-09-18 01:31:34 ....A 94456 Virusshare.00099/Net-Worm.Win32.Padobot.p-437c033b4973455f8a2feba49adbab480a38d3bb696019784a99c1d27fafdd57 2013-09-18 00:16:12 ....A 188416 Virusshare.00099/Net-Worm.Win32.Protoride.gen-e320faa7581c6f841fcc621160ec353471bc5172ae5c308e074843905ddd7787 2013-09-18 01:21:48 ....A 15872 Virusshare.00099/Net-Worm.Win32.Sasser.d-7f97f032f1c37d9c00fe46efb0863a9fe67a55b588147ca978704e3dea23184a 2013-09-18 01:34:24 ....A 481 Virusshare.00099/Net-Worm.Win32.Slammer-935d4fb01eef9f418be3620c5677900c0445922a71fbfafcf9e7c50aacc03781 2013-09-18 00:54:16 ....A 86016 Virusshare.00099/Net-Worm.Win32.Theals.c-d9b50fa291738124f8255bb1c8445dc7dd57992f9bc0d8f4c1ca8221757b2d42 2013-09-18 01:32:58 ....A 57856 Virusshare.00099/Net-Worm.Win32.Welchia.s-c77477dfb6e6204400441dd3b88fb272c7f38c7ebe836544f644d9c4ae57f468 2013-09-18 00:15:10 ....A 38912 Virusshare.00099/Net-Worm.Win32.Welchia.s-cae17c397cc1458c18b323673ec1b781807bc68f30711d8b366230583f23b943 2013-09-18 01:52:04 ....A 40825 Virusshare.00099/P2P-Worm.BAT.Copybat.ae-e4c9cc943c0242a97abf6d3ea451a98081dd9df3c26ef9eb188e0be52d8a186a 2013-09-18 00:53:08 ....A 48029 Virusshare.00099/P2P-Worm.Win32.Agent.ez-a14dc76896a80c1ac7778a7524d5a5d225ac87090b7ad7eb1805486a53ef8d90 2013-09-18 02:04:08 ....A 83968 Virusshare.00099/P2P-Worm.Win32.Agent.hh-3460222fde2a612e420af6fd02a82c7c052aac4d5464af98190c29aaaa17053b 2013-09-18 01:24:12 ....A 34304 Virusshare.00099/P2P-Worm.Win32.Agent.vs-ce7222f0e47e65bc3fac4126063092277bf1621019e309bc42e250c2550f3377 2013-09-18 01:37:14 ....A 74110 Virusshare.00099/P2P-Worm.Win32.Blaxe-78491eaa41704cfaf804bd9829604b1036d654b3d065cb0c708bf7572beb32b6 2013-09-18 02:06:30 ....A 61489 Virusshare.00099/P2P-Worm.Win32.Blaxe-807fbe0c279f89691436e97406d26002afe7f80393f24c6df72819e6477d5a56 2013-09-18 00:57:24 ....A 2296853 Virusshare.00099/P2P-Worm.Win32.Delf.aj-a7191edd02e0379fb730145556dcbdaa3f364801f0d3f6227fd545fc9abbf8cd 2013-09-18 01:35:52 ....A 150385 Virusshare.00099/P2P-Worm.Win32.Delf.aj-dcbf2140fbd221df56ae4c5886bc9eced88c1174c881a417d1911b0596d956ee 2013-09-18 01:17:48 ....A 380706 Virusshare.00099/P2P-Worm.Win32.Delf.aj-e2aac4e1f597e91518f856513357b60222d7a5840c8a09bf37ed3deabaf4f2a2 2013-09-18 00:36:00 ....A 338712 Virusshare.00099/P2P-Worm.Win32.Doep.a-e28897ac37f963114ce2e7f52603de0e645b2fe1f491a74404ee67f9495f7dba 2013-09-18 01:11:56 ....A 39706 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-442085c961c5fb4a7806cddcd11d6cf24f35c5fd68b8cb3e9276bfde819c55d1 2013-09-18 00:29:38 ....A 40463 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-97705e6f177cc7100e71d9f75771f0f9a76f1435cd3577e8d7ec635acb9ccaf2 2013-09-18 01:55:36 ....A 37299 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-990dd81ecee07eb49c985c1af575a03eb967d1a6d67d33fb47f5dd4f0fd7603e 2013-09-18 01:13:06 ....A 41479 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-a136db438851f29577e8890ffa993e68d9dcaa6e481cbef87afc14a62a6cd7f5 2013-09-18 02:09:04 ....A 36721 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-c928bfd8f09944391182da583a598011fc3cc9e8d9a1f08cc778649d09accb0d 2013-09-18 00:24:24 ....A 40263 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-cab48888dddf54324bb4023bf6d97d677e86a447329146cb155775c3a6fa2f60 2013-09-18 00:04:46 ....A 40034 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-cb0d72365d5c25d49a49c5847b62b93aa425c6225d9a49715b4b1b6f6253bf36 2013-09-18 00:37:44 ....A 44166 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-cd83868c44659c638b72645d471e1d64fde119f77b958c225146553e313fd0d1 2013-09-18 01:06:04 ....A 39979 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-d529ec471c60ed35585495ccc9054476ae5c3937ba43132abc0c1994892e1f74 2013-09-18 01:51:50 ....A 40658 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-d8a474820b2b4ce51f73a7d91ac1c7a30f8c232062ca0510c4be8b4e0e8511bd 2013-09-18 00:32:22 ....A 41761 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-e2442451912c397dd6a77aa9976d05f3a4d3e12f2d52b4c2b07666a47866a48f 2013-09-18 01:09:38 ....A 38725 Virusshare.00099/P2P-Worm.Win32.Eggnog.f-eaa02c175be2727a7830095d90cf448db95e5e8bcfd4dce27ac57e0d7ef52d1d 2013-09-18 00:26:28 ....A 106496 Virusshare.00099/P2P-Worm.Win32.Kapucen.ac-80398d9692668e00d4f4bd95e315229bc006cdc5e00fe120ecfc8d6eed6a9394 2013-09-18 00:47:30 ....A 106496 Virusshare.00099/P2P-Worm.Win32.Kapucen.ac-b320de2e4fc9add39f3876cb354542ae0f1a2c534134b28d17a3140009f73267 2013-09-18 00:13:06 ....A 102400 Virusshare.00099/P2P-Worm.Win32.Kapucen.b-e23b34e9a7b8d78ce7bf0ba4d7cf8aecf7058f4f0691ade15fa0517eab9174f4 2013-09-18 00:46:32 ....A 149787 Virusshare.00099/P2P-Worm.Win32.KillFiles.a-808b7e39e07c77048ca9d01ee05af2befb0e3e9ffdb48a80fff059944f89c84c 2013-09-18 00:49:26 ....A 84992 Virusshare.00099/P2P-Worm.Win32.KillFiles.a-db1afb37942d87156cb242ebd781f9a4e120ff2f4839495a8d3d5d1aa58dcc8e 2013-09-18 01:25:20 ....A 55575 Virusshare.00099/P2P-Worm.Win32.KillFiles.x-8b80a8af000f7bf209988720157bfc28917d178daab0da8cb883846135346547 2013-09-18 00:51:44 ....A 32768 Virusshare.00099/P2P-Worm.Win32.Krepper.c-7696f9e8079184414bdba3048d300cb6f28aa510746a6de14322e59b1ff156f4 2013-09-18 01:25:16 ....A 155648 Virusshare.00099/P2P-Worm.Win32.Malas.r-dac7baab3599aef64b7a5a203da79372980daeaa30a9048e65c3fa2de9b6330a 2013-09-18 00:03:16 ....A 107008 Virusshare.00099/P2P-Worm.Win32.Palevo.ann-99cd24e9808cd4f6fdf2616c5aac90e1f25d9ae998ba16c1dc83b1a2c4d7d580 2013-09-18 01:59:56 ....A 105984 Virusshare.00099/P2P-Worm.Win32.Palevo.ann-b39180fcff89413e96885058da0da6634cbc39e2799322e71c2d18ff17fd6d3d 2013-09-18 00:07:22 ....A 107008 Virusshare.00099/P2P-Worm.Win32.Palevo.ann-cda0018177b29ce9b14e2c1d665065e549f1d0608466b7b5239d6aa0e862fe9f 2013-09-18 01:05:38 ....A 72704 Virusshare.00099/P2P-Worm.Win32.Palevo.ann-d76b6a7f86e33bf6c4e388a5bb01a0818df56616ac01690b7c80e7c08446bd5e 2013-09-18 02:04:52 ....A 73216 Virusshare.00099/P2P-Worm.Win32.Palevo.ann-faca55dcb9e20aba99573ba33ded8e8bd1fd3be94ad8766b190b58f5012340a4 2013-09-18 00:02:40 ....A 104960 Virusshare.00099/P2P-Worm.Win32.Palevo.avir-991c198ac0a7f847e69d6dcd56511b093278853e35c10ff035cc429ca7363fe4 2013-09-18 01:09:50 ....A 131584 Virusshare.00099/P2P-Worm.Win32.Palevo.avir-adf730f0ff6b5dcc57ae03934f4fec74d07ad2fa2fc7d104d22a2ff814d40f45 2013-09-18 00:21:50 ....A 1369600 Virusshare.00099/P2P-Worm.Win32.Palevo.axxl-84f6eec3c883252cd8dbe6dd667a6a139bd35bdab2a262222d52454cb108c2ab 2013-09-18 01:16:40 ....A 138240 Virusshare.00099/P2P-Worm.Win32.Palevo.ayal-b047d4200c3bbc572ed99e97ca8a15c8ece989603c946072007de2c8ff71c5e6 2013-09-18 01:27:44 ....A 289215 Virusshare.00099/P2P-Worm.Win32.Palevo.baui-d7f2fa86014092db98d5f2005db765f287b0dd1f2fcd322a4fe56f968cdcb18d 2013-09-18 01:26:42 ....A 278528 Virusshare.00099/P2P-Worm.Win32.Palevo.bivz-a987b63577060578a2af3afe7b84b81ce16fe33e32e8ce69c85bb8fd11b314fd 2013-09-18 00:17:06 ....A 278528 Virusshare.00099/P2P-Worm.Win32.Palevo.bivz-c2fc0615af171d8927f053eecdafbd999b423b403cf696103b4c65e165f08885 2013-09-18 01:35:56 ....A 207360 Virusshare.00099/P2P-Worm.Win32.Palevo.boic-338cf01dd2020f1b0a91e29e0d24db3129ad4ff79c43b7cc57787cbc8a235612 2013-09-18 02:11:26 ....A 209920 Virusshare.00099/P2P-Worm.Win32.Palevo.boic-cdc40be35e54215039e96290e6906225f1dc6299a3b6c6f1b86ae98246b4e79f 2013-09-18 00:29:12 ....A 311296 Virusshare.00099/P2P-Worm.Win32.Palevo.botv-8dd493c31931867d4cf41a5dc72c8761aedd48519b8d0ff9d468538e4cabef10 2013-09-18 01:11:40 ....A 266240 Virusshare.00099/P2P-Worm.Win32.Palevo.bpio-d061d5260fc940ef394683c9e7c522efc4a0af8bf556cb816649f813c30896f9 2013-09-18 00:22:02 ....A 1822720 Virusshare.00099/P2P-Worm.Win32.Palevo.brve-f5f2cdee1aa689c8fa196741d2a6bbea7dd2bd435ca6e307d5f8cadec547bfd9 2013-09-18 01:27:36 ....A 212480 Virusshare.00099/P2P-Worm.Win32.Palevo.cnul-af9e577f12b1348552856eef9727e9e069c0736732700dafe1c63fd3a18de0c7 2013-09-18 00:04:20 ....A 200892 Virusshare.00099/P2P-Worm.Win32.Palevo.cqmm-a564e89f4a188c8a08a12101905cf186f9f89f2b9750f1ead1f43c7a19879894 2013-09-18 01:40:40 ....A 229610 Virusshare.00099/P2P-Worm.Win32.Palevo.cqmm-f6b938ce96f363d6e72dc62c7c6493db84f77f2ce3b14c9d5b4bd23f92a6467e 2013-09-18 01:26:38 ....A 138752 Virusshare.00099/P2P-Worm.Win32.Palevo.cyeg-d73d85af0996482f9d65a66a62fcaf7b027d8932ba5905874e276e2b13cbad9c 2013-09-18 00:22:02 ....A 193024 Virusshare.00099/P2P-Worm.Win32.Palevo.czag-de44f6a60d04900356aa23fd36731e8ea934f87eb6886410b553d526f8cf816e 2013-09-18 00:09:24 ....A 187650 Virusshare.00099/P2P-Worm.Win32.Palevo.drws-a83758a25b014b1ee888905e4d0bb9747f70dea438d8a84508df7ea1d266d343 2013-09-18 00:56:34 ....A 141824 Virusshare.00099/P2P-Worm.Win32.Palevo.duqk-81db9de3fa40d5f37d66375c120791e3975e2649dc51bc6c932b865af03052c5 2013-09-18 01:44:54 ....A 147456 Virusshare.00099/P2P-Worm.Win32.Palevo.dvva-c292ee4475754bee4e398942a9c93ab44f4930a88e7eebeedfd0f85d9b1d30f2 2013-09-18 02:06:40 ....A 17980 Virusshare.00099/P2P-Worm.Win32.Palevo.ebkl-cc9adb64648ddb40845b3fd88e07fd1f218d6a8fb551a1836a7523a3fabeae7e 2013-09-18 01:25:32 ....A 173241 Virusshare.00099/P2P-Worm.Win32.Palevo.emem-680e1380e61a69dae3ea7a05eac9b82adcf38eb7744bd461ff620a2effcbb2b3 2013-09-18 00:37:02 ....A 260491 Virusshare.00099/P2P-Worm.Win32.Palevo.eqbe-dc870ae89fa0885ecc8e682d5ed53fb824312951aa971cdd8ae4ec0e28b59950 2013-09-18 01:42:28 ....A 86528 Virusshare.00099/P2P-Worm.Win32.Palevo.eqom-e2f2a091e6ab2e9f603ace881c20a6d96d13515d0d8c06f4d2364ca999bd2444 2013-09-18 00:39:58 ....A 707584 Virusshare.00099/P2P-Worm.Win32.Palevo.euje-53818779ab67668ac92fbcda8063bb13cd74d7356b0d5936647dbb43da3c5c5c 2013-09-18 01:45:10 ....A 357888 Virusshare.00099/P2P-Worm.Win32.Palevo.euje-fc0b4a0b8851172e9b36dbc2ab58cd6706a41135fa8e46c4295596ddc7c3343e 2013-09-18 00:50:08 ....A 922743 Virusshare.00099/P2P-Worm.Win32.Palevo.fpxz-743f7badcdeb567f10e24e0197b81ed5f4e41880c62485eeb11845324e280fcf 2013-09-18 01:40:28 ....A 286720 Virusshare.00099/P2P-Worm.Win32.Palevo.fuc-8009c50ca59cc3e526d418072007023be20e226bf427c710bc1ba8b72e6b3ccf 2013-09-18 00:34:00 ....A 107520 Virusshare.00099/P2P-Worm.Win32.Palevo.fuc-dd1878cc918ac68eb893f36e8e5074c1b535ec0950d854cb69a5abd7b07c4475 2013-09-18 00:50:04 ....A 168960 Virusshare.00099/P2P-Worm.Win32.Palevo.gen-77e81763132e8bee82835b1ed736999e60adf2e7805371f62fb69d61bc74183a 2013-09-18 01:52:44 ....A 167936 Virusshare.00099/P2P-Worm.Win32.Palevo.gen-dff669f6dcd4c613b90cca0331496ffbcb02e207867307dde8db75a083fc9819 2013-09-18 00:28:06 ....A 166400 Virusshare.00099/P2P-Worm.Win32.Palevo.gen-e52dc0af932ff4094190556399fe04c4f676725ded356e790ae33615a9cb8c3c 2013-09-18 00:32:38 ....A 1384822 Virusshare.00099/P2P-Worm.Win32.Palevo.gupv-8d68feae698d039a8ece71e1834faf1da7e96782b57363d02670b8be53a68dd3 2013-09-18 00:45:44 ....A 81920 Virusshare.00099/P2P-Worm.Win32.Palevo.idwe-e0d468f0961463fe2388306d38616332db28eba687e596484b82a54f67e9fc0e 2013-09-18 01:37:28 ....A 86016 Virusshare.00099/P2P-Worm.Win32.Palevo.idwe-e1ce846283202c15e75a6b8e4848183ae2944c90eb2ec9a1d2f0a4bb77a136c2 2013-09-18 00:22:56 ....A 90112 Virusshare.00099/P2P-Worm.Win32.Palevo.idwe-e614174519e3bead4d8448180978fb6c951fa6b4d107a4ae8d264b8873e56899 2013-09-18 01:37:24 ....A 131072 Virusshare.00099/P2P-Worm.Win32.Palevo.idwe-ef5068a22cc401a1cd4f9ac0b66510a7fbc97514cfe7e9368af5295a558c9cf7 2013-09-18 00:58:10 ....A 94208 Virusshare.00099/P2P-Worm.Win32.Palevo.ilfq-a30b0dea13a33038e910d5727393865c16b009774cd3ec916059bf974f8ecb31 2013-09-18 00:45:56 ....A 123008 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-3395c482055e675280d9eae720c2ed3284fccd965f6d2e59ac55fcec80b6d464 2013-09-18 00:45:32 ....A 98304 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-81dadd3ff79abcab8d2515d7a1408adbdd3a41bae19f3e32e7be137f9fae9c19 2013-09-18 01:17:02 ....A 212480 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-851b2d9c48f0eca2074534348c2b8d450d5230c42c33102ce780a7143c6c5eb0 2013-09-18 01:15:22 ....A 100352 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-a564119b8170628c647357cb17765f62aef51e275fe4d3864fe471ebc546ab5d 2013-09-18 02:08:52 ....A 186880 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-b037b615272a02924fba41e79e08d600b3f7dce53ee4115b0570be501df10603 2013-09-18 00:34:56 ....A 143872 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-c2818c2ebe1a198b53e343aee8e1c99407c013fee94a501e64a544d8e0364634 2013-09-18 01:02:02 ....A 218112 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-ccedc7cd5ef8134609dbad3646ba57e8c762f26fc7da92895f52f6423f6784d0 2013-09-18 00:58:52 ....A 197543 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-e2f59f3d9518c4fa50034413bc4c0e8ddc2e13890ba180c09b8837f42ac2bc16 2013-09-18 00:16:20 ....A 158720 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-e8120a1907b6d320ca7f8a1f4d47df14bfec40ff39854cd21e4e24005551f28b 2013-09-18 01:29:04 ....A 279040 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-f53fabd6a3b03d830bd876fec4545c5c0a49a058911ac1d93f8bf91a6e73112b 2013-09-18 01:29:56 ....A 91648 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-f5c0dad682d2766ae210ac2778ccf03aecb7205fb0325570090e6f2a0429e6ec 2013-09-18 00:37:36 ....A 198656 Virusshare.00099/P2P-Worm.Win32.Palevo.jub-fb40cf45dc5867038f773f297c792e319561a20f651f1f8bae8214323f88140c 2013-09-18 01:20:10 ....A 116224 Virusshare.00099/P2P-Worm.Win32.Palevo.jvq-898a436cb2ed5618fa7aa8493b3d11598a18dce1ed6b69fed31922f4b4de4b64 2013-09-18 00:45:46 ....A 90112 Virusshare.00099/P2P-Worm.Win32.Palevo.jwe-d441071fd81d8e182ed916d18adc2ef7576118bd0870898f21d286f84d0d1b74 2013-09-18 00:57:48 ....A 135168 Virusshare.00099/P2P-Worm.Win32.Palevo.kav-def2e937367343df3bc023b089acdc6bd8b4cc3e0b1f171e721b8a4ad1ccacbb 2013-09-18 01:05:16 ....A 276480 Virusshare.00099/P2P-Worm.Win32.Palevo.kch-b93856cf998d4757c9c32bc5b187fa5fbf2e297d9c2357a9c726f005de645380 2013-09-18 01:15:54 ....A 138752 Virusshare.00099/P2P-Worm.Win32.Palevo.kdl-e0fd24f86b3d774c2e4f6e84b6a111dbe2baf0c34f86c0e6a9a2a68ff599e61d 2013-09-18 00:14:32 ....A 56115 Virusshare.00099/P2P-Worm.Win32.Palevo.kdm-be4aed9252add718504669265b6870fc82b00a1d05021913fd9559094b071942 2013-09-18 01:46:50 ....A 190976 Virusshare.00099/P2P-Worm.Win32.Palevo.ntf-cfc363d5732b2b54750b343aab09ce41ebcbad5e8b38ce25f58015b4a179b245 2013-09-18 01:49:52 ....A 115915 Virusshare.00099/P2P-Worm.Win32.Palevo.ntf-d97ae4fc00960ff2d78d5d84827ff3206ef0dee1ffd2ec5681985be30d75bc0c 2013-09-18 00:20:28 ....A 129536 Virusshare.00099/P2P-Worm.Win32.Palevo.nxs-d628481a719b91d107905c4b78d19d84a60b66f44c76d7039b46297c96a1e9a6 2013-09-18 00:22:00 ....A 123904 Virusshare.00099/P2P-Worm.Win32.Palevo.nxs-e416468d2a3f77dedd3419a4992a3815ff705c32fa125ba1d923ce1439d05fff 2013-09-18 02:01:00 ....A 138240 Virusshare.00099/P2P-Worm.Win32.Palevo.pjy-c5b8accc6e7783b80997626f73257846a172c6c73bf7462b79c4eab7a8d110f7 2013-09-18 00:50:12 ....A 292944 Virusshare.00099/P2P-Worm.Win32.PeerBot.e-d5f52b41829628fef9a0fb199c4eb5f239e899ff48c1bf2c6c2e720fa23017fa 2013-09-18 00:14:10 ....A 95939 Virusshare.00099/P2P-Worm.Win32.Picsys.c-2451728f7c604d2fa92e66399fbeb4ce44cf327c43327af2203cea7c5e33e23e 2013-09-18 00:20:20 ....A 95077 Virusshare.00099/P2P-Worm.Win32.Picsys.c-3838cb55eb59962c4acc955a53c7bbb03ca5f75eb11144dae889d70c62de226b 2013-09-18 01:42:44 ....A 81423 Virusshare.00099/P2P-Worm.Win32.Picsys.c-45a7b5b2d736cd65783aaf5f2518a4ca5ec94477e3115f738e5878deaa9a8942 2013-09-18 00:43:12 ....A 80143 Virusshare.00099/P2P-Worm.Win32.Picsys.c-76d256be11c624582b35396dcf4b2022591b257f13f43e905a9aa9548b444af1 2013-09-18 01:28:22 ....A 74750 Virusshare.00099/P2P-Worm.Win32.Picsys.c-8159a848f1994d1c226ad0475a57395c38134bf52bc9520eeee6dac2d5543080 2013-09-18 01:18:00 ....A 76342 Virusshare.00099/P2P-Worm.Win32.Picsys.c-947b196400cc77ffcebb2e6473462dad2be8ae1311e45a124137cbcaa525603a 2013-09-18 01:42:04 ....A 71675 Virusshare.00099/P2P-Worm.Win32.Picsys.c-c1ac2fe1c2ac80b5b95905fa0a1399b2da10c728c337270185b9aa84554d514d 2013-09-18 01:13:50 ....A 75715 Virusshare.00099/P2P-Worm.Win32.Picsys.c-c2eb1256097676e9282b164657e2cc04ee8a70d83b90582f7e3c99865329157d 2013-09-18 00:51:02 ....A 424087 Virusshare.00099/P2P-Worm.Win32.Picsys.c-c36c7d57a3e91e7c91a4214afc2bf06742672cace8bb6ac4971f96c9da456b75 2013-09-18 00:32:18 ....A 90018 Virusshare.00099/P2P-Worm.Win32.Picsys.c-c4a9f87738841aacb02771ac29b127fbd220c785078f93568364ca5af3ca4ec0 2013-09-18 01:09:58 ....A 75266 Virusshare.00099/P2P-Worm.Win32.Picsys.c-cc98912c04273e9462e242c170dec81f41c8c8b8a81fc626dc0ff67b7862b4bd 2013-09-18 01:47:28 ....A 73123 Virusshare.00099/P2P-Worm.Win32.Picsys.c-d5150a2aae63f0bb04b751b6736dc176f0debb8b81c191b1af11580c1d701383 2013-09-18 01:33:02 ....A 423390 Virusshare.00099/P2P-Worm.Win32.Picsys.c-d71d87f3c5d9ac82dced92b102c488bfaca4ad6fcc0bd66a2f10571d2c4136fb 2013-09-18 00:11:58 ....A 88256 Virusshare.00099/P2P-Worm.Win32.Picsys.c-d9fc0728bec6adc079c010ac1558bf110f5afe6858143f6c250757ee112a86db 2013-09-18 01:45:10 ....A 90128 Virusshare.00099/P2P-Worm.Win32.Picsys.c-da1f7aa57d685bd794b95a02f764188b71ad87878c5f42ce93b2f68780ed14a3 2013-09-18 00:32:38 ....A 69958 Virusshare.00099/P2P-Worm.Win32.Picsys.c-da75140ea707c01cee77c5ae5e1b762de641be738ce4c3d500f44c0aa41239f9 2013-09-18 00:56:42 ....A 85819 Virusshare.00099/P2P-Worm.Win32.Picsys.c-e51ebd12b1b45c1233b61cceeeae42535e035600d8113b08139de3d04e59e5bc 2013-09-18 01:13:34 ....A 78766 Virusshare.00099/P2P-Worm.Win32.Picsys.c-e6ac5506ed7506473e902955fdc17a372790f3f7f113644b5168d0eac8140ad6 2013-09-18 00:49:28 ....A 83779 Virusshare.00099/P2P-Worm.Win32.Picsys.c-e7ce0c03122755975b2e0bcdc7fcdf62d17cbb75d02a00158c19014417d1cf69 2013-09-18 01:14:38 ....A 98414 Virusshare.00099/P2P-Worm.Win32.Picsys.c-e920d9f4b59b1ee5bf685dc735a1b760c54ea9597117f137c0bdfe8762d79cbe 2013-09-18 01:23:02 ....A 80117 Virusshare.00099/P2P-Worm.Win32.Picsys.c-ec6a269e23d9b4251fe64d6f71661d1379e0f481b33c3341ea9997d9d36eb0a5 2013-09-18 01:54:06 ....A 78941 Virusshare.00099/P2P-Worm.Win32.Picsys.c-f50ae7adffdc6a7d9027b6369b19071812ffbcba30888a69c7bdb6e09d51fa74 2013-09-18 01:34:46 ....A 73716 Virusshare.00099/P2P-Worm.Win32.Picsys.c-f68339fab50f3a82c55dcecc23159af8b08fe51a65d92505fbc2fba380ec7777 2013-09-18 01:25:50 ....A 423187 Virusshare.00099/P2P-Worm.Win32.Picsys.c-fbad59f787f80cc7ccb62b0c405ce18e3bd2f9491c3c0a6d11601e2a4e9754ee 2013-09-18 01:03:06 ....A 86395 Virusshare.00099/P2P-Worm.Win32.Picsys.c-fc48403e7c2101decedc3de33b577df3a7775fa5ac93cf5c87262448df3ed1d1 2013-09-18 02:01:58 ....A 57984 Virusshare.00099/P2P-Worm.Win32.Polip.a-232417211f5e8b920fff9dbe517cc55b2edb9e2df19cbb1e92a06a66cd5523c6 2013-09-18 00:45:04 ....A 183296 Virusshare.00099/P2P-Worm.Win32.Polip.a-2454d0d9d155ff6b34ce28ea163e526284e6c37abebc71205661f26da4174906 2013-09-18 01:18:50 ....A 257536 Virusshare.00099/P2P-Worm.Win32.Polip.a-850d7f1043954ac82a54504c1af6b66559f6b245fd6bf59145cebc9313f4c934 2013-09-18 00:31:34 ....A 340992 Virusshare.00099/P2P-Worm.Win32.Polip.a-8769152328a04f87454b528606141a75076e4c9832f28b9c71f359c345477be9 2013-09-18 01:46:50 ....A 143360 Virusshare.00099/P2P-Worm.Win32.Polip.a-87b8ff36e4f87eb27f4f9528151abb1b21590636b562326d81f8adb18b19b01b 2013-09-18 01:33:20 ....A 121856 Virusshare.00099/P2P-Worm.Win32.Polip.a-a6d85ae2bcf3102d598c9203b3d22a0d01856593eb00519c784a705aa841341b 2013-09-18 00:42:34 ....A 196608 Virusshare.00099/P2P-Worm.Win32.Polip.a-c0c516f4be721f8d98b8e3701bc9a3a624ad4a3d60c1f3c0f4729b5b1689238b 2013-09-18 00:02:42 ....A 434176 Virusshare.00099/P2P-Worm.Win32.Polip.a-c38fbc0acfe0a63ffef651ee6624309614e0287756ef1ad4d936694f63a7ba6c 2013-09-18 01:58:16 ....A 153600 Virusshare.00099/P2P-Worm.Win32.Polip.a-cb64e5a549b82050f92ecf0b7678b22bf4050d6f61afdb2d12a72a9c82422372 2013-09-18 01:07:16 ....A 143360 Virusshare.00099/P2P-Worm.Win32.Polip.a-d2694a59f3b9cfbdeaa3f98c12f03686daa9646a20dfe6a2f86f5ec81871539a 2013-09-18 00:19:26 ....A 186368 Virusshare.00099/P2P-Worm.Win32.Polip.a-d5f6b5b3f39f9b475195aa86e4cc06467908d32b5d73c70546f13ecf730b27dd 2013-09-18 01:37:54 ....A 138240 Virusshare.00099/P2P-Worm.Win32.Polip.a-d6af4fd6a2fb47f1718be254e8d6acf8f25668ba5a01d92149357fbd133259f5 2013-09-18 01:28:44 ....A 507904 Virusshare.00099/P2P-Worm.Win32.Polip.a-d81d79ed4ac26168a13194b4c84dbe5bac4e185ae0c26fde931b9495757905a5 2013-09-18 00:29:52 ....A 168959 Virusshare.00099/P2P-Worm.Win32.Polip.a-e207bfdd3e6efad9229b84781f962bd24d7e8ff6b4c8c32bc39f232e0c13a7c0 2013-09-18 01:59:02 ....A 109056 Virusshare.00099/P2P-Worm.Win32.Polip.a-e2198e349faf153b2e2ccd4fb49295ae3f27c9c3f4278bb815ceaa79ddb79c80 2013-09-18 01:51:56 ....A 219648 Virusshare.00099/P2P-Worm.Win32.Polip.a-e27695037da424893818ec058d2ae69483e0dae368ada2cfdffc3efadb48bdd4 2013-09-18 00:19:12 ....A 274432 Virusshare.00099/P2P-Worm.Win32.Polip.a-e46c5cad1afedd395a154f08d2d3f7ab167fbdeb9202db8be3d5ff32d19aa8b5 2013-09-18 01:41:00 ....A 137728 Virusshare.00099/P2P-Worm.Win32.Polip.a-e9bc938da57660142f09c87cf6b805378a965e7030ea86e01299124fc23725e8 2013-09-18 01:57:32 ....A 659456 Virusshare.00099/P2P-Worm.Win32.Polip.a-ef7c2f01fa2395813ef1130056bcce78a9322540905bb6e3d96315ed63b4d2e4 2013-09-18 01:02:00 ....A 143360 Virusshare.00099/P2P-Worm.Win32.Polip.a-f00aaf788ffae9da390370d41e4f71a31296587b81fff7163c624026e94d08d9 2013-09-18 00:55:54 ....A 106496 Virusshare.00099/P2P-Worm.Win32.Polip.a-f09e089f8da2a88b4c9a1617a6654043dee70d640d2c001dd986aef615c6ca9b 2013-09-18 00:30:36 ....A 131072 Virusshare.00099/P2P-Worm.Win32.Polip.a-f11dd3a79689f2669ee8778b0f2bc295ab930ea9c94293fb653995894a2a1fa2 2013-09-18 00:15:14 ....A 2670031 Virusshare.00099/P2P-Worm.Win32.Small.p-43971af7df4660b7279421a26d7c14109bec0b2a017ae3af8274c5f3f26e3e3f 2013-09-18 02:05:02 ....A 4609523 Virusshare.00099/P2P-Worm.Win32.Small.p-73e913a937643ec37146c4e3b36a56f3ff4b4971750028aa30cbfade11cdccf2 2013-09-18 00:47:42 ....A 929970 Virusshare.00099/P2P-Worm.Win32.Small.p-76647c6d228f40f71bf881e59fc6f6e9544c4c313f99b052d82ec230086d85bc 2013-09-18 00:24:12 ....A 1183993 Virusshare.00099/P2P-Worm.Win32.Small.p-dd6993aee6f68fea9fd4370661d263bf8665641d7ed632b2904ed29b6bdee5b6 2013-09-18 00:53:32 ....A 514245 Virusshare.00099/P2P-Worm.Win32.Small.p-e2bdaed7f9ebc610d31021dfe80e24e533144cb05163e836b7a00f141e6042a9 2013-09-18 02:05:06 ....A 5051538 Virusshare.00099/P2P-Worm.Win32.Small.p-f5447ef37d7714f0a53fe63a3b8d8a24171c63dcc089c2a1af671c9fc2a6e964 2013-09-18 00:49:32 ....A 798752 Virusshare.00099/P2P-Worm.Win32.Small.p-f64d117b33b0c9c0d324c80e51f699babb9565553f97f1d2a6e1669f80764449 2013-09-18 01:08:52 ....A 46080 Virusshare.00099/P2P-Worm.Win32.SpyBot.gen-c36b8899f5f54531bef409b8174d2b2968d4eb970589566e49e0a22fa9835783 2013-09-18 00:50:46 ....A 20992 Virusshare.00099/P2P-Worm.Win32.SpyBot.gen-cbb7d52f2861de65d4c4ef8ca76631eb88cdb536044e0a580acf5352773e5533 2013-09-18 01:55:12 ....A 62646 Virusshare.00099/P2P-Worm.Win32.Sytro.j-01c6bed4dabc794b2fc36031a45aad51965a06bde67121b8eb82ec3bbeef681c 2013-09-18 00:15:54 ....A 163368 Virusshare.00099/P2P-Worm.Win32.Sytro.j-22c462a9edab17884bb6db5de093d4fb7b4cc158f8ef7cc6b2b01190005c5ab9 2013-09-18 01:34:32 ....A 57924 Virusshare.00099/P2P-Worm.Win32.Sytro.j-36fe8f2151ed99a49e98ad1f9f52129ab45dafe3a400d99580a5ec84b5ccecc8 2013-09-18 01:23:50 ....A 160948 Virusshare.00099/P2P-Worm.Win32.Sytro.j-3f17c242e32d984f3c6cccab8f41d5b78a2058d08e9650035994ae86d2b6fb07 2013-09-18 01:47:00 ....A 59040 Virusshare.00099/P2P-Worm.Win32.Sytro.j-437d43013d9719fd0cb1de21e82d08eefa2af7906e83cac0e67b50b78d757872 2013-09-18 00:09:00 ....A 160532 Virusshare.00099/P2P-Worm.Win32.Sytro.j-4eeca3e138e0c2a8f354b387b44b081368be08c906a99f29bc4bb0cc94641205 2013-09-18 01:34:40 ....A 57884 Virusshare.00099/P2P-Worm.Win32.Sytro.j-52667998885e36cb5aa84a48b8dbf541957fe6333a83205b31115da79880c8d0 2013-09-18 01:47:00 ....A 60951 Virusshare.00099/P2P-Worm.Win32.Sytro.j-74092e13e636fd1cc19981590c92686a1f7c513755e8ab89a57a6b2bb5b0fae2 2013-09-18 01:19:02 ....A 62359 Virusshare.00099/P2P-Worm.Win32.Sytro.j-7519909ae2f39749a4f717d0a7ab5109575d3793fdb9652e451d04e757fb67aa 2013-09-18 00:07:18 ....A 58453 Virusshare.00099/P2P-Worm.Win32.Sytro.j-76ae60401d50c6b076a29285e8844ecf1e29c1b1c9dd7a0c9d4e5f9d2faff45d 2013-09-18 01:23:50 ....A 57593 Virusshare.00099/P2P-Worm.Win32.Sytro.j-78b6516454ed9af963110378dc70d4b5908221b1d3d6513cdd3060072c1ebee8 2013-09-18 02:10:20 ....A 58122 Virusshare.00099/P2P-Worm.Win32.Sytro.j-78df081a65a333bc37efdfee790323fe3d28a1da32444dfb53787303e9c9836d 2013-09-18 00:14:18 ....A 57850 Virusshare.00099/P2P-Worm.Win32.Sytro.j-79a33645dc3e1e0af23856b86949095a7dacee0b4937d0578897e7e9492791e9 2013-09-18 01:04:34 ....A 57534 Virusshare.00099/P2P-Worm.Win32.Sytro.j-8616cee0fb6cf395d73dffe6856dc40d11d2cadb97d5859631f8e3bbfe2a33f7 2013-09-18 00:27:32 ....A 57803 Virusshare.00099/P2P-Worm.Win32.Sytro.j-893e93db0be4f99c90a77fde7a18a25d66b1159e08331a307d287cd21b091fac 2013-09-18 00:19:36 ....A 59160 Virusshare.00099/P2P-Worm.Win32.Sytro.j-9033a4b2ddbe979068fc3a45c7e16a8a2a713f03022a745bd04464360ecfefa9 2013-09-18 00:34:46 ....A 58973 Virusshare.00099/P2P-Worm.Win32.Sytro.j-93276074efc955d06f6d6f313942087f642c33026f761e12110c8562573880d3 2013-09-18 00:02:48 ....A 59263 Virusshare.00099/P2P-Worm.Win32.Sytro.j-94ad160d3f5476e61ed6dbb22f2165fef4cf371d11725e277054f72f05602420 2013-09-18 00:02:52 ....A 58625 Virusshare.00099/P2P-Worm.Win32.Sytro.j-aca7532a72692cf3e1b421005ade78aa0f2c8ebdd0817dba66881d40d69cfc13 2013-09-18 00:46:46 ....A 58317 Virusshare.00099/P2P-Worm.Win32.Sytro.j-acad0843e3cedcbb5c23507aa2e9f5051b2ffec4a6d2173627444e6a910d6665 2013-09-18 00:38:14 ....A 57954 Virusshare.00099/P2P-Worm.Win32.Sytro.j-acb6f2db9a9cf2db9593c58cb81f46ddb33708448817ecb5ea535428f7919952 2013-09-18 00:42:58 ....A 57421 Virusshare.00099/P2P-Worm.Win32.Sytro.j-ad8499530fd4059f476341d9131a760ead8e84d8b32d8d7c78bf8b8668876b28 2013-09-18 02:03:44 ....A 59999 Virusshare.00099/P2P-Worm.Win32.Sytro.j-afff25e54a7429be1ab5053e52f73c4aff23c3d3e3c9f1b66ab23ecce8440024 2013-09-18 00:19:58 ....A 61006 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b1220a21dca6f7a5866989b23ae920e853cbc98c28302e7b8aea9b7782375c82 2013-09-18 00:43:48 ....A 58412 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b194813f01dbe8dc63d106b908ad3d3c2c4c1db793c4a2aefd93bfc8c095d569 2013-09-18 00:34:42 ....A 58067 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b2e810b4dfcc5166f01edac05121899ff4640624dab074949baf5fe67833d040 2013-09-18 00:46:38 ....A 57616 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b333a34a657b2dd90854d6f88bc64105984d271dfb98715dacaeadda193654de 2013-09-18 01:13:18 ....A 57797 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b3c7e0f5435cdac38931e65d5b9acb6ca2360df9c11d09cf5aa470071358c94e 2013-09-18 00:46:20 ....A 58730 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b886285c1db05564bed9a2ddf6efab6eccd291bb81f3eca9361dcb0534657a80 2013-09-18 00:52:28 ....A 58466 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b908f93d05d9279d4c623275ed2c52112772d4d051eff26c0a366e3359d376ff 2013-09-18 02:02:12 ....A 59181 Virusshare.00099/P2P-Worm.Win32.Sytro.j-b98c47569f5c686a5340075dc098505bbde8b224c0bea2bbf1bfc16eea760f84 2013-09-18 00:28:40 ....A 57837 Virusshare.00099/P2P-Worm.Win32.Sytro.j-bc73c7c50faa394519ccfc4ed09a2cb22be8a0a27f45c211c1dc6405e7439c78 2013-09-18 00:39:34 ....A 58839 Virusshare.00099/P2P-Worm.Win32.Sytro.j-bc9c797981601b3d172812d5f8115ee815945f02a525b7c8348df0ad265d1ee2 2013-09-18 00:06:36 ....A 57650 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c092cae5c8bdcb622ab481c2f5e375ddd353e56881673f19902b087f5726efa0 2013-09-18 02:06:08 ....A 58051 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c167af6830a54342572626445f699ddf371d9dc3c8170f593e0efc99815c648e 2013-09-18 00:59:52 ....A 59146 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c2a00d807f22f84792fb420aa6bc8215c0a36f8ef364c94b3689a124a073536e 2013-09-18 01:48:46 ....A 62484 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c3cb46a7f3798751b341c649c838b0fd5ac17bb67e99aed3ca14997176e68d05 2013-09-18 01:26:56 ....A 58244 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c4fac258577a79d093cfb41f79a7416317c141d4bec685236fe9e1e629fc2866 2013-09-18 01:23:26 ....A 57976 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c5f2d955e4ee3e26ef3b9e76a713115519c3cda22f520d3814c15ed1e7f688c2 2013-09-18 00:35:46 ....A 57874 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c8ec679ce567a667d32ff5fbe078eeb74370d6f6450b97ad5c221dafb5e64dbe 2013-09-18 01:30:18 ....A 63323 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c97b4743dc7424cb61c897df4ccab423e880bd205124ba4ef89bf209786cdddd 2013-09-18 00:44:48 ....A 58607 Virusshare.00099/P2P-Worm.Win32.Sytro.j-c9c8dd8fe64cc522c778a6a09fa8aba5973ac28fbeb10bac34945ed39b7edd73 2013-09-18 00:16:18 ....A 65448 Virusshare.00099/P2P-Worm.Win32.Sytro.j-cba3c35b6306ffb3adfbcf9c132e278155967e322c1bbad905ff517d45509947 2013-09-18 01:26:18 ....A 58139 Virusshare.00099/P2P-Worm.Win32.Sytro.j-cbef7eca9861fcafbbcc425eaada3211b4418147459c9599aeda6c9f9fc3fb75 2013-09-18 00:54:48 ....A 58096 Virusshare.00099/P2P-Worm.Win32.Sytro.j-ccaeb7e92e4f14b7e72dfa29a8132fd8e6ff0b429cc9fc77ca119278d379faab 2013-09-18 02:02:24 ....A 58501 Virusshare.00099/P2P-Worm.Win32.Sytro.j-cdc2a40ade2f541fae11ca8f01f18dbf47610f3fc8f15c86ab29ba25ac6c01cf 2013-09-18 00:43:08 ....A 59307 Virusshare.00099/P2P-Worm.Win32.Sytro.j-cf29d50fd5173182a42c26ef9c33c2313d28668ea1fea5f1a3acfbc716cebe1c 2013-09-18 01:32:24 ....A 58991 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d12794264893ab94c2da4049203a86f99e049ce9aa6d0153fd76041d65201969 2013-09-18 01:15:12 ....A 62961 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d290355d484dc377c62b22b4bb7702c12951949a1ec376093b9dc78feca815d8 2013-09-18 01:48:02 ....A 58787 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d35a9b4acf018ab3326bf33962064f5b37eb37b71322f13b3ff65ea6b03332a6 2013-09-18 00:25:50 ....A 57831 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d36f2c6f876012ab2c3ae37a7de25c2aeeddf9a9e4aea24d728dfa031834aae6 2013-09-18 01:54:18 ....A 59303 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d3cf813b1aab0f6977da168673b95569a22e47d1834e7b12eff1ff71b0901972 2013-09-18 01:07:42 ....A 58336 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d4f77586b81b770ba01f3b867774d4d7213703b551e10d753e399f0909381abb 2013-09-18 00:50:36 ....A 58252 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d51c582c501600c6d43f4cfb239a29a3f0742e1d94bc3ad00b61ff0fbfa54d77 2013-09-18 01:47:50 ....A 58290 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d51f607723581825ccf93fa9a21553a355df2de484533ce15a7316f46ec93856 2013-09-18 00:55:02 ....A 58906 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d57c19cff7f699f824c404ad9fa65b9eddedab1b62b3d39dacd127a0c13d2d4f 2013-09-18 01:13:54 ....A 57783 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d68eb8c9abc63070f03b136a08a8dec042e200652fd645f93e34aa86742ecc89 2013-09-18 01:45:48 ....A 58198 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d6be701fc3784dc70f85176ef2c8c454337c76409c2cb691da8d363be5aa8280 2013-09-18 00:06:26 ....A 58309 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d711d597b9cf8c79365d1d80776b811ada33d73e78dda316c767b273e7474aa6 2013-09-18 01:01:44 ....A 57734 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d71343564b612c102652da6c9464e641c517ca47a4559ad658200f3a0e82c5ab 2013-09-18 00:23:02 ....A 58139 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d7f21c71232b4ef44a476e2bb783ed4ed264c6dd0c57acbada8edb59c53aa598 2013-09-18 00:53:38 ....A 57763 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d81a90da09214d5ca5a53ac8f5ab7e44adc70ae020b135abbfde132bc883f9fb 2013-09-18 01:02:56 ....A 57770 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d86de03a38304f383b7af78f06fdd9be9c8f1343c83442482f74a63dfcaa97e4 2013-09-18 00:30:28 ....A 59766 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d95864ac77b75b5927d9674f4531428c113d17279e809348b1c904fe4510c20e 2013-09-18 00:03:32 ....A 57901 Virusshare.00099/P2P-Worm.Win32.Sytro.j-d99990e90722f7eb7e0686e54a109170954594d2520d91b763fda7018aaed5d8 2013-09-18 00:39:12 ....A 58238 Virusshare.00099/P2P-Worm.Win32.Sytro.j-daa670d8d1529a176f0831ca526a23330068e5f9bce92cce6efccb0d9404cc22 2013-09-18 00:03:18 ....A 58421 Virusshare.00099/P2P-Worm.Win32.Sytro.j-db8dad84f7a4b44513529c28d578f7191fb76b2a092eac1bcb206e84cbadb7e8 2013-09-18 01:57:56 ....A 57941 Virusshare.00099/P2P-Worm.Win32.Sytro.j-dc3574d41414496c9a370a583d7d322aeacc779e5e85eec9697292c65f10ee59 2013-09-18 01:33:24 ....A 57753 Virusshare.00099/P2P-Worm.Win32.Sytro.j-dcc1f06793e92af64c4e5d0cbbaf7bac3a05f9a24ce03f2a19a4e7faf11b1128 2013-09-18 00:10:28 ....A 59212 Virusshare.00099/P2P-Worm.Win32.Sytro.j-dee4eed67b3c58065966685cf2a3546968e7cbdec785dc3359eb14f605d37c1f 2013-09-18 01:52:10 ....A 57869 Virusshare.00099/P2P-Worm.Win32.Sytro.j-df19451bf02387d861ada7b5623df76ccbda34d7d9cf97202474a23ca950307f 2013-09-18 00:40:08 ....A 58476 Virusshare.00099/P2P-Worm.Win32.Sytro.j-df398b8c38892f0aef444d32bc4b4fab27fd8fef2165c5d5d1e3ef0ffdce89c2 2013-09-18 00:43:58 ....A 58264 Virusshare.00099/P2P-Worm.Win32.Sytro.j-df7244343af63ef458e7c0a4e0dc5edfdc13248e46ca23f7d70e3792e970d3d1 2013-09-18 01:28:52 ....A 57487 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e02b6a565e68c4b131888633d8fca4b740dfb8b4ce5ae6656f83248addb8a12d 2013-09-18 00:16:12 ....A 61218 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e1aa40804b90b35b48e079522b2ae22fffc3f656076fd8dd65dfb4806b0ed1e9 2013-09-18 01:41:22 ....A 58056 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e25ddf99ec992e07ddaaea1208750e899f5835ef25d0377c76e3293ccc19b1ce 2013-09-18 00:08:34 ....A 59168 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e26675e117652bc4874fb0e385b48a4ef0402d77054b6b9fac6c6a621062c603 2013-09-18 01:37:32 ....A 58519 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e293d368d5e7353d10f74e641ed2cdb1a2ced56ee7c39e32f5b9db0c931c1e12 2013-09-18 01:04:00 ....A 57839 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e29b63730fbeb5e354b8511a67badb762368772f8eb3f3e2ec1db33bdb484146 2013-09-18 00:06:20 ....A 57509 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e312db289d92d3cb4ba2388a172cfb9c08b322cfbe4eeb9b3e90042b91745d0e 2013-09-18 01:03:08 ....A 59040 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e3a958bfd9fc5f36de517daddafca30f0b336925b126984292df059944c36646 2013-09-18 00:09:54 ....A 59206 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e3e6a2da6809814e65eb9bd150210cff57923d73d1e06902aa526f41eb9218a8 2013-09-18 00:33:08 ....A 57500 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e430b6e923ffb9bda77ab8a0d55429264ace8021baa8975353d45cdd1fcb4d81 2013-09-18 01:43:28 ....A 57910 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e4e24ca02f29c13287892567d3e539b2ababd03c64b28a7feeb44ce3b9cdff1e 2013-09-18 01:20:00 ....A 57564 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e65761db34160488bb1782042af2b8aa287f6f1b2bee0b3954ea82c29acaa938 2013-09-18 01:09:58 ....A 58690 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e668f7ea9d517e152b840d9886c8690157a96a3f2a1db48b2a97d688b111d2ba 2013-09-18 01:45:50 ....A 57723 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e69dcd268738f90af6df557f6ee9a16c03b32e901b4f167a8e5c548bbfa364b2 2013-09-18 01:16:42 ....A 58201 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e714df051893aae57cd06231b6ea9ba07a56d2a13aaef3df25ef74091f1d452a 2013-09-18 01:24:56 ....A 58994 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e78b16acf4baf3fe728e849f250f11cf4c8229c39e41fbe3bce2388833cd91d5 2013-09-18 01:41:04 ....A 57956 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e8518d3d873e1822ffb0c26701e1294a086e2bbc2ae2732a5bc9d9c10e816f23 2013-09-18 01:03:08 ....A 59387 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e8621f4a390e12c9eb605e16a6accf7bfabdbda400a64b823bad5a5c26f33702 2013-09-18 01:09:28 ....A 58426 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e8ba91b33208e6c752114f52fa97d355fd252580f3d09f096c80ff7c71205a84 2013-09-18 00:36:30 ....A 59484 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e914052c971a8d2acdd2e67b04879985c399d4c9a0ee5411901c628721922f05 2013-09-18 01:17:58 ....A 57983 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e9946a683af78bf745d10c1caba14c39cf24593ecc7c6820c447750a4e5f86c8 2013-09-18 00:57:38 ....A 59483 Virusshare.00099/P2P-Worm.Win32.Sytro.j-e9bfaafb2071312c191ee64da4092316984f70f86b9e143f3f5109b8a4f29d04 2013-09-18 00:35:40 ....A 57978 Virusshare.00099/P2P-Worm.Win32.Sytro.j-ed0ee553ae37c90b7df2596be0afd6386ea758c9592192fc21b77997ad1ff9a4 2013-09-18 01:56:08 ....A 57778 Virusshare.00099/P2P-Worm.Win32.Sytro.j-ef69b625b2778e66d61d64dba79d865fdf275e1dbc9e1da5e117950b5ba58366 2013-09-18 00:43:28 ....A 59280 Virusshare.00099/P2P-Worm.Win32.Sytro.j-efc49972f1815289ddd861ab96443e4f2941180d8714b49115eb4eb648a3138a 2013-09-18 01:05:16 ....A 59721 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f01af7cd89fcc0bdb1ca6d86334ff2b076d204c1322cb5a2fecb0d45d9bd69d8 2013-09-18 00:25:28 ....A 58456 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f04e608cd1c04ed72c8b73f09e662591067b5a25e82ff57d4db780e880b92781 2013-09-18 01:54:44 ....A 58205 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f06f94e280fa8573210d52716eb3ac34a1ea170a74e133cf9b0c0121b5b6b056 2013-09-18 00:37:54 ....A 58699 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f0f2422e0ecd7ee51533aa931248a298bae51df7ec0da1ac7b9d40ffca541523 2013-09-18 01:22:16 ....A 58562 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f0fb0d10202020519044511cc4960f507019a22d0b835e45faddde0dd2d69bfa 2013-09-18 01:32:44 ....A 59538 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f159a810b1d9537fabb5e209f361e99f047c797f34ac6c58e6187bd4ea86adf9 2013-09-18 00:12:30 ....A 57857 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f4bc7f838188274101db7f30d557397813d3564b179741b8accdff678179cf69 2013-09-18 01:45:04 ....A 59775 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f55bc158c7fb1efbcff96e08d31b9206d55a9467e681b6381cedef3db94f328a 2013-09-18 00:11:32 ....A 57883 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f5e70e66eac32fe6c2f09ccb59bc123379f3531a007a4d5424a29e9f289ea766 2013-09-18 01:22:48 ....A 59448 Virusshare.00099/P2P-Worm.Win32.Sytro.j-f738648a9fc6352f8ed9e0fb8f6f126d50b7e49d0410309c3289059fdb83166f 2013-09-18 00:32:10 ....A 57999 Virusshare.00099/P2P-Worm.Win32.Sytro.j-faf9a9c1c8d904b1fc1e181234dcb571b239cdd4415d12f561ae2833471b2bfb 2013-09-18 01:37:02 ....A 59623 Virusshare.00099/P2P-Worm.Win32.Sytro.j-fb67d6a9488ad6396e82c5c20b92a9d8aaf6f7ad116d68fafc27893d6e7a356a 2013-09-18 00:23:26 ....A 59390 Virusshare.00099/P2P-Worm.Win32.Sytro.j-fbb3bca71d8d4568bc0b36a15a3358cb028f004e3781b1c95ba0480aa26abfe0 2013-09-18 01:24:20 ....A 59222 Virusshare.00099/P2P-Worm.Win32.Sytro.j-fbdea30f688d81534952495882db12879955de0670119da4e2921ee0d5132d27 2013-09-18 01:42:06 ....A 196597 Virusshare.00099/P2P-Worm.Win32.Sytro.vhu-61643375cc4efdb657c69613bf510f78f0ef333d47b395898bbe60e2c775eeaa 2013-09-18 00:43:08 ....A 196488 Virusshare.00099/P2P-Worm.Win32.Sytro.vhu-a46c27b693aabfbc09f036f8a5ac6ec0363915c5a4a396f7d1af820ff73f889f 2013-09-18 00:52:28 ....A 198785 Virusshare.00099/P2P-Worm.Win32.Sytro.vhu-f1358a352481d67d28c6f218a7e9ba55cdadfb1fda9761dce19a7da7d1935066 2013-09-18 01:28:22 ....A 197868 Virusshare.00099/P2P-Worm.Win32.Sytro.vhu-f54fcd2df1b8da4324f1fee64d9c68a2279d3986a689c583fdc58e74c80f2dd7 2013-09-18 02:04:46 ....A 46592 Virusshare.00099/P2P-Worm.Win32.VB.p-5f9f640c9afa3287cda78f77478db265adce0ea330fcc454750eec0f952937cc 2013-09-18 00:44:16 ....A 82320 Virusshare.00099/P2P-Worm.Win32.VB.py-e9ce5d7bca753058a47e9cf68b8a0e018bccbb595fe9ebef5faac27db0a1a45c 2013-09-18 01:57:14 ....A 13568 Virusshare.00099/P2P-Worm.Win32.WBNA.bz-451b113af8583b3b00aeba698a5c2b5b3dcc543a9a2c199c467b561c24ccb27f 2013-09-18 00:47:52 ....A 262144 Virusshare.00099/P2P-Worm.Win32.WBNA.cr-bfde6bd660a67acb99eb44049daba08e69dcfcd2524c75f2e24f5d590ba684df 2013-09-18 00:44:16 ....A 520192 Virusshare.00099/P2P-Worm.Win32.WBNA.dq-900e4251318bb27f7efe825ab2ceae07cd6c0c972ff4a8771532a671f2b666cc 2013-09-18 01:40:24 ....A 520192 Virusshare.00099/P2P-Worm.Win32.WBNA.dq-93ba10867d8f5aefa64a6f8b4498e04550ef59698fafb35c798b69aa1c7b218b 2013-09-18 01:38:02 ....A 520192 Virusshare.00099/P2P-Worm.Win32.WBNA.dq-c9d60c8f01cc9aeb55441fd46193eae29c8216ae8a79cc355cfe5c9dd7ca52a6 2013-09-18 00:09:46 ....A 198000 Virusshare.00099/P2P-Worm.Win32.WBNA.v-f0792c29b8280c975ed5fa31dfcbff624af7d7b0c59b6a9df591fade3024f7a0 2013-09-18 01:32:24 ....A 4867 Virusshare.00099/Packed.JS.Agent.bn-2e7b6e11bae535a0635fe6d65ce1aee57751d40da2f2d4ac951fdb37863cb5ef 2013-09-18 00:37:32 ....A 2420 Virusshare.00099/Packed.JS.Agent.by-01283a9f546e7c4dee40f79e7657b2337a3819f11b8efdeecedbc7b16d27e1ff 2013-09-18 01:00:18 ....A 29795 Virusshare.00099/Packed.JS.Agent.n-fb17a4fe7b859cbceaa472a6c8d2b1d15cb58dbd319194478dc93895da0f6858 2013-09-18 01:40:30 ....A 921855 Virusshare.00099/Packed.MSIL.MSILPack.a-89ed11c057c2e8fe82dc86e461d2384235f45c56f04044d44a937d4c2383ffe3 2013-09-18 01:51:44 ....A 417363 Virusshare.00099/Packed.MSIL.MSILPack.a-ca2741ef4936c7adfbc7c43c12e4b7c5b2c700262886026b842a3ffacfdb1e26 2013-09-18 01:38:46 ....A 2431582 Virusshare.00099/Packed.Multi.MultiPacked.gen-3211840c77acc46c1ac4fd8bd607d0200b815227ba164a70026e6b4b1988dd22 2013-09-18 01:54:48 ....A 702968 Virusshare.00099/Packed.Multi.MultiPacked.gen-33b98a0337c3c1200e7c363ffb3f616cae9c15d572af4c3015443d29f304bc02 2013-09-18 01:41:10 ....A 2256546 Virusshare.00099/Packed.Multi.MultiPacked.gen-3504996247b7b27cc60f2213de493b38955f7ea6b7da230d84517d2ccde87bed 2013-09-18 01:40:44 ....A 4817898 Virusshare.00099/Packed.Multi.MultiPacked.gen-438ef17d161e6c2256114a3efd598a80a082c3e57c154634657871c39b8c321d 2013-09-18 01:37:16 ....A 261650 Virusshare.00099/Packed.Multi.MultiPacked.gen-4ce599654ef57d3999fc69a67374a1fb59b72bb80eddf82b9fd0923831354d1b 2013-09-18 01:19:36 ....A 308565 Virusshare.00099/Packed.Multi.MultiPacked.gen-83eeba4380426643d1799d155fc98cd4cae04939ab5f9f31d6b8a86bfcfb7ba5 2013-09-18 02:07:58 ....A 287979 Virusshare.00099/Packed.Multi.MultiPacked.gen-be59fb6970731dd93b04fe0afb7759a910474fc8b963e85da46c271be6e6e771 2013-09-18 01:10:54 ....A 611712 Virusshare.00099/Packed.Multi.MultiPacked.gen-dd73204258c4fb1a61467ca42fb23d51f14201c1450daaafc0afe3c257c853aa 2013-09-18 01:03:44 ....A 1033782 Virusshare.00099/Packed.Multi.MultiPacked.gen-defd3400326da4f65da4090ac94b95643719c42171a391a9a560ec41596811b6 2013-09-18 00:49:22 ....A 1325180 Virusshare.00099/Packed.Multi.MultiPacked.gen-df4572c2640e10c6b9fe256090bde504d822ed54327f5b70fb47ae70ede581ed 2013-09-18 00:48:04 ....A 115076 Virusshare.00099/Packed.Multi.MultiPacked.gen-e0884c3b20c12393669ccd7601bc6af49982b6226575a24243cd85c1d5497f41 2013-09-18 00:36:32 ....A 1400728 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-32f9c1cad9b2e2f12f1097f9ec4ada26e9ec19685bc6f5fab76eebcc238b3a9c 2013-09-18 01:29:14 ....A 304499 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-663d801ac99d2dca2eacf248030ddfbcf72db372053bb7a71b1a0cf7e9cdc12a 2013-09-18 01:21:18 ....A 12772784 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-69b18879e7be6f8b719980023609a269b18062b6b98188c427f762a10a1cfcd8 2013-09-18 00:02:52 ....A 1293325 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-803f2bedaf337618a59691d970e2bfa44d8cdd4f47957a7ec12cc2c546821469 2013-09-18 01:38:20 ....A 145561 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-8851b68824a6ef47b4c3237e85279e7f3efada0eeb9c60579718edefdf2884d6 2013-09-18 00:05:52 ....A 1912224 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-958dfc4f66a5b937ee9e496146f83b80eb1e79397cf6f4ebacd8e4dcb1bbb95e 2013-09-18 01:28:06 ....A 234496 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-bec5cad46861fb21a4d52da738b2b483d8ade6f6fffca19365f8a812d21f3bef 2013-09-18 01:49:20 ....A 1912224 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-c857cbf56939120efa3c05bd0b8b4d7bfcc10a534a438f4a6596a3bdd7332835 2013-09-18 01:23:26 ....A 1912224 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-c8bab1c0b8ed65034980582f28e01147e779652e29b8df37eb0a2d0b5be63d8e 2013-09-18 01:06:52 ....A 570242 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-cea074949342c411f238705247e99a9bc9b0d87069b1aaa0d76618405d5fd19f 2013-09-18 01:51:52 ....A 305722 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-dd6b4ce4294630000b9eab553439004e41ed0e755986a631b3fbc0970d8cc3a8 2013-09-18 01:35:28 ....A 196608 Virusshare.00099/Packed.Multi.SuspiciousPacker.gen-e5f7851c7e451a2d5025b5ffbf135d8bbcb45a60ba34d550046aa9beaaad44b9 2013-09-18 01:44:04 ....A 718336 Virusshare.00099/Packed.Win32.Agent.c-0fb7be3f640b7dfa0e2d0c07153136ed55dbd5e0781bc19ba54a29f514c099d4 2013-09-18 02:04:06 ....A 1301584 Virusshare.00099/Packed.Win32.Agent.g-811539071fb5e1064650195000344ad639b64e9a7316d91d4556b0f20f2367ca 2013-09-18 01:53:50 ....A 1043968 Virusshare.00099/Packed.Win32.Agent.g-875f605f40e918e00023ea2932221762055c847af0c24f84ae9a62db64586ac1 2013-09-18 00:14:20 ....A 1018483 Virusshare.00099/Packed.Win32.Agent.g-92ba0a7b67439df48679f5e773761554bc7fbdf7a1fd882a841808cac562366c 2013-09-18 00:03:38 ....A 156656 Virusshare.00099/Packed.Win32.Black.a-0d68f0120cf883c9ddb865e0656200af55b19d1540e03af6b3db81d18f06a5c2 2013-09-18 01:53:40 ....A 475960 Virusshare.00099/Packed.Win32.Black.a-150eee0c8915a4ebae1395a830d4de0b8149e0cf781d71f0d5f461955d043e94 2013-09-18 01:53:40 ....A 1142024 Virusshare.00099/Packed.Win32.Black.a-1d7ab9617db13754f00c78ed54fc47bf04bff7358a21c772c1987f12328abcb2 2013-09-18 01:00:14 ....A 1049387 Virusshare.00099/Packed.Win32.Black.a-2d81ec4d0a102552415659ad3a155a9f94e42af946280750b479f74cecffa7ce 2013-09-18 00:15:08 ....A 311296 Virusshare.00099/Packed.Win32.Black.a-3c0a1f8ad3b9cc97a9ea8e0acc5c3d9576b25759054abc7cf552a701f28c077c 2013-09-18 00:31:18 ....A 1452032 Virusshare.00099/Packed.Win32.Black.a-6769a24e4a32d92dee85c4913b0d3ad6904bbc5a8acf7744455ada5703371ce1 2013-09-18 00:51:54 ....A 285217 Virusshare.00099/Packed.Win32.Black.a-762abe17d1d7bb18c87ccdfafa1191bb551246cb3c774cb691dc101c0618607e 2013-09-18 00:59:36 ....A 1014272 Virusshare.00099/Packed.Win32.Black.a-77eef7b893ce94841d9f8f0aa538840d52aa2a999dbe65551f8ccb90478a1008 2013-09-18 00:20:30 ....A 4624858 Virusshare.00099/Packed.Win32.Black.a-79455591db39d8f02eb2d2db6181eca0f170e416acfce858d763e01782f36177 2013-09-18 02:04:54 ....A 12462080 Virusshare.00099/Packed.Win32.Black.a-7eba249a8003a2c077b5a76959718fc881e567ece9abc9a34f1129eff1aaf281 2013-09-18 02:10:28 ....A 738247 Virusshare.00099/Packed.Win32.Black.a-7f19ce7ef033ac0079417f803c3a6af14548803c940855fc402dfe9ccf776edf 2013-09-18 00:32:56 ....A 1402861 Virusshare.00099/Packed.Win32.Black.a-831e1fe2e4e1aa42c2bed1d036bb93d84c1075f95ec35ecd02f5d7104a625a0e 2013-09-18 01:38:22 ....A 1286658 Virusshare.00099/Packed.Win32.Black.a-83f28e4a90d601fd8b13fa30c28cf70de11f59d28a0c5bdb9ed68c5e39c535d0 2013-09-18 01:03:18 ....A 2389513 Virusshare.00099/Packed.Win32.Black.a-8459b55cf3feda6ab03ab2ca4b45c08586dff86d7dcd208e741f75ef22264247 2013-09-18 01:24:16 ....A 6954893 Virusshare.00099/Packed.Win32.Black.a-858696eec50fc914fd578fbd9c67766e234a08e0bc9f6d7a928c51ebc645b6a7 2013-09-18 02:01:38 ....A 483380 Virusshare.00099/Packed.Win32.Black.a-86ab2298afb2645fc71920a8c01d381869512d46b0b3fe0cc0f4ed6fbdc9c871 2013-09-18 01:24:34 ....A 2440422 Virusshare.00099/Packed.Win32.Black.a-87d3178ad2993073b277c5bb8da6c90f448840abec3a28f106c9c5fd01a78ec8 2013-09-18 00:21:54 ....A 546828 Virusshare.00099/Packed.Win32.Black.a-8d12938b2c4eb865bc70effaf88e31ce34c4b55e5b4984dd4688f3e1e07347a3 2013-09-18 00:03:58 ....A 1276418 Virusshare.00099/Packed.Win32.Black.a-8da57180126f768988a39cf052305b1b6ad7514126894e63d91d6518c099e646 2013-09-18 00:15:10 ....A 1470464 Virusshare.00099/Packed.Win32.Black.a-8de91b9de52429354752a2905a264fb73486d3a60a1b1c87bdce15aae406a4b9 2013-09-18 00:37:42 ....A 136000 Virusshare.00099/Packed.Win32.Black.a-91c4655c3bb1d722df03947b8a67b3acf46b013250cf094f3185c4c5b7009a8c 2013-09-18 00:06:24 ....A 2091230 Virusshare.00099/Packed.Win32.Black.a-93aeb6d8362a7fd7be488e8b56a4e340cea054016ab7210462ac5fb0a6d13e2c 2013-09-18 00:12:16 ....A 506213 Virusshare.00099/Packed.Win32.Black.a-93cd8d46ac97e813576341e1f863a824b0162f94a6880f2ffb7c498c1c96a6f6 2013-09-18 00:39:28 ....A 4343296 Virusshare.00099/Packed.Win32.Black.a-944e714565ad179c82f654d709e0e5c818d10c9d7682c18379dccc2aa1c4fe02 2013-09-18 01:02:30 ....A 2077314 Virusshare.00099/Packed.Win32.Black.a-977ddb906c0d23b43ed1661db1ade6b42313047b49ca10e3c40d8527411ec477 2013-09-18 00:25:56 ....A 1691689 Virusshare.00099/Packed.Win32.Black.a-9915b0c5f62339fe2469b51b869b9290de57c610714ee8cd7d802860a4a47f8c 2013-09-18 01:49:20 ....A 976896 Virusshare.00099/Packed.Win32.Black.a-9d79f43351fbc8602e8075e75e811535ec6d753bb26bbd851e2025fd118d9ee2 2013-09-18 01:29:48 ....A 794112 Virusshare.00099/Packed.Win32.Black.a-a0f1cae1c8f9c9d3a1389294e9aefac893aaebd4f31a1993e82c41aff5183be1 2013-09-18 01:05:30 ....A 888467 Virusshare.00099/Packed.Win32.Black.a-a10ee4f6c14ee0450af0793de9b59dfc16e008dbe2b57cc6f59c3ccdfe8b03cc 2013-09-18 00:30:28 ....A 1329664 Virusshare.00099/Packed.Win32.Black.a-a4357011b80d1285bc3ec2ecc5c5bd7880a0f499dcbadd4f45e15b1846182399 2013-09-18 00:26:04 ....A 1262798 Virusshare.00099/Packed.Win32.Black.a-a5ea14e258e1cdcc01879537206e7d4af6f80f07d7e259c851e657ddb2d58559 2013-09-18 01:41:02 ....A 1618944 Virusshare.00099/Packed.Win32.Black.a-a841cbaa48fb2409d708e37789c8163273d60c62e08722f40d8bc8bc05ed7d66 2013-09-18 01:04:18 ....A 1512448 Virusshare.00099/Packed.Win32.Black.a-acf7917fd7bfb8bf248c2919e7ceefb95c9ee2c873bee7ba40b047a78fe33e7b 2013-09-18 01:36:04 ....A 108224 Virusshare.00099/Packed.Win32.Black.a-afd271523476e138c4d72c25de4f0f28d504659ae5e642d073d856dedab70e72 2013-09-18 01:09:56 ....A 1421566 Virusshare.00099/Packed.Win32.Black.a-b5ded10115165b0cc186544b268821ebdf44dfdddd0afca914090d59eabdaca8 2013-09-18 01:10:14 ....A 1179560 Virusshare.00099/Packed.Win32.Black.a-b84cfc8c4f54a29154de0b0e0d630519f6e35a65dbc4b06e531db350123e4963 2013-09-18 00:09:10 ....A 1288192 Virusshare.00099/Packed.Win32.Black.a-b850c481874a26f48b5835394b6d401601cd2b5df9cfef166af299657e41be86 2013-09-18 01:13:18 ....A 1078784 Virusshare.00099/Packed.Win32.Black.a-b8eb88fdb4ba728ca61d61bdb66702537a10df38db2b624cc9eed36cc811dfdf 2013-09-18 01:53:54 ....A 1290925 Virusshare.00099/Packed.Win32.Black.a-bbd2e9e7240033d8d8acc860420a3572b363da0b01f6a6d7e33f3402655fa0a1 2013-09-18 00:21:44 ....A 2090056 Virusshare.00099/Packed.Win32.Black.a-c013f8b156b0b556ce516b95cfd6c09d9c02388d9e5da7b6f1823e0e8ccf2ad4 2013-09-18 01:47:10 ....A 4681932 Virusshare.00099/Packed.Win32.Black.a-c1e1d5c08a3f3efb663c0beb2d35ff08b577ef3b9d5196db3cecdf71acf47b80 2013-09-18 00:07:46 ....A 1231872 Virusshare.00099/Packed.Win32.Black.a-c322f42e0bdcdc5df78ca0d79fa20d50fb43740e57b69ccfca5a44144a718775 2013-09-18 01:58:30 ....A 705589 Virusshare.00099/Packed.Win32.Black.a-c6b1231795d61e7019dc3588004abfd05c1cfc9718f2ba67d4f972154820a7b9 2013-09-18 01:34:02 ....A 96932 Virusshare.00099/Packed.Win32.Black.a-c6cec2eaa82248e1daa8b66e99a8df97a5976c92747f232dc5fe5be719cf98c5 2013-09-18 00:18:46 ....A 3568128 Virusshare.00099/Packed.Win32.Black.a-cbf1ac5e5ebe2e278a3d631f1cbb352a2ae1c3c60906c7c5a4c06c1d4549521f 2013-09-18 01:04:12 ....A 454791 Virusshare.00099/Packed.Win32.Black.a-cc2ae4e45fac1c0a6a3c0e3f9a693f77f9f86419e489a2658dc8c6058cdcb1bb 2013-09-18 01:01:54 ....A 1397248 Virusshare.00099/Packed.Win32.Black.a-cd0e319b9642222a46816039603e08cacb508f343681634242fdfbc882b6c193 2013-09-18 01:47:48 ....A 5318281 Virusshare.00099/Packed.Win32.Black.a-ce515007c1ff76eb928ab9fe15e823e137f462ed41af9bd301dcbafbf1783b24 2013-09-18 01:10:58 ....A 4555776 Virusshare.00099/Packed.Win32.Black.a-cffdbc9ecf41cdeb14721dcd2dd406f88755c4db24e88e67f18da3002975b631 2013-09-18 01:20:56 ....A 3251927 Virusshare.00099/Packed.Win32.Black.a-d1808285ef8c06c0f92efa75a11e51d4d6a47062e1b8cffec9a29ae0144eac44 2013-09-18 01:34:46 ....A 1493538 Virusshare.00099/Packed.Win32.Black.a-d2f36b3a1a92ca066f5a0ee6d22c569d30da664d08653935fa0d407624e9a1ba 2013-09-18 00:17:10 ....A 2378608 Virusshare.00099/Packed.Win32.Black.a-d383d2f8d8c4e331e13669c4befae14e2c79a34fe39ed327e9b8ae2661a8b556 2013-09-18 00:30:00 ....A 786813 Virusshare.00099/Packed.Win32.Black.a-d3eddbf7af4be65624fd47b578e7ee817d3a9cd8bed1c00de424f6a5515b7e89 2013-09-18 01:50:58 ....A 1754152 Virusshare.00099/Packed.Win32.Black.a-d53b4f29af4666c4a6988ec8e816d7b1d8ccf81f54708ac36a80fe40ed0fd375 2013-09-18 01:40:44 ....A 784384 Virusshare.00099/Packed.Win32.Black.a-d56c54904091a67b5659f841258a212a5f80a851fb17f50c8215201acf066a53 2013-09-18 00:52:42 ....A 1018382 Virusshare.00099/Packed.Win32.Black.a-d5863e4fe38663e97abeb24baf57f090d70bcdcf8cbcabb049682873adbfcc56 2013-09-18 00:12:44 ....A 29885399 Virusshare.00099/Packed.Win32.Black.a-d5f53f1f1f8bf23193efef25c08b5643b2c5a00dc2d366330ad5115a6e9f1495 2013-09-18 00:23:34 ....A 1135768 Virusshare.00099/Packed.Win32.Black.a-d60b6931982fdedb1e7177f6403cb9741f0d698875460680a1c4c67f0f04eb40 2013-09-18 00:09:22 ....A 102805 Virusshare.00099/Packed.Win32.Black.a-d6c63f6512660a50e70dea0330e578fecd159771bea35a4742950533ea0ca587 2013-09-18 01:39:04 ....A 1637388 Virusshare.00099/Packed.Win32.Black.a-d7bf925b0a9af1f6cd88768e596cc08011ee80ebc7a79d67a91db16489748250 2013-09-18 00:52:58 ....A 1509528 Virusshare.00099/Packed.Win32.Black.a-d84c837bf57931767914068768a651e395dcebdf64c1fb59c4cecfecf28a67da 2013-09-18 01:37:20 ....A 2091216 Virusshare.00099/Packed.Win32.Black.a-d8edbb11c912e88053931f920545133fe9e1795d1e03744153b47a740df53cb0 2013-09-18 00:37:36 ....A 1913545 Virusshare.00099/Packed.Win32.Black.a-dc8cde4b67dd1f40c41247022a1423640af383f82965a97094c04f71bd608c4c 2013-09-18 01:56:00 ....A 6706690 Virusshare.00099/Packed.Win32.Black.a-ddeb6f212c4091a8c7cc0848f3483f6308a96135c800a2b2601504bc168fb761 2013-09-18 01:05:22 ....A 1053318 Virusshare.00099/Packed.Win32.Black.a-dfed4185fc7ccdf102d3d26f6c4aec3697969be90d4dd0842c227c9eb491c1ed 2013-09-18 00:44:54 ....A 1373137 Virusshare.00099/Packed.Win32.Black.a-e09d566d7ecc2d886a4882d6330054f7ddd41ae4f9e33a12017b3aec0f25152a 2013-09-18 00:27:22 ....A 316059 Virusshare.00099/Packed.Win32.Black.a-e20463417670a4b39fc37ea0546acde916790695f83ab4f80f9f5b57fb1d6020 2013-09-18 01:45:42 ....A 3796418 Virusshare.00099/Packed.Win32.Black.a-e2b0a41702bbfb1984be5fc06140fa1b6d4d04bb6cdd18d1743a19bb117299ff 2013-09-18 00:39:18 ....A 1943451 Virusshare.00099/Packed.Win32.Black.a-e810483cc14ea14c2240f7ce17140a4554dc4980217bad1b0737590487f10bed 2013-09-18 00:35:46 ....A 1566516 Virusshare.00099/Packed.Win32.Black.a-ea223ca3bdd441dfc6c03744e96d9996c66a7a542c2299cb62b6665d814b68d6 2013-09-18 01:50:22 ....A 743974 Virusshare.00099/Packed.Win32.Black.a-eb3da99621a7a1616ab8f7911135d00c17127cef8709d548f3352589e41b9f4a 2013-09-18 00:56:44 ....A 4302112 Virusshare.00099/Packed.Win32.Black.a-ec530cbe137428bc29707e4e16b0545404fbe7e47c04fdc6560c0befc7cb9ec6 2013-09-18 01:16:56 ....A 1733293 Virusshare.00099/Packed.Win32.Black.a-efa6e868dc47c63de111ed984f3cee84667c149aa87e6177501981a0b35f4125 2013-09-18 00:49:56 ....A 1234512 Virusshare.00099/Packed.Win32.Black.a-efac267a5f9865671a8ce9efccf6ab92ef2621e8daa9304fca20d8e378cf5647 2013-09-18 00:21:02 ....A 1982464 Virusshare.00099/Packed.Win32.Black.a-f07f2d9d5266b2c3a1629c2c064f58bdeb8ba80ff8b59549788e9fe76496f7a6 2013-09-18 01:17:02 ....A 131108 Virusshare.00099/Packed.Win32.Black.a-f0a0c6b5933449485d464cb3e76c4b0c38a8ca8dcf9ab150369d07b9ccc7368c 2013-09-18 00:02:34 ....A 1147659 Virusshare.00099/Packed.Win32.Black.a-f0a109113e5d4fa07392ff028c600a3f5cdaa611170988f67ad080350222154b 2013-09-18 00:04:28 ....A 2041121 Virusshare.00099/Packed.Win32.Black.a-f4ec907f4725cf6052bf40208edfa68b0db4651ee26cf3e1b4b50c23459ff3e2 2013-09-18 01:24:50 ....A 905375 Virusshare.00099/Packed.Win32.Black.a-f561b67e4dc2bacc4f369e3b37cc71e5b62ee54fa7bee11ebdc043163e14a395 2013-09-18 01:25:04 ....A 3251198 Virusshare.00099/Packed.Win32.Black.a-f5f1a7bf398d2bfbf570e3bd8cd2daf72b20e914b4d897d9b32f3558b584327a 2013-09-18 01:05:02 ....A 1880180 Virusshare.00099/Packed.Win32.Black.a-f623786e32d889a9f7b162a0e41318420b2dab1a3ff74bc27a6dd1f2ff26ec66 2013-09-18 00:24:12 ....A 4622336 Virusshare.00099/Packed.Win32.Black.a-fb0cc98edbd4bdeea55771ea43bbcbb76e98564fce2f82fc0f9537b09749f537 2013-09-18 01:26:36 ....A 925469 Virusshare.00099/Packed.Win32.Black.a-fcb45efcc65928991911b8b9d46e68d977bef86af91df516a54f72104aebfa2e 2013-09-18 01:12:44 ....A 651264 Virusshare.00099/Packed.Win32.Black.d-00d6a837e7ca408dc6befc5059600e953445b371ff11bc0db85f11ba974cb838 2013-09-18 00:08:30 ....A 420352 Virusshare.00099/Packed.Win32.Black.d-02b9286eca188be6dd657db351402a5dad0ae1159b370f2601297907e506d476 2013-09-18 01:05:40 ....A 527872 Virusshare.00099/Packed.Win32.Black.d-0c8673b7f6226eb2e15765829c462fb71abd78b6ceeffa4f32b4503377f85990 2013-09-18 01:31:04 ....A 2159384 Virusshare.00099/Packed.Win32.Black.d-10d34bf75f21d12aa2a5432a968a49606e161390a49d3c2bd99fed13c95f34dd 2013-09-18 00:21:32 ....A 3795146 Virusshare.00099/Packed.Win32.Black.d-137bdf496c7b93a7bb28afeead11b437da0299d627723d7e8f371b8ff17d2518 2013-09-18 00:57:46 ....A 629248 Virusshare.00099/Packed.Win32.Black.d-21e200301e9d6165f725e0e313a093d0c4f0a19934d1396c9685ce7ac48d17f0 2013-09-18 01:27:44 ....A 896636 Virusshare.00099/Packed.Win32.Black.d-28a931fd8cdb54856d63e1f3c6f27b7a816d65baf22329baaa57c37c5f932cdd 2013-09-18 01:06:50 ....A 2210720 Virusshare.00099/Packed.Win32.Black.d-2abd0dbd78d0c44bde5a4f77900dbbb1310d396e39528636a0037f56f02332fb 2013-09-18 01:06:16 ....A 1100410 Virusshare.00099/Packed.Win32.Black.d-2b2d63c0bb92da645d2505d1fc5caa18b6fdc310f997e7183c39d38d13afbcd4 2013-09-18 01:00:56 ....A 1893260 Virusshare.00099/Packed.Win32.Black.d-323951ef76cc37ccf045019404ea746ccabb41394919f483e3081cdf73121397 2013-09-18 01:54:00 ....A 1399451 Virusshare.00099/Packed.Win32.Black.d-33bfd188fdb664aedd39f3a861f6e93e8c94a3a7ea0be65c66748448574b3a29 2013-09-18 01:21:16 ....A 623701 Virusshare.00099/Packed.Win32.Black.d-43a78433f6001f3956459dcac108661d4dfa9f9a7b5de1d87111c73c501078dc 2013-09-18 02:10:20 ....A 1553166 Virusshare.00099/Packed.Win32.Black.d-51cefd12a42395aa80c4bfbc1489b0e14f54fa5f0f6f7cf45738aa0e00f9604d 2013-09-18 00:37:10 ....A 616522 Virusshare.00099/Packed.Win32.Black.d-533301e7c9de41b9dfb97e4d3d8de54b93f06f82ef10d87acfa6c75f8c6f50a4 2013-09-18 01:40:34 ....A 682497 Virusshare.00099/Packed.Win32.Black.d-5e679cfdc8bc28377933a13f23d2a5980386f0e246fd0e098c267369ee1d947a 2013-09-18 01:20:34 ....A 246320 Virusshare.00099/Packed.Win32.Black.d-6754286debd9e38cde1e184a03625d0d1a2df39fdb35eca06891c3b15b61ec1a 2013-09-18 01:53:18 ....A 1159629 Virusshare.00099/Packed.Win32.Black.d-6fd861cfdd63f6987c01f749547be91ed21d879ebb84e6fff985eba32863930e 2013-09-18 00:29:36 ....A 1001515 Virusshare.00099/Packed.Win32.Black.d-760a3b7c294787ee2539fc2cf7187165cd5b7e11326a123a51db5f8efff28081 2013-09-18 01:21:06 ....A 546749 Virusshare.00099/Packed.Win32.Black.d-76bf60b8665a1a59315ae88c49b8f8f06ce2a1a031f08a6febf785bc62542c19 2013-09-18 01:28:40 ....A 235550 Virusshare.00099/Packed.Win32.Black.d-78751fe304d087e11db175b16e5b16b38d6d61f5738a04856770bfcd14d1e1d8 2013-09-18 00:12:40 ....A 1596608 Virusshare.00099/Packed.Win32.Black.d-7997c21a3e1a29e2ebb56e42f3c87e3401a821dfcca376ed40bd0c83e7428109 2013-09-18 01:00:42 ....A 701440 Virusshare.00099/Packed.Win32.Black.d-815b64c2b04abfca4eceb54f49f091882e5730ca2b60e5f54543b1ca6bbb3549 2013-09-18 01:32:08 ....A 679424 Virusshare.00099/Packed.Win32.Black.d-8247e08ed54232fb32fe9911488f8cca19db5a3d7da0e2b44cafc2495fca04c3 2013-09-18 00:20:12 ....A 470040 Virusshare.00099/Packed.Win32.Black.d-825240a19d9b3622fd34c79ae902a51afb54ad54ab3831ede37f2600bca3dfcd 2013-09-18 00:21:46 ....A 268288 Virusshare.00099/Packed.Win32.Black.d-846ac1a088fbe878c4de74a2540fda40e9d047c67c73fd7beb1c8e2eea9d9f1a 2013-09-18 01:37:46 ....A 2434048 Virusshare.00099/Packed.Win32.Black.d-84f6af3cd21c448f1b489c9dcb88cf72bfec83b29b76bdf6938b9d736de9f1e4 2013-09-18 01:36:40 ....A 725504 Virusshare.00099/Packed.Win32.Black.d-850b815754c72ef7fe6bfe428ec97eb692517785b11b728fe5ab14262bdf7e59 2013-09-18 00:52:38 ....A 740352 Virusshare.00099/Packed.Win32.Black.d-85a1221ce092be5759ad701f43ccdcb65754917864d0ed318a7e5487b95cffbc 2013-09-18 01:16:24 ....A 740140 Virusshare.00099/Packed.Win32.Black.d-8610c348fdf9ca7b05d8ab7fda806471b0fbe4a0805d92ffd5bf84c38cc9a87c 2013-09-18 00:50:06 ....A 379392 Virusshare.00099/Packed.Win32.Black.d-88a2fec31922936e91cbf52c2fda4e3088085a98afc817f15d6dcd9040a6338a 2013-09-18 01:38:50 ....A 705024 Virusshare.00099/Packed.Win32.Black.d-8942c709be7163ec10e003d85ccc5f00b55e9623435bc5bc718c1fa22affe164 2013-09-18 01:15:06 ....A 620032 Virusshare.00099/Packed.Win32.Black.d-899b9a91b14ad9f19ccbf8fb13ca79bbaf225593ca3158a947d9a690a0bb4f9c 2013-09-18 00:17:22 ....A 922656 Virusshare.00099/Packed.Win32.Black.d-8afd03acf80e9fc508a0ab28fbba9a010b38f7ff5f2ed221b87267b38b9c288a 2013-09-18 00:17:38 ....A 349794 Virusshare.00099/Packed.Win32.Black.d-8d5181d3d30f554ad30c289d90f06359a11d9e0d899558c97351add91d2239ba 2013-09-18 00:49:42 ....A 705024 Virusshare.00099/Packed.Win32.Black.d-91ecb5706a317eea53366fb636c2e247e855415eeeeaf452e022f917204a1b4d 2013-09-18 00:27:44 ....A 1578090 Virusshare.00099/Packed.Win32.Black.d-a154c499f6c1c962ffed54df583cea40c518a094c284eb1f1069929cc26454f5 2013-09-18 01:47:46 ....A 2932779 Virusshare.00099/Packed.Win32.Black.d-a37918eb8a41f318d5d594184615a2adf8b4dbe23b6d7ebedbde42aa2044845a 2013-09-18 00:59:40 ....A 402432 Virusshare.00099/Packed.Win32.Black.d-a612280d4bbbada25d45c05702a66fc62aefd301589ca078307c11615514c941 2013-09-18 00:39:54 ....A 210038 Virusshare.00099/Packed.Win32.Black.d-ab1dcca4b4b0a8fd1a3e5d651bb074ee5866ab933e5b23fe50d7c168b89139c5 2013-09-18 00:19:58 ....A 615526 Virusshare.00099/Packed.Win32.Black.d-aeafd70af285596df95ae224a08749580d456a7a32d5f8cafeed3389270017ab 2013-09-18 00:35:00 ....A 450496 Virusshare.00099/Packed.Win32.Black.d-b06423ad6ff5ea2ac1e264131c1699640301baed0f8add4f8d43a16060a406d2 2013-09-18 01:16:50 ....A 218025 Virusshare.00099/Packed.Win32.Black.d-b25ae97d2ebbc499bbd46cd741332a4684879580cd7ecd3921e00dc0b8620e3d 2013-09-18 01:50:58 ....A 456971 Virusshare.00099/Packed.Win32.Black.d-b5ce0962cc1de7dccb887269a5f9e480682d08f1532b5b0a8fafdd1ebafba09c 2013-09-18 00:44:22 ....A 3653779 Virusshare.00099/Packed.Win32.Black.d-bc0ccdd1e30ff15103509b201e55c5425e997977dc03b9e3e70d63bd4e2f77fe 2013-09-18 00:55:34 ....A 529920 Virusshare.00099/Packed.Win32.Black.d-c2abc0dc0843c04bc81489be8a4ff815f705b89d0645954fe42f9bd1aa34e339 2013-09-18 00:36:36 ....A 819353 Virusshare.00099/Packed.Win32.Black.d-c52d7176e64d56e88962494dd07fa672e9f861145a74e55052b3d6e6908b35af 2013-09-18 01:08:54 ....A 192160 Virusshare.00099/Packed.Win32.Black.d-c74cf4880db64af3d74592ae42a52588900a21d54c3e4faabc5fe9b67d2db6e3 2013-09-18 00:16:08 ....A 555008 Virusshare.00099/Packed.Win32.Black.d-c9116e6e2a8e58e931ff1ded315329e325961252c3d1ea36f90af417495d3abf 2013-09-18 00:04:38 ....A 512135 Virusshare.00099/Packed.Win32.Black.d-cab56b650a0b6a9869a884f352d677c3bc68db682579919f311b78d5713aadbf 2013-09-18 00:10:10 ....A 743424 Virusshare.00099/Packed.Win32.Black.d-d001a9b483dffd25d49ff9ff3054548dcac16ed2ec39dd650ec12eeb29a5990f 2013-09-18 01:00:12 ....A 614115 Virusshare.00099/Packed.Win32.Black.d-d22de8ea499f584b85e2c3e5ce5d3037be79c06e08226bc37bd058376329f2e6 2013-09-18 01:25:06 ....A 1156136 Virusshare.00099/Packed.Win32.Black.d-d63fcd6e0501651840a4283ea4597d9e87f50eabd99393a91e6754902cfff2c4 2013-09-18 01:14:18 ....A 5102771 Virusshare.00099/Packed.Win32.Black.d-d6dc8ec8dd3f683f516eb7d5ba9bffc21559f84074fe599cf0bb8d7fafe82565 2013-09-18 01:12:38 ....A 536825 Virusshare.00099/Packed.Win32.Black.d-d95c131b69711ba72044733caeb839105dde387fe6d65b4ae629ac54fc805e74 2013-09-18 00:43:22 ....A 973006 Virusshare.00099/Packed.Win32.Black.d-d9a540f459bc5943cd42793685dc4669366d686f52896dc7a7da70801fe17e1b 2013-09-18 00:23:44 ....A 209470 Virusshare.00099/Packed.Win32.Black.d-df1e45c6ec7f7c88235f62e77836db2759d0d5a6af7a4edbd4bcb483b47ebc14 2013-09-18 00:29:02 ....A 2225099 Virusshare.00099/Packed.Win32.Black.d-e0cce1b2519ea98eda9cea43c552642962360a23431c5799d3df6a70b92e3cbc 2013-09-18 00:17:26 ....A 965666 Virusshare.00099/Packed.Win32.Black.d-e210bd75aa6074034ab58cf2647cdd9b8ea18b58daac7b843d78d1ddd98d8d9e 2013-09-18 01:09:26 ....A 394264 Virusshare.00099/Packed.Win32.Black.d-e61cd9989c8197dc1c49058c8ed4f2ddf406f771954ff4de6809f61723cf3f67 2013-09-18 00:42:52 ....A 593920 Virusshare.00099/Packed.Win32.Black.d-f02bc1b0056c7799bbb5acc9c016605ed553eb84fe6c0644c7c23511a00011c8 2013-09-18 01:25:56 ....A 633856 Virusshare.00099/Packed.Win32.Black.d-f567092ca83f3055f4d8a42db174d4e5dee348be02d134e0624ddc982e8ea9aa 2013-09-18 02:11:48 ....A 742938 Virusshare.00099/Packed.Win32.Black.d-f9d903642f8c823aaaf5c909d94475ccd76a6f778a40c73ac2afc8be0a07c37a 2013-09-18 00:45:22 ....A 417280 Virusshare.00099/Packed.Win32.Black.g-a4a5ed0c562640fa5fcf0d0631f9764413242e448adc4cedb5ed19616a4e3460 2013-09-18 00:55:22 ....A 418304 Virusshare.00099/Packed.Win32.Black.g-d749af9146e4fe21f35469ce95bd6d7d7beeca8e7d90170a63cfce20e75e4b27 2013-09-18 01:58:58 ....A 116591 Virusshare.00099/Packed.Win32.CPEX-based.bv-619ca4f3e847cf0c66859ae60af1745c87eadba3e19e26afd73ae714d700a588 2013-09-18 00:06:10 ....A 334300 Virusshare.00099/Packed.Win32.CPEX-based.bv-e78eebb3209defb9401e9aa57200098e4bc8f1c1ee61980eee86e4c97ef93ca6 2013-09-18 01:09:46 ....A 81920 Virusshare.00099/Packed.Win32.CPEX-based.c-f70f0f3340546682d1f5edc41483964b94402277466346339a6274575864d69d 2013-09-18 00:45:36 ....A 2484453 Virusshare.00099/Packed.Win32.CPEX-based.ds-899506c6444a13ade70ee694a582db2cfca98c4f981a192a6fc685e3cde695e0 2013-09-18 01:25:34 ....A 231646 Virusshare.00099/Packed.Win32.CPEX-based.fy-d589f13012e98224df485f6c2c3639f60a4fd3684cdd81e746476da2a6008781 2013-09-18 00:04:30 ....A 241578 Virusshare.00099/Packed.Win32.CPEX-based.ga-a8c2fb1b658a0222fa12fec45e30bac91491ab278b2733aaffac11e15f2252c2 2013-09-18 00:28:36 ....A 570627 Virusshare.00099/Packed.Win32.CPEX-based.hq-6755ded3d437c162ed15d07336804c3b264247f34162592aa9afdb9a1a7af0a3 2013-09-18 00:34:22 ....A 1800065 Virusshare.00099/Packed.Win32.CPEX-based.hq-85fe7bb004d9d830e8c4ac1e1f654201ceaf69640a4ca53e470e15a72cc5b28a 2013-09-18 00:44:20 ....A 38186 Virusshare.00099/Packed.Win32.CPEX-based.hs-8265a2bd1bb632c4463d0e6fe7506afd234984168f6a0c9c4f38aecb589d5255 2013-09-18 00:27:42 ....A 61440 Virusshare.00099/Packed.Win32.CPEX-based.ht-86ae1aa72fbe593051d647609e38599536c33c508745308e40b4849d41ea01ec 2013-09-18 01:19:00 ....A 622671 Virusshare.00099/Packed.Win32.CPEX-based.m-a7a3a5295334295f02be71042f7e931cd76f6e445195d08e5cf855366e0a0111 2013-09-18 01:33:04 ....A 183808 Virusshare.00099/Packed.Win32.CPEX-based.m-cb1228d9416cad460b8c2ab27812c7788f047d4c91b81af7cbc86de407fd3cf9 2013-09-18 00:28:04 ....A 150218 Virusshare.00099/Packed.Win32.CPEX-based.m-e8ce16f8a7dba21a4cdba695065df1b5df181a101e69fc02e3cf2bf3dd65575a 2013-09-18 00:04:56 ....A 181766 Virusshare.00099/Packed.Win32.CPEX-based.t-f0c9cffde5008e576ed8d29d290f98d0ffa810eda71445bf9c6ffa648adbf122 2013-09-18 00:45:52 ....A 1868385 Virusshare.00099/Packed.Win32.CPEX-based.v-01dc9efee677db7ed71ee04029ed837136630c8a627b950510990cfe9dc68918 2013-09-18 00:59:44 ....A 1360346 Virusshare.00099/Packed.Win32.CPEX-based.v-078b08f2b51abe14793c97cf59746706c94ad7654c95555406fac86cea39a4b5 2013-09-18 00:45:52 ....A 1861406 Virusshare.00099/Packed.Win32.CPEX-based.v-277388b557a437237542db8c22fa13a08bf0e852add3b64011e65711e85c35e1 2013-09-18 00:45:24 ....A 2033369 Virusshare.00099/Packed.Win32.CPEX-based.v-350228a3b3ab1f318e9493449488c2de0b59579a1092bec64ba5a0bed16f87b4 2013-09-18 00:45:48 ....A 1093442 Virusshare.00099/Packed.Win32.CPEX-based.v-4408993c40f5b829552120282ca8df943a06e650148f8f78ba3198f7f29cf6fe 2013-09-18 01:08:32 ....A 579180 Virusshare.00099/Packed.Win32.CPEX-based.v-62123dc8e27c374b6c275d9ece1c8ac8799d760502bac62223e0ae8dcc09e9c0 2013-09-18 01:21:30 ....A 309968 Virusshare.00099/Packed.Win32.CPEX-based.v-8569939eaf9fea02d1bc8c3f5087598355bc2905e6507d13443212cbba39ad4f 2013-09-18 01:52:00 ....A 310460 Virusshare.00099/Packed.Win32.CPEX-based.v-88c0a8d5ef0371ea1f6845091f56b58d0cef8a0f888f15a47215847c34f554e2 2013-09-18 01:20:46 ....A 356828 Virusshare.00099/Packed.Win32.CPEX-based.v-ef826dd57ec5003e3fb84f8d4a2dd93dd311c87342d612f6441d0d8d7cbb75c7 2013-09-18 01:16:56 ....A 641776 Virusshare.00099/Packed.Win32.CPEX-based.v-fad8d32f89ca87837f2f066efcd462478ef00899b2434ddea44ff63d2a3758f6 2013-09-18 00:36:40 ....A 37888 Virusshare.00099/Packed.Win32.CPEX-based.zf-db7ce90424d4f74393e1a28e4441fd767ef75b2a20daf80e5202a610a3f93409 2013-09-18 00:23:22 ....A 678428 Virusshare.00099/Packed.Win32.Dico.gen-da3b4e1c9bbdf0634090534033183033ef62c1ddde0eee36acb0392297fdca5c 2013-09-18 01:25:06 ....A 359936 Virusshare.00099/Packed.Win32.Hrup.a-b3534f7a14b9f75e631299ce1dc1bc52637c7eb4014ca7d3997f7b3ff7ea2e8a 2013-09-18 00:54:44 ....A 569344 Virusshare.00099/Packed.Win32.Hrup.b-43951f2d221ba566c2131ed97c22499d5b5da01f97f8fb5ef53e5a81f29d2eda 2013-09-18 00:14:18 ....A 324608 Virusshare.00099/Packed.Win32.Hrup.b-4424903e911491bdc6054af35dcf81bed665e83702d48377145ac8636bf6ef56 2013-09-18 01:00:46 ....A 532480 Virusshare.00099/Packed.Win32.Hrup.b-737177656181134a765940147ac1005fef85e008037b1f8e7451e2fa623cabac 2013-09-18 01:01:56 ....A 575488 Virusshare.00099/Packed.Win32.Hrup.b-82792d60f7a61fa8b1210977e9f076f1db8a00a585e676620ade4318db6a828d 2013-09-18 01:12:52 ....A 548864 Virusshare.00099/Packed.Win32.Hrup.b-884e189d447f69c3d614a41eedb2f9b5cde29a25e5c442f4a8ca72a9c1233758 2013-09-18 00:28:14 ....A 511488 Virusshare.00099/Packed.Win32.Hrup.b-8a4e7a2d0074e34615deca130aabb7afd53e10dc5d9961e394b0e8f3d2a0f9a1 2013-09-18 01:10:38 ....A 327680 Virusshare.00099/Packed.Win32.Hrup.b-cdfeb083bfc1ca6e189f75b1b965a3bc6721e9d6e5ec875150c01e31ce9b2dbe 2013-09-18 01:29:46 ....A 368640 Virusshare.00099/Packed.Win32.Hrup.b-f5f1fc4d0b64467cfec7791516f43821b4096dfc7771119f3868a5a056d3e3d9 2013-09-18 00:35:34 ....A 32256 Virusshare.00099/Packed.Win32.Katusha.a-38192fe3b76a8df768bb30018741cb3b66cb2e3824edaac0f46d6805ec0625e3 2013-09-18 00:08:28 ....A 172032 Virusshare.00099/Packed.Win32.Katusha.a-854644cd1fa00d4f29813ba82cf095869c3c8a5c46e1e74455e8ab6cde5dcdd1 2013-09-18 02:11:16 ....A 299008 Virusshare.00099/Packed.Win32.Katusha.a-8cade3c4977543d2db90f7c11586e6b5c566096e322685b61e64c8098061ef2d 2013-09-18 00:56:34 ....A 81931 Virusshare.00099/Packed.Win32.Katusha.a-a223478b3508d8cba74b80d1e2e662a6da91dabf25646fdfd07f91f009c4ce56 2013-09-18 01:06:52 ....A 102400 Virusshare.00099/Packed.Win32.Katusha.a-a932f2fc22988123fb79f1f674f0226486382642425d428e99533a7545163192 2013-09-18 01:01:46 ....A 114581 Virusshare.00099/Packed.Win32.Katusha.a-b032c3c3cb7722925705a2b2549583e11e9112e1cd96659cbe98cb61e1744810 2013-09-18 01:12:26 ....A 71179 Virusshare.00099/Packed.Win32.Katusha.a-b60170415ef0d41080045f9a3826f05bdfa62d3503f6d695515fbab736e60168 2013-09-18 01:38:06 ....A 86020 Virusshare.00099/Packed.Win32.Katusha.a-bfbbb14863e1e8c184a223effefb8df2ff3516ce6944e890e0c490dafd366840 2013-09-18 01:04:50 ....A 31360 Virusshare.00099/Packed.Win32.Katusha.a-d7aec79a74f1868a7bcceb7e187a1ef7a91efe231c9c191c07eefdb9ac80c11e 2013-09-18 01:26:44 ....A 80896 Virusshare.00099/Packed.Win32.Katusha.a-d7f4fa35fc913a2bbe9ff6f56f2bc073f6edf4e9696869079243b63423ee7156 2013-09-18 00:30:40 ....A 107524 Virusshare.00099/Packed.Win32.Katusha.a-d9abd9dcf796f2ecf948fa62a2ae5791567f72d4776837a39c47d62c42d54910 2013-09-18 01:42:24 ....A 31360 Virusshare.00099/Packed.Win32.Katusha.a-e69d3f0fd4c2e9ad2c62e0321ae2e4425c67f31c0185f98b6aa1cad7b0826cab 2013-09-18 00:36:58 ....A 31360 Virusshare.00099/Packed.Win32.Katusha.a-e79bef01201ffed8bc5876a8914b997e9aacb43f6df1aadf5dfd004b7015960c 2013-09-18 00:55:32 ....A 32256 Virusshare.00099/Packed.Win32.Katusha.a-e926e20c6381d3e8e3d0a0103d289e87ec98edb10577c1b7a0791e3d73163485 2013-09-18 01:00:10 ....A 31360 Virusshare.00099/Packed.Win32.Katusha.a-e94810a0e9d173f9799d0350169aef1220b3c54b3d6acf767a9140cfb9046654 2013-09-18 01:22:42 ....A 86016 Virusshare.00099/Packed.Win32.Katusha.a-ecda86271fd13923b1f6e863279f1a601b550bf280e2d1057affdbb772e8872c 2013-09-18 01:12:46 ....A 32256 Virusshare.00099/Packed.Win32.Katusha.a-ef501c98519b305b21422f1ba0c091354e4db25f326c0c8f764b8814d77588c4 2013-09-18 00:53:40 ....A 32256 Virusshare.00099/Packed.Win32.Katusha.a-f12b6a8f0ab23a2167bcc66797b8ee583b121a413569c96eca9ebf33747efbb6 2013-09-18 00:29:50 ....A 311296 Virusshare.00099/Packed.Win32.Katusha.aa-012c37feb6b062fed8d0d9e2583fba36fe7a09ac30b404cdd78abbe689ca4dd3 2013-09-18 01:36:34 ....A 310784 Virusshare.00099/Packed.Win32.Katusha.aa-01aecb550f4b3749fd0c32fe61ebf504ff224a2c8965d1320117493253cf6cc7 2013-09-18 00:32:20 ....A 316416 Virusshare.00099/Packed.Win32.Katusha.aa-046afd75fa5d949282577777bf388f2828be389f99d242f808b7cb287b995f4d 2013-09-18 00:27:50 ....A 313344 Virusshare.00099/Packed.Win32.Katusha.aa-0876710228607f7f85352aa3b1e280a2d8f1d4efe213a01c44371d201a20e4a3 2013-09-18 01:49:38 ....A 317440 Virusshare.00099/Packed.Win32.Katusha.aa-094081e9f0863919678e61afa3caa96e343ffb448c9fef1fd49fc5f2709b8c50 2013-09-18 01:28:26 ....A 124928 Virusshare.00099/Packed.Win32.Katusha.aa-0adc432db52413c3182c62ad431bd925027b696c6393fd83746283a02ab11610 2013-09-18 02:06:52 ....A 66560 Virusshare.00099/Packed.Win32.Katusha.aa-0ca3c89ba880bb7c1124cc4e748e01c2b6ab8a4749f165398156d5712ff4b84b 2013-09-18 01:09:14 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-0d483f0fc5896a641ec70e06da601ee53153c63a9bc87be27888064e78cec8fd 2013-09-18 00:15:00 ....A 316416 Virusshare.00099/Packed.Win32.Katusha.aa-0e63a973a43aa2200dcc74e06e3b5a231df93c80383260c06db5f627d18d21e3 2013-09-18 01:47:56 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-0f266f31b9eb9eec562c54912aef1c128b969c2c1d5efc2598a6e314e1f8b284 2013-09-18 00:25:02 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-1046f222c067df8fd05c4fd426c7c47f59bf76c23eece1d5c271bc9c0f20068e 2013-09-18 00:23:22 ....A 71680 Virusshare.00099/Packed.Win32.Katusha.aa-1062db1523119878170f96c292074b4f011e58bb100d88ad5aeec04b24191ecd 2013-09-18 00:49:48 ....A 122880 Virusshare.00099/Packed.Win32.Katusha.aa-10f474ec1748b917edf0d4c03ce5a93586e194e26c85bad940fd5fe1a89e5391 2013-09-18 01:49:10 ....A 124928 Virusshare.00099/Packed.Win32.Katusha.aa-111c5e8923128aee7d8b7b6901e87ff7b8dfc9e578dc70f7d078fd46a5c9b551 2013-09-18 01:59:38 ....A 70656 Virusshare.00099/Packed.Win32.Katusha.aa-126fa5f8189a55f3aca58ad8cae0c7a5686878538a083fb265f57e4a1c77107f 2013-09-18 00:24:40 ....A 317440 Virusshare.00099/Packed.Win32.Katusha.aa-134d045b9c1cd256c97c60500c7133ff62c3bcdddf36b890515919258322851e 2013-09-18 02:01:28 ....A 74240 Virusshare.00099/Packed.Win32.Katusha.aa-1415754a70916b9b2201e18b6beb4033568dd365f0d8684c54ca514717c6cfe2 2013-09-18 01:52:50 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-15f101b14f9d0cc6a24b5d082ba872ea656094777251304f6d607138b63f82ee 2013-09-18 01:49:36 ....A 314880 Virusshare.00099/Packed.Win32.Katusha.aa-16241db5377b21dde93d6809bc5ac925fd1e08a19dbcfbf21f3d44c2e13c17e3 2013-09-18 00:27:14 ....A 124928 Virusshare.00099/Packed.Win32.Katusha.aa-172cd1c44a29f4da8e6377a3278e221915631869e1f24af347f553c5e02ea934 2013-09-18 00:14:30 ....A 313344 Virusshare.00099/Packed.Win32.Katusha.aa-187092254012dd125ba686c8141dee25e14917719b991241978da47b4d88cccb 2013-09-18 01:34:48 ....A 122368 Virusshare.00099/Packed.Win32.Katusha.aa-1b7719dcfeb43bcde5b2522869cb7a151af9040bd6ec55d026fabc334b7c04c0 2013-09-18 00:06:08 ....A 316416 Virusshare.00099/Packed.Win32.Katusha.aa-1caf7fedab3a64a95850290c6aa79dca37e55ca9d3e9ac46dc8108252da81db2 2013-09-18 01:11:22 ....A 66048 Virusshare.00099/Packed.Win32.Katusha.aa-1d12a21f91a991586455a28b8d0d07bd60f3ae519a75ca0d64b822a1d5340b6e 2013-09-18 00:50:22 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-1f2503f0b33a1b568a137d088c7f791d9bdc4da2df323c3b2ef0e0e53ba4ed26 2013-09-18 01:19:22 ....A 310784 Virusshare.00099/Packed.Win32.Katusha.aa-201ee1e43e7fb5f1c8837bb559d5bbd1597f358a70ea9f845e2f38ef45a806af 2013-09-18 01:20:28 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-238acf8d77242562f9d133e2a87f321f768739251ce58a425ebd2a98473acd19 2013-09-18 01:34:20 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-2763aa6478327b16e8f81abcc40693cf09270de720cd01965ed5887df6b2852f 2013-09-18 00:04:20 ....A 66048 Virusshare.00099/Packed.Win32.Katusha.aa-283f2b29dffa065a2be19b6a1126385b639c599fb270fb37c728020ff746abb7 2013-09-18 00:23:30 ....A 57856 Virusshare.00099/Packed.Win32.Katusha.aa-290deed9c3e025e280c2e3ab16f4089d6657217d67185db00a5643c012861b68 2013-09-18 01:44:14 ....A 310784 Virusshare.00099/Packed.Win32.Katusha.aa-29b843962c12d07959dc4f0a42565d5a2d3c9aa270c4aaa289bb9e8057a98ad1 2013-09-18 01:27:48 ....A 317440 Virusshare.00099/Packed.Win32.Katusha.aa-29f2cf79941a29efc48641ddc025f08f3a63a09782f735778841258aae28d128 2013-09-18 01:44:52 ....A 311296 Virusshare.00099/Packed.Win32.Katusha.aa-2bc268dbbfe9ccddddebcfacad28ba3bde7f25bd9053fe6306b6d97637669e5e 2013-09-18 01:05:42 ....A 65536 Virusshare.00099/Packed.Win32.Katusha.aa-2c93d469078c1c8fa437f0aa32c804e2dff4a66e490de1028c611dda2119b8eb 2013-09-18 00:47:40 ....A 310784 Virusshare.00099/Packed.Win32.Katusha.aa-2cdcf903a66d78abf730defd094a33041e3ae33e9adbe1598fd9984c1e6bcc7c 2013-09-18 00:34:26 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-2d000daaa0a77f5c506d32088e835e00d4b34377d52e5c0cdce541984d6baca4 2013-09-18 00:09:02 ....A 304128 Virusshare.00099/Packed.Win32.Katusha.aa-2de2e9e5ee8d491b0b0b21cdfe1c226756c0d4e290bdbb9e89b99ffaa3dd875b 2013-09-18 01:46:52 ....A 311296 Virusshare.00099/Packed.Win32.Katusha.aa-3141f1c5b160dd079313b86f2f2f3aee91a6c194741ac8f95635589cb18a05ed 2013-09-18 00:10:44 ....A 66048 Virusshare.00099/Packed.Win32.Katusha.aa-319eebbdfcd13fb319664ea7afbd75adc0dcb189b5db5ee4c05981cc4a86e890 2013-09-18 01:27:48 ....A 316928 Virusshare.00099/Packed.Win32.Katusha.aa-32950fc35e873741102fa0e705b15721a841ad4d368c101e2982778e0646ab30 2013-09-18 01:22:52 ....A 426496 Virusshare.00099/Packed.Win32.Katusha.aa-352560ba4036fa67ae69efe411a30b05e7dd88bf4e4d73e693099798d7cfe29e 2013-09-18 01:46:52 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-3608dad04a34fb3d80013dd35cc58ff5adb6b162758ac4e0973cf69c99535f4a 2013-09-18 01:38:26 ....A 311296 Virusshare.00099/Packed.Win32.Katusha.aa-372b12f291ad78196669687ad5af24a1b71086c1deb4b0302b3c2adc7f2eba21 2013-09-18 00:09:16 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-3798e09b08a8c02bc47d4060b007ee3f37d20415f104889b883da429ff778f4c 2013-09-18 00:24:16 ....A 66048 Virusshare.00099/Packed.Win32.Katusha.aa-39fc08bbadfd1d158a2d0c39ee04d86636e35ec7f990806ba4d8b54a0d5fff2a 2013-09-18 00:18:40 ....A 316416 Virusshare.00099/Packed.Win32.Katusha.aa-3b43d461c37f78d4febf0191a155fc03b640d740d69a1250769a45a5ac6bdefd 2013-09-18 01:18:34 ....A 8192 Virusshare.00099/Packed.Win32.Katusha.aa-3c919e85cd84fc0170ba387c317a4bb97d69fc9e0180e942b649b2f6a62a44e4 2013-09-18 01:32:22 ....A 71168 Virusshare.00099/Packed.Win32.Katusha.aa-3fd08d17dd9789027e3c5516aeb95d67ffa16e268960708e9b214d3c74e915d3 2013-09-18 01:11:36 ....A 317952 Virusshare.00099/Packed.Win32.Katusha.aa-4013d78286ea561309259900e8ffaaab622facaba77ad4c084abf014e67e7e7f 2013-09-18 00:28:46 ....A 306176 Virusshare.00099/Packed.Win32.Katusha.aa-403c742022837f63108f80e163446b6f61984777615d6e2723ea79f11c62919b 2013-09-18 00:19:54 ....A 55296 Virusshare.00099/Packed.Win32.Katusha.aa-42c1f3842933a0118af821df301633f726d9c8ce96c2bfdb2f553830c6c72e83 2013-09-18 01:03:38 ....A 316416 Virusshare.00099/Packed.Win32.Katusha.aa-42e0211339ee174c025fc267d7dccbda69ea38cffd8550caf0096e4fa1016444 2013-09-18 00:19:40 ....A 316416 Virusshare.00099/Packed.Win32.Katusha.aa-432eaacda95a11519ecb219408211b01a153ffe4c609f4d111a9c8c3a863f71d 2013-09-18 00:26:26 ....A 310272 Virusshare.00099/Packed.Win32.Katusha.aa-43b8ab21ae9522554c9ea1fdb19aae448bc61f1f54b51d145d5e99bf4fef3035 2013-09-18 00:27:18 ....A 301568 Virusshare.00099/Packed.Win32.Katusha.aa-43b9195117d211b65ea26a9a6c2aa4399f1c4d68f0de643cb15e76f30c3ec4d2 2013-09-18 01:02:34 ....A 55296 Virusshare.00099/Packed.Win32.Katusha.aa-4438cd96ca1be14d496a1cd1501b8ae403078423b34d9727767c6ffb5c4b9ffd 2013-09-18 01:00:02 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-44f0875760ef4470e0acce8d6700eafffbe5d84c6e39a141eeb1c897eff8a1dd 2013-09-18 01:11:48 ....A 313344 Virusshare.00099/Packed.Win32.Katusha.aa-458f35466e2e5c78f16ba637bb463fe24a7d434c0cfa45015c4911b58ad10bcc 2013-09-18 01:08:14 ....A 63488 Virusshare.00099/Packed.Win32.Katusha.aa-46224f560f85b248558b7eaf87d01b8c52e5e099b8593d67142b283ea86fb0ab 2013-09-18 00:43:14 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-488b84af48d24f3d0c156508596277b30e2141812d485b63291ea12d0020423c 2013-09-18 01:09:16 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-48a93514b13352d3ecbb28fffe143acce663f9b28fc193b420f13791949d4b02 2013-09-18 00:59:14 ....A 317440 Virusshare.00099/Packed.Win32.Katusha.aa-48d8d4cd77ead5369a15d1f075f4574470aca9e67998ea3e23203db85ef4142c 2013-09-18 01:07:58 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-48face49e3784843c02f785bb42f715bfec9a10d5907a02364e0e3b1c6000a97 2013-09-18 00:12:24 ....A 55296 Virusshare.00099/Packed.Win32.Katusha.aa-4a0e444472b8f3cf12654e5cd822cff66ed9df466b2a52c36af73543fa9dd2d5 2013-09-18 00:51:52 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-4a1efcdfccdff81231d0521b1ebf8a52559f6dabbcd1c8e977b1561b94e26320 2013-09-18 00:43:08 ....A 125440 Virusshare.00099/Packed.Win32.Katusha.aa-4b0cf5c13f7cae456b2c847c76b19b24ddbabb8660bc7b174829962d0c8758c8 2013-09-18 00:50:16 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-4b56a1f06b12aa926b90ec49e25896260cff5cc7faf5df8ac584bfb912659e3e 2013-09-18 00:47:08 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.aa-4ebe1173af5b36bf53bb8319214a0a026ae04348cb86ec6266a7a324bc1046c3 2013-09-18 02:08:52 ....A 66048 Virusshare.00099/Packed.Win32.Katusha.aa-5b3eb72eb964a7fee3112aeebdc3b75408087af1bda431a445eed77897aba0c5 2013-09-18 00:31:20 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-6101cc4d34f90d264158785d4a6fe1730555ca85f4f69c36ee55e6808299a3e0 2013-09-18 00:11:04 ....A 44899 Virusshare.00099/Packed.Win32.Katusha.aa-6a5196fd7a50fdaa9e8a887ee1eb1eb79c8af461529d404a85b1fce1077c97f0 2013-09-18 00:04:00 ....A 55296 Virusshare.00099/Packed.Win32.Katusha.aa-6b3be1bb6041f2c716c6dbce2f574116b7a1f2a33a26ad55190d16a73da5592c 2013-09-18 00:34:14 ....A 80896 Virusshare.00099/Packed.Win32.Katusha.aa-75d9b618d6c8e7754a2a84cff44d5ac61b4712f0c98a44a9b79e1f359835f61f 2013-09-18 00:43:44 ....A 74240 Virusshare.00099/Packed.Win32.Katusha.aa-7e3669c959565c4d959620b89b69126b6a976fb02c63839e28d882d853db8e8f 2013-09-18 01:54:22 ....A 303616 Virusshare.00099/Packed.Win32.Katusha.aa-886708654b4d1b354586299cb3f1026decec3c5535d38ab116b82fb00cb49e3c 2013-09-18 00:47:48 ....A 303616 Virusshare.00099/Packed.Win32.Katusha.aa-a35bffcc04dcd5422c4edb24b774ffd62921e608a7c0856207ed2c3422a548d0 2013-09-18 01:19:40 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-a569c50ba926b322fe6f5316a943ff5608edc6399b53cd8b1a3dfddaee405e1d 2013-09-18 00:29:56 ....A 316928 Virusshare.00099/Packed.Win32.Katusha.aa-badc4101c29608c8453b83d2ba7b928099b4004fd7788db2bbb76b0952fea4b6 2013-09-18 00:20:48 ....A 124928 Virusshare.00099/Packed.Win32.Katusha.aa-bb656385e2d88515bf6041a4f7a3eb135e4c28ed8026fc8df983ba5f35f7b0b1 2013-09-18 01:25:58 ....A 70656 Virusshare.00099/Packed.Win32.Katusha.aa-c32c3b4cb53841eb4becc503c6ab8a2af7f5a9e0f410e736224168e6d10f04f2 2013-09-18 01:17:34 ....A 44046 Virusshare.00099/Packed.Win32.Katusha.aa-c4095ebbb9d84069d9045224d51d43e5384f90f6d6365e263e3c2b07d83bb5f8 2013-09-18 00:32:36 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-c5f16e4cb5bb274b48d11ac12ed411d9b19a323ba6d01eae3adebc0849453ac6 2013-09-18 00:18:46 ....A 46623 Virusshare.00099/Packed.Win32.Katusha.aa-c6d9f4a43b5820d54d5f63631bad14d4c4f5bab3bd81ccb8955d6c3e277a3cd3 2013-09-18 00:26:58 ....A 305664 Virusshare.00099/Packed.Win32.Katusha.aa-c92212022ddac68b1ff452cbc0cd0a735ebe87bc449d7b514da3d82b3d40103d 2013-09-18 01:41:32 ....A 303616 Virusshare.00099/Packed.Win32.Katusha.aa-cbcaee63f738d6ea9e137ba24bd31dff16e26a124515f403e393f2c80c0ee77b 2013-09-18 01:52:02 ....A 304128 Virusshare.00099/Packed.Win32.Katusha.aa-d3a8a30beea326638c62bb1f82d4c670388ed3f51183d1c769e8472a96d47894 2013-09-18 00:20:10 ....A 122368 Virusshare.00099/Packed.Win32.Katusha.aa-d9df55efc9333aa256cb1bc831a7d47ecc2266d4301695df3de44ea2d96deb6c 2013-09-18 01:23:42 ....A 317440 Virusshare.00099/Packed.Win32.Katusha.aa-de9976a924ec7c19660eae5e11a8524f4c1db06da445decb7b84bdf0565fdb68 2013-09-18 01:16:06 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.aa-e062321bbadb787501fdef5a570798618cda0ec3d6e4ece5681727b4f10a8974 2013-09-18 02:08:14 ....A 303616 Virusshare.00099/Packed.Win32.Katusha.aa-efd5f51b3a1b51c39907f1e3464de3195520f524f2cbd5532e9578caee0936a6 2013-09-18 00:28:34 ....A 690176 Virusshare.00099/Packed.Win32.Katusha.ac-024d76d513ed1761871cbe29fda87162c11eec8b977a641427edba085a7d221c 2013-09-18 01:36:12 ....A 475136 Virusshare.00099/Packed.Win32.Katusha.ac-436834e3f5a03faae977b7a82fca29d4e2b9ab595e3b43a6c7a234d0c1b20136 2013-09-18 01:14:08 ....A 319488 Virusshare.00099/Packed.Win32.Katusha.ac-4b1fe7518cd9c1c17ae12c4ab0c94544b1b774575593f4746a426dba9d8065a3 2013-09-18 00:33:26 ....A 315392 Virusshare.00099/Packed.Win32.Katusha.ac-5f52fbf657d1910868b3a5a4a66db837c298254668e7b3a12a4c0d18c1923ce2 2013-09-18 01:59:34 ....A 319488 Virusshare.00099/Packed.Win32.Katusha.ac-a6714fbe9aa2a78831cc78cde9a03d02671337834bfb76c433b70188aa639fd4 2013-09-18 00:24:24 ....A 572928 Virusshare.00099/Packed.Win32.Katusha.ac-c4d2f135f9f0ab0701afc877b974fd727262dc048d823390d4f1e0b56dfb7796 2013-09-18 00:42:30 ....A 393216 Virusshare.00099/Packed.Win32.Katusha.ac-c8a4d9e2e3ec8ff2518893aa620efd53b62b29168cb7bd02861dea45d96f44f9 2013-09-18 01:18:16 ....A 319488 Virusshare.00099/Packed.Win32.Katusha.ac-dad2cdff860009687e27775f7f16881491ec7fc10526e341ca48382fe19c2ef0 2013-09-18 00:35:54 ....A 305664 Virusshare.00099/Packed.Win32.Katusha.ac-f12d96a6e6f3c1d8c062c93df941503e8088a5fab933bc20826f6c9f48bdb6f3 2013-09-18 00:34:26 ....A 69638 Virusshare.00099/Packed.Win32.Katusha.c-76ca0a41f74fce6a36caf2148b3b1040447557ddb72f95525445348a177d4070 2013-09-18 02:09:42 ....A 70150 Virusshare.00099/Packed.Win32.Katusha.c-fe2bfb6201ee24164bdebe5da772065bfaaddbe6b36ed63df2dc436725da3af7 2013-09-18 00:21:12 ....A 86020 Virusshare.00099/Packed.Win32.Katusha.d-a4c902cf96bf0fcb93ffaa8628efe74d1edb68363dc61bb39744600c8e7739bf 2013-09-18 00:07:42 ....A 88064 Virusshare.00099/Packed.Win32.Katusha.g-84d5fcb18dfb91d86a961ae9326b2f3a863bff35fcee65b74a9b36c4698daa8c 2013-09-18 01:53:24 ....A 87204 Virusshare.00099/Packed.Win32.Katusha.g-bf4bc914d238d5e4586caa4054e7513e8c5fc15c361ccbac8a88f79791f1f16d 2013-09-18 00:57:06 ....A 87040 Virusshare.00099/Packed.Win32.Katusha.g-dbd8407b8b5dc9cbf44e5860ac7838a4a86ffb2d13ccf65607191b4985c41efc 2013-09-18 01:32:40 ....A 43008 Virusshare.00099/Packed.Win32.Katusha.j-9699d404c0afb0cd9756c7742d6f88b5c55a9248c91a6c4694ab74851e59dcb6 2013-09-18 00:02:36 ....A 316416 Virusshare.00099/Packed.Win32.Katusha.j-a4ac1a3d8c982414de1c5bd6aa719bfe4afa97dc3bc976e3826083784579c528 2013-09-18 01:56:56 ....A 295424 Virusshare.00099/Packed.Win32.Katusha.j-cd858e34a25db98f0bdb76c3b5df3930079980048d447114ae1627529a9a7e0b 2013-09-18 01:50:18 ....A 280064 Virusshare.00099/Packed.Win32.Katusha.j-e08048f4814312885bcd25ad6d7e5f23feaf791e097f4e59d13e63a9745a2ca8 2013-09-18 01:03:20 ....A 208271 Virusshare.00099/Packed.Win32.Katusha.j-e31872761c17be866f8f0c39f495ce026d7485a812a04f254497c6ee42561bd7 2013-09-18 01:09:44 ....A 110592 Virusshare.00099/Packed.Win32.Katusha.l-e2a41884adc81b7e0f097500c63121134b4e17da540bff79e4a1b8ce46054f6b 2013-09-18 01:06:06 ....A 100352 Virusshare.00099/Packed.Win32.Katusha.m-332a0eb0d3d7c0ccaed5e34a74b2100905e62206303a76ddcc1c068a0075399d 2013-09-18 00:52:10 ....A 165888 Virusshare.00099/Packed.Win32.Katusha.m-771013d0b613719515dcaf0c79538f981428b9cfba83f60068a0123d52ab2788 2013-09-18 01:20:02 ....A 170496 Virusshare.00099/Packed.Win32.Katusha.m-8030f685a71fc7ecd635826bc6e5b2db40c17d24711e516d57b5bf6f80cfd293 2013-09-18 01:10:40 ....A 104448 Virusshare.00099/Packed.Win32.Katusha.m-911147bea9eac8e2aed5618db177b0f081af759aaa2c8d5f4e84f2da00750f90 2013-09-18 01:15:20 ....A 102400 Virusshare.00099/Packed.Win32.Katusha.m-a4b80acd69f408b05215cda0ba4ba4e0c6c080c8d0e7f4743ddb3a9b2d848300 2013-09-18 00:56:50 ....A 84992 Virusshare.00099/Packed.Win32.Katusha.m-da59956fe85b8c3f27bbf74b0d876368443a7ff24e6ceb0d61f5edc64f3e3fe2 2013-09-18 00:41:22 ....A 163840 Virusshare.00099/Packed.Win32.Katusha.n-028e2177ef544ba0f4965e6ab39cb758f5f9889f5480cfc2eff11909201c6af6 2013-09-18 00:22:50 ....A 109056 Virusshare.00099/Packed.Win32.Katusha.n-037312d1cc9356fb94e2bc43334b3fef12cd9103115c2ba7578e4e2834946aaa 2013-09-18 00:33:26 ....A 109056 Virusshare.00099/Packed.Win32.Katusha.n-3a1f4d53e8e6c4d2e19d6582c759e1859cbaff7eb9e517282da20faec9a6c91b 2013-09-18 01:25:22 ....A 99840 Virusshare.00099/Packed.Win32.Katusha.n-83db6732782d7d1997be774775eca5afbdb36cdc7799b82eabb467a0baf7ed80 2013-09-18 00:38:26 ....A 171008 Virusshare.00099/Packed.Win32.Katusha.n-84f633a6c0d5d4226c53eaea404f6c8e2f53f8fe1a881dee45a7f10a5539daaa 2013-09-18 00:53:50 ....A 115712 Virusshare.00099/Packed.Win32.Katusha.n-8a5aa222ff2c670e521008874f1b354ec1e3a78f7fab6264f6a6eb7bee38eb03 2013-09-18 01:45:38 ....A 365056 Virusshare.00099/Packed.Win32.Katusha.n-8c5f83549a85c92069537dbbc1e8700dd9b35d685a436a5ec05cbced09c87fe9 2013-09-18 01:36:22 ....A 102400 Virusshare.00099/Packed.Win32.Katusha.n-90874196eb35b2d686691665283aee42f0b5efc064010cfec4408af8bc32b6b1 2013-09-18 00:34:04 ....A 183296 Virusshare.00099/Packed.Win32.Katusha.n-99517fc461c569a774f6d47909cda39988642386e945b38a24d5acd6b90c1084 2013-09-18 01:01:52 ....A 552453 Virusshare.00099/Packed.Win32.Katusha.n-bbf4cdb87501dccccbe5f0539fac5c4a339e81cd9e868b358003b2e58bc6e679 2013-09-18 00:08:10 ....A 117760 Virusshare.00099/Packed.Win32.Katusha.n-c9db71039070dce1e95d00358acc3f02614e8de958af84d1a8fc408cb5e8f449 2013-09-18 00:06:56 ....A 156160 Virusshare.00099/Packed.Win32.Katusha.n-d92bf21c1f73c11dbc96b525337da7f070838a28d28da779bfce355904b8fe81 2013-09-18 00:42:08 ....A 125952 Virusshare.00099/Packed.Win32.Katusha.n-dc726be3c24bf6597d1b16670f23f9c579483f2fe013d258e014e1d9bb1f1fb6 2013-09-18 01:50:40 ....A 160256 Virusshare.00099/Packed.Win32.Katusha.n-e31329d98fcb64b27c86e29853903f0d00eca09884a42d007d7b6f0ddb48f20d 2013-09-18 01:15:56 ....A 164864 Virusshare.00099/Packed.Win32.Katusha.n-e964a76ed9b392cc1e308367ef07969342f1c8aee1ef376714174e33f81f498d 2013-09-18 00:02:36 ....A 389632 Virusshare.00099/Packed.Win32.Katusha.n-ebffb6263c7c75534a508965b515b68de4c457c8c5a753aa5a7c34d5ca623d8a 2013-09-18 01:22:40 ....A 173568 Virusshare.00099/Packed.Win32.Katusha.n-f08e6b075096deced75f9a86bbf5bf74d6dc8447f8f7c43334354a04fc938adf 2013-09-18 01:53:52 ....A 88368 Virusshare.00099/Packed.Win32.Katusha.o-0298b0dc8b1b9092a3e2bbaba6b492281d510bc3e16403261bc25e57beaff359 2013-09-18 00:41:00 ....A 105472 Virusshare.00099/Packed.Win32.Katusha.o-0b0a29105a8a0a8e4d6812c683120db330241293c616e2b2b0ebb752ffb73094 2013-09-18 00:14:46 ....A 29184 Virusshare.00099/Packed.Win32.Katusha.o-145b866ebd43790dbc3b733e6ad94bfb08329732d222e90cab546e1efe73c078 2013-09-18 01:36:52 ....A 22016 Virusshare.00099/Packed.Win32.Katusha.o-155accb543b22448c92b65f896d86cd5a230f6869a659be33756a43cc6a8371b 2013-09-18 01:26:24 ....A 1232501 Virusshare.00099/Packed.Win32.Katusha.o-1cd99b8bed4557af25a73dfb7bb15928e2e61e75d0b3cf294fc12ccaf843aa4c 2013-09-18 00:07:04 ....A 233472 Virusshare.00099/Packed.Win32.Katusha.o-3373e16568cf9ff1cdfeda68f28811b94aa77552ba3f045c1b0f797fe054dabe 2013-09-18 00:47:30 ....A 188416 Virusshare.00099/Packed.Win32.Katusha.o-4086f17243d29ca0ef1c036012a7107048a3ae401a8a469d82533eee8b76b33e 2013-09-18 01:33:52 ....A 181760 Virusshare.00099/Packed.Win32.Katusha.o-4363dc17d68c989872f8469baa563b537a002f05a45a54a9358c43bce447db7e 2013-09-18 00:42:32 ....A 112128 Virusshare.00099/Packed.Win32.Katusha.o-4d0fedcbf04fb841ae2ff62ac507d739995c6fe41bcad49ba2cdbfc2a2d3f3b3 2013-09-18 01:27:42 ....A 66560 Virusshare.00099/Packed.Win32.Katusha.o-525943dd927826d97b2f0034b6b7fd945b1775002d566e60890104357ca45830 2013-09-18 00:32:24 ....A 116224 Virusshare.00099/Packed.Win32.Katusha.o-52838810653ea80c9633c024378884611faef79690f975324f5f862eb40dd458 2013-09-18 01:20:34 ....A 74240 Virusshare.00099/Packed.Win32.Katusha.o-538b6dc1b0aa354d0abee6d305493aa84cc27ca5c79b1b3da7075c4621a2ae50 2013-09-18 01:51:32 ....A 171520 Virusshare.00099/Packed.Win32.Katusha.o-6e3b4be518fbb0fe33a3913c7db57b78e84a300f357a55ab0e6d071a8fc24004 2013-09-18 02:04:44 ....A 253952 Virusshare.00099/Packed.Win32.Katusha.o-6f9efee4b3cdaae0619d397436bcef941c90665c3eb6f417c1002749f7b8ad67 2013-09-18 02:01:42 ....A 8159864 Virusshare.00099/Packed.Win32.Katusha.o-72545cd7303ee27932f7d1d5c206f40a319932640a614d364f8188e6e61447a2 2013-09-18 01:27:56 ....A 184320 Virusshare.00099/Packed.Win32.Katusha.o-740e17c2e67627285bb8d79ddded4e5a0fa3a498d740085b0e2d3643efa86cc8 2013-09-18 00:28:28 ....A 141224 Virusshare.00099/Packed.Win32.Katusha.o-76a1b3243efc364f451a4695997cc31ec194cc4ff2283a31d94fc4b29713321f 2013-09-18 00:41:20 ....A 52736 Virusshare.00099/Packed.Win32.Katusha.o-794bd19081c1e867dfbe02b2b50cd4673abaacda4491730b6fb4c2ed06a636a5 2013-09-18 00:33:28 ....A 171008 Virusshare.00099/Packed.Win32.Katusha.o-80fb70efd5b07231a9cee2bdf1e17fa85f3b58dbbe9211f1e1024123f5136e49 2013-09-18 01:13:30 ....A 159744 Virusshare.00099/Packed.Win32.Katusha.o-81c45fb5dfb1f5ef34576199c2a7b6b95346b71efc6693385c200f388c6c7c5a 2013-09-18 00:56:38 ....A 183808 Virusshare.00099/Packed.Win32.Katusha.o-82b7aeae16479eec2ad5bea4e7cbf10403b5fce6375cd4a32608c280a9113406 2013-09-18 00:38:50 ....A 209920 Virusshare.00099/Packed.Win32.Katusha.o-82d57a7c5979d755cbe18a42885d0020f494ee9ed5907156acf11967d886edb2 2013-09-18 00:40:40 ....A 158576 Virusshare.00099/Packed.Win32.Katusha.o-840d8a537464f0ca3ef2eb8761fc5c60b1c4c409ee23a565415b8fe140fc2238 2013-09-18 01:40:12 ....A 43230 Virusshare.00099/Packed.Win32.Katusha.o-85185fc5eb508e38b74876dc5026955b0e8d3826070ef2031b7ab3b728c2f7d3 2013-09-18 00:56:24 ....A 112128 Virusshare.00099/Packed.Win32.Katusha.o-85b6991e5fe92f05692caca18fe294986a4c2bd0dbd253babdd95cb4aab3d732 2013-09-18 01:45:16 ....A 357376 Virusshare.00099/Packed.Win32.Katusha.o-8696a6519c5855f5e19ce5c12ff40dcaa2d785c7bd408da84b20ea1bbfd481ba 2013-09-18 00:06:40 ....A 370176 Virusshare.00099/Packed.Win32.Katusha.o-86d448238f9b416a56332a5aa3e156ca40ea6f79f63bf50d280678847494a442 2013-09-18 00:13:44 ....A 270336 Virusshare.00099/Packed.Win32.Katusha.o-880c78ce78829f70f658f50ccd16881429a00890d01f48a21d34a32e6f3d212a 2013-09-18 02:09:32 ....A 164352 Virusshare.00099/Packed.Win32.Katusha.o-88b0d9adeec1e4df64035b7f528c0bc12a4b226305a65774de5edec3b1eabfa0 2013-09-18 01:55:54 ....A 173600 Virusshare.00099/Packed.Win32.Katusha.o-8949695fc2e3bd0e5c3a040c9a6bef36050894eb178521baf0866d3e599d262b 2013-09-18 01:05:06 ....A 171519 Virusshare.00099/Packed.Win32.Katusha.o-894c1a1f71457679c38a706f2246a87221a82dc89642b827800c5832103b24fe 2013-09-18 02:03:58 ....A 210432 Virusshare.00099/Packed.Win32.Katusha.o-8a023c00fb40c9c51c2c491416c35007a9e9fae77409f96db7113e7e0315dc08 2013-09-18 01:32:22 ....A 49664 Virusshare.00099/Packed.Win32.Katusha.o-8da6397679978e7c43180c4570caf04e8367c03d38a19deede8e90a29062ce04 2013-09-18 00:48:04 ....A 196608 Virusshare.00099/Packed.Win32.Katusha.o-8db2fbdc4f096c22748b91309a15b936c4f52776635a3b9fd3dd0edeb3029ba4 2013-09-18 02:04:22 ....A 558592 Virusshare.00099/Packed.Win32.Katusha.o-914ec92db9e0ca0d57233a4f88eb065bedfb355411763995caa53e97e5d98e8d 2013-09-18 01:32:20 ....A 524288 Virusshare.00099/Packed.Win32.Katusha.o-91e685623f9b77a7f65acd7fa5605226bf039f84151abb50e4db727ea39c6070 2013-09-18 00:24:48 ....A 176128 Virusshare.00099/Packed.Win32.Katusha.o-97972492bc869d7677f8d41bc7a0a1242d82f57904881d435cd9e98a9d1f7421 2013-09-18 02:11:22 ....A 103424 Virusshare.00099/Packed.Win32.Katusha.o-98655b21c94543dd661bdfa77ff1f80c14eaee4d51e9b3a03853fcb0e05c6dcb 2013-09-18 01:46:18 ....A 206136 Virusshare.00099/Packed.Win32.Katusha.o-990b75ad05a04835d92622bbf7ab31f17224df2b4c42a894b360a70f7fa5f6ea 2013-09-18 02:00:52 ....A 485376 Virusshare.00099/Packed.Win32.Katusha.o-9950ea222a618885da6f0080c5cf7ff3521bcb912209cec279d59649853c5521 2013-09-18 00:15:20 ....A 210432 Virusshare.00099/Packed.Win32.Katusha.o-a01b51fd8a3d88c3ff80b5f37c261946786ae93f944e7c9701fecf4151013e65 2013-09-18 00:42:38 ....A 48640 Virusshare.00099/Packed.Win32.Katusha.o-a2433ba2fa40914f68f17ccd8a9a6fbf931ee1ce4a82d14e2f0ff4d8f7cdc62e 2013-09-18 01:15:20 ....A 14848 Virusshare.00099/Packed.Win32.Katusha.o-a660b5e602b144a83458ac272c3c5082e9bfeb753b9fe29b8e1115b428cdf903 2013-09-18 00:09:52 ....A 151654 Virusshare.00099/Packed.Win32.Katusha.o-a95f2d698592ec905bcc35d1de90b240ab419c70eb81bed9f89b2c48781a1be8 2013-09-18 01:22:30 ....A 192512 Virusshare.00099/Packed.Win32.Katusha.o-ab03256cab5376e47aa8b9274a8cea278df6f984c9aba57c066daef70292fd15 2013-09-18 00:47:42 ....A 178176 Virusshare.00099/Packed.Win32.Katusha.o-ab7a18adf507f96559dfee57562acec918acac576adf2f9021836261bf2f20c2 2013-09-18 01:31:22 ....A 71168 Virusshare.00099/Packed.Win32.Katusha.o-ae1ec88a9b62a7aee91ec812f23bb7e2be9be9a1ac5c0de7fce62480323623d5 2013-09-18 02:10:06 ....A 21481616 Virusshare.00099/Packed.Win32.Katusha.o-ae72caa2b82e0ceccb7d2daf142d60b2356bbb2ce7e131834746e989fa6c288e 2013-09-18 01:52:16 ....A 300544 Virusshare.00099/Packed.Win32.Katusha.o-af6a8f164edae3367dda21431145cef98c4e04d32800bd19ffe15dfa2b056308 2013-09-18 01:24:26 ....A 3408920 Virusshare.00099/Packed.Win32.Katusha.o-b132d4e7150bc0eb2ac6ff14b2bc3d72e32a882d30574822b60c01d880ea3f71 2013-09-18 01:57:12 ....A 171519 Virusshare.00099/Packed.Win32.Katusha.o-b15cb324c27b181b4163f8ee2ba1964acd8227c2a195a5ca79ea77f6b18bdaea 2013-09-18 01:01:32 ....A 386167 Virusshare.00099/Packed.Win32.Katusha.o-b1f9c5a5f116ff317528a003975e2eeee57b43f296aad09e9db841d9fdc7f3b6 2013-09-18 01:39:52 ....A 87920 Virusshare.00099/Packed.Win32.Katusha.o-b267a1396b0e531aecb87e66f38b0c8f65f1bc2a591cb357be722d6fc497f83b 2013-09-18 00:09:34 ....A 114761 Virusshare.00099/Packed.Win32.Katusha.o-b34a483cedf4f94f2630ea0c75595d44e343eb294c2e419a510282cdb9660cc9 2013-09-18 02:07:32 ....A 32768 Virusshare.00099/Packed.Win32.Katusha.o-b42a6a33b13e99eabc1668acd7ae2a0476dd98cdd948f997a01b4e5dd57bf694 2013-09-18 01:48:38 ....A 68608 Virusshare.00099/Packed.Win32.Katusha.o-b448b168171f906fc4131efdd6fe9fcbc8c13304b99b9844f9cd14931d8df080 2013-09-18 01:24:00 ....A 241664 Virusshare.00099/Packed.Win32.Katusha.o-b4c5aae76cc31d0c259f66e3327c475d9e6d5f9908f5b34c39481790b9fec98e 2013-09-18 01:58:16 ....A 124416 Virusshare.00099/Packed.Win32.Katusha.o-b64b58bab30e7086645a137b6ac60cbc17a35ccd95ca328bcdb419bbb21d98f7 2013-09-18 00:33:34 ....A 130296 Virusshare.00099/Packed.Win32.Katusha.o-b72cfcee8b9684b1e82d744524268afb217086bdd1a28e9c2f9f802561e716bb 2013-09-18 01:44:56 ....A 222840 Virusshare.00099/Packed.Win32.Katusha.o-b7baa190ca6401bf8fafbc13bc72594596feb9500e6302cb5f5590f1d4578a25 2013-09-18 01:51:30 ....A 99328 Virusshare.00099/Packed.Win32.Katusha.o-b7e595982dc8c3138564b8f942a5078c7267608e5e78918d3502466b4f20504f 2013-09-18 00:29:20 ....A 307200 Virusshare.00099/Packed.Win32.Katusha.o-b8d553ef10e74cba332b276fd857772753a250a13f5c8cae009062ecaa680181 2013-09-18 01:11:10 ....A 153088 Virusshare.00099/Packed.Win32.Katusha.o-b90e264911bb770158bf5bf1f1157f9e7a4fac6d87a3e47f84cd1ace37145c25 2013-09-18 00:53:44 ....A 18307 Virusshare.00099/Packed.Win32.Katusha.o-b98b99ae926c15329a648bc61ada207053a2e1138639b47613b307fe69869191 2013-09-18 00:47:38 ....A 243712 Virusshare.00099/Packed.Win32.Katusha.o-b9a637ac740ac450c17292d2cf7e3349ee2d3a17bbef7b7ef143f7fcf17c8a8e 2013-09-18 00:40:52 ....A 617032 Virusshare.00099/Packed.Win32.Katusha.o-b9b9d6f9c4c98439b4142e42adaf2c07199699e7db6271e25335889d667bdfa4 2013-09-18 01:47:00 ....A 186070 Virusshare.00099/Packed.Win32.Katusha.o-bc1c5912d86f5f4e759d431437bd7333a60da78308dc3454e3559205a55d927f 2013-09-18 00:45:56 ....A 98304 Virusshare.00099/Packed.Win32.Katusha.o-bc4caa54dfc89f15b45c8af6324494fd983558674d960415378be68d9088fcf9 2013-09-18 02:05:16 ....A 1582922 Virusshare.00099/Packed.Win32.Katusha.o-bc5e90227e01844b690f63ab95adcdee8cdf4c82cdf06bf61117bbf2fe4c002b 2013-09-18 01:50:48 ....A 128120 Virusshare.00099/Packed.Win32.Katusha.o-bca23fa19cb47c3f7afb444014819a1de4d60494f97ebbd675a71f0cb6993a86 2013-09-18 01:56:12 ....A 214528 Virusshare.00099/Packed.Win32.Katusha.o-bd61a8f547ba08cc7ebfd6b587d36505288607c640ddf5b1747c7d6fdb48ffb3 2013-09-18 01:26:58 ....A 210584 Virusshare.00099/Packed.Win32.Katusha.o-c2ef03a50b90a91305b09d34ad7731246fd27f24591a2196b4e51ab7819d9fcd 2013-09-18 01:44:06 ....A 171520 Virusshare.00099/Packed.Win32.Katusha.o-c536cfdeaeb49ddf1aeca596b7c7ba3d1aa6fe1832e72b17329b8611cc24a2d4 2013-09-18 00:30:24 ....A 183808 Virusshare.00099/Packed.Win32.Katusha.o-c5a3bfaecdd7380199dafa2d7aae28727b3f7c131e1c127a4430952062b14f96 2013-09-18 00:55:24 ....A 311296 Virusshare.00099/Packed.Win32.Katusha.o-c5bb2438c6da6edaf53f28f02f3eee0e8761f8ba688422201bdb4f14098b4045 2013-09-18 00:36:42 ....A 198136 Virusshare.00099/Packed.Win32.Katusha.o-c792d71afd8f8774cfccc33356b349a52e24c99b877b6cc2dcb35c0926a28470 2013-09-18 00:44:08 ....A 253952 Virusshare.00099/Packed.Win32.Katusha.o-c8f8fe9ab25a58584c273b5b58672416fa6ade871885ab2b69ee7f0f6ef3fee9 2013-09-18 01:17:34 ....A 57345 Virusshare.00099/Packed.Win32.Katusha.o-c970bb78b2fd7a8e315ae3afd0e00fb52d24d7ca52ca7c8530de4b0e28f04066 2013-09-18 00:46:16 ....A 128936 Virusshare.00099/Packed.Win32.Katusha.o-caec86fb889b05afed3b45a5034368143b7e660ed4b75391bc721e4a27ce6c5e 2013-09-18 01:34:20 ....A 58880 Virusshare.00099/Packed.Win32.Katusha.o-cb41242ff1a7c691e10c113c10ab414e7ce715b50feac9605dd4c7c8e44d65fa 2013-09-18 00:34:40 ....A 290816 Virusshare.00099/Packed.Win32.Katusha.o-cd3ba1bf27202827a026ba557c575bb90dee0be64d94cf089fa497581e7844df 2013-09-18 00:55:46 ....A 209823 Virusshare.00099/Packed.Win32.Katusha.o-cf591be0cc780e3451d4f76b508628843d9495107f0b27ccf653fc205925bc53 2013-09-18 01:36:32 ....A 105472 Virusshare.00099/Packed.Win32.Katusha.o-d00dad1b2d7f44b96f5b5305e265d7d132c084eb21f514a1c54cccf20190d9e7 2013-09-18 01:48:12 ....A 34816 Virusshare.00099/Packed.Win32.Katusha.o-d0a1df587b891ef8abd381ab5d3b3363fb951431b8bcdaa74390db8705659a19 2013-09-18 00:49:04 ....A 167424 Virusshare.00099/Packed.Win32.Katusha.o-d1d79e0b327b80269f13687e823a912ea6dc4cca37ec677c257f34fcaa72d851 2013-09-18 00:32:08 ....A 188416 Virusshare.00099/Packed.Win32.Katusha.o-d2ad3ba781c8f1a4758d4aeac53620f112124a25c18c3b1794f1501619699dc7 2013-09-18 01:27:48 ....A 180224 Virusshare.00099/Packed.Win32.Katusha.o-d3736057b3336c5a082ab7d8950c1bd54d6ed05ff46b76384c9afe56e706086d 2013-09-18 01:26:44 ....A 14848 Virusshare.00099/Packed.Win32.Katusha.o-d40e154fbcb7687623f1e25052fb177b152cc9cd332d30cf6b58515ada348dba 2013-09-18 01:03:24 ....A 416768 Virusshare.00099/Packed.Win32.Katusha.o-d4144c52b05d0265a78b88902f5514a6924399e403b8dd9a4b3638927ecb12f0 2013-09-18 01:34:40 ....A 400045 Virusshare.00099/Packed.Win32.Katusha.o-d5119cef129788fdf4ece07dd48704f9cada748d492c3351757d9150be1550ff 2013-09-18 01:19:40 ....A 195416 Virusshare.00099/Packed.Win32.Katusha.o-d5814c406d463db6e33e4105fc017b839b1bb8c2bdb8b3ce040b09f838d78929 2013-09-18 00:23:14 ....A 268288 Virusshare.00099/Packed.Win32.Katusha.o-d5a85ee2fe122925c04fd7db23b7f1dcbbb4a4efeb12dc99f4108c3667b3f007 2013-09-18 00:43:22 ....A 114688 Virusshare.00099/Packed.Win32.Katusha.o-d5e48ec5d3d2c2e7a49f5e56cbb548cc4f8a260ef71329eda4a7468bc07e2b2d 2013-09-18 00:33:06 ....A 140785 Virusshare.00099/Packed.Win32.Katusha.o-d66f81f5a7e59cedce5c664cdac2c7f79ae426c537e433ed75693d23c31ff13e 2013-09-18 00:26:56 ....A 77072 Virusshare.00099/Packed.Win32.Katusha.o-d6760880354dfc3b45f9adde33e15a8b4210f5d21bbc0e096132b72d3fa11439 2013-09-18 01:17:40 ....A 112128 Virusshare.00099/Packed.Win32.Katusha.o-d68337a20b8c2998ac7bbbe9c32355306cc864357822deb1dde59eb86c772335 2013-09-18 00:07:18 ....A 323584 Virusshare.00099/Packed.Win32.Katusha.o-d6bc027512c9e5560ad6bceabefb73e5745032ccc350a55a386f8d69e3df9232 2013-09-18 00:47:22 ....A 154112 Virusshare.00099/Packed.Win32.Katusha.o-d6e0b7213b0315ff4e3a6e29d789f4f90ebd38fb39bd1e11c14cd029e5d2312b 2013-09-18 01:22:34 ....A 114512 Virusshare.00099/Packed.Win32.Katusha.o-d7f92f4a9daaf7e01fb3b255a297f57e5167463210fedfe478bf2783de6de67f 2013-09-18 01:22:44 ....A 151040 Virusshare.00099/Packed.Win32.Katusha.o-d8be344653f43caf8dbe14799240791438213f0aa89fa37f5fd51eb61b6e86cb 2013-09-18 00:58:00 ....A 28160 Virusshare.00099/Packed.Win32.Katusha.o-da224a71631f9a0819f8f62ee947a39ed9b10fcf85571a70d83a2374aaca4488 2013-09-18 00:27:46 ....A 135680 Virusshare.00099/Packed.Win32.Katusha.o-db449c218fe18ed541bdc829a315b026ebf577a075aa0fc7aeb1bb85fcd23f78 2013-09-18 00:17:44 ....A 220696 Virusshare.00099/Packed.Win32.Katusha.o-db4aa0b781b6c2e542dba66df0815b86e56e9b70022e8a7a5e1a40fd0cbcb212 2013-09-18 01:30:34 ....A 139264 Virusshare.00099/Packed.Win32.Katusha.o-db8696a6fb9881e066a044860c78723ed55729330c3328b0e9e7dfb66e16b81f 2013-09-18 01:14:16 ....A 257784 Virusshare.00099/Packed.Win32.Katusha.o-dc610c5f00fabff22a54e608c11ae05861313d40d65922e6e73d7962679f1dc7 2013-09-18 00:46:18 ....A 290890 Virusshare.00099/Packed.Win32.Katusha.o-dc8d16d73fa7529a207abcfd8c3db8f33780b2ca08305aec34dfd16e728665bc 2013-09-18 00:15:24 ....A 249856 Virusshare.00099/Packed.Win32.Katusha.o-ddbbc7cc7f08c9451763a127ee4b5697d1e8526c784fa19302c3c756b1de7c83 2013-09-18 02:02:28 ....A 236544 Virusshare.00099/Packed.Win32.Katusha.o-ddd7d93dbde51d8ba4ccc5f1c92e408e0b6fa328efe6cada7f2da23d102b1637 2013-09-18 00:53:18 ....A 110592 Virusshare.00099/Packed.Win32.Katusha.o-de505e096571f90b869797db1f3db6f3c0c2ba0d2bae964ca4dc27b88d2dccc9 2013-09-18 01:16:26 ....A 86020 Virusshare.00099/Packed.Win32.Katusha.o-de740bdc6a329f251ffec33094427c1a9a88e39239af1ec4c6a168fa208e9643 2013-09-18 01:34:16 ....A 185856 Virusshare.00099/Packed.Win32.Katusha.o-df34669a6f197fbb99497d0de8265bcec8280aa26836ed1f60e843d0146a364c 2013-09-18 01:34:42 ....A 146166 Virusshare.00099/Packed.Win32.Katusha.o-e0392a2238231eb9a30a3bdc389830b5d59a7ba9a6c7983db5d84ac4857bdcec 2013-09-18 01:48:24 ....A 270336 Virusshare.00099/Packed.Win32.Katusha.o-e0435f2607298950218c90232f19a314b876ffe54ef518d7c9f0814aa719c379 2013-09-18 01:13:52 ....A 94208 Virusshare.00099/Packed.Win32.Katusha.o-e0e9699455caa9e9c93ef182c0dada6ee143a07e9a738496f58d924a965cd50b 2013-09-18 01:18:52 ....A 110665 Virusshare.00099/Packed.Win32.Katusha.o-e15270b36f870b24699614241e1c3c342b20f8f5c822d390c73017e2fe408668 2013-09-18 01:15:50 ....A 193024 Virusshare.00099/Packed.Win32.Katusha.o-e219271b9ce189d75ac1b48dff72f8c6a516ce487f7cd33962e01eb88911c052 2013-09-18 00:59:20 ....A 212992 Virusshare.00099/Packed.Win32.Katusha.o-e21c7de757108f4a2f8e007e3c11846b8aa0137f21070b4959310e93c243311b 2013-09-18 01:04:08 ....A 110665 Virusshare.00099/Packed.Win32.Katusha.o-e3118864144d986773e70b2659097fe28defe231fbc0c479d98095c2e2356e70 2013-09-18 00:39:46 ....A 258048 Virusshare.00099/Packed.Win32.Katusha.o-e317d0496ceb3624dd2b89575e18d9fbd8ba341926aa41680dae23f567da9e81 2013-09-18 00:42:40 ....A 236902 Virusshare.00099/Packed.Win32.Katusha.o-e3e0c8f888977da27be5aeea84f63292b612b1f7f786fa4f7b36f5d507a67c60 2013-09-18 01:20:32 ....A 111616 Virusshare.00099/Packed.Win32.Katusha.o-e416b5096b90942c7c09a0100fd3164772c127b47247a93d62cf3528253af0dd 2013-09-18 02:07:48 ....A 185856 Virusshare.00099/Packed.Win32.Katusha.o-e4e35644010dd09111fe0c8d682dc6ab8449552dbfc1c98ed75a9546519bbd25 2013-09-18 00:05:54 ....A 169984 Virusshare.00099/Packed.Win32.Katusha.o-e5ac5c112c600f5a114b929934bd75246b2e7e2440c87c53d45f3c1a3dad44f0 2013-09-18 01:21:12 ....A 65024 Virusshare.00099/Packed.Win32.Katusha.o-e5b8c550f1d60f1594759412316dc1688218cd03671ca6ee342b6d2eaa2b9a16 2013-09-18 01:46:22 ....A 200704 Virusshare.00099/Packed.Win32.Katusha.o-e5bd57f5f3391631c72c5bfa58d0be322a63284d940f1306913b3033fca6c33a 2013-09-18 01:13:34 ....A 226304 Virusshare.00099/Packed.Win32.Katusha.o-e622a8fb14561c1eb62422f428d94adc84319cd4b1dfbbe7bb5c6739418fb2c3 2013-09-18 01:11:44 ....A 151064 Virusshare.00099/Packed.Win32.Katusha.o-e7bddcfa5b0f4db7f12f5fc4f7485e327eb910553388e8386ea2a7a6b5c672e6 2013-09-18 01:48:06 ....A 209904 Virusshare.00099/Packed.Win32.Katusha.o-e8a12a7fdd1b07a1f560e955ba349b7b2481758c79b2b950f150c45cf0ecd2f4 2013-09-18 00:55:30 ....A 54784 Virusshare.00099/Packed.Win32.Katusha.o-e942446db00148357a5cd8140a250aecb1bef5d0fadfae050b42e950719e005b 2013-09-18 00:53:06 ....A 160072 Virusshare.00099/Packed.Win32.Katusha.o-e963ad67c60113975154375958843a086d70ff6f13510cc0dc01de88fb269bb9 2013-09-18 01:04:02 ....A 150196 Virusshare.00099/Packed.Win32.Katusha.o-e9b939f72b6b2b4e6382830e12b4b5f817da80dd949a6deaf99fc168d0436cca 2013-09-18 01:16:00 ....A 306688 Virusshare.00099/Packed.Win32.Katusha.o-ea904c57e2edf67eaf5f6eb342fd401f6a66dbc821ddda3d23152af61466b7ca 2013-09-18 01:20:20 ....A 222207 Virusshare.00099/Packed.Win32.Katusha.o-eb42e97cc40a76c585cc59c77f15c53f5c81232da38132051409eff307daa545 2013-09-18 01:09:10 ....A 150528 Virusshare.00099/Packed.Win32.Katusha.o-ec09f7968c01fa6b65e79b03d381bcb0a678bb83a1889031001f6c4e82a32054 2013-09-18 00:12:26 ....A 84499 Virusshare.00099/Packed.Win32.Katusha.o-ef10a628b1e7ae47498c9d170681dbe9a069887afcd0d7e7acd19caec086e4ff 2013-09-18 00:28:34 ....A 529445 Virusshare.00099/Packed.Win32.Katusha.o-efe934bf4c167760441dc023ecbc699c5c3743c31fdee9d497bfb301fc10542c 2013-09-18 01:59:00 ....A 99328 Virusshare.00099/Packed.Win32.Katusha.o-f07b308095f0dfaa4a61120c2eb6a09abde9dfc15c85a5372c28a95212d517ed 2013-09-18 01:28:36 ....A 138848 Virusshare.00099/Packed.Win32.Katusha.o-f11e48614f4986ff0c9ce5156686c6814192a8bb3a107f5eda85ba2cccd2bbb4 2013-09-18 01:18:10 ....A 136704 Virusshare.00099/Packed.Win32.Katusha.o-f4f5fa840e62172a89b0013041e137b9aad0f193d1fe6eb884a6d0f6abf8d477 2013-09-18 00:36:08 ....A 183808 Virusshare.00099/Packed.Win32.Katusha.o-f50682d1546fa722b5c1baaac91ce62e8084a282ca688ff9d4f6f74b6f40f6f5 2013-09-18 01:15:58 ....A 114176 Virusshare.00099/Packed.Win32.Katusha.o-f5a6df4268d7ab00d67ae89275a5acded00a28f3949e460c5a620dcdd332042e 2013-09-18 00:18:40 ....A 331776 Virusshare.00099/Packed.Win32.Katusha.o-f718501ab557f2ecf7b5822087c54800b1cfa558efb451088da47b5737938916 2013-09-18 01:41:44 ....A 1482752 Virusshare.00099/Packed.Win32.Katusha.o-fabb5b189bc9ae58419309ec317bffe3b79a16f98779d831b83b65e0a1e78401 2013-09-18 01:19:36 ....A 21509 Virusshare.00099/Packed.Win32.Katusha.x-0f062f9c3bb4e8007dd4771321bf259b05fb45a07dae311541bf2888d8087854 2013-09-18 02:03:34 ....A 93497 Virusshare.00099/Packed.Win32.Katusha.x-19fcef5ff573955536df9c95f9ca17e9a2246c8af66893e0f534bbbc143f1518 2013-09-18 00:02:56 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-4287a2a5d74193abc2211a22472c2738227565364ac9a6e16beb315d651f5a88 2013-09-18 00:30:04 ....A 516096 Virusshare.00099/Packed.Win32.Katusha.x-617fd74ba258705eef029a0eb7231693842ae932326e5c6e69c8aeecd6c52727 2013-09-18 00:52:00 ....A 487424 Virusshare.00099/Packed.Win32.Katusha.x-67be05166ed04a14c5669d34b8e4fc8329f64b532d3f4c0094b424062dce3db5 2013-09-18 01:00:56 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-6af8764e9c00111ebef28be5fbe7b825bd00bc50be2817fe27bc6be4a92a1ed1 2013-09-18 01:21:18 ....A 446464 Virusshare.00099/Packed.Win32.Katusha.x-750a49270d8fc3c4bc8fdc4cf74967e600515dc4fff9a3e61d1d8fd9f1b9bc7f 2013-09-18 00:40:20 ....A 430080 Virusshare.00099/Packed.Win32.Katusha.x-754ba4ce50a37bb4c3f0c590a6bc2a29d9945f904d8f65fcf3c73d0eba5609fa 2013-09-18 00:40:12 ....A 425984 Virusshare.00099/Packed.Win32.Katusha.x-7885ebcbf6a928b91fb1ebf5210790534e344409047726141764496dd33fcdae 2013-09-18 01:23:20 ....A 466944 Virusshare.00099/Packed.Win32.Katusha.x-7974642f577cad032d063fcc4395791f1a7fa624bc5f0a41d22c379da547dc3d 2013-09-18 00:16:24 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-8101ec6ada26d03b8670431ebf20d0ddbf2a18d44a33b809dfd116842e93ce6d 2013-09-18 01:06:58 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-8218812d3605befa8ba41c5d3c6b01c0d19621e1c0d5c953c298955c964e7840 2013-09-18 02:02:14 ....A 430080 Virusshare.00099/Packed.Win32.Katusha.x-825b1dc0d1501bea1d1a23c76dcbdcb69d3d1a4b0dac2d24ae01b320c0c0ee87 2013-09-18 00:32:46 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-8260fe4ae441428133669269dc8bd249a5e059d850865af0a4c2f369f19f3c40 2013-09-18 01:32:42 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-82f0046dc1c31d7d5d559843ea72476435b7cfd24cbda57342ce04066d3411b2 2013-09-18 01:29:44 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-848f3684afd62e7f7ab467157b267fed44fb768aba4ad0ba031395ac544c39c5 2013-09-18 02:11:04 ....A 462848 Virusshare.00099/Packed.Win32.Katusha.x-858166d2296ed66e25d47e178ce03cf2e2209b295bee015109bf378f52790685 2013-09-18 01:54:48 ....A 413696 Virusshare.00099/Packed.Win32.Katusha.x-88ea30a98ea6d65554b3cc071adc98dd8fa686a7dc73f84ae288413112a81a6d 2013-09-18 00:52:40 ....A 503808 Virusshare.00099/Packed.Win32.Katusha.x-88eb4a832efcf67e6ff2705be866d9d345ff4b0ef0d66fde71f4994a35f0eb09 2013-09-18 01:12:36 ....A 430080 Virusshare.00099/Packed.Win32.Katusha.x-891e28f67851e4021a3ecde1f470450550210c2844b5b2ff10afd32bd3482923 2013-09-18 01:06:44 ....A 438272 Virusshare.00099/Packed.Win32.Katusha.x-8a1a87d5726ee31a043f647cbbf956744858bc6a0793c1b53d7cd5254d9ffb53 2013-09-18 01:08:10 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-9105388263b6a32086c774a2b0e499467313d79dea49fe613f6a728ff25dcce9 2013-09-18 01:23:48 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-93068d736e7f986a1e3574730caf47f1d128ae58a21eef7a431751c839f20e27 2013-09-18 01:06:48 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-955b29e8c16984373020d19b78f8826fb011c9969f975d9dad5aeda1d054cd06 2013-09-18 01:03:10 ....A 430080 Virusshare.00099/Packed.Win32.Katusha.x-95fbcff6bcce784997edccbab80d80af04f96fac21596575b91919d3c6bd2b4d 2013-09-18 00:29:46 ....A 425984 Virusshare.00099/Packed.Win32.Katusha.x-974c78f013fe822568410a890281a6c448083f4a8b26604fdc83e573582c6445 2013-09-18 01:39:36 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-979ec84a3125999092b0ee5c88336df4438991ff38f5bcb07fb91c41efb6d830 2013-09-18 01:54:18 ....A 466944 Virusshare.00099/Packed.Win32.Katusha.x-984f93d2721f198b03959010f5c7ccf78b733aa783e63f9ab2e3d9f9e61f78e6 2013-09-18 01:32:32 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-989ae610c1e0372721db535332351c6608765b1d2556ef421db000d1763ed57e 2013-09-18 01:34:36 ....A 557056 Virusshare.00099/Packed.Win32.Katusha.x-98a96d6c26d7452942c0aea8fe795ad0596d243703c6b23356b91d953bd8eb0b 2013-09-18 00:58:08 ....A 446464 Virusshare.00099/Packed.Win32.Katusha.x-a176ccc11210e6eb0b66d86a0456f15923be8fe37b6e386cc6c9681575e45691 2013-09-18 01:43:18 ....A 454656 Virusshare.00099/Packed.Win32.Katusha.x-a31ae5be7b8899b2cf19c1a6f40e0ca37c589506396098f8c7a61d6f88667540 2013-09-18 01:29:44 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-a32a417dce2c8a8f2a32860fe32f448d5b1e8872ad23c95bebc7a4911e199ff5 2013-09-18 00:47:58 ....A 413696 Virusshare.00099/Packed.Win32.Katusha.x-a350ca22ca3995731b549c36f883d370df0427f896687dc75d1f9547ef9de779 2013-09-18 00:21:46 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-a408f59895451334c2036d354306add503b9d608e6b71f11d731b5fb461587d8 2013-09-18 01:47:06 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-a40e679980672773f64a6440e36c4a96847576eabcfd48323029952cbb03933b 2013-09-18 00:07:06 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-a4d67d5c67833b13ecd3f70723424c74bb8e86bd9ff0601e99f1255aebc44461 2013-09-18 02:05:12 ....A 438272 Virusshare.00099/Packed.Win32.Katusha.x-a97ff987b79630f9d751e8041b7b229de8946eadb47281c706f2f6c362c63f07 2013-09-18 00:45:52 ....A 385024 Virusshare.00099/Packed.Win32.Katusha.x-ad826f1219cc72ba37765ab270ab46cad96ae9247b62348fdd23f1fc3d0030ab 2013-09-18 00:50:58 ....A 11706 Virusshare.00099/Packed.Win32.Katusha.x-ad98e65323e83e636ac9793d1c71488b252262ce9bce127c5d06c49acbf57445 2013-09-18 01:46:52 ....A 438272 Virusshare.00099/Packed.Win32.Katusha.x-adc72ac1241e55a1340b014f8069946c017e68b2218205e43550bc469b309877 2013-09-18 02:00:28 ....A 121296 Virusshare.00099/Packed.Win32.Katusha.x-b017962e51de3b53e014618128940a8c07346648064989794cf13303b2717f94 2013-09-18 00:44:42 ....A 544768 Virusshare.00099/Packed.Win32.Katusha.x-b1b8f1d64efcd98cf3c34b8e933908faa7cce7e35865cdb54d4e5e7714c356dd 2013-09-18 00:31:30 ....A 425984 Virusshare.00099/Packed.Win32.Katusha.x-b6d7cd446090443be38c56f0ec604b12cf5f4150eed37e3c0498c1973f454454 2013-09-18 00:40:26 ....A 16032 Virusshare.00099/Packed.Win32.Katusha.x-b7549578e3707732aedb7d8f334398e30c081ab927eabf664abae2423b85e33d 2013-09-18 01:12:30 ....A 454656 Virusshare.00099/Packed.Win32.Katusha.x-b7da3f6328e275530a86fff50b7d2c6f99f71961b3bc134213b1bc71d246af06 2013-09-18 00:20:10 ....A 450560 Virusshare.00099/Packed.Win32.Katusha.x-b818e180946c1d3e9154fb6f0db0ec20a38885bf7b14dfed23dd4e283a659a2d 2013-09-18 01:13:48 ....A 120866 Virusshare.00099/Packed.Win32.Katusha.x-b841563a8cac04a2030a522232ef71eb5cb488d1adb20ebbf40ec655b5864beb 2013-09-18 01:45:38 ....A 491520 Virusshare.00099/Packed.Win32.Katusha.x-b86091490f0e40f848e4f5726fad1dd3ca58e811cebd06786a2d8babe38a3dce 2013-09-18 00:36:02 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-b99c6d89051451c7d38c7a4dc32a50f7bf616893ac80f93ee1a0271280a178e0 2013-09-18 01:47:24 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-ba6b1a21a969b19645773080b97d3fdb0da654e04963524027b8a88aa3283026 2013-09-18 00:57:12 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-ba7048773383a19bc01a37f8b13bcbdde25ef4c7062202d249258391be20077a 2013-09-18 01:15:28 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-baebfcea0ae5fedcea4601c2f12c66b1770a02dd4c23dd9e29f96f32760e9eab 2013-09-18 00:56:48 ....A 503808 Virusshare.00099/Packed.Win32.Katusha.x-bcb206d88d0fb19d53173dac0c0a40d893c60d11820146557ef1785a9943bfcc 2013-09-18 00:07:16 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-be7c0ed840144bfa9b3715608433f4912ec1b4cbe315ecadf32e46624057abe2 2013-09-18 01:37:26 ....A 462848 Virusshare.00099/Packed.Win32.Katusha.x-be9e0401752e0b9f6adc99951e74a91e0207b9b79721a949af33be9a896f893a 2013-09-18 00:31:30 ....A 466944 Virusshare.00099/Packed.Win32.Katusha.x-beaaf0acfc7039f6cb625942a1a62f9218e2288651e2159d3cb5308273c4e737 2013-09-18 00:51:40 ....A 438272 Virusshare.00099/Packed.Win32.Katusha.x-bfe08e20988079c145d8c100f931500940e158001cff741f9b74a94433a34502 2013-09-18 02:07:54 ....A 450560 Virusshare.00099/Packed.Win32.Katusha.x-c2141f16929b2ad420c4218359d7faa6b5ff9021bf3f1b6e541f4c5660c6e129 2013-09-18 00:31:36 ....A 105048 Virusshare.00099/Packed.Win32.Katusha.x-c837aac29b5bfd5aba94d26032a29eae770cd77e04059516f2916ae5118ccec8 2013-09-18 00:42:26 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-c92f7702c82e9c0a93109c4978e81e542c24766698e9892919db9d2fa3779f54 2013-09-18 00:40:20 ....A 475136 Virusshare.00099/Packed.Win32.Katusha.x-caac5544964d5a2e081ad086da3a4cbbb4c201c45a88d7db33b1bb68676056fd 2013-09-18 00:15:42 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-cb3a2755e207248d5faa65012abb8c86b286c9e39ab45849a749c1a807d2bc84 2013-09-18 01:15:22 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-ce3a5b0eb19c1a0df5863790166a73d469590d59d5e74648ba56f21b2743af85 2013-09-18 02:11:34 ....A 446464 Virusshare.00099/Packed.Win32.Katusha.x-cfe4f5ead8da46d4a2149b6179a9f7faac8ebd375ecbf14a9cd552e9bbb2b1a3 2013-09-18 01:03:58 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-d01767cbce064074337a2ff534ac69ff973fac9db2f408a83f802b79ffa3ef2c 2013-09-18 00:52:08 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-d228fe21777cc3f1674916cb66f9a91afa7006d2e8181786132ae05238c458c5 2013-09-18 00:14:20 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-d25d22f12d507380a07153b7f7cc6fdbf9862876c194c0e27be08c3a43e37610 2013-09-18 00:46:00 ....A 454656 Virusshare.00099/Packed.Win32.Katusha.x-d316a65cdb0ce2a947980e852de25cdec97d19b11f13c8fc0a0dd272f362d893 2013-09-18 02:07:54 ....A 450560 Virusshare.00099/Packed.Win32.Katusha.x-d3302657c9fdd1241ae0fbd34850e2b3ae4079e6ecf1e4a891ea012d03cf9ed1 2013-09-18 00:23:40 ....A 134171 Virusshare.00099/Packed.Win32.Katusha.x-d40afe17a333b164e004c75133c48c04d875b3e22590ea73a2d89386adef3e81 2013-09-18 01:32:46 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-d48df20718bbdd1b6e4db80a85e116f986b7c1d730ba350ebbcdb2a1881452fb 2013-09-18 01:20:48 ....A 454656 Virusshare.00099/Packed.Win32.Katusha.x-d565e0758e8c7ccefb402c16026e905513664ca8ea5e8360cae90ec977b1f549 2013-09-18 01:07:08 ....A 450560 Virusshare.00099/Packed.Win32.Katusha.x-d5c66b829411764240933d184795af2c738d5d50648b8f317f3cf78a8d8008dd 2013-09-18 01:14:32 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-d6008d632f613ed0370e29df807fd4a5a8f8cca28867dff3f841499d03b9b85e 2013-09-18 00:23:54 ....A 483328 Virusshare.00099/Packed.Win32.Katusha.x-d66d66d508d25c489fe2902697972fdcde45ce34609b29a920e9148623d7e72c 2013-09-18 01:36:34 ....A 466944 Virusshare.00099/Packed.Win32.Katusha.x-d6b487eac2caf61ec45fe842e9c8fe4394001cb5a638609a2692794baf898838 2013-09-18 01:14:24 ....A 33579 Virusshare.00099/Packed.Win32.Katusha.x-d74d74da4c7dce9d2702a9fbfe027f38edc9454e20def64b0df7ba883c29cdc6 2013-09-18 01:43:42 ....A 503808 Virusshare.00099/Packed.Win32.Katusha.x-d7e9c63e8ac2483007149a9b40865fa936d86e5fe6f8851d0b828e34657144a0 2013-09-18 01:37:56 ....A 107301 Virusshare.00099/Packed.Win32.Katusha.x-d8f0e5507739d52bc09b2a54376408937bfaaa2d927153ff7f414372b5748a40 2013-09-18 00:38:54 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-d92c19c14396eb14f8ddcfe70d90b4141b1736244ef2d123cb1e7410ed4fe33c 2013-09-18 01:54:28 ....A 548864 Virusshare.00099/Packed.Win32.Katusha.x-d9b89a65d7ddb440d4bda4c2aa380063a91b64906ea587204753c9ffc02ee164 2013-09-18 00:44:08 ....A 512000 Virusshare.00099/Packed.Win32.Katusha.x-d9f4d8862ea6895f9085280c3d9bd877c284d6d269c01d56f3aa67c6ca22fce5 2013-09-18 01:41:26 ....A 430080 Virusshare.00099/Packed.Win32.Katusha.x-da479b5426a7ac815fe7c78ece96efcae32013a88e2cd47ae798782ae7da9e54 2013-09-18 02:08:08 ....A 471040 Virusshare.00099/Packed.Win32.Katusha.x-dc2536b5433f309af1567c0a733e0149bb97097fc9e205eeb7a2726d5ab7f4a6 2013-09-18 01:37:56 ....A 338049 Virusshare.00099/Packed.Win32.Katusha.x-de5cb282f0d0cf6bfb9a0c1ba9af6e1550fdea4d4fad78ecaa391bafd1ea5495 2013-09-18 01:59:34 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-e0086db0e56fbc45999430ee4e5fa05b07ad614d8e06dbd4cd20446d79438188 2013-09-18 01:45:20 ....A 67433 Virusshare.00099/Packed.Win32.Katusha.x-e08564cb6dd8b184b655fff86c9675454c7465948c077fee201d44c3742acc5d 2013-09-18 00:27:18 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-e091d211bb20a260d178f70ffe356fc5cd5616a777b8ea2cbb389cb3890515cc 2013-09-18 00:50:40 ....A 26353 Virusshare.00099/Packed.Win32.Katusha.x-e112763f2d7d45b6b75cc73c5fc7ed6111c6e3a66ceaee027085247b1295fca0 2013-09-18 01:18:52 ....A 397312 Virusshare.00099/Packed.Win32.Katusha.x-e18fae0cde8bb6d290966da500b484396abbed975a898fdbbcd78e19fa235843 2013-09-18 00:36:00 ....A 438272 Virusshare.00099/Packed.Win32.Katusha.x-e195575598e6fef763e678f1e35de15bcbfd8b39b8f5ce1537ca2b71a69a9594 2013-09-18 00:33:12 ....A 194633 Virusshare.00099/Packed.Win32.Katusha.x-e26dd4f8ddf1e4f956643fd1e2a574f31205f70a6a1e0e687131bd091c7ccdcf 2013-09-18 00:42:24 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-e28e3f58da72611995b94922581471ef72531f967867cb7bf8ea77b4e7c6d43c 2013-09-18 01:47:18 ....A 471040 Virusshare.00099/Packed.Win32.Katusha.x-e34468e8544dd0ea2cf0da36c94bd2255bc77dd77903e2ef0ca9c8459e54d43a 2013-09-18 01:32:38 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-e38fa344be8244493b1d37baf95ea15aba6575f772b551aea392cc568e541209 2013-09-18 00:20:48 ....A 8192 Virusshare.00099/Packed.Win32.Katusha.x-e3e03bc25447f42f181cfaa29e28c286ab7087d29395cfd77f92e0b7b937d470 2013-09-18 00:37:38 ....A 503808 Virusshare.00099/Packed.Win32.Katusha.x-e45aca95ba5fa1302a882bf43d611cb3ab12b433f290be31467cf7fe2b445628 2013-09-18 01:08:58 ....A 548864 Virusshare.00099/Packed.Win32.Katusha.x-e48fc4624c2fc383d82b8989cfa5a625280e35c58a7df1126eba36c434535081 2013-09-18 01:15:28 ....A 503808 Virusshare.00099/Packed.Win32.Katusha.x-e4ab764f7fed34b6140e5176fe78f831808354c3e23b5c1345159a194b8a90d7 2013-09-18 02:00:20 ....A 466944 Virusshare.00099/Packed.Win32.Katusha.x-e5455334ff544563c473e4da3a7263d8e0c05007d0c5d40ec8f3ba2d16881cb0 2013-09-18 00:28:00 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-e613f94692c2fdf7aeb70f4a4dc9a33c31ff04a8491423c56d7952c374cea635 2013-09-18 00:57:56 ....A 417543 Virusshare.00099/Packed.Win32.Katusha.x-e6582ebec8226bdf9260ac95ed99a43ab42ddfc9269ada96b398ff42a861d69d 2013-09-18 00:44:10 ....A 53065 Virusshare.00099/Packed.Win32.Katusha.x-e6b006c4a4b30255d2e90774e02ca00d9c3f6349340441267c6af34954aed101 2013-09-18 00:53:20 ....A 425984 Virusshare.00099/Packed.Win32.Katusha.x-e784bbe5cf7e29223164519287bbf539be4be52a9a6ba6055755de25367843c3 2013-09-18 00:06:28 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-e8352d612784cd0a39746422ccbfd6db4c1e21d081f2b53d1322897198270f1b 2013-09-18 01:47:50 ....A 425984 Virusshare.00099/Packed.Win32.Katusha.x-e924b7d6e2d83180f33427c88d245f2114bd674803908e902a071a2159c4f783 2013-09-18 00:51:54 ....A 434176 Virusshare.00099/Packed.Win32.Katusha.x-e977faa6219b766ea75e3c969a0190817e08975e77ef718b7b694f02c2717a07 2013-09-18 00:07:58 ....A 458752 Virusshare.00099/Packed.Win32.Katusha.x-ebdab57fbcf5dd83a6f58039a3b3e29c61944a2ab6fd212386ef5b828cc8aee9 2013-09-18 01:43:04 ....A 425984 Virusshare.00099/Packed.Win32.Katusha.x-ec390e63bd00c033f4c2569d05d2d107da5ac41539696c4a9f3f2882a7aef8a8 2013-09-18 00:19:08 ....A 59833 Virusshare.00099/Packed.Win32.Katusha.x-ed1305df11d8c5704d3e0d8cfec80f99a7f3c85c2ae26b274d8966d34199a58c 2013-09-18 02:04:22 ....A 454656 Virusshare.00099/Packed.Win32.Katusha.x-ee4f4db9c235a3588d577cda41537f4b273d2fcdd2b28e527eba845ac2b8922b 2013-09-18 01:20:42 ....A 430080 Virusshare.00099/Packed.Win32.Katusha.x-ef77d01cc67a42ef752881b4902475c4c3701c7e5f8fecceeada60bc000ff004 2013-09-18 00:13:26 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-f0324442c00cf1818db4754a53d16e55995af18339f7b728f4d28334a5d1aeb7 2013-09-18 01:52:38 ....A 471040 Virusshare.00099/Packed.Win32.Katusha.x-f035198e08522ca18559cc473c9657daaedebd470d56139148ef9dce922fb60b 2013-09-18 00:55:30 ....A 503808 Virusshare.00099/Packed.Win32.Katusha.x-f08a9c77c0ac242c1c489dbe0d6892db31dab05dc00148ed918e5b30a25d7fe2 2013-09-18 01:05:26 ....A 425984 Virusshare.00099/Packed.Win32.Katusha.x-f094efe5337bce133d5486f918977452345778cd6abe1995088477705c702342 2013-09-18 01:52:24 ....A 430080 Virusshare.00099/Packed.Win32.Katusha.x-f0bcd7e9e2dcbd693d5b7f69090a85d418a1939f43179fa52e79d465e8ecf329 2013-09-18 00:32:46 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-f0fb03693941d2cb78a0a0ae4351a6ede1719d9d7296494caa81733218e5c9f5 2013-09-18 00:30:38 ....A 454656 Virusshare.00099/Packed.Win32.Katusha.x-f10a9e1cfa6994f72f6557f97c1b930b793bb5859cf4871339408f0e7331bfff 2013-09-18 01:23:26 ....A 134909 Virusshare.00099/Packed.Win32.Katusha.x-f4f0f75ce80d92aa238686d51008b243efae8dbc845a9153d6e4d6f4f830cc4d 2013-09-18 00:53:38 ....A 446464 Virusshare.00099/Packed.Win32.Katusha.x-f5210603b7aa6feabf74f524415032c07657239adf7d6caa0b734d366060c6d9 2013-09-18 01:41:28 ....A 393216 Virusshare.00099/Packed.Win32.Katusha.x-f6dd60230ca0804da8ba8815b15a810d96a7c30ba421d893fa377562f3caa8ed 2013-09-18 00:28:24 ....A 503808 Virusshare.00099/Packed.Win32.Katusha.x-fb49cb80399b9a6e0a1c4f8523c3a1c094942ab1ba9b9aafcff540c6d403cd23 2013-09-18 01:15:28 ....A 454656 Virusshare.00099/Packed.Win32.Katusha.x-fbfa5298bedfa3c88727f576120e9ff1533334d193c9068261fb08864a087a72 2013-09-18 01:23:06 ....A 442368 Virusshare.00099/Packed.Win32.Katusha.x-fc2c3591a44c47a2341b756a41ec8a5235de501f00195cb9cf9e2cf2630febf9 2013-09-18 01:44:16 ....A 446464 Virusshare.00099/Packed.Win32.Katusha.x-fc53b9ab1123156a1276be8db4231fbb60fbfcdce3b0dbf1eb9d4bd2a7fe6130 2013-09-18 00:07:06 ....A 466944 Virusshare.00099/Packed.Win32.Katusha.x-fc914f04e893ca6ab8d146b34a4257ca0fbb7c07293cdd7a3d35fa9fa0f8c809 2013-09-18 02:01:26 ....A 479232 Virusshare.00099/Packed.Win32.Katusha.x-fe75c3dda7b2ae7392c61d1061b8ccff21be885a5f03f791c5ba9407a7cc2945 2013-09-18 02:01:56 ....A 786432 Virusshare.00099/Packed.Win32.Katusha.y-5cb0fe2c905cc9ed424164bc92f26bef1d67372b2152739a259cd65f014fe19b 2013-09-18 02:02:32 ....A 785920 Virusshare.00099/Packed.Win32.Katusha.y-5f35276139bda4fcee919ffe48ab7c2fe07d38421a05963de606d79cc43eede1 2013-09-18 01:59:42 ....A 44032 Virusshare.00099/Packed.Win32.Katusha.y-85122821cf9f8170b2c2abd0796bc0a12f23d47783c5e4acb07b1c57884fe817 2013-09-18 02:05:16 ....A 787968 Virusshare.00099/Packed.Win32.Katusha.y-8e4f15cc69d01dbe7450cba17b565ef0ebfcfc0962d063e10344eb5110a35986 2013-09-18 02:05:34 ....A 786432 Virusshare.00099/Packed.Win32.Katusha.y-a497ab6f71d5981a08c1b2a3b78b555124676875a5dd1d6cb076751a707344f5 2013-09-18 01:45:56 ....A 44032 Virusshare.00099/Packed.Win32.Katusha.y-a6ed59d7a42cf7d4d75657552ed49dc74897a59102888374cf2fb76d2a2aee7b 2013-09-18 00:59:02 ....A 787456 Virusshare.00099/Packed.Win32.Katusha.y-aceecab441be3b04cd03f3d6967cb5cce9e3ea855ac8e3c49e10feaa8c662300 2013-09-18 01:44:58 ....A 309248 Virusshare.00099/Packed.Win32.Katusha.y-b4ad3c6d2aabaafb58a62fa4548eb798d88615ede894d026e7014ccb14c11c90 2013-09-18 02:01:06 ....A 49000 Virusshare.00099/Packed.Win32.Katusha.y-b87f493661a05b36151992b120666ac1a5e899e59c63c8cc44d991986b43f857 2013-09-18 00:45:52 ....A 93184 Virusshare.00099/Packed.Win32.Katusha.y-bf4027f9f469dcb205de72700e1998c3bb3d27b0ea127a66f0c641923829f7ad 2013-09-18 02:01:30 ....A 786944 Virusshare.00099/Packed.Win32.Katusha.y-c865a9f390ef092990c935c90f1c9a995cb3f55ab2be264384dd726be67bb24c 2013-09-18 01:21:30 ....A 785920 Virusshare.00099/Packed.Win32.Katusha.y-d341101c0177fd5f5c1a5d7b543a56943c82a7b374e01d7014ca1932dc68d55e 2013-09-18 00:50:00 ....A 785920 Virusshare.00099/Packed.Win32.Katusha.y-d505fbc362bc881305ffd9611193611cd4fadef6f93e7b5481a448c74c66b84f 2013-09-18 00:54:16 ....A 84992 Virusshare.00099/Packed.Win32.Katusha.y-de6a0fee5da981374e110b3167603a7996d91e8ef9a1335944dceb8e07fcb975 2013-09-18 01:46:22 ....A 297984 Virusshare.00099/Packed.Win32.Klone.af-152632c02335e7ff8fcf88763115773f5463d6d23a62dfb9e92229579fb97273 2013-09-18 01:57:44 ....A 356352 Virusshare.00099/Packed.Win32.Klone.af-d892855ecd7ff41fcf8ac74fd0f6efb97a158047a21db26fe3d45976cef4d8ad 2013-09-18 00:04:00 ....A 311296 Virusshare.00099/Packed.Win32.Klone.af-e11b3171e6499082d9cdb794c14c2e55568df20da24060b26d6ff9fa0cf4ca45 2013-09-18 02:09:18 ....A 406016 Virusshare.00099/Packed.Win32.Klone.af-f0359180be581344c04abdf97b9b740c90ce49b59e621a540d94c7d7d9a171cb 2013-09-18 00:09:22 ....A 732672 Virusshare.00099/Packed.Win32.Klone.ao-b573f04a7daf0f80999225b76631c7e5f956fdb4d9f9ec5f1be31dd4e0d6bb7c 2013-09-18 01:08:36 ....A 720384 Virusshare.00099/Packed.Win32.Klone.ao-cf9ed0c46873433ef061716f0c70acace5ade7e10e44065ed41656fe70d8d9db 2013-09-18 01:49:02 ....A 693248 Virusshare.00099/Packed.Win32.Klone.ao-d1e9f6425853ae206fb0e2731d8d8e50bee51f9fffb22658681adbff9b81cefb 2013-09-18 00:36:18 ....A 371182 Virusshare.00099/Packed.Win32.Klone.ap-db1797250e4fc5e4e187c9a2d9c490f1f1a36987ac6d3d108047e3bca98d6526 2013-09-18 01:59:34 ....A 57390 Virusshare.00099/Packed.Win32.Klone.b-b5b87ea444a70d272bd08b9cb8ace2846e9178c18573197f6771442c5761b5f5 2013-09-18 01:34:22 ....A 133632 Virusshare.00099/Packed.Win32.Klone.bb-a80daa58d78679649ab34b234197eb0a18e08a4ce2fbd35cef536d86e9aeab17 2013-09-18 00:44:58 ....A 122880 Virusshare.00099/Packed.Win32.Klone.bb-eb7cf71c95970930089898efb89e53c63f69db3c698556433c6f72256adf74da 2013-09-18 01:14:00 ....A 121856 Virusshare.00099/Packed.Win32.Klone.bb-ed60c3134e6b34afff5abe89252a609e3fc1241a3f719ebb2eb0c6ce0fccf7f6 2013-09-18 01:18:46 ....A 381001 Virusshare.00099/Packed.Win32.Klone.bn-accf55381919a92e10d1e8bae93ecba0c7b70fecf6f0cd6c8f94d8fa3713621d 2013-09-18 01:22:24 ....A 73728 Virusshare.00099/Packed.Win32.Klone.bn-e1b632b98eaee41ed56f74313c5bb7036f912a44f4745d27c94a84112ec8f572 2013-09-18 00:05:00 ....A 251392 Virusshare.00099/Packed.Win32.Klone.bq-5375301e078fbc918c968debbd4885555a2ec63983ce2362d98bec9fecfc795a 2013-09-18 00:03:40 ....A 2652432 Virusshare.00099/Packed.Win32.Klone.bq-727787b3428a458bf178a495dc4c04ff52602f11ba9c9e48da4948b1e58d87bb 2013-09-18 00:32:10 ....A 374277 Virusshare.00099/Packed.Win32.Klone.bq-81f8c7891c064956ddc8c1bd0fc9551893ea48f07fcdcbf47e49d542d84f8f78 2013-09-18 00:46:46 ....A 181248 Virusshare.00099/Packed.Win32.Klone.bq-8334eaa4e9cd7581e4e2389d4ff5d0da5e91046a30c51b61edb11db426e650ff 2013-09-18 00:22:28 ....A 69632 Virusshare.00099/Packed.Win32.Klone.bq-8529d5de3301bb64b0e83041f694e8002371719a56a1c108a947c666803d1d6e 2013-09-18 01:30:30 ....A 187392 Virusshare.00099/Packed.Win32.Klone.bq-86a69eadf4dd360618b5c40bb4cf71c49142cad237dfdce7b106563677c3df42 2013-09-18 01:01:24 ....A 178176 Virusshare.00099/Packed.Win32.Klone.bq-86c6cfc32a2dd2f0520ca6a6937ef732889ab0c399d80a5b6c32469a9e7901ed 2013-09-18 01:12:50 ....A 107008 Virusshare.00099/Packed.Win32.Klone.bq-897d6fc946d29dc4f88b1e375cc49f889853e2eac74f966921f0be105d0cdd30 2013-09-18 00:34:42 ....A 206592 Virusshare.00099/Packed.Win32.Klone.bq-8b038f5d8eebfbac4d09c00f1f185702fa86d834adb2e9d334802d84d7822118 2013-09-18 02:01:58 ....A 179712 Virusshare.00099/Packed.Win32.Klone.bq-9641f4c79563ed19b54f72508b55257bc0e69b2d3ad60b82fac6895708d25bab 2013-09-18 01:06:30 ....A 4473611 Virusshare.00099/Packed.Win32.Klone.bq-ad1b16ac2096830bf662e5ee29bcc724a56eb5d880679369c3702ef260b53ef7 2013-09-18 00:28:20 ....A 182272 Virusshare.00099/Packed.Win32.Klone.bq-afb02ec1e43795f0ae3296f9882b0e7edb05d98e012b0e86abc1601cad37ce2d 2013-09-18 00:32:58 ....A 1193946 Virusshare.00099/Packed.Win32.Klone.bq-b674177cccc032ea6c4858235dbdbbf950fe97d80e4248359c81d9597a10d029 2013-09-18 00:20:10 ....A 59052 Virusshare.00099/Packed.Win32.Klone.bq-bd5111cd1ed8d12f7fb92e0445c5a4bd4ec4a60c9426378f4ecb72d6a6c4d62f 2013-09-18 01:31:52 ....A 174592 Virusshare.00099/Packed.Win32.Klone.bq-c819033daf9f92986b830fc21b83abde6027810795b1cdf984dffd0038ddd7d4 2013-09-18 00:48:46 ....A 96768 Virusshare.00099/Packed.Win32.Klone.bq-cc5e88e3f9be4a8f20d81376963fb1f9f8c8419e790b17dc6a8911973c32d0f1 2013-09-18 00:08:58 ....A 1294941 Virusshare.00099/Packed.Win32.Klone.bq-d4bdac18fbf73ba4fcd25395d0f3e7ccd7a34627c16aa0b9bd66050c70b00f05 2013-09-18 00:08:06 ....A 165888 Virusshare.00099/Packed.Win32.Klone.bq-d88c3fad8d9f96dce6badaf1c418199c4fb0f53d938bfbb30ad5c6161af3d373 2013-09-18 00:28:02 ....A 162816 Virusshare.00099/Packed.Win32.Klone.bq-e136d7b0704e70c8d9ebee1ab5cbd71b8f5a4ce9cc39a264baf75430471294e9 2013-09-18 01:21:22 ....A 229376 Virusshare.00099/Packed.Win32.Klone.bq-e5be406a130303ffbbe3366434cc3ffcb9a2631ffa6c8c45813a5fe686d1973c 2013-09-18 01:37:28 ....A 351232 Virusshare.00099/Packed.Win32.Klone.bq-f4c3b740514085c2c5d51b2b706be61335bd83404b653d71caa28bb1b37725a5 2013-09-18 00:55:52 ....A 1102669 Virusshare.00099/Packed.Win32.Klone.br-d2bdc4d557332bdbb6954d8beec4f457461ba5f14658581c175a86260de8ab6d 2013-09-18 01:19:08 ....A 40524 Virusshare.00099/Packed.Win32.Klone.bu-98751ef2b95283ef212b2f18e0598c1955f97ca53a58d948d0448536d4868b9a 2013-09-18 01:45:44 ....A 36357 Virusshare.00099/Packed.Win32.Klone.bu-d718f1c4398f94be0841ffa3e0c596d231e5d84d10e6538bf56840f3c190d65b 2013-09-18 01:18:20 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-2d94dce157e474770d91be1425f2463717705648726d008a0c437f19f5976cd5 2013-09-18 00:34:16 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-38f431ba1bcb8f2e2bc29e9fd68e43df9de3812a8ccd9d10e880fdb7de403144 2013-09-18 01:57:28 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-392626686148a90fbf5d131f1ad3ffd597561775b167355bf9e7ab2bd003a610 2013-09-18 01:47:34 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-4d37bf0e154725b4287aedc5e213e5bd1cfdb37120f2af547b2a39bbae5048a9 2013-09-18 01:39:26 ....A 192512 Virusshare.00099/Packed.Win32.Klone.bz-6a21d978d551ae478010c25838038e8c56acff7ee9667de21ce8e3e106821464 2013-09-18 01:00:02 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-89fef7d1b9333cf4e77d558c90a050f5c1508c24d5aef6c738fe7ff84cbd72b3 2013-09-18 00:13:22 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-95817dc51913cf283e3abce42df36a5b665e953e148858470f9f20ae5dc2b118 2013-09-18 01:59:10 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-d644be195cb08c9b552a7290e9898bf43ba92e19551638e8bb099bcc02bea820 2013-09-18 00:55:56 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-dd86a7553beb753bce5657eee38c6eba5f4fd2e4e8d266aef615d4274a96d8b8 2013-09-18 01:21:38 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-deaa419fbac25948d9f3225ea802fb77af5908ae1ef417648a8937800c22a5f0 2013-09-18 00:23:48 ....A 138752 Virusshare.00099/Packed.Win32.Klone.bz-df1b1b386168e5eba80d185a22bf6e3414cc7187312e5ded44f81dbc69441494 2013-09-18 00:15:32 ....A 31644 Virusshare.00099/Packed.Win32.Klone.d-733a4c5907e59a6f13df79c99f91f794aca8329fe09e3ca36b267bae3a0840f5 2013-09-18 01:40:06 ....A 132495 Virusshare.00099/Packed.Win32.Klone.d-805d925392c48ed2ccee44d18f43364cb53b6a8c811894adfe7a155311923b4f 2013-09-18 01:59:46 ....A 51200 Virusshare.00099/Packed.Win32.Klone.d-9315164109ab8e3a594af968f4257e8f66164d78e881f6909684f9059f85d02f 2013-09-18 01:20:54 ....A 39936 Virusshare.00099/Packed.Win32.Klone.d-aabb81035e5ae7f311c2d98d168a416447181d886aa4f62b4c7e2ffb0bf62473 2013-09-18 00:51:58 ....A 84236 Virusshare.00099/Packed.Win32.Klone.d-cddabe1cdfb4fd4cb319a24c6d5dc620d557d7655305694616ee7b9b41d26d2c 2013-09-18 01:56:32 ....A 357168 Virusshare.00099/Packed.Win32.Klone.d-d2dd053c094d0e059c4c277150460455fd3e874077211ae60228256485d5eca4 2013-09-18 00:07:16 ....A 270848 Virusshare.00099/Packed.Win32.Klone.d-d93675d8fc4981338ec9f7e2440ef0452c7a464783315bff9dec44c63fb10576 2013-09-18 01:29:24 ....A 45568 Virusshare.00099/Packed.Win32.Klone.d-e3dcbbea4e89a46ac0dfed64530636a458841aa03210106a5d4f7b7074097874 2013-09-18 01:45:28 ....A 50014 Virusshare.00099/Packed.Win32.Klone.i-b2df969c2ea41306b334e471c680096ac3e62db190f8299ee8d49b22149f6add 2013-09-18 00:07:32 ....A 5982 Virusshare.00099/Packed.Win32.Klone.i-cdfbf97665bfd60da2acd86ad164c362c613a238206759c5640e849a36883b71 2013-09-18 01:15:08 ....A 131604 Virusshare.00099/Packed.Win32.Klone.j-0dfa127e36ee956c9f89dd6c0213ded6d4927f4f72f307b58b6e89caccc6e3c9 2013-09-18 01:00:06 ....A 106422 Virusshare.00099/Packed.Win32.Klone.k-d5057bdc43f9202f63b84c433306f901c16074d7c393d661110e8ba879f93f40 2013-09-18 01:52:20 ....A 57342 Virusshare.00099/Packed.Win32.Klone.z-e9278affedb506675726b072a36db325fc23dc6106e1f3245eb26fc573bd2a3d 2013-09-18 01:08:40 ....A 47616 Virusshare.00099/Packed.Win32.Koblu.a-d34fca4cd643fb112b222c55b48bc4675012d48b8c413a21ff431c97a8609478 2013-09-18 01:47:14 ....A 46080 Virusshare.00099/Packed.Win32.Koblu.a-dc1df7e2f20fb2d5d2e5085ac4af2223811b5f403bd8f3e86d16fb1bea54f367 2013-09-18 01:11:18 ....A 174592 Virusshare.00099/Packed.Win32.Koblu.b-cd4f27efffdabbc68cd1481fe1d3aaba9bcf3ec8337e3a2f9c78e088a0974f5b 2013-09-18 01:08:32 ....A 454053 Virusshare.00099/Packed.Win32.Koblu.b-d6a954b4a0847ae8b0272cbee71386973678026b56b9cc7bb2bd2906bd6d9cea 2013-09-18 01:15:56 ....A 174592 Virusshare.00099/Packed.Win32.Koblu.b-e783eb86606681475a6a5c5aa77551796a7ff00f0524c2e135ff634b4948f96f 2013-09-18 00:15:02 ....A 104401 Virusshare.00099/Packed.Win32.Koblu.c-86ee8e6c4871d855db7c864be4d22b7b5ef3e29566f0db87061328a74afb2150 2013-09-18 01:16:02 ....A 226284 Virusshare.00099/Packed.Win32.Koblu.c-a5285475c27db01db7149900130e87f68c78f4f0ac75b759ff21252f032307aa 2013-09-18 00:33:50 ....A 132096 Virusshare.00099/Packed.Win32.Koblu.c-ad9c53c7cd9f6d594204e8324edf97514ff50a4d34269a25987f55b75e9eec2d 2013-09-18 00:27:02 ....A 307795 Virusshare.00099/Packed.Win32.Krap.ae-8096bf468105b611b09d8a10db8c409eb3bcdcaa5639bf7d37d19179f5ed29c6 2013-09-18 01:07:58 ....A 97792 Virusshare.00099/Packed.Win32.Krap.ae-a778ba299bbfffd136f710470accc2a29c88676a4fdb975fa81418d1ded967be 2013-09-18 01:06:28 ....A 380928 Virusshare.00099/Packed.Win32.Krap.ae-aa7a9ae7f4581662434de8f21a1dc208a50a13553846b6793dead736cafcecaa 2013-09-18 00:23:06 ....A 171008 Virusshare.00099/Packed.Win32.Krap.ae-add00eb93f257d7b87ba0c7f2e818505cd66152b3e0075d88dc00e3c677a1bc8 2013-09-18 00:42:58 ....A 103936 Virusshare.00099/Packed.Win32.Krap.ae-c024f49be8d2a73e397444a1bf12f7750f8473c0270a8a19899fc12f33322d4d 2013-09-18 01:36:08 ....A 159744 Virusshare.00099/Packed.Win32.Krap.ae-dfb15752b8e97069b701f553cfb63df70f6cd9fbd6d80f06c818989771d12cd6 2013-09-18 00:33:54 ....A 86557 Virusshare.00099/Packed.Win32.Krap.ae-dfddc0d741b8df907a403ab13ed98e109143eb80994e5d20b63eed251770eaf9 2013-09-18 01:20:30 ....A 195584 Virusshare.00099/Packed.Win32.Krap.ae-e0647991b0eca3365f4e685c7810537a95e9404bc174f89e9e446e8fe05dead5 2013-09-18 01:37:20 ....A 106727 Virusshare.00099/Packed.Win32.Krap.ae-e2552c862f589373f4a891ee8464b31d03ff1e8fc69aa249a47740c7c1fba0fe 2013-09-18 00:33:14 ....A 90112 Virusshare.00099/Packed.Win32.Krap.ae-e306a2e131974de0c13f470f3919c44494173198d53ebafcd69d220ec15e2c10 2013-09-18 00:55:48 ....A 77824 Virusshare.00099/Packed.Win32.Krap.ae-e4efbda6ca1be099c1b64c4ffa141e2481a201c19a2db06b14a22041838ff2ee 2013-09-18 00:45:12 ....A 103936 Virusshare.00099/Packed.Win32.Krap.ae-f0b874ec2b63c385d7f78df5c05b776f2748f132510ccf709acb9442b82989ee 2013-09-18 01:32:58 ....A 150016 Virusshare.00099/Packed.Win32.Krap.ae-fbaf41aa4b19209bfecfa44725a1e9d6d3908faec5b778b68b3f260c7ef6b315 2013-09-18 00:10:16 ....A 135168 Virusshare.00099/Packed.Win32.Krap.af-10be5bfc00d479d0fe6795af51f17541d7cf652a2a9eb7f5ea22abdad27343a1 2013-09-18 01:35:52 ....A 197632 Virusshare.00099/Packed.Win32.Krap.af-8a78b0e6835ed6d61f811d058e53f0126db91f675ddd33cc6d321da8693119e8 2013-09-18 01:24:32 ....A 47616 Virusshare.00099/Packed.Win32.Krap.af-b4655c4aaab28a931c4b1c3ccd85d0672841fe9630be6a9eef17316a6b42554b 2013-09-18 00:57:30 ....A 170496 Virusshare.00099/Packed.Win32.Krap.ag-2444db44c35aaa7b6040a5372e757e1dec6eb9fbb3b356c69e27634a59365355 2013-09-18 00:54:24 ....A 274432 Virusshare.00099/Packed.Win32.Krap.ag-780d8b17c7b73798f25af6101e6f43f81add5563383d5f3d45df751608041234 2013-09-18 00:45:38 ....A 45919 Virusshare.00099/Packed.Win32.Krap.ag-800cace274cb684e2baf3293a366d93024b208e8131b0ea3af2cad3bfa4d1d14 2013-09-18 00:48:02 ....A 169984 Virusshare.00099/Packed.Win32.Krap.ag-877a21a012556894188b0768abb5a468da37c2a5fdb217bbd11b1d0b20eb95bc 2013-09-18 01:11:02 ....A 120320 Virusshare.00099/Packed.Win32.Krap.ag-88733f4b8a2592adc4cd8c86e7b83be69046f4f4e6c2775c23629b931f1eeace 2013-09-18 00:47:22 ....A 137728 Virusshare.00099/Packed.Win32.Krap.ag-97a94d6b721ef2563caed1e3a93bc460045b7085fa42d7a8fbb6421b3f699295 2013-09-18 01:27:28 ....A 107520 Virusshare.00099/Packed.Win32.Krap.ag-a0697f97427968d96bd8aa6ac94b4ffd7a2f5578807dd83cb09741dedfc46a07 2013-09-18 01:39:36 ....A 272388 Virusshare.00099/Packed.Win32.Krap.ag-a0f044ac089d551e3bddeb93138d5a52d5ff80e9033b34fc821ed75feb7d123c 2013-09-18 01:54:00 ....A 127136 Virusshare.00099/Packed.Win32.Krap.ag-a362f2ce940f934dbe9a7576cac8da4f89cbba58359b014349203f40e8f2e623 2013-09-18 00:24:14 ....A 161792 Virusshare.00099/Packed.Win32.Krap.ag-a3e6287371df68a83f46fe52a236bbd86f816e2810a71f6456a563d1905d1594 2013-09-18 01:35:04 ....A 156160 Virusshare.00099/Packed.Win32.Krap.ag-b0ebd87186e3438a0512c667e1d54c2822520ddde0d6916fb8913d7352b1e7b4 2013-09-18 00:53:26 ....A 103936 Virusshare.00099/Packed.Win32.Krap.ag-b10ea733a4aebca8c04dd91353ef6afbefe5945b11291b403db52c398c9af4c4 2013-09-18 00:03:22 ....A 183296 Virusshare.00099/Packed.Win32.Krap.ag-b4979375a764322684c1b87c0c68cfea4cab29395b7a0c2159198581aea26be9 2013-09-18 01:06:56 ....A 177664 Virusshare.00099/Packed.Win32.Krap.ag-b83442eb36f50a3df31d477ab4fe2d234268e4ecf7e76f1507cf83d80d0a2a25 2013-09-18 02:03:40 ....A 91648 Virusshare.00099/Packed.Win32.Krap.ag-b9a0a2ea4be0929b7def2ee49b5573f273e569aa00c65380b16694e637b558e6 2013-09-18 01:16:20 ....A 175616 Virusshare.00099/Packed.Win32.Krap.ag-badf1bf71611892a35f19ec4b1db7bab8593e9431491673a52b8134d4bb4a084 2013-09-18 01:08:28 ....A 236032 Virusshare.00099/Packed.Win32.Krap.ag-bdfe6352b9438ca7b6f49bd3e61b7d4c590bf86d863097113c8038864391f47d 2013-09-18 00:21:52 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ag-be0a770a015ce5438618c2adb9ccae87d0d051b980e070b1cd110439cb6da7d1 2013-09-18 00:33:42 ....A 176128 Virusshare.00099/Packed.Win32.Krap.ag-beab59736296ddf804da58a6595c854d44c4c9fb3436f0f37df4ed7130c48d63 2013-09-18 00:55:00 ....A 203776 Virusshare.00099/Packed.Win32.Krap.ag-c01cbd8df54d9099ba1a885de3f6e117079ed881aef8c0832f2ae94dca9346ce 2013-09-18 00:07:52 ....A 174592 Virusshare.00099/Packed.Win32.Krap.ag-c36edc66e1a7524f2e1b488b1d4180a508cde8155e26eaa8e46ce80fd89ed24d 2013-09-18 01:26:44 ....A 165380 Virusshare.00099/Packed.Win32.Krap.ag-c947b93762bcd58ab73da0f621450f5ff6859cfabb0e2bb3f779b041ffcf2295 2013-09-18 00:03:04 ....A 115200 Virusshare.00099/Packed.Win32.Krap.ag-d2a7cde9097a7ccf76090c98a308d6dc82b6d3933fff32555814f3d6b1581002 2013-09-18 00:32:48 ....A 154116 Virusshare.00099/Packed.Win32.Krap.ag-d5af3164688bc4553e4a08ad2aaeae8c64c32e5f756e304785c85f8f4805fd7b 2013-09-18 01:12:14 ....A 107520 Virusshare.00099/Packed.Win32.Krap.ag-d961c89859489c3053594c0e32ece5b78f7feec6b949dedbc0ee7a84d973cc7a 2013-09-18 01:11:36 ....A 100352 Virusshare.00099/Packed.Win32.Krap.ag-d97d886c1e24205110bc7571f73b38581f008d1a41a9f41311e51164231d8442 2013-09-18 00:10:52 ....A 247808 Virusshare.00099/Packed.Win32.Krap.ag-dac78fd0c89193870a636a9e2d25812820b2da805b8619ecc80a0e30d7aa492a 2013-09-18 01:51:10 ....A 95744 Virusshare.00099/Packed.Win32.Krap.ag-dbc397f3315b755b6b146aac4c0e72d596224f5505d786512694133c50ea0429 2013-09-18 01:34:46 ....A 130048 Virusshare.00099/Packed.Win32.Krap.ag-dc1616fb546d139565a09fcbb89b1ae784af73818472f2af08388712950f5d7a 2013-09-18 01:27:56 ....A 173568 Virusshare.00099/Packed.Win32.Krap.ag-ddf459daf17d57af9dbb2d9f5ff75348c24ac694449224d9f53132e09b83e2ad 2013-09-18 01:22:04 ....A 96256 Virusshare.00099/Packed.Win32.Krap.ag-df1147f65994225e169391ce034bc5bbac414e8cefce30664858fe8bdbeaae25 2013-09-18 01:23:16 ....A 114176 Virusshare.00099/Packed.Win32.Krap.ag-dfe517e1d9dc7608dcbeb1ad570e0f543a5f5dff8b7c9515a7122d9c340cb627 2013-09-18 00:12:10 ....A 125952 Virusshare.00099/Packed.Win32.Krap.ag-e055d1e70bf91855f6613a1222f2cba572af883e79ef749ed09eec38bb64d25b 2013-09-18 00:22:48 ....A 186368 Virusshare.00099/Packed.Win32.Krap.ag-e2c14186a3267f73e58b66c10531cd748c0a148da32cc757d60864e4fe86db11 2013-09-18 00:56:46 ....A 101888 Virusshare.00099/Packed.Win32.Krap.ag-e641cf035a2581c63908acb337f444a14cb5fa33dc3a07393dc908e7f96b4a36 2013-09-18 01:57:10 ....A 157184 Virusshare.00099/Packed.Win32.Krap.ag-e6845fd47dde385013cdca300df637008c7f43065aae826c4c44f4d9b3ac2b56 2013-09-18 01:58:22 ....A 121344 Virusshare.00099/Packed.Win32.Krap.ag-ecf2dfc176a5b12ec752a17d16f407119f2510dd4baa2782eeb157b7df097743 2013-09-18 01:38:12 ....A 258048 Virusshare.00099/Packed.Win32.Krap.ag-f07354ddd607fffec4b70bed8e4ee769ddd1e5d84c929377597c8a94ed602f90 2013-09-18 00:08:42 ....A 353280 Virusshare.00099/Packed.Win32.Krap.ag-f4ffa8d8da42b83ea12f9ac3206743af6f4ceec01fcda73e0f0df64828b2e9ba 2013-09-18 01:29:02 ....A 283975 Virusshare.00099/Packed.Win32.Krap.ag-fab9fe60a744b341b6dd2550f4eac505c846ee974002f9cfed4a0770c3c31805 2013-09-18 01:37:24 ....A 157696 Virusshare.00099/Packed.Win32.Krap.ag-fbfc2535be6a636d2baa2209d50c775a0306fee4ad3d1b94ee85f96830ec4bfe 2013-09-18 01:24:02 ....A 45824 Virusshare.00099/Packed.Win32.Krap.ah-8a14f0d9aa567d16a07e78a9e0c9be28dbb4cc0646ee9dfe8482659b4f64a77f 2013-09-18 00:25:08 ....A 787968 Virusshare.00099/Packed.Win32.Krap.ah-ad41e5dc83e2e60269c3a73ff1c04b411d5b96618c2ce559653a21abcdca1d53 2013-09-18 00:04:48 ....A 1167872 Virusshare.00099/Packed.Win32.Krap.ai-83d46727deba2c4f2ed4fdb377451d738e2185772d66d1d6a82b260ed0f0755e 2013-09-18 02:01:58 ....A 104448 Virusshare.00099/Packed.Win32.Krap.ai-8ba0ff2aa4256a3411f06ba335bf1b02c39f803b0e440eb949553dd4fb4d7587 2013-09-18 01:22:26 ....A 22528 Virusshare.00099/Packed.Win32.Krap.ai-a421f117c22e0fd5813a4ccca89ea58ed5e64995108392e6f5f0f8884b2abd0c 2013-09-18 01:16:08 ....A 1035776 Virusshare.00099/Packed.Win32.Krap.ai-a505c75ffc563f3012bc99a7baf7a842bd6ff8ce6b3b163464c96944e926c448 2013-09-18 00:40:12 ....A 31232 Virusshare.00099/Packed.Win32.Krap.ai-a8cb60a732a7cf8671d851c22f0ed8db7ae30d3af0007115201d2dd3e91b86a0 2013-09-18 00:04:48 ....A 1188419 Virusshare.00099/Packed.Win32.Krap.ai-c62f1f526a3e24c6754d084a261d9ee1a146226a4957daab366c42e2bdf400d2 2013-09-18 00:34:10 ....A 245478 Virusshare.00099/Packed.Win32.Krap.ai-d48bddc367511ff2dd12effe1097daaa98944d992b9c095e06225bb3612d2234 2013-09-18 00:08:12 ....A 146432 Virusshare.00099/Packed.Win32.Krap.ai-da8cba645bfc37a73e6cc1ce70375a72c0d0f8832decd5b9295f1f600668569a 2013-09-18 00:13:34 ....A 1210433 Virusshare.00099/Packed.Win32.Krap.ai-df81d5bf24ea381390d1cec8e264fe13bcf4d8312702c820949227b809519463 2013-09-18 01:54:48 ....A 1167872 Virusshare.00099/Packed.Win32.Krap.ai-e534c5d9b3d11ff8e7b445636ad88fd7b165a320b61c37a2b08a00bdf2a95d60 2013-09-18 00:28:24 ....A 948226 Virusshare.00099/Packed.Win32.Krap.ai-ea60e7bdc3f304c5f9471d607d721cc23b629ee828f8926d7e19262a334fc35d 2013-09-18 00:26:14 ....A 278784 Virusshare.00099/Packed.Win32.Krap.ai-f678ddf03e421553b02d79a742a5b20e8d78de1a039191484f552f04bba88870 2013-09-18 00:06:24 ....A 1187393 Virusshare.00099/Packed.Win32.Krap.ai-fb77c200fef816ee71c174b3bc2940838b673d6843d7f6ce41bd331e653933ca 2013-09-18 00:07:20 ....A 138752 Virusshare.00099/Packed.Win32.Krap.an-52733dc46a75baba02ec00a38c5230e7f12b44583252ce720db103c234540ed2 2013-09-18 00:58:46 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-88e63236e6651bb21189f098361f284ed4d733a4ab26190a1093f67f226b0072 2013-09-18 00:35:30 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-91db0371e880b4b5726df831c2cd0465d2c13315a8ae899fc544f8b257fa6e95 2013-09-18 00:42:58 ....A 176128 Virusshare.00099/Packed.Win32.Krap.an-91efba64da9c3dec1942d14b118de386fc0563a9ff22ef4004a07b8bc32785ce 2013-09-18 01:01:02 ....A 175104 Virusshare.00099/Packed.Win32.Krap.an-a38d5c2ceeb8348849de616d7cd342ab1be152ebc6c8be73b5507ce0a05a63a6 2013-09-18 00:49:02 ....A 65024 Virusshare.00099/Packed.Win32.Krap.an-af0a088a72e3378afe8a1388ca61896ec6923f850a6956b00eba43176b1cfef5 2013-09-18 01:33:04 ....A 139776 Virusshare.00099/Packed.Win32.Krap.an-b53466b16e44fa11d288b11dfe856a861d4656b51813ffc7da79160ec4e980d2 2013-09-18 00:34:26 ....A 178176 Virusshare.00099/Packed.Win32.Krap.an-b9ef346729909fec6ba0e3dd3b08f1f80531c24777c7c8cb4c024852b7e9a567 2013-09-18 01:32:12 ....A 64512 Virusshare.00099/Packed.Win32.Krap.an-be0ac2aa56f0613a8a222d19573e4468f50523c17de76c2cc35c228dd7dd7962 2013-09-18 01:30:48 ....A 360448 Virusshare.00099/Packed.Win32.Krap.an-c0c6340b09b5b42565f44352f1e4d36a3de7cad66f57ef65831186a0a659f50b 2013-09-18 01:45:48 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-c742ff4ed74e34cf6fc982d135ece9deaf84b0f6b16ab0830002fe137d0443d6 2013-09-18 00:48:44 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-c8c33e5da71edea6fb060251bdbc704bdb25bbbd40c6f95c6d757dbb937d7d53 2013-09-18 00:39:12 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-cbd07d512e5f5ff9acaa1e3846e3c21b7d1723ebf3deafe5b40e26e045fd26a0 2013-09-18 00:25:56 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-ce3696f442f7fd7b7afead360dc8c7da09f7cbe8a87cbbe775b02ff2cf01cef4 2013-09-18 01:00:00 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-cea1faa6c9d764906f7809f6d4af1b009b198e3c9b146f8a308524cbe1580543 2013-09-18 01:36:58 ....A 147968 Virusshare.00099/Packed.Win32.Krap.an-da6edfc7544cc0fc12aec030b1a3ba86f1820e6b4b73d0e822fdd236906f0681 2013-09-18 00:19:20 ....A 203776 Virusshare.00099/Packed.Win32.Krap.an-db4450dea5d0714edcd3dfa876a0170678f4101a800b27cbe949436e97523072 2013-09-18 01:36:16 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-dc5adc5bfc0eab02ccecd21c40730aa216e36c2af403b334c7dcf913b12fb713 2013-09-18 01:56:40 ....A 175104 Virusshare.00099/Packed.Win32.Krap.an-dce101a5dd2e5d04cc8da012cdd44af3acfe19ba54c4a17c16b4b9ec40f75093 2013-09-18 01:35:18 ....A 65024 Virusshare.00099/Packed.Win32.Krap.an-e0a5c3b7be6b93b851061bf2e43fed04a1c4153bb0be7af66584990ed226752a 2013-09-18 01:21:24 ....A 134656 Virusshare.00099/Packed.Win32.Krap.an-e6bc33c4c5501f476e300c5713c3a269da0343a2f8326bf805f418783929f87b 2013-09-18 00:34:14 ....A 184832 Virusshare.00099/Packed.Win32.Krap.an-e7d58ec066fc8754040835d8c6ac0ace77cfa33dd5470e6ca2542c0672c56a2c 2013-09-18 01:56:04 ....A 168960 Virusshare.00099/Packed.Win32.Krap.an-e9859947e6ad8d2d7b54159d2f50fe69b481a4d43e7f442c77bfd2a5a2c2c8ed 2013-09-18 01:27:12 ....A 168960 Virusshare.00099/Packed.Win32.Krap.an-f0392ac174c1d2bed65eea4f71a718d9c5808179230570d12e969a7024091554 2013-09-18 00:51:42 ....A 217806 Virusshare.00099/Packed.Win32.Krap.ao-805517caa1ea634c227ff68129686267d00b2d0a33276cba9e6c35d9af9f8612 2013-09-18 01:06:52 ....A 26112 Virusshare.00099/Packed.Win32.Krap.ao-81c8c54a733f1ac2d5510fa706e0fee19cbf507bfdb62a10fd008bab8b0a6bad 2013-09-18 01:40:36 ....A 26624 Virusshare.00099/Packed.Win32.Krap.ao-881cafe1b606e38949f92f9cabbc2a8eb79563e0277c643d9045c5df70875d99 2013-09-18 01:59:02 ....A 472375 Virusshare.00099/Packed.Win32.Krap.ao-8b20b2b9690bf744c7c08c2e935f8c4ac8ef666b0ad8fb8ba31c2d11a074f3a6 2013-09-18 01:24:44 ....A 212480 Virusshare.00099/Packed.Win32.Krap.ao-94291f9b1d7743e1a5bd3a554e97be6b5f6717eb34b57501317530450d68347f 2013-09-18 01:10:46 ....A 104341 Virusshare.00099/Packed.Win32.Krap.ao-97295ecce550f0430e749f5c43dc43f91c9042a5903ea7a0c625ab17331a0a59 2013-09-18 00:12:00 ....A 32768 Virusshare.00099/Packed.Win32.Krap.ao-99f3befa684fbd3c15e575348759b63acb7e72d1e70290cc0bda7907e6e86439 2013-09-18 00:52:12 ....A 96768 Virusshare.00099/Packed.Win32.Krap.ao-a155333dddfe8e68f3d6997221ddda531c9cb63b0557cd68b492c3bb06cd3b39 2013-09-18 00:44:28 ....A 200051 Virusshare.00099/Packed.Win32.Krap.ao-a31f0f316968717adb892ba128054ac29abaa1e99ac77867a4f9ef4fb10ce3b0 2013-09-18 00:14:50 ....A 369183 Virusshare.00099/Packed.Win32.Krap.ao-b0ca705ee89cb7c16a99c9e23cd826d37a23e0ae343809625aab048fb6afa195 2013-09-18 00:42:06 ....A 546880 Virusshare.00099/Packed.Win32.Krap.ao-d27e37c12cf1d20d8490bd609cc49c991589c3e07c665a2a07a9b005f5106e86 2013-09-18 01:39:48 ....A 368684 Virusshare.00099/Packed.Win32.Krap.ao-e3516030b906f2aed9ea11ec1e4b91a69c045465a9a7838c9445b2fd34e6aee9 2013-09-18 00:25:50 ....A 22016 Virusshare.00099/Packed.Win32.Krap.ao-e4daf4697c01733d117e5002bf8365877a9ea2334806da338ec14f696d676b8a 2013-09-18 01:04:30 ....A 414221 Virusshare.00099/Packed.Win32.Krap.ao-e90981f446781bcafe24e7909316304e3a0d9004b5c0eee90a920cfd0c86e425 2013-09-18 01:34:20 ....A 936600 Virusshare.00099/Packed.Win32.Krap.ao-ea519f3c3a7b68e7ee417f4cbb97703ad7090979b69138ec7c96bd2f7fd477ef 2013-09-18 00:29:16 ....A 328704 Virusshare.00099/Packed.Win32.Krap.ap-0c0ffe81e500b72fdb307c4079b70dabbf80053e0548aca9b84d3eb7d65053ed 2013-09-18 01:53:14 ....A 221184 Virusshare.00099/Packed.Win32.Krap.ap-a9438f94a907211ea00571787db31d06be78ceb2f4b86c4e0a80fe9b85abf28a 2013-09-18 01:24:12 ....A 87040 Virusshare.00099/Packed.Win32.Krap.aq-9458a507281b3e8104ab28cc98693c6696227f6bb583df3beb8a4c52ef741c0e 2013-09-18 01:19:38 ....A 87040 Virusshare.00099/Packed.Win32.Krap.aq-ac9b74ff27494592154890642d1f252854d86d73b0ce0120df7ac141a1c990d4 2013-09-18 00:03:44 ....A 1334895 Virusshare.00099/Packed.Win32.Krap.aq-b9232adfdfb809597e53e79f2c3086eb1d2f842767dc3e0a71012098e208f63f 2013-09-18 01:19:46 ....A 107022 Virusshare.00099/Packed.Win32.Krap.ar-430da11e25a21fced09b79382a1cc822847a8079d62873b47079e3f1f2f8bff0 2013-09-18 01:16:26 ....A 123449 Virusshare.00099/Packed.Win32.Krap.ar-88b741e6a7681b323a3fc45a3e4fe1c936474ac6809370d8d98be97344845132 2013-09-18 00:42:48 ....A 136206 Virusshare.00099/Packed.Win32.Krap.ar-9939484ab5dbc28c9f890edbe6fdbde209ee5f082e8a48078844ef1cec0d8b7e 2013-09-18 00:43:12 ....A 126464 Virusshare.00099/Packed.Win32.Krap.ar-a03c1d71e145edc2c0fc6d187e71f34395cb4b82b3cfefd49be96aee9ea70788 2013-09-18 00:26:38 ....A 60928 Virusshare.00099/Packed.Win32.Krap.ar-a639ecfc6672ceec465d646b101f7df8445ad307a87ddbb09a30a743fdda81d0 2013-09-18 01:35:02 ....A 118716 Virusshare.00099/Packed.Win32.Krap.ar-d9901f093a3f029b5e969e3b62fd526e03a2094a28734717d2dc3d0f90f43a2d 2013-09-18 00:57:32 ....A 70144 Virusshare.00099/Packed.Win32.Krap.ar-e092bc5bfab8d70486a3b2b493917d51477513fa2fcc7a5439d69e82154ba6dd 2013-09-18 01:17:34 ....A 144398 Virusshare.00099/Packed.Win32.Krap.ar-e35b608cabb40436897a3823b63df3cd95b14a19f670649e385c0e030293129e 2013-09-18 00:26:52 ....A 98304 Virusshare.00099/Packed.Win32.Krap.ar-f4c40e3444b8a8c18241654db30519e6a1e5d6b427ae2cc2726308084bf38beb 2013-09-18 00:39:36 ....A 94208 Virusshare.00099/Packed.Win32.Krap.as-88008dff7d2b9ca90775a84ae2e9ed90433ae6a59692ec40bd0ba7da970f34df 2013-09-18 01:20:44 ....A 159232 Virusshare.00099/Packed.Win32.Krap.as-8a5be228abfde6b9914b262c5b955645497cf44cb86216e67029fb4b4236764e 2013-09-18 01:27:56 ....A 162816 Virusshare.00099/Packed.Win32.Krap.as-a04e274414c64234225918353e007b8b603020a4d0790c440f46e48ca6e3521a 2013-09-18 00:14:20 ....A 192000 Virusshare.00099/Packed.Win32.Krap.as-a90f5bc02a8b9e430bece16ae1198bb94e1c5f516fa34f7fe158c427803e0d4a 2013-09-18 01:39:08 ....A 94208 Virusshare.00099/Packed.Win32.Krap.as-b1af733dc652c81a9b1440a16e6ab36bd030d52b6e45d1f7d18fe38e4aeb2a43 2013-09-18 01:18:46 ....A 92160 Virusshare.00099/Packed.Win32.Krap.as-b7f62ba3e505a588247b33ae807a75fce6d617eedaa42a9ae599d1752a02602e 2013-09-18 00:52:22 ....A 98304 Virusshare.00099/Packed.Win32.Krap.as-c63e0c19c08ca280c4a0d0252c021e9a001c8791ab19fd9eb9168a5673fe9518 2013-09-18 01:33:50 ....A 94720 Virusshare.00099/Packed.Win32.Krap.as-e09fd309c45f7ff24d7291b1692f02a6c78451a83408ff4fc2d6c8c8b11ed542 2013-09-18 00:18:06 ....A 157696 Virusshare.00099/Packed.Win32.Krap.as-e15a3f6a382349a6ce9b15c1fc031a0ba3724564ae89e72e6bdd042249a4064f 2013-09-18 00:55:22 ....A 156160 Virusshare.00099/Packed.Win32.Krap.as-e1f3d2891030475c150776d82e080e28b0a3b43d84d5ee59f72b9ff2b1cd9d12 2013-09-18 01:15:56 ....A 164352 Virusshare.00099/Packed.Win32.Krap.as-e3c1bcf0fd7e60a78104b3d98b23e5232ad9485f46bec1d7bebfa2977de12067 2013-09-18 01:30:56 ....A 93184 Virusshare.00099/Packed.Win32.Krap.as-e80fb356540ea067e3552c26a9902077ce94c03c5236a53181c436ab6da14f92 2013-09-18 00:08:44 ....A 157184 Virusshare.00099/Packed.Win32.Krap.as-eb017c61c4522b2a41886720bbbc3fa7729c6b1d7af7d80f0068bbf92de3660a 2013-09-18 00:37:12 ....A 158208 Virusshare.00099/Packed.Win32.Krap.as-eb9b70855756410f4a7d90f2807eee54e904040452871744bec899026a46ed35 2013-09-18 01:30:50 ....A 155648 Virusshare.00099/Packed.Win32.Krap.as-f4f07e06f0929d763e1e47f72be4c422f89d8ff8b2e4283d45a40c6157712658 2013-09-18 01:50:46 ....A 87604 Virusshare.00099/Packed.Win32.Krap.av-a3a060388d1269112b80f3db00734104a86b8d15bbaa99a516d3b0e024c9e15a 2013-09-18 00:22:08 ....A 373760 Virusshare.00099/Packed.Win32.Krap.av-c467e15c056a9b89f26f2283c57dd81d28670144aaee76adf4f4d44ceeec0042 2013-09-18 01:54:02 ....A 84480 Virusshare.00099/Packed.Win32.Krap.av-d7074c897970e3c1f7eabc7e7be371af1cffd049f97b28aee675546d20d00fcf 2013-09-18 00:15:46 ....A 117053 Virusshare.00099/Packed.Win32.Krap.b-3da4c39c3c2c70d4e191ad2621c3c0335d57d399ca601d0b0a189c5a7b319beb 2013-09-18 00:04:52 ....A 285341 Virusshare.00099/Packed.Win32.Krap.b-794dc7a4fd5471275be332b9e20b9c92970a79bcdc0dfca40ccf0ad55297b9b1 2013-09-18 01:28:32 ....A 168449 Virusshare.00099/Packed.Win32.Krap.b-80fa6f2212cc26720fed08e10ca3605325ba89169ba58ec501901992cf943aec 2013-09-18 01:49:56 ....A 172926 Virusshare.00099/Packed.Win32.Krap.b-818e48a83909019a25249622a401c1d01ef7b5f80ae4ac261fed98d38f92a3f4 2013-09-18 00:07:54 ....A 168829 Virusshare.00099/Packed.Win32.Krap.b-830dcdecd68dc07670af89820700edc232a0166a5df9052427035f86d98728e3 2013-09-18 00:22:42 ....A 284691 Virusshare.00099/Packed.Win32.Krap.b-83d9daeaa3903555e4b1a045bf2276270c1ca72d9eba8495b82b4c0b0e731260 2013-09-18 00:35:42 ....A 202667 Virusshare.00099/Packed.Win32.Krap.b-8976e5de20e829f8d692321df289cab29be6661cd743b0bced17fa3269742f5a 2013-09-18 01:40:26 ....A 301308 Virusshare.00099/Packed.Win32.Krap.b-8a2d196141c5e45d1c28247ef8a486c1417bf7421cca74ef8c329df9885e0152 2013-09-18 01:16:54 ....A 232960 Virusshare.00099/Packed.Win32.Krap.b-8db042fce1f35e35e47447667f7ed45f566fefa83883167503c566d11f09b823 2013-09-18 00:51:50 ....A 296227 Virusshare.00099/Packed.Win32.Krap.b-907750b480b6491e744dc8064875427f8d3cf6c787b1a5d4cf813122d9c78cb7 2013-09-18 00:27:46 ....A 104625 Virusshare.00099/Packed.Win32.Krap.b-93c0df2464c8232a305d0ee1425ec95b5fec371bd70b90767d771a85e5a23832 2013-09-18 01:10:44 ....A 176641 Virusshare.00099/Packed.Win32.Krap.b-9918d27cddb64b533fac3bd77011f8939c30faa0bc016e0a5ee1db82800bd76d 2013-09-18 01:44:54 ....A 222917 Virusshare.00099/Packed.Win32.Krap.b-99a98d9dfa37123e59817c44a26787962e96b538ecd35cad58deda1e150373e5 2013-09-18 01:46:14 ....A 129867 Virusshare.00099/Packed.Win32.Krap.b-aab5323e1acb870e5c65864f905450fa727aa7965c2c55bcfc430cdb62bc3091 2013-09-18 01:38:50 ....A 218398 Virusshare.00099/Packed.Win32.Krap.b-b4d456cf2628a11a0839cbf459250cdd977ba634c2bef94c64b002eca00cf07a 2013-09-18 02:11:14 ....A 170496 Virusshare.00099/Packed.Win32.Krap.b-b5e69105a80c274136588195d63d88f311b2f1b646fb6222d84a31994566fc33 2013-09-18 02:01:28 ....A 92708 Virusshare.00099/Packed.Win32.Krap.b-b7fdb25423eb36fa73f15c9157796e1268df751816925cdeaad54598e7661675 2013-09-18 00:16:34 ....A 85504 Virusshare.00099/Packed.Win32.Krap.b-b8dc25df1c7f9a549d6897abff63f9ad207c8382d0a908c4b0f1ca9f01a35c85 2013-09-18 01:22:48 ....A 114341 Virusshare.00099/Packed.Win32.Krap.b-bd26c610b7256bd32728e5cc4b660b2042f08aeb5068c4bf236aaa1e0688257e 2013-09-18 00:21:04 ....A 116704 Virusshare.00099/Packed.Win32.Krap.b-c318fdacfa6a2f2d982db3fc2b3359b01da03caebac04cd79ce8e4654e09386d 2013-09-18 01:29:30 ....A 285558 Virusshare.00099/Packed.Win32.Krap.b-d869ad606a84aa6e235d6dfbfacf341aa835e92dcab313fdc7df9077ec833a75 2013-09-18 00:32:46 ....A 290816 Virusshare.00099/Packed.Win32.Krap.b-db4229ed1cc417e596869aff5df32e3d70a03a0f4032cc04b7d55a56fa38502e 2013-09-18 00:34:32 ....A 25088 Virusshare.00099/Packed.Win32.Krap.b-de270946792cb605d4a0ab049b6b5a9f93b9f9e293f4586d048fc1627504f5dc 2013-09-18 00:04:42 ....A 124061 Virusshare.00099/Packed.Win32.Krap.b-dede9fe0f61e86bccc15ec18575c1f29b641e8721a01c989e2e26349fe63b05e 2013-09-18 01:52:02 ....A 73165 Virusshare.00099/Packed.Win32.Krap.b-df04d16fbc491284a2427fa975f80798e165ea5e40d7b7cf8c1d93bd9ca8c2b2 2013-09-18 01:23:24 ....A 172926 Virusshare.00099/Packed.Win32.Krap.b-e14984afb2efe87b26c086095cba2069c9d22e868dee9d575901caf99320cd8d 2013-09-18 00:43:44 ....A 124416 Virusshare.00099/Packed.Win32.Krap.b-e3c90721f4236862d79a4264981aa96fcfaf49bda5e2a6034254a0e605714a68 2013-09-18 01:10:32 ....A 113664 Virusshare.00099/Packed.Win32.Krap.b-e45319f63a342763d4913e4bc7e428af1607593d8c048e5d4ca801ff053cc7eb 2013-09-18 01:51:34 ....A 405521 Virusshare.00099/Packed.Win32.Krap.b-e53bae6be94369dd951d1566ec4aaf319d9549afbf7f4825a6e96aae1a489f5b 2013-09-18 00:23:56 ....A 811208 Virusshare.00099/Packed.Win32.Krap.b-ed1ea96f0efef1371d001a131a780e4094286e88e2acdaa9e2a4675c577f42b0 2013-09-18 00:03:14 ....A 84992 Virusshare.00099/Packed.Win32.Krap.b-ef1706d651a6d947f29381206f002b2c298f9a08cb81b27652020a672027c3eb 2013-09-18 01:43:58 ....A 490372 Virusshare.00099/Packed.Win32.Krap.b-f59269830f26b207b2e7c26140f43cc2ee997a2ab2eb39d7b78ff511361a764b 2013-09-18 00:55:58 ....A 283134 Virusshare.00099/Packed.Win32.Krap.b-fb086475d74004f89113d8452ab3fdc9c3d4cd922727467ccda4a49b288ec70f 2013-09-18 01:18:06 ....A 136064 Virusshare.00099/Packed.Win32.Krap.b-fc17d442911c82e2c77418820634230fbc887266ee37c11f4bcd644a8d811a59 2013-09-18 01:54:20 ....A 144528 Virusshare.00099/Packed.Win32.Krap.b-fca08ebfa29f0eaa57e0da99da323f3bdd503dbf274eae66dadb2c671d1225b4 2013-09-18 00:11:36 ....A 230394 Virusshare.00099/Packed.Win32.Krap.b-fcafa3b1b2835508999472a471718baeb5b30a50cfaf0a40c06c66fe27aaeef3 2013-09-18 01:12:54 ....A 97423 Virusshare.00099/Packed.Win32.Krap.bj-c8c8642012741bb585af8d54574cb1853d3cc0e1dd813b9eb89345f7e28ba696 2013-09-18 00:45:30 ....A 72704 Virusshare.00099/Packed.Win32.Krap.bv-864afe7d2258297803ff2b284064ad49bbcca3d965ee8b03f49572a4e2cd13e6 2013-09-18 00:41:52 ....A 89088 Virusshare.00099/Packed.Win32.Krap.bv-bbe7e7e15ea54cbe06560c0385246ee3f253398884a138188257c1a545463aa7 2013-09-18 00:27:50 ....A 40559 Virusshare.00099/Packed.Win32.Krap.c-86eff82e0ffb15759e809320da88bee102e870ca75a63ddfa4cd95ee76c632a2 2013-09-18 01:28:48 ....A 286511 Virusshare.00099/Packed.Win32.Krap.c-99f73d997bacf950994d39563f6eeffcca144ab15c3b9bd69b7917c0b19dd15f 2013-09-18 00:16:26 ....A 35862 Virusshare.00099/Packed.Win32.Krap.c-de956ea62a62892a10b1691138f1fc61079355463770b69419050a89430cd8ec 2013-09-18 01:51:16 ....A 32894 Virusshare.00099/Packed.Win32.Krap.c-ec1483471434730796a639e047df1e66e6dd85265dbfe86a87f3291273412ca9 2013-09-18 00:39:14 ....A 306481 Virusshare.00099/Packed.Win32.Krap.c-faeb587f5f7c63515a1070795128d041d056dd827afa786cfacf9cfc6d4a11e6 2013-09-18 00:06:50 ....A 60416 Virusshare.00099/Packed.Win32.Krap.dd-eb62866c0894bef40809bc1c4102b7760608dda973bb814f074476d711b5dcc8 2013-09-18 01:15:12 ....A 134459 Virusshare.00099/Packed.Win32.Krap.dm-b3f9596e0f0d2ca004de58cf231d42262e49a6e30984040c9d6e8a5d8fdf7529 2013-09-18 00:29:18 ....A 462371 Virusshare.00099/Packed.Win32.Krap.dt-c41dd540435fffd49d6011964b34a6239646fc3e31943f8e4e9014f32968b8bf 2013-09-18 01:10:08 ....A 59392 Virusshare.00099/Packed.Win32.Krap.e-caa01de0ab2d6c1a735fd2149543a1b99c1e926bf37522a8fbd975aa7894cc51 2013-09-18 00:10:58 ....A 153600 Virusshare.00099/Packed.Win32.Krap.eg-b4cdd8088e97e84c202ff48e03e03a2688256e8929ce18be702d9ec6745e8fef 2013-09-18 02:08:46 ....A 1337196 Virusshare.00099/Packed.Win32.Krap.es-5f9b983ab621b54dc388dd18f2ed84f7987dab00a614affd17b988a4b24121f9 2013-09-18 00:21:00 ....A 43520 Virusshare.00099/Packed.Win32.Krap.es-85d2430d160c24fd4b141e3e8cb82dc7ec5c7cca65c93675fad91c54b2800668 2013-09-18 01:16:16 ....A 721920 Virusshare.00099/Packed.Win32.Krap.es-95a99a4c48fa1b7fbac11a5549c15dac3044ceb9e55187590ce517535f83af82 2013-09-18 01:28:52 ....A 201303 Virusshare.00099/Packed.Win32.Krap.es-e1632d583b8f1725262053004d1dfc3fecf34b0337d3b0604fad2037a2d23596 2013-09-18 01:35:22 ....A 832841 Virusshare.00099/Packed.Win32.Krap.es-ecccc6f16690894b36a1fd607f595163299b390e02236f4281fb89b456545357 2013-09-18 01:11:40 ....A 318464 Virusshare.00099/Packed.Win32.Krap.es-f76d3cbd4fa3793d406d1bc5d40e5dcbbb67add694a212e68c2c23f04efe9fa3 2013-09-18 01:06:18 ....A 97870 Virusshare.00099/Packed.Win32.Krap.f-a9fffc658ae8a278d0145bbca86a1d8f7623c6d7046801104dfb3e563ad49932 2013-09-18 01:24:04 ....A 96011 Virusshare.00099/Packed.Win32.Krap.f-c12bd32646c23425f89f1b2aba059771a5f11fdfaea553d1d311145d3280c7b7 2013-09-18 00:38:02 ....A 99050 Virusshare.00099/Packed.Win32.Krap.f-c68a0dc6299be681096b171b29757a676eecaa06ac20fd1d5c09da88f360792a 2013-09-18 00:30:44 ....A 94867 Virusshare.00099/Packed.Win32.Krap.f-e3771b937361e955689eb5e0150e6cccac66429483d68a02ee35988bb3a324ef 2013-09-18 01:23:04 ....A 98059 Virusshare.00099/Packed.Win32.Krap.f-e457c5e71a449363f62b234eabe3a883036819a384cad26dcf98ce93fdbb705a 2013-09-18 00:05:30 ....A 60928 Virusshare.00099/Packed.Win32.Krap.f-e7acc40c9c2c955dcb00b5d4a6fac5df2e42b6fa28612f5ed8902e827b556d33 2013-09-18 01:21:16 ....A 61612 Virusshare.00099/Packed.Win32.Krap.f-e971a4a52b4da5777415bf1e2b1a11941a8497b7254e7b35ede6043eb9abd471 2013-09-18 02:05:14 ....A 524288 Virusshare.00099/Packed.Win32.Krap.g-39f885fc5af2710bd1412159224d7e31728a30d7ed164d2d0f746ac506825ed6 2013-09-18 00:34:42 ....A 109342 Virusshare.00099/Packed.Win32.Krap.g-a0cb7abc1087ee7f1139072dde3816f5ef28beb9e61834f303fa985b6339b35c 2013-09-18 01:05:56 ....A 122368 Virusshare.00099/Packed.Win32.Krap.g-d7bfeef3e0695c56a074a5d239833fac16d6a38161b1234122549fafecea67b1 2013-09-18 01:03:52 ....A 268564 Virusshare.00099/Packed.Win32.Krap.g-e95e4702a7c45e462a402788b38ebb061e7aae93323e8fb947ac186fce7b7982 2013-09-18 01:43:58 ....A 90112 Virusshare.00099/Packed.Win32.Krap.g-eb90e8171663b61a0b5d56da05f19dacaf87758f6c0eba6f1a632942391a7419 2013-09-18 01:44:20 ....A 146999 Virusshare.00099/Packed.Win32.Krap.gx-155254f61876044eb7cff4ab73eddb26cc5d9961a8d785b14603ddc0aca9bc65 2013-09-18 01:22:56 ....A 18944 Virusshare.00099/Packed.Win32.Krap.gx-b1fd7a9f061ba4d62d652c6b356a0144f1d434fe6f7b14e35116338d50ceb96f 2013-09-18 02:05:58 ....A 23040 Virusshare.00099/Packed.Win32.Krap.gx-c8b58ee5c1875468b1ac03260c9181c1cfad7af41df70a3dcdd55213fa1ef687 2013-09-18 01:56:46 ....A 383488 Virusshare.00099/Packed.Win32.Krap.gx-d7478d95b4754411114d929cc11564361594126772448703dd9aa8ff60d34e09 2013-09-18 00:50:36 ....A 129552 Virusshare.00099/Packed.Win32.Krap.gx-de38e2baa63499755617077e074a420899e10ee4895282499c08b5ece8a9be5f 2013-09-18 00:49:04 ....A 367616 Virusshare.00099/Packed.Win32.Krap.gx-f104af5f43b13b77de0f7824f627b8ed13a79eea1c4b45fd864cb56ef8f9bd4b 2013-09-18 00:06:02 ....A 947712 Virusshare.00099/Packed.Win32.Krap.gz-264785f0bfec0fdfcdfcba6601bcfd4833beb0407e5e0d4e4b93652da3867cf9 2013-09-18 01:21:46 ....A 45060 Virusshare.00099/Packed.Win32.Krap.h-cdd8f0f369651e3b69d3e4d9531944cc621deddee0eec37e0282b828650b6822 2013-09-18 00:38:42 ....A 84996 Virusshare.00099/Packed.Win32.Krap.h-e58dc45d42420a45920ca7d99e0c6df804a516319f7978d7af9c99814708a20e 2013-09-18 00:56:32 ....A 81924 Virusshare.00099/Packed.Win32.Krap.h-ed7e5a37b2518c2102aa4c5863df543fd3d833bd97fa8b59576e0daeba80b675 2013-09-18 01:14:50 ....A 562688 Virusshare.00099/Packed.Win32.Krap.hm-aae302a72f3da8e0da12feacb1c6dbf7506bc58abfd4d5bd38d3408a3654d29d 2013-09-18 01:39:16 ....A 130560 Virusshare.00099/Packed.Win32.Krap.hm-cb4453d7832efc3d3aff46280e719fb4819e02042a277f41f8a67e7ac110cca1 2013-09-18 00:11:06 ....A 146944 Virusshare.00099/Packed.Win32.Krap.hq-fbfd15a02744b440309917205668e7b652cf3cc693e62159b763fa12e3e642a4 2013-09-18 01:10:48 ....A 36352 Virusshare.00099/Packed.Win32.Krap.hr-32446ea58af80c8c30ad2d52b5d3c80377ba86716c149f1af04f5db9fb453ac1 2013-09-18 00:33:32 ....A 246784 Virusshare.00099/Packed.Win32.Krap.hy-c76335590a06ecc2c4bccfa41d172fb77e1c41f7f6201ca0107044018d053bab 2013-09-18 01:17:34 ....A 145920 Virusshare.00099/Packed.Win32.Krap.hy-d8d0be3b1d68be1749a432e87553f4ea7562a610f548502b61dd8026ce0a323f 2013-09-18 01:10:16 ....A 244736 Virusshare.00099/Packed.Win32.Krap.hy-dc992fbed94a5d62b50890125295430bac93564006ed3e426b00c83843a01790 2013-09-18 01:56:02 ....A 131073 Virusshare.00099/Packed.Win32.Krap.hy-e271781f49b8db3cf2aab4e359e68fb18dd50130b012a11ac8118758d8f7b7eb 2013-09-18 00:24:20 ....A 121856 Virusshare.00099/Packed.Win32.Krap.hy-e87c86f8e26940877f3ff480ab6735bc24f4e163d710ba2244abc37e48843bda 2013-09-18 00:34:14 ....A 83018 Virusshare.00099/Packed.Win32.Krap.hz-16f28235e89c38bb5d96513f71a3dad20d68cc1f8806e2ee2b8de17c5f97e3fe 2013-09-18 01:09:32 ....A 87975 Virusshare.00099/Packed.Win32.Krap.hz-968256ad45ba0a4856905be0be4d7c948433addde14b39df59fba71f36134cb5 2013-09-18 01:12:24 ....A 85927 Virusshare.00099/Packed.Win32.Krap.hz-c63828481a39cc75cb4bac5fc3ecdee9f42a82b9afcce818dab8117d427776f8 2013-09-18 01:08:34 ....A 88571 Virusshare.00099/Packed.Win32.Krap.hz-f10d89d0397cdf073cfd751ad1ade18969175ddbaf9c7c9dc5a0ec9df5000106 2013-09-18 00:04:08 ....A 84821 Virusshare.00099/Packed.Win32.Krap.hz-fc559d17c6ef6203d72a4ec5f9b4c492876bc340ac5b54012c062dd664958f47 2013-09-18 01:47:50 ....A 1897032 Virusshare.00099/Packed.Win32.Krap.i-d6da63edf6b8bd138cb3f80a11ac1f50f9d3930bca0faab1f9fe073203da2373 2013-09-18 01:46:54 ....A 1809270 Virusshare.00099/Packed.Win32.Krap.i-f0a22bf0409d3c0907ada4fc34c1f43d7931977e5241004c828d5f5548414a7e 2013-09-18 01:31:00 ....A 1188864 Virusshare.00099/Packed.Win32.Krap.ic-8671fac7e735880bebfcc16a959911683ef4d2252024367c95d6365dccf1b0f2 2013-09-18 00:48:12 ....A 133632 Virusshare.00099/Packed.Win32.Krap.ie-79f1acda91dcf2522c1ff2424d13fcd922ac34775a35432295c9103dd522348a 2013-09-18 00:33:28 ....A 36864 Virusshare.00099/Packed.Win32.Krap.ig-0763f73ddf3fa46c3aef66e0057482983a9c092268f2c6b788b09be10ceebb13 2013-09-18 01:31:54 ....A 29876 Virusshare.00099/Packed.Win32.Krap.ig-76c679f7e36c35972a4664cdef89a3a70106f1efcfc56d78bda7022215e12359 2013-09-18 01:21:46 ....A 2534519 Virusshare.00099/Packed.Win32.Krap.ig-c889804fdd4f83864593062c274329ebd6764ddd69b6ae29a45863287689b4ce 2013-09-18 00:55:10 ....A 39591 Virusshare.00099/Packed.Win32.Krap.ig-cbbbf7dd8f8b8485417fbc3c3f40976cd37cb22ef8280031621bc8fc5a4f15f8 2013-09-18 01:50:14 ....A 32768 Virusshare.00099/Packed.Win32.Krap.ig-e8953dc932684c7bbccc73dbf091a234c658bd646429f7043478b895f5c3f7cd 2013-09-18 01:23:28 ....A 293422 Virusshare.00099/Packed.Win32.Krap.ig-f6ac67f3f2c10ef901c53cd1adba8f10b1eb6e246282e262cd1402bf304a2ae4 2013-09-18 01:13:04 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-340dfe86ff1384565cdc6f4678e8778590df2ea9d09c66fcd325f43bf5987191 2013-09-18 01:21:10 ....A 178688 Virusshare.00099/Packed.Win32.Krap.ih-535ac666408fdab73f21c74d48e7c019925ef7c813009a35001878177b1645fe 2013-09-18 00:14:52 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-61498c06e46c76bca03843b658d90abb2e766243d14d4f352f8bcbeda319f347 2013-09-18 00:03:44 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-74b938826f3b133595b8dec4ccf41a37e132493a2a0765c14d3036821ae9895c 2013-09-18 01:59:08 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-7544a34d59335bce97f7f344812565ff7cee65ca34e853d3ff2321e76cf92359 2013-09-18 01:35:38 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-757c5878f34040151c2807ff88a36054b317119a166aa1df5d6ba548c064d52d 2013-09-18 00:30:44 ....A 221184 Virusshare.00099/Packed.Win32.Krap.ih-78a87351ca38ac09a933eee412d91a290ee9ef9dfa27db384b00fe1852fdee85 2013-09-18 01:44:58 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-80c488703596b80c4f97fafefef80159b4c3fafa071c9056bb51714262432ec5 2013-09-18 01:10:44 ....A 141312 Virusshare.00099/Packed.Win32.Krap.ih-867cfdd7d6cbf290734934acee39d03a1c449b56cf2825b85531584bbd512348 2013-09-18 01:20:32 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-86c8f61c1fd21eb00a343f5b67a5307e4fc7ef3381b91ab418bd6947af331ad6 2013-09-18 01:26:28 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-9059c950499a873176b366be89d3e455909f806cade6126ada44555150c19789 2013-09-18 00:25:00 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-90765ba955a9b8b0800d726ac4f2a63a59c8d982273085b9d97fa378dda11b88 2013-09-18 01:15:58 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-90a547a903730b8348458cc033d49a2fbb4d1fcdc7a8ec8baf26dea5b51ff9d7 2013-09-18 01:43:38 ....A 212480 Virusshare.00099/Packed.Win32.Krap.ih-935536a421e6af33bd0569af46e78ce6be703d1a2bbfc92d29d0d9121f8cc5ef 2013-09-18 02:03:14 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-a5e601ba8bd2903037a3457b97c58ab2f35d6307ee8d2a12aa64f610a11efed2 2013-09-18 00:27:26 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-a6e8ec6030530f8df6f940c60c4b2f900b432acc8b371bd94ad551021652ca9e 2013-09-18 01:30:30 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-a8c330e1f413458ad79df0c86e5d259799acb2577f50fe3b0287d7ec9eaadae1 2013-09-18 01:04:52 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-ac1d5465157236497b04854f37700616708f247827b61e5d8cafadbab3a1d25b 2013-09-18 01:35:46 ....A 189952 Virusshare.00099/Packed.Win32.Krap.ih-ae3767ed5401dda2b9de5a501892a9af3275ab683e85797b27ec7c53b78155e8 2013-09-18 01:21:42 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-af79d98fd62c85729dd8acbb1d409a2abe3e54ec1424d8f9014f9f59a8dc0309 2013-09-18 00:55:46 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-b14a33278162d65fe675e287f88c47d3f679d4a87a406adcebdd411eb3428730 2013-09-18 00:15:08 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-b4a8f42ea4155adf47745984ff0553a146f787d03697b5bef52a0bae6aea90df 2013-09-18 00:46:02 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-b864be8f9ba909f7cf1afd4921a976d15b4797ed6c5a4bafa35359049388cf4f 2013-09-18 01:22:00 ....A 212992 Virusshare.00099/Packed.Win32.Krap.ih-b920602ebe657e107f85ce16c2dc59b56119123a57e12dd60f624379edd4f532 2013-09-18 00:49:16 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-ba59efc0f12876d8961a659d9557d1cbf7de769ce8717ff209187153603e002e 2013-09-18 00:27:32 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-bb2835488893dd7be04d301176ce66074a5373548c25ecb51908f924b5c059b8 2013-09-18 02:04:54 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-c4a135d41107554ea35ea268b71d2361e3345d056b9601ad89022bc38dfddeaf 2013-09-18 00:14:34 ....A 207360 Virusshare.00099/Packed.Win32.Krap.ih-c54ff248e67d39a95c7c7f522df554d93e5b9ec6e23c8934dc985d0bd0524b0d 2013-09-18 00:38:50 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-c5c95aa12724a9797e7b68903d0409794a17ed9083b4af10186d8dfee06696c7 2013-09-18 01:15:30 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-c9d77f0d09c411d3e00d798a90ca4707d340bbb4fea9264ab0b5f8710eda5c96 2013-09-18 00:07:28 ....A 100000 Virusshare.00099/Packed.Win32.Krap.ih-cc105b170749594e177e57cdd307cb1becfcb51821b162c82acf7bf5f31e2fe5 2013-09-18 01:26:56 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-d2f10036a746719f5c7ea36b42a73d4b6374e36838020f32ac3787fd22cdbe39 2013-09-18 01:11:40 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-d380247f7a6a392c462af3b2d7889639d7fee2637d7bc4ca75a3f0a9248736fb 2013-09-18 00:56:04 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-d593098d4b4cd7fcb0a1405a3b1333ba26c98c1e9669a555c649ba45af78b95f 2013-09-18 01:16:20 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-d6b187bd27288e43b9f3f0dd2304be1481f17df38dd662707bcf1e13a0c2ecf4 2013-09-18 01:13:22 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-d7a2ae301796ef20a4683938c107aa0201cc81f9740afaf23f4ad45913ff8b50 2013-09-18 01:53:56 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-d8f52319ead583ae2442173509a15c2fddae97176f7f05a78108cef149d89314 2013-09-18 00:02:46 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-da7595c23de88e7b065e4ac524c3b1af37385b0b83b33b4325772c73bc3b308c 2013-09-18 00:22:18 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-db240ea80e1de0fe5548f1b38c8e919208c55423f146e92470dc984e081f239a 2013-09-18 01:29:56 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-dcc7cf7d5cbb03853067af92a963a353e8318a31f2e4462e6a3b57ce07d37571 2013-09-18 01:17:56 ....A 189440 Virusshare.00099/Packed.Win32.Krap.ih-dcd9a8bcf2e0c7a8e252f24177632b01984c19d6350a576d2969e3b7c7a50a1d 2013-09-18 01:33:12 ....A 174592 Virusshare.00099/Packed.Win32.Krap.ih-dd7bc22b4f352f77055a908dceaf4def0df444fab25b3868122e52083104e377 2013-09-18 01:28:20 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-de9bc238caebf46adc999204cc2db5bfe99097cecccd760554b5fa0fb4cd0a36 2013-09-18 00:40:54 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-e0e2aee5a39a6bfc082d7441eec98a81035cd891819317e2cb5e50bc63d8b3d1 2013-09-18 00:33:28 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-e1212752c5fb3a1cead823ffdf1e68322944960e1198c027f6c565b0e3527a96 2013-09-18 01:45:18 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-e1ce32df5261709b8b8178c72fe41268b79952293ba90343b5286de0a91be758 2013-09-18 01:34:10 ....A 178176 Virusshare.00099/Packed.Win32.Krap.ih-e2f7082c35c88a9a3f2e1b208935984e743db9a4a529ae682282461e5192645f 2013-09-18 00:42:22 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-e355f1a6c81cbb6a8bed3eb9156428d61362c35474cdf91da0b5cb528130efc4 2013-09-18 01:26:04 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-e675589f1362f9cf43bd4a0a9f365289d602ac03a877d74b735c3ee3f6095deb 2013-09-18 00:18:38 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-ea0923c4353b99ad77c7515132b0758a099bbb6d3a67368029931dd89765cbae 2013-09-18 01:55:26 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-f02fc5b2fb7eaaa7d786f7dea286428ca2661d33f9a38d05f99eb2b308d5df06 2013-09-18 01:10:56 ....A 258048 Virusshare.00099/Packed.Win32.Krap.ih-f5a15e42bf05ede90d98b38c2fe5ee626dedb47a7d9bb80e5dad669e9c745138 2013-09-18 01:33:16 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-f74df2f1a21521c9987aedf172bd80cc3d1f710b46566142a7d646f0fe849ebf 2013-09-18 00:52:42 ....A 180224 Virusshare.00099/Packed.Win32.Krap.ih-fc84ca401542a818d71f03590dc18542e05d64c5ae6b45b0e6788c6abe8a80e1 2013-09-18 01:09:16 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-fc922de08425456e74c204cd2de1baec29cd02c33186b300d663d8f9f6f9b93b 2013-09-18 01:36:28 ....A 73728 Virusshare.00099/Packed.Win32.Krap.ih-fca0c55c5791e7f0f0dfac6d366524cd4c2b8306348c8ab7df92fcaadc5765fd 2013-09-18 01:58:42 ....A 40176 Virusshare.00099/Packed.Win32.Krap.ii-dd9d95dcc42f8e0bb7e8ba1c374ccccd6afa7c3b9b42c89b2e8fb786dcc4a66b 2013-09-18 01:51:38 ....A 103936 Virusshare.00099/Packed.Win32.Krap.il-8b5c89205615f6f2a116b4651a2fa562e92a126e9c7f29c70c83e73bb3607039 2013-09-18 02:07:40 ....A 119296 Virusshare.00099/Packed.Win32.Krap.il-8dafd6b4bb543d2d2bccb4a09799f68b777e57d7330ac6e57b63bf9702ce32ff 2013-09-18 01:47:52 ....A 104960 Virusshare.00099/Packed.Win32.Krap.il-91d562bb050f2c382eb7a6c212d377dcdd8afe038b86e4e0842964b8d1605162 2013-09-18 01:29:08 ....A 100352 Virusshare.00099/Packed.Win32.Krap.il-ba809050f9cb2a6fe507f4af1d236da8fa8d9c8b3bc3fc8744e5429818935590 2013-09-18 00:31:20 ....A 108032 Virusshare.00099/Packed.Win32.Krap.il-bce8c6c1b2668d1e1c3da48994be92fc50f94b876beb1139069ed8a4dff9c9e4 2013-09-18 00:15:52 ....A 171008 Virusshare.00099/Packed.Win32.Krap.il-c5d6dcfdc22dde8b2ea3cb87f9f4a34cfe0f218c15c4dc569cd8bc0d143d5474 2013-09-18 01:38:48 ....A 128000 Virusshare.00099/Packed.Win32.Krap.il-d3d6418626b523ff875fafd22f8900fedc411a9830408e46ed12e009e61bed18 2013-09-18 01:30:48 ....A 119808 Virusshare.00099/Packed.Win32.Krap.il-d9e4f96a8f536f30e6e8801b5bb7f74c289842f865d73f8ab55e661e3814f487 2013-09-18 01:40:44 ....A 168960 Virusshare.00099/Packed.Win32.Krap.il-e194ce12eec3a7f2fd814659bcbca7c0b06ab8dccdfe80f6d197a84ba9f3bcee 2013-09-18 00:35:30 ....A 72686 Virusshare.00099/Packed.Win32.Krap.il-e53296b0f6ef3812112ecf60b98aea01468301513b67396c92884eaa04076571 2013-09-18 00:55:12 ....A 426844 Virusshare.00099/Packed.Win32.Krap.im-4064b87e9f14e84cd25239d48043019cfe495a2d1b4f9591eaaf9052a4ba5e4f 2013-09-18 00:34:28 ....A 740092 Virusshare.00099/Packed.Win32.Krap.im-8836246d2cc5486f8214792e4077a3f4421a800e5a8dc2aed602a87a20f0cc01 2013-09-18 00:18:22 ....A 802816 Virusshare.00099/Packed.Win32.Krap.im-f73de1d1e6ed5f2bdf4c3705bb37598e1d9218729d9cf6be6d15cb769630b1a1 2013-09-18 00:35:48 ....A 75264 Virusshare.00099/Packed.Win32.Krap.io-4dd500a1e292b7014534631b85f82075f93e55ccd882191c2acbd24f44e3a25f 2013-09-18 01:06:38 ....A 119808 Virusshare.00099/Packed.Win32.Krap.io-8e1d0d4a9a4a637435a3b194e66f29ee2e7f270a0ac9f6dd25b5e3c396d4f4d8 2013-09-18 00:25:44 ....A 153600 Virusshare.00099/Packed.Win32.Krap.io-e53cb68a1ea54dbe1650cbd27018b7dc96c49866090f1acc3d17981a8c53df8b 2013-09-18 01:02:12 ....A 91719 Virusshare.00099/Packed.Win32.Krap.is-12db3bef723f030e1d934ee7afb70d463eee2beb38ef7080399cd4c2536ad9d6 2013-09-18 01:55:08 ....A 45056 Virusshare.00099/Packed.Win32.Krap.is-83534ecf31167b8ea3f315c1ea4411991d4f09cbd28ef9bbae465beee0e99cea 2013-09-18 00:22:42 ....A 50176 Virusshare.00099/Packed.Win32.Krap.is-c5454a609bf8b81c9cc0df4a689f60328f1aea5fe5cfb6837bd51e67592476de 2013-09-18 01:45:36 ....A 391168 Virusshare.00099/Packed.Win32.Krap.is-e658e796691e00a9666664267b5c0095f9a87069eaf209d239eeac4f303e040b 2013-09-18 01:01:16 ....A 149281 Virusshare.00099/Packed.Win32.Krap.iu-0155f825dc6466e75ca0d1b8ba40fb6d6e0223acde25285a8600a6da2e68a3fd 2013-09-18 00:56:34 ....A 60416 Virusshare.00099/Packed.Win32.Krap.iu-07754d3604960eeb00904a2469d1c61a6421a935b3d9eb2b0c417a567286ce3f 2013-09-18 00:02:40 ....A 140824 Virusshare.00099/Packed.Win32.Krap.iu-1362ed9d3ecfbd5097e86b53e00aeac3d6325a96014080c86beaee3be75cc87b 2013-09-18 01:21:28 ....A 77824 Virusshare.00099/Packed.Win32.Krap.iu-15369b1909e2dc71109c300512ac2806e76cd4838feed5f423c78f456b06c689 2013-09-18 00:05:00 ....A 184888 Virusshare.00099/Packed.Win32.Krap.iu-187ab468e5790d75a361e5e7694c6fd1eb0d473579c432fcc457fb2236ad9d8e 2013-09-18 01:40:30 ....A 216844 Virusshare.00099/Packed.Win32.Krap.iu-1db1b3f0087521b66ed450a7838de22bfa6793bcbd03cd2de10c41bc08f7aeb9 2013-09-18 00:15:56 ....A 281568 Virusshare.00099/Packed.Win32.Krap.iu-249b241a2ce190399de9526dee99bfc136e8721314a528d91414a3cd395f9b09 2013-09-18 01:38:12 ....A 55840 Virusshare.00099/Packed.Win32.Krap.iu-29c34fcb5a5558717156f396b969b177f2fd96658590ccb4fd5b77cf71c131f0 2013-09-18 01:20:18 ....A 115200 Virusshare.00099/Packed.Win32.Krap.iu-2cf4f79f9b9165460d516abe95ba609ff927f9ca82a0446a0ce1583bee22fe2e 2013-09-18 01:37:26 ....A 305120 Virusshare.00099/Packed.Win32.Krap.iu-3467e804b74a6cafddb6c187e4e211b6499a796f46453377c63a3713edd7c42c 2013-09-18 00:47:34 ....A 304640 Virusshare.00099/Packed.Win32.Krap.iu-43480e7428eb732c51db5c072ae362b956de1067a9330d7fd85ec38515017b2a 2013-09-18 00:45:28 ....A 33792 Virusshare.00099/Packed.Win32.Krap.iu-4366a2773e1634ca99120fa9d03d6e530cdcb16537c5fe92173578062062a27b 2013-09-18 02:00:50 ....A 313896 Virusshare.00099/Packed.Win32.Krap.iu-5c6f07b621d3a58b6148e856f148b77e04180ea9096a5416b22e5a92f5193d97 2013-09-18 00:56:56 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-61824d0572b1f92bf1b75d4aa06233e8e5146b2777c2bd7ba450ac1568fe404c 2013-09-18 00:23:10 ....A 71473 Virusshare.00099/Packed.Win32.Krap.iu-620db97a3efc412d8c0bda2e556a96a51177b34ab98d5b71515f286163b6441b 2013-09-18 00:09:56 ....A 25616 Virusshare.00099/Packed.Win32.Krap.iu-67a75fe10a5058941c9a2ea33d6d595a18769f03b4c6bdb079160e1364f0531e 2013-09-18 00:47:10 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-67fc8f436509deb111d88042fc752e9fa8b6c5de363579b80ebeeb26ba67069f 2013-09-18 02:01:48 ....A 305704 Virusshare.00099/Packed.Win32.Krap.iu-6d140fc932ae0f409c7a6f295019974ccd5afb48bf8e58afc171e022ec496af2 2013-09-18 01:01:26 ....A 30208 Virusshare.00099/Packed.Win32.Krap.iu-738acc46644b89681c3d2b67324e9d265136d51aacd3071d96f32dbe55d334c2 2013-09-18 01:29:48 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-73bbeb1b0f0eb28621662b33a3f8d78092bf5028c0b48965d86499e69ee9e44e 2013-09-18 00:47:46 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-7465bf1abff9ac5fdfe4cc2003df0691098022ee7c20476b9034bf52ca97828a 2013-09-18 01:10:44 ....A 341600 Virusshare.00099/Packed.Win32.Krap.iu-76f0e689f91ece7ef831d297adfceb2d794f3ec050ca6b3b7561a1d78a941e09 2013-09-18 00:37:56 ....A 387040 Virusshare.00099/Packed.Win32.Krap.iu-7709b3321942105ae74bac6dd9f79f744ebf2e8095ccf19e809ca0fa4b85414d 2013-09-18 01:31:56 ....A 163808 Virusshare.00099/Packed.Win32.Krap.iu-77239b9342c9a6340984554c905977016f42a59c87cd413b9408780e426fc107 2013-09-18 01:23:30 ....A 36960 Virusshare.00099/Packed.Win32.Krap.iu-785e5c5000fdaf25427cf60ad995720b0c4e3f80a2fe8442972cedcc1f89abb3 2013-09-18 01:01:32 ....A 277528 Virusshare.00099/Packed.Win32.Krap.iu-80054f3ba358b2a8dd1d6792ee083a18d58760910890ae8a93b261c845de4e95 2013-09-18 00:03:48 ....A 25104 Virusshare.00099/Packed.Win32.Krap.iu-8045cd32d304e2c6b50788662e27c49af2e1b185614923c12e2b7a46718560b6 2013-09-18 00:38:08 ....A 296544 Virusshare.00099/Packed.Win32.Krap.iu-81a4a1cb9fd45ba5d9959ca5b3ed2e551e68b34bb4f0a202e5a48a499a145103 2013-09-18 00:32:56 ....A 22528 Virusshare.00099/Packed.Win32.Krap.iu-81a6a3119c382a3d9d2dd7371a9f1cf16fe755d3a7f33c8ba8ca982247b0694a 2013-09-18 00:34:38 ....A 28712 Virusshare.00099/Packed.Win32.Krap.iu-84376f3636b962a03a6e0675a48dbcc283e8ca06deb7fe5c9addd8f31008a0ec 2013-09-18 00:15:48 ....A 261632 Virusshare.00099/Packed.Win32.Krap.iu-844e3195e82b27e4492dac1e1c9dff809bd8867833b22127f2ecaedae53b7ba4 2013-09-18 00:47:18 ....A 297512 Virusshare.00099/Packed.Win32.Krap.iu-845deff16244ba47dbcb88298b81669f12fd648601f3bf2345d6c1791e21f423 2013-09-18 01:16:44 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-84a4531e37e8146f9b52a7b5250eddc9cc59c44343f3ea64668af84806599f87 2013-09-18 00:25:16 ....A 122125 Virusshare.00099/Packed.Win32.Krap.iu-84a642d4a8a291b0aba742f74c198c9add2386c451f88fcdbf2210febb8a05e6 2013-09-18 02:07:20 ....A 146432 Virusshare.00099/Packed.Win32.Krap.iu-84ca82da41e56ddcfe5dfb7b8f4bd39aeb023e2fa6aa494618e201c258c5b918 2013-09-18 01:44:50 ....A 193611 Virusshare.00099/Packed.Win32.Krap.iu-867fdc43dbb84493e2a7495b749db8b32b4465c6f95835323b7b45de4153114e 2013-09-18 01:26:32 ....A 70624 Virusshare.00099/Packed.Win32.Krap.iu-868934f3f360cc72de47e46aaef14f88fb036946410e29079b48213def13bd64 2013-09-18 01:54:26 ....A 88064 Virusshare.00099/Packed.Win32.Krap.iu-86d414f534500719bba6d85e42d2841dbfca9bc5b21b11f79ee8a0fa7cdd7a64 2013-09-18 02:09:16 ....A 324192 Virusshare.00099/Packed.Win32.Krap.iu-86e2f35c080d65c01ed404515689792ed000628a293c472bfbe0cbcc18aed608 2013-09-18 00:52:04 ....A 379872 Virusshare.00099/Packed.Win32.Krap.iu-870b7c8a2a21215ecaf2e9ccb5c492731ce34a78a7d7a32296eb2a74a403deab 2013-09-18 00:16:48 ....A 26648 Virusshare.00099/Packed.Win32.Krap.iu-8714dfdb0e7c70ea76b12a40287825a83884f545cc53fd0e39fce5ffaeddcbbb 2013-09-18 01:13:12 ....A 99808 Virusshare.00099/Packed.Win32.Krap.iu-876ff0d64e7578b239f121232af6845733cba7ceed55ac0c593e2577f081e4b5 2013-09-18 00:30:18 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-87d999915f6ea0b84215f59fc17e6206d992185c75d399c53e1c057428b2fd45 2013-09-18 01:05:28 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-880a21a4703ed8fcb34fd7a4d0dcb21cd6ec649b857d075d754f52e2c7afe8a9 2013-09-18 01:52:44 ....A 70656 Virusshare.00099/Packed.Win32.Krap.iu-88a2493b11caab82ae31b5dbd97f69a9ad47df3ea3c85b0722ecbeb63b73ebee 2013-09-18 01:17:46 ....A 17920 Virusshare.00099/Packed.Win32.Krap.iu-8a75848d4a7345de2f1eb11d80cb82624aa3c1475e29558f7a65c311b06144f1 2013-09-18 00:54:34 ....A 206840 Virusshare.00099/Packed.Win32.Krap.iu-8ba71fcdf813c4efbecc3d38868cd1e26f41f29436bf793652f421c7fef7f19d 2013-09-18 01:12:26 ....A 145920 Virusshare.00099/Packed.Win32.Krap.iu-8c630f8ba1b1654ad762b47d7e1a29ed7653ae0517516cabf7d8743940d36213 2013-09-18 00:37:52 ....A 382112 Virusshare.00099/Packed.Win32.Krap.iu-90600ef7be66c7f39ab736f8e01375a0a13f864512aa78361bb9e80a1a4148ca 2013-09-18 01:06:30 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-9128cd90b87d50e0f820514de4308ad9818a5fb6d2e02085c557b8d766d0887b 2013-09-18 00:41:28 ....A 143400 Virusshare.00099/Packed.Win32.Krap.iu-91aaa9b55235eaa144d0b200b08d39bc683cfcec8b5615d68b977f44d85ca8cf 2013-09-18 00:22:12 ....A 46616 Virusshare.00099/Packed.Win32.Krap.iu-92114f04bb865fa215e40234c3da3ac26ebeca27273eea5d8bad5351177fc040 2013-09-18 01:57:04 ....A 323168 Virusshare.00099/Packed.Win32.Krap.iu-9242d60ace0be9229772c099709fd749cf5daf860b0454b232efc4fe631f91aa 2013-09-18 00:34:42 ....A 225832 Virusshare.00099/Packed.Win32.Krap.iu-92801bb4a96cd823346fbf72fb73c212360397df5891a0fdb49d61a6d069ac0e 2013-09-18 00:23:02 ....A 40064 Virusshare.00099/Packed.Win32.Krap.iu-92e72732b8ac273b343caa3457aab388436752542b2ab3cd711ace980358d226 2013-09-18 00:14:38 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-93e08c04e8bcdffb70e98711a514143c659e60a24152e34a5d7bef7351910c69 2013-09-18 02:00:52 ....A 112012 Virusshare.00099/Packed.Win32.Krap.iu-9425a4fb09c30ffae1565302dc6081cf05b7bada4b9f9e33ffb6b5e3effe14d9 2013-09-18 00:34:08 ....A 70712 Virusshare.00099/Packed.Win32.Krap.iu-945772b386364337a1dfaab91636542796fbe7f2a81eaaae42b15b9dee7d95df 2013-09-18 01:45:16 ....A 305632 Virusshare.00099/Packed.Win32.Krap.iu-955a659b7bfed6ae914e4f8866e6c1798bf1c7a40f66ad08db0da3bd1cfe8bf2 2013-09-18 00:43:38 ....A 199184 Virusshare.00099/Packed.Win32.Krap.iu-95feb4dbe946ebb82fa0195d88ec8173b25888b29ba8eab261a44c146cc0ec23 2013-09-18 01:09:46 ....A 313896 Virusshare.00099/Packed.Win32.Krap.iu-96628a745d705211756d8826a3a06a2a84404e55db552fe88dc393aa1b2a2e6f 2013-09-18 01:36:26 ....A 68064 Virusshare.00099/Packed.Win32.Krap.iu-972386323d62b588ba111842dfad05b3c5ffdab0cf6ec5ec0af79ca436de21e6 2013-09-18 02:09:06 ....A 305632 Virusshare.00099/Packed.Win32.Krap.iu-984765e7e96f079ac067c8b7a14c33728bfada456b5c84680404cead670bac22 2013-09-18 01:34:12 ....A 33792 Virusshare.00099/Packed.Win32.Krap.iu-985b11f42d028c310d1fc1c6b1a309a5633f9beeb34d69b624a8c8730895a9e3 2013-09-18 01:02:22 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-9894449e602c8a80883cc480a05bcde1936796f65a8370618f0766f9c6685626 2013-09-18 00:52:00 ....A 54312 Virusshare.00099/Packed.Win32.Krap.iu-99d4ca76324a6a5c7eaa1cd2415beaab1d903d034d3900a40be4187f56892b3a 2013-09-18 02:01:36 ....A 73272 Virusshare.00099/Packed.Win32.Krap.iu-9d7da496c3ce912911eb0d824f37eaf98ae37971a1268392cc3b718761a49466 2013-09-18 01:07:46 ....A 147496 Virusshare.00099/Packed.Win32.Krap.iu-a0ac24aa334dc9c2c42d79085267e60a953323f676e2e7f4df124284f5e4d930 2013-09-18 01:56:38 ....A 323200 Virusshare.00099/Packed.Win32.Krap.iu-a0b7462ead07c1fca740b32ab9f0549cf354938576d0b4835dc064d7f95673f7 2013-09-18 00:34:02 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-a0f49202b3f08167165cd4c95514a0e90967070d48ff0e855a33bde182760d0d 2013-09-18 01:09:16 ....A 180077 Virusshare.00099/Packed.Win32.Krap.iu-a1eb2b2f60288c67d173416c76261e147215ba5a93e8c631831c091f44a00013 2013-09-18 00:48:54 ....A 46336 Virusshare.00099/Packed.Win32.Krap.iu-a333cafe885b8461f1cf21c5698f4d076d0538cd299639296c99c9d9d0239fb9 2013-09-18 00:56:46 ....A 382080 Virusshare.00099/Packed.Win32.Krap.iu-a37aeb073b407cb3dc3ae9b6c7d29f98353f1b41791a0c5e46fa8d0f0db4a1da 2013-09-18 00:59:12 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-a3ebe8d252916e686dbbc34b94d915b33cd4050d5cb24c83d4cec0de061b0fc0 2013-09-18 02:00:58 ....A 70624 Virusshare.00099/Packed.Win32.Krap.iu-a41cbe8a3166400baa60e289ae8487bdcf1fb034163c03a424e118621223311f 2013-09-18 00:46:04 ....A 101376 Virusshare.00099/Packed.Win32.Krap.iu-a478125ad589f6ca0214ad436f80abbc152ca2d3c729941a83c313fe1a14a9c5 2013-09-18 02:11:12 ....A 37472 Virusshare.00099/Packed.Win32.Krap.iu-a50955f4c15529567d436cdf27e4997bb661cde5c865d6dff57c662541cb270d 2013-09-18 00:10:26 ....A 406056 Virusshare.00099/Packed.Win32.Krap.iu-a73a140c91b156307346bb77857292f71e6a35d873216416ccc5991add2b4ad3 2013-09-18 00:43:04 ....A 382080 Virusshare.00099/Packed.Win32.Krap.iu-a826d0f30a3399fff7534c6d4880f105c288077c0a8ee95b72a2562f9502d848 2013-09-18 00:39:50 ....A 157856 Virusshare.00099/Packed.Win32.Krap.iu-a863de4b0d03249ec86915caed1088755c60bc5286668924bf42e97b418cd0d2 2013-09-18 00:52:04 ....A 28704 Virusshare.00099/Packed.Win32.Krap.iu-a876bcf020e306656561658a6491e1c0bede27598c8715617aba790dfb08c301 2013-09-18 01:33:22 ....A 380384 Virusshare.00099/Packed.Win32.Krap.iu-a8f951fdd360e2cf5b3ee08540d3eeb83a7a7bcec819287b84c01fe41e908ec4 2013-09-18 01:48:16 ....A 322600 Virusshare.00099/Packed.Win32.Krap.iu-a9e420d5e394d522bc4d4f6a6e4168d915781611709687c64a7203f6f2a523c3 2013-09-18 01:48:54 ....A 297659 Virusshare.00099/Packed.Win32.Krap.iu-a9fb467f0a576117364fcb296574e3dedd910f4ec6b4c1d6a97712fcb9a6df6f 2013-09-18 00:39:34 ....A 236684 Virusshare.00099/Packed.Win32.Krap.iu-aa740c514661350bd8303babffae06a8882f80d21d40af1b227aacf57929721e 2013-09-18 00:39:22 ....A 134378 Virusshare.00099/Packed.Win32.Krap.iu-acc157feeff943fdd9b5e42f2218808f463dabbd3cff5fde026e0b60cc61fff5 2013-09-18 00:48:52 ....A 357344 Virusshare.00099/Packed.Win32.Krap.iu-add91034792eefd93ab2d4b709b72094bad0bfed7bf1d45d6a22fffd008a5e64 2013-09-18 01:33:58 ....A 30208 Virusshare.00099/Packed.Win32.Krap.iu-ae37e3bec495264acdbe0f5c27f49ff4dc506e0d964d54a57b6f2e01a0d791b4 2013-09-18 01:23:10 ....A 131072 Virusshare.00099/Packed.Win32.Krap.iu-ae5b5afe50789553ba65b1c4e483614cd5a0a9677acde4549cda1cdd6e3fd46d 2013-09-18 01:17:34 ....A 193184 Virusshare.00099/Packed.Win32.Krap.iu-ae6cda19310d56eac6cd056b55ee663c80c9ab33b0701be5c63be358b200a75e 2013-09-18 01:27:52 ....A 46560 Virusshare.00099/Packed.Win32.Krap.iu-ae7ec44bf8e9d53e20fb6c168264a9ff5465eb9f6f6b843610b20fcbc935ab5f 2013-09-18 01:29:00 ....A 157856 Virusshare.00099/Packed.Win32.Krap.iu-aeb988f6133e5bcaaff1c8181e3e7172f802ab6a70ae7ec7a65073cc460b5b4f 2013-09-18 00:50:26 ....A 133057 Virusshare.00099/Packed.Win32.Krap.iu-aebc0658e0ccecb8b99d4699474753dfd7a9eff4540179fe4e75f3e3e1c8140a 2013-09-18 01:18:18 ....A 153600 Virusshare.00099/Packed.Win32.Krap.iu-afa01e8b4ef1b6e64e6ea769575c6421c9b359b847a4f1ac15b2232baf132ebe 2013-09-18 00:22:42 ....A 114728 Virusshare.00099/Packed.Win32.Krap.iu-b032361ddd3f7ee7fc6c58959c2f3cdb797bf0505e7c1d126e141dea2c6fdcf5 2013-09-18 00:06:38 ....A 299680 Virusshare.00099/Packed.Win32.Krap.iu-b0c097512b95e01b2a5290252e38d2792858bf52052958a6f7114e624bbce56e 2013-09-18 00:39:30 ....A 212008 Virusshare.00099/Packed.Win32.Krap.iu-b1ed830dabfbbf0eef9b3acdaab2efb9a0376117de899a1d50c67421b5b1008f 2013-09-18 01:24:02 ....A 175877 Virusshare.00099/Packed.Win32.Krap.iu-b72c3070506e1179b29afbd8a514d8841cd6cadd9a9c221582148d69855c4eb5 2013-09-18 01:19:44 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-b7d744178cf8eebebcc608ea08d05dfa616ec24d397ef369b6ca662021d47e18 2013-09-18 00:50:00 ....A 280616 Virusshare.00099/Packed.Win32.Krap.iu-b89b92aa95b05eda66cee0801cde25f8ebfaf072b6e80115a5ef2105ae221dd1 2013-09-18 01:22:06 ....A 116112 Virusshare.00099/Packed.Win32.Krap.iu-ba580521df57ba97f2ae292edf211a05e8bb1d9c0ad49eaf2a377790d8ee952e 2013-09-18 00:25:30 ....A 26136 Virusshare.00099/Packed.Win32.Krap.iu-ba87064c888006ee0cd6ffc052e08fecb01543fca3fe05adacd47d76fe9b446c 2013-09-18 00:16:28 ....A 176608 Virusshare.00099/Packed.Win32.Krap.iu-baaeb0ba4fec6c7508836ed9606c0199ac9528b79d2f6ef827b3b0ffbba7f976 2013-09-18 01:01:10 ....A 29664 Virusshare.00099/Packed.Win32.Krap.iu-bbdb3dcf0007fba36248608bafe9974348c2ee1f0dcc11b2a071b7703cdf0a6a 2013-09-18 01:21:10 ....A 122128 Virusshare.00099/Packed.Win32.Krap.iu-bd898319e96b8076900526e0032510d0ebab87068a75990b5a96e7871c4646d9 2013-09-18 00:51:30 ....A 164832 Virusshare.00099/Packed.Win32.Krap.iu-bde3c442dff26ac68d9bfbe9dc9964d7c5f170411deb0f506b5652963127a9ea 2013-09-18 00:58:24 ....A 113120 Virusshare.00099/Packed.Win32.Krap.iu-bdf2443eeb515ac07827a3d21e3ea16df67f36e2bdf13d6fe0cd7007fb811bd8 2013-09-18 00:43:04 ....A 165024 Virusshare.00099/Packed.Win32.Krap.iu-bed88ac1557e9ab6f6aef694d9971e6ec6a7424706cb74010edd2eed95f45567 2013-09-18 00:24:30 ....A 142432 Virusshare.00099/Packed.Win32.Krap.iu-bf24ecc6a46e003f0dc14b37d08a226da707395667bf10e8896b3cf377e397e4 2013-09-18 00:56:54 ....A 185104 Virusshare.00099/Packed.Win32.Krap.iu-bf5f1584c5175cc8faadc24d4deb86c98a091404034efd77f4c4f0522d33a9ae 2013-09-18 00:38:50 ....A 329888 Virusshare.00099/Packed.Win32.Krap.iu-c0730e9d571e99c93618cb448f397229e2a3a6c7ae1d2fc6846b7ec06a93bacd 2013-09-18 02:08:50 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-c08bf2056231cb535a9bd4e77031ed69aae180b0567ff1098385c3fd964ae32d 2013-09-18 01:34:06 ....A 111616 Virusshare.00099/Packed.Win32.Krap.iu-c1529cda128e5117f4a9b39fd74e18eef3024efb4f7e1d532233e6d37302a47b 2013-09-18 02:02:04 ....A 63968 Virusshare.00099/Packed.Win32.Krap.iu-c19b1d47d2b8cf833589844ac2b68fe9bec620458cb548d33ed106634e592314 2013-09-18 00:05:44 ....A 37472 Virusshare.00099/Packed.Win32.Krap.iu-c210d833ea9a39b1cf6603a1f3716c66ffc95d3fde5d7f3ad2c600ebb99a84a9 2013-09-18 01:12:50 ....A 115200 Virusshare.00099/Packed.Win32.Krap.iu-c330080069a16671a014274d87a887ec1209e4f818c8cad8a3af3c4644b5d7cc 2013-09-18 01:42:34 ....A 289760 Virusshare.00099/Packed.Win32.Krap.iu-c44e95efe29b01454c12b6c3afdc45baa03aab71f1667daf9e28f757790317cc 2013-09-18 01:03:18 ....A 192804 Virusshare.00099/Packed.Win32.Krap.iu-c46d4969515278189210234706c0de407ea7d8700defd9f0e2009ef9a6fa681f 2013-09-18 00:46:12 ....A 46048 Virusshare.00099/Packed.Win32.Krap.iu-c619beef05b82600b67ce4cd516df25bbb3b56b4f7b0389881ea0016854bca35 2013-09-18 01:03:02 ....A 313384 Virusshare.00099/Packed.Win32.Krap.iu-c636e739bd6c02422eb6bb70b7815f0b9f543eefbea65742c89946419a79a0a5 2013-09-18 00:47:08 ....A 96296 Virusshare.00099/Packed.Win32.Krap.iu-c8de7c50249dba821f071dff41637d1eb6e1572b72a7cdb3f2bd1cd93abe8e75 2013-09-18 00:27:00 ....A 117336 Virusshare.00099/Packed.Win32.Krap.iu-c9fdd458b869fe94d4fa88ebdb663c225db1d391d1b711910c99a37c2fd4a72e 2013-09-18 00:24:36 ....A 403820 Virusshare.00099/Packed.Win32.Krap.iu-c9fea77a05792ecde747d61733b54a2c423db13862dcff60f4189a5fec4ad5a1 2013-09-18 01:21:18 ....A 213588 Virusshare.00099/Packed.Win32.Krap.iu-ca32358238613ae76400f3ee8e13e5d8822a224b33dad6f9794c770871c3d10e 2013-09-18 00:11:34 ....A 390860 Virusshare.00099/Packed.Win32.Krap.iu-cb8801545ce4456ce30e52ff895d2f03b9c2a17f55eaa95987979181e2528ecc 2013-09-18 00:09:56 ....A 212008 Virusshare.00099/Packed.Win32.Krap.iu-cbbaf5dc33b48d9866089706f6f43a629006fec7ab80ea68c265c8d63d122e65 2013-09-18 01:21:52 ....A 192545 Virusshare.00099/Packed.Win32.Krap.iu-cbd88a9967a1fde8790eb36563f379a83ca9217c800d52aa5bec5ce7128294d4 2013-09-18 00:08:28 ....A 133600 Virusshare.00099/Packed.Win32.Krap.iu-cc41205691673058d587363232d68f7039606e80aca259466d0decbf3cbd2846 2013-09-18 00:43:08 ....A 102440 Virusshare.00099/Packed.Win32.Krap.iu-cd11a667d1143e627c082776043c030858bd92b3d831f496acd05ee46da09b92 2013-09-18 01:43:30 ....A 238592 Virusshare.00099/Packed.Win32.Krap.iu-cded1032627cecb18b47e9cb4e09bda8a24c994b6c645edfcf1b395fee9631c5 2013-09-18 00:21:10 ....A 372192 Virusshare.00099/Packed.Win32.Krap.iu-ce6e53521bef14acb850a56a8c1eedcd65fa843657db85cc7d1226d5fad9c524 2013-09-18 01:43:58 ....A 290856 Virusshare.00099/Packed.Win32.Krap.iu-cf1cb70f69b09c5d8a436ce7b8f265ff8e1a7458943c6ea5d900c2eee95eb321 2013-09-18 02:05:34 ....A 277086 Virusshare.00099/Packed.Win32.Krap.iu-cf333513b7e086c57d6b260f8ea60666940d99831f3156ae2a479f71a068c168 2013-09-18 01:42:44 ....A 401784 Virusshare.00099/Packed.Win32.Krap.iu-cf49ffe3dfe4217e42b880281d474ddd24262b98ef323839488e6ddf41a51de0 2013-09-18 01:35:14 ....A 54816 Virusshare.00099/Packed.Win32.Krap.iu-cfa5a5e2e3de3b3bf5ebde204c5bcdb43ac6a27b3a79c36e3c962458b078b558 2013-09-18 01:58:26 ....A 323200 Virusshare.00099/Packed.Win32.Krap.iu-d0fb063f0ebab6d99c8d59dd0afb5cb35dd8fdbde486ea9e5afaace80854b1f5 2013-09-18 01:03:28 ....A 117760 Virusshare.00099/Packed.Win32.Krap.iu-d11fae6affb1c7b1949f2ccb9c2fbac1313e9030e11f827b9dc909a6214b4571 2013-09-18 01:39:36 ....A 46560 Virusshare.00099/Packed.Win32.Krap.iu-d2c8976c9fac5fe90dafbff6f94cc80e7bb77bce95ac584aff58ed5d772cf9a9 2013-09-18 00:06:08 ....A 122130 Virusshare.00099/Packed.Win32.Krap.iu-d3a5b9e2ed3abf607abc9ac27d227acf95b41a02341ff105f7a2d775f5941fbe 2013-09-18 01:00:46 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-d4b87845df8bf5da54b5ee318c77996fa8858c1e4224dcd4ce100986974034ed 2013-09-18 00:13:58 ....A 280616 Virusshare.00099/Packed.Win32.Krap.iu-d4dfeffb7fccc1a7377f513cc0661151937296fa1c0008c98215079ce1b6bfcc 2013-09-18 00:34:08 ....A 35936 Virusshare.00099/Packed.Win32.Krap.iu-d52cb1e7bff4801371e0344998729163614e686fdf3e103f60e3705fb918a378 2013-09-18 00:29:12 ....A 17408 Virusshare.00099/Packed.Win32.Krap.iu-d63c408ac537f017ab7cf26f4a4946f4b3fc37d9f0ab7d3fff4ae8ba047df61e 2013-09-18 00:49:40 ....A 318944 Virusshare.00099/Packed.Win32.Krap.iu-d64067416f6605330f4311eea25b7c2fdbc8ccba86f19ef081403080c4b8d07f 2013-09-18 00:53:40 ....A 231460 Virusshare.00099/Packed.Win32.Krap.iu-d7170552cc5705105fa94e200d4b4bce45c6d32e0787baac21cdd0f3760c29c4 2013-09-18 01:48:48 ....A 127488 Virusshare.00099/Packed.Win32.Krap.iu-d79e820271582b3e385e103cfe22059926789d521cacf52e48f8ccf4353b1351 2013-09-18 01:52:10 ....A 127968 Virusshare.00099/Packed.Win32.Krap.iu-d8370805b88a5697e15112d193f2c376890a10ec466da9139a691ceaf3a0c8f0 2013-09-18 00:14:06 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-d8d43b4cd8051c8b8a4283d079efb07133d31dea4ab9197572eb0651cdd78f3e 2013-09-18 01:37:30 ....A 262696 Virusshare.00099/Packed.Win32.Krap.iu-d8e2ed04c305ec1cd6f61fbccab7fbc9027984b35f0f264153646d7e9c6a5cf6 2013-09-18 00:36:16 ....A 177632 Virusshare.00099/Packed.Win32.Krap.iu-d9189bd78204e22e5b3745e2ff5bcc1f4c8fd18a22d8e84d05005acc1bbb4bae 2013-09-18 00:20:14 ....A 157856 Virusshare.00099/Packed.Win32.Krap.iu-d920328a730c81cb5b21c70607843f8036d3065877da2915b1c7f53d50ce6a06 2013-09-18 01:15:36 ....A 119296 Virusshare.00099/Packed.Win32.Krap.iu-d9b15e465f202c74908291aa8d9234d25bc71c355ef8128ad10feed43964d297 2013-09-18 01:58:32 ....A 313384 Virusshare.00099/Packed.Win32.Krap.iu-da2e68db72a3dc05f4b5aa17405322391f5ddb58065678cca3fec85e8f1127ca 2013-09-18 01:46:46 ....A 15877 Virusshare.00099/Packed.Win32.Krap.iu-da9af48f22becc5811ef7ae275331b78e03161358215cb7287eb8da0a74f3808 2013-09-18 01:09:32 ....A 45608 Virusshare.00099/Packed.Win32.Krap.iu-db8a7a201fd6c3fbc9d0017fcbb98c392e9240a385a9afb12070ef6ac667bcd9 2013-09-18 00:30:12 ....A 72704 Virusshare.00099/Packed.Win32.Krap.iu-dbb9a1d494cbe29cc6ece75ad6105921b3a1f568d89685b1f1c80cb1f9a919aa 2013-09-18 00:22:10 ....A 31272 Virusshare.00099/Packed.Win32.Krap.iu-dbdec9855448e2ed6b8bb7e7d200499e07573a8af7073c9305fcdc72b96cdfd2 2013-09-18 01:11:02 ....A 35968 Virusshare.00099/Packed.Win32.Krap.iu-dc0d9a0676af799b0f4149e2dc6a6cb70fc472513f3a5f5e46adcbac4edda799 2013-09-18 00:40:48 ....A 299680 Virusshare.00099/Packed.Win32.Krap.iu-dc2a4d9ef6afc3d8aac098a39c6980b1c1b8dc5c25e151976c30b8b9f63f9c08 2013-09-18 00:39:50 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-dc2e4fc176d5c751bbe419520894458a1635cd4dd2532ac62cbb33b016c0ab5b 2013-09-18 01:16:54 ....A 165024 Virusshare.00099/Packed.Win32.Krap.iu-dc3c1de49dc65296c597aeb0fa6fc928cfccede2eb914b29afe8b3e5586c6ed8 2013-09-18 01:08:04 ....A 277032 Virusshare.00099/Packed.Win32.Krap.iu-dc5567fb7a16acb71223c8e8ca46c7347abcc63679b3befccebbb62b03f56e67 2013-09-18 00:50:50 ....A 305704 Virusshare.00099/Packed.Win32.Krap.iu-dc6987f90cf5fefef19ff487d94e3c999123aa646077d7dd77c407ba91a73581 2013-09-18 00:35:22 ....A 28640 Virusshare.00099/Packed.Win32.Krap.iu-dca6efcb6e4c8af15c655f71d53e91287e2327311c8217c5634d96f4ad17e33f 2013-09-18 01:52:00 ....A 95272 Virusshare.00099/Packed.Win32.Krap.iu-dcf57a08ae1173474497548c114810a1af307fabee8c933916e96401bfa37b70 2013-09-18 01:26:52 ....A 140768 Virusshare.00099/Packed.Win32.Krap.iu-dcfc932958d7db30ef3258578cbd4d3242215305b42732d549ad6b134c848dbc 2013-09-18 00:28:18 ....A 209124 Virusshare.00099/Packed.Win32.Krap.iu-dd02e3cdf1d3411e937cb1652762e89d534293371c85736668e3a938a5b30567 2013-09-18 01:37:40 ....A 30248 Virusshare.00099/Packed.Win32.Krap.iu-dd7d1c2395a7404cb0ee7a34395c81d2ef44dd27a352a2e4b07548cd4f1f5308 2013-09-18 00:42:06 ....A 341600 Virusshare.00099/Packed.Win32.Krap.iu-ddcffcc2b6996d4dfa61395002b9457d1eb81c8a0f96738bc4f12f3851417318 2013-09-18 00:49:20 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-ddd21edee8bb7f2a76bfd7cbaa1f00c39ea863d36d4ccb55a2ee9277cb217864 2013-09-18 01:28:48 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-de718074e15b57c4e4ac7d1bb53002273b9cf268cb4c412f5e894fd461c1f689 2013-09-18 00:06:58 ....A 389792 Virusshare.00099/Packed.Win32.Krap.iu-de762cee38b814922c4f1a90a0fbb7ba874281ea53ef2102e0bcfd91971bd4df 2013-09-18 01:29:12 ....A 298590 Virusshare.00099/Packed.Win32.Krap.iu-de7a0eff855c06557c54fba2f9b1d818390163aec194d98d0794071b99129076 2013-09-18 01:32:48 ....A 301096 Virusshare.00099/Packed.Win32.Krap.iu-de80bab01b3ab80af78ebf4876ef3960ab6bcf6d1b883eb684f8235a36ee874c 2013-09-18 01:41:04 ....A 194656 Virusshare.00099/Packed.Win32.Krap.iu-ded25a5b17fb137e0d2df53afbe0559d654b8e40a94ed804eb4f5233eb73743e 2013-09-18 00:45:42 ....A 151593 Virusshare.00099/Packed.Win32.Krap.iu-df1af731ac496b9a997fe271b1f26df4a454ac078367ecf95c7daef7cb49d539 2013-09-18 01:43:24 ....A 19456 Virusshare.00099/Packed.Win32.Krap.iu-df2090c7e1bce9d68f058f1af6ccdd8b37aa6648bfacc5079de1288c4d351901 2013-09-18 00:05:22 ....A 25056 Virusshare.00099/Packed.Win32.Krap.iu-df39c2ad4f3d2ab3134413f42dfc2af92dbf197cecd0e9cd7bcdb2f7f380e699 2013-09-18 01:29:24 ....A 197632 Virusshare.00099/Packed.Win32.Krap.iu-df42661b51c1a81546ed3088b9b32adaa8ce242fc2c25debc54e5989ec4a15a7 2013-09-18 01:11:38 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-df64e7b7eeac67aed59f3067b0266ec28a0c0e6b30f5507b435d78e8a7466605 2013-09-18 01:13:52 ....A 36960 Virusshare.00099/Packed.Win32.Krap.iu-df915be6d2bf3ce5823ce0ca4ed68b30c5932b7ae3483843be52205d8f4e8cbd 2013-09-18 01:40:14 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-e025503a731d4f9aa59d587731c9686271a1c117039207ba5783747b60dbe17d 2013-09-18 01:26:02 ....A 313896 Virusshare.00099/Packed.Win32.Krap.iu-e028c51728b7a5d27dc35f3958011f3fd7032f126f8d2cabc4b95e4bad6a8da7 2013-09-18 01:53:12 ....A 387040 Virusshare.00099/Packed.Win32.Krap.iu-e06597fd22270809be9cded928de78375286c9da211573d3b740584687114ea0 2013-09-18 00:08:52 ....A 299560 Virusshare.00099/Packed.Win32.Krap.iu-e0c810e39fbfea649e6ff97396d0e0a9306d6391f7ff21889095a4c08e1859ca 2013-09-18 01:13:56 ....A 115240 Virusshare.00099/Packed.Win32.Krap.iu-e0d383f6e6cc7d38076d11015ec6e5084b2f740ac09da68cf348ed371fda9bd6 2013-09-18 00:52:48 ....A 276576 Virusshare.00099/Packed.Win32.Krap.iu-e1714915b433ff845121fcba3515ef81472340b3804ad959e2a5aa14a145a77a 2013-09-18 00:31:34 ....A 95272 Virusshare.00099/Packed.Win32.Krap.iu-e1a52ab599b5b56a24d32ec1f26bf2af319443c9c3bfdef51a1cbe116911def2 2013-09-18 00:45:20 ....A 96296 Virusshare.00099/Packed.Win32.Krap.iu-e1aa0b6a8ef9ccfe8a2d3bfb820a4339ed86418d65c58c01168cbd3ec71ad346 2013-09-18 00:28:58 ....A 299680 Virusshare.00099/Packed.Win32.Krap.iu-e1bfc578899e91a4fa70724ca57b0c1223dd7c98ff9c7861e934482531611336 2013-09-18 01:43:50 ....A 110176 Virusshare.00099/Packed.Win32.Krap.iu-e1f37e8c1addfe9512b3cb1c5351c96d1863a8f6c9c5ff334315553f92f28f45 2013-09-18 00:15:42 ....A 198816 Virusshare.00099/Packed.Win32.Krap.iu-e29082e0f18525e8f02bc8e675dc88064da272e6616f9ca482159fe8ed4d7393 2013-09-18 01:45:06 ....A 122848 Virusshare.00099/Packed.Win32.Krap.iu-e2e382fc3dcf402e5a0c4eba65c69a5bf4cab586e349778625fce2e61a1720e2 2013-09-18 00:57:54 ....A 299680 Virusshare.00099/Packed.Win32.Krap.iu-e2fce95c9d8b2d7a145d594ef25936a9416bdb5a1ec8fd327e5bf7a9ec7a30b2 2013-09-18 01:39:12 ....A 301096 Virusshare.00099/Packed.Win32.Krap.iu-e346d4ddca88eedfb8335c879f4fce9d84a8e2f760d2b2a4b3e5fb27039b4511 2013-09-18 01:08:20 ....A 221736 Virusshare.00099/Packed.Win32.Krap.iu-e37057cc673db72b98417c2745b208d9a907c66e2286d1087bbad284d43fa97d 2013-09-18 00:25:58 ....A 127968 Virusshare.00099/Packed.Win32.Krap.iu-e3969b626d6b1d2d242b16806c0ce677b47519a854290cc5378f74646f01ba1e 2013-09-18 00:57:44 ....A 265184 Virusshare.00099/Packed.Win32.Krap.iu-e3b68c4f57d296a968ca5a5446b8274bdebce47965f8c2aee4c95fc4842f56d5 2013-09-18 01:20:44 ....A 316904 Virusshare.00099/Packed.Win32.Krap.iu-e3c1f4f9507f2bedd5c9c1dc8b1bcdab984b29622d506e0e32514d85cf46b21d 2013-09-18 01:16:50 ....A 47104 Virusshare.00099/Packed.Win32.Krap.iu-e3ff5e0d69c8574f2861455dcc70ab9e0f3e1efbdd7bc41ccb255853d149e073 2013-09-18 01:48:40 ....A 299680 Virusshare.00099/Packed.Win32.Krap.iu-e54786e0715ffd49e0b1905919cfefc1f21f1b69a47a1e99762f815ae2486fdc 2013-09-18 01:16:34 ....A 34625 Virusshare.00099/Packed.Win32.Krap.iu-e6318a11d748f2327cc43ddc5557657ba4256ac05653095d5789d12a0c312904 2013-09-18 01:58:38 ....A 400352 Virusshare.00099/Packed.Win32.Krap.iu-e6b3fe1bb18ec281abff553c304a7382f95de8d6fb908627e852451a756d496a 2013-09-18 00:30:22 ....A 39208 Virusshare.00099/Packed.Win32.Krap.iu-e7180b8d23ecf244583bb66d1f42042480eeb6db8ff527a8bc2aee8c037109e9 2013-09-18 00:20:48 ....A 50728 Virusshare.00099/Packed.Win32.Krap.iu-e85db8ea93cf01e09ce0d1ca031461cc51a03c53c72c072c09913ccbd7aa0978 2013-09-18 00:35:20 ....A 77824 Virusshare.00099/Packed.Win32.Krap.iu-e87994dc2a8d892453d8235085219308baf4544297933bf6ce0421115e53c7c5 2013-09-18 00:25:14 ....A 259420 Virusshare.00099/Packed.Win32.Krap.iu-e9b03e9d274cd0a90f0faf63bfc02da82252d86cf71f4be412f7bba36982d3f8 2013-09-18 01:30:32 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-e9e672fdd56ded8e795b2676df7039f1020521ee822bdf5be7eae8fc1754dfda 2013-09-18 00:18:06 ....A 30208 Virusshare.00099/Packed.Win32.Krap.iu-ea57b1f5b1dca79a2549ed2d43a4307879879fafa656206a8453fc3646a3dc8c 2013-09-18 01:02:54 ....A 116506 Virusshare.00099/Packed.Win32.Krap.iu-eb7b9a1d57b3ab6cdbcc1e32f4086f91ea12b6123aea353024cf2ff4e8471f4c 2013-09-18 00:51:14 ....A 114176 Virusshare.00099/Packed.Win32.Krap.iu-eb99427804c9d48b5265c07e20ef2bb48e89e98acbd6f9fa72ffb655528e79d9 2013-09-18 01:13:54 ....A 115240 Virusshare.00099/Packed.Win32.Krap.iu-ebd30a47488ba71501a5a3fbed6bc77eb1b8cb5b4acbd2bdca8e229f4e48cd6f 2013-09-18 00:04:28 ....A 127968 Virusshare.00099/Packed.Win32.Krap.iu-ecd9f6eee95b152717d6023b81dcf162167c772a4027df11ec067982561c09dd 2013-09-18 00:16:54 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-ed5c590e767db9674812c64be60b013aaaacec27274d5cb74c02686c6bd1b09f 2013-09-18 01:04:22 ....A 130528 Virusshare.00099/Packed.Win32.Krap.iu-ef700b563210af41f09f56ad5fb4adbccbc7969e2d6fc35b6217833a476ab2ec 2013-09-18 01:31:44 ....A 101376 Virusshare.00099/Packed.Win32.Krap.iu-efb499195132969375f70f53d72ecf0d99fe081900b09a5dc16784c36538849f 2013-09-18 02:04:08 ....A 392320 Virusshare.00099/Packed.Win32.Krap.iu-f495cc37a5c87b72951f408e086a763459a37c6b2168d6394035da1569fcc400 2013-09-18 01:41:54 ....A 35352 Virusshare.00099/Packed.Win32.Krap.iu-f512c3c50061a1590ea8dcf3f50d2791daeb840e2f2df1b612bca9fb5b08b1c8 2013-09-18 00:26:02 ....A 299680 Virusshare.00099/Packed.Win32.Krap.iu-f525788d6f6fb6f2c20de78ae884e3753589948d9207cf80b5c7713504c9b4c1 2013-09-18 01:57:56 ....A 286816 Virusshare.00099/Packed.Win32.Krap.iu-f612a1e30eee163bde03a065d34b231dc0e3b0d832113f3a446faff88c949e84 2013-09-18 00:21:28 ....A 37472 Virusshare.00099/Packed.Win32.Krap.iu-f61db8c3c69b0c3ef214725e4bdfec0170f7e80857e120d8a19ae5bf7ead38e0 2013-09-18 01:07:36 ....A 31840 Virusshare.00099/Packed.Win32.Krap.iu-f6517ce8f3db941111786db2c76fd716c5839038f2aa29db4f1fc8d2e965e5d9 2013-09-18 00:40:10 ....A 248686 Virusshare.00099/Packed.Win32.Krap.iu-f655cae759a9b12beff2da8bb6061db947e63e95f3709960da36a44d9033eb4f 2013-09-18 01:20:40 ....A 191000 Virusshare.00099/Packed.Win32.Krap.iu-f6bebf2c865bcec444ccb11817d6755871d3b35a0b1e86d633ac05f934a1d2a1 2013-09-18 01:07:32 ....A 304608 Virusshare.00099/Packed.Win32.Krap.iu-f722e4d1f9387fbb59a43c9bb0ddaeef1fc9c48d791ada593cce78370fcf866c 2013-09-18 00:18:06 ....A 42016 Virusshare.00099/Packed.Win32.Krap.iu-f734e97307962b2e9a5eb6a03c6e9c380a8c5f7c71afa195a347ca6bf25fbcda 2013-09-18 01:37:14 ....A 111656 Virusshare.00099/Packed.Win32.Krap.iu-fb2a5bb8ba11f9bd9f3550c0525f5fdda5bbd923b715ff7791363d1c17d85f39 2013-09-18 01:24:18 ....A 142455 Virusshare.00099/Packed.Win32.Krap.iu-fb756520811b2812719cb53c31344a9b0bdfd284f54000c7bb6c9ac8bfc4d28d 2013-09-18 01:11:26 ....A 163840 Virusshare.00099/Packed.Win32.Krap.iu-fc0ccffe12e4670808b2a27974f311e5c333ebd9a2aec5244978364f6d6b5e15 2013-09-18 01:54:32 ....A 238592 Virusshare.00099/Packed.Win32.Krap.iu-fc7910ba60163a11472c8f3b08d7d1b4072725c4aa88a997b6f85aa076de0e19 2013-09-18 01:20:44 ....A 299560 Virusshare.00099/Packed.Win32.Krap.iu-fc83227da69e0b57851dc84c2e5ad1ea42d7cf1c7eb8cbda125a53322c1ce936 2013-09-18 00:51:14 ....A 299168 Virusshare.00099/Packed.Win32.Krap.iu-fcb2a0910ef28240d7a6c28b8c799b827b558d2110e66c216825752b0eb3a81d 2013-09-18 01:14:20 ....A 75264 Virusshare.00099/Packed.Win32.Krap.iv-0166cba2abba19f76c6e4a428ff83a4ce7a2b0c7fb835d8a10f16619ee1f87bc 2013-09-18 02:02:04 ....A 103936 Virusshare.00099/Packed.Win32.Krap.iv-0f1388fe3af3492700de4054b632ba3a3c42285671a152652af48f9cd574745a 2013-09-18 00:58:58 ....A 101376 Virusshare.00099/Packed.Win32.Krap.iv-30370a1cacbf7a67c1c77d1d01a735c5790e8d9a640fb441ce11ccd00f5e39da 2013-09-18 00:42:54 ....A 101376 Virusshare.00099/Packed.Win32.Krap.iv-3a30c665a6c3f4b2bdd9b7bf19fd0ed6f3c3a5794b4551d169247eb9df1fc143 2013-09-18 01:29:48 ....A 73728 Virusshare.00099/Packed.Win32.Krap.iv-3fafc1d4c344ec296d9653bd7e70940ba1d5d83e76a000fef554fe33a1d218d0 2013-09-18 01:35:10 ....A 99840 Virusshare.00099/Packed.Win32.Krap.iv-464f7a75e7cb31a7068da1ba6980fe0ffc7441999d37838abd3747ff11efa602 2013-09-18 01:35:28 ....A 66560 Virusshare.00099/Packed.Win32.Krap.iv-68cd1ae97e993782058e315d17c69afadc0f8274644ac1d6d0ddea90a564ef5a 2013-09-18 00:04:26 ....A 81931 Virusshare.00099/Packed.Win32.Krap.j-b21fda0c3e08ccfc55123a5e57aa29ad32d5b8978831c3f363013c9a35a4ffe2 2013-09-18 01:44:36 ....A 77835 Virusshare.00099/Packed.Win32.Krap.j-d7d6d42197bb6b081f1ef676f7f118b86de4c7e6369374f41adffa5fa3aa1eb1 2013-09-18 01:54:36 ....A 5404 Virusshare.00099/Packed.Win32.Krap.n-146af8dad8a3ca639c525a14f2973010def8556c271e53e592f8199b57d6907e 2013-09-18 00:17:02 ....A 50688 Virusshare.00099/Packed.Win32.Krap.n-763cc7fddb65046762fb412d42ec356f33ca2752997f03d1e9b8df3651a71932 2013-09-18 00:06:52 ....A 33280 Virusshare.00099/Packed.Win32.Krap.n-8062878db1ba66cb0b3ebf570a94b1b45d017229992859d06b32d36b478283f8 2013-09-18 00:54:14 ....A 303104 Virusshare.00099/Packed.Win32.Krap.n-88bae0ec1808a22ac67086bec817066441f8d5f6ceb1101f4467fe68b0b824e7 2013-09-18 00:27:06 ....A 47104 Virusshare.00099/Packed.Win32.Krap.n-a370a0aaf55d25290ecc055407b567813289bbab65ec3b719305ce830f8d9573 2013-09-18 00:50:14 ....A 124928 Virusshare.00099/Packed.Win32.Krap.n-a900c456c980b14b8112c3d5070715328a1b6a997bf428570ea3f30fff07d74c 2013-09-18 00:36:08 ....A 36864 Virusshare.00099/Packed.Win32.Krap.n-a9cc7b4219ce39909389534fad600e06c0ff2efe093d042c1f9d0d20db3ec3dd 2013-09-18 00:30:54 ....A 304128 Virusshare.00099/Packed.Win32.Krap.n-b2700be233105da35a46afdbb98fa21ddc9628bda2641b5534e8ab009324e184 2013-09-18 00:46:24 ....A 125440 Virusshare.00099/Packed.Win32.Krap.n-d515de993d85a9590ae2ab9384976f34faee76e23aef8d9eb3a7b3e0c753b0c3 2013-09-18 01:54:12 ....A 303104 Virusshare.00099/Packed.Win32.Krap.n-d5b7e9cfddeb0308122e4c71846239b0dccfacf2e22f9e031d3b42c5642f942a 2013-09-18 00:21:36 ....A 50688 Virusshare.00099/Packed.Win32.Krap.n-e7c12fbd0e99d9b8105920e4f022da78d6b18904a20a91ee22db8e468eb7ac3f 2013-09-18 01:06:06 ....A 215710 Virusshare.00099/Packed.Win32.Krap.n-f0318560463596d11514521ae0514630e7efb2d8e4043a0806e8777a76baaeab 2013-09-18 00:50:50 ....A 50688 Virusshare.00099/Packed.Win32.Krap.n-fa775366df8813784a0fd1a3f15c41fe65a624168bf2f5ff1c47322412230020 2013-09-18 00:16:00 ....A 258326 Virusshare.00099/Packed.Win32.Krap.o-102c6fa6a6a8037be13049e9d65c8b9bc76adaba1412a3a4a237c3243bf6929d 2013-09-18 01:30:36 ....A 89600 Virusshare.00099/Packed.Win32.Krap.o-4a26fbf748668befcc59b8d0fa9b055b7df5448ea2095ecd5f96e738c5736521 2013-09-18 01:28:38 ....A 95744 Virusshare.00099/Packed.Win32.Krap.o-67804bcc97660174760334478866766a52e77b507a313b08d1995efdecf13fd4 2013-09-18 00:35:10 ....A 303616 Virusshare.00099/Packed.Win32.Krap.o-807fb953e6f46d4111f91bfcce2fb6f1d384cb83ca605918e98a3dcd471aeaee 2013-09-18 00:23:56 ....A 124156 Virusshare.00099/Packed.Win32.Krap.o-9837b0f3486de5e185f2e5c6b08527e24d54df1ab47a097cafcb0986116219a7 2013-09-18 00:21:26 ....A 97792 Virusshare.00099/Packed.Win32.Krap.o-c886660d51b9a30d954ed7431af601471328d38a5d94817aef3e04ed70447e51 2013-09-18 00:51:52 ....A 58368 Virusshare.00099/Packed.Win32.Krap.o-d3bfdc307172ba19da33c62287037f99ecff992ff647daf1a375aabcdc646709 2013-09-18 01:30:34 ....A 95232 Virusshare.00099/Packed.Win32.Krap.o-d94291789573d9870774c59977c8ace162909ce84b299ed2b4a8e2abb85d5b20 2013-09-18 01:16:00 ....A 69632 Virusshare.00099/Packed.Win32.Krap.p-44217d9efc37dfe2b9a7c2cf530c21f32b043abc9119971f4725b45834ba3871 2013-09-18 00:36:30 ....A 104448 Virusshare.00099/Packed.Win32.Krap.p-67f72c14d54b4e78a7fddeb62e7052a8105ad2649640a590c4e1dc886f6afa43 2013-09-18 00:14:36 ....A 100864 Virusshare.00099/Packed.Win32.Krap.p-83dd39327cd168fa7645c3f312da6dfe420d9b004efccd880b3fdc1ca7a03766 2013-09-18 00:51:14 ....A 12288 Virusshare.00099/Packed.Win32.Krap.p-85403bd9b577b0567061e145e5292938a2ce83031308df76aaf13b2cb165ad6f 2013-09-18 00:49:28 ....A 70298 Virusshare.00099/Packed.Win32.Krap.p-86f23212320e7a0ed186138f703d562b829c11b45008c75e4a58be58c6fd2202 2013-09-18 01:15:52 ....A 72938 Virusshare.00099/Packed.Win32.Krap.p-87f33a71a1de1db99b6b8b7ae37a91f3983faf49313c079007504ed7d674b514 2013-09-18 00:59:00 ....A 140288 Virusshare.00099/Packed.Win32.Krap.p-8a7dbdcb8a45f2b5841c778975a43ef64ff20cee0a18b45e4d906b73c21b6952 2013-09-18 01:27:08 ....A 109707 Virusshare.00099/Packed.Win32.Krap.p-8d03db65652fcb3d8c2c6e7b3445f7b79e5b4a771d0645e66767c7bc332b719f 2013-09-18 01:23:14 ....A 108318 Virusshare.00099/Packed.Win32.Krap.p-90a6a3c6d8b613642275650bac9b2e06fbe9c0140d84224560e4ad81a638fefc 2013-09-18 00:20:42 ....A 105472 Virusshare.00099/Packed.Win32.Krap.p-a345ac54bb48e115bd978eb45e6800be36e6195d6c303793e9ac235b36144706 2013-09-18 00:43:04 ....A 71168 Virusshare.00099/Packed.Win32.Krap.p-a54a699acb816d55e2aa317a32a5ea5b1b12a2f90b8557b45c88514b76fe856c 2013-09-18 01:55:54 ....A 59904 Virusshare.00099/Packed.Win32.Krap.p-ab29c411055fd59ba9d7f6d3864fd98971dc8ff27e9663aa7fbf600b1f89d6d5 2013-09-18 01:39:24 ....A 105472 Virusshare.00099/Packed.Win32.Krap.p-c308d5731c2e859b5fcda55bec9f6c0bcd438dc1bf93256d153ae0001b8f4919 2013-09-18 01:31:42 ....A 104960 Virusshare.00099/Packed.Win32.Krap.p-ca38a2ea5a52a801b01a1bcb43e2fa1bde71a0e2ed18391e88a8aa319b2b8767 2013-09-18 01:47:34 ....A 99840 Virusshare.00099/Packed.Win32.Krap.p-da3e8562f528322b666eb08ba1a42e8372bebf2116b8174b6b209e56645706b4 2013-09-18 00:06:30 ....A 108544 Virusshare.00099/Packed.Win32.Krap.p-da41840f06add5260e0446f185bc7bc603e857806c2763c258ba137ff607f7cc 2013-09-18 00:53:20 ....A 101888 Virusshare.00099/Packed.Win32.Krap.p-df61bd9475caddc994ccc1adf46df4a211c8e107f1f52b4bf551633a75a06663 2013-09-18 01:29:28 ....A 108032 Virusshare.00099/Packed.Win32.Krap.p-e880ed0c6435b85305aa8ec0b71abf1eb636df65813d38e9957eaaa0edccae28 2013-09-18 00:13:58 ....A 68608 Virusshare.00099/Packed.Win32.Krap.p-eb81e167c8e94563c444893f4bc1f3fa8691011362bab1ae568b546896eaa84d 2013-09-18 01:29:28 ....A 69120 Virusshare.00099/Packed.Win32.Krap.p-ebf1f556070faa61050ab3465eef6e8d88fb8880d16568c5ba6f19133a8d9cfd 2013-09-18 00:41:58 ....A 66560 Virusshare.00099/Packed.Win32.Krap.p-efe5a6e7e855221cdeb0cfa0ab692ee8071ebe48a785b84c0bc75ed5c2d52563 2013-09-18 01:47:52 ....A 105472 Virusshare.00099/Packed.Win32.Krap.p-f73f07576fbe7028f43d292b32dc3de5c10723e7cc55d94b13ff9650aa927ac8 2013-09-18 01:09:30 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-13d07248930ff34fe163ea23bc32df87ca6c0e543ee75ecbbedcb08a6f409c2e 2013-09-18 00:42:50 ....A 49152 Virusshare.00099/Packed.Win32.Krap.q-1f81578cae2fb86db2f8dab4f443fc79b3f78c011119354ca21e017834c32541 2013-09-18 01:11:00 ....A 87552 Virusshare.00099/Packed.Win32.Krap.q-2398a9fcc51f617ec6dc59ccba0200a6ae1199e0ba69882af9fa0c99d35f96df 2013-09-18 01:35:14 ....A 49152 Virusshare.00099/Packed.Win32.Krap.q-2bf5cae2d32f1578ef88fbe68ad471b1dc4eaac6d08b0d75581ab9360ceb0322 2013-09-18 00:29:56 ....A 87552 Virusshare.00099/Packed.Win32.Krap.q-2f82bb3e9abbb431107c3f928807f741ef0c18462e46ca1db8b6b16823f0afc3 2013-09-18 00:32:22 ....A 79872 Virusshare.00099/Packed.Win32.Krap.q-3326c9575c5eee8d648472ef1731af496bf617df8ed17fce768243c83bc05aa9 2013-09-18 00:40:50 ....A 50688 Virusshare.00099/Packed.Win32.Krap.q-344527536d7a9f62336512fa23731e5b37666ede13911a08b54a6ba242e27055 2013-09-18 00:15:16 ....A 50688 Virusshare.00099/Packed.Win32.Krap.q-4240db1d8a7504ad7836768f31647c9a6de1ba4e84dcb2658b7a821128e524b0 2013-09-18 01:10:58 ....A 49152 Virusshare.00099/Packed.Win32.Krap.q-429f039e4052a4ccde6033ee980a4f5d0b3e07cd8407a7cad08911d92317a39e 2013-09-18 01:32:16 ....A 302592 Virusshare.00099/Packed.Win32.Krap.q-4395795d14688f0f38e66f796b40f2a19b463d5db32ae27d8f35e5c039508ff0 2013-09-18 00:48:56 ....A 49152 Virusshare.00099/Packed.Win32.Krap.q-4a5b78d8f1f6f92a51d9d2494bcb51fb42702d58d74ba97f0a4f0f5367be6911 2013-09-18 00:52:48 ....A 78848 Virusshare.00099/Packed.Win32.Krap.q-743224de748b8fba14d8b4548e864278cca5e91c0fba372114ac09d671e952e3 2013-09-18 01:15:40 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-7616a7d787854cd9eea8aa5e4fdf5477ff1b9ddaa9a450ada5cca43772738c18 2013-09-18 02:02:36 ....A 49664 Virusshare.00099/Packed.Win32.Krap.q-81550ce1d9982e0f3b2488e589534d3fc0e2593ac5700a5472b7059d51624e44 2013-09-18 00:52:14 ....A 302592 Virusshare.00099/Packed.Win32.Krap.q-819e2b3b28255a73a83d7a74d4724653891fe053213802b733d57367fb97cf08 2013-09-18 01:57:18 ....A 48128 Virusshare.00099/Packed.Win32.Krap.q-826abb5a90e195384db20caffde173def959c7da6922a35e857737c7f8067306 2013-09-18 00:29:20 ....A 79872 Virusshare.00099/Packed.Win32.Krap.q-85131f042e90bd72cb94913e86b5576f6ba1cba01bf384cd0df30ac73e695f46 2013-09-18 00:44:44 ....A 48128 Virusshare.00099/Packed.Win32.Krap.q-879d5de7018bb66b9c29b8254b15ff122c0412dcb431f7e2b21e2a6542659800 2013-09-18 00:51:28 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-88416f2f433a5281f2e4565f0dca078974a6de9311c9773071a4e9a158df50e2 2013-09-18 00:59:14 ....A 129024 Virusshare.00099/Packed.Win32.Krap.q-899e9e4961152604b88d53cde619a5a84cff858cdf516a6da96704dbadb5d40d 2013-09-18 01:13:06 ....A 79360 Virusshare.00099/Packed.Win32.Krap.q-90752840c4d9b347ae9d96a56f0f83dfda3e1e329551726b1baa11f0f65add3b 2013-09-18 00:36:12 ....A 50176 Virusshare.00099/Packed.Win32.Krap.q-a236ae9a46677bbccb1776a6d56871403f66a10638d337e5955867d9df973f22 2013-09-18 01:01:44 ....A 79360 Virusshare.00099/Packed.Win32.Krap.q-aa99e2d10b68918c8cb34a763c12c1b6a17226a75afdf509b2f2d00c3a2e8d2e 2013-09-18 01:49:34 ....A 81408 Virusshare.00099/Packed.Win32.Krap.q-af033cee20b0bd66e4c5ebdf2618628024e95bd365caf8cfd0ab83134c49aac0 2013-09-18 00:35:12 ....A 79872 Virusshare.00099/Packed.Win32.Krap.q-b170ba99c9b13688df0a386bf4a8abbc7a2100a4968dae7f367250629c237461 2013-09-18 00:28:22 ....A 87040 Virusshare.00099/Packed.Win32.Krap.q-b3de2361915760c5c8ded1117d700956acef299bbd3dd71baa73ac973ac502df 2013-09-18 00:52:42 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-b53911919beea7fb371a06786b2d0bb832c43d306a6a9508b1846987d8ce956d 2013-09-18 00:59:22 ....A 84992 Virusshare.00099/Packed.Win32.Krap.q-bbc989155800ef942b4c073e9e3d721f11e521e45d5ec88ba0038ea58357d6f7 2013-09-18 00:28:04 ....A 80384 Virusshare.00099/Packed.Win32.Krap.q-bd634924682910c03356800de0b7bab3be353108f08ccaa5dfd969dfc40abb41 2013-09-18 01:29:10 ....A 84992 Virusshare.00099/Packed.Win32.Krap.q-bf168f98dae5ce82605ecbad65cda67981717cfeebfbc44931af494776b7b4c5 2013-09-18 00:41:34 ....A 84992 Virusshare.00099/Packed.Win32.Krap.q-c30b7ae54d1a347b0dc5839b2256dc0fad5e31a81f7e66cccea7e1709da29db5 2013-09-18 00:08:52 ....A 79360 Virusshare.00099/Packed.Win32.Krap.q-cd9ad4c6b9422b0f61e2093cb4a1ed587bfcb6db6649aba7c32586cdee294633 2013-09-18 01:52:44 ....A 49664 Virusshare.00099/Packed.Win32.Krap.q-cfef6f17234c50f055002001643a2b0d45aadc2409ad20faf909bcff1634341f 2013-09-18 01:47:12 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-d35961a18f9f730f2a9242c201bf4baf924d87656f92508ab41bcd7c7435db42 2013-09-18 01:52:12 ....A 79872 Virusshare.00099/Packed.Win32.Krap.q-d43e5f4eb2e858cd2e383d572b4cda5ab5d5cff17498d33c8a650406156e4756 2013-09-18 00:23:06 ....A 79872 Virusshare.00099/Packed.Win32.Krap.q-d88769583f089fe36f86d964b15140eaa8a332d3787612b2386385d9fc7c9564 2013-09-18 01:56:58 ....A 47616 Virusshare.00099/Packed.Win32.Krap.q-d9865c8db95da04f2a554f94d6fe3c6d39910cdf293683bc6243970adae42561 2013-09-18 00:25:30 ....A 51200 Virusshare.00099/Packed.Win32.Krap.q-da4f37addb55db2b78f85ec6444691773335fe0793ac3c6fb60f0f7daa52918a 2013-09-18 01:17:54 ....A 47616 Virusshare.00099/Packed.Win32.Krap.q-da814ebb0f0f7eefd6911729ea413b2d36ea2c7056249dc25f207b12a1e3c05d 2013-09-18 01:43:28 ....A 78848 Virusshare.00099/Packed.Win32.Krap.q-dcefefa0f3eb4e6a07f6cb4ebe69f524e2f4757b2171a35f7b1127a9fe0df0a4 2013-09-18 01:34:46 ....A 79360 Virusshare.00099/Packed.Win32.Krap.q-dcf003802bd87cfdc243d612ed8ae6b83388923253f7ab86b8c1d46caf1bc812 2013-09-18 01:31:24 ....A 50688 Virusshare.00099/Packed.Win32.Krap.q-e033626db0675855f26f51445d6b60fe039707757ba39875a4037cfd17556912 2013-09-18 01:07:18 ....A 87552 Virusshare.00099/Packed.Win32.Krap.q-e066e811c8994f46672f80adeb70f230208a5fd8e42f7f36401169bfb2b40ac4 2013-09-18 00:16:08 ....A 48128 Virusshare.00099/Packed.Win32.Krap.q-e3cd36a046e529a5f943451e9e6a60c6cedb231c950f6081c2dca1928de9760f 2013-09-18 01:36:52 ....A 88064 Virusshare.00099/Packed.Win32.Krap.q-e4f248c4dd6878a687a1c44a44e4768f470ba43d9455816b422abbd32372bfc0 2013-09-18 00:38:16 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-e51cf1562f8a7cb4e49747bda26f8d28a3399a2fc06896d46fe0122a064e2e90 2013-09-18 01:33:04 ....A 51200 Virusshare.00099/Packed.Win32.Krap.q-e55749cd1a203e0b411538ec926f70e9ed5793d4d6bd386c7c8e478c0317b8fa 2013-09-18 01:52:30 ....A 81408 Virusshare.00099/Packed.Win32.Krap.q-e5df94d3b281f1497aa8b2ab91ca044ac1aa4daf7c88b8a0dc29008031ed50c7 2013-09-18 01:39:30 ....A 80384 Virusshare.00099/Packed.Win32.Krap.q-e8b037423d1fbdfebf0645ca2939e72c8decb6736b7806926d3e1b4b9a5f6db9 2013-09-18 01:52:22 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-eab31838add8efb25a43c423c4c9e2c0c2ac4407689a97ba19adc87995448fdc 2013-09-18 01:25:02 ....A 78848 Virusshare.00099/Packed.Win32.Krap.q-eb26ce5e0550bc4095e135379cdd99943bb9d8fa68366423ea53228649da0c29 2013-09-18 00:37:42 ....A 79872 Virusshare.00099/Packed.Win32.Krap.q-ef12a3fdc284598f8766630b91e5c022c2652609e7a9a60d27b8cd8218fb8fe2 2013-09-18 00:06:08 ....A 50688 Virusshare.00099/Packed.Win32.Krap.q-effa7f795439d99cfb1e234332b2149984bdbd2bd6f3db1dfe29ae0bf5d420d7 2013-09-18 00:40:02 ....A 48640 Virusshare.00099/Packed.Win32.Krap.q-fbac77fd95acfadeb9c85a33bb5f4924262c038bdbdfe04f1e5f7bf0a2c6e6a6 2013-09-18 01:40:22 ....A 716370 Virusshare.00099/Packed.Win32.Krap.r-8cc4f358c39d26c4d72b31734519b9017f5f2b9beb9a96ed1ce0bce12ef45469 2013-09-18 00:29:54 ....A 714351 Virusshare.00099/Packed.Win32.Krap.r-b2d9939bd4b26b8904668e34646dbd64fa68e3503e26fa0859ae64f5c20543d1 2013-09-18 00:47:14 ....A 34545 Virusshare.00099/Packed.Win32.Krap.s-e35f0043e9c11a6894200d478054f62180159e08b7d8f7e3fc9965a7f363a020 2013-09-18 00:11:58 ....A 109571 Virusshare.00099/Packed.Win32.Krap.t-81f7dc854f8f9c7deb677277747986171ca0571d3a67dc924e76c916ea1684d9 2013-09-18 02:06:44 ....A 34915 Virusshare.00099/Packed.Win32.Krap.t-8356f5cb2de9581b107f602cb223c97fcd08ada2e2d8b0a6512ae29f61de3036 2013-09-18 01:21:02 ....A 23552 Virusshare.00099/Packed.Win32.Krap.t-888aaa2b05d8def9d0e341de4dcf371254d521df53e86bdd60c51583e285ec12 2013-09-18 01:01:28 ....A 17408 Virusshare.00099/Packed.Win32.Krap.t-99ccc2df9e95dc18bc685cace7a0491cae43b498100ad18e83e3cf631551b181 2013-09-18 00:32:02 ....A 137216 Virusshare.00099/Packed.Win32.Krap.t-aeff734e56e88df90a5abaae32bc324c119e714838e442b350383b16ff88322e 2013-09-18 01:38:44 ....A 110595 Virusshare.00099/Packed.Win32.Krap.t-d78d9c686c78407ebbd624eb3eb3a181adf6c88e565482f7cd2897ca2c185c82 2013-09-18 00:40:40 ....A 110595 Virusshare.00099/Packed.Win32.Krap.t-defd4293a749f9702ec127984417acd6eec22b656efa73683170e35277b2fc1a 2013-09-18 00:30:20 ....A 235520 Virusshare.00099/Packed.Win32.Krap.t-e3fd91ee7c7d16f9f66d892ec1f0461e75ff2c3c559237cf6e29e23b14608e24 2013-09-18 00:06:38 ....A 10847 Virusshare.00099/Packed.Win32.Krap.t-eb0e1ac95d32cff6a51417313016c1ffb7e24b3e140f7e914978c7042717b420 2013-09-18 00:07:00 ....A 100000 Virusshare.00099/Packed.Win32.Krap.v-a4e4f18b0db1eb4e1da84a724441f6feb2c94d991f71a7f74ad6f58b884c37a2 2013-09-18 02:00:04 ....A 15360 Virusshare.00099/Packed.Win32.Krap.w-45c25382858e2805412f48100e7466b7797106284c8714b7faf516ba44b6ae3d 2013-09-18 00:31:22 ....A 50688 Virusshare.00099/Packed.Win32.Krap.w-47bf05287373a8cf9516a987855b72983cefc4b910b769ec979567a37b3a5a4f 2013-09-18 01:20:26 ....A 299520 Virusshare.00099/Packed.Win32.Krap.w-7971f86d538808b6a1cde1e23b87dd2ddc430794f53b133cbd313c10d89b5188 2013-09-18 00:29:16 ....A 44544 Virusshare.00099/Packed.Win32.Krap.w-8a6c84765f4894ea6c752cb025f6e6656b9d20832f2e1430ff051ed8a0fc1a90 2013-09-18 02:07:26 ....A 842272 Virusshare.00099/Packed.Win32.Krap.w-8ba8e1b76c40300513e3d1c74de11465003bfdd253e1c1fb4b0b45913907205f 2013-09-18 00:27:32 ....A 33280 Virusshare.00099/Packed.Win32.Krap.w-af462e1da1ff62fe47d3642b9d70eb6be43e2a58e8ef9c25e4e97d55e96ec43d 2013-09-18 00:14:28 ....A 1301056 Virusshare.00099/Packed.Win32.Krap.w-b21c5f6abc712c9e51032c07333b786a110395adf23651b706e9d0b82234f8f4 2013-09-18 01:47:24 ....A 69120 Virusshare.00099/Packed.Win32.Krap.w-bc041fdd084c9026cb817393246c8e9cc0f594282361076dee1a9d3df125c76c 2013-09-18 01:23:12 ....A 194048 Virusshare.00099/Packed.Win32.Krap.w-d7668def9c549e25603d49c42531df69eeca9412c847428e854373e06e2061ff 2013-09-18 00:43:42 ....A 551992 Virusshare.00099/Packed.Win32.Krap.w-fc74eeaa771f1423e002d327617169ed72f4b6afe1dc4c07cd5e37a337281365 2013-09-18 00:54:44 ....A 714816 Virusshare.00099/Packed.Win32.Krap.x-8185562d6c4e3bfcd55056b5be963f324ff39243938eacceccfd5c36fb56f490 2013-09-18 01:55:52 ....A 1064996 Virusshare.00099/Packed.Win32.Krap.x-8e3ed31f82a3027eae328b249e5708664e35829abdfc7d27c92bc11a4ae86346 2013-09-18 02:00:12 ....A 709162 Virusshare.00099/Packed.Win32.Krap.x-9638176c473f063509c5070af6467c2b858b87a794aa4f6d0d1677dbbc5976a5 2013-09-18 01:51:24 ....A 22016 Virusshare.00099/Packed.Win32.Krap.x-a5fe40d23881c09aaa20451d3b5359a496d52f4f80aae703f3fc6ec8743d3e22 2013-09-18 00:29:42 ....A 608768 Virusshare.00099/Packed.Win32.Krap.x-d0e743542039df130196311815d1e3fc30cecf7c1a84a1bfaa48c93f14cf54e3 2013-09-18 01:30:44 ....A 16896 Virusshare.00099/Packed.Win32.Krap.x-d1f989788bdf03ce3348a97a2bba39c1cf043a4c03d2ef687895146cd986b80c 2013-09-18 00:37:12 ....A 19968 Virusshare.00099/Packed.Win32.Krap.x-e0c36885fc8742caff499c74db214ce1291119b4b5d54a9cd78a17742aa20134 2013-09-18 00:37:16 ....A 80652 Virusshare.00099/Packed.Win32.Krap.x-e7622f7ba9fd5d1862fce99ee0e7363ce17701122468d829eb01660062a42035 2013-09-18 00:31:22 ....A 49664 Virusshare.00099/Packed.Win32.Krap.x-f0ec8b21515dc80e6a2bea4412bb9c174c7bd01a4cb9e489ebe0599f396b885a 2013-09-18 01:27:12 ....A 415744 Virusshare.00099/Packed.Win32.Krap.x-f0f66623d5891d1e3b68ef9a18db0461dc0133b9f2ba39ba12b7f201410e0149 2013-09-18 01:18:40 ....A 29156 Virusshare.00099/Packed.Win32.Krap.y-28113e87a8ab0aa053f52543f5e6d4dcd80c2612800bbb8653f8bb4584d3b3d5 2013-09-18 01:28:08 ....A 147456 Virusshare.00099/Packed.Win32.Krap.y-b1a1b9071ec235656d7bbcd6570679043e5867d2a569798ad4bf4e46dbe570e4 2013-09-18 00:42:10 ....A 121344 Virusshare.00099/Packed.Win32.Krap.y-d40eaa80763cb15657f830bd4c5fea7e0d99dfa7477860a93e249edc979b32a6 2013-09-18 01:19:22 ....A 220160 Virusshare.00099/Packed.Win32.Krap.y-e39fe7f02a7bb16c4d62a2f25d8954f30ceaef71665a4e8b51e1ca40a54ccba3 2013-09-18 00:25:18 ....A 172544 Virusshare.00099/Packed.Win32.Krap.y-f7458fc1be97ab05839c4a90240a0973c9cbd0f9875bb67ad945bd66b4745a6f 2013-09-18 01:40:24 ....A 65187 Virusshare.00099/Packed.Win32.Mondera.b-0aaa52c0e50e4ab786d2b63024862a23a203c0cf24e3e216057d24c6ad55ce19 2013-09-18 01:20:56 ....A 133404 Virusshare.00099/Packed.Win32.Mondera.b-150de9fc3296dd39f46086d93cf160d791b046be47c7f2198721917edeebcd59 2013-09-18 01:50:44 ....A 64052 Virusshare.00099/Packed.Win32.Mondera.b-68e7acd01af33ec75a405aa597d894dfb01ab61a6813c25f306c4305d513dc96 2013-09-18 00:05:58 ....A 134345 Virusshare.00099/Packed.Win32.Mondera.b-e3be8c24e20e4828cde615beafba460b268bc227faa1e5e166460c54d22d3f38 2013-09-18 00:16:42 ....A 65649 Virusshare.00099/Packed.Win32.Mondera.b-e502ffd7d973eb648a8659f6e1fe81688fb54286e3e29f0e3b6c045c61f1e6eb 2013-09-18 00:49:02 ....A 92225 Virusshare.00099/Packed.Win32.Mondera.c-87fd8556cfa3b381da4257f04142ad359a551711d7d40c55dd6453096ac53460 2013-09-18 01:10:36 ....A 61952 Virusshare.00099/Packed.Win32.Mondera.c-a4334f142265003f263267b52e2b907a6afa554808f0085762a0985ad19866b2 2013-09-18 00:42:36 ....A 68252 Virusshare.00099/Packed.Win32.Mondera.c-c755ba25eac03e991302e094b5d1c877dbefb7fc8463e1e1f0057275cab83a82 2013-09-18 01:05:50 ....A 67376 Virusshare.00099/Packed.Win32.Mondera.c-db72bde6eb7f01a97a47a84f01f4c9a80f5aa1239acee9bcae0c84d718892da0 2013-09-18 01:15:42 ....A 89686 Virusshare.00099/Packed.Win32.Mondera.c-df45d22afc93a286354546be9f96640d86fd1511fbe0d329d3e0232ed4d1f17d 2013-09-18 00:52:54 ....A 104044 Virusshare.00099/Packed.Win32.Mondera.c-e89e8664130baae54b6b863358d0af068ba074a7636844f69143d461721fe6d2 2013-09-18 00:32:46 ....A 90928 Virusshare.00099/Packed.Win32.Mondera.c-ef18c34378db62b2c0d7bf4ff5527fd55bc61ef5bbd05e6b1c978fe5938d82ff 2013-09-18 00:33:14 ....A 86195 Virusshare.00099/Packed.Win32.Mondera.e-c70a4e106030dc30aa401980c311a2f52dff32505d62a28021ad8f761bb9840e 2013-09-18 00:48:46 ....A 86618 Virusshare.00099/Packed.Win32.Mondera.e-ce564598eecc203f69001884759b445a85a469c03da1732def9915da4f00e745 2013-09-18 01:49:54 ....A 36352 Virusshare.00099/Packed.Win32.Mondera.e-db66304c919b453d6a434a9ee578a00f8900577e90108ab6684dc77b6b0a8115 2013-09-18 02:03:08 ....A 16896 Virusshare.00099/Packed.Win32.NSAnti.a-2b1d7507a268c987dc2975f34b4bf9bd3b3fb2caf8a2637c5972472bad7de475 2013-09-18 02:01:56 ....A 15360 Virusshare.00099/Packed.Win32.NSAnti.a-98ac3dde98c48dc3a7397bc1f55b1f16e3f593f2d93296d11235577a4f43d0fe 2013-09-18 00:29:28 ....A 19968 Virusshare.00099/Packed.Win32.NSAnti.a-d0f85623a9bd04662a323cf7835d9c60d8d59742641e0f3c19e13e46721e7f61 2013-09-18 02:01:40 ....A 289792 Virusshare.00099/Packed.Win32.NSAnti.b-9768f7ff8ebee8abc6010aeeb8211cdfb5ba351bcb12c214aa28a5a0e9f47ebf 2013-09-18 00:52:14 ....A 277940 Virusshare.00099/Packed.Win32.NSAnti.b-c3f09aadbe31e09d819dd71926e3e4a9b9e42b7e9af07cc3b1596343305e88de 2013-09-18 01:31:22 ....A 152516 Virusshare.00099/Packed.Win32.NSAnti.b-c543e4fd1e7e1cac7d464bd0a24bae88fd6c1f754cc907a69a54317b2fb58e31 2013-09-18 01:24:30 ....A 273920 Virusshare.00099/Packed.Win32.NSAnti.b-d3c8961e23baf1ea6ac3ec1cd7b6064aec5ce48c2f3d625f4d2f4d478ee5725a 2013-09-18 01:47:18 ....A 301568 Virusshare.00099/Packed.Win32.NSAnti.b-d98225d6419d433919e0379e2666c6b0cd1f63c7505b961ae40cb68cf8cf0c4d 2013-09-18 00:53:48 ....A 231974 Virusshare.00099/Packed.Win32.NSAnti.b-e386e8fc1bf957163ceca3dc43270ba3f198a9b15ab769326287c1ca5a6c12b3 2013-09-18 01:04:02 ....A 58581 Virusshare.00099/Packed.Win32.NSAnti.b-e7dfd99d956dd640f72865a0702351200516868b459cd9d27f52f59ca11360b2 2013-09-18 01:42:24 ....A 335872 Virusshare.00099/Packed.Win32.NSAnti.b-f53ecebd28e933f834cfc321b03085e9ef9197bf71ec806410abe2e0061b1971 2013-09-18 00:25:38 ....A 303104 Virusshare.00099/Packed.Win32.NSAnti.r-0631f0b216e4362ff2adc43692090e36456fb288f2321e1969d9cf1c9c07147b 2013-09-18 00:04:36 ....A 31232 Virusshare.00099/Packed.Win32.NSAnti.r-128195bb2c07425fc5dec0b9269aff547c2eb2797d54af567344f1c8966f6ec8 2013-09-18 01:35:06 ....A 190128 Virusshare.00099/Packed.Win32.NSAnti.r-1431eb71483a8d24bec5b45390fbd8faf37fb7c7d1130f467cbca979f1614c83 2013-09-18 00:14:26 ....A 22745 Virusshare.00099/Packed.Win32.NSAnti.r-3403ae7c805ac8098fce2c0d0db0760c2838d8a40b31a26daf2b87e3c9e58f04 2013-09-18 02:06:04 ....A 734872 Virusshare.00099/Packed.Win32.NSAnti.r-39e1ce1dcdc4f2277eff609e394ea7d2542360395969fb7f91c21b2ef6c3c740 2013-09-18 00:35:30 ....A 78017 Virusshare.00099/Packed.Win32.NSAnti.r-429e44ad43c574f4e5dbc15635646d399dbae51634f3ce90a677b8d961aa3d3e 2013-09-18 01:51:42 ....A 322784 Virusshare.00099/Packed.Win32.NSAnti.r-578a3d8688385b47e0366c2cb8528be6da8b532d8fdd7698da5c67b6fe4dba7d 2013-09-18 02:05:28 ....A 141306 Virusshare.00099/Packed.Win32.NSAnti.r-5a9a2105b5b3f2bc250c41bba1101398282951f4ff4f7227a94db6a697e22379 2013-09-18 01:38:16 ....A 53480 Virusshare.00099/Packed.Win32.NSAnti.r-80a368542082e49bde02075d257cf2d8b5205212d7c9e071a5342933067ff9be 2013-09-18 00:10:50 ....A 50543 Virusshare.00099/Packed.Win32.NSAnti.r-83d02ce828330a6f2cce6c090a30204059a1be42dfd7599b20cc459fd3154cad 2013-09-18 00:02:54 ....A 88010 Virusshare.00099/Packed.Win32.NSAnti.r-897c3d7035a478ab035d3f21cdab9b531d34cd7478255f2168be70265f73fcdd 2013-09-18 00:05:18 ....A 157476 Virusshare.00099/Packed.Win32.NSAnti.r-89c61326782af16ba09a54b58898f63cb514c97c9f2a9f78ebbba8dd9f4710f0 2013-09-18 00:31:34 ....A 789125 Virusshare.00099/Packed.Win32.NSAnti.r-905051a10f5d999fe81fd076bd4a392f7fe361321a2e60305353ccaf7af2baf1 2013-09-18 00:14:54 ....A 284905 Virusshare.00099/Packed.Win32.NSAnti.r-9449f4d8a2347af58f33fcdeb18faa404ab700f82b84f33efda97078dd1c5f8d 2013-09-18 00:43:32 ....A 94038 Virusshare.00099/Packed.Win32.NSAnti.r-9519c98d76137a9d3349c285a02ef7265584182ad7faaed970b70625114aa374 2013-09-18 00:09:42 ....A 65189 Virusshare.00099/Packed.Win32.NSAnti.r-968225a02072f492968422166c352fc8c3153532912b07637439c3c87a042212 2013-09-18 01:25:44 ....A 115172 Virusshare.00099/Packed.Win32.NSAnti.r-a0484e2b544547585062a22f8514586fb03f77b039315c8cbc92b6a55e291ef6 2013-09-18 01:23:04 ....A 217328 Virusshare.00099/Packed.Win32.NSAnti.r-aaf1a1e5393e7508740a673cdffdbbcd46de978eff88456ce8e60cd25a497ea4 2013-09-18 01:28:06 ....A 59904 Virusshare.00099/Packed.Win32.NSAnti.r-ab60da40361dc7da053d5b9aee869597fefe733c37aea00a3cac73b6f60eee48 2013-09-18 01:52:02 ....A 45056 Virusshare.00099/Packed.Win32.NSAnti.r-ac3d3b93376d16a8acb3f20f6bc310fbb52c7d720f1fa060f4e0c0c414eb7485 2013-09-18 00:27:14 ....A 148426 Virusshare.00099/Packed.Win32.NSAnti.r-adc504cca2cdeadd9c2e442a29a9674dcb6f049b289ebc57c80c732ef3c21bd3 2013-09-18 00:35:30 ....A 223707 Virusshare.00099/Packed.Win32.NSAnti.r-afe5bad65d77743c278530ddf8263e95b4de5019ebf2d1b666f71c38d4c21c4f 2013-09-18 01:48:52 ....A 13312 Virusshare.00099/Packed.Win32.NSAnti.r-b1779888dc91111f9724bf404f143553eb18bbd41effca7b253d9e1574b628a6 2013-09-18 00:24:06 ....A 294602 Virusshare.00099/Packed.Win32.NSAnti.r-b2704d6f6036e79d2783e9175f58665a2538e07a135540401e4ef3c25398b619 2013-09-18 00:48:06 ....A 622460 Virusshare.00099/Packed.Win32.NSAnti.r-b69bf24f67943acb75caa55f7b33bf55c1fd6069f71c35d74c54c6218a71eb0a 2013-09-18 01:01:52 ....A 475541 Virusshare.00099/Packed.Win32.NSAnti.r-b7c8eb63f7ccac514013ba60e7b1b5d6dad1f2bcfb9ca756e38a1b7a16bdb163 2013-09-18 00:10:54 ....A 133293 Virusshare.00099/Packed.Win32.NSAnti.r-b843f171be3029882f2a06aee9a08fc3e3e1511e29b5c12817915c3e5ca86d45 2013-09-18 01:25:20 ....A 58368 Virusshare.00099/Packed.Win32.NSAnti.r-b9fcd8efcae0f340e5e41f7ad1dd9d9788309a0795a5d8472c373b332fb0c3e9 2013-09-18 00:43:10 ....A 95918 Virusshare.00099/Packed.Win32.NSAnti.r-baf69b34cdb9ecda4d91c8eab42e9f19c5459b07231a6121147fc8f58d6e8619 2013-09-18 00:43:36 ....A 32222 Virusshare.00099/Packed.Win32.NSAnti.r-c29685e539284139b674c2db993d8030cfadedf0ca265152323598bd428e1623 2013-09-18 00:14:42 ....A 281600 Virusshare.00099/Packed.Win32.NSAnti.r-c3932c31ebb80bee16a8e0a5913fcf102e3410ff0ee6dacc7f38fc32ad8362f1 2013-09-18 01:45:12 ....A 71476 Virusshare.00099/Packed.Win32.NSAnti.r-c612a46ae4051715b3a5049d782da963c63c02fb8ee27092d702bfa0c4f89c3c 2013-09-18 00:58:56 ....A 60106 Virusshare.00099/Packed.Win32.NSAnti.r-c72e44fbd35dc4e5cbdd0155f00bc2fbffb5a3b5f1d075ba6f3c8294bf5c2aa7 2013-09-18 02:01:40 ....A 76632 Virusshare.00099/Packed.Win32.NSAnti.r-c77f008278d75774d2ba0affd08605f45fc7e0701bda84373b368eb0fa5f3b06 2013-09-18 00:27:04 ....A 102674 Virusshare.00099/Packed.Win32.NSAnti.r-c81f611a005e25aa2df83f88d667bcd483893b7ddcefab3338abb0eb9c9be781 2013-09-18 01:30:40 ....A 166960 Virusshare.00099/Packed.Win32.NSAnti.r-c94aee29a8ebb598cd46bcfeacf348287e9ecec252ec1507fd7f0658eb33a2ed 2013-09-18 01:57:24 ....A 171002 Virusshare.00099/Packed.Win32.NSAnti.r-c986c8950ca74c7516b87fcba77c79fa2525625b7655b7e792137fd46b2a6ba1 2013-09-18 01:41:36 ....A 215492 Virusshare.00099/Packed.Win32.NSAnti.r-ca88f211ca53bf890a286a3ff6dc2aab0d1fe29330f661f1dfa7063a10ffaabd 2013-09-18 01:03:24 ....A 141149 Virusshare.00099/Packed.Win32.NSAnti.r-cf87def6d645f54df194c5c089e4673b17c7d5f2a904a714149d960e57cd569c 2013-09-18 00:20:40 ....A 283246 Virusshare.00099/Packed.Win32.NSAnti.r-d0c857811bc7d24da797bc04d496219f411dfb77cd975397399ce28b92044465 2013-09-18 01:18:38 ....A 393488 Virusshare.00099/Packed.Win32.NSAnti.r-d1df2ab1e4472579c5b06708e4f5747f592d7283da3bd716a7103a5398b81dc7 2013-09-18 01:50:46 ....A 60928 Virusshare.00099/Packed.Win32.NSAnti.r-d3c0a5e95539caf507bfc6df120e8ea098817a0d47f92b15e4f0cc547fb0594e 2013-09-18 01:26:50 ....A 22528 Virusshare.00099/Packed.Win32.NSAnti.r-d3dbd5fd2b182481dc1bc8ae81c075e76d21ecfa3b3fd71840139976533985c9 2013-09-18 00:24:10 ....A 89517 Virusshare.00099/Packed.Win32.NSAnti.r-d5d1f0822aa4f5f82cac9420bb9983ce8960f41349054a5ce68f8c1b4fbed5b3 2013-09-18 01:29:10 ....A 232296 Virusshare.00099/Packed.Win32.NSAnti.r-daf7e1cbe6d78923f16afeffd17fde9fc9f48ae9e4815b242c2f1098d26cf3b7 2013-09-18 00:30:10 ....A 95790 Virusshare.00099/Packed.Win32.NSAnti.r-dc04dd1afc31f9500f68fd96732579cbfed300a69464299dbc187d6f24d4de62 2013-09-18 00:40:02 ....A 135642 Virusshare.00099/Packed.Win32.NSAnti.r-dccd99221f4ec564e78a8b0d26b53182995d5958bd0277b169114e3c9ed38d99 2013-09-18 00:56:10 ....A 104053 Virusshare.00099/Packed.Win32.NSAnti.r-dd6c2d0bd85018cac45cb113aaf7145a8f0d95f28a397c348bd7e945ff18dd09 2013-09-18 00:12:00 ....A 283292 Virusshare.00099/Packed.Win32.NSAnti.r-e107bbb2ee621fd2daf3feaa36786b6d56e520ba3771be3a17aeeda0c06b2c22 2013-09-18 00:28:04 ....A 471040 Virusshare.00099/Packed.Win32.NSAnti.r-e144b1818c147667388d106687f06f69f324fd9c1d139c035296e6c46d77d973 2013-09-18 01:45:02 ....A 59904 Virusshare.00099/Packed.Win32.NSAnti.r-e37df69dc7c403edc56ba7400a18e311cef1974f45b9786c35417b283209adcb 2013-09-18 01:42:10 ....A 3922653 Virusshare.00099/Packed.Win32.NSAnti.r-e449840df749ae9f7fff0d584e29ed341b69f4af0593e822d9d6545e9be4a2c5 2013-09-18 00:46:22 ....A 52224 Virusshare.00099/Packed.Win32.NSAnti.r-ed640ff6a60109b0bef3022208a41e0db855d8f11a25e7e5c1027ba6a298d85a 2013-09-18 01:45:56 ....A 270354 Virusshare.00099/Packed.Win32.NSAnti.r-efab6a26b33315239b5af8e7e30b036f6e592c7c0d287dabd2d985672e3bc5a4 2013-09-18 01:43:36 ....A 94079 Virusshare.00099/Packed.Win32.NSAnti.r-efea353c6e17e310fe4fe926f653c4270243153bd666b9ed13b762cd15ad5b84 2013-09-18 01:16:56 ....A 1221464 Virusshare.00099/Packed.Win32.NSAnti.r-f02e2d74fd9d69fe05e56baa7d07d4dce095a0d02293c8b5b568a59c68095596 2013-09-18 00:53:40 ....A 91067 Virusshare.00099/Packed.Win32.NSAnti.r-f1134d4f9a076f27b1723f15dcd5af24ff76a685c5bbc2c547f30002fe39513d 2013-09-18 01:36:48 ....A 295424 Virusshare.00099/Packed.Win32.NSAnti.r-f526731cd9654c62f09ee92b5952fe989304f3b71ec73b96754944152ee4fcc9 2013-09-18 00:56:40 ....A 55581 Virusshare.00099/Packed.Win32.PePatch.ba-ace27ff056d3488886a856d4626fbb3c7e694d3e66cd8d604958c7f7ef8c790c 2013-09-18 01:08:14 ....A 526848 Virusshare.00099/Packed.Win32.PePatch.ba-b71a9744e1e72d9e55b49620a3066d97f79bcd5a0e52fb62bb71790790db6663 2013-09-18 02:08:38 ....A 1274151 Virusshare.00099/Packed.Win32.PePatch.dk-9321b394f038f96dea34f18d50601c68d986bea4ef5e481a16b9100ae03bbf43 2013-09-18 00:38:06 ....A 37576 Virusshare.00099/Packed.Win32.PePatch.dk-97f1bcb5a2b52f74c7fbe67fbd3080b63360012baab79bbbcd03c035556e1a7a 2013-09-18 01:22:10 ....A 5128704 Virusshare.00099/Packed.Win32.PePatch.dk-f91935dfb70379ee5215dfec6f3444ce4ae31a2a7e56b8bdc90bb981940b09a6 2013-09-18 01:41:02 ....A 187290 Virusshare.00099/Packed.Win32.PePatch.fn-cb2396a10468fb97b941a93ba6bdfa457708aa08cd50472ac334d177b79186cd 2013-09-18 00:31:20 ....A 9765 Virusshare.00099/Packed.Win32.PePatch.fn-f676a07c18d7882ee0a5873f52e975235c2d24c119fee921f69d08a85796cc41 2013-09-18 01:54:48 ....A 10787 Virusshare.00099/Packed.Win32.PePatch.fn-fc03e3909bb6625e5944009015eb2ec611a0a965ae9d7d1b48958547ff0dc162 2013-09-18 00:26:34 ....A 407234 Virusshare.00099/Packed.Win32.PePatch.fy-dd9ce369081f6e0430a196593d4ff7df88c9d9d3b8601c8e430aff5fae008251 2013-09-18 01:44:08 ....A 12344 Virusshare.00099/Packed.Win32.PePatch.hv-dc177a8113b31f741a372c599a549e3ef6014165fa996e2bf5db841de806827c 2013-09-18 01:45:58 ....A 19054 Virusshare.00099/Packed.Win32.PePatch.ii-deb06043926dce7c2512ae30aa645f4d6a00897708cd40c28dade7c09da28596 2013-09-18 01:21:52 ....A 8144 Virusshare.00099/Packed.Win32.PePatch.iu-92e1288639c4ec7c9f7f3042a40106d51c1ebfefa979d885e57e0aaedbcdd136 2013-09-18 01:53:22 ....A 317440 Virusshare.00099/Packed.Win32.PePatch.iu-ad2ca14914868dd034111c1bbe456b940933f02969a3fec9eb976a2e330d654b 2013-09-18 01:49:54 ....A 137216 Virusshare.00099/Packed.Win32.PePatch.iu-e42ea49a2d3fe2aa4d3db0c29ca59689b604ed82d38e4e3ecb5bec87ff205685 2013-09-18 01:30:24 ....A 3112374 Virusshare.00099/Packed.Win32.PePatch.iy-61b9e70c07ede0e2ec03bfec12370fc193b362013ba74514825d101eb3bcf38f 2013-09-18 00:17:12 ....A 721920 Virusshare.00099/Packed.Win32.PePatch.iy-75f403ce0f32c11b5f0342b9c3116b6de3a51d7d3e3bcb7b3a6b133805c48950 2013-09-18 00:22:22 ....A 1216313 Virusshare.00099/Packed.Win32.PePatch.iy-df7c0966c419a3d2dd8d2c46fd5e237d77d93154060aa1fb0c12cfd0e2bddd83 2013-09-18 01:29:46 ....A 104648 Virusshare.00099/Packed.Win32.PePatch.iy-ece5a718e5ad1fa67d75a522ce6891d1ef7f1b13e145efa121cb231661fa770d 2013-09-18 01:04:44 ....A 1249280 Virusshare.00099/Packed.Win32.PePatch.iz-832972070a5ecb52e0a4a44a85f0961e2cc6c0f49a8b2f2d3e03d57304ba7551 2013-09-18 00:40:32 ....A 1341009 Virusshare.00099/Packed.Win32.PePatch.jg-de4251bb4c214dd38b0b7c41d12dc82eb3d79ea79fe5011302dc6232504e62a2 2013-09-18 00:15:50 ....A 207880 Virusshare.00099/Packed.Win32.PePatch.ju-88f3ee66a7867905e96b0c400aaf2cf9f9a5dbeeaa7fb7b48cbc7d25f54578d6 2013-09-18 00:52:10 ....A 377856 Virusshare.00099/Packed.Win32.PePatch.ju-a5ba922dd10f1b59dde4c3fc848c252a5a2d27b7a27cf5ae42ac5b1567f341ca 2013-09-18 01:38:32 ....A 322206 Virusshare.00099/Packed.Win32.PePatch.ju-a9382b254f887b30e49ce99dd0102fef0362089a6b84760379acb7562ec8d054 2013-09-18 00:31:22 ....A 155806 Virusshare.00099/Packed.Win32.PePatch.jw-238005daefa787af8815a306aaeedcce7e56ff973c1632caecec80ed424efd91 2013-09-18 00:34:18 ....A 12317 Virusshare.00099/Packed.Win32.PePatch.jw-acaa6fe30a2c2c97f1ef6a35b2ea6eacb9bedff3c87012e59e6ef3cc8e660fe0 2013-09-18 01:43:52 ....A 200704 Virusshare.00099/Packed.Win32.PePatch.jw-e94ec6a04401ab2500f76e981eb6564860321ac4e0f92dc949e9423085e00786 2013-09-18 01:28:02 ....A 626671 Virusshare.00099/Packed.Win32.PePatch.ko-81019a5e8349484fb5630364512f45da7e6e96572198c5d0c7dc31845d8af04c 2013-09-18 00:31:44 ....A 7168 Virusshare.00099/Packed.Win32.PePatch.lc-a37e2f67ceb42070bbee00a04110bf4881a432ef581c7fd99d09ed457ef47697 2013-09-18 01:22:04 ....A 109815 Virusshare.00099/Packed.Win32.PePatch.lc-d76dbbd48d7ddb9e2f47743a567e98293fd2d2dc77e490d46df88514436d3ae7 2013-09-18 01:23:08 ....A 110423 Virusshare.00099/Packed.Win32.PePatch.lc-d99a74d98ca62cf0740e76eb8f763cbe279f57925f2ffe9fcaaee312c881a5f3 2013-09-18 01:10:22 ....A 255488 Virusshare.00099/Packed.Win32.PePatch.lp-c33e60c03f328bc2e62bc334b07149405a02574bba5264555a5eaeee7963169d 2013-09-18 00:27:40 ....A 381083 Virusshare.00099/Packed.Win32.PePatch.lx-146bd60fdc0faa08f7f75b6f65b0bef138735072162619e3a600b5b617c6e769 2013-09-18 01:21:40 ....A 1583154 Virusshare.00099/Packed.Win32.PePatch.lx-5fa9e15c51915205053dfa59a48ca927ea557fc57813c0fdfc74337915392aa8 2013-09-18 01:36:16 ....A 20480 Virusshare.00099/Packed.Win32.PePatch.lx-741ea1cffe793b0bddaa6b1a69f3f5251c351b5e70573c8929c8f43bda041519 2013-09-18 00:41:28 ....A 152095 Virusshare.00099/Packed.Win32.PePatch.lx-771f1725c803600e3688cc7eaa49bcf973d8ff1cc073fabcc69d8010eef0b4f1 2013-09-18 01:46:04 ....A 370949 Virusshare.00099/Packed.Win32.PePatch.lx-86f58a93e2dc0648ab2059cccb9518f9ce1e8a18a83e40bf14158f10196c7779 2013-09-18 00:42:06 ....A 9507 Virusshare.00099/Packed.Win32.PePatch.lx-b2addcb5122d83492d2b77472ef0303251c7594d3adc8b7f88bd1a14c975d103 2013-09-18 00:03:38 ....A 270036 Virusshare.00099/Packed.Win32.PePatch.lx-b8c7cd795ae286b38741e91b11dc3659dd0c9d45ee996f2f5ad5b80f3e603a49 2013-09-18 01:31:10 ....A 446529 Virusshare.00099/Packed.Win32.PePatch.lx-bc48202ec8fc3af8acfab77b9f48089d8f546c8a256384b3a3733c07eb8caac5 2013-09-18 02:05:18 ....A 781312 Virusshare.00099/Packed.Win32.PePatch.lx-be05781613dddb74c62cfaf8d1232dca6a28c1f1609c6a0639ecdf64d916b17b 2013-09-18 00:52:58 ....A 37664 Virusshare.00099/Packed.Win32.PePatch.lx-c5d8c80d0ce0e28a36679b631ce18160b11a2b4c6babd5bf8515bf03fff23fed 2013-09-18 00:50:24 ....A 416915 Virusshare.00099/Packed.Win32.PePatch.lx-c9f910a9cfbf5bd9fae85b1adeed763d5e249286b9312178d8e74a0c0dca66ad 2013-09-18 00:28:12 ....A 1617246 Virusshare.00099/Packed.Win32.PePatch.lx-cc83cf953b37f5a8ca41c354124dc70739af7c6242fb8d10f7cd8192c0c99935 2013-09-18 02:08:22 ....A 404117 Virusshare.00099/Packed.Win32.PePatch.lx-ce94b9e9b9dfe2ee813e2bc54f57daeeff0695627ecba4305ab9193fad1a9303 2013-09-18 00:49:04 ....A 376001 Virusshare.00099/Packed.Win32.PePatch.lx-d245adb00acb9eb5a2f4a28586a352701aa41b89b63a82b733b208b3dbca3c8d 2013-09-18 01:17:30 ....A 9494 Virusshare.00099/Packed.Win32.PePatch.lx-d7a3936aa9bb4ec6d8f8fcb0e813deb2a30490d059dd66a9a607ba90c9daa33f 2013-09-18 01:27:34 ....A 150528 Virusshare.00099/Packed.Win32.PePatch.lx-dcb5f240d7af82f6533c2aefad878e8596e1257b49f9f49a7b6e32773aa3afe4 2013-09-18 01:10:08 ....A 500785 Virusshare.00099/Packed.Win32.PePatch.lx-dff6b14765e2c46379d7269825a99b3dfb52cb9c8c5f472060e7598952bb5526 2013-09-18 02:03:46 ....A 3845120 Virusshare.00099/Packed.Win32.PePatch.lx-e2d1e141e22e3365ef3f7925ea9f86fea964cfe55448360985ea6cb64e3a8743 2013-09-18 01:58:02 ....A 479392 Virusshare.00099/Packed.Win32.PePatch.lx-e86a31a9c33321564d25c509b0bf07427d94838ab434b3de65c9c16ea53a3450 2013-09-18 00:11:00 ....A 701545 Virusshare.00099/Packed.Win32.PePatch.lx-f04d4f9aef21979b4c2f3132f839fb34f7ae084a0ab6704bc0273707dee74a46 2013-09-18 01:23:08 ....A 20480 Virusshare.00099/Packed.Win32.PePatch.lx-f09147186623b91a40dcff6dcacb0172a212b2f72e1729927d3eb9ade8183d94 2013-09-18 01:41:20 ....A 472385 Virusshare.00099/Packed.Win32.PePatch.lx-fb65ee635ac1f949ba8287e612758efcc5e12d9ca69489ca162234804af26c28 2013-09-18 01:44:10 ....A 20480 Virusshare.00099/Packed.Win32.PePatch.lx-fc9094a5edc8843b941ccfffdee5ade0774d52b578cd61f7adb512262ad49135 2013-09-18 01:30:50 ....A 928848 Virusshare.00099/Packed.Win32.PePatch.ly-eb168ad920460c3fc5386a5c852e7d801e36a36acebd1c3daca1a316355a128f 2013-09-18 00:04:56 ....A 3543101 Virusshare.00099/Packed.Win32.PePatch.mc-76e1d6a18dd072ada75fe1d56440f8a213c5e2e7bce00dd741d3ecc3313c0d09 2013-09-18 00:32:14 ....A 83456 Virusshare.00099/Packed.Win32.PolyCrypt.ad-d7a76ef271137ec5f58affc90cd8847d615cd7556941a5c4132cf836c13b8f0d 2013-09-18 01:14:00 ....A 108303 Virusshare.00099/Packed.Win32.PolyCrypt.b-878458edc48e485a78e95d112f7cc2d495e874377e3bc6e740adf2381ae1e1a6 2013-09-18 00:35:48 ....A 77412 Virusshare.00099/Packed.Win32.PolyCrypt.b-8dd1fd21970a2651b220102189babcfc8533d47589dd5d3d2e9533c949c5bbfc 2013-09-18 00:21:24 ....A 521216 Virusshare.00099/Packed.Win32.PolyCrypt.b-8dda24a1e7465857c38604b49711324c702cfaa3ff712efce6798b3041c435d6 2013-09-18 00:23:00 ....A 50754 Virusshare.00099/Packed.Win32.PolyCrypt.b-bd581a97d54fbb489911a05868605cc201e5edce8aff17f67cbe83a7e1d93ec4 2013-09-18 00:56:50 ....A 66241 Virusshare.00099/Packed.Win32.PolyCrypt.b-bd872abc6913afe1450b790ea605229a8cc500f3c8cf6cd7f70f23d4af464882 2013-09-18 00:10:40 ....A 412835 Virusshare.00099/Packed.Win32.PolyCrypt.b-bee0f0fe9f259af0329222962120ac0508d259b7f10fad25d68f1138002767c9 2013-09-18 01:23:40 ....A 321156 Virusshare.00099/Packed.Win32.PolyCrypt.b-cfa18db73d74757773780de1944d5360456323c0b3cd5a65e8ace1189d0dc9af 2013-09-18 01:43:50 ....A 68096 Virusshare.00099/Packed.Win32.PolyCrypt.b-dd594fa68850e71b656522d07b11682f09089fdff648a365e8fe7717b564c2f6 2013-09-18 00:30:42 ....A 27648 Virusshare.00099/Packed.Win32.PolyCrypt.b-de48c4a813261530a9f22969e743f7aa06b2c1e2523b839c0e9cbba746a997d2 2013-09-18 01:39:50 ....A 320626 Virusshare.00099/Packed.Win32.PolyCrypt.b-e6da2434ef0db36c46cdc1aef905bae68ec75f3ced29d2aa2cb88269a3d2ed7b 2013-09-18 00:10:20 ....A 461704 Virusshare.00099/Packed.Win32.PolyCrypt.b-e85f62fb2094ba30342dfb3e1321d4f235f5c848a0c8429c20a463bf885316f5 2013-09-18 01:29:28 ....A 66067 Virusshare.00099/Packed.Win32.PolyCrypt.b-ec1541633f0b5164ac6afa89641fd7bd2024d87e9666b0fc51f6cbb5b0ba06b7 2013-09-18 01:11:26 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-34724b59c72dd684cdf9c9f6cc91d35558ec1762efa33a4ab885497de6052bd1 2013-09-18 01:55:42 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-660464353f3c579cc82597d264afe3428bc465cf2d4f5a2b2d2b6eff93827e91 2013-09-18 01:26:46 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-67c2a65eed88b9a5c02737df1d2b31b3b52e14119340a38b23c914566a1acae0 2013-09-18 00:21:18 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-74ebfcd7b35f444e9d3f4ed8734eb656bfb1ec8eded1518e7969053498c4f746 2013-09-18 00:12:36 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-8010e1326682286854778d7d3072815bd7b4063e20f92093959c298cdc6e028d 2013-09-18 01:29:02 ....A 62038 Virusshare.00099/Packed.Win32.PolyCrypt.d-80167182a178ce05e323709a8bbfc7910f52907dddcee261c3477bda143f0e81 2013-09-18 00:11:56 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-822437de32224c50bfb05433f9bc6949e13c655d16ae29f45130024e46cb5c7b 2013-09-18 01:36:56 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-823ce6ebebf35d65dd493cfa51ff45760ad0723b75772193f4cae2a7f5d83dac 2013-09-18 00:37:36 ....A 276017 Virusshare.00099/Packed.Win32.PolyCrypt.d-87ae860f601f7eff44497069f19d0dbec6074f563098535035427950a9914c64 2013-09-18 00:53:50 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-883b6cfddb5d4d4878d15d4d869063d0d54c5fe7183fe207bb35fe3d0cf727d2 2013-09-18 01:16:04 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-8da6354926215b8b4a4c9cc9e14a1f30e164c8661201a812bd1da7cc671fd3b3 2013-09-18 01:32:22 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-90af2763a27f6b3b0c441211fdb4cf34641b5c7629cb18f3533166de8c889c3c 2013-09-18 00:52:30 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-9116a89aacd3c7fe101e1be7fb1af9e7626b91926a7a8115ac6de570a6e0b5b0 2013-09-18 01:17:04 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-9359417ac71125e4915e9a67eaa0f8a770e70495b458afc29350acec54fd5471 2013-09-18 00:23:16 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-993183201553362d65cd55382ee3bffbcba904e834f02243ae28894feea4238f 2013-09-18 01:15:10 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-9953d1bad204d1937e91cc3f059d66f7ec02f5e668495459b37c583a39f29850 2013-09-18 01:28:24 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-99d8f7edcba238044a195bdd4d47f962f2ac66a971ca9176609378c11a97919e 2013-09-18 00:10:28 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-a15dc9390900fce87f7ab0c0bbb422f6af98b4a30480f4d689017f8eb97b24cb 2013-09-18 01:11:58 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-a3561bc8235cf87f1485896b266b7cc88ce2cc9a7486abb439548d7fdb7336f9 2013-09-18 01:59:20 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-a76342daaa7efefcb8888817aa15f7c8c15ad4994cb5a6c50b0d2f73d5dfdc52 2013-09-18 00:35:46 ....A 54394 Virusshare.00099/Packed.Win32.PolyCrypt.d-a8c7d0df26757360e280a2c265edff45cc1e72483c7806d1d7e4306282711cf3 2013-09-18 01:33:02 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-aaa4aaf519564750bb6085aea578f07fb76d5761763c5494fd72b44bc1053045 2013-09-18 01:39:20 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-abb6a0e6fc005c2ceb925967d3641278c04a9f56c0877c77a72e6be92c723b00 2013-09-18 00:27:06 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-b853e53603356e9ce1f0ce588554f0c752fa2ab29068ae3e4a7b2950b6bf81d5 2013-09-18 00:44:56 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-bdb9a688a4464ccae9278d58e50b6ce334e33d249c83cb775deaed0f4f608779 2013-09-18 01:53:52 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-c52fc8ccf27aebd6e7e8618ed5a92e649a4437aeb7a3b160e2cdcd796546ef9e 2013-09-18 00:18:56 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-c5ef1f668c303e229966d24f84d35c8df1e22ba5ed4f9825e99e3131a4501109 2013-09-18 00:15:24 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-c619bed1674ab8377a5cfaa3511d15a88759212bcae18a8b2552ce55891fb745 2013-09-18 02:07:30 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-c722bd6b5409c96db0af903ade80ac592799f3ad07ebc8ef2006d9cca1e39af5 2013-09-18 00:33:48 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-cb01d8c881cbd09cd5b53ec6b5acef9828c3705adb7e3c1862da0d03b89df215 2013-09-18 01:06:46 ....A 244791 Virusshare.00099/Packed.Win32.PolyCrypt.d-cb2a3771658da3d06ff90247490c6252438485290a3a0cb54252ed4b37f51337 2013-09-18 01:30:26 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-cd984383da369d9535d83c396196e3fb034b21cac91ac5f836c0beb4f55d6dc4 2013-09-18 01:58:30 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-ce5df9bb2e429ebdb7447bae99e179c717baf412aaf75aa4ee229d47395c74d0 2013-09-18 00:33:30 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d020695a2989c45a94cb42db1286df3bce4a77005d8a5a3006954dbca72d7558 2013-09-18 01:48:06 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d2e879bb1b6800cfdd26405126584b8ab1d2dc1fe62e8dcd5a4c83531e742012 2013-09-18 01:35:56 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d3106c3115c58a1973f4d25a3952a17fa33e654a5f19af7240266a31dccff450 2013-09-18 00:54:24 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d36e6c003f5b61f4f60b2f494168fe364c1e8398bc7a49558c176cb28c178ab6 2013-09-18 01:46:04 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d47408eb6c9a428086566231c956a0b5b0bcbdfea558493a3e4e8b1591187aa2 2013-09-18 00:58:12 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d53c0284c513b0da3c646916a6e65d607c46a5e46969698156587399a35236ea 2013-09-18 00:40:20 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d56deff06086f7ef0eca6f005121ae2c00f09d55dbb2a7577d07a23488270901 2013-09-18 00:22:56 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d5a849e7b81ff0f25b38fd70e50847579a5e0f9d1356423e2d97f7ea51e39885 2013-09-18 00:45:16 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d6b64adb7ecd85d2963489982af55bbd38729ef6f1d9b0e46d32e1cca226faa1 2013-09-18 00:23:24 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d831b673900bcdd18eaafcc6f1ab4f906025abcc034e0c166cbc5782be620aa3 2013-09-18 01:17:12 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-d972c7ea78bfa46dfa1efae19d81f93e3ed4f17976cee1bea6d7d6c3889a1290 2013-09-18 01:41:48 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-db295204bb6ec6585676287dc654bd60df9f1c13e2c3d76c90984c8e3016e52c 2013-09-18 01:33:12 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-dc05dc53e5037c8fa9bdb67a58481cf03800803c6a72766ed87b6214b74f212e 2013-09-18 01:37:22 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-dd1f126702e06faa4587604e55530d0727d36d8f86934598479926fd83ea57c7 2013-09-18 01:52:52 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-dd80455add3125514652725c9f09d8080806ae3ce0a79b6b670ce86983332437 2013-09-18 00:54:22 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-de9ff1b32edb97197f22a53b9fe2702ae496bfbb66feae6619542e3631e87d99 2013-09-18 00:18:14 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-dffb07de0e755512648754529efc5aad4e48a594944e4605876f627b03b7c233 2013-09-18 01:55:16 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-e3bdd2d7dbbba855e76a96fdb7a9b4fce6e571672c7d48ab40433a97c5d81d61 2013-09-18 01:35:02 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-e57f66b16c91439f3cec05c187e7eefed765a87dc0830ada652781155c3194aa 2013-09-18 00:39:44 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-e5a76e7cd15c77dbae257cc0fbee25bd8ef96bb86de901f37fe542a5a9721672 2013-09-18 01:03:30 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-e86ea9fcd0cf138523b34e3f0ea86cb8d352ae1e51d19c32e9f5fd63a7cfd07a 2013-09-18 01:44:18 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-e9493d1fc24607ccc194bd0a198016460bde112180eff3b120fae406d60033ea 2013-09-18 01:56:44 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-ea6f0e87625a386cd4759cf259ebe40d5ab675835a6cd6285275e3eeea2bd9c9 2013-09-18 00:07:58 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-ecdcc0eecd3d42d0551ab3efd5b67464277196c04e08c83bd06cba98e0385ca2 2013-09-18 00:08:34 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-f71a3ee44e77d4e5b2077634336d3ec4f2faa8af7db3318a646860183be5a58c 2013-09-18 00:55:38 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-fb154befdf6edc8a0e98ce6c7806beb87b3b909d4a57ab6be320a164405c0eb8 2013-09-18 00:35:48 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-fbe80dceca542635859ffd9a267c9a9ce4ea01397e21f63b3ff15847850b81db 2013-09-18 01:44:12 ....A 219978 Virusshare.00099/Packed.Win32.PolyCrypt.d-fc2d2e2bf3912b224314919f97505dbeb37ae6aa314948e40c60303cae6c9322 2013-09-18 00:16:16 ....A 137642 Virusshare.00099/Packed.Win32.PolyCrypt.e-d12600cc9faa3d88202f8c7305b664303a61a2e9064aa60ddb7e006c12865c5b 2013-09-18 00:41:32 ....A 116114 Virusshare.00099/Packed.Win32.PolyCrypt.h-dd05794ef5cc91cb83b43c39f8163993a8cd85486b973707139ca63cc0862a6b 2013-09-18 00:08:14 ....A 257087 Virusshare.00099/Packed.Win32.PolyCrypt.h-e8b8b2cfe8a5186fc44115370ab1a5d6f6c0b558914864894b17f115409892e7 2013-09-18 00:04:44 ....A 83968 Virusshare.00099/Packed.Win32.PolyCrypt.m-160866f6fb1cff5b334af785e6f7c5808e38779517a8d6556686783d17743871 2013-09-18 01:26:16 ....A 52224 Virusshare.00099/Packed.Win32.PolyCrypt.m-838a05b7a6e2ff2947219d353d177040101f7d5499946e71f2442e30d07cd6cb 2013-09-18 01:20:32 ....A 614912 Virusshare.00099/Packed.Win32.PolyCrypt.m-88cffd348c369047ff33ad610b1929893344a73275d6643b303bcd485320bc11 2013-09-18 01:28:56 ....A 628224 Virusshare.00099/Packed.Win32.PolyCrypt.m-c37572a153e0412ad5ebfa615163ce420ede664d62013f8eaf03002a9a0de621 2013-09-18 00:23:02 ....A 45200 Virusshare.00099/Packed.Win32.PolyCrypt.m-e802023f6a0c16ca201fe03ef25e7e6f4b02ce6080e75feb135dd8b01c2f193b 2013-09-18 00:51:02 ....A 2965504 Virusshare.00099/Packed.Win32.Rename.a-76795fcc29ab9836ab1afadbc80fa9860d28c7f1133e86422f5a34cb17bb0476 2013-09-18 00:12:06 ....A 3940352 Virusshare.00099/Packed.Win32.Rename.a-99cbcd4158c83c7a492525f66d829877e262c6dabe795ae37c38c36ad520bd64 2013-09-18 00:48:24 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-1457a8c5b2a9f952808552146d7289efdc52d8f42ebd140106fcd96d5b3b3ada 2013-09-18 00:23:20 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-88a72ea4ffa31d1e608f3bf9d0ca3bc28d62bd711ae17716083a640489c1f42f 2013-09-18 00:46:38 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-898a01aab974d134fb355e863de8ceb0742a30a373aae6e7371765727bf2be21 2013-09-18 02:05:46 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-9eb4df4350dbd4c64c0acb41c2cb8d5a681b22f720724aae8373c0bf519d5a79 2013-09-18 02:09:12 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-b7b7fd7b474e8d47fdf6019782c9abdacbaa5f79f8cdef8511bde9c671488df3 2013-09-18 02:01:22 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-c681f4ee616b131b846fc17e08f0d26b0c9a2aabbb53f0d71aec8117105e35fa 2013-09-18 01:34:42 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-cef59c772869f624ac55d968240bc6f1bcbdf19286f17c4a28eb763449bbd049 2013-09-18 01:49:24 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-d61d2a65421224cbb63821bdcfa771533109dee1fabc26c9045611041a720d27 2013-09-18 01:55:06 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-d8f2faaa256a3ce7d5cf2379d0b584cd0dd2b5955078c0ee216dae1d41b919f8 2013-09-18 01:37:12 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-deb98265f1bc150934a8cb54538b7494ca8c41c2f09f51ae26e81d3f401fa6f5 2013-09-18 01:44:02 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-df981c502258f21b9e148d4936ac9b9d3661d0ce75c339fd6353390cebfe1910 2013-09-18 00:53:52 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-e063856d30a01f781e7966cd2624f635937551d0079ec7d4c1f8cd50ede55d70 2013-09-18 00:36:34 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-e07e41f45ade3ad865c887fd18bd7f4f2c040e4ef161b71fb3354b4f23ef67a2 2013-09-18 00:35:16 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-e089eea420bba7f7e428708e8e34db97f2f97e488fadbb37398cba96a3a78f41 2013-09-18 01:08:50 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-e3d1f69bc3ff310ab39a705ec8567d3df2704b6c7cfb197027b4a5e363b0bebc 2013-09-18 01:17:28 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-ee8548bf3b3c17f44063c72ee2333bf7ce88c45152e9c7b3885be2f5405d58bc 2013-09-18 01:51:08 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-f5411f897ccc223b2981793ab661004e9ee747c3d54a8b64ae4358b6c9d77a2d 2013-09-18 00:58:30 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-f553ea4255df21ef702346b5acaefe138362d252120e7d662602623238cde2b6 2013-09-18 01:43:00 ....A 123392 Virusshare.00099/Packed.Win32.Salpack.e-f8a1dafb0898a349749b0a9e80e719b0807abbbca633436ef32a002c868679f1 2013-09-18 02:07:54 ....A 544836 Virusshare.00099/Packed.Win32.Stoldt.ew-947c11ace3c085639e52ebddb57631aeac03623ae13122cc8ba5e1975a547464 2013-09-18 00:14:06 ....A 22016 Virusshare.00099/Packed.Win32.TDSS.a-6764c00d77e4135a5c5efd1e24f5c07f078eeefbe7fb03e51b6a7e7d4b76e0b6 2013-09-18 01:44:12 ....A 135168 Virusshare.00099/Packed.Win32.TDSS.a-8211186440747bd824f70b085672ec8a7df2cf5ed19789ade080640c1e75c7f6 2013-09-18 01:49:54 ....A 135168 Virusshare.00099/Packed.Win32.TDSS.a-a3c3ed772817ee0b4f5692cc59f0d0f2aa9c6d4d43cb4593b3551b0dd2cbc811 2013-09-18 00:32:08 ....A 135168 Virusshare.00099/Packed.Win32.TDSS.a-a9b5672fa1cb449864a1cd96e0814bf88f79170bb4715b90c495de78d3d84523 2013-09-18 01:58:58 ....A 89472 Virusshare.00099/Packed.Win32.TDSS.a-a9d24638e29ec8633339d1aeacc06158d1408e1bf9d8d708010fc6c3ca2859b6 2013-09-18 00:49:28 ....A 26629 Virusshare.00099/Packed.Win32.TDSS.a-acd3a980a220a181fb8559730a75d73b6b32a0ac4d5f2e58439da754ccba466e 2013-09-18 01:27:46 ....A 135168 Virusshare.00099/Packed.Win32.TDSS.a-bfdd37127f2ab5bb6105748df919ba4fd73e9422a78c89518e95cf5428bd2532 2013-09-18 01:36:40 ....A 30720 Virusshare.00099/Packed.Win32.TDSS.a-c2114f8591baea7f0bb2ca3abc452d0013ef1b54d4d2958017d84891bd01a54f 2013-09-18 01:10:28 ....A 102400 Virusshare.00099/Packed.Win32.TDSS.a-c3586f29786a480557159fae843ca21dc4f1fbce9caa281c916f25352b9a574d 2013-09-18 01:39:00 ....A 135168 Virusshare.00099/Packed.Win32.TDSS.a-d9d7c0a415901af08edb820840d6f361b892595580f638ea888d620ce9386eb5 2013-09-18 00:12:26 ....A 135168 Virusshare.00099/Packed.Win32.TDSS.a-dce628d112471b8471251139d0d561664212ff6d86b153781cea9874edc1ff51 2013-09-18 01:34:04 ....A 65536 Virusshare.00099/Packed.Win32.TDSS.a-e055b5a9e6064fbe2db61dd40631186111c1284451fa3ddf9bae7fbfda5b7aa3 2013-09-18 01:58:46 ....A 110592 Virusshare.00099/Packed.Win32.TDSS.a-e758b40190734053c2075e89b35404a5d08f33ac5d55bebe273912b3658fc4ef 2013-09-18 02:11:48 ....A 450957 Virusshare.00099/Packed.Win32.TDSS.aa-b06e2ec2a70dbecec4a10cd2d5d6c29c291cd355545a537295a8fb6e7e53a0bd 2013-09-18 00:16:24 ....A 17408 Virusshare.00099/Packed.Win32.TDSS.aa-e20cb6387f86058383287f1e016bf6c4e906bf20f147f2f7d56e19d660f1a833 2013-09-18 00:09:56 ....A 92672 Virusshare.00099/Packed.Win32.TDSS.aa-e20e1a7af6135a6f0603a817b34d5ed3086c87d37a7d7e7f3e5006cc18d98b23 2013-09-18 01:49:26 ....A 117784 Virusshare.00099/Packed.Win32.TDSS.b-c0853d6d1fb6ec422d514325cb49056312a35e78cc0b0907c7402d7202945050 2013-09-18 00:39:32 ....A 185856 Virusshare.00099/Packed.Win32.TDSS.c-2b7c6310d4feac55a8ab82398f807e5d53867b195562c4579e178f04f79d6835 2013-09-18 01:18:30 ....A 30720 Virusshare.00099/Packed.Win32.TDSS.c-78771b7933e515ab786901a9f3f0f712795b9751c89f11d2d1878e81bf720e7f 2013-09-18 02:00:48 ....A 24820 Virusshare.00099/Packed.Win32.TDSS.c-830a79a52966aacc06434281250d636980af56078709653a94ca4b9c729d177f 2013-09-18 00:20:54 ....A 65536 Virusshare.00099/Packed.Win32.TDSS.c-930f9b4b3855dc1607c84530caf070266abd33a021acd144eba3bf3f6fd26178 2013-09-18 02:11:06 ....A 114688 Virusshare.00099/Packed.Win32.TDSS.c-c0fb56b0a8ea41e810605c246c6cc963b3e7fe58b548a23069776ceef708a0af 2013-09-18 00:20:02 ....A 193024 Virusshare.00099/Packed.Win32.TDSS.c-c9bc87b8afa629bdb2136647231b05f58d3273cc9ba7ae8629fafda773b4209e 2013-09-18 01:55:38 ....A 35840 Virusshare.00099/Packed.Win32.TDSS.c-d103f2baa474b0bb2e03b028c302ae9a3bb7471ce672941f05dd25fcd9fd6f4a 2013-09-18 00:11:22 ....A 32256 Virusshare.00099/Packed.Win32.TDSS.c-e081fa6150091b2d9a3883c19717fa4475a5d6b713e8dd063273b7e7acd71b62 2013-09-18 01:30:54 ....A 44968 Virusshare.00099/Packed.Win32.TDSS.c-e1be1fc4de9d666c6ae330440acafc73cfee846b66d0591d3ba8f503fae0f95e 2013-09-18 01:01:16 ....A 102400 Virusshare.00099/Packed.Win32.TDSS.c-e33d369e08a5c8cceed9a89101462800ea91c9abecc45bac46da251f4d98c887 2013-09-18 01:37:14 ....A 380928 Virusshare.00099/Packed.Win32.TDSS.d-a70ce6b9ad88c99b75a0aad439b867577733cb7ae6446e78193fcc63aec98147 2013-09-18 01:36:36 ....A 118784 Virusshare.00099/Packed.Win32.TDSS.f-85d3a4f0e76061c650736528f74e13761f25edfeb5e30a9cc9633de8b0f77829 2013-09-18 00:22:24 ....A 118784 Virusshare.00099/Packed.Win32.TDSS.f-9562e661e564890f0a46d689bad68fdc2a9b3880d82ffdcfadb5cbe9dd1f0c5e 2013-09-18 00:29:54 ....A 131072 Virusshare.00099/Packed.Win32.TDSS.f-a28b7390028373461dce5fa4469c5103b250af34a1ed399a97c3f4b475b3e3c6 2013-09-18 01:02:54 ....A 126976 Virusshare.00099/Packed.Win32.TDSS.f-b2850511fc65bed0d73111a8c7b3b52203df2320b03ee405973e10baa55075a8 2013-09-18 01:06:16 ....A 131072 Virusshare.00099/Packed.Win32.TDSS.f-d871c0c43ae3bb0a553bd97c69265ef528f9615bd3a501d56747f32be89affd9 2013-09-18 01:54:38 ....A 131072 Virusshare.00099/Packed.Win32.TDSS.f-eb72f27440a2179c41111b2116e45ab54a7f9483fc0a809effec6fbbfbce0ec3 2013-09-18 00:21:24 ....A 102400 Virusshare.00099/Packed.Win32.TDSS.m-808345376c531cfa32c24a923813bbfa039e5ee83c21bb112ba6c47bb28adc20 2013-09-18 01:34:40 ....A 73728 Virusshare.00099/Packed.Win32.TDSS.m-b01cd55434078dc74d1f02a44fa52340697954c60159751ee0d2c150076dc927 2013-09-18 00:30:10 ....A 98304 Virusshare.00099/Packed.Win32.TDSS.m-e3203af788199bae67c81d21ec591d2bf1627d89c09c39ed2d4701cce2d54eca 2013-09-18 01:28:40 ....A 102400 Virusshare.00099/Packed.Win32.TDSS.m-f0a77a9a9e3e47454927f3b739e4afb39502572010cfbe09ad573e41e8327303 2013-09-18 01:50:02 ....A 29696 Virusshare.00099/Packed.Win32.TDSS.w-fc673939d3673a17e8e36117f629a02ab971a774a494fdcf9df882a80e87ef30 2013-09-18 01:53:00 ....A 25600 Virusshare.00099/Packed.Win32.TDSS.x-f70a242a3d3a52ba594a03b2db4a6524c8062f0bf0492b5cab4451face56955b 2013-09-18 01:54:02 ....A 80384 Virusshare.00099/Packed.Win32.TDSS.y-fb765e1bf90c5db3674dc88421088306f9725e8a4e0ef85c1eae94e5f78ce3f5 2013-09-18 01:10:48 ....A 25088 Virusshare.00099/Packed.Win32.TDSS.z-16e2a99b45a4862c157ba0cb997be90ab796e049e764a5904f38c4126bfdb73d 2013-09-18 00:42:08 ....A 75776 Virusshare.00099/Packed.Win32.TDSS.z-401188729d29a21ba7468eccd029c3036ac05a212b17df0731194a59b000e4cc 2013-09-18 01:19:24 ....A 48128 Virusshare.00099/Packed.Win32.TDSS.z-89259993c724c10dc1628eec87258e77de5208fdc47c6ec1e15da86ed81fcbfc 2013-09-18 01:19:34 ....A 88064 Virusshare.00099/Packed.Win32.TDSS.z-8cc7b039990cd73b6350af1e63bb978d4baef5099c10954bbf4f8501d8b845ae 2013-09-18 01:13:40 ....A 91648 Virusshare.00099/Packed.Win32.TDSS.z-8e185d89ea95d080a9807f69a6a79ea6cf831fb206158e3d0d24e7ea7c5924da 2013-09-18 00:07:24 ....A 543040 Virusshare.00099/Packed.Win32.TDSS.z-97c66afd2dd1a4b4cd529127dfe2887f8b873e5dda1ca9b805dff66b680707db 2013-09-18 00:34:50 ....A 62464 Virusshare.00099/Packed.Win32.TDSS.z-a04c7d0fa4eaf09db2ea49a9509049e51de067fdfc35550c1d79643779f7ab89 2013-09-18 01:17:06 ....A 8075321 Virusshare.00099/Packed.Win32.TDSS.z-b4e2bc02fedc6d25da1725a86735ce6b7b20e12483941a599afa50a06fe891be 2013-09-18 00:49:42 ....A 75776 Virusshare.00099/Packed.Win32.TDSS.z-be6754cdb58cfcd5019c55796ec714b3b3b8a484e73881c0cd9824c69b05c588 2013-09-18 01:32:30 ....A 72704 Virusshare.00099/Packed.Win32.TDSS.z-c6f910d119224da8baa782d007c36b1159338ab1be3093476c41087adfd116e6 2013-09-18 01:44:06 ....A 1208958 Virusshare.00099/Packed.Win32.TDSS.z-c9b8087b262216acd769ff9922b3e85345febb64848653779001a45d7fd6731d 2013-09-18 00:22:58 ....A 22528 Virusshare.00099/Packed.Win32.TDSS.z-d28769f618d85dc28051ddc05834fcdde6880e70251e54e24d2be6e4d16fa70b 2013-09-18 01:49:58 ....A 80384 Virusshare.00099/Packed.Win32.TDSS.z-d97adbe449a28c5ee262e0a2f24ebe2ef817b7e725cd34fb51d20f1d36dc21ea 2013-09-18 02:02:14 ....A 66048 Virusshare.00099/Packed.Win32.TDSS.z-e6f8da778c83bf857db14418ae3ee13769024d46e3e5131fc6e450c70a01b026 2013-09-18 00:58:14 ....A 48128 Virusshare.00099/Packed.Win32.TDSS.z-e70de07d05f2e36b1108f49430dc91a7e3c5bd0c6b502a299dbfe96a38a8a8e2 2013-09-18 01:16:12 ....A 871312 Virusshare.00099/Packed.Win32.TDSS.z-e8e3ee9abad12887e71c944958cedbbcd7c5a03fa5a182e563b17d92e12bc6c8 2013-09-18 00:28:20 ....A 84480 Virusshare.00099/Packed.Win32.TDSS.z-e91b0a08ff3c154d41f855fb6012cf9a30eb9380ef2cd08e1451a84276c067b0 2013-09-18 00:44:28 ....A 75264 Virusshare.00099/Packed.Win32.TDSS.z-e954fb22de2eadaaf38d2b0d435e9b5fe6a0b2ebdb18960ff30f2d7accc7a82c 2013-09-18 00:41:06 ....A 24576 Virusshare.00099/Packed.Win32.TDSS.z-e9d886d1310efbd0a75bb1e1589eda9d5fac690f1a4d8fe64bfb7d794754b056 2013-09-18 01:23:20 ....A 3323948 Virusshare.00099/Packed.Win32.TDSS.z-ea53dcf85fb9dba6a6d84201e0dfb1054955254f901266101459185baf9fd9c5 2013-09-18 01:52:12 ....A 81408 Virusshare.00099/Packed.Win32.TDSS.z-eb9762677acebb9e17da4257423e2e614d285dba3a0229855a9c8f8545b16877 2013-09-18 00:32:52 ....A 60928 Virusshare.00099/Packed.Win32.TDSS.z-ed2faa8f6ebdf94475af452eacb49f949caa052539b2e4e9671344b749c80cc0 2013-09-18 00:24:46 ....A 1065316 Virusshare.00099/Packed.Win32.TDSS.z-f6a1dcdf8a60f965727c0be4134ad737669041eacb40d6f237b1925faa77419e 2013-09-18 01:00:28 ....A 7593 Virusshare.00099/Packed.Win32.Tibs-79fff7b28f019686f7b3fc303f5840d0a52987c3aae511d2ee6148e0d1a50c86 2013-09-18 00:12:50 ....A 8128 Virusshare.00099/Packed.Win32.Tibs-829e77b34c0f0b93cc3e8fe892de18238c12fa8ced91e5f203bee4315e7fdf4f 2013-09-18 01:25:26 ....A 9208 Virusshare.00099/Packed.Win32.Tibs-a0ed601c5d7bbd0cfca02073de4e952eaec7745faa8e8e3e2bdcd3c65005c10a 2013-09-18 00:35:02 ....A 8191 Virusshare.00099/Packed.Win32.Tibs-a6c54a4a42ff65471a39dc04bdaa37ce5bece4f7b18bc85ef9803b3aeae06823 2013-09-18 01:08:00 ....A 11614 Virusshare.00099/Packed.Win32.Tibs-c544f0dc0fb07aa0044d2512394193f9c843e74be4c857c50068fa1ee28e63b6 2013-09-18 00:12:34 ....A 9219 Virusshare.00099/Packed.Win32.Tibs-d0eb9768c8182224c3e3e42216522cf7921a68f5ee19fc0b9903864c635227b2 2013-09-18 01:07:32 ....A 7597 Virusshare.00099/Packed.Win32.Tibs-d36ba1da9519a92a8ee7fc95472cf534eb02ca8ce5719e90ab1688840b8d4d30 2013-09-18 01:09:30 ....A 9186 Virusshare.00099/Packed.Win32.Tibs-e1150db990fe8cadcb9ec7535f1af503280d21105e7c0ed3c82b329ba4b794b3 2013-09-18 00:04:30 ....A 9705 Virusshare.00099/Packed.Win32.Tibs-e526ef6a26eb4f8df2a54ec62cb40870df57d76e1b7b5e3a9970dda8603f8476 2013-09-18 01:34:12 ....A 20978 Virusshare.00099/Packed.Win32.Tibs-eb5f4bc5240f1e318f6c5dd92005e095128436c4c813b62aa6ebd22e4ce3594e 2013-09-18 01:27:02 ....A 11360 Virusshare.00099/Packed.Win32.Tibs.aj-6142c9529058cf2f64d01ac917460ab3b34d4d090596204fb6addcf732aa3c4a 2013-09-18 00:08:04 ....A 133890 Virusshare.00099/Packed.Win32.Tibs.ao-dc994c6bae50ffae078f438abfaa82863b99866a8a61ef690966b57786a812fa 2013-09-18 01:46:48 ....A 11860 Virusshare.00099/Packed.Win32.Tibs.aq-c6af9a7e21f4161b1e42fde41cef173748ab71801b4ee7e0151774a1bc637b94 2013-09-18 01:57:24 ....A 134228 Virusshare.00099/Packed.Win32.Tibs.aq-f16f4d2bd9efa77c320ca90fb4e33994403b0021bb84ef18dc801acd44ca43df 2013-09-18 00:50:12 ....A 96725 Virusshare.00099/Packed.Win32.Tibs.bw-bdb5caa81cf334f735c460a25fe93777391345556e455bb0f7019cf4a3e8367b 2013-09-18 00:56:10 ....A 8664 Virusshare.00099/Packed.Win32.Tibs.c-8702eb62542e5802ca979962b227c2785c95c48eec8f0b650df8d0d7ceb6773a 2013-09-18 01:24:16 ....A 7644 Virusshare.00099/Packed.Win32.Tibs.c-b07b3370691c9edd41de88dded598066c5bf07aedfc6adf9b5c20b484ed50ac1 2013-09-18 00:16:02 ....A 8688 Virusshare.00099/Packed.Win32.Tibs.c-b422a01d4f42b23bab7e8c4ca7f2fbaf574ef0f11ca402c7b45fd2fef8feadc3 2013-09-18 01:38:52 ....A 8666 Virusshare.00099/Packed.Win32.Tibs.c-e0ec5e6cbc1dd24184abdc23844c9dd8f1513d7c6e25d8fd8b2516d68ad784fc 2013-09-18 00:11:02 ....A 123888 Virusshare.00099/Packed.Win32.Tibs.cn-e8eca5eed1aa862eefe4ce24f2b2faeb2fa1230211b76bb2e06f3622bd2ea0b9 2013-09-18 02:04:02 ....A 109865 Virusshare.00099/Packed.Win32.Tibs.cz-8a178a354e09a063650a6bf4655d6cb59b4b488726b5f11463e013c4464d21d7 2013-09-18 02:10:52 ....A 102625 Virusshare.00099/Packed.Win32.Tibs.cz-b1f0a61b9f170a0978a7d9d6c271d245da892022dc6e79bb562a9c9e6ea0cea1 2013-09-18 00:35:08 ....A 109865 Virusshare.00099/Packed.Win32.Tibs.cz-d0a2137adf8c01e1e7b749aee6e92598657ca0c4fed097f8e2a683921bec5aa1 2013-09-18 02:03:54 ....A 102637 Virusshare.00099/Packed.Win32.Tibs.cz-fa12a93796ea83b02c548d5212e99ef75f5dee14c57711076826ef9b9f51bd72 2013-09-18 01:08:34 ....A 105521 Virusshare.00099/Packed.Win32.Tibs.dg-e2b07ef819235d8e9dfad97223476dcf92142b91b472043f3d2e512e282ed416 2013-09-18 00:13:54 ....A 2097 Virusshare.00099/Packed.Win32.Tibs.eh-e6add09a34f0d8cb92998f86578f16c7210f9edff50c4edd8d9660d859a5fbd4 2013-09-18 02:07:30 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-5b8b649e7f9cb602775776a3228d321fbeb661cbde955371b6fb2e08faa47311 2013-09-18 01:08:54 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-6cd4dafe32faaf4408c4f650a8290a65044b0f3048624593f088d23970e76495 2013-09-18 01:53:30 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-7b9e14059eb7a995f41a7807e819fced47bfe95b9bff411af1d999f4f0750506 2013-09-18 01:13:10 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-aee086584aa74feea5fa5e8318761010ed43bd1bf2b2f9bb0da9189d86d3bd31 2013-09-18 01:21:22 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-b0d786386ee849b6c290f61eb05147aac42a8ff694d8f60904eceb3f3066b8a8 2013-09-18 00:34:46 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-b9451d59536ab9befae7843f92a69938359982500b0e8a41f4a2aa9ebc3e626d 2013-09-18 01:40:58 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-b960a6d62dc50c8316380529eee6982e7c183c59a0e368dceb11875cd55f147e 2013-09-18 01:58:38 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-c494c1045922f5cd15eb9fef5a25edaa192eb8a85ce6a8d4a01fbdde8050aff4 2013-09-18 00:09:12 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-cb5f5a8aaa5af5c1be6b81ed63d626c8709ebd7b44946ab3c3f6287478e45abb 2013-09-18 01:04:10 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-d867a2d66487359a96f68a448134c822b78da7bf247dda36d7c00f7e32f8fc19 2013-09-18 00:26:18 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-eb45d0bc645a5367571aec1c9180628645dce1ab058b425a46f03423187e6121 2013-09-18 01:46:12 ....A 135168 Virusshare.00099/Packed.Win32.Tibs.eu-fca83a4e5c2ef61849e811bd01cf3f7c31c86c2d713624081f9ffba644a0ffe5 2013-09-18 00:53:20 ....A 8325 Virusshare.00099/Packed.Win32.Tibs.g-acda245d045fd3a559ef5060018ed39454b87947a92f79cb60cea29faaad9500 2013-09-18 02:01:34 ....A 8821 Virusshare.00099/Packed.Win32.Tibs.g-ba5d4c83e75b4094f2fef03823567633865b0b92e8c1195942e83606dfe3a1f0 2013-09-18 01:07:30 ....A 8793 Virusshare.00099/Packed.Win32.Tibs.g-cccc46410ad926a95c2e09092988caeeb2926898d2e544f893bba2fa400441e9 2013-09-18 00:59:32 ....A 8759 Virusshare.00099/Packed.Win32.Tibs.g-ce3483b320ab1868f926dedb065ca4cae234bad3d91ba4ef6837fddb5e4c2d4a 2013-09-18 00:20:34 ....A 134656 Virusshare.00099/Packed.Win32.Tibs.gu-b28404e3e750ddf580c2a5a8401419a3655139f87c67a0cb89ff4dab624bcb98 2013-09-18 01:22:08 ....A 12810 Virusshare.00099/Packed.Win32.Tibs.ia-d80196510d99176219391d2177b2dff6ebc45d2424a7f868c1ec312fc91ddebc 2013-09-18 00:04:06 ....A 91648 Virusshare.00099/Packed.Win32.Tibs.kg-154d0d13b39c5b2568276da2d573cee6723cd83ba6d9b767e5a606e5458a5fc3 2013-09-18 01:24:34 ....A 28672 Virusshare.00099/Packed.Win32.Tibs.kn-7829be428e30317d2cfa6a02c5336a289ff76be52b47afe63e8cb74e45a68237 2013-09-18 02:03:44 ....A 16384 Virusshare.00099/Packed.Win32.Tibs.la-53080bdbdc2bb64673a7153586009e8b7d938566c89c9caf3da97ab42ded9ffa 2013-09-18 00:50:28 ....A 10056 Virusshare.00099/Packed.Win32.Tibs.w-1aa49334d83929cc26f5f8baef1c9aa76ba1981d8b9012ce059102c905a25666 2013-09-18 00:49:42 ....A 10065 Virusshare.00099/Packed.Win32.Tibs.w-c592497609a341d6f2dcf13d1ab7ffab106589068eca1fc343308fc778271de0 2013-09-18 00:49:28 ....A 512 Virusshare.00099/Rootkit.Boot.Pihar.a-dac4f9a1a9ba9bdb01cdeb4544a15304ca02c7538bf2c3d45bcf7ccedcf81078 2013-09-18 01:24:04 ....A 512 Virusshare.00099/Rootkit.Boot.Pihar.b-785d10bb784755692a0bb8c1aabae78245b6234316ff0d3919d94f11702a68cb 2013-09-18 02:07:42 ....A 512 Virusshare.00099/Rootkit.Boot.Pihar.b-951e16b818aee5b12b4053c26d2c6b763d0e1253c9a7b555cdb3e69e2f2980cd 2013-09-18 01:21:20 ....A 1024 Virusshare.00099/Rootkit.Boot.Pihar.b-97992bc6b3734cfe2a0e0e058b9cac08b8319b616f6722d37fa1e4953dc22f92 2013-09-18 00:35:18 ....A 512 Virusshare.00099/Rootkit.Boot.Pihar.b-ac514fffc3ac8d0290561c6d109f3328aea029f0665c2b28b2d007a3a655653a 2013-09-18 01:10:30 ....A 512 Virusshare.00099/Rootkit.Boot.Pihar.b-ad4957f657a7365589d441e0553adc61ac276860844dcdffd6ec48707c419112 2013-09-18 00:55:50 ....A 105536 Virusshare.00099/Rootkit.Boot.Pihar.b-b40ead02aef7eff7c9a51dc29cff6bc4e4d0f74eaf26bb11e458521bcc83bdae 2013-09-18 00:26:52 ....A 512 Virusshare.00099/Rootkit.Boot.Pihar.b-be7059774a0a92c99a10d0d07b988e991d9de4c62a2789be3b51ae4683337399 2013-09-18 01:05:56 ....A 512 Virusshare.00099/Rootkit.Boot.Pihar.b-d7acc093c05ae1e9a9746719fc5a445985395813cbe1f62dceabdb453ff428ea 2013-09-18 00:34:22 ....A 32768 Virusshare.00099/Rootkit.Boot.Pihar.b-ec1fd7f235eb1c58ef759777629360a8c7facd8c4572d1587ce355aa5e66eeec 2013-09-18 00:47:30 ....A 512 Virusshare.00099/Rootkit.Boot.Qvod.a-3bcb9f16469a7d8bfd8facbab4c03109d125b8e2d234b8f88ef297353f1a3b06 2013-09-18 00:09:18 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-26b8238456bb4be4309c7d0b45b8a48ecf7a8878436b24e2f27596140f1ca579 2013-09-18 01:13:38 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-3dae7160c0faaaf65b21503c3075d92f4d7f141d3231808e53b250962e616570 2013-09-18 00:07:44 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-758ccb0fea809fade4e6485ed882dc690dde7c04618b6d2d0c63fbcaee2752b9 2013-09-18 02:00:38 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-956f2d373afcf43cd90baad3a971ecd6bc5de5d87894f48fd89907085ec5e456 2013-09-18 00:35:20 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-afefa3d13e50b89d95ced70b23d024b1c9362f66dae610cbe1a94a3b50d68f55 2013-09-18 00:52:16 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-b1475a2493f5028daba91f0882aa17fbc59296740020ed27a5876ebbb11a9f09 2013-09-18 02:10:52 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-c5f0afd69e625b46fee0a29b6fca9bb2c042e2df1b76520d26f173058d70528f 2013-09-18 00:57:14 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-ce5666cdfb6d1da11aa1d7c3559f47456d12598e8d104f92c5ec41d19607ce69 2013-09-18 00:57:50 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-cea3268426cf23875f8545709a93fdfe774910c5a28187f9ad9d4791dfbe07f1 2013-09-18 01:26:56 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-d04c2da36ebbb1b389c9e3795528233ceb694b855a45958c8dd9543b00cca363 2013-09-18 01:20:34 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-d775cb0a37c4e95f9056a65f7dd20edba36614e84d2cbfa92d8921323b6bf733 2013-09-18 00:34:48 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-d958c6ca587f1aa9bb9cf92f3d4790aa640afcc0608d4c407a8955a23ca56b5b 2013-09-18 00:51:50 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-dde5a5e056d769a6674b7b448d396b67133823e6da5164d24baf247cdcbd2cc0 2013-09-18 00:31:02 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-e175744df224b82f24ebe71584d4fa0e7f926e34220456920c961f8516abf603 2013-09-18 00:45:02 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-e7aa8b359eecfbb83a31b6f6cddd4d37b86356402d38fd4cab18fc90b18c5e61 2013-09-18 01:39:22 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-ef9252a60526a5455ba200bf654f605e9948650f85796544713a222debbbe431 2013-09-18 00:45:14 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-efc4a046324a5d03e1f8e039ce661c72d95885aba6538b6f1e392ed896543f93 2013-09-18 01:03:54 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-f60dc94d174f368d19c07b765a4a5b13a2d2ccff0e1401cde7b8ee047c97c2d1 2013-09-18 01:25:22 ....A 512 Virusshare.00099/Rootkit.Boot.SST.a-fcce51b6931f5a3a0259f0cf3868eb2ae9ac4bc9734968b5bda76609cb5f6f74 2013-09-18 01:20:14 ....A 1024 Virusshare.00099/Rootkit.Boot.Sinowal.a-b4b9f8ee4505ade74ff1c24213112a1fe1934bed6547e4fb73fe1c41b2b8563e 2013-09-18 01:17:38 ....A 2121 Virusshare.00099/Rootkit.Boot.Sinowal.a-b5f6f6936052856ac9a6508b790a1cfd4a818055fdb3a60e78072f96854d3054 2013-09-18 01:59:26 ....A 1024 Virusshare.00099/Rootkit.Boot.Sinowal.b-fbd8f17cdc35832729dd28ecc4e3750d2ca7a0910223c54d15371922019250a9 2013-09-18 01:13:46 ....A 512 Virusshare.00099/Rootkit.Boot.TDSS.a-000a269e85ad9608456995bf5b771ce6f1fe9a9b411d2a403237090287efa2a1 2013-09-18 00:14:10 ....A 512 Virusshare.00099/Rootkit.Boot.TDSS.a-4c75115b72a21d6eb4e931c6b18a82e0cee0b650e8dc9434914b52d29d5da5b7 2013-09-18 01:53:52 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-6473995a197e4229dc8927f740753500dde55814a962af1e6f8b41f39ceab294 2013-09-18 02:03:44 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-7b5027a2ddcbd9dd9973aa7efda6b70521984fec4c64810936d9af6042a93fb7 2013-09-18 01:09:42 ....A 512 Virusshare.00099/Rootkit.Boot.TDSS.a-91890c2e5289af36fb38ab4fe178ba115107977938693d1c249d23031a8859d8 2013-09-18 00:28:28 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-a285b7427a5bbc291301a9fa264dc4a0380bb252b7f1c0e3e4038021b154349f 2013-09-18 01:54:24 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-af3bae499a339e067b922658f4fb54f59298fcce4b0dbb09c00e38fd90d743c8 2013-09-18 01:42:26 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-af78c29d6a00d357ecc111aa6adce09e90404317e60cb18fc6a1767e28d452f9 2013-09-18 01:43:22 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-b57d7e7bfb5af8fe3b04f8c551d7f36db829124f287eab04c336b3d02f9cd3b7 2013-09-18 02:06:56 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-c0785c26c9b9fb919a5a8d786d1811a48ec15e4795ff48ea86a149eb86178c3a 2013-09-18 00:45:04 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-d3345f74c50b208c995a38bc7eed4b04a2e1481f675911c681548f7ec7f89882 2013-09-18 01:54:30 ....A 512 Virusshare.00099/Rootkit.Boot.TDSS.a-e1edcb46ede47326ed6289c5071c4a794057e80856506cee170079f60aa1e594 2013-09-18 00:13:42 ....A 512 Virusshare.00099/Rootkit.Boot.TDSS.a-ebdefb0b8c00cbed1a68a83f5ca9622b6db6e24a076fa701b63d8947e18e1c7b 2013-09-18 01:46:30 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-fc5944ed2033132892e515a63eb2240e681e5347b34db8190ec498dc03650af0 2013-09-18 01:03:34 ....A 1024 Virusshare.00099/Rootkit.Boot.TDSS.a-fd81a8dbaf01233595fc28ac6edaa04d5e3dfb03c5c15a16a87364ff67fa7a97 2013-09-18 00:20:06 ....A 512 Virusshare.00099/Rootkit.Boot.Xpaj.a-ad5d2b08ecdebe1e68c7d4417b427948757ea21319fdcdd2542b8de4288c272f 2013-09-18 00:10:50 ....A 3639016 Virusshare.00099/Rootkit.Linux.Agent.30.Chfn-b2395d2fa43be7bad33eaeb7839a64fcf9738f059f981363014b940a099415f1 2013-09-18 00:42:22 ....A 21632 Virusshare.00099/Rootkit.Win32.Agent.acxt-bda33298a85e59097c4a404065d185abcf6661d2d11e7c3ffbc17d312e5fd613 2013-09-18 00:35:32 ....A 102912 Virusshare.00099/Rootkit.Win32.Agent.bfmb-ac9df60c69e9de427d3d56cfbd0e1a05aad07a388f9560ab06ff9e99111943ba 2013-09-18 01:06:52 ....A 50688 Virusshare.00099/Rootkit.Win32.Agent.bipr-986776e1b27a87436a1a531130d69ca7c728a1edb7296116724ed32a863631d7 2013-09-18 01:34:34 ....A 15561 Virusshare.00099/Rootkit.Win32.Agent.bjhw-d993c48905873dc45c7663f1c5dde44cfb91e9dfba3a9af913355a7057ed7d21 2013-09-18 01:46:02 ....A 30560 Virusshare.00099/Rootkit.Win32.Agent.bkwm-f06ed336ac557ff3c1f7c6c819cc8c08560a46d2b9799688ae7adb0f764e6cff 2013-09-18 01:41:50 ....A 30560 Virusshare.00099/Rootkit.Win32.Agent.bkwm-f167df288a82c3186d92c97fa139a36499929db36e229946c4cdb9d7eb90a5bd 2013-09-18 00:27:14 ....A 24552 Virusshare.00099/Rootkit.Win32.Agent.bllp-a530901e90f3657bec2d9ed85090e82115dab29b6d0195bf4549e083ca5d9095 2013-09-18 00:24:24 ....A 84992 Virusshare.00099/Rootkit.Win32.Agent.bnba-d85f4e1e08bfbe1b9f3598c29e7b79fd0ea4f27c89c21a5f74716d0a572bcb26 2013-09-18 01:54:28 ....A 27392 Virusshare.00099/Rootkit.Win32.Agent.bnjy-fc371c9b370d7da1d2732bfb8da24528c26aa73136bdb3694cba59b522434df7 2013-09-18 01:17:02 ....A 15520 Virusshare.00099/Rootkit.Win32.Agent.by-b8c5ddaea7fc8c1e3bae8b87706d6582adb10a292ae8bf2cd621448fc94ade0a 2013-09-18 00:36:26 ....A 10549 Virusshare.00099/Rootkit.Win32.Agent.bz-b0b2fb666d7bd5ad295c248089d7a3c4bb4f8a964c6c05aa60cd144414bf274f 2013-09-18 01:06:36 ....A 8480 Virusshare.00099/Rootkit.Win32.Agent.cv-a10b9f48f5913812ca809c2d13f0fdc00cec32a64b60cbd2e6e2b190fcbda1d2 2013-09-18 00:19:20 ....A 358400 Virusshare.00099/Rootkit.Win32.Agent.cwcx-e99590789ddc822b3991d0226571483250f617b3615b0f0045fe8b6dab03c7ca 2013-09-18 02:07:38 ....A 10176 Virusshare.00099/Rootkit.Win32.Agent.cwyk-ee2d7c72967f02d9db70ca9b505d1dc836a39f4c71285044f20dd2356625c6e4 2013-09-18 01:39:50 ....A 96234 Virusshare.00099/Rootkit.Win32.Agent.cxsk-dc9ac35046510b1271d66256bd2a9a4406bccbead3f08abe98f79d2db71f3799 2013-09-18 01:49:02 ....A 241664 Virusshare.00099/Rootkit.Win32.Agent.cyqa-76468f42d23cdc1370cef6b6d1ed5fc68078f94e2ff43b8adb9f92cf60938f3a 2013-09-18 01:06:46 ....A 552960 Virusshare.00099/Rootkit.Win32.Agent.dgdp-cae8c18253db77026e7ed2abd1fb248f9100e1850e2a1d20a1c4202ab3af0699 2013-09-18 00:44:40 ....A 755636 Virusshare.00099/Rootkit.Win32.Agent.dgfj-d89de811255f1e14c7d415188a3af05b04ecbd2bd8f3e57abdf7c04086d0beb2 2013-09-18 00:35:48 ....A 7368 Virusshare.00099/Rootkit.Win32.Agent.eidd-c31d2c0428123061b59f3c80fe0b1f2c8fa16da7f160d2f02fdb48c858d13324 2013-09-18 00:16:06 ....A 11192 Virusshare.00099/Rootkit.Win32.Agent.ejxz-b7a4ba226c6b5a9e11505c8e2cdce39ab88e2e498adbbc432281f6d941b5cb20 2013-09-18 01:18:00 ....A 291368 Virusshare.00099/Rootkit.Win32.Agent.elxu-530c7311dc5a16f81845b85ed2d0635c717fb22fbfc2437ed68d7444a0c5c3fe 2013-09-18 01:36:58 ....A 533120 Virusshare.00099/Rootkit.Win32.Agent.elxy-b6a376bbea90a75a8d5635842350804fc7d4b12620e3893fcfb0ba202d589937 2013-09-18 01:03:54 ....A 560346 Virusshare.00099/Rootkit.Win32.Agent.elxy-dc43772ea6db67bcff5336514c2cf27e58bf402902510cda4f47d4d599a7bcca 2013-09-18 00:02:40 ....A 72832 Virusshare.00099/Rootkit.Win32.Agent.eq-060d77ea804861c1cb5ce0ece6c607d8b120e3134450a44caf4ae1f583375efa 2013-09-18 01:12:40 ....A 21016 Virusshare.00099/Rootkit.Win32.Agent.euu-da6421be512013809312b344e169754fccad5006c7dcd36ea96a6db463fde69f 2013-09-18 01:45:32 ....A 102400 Virusshare.00099/Rootkit.Win32.Agent.fuu-de7a9a9325757c2ccdf0e31cafe250d499bc157df87cc1858d99a9b48d3daddc 2013-09-18 00:20:14 ....A 102400 Virusshare.00099/Rootkit.Win32.Agent.gaf-d8444cb07eef3e2b02483da3738bff75d3b35fff0d20c4b9dd455aba898f0ee4 2013-09-18 01:38:38 ....A 27407 Virusshare.00099/Rootkit.Win32.Agent.gvv-c341bcbafbdec86fc5fac56e91f8e80a33a45f7cd1f742a7d5c34164dd0f0828 2013-09-18 00:38:36 ....A 66944 Virusshare.00099/Rootkit.Win32.Agent.kif-e8751b2c383671b7f354930af7ee30de392dd228417ae80b58f78b3b1794ab24 2013-09-18 01:21:48 ....A 950015 Virusshare.00099/Rootkit.Win32.Agent.ppl-95a89ec641b25913b039d27fde5f6be901882774a867f624fcb8118b24ffe8b3 2013-09-18 00:17:30 ....A 39199 Virusshare.00099/Rootkit.Win32.AntiAv.pem-e6da55b985ca86b405898d62c7e64ebf2b3244888cb5802b1d0c7a8c76f64a13 2013-09-18 00:06:22 ....A 272225 Virusshare.00099/Rootkit.Win32.AntiAv.pqt-85ed6c81efe2c0dd26232979756863e016de8826080d9283001f4a85fb90d1d9 2013-09-18 01:38:54 ....A 111621 Virusshare.00099/Rootkit.Win32.Banker.z-94f699c249b3e2c6e7ee4bc5d68673fa481baa7f84bfeddfe46c1a966275595a 2013-09-18 01:34:42 ....A 397467 Virusshare.00099/Rootkit.Win32.HideProc.a-0b03a829eff222f236dc895fc226a1a14e69ac09a2b09bb6ebd7f9c96a0a461a 2013-09-18 00:41:10 ....A 461824 Virusshare.00099/Rootkit.Win32.HideProc.al-682f567a83b37b9cd13d467e1c4ec9b5357e85f600e3b27d23fd2b5fd090bf06 2013-09-18 00:56:32 ....A 1808349 Virusshare.00099/Rootkit.Win32.HideProc.al-852461928c82dddec0a072b173673af73f98631088ae117847f74e2c4bf5bdc1 2013-09-18 01:36:34 ....A 23424 Virusshare.00099/Rootkit.Win32.Junk.bo-332cf65c25470d1960b8f3e5041b90b0dc5e1bdff232dbaece74ba04587fa626 2013-09-18 00:24:56 ....A 28160 Virusshare.00099/Rootkit.Win32.Lapka.an-bb1c4ada505269894bf6c5ee69c764531d4a4dc49288fbb7f7f7da84c519fd5b 2013-09-18 01:31:44 ....A 435200 Virusshare.00099/Rootkit.Win32.Mediyes.hy-130cf5e519f09650b64c7421dc9b017c762380c9de2a56b7236e96ced4dfdecd 2013-09-18 00:08:46 ....A 4224 Virusshare.00099/Rootkit.Win32.Orpedih.a-e1480cbe40fefae4f2e6717d51d8b3d04fe786cd151a8090bd8e915202fdada0 2013-09-18 00:47:44 ....A 641582 Virusshare.00099/Rootkit.Win32.Plite.pey-34de631c8c0ba3ae84b62237dcdefa32d4770051e26b27e99c3210c45ca6f356 2013-09-18 01:08:24 ....A 609221 Virusshare.00099/Rootkit.Win32.Plite.pey-ca22677d596d63ec6289a7ce18ed8ec12fa9813e555fc0cef6e5207a60092733 2013-09-18 01:27:54 ....A 674531 Virusshare.00099/Rootkit.Win32.Plite.pfa-00a5876599619eff398ea8432ff9c5229195e8428d0359d249a972fe9772d9b4 2013-09-18 00:37:58 ....A 690397 Virusshare.00099/Rootkit.Win32.Plite.pfa-072670eaa9d4ffc15edfe0b8fb5bb41135f973f3d1af1cdd3c2eb610245b3c64 2013-09-18 01:29:04 ....A 735025 Virusshare.00099/Rootkit.Win32.Plite.pfa-35c6a0c21e6b53ce3ffc8fd6efcba2f78699bdc14aa1874a17b1394144f3cecc 2013-09-18 00:47:44 ....A 722662 Virusshare.00099/Rootkit.Win32.Plite.pfa-451ff54bb649cf9f3e099ecf43b5361dbc689b6957e2f7ecd355edb8fdec386e 2013-09-18 01:10:58 ....A 733101 Virusshare.00099/Rootkit.Win32.Plite.pfa-48155c5d33056e028feeafbaccf9721310bfa6c3530076862e454b1f1fc5fc03 2013-09-18 01:20:54 ....A 720352 Virusshare.00099/Rootkit.Win32.Plite.pfa-f66a25584aa90634712f402865aaed72dcdfee5124bbd67d80beb46ab8d77ed5 2013-09-18 01:13:44 ....A 581364 Virusshare.00099/Rootkit.Win32.Plite.pva-82217ddb0f8259840fe6b6f95e014193903cd6ed2eee7506fedfa7a85c3b47cf 2013-09-18 02:08:54 ....A 794688 Virusshare.00099/Rootkit.Win32.Plite.pvd-895a9aebad73654f37a4e86461d6a2015dd68893cb0a6b4a8a91e95e87d36580 2013-09-18 01:49:24 ....A 592519 Virusshare.00099/Rootkit.Win32.Plite.pvd-89652b4957cd1dce3d183242107940e207e8c8f0d311598a6f674357433c4d78 2013-09-18 01:11:04 ....A 779076 Virusshare.00099/Rootkit.Win32.Plite.pvd-adf9a5a35554e1837321c5848c5dc0b7792169c6c441a172a91f708d6dc90353 2013-09-18 02:03:44 ....A 752386 Virusshare.00099/Rootkit.Win32.Plite.pvd-c28ba9132ef1d9cbc0accf708554aed7c3de1d2a4c616edee0ea6621d6ae0d88 2013-09-18 01:43:00 ....A 786890 Virusshare.00099/Rootkit.Win32.Plite.pvd-cd8e976687ec2ef6c10a4af4739d714b0827e651d298da53b0381af65393a091 2013-09-18 00:03:08 ....A 631300 Virusshare.00099/Rootkit.Win32.Plite.pvd-d289a2c66ed347f0e551196ae8d423f7b5d7eb570c842330c798f6c8eb43ebeb 2013-09-18 01:51:38 ....A 810825 Virusshare.00099/Rootkit.Win32.Plite.pvd-da5e64f0af91024e397a287af4628798f4fcc17f7afb0fcf1b905d226d8a4392 2013-09-18 00:26:06 ....A 506244 Virusshare.00099/Rootkit.Win32.Plite.pvf-f748ef7c7b1bdb499cf4639199a1966a4dda0913e8be6bcf171bdffa83d2965c 2013-09-18 00:03:34 ....A 116480 Virusshare.00099/Rootkit.Win32.Podnuha.byb-848611b9e85a7fdaa552555dd5d0315ef946d4c7deca9942663b202ee989c0c3 2013-09-18 01:10:46 ....A 116708 Virusshare.00099/Rootkit.Win32.Protector.j-b8d4d8b8483c86ae8d750df42047ee8ad04253cf0bdb5322680f8e9749c2d889 2013-09-18 00:21:44 ....A 44032 Virusshare.00099/Rootkit.Win32.Qhost.ij-c60d31a097ea3a33f9e0f826f540c1b2a55e75ccf4c6557f16dd212fed907783 2013-09-18 00:55:44 ....A 44032 Virusshare.00099/Rootkit.Win32.Qhost.ij-d0256eeafad2dd7595a38d0f7b12ab4520e552e980cf315bc48b64f3168d225b 2013-09-18 00:53:50 ....A 47556 Virusshare.00099/Rootkit.Win32.Qhost.lq-790f4f2752b7510864ae2ac4c2de3d5b3956c97652db3917e88e8e58820fcd9b 2013-09-18 00:29:08 ....A 29440 Virusshare.00099/Rootkit.Win32.Ressdt.dhs-80fda3185ff329043457cb453277c1f54d6935122455f7a8acad219372c173bb 2013-09-18 00:13:52 ....A 29440 Virusshare.00099/Rootkit.Win32.Ressdt.dhs-d18527e6b324d846bfb81120738a7a2012f4c871f47a67f43db03975545a6059 2013-09-18 00:03:40 ....A 109568 Virusshare.00099/Rootkit.Win32.Ressdt.hd-82aeb9df24cfaa76e6f249db767caf1cf7c219f7d3f0357786c849d8b7429c9d 2013-09-18 01:07:30 ....A 8555 Virusshare.00099/Rootkit.Win32.Ressdt.hd-f513861c8562ddd4a74c922aba548a4dbab4f8c9c13724a791e0de1ef3c6464a 2013-09-18 01:38:44 ....A 172032 Virusshare.00099/Rootkit.Win32.Small.aoo-e158881f32eb0627a89a0b037cc668ba2f678fd4e33cdec4396c54f4a333f598 2013-09-18 00:53:10 ....A 3840 Virusshare.00099/Rootkit.Win32.Small.ayg-1496521f65bec0639f577f4ec910fc6b1550df38ac4a4f61f8a5921f2e9bb677 2013-09-18 01:48:20 ....A 3840 Virusshare.00099/Rootkit.Win32.Small.ayg-4d2e946d140d40b59c0b62e84ab6b201b70556a3e72dc6d09f5502bdc7bca5a0 2013-09-18 02:02:14 ....A 3840 Virusshare.00099/Rootkit.Win32.Small.ayg-a559bcd560b6508ee945e12b565cd37553a34ab754c2da31075391573e6d02a8 2013-09-18 00:17:18 ....A 3840 Virusshare.00099/Rootkit.Win32.Small.ayg-de0f11f92cf3e387d0224d39f8ccee8857811a12bd02b7c3645a9e6752ae248f 2013-09-18 00:59:22 ....A 18624 Virusshare.00099/Rootkit.Win32.Small.mb-b74c982e4f273f5db93e89a49550580554362c4b8b767673642ad8fdfe85415f 2013-09-18 02:06:46 ....A 3968 Virusshare.00099/Rootkit.Win32.Small.sfl-937aadde30b8ec5ebc20b8817c869229cc9cc51c6d6a79ad619f53cb6503af9d 2013-09-18 01:04:30 ....A 3968 Virusshare.00099/Rootkit.Win32.Small.sfl-ebf72aa22b15f21772d44aaced585ac2fc3b3365451310be13662f6013cb6412 2013-09-18 02:08:08 ....A 3712 Virusshare.00099/Rootkit.Win32.Small.sfn-6da41e46078e0beafa8b14e2e0322cac0ac14806717d69855f0104d385b09d4b 2013-09-18 00:45:16 ....A 3712 Virusshare.00099/Rootkit.Win32.Small.sfn-abbe51087688784b39896f0cde581d578f0cf19973e326696960af3a6a1e2b84 2013-09-18 00:09:52 ....A 3712 Virusshare.00099/Rootkit.Win32.Small.sfn-b4079bb9aa0590e751f44a608585304576fe40ae29929a03214dec8b46ba6f1c 2013-09-18 01:46:38 ....A 3712 Virusshare.00099/Rootkit.Win32.Small.sfn-b55793f81c6489f2620095ec1ce75ae976148acf1f531357b05fa720edcef809 2013-09-18 00:26:02 ....A 3712 Virusshare.00099/Rootkit.Win32.Small.sfn-d896bffe744b7be35244988e32a892d237e7c9ecd76f660bc91bbfd9c26b60e9 2013-09-18 02:02:52 ....A 13312 Virusshare.00099/Rootkit.Win32.Small.sft-eb4f77a0c8ab8491e98130ba8a84818dbbb2752ed030bad43e3601766c43de4a 2013-09-18 02:00:24 ....A 3840 Virusshare.00099/Rootkit.Win32.Small.vvf-bca2a7ecac290abcb2356c3ea4eeca3d11faae24c035200c9b83396e73e9a5cd 2013-09-18 01:31:48 ....A 35840 Virusshare.00099/Rootkit.Win32.TDSS.df-e495d2d60c400fe11e9872fde833e016b8b397343fe5f4360d29ecacc959aedc 2013-09-18 01:51:40 ....A 112977 Virusshare.00099/Rootkit.Win32.TDSS.ngg-cd24bb4255b7cac19e0efdb5b87968f8b4504a69d5b25468bcf248606fb45180 2013-09-18 00:30:42 ....A 81408 Virusshare.00099/Rootkit.Win32.Tent.cjt-bf7414042fcf7374fc2adfddbcecf1be45128e9748d0e53680fdf37cc4dc5df6 2013-09-18 00:58:56 ....A 81408 Virusshare.00099/Rootkit.Win32.Tent.cjt-d582253c389e9883e59b526a9a2c0c8a58dc4f5d9d6f2efcceca23a0a1ac45df 2013-09-18 00:39:22 ....A 72704 Virusshare.00099/Rootkit.Win32.Tent.peg-cbe9dc5909d13b735ab9e5d57ca368d6eae1c72c72b174c8d768206d88949fdc 2013-09-18 00:15:02 ....A 55993 Virusshare.00099/SMS-Flooder.MSIL.Agent.a-f4da99be5a6aaab3b620add6649e6978be072d3ba75190b791212ae770e49672 2013-09-18 01:31:54 ....A 263168 Virusshare.00099/Spoofer.Win32.DNS.b-2a0346880a3d7149dbb17406ec4e33bd38c2b096ca6128efa44c1e71832e2f1f 2013-09-18 01:47:14 ....A 38514 Virusshare.00099/Trojan-Banker.BAT.Banker.e-d8c66d62d8be5e1090a268db582a1653fafeec1cfb6fc8764805c151aca14359 2013-09-18 00:44:48 ....A 13557 Virusshare.00099/Trojan-Banker.BAT.Banker.m-a00094c0c88bb3ad7339540b0b08261e3fc5865d87ad584b0fe5ecd38b3d37cd 2013-09-18 01:45:22 ....A 23552 Virusshare.00099/Trojan-Banker.BAT.Banker.v-8cd3ba7efc7106d8da25cf9ea623c182733733a49ec6b742f2829559bd008511 2013-09-18 01:34:10 ....A 12988 Virusshare.00099/Trojan-Banker.BAT.Banker.v-f5075284864cc263addfdfdeef974f71b60612de6b925478ac6a418f73d1fefa 2013-09-18 00:04:12 ....A 9497 Virusshare.00099/Trojan-Banker.JS.Banker.bs-4613ed2be204d06b429f774a0784868de6c25e1c541c9c1a7eadabcf83627d25 2013-09-18 01:20:10 ....A 27136 Virusshare.00099/Trojan-Banker.MSIL.Qhost.j-8d58243027035f1557f6ec727644d66d16454f596839016c4cf8cf4fa7c3f205 2013-09-18 00:40:56 ....A 6258 Virusshare.00099/Trojan-Banker.PAC.Agent.e-8050fa074ec6a0d3e10638938b0ced28fd98b77ae2c011b7d231b7bb20d13c7d 2013-09-18 00:11:24 ....A 2192384 Virusshare.00099/Trojan-Banker.Win32.Agent.adrq-db2db0ae8ce018b825cb2f805ee810e0ba43fc021caf775e24b99745c2f5ba82 2013-09-18 00:29:48 ....A 102400 Virusshare.00099/Trojan-Banker.Win32.Agent.blp-87ab2c3c417a3e30fc78a179cb57b50046672ad6bb24350f1a15fc32b9d5958f 2013-09-18 01:27:42 ....A 834122 Virusshare.00099/Trojan-Banker.Win32.Agent.cgv-ec89127d15e997c26e08ec686ce3d5f62282e6e14703668920ea9ff877f56dad 2013-09-18 01:25:16 ....A 69599 Virusshare.00099/Trojan-Banker.Win32.Agent.hpx-81e6a9ab978547496952b290d73d3a9b69ab9a9ca7308069f1f8f2d5dc122d98 2013-09-18 00:39:02 ....A 500666 Virusshare.00099/Trojan-Banker.Win32.Agent.igy-e17587e3ffab959855793e6c7ab142bd83842e3d14238c6473ce429cf58dd791 2013-09-18 02:10:52 ....A 675296 Virusshare.00099/Trojan-Banker.Win32.Agent.isx-144363ca262444685f0ead3248ec2fc3473be0618e91e5990514552b564c1b0e 2013-09-18 02:06:54 ....A 58368 Virusshare.00099/Trojan-Banker.Win32.Agent.jew-243b39ec044cf645042b6dc961baef8e139434866c77a646fb941c0ac5c1b470 2013-09-18 01:12:48 ....A 91941 Virusshare.00099/Trojan-Banker.Win32.Agent.jgv-a2715dc8a8c6daa302510724e1be4c01cb8eaac2709ce3f65691965130f9d709 2013-09-18 02:02:34 ....A 1584640 Virusshare.00099/Trojan-Banker.Win32.Agent.juj-98cfd0f532090159ec98de6c99fe0533bcbe1e35c9467a1ac9cfe6cd96560bc9 2013-09-18 01:50:48 ....A 1871872 Virusshare.00099/Trojan-Banker.Win32.Agent.jve-93a070992e937aa9cc17da55c1c20b40924eb2385c83ecc746960cbf89ee270a 2013-09-18 01:23:34 ....A 444964 Virusshare.00099/Trojan-Banker.Win32.Agent.kbx-b3952abf966c1552952be35f7c01abf432aa1faf412355d0bd9fa3a228c193ef 2013-09-18 00:51:32 ....A 1944221 Virusshare.00099/Trojan-Banker.Win32.Agent.sjd-e9ddac81f49d7406368cc26cceff8d3a03a5cf5b05d079c231667cd9ac139b21 2013-09-18 01:22:12 ....A 442368 Virusshare.00099/Trojan-Banker.Win32.BHO.wma-86fd09421dd31768b5b4dad7ee2707b6a0e998a57943b17af2e23239248f9ef0 2013-09-18 01:13:50 ....A 74240 Virusshare.00099/Trojan-Banker.Win32.BHO.wsc-a9bf0bd2d4e181ea1951179bc0780b8209ffc011acb314c9f4b1b07c2cb67b33 2013-09-18 01:44:18 ....A 378880 Virusshare.00099/Trojan-Banker.Win32.Banbra.aedp-8b3bafe54055db3de3e5e1a3adadd4bcaff8c79f3b594a18329b25c51621599d 2013-09-18 01:23:52 ....A 221423 Virusshare.00099/Trojan-Banker.Win32.Banbra.ahva-932a24151e0425643757a7e8321e99880bef18ca278bad85653d6ba05531651d 2013-09-18 02:00:50 ....A 24077 Virusshare.00099/Trojan-Banker.Win32.Banbra.aihn-b43bb155c42e1f118f40938eb461c67dfd8a908b3b058c31be3767e16d10d05b 2013-09-18 01:24:24 ....A 24737 Virusshare.00099/Trojan-Banker.Win32.Banbra.aius-adaaa7f35ed3acca8e6c75b201849bf6b82d28e9e6455fc5d8d42036835b8812 2013-09-18 00:14:18 ....A 310918 Virusshare.00099/Trojan-Banker.Win32.Banbra.amej-839ba8321227b264676ba3d047704aa419ac9031b6a389070a681dd90d1cac2a 2013-09-18 00:34:42 ....A 348160 Virusshare.00099/Trojan-Banker.Win32.Banbra.aoor-8aae5a45d12fbe4ec45ed0f9c024f3d773cf846304ff32d4314a83e82e9a3ec6 2013-09-18 01:30:12 ....A 348160 Virusshare.00099/Trojan-Banker.Win32.Banbra.aori-8a6d01394c48e0e93463cf986cf0bff2aec8a9de741d08a6ddbdf5567ccd538d 2013-09-18 00:35:52 ....A 70077 Virusshare.00099/Trojan-Banker.Win32.Banbra.aqdg-dacbe5630a8bc1cd7688bbbb7cb67b57f14a800531e0bf39094dd5600efba06e 2013-09-18 01:17:02 ....A 906240 Virusshare.00099/Trojan-Banker.Win32.Banbra.aqsf-e1c3475610055d1f92c636e60f34b9ff51e028b174ff1191c9b8911c5a3fe42e 2013-09-18 01:26:36 ....A 49152 Virusshare.00099/Trojan-Banker.Win32.Banbra.aqye-67d2eee43207adb04b370264e676cc3c4f5f97b96cd4f04481fa881d8506ad91 2013-09-18 01:07:36 ....A 1301296 Virusshare.00099/Trojan-Banker.Win32.Banbra.araa-8c49a12c7bafebc8ff392f1b991f5f2f62bf14b277355d3989df5f7be4a326ba 2013-09-18 01:27:48 ....A 15872 Virusshare.00099/Trojan-Banker.Win32.Banbra.auax-ebec2a9d4ddd0b0c3424c95dcc333a8b8feefdb63ed5091c655e09b52a65042a 2013-09-18 00:38:56 ....A 488960 Virusshare.00099/Trojan-Banker.Win32.Banbra.auhv-e7f570200c7b60d3f6e286e9e20ab6eebf3e6990ae43c56febd5c0326292ba9d 2013-09-18 00:28:26 ....A 42741 Virusshare.00099/Trojan-Banker.Win32.Banbra.aujn-f70f2e30f990cd369e78ae9be5f41a4895a133e1a0306d6ed8016afcea1cf57d 2013-09-18 01:35:08 ....A 24353 Virusshare.00099/Trojan-Banker.Win32.Banbra.aupt-dc6625533ce2b312e9660b4e778d80abdaa3f6e3a4b44b67843694fa1a87ac96 2013-09-18 00:34:52 ....A 932474 Virusshare.00099/Trojan-Banker.Win32.Banbra.aurq-c83d0a038d296d60a15fd0e9555f246d5c58d3c20752539f3264c7bbb4eb5cbb 2013-09-18 01:02:54 ....A 61407 Virusshare.00099/Trojan-Banker.Win32.Banbra.autg-ddf72ac5dbb9877551ba99d6c06f091da6691a0345c240c7bd35e5b7fb0c6286 2013-09-18 01:50:48 ....A 28160 Virusshare.00099/Trojan-Banker.Win32.Banbra.avit-c9eafa3a942dc2696031b8b370be7558cc1e57ab9c870088a262ab78a63610f5 2013-09-18 00:09:30 ....A 294912 Virusshare.00099/Trojan-Banker.Win32.Banbra.avur-486597da8790cd56e5e532e090d1de9802eb673827c179ecee364ce3d17b26ab 2013-09-18 01:12:04 ....A 36864 Virusshare.00099/Trojan-Banker.Win32.Banbra.aztd-3bed84f6ecca83f564c3e2fc5a0f6f6b5ed955758889b718173d8d2cc57cacdf 2013-09-18 00:46:54 ....A 427988 Virusshare.00099/Trojan-Banker.Win32.Banbra.azvx-213c1e629287cfc71c5efd80feb34db726f546f897d8b9adb9aae40d0f9ec7a7 2013-09-18 00:24:40 ....A 1595392 Virusshare.00099/Trojan-Banker.Win32.Banbra.badc-cb90e0de8c0bf5f52a90eb434cc0f4bf2086ebfe37f2f5f1dd77af05df3102c0 2013-09-18 01:45:08 ....A 1446912 Virusshare.00099/Trojan-Banker.Win32.Banbra.bgpz-a56873a05c48d2171a552fc987e9eeb3c53d6b34b8c1fb60adac20673f7b1633 2013-09-18 01:27:24 ....A 1062600 Virusshare.00099/Trojan-Banker.Win32.Banbra.bkav-f0f6b622b4a89f59dfbccf66f794d3d159d3f1bb6c99c593aab171c51615aa0a 2013-09-18 00:51:02 ....A 1427977 Virusshare.00099/Trojan-Banker.Win32.Banbra.dnm-ebc1ff2d9090df028fa84e60fb4e94988436c27ab253155773b85a41a827d4d4 2013-09-18 00:19:40 ....A 350208 Virusshare.00099/Trojan-Banker.Win32.Banbra.ja-81d1c3a2ba74097f6ad03186cbe94d63b7d498471a0a0ca6bd2f2aa382b49178 2013-09-18 00:03:32 ....A 1514823 Virusshare.00099/Trojan-Banker.Win32.Banbra.lz-fbcaf328fc0a0e285c3e0b48803636f375db74c1720b6f38804a7d3c857e12d5 2013-09-18 01:34:02 ....A 291571 Virusshare.00099/Trojan-Banker.Win32.Banbra.q-df3190bbc73270ab8baad8376ed85060bfaea47790a82f214959540523bf7295 2013-09-18 01:21:28 ....A 918528 Virusshare.00099/Trojan-Banker.Win32.Banbra.rov-8c49f7e5948bd6d05f87e259a381d6acbfa561f228db236f72cd9f8f03f7ec38 2013-09-18 00:02:26 ....A 761856 Virusshare.00099/Trojan-Banker.Win32.Banbra.tols-dea34a95482f39fd08eecb732211d489c2c07b96ab8506184a99bee067ec501f 2013-09-18 01:04:32 ....A 23552 Virusshare.00099/Trojan-Banker.Win32.Banbra.tpgt-c9485f7f63371217a808e4d430fa50bea053f678357e72c9a1b62972601baf8d 2013-09-18 00:46:44 ....A 2703872 Virusshare.00099/Trojan-Banker.Win32.Banbra.ts-cf533c62ae294c445d66b3d3ef2de42483833a9be06a7668801d1c5ea324b81b 2013-09-18 00:11:48 ....A 389120 Virusshare.00099/Trojan-Banker.Win32.Bancos.bc-c70a73b41e120ba310b0cbbb47306d0675a94436f48a8307461c413a85013945 2013-09-18 01:30:44 ....A 20176 Virusshare.00099/Trojan-Banker.Win32.Bancos.dtt-ec0c4564264cb494de58767e8d3f9e83906629731f0f66052ec36b2008427f66 2013-09-18 01:45:36 ....A 258122 Virusshare.00099/Trojan-Banker.Win32.Bancos.gq-dbb17a1a56779101efa4bae27d43781650c1d823afebe83d3f4a50758a802ec6 2013-09-18 00:25:58 ....A 237470 Virusshare.00099/Trojan-Banker.Win32.Bancos.ha-76a9f4edaf168f3e70a20b94e814bb730bf1790171f8e9af16c18385b0636ea3 2013-09-18 00:29:30 ....A 122368 Virusshare.00099/Trojan-Banker.Win32.Bancos.ha-89eeefba5fffd72f714fc90a78ccd659b3e6b81c69d5d9d4c6e84e66956e5458 2013-09-18 01:38:10 ....A 124416 Virusshare.00099/Trojan-Banker.Win32.Bancos.ha-a6504533dcbf2ef4dfcf3ce361df3379cdfae5ad26a7462c44abe5ad5d740ff6 2013-09-18 00:08:58 ....A 122368 Virusshare.00099/Trojan-Banker.Win32.Bancos.ha-a98ac9e927280691f729ba57fa0c1a604b3ee4ca37007452fc150bfe3b3e53eb 2013-09-18 00:24:40 ....A 136704 Virusshare.00099/Trojan-Banker.Win32.Bancos.ha-d650016c46e822be1aa8bc3e1e2299b283172b6ef71eefad0d0d8f57ad879bfa 2013-09-18 00:17:58 ....A 268547 Virusshare.00099/Trojan-Banker.Win32.Bancos.ha-ec742034f9e17c83fa5f9ef34391585ee85130417c63222890bc9af72da3c7f0 2013-09-18 01:09:06 ....A 51774 Virusshare.00099/Trojan-Banker.Win32.Bancos.pfv-61ef59f8812bf4a612b80beb0d4e3921d627c34b824f0631ef2651bcaf00d8b2 2013-09-18 00:48:36 ....A 1941504 Virusshare.00099/Trojan-Banker.Win32.Bancos.tko-1536392eff174e09b9a2bbcfd6558a4a83dd0c1ba82af798b75b57694c14d3f4 2013-09-18 00:27:38 ....A 241844 Virusshare.00099/Trojan-Banker.Win32.Bancos.to-d6ddc68d1400c7b2a46fe8baa8db23f8a3e7b12393e3fa5e2a2d843ae26c4c6c 2013-09-18 00:14:56 ....A 124416 Virusshare.00099/Trojan-Banker.Win32.Bancos.u-9677f2e47d5ae285ebc07aee60ddb17f68ce001050f31b66987b80ffa039f697 2013-09-18 01:01:12 ....A 1106944 Virusshare.00099/Trojan-Banker.Win32.Bancos.u-a905815c4ed94267dc00e399bcb6946d46762a281403a6284d5754b43231874a 2013-09-18 00:52:00 ....A 157696 Virusshare.00099/Trojan-Banker.Win32.Bancos.u-c705c2cad9c56bbc67b18406c281ed81689f8f36f286d9d0c96d3c4ee9318498 2013-09-18 01:42:56 ....A 135168 Virusshare.00099/Trojan-Banker.Win32.Bancos.u-df95bd25cf9b9c154a8a5db0ae2f5260927f1863d976b9c63651c2ee7e629553 2013-09-18 01:28:26 ....A 1990238 Virusshare.00099/Trojan-Banker.Win32.Bancos.vati-d47229a33329df9f483c50eb4f2137d9c72bde738e5b14f0e4589fe44b3498a6 2013-09-18 01:25:42 ....A 124918 Virusshare.00099/Trojan-Banker.Win32.Bancos.vbmm-c59b34349aae313e55130260938731d1d4489c2e56f116983f32af31d762c9ac 2013-09-18 00:50:22 ....A 460257 Virusshare.00099/Trojan-Banker.Win32.Bancos.vmn-0778325e23353337e8efd185526301ab0e323557b6eec735ac47a0d94e771385 2013-09-18 00:38:40 ....A 656384 Virusshare.00099/Trojan-Banker.Win32.Banker.afzz-8288422d01252dc74746426b0f54919b54d56d6a01a43ef84ae2e59f44f3764d 2013-09-18 01:51:20 ....A 280576 Virusshare.00099/Trojan-Banker.Win32.Banker.alia-0a4e29af632eb75990a468edcc189d5feb0851153066538a88d733e48bd5c0cd 2013-09-18 01:26:08 ....A 454144 Virusshare.00099/Trojan-Banker.Win32.Banker.anec-8acd7c936ea37c2f21a4bf407df85e15847553e3a92dd6f79c5174c24f3e7fdb 2013-09-18 00:17:44 ....A 61440 Virusshare.00099/Trojan-Banker.Win32.Banker.baf-ef1c6916e58a5ab43984600f3e86a4c9e69a438a682caa50fe1a252da68bb10a 2013-09-18 00:11:22 ....A 633317 Virusshare.00099/Trojan-Banker.Win32.Banker.bcdf-a9b682339c3929bc5256cc17b2bd56f531e9d5a2c6cddca4b338d71c342b198c 2013-09-18 01:11:42 ....A 4203008 Virusshare.00099/Trojan-Banker.Win32.Banker.bgne-de002fdea18859ad413ee354fc11c41cc4ac26c4ea4fb868f730e3f6e35a6fa1 2013-09-18 02:00:50 ....A 27028 Virusshare.00099/Trojan-Banker.Win32.Banker.blha-c1711ba34febe64a70661e544f7e52a74c2f86450302cee576de55bb4b5edaf6 2013-09-18 00:19:10 ....A 1820160 Virusshare.00099/Trojan-Banker.Win32.Banker.bnsp-e1206dc3ede8c4f235458bba979801fb3001bb8c018bc850994e317e70c7b77b 2013-09-18 00:28:00 ....A 49152 Virusshare.00099/Trojan-Banker.Win32.Banker.boih-8494c81140bea0b8aeef7783b33fa5d8ff56f178e2e0e85450dc72b128c3e24a 2013-09-18 00:02:50 ....A 485882 Virusshare.00099/Trojan-Banker.Win32.Banker.boyb-c3906a16fe01012440a894ab697cef404ef7ba36fdb8b732098ea412f1c6f9d9 2013-09-18 01:07:10 ....A 333824 Virusshare.00099/Trojan-Banker.Win32.Banker.caw-bc69eeead137ee88d7552da182056686f3261ff61d599a00cfc7e02bdb540d91 2013-09-18 01:51:18 ....A 44744 Virusshare.00099/Trojan-Banker.Win32.Banker.cea-397c7b41a5ce8e633ce3733b6b95865592b91c09b71e191a0937ff694b8ae785 2013-09-18 00:28:46 ....A 1737610 Virusshare.00099/Trojan-Banker.Win32.Banker.ckl-e92edde5d2ac285319f19a7c123f1332009150818e53f6b807bd938c5fc1abe8 2013-09-18 01:32:38 ....A 3808768 Virusshare.00099/Trojan-Banker.Win32.Banker.hhe-d5e7237e778b43453add8ffee419a43e10e77863233c749a208a449a50188532 2013-09-18 01:36:50 ....A 503808 Virusshare.00099/Trojan-Banker.Win32.Banker.hts-d85bc15464107cefcd65ae2a335e9b68d48e663c72eb3c768a9c730a96e98e13 2013-09-18 00:40:00 ....A 436629 Virusshare.00099/Trojan-Banker.Win32.Banker.qxl-b05bef38cf8c540667fafdb9c93247deead60862bf60d96f1d6921de41a71c72 2013-09-18 00:37:30 ....A 1298432 Virusshare.00099/Trojan-Banker.Win32.Banker.sotx-524daf83131679edfae42abf057253ad536c5204facb2e51a4af4f8f5769f3e0 2013-09-18 01:32:22 ....A 9979869 Virusshare.00099/Trojan-Banker.Win32.Banker.ssiq-e65b224a1778e01e62f36e689b4e089d4f206aa63825f9cd53fa64386c9a455e 2013-09-18 00:23:40 ....A 749056 Virusshare.00099/Trojan-Banker.Win32.Banker.stfg-61ee00e0073fef42a6c8429738437e96f86ce5bfb4e2d0e5b40240904a344ff2 2013-09-18 01:27:18 ....A 769540 Virusshare.00099/Trojan-Banker.Win32.Banker.sukh-da30b200b2f516b158945e61bfa2261d6259888e030e28e4c97deebb68efd626 2013-09-18 00:54:18 ....A 409144 Virusshare.00099/Trojan-Banker.Win32.Banker.sulo-d5cdf5104cfb56bf16a98f1af2cd09d90da09682b6273f53ed5e4e0bf1df8527 2013-09-18 00:17:36 ....A 925696 Virusshare.00099/Trojan-Banker.Win32.Banker.suxo-c7c9b38c8a1ea4abb61fb787c4b385348ae29a12649fd9839c9769c4da80cdb5 2013-09-18 01:01:10 ....A 1082880 Virusshare.00099/Trojan-Banker.Win32.Banker.tciq-bec0c6543a87cb89d8afe09bd05a1178b78274e53f5b4dd079822816437d2f24 2013-09-18 00:25:58 ....A 968941 Virusshare.00099/Trojan-Banker.Win32.Banker.tles-dd95e9c63cee64d83837a34c4dc0c1afb93f043a58cf01854a5a34d0149c998b 2013-09-18 01:22:42 ....A 40448 Virusshare.00099/Trojan-Banker.Win32.Banker.tmjs-339e3f1213cb1cb97a533b80b13aa0e4451d794796cad633296e6f2459aae835 2013-09-18 01:51:48 ....A 686080 Virusshare.00099/Trojan-Banker.Win32.Banker.to-ec6905280a5bdecacf366809beea3e32ca50aa3799b5d385bf505d5955230d84 2013-09-18 01:12:46 ....A 591360 Virusshare.00099/Trojan-Banker.Win32.Banker.uj-e6cb611ea1ca485d6d6ce23a757a58f01ce2edf2b75d92e7904ca1789143f8b2 2013-09-18 01:06:26 ....A 1611264 Virusshare.00099/Trojan-Banker.Win32.Banker.vy-1489b7c998b6df243bb8e34cfc7835982291367a32990af42feb8e0596920070 2013-09-18 01:23:44 ....A 798716 Virusshare.00099/Trojan-Banker.Win32.Banker2.bau-ada03ae802d1ab1f7c6e6dc807ec011ef7983d28ffa4d5e3a8a145dbcef58f1c 2013-09-18 01:48:04 ....A 8897536 Virusshare.00099/Trojan-Banker.Win32.Banker2.bxf-af55d22b9596182cdd822313d6f325f9304103d0e6174aab0e37d8b9431f0e18 2013-09-18 00:27:18 ....A 504869 Virusshare.00099/Trojan-Banker.Win32.Banker2.cgw-da218ffe8cf182e9aade5869b1e6e9812a760515d9dd748e969199a909de59fa 2013-09-18 00:08:34 ....A 29690 Virusshare.00099/Trojan-Banker.Win32.Banker2.chq-9294884bb3e1b4b63c24765b15a51ec4ff93dc5bd853012664cdce62b7cff4cd 2013-09-18 00:28:08 ....A 1765954 Virusshare.00099/Trojan-Banker.Win32.Banker2.vij-c37056e45323f95a483216223c064d05e0d7b652af302d059d817f182df7162b 2013-09-18 00:23:26 ....A 416042 Virusshare.00099/Trojan-Banker.Win32.Banker2.vje-a737d33db8548ecb57068ef12e7346cec73ee413bf3a88368e4aadf0bd6afd95 2013-09-18 00:51:34 ....A 4967504 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ajau-c28389674e0455d7b3a65530819aaf1a8cfba116def67364b0e2575d1c8504dd 2013-09-18 00:30:52 ....A 1074736 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ajg-d4efc21c259be2c5c2f6c8dbad33c36688ffdef73467f82e7078ef3081ab2c98 2013-09-18 01:43:38 ....A 945062 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ajg-e13fc77a64ca69a5213fd6303ce4e1e6671c2e5c2fb7ef5b4eaea71a68f573d2 2013-09-18 02:09:38 ....A 361197 Virusshare.00099/Trojan-Banker.Win32.BestaFera.akw-a0fe4e5a9f256c104b88b511adad0ec10c1f754940ae7cb518bd5315efcaa3d7 2013-09-18 00:53:28 ....A 1680552 Virusshare.00099/Trojan-Banker.Win32.BestaFera.apdu-e3aa018cc8aa5f38f3a58fd79c4156c974ed52c65d52f9c1fdc0f6cec1a3c99b 2013-09-18 00:49:34 ....A 4828160 Virusshare.00099/Trojan-Banker.Win32.BestaFera.arsu-bc39b54e909f74e33213f2ea2ede27230b1856f2432b5627bf6965419428fb5e 2013-09-18 01:52:04 ....A 1429326 Virusshare.00099/Trojan-Banker.Win32.BestaFera.cvk-dcd9a3e17484901f505ee3e9304a29b932567c3ccacff3806d805f721afff777 2013-09-18 00:51:56 ....A 195584 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ltw-89e289f8c1a3c894fce7b03f70a342abfe153ffc61c6e6fc28bcbaa7ef130d4f 2013-09-18 01:06:10 ....A 227623 Virusshare.00099/Trojan-Banker.Win32.BestaFera.mqe-a2b9b49a731b34271898a29c333c37f4e48956c36c8d5c79eb9e743682c47bdf 2013-09-18 00:07:04 ....A 509440 Virusshare.00099/Trojan-Banker.Win32.BestaFera.osi-d729e3e34357d4993b7018437ba554b806fc2b07fe6ce8b8e2f44a1b53145390 2013-09-18 01:05:38 ....A 1345824 Virusshare.00099/Trojan-Banker.Win32.BestaFera.pad-0c05808070e267d34190d417fcd39ec11db19a33380fe2c99abc993d98973f62 2013-09-18 00:33:52 ....A 1802936 Virusshare.00099/Trojan-Banker.Win32.BestaFera.pad-12ad76f97e2e65d9ec9ba202877e5b44e4fcbd44a97b956f05c2cc520319205c 2013-09-18 00:18:24 ....A 1702136 Virusshare.00099/Trojan-Banker.Win32.BestaFera.pad-1dbe4c169248b163c4f21c4bc01346badadc09625ba64777b9c10cddfdd4f5d0 2013-09-18 02:08:38 ....A 1660136 Virusshare.00099/Trojan-Banker.Win32.BestaFera.pad-828aa78edfc18320b0cd7c7fa4d1366613fad7a8474fc1fafa3fcc0bf993dcc0 2013-09-18 02:01:56 ....A 1466992 Virusshare.00099/Trojan-Banker.Win32.BestaFera.pad-c8290cf7977dd22513f1f7f982510034e7f87b31dcd932105539a4fa2e20165f 2013-09-18 01:52:48 ....A 1150227 Virusshare.00099/Trojan-Banker.Win32.BestaFera.pad-d5fef21ade18a9ac2d268edcfb6d3ac1790b08e9e704c15ed97080aa0fff3125 2013-09-18 02:03:22 ....A 213867 Virusshare.00099/Trojan-Banker.Win32.BestaFera.pfe-5bcb0ddd52f18137251d4062c941776a2d1ff1f09720a3ee52ad1b5c26832733 2013-09-18 00:20:46 ....A 897024 Virusshare.00099/Trojan-Banker.Win32.BestaFera.quo-de1fc0b983b5ee9857ca07304c60d3d5ebe10a30eddc42c10ccf13ca3a7d98da 2013-09-18 00:06:54 ....A 2704284 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ryr-440fb0f362d95faa4d204ecce4e37a0ee46f577157c4a1240e584d4371db4963 2013-09-18 02:02:34 ....A 3597472 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ryr-b19721e0def499d65179b36b73ca70877b0d516bc0c0c1298226edea9a07883c 2013-09-18 00:41:18 ....A 2834792 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ryr-bf79463e722f18c060bd769ba8220d6155710c5bed5e491dead61f07b0b272ed 2013-09-18 00:34:04 ....A 512000 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ryr-c5c6864598d859c395597ee52909dd0815b64a4acefc38a5c5fd9f524a045d81 2013-09-18 02:03:24 ....A 17000314 Virusshare.00099/Trojan-Banker.Win32.BestaFera.ryy-c28d6731c7c93ac9708ce8778e2ea491c27b8e6a7c1c4f5be8879c31baa5d219 2013-09-18 01:30:34 ....A 876135 Virusshare.00099/Trojan-Banker.Win32.BestaFera.sgo-3bf8fb4a946d46214b7b6011b4fba61097b8789566661aa329ffc735f512efc2 2013-09-18 01:45:54 ....A 2229936 Virusshare.00099/Trojan-Banker.Win32.BestaFera.sji-da9a1a86e32732ac462e526e975871144ee2268f3340fbcb5c93eb010bb45f3a 2013-09-18 01:11:10 ....A 13312 Virusshare.00099/Trojan-Banker.Win32.Capper.zzn-b7437d63016978fd478fa69c5d63a0916b5a96b1a4c6f975579be42a985f8e00 2013-09-18 00:33:36 ....A 188928 Virusshare.00099/Trojan-Banker.Win32.ChePro.ajj-a6dc69f1908d9e966477d5cefc39516165c3d13c471ee17e5a18b8d5f200722c 2013-09-18 01:15:28 ....A 189440 Virusshare.00099/Trojan-Banker.Win32.ChePro.ajj-bfbc28fb396a76b11d81cb2616f214f4ca7c0b0447fdc8f8b5c85f07afa4d424 2013-09-18 01:30:46 ....A 393885 Virusshare.00099/Trojan-Banker.Win32.ChePro.dgo-27767dbe34faa6a1a15c627d0619ad49a7c0f961c3a3c8656eda6c3220cc6037 2013-09-18 01:15:48 ....A 394013 Virusshare.00099/Trojan-Banker.Win32.ChePro.dgo-33fae08a253fc7ce07285ef79e3bf4dfc28fa910f65cb7906aa7dfae33f561e5 2013-09-18 01:20:56 ....A 393964 Virusshare.00099/Trojan-Banker.Win32.ChePro.dgo-7dec3d45411aeb587ee34bf256899027c063bcc67e1a89436e9691fc206772ca 2013-09-18 01:07:40 ....A 114247 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-10f18e5c6a17fa5fc379b99e5619e0fcc2d397a0eec4a675108f57ff320af1b9 2013-09-18 00:40:12 ....A 260967 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-1df0ce92e2a9ad4e09d5153eb0b902c967696c8cedd449104146043b1b14a28f 2013-09-18 01:37:54 ....A 208160 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-2528e8d3cb395f4d914a148259fb48d4fd574226419ce092955289018bdf85d4 2013-09-18 00:22:24 ....A 410916 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-3377ac185ede35d8c2429e0b36c2659d06c909822593cd6615d98a851d03af08 2013-09-18 01:47:56 ....A 345218 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-43e3ae5fc0ddebbe5c9f71f6178c22f925acf43553e605981d9f65faabd2d7c5 2013-09-18 01:15:52 ....A 155136 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-7837e4848b9b593e2c822480347ab628915bbfb541904a2a24cc8395873b0025 2013-09-18 01:38:40 ....A 122010 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-7d8addd6c7cb642e7b022b52cc8fd4044d9c4ecbe8e36e39b2f6b357d4e82b6e 2013-09-18 00:30:44 ....A 103253 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-7ed2f5c209b06a95ecd72b2611aa97e74ff8f5c5d5b815f7fbc86d048b51b77a 2013-09-18 00:48:46 ....A 180636 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-82e6edf8033f3e2e56649ed42b41d5aab74101d536bde22603f7d355461e9110 2013-09-18 02:01:46 ....A 118784 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-875f5a591681116efff79b3a31ea14dc2acb075be00d85b3aacc8df7711938df 2013-09-18 00:36:08 ....A 175104 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-87cfb78d6a8431bd9a26f1db2368a0da9a6f55ac991873f3e2d51188b8db8a3b 2013-09-18 01:25:06 ....A 353945 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-87fb1e83427cef18030af72e5f047371a00049a0eec2f629dbd8312b05aefe21 2013-09-18 02:06:32 ....A 198232 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-8cac941162f9a0b12ad3ce6137522ec78a58c4ce86f85aabfb474e90172dcc41 2013-09-18 00:45:46 ....A 179061 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-97767e887a58e92e38b7349bb30c1bbe642e46ea1fc0d24dcd29457ccc60b9c2 2013-09-18 01:40:32 ....A 416768 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-a005dc6aef8d910ce3f8460bd1a6623e16680e18ba3ce8055cd509059eef9dcd 2013-09-18 01:28:22 ....A 198618 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-a35d69f341bcd278ff50cbd3fdf52ebf9f706c65dad722c25983ed48379137c3 2013-09-18 01:42:24 ....A 87195 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-a430d124ca927b2c071bfcda5f6de54bbda5f352d2186260c798d5b603780648 2013-09-18 01:52:10 ....A 195682 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-a78b83138e624283cfd2a89d6027f7a7c561776094314e1b7889316046f49787 2013-09-18 01:35:40 ....A 87848 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-a82994bd8e9ac461252a18145eeb669e6787b372596f7ba3a40dc453684e8f12 2013-09-18 01:56:44 ....A 211718 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-ad8ab53425e4f5b3750c22770a064202c45d027dd1d896c4d6fa97d3ba7a0411 2013-09-18 01:54:44 ....A 2018483 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-b11a84fe7abb8f5ddae3b48ef8976d9587698443b50c0c6c56faae2444007800 2013-09-18 01:35:12 ....A 197268 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-b1cdd94f9270f2762e0a3eb2e0b9c6ff36809ce3e9c793abb64e32d2f8cf29a2 2013-09-18 00:04:50 ....A 249856 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-c13ba8f1c7b2f9c657d54193b290aed516237ed0aab0d776d952d4f198e0eb12 2013-09-18 01:02:54 ....A 71168 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-c161bd6e45e7f00e959a4508ab6177c1495c12fb766ba31aa6918b4733df1be2 2013-09-18 01:07:58 ....A 27527 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-d1a6935939bb69bc8619c3c1e3d218f2bc2584815566ddca4373bc35c770645a 2013-09-18 00:09:00 ....A 392192 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-d50b95e1af9878c47c68cde0eb8f14b9efb7630584125a182f3316f81ce5a25b 2013-09-18 00:12:14 ....A 345233 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-d942a931522842b27fb7f65deda97056699bf9f9f25a8b9f9a1addf5ae801a10 2013-09-18 01:09:12 ....A 392192 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-d945d2e3690376e9f56d8f083d6fb3510231446baea63992e087d81b028dcb70 2013-09-18 01:02:36 ....A 180636 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-ddf799c61a3a7a7e4026eca30c63b899f27ab2cdfaa529427f85e44d7ede8340 2013-09-18 00:53:40 ....A 113008 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-df62a730a3560f1c6815f73f6d69385b26fb548ed6de662cbe339c7fec36eb1b 2013-09-18 00:32:46 ....A 77335 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-e0c1466e0c0b65667c686c2eef5bc61f1c6ba676297cecdc738c0b16581cac32 2013-09-18 01:29:40 ....A 345244 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-e1f53bd6ce23dd8b851e23a62959b45b79553673e771071863047e3838b9d523 2013-09-18 01:39:26 ....A 118784 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-e277a5078d1ccf3bdf2853d466df1d109c21037ec92975b53b3cdff681ea0d6c 2013-09-18 01:12:08 ....A 94970 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-e60eb4db4a2a9559c9c08a96c9973abad381fc20c3a5e1012c3794fa3581f16f 2013-09-18 00:43:56 ....A 211735 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-e6332c525d71880f3d21b658a62db2bd5a6b187f4dc6aaf50fcad3e2d9bc0b20 2013-09-18 01:22:20 ....A 211718 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-ecd9d167307efc1c47b15c541c28283e8496f9b95809bf203ba76d4e13480eb6 2013-09-18 00:46:52 ....A 179134 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-ef6ff9e09f9161be0eb8ec836d3659b03c2bd87c899f7e63fbf8a99fb5cc20a8 2013-09-18 01:54:14 ....A 435787 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-ef728734372a04f7c5a7a57f627ae87bfd4e26c3e0380bf8cc69b27cf026848d 2013-09-18 01:54:54 ....A 1233408 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-ef86401b37313bff896258ac1df102ef652dfa11b6cb04af36bac2a9aa0a713c 2013-09-18 01:55:36 ....A 118784 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-efaf6ee752d6f7305f273422cc39476484297b610f25afa12097f73c6fcbeb5b 2013-09-18 01:42:12 ....A 220834 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-efdc86afaaabc83f46525d90f343966afd8850ecddbf51bdd282ad6bcfccf83e 2013-09-18 01:30:04 ....A 78336 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-efe3fcb5726584b6c68142853a0480e10cc928d37916e19397b3adfe2bd64dd4 2013-09-18 01:22:32 ....A 103112 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-f4bdc8662fdb86b185d87b0a0c43a51f1b24661e39794365c949a74fcb08917e 2013-09-18 00:23:14 ....A 95094 Virusshare.00099/Trojan-Banker.Win32.ChePro.ink-fa7ba4940fdf3101d1eae58de6d9430e9a68c08a1c05e7bb62202a8209de5066 2013-09-18 01:22:26 ....A 116404 Virusshare.00099/Trojan-Banker.Win32.ChePro.mngk-dc1f648ef6db819d37c61dba35a63a2d3f93afeb8a97363aec40af0260871a07 2013-09-18 01:04:44 ....A 107520 Virusshare.00099/Trojan-Banker.Win32.ChePro.msjm-68c7f9ad6227631084bc877ebe09adbb6bc4b5316cdc7e43d6acb37426a85bd8 2013-09-18 00:20:20 ....A 182910 Virusshare.00099/Trojan-Banker.Win32.ChePro.puc-ac0fc211cf5ac3b40b5f3d3ec7c03a70e2c741ec5db2164a9d51ae8c8c101747 2013-09-18 01:47:02 ....A 3391833 Virusshare.00099/Trojan-Banker.Win32.Delf.aop-677685bdd0c3e7424a3187b0fcf5d36bd7d7eec74c0f8f9224b4c9a7c4b9bd7f 2013-09-18 01:30:16 ....A 257024 Virusshare.00099/Trojan-Banker.Win32.Delf.axo-880ac37a6d0649b64eba906d443e66fdc6cd77573f09115b6f313969c827e960 2013-09-18 01:04:36 ....A 53704 Virusshare.00099/Trojan-Banker.Win32.Itau.edg-b3ce6e00266a1ab980b89e7d212adaab41499f6a306532f527728dc37646389d 2013-09-18 02:08:10 ....A 52736 Virusshare.00099/Trojan-Banker.Win32.Qhost.abat-c9a1090327dc74692325402fa496dbdfab71399c5d73e2b6236926fc20a8d3ef 2013-09-18 00:59:14 ....A 917504 Virusshare.00099/Trojan-Banker.Win32.Qhost.abob-8247c499f3707bebc154952a4eff31c5021c824a043a16ca329861791d07bf01 2013-09-18 00:30:40 ....A 100352 Virusshare.00099/Trojan-Banker.Win32.Qhost.adij-c7a661b0dddb9c3f5021c89944dddaa5c33b3da658639186f51d8e214fd0dc5b 2013-09-18 00:51:58 ....A 22846 Virusshare.00099/Trojan-Banker.Win32.Qhost.maf-96d74db4bb77ddb58ef2eff8e34a4e89ba971f48adaf757091fd134768a5d57c 2013-09-18 01:53:50 ....A 651692 Virusshare.00099/Trojan-Banker.Win32.Russo.u-16fc327202c4a737f9cd17772a35327974618cfaeafed24cb96dd7e50fc7b1aa 2013-09-18 01:01:02 ....A 407752 Virusshare.00099/Trojan-Banker.Win32.TuaiBR.edf-cb644ec2b5f40830f9789f3b19352d5f6a61bbffed7a4244d9f63695a806d206 2013-09-18 00:21:48 ....A 637362 Virusshare.00099/Trojan-Clicker.BAT.Small.i-c07b09c769beeacf3faf46fb479fe5497e8bd2520176d3df5e64c1ba97b99016 2013-09-18 00:26:42 ....A 139216 Virusshare.00099/Trojan-Clicker.BAT.Small.t-2414bb37e4a3947fe3cc7df70d44c2a2c4579510510eb3c3e7c85e3604f874ac 2013-09-18 00:12:24 ....A 612 Virusshare.00099/Trojan-Clicker.HTML.Agent.ad-c5f67716d92c62b4f9c579e84e7a250c101326a16abbb6c83982b6834f6f13ea 2013-09-18 00:23:28 ....A 36690 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-0aaa88a4963568d1ac33f7d75bbeff94d3874cd9daee8aa876dd93edcd283da7 2013-09-18 01:57:36 ....A 1777 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-0b46228e1c255b39e4c7c11f3ea636254d5c9aff47c84b27ac21fb74b0de55b5 2013-09-18 01:54:18 ....A 31868 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-0f619f309ca1551d04b7e912b7f871f8dc5d09be4e817b600e853f8e4d7fd9cd 2013-09-18 00:11:40 ....A 2814 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-4ed3bbaee2a0ae58f111336462a942ad03390277c24b34138c0bece4302597e6 2013-09-18 00:19:52 ....A 11433 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-525cc551a4e782038c6e06b3f1fe498bf60af06a0d87ed4826d215246144c39f 2013-09-18 00:31:54 ....A 11525 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-75db3448aaf10c7c59a062d9e750911e3cd37ada3c1dc2b896e35c413af1783a 2013-09-18 00:38:38 ....A 19824 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-9935f05e5f0a8e1907110eeb15d1150534818da49cb5c11aa19deb7139f8b9c8 2013-09-18 00:19:22 ....A 25150 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-b1c73db5d5f3b4a9f977bf8cab39618015aab13ab56b16dbaae556574f5cfdd1 2013-09-18 00:59:00 ....A 54801 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-be999543c0d195ddd44b507e6bcc9613af023731803ea8d523dc8241420e2890 2013-09-18 00:42:56 ....A 21709 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-bf539985d6f42d2bfa1d7204b18f2bed99940c4125751fa182fe8c2bd940933a 2013-09-18 00:41:20 ....A 18939 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-ea115a14e5092f6deb9f399fcd4a48980031ceee3c6d056b64c4a25aad15f694 2013-09-18 00:07:32 ....A 26724 Virusshare.00099/Trojan-Clicker.HTML.Agent.aq-fc7cecece2b7a52399c9611013f10e0880fd40575b335bacd7d49c782dcff42f 2013-09-18 00:08:44 ....A 321 Virusshare.00099/Trojan-Clicker.HTML.Agent.bo-0d085896084549ec341a1232de6e03c28f930a8a00469ba4ea881a352792afba 2013-09-18 00:14:54 ....A 22426 Virusshare.00099/Trojan-Clicker.HTML.Agent.bt-3940755224a45c073610f7484f3ea89fcbcec53cf525a831cf675073ae6bf50b 2013-09-18 00:59:04 ....A 14369 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-0ed7742cd7f665adb4bfaa2d50d661c770e92c0f14040bc443926befaaab07b4 2013-09-18 00:27:22 ....A 14275 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-2d48b0f289999a045b2151cebe6a4ae1499e795b720ac9805566ac7e91e83598 2013-09-18 00:12:12 ....A 9393 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-3629208f40d9248764ca852c921a744207f4dd2fc7e8d1647f4f040fe1964bc8 2013-09-18 00:51:40 ....A 9353 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-4ad4a955e5d02c82ad1ea8551b8fed5d6f9567034dd35e22a9f13cc2b56588b3 2013-09-18 00:42:24 ....A 14350 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-5403bc8465b159581753765e75f11f9360716283f619c8a2216f35788ba137d7 2013-09-18 02:09:16 ....A 8096 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-6e9306d0fedda1abf731b4b416b013a5252b0106aed4b0a8ca68489cef0eafe8 2013-09-18 00:25:52 ....A 14863 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-78859173efbf72fd4d709c3f61dbddef256c2a771388e0ce2e18f330466be5c9 2013-09-18 01:57:36 ....A 2064 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-8e2d12a1580e1c5e9f21a72503c4ccf4c3e082fd1414decb15a34f58dc0030a0 2013-09-18 00:53:46 ....A 31777 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-c608037970837f53acb041005a59a1ef4ee0f6d9ebc1b1759bdae8e64bb46156 2013-09-18 02:03:52 ....A 8799 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-dc1f49cb4e93c6feba36304994034966a8ecedea9926d5d796fee78a4a8f8342 2013-09-18 02:06:24 ....A 20526 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ab-e9840c6bc7cefcd7578fca5b10a138de51058e503278c0fcc688c81375ed846f 2013-09-18 00:25:24 ....A 17812 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aej-760160f834d47982fe51d8ca1f8e90fcf0bbdd345949295cc45497866cdd9c59 2013-09-18 01:04:26 ....A 194635 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aer-df15097255a3934d3762a83e0973f4203eb629edde32edae49d23afd7b4d607e 2013-09-18 00:15:22 ....A 37540 Virusshare.00099/Trojan-Clicker.HTML.IFrame.afm-809eaaac26d4c60abda0b46ea6798f28d9ab5ff31dd7ab4ac0aee0f2116dafcf 2013-09-18 00:51:32 ....A 77736 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aga-84c96dfe22f604fd0b925655a71c1100ea228e90636bcaef8e727ba3e3ed805e 2013-09-18 02:05:26 ....A 53338 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-1a9f7c14a84b32eb8a286357690e39c2cca76c0140eb497397583ee58e0857dc 2013-09-18 00:46:50 ....A 52503 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-58b8ffb8904c3bce28c925107dc474c0bbfef9ef56f80006fb05691d3c04944f 2013-09-18 00:43:08 ....A 53368 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-5f1f06f5e1abf72f73c67f318aef36368ca48d15d7e748f0f9b78431af34eaa2 2013-09-18 00:14:54 ....A 53362 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-86ff8fe7854ebcd6d9a6b870952f4e630ef4325f3d624c8a6b539c33979c956f 2013-09-18 01:56:34 ....A 52796 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-a73a69bf2de35fe86bb1c3ff8f6062ab097fb0505991fe3c911e1a199be66300 2013-09-18 02:08:30 ....A 52978 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-bb149e58ef82c9d4d76f47e82b6f111e4f1a6b56c99f63b147c8286d3bdf44d1 2013-09-18 00:51:58 ....A 52004 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-d6e2adcbdf69c3696f356e2809a67f10d31b154f7b403b8f9a0f56392fd47f81 2013-09-18 01:11:52 ....A 16358 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-f0aa003113b7cbac82c69014eab4e87330321e7c96c4c4dde976477050f30d08 2013-09-18 01:51:10 ....A 52507 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-f41c06f5789e5ce450a9eda8a2aeb5b3f6745e9987219b412c1cca421d1fb4f4 2013-09-18 00:27:24 ....A 52736 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-f4311a1db194fff2cb44c10210c7acc7ce3675cea2164103036a6eb9da67e5f9 2013-09-18 01:42:34 ....A 26439 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-f65c0c3662e8b8f2db7d2bc88f47c3300942300b7753b15d03ed9e275d869928 2013-09-18 01:05:52 ....A 53282 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-fac50c425f8d081383ed71aa66c68b70f4be6a5c9ee1db82e70c2ff875eb610b 2013-09-18 00:32:44 ....A 53615 Virusshare.00099/Trojan-Clicker.HTML.IFrame.agb-ff4bd47aac21c6faefc03a7441995c9a25de781bf1528c3bca27ab540375e59a 2013-09-18 00:19:08 ....A 23750 Virusshare.00099/Trojan-Clicker.HTML.IFrame.age-81c7ea97eadc30d7e8bfe5176d012f2586cc5be3f81c278b17f5447807be295b 2013-09-18 01:29:18 ....A 113850 Virusshare.00099/Trojan-Clicker.HTML.IFrame.age-86912b8bf62cf7d5a6350c211f0ab1a0d714195bc8b877c0cfd9a4170212aa9c 2013-09-18 01:29:04 ....A 24865 Virusshare.00099/Trojan-Clicker.HTML.IFrame.age-fc3328f7daa08624dfdd90efd9624a2169429cb47f93b842b45ed552705384a0 2013-09-18 01:41:00 ....A 18434 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ahv-898e0e0a1513e2db5cc4ec8b9ecf8bf67de861f9f1b6b7bcbbd625af63e9cc66 2013-09-18 00:32:38 ....A 21371 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ait-bec06d1cc898ff46e430f7f6749f10cdc89cab80d641ac30b6ebdba4656872c4 2013-09-18 00:21:06 ....A 52001 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ajn-a349dad8d022556a8bedc3ceecece74657e8a6225ab87daaca0a8ba5440e4a23 2013-09-18 01:55:58 ....A 2615 Virusshare.00099/Trojan-Clicker.HTML.IFrame.akf-74b67c5e5e73d13bda1bfd751adb920b41dfead3c329c878fe1ab5f2f01bfdfc 2013-09-18 01:58:56 ....A 782 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aky-7f6d8cd573f2a26be7f0b8676818355b5864cc32bad0162e7c99484e64002076 2013-09-18 00:32:36 ....A 40761 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aky-dfd8469d13cbd359abe1aa533ad2c5ff32fe81b73a4530f8c4cdefedd36b8af9 2013-09-18 01:48:14 ....A 32270 Virusshare.00099/Trojan-Clicker.HTML.IFrame.all-b14ae43529bc0e230ec9de2589061adc2a7b80b8bfe0cf5ff5579549519ed172 2013-09-18 00:55:02 ....A 8448 Virusshare.00099/Trojan-Clicker.HTML.IFrame.all-edc41c747698bb5c2337b97e6b76e17699ccfd4f21bc32eda41d260f40723ccb 2013-09-18 00:56:24 ....A 2213 Virusshare.00099/Trojan-Clicker.HTML.IFrame.amh-27ee70c26d23ee38a8edf0df96d3f0312f647c9febb5ca179479121af34513c1 2013-09-18 01:14:42 ....A 43261 Virusshare.00099/Trojan-Clicker.HTML.IFrame.amn-85e540d4bbc668d5e491a896a0e031be13e91c87b3721b4df4ae6b5640db279d 2013-09-18 00:02:26 ....A 6102 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-0b1309a5747796af3992207266c9f5103767a81c2f006719a85c197cd5a8578a 2013-09-18 01:03:24 ....A 1582 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-3ec454805792a4057c17f9e5df83dc9ffea58e402bb1a8e8ccf108e989a2fc95 2013-09-18 02:07:38 ....A 27377 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-58bf14400b63412b5eb541d439585525ecc88b55b114047eb535556f801cde53 2013-09-18 00:41:20 ....A 42152 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-6a4becaa91b94e3c11c804b442fb8f4d4a0d30b67e0b7767b0baf50d6059774d 2013-09-18 00:23:32 ....A 722 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-9e1d662feb49daca3d51f562f34c04cabb652b1c621fc012567dd70ad9d2e6ae 2013-09-18 02:08:58 ....A 36455 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-ccd8fc448959ea584bfa608d35e16305ec987b84cbf9b9f40b9a5b1333170b1d 2013-09-18 00:22:28 ....A 8584 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-e76043675e5a06e50a79e062b6586e6262a562b54d8bd59003ea2035a5d46c7b 2013-09-18 01:18:48 ....A 24220 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-f4ba23766f7da2f41d95eab7fc9da08dba436225367f08bec99662c077c86897 2013-09-18 01:34:38 ....A 32476 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ann-fd5882e202248d71f70ba4f75f091d7fd2845fb4cc1e45f79769dace8ee049ab 2013-09-18 00:42:36 ....A 1635 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aoa-67b5cd5fe0357f3564203da44e00149eb3c8c27941c4727ec160fef9a4e26168 2013-09-18 02:10:36 ....A 3183 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aoa-9bf3bbeae4db5e086853258d55332bb80f9a2cf87fe9ac177d4ce9e27b049e0b 2013-09-18 00:14:52 ....A 9059 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aoa-aba8f40556bd0190e99928fde73e510585a90c2e12bdd8b50ab607725b2ade88 2013-09-18 01:57:24 ....A 3475 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aoa-cbf0f9d027d7ae57864abf52c15883371d3a69504ad9bc89993a6193667f1c66 2013-09-18 02:05:36 ....A 34367 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aoe-92235919d37b90733847d22d6c95f3b59f6909a990220c0fd8cdea05512ef819 2013-09-18 02:10:56 ....A 76030 Virusshare.00099/Trojan-Clicker.HTML.IFrame.aoe-be01a427ff9f2d52363f9cbbd2835d748621849a7cbaa2db22294984501307cc 2013-09-18 00:02:20 ....A 15715 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-1a4613fd64fe2af526a87f96b3eb59f1c852b36ef8f345ab8e6f8f0c757fec23 2013-09-18 00:34:26 ....A 39551 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-3aaa960695e628e7c05cefe836d7b9c5eeff26dd4b1e6a51bf9f66e3fb38cd94 2013-09-18 02:03:56 ....A 17094 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-43adcca6c35995f28d689fcdad255b3ff15f43a6857505dd15bd21c5324858a1 2013-09-18 00:54:24 ....A 23314 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-490867e39552a65a09384209db34ec46450e9749dc59ed8d472b45c33ab974a1 2013-09-18 01:39:48 ....A 13777 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-773e84f114057f8133d00fd7440e81270118e11d3acdf4639699b45bb686af32 2013-09-18 02:00:38 ....A 4828 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-7c8757fbc6e239dfaf5557cf534eae8b7d4bc6c1c42998a1b97ef3830705eb34 2013-09-18 01:59:44 ....A 33826 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-cf88aa9e11c499e5102244a18f55846293dc4b40406792fcd76f42f9615d358b 2013-09-18 01:11:20 ....A 14317 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-d5e3b0de8f51c177640f4543eee2b605b5c673be609a9337b378627d34b96236 2013-09-18 00:34:16 ....A 82212 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-dd027f58c8dcc935540ce87cabf153ffd547c301de277bb8eac31b93619e05b4 2013-09-18 01:16:36 ....A 43095 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-eae81bc221a5103e680206420d9059a5c86a3f4f08a5116e4f05939536085419 2013-09-18 01:40:26 ....A 25701 Virusshare.00099/Trojan-Clicker.HTML.IFrame.apa-ecfd9307ee6d416f13509758222a6fc8a0877830a90479fa8200002c070443db 2013-09-18 00:58:40 ....A 21753 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ey-42531cede99349975f19272aec1c1775c4d9e95906eb524f9d269f13db9ec9d1 2013-09-18 00:38:50 ....A 32875 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ey-53b8c27bf1d3febd85e623f44a80fa3136632d443458863da4d70d7b0d5bc81e 2013-09-18 00:16:52 ....A 44445 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ey-9913c238b74cd4be42a51443a7389cbad324f14d9c2b62f8046a11559e5a9e9a 2013-09-18 02:11:42 ....A 57884 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ey-c95a282af4d85b523d9af7a7da52da08dc3f2f21c896ce6ca83b886c6bd060f7 2013-09-18 02:08:52 ....A 42173 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ey-eaf18ccb91d571c3ba9d050ee53ef5eb0b3a13fac8f4849408f3d74e1f18c070 2013-09-18 00:10:44 ....A 36488 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-132a9e050306211d70d093841227db66b92502f6225dc66f5be6fe51111bac54 2013-09-18 00:41:20 ....A 51925 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-13fdeaa43b40207602b7fde1ca2698db14d5dfd3a2cf4980d82c9c1ca7ee47b8 2013-09-18 01:19:18 ....A 58368 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-3274540c14bc268e33c8014b8b0d3183a73be75dd82549b4fef652de8e52662b 2013-09-18 00:26:30 ....A 3827 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-3b18ed2a642564fbd67e6a2f3c5d4976bd08ca7bb8c07ae17c291d247979587a 2013-09-18 01:39:40 ....A 33724 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-79a474c11d595f7327d10161bcd0067ec61ef8103d7115dc1825095f8326d835 2013-09-18 00:31:02 ....A 31111 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-7b8421a173ecfe5fb105b581e244ecaef869088721381a9b1b495f1bc69066f6 2013-09-18 00:38:58 ....A 31392 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-811bca91b476b3e69511688e125839d9795ee2b39272725e8f9e40eeba29b09f 2013-09-18 00:25:00 ....A 32043 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-820e74c8e82cd026bd9d2b0fe58fc1f5c90b153dedce3ce3257d140ee42855b2 2013-09-18 01:20:02 ....A 48680 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-8b26eef9789c7c770a82c42b7571bf1ff234fb25f0e0625709f7601be7471c63 2013-09-18 00:15:52 ....A 47544 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-90fdaa85e886366ebca7a98c70a908579d2b4cdde47c5b0a5d8480ac37c2eb0b 2013-09-18 01:25:38 ....A 6281 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-925535e595780e5f9d6a4bb4ca278698d7dccb612c2df6bde1c7a3a4334c7085 2013-09-18 00:06:42 ....A 48648 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-98065b3e238443ce6d9b39a489504dcfcbca2d405232012ec668598536ed2293 2013-09-18 01:40:20 ....A 21914 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-a0b59d47cdf6424306f215774f79119b1b2cd6892b576ad3ed623e6ca9e61b97 2013-09-18 00:25:48 ....A 62379 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-a4f0d0934233ddcea705fea78d5c7968b417bc4a90f6ba086ca300e41f583327 2013-09-18 00:37:22 ....A 65245 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-aa18eb262bd80a7371b365cc7c045a165c358bf20367069425082546d05bcdc4 2013-09-18 01:22:20 ....A 19223 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-c6c1e14abe2d461e598ed8dd8e0e1577d8600b24dfec2fcd7e5d49daa267362f 2013-09-18 00:53:56 ....A 51862 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-c9bfa600427f8dced9a06002e0bca43821d480b383f160370af084c1f5e5c100 2013-09-18 00:05:40 ....A 47827 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-d04da3243e87856e0c9a518dfa52b473e96720c0d9ffb354f99a278e17ca57ea 2013-09-18 01:56:42 ....A 32189 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-d61e85fe303a2c6b2d5767bdd55471462594ad05aacf07c5c0eb471ac9e25ce3 2013-09-18 00:32:46 ....A 47997 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-e34d330f1605b47c5fff2b4539daf9f586efb6ded0f53d3c54bf14a563e51074 2013-09-18 01:14:28 ....A 57055 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-e6f29d08461780f5280b44c60a50519c6f1eb3ab2afa802f9dc54ff0c707bb38 2013-09-18 01:20:14 ....A 31206 Virusshare.00099/Trojan-Clicker.HTML.IFrame.fh-f98586f3e5da56a89cebbd3d7ac783c2fd81bdc31a14f003423bc38a5f810206 2013-09-18 00:44:40 ....A 11995 Virusshare.00099/Trojan-Clicker.HTML.IFrame.gt-770537a162131e446108e1a4d10f2af95d535d30c5dbc94f6b0c045e4fc26653 2013-09-18 00:04:40 ....A 88012 Virusshare.00099/Trojan-Clicker.HTML.IFrame.gt-829c1d64e2fae234e21fdf4f8d4c1ebc4aa897dd9503c0977dde705c413c7ac8 2013-09-18 01:00:22 ....A 39450 Virusshare.00099/Trojan-Clicker.HTML.IFrame.gt-9a0c89714afc2514a2d840a58bba4da742cdb4a718ba3f3b3d6d81870b8cf6ea 2013-09-18 01:56:48 ....A 15810 Virusshare.00099/Trojan-Clicker.HTML.IFrame.gt-f94230d11102c765ae5d014ff973529b1ac047f09a3fe1bade1ebe2b881343af 2013-09-18 01:59:26 ....A 29265 Virusshare.00099/Trojan-Clicker.HTML.IFrame.gv-5238d05ef270c9dd381f3e3ac93100ed1ac4a765cb4536124c35674d16df6fff 2013-09-18 01:28:20 ....A 4817 Virusshare.00099/Trojan-Clicker.HTML.IFrame.is-c2c0e5329c2e4e94cb7c104c9ec66693d0cbfad25b3ae44fafe7fe0419d6eee7 2013-09-18 00:19:24 ....A 1935 Virusshare.00099/Trojan-Clicker.HTML.IFrame.is-e4c7a770b826c4e4d5099632c3903012d3246c659f775bf0969ebaffd6553f58 2013-09-18 01:39:44 ....A 2804 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ja-db35fc69a748fb3425d078712fb009a717aa88ca10ee44beeb92ec9e45267c2f 2013-09-18 01:13:36 ....A 12862 Virusshare.00099/Trojan-Clicker.HTML.IFrame.jb-399f4b52155f3c22a3de8f0a3d16c471000c6a259ed92b50f922a19cee18f890 2013-09-18 00:19:16 ....A 12741 Virusshare.00099/Trojan-Clicker.HTML.IFrame.jb-8b16bbcd45217764d9d9478d00c7b01b128a3e519d58afbbb826dc936892fd5a 2013-09-18 01:38:58 ....A 31877 Virusshare.00099/Trojan-Clicker.HTML.IFrame.jb-d61555b17632bc896e98e1c1da9d68ad59c65875f089ff2616736f8c60f8ca0a 2013-09-18 01:13:00 ....A 31877 Virusshare.00099/Trojan-Clicker.HTML.IFrame.jb-dac86b6abc066c002f18aa8b34b2c09da87a0ad4136f1a7270741f65b9e162ff 2013-09-18 00:22:52 ....A 7706 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kq-f08e32c321bba56adf9d2f10d51e33ee0f19345c7c888ef7c1d974d18e242b11 2013-09-18 00:28:08 ....A 12402 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-03adbf256705a33c680777ca71c29d5915336b956ea608e4907ce8eb68e61f35 2013-09-18 00:48:44 ....A 12995 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-0ecd9cf9872d23303a71b557943043a2994b92c2d83c5094159ccc6481307006 2013-09-18 01:47:28 ....A 12957 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-1012b08d816a786ff6ade82998924dbb5c06e46a9a3a0eff83129781d9787d62 2013-09-18 00:49:26 ....A 12950 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-1159990cc70cceb92649536a0502f57697c8431387832669091c3f5c76db5e6d 2013-09-18 01:54:08 ....A 13038 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-162f64dc8a3c513b1bd768f6c070044ba6c5dd5971498773e5e80ad84dac7a21 2013-09-18 02:05:00 ....A 12094 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-177564c56cb6aeab25c2136f2ca14a49e36b7a21dcefb384084d6beccd5093ac 2013-09-18 00:54:20 ....A 6630 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-240f80330bf8df689f7c3c7aeef1d122936ce9880543e4238bc673ce648aa5e5 2013-09-18 02:06:54 ....A 13522 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-2721a2fdecd150443b7e04fe8424598264183f1934902616fc2869f491562431 2013-09-18 00:35:02 ....A 12852 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-4a007fee4adbcf4bf5219738ff030c289042a3800c407435f078766a65232bd5 2013-09-18 00:03:08 ....A 13124 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-4c0ad7dada13b5d52f2f8806267b94e91749cc09ce25dada1ba9d357525b8aad 2013-09-18 00:58:50 ....A 13093 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-50ebfd80b81706ea91978d070649788b2ca7b3a3a47905580ca6093fc71820e4 2013-09-18 00:57:30 ....A 13071 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-51c77d55190c36d4a9dff28bf31405069cb774c87f408c8b7db93bdebae96ffa 2013-09-18 01:59:08 ....A 14981 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-61c8619469d223a435ed4d7ac2570e3266be9c2ae4011229f7e6e78879ab76fc 2013-09-18 02:09:36 ....A 16167 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-6a2d6a10fe3d9232afcc3f8ed808e3f792581312496b775ad824338754618806 2013-09-18 00:05:22 ....A 28953 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-6af1f24cebf1ff7b594efa58f17da0f8fff54698c2e9534d5dea220f00588df8 2013-09-18 01:00:20 ....A 12981 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-8161b716d5765af0c51e739fc2c5970c70d5fd3d7dde209d88faca5ccfa9e7fc 2013-09-18 00:16:38 ....A 12936 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-86f38ba6478637d0f29ac686cd5b4adfe69ca9a30ff5b7774fd26bd5f64ee7d4 2013-09-18 00:31:50 ....A 13334 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-929381d2c7567dac84f337e562322b7ebe654d4e59fec814fd61dfa51a1a1b84 2013-09-18 01:49:34 ....A 12973 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-94f384d8d235025295edf01b74214ce849605f2408ad32032d186e8c02b92dc0 2013-09-18 02:09:42 ....A 5141 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-993c935d818bbbf0fd2c026159e9e249ee36aa1742069e2dce6495c25bc8a0e0 2013-09-18 01:46:38 ....A 12998 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-9cd434978a313dfa4d60931dbfecd0ba4cd946c0308a2cd39af6f4076aff7cd8 2013-09-18 01:27:22 ....A 23692 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-a4b7641aa041a0e0824fb20fa5536b3baeb995ab08ba1c28f28691b22fa4ceb2 2013-09-18 00:52:28 ....A 12438 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-acff06f1ab2074c2e810cbe928b51b550c5b7af4dc63da0b1c0e5861881f2963 2013-09-18 01:10:30 ....A 15499 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-bcf40e159cb6afe8f08728c8221958b8161f6eec08d2c3c2c4018194343677e3 2013-09-18 01:44:56 ....A 30399 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-c732654c856d0ac70ad704a1da1ce56d0fea28a431289e40b2692180add6c5f3 2013-09-18 01:55:54 ....A 14390 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-ce0d853fb4c28acea5918e855eef23bbfc25f744c95a75b193f47304d14f8ec0 2013-09-18 02:00:18 ....A 16707 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-d276efb3d80b79e12cb00330fe9a68a150cdfa864063c8a140efa5ff0fd46dc3 2013-09-18 01:29:38 ....A 5369 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-dee32a0774a0c9d6d4d82f442df3326ecffeb45a564ba1ba4630b9bc3784f29e 2013-09-18 00:12:36 ....A 27718 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-e4a93c7eb0c3ca4a24cdd4a107dc4bd498b80d4d13805ed3c55e16dadddb3d5d 2013-09-18 01:31:32 ....A 14165 Virusshare.00099/Trojan-Clicker.HTML.IFrame.kr-e4ce54fa847ec4172b1003edea82fd929c94385ab3d38624e0b11ea945d068aa 2013-09-18 01:07:26 ....A 17794 Virusshare.00099/Trojan-Clicker.HTML.IFrame.mq-4f0b12c72ec9c22375fbdb8deb5c649ac5a22a0450c01138216ae151b9e964bf 2013-09-18 01:52:04 ....A 700 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-035828219ee124b434249b8c9891a361dd7806c57f78035ad98c9d0b78fcba81 2013-09-18 01:06:10 ....A 18613 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-5581516ae3027e43f221275cc7bbdd17fa8a3e4bfaae969233431140774c7cb2 2013-09-18 01:38:54 ....A 14965 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-810cb002924e991e376c736f56f3e4a08527fa91a32d9d207a8326551d8fe8d9 2013-09-18 00:38:34 ....A 18613 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-a305c801610076bba6abc2336e73db6908053360a15227b2d340fc6470cf252a 2013-09-18 00:58:56 ....A 18417 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-ca3e6c0e238e5f462d202c3c753e2395483edd452830d27160778226409a29ab 2013-09-18 01:45:06 ....A 32876 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-e2e34efa41b3993fd70d57ea6274828c39209b2ad88b6847e447f40dd6a79cf1 2013-09-18 00:13:30 ....A 18615 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-e333cd563de94df1d5898a47664e7b354d14f9df479e03834a4eed3d245a8117 2013-09-18 00:57:46 ....A 18214 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-e42816ac5aac2f1c134abbdb003dccde222d5fbbfb5e21b9957a8c6f12d7db1c 2013-09-18 01:27:04 ....A 135702 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-e4974a0e53a4510cef3a7f6abc5c5ce5a9d7b47dbebfd0af7cc74820f88cd29e 2013-09-18 00:25:48 ....A 17069 Virusshare.00099/Trojan-Clicker.HTML.IFrame.ob-e7c6b90e1fd53282a75913ecfc3399d973929e44ff032d3858e528f7c8f00b22 2013-09-18 00:57:40 ....A 12669 Virusshare.00099/Trojan-Clicker.HTML.IFrame.od-28eca5d4ae5eaf53674d57c503ba4393f59301e78d85fb933c9d8dc7b37bb6d3 2013-09-18 01:38:34 ....A 17890 Virusshare.00099/Trojan-Clicker.HTML.IFrame.od-33ef0da45a9268f4ff45e0da5259152c47fb2d2a9493953832b9987a7273d58c 2013-09-18 02:06:44 ....A 6829 Virusshare.00099/Trojan-Clicker.HTML.IFrame.od-ad134acf4a87d76903b3f3c45e7f7ca74bcca2096b7e0e4f8b474d996a5675dc 2013-09-18 00:35:50 ....A 1082 Virusshare.00099/Trojan-Clicker.HTML.IFrame.qq-8386a800ef96efd9ce6030a0e7ea738049709009c6e531adabdb79849c8ea097 2013-09-18 00:16:24 ....A 45463 Virusshare.00099/Trojan-Clicker.HTML.IFrame.rp-a17032b127e6d8e1b84d64060961145a8028aa30fce78b4666dc481aac5115ef 2013-09-18 01:07:12 ....A 153972 Virusshare.00099/Trojan-Clicker.HTML.IFrame.rp-f121e5fa9f994e0950eb16c2258fbb5c21d881fc6614ebf755fbd5e4b0bf7e66 2013-09-18 01:52:16 ....A 42063 Virusshare.00099/Trojan-Clicker.HTML.IFrame.rt-60d961748e3863449b5c2c87b323aa98ebd28ea5c80b7082219682162394b6fd 2013-09-18 01:36:20 ....A 17244 Virusshare.00099/Trojan-Clicker.JS.Agent.er-a2c029edd9b0f38361c2133e078fe2ae31f3aaadbfee819008afc3a4c411b8a7 2013-09-18 01:41:16 ....A 67329 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-178b03cd1847b310080ab931d26a2aa570fe4bba549e80e108d1ec90b0f1cf98 2013-09-18 00:24:48 ....A 4942 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-2b1d786d423be8f58170087e4e9a4a19ef322094c7e972eedd3c8a6c6f0ed0e0 2013-09-18 01:59:16 ....A 31659 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-5931ca37b34bc7c3c900cdd72a669427bb99c1939ff34b40359fc8857ca6e5a6 2013-09-18 01:11:16 ....A 8314 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-801e8d225bf111de79a2cc23d3ad7a8f51b917b5220356f64ce82f4f7cc4a7b9 2013-09-18 01:53:20 ....A 46255 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-98f4e6dd7baf0082e2e86a4ea27b643127135c07eff2f9e38679b559d10402d0 2013-09-18 01:25:04 ....A 39894 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-ae2857e7020235e798dd87f9930189684e4fb984ea6a44997b52fc0eeb8b4646 2013-09-18 00:42:48 ....A 45924 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-ca8ea84e778075886c2dcb38711f27df1958300a77f10b8960b02384b3a0875e 2013-09-18 00:58:44 ....A 44878 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-df4813e7b85a0ce8d3567beb8120b377ebe835c4529d360b93091a9652307d36 2013-09-18 00:18:02 ....A 17874 Virusshare.00099/Trojan-Clicker.JS.Agent.fg-e2a3956f2212e3acc4c03bf7d0f70b449fd68437c5fb1d5ac8fcd919cfd7f6c4 2013-09-18 00:06:26 ....A 25242 Virusshare.00099/Trojan-Clicker.JS.Agent.gk-d294a35aa425aa718a9c78aed9c16706f67339c6b11222144e00500a85a85b67 2013-09-18 01:09:58 ....A 31625 Virusshare.00099/Trojan-Clicker.JS.Agent.h-132aceb5d06210f17e08efee63a4a51d5ced2d4efc0a00e6582882c081c0798d 2013-09-18 00:51:44 ....A 797 Virusshare.00099/Trojan-Clicker.JS.Agent.h-8ec68f2d842ef190fbdf4c7c85b7f31662659358bb52f3d06403585577cc53cc 2013-09-18 02:10:04 ....A 17024 Virusshare.00099/Trojan-Clicker.JS.Agent.h-8ee7e80beb678e74833bdeea66abccdbedb3ec288fe2b515008f040a9cec03dd 2013-09-18 01:21:24 ....A 46357 Virusshare.00099/Trojan-Clicker.JS.Agent.h-94c8d9597d07b00c8321b043391ed04953eacb516522e719ced48e5bc577f21a 2013-09-18 00:36:52 ....A 7391 Virusshare.00099/Trojan-Clicker.JS.Agent.h-d9e65696d9b1e826bff7c024814d299941c223a21a43d27a521b42317682dbfb 2013-09-18 01:53:28 ....A 46469 Virusshare.00099/Trojan-Clicker.JS.Agent.h-dcd6c4c7d2f7d81a296c30be4ef12554c405a0da62aafdc425bdea81cec56dfd 2013-09-18 00:53:52 ....A 10571 Virusshare.00099/Trojan-Clicker.JS.Agent.ia-5634de3d45f3f80b5d6a42c3d1bf8ca76ae10b2aa7376f6906489595d72716f5 2013-09-18 01:28:40 ....A 5345 Virusshare.00099/Trojan-Clicker.JS.Agent.ir-fb522d0d2ecdb4b37062c0b05b06e697ad535daf08c1d2ed1bedba27854c3f8b 2013-09-18 01:21:42 ....A 34673 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-04d5d49e1f5d904c0ef8107ddc1a6f3ca13669b1d8947fe22655546ba68b7a4b 2013-09-18 02:06:22 ....A 28398 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-0d5201fc9030b46bd4d98b66d95b409033157c989411a5ca9d670b4bd8c24530 2013-09-18 01:29:14 ....A 38458 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-1e27f0abd338617f98191a76c61a99303413103ba9e11e18ea42741d5526d005 2013-09-18 01:05:08 ....A 8081 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-28cc95ee1ed8935a4813cca3b6e89855b0101ad597feb9702dc5ded213cda2bc 2013-09-18 00:25:30 ....A 32299 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-2ade693cfa3acb6744350db1ddf9a434965b06e9cb092c0a5f14c559080de031 2013-09-18 00:46:46 ....A 111495 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-337d0d23d254a4bf23406986a47af2d0d648f1ecd2453dbece929a1b091f153a 2013-09-18 01:29:28 ....A 25036 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-337e4b35897857be0d12b5e8f3bee5fefe949f9654feebb2d813023a9280a585 2013-09-18 01:30:06 ....A 8522 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-35c185133f021077675d82db928acd0275b411c02a3c630d915381a7b5694e8b 2013-09-18 01:32:10 ....A 20405 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-3988590e691e915e552bb19644320d329ed87cda7c86c7de16cec7e80d2dad1d 2013-09-18 01:31:28 ....A 30094 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-3ba590229a69d4788ea06195ad62776638b52d470d2e663a439d57636ecf923e 2013-09-18 00:08:42 ....A 97695 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-3fd0057709f03ba9179120d24f883e05fba021e063be77caba1e6ccf568e57c4 2013-09-18 00:51:40 ....A 8771 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-43bd8968570e1bdadc1f593096cc81b544f4332b59bffb7eb35ddb6d96411b53 2013-09-18 00:02:58 ....A 8804 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-46503491d09a91f968712c6959cbe8ccd1f5dd30cd6bea35bea9931887040160 2013-09-18 01:31:12 ....A 28197 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-49cbfbb3450985e41da45197f5fe01db2a08fda780aa200237159ddfe275d73b 2013-09-18 00:39:02 ....A 16559 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-49dd4529d8643d7f747e4c6e9ac7ffa35586dcc02b9721d008c0d6c4cc8ede66 2013-09-18 00:45:12 ....A 28520 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-4fcd2f6513518734adc1a225293436c1591841ba976d394c2515d8aa59f1126e 2013-09-18 00:38:36 ....A 23297 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-5353642e8b33bc67a98c483fce4730657a7694c208b9f2cb0d14fb8d543f9db1 2013-09-18 01:48:30 ....A 47689 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-5875228c7b4ae610867e352f66022ab5aa29781c1d7df77fa158741d24864090 2013-09-18 01:31:30 ....A 83322 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-6ba2182851b888429d79e8fe1ad472365d820c4fff53a77b90002c1821713e57 2013-09-18 01:57:12 ....A 17049 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-6df363037f58cba2812d1e6d9b670f5c1d3a040f2b8a04c530047bf343c2a74f 2013-09-18 01:29:08 ....A 31879 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-735e7c2d0c4f978a07d53e1c8ba23923fcfc1b910009f78e49c0bdcf07421f98 2013-09-18 01:51:32 ....A 36401 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-74ed9f0d93bc4a2767fc3eaaae2e6d4899432f1cb1afd50b5b734424e795f2ba 2013-09-18 02:11:14 ....A 8071 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-771ada26ba24a3a0129e960f25424d250ccf0b66922d4cf6507b3d73b89ff638 2013-09-18 01:17:10 ....A 14674 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-7ba097defd352627923b2c4ad9d6bc64819bc7a42178dc4aa9d4797bd6c13de5 2013-09-18 01:31:24 ....A 23954 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-8acbc3232052c9632e0d049600f7cc2f9635b9141eedfb6d36d2f827fb2620a0 2013-09-18 00:57:04 ....A 38428 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-913f26aa121505965c5291a618b23ff3446ccda22a48d13a977ef7f25448cc13 2013-09-18 00:28:16 ....A 7835 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-9531da7f82091e0143f96e490651c27a61c085464769e83971867203682cd040 2013-09-18 02:04:38 ....A 16204 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-95d7f6f89aed63ea6ae5914ba67b41168a96e0833734a48d24134ab7b2fb2611 2013-09-18 01:31:20 ....A 25557 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-9c5817b0d33c8b23c8bf4e07a4469fd3c91ccf29e6c69c00dfb6887322d6acc3 2013-09-18 01:20:56 ....A 45122 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-9d94099ac42c83be8fe432a41c82e3af28542d25e0f8eabf83891289bbb110f6 2013-09-18 01:27:40 ....A 47092 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-a5b1a36b39e4448cee695f8c70580505ab02ebfa1033267ef06742dc8b8f1b9c 2013-09-18 00:44:10 ....A 30053 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-a8fe217c27dfb164c5115c70a232fc9dc0e4283e41cc25bbea1e420d49f02cce 2013-09-18 01:10:38 ....A 11928 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-aad244305fa79cbc51c49ede8cbe8d27cf1ef0ffe30e97d2774cbcf200cfe66c 2013-09-18 01:31:42 ....A 22417 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-ac54c5b3bb7338787a61992db7fda08fb9f283a89f49ff06bbe4528a338a4c13 2013-09-18 00:25:10 ....A 27118 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-b0914d4319e34a15ca01c0220a9c1f5c2e87f1ee6dc141495514605936202c83 2013-09-18 01:59:22 ....A 38444 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-b1cbb0cea65fd69a001f63774a3a69756993fcf5efa87339cff3f8220dc76e52 2013-09-18 01:31:32 ....A 29299 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-b2ee8364ff61deedf229565067d114b3f8c4fe43858ab3fc437e4cb35ccdc983 2013-09-18 00:20:30 ....A 26746 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-b3827766370d950db6d53706f7ea7e6017736d0b2bab78a00d98b5e6029e54a2 2013-09-18 01:17:24 ....A 30768 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-bb744273b0dbcb8f507f4f79776c0e33468dd652e753f4c51de26bad1e0430ac 2013-09-18 01:34:20 ....A 12979 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-bf66d6f664af145c8df913417c9ec221fb108858a02cfb8f1af0b5cffd45ddfd 2013-09-18 00:22:32 ....A 35733 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-c16b2ff7526a6ec76b3148e2411811a5a92062e92f793ad4df703250ff17406c 2013-09-18 00:08:42 ....A 77165 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-c2b7da7b75edfa63e5dbddfb310a2d74a1cc8b61df4aab5db8e4b1dd18905a49 2013-09-18 01:35:18 ....A 14159 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-c47dbef7e6915386756de4688f4e7c7ffdb63eb725f7781bef67da782f0d2f04 2013-09-18 01:40:26 ....A 17645 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-c8bf94be0a92e9ca5b427ef0717c674546f3b530750561a755ce63d51ee4dbd6 2013-09-18 01:02:50 ....A 21242 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-cc486cce20ac59069bec4c90eef07069afd7e15cb9465ce55735d7b4f16f7be2 2013-09-18 02:00:08 ....A 24069 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-d0ba919a916a73a6e7bca26964603229dc9dbb25186427e3984ac6f7301acb74 2013-09-18 00:53:20 ....A 13207 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-d278d8a93e9c09538e1080351a91bd00fcd4a1e28f5136221597d7751dfee74d 2013-09-18 00:30:54 ....A 55652 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-d29dbc9b2a852e9b66775028178353e4f9e0ec69f561184b3912bd75b82dc340 2013-09-18 01:31:56 ....A 13618 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-d3f1e67fe8723d998910e39c996c96bfe225a2e1f539e730f9ea91d173236ee5 2013-09-18 01:20:42 ....A 107024 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-d6b1d7f7d41f57a22b406d2cf32204c2d14a3348a7e8e5ea79b6a1c994d6aacb 2013-09-18 01:17:30 ....A 33495 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-d98b27b62da2323fb45c863d00aeaa8380fd963e1aff11a18e058e152cc65e47 2013-09-18 00:03:30 ....A 14420 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-dba9a90fb3170a4da782e89de0e021236a5f96eb93e27e4ff75b66f9a0cc1ea7 2013-09-18 00:35:22 ....A 55419 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-dc5992f1bef1af99aaa0901160bf0d3cd6bf305f3ca8a86ffce4e06cc848f33e 2013-09-18 01:31:46 ....A 26643 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-dc8e77ad713a214056f12c3cd9a63c8b5b15d87510eb511287050cea61db4476 2013-09-18 01:46:36 ....A 17625 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-df3ed4732b4022ad71cbd40aa79b501ca861d4e5438e8e38c73a3aae19d7d67a 2013-09-18 00:21:02 ....A 9278 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-e253f356ed8a1dec2c12f1628ea045328ae6e13019f6d6ba20864d10f4495c9c 2013-09-18 01:29:30 ....A 27969 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-e6325bf004ca1d01bf5a99af0e50d66b4db13da0597843ee1c698d76101cca05 2013-09-18 00:26:24 ....A 42163 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-ea9ec84ff1c90f273324e655ddf52b8c271ab9f3cd66428574df1c379c4cdd8d 2013-09-18 00:06:18 ....A 9223 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-ee807ce34eec0929b494c317e8898beb64568393ebe074718c40fcf371d10b76 2013-09-18 01:31:24 ....A 26407 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-ef505dcc61a230a80c23c48a59e5f72a644023c844c44856c0a8b2891773a373 2013-09-18 00:45:32 ....A 55100 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-f62c5faf710d523c7fdbef750844ccfe342183016b15d2fbd7dbb6f0677a73b3 2013-09-18 00:31:18 ....A 45673 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-f9dfc5f3ee37d099640c17bdec11b4f0de3a2c2248ce9394c6fa3664cdea25f1 2013-09-18 01:18:26 ....A 66196 Virusshare.00099/Trojan-Clicker.JS.Agent.ma-fc8613abffb5a3a2e897d58af70ebe293039b47683f43f5cd1b9894cb97e9ea5 2013-09-18 01:07:30 ....A 329319 Virusshare.00099/Trojan-Clicker.JS.Agent.nv-336fe8e31e7a34c8bcb7a80291ecaa55467866fe429dbc9cd270e887bc63877b 2013-09-18 00:07:28 ....A 329844 Virusshare.00099/Trojan-Clicker.JS.Agent.nv-437e403d92d6884c63324229e387f799c4d3a16faffd1d056d4f24de821eba78 2013-09-18 01:59:06 ....A 329380 Virusshare.00099/Trojan-Clicker.JS.Agent.nv-84dd3f04238f5c304fee07c5d155c96ddbfc9dec1c194e4627cbe5529a478701 2013-09-18 00:45:42 ....A 329857 Virusshare.00099/Trojan-Clicker.JS.Agent.nv-90923c71be94ea812ba2e6e58793f3207a16d3bbf04b77bd9f0be9af8006b080 2013-09-18 00:08:10 ....A 365026 Virusshare.00099/Trojan-Clicker.JS.Agent.nv-d45a4144d15df9df612deafe56f4b1e9fa3de64b838de09854e12b06adfe3d15 2013-09-18 01:22:18 ....A 329808 Virusshare.00099/Trojan-Clicker.JS.Agent.nv-da76a78d699a4b8682afbf3a8b3a12dca0f9a8be479a96daad432a2ea3cd0f05 2013-09-18 02:02:00 ....A 729 Virusshare.00099/Trojan-Clicker.JS.Agent.oa-5ecd8a086f88de87c25fd15d23f0c81528a26e0dc512ac99d324db0d06204869 2013-09-18 01:35:08 ....A 28557 Virusshare.00099/Trojan-Clicker.JS.Agent.qa-a14e49172482405c62787bb2f8ec4ea444fd10344f2a2465e63abbd24e54bb43 2013-09-18 01:22:26 ....A 51959 Virusshare.00099/Trojan-Clicker.JS.FbLiker.a-aaf27ba7e7154fc7e44769e9d51b1c3dcbb2e8d6a8cd4c8acb4442fc15d10043 2013-09-18 00:37:20 ....A 60894 Virusshare.00099/Trojan-Clicker.JS.FbLiker.a-db2c49086b1bd40d345fce52e9b96e8ad9a108d6f437954d2bc257cf8ce2387d 2013-09-18 01:50:50 ....A 98046 Virusshare.00099/Trojan-Clicker.JS.FbLiker.l-6bf30867eafb4699f250fd75096e1c1995c97ddba5d468d05d03039780db0343 2013-09-18 01:48:04 ....A 165404 Virusshare.00099/Trojan-Clicker.JS.Iframe.bx-53e4c3bc3fdb91df21f1e790ce0f3fe930c0c439b93caa2388f4bbe55a06e307 2013-09-18 01:15:00 ....A 31350 Virusshare.00099/Trojan-Clicker.JS.Iframe.cb-3165be691d7da7f733183b27f851e78c397d705f62b37c91d9346212b9072d24 2013-09-18 00:37:48 ....A 25404 Virusshare.00099/Trojan-Clicker.JS.Iframe.cb-489ad98025c17f0d5b7dd2ad6d9cadc3c5af1d72f3c24a306b2c339ce7e8cc5f 2013-09-18 01:02:48 ....A 28025 Virusshare.00099/Trojan-Clicker.JS.Iframe.cb-86eadd94f617ebbd241b3e6df223e54d0d3f4772930f550de406905299e30ccd 2013-09-18 01:44:52 ....A 11876 Virusshare.00099/Trojan-Clicker.JS.Iframe.cb-cc35644c716a7a1b86b7425036005ab89aee1df5c2fcc8ba0b088c6ed136ddf8 2013-09-18 00:48:44 ....A 17581 Virusshare.00099/Trojan-Clicker.JS.Iframe.cz-882362f7cb725c84b55a490139fe8254a57b5812811f608995c70d3a7663bf80 2013-09-18 01:22:26 ....A 13702 Virusshare.00099/Trojan-Clicker.JS.Iframe.cz-dfeb6c9bb6388ce12238144317ef96cc0e031deeaec5b2004f951d00dfd3e9bd 2013-09-18 02:02:26 ....A 21510 Virusshare.00099/Trojan-Clicker.JS.Iframe.ea-8932c06c7c96b9f113864028e4bea7c09a8a2ccf24c73b2bfd4ba1a0ff758f24 2013-09-18 00:51:34 ....A 27818 Virusshare.00099/Trojan-Clicker.JS.Iframe.ea-d74b4e01f8bc0c5d6b79c595d09d27e005556a53d4ab8e59d7ef835ccf80e445 2013-09-18 01:03:42 ....A 91454 Virusshare.00099/Trojan-Clicker.JS.Iframe.ea-dfb02ace7b556455ee3b5e0603c8b5da98b0629817412920cf12b8206d0ac5be 2013-09-18 01:30:56 ....A 51176 Virusshare.00099/Trojan-Clicker.JS.Iframe.ea-e49a72995a39b82090478a96c1e43bad1948cc67942a0e3cd25273df16ae1b89 2013-09-18 01:39:44 ....A 55311 Virusshare.00099/Trojan-Clicker.JS.Iframe.ea-ecd3e99974ff4071eaa22ec5c1516b8298b574abd1c5f15656bdbc56cf9d488a 2013-09-18 01:55:38 ....A 72933 Virusshare.00099/Trojan-Clicker.JS.Iframe.ea-f6b4d139d364dc5a5736a8321c7c1f250445f08d3dc0e3f0c668c461a0717a5b 2013-09-18 01:41:18 ....A 35826 Virusshare.00099/Trojan-Clicker.JS.Iframe.ea-fb2e893ad00fc89af3708f108f84e4299d5a353d6373ec1d76966cee7859708a 2013-09-18 00:11:26 ....A 24814 Virusshare.00099/Trojan-Clicker.JS.Iframe.eq-e856341b690fbe0e5b70666150cc452c3b1c0527ad015eab860ab8774f0a36b5 2013-09-18 01:01:24 ....A 17447 Virusshare.00099/Trojan-Clicker.JS.Iframe.fc-38dbefa63a40ae80afd519f12af3b010304e04f03c5e27a6b969c8c46f04ecc4 2013-09-18 01:59:10 ....A 29807 Virusshare.00099/Trojan-Clicker.JS.Iframe.fc-9e5e2b62a3deee7f8b5f188c779a70ada6c879afdb8a592204e8bb44e9fc0e5b 2013-09-18 01:36:00 ....A 26776 Virusshare.00099/Trojan-Clicker.JS.Iframe.fc-a761c3a31f755e8f2bad202b227e44b6e1da90052b912356f1b4a39c0902328f 2013-09-18 02:02:22 ....A 24269 Virusshare.00099/Trojan-Clicker.JS.Iframe.fc-aa9918110d576b501849be9efb4df7840d1a5758435a350e769d950623d57726 2013-09-18 01:24:16 ....A 29003 Virusshare.00099/Trojan-Clicker.JS.Iframe.fc-eb8d5c562cf17043136bd1f32b8c27344aba8bb6eb008e2d0623d76961b5c190 2013-09-18 01:03:56 ....A 17656 Virusshare.00099/Trojan-Clicker.JS.Iframe.go-e7128a1a02d180029360fea7c456d9048017f1be8a79c1d906c5ae2d3dc99df8 2013-09-18 01:29:58 ....A 26232 Virusshare.00099/Trojan-Clicker.JS.Iframe.go-f115e86f2af9ff487043f1095ed407335c2a78fbeb81e8a57f401a60c51c9457 2013-09-18 00:26:08 ....A 8966 Virusshare.00099/Trojan-Clicker.JS.Iframe.gr-5c5e1f0682f8286eab5b361ac3de60d2f9b0392c3ec14c811532b4499cb01653 2013-09-18 01:22:06 ....A 11165 Virusshare.00099/Trojan-Clicker.JS.Iframe.gr-d91e4491cc649aa38a7c7960af0e66bfcc0db21ad05cc91fb66fee879b16809b 2013-09-18 02:06:20 ....A 8811 Virusshare.00099/Trojan-Clicker.JS.Iframe.gz-f5af13c24ba060b7334293444b06563c7ac31706ea80ee1c3858805cc053ed81 2013-09-18 01:30:18 ....A 144651 Virusshare.00099/Trojan-Clicker.JS.Iframe.u-d2a0898c58d0b3c53aa761901e1b2ca6399d28437529bbe50dafa095ccac97f1 2013-09-18 01:07:54 ....A 34907 Virusshare.00099/Trojan-Clicker.JS.Iframe.u-d5c6eb98660730f1e84bb0880a7e1960f85d912df19586f4d7df829a4b63b36c 2013-09-18 01:40:24 ....A 19931 Virusshare.00099/Trojan-Clicker.JS.Iframe.u-da8a87301c55952b58474e6ce646eca864fce152cee830dbdc441b7845578f9a 2013-09-18 00:24:02 ....A 34907 Virusshare.00099/Trojan-Clicker.JS.Iframe.u-e8be784d47d755c95ab2ed101522de14e7c89b0be7d88d93758e3d0a2e9b24a1 2013-09-18 01:33:20 ....A 34895 Virusshare.00099/Trojan-Clicker.JS.Iframe.u-ea2d52de627f4b081fc4020af76f38b50a080dcdccf8c3fa808f8e4fe0d28043 2013-09-18 01:55:22 ....A 34907 Virusshare.00099/Trojan-Clicker.JS.Iframe.u-ec1c12f56e6ade7bd6f3c5c1f50668726cbc1152e61c35954bd3b8c6c33df2ae 2013-09-18 00:40:16 ....A 433 Virusshare.00099/Trojan-Clicker.JS.Linker.j-808757bb099ff3e3e5a0466fe9271e0ba9b0f77813958ddf72fee338a18246cf 2013-09-18 01:05:40 ....A 47079 Virusshare.00099/Trojan-Clicker.JS.Small.ak-fb04ebb05f49cbb2d3d800faa2b0c53358524fc25c0e9b6f3dbb2723b2abb612 2013-09-18 01:48:32 ....A 110624 Virusshare.00099/Trojan-Clicker.MSIL.Xone.ed-cb7a561854c56b5544a6400b000a3eb7705e40cd4fae7feb0bc810ff2f94f35f 2013-09-18 01:14:18 ....A 110624 Virusshare.00099/Trojan-Clicker.VBS.Agent.ak-ef450e5cf2f12feab698ab449daf8753519d2403aa906c324e6245c6e30a6d27 2013-09-18 00:31:14 ....A 113623 Virusshare.00099/Trojan-Clicker.VBS.Agent.aq-e2d7d117f017a81af791fe0ee551a3804b7282c7e743e6984abf8501a2c765d3 2013-09-18 01:26:44 ....A 72296 Virusshare.00099/Trojan-Clicker.VBS.Agent.aq-ef91df529ab15d7a8420b47e1456742708da2f64eab84898ecc11c6e03fcc784 2013-09-18 00:43:42 ....A 98481 Virusshare.00099/Trojan-Clicker.VBS.Agent.aw-a2ab1600c2b8bd00fac0bdfc8eb20ada6224e559edc33227f8fb77a8aedf6cef 2013-09-18 01:40:22 ....A 98481 Virusshare.00099/Trojan-Clicker.VBS.Agent.aw-af93239dc69e207855e146f271dac3a321699b0e627c0e28afa382a5e8217824 2013-09-18 01:24:10 ....A 98481 Virusshare.00099/Trojan-Clicker.VBS.Agent.aw-b848f364c7a9bee6a4448e467cc22ae3fd112d9c487a87bfb5a0d50552af9c0f 2013-09-18 01:05:02 ....A 98481 Virusshare.00099/Trojan-Clicker.VBS.Agent.aw-d2aae7ec033b13388d43cf82c4ef2203a8227f6ccee71f1419826ce85dc1d18d 2013-09-18 00:35:34 ....A 98481 Virusshare.00099/Trojan-Clicker.VBS.Agent.aw-dc257f85a13ae26f244df417fe039dd75588216c756e681100e3b1de32f37804 2013-09-18 01:47:16 ....A 98481 Virusshare.00099/Trojan-Clicker.VBS.Agent.aw-e47f3bd4ea3325d3ef38318db07983e19ef43caa554d663b51f41e27f9a1e5b9 2013-09-18 01:54:32 ....A 111964 Virusshare.00099/Trojan-Clicker.VBS.Agent.ba-e19b588401815bf513ae6ff3931fc21601b1ddb1d23697f7c0d9f2be12986d22 2013-09-18 01:12:54 ....A 4014672 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-243418e522ff0a47ddfcb7e840d03b065b2871e21963c30d47697ce4a24fb46b 2013-09-18 01:30:50 ....A 836023 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-8519d20c0941c3cd6f661092cd6c97e93a7517ec337573bad17ce54db701b624 2013-09-18 00:10:22 ....A 835878 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-860abb2dc00d0930db218a47a02648a9e5ad03d68d20a2ce58eae00b32b0872f 2013-09-18 01:05:10 ....A 2199384 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-8895526128efb3460181eb5f1020c314535d268ba36ed0a215bdabd4b13e1e17 2013-09-18 01:52:46 ....A 349677 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-a334350deb2756f6b7e18cf58827be53a7331f567db0158546c2a5939fcbecaa 2013-09-18 01:23:20 ....A 1928937 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-aadcf8a8427d55e9c560b8b19f06f3e0d27c113a90358ce39c383315d4009c9c 2013-09-18 01:20:40 ....A 374707 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-c8b8502bddfd8f4cb3166726c2ae87cb4c8a47d8b2df1ea828d9a0ae07c9984d 2013-09-18 00:37:20 ....A 886812 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-e031dbd793cbec4c6dbfb44ff2e454809b1b38735ec2731a513b9101cc837b4b 2013-09-18 01:26:04 ....A 793176 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-f0ba5c5e113e5cc6f21599eb2623f1c534d89126cae77234ef128bd237db504f 2013-09-18 00:23:14 ....A 364712 Virusshare.00099/Trojan-Clicker.VBS.Agent.bn-fb411ddd1ef5821ff2c6629b9b3c8705535b6d36ade1bf439708ddc00546f1c6 2013-09-18 01:09:06 ....A 1830842 Virusshare.00099/Trojan-Clicker.VBS.Agent.cv-c0cad5fc0203d6dc4a43f45f9aa6df021dd844f1b236fdb4a98d16414a2cc3e3 2013-09-18 01:07:40 ....A 56288 Virusshare.00099/Trojan-Clicker.VBS.Agent.x-da514ad791021cbc1afe93d75c2d2bfccd8257ba296facc61b2a1f8b6f95b13b 2013-09-18 00:14:16 ....A 331783 Virusshare.00099/Trojan-Clicker.Win32.AdClicer.al-26ef447a10a3bc462b9bc1b739cc83bec95d31d261a85be1485a3d31caef7449 2013-09-18 01:45:02 ....A 49664 Virusshare.00099/Trojan-Clicker.Win32.AdClicer.b-675ddf102a51842d926529f2f83c4eae25184ef9ee64183ab8e1640c1bf18015 2013-09-18 00:58:36 ....A 55808 Virusshare.00099/Trojan-Clicker.Win32.AdClicer.b-75afcfbf33a6f765cb197a49d459aec1fe7f0eac7b29c1dee803cee67bd5ee52 2013-09-18 00:55:38 ....A 55808 Virusshare.00099/Trojan-Clicker.Win32.AdClicer.b-852cec5cb3fe97d411bb749d4073d1f6317fd1aca98dcc40ccb7b66d688eb249 2013-09-18 01:47:16 ....A 55808 Virusshare.00099/Trojan-Clicker.Win32.AdClicer.b-b98f980ebc51697cef7174eef539cbcb2674d8c684a87e8c3f64a50f9bdc0160 2013-09-18 00:39:52 ....A 49664 Virusshare.00099/Trojan-Clicker.Win32.AdClicer.b-ecf3b03dc10be150ad51531acdbada70556c87104f59b38f73599b7000db014b 2013-09-18 00:54:00 ....A 21500 Virusshare.00099/Trojan-Clicker.Win32.Adpower.g-a898d21a7c670abbc2a0844092c833513d6d9f0b7e2e757927f328193717a4a8 2013-09-18 01:47:56 ....A 633929 Virusshare.00099/Trojan-Clicker.Win32.Agent.aahf-eb1d811a491793d2b9f2dace015dbbb0795ab26ddfaff6204ea8534defbd1ca5 2013-09-18 01:35:44 ....A 39298 Virusshare.00099/Trojan-Clicker.Win32.Agent.ajxv-b60ad61ef06411e3020c49cb67ac3a23c2f27feb2d36b4a940d0576140d747db 2013-09-18 01:10:08 ....A 13862 Virusshare.00099/Trojan-Clicker.Win32.Agent.cemr-96c66930dddb4f002cbf6acaab5e53a7a41ecfbc2703473f15ec954db0ad2047 2013-09-18 01:26:00 ....A 111394 Virusshare.00099/Trojan-Clicker.Win32.Agent.hx-daf591ee736479a5be655377487794c9fd1752f582726a05ef70a474e94da763 2013-09-18 01:20:00 ....A 99463 Virusshare.00099/Trojan-Clicker.Win32.Agent.jh-879fbb6f6c0aeef7908708b9a9ba91a37a91164f39359ccaee8fbd79db37cebc 2013-09-18 02:02:40 ....A 37162 Virusshare.00099/Trojan-Clicker.Win32.Agent.jh-c3563aab4c95828041f98bdf7f9b20f346360f0eccde9a309def0c84885a07c9 2013-09-18 00:29:36 ....A 37125 Virusshare.00099/Trojan-Clicker.Win32.Agent.jh-e690fb7aa20e6181664c515c9f69d4cff1de87169cfb42b0c5f3ebb067f812f1 2013-09-18 01:40:02 ....A 28678 Virusshare.00099/Trojan-Clicker.Win32.Agent.jta-e22c226e57341e5c11598a6f78765156b8de085ae59d497816ecae5ac95c4423 2013-09-18 00:27:52 ....A 107520 Virusshare.00099/Trojan-Clicker.Win32.Agent.li-e6ac1252a5a8612cc0e106804bb55cfd130f0f00280f1f788bc84c18bc8337f3 2013-09-18 01:58:46 ....A 205312 Virusshare.00099/Trojan-Clicker.Win32.Agent.lt-831e816e57c4a244787d334e532a3446b0a6d1c5d17e6836082cfc1dfba41349 2013-09-18 00:58:42 ....A 1613824 Virusshare.00099/Trojan-Clicker.Win32.Agent.obv-f0535711bffb9a15a746cde21f53c7502b2776fa7142a352300d67b888feddd8 2013-09-18 00:51:46 ....A 917351 Virusshare.00099/Trojan-Clicker.Win32.Agent.odf-bd054e570204adb2d166e772ba2f2a91e44c4954f686df3bd9fc086b5209edbe 2013-09-18 00:27:26 ....A 917351 Virusshare.00099/Trojan-Clicker.Win32.Agent.odf-fad9e8641e59aa24a2d7229927994bc6be3cf35d25e3a6da58be737e5d32a927 2013-09-18 00:47:48 ....A 2752512 Virusshare.00099/Trojan-Clicker.Win32.Agent.osg-a09bf3515e401e78aa6e7f36af60e4d39523a45b01e2aa8c318be284603d6256 2013-09-18 02:05:38 ....A 8582 Virusshare.00099/Trojan-Clicker.Win32.Agent.owv-1463c5592f8bfefc6f92fad007d615dfb71a6def16338c2bc20106c080f3e887 2013-09-18 00:55:14 ....A 45115 Virusshare.00099/Trojan-Clicker.Win32.Agent.sab-827b110b7758f081cd73f4b37843ab6105a7d508219a00f1875cdea30cd3c006 2013-09-18 00:18:36 ....A 8429235 Virusshare.00099/Trojan-Clicker.Win32.Agent.sai-fc2f60740dd58602424f25e8e60cf5437b563b6d6ffbb7be3975d044aab4b7d4 2013-09-18 00:32:04 ....A 26439 Virusshare.00099/Trojan-Clicker.Win32.Agent.sjp-a12bbaebd55fc28d06e7b84b94fe88bf2e0030ac545bded82fae78299652cffc 2013-09-18 00:05:40 ....A 256512 Virusshare.00099/Trojan-Clicker.Win32.Agent.ttn-8aea40501cc78965ba4ee04814d921225d811a37bef0f9517c3b754530bc8fa9 2013-09-18 01:02:30 ....A 2565233 Virusshare.00099/Trojan-Clicker.Win32.Agent.udw-ad16f804b16e8cd0694daaea1c490764b58fce24383dfb4b5ce432dcddbdfd7e 2013-09-18 02:11:22 ....A 16384 Virusshare.00099/Trojan-Clicker.Win32.Agent.vdt-a5477e09f73ecf16425fe91f1c26571246bcade9f3fed2eed7ae1c843db522ef 2013-09-18 01:11:04 ....A 106200 Virusshare.00099/Trojan-Clicker.Win32.Agent.vys-f14e7aaae80359a5cdef66418d64db7e7efa6e19dec1020a7095ce198ebbe2ea 2013-09-18 01:18:44 ....A 1006080 Virusshare.00099/Trojan-Clicker.Win32.Agent.zoc-eb8a0d8698031c4ff7fcfe3145428af06e0507eac680e82fc775b094f4f68672 2013-09-18 02:00:38 ....A 340651 Virusshare.00099/Trojan-Clicker.Win32.AutoIt.bn-3758b576765c93ae2a3cc087e71435643a8809aca4ba412263305d480be616c1 2013-09-18 00:32:56 ....A 801000 Virusshare.00099/Trojan-Clicker.Win32.AutoIt.o-bcb82c28ab124eb3b3ddb6134403f54cae62edf47e49d40222df8665a621f82f 2013-09-18 00:18:50 ....A 358400 Virusshare.00099/Trojan-Clicker.Win32.BHO.ie-d8b360fbeacf9d30627c64615e70b30fc5e5316edec09ea44688246ebb08bba8 2013-09-18 01:14:38 ....A 108704 Virusshare.00099/Trojan-Clicker.Win32.BHO.n-aa868d2792f3e2445861abf6a3351d3475b83761bb6d818aca2444a241d5ba3a 2013-09-18 00:55:04 ....A 19456 Virusshare.00099/Trojan-Clicker.Win32.Bukaw-b7cfa0b0c97d996de7d19124dd70285d01fe44d0c061f44647098df35126a666 2013-09-18 01:43:44 ....A 4563573 Virusshare.00099/Trojan-Clicker.Win32.Clicker.by-dd0bb9ada0af852b08e412f91d43dbf18fbd9c0a2cb2258ff6056cba2f2509cb 2013-09-18 01:57:12 ....A 192654 Virusshare.00099/Trojan-Clicker.Win32.Cycler.ajsz-058d3227e4a33ded4b8cd095c00528ab631086858a61a8757be290d5c2221f9e 2013-09-18 01:06:20 ....A 474958 Virusshare.00099/Trojan-Clicker.Win32.Cycler.ajsz-755c2732481d93762cd2fc9a604392a4af1a627d1be9527d829815a21ba0042a 2013-09-18 01:53:42 ....A 332474 Virusshare.00099/Trojan-Clicker.Win32.Cycler.ajsz-9719de2b0e756e45744d6c056a4587bdbae6bc492e1260f52499b48467ed5370 2013-09-18 01:49:38 ....A 40452 Virusshare.00099/Trojan-Clicker.Win32.Cycler.alfk-e7a7af9bf4e9e76828dfce490afc7420009aecabd40a16db6d7a909c3e4d88d5 2013-09-18 01:34:52 ....A 37908 Virusshare.00099/Trojan-Clicker.Win32.Cycler.alfv-ec37bd3a09c2e4d42179e11c70d7a43773cf6e064366976e6e559da2a8b96308 2013-09-18 00:34:20 ....A 38424 Virusshare.00099/Trojan-Clicker.Win32.Cycler.alfz-1ccf70f68031f55a72dab72eaecae37e6a19982d6d520d9893aac9f187701169 2013-09-18 01:24:18 ....A 222998 Virusshare.00099/Trojan-Clicker.Win32.Cycler.gq-c92253f64bf90f12f2c15fbe8d272df5c29aa6cd87de3ae5d844213236ba07d8 2013-09-18 00:35:00 ....A 84722 Virusshare.00099/Trojan-Clicker.Win32.Cycler.gq-f12c23a6f5844a51bc7a8b9df670f5f0e9fe165c545fe45286c571f2dc015726 2013-09-18 01:42:44 ....A 15827 Virusshare.00099/Trojan-Clicker.Win32.Delf.fo-f0bf1fefe8abb93ce7bed0372c41bf63adbd2f872083dd559caeb37e28e8d83b 2013-09-18 00:16:44 ....A 183296 Virusshare.00099/Trojan-Clicker.Win32.Delf.hh-c953df5985f5f52ce280fda6eff6f5708ffb9d0d3b3cceb68425be86905dd247 2013-09-18 02:03:18 ....A 475648 Virusshare.00099/Trojan-Clicker.Win32.Delf.ih-02a15e59e4d6841f9fc74057d43f45f3e7cb94ab75126a4a14d5c5e11b6593b9 2013-09-18 01:10:34 ....A 475648 Virusshare.00099/Trojan-Clicker.Win32.Delf.ih-0958dabec53b797c0b700d5635aa2df48b63a6932a73e4669116b80c9183042b 2013-09-18 01:02:24 ....A 475648 Virusshare.00099/Trojan-Clicker.Win32.Delf.ih-1626674c8d29d3c5ad5451cc0c0a61f9e8f1949a97c48c95f5abe6dc5ef8b510 2013-09-18 01:57:24 ....A 475648 Virusshare.00099/Trojan-Clicker.Win32.Delf.ih-175a66ce73bb03d5a428b1e82d16c2f095c27ac39ad11dde55197b4860323f64 2013-09-18 00:09:40 ....A 475648 Virusshare.00099/Trojan-Clicker.Win32.Delf.ih-74caa0f0193c3aec106252ec2bf75db642501beb1081297bd4f661230c52f9f1 2013-09-18 01:50:12 ....A 475648 Virusshare.00099/Trojan-Clicker.Win32.Delf.ih-8e83a0183fbb3f47c48182261acf8e2be6dd6c2e208e5869c265440f678e0773 2013-09-18 01:06:04 ....A 475648 Virusshare.00099/Trojan-Clicker.Win32.Delf.ih-dd2a928b469d4a949fe5ccaa63d394e0eff0d6c4387126cae40511799662f50f 2013-09-18 01:03:46 ....A 209671 Virusshare.00099/Trojan-Clicker.Win32.Flyst.d-e39d5967572e1d63ed16db7409dcb313c0372f8388099f8a2195ea860115d801 2013-09-18 00:37:22 ....A 2576634 Virusshare.00099/Trojan-Clicker.Win32.GoTop.b-055b20fa7d08720e925c150146c3a63b92b89dc987925a556449de903cf281d1 2013-09-18 00:34:20 ....A 3947686 Virusshare.00099/Trojan-Clicker.Win32.GoTop.b-230ceb73ba4da0b5dcc4a7c7b731dcf51fa920dbd64ec8b849a10a65215659e4 2013-09-18 02:11:24 ....A 217088 Virusshare.00099/Trojan-Clicker.Win32.Kuk.ba-abc53a7c2dca53f893ff678a498cd63914c4c01ce2862085a09e4336af0474d0 2013-09-18 00:09:36 ....A 217088 Virusshare.00099/Trojan-Clicker.Win32.Kuk.ba-adc6bfc2ac4996af5ab862019f41c5404408ae1f9b46acc7706db97cae1e5870 2013-09-18 02:09:42 ....A 192512 Virusshare.00099/Trojan-Clicker.Win32.Kuk.ba-b1bb373ed168480c901c40187bac5e3e7156206eb643fc03dd728e9f96227935 2013-09-18 00:40:50 ....A 212992 Virusshare.00099/Trojan-Clicker.Win32.Kuk.ba-dd1bb94ae9f4386a65245b49813f74cc815851fd392dd8e7d2bd17df01fcbf94 2013-09-18 01:19:50 ....A 29203 Virusshare.00099/Trojan-Clicker.Win32.Kuk.bn-bab5333ebf64a48a51f9873cab52e436474b94cb21f7cda182ced2bbb2ebf5ce 2013-09-18 01:22:52 ....A 110615 Virusshare.00099/Trojan-Clicker.Win32.Kuk.ck-b6b5a69c268162930ccd1dc6522e7a49fe53b98b96f9dbc2ac618dbd50904f45 2013-09-18 00:51:58 ....A 110605 Virusshare.00099/Trojan-Clicker.Win32.Kuk.cl-85f89d0459bc1c615808aa08d2ee1c6eb2bd0deb32c2fd480ad12798779976c4 2013-09-18 01:13:32 ....A 118804 Virusshare.00099/Trojan-Clicker.Win32.Kuk.cz-246d0098e880df41673660025d4ee01f79441a0da1d97445e0b98f8441d1d713 2013-09-18 01:37:46 ....A 28041 Virusshare.00099/Trojan-Clicker.Win32.Kuk.ee-8adfd018e05b826fabedbc6b6ce683f4b5b6f35020fc266b6fc6be8a51224638 2013-09-18 01:55:00 ....A 28055 Virusshare.00099/Trojan-Clicker.Win32.Kuk.ee-ea9cdc96db232cc3759eac49cbf72feb9a0945993a5cb155bb9f8d2ae2f4d2b7 2013-09-18 00:14:56 ....A 118817 Virusshare.00099/Trojan-Clicker.Win32.Kuk.fl-2f964dd0f190e959e35b565b7d17adba50c1473967fe8beaf589a2c97fa98f31 2013-09-18 02:03:42 ....A 118795 Virusshare.00099/Trojan-Clicker.Win32.Kuk.fl-803f0d8ee803a2d166b82f4a55cbba5e57ec451249c463c6417d37c36975ac9f 2013-09-18 00:05:08 ....A 118800 Virusshare.00099/Trojan-Clicker.Win32.Kuk.fl-c0bc1d49ea2ec0ad1a7d71b426f29352575061f65a4fefb4f31d946a1f86b011 2013-09-18 01:12:06 ....A 118799 Virusshare.00099/Trojan-Clicker.Win32.Kuk.fl-c9ccc9fd70e61a0b34f9cfc7a9510e5b18a53a12b12aebb3205217cee9c33e1d 2013-09-18 00:28:08 ....A 118803 Virusshare.00099/Trojan-Clicker.Win32.Kuk.fl-d7ad7e04e20a12ce507113bd7e384f78eaca3355952bedaf5dc94dec76ae427f 2013-09-18 00:06:52 ....A 118802 Virusshare.00099/Trojan-Clicker.Win32.Kuk.fl-db2542b59037c80e28358260b2673c77cf7b8fd70c1278cbde07d23b7230855e 2013-09-18 00:32:26 ....A 80828 Virusshare.00099/Trojan-Clicker.Win32.NSIS.ay-8abdf7c91fecad34fafbc0480f8df4a8fcd5b2e89415492b62d540d35f0b711f 2013-09-18 00:43:40 ....A 14572 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bb-8d357ce5a4fcc670ed43bf7423a19b54d692dcff1a68968a53f704da2bc4ea4c 2013-09-18 00:34:22 ....A 15236 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bb-95869971911a33dce26d9a5b061ef2bdb6e4d7ce2adff4f028d6edde43f284b3 2013-09-18 01:13:28 ....A 89774 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bb-c03b8576961d4cef29165fd67663f96558ff5540aba9e3a9af99aa060201aedc 2013-09-18 00:33:48 ....A 13860 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bb-c44dcf892dad8199a91fd6f60aaa242b62ce955fa1d1684d06297ecb45bf9970 2013-09-18 00:09:04 ....A 15236 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bb-c649dcc72f6c38225ff6c76e7259cfdab5287c1d8c1a00355b7a8d452bee845d 2013-09-18 01:49:56 ....A 113546 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bb-d8999bc25113ac84d11a403c2f57bb87078843deb71058dc05abc2b8e46ceb5a 2013-09-18 01:21:26 ....A 13862 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bb-dcc779505e9da395f5bb07c8f72e76a7b32d3c6f7272fc7600d42eda7b2c01c0 2013-09-18 01:18:50 ....A 97771 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-0047c3b8a73ca5b33bdbffe1f5acc4712c9207c604ec1bc8c6e882f9ca786a9a 2013-09-18 00:43:04 ....A 48524 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-1a44ece894bf1f286c5ab0f1476a7ef32ff86e30e828d85bcd5f0c4e589c1c5a 2013-09-18 00:24:18 ....A 97771 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-1f9e0a437bf012f8376d1491f05c88b018c06c828946c61dd8d53d33e7d397d2 2013-09-18 00:39:26 ....A 124371 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-20da2e77d9706346f56e6b1a94ed96f6ed31ad8d2a3a00ceac0bbaa5a0ec8913 2013-09-18 00:09:22 ....A 90771 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-26529518d25ccffa98e7061cb0a026609f9c90a3b3da9449922d4fb28d879e21 2013-09-18 00:53:48 ....A 110371 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-26896382524df2f9c87b7da857ee35ebe06cf9d644753968924fd15ceac95484 2013-09-18 01:10:16 ....A 110371 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-3113dd3e6b3e96ea016fc32dca416979c8511e9437e3e0590df14f8b72f1f31f 2013-09-18 02:06:42 ....A 98171 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-6fc38b34a52976b23ebdd236aacc48585e24ce95150bd319d2838e0cbb252ede 2013-09-18 01:31:54 ....A 1163170 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-79b8782fc0636d2445251aa58768ccad62e6b729543a1b03e3a37b62a74a72c3 2013-09-18 00:05:08 ....A 726370 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-832f5a1194351790412b19f54a1473bdddb34a0b8d00a7650741274109e703c2 2013-09-18 00:17:22 ....A 1119480 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-84f872fbaa665504c081fbcf480c0a77a12bfb6b0fade1398888ef70d1d769f4 2013-09-18 00:50:40 ....A 908370 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-9382ee1e0d02e0828610f6fda4fb6e0806049ea9a7570d5bfbf028299821496d 2013-09-18 00:20:22 ....A 180370 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-9407132f8f691b4965b5e0567db5b3144967075206afe13675a00375122c1b49 2013-09-18 00:59:06 ....A 1188370 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-9454d732d229661e92e69e2ef04a57d1fed69fb14527ed179e3f88307f058a19 2013-09-18 00:36:04 ....A 153771 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-9550807a258195f5510d72eb1205cf5cc68a7a121e56bea4fafaf8710b046855 2013-09-18 02:06:24 ....A 150941 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-a150c6af0a883fb80fbe6ead47aafa491d6d292cc452ddb594ed33f3c4fef268 2013-09-18 01:30:32 ....A 2984570 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-a1877d8b6cb49022a7d2a15623d8e10fd8f85c870a872ba9f30d36d060bfde35 2013-09-18 02:07:50 ....A 1039970 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-b305839ecf0ec2ff8d99249bfac8b2db7ce6f2535047712755351d56de56d1d7 2013-09-18 00:51:20 ....A 7531 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-bbfbe7d7b1f30ee9760d74ed1774b73edd2ff6aa0587f1a7f28913f38c3f59a5 2013-09-18 01:03:46 ....A 801970 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-c7660a2484f451597aa6ec58dc74b7a6cb8e801dddbbf99e3f43cb3b3b434b78 2013-09-18 01:22:26 ....A 654970 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-cbedc093d5561543fe0a7c4d3354f7c1b75668da0fa5fa6256b6261606b89210 2013-09-18 01:27:22 ....A 435170 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-d43009d7929231fa5264ac6234fff49418dd37fdf56bc527c29bbb70de448462 2013-09-18 00:31:34 ....A 129971 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-d9b8baa2393eda3c9e5fa10c51b2f955179eaf12249afaf254daac3d59e44721 2013-09-18 01:43:08 ....A 132771 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-db4f77c0714fcff146ed061b8724352286558da79a9fdfd2c00b8ac78603887a 2013-09-18 00:46:36 ....A 122971 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-dd84e6da40c7823f116a76d0896db016d06543ee620a92033c5152e206fc617b 2013-09-18 01:02:52 ....A 129971 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-ddb8232ce93021f391cc3ce002608de8b0eea5561f4f279ebbbe30694baa3488 2013-09-18 01:54:16 ....A 7525 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-e0bd81fe803a5701c54cc51b0331d1d27adf5e689ecca4903ebfefa5948417df 2013-09-18 00:17:46 ....A 1297570 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-e5299bb2a53bd0db4ba81598360d52007c061f9f3aca042e89e8ed060bc21d0e 2013-09-18 01:37:22 ....A 96371 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-e754e19d89ec4693c33994255eb7832da4387111338a7ea733244d08338a4e86 2013-09-18 01:22:10 ....A 2992970 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-eaf3098ca70ede5aeb6f8f2f9d3f9a9c20a237ca3274d417d2f832a52b8c4135 2013-09-18 02:08:34 ....A 96371 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-eb253beb89c86d0f9f29ba5d33ab5fcad58c5612a7e4a9c84e3a3afaeeb71c7e 2013-09-18 00:23:52 ....A 1232162 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-ebcdee3683f267ebc56db358c735f049cbbac6ad1405faa1175a0929616cc655 2013-09-18 01:41:10 ....A 352571 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-ecf4e85d34f31350abc91b15cfcee8f51c5e28b546b114e32ed3c0d572bb4764 2013-09-18 01:33:48 ....A 124371 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-ef71ea30c1813c75cce107c91c373a1f736d8e0efb93c6b7f4b04c61e8bfd152 2013-09-18 01:14:16 ....A 512000 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-f59580be0707c3bb932d8b8c7d259eabd65db099e4b0b0e5cb1c2521d4801e1e 2013-09-18 01:05:26 ....A 89371 Virusshare.00099/Trojan-Clicker.Win32.NSIS.bd-fb771b8fc996ee613156e59beba18533621482ad5e62663ae8cfb80ab375f5eb 2013-09-18 01:27:54 ....A 10240 Virusshare.00099/Trojan-Clicker.Win32.Small.cs-73bc3705550b2b22c578fcf0fa9f4dcccb9d75ca48e953aaeb9659f4a1c5895b 2013-09-18 00:23:50 ....A 15872 Virusshare.00099/Trojan-Clicker.Win32.Small.kj-a64515e7b4399c4ff844fe07eae35801c1ac87ee13bdd4e7a465e55b732dcaae 2013-09-18 00:41:16 ....A 7201 Virusshare.00099/Trojan-Clicker.Win32.Small.kj-bb918409c6c04795d7ff578e4d3fa71609275f6d1f638fc33bc440a283c7bb4c 2013-09-18 00:47:46 ....A 12288 Virusshare.00099/Trojan-Clicker.Win32.Small.kj-dec7716632ac2992a2a47d24add20a4eb4eb7bfdddb5812ef25221e6bccba60c 2013-09-18 01:23:42 ....A 9216 Virusshare.00099/Trojan-Clicker.Win32.Small.kj-e29704d8e6095876ffc793a5ba2623d1f7d7d400ce9e1f01518f349653c64d35 2013-09-18 02:00:08 ....A 32768 Virusshare.00099/Trojan-Clicker.Win32.Small.km-e9c5d783ef039adb78871eeca757da12643135fad3e591368a9f68bf58d37e3d 2013-09-18 02:02:34 ....A 20480 Virusshare.00099/Trojan-Clicker.Win32.VB.aa-a8b75dd835a1b9044bcc2a91af7acbca3af6ddef493a46c84dd8e8e9ae14bb23 2013-09-18 00:06:38 ....A 12576 Virusshare.00099/Trojan-Clicker.Win32.VB.dux-dfb6b01aff0a46dbcaca8b7b6edc467145a212e3813cc7641c8fba2bb7f93554 2013-09-18 01:28:00 ....A 40962 Virusshare.00099/Trojan-Clicker.Win32.VB.edx-a145787d5c17e28bf9ba073fe9dae83681693718bacecb6b9217de0232c09628 2013-09-18 01:17:52 ....A 327680 Virusshare.00099/Trojan-Clicker.Win32.VB.eel-d49e3bb269eb1d506ae7c9a37ab4c333d61a501c2d4baeeb6b26821cad1d70d0 2013-09-18 00:56:54 ....A 154004 Virusshare.00099/Trojan-Clicker.Win32.VB.evm-babccff34cfb29108a6ed21ddb8f4adebb8916988bd42ec831d0e7ebd38ecec8 2013-09-18 02:02:28 ....A 112577 Virusshare.00099/Trojan-Clicker.Win32.VB.fam-9359a9a2e55eccad9cdf6d2cda4e2a0c84d4d99ee454b58a58359f487b81f3c3 2013-09-18 00:07:32 ....A 979843 Virusshare.00099/Trojan-Clicker.Win32.VB.gbi-f0a3adf7e3f36173165085326e3baa4335ce4750231d996ea05ec4105d930d84 2013-09-18 02:06:12 ....A 12781 Virusshare.00099/Trojan-Clicker.Win32.VB.ick-9e58559cc9ad1261a5b9d7dfd868b0fc65070f772dd8b56e52930fa0573dd1ef 2013-09-18 00:22:56 ....A 113664 Virusshare.00099/Trojan-Clicker.Win32.VB.ika-82c165651fb669a12153a898cfcbfabb881abee5bcb1a65c249ee8ae29458aa3 2013-09-18 01:29:14 ....A 24576 Virusshare.00099/Trojan-Clicker.Win32.VB.irb-b876f1f40440560a829062093ee3b611cdc16bb8b2337b2093c9349dcc71f738 2013-09-18 00:13:38 ....A 45068 Virusshare.00099/Trojan-Clicker.Win32.VB.iurx-347222ec358ccc91799476be9a257040e9a1545d73870efa8b8b6e8047670969 2013-09-18 01:19:48 ....A 65536 Virusshare.00099/Trojan-Clicker.Win32.VB.kc-c633da9d080f74d384a1bb544e54b8ad11a01bae725792ce0785a1bb3017494b 2013-09-18 00:28:36 ....A 81920 Virusshare.00099/Trojan-Clicker.Win32.VB.mo-d3f3f94f0f88cecc315c4dd6871dfee2718d2a9a8bda4c8fdf71077fc2b86e94 2013-09-18 01:34:50 ....A 88800 Virusshare.00099/Trojan-Clicker.Win32.VB.pen-994f5976e9052c79acc681fbaeb816e78a75290a9c655bb4a986653778b0fe41 2013-09-18 00:21:38 ....A 32768 Virusshare.00099/Trojan-Clicker.Win32.VB.qi-ec2511c7063d3203df018e7f532f48e82cc3481ecf0d9e87753991fae6f2d199 2013-09-18 00:09:42 ....A 57622 Virusshare.00099/Trojan-Clicker.Win32.VB.qj-269027e53181bce373e6e636b38be6a3f3aa4daa26651a7a545dc5dd1ba9b46a 2013-09-18 00:51:46 ....A 40960 Virusshare.00099/Trojan-Clicker.Win32.VBScobb.kd-8c44798f6c002fa7fd627f902636e783a771e64012444df283b74ff0909c0f21 2013-09-18 00:40:06 ....A 111005 Virusshare.00099/Trojan-Clicker.Win32.VBiframe.ffm-b0849d32b79a6457c9c83308de1cf6cd3c469b518878a1b760777a0b3bfc2dd1 2013-09-18 00:35:30 ....A 301202 Virusshare.00099/Trojan-DDoS.Win32.Macri.ate-e8586bdb9ef068d0c3698c3579523815423f61078d0dd3201ba3ac2cb9d7929c 2013-09-18 00:05:30 ....A 98224 Virusshare.00099/Trojan-DDoS.Win32.Macri.atz-82582349fdc636e784e31c87384c43ad13bbf576108bb5e7c7e2394a0434f1d7 2013-09-18 00:53:52 ....A 56832 Virusshare.00099/Trojan-DDoS.Win32.Macri.atz-fa87a235f07cdba5d9dc8f1032f635790a475f90581066d1586d5f8c010b85c0 2013-09-18 01:02:46 ....A 51264 Virusshare.00099/Trojan-DDoS.Win32.Macri.ccv-bdb98452c62aefd0c0232654bbd95fe54ec3bb937f7374b8b952cbd9824bb40a 2013-09-18 00:28:38 ....A 40472 Virusshare.00099/Trojan-DDoS.Win32.Macri.gm-ec74e82ffa4468e255ea757d39a5fcb012110a299f44b1f68fbbbf98ae9b07db 2013-09-18 00:15:40 ....A 71172 Virusshare.00099/Trojan-DDoS.Win32.Macri.mp-8790bcd5dcfa490c85bbc0e9ee2deb858893aed919ca2f69c5401276ce91bb70 2013-09-18 00:37:16 ....A 625664 Virusshare.00099/Trojan-DDoS.Win32.Resod-d6c75a32b90bf3173d199b47ff2e8b25cbc7d5730433ec4dbfa42d288a709b23 2013-09-18 00:27:06 ....A 111452 Virusshare.00099/Trojan-DDoS.Win32.VB.aq-a4c5d4a65e397d6d06d36c3b7653360c878761f37c1272d3e6ca1e2e1f8904d6 2013-09-18 01:20:54 ....A 73730 Virusshare.00099/Trojan-DDoS.Win32.VB.aq-dfd7d86acef23021a80abcbc1f32972cc231447ca4b7dd1aab887246180c919d 2013-09-18 00:42:58 ....A 204288 Virusshare.00099/Trojan-Downloader.BAT.Agent.ch-88fb31dbfb36e2f48cbaa0b5b1f3f28338d7a773841770431924258df74cf279 2013-09-18 01:04:34 ....A 14703 Virusshare.00099/Trojan-Downloader.BAT.Agent.ci-86729373d42542b6649f87b7e93dfe070c1d53ae9be642a3751974a89e0ccb36 2013-09-18 00:30:12 ....A 319616 Virusshare.00099/Trojan-Downloader.BAT.Agent.fl-cc0bb4f8044d2607e11b7aa305129951b9982dcadd3a97aed18810d1265ecef6 2013-09-18 00:14:00 ....A 155565 Virusshare.00099/Trojan-Downloader.BAT.Agent.fm-e8c813b4b43394c6e1b319363cc1d14cfca7821a1170d07d7d9cf2351bdc4b8b 2013-09-18 01:20:18 ....A 152991 Virusshare.00099/Trojan-Downloader.BAT.Agent.gen-d816ed3229d412a534c89d5fe9c3a0d4699ebcd1b22097b4f9c45665817576ce 2013-09-18 00:32:32 ....A 105029 Virusshare.00099/Trojan-Downloader.BAT.Agent.gn-d8303430832228d0ba63654495ae97365fe1da9cce143a37d15e706691ec5db8 2013-09-18 01:54:10 ....A 727983 Virusshare.00099/Trojan-Downloader.BAT.Agent.gn-f57f1abd79d450b95e6c872b09f6bb9068fa3c93bea7b9871f3f67a80627e56c 2013-09-18 01:19:52 ....A 1012736 Virusshare.00099/Trojan-Downloader.BAT.Agent.go-fc0824c31612d6a02aab1f158502c7bc757a573bed54b87aa77ed02ebc730f26 2013-09-18 01:39:20 ....A 920576 Virusshare.00099/Trojan-Downloader.BAT.Agent.gx-88d9a00557bebd34ba4f573930289bde0d491f8a28107b2d466b63b145592d63 2013-09-18 01:28:42 ....A 100000 Virusshare.00099/Trojan-Downloader.BAT.Agent.he-d3c82dccd86c335239c66dd7c60dda82cc0645d3a694e43966390b8861fd8ff3 2013-09-18 00:48:16 ....A 1153 Virusshare.00099/Trojan-Downloader.BAT.Agent.he-f111739d7e25895fca7a1084af8f0b75eb0d30d921b5e167599e6e304215d647 2013-09-18 00:48:24 ....A 22016 Virusshare.00099/Trojan-Downloader.BAT.Agent.la-a4226561af1731b0499489beb3f768b82be53d1b5b60ad684494064d55572589 2013-09-18 00:11:54 ....A 22528 Virusshare.00099/Trojan-Downloader.BAT.Banload.n-dc5f6fd567824587b53a6391416669914b21690c711f2d8466d77c9079a10c22 2013-09-18 00:30:54 ....A 58 Virusshare.00099/Trojan-Downloader.BAT.Ftp.c-e60d6e737ac8e6a52b2f2c06e2d8ee332438987b5d1978bddcbecd55446b8ce4 2013-09-18 01:16:16 ....A 1262285 Virusshare.00099/Trojan-Downloader.BAT.Ftp.ij-e1e651c1e76ac0bb03a5772d825a630a948243960239992328789cfb4c4dc79b 2013-09-18 02:00:04 ....A 56 Virusshare.00099/Trojan-Downloader.BAT.Ftp.mf-47118a7f06eeea0bd8c70982fb8331d42c1869f55362f2828c3cd74cb96feb29 2013-09-18 00:04:38 ....A 72 Virusshare.00099/Trojan-Downloader.BAT.Ftp.z-bea893a36b630596c73205e5e908199f8b05f0316c85be5f5cd7a270a7247ce3 2013-09-18 00:28:02 ....A 112640 Virusshare.00099/Trojan-Downloader.BAT.Small.ai-dcd9e590c44a75d3a241e3538bb265c37430acfe3d5afe7ca81c6a9a90910f59 2013-09-18 00:42:24 ....A 77 Virusshare.00099/Trojan-Downloader.BAT.Small.aq-082bc7bdec7b0f191c1fae27cde0e87aef18a71ef4cbb1a6fd2c056a5e9b61b3 2013-09-18 01:28:00 ....A 72 Virusshare.00099/Trojan-Downloader.BAT.Small.aq-18290fafb3b8b90647e722a3d786519ae454616b82c3bbe6168ec5dffb8413c4 2013-09-18 00:05:10 ....A 61 Virusshare.00099/Trojan-Downloader.BAT.Small.aq-1e4bd6f263c08f75f60fd6d17eb4828cd5246eb468d8b6647037c5a01c4ecbc6 2013-09-18 01:33:34 ....A 72 Virusshare.00099/Trojan-Downloader.BAT.Small.aq-2b5a7e76d329695210e8cd56ec3fc22b3817ae372c9403a68f3f5ecee65d4b8c 2013-09-18 01:14:24 ....A 67 Virusshare.00099/Trojan-Downloader.BAT.Small.aq-3fdd1cdd082f7440b80becf116a12f60ca288f6210cbd24097ef55d6dae08478 2013-09-18 01:14:08 ....A 73 Virusshare.00099/Trojan-Downloader.BAT.Small.bo-1a8def51d5d662b2e1b4b1c4ad6b0089fdc7ff5224dbefb29d7bc1bb895fc1d8 2013-09-18 00:47:12 ....A 67 Virusshare.00099/Trojan-Downloader.BAT.Small.bp-215b69bae21ae28c2f7f37b7425abcf8e6cd9331c4f12be5f756280e1b2f8c3d 2013-09-18 01:32:34 ....A 70 Virusshare.00099/Trojan-Downloader.BAT.Small.bz-fcb84e70a69cd8ff0bed45cb8e6ab888875798cf2e41201fbe5443d84b125132 2013-09-18 00:48:04 ....A 65 Virusshare.00099/Trojan-Downloader.BAT.Small.f-04cf6f8b4847d9bc2d037698b6a6ab18dc3768ac2c9d6bcd0419b396bc4cdaf3 2013-09-18 01:50:06 ....A 65 Virusshare.00099/Trojan-Downloader.BAT.Small.f-075d54a327a0ebac8ea3ade651e4bf1e0800b7f68a0b3783b53cf8e0b3f9717e 2013-09-18 01:02:54 ....A 58 Virusshare.00099/Trojan-Downloader.BAT.Small.f-0a368c321aa254ec512fb63d1f6ef6d323b4589cdabe68aa8d3fb48df30c7ce7 2013-09-18 01:36:44 ....A 64 Virusshare.00099/Trojan-Downloader.BAT.Small.f-0aedd66de76b1ac103fbb0c9d18eaa5331914e389a01a347b8e1f05a761e736e 2013-09-18 00:51:42 ....A 60 Virusshare.00099/Trojan-Downloader.BAT.Small.f-0c76f16fb007afec3c99c39873736d7a27212b022d3ba77b3415f2523f454f96 2013-09-18 00:03:16 ....A 57 Virusshare.00099/Trojan-Downloader.BAT.Small.f-0f28ecc20e7e46b47ba6ffb320b3ed735d156c0d12b0c66445168267582518b0 2013-09-18 00:41:28 ....A 62 Virusshare.00099/Trojan-Downloader.BAT.Small.f-43a2bc492abc93b0ec767a1face548978d61f76f1d97652683a636796fb52009 2013-09-18 00:11:48 ....A 63 Virusshare.00099/Trojan-Downloader.BAT.Small.f-db6f9968420fc25c65b89117c1a812c793d87da5497038e1de93c43c37161850 2013-09-18 00:54:56 ....A 72 Virusshare.00099/Trojan-Downloader.BAT.Small.f-efea23144371eb9bee15ec869094a9aa698911660e9b49fb936db05b8d1437f3 2013-09-18 00:44:30 ....A 63 Virusshare.00099/Trojan-Downloader.BAT.Small.f-f5ab31ecd3eae6e02ef9bcbf8e16850472fffb16062c77a77d608bf2e8516470 2013-09-18 01:33:52 ....A 177883 Virusshare.00099/Trojan-Downloader.BAT.wGet.c-df6fc52d65205fae43fa6f2bd5ef510d0223f3d6e1373fcdf2421e33d796613b 2013-09-18 00:54:06 ....A 1061 Virusshare.00099/Trojan-Downloader.HTA.Agent.ah-8cd6b61a5c4d40c686e2236c28779f0d9f558b774d62f8184724def1962bf480 2013-09-18 01:37:40 ....A 1025 Virusshare.00099/Trojan-Downloader.HTA.Agent.ah-d5ef55c346218057aac0bc9cf923500b2b756506a298169bddaf3512de4e1191 2013-09-18 01:30:20 ....A 132563 Virusshare.00099/Trojan-Downloader.HTA.Agent.ce-247fcfc05f34887dc98f66d32c2ccf69415d3131b41c1ff4fefbb8f58ac25357 2013-09-18 00:52:54 ....A 178856 Virusshare.00099/Trojan-Downloader.HTA.Agent.ce-b2cca56fdc35c53e5dbf25523c6876adbb6a0c01b946207395bcb34dc9140fe7 2013-09-18 00:44:14 ....A 127562 Virusshare.00099/Trojan-Downloader.HTA.Agent.ce-bea873efac4087c9feca235d327b34aeb4db887f8b5bb7ba7358bbefee6107e3 2013-09-18 01:11:18 ....A 176402 Virusshare.00099/Trojan-Downloader.HTA.Agent.ce-c5e4549dbe0ea620c2b659436c583045a94e7f616e70bd9f0cce5b35ea8622ff 2013-09-18 01:12:02 ....A 311592 Virusshare.00099/Trojan-Downloader.HTA.Agent.ce-ce467187fa7f66749ab08531a0b3cd59a71c21245257bfebdb113c6f0da562ca 2013-09-18 00:51:38 ....A 173858 Virusshare.00099/Trojan-Downloader.HTA.Agent.ce-f4ffdc9b0cedc3b7196682540ec5463fbbd639053ec4a58b3f5c87932fe31f98 2013-09-18 01:33:50 ....A 874 Virusshare.00099/Trojan-Downloader.HTA.Agent.df-d771752a2ccc159f4bec25044b8a156da65673b75715693d76e5f90ceee3813e 2013-09-18 01:28:08 ....A 1580 Virusshare.00099/Trojan-Downloader.HTML.Agent.bp-8a9cea6f4b606be4e1b6d61b9380e5676c29033511aa94fd6ddef8eddd60a9e4 2013-09-18 00:07:30 ....A 353890 Virusshare.00099/Trojan-Downloader.HTML.Agent.df-87cd994f3ce77a5b7bbdaa8cb85d655fe307447f115b294944d892f0e269f1fb 2013-09-18 00:58:16 ....A 48499 Virusshare.00099/Trojan-Downloader.HTML.Agent.ij-c1bdfcb3e4fe97f58725df105df2cf26823401efce9adea3c100ab4fe9710aa9 2013-09-18 00:12:56 ....A 26125 Virusshare.00099/Trojan-Downloader.HTML.Agent.ij-d079dc1e746a02824d80632eb1d77bb88c8b7df578cbf9ddee77c61a050d1625 2013-09-18 00:07:58 ....A 3871 Virusshare.00099/Trojan-Downloader.HTML.Agent.ij-dd9eb0f22e9dde683e7897059cb593d85d574882d7832f509cdddfd335cf0e71 2013-09-18 01:03:48 ....A 782 Virusshare.00099/Trojan-Downloader.HTML.Agent.lj-bc937be234c566dbbdb7c8ed25ff3ec7481d873fe7763fc1269b39b6f9f270e0 2013-09-18 00:31:26 ....A 4209 Virusshare.00099/Trojan-Downloader.HTML.Agent.ml-55e41d3f0be3ef0c8144c5bfe2349c8d3212c651ad79b7985216ef741acac49c 2013-09-18 00:59:46 ....A 19839 Virusshare.00099/Trojan-Downloader.HTML.Agent.mx-da9f29820b9c2d6777faae8a7cc11352ae960b8f2f311575f6cf95d001b1cfff 2013-09-18 00:47:20 ....A 59190 Virusshare.00099/Trojan-Downloader.HTML.Agent.sn-80315fbc3e9ef58c18ee7e3bca10a22ed4ba9359401be5149e8246dd95caf8c4 2013-09-18 01:06:40 ....A 73121 Virusshare.00099/Trojan-Downloader.HTML.Agent.sn-8a6604f73db1a3e2ba58fceb4f4c27ad380e68019910dcf63cf365e72385af00 2013-09-18 02:01:24 ....A 77819 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-139e5bf30e9c2f35c2c69396b88bfa5f878a4ad193a18169ce4916bfa227b932 2013-09-18 01:51:20 ....A 40344 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-1f5e12a81a0d26a4f86ddd19ab81807fee9a6709ad196072364d4e7a938422d1 2013-09-18 01:08:58 ....A 81715 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-26ef8621b0b02afdc82fec322271b9d65baec6891f5c573a992c61b53c655209 2013-09-18 01:38:08 ....A 85119 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-57e1d53433c0d3bab3944929652cbb69695355f3e786ddc871f3822e159fde7c 2013-09-18 00:37:24 ....A 79340 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-6a027b92ce97a94d14933a1511000ea0bf6dbd1472913bbcb4ff069837590f17 2013-09-18 00:09:24 ....A 34401 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-6e75884c9983165fa78eb8e5191c0679b2f0b2176854f26144df01502eae5135 2013-09-18 02:02:50 ....A 77378 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-767d1d75b0736572c9e5d59254f6c049356a6023402f1462aedf0241169527d5 2013-09-18 00:28:06 ....A 11015 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-77eaf27d5628e82631753f0b240939bb65e8bcc78bcd3d72ff151ee35b0b83c5 2013-09-18 01:37:08 ....A 82697 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-7d10d4f45aa61e2f65271e67147641625e9ac45729f46e590b390c5c92fc61e5 2013-09-18 01:15:10 ....A 78745 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-91825d9539d96a43a12c35ba24304eab5af952b79af9f4a309c643e5dc810d76 2013-09-18 00:32:38 ....A 100129 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-9315f44e15be41bcd4ba5fa70f829bc2205c41d76de1fec8d139d5a10e402931 2013-09-18 01:50:20 ....A 31633 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-a63d1e48a0c88de74f59582bf3ce91bc5df24fede5a5c5d02f69edcbf71788c2 2013-09-18 01:25:58 ....A 9892 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-a65c701956506e3fab95add6a637354e03b5f177ff2a16fabda1aceaeb48ba94 2013-09-18 02:04:16 ....A 52404 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-af0af2a64fe7bdf0be9a4cacfd18c65886e2e2576e70a9659f084e287a27b222 2013-09-18 00:56:44 ....A 73669 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-b802bd283f11734b41d1deeb8d073a30737bdec5680cc8a99129bd89c4af5880 2013-09-18 00:16:00 ....A 74257 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-bd6f1fa727cde3292c49d382f83041190d38e8d8a5c2256f4b5123a69d3a3117 2013-09-18 00:46:00 ....A 36433 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-d5111024218601937cfbaf078e70781859329e854b1d75b8730b74bcdf5ba2d3 2013-09-18 01:49:44 ....A 8778 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-e589d67d04a56ababec07fa8b375d52c29dbe6be9f855b9c0045aaca5f97dedd 2013-09-18 01:57:48 ....A 87903 Virusshare.00099/Trojan-Downloader.HTML.Agent.wy-f5b0bb2369f2eae3e0bcf1b488191a302c56e22337442cce8121295b36d85b28 2013-09-18 01:20:10 ....A 75573 Virusshare.00099/Trojan-Downloader.HTML.Agent.xn-28d91dd22791c4cc2f3f0b252b8e46bc8631889f6444c9272c05fc380c39983c 2013-09-18 00:54:48 ....A 80156 Virusshare.00099/Trojan-Downloader.HTML.Agent.xn-64447d85c3876aa9276d530d64c061efdfe4eabe234ffe020147ccb89d4171ed 2013-09-18 02:06:36 ....A 80898 Virusshare.00099/Trojan-Downloader.HTML.Agent.xn-68a18acb3ac3a86fcd62b07fd5bcc0355f2f7db8c298e9c31037056a4db023ba 2013-09-18 00:17:42 ....A 45138 Virusshare.00099/Trojan-Downloader.HTML.Agent.xn-6949ef9d0d0fb74d6ae7b64441ec39a843f69baac4096863af8fd84ed6ce04c8 2013-09-18 01:01:16 ....A 73785 Virusshare.00099/Trojan-Downloader.HTML.Agent.xn-6a88b0407bf37f71d9d1093450b8ec62fe60ff3253a9151da3c69edc7207038e 2013-09-18 02:02:16 ....A 30676 Virusshare.00099/Trojan-Downloader.HTML.Agent.xn-88f7a5a84ab6e9dcf7a719bfa8d349596e82456d958c379ae7cac979cb94ecec 2013-09-18 00:49:02 ....A 158 Virusshare.00099/Trojan-Downloader.HTML.Agent.yl-ea907794c10eab7236b88336100f56175437a9ddb77ef914463f5ef8100e70d2 2013-09-18 00:09:18 ....A 2834 Virusshare.00099/Trojan-Downloader.HTML.FraudLoad.b-973a370f6649e60ea9369cc7fb7c80621d41e428ab87d3928afd13a42d57a946 2013-09-18 00:50:22 ....A 584 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aap-c61ac09f8f6e0920a41400736534bed8f7f890cc4d203465c1aca4b5bc9ffd99 2013-09-18 02:06:16 ....A 27919 Virusshare.00099/Trojan-Downloader.HTML.IFrame.adl-42d6770e27ce606c851ab7dbb1aa72587f3eb61d7f57d5347571e60b59aee088 2013-09-18 00:16:24 ....A 26664 Virusshare.00099/Trojan-Downloader.HTML.IFrame.adl-43ffdcd4e7f17a901cd8a4c531be5171eaccac42e504e9cf52217a486ca05445 2013-09-18 01:27:04 ....A 17402 Virusshare.00099/Trojan-Downloader.HTML.IFrame.adl-831ed2c1670b20258cfd65471c59277e36b4b28a2c2a68523d2dd5275ad33548 2013-09-18 01:14:06 ....A 35051 Virusshare.00099/Trojan-Downloader.HTML.IFrame.adl-974e4fe76d5ec6e6fbb015e89fc3ab473311254ce68729c81da02dc76bee556e 2013-09-18 01:45:38 ....A 21544 Virusshare.00099/Trojan-Downloader.HTML.IFrame.adl-bfbbac47323e8b01b143e965b9f6b690f1f7a0e8345a02d85815d7ffa96dd9f8 2013-09-18 00:28:02 ....A 38595 Virusshare.00099/Trojan-Downloader.HTML.IFrame.adl-f1ec87c1a6e4c7a5c45d63ce34aadfd8db358fcd04cf7122168bc3601d604f82 2013-09-18 01:47:00 ....A 26663 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ady-13bb765007a14f7c4936dbec1a03662c43c8c979585dbb433d5f56a1611a50dd 2013-09-18 01:30:02 ....A 12726 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ady-e50ef91c107d7f035097bb1bb7ece9cfdd2fb6b5d8e3221daf0adb9ba9b9aba3 2013-09-18 00:54:12 ....A 9946 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ady-ffcd1ca44f479b79bd2d914236ab802ca7792a5b184902d90a448cc40ce98463 2013-09-18 01:22:10 ....A 14411 Virusshare.00099/Trojan-Downloader.HTML.IFrame.afy-ed70e60c8b04e9444a4ea95ebcba29b486812fa9f62c7cf3b99dc13f2f6a28a7 2013-09-18 00:28:04 ....A 30836 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aga-35131ad0ada27c372a9afacc222448c0a44b0f443f775d1547a7b874827ce0fa 2013-09-18 00:29:58 ....A 7763 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aga-78ce874a8caa9e6dd463cccfb02557bab984122ad413a1797080ba2304260e46 2013-09-18 01:37:52 ....A 8862 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aga-935d00d65d54ca007f6babd4bd21f4384a2414c63332e90a2f23a36d100f3b50 2013-09-18 00:08:46 ....A 25153 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aga-f95bd341b5af5f932b910f808c153247c92e6aacfe2b905ac888c15464594b62 2013-09-18 00:57:52 ....A 12863 Virusshare.00099/Trojan-Downloader.HTML.IFrame.agc-de100e36d14d7b5becfd18240b308c56010fe6a797346a0c6962cc1b1c485b0f 2013-09-18 01:33:14 ....A 14928 Virusshare.00099/Trojan-Downloader.HTML.IFrame.agc-de1d3832b80c455ab45ad85e3576b983b9b578d54276c1d6ae052896c09a80fc 2013-09-18 00:23:10 ....A 3490 Virusshare.00099/Trojan-Downloader.HTML.IFrame.agc-e572852d4624d1dc2e86cc4f0bbb4cf34c2cd72fbb14467f7d4b85e77f382da2 2013-09-18 01:51:02 ....A 35576 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-18960fd602772bf564669e6dc91fb87a4f1ec0e45ac2f8397568d29b4b4c571f 2013-09-18 01:15:26 ....A 5191 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-4a808d7f92d415d8c4a5ec283025ce46536bb77f67042d9cea13b5c3c9f0cadf 2013-09-18 00:41:32 ....A 5186 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-774889dfd412d2ca92ad6431bf277e7e98ccc0b1a42584df000be749cb678c3c 2013-09-18 01:33:30 ....A 32965 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-9bed3a54ed3e97553b169a355e06bb79f6a6e1447ef78efeab4697e1a01eb307 2013-09-18 00:57:26 ....A 42725 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-a2d412a7c3e263271434c795acb452a681f5eaaa6963e41159635287d1e86e32 2013-09-18 02:01:52 ....A 49831 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-a6277d975dda8589ffe88bb0da86d2a05e637068d5892244b9b120ce5922aa20 2013-09-18 00:06:00 ....A 6441 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-abdd32eb16ca90fe965054d8a5c3978f044f4bb6e63e7d2163f72e2101d063bb 2013-09-18 00:07:12 ....A 20157 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-bf5c8bc5eee7a68d9014ac8922fbd43686eabb5128277ba2274036bdd42b9ed3 2013-09-18 01:59:24 ....A 26126 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-c67b862d18530181131e6e046492bb70748306c2e4af830d9172aaa3ee5ab5b8 2013-09-18 00:41:44 ....A 9072 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-d80f86d9ce0dd3447e071acc2655cc31a0b29da1d87ffc2211fc8da11fa835f9 2013-09-18 01:20:40 ....A 11484 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahq-fe3c56f924ac000b6efe164852aaa562cf727b37ef68e6838af39b57480146ba 2013-09-18 00:38:08 ....A 44081 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-0d4efb64c4064f48845c9dc5869968f9c6574c2feff792e46162b7f3fe1d981c 2013-09-18 00:27:44 ....A 42617 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-1a864800e4b596d33c5d51f041846ac32e5f034aceec6a14a315ef3868e4bd12 2013-09-18 00:53:00 ....A 33436 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-200f5fc7f443140c5de070681ac081b6160f4a437aba49317f38699fa060574e 2013-09-18 01:51:00 ....A 40169 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-32f4a7318c10d513e5da221f43c06a04083b65fcb4fc632c074fcb7482616cae 2013-09-18 00:16:56 ....A 89317 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-35441be912f0efd14e93112671ab8b11b49fd3be0bdbcced2d18562b492244ca 2013-09-18 00:43:00 ....A 42539 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-35ec36a1579d03e30214ef14503a31fffefa2d20d1fd1df4962dfc0b00f4aa80 2013-09-18 00:38:22 ....A 26553 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-3e87d52ff5b70f33c75def918535530d44efaa7bc72fb04d2975f13e902b89c9 2013-09-18 00:17:02 ....A 9591 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-431e21c50c7f5298fc1e91b8d03b67561a8f4f70c1916fcbe096369e23361d5f 2013-09-18 02:06:54 ....A 43929 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-4f7b1dab6fb9b06c78870f640ba5a80ad01b5241430de63d676d2dd62379e6e7 2013-09-18 00:35:04 ....A 50419 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-5032a28c57aab1d5a6a6431bf1c96718edc08fd8cb36a1b6905548e6c1c9f42e 2013-09-18 01:32:22 ....A 30065 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-516fd0b4b0798a736a1d0516395e40e54dcd8ff9af7e21d42ff886a43bcb9fa0 2013-09-18 00:38:04 ....A 27825 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-59701b2e45b4eb873e40daa3ecaca5cf37fdae970b08dea08930e7e984bd666b 2013-09-18 01:34:12 ....A 8413 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-631adf893ed1493bc6fd6f63908d66091346524fe503f628ac44d236ffd233d3 2013-09-18 02:00:16 ....A 44029 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-6364b5b6746df1c1b18592cada0b9601503ea42ac294673e2b57ae64c16f1e63 2013-09-18 00:43:56 ....A 16212 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-644af061556d465e608237b627a1f34635427e7df3cc89bfffeebf1a9f7291c7 2013-09-18 00:17:28 ....A 26981 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-686b68191d050e0bbbe00f1b48a3d102430b88210c1338a03f5592f0622e2b26 2013-09-18 02:02:04 ....A 21002 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-69c897ea5d063d28bcfb09f57cb7e104e5b2e604c789e56b58c80b257a3644f3 2013-09-18 00:26:36 ....A 67194 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-7158decbfb155ae8da0c7866127055a0826f1ee76bfb2728731ff62c317bc9f3 2013-09-18 01:37:00 ....A 31441 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-733b5f13530159010e3d38fd8f965711a54741c8ab121d73906b999d867c4cdc 2013-09-18 01:25:24 ....A 43659 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-77afdbcbadcc5c668aaea633655df55737a13774db6b7fecc13afe72d3f0626b 2013-09-18 01:30:10 ....A 41442 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-78f440aa65527b05612e94d4e9537abf11ac0f4536a64eea882c0fa430aab340 2013-09-18 00:26:14 ....A 28744 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-881708716d716ab6992514eb26d0743f0231d8f481de901613c9e462349ec9e5 2013-09-18 02:07:46 ....A 47761 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-8c7f2a271d312be09226597ff01b9e31ee5d2cbb15a69ced7280ee60838719e6 2013-09-18 02:04:18 ....A 4758 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-953d978597bf58be3d3b76cec88a24b4e37a66d049dc1a86a73cfbf01eeae5ff 2013-09-18 01:45:38 ....A 43803 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-97368ccef4b06ad7eb4abcfc59109a0fdb40e101ce89580fec90f1f11f9f231b 2013-09-18 01:58:06 ....A 40097 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-9a29aa4aef822bb6bd1321836e9d8bdfc2fcebb9a59340149bb0ed7f934a07f6 2013-09-18 01:50:32 ....A 40311 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-9b606644bf7b78c974858d0d21ecbe59107b48d136c84235717f9b163b6a86be 2013-09-18 02:09:20 ....A 52663 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-a0158993f79761348231dd1b792ecf1f9cf71e3f10613e7931f95d2c85a0867c 2013-09-18 02:00:46 ....A 28068 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-a42bdb42a3ebc8991aa9d1849ebf6c609b0d46fcc826a36a41fc447ff91e27ed 2013-09-18 00:38:10 ....A 44623 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-a5ea81520b92b87808d565eafb190d0d4d245fddffb672a02891bb104ef53a09 2013-09-18 00:46:50 ....A 43347 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-a7b108684cd03b227e6bf9138cdd0459e8ef9a22ccf948caae1d2a262ea6679a 2013-09-18 02:10:38 ....A 89408 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-aac35c0c95b96aab18b584370c0ea96a64f3bd49b2d958fa79a3786eacae9bf9 2013-09-18 01:24:14 ....A 61473 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-ad9f829240a47aa612aed259698958d20f15dc345ac1b9c4532f20045c2176f7 2013-09-18 01:42:04 ....A 36082 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-aded8ec5d5bf6f1709d5dd7aca7aa5768335acb396a3e78dced822a090655766 2013-09-18 00:24:24 ....A 23840 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-b6e1cdc1c5647ebf5547b7d6dac5f071e7e4423b30a5ca7516107e4d2c023039 2013-09-18 01:49:28 ....A 48460 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-b8a2527eeb331c9e6f8a74d16ab6fbde8d9b10218e0d7fd09e2c55455b0e7cc9 2013-09-18 01:10:50 ....A 32160 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-c3057714ec97404917f978250334a1c73a77b3d88f9a5644b9c29bfb56f62f6a 2013-09-18 01:49:36 ....A 34100 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-c3a9632d0cf839ce73fcc3d01a4dad94c9b19f3bf92cdf3bcc7ad3e91efe8fd9 2013-09-18 01:43:10 ....A 26817 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-db91e52fae958e7d222cd51be193c475c5197d274ffb20e0b373c3ac08db6f41 2013-09-18 00:39:26 ....A 2608 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-deccfb830b3dff6df3c5a69eeae1800d599e03cc00d072414ee6b179d1466d6d 2013-09-18 00:52:20 ....A 24046 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-ed4bcc7e3a7530258d53a0da33cd3a75a580b5508fb58624a8f21598ff44a3cf 2013-09-18 01:43:02 ....A 38104 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-f2cacfaa986c17cc45d4113054b93a2bcf1acbd60b1598dbe63f24c793ea55a4 2013-09-18 00:02:44 ....A 32360 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-fc4c62a997b2a2081ce3037765825051238137988c06d03be6e736f72a890170 2013-09-18 00:14:14 ....A 17289 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-fd90b99362984c555df61d8368002ec997ac4cbbbe1ce6eeacd589c89ab39347 2013-09-18 01:09:48 ....A 37903 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ahr-ffebb27142b4742e8d3b5752734db3a41c4d515255468a68e9d9807b285b7c1f 2013-09-18 01:43:22 ....A 62754 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-046d0016365cfbf7052c7e7ef689abea72afa32d72aae0d2b28f82cb8cbca138 2013-09-18 01:53:30 ....A 20859 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-085d325750536763c593505ed4d6a697aba3a1881b5476c9849d2be06da2dbb8 2013-09-18 00:18:10 ....A 12366 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-09151bdb8c62a09b0edf76905031b4e0319f6bb9561067b0b02c6da98593f8cb 2013-09-18 01:13:52 ....A 15491 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-0929b05b50cf48d825cec95ede84dac5c365d6e4b7d280990b046c67a92b1489 2013-09-18 00:28:40 ....A 31144 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-0c296ebd7cb88b505a2029fdb73116ae93b29bec92747a1a4767ef1c6a643435 2013-09-18 01:43:58 ....A 64536 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-0d1f8c0e371980f7e0c73bbc1a726bf008480284ce6a4334407344ad939081fc 2013-09-18 01:43:18 ....A 30795 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-0e2cdb2532c890d33a5d530bb0ea0a103db720fa4a3b38d927b45101beaff958 2013-09-18 02:01:06 ....A 53623 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-10b9c07b3006c08061c03d1ab16d698614d4621310844ceba613486a28268c0e 2013-09-18 01:37:56 ....A 15553 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-11b4f8f33a57df0c1adb8c3d7a3a3e9a3b16ba858a00e29fa06ae693d25662df 2013-09-18 01:44:30 ....A 55922 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-15c9760a76416be085c5198bc019aa9c69dd308f8d49fa0b24b3160d321787ce 2013-09-18 01:37:54 ....A 14588 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-16ce2d4615b6e40cc0099f87e4bd5d639ca3d12e933cc092761c0e0b73c71567 2013-09-18 01:37:30 ....A 16481 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-1b5cd47ec95c64316ab99faa3087e6876b4c85aae4eaf3e2436b29297818aaae 2013-09-18 02:06:48 ....A 163949 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-1c770c56855cd7c1e908b801f770a3545a28d15ec5107adfee307e9b9ceee6be 2013-09-18 01:40:20 ....A 51728 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-2167eadd77cb73c03983e248d7d31708877b975532beb3ac6b964f083a0e31b9 2013-09-18 01:39:48 ....A 64619 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-2b5770b01ea07b62b13b9b744e1097b863f881ea8edc6cd56f288dd3eccdcb6f 2013-09-18 01:44:56 ....A 52164 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-3058525f077c29b7fece1db458e7fc36d054018594ab963e9fe7edce37f1d2ab 2013-09-18 01:53:12 ....A 68523 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-340a2fcf9078a63aa322223baf3e0d5a4a13bd851a7d131db8710a8df88698d8 2013-09-18 00:06:14 ....A 165074 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-3724e47ee3cd66647b6125a7579278a3d3fcb50571b9f25a538fd34473012152 2013-09-18 01:53:32 ....A 90404 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-3b45c506c67b700b72cab8cc2ad6e34049374117d628b242ab8bb9d0c7f0e98c 2013-09-18 01:32:34 ....A 142647 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-3c4578a6b257a468a95917736b6037c4572652152e84991fb6a74e48b60fbeca 2013-09-18 01:44:50 ....A 104533 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-3ea5bb346807bfe2bcfde729a0a01cf27fdc510a90be07da35f0c1277812bac6 2013-09-18 01:40:10 ....A 54008 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-43f90c220793b6eadd37bcb1c6ead0a95fac99d663f998da49879965bbe3e2ad 2013-09-18 00:37:46 ....A 25221 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-4617b17e43e3d17368d678fbb9b97e4a977af9ce42fea96231de50799d8babe6 2013-09-18 00:47:20 ....A 33038 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-467dd462a3e9dc26d0860358a981d013b4a694e3f7bbe02003e1165bfc6e8b9e 2013-09-18 00:44:32 ....A 38268 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-4f66dfbf92da60953fa24a108a2cb355c02f8745de5bb293c77756ecda6e09cb 2013-09-18 00:09:04 ....A 19010 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-5110d28c6923687db5536ed77577d371bd37911f83768f80f4831b75c2447220 2013-09-18 01:18:10 ....A 3095 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-5230ee3488228b1ea95a3ef22e2d690f55eca4f6a9b646d6cf33ee903cdc57da 2013-09-18 01:40:10 ....A 69123 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-54b49794823841f95f5eaec6e7225c6ffee8b6c8effd1678aee3c6407e92bf1f 2013-09-18 01:10:58 ....A 19963 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-574c1124598209cb9749305f46d7812302c1b433be33076c94b6da21c807c7e7 2013-09-18 02:04:30 ....A 60951 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-5b024cb4098640aef16821b7fe05cd2c9024a14c066293a00bf41af47df6ff83 2013-09-18 01:44:24 ....A 62270 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-5b18002776821c4674dc8216f326e87f7656699918bfa13a15dd952770dbe457 2013-09-18 01:40:20 ....A 47698 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-5bd4dd92a7602b65fbb6a35ffca432c290cf6ee3d153e2f4b983c56fd44da4f3 2013-09-18 01:05:22 ....A 32157 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-5e564987758f801c38abafacf687e322c991794dd9534987f296bb56cdce6e6c 2013-09-18 01:40:02 ....A 47809 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-66f9e19faf27fe4c1980d554ce304f069ed9bed8588e4fab65e8bbce8bba5793 2013-09-18 02:00:48 ....A 48597 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-694ddba0166b8d17b0e0495b1e35cf0da99f471d7dfb91a84c09f8dcba62603a 2013-09-18 02:04:30 ....A 74946 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-6c29afd151f06ff2a0de3f6d351cac93153566d0140c913f8b4cb264eb14de9d 2013-09-18 01:47:42 ....A 100964 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-6d5fd3d7ff7d52f59bf139a70bf9957a11ed04846e30a5eb5dc89ce0015a6f87 2013-09-18 01:37:52 ....A 16715 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-74c7067804e44af811b66ccbdd838a93e7a5b208913940b78f38457737a8791b 2013-09-18 01:38:08 ....A 14151 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-75af466f61fd9659b47dfb36be24d552d7f2e0540458f3cd0518cd1b8bb73c9e 2013-09-18 02:01:32 ....A 29212 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-7963a326146ab186b9db859046f622b00615c546d222d156c8a240369c9f4f56 2013-09-18 01:11:20 ....A 16383 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-7d285152c8ce73119d438f5cbe10b9b5fd3c00d2926085da2b960fff5c164bcc 2013-09-18 00:22:40 ....A 42695 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-812db088eebf7d188d40c7847c063493a9d1f5eabf46bb5fbf4c7de176b18a8c 2013-09-18 01:40:24 ....A 67823 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-842e0ddedf175b6358bdb2d5bba6204dcefa959d65282e4cd2a2437acf814e15 2013-09-18 01:54:54 ....A 7951 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-88f11e277792525aa685ddac4799f11043a5680765083e058e301fea4425f75a 2013-09-18 01:55:18 ....A 31108 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-933716106e4160989dbb6bc9f9daf0cdbc10df02eeb95baeebf815e63ca963d8 2013-09-18 01:43:36 ....A 51321 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-9509981d73bc927591c3c2fbda5f37462926eda5417f0ec83e424ed96e6cbced 2013-09-18 00:53:12 ....A 22629 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-9770c0cea3a0e463c39af72cc5d089842218e62d8f3994ea02378291c4f646a0 2013-09-18 01:46:22 ....A 17322 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-a0510e4e57c2afb169ddadf9cefe8258d5e23075b2976870ecd237c9bc53949d 2013-09-18 01:48:36 ....A 30801 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-a0cd222d4cfce3d85846a0fe8777d2027b44582d64b062f51e7881c7a7ff5443 2013-09-18 02:03:10 ....A 63316 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-a108474d9d31efa9db9cf677abb72627affe14ce2c089ef2acda0125d7e8fd56 2013-09-18 01:40:12 ....A 3105 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-a2010c50f91ce0993b46723bc951e2f30f957fad795c37247101ba8912b19869 2013-09-18 00:26:26 ....A 16072 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-ab2524a917374cd0587a7a6d8aca1d9b881ecfd698836aa74f1778d86863cec4 2013-09-18 01:34:10 ....A 33082 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-ac0dbc991f85ba06ae3d76dad047e0a8a253bd8c24c21e61224e9e03b0c6f10e 2013-09-18 01:04:32 ....A 39060 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-ae9942c5b8ca316e19ca4462c66a86e9334b38b69eda2a46b7f4fd556db1043c 2013-09-18 01:53:20 ....A 67543 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-ba64ce315616a4f42b672a30fdcfa1e3b81fcc82bd444a128c51f2fc8d48393e 2013-09-18 01:39:58 ....A 97920 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-bafc399541f26457346c7b9b07018520d184930effed8c38a0af97f6e261bd31 2013-09-18 02:06:10 ....A 17360 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-be22fd60694bff94ec14e050d695911b264a09799e53650be54e4b3165f4e0e3 2013-09-18 02:09:22 ....A 76479 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-beb7bcaba421ec1ca849577a8a81c8e53d6997c994f1ef6e65a38b30c476dcd9 2013-09-18 00:41:10 ....A 40287 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-c119f8171f5f319f69c6ab68d8d9433b588229910c0a4067d27f6aad1ee004aa 2013-09-18 00:35:14 ....A 22222 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-c22b6bfcc4b1c587edb62cf3dfe7c6f95c83d139e201959504859d0ad6c9398a 2013-09-18 00:28:02 ....A 17307 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-c239205aeae216dbf60cbb4668b54a84f1d1697869eb384cb38aed06f989cdb9 2013-09-18 01:37:38 ....A 17548 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-c4c2a2b11b608238e22a5540f5567f13e1194763a3b284237a91b4ab3fd3cbfb 2013-09-18 01:52:10 ....A 45288 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-cac172c444be421cd33aeb59c9a3e8730baa1c25b076b2718464fb092c03937c 2013-09-18 00:10:24 ....A 43284 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-cf1737228c8b9f5e91b106ba8fda6b803262f0536c6fdb43d2b67670326ee074 2013-09-18 01:47:00 ....A 16506 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-d41641322f43a960ebbf5e9cd12f8923ca4bea49e063f4a3034651e75d47bd1f 2013-09-18 01:39:52 ....A 59663 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-d4e84f8c9bdd4a906544dc9d43372b8e8e21740735558ffff20008d6a26437f7 2013-09-18 00:16:50 ....A 240844 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-d636ffc5ba50f4325f300fd7e55911d4cf2d416ade9bc0b31fb431ab0d9fcbc5 2013-09-18 01:40:08 ....A 71315 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-d75e3603cf4adc19e790543fa61623fc26d9bc10d9cbdf6201603b2a857ba5c9 2013-09-18 00:41:50 ....A 35448 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-d86adda4d7f710e252d5759d01f4e3aee82b70c3b43eb26be94644a0a64df192 2013-09-18 01:37:34 ....A 15321 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-d9779ad2e09cad26fde95b47561526ddeca1a40cf5b15d77b88f0087ce377dcc 2013-09-18 01:22:40 ....A 1871 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-db77adcbd48732897a98e0cc7758455ceb9eb784eb340fd7bf0dc5362547c824 2013-09-18 01:37:56 ....A 15699 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-dc8e17976945b8d0e6ea28fb403ea66240b51ca29e685f3072f920afa8d0fbf5 2013-09-18 00:18:14 ....A 140651 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-dcd74479b61a3b986e1da2f9dabed1e6c8df2f90810af755634e8f703e7e88dc 2013-09-18 00:36:26 ....A 12662 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-dd8ac7efabdfb27600575f4b236ab08dfce0bd24066da89f4f23b45a10818e77 2013-09-18 01:53:32 ....A 87281 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-de6d8a073a052dedeb9fe32375a02af4fc178cbfe88eec28e364d592b1312890 2013-09-18 02:05:26 ....A 18318 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-e04a4a3370f85b0d18329248fbdf0d3a09f061d089c68a104e2dd7c986fd0d26 2013-09-18 01:40:26 ....A 149156 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-e0d165076fde7738f7c045500a7efdcce6cde26ee5ef4a7634ccb8fdc5edde67 2013-09-18 00:17:58 ....A 47168 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-e3b0dae0b1bfa1f63422f03b9099f6e483b2c2351d818a6bdcee7b07279ecb89 2013-09-18 01:43:56 ....A 65829 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-e4fba7eb1e812499312c60009185acf42a0586fc6081806c577563985bde4b4f 2013-09-18 00:32:58 ....A 3442 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-e575f403150ce6b7d6049fdb9fdfd4db0c9fccb60dab59cdfab7a5576e817ea4 2013-09-18 01:04:04 ....A 32023 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-e959c0a12a9b52d9e8eba91d5bf29d4e0bd4323e74f423168a89407173a9c71f 2013-09-18 01:38:12 ....A 20949 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-efe99e34b92e964a6bca235cb5dd65bc905f81133a288799c530c0e7fa52e48e 2013-09-18 01:53:00 ....A 96114 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-f0e142e0dbfcff3e510ba9718589c64224113e99deeafad1c6325ac9482f222d 2013-09-18 02:09:24 ....A 137335 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-f127e6d4fcff6a137941639a4b448ae8d0de315aa8a97dc2e0b78867a77b3234 2013-09-18 02:04:26 ....A 47855 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-f2697dbb4951f72ad3b26307911ade369393880ba1b62a8cf34ec860c1a2b37d 2013-09-18 01:40:26 ....A 64514 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-f459e5e4d8221ac9bba2154b8d6c56a44fd1a7934d1a9e45f3e94c7987c57d46 2013-09-18 01:44:48 ....A 60850 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-f48d7632e867f79350b8d6fc60b96ff74e3abf15a98ab7d5305a877961cfc8e9 2013-09-18 01:44:22 ....A 59054 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-f802fd61b8fe8c18cf4ea33239a287c707ffe6f63a8d470d4394f8eeecb8bca3 2013-09-18 01:53:06 ....A 74837 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-fb1463b3fa2ca736b97d5ff5b60db7fd1fa07fc727878a06639cec0537f3305b 2013-09-18 01:21:06 ....A 16322 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-fb25ce00623a7c75233e6f62985792ab0986071cd8477d5fbd1082fd8d90e496 2013-09-18 01:38:22 ....A 13352 Virusshare.00099/Trojan-Downloader.HTML.IFrame.aje-fceefe8373696528a64fa360fd26566d0e4526ce865e2999b2550e08960b02b4 2013-09-18 02:00:32 ....A 56770 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ds-2762dd48a499e1c387fefeb1f4b9ba9ca2414bfd85fdd661ade39420fa229bb5 2013-09-18 01:44:26 ....A 12881 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ds-63219f05e8fadfccd72902c1605c142ab9d25c5b8d9bd7cb427bd79ca618b692 2013-09-18 00:32:42 ....A 12475 Virusshare.00099/Trojan-Downloader.HTML.IFrame.ds-9886d5a0bc843b2642d0e4726072f8aa844afeb27ed9437c012484034527cbc0 2013-09-18 00:20:00 ....A 52547 Virusshare.00099/Trojan-Downloader.HTML.IFrame.o-b295fdc76575bbfad56d664b42e66d1f2fabaff6132baa700de8b229f12ffad0 2013-09-18 01:07:58 ....A 13573 Virusshare.00099/Trojan-Downloader.HTML.IFrame.o-e1a1ba592033cedaa9962044d4bef0c81ebcb1305d6db847c1b3e776d171287b 2013-09-18 00:19:42 ....A 11800 Virusshare.00099/Trojan-Downloader.HTML.IFrame.vz-52d988b5d60c020a179014fb03b276519524b3262d1b310080d32492be07606a 2013-09-18 00:57:30 ....A 8855 Virusshare.00099/Trojan-Downloader.HTML.IFrame.we-3116249657cbe675f30e1f166fbdaf63ad9e4d72a4ae27454329bfd23cf23718 2013-09-18 01:11:44 ....A 9165 Virusshare.00099/Trojan-Downloader.HTML.IFrame.we-a3ec0de9dbdc7efaa467b5878811d8a923f92e722316d305173a642165d12e1b 2013-09-18 01:50:02 ....A 533 Virusshare.00099/Trojan-Downloader.HTML.IFrame.wv-a46bf2f4c69b3cd7a992b081b0b2a91f5e5027a2cefa52e2668c6131c5747b16 2013-09-18 02:01:12 ....A 52066 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ags-0af06c36777c102c15474cf2c7240cc5bbc37225e65d02bdd2bca0d19c402b89 2013-09-18 01:27:20 ....A 48810 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ags-0bafa5041b313a201850c43d051dca649f7e58d1a8d69e2a6e8c25d4b661d214 2013-09-18 02:08:06 ....A 66348 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ags-5eedd479e8e37d33a5819f79c0ea141da67b7c4b9dc9857a44dea4dceef270c2 2013-09-18 02:06:44 ....A 51482 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ags-dd7552cfbd6d8f161280546bb31b5402f2e287a3b18a2bbeadece605391fa84e 2013-09-18 01:31:38 ....A 22307 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-163ebac1de897db38b1c5fd0e5a683050b05aaaab1a4b7510fb61917b2a7c8da 2013-09-18 02:05:04 ....A 15728 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-2ae22169df5c88ff4073caa63b897d270f683a4feed13d8f636525fbbad0f2a2 2013-09-18 01:34:46 ....A 18134 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-2f4881632c209d91774a67202f3e8719f9f31de917bd859e7e6668a9c53129e4 2013-09-18 00:46:12 ....A 22679 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-5c95fc9a2de19c7c29f5767d5e26980f888d4fc1403ee4063da3c9b38b352df9 2013-09-18 00:40:18 ....A 50409 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-60444f47b03dcd93849d72fb77255c87d281630e9e275a3c1cc97b396d1cc4e0 2013-09-18 02:06:56 ....A 55694 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-62f8cbe278e8c7ceb91c22cf2ab9118ab3c96d8ba545f9d5154018ef2d153f57 2013-09-18 02:10:42 ....A 18232 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-6efd1b338fbf1e3b58749b6aec0c78f7021d89a4fbe7240e909c2476049a1419 2013-09-18 02:03:16 ....A 19759 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-7b0570369a83ee9fdc89b266adb4e929437df7a2c78cf7db5d5cea6a650ddee1 2013-09-18 01:50:14 ....A 22653 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-814016b220573b54ac9855321b0af065aab6a1918cfc8d2961641bcadc7b41cb 2013-09-18 01:49:30 ....A 11967 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-a4b7679a703d1ef0abc382407562a0701504c5465d93b0fc63029c966742115c 2013-09-18 00:35:54 ....A 2604 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-aae56a040780ed46db90900350c388eb7b9d813e295221e2e0601e0321e4fb53 2013-09-18 00:53:16 ....A 18767 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-ad66ffbcd274eabc196de1171c2284fc710399793be14d96d26754ed85a81439 2013-09-18 01:29:44 ....A 38956 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-b94f29b1991688437902405a7c71501b76a2020f17b37df1b46b51e0e7690706 2013-09-18 01:59:16 ....A 20372 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-bf3b8414b54eeff0d6c86fbb8e033b887f06c6601233fc82b3199e18e3fc21c8 2013-09-18 01:53:48 ....A 74616 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-c49fe3ffc291c6692256005cd4b81f3e02bba650eba2e66e1f875580dcdcf3e4 2013-09-18 01:57:48 ....A 45466 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-dbae10d83d046ee131d24886a05bc93529ba4dc43fe491fd1021123e09cb72c6 2013-09-18 00:53:22 ....A 18227 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahs-f1cdfd8186b8025acd7b32b3b3acaef7f8e1875f2bea9a45d25fde12405997b4 2013-09-18 01:39:46 ....A 35534 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-05a04b15e5061c35ab02310719a70b9dde1505b5bb4b663c052e597ed473e6ae 2013-09-18 00:20:18 ....A 30699 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-0664ccc07d290af1ffa2de9c747a85a6dc13d5ea6b658182c0f0b08b344f5b0d 2013-09-18 01:03:10 ....A 61041 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-09f1cfb88b0a45ad5e1a8c5a87fa99d77df39db8e0043d1acfec8766156a0d8b 2013-09-18 01:27:16 ....A 62670 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-0bfe973ae08d2c62ca9ed2fad8c7f7d1e1a462ff6d4dfbf83cf9111a7275823b 2013-09-18 01:50:18 ....A 63974 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-12f72d478f1d4516bec7763d737153ccc8ee71085c6ce36626a8ebcc99434284 2013-09-18 02:07:14 ....A 34309 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-140601a68994758dbce0050bcd65874a1eabc2c9e03747259880d8cc39c9b0cd 2013-09-18 01:08:02 ....A 48775 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-17e5382717d012d43296be18d2fb5b0bb786c3afc7f25405c4a905f3f08a3ada 2013-09-18 00:31:44 ....A 171803 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-193894e1fd09368609a060a2c0763e652b37ddad73a2a600e85176308dc0c49d 2013-09-18 01:48:30 ....A 29990 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-20d2283c0b2d4664b0b61bcabe8dc4791713f2d07ff3d3af1a6d0cadf4787db5 2013-09-18 01:21:32 ....A 52513 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-2109b6471f85940d2c270032e215725a3bbc0e3f759f786422c0b602e1f4ff72 2013-09-18 00:26:04 ....A 14562 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-2cd9c2c7b34b919747c4bcfcd0d180a2cfc019247a30c062968fe6fa05b5c0e0 2013-09-18 01:55:20 ....A 12435 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-357ce54ca1fb8e28c6f5b1804aeed1ca05277fe287773a7017e8301f5819d51c 2013-09-18 00:46:46 ....A 56782 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-3e5e04bb9642061cf02e9b1c3d9a766081e4f248e2893084cebb2e45805145f8 2013-09-18 02:00:52 ....A 62111 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-3fd2d8c1a62f4e9f51e5f6b7c0012055e99829be2970479a5b05c4c032e1295d 2013-09-18 00:49:36 ....A 14455 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-41f326dccd26f10ad9b0be7ce84d6207ceeea38841feab16e72881d0adfa0157 2013-09-18 00:04:54 ....A 744617 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-44577d5070520aa4e7c58754efedb7c7ac9909c46591847e443032ca919d86b0 2013-09-18 00:37:32 ....A 47519 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-4a811f22f8afc44b592e799f088d0b64f42662c10a8204b79dc3b3807be33b94 2013-09-18 00:52:12 ....A 5386 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-4c915ed870d09b39f5cebbe9bcda9aab57185da36f8b40924574a9e9f4619ff5 2013-09-18 02:00:40 ....A 140465 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-52e925a4bc35bc5980ca1eb5f77321b3f86a310551dd68c23d03d8d58cb8bc23 2013-09-18 01:29:12 ....A 14783 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-57c1f704ce817bda573d38bd7d8dc525ec67eead7681c63a4f3343d374ac14ef 2013-09-18 02:09:40 ....A 36735 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-59d7e76d8307e41bd58b3b6317419054f8899a78be3d9df6bb1265a61d90981a 2013-09-18 01:44:36 ....A 39001 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-5d63b53b24e95a5f0e346bec5aba29900aa85ae83610b11a9c654ab148fa0995 2013-09-18 00:34:38 ....A 11709 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-5dfc349a6d3212f3d93b98667710b07a099a3d20a4b9a340c2dde331d4b377d9 2013-09-18 01:38:38 ....A 38726 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-60710775a56487c730058b79c1b60fff50355d6692a1c04069862fb00c3a7426 2013-09-18 00:57:58 ....A 18737 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-6a094f56c862ab9953d3237d85817a9c3f1036a062e6decd7ad25e8a61ad8233 2013-09-18 00:35:24 ....A 39907 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-6ce86d15b9402b9e98ab3ad5bd244e0f192d95ff6c2c624340a5b1910bc2bf49 2013-09-18 00:32:06 ....A 42728 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-6fcad6d02bceb8f9b6fb35abcf7f2527bfd5b1a68df9c5d145daf490cd76af58 2013-09-18 01:02:46 ....A 58253 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-6fe9449254b301423195be37a2b61babfefed0644972ceb723d589409733de28 2013-09-18 00:16:50 ....A 39942 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-7183bae0236408385a3736c41bf79e919c7f0d1bd4dced41ff11f20614bb32ba 2013-09-18 01:35:24 ....A 40106 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-72b90c0c03031ec5f4b57562c77970bc696964948844d66de3196e2b56b949dc 2013-09-18 01:59:28 ....A 42332 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-77fa640b8c9cfb179a3e41e06b79c585cac4016dc8c45f78d8c0caa7be60a583 2013-09-18 01:44:34 ....A 10046 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-7f7e294beba31faf75e7c2b57d0b16f7fee8d8780d1f2c87f29571c18b81850e 2013-09-18 01:05:06 ....A 54222 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-83067031f49576845ea877f054bd771a811aa63f44308bf7faf3ec4dd72e6a20 2013-09-18 02:05:12 ....A 25902 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-87432d54599640dcaf7d7b424e06a01a6d5d7aceb39e15a1ad331a7552599951 2013-09-18 01:48:34 ....A 29801 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-8baf4f94860e6142a72e51551738f8d8028c7d4229db8f22014ce36282be1ca1 2013-09-18 00:16:36 ....A 52108 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-91bf8586ff066aa7b3ffed70891f6c3fa537b40fb3cbf9fc3438530e4d61cce3 2013-09-18 01:09:46 ....A 30663 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-925c7db07ad03d80f5743d3f15472b904f74e866eaec481af9e298fd020b927a 2013-09-18 01:12:18 ....A 50305 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-977a6c393a8d7e3977327534906c95c6ba4f6c6e1b48330aa3b7502cd55359c4 2013-09-18 00:37:08 ....A 6241 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-a586f61478cf840435b0f34b78076e5a54ab93426baf97c10d892a71cc546302 2013-09-18 00:13:46 ....A 44146 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-aa4768b81ceab422afd9e46d024138a2d223e842512f013a625de055c82e0a8a 2013-09-18 00:50:02 ....A 22287 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-aafdfe4646c86c1e5621f76cb03ce50bb3457ede426e28044ceba578985955ff 2013-09-18 00:27:44 ....A 53307 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-ac4d4685e31d4371321fb376f95f6189b1813bb14f87d4c1ac758f295471308c 2013-09-18 00:51:52 ....A 29755 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-ae8e35a43fbcc17730a371224d606f3a903557a69e8ee1a1580621cd03a718c6 2013-09-18 02:02:22 ....A 30254 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-b074d54fbc8b89f639b6e1f65325772403cafbfb8e27ec012d4896a2c01af031 2013-09-18 00:25:46 ....A 62191 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-b4758adec04d654469430939336e5a6572f181632519aa3d0968b0b92fdabfee 2013-09-18 01:22:32 ....A 54162 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-b5402879aa367aada5ba5587f08fcc01cc70f308cb92893cba6d78cb83e0de4d 2013-09-18 02:00:28 ....A 739026 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-bac50f4092bd8023f084c7b681828627da7ba370d6e310f48b2c93f8cca37104 2013-09-18 00:16:50 ....A 13255 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-c2cd3528cb4c62b69107c8c4105b03a9f397e669ced7d16bbddee8c06b29877e 2013-09-18 01:38:20 ....A 11990 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-c7caf909be79d03a30ece348bb2594dba6ba4aaa972683d3e196684aa54c9c44 2013-09-18 00:12:34 ....A 28675 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-ca43172aeec3a35d533b0d88337dc3fc7201e6a23ff3fd5d3538a11b302f3c71 2013-09-18 01:26:10 ....A 744559 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-ccde24f29e7d5cadc0ee840e5d70ce109db6024e0922c069bb1be867b18860f5 2013-09-18 01:54:48 ....A 34971 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-d820c2ea6809a879f712ce9930f7efe543e9cc3bc1cf96553eefd86ec323ad27 2013-09-18 01:51:22 ....A 23149 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-da2cbf36f71775c62efe7d90a5c5a38e12bb69945053a8eecefe938e52e4749b 2013-09-18 01:10:26 ....A 746054 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-dad0e9224bd1650e8f377a1e28214dccd12cbf61e767e6c3105c5e7b1e2ffab6 2013-09-18 00:21:20 ....A 22493 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-deb24405339793a4227e0103280cab66a2e530de642c9b01390ed25a1e3a6ce5 2013-09-18 00:37:22 ....A 51927 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-e4fe79411b23749ef9c73a664a7fcf1af91e41f08a5dd08ee227e65e97bbe7b2 2013-09-18 02:06:30 ....A 26704 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-f0fdae88f80373096cd99567d8f814c7de84b6ef7234a59036fb2c25c3683809 2013-09-18 01:16:08 ....A 47926 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-f45aa497d8a6d9d1a82545edb7afe409c72ed7848b8d35b1a4a5efff38ffec24 2013-09-18 00:20:24 ....A 48573 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-f8e5e37dcf1df22808f2cf1e84406e255b7c63bd21554c52060a0d6b49d5adce 2013-09-18 02:09:34 ....A 48245 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-f906e8499d2774d4e6a3e8c69ecad3d0883acd58cceeb9dad095297ee3de7fd2 2013-09-18 01:51:46 ....A 29614 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-fe9642db7cf642f9a6aa3c45311022a697cf00b4db2afef7288e912146076385 2013-09-18 01:39:04 ....A 24828 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-ff34253a7c1cd5fb4451945f3549078937c5629daa4a74c63ca8f246a378234e 2013-09-18 01:23:48 ....A 58422 Virusshare.00099/Trojan-Downloader.HTML.Iframe.ahv-ff79580cd6bce263b2837ff57cbf673524064c32b082e6fc4713bc294e396aa0 2013-09-18 00:18:58 ....A 4352 Virusshare.00099/Trojan-Downloader.HTML.Img.a-3a936e4934c829628383ed6fb15c7514a116f2cd3eddc23a08ad82ac2d5203cc 2013-09-18 00:16:38 ....A 4352 Virusshare.00099/Trojan-Downloader.HTML.Img.a-77f38a3e2831c8c97a137b3d2c5ea23037232d575d55b92f2777c6a6ca3f6bb1 2013-09-18 00:35:06 ....A 4184 Virusshare.00099/Trojan-Downloader.HTML.Img.a-9ee2dcae8a395d36789a002ff501063121047d59a534c357e83b8eccd2a403cb 2013-09-18 01:25:22 ....A 6399 Virusshare.00099/Trojan-Downloader.HTML.Img.a-d0e3548c872df3e52f352f94fdbc323e8241f0853d753fb2a3e38283665dda3f 2013-09-18 00:24:38 ....A 4352 Virusshare.00099/Trojan-Downloader.HTML.Img.a-f0d0f27576b8989cf626be8780ed0db270bdcda331979f0d3331bb8c01bbba78 2013-09-18 00:15:06 ....A 18961 Virusshare.00099/Trojan-Downloader.HTML.JScript.av-5b4971186f1f89d535bd218537ba42a25d49aa7242736a3f9fc5873e60c18311 2013-09-18 01:43:30 ....A 23548 Virusshare.00099/Trojan-Downloader.HTML.JScript.av-713931e28b62c62879e62188f89eb64fb44e7c7c9d52657ecf880d7c7b0e08b5 2013-09-18 00:30:06 ....A 19162 Virusshare.00099/Trojan-Downloader.HTML.JScript.av-7a394cc16fa4c5c690666d1709bcf9a76de17a9a2abd3704ffac3ea2031c0895 2013-09-18 01:48:58 ....A 25745 Virusshare.00099/Trojan-Downloader.HTML.JScript.av-f6c50723cbbcdc0454c2a5beb93b074afd8fc6b787f120fa2735641ad8b194bf 2013-09-18 01:59:34 ....A 25761 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-06cab1573938307a5652e1c7d9791cf1d024dedf0667e7df7ddff36eda060bce 2013-09-18 00:50:30 ....A 15790 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-06eeec0d9b56f295872e25bb4a9c8ce773e36b47cc30c9309eeeda3a0bd1e7f9 2013-09-18 00:52:38 ....A 10854 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-4c902336d2c2b4f817ed78a3d75e560d590ff04572be815d086bb731f5ee46e1 2013-09-18 00:50:42 ....A 26611 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-5590f9281ad46339a4e347752bb28f32687e8b8638127faabaa1d385de5ca091 2013-09-18 02:05:08 ....A 15819 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-5fe1096310130f488c086ac45e3ae4f974aa9090e057666d18450e1e329506fa 2013-09-18 01:05:52 ....A 8875 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-6d98401d96ac1a5ae7f3041f75d4e345d367c79062137a91a7418e0e5344ef11 2013-09-18 00:06:06 ....A 25365 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-7a8fb980266047affdc31ff157bc3e481e14a3ee9612df38814eee804062b81a 2013-09-18 00:24:58 ....A 11725 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-923bc847c592d9ee903cb0839e275620ee25d682ef7a346543a53aee824818b3 2013-09-18 01:42:00 ....A 7864 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-990094d6a2b84778328e088e72b3ade0e0119f30db734d9040eb6b5f09d3c12f 2013-09-18 01:37:02 ....A 25876 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-9cdde0efa0bfd825c41d065f371a9c643c3f19ddf0477db4a1bcaf9401f374e5 2013-09-18 00:31:12 ....A 20253 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-a7cb8410b7db1013d72c5fb168ce880e600b94ce45b3c5be27c2c39b6b2b40a3 2013-09-18 00:05:32 ....A 10762 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-ba37cfc96425925840e9fb9da7ee253967ae5ef67603e2d071c338be8f8e2ba9 2013-09-18 01:28:08 ....A 3740 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-bd0742da68e9927820cc82bce6a1a02632e2df258dd904eab763636141a66841 2013-09-18 00:51:08 ....A 12263 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-bd7f5cc2f901166b414d27f4fa554d9dc226e798e7d460f965f08742920c977b 2013-09-18 00:43:36 ....A 25840 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-f2a6c8f71c1c82d8b0469c6351b3cf5e46e49ce2323e655d6dba5580d3d605e4 2013-09-18 00:49:02 ....A 7184 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-fa6a7b21d360195facd3764e48c44f6b768c16c7bdae9c98a24256a1d3e13c7c 2013-09-18 00:51:22 ....A 12263 Virusshare.00099/Trojan-Downloader.HTML.JScript.ck-ff67cb804c83071451834ec9f2bbe7ffe0c5705d8a8b498e7ee899aa03b38a0f 2013-09-18 00:38:22 ....A 25382 Virusshare.00099/Trojan-Downloader.HTML.JScript.dg-bdcca23924bba0912aaf49ed0760294e25f3bbf6c2b7761ac5ff3cc71867835c 2013-09-18 01:15:36 ....A 2405 Virusshare.00099/Trojan-Downloader.JS.Agent.amu-92c736369b66b619a9e46a758ad7a3451d811d9a42cfcfebaaa7080febbbfd54 2013-09-18 01:15:08 ....A 2734 Virusshare.00099/Trojan-Downloader.JS.Agent.bnu-b45764e4257844d7c4dbe9784de3e849374be44ced7d4d02201c223a7d7401c4 2013-09-18 02:02:44 ....A 3763 Virusshare.00099/Trojan-Downloader.JS.Agent.bwp-cb82f0261c4dccc5c0e02a94ffd5ca9a6a6bc05095ef978ad465ebc98663be45 2013-09-18 00:31:44 ....A 1686 Virusshare.00099/Trojan-Downloader.JS.Agent.egp-8ad2110e1641693d83493279a640c9c2f85ccd7e8571ca2f93b3b24881f669ca 2013-09-18 00:11:58 ....A 20309 Virusshare.00099/Trojan-Downloader.JS.Agent.elz-5675db89316d24a2255a1a955d6c746e4007af8cdc635dacdf019407ab8cc4f6 2013-09-18 01:12:58 ....A 21254 Virusshare.00099/Trojan-Downloader.JS.Agent.elz-8bd3515fbed9b34625ac9b811f033e0827db8629da4a6bc3317920ff8b215f1a 2013-09-18 01:36:42 ....A 15795 Virusshare.00099/Trojan-Downloader.JS.Agent.esf-1ff98a91603fcc683b04989eaa0a4dcf265331d68854bb770ff901d583dd42b1 2013-09-18 00:24:24 ....A 6331 Virusshare.00099/Trojan-Downloader.JS.Agent.esn-738d1af39a656ce011e9bf9ea46e0c52ab9ac01d45115fb70f49760d1054f5c0 2013-09-18 02:02:36 ....A 35127 Virusshare.00099/Trojan-Downloader.JS.Agent.exe-2a2070082918248139b34ece14f722a3ecfdc13c02b4f4001e0a7e2821050f32 2013-09-18 01:58:46 ....A 3071 Virusshare.00099/Trojan-Downloader.JS.Agent.fdg-31a2f96ad41b501bec85bb8267a949d6a74cd0505e51cd2d485de3d0d6a8cfb9 2013-09-18 00:03:50 ....A 7092 Virusshare.00099/Trojan-Downloader.JS.Agent.fdp-eb1b6623874957cf702738cb4a196129956e37b51b16038f4bbe21c25e6b7004 2013-09-18 01:21:54 ....A 16795 Virusshare.00099/Trojan-Downloader.JS.Agent.fgb-d697eb87bfc56763ec61d269be9e03c95b92c40c78f301f86410462c0f5ca47f 2013-09-18 00:53:50 ....A 17738 Virusshare.00099/Trojan-Downloader.JS.Agent.fhc-35ae5fd08f52bfcd3e35cc33d92f4787bb298f134b1d44747e8c296cdbcab0d0 2013-09-18 01:14:38 ....A 17762 Virusshare.00099/Trojan-Downloader.JS.Agent.fhc-3edee11b9b1af005d12211f6a9a6721510379d77d2cdb991c0a1364f9545b6de 2013-09-18 00:42:20 ....A 17759 Virusshare.00099/Trojan-Downloader.JS.Agent.fhc-c0fda524a9b31a3f61b56ad909138980081497718744cf9e2e7755f7f320ca2f 2013-09-18 01:25:08 ....A 130 Virusshare.00099/Trojan-Downloader.JS.Agent.fhx-93e2443036d7524fe35b66724ffb7de9ebb4d5e9cf3f9ce02c41bedce98faf26 2013-09-18 00:35:16 ....A 12199 Virusshare.00099/Trojan-Downloader.JS.Agent.fil-8db532642c3b21b727f3ef7ae055300481b1d592f843cefcf223ca518de742ba 2013-09-18 00:22:30 ....A 20764 Virusshare.00099/Trojan-Downloader.JS.Agent.flz-ccf1c797944a837ab568865f5f3f271ce12b657a75ecce1208926ab94caecd60 2013-09-18 00:10:16 ....A 133060 Virusshare.00099/Trojan-Downloader.JS.Agent.fne-e3266e6a8d7e515959fe3ca949731801235d8a646146c7988427b7364212abf2 2013-09-18 00:27:30 ....A 17036 Virusshare.00099/Trojan-Downloader.JS.Agent.fsg-b038b3b9769dcba2d4b859f076801adb3ba00e91d1a488ff58ba934cb3e84175 2013-09-18 00:05:22 ....A 129829 Virusshare.00099/Trojan-Downloader.JS.Agent.fsg-e9fc51733fcefa93e361ce15e1149c966a969d12d9102cb6e8f6aad81c94c777 2013-09-18 01:51:34 ....A 13689 Virusshare.00099/Trojan-Downloader.JS.Agent.ftz-1babfba8b0d004f6f170a0c5862616eb9c6552eb6d1802e5ae5fb5ba823ed361 2013-09-18 00:20:14 ....A 49307 Virusshare.00099/Trojan-Downloader.JS.Agent.fuc-874d3e879762f87638b3dac51c4756c43caa0f542f0264b52bb80c70d1c01d89 2013-09-18 00:38:08 ....A 46871 Virusshare.00099/Trojan-Downloader.JS.Agent.fvz-98387e21aca5061272adf76060c01687300641f6ca2d039094c8fd38c36e4e26 2013-09-18 00:08:20 ....A 84286 Virusshare.00099/Trojan-Downloader.JS.Agent.fxr-8ca020455bb6e1d05d49585d4a6383a75ece565d93d0f4342c5d3541ea799330 2013-09-18 00:29:24 ....A 13658 Virusshare.00099/Trojan-Downloader.JS.Agent.fxs-92943a50017adddaeabd9335ba4a185e7d699fd6ec215f48501b4cc00a1df038 2013-09-18 00:04:16 ....A 27268 Virusshare.00099/Trojan-Downloader.JS.Agent.fyl-c4a4ee239d40d208bee75c66e17d8ff282cfa6450fb5307b0a0305fc7a14327f 2013-09-18 01:57:12 ....A 220489 Virusshare.00099/Trojan-Downloader.JS.Agent.fzn-a2c181f7a560f62d6ee831035d2010ce06b346b3d1c4de53353590ee89e77dca 2013-09-18 00:52:00 ....A 14439 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-1754f4aab7615f291dba38dd3a70e35ad4912e781d613bd9a541125c7bfd6781 2013-09-18 00:09:44 ....A 10431 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-1cf43389f256b04e93b7669b6e7868e8b69769987fa532b7d7c9b9edf1603909 2013-09-18 01:02:56 ....A 20818 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-3c5c1c4f1ae4bd71a3d0dda5ecab98a7776e35e02d357d4fba44cea64596a6ee 2013-09-18 00:56:18 ....A 31995 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-454ba2a305d1023761b055c015535c61f2c672c1d02785553945aac54fa67f19 2013-09-18 00:27:48 ....A 14593 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-65613ae500a2f04890e0e2b0d6598fd740e24c6cd2e398dfd7bf3dd2c0e300f6 2013-09-18 00:08:22 ....A 31975 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-853eed619f0d04e37e93900976273578a6326a8157194973d207e4d8537b909d 2013-09-18 02:07:14 ....A 156431 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-8e0e7fd1f315297bc2e775109baace6fcf5527a2f6d5c6ba7c89b32f2111d2cc 2013-09-18 01:30:58 ....A 28673 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-9626fa45e2d37d0fac61250f2c01cda9b15bab1e248feaa12b4bf0cbd6af2d16 2013-09-18 00:30:30 ....A 28689 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-b9a1f7a8c5d823953554fb594b1d11c9d4497b943de5f57f669dc87c52062dcb 2013-09-18 01:08:42 ....A 28671 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-bb11e5048a51e975c96954b23500a201d97649d67fc9b66d529a4cbdb6bdd0c8 2013-09-18 02:08:00 ....A 31983 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-cf89408ab5db67c037c8e96fbbe5cfaddf2373282cebc2f662c483efefd76b72 2013-09-18 00:32:08 ....A 14468 Virusshare.00099/Trojan-Downloader.JS.Agent.gba-d9dd0d9ad3c8094f065acfe9c9eb7625428028e7171310d151bede9413307ad8 2013-09-18 01:22:00 ....A 431552 Virusshare.00099/Trojan-Downloader.JS.Agent.gdo-0c901f33d8a2c0e5c705bed77ac1f588b81005da8b6adc968c077cf851e6980d 2013-09-18 01:32:26 ....A 392430 Virusshare.00099/Trojan-Downloader.JS.Agent.gdo-447ae717cdf402a8709b9d293f4d45cd614fec1d8e059235f5c134c00bea6a2b 2013-09-18 01:08:04 ....A 375476 Virusshare.00099/Trojan-Downloader.JS.Agent.gdo-7410d59b84fb7ec5c48874322063500a1e1410d160bfb89539da366ab2b81bdf 2013-09-18 01:49:44 ....A 3576 Virusshare.00099/Trojan-Downloader.JS.Agent.gdo-eb8901495ed4b1b14c7f57ec4ac77cbdc8d25a16c930fe581ce74a18c96d7ee1 2013-09-18 01:18:04 ....A 16653 Virusshare.00099/Trojan-Downloader.JS.Agent.gfj-706544d5af86f9cf56c94713ba6d4aa75025d64b2f8f5203f0f7c13c4053527b 2013-09-18 00:20:46 ....A 16710 Virusshare.00099/Trojan-Downloader.JS.Agent.gfj-776c5fe8996b73d57ab64fce737ff2ae5b164dc77f855155e771047de62899b2 2013-09-18 02:09:36 ....A 3919 Virusshare.00099/Trojan-Downloader.JS.Agent.gfj-846af1674778290df847c86e6b94acf8e6aa9a5ce9b6ba71a1fad3eeee6aeda9 2013-09-18 00:16:42 ....A 16147 Virusshare.00099/Trojan-Downloader.JS.Agent.gfj-e0c2607b4449605e821bfc23ceeecf8d565d7b773a0fbb1bbc153077dad2b92b 2013-09-18 00:17:20 ....A 409052 Virusshare.00099/Trojan-Downloader.JS.Agent.gfk-8454ddcd85ab3dd2308be045c7a8d9874ca6899ded9683a6305a36ca9635db90 2013-09-18 01:46:50 ....A 408396 Virusshare.00099/Trojan-Downloader.JS.Agent.gfk-887288ae8f64a5b0e83c5dcd04940dd10c126823eece43662ced57bc2d177f73 2013-09-18 01:40:44 ....A 47703 Virusshare.00099/Trojan-Downloader.JS.Agent.ggc-844d5f7ede571dabff1f9749de367b770a53b443eb3e5e7dfe8c7c35a608dee5 2013-09-18 00:46:38 ....A 75440 Virusshare.00099/Trojan-Downloader.JS.Agent.ggm-8523a71b3325b328f3764a29afc833c27d8cbb49ba618d2d1f279f84b77da61c 2013-09-18 01:18:28 ....A 4161 Virusshare.00099/Trojan-Downloader.JS.Agent.ggn-14530a572b9328a531e5ad5507ebb3c9d2e51c96a16b82277f4bae10b2d14c82 2013-09-18 00:59:30 ....A 26338 Virusshare.00099/Trojan-Downloader.JS.Agent.ghg-8246f17e1639169db54edccf45434058692b5e8cf5b78786b17fac03be72adf5 2013-09-18 01:26:18 ....A 19397 Virusshare.00099/Trojan-Downloader.JS.Agent.ghg-fc28a52e7371b465639a1dfe04818b34ea97d783d87acc4e6af61483f6788c7c 2013-09-18 01:44:32 ....A 13423 Virusshare.00099/Trojan-Downloader.JS.Agent.gjd-17eb5592de613900848e6c910eb4d24fd7b7ebb22436c41df9d0272ecdc2a470 2013-09-18 00:36:56 ....A 12085 Virusshare.00099/Trojan-Downloader.JS.Agent.gjd-2c3f291e6851afbfa933bcf765167888097bf838c33c8c76deacd4d02fc1cfa5 2013-09-18 02:07:50 ....A 22132 Virusshare.00099/Trojan-Downloader.JS.Agent.gjd-dae02542ce7d35e066334de069913f97eebb938d8a3d4c68b6940c49a75f3444 2013-09-18 01:10:50 ....A 21902 Virusshare.00099/Trojan-Downloader.JS.Agent.gka-fa1399fd0d3b83bac4aca5d25308e9eab3e1644d85b34e0882c92a2514a44929 2013-09-18 00:36:32 ....A 22883 Virusshare.00099/Trojan-Downloader.JS.Agent.gkb-b5fb36fb16b2b5d9b635f608ab41f1babaaef6ec58886895360f521472296c06 2013-09-18 00:48:02 ....A 30272 Virusshare.00099/Trojan-Downloader.JS.Agent.gkb-dbc1961f0ddac3b08af968d250942d31bcd267948ed4782d6f803734cf21b1f7 2013-09-18 01:38:40 ....A 24024 Virusshare.00099/Trojan-Downloader.JS.Agent.gkb-e7636beb59811f17a079d4962ce696d1944f225128de6132a9e8325db8117e0c 2013-09-18 00:06:56 ....A 5125 Virusshare.00099/Trojan-Downloader.JS.Agent.gmf-2eab1928a9c872707fcc977dcd199f4597e753751d2fda4bd129ac918bf4935a 2013-09-18 00:36:16 ....A 3681 Virusshare.00099/Trojan-Downloader.JS.Agent.gmf-57c902de1837fdd89326112476b67b0431b2c636038c79e103c6531f7d2a23d8 2013-09-18 01:52:06 ....A 107718 Virusshare.00099/Trojan-Downloader.JS.Agent.gnk-1033cf1410e6bb7e95add5d1cedab9415467b0f8e98ca1ede6828094ddf4c1f2 2013-09-18 00:25:08 ....A 8027 Virusshare.00099/Trojan-Downloader.JS.Agent.gnk-267591e5e369888857c7cd6713644e40135dc53d59664ae7a2de8d97e0102c65 2013-09-18 01:17:50 ....A 4306 Virusshare.00099/Trojan-Downloader.JS.Agent.gnk-df28b011165842881dde4b5e65c4011794d3c8b3d02ca378b05c8ea10b7c76b6 2013-09-18 00:12:58 ....A 5871 Virusshare.00099/Trojan-Downloader.JS.Agent.gnk-f59fb450274a96e04b4acafe375407f0ce74ab4acab5b52b3c4be9fe7e509568 2013-09-18 00:37:36 ....A 17565 Virusshare.00099/Trojan-Downloader.JS.Agent.gny-edae7b82a233de99cd3165e7daab89ad8dd7abf72d622751a8403d74d164c8fb 2013-09-18 00:59:36 ....A 14191 Virusshare.00099/Trojan-Downloader.JS.Agent.goa-97146d64a34992ec81d80924bf879fe9b1a3537face32281b9aae44ae5791989 2013-09-18 01:55:10 ....A 13697 Virusshare.00099/Trojan-Downloader.JS.Agent.goc-e6fbfdb7bd6a631f2aad6a17f727f7a6c997ffd6b3bb696643c9d0e3a0d77a66 2013-09-18 02:09:00 ....A 11388 Virusshare.00099/Trojan-Downloader.JS.Agent.gol-b05f4c51bd1e0bbda95fafed0413325efceb14dc38ecabe4fc400a77850564c8 2013-09-18 01:25:32 ....A 11479 Virusshare.00099/Trojan-Downloader.JS.Agent.gol-dbd7ed1d06d8c16b21e65c402ecd3409b7be6c171e175dc031d22536c48b5ee3 2013-09-18 00:21:24 ....A 22501 Virusshare.00099/Trojan-Downloader.JS.Agent.gpj-ab202be87d046aa432dc5a41e5345046479d55305c279a555c7a3b89df9c16b5 2013-09-18 00:51:32 ....A 31130 Virusshare.00099/Trojan-Downloader.JS.Agent.gpk-7691e4e2e582c00ea7c64a2083f936d7a2ebe86dfe82238c03a926ae6a6a051f 2013-09-18 00:20:32 ....A 42219 Virusshare.00099/Trojan-Downloader.JS.Agent.gpk-bf5a56a339bd4fc0bd4995c19882f47240118eefb8b026293157b11cba460180 2013-09-18 01:23:30 ....A 36036 Virusshare.00099/Trojan-Downloader.JS.Agent.gpk-e02f4399984262e66e1701680d584601812da6fc57d067bb15ab2d4e58bf94a7 2013-09-18 00:58:04 ....A 11493 Virusshare.00099/Trojan-Downloader.JS.Agent.gpp-679337616ed0f13a427127bdb7429ad501f1de5c39a1a7fdea14b283b088039b 2013-09-18 00:43:00 ....A 41907 Virusshare.00099/Trojan-Downloader.JS.Agent.gpp-79d070d37a9b1c26d815bea77269f25924a6bbaba66c3511bc29c2fd83a014d8 2013-09-18 00:35:24 ....A 57518 Virusshare.00099/Trojan-Downloader.JS.Agent.gpp-bbae00af7a56125588a346b56a97a7f600435b1a543025dee603b3b203b9b4ec 2013-09-18 00:29:22 ....A 12598 Virusshare.00099/Trojan-Downloader.JS.Agent.gpp-c4dea1acb3978c46e55338a12e491fc721da25f2af60925447c96f776a75cbf6 2013-09-18 00:39:34 ....A 14966 Virusshare.00099/Trojan-Downloader.JS.Agent.gpp-cd5abd6a7ca485485d02713af104012df43fa9d62d094d6c7bb9904a1f16402b 2013-09-18 00:42:00 ....A 30019 Virusshare.00099/Trojan-Downloader.JS.Agent.gpp-cfa99b2c0c397c5d146ebe9123bea8d6ba97987eabeed39fd90457d31e5b88bf 2013-09-18 00:11:38 ....A 21053 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-528d70fb58027bb103d01b08e1f9c3cb55a5e19cbd646702e711d2afe9fc6011 2013-09-18 00:49:36 ....A 9148 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-a31c54294f51e911ab7bfe67bea3324c10a7f6161f05d00f96ba3eb7686e65ea 2013-09-18 00:10:22 ....A 37606 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-b1db62e0fa25f454cc8d40687b6c42199c872bdb12b37a0ab75189dd8e488ef7 2013-09-18 01:25:26 ....A 6088 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-b50ec0fe210635454f08b8e2c6f279efb2e14f34defbd6b68f2f83cec1e89314 2013-09-18 00:32:44 ....A 6792 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-c7f90a5e046d752709ba03778030672b26eb800e18ffe335db0b7b2c9d6c2d3a 2013-09-18 01:14:12 ....A 20049 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-c8cab896866505465028f007a43222874ec3faccc31f516991d1689ea66c4f1f 2013-09-18 01:01:24 ....A 17896 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-e45891be6621777bf16a041edc017695411100ad2779a28919e744ac8863588b 2013-09-18 01:34:28 ....A 51967 Virusshare.00099/Trojan-Downloader.JS.Agent.gqc-e54717b2176a00b773286ab59e2d6f466142785680335b4bb721824c2bcbcb2d 2013-09-18 01:21:08 ....A 24949 Virusshare.00099/Trojan-Downloader.JS.Agent.gqq-a3c490fc5e2ec205e5776570594d500dc3c345674a43d7a8ade945f60fdd3e06 2013-09-18 01:33:30 ....A 23374 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-2393c6c0fee0cc22966219691821b725143d14f1791fdc0057548bb8c4185aba 2013-09-18 01:45:02 ....A 48377 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-75ba09a54384e910ee9dde24a33bd9b2b1b28cfe8bc450a41fc1c49aaccbf9ef 2013-09-18 00:59:06 ....A 18130 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-b665018ff5b0c39918f6706b2ac15fa94e768f7bc80a23f52c7d7778ffdcd47a 2013-09-18 00:26:24 ....A 48974 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-c56c0e73d0998d0a1823baf3b74ad74493eb21078848463700f793290cd08547 2013-09-18 00:19:20 ....A 96975 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-c9b4dc87eec1db0b1abd0cc3b78645a0677f2dc507844def30cdda98b81127bb 2013-09-18 01:46:00 ....A 16823 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-d348754752ee27aa916fe4ae689d169f491db8e4a72126c95f969edd92224ce1 2013-09-18 01:40:06 ....A 11103 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-db2a4dbea1230f49dbd59ccbdee9287a62720a7a0ae5bd2bea87eb16b79f2235 2013-09-18 01:34:30 ....A 43497 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-e830e270c1da5d8eef50a09fd7188bff22de3c91dec34e5ff7ec534609c4200c 2013-09-18 01:09:52 ....A 3453 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-efb108d1c2c8b51c34c962b045b635db6dfe78766362d908df0659f4875741ac 2013-09-18 01:24:36 ....A 16413 Virusshare.00099/Trojan-Downloader.JS.Agent.gqu-f049707a4848006317d874891d95141ea3fb833c0986280a7bd49083abd58a5c 2013-09-18 00:23:32 ....A 88198 Virusshare.00099/Trojan-Downloader.JS.Agent.gqy-31f13dc97ec1e4d143c27053147554b212db14b64efa5abbcfba7aa0227831d7 2013-09-18 01:29:46 ....A 5437 Virusshare.00099/Trojan-Downloader.JS.Agent.gqy-e968832a01551822148c89e141c1b41f616ef72d5c79357861f3172a61e67890 2013-09-18 01:19:56 ....A 24932 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-06e23cfdf5e7890d8e9ef044f0b1bcb1ef77fda081695962717fdcbdb0afaaea 2013-09-18 02:01:32 ....A 15200 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-29e2642d8ee1593c75c79c52917cf0d382c8e2b4a72ccbc9bfd9697e195ec314 2013-09-18 00:50:34 ....A 24074 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-2ec738c6993b2d196f1388a6ee1927e8091220cdc4e6c72fa5f639ee903b7ee4 2013-09-18 00:08:36 ....A 24687 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-387cfa9addd5ca833160654a0af1e658b928a931b43668ba32f6dbfec5dbc339 2013-09-18 00:48:28 ....A 23669 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-3b3006cd336aa0f984289789c7b9d33acde4a3d88bfe8980ac64b3cb428adbd1 2013-09-18 02:06:04 ....A 24038 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-3ea3a1aad93f09e4537afc70b3232084ac54885d090e6f4b76c5b6d456cf989a 2013-09-18 00:43:26 ....A 24156 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-543fd76f847fc64d571dc0cf1008d36f8bb510c13a75676b0252278134ea66ef 2013-09-18 00:50:24 ....A 24877 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-5e3cb1ff760c8979e7d0c7879ad0a1368004c8ead451283ba7118e33cf2bc4f6 2013-09-18 00:32:32 ....A 25334 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-6730e2d100f8ba5dfb30f02b15116b84c0f22ce447018e17c132e7cb26d92159 2013-09-18 00:21:26 ....A 25822 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-76be96cd7908103c09772e577d0c5050feb5043dce6ac825d86087a698442ef5 2013-09-18 01:04:32 ....A 25866 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-78033df808442b060545cce2941e0d05d6616cccf62a779d1a2f2c0ba3f20019 2013-09-18 00:32:48 ....A 25479 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-78eec8d8ff9100db67d5a93e7819d30cfbd965a797fc3d2e42b3b237c544ccfa 2013-09-18 00:35:36 ....A 24338 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-7e5286785d8e42fa80aaff44a6c3588183ef798479ad53dbc5d8eb7a19b7fd4e 2013-09-18 00:11:18 ....A 25778 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-8395fcb0d9c155eff2e853c9adca2e9d9f0382ae6deaf316e99dc702b2f5faf7 2013-09-18 01:03:00 ....A 24748 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-91d8e10220a3373a234a8c340d41a30151ee3b0e5e9e5bb893a489029db1189d 2013-09-18 01:18:52 ....A 26133 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-94c3175a8f7bf96b0fb1486ff495e85fcd4d876e503b760d087e54e5c4a9f1ca 2013-09-18 00:17:02 ....A 23212 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-9679b02c6c35a4baae3a8bb590e339d566f467c8c0d94713d4cf79136aa6f0f8 2013-09-18 00:09:34 ....A 24846 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-999a447ec11095e7cfe6f84150660ab037ba6a15fb84a7649c8aa6cfa1915be9 2013-09-18 01:32:36 ....A 25017 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-9a67bcd955ec42bc2fbb45dee1dbbc36bb7f92f639df95e2c4f9ba0fe989222e 2013-09-18 02:02:42 ....A 20245 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-a5d3faf060dca1d73a786f23f7297d26bc927a6d411dbb6ba6df4702d161b20c 2013-09-18 01:51:32 ....A 38185 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-aceca7ba9d38339bf1e9bd6d779bcd9dbe718d0df85aa6bf800bfa705f0ec875 2013-09-18 00:43:34 ....A 38586 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-b2582220638d9c0a9b3f740acfe280d67f990218d4ec279ce359098c20ac14ea 2013-09-18 01:18:54 ....A 44755 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-c5dea87d12f7de1fc5bc5586409fe47ff461f06eaccea12358b477207a521917 2013-09-18 00:38:36 ....A 24304 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-c81fe0141695ebbe7419dc64d94ce03b9cf14610861e58deb61a4c8123d16aa5 2013-09-18 00:35:00 ....A 21950 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-c9ac710d1372c495f4b466f7d8cab1e6123378df24823175615b325ab2e6774e 2013-09-18 01:17:16 ....A 25246 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-d9c801a4f8366e6173f827b53a85f44c29b04230f8568c9b8cd889b7b7874997 2013-09-18 00:16:48 ....A 24485 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-e03915f2fffebab8eb94d42cff680655d2c3fd25270062d6a580afeecd9ae79f 2013-09-18 00:22:32 ....A 24707 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-eadae7c705e1abd84f13f40913d89c868f8fb146c6132f22394af6598572dfab 2013-09-18 01:45:44 ....A 23385 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-ec486390e659299e3a8209ecf988cd2e653b1e1acbb646188b36b023f7fb5730 2013-09-18 00:55:58 ....A 48504 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-ef12b3a78d9c0e5e53db0f6a77318fe51b34f4e568e909645d1f3315990c847c 2013-09-18 00:57:44 ....A 38760 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-f0b20af98635d0a17ab2cd5c5eb957259ba51a1f08ef3b8481a3aa9d3b418109 2013-09-18 00:54:46 ....A 25635 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-fc42390b2db00cea30da51f92a8c8a7047ec13bc3412314956c958daf3d6a3b0 2013-09-18 01:22:30 ....A 24932 Virusshare.00099/Trojan-Downloader.JS.Agent.grd-ff86af6a247153a756e5e30844116a899a4c97959dcdcc59993bb15d10b7b5a8 2013-09-18 00:24:44 ....A 60556 Virusshare.00099/Trojan-Downloader.JS.Agent.grn-67b1d5b08877f4187a79e96263c11292ae79cb9509b85ce73458fa4716905cbf 2013-09-18 01:08:36 ....A 49137 Virusshare.00099/Trojan-Downloader.JS.Agent.grn-fc01f7e3b55f7ddf02e6f2d2c14c206e37928fd941ba47f43f955f20eff7070e 2013-09-18 00:55:12 ....A 586 Virusshare.00099/Trojan-Downloader.JS.Agent.gro-c3f88c53c35c341f2483eb5a0059c41700a3c9da9a37921332fb92782867a155 2013-09-18 00:46:30 ....A 27781 Virusshare.00099/Trojan-Downloader.JS.Agent.grt-8ae11c00e7ddb33e596e1928472479a40badcf2e5e31f2b6c11dc39ddb616c6d 2013-09-18 02:05:10 ....A 17041 Virusshare.00099/Trojan-Downloader.JS.Agent.grt-c3c94441bbee00dea0f8451201a2a814c22c0513a94364cda1ce3e483d388c01 2013-09-18 01:50:14 ....A 32844 Virusshare.00099/Trojan-Downloader.JS.Agent.grt-ec93cc98685448e346f29d0fd291bd1e643805959732d173e38add1c8e3280fb 2013-09-18 02:01:48 ....A 98227 Virusshare.00099/Trojan-Downloader.JS.Agent.gry-80b9a75ec39b64f17308d5fb34d48155d655335f078468779b1a56f970e02f4c 2013-09-18 00:04:04 ....A 96959 Virusshare.00099/Trojan-Downloader.JS.Agent.gry-aa7f1bcca494c8f049e7babd29a086b23de043f98e7d6a8b8b2e2e9af12bd392 2013-09-18 01:32:02 ....A 6924 Virusshare.00099/Trojan-Downloader.JS.Agent.gry-ac5db454678c54106c1abe672392375827e97a657edd83890bb5d77365b4091b 2013-09-18 01:28:16 ....A 55405 Virusshare.00099/Trojan-Downloader.JS.Agent.gry-b110772cef5ab68c4bf5239195e79ca6c253496d1ee66b55d6b7f03d2438e966 2013-09-18 01:04:56 ....A 27825 Virusshare.00099/Trojan-Downloader.JS.Agent.gry-ccce2e196cd4cc4df9663f44324a4aeaf006ce20d0a5b025c98e0391283d766a 2013-09-18 01:07:06 ....A 12351 Virusshare.00099/Trojan-Downloader.JS.Agent.gry-ce56f9681cb1bfbdac86c32965728d999bb1ea346e2d747e5025b0ff13944640 2013-09-18 01:24:30 ....A 23993 Virusshare.00099/Trojan-Downloader.JS.Agent.gsf-8588f2a90239a28154b66faa37078f9da8d0468fcf02b753356a88f48ae47546 2013-09-18 01:24:54 ....A 28465 Virusshare.00099/Trojan-Downloader.JS.Agent.gss-e4d44fa4a64ade4fc7fae9427f09e2d90f08c14836392c9294c6b9defe416a07 2013-09-18 01:10:40 ....A 45177 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-2c612f79d7efbcf5c7ed4e289f47371dd621772caac9e8987957697e72ab596e 2013-09-18 00:29:10 ....A 13939 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-4ca909a95eb66cee156941ccaca26e3ffe85a475b972c80ed78427797dcbbfd7 2013-09-18 01:19:36 ....A 17946 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-7987d8f62ec0261dfa7ca89b1426a20dbe50255ca8938957bfcaedc3cc3a3c0f 2013-09-18 01:03:14 ....A 9906 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-81031f04080deaa3ceb08cc77e616f246e6642d5f5b89381d48f4ab248c361b9 2013-09-18 00:55:22 ....A 20950 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-89f7b7ceafa6fa533f6678ee56cf4dfd5091a9c5e8e684c6d9f010341721e5a0 2013-09-18 00:58:30 ....A 9938 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-a3a8104120a3d036020b954753e1d13e2b35b69db023d7d54d0a0b37d7af2d4d 2013-09-18 01:13:56 ....A 45740 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-b5a951b31a7c619f88e7004e4693a2d6f14ee3bb5818fada9f122ef741ea161c 2013-09-18 01:20:24 ....A 13757 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-d239778e2713b06325c3ce5738da6ea24cdc068e7010ca1035c5057ba0a75a1a 2013-09-18 00:54:26 ....A 9340 Virusshare.00099/Trojan-Downloader.JS.Agent.gsv-e16f8ff5ed0c09b48a6fd756190cf009dfcb609dad216ba3e7fddffee28ce540 2013-09-18 00:18:00 ....A 176636 Virusshare.00099/Trojan-Downloader.JS.Agent.gsw-95bfe1ea419a6b2696f200d9aa2946644dd10855c4b52580ecd2b69479e850f9 2013-09-18 01:05:26 ....A 381877 Virusshare.00099/Trojan-Downloader.JS.Agent.gsw-c23021b423eb9e762e1269ed779c9c79d418312e82a11ffaabde8b3a06c9c1de 2013-09-18 01:31:16 ....A 176633 Virusshare.00099/Trojan-Downloader.JS.Agent.gsw-d0ffa447d8a88bc843b729217a64aee9ac1e03b08c756cfe3de8c14c8beb2801 2013-09-18 00:36:56 ....A 176796 Virusshare.00099/Trojan-Downloader.JS.Agent.gsw-e669319e43f7c6a36f056d1b6b0252ac9a6347dd7095c90bdd9ba1e474d4f879 2013-09-18 01:41:14 ....A 176633 Virusshare.00099/Trojan-Downloader.JS.Agent.gsw-ead13b4b69692284ed746c0fe3aba85a9bba20d91119dca34cf1483a2e4b26ce 2013-09-18 00:05:42 ....A 16054 Virusshare.00099/Trojan-Downloader.JS.Agent.gsw-f1cefcbfffaa2aca5635984fe836e6e94797edb770bd0b592edf70a89956bfbd 2013-09-18 00:18:02 ....A 22619 Virusshare.00099/Trojan-Downloader.JS.Agent.gtg-a015a650d69a61ebb40b4e5b4b8b8393edeb546469aba5fa38493237bc7550ed 2013-09-18 01:59:26 ....A 19177 Virusshare.00099/Trojan-Downloader.JS.Agent.gtu-f6b4e4d0df12fcf7c28b7a5e6e7f2594c0d7233a23f9e8f4df857dfb4fc85c54 2013-09-18 00:29:12 ....A 262144 Virusshare.00099/Trojan-Downloader.JS.Agent.gup-98c3cf73c98a498ba3bc582f236de35e987712deeeae879c06be1e81fdfb0688 2013-09-18 01:55:30 ....A 4153 Virusshare.00099/Trojan-Downloader.JS.Agent.gup-a92c21a10eb1a489f9411b543702f07667a0386b20673b0ae77a25ead0cb53f5 2013-09-18 01:24:12 ....A 7152 Virusshare.00099/Trojan-Downloader.JS.Agent.gup-cb2b6d67b7372a4cfb40db2c4cf26ed727f9db5ba13f5e866b137854f809b304 2013-09-18 01:45:28 ....A 122220 Virusshare.00099/Trojan-Downloader.JS.Agent.gup-df4fa8074825db1da9983315338a2dff195fa6a095c660d7e5f43828445c8878 2013-09-18 01:32:40 ....A 3786 Virusshare.00099/Trojan-Downloader.JS.Agent.gup-e188ecee69e254a50b8a61c5fd50194768e0c5bc9e37e40fb4dd3f841742e32c 2013-09-18 01:24:46 ....A 9381 Virusshare.00099/Trojan-Downloader.JS.Agent.gup-eada08e0df824e034197da72d287cb479fe298d6ffa156e96a36fd628e2c1a64 2013-09-18 00:32:18 ....A 32352 Virusshare.00099/Trojan-Downloader.JS.Agent.gup-fb3e27c9973381aa246a88e5c1998e434293973eda642aa23921fe0522b6e33d 2013-09-18 00:41:30 ....A 44917 Virusshare.00099/Trojan-Downloader.JS.Agent.gur-9bbe83058db8d51be3cd09ffc02f89378f599ea12fd363f766eac53935b406aa 2013-09-18 01:15:46 ....A 10768 Virusshare.00099/Trojan-Downloader.JS.Agent.gvi-0c08cb44c89dda045547aed7a79bac0f71ebfb7fff7507df8c9b6d5447cfa221 2013-09-18 00:43:00 ....A 117353 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-086f5eb964359cc6e97daaa913aebba5f30974bee1e8f396a494162b4e85d278 2013-09-18 01:50:14 ....A 44274 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-089ae2268eedff6adee60ae113b1137b5c4c64321c07bddb94e80964a307a5a7 2013-09-18 01:01:14 ....A 22279 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-1042b6a9d167070c9785b3b555b5adb13e6fe372da7020ba4fb15ff6e92dfd71 2013-09-18 01:06:26 ....A 22126 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-122159d89ff421ec4cb1eb10aea6fc363c1d39c24c6ef166843c06a6daeb1632 2013-09-18 00:47:52 ....A 18925 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-17f82ec21cc509f694457c8296ea4ee0d9b9ddf1f716cba30dcab37fe262bace 2013-09-18 01:57:16 ....A 16967 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-1a8f3363c4d603661019e55da09d3641afbf81b7f5cc1e423ff56dfe90e6c17a 2013-09-18 00:47:52 ....A 38856 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-1caccc421dfa1a4d09a718ffdf97e2acc2118d597b51ebf61c9deaeea1608d3d 2013-09-18 01:11:38 ....A 17237 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-1ee83c7d0493cb8235f57860c1d94d5dd7232bed97944e7025e88a91aa0efacb 2013-09-18 00:47:42 ....A 24695 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-21596c77cb26c0b49173eb662da61aca07d1de581615f5dae53230478010eb27 2013-09-18 00:13:02 ....A 5182 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-289447c761eb733ec8cde69ab6da8b246eac2c31d43e3519e4e6bccb1b753ec7 2013-09-18 00:53:34 ....A 37677 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-2beeccf888bf49ee6864ad96c957c36808688b4c25b2d2f20327584fb6ed94ee 2013-09-18 00:37:46 ....A 19552 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-2f748bf85dda15a5fbd610ee8aa1481a4fec77938c2b3f016d822b52e50c5a3e 2013-09-18 00:15:56 ....A 30527 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-35d04413d8afa23ae7da2e06aadc4c4dbe6c5764828eea51796241d46a9a1031 2013-09-18 01:23:32 ....A 108368 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-3d4a8126886913ccd7430a4c43e1cbb817e7e8e430ba2142871ad169d7579e9a 2013-09-18 01:09:00 ....A 70432 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-43fbe87c0a8c03a0846cbcfd91915bc5a55b74ba5c6e5c6738182e941848c617 2013-09-18 01:32:12 ....A 38250 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-45e22096682c5fd075dffe3cbdacf609bb381fb2dcdec409bc764e17bb8cd7ed 2013-09-18 01:50:02 ....A 16407 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-4d81edaf8af7791af653cc3158559fc29acf7a4cd81a05cf4bb298b5ac7035fc 2013-09-18 01:11:32 ....A 18944 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-4e9f4ac2b03d1fbe4fd31cb27f6072b9e5e0997629712265042f94cae1379ba0 2013-09-18 01:25:38 ....A 53191 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-4fe99dfe62b8c4f39656d1251b04a923a0915e8ecde32ccda6e6cfa874a8bc12 2013-09-18 00:32:12 ....A 70443 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-54272873f42949038febd7958686b2bf4a8c55019423168e4b81f647e437551f 2013-09-18 00:43:08 ....A 103390 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-55e6e29a31dfff9e91fbcd92ea34cd6abc257f76217863ca9df06fabe4006f45 2013-09-18 00:55:18 ....A 11831 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-5ed92fb60da26fe5a0ea64b94a3bd7491de1d7fdeffe4cd6095cc244a5328c35 2013-09-18 01:25:18 ....A 22278 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-5f40992e67e71954336df5e4d3fa37054a9bbb4a9cf3d4c866d861cde82cfbca 2013-09-18 01:38:08 ....A 26047 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-5f8f7f918ad56b50883105578e7da798e0bead8621951f9cefd8b9441e40e0ec 2013-09-18 00:44:32 ....A 102657 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-6562995cf209fc45088c0f570a51b119a6d4d92df00fd8281f9e0a5cbb7bc73e 2013-09-18 01:14:04 ....A 22165 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-668692144882da2f82adcb791b8e687b6c77ced1086f4f60a34b45cb2f4abff0 2013-09-18 01:10:18 ....A 70438 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-6792e55a1051181973490afeeef6c83cb54ab06f78ef716fa7c82b710a4f0d2b 2013-09-18 00:13:42 ....A 2327 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-6f8b7f9fc794e1910c1d5f11369f8c6574e90bef2d5b6eb4a66a378049b7e602 2013-09-18 01:21:40 ....A 116054 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-70cf2141e30cdd9e88754d72cbf4dce127ecb2e55034129e8b343f4c168002ac 2013-09-18 00:56:34 ....A 137194 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-75ebdf4ed4273c3db7bfb34a1c897c04b357a1adffdc268ed42d6fb6ee77b2aa 2013-09-18 00:41:48 ....A 37759 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-78a31d0efaa6ad32805012efa88039e67dae89fbd7c923c5363e2928f4e5490c 2013-09-18 02:00:08 ....A 55211 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-79a4feda36b6daebcdea2048c822ee6f5e70da6e1ce6658572f9313544432b67 2013-09-18 00:59:04 ....A 76245 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-857d3907376315106706783dce62f7453e8e13c4351c5163c480f9da5bf33ef0 2013-09-18 00:35:02 ....A 70436 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-8789846ea696de2352d507114c9d4ba4c06c7a4598aeecd2b94a826bd33c2ab2 2013-09-18 01:58:24 ....A 70445 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-8a136240b369dd604c59e60a331ae8010970bee89d12ca88d41a5b6b920961cd 2013-09-18 00:30:58 ....A 24003 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-8d9124cffc0d6283accf6b7dccb329adb16b225c54888981d2b63fd7bc62b5b6 2013-09-18 00:14:52 ....A 76253 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-90bdff3b51eb72b250b28611ddd9d23fbf586a2335e4fd81c6ea2bc6ccd1d578 2013-09-18 00:38:56 ....A 18747 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-914e4b7b0f9f0de73730f64ffc2447ef05eca5691ad3eedfe73b0fb0dfb1b252 2013-09-18 00:33:48 ....A 18706 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-92428b3c836d27f03537762e37cf2a9d76a7c5ff0f9b222061450ddf867e7c9a 2013-09-18 00:24:00 ....A 138050 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-952622cc95d18f9d4729dd9f1b97250b23172b53f912823f73c4837a5e65c228 2013-09-18 00:18:38 ....A 14139 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-97a7501beb9c46b7e4e6888bef4201b31e90a412e7bc34777b64af9b1cd7cdc3 2013-09-18 01:32:36 ....A 64074 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-98341318f2791892844489e30c85396c376326d8c02b95eedbf38b01bdbeb31c 2013-09-18 01:36:54 ....A 16719 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-9a5198eeef42bb4175d38cc3a48e58f5e0bf6941bf823676b8d144212477a910 2013-09-18 00:58:28 ....A 22275 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-9c09c59105eb98f34cc82fe9b370b20ca313bc66ae490c0986b7e4af0db72e25 2013-09-18 01:08:30 ....A 18516 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-a1a57f327e1a2e66b0a8c3e01bfdae70cb3baf1d27ffe15ddb7c38bc4979b588 2013-09-18 01:59:28 ....A 18901 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-a49fbf03945ced9171951ed5f989716b448ab170281b18b7b42baec1f9d36403 2013-09-18 01:16:40 ....A 76245 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-a5a258737795390c63c24e6be43d25eee2c5773584106e0c2f2a972359f049d1 2013-09-18 00:17:34 ....A 4766 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-a8ecc871249fa3334f33feb18a7a2270a78c68f80c011b8c352eb47e78eb761f 2013-09-18 01:01:20 ....A 15531 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-adac0f010362691f726c4797e1d80ac4177a371b3034196d4b3e93f8fcbd5a3e 2013-09-18 02:03:20 ....A 20821 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-b62db53f2ee2e762757221b0775a3951dc5ff67f3dae47eb2b9394f8bdc02142 2013-09-18 01:11:42 ....A 70437 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-c37e27cc9ec64d162c29450048fab877653557b7aa85ec2fe989c8f0da194015 2013-09-18 01:58:00 ....A 103927 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-c75d86a4682c786cc95de828b1077b449294a7509c053854ab034fc6abf71868 2013-09-18 00:41:08 ....A 12811 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-cf6bfcbb3e7a13eee087ba3b3de4834d9400b45e6e2d72d3ad99880cf8a9a743 2013-09-18 01:45:36 ....A 22149 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-d574e53bd954e53818d8cef70d03c02f04f863858ecd7b36dbb5bb4fea9a3fd1 2013-09-18 01:19:18 ....A 56621 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-d69b47bbe5086dae2b2471e95b2f20c88c2ba9f5b5e5e025aace408831b43a17 2013-09-18 00:06:20 ....A 44274 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-d7f2872f558b3a646edf29a81201635e3c30731e6eef56b00502a1d2dd813904 2013-09-18 00:12:18 ....A 72330 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-e51597b2fc3632f240810e0295091d712ef21d661a937f74cdc171cd63f08343 2013-09-18 00:58:46 ....A 135491 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-e689787f7cfbdd569da4cb539355fb1cdf43eb44f71682983ddf1dda861cf046 2013-09-18 00:54:30 ....A 22769 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-e84b07820af7ccfb61fd006c6d3b57587381f66348911deaa4ac24665908d9a8 2013-09-18 01:12:58 ....A 103566 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-eaef8d31f4c4cf11fae2b59dc7d31ae8978ecff1f7dbd7e655cd052a07cca983 2013-09-18 01:03:46 ....A 29753 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-f1454c395a2dbccfc299a37517112fcc77e7e61356d21a176a2535af7b5ca361 2013-09-18 01:51:18 ....A 25473 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-f1ad27a3ec4a4f322bd88c60b969c10aff51d8c114c1d307eee130e1c0d583d7 2013-09-18 01:00:34 ....A 19392 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-f6e6886bc9d2277aecf319fd6911231051f6ccc5488fe8564f54751105f39832 2013-09-18 00:32:34 ....A 107808 Virusshare.00099/Trojan-Downloader.JS.Agent.gvn-f8e7ad3851f12b61c1b99c5b30d3d58b052ffb91fcefa2a06d799f98893e7d27 2013-09-18 01:29:42 ....A 74763 Virusshare.00099/Trojan-Downloader.JS.Agent.gvr-fd8a378063efa6b9a8b231347f4873667ca7efb3a9001a7a387d98e2459918d4 2013-09-18 00:16:58 ....A 38059 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-09842c03ecfe09831a83db3565b10d3c929cf0a958e715b1dae56af49bb3ff95 2013-09-18 01:47:02 ....A 19801 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-2032ab6e20370c8f0589c56959b01753269fd87c78e6c5a66f33c2d717bff351 2013-09-18 01:59:20 ....A 21376 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-2383941858ec69247daca4eacb1fc87527f1dd5c87b2fe9fb64f429604241ba2 2013-09-18 00:52:38 ....A 20956 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-27fb84b1dc1f92499b960787e746b50a2085f799ed709345bdd5bf2276ec7cc9 2013-09-18 01:37:08 ....A 24496 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-2d631ec1ab516430cc97f2087d9bd813f9c92666e7ac60eb5a2dd8ca6f235e98 2013-09-18 00:28:18 ....A 23942 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-2f443f1771f205c3d21950cf7f8ae43dcd385df1dd056fe35d5cc0bd60ec4af5 2013-09-18 01:19:22 ....A 15482 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-4ae3d4a041f10f1d84689e425546ec43913fbcffa4c45435e7c0e773541e7079 2013-09-18 00:24:54 ....A 25185 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-712ade31771864ee1e0d622d7d730052603f7ff8c17947c646e3e66e033b37ce 2013-09-18 01:48:24 ....A 25564 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-713285b472d5b83cda3bb93b6bd13a56a267e5d94197fd2ec1664d5de65755be 2013-09-18 01:36:32 ....A 21799 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-75a798e56e43d304c15bb492fd1b7e7b4460a8451ef97367ce205bc9ecb7e97c 2013-09-18 01:17:54 ....A 24843 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-82eeab3b4cd13dbd4c29f82503284d74fde0bbfd461d5c2624bf0d548aa45aa0 2013-09-18 00:29:40 ....A 21341 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-95a46a78ee78418a57fe2b47bf6b70e3eee6dbb6714e005e863a19eda7aa23dc 2013-09-18 00:23:28 ....A 20779 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-acb73a7c01b473f71c861525a12f67ba355b49531eafc8c13600e26cfcf13d18 2013-09-18 00:33:34 ....A 19570 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-b52706cb7a41371165ebe389c388d8a1421015c68a5d73f3734a4eb1e62df643 2013-09-18 00:20:06 ....A 19305 Virusshare.00099/Trojan-Downloader.JS.Agent.gww-ec2ccdb69dc9b2e77b42e12b69acad86e171480be33b8e0afd85a3774d00b932 2013-09-18 00:10:16 ....A 26618 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-003da17ed97a597a4a3695ac9393e8cc3e54dc13119da1d52c3cf88c4ad9cf70 2013-09-18 01:45:58 ....A 4878 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-016245ca03420e703d410f941a316ebda2a09befbbc1a4875d3a937cd5bfb38a 2013-09-18 00:52:22 ....A 17366 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-019834d9929788326234f3bd1261e3eb9a61ab9e788581e8e67a0d8554903bd1 2013-09-18 01:11:04 ....A 6591 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-024a5661b67af4ecd9c4e55a75485fb1cb4063dbb00becf957b8f5ae88ecc4a7 2013-09-18 01:48:04 ....A 6901 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-0353c1999446bb754176637c7bc8f56a385f6447e8689257a131e3ff24029876 2013-09-18 01:09:42 ....A 63363 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-0563778412f704cc0297cbf72af922966543778fa12ee59fbd52426661013ca4 2013-09-18 00:43:54 ....A 26985 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-064eb51b88b590894b2c9be0ad55c126f38e1dad63aa9ecf7beb10d707ee9f2e 2013-09-18 01:07:14 ....A 29017 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-06e73019fba97ad2a739c37bcf25ca62f5720a60c24e87f81172d93ffe382255 2013-09-18 00:11:28 ....A 4567 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-06e94833fd815c1a142089d82d21f44fbd42d7caa273de54ad528eaac1a4959c 2013-09-18 00:41:00 ....A 37753 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-071e1012ae21777833bf34b3bba23ecc502e169b6a93131c43354fe3486554c6 2013-09-18 00:13:16 ....A 15122 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-08c2c6eff6877b2b45303d07b28783c19af733185f9692dc121267e19d553638 2013-09-18 01:11:04 ....A 15399 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-0aafe26123a84511c289fe545089bafdc8b1c64d57e891a43078b4b2707498f3 2013-09-18 01:11:04 ....A 8026 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-0b3f112f20f8656546e62e82bf5127504367a613373cda828482c6fd70d480fb 2013-09-18 01:41:32 ....A 5185 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-0c6ad44b1487ea0c6a8e0a7343d5e5f8e5622f66fc4be08a2e513763a39f148d 2013-09-18 01:19:36 ....A 6599 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-0e2a3d820a5adbdab635f7fec8cb112fd35f8565220d1202f9787d4b8f9ae1e0 2013-09-18 00:17:12 ....A 7536 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-0f8a7fc846e5a8dafc2f9313272f511dd8c5421afa5c6b29b262470f53c5089c 2013-09-18 01:03:18 ....A 16160 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-1178787cbd79bd765bd10900c6e21cf2f211f67387cb6c584a276ec813d47732 2013-09-18 01:00:36 ....A 34377 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-164ff552acb3d8b859d466c6ee641a83ef0d87709cf8a561b44c28a07a061bfe 2013-09-18 00:09:12 ....A 7009 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-189cc5a2de854bc3057d58ed437d174fd2c88abec1182e0a70d6747a9b277b4b 2013-09-18 00:12:50 ....A 11528 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-1a43e87bcb11ec8a1410111528650f4f74b65e6d0d28324e8f400f930e3aa3e2 2013-09-18 01:00:02 ....A 11158 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-21fa21f4d00a4ec78975e05af6b2b75b2451ce94fffd489ea43dfbee759428e3 2013-09-18 01:11:06 ....A 8629 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-2319edd06831fc0cf37ffb8b172b3b1f928bc0b5714f5be9945a57c843a9dae8 2013-09-18 00:05:00 ....A 10468 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-2369d9c5bd0d2c3591297d00b18cb6686b984428e9183d5bc6c914b38d6eadd4 2013-09-18 00:22:00 ....A 19620 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-264b8ac347e9713b652a3aa97ccf93115752f80f65b9bc877edd06cad1e01d34 2013-09-18 01:47:16 ....A 57565 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-2be0cf28696d8a5cdbb6b819f7124dc271a49e88c3657d5ced895d99bca6255c 2013-09-18 00:52:32 ....A 14543 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-2bffdbd1668f2ce85c58ebf7b987e13d5b34cd1ace7a2cc08a348afe01ec06f5 2013-09-18 00:17:18 ....A 18654 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-2c1e2bb0fe72a38558fdb4f1e6b7365217cd675e51b1ef128d970c9d3a9d41a4 2013-09-18 00:08:04 ....A 7157 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-2c5f979e3b42020763c70e4bd3d85768c071f6c39252952709f89e5ef1319ff7 2013-09-18 01:41:38 ....A 9783 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-2ebeaeaef8a7f7b055d1f671f6f1bc35272b944c580f1b93a0b4f27bd2dfbffb 2013-09-18 00:13:46 ....A 12930 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-30216a0a146669816c77007e1d8c6bba0a9e7fb69eb320a7ff4fd0daf6610bc1 2013-09-18 00:07:40 ....A 9378 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-315447dfb6e317537aa8c83e1d0d91990ba9789242391a16560266339db01839 2013-09-18 01:00:52 ....A 17074 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-319ec0690fcfb27e51ed8963332e19509b6688ecca1811d54133d7e172dbb904 2013-09-18 01:11:08 ....A 6104 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-33a02f17c4eb569f97bd90c31d2e38984673ea29dec0bdbfbdc43bc48c4dd32c 2013-09-18 00:10:16 ....A 7955 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-35ba9254d849628b0602dd9ac4f89357d5c6e867d8ce2505e3be5e51c815dcf4 2013-09-18 00:29:10 ....A 5819 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-36e8057b9684e8c7526df10d3ab653eb954ffd1d4674e179160bdd605d32bb9a 2013-09-18 01:48:14 ....A 8334 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-37cdbd881fb02a848102c5af8ed80bba918ec15a252ca38a160db5f79c7bf381 2013-09-18 02:08:02 ....A 5142 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-37f2816247d399642714efab5c6b3c306c4c2849414df90d555a74e3e4ae7fca 2013-09-18 00:10:22 ....A 58210 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-386730932d69eda82c45e963e4e2083a2da8390d9e209bcd08dbdb514acf6cfc 2013-09-18 00:42:18 ....A 33045 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-39016baeabca0f1d955bb7fc4c766726c3966e03a41f2497ec46a93fc7264d6f 2013-09-18 00:15:10 ....A 40515 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-3a86cc56236474318b1252880a36aa96521f4473f7f18ee1d54b576472339712 2013-09-18 02:11:18 ....A 10885 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-3eff7110cb1f8c9723ca77ad9ea2b15c23aae8c43fe027e43153d8d772b6547b 2013-09-18 00:41:02 ....A 13901 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-417829d04f18d86ca2dafe9cff523198226589ebe568f2be0970e23d19f2f12a 2013-09-18 02:11:18 ....A 7038 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-42099ebca55946edd9d8a8fcdfad170c910c4a996a142ab7dccfa9f240612d44 2013-09-18 01:39:48 ....A 12628 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-445e9fd7ff57e9b6c85b282c15b2ebbe9d3931b5eb11471d1b34b81a64f374c0 2013-09-18 01:17:56 ....A 5445 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-4930b52a491939c8b0fb44beeb58b7421ce789fcabeaeade07f64d9ba3eab3d1 2013-09-18 01:24:04 ....A 15229 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-4af62a6276a98cc1763b3d83158877aeb496bd7b8323b85764753a5a8c20d7d6 2013-09-18 00:22:08 ....A 8107 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-4b335f451e20924e61d7e788ba0efadffd07ce0e184d67565695734ddf90e390 2013-09-18 01:47:18 ....A 14545 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-4d10c1f8ecb0139d1a3d31622afc47365cecb7058db48889760b7396c3a65997 2013-09-18 01:39:50 ....A 5449 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-4e7b1f3a564157d2014caeb3c3098ca9ac07c752d0b6c0a8386b865028540cf7 2013-09-18 02:04:34 ....A 5929 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-4eaa210d1b8e3a7f575a8d9f408edff43577abde861553e129505985b017fbbc 2013-09-18 00:52:40 ....A 67022 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-4fba167833f319f654c1760172e881ef858a6e64f1dbc4752146947400a1e190 2013-09-18 00:17:24 ....A 9138 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-5194d22853412769ac13374580598895beada1d165d0c66694fa13e785b4f305 2013-09-18 01:52:14 ....A 70461 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-51caccbaac075a413b7cd043210c203894bd33536e381e53be41336d73a5fd4f 2013-09-18 01:46:12 ....A 14697 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-52183b01a4b70b1a10cf514fdccf84adddaab6ec0835d561fc17e5d7e3162f85 2013-09-18 01:50:50 ....A 25033 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-53d397bf4c2b873b6e8ceb12201ff383c4dcafc2e05f5495f47d1cb8785a4387 2013-09-18 00:28:56 ....A 36738 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-54d5c4d8bf7b6adfb69a941a93e876a7d7297a2f198fff81132af858684e1973 2013-09-18 02:00:10 ....A 5629 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-562e21eab872132bb236eca9cfa45caacbd3341ebe9cf7218ca1737898389184 2013-09-18 01:44:24 ....A 23826 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-56bb88a6bc91af0af2b97a41eda70074c39eb8fe302eaf76a902b675568d4187 2013-09-18 00:17:26 ....A 71729 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-57b7a848aa8221990b7036f97822bcf07502c97e91dc7935e00e36eb438a6cca 2013-09-18 01:26:12 ....A 9463 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-57d3ce8862d7b7242bc606386490d6c3b5a10103e19de5558f244aaeee03293e 2013-09-18 00:53:52 ....A 23995 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-57f4ae40b90bf243bb6a5085feaa6af13f0de0d92ca59e3205f8801947b9d112 2013-09-18 00:56:42 ....A 114612 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-583387f4f9216815ee34e9eb05e6bf75b80b0144fff0ec615d8b89104b543ad1 2013-09-18 02:01:02 ....A 69412 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-584ae3b3638fe62bb7a94c23e050442373aba5153f4f850b195f25a363e1f7f7 2013-09-18 00:52:40 ....A 6261 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-59c18b072b5ba2b53c0266e161fd8f184d9d3b6838aeba661629915b4804cb86 2013-09-18 00:11:48 ....A 8301 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-59df8313c5722c8ded60c073cd5a45158110eccd29c7d45bb39bee0200869a93 2013-09-18 01:43:18 ....A 49908 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-5bcb615cf11e8d7c548c36e393ca0c296dd5d4262277129eda7fda8499689cc8 2013-09-18 00:09:06 ....A 5334 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-60c5168525dac3b61cff8a757e7bd24cfa52da9095441e173ab5df0fd10c65af 2013-09-18 01:26:44 ....A 11040 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-61974df57f541f74d066a2424de5d284723c286294c27011113a5801123a0aba 2013-09-18 00:52:44 ....A 36507 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-63ce3d096338ed6e7fde71543dd3a2158318f6d31dee2946a54b7ef61b5461af 2013-09-18 01:11:14 ....A 11935 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-63e4b11186b3358192718fc969ea0c4a9b69c12be49d17074379c7ab00848f01 2013-09-18 01:50:06 ....A 5719 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-6562a04b092dd7f1434a72eed84026f1eb3c4edebd68e8e1bcad590fd70459cc 2013-09-18 01:51:28 ....A 16383 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-65692fe18d3625f3adb51c7835d6e4606f47d3d0b77a2e24c91f7c4806195e04 2013-09-18 00:35:34 ....A 38548 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-69f1b65ffd08844d1612cd3972b879188d23560159580797337be1ce9eed99fa 2013-09-18 01:31:24 ....A 5736 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-69fa022a3cd1059f5a6768a7fe294b8a12c2ba40eeb07c8de60ea01dd0842698 2013-09-18 00:55:22 ....A 6141 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-6a828dcb89f2f14ba3b036fe2331e0094178fc08f4b6a71d160be58c4a1dd4a5 2013-09-18 00:05:06 ....A 71890 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-6b79fcaaa0047ba9b7f91370b89050453f06e671c65cb4f7a9174ce496fe8b29 2013-09-18 00:07:42 ....A 22104 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-6cd3cf18ec597bd2e304435bf8069db0354f14154eda1b0e001afdd6d82e3f61 2013-09-18 00:52:44 ....A 21266 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-7258c59151a6fc947b97d063128f2eccc131d59a6d94eafae811e55c73c556e2 2013-09-18 00:05:44 ....A 78161 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-72e48eb7e33bc23b19c9de2d880755337efe267d36eec0e14785b8921eb579ab 2013-09-18 00:06:48 ....A 115687 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-732023cc5095e20a27d604efb76549e8256de6186710574566e41d0beb2fbaca 2013-09-18 00:10:12 ....A 23065 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-7504f3568ae08b60f4694f397bac0d490a5294aa0ee1f4a24fbe5666ed34ee0e 2013-09-18 01:46:40 ....A 19855 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-7ab3e93de90e3232d9d1214466841b807ec89a7b4d1f12ee20e65d269b402e5d 2013-09-18 01:12:04 ....A 12548 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-7bf44cf813107816f7a366e7d0bfc5c031d7161d7a481a67dcd3b3cc31390448 2013-09-18 00:02:36 ....A 27986 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-7c480c615b774bebda3b963d9edfece52d1c02ffa73b1209025efaa51de7d900 2013-09-18 00:11:28 ....A 46178 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-7d8b554d7ce1267324e15e8ee01a361db80e90d4cdc0ee1e0f2d7b0d694f2f36 2013-09-18 00:53:46 ....A 12179 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-7ed83131dca49181fe5fea560fc54b5c8562fd40dc2eebe3d8e1d086d72f6c5f 2013-09-18 01:11:22 ....A 5685 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-82bc6a395fa573f8976644d6c50ec62ed4eaaf559265039e25fae3027ce2eac1 2013-09-18 01:12:06 ....A 14772 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-866f16507aa38f9db35933108d0b3fcac9d7a973482c0cff4646575105d9aeea 2013-09-18 00:06:44 ....A 26565 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-876a933a124e1dc84de82917cde7968f775020021c1722ff1216f35c42419c92 2013-09-18 01:25:50 ....A 12790 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-87f16bd986625fd325dfcb0dcb50c4850316aae329ea373c49c130ed27169e54 2013-09-18 01:02:48 ....A 21874 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-89e1e175d4eb9069e26b2050b29f07299b11b2f7a2e06bc2451b6226f8d2036d 2013-09-18 01:40:06 ....A 16579 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-8ac432a1a1b26c79e1277e55a9f6dcf3499922ca857420b8a8bddd043f53a25c 2013-09-18 01:11:12 ....A 21750 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-8ae6085adfb7f9e88539d163514bfbb4862a8cb88046c470e51849fdaf29c423 2013-09-18 01:44:38 ....A 6433 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-8e1189150869405b5ca5d500934d47c0c2dfac5ff15250d03dfc4d171cd9bfeb 2013-09-18 00:20:40 ....A 22020 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-8ed4777b332e042247e3e69e5bd1cac3b82e02e4752d722d7fee574b1392995f 2013-09-18 02:03:32 ....A 128343 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-8edc1023fc3e4bfb75f8b5e6dfdd0da3226a887ec848c8bf8ae656ded6fb06e5 2013-09-18 02:09:36 ....A 23311 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-8ef21c276bbe7e0494da5de881451ec362600d69c32ec8650b95c6ea95bf6afa 2013-09-18 01:46:46 ....A 17193 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-8f5a3aaaeb807fbf9c6e8604c31bb4ce1e9f59e54d47752deed6615d31dc79a4 2013-09-18 01:12:08 ....A 5251 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-9297432c35634fcbf55bf61dcb6f0009b440a07a75d35768d3885e49c53049c2 2013-09-18 01:10:58 ....A 9101 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-93a18a6d9f9d3342e0e0da2ba4729f2599d70faa5c997a99a0ec0ce470981ce0 2013-09-18 01:22:32 ....A 11197 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-93efa774935adc78e2f22b4208692483f5dcd17dec977003fe7b62428a19ed9e 2013-09-18 01:11:24 ....A 4898 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-93f1ae886fb5ff7484e8ae83ad62e93066d8e05eb6850b5f1b3e31760fdaa1ef 2013-09-18 00:51:00 ....A 5540 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-94933720e83c90f00b9c395742f5b5213989b05f4fd6c2006902986fa1aa2688 2013-09-18 01:21:48 ....A 13136 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-94e83d8d041b617fca9627ad239ab8e0185d4237975507edcaf10a43f40bed77 2013-09-18 00:13:18 ....A 9933 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-95557e6cd2b7614e3b821311b8fda07d3655c833c0317cfd11961a3277ca1414 2013-09-18 01:35:06 ....A 16040 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-962176827da4130d87b67bc121ba1ecb5e0310e923b9128ffe78cc2c9fa0e939 2013-09-18 00:05:24 ....A 10938 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-96339974e1fd8d38a24d22b5d9bc4fb874327ceb39c305876390f0a2ed4122bf 2013-09-18 00:28:34 ....A 24182 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-9a34981789c2611325e6304f8249390df7e8035ce1ab4306040f4ab919f7bfab 2013-09-18 00:09:42 ....A 13843 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-9ac2a00e272e3c6cb782485dc70e9016645664afdee287ff33bdedaf39b109f6 2013-09-18 00:44:00 ....A 6553 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-9f01ea09e94bd34c273d674ba9143d4d8b8bfa44ea3ab0343736b2b535382b64 2013-09-18 01:02:54 ....A 18328 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a0653364069c286eaab71adfdfb7983e3c571cf7275d04e6a29141c8359ef955 2013-09-18 01:48:36 ....A 20719 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a37d01d04b8bfe5bd29adb2bd842084bde2b96f5eccd384579c1f2ecd76097ed 2013-09-18 01:43:06 ....A 128389 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a3a071849f445e8953c7d3f83f22b7f18c5b9ff617a2fb3627248688bfbaf460 2013-09-18 01:10:32 ....A 115990 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a3df64c6d6587c87fb81406b6d9416f1180d2aabb8ce50406a32890c3fc3e7f2 2013-09-18 01:00:26 ....A 30974 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a5589b6fcef9e08f033b9a848ddf1904fec6e4264957e45f70b07e498f1ce7b2 2013-09-18 01:18:12 ....A 34515 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a58a0fc554466db07f8b9f51235f78b75397c9852949ee153c98d7c14b2a788e 2013-09-18 02:11:32 ....A 66481 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a96c884fc42e4d8aa12a0c6cb57753fdbe6d0daa4b0215a01c6367e440591d1d 2013-09-18 01:36:20 ....A 5530 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-a9caf653a427548c40594a8570bec37400471abfe7a3957260489342e4f6740d 2013-09-18 01:12:14 ....A 17322 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-ac9d47371b7531689644954fbf1e8565d20ead4fc2ee7ead42a6d20a1b3ada38 2013-09-18 00:13:52 ....A 11118 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-acff16b01852975cdd9b8e75fea572f911d2b0f54b6b0802ba281f2d52022bf9 2013-09-18 01:14:48 ....A 58362 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-adfbd04a98ce24cfee19cc4dd6926304973ed5bb7f59faca6d2556aa226a7532 2013-09-18 01:12:14 ....A 9053 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-aed69b53cd4c85b5bca666c257ad4d8db14f977150f348b592d9962542412d44 2013-09-18 00:51:04 ....A 10951 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-afc687f603d82cfff0e5baa9608b880d0a92e8b26d1a4ab4de3af4b642394d3a 2013-09-18 00:44:08 ....A 9548 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b00518cc8162eb600ec8315cbe5365c7b5ba638d01bbfabe7b15010bf2fc919c 2013-09-18 00:23:14 ....A 15676 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b1b5192ac621863e097945cef820dfe29fe24985ac1aef93f7a2a484ae73ca63 2013-09-18 01:51:50 ....A 15056 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b1c7ab4ee30b79d4936c0bcd2c57548d0d0724296e0c8be871c5a66ee55f1a67 2013-09-18 00:56:28 ....A 7740 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b502b7af40673ccfe47477a8ab7306d76e7066960a9a4e88d462f6e5422094f4 2013-09-18 00:53:04 ....A 14732 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b5536ffd8581f0236fe7a0f60c3cc2f449298d5fc1701ecd3e474f10d90e6915 2013-09-18 00:27:24 ....A 7935 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b6ad415b580f799d53f54350281712a373563b6d2e00a0793e2260d5d3e5488d 2013-09-18 00:29:30 ....A 22193 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b709e909c6cc3d12891bb85a3be0928a3caa6354bc1da27b6fb26308610efd84 2013-09-18 00:55:40 ....A 5004 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-b9a1292e75786814f243f9945f29fbdcfe2713940fa10882b45d20b032053907 2013-09-18 01:36:22 ....A 6138 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-bc9665274a7dd23303fb9afaa620dcc7eda649fb168ce2f0d9853e8597ea8622 2013-09-18 00:05:38 ....A 60343 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-bccc49bc4f0f3bb6c9d70ab6d750c211580a8b33e9120660d08a7b0e883fe5cc 2013-09-18 01:18:16 ....A 6249 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-bd55b85ec580eacb99b086d563929128dc4df7f8a77a40ceb42160780c6b6f41 2013-09-18 02:11:40 ....A 11178 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-bed9d8b356cc1e93a9c5b5b800436557583b0cf952d96ee0f1c19dcb478ba981 2013-09-18 00:24:34 ....A 4688 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c29960210e28122899f2f692021a810b29cccc0417dda5b13b939e361042c366 2013-09-18 02:07:40 ....A 26871 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c389532029a6e0d0247fd4d9564e84db2eec16ade27d6d615799d5919ecd321a 2013-09-18 00:50:58 ....A 209758 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c582d0a696d84d9d8f3a71fb7a2ec7b4003fbaa6a3d63fa902ab7a91e54a9803 2013-09-18 01:11:34 ....A 10551 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c5d4e55b2db773f9ccd5bf800ad13d7205b3a912bcc9f82fd4825a1fc34834b5 2013-09-18 01:36:04 ....A 4791 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c6f743aee3f53097e73424d563735c87648b353596ae7134da535ceccb085120 2013-09-18 01:55:12 ....A 70262 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c74d10b021064bef2f0d50e79523c88d0c4321302e697b96f93b307361c1a9a9 2013-09-18 01:11:36 ....A 5206 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c828a8562338397009168ad4310315e9ef0ce7f461f7e0ed65ca4ffb2c2b1dab 2013-09-18 00:09:56 ....A 10926 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c85065dc3eb28ca204d5d0909df898a0903f2de539c1a6894ffcde9955baaad7 2013-09-18 00:09:52 ....A 9468 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c859c823140c2301fd1402e8e979e560fb4cb5f877a4580bee02faa9c80dca7c 2013-09-18 00:07:14 ....A 53963 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c8c91539f658ccd2888fbd33d0b3712f24ea0a15d4c50ed1c8098a7685a513ff 2013-09-18 01:58:32 ....A 28121 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-c90c742f9bab13efaafd0de8c2fb77442da345beb3688cf9d0b95aea88b48b20 2013-09-18 01:40:16 ....A 14251 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-cb09a32769b3f765b750cfdfb1bbd86c7f15112cebd7c23fa485598e7c5a5860 2013-09-18 00:23:56 ....A 24271 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-cba9e61752bd138af16cf790d26abf2fe43ae3c82d71a441555afef18822bb00 2013-09-18 00:22:32 ....A 9399 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-cda463e4b870d96bd7ea0100fe710cda95d7528bbb4c9e4dbbc04be67e4d6735 2013-09-18 00:51:10 ....A 19794 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-ceca1bc744cefe86735acb0e3472fa445fa583e1f6799a21fbc6f0a93c717224 2013-09-18 01:31:46 ....A 21253 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-d0898cd1266effafc60554aaf7261e595bd5a6df02df84746719d7da6b7cf09c 2013-09-18 00:53:12 ....A 8186 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-d27f4d80ff76a3719140d86fbb410ad49eeee817ebaab775bab7e4396b1e033d 2013-09-18 01:26:22 ....A 11675 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-d2fbdcc37a85f510f81cdb7edd5f5c9425f59d078ab19f56f461647be3e31974 2013-09-18 00:41:46 ....A 31666 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-d38fcead656f2960b0ed9b13049b172b4855fcbb453d6299def878d0c0a164a9 2013-09-18 00:44:02 ....A 17063 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-d9555d6e5fb14ce10da7c6e23d1ae323b925cdf975ea1ab109c2a2fc338550e4 2013-09-18 00:36:00 ....A 15692 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-d98a5ed50c510728af3c226a3b3433311b2315f5be1e241619b45d40355bcdf9 2013-09-18 01:42:22 ....A 15616 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-dca180ac7c82e5ce929a2ac93f0ce736f79f5f6a6952c03d6cb2ab0c6e4dfc7c 2013-09-18 00:51:14 ....A 16395 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-ddef7d4db13b03975afc10a4cda03018ebed0221b9e941bbaa098133d26bcb89 2013-09-18 01:40:24 ....A 18689 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-de17ee6045c8f789377da035d754b0482f05716577821e105fbdc49ec6012d12 2013-09-18 01:39:50 ....A 81328 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-df1c49aa24b8fe7d3bf677bbce901f62b9ae17bef3c1270f9c20fa21ecc00665 2013-09-18 01:44:54 ....A 26610 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e255f601659f0c75a4f7db89622641ea990e7b3069175360b8bd0b4a90b29916 2013-09-18 01:18:24 ....A 11036 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e28102f5be67114ba373ffc3f5be96347f63db47616f6d7d172b1d65eba11210 2013-09-18 00:24:34 ....A 7117 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e46fc06dafdc783608ceb53bd54aac70678e5b1e0a8597703853b7c549495ae1 2013-09-18 01:26:18 ....A 6174 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e5a57543cef84a2e998aed6deebe0a31a69f1fa62c75fd422fee78965060f205 2013-09-18 00:29:24 ....A 35857 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e5aa26300adc0e2428f4e46901f00c0e9cd06a8d2c2380a18c4da9edd4da5603 2013-09-18 00:44:10 ....A 23230 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e7df3b03be558261fd6f3163b99c56662b98a8befc4200ba21194e3e3453fe49 2013-09-18 01:57:28 ....A 10394 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e7fc488fc768f2d4e940e9d0fda35936aab56522cb335a81b3b45af90b7846d5 2013-09-18 01:18:26 ....A 5849 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e841e4d671a444d73db4afb9f104f61c3f45c02fc6b37fb2804bd13a5ca15ce9 2013-09-18 01:12:28 ....A 19519 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e8598776ddc8c5aee5024dce6cfa403aa34a8e817c9b0f184bc1a938d6f06c66 2013-09-18 00:11:36 ....A 18944 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-e9e086558777747122d5f3ac5d08044d05fb322f6672a38f281de17830d04aa8 2013-09-18 01:18:26 ....A 8725 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-ea21745f564dae4785d64bac4c2b273bdb0f32565b50e6331132242260410e12 2013-09-18 01:47:58 ....A 5106 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-ea28d4b98b99bd60b6a427d7f03f31ad77319195c6206ed3ba1746c23c9a2a7d 2013-09-18 01:26:40 ....A 7452 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-ec8eae5e45a2e473df20a6b6fe7274a869a9def020c0a962c1c56b882ded53b2 2013-09-18 01:28:36 ....A 6214 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-eec019624f11b52380211c9838efd3d92702c2c534049608635a8e10d9e4edcb 2013-09-18 01:10:06 ....A 8715 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-efe114e262c49f148fd06027ec70c755ca639fe033042a29197270603cc7bd82 2013-09-18 00:45:02 ....A 120807 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-f166df76351f063fcb75f45f852bc16c4e2d18786addb2ad573c8c5dc43df139 2013-09-18 00:41:00 ....A 6717 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-f25bc97a7c04566e9963ba1663864d1b44bec4b4ed8c9ca80dea5f576bb8c9ab 2013-09-18 00:06:30 ....A 26289 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-f410c3e825efaf2b1f2ca476ad4be38d46bb34c7d90117b767d525335817e1a7 2013-09-18 01:30:52 ....A 48895 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-f6551a5d6c0d94d8350cb8380123912b73d92e1dea1bfa69ac6c210ca1591797 2013-09-18 01:46:18 ....A 10604 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-f86a296ac696237efb093b8f40ae16a951949d4a709b2b816d6c3deb5d4c0de5 2013-09-18 01:47:12 ....A 53038 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-fbe684fc52a1ec31f46a0aaab029b0dff52df87eacfb55495679f4ccf7460aba 2013-09-18 01:58:06 ....A 23797 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-fc7c394d6262282ea6d3f0e10bf954d6943c272bec6d168b484113ee3273658c 2013-09-18 02:11:46 ....A 17311 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-fced83bb626374eb1bf08ed2f6288ba02613f122af206ac3d6c0ac114652f791 2013-09-18 01:49:00 ....A 15057 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-fedb147e8090b11056304db8345152f4fa5f63850cef215a89d682508caea79e 2013-09-18 01:08:10 ....A 12331 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-fedf01f2f92ac8b21ecf89921a5abb9af0c3c412e331feb62255df136a862393 2013-09-18 00:52:34 ....A 68066 Virusshare.00099/Trojan-Downloader.JS.Agent.gyg-ff48e1bdefc640b5d81048c6e835896ecbec9f68178c38c70d820427cf3a8d5e 2013-09-18 01:31:56 ....A 72947 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-10d02d56ec1f0b15faf6dda1af7a3a4ef2ef1b99c1dee0fe60ba02237e65ce9c 2013-09-18 01:38:54 ....A 20865 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-193d8732be67ae4608888ccae7c0486429faef57d72d891d6b2c1fe223fa0178 2013-09-18 01:02:28 ....A 84650 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-1cc0c6d120958aba4b4212755d00cb912ead32b2d1cb03f2a61c0980df19d24b 2013-09-18 00:52:28 ....A 25975 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-1d52c1d710a2f0a388e6fe25f00b4191b5517a4b85b36ebb42e8a521906c5a95 2013-09-18 00:22:24 ....A 36727 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-270d2f9fb4e00dade5a5e3c0bceaa721667ad32000b56c675e30cf155db4c4b2 2013-09-18 00:52:48 ....A 42201 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-2b23b67abd49b95ecbd2538dc4fee133db646514161a132010947313ee15cf69 2013-09-18 02:04:30 ....A 17195 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-2e7d88d17c67e3ae0542aafdf946fcea648d740a998a983b85ba91618c3c2714 2013-09-18 01:42:56 ....A 101889 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-33aa45ea3d15d1c27269c3024a7db85192231d8297c82b61b4e4a185bbfdf5de 2013-09-18 01:41:04 ....A 26316 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-3b2c700ee5e767634d1177a609d467add7417d5054be5f7d6d3bd2c8bae86891 2013-09-18 00:40:10 ....A 25908 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-4034db13bfc7ff415a188398dae5e24bc50a49c307588cf0cdb861ada96e00c1 2013-09-18 02:03:14 ....A 17760 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-42c4608b8dc7927eae9b230b1f1af8408dc3bcaa594492be94160a7616845831 2013-09-18 00:11:02 ....A 41663 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-5995e7e47a89fec51ee51e057f4d07a7c385a606b22140c774778006d930f7ba 2013-09-18 01:54:26 ....A 52406 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-59cd3d5b5d30d1b75fda1b7422319cf8b08c1a3c634d673ec1ed46b77f78f071 2013-09-18 00:28:04 ....A 51337 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-652b286ea548568750234e5bcd1bd50b42dd9a4f885cdbf5de2593cdfc7a2ad9 2013-09-18 01:55:18 ....A 49128 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-657e044d379a131e7c2c4963a868dcc64edac8733a83c41f6fc2c57317206d2e 2013-09-18 02:04:10 ....A 76155 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-66cf67512a79c525f1d0eaa7fb1ec548d55d4de38cb6d1d2516201b949a43d84 2013-09-18 00:36:24 ....A 101877 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-6f813bcd317b64954dbfeeb018b0f3d3f796efed362f06fa69f6dd2fd90b48c4 2013-09-18 01:18:52 ....A 25633 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-71e50512cab41fbfa381ffcddb9d62fe9c8a8f400f6b2ac4d9a3367dc17694b8 2013-09-18 02:11:44 ....A 41136 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-9da47c821ae704116ea37603f77a223274864c053a6bf76aad8ad5dc232eb94f 2013-09-18 02:10:44 ....A 41567 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-b2729a368e0ded69bdf3751577631dfacc123c62644ed72eccfb4705e8168b2f 2013-09-18 00:09:30 ....A 27650 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-c4e3cc60a65f7259fd7d7d64059037a4766348e300bff6cf42f960052ba4b266 2013-09-18 00:29:22 ....A 44810 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-cd085879d92843e4864c003b42ebc9cf88baedeb7f19e520b8a93d605adf9410 2013-09-18 02:08:50 ....A 15477 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-d171ad55c177ed60482b25db54ef6945918a58d5a8f86e6e47254347cf88154b 2013-09-18 01:10:22 ....A 57721 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-d35c031ac7226cb458ffd47744494694bb365b1602baf696d433b724df3d417e 2013-09-18 00:13:06 ....A 51207 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-e144a80d37918a8764fe668f9e184b450ca373527c87ec54fcf8f439b4cded5a 2013-09-18 00:32:54 ....A 95507 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-f222e7c58a19748dec4808a4169dfe57e657572b2e19dcf9123ad6e7403bbea6 2013-09-18 02:04:36 ....A 30096 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-f7bdcb0d26cdb54a1188396e326520c5b3db76652b6c9396b84f561b29100bb0 2013-09-18 00:43:04 ....A 33669 Virusshare.00099/Trojan-Downloader.JS.Agent.hbs-fab38082fe832b8ecff79e5e8193a109fe026c462816b50c2903f6a66e47d170 2013-09-18 01:38:12 ....A 95439 Virusshare.00099/Trojan-Downloader.JS.DarDuk.be-8cfeaaa05c7ec0259de61b07044ada87f608dd9cafecfb7870b0532d1fc9f06d 2013-09-18 00:29:22 ....A 95535 Virusshare.00099/Trojan-Downloader.JS.DarDuk.bl-8b44da8ae0d47b6dffd1739acfc6520716b983168628bdd2c5bb6e8d167f4b2d 2013-09-18 01:30:46 ....A 95158 Virusshare.00099/Trojan-Downloader.JS.DarDuk.bx-c7adfc4cf3be0534254a5fef32141def6bda812f59dc26698c96d0a053a6db0b 2013-09-18 01:22:12 ....A 118820 Virusshare.00099/Trojan-Downloader.JS.DarDuk.dh-8def3a94d1e163e1898b12bc9eb72c6752512da2895d5d37d5bc666c955ee17d 2013-09-18 00:20:18 ....A 84175 Virusshare.00099/Trojan-Downloader.JS.DarDuk.dl-8db9053371af54dd0a643cd8b9e4b52c3881d98527d946d70871979d14a57002 2013-09-18 00:32:24 ....A 107999 Virusshare.00099/Trojan-Downloader.JS.DarDuk.ds-e616c82b55baa32c5378cb474a0c2d00ca94cba3c4607eeb743cc9bc763a8e87 2013-09-18 01:34:26 ....A 93497 Virusshare.00099/Trojan-Downloader.JS.DarDuk.ed-f0ff3725e75be861c00e90e7316854a8c8674bbacd1953d692053c62bf2aa81d 2013-09-18 00:55:36 ....A 58937 Virusshare.00099/Trojan-Downloader.JS.DarDuk.el-b42b646883ea7920e73af77e376e818dd055453a542e9eb111bea99301893960 2013-09-18 01:28:52 ....A 84817 Virusshare.00099/Trojan-Downloader.JS.DarDuk.ez-bb682e837673741c24c69e16742c2e8650a3c23ad212a0a469f6de2d117df24b 2013-09-18 00:59:56 ....A 80574 Virusshare.00099/Trojan-Downloader.JS.DarDuk.gv-859a703fceea8f1eb59eb5d1b6b8a3c1dad30db516d52b182342e707e2d011a3 2013-09-18 00:57:50 ....A 17445 Virusshare.00099/Trojan-Downloader.JS.DarDuk.jp-c112aeea4b11a0b083ac5099f7e46b22e532aab340059a427b9f81c9587fce73 2013-09-18 02:03:16 ....A 16062 Virusshare.00099/Trojan-Downloader.JS.DarDuk.jw-93504276f44cb9ade290f4fa03e206265212b1f971442178ad963c39b21b1b13 2013-09-18 01:28:36 ....A 17417 Virusshare.00099/Trojan-Downloader.JS.DarDuk.kf-b4e0cf2332c755f6462b888126a355cc7492669b6fdda0265497fc38fe70b492 2013-09-18 00:22:40 ....A 19667 Virusshare.00099/Trojan-Downloader.JS.DarDuk.kg-b8da3afc4e953d857ed711a01215d683a4fa184b2dd1a5f5f49fedab4ca693f1 2013-09-18 01:31:44 ....A 17189 Virusshare.00099/Trojan-Downloader.JS.DarDuk.kg-d733fd77b9ceea6539f6a60bc4e501a75e38fd07f8cfcc0dfcc09824784cf06d 2013-09-18 00:12:06 ....A 15954 Virusshare.00099/Trojan-Downloader.JS.DarDuk.kh-fa6fec229924b20c5506fd68046f23e864ec16391f24be85613c7b0b02b2d6c8 2013-09-18 01:55:26 ....A 35577 Virusshare.00099/Trojan-Downloader.JS.DarDuk.kt-2308abe4c9c880158915bea95bbd46dd3e1689291ee293a91dcbef115c2c7a28 2013-09-18 02:05:58 ....A 31546 Virusshare.00099/Trojan-Downloader.JS.DarDuk.kt-82e6c5ea18366f04396c1c2c4385677d4acb910d54965c99438ce56c0f1ed4de 2013-09-18 02:10:46 ....A 20095 Virusshare.00099/Trojan-Downloader.JS.DarDuk.kt-c0d09b54e8547f9f13b4dfd61f21fd506597b617fb47454850562fc55ccfaffa 2013-09-18 01:39:18 ....A 66551 Virusshare.00099/Trojan-Downloader.JS.DarDuk.ky-ea68feb2d5386595164dec18395f3832f4f6728e3f28ed7dcbfbb84b98027107 2013-09-18 00:56:44 ....A 47885 Virusshare.00099/Trojan-Downloader.JS.DarDuk.l-8afb2c6fd7111e32de383050cd939cdfac83e7ed3068df4bfb6e9de0e2041130 2013-09-18 00:41:40 ....A 108350 Virusshare.00099/Trojan-Downloader.JS.DarDuk.z-8187cbc8420de1e883016c9f18302a3f4fc324a9cdd2d88877828d42b9d2741a 2013-09-18 01:10:56 ....A 92996 Virusshare.00099/Trojan-Downloader.JS.Expack.aad-341923ba3e877bb2e7c4221ad3089ea5b8e6249140f5684053f1164b7123e2ed 2013-09-18 00:26:02 ....A 87787 Virusshare.00099/Trojan-Downloader.JS.Expack.aad-782dc75c072e8e1dd9e9a757bbb487794d1a636ae0ad550ebffa30c18fe5eeff 2013-09-18 00:40:24 ....A 88755 Virusshare.00099/Trojan-Downloader.JS.Expack.aap-e7813d25782a35759ac0ae0d348fb09d5b0130bd032683df94b5c013f282dc4d 2013-09-18 01:45:16 ....A 82831 Virusshare.00099/Trojan-Downloader.JS.Expack.aav-ebe3faffdf8a8f022ee4ca70d80cd09b3c0e0161ea62bfff6d814986b60d0f9f 2013-09-18 00:42:58 ....A 106379 Virusshare.00099/Trojan-Downloader.JS.Expack.abh-b721f21c90c1d55e836927a871f4d6f5d1209b61ac7413178e5ab234dc2891ac 2013-09-18 00:37:16 ....A 107682 Virusshare.00099/Trojan-Downloader.JS.Expack.abh-fed9d2ab4ca2fe7d566374587004d52a58f863c9568b4e6c9b34db151b888987 2013-09-18 00:32:32 ....A 72680 Virusshare.00099/Trojan-Downloader.JS.Expack.acd-fb18aab4c83d423b27bfe9222e10ca7aeff2c499ffb30afc1d1ede248799539f 2013-09-18 01:25:58 ....A 23363 Virusshare.00099/Trojan-Downloader.JS.Expack.ado-b53ee65762788e01af78bd4f4c6e09e08bb62dbcbeb96c7fa427450908d69226 2013-09-18 01:57:06 ....A 28469 Virusshare.00099/Trojan-Downloader.JS.Expack.aem-bdd9f6e4af5c3da2d299b2f52ebf399f3d66c375120c84111d74ae5c0002909e 2013-09-18 01:33:50 ....A 30172 Virusshare.00099/Trojan-Downloader.JS.Expack.agm-b5494229771178705a1d5ff50af314482ec5a4ea6d9779e0e16feafd55404d9e 2013-09-18 00:36:08 ....A 25763 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-048d1273614a07e70bde8d2917d48ca5927c41ab8012c426d52976d4598473a5 2013-09-18 00:37:44 ....A 17193 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-0da109d5b15d18e4f28727f6dc4cda15e91b83e379a7c82878b0a43f9c43320f 2013-09-18 01:59:36 ....A 5530 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-188d47dae4ce9601f4d7d6695050e6e6cad323472d0aac6dff335ae1f920e4c1 2013-09-18 00:41:34 ....A 41015 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-1fd517f615af2b114e521863e3587a72519be637aa1732f07f569c21c389dfdd 2013-09-18 02:09:52 ....A 35540 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-2459702ae812e664c3a9aaae606353a8e8aad58f9927b10e3bd66409f371f9ec 2013-09-18 01:05:42 ....A 8094 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-2a60006045eaa869d83ec9cdaa2dd2abcbbc44793e011ae31c94afbf6c3f97eb 2013-09-18 01:26:56 ....A 35464 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-5414c842eb2bc37e8a4599c25ce2fc5ea03b0f20c30e33de718b33f472a61772 2013-09-18 00:19:32 ....A 18934 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-60bea900d6f6af4f7f579a6161de22c91a383c91221ede3179e6abf9db85d186 2013-09-18 01:42:16 ....A 14452 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-7089413f9071aa5a913c73538e21dfae27463ddbf0db4eca5ed7dc99c28fd398 2013-09-18 01:40:00 ....A 14185 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-7688e0460a5a51aae04756c955eee4b72fe11355b336e6f8230da2e3d095d7e2 2013-09-18 00:42:40 ....A 15902 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-7906fc27de9a5071520995dc62223fb7997f4d878068bcb871df91d444b53b6c 2013-09-18 01:05:56 ....A 6695 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-79e5346c3f9c2e2bb96f74de90a92109be3b281956f24a26f21b1c8c4bba6e1e 2013-09-18 02:00:14 ....A 11038 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-84f305aa803e3fef2b2ab3d8949c471a4bb10cea31efb01044d51e0cf9cfd1d2 2013-09-18 01:09:44 ....A 31108 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-8d4458e35ae777e5377cdbed09e70c637692823c36aaf491d37ef952dd8f09cf 2013-09-18 00:44:34 ....A 24652 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-8df385ce055a66b36a2b04d5e894e68dedd1c71c90e644421c30d5cbcd9dbe64 2013-09-18 00:31:06 ....A 6428 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-9756d17e090537dd63c210524d479011fdd3ab860c1e8b92cf85b1bfff455ed0 2013-09-18 00:18:16 ....A 52624 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-9eada35f068332d2b575992f96d4738b27abc34790daf7046818e819676fa282 2013-09-18 00:32:22 ....A 20808 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-a228e5894e5c3ae8fdd3adccf6fae72b3ba46fbeeb7a8e12af5b294a9109ed4c 2013-09-18 01:01:42 ....A 6665 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-a2f04aca30c67a505e4fea68c89e915d9e5d00065348f5854ed89f955513dd49 2013-09-18 00:41:02 ....A 10844 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-a99d568229f67e8c95bc0687b2b641ec8462a16dc3fc18a5cc1114b51012b6fa 2013-09-18 01:08:48 ....A 94798 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-aa11fb51bbaae598315131c29277a284c86baf7a4146e33f1c9b86f0c6737f37 2013-09-18 00:25:22 ....A 7986 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-b44917253e0eafcfe68cf70539c0991219410c00779af98bcfa86a0210bb48b2 2013-09-18 00:07:12 ....A 17648 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-b8407ac4209eca5a6f864dc5bc309200284f96be43e453d84c18c85b23110cee 2013-09-18 00:51:52 ....A 15458 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-bc6dc8a2f7588f045498d47ae32b81409aa7372aa5d1e9c59d5cfc4d8254669d 2013-09-18 00:23:56 ....A 8572 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-c8f73558e3403b7e5dea5e51ae6c723cc4e1bebb659d28545e5ddb152a95b714 2013-09-18 00:07:12 ....A 5723 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-d1d7784c7f12e2ddf28af0b294a4e548aee7cb1e4090591fb13623aba8727b22 2013-09-18 01:54:48 ....A 37060 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-d27a095f6f2aa39e5d5f88df8d3ba09aa291bf95c8cc1bbe396bc9e16c7d7925 2013-09-18 01:18:20 ....A 9680 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-d5ef2607a3f05fd7b3d024efa5cd693367640cfc2cd8cec9cb65fb71e4b1110d 2013-09-18 00:43:22 ....A 17148 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-d8e0d93a65211cef074fea0af46ded8e52ed9ec4f8e7d4b8447028bd90818e52 2013-09-18 01:53:26 ....A 24178 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-ddbd4ce537430ba27b15529c0ffb59dbb5dae3f104c2fa640596f8a67dd95151 2013-09-18 02:09:56 ....A 15990 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-dddb8cb90b8e9c61bf405fc3a2ed45a4fa196b4980005f5b3c8106fe95f9a562 2013-09-18 01:30:32 ....A 13850 Virusshare.00099/Trojan-Downloader.JS.Expack.ajr-fd27d7bea90a2c89e41d7064e5507c04aa74fff494f624fb08f3187294c662c5 2013-09-18 01:35:40 ....A 45410 Virusshare.00099/Trojan-Downloader.JS.Expack.at-868e041abbe7e140531967040b34431fce32049266493345759f9e05129a9c56 2013-09-18 00:44:24 ....A 72936 Virusshare.00099/Trojan-Downloader.JS.Expack.cd-79cac43d409d253f757fe4cb6ea675e03e0abee3992c38f250ece1f8e2217148 2013-09-18 01:35:00 ....A 39279 Virusshare.00099/Trojan-Downloader.JS.Expack.dc-94911525a1e30d062b93c119a8bb3f4aed6d90b4e3d7e43f23c517416f9fdead 2013-09-18 00:57:54 ....A 44200 Virusshare.00099/Trojan-Downloader.JS.Expack.dm-5278edd40b525ebaafdc8454261afd54d030e60dfe024a08496b954b3f0c51a2 2013-09-18 02:06:46 ....A 39406 Virusshare.00099/Trojan-Downloader.JS.Expack.ed-78ad8f31e90f542ecdf9d6cec45833bd9714a07704740b3272ba1203f2b99e0c 2013-09-18 01:16:22 ....A 39346 Virusshare.00099/Trojan-Downloader.JS.Expack.ei-615de0aba04defdeb1f0f1b6a71e7d609e26021c2bb4658a5cecb917ff1c6957 2013-09-18 01:33:16 ....A 51491 Virusshare.00099/Trojan-Downloader.JS.Expack.ei-d5ce27cfbbde39169e58cf4ebf1b23eb51577a4883f69bd2a319534b4662088a 2013-09-18 01:10:02 ....A 47446 Virusshare.00099/Trojan-Downloader.JS.Expack.ej-e1506f46d0a1a5ca34872e3d2afd9aa733e4230a3425a575ff87f812637bd5d0 2013-09-18 01:10:50 ....A 14499 Virusshare.00099/Trojan-Downloader.JS.Expack.gi-c5a699acc23aae61fc27c99ecf0b7547929c8c6a52ca4f1785da7ce13380aafa 2013-09-18 00:42:26 ....A 14590 Virusshare.00099/Trojan-Downloader.JS.Expack.gi-e521679788be9175ba4e98d84a66ae4864b9fb4d78ebd240dabbe94ad16ca1a2 2013-09-18 01:34:34 ....A 14772 Virusshare.00099/Trojan-Downloader.JS.Expack.gj-c56e546ba4be69e4141ae07f096b4f5ef402270cfffbd1bcf768c4261c95e889 2013-09-18 01:22:32 ....A 17981 Virusshare.00099/Trojan-Downloader.JS.Expack.gj-dd3cb8fcb8148d0102ec02d14b06e9c835ae63402af16e63bd792b8ea210686a 2013-09-18 01:46:14 ....A 17898 Virusshare.00099/Trojan-Downloader.JS.Expack.gj-f4c4543366299c019a45f644caaa1bd5235eb6e98e55f474ea2a09eea57fa9e1 2013-09-18 01:29:26 ....A 17545 Virusshare.00099/Trojan-Downloader.JS.Expack.hd-534d2c3b087478d86402f30d8141585986d7ad9b3548bb3f9cfac61a1e600fc9 2013-09-18 02:06:20 ....A 14573 Virusshare.00099/Trojan-Downloader.JS.Expack.hd-81eea07b0830605cc670fdca4599c5aa34a0d0fc21df2bd463afe592c560206d 2013-09-18 00:42:32 ....A 14287 Virusshare.00099/Trojan-Downloader.JS.Expack.hd-a1a5383786a56977ad7a7bebf8ef510d61450aa28d6f55a666a99ab3b38e694a 2013-09-18 01:24:06 ....A 19865 Virusshare.00099/Trojan-Downloader.JS.Expack.hh-cb63e454950832dc503b97db64b5c0d53243ac770e88c1fdb3ce535b02b80bbf 2013-09-18 01:30:52 ....A 14667 Virusshare.00099/Trojan-Downloader.JS.Expack.hm-d80b84f87dd424ff9e9e90fd556cb240c6d9513266ca885d2184278860565d4a 2013-09-18 02:00:38 ....A 17171 Virusshare.00099/Trojan-Downloader.JS.Expack.hq-8642890dd12ee75ca7d100c64a85b2958babb271cc6b46876ab780c965ef1514 2013-09-18 00:52:14 ....A 18450 Virusshare.00099/Trojan-Downloader.JS.Expack.ht-beed72a562b2af8c7a1e39e9610657885e4db35191987392d5ba24b4fae53ed8 2013-09-18 00:07:12 ....A 14582 Virusshare.00099/Trojan-Downloader.JS.Expack.ht-e3e4ec9be8229b9506b928abc774a9909711f89fce8a93b1fbf074f6cad78c30 2013-09-18 00:08:46 ....A 15347 Virusshare.00099/Trojan-Downloader.JS.Expack.hu-82c0b34f4470d0f527b3cac463037c8bb84735fcb0016c2a330a76bf79a80169 2013-09-18 00:37:42 ....A 17808 Virusshare.00099/Trojan-Downloader.JS.Expack.hx-b4e2e6697672f33062505767355bf419456039f88d88bdf06a0002420f4923a3 2013-09-18 00:37:02 ....A 17445 Virusshare.00099/Trojan-Downloader.JS.Expack.ig-a398c77fdb9590b529e5c9fa4193e8fd1604ba69c3183bb1a0f64af8649ff830 2013-09-18 01:00:04 ....A 6915 Virusshare.00099/Trojan-Downloader.JS.Expack.iy-ea25b1d758c7ea521e5818499883d075dff2eac92d89c50ac9849f890cdc79f5 2013-09-18 00:03:40 ....A 17957 Virusshare.00099/Trojan-Downloader.JS.Expack.jc-d68c17b8ff61b57a354da6dc2dba2b551a92907992374633008de8f0edb7a002 2013-09-18 01:46:08 ....A 15350 Virusshare.00099/Trojan-Downloader.JS.Expack.ji-944348907f818ef95c6f74cb0152108a516373501555750dda6b2b8ce70b7e34 2013-09-18 00:56:24 ....A 19048 Virusshare.00099/Trojan-Downloader.JS.Expack.ka-8141bfe28ca2a4c6ef2180ff44fab4be81314441ba016ad62ef43d838054def2 2013-09-18 00:33:32 ....A 21225 Virusshare.00099/Trojan-Downloader.JS.Expack.ki-cca46ef195dc9586dbfa33fdc105d344311b70e892158e5eb7f9f2cd89c92553 2013-09-18 00:39:34 ....A 18209 Virusshare.00099/Trojan-Downloader.JS.Expack.ks-e3b5e7c8ff473f7dc82dd6b01a2306506d3a645d0581dcf6d9bff0f6d36c983f 2013-09-18 00:34:42 ....A 19844 Virusshare.00099/Trojan-Downloader.JS.Expack.ku-d75d8b2d331a3f5e80b192ecd6bfc66af8a2817f0a0adb2f089aeabaf772c5ed 2013-09-18 01:15:54 ....A 14836 Virusshare.00099/Trojan-Downloader.JS.Expack.ky-d3ebf2f04f33134dcad1c63d0b8e9d0be81e8e012fd0f7a629866f2c5a715f10 2013-09-18 00:45:14 ....A 14623 Virusshare.00099/Trojan-Downloader.JS.Expack.la-79d476ee5c6919e2816c2e1e13910d1731633a9868571ef2bc01933c3b06e107 2013-09-18 00:44:02 ....A 39661 Virusshare.00099/Trojan-Downloader.JS.Expack.lh-759485e4dc1f676771d591566681ff1859a0cde18a75c9bf82137ca5b3387239 2013-09-18 01:25:48 ....A 20082 Virusshare.00099/Trojan-Downloader.JS.Expack.lm-de580f50ec7a521b86df9e4d9e91f16269caac7f304b9fd1456562d9f6b8191e 2013-09-18 01:02:14 ....A 46585 Virusshare.00099/Trojan-Downloader.JS.Expack.lt-ef8a414633b29a4edfcad32a66a85f6596c1b015c2c5ef4548de18bfb0b38c7a 2013-09-18 00:25:30 ....A 16244 Virusshare.00099/Trojan-Downloader.JS.Expack.lw-f75387e2901fbf5466f23c932bc611591f3993ef8e1993b8a9932cd46a55be51 2013-09-18 02:05:36 ....A 22468 Virusshare.00099/Trojan-Downloader.JS.Expack.mg-b68f9c279195b0cc6716b92372f0538eac281ff490f67ed4112f56ff38795e88 2013-09-18 01:26:16 ....A 22519 Virusshare.00099/Trojan-Downloader.JS.Expack.mg-ea8ab6dc40c46497b282f104f3d732a6563afd3ef1550d4195a0fa6d3af1314e 2013-09-18 01:26:00 ....A 15892 Virusshare.00099/Trojan-Downloader.JS.Expack.mm-82bb83fba0d98022f7dc239c5ee7c8fe3a5488b1e0558c65264013bc7f78d757 2013-09-18 01:31:14 ....A 15902 Virusshare.00099/Trojan-Downloader.JS.Expack.mm-c65f074e951025ef7ba64b7cdff3b6e1cea3c3345da77b0e29516d1e839ee884 2013-09-18 00:35:24 ....A 15988 Virusshare.00099/Trojan-Downloader.JS.Expack.mo-db68a30512cdc716bed4e3207c353b1140839058ebe0c4ee9e9919f47c02272c 2013-09-18 00:42:58 ....A 15440 Virusshare.00099/Trojan-Downloader.JS.Expack.mt-cf0dd44a1022d9a76b35b293f99e30f383bae2e079074b28a70ceb7d19bdcd9a 2013-09-18 00:33:42 ....A 17507 Virusshare.00099/Trojan-Downloader.JS.Expack.na-d6e9b652ec8b5ba379953fd7200bbdb9df369b945761a8d3b5dd427188c55a3f 2013-09-18 00:56:34 ....A 20425 Virusshare.00099/Trojan-Downloader.JS.Expack.oj-bc6cb314891f0410911d91985913d4afd7316a82be30762323b06acb742d6a9c 2013-09-18 01:32:36 ....A 21007 Virusshare.00099/Trojan-Downloader.JS.Expack.oj-fc84dcfe8c82cf0874ecbe34e32bf95b377a3e838dce2e94468dff6f79b1b91d 2013-09-18 01:50:14 ....A 38608 Virusshare.00099/Trojan-Downloader.JS.Expack.op-df3838ebe80ba6fad9db5203a8d75b2a3b8efbbab66157f064431e71b8b5fbf9 2013-09-18 00:34:56 ....A 948 Virusshare.00099/Trojan-Downloader.JS.Expack.or-bf5500b41e728f979da8d5246d683e1b152bc289db01b03d208e62e7770c807a 2013-09-18 01:10:22 ....A 3102 Virusshare.00099/Trojan-Downloader.JS.Expack.pd-4705b14fe39f7418eee66ec006c3a39aed583e13d37958278f067e8095be10e5 2013-09-18 00:07:28 ....A 6818 Virusshare.00099/Trojan-Downloader.JS.Expack.pd-91e3be5e72a85610e280d1121d37d5b8ecb0563f4dd569d56657e0b88cdcc118 2013-09-18 01:04:08 ....A 124316 Virusshare.00099/Trojan-Downloader.JS.Expack.pd-9367e1ea7ee59666c8cef3c65a2d7fd4e47cfbe111b286fd9207cc2b1f3a516a 2013-09-18 01:21:36 ....A 46444 Virusshare.00099/Trojan-Downloader.JS.Expack.pz-b820b9812d59ba813e795f819332cf66ab7352d44c36191534c10b290512215d 2013-09-18 00:40:30 ....A 62351 Virusshare.00099/Trojan-Downloader.JS.Expack.pz-e021a494e44c3b4efd04134116ab74c73f7d8b0be066a9e5172c5b864b6ba789 2013-09-18 01:46:48 ....A 24874 Virusshare.00099/Trojan-Downloader.JS.Expack.qb-e9c618bfed11d9795ee549fce5fee696eaa2e2a55f90d5f6af84dd842b214243 2013-09-18 00:07:40 ....A 69512 Virusshare.00099/Trojan-Downloader.JS.Expack.qd-e8905327855aed5558db0c7dd96f60f98769d05530edbef1568a3bbb991062fb 2013-09-18 00:35:32 ....A 47663 Virusshare.00099/Trojan-Downloader.JS.Expack.qj-af6a4ff8f5c6718b973ee71f5c423459a6ebfe55edd61b207d0a5832ed0c47ea 2013-09-18 01:23:30 ....A 55046 Virusshare.00099/Trojan-Downloader.JS.Expack.rf-82cec202982221872d2ccf9d2f939ce3ca52f17f62200d1c4d7784675b5b3f34 2013-09-18 00:53:56 ....A 56059 Virusshare.00099/Trojan-Downloader.JS.Expack.rk-ed3439c9d53a0c12e28a52392af9c4163bab4f18db61a85e4d6731045cd01890 2013-09-18 00:04:30 ....A 57543 Virusshare.00099/Trojan-Downloader.JS.Expack.rl-823582b9c07bedaf18f624e34506cfa824bc100fdd750e98b69584166f7afa65 2013-09-18 01:42:36 ....A 63117 Virusshare.00099/Trojan-Downloader.JS.Expack.rl-de7ad05f593914a07e0a6c1cdaed4eaae16ca64c2ff2a0cd6746a91800ceeaf9 2013-09-18 01:10:44 ....A 53487 Virusshare.00099/Trojan-Downloader.JS.Expack.rw-67757c89c950fc1c195b6ff3cad3cdefb6227de7af99de8163541748a6af6657 2013-09-18 01:05:44 ....A 53371 Virusshare.00099/Trojan-Downloader.JS.Expack.rw-ef4d6a53c671b476a79a8e3c5a33a7ee4ee64024094de580b11e71e9a2f13ec0 2013-09-18 00:52:40 ....A 74131 Virusshare.00099/Trojan-Downloader.JS.Expack.sd-77977dfd8b45c3105765c00299664eb508ffcfb49fd8f5ac1f500776ed15835b 2013-09-18 00:50:26 ....A 78119 Virusshare.00099/Trojan-Downloader.JS.Expack.sg-979f2969bb21882b3f0943af7fcc8b705604733b3ef09b1e879377bfb2192ce2 2013-09-18 01:45:14 ....A 72582 Virusshare.00099/Trojan-Downloader.JS.Expack.sg-a870dcd9036cad9cc7d6d0811b80189eed9ede576047aba1b733f0b54e891c47 2013-09-18 01:10:38 ....A 59210 Virusshare.00099/Trojan-Downloader.JS.Expack.sk-e72556a9c79bc0277c67ad443011484867a92e60b8a4f3bc5ebb8ae5b40cb700 2013-09-18 00:32:22 ....A 59409 Virusshare.00099/Trojan-Downloader.JS.Expack.sk-f0988ad3b1274641ca459713e46d5f268a6976a833299f9e673e7d2f2689e3d0 2013-09-18 01:04:12 ....A 49631 Virusshare.00099/Trojan-Downloader.JS.Expack.sr-b03f863a25794e6111a56cb5f5508ae8c768831fe325b8ad7fcaa5a0057857ce 2013-09-18 00:09:22 ....A 61905 Virusshare.00099/Trojan-Downloader.JS.Expack.sy-7654eea4d9760bb723e388a6f5e1cec8acc28a30c89f0d7ba9603ce3d26ebff0 2013-09-18 00:06:36 ....A 50099 Virusshare.00099/Trojan-Downloader.JS.Expack.sy-d7c8b4993bae605632079b217e777c6eb54166582c045eab83e37424f8d7457a 2013-09-18 01:00:32 ....A 66516 Virusshare.00099/Trojan-Downloader.JS.Expack.sz-d7a970d7e48a59da0bcaabce87fe2792a8a48f171381bf9933e2071d1c88a9a3 2013-09-18 01:05:06 ....A 50849 Virusshare.00099/Trojan-Downloader.JS.Expack.ua-db853849f839c884cc5fdfbccba0246f4726848d397779f5eecd97a79c8f21fc 2013-09-18 01:45:44 ....A 53276 Virusshare.00099/Trojan-Downloader.JS.Expack.ud-953dfea4516a6ab6b295c3457fea58d118b1a67bba72c91bf81b4a33c2426ed8 2013-09-18 01:54:06 ....A 52444 Virusshare.00099/Trojan-Downloader.JS.Expack.ud-ae6b90b3a5a1d04f730c07f44091baaff96553ce40ce2eaca3f34edfc070e5d2 2013-09-18 00:14:06 ....A 63237 Virusshare.00099/Trojan-Downloader.JS.Expack.uf-ca404d76624de261de85828b1ce954bc6277eeb86616c7efa7b7c1f0f63ff3f8 2013-09-18 00:38:34 ....A 61763 Virusshare.00099/Trojan-Downloader.JS.Expack.uh-2380ca1d03a086b5848c9a9e39321a55102e9868831f68f965c65c8332e54090 2013-09-18 00:07:48 ....A 59775 Virusshare.00099/Trojan-Downloader.JS.Expack.uh-83c9e34dacd969dba37d2b444db27c7deaaab197340efc65444267baa865e612 2013-09-18 00:15:58 ....A 83457 Virusshare.00099/Trojan-Downloader.JS.Expack.uh-ec19744f7ef1419ea705c67b8c8927db9d36ddcbe9b5f73244630f553ce0314f 2013-09-18 00:54:18 ....A 49076 Virusshare.00099/Trojan-Downloader.JS.Expack.um-b1633ddd6d2e60f8f6ba4b7fd95a74d3d1c08c9cf6aadfb1c94d98687795b87a 2013-09-18 00:30:18 ....A 49173 Virusshare.00099/Trojan-Downloader.JS.Expack.um-d951352c942e3896d65c142f2db6688f686767309b8f86db94d743c6713daa91 2013-09-18 01:43:24 ....A 61362 Virusshare.00099/Trojan-Downloader.JS.Expack.uq-fc231d0d83f1f77e01014f6d5fbbf908120202bf891d06939eb07b8f1dfd1bf3 2013-09-18 00:36:42 ....A 34420 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-1e8accad27190560086210182bc1e140cc404fb60bb0bb14f98d8d0631926443 2013-09-18 00:39:24 ....A 54139 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-61b490d2a986f35da4929039f34cc29d276716911b083c792d1ec300bdbf1e79 2013-09-18 01:26:12 ....A 41760 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-67967bd12ebd425bb35f56680471eb49abed05e2b74c32f5cd4fb45d64e57dbc 2013-09-18 01:02:02 ....A 29811 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-68c09fc30e8708cced7d0ec688ab4a67ed67fc4292b3d6d2aef5d6146a5d1d33 2013-09-18 01:25:44 ....A 29981 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-6b8f91e3f73d9e15e2caa8a80e16d6a29e3854de5228acd2f39aaebf4b2fd9a3 2013-09-18 00:32:50 ....A 38944 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-6c2b54df681e34e238578c1a3514e3b8c6bb98ac07053efe26b02214f407e1ca 2013-09-18 00:46:20 ....A 42076 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-743d0ccb35dc35dafbb65fe3e558cca118d4fb96a81878734fabe23c8047d620 2013-09-18 01:33:52 ....A 42589 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-8048c372557f3279758fda410f4f3d0fd63d14480b18d5332926cdcd45ba94b6 2013-09-18 00:30:10 ....A 23104 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-85ce5ed70c37868301a4f37473f4e5c9bfb72aacd786b3145e82af409ef0c4ec 2013-09-18 00:56:50 ....A 29865 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-8657d3b1bab4a0fe48dcd68f2a66dab67dafc52e67f3854b72139173c6f15827 2013-09-18 00:18:34 ....A 30054 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-8e9cf714596049c876708b8e30b9a12fd8ddb6a91f260fa7055f39c77c7d616e 2013-09-18 01:34:40 ....A 57660 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-994b7bb4aa1eab45772bd31d77f27c6dd081dfd915c30d0901fb0431cd78a2bb 2013-09-18 00:32:44 ....A 28995 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-9f220d494c7aa2a9f6b0654136b70abb4dfd7fda093da13ac795a13041d729a1 2013-09-18 02:02:10 ....A 30130 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-a1664f02ec05fd40d11106f79731558b8d064bbc30efe2701c887daf179df9ce 2013-09-18 02:07:28 ....A 48407 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-a7f08be9d8f3011367301816a7471784881084cd9bb58826c93c9e054fa687f1 2013-09-18 00:32:20 ....A 38995 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-aba42078c5a84c5e3230210ed4524fe7cb61dc7e914d58edc4173103362c5218 2013-09-18 00:16:52 ....A 45931 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-b2270c7e6be44b4302fcedff9003b3e468c3c8dea4c1dce6816760fe69fa6ffe 2013-09-18 01:35:14 ....A 91058 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-b39819bc93bf29b524b01873f30b7a5f072e51a6270126ebd333b4cdd5b5491e 2013-09-18 01:43:22 ....A 32914 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-b52559e5a41eeb8f6ef93f3e70b98bff937226e7b53de1d737f83c4a123bf586 2013-09-18 00:06:42 ....A 39920 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-c11927006bc1d41d909ef4c97b52e9ff09265a25e05351bad888eea59f9fdc8c 2013-09-18 00:30:42 ....A 22702 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-c1e54aed8bb62a8e392927cb657eb910de9bdeee940da521cc7dd411c4d6d864 2013-09-18 01:21:36 ....A 31525 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-c2a783a2105991f8ea476343f4e58daaaa2f1d6cf50b3e5abf3664bdfbf60017 2013-09-18 01:54:02 ....A 33299 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-ca952e09cdaf60d4c21973b5973372bdede6fafa504223fdfa302c84c1a115df 2013-09-18 01:44:10 ....A 24147 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-cb37888931a55d7f012962ca9dd8567bbe21788412037c0605b63ab08772c79c 2013-09-18 00:03:16 ....A 59601 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-d511ffdfdc4809800040fd38c3658aecd212164b0b3c461c9f0085aeea960414 2013-09-18 02:03:08 ....A 23246 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-da010cadcb9bf17521109659427a02a4268e3dbfaff64d73dd3fecfd36b87f1e 2013-09-18 00:38:36 ....A 32138 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-deca654364f6508b6ec80b7b7ebb49bb4a5edb19366c5d59281b7b892cf0f9c5 2013-09-18 01:10:02 ....A 7938 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-df7a24b1375554bc5722aa783963249ce03a934bc79f5fe391abd8523a9749d1 2013-09-18 00:36:12 ....A 54799 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-e56a00fe0be5205dcd0d4b1507b7b218964ee10e9c02fcbebbc64e83619a05ca 2013-09-18 00:23:50 ....A 31407 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-e6d3dafe65bdac7f941468bff2b370597b250a2ee8e23cfea5c0e812c42d9d13 2013-09-18 01:10:20 ....A 32680 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-e94d7b12aec5761e9b5e44bf4545c7490f272c841ef9dc8db4c0b29dd5465153 2013-09-18 01:39:10 ....A 85386 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-eb9ad8d1599926ec8ab27a2e5e00278399f5a80e5df48e31d1eb8b6d3254261b 2013-09-18 01:16:26 ....A 30923 Virusshare.00099/Trojan-Downloader.JS.Expack.vu-fb82a2011d453ccafb5dd0dbad1d6dd69e7860c5b2b04daed34dd04a8086d005 2013-09-18 00:55:18 ....A 63335 Virusshare.00099/Trojan-Downloader.JS.Expack.vw-af511c378d70686104cda7a062d2ab94006fcc318571a5c8b201a4f06024ec24 2013-09-18 00:35:02 ....A 127217 Virusshare.00099/Trojan-Downloader.JS.Expack.wt-ef740e86869891ae1080447783330e73d2c3d23dc9dc9cda574aa47f6034fcfd 2013-09-18 00:17:10 ....A 62143 Virusshare.00099/Trojan-Downloader.JS.Expack.xu-db0b0b91e1b30f84e6965020945c079ef61546d7cfaca4d5ae0694869d947d24 2013-09-18 00:30:00 ....A 60107 Virusshare.00099/Trojan-Downloader.JS.Expack.xy-b34a310e3786f7ebf400069d375f2f108438f7ab0b6b3dd37bafdbdaced438dd 2013-09-18 00:54:24 ....A 82781 Virusshare.00099/Trojan-Downloader.JS.Expack.yj-f5c3e8d9cbe11b7cfdea75e62dc79e91e9aa9996fe0914bf4529fae409d7e925 2013-09-18 00:48:54 ....A 82713 Virusshare.00099/Trojan-Downloader.JS.Expack.yr-d84ff14f2717a58fb7f2202d5a35d92d1a7022514b44c311f4f11430276b820f 2013-09-18 01:41:06 ....A 85488 Virusshare.00099/Trojan-Downloader.JS.Expack.yr-eca3ad2ef59a05d68303621000b65e39d26a5b394cdfae16772fdf60a25842e7 2013-09-18 01:16:24 ....A 135307 Virusshare.00099/Trojan-Downloader.JS.Expack.yu-a715ec7c088e738f93670278e44590b90681e50e466af07236e9d7b8b39f7820 2013-09-18 01:27:06 ....A 80964 Virusshare.00099/Trojan-Downloader.JS.Expack.yz-d8b5f602644efd1cb1415c71ea9d705c59e473ae71cab3109d95893bd3153ff7 2013-09-18 00:58:16 ....A 85261 Virusshare.00099/Trojan-Downloader.JS.Expack.zg-95718f741fe23492cb2bb09d99e7590f3b0813ba6c130bcee35d09e032d47c7d 2013-09-18 00:33:52 ....A 72731 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-12b5f79a7d6f13dac2f788a27e1d13d1f38ec78677063fff722c619572180230 2013-09-18 01:01:34 ....A 16962 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-2290f69585daf03a91ecc694c49b8d948add04eef6f5a25aa4404ae6ff660f2f 2013-09-18 02:00:18 ....A 28606 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-2527c5c872efe62f02e534930eeaafb4f6773899d931f917bf426f5c426a9739 2013-09-18 00:12:10 ....A 23456 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-2aeb2e6c914a871311833d51cf85b658af3d4f31016ca2959928d238cddbccda 2013-09-18 01:57:24 ....A 82382 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-3993ff22b86814a736aa67c3f481de4073ab07e4ac6b35d9fc4d2c272b3b9522 2013-09-18 01:44:08 ....A 1660 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-67dbd5c7ef59ed0e57d998bd8c6f91dba1de1dead0b1f8c12e1c0dafda050779 2013-09-18 00:07:50 ....A 171642 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-74dde03a76a82f6db693ea6d8ce5d1c6804628e656d1c574739f4c04c086dc51 2013-09-18 01:50:16 ....A 2770 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-9344df87cb86bacdc121eb1f60b459c19ad790b328e87d34bc1f55849fd56690 2013-09-18 01:04:44 ....A 23443 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-95645c5d2499f0749c7fa613cbacb6332501b39ca782038451790898e54def85 2013-09-18 01:47:04 ....A 73485 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-98524e14ad017eee2ab6e24fcd2ee416f07cad2edd398cf3712ad237e2fccde5 2013-09-18 01:46:36 ....A 36404 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-d4d6a94772d8e5b7ed4c2c5f8505326e02d6f10012ca9dc135aaa98a3bd08a90 2013-09-18 01:13:12 ....A 22751 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-d53351a5ca952bbc8da55daea9068813e64b9cd327790ee9596276a12578e2a7 2013-09-18 01:30:04 ....A 5508 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-e669e38ad0e9de7743b2cf7771a878bcadf428315aa3af53980ce3412b5aa4f0 2013-09-18 01:19:22 ....A 8240 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-efc3daee84bc36e3534f1cf84bb0ef5bdf7b535e3ac46391475bc2c8d12dbd26 2013-09-18 01:54:12 ....A 16450 Virusshare.00099/Trojan-Downloader.JS.Gumblar.a-f99b46fa9227e04e9d6e890ec4c8be86a874befb651d82441c12f1445ae4cf6d 2013-09-18 01:36:10 ....A 29621 Virusshare.00099/Trojan-Downloader.JS.Gumblar.w-0551ac0d8909e69c4b21413eceeae7ceb6de0cb6095095168463a4faf7ae858a 2013-09-18 00:31:58 ....A 29627 Virusshare.00099/Trojan-Downloader.JS.Gumblar.w-e9115a6047c26464ccdf504b5551b935edaef01c8e72c048c7099c86fcdb2ecb 2013-09-18 00:13:50 ....A 58772 Virusshare.00099/Trojan-Downloader.JS.Gumblar.x-5a2f7a0c8c604213ccfeac2f6bf02af494c8dab21b2acdcf715fa4f8cb95a395 2013-09-18 00:38:30 ....A 57872 Virusshare.00099/Trojan-Downloader.JS.Gumblar.x-974a394bd3d902b45e73679f311da789709ceb2e015880006952f0421f5a6d2f 2013-09-18 01:26:14 ....A 53579 Virusshare.00099/Trojan-Downloader.JS.Gumblar.x-ea456d13f1d6a75e0b86b0138ddbe6f703d8534c07ee1718af96e065d3a8a8fb 2013-09-18 01:38:32 ....A 15047 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-14826842827d6de316d1d58826a8772ddcc99506c503c28a12db3d55c5cfce93 2013-09-18 00:27:24 ....A 20286 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-252e3249b6633896adc93be57803afc00c8ec4f7bb704deaa406167e38f3c1a9 2013-09-18 02:02:30 ....A 19500 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-29e757811a2f302ffe74a1c6cbf76782d5341d9143dbc86a4257808065bf918e 2013-09-18 00:38:38 ....A 19880 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-538e2667e41c71247253dd92619ca2eec9cf4eb03a5aee4652d71798d3fbcbc1 2013-09-18 01:56:10 ....A 25306 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-95c7bca9499c6c9c3765091f43bedacc9011a9fd653d32efc852e70e927a96e7 2013-09-18 00:39:28 ....A 7546 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-a35c483e018315aa4eb570bcdf42bb3edbe61a19920b90735055638b139413fc 2013-09-18 00:53:24 ....A 8429 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-be2b674851a7154cb20e3ff7664585147f22da6fa8b806ea11f7b24b4d549fa2 2013-09-18 01:45:30 ....A 7583 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-c1e21de36d7f1f78598419d7805472d86310f9fd413aeb7aacf281f14426d893 2013-09-18 00:39:34 ....A 1105 Virusshare.00099/Trojan-Downloader.JS.IFrame.cwy-f0299ef79c70984ca840968367eefd117c5e4bf1919262f04ca2f3034f23b618 2013-09-18 00:14:14 ....A 26763 Virusshare.00099/Trojan-Downloader.JS.IFrame.dev-fc2ca57257f6244f90f51b5f7a9dcb2d17676c8b886b3341483ad9e912bf1e52 2013-09-18 00:43:26 ....A 16669 Virusshare.00099/Trojan-Downloader.JS.IFrame.dew-a0371875ea316008814debaeb3907981f206d02593dfe64f5bbd49693dfebeb5 2013-09-18 00:51:08 ....A 6541 Virusshare.00099/Trojan-Downloader.JS.Iframe.aiq-bcdc19b9d059e7b04247d9fd94fa1c618e551d658ddff2c8f63b2394b143242f 2013-09-18 01:46:50 ....A 34122 Virusshare.00099/Trojan-Downloader.JS.Iframe.ajt-c5f11515978bb79f8d0bba62d15ac60d0ecb29637d469b0f768a495095fd0c02 2013-09-18 00:30:06 ....A 37639 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-02a4499362155176696e28dcc83e393195789df72181c1cead02aeec67fa6b0c 2013-09-18 00:08:32 ....A 81128 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-03d4d592e29b9b2e1e1b2c2c94f5d0562f068f93924b721006230eccce8e2d9d 2013-09-18 01:45:30 ....A 43799 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-0ae889abef0b90165edc9e007b4b85680c19e6fe2cd32e303d88ce75af54b883 2013-09-18 00:27:48 ....A 21139 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-0b26487ff7368e3118184608b6699220a2b9d99a607990f5edda7e4e479c41af 2013-09-18 01:13:24 ....A 21834 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-0b7d8c6c98a5144c7d05a4cbb177326a256681daedee16dc4e9d257363646bd7 2013-09-18 01:00:30 ....A 81056 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-0e4e89b2ebf9573ead6caac5feb980c1973302b40e020b7caa08693f51f320b3 2013-09-18 01:59:28 ....A 40932 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-12ec16ac2afee1552a1b3e684dbaf1204a064437ac4c0fde734cc26f9fca1144 2013-09-18 02:07:46 ....A 36595 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-136655ebb94867c267364183d3475c1e2a0c59613beb76307fd677d2bb63fa0d 2013-09-18 01:42:42 ....A 93709 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-1761ec92f08ead3a48ad36e59aa8eda538f4193f610206a85ee42a87e569d88c 2013-09-18 02:07:52 ....A 21968 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-1dea2aa9a5beacd37ee35f32bce598ae999c31845d85079ea675f50f7e8304d8 2013-09-18 00:07:02 ....A 15678 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-1e68847058d41649eac56b15326780d2f72c38347efdb29b5707e48c3580f016 2013-09-18 00:36:20 ....A 21980 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-27bc8d4be9540b46bb0dbb0376a395853570bbea09e8145652ee232f173d2286 2013-09-18 00:40:22 ....A 56453 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-2bfad6d8fc8f2bbd1f598799e887b3255ba56f1ae57bd2793beeac3156676496 2013-09-18 02:07:16 ....A 21939 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-2c7e9468d13a04c342816e254daa5a58ff8dc70c7c523f62f7ee31930931c7d0 2013-09-18 00:30:20 ....A 27198 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-2fb122b8a0e84d53f40793863dacd124479aa2a1132544cf3c43d289105e7f6c 2013-09-18 02:06:58 ....A 21945 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-308c87142ecf20378f75cfb4a30a0af0fdc38352b0553260375bc2911e6a2181 2013-09-18 00:53:32 ....A 27200 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-3383ffef61795a3348066967aea02b25b36e895036a2d85741f58ce8b461123c 2013-09-18 00:09:26 ....A 184762 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-3994f5eb23f207801b7d759107b4762c6e279ab1aa627eb20905a9f92840e548 2013-09-18 00:51:20 ....A 50623 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-39ad05f71b407cdf4cec543e676447dca6cb6189c8855e61efa49011aa353710 2013-09-18 01:09:46 ....A 71410 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-3af42cb1ef53f4d82a5f4b05392dc0002f5aaf1c7ba720eb8d21c540ad96cd75 2013-09-18 02:05:04 ....A 43804 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-3c14810baed3661efb66c2d55946101265cf77ee44c842293a70b5f04e73ed3e 2013-09-18 02:06:18 ....A 670080 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-3ee474555542aa0524b39ab4f672059816808813041b2dd3084d5e72d3caad46 2013-09-18 00:29:28 ....A 27195 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-46776faea83a93f9d22d26ffd3ebeb1fb9591b56fa08390b1a78bb88c1f8213f 2013-09-18 01:23:26 ....A 39597 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-585e4d6cd75e97633c3bc5af136f75bcb1404a435a704105c36f3c6403df8467 2013-09-18 01:04:46 ....A 87113 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-5c19a9d7f75fc472f611cb9faa3985c549184882ad89379066c694f73f042764 2013-09-18 00:36:16 ....A 44827 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-5d996586d7c6f15e43905336c161ad97166b25b0dfffba44c9ae4d99e9769c48 2013-09-18 00:16:00 ....A 16029 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-5dff52ebbd3a94b682c4ab2e1f154f8ef4a3c596a4b80ef1fde6572a23c0721b 2013-09-18 01:13:44 ....A 59788 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-68dcfc7b1642fa31b01a517ab9d74ca724d5d05f4c07b8a79bf5e50df4483839 2013-09-18 00:23:44 ....A 342700 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-6a7339de2a58ea8deb3862e71a86eb45f34a1f1c00246847309b229b1c49897e 2013-09-18 02:07:38 ....A 23307 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-6c01d1e8eb25ff98bdb6f5f80984ffab2ff93e290a6ef72e32b133841e08c8d9 2013-09-18 01:58:34 ....A 147073 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-6e8bc914fec95a91b81d5e5d46b9648965b6f526ac890e2bbfd669600d8d743d 2013-09-18 01:36:28 ....A 40930 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-70c62884c85a6fbad49e2eb6bffffa88d074658c31ba9f8b4fc0099ee024d756 2013-09-18 00:40:30 ....A 21971 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-71b0808dd3b2f789aaf160fcc658609f3a9be46305ecda00d6a0703b2d96f3d2 2013-09-18 01:02:10 ....A 27198 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-720f3a62e57a740235386624061f0741f7802fb314bd1f753b99c07e35c46551 2013-09-18 02:04:54 ....A 80070 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-72145ab4fb9ce5cd492c91ec258cb8afefe83a6b6b16412e332e1065658488aa 2013-09-18 02:10:48 ....A 21971 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-786a3ef93ff5979a43e9ba7058021e039a9575cd4df5b109aadfab5994eb98fc 2013-09-18 01:51:46 ....A 21817 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-78948566a56c30a15faa849ac2686be087294482f822e7fde623bf7f8866eee2 2013-09-18 01:08:26 ....A 159074 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-7b1de074de8819e960aeaacb6f3ce4b5c05a2b02c28c92bec9b39e0c13464690 2013-09-18 00:38:08 ....A 26063 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-82ac566690dffe3b4f55bb0d14ffd65da08dc62c3ff1c61e8f38bae690eeb885 2013-09-18 01:20:54 ....A 27198 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-8733b09d543718134f0ae705a79fdfdeb16b6345c19e866d03267bbc49f86677 2013-09-18 00:56:58 ....A 18668 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-8b3a4d7aced22b74bd2981b57b977eaa62b646e015dd959d2f9e30f3bed237bd 2013-09-18 01:17:06 ....A 21966 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-8c4938b6c13a7b26aaafe321ff21aac1c320978f5e1db5c32dc6f3480578b6fe 2013-09-18 01:18:42 ....A 217085 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-935de06974652cef2422c379c2545877ef2145583172a475121972b4bf52fe53 2013-09-18 01:29:12 ....A 27196 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-945fdfa9f55e3a6d210be5859d742f04548599bf007415ab88884ed87123432f 2013-09-18 01:47:20 ....A 169090 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-9b51412e2632001f4804ad3d339652da23c0ca6e17b2461d07f39dcdefafdcdf 2013-09-18 02:01:04 ....A 133154 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-9cc3514897886a1e2712e92b645e30e04ec26fa3d37a00fcf3273f3c23998642 2013-09-18 02:02:14 ....A 184759 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-9fd7d0428b8b4c918670e07a94226923d0215947e75383b939875b677ee96bdd 2013-09-18 01:24:28 ....A 342700 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-a3fed6e85357fba5f1c6ddda0365ae756fc9f768fbb90ad290c87039f76db1b3 2013-09-18 00:32:06 ....A 20533 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-a425732343e3a96d9419182faf550f80dd875ca11513970ac804562407c6d409 2013-09-18 01:34:16 ....A 583804 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-a5e89c70048a7f4551f14a7a2a9f6096de15b09972fee408ab67edd72331ba23 2013-09-18 01:45:28 ....A 27245 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-aa3603c33b0846ac2842201368615e64b16bfacf53d021db857e08e11e00090b 2013-09-18 00:42:06 ....A 387475 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-b15260d384490d13fb4e858785bc2ad9e908c24e19df87f3c4a5919d1d7fc343 2013-09-18 02:09:12 ....A 39620 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-b4f658d8c4f8262866d08b5e12774215dbffaefd83b8c52ef775984f5109b582 2013-09-18 00:39:32 ....A 583734 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-b9318787d679d5aa9effff08b5537babc634eadd83be67404d596d9b392b2801 2013-09-18 02:10:38 ....A 21830 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-bff55430895325880330ba32625f14e992f28af37860fce34ac0e1090c9f8f34 2013-09-18 00:48:42 ....A 33814 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-c07d4dc72d94b29f6c4a47ff5e6a678fc696a9c0bc104d4a0fdcd89c7f2bd4cc 2013-09-18 00:31:52 ....A 21883 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-c0e3259826e1a9be705d8ca2ef0d28749dfdf4a72a8fe5951b09e5cc8cd92d5a 2013-09-18 01:02:28 ....A 27198 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-c15133f708ab0e29d9316ebe0acba808259ed1aca15a2b46359b5bd4c5bcfc56 2013-09-18 00:02:40 ....A 49983 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-c41716491730ae796bbbff1177c4cf4a06a1600114cd25bf28921b9b2b9e3cf8 2013-09-18 01:27:28 ....A 43801 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-c5c785086938e46045491fc10b4efbe1a7f3f104741c32c9927ba8ca8af280ea 2013-09-18 00:44:44 ....A 18988 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-c8e63abd3217369c7ed8db6e4599f8aff19a7d3f0ce0356dc572742695eab767 2013-09-18 02:03:44 ....A 20215 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-d8e5894d8a7938ef4e3efdfbec1644344dc050f661af788bfe0dc36ee15df545 2013-09-18 01:24:32 ....A 43803 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-d98d2a4ddd9abfc6fbf8172526fc0f6853d5b401479329dae60d39649d82fc1a 2013-09-18 01:41:04 ....A 184758 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-dbb627ac773a581bebf176da133406413dd4f71ad0e16b84bd73b333b70d1f31 2013-09-18 00:56:24 ....A 20450 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-e076acd0a43244b7c7dc0b6e76ca9577258aaf0de8aa48c556a853bc41f20ba6 2013-09-18 02:00:26 ....A 38005 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-e15ef21ab068e0dd43b48b90a32bace4ea515dae050b435c85b497997670b125 2013-09-18 00:49:28 ....A 404968 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-ee6cb2c9b7e90a73e6aac0259a7958886cb5c83789b46c938dbed5bfc0224c75 2013-09-18 00:10:16 ....A 19796 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-f5bba49f07eea6ac068e49eb4413fcdbd0b000ad276b6f6667b5b2f32f5725d1 2013-09-18 01:35:24 ....A 137165 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-fabc7e5bb9ffe16cf3c7adaac07ec7b145cb639022dc3069d4a306b102a6a33b 2013-09-18 01:19:06 ....A 23530 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-fcfae1180c5eb6743fdaebad4e42332bc2f75b6fbb7c187ba0234f8107640065 2013-09-18 02:06:22 ....A 19444 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-fda2d76a4dc44884e557ada3a9199d27fd854c8b78dbf9fae653abecbf14ed26 2013-09-18 00:50:06 ....A 19346 Virusshare.00099/Trojan-Downloader.JS.Iframe.akq-fdf31318b1876a33e785559ede46d62a3956b2a5e3f77e496799f1a6ef1c01d1 2013-09-18 00:09:22 ....A 2658 Virusshare.00099/Trojan-Downloader.JS.Iframe.ali-5d8e5a4e780f8ddb6502b6c071cdf5c60cd5b4937140b839ed26ed2b3d0ffc86 2013-09-18 01:17:04 ....A 2658 Virusshare.00099/Trojan-Downloader.JS.Iframe.ali-7bcd1458a8b7b2b9b6f9f9b2ba28296f2c52406034850395f0690dba2e00dbbb 2013-09-18 02:01:34 ....A 21161 Virusshare.00099/Trojan-Downloader.JS.Iframe.aqf-56c591b9ab294e68f31015e45995bbe75d028ebae3e5835180d71ff907d47d93 2013-09-18 00:43:44 ....A 20617 Virusshare.00099/Trojan-Downloader.JS.Iframe.aqk-288abaac775708cee260d50c5cf68ae58850b47ef3f15b3e66b9fbeb0f4431d3 2013-09-18 01:23:06 ....A 14623 Virusshare.00099/Trojan-Downloader.JS.Iframe.as-01db5efac276b50565f0c600a6ab447750c6172ed9c1d8fa95687013d38271f3 2013-09-18 00:27:08 ....A 14150 Virusshare.00099/Trojan-Downloader.JS.Iframe.as-1429411ea58ec1f8974a58c765d4233570397f7f0c37270464af5054105ebc5c 2013-09-18 02:06:44 ....A 14644 Virusshare.00099/Trojan-Downloader.JS.Iframe.as-af367e0bf6b0d7ac73bb3206c3b613405db52f720e9eeecb835b5b0172331f1c 2013-09-18 00:53:32 ....A 102406 Virusshare.00099/Trojan-Downloader.JS.Iframe.atv-e02e8ca05287384014e3a6f0080123a9d01b77ece3a8e7fac077b43c2bda6afa 2013-09-18 00:44:46 ....A 102792 Virusshare.00099/Trojan-Downloader.JS.Iframe.aup-8ca2f26d8fa5e23c579c2949233247fa1fd687cb603cb2721da46e7d7a0a7ebe 2013-09-18 00:10:28 ....A 21166 Virusshare.00099/Trojan-Downloader.JS.Iframe.azt-6a87e115f36d28f6a463f99cbe5e46693450600ece3588a7d7d75441e0a2df4c 2013-09-18 01:54:42 ....A 6150 Virusshare.00099/Trojan-Downloader.JS.Iframe.bkz-86158136d206cdc3ec916b9ede28637d6ae7da3834cb32d92c2b935e406b65a8 2013-09-18 01:29:10 ....A 29546 Virusshare.00099/Trojan-Downloader.JS.Iframe.bmk-f6f6ca7205689dff794c601b5d680156bddf471648586387ac8dce62ef5af3e7 2013-09-18 01:42:44 ....A 27702 Virusshare.00099/Trojan-Downloader.JS.Iframe.bsn-fc326774bb4f465b9ad2e9256b2b0f78a05417d7032169aa556de5d8f382cdb9 2013-09-18 00:50:20 ....A 31125 Virusshare.00099/Trojan-Downloader.JS.Iframe.bve-80d3e4454cdb8d93963148041a55dd3bbebc972574b97bb32e96283f61999389 2013-09-18 01:28:32 ....A 858 Virusshare.00099/Trojan-Downloader.JS.Iframe.byo-fc75b4d78fa314e93f2198fd9d973db9a67057ec82530c477f3ebe25efe391ee 2013-09-18 00:08:00 ....A 7838 Virusshare.00099/Trojan-Downloader.JS.Iframe.bzi-e6ac2c15c884204b26aaaad2a6485496699cf6d66dfc1eb3faa719b2d9e48ac8 2013-09-18 02:02:50 ....A 684871 Virusshare.00099/Trojan-Downloader.JS.Iframe.bzi-ea9dd481a39cefd67bd8cda7e9e5dae155564e5174af634c0930879ded54dd0e 2013-09-18 00:54:58 ....A 5798 Virusshare.00099/Trojan-Downloader.JS.Iframe.cce-07de04ab82fd1435212defc3a334d26a03cc3d49ef1cb42d3f42767d88303e58 2013-09-18 00:31:46 ....A 80883 Virusshare.00099/Trojan-Downloader.JS.Iframe.cev-430cbd65d7b23af0652085fdddf3bbf3344afd03dab2aee4f423d2a15e1e057e 2013-09-18 00:58:16 ....A 6410 Virusshare.00099/Trojan-Downloader.JS.Iframe.cex-2481d1615415104abbb3af5299bdb626a2b0555ffc1da5b0048922def3c0301f 2013-09-18 01:38:48 ....A 7645 Virusshare.00099/Trojan-Downloader.JS.Iframe.cex-589022a8f547c6b5409176dc8ec282a6e47a708a5896ea3c46107b2e90e9c113 2013-09-18 00:42:30 ....A 2122 Virusshare.00099/Trojan-Downloader.JS.Iframe.cft-43c3a30de997727bf757b2cfddcf98b7f67cc8fd7ae01cc9903020cc358335a2 2013-09-18 01:19:06 ....A 10707 Virusshare.00099/Trojan-Downloader.JS.Iframe.cft-a5bae586fd55d61db16c91eeaf77059187e75262be7e09f55f1c2aa7fe366844 2013-09-18 00:37:26 ....A 62929 Virusshare.00099/Trojan-Downloader.JS.Iframe.cft-f30f8c5d371dad18e015ced372ea1480b0be0e86f21020408e7647c10b2edd0c 2013-09-18 00:50:08 ....A 12405 Virusshare.00099/Trojan-Downloader.JS.Iframe.cfw-d86e51e251c4b6e8157a95f962ba2a87c5da812a9b696347e2af4c377e029380 2013-09-18 01:21:06 ....A 10131 Virusshare.00099/Trojan-Downloader.JS.Iframe.cgw-2783d07574451661f2f24fec2d049720abf402b13e99e7d6b6ce22b320ad4a16 2013-09-18 01:17:00 ....A 1422 Virusshare.00099/Trojan-Downloader.JS.Iframe.cgw-49aaf9b8047aa7f1a18643cd900b4891991db2a5f58b5c785f2567624d51b86b 2013-09-18 00:22:16 ....A 10154 Virusshare.00099/Trojan-Downloader.JS.Iframe.cgw-82ec3ec802b6171e66e3eb0aeff894bdf871383a669bfd99799920042f6567df 2013-09-18 01:23:26 ....A 2570 Virusshare.00099/Trojan-Downloader.JS.Iframe.cgw-855c7fabc98ab621117d12dd233750e45e31163dde76894a58df5a55a0cdbbf3 2013-09-18 00:51:16 ....A 23933 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-1be7b3bb29b7b1f21bab8ec495143dedc8ccd2b69201e8807598589b1e368429 2013-09-18 02:00:22 ....A 45890 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-276f9f9b7dfc9934bc565b155ca46304b5c4e8cea0190650aae0d9041617c62f 2013-09-18 01:06:50 ....A 38895 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-3c227b716c41cfd4917b833186408c47864fee27293d7c1239734fab62245909 2013-09-18 01:05:04 ....A 17518 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-642d15fd6e90a5313b73274041a39d91beb69e53e7df5c54f9d1954687e5483f 2013-09-18 01:29:08 ....A 8611 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-a4cf2e9324b65d0b44ef8e3dc5620f8690bc76440cc8013e2f15b495cd123c8c 2013-09-18 01:10:52 ....A 172612 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-a797c5402f9aeeef3617e0cf017fd034c7efe45fff7fd285e4ea26558bead8b7 2013-09-18 00:32:26 ....A 20701 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-aec8eb143b2442377e9323f97d3e38005a5eb6a0df8bb5e3c503a11242b0b539 2013-09-18 00:59:52 ....A 523 Virusshare.00099/Trojan-Downloader.JS.Iframe.chf-f241258699bee7c64e635c53a23b16ebe28be4afe6956756c07747c4432a9a51 2013-09-18 02:04:56 ....A 41968 Virusshare.00099/Trojan-Downloader.JS.Iframe.cil-931d9ad35964e57b09cf65a50063eac5eb9fb08cf5ff18d34709a337e181106e 2013-09-18 00:55:24 ....A 52066 Virusshare.00099/Trojan-Downloader.JS.Iframe.cio-bcbf47670f56c6ea66bd0f15401a96621b25a8e540435130aaa42b0717d02a34 2013-09-18 02:11:00 ....A 18703 Virusshare.00099/Trojan-Downloader.JS.Iframe.ciq-e7b47755edb0d916d4babe0dd9575db75780de4396eaad0cc15a0a790dd09b86 2013-09-18 01:31:56 ....A 51149 Virusshare.00099/Trojan-Downloader.JS.Iframe.cit-c70f5664cf508b7e1d94ee6551ba7ec26b06797ad7d1e5ea9e109d818c0d4753 2013-09-18 01:56:04 ....A 1925 Virusshare.00099/Trojan-Downloader.JS.Iframe.cix-aa5e4c2e700baee2ee8d45efa3fe88e52818066db601ea21bd3c3774c258589e 2013-09-18 01:56:32 ....A 13538 Virusshare.00099/Trojan-Downloader.JS.Iframe.cjd-902d063b3ad60173bb07bcd7341590687312d29359d4852649c2e5c67aa5425a 2013-09-18 00:50:44 ....A 2700 Virusshare.00099/Trojan-Downloader.JS.Iframe.ckm-75a08b7e60db8076697b9835138ec6da5434728e630552ecd9ed5322da6e4a6f 2013-09-18 00:15:18 ....A 56741 Virusshare.00099/Trojan-Downloader.JS.Iframe.cks-0410aed9446dce1bf9a92f26bc52308c28b15bbf7bb490008e27d9faebd9e815 2013-09-18 01:31:12 ....A 178106 Virusshare.00099/Trojan-Downloader.JS.Iframe.cks-2249ffb1d7a877aea5f862eb4d1a2452f2da1c585c12f66c1ef387b2758973f8 2013-09-18 02:02:34 ....A 36003 Virusshare.00099/Trojan-Downloader.JS.Iframe.cks-61689786aab50f3d4aaf13ea7d806d45e0c0b305320ba5bff42d7feff0cde1c5 2013-09-18 01:15:34 ....A 25268 Virusshare.00099/Trojan-Downloader.JS.Iframe.cks-94e6b33945490b67368cebaa139834a1f3f11491cd6be0c9f7c2f17aabdec65c 2013-09-18 00:32:28 ....A 95224 Virusshare.00099/Trojan-Downloader.JS.Iframe.ckt-53df7b8eea17f5405149232368b4eeb6a4c832a6b89802990fbea2fac07d9cae 2013-09-18 01:11:36 ....A 52703 Virusshare.00099/Trojan-Downloader.JS.Iframe.ckt-75ee46dda76035209acd490e75856d1be7cd7e49461cd809e1b2e039fa47f7a0 2013-09-18 01:15:32 ....A 226995 Virusshare.00099/Trojan-Downloader.JS.Iframe.ckt-c1d0795db535d01368d631909ca2588c2dd6f1d2bff55d96307a79b8bf531810 2013-09-18 02:03:28 ....A 95224 Virusshare.00099/Trojan-Downloader.JS.Iframe.ckt-fad9650bda5b9cbaa2c216868fa18130816cabcb446b09bc701727bc1733855a 2013-09-18 00:18:42 ....A 90667 Virusshare.00099/Trojan-Downloader.JS.Iframe.cku-e33a3bcee4d31fb723549d8867d8cdbcc6c03dac0f3a1b81a1106489defd4125 2013-09-18 01:26:56 ....A 44547 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-286750f6677f2a2143c50f04b489ba721a8ed849ec4abf8a12229c5ad62b3fd3 2013-09-18 00:24:20 ....A 62689 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-4500a6e76ccf420cdeef50f320140f372b5240b257ba002ab2d02853a96fc38c 2013-09-18 00:51:34 ....A 54153 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-6b42034e325444b3be1ec9e419d6269e40fbc57e22a543d8a42065a64b4f65e7 2013-09-18 00:06:08 ....A 46355 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-7eba3d255dbe546c305e848d64ed3b26adeecef424c5d996014d1d13bec92661 2013-09-18 01:05:20 ....A 45887 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-98f5a03f42f9789875ac35f0ab1d04b9c1b18de435006c168e597da5c7ef1ac1 2013-09-18 01:37:56 ....A 54282 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-b3caf8670d98b094298c4659a71e831e3999d362b44c6eb4d752ae1ba3fea813 2013-09-18 01:13:08 ....A 54311 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-c7047c760c03e4a5c13b45e53db2c48a90d528505cefa8cfe5c97666ed816251 2013-09-18 02:09:20 ....A 62369 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-e57cf3a52735cf9046cda3951ac27f08f9a5adef2987a9689d70f731cbbe9824 2013-09-18 00:31:30 ....A 63603 Virusshare.00099/Trojan-Downloader.JS.Iframe.cln-f7aa519917ae1788d5cef6980e2c0360c11dd0cb2eb4a85977ee178e153475cb 2013-09-18 02:08:10 ....A 12671 Virusshare.00099/Trojan-Downloader.JS.Iframe.cly-09a528815ff6a91c5c5a08894fb7ff727b7a3b84a15c261d6e3e6ed5ff5c62fd 2013-09-18 00:45:00 ....A 5498 Virusshare.00099/Trojan-Downloader.JS.Iframe.cng-8d68f2bab68aad6cd2980258fe6b19aab63607d14f74c7330d2f57a320c41194 2013-09-18 01:58:54 ....A 18689 Virusshare.00099/Trojan-Downloader.JS.Iframe.cng-b2ffbc6e17ad138b6c0c05cf6820e2c2cc4e87ff1e0937f9b4fb6f2176e2c750 2013-09-18 00:32:16 ....A 16856 Virusshare.00099/Trojan-Downloader.JS.Iframe.cng-bf83cf43681994ae456c7bdacc982bb2fd3836bcbe6fa17ec5675f0aec220b58 2013-09-18 00:51:52 ....A 5498 Virusshare.00099/Trojan-Downloader.JS.Iframe.cng-d9a32d455b492974f4b8bcbf7feda6055e3a91eb7574a40ec4b3ec894e7ce9ba 2013-09-18 02:01:20 ....A 5498 Virusshare.00099/Trojan-Downloader.JS.Iframe.cng-e94e0d0cee7b2e41a14af87a8e9909b7321c0521fcace0db93e5ec83bd548000 2013-09-18 00:06:22 ....A 24910 Virusshare.00099/Trojan-Downloader.JS.Iframe.cnp-a7b473375a4d4c895be6172a2858c36c2983cc1ab17d80e409db67c578f1cd73 2013-09-18 00:51:06 ....A 1058 Virusshare.00099/Trojan-Downloader.JS.Iframe.cnp-b81ba916b2f5c368ecaf04a085f3f13a234ddfe6d2d9d4da0fdb4a3c3e6e7bd4 2013-09-18 02:08:00 ....A 22281 Virusshare.00099/Trojan-Downloader.JS.Iframe.cnx-2b2c30e9485f04f6973d96b0b451cdff260085faebe76f89ada14386dd409a8c 2013-09-18 01:36:08 ....A 26880 Virusshare.00099/Trojan-Downloader.JS.Iframe.cob-b0faab6c46f9ab52e7a1ac222436ff17a5e37efb7929de2b05b032596869de2b 2013-09-18 00:16:58 ....A 6600 Virusshare.00099/Trojan-Downloader.JS.Iframe.cob-e98c7494963ab3a7f8c508e300014a568d338ee74fc9907ebec3f92e54c9ccf9 2013-09-18 02:02:12 ....A 14311 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqh-65c2c3514e1aae3d2f01f13e1c41b8073171533506f85b74e01e5c391f0a3773 2013-09-18 00:11:26 ....A 18205 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqh-90f0c9c77c29b28df793920494a0cde5ccf08ebc4883ae67ca6430d95f9a42fe 2013-09-18 02:09:16 ....A 6937 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqh-af389c5c16edc81cbf9e2d1479ebe870a1c5c6a7f0c81153e80ae43f422c6c80 2013-09-18 00:33:42 ....A 7267 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqh-c563f2395a8804f7d82225fd8438ad41ef57a9bcd652d8f34f32b0660a962719 2013-09-18 01:54:46 ....A 21848 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqh-d0f91d67af71ea5d2c8e49168571dcd98aa86fa2e21026eeb266d181441cbaa4 2013-09-18 00:30:20 ....A 14640 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqh-f5c5c013ec6b10f43778bc4943e9c55374aeb1b4d5ec2f085230e1d7fd18a573 2013-09-18 00:40:00 ....A 11089 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqh-fffba1e2879999434afb692f37ec030cf7b7b248f2b90c542bf9c993f16cdbd7 2013-09-18 00:31:24 ....A 2789 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqj-46504d038e88df39f37584e015bc3d2d252f0e9c733446c1ee21df73eaa193b8 2013-09-18 01:51:44 ....A 26079 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqj-72d6a5bc8dc46a14f905416b8501ff6c38da2cf1bc83f25f082d0cbb3106f788 2013-09-18 01:11:54 ....A 26100 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqj-b84270571a4b1e5cd728cc4a3065a1c93f0a910b7a9cc64dc6d0c2944a9e862b 2013-09-18 00:10:30 ....A 23195 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqn-ed018f65406fbb148eee714db609218ce11b379efac6e0f794dda046bc30e4ad 2013-09-18 00:36:38 ....A 6022 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqn-ef775a299141d83505e9f1857f37269ab3108b635d535848074ae92ea22e40ad 2013-09-18 00:41:12 ....A 51958 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-0006c10b55d7ec64531d20c12d9255a53996bc5adadae6015431d97438dae54b 2013-09-18 00:49:06 ....A 76157 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-003f9a0fd842ca8abd193ac951a0361baa8b192bd2f2bac68af44bd204449eb2 2013-09-18 01:49:44 ....A 64150 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-0075ac470bc72f4999fbd1da7d94a108d49faf24b15d985397eb56d9356f4bf9 2013-09-18 01:22:28 ....A 79110 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-015019d0a289dc247aabc736cb02b79fcf2713bb0f1a3d5e62ccf64d4ea2bfe5 2013-09-18 01:05:10 ....A 64630 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-02d6d7bdd5f2bf3584329f2d76be3ad156bee6caed8d6f86868bfd912f6d244b 2013-09-18 01:18:52 ....A 75016 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-03b8020158aa0a7e70c5c31dc7bdf8f1ba5ffb806468293f304ed71f5b3d0b6a 2013-09-18 00:46:52 ....A 86167 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-07a8da8ad93645145b3e0f204cbad39868bcb0986a45b6c5662e544bd7a1005c 2013-09-18 00:30:16 ....A 72232 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-089d4c929a03b93e4ce17e3f4b29ed513bb61e9943a68a3992490dd7363bbf44 2013-09-18 01:26:50 ....A 51030 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-09bd73ea333ffcb1ddf8582ad58f43ea8ac9bcfe09cdb11c1628c057a3211661 2013-09-18 01:39:56 ....A 75635 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-0ab7242259fa9bf6c9c71f38e43a381c4bbb81196585561a63b524165670fe7b 2013-09-18 01:27:02 ....A 64159 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-0ac4c79f6a01c5b33e1e63512485980ae82bf11ad7d214ec13d268cd8f9a726c 2013-09-18 01:06:02 ....A 71260 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-0b208b1867277e71a207a9c1cb6896bc1128d431dcd42df9bcdd5c42bd131dbe 2013-09-18 00:40:58 ....A 54712 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-0c956d9ad2d61cef6394b3a66fbb0e278d77333b5ec04f9f794b1a4d3889dddf 2013-09-18 01:10:30 ....A 57108 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-0f5e47648792be722b6ed15e9456d47b0657951cc3c867efe0b46deef9912767 2013-09-18 00:40:32 ....A 71194 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-115ed3f9bf6fc9cae6b7c14d037bc7d3480c1f6a8ee03870b9ad8b95d90e47d7 2013-09-18 01:10:04 ....A 57218 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-16eddbaae4700ee75d0be95aaf7dbbdf014b08c78e2dd9cdcbc7d9c6cfc6afc8 2013-09-18 01:34:36 ....A 52558 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-177f581917a8780ea387df3d0f1272d9a547056bec250c7625d80f540222802b 2013-09-18 01:44:16 ....A 76929 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-17ed867dc98fcb1413b19331e025ccfed8f1dac9506d8eb7f1f60fc67256db12 2013-09-18 02:10:10 ....A 73655 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-18cf2f17e8dde63593f1b466d90d216a768314fab92c9dad99bf96b6b7735e46 2013-09-18 01:28:02 ....A 28686 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-1985367c93cab5fb38f850155a08a3b4790edbe75c09452660b52ebe555b1579 2013-09-18 01:17:26 ....A 44132 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-19fd131cadc3b751d050218d418056ea9877cb9e988161bb6ad7091b8382b57b 2013-09-18 01:05:40 ....A 61436 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-1ba21151f5fb09f662659d4d960198c400f3bbb304fc571b68f986d2b7229dd1 2013-09-18 01:01:30 ....A 55188 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-1eb6f59b9e962baea16892e23c3524b307b8509f34691bb7f9d74fcff635222e 2013-09-18 00:27:26 ....A 81709 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-1f7449c7137bd02c0a0bd211c6cd6e5e3a862ed2e5af7ee06a9667663acb138b 2013-09-18 01:00:02 ....A 74249 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-1fa9ef97b37e853b49934aea46e8712c95ebc04e9091cef129e4098bcbd6b153 2013-09-18 01:07:32 ....A 63017 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-2270c592f4880c02dc959fe444ac8c0eac84de8f112098b01b3a7e8b1c9dec68 2013-09-18 01:32:24 ....A 91694 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-25b735d068b846a00c608d1f9dc3bf90dd0dd2fd5a5c9f8411f6fbbd5b0f6776 2013-09-18 01:58:56 ....A 62087 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-2802bd1fef76a29bd5ec8d7e42c5ed65ad4505f4a5775bd173d8bbd22ea2a007 2013-09-18 02:02:40 ....A 80314 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-2f1ab4e04fa257aafefb3a252582b41ed5134f10a1f85e4fee96c9fb906f860c 2013-09-18 02:07:34 ....A 75403 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-2fefb5bc24b503904b1a2a6dac9fc68088f8aca086dfb2fa7e1591f60ccac716 2013-09-18 01:58:36 ....A 6450 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-352e48b29d2abfb00ce700ff9a6bdcdd841885f3d2fa00b8d54128857683dbae 2013-09-18 00:17:56 ....A 75309 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-36ad10e1708cbbe262c8767a1c72eecc4dba834c8d4d274bbd7add0700f816b1 2013-09-18 01:18:46 ....A 61380 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-3729ee10a77ff8e61018485d802cfd7bae73355581e1819bade06b888e56ceb3 2013-09-18 00:17:50 ....A 67716 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-37479d4b690b08cd0506a95a9c886edceb42a2f033008a09e7309522d8729d1f 2013-09-18 02:00:32 ....A 64551 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-38ed8f907d14d4fa3dab22953972cd4eadafa88155e3510459f33760897fb418 2013-09-18 01:24:34 ....A 54258 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-3917b7ff9bdd7575cb81d8bae8b68df529ed0fac6745eae80d5fb1e750e2935b 2013-09-18 00:26:30 ....A 78328 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-3a3f5fb63ed0b17d507e6e23b56281a08e50c2da0e0fa5b945547d83a724ff93 2013-09-18 00:26:36 ....A 5319 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-3a9a12d87a6bd59ab8c55bf627dd1913329aecb71f284a8f3885afa75e80a23e 2013-09-18 00:59:30 ....A 54311 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-3b9977314e0e8a8b74cc49f585bab5f4b23808649c314b8554825be8fcccbd3a 2013-09-18 00:27:36 ....A 68570 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-42b7f85ae39342c7c99bc2f2a27f0b959ab466e7e405764e5e3088f85b0a8b7a 2013-09-18 00:40:00 ....A 52763 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-42ba8e131ba99db6d90b11bdc822ccc4896ddf4c9f840eb8b81a5d1b4a274be9 2013-09-18 01:08:38 ....A 62609 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-43064ee899c18134aea96f16f1c1dcb3f7d496758b12753bd2fc2e8f321202a6 2013-09-18 01:53:48 ....A 72167 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-46ff1eacfe00e97b6b9f9e8ea3cb3541c795b41a3695f29696373250149a98fb 2013-09-18 01:36:06 ....A 63911 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-4ca1b9aae7b78cc8f2951046b8f85eb847a13148e8db389dd2ec6f3bbdf82286 2013-09-18 00:07:36 ....A 75140 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-4fc1cda2b6dc7839a3ab2f5bda8cfc0edc3cf4b4913a3f48f0c0a75f1fca48a2 2013-09-18 00:52:52 ....A 64874 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-506ddbcca72edecab4510882ca70d89264f76ea3b16d8cfa6ba561cb07d677c4 2013-09-18 01:50:50 ....A 53333 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-50bd23ad588c0ab32213549ad691c46857dcfe5f37d931209aaafb9dc6c8f4bc 2013-09-18 01:18:52 ....A 81053 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-51ce37bc0aedfaff8fcddac6c16c3324b92e4eb3008716c609cfeef0314f74de 2013-09-18 00:41:06 ....A 101563 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-51e6987e969805293c85802d01d11eecf83e3cdffcd45ea18c14aac1c1f230e3 2013-09-18 02:00:50 ....A 51785 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-56175d6e1e672d828c0ac59b5509f320d020305ffa7b6fe72b69bbbbc592c91f 2013-09-18 02:09:18 ....A 43356 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-564b2f9aa75b094dfeab73638f1b4abfecdbc190ef8a5ca4a64eaaaf85ff57af 2013-09-18 00:27:38 ....A 79399 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-5f42aceabe7e82005e17dd1d0c8bbf41495f46c0d88fdfcf46310fb029d00913 2013-09-18 01:30:00 ....A 73382 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-622517d194c0a8dedc197355aabc2f29968dc83ba2bfe28af358e0a07ae037f8 2013-09-18 01:12:34 ....A 109645 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-6332eb993c81981d49145b543f0cb5d0d7b84301303dec730bab1e4cfb63f1dc 2013-09-18 02:02:42 ....A 64149 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-645ebeef3f473bf61cf7ba13c1a140b4555b0d92856ca9d7294195cfe091bb36 2013-09-18 00:37:50 ....A 65307 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-6464a91ac465cd46fcc9c9403daeea5a40d5a61dc005e61a957d96b55892e63f 2013-09-18 00:24:00 ....A 85959 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-647e6ad639e2f2b213d5f1c3385e0927cfb90085d47a3871b5f19df71ca5b2c9 2013-09-18 00:11:20 ....A 51962 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-659f4d1c2c1d72b01d55abc2da8042b8871e9053bbf23510bbb202e9f14cd1f4 2013-09-18 00:32:46 ....A 52670 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-686ac3e96910cb17f834d5154ad79412253d6f09a5bd8747d1b97b7407d83a80 2013-09-18 01:40:54 ....A 75647 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-6cd31baee933c5010e499c56f06a6b9c83437175848e47cdf13ca9d016b84f17 2013-09-18 01:02:08 ....A 65654 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-6d0e2af9c5059acb6cd56ebe0baf5550c31d1be0d188796cb80db6529b1e019f 2013-09-18 00:09:10 ....A 46832 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-6f0f52cc5061e00d64d3fe6bd0863035c53915fc93a5ab10ad1d64845b202bc0 2013-09-18 01:25:20 ....A 53516 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-72aae1ae0a475afebaf8b34cc007401522797f4c8f858304160a696ccb76325f 2013-09-18 00:59:58 ....A 133915 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-74f0c2e10578262cf9eb6c0fd6f8af8274c0449384c9f3f810120944d9792f4c 2013-09-18 01:58:22 ....A 55005 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-77da6a7941cb54201c2a4e5711a89d5ed4b7d8bb4e897e3563e71dbb5dcf83c6 2013-09-18 01:36:24 ....A 62525 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-78cdcccee29c5c6d81440c1dec2c134e4b3f71c355dfca82fb63034e8f64629c 2013-09-18 00:15:42 ....A 61635 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7b5de5b90229ca1faaf7ee3ee6655e72a4dff18fc3a30a5a24d9869f4fdab888 2013-09-18 01:07:44 ....A 54392 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7c15b4419263366635fa8fbdf28d1378ddb2edd00f02c204175bff5df742fc48 2013-09-18 01:21:46 ....A 62535 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7c3264278bedbca6a02ce55ac3ba60558b51052d15b39a603a1e273849fe7a09 2013-09-18 01:35:58 ....A 64152 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7cea68e3757cd600550021c6bc99f42ad2fe8d281a56b1236319b024570367b4 2013-09-18 00:43:20 ....A 76875 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7f68552d58d6bf01b8e43476f7bb8a8e98ab16f4f142bf0ce9d5377b3f92fcb7 2013-09-18 01:08:32 ....A 75294 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7fa4a4f747ff545febf8f38aa4a9ccececa661387a30173b43118c23ad1b5755 2013-09-18 00:14:58 ....A 64485 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7fba43a7f55a6476ce8d521f859e83a7b4e191d3d9025a587e6a3d98d7f37085 2013-09-18 00:25:38 ....A 76983 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-7fd97904379c147cdfdfe24419a2e16e6b8a33e862f6066c196cf689ffcc382e 2013-09-18 01:57:40 ....A 63896 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-80c49c8af76bd6d37aeb5115e9195efbf8b00d61afd5d816752c5bc69238d31e 2013-09-18 00:07:16 ....A 26236 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-8235e5a9e77dfeb87942d2684b5a3b0ddb3bf5dcb21dc89179a7629de325b5e4 2013-09-18 02:10:58 ....A 85292 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-829c08da97f85cc9ef5ddaf5a469a8d8a83ca17c689ddd64bdfff09acdb86a8b 2013-09-18 01:49:44 ....A 43788 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-82c7365ff51e77b063cd1afab1f70ef7c12be990417a167495eafb457b9f186d 2013-09-18 00:52:22 ....A 61057 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-82d88a11a1208d7b2caa6fbae2110b3d2354647cd2c71f123b4ae9a338dc186a 2013-09-18 00:33:30 ....A 44349 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-860211cbdcfb7d572c667f0067822283f11f39e510f5910a8ffa055fe338c593 2013-09-18 00:47:30 ....A 46733 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-88e9543c30825f209cc01591109ce82537bcd61955f5b5833dbf7156e3b666d1 2013-09-18 02:05:44 ....A 57132 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-8a03e4fc7e94fdebd635e8a7366ca9fcc8cf4ab72b4b723562b8fc53cae6eef3 2013-09-18 02:03:54 ....A 76938 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-8a52911250765382cbc1370f046cb6b08e705d68665b7b103a07aa9f0e150077 2013-09-18 02:08:46 ....A 45638 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-8b24513ddfde7749c8dce87f6be86d4415503e1dc88cb77e731b71f4f9ab51da 2013-09-18 00:47:12 ....A 61453 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-8d3d2903c27bd64e9fc53c43a2dc356588d9f93a0a96d12f444989112bb5fb47 2013-09-18 00:58:52 ....A 64132 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-8dcd85cab33624cd7751b7e72f596addb768fa34febc322417157c1c05a480df 2013-09-18 00:44:54 ....A 43970 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-9050387bd8ecb3c221292ee366ab91ffe7166e63d38f1e62df28796f0b2c3508 2013-09-18 01:05:12 ....A 73246 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-9141fb75a5250b0f857c42d01730a38bf40d3de89f3dc82d480635cc8ad0e980 2013-09-18 01:01:50 ....A 65013 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-97c91fec17048124d45084244ce1656ca9686cae4c0a53b9c04d66fc286e9ec5 2013-09-18 00:21:22 ....A 57118 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-97e235bbd269e755ea629ea98e4202e4f4a5902f8aac9d2e9dd6a95d7b71c25c 2013-09-18 00:15:32 ....A 29115 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-982051258484f6e5e526262da7f2b2e517145e5c80097d9d099b02f46438a24e 2013-09-18 01:50:46 ....A 83019 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-99ae2908c0a47e50818cbeac93341e472b3ddc3284ae2bcadc55ec5b5315bd65 2013-09-18 00:42:30 ....A 57132 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-99ddda24b92e522fc99640f6b1d1de150828af9ad0ff83b597f2f3c1a12d8158 2013-09-18 01:59:50 ....A 28830 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-a0412f0f50b8cd566eddeef07c1c109115c65d0a7b05137ecbc2f04e3e6485fd 2013-09-18 01:34:22 ....A 73364 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-a083524478e0efc6f195ffdd032a57a54206bf0934bfb0109b4bc633716458d9 2013-09-18 01:43:46 ....A 52515 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-a1634e96c31902dd18ce991c285971afae2af81814101c4173a0e695f1a1ecc8 2013-09-18 00:10:50 ....A 5320 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-a51f73c659180ee300930e0b6ea1da3aaa7dd9a58b52bf29fa237d89549891d8 2013-09-18 01:54:12 ....A 73352 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-a82a06b8bc95d2e06b8ff18ce57cd4f3a920781c22be83b668f0ea158e7a185a 2013-09-18 01:34:22 ....A 53305 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-a8ef6c296e2dcd5dc727f938359ed55fae864599c618075edad48c4b5266a730 2013-09-18 01:04:02 ....A 80606 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-a99c0bfcd4de5645ec4da3b215d6e71774e55b2ea121044362a6647976d86154 2013-09-18 00:36:24 ....A 71731 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-aa2035da48e74226e053607581eae383c990be1a674921e1409525138fc5b9b4 2013-09-18 01:16:12 ....A 53049 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-aad3d376af0c577e007a14953c417b4f95fcae8b8c32c689180138337fb67ae4 2013-09-18 00:31:18 ....A 78176 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-bb9fa7a3247344cd5d68ca80a0a9df18320e95be60c69c3c1cfcf88faf9142eb 2013-09-18 01:00:00 ....A 139187 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-c1166f3fdf2ba74d8267a3487e952277f125334c2ca11232776cec46c213c2ae 2013-09-18 00:55:32 ....A 12321 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-c1a38a0cab7cb8d1667a6f5a4d35ef36fc3fce83558a4ab6f4d814b53155e088 2013-09-18 01:54:46 ....A 86010 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-c4cb2ac3630a5550b1ddfab4eee790db3caeb511047299455673a1da505abc94 2013-09-18 00:50:16 ....A 46956 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-c63763bae9e17d8e2684a45f7b3e3bbf729cccece79f2f3a584086b1c09253ac 2013-09-18 00:54:18 ....A 54360 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-c6ae52b7a3482a0ed035819ab2140ff6f0067c51dfa9978ffcab10dad28f3553 2013-09-18 01:51:54 ....A 44278 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-c923e0c572c12d0f262cff39d8ca90d78a27012ff24fe5a1a585c2318cf1935f 2013-09-18 01:16:20 ....A 84117 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-ca8eee431daf56e17f529e350ec82f2575a6663c9ec98122102310ebfbcf83dd 2013-09-18 00:37:22 ....A 61445 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-ccc70cb6c8f040f566eb0cc2e4abd14e9b1863e068c6ec98855078ffdb08e4bc 2013-09-18 01:44:24 ....A 67056 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-cce34383add6e1f0dd0f1a36d96eb4d35f91f198cae55ffd291747ee7897e255 2013-09-18 02:06:36 ....A 65429 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-ce6865bdbde8c8903d5d399edc04769cb59f9742d1a47ea5541e3d51fe7f7b89 2013-09-18 02:00:18 ....A 43951 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-cf1f32c9b49986d9f702ee59f9419c78bdcb7e9c5bae8048bce1b0e85821642e 2013-09-18 01:05:50 ....A 44168 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d037937bcf342d691a760df7976e0c582b0eed7f558e048a13c4e5ba054e4deb 2013-09-18 00:31:20 ....A 72339 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d05833065a4d00148852060a235002d69cb9ed68e76e95733444df1295cf9abe 2013-09-18 01:49:54 ....A 67036 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d24459bd2301d24e43f72dc2b9eabbd596aacc8dc29bd7a26aa52756c7af8fc0 2013-09-18 00:41:18 ....A 57078 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d3a4b80dfaaabe87bd5bd8e3fec74295eb9db73943315c2a42a9448ae8b1bbf7 2013-09-18 01:33:22 ....A 65184 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d4454034e20e2cf0a131aa91b3539d422fb4e47436f7562f2ab5d087c923c5f4 2013-09-18 02:03:30 ....A 86039 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d540a823d54f3d98ff2a0b4bb97f18995bdeeba84b33765a8f049d54abfe103a 2013-09-18 02:09:52 ....A 61436 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d543a1949c3eede7460ad527646330ab1ea76ec0693e46826f6f0821171f9c00 2013-09-18 02:00:40 ....A 44801 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d71c7e2869ff73e6dc8dfb4e0acd2d17fa9c188224e9ecb5bcbf460574cfa373 2013-09-18 01:08:36 ....A 54257 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-d7d8d216e614d5026976fcd685bdc11d504b98d94f68a23b59eddb2dfc74412a 2013-09-18 01:31:54 ....A 132618 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-dc824370e3794887b4a01c78f914c05a8a111204f35969e7ea4018cd0fee9bae 2013-09-18 01:23:32 ....A 78759 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-dcbf380e6f8b6ff3ade2fef0e6c27617f97f6b9483e3d8f34f4d926688514c70 2013-09-18 00:55:10 ....A 137611 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-df2a6f5dadbebc12059a937eb6cc416ae9929118b399abbf1a34f750750df10b 2013-09-18 01:41:30 ....A 89162 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-df6e1087265ce8b0788146f144f90db3ab799827cbb3d5aa7598a2f9b75a5cbd 2013-09-18 01:53:28 ....A 51910 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e04fda680cf00159f71eeb52277b65e352033d06d37ac421996702657eefbf96 2013-09-18 00:43:34 ....A 52768 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e0e6304e4ac0031526a4d3a5e7b25a0f94a7caa46efe42ea542852e73878ac43 2013-09-18 00:52:46 ....A 53561 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e1ff45b72851c14452d7f8fc1f0369ab552e22225efd6bcbad1c08c954408d24 2013-09-18 00:46:52 ....A 73944 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e2676e014123e35e3bc00fd71c3b4465f8c13fc0cefb61632e8c195fb68c85a7 2013-09-18 00:42:02 ....A 78417 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e3a8432dd46fb45f63cff9c0da26f9993628261b5c0244e24309292be21a7388 2013-09-18 00:50:38 ....A 56605 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e3e2ee3c2083acedcd877e1109fc48f199c58dba0c2badf6b54dabe65b8e1e2f 2013-09-18 00:47:04 ....A 26424 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e62dc304bcf115dfe535a80f0a7d2de22e1cd3eb68d8fb881c6045bd5344e78e 2013-09-18 01:58:12 ....A 41259 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e811a7323e156e42c116721d18f050062422aeb3cb7777a4fc9106fcea4330a7 2013-09-18 00:52:10 ....A 43631 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e8db79622b90b23a1ec6a180ff5b7428d23916c242e806f9a1bd7b2fbd7a8c35 2013-09-18 01:10:08 ....A 54943 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-e99394421bfdb2815afe625a3be2a4aab47628c8d71e15686027ccbf992d3cd4 2013-09-18 00:51:36 ....A 56626 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-eae96c42c6f9afdfa8cc12462e83fc704b66d3d9fbf9be4b888c2f23945b669d 2013-09-18 02:05:02 ....A 26382 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-eb2c7b9d94308a17fc9012db55ef96c864645c05a465badd20349d7bd6c13e8b 2013-09-18 01:04:10 ....A 137791 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-eb3b9d6f9d63b0e84b6974d09136e8a51ddced7ecb38b02908c5e75879b3dcc1 2013-09-18 00:13:06 ....A 75377 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-eccf6e12146da7dd799f6bcdee8405380b0b00b26bb8a5b0ee8cd3cacee96e3a 2013-09-18 00:47:40 ....A 44411 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-efcd0b4d5d9caef0d22dd74039570963396fd6d56b8ce740d4fd48085076a247 2013-09-18 01:24:06 ....A 58483 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f090925a90868fa16c54bc9b8d7d38de3a0bbf7fdf2080394473bf8da066b579 2013-09-18 01:17:50 ....A 17060 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f097ab8980073079782ba63d1ee6052bda9ccf1a4f4e74337d1b563e10a44120 2013-09-18 00:43:30 ....A 64978 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f28a5a117d956b01e6cd54b8e8f342671d13f6926a910cb81711902474f728bc 2013-09-18 01:07:10 ....A 43801 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f5e9350cf7dd5a28184b724810aed8d3cebc9a676b72f242673331b89ef810d3 2013-09-18 02:10:08 ....A 65589 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f82308725aab26c289626f9a03895f265ae8f5052e90c0ff0a705df7f2099ca4 2013-09-18 01:47:44 ....A 56879 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f8bb3f82bc4e165b3ca6bd13e8dc91a502ec20e5901d1363709d840e552fcb81 2013-09-18 01:09:42 ....A 61403 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f92d0fbaea1916bfc1e1738aa62ca565e388d8fb320afffb9360d767172c4fcd 2013-09-18 01:04:46 ....A 53978 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-f9f8b4f03c083b815e9a4200f9d3d51944fbe9797eac5ef7bae151988253fe32 2013-09-18 00:49:44 ....A 57046 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-fc0269514a18563b384d3bbd392d39166e8bd2977926e7b17ee4e50d69a86857 2013-09-18 01:45:30 ....A 64792 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-fd1c792604ad36067c65f3d1783231a315a135dc8c0346bf3e9e57610f8957c2 2013-09-18 01:56:48 ....A 57099 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqo-fd4634aa97eea4a5e3b6cc31ca080700378b491e33bde684b20d9cacae072cf1 2013-09-18 00:36:06 ....A 10160 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqr-e9ed4f63b1bb7c770ce2ae667cf4db8c03347755a4cdb8b1a32a657b6a271150 2013-09-18 00:23:10 ....A 39019 Virusshare.00099/Trojan-Downloader.JS.Iframe.cqu-df97ed9d91ceeda2caefffe85198c9fda34c63bea9db68baac463a31beb405cc 2013-09-18 00:30:02 ....A 13570 Virusshare.00099/Trojan-Downloader.JS.Iframe.crr-f76ef9153259d2ad21b3dd0d318f00c095e8423de9b300d55eaf5258155b73dd 2013-09-18 01:29:18 ....A 28394 Virusshare.00099/Trojan-Downloader.JS.Iframe.crs-a2885be81825bdd36dbb599442050b44816067f6128e99589b41555076b9d6c2 2013-09-18 01:19:46 ....A 4619 Virusshare.00099/Trojan-Downloader.JS.Iframe.crt-ac6e6fe10292d0161722482c526e347b172d6ceb15c8cd77373d5a90218ad786 2013-09-18 01:52:38 ....A 18680 Virusshare.00099/Trojan-Downloader.JS.Iframe.crt-ed1e1f92bf4e82cecb656344662049e14f938b65229ce2c161441f0e3da64d7b 2013-09-18 01:27:38 ....A 19285 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-0029d70290334e6562625e7125ee0f9aeb384aea14e469643e283f9aa92551e1 2013-09-18 02:03:34 ....A 65018 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-00c310229236a867aa7ab72baa04da5fda130f2e58fc9132a37fa0dcd54679ab 2013-09-18 00:23:50 ....A 40654 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-166e8ce314a00eb628736c69a03a016e34aa76ecc9e53077c0ee9e5256fde1aa 2013-09-18 01:29:40 ....A 67582 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-18ab3fb706bad3d0fa7a4ac5f48e771bf460faa2570398c92075eb70fff5b9d5 2013-09-18 00:37:30 ....A 57055 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-34941b6ad91a568e41720da6537877268b6067122fd0a000f640b7b40333a92b 2013-09-18 02:07:26 ....A 12640 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-59443dd478467b4670e9be8ce740fb2237c9aadd40da632b7d2ba9fe71ece877 2013-09-18 01:59:04 ....A 90310 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-976f09556df451c1298ba418d16c884f4e298d8967af80dde0611499b9de8f36 2013-09-18 00:53:28 ....A 4378 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-9b22881500a77183152a0b6c9fc4cc9da85dfd6de1371fefebcca25637f3d321 2013-09-18 00:17:36 ....A 82553 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-9b8bf9ead3056704b2b603900aef57e8dcc36714bc3c133f031c3041934a186e 2013-09-18 00:48:22 ....A 45441 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-cc0b2456a1f4b9f16195a13340de7b4f14da9bb03a92d52a210d8459b43d9d8d 2013-09-18 01:04:42 ....A 52199 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-d5ee25405f596d8596d8c343b0ca3b055f5befa9644d532d007982fcafd132e6 2013-09-18 01:17:10 ....A 17456 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-e1f2b545daa0fc3799ffaa68b6c194c611aae146bb82dfee0cdf8ae7754e4764 2013-09-18 00:11:54 ....A 36384 Virusshare.00099/Trojan-Downloader.JS.Iframe.cse-fe38ae3b7918c8e7b116676c604211fc001c431b857c00502ff86f7c2415bdaf 2013-09-18 01:06:02 ....A 2357 Virusshare.00099/Trojan-Downloader.JS.Iframe.csx-e573f74ba04ddaf086679f81b8fc1ae6254efb393a97937ce39b2b4fa7296563 2013-09-18 01:18:00 ....A 40944 Virusshare.00099/Trojan-Downloader.JS.Iframe.ctb-cc13dbc60ad4fd6187ab3d7f85545d7ec8477e884f9666f0538bcec442e2b50b 2013-09-18 01:49:42 ....A 35057 Virusshare.00099/Trojan-Downloader.JS.Iframe.ctw-b38cbbdc2e98a5f7df7b2088608f685378e31ce66d6f518d49f272e91ea79b86 2013-09-18 02:11:28 ....A 6645 Virusshare.00099/Trojan-Downloader.JS.Iframe.cuw-533fda4897c5162e36ca8557e83b1d28b3eb60e5ab06e730814d557d0cebfa51 2013-09-18 01:16:44 ....A 13662 Virusshare.00099/Trojan-Downloader.JS.Iframe.cuw-d306f18b29d1fd6027533344bef673109c6664545d2c193a16453a203a1b00a4 2013-09-18 01:11:22 ....A 6672 Virusshare.00099/Trojan-Downloader.JS.Iframe.cuw-f55d860d6b7bb3bdaca83dda8a0ec324e77498573850c6f126ca53a5c8d2d94c 2013-09-18 00:44:52 ....A 4214 Virusshare.00099/Trojan-Downloader.JS.Iframe.cuz-f6b15495cb7c9fcec9bff3c9c7661d0f8efd8f10d4f337c207a1acb612ffe5eb 2013-09-18 00:55:54 ....A 13391 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvc-25c777cd9ccf481e8165428261b7843fd0a0237a69781af12aacf11db3e281c7 2013-09-18 00:17:46 ....A 2272 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvd-140732eb0dbd69e2e2c0746f775db8e78d35090f70205aa5c9ca30f19bfba805 2013-09-18 00:26:20 ....A 1952 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvd-a30adce31afb18253039371a8fd29382acbc46872b158ef84f5894825f9e7e03 2013-09-18 00:30:22 ....A 85399 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvd-af6b6fa54bbf6e07112fc175a2f8ba85374a88a2c31a15ed84c4829028f54463 2013-09-18 00:24:30 ....A 8701 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvd-b1c2be6b5d61e9eea151ccbc60193376eefe7abb6ea0f54c62183dc48ad47da6 2013-09-18 00:20:06 ....A 9140 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvd-b74f5f6dc0b468258635ce89d6bec214126d8cefe15f46b2af05c5d5f2106247 2013-09-18 00:46:46 ....A 59485 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvn-3497abb95ee727f6614cf6aa16429745d28787ee6f59fb558b84abf10f814bcb 2013-09-18 00:57:48 ....A 8385 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvn-464da2399c55686678668e7e8763b81e431381bd3e16dc6bdf7d716fd4f98490 2013-09-18 00:57:18 ....A 10450 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvn-642f1f657fac9319ae06a9c2df798c2c32fdf351e9da80f5e4f0a5a7fa315d9f 2013-09-18 01:58:20 ....A 56610 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvn-776c5341e63b11fa7e98aeea8b10857592229647f4d2cd57e0a4c94ac99ef85e 2013-09-18 00:58:12 ....A 8385 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvn-c87656ccfb5ffa5a1fb40e5ff129579ca1ec93139b98da9fed409fb28877e562 2013-09-18 01:34:26 ....A 2632 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvo-bda69a52bcafbaeadef2558209189c9769a427b0965c04a92cec58e14c6595ed 2013-09-18 00:54:06 ....A 18349 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvp-1d3f0edbd191e9d2203f9c61b78368713f1d237f06d8e250b8c09c6c7ca08198 2013-09-18 00:12:56 ....A 35908 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvp-ae8112c03d5c0c62547779fa248b74e5efa5aec623a9837ea1b077018e592bb4 2013-09-18 01:55:52 ....A 31032 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvp-e12eb280671c79e1051b1b890ca9d644972c22a303ffe0910b0d9401d783ca95 2013-09-18 01:09:38 ....A 22629 Virusshare.00099/Trojan-Downloader.JS.Iframe.cvt-f0d4e149bd15dea9f23ac6c0e9fffa8c1ba4703ff9731e41264966321f3b1642 2013-09-18 01:03:26 ....A 7626 Virusshare.00099/Trojan-Downloader.JS.Iframe.cwb-9876717774b2dee51bbca5437a109e5f184b2c27ea19deaac46be7932fdad912 2013-09-18 00:47:08 ....A 14218 Virusshare.00099/Trojan-Downloader.JS.Iframe.cwd-75e82efba5951fe17300189077110412e40f036d5a02121d9dda54d9da3808b8 2013-09-18 01:16:40 ....A 15135 Virusshare.00099/Trojan-Downloader.JS.Iframe.cwd-d5d9bb95a42f5b38a1b2a3c121918fe552d72d15564613afcaf6ee15afb967cf 2013-09-18 00:50:16 ....A 7107 Virusshare.00099/Trojan-Downloader.JS.Iframe.cwt-24a26df6997f34b114ea9ece6a27768d1563edbbd3c9c074842736742529e96b 2013-09-18 01:44:28 ....A 15094 Virusshare.00099/Trojan-Downloader.JS.Iframe.cwt-6e97093ba11635efa08f62be60fc92099110fdfc56a24cdc4d389acaa50e6833 2013-09-18 00:51:22 ....A 17716 Virusshare.00099/Trojan-Downloader.JS.Iframe.cwt-b4bef588cd844aa11fc648e1d9b92e3a5c2e09290d03976200c203bd47b86071 2013-09-18 01:36:30 ....A 19476 Virusshare.00099/Trojan-Downloader.JS.Iframe.cwt-e62cf584b2aeb8616dde55e926630606f3405bc2933dcbab63f39b65967b5a29 2013-09-18 02:00:26 ....A 93988 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxd-4fc6ad90cdf3272397b1fb226499fcfc9a169141d548869156b83607f70dcd57 2013-09-18 01:52:22 ....A 93982 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxd-777b6ab32ac23a142f9981fbc6e24418bfd62c7201dfc252d8c366bf69a7d6b5 2013-09-18 01:04:10 ....A 89772 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxd-ad49808a5078b61019c29bb8d0a172b192d95f3e84cbaea034f7d12e8390b83c 2013-09-18 00:13:02 ....A 17261 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxd-e52c89256f866f7850b84038a23b244e610ebe192f1430ccd816142bb9f188bb 2013-09-18 01:12:22 ....A 90273 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxd-fabd4a3a9eb11e96c3e647bd97e14a3e5d04ad3b0fea73f25919afa3458cae7e 2013-09-18 00:53:46 ....A 14257 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-2aa1c92fffb03ed088ad4d1974851da4c5ac0cdac08f8d4a97e487ce227d4f84 2013-09-18 00:25:52 ....A 14299 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-3644fe7dd634bb7f2cbce6a7c19e412e3d87bd45eb981c62e4e6616c40ff96e6 2013-09-18 02:09:32 ....A 4206 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-38d953289aa21785f120950adcfe1b2cc35c60e400b0b983feba8967f1739180 2013-09-18 01:04:50 ....A 26062 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-53b4ee6422bab83b0b494c6547abfa008da178e7fdba46661a16b84a9018d1d6 2013-09-18 01:48:22 ....A 6181 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-63b2519f99bb79e33ec4f4ad2ea35d87a2c60dbdd53a1988d30d4322bea6b79f 2013-09-18 00:50:54 ....A 14303 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-7106ebf0da67c6e4df1aa917d740c1f75ea4b61767dfef1f92811c9d350de7ae 2013-09-18 02:07:12 ....A 5917 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-754939b04fa5d5a6b9cfa11b147e2a9810ae401a63a5e54256402796d6c5fda3 2013-09-18 00:58:48 ....A 36070 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-812778a6affec37bf47ab8ea27f8f358efa2932ba0f31f1a2ccda5d7435b5fbe 2013-09-18 00:25:26 ....A 14263 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-81897471da689ac1690cff869456dd77116a9cc5385c6d05ba9886b4b4c58fad 2013-09-18 00:41:02 ....A 24499 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-a8b2df43d40588bd09e0deef56d019e55c7b65f5272d6a71945dfde44f050783 2013-09-18 02:00:46 ....A 4194 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-bd15bdb010f311309dd656cdc52a3389185dc14a46ef9dc0c5184d1164a65e51 2013-09-18 01:39:02 ....A 8687 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-edb4aea57aae81b5d668bc4130fa11b90af12168ff1b151be26a8254ca2adef2 2013-09-18 01:07:02 ....A 4125 Virusshare.00099/Trojan-Downloader.JS.Iframe.cxl-f374423370f6b25d01997eb248e87aa5a831e2e3ac0044f5fd1f05e7e34328b5 2013-09-18 00:52:40 ....A 34136 Virusshare.00099/Trojan-Downloader.JS.Iframe.cym-43ebbdb95f0dbc3cf9532e82dda11344b9cdf1f2cfffc4bf6e2deb1dc3e905c1 2013-09-18 01:24:56 ....A 16631 Virusshare.00099/Trojan-Downloader.JS.Iframe.cym-4c90bb53d54b9357531276aa394845ab01232b9f75048ed37c9f1984c8d162ab 2013-09-18 01:14:00 ....A 14799 Virusshare.00099/Trojan-Downloader.JS.Iframe.cym-5d93c70bb0081cb763c0ae6eb73f1de54226e0081807ae405a5c9940bac083c3 2013-09-18 01:43:02 ....A 17353 Virusshare.00099/Trojan-Downloader.JS.Iframe.cym-cd58d09c4df65e2cc96d2a5c14b1370c7b85fede4bf79dd9c9bccf3229706bf4 2013-09-18 00:11:06 ....A 12122 Virusshare.00099/Trojan-Downloader.JS.Iframe.cyz-0faf1c962156150098747fbcb558ca225ba641dc8f2b229d11326b93e833851c 2013-09-18 00:51:16 ....A 3373 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-002ca22395f8147ff2a39f9d4c64c29fcd8b73897b6af4fd9d848e79dae54438 2013-09-18 00:08:10 ....A 28288 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-1728f57cd38b8336a17fe7ad3fb716fbe1764825f64928dfca3a85de8bf1360a 2013-09-18 01:32:32 ....A 26351 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-1a8c65964e330a9e9f6df9171d6296e4bb7d56a5436f62203e1fc23909281980 2013-09-18 01:08:26 ....A 32719 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-1b156f8bf23562409a2e7b223d0150bfdf124f98657cac8243c43eceb11ea35a 2013-09-18 01:54:42 ....A 28601 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-23ec7d521d31c73c70d5d1529f7b71aa78b8dd934eba59d1a78fe9c041c72d4e 2013-09-18 01:22:46 ....A 31637 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-25a924869134e62e6939cb2e69b3ad8af45c7685077364ca060dee0bb891ad99 2013-09-18 00:06:02 ....A 25928 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-28a407d716823b1c4985769bd3561c1ed7ff4fce44387919f94169858fe3ad14 2013-09-18 00:57:02 ....A 23101 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-2aa57ffbcd6fd9d74ad00da22ef35ff170c3ad519d8d3aa6ca8da2f7ae207282 2013-09-18 00:37:14 ....A 32821 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-2eee387c19e9be0f975a99fb820d4827df16af083d0390ba0a54959df12ca638 2013-09-18 01:14:16 ....A 1265 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-397b89cd21af3b049a50f9b06d779c05ad2c4dcd084e6f3db6b1fb40d522af53 2013-09-18 00:33:26 ....A 18748 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-3dad2d2461e356d21b3462bd0d98f95932f81f089dbaaa29900800e2ad4a0847 2013-09-18 01:10:20 ....A 1348 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-40289b3855082fc5c7a27c9fc4750f9dcfaf3d94e87143c7dcf2c81de0482675 2013-09-18 00:58:42 ....A 4777 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-5567804e86317a994dc9847d4ab3b0ba50a949575aa55485b51f926fff2064ef 2013-09-18 00:45:20 ....A 22142 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-5cbf3d9f94b8d9b60a0e677f0a3eec5c56f70ab90f785515899b6a6e0de0e3b4 2013-09-18 01:33:26 ....A 15195 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-5dc90a5f0e83062d9e290b4629528ec96ca97cb0f6f87a434daaac2ca94b1892 2013-09-18 01:36:26 ....A 23936 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-64227f7ef37ab897c32bfc2e2d5dd26c88860ba38d86444c2a51939e930075ad 2013-09-18 01:58:18 ....A 3253 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-6473fa868c41a898f4ac22ae07f4dc315ebd69d28d654241c18bb421957fea3b 2013-09-18 01:27:16 ....A 21331 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-6d81377fd881e4329227dcae15faae4b3b8368935d5848bdfc6bf52991997dcb 2013-09-18 01:14:04 ....A 20083 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-89dac7a39bc5312839535fc86dbb6743e047c8b912285155656c09deeebc94ec 2013-09-18 02:05:28 ....A 19687 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-8f806091be3965e4c6cf00da6c49ab41720dc75405ac1efc7902883624209ef2 2013-09-18 01:23:24 ....A 38583 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-a73787367d85227c6d52b1eca76c90628e20b3d9355241a9638d127100abec08 2013-09-18 01:25:38 ....A 20060 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-af3c37e85e2a7177398bb4f668772c79ad1b512619615da3db7d9777ac1820c8 2013-09-18 00:21:38 ....A 33351 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-c6b4b45d9d49ed776fb59ea8368e9a879895bb0ba7e50b488d18b72d2113b87c 2013-09-18 01:00:36 ....A 6715 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-cbcfa6f6868ab120b448cb8d4209da269a19982dfe73c1fca697b2ffff759b02 2013-09-18 00:14:00 ....A 39537 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-d164d74b5cc93eded69a767b5a94192bc36f46f854c5fe3283c404b86afca39e 2013-09-18 01:38:06 ....A 52829 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-d1cc5df631573453631e595fba4f13d032738a3b990eebdf11b66d114eed6e9b 2013-09-18 00:51:22 ....A 420 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-e67e3a2dbcc4af4e45ab851493203209922aa10da21b39e1ebf5d2836d1b2c09 2013-09-18 00:16:04 ....A 6715 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-e8b4c9189d09235dd8effdfba4efb2c518beba67ce1828f072dc28ac1f647a6c 2013-09-18 00:49:40 ....A 13553 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-efca5491eaf2779305a2c91806df5d68f1058797327fa01729a566a2bb059198 2013-09-18 01:08:14 ....A 11612 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-f5ab6ecef595589d10652de91c5083edf607704b236a27d453cab56c3fc2e474 2013-09-18 01:42:34 ....A 59372 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-fac46086a9b5dd9244c9aca527442dedd20f682253fa51acaabf71572a0c80d5 2013-09-18 01:55:26 ....A 32456 Virusshare.00099/Trojan-Downloader.JS.Iframe.czd-ff1970c8e32fc67176346633c8a1966949a6023a389fc135f4f41131c50a275e 2013-09-18 02:01:22 ....A 7467 Virusshare.00099/Trojan-Downloader.JS.Iframe.czf-0fa461370a2f6a847c5ae92f8f65452d337e50f1c1bb7370752bc834340107db 2013-09-18 01:19:56 ....A 3733 Virusshare.00099/Trojan-Downloader.JS.Iframe.czf-9c34ddfd01bf9d5acf3216da12b7dae821f1b029e6159dbfd8930aafcd6dd9fd 2013-09-18 00:52:34 ....A 17008 Virusshare.00099/Trojan-Downloader.JS.Iframe.czf-abea596389fe91b93fa877335b52baeb840142c5a383bcfa626bbafb577be66e 2013-09-18 00:09:56 ....A 55117 Virusshare.00099/Trojan-Downloader.JS.Iframe.czf-cce714ecdb7a4fa1f663a1768cd7c04455b0eb7fb5544a487c378aaf15a0be13 2013-09-18 00:36:38 ....A 189524 Virusshare.00099/Trojan-Downloader.JS.Iframe.czf-e9e9a88eb4df525a8751631c75bc98f902acbe891520d1373eb8794a7aa49ce9 2013-09-18 00:22:58 ....A 56075 Virusshare.00099/Trojan-Downloader.JS.Iframe.czj-d50caa5ba060d650a3001da5b634edbb596865341730db1b7de80a255aabb8e0 2013-09-18 01:57:56 ....A 202441 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-303bc6455b59e2ffd8160fd1f821eac87915a3aba40818c4bf8ba6344b396722 2013-09-18 00:53:50 ....A 51080 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-48ece8aa71c11521b3f4a9c506297c6cf3c7057a3d755a174d7cf47453d3d134 2013-09-18 01:30:10 ....A 15503 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-4c3a1e4e65f514e6bfe46da8abd6390d71bc2c82f1a92398abf04b5a84e990af 2013-09-18 00:16:22 ....A 21403 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-4cb2031b15937bcab68ea289772bafc6524af8824fb0916dfb5dae1798051909 2013-09-18 00:35:28 ....A 3545 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-503ffff687c6415cae9a38219b26796ce4e134d6efda716207a0689f42e09ae6 2013-09-18 00:03:48 ....A 1522 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-54aa25eae3677f8f8fddfc11b429015af4c8c059b111c04d1f010efa246378f5 2013-09-18 02:07:54 ....A 202460 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-6a2f9b6f51d7fa7b56e4b5c662167c39fce48c99dd2d34e72e3e1ce43ac1c3e8 2013-09-18 01:57:48 ....A 25935 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-7b3b25451ad0ed46e79146c44b208e665c05dcf4088dbfad3dc7fc9fd53167ab 2013-09-18 01:21:46 ....A 20648 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-8549dbe8b0cdc6e5efd2c74b4d111085251d3ed302180f8883338d05364c242c 2013-09-18 00:12:18 ....A 31310 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-9accb500ddd07c0c85a5a23e7f9412442f2add36c5929564516b80c28c2b830f 2013-09-18 00:05:44 ....A 49151 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-aef1c50fa6656e0d9016357d4dbf6d8e6402dd51d6e47bcbe948c214dcb1f4f7 2013-09-18 01:59:28 ....A 20625 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-c4420a7ad17626b2c100b7eb7b1356ddcaee270f6c3703eb92d94d2136dbe7b3 2013-09-18 01:17:02 ....A 202448 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-d25ed1462d5b39ba38ccf47895029ad25500344f65a1dd64f587f3cd8c4ec87d 2013-09-18 00:41:56 ....A 202448 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-dc9ece93f1f9b5a77466ac8d497544444e85b8c4fabeddfd1792633b897d3887 2013-09-18 00:12:56 ....A 29580 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-e1610995686a0ef84fdaae8f4f00907fabcdfe19bb45d053e7f92e5e60bad660 2013-09-18 00:56:02 ....A 20590 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-e92ea1f4192fd2fd6e8e5bf76c98e949b9090974b9a5df95b84f8547752d8c30 2013-09-18 00:10:18 ....A 21760 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-ead159558ba8acc589e016a8950af4c4f58f3e1773874d4f4f292bc559c6d690 2013-09-18 00:52:28 ....A 50954 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-f53c968fbcb0474a518959fbb14057d0e6df4a9eefd85bb989c87431116cc267 2013-09-18 00:45:12 ....A 8057 Virusshare.00099/Trojan-Downloader.JS.Iframe.czk-f87d12dd0474237f867b289a5d3c2d05598d5a65d2682cd361d60553c9c3b374 2013-09-18 01:52:06 ....A 11313 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-0b45467404f0926834be30cce455d8b92f68edfaf9f144cbcfeddb937b6c8786 2013-09-18 00:02:52 ....A 11692 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-0bacd0322038ebd9cc1e17b3a655a8094a331677b009bd0ef7484968176bc8c1 2013-09-18 01:00:24 ....A 3113 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-0f2e0f4c4a172d9a1aa41d6b6ede6df684032a54f2596bc346b5a33fd996ee4b 2013-09-18 00:05:54 ....A 9391 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-1197df639a241241d12ec0d51ef691f81db95ff143ad57e772e8bed9476fae26 2013-09-18 00:27:14 ....A 4331 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-11c7d9b5a73408b852cbdd61a3e678e0e27fd3dde82fcf870d0ae9ca924c1ec2 2013-09-18 00:50:06 ....A 7699 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-13fb165ed6271d3484473815d9e57d4cfc2053616d212bf829ef19756956efb7 2013-09-18 01:57:38 ....A 10148 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-141772be3e71e40dabbb4075e23379f6fbae9d1db62115589dac77e9a5dd902c 2013-09-18 00:40:50 ....A 6539 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-146da9a97ee81468f4211ae76f54696706e2b59c99ccec1f6361fae71a26c2bc 2013-09-18 01:31:10 ....A 16615 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-1752ec49d3d4c4bd0849683170270a5a60b530977ad569de8a8f45a2d160d9cb 2013-09-18 01:30:12 ....A 48695 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-18d376d5af25fff40a8bad5b6485306bffd324739b8bd9e4c40eaf73305f4c10 2013-09-18 01:42:38 ....A 16290 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-1932653cdfbe750702e6c8ca87d582fbfc183df7951573b26a17c01b6eefbd80 2013-09-18 01:25:38 ....A 14473 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-1ae6e8c0726766347c206de4488671a4ad1161e3b6fb37efda6bd17b7b7b6373 2013-09-18 01:28:44 ....A 8050 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-1c5c6ab414fbf099ffaf8f9673ecd384ea42ced9d672282ae6a5f4ebbfac81b5 2013-09-18 01:45:44 ....A 27308 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-1e2f819b84aeadc070ad631b094e5d1912df011a9e97ddf3d6725902b2a9b3a5 2013-09-18 01:37:58 ....A 58789 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-1e837567f442d95f7edaabd9884079c10850c67e259630f7fcea23dfc90be3a4 2013-09-18 01:39:50 ....A 14148 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-211152a89b7d4faffea4451946a0ee6bdc58df708d3537ae9561e7ea7ea9a20d 2013-09-18 01:33:40 ....A 47162 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-230dc81eec3384438561717543283cb66c6f603bd475318dbecdc5d7d2757e42 2013-09-18 02:06:12 ....A 12276 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-23c6fc1bfd6b28c2134d68cb6dbc2b934fb8e1017d19aadf2c10fa81f96b6d1e 2013-09-18 00:50:34 ....A 59815 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-289d6a79d53742f2345ee6ba1087ef8d520123f4e51949e330e8f2191d754688 2013-09-18 01:34:06 ....A 22528 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-2cd03c0d26cefb186cca18d4e1d1b411ed4263f66b79a57f28b59249e8e6a7b6 2013-09-18 01:06:12 ....A 6835 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-3191bdec179dce3a0c07bba52cab2e683f626f7a53b182b6e01941a22dcc3d03 2013-09-18 00:27:12 ....A 4265 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-351f8f518b5547b62aa04d52897cc7d55ccb71ce4ce7c75f1781656128c206e8 2013-09-18 00:51:22 ....A 18175 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-3e3cf24ab3c782206f6f523b19f781255d581902e0764ece0def1d08d7578375 2013-09-18 01:19:50 ....A 14421 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-3f22934f3015585d69d7f8ca3d36b2fa6bda5c5e9acc7068d306701030c138e3 2013-09-18 00:06:50 ....A 10531 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-404a47470e356daae1e55e5b839fbce130defd89ae99e3e92508fdc76b5526ee 2013-09-18 01:15:16 ....A 39576 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-429f085e787fcdbfc9786b6fd70d7702bbe9c8e1d43ba1f70e830ed6c1010737 2013-09-18 00:06:06 ....A 16155 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-486fa330dbc12f1d49b740e2eb53e226490a2fac249854ceea7240993d94582f 2013-09-18 01:18:44 ....A 19432 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-4a07d4d1ef9b7c021825e14e3a5e24d1934e938a54eab0d208569f59894a28bb 2013-09-18 00:11:58 ....A 16380 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-4c92932146fabc95855da435922e09d2c08a7e4c8052a127b0da9846af286e6a 2013-09-18 00:58:58 ....A 47024 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-5365fc8fa358b0b495f7f46ab7fcf81a0bf2de5d344d952d04b388c3c301bb16 2013-09-18 02:09:44 ....A 47945 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-5493bafa4b61c56b58c695b38bebdf799848dc27ac111a04e2a718fa4e7e1ec4 2013-09-18 01:17:58 ....A 9365 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-56c76e70712c5cba27d3adea3fa6e0d8b96d44a53f5d8198de9c22b48b3749cd 2013-09-18 01:49:14 ....A 17632 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-5b6e99976360b7e0f62837866e1d1ed1e61d5eb9ef238c1f9d516b85660208fb 2013-09-18 01:53:34 ....A 39643 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-5ef30932fae39a6821272cdbf3830062234a3afd98b81a341fc96f00011e4c2f 2013-09-18 00:13:54 ....A 41754 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-666501870a877cf77fd04238775d1584e6a786dbe9205298eb15aefbb3625926 2013-09-18 00:40:06 ....A 25938 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-6c74a717cddd1a77536287fcdead1086698811952cdc266f6c016020b62ac47c 2013-09-18 01:50:06 ....A 11485 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-6e524796ec27aa7d9c1647fecb43f273ae80f5e032e6250ccce9a8b953e34684 2013-09-18 01:25:02 ....A 24396 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-7408734558f7416302d567cec6a648bf250138bb7a85b0c66345e5eff3576bd8 2013-09-18 01:52:06 ....A 45899 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-7765fd41abad4a4bb7ab0b08bf7a62e7e2afaf0cf997efba56f41ae60bdb512a 2013-09-18 00:04:24 ....A 43898 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-7a67b65642ca85ca43dc4e270af50f75e8757c16b60080d59337729e2c9fe364 2013-09-18 01:48:24 ....A 10315 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-7ab50a90432746e587495641ebeffdffe9faa09a38099f243a85f5a6baed8d0d 2013-09-18 00:40:12 ....A 72007 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-82d8454d493c8df125e6f15e1514e724d1e2132ec3023a867ce3465bb5aa8563 2013-09-18 01:57:14 ....A 9466 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-83e72b9b3177c513338fe79c2d321fcbd3ff4a4e5e5c3c44df2017325a92aca7 2013-09-18 01:49:24 ....A 11354 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-85d6f0e075dae57cc46ea398aad90dd4447b71db569b57590c9aac17dd4e0b69 2013-09-18 00:50:10 ....A 14544 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-8acfe801da242fdcc05dc44a656e84e4711628563216d5b25b0e5e65dd3bbe98 2013-09-18 01:50:14 ....A 11495 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-8d51e8873ef9217c1c7705d28d4214eef2489af4f565ec9dfad7b3678b83d392 2013-09-18 02:03:18 ....A 11620 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-900269000f3850719b55728a7baca594a925c5667ce9cbcdf09c51d4bdfb805d 2013-09-18 00:58:52 ....A 13184 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-95f2dedf7416daa2f61fde0339114e55bf860cbdfdfc95fd194378cd3614e054 2013-09-18 01:58:56 ....A 12414 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-9d0808a5f5b7f9dd05c00fe7b68a576f3b7b9331accad4e9a682e1d72012151b 2013-09-18 01:35:04 ....A 38162 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-9fd18a25f819409a06267cbfb808cbd6538c5846645c70d59490cde31eb53f41 2013-09-18 00:07:52 ....A 9338 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-a1acad04cb2744832c6f1861cc93d08afb47c7209ad557fad9624e8687d49c89 2013-09-18 01:34:22 ....A 45886 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-a1df3f806e45f7116847ee195bf448adc930a67853065bd18066b3af8ff6ed11 2013-09-18 01:52:30 ....A 9259 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-a3ce0c7eedeb169d455a77702b6e4e6f866e5e0782ec14ec28b38383b076917c 2013-09-18 01:51:00 ....A 51021 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-a5cce909392f0402973d611734e7516fd3d15616180223e9e2301a522e199905 2013-09-18 01:21:06 ....A 10116 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-a7c83cd3732d3d26e0b36b35f0801be511df413764d123b44ea503acb137095b 2013-09-18 02:00:18 ....A 49448 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-ab144d0c22379280e7f9b96f42b627768b9e10c5431d816f7163ff29f5bf69cb 2013-09-18 02:03:36 ....A 45103 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-ab2d773c2e54362ef691786b850bb25a3613f93b088837e972490885b0f1917f 2013-09-18 01:31:38 ....A 20667 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-ab868838600da592db270474d6a98f2b642a55b4fc0408b1ec6510eaaa3ec33e 2013-09-18 00:07:10 ....A 7193 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-aecf4da4f937147f7d8dba4390ca2373a66f3c698f1e26347d1389eb72856d4b 2013-09-18 00:11:02 ....A 11461 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-b52bcd579824b7567e6a726d4d255ac72382700d10af7342c9728befb0d9d978 2013-09-18 01:35:56 ....A 9338 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-b5d430a1a8425a17e9d70ffa3f29c4c207cc8be7d6a98bb7a77865ec16e911ca 2013-09-18 00:09:20 ....A 9666 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-b62f25f6862d6a97c09a70a98fe6b733762c333125dd195f9a6b7075d50448f8 2013-09-18 00:59:40 ....A 18447 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-b633518e44d591d8c5a4329fca5566cae8a0dec942bfea60d3717d8b1ea83f9c 2013-09-18 00:23:50 ....A 14331 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-b643272c92fd3f4a5bf529766b29a55799fb808cbfb00058301ba1300db74950 2013-09-18 01:54:04 ....A 10113 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-bcb2d9ac80b9eee0751db40664acd7910c97072cb75ff67f357efa2420a32730 2013-09-18 00:28:08 ....A 46697 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-bd444aab5bd32bcada63803111354a3a4ba270473d0b9e243deaf0d592e460ed 2013-09-18 00:08:34 ....A 4692 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-bd7352a4ccba1f6c46bbf84b4b5ebbaabb68d1f5ebd4c130b7b30c8cea10fe3c 2013-09-18 01:14:38 ....A 10541 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-bf114e012e150d3c45e2b0a83fe52d55c5e4f4869b608e1063bf777a86de928b 2013-09-18 01:47:36 ....A 9340 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-c1a683c37266117d5df51707daa9373e64eb1c988a75153af41f6a31cb6ad00e 2013-09-18 00:48:36 ....A 51839 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-c3b81c7ed9dc4d2ad10c6fd60f6f8a6a326dc8bdb7638d86ff58da9f32d0c56c 2013-09-18 00:16:58 ....A 49529 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-c8531d1681f7286d49391507345cc0ce4fd709198cc307e7042f38f494286da5 2013-09-18 01:01:22 ....A 36286 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-c9f6d7a05fcb8d40edd44dba7fc36e8d4fe11fb6dd023df2c41fed976abb9911 2013-09-18 00:48:08 ....A 58465 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-cc3a732390e2b16bd16440ca5b14adb46d6cd33b7901a5b5d80a991a3cc8d34e 2013-09-18 00:17:54 ....A 18504 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-cffcb5393a456268bac0c20a5123244520cc8743abc63950761836b99ae32e31 2013-09-18 00:51:14 ....A 14037 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-d8d2389bb53b38cf2ab32cc71296051ac5997315994f82f0cad0c66c36fe2ca4 2013-09-18 00:29:38 ....A 44609 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-debcf20ad8cb80c00607b1333b7e82bebaec8d15b9be7da671dea2cc49fb2d59 2013-09-18 00:19:40 ....A 21685 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-e2309352c6bc6902a5daf110d1c5d1142329307ccb2e80f82ae50cae4594ec69 2013-09-18 01:31:52 ....A 17230 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-e8d065d76294107ac3c579d1ec71f544e6cb6797cfac88c943dcf8595d5c0fe0 2013-09-18 01:38:46 ....A 126171 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-e93bfa728059ce5f47b54ba909efeaa1e482041cde95577e329f197544e1ef5c 2013-09-18 00:32:48 ....A 5567 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-edbd230934e113e077c3b78f95dcc7ebedfe3d9060357973657e0cfe75228619 2013-09-18 00:59:38 ....A 58105 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-ee17c412c7179a8f234585857765b87750abf7a2015c99834ecc956ad9eeb96a 2013-09-18 01:26:58 ....A 42976 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-f22b1b04aaeacaba0dd396b7a9f6700c4f216e057f00a4afac7b59415d51a045 2013-09-18 00:55:40 ....A 42220 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-f2afe7358f3f60235088892354007d3a112abd55c2226a9d94403ca75adb23a2 2013-09-18 01:43:08 ....A 47585 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-f464acccf7ac12a2a4c1cc4964385ff642043933ae872911c9f91a80689da75d 2013-09-18 00:28:22 ....A 18123 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-fb5569d729417cc869021aef2f04c6c1921f483cdf92ad50619beb47d3105204 2013-09-18 00:11:32 ....A 40326 Virusshare.00099/Trojan-Downloader.JS.Iframe.czo-fbf79217d4d7073418858258374a059cf978e507e683acf1c30fc22527e17a95 2013-09-18 00:15:16 ....A 27205 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-875816838a5821a395cf7cc46f946b94ad44e8b83591ed9cf2b4183c1d3e6e66 2013-09-18 00:47:32 ....A 5610 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-88d6b7f2ac4b14d3903bf5e5ccbdb9645ef3d2d7f4f74a663ee9d820529cdf74 2013-09-18 00:07:30 ....A 7653 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-b4d939d100bbc121904c33e29d994451b7816b7a8d3d20719adcd4022f345f51 2013-09-18 01:24:04 ....A 66629 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-b538e63699289e9d188396f79d9f02fab56c2895ceea6480fab910426ade57fc 2013-09-18 00:02:40 ....A 66629 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-b72417fdb4457a1eefdca13a1f522c1a08ced6afe00fc22ec52ea0ea59be7066 2013-09-18 01:05:42 ....A 9224 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-b7c59447893046d7db49d11d22f8769eaa97ff1210035ed62a6e8749dca7ec86 2013-09-18 01:45:50 ....A 66629 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-c7b4047ce9a3748ec43bc05603b903b6e9211d47dc894f95b10a57c880c5337d 2013-09-18 00:03:44 ....A 27482 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-d3581c4b5628ee5d8ef128f7aafb61431946fd8091cd007974cc258267b085b5 2013-09-18 00:47:58 ....A 66629 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-dc434ffbc36c847633437b3ac36a98dd4a967b08e3c39cee0f52ae5647c5c8c3 2013-09-18 01:35:26 ....A 66629 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-f69fe1808191e428a7a6539ac803bb462f2506240f5ef3472ec027fff70ef00f 2013-09-18 00:34:04 ....A 28624 Virusshare.00099/Trojan-Downloader.JS.Iframe.czq-fb8a6e116354258f33612f07e20c1e9718c01b3b90d5846ae297989ce409a171 2013-09-18 01:58:06 ....A 39276 Virusshare.00099/Trojan-Downloader.JS.Iframe.dab-24432c7325931f865bfb78ed8b9f0e82aa4de6747034e8fea99eb4814be7f342 2013-09-18 00:33:36 ....A 45132 Virusshare.00099/Trojan-Downloader.JS.Iframe.dab-6648e397789b0145ddb4d1a245518dfa254a56594a9bc00be97bc60c70f94cf5 2013-09-18 00:22:50 ....A 25206 Virusshare.00099/Trojan-Downloader.JS.Iframe.dad-339f0c964a47e901efc0c8b98823fd6d4fc2ecdf04cf60ba0bca8b73484cf12e 2013-09-18 01:12:16 ....A 5965 Virusshare.00099/Trojan-Downloader.JS.Iframe.dal-5a7c07663e5a6cf5132d5de60bfa818918d53ccf2eb2ddf0e77c08642d703c7f 2013-09-18 02:00:42 ....A 26764 Virusshare.00099/Trojan-Downloader.JS.Iframe.dal-a250e97e3a591ad3d22775e5334e312b06a01ea0289fcd2cd476d5e89138c860 2013-09-18 02:02:44 ....A 7542 Virusshare.00099/Trojan-Downloader.JS.Iframe.dal-b21e6900de370023eb92693130e699f61db5357e5d750f620372ebf128d6b788 2013-09-18 01:43:50 ....A 26750 Virusshare.00099/Trojan-Downloader.JS.Iframe.dal-c090fdcd83d3343bd2c95a9bcb9e9fe61c985fc82d5f6c1ad2ff7c17edf046bc 2013-09-18 01:44:30 ....A 11629 Virusshare.00099/Trojan-Downloader.JS.Iframe.dan-bf1d28ef9798a9d810b0733a678d87fd74540a60e8e909dec99bebf9bebd735c 2013-09-18 01:39:44 ....A 13949 Virusshare.00099/Trojan-Downloader.JS.Iframe.dan-eab47d58c95004b94553512cd650e95a361f2f24f2332f7763123b601bb7c879 2013-09-18 00:16:50 ....A 10726 Virusshare.00099/Trojan-Downloader.JS.Iframe.dao-72f348a97657997bd74aec39a95c3f8f59054d0735b6ed2d10c017d62dcd4222 2013-09-18 00:27:50 ....A 9273 Virusshare.00099/Trojan-Downloader.JS.Iframe.dao-77ff663a1f423051996636e61d962648ee0d1587fa3a66cf1823cb1be771dd03 2013-09-18 01:55:22 ....A 45343 Virusshare.00099/Trojan-Downloader.JS.Iframe.dba-13dd7afe2a0223404336df2eb1b80f31cace5511b2424adf875e5ae1fb924f14 2013-09-18 00:13:40 ....A 76012 Virusshare.00099/Trojan-Downloader.JS.Iframe.dba-42b1363b4064c558c3fc6e5279ba556becdd7d3ccb2e0b49310773e257bdd232 2013-09-18 01:56:30 ....A 37806 Virusshare.00099/Trojan-Downloader.JS.Iframe.dba-c8aeb11065679c9b60a53885c315b87541f54267fe2f612792c927c0ecad5f53 2013-09-18 00:09:34 ....A 15203 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbd-71389a1c0e49d4da37b3bb08b3697d3e9df3ae983c72369e863af13bbbdc30cb 2013-09-18 00:24:22 ....A 677 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbf-ce235f2677391b56c96e363a9a96ab608255926ffd83ded054623532a01e471d 2013-09-18 02:10:18 ....A 42074 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbr-0c6cfc155c6972a08bd0a3de11857b1390c75799d9d27df624373fc74d600a3f 2013-09-18 00:06:48 ....A 41463 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbr-20edfbae4aba04baca3bc0c69ce8958aa8b55d8a50bd6a4bc7e29deed72fb71e 2013-09-18 01:22:42 ....A 50042 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbr-2d7227c9d8d0dfcd0c99a0dc504c21fb4cff022e34120597bfceb9d300e55a76 2013-09-18 01:20:54 ....A 42046 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbr-73be699e1488f40e52c6799bba6e01baa4f86761abab276dbc690caf205cd445 2013-09-18 02:07:00 ....A 6328 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbs-2b4d475b77fb023653d053dc775668295e14e15657f025269fd769d20ce535ea 2013-09-18 01:42:28 ....A 69370 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbs-940d9d33247d3b61db683b02d159e6c4fccd54c3689cfa1ddfd52da22e9dbc6e 2013-09-18 01:56:16 ....A 13988 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbu-0bc8756781e95f434d1a473b037afb67907e6594e7d9fee1802d26bd60bd31ec 2013-09-18 01:13:36 ....A 32951 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbu-68124c6b5b2a3f9ed7946c0d05b3db116eab30fad97b6fb8348f73bf8ccb1198 2013-09-18 01:23:12 ....A 6520 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbw-23e3e8a27b8d5f5531e0b422f3f7e976b9be8034d4f0faf8a7777e0e30bc1d05 2013-09-18 01:18:58 ....A 63459 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbw-85bbb1dc50ad326a32f349263b492bb4e4508fa8676bde33dd3f6a85d0d45ff3 2013-09-18 01:54:42 ....A 17078 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbw-be038f8e51d93471051bccdbecd99f65822101404f319adfa1f3c6685cc62089 2013-09-18 02:01:44 ....A 2988 Virusshare.00099/Trojan-Downloader.JS.Iframe.dbz-ab89f20963c78226f3e0148cb233d41a210bb9f74fc69322d875c847ea97d2aa 2013-09-18 01:41:30 ....A 11171 Virusshare.00099/Trojan-Downloader.JS.Iframe.dca-e8fb46a3fb21151e752162e5db8f25600b201cf2c555dc7b633c81d30f277c14 2013-09-18 00:06:44 ....A 15209 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcb-1644497b838aa8f3b7baed842a49b7dfe6083b21052786206de665da2d9e1001 2013-09-18 00:29:20 ....A 28467 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcb-1cee86a1f13c96ec9f8fb9420fcce0fd763eb54a672f77110eb9251729970ab9 2013-09-18 01:04:26 ....A 19676 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcb-31321aa84f2a72226d7130fb203da1669a4659c7df8097b5957259d071722d39 2013-09-18 01:07:52 ....A 20755 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-0163f58856a1096d9396a82358b74c52ce5546f3ab3eb9575aaba0b643e6abdf 2013-09-18 01:18:36 ....A 24780 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-114e340a5d06a006a646c96993d5fb57779fd2ca15afffd70a4f48539d13b8c5 2013-09-18 01:07:18 ....A 26130 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-1b6062dbc208257a152d39025e998b2d1597cbe8e64c3ee7a4d66cabf0e9fbac 2013-09-18 00:25:08 ....A 3512 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-21fc976a4e9f09e2c52e5ca77c49f54dac3fbc7f73c2d6830010d5b4cbe45bef 2013-09-18 01:55:42 ....A 6293 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-23d78f3f23570236c51b7b740d14f1f0775b8d1b52b71a2e3f6767a1c00a5f41 2013-09-18 00:59:40 ....A 10749 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-246a0076460336eddc4a711b80fc37db5a829bb3fa1111eeeaae70a8d3367a5f 2013-09-18 02:03:56 ....A 26791 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-37c63dd580eca30ac8533f1e1ed8639d26225317a4e5cad1971dc88b7541242c 2013-09-18 00:09:18 ....A 26906 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-39d19ac22c9f711bb3dcea027fbcd740506c3b09e35d4187a61762f5ebff38a1 2013-09-18 01:36:02 ....A 9494 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-4374869af4145a111933e3f53f35c988fbcec9b083e23179560835e8ffa596f2 2013-09-18 01:07:26 ....A 18072 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-53dfb533b76ae2aa5025d16ecb505094b4c6285eb22e719a9a8342610b89ce51 2013-09-18 00:45:18 ....A 18057 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-5f2dfbc5650c9dd20fffbfc30edd4ae20cc57acfac40fab25d523205c690bffa 2013-09-18 01:07:32 ....A 22594 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-6ba0aa8347274b3cedd43535e9723fe78fc6b1135ecf816616e91444c0653d4a 2013-09-18 01:48:24 ....A 12371 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-7128c3fa229d986d4856aeaf9dba9c3af506baf7f4e83a77ca5ca8448d705b82 2013-09-18 00:33:34 ....A 10726 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-7486a72c0163e712cab8245b7c19e3d913601677b03b23721d2aa6616dd1d365 2013-09-18 02:06:44 ....A 26905 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-79cb3864f6de3eea9843919506a77c50dc4d46c227d2409c775b61edac29ce52 2013-09-18 01:11:54 ....A 10732 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-a07f70b0e60344c883af98896ab5ffd5650703797dee2406f7c7bb3c6b212f06 2013-09-18 00:25:56 ....A 10729 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-a635857c48000b24afc25b97d2cb0b1855c7f636b4fd83404cf7351610d161a5 2013-09-18 02:06:44 ....A 10728 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-a892f3cf514befa3ea47396ea8b82ede94752d152fad52af21dec20c533cf1b0 2013-09-18 00:39:24 ....A 10727 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-b0390ae70d736f6e2ac853f3a111d90c9b40bb2577946f3f1a029f4bd4b05d36 2013-09-18 00:25:10 ....A 27084 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-b1888d7496a5bbdad63cdf4774049feb47f6e98a896a0c4f70bb7d04d19de885 2013-09-18 01:11:48 ....A 10934 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-b2aceef81d8f0e321e326a3baea4a388e7cae84689c433ae48774184c6a7ff57 2013-09-18 00:31:20 ....A 8085 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-b2ed5ca42544a8b0a5ba32f74573aa0ddbcc3b8bbd9b67ca1feae37db4ab4fbf 2013-09-18 01:56:54 ....A 10730 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-babeca892d844de4e27bfc31d56bedd29623c3a107f646aed776622e2952bae3 2013-09-18 01:24:26 ....A 10720 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-c0768129d03f19843b8a46606e3177d203275cb36f96f878edce9e54b4065ca5 2013-09-18 00:10:16 ....A 10727 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-cc23f413ab7014144b580b6d14e04a43cbceb15ff1ac9d1999d2a531ca977621 2013-09-18 01:24:30 ....A 16174 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-d046c1b24e3c1a4af553a4302928f552616bff83a6fe10dcc067bc5abde22961 2013-09-18 01:02:32 ....A 10741 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-d4754b90a03a8cb2de7c799480b255215fe13937822b573853d571a377a8208e 2013-09-18 00:21:42 ....A 10725 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-d85ce69a21793b73aa80bb37058fefc2d6ba2274f2a172395eb4c794d6e079e1 2013-09-18 00:10:34 ....A 10743 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-d9bea273367112561a7adfd61bb6813da077a252663245aa122efb9fcb38a9fc 2013-09-18 01:48:38 ....A 10728 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-dd224e110d538fa54193a4ee0f256c82e029aa6113a8cc6e55bd513b69a5378a 2013-09-18 01:32:52 ....A 10733 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-e19ab7b819d0ff4da4bf2cde6eed042ac8b4cd37b255fd7c624d494537e48919 2013-09-18 02:03:26 ....A 25366 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-e3e08fd3ebdd3ab7d992913cfd6fcdf211168317757cff2bdfcd5048b3538dd5 2013-09-18 01:03:56 ....A 27597 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-e438bfd714e7bed2da9b382164baf387b6cb3790e659b11adf87db132385577f 2013-09-18 01:07:30 ....A 11124 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-e5f7eed640da66303913cb43321b29e3f497cba478950b289937a212854c6acc 2013-09-18 00:05:56 ....A 10738 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-ea3ad5b8e8f9c6e6ccd92e8a1ab2d2b7126f499075c9f898446c91f1ef8fa9d5 2013-09-18 00:36:16 ....A 14309 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-eb2df3fb19492519f777b530e10373efc9d760f36df571ffaa2cf288a7733d89 2013-09-18 00:58:40 ....A 10724 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-eb7f898df8a641247ba72c2b63669085becf69d429460ec57795919202dab5e8 2013-09-18 01:11:16 ....A 10937 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-efd0f2c7cc0fbd72a8f2946c8b20939a6c37f8c5827b51c597c8c92e658d74d8 2013-09-18 00:20:26 ....A 10735 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-f51a2f7f7fcc0d34ba9fc89ffea51523e14cfa7e692d82633036f85aa3e1b1de 2013-09-18 00:58:26 ....A 21580 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-f5a4ce25ed97c1e0f82c33620334cbfe010f88478085557e50de0cbe53114bf8 2013-09-18 01:13:00 ....A 10733 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-f64213e1964c5beb4df95527332b5bfe88c46416de95a3db72a306fc0e275034 2013-09-18 01:08:08 ....A 9413 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-f9135f4d100aa8e4fe0e75a58017daceb3a68b0f5d6cfa5c9718a6961e2fdeca 2013-09-18 00:42:22 ....A 10730 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcc-fb48b7d461f8874a1b7594eace2bbeb7cd1a0182d36129fb3dc6216c03f6dc0f 2013-09-18 00:59:32 ....A 3830 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcr-88f580285739cf0c4d0185fda16797d989f29f73f4ef8893fc072e2daa96da18 2013-09-18 00:18:08 ....A 5236 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-01a86b02878c7ce3fb84cc34e7cd1743fced3dfd5eb89693ea1c8e7693978da8 2013-09-18 00:39:56 ....A 5058 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-1f4873cfef3a8b3fa1db2dbdc15f23ce63c08b50562cb221ae46b529a9519087 2013-09-18 01:23:20 ....A 14862 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-2c6750b27c776676ef5892601d701b4332ed88dccf94f1709d62705c5a12be77 2013-09-18 00:29:44 ....A 22002 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-31c424ec691e02cd9df15c626cc0dd9a3b12a64f7d48369407f33968e2a7c174 2013-09-18 02:05:32 ....A 21299 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-32bfa99b394e4b3a0d82256e35efbce059067840b86abb1640ba0b7a6e39d540 2013-09-18 02:00:26 ....A 18876 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-4b11bf2934570e5758d7a6866158db4101da49dd921d9fa6df851ae7fd2578d2 2013-09-18 01:47:26 ....A 17140 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-4e58088af32357549d7af407736ae5e76451506a077ac9c8f39d807004575a2d 2013-09-18 00:51:50 ....A 15152 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-53aa3c44f6234849e24a5273dfced6db9d5cc22b0b903a37372bb4861974b4fa 2013-09-18 01:03:54 ....A 12635 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-642e741cbc7d94cac4d80fa15dbc3ff0b5f6cee2af60c895fddc2fbb8c15f6e8 2013-09-18 00:23:32 ....A 9793 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-670f75cfbd91b7e869907ecc63d5c252a6d8b5a3acabe85bf73c1f2a4f2e58d6 2013-09-18 00:38:06 ....A 16572 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-93063b160109058c6ab53cc4947a67689e1a7d16c31ff0a19237c556b8f4b5f2 2013-09-18 01:13:48 ....A 5062 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-9fc2a41cfa622448506de0a842daa14203bd2926588a11d86cb7cbb566c28cef 2013-09-18 00:50:14 ....A 5140 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-afbef214d7dd585bccb122d278467e2d9275ffb35d00f5dfbbb94dc12e08e2b0 2013-09-18 00:42:18 ....A 21229 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-c68e2dc9a3b83544e6a9e5c6bb9bde7f0277abc559c8b614e50cbb40ed0d4969 2013-09-18 01:52:40 ....A 5642 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcs-dff166946430ed51be2d6b6157cf2e52f6d8338b4757f2eeb0af25e2ac86ee75 2013-09-18 01:41:10 ....A 6928 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcv-01b478611519fe263339f4129743636fb9d57b6af87bfc73543f538026f97694 2013-09-18 01:24:54 ....A 48184 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcv-09b92e4d23367eaf54672cdfcf84b8ae663ac0ec0c16cada40f841c3564453f9 2013-09-18 01:22:22 ....A 4474 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcv-1480e00b9ff955c63c5202f530e042cde8d0805a2a9cb0aba814ae8044ca95d8 2013-09-18 01:43:06 ....A 8750 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcv-384fb6f0b93ae69628175888f6e2f4c28c357d0132205ebb02c5914b443f04a2 2013-09-18 00:06:50 ....A 403998 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcv-414e0c2a1d9ebe9b2d2160d3d32ad38d764ed3a50cf403c079c04aa8ea30f840 2013-09-18 00:37:16 ....A 14473 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcv-9bdc6ed1707929f400bed6e0cbeb9f9bb6151bd785dde443f13d0cb20ce802c6 2013-09-18 00:42:54 ....A 17278 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcv-ac1f208b47b3502486f77ebc9f9480006e12a2f0f4d662dfda13587b7b085f44 2013-09-18 00:03:36 ....A 21080 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcz-04c6aee9fcc1f704cf07e51383972e7cf6376d2cf2584f36b8096ba0771054c4 2013-09-18 01:55:08 ....A 17129 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcz-07175727ab05c01ea65fdea561a9b59b41852e416ef0ce469ca94ed47a66db44 2013-09-18 01:50:10 ....A 23468 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcz-0bf57c280fd7a77b317e5c466a50568410d56e683f9a46249bcdebd55eb4f9d1 2013-09-18 00:10:58 ....A 46962 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcz-63ccf3853efa56671229d75edc08097c8825466c6b9ef57a0a8cb8a69c82d05f 2013-09-18 00:03:48 ....A 6667 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcz-b4e54928724cdfba1f0aa8e649fe341f6bd5ac5e6518337e766a0c105c214aa7 2013-09-18 01:19:16 ....A 47859 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcz-d54410255fc64bf6b47aa363d5097971d81fb51b3ca05fcff7a3fb36f884699b 2013-09-18 01:50:06 ....A 24728 Virusshare.00099/Trojan-Downloader.JS.Iframe.dcz-e24c0182a23c97daf00e43edc8a9ee8dbda1be34f2bc7d4c20afaf0adb5b963b 2013-09-18 00:43:52 ....A 2272 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddd-1b3377a5d8de30717fa15fc4e5f6b344269617fe64db37ebde6bfe1361e4f0c8 2013-09-18 01:58:04 ....A 18884 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddd-4acc5e34fb9ff739476c61c329c4935f947da658d6d1233ca1546baf6120adc6 2013-09-18 02:10:38 ....A 49396 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddd-684f14c52b3458fa2b708bf791f954e350a261570e3bcba0dfb51d111ff974c9 2013-09-18 01:51:52 ....A 14336 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddd-6a2a449cfa81a63400fd1667e08d4f02944af742633296311c93b368ace0b2ab 2013-09-18 00:49:22 ....A 12362 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddd-b0e541bd0486b29f4830591c0275f0410d4118cbfbd1e61944917968fe93ae2c 2013-09-18 01:54:02 ....A 31772 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddd-f46402a10ebae57b2bb12632bebf0ea888d17da6b2dcaad95693d1d76e5c1d16 2013-09-18 01:19:10 ....A 50014 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddd-ffbfb2997fd5483b7689ad0de2cacdc8327964a4947cf577c76f720fe4749dc3 2013-09-18 01:52:18 ....A 12285 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddg-1ea623e6139ff0d571c9a4487227521fc2a7bdc8c75585b6f74b98513895eb18 2013-09-18 01:58:34 ....A 57572 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddg-42eb440cc35cadf657814723d9d33101de8f324f0fab668dbeb51dcc50ff1a32 2013-09-18 00:09:10 ....A 18521 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddg-76b260de02db4df3b5f3e189b939cdff1afdfe4bb62393c0bc3dc35e921eef05 2013-09-18 01:14:40 ....A 4108 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddg-c3d6b6fc331474a3c0ca7689f27d0a622871bfad4cc535edd2d9b715e3a8b737 2013-09-18 00:26:38 ....A 59521 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddg-eb10c5ccedf176ed6b50b3d550ac727b3c7fd1f81cd7d4e45b81ac4e8ba19964 2013-09-18 00:57:16 ....A 99609 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-1cdb9e96aa44f1f98730784bbc0f439fe9699841946024f9a1c61679851ab8a6 2013-09-18 02:06:48 ....A 11385 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-25dc23aa6876c7e990086202535cc515fe27abf3138236c55dd58bd3f63b445e 2013-09-18 00:09:26 ....A 10128 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-2988be6aeaf0c42a5368940dc203c7a8f148b282846b6b8d788477f0858768a0 2013-09-18 00:57:14 ....A 35381 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-32c18131ade2e114ac621f80b1ee5b57de52752df6e6a74b4cd994bfb902be03 2013-09-18 00:47:54 ....A 15221 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-338841753e7257c6826df43435a16e79878b6bac5665638c13ece7df3dde309b 2013-09-18 01:32:28 ....A 14987 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-42ca25a58293a1e8db108d7464b8725f3e7e2755bda77185d40c1b05cfe53eee 2013-09-18 01:37:04 ....A 13910 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-629c9f96a48f5fa6dfe848bf3ac32030542183141dc4348b8b8ac12e0cdde1e3 2013-09-18 00:58:20 ....A 153675 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-7779ab06960bed3ee03b60ae8853779ee79513585f0895b3b64751efd111b804 2013-09-18 02:03:22 ....A 62680 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-83fafc43558631ae11a298275ae014c59bcefdc647d5e0991f305d270ea3f8a7 2013-09-18 00:37:20 ....A 13554 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-a2009b43d5f40cec6891772d14c6ca18315f6ccc20fc40f0e8277df21d713ea0 2013-09-18 01:03:34 ....A 10515 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-afdb3611b3ec5530f8e70c0c9168d9d4d72095013d0dc902d085a98136080d97 2013-09-18 00:32:46 ....A 21504 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-dfbe0dac17c020704719ffca957cbf115e7a9b9903786682c16481372cac399a 2013-09-18 00:50:04 ....A 32364 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddo-f048256751eef89131c0586f95e06d593c36880f2fd97fad5c007609c00a8226 2013-09-18 00:19:10 ....A 30815 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-00c0e2853bb896ba2b62ca67cbd4a3a8cf65484acb76ba350f2e842533c782e6 2013-09-18 00:50:22 ....A 78667 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-03732ed5fb85ea36d70a6008b7d38057b3a0aa1d0b51d0137c2da4275f6e3cf5 2013-09-18 00:46:58 ....A 40208 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-0405938438c313d334ba9f0ab049768456d226b5b84eabff1bd3a40f3c9ec798 2013-09-18 01:49:46 ....A 70928 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-04e4bad6dbc4cfd7a32b6cd0976051938dcefa1637ea18d69cf8b2212dc7f9fe 2013-09-18 01:06:06 ....A 40377 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-0a70e906476a1bb32c684e94ae6c86e429b90ae078e191bfb642e2adb0495739 2013-09-18 00:20:12 ....A 8701 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-0c419555e412c1c5e5407aa34b2c1a993cf3fdc0bd461637b7e1b303a0544a9c 2013-09-18 00:50:36 ....A 12333 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-1416a2eb20cae363038a098cd74a5c2d6d5b3fe94eb4bd2a912cc1216c8520e5 2013-09-18 00:56:38 ....A 81108 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-179c5767e6defe34e88ed8e9e7125c2217b18ddaba366122b2a7581da66edf63 2013-09-18 00:16:34 ....A 11886 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-17f74a1781d4ec2ca61204c2258fcd4ea198401bc43e275b05239ba0eb5323d6 2013-09-18 02:08:18 ....A 40639 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-1816cd09755b35fb9aaf2158cc1d165568e9d6a70c3b3e774d5a8679bc70bc89 2013-09-18 00:50:24 ....A 16996 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-188d2bc6b448ee478989f2de0da1863436e6cdd82dfe7df9921def950a41be6c 2013-09-18 01:12:06 ....A 40124 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-1cbce5d68a027e3eae9615ef1bb79477f8e51d67ade841f83a6faf6d9bb72fea 2013-09-18 01:01:54 ....A 40754 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-1dbec8ef1445deac186a38996a51b9af518b0fe7eff233f105e407033979e6db 2013-09-18 00:34:04 ....A 6140 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-1e89a86ed68d2f969d134a2be38d34c480f2dc5ecc0bcd4c74454aaf16b1cd07 2013-09-18 01:17:28 ....A 15488 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-205e6d208c72a5e5c35627ae70be1567d630dd9574188e49e2f7ac0df6844c7c 2013-09-18 00:37:12 ....A 18567 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-2e0d86a07ac7652b720f36613c5d0994bb921b3f1e7d96f486dd37d7e9aa5df6 2013-09-18 01:51:44 ....A 39962 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-300a736b73a9325189132776d7d518f64ebe2f3b14aa3ef2eb36ce7398303873 2013-09-18 00:02:22 ....A 37178 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-303e967292a3ab19427273cb951033179139c64dda0824736e48134692561f06 2013-09-18 01:53:44 ....A 50639 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-32bbe6001a82fef12ffd997c380c5c8177254ce252c66b90f14438159d001de9 2013-09-18 00:27:22 ....A 94942 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-33298e9c5749e1455cd10a817adb2f4c0832ee2d1fe6d1678e59b0d88d2c34b5 2013-09-18 00:37:32 ....A 5738 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-33677152eccfc28938a1b34abee02d9ac4e59a84f40490510a9f1190960159c7 2013-09-18 00:47:46 ....A 26436 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-344dbe01218ef29a0b2ee521e049dd294a3aa01f9f02dfc409aa7bd359918002 2013-09-18 00:15:54 ....A 15004 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-39c895361472b6cc3734b409e4f27b1a6e0396c7efcf1736b4a7fbbd8cfa1fda 2013-09-18 01:54:22 ....A 17929 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-3fac4148dcd9127e3b6604c1da861c62cd07c66ddc0c0d1694fda12028f79087 2013-09-18 02:05:24 ....A 40716 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-451dc8601d34d9167f034e28815113ba19254ae8c86bb1eba0be25598908b49e 2013-09-18 01:17:32 ....A 40105 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-473408ea5f06b6284d7f6331eaf9a27e4de8beb31c05ebd84638f1cb10315d20 2013-09-18 01:04:22 ....A 9811 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-4f1841ec8b7fcdc4574993326682f2a68a835367361caa9bb976c70dc197af58 2013-09-18 01:22:20 ....A 9210 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-5b513bdccf62e577cd2265b8b0ad27536c703694c8465727b915b6d4e9c66d9e 2013-09-18 01:22:20 ....A 15167 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-5db680b152b146104b0d955862ad2af3dfd0a5464e0b8bacfd1972290e91fd07 2013-09-18 00:18:46 ....A 6064 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-60a46fea8c7302bd2a0fd25215e0987efd5351f9b3925ab690b8257aa2ae905f 2013-09-18 01:41:44 ....A 29262 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-643752cf39287cdc4f76e484fda2ba3fa3395a5631d92a7f692d5355447f9ee1 2013-09-18 00:34:22 ....A 10185 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-6f85b2d560f769273b28fc801c295243478bdec8ddd2655f130b218f49d0a755 2013-09-18 01:21:54 ....A 26992 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-710437ebfaf0367fe56c49f14fb8473e07e24d90ab1a409bfcd89d6affb80f4d 2013-09-18 00:38:40 ....A 48683 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-717bb2840452b5090d4704a723999a91d4b0e52350167dd9368c15d49ce54cce 2013-09-18 01:54:08 ....A 40889 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-7642bd1245bc2d2bf2acdeee8ed4688969618c54660920a6c03571c2dfbd5323 2013-09-18 01:11:04 ....A 24307 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-79213ad2ef4a0d629afcc3372ae4c276b4d195e9a859e78752d4bc6ab592a7a3 2013-09-18 00:40:56 ....A 23104 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-7ca73228f6f043d8590be4bbbfd745492edf96495b7851fb1eefec7e87ecd0ed 2013-09-18 00:52:48 ....A 15261 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-7d791817b5be5261b28f37ec4b4b398e41986db44bc071113e37b8a03dc32f9b 2013-09-18 00:56:36 ....A 11893 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-7d961d34077b7cd1c806507fab7074c0fad36e7cb7df1762f881bde852f3af81 2013-09-18 00:16:00 ....A 17679 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-81ef5558fef7177e12f00be3925c50ebb395474f79b041f52a83c2e8b99ca69f 2013-09-18 00:43:38 ....A 98711 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-84ab9812fe9511dc862c9a72395607b36fbb211b79438a5abce9452af2a06db6 2013-09-18 01:02:48 ....A 20993 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-87500753f2716eab8014dfc433bcd2922a0204e80541ffdd8bb77d1bc9da62fb 2013-09-18 01:34:22 ....A 67466 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-87b3b26c0433a15b61fad5751ed6e4c08f4db50f04e9754af930d2296a97bffd 2013-09-18 01:08:34 ....A 78757 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-8b6e3d6b23aec7178a510870419134c90b1a73972839908e25296fa8f912777e 2013-09-18 02:07:22 ....A 95438 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-8e06c64b48d4165238bf0408dd27896222d6d100b2b3e4ded6a6f4077535147b 2013-09-18 00:53:16 ....A 16384 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-8f78e4da75b93694345700cb247c759814497fa1998127881e1ba9a6083fc808 2013-09-18 01:49:42 ....A 43489 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-945e1ef0918b70b3b4912d341437d77d8991d21e06229ec3bb48ea1894ec2712 2013-09-18 02:02:32 ....A 40375 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-96ef1c71097453351146dd3eef5b60f33d9fddc2959077cede827fe5100c22fd 2013-09-18 01:41:14 ....A 36508 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-9aef0564582518459fd2329ad7efee4f27d90433e1a10af79a1707d6ad7bece5 2013-09-18 00:47:46 ....A 27092 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-9de4c1af480d1fa0939c35dfec09dea1cd0213b4dd9941e348bcd26155d45a52 2013-09-18 01:20:42 ....A 41217 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-a4f2b909ab8d924a088dda650396aa6146164a89ca8fac21bb2aa715798eb9a1 2013-09-18 00:36:24 ....A 6542 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-b02c5c3522f34ed2b12a394af6cec0442dc7447d97d94ab4b828977d61270dda 2013-09-18 01:18:50 ....A 59136 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-bb8b91ef56534e117906515dedae945645361b2f1c185efa21a83308129a3b96 2013-09-18 01:42:22 ....A 56525 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-bcca4bc56b1315dfd1998ab2a6e35380e488ce73b23212b73f900324f2379614 2013-09-18 01:03:08 ....A 31333 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-bce3afd4865f6ace6da43dbf4409fce4c6ced5a2b5949f6c655fd144a595d861 2013-09-18 01:50:22 ....A 30548 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-bd10904afa5d015ff870308b7f52f28341dac8aee6014d8bd243d2be21dab547 2013-09-18 01:25:14 ....A 13069 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-bfb362f724dc18f3f34c4c9c5e1100dbb53892a708d71fabbf16d5fd0e303464 2013-09-18 00:54:46 ....A 8907 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-c16f60fee0e519b8958b3253635cd7954f9b68e6541e5e2eef2867c68a9b510b 2013-09-18 01:12:52 ....A 103075 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-c70176afa6cda17060d3664cf3a031c7ad356c535f2a224c9a96fd0216b93f5f 2013-09-18 01:50:34 ....A 41012 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-c9ffb8f7f2595eac3fc59588ffa06f496a322d81d5183e45f632fe409670fe4d 2013-09-18 00:58:44 ....A 59399 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-cdb02715f5c2fb33cd8cb2c7a6ccc0dd6a22cc1b6260c9fad2852d473d705563 2013-09-18 00:50:12 ....A 8472 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-d043860fc950c16afb02671f84a0ae8ef28a4485824249631b7a00d5684065eb 2013-09-18 01:58:22 ....A 6450 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-d18c7c8d498383abdd6ca73442b27fdbdb9ed632d37f96d28d8b827f3568b45f 2013-09-18 00:37:32 ....A 22250 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-d31bb9e6f4ed12debd0e97da85f69894b0a68ea265cbd97a53f8d2f1fe68572b 2013-09-18 00:49:36 ....A 11308 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-d3bc38f438dc73b270e21a5e7a0a4287f66391b76716e20cd76a72b7c43e0b0d 2013-09-18 01:51:12 ....A 76286 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-d3d470ecc27f24e6c271b206166db6be8b38f4787909ec7b7db99b0909505f89 2013-09-18 01:18:00 ....A 22530 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-d506c125abc694aa896adcb569856bfdaac3a6e7b6f8400f24285c090f77d0a3 2013-09-18 01:23:40 ....A 18567 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-d63e5933eda6d25978edebac53246e394d34a3fdd715e38104926f65cedd37cf 2013-09-18 01:58:06 ....A 33548 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-daa2dd9740bbabe8e21a27669b3af16bb966207d25dee88f8aa293152878a017 2013-09-18 00:16:48 ....A 40203 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-dc6a381cae88f63027990805cd5a2e99de0f7b226fe4c8888b39bc2533ffee6d 2013-09-18 00:40:42 ....A 9349 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-dd67bd564af49b7ad9f3e76089573828176d5e6faca52c9b51f84d514ede8e2f 2013-09-18 01:22:28 ....A 40655 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-edf47e2cf7a32514237fffd4e1617a8c0a535608475de142d29ea04af7e12494 2013-09-18 00:16:56 ....A 28383 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-ee7178c338e8b10dcb5b8087f9e20e0dd71be032f9e80105a45327efce07e31a 2013-09-18 00:31:16 ....A 22697 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-f0a33c51506a1eff417ab723cadd53ce9f264804d25131d824f106bb14bd8362 2013-09-18 01:23:24 ....A 40183 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-f0ff776f3bbca0ed0435d534d9fc1017891293c9ec8e0192c060a7d5db957dd9 2013-09-18 00:34:38 ....A 14688 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-f25d3c553686f678a54e09bb7e09a5278d447638e34caba9af59d970384bc792 2013-09-18 00:32:20 ....A 43077 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-f2625405e3c8c3ca825de4054380bc7c071a0c31e30015796f59304f4bf3aac7 2013-09-18 00:41:20 ....A 11256 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-f5ab26b7358d15c281c4f7c153eb9024d940372b8dd50469447787a8dfe61e89 2013-09-18 00:23:18 ....A 40273 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-fa77060036e9c1e1c43afd421b387fc5f4ea0dfe5670ebacb76b04e5c49f19f9 2013-09-18 01:51:44 ....A 23890 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddp-ff8037ae5ffa967422270492af46faefcaecdde703fb49102e0f1b41cb91512f 2013-09-18 01:06:16 ....A 41655 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-035bc5709d31e223066bbbedb29610fab979bd03a70a6f1eceabf1c5ed62a19a 2013-09-18 00:08:22 ....A 14526 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-0c0ac51fde0193e8348a2958c7c17f73b2f8611bf05ee3debfa5209f91f60c06 2013-09-18 00:19:14 ....A 68124 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-11c8659dcd8b3657dac29aeb2d5857a0a7737a1b74105eb020211965b4d82017 2013-09-18 01:08:18 ....A 38324 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-23e20ca7ed7fdb3a598db7ba6259a918fe51c08e115364419083a3e4420db12f 2013-09-18 01:37:02 ....A 78342 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-260851fa18a4e59ef163291970378e4f75c18c51e6b7f204cf7049dea8703dd4 2013-09-18 00:05:12 ....A 22669 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-28ddf477342b24cac9d4b1d242ecfebab2729ccd002dbffdbbeff85fc09ed45b 2013-09-18 02:04:10 ....A 132067 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-2d71dcca064db36c8d001771bda94e40199a9c02dddde5801f2e18cc0ae4d145 2013-09-18 01:21:10 ....A 32804 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-3075ae46cc67e0c8408a25733b98f686312da39235554bb8a22268f91dad584c 2013-09-18 01:48:12 ....A 16613 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-3144767640a6d5c7245b9a9146da9c9c04f8615585c71835028181e54ca5f486 2013-09-18 01:48:14 ....A 16357 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-31c93aa618e89cb4f51d8d125fbdfb0ac9e6472da753ea882494803850e53b4d 2013-09-18 00:54:22 ....A 22966 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-326024c494c037927293945e183e3f37b1e6575d87e3ef42ab4cc3e2b680a03b 2013-09-18 01:29:08 ....A 12670 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-3518cf2fe45ef595cea4d20aadcea9fd26d2a611865fa57bdd0d3cf18e02f33b 2013-09-18 01:17:52 ....A 13124 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-363045ff7011f37f38b8e4309851095bd929565846a2a087de6858977f760dd1 2013-09-18 02:09:20 ....A 55022 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-3bb5100ba1834230461d83c8b193f0988e898620b3688f9e33633622238eeefe 2013-09-18 00:44:54 ....A 29916 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-423801959b7be6071fc7ed8239df6d0ea521a2437f05710c9aa6c632741fe7da 2013-09-18 01:25:54 ....A 42165 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-445f6ebbdeb20525e83bb8741b60b2cfb9c87dd170bbda3f19fa81dc9ce540f8 2013-09-18 01:49:40 ....A 83838 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-487bc3304234a751c4094ed147c4dfe8d2ea301484836c921a6fb9a5e122535c 2013-09-18 01:59:04 ....A 41730 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-48cfde52266fd6065ddef61d74c1e8f6dd739f2e2b25a8b2d2cfdee9e45c89fd 2013-09-18 00:21:44 ....A 41460 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-4d161be5e8e55293f3854ca2d2025465b394a6f9d04dd9d8e9c064401e1036c1 2013-09-18 02:00:48 ....A 42060 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-5350c794c9b75ff02dc12e553db86906cae1dc5cd80ea23f9e09a91db4629b40 2013-09-18 00:11:10 ....A 42220 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-53ab1fb0d56b9c20e2b183b071e3184950746fb60299c40d9d2be68e752475c0 2013-09-18 00:10:28 ....A 7913 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-5c494bc38b87867e4a7a79a3c0bf6f867bb708cd0af793737e806bf4425bc269 2013-09-18 00:51:34 ....A 17431 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-5e21be076c9ea47ebe27961f4a5893d39b3a6b0a823b511a0f57e9716846d1b8 2013-09-18 01:02:14 ....A 24634 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-6070b9ff688a5053aa75c15d6603b334aa6443b9c8806b2a0a44bdb305ef67ac 2013-09-18 01:08:48 ....A 70225 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-62a942daa414ca0590d4cea69c899fb23a0cd4f10f2216d299620fa909fc6cd9 2013-09-18 01:20:10 ....A 29607 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-65fb1c1379d663b6690f8f2ca4e72b2fb0b45ca99c7fcadf435cb2b6941c6f15 2013-09-18 01:57:20 ....A 87016 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-6700db042401821079a5fac7f4cb84c32323d245a302ee9c54a30e5a6e080efb 2013-09-18 01:54:34 ....A 42240 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-68b965cdd43fe14e33a47b6b95a0af16309a127f21460ec4e51a9e719d0cc3fe 2013-09-18 01:59:18 ....A 44118 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-6a375d9583c8435d38afe5261bf409a625fb68ec304b1fe5d08b73e71dfb303c 2013-09-18 00:50:04 ....A 12287 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-6e11e22bebf4a85b538062bab7300e3b5ae14b30baae5cbe8d35b65f19c38330 2013-09-18 02:09:14 ....A 33606 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-73f3a26f11409153894ab69bffaf97b900c879e46bad5ac1eba997b18e594860 2013-09-18 02:07:42 ....A 52388 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-890948e57ac789f8c4cf885c9a2283eb6662052b03c91cda6703f623c719a84c 2013-09-18 02:05:02 ....A 28752 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-89226eaa0f1913c6bb1111357158b1e13a64561347b356295ea68d8cf33336a8 2013-09-18 00:48:44 ....A 41360 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-8a89d40fc45959d2e26b9ca2a0fc657da72a9903997f67df628ac2c30a0222c0 2013-09-18 01:38:44 ....A 5656 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-928ba30a1f70519c67db821a966b46d2983033506aea34b859c4754003b38c9d 2013-09-18 01:33:34 ....A 100271 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-93fcc19a070361e40098aa81b5e42e3de12e384860ee36d97075aec8ebf62bba 2013-09-18 01:52:02 ....A 20564 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-98fd561fe0916b67aaf561fd403765942a815ca552d6648860647f200b757ce3 2013-09-18 01:25:10 ....A 20565 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-99a8e25e35974bd8a503a99eb6f1bbf0462ca45d144838c08311ac2a9c5dc447 2013-09-18 01:01:22 ....A 19891 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-9bd33df1f25698ad243fa636fb8ea047c9d066540aacf0dcabafd4ff8d0b1c86 2013-09-18 01:05:08 ....A 26289 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-9c0d76475c829e890524bf28b41afcc2ce4917c94b1c0b66c7853fedba7245f1 2013-09-18 00:41:56 ....A 38208 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-a0990b35154143a0928f58f69774d8aa0ea7a1dadb317a75024af936eb33133c 2013-09-18 00:58:18 ....A 29051 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-a23033ecdd024eae40d797acfcfb3373760fc93a22c174e1a11eb0329d105033 2013-09-18 02:11:36 ....A 18761 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-a5f022f27b7f2c0c4bc2e79ca71593d1489b6983d5d86431cc5629d5e321fc51 2013-09-18 01:09:40 ....A 39609 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-a889c87f6b7f3745320c5ce4864f75e1370923c9db9f7ef531ac0a32e2c6b10b 2013-09-18 01:49:58 ....A 18168 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-a9c23b8a0a14bddd83f9e8fd9d6d122f1d61e9ca09ee9d565693ab5c5effe176 2013-09-18 01:47:38 ....A 26289 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-a9fa5fd8f7a50ccbd54c5410b17da227190d05aa2444e73b9cd9e0a9b7af387c 2013-09-18 00:03:52 ....A 42030 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-aafe28d8f6b7b7fa46bb64163f74ad8494d61ca4290ddb6a56cccb88a2d24fa2 2013-09-18 00:50:40 ....A 66304 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-abee211535e236fca895f071e23e00a8196484e7a087897c2e0f1193526806e1 2013-09-18 01:42:56 ....A 41175 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-ad137fe6769178f647adb502faaa641daf75c792ea8a190d1b5f70e92fe1bf3d 2013-09-18 00:47:44 ....A 23587 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-b150bb837ba20ba57c3670455cd50f462985a5ebba1ec7a28a46da0cc0e4087d 2013-09-18 02:04:54 ....A 48913 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-b7037ab379648faaee661f38254926d059a571777c5b6104423509c65c99d180 2013-09-18 01:58:28 ....A 56079 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-b7b165d6120b4c2779a4d2385db82ab4988f9ec48158354bf6f694722d8d884a 2013-09-18 02:00:50 ....A 21690 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-cf1751f85b3a2132b9093a8ef4992d47071c897605cb74148171d4f97fad677d 2013-09-18 00:50:20 ....A 5705 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-d1e5160c601ec285f8a3f499e0e18c3323d3cf8dab5ac8a5d88d27ac66c19a00 2013-09-18 00:50:42 ....A 6432 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-d300de5b1ea7ba137458fc89601443fa19fec57203e016b2985c2140563f000a 2013-09-18 01:18:22 ....A 22017 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-d953afb55fdcb85b45c70fde16f8ed294d50ae0c321762bd16634b4cb944689a 2013-09-18 00:35:16 ....A 41860 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-dc12a186ea6ca31e003038fc495e471806b3d72a68727335df464a708ce3eb99 2013-09-18 00:56:44 ....A 41630 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-dd9c631597af633df77ee2c74422f90cb8ecf4923a012fb40794ea5499c4524d 2013-09-18 02:02:50 ....A 6482 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-e79a9ec365fbbc0a76deaae4c4ddfc7b93084914507314edd6f849c57b7f2c6f 2013-09-18 00:43:54 ....A 31108 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-ef828b998f8b9c67224bf76ecc293a7be2cf1a5cd3e6cbe36a768a58cfda237f 2013-09-18 01:18:28 ....A 28202 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-ef9824e22a407b8856a793c83713fee2319b4918da55d765c5da4d84f1b404a1 2013-09-18 01:30:18 ....A 11903 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-f458fc0020181503d51052fcca7dda01b374e6771c5af5a3144cb2359c84425b 2013-09-18 02:00:18 ....A 19543 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-f6b5827749c4fb9868b502aafb45ef1b0e0ed0f849943b05a09f4614c5fd09b0 2013-09-18 00:35:16 ....A 19432 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-fcb313534565319c1381f955e41a3275a86e8ea18c52b25657eeb7ff59644719 2013-09-18 01:13:18 ....A 18555 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-fcca6d7ccab0cbe433c873e9601f53f3df09975075b58682db28b03105fe503e 2013-09-18 02:08:54 ....A 27994 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-fecff03bb0150cd4408b794c6b28654171ba5c3cb2c628bc26fd52d37d72ae35 2013-09-18 01:21:52 ....A 38630 Virusshare.00099/Trojan-Downloader.JS.Iframe.ddy-fff503f9b3f7fb9c699f54a8c345b4151bae5d5a614bbb996339e6ce1464501c 2013-09-18 00:54:16 ....A 21201 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-020bfde02f46ff7cf9536b0d9f22e9e5523426afe8e876621e40ceed885a62ed 2013-09-18 01:44:14 ....A 5666 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-05bbf029d910e6f8cf559736bd67d5c8d803470c3607bca724375f1ae6e56e81 2013-09-18 00:41:08 ....A 1045078 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-05dd42ec99b9defcc5ab738c20ad237d392c657886b8d5716c2eb65bc6b32e36 2013-09-18 00:10:00 ....A 48997 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-077782a32863f645115966a74f559c695846f7d86c41c7e81d9a6efa64c35fbe 2013-09-18 01:00:58 ....A 21921 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-382cc520f30bfb73abd73b352da1786420eae1fbe9c376805783c4031b6a47b5 2013-09-18 01:06:08 ....A 56993 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-5c66eeef9ba5061dcd56985c7d4e91636e238f8f9f49005fc6c4e8fd93c7c45e 2013-09-18 01:15:14 ....A 43590 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-744771a5953b6c1269efabbb8246c921e881ef59a4dc582bb348a60ac19c67c6 2013-09-18 00:31:04 ....A 8334 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-90de4b05d7e2e22e30d0c7cc6da630981ab3a3da60d4a385bbc6c14636bf743b 2013-09-18 00:54:42 ....A 110794 Virusshare.00099/Trojan-Downloader.JS.Iframe.deb-9b50b07d11508aed33bf322327d93daef18c2e4a88cc6aea383e511be5278d3b 2013-09-18 02:08:42 ....A 6914 Virusshare.00099/Trojan-Downloader.JS.Iframe.ded-78ad5c79477e5882453cdf61a0efd8acfca4120417bc7b3bc5208e995e1b5215 2013-09-18 00:07:10 ....A 7505 Virusshare.00099/Trojan-Downloader.JS.Iframe.ded-e4e9a2c79eb33b231edefb912f77e68ab9877b78ebdfa38f422b8666c70755c0 2013-09-18 00:06:38 ....A 43816 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-000a31faba0d8f6e5e4527313dd2763f395406f4263fcafa471b2d4ea37c2d3c 2013-09-18 00:38:32 ....A 13231 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-00de6e6677bdf946cf4a9d7c987ccc10dd59cbf71f03255154c320dafc16ece0 2013-09-18 00:55:02 ....A 45572 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0138ae4e1d73886522a3565f00805e72a076bc3ce123a0ba4e9c6a69fc358fc4 2013-09-18 00:31:28 ....A 21495 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0142a2f96660c54a96b4ef6e33c8f22fef39912948a49a50545b7b275c7aee6f 2013-09-18 01:44:50 ....A 93648 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-016758a556e97540ff79fdaca1555eade7c8c011ee627872c45357dc7d8b043e 2013-09-18 01:06:54 ....A 32525 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-01dc5d330395b6f97704065f69e9fd1cb930294be591a585a211bedc90c58ed2 2013-09-18 01:10:42 ....A 91833 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-022cf87061e1c9b3f2c2938a9a8d44b4550988869ee35a98560061d132d7a519 2013-09-18 01:58:04 ....A 34591 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-02ed20471ff7ba7d9a370e3056db178ea243faf57d71e33cd462a304de4503cf 2013-09-18 02:07:02 ....A 7208 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-03f52e76b11ccd1bd2733d908728e9627c0b5a7454ad01bccde5bb8fab86ac35 2013-09-18 00:19:48 ....A 29123 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-04d3407385d328abcc669a14cd1c733e6e3f8c552f7da237eb1a75af3e166b7e 2013-09-18 02:04:54 ....A 19287 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-053f6fdf6bf8249fc648c3516e15c187878af5f44ac3259d3af3d5896ee7c65f 2013-09-18 00:49:38 ....A 8049 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-05d6d77d6714791d02b10c5bd4131297bf082db4e49fd67e31270d15b175ec9e 2013-09-18 02:06:32 ....A 16040 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-062b0f389af6c9b0160958cf4ecb9627835cbf74d2332004a9df05ed4b8206b9 2013-09-18 00:18:48 ....A 55246 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-063c75dde08e34d9e4f7adb603e2efed5ef3ee06f8a9f47c980def269f3dd4f9 2013-09-18 00:56:58 ....A 15813 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-06a50a72828555f958ff112ccaaf047b44e6d3c59b51599636dc524e0092dbaf 2013-09-18 01:51:26 ....A 24097 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-06b3c467b494857b46c7c871b8ca62af9e35ec505073f7aab851c9be7413f50f 2013-09-18 01:03:44 ....A 13602 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-071b11f2d45ff54ecb259ae2d4a31ee4d3be5f42b2b20688f4b6e335c56648d1 2013-09-18 01:57:36 ....A 45691 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-07661942dffc62c792b504fd932052eecfe367b68cd7dc334fc49e388a375397 2013-09-18 01:27:40 ....A 56061 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-07da7519f8d43d4c4cb8f9c488c4bcf7fa1dace0005a7fe67f4fc37ab2fe5178 2013-09-18 02:01:42 ....A 35713 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-07ee34624b0b3fc807228808565ece4cc1ee17d54f292c65d1af022fdb2c02d8 2013-09-18 00:20:22 ....A 54031 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-07fe631f0c8e0e1a27101d5fe374ac0cd0d856a12c808c474093f4bc1e1e22b9 2013-09-18 00:11:40 ....A 18739 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0846a281d72ab9d947f7f4ec33dca6e42f9d24febf8a549ba38c0e968606c429 2013-09-18 00:56:18 ....A 111174 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-084970287c1e4a5ab707cafc3bc89f4d11d9ae7e083465a0ca3ec92883352716 2013-09-18 00:05:20 ....A 40456 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-085255a5a5d957038632312eba6a7804d77ae0e890efe3459166f782fb7927ed 2013-09-18 00:16:16 ....A 49400 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-08a5591bfda2641eac25b7b1ce411241cf937d0baabafa401e59da18bbdf03a8 2013-09-18 01:33:18 ....A 30925 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-08e198b23707581d100c260582e72494dc83f908488a9acdca6fe502c4220a8c 2013-09-18 00:34:52 ....A 86900 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-08ea78613165807d9987679e7536dccc3b58d081460b9ab9d0ce2b0ec02f6248 2013-09-18 01:50:28 ....A 34856 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-08ec498a51eebaa2163ca667cfb3121aa18eea0fff650612c6d56c66a3839b38 2013-09-18 02:00:46 ....A 4467 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-09c4ed95a7e69b253b4f4e754f20186b2781d9585128389a87a0933201f4c329 2013-09-18 01:19:06 ....A 88877 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0a0576ed34cbf5bc178c5dfa7acdc7b7cefe348c9e6779fe802a8f46d208d1ef 2013-09-18 01:26:20 ....A 4474 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0b9775cf7599da9f8d3d521282b53d9f9ef70857c388dbf6be234bf57fd70349 2013-09-18 02:06:12 ....A 4325 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0baf016bec000a839f298b1ed2c61d3c4fc9171b38174e06adbd1e99dc832d51 2013-09-18 00:32:32 ....A 31917 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0c84e88e4a3de7f147b9765ef67e32c76fea8329781cb1ecad558827efbadc64 2013-09-18 01:58:24 ....A 27183 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0d6f7f390adeb8b22eac9fbc16a947d7cf8e44e20b32000b118367ace0f12d15 2013-09-18 01:28:02 ....A 31791 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0d92edcd211fbf3f80809354d28c74574c7f76343ab67bfe0fc22e7c40fa1e09 2013-09-18 00:55:46 ....A 14604 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0e5bf883a436be8b0ef7410fabb5543bd2862606968f0bfd451e648ff78e200b 2013-09-18 00:42:26 ....A 35244 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0e611faad97d46928caa573412f86fe96fb6474a6525692a9a160a8581b08289 2013-09-18 00:34:40 ....A 8429 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0f0fac20dc2a7b59b838d204b214cb76030860a7a800f03d12f799fe03cc94d5 2013-09-18 01:03:20 ....A 4467 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-0f74078ebf9eb213ad13400a67892cf8524797267a0010cedc06d198894d5416 2013-09-18 01:53:44 ....A 55431 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-101d5e6c2b5921aa15a99eafe57834e1e4021b499741dda7a53de3295c5a4ba2 2013-09-18 01:39:44 ....A 16801 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-115b204a937482e31f729ae69bdfe902cebe85d63c993b330dffeb32ac031984 2013-09-18 00:18:44 ....A 94684 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-12c2cfda20ba615c235d7daf2c2f003bef47409afadf8fd448a2368f101891d8 2013-09-18 00:57:00 ....A 30877 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-12ffe98b2529710ef55332598f6092d5875c03fec7a752e0a4e147a35a9e5f4a 2013-09-18 00:24:40 ....A 16851 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1366707bb1cdab9b2afef81473595fcc4b287eac4d327c0bd5ecdf05b2bdbf04 2013-09-18 00:59:26 ....A 105677 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-137c54e834010ef982b4758a09a66dd4776337c4348c5c874812b10b38eefc55 2013-09-18 01:31:34 ....A 101340 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-13ddbdbfbab3b611f298a38aee0299ca668aa1ce5be223b61b229f5f3ee8b7f0 2013-09-18 02:03:26 ....A 113018 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-142904b999c25fcc56a8a3de4b8e728411d10ecef6e862705ad7c79fcc0d33a4 2013-09-18 00:49:52 ....A 44008 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-144e19d16757d05035b3d2451af649ec8e0eddef24466caf0f20931875abb34f 2013-09-18 00:52:34 ....A 21514 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1475912de8562be8b3cb2171d48819eee840117ed964e7644de8c2d3649d04b2 2013-09-18 00:13:30 ....A 56164 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-15372df9cb4ec25f34ad13c9703110a6610d2f26f1980ce143ad774e62573a6a 2013-09-18 00:20:28 ....A 4326 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-15f4673f8bb1e93e55d85953fd1ae9957c9173c55ddfa73ba8e9e40e2b58545c 2013-09-18 00:49:36 ....A 30473 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-171e6694be29403b5ffc87ca34ad7c519e54ae2ce0b65d55f2d9333c5d180188 2013-09-18 01:46:22 ....A 4830 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-175fcbee1afd98066967834db607fa29a48b56a96d5d5592938fbd3864125d8b 2013-09-18 00:41:20 ....A 103492 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-17a4c16b023b7aa3e0bf40e6375cf643b82cf7705101fb9321ed04adf7633c85 2013-09-18 00:55:06 ....A 49391 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1834f28635d976e0f9c756f79d6992c5d4b84530074aee0c6b6c7bcb6fed5eb3 2013-09-18 01:26:02 ....A 90547 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-184745cfe1a33c5f40b6075d5f574de68a5abf53ace2ef862f72b4113c36f94b 2013-09-18 01:10:38 ....A 35095 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-187d7b352302fb08a1a450b55f86f41c5e296d2dff8a8d1ed70449affb079b90 2013-09-18 00:21:16 ....A 6285 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1893b8f9eab7927eeaafad3cf001b7005495aa231f8aaca67f1ec4c6735f506c 2013-09-18 01:11:24 ....A 4466 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-191e591d17a99b46a991908b905973306da78a67a7cddd1043c31305445c91a0 2013-09-18 00:56:48 ....A 146606 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1a539fdea7732a1970ef2e097e9ef69b262fc4c7b5a7e36c6b201d434810472b 2013-09-18 01:28:16 ....A 38497 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1ac0a01507448b0d740397482e381a03326c1020eed0df7d85b03e130678a6b0 2013-09-18 01:11:36 ....A 92629 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1af57319833cff79f874d67e7666884c32222fc733d3e7a91fa5aef00805625a 2013-09-18 01:03:32 ....A 7417 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1b186b14348a0a40c24d1f4b5f07639c71cd03e95d7f6062c73a44e0968b90a6 2013-09-18 02:01:32 ....A 45764 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1b849b925fd30277e30aed44fd75586d84c51e240fba9eec21438b53b986f116 2013-09-18 01:59:12 ....A 34524 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1be08f80cd466d975a5b44cb3e6d10c60942327bc32fb44ee178a628f1ecaa47 2013-09-18 00:03:16 ....A 23955 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1cc58ccc2a13713a9bc6560dd80068e97401a8b9038dc1e1b3f135fdfed18f1d 2013-09-18 01:23:36 ....A 38959 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1d8f50a101effe9f8b59857bbeed52938dc3eff715aea409626e9ee522812e59 2013-09-18 02:08:44 ....A 5175 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1e2340f91cf2c2f2adb78ad9394d50ca4d8f95b4a777877fd624d1673b32b656 2013-09-18 00:51:06 ....A 21362 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1e66e5154ee2aa065c064dffab40303c00754e3bf5670ab2599fc4ee2c4c02cd 2013-09-18 00:59:42 ....A 108873 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1e9c191d070e550f6ae9612648673a4e72c646cb997b5119dd7a4bc479d606e5 2013-09-18 00:15:20 ....A 5569 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1ef30d99f7706647f9bba6a591fb3bac88c3f493fdc34fae24a1eb08a0f46ec6 2013-09-18 00:09:30 ....A 20822 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1ef3328b87ea27ace17eabbc818943a266f06aa474a3100c6da45eaf7d4edea1 2013-09-18 00:22:16 ....A 33447 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1f695d174057505b2181ef188fe73388ea4d73ce5fe0e97c19626b70ff1233f8 2013-09-18 00:54:30 ....A 14480 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1f84ecb1e10d88ef0895c11f2a342b643dc6611d68ec144d7d89f7ba517543b3 2013-09-18 02:10:18 ....A 4861 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-1fca92e9810268301a13dc032a8b498630481dda427f5dd7b912e833a83539ea 2013-09-18 00:36:54 ....A 6800 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2048d0bc941ddd009c1641d9605a18c5cec856dafd74a0554b64e55c5546015d 2013-09-18 00:57:02 ....A 22791 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-205e543782b0b0d1915ac4c7edd76b178793634261c7a0ee76d6bc6d1f80a5ab 2013-09-18 00:40:14 ....A 40833 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2072fa08380137478f6c20dd84a5997799e5c6e19dc2f1eff34529f92de57fc0 2013-09-18 02:02:52 ....A 37840 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-20b128b7f31ccd33cb0d922e8e0bc194d2657acdd5bfba646424855e43967cf2 2013-09-18 00:25:08 ....A 21945 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-213f8bf64c38171d5b9a77c090481677db18b6e300b6e49ddeea033e7aecac1a 2013-09-18 01:29:32 ....A 4499 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-22087307e752cf36fa41c6a7276df5de4e945a91073de059c5278d0481fe188a 2013-09-18 01:30:44 ....A 4466 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-228de8798eaa3b9ea95bd549b8b2f6522118efc6425e3a12cb472aa4722ba956 2013-09-18 00:08:46 ....A 16573 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-229dd64734022efadf784dc2b89b805804c59f6cbdc2fcf6b79ece33eec77018 2013-09-18 02:00:06 ....A 8516 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-22bc4fb15afdd6e903fd4eb764e58c668add562c0ca134513ccff26468bba84a 2013-09-18 02:04:20 ....A 22025 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2314e596190dd5ae39fe0922a98d481bd6071ea0f7a2945de29084fb7a5db6ac 2013-09-18 01:23:12 ....A 6262 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-23471f373bcf873f9822046f094171558e42037273c091abc0a8468bf2b728fb 2013-09-18 00:20:00 ....A 113957 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-234bbf52985ef62040953caa3ff8d9e68da3c2accd9cdb06f8a8ac60533e339b 2013-09-18 01:54:10 ....A 4467 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-238f1c32a4683886bdb0d001aef7d37be2d2563fe0a3c1ffc764f438857f7f33 2013-09-18 00:39:58 ....A 45151 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-242621341aaeb2c23dbc92178ac5ef680200ca50c2b7c00ec94eec23070fff64 2013-09-18 00:08:40 ....A 35108 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-244bb07d853cad364dfa3e03fc062f819d544bf45185227d655266118691abfa 2013-09-18 00:14:46 ....A 4325 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-255e2a1905b03a4cb8f2827301d986b8330e33b2a78e47e4017f231d9e4f61b0 2013-09-18 01:29:06 ....A 38547 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-25f305ba70beff8cc20a9320bf303c92e108b00092c61e756998130e29b27971 2013-09-18 00:42:02 ....A 4468 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-26415232affc3c5650533be983dc9ec3248fb0b8185856b4d511ef65180b898e 2013-09-18 01:56:18 ....A 13653 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2651dc10dff92dfe87536219848605c3d1addb890bf835df6beea5f9076ce153 2013-09-18 01:19:12 ....A 4498 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-26960668a1232f54e951bfce7fe0857e82adee752c7f79413346cacfcea8b7d4 2013-09-18 01:59:14 ....A 5593 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-26f9a7cf6e3ee1d50665903167e57286a700f3cde3147a67c94e63872e3bab11 2013-09-18 01:53:38 ....A 55764 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-272ab916a78fd40215c3b52d527007420c04889c6c3c5c15c5605b8cc46d46e1 2013-09-18 00:43:32 ....A 30913 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-272caf9ede1ee64c59011453f9b0e3862fb1be06f19e5f43720688bcad361603 2013-09-18 02:06:52 ....A 13727 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-275e72c42c11ac7cf317183629887f6b67b3adb63227700f26427c1a19099f5c 2013-09-18 01:25:26 ....A 62279 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-276d266c435a15184b89b2b2c377b3cae53865fe284b02137b5679b0a797f56f 2013-09-18 00:27:50 ....A 30610 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-277fb455ce84d7bc3b2fbdaf66361bf3b4183659c004b9885dd69cac0adbeb78 2013-09-18 00:42:40 ....A 23245 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-27932e16a12ecc479c121b60f0c1307af0eaac68f63bef4b6595ef829f437644 2013-09-18 02:08:48 ....A 16472 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-28475c869bcc8558ea4e923219810fa52933e9ed9a856ce8630fc5d11365503c 2013-09-18 00:26:42 ....A 27667 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-289eae764ee8358bd3d0f7e832f4b821f6de08227b9d9c2dfff9499ba3efd5bc 2013-09-18 01:17:30 ....A 115104 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-29369b9ec3f46b187c9393c038fd7a695fbfafd6edec7534b9ef4c70caf2abf6 2013-09-18 01:07:30 ....A 327993 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-29407ccc167a149478b9c5bb776206a45a0bb08125de8addbca63c82fd8edede 2013-09-18 00:38:28 ....A 36124 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2943a7169938092973e7c1ffcc74ce2e1a6275d91379b729a247a95b81a097be 2013-09-18 00:33:16 ....A 43073 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2984cdd2e0a3c6c4efefe92e4c4e8b20f137da962d3e4d1464eb794157c8eceb 2013-09-18 00:58:42 ....A 34794 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-29ac2ede252449c3b4eefa2d90a9a21140e0503604a6f325070a8fc44cfaba03 2013-09-18 00:03:12 ....A 38554 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-29b380853e6b4a8a4d1879beadc22c602e1f4c4065de10fde05cb15d94a77d2d 2013-09-18 00:09:18 ....A 4473 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2a24c1ec244b24b651574ba2622afc8daf79151aee7db964f63a24f59ade6dea 2013-09-18 00:35:34 ....A 5517 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2a7928066c68b72c16072d15f1d7080298301fd31cf7d285439c2f8259591dd3 2013-09-18 00:39:58 ....A 10682 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2b0db818bdbf38b0fb784384571e11e91cd323fad77fd4cc72ccaca9ddb62755 2013-09-18 01:19:26 ....A 55479 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2b0fc575b6c4218a2209502ac5b0e3d75ffcb610a53ebb73ace8af636ac044f6 2013-09-18 00:13:44 ....A 110093 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2b67b6f036d1accdd85bd03f42e4f71087847d43bd13c6147f9e555839095737 2013-09-18 01:04:46 ....A 19081 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2ba2632e90476ce4361e4dfe1aef82f27a73a0fbf4cb8a155a77341f540d5821 2013-09-18 00:11:52 ....A 39432 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2bce488442073c9dd91e5b2c0f036dbd88148e0b062a7cc74034eae7ecf77d1f 2013-09-18 01:47:16 ....A 22280 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2c09a5ae4efa51b3be25de7c500624649d0411e3fdd0770ed4506c407061fe5f 2013-09-18 01:08:34 ....A 5620 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2c51d582ca1c77284da121c2d990f73bb344a6fa343a6b5f2a156b5d59531e96 2013-09-18 00:32:36 ....A 29711 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2cd4f7bb5426d0d3a80eb49a7764505b1bc6f009fa186cc19333b20da59fe688 2013-09-18 02:08:58 ....A 30746 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2d7228ee750d15126d253f6ff6010fb6d7c9dcceaa9490c7287b973fdba080ef 2013-09-18 02:02:40 ....A 15271 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2d9be7a98018eb6859d324bd065b260ca67e10aab532cc82d2a0b7830d8906c2 2013-09-18 00:32:16 ....A 99426 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2dbac06ff66c08754384846d4a90da7502387617493cd4401f66e09348e072a5 2013-09-18 00:07:50 ....A 20875 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2dcfeb3cf4ee7082f79b11670d31aa5d93efe099be2f36255739e9e9fe606897 2013-09-18 01:14:52 ....A 4498 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2f8804c2608786c3a4e7e9c4240c003bb547f4ea39ae2ae7baefe0b8822b7be7 2013-09-18 00:42:52 ....A 22569 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2fca7908f78062b28aac8221fa872403a6e7203ce57aad9b399ae4031eabab81 2013-09-18 01:25:40 ....A 4479 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2fe24a38bd05b4cbdc052779a17c68cf904e516fabca2bdb3513c16f9b74b011 2013-09-18 01:33:40 ....A 22629 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-2fef684484887f8b0e3a82244dd0e0e101a760441b7f2b95b76bd46fc769b84e 2013-09-18 01:05:32 ....A 21088 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-316a6960c2c2b9adc4ae174f2086c1a915654c8ba5a845a6f9b207e828f70cb2 2013-09-18 01:08:54 ....A 41441 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3197f3fa1fd796d5b357b118e94de58bb60d975d31255288e7920b7d95536a39 2013-09-18 01:58:46 ....A 6406 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-33d255360f007c961526f2f6c6e8ebeff22a480a84b838d1f2147c47ae81446a 2013-09-18 00:36:58 ....A 5436 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-345882977be695117fd363ff0ff48fc6b3d63aa1bbd1b4b3aa7039e8d59eb621 2013-09-18 01:34:46 ....A 8138 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3496ca9f6b6912b647b5dd629a32aa6c4df09b954d8c1d7ccae8818fe134dcae 2013-09-18 00:55:26 ....A 4479 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-350e5c4f315779d98ca3e6391aa7d08cf2e8ca745af3b6055415a12189c17adf 2013-09-18 01:58:26 ....A 137556 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3515cca43e73650e450a26adf2e0275c3719f57f22523a5be15de2312d7aa9f9 2013-09-18 01:04:30 ....A 20941 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-358c29e76ffee7ec5342bf9d6a1c7d363b613b63ed22480d678a4625556c9f76 2013-09-18 01:15:00 ....A 15585 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-35a362ad2cff72b76cacefc361a6d9fb5124e3beb31f3f58a35b3f78ff4f819e 2013-09-18 00:16:40 ....A 90855 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-36e1952fa6e0576118caeaf1e484a42834c676a84845033584ccefb8605559f7 2013-09-18 01:37:36 ....A 68006 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-37a0853b6eee40a023d131f863d15bcf538c87f0bef83b86a5d37dbf61091de7 2013-09-18 00:31:26 ....A 16288 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-37fc03d6f9c87afe5d07201d251c732b10250bf328acb8d7b8177be8b71b37b7 2013-09-18 00:25:50 ....A 22338 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-382e234f2646ddf2b1a7edd4577aa77c4f150eeac5faaa64fff0c7c35acaa6ea 2013-09-18 00:07:10 ....A 9487 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-39679200aa340d05c750277c192a93958d98e747f2e41877147e7574cf658675 2013-09-18 00:14:28 ....A 54182 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-399301955bf3cb78c77ed81070584d7161f296d1018d6d41bc91eff1f111f2c3 2013-09-18 00:59:02 ....A 39993 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-399310f0385a30bbf2282e073e9e54c8dd1739cd02f9cf524b32a1456ab2472b 2013-09-18 01:08:22 ....A 9333 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3a2cbd1544e9e7f705053f190c9d5de18f42d6ba55d64bf7dcb284113aa5bd88 2013-09-18 01:44:40 ....A 107617 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3a89bdf0343adb745e02bed86468e404fd1a5912b08eb40b32929cf216ced737 2013-09-18 01:13:14 ....A 27370 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3ad7b57626c37fbeb41c742ddddf4b5d00df2282d8972b40311397725ecb85ef 2013-09-18 01:14:14 ....A 168699 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3ae527de50d73ee8435a9d756430e2c8390345da2ce0e887eef149ea5dc0c3b4 2013-09-18 00:40:00 ....A 33964 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3b1ebe7f3eafa312a90a95c71c186da1f2e5b5d74a36c773211d9ebbc4b61977 2013-09-18 01:24:12 ....A 21097 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3b5d2a4296b6ef2d9231a9b33bd1276e41899a96d6d23a73007c1772076125b1 2013-09-18 01:43:36 ....A 18625 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3b9a0367a87faaca7ef4f2ce72e8321a33da97d7cbae3976271b4fba888b9e5e 2013-09-18 01:19:20 ....A 95935 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3be794db43565faed1c73990afb6715080209ff8073891fe36abc98c4757fb8c 2013-09-18 01:36:14 ....A 12688 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3bf9b52f30281eebc6b69150e27a2651b15de27e680e2880e5f49da6c134f8f0 2013-09-18 01:29:32 ....A 4498 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3c07182362e1cbd2396fedcd92054b2f26eee31379a257951ea4352b0a98b543 2013-09-18 00:16:02 ....A 14703 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3c676e2859e44f1f82b919dc445a840495ad2b93164fda579335d70e8603a02b 2013-09-18 01:10:34 ....A 13727 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3c69e46cff6d52c8befe16176921c4774483d10c3be05dccaf384fffc5d50034 2013-09-18 00:53:56 ....A 4326 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3c7c0b3ef4e28c55142720488dd1342afb87c6f4c3585efaef5c803b3523060d 2013-09-18 01:29:14 ....A 112622 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3da501474abfb54456515462dd1633a08d43f5cc62259d13eb3592b99faa3472 2013-09-18 02:06:26 ....A 34706 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3deeba6857bfcc6d3d7dc5f74f7c726ccac2e9e060f71ccbe469ccd4f1150adf 2013-09-18 00:44:04 ....A 4882 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3df62d6d24b35e2aae06c6631c31002020be014dda88c0ae9734ff821ee72500 2013-09-18 00:32:24 ....A 119283 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3e256f6aff72a9485d4a442f8f3a29a260608e4bb53a5c32318d2c818dfb6066 2013-09-18 00:50:12 ....A 55899 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3e83f0896cd86fb8ab4e4fdb021db837e8e2c7a32e4ac1933e3e1a6ef7cf72ae 2013-09-18 00:27:52 ....A 46008 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3ed7533c2e7ee7c4dc531874144cd7c62dc98d72a5612a6012bb4e5b62a003ec 2013-09-18 00:21:20 ....A 23799 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3f0dafe7c263abfda3bfb2c2c9ed99b00218bb8baca6c837fb141215708cd065 2013-09-18 02:05:52 ....A 91688 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-3fa3a410174be8b0f0534aa0cd767871a35bf8fe323f3b739615bbf6cef45822 2013-09-18 00:49:42 ....A 27968 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-40121fc146732d9672778996a0808488eeab62f4b9324f1dbb3ea9968e8b32e2 2013-09-18 02:09:00 ....A 9992 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-41a20895fc276452a02c8b799dd5d3f3451faaffc7c44aaf2fff7d5be9e7ac11 2013-09-18 02:09:00 ....A 49403 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-41f0cb6a24c6830d412c4f28d89b69ae8c5c40cce3affd6c6bdbb596c6e571b7 2013-09-18 00:22:58 ....A 5263 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-427238ea5ce536f142130a0c459ef5d323cc2509d327e8cce48cd025a0eed596 2013-09-18 01:05:20 ....A 85164 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-434450e5123c4a08b5d72c515e3eca09b706a490a2f0e7767515ea54d360ccb4 2013-09-18 01:01:00 ....A 4868 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-436777b20a7d4f44dee2352f578516a62aeeef9057f6dbcb02965ae2bd2425f7 2013-09-18 01:54:46 ....A 23874 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-437af328d8d583aa5bb4308fcdb3c78aba47d7f8319b1ce2023df5ded71cf25d 2013-09-18 00:51:32 ....A 8619 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-437d1e600b395d1093642f31c11b65057e99fc4f52667aed3da86c5d54a96789 2013-09-18 00:37:48 ....A 5364 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-43eb6aa8f5a2f967c715a06151a923b4864dfe7da3a37cc36fbcce67fa5274e4 2013-09-18 02:06:34 ....A 47385 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-44280884f0b8fbb1b62aa7cb4d3252b3689630b5436f35c271a5b65f0921e97d 2013-09-18 01:58:14 ....A 46718 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4461b0c45820d97461c783f8c1dd3f40b6599248becdcb2fee4f58e213dddbdf 2013-09-18 01:10:40 ....A 98422 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-447b2ed773e1c1501eab18b3d6533d71768710ea829c70fc9180edc62efffac8 2013-09-18 01:42:04 ....A 4473 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-44d604d7cba49c4bdb9ce1c87c2193a4fc1cb3b172792b387bffef95dc589c0d 2013-09-18 00:55:58 ....A 22102 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-45021d1ddc9f7dc2cd899583b90fabc9479f27b128bac2f672058c1cc76c2395 2013-09-18 00:44:06 ....A 82002 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-45351ee0caeb1756077fab2490aac72eae85f329c50e8ea9d15fd12d76cf01db 2013-09-18 00:11:54 ....A 5994 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4682d4eb796368a5a05a43f42b983687a8a97c1b14198f151239d7e152860595 2013-09-18 01:37:18 ....A 108754 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-46fedd860f4e0b776eb2e335956cfb9f014e5f05ffd6b3ab8fcc08f2610258f1 2013-09-18 01:38:20 ....A 146835 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4739a967217375d705e9f80e4d5f0abc4891a8daa7493e77d13e10edf5c29d19 2013-09-18 01:25:02 ....A 101108 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-47db906f83c3f376c72969b36e9235bda818c554f86d050c1f72f614c90c18d0 2013-09-18 00:26:44 ....A 6164 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-47f4a7a895a39f1870259a04efabef03a84967d090bbbc67a281c8557d0c81bc 2013-09-18 00:51:16 ....A 23523 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4868334311e8f48281acc5819b720f9a29785789ed2357f81737edf83f46e940 2013-09-18 00:36:32 ....A 26086 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-48802204bd757f793777cc01de3db59ad84f98c84cb2544627fe1668027806d0 2013-09-18 01:21:46 ....A 33757 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4963dde88932ccd61bf7dbf2668969929aa71a50a3ecbed6f278b737abcc869b 2013-09-18 00:40:50 ....A 55840 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-496a0477c9e798cd25a83d422e4108a5d786d58a611322af4a5291f902364557 2013-09-18 01:43:44 ....A 29770 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-49a7ee3cc746cf5d0457d8fc15d62ad1cbeec0f6e16c71b8593427660b107d3e 2013-09-18 00:41:40 ....A 53739 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4a228dc007565763f098302a6b11548349c815281f783d95ef4cf340b17e8428 2013-09-18 01:07:04 ....A 4479 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4a75813089986c99cf0ed4969ba5143754db8ab71b2c29db1c2cc7e5d00825bc 2013-09-18 01:49:12 ....A 7231 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4a95be2cad1a01997bf866ef2462018ea0e640bef010154cc54318b479105ced 2013-09-18 00:33:14 ....A 4479 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4bff55e68658d0571d9de7e1faaaf2822fa36636c1120645610bd78794039e4b 2013-09-18 02:10:18 ....A 23216 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4e90a32dfb7f2f215cb84b96dfe1d9fcc754071340c59e37c1e254cf7323cced 2013-09-18 00:41:12 ....A 62971 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4e947d6ba3c3309cf9f8bbcfbe5177ef4665fee4aa9976e32581a71161e4638c 2013-09-18 00:17:24 ....A 24447 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4f67c5e0583ad066ef80bb7e718d9697c07c73fc55631c726db1f6b84f08c197 2013-09-18 01:35:12 ....A 113976 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4fa6f298354018a7541406632c8a1af5a81bfb82c328d6452c2f3e037d47572c 2013-09-18 02:04:52 ....A 24211 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4fe34aa1b7ed49ae1046f9df130a99e382f79a62472c237bf73ed96e29a748a2 2013-09-18 00:16:16 ....A 4326 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-4fe85745860eff1ddf43eadc82291076bd365d95d4a67089e5f7d8152123a4b3 2013-09-18 01:22:46 ....A 56440 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-50366edc1e62a4593a0959c96a59e6ee318f29c191a87b00e1c856f04484eb3c 2013-09-18 00:57:36 ....A 21360 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-50fccf5ea346a0b3591a43627789b6d339b716bf6dc779112bfca683317ffb4c 2013-09-18 00:39:00 ....A 27313 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5103e034edfb487aa3abc4ac58e1354421033d2c186ee05180eb095c92934706 2013-09-18 00:38:22 ....A 13084 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5252c02c284dc12f97ddb25806aae5f65f53eb60d0c9b4c80e58d9f3607e7252 2013-09-18 00:09:34 ....A 7800 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-52de8b6c48530b0d5af6d0559271cad21690aab914dc00b9036fa98815ad8d06 2013-09-18 02:02:38 ....A 47081 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-52ea337d3052f893db01296c6e510924f4cf23430008ab029e82ba07b4fbc39e 2013-09-18 01:12:46 ....A 44509 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-531fd8ae2a1ef90d1e18652ff0353531e258414310bddb813918fdda281876a3 2013-09-18 01:23:48 ....A 35197 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-53afa88f3b303e82a58d0d3f4cffdca2d3c0125f658918ce59ca4118466a40e0 2013-09-18 00:35:04 ....A 37840 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-545995c4b1ffa22e914d5dfce73c5b3b3083c4934305cf125f56296e22c5c913 2013-09-18 00:12:20 ....A 85774 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-550f66bbf01440d40bed8b9e646d5c1578e199b92f92678040f086fe6cac726c 2013-09-18 02:07:38 ....A 5479 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-55de35d7a97f0e00012677eea1db444866a6ed9ec3cbd1791ac94a7d41efe4f7 2013-09-18 01:01:50 ....A 123925 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-56161464b24f370f9a04d8b2689a6cb43a5412ce8b36557a78a206bdcd1d3007 2013-09-18 01:48:20 ....A 9306 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-56b018fbfcff8dc995683c2e5c6ab63f316b2c0cbf781067c0c6928fa61b5e17 2013-09-18 01:58:56 ....A 26710 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-56d3db2298de352ac44d77b2d8e2f88e650d46d75aad3cc79c037465f3c3352b 2013-09-18 00:23:36 ....A 75437 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-57253614743b935131d928a0c1afd71f76be962a2f8460a6aa1e73e4d3678905 2013-09-18 00:53:42 ....A 7272 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-575b5ddcb428c69139c8e2f704ae5dad5dc9bf655c73b3a85e3167f7baa3d4ec 2013-09-18 02:09:30 ....A 10913 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-577e224e782f51959377c9e186b62d8703dcb29195702ac3254ec32d6c32488d 2013-09-18 00:32:34 ....A 74263 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5785fe5ac2d49e79df0738e6a46b0ffcca48110948fa3e13d6c56b46fae02d9e 2013-09-18 00:02:54 ....A 55694 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-586ac356221e1046c7a16731bf4c27b147ba8959de3e9326ded597b1621d14e3 2013-09-18 01:27:48 ....A 16328 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-58a002a9d013cb3dd41f6713b7ea671ddf1c58fef33cfbe2d0bcfe8daf38f68f 2013-09-18 00:57:34 ....A 20293 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-59f7490dd98b1c8f8c30bbb870620ab50e1f3007ab95463a50327623142685ef 2013-09-18 01:15:04 ....A 12812 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5ae7182b1132e909862562e8e8900d7b236768794f70e784145dd522f2a82311 2013-09-18 00:57:52 ....A 21091 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5aead7819d56268180213ef4ac1f37053ab4ebd2f779cb99b118efec13864293 2013-09-18 01:35:48 ....A 4481 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5b66d302e1acff14771253f9f1002b4e880232347d378673591a0941450a71c2 2013-09-18 00:15:34 ....A 451308 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5d49b45d6572dbc366fa237c450f31e25d9c795dcfeb4b4bb6358c74919bf22e 2013-09-18 00:32:26 ....A 6892 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5d6040583024c6703ae22b61a6eceb21c46b8b8c34704b92f23e70fa627c1fff 2013-09-18 02:01:18 ....A 7581 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5d9f26fdabeb2a9fccd5283fe17e20c0c3e4e5b81f516c02d87b2fae04c8c008 2013-09-18 01:42:28 ....A 33690 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5dade7e3f6bc4b3a18d4dfbab86684ef511dd7352d05068ec5d5ce359a5c8084 2013-09-18 01:23:54 ....A 92517 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5f78bddb0b219007dd0f707a13383a2f4038d9f20127ef16451d93ee84de4092 2013-09-18 02:03:24 ....A 17896 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-5faeae3c94afb760464f701168e8c04333c04922ef72e1fd954396eb3a5fe086 2013-09-18 01:47:20 ....A 6530 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6083ea5181c0b28ab81388327405074449fc853dc240a58d4cdf1e262efd255f 2013-09-18 00:16:30 ....A 18409 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-60994f968cddad0874436baca6603ebc8aa04676a7c2f5316ffb111f88ad3072 2013-09-18 01:56:28 ....A 109964 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-60a24df0ebf09dc6132e32dd29971a573257ad45764a1176b27f1407d46d0050 2013-09-18 01:52:22 ....A 125915 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-61152f0ba334f28acc798b9c11673899047eae1e937abcb1321fda782afe76e2 2013-09-18 01:55:48 ....A 27344 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-612d493bc9a5b637338a848ec210d10c459333e2d2ef85a1429f4de48f0a7208 2013-09-18 01:08:16 ....A 13040 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-61312cf7eb35a82ff702b796bfcab9f23d4406cc5a95aa4b502aca53d8ed0c59 2013-09-18 01:06:38 ....A 56897 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6194228afd2df1fbfced7c449fd64e176a1e9414b67d46917b2ce5e3205d3f2d 2013-09-18 00:36:14 ....A 46110 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-61a61c077f516449cce73c973459100479c9381bd9c3cafe0056676239d0cc56 2013-09-18 00:05:08 ....A 6478 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-61c4eebd24c7980d3b88ea15d003f388dc1b9643b41180175d7e1f6aaac251cb 2013-09-18 01:40:44 ....A 25551 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6244f689c1a23caeb660d16b0214d7f8a01fe20d4618d41c793040ea5fd4e09e 2013-09-18 00:36:18 ....A 20748 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6315587b331890c09e3c36a3a93879cf3e367b7710f9013d86b4c01ca65f74e9 2013-09-18 01:41:36 ....A 451316 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-63a00c38706fcaa017796eb001823f5cf270d080e81dec762d9f16ec6f2f4d55 2013-09-18 01:26:54 ....A 67159 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-63b6786a33fb5730e12c3488e0e76c4352816090e9d3012a52b254a487226878 2013-09-18 01:24:26 ....A 30308 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-63e0a9e63b310183435dddc64d0f7b5618c02d4b773c5d862a5ae7d4a9b6624d 2013-09-18 00:46:40 ....A 86828 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-65474cdb4b5f5ea22dcbb156929a8b1e1cfcd5db2b04cfc968b7b3d4287463dc 2013-09-18 02:01:06 ....A 116540 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-658b202c576f3e3bdc47e3892f3cb8f73bba7075ccaf9c8400fdca1ef14f7631 2013-09-18 01:37:48 ....A 30745 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6651f0a40c262d029009dec82afc4e2da660689b0b923e3c079355550280159b 2013-09-18 00:06:38 ....A 20974 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-666a206c3ce82d3483992619d5bd94871eff44cc2a1771cd35ddb1d77e22e255 2013-09-18 00:27:34 ....A 25160 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-66f5da2fd83a188078647d54297faca843d339da42b7f8ffd1fbb31e972786af 2013-09-18 01:03:26 ....A 91777 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6840498cbc9053342d3d94309b47726905e43a53ca9ec04db3f882e7ec8b18eb 2013-09-18 01:53:50 ....A 49419 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6887ddda85efd4617a1a4908c118223f1c41476f68b586366db164d2241b31f3 2013-09-18 02:10:00 ....A 12476 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-68a824e69e2c28529328de0c20c3e4923abc0cd8f8ef888dab3a45c0e76a197e 2013-09-18 01:33:32 ....A 4498 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6ac7714830b28cfac53bcdc23822ff378b0ce67f38ce6460e832711130c4b389 2013-09-18 00:54:48 ....A 31319 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6ad10641c34e6ca1238cb5c7c0212ddc45243aaf6f60fef8d5d6ba544198e7bb 2013-09-18 01:05:02 ....A 30764 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6ae5474120af1caf6d850e782062fd3670d3e88162d0235595010b83cebd228a 2013-09-18 01:10:28 ....A 10188 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6bbae463fad7d6d26de8b16b39159bb4721128c21f0367fbacf2a51ca0a1e21d 2013-09-18 00:22:50 ....A 5368 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6bd523b94fdc8fdc7442344c2ab51cde489583b8a9cc6c2c64a139ed52f1dfed 2013-09-18 00:29:16 ....A 22128 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6c0eaee36cc4fac292ab40c7608ec2a208dabe3e31bb2519a0668230e7cbdc54 2013-09-18 00:51:38 ....A 8682 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6c65cdeb8e273b491a9de22debc799344f06cf49ab2026f45d7182e7b08df1f2 2013-09-18 01:14:42 ....A 21740 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6cbade25fb7c5fdf32730b8819c66d6eb95b8cdcce161a52781bbe70b83a762a 2013-09-18 00:17:38 ....A 9586 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6cf096ee03868abd190e975350a89d2713dbfc0cdd510c323055be9d734aeaf4 2013-09-18 00:33:18 ....A 12708 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6d19d08e06f25ef92354fba9aba6de7b91b50fb21f2456bd1b39a5f0a7e06652 2013-09-18 00:02:38 ....A 4481 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6e01099e42fe4051ecd0af1751dffc16d930b7269ab5d00596fc06a33ce16979 2013-09-18 00:32:34 ....A 197490 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6ea91b5867da2119709c5c390fa86fca1a3e560305368a0f86bedd763e3791a1 2013-09-18 00:57:14 ....A 14859 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6f109080748f823631128af1c3279099bd72029485fc2f90fa995d8c4c3fe35f 2013-09-18 01:57:10 ....A 10501 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6f68677caf3d99f7b650b961893aa21e1b0e09d779613260e64b76b5616df3d3 2013-09-18 00:43:48 ....A 214398 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-6fe2bc4c0b9b7d0c60041a300eb63f3b1229a0630a2210f34cb98b120e349b3a 2013-09-18 01:58:20 ....A 20223 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-70e8a172375207b72d3917cba7a84e821b873ddf755e63cbb7233f1994069ceb 2013-09-18 00:11:32 ....A 45738 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-711b5ddd8b4a05b7d093e49010f29d9f1c5a594942792f7112b83ece47cb248b 2013-09-18 01:25:46 ....A 34578 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-711b84032a7a05523f51148d39f3f2bacc9895ce028d765c25ff6364cda699d5 2013-09-18 00:25:20 ....A 49434 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-71d1642a1671be03a69638aa0f267a02e015c699c4f84730315ac03f1ef9fb01 2013-09-18 00:30:56 ....A 20009 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-71d34916ac33c233b249ad37910e14ae9f86da82214c57947c55405dc57731bf 2013-09-18 00:54:10 ....A 42502 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7204b7e8d4eb8ad71c8aebb582a9f17cbf9813fdba6d8f93c40541b45c96dab1 2013-09-18 02:07:42 ....A 70914 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-72095044acd3106833f6ed919036a638466460046b7047f72500e2a8b363d464 2013-09-18 00:41:46 ....A 13782 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-723e7f0bd28e4d7e0627becdeca4b7b0d17c75bce2cbbaf33d55be663222e734 2013-09-18 00:35:18 ....A 27589 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-736d80d47bef3de1d43a79cd3c5d0bacf5cc4b9b2e3d730b8db0ccc1ac1bb255 2013-09-18 00:34:28 ....A 119172 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-74597fc3993f328216b22fa9301269b13715fdeec4400e184c9a06924752e172 2013-09-18 02:03:28 ....A 113367 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7460592211d6bb0daccf602b6d313241da379fb3ccdf831726b2b34bc98698ea 2013-09-18 00:23:42 ....A 28243 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-74cce1210bd3398fa1bcd7d2e70b190fdfccfe46abea6c5df8aa654614ef621f 2013-09-18 00:50:02 ....A 13855 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-750b21b0fd7b56a66043e9f09aef0fe0764197825c74a424f90eb57cc27507c0 2013-09-18 00:54:40 ....A 34769 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-753efd43507c519155fa47f62796c448c1acef324ef09bafe3a2cbc1cfa4fe82 2013-09-18 01:25:44 ....A 5753 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-756ba45677106db18be6a9fba22a01d28e36bab3424441ca855c475f43daf1c8 2013-09-18 00:42:26 ....A 86002 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-762cef9eced416e256375826685e2369cf15d8bcd1410a8f4f0d0262b6292802 2013-09-18 01:12:54 ....A 102989 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7681c1a3b3099ae684568d55151ae35a7482b1a0ca9ae6fcf6c6c6f2a21b81c9 2013-09-18 00:11:58 ....A 112970 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7728e1d3c657b48aa797584ce43c5efbd95f786f5b96ff8d99e1e5bebde07519 2013-09-18 00:26:14 ....A 21204 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-777f6c7646098a821ca39cf140ceccf94a96cb0bda419ee4a457d8d5ebad1745 2013-09-18 01:54:52 ....A 42168 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-77e05b68e619d5d93fa010c5f1efbd5e3a60862d4d901713c618a1d6988f8735 2013-09-18 01:11:18 ....A 49413 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-77e3a469b349b3b154a74e4830ecc8aca2db059f35db96790a2d10dc3f58f267 2013-09-18 00:29:58 ....A 117897 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-77e3fb58a6406bb01e769f296159ac38efd580ac11a33e33fb7f9025e8e65abe 2013-09-18 00:23:42 ....A 49401 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-783eed2521511baea42313284a7dfee4cc2a12fe816dd9ea9c858447c065344e 2013-09-18 01:43:58 ....A 65659 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7923240e12efee9ffcd1b6fa5aa631cc4820a48c0c600a82e461c4dabcb4c809 2013-09-18 00:59:28 ....A 21404 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7995a1b9e88145e493c0231691923b24f59d7eb23c8cd535ccefd9172ada7b07 2013-09-18 02:04:12 ....A 17517 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7b266e85bfb6623e86caaae022bde06ce00045bb06d9c108e0a95c3f2e58e213 2013-09-18 00:09:20 ....A 77993 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7d1f78bba6a7bd91d0f6ecf9ebf80ae12d14ab97605b38e03c47a860e4450c9a 2013-09-18 01:21:08 ....A 14859 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7d4286e9ef27d200a0d953a3ca8eeebcbbad535c3b7890ee811e3873471ddd59 2013-09-18 01:44:32 ....A 8388 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7d727923c775ab4cfc2bf7cb292454b7cfeed7bf5490f63bd9d9801c0a5301cb 2013-09-18 02:03:24 ....A 4474 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-7eb480b31c69b77386badca2a08767ce6130c28b1674f05a6a7bd6b63e3ba3fa 2013-09-18 01:28:54 ....A 4474 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-80bd6b36b976909c92a2693e444a26a188a3586a91d0750befd686f5b874dced 2013-09-18 00:16:06 ....A 144064 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-82a4cd449e74d8f7c6486d188b975e1134688ee97ab210dbe71baca597c95393 2013-09-18 01:37:16 ....A 4326 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-82fb9ea08cc00f8e7e4929f65f16da6ffc7eb62d0090aac2b382c6ec6d1265a6 2013-09-18 00:56:20 ....A 38886 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-831bf9c3211ee0cbc0fe6ce69e28c5be7cd0713ac436487c83b951fd527a209b 2013-09-18 00:21:28 ....A 17574 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-83b076c1d36cda53c84f06c7c627a7ceaeefc647161e521bc77d53a0de43f282 2013-09-18 01:31:28 ....A 4331 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-840b0e2e585c2b3ab42aa3369d5081544f708aca5fa0f431f91ae4be377dc47a 2013-09-18 01:49:44 ....A 13205 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8447ac92b400f1547a73bca872fa1cd8978380f71744381d073ab0b6f5ef35de 2013-09-18 01:19:04 ....A 23475 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8519db53961d867097b2303ca128f500b11b243c5a16a9e34d8c577c55e30a7d 2013-09-18 00:29:54 ....A 86709 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8581c67ca1f62f4b8b5947b32598129b3ce75aa091cffe74afc18e8bcfb25f2c 2013-09-18 02:09:48 ....A 45291 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-85ad351ac48956eaa17da1876ba1477be5e1088ce52eff7f68d45d819d124c40 2013-09-18 00:31:56 ....A 5503 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-85c2de0514257c2ed17454e97bb6de51459c75d1b3733b6a96d049cf73555ac9 2013-09-18 00:56:26 ....A 21365 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-85e3d08ef0eff1fd289c323e37e37bc5677a5a6fdde6ae1f19943076adc7f4b6 2013-09-18 01:18:58 ....A 8862 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-86373dd550826b652933aeb1b24294f7487fe27dc3da3deaa3efbcf9b46cbd9a 2013-09-18 00:25:24 ....A 44329 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-89860e91e8a3c93aeca9370f4324bad67a938bec0ea642edb78efce4ea59b11b 2013-09-18 01:21:02 ....A 114742 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-89c4123fa79f81b5e047f7dd59c4fa60847b9f284d142f6c3d007300833f001a 2013-09-18 01:10:36 ....A 66345 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-89d4c9ece1e1292a40c042e782db12b3886b54c4c99083354df6ae7e5c25ff57 2013-09-18 00:23:20 ....A 20908 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8acb3941239f1352e48ad88e9b9253c18fd324d84ba6e7ae12d9befce4cc4737 2013-09-18 01:59:48 ....A 30756 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8bbc9a903216680f30399cb573abbac65cc3bc69b11e4f0b25fda149a165cc42 2013-09-18 01:22:32 ....A 111242 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8be09526de70af9bd09026b52d325ec619f4a720e5b92a745a557fd6adf3802e 2013-09-18 00:51:44 ....A 23371 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8bffc6aba1c68c34b7e47c6aa4ff9e367da31fadc29b988c613ff3d0ebf4a728 2013-09-18 00:46:50 ....A 56895 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8c138a05a461b2b6d4c1ea3a76537f0bd3e956891950b4c8d805e7cba51ff1db 2013-09-18 00:15:28 ....A 12667 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8cf3f73843ad6d7a7ff024af61a325bb720356c75762e7951fdaa46cfd05b4db 2013-09-18 00:20:30 ....A 48429 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8d9fefb2b191270eac05fe43a03d11a06bc05d43355b219ff13cd4e9b018f32c 2013-09-18 00:54:38 ....A 56985 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8de1daf41811cad48b9dc596a6e47df3ff7ed62dac2719ec56937df65e7276c9 2013-09-18 00:31:58 ....A 14492 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8e22b912bf660d60beca817ff92142c2490767a8157009a66161b77824622e0f 2013-09-18 01:10:36 ....A 14134 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8e51e1ff197a1893d396eb9f7160e4f9a7589e23c117d563678b056a9fb24309 2013-09-18 00:03:10 ....A 32354 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8e7ec0bddfff59371a0367503b71440d8cd2ecd0f4ce836b3b2bf74608bf5e13 2013-09-18 00:35:02 ....A 20248 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8ec56278c45afaf30d872a665f691d0137c475b0b20f9bcaec1d5fcfcebe20a3 2013-09-18 01:19:26 ....A 27605 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8ed26acbef10cae151772266cc61d9742af8eb1bbf2ea569b4a3003ac5c682b4 2013-09-18 01:37:14 ....A 113279 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-8ef8d1c8c29dc0300bdd3ab5aacd25f1bcbf7a6ec07467c416a47556fff72fe4 2013-09-18 00:27:16 ....A 5621 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-900410ac6d7a84b6991020fde80f8ec45a091b3e78506e3087c33fbbe5168cc1 2013-09-18 01:57:28 ....A 4331 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-900c53e35304f3e0395c68ae341627fbaaa6bf74bb8f8e6039569771ef7fbad4 2013-09-18 02:06:24 ....A 31985 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9024352179bd8897a9301f90cd59177790842f3ebd4dec74508ed9342241fb57 2013-09-18 00:11:56 ....A 25575 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-90f2e313c1bddedb6b2356828a752f2cac8d20505889b54eb61e5464d15a7079 2013-09-18 01:18:18 ....A 82551 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-90f3bcc10dd5758b522497ae69bdf988c0b36378129929ed57b337e117a91a25 2013-09-18 01:10:32 ....A 11605 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-90f9a6760279ea3138a4e50bf1f1268b623fe5bf0f645bb8ff7c33668d5b154f 2013-09-18 01:03:36 ....A 96921 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-922be740b043a982a346b4552d4f303555aced5d1c85b6cde8ba800fbc591637 2013-09-18 01:59:14 ....A 5620 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9306ed01a85b890a44d1d54b486da16cf2a9d9d6980802a9b844be11b32fa292 2013-09-18 00:26:24 ....A 21204 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9360d9fe8ae8a0721a7e7600f725be16e8fabac01b996fc7aa9ba3de2d9982b2 2013-09-18 00:23:40 ....A 36658 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-937c3acff5038fbbedce7ecd178052c57211721350a7cd32c38729833926b626 2013-09-18 00:27:58 ....A 27331 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-93ac7b1af9d40b44af51f803f38266893a351bb6a0ab93ef1f6c8fb41a042cb1 2013-09-18 00:42:34 ....A 20337 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-93ec715c37e1672aff2e6413c4b6be6488d243c92c8d7668372dfc9ebe39e5fa 2013-09-18 00:08:26 ....A 44570 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9445f39d4b45dc387c6af636b77f84396827a4700966302edb2902a806da9113 2013-09-18 01:59:24 ....A 13312 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-94f13a91b59d09d75cb25d557bfd1ead464363de4912320ebdd1ce4d0670048f 2013-09-18 00:35:04 ....A 5220 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-954b9256bff2a6cb7785f257c18bc04197c0e20c2ee14f27e0bd321dee9c2ef5 2013-09-18 00:52:46 ....A 34483 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9585cf3a1784a7202e72c04c6d4e32c12746474edaff77dca8f62937e4ffded2 2013-09-18 01:50:06 ....A 4497 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-960b88a28ec2051ef7051b5c2b83e84bd63e93406963d7564a8dee08582bd5da 2013-09-18 00:11:46 ....A 5030 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-963b4029c1b932d739410a47c143861fae73671931f73e1cf31aa34f15e12640 2013-09-18 01:46:38 ....A 5147 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-96de4ba75d165839cd3cd970ad42fe4934062e4e66f29177779de6de0474d873 2013-09-18 01:02:02 ....A 14815 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-97575f58076aac33d1d222a9433a9d00473e926eed0089ee3403a9065a400135 2013-09-18 02:03:24 ....A 34827 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-97b7b11df63303e9edcb73ba0c09b9a857d13cdebd6777606d7b007a400e4c71 2013-09-18 01:45:20 ....A 20879 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9809fb9a0d432a6701aa79cf5d461066b6f6d7bcfc955a0fa5609bd69a188ba4 2013-09-18 02:10:36 ....A 17359 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9842b1fe342643cebfd71575d1c7b17a7f8370d82c5decdfb29689841f6e6f68 2013-09-18 01:01:14 ....A 19141 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-987948ecdd8c5d287887f6615ce2d5e10b732c05deda1c974b60b5ecc73ca77d 2013-09-18 01:43:42 ....A 113197 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-98d8eb8dc5f3118fe68b985710b389c0652bc93f213555ea86b438296b980120 2013-09-18 00:48:48 ....A 136822 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9904b5122da1a3a1efc045aaed78715e5e1a39f03544e5e9680c0eb9ff494d45 2013-09-18 01:17:16 ....A 53957 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-99539c4ec9503eb04d23b0d98f6bd88c28446ecdc4e929da8822fc74f22666c1 2013-09-18 01:54:28 ....A 20607 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-99ba563b8c6f417b0f4a75f8f3ce31c45823789961b1d4709bc7c8be0d07f3ed 2013-09-18 00:54:40 ....A 9161 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-99cabe51cb96241dac01e77a0c6ead6dc2a36cca97f7993aa776ffb97a2979eb 2013-09-18 01:55:32 ....A 55638 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9a03c32bdd3fd8eb0dbfa5c66335c38eaff36b3c14bfaa8eb69f9eac31ab20d8 2013-09-18 00:37:56 ....A 33814 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9b216ddcf5d4cb1cee3a763fb898ec357233b065c636831130364e0c2581e51f 2013-09-18 00:40:20 ....A 45041 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9b766d9c1f0e4fa9ea9ae9899c61209254395a45bdb3f18969ee52bd8a83e94a 2013-09-18 00:37:16 ....A 44407 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9c156a02cf16983c53361d8ebecdc3b11fb7a5aef43da27188100cddcbfdc7a2 2013-09-18 01:14:30 ....A 19883 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9c93da992e7589e355322ded39e9c35844555307721044332766e478a3db1200 2013-09-18 01:40:10 ....A 9594 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9cd86de3f1783f27193d5c07488a2c80a4c98760f0ad05c5a5f84c677e009ce2 2013-09-18 00:38:30 ....A 70744 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9d752d7e9e64ce0475e5f411b1fc1cbe5744082fbb7aee6980a5012038f37b34 2013-09-18 01:21:08 ....A 86758 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9d8f0c971fbaecaa8e3efed91f7fa881028f9f5702e262d5e15ff936ef625f7f 2013-09-18 00:46:32 ....A 10767 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9e6fdf477bc0ca10cf498c3778d8701e8a4de47eb3245a9b05f86b124344c904 2013-09-18 00:58:56 ....A 16384 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9f3f5c4f82c2d8bf2982ae9ed5bf99c6d76b71f51673feb830f58663dc62b274 2013-09-18 02:10:08 ....A 90054 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-9fee3c1a6fbe1cf5cdbac1c22b97bc0f11386d714dd1ca883dae2ac2fedb5675 2013-09-18 02:00:52 ....A 59281 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a0492e9e31ad42467908feb944c6a8c4b600f6a5b87ecc85ccea6807886c9f93 2013-09-18 02:01:12 ....A 55085 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a05c6cc0b4528c72f8f7b7b5d0b0ab7acc7871ff72fd640ec19a10f353abb4b9 2013-09-18 01:00:24 ....A 49340 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a0c96b450f0e752c680c5e953d05ff23565711fecd832911bacd8694893f8ee0 2013-09-18 00:19:12 ....A 44977 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a10db3db31e2d22a6438da0b41fdc892427c91adea6b1741749a2b4f38f8ba98 2013-09-18 01:00:18 ....A 46911 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a278502a4001960e3edd3b1ac7e305412e2ec0733d402ab85bb533a0b23d398d 2013-09-18 01:27:16 ....A 214592 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a2e838675857865803e25bfa4500fca5707df1307c75cc68fa20a0ecc1f21c2e 2013-09-18 00:16:50 ....A 111764 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a32a9adc5c45e08aa1b0d272fd7fc1669c5aad43360cff871a44aa9636d8c656 2013-09-18 01:53:16 ....A 45398 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a3435bd22fbeb28ad1d299d7578198afb8bf9386f34437b353593f4c612e2fd0 2013-09-18 01:13:02 ....A 9043 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a3e32ac5d64ce0a37db7bf189143d7df576c495af843c122d5fc15e76ecbc242 2013-09-18 00:23:48 ....A 45568 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a49c3c77ffb2ab2d767342aaf820e3451d63847a36eb2f79f6fed9d665d47b33 2013-09-18 00:40:06 ....A 20647 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a4ef43936208e6a6803b1ceb6883e28f6aa11dce93eafb4a8e45afb2365178d6 2013-09-18 01:58:22 ....A 24226 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a50092864a818d550f65415032ac4e0a46751354df5372473efb4ce53fc55343 2013-09-18 00:07:42 ....A 49821 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a56f94840b094480f238a483b5983c5b822822964b27bfbf985c8efb86b50812 2013-09-18 01:00:54 ....A 32648 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a59e19cae2c5d6443918f8e3513509c377b25f1254e8e0038582bbd43d17a385 2013-09-18 01:27:16 ....A 54234 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a62a9ec4ddbe582584bff833c3a40e0b8b0e7f7c3f8262eb67e941a4b9ade301 2013-09-18 02:06:24 ....A 7953 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a637973589584ab48a6d05818485665b27e38e0725f3ad7d15b9196d2a4663cb 2013-09-18 01:45:38 ....A 6182 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a6b1db6f4cb665d46ce7f151c631c30a0ffdfb4db3533a8d4781413c8d0b102b 2013-09-18 00:19:46 ....A 70589 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a6ea608051081f183c8de4ff08b57cfc6d7190fe83ad615f980f4f3325c5b385 2013-09-18 00:40:22 ....A 15948 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a7a7d5d522c78cbeb8e62b54862137b765338b73e77043b122be44755a33dd09 2013-09-18 01:14:48 ....A 16280 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a7c27bf12087a47d55e9e90e72fe9391757bd9b21944b1bfc92b60af1e1a5976 2013-09-18 01:11:20 ....A 14150 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a7c6e92274f7da75f022789fd8b10a43c7acba2a08a732cc5e69d59ffe24e707 2013-09-18 02:09:28 ....A 96015 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a7d0b24acb8879a0ec37b56a4ba7b436c118d8c5180e693ce83b793942bd41e8 2013-09-18 02:11:34 ....A 56096 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a7dbb6dbd09aaa455c452f1c69c379e3b1dd5737b5c58baab21e9b601e4e6c2e 2013-09-18 00:32:02 ....A 43729 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-a8c67db37f61eda9d26c68e677d0f98da5c50e8f3d53b46eb097394994077e16 2013-09-18 01:10:32 ....A 53319 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-aa8f7eb43c45984a2439b5bb7c3d3f495134a6318d895ae4bfe988a73a42b48a 2013-09-18 02:08:16 ....A 29479 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-aac9d41fc58acdbe2cd0f6e72403f2b2da71435c0cc849fabdf18151d3300c95 2013-09-18 01:49:38 ....A 87308 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-aad2f616358b3ddb0aac8726021b992963b32aaf57be6e58c4f0097a4934117e 2013-09-18 00:26:46 ....A 16384 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-aadd08089cdcbecfef378118a7cd4dbb40d940d5c3db846f23d10ed3f2f70095 2013-09-18 00:23:52 ....A 151837 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ab222afa2669bdc28f27666f8a8994879bd5a3fe84f315f35e70b1bd7c7fcfbf 2013-09-18 01:45:30 ....A 18697 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ab22a6d2a9adbdfe7c425dd2c167f14af953abae26c867167b4e392169a7f0be 2013-09-18 00:22:32 ....A 5115 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ab87ffcc7985d27e49cfece58057d3083abb8d025b9780869879976cc3b73e3e 2013-09-18 01:59:48 ....A 14254 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-abcfcffc8b92aeae694d9e6579980fbd60c3f4c4c90ce587e03b62403509266c 2013-09-18 00:23:26 ....A 26108 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-aca34ce72b91d8d6b51d25843e906f8f89045b61ab1f6069c05d198985952cea 2013-09-18 00:54:50 ....A 67159 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ad2f02139a9e591c653e895c868e6f35c92c99e04656e4cdc44a5c995a9fc734 2013-09-18 01:04:00 ....A 61221 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ad72ae50207111f183c4f75e1e3b0db5801a157e5c8aa60a25c5b6aff01c2333 2013-09-18 00:47:16 ....A 24878 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ae1fa6a02068c80c9466679aef7d72e403950ced7c4ce376871a34ef95e2ee72 2013-09-18 01:24:14 ....A 40749 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ae28ec15aa76df38fd39ad1a499812673ade517fb44d03512ccb32ad5644c716 2013-09-18 02:03:28 ....A 14530 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ae4f11774b40f79270789e72e543fe6c2b08c71601d0872855eea4af08c566fe 2013-09-18 00:15:56 ....A 54033 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ae6d6c350b5b88ee77077d8d739649b811f173b98d86c8a1727e37aa437005a8 2013-09-18 01:23:32 ....A 5502 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ae86f480ec05b1f4ec6e642d308675aced8a002050ea69d28b76d93d6dba81f2 2013-09-18 01:15:14 ....A 4496 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ae91897c2d7f313dca96048ac7c2a1506e139eb1a0b4e384809cf0f7bd65100c 2013-09-18 01:06:06 ....A 62124 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-aee48a0ad5ba42861e4d0056e8e206b7c81fa7044b38cf21c0358f5811322fa7 2013-09-18 00:38:44 ....A 11930 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-afa9c4ae552012d585ff9504679a3f66e2e96dddab7386263c8f0af601bfab59 2013-09-18 00:47:28 ....A 9487 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-afb4d0be5088683bfbcb3b1248532adb61beec6887a1973da78ba6b1bce4a52c 2013-09-18 01:06:06 ....A 82890 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b04c4c6f2d830e7f2c39b1534296ae733daf1a95fc522363d006ed8834120364 2013-09-18 01:39:30 ....A 4331 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b098f801708519eaae6cbbb13a01f8f5c683ac205f4a1573677f82330292f6ee 2013-09-18 01:33:48 ....A 23177 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b13049d652fdc7a3ac1474459f59a6d80d9648be300b87ba79d0dd7d561c6311 2013-09-18 01:49:32 ....A 30803 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b1465d96405261266a6a96be06435a6bc71ce1776541dbf9882145a9521ebdba 2013-09-18 01:59:24 ....A 32306 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b1ddbda9dd5179b6abf7d90e429cae89c875a8f92dbc6250b5af13d042ae6ce6 2013-09-18 01:54:40 ....A 28671 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b1fd3f185048f3dbdda3cc8d9030ab3805e258e523f70ee5124bd97f3a6961ca 2013-09-18 00:15:00 ....A 8440 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b2e78c23662215d03cff13303e324afd8a9a7e1d8b0e9c7d3fdcfc57f11a8dae 2013-09-18 01:42:58 ....A 45714 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b36fa5f8551d7d55cb68eef24d06b47bdc9e2d4be42ba1fb78f672bba6fe9bf3 2013-09-18 01:23:34 ....A 21255 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b457de9775f62ab2bdbbe8b5ca2a57c1b56f6d87650b4d56db6b27b4e3cc013e 2013-09-18 00:32:28 ....A 117421 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b5ccde66928cb9a9ceb03e6ad400cd7b6e6951e7ff5a5b3643d4de9553499c2e 2013-09-18 01:38:20 ....A 11058 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b5fc04ef84062549cb2e22645217a83d4d0b410ac02abe3612c0f8eec7fb4045 2013-09-18 00:43:54 ....A 36937 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b63cd4fae68bae279246aa438349b359f9a51772781dbed2018c5e28bc1f62a9 2013-09-18 00:59:46 ....A 23526 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b71411b215d982be73215b65055892ff8ff057a24ff30a7fc677b8e4f5844a93 2013-09-18 01:54:42 ....A 54128 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b7ccb401ee235b94e6b44c3e3e9b096b30ce4ab8a790f3eb934de23c1dcc74b1 2013-09-18 00:12:14 ....A 33690 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b831e26246c8828aef4dae33801e2d458ca421c4159c03dc461f59df2e2aee99 2013-09-18 00:09:26 ....A 30840 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b858a55d0e73156eb2c08c494f5152ebda4b92bab264ae4ef112a8d35042cdd5 2013-09-18 00:36:24 ....A 36691 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b860ffb99840e275395c43614357228fee03c59dd01f840dbc72861d5157c44b 2013-09-18 02:07:26 ....A 53368 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b8aaea91a5941ebb542830e07ed5e4cdaa82d493c4b4f32bdee1f2a93d6ec866 2013-09-18 01:04:16 ....A 104397 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b8d89f1e0f6cbc9da70a2ca2d502c12ff90e6c095f432b39583f8a9ef8bf8134 2013-09-18 00:49:30 ....A 9649 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-b90604de31aafe404aa64643a89c8ca02696c290c2fe22ecff84550784a9b5d4 2013-09-18 01:27:12 ....A 20477 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ba2b7a51c9c771d579b10d8e0c63b883e438feffa45e9a30347027b04c13e258 2013-09-18 00:51:32 ....A 105244 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ba6cab0d1417386628560710e98a7025994c7fe45ab4c296eaa499fca6571a0e 2013-09-18 00:51:06 ....A 16415 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bb0ec26954bbcafa6fb13b782299a733ac35c20aa1578135d9383be6eb7c9ca0 2013-09-18 00:28:12 ....A 44661 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bba9a0f0d68377655125417a12431e8aebefbc74f469b93e99d3039c2b831b19 2013-09-18 02:05:40 ....A 13210 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bbc90ab498b59a8dae62f916b3e5c696f7878caee9c06d11b18f91427dcc0f25 2013-09-18 01:40:12 ....A 76194 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bbd7283ae79bcea5284276405984a960034c6bb722862bf3de1783634c9da7d0 2013-09-18 01:19:14 ....A 22376 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bc066644f7a9410f3cad1c6ff5cc585fb5c792907bd1cd3042f54e91e276890e 2013-09-18 00:31:56 ....A 13671 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bc31348d81e189c2d62dab50d3f6bc41646bda275ca903be962eda2039e63cf2 2013-09-18 00:33:26 ....A 58514 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bc55e044bd6a153415acdb5e7c40bd335c49f26e66d123fa986b0c97d1cbb899 2013-09-18 01:09:28 ....A 29895 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bc77bfa7ce78a5ca987c4fd25c540b66a52edec36608f7862f3599558bffda6c 2013-09-18 00:18:26 ....A 17574 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bc872b77afa8b25e23848dbe1884560e3a6b86d7fca43cadf11d39ef25eefd80 2013-09-18 00:42:28 ....A 19673 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bc8a5637d8e3f77ee3e767f25e89b26ca848b56bcaec2b2fd61eeef3a847cafe 2013-09-18 01:23:24 ....A 14150 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bcbf1c1a80c2038cc2de9849f5ea2c751729296e3ea98ccf90fe0c66ccd5b16b 2013-09-18 02:07:54 ....A 36127 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bcd480b78e5990fc98e83d6cc2ef6aada660712c4ad0e562ee50dd969653a006 2013-09-18 02:05:20 ....A 5921 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bda3890cb0a152fbaa6293707b0228f010c383ff32b663ba97b5a018d35d3e8e 2013-09-18 00:28:14 ....A 5658 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bf2b9eae88068ecf9b8b9a74e6e9a860a9ebeeb5214274c7aff2e97a5eaa8b4f 2013-09-18 01:59:52 ....A 5649 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-bfe44cbf2f5b13064cb2bdfe21249e8a9e81d4c1d1e366bd7d8d469628e438a4 2013-09-18 01:38:04 ....A 16178 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c046998a98a12f807ab6fa94d87a40eb2cca0b99bb494fc00121c7393d57163f 2013-09-18 00:38:24 ....A 4497 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c12fe9b45bb48d689035e43b373c0b2708a9abd593badffd6962110555508e8d 2013-09-18 00:57:16 ....A 12750 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c15677595e9a86a27bf1f5f36db584b4d2473222c4c297f793efcaeb4578266d 2013-09-18 02:01:48 ....A 40601 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c1a53772393e0e77f024466ff2cddd982ef30a2da2ec136b1fdef6a30c023fa9 2013-09-18 00:32:48 ....A 132537 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c1f06b0089f94df2d4681ae1b9dd2178a925ffbc0d43dd8f667e2671a4c80f10 2013-09-18 01:49:32 ....A 22632 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c1fd6ce2eda3c3a1c02dcba4e9069eafe79ddbcad46c4e48a10013fe720c7695 2013-09-18 00:08:54 ....A 19244 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c24fc8c88b52163ca9f4e8df95a7b78322e2ca7f0c271c3d24a9685b4d1e91aa 2013-09-18 01:56:02 ....A 54143 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c2b7fa81eadbee903553d8509923155019d2d36e7de488ee1a12cc98e39ba55e 2013-09-18 00:41:58 ....A 109302 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c35955e915d74e3688dcd25b9887d5b1ef5649a268f43d41a206300b6ca02299 2013-09-18 01:47:28 ....A 20286 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c3691fd0a5a4c4f0bc7dcfef31490ab41411164c0cef523770c26ce5a0619b26 2013-09-18 01:56:02 ....A 11393 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c45af4a4993d72f9165837c2d49ef5d78317e922ab4f30c50d52359f16eb335e 2013-09-18 01:01:48 ....A 21206 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c520db6ca6e44c1de018eb0eb6f4b5d3c6fb4afaa312a9ef95932d81245cd4b2 2013-09-18 01:51:22 ....A 113203 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c5233ae5d49ec3713364fdbf7d7c6edd299c3bf5808cf1ba43d3c9133d657ad0 2013-09-18 01:48:46 ....A 41364 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c5341f0b4f449f7abcc4c8aae99a7465f5a9717bcf74954880659a9187337a3c 2013-09-18 01:47:00 ....A 7059 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c572189c65bda78ec753aa59c7f52f7c6ca0c096178916e979c388d3dab18482 2013-09-18 00:28:12 ....A 53023 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c5e0ec29a0edb3e9ff6332317195291e81e1f16c9a3aa3b608f803ed1e902203 2013-09-18 01:11:04 ....A 77126 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c5e20ef45e1444d9e1e42e06a5175a2f88bae66e429c86697cc6cbfb97a63bbd 2013-09-18 01:59:54 ....A 20889 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c68dbbdc85268b27134bd3558da19eba6f1ec8d0b25e607b4857bf89f7b4fd3f 2013-09-18 01:35:06 ....A 30042 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c6ab0060b8de02fbebb47be672464b4485b9c8ebccb18e2623ef44ae7805beb5 2013-09-18 00:30:24 ....A 58777 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c75b36b05716ad0056735187ed5aaefda237c7fb2dce7f7548f5e32e03c87436 2013-09-18 01:35:18 ....A 27494 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c81245c8de190a94d6cfefa6fe3f65a8ae1dc73d2f8f3d25b653966101dc25a8 2013-09-18 01:29:34 ....A 18955 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c89c8daa246a418a29f1f75f8e91ec19432bb3815340e4f5173dd90ed30cad8a 2013-09-18 01:59:32 ....A 28360 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c8a52f3719245a56fa5868cd772cbe3886cb83437b809a0e2f94825029079fb1 2013-09-18 01:17:26 ....A 8425 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-c9b599b547b96cd575b63c4773d32d0318ff42a969500d5aceca150151f066bc 2013-09-18 01:21:58 ....A 33645 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ca1bf7840ccd850bbb7f34522ac0786e8941a02aaf0a4b84b2c982f3a40999b0 2013-09-18 02:05:54 ....A 88219 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ca39ef0df507a8cf8c427af1fad3a0f5a683ae8348c03114b0cb82938eb6c29d 2013-09-18 00:48:14 ....A 23663 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cb54ac7d6415d30d5a34f2d22b48f22ffff51587e87a4b8a83047bffd86bd66f 2013-09-18 01:08:54 ....A 23583 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cbc1fcdb5be6d9c78b8198542af21df61fa1a5d32886ac97b077364c1af48376 2013-09-18 00:38:12 ....A 41841 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cc12dad962a4f9d9a3cef95558dc5d0a02f9ff897ffa9f40ff18a5be7a331d32 2013-09-18 00:32:52 ....A 22525 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cc1611b8ce3d826a767435bd1dfeec0480dff903e929d7d6112d9d7720d7a191 2013-09-18 00:58:30 ....A 18680 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ccb9a196c3a0ad33ee9f27eb76eff02d14683b8cd51e2f60ce903c45bdcf3f60 2013-09-18 00:48:50 ....A 14422 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ccdaa5699db98c4cb1452f95ff3a14877af9d291eeb336a1994d93ec55b39399 2013-09-18 01:20:40 ....A 115473 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cd36ba62571f1714327f5c1a24d13cb1bd15f6e7a7e7391b10d7edfafc9423a9 2013-09-18 02:10:48 ....A 70686 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cd4c651a1809fb92474ded05c37a3935301a7548d81a4efa830ffd91eb910221 2013-09-18 00:28:02 ....A 14497 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ce611f885b39a104f3cbf5974783eb1d8221aa1d795fc068bd2a6c7264b88b74 2013-09-18 01:30:10 ....A 23470 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cf7b1579eb4cec99578a0e2c3299e263026228e79e670ca984d22aa869264a2e 2013-09-18 00:46:58 ....A 20762 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-cf87e9846e21d3b0f8a25512ddd449a3bcdb6f0145c295ffea6402b071e24387 2013-09-18 02:09:04 ....A 109661 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d05588739ed03fe4cd1ddc279beeeae625d09f3cd225baf27193ab7143b7c048 2013-09-18 00:20:44 ....A 29846 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d1b1268014651220e5ca4010d523bbc5326a2789197a514db618e4224b44cf34 2013-09-18 01:15:00 ....A 27313 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d219d743d603c1b8a507b9716afc4f04625779ec1506e4a5bb38230df90c2eaf 2013-09-18 01:04:12 ....A 48444 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d24c8a3e976cd9b73033629b8dae315595b367b1bf05e62e7881a902d40d793d 2013-09-18 00:36:24 ....A 19219 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d264f120cdd6ff0db6ba593dbe1940681435366daaba29f85723e19433f66406 2013-09-18 01:55:58 ....A 44225 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d314aab30c52621a7a54e3004ae4109611de0c4f1787b0c84a7dddce7bc7e5ab 2013-09-18 01:12:26 ....A 39850 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d360ef22886ed1a351285b3e1d3d4627b4ea142752b7ee83496ba8ff01033982 2013-09-18 01:50:18 ....A 33107 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d37624792e8df981c179d80a372ea35699c3e0a60000ea73db43f8a6039b50f2 2013-09-18 01:13:28 ....A 22299 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d3de8cdc157652988659cbee2e4de4459c464f78e59a63233c0643e999120dc1 2013-09-18 00:53:14 ....A 112296 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d4c48dbabf0bb7116d7b246dc98cdf74826e5d539cfe8ac3c26c2ec270fd8707 2013-09-18 01:14:30 ....A 16323 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d4ce670cb3117925a76d8a103a5783e1653f2d2f96b00fc0b76c733927b5515c 2013-09-18 00:35:18 ....A 57574 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d52d8c2e9115b420544db263f6894ad31a80be1acf97e8f461153ff95d061684 2013-09-18 00:53:50 ....A 67162 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d5718a7c73bcd7942ba39f801576ebc2d36799c0f879bbf8d30adb28e844d21c 2013-09-18 02:01:54 ....A 111258 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d580bfa995045e6ba46145ec6de8548ef7fccfe722fca58416424f3a9bb8bd37 2013-09-18 01:50:26 ....A 47497 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d590ccef2c32f3b158ab3d31876371fa3506e4ce14af19c0eb688c06d29360f3 2013-09-18 01:33:48 ....A 49514 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d605e664369b74a4b54b8e8f253a2b42d17c13914743a8308f31259d08340145 2013-09-18 01:40:26 ....A 56893 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d60db9db37f8e33217c40c269c1f4f4e30cc22eeda721085591f024f3469b9ce 2013-09-18 01:10:46 ....A 46740 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d62bee67d3248dbf167c4efe10c213c1c385cbffc2b12950737fa9dff0156d37 2013-09-18 01:33:28 ....A 58321 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d6f6d7219cc2e5536d8e0025800c4861f1ab480893543ea801d45df2bdc4dd29 2013-09-18 00:33:56 ....A 49412 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d73ba0505d97cbcb340e8a714d6f9364eebe213e0487019bd7555379e5099529 2013-09-18 01:08:58 ....A 15252 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d7b86718092b08ce5c06693afcac81092e18cfe272fdec46fa36d16bf9ca47d5 2013-09-18 00:51:50 ....A 23004 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d7c881ebba9ac3e2558b5de5081f06a041a038e41fdb75fb978c14b28c2de3ae 2013-09-18 01:26:52 ....A 35174 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d7f282833aa352ee132e916ebdd818d94fd0561ac5ddcab9af53b11bdb4b17e6 2013-09-18 01:54:26 ....A 114709 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d8bbf8961da195dbd9f2ccadc4d756b31d6da2bfc6a409b58de9f567439de231 2013-09-18 00:54:02 ....A 15157 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d9b4f2480ecdc89d336a8838261fc4e6bdb9573a2135985626112c20edc8fe14 2013-09-18 01:41:52 ....A 25530 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-d9dcbf8bf390f8044ff9d612c91913feb0ee4eca5295b59fc59800a8f7c5b158 2013-09-18 01:03:44 ....A 30323 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-da9e807f7657f54b0eff4f24eb7f7fe110d3b3fef8fa00179709c10b321e792d 2013-09-18 00:21:36 ....A 17588 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-daea271a4e1a9f8f47b19769db1dcf538740bee5ef15e3c92f42e295fdb29dac 2013-09-18 02:01:10 ....A 4499 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-db508362e434f5ecc99292aad69e360d3429958abde724f520f8a2030bb3b194 2013-09-18 01:23:58 ....A 33554 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-db517bc5fc3fac01690893ab64876a25aae858036615602adf919c09e888de97 2013-09-18 01:25:20 ....A 109706 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-dbd5fb2c63b0b6250031f3003b8e9ae4f0c0001e4b80303a3d02f3f9b4ac9852 2013-09-18 01:18:16 ....A 14696 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-dd3dc77ae052834755f9974c21bb6bd41a8acaa8dfd960df7826977f59ed0219 2013-09-18 01:21:20 ....A 116516 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ddce30d673efb94043cf93e98b93f63857d0cf221c365501f15fdea507ee81bf 2013-09-18 00:37:20 ....A 12575 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e00e018902c957dfd8e545fd1b35e87dfc8edb443c52513ad6c32cefc82edd6a 2013-09-18 00:31:46 ....A 116652 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e06a710b20947f5f39b690db64c17904ce7f91944284b1813738e96019a600f9 2013-09-18 01:38:46 ....A 17896 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e0d251685eda36fa81ace1cc7e2eeb6c8e556a39aaba9d1e8ca9622f2ca232cc 2013-09-18 02:06:02 ....A 23457 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e0f1f5fbb974a383dabae648462788679cfbea5553898db7ac04c4d301641bcd 2013-09-18 01:40:54 ....A 30515 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e12044229fb36510fccbbca107e2138bca0c816ae0a8d0eb4d57a88f6359f7aa 2013-09-18 01:07:58 ....A 40900 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e126ae186964a045c713f9541647fe88a2d89c60bc0cb9af9299a7b38cd71928 2013-09-18 01:04:28 ....A 23241 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e1d5f981411bc9981fb557bcf3c0e6ab623072b5358ea4d3f6aaeca01482c608 2013-09-18 01:34:32 ....A 30848 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e1d79d4c45e3ab525bc1eae7961556421994e610ba391da491620713033c477c 2013-09-18 01:26:52 ....A 48934 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e211489b950879799ac6bbcd10a956e8169bdcfbe972fcca0951cfa8f5326060 2013-09-18 00:05:16 ....A 128063 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e31cb1a743c001710e1d3bbd06648b88f82216d426e54b297173261f3a283a44 2013-09-18 00:10:42 ....A 17889 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e3e864c5e1606eff74b3bcb71e1ab7c6f6ee79f9d2d8bdf6892076238efb45c2 2013-09-18 01:51:40 ....A 27313 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e4192d110b7b598d28afd156596e36856757d14d762ba03f9e3509fba89b4845 2013-09-18 01:30:02 ....A 7302 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e423d4d742c474b7479738bb51530104870d3a53f2d4ef5a33419b4efecaef42 2013-09-18 00:59:06 ....A 113610 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e451f5e71c8ba65a04dd91af452fdd1846eaf63c51f29aad669caf1bd5ec58a0 2013-09-18 01:31:16 ....A 55508 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e4685fd98432e129a0a6590393dc9d8c7797cd71d88916ed3eced3cac72465c7 2013-09-18 00:30:54 ....A 166232 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e49b657fd9e8fcad4623a8125c8cba514b1ae588a9d1e73024ff2806fac414f7 2013-09-18 02:00:52 ....A 42343 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e4fc665346898b1736c708f13592b0153674191d7597fc2961f788777a8997ac 2013-09-18 00:04:20 ....A 17677 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e535c09ca8cb2577b49489e9779465d76ad1385e21d39329ca101608f37ecfa1 2013-09-18 00:08:18 ....A 35174 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e56a05c6c762e7375a6c51ad6a3f91eda1203cbd032453f09b6f0e5cb395332c 2013-09-18 01:32:38 ....A 45760 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e5bbd79be61c5a78226aff084b3727ab00e74f86007c906d30294d25da164527 2013-09-18 02:06:24 ....A 117159 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e5ff82c7aa61b7ba22f8a4720bb0e7152582765c0819135ba083ffce28ddfaf5 2013-09-18 01:48:40 ....A 17700 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e618881975a423cb6873ee5b2db3f83070c6ec0a5cca93ab6847df8694cc1aa7 2013-09-18 01:13:16 ....A 12964 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e6a83fc22e2b35afa3b32131589437b786be8a1c3be8f94ec6f5fe8734ca71dd 2013-09-18 00:49:50 ....A 22226 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e6b728ee893f5adb433500c34c20143a729388afa5bd87f5fd3b41f7a4564f44 2013-09-18 01:04:40 ....A 21377 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e72a86140f40787432927693a5b9d5d075f88327a180a4a2d9240a10813bdea4 2013-09-18 02:05:24 ....A 56474 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e745cea81264408a544c32c034bf1e113fcc53084ec94973b5e9d7dc7978d2a0 2013-09-18 01:36:20 ....A 25008 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e7cca93e3ee1419f7756cf86cffeeb058bf4046718cae5cafe6cb5ea0ca722be 2013-09-18 02:00:24 ....A 34715 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e833e29c11b483006fc076e82637b039007a4d4e3e43b757e2ab17ddbd976968 2013-09-18 01:56:08 ....A 49433 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e98bfbf2aabc51a5ee418036b3ca98d604525f2a1cef1ff64d82f378176c86ab 2013-09-18 02:06:08 ....A 6939 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-e9c2a0e8753da42af530ca18d03540708b853dc4bde90155bdb94e625fd553ea 2013-09-18 01:30:18 ....A 112382 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ea075dba60a564785e3594ec2bc93ed85bff9fe97287f8a000164a5feedff04b 2013-09-18 00:35:04 ....A 69920 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ea420034f1ed6189e5b88897fd7112da82dfccb8bd0aa33d85d22876bd61597e 2013-09-18 01:51:48 ....A 12461 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ead8c798f10c034e969001d7a532820246479133096219f8dd8b8cc034f97360 2013-09-18 00:59:50 ....A 17574 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-eb12f463ee89c0c8b174dbe9776760584efb4a558a3c36580106fc62c6170c47 2013-09-18 00:30:14 ....A 13543 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ebc4026cc6b173c3feb66992698bf0dddbdc1e362034cfe78fa5274c4ac4be73 2013-09-18 01:14:48 ....A 29536 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ebe80873bfe07a0ba3d00e7aaba68784d280fa253c664c888e2c1b0fada1e47e 2013-09-18 00:33:52 ....A 5333 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ebf4af0c93859df2897bb2c663e9d34d671c17d8c74ac0b6c5b18f8f464ecebd 2013-09-18 00:28:12 ....A 16510 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ed0f0d1a97a6f275f671b98c18d71659031075881029dc9190b682d7ee6233e2 2013-09-18 00:44:08 ....A 38247 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ed86ee06d8f8f52d9a4d756f9b1468cc7796c34e5cb62bf63fb8965469c95a2d 2013-09-18 01:42:28 ....A 11313 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-ef4893fa5fc6ac00fccffffa8e802a46682fd740369b27eaa09953e6fe5b43a7 2013-09-18 01:33:44 ....A 9578 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f1cacd2f26348396b3ea00fef4fe2b7424a3a81b15d756c7e66b27e9696acf77 2013-09-18 00:55:28 ....A 24680 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f21603ebee534c6cd782948dcf0ad4ac6c31806e5f9657a80f69540feb70f7dc 2013-09-18 01:38:00 ....A 92041 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f32d20c93370aa683f205b648660745a869636c7507a4fea59b423ac41884141 2013-09-18 00:38:26 ....A 14420 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f3496abce5e6f1fe5ae9c6d6b3ecbdd6fa85316328c7b2e75e2b2205693f991a 2013-09-18 00:35:30 ....A 8617 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f38ac7243d5eb8477437a3e4171308765446958b24721c94578f9176dd12ee27 2013-09-18 00:05:04 ....A 5582 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f3a87324beabbb25c6c9492f8a3fe90bb53eb37350d3084c027750d1c5847dd8 2013-09-18 00:33:26 ....A 8995 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f4529de7cc1742179955f8f8aba59c9b0f385e4f28e17584ce392c1e5a5c5300 2013-09-18 00:11:58 ....A 19244 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f4a2ed58fdf7a98b5e1dbe660d6ca28cf29f8c832a84752bc500a2f66253161a 2013-09-18 02:10:48 ....A 31046 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f4bb7d54bd30aba12d76082a92ead95ae63ee9a5fd51a37fdbd6358402a16eee 2013-09-18 01:35:32 ....A 12766 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f4da5172a68b116760c87c82443af6933f2da2b752bc7b77968e2cc782a64a9e 2013-09-18 00:51:06 ....A 15521 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f553663425cd5fd2f013a184fe0f1bf64f8b194196c565b892c0c4bcca21b2cb 2013-09-18 01:33:36 ....A 48031 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f593d52622d2b8d29e01682986899d0a1189c7b0c6b56eb9adf0a19a2721a733 2013-09-18 01:01:28 ....A 147070 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f638ede4b96ec8276a0564a8e30f26c6c72329066366e83fc84f8a09b4b8e0c7 2013-09-18 02:06:54 ....A 32117 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f6755af9954d38340b0d6843c05fc0ae6286cee635c69abf7cd555419c5a5bcd 2013-09-18 00:15:02 ....A 10084 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f762f38e740ec8888d863578ddae07244bb4dfdd11d70f5e6134981290243652 2013-09-18 00:23:26 ....A 73642 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f82ff325deeb6b233f0a4ced96eb4e862f7f8a23d89dc2b61cb6614b022ec327 2013-09-18 01:53:04 ....A 19641 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f86be2c7f7b98f653a1e99f4e6e222f6e275a7cee800975a71da52e71404f787 2013-09-18 01:00:26 ....A 38297 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f8738131f7cb52bea91c3d78aed07e0ff801a94a2ec72cb487186021db8452e5 2013-09-18 02:10:10 ....A 17898 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f87eac5aab1666df526b55cff8155ec94a5a00cf5d638c9909331086958d87b6 2013-09-18 00:05:24 ....A 53265 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f8a940bab805dab6e2f74c087fe943f83028b62c5230b8531fc685d0f1235743 2013-09-18 00:44:36 ....A 150453 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f8c519e3c0b69b6f249ac60bd7ee0eeab41023b84f0878b450069f5d3702cffe 2013-09-18 02:07:56 ....A 17128 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f8cdddbd88f823c4a5d055a3ee71b2554a0415e32b03d798d1b8f6b44d72212c 2013-09-18 00:19:00 ....A 111992 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f959c8f0bab1535b29bede8fe8444ce28698e10330ebf731c4172fada957e175 2013-09-18 00:27:12 ....A 16422 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f96443814fa9338809678241d22b18ac38d7427dc6651c9f59dd12efd408ad01 2013-09-18 01:23:28 ....A 37145 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-f9f2904428924384d475236f77deea33bf09f5ca2fef1d0f44809088c7ba7eb1 2013-09-18 01:34:20 ....A 27310 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fa592d769870b29fc3fadfdc60f443d9c158be9589392f58709edd9417a9b123 2013-09-18 01:58:06 ....A 44362 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fb1783e6875b3251892d62c7fb2478f0ad748e55164c311d66139361bbe6194f 2013-09-18 02:09:58 ....A 43870 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fc3b1c914bca0f4777a64f7fa8d9212bd006243345e4a2063d7e2b26f74532cb 2013-09-18 01:53:58 ....A 111197 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fc95e6451d73bfcb6ef676c0f90389091c2fa209494502619285f469ae0a57fe 2013-09-18 00:39:50 ....A 35385 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fdcbe30cff400d7541fa052ff8e194b69f517de2c730bbc67a3b4a9d031abc24 2013-09-18 00:50:42 ....A 4497 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fdd1eb7271862955a8b13089b9dd257e60be495fc35f008080bd5923b7657109 2013-09-18 00:25:40 ....A 49448 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fde20182603ce64eb413d44d1ddb360c22c44cb094d400a885f8479e7e5bbdad 2013-09-18 01:06:22 ....A 28590 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fde7f93a4a9a5e82f35a95a55541ae3fe912ab781f63191329217513b3935850 2013-09-18 02:05:38 ....A 22804 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fe209be59bf54c7b9cbc023198e31032585d16e7db4e04ab3163a510ecab0656 2013-09-18 02:03:28 ....A 24163 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fe6cc88ab264facd13340889640e4b7b181b408b07b210ff309459eb339d0013 2013-09-18 00:38:32 ....A 80366 Virusshare.00099/Trojan-Downloader.JS.Iframe.deg-fe885a3c656ba4cbc175eeca41a4ca3a6d56c346270701de945d581684c2f7a6 2013-09-18 01:59:36 ....A 8302 Virusshare.00099/Trojan-Downloader.JS.Iframe.deq-21fb820478f3ac76b0209dd6f191fa917cd14c511f0d7ec5abaae6b8a2f58aae 2013-09-18 02:08:28 ....A 5309 Virusshare.00099/Trojan-Downloader.JS.Iframe.des-23c0d1f2ebd53e98bc02aa1c5357d70dc10d9c4fff0a1949feeb683b5df9613a 2013-09-18 00:13:44 ....A 5474 Virusshare.00099/Trojan-Downloader.JS.Iframe.des-54ed024beda03d72df79522dce7ad9ad008a38eaf747173bc718afed0a1206fd 2013-09-18 01:57:44 ....A 188941 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-007414a840da96e7da48d47ba448e32d7701e1fec5bb05d294a33ebd0183878c 2013-09-18 01:26:40 ....A 12133 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-00d5a471a4803a6ec66db8cbe5fa1a42a480824ba0329561f6882fb3eed0f6d0 2013-09-18 01:56:16 ....A 52940 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-050159ada598166b2a6cb0d8804a619228108b7d47b1b27bd032a1a05f46370c 2013-09-18 01:25:10 ....A 7810 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-120120496f41315940dc2a0c7ebfbd070e9390bb10226fb40eca3bac61d35a21 2013-09-18 01:15:30 ....A 10695 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-147d08059538605f1823b9abaa368af935983b7fdb2c6a94145fa9a9dd34764f 2013-09-18 01:52:54 ....A 16911 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-1c05417a059d0a81c65e8c18decedbdaa34b65961aafed25e8c701a51d99372e 2013-09-18 01:08:36 ....A 18052 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-1db9fc9a58ed9304d8b6f9b53eea6692dad1d8967137e870d1a70d87a2d57dad 2013-09-18 00:42:28 ....A 16371 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-1dc9b839346c58b644f9a26f30d77ed225facaebe0dceb56e2057f1f5b692559 2013-09-18 00:27:16 ....A 109809 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-2d7da633854556fbd503392db458ca722dc92a593d993f789cba91ced6ac505c 2013-09-18 01:06:02 ....A 82002 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-30633ca1e4c958f162462912710218ae420184f85e78abde9a386913945c108b 2013-09-18 00:19:22 ....A 28583 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-322e7958788cf0fef8be946b0980895f030ef988bdc2b5699e9d19fe0d474d32 2013-09-18 00:46:10 ....A 6779 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-3429b91c3d733be749879b2f025a746790427c3d476fc4129a827da31f0560da 2013-09-18 00:38:50 ....A 57890 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-3c505dbb0f6c8f0db569990fb5ba022d471fd573a9a47dda8c95f40544e473b7 2013-09-18 01:24:54 ....A 16652 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-44201a05e2358f80290b8aefed7076bd6874cb0422ade574fb8c6bc8f6f9ae9d 2013-09-18 00:31:28 ....A 19342 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-5af3b41a7826e7c168e987e827888e398ebbce486a7c651a3c96bdffcba838c1 2013-09-18 00:44:32 ....A 10625 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-6781ed4a14417fadf8f596bdebc61838bdf56dc29d093643d2e79d43e7f01cfa 2013-09-18 01:59:44 ....A 5618 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-6b6d4cfc280d102e9259dd19560d23de85d1fcf8f90dc1faeb3bdb1a9b6b44cf 2013-09-18 00:20:28 ....A 15879 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-8c3f91b4b05b5980292558e1e2e4740560e857699342879e9b7c84c3c1057757 2013-09-18 00:25:28 ....A 6734 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-9a899836e0ba92265e7eb7f7c734a223d7e8410c7e226d3610a79528cc71126a 2013-09-18 00:28:56 ....A 13222 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-9d80d27d98ae68d93972cc4d638f46c850d7fb44e83e1212aabc02f7c900bb01 2013-09-18 02:08:12 ....A 6417 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-aaae79b02aab15b5aacb93a42e36a109f7eecf9f2d8157882aaad609ef5e7a7d 2013-09-18 00:28:34 ....A 13757 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-ac5e85ddda80798e36d36c7ec959b609afc8eb8f2144dfca51951d5384574b62 2013-09-18 00:56:34 ....A 12478 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-b19043b6b4f54e0e3fe7a5266e4c6c432528903137f5d85c4de3f8dda7f999ad 2013-09-18 01:22:40 ....A 6426 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-bb849e57d5fe7b26e6be7b8600695d610459599459fab675aa478f9429330245 2013-09-18 00:49:10 ....A 209397 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-c0cfef416d8ff1f3e065a063f9adf48c0f4b57b6ae4707974565fb1f0011bd95 2013-09-18 02:09:18 ....A 5168 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-c317fd1ca846d0cd2fea57900edf9ff0669ec2e0ed530470f5e776efc8d9e84f 2013-09-18 01:26:54 ....A 208549 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-c6cd95e3bb215607da2d2d8a18942163e05de73ad51f791278229c46728f7a5b 2013-09-18 01:51:36 ....A 48014 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-cfed856623761f7eeca424c5fe85d4aa2b889c394178ffb83e4ed9f2646496ef 2013-09-18 01:04:42 ....A 27746 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-de51305145b3bf26cafc99f9db02b0f71208016644c61232e1b82704bbe62eea 2013-09-18 00:53:10 ....A 16782 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-f47d3d977b50efb0346fc45757047d21ca2e784ab873a0713e82094ab8e81c93 2013-09-18 00:35:36 ....A 5961 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-f78fbbf281a25f1c169305457a9e7c6a4ce186ff650ff801cb4e62941d11aa9f 2013-09-18 01:26:10 ....A 12697 Virusshare.00099/Trojan-Downloader.JS.Iframe.det-fe30787c8c85462ee60564b10ca90efd80af0d3c0d90dcf2c1288f80f9bbaf52 2013-09-18 02:03:50 ....A 16811 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-058b4ade08188707fcc80246ac32c71f035a3272575cc2db34111ccf6fb44a8b 2013-09-18 00:19:12 ....A 15390 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-06cf4605681662fe4ddfe46154c77e94c7c5ab8f547f9df9b0472b91ad55ea42 2013-09-18 01:30:16 ....A 79428 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-0855a9e9ade8e974864b86d60f90b6b87df02fb510742bb2e058b2706d5d2180 2013-09-18 01:48:06 ....A 12325 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-0a394495c589fa0d6c61247ce0946a85aea0d6fbf78aa47028bbadc674d48515 2013-09-18 00:45:42 ....A 16006 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-0b329c0a886bbbcbac0bf6df7e8b42633aedaf83f9c8c3fb64c9483161320a5d 2013-09-18 01:46:16 ....A 16187 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-0c45b7291e1c35d184472e6696202fc2023414ab204aa04250899d63097b9572 2013-09-18 02:07:30 ....A 14057 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-0f0af6f2504232586c43834320b4936514c61fed579a887956484118a26e7e48 2013-09-18 01:52:52 ....A 5812 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-115c365b25884662ce6a738450b9090945d46194a6466255b4a14023e6a5989c 2013-09-18 01:37:28 ....A 19213 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-159188f4024892c411aadb0e25763d4c84bef28e3e7b680f6461800aa724df50 2013-09-18 01:42:04 ....A 54408 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-15ec48b84f71233f1d314d67b690d16b8c8c81bb3a95c7a1aa31ca3361c07a2c 2013-09-18 02:03:00 ....A 6172 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-1b546c7bc307cf79f09b0be2dfa5d826f197d8ff25b911d142484dd2ad24c340 2013-09-18 01:05:42 ....A 48330 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-1dc88ebccc6ded897ed4df1a82ee7c36e224b0e0f9a7278cc114e59aa3ce9561 2013-09-18 00:18:56 ....A 15152 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-1de6c2630d5fe8ad5774a27e5b9d3301dff88220c5b33687da7a6d941952714a 2013-09-18 00:12:24 ....A 5363 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-1f446367567eb21a8a17fca7908f9f6ed1199cd86dd12f2aa7089df1782178b3 2013-09-18 01:14:58 ....A 5614 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-222fca3ec8b485ef4767bc0a8d999028c9316198eb6110caaada5e8498309379 2013-09-18 01:29:06 ....A 16298 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-22aa80ce8c90eeee8787e8b2d49910b521ab583334bca0501397a4c4cf7dbc82 2013-09-18 01:39:56 ....A 54325 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-22d3d06b5de3b90c0d3d6e4d99f9d7b89f8863d3fac780e8e81631c7a535530d 2013-09-18 00:48:12 ....A 9376 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-23d4313e72d30b02e6e82f05c562e34972de7a537719fc9a7de0b20bbfedf4fe 2013-09-18 01:12:28 ....A 28249 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-23fe2454f37def3ccaae87abee19a47d720572cf52c2b776dee2b2a1eac4536b 2013-09-18 00:34:38 ....A 19804 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-2584cb9571b92730cec37d3cd560952efb7ed5f5a0c1345feac8aeb5cc18031f 2013-09-18 00:09:38 ....A 8223 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-28fe86164b5d701409cffa007c6d1bd0717d1dc8c77e999a1063661261f0b3f0 2013-09-18 01:26:26 ....A 7951 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-2c60b85b24b467da00f479cd0dd883aa2f39ac50321dd960d4855bb5f0bf40c8 2013-09-18 01:17:50 ....A 12194 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-2fe11ae2ef8b4b347cdc7df22a99f42f16e44ccf5ea1effcba5b78f9f899b5fd 2013-09-18 00:21:14 ....A 13251 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-317020900052cf7c19f0d3b357f4d1f1c431225e0a9eefc12af1267483866f40 2013-09-18 00:45:42 ....A 17691 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-32a67f6491c582cae0aab11bd83ab5c6383a41052959023c04b0148d0ef7503c 2013-09-18 00:41:52 ....A 23858 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-34be20ef53697eff058b500694c49be138dbcf4239ab79b7ba6bc56ef0314d43 2013-09-18 00:51:42 ....A 12966 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-375d991a1da40db454a4f8df81cf40feb96ab0b74391a399ee2d18d990af7327 2013-09-18 01:48:16 ....A 15556 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-3af79a81004a18f51a807f466195112da9dd5e4ad6769471a0484524a2304c01 2013-09-18 01:47:16 ....A 7066 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-449c1c1809412efda90fb084398bbfd210cd0a5a039e04c887a3d27bbae0553f 2013-09-18 00:45:44 ....A 19514 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-45caf9dd679f34b1763301ad6c252296d6a2ef5cf1b9155cab5589e41bc42997 2013-09-18 01:09:32 ....A 19472 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-4f1cf919965a8e3d224dc38e5cc36da5604af943ee7291d24f52d07262132aa1 2013-09-18 01:13:02 ....A 19404 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-50be01611355ffa703fc9abacccad8f471a79bbccd633f3414d4207e845a08c6 2013-09-18 01:17:56 ....A 5854 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-5190c0837c3d0adf2b5ea396b6dda0b217a322eb4e8033c34a4483d19b9300a0 2013-09-18 00:59:02 ....A 19756 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-51937eca3e87577d34708c723bd3c86d03b2b1420702d136fea37afbdcce1d1b 2013-09-18 01:48:02 ....A 5467 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-537adbc20fd13b74a516316d364803cd0f8ed7a192cef0ded772fe5980602736 2013-09-18 01:01:00 ....A 38127 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-55e4b6f9ed05b90e98670178b031c5e1327fb9f20a3d48d864815e24e62c6217 2013-09-18 00:40:08 ....A 9527 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-55f0a152043b88273fadba81925469fc9369d41bc3e30d5e1b9d161eaaef0dd2 2013-09-18 00:43:22 ....A 8325 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-55f729f300e9492fe3c14a3adf1d02c1ff69b378429f39b869177c52caada095 2013-09-18 01:03:26 ....A 58586 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-56d7b5b884dc1af48f3b70bb50e32672a1ee69241663a14acd5db09710d9cfce 2013-09-18 02:02:00 ....A 16234 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-56d8fa0c1d62c088abc8235e489b5fd5aca77ca5527db04c53fcbafcca00ed6a 2013-09-18 00:19:30 ....A 34962 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-573cdd88f5720342fd28fd625ffddc623b602bd8e3950f14e5719afc214034f9 2013-09-18 01:37:44 ....A 25217 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-585c2f9a2c6789ae1d8872e8145cefdeb0fac0f85679d31959addbd1e3330f23 2013-09-18 00:22:08 ....A 12009 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-5b822da107ec879e645961797fa5d0a043308a6337280cd4bef10df3ccdce4fe 2013-09-18 00:45:22 ....A 21722 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-5c18e2d4ec638a78195fccc5f9a62728f95a9512c9c4f5f064fa3a2bfd861775 2013-09-18 01:41:46 ....A 10992 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-61b8f34af80e99d381c26de3a526940cf3c613bf60416c1d3f95091a9282d3d9 2013-09-18 01:14:24 ....A 41496 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-631b2ebdb5959ea88d5cdf2bcbf4f5f2859dcb90bff6e8e4d88db095ce4771db 2013-09-18 01:16:16 ....A 11387 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-63bce926660218ba9bdb6fc34a2df944b69d4a43afbbdc0ab3270bdf8cadc4b7 2013-09-18 02:07:36 ....A 40323 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-63e159964277fe261af61e4479e164747f70d50e49e56dfd83600e23dcb0c793 2013-09-18 00:45:54 ....A 19418 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-644baeff5e48d1d9a1bfa56425a1df10ed9f2d1a1a496018e14ad678ba6c4dc4 2013-09-18 01:18:02 ....A 6325 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-68986627473647480d4c0197cdb210c0416da908977915d843b5675897af8ced 2013-09-18 00:32:02 ....A 23599 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-6a17ee4364d335c8d18780d15e2a78baaac23fd0b87315687585fe4ea4a79161 2013-09-18 00:03:54 ....A 16983 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-6cf2ce8b17d000c1705cfa102365e63c7c804380b33feb9351a7694f67a140c5 2013-09-18 01:04:28 ....A 6604 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-6e43d1a88779ef12d6f770fb765662e61fac3256c7727499fcfe4e96e9237a19 2013-09-18 01:57:10 ....A 11262 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-743a6b597723537ee98fb5fc5171424e8d578bfb0da7d2d2dfdbd923d823b503 2013-09-18 00:37:08 ....A 12777 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-76ff37b06431448f4b8c60153c8b5f9e359b7ce0e6675f7ccb19be20268ebada 2013-09-18 01:47:22 ....A 33060 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-776a0ef63d4794942ebf062981223139294ef744535982d75b899f2fe0005d4a 2013-09-18 00:57:32 ....A 98703 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-7a30de5de476af597af9565a7a54543e2ec2280ed7893adbd179e9fdec79258b 2013-09-18 01:50:42 ....A 5119 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-7d5f795b3c008219798a534519947b6a48ef5bc106d18b646888c376ed60b0c5 2013-09-18 01:58:12 ....A 19050 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-83c8c6cda1dcebd15b92c83e9ab2b62120ca6393438e872cecedb43428b99b3e 2013-09-18 00:23:44 ....A 66235 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-83d326d9950e0976d468262be0efcdb1fd21f1a5fdae96b1487d732e31e4463b 2013-09-18 01:27:56 ....A 47873 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-86f04d203300a5e12e3a181350f6c8f3dc064957f6d4a1b5d69e7bb921165b54 2013-09-18 01:40:04 ....A 14413 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-889c3baffd413c1dceff18e2ce07b48a0384eaba5e296a1c2a1f861f3ac93d0f 2013-09-18 00:10:38 ....A 8435 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-8b6398e6f6b0ed90cda4f6db6f6829a02b6abbb355e3fcccce61a165d5c4c3f1 2013-09-18 02:11:42 ....A 19053 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-8c5d702aa5868f7aa34db14e0414e8d0d20e434c965c793508e2b1537db55c80 2013-09-18 01:51:56 ....A 17096 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-8d0d3527318c80afb9f503b4e038eb269cf722f7ae7ab796f46d5856869724e8 2013-09-18 02:02:06 ....A 12952 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-9133744ac1a71916f095298ae6659ca5167d40d167a841fadcbd45e178dce06a 2013-09-18 01:12:08 ....A 10517 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-92d2fde2ad465a6c070a9e95c7e603582f88ea52c70b80edc57e95707fe80222 2013-09-18 00:54:12 ....A 19808 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-95813220223c7b9a0c306f1a2304e6f0874184f427721478bd2fe6abfb66dc33 2013-09-18 00:25:28 ....A 15039 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-9b0803e741dfda0f8dd79d08a2c7ac28d746597a180e3e04ebea50884291c0bf 2013-09-18 01:13:46 ....A 18792 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-9b12d785095d8e172b71a36f6ecef8e2b8807d5b8714bc701890a1e7c257ed37 2013-09-18 00:05:00 ....A 102656 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-9e4f9c8573f0ef06f2782c12cd4d2d7f502d7d0df9d497f36903f4f474e6b551 2013-09-18 01:55:20 ....A 66720 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-9fb6eab3d1083cfb4d044f6fdaa41d7f3f04cac9c3b04d7ff117fd374ce2361a 2013-09-18 01:27:50 ....A 5526 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-a08ac003327ab54f85c58e7e728e831052bbebe4a49ca0a48a731a6ebf6604a9 2013-09-18 02:11:38 ....A 22005 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-a15846f51f9a89db3ae5900000d43b0070fe0daf17bf667a89e45a76e7004249 2013-09-18 01:48:36 ....A 15588 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-a48c45c5994fc742e4c5cb7d8e28361af7785b1f02f51fae085721d6d879c5dd 2013-09-18 01:48:18 ....A 41087 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-a5ec2bc2851c9246ff8e95889c221e7122253842bca1a6bab8a721d99a48c038 2013-09-18 01:34:06 ....A 13086 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-a94d4c50576a190de4084c19646a5f7b0a14c803953f3d7df613ce0053a10101 2013-09-18 01:16:04 ....A 41183 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-ab33e3c5292f3ce62cd371d950db4105e3d216ae670129c29fd6c7775065be56 2013-09-18 02:09:28 ....A 27122 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-abad0aaf3d969779c581a2baca7ffa0c4104a931b2ef7c71acd864894ad0ae73 2013-09-18 00:41:02 ....A 8652 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-bfda175a1de4f65185833c754e686bbf4efbfd7bfe9cde7fb12b5c01ee3c28dc 2013-09-18 00:26:18 ....A 6508 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-c3fedb197c4f2f736f77bcbfe99ae200ce4a92e2f4b437d40229af4f98548e3f 2013-09-18 01:38:10 ....A 5400 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-c51082ea073f93389971564e49bb8b5968fe4b1fb45affe4b86b1d780044a2bd 2013-09-18 00:45:52 ....A 15509 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-cd2da2d3f9031d5b603358860b4823267b16efe1bdc5e0b7ee770d73edc624dc 2013-09-18 00:57:16 ....A 32416 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-ceb72682905e43804d65f9d558d5fcc507973c7e7eebc81ef909f8a4a4d21621 2013-09-18 00:24:42 ....A 9823 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d14553bc86173406585dc5ef341b08293b597ed1fd24792a350dd475e921b02d 2013-09-18 02:10:46 ....A 13086 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d4ac3aaff83c4a46c30471e72c978bcfd2429986e75c3ba8a2fa0321fd7405a5 2013-09-18 01:51:20 ....A 104096 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d50563706eb7660928902bae4c9f87fc38b24feb9470c424ee559cc26833e446 2013-09-18 01:28:34 ....A 15861 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d6be36b33e64bed763c34dcd8997c4a4e1ace0a6a74dc2a0a6ef9a964c7f5027 2013-09-18 00:20:48 ....A 5156 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d6dc62fa99dbbe730695307d3fb7a3f924138f97a8b3dd011aaeec748fecaeec 2013-09-18 01:54:08 ....A 13232 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d7092ddd9948c2c6fabd5c306c53cf09a2dd8c4fe66c76ee609101f5ddf521c3 2013-09-18 01:14:44 ....A 41344 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d901b50d2041ae5e0238ec418c5820c1c40e4147f39b0a63a528a00429d2742e 2013-09-18 02:08:50 ....A 6447 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-d9f06a0aefaf118013886f2459e0512106347f8a5c38cbd945855ce7763d4b98 2013-09-18 01:40:08 ....A 13054 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-db5fa18a47b851ddad71e054f6c95e95c183d13b553f5695e46b90fa9b655752 2013-09-18 01:14:44 ....A 6113 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-db80459c26142f373edd2bb4a7f7a6c26d590cfedfd55bf736a96852f5f81dad 2013-09-18 01:26:28 ....A 5975 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-dbfbdb1846cceacb995e4ff8c0ee1931ccf4cb3bdd8c3652f853e20e0d27213d 2013-09-18 00:23:04 ....A 58729 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-dcbb42e29e9a9c7f31e42bd152db358dd5b440b08e7ea0f108a90e3aa0fe4c26 2013-09-18 00:48:56 ....A 9804 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-e438df9526ce9116c8e679edfae0aad3656b1e2a062c953a420271b49b5381c4 2013-09-18 01:02:14 ....A 16436 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-e584484708b08e746aea4b5a6ef28d7369585b065cf60ea051c07341a6a0a52f 2013-09-18 01:39:00 ....A 6794 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-e642da0552f29bf897771fcad980bce7ccfac0c94086df9f1619f332aee1a88a 2013-09-18 01:10:48 ....A 21513 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-eab791b9e4f42adedc88a8bd9c640d2276bf871c41918b8b5eee734cb2aaf64c 2013-09-18 00:54:06 ....A 10818 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-eae7090ad9877b0a90fad831a8a7e1ad935af6b89d253cb3b74f31f0301aa5e8 2013-09-18 00:45:52 ....A 35161 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-ecdc4e725002db64d3d780bc1a1c77f6aa5af2469c2c8ca8758b697e4349bdf2 2013-09-18 02:03:42 ....A 4796 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-edf0743d34c57b1470f74d6b1736c9a57ceee1d09c82816b44aa942bed1e4ef5 2013-09-18 01:31:54 ....A 6896 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-ee87715e1445637f7cfe1a540ca492f9bc3bbe52af531c3db24e587ad93dbee0 2013-09-18 01:26:40 ....A 8287 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-f0c7d68ddf81df4278f67414370c38c2f47ace09a61f87df5ba5e8a6c4853aaa 2013-09-18 02:01:24 ....A 5128 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-f1912384da4f6ef1ddeb2ba63b513278774700d1edfddb578fe8c3d8ad8dbd7f 2013-09-18 00:05:44 ....A 8511 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-f5e23d1f39197fed338d5a9aaa800ff0dc13bf30af6b874bfc81d81aec37f58a 2013-09-18 00:31:26 ....A 12768 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-f5e42b1fc103c1cb6c363d01e0dac691f9c29e5739cd6bc18be30d52db8a67a1 2013-09-18 00:10:10 ....A 5909 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-f6fb42118765037dd40d9e0757b675effc409aa6a86677d2abd5ef2bb6f23660 2013-09-18 00:59:52 ....A 31658 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-f8ca6b0d75f36f6f6c30188723368e23e51d7a95229fb7cee049750cafc0549d 2013-09-18 00:42:18 ....A 7697 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-fafaf1158c0879eefe03c315a6ae921fe55b1fda42bf5f552d7a4188eea85656 2013-09-18 01:14:42 ....A 41435 Virusshare.00099/Trojan-Downloader.JS.Iframe.deu-ff41e83c6a68b4804acc24e00bc1680d46a3e9e8ead1cbd4c607b9725642dfb9 2013-09-18 01:08:06 ....A 164027 Virusshare.00099/Trojan-Downloader.JS.Iframe.dey-6d8c51ef2344af468e63a4ef4260a9171bdbf2c8f9924348a0af049ddb29eb7b 2013-09-18 01:12:10 ....A 101789 Virusshare.00099/Trojan-Downloader.JS.Iframe.dey-7019cecf03cace397c8b83f0bd3db0313d34458343d5ec63bd8aaeb74fb73a05 2013-09-18 00:55:28 ....A 106239 Virusshare.00099/Trojan-Downloader.JS.Iframe.dey-822e7b4110721b902182f73e31c2b762e22c17f83157983647689a23fa360247 2013-09-18 00:50:24 ....A 200450 Virusshare.00099/Trojan-Downloader.JS.Iframe.dey-85a83207d8daf1f177b61261e52e5fe369570397b1a53d3d6e31dc6baa8bd601 2013-09-18 01:31:42 ....A 91347 Virusshare.00099/Trojan-Downloader.JS.Iframe.dey-93472f098ebe70dd6e86ad60e8de6e2658401fb76535c4bebb1c24eaa4c77283 2013-09-18 00:50:36 ....A 168728 Virusshare.00099/Trojan-Downloader.JS.Iframe.dff-1835eba55d151216bc1041783c505ae0f0ac04068c85df3a7d17484893a79b25 2013-09-18 00:52:14 ....A 22994 Virusshare.00099/Trojan-Downloader.JS.Iframe.dff-71c4e12406b02f7b060326140dee72f62607f467cb90741ad807078435588e52 2013-09-18 01:21:36 ....A 13040 Virusshare.00099/Trojan-Downloader.JS.Iframe.dff-81f945f6fd537b37a22bc2fc7d8cd73c00636e35b4f106cb6fcd16e948ddd76f 2013-09-18 01:08:34 ....A 12908 Virusshare.00099/Trojan-Downloader.JS.Iframe.dff-884c9b9d8568f3ee2b0b74c2e6a00630de10d2f8b6ddcaf93013864e441a38e1 2013-09-18 01:11:14 ....A 26208 Virusshare.00099/Trojan-Downloader.JS.Iframe.dff-996cf6a9acdd129e8c91a5cc53c48a97e3bd86a66eef91cbe2435bbf5bdb7c91 2013-09-18 00:32:12 ....A 6702 Virusshare.00099/Trojan-Downloader.JS.Iframe.dff-db1e0b9de338cb087fd0f91b1f9219a7ca86c36a968fb00d285b1d391fb6537f 2013-09-18 00:09:10 ....A 5349 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-0fe82855e5ac74ef3db2530d0a892718872d4c42b949074ec3fee7a1d2114482 2013-09-18 01:23:58 ....A 13181 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-1ba4ebd80bfbe8cc921fabb4379f3378f7ad9229a4b5edac17168c1b2f46e2be 2013-09-18 01:02:08 ....A 41707 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-20ec6e2bad0b3db3083850b4e598cc0ada61694b86f6b7398dfb9f1564f449d7 2013-09-18 00:50:38 ....A 17512 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-407f51ab5b617d2275dc904c7b4586895164853cb9c58cfef10c847359b812a1 2013-09-18 01:11:22 ....A 28294 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-4213fec929faf6a564234108e9e78ad2fe29f9e141947d2d986e6e2019d88f32 2013-09-18 01:04:28 ....A 47983 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-43c31c760904a24cf189f7b76e030b8946e01b17bd3c1025cdf833ce0c1c13d1 2013-09-18 01:24:06 ....A 34717 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-4b3371e7c49d900da270731c55f0330810b1f7eff8902235cede32fec64140b0 2013-09-18 00:02:38 ....A 62884 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-4db59a0d28f1255e688c52439e686e17835cac770aefa00a6b16896ead652239 2013-09-18 01:59:38 ....A 28294 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-55fa41722da109e5c6d3179ac9db9d917dcead7fc33c201a19c5ac37ce8ad9bd 2013-09-18 00:09:08 ....A 5728 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-58d5b0b816e0dae4fe1045a6283d5d0518716675b2342e4ccc7f8c7ff31bc5c5 2013-09-18 01:42:46 ....A 8868 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-65bb8e49063cc96173e5059aec0357ff2bf81b185e7f816d7a4e9b3f34bcf14a 2013-09-18 02:02:56 ....A 41792 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-6a2fa4471c3d6110b7fdb92826d3da690b0713de03533477f10b6eaea9dad0e1 2013-09-18 00:28:00 ....A 9283 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-6b97be2990b09bd1a8594c02531a89aee39105020f29f803231c30e9a436e3dd 2013-09-18 02:05:36 ....A 67385 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-97be35c1fe9d27743cfe3e5bde1a1616d62ee9e00e40e8606e8bccacf6200be9 2013-09-18 00:48:42 ....A 3095 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfm-a39ea8ff6c67d0392fb5e8f8c56cf455e991f86a4d61fdfb6b1e0b413655d072 2013-09-18 01:24:24 ....A 673077 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfp-837df530e473095d05afd8ea9be15daba6026c0374cdfbb4810fb74c61ec93fa 2013-09-18 01:10:12 ....A 55267 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-03754cea69c147133c314cbe5cf4555f3fd28de8c8d35e31c84c8e4a742452af 2013-09-18 01:14:00 ....A 71133 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-085862b56b598f2b961a55ef71102ff25dc712aba4db33fc7c80a2c831b2ba8a 2013-09-18 01:19:14 ....A 54569 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-0d76f51bf72786f3065d15d847be297e3942edc5cf223960aa2753868986fb6f 2013-09-18 00:48:40 ....A 70863 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-151cc386dc49990e3887fae9da79ad0c2da0ff84bd710ca59c63bd9857b484a3 2013-09-18 00:42:08 ....A 51025 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-1d97143dd8b5bb7321dcb088d5f34b445ac33185d01151596b67f9ccca91bdc9 2013-09-18 00:08:24 ....A 55910 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-1db6d8156c87d4fc26e47a82f7cb7ed88177695e4c325b7d2925df9878c1be6a 2013-09-18 00:17:56 ....A 63597 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-1e67308e3487c7a90ca76b5707f0890f7a4c78811bc4b9c92b80d0b600b9be60 2013-09-18 01:58:26 ....A 72564 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-1f9dab3b35ac343859d4dc5cffda8eb917f43579ceae57739349068763e72b1d 2013-09-18 02:06:12 ....A 54654 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-240576f8d6d22b4595947e79695e11a7337b946ff1b3f9bf05079202447e11ac 2013-09-18 02:09:54 ....A 54621 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-2558636b21ea38a5dc96926c6485f9adf5c4cf5174a0422ad03d816ef001609c 2013-09-18 01:49:12 ....A 54545 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-2baecf89439f657df663e76ae0bcba7bade12e6e27aff08a44837090405bbe17 2013-09-18 01:45:16 ....A 45224 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-2df8e7dca1003e5ab686d53f2ecef8cb0f41671f1de8b8b83d76e9f9de4c88e9 2013-09-18 00:53:46 ....A 67289 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-2e96518c7cc546ec28924e392ab9f6131f018c500c2cd742a11e3f22296039a6 2013-09-18 02:07:06 ....A 44698 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-33dec01efef6e3547c05cfe381723dca93f1f6fd1358a3e52b2ecb6ebe98d284 2013-09-18 01:16:38 ....A 51079 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-3b0591f983f7d4f6d4a00b3fb6bba93b8bf4bf9fd98f487d235c633f21d0a28a 2013-09-18 01:14:42 ....A 68957 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-41d75e0004ce6026bb3c8b3ce102de0042c23e2a8024c7417d4ef39169cf5ad2 2013-09-18 00:47:32 ....A 61358 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-447595b524573c15ea9e4f4fafc143c5b930652cf0fe084217e4c05f31c80ee7 2013-09-18 01:58:12 ....A 44866 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-4ac33b19c9390054538214b2f395485d135cd4366b9759acd23ea889b06d71f4 2013-09-18 00:40:24 ....A 55344 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-4bedd99eff18e90d7771858b17b89a01e051cb95aa9c0ad39ed796b94e4c8d1e 2013-09-18 00:30:24 ....A 76456 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-4eaf3572fe18f1312f44f351aabe88c305cf92b5f9652adf807681df4371e63c 2013-09-18 00:41:12 ....A 73395 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-5f02df34f5aaf30c4f7ccb07d4073164ca381d9015306c1bd2a06138f0fb9081 2013-09-18 01:25:56 ....A 42257 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-62205ea943d02675763006099247c42be13cf8950b51a793548e63a41cb7fbdf 2013-09-18 00:49:14 ....A 70279 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-673f5f823ab01ddb5720b6bd94da0751d559d532c63fcd07a9233ed5cdc93b75 2013-09-18 00:31:30 ....A 51284 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-6a785f4c7329ae8b09a1aa6525f06b50ae97698b1cb5b07b519dc57063ea1bd5 2013-09-18 02:08:26 ....A 78081 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-6d5fd914f774dc8db80645ca751b902a50bd4a1dcfab6b2a8f6504b8bff93d61 2013-09-18 00:48:46 ....A 72811 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-7487132793d92a5d30ac07277577f3fc988839a5a6a0c62598145da69ec60bcd 2013-09-18 01:58:20 ....A 51591 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-748b6cf1a5e1bd4e92a45972b9f5cea834d77c6d3b8fcea5967f343eb8f77ed9 2013-09-18 01:37:58 ....A 55279 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-7a66c7eb6a93041104647356a857bfd37c6bbc48133db5be9f1bf0642a7becd3 2013-09-18 00:37:18 ....A 48912 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-7ab323b46263deb0f8f67f697714c847609a006ab19b265a4ef6af39e505d9ab 2013-09-18 01:42:46 ....A 70848 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-8cf67484ef4d1c8a27515a04f3ba9df379d9af88dba875d28df519363188604e 2013-09-18 00:32:14 ....A 50934 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-90b9dec78521c9bd158d45c3fffa200460c50e53ccd6a87e2ae9a5e771af7e7d 2013-09-18 00:55:38 ....A 31992 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-96c2b9ac2757cf4a53e651f9857ab2ade6e08dfa5209500a6d618d6bf971da1f 2013-09-18 01:06:42 ....A 50037 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-9705fa78efa94cc1c9d38741426534d815518bf52bd8f2cd9ebb8e4f6b34530f 2013-09-18 02:06:26 ....A 54534 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-a1d60604b3d21cb9197f03c0bd00935c67abfa464e4a3ac032446ef68a841d20 2013-09-18 00:59:02 ....A 55832 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-ac806246ef60da5ead860d27fa48f7b48cfa18c042c413c5f5228a43b75aec89 2013-09-18 02:10:44 ....A 70582 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-b0a510076f992c5f7104dd319fc170d3aea44b78513e4787f140a5ec90a9e789 2013-09-18 00:06:38 ....A 55349 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-b7bcba8719f0194532eef51f764c931a9463fd458c29d5d164d8afc2caedbfa7 2013-09-18 00:49:32 ....A 30738 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-b913003a666410a2ffdacc6e6ca75ec3999febc88f4d2aa5d73ef21b75457a74 2013-09-18 02:04:06 ....A 67010 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-bc8667202079cc11153a4b45f9b80c3f88bc32d757db6b4a74526e322637129e 2013-09-18 00:57:06 ....A 55375 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-c3ba31b22523ad5c6522f16503a735e33e59652ee283abe4dd72a77fa0b09155 2013-09-18 00:19:56 ....A 53533 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-d902cf36a96737221550db712914c97185528abf8c2fac2ee117a3efea192c08 2013-09-18 02:02:04 ....A 65395 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-db8694c1f270fe302547a8ff2038f20941bbc5ea66deb44a905f7a78d1b3264c 2013-09-18 02:01:16 ....A 66409 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-df64bc10524184fe35ff0aabe80f19548d10adaa8d7a25008b90370543f0444e 2013-09-18 01:54:46 ....A 55896 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-e1b7a4bf142d24f9534ac653ab22ec5c393903a5e41134a48d370129fa2a9283 2013-09-18 01:58:42 ....A 55267 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-e7f286f91b59111f3f3abb676917fef4b81fb03e6fbc68800e7148c3744f5ebf 2013-09-18 01:34:28 ....A 68604 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-f5e3fc2f3c6a80991dbd18062aeb1f961d3de993eec64ad182fabfcd1761a80a 2013-09-18 00:32:20 ....A 72046 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-f84025fc70b31b73aaae16e7f061d4a36d26fd9e1cd1ae796019ff52ee79698c 2013-09-18 01:21:50 ....A 53715 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfw-fdf5e0c6c2e9672f4f72cc7bf4661b179300b865ac95b9fdcec2213b9a32be8a 2013-09-18 00:53:18 ....A 24298 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfx-8f3d22bb17548db7e158e208eb00b3d96f435cc14db89e36550465696cec5684 2013-09-18 00:55:06 ....A 14833 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfy-c8160c931f868773ab9eadb40dd7574cee69ef6c9afbf2ba5bd151334e6f3cef 2013-09-18 00:37:34 ....A 6086 Virusshare.00099/Trojan-Downloader.JS.Iframe.dfz-b58bcc41dd5a2fca77afb5f0a280d6023b6256a059ca107ff5e7056a299e771c 2013-09-18 00:27:28 ....A 8814 Virusshare.00099/Trojan-Downloader.JS.Iframe.dgc-0208180bba64ee91cc0a097740cc57b9535a78c12f19c3793d5246d16324ae64 2013-09-18 00:23:32 ....A 10835 Virusshare.00099/Trojan-Downloader.JS.Iframe.dgc-0af7ae1dd736bad7db1f511b443e1c8613223869890555b5a9cc3b8b378fcef4 2013-09-18 01:58:38 ....A 4324 Virusshare.00099/Trojan-Downloader.JS.Iframe.dgc-f07d5304f34299f2324f4951ea8fdda2bbfd08c8ee378a5f5b70a4ec4a1485a7 2013-09-18 01:34:44 ....A 33868 Virusshare.00099/Trojan-Downloader.JS.Iframe.nv-b49bdc4a5b8082b21211b90cd371ba35963693e97e6ee3b9b73702b1ecd44fe9 2013-09-18 01:43:52 ....A 8861 Virusshare.00099/Trojan-Downloader.JS.Iframe.oj-ce71e223e211f111a897432cefd32c481b8fd52a45252a775c5ace0f669a17ef 2013-09-18 00:25:28 ....A 8835 Virusshare.00099/Trojan-Downloader.JS.Iframe.xa-cd151fe5f85dc51f891740505c409731823937baf104cc7c1fbabb544f494a63 2013-09-18 01:18:08 ....A 2490 Virusshare.00099/Trojan-Downloader.JS.Iframe.yt-879d9d3e41d2aacd96d586b61d5776feb8112c9415affaa2177453831d865458 2013-09-18 00:05:24 ....A 28245 Virusshare.00099/Trojan-Downloader.JS.Iframe.zm-8ab2fa00ed2058907375183cf3d298ee7932ce8ebb302398db5d6e2a674d3ac9 2013-09-18 00:46:40 ....A 16879 Virusshare.00099/Trojan-Downloader.JS.Iframe.zm-b2b7e2dd0f946c533949dab8c60149e445a33abff85a6c0e6dbd822ef1f466bc 2013-09-18 01:59:26 ....A 24152 Virusshare.00099/Trojan-Downloader.JS.Iframe.zm-b7ea0a3eda64dcedca91b0d901dcedb67292d688915cd4594f65a2ccf1995a9f 2013-09-18 00:07:54 ....A 4096 Virusshare.00099/Trojan-Downloader.JS.Iframe.zm-c15025e7a8b73008e60ebde68ece1263bc6433c30a1120865b18636c1f46d942 2013-09-18 00:03:06 ....A 2706 Virusshare.00099/Trojan-Downloader.JS.Inor.a-85bbf1163415ef01d95c06ada311f9a5df6319de18d4b23253d764559549a51d 2013-09-18 01:36:24 ....A 4181 Virusshare.00099/Trojan-Downloader.JS.IstBar.bf-6806520544c16721af3e99947efe50831d48a82716a6d71f5f8f8248b0e51ded 2013-09-18 00:31:32 ....A 4359 Virusshare.00099/Trojan-Downloader.JS.IstBar.bf-89b1d01424331eda1015080345cf181fc9c53ff6185c3a24c5d597dddff29ff9 2013-09-18 01:08:20 ....A 4181 Virusshare.00099/Trojan-Downloader.JS.IstBar.bf-e6c57a0d397efb818763f78b672e6f89495d57bb64cd2f7223622bf64dabba90 2013-09-18 00:32:22 ....A 20699 Virusshare.00099/Trojan-Downloader.JS.JScript.aa-1b3acea80ef97aaddf0ae1141a237f2c1c1603738b09719488baa5cb85aa003f 2013-09-18 00:13:14 ....A 7528 Virusshare.00099/Trojan-Downloader.JS.JScript.aa-952846917565eb96c60d86c7bcdd0110897dc2406f6bd83bbcb876623fca9fcc 2013-09-18 01:21:52 ....A 6313 Virusshare.00099/Trojan-Downloader.JS.JScript.aa-ae47b40183a71726b1e84208b2a88a67c1062fd7365926bf24d2536597f40a71 2013-09-18 00:33:26 ....A 14684 Virusshare.00099/Trojan-Downloader.JS.JScript.aa-b0548aa178d5220f95a3a9d9a8b2834cf6ca9adfe4462c4f259fd39c74b83d59 2013-09-18 00:54:08 ....A 7425 Virusshare.00099/Trojan-Downloader.JS.JScript.aa-ead9e8d96dd4dbfd27c075a77b3bdc11c3688c652cead4ab9495dc287e522d19 2013-09-18 00:56:34 ....A 3582 Virusshare.00099/Trojan-Downloader.JS.JScript.ag-32e92e2d7e09b503cbbea60411ec7f40a7878c5f52b9f89e228fb9dfda388012 2013-09-18 00:48:36 ....A 2300 Virusshare.00099/Trojan-Downloader.JS.JScript.ag-82a1c062a5006f0f6924a50b7259f04d5ec2ec65ee6018efab3205a0cfb90f99 2013-09-18 00:52:14 ....A 86634 Virusshare.00099/Trojan-Downloader.JS.JScript.ag-b9811e3bd87c5bba5f96becab4dd3e41e471c49c5b3aa44cf04f7038f0887807 2013-09-18 01:56:46 ....A 19060 Virusshare.00099/Trojan-Downloader.JS.JScript.ai-e300be5ddec5bcfcc11a6803794f4924362084c4e4ef7a9dcd84431f3d175a68 2013-09-18 00:39:18 ....A 26041 Virusshare.00099/Trojan-Downloader.JS.JScript.ai-e4d71f1b4594325ef87d2210ff27ae4d07ebb054c52907dda10478a2d18c3dd8 2013-09-18 00:08:52 ....A 107367 Virusshare.00099/Trojan-Downloader.JS.JScript.am-f621bc0ca040825a24368fc0f923eb07a06a1749ac567f1c7e38e52cb45c03a4 2013-09-18 00:17:38 ....A 13953 Virusshare.00099/Trojan-Downloader.JS.JScript.as-a3f6db7d0ddd81c209dc30cc1e345a951a1c8d47a9f04bd6cde618a3c23d69a8 2013-09-18 01:50:04 ....A 26551 Virusshare.00099/Trojan-Downloader.JS.JScript.au-a1ce44a65b1af086dce6218d79247a5abd9e9d2ad0612e32537f6b7be04892ef 2013-09-18 00:54:18 ....A 21438 Virusshare.00099/Trojan-Downloader.JS.JScript.aw-dccf992b72bad67aa3dd688a930824cca863361b365aeb64048e30fb69376883 2013-09-18 00:30:42 ....A 14293 Virusshare.00099/Trojan-Downloader.JS.JScript.ba-b92db3beeb3856b089b81e1a07c770485c2907ba314d352f897d829929e301ef 2013-09-18 01:22:32 ....A 40480 Virusshare.00099/Trojan-Downloader.JS.JScript.ba-b9c2ad256dab04022d164c89b5e73f82eae6501022284efcb494ca637437f328 2013-09-18 01:55:06 ....A 4451 Virusshare.00099/Trojan-Downloader.JS.JScript.bp-a2e6fa8d854951731b146c97b29cf4b2404be702525c308b33f9a28daeedc0db 2013-09-18 00:59:34 ....A 1071 Virusshare.00099/Trojan-Downloader.JS.JScript.bp-b36d351d11aa923431e82911d5be8710b76a887133a1d988c633206ac80edee4 2013-09-18 01:32:18 ....A 14890 Virusshare.00099/Trojan-Downloader.JS.JScript.c-8ea2bb6bd0e79eea01ac8f0c38f86829f1de7897fdde7dcfdbbc1a2adefe2157 2013-09-18 01:35:00 ....A 7048 Virusshare.00099/Trojan-Downloader.JS.JScript.c-d6119be759a2025ee1dcbb58e9b904d76309552631123e63ce0b43d40a0b290e 2013-09-18 01:00:30 ....A 10960 Virusshare.00099/Trojan-Downloader.JS.JScript.c-db357c5d25688f02660387ee8a1b52cb63c9fa0abdcadb2e436343d719132315 2013-09-18 01:25:00 ....A 6897 Virusshare.00099/Trojan-Downloader.JS.JScript.c-e40c019c8ae8e6b8161bd3bac78a207e8251275c69b32430b9ecce2b3c44805d 2013-09-18 02:09:04 ....A 25791 Virusshare.00099/Trojan-Downloader.JS.JScript.cb-47be727c1492ca96e3b0535b4530e718d737826e11d36b4fed976313715ab901 2013-09-18 00:27:50 ....A 6009 Virusshare.00099/Trojan-Downloader.JS.JScript.cb-bbb884217a22d91792d46889a92b2e2b08fa0cc9f1a8f75166c4764e5c438462 2013-09-18 00:13:48 ....A 7232 Virusshare.00099/Trojan-Downloader.JS.JScript.cb-ee380958779af9de001f6beb565e0de81db7ab5f637892a29888e84f86168cd0 2013-09-18 00:27:42 ....A 9798 Virusshare.00099/Trojan-Downloader.JS.JScript.cc-06a0f15ec4bccfbe4f026bd530401085390089e73bc66eb357cd173bad4d65fa 2013-09-18 00:33:34 ....A 14085 Virusshare.00099/Trojan-Downloader.JS.JScript.cc-b714b673a35866ba54c77c5732abc57a1300b0d7cca6ac21535cc0a28e0f9dc3 2013-09-18 00:02:36 ....A 58605 Virusshare.00099/Trojan-Downloader.JS.JScript.k-f7bd289f7c956335fb480def4c31e5c62c1a62daa0fbb49be675327b3e312310 2013-09-18 01:28:10 ....A 3555 Virusshare.00099/Trojan-Downloader.JS.Kazmet.a-bec623d3844887ab68b4aac0751bf0455c0763c0741f8203850b89625e768844 2013-09-18 01:28:46 ....A 2647288 Virusshare.00099/Trojan-Downloader.JS.LilyJade.f-21eb971185a052c818d3d7843c81e25367af83f245a5dd43911c07341e99aaa4 2013-09-18 01:13:52 ....A 1179 Virusshare.00099/Trojan-Downloader.JS.LilyJade.f-e55b64f31cc1d2bfd507a96dbb4f0356d873234ab026ce1551bbcbff60861fd5 2013-09-18 01:54:06 ....A 14867 Virusshare.00099/Trojan-Downloader.JS.Pegel.a-18d444b3acd37343d35ec630cd7cb152ce418e44bf6d7890fb5d71bbb2b12e70 2013-09-18 02:00:28 ....A 11821 Virusshare.00099/Trojan-Downloader.JS.Pegel.a-39c78683862906ebe53716756211148c8cb993343ad1042937966a8863b5369a 2013-09-18 01:01:30 ....A 9557 Virusshare.00099/Trojan-Downloader.JS.Pegel.a-c653c467602d5c08291a876361e44660307131e46f716309d73c9bd854232538 2013-09-18 00:55:36 ....A 3585 Virusshare.00099/Trojan-Downloader.JS.Pegel.af-f4c77bfa3a021a0d3598ebb58cf32de44423835e60748cd6e3114a8eb50be67a 2013-09-18 00:46:00 ....A 12389 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-79edf42aac0971cfb5d9a9ef86206a7af351637d0cf206b7cbb7f38c0e7c3c1a 2013-09-18 02:07:58 ....A 30896 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-8ef7e9d428852990f71251f103f2c159415b477f8d836f206094f80351bc1d69 2013-09-18 01:05:46 ....A 15350 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-984681a3264f3c52c4e53463956db23282405e8b7b64e6e756f79d507bc49244 2013-09-18 00:09:58 ....A 127542 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-a1f1977586cc38106c46acaf0802781d31928d3c24d62b134e96401860978449 2013-09-18 01:37:14 ....A 11345 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-a3834fcfa60165a61febceafe47d6b5122e44e443ed2e594240302f4cf3971e5 2013-09-18 01:32:34 ....A 14783 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-cfb7088310a51058266982ef1d567e02aec7355fbea775e52ed6c14831a352eb 2013-09-18 00:12:16 ....A 22287 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-d3dbe217299bfc241ef45de8d8d994ac9278bddfffc63ec4fdd565d9acc57e46 2013-09-18 01:43:46 ....A 39673 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-d4d07002c6f005896ebe6ed32614382c0b80ec4c1fd2b0c6b2dae53bbd3e2341 2013-09-18 01:48:48 ....A 48403 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-d6ffd568bdf71ead37e58515e6f09666f78076c01a297087f23562058b5a2499 2013-09-18 00:31:36 ....A 37640 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-df461f6751dc61bddc42bc826263261f14e11ff8bf8812f53cd3a6791fad2009 2013-09-18 00:10:54 ....A 24184 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-df4f72bb8e65d87064145a685dc1408efdcd777cf732345a777be595846aeead 2013-09-18 01:42:46 ....A 31750 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-e77f1bd126143f34fee20c1f994ee9f2f2ca8a577d3e21ced2ada5601abd7ca5 2013-09-18 01:56:18 ....A 22848 Virusshare.00099/Trojan-Downloader.JS.Pegel.b-f4e5b21fa12bd838b26dfa8e4455694524386966634298d30f0d1587b93bf418 2013-09-18 01:31:16 ....A 12020 Virusshare.00099/Trojan-Downloader.JS.Pegel.f-414f4a6b244d38ef7c068331656a816a2a3db6d6ec5feb25d8e09b6ebc10a1cb 2013-09-18 01:41:00 ....A 1958 Virusshare.00099/Trojan-Downloader.JS.Pegel.z-f67aa9820ab14069c834c2bdb373685e1644f36c4f4a487cc317b9dd7e7aa41b 2013-09-18 02:07:48 ....A 15788 Virusshare.00099/Trojan-Downloader.JS.Psyme.alj-b58c570ad912eb4471a53ba53fde63c7ad1aaa74ded41e91c7010f8b8addfb7f 2013-09-18 00:05:18 ....A 801 Virusshare.00099/Trojan-Downloader.JS.Psyme.hz-7811806990e267f1fcaffd53b5d23efa0280c98398dcbfe0a2ef25ac5486a1e8 2013-09-18 00:07:30 ....A 16664 Virusshare.00099/Trojan-Downloader.JS.Psyme.me-26fef546aba0514794d09471cdc855872052420c77e054fcac08f4e2cd516a67 2013-09-18 00:58:16 ....A 66241 Virusshare.00099/Trojan-Downloader.JS.Psyme.pd-153ea93bf338e0b66ffb8b1dbc094e9a2ec80d118e6bd6a4ab17de050784e320 2013-09-18 01:01:24 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-000d393d169cfa496ee9cab9ce65094aaf801391b642e0fc0e215a84011d1928 2013-09-18 00:51:58 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-059cbbc72ca2d55a76dd83ca89afc99b121d7d52fc79d2ca22573d5c950db5e4 2013-09-18 01:56:02 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-05a10171685cbadddbe71fc7655543287bffa743de9c2ff59b0069dfa0b78cb5 2013-09-18 01:07:56 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-0605807f288114e2ab7fac468ed5c2705324427997bd6a37ccc829f65f48ac43 2013-09-18 02:07:08 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-0624cd3d911beea7b1f8f2eb8e1126ed932ace2c6b812edd52762110389a5a16 2013-09-18 01:04:00 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-090ee53a24bfd5caf01015702d2d72de59f7a0c4e5d206abb1a6a7ee70e57f68 2013-09-18 00:54:56 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-0b5320f9d8c77f62d14aaf088cffa836043c3beccd6a80258a1ef10f5a11c655 2013-09-18 00:46:22 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-1214acc4e288962ac46098b5ab9dfd68a84abf8a110dd6b98db4ce10082b0fc7 2013-09-18 01:23:40 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-12e0de49da423dc9439f72511c718b1368f94b068ab24f5e9fb095f35aaa1497 2013-09-18 00:11:48 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-1358b773496c3ff354a9db18857c57b566c69f6f86f69705310b65496980cda9 2013-09-18 01:58:02 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-14925d673ca13d4adbcd9551190c092657d0d2fe6b45553baba7f58a3220b205 2013-09-18 01:15:44 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-16d73a37dfc8cd85d507a358179015481007917bce686f76dcb2649e3a7cd7dd 2013-09-18 01:57:16 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-175e8dfb6f11ba5b6bf110f1ff127ef74002110e76a30122bae1dc4176131b57 2013-09-18 02:01:16 ....A 58824 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-17b3b97095d7f36d218d83c00112fcb25c8c2333ddbc492f57946e082c3081ff 2013-09-18 01:57:30 ....A 17250 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-18a74c57be8e1625caf7ba59705eb0dbb570baf2025be109947d2f98de08fd0a 2013-09-18 01:51:42 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-18e5c5d74a63597d3fb63b011ae6eb913e2a94a923cf30e1e08326321d674deb 2013-09-18 02:01:24 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-1afe5c74469f020f099a69a532888a24d96e8b163dcfa3a26eaaa2d6ab3d6ca8 2013-09-18 01:51:26 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-1b616912e7e5247109a2fed4fbf21e3ef9e693baf9eecb13a2bb57735b67a2d3 2013-09-18 02:05:14 ....A 58833 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-1f2fa9b128f27c814f526662d15d2082de086d4c5e6a920352bc0f498a7d3d79 2013-09-18 00:54:04 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-1f979230e7cfb1ad957605c440b80351488e3211bff2bd58853424dc1c5efd05 2013-09-18 01:18:06 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-21f9bb7f2a3222b1ba996b827db9f9f053f65957dc60cc231f1abb82f47de33c 2013-09-18 02:07:18 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-22c40947b658fb479c41ab72dd713898a45a92546ff480c0173778e92c3f6953 2013-09-18 00:20:34 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-249ef3348368a440dea9ee878320685d2d0cb597b8094f41af3d307aa6fbbf7c 2013-09-18 00:28:16 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2545f6529a99221be20f8533d44c20db2c0884356f00ebb4d8717c29976d984f 2013-09-18 01:18:02 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-25a98c10dbd5c5ddf75fd244d370baf4743cead0bb05d28d9b2a870d3d227a1b 2013-09-18 01:59:50 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-26759f0bbe4414edf2de9b3f43cbecc967438090840e96b1d4b09ca2f118d012 2013-09-18 01:23:40 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-27d1e5a6ade48359d9c40cd9159d0aff4e2cd9f9fb36f3d1908941ee1685e1af 2013-09-18 00:32:50 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2847fc8e34b93cfd3028472dde57eca3cf6a78b0cabf8f15574c43cde1c11ad1 2013-09-18 00:30:32 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-29143c2873454b7421cb783fc9fa66893139399db362b50a0d378ffa4063d74d 2013-09-18 00:57:16 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-295c7e3c9f7b927df5735926c682de2c4d5b79d2263182f28ab20f1e23781281 2013-09-18 01:18:58 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2b7dea12c66bbb1af0f3f59c4d7763bedcb4ef64a0821622184a8cb25f9e9e0e 2013-09-18 01:56:46 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2b9e57a386c9599d50c9208f31522207a07a4fd5711978cadc809d93f0595c05 2013-09-18 01:06:38 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2c1b34a80424bdf5ac252ab222933c025a2be0d699a70ba91ef8fc847b0eaa3b 2013-09-18 01:45:28 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2c525038536553b37d65c03975c93f561484dee7b27fb0d621a8b171415e62ca 2013-09-18 01:50:56 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2d8b15a2c4e8d737add61ceeb5f6fe26c8e353b33978d5f3fe3359e4d0cf525d 2013-09-18 01:07:58 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2ef4995fffafa09b5d2908c3e7a2ba930f42c95fe443be425e6edfab8ef2573b 2013-09-18 01:00:32 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2f4d25c8e0c1e0ea0dc46c29e2285bcbc3865a68cc59dca8bca186ae0a386e3f 2013-09-18 00:21:34 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-2fbd8102bdafa22bd3de3a6e53fff1a770052a6b3b16cb1b7fb5055f5cc26ac7 2013-09-18 02:00:52 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-302b0ee82731e8fa1e6d710cd8649773b9bc4033f905d27217094f9dd3e5991a 2013-09-18 02:10:46 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-30b8b20b1d27ba15615660f6d99b26e13b453477250691779e35e15ebb55a630 2013-09-18 00:50:40 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-30dc5fcbc0405d5ee841557d75dc682e01741f579ab0a1b45ab6112e0efd42d8 2013-09-18 01:34:16 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-30dd984b0831643150d91baf8f4a4c6263892943f533c8f8f2a155f55c2b7ba6 2013-09-18 02:05:50 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-312b91b9baf7f0ddf0f4e7de67b86c8949ed6faf7ecd1ae76d7d7c320099b1fd 2013-09-18 00:04:50 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-32d12c0d3d3f47795e55029ebc9adf236cd2d311241a45ea45ca34a24c9c5cea 2013-09-18 00:13:04 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-34288f9a15bb9657393bd76546e7f999223e80e9a0053b7bc7ed27b1ab278bce 2013-09-18 01:21:50 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-344d51bdec4a1d4903591f24d9e586c382da999bed5c43db8495647718e40eec 2013-09-18 00:28:20 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-351aca88e6966134c62060b9eb7b6b331751d40b1e21114372279ffc455630c4 2013-09-18 00:20:38 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-379bb28631382a5dc7cfd4c9adf80d022f312454faa5162e3669a82e4991b98f 2013-09-18 01:23:46 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-37aa013fbf343085dcdcc80a585be1346e3283ab7604f8376951153ddd49cac8 2013-09-18 00:43:08 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-39c9505e972f4f712bdb7b6b19d8913b108a14dd71938768721a0e303d0b0754 2013-09-18 00:48:46 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-3a1ba1ffb96db350312aed721b36d88edd1005650baccfc5213dfa30854a733f 2013-09-18 00:23:44 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-3de5bec98d9240e0abe20025c567d823562efae4e755fe744024ff6bc678c20b 2013-09-18 00:27:32 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-4207378a93742c42a8f0a790d51b14e3bc01a84cb7fadd35d116e6ef0b5801fb 2013-09-18 01:09:00 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-4463ad5ef7d6fee78f3550e88bb051f4eae2e4648a8dd2ecab6761041430864c 2013-09-18 02:05:46 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-47030ee423b12cb81ec684f5052986301e975ceda1aaeff2e24427ce7b65dde3 2013-09-18 02:10:30 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-479b51bdcdb3a74db9906e96629345ea0745a268e70004e63f6c5bb4ad667eed 2013-09-18 01:49:26 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-49d6c5da3f04a153cb12848eb349e1bc627eb5fc98b6220ff97e42391ec45196 2013-09-18 01:19:56 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-4d3f01a1d8e81ddc4b75403a8f027ac92af2a91eaaef8bf5bd6443edc486ac27 2013-09-18 01:21:54 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-4d4be5a42f27677dd7d24cc465d9121aad0d9777ec0a88550d456902b5d5f068 2013-09-18 00:48:56 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5172dde0ccea1a0398519398430fd5b273b89e8ecaf8f2933d94916a10f4b99e 2013-09-18 00:06:10 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5221aa8d9793fc8c716641f3d4d28cd3b5c323a3c1d4811614968f4690f06a38 2013-09-18 01:59:24 ....A 15215 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-53665f0ef2dbda28abaab483acbb7f09647dce1fe8607100592e00294a242ff4 2013-09-18 01:19:18 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5367c10441bec46290196f575d51305ff6159e91852bb567f8fd87bd0446d279 2013-09-18 02:02:42 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-53da895fee8a3b6e97c35930acf1d7e062a32b2f00902abd160db254ca8e6e21 2013-09-18 00:45:10 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-57b502f38ea3260d13b2c560d1ee285505a631dc88d3673a878f70e00f9eea53 2013-09-18 00:20:52 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-57bed6ddb9ff82df7e6d704532537c716736d1dbf1ecdb5b302d67dbc0d9e5aa 2013-09-18 02:11:28 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-58cfe5510599149e1fa2b387d46e17c646e84c74c843350f49f99623db5672f5 2013-09-18 00:36:30 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5ad72ba82c8f1ff2a440a689e3813db63e373d15a7cd46b49e78ad8d4c066336 2013-09-18 00:41:50 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5ae48a95455f9b84db1ef51fdaf31950e4d0c3cc342e2c669ac36d8a1e8674b6 2013-09-18 01:54:04 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5b69124e16cb16cfa20aaceb053377b25642161df29b1102ded5c82eff9be1b9 2013-09-18 00:06:08 ....A 58825 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5d228596ddc883763157e9e1d803eadf3c5409beb96aec5fedef0707154884bb 2013-09-18 00:42:02 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5e3c483b3f63d6cf425334e3f000ed7a1a97a3c688703bf090ef65a3b972165b 2013-09-18 01:59:08 ....A 21337 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-5f66ca1f2711ee250986c25c8107f79404429fb79c09e89be2b6d8a9836ccb10 2013-09-18 01:32:34 ....A 42812 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-61778a7320a4f47d9ae3834e0551e86d830e765a286a30c07ce7e46dc7f549c4 2013-09-18 01:58:06 ....A 15949 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-626e90ec7ef2821adef2ae17612095115c1e997c209d864f665f236e5936b73c 2013-09-18 00:47:24 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-63f6a820bcb5e25b25392ed7d61467e69ffd254353caf9d7b673e29d8e249486 2013-09-18 01:32:16 ....A 58825 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-642e4a820566c5006b38c78bd11723d9c2ee29bf5023a823a1292f436b63ad3e 2013-09-18 01:23:46 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-6442b8475502153b8a65150b0c45be9944746aec04513376ff0a3efb2f164a20 2013-09-18 00:08:30 ....A 16806 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-65cd50e1225bdbcd791855fc79b2e9b345ad0aaed519e9472fb12bef4456c4a2 2013-09-18 01:40:22 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-66016d9f603149b37be4d696c2d389f1ec196c9a20cc09f05a7f1e98b25c0afa 2013-09-18 01:40:18 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-66aab1bc7927fc5069bf1ed47ab831b394a873023daadd7d9becf4a5c2b498e1 2013-09-18 00:50:28 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-66ed6f922b86240eab8aa596fe52595ca5a504d2a9db2da635651001a15298bc 2013-09-18 01:14:20 ....A 18955 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-673040ace31cfdc5eabcd188d47c23dedda047e23c368c14a68ed73b7ba93d0e 2013-09-18 01:33:32 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-67b6fd12c7efe7daa1e6278aec3753e57d4a8aefe793c0c66c0d5e6765c8dcf5 2013-09-18 00:41:16 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-68ad7bba26cc45f632f408528f9a540b32d6d0b46dac4b8ae464de8dbd37c37c 2013-09-18 00:12:18 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-68ba6eea3a8d9cf8a0df71226c38b4c4e445995c1d450c945af9b8ffefb43a4e 2013-09-18 02:04:00 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-69034742371acd7aa524f7b8c26832d73d84208c17385c818070603b05f591c4 2013-09-18 00:58:16 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-690786e598d711a2d136cae32571deefb1a2838bd47ef316837610eb117e7d43 2013-09-18 00:36:24 ....A 31669 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-69a3f0de8484b0bcff4c1239231b17896459d0c4dcc3b106dc3ed28f99a1d29b 2013-09-18 00:54:42 ....A 58825 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-69dd904606a0cdfb26da888cd38e3c5012d80525e861f4fd8fd7b61b21a5e8b5 2013-09-18 01:48:46 ....A 20961 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-6aa51fde2da08aecd4dcee823fa2678ad0c4a63797636096969af35f1d170aa6 2013-09-18 00:34:20 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-6ad96be0c0551dd0c77186cc9562d92c42eb40d47b5cd125687486bb6e61c527 2013-09-18 00:29:42 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-6cccf79c20870fbcdb40c9de3bba0a0d1c11f081f5fe58d11573769fee3f18b6 2013-09-18 01:58:22 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-6ef4eca7f18143a211d020facdea57373d08febf4de1153ea7f6797cb1189ba6 2013-09-18 02:01:22 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7231dd19724cd051aa5d6806fb5ca63b9040512ef1d2769faac98222e69cdc4b 2013-09-18 01:28:18 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7263a3d461e324bbe6542b9998e76d80d2b2d21ac4f0c9d79da4611d82757876 2013-09-18 01:49:32 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7474b2279a6e08eaff318b4dcfd172e6ddd2eed2b3410ddd3e448aefdeb48108 2013-09-18 01:43:34 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-74c29d27bc0249dbeaaafa2b87a3878b5250732501cbe7182e49abb450ea1cce 2013-09-18 01:10:48 ....A 58813 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7617d2841db281136523d27613405f1299a9d5c0a9fcc91951de181c4369f2f2 2013-09-18 00:14:48 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-77fc059a0a7ccaff74b3b9d35c5794528c485bc61117f08c7a7dd46b82fadf9a 2013-09-18 01:38:02 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-78b81794c6ece9ceac7fa2eb71a7ab17b948411900a6319cb98e4dd0e1171660 2013-09-18 00:55:56 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-78c0fb4cd12c09bec4ff712789c4db6a6dce2d84109cd4f745ac39f9f5eed338 2013-09-18 01:00:38 ....A 18512 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-78cc999934edce5dffad66b1d1d99c51205561fa2f544c3101bdaa0535809622 2013-09-18 01:06:10 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-79bef09c870d8089b156d926e6311d3bffedcbe391d82b39468bdbd6c9bb74f2 2013-09-18 01:05:34 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-79dc3cca4ac92c591b5329c83d8092d5ef220f5012c9dd8d0e8a9749fea9a7ad 2013-09-18 00:07:58 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7b27256018a912a358da813352ea59c4e2c2721bd5c1302c68243cfeaa775b66 2013-09-18 01:40:06 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7b94a1f546a1ba1153ddb8ab93bf9ec9996d01678124cee2756ea9cf19d91307 2013-09-18 01:23:00 ....A 21223 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7bb94f8b7b05a41a9734e4a53a75d34c20cf6b14dd99b3af2c1d11825ffb29aa 2013-09-18 01:21:22 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7d759e419f122caba14568a0e2ddcda5b28d5e04763cf722ae25119d957e6a05 2013-09-18 01:41:10 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-7de867a73a0c10cfb7096eab56842ee2ea3912513cbe7a664f17fdee20b1b5ee 2013-09-18 01:59:48 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-806dcd445e75c959dbd1ce4714f2f281728e27eb213d9b1b02179b5fc8b21cd2 2013-09-18 00:17:42 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-81310bab9ad72ba84ec1f0bd65af139b1fd766f71e2df0b8dacdb06edb6e2643 2013-09-18 01:01:34 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-813fa49cc5aad9806153a7821aee2a38a6ff3030e343b5f7532256bb1e0e7bbe 2013-09-18 01:06:54 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-838390f98caec5048999f92eace758d5806f4ce7ce518253f9da2846a44020ac 2013-09-18 01:44:34 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-84481f673542b1f9797a8ab92f56bdaeef73b30b25ffca6e53fe8ae14850d964 2013-09-18 00:25:24 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-84d7ce91163ebabaa98da768c1bf5f8c1e8e2c472654056aebe5fe4504ae5503 2013-09-18 01:36:52 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-84d8213c2e84dddbb14a24ce7f9e604015349c4f4042135630040f2065b57764 2013-09-18 01:54:12 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-86c8bda9c870bcb0567678aa40377e846ba31876451b372fba8292c75daf063f 2013-09-18 00:02:30 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-87b14d5682f6f910067ea85d8f2c4cde8ea9e00d20f301372139968d639900a3 2013-09-18 02:10:46 ....A 14233 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-884b5e484a358bc98f47abef9dd904514ecceb55cbebe9b0fc73f16306774c06 2013-09-18 01:20:00 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-89bd7791789c0aaa97719fe14ad770e6c446beb025aee765b210e49431e73d5f 2013-09-18 01:11:34 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-8b327aa7bb78aad8ed5f78388d6e4f01e18f719cbe2c38d54d725a0d5a66ffe6 2013-09-18 00:40:14 ....A 58825 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-8dcce1f22d00209d308e99cc2efc8a59b73b7a8355f73de87e0b97a8f30a1e0e 2013-09-18 01:19:54 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-8e4764dc83070458acb83be6722dd0bd1ee29d6e7939a01e2c9e346372868b19 2013-09-18 01:06:04 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-8e7f6c6794d155d2838525c9f51840d63cc0bb1f31e770de387aa8654f6a9d77 2013-09-18 01:59:48 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-8f096ffa7a578d26a2ab4c20a0b2d4e963b1df4386f7041cfbcc5559e2fdee1c 2013-09-18 00:53:00 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-8ffdf62dbaff1ad9df5ad584eb573c5163e81ac4b8ed77ec54ddd60c268d280b 2013-09-18 01:44:38 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-90102794c5d865ead21319a0ca67d58b1f3f13ccfb7d147e1cd4183165c8830b 2013-09-18 00:06:20 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-931b4f21ca9196788f9800fe594e265e39263daa7b2c959226f813929030588c 2013-09-18 01:59:20 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9419c84229bf9c984e5fdaabacc0419f896cac60afccfc34bc3fcf1813bb429b 2013-09-18 01:30:06 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9483ed4d9dfe4e378c2845f516ee56ac19c469d8c2c7c371a49272108662392c 2013-09-18 00:05:18 ....A 20304 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-94aae57f67af448ae3c3230aea5814b4c7319b7fda9fb5adac432f6d988a30bd 2013-09-18 02:05:12 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-95b0f1c02c2de6c8fbcc4774ae6865ca0c1fadf268689a252d0e01cf55d8488b 2013-09-18 01:06:12 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-969be8d4b0b6ad2972e58554bfc28e41b00f792d09feec65badda603c4436d16 2013-09-18 02:06:28 ....A 21959 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9735d5c88b1c7288f25a0b2a5bcaee732fc98a731a6b3b0cb1c909e237482848 2013-09-18 00:51:14 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9a3baac832c0b162b56a04f68377f7e7f601ccd35f2ae2f654c055a9b3a1200a 2013-09-18 01:20:26 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9a80d296cb9ec88ef3a57e0ec18e8c90522ce3b4369df7a95167a6078c14235e 2013-09-18 00:06:36 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9a9ef4f6e913392a740d23f77ec49b927d7ce76d65ce80ff2e6f290fb3831173 2013-09-18 00:32:40 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9b3f3d60932b029d219a51816b3751fcd95be84129ba495b8fd9729c2c6b6d43 2013-09-18 00:53:02 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9dc66c9f4e111eb2824dee3e9b69ae5f456f734cb6c3179e38603d6fb76e93ed 2013-09-18 01:25:06 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9e355defb2d0284dbeb3ff05c5a139bc3c6fab4ecb8a1516ceedfa35528bd2d9 2013-09-18 00:07:06 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9ec8dd1e8d139a1981600ee89634b21952b11b1f59a550c0e2d52268af7f014a 2013-09-18 01:36:28 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-9f056013322fd870f8a9c8eaea12b278a6155c7dfe4cc837536b8d9a911da727 2013-09-18 01:07:54 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-a2695a7f44a660534319d6b20ba5207a3618079456edc5769e98a897f3d03efc 2013-09-18 01:27:06 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-a2b0ec9300279224b8a933855ec9b0cb88f5a40b0d462ad4b357ae925a59d528 2013-09-18 00:12:20 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-a2dc2bff1e96f8de65070f70379fe874b87a8c7c008285a62ba3c0d036de5abc 2013-09-18 01:47:24 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-a37bcd3cfba63addcd8fc04008b363fa909345dc832d75ffe330efc037de432c 2013-09-18 01:35:04 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-a3d752fb2cf27f739e4d7e2e15bf52256e45fd4e3cef8aa6647f0d8b8caedb94 2013-09-18 01:34:34 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-a6ce0237e9749d69ec14dfb87957b11230afc88aed2cc7a5524729a245d4d380 2013-09-18 01:43:48 ....A 21092 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-a9adf69e89d2fcd647f71815e59fded8733d0f53223c781d5dbaf2abe2745bfc 2013-09-18 00:32:14 ....A 17249 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-aadc5524c2dc1d9c5abb2c873119b49db0d9b1f19cd0099e60007f89cded6465 2013-09-18 00:32:44 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-aae716144f711962910e24690e9c02ed5d2e00678661e8838ea8b00d46a4a6b5 2013-09-18 01:13:48 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ac2eec14afec23ac61bed40fad62b1c5d351f3954f8b4460607ebb4bbbbdea5e 2013-09-18 00:18:44 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-af06ced570073c7fa8ad68ed777d60162f2658ec208372fc34b67a1fe710e0aa 2013-09-18 01:38:52 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b0119283996ef0623b1388d1d9dba315e9c8cf967aaeaa737cfa18e6b85163ac 2013-09-18 01:04:34 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b0bab10adbceef5db5bcf471e9477a8eee9e50388b2528df7030336e7ad9741b 2013-09-18 00:40:26 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b25bd53319f2a144abcd29e78de18f4322239f1b1e246ff8eda7275ee5ec7bc7 2013-09-18 01:51:40 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b530d4b516c4c9f1b541db6d67f7f108982f30916f5e388d43f3808ff2afd5bb 2013-09-18 01:03:14 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b58ac6fd2c868d8a07e09ccf11c560f01c444c099b29f35fae1fa30c8f9930a8 2013-09-18 02:09:34 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b69337cff9da480b99a3d368e07a00ab70acd01267b614ce191e8791728c57cf 2013-09-18 01:48:20 ....A 42907 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b8345f2aefe0e2951e3e24e7180b2a1dde1aee4ee2011ae99218d54a5d8aca27 2013-09-18 01:08:40 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b8746a009c58fbebf8e396a5324f0d94b75e36c74aaa9faa2d05ec558f0de0bd 2013-09-18 01:04:36 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b8fe78ef990b2c5b84fe067de6e8d29065bddcb3b50cb60b1811fa54161be685 2013-09-18 01:32:24 ....A 17215 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b9d18a472c39566eb9ad8619f98eb171980713f8762daaa9077d6d6ab430ff4e 2013-09-18 01:14:26 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-b9ec6573ba6eeceab7d8188f97b83837ddee8d96156e3e58210aecbf0de2337f 2013-09-18 01:22:42 ....A 17187 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bac7b92039c04553b7f6f02d5eed71d3bb8be9ca8d7e763cf8bf3d0431848385 2013-09-18 00:19:50 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bb5d7144291d186dfff58969c01a1034e0d67ad0666ccf9fe80682abe09f6c19 2013-09-18 02:09:38 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bbf487a07b7f925d9f76d2bd192844e59c1fff10b6cc7b3ccd7c8102daaf4b01 2013-09-18 01:12:10 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bcc18c344b9e253553d57ef7ad6bd3e724b6d8cd59971cc3d2b3275a8f6ba9f0 2013-09-18 01:26:08 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bd484b38703cbaa0ce1051a9d9ec464b48f1c1f5f8482fafdb8a1d3c1e5becdf 2013-09-18 01:21:54 ....A 31754 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-be315a051c6f52284c3cd57a31f68db78b1198a01cdeeaf5fe4e093349955347 2013-09-18 00:43:48 ....A 27470 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-be78a5e597b1d7dbb1f7fe50e00451b9e013af9699579559c953a9ee54bbece1 2013-09-18 00:31:24 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bedfedba39e3871fd95e3b3c2014850c958eab45e0d3f46959802b192add7aa3 2013-09-18 00:21:22 ....A 58825 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bf74e1e37db6764bbecd65b19b262e9818e94d9c635b12089a22cdc7361c223c 2013-09-18 00:27:20 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-bfe90113817dc55213250209a4cf7d1494ee0a5b26bb5308e982077bded77585 2013-09-18 00:30:06 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c12b95ce696273f7b6f77a9a5a0a03d3bf661786b3881a92ee6e65f44b40327e 2013-09-18 01:53:54 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c25cd8959529486d8eabdccbf5c2c10d07720de7e413deac04d938dd0f4feebb 2013-09-18 00:36:14 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c269803c15c52eadaa759dbadf8399cf712680d0656f3f3dc6d9939d4eae27a3 2013-09-18 01:06:44 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c3055c175881739f7c5fdc96f251e2d09eac4f0f17cd86c30e38989c363ef73b 2013-09-18 01:42:46 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c3450ea7ae65db580b4805cac65de5262dfea39fd69624c8bc1dfc1f15e5e40f 2013-09-18 00:37:30 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c3d594e3bf06e1b82e6052ce01936572e6092b16605aa372f099f8599f5714f3 2013-09-18 01:48:32 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c4f005185c3dc7ea8d9c702f79f33d6343aef86efba3e8632266185194144486 2013-09-18 01:30:00 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c5e1b39f52a6b8bc623cb905b35d86e012ea4dab6a8adbb2dc358b34880f29a8 2013-09-18 01:25:58 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c6a595936f96f635e57746e7b6baf16c22cae161b83518f2f26deb1ab2271916 2013-09-18 01:38:50 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c6ea71e8e5ea33df91dadc1dbb96c020ef568090a6144c0087d49c6155cca4e9 2013-09-18 00:56:46 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c70680130a86b8269eb8e4c7bb3a1edcfafb0fe5e065784e3ed073ad49411598 2013-09-18 01:05:00 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c7288c885517bde0839b9410aca9ba616073f803303160d7821f13d937e9d32d 2013-09-18 00:51:20 ....A 58825 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c7fe145b2bb6f908629509e8f5eec9f0e1bb6c681db7059f74156a53fff94c84 2013-09-18 01:35:14 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-c8dc14715e7487e31380ac76168714a776c1d0af9c8a13f5bc22843d42aa421a 2013-09-18 01:42:16 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ca076b3ff909f75bc63797fd2135e9aa8b10f75be8a9f30327817f5d297ec518 2013-09-18 00:24:26 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-cd3ca0bac1b3eb13079f49fa35e1edc214f59646a30e45f16d02d19b3578c72c 2013-09-18 02:06:28 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-cfeb6baa9bb8bd5fc5dca434309cb0266b65fc21310f013709dce5c4f5e970b8 2013-09-18 02:07:40 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-d1465e3da2bf71a7f03edac23510b4d9602f487fd8ae1e13c11273baee98c35e 2013-09-18 00:06:52 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-d46a8dfcc2ca132cb20e3f7d683f0c1d2c66f9048f9ce7e7c7c68c80ea22d66c 2013-09-18 01:48:32 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-d8d16fa24a6228ba4d20dbed8d36e99656c2bb6fac081d3e4d2a22abeb21eb2e 2013-09-18 01:50:28 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-daccb0c75aef53c5d2dd352b5cc7c9d0cbf5e1792aebff1d2fdb2ad809d445bd 2013-09-18 00:34:08 ....A 58813 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-db0c562de213e2cbe5a44ef96d95639a0ece47b729b8e2cd6c29ef6db42d85f3 2013-09-18 01:40:30 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-dc139903b1b714d92592688d589693138dcda52a66504dbf9736e6117807defd 2013-09-18 01:47:40 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-dce50204103d3139907bb14df8aaf8e1720592fbd0c763ca7b6889e6cc694fde 2013-09-18 00:57:36 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-dd5bf443d815ca7483569b2ad79aea42441ce12ad2d211b4dc320820d1297308 2013-09-18 00:41:20 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ddd89da7f6335ce0a38bdf13cc299a3ce668dd2ed202e86f1ee7ca546a5e1e5e 2013-09-18 00:59:46 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e30d7af1f69634fa8a82cd19867e6ef40f5619ba3b047f2ef55ae0520e9b1b7f 2013-09-18 00:09:30 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e3a9fa3b2df454f79b92c214f812ba391b868c46346e4d81487bc8fb8a062706 2013-09-18 00:57:42 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e4d924c537ba7db6bcb5c16c2a27ece4b9ffe53ab94f710975832e96f2ba09a8 2013-09-18 01:54:42 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e6158e8b34767f479a726ae56b4946425982a9c828670ab07949b2d9d0ec461c 2013-09-18 00:20:38 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e61ea1268c8c4e6992d4a2188b21bafd60b1cb9cad17e67b25c3e48aff1f42dc 2013-09-18 00:42:54 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e7bcdc2d978d5c204827e515c603e2ae20a812c7b066266f057e2df0bc1be709 2013-09-18 01:28:10 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e821e522e67b84a50418f1c8e78d7da3747a639a0e9ef54634aab750fa6d5ab6 2013-09-18 01:18:10 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e86d5426e73cd0852858b27f589e7bb39c67b28b1e4d3fbcbded0e71c1c2408e 2013-09-18 01:32:58 ....A 58817 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-e907d0405e9123a392be08716f93bfe6c15339c0b5d935683ed423a1e2132813 2013-09-18 01:08:40 ....A 58825 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ebda13fba5433cc1eb44f1631a9049797e9e244e382274b5f99502c833e7490b 2013-09-18 02:10:40 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ec0c13fd4bc9e094e0c497268c38fd2dafb2b48533db9bc225a3f763ad764725 2013-09-18 00:43:50 ....A 58833 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ec58531da694067910dbcb80cde6e7aa1434d852d6f923d2c61e975b4710649e 2013-09-18 00:57:26 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ec65b7bda518208bdbe266c83677c2e5ed32818dca7407b53e4fa7085156ee06 2013-09-18 01:35:06 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ed0c9f29cf39e6f25651c3bc88b7e192c3948fb5dd16ac48165e2c7e6a4ed977 2013-09-18 00:20:54 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-efc11708eedf8656ed172b9bf5ae1a59855db63e1668744b394710283f504811 2013-09-18 00:04:18 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f03cbe4c42bb775e615576a3500b66e858bd480839123147b201996f23c5787b 2013-09-18 01:25:02 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f174f7a90bbcfc43f6bd64a09dba02ee25639a4a1cc2461e335a47ce5d5d4156 2013-09-18 02:04:02 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f1cf00aa04ece534acaaa9e0faa9967764a8c212006709169d41e698505724dc 2013-09-18 00:25:18 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f1e8f6dc21caeb4aea7674a1114c93550cdc9f8bbf4ee3444fbb6baf4355496d 2013-09-18 02:10:34 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f3402d751eeb08a4104ee71c42dcc20c6f330ded88073ec28ac80edb2243a8b8 2013-09-18 02:05:18 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f46e38ac9bb8af5e3256db4dd63134b7a4e78b041c0a908a79ad0c2dd4cf4924 2013-09-18 02:04:38 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f4e6447d576773e6d57ea1c7557d98dba69ab0ed162d44116399ecbf73a8f4e9 2013-09-18 01:02:08 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f66cb0aa0f70f34416c52ac32eeed711b611e3ff696e655b6667b9cedfbbbd4f 2013-09-18 00:54:36 ....A 58829 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-f7177399d90c2c82bd1585b8cd133cb8874af08333e513f341475b41d85c9b05 2013-09-18 01:21:44 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-fc0129294a7190e114cb110abb6a1482fcb0d694b49f8bc9bcb8efffa9b33f0b 2013-09-18 00:18:52 ....A 58826 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-fd8898cf706a248baf08f547dc1067c5cc900eaf17dcb42508bb6f603cbf664b 2013-09-18 01:06:40 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-fdcafe45116079f35e88f48e8c0105fc66ede349fa6d8fbb33cf122f2ca35541 2013-09-18 01:30:20 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-fdf5e4c72e976caddeec089cfc88598d12cc096d78b58f9ea0ac7b913b5f8d0b 2013-09-18 00:21:32 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-fe14b3aa6e209ae8db8ccf5e5d15f94058510a78e58ad3935bbec6941a47a64c 2013-09-18 02:10:28 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-fe4ea216bbef0a381c0ecab6834adb316b74043783aaf27051498953d04be2ef 2013-09-18 01:51:14 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ff190173d6d35620c938e520cf81fe8820cd718a3d7e2822b02d39ae528966db 2013-09-18 00:59:06 ....A 58830 Virusshare.00099/Trojan-Downloader.JS.Remora.bg-ff2ac8a648362134c742ef297e254e9fba07b7346d3e6ad22b4046453eff1cc2 2013-09-18 00:38:34 ....A 42335 Virusshare.00099/Trojan-Downloader.JS.Remora.dk-28e58611d9918dce7461f470bf96821919950e1eceaf6e2353679e2802b8ddc6 2013-09-18 02:06:10 ....A 40623 Virusshare.00099/Trojan-Downloader.JS.Remora.dk-4a3a0819a232cb70501337c00323dcfbb4353dd8a9254e515469612c80d90649 2013-09-18 00:23:02 ....A 42768 Virusshare.00099/Trojan-Downloader.JS.Remora.dk-784026840e4b8f6ea9f4f6ddb44c7968c55912e8fbee892e84424d043e9ad312 2013-09-18 00:46:34 ....A 36019 Virusshare.00099/Trojan-Downloader.JS.Remora.dk-ce08ec85ade4ba59eeee6bf29f1197d5b2f6a91d33c50e7edcdd439d7d280866 2013-09-18 01:45:10 ....A 42535 Virusshare.00099/Trojan-Downloader.JS.Remora.dk-d4aae7d8fc62a205159dbb8ba892d131814bce2665fc60b16cab8d50164332aa 2013-09-18 02:02:22 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-23b0c706ad9c89f01eccb6282972f40fbe3ec221be817a362c968ce55de14d78 2013-09-18 01:04:00 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-374e5c6333a75997365e0f3363aaa8713cfe7fe3ec7c4345e4b3073021d5500c 2013-09-18 01:16:06 ....A 27258 Virusshare.00099/Trojan-Downloader.JS.Remora.n-377be58add05e790ef58b0cc9a451cdd3ebe3a84ec24e47a3fc33ce649d2dcc5 2013-09-18 00:12:38 ....A 27301 Virusshare.00099/Trojan-Downloader.JS.Remora.n-3b07fdc7e813f0b602ff99c86e6c82c91ae780ab00d60ca7e46690102d92babd 2013-09-18 00:41:48 ....A 27245 Virusshare.00099/Trojan-Downloader.JS.Remora.n-4bc41784e75077617aa82178c83120fd6d4760d43f62e5523715c52e6529b0d4 2013-09-18 01:06:10 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-4c3af15f65581cf3bea4ca1b4f71ecef20ebe8d13a1ac7092499cc946c755586 2013-09-18 00:30:02 ....A 27244 Virusshare.00099/Trojan-Downloader.JS.Remora.n-694d356a02fee51af4b7115da1f1aca4a20a2b2df935ee4b9b0f07a2557c3201 2013-09-18 00:22:12 ....A 7115 Virusshare.00099/Trojan-Downloader.JS.Remora.n-6af14ba497549bccc3f7e485e933a0fd7a334a1a7bfc678a4b4a0a7b6b604f53 2013-09-18 01:11:22 ....A 27164 Virusshare.00099/Trojan-Downloader.JS.Remora.n-70efaa863a6cb26c0e9a14438f94ebac173a403502ee85cdff5b3f51087aa04b 2013-09-18 01:32:34 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-7604f3d9c1448b1cfbc400c88ca135ff0d5c20a52f527af4b6d7c4e6c179fee0 2013-09-18 01:34:14 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-7e861a069b5c3598c40b2f3452b772fdef5968209dad2fc2107043c891bd4f9d 2013-09-18 02:03:34 ....A 27274 Virusshare.00099/Trojan-Downloader.JS.Remora.n-b16247f337c40bf6dc998406ec8cd20d805091fd0253800f4049cd456c236e9f 2013-09-18 01:21:16 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-c762fb7820e06816858994748da356f2a79f8dd361827b037df4234f9c45d9b9 2013-09-18 00:42:20 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-cc32cb828a46b1333339b6019e0b471233a24d07a23e0bf724df2711064fb606 2013-09-18 01:27:58 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-d4cce07b87f5f9b9b3439f351dec1e0a4ca0e21f075603c51edfe1e384a8ff37 2013-09-18 00:29:42 ....A 27303 Virusshare.00099/Trojan-Downloader.JS.Remora.n-e09d9f5334a24dacd9752aa3d61ae1c9b81b723068ccec4fd7879231134211a4 2013-09-18 00:30:08 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-e29b7ebd159b2f406d05ad486144fc1d9166b2f5a2a995484d597b3cbe55b07e 2013-09-18 00:30:18 ....A 27240 Virusshare.00099/Trojan-Downloader.JS.Remora.n-eebceda854505e218d24b9404b125399d42d8bdde1950be2cbc45a17d8481876 2013-09-18 02:02:32 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-ef7043f67e4518786b479cc7a45ff66b602ffa56ddd764b9420be3c995f820df 2013-09-18 00:15:42 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-f2c851e1e7fb0ce3cc9b9913bf7d021c7f3eabc0aa742edc5c60279c355e7a60 2013-09-18 00:35:14 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-fafd51de4ae4c0ea49c84f0cf3ab099625e13b4654557d13c3655247e6fe9a70 2013-09-18 00:43:00 ....A 22775 Virusshare.00099/Trojan-Downloader.JS.Remora.n-fcf2e9f94c34509291f5096400212c3a9e1d2122b9d1438e52201b7cafa8e343 2013-09-18 01:22:36 ....A 17159 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-08b101dfcf83719aef3640941269062a60636136f1034a4e64984aa99be69965 2013-09-18 02:05:28 ....A 18972 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-13909a84bf2a25daf41b0bea477bee5e544b3893325a9a8bb816379fded12716 2013-09-18 01:17:00 ....A 19362 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-1e7b093d4b6f24ff87e0307c5534c31f49bf194e73bd2eb1b6df1a9947e7b63d 2013-09-18 00:18:42 ....A 435371 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-303e81a118b69cf685aaa36e794c9911abd67dc25c86a1527bfb9287397faaf1 2013-09-18 01:20:42 ....A 16679 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-3a29e144b4e429ba21c55e43dcebdbc14007a4ddc09e7d2c7efbce575bf99347 2013-09-18 01:08:22 ....A 17669 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-3cea14e50cf8d32006b882820bc9f22d68436c635b3173e79c46c775b8aa90ef 2013-09-18 00:44:46 ....A 28366 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-44343743440892ea51a476d34c1a8946a7a6570d7fcf483a9c08ac65ff920596 2013-09-18 01:45:14 ....A 19451 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-4b607a49f7c57aff925949e1c5e38480a1a0a7a93b39e798559fe1a5b970b71c 2013-09-18 01:37:10 ....A 435289 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-570201f3192bed34941eb3f9826d80190c74b5f9c234a6767cb0f48aff68f078 2013-09-18 00:33:54 ....A 434768 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-5ef84ab9f0aa87eafa6fefeb2ca5c75e6835ff422c48a47d2a324d0231902781 2013-09-18 01:49:16 ....A 14322 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-66d6c2f9a7e1afc6165beed6c68e626a5d94fbc68e26c5ce347037490b8f1865 2013-09-18 01:32:02 ....A 16495 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-6a3493dfe9ac5e3b420b1410c10a955fb4f6365416bcbff0a77d5adeb7277c52 2013-09-18 01:47:28 ....A 17395 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-85739659aa133371265f9ffd9b4d4121b38aa5907af70bbaca078eaca75f7eb2 2013-09-18 01:32:18 ....A 51884 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-8701932973aff42783bc1956d377f187607af23b07835dbcf1de24811437d82f 2013-09-18 01:02:12 ....A 17617 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-98554636e04aa6a0c0caa18a0cdb8ba811f6d67d87436a79a0d7743530f415c0 2013-09-18 01:44:42 ....A 37522 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-b6cfd9c8712f2d84f0dac9360abfc0a48f4ca6fd9d0e195368dfc07cd38cfab7 2013-09-18 00:05:04 ....A 28272 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-b92664c0792a91df9671f1f50bae2403405b764f57c1f8241ab67bde405f9214 2013-09-18 00:14:00 ....A 9962 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-c7e1ab8c28b99fa7ab0d60f3a7dbb02cd5a75dba9ee968182715754a259b23f1 2013-09-18 00:34:54 ....A 28336 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-df6fd41f6c6eede70ca7e7715de9dfc96cef3d7ceec1765b66e44e85e42adb30 2013-09-18 01:04:22 ....A 28239 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-e6feb387384b63f69f131d2afba8441d5dbe58824a332358e5d2b6204f5862b1 2013-09-18 01:56:28 ....A 25475 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-e764bea5d6c1710b6403d9d6724886f177c911884058e7e5f3822754bfcaef2b 2013-09-18 02:08:48 ....A 435484 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-e81c61d6abe1c38c614d27039a3606f3970f4b1a9ea960c595d14bb65aad5325 2013-09-18 00:42:50 ....A 28244 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-ed4bbe72dea386c0ca9e1f505568b220612ab06f509cf08a3a410928ba451047 2013-09-18 00:56:08 ....A 28261 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-ef4fa7ffeba23c38d28ace67cf7f26bf1d4f08732887b2326cab2f6b5e42fb10 2013-09-18 00:08:50 ....A 28245 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-f4e45b410a5574bda93aa22d17b787dc05dc522fd3b94a146f6f8b73ce495c02 2013-09-18 01:52:44 ....A 28259 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-f4fce6cd7b3c1fc4013f9edddc3786b668498ba0d587b065bd34e7f285acefad 2013-09-18 01:20:00 ....A 28256 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-f6c5f3624d980ef293e8300e7fe663ffdc6f5cc85f2d3e5e596def6a8a263492 2013-09-18 00:30:36 ....A 128554 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-fc226ecc5c1aabc8da850bd75aed7a228e6cccb95750dd0749f01d5fd8d9cd78 2013-09-18 00:25:56 ....A 28751 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-fc392f53fb09fd0adf07edeb63cf23147302a74294db05a897de069740440957 2013-09-18 02:05:24 ....A 17916 Virusshare.00099/Trojan-Downloader.JS.Shadraem.a-fe5cc00cb54f1eb8fff0a4758abe30cea59c6c85226484f5a3f50cec4edb23bc 2013-09-18 01:18:26 ....A 1889 Virusshare.00099/Trojan-Downloader.JS.Small.l-1f5c9dbd8b7d822063ddfc44b5e1bdcb82c1dcd9ec82230ac3be68ef4d2e6c9a 2013-09-18 01:18:36 ....A 142173 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-1016d6adcdeb19eaa1c535ca1b563dbabd175613c9fb5c95e70b10884eface22 2013-09-18 01:33:02 ....A 34624 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-496d0d6ddd2cf6e4a46cd14799d6512e6ba2091088e4a47e13eaeac196fbca04 2013-09-18 01:58:50 ....A 35152 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-4b33a4e99293606e2d0111bd93a72cde1ada42c7097b763ce42df1b4471fe122 2013-09-18 00:39:52 ....A 37942 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-527a27fa6b714ed9b8634ed73dadb6724bdae8c09d2f956b5e4a1141f8f82781 2013-09-18 01:08:52 ....A 41906 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-76dee1edb3d6d0579342ba605cd270eb0285c03a3df42cf346b735c8489b3f59 2013-09-18 02:05:56 ....A 35354 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-bd836631a51b73b5fdf53a1e89a4b568b364fe89b61c072a62641c19db61b73d 2013-09-18 00:53:06 ....A 180448 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-c31d6cba5455c06f246f5d8503a8ca976460067a8d3ed7215d7cf9dd904f79b3 2013-09-18 01:22:04 ....A 35172 Virusshare.00099/Trojan-Downloader.JS.StyleSheeter.a-e705efe42246b3262bdab697b51faea3d1d3e3bdd11a146f07ade210a3630cf1 2013-09-18 00:15:20 ....A 3631 Virusshare.00099/Trojan-Downloader.JS.Timul.aj-858b4d22e66f4bfd218264faad0ff2fa637b046d715a2e30e380a57ce4c27819 2013-09-18 01:32:06 ....A 40137 Virusshare.00099/Trojan-Downloader.JS.Timul.dt-3cf6589622a2a7b4dd062ff4c760e2b54efb308b1885f1e0cd9594c556ae62d4 2013-09-18 00:24:08 ....A 19650 Virusshare.00099/Trojan-Downloader.JS.Twetti.a-ed1bcde47c989921e4365021746b27057c6cfeb5c7159503352d27683b987af0 2013-09-18 01:14:50 ....A 44596 Virusshare.00099/Trojan-Downloader.JS.Twetti.g-517b933403a57cd3e72ad29287fe6b721ce97fcff3ff458cbbb95ef49fd205a7 2013-09-18 00:50:08 ....A 33875 Virusshare.00099/Trojan-Downloader.JS.Twetti.g-6f0473157416cb1c9b1f2a6a972eca615abe1574a9f2708bcb074afac380e62c 2013-09-18 02:00:28 ....A 12642 Virusshare.00099/Trojan-Downloader.JS.Twetti.g-a0314714280224579d97a4777f6f9b8828b619bd0dfab93b3032e81f6d19c307 2013-09-18 01:57:12 ....A 33369 Virusshare.00099/Trojan-Downloader.JS.Twetti.g-a0da4647c810e1087a12521b50f6e7c775cd1203cc63b1e16367e8972b990db3 2013-09-18 00:23:40 ....A 7521 Virusshare.00099/Trojan-Downloader.JS.Twetti.j-6c213195782ae6aebb42925978c73698600246218e94dc773121d74cea1c920f 2013-09-18 01:31:14 ....A 16128 Virusshare.00099/Trojan-Downloader.JS.Twetti.j-860d1ba6243edf0b527f76e4df5ca47b25d132dddfe090c32da864e89f60b3c5 2013-09-18 01:54:54 ....A 7345 Virusshare.00099/Trojan-Downloader.JS.Twetti.j-fa5d2172001ce258ae8fde1409a687c31a17093bd495cc57de238bbe90112334 2013-09-18 00:03:20 ....A 24276 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-056c915a21bd4263b508b81cfd6a6f9923707b45cdf27fd370b66c63c0fd54d3 2013-09-18 00:22:48 ....A 25864 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-29e1a07df4c93102832aba38382ef303c3f4dc837fe0fc0e241bfae2741c994f 2013-09-18 00:54:56 ....A 16612 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-378b9e3a6f4713f7ac6c4fffd9378f3dd956fe6374101e91098f88ebf4534abb 2013-09-18 01:47:06 ....A 83561 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-3e6f0b10794d13ffc5953d220f27546d0fb0a0d57f0dabd9c2d437f4481c7ed3 2013-09-18 00:33:46 ....A 15187 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-753f7f7bb4333a77ebd44082b6e26c8996aa9a1ff8bd175d3c0dc0670adacb31 2013-09-18 01:09:32 ....A 14511 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-91fad7468d074c16c1fd8b23644d6f527665e41f2720bd19501858c32201d69f 2013-09-18 02:04:36 ....A 32722 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-a20927fefb4f7d2bd9527af96d23715889640cc25a78bc284468fbbaee0e5416 2013-09-18 00:28:14 ....A 20486 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-a53dac0705299e253000b2aa1392c89602b283c2bb6bb3aa42c2dadca5636273 2013-09-18 02:02:44 ....A 15365 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-c60bf39510d84ccbfe97baaeef88a6d5cb6188daea7288ad017bc85977431204 2013-09-18 01:31:50 ....A 24050 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-c844882b71cddf8610466f7dc7a0e483771174523717f4959a6cffff85a26b7e 2013-09-18 00:19:00 ....A 26153 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-ca9340a85ec7b6ba4356fe38ca6790cc2724d677ee53013c3288bfaf16f13bb3 2013-09-18 01:36:48 ....A 13420 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-ce519c162e02ab235eeab4874b671163e6cb710f66e218326b9514183cbb3d4a 2013-09-18 01:41:50 ....A 20221 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-d6fcd14b1745deacdacf0e2e58a7b2742302372eb942f6d51376caa2f949502b 2013-09-18 00:37:10 ....A 13420 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-dc8fe256da319530b0b89505da768c9883e729e2e683520fa0e6f58ef5466713 2013-09-18 00:59:08 ....A 127435 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-ef390b416be7512b7c63ab5e8d20fc02174df12c68fd5763a1d2e22cbe71cdd3 2013-09-18 00:26:24 ....A 49738 Virusshare.00099/Trojan-Downloader.JS.Twetti.k-fbef46a5f11d7c275da3c325367f0b8c05d6c040a15ae7aec87eb07ebea2bf28 2013-09-18 01:21:54 ....A 9726 Virusshare.00099/Trojan-Downloader.JS.Twetti.p-bde33da99f4e3670a597bd34ded8da87c3283f9243767665a96e3b71571003da 2013-09-18 00:51:26 ....A 39038 Virusshare.00099/Trojan-Downloader.JS.Twetti.q-3b6451e6d2faba97db6ddef962b4a9eff2090fd125e3cf1312898b85fa9044dc 2013-09-18 01:02:54 ....A 12589 Virusshare.00099/Trojan-Downloader.JS.Twetti.q-43bf233d24e97664f764dea5ba73b95c4fa437402b8c0b483321f3441bfef96b 2013-09-18 01:39:24 ....A 7216 Virusshare.00099/Trojan-Downloader.JS.Twetti.q-c6b6f94bbcba6e57412033af097c9e458e12fc367a4e3694f6a906b36d669c54 2013-09-18 00:24:48 ....A 15933 Virusshare.00099/Trojan-Downloader.JS.Twetti.q-eab0842e51dce2c36ce89c8fe25be97209c9f42ed8a5b3305fc84be8c2a21223 2013-09-18 01:00:40 ....A 22131 Virusshare.00099/Trojan-Downloader.JS.Twetti.s-14ea0d3c828accba435fc17bd691669ce13971ca89ee0773ecef0411ba5dee55 2013-09-18 00:31:34 ....A 9349 Virusshare.00099/Trojan-Downloader.JS.Twetti.s-50601e6efbf3caf25d576ec0f75cb60a8dcd19a7a9cfd0e295ef67052ace58b7 2013-09-18 00:50:04 ....A 42288 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-1e7d5e8560a489c58f16c79dd52bfb5bf5557b138fc2c4332022d44ddda51082 2013-09-18 00:17:16 ....A 19008 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-210695c90d598f823fc7940c22a5e477f44327547de7018036efe761372041f2 2013-09-18 01:56:18 ....A 10432 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-2763daf8c0fcbfe6b461727be3567353643393a4154fcad31286276008b534d6 2013-09-18 00:29:56 ....A 50278 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-32ce3d8cf84811b2cd0c01f8cd1d2b613349dc778c8a446edfc3558e7178868f 2013-09-18 00:45:56 ....A 24461 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-63336b220e404b7aca65d412516171853cdf87134297adf1646291f41a65a063 2013-09-18 00:33:18 ....A 45916 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-665a40c6e8f36d2778e86a9d9989d539a51ee7ddbde83cb7b15dffad7b252e1b 2013-09-18 00:46:48 ....A 43136 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-767c9515af3851d64e99da08ae160e477c7a3649b68181c85aaf3f89479e8bec 2013-09-18 01:33:34 ....A 38294 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-8261c958782054e9a6f2e5e8908b13ecefbc19744d8c9c4e5a46823e4e1720ef 2013-09-18 01:09:04 ....A 27471 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-978f9c92a0053b50dae396ae86bbe6d0166df34edd3055a0854cd1b7c5ece71a 2013-09-18 02:05:22 ....A 43374 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-9ef312fcc5bc27cf74555d261b376983d50fe13d2216b50ee31d50230f16c9c0 2013-09-18 02:07:58 ....A 30550 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-a976b5814c490f6001a678c9b86a6745a9dfa2bdbfb69d378b392c7ab32cde91 2013-09-18 01:37:20 ....A 9315 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-b9c8e64ff4750151a9dcb8cb68e2fa03d0dca35e73f62fa7bd5b003df3bf6a90 2013-09-18 02:06:12 ....A 18787 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-cc1b639445d1f0e5184174e06be161df8f2d034c1d4524f1303f0962dfffe17a 2013-09-18 00:53:44 ....A 27868 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-d46986a461eee02ff21a0187b86148b02e5e777f202a4852444356014704a0b3 2013-09-18 01:03:18 ....A 39072 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-e227c115de99b9ef55450474ad1a82fd2013a414db0222a87d6e76571766e676 2013-09-18 01:35:28 ....A 12279 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-e847e0d93f882feecb5632d73f7301ad984b4b9413c0971dd1761f1cf0d75567 2013-09-18 00:50:10 ....A 41194 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-ea2db3ed7dc0c06d2faacf146976daef34a35d26b0683fa09266c8ef0667a2f3 2013-09-18 01:27:28 ....A 23626 Virusshare.00099/Trojan-Downloader.JS.Twetti.t-f2454f1e298715f281cead0ef39ff7d6397e0cbc9ccc7debc07bb11a93a26edd 2013-09-18 01:04:46 ....A 19729 Virusshare.00099/Trojan-Downloader.JS.Zapchast.ak-98f502c8f9d4d6e36c9dd18365ef356122cc444a3496e1ab5ebe22638c3bd9ea 2013-09-18 01:47:48 ....A 10572 Virusshare.00099/Trojan-Downloader.JS.Zapchast.ak-db4af99e3aa7261829a6ddc4f05ffb14353fbaabaa062c7f3f2823a4b1f557f4 2013-09-18 01:32:28 ....A 19650 Virusshare.00099/Trojan-Downloader.JS.Zapchast.ak-ef7d84c558d56d28ddbf8fe0517f24bd6954b8a52c1239e90afe39680df8d0ba 2013-09-18 01:42:38 ....A 4783 Virusshare.00099/Trojan-Downloader.Java.Agent.gh-c2b628993ad527b628446b9b4ea80c5fcebd9dee215ed6057df9d116038ee8dd 2013-09-18 01:41:08 ....A 25969 Virusshare.00099/Trojan-Downloader.Java.Agent.hn-b4ae350481226c7025b0e24354e6893ad061446e4293f6939a861268605a5e16 2013-09-18 00:32:14 ....A 8744 Virusshare.00099/Trojan-Downloader.Java.Agent.hw-97c26a97b0fdd553de51ac52c038a758cbe279e20faf04063ce7d266eb417934 2013-09-18 02:02:34 ....A 6569 Virusshare.00099/Trojan-Downloader.Java.Agent.jt-b41c667f9972b519645e296b30b567d7267324b582a8646de2aafb667f24451e 2013-09-18 01:44:00 ....A 6576 Virusshare.00099/Trojan-Downloader.Java.Agent.jt-dc15ca9c61ca0c7d1f51d432f960815b17886f4727cbcbeefd4ff1c9b465f9da 2013-09-18 00:11:28 ....A 1458 Virusshare.00099/Trojan-Downloader.Java.Agent.jv-b9dbfc89c617c114ad04e289ff1734ef9a2b5125fceb52020945af4738ada6fa 2013-09-18 00:23:26 ....A 3037 Virusshare.00099/Trojan-Downloader.Java.Agent.lq-d2e57a4b26a091b2d87bd8d143254667d56918a99dc9cbb18ee7501f1d37f4fa 2013-09-18 00:51:02 ....A 2459 Virusshare.00099/Trojan-Downloader.Java.Agent.nu-78285401025bde61f858bf83c438fb9b5fcf079b37cc613e01d05a2d6596ad99 2013-09-18 00:42:14 ....A 3570 Virusshare.00099/Trojan-Downloader.Java.Agent.pv-fc93e53639d01d8ea3ff579e3f0a351df31f2048e9d62261e75b6f54be837b36 2013-09-18 00:38:04 ....A 11689 Virusshare.00099/Trojan-Downloader.Java.OpenConnection.cl-aabbb40831089489746b270063ec3cfd362cfd1e8c788cb6d56027cf0a44b44b 2013-09-18 00:39:30 ....A 19317 Virusshare.00099/Trojan-Downloader.Java.OpenConnection.cr-61e61209d667215efb0683ca0bd93a7c258b47afde5da574ad6f719b3689c6f6 2013-09-18 01:18:20 ....A 53607 Virusshare.00099/Trojan-Downloader.Java.OpenConnection.cr-dcd53c43f54f0ecd38720cd321dcf90c6279ca066cb2454625e7c1ffecd7d6cc 2013-09-18 01:38:56 ....A 3122 Virusshare.00099/Trojan-Downloader.Java.OpenConnection.ey-ec532d43918458a1b51e2436c45bc1f8d742d8887fe8e62ed8ee345187d72770 2013-09-18 02:00:50 ....A 5011 Virusshare.00099/Trojan-Downloader.Java.OpenStream.am-7995dae4b0eed76ef599e0bc9b9c090eb3dbbe75fbaa092006837da8d1e1ba7c 2013-09-18 01:34:38 ....A 1955 Virusshare.00099/Trojan-Downloader.Java.OpenStream.c-87d114bce1d615ebfa445bd62c391149b39e337d9c9579b80c7a1d3ce2a16643 2013-09-18 01:46:28 ....A 412160 Virusshare.00099/Trojan-Downloader.MSIL.Adload.du-a5087cca3ca08012c4c9915aea43dc710eff010267c723ec0bd47adf251c892f 2013-09-18 00:30:52 ....A 149152 Virusshare.00099/Trojan-Downloader.MSIL.Agent.agp-52473198b22efb86d5211c4c3c066c8c1795a92ff1334aeafb9bacc4a7ac4e45 2013-09-18 01:20:24 ....A 8627157 Virusshare.00099/Trojan-Downloader.MSIL.Agent.baw-f5382ca9172815c7a5a2fa671b61ce3f40c6cad460ea054b7843f9b935bee3b1 2013-09-18 00:54:44 ....A 29184 Virusshare.00099/Trojan-Downloader.MSIL.Agent.bce-af975c2dd50fbe7923f4004e083bb1023237ffdda66f975e7692a7d8c97b5343 2013-09-18 01:53:26 ....A 29184 Virusshare.00099/Trojan-Downloader.MSIL.Agent.bce-b22afbc36e70d2ef6e16def17eec2fc3a2ee6d50f3550524350458c92274750b 2013-09-18 01:46:04 ....A 31232 Virusshare.00099/Trojan-Downloader.MSIL.Agent.bch-8b1811c0ef2d4034f6548f0cefc26fecfffa0c1df25ef070378edc6a67f992c8 2013-09-18 02:08:30 ....A 119336 Virusshare.00099/Trojan-Downloader.MSIL.Agent.bde-5f7f7aeaf96855e1d2fc8f563e109e77bf10d7f5cd81503566bd6b23e9934aea 2013-09-18 02:11:06 ....A 69632 Virusshare.00099/Trojan-Downloader.MSIL.Agent.bdm-c291dbf32f27914a045954f635ef58a2e3b92ef887a374858be2e79a5f50992b 2013-09-18 01:09:26 ....A 113192 Virusshare.00099/Trojan-Downloader.MSIL.Agent.etc-2c3fc6a7b7e96b6b83abfd4217f6f2fd79ffa5dc9154cb0c8f61779398e1609b 2013-09-18 01:52:56 ....A 3053056 Virusshare.00099/Trojan-Downloader.MSIL.Agent.lbb-71bf7871ececd2ff004e07f57d8618e8b99775fc2fcee730e7febef707a36000 2013-09-18 00:22:16 ....A 10053 Virusshare.00099/Trojan-Downloader.NSIS.Agent.gp-e2046655e07e3bdb09ba1db6982db33eedbbd36c0ee83ef11f1552a4558819a2 2013-09-18 00:44:30 ....A 4291 Virusshare.00099/Trojan-Downloader.NSIS.Agent.iv-8659c193981af850e6249919e070cee4131acd2a5c5409c1741085724ee72382 2013-09-18 00:21:22 ....A 103009 Virusshare.00099/Trojan-Downloader.NSIS.Agent.m-a92ba2d85d0c6a1765c5f41f045ac8731de875337517ec0c3f07e2c46ef214ee 2013-09-18 00:12:14 ....A 780437 Virusshare.00099/Trojan-Downloader.NSIS.Agent.r-67ba58a93786a363a8470303d578ec5cb9799e5d9332b2939b8b5f736b5aa380 2013-09-18 00:36:20 ....A 3874796 Virusshare.00099/Trojan-Downloader.NSIS.Agent.r-72635266559d54c32c9e90df85105e4e57f873522d6f8bbd9c373416658ccbcf 2013-09-18 01:37:14 ....A 4790037 Virusshare.00099/Trojan-Downloader.NSIS.QQHelper.b-f0be1f4f97bbae8486866d8900d9bbbce64e1d175e20f635341c7a5d9651595e 2013-09-18 01:17:04 ....A 59844 Virusshare.00099/Trojan-Downloader.OSX.Flashfake.ab-959cff84b7f1a253862488e12f2f0fd42248a441236787dd8bc3ad27a2d8fc89 2013-09-18 00:53:04 ....A 27080 Virusshare.00099/Trojan-Downloader.OSX.Flashfake.ab-cd8612b8da8e17cf6a3bf859f7f3c1b5a07621dbfd3db53a52258c949292c74c 2013-09-18 01:40:48 ....A 35517 Virusshare.00099/Trojan-Downloader.SWF.Agent.br-8de17f4f746156f2b9a56c198b706d2e56a4d3607c92e8e5caa7481cf4bf3221 2013-09-18 01:58:36 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-61ade0c33f3057ea01df1784a2eed8ebdeb1a37db6b9bb9cde4faec124214931 2013-09-18 01:02:52 ....A 114498 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-8657426ef221967e3c82aca8f4966d14d88d09a9c447275d528aea37c011bdf0 2013-09-18 00:46:06 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-895c6a644e477ad38b352b8c57c7632b33876de672a6e13f8d835ad244757ba0 2013-09-18 01:03:48 ....A 114235 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-93622570d6e32a5da232c4aa4af83d55f0b6d2b0bd0d28b99ff3cc1d5522bc28 2013-09-18 01:15:14 ....A 102480 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-939a29322826e4336648c79c901012c1d37dd06ab9c713dacdf0acdf1f263597 2013-09-18 00:49:52 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-96cacfbf74defe8e2704be17d6cb0a87ce0457b1b099727974d5fb8e2e6dd566 2013-09-18 00:37:02 ....A 114512 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-a049554b3eb57568793b8d9e65eff636e3820f38d14724e962f37417e3c19c87 2013-09-18 01:34:26 ....A 10063 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-a09eec48e69ea8b085d580720a7184c74870960dc895cd9049b37ba993bb2ecb 2013-09-18 00:52:20 ....A 114512 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-a965b7bd232c5725374ad467d19ecfca31c1c3220ed8541fe2fe9caecb26395a 2013-09-18 00:35:30 ....A 102480 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-a9d731c0d237334e7fef6f0cb1bbf875f2c73b569619da468b92685ac17b4a2a 2013-09-18 01:34:12 ....A 114251 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-ae606a2524cfb0a3770eae1c51de233d19947ae124f521f28e1a83d3d8582746 2013-09-18 01:02:08 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-aeab40ec5f5e91ccce60b474a78e96307f870856880533ecbe9365f1170fc548 2013-09-18 00:55:24 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-b654f896722e4497d22498eb095abe5db115322a953ac3d0ce720eb1d7af4294 2013-09-18 00:53:26 ....A 114512 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-b732311ba5f4c075ff663f32160aa30a67ad33014133392564393ed83d4bd523 2013-09-18 01:36:32 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-c98ea95369feb7d318450f06fe1cc2ee156039ef82a3c2da6b88c9805e44f4ae 2013-09-18 00:40:16 ....A 9809 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-ce5bb0e76d35553402402feff6ebb7244dd0afe15b7ac82518a630850278ce92 2013-09-18 00:16:14 ....A 112411 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-d47b547774d8b7fa14785d9d4cdb98b08b6e009ea567343c594554c7d8271152 2013-09-18 01:26:18 ....A 114231 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-d5103190131a11ef26524c2ca4da9c272b78e405b30a44be1f2be857bffee9bc 2013-09-18 01:52:56 ....A 114501 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-d7b6f5a9105bb4ba83c21655d01fbf30fc208d6981e6b6f88c9558c201e72f8e 2013-09-18 01:25:42 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-dbc3206c13d4c4462fcbeaedb5e5d2c33ee1d53b7d8aaf11679db6d7014de0b7 2013-09-18 00:13:38 ....A 114498 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-df27d9c124bafd3e9fe03996169004e16e44da9ca30bf4fbf1175ea32f0b84d8 2013-09-18 00:06:38 ....A 114264 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-e73d4f07f7a62a29f26caf65bb963c239dc9795203f81d98ce591358246f91aa 2013-09-18 01:42:52 ....A 10064 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-e82cbae4ca4a566c5f580d61a43e15f3b0aded71eaf18fca575a9ea5b68145f5 2013-09-18 00:09:24 ....A 114268 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-e9e4dd77b9da460010b7388fdfc209c9a208032b446370a249a34f2c4aa3a035 2013-09-18 01:06:00 ....A 114251 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-ed633d02cde6910fa2dbbc57f4623ac5c6ddf60af3bc7c3fd31f5508009882fc 2013-09-18 01:26:42 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-ef1e4d4ef090b9307dada7d7232aba5f3096069cbe5f4cdde93b7c519bcb3124 2013-09-18 01:47:02 ....A 114511 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-ef45dbc9fbc621f7dfe80cb492eed149dede4a368bf127ffc977f3b3bb591ee5 2013-09-18 00:50:14 ....A 10069 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-fa91974f03fa5ad333489e113943b859febde93e095d4a42d75c85d1bc90b138 2013-09-18 00:35:22 ....A 114498 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-faeeafa97a4b9cf001b27109112f2d1a1c7321109435c149aa3114d0756de714 2013-09-18 01:45:54 ....A 114517 Virusshare.00099/Trojan-Downloader.VBS.Agent.aai-fc66d3266fb25600e7f42bd4961adf7257eef748e5a60a7ecf09ad02e7ea6381 2013-09-18 00:56:30 ....A 2818575 Virusshare.00099/Trojan-Downloader.VBS.Agent.aaq-43054d6af73dddca947c2dfc3c55f12a5811c4940fe9c06a8dea4c90a86da891 2013-09-18 01:23:50 ....A 105108 Virusshare.00099/Trojan-Downloader.VBS.Agent.aar-769948bc4bfb51491a2b937d18b07440ef8215e7038ea7631a9e2122a79beefc 2013-09-18 00:24:28 ....A 103609 Virusshare.00099/Trojan-Downloader.VBS.Agent.aay-807c7c37bf20ba9911666caaad574565e156cf3610cac712fd128e992e79cb07 2013-09-18 00:23:40 ....A 104120 Virusshare.00099/Trojan-Downloader.VBS.Agent.aay-e61f4761d5bb9b8203730fa442e79c31d19162fd02ac0a069fc763d5b38b6cb4 2013-09-18 01:25:32 ....A 103100 Virusshare.00099/Trojan-Downloader.VBS.Agent.abb-b1dae99364452beab450ca0dc6f843ee712ebf0945b08243142fef401a3abbd7 2013-09-18 01:06:18 ....A 104997 Virusshare.00099/Trojan-Downloader.VBS.Agent.abd-a0ae6435fc8c54fc12e092f6dacf5cf1b8b47f0d1d29df5182844a6640f513a4 2013-09-18 01:10:56 ....A 105508 Virusshare.00099/Trojan-Downloader.VBS.Agent.abd-d92a4ac7670cdbb5661d43104495796ce7f496ec9f592a368720cd7ed0475790 2013-09-18 01:14:50 ....A 104880 Virusshare.00099/Trojan-Downloader.VBS.Agent.abh-d19186f830bc4e251122f0cc59bd14cd78fe8859c9fbf999bc008713fb7d0507 2013-09-18 01:23:42 ....A 106459 Virusshare.00099/Trojan-Downloader.VBS.Agent.abn-675a5b24fd5036eb462acee4913ba573f838ca306c617a35815a3e58edc88343 2013-09-18 00:56:52 ....A 104957 Virusshare.00099/Trojan-Downloader.VBS.Agent.abn-940036b889774bc1f9bedd8f85d598a50667b955204bd13c8082de199e4abda7 2013-09-18 00:24:04 ....A 106480 Virusshare.00099/Trojan-Downloader.VBS.Agent.abn-bb807b9150a1c733517359261f957e7e2d18ebcc85669ba845208846ba6a8f40 2013-09-18 00:12:30 ....A 106475 Virusshare.00099/Trojan-Downloader.VBS.Agent.abn-e5d5e264eccafc6ac72aa634abff899654536d20cb2712435fff5d24d0d73c04 2013-09-18 01:33:36 ....A 123596 Virusshare.00099/Trojan-Downloader.VBS.Agent.abu-250080887ea93db29e5fa7bccffd889bc5304095de0b237dd8bbe887594a16b1 2013-09-18 00:48:30 ....A 4233 Virusshare.00099/Trojan-Downloader.VBS.Agent.abu-89927a0f75fc064d4665d6f5ad6e677a7e81cb49f96aadb581fa378bb58103af 2013-09-18 01:43:10 ....A 445030 Virusshare.00099/Trojan-Downloader.VBS.Agent.acm-a7facc968ced4ed4ba3774bf05dc66f1a09b84015f254ecf217786c9d872b87b 2013-09-18 01:32:48 ....A 503818 Virusshare.00099/Trojan-Downloader.VBS.Agent.acm-f76907610be685a00f50ab3757281ff2ad3504e12f759eb82c989b827c0972d7 2013-09-18 00:45:10 ....A 184232 Virusshare.00099/Trojan-Downloader.VBS.Agent.afn-d79c643c28b62097165a41b1b71de2682688a2d710301f596001bbb59c033124 2013-09-18 01:09:10 ....A 146249 Virusshare.00099/Trojan-Downloader.VBS.Agent.apn-0548822a44121220e387913f40848f0e67ab5cfc16352a842989260ff2f17781 2013-09-18 00:13:56 ....A 124345 Virusshare.00099/Trojan-Downloader.VBS.Agent.yj-820023dcea7e03bf417dd9970cd56ab884457d84153833f878867d9b377d487b 2013-09-18 00:29:42 ....A 124345 Virusshare.00099/Trojan-Downloader.VBS.Agent.yj-c4aa73b334356e831b673eee5e610c86d7c7392d3a669c5afd151b6e30d68cd1 2013-09-18 01:37:04 ....A 124343 Virusshare.00099/Trojan-Downloader.VBS.Agent.yj-cadbe7e86f948f12634365c133d1a518f48235599726bdce7cc27882d9807516 2013-09-18 00:11:48 ....A 92707 Virusshare.00099/Trojan-Downloader.VBS.Agent.yj-d909964fc28d3b054cc38e7d77247f2f2da47b14e7b528676ce530c0dfbb69c4 2013-09-18 02:08:54 ....A 1625855 Virusshare.00099/Trojan-Downloader.VBS.Agent.zg-5c53c022df3016d4ac0214398a6888d797fa921d3d3644c3a3a30fc5a82a76a6 2013-09-18 01:20:14 ....A 106858 Virusshare.00099/Trojan-Downloader.VBS.Agent.zz-533143996e9df887ea97e8e29796b95000c802b5475e5a1b8f50fed6116225ec 2013-09-18 00:31:14 ....A 99278 Virusshare.00099/Trojan-Downloader.VBS.Iwill.a-d007cc1728a9c284bb7bff968c87772d89c6f9a27b0fe86255da9336a86838fb 2013-09-18 01:42:52 ....A 152822 Virusshare.00099/Trojan-Downloader.VBS.Psyme.di-e7ea50cc9775fc479c08ca4ab793c1fe77140fcb96091d052b80232373fcd344 2013-09-18 02:11:34 ....A 7753 Virusshare.00099/Trojan-Downloader.VBS.Psyme.pm-9d1037517331f9863a958048e193c2fc4d3ed17b8a50c9d65c9e357867d307eb 2013-09-18 01:49:08 ....A 103091 Virusshare.00099/Trojan-Downloader.VBS.Small.jx-debce405a119e08714e10f32f0e8c3565ea203d2809ad80f4eb814f1b29a9ed4 2013-09-18 01:33:36 ....A 103964 Virusshare.00099/Trojan-Downloader.VBS.Small.jx-e691ed371aa7caacbad6e96f8ddb57869b856940232bd43928d101f661fda2c2 2013-09-18 00:53:12 ....A 1740536 Virusshare.00099/Trojan-Downloader.VBS.Small.kk-904a53029fa3924a8f894463be330ca4fa69f4bf17bea141934c33a7e2e2aae1 2013-09-18 01:08:42 ....A 62 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-0135bfd7e0929ac2063fc0866269c2edaa1535ee9fce6b48d1eb2c2d1b55c25c 2013-09-18 01:14:50 ....A 64 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-242e515ce3ceb5a166a2eb4b0c70375e65ef33117dbf02e8c982b18ba1a52a14 2013-09-18 01:11:32 ....A 58 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-25415589ba912ec86460834d906f4e8ca517d84b0b3a05df63795a4a075b451a 2013-09-18 01:32:46 ....A 71 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-32bd6011285f0dc7a085dea126ebbd6c4dbfab64a2228430736eb75ca6e35a4e 2013-09-18 00:23:18 ....A 69 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-424850bcbaa1b6768eedfe05a6a8882efe89e26f80e6cc5fec44a853af4e05f1 2013-09-18 00:55:52 ....A 1693 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-c6b0bd2f899afa9dd325ce16d25c938a1c73e4f1f7c5105bfa3b33d92ce9c276 2013-09-18 01:18:24 ....A 126860 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-d12b166947819b33e7d8b54ce28417c87a74d67f0b37e8aa160731c592241747 2013-09-18 01:29:24 ....A 65 Virusshare.00099/Trojan-Downloader.VBS.Small.kx-e25dfd3652e013714470f6535e18e9d5861c3739ab851d9fca89907000a8481a 2013-09-18 00:20:42 ....A 182662 Virusshare.00099/Trojan-Downloader.VBS.Small.l-1483f285d408576152d1786dd719f4c344dac818620ed6adf89c09d298a76c89 2013-09-18 01:45:48 ....A 765 Virusshare.00099/Trojan-Downloader.VBS.Small.l-f5b0c471cf2ae45239e4d4ca4276821338f8efa6a7bc7dac7ea55616ed4260df 2013-09-18 00:43:46 ....A 48502 Virusshare.00099/Trojan-Downloader.WMA.FakeDRM.bj-bcad663beb79dccfe10f387a35540da510b2d650141a7e32801498c0f1cf224a 2013-09-18 00:18:58 ....A 3767263 Virusshare.00099/Trojan-Downloader.WMA.GetCodec.b-eaaf2f0db69152b303e3ac9b3af7296849234e16356ab3dac3811f85cd05436c 2013-09-18 01:27:18 ....A 19840 Virusshare.00099/Trojan-Downloader.Win32.Adload.az-89a9004984f1d92655db51d2dcfdf6ce1470825d6ee1074238b132f67912ef61 2013-09-18 00:21:42 ....A 40320 Virusshare.00099/Trojan-Downloader.Win32.Adload.az-d9ffab7a45a62295fd8ef102626ee6513b9d705e5a53a7d3ace10e24949dabac 2013-09-18 00:47:34 ....A 78848 Virusshare.00099/Trojan-Downloader.Win32.Adload.by-2489db01a9e7b2b5273d5ba8a50f778132f4fb346dfa949e8c8393e9e7990efb 2013-09-18 01:26:44 ....A 132096 Virusshare.00099/Trojan-Downloader.Win32.Adload.cfms-681c34b93badeeb250d66c975e2e737d137ee67dd6c47663c34f50fae6d81b34 2013-09-18 02:01:00 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.Adload.cfms-c946ee5da738ce68baa26ca7c34356a79899abd6f8b1028b706ac905ec1fcd71 2013-09-18 00:39:36 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.Adload.cfms-e2982c9017c1e4fc03579d9b2b389c198ab8cff2f661c06afdb19db390da74c0 2013-09-18 01:10:56 ....A 472144 Virusshare.00099/Trojan-Downloader.Win32.Adload.cgcj-88651cb86e58ff569ea459f46eff1049495270d7dc17537cd40cc6583ba508b3 2013-09-18 01:07:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Adload.cw-c27b3a1ab3348e45a1f4d4ba78adfca57b17a396cd3acd4a3aafce91987f4cbc 2013-09-18 00:54:40 ....A 104218 Virusshare.00099/Trojan-Downloader.Win32.Adload.czlq-9564b20b1b2d8848dcce85e8549dc9e8c25727c393f2140b19d4e4db61810ae2 2013-09-18 00:40:56 ....A 112690 Virusshare.00099/Trojan-Downloader.Win32.Adload.czlq-95f17d1251e6cf78e1845bc43f41d4d852795639e17d81cf1a24f064f6c4b400 2013-09-18 01:01:34 ....A 115516 Virusshare.00099/Trojan-Downloader.Win32.Adload.czlq-a78eb1cfd2dddd5df316d95b3f94909ce967a0a4565379a329eaea64b0bd6d57 2013-09-18 01:43:40 ....A 118340 Virusshare.00099/Trojan-Downloader.Win32.Adload.czlq-bdee017a1a79638efea269b6f51e7bd2da523d558a4d48aba68eb24d9e9d9b21 2013-09-18 00:55:26 ....A 114102 Virusshare.00099/Trojan-Downloader.Win32.Adload.czlq-bf6f9df5bfc9fc94ffc1f468737894d5fa2fdc0007e31be1a9202fb85ed04a24 2013-09-18 01:35:30 ....A 3164 Virusshare.00099/Trojan-Downloader.Win32.Adload.czlq-d1f1b639753be15f4d166ef94eeebb1304635a18f78c965ba0799616a3646951 2013-09-18 01:53:14 ....A 112690 Virusshare.00099/Trojan-Downloader.Win32.Adload.czlq-ef1ced112f209ccefee03e10b399b3101d2bfd83a6bcc34da99308d42ea64784 2013-09-18 00:41:34 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.Adload.desk-da3a0b7ea9407b9f96c2e848755cbaa21343b01a68a2ea24997b344f33b09226 2013-09-18 00:06:40 ....A 98304 Virusshare.00099/Trojan-Downloader.Win32.Adload.dfkv-981068e9da42ac79b786fdfd2d7c9817380f26a512c9099d9638035de7e97c9e 2013-09-18 01:29:50 ....A 62464 Virusshare.00099/Trojan-Downloader.Win32.Adload.dseb-dca9e14c1c0ac475844f4195c0ed03dc283d79f2147c47a9527ce6107e2a37ae 2013-09-18 00:20:42 ....A 795146 Virusshare.00099/Trojan-Downloader.Win32.Adload.dtue-28984ac22c807a154dea9f3e720014df4cc0ab70ef07aba61d0e00a01d736e05 2013-09-18 01:03:28 ....A 950152 Virusshare.00099/Trojan-Downloader.Win32.Adload.dybw-58b7b51b6498aedc9bad1f85ce24b4c60aa448feede972bb256c37ceb9e90fa9 2013-09-18 02:09:06 ....A 950152 Virusshare.00099/Trojan-Downloader.Win32.Adload.dybw-7334a8d554db33725370a604304ac767ce8c731292a588d0fdeb2662f56bd8c0 2013-09-18 00:31:06 ....A 950152 Virusshare.00099/Trojan-Downloader.Win32.Adload.dybw-98514209ad456b78e5325eb0bbdcad9c082a9464d2312ec396ee20e049b1ff0d 2013-09-18 02:01:48 ....A 950152 Virusshare.00099/Trojan-Downloader.Win32.Adload.dybw-c5a7cbbf3c6b13cf25e91a0eba663361fdca44651f5b45abca7209d542b849c3 2013-09-18 01:56:48 ....A 950152 Virusshare.00099/Trojan-Downloader.Win32.Adload.dybw-e8a95c9c107c748c2304a18ade17f504474c20bed61fc0e85d0b0df40f8e7c84 2013-09-18 01:00:42 ....A 950152 Virusshare.00099/Trojan-Downloader.Win32.Adload.dybw-eaaf55dd728c0a5f241cac667354cbeaf3a2d215190d92ab7640c43469275133 2013-09-18 00:57:16 ....A 114688 Virusshare.00099/Trojan-Downloader.Win32.Adload.ho-96cf956ad164995fb3de8390029c7da701138113d4ec30a2ce956ae8aa133e16 2013-09-18 01:23:58 ....A 300045 Virusshare.00099/Trojan-Downloader.Win32.Adload.ieqj-f52a138c6ba9d16abc428102945bde7e8b55f7ea008de0d3172d2690252934e3 2013-09-18 01:29:40 ....A 175738 Virusshare.00099/Trojan-Downloader.Win32.Adload.jl-b9f4132190501c94944e54f76908ec8ba0739c274a7b2a7ff4d9430e4c0b9a03 2013-09-18 00:59:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Adload.jzb-29c73c138ee14ca779dc97e93086e7cddec065929ca0c1b705ff4c806092a42d 2013-09-18 01:30:36 ....A 7310 Virusshare.00099/Trojan-Downloader.Win32.Adload.m-e99eeb97c16871bf5c1d0727e5f4c28d9c63ea365a75cc7d384574d913cdd864 2013-09-18 00:16:26 ....A 122885 Virusshare.00099/Trojan-Downloader.Win32.Adload.nfz-e209d803e2b98a17d5fb2ec43a1ffc16e2a5b289d28ebca1885257308b58e681 2013-09-18 01:08:10 ....A 23936 Virusshare.00099/Trojan-Downloader.Win32.Adload.o-2389e5cdd95e5ce7f8e093193afae229821d2392d71c495b665d339a95014f2f 2013-09-18 00:39:40 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.Adload.pr-ecf88b8091b9a0692b533b15664a3b36a48032ca85184ec5213b0ba29897264b 2013-09-18 00:05:46 ....A 270335 Virusshare.00099/Trojan-Downloader.Win32.Adload.swi-bf2fa4bc08b9501c02cb08b2b62ee250c7856231e095e8377e8b44ebf8b36399 2013-09-18 01:48:28 ....A 64000 Virusshare.00099/Trojan-Downloader.Win32.Adload.swx-8bdfead287aa42ada27c6f0c5246503d4778f3cadb9838a6e254d62932aa34bc 2013-09-18 01:38:54 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Adload.tft-b815e320c8384c9fa6464aab4f4d0d393f1dcb0dd41d9f3f28a53255515a3ce0 2013-09-18 01:53:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Adload.tft-efc6b4f23a4ab2928472b05fbd2eda03c6727aeab0ea0f1315f0fa441a55569d 2013-09-18 01:19:30 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Adload.tft-f5b08942d8e06a58a36e1060ecdc04cf4a4b714eda6b17efc60bb5dbda2a116c 2013-09-18 00:20:26 ....A 147456 Virusshare.00099/Trojan-Downloader.Win32.Adload.upk-b7f4ca17d945c46c3206c0d8803651301ffad46d41ee870f6a4ed10d7f8e4469 2013-09-18 01:35:56 ....A 57856 Virusshare.00099/Trojan-Downloader.Win32.Adnur.afc-f6831b43b2f37f79b8b26d16090499d2b326cec29671676999e7249988e3a1d7 2013-09-18 00:58:54 ....A 233472 Virusshare.00099/Trojan-Downloader.Win32.Adnur.dyn-d1825db188d0649a6f482ee3c867adb76b6a9cc7abfbf86269ac116f3604d90c 2013-09-18 01:52:16 ....A 93184 Virusshare.00099/Trojan-Downloader.Win32.Adnur.fqc-e5c3dc30cce6bd781fea2518bb04f24059f68dd850576146ec549a29ecc8afdf 2013-09-18 00:37:58 ....A 80896 Virusshare.00099/Trojan-Downloader.Win32.Adnur.fqc-efa326063bc0b2767ea2a074229f5e6533950603a6aa282f69841615fe5a4a0a 2013-09-18 01:56:18 ....A 143360 Virusshare.00099/Trojan-Downloader.Win32.Adnur.fqc-fb3d4bafacfb2acfea4ce69777b8d04eacfc3ab722ae1a6fcf53f5dbef9dff29 2013-09-18 00:45:42 ....A 518144 Virusshare.00099/Trojan-Downloader.Win32.Adnur.hbu-a7ac39e06e61e9b1dfdaa0f6d307e5b5e717a0bc1d4db4d862c5f1d456e0777d 2013-09-18 01:50:16 ....A 503296 Virusshare.00099/Trojan-Downloader.Win32.Adnur.hbu-ecec0a8bcd9ee9e6aee85c35ab3e839dfb78720976c4654a50dbfc76c68ee7bf 2013-09-18 01:19:08 ....A 516096 Virusshare.00099/Trojan-Downloader.Win32.Adnur.udy-ab0e1370ac7232c679d7a2c23cefb701afb73b7e0e2f5d652505d23ab52e2a43 2013-09-18 01:31:06 ....A 227840 Virusshare.00099/Trojan-Downloader.Win32.Adnur.wic-b233574ae58182088755952c10bc859298329fb550269e01ce0b4730a0c2a965 2013-09-18 01:17:16 ....A 473600 Virusshare.00099/Trojan-Downloader.Win32.Adnur.wil-d89cc1e33d72f6478298fc004fdffeed42e9babc3f15084133884b81a3326f61 2013-09-18 00:43:34 ....A 268800 Virusshare.00099/Trojan-Downloader.Win32.Adnur.wln-ebf2c3de4eb8455ab09f1628de5d9d6ced167cfff6a66703c06fa6e4ffc45d73 2013-09-18 01:26:28 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.Adnur.wnm-8cabda828109a22cd543ba0c9e6e8fc294369a3578b3175d1db14244d39d6b31 2013-09-18 00:25:54 ....A 235008 Virusshare.00099/Trojan-Downloader.Win32.Adnur.wow-cd9d81cee7c48f33cd35d0e3c7f4fae03152e9d56bb51b9f0a32b96643d030fb 2013-09-18 01:15:02 ....A 458240 Virusshare.00099/Trojan-Downloader.Win32.Adnur.wox-c64d673bc43ffdf91d8ae1a5e65e2fab0d58fe64f9d3fbdedd93501e41880943 2013-09-18 00:45:18 ....A 159744 Virusshare.00099/Trojan-Downloader.Win32.Adnur.wpj-bad6e5ce58ddd563c0b3aa8b7de48d32d7f1c6080604bdc097e7e06f5c409ace 2013-09-18 01:02:02 ....A 394284 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-0deae5e758bd543d62d63dc315e8c1d04b2d164e72012a0385230a02fa7a237b 2013-09-18 00:14:20 ....A 406526 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-1164679eaf3b27b8ee058524126168b7c766505d89cd370a9b2102ffda033606 2013-09-18 01:53:44 ....A 398365 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-1b3c85b270f77e8c313ccf63e7a7d45c891e1bc1239fad302cbd5c4bc0d466e4 2013-09-18 01:25:32 ....A 406590 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-3c667f155c48fca6128cd625f1b75308f195c8a255acb880238a60a6190c708e 2013-09-18 02:05:02 ....A 406532 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-451adcbfdfba8ec8d93cc89fee1b1c3c3eb139e9d7f78a242ec24a0eae73e36b 2013-09-18 01:15:00 ....A 377781 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-bfe5d246f844e9905c40efa2d794b846c3bb1926beabe3531b699ed5361f8082 2013-09-18 00:14:16 ....A 386136 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-e9891d2d9a7468e2fc2ab2e3c0fdb10fd71d0a3faf1a47527a9540efa99ea2f5 2013-09-18 00:37:14 ....A 380928 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-ebd2177d0320e6f8c03d4d853aedce93544c3c6722e9857e494cd2b7ccc4d58b 2013-09-18 01:05:18 ....A 390282 Virusshare.00099/Trojan-Downloader.Win32.Agent.aadcy-ef10573fdd31da527f18c47b692ab0dea5539bdb30cb46dc923b6cec684cf7ef 2013-09-18 01:29:54 ....A 220536 Virusshare.00099/Trojan-Downloader.Win32.Agent.abdcc-d97c13643db86baac127d700fc37355ef821b7132ab0199669cab03ce7ffc4e2 2013-09-18 00:53:58 ....A 614912 Virusshare.00099/Trojan-Downloader.Win32.Agent.adsfgr-c79106ed32de70dfba53aef097cc8ac34caa1a967b7040125150a5899095e670 2013-09-18 01:42:52 ....A 4096 Virusshare.00099/Trojan-Downloader.Win32.Agent.aef-afce738cb1161c3715d8b91b4ca9d4b9b4170aae9ee26045462456c2055a883a 2013-09-18 00:51:34 ....A 24014 Virusshare.00099/Trojan-Downloader.Win32.Agent.agof-ba21d38d8015a65ca22be097bf493cb9e469f0da16088828732eedab84a491b3 2013-09-18 01:07:54 ....A 37509 Virusshare.00099/Trojan-Downloader.Win32.Agent.ahus-eb25b575fc5bd3d8b90f9735ea20ac06baa5d4cc0fa025651c82766a77afebac 2013-09-18 01:22:10 ....A 26227 Virusshare.00099/Trojan-Downloader.Win32.Agent.aii-dff2654fc1ca73db3adb812c98c387bda43c539825853f18ee6532c8d327688c 2013-09-18 00:26:28 ....A 567400 Virusshare.00099/Trojan-Downloader.Win32.Agent.ajf-f5153dba6369ceb72024134bdaa902b0ded8bb1fe5f64965eb547c18c712f696 2013-09-18 01:59:00 ....A 74274 Virusshare.00099/Trojan-Downloader.Win32.Agent.aln-a8ccb876a27161e4863f0e63da8c0f2853629e21e9de835dad308eef90a80231 2013-09-18 01:30:26 ....A 56518 Virusshare.00099/Trojan-Downloader.Win32.Agent.alz-cea34035b023b0a14a0f24ae3678698090cd8f71fb5e8d112f72d66eebbdd195 2013-09-18 01:27:10 ....A 28372 Virusshare.00099/Trojan-Downloader.Win32.Agent.an-e1b92529b9d6a9b2e863e380c2c0f9b7b8a521efa425fbc3dd0f80dd0f79f111 2013-09-18 01:30:58 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Agent.anix-ab7f3f80a0e6a13c0674c4d1fba554e9c0d527f498577b4711b12083e62acc64 2013-09-18 01:39:04 ....A 93198 Virusshare.00099/Trojan-Downloader.Win32.Agent.ap-1f7527aceadb1cb33677106e24eac25f931b183dac54a05660d907b5271f60c9 2013-09-18 01:39:08 ....A 93664 Virusshare.00099/Trojan-Downloader.Win32.Agent.ap-dffd8adffbfa5a77eb4351a6f18f8364775408bb471989c2feeae39c759322e2 2013-09-18 00:59:16 ....A 33661 Virusshare.00099/Trojan-Downloader.Win32.Agent.apd-a0f5bfe4057bd4ccac5aa16bdd5c99e8dc278344c6ae1e6c83f29a26c9b14c72 2013-09-18 00:20:32 ....A 7168 Virusshare.00099/Trojan-Downloader.Win32.Agent.apl-b0b029828e3ed062fa6b24615a30a4bb44e14977395b838f8df273d587d1eede 2013-09-18 01:40:48 ....A 84204 Virusshare.00099/Trojan-Downloader.Win32.Agent.au-aca7d556760952b283fee81b764b49502b311ffb4cac662178dd0262ca5e0c66 2013-09-18 01:02:56 ....A 5162905 Virusshare.00099/Trojan-Downloader.Win32.Agent.auep-8bd171f6a4f95f956a07b533d8a10a060a68d73947e5820b052433bcfafb21ee 2013-09-18 01:21:10 ....A 5120 Virusshare.00099/Trojan-Downloader.Win32.Agent.aukz-76c8241ed42cc8cc270dfded2db38685e9c4234d6aac0471cafb7206be78035f 2013-09-18 01:57:20 ....A 5120 Virusshare.00099/Trojan-Downloader.Win32.Agent.aukz-e5077cc1c089d5a99ed58034a365cc5e00adacb409978d3b39aa7e9d45fdece2 2013-09-18 00:23:44 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Agent.avy-fcb9a8d29ec33c29fcb428d6660a64289dfc03cb09746caf2761c028e015c1e6 2013-09-18 01:14:58 ....A 24588 Virusshare.00099/Trojan-Downloader.Win32.Agent.awf-908d82439c9ceac25cab0ec3a0ff4eebd54875f6e79f65bc391d3c3ac1347bb0 2013-09-18 01:46:46 ....A 25600 Virusshare.00099/Trojan-Downloader.Win32.Agent.awf-b04cbe5a395b116db05f41429e689ff6fec537aaacc6eca3ffafd9be8f6f9172 2013-09-18 00:21:30 ....A 170496 Virusshare.00099/Trojan-Downloader.Win32.Agent.aww-dcc370d9348b388acb61e5a18623fd418c25c148bb05326f6c47b31017def80f 2013-09-18 01:34:36 ....A 10240 Virusshare.00099/Trojan-Downloader.Win32.Agent.axd-a7d5059703795fa2192fef7de14dd66c09c2d11265f54f94b29dd81fe63bdabe 2013-09-18 01:10:24 ....A 250171 Virusshare.00099/Trojan-Downloader.Win32.Agent.ayqs-cbf2b7fe031e27224a102b6dd633b2e70b7773842c4292918aee15704b819686 2013-09-18 00:27:50 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Agent.azg-18e3c8bb5d7f6c3c43900a6eec627977b959ae164f8d8a2c6c183ffb3392ff99 2013-09-18 00:36:08 ....A 135188 Virusshare.00099/Trojan-Downloader.Win32.Agent.bac-d24e422d5b73be0c1194ff7f502d337fb24b56a4e25f2c8876774383c86e0a6b 2013-09-18 00:59:08 ....A 221185 Virusshare.00099/Trojan-Downloader.Win32.Agent.banu-d5832cd5e173c612dc648a105a8298e1a32cf528a869a39b1374fd9db14d6516 2013-09-18 00:16:24 ....A 14208 Virusshare.00099/Trojan-Downloader.Win32.Agent.bbb-d93d3a00fcf894799144a2562300d94eb87df74f1cab4cd4f8710529e9c445a6 2013-09-18 02:01:46 ....A 93796 Virusshare.00099/Trojan-Downloader.Win32.Agent.bc-249efbb350402f605952a3548354377e6d3995c7af503836266896c33873c130 2013-09-18 00:29:00 ....A 133910 Virusshare.00099/Trojan-Downloader.Win32.Agent.bc-c2806b6207133338f16efee3b31718002c93c179e0188284ae4f7324d9e192b6 2013-09-18 00:34:06 ....A 135003 Virusshare.00099/Trojan-Downloader.Win32.Agent.bc-da5f6ea2fbfda4ae7fff359ceaea65af57e5647e08acb1e3d268de93c1475d5d 2013-09-18 00:38:32 ....A 19456 Virusshare.00099/Trojan-Downloader.Win32.Agent.bcd-39125cfe1c61d347892024a2903d1e379dfa52c08ca2bc94e4ee4fc003a37469 2013-09-18 00:51:28 ....A 43520 Virusshare.00099/Trojan-Downloader.Win32.Agent.bcmw-a29e1536962f3d38f291f247bd3353bebfaef4cdfe88e43436da5f64ad44fba3 2013-09-18 01:37:24 ....A 69634 Virusshare.00099/Trojan-Downloader.Win32.Agent.bea-c21db7f1eefca32d998caf316e4bdf26083352d41b906b4e5efec87c8aacb9bf 2013-09-18 00:47:20 ....A 15872 Virusshare.00099/Trojan-Downloader.Win32.Agent.beon-a64283fdf24f531e497a7608145f0dcaa9b7efb147c8bbbae78326e64b4b8dbf 2013-09-18 00:20:10 ....A 290304 Virusshare.00099/Trojan-Downloader.Win32.Agent.bguc-8c1d21e8932d2ecb8a781900426cab3891595021aabd8da25d958290241875aa 2013-09-18 01:03:18 ....A 65145 Virusshare.00099/Trojan-Downloader.Win32.Agent.bhjf-eca05865eafb0dcdc373cbe037a3d4e8df936e7a913fee8e392d1bad3c3101e3 2013-09-18 01:11:26 ....A 9373 Virusshare.00099/Trojan-Downloader.Win32.Agent.bil-d92124f2dc3494e36eb831d2ab826f499dd1a5d2089a35ff1e06d264be8de010 2013-09-18 01:41:34 ....A 156186 Virusshare.00099/Trojan-Downloader.Win32.Agent.bjzn-882b927724032219b32860ffb73207f5ee3a63264061c6aeefd91f03781090d9 2013-09-18 01:23:48 ....A 537401 Virusshare.00099/Trojan-Downloader.Win32.Agent.bkrm-4a6c8d7d1df375877eb5e42822f46186d2cf8f32ae7c115e47acf0ebc1a54e10 2013-09-18 01:38:48 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.Agent.bnm-d66baadb325d98588170e3b3d56f0af9804a3a06b00fe2235812807d91fe7acf 2013-09-18 00:37:36 ....A 100383 Virusshare.00099/Trojan-Downloader.Win32.Agent.boix-eaca1d999b06c74abb8a7afeeb22579775d32eda170444a609afe30640f605f1 2013-09-18 00:36:32 ....A 50122 Virusshare.00099/Trojan-Downloader.Win32.Agent.bpde-2b948648ec422a6a6baf0e48cb6a6bd272610092357d6cdcd5257894aac54c58 2013-09-18 02:07:38 ....A 20237 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqgc-ac2546880860253cd832e574a877aafa8008ce04113a5c4c2d1533484e43efdd 2013-09-18 01:48:56 ....A 50176 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-095228ba63be1ab26fd4e0d1eb4795c702cc011d1f8b84ab5c9286e26c032458 2013-09-18 01:20:36 ....A 50176 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-0c6f5ed5670293e58066619f688a8f15a0b51ee59cb45fa4cd7137e781045ecf 2013-09-18 01:36:58 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-1beade942cd2c9699f489d37f6db2259c72020acafbb6ac40cbd07bfb1a155e4 2013-09-18 00:48:16 ....A 50688 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-418404f9b8d7d1216bd2cfa0557b0feb39b18529e77b8a371cfc901168cb5d9c 2013-09-18 01:05:56 ....A 50176 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-495669345314c34dcc1d5c01648d4846d7d9ce03aacc9eb1c3ebaf5988d8152a 2013-09-18 00:44:28 ....A 50176 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-499f90d0266f6ae68e1ed411dcb27a0a8422cbd73216e59ba2da9025052e3f78 2013-09-18 01:16:22 ....A 50176 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-4eb2545ce0c3e5aa8678deab37cd502e31d6b11c2ceae39f18b845db42cb2503 2013-09-18 02:01:32 ....A 49664 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-a8094e1538a90a76964b9cd0bc6724d661b220f51b21c43fc53716099f9e4fea 2013-09-18 00:50:56 ....A 50176 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-b1a47856b6edaf0002b2d587dc6793b13ddfcd0d2c65b8d9c8354d6c4161d3b7 2013-09-18 01:12:34 ....A 49664 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-dead6d59e91ae02400c88633c5aa92c0220ad209ee50e35712517537c790c36c 2013-09-18 00:15:02 ....A 50688 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-e5143e84393d9dd76224d8ee73b4b80e4b4e946f4fcf49892834a39a361c161e 2013-09-18 01:49:40 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-e70e3bec7448306f88a950a4b761cb554cbc9a78f6eea09e744c9254d58dd9e3 2013-09-18 01:52:22 ....A 51200 Virusshare.00099/Trojan-Downloader.Win32.Agent.bqxc-ef6fb1e01222346310398d6b9463c62d1c949c1b56dc8edef95cf2ef80fe4244 2013-09-18 00:30:34 ....A 447370 Virusshare.00099/Trojan-Downloader.Win32.Agent.brbt-d462d8b5864e58ee5d31e9ab11e8dbd6c901513669c39896daf567ca46fed670 2013-09-18 01:04:48 ....A 165889 Virusshare.00099/Trojan-Downloader.Win32.Agent.brnx-a4284a7c51ea54013befe7364ecfd0b0463446a00f29447b2de86cfb2cba8026 2013-09-18 00:31:44 ....A 193775 Virusshare.00099/Trojan-Downloader.Win32.Agent.btks-c955373fbd92b2c259021bce30ada9d565d4004a82fedd2de0f7a8a3dbb3a33c 2013-09-18 01:40:26 ....A 14672 Virusshare.00099/Trojan-Downloader.Win32.Agent.bua-a5a54ff2a6380394600e34c2cfa2145a703d90eb584a6fbb4514abf9dcc0ac55 2013-09-18 01:00:34 ....A 254676 Virusshare.00099/Trojan-Downloader.Win32.Agent.buh-db3480fc20bf2457deebc8cb69f72732d5500c827413a86956cd82e739d31203 2013-09-18 01:51:14 ....A 538674 Virusshare.00099/Trojan-Downloader.Win32.Agent.bwgl-e3b3e6b9a37ebf4338acaa6a3ffe68e3c69596e9079adc8fb40e22b2bc44fcd3 2013-09-18 01:30:08 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Agent.bzlg-f1375c284cef3e4cd66c9c5b5dd995fe8813facd44aeb03c4b0c2b4fcf56c88b 2013-09-18 00:08:52 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.Agent.cfdu-a1f402f045ccf4e337f244904063606919179fb40a540228e02f486e0323b6a7 2013-09-18 01:48:02 ....A 11264 Virusshare.00099/Trojan-Downloader.Win32.Agent.cfnn-bc9a7dbc5b67bc96c9f56207f8209ee8b4c5bc2499ddb85c5790815f28d0f6df 2013-09-18 01:34:08 ....A 990266 Virusshare.00099/Trojan-Downloader.Win32.Agent.chdc-bbc7109436505d62318e6d951d3f986f00b2a0f9d379a8f10c36e28a319883ec 2013-09-18 00:39:20 ....A 766964 Virusshare.00099/Trojan-Downloader.Win32.Agent.chdc-e044d8a59db9fe4c6fb6380078798847a6ffc97dd4371b3d89b3a91f7b3ac5e0 2013-09-18 00:49:48 ....A 150020 Virusshare.00099/Trojan-Downloader.Win32.Agent.ciqh-8092884a1af961cf3b9a80170d4a01b5bdd51c784dbfd7152934a0f85ccb52ec 2013-09-18 01:26:18 ....A 3752926 Virusshare.00099/Trojan-Downloader.Win32.Agent.ciqh-ef46ffe652a0c9317c156e88c3155c3aa6730dcc0f22e2ce48a2b8bd33898b19 2013-09-18 01:03:34 ....A 238070 Virusshare.00099/Trojan-Downloader.Win32.Agent.cljz-eae16a17afc277a61bdb3bd08062d41b866e53247bd6a29078b4af03c9b597ee 2013-09-18 02:07:42 ....A 362496 Virusshare.00099/Trojan-Downloader.Win32.Agent.clly-ae04037d8dc9bfe7f6a7750c7a7eea462fe1de9c0ec09e4f051c715fcbf6e1ad 2013-09-18 01:25:06 ....A 16301 Virusshare.00099/Trojan-Downloader.Win32.Agent.cngp-decaa4b2450c674aa8c89cb4c2da228f57d8a42e14b0040a437182e3d4103fcf 2013-09-18 00:26:26 ....A 198656 Virusshare.00099/Trojan-Downloader.Win32.Agent.cnha-de761e8f802f4cc82c15144340029776a1d74de39b76bfa6fb6c557ef15e70ba 2013-09-18 01:51:20 ....A 58237 Virusshare.00099/Trojan-Downloader.Win32.Agent.cnoz-82468ac7cf6c229e2f94677363482a295abbf61a70ec87de8ccc067800453f83 2013-09-18 01:33:22 ....A 389128 Virusshare.00099/Trojan-Downloader.Win32.Agent.cnrx-c96e5c824d10a1233dccad81e9364a6ace3a4b15e63f2abff670106c2aaddfe1 2013-09-18 00:15:32 ....A 110592 Virusshare.00099/Trojan-Downloader.Win32.Agent.cqsg-77854c2ac8bcbf7743bab1fcd531b450bdff291eaaea3372e6d6f4af74457708 2013-09-18 01:30:34 ....A 207948 Virusshare.00099/Trojan-Downloader.Win32.Agent.crrn-efb9312623ff39658adfd01a410b42b4efc8e09ff61995123341e7424c04c17c 2013-09-18 00:27:46 ....A 442880 Virusshare.00099/Trojan-Downloader.Win32.Agent.ctqh-78a68d33b6a6959592faa51a2f99b6674f31d0ac0cbb21b46ed31fa52237e9d9 2013-09-18 00:49:52 ....A 122192 Virusshare.00099/Trojan-Downloader.Win32.Agent.cvux-b4efe50006176892ec21956fc935a9105b96d475a53423f4bbe59cf4eee23eb6 2013-09-18 01:28:24 ....A 165974 Virusshare.00099/Trojan-Downloader.Win32.Agent.cweo-c3715e1842be599432bfd9cc8fa09493360857ee6718883a0afc2f8faa64d19d 2013-09-18 00:03:54 ....A 168015 Virusshare.00099/Trojan-Downloader.Win32.Agent.cxzy-dcd8ea9b4843b1800fa846f1f74016cdb266cd99371e3bbef9a11e8dc5126f86 2013-09-18 00:52:08 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.Agent.cyuy-c12e17486e97ff2e27d4425f9cbfd7b7a7fba9a3d970683bb5684967a9245296 2013-09-18 00:38:16 ....A 10003 Virusshare.00099/Trojan-Downloader.Win32.Agent.dac-37d2d76ccb76be7a23ec12ffe2de9242e9506ef8d2c2440b9dea04b631443e24 2013-09-18 00:22:52 ....A 4020721 Virusshare.00099/Trojan-Downloader.Win32.Agent.dac-da38b9fe57874ef674247a3b2d59c3a326ee31e54f856eb04257832594886653 2013-09-18 00:50:00 ....A 111707 Virusshare.00099/Trojan-Downloader.Win32.Agent.dfsm-8595f4decef8287927a7556c25457633f0072728b5b941cc870d3aacb4b96358 2013-09-18 00:47:08 ....A 33792 Virusshare.00099/Trojan-Downloader.Win32.Agent.dfvc-d74fdf46df0dc074fd1af850e5499ab25304073194b23378d532d2f378c48ce1 2013-09-18 01:06:36 ....A 2678784 Virusshare.00099/Trojan-Downloader.Win32.Agent.dhqx-f5cf308ce0e345dff23f48902b9eca36dd6d728b24e237cae8994a3bd871b320 2013-09-18 01:35:34 ....A 627373 Virusshare.00099/Trojan-Downloader.Win32.Agent.dhwn-c9e5766f3c0debcf4f21f7e904e63f0624ca28241db4735fd5e5cf4c2cf51c33 2013-09-18 00:35:20 ....A 17420 Virusshare.00099/Trojan-Downloader.Win32.Agent.dish-e7d23c311dfa9e4828b31e22cdd77bcc32827941fcdb9cae594ac7e7795df4af 2013-09-18 01:38:50 ....A 266752 Virusshare.00099/Trojan-Downloader.Win32.Agent.dkep-b6208d75e79212220fd6f2ebe6bd84fbf1bd9c30f2262e60913cd7e1529e77dc 2013-09-18 00:22:36 ....A 61441 Virusshare.00099/Trojan-Downloader.Win32.Agent.dkpg-2430d62c51e2a16a750059af573a35566a3ff071183aaf84b5b61ac45c933d8a 2013-09-18 00:58:18 ....A 344064 Virusshare.00099/Trojan-Downloader.Win32.Agent.dljk-e21ba18c10873f6432d2b9b736c477282b595422c1dd5a777be49cf436eddd9f 2013-09-18 00:51:06 ....A 151622 Virusshare.00099/Trojan-Downloader.Win32.Agent.dndp-87dc48721050d5800a000c7fcc96787ed40c7df5497a948cbf44fd89da39b861 2013-09-18 01:31:48 ....A 58629 Virusshare.00099/Trojan-Downloader.Win32.Agent.dndu-cf1b45873bb0bc28e7cf9cd36b37425054ad689d62d0f5203fd2cf0c84e4055b 2013-09-18 01:11:54 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Agent.dnqx-fbd765ffd6362b9461922eea689c2901700e135bf9ed263bc2fa29787166af15 2013-09-18 01:49:58 ....A 581120 Virusshare.00099/Trojan-Downloader.Win32.Agent.dqcm-d462f8f890aa3600e17700e052922f97b520c7e460d6abcd6bc9177e296798d9 2013-09-18 00:06:58 ....A 39936 Virusshare.00099/Trojan-Downloader.Win32.Agent.dsq-a8a6e3fc884fc53749f8a495605fdc5a30a0bdbf7a83c9acdd020e628a624856 2013-09-18 01:26:50 ....A 193695 Virusshare.00099/Trojan-Downloader.Win32.Agent.dtif-d4d12cfb97c4f09707c3b95be7a154dd6cd912419d80cd0610d5958823918815 2013-09-18 01:30:48 ....A 193783 Virusshare.00099/Trojan-Downloader.Win32.Agent.dtif-dd497e519d1d2017ca67a826083fdccbc59a3ed6776360c5af65d8b55b7d4cae 2013-09-18 00:20:14 ....A 77824 Virusshare.00099/Trojan-Downloader.Win32.Agent.dts-8295e0d7b16ea8b61110d641a14a445cbd0c349bfdf6590b7668352cb8578edb 2013-09-18 01:13:52 ....A 298634 Virusshare.00099/Trojan-Downloader.Win32.Agent.dumc-a60ea56337262a26dd8e24a5c6b5ad1f27885bb524c7aa6190591ce695517ed4 2013-09-18 01:32:34 ....A 94082 Virusshare.00099/Trojan-Downloader.Win32.Agent.dyfn-c66697824c59d1b968abd56c3906052cb1efa846f2f9800206b8db4fcfabdba7 2013-09-18 01:20:26 ....A 105582 Virusshare.00099/Trojan-Downloader.Win32.Agent.dyfn-dbd1d83d3857a52895fadae033b978e8512e923ef7488c3d46b17f73bbf997f6 2013-09-18 00:56:58 ....A 73463 Virusshare.00099/Trojan-Downloader.Win32.Agent.eali-8631c7197067dcb9daea9761295231dc3ab7aeb83f66d4da1da370d969cc1410 2013-09-18 00:42:14 ....A 262914 Virusshare.00099/Trojan-Downloader.Win32.Agent.ecvt-996734a75d59d19e8542e1de646da75d9cdee8c16ca4483d38e02ea7f0ce14b5 2013-09-18 02:07:56 ....A 421888 Virusshare.00099/Trojan-Downloader.Win32.Agent.efkt-93f8892a90498d935eb9dca3a123803636e1ff6ef2dd45911b13151c25cddf7e 2013-09-18 00:34:24 ....A 90904 Virusshare.00099/Trojan-Downloader.Win32.Agent.ehdi-bfd2db069435a4b7c9d7cb22e136a6e976020e7680ebb116af237195812864f5 2013-09-18 01:53:32 ....A 46080 Virusshare.00099/Trojan-Downloader.Win32.Agent.ei-a8db84f7a0fff77a8c572ff0472092918fb23e67a1cc5a44b26d19ee943979dc 2013-09-18 01:41:38 ....A 342016 Virusshare.00099/Trojan-Downloader.Win32.Agent.epm-af50f36a7035483da97699b0c0a05c33a9913eedb6063c6677b57a31343d51f3 2013-09-18 01:42:56 ....A 384541 Virusshare.00099/Trojan-Downloader.Win32.Agent.epm-ef4686ebf24f52141028dcb2b02abb7f84acaee51c8a6466ec040fffb27be1b4 2013-09-18 01:27:22 ....A 334151 Virusshare.00099/Trojan-Downloader.Win32.Agent.eqdj-bf5e103f7aa049cddedfd3018bbe10dd238c9dd9bfb23f9d8a5319a444a093fd 2013-09-18 01:03:32 ....A 205824 Virusshare.00099/Trojan-Downloader.Win32.Agent.es-e9b022196bb9bab9c6328baa6b80b979a767bf6aab79582323b68bb0684b8e40 2013-09-18 00:56:42 ....A 131808 Virusshare.00099/Trojan-Downloader.Win32.Agent.feav-dbf735d70ad7a2f325fe73b369ea7848a8c9b8bcd29a9651a7c0e7ec0c52401b 2013-09-18 00:07:48 ....A 119328 Virusshare.00099/Trojan-Downloader.Win32.Agent.fgkf-94d32b1aa0c1a52d45edef6a2eda7cbc677d19910236bfe87195e3bd3de1805a 2013-09-18 00:16:02 ....A 19068 Virusshare.00099/Trojan-Downloader.Win32.Agent.flpp-e2f38795fd16b2d7973675e294077efc1d2c6bab1ffe246fb38b49a57f17df60 2013-09-18 01:47:46 ....A 94208 Virusshare.00099/Trojan-Downloader.Win32.Agent.flpp-f09c17bef63d282cbef1d73627375b4cc3f8fc2f5adad1a56005c3d7f756c42b 2013-09-18 00:45:28 ....A 285324 Virusshare.00099/Trojan-Downloader.Win32.Agent.fpky-f54ee52a0311006187cb31cf878c9b34f5af0feea8e12458e5ca40373b53ccd8 2013-09-18 00:09:20 ....A 20568 Virusshare.00099/Trojan-Downloader.Win32.Agent.fpyq-a7fc0d3e03d40759fa9ed0a12eb2a83937f9d7fd39c03405c8f18b62e9e7cfe1 2013-09-18 01:41:04 ....A 18420 Virusshare.00099/Trojan-Downloader.Win32.Agent.fqjk-e1cce599276520411cd91ffc83784320788d3ac29e2b50f802992faad03aa355 2013-09-18 02:10:32 ....A 273408 Virusshare.00099/Trojan-Downloader.Win32.Agent.fqzf-898f7dbf7a1bb01c1ead1f779adc5c327e21402fcc598428a27a2b00ba4248da 2013-09-18 01:25:32 ....A 16448 Virusshare.00099/Trojan-Downloader.Win32.Agent.frlx-87198df9bab5d07a71771f45cd17e7eecaaf6b4233dda5a29694c3742d158eaa 2013-09-18 01:49:14 ....A 16448 Virusshare.00099/Trojan-Downloader.Win32.Agent.frlx-c9d4bd12edb3f03d444b291be0dfda90375c39fefee052a67ea7d17c2c1c31c2 2013-09-18 00:35:22 ....A 120832 Virusshare.00099/Trojan-Downloader.Win32.Agent.frus-8df8d3f1c078e37fbbe502fa169102eeefce1843ce02f7dc0fca1625c2695c20 2013-09-18 00:52:38 ....A 583168 Virusshare.00099/Trojan-Downloader.Win32.Agent.fsip-830a1f4a58aa269319da06059a1b9ca157ce58c093806d91446a6e430ff60f68 2013-09-18 00:33:56 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.Agent.ftfj-c2990ffa6b4b9154d442fa9e6c8f9cca2ed05ffa626da7a63ef39652e7baaf43 2013-09-18 00:12:42 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Agent.fuiv-e45c1ed210f759aeb6e4063f03d9bab4131de28ee94671f392ef62538e512aa1 2013-09-18 00:42:54 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Agent.fvjl-8115730ea030263935d29c2e8e34817fd8ecfb03512f579544a45d3d8bfdbc75 2013-09-18 01:22:38 ....A 131072 Virusshare.00099/Trojan-Downloader.Win32.Agent.fvjv-ed63629b4883a806fe770f072289095d674410dfe76892914d72f4204bd56b82 2013-09-18 01:15:14 ....A 32487 Virusshare.00099/Trojan-Downloader.Win32.Agent.fw-ba8f295e75fe3954cf714cdf4e28715101f94a5baec6464d4aa9f51cdc0447d8 2013-09-18 01:54:52 ....A 36784 Virusshare.00099/Trojan-Downloader.Win32.Agent.fw-ccac6b4d24f85fbd12751e1d03747edf64556d53eda1c2c0d808a7b5c20ba067 2013-09-18 01:20:34 ....A 1998336 Virusshare.00099/Trojan-Downloader.Win32.Agent.fybz-ad16ff1fe8c53eb57f1d265447008fd42954b57b53afd6794d49c8b27cb35145 2013-09-18 00:37:10 ....A 659716 Virusshare.00099/Trojan-Downloader.Win32.Agent.fyqq-ec66ebdda15d766d8e438a88c6885c5214caeb46225ea469be4c08b976590b04 2013-09-18 01:36:00 ....A 32256 Virusshare.00099/Trojan-Downloader.Win32.Agent.gbi-cf631f52e3bef6c95f9edebe0218e52fdb7e973aa22676bcb63de041eea2ea60 2013-09-18 01:12:12 ....A 128188 Virusshare.00099/Trojan-Downloader.Win32.Agent.gkfb-775b2b1baab1e847f53e41d33303f385959992cef4ddf19c1f8a3cffdc1ced88 2013-09-18 00:31:30 ....A 46981 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxlm-cc3feec96d6f8f508c734e735ba908af772eac088a492540368e6a6ef1366709 2013-09-18 00:34:22 ....A 2816600 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxnc-c7e66ba45065ea3b84256a8c697b32246c7b62b1e85ffa0163ca385363957426 2013-09-18 00:49:16 ....A 1454288 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxnd-f5f43cba7ed7f81b9bda18113a3eb6e8bdcf6e2a39c98b00a16d5ca06e011f0e 2013-09-18 00:43:14 ....A 1432991 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxrl-ccf1c1a24abe61e8cd1b42e30fc9bb16ff78cec95ef03bb47a90e170e632160c 2013-09-18 01:20:06 ....A 1585902 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxrl-e0fc078cfa86c38cd52840f8852c684f08e5e67da464dd214f1692d928012606 2013-09-18 01:24:48 ....A 1596796 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxrl-e1d22362d7ada6495c3f5f4caa82f417f8df5676a1d6b717c73d793a3ab60244 2013-09-18 00:10:48 ....A 2068455 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxrl-e5a5035452d277a22baaa3493eb747b1140a9eb20d4ba31c7fb41b3e3eabcbdb 2013-09-18 00:14:26 ....A 796621 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxrl-f53fc6bbc174cef9257963f1d1e4ef1754731992ae55ea21c233fd5f6176e4ae 2013-09-18 01:21:06 ....A 98304 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxum-86d989ec1c61d8aa0303dc7b11e1c171ed93abe0e680bbbbc330c4cbdf233d26 2013-09-18 01:47:46 ....A 2097152 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxuq-cf1430e21ca9cddbe5b975566a523dddfbedceff7865719134212a5382b24bac 2013-09-18 00:22:14 ....A 565536 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxwq-99269b55be11ead0317bef1d9b0e3fffc23cc90988cffa45515a9bb5fe93717e 2013-09-18 01:31:08 ....A 227840 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxwq-a03fe4fe8e07a945624a238e1c6e18d5fd53813680badee87515b1a659f32455 2013-09-18 00:12:52 ....A 515360 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxwq-be9066f3c119bcc072ae2baf65ced7c77e05d6ba897954dcb017e73ce5c98551 2013-09-18 01:31:02 ....A 159305 Virusshare.00099/Trojan-Downloader.Win32.Agent.gxww-d7a37e6bd77c3fe240488d13890d47fbf460eae074bbc4d6cc032574f8887634 2013-09-18 01:14:18 ....A 59392 Virusshare.00099/Trojan-Downloader.Win32.Agent.gydc-84d88f0f42417b51f3a264673f721b5547cafa0650808badbd805912dfc9f230 2013-09-18 00:02:44 ....A 66560 Virusshare.00099/Trojan-Downloader.Win32.Agent.gyhc-e02fc47b566f60e5738fc342b7d4be6a4e9f16b11250b7ec98a8ff2eefb68274 2013-09-18 00:02:28 ....A 34304 Virusshare.00099/Trojan-Downloader.Win32.Agent.gyjb-840252f24fd3d68e55a207710f029e942c8db2cb87ed967a6b608c74ed46fb41 2013-09-18 01:46:34 ....A 134122 Virusshare.00099/Trojan-Downloader.Win32.Agent.gylc-ac9400d02864b4ca03de1f55c65bf3d469b6a1cca375ede648649aadaa95393b 2013-09-18 01:17:12 ....A 342016 Virusshare.00099/Trojan-Downloader.Win32.Agent.gymj-af8ac4f9cd910ce14f6653b3f430dc13d59ba3c3f49a0a2b2031830a0b55e94c 2013-09-18 01:30:06 ....A 147456 Virusshare.00099/Trojan-Downloader.Win32.Agent.gypr-c5f87b98f958bb6965d6af30fc9afb1ceb70a3e190b67033a84b5d866d5f5e10 2013-09-18 01:51:48 ....A 398336 Virusshare.00099/Trojan-Downloader.Win32.Agent.gyqj-dfac78ef7e758b08023fa505966afa45d67c3dc19464d972b84847433228e625 2013-09-18 00:44:08 ....A 398336 Virusshare.00099/Trojan-Downloader.Win32.Agent.gyqj-f4d0bbffb6ce6aa6be4ca5b38d173be51cefcee4c487a23c00adab8520b5648d 2013-09-18 01:01:42 ....A 727560 Virusshare.00099/Trojan-Downloader.Win32.Agent.gyrq-c03faa44776612674202792235dea311da0c11a5e32a4ed46c4837ae7b747779 2013-09-18 02:07:20 ....A 107838 Virusshare.00099/Trojan-Downloader.Win32.Agent.gysc-fd14d441b8d4c1ded88335288843ded506c5b344a2855e74956c5fe271a1b65a 2013-09-18 00:40:08 ....A 55524 Virusshare.00099/Trojan-Downloader.Win32.Agent.gysf-0bc3323276787ecacd5711fde10444c854ee0b3ecab6226d239f33482237c0c9 2013-09-18 00:26:42 ....A 188416 Virusshare.00099/Trojan-Downloader.Win32.Agent.gyua-fbea1ec70752262db80a60813d07d69cf16613745bf775672b44a1ee5eadd1a8 2013-09-18 01:05:36 ....A 44032 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzai-c4647994e4c3d9191ee2570e40670b7820254f89cacd068f0d2450339f19b465 2013-09-18 00:34:32 ....A 1169922 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzck-83fc5e62952f9585eb904ac87ad5b41829f0b655e4f9ebb6c51305bccfeedf6b 2013-09-18 01:37:38 ....A 1169924 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzck-94aa62d803e4444cf2b118d04e4fec9d54d45b45162dc9437ef36791bedbad82 2013-09-18 01:56:46 ....A 1169928 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzck-978422e32daee9ff3a5aa583453ad1c454a9226b3602c8dede742a67e5fe3646 2013-09-18 01:09:38 ....A 1169926 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzck-b90ce0b75b73a77054602257e78e869aa0de8be709c0cf0d8c5da3fa4472009f 2013-09-18 01:07:24 ....A 1169924 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzck-d4a403051e5fec5c01274f21086273a59bb5ba942e4aee4a2aa62f478711f360 2013-09-18 00:07:08 ....A 1169922 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzck-fb2fe04ed1c38e119576d535b82197e215bed91eb25e9fdadaa54c8c579c3502 2013-09-18 01:24:04 ....A 770048 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzdk-aa244a347f532f577628c58d9956eae2853005ac31fbd1b1eb8eb142a2581c97 2013-09-18 01:53:26 ....A 1008586 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzfa-d3fe84edc16b2462f98f8f83fac635eefaf2eb1f6696d5c222f2b26b0b254c25 2013-09-18 01:43:08 ....A 1008586 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzfa-ee66f918fbe4438b58b92489bc3098d5312792a17579cced0e80412ea45bde34 2013-09-18 02:05:18 ....A 1008586 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzfa-f4b1bca68a2031f02c827701e3c0189dfb0139f84a9e15967f4d5692290d28f0 2013-09-18 01:23:18 ....A 237568 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzfw-60ed30efb4475e0cebd56c9dec533f22c019e8293c7a3898accdc526f2bf5e4c 2013-09-18 01:44:26 ....A 237568 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzfw-62a65a1147dc92da5f1525f851c1e4cc52e9439a71c10e50e945c000bb912c03 2013-09-18 00:22:58 ....A 237568 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzfw-8b87e2b46089c9aaeaae3e3eb65bfa7d3ad8cea5c501f8e50c4f4ce98871b345 2013-09-18 00:54:00 ....A 237568 Virusshare.00099/Trojan-Downloader.Win32.Agent.gzfw-cc06fd9199971c6d5dd7e2b335875c556271c34d1e366e71b769ad3e368e5b3c 2013-09-18 01:22:48 ....A 224897 Virusshare.00099/Trojan-Downloader.Win32.Agent.hdnp-d787a9be472acde4bd8e5d66f30f3e4f9c34fc3c15061454fa8d7bb50f214ef9 2013-09-18 00:10:10 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.Agent.hdpn-6eb8eca65d5220e1475a24782f0433f3e8741e097a0ae341c7b14519d87236bb 2013-09-18 01:46:44 ....A 843840 Virusshare.00099/Trojan-Downloader.Win32.Agent.hdvb-3ce836cb9b99d64f5b1e5ac4f0f8025534a087459c1d126833bc8fce23b25826 2013-09-18 01:41:20 ....A 126976 Virusshare.00099/Trojan-Downloader.Win32.Agent.herx-e1eee05187e702b89f9b53d8e105400f887b045ccd5533a668d017e0b4cba3b2 2013-09-18 01:42:40 ....A 18457 Virusshare.00099/Trojan-Downloader.Win32.Agent.hery-aa640d988ba576dee8d28716eced14f100087e218f5eb32b4a3403d67ee2a155 2013-09-18 00:43:02 ....A 137216 Virusshare.00099/Trojan-Downloader.Win32.Agent.heyg-777767adee445ac6a2f0a57686c4ec31950184662770c47b700b1ef6f2588cda 2013-09-18 01:01:48 ....A 28727 Virusshare.00099/Trojan-Downloader.Win32.Agent.hfo-9878e4ed6df3f355315573e26522671401e7448ac72d314f675da9b5059abb2a 2013-09-18 01:04:44 ....A 21504 Virusshare.00099/Trojan-Downloader.Win32.Agent.hlk-a26c34aa83b567d48258dd3abe87ed2b79577934294f0f3091cb24a41ab5ccbb 2013-09-18 00:07:40 ....A 76287 Virusshare.00099/Trojan-Downloader.Win32.Agent.hnx-99591c5f66542878f01cdf45623aa46d5e6a790bb55e5cd6501f5b51ad5f35a4 2013-09-18 00:22:20 ....A 17536 Virusshare.00099/Trojan-Downloader.Win32.Agent.hst-c0547dda49dfbc070c53ed4b09e8d29851e1eef727895a418fa51c1f37d0d178 2013-09-18 01:24:12 ....A 22627 Virusshare.00099/Trojan-Downloader.Win32.Agent.iqq-92ba540a646401ed3b85557b027e631faa825a98ced198380482436a433dbfb2 2013-09-18 00:18:38 ....A 99080 Virusshare.00099/Trojan-Downloader.Win32.Agent.jb-ec727970aeeb3c7ae0449f8d6f63ba6105b30eb1112a689def8ef6ee1d85e753 2013-09-18 00:11:42 ....A 50176 Virusshare.00099/Trojan-Downloader.Win32.Agent.jc-e757e4b2973a0966ecdfe8057ca176aa90576cb0181a4616fe98b0af04e197c4 2013-09-18 01:06:22 ....A 58128 Virusshare.00099/Trojan-Downloader.Win32.Agent.jdm-f604cd4a9ef8e979bcf6b5c471bab1f023c5356a76dd17789106ff402707cd7c 2013-09-18 02:00:56 ....A 248346 Virusshare.00099/Trojan-Downloader.Win32.Agent.ji-859033ba968f2af6e82b819fe1ff5d75a02dcdd2ef03032bd2c20efed896421e 2013-09-18 00:50:08 ....A 397312 Virusshare.00099/Trojan-Downloader.Win32.Agent.jjq-844eff2ec4a6db616546b1c3ef7ca6fdb67e6deb4a5b18569215fe2145df7f5b 2013-09-18 00:52:54 ....A 55349 Virusshare.00099/Trojan-Downloader.Win32.Agent.jy-bbe8e381f5ee30a390213b1f68b96093e03c0f3497a74e45b8cea8342165f182 2013-09-18 01:10:48 ....A 57594 Virusshare.00099/Trojan-Downloader.Win32.Agent.m-cebdfc95c69fe08e857c2067704d88ae8ffbf20593068e2cd55dd31c6ecbf5bd 2013-09-18 01:13:12 ....A 67584 Virusshare.00099/Trojan-Downloader.Win32.Agent.mas-caf5879eec5c795c3d0e0d9ea913cb60fb84cedbf94791ed3b4a19b598f6984c 2013-09-18 01:17:56 ....A 28678 Virusshare.00099/Trojan-Downloader.Win32.Agent.mp-e8458d1e7045920bbc99f5c928204f671d0d363274e9517761a039cb7d7e0fca 2013-09-18 00:40:16 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Agent.mti-a722daca4b828ceeb1a4a1f7d3e0b68a45f6928975cd2f0e8f3d968dc2372171 2013-09-18 01:39:24 ....A 130200 Virusshare.00099/Trojan-Downloader.Win32.Agent.naf-85893074d2fc3eadecf893e992d611bd100b7b3432c817465926e0cea81e2913 2013-09-18 01:28:20 ....A 285600 Virusshare.00099/Trojan-Downloader.Win32.Agent.naf-93ac5135c83171cd155637b1a0a2ad2de314bd1bd89a462991da58a5b108062f 2013-09-18 00:33:18 ....A 12717 Virusshare.00099/Trojan-Downloader.Win32.Agent.nra-fb30c8a465e75b46f6b0d692b1fa39b0fe741c3f852d775b68493185fb832aaf 2013-09-18 00:16:06 ....A 20476 Virusshare.00099/Trojan-Downloader.Win32.Agent.nsl-fc44f84ca4ddfade81e9b918e23322e6bd4d6fcf84f00815a463e202f662f8b7 2013-09-18 00:36:02 ....A 50187 Virusshare.00099/Trojan-Downloader.Win32.Agent.oht-8299d944feb175f1d753f0e9ca6bd5c71fcc7e8fda82479c66100b61ce7313f0 2013-09-18 01:15:22 ....A 7712 Virusshare.00099/Trojan-Downloader.Win32.Agent.qh-f5c7c833c79ad3241151984fae33b290243162601d4094dec007e79681c22164 2013-09-18 00:49:40 ....A 4070 Virusshare.00099/Trojan-Downloader.Win32.Agent.qqb-efd70b6958507a049dd6cc822a3615b6de126923deefda88da56c770be97380d 2013-09-18 00:30:54 ....A 28788 Virusshare.00099/Trojan-Downloader.Win32.Agent.qrr-ea3bbb8555c28e2c31434e58788b362624e12e633f79c4f12f7ca83200668f73 2013-09-18 01:57:48 ....A 11230 Virusshare.00099/Trojan-Downloader.Win32.Agent.rgp-e0417089f47a7859cb5e3895edf21fbd062abaac3d5697ce823d50bdade661ea 2013-09-18 01:10:24 ....A 79426 Virusshare.00099/Trojan-Downloader.Win32.Agent.rk-88bc7351769f3d0226657cd5307a2c9945b1f08370dde499549c62b9d5f45c8b 2013-09-18 01:17:24 ....A 8192 Virusshare.00099/Trojan-Downloader.Win32.Agent.rlr-d059f896d2f3361a700f8a7d290504078918eb9608244983a9c16314e9a1ae7d 2013-09-18 00:30:16 ....A 8192 Virusshare.00099/Trojan-Downloader.Win32.Agent.rlr-ea476b953f5ffb283d68db6c041cc237b565585f771eb92ee21699d8bacedeba 2013-09-18 02:00:56 ....A 35959 Virusshare.00099/Trojan-Downloader.Win32.Agent.td-909925a51df0a6fb75cd0538e480de1a323bc0d1b00ede69cedcc12175f19d3e 2013-09-18 00:06:18 ....A 36517 Virusshare.00099/Trojan-Downloader.Win32.Agent.td-dc393776f4e3a949714b4322511a2584a125ac792d44132c1935fd6ad7fd6698 2013-09-18 00:22:34 ....A 4916758 Virusshare.00099/Trojan-Downloader.Win32.Agent.te-e89fe935d6181ae625be509ab4bd0bb77b5a371e2690a24995b8ccba5fbaab4a 2013-09-18 00:34:40 ....A 320000 Virusshare.00099/Trojan-Downloader.Win32.Agent.te-f65a5e7ac2592b50748bf7cb454d6ac78fb4235c79bc84b2c769c0511f163350 2013-09-18 01:40:16 ....A 173809 Virusshare.00099/Trojan-Downloader.Win32.Agent.toaq-6158dff0cda4c4e5ac2fe7517c9b8f8b7eb0387cf6fc77233c9a1071464e6114 2013-09-18 01:27:22 ....A 350208 Virusshare.00099/Trojan-Downloader.Win32.Agent.tvs-d0c638cfdd3b22b51d409dde9e220a342babd3db2730fe5aa7d2c02bdefde44c 2013-09-18 02:10:34 ....A 204800 Virusshare.00099/Trojan-Downloader.Win32.Agent.tyjm-bd5154857b1ff17ee1f4c5f23057fc7b2518fd645441d324e620d725df421454 2013-09-18 01:02:10 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.Agent.tyjm-c68b54ff4dcb4af32c49c0ac3081537ebc991409b03cc78bda04a2e4a801a729 2013-09-18 01:30:50 ....A 41984 Virusshare.00099/Trojan-Downloader.Win32.Agent.ucqf-cf8f8840f81bb4b69bfdb7522a66835ab721323d1cb062d91d8869e427a4d7a1 2013-09-18 00:21:36 ....A 7420 Virusshare.00099/Trojan-Downloader.Win32.Agent.upgo-a733f815bcfe5161eae1247093976024b504a7adb997bfa168530a4fc02dae80 2013-09-18 02:01:02 ....A 179712 Virusshare.00099/Trojan-Downloader.Win32.Agent.usuw-1a51481a7d731df7576f44ee13bba8c73cea059931d6e75a48d7f43590f5c802 2013-09-18 00:16:20 ....A 179712 Virusshare.00099/Trojan-Downloader.Win32.Agent.usuw-243b82be7ec0b7e73ea7c54aecc06279079c65fa7de9cb7bb1f9f27ecd6c3ba1 2013-09-18 01:17:04 ....A 116263 Virusshare.00099/Trojan-Downloader.Win32.Agent.uwgw-76304dd677c33aae1eec48b967fbd7597d820fe5d9cb397e0c2b300e28de20cd 2013-09-18 02:06:30 ....A 515832 Virusshare.00099/Trojan-Downloader.Win32.Agent.vbyp-9090e9d8f9848b41ee499ac6034ce484caaf4390716cad52d456cf7375561537 2013-09-18 00:43:30 ....A 152518 Virusshare.00099/Trojan-Downloader.Win32.Agent.vbyp-c274de4d740df5d5cfeace596c3e06c6154a98535a92b24f1e252064acd1bda0 2013-09-18 00:54:38 ....A 118823 Virusshare.00099/Trojan-Downloader.Win32.Agent.vcsp-d6ac0dc827d72b1d87d08805eb6cc98e1fd8197c2d7dc6c0f1344a578362abe3 2013-09-18 00:08:10 ....A 100706 Virusshare.00099/Trojan-Downloader.Win32.Agent.vyr-aa2afa599ac55e94a9a3e5b158bae7f12e413ffef28a8c678c65d4908cff6934 2013-09-18 00:06:24 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Agent.wbuz-f07a1d890e68d3eeb40d0f2e441582756c7537bda4a181fd3648047e94bbd569 2013-09-18 00:08:40 ....A 30720 Virusshare.00099/Trojan-Downloader.Win32.Agent.wdaz-e5cfe670824c209f4cf024adde1c925441ba2ca2e6410fbba81c6a3cd55cce91 2013-09-18 01:12:50 ....A 172049 Virusshare.00099/Trojan-Downloader.Win32.Agent.wdkk-bb4909a33aec8310a7078a1f3a144bcab361c36d8e4442ab3eac4ad410ec5bdf 2013-09-18 01:47:32 ....A 55884 Virusshare.00099/Trojan-Downloader.Win32.Agent.wfmh-af484f57a33a54644618698d247740d0392bf21f8c00a8a802521692ec6d4255 2013-09-18 02:04:12 ....A 1028912 Virusshare.00099/Trojan-Downloader.Win32.Agent.wmsg-a162bd6165d24369c4ba18a6babbf0351f1be3eac756495eaec5c03543b44a12 2013-09-18 00:15:20 ....A 164352 Virusshare.00099/Trojan-Downloader.Win32.Agent.wofu-a1f324d69302233e84cfdef0602309e09f5e0483b6ec0b5018c4227a1420043d 2013-09-18 01:48:36 ....A 172032 Virusshare.00099/Trojan-Downloader.Win32.Agent.wogn-e91301cefd96d913178c6bc95257889ebf4d22644f816c2002b0fe7a0ae0254c 2013-09-18 01:31:48 ....A 782336 Virusshare.00099/Trojan-Downloader.Win32.Agent.wsprk-8a85c50b64fee1a74bcf927b72d857b81981330251d2259257aa03660d90f9ec 2013-09-18 01:55:38 ....A 10756 Virusshare.00099/Trojan-Downloader.Win32.Agent.wsrew-b7ff03ce72473bfa644d6971cdddde5c82beb0aed90cb17932f82c3f9c7e949d 2013-09-18 01:31:44 ....A 4567140 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuafx-a99ce1ccbe4afb46cd781527ed8588aab73117e837a7b18262d67520c26bd040 2013-09-18 00:40:50 ....A 195086 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuaog-e521ffa686d63e7988127536e9dcbd6e09f12442d645db867904fc097e03a6e7 2013-09-18 01:43:46 ....A 315693 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufdi-25e2e9fb1108a3979a2c4dba206e9be8a247a5ca5b27cdebf517ebf0d9d326c7 2013-09-18 01:15:08 ....A 327680 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufdi-43424d6e01cbb1a75e70bd483491bddb30a5f57de5575a272bf70cec5bc20d8d 2013-09-18 00:59:32 ....A 332076 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufdi-abed7ab8b217befd310b7757ebb9d7ee88930f456eff71194c45d0bf2c0aee95 2013-09-18 01:33:08 ....A 344324 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufdi-e0293b2b809450b281186008ef98600b2ab4a3d021ce18565ca7f7c8f0862425 2013-09-18 01:40:30 ....A 319776 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufdi-fafb53a1e15428bcf4c7e4302cd256b1e5ad37958cb5837e362b32ed620f43b6 2013-09-18 01:01:40 ....A 372736 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufmu-a2a21d97eae7918d2afaa79c821ef112288a6810c2fe2ce59aecd9d7bca4a4cd 2013-09-18 02:09:22 ....A 372736 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufmu-c3efbd125961883cd15343b65f36ca67eaeff7f604c463a775465932fc1cd445 2013-09-18 01:02:46 ....A 61188 Virusshare.00099/Trojan-Downloader.Win32.Agent.wufsl-97c24be64f9d6f260b048370e65548056f4bf6cb5543077f15b69104a84e83af 2013-09-18 01:24:58 ....A 263532 Virusshare.00099/Trojan-Downloader.Win32.Agent.wugkn-f1371641e76fca9403474280bda82fba5dff5ce2d18bdfdb6ffc065608b53fc5 2013-09-18 01:14:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Agent.wugqa-e0aff13a909857d63dcf00acab57f94b535d4094ef96b66203572053dd7926d1 2013-09-18 00:30:20 ....A 372736 Virusshare.00099/Trojan-Downloader.Win32.Agent.wugru-a36863fdf200669277cf196866b1e8fc9ec6eb600f55e5725276278f77fb4f29 2013-09-18 01:59:02 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.Agent.wugvj-dc48670a91888fb29354de09f7e0f4436b81a77b8df214ad440dc5bb201b6222 2013-09-18 01:41:58 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.Agent.wugvj-e316cb0b68ac9a7f1ec97ea3c0f0afc77edd990fd008f5c4cc9030bd781f222f 2013-09-18 00:52:12 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.Agent.wugvj-fc8e8950bcbba335ca9a8fb7746d4139c5c0fd7b03800c9ec096359e324e780d 2013-09-18 01:07:06 ....A 77824 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhco-c7c387aade7116e5fed98ca18897cadef603924d1deb15c73156318c9fbb9eeb 2013-09-18 00:54:06 ....A 376720 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhdc-83471c4da0a8f43a61b20e6f712e4d1ef7591e5c7f23ab171ad70d7f0c450b63 2013-09-18 02:04:30 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhep-152cdd705cac68a2603d7cc9198c9318c7611a9fa293327738d3d7b33a23d5de 2013-09-18 01:44:28 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhep-177ed973fccb49edb808754593b4a0030a417063144d6a0344ed629ed060c8dc 2013-09-18 00:09:42 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhep-1b2d1d047a354ff496e522a7480d903a6f5727740b53986124e5ca022ff5827a 2013-09-18 00:07:06 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhep-20c0c53f4493a2540aab4699ceb63d3bd21f0e9177d11d97eb1f44159ce6726f 2013-09-18 01:29:22 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhep-fbabe8b91f9cd9f075f46014b40bbe876b938b731d0056c8093dc8e2e900bea2 2013-09-18 01:17:28 ....A 270206 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhfo-443b1d6a933ee6c85d1fd2eaea22581e939ec53ac9d388e2bb2fca6f4a16ce31 2013-09-18 00:08:38 ....A 38924 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhir-784a3399a62c9f672d26855d9e88d7be7ac297d6708fee5de25c8ada1201ae59 2013-09-18 01:39:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhkz-989ab8f79242746c36b1e41a5c4acadc635f19fde13a178b56a9566335531e5d 2013-09-18 00:46:54 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhkz-d2882897b759b6d60a8837e7dad2793e2e33dc8c9b34b43d4326f553bf5b4e6c 2013-09-18 00:47:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuhkz-df0d176f69bbcf1dd601dda719b1be8fc14b5dec1ab8c46afa6ecab4930d3807 2013-09-18 00:46:22 ....A 2014304 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuioc-92740044c7b24e6e9f26bca69a8a0f58144f97d65129f92125fa6480b3a5ec10 2013-09-18 00:11:28 ....A 1752504 Virusshare.00099/Trojan-Downloader.Win32.Agent.wuioc-9896bd273968bcc5fdff0283563c61f17780a508c19ffab0717c384634efd708 2013-09-18 01:05:42 ....A 193287 Virusshare.00099/Trojan-Downloader.Win32.Agent.wxbw-e1f8f1e75b11c80b4bc9ea2ab75d82a2b43684fdc8e61887b69a250174be220f 2013-09-18 00:21:52 ....A 232980 Virusshare.00099/Trojan-Downloader.Win32.Agent.xckq-a1d8d470794a58b3404a57bf9112b34688e2e9492b0a9fa3ed780b85a8be282e 2013-09-18 01:39:16 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.Agent.xdgt-30629c1e78457947ce1582b12b0097da9ed9c144e5f9be97515e557dde1cbbf7 2013-09-18 00:55:44 ....A 1176590 Virusshare.00099/Trojan-Downloader.Win32.Agent.xhml-678b992bf9ef7473bbc4de64b3a45e3c2186635f44af14f7156c80531deb4a7e 2013-09-18 00:47:14 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.xhqr-04979a66cb3be5fa3cee48b6f0154036f673f59826b26e4f274724028f12775d 2013-09-18 00:29:30 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.xhqr-a94338d3a164f7ca31b6e29667bd3af868fe6d8fb643fe6cb02591ff5f5c8013 2013-09-18 01:23:50 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Agent.xhqr-f1b1ef5461dde054a47e116ed82be48a0487920eb3d55ea092f8c600d3a4a46b 2013-09-18 01:57:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Agent.xlai-b9c9268ba9efaa3c2638ca33120a11b8f9843d2620f7600c8a8f8ffc630008f3 2013-09-18 00:24:32 ....A 524368 Virusshare.00099/Trojan-Downloader.Win32.Agent.xmao-e7651655391d2b974aca0d39cb455667aafc31948a6e869e5a51372277cfbf10 2013-09-18 00:51:52 ....A 185242 Virusshare.00099/Trojan-Downloader.Win32.Agent.xnop-bd08ade23287c0836909a933302fa4a447c4cf437d58582a1f635a51b2bcb312 2013-09-18 00:36:16 ....A 4265 Virusshare.00099/Trojan-Downloader.Win32.Agent.xq-e3c3cbbd491d431d37940767b6ffe087444f2e3551e83c78f1e0209fc2e6c979 2013-09-18 01:17:04 ....A 3032632 Virusshare.00099/Trojan-Downloader.Win32.Agent.xxygqc-b255ffc3563f95db8d241cd2fc47a8de0a1a73282502cb543328adcde1c38427 2013-09-18 00:23:18 ....A 3056980 Virusshare.00099/Trojan-Downloader.Win32.Agent.xxygqc-df2a041c7faeeaf4a12db77a1196b953ce835683df3badae3b00036377886cd7 2013-09-18 00:35:02 ....A 87040 Virusshare.00099/Trojan-Downloader.Win32.Agent.xxzwwy-80e0b5e874556e1ba9ddb1620f0f48d15c6f954e0117b0f067b8ff58591ebaa9 2013-09-18 01:09:34 ....A 2053664 Virusshare.00099/Trojan-Downloader.Win32.Agent.xxzxja-58e632463feb0e7036f0efdd35e19793b092fa8d2e48d6bc10e7548ca20cea61 2013-09-18 01:22:00 ....A 16136 Virusshare.00099/Trojan-Downloader.Win32.Agent.xz-834fc7f5e8720c31b35704fdbad8106183a059e3180d370fb5b2c5d29b7a55b9 2013-09-18 01:19:56 ....A 16136 Virusshare.00099/Trojan-Downloader.Win32.Agent.xz-9077303981c1a4ab9c25cc849c4e5abf5867ca6c82d03ea67bdfe77bc0947eba 2013-09-18 01:16:10 ....A 323874 Virusshare.00099/Trojan-Downloader.Win32.Agent.xznf-e56219528eaf048558e52616ee11a7b0f61c7729aacc1833da7e491a7fd8720f 2013-09-18 00:10:46 ....A 587571 Virusshare.00099/Trojan-Downloader.Win32.Agent.ydpq-66a480ac35f0b0e20eef8048695e3f5802c441e27b9a5ae589225a0f9f1a1ac9 2013-09-18 00:13:38 ....A 373274 Virusshare.00099/Trojan-Downloader.Win32.Agent.ydpq-8e7b672db159ffb28dfc3b47410ee57de4216b77b8d1d2faa0df3bb97e0c0368 2013-09-18 00:46:56 ....A 348554 Virusshare.00099/Trojan-Downloader.Win32.Agent.yegh-0fe8f78ec805b6fe1383571e1c05d669cec1799a495862dc87f6d8d34bd00df2 2013-09-18 00:15:38 ....A 336233 Virusshare.00099/Trojan-Downloader.Win32.Agent.yegh-deaca24c0a44836cc20302a4d23f34f3890a6e821029d164c66fb642acd97e39 2013-09-18 01:30:24 ....A 406341 Virusshare.00099/Trojan-Downloader.Win32.Agent.yfzx-7855e2f738274b2057d9d54b37d99613cb359831ac0962b5810a777d2cea1374 2013-09-18 01:28:34 ....A 402364 Virusshare.00099/Trojan-Downloader.Win32.Agent.yfzx-e5410fa855c83b0af2c864e7fba07d575d6c8102360c8ede251eb55b260d5f4e 2013-09-18 01:48:32 ....A 114688 Virusshare.00099/Trojan-Downloader.Win32.Agent.yjns-a2cd77cfcd52c2418bda613eca2a70e680f1d8ea35a699a739e7b019cd9b286a 2013-09-18 00:11:56 ....A 803008 Virusshare.00099/Trojan-Downloader.Win32.Agent.ykyt-830b39a2b3a9fa278eb68848c29e2bff334b1f82d55547313a15f4abcdad3842 2013-09-18 00:07:04 ....A 791157 Virusshare.00099/Trojan-Downloader.Win32.Agent.ylzp-8d4643f778493c35831d040e7d71a1604c7a8aa20da26d033c19caee5f98382b 2013-09-18 01:44:48 ....A 790698 Virusshare.00099/Trojan-Downloader.Win32.Agent.yngo-bb03475095b6bbd7a6e8e30cca1c1cd41bdf72fec2fba5075670a6fc509b0787 2013-09-18 01:40:26 ....A 810680 Virusshare.00099/Trojan-Downloader.Win32.Agent.yngt-efeddafd8b85d76682bc3b10500ae0a1e8a8f70acaa56a2d9c14357bcbce1cfe 2013-09-18 01:57:24 ....A 791079 Virusshare.00099/Trojan-Downloader.Win32.Agent.ynko-c84896a5c0d92563dd3a861139f90b1a5c33d0c9d480162a97e8dc154fdaee4d 2013-09-18 02:01:32 ....A 77084 Virusshare.00099/Trojan-Downloader.Win32.Agent.ynp-b75f928d5340bcceda19d401290d3b35d926fb9cb2031b2ae52a88d6cdd34e21 2013-09-18 01:11:00 ....A 803802 Virusshare.00099/Trojan-Downloader.Win32.Agent.yods-581e9082d22377cbc8b2364f87f0abd2d5ff24272a6d149171ce7bf3ca02f61e 2013-09-18 01:18:04 ....A 691720 Virusshare.00099/Trojan-Downloader.Win32.Agent.yrbn-83007570182caf82e548893750aa0a9258c287d0cde9c6573a8d6c177aa768d4 2013-09-18 01:45:18 ....A 179532 Virusshare.00099/Trojan-Downloader.Win32.Agent.ytmt-24833d35e0f4b21d8d132304031c0a2cda9e44317afb8ef3b1fcc2ae2f1ad4f5 2013-09-18 01:20:26 ....A 3164827 Virusshare.00099/Trojan-Downloader.Win32.Agent.yxh-237b8fc46f6029a9ba67cbec48134e5584dd88938768ee1e9e867fc5f2b87bc1 2013-09-18 01:41:46 ....A 7385348 Virusshare.00099/Trojan-Downloader.Win32.Agent.yxh-ceeea98960d79e5d11452d978d34a9d9176ebfb9d801c40bf269bbe3483d4fe2 2013-09-18 01:04:36 ....A 3564333 Virusshare.00099/Trojan-Downloader.Win32.Agent.zvv-dcff5834a8786c57e985d7746c343b2a24d28f37b25f8ee4f2280b1fb25f4795 2013-09-18 01:31:34 ....A 36352 Virusshare.00099/Trojan-Downloader.Win32.Alphabet.ev-e44f69887e28a6d35ab59ee74046d5403863937dd88936a3025308ea1419f2f8 2013-09-18 00:07:26 ....A 83456 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.avr-6789bc202ad46f23e3eacc88bedbc75cf7d4e1c0ca9797602d5be6f4c50464b6 2013-09-18 01:26:50 ....A 55808 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.blc-863cafc30f432a50f17a7ef512125383b5a3a8fee78b3559307675c379df1ad3 2013-09-18 01:41:24 ....A 394240 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.caz-949b039ae38c75db47e1b2e08ae2254eb6fdb0f8b27e25de40541df7bd3b0d89 2013-09-18 01:20:36 ....A 478208 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.caz-f61c09df1439a405e3e5edb9a445d5c61429d4bbe7c3d9f45786ffa80ba9de54 2013-09-18 01:48:24 ....A 102400 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.cmg-ac850f8ac110eb4c14cb463d6a3a8e4430780699785de0ed5502172f4f6914c6 2013-09-18 00:39:28 ....A 502784 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.cwc-a30ff16e4add3487f8772ef1c8ecc1c6d53cf0f253c30e7b968185a6922b2a14 2013-09-18 01:58:14 ....A 367799 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.dbd-ce6e571d983623d4455fb103cd3eb3e0eefe4915aac3d70387c13adf2624c5c1 2013-09-18 01:31:54 ....A 53760 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.ebj-c981102c2810f65a7fcedbd123ee51ebd00544a29cd5a2f385fed4af3f622e22 2013-09-18 01:20:14 ....A 56832 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.ebj-d62a3ef2570545af79bbd8d3b99749b67ac4781d85c20e724ba033731ed73a59 2013-09-18 01:13:12 ....A 378880 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.egc-c814b3670b02da89ac3b46416fa0f53c8cbf735be08b3a6e6064454a307364c2 2013-09-18 01:02:42 ....A 37800 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.exj-f140ddc4829d47e5df22e13ea93be96fd5f2f333b88724a20ba20370577f9f13 2013-09-18 00:31:36 ....A 131072 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.eyg-bf1c1bc2ac32585f76b7ab3023ce4781059a8d95d2baac1d23e83d64cfca34d8 2013-09-18 00:08:06 ....A 107798 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.fat-dab853a9895f03d63397b57d707996fde6fe61f85b61ed9c112c84ab32e1c83c 2013-09-18 01:45:16 ....A 241152 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.feg-fc4916c96515c492d109912ecb7dec07f7f71400b82ffbc40594a5439745214b 2013-09-18 00:19:16 ....A 152185 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.fnc-eb1127bcb7b466f44c81dda041d80d29f8b6e77a008ef74763453f7f3b3971e6 2013-09-18 00:29:06 ....A 199872 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.fzn-dd5b3e5160d72cdc0080335ca28a59a0d95634b2e0334d818e96273ada7291b0 2013-09-18 01:46:46 ....A 252711 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.gto-bdad5d9c01b95bb2f581b74dc840ed7d578bd86214735f585a949f66d0ad7b80 2013-09-18 00:29:26 ....A 61414 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.jh-1cfe7a170d12367f3a07ce7fa4b133ff6afca4367e0e9efabcdd06f46e4197fe 2013-09-18 00:43:40 ....A 71576 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.jh-1e0f0197d05b2f288c632c43a20ab965e3c6f1ba9a97db09e8bb1d85ffde350f 2013-09-18 01:20:22 ....A 30720 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.pkp-ed30f266dacca557a256b8337c8c91bdada5a8400ffaacfc3d79815cdd43d4c3 2013-09-18 02:10:56 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.rtt-9b130899f4979fdc926c05b541e3142764c5f1f03e53162333dbb296cd978ee7 2013-09-18 00:52:46 ....A 413696 Virusshare.00099/Trojan-Downloader.Win32.Andromeda.wl-adcd9c95011e2528ce540d902aaf54c680127b7c3a960670566767ba992593c0 2013-09-18 01:39:48 ....A 30208 Virusshare.00099/Trojan-Downloader.Win32.Anedl.a-bea9606dff04019dfd53d82798886cdbaf116cb552b24a7f1d71f2cbf391e125 2013-09-18 00:50:32 ....A 294004 Virusshare.00099/Trojan-Downloader.Win32.Apher.gen-156d60a7a2f3c9b08f6d5ed215f0a1e00b38115a71a950300f5a42e531a27a2d 2013-09-18 01:28:52 ....A 162816 Virusshare.00099/Trojan-Downloader.Win32.Arpepoler.peg-ef5679251f0bec5f167423beaf6ad02c56058ac2bbb7d2fb6b0de910e230f16b 2013-09-18 01:30:34 ....A 177133 Virusshare.00099/Trojan-Downloader.Win32.AutoIt.mk-8c2b050a44cd58ec4bf601e0a101d1a2bed9c3851f4529be9dff5b41b1470ef7 2013-09-18 01:07:54 ....A 437077 Virusshare.00099/Trojan-Downloader.Win32.AutoIt.oi-793c1cad2ff63556ca02fe510793c3320fe1f1de4fb7b24b2ef8ccc3e47d7a4f 2013-09-18 02:04:08 ....A 850229 Virusshare.00099/Trojan-Downloader.Win32.AutoIt.oi-f12c30539be638af98540b0edd9224f77aee5a98dbaff27ddf7235ffad960885 2013-09-18 00:05:02 ....A 337651 Virusshare.00099/Trojan-Downloader.Win32.AutoIt.so-8c6adf816c7a9521ad18c1c8e2a6d9b5694cf9e7f58147d4c20947f4a8b5576a 2013-09-18 01:46:12 ....A 102400 Virusshare.00099/Trojan-Downloader.Win32.Avalod.aae-fb54bf4a011b899da8c01c002f31d31f1530550d2856b89baa54a7910f944bf1 2013-09-18 01:36:02 ....A 102400 Virusshare.00099/Trojan-Downloader.Win32.Avalod.acx-b814ff129dfd20eb6808f543054c939e5a5fbb9c21f092e6646b14f8db2ae597 2013-09-18 01:17:20 ....A 94208 Virusshare.00099/Trojan-Downloader.Win32.Avalod.ai-c88827b0f807e74346bc0e8011608e8ae99f2061c1db0c743a9570315f456cba 2013-09-18 00:46:58 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.Avalod.ay-e84d0f6120406fe62f28bb2976189548d15c5de18f1e4c45c71ddf18135f2c76 2013-09-18 02:00:50 ....A 94208 Virusshare.00099/Trojan-Downloader.Win32.Avalod.dp-8511bf35b50718809690fb1f93c7bfe46ee61ac2c4be8d7ada421926d5acb776 2013-09-18 01:06:52 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.Avalod.dx-8b77e2e63f4fb575fb7c8a3574662ae9cb9d0425386ad10643b14bf282fcf226 2013-09-18 00:54:54 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.Avalod.kl-803a0b16a700014a66967dd4a447902818abe153e004800c68226afbf3b04777 2013-09-18 00:56:30 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.Avalod.o-ef43808bd874946bbedb83f71c42b4e4519ea44afa154d5a01f03968f9922303 2013-09-18 00:13:02 ....A 126976 Virusshare.00099/Trojan-Downloader.Win32.Avalod.qw-84ca5b17754d79c4047db06f943c1545918f89009fbfd164cfc837141a739ce0 2013-09-18 01:44:22 ....A 94208 Virusshare.00099/Trojan-Downloader.Win32.Avalod.qw-8817f30bf551bf4fec942d34de7ed518a9488f38ec487d33c3452b30dd80221a 2013-09-18 00:29:00 ....A 98304 Virusshare.00099/Trojan-Downloader.Win32.Avalod.qw-8d0ad29a97c8478f1f5096b66233674c9bf2c0086e1592a7983522821013e4c0 2013-09-18 01:16:40 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.Avalod.qw-ade2537c72345808008d6a9c62248e3858c381b310505a6646cc48a79944d706 2013-09-18 01:22:12 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.Avalod.td-8586281520f0546fe5cf1cf7e8399e2433a6c4d3fcc90a372ef22970953bbfd2 2013-09-18 01:16:06 ....A 865614 Virusshare.00099/Trojan-Downloader.Win32.Bagle.axx-aa04fa2e630e3e4452fe6ab5bffc997934d1d97dd43754d5d908a58e8987ee43 2013-09-18 00:30:54 ....A 858930 Virusshare.00099/Trojan-Downloader.Win32.Bagle.axx-f56503c8c8cda91dfc836477beaba587a88953bb8ffdc4aa7935796e795b522b 2013-09-18 00:50:28 ....A 204841 Virusshare.00099/Trojan-Downloader.Win32.Bagle.ca-d7e0fe16d00afd03810dbd170ece25d55e348fed26b936871654a3c73f1b4601 2013-09-18 01:55:58 ....A 691712 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalip-800742e99a2510a1bdfad852f58a5ab7996fb3a520f47e4e29e7b3473dc22c03 2013-09-18 02:05:14 ....A 691712 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalip-9819302e780bbdf8bc3e7f91d6bf2b936b1a4156c0f1df5167f5a44c801b3659 2013-09-18 00:15:30 ....A 691712 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalip-c2935b4d711aa9a26c973e9bfca1cf5e65e9724cfe183afcad90b6b871f4e49d 2013-09-18 00:30:12 ....A 691712 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalip-c88b5e5d9bc1ec1c9a40d5b587483e147a054e26f9459d3ae6cdd272f43ac0a8 2013-09-18 01:39:42 ....A 691712 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalip-cd3d35c0c7cb33bbe679a2e19040ba001bec13d5f9c6ef700c8931b785aa99df 2013-09-18 01:31:20 ....A 691712 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalip-cfc8f106b6cb610f02c4cc34d2e1c7573ba6afe70933ba19be6791972856bc64 2013-09-18 00:58:54 ....A 691712 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalip-d461b6ea00bfaa3b98bf8a5c1dd013c3ba1b06f229c5451d68dd42d0c4ce8f7e 2013-09-18 01:38:26 ....A 172032 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalmh-3298d830212b6c9ecc4bd70ef19bd08f64e54cdbaa54aaceecdda60448446d3a 2013-09-18 01:27:58 ....A 13339 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalqx-c13ad284eca83a961e9c389641f97033a4a559a5f2da7e27647b13598dfab291 2013-09-18 01:52:06 ....A 13339 Virusshare.00099/Trojan-Downloader.Win32.Banload.aalqx-eb19c51ecbf7ca321e13177390645394e99c51db1ca16ede4f9001820289da57 2013-09-18 02:05:04 ....A 262143 Virusshare.00099/Trojan-Downloader.Win32.Banload.aavno-901ceb6b60e27b4750c3f78ea36a59c759b4f1e7c4910e65ac092209b3d2d074 2013-09-18 01:25:34 ....A 154112 Virusshare.00099/Trojan-Downloader.Win32.Banload.abgv-443adf65b0fea4c909b746f02d566d637faae05f32f0f121443ecbc894115c25 2013-09-18 00:04:24 ....A 13289 Virusshare.00099/Trojan-Downloader.Win32.Banload.abz-bb6f06b192430cc3b63fad2a67e266d79675630f6afdae1ddf3b22da1c44f6b7 2013-09-18 00:08:22 ....A 121344 Virusshare.00099/Trojan-Downloader.Win32.Banload.aim-fc9bc9181c513894f4e8ca0be8263ce2c019dc3ba6e81f13e5284043f65313a0 2013-09-18 01:47:50 ....A 286794 Virusshare.00099/Trojan-Downloader.Win32.Banload.ajig-2a8b1de15c06bd34229220df73c75775c6032162954a5eb3102a500777f91155 2013-09-18 02:04:12 ....A 20048 Virusshare.00099/Trojan-Downloader.Win32.Banload.atq-a7f2fad45c84afcf2209113fdd4af027c2043615654c60117241e52c0f4f5932 2013-09-18 01:12:04 ....A 305619 Virusshare.00099/Trojan-Downloader.Win32.Banload.avpz-d03bc2d63e34919e2a6f7b0cc212f479d6a3686b973c442fc6380ce0d723ef4c 2013-09-18 02:03:28 ....A 48128 Virusshare.00099/Trojan-Downloader.Win32.Banload.axp-9386ca65f4b58c77fe217d30890eee8cc073b58210e2e3fcdad7f784bc77e03a 2013-09-18 01:13:12 ....A 693760 Virusshare.00099/Trojan-Downloader.Win32.Banload.aykt-c391361065afdf7f731caa9b6ff75897dfa5d36ef2a41c7ca79cbde759ba81d5 2013-09-18 00:50:58 ....A 69658 Virusshare.00099/Trojan-Downloader.Win32.Banload.bimd-85c7d52e77afd357df9b1ed0badf527468779b6715c91ea2df5978d35abe4991 2013-09-18 01:23:54 ....A 13338 Virusshare.00099/Trojan-Downloader.Win32.Banload.bimd-a85223afe2f2f8f79216f7ec0596923398aedcb4569e7a685d1d53ab576af4cc 2013-09-18 01:07:24 ....A 11567 Virusshare.00099/Trojan-Downloader.Win32.Banload.bitj-d850cc0b1346d34d8d23cce2423d376fd3277d0701baa64ce2c0c5b9219b53b9 2013-09-18 01:07:38 ....A 2287316 Virusshare.00099/Trojan-Downloader.Win32.Banload.bjam-b268c8bb03462a4340e45d7b1669bf3f3dec1d8540115551ad172608fa9c518d 2013-09-18 01:28:12 ....A 77769 Virusshare.00099/Trojan-Downloader.Win32.Banload.bjcz-b75a9d5edad1157cb6e2da134fe5cb875785fe0bd7ef58b34e6983296c70445a 2013-09-18 01:33:34 ....A 98390 Virusshare.00099/Trojan-Downloader.Win32.Banload.bjse-ada47346750f996bee49e3be38bc4d837528481e2a917c3f03763ef17f9c75f2 2013-09-18 01:09:14 ....A 291328 Virusshare.00099/Trojan-Downloader.Win32.Banload.blxo-8b897b2220f3bebeaee2de4e3200761461634e6e708302cd842b05d8c62d0333 2013-09-18 00:15:02 ....A 256712 Virusshare.00099/Trojan-Downloader.Win32.Banload.bncy-a346efb28a4ca88d3a9dbe288edab0b8feccc8bd9f5eb5b9c857311dc1705c2d 2013-09-18 01:00:08 ....A 5465088 Virusshare.00099/Trojan-Downloader.Win32.Banload.bnwu-8dafba7681caee3afad91e26284bb21ec31496ceaacb43f29389863af1ea3c16 2013-09-18 01:18:42 ....A 43008 Virusshare.00099/Trojan-Downloader.Win32.Banload.brs-7869391c5c96c27d0cdf5f40b672d5c433dcdbacd5ae1a7fac8354559194a7e4 2013-09-18 01:36:40 ....A 190464 Virusshare.00099/Trojan-Downloader.Win32.Banload.bska-8cfe73465e5422c9991f0d990f18b8e20dc5ffef4b44cdf47a65e28bd14052f0 2013-09-18 00:24:54 ....A 643072 Virusshare.00099/Trojan-Downloader.Win32.Banload.bsr-b17583568c1142ea79b65d7fff097ac2d788ca45d11cfd00427d7ddbd8384226 2013-09-18 01:39:58 ....A 427473 Virusshare.00099/Trojan-Downloader.Win32.Banload.btdv-e6e728bb178df70ad8b220c233a98009c27132cefccfddbf4dc301ca094bdcc8 2013-09-18 00:49:00 ....A 424751 Virusshare.00099/Trojan-Downloader.Win32.Banload.buwv-34da7e215ac644353e8924a2f558c85a5df91eace39992df7f6fa92ada1ebf1b 2013-09-18 00:17:20 ....A 241664 Virusshare.00099/Trojan-Downloader.Win32.Banload.bwbl-622f706e38aacee53e4223c26480dccd2c572ffb575991da856f4aebfd07f647 2013-09-18 00:29:42 ....A 364615 Virusshare.00099/Trojan-Downloader.Win32.Banload.bwbl-b2d94b76d59db69d3343a658d9a8f433d02beb503812005540e09cc87c38827e 2013-09-18 01:46:28 ....A 61381 Virusshare.00099/Trojan-Downloader.Win32.Banload.bxxd-532ba536628aad6552227a2609247b4793f1f94feea41b21b48304a5c21f4604 2013-09-18 01:48:34 ....A 118272 Virusshare.00099/Trojan-Downloader.Win32.Banload.bxxd-92a8d90d2fe247dd3323ae269d96fe80d418d160891806f783f4cecc29663b61 2013-09-18 01:37:44 ....A 61383 Virusshare.00099/Trojan-Downloader.Win32.Banload.bxxd-a426c1413f442ca9eac0a7b17733f80f4a6bda3d1ea3ba919438f724f404eaf2 2013-09-18 01:47:30 ....A 118272 Virusshare.00099/Trojan-Downloader.Win32.Banload.bxxd-ab64ea124b20184dd8f4395b78c27ff393eb8269de55a598818a17fa3c550dc9 2013-09-18 01:30:58 ....A 61393 Virusshare.00099/Trojan-Downloader.Win32.Banload.bxxd-d49d3e264b5a618e8399d8132422dfcca67597758c114638b3c36e1a984bad31 2013-09-18 00:19:44 ....A 414720 Virusshare.00099/Trojan-Downloader.Win32.Banload.bxxv-dbfcd2592ede324c945d476e94655ea6a98724ede3b102d1aa0e36a26741e9cc 2013-09-18 00:40:18 ....A 376832 Virusshare.00099/Trojan-Downloader.Win32.Banload.bxyb-43699ed70557f859b868d9927241d44f919048969553f55f534751a5355ca977 2013-09-18 01:11:34 ....A 103937 Virusshare.00099/Trojan-Downloader.Win32.Banload.byfw-d9c270e3732f6954d8c868fbdf11ef07b666aa225c82ed0df52eaf5bb44c618a 2013-09-18 00:27:00 ....A 177304 Virusshare.00099/Trojan-Downloader.Win32.Banload.bykg-b7353b6db4ce20d3a34997e0e5fe3a9169eb6e4c70fe767bc9d0bbec011e0abf 2013-09-18 01:48:20 ....A 29978 Virusshare.00099/Trojan-Downloader.Win32.Banload.byl-80c03810e7decb15e93b0f3dcfbcf442a5745b49db1e76606d7600557c56584a 2013-09-18 01:14:52 ....A 61682 Virusshare.00099/Trojan-Downloader.Win32.Banload.bzsg-771721613e6398e61e12ff6ffa84ef909a8aec1b38e90362c6a834e2fb478b52 2013-09-18 00:26:14 ....A 61665 Virusshare.00099/Trojan-Downloader.Win32.Banload.bzsg-b576eebc484e06d7f886d86b6ae36701c7aafb69b2961e2fea628de7dc04bf4d 2013-09-18 01:39:58 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.Banload.bzsg-c9f7d25cf5e4ff778b6b07da0109aaaee58b06373c45c7353a36f4523998c92f 2013-09-18 01:12:14 ....A 61674 Virusshare.00099/Trojan-Downloader.Win32.Banload.bzsg-e478cb4384da7eb63bbd7dc81b86d034ad3f478c9b16ae32c9c000ffb1aaae28 2013-09-18 01:16:54 ....A 61676 Virusshare.00099/Trojan-Downloader.Win32.Banload.bzsg-e82d372c305aa4ac3085fe94bff71142bfd330eafdbf505b1d8025ae0f799f95 2013-09-18 01:29:58 ....A 475136 Virusshare.00099/Trojan-Downloader.Win32.Banload.bzvr-0d1ed5c59b50619c8865c23092e06f3096b8616b813b9335e522df3cd15fa41a 2013-09-18 00:39:50 ....A 113343 Virusshare.00099/Trojan-Downloader.Win32.Banload.bzwa-cecf6c23fa4ec5ab8957a6c518e7d1e27d6890f5c9da6459c3e08afdf392de93 2013-09-18 00:48:50 ....A 138752 Virusshare.00099/Trojan-Downloader.Win32.Banload.caum-823011677eda9d0afde05279eca13d0a6ba4f058515b0a294b5ff71e27042ef4 2013-09-18 00:16:38 ....A 72551 Virusshare.00099/Trojan-Downloader.Win32.Banload.caum-e8fc539ea60ae446c63f2607bc2fcb7048516274f561a8b674d3b21a10f0e1fb 2013-09-18 01:00:48 ....A 126263 Virusshare.00099/Trojan-Downloader.Win32.Banload.ccaz-dd8c092cc866cd118c5b2c18d43b61c451e04de97e38d006dc741efa72135a4c 2013-09-18 00:11:12 ....A 322048 Virusshare.00099/Trojan-Downloader.Win32.Banload.chcq-bef308fecb328d5ff5f0a61fb314f5c6874fc65901df2a28c78863d4d9f5e11d 2013-09-18 00:08:08 ....A 214776 Virusshare.00099/Trojan-Downloader.Win32.Banload.cjlx-1205c3437e5f177ef0389e611442eb2a372c1ffc9a2a0d222bee92b7ce8a4601 2013-09-18 01:14:56 ....A 75251 Virusshare.00099/Trojan-Downloader.Win32.Banload.ckcg-4a13d84d6d6076df3b0a78109de54ef2c8d8e58abd9a7dacd4b8e69994e63dca 2013-09-18 00:29:44 ....A 185342 Virusshare.00099/Trojan-Downloader.Win32.Banload.cq-956bef700e4bd744e16271024333a90ac05b0ae4370b87fbaf3e946742474a9e 2013-09-18 01:20:00 ....A 281552 Virusshare.00099/Trojan-Downloader.Win32.Banload.cvue-7e7efe5b0c4858af488dcdc8d5b27d2716cfc4b310e359691836c0990c51d134 2013-09-18 01:57:54 ....A 34637 Virusshare.00099/Trojan-Downloader.Win32.Banload.hhd-cc52b72985e72268c36123f71d972c0bee7f32a5ce7a785176d0733eb587dd20 2013-09-18 00:09:34 ....A 214016 Virusshare.00099/Trojan-Downloader.Win32.Banload.iju-8509089757f936758e3041b714d11538fcfb0b4265e649be3185e2371ee55ff3 2013-09-18 00:17:40 ....A 18908 Virusshare.00099/Trojan-Downloader.Win32.Banload.je-dae132b815495cca1d597e12fe239c427e44bf4e7e1f860124e7c40609740ee4 2013-09-18 00:03:54 ....A 48640 Virusshare.00099/Trojan-Downloader.Win32.Banload.kh-80b172b78b59e061915f3f6802dbd0227c82e1dd52e5eaa4fb66d105986ac8a0 2013-09-18 00:06:44 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.Banload.kh-c9c4ea56fa359818382f7a99fc45656aef90f751af2a51c2cddf3a90a3147e13 2013-09-18 00:49:40 ....A 64000 Virusshare.00099/Trojan-Downloader.Win32.Banload.kh-d9f6117cc7b85a0dd8aa683c3b4acea2f995431d43c78e08da3a3072da644cda 2013-09-18 01:10:16 ....A 49185 Virusshare.00099/Trojan-Downloader.Win32.Banload.kx-db89793aebb3d16eace8246cdfea9bc039b758d119bb1d2a20ba7a3570d15d1b 2013-09-18 01:49:48 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.Banload.ln-fb9eeae1724323bcd47d40913508379ff3bbc2932b999cb0ae7eec5906f7d052 2013-09-18 01:09:12 ....A 13892 Virusshare.00099/Trojan-Downloader.Win32.Banload.ow-92d98766c811a8dfc7bcae523589a5aab8bd9267eab629641be9b06698f05918 2013-09-18 01:35:14 ....A 43020 Virusshare.00099/Trojan-Downloader.Win32.Banload.pd-d8d2ba54d18445703e6f5e5bc3db4a7b0df352e9bcde85e20de925213d82b564 2013-09-18 00:14:30 ....A 211456 Virusshare.00099/Trojan-Downloader.Win32.BaoFa.is-e9670cc65de1e5a6ff180692947e9c194f7ea1ff2c7579d4d2cc3504909d64f8 2013-09-18 00:42:30 ....A 600064 Virusshare.00099/Trojan-Downloader.Win32.Bedobot.cz-b1036ca3206de678ee5e6aa2aeffd0f769f75f79ac4b8a895f3269e3bcba456d 2013-09-18 01:30:34 ....A 3500719 Virusshare.00099/Trojan-Downloader.Win32.Boltolog.ask-b576bd707f543c494fddf0b816478e1310462da1b163cf41bda8fa2d183eacac 2013-09-18 00:57:40 ....A 241281 Virusshare.00099/Trojan-Downloader.Win32.Boltolog.lje-849c023e6c950c65625d6f6a5a69dfd9e2f976d78fbfdbd4043d2d2ba20e1077 2013-09-18 01:31:54 ....A 606240 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.jt-ce614b437ba9e8e91f0298dca267ece7593c148f353eee2082eaa60ceba985a2 2013-09-18 01:39:20 ....A 797632 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-1d19d76c9e84c914f7ee6a0434d7dd01a0a78b959034a4699fbaa7768fb7caaf 2013-09-18 00:50:52 ....A 804800 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-286dbb2394c6e25c1cf286d401f881b50d0a7d2a30357029d0b71393d6e3eeaf 2013-09-18 01:09:48 ....A 797632 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-297fbef7987c7b1b0733f4b9f8df87a3a0c0ba41dc3c9a690a3a10e3b9a157be 2013-09-18 01:10:38 ....A 804800 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-2ced2c4f195f10fe679a772b1654a054eb8b1e895d1c006e09ff470f891a770e 2013-09-18 00:37:44 ....A 804800 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-2fc8c7dd4a1b41903ca8c9fbb58d8242fb313a7bb81cc057a1e3b20d40124e59 2013-09-18 00:08:16 ....A 797632 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-2fdb20109776c52ec7a706f8bb21dede2c0c7c8fc13cf42c7173e0907622386d 2013-09-18 01:05:56 ....A 804800 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-302faff26d81dedc14ff4f7c39b32aaaf8e74aa375d91097d1b09b1638388be9 2013-09-18 01:44:46 ....A 804800 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-52216ba70194d3521fe9e09e60ef59597b314232496abe9c45855ec10312deb1 2013-09-18 01:15:20 ....A 804800 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-605714c9be1242c3971d804c70dbbd2b5f9d00d350dcaa36fb27ccdd724db4b8 2013-09-18 02:05:44 ....A 804800 Virusshare.00099/Trojan-Downloader.Win32.BrainInst.o-7489ecdc31d2c2dae6ca49a1bbd83e266763897fd845c3057a336aadf60c88ea 2013-09-18 01:07:40 ....A 8704 Virusshare.00099/Trojan-Downloader.Win32.Busky.di-8934c2ea4a0498977e0b32180c436e293ddc27404c670dd961f20fd149c4d4f1 2013-09-18 01:27:50 ....A 21504 Virusshare.00099/Trojan-Downloader.Win32.Busky.gen-937164ad649f5dc387fc708c454225a74605ad6a82a0575acf2a20d148b33190 2013-09-18 01:36:56 ....A 18512 Virusshare.00099/Trojan-Downloader.Win32.Busky.gen-a4e40a4f53040c251cff3eb95f04e8546298878ab94f314f630ddf50e3cd6f04 2013-09-18 01:04:28 ....A 20992 Virusshare.00099/Trojan-Downloader.Win32.Busky.gen-c26d7130d8efdc95ec3a5cbf80f89c4bc71da47cf57b906ad3f448007946ec49 2013-09-18 01:30:52 ....A 18704 Virusshare.00099/Trojan-Downloader.Win32.Busky.gen-d4018f861e93de1e260022204fe926557a1e8cc9e982fad6a7f631b29e6f3c36 2013-09-18 00:52:04 ....A 17528 Virusshare.00099/Trojan-Downloader.Win32.Busky.gen-db0f848747e44573f3a029316a858bee6299b2e726d0def30597b9fa6f36a28e 2013-09-18 01:18:02 ....A 17528 Virusshare.00099/Trojan-Downloader.Win32.Busky.gen-f5814f4f6b4d22b494c8f894d5cae41e6c1d19c297299013f7afc660e206ad82 2013-09-18 01:36:20 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.Calac.anf-c01877b5631d82e8efcdaed5f5a0646f411d0d9031defdb24ef10504d3540cab 2013-09-18 01:54:30 ....A 58885 Virusshare.00099/Trojan-Downloader.Win32.Calac.bdj-e56345382c734bc87ffe359fa228f95b7c0520fb849b6456b66c94eaa632d991 2013-09-18 00:39:12 ....A 63802 Virusshare.00099/Trojan-Downloader.Win32.Calac.bdj-f1672b5e6e198b6baf42b4009915a9e8833ac23108a20f319d1820a891941348 2013-09-18 00:23:00 ....A 25799 Virusshare.00099/Trojan-Downloader.Win32.Calac.bep-d3f5bb67b0e43db24b0cf9829e48b9d9bbfe132c9eeb1baf288ff43ec02a108c 2013-09-18 01:08:34 ....A 56050 Virusshare.00099/Trojan-Downloader.Win32.Calac.bgu-ebfb1ba2975cdb3ca8cfe35c06cc20b13c093e47a7e2e163946327d573460bf1 2013-09-18 01:38:56 ....A 29830 Virusshare.00099/Trojan-Downloader.Win32.Calac.cfv-8b9fd597b6c307944d072276b0a5fd768f06295fb603c23d521243fc9c180b13 2013-09-18 01:52:28 ....A 64599 Virusshare.00099/Trojan-Downloader.Win32.Calac.cfv-ec6d3a26f969f0766de52ed0ac7523601875efc4254da558aed02bb9cf320d5e 2013-09-18 00:34:48 ....A 8216 Virusshare.00099/Trojan-Downloader.Win32.Calper.pfr-675183f9d5600839183d6689f4fc6dd9974cc8002a5dfde2fece70cfddb38dc6 2013-09-18 02:04:10 ....A 8216 Virusshare.00099/Trojan-Downloader.Win32.Calper.pfr-cc7b968ff56e7311cb6ae86dfe860d473bfba2eb4fcb2382f1b7c3493392eec9 2013-09-18 00:35:02 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Centim.an-97f3f949a6b2721e8179f932588778e8e7c04acd02b1131c24c275d21469105c 2013-09-18 00:38:12 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Centim.an-b68510dc8186d00dbc09ef594345a4bf2224196d1f3688d2b45191b8b900960f 2013-09-18 01:51:46 ....A 16896 Virusshare.00099/Trojan-Downloader.Win32.Centim.ao-3328523d9aad44fb49512890156ae71872cecf20fada01a2a35786481c5900b9 2013-09-18 00:24:28 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Centim.dn-d62ce2b91650670aa1c164e1560eda2e09bf2d84b305ee2658ed56debd84c6ce 2013-09-18 01:11:14 ....A 15872 Virusshare.00099/Trojan-Downloader.Win32.Centim.dq-b5d6a44c9daf2bb6d98a6276b7c38c20c8ad418e78bc34793a4239390f9b7962 2013-09-18 02:06:08 ....A 15872 Virusshare.00099/Trojan-Downloader.Win32.Centim.dq-b7ba336afcdcaaee507f0318e9bbead5ead094579dda3ca90ff321efc49c764b 2013-09-18 00:12:22 ....A 233472 Virusshare.00099/Trojan-Downloader.Win32.ChinaHuan.aeq-32df65bed5e89cdaaf1f217f8fb1f5185c356cbaceae9df70cfc2acf81746916 2013-09-18 02:02:56 ....A 123030 Virusshare.00099/Trojan-Downloader.Win32.Chindo.bed-bed8d3641e6e4ae2ecc682896d3ab6ee2512328d3027de03b17aa63849d9a933 2013-09-18 00:42:26 ....A 267984 Virusshare.00099/Trojan-Downloader.Win32.Chindo.bgv-1b37a0a8ffff2fcf7a957b7040e95b732c213bfcb14f639796878be22e462f41 2013-09-18 01:12:08 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-33926239bfedaad8a4ac9605b851b64ddf1a3c2e412e92090299ca382945c706 2013-09-18 01:08:00 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-a28e88bd175771f5f072c5efcad92c5c19063a79a964ccde077f81fba5351924 2013-09-18 01:52:50 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-a5aaa154783334a8aac2f2cc187a8cbd56bbf781e172650dbae4e9d7d445158a 2013-09-18 01:42:48 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-ac13e2cdbadbfbfeab5592d5c30cddc4892060a73097c39d7f12c7cd8bac49b8 2013-09-18 00:31:50 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-bb9b0182efc3e92297f820fd6f96899168a034881d7f7fdcb89163e0629f6843 2013-09-18 02:03:02 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-c38ae203c00c7c6e6a6dacdb7deac458d3c2e1a175f16ee16120a35df5781ee1 2013-09-18 01:33:36 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-c48fe9c3250b3e6353548564b3975a7bdd7a844ebf6ce859e587b8c68004f95b 2013-09-18 01:27:36 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-c55602532e87b2b33a19d94f906c2b5474f33ca3c63db7f0433bffb106e63a32 2013-09-18 00:18:52 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-c9e3092c366b7e879176c6d3ebf2d55290acec3475c701c9c4fbc7fcdee7a926 2013-09-18 01:56:24 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-dcdd1767090c4bb9851aa672853078dab6b6757b0ba58aea9db4d6a5258090d5 2013-09-18 01:22:06 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-e4c23de58c231343d3c912f883559319303fe318c34db7bb74bc6788e0dd6b00 2013-09-18 01:52:32 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-e85825ae23472b722e1e19633c545a19147c446250b4ff5b4023e7459d7a1aea 2013-09-18 01:02:18 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-ea14d920033be0aa84bad2731f84527ab3c173cdcf2402c8d6b063ed1b1d53ab 2013-09-18 01:52:30 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Cntr.q-edd790d60a2aab0a81251b947eb375398b1278090872fc06ec7ee054444990f8 2013-09-18 00:13:26 ....A 223232 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.acwn-89bcf20a939dc1342cf7880924d727755fd74ef7d5b721b90d3e837e26894bbb 2013-09-18 01:14:14 ....A 27652 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.adn-97d56ac1685b48f642b70d93755e367e69327c6b8eace8c6cd5ce3721482ba2d 2013-09-18 02:09:38 ....A 369664 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.afbw-91e311299b414824f33673c2528b710bd893e48c613dbbab3362e5202ca0f06d 2013-09-18 01:04:54 ....A 250368 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.agev-bdf3be64d2705f2f778c7c81ee960703ee53187ce464b8e985d04218a7b81c65 2013-09-18 01:16:06 ....A 117062 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.agym-e08050dc628cabd06152e36aa8f663bc29ef0a2a77458ebaa06ebb1f5365f190 2013-09-18 01:54:48 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-249cf0ecdf1893a804122d043554a5f56d4edcdb5ca2e3486027bdcd5d4b4c91 2013-09-18 01:09:12 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-534483c8760459c3308546496c005bff7a72dc6fbdbac76f383f72ed1e2b4a9f 2013-09-18 00:43:32 ....A 513024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-8690d4fa7370490aa226d2297e364ecac8c909aacb0f7bce3cba4b1e48bebb04 2013-09-18 00:40:40 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-8803cffdcc3291c46e9ec6ec2ee45169ab68b8e5b8b70b0894e20a029a5e99a5 2013-09-18 01:16:40 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-88f51827a034acb4acddab8c154949d973a55e746648e88552f55ab4ab9bf188 2013-09-18 01:08:58 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-892232436f07c3f91e53dcc54082ba610f7351e459d5771fb7d524ad54600c45 2013-09-18 01:18:04 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-95674f8c19febe52327de912ca8a5a349dc8367b2a257ee79fd27cfa4618bad7 2013-09-18 00:19:12 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-a92e9cda10d149e25cb3978804ac670657c4da636f0bb5171af85ef29039035a 2013-09-18 02:00:12 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-b64bf3aa41cd7a7207b857cdd5903b7543367550555a0c9d6616579a2247a4c5 2013-09-18 00:41:12 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-c0a3f3fb9d2c1e48b8e3fbad4a1eb5f33cf0f497c3b3709a778fb2ba5511f36e 2013-09-18 01:06:14 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-c14d3311ee893cc62696bba23af4e20456801a5afab70fdd3c5e99ec693cc51c 2013-09-18 01:43:36 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-c8029bb965c071083206f06ebf1f2369757fe89698f3e2b6473841f3239a8a3e 2013-09-18 01:12:40 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-cac340267d2f5d6e9499fe729a226aa075a74fc7b5402aa90826e1e54f02a5c0 2013-09-18 01:55:48 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-d066f00a864e764204f19e8dba73d1842897a5be86153496ce19e79f581e144f 2013-09-18 00:07:48 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-d663628f1b3c5de83f735b81ad2e06b2076a0eefd21df7ca9c9a9c20c64174fd 2013-09-18 00:34:40 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-ded447b57c170faa9363e4f959542da2e76302cf1de46a75afb82ac46b71c8a4 2013-09-18 00:06:40 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-e259ec9f4164e6aa9739e37d09a88f62228cdc6f0c5b993104aa52b81be6cbb6 2013-09-18 01:09:16 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-e672ad505a9024b3bf7e81089ed3b3825663e85c707ba021faac449b9c4f21c7 2013-09-18 00:30:40 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-e896c281a6dd36e567c2499026adc41b2d52c14d04f36203e12807fb270c5a58 2013-09-18 00:40:42 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-f0fc108dbea1d8b9b9a650661929f24619334f867147457ced94d2a6f35f316e 2013-09-18 00:40:38 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ahzb-fa7e678f16970d3c78bb390f2d7b8ce4114cb47cfae20471d19a37a71e3311a5 2013-09-18 00:04:20 ....A 70850 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aibt-8dc26dc582d20a2517f6c2c648f4be321ccf315e72a97ecdd8a8ce92f7a328b6 2013-09-18 01:02:02 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-425964bb1e2a7c6a5da2ec19a74260d54589dad4b803a98bdc72123f7a4a6893 2013-09-18 00:42:46 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-795d86c73a137ccf665deb8abb71e6ceff929f6bbd4b30f7025921321c52bdad 2013-09-18 00:08:36 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-823a67d4650385ed5dcbcfb80c10e554f1ae8f41a644aef6e08d5a76b70d9e49 2013-09-18 00:05:52 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-8427615793066cec3244e1aeb557d620164bb4cb83c6c3c0ce2da66acab840d3 2013-09-18 00:10:36 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-8833d139f202dc6fa066db10f2474d272bfb15f91cd4c5a07d66b9076b5fcdf1 2013-09-18 00:43:36 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-92868a76dadb767a4f66114af11d127aa184eb46277f7bacbe4c6bd75b0e5606 2013-09-18 01:46:52 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-92aa8d65452d46a734da2090b819f071e40c1fd7e0009d242d27836622422ae1 2013-09-18 01:17:46 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-971690c7a82cba0ef6eb5c5de3f8ea0cbefa37bee6de15be6239567707bb63d3 2013-09-18 01:12:04 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-a2074b9c88eeb7a1375b8a9a544da9e00a5d7db62359fc1b34115ebaefb42151 2013-09-18 01:53:24 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-a31ebf30903a817141e8de7e9b0fe9d632ffb99b0c89b2c282fd4f77dfdc1df8 2013-09-18 00:16:52 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-a8c3615ded174840fb5d027549725ae23a90beb60d623560a463ad1275140053 2013-09-18 01:35:52 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-aab83cde0bea839adbb049f354dd2bae66884f525624a7f89056f738702375af 2013-09-18 01:08:40 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-aff821bc78f53264bd0640e804dc923ebb882740654530ef618158fdd0cb673d 2013-09-18 00:05:20 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-ba9b54544a2c1b1c20269db3b00b53646f3ad6b0a5522b0db55d5851fe2422fb 2013-09-18 01:03:14 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-bdf9b0a6d63af7362f4c80a6af99f04ab9286e01829468ade61baf92c5c3cc4d 2013-09-18 00:50:58 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-bfac0a24f501bc421772bb8338681b48a3349dad024002356ce5fc69adb7a500 2013-09-18 01:10:24 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-c65534cfdca08c8290cfe0cc141ae73dec07f3820818c714e9ad5f5ce85086a5 2013-09-18 01:34:22 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-d177e32f2312d4f0e67ead006786efd7d34d1a7d1e513a2acdf28ccfab71e42c 2013-09-18 00:58:52 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-d4772a48f2cb870ff962c2457e5e17055bfd2562458a3e37b4b8d8fe6d1ea23f 2013-09-18 01:09:10 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-d81550d0765ce5cc1cb60d88fce01c62b60f32535f86c41da87921989a3d7640 2013-09-18 00:59:38 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-d97e0409f88230cbdb56909316656f6b5b5701b32e02425f019a464c31c9ea48 2013-09-18 00:49:14 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-e04ba229407b0009fd93e9a7a1df67a8a9e7f87441c6b1b9310c664c10e0a16a 2013-09-18 01:32:28 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-e4d2d977b8c2bd8912051721efb7a2d8009b53685f2e1ac7d2a778dbedd9e21c 2013-09-18 00:40:50 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-eadcf9cd03748ae07346540664d72fcb7b2921128d216d69494fa105b97a6943 2013-09-18 01:26:22 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-f5d0a9d3377af24723ed1e6b25e2fa9117ea26c8df6310971a076b6ae582a537 2013-09-18 01:17:26 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-f671cfee24ef6c074329c69f7ffd5300cd542c78a3626f4013a77dfae13690ef 2013-09-18 00:31:56 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-f6bb2be882460c25f46ad5512f5a3ef4b453f1ed22c8875a708f9878ff18948d 2013-09-18 01:34:22 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aisz-fb9b0b2e55f3fb150ca37522b4fb347dd46942fa1eb85a31e7d27259937df408 2013-09-18 00:58:36 ....A 210432 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ajno-863eff4b946db20ef51186fcf2e075de76b30a1ad2801692f2ed5177af4783a5 2013-09-18 00:34:24 ....A 172032 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ajoy-b69d5578edf9fe842942e77c77dde3209cbfed24be2b39501634c53ae8c6256a 2013-09-18 00:53:38 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-239b0aec5c275c1cbb6c6748d50764c8290b53e8c6484a13cc769b529a64ee3e 2013-09-18 00:37:10 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-34589d1e2bf5a0278fb5b4214b546b29f2035660e1c86f4af174c7ce7d6a9dc5 2013-09-18 01:59:06 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-440319fac1b73df9705d5b4cea3fef75e49f99945d7cf72ef57a2d6216a5adaf 2013-09-18 01:34:20 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-61e60df86f5106881c58a6ad31a2fb6dd9223ef0917f1042691c932b8c972c36 2013-09-18 01:40:58 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-7524f372116aa8e4447d50623d6cf93c5158a354be7e6019227494d88bc86d79 2013-09-18 01:45:54 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-81c810030605692bfcc09727afc5765328e4a18ef6b11cb05c19e139b6a8cf1e 2013-09-18 01:23:22 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-824abd6ebde1201cffe8e86710384eb26a7a1005bd1f908474c3cf4f772e3cbe 2013-09-18 00:18:08 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-93febc6782b5452d6ef92f0f75cb1859cfca5869b03c4976f676cdd00bd4b55e 2013-09-18 00:20:28 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-97aea12c34133a54c8313c7f4a11cbdcc9b2cbd66903ba9544be3c50ea38ec07 2013-09-18 00:52:08 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-a3b3235513c4fc7ffa87c1453aca1906d5799866351271bddc9ecc1105aebc47 2013-09-18 00:38:26 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-a801f255c20f9f2ee31ac15c8cc4c2869debb3c5f12a46c200b474b34b05f246 2013-09-18 01:25:14 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-b2bc62a2b3693290b4c0fefd0fb1b7a401aa91f63b9b5a98b40a345e8428f2cc 2013-09-18 00:04:12 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-d2ff43335a98f3a969d2cb6291597bea4c4d284901fc3b51c7ebd1aec0e46f2a 2013-09-18 00:05:42 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-d473ead38936da8c79f754510c3f82b3bf7564471e9e53d084fb1eba1446c32f 2013-09-18 01:26:04 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-d91ff8db40b01985c5a0e825042cc34db87f7e8424705582bf59dbb7e4876dea 2013-09-18 01:38:56 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-dfe995e7f09480f9854376f84d0aae9daefbadc3592a9dcaf5f205821d602ba2 2013-09-18 01:00:20 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-e345d88de115307463c7b1bda6edb36bd0222757c48af137c80863db2e676d7e 2013-09-18 00:50:10 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-ebb93cae6a3470e3e5722e968823d76ae3e8858bb0a866dad27a50f33bd4665c 2013-09-18 01:47:12 ....A 68096 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.akyv-ebf2ffcc5a4eb9498ce63da86a090393b007e5203d68050a040e27ef877b4331 2013-09-18 00:09:36 ....A 247808 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alfp-896f0fb5b48cd65f94536bd07163d8af231851763393408160e3289516f9aeb2 2013-09-18 00:29:44 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-4282e849ff08d3a2bc3b47edb63a657e6aca3c282ddd69fccd4a6927b39f19a6 2013-09-18 01:30:52 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-746b5450ce3032e90c63fa999933f9d8bfd1774f465b9f5e9a52bfdbb4dad8d2 2013-09-18 00:59:32 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-7867fc89960fa723fae89c330ba6274681bef9c687d24c6dab0e68bd99ab04c6 2013-09-18 01:32:00 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-88855d82bc25ce49527c2757f43697fc928c55e057035a50350c9c298ef7c428 2013-09-18 00:04:26 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-92903217fefb316f76d33ba77772a42c3e7cb119dfd654cf99e9ba2a9ed14603 2013-09-18 01:28:58 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-9966eab1a45375fd13c1ab1c52378a11b47de420e73e175a0d8bc3d492325528 2013-09-18 01:19:18 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-a53651f3973ee92e02289d6b4386f62e526cbfe4eb4e42d08fd70e1b68ff8005 2013-09-18 00:59:44 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-b9b8a36b64bf57aba29d577c84452cc78bcaf02e57531c3981e48b28ac309ab8 2013-09-18 00:34:44 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-b9cb0f215f4ca5bdb5941e34fd45502c171c3efa7163673c9adc7328663167ee 2013-09-18 00:09:32 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-ba62c6da4efbe2c1d0261af9fcd5359642377af87a9d5c3e30e1869715e91603 2013-09-18 00:48:16 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-ba738f83df1b01b74b5e612c42808de24c7a0f76c659edc486300ab1115a20f1 2013-09-18 01:24:30 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-c07ba4867dad807bb2114742ad8ff363df5eddc7ab584e1b41a92824d0d4fe15 2013-09-18 01:09:48 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-c2cf3b8ccc518698c9556f1a7c58db8aaf900c135e3c1687626794b14f1aa142 2013-09-18 01:42:28 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-c3e144931ef57d56f6188046559260fd5e3e78a7ed8a9e90607cb3f2beb06817 2013-09-18 01:32:26 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-c6200b8ad81e0ef08b1c43fa6396c0d7592ae0c623023d5fe2847cb336d82c33 2013-09-18 00:32:46 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-d352d8fdec764ef2497857c163934c5af501eafda63c6d37b3bb61d0693b07be 2013-09-18 01:58:40 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-da0b1b164104ec613bbe2efc29846ffc6134674af139f2f16db1a86f74714b08 2013-09-18 00:36:14 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-e4384d1b7bf0bab76d70b3c91edaa7a6a48182d18f38bad2d9709911d0c07c48 2013-09-18 01:30:16 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-ea9b420222242928a6a8cfc79722223f3317e1acc28bb901433b36b3f1434711 2013-09-18 01:38:40 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-f0353991f6261745e5d22d2cde868e6b9c1f2a196bfe99cffe4ffc9b4cbab874 2013-09-18 01:11:56 ....A 65024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.alhy-fc7df97f8064e82e78bbbf588aa7b4ff7286f076256f81cdbe8a5a9547580b69 2013-09-18 00:52:02 ....A 66560 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampi-a7e1f3b86b6cec332353b0a2679e376cb9648dde384910f0cd672dca1e295d50 2013-09-18 00:39:08 ....A 66560 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampi-d65d48431d9b97d191cd10addcc20b1f8303e094400e55b31239604bb5b56de2 2013-09-18 00:31:38 ....A 124416 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampi-e90648f712cb4b5e5da3f584f299ef145ddf6f5fae89508982d762038c6b04ab 2013-09-18 01:08:36 ....A 66560 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampi-f67fc0fa43063c44c1a412b4147f02a3cc1a500b278b81bdc93e67932c0e0f5a 2013-09-18 01:41:16 ....A 124416 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampi-fb7bbe5514082b3e9d32a64500ad47464fe89c6b5e7c1db46693791b88762ac5 2013-09-18 00:35:04 ....A 129024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampn-a1294221c9da4bdd6939f73eccf14571a603653fbfa1f47467c3adf6593085d2 2013-09-18 01:35:46 ....A 67072 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampn-a3876cb4c52d4839548af5277f8729f847e905b4202425064edb085a61d8e67a 2013-09-18 01:49:38 ....A 140288 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampn-c98075e13ba9850d9d85e40abed2a0fce767491185e48912125668c101cb4519 2013-09-18 01:00:42 ....A 150016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampy-a8eef142c4599fc296007a90c0f517e34fd93181ec860c846d942aaaaa926672 2013-09-18 00:51:12 ....A 208384 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampz-e8a8e69542cc112b7347ea8c8fbee124a5d7b67a8c23d5d72b8667b7bfc3c1e9 2013-09-18 00:16:30 ....A 208384 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ampz-f14d6a395b1ff121993fd595f5c1a99202cb8bcf18688a31edbd3e6a2b70f779 2013-09-18 02:03:10 ....A 124928 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amqy-851adb4f82edbf755b2db4e9f71fe70cd4ce836c36e1235164be50c2afcfacb1 2013-09-18 02:02:46 ....A 172544 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amri-c1f8ee34eb06a6af98f4489eb94dc01f6afbe9a99c858bfff3abe5b5b76486dd 2013-09-18 00:45:40 ....A 133912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amua-e83e5761f41a5927dcc8569acf468c8e9c25e5187b01b6eb845c687aa83cc8f9 2013-09-18 01:44:10 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amyc-84cb92328452b0fc8091038d5027219a0c10352293907c0cf4848957e3398e65 2013-09-18 00:30:48 ....A 222208 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amyc-bad13ba11a5c4405ecdb9d4ee28ae03288c60c6bd134cd9a7915e648f835b81f 2013-09-18 00:51:52 ....A 123392 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amze-424389fd6c5d5b1925e21d7f4544b13a137e1e650306581be594870a15df1a16 2013-09-18 01:10:18 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amze-9150ff9268c73939f69f3d6ad70cd0889a5cff45b899e1f1d48134944c92845a 2013-09-18 01:25:46 ....A 123392 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amze-a33dd5627a4882c6cb26748f5e1fda594b0a61c3a37ae88ed409b06021a33069 2013-09-18 01:24:06 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amze-a74db7b30d809d7f706b9b62ab9f58004110ff700ebe16f71dd2287f28df6f36 2013-09-18 01:41:00 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amze-eca6836dd8005e75cb69e9bfdd2740dd3c9bccc799eb400d3baeeee9915291a8 2013-09-18 01:35:58 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.amzk-890c05fa3825e728a617fd9090ceda4921c13e3e29bbdec371d45e42faba25dd 2013-09-18 00:25:22 ....A 137728 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.anjn-b8da632b63e1abe7b151b2c4a4ed93bdcd36692b8f6b696d6eda0c44e68e2360 2013-09-18 00:43:26 ....A 73216 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.anpl-ec1b9d79f706ad0d02f4be4b7e0e8c21dbf3c9a9b638d8eabd837049e5232217 2013-09-18 00:26:04 ....A 78848 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.anyy-daf0c294a2c73228db1d2b2e8c4e8faae4483e12a575ba68fd246d6677ea6c62 2013-09-18 00:26:04 ....A 140288 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aobp-c5a54bde0c7abda96172356d6ccfc24b602db0b8e9b3c4ca03aaa2abcef230fd 2013-09-18 00:12:38 ....A 219136 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aofh-fb1374daf57c7151233fed12af4132442530457233310247aa033ad5bd9fdc5d 2013-09-18 00:12:28 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aovx-aa0745ddb2e32c6e289068c981d6e1a603e629e6d870592ed01399b91d48c568 2013-09-18 00:27:18 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aovx-bcb0876548c5a137375fc2fb61f8967719fef234c46d39d2d51ddd973a0baf62 2013-09-18 01:38:20 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aovx-e946d4c57b06c0f3ae90dbfa22d83d4e9cd76f7b7853790b284fe2d5449afd3d 2013-09-18 01:00:44 ....A 80384 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.apcz-9891073471b93d255c21cd3c6f6ca0c8fc88c0588ba20e311fe6d30a67b97e7b 2013-09-18 01:26:06 ....A 80384 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.apcz-a7d4c8c6c7f0bd890ca705a436b78b3e269a98da6193bcdd0f94b093dd45874c 2013-09-18 01:18:32 ....A 80384 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.apcz-bb42e89ec774dbd9849f1ee5d947da45aed8e87bc3b03506f3f851f60336fc75 2013-09-18 00:27:02 ....A 80384 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.apcz-f69e3028d1b5fe4668ec61142498e6d160c7a19c2af0907cb810e9f74e8bf70b 2013-09-18 00:23:28 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aslf-cfbf3bcbaf90777f8cfdbb41b920425220068ba3fb33cc6eddc292c6ff10bd33 2013-09-18 00:04:24 ....A 79872 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aswe-752301ef173911ee58c1ed1727b33ec9fdf162503415a4e21424fc0a66eeb86d 2013-09-18 01:12:10 ....A 96256 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ataj-836d1153e4c977b2c917f745b1e63a5364b4c545b9be8f7ab07e21af2829c934 2013-09-18 01:20:52 ....A 97280 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.atdt-33537e32882d058ec062a379664d95e00568162f9dc1e554bdc28a61ce9133bd 2013-09-18 01:16:56 ....A 97280 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.atdt-335c8cee08f70163218eca714da4e4cc3447203a36dd074eab2a4943324945d8 2013-09-18 01:37:26 ....A 70350 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.atic-83c4c2174ef162512dbbf2b2c6e94b00fa0ad586729ed84c947c588399451407 2013-09-18 01:15:28 ....A 95617 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.auhw-a9b8bce8552dd5b1e70c965a4ea0398c71baafce383866cb700e4034e68345d3 2013-09-18 01:45:32 ....A 437019 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.avvx-875ecd888dfd9e50462d41dc18b93fc45153bea24dc2bf0d836a937156b829a8 2013-09-18 00:59:12 ....A 197632 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.aydg-8411322036ef4cda267c67e38980ea3833d8e07fa848b404620087d42db8db53 2013-09-18 01:11:48 ....A 471045 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.azif-83fea0b982c0609ae45c496a122df3b41fcfcfc3d3da68b19a3e56c80a6ccefb 2013-09-18 00:06:06 ....A 43776 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.bgrv-8b8ac6c9692ad8f228f88d81b36171ddfc5ac4c0f9d9328d08dbe77de93a302a 2013-09-18 00:49:50 ....A 91652 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ccg-89c9fa56c8129d11f934d0c7e837b9b70ca4c0f4a8adee140ffd26a506a60569 2013-09-18 01:46:56 ....A 55227 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ejd-ad85f1e4d97855acf8c9d907b710d0afda378abb0f87ac3a8951712bc83437b8 2013-09-18 00:57:28 ....A 60101 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ejd-d3356d4b2aafc2a9a981a20154cbded676504a73e87c576c96087f65bf61640d 2013-09-18 01:36:20 ....A 87044 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.eoe-c1a6b12b7b70d0b0f3be7ac6a016fed6675dff47dbda2470a70923e2a80c475b 2013-09-18 01:19:38 ....A 28164 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ioh-eb5388fac1ce5e841744d8d85accbcb8b976910b43ddb0c6430e4b24d1f0a431 2013-09-18 00:03:06 ....A 95744 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.kql-d2b2ba826f308212664eabfa6dfa8bd91d5545793d87e6488f99ad535a3a99db 2013-09-18 01:48:54 ....A 99840 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ktu-c36568935b7c0d27e01c35a4c256d69a8d962c23d8e11f520850c915575b8ec9 2013-09-18 00:56:06 ....A 99840 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ktu-e35b44031ac612a94f7efc9f42193ad589564fbffef42519568855a152316b48 2013-09-18 00:09:06 ....A 99840 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.ktu-ecc7209920a7d30ab007cc4a669bb2b47a6cf6d0b5d9b7e23c0379abab893065 2013-09-18 02:10:26 ....A 78336 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.kue-aa64c84ca9a4a1eacead7712e29c1480f6693812ae1a09e00b0126792228a6b3 2013-09-18 01:31:54 ....A 78336 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.kue-aa8634cc43d9a2579c375bba405aa65cf336359cb3b0da0adc39cca800ee2eec 2013-09-18 02:05:26 ....A 78336 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.kue-bd51c51bdfbb4c4e742af63ae40c45525aab23aa0af0827ed3a967afd380cdc7 2013-09-18 00:07:22 ....A 78336 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.kue-eba09c133b3473a05e694db398f172ad0a2b7fa9eed4cb8f9ec7c65722ba166b 2013-09-18 01:25:58 ....A 78336 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.kue-ebec1da4649c1a2ad48be6f953756c5e755fa482ea7acde42682078f9f495b8b 2013-09-18 01:32:40 ....A 89600 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.kvv-79e129f605d4f3f4158bdcecaa54a20aae126a6e78ad6be86caa098338dddea9 2013-09-18 00:33:16 ....A 124416 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.lzf-d9d17b881bcd41a4e11d35854180fefce3cac0504e272b491dbb865053f7bb2e 2013-09-18 01:29:48 ....A 124416 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.lzf-db5eb670e1250daa75442d8996351aaa9c04206556180673289c11f133268cc5 2013-09-18 00:11:20 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-2513f372cee6f894d6054d15e3b73390d516fa1a1a82c964d737af0bd9fd6c3e 2013-09-18 01:02:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-337c91b2383a1e44d043c27538cc3a6c28a6e729246de074c1f6bf3f0352c653 2013-09-18 01:16:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-33800c200ca126870bf8570807027183ff1f76c4b234fca8cbf61df7f7424d5e 2013-09-18 02:09:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-34247863a6a83daddd2c5f46f94293b2b690ebcef7134f1267468d57fb0948fe 2013-09-18 00:17:20 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-342f28d3ee7e0b01924a42a8785794a37534016c14160790a2be9e3c8cc1df46 2013-09-18 01:36:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-34676dca8b43b19152a47cb94d15e602f94c30b8cb69b6d575c0e819cea8738e 2013-09-18 00:42:54 ....A 232448 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-3e7842eab08642237b8db1337589ec800f8786da78f2d6372a32e86e1ecdad58 2013-09-18 00:52:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-422c503326e8c5cf29c66b6f502118370fe8ab1ebd3479f8e5acd61d5e293917 2013-09-18 01:24:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-427fc787edbd15b27a2284dbbc0b4009907e890ed73306571cafb90b5c2169c2 2013-09-18 01:54:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-42889346df556d6ebc10bd7820e8cdd7fead733027245a618dab5577062dbbea 2013-09-18 01:35:30 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-4308ed925b288a17866933832f9c80bfe13d1afd35fb2fd4925ba6aa8dca6cc1 2013-09-18 00:11:52 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-524d6ae70dd76d77ed07c8e6b080c8977fa31bb786916e2e779e1b4fec09d0f6 2013-09-18 01:38:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-528578a2b2d4e1b697f6b5d066cbe5e75d436a1f27a5870e8dd263b0b3c2db09 2013-09-18 00:29:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-530faf635a3362d97113a9622910c0fc01217f798d31c57a96b5e8137b214a7c 2013-09-18 01:30:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-536a425cf0dad2deefb3285ffda86ff7e6d41550f085ae6e383bc8e913ac78e9 2013-09-18 00:58:00 ....A 99840 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-6149210cab11ea88c0f24f28145abc7e247f95f9c516dba5b8e528d70d8061a2 2013-09-18 00:24:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-61604fa6462ca4b06e4952adbf8cd65136b2f01f7e231293366e59a7419b5c27 2013-09-18 00:29:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-619e5bf8e69a6278966249ef96ba1b67d7b4a83c0da9114fdef949adb77db36b 2013-09-18 01:08:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-61b64243ebfa4a86284b1089965aa008fa249693628aaf04376c6f2150c1b351 2013-09-18 00:31:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-61c6cf974d28c252725dd6395813d9a2cd192972a8e69616dd6d05cb13823403 2013-09-18 01:45:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-61d8c785a977f3a43cca6fa2490567501fdcc567b90975c2d81501e86b806d57 2013-09-18 01:53:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-61e2ae99186406dbbe857006d1ea09cc4feb40a6f05a95785fcf0423109cfe1c 2013-09-18 01:39:20 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-61fb8ce74662c8c21f2dd9816c6ec5f2b20622f017abc71378d79e4e42481a46 2013-09-18 01:37:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-620264f41e113b0059d46941ea1d49c31b823aeabc8af02abe22399a1fbe9e3e 2013-09-18 00:36:08 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-62066a5766efe3470fc8b74d23e222da901bfa42598aa3b9addcec073302125d 2013-09-18 00:27:54 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-6223633519ff628729e6161b1a38522772a28c838adb2cf5d266f36d907d58aa 2013-09-18 00:44:40 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-676c59901beb92bca3572b6b79ecaceaa7e6154b7c9a77c495f48efb572370b1 2013-09-18 01:30:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-73bccbbff28aaed198edf13acc56e652db024de3efe0a6cd8286bfcc3538ea6f 2013-09-18 01:22:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-73dcc51309f6aba835f47332a5e7e049f2b7030368a5688c4188ff874cfd9d8c 2013-09-18 01:32:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-73fc45293b4fbaad2381c0b3988303f1d7e1f01eeca928f8cb9d075a2add833e 2013-09-18 00:57:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-74029d730f694dce1d00d461e16767d14d8fd4ebbb9d3d7db7219b96c389acab 2013-09-18 00:33:32 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-748220bac4013864657b0d6a62f76744dede2bf6adfb3c5b62a25abe4dd5be4a 2013-09-18 01:10:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7488a9ca0cf1d06ae200a5324872c72b8d60ed3802f420ff57626f5fc4270798 2013-09-18 00:59:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-748ff03980fe5e87515b499605446abb35abffd73c957ad910696fb6dca645b5 2013-09-18 00:09:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-74b3d6b4f02a06d848ca21da5753e2ee4963e1fda67d601cd540861f4322520f 2013-09-18 01:27:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-750f3351cb23832a0f6cab1305f0f6ea356a79bd48c00710c4abf998c7376c01 2013-09-18 01:08:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-756586665fe8702ae1e7c8823c9ccbeb8fdffd565b39e6f5780e92f380a7bebe 2013-09-18 01:53:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-759339a0a772b292a8d489531dc325262cd5418d3867d3395c0cddbe395df768 2013-09-18 01:35:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-75fa977a030e86f11a556bd14ffc0a75723118ddd8f3e5366b8cf6ae849a7440 2013-09-18 01:38:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7600154b1a0e015b08719bf52e93089c719e719d4d3347fa45acd62f16701d50 2013-09-18 00:57:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7651f39fbb958822af71eac569ae9abfa4685c4798491c151b2f570a279f9821 2013-09-18 00:26:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7682b37ab3ce9b93851bc08b8f0f5e6fb5a851f462be54ca1bb26989f1d0257f 2013-09-18 01:51:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-76f26ccd0057c9769a67c3cdb586b35fe574c718af4c577c18550f90ce98a4ef 2013-09-18 01:07:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7716daca14dedda94990b7a86b90007012f13d389826a2065379cf9c942bab51 2013-09-18 01:21:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-77332a90423b5170301d55e0f119e938ba1e2c3521c7c6f3bb8ad32423a7d7fc 2013-09-18 01:17:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7733f2e7078bede63f3252bd9f8626e95a18ef0dfd87f7b9237b90db5c559765 2013-09-18 00:16:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-77e3812e32d5207b421a260261e4dbabf1aae7f6aa50f85bd908f179d622ff19 2013-09-18 01:10:34 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7845c923931e84c5a340f5452d0b467955d71ab1cf7af69e99b6fc1a4f1c5927 2013-09-18 00:52:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-786570b879cf5eb6181f544205c26fba171bab8fe88ecf8804b7d7b772709d4b 2013-09-18 01:30:04 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7884aabef3a6f9c8719f5da2b9bd3927efb6bc80834d25d2dd76ad1264341665 2013-09-18 00:27:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-78dd420e16ee61dde9276ba2dd46ad3913e65ee21e3d47884e346b1b311f7436 2013-09-18 01:13:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-7965024b767190121da0e0a75a1624c9954fcb35db4b055c168b85794b4f55af 2013-09-18 01:04:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-796f9535dcb57a6eafc0fed38c13b573687216bb9416975739c122f9aaeb208d 2013-09-18 01:12:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-79d1f1bb70638de8e313c000054db7e30f4c54768e6b720a7f4f36105fa6ecf0 2013-09-18 01:39:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-79d50eb94d9460f9a55bb759902e1c654acbe29a9df3075ff3f31fa90a0be975 2013-09-18 01:32:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-79fba615633501752cf88560d35c7a35d609a6c5ea55d7b119da08bcd4c9b3d8 2013-09-18 00:57:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-807afb3b9562646bc9593ed881556610e98ae7e8aefc21c607935ffbfbe83f50 2013-09-18 01:54:28 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-80b08dec64ce74cded1bef330e1df04a2902bcf760206b9b33b74a135d2a0969 2013-09-18 02:10:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-80d79aabebff07fe372dfa1365acbe41ae22bcdec3fc4719090b6669410e67d3 2013-09-18 00:14:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8117a3048c1a75bb09dbacba1c53ae95518fa6aabb437757bcfec15026c523da 2013-09-18 01:06:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-81646aef1af439c041a2a4139696d98602d13a1d98862926df0937003232fe62 2013-09-18 00:26:42 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-81940b77be3acec06211d26c40b97ceda53e65c6e151c76ea6b26d2b90126132 2013-09-18 01:29:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-82791f91fca44c061308b644d89e47ad4f09ddeb438a4530fd684f19a3f294e4 2013-09-18 00:22:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-828a3e4048eac0628b943501ebc65591443cfeabfae35b417cfd9353d62b4e51 2013-09-18 00:31:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-829dfaecc734c85e45035f348f8e6e8bde7eb3108475d3fccd394db0613aff37 2013-09-18 01:12:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-82fdc305478c57708db6c36a5ee51649a5fc42fb40fbb9524901ca2c7e84fa62 2013-09-18 01:35:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8302d37732cc4c2aa4f89fcc9b2bc64222508b4b8a6f4adb777a4daa6a5f7f04 2013-09-18 01:18:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-832f25115b3a6b174c96617197a5a23de7e00458449c2ea87ce2490336491fa0 2013-09-18 01:49:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8355fee7a31306fbc92672c9808808baabc1dfba17abcadd1cb153cf9c084483 2013-09-18 00:33:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-838f688f186c34d1b4d662285821f3b8c7fa95f680422f8d1ae4f42a9c1dae51 2013-09-18 01:39:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-84333cbb78d6156e9cda5e51a89adda54466c0f016e66b91a1172fbe250e1229 2013-09-18 00:50:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8441b1c9c8dc6e2cc76d8d02dac08b76628fd898edbd453c28d3c9a052536f2d 2013-09-18 00:17:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-844871e2b34c92f94a9d389c3bf1898e9473ce4f296dfc91d33933c9b109d22c 2013-09-18 00:22:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-84a0084fb684f2436cb8224bf9d0a9cd1d1f43007b92cb543b0b014803b3783b 2013-09-18 01:01:24 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-84d2e36bb7d271456b20ba43de9d45ad4c48032b5ab7e272959e58ac0db2d4ff 2013-09-18 01:10:08 ....A 236032 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8510e0934bc369185b4f341d21156141afe0e98775507fd76197de5e01034720 2013-09-18 00:21:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-851bf0c7f3adec0a123f5b023fa69763705abb1cb1f82a2e2c98366b63dd31f7 2013-09-18 00:58:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-853d3adb92d834133d4dac3fdc0d2d3a95d16e55b7bfbb3658d75312ebc76cc9 2013-09-18 00:59:46 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-855d52ae430bea4f552dea38866453f2c1efbff5b9903cadf6e482b5a9643bbe 2013-09-18 00:54:56 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-856e4509bc01049c48d07650b8aa7f5c7bc933daaccbf1c158fe74df342820e1 2013-09-18 00:11:04 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-85f0a326eb804c30c8b56e368363d203357627fca6d3cc13e9926101b12ed97e 2013-09-18 01:55:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-85fba562ca5460d85be2ba8c0d47c3e1b323d75d3d7f86639aadc74ca7fc117e 2013-09-18 01:35:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-860e62ba55955d0d4c9afc4f5673a356a6c806acb1d19235d918030bbf38cea9 2013-09-18 01:48:14 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-860e776046ef8e466215525654aa0ebce9f17939c9acf8134596607ba456099d 2013-09-18 00:36:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-861fd7aa7f0f49721c2a0113b4e4e662355a979ffe1e0cc01c4ec6943c9f2f63 2013-09-18 01:15:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-865e0573d407fa145d30461d0086ed1413095f3c648de5e8e43b8f5a943eff14 2013-09-18 00:47:14 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8687f450145498f0554f2b93f00ed9ba06109b4c9fb5b91091787a63020fb6f9 2013-09-18 00:19:48 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-869e1710fb034e42afd86f7aa960e30f3795297a194a048624ed3a7b1f70f008 2013-09-18 01:26:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-86c3d595028ffe604a55bacd281f6059a7894a73ce1578f9718e170471fba2e3 2013-09-18 01:49:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-870a4b48866383541e756b915aa900656005fabff4b8bfe13993384d9de979e2 2013-09-18 01:56:02 ....A 252928 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-875e7d333ca26b88c2260dbe5840fb22ae86be8ecf1a30828cd7961cb0a00062 2013-09-18 01:55:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-880e7ecc3368c25c1554c2879c875f5ad4b8ea1f6c22eba4a9546cb7a57e2c41 2013-09-18 01:40:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-881bfd7c0fc7960cac0afcb96e0d9d4b43279d674807b9455c41136b01993d54 2013-09-18 01:29:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-883d3324403925b0a95ac4b39b0e690558893bc2cf833953732dcd9b787b2142 2013-09-18 00:27:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8851e190cc6d5befd72ecebfeca7f496ffcf8ca888838eccc89ed2d4aee5a244 2013-09-18 01:55:08 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-88ab9e6abca7b266e5eaec57e5edf3812ef14a59f87d4672e7a1f726d730d68c 2013-09-18 00:50:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-88b09ccc6433e3bc908dc28da52327f6d23e5e71c422bea8f72a24d66c13a0ca 2013-09-18 00:17:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-88cc17f1cad5b58a1efe07c4b8df91ad72ebbd9017d6af84574b347c9743810b 2013-09-18 02:09:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-88d5d0363cd1a61494ebcd608bda28d33c3ec6b0285fb107d19dbce3ae21ab0e 2013-09-18 02:00:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-896ac1fdb7a709690c68f3ed1c25170e36a35eb64443670f5fc1621fb3b0acbc 2013-09-18 01:02:24 ....A 459264 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-896fc18417013430dc71d9dae434d63dca405d13a025debcce90114f5305a7a2 2013-09-18 00:15:44 ....A 120320 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8977c0f51f598508a85565e9a43016c3ded7b47d4c2ad79ed98fc868db698f31 2013-09-18 01:23:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-898ea1da89de254479f4705138f569806c6f7b1091e5350fcc9449a21c7280fa 2013-09-18 00:23:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-89e9ba9c3be0aa337d017df1aa40d07dbb7cf2797308cb5300440efc7e980d38 2013-09-18 01:24:02 ....A 71168 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-89fbfaea84406a3080173f25e29abb5e4216e77038dd8d4a083cf50dca39dd92 2013-09-18 02:09:08 ....A 106496 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-8d0aaabdf0b40b17bddc8e0062bdd8619f5053ab7551b3943343dd1cd9e4fe20 2013-09-18 01:30:26 ....A 72192 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-90264f253190d70762bbced03fb5ca9b65d76d6613cdc4db41147e035dd373ac 2013-09-18 00:27:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9059dec71dc51f43fe9d3f9b71f97136b3226608ceb28bfe94a6e6030042bc98 2013-09-18 00:50:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-905a703d5e7cc321e312dd2df72f9586322f63b544ddf178a9a7eddf92ee93c2 2013-09-18 00:59:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9090aa5a41f6c38bb287a2a654daadc50c8ba6103ef92604849f2c13df43161c 2013-09-18 01:03:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-90fbfc21b500dced535d35c07b172ba1f860d752701bb5d36c2cf5bef61f6d44 2013-09-18 00:59:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-912a85e904d21773110becf6adfa48bcf9e2df9087b6a450dfee66b6db27292c 2013-09-18 01:43:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-918a09b3c756f48161f2353a7d0ad9e4c09502cbd684743eefa5f23449649030 2013-09-18 00:32:08 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-91ba4e59b98ba7208b4e21840212ffd3f1ba705c93941da1547bd7d8397680e7 2013-09-18 00:48:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-91dfb212796e31f68c0402eaac835233f061f390725bb496331160dfab05a9e2 2013-09-18 01:06:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-91ef574b9fd676f3df6497a104db6d416968b93b49b535cfde10564e81551d71 2013-09-18 01:23:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-921054687a5036a49425029482d422a6e232bf2fc6792360d514b2040adc22b2 2013-09-18 00:36:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9281ef42a6b412e53a2befe8bb33d81afc031b39ff154a8673f48e29716c151e 2013-09-18 01:48:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-92b4f420ce75c9696cec2f32c7ec962b53663030ab8d6a66132ee1dbb3aa0bc0 2013-09-18 00:17:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-92ec73580f6ea6d01271fe8f3483712e35c1bdb47c682dbc0e495184701e8ea7 2013-09-18 00:37:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-93318160a32526b0c7d0b36bf4b37d128295880ef23d018dbac9037afb48d465 2013-09-18 02:05:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-933c1162f81471c71641d0c383b07ed3f249ca10e5c1d31e88802bce11bf3ef6 2013-09-18 00:44:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-93d0fa3e4e19cca1f5cca51bcd9856d57e6856f3803e1d11cf93788ed449bb79 2013-09-18 01:22:26 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-940601cb5946c47cc3f4d2ec8d0196d33afcb588da7c8b97c6fd55e8047a2470 2013-09-18 00:51:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-941490945813db6fb0e90493cb08927072b90c49c3e5d0a40f66768f57f03497 2013-09-18 01:35:38 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-945049f2f2e2a253a7a3662fb56e06a498fbfac19dea0fd8e56e728355510602 2013-09-18 00:10:02 ....A 193536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-946775b946bd14fbaab05b8e8e34d57e718c50871abe1a4dcb1315e323739280 2013-09-18 00:08:04 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-947df55da8e42d77cf6a10eeec13acd8ccd3fbb0e3cc2e6d3c7ac27545d286f0 2013-09-18 01:41:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-948a119b37c886ec9324ee13fb75a33a51c7399a8f954a2f126b70c7b698e7e4 2013-09-18 01:09:02 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9491fc707d7e7218c75bda052aa239d6191bfa387fcb1716b6aebda44dba26eb 2013-09-18 00:40:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-94a7647433c6d652fc0a624f9e9004d610c7aed2005b46af0c48cfca9572b809 2013-09-18 00:13:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9526468dbf2b720f379f23921136d5b1ce20c30239a099752623effc924a2681 2013-09-18 00:05:16 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-95464fe10bebf6499ce6040645ab78c0534ed0e47027fea936bd15a18d57a451 2013-09-18 00:25:10 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-955124989e8d9f402eeacf1f568f7b7ec6430d8ec7cfbaa0d158891eebdc72d7 2013-09-18 02:03:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9570823cd0cdd004eae5d76556e19cca09b31d5b81540b0be53db8608c8a683f 2013-09-18 00:19:04 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-95ebb7f480d23860b24fa6493a179e68c17ba23f6af33b902633ed941aa6abbd 2013-09-18 00:37:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-963a96acede38d1e59a02cbdbf459f3dce118aed5b5f45b3e94720f0a6d6fd0d 2013-09-18 01:28:20 ....A 192000 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-964aee47e5ed8e1c52104db01c835400f4854898bbd4625154df586452f33479 2013-09-18 01:01:50 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-96770d4f867c5a1562ae177e985552a1bde8ff6532c3bb9c72a47f400a11873d 2013-09-18 01:39:36 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9775d7bf8e372e8a551c53a117db85ac9bffe9146a6cf2a53424c84c9258dbac 2013-09-18 00:04:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9785bb3010ad0dca37f86d699483fc36d7f0b30d5b93e8c4f0be8dccf0154be3 2013-09-18 01:29:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-978f49199cdf4596df8b6423b1153cd6882790de94c0ecf0f4cbee80eb710f29 2013-09-18 01:03:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-97b818e4c542d71e880a4b5371a2c07d0c593a9fb4b1e5f65c48d1125f3423ff 2013-09-18 00:59:36 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-97e0e07af553ff8dbd8dbb26255846acf3ecfc5c031780756d5d8962430b5be4 2013-09-18 00:10:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9862d1db8ea23fd02bc8024ad93737d63d4a04da5bec89988bc10e6b4fa4ef5e 2013-09-18 01:38:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-98b4f7bac7206919bb9fd239ea6279f9bd1afde38b52e0748cdb6acc40338cc2 2013-09-18 00:47:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-98f480d8b230940cb9f427307c48d268e89f1255741dfaab6c7e3559724ad3e9 2013-09-18 00:21:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9906178c2167bb4c7fe32303238fea044583fabafcff9def9c62e47847d80e3f 2013-09-18 00:07:52 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9940c72187e029ae5da2524d8978a4b862c9e5e22790028f297e19f993176c1a 2013-09-18 02:09:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-9953ca74ad41fb5f1aabf4a4cd69092ef9ce63fb8f22ad851bd3775f693c1052 2013-09-18 01:54:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-99b56a3a6dd0c20e326a49088a05b57b6ce098b04e16ad77ca43a35a356b83c1 2013-09-18 02:01:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a0136fbddd21ef1a1ebe43f4e5d3cf0d3783023b369a88e77d888784dcaa2493 2013-09-18 01:52:04 ....A 105984 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a042ffc26998a49113ade3bccfb4edb6f0ac5c1c7d3d341051f59ed80764195c 2013-09-18 00:05:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a046176b5396d48c637b1146fc654479268f51e0917aa2ba9bb51a6e42419c11 2013-09-18 00:42:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a07c432baaf4f32812b25afc041e43c5f65a67ed1109879a3514e3ba7cdc0395 2013-09-18 00:38:24 ....A 190976 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a0967aa84b1edfbc27139a3811f7d250a08c782968a3e90aeef5319e0361387b 2013-09-18 01:15:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a0d888f895114854d2da3be91d41ca4dc2caa7375470fbaf3fa5c7542171d89e 2013-09-18 01:22:28 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a0fb6d93066df25f5b7ed293079e9f84e7735c74bd057b494eba13adbc7588c7 2013-09-18 01:36:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a10efcb8915ea1201085fd9b09a1309e07b96952caff7592e8bad4e6f9acbe5f 2013-09-18 00:24:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a1318c23fc9757b78ca1da00b0205f9d99fe20817bb9c961c1a84b3c64c71d6e 2013-09-18 01:04:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a13340cb631b6477aa49e425229503e6c2a5f880b41ebfeb740b540b94d950cb 2013-09-18 01:08:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a16013335876c0d2e29c8904e815aeee091c07631d6f9a07271ae7819e7d1595 2013-09-18 01:03:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a196a548c6a586de04633b957c43a65a3faa8932a25832a44da41dd94fb57c40 2013-09-18 01:37:38 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a1b5725116b351d7f5f60f1b6d88658aec1861cd646215344949ac89ce7d0353 2013-09-18 01:30:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a301d673486500df4a217fc1ac463ab507310388297ba8d6f6ca7ef2ca192ab2 2013-09-18 01:16:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a31de90bda7b681ae4534ba4469d07ba804c321dcc75a24038bf9ac19921e94a 2013-09-18 02:05:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a31f8c0c761ac6d3c8436a9e3a66ef0b93d52b7f8970f500f53cad335cc12ebd 2013-09-18 01:37:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a35374c1ce8353c718f5ca2215ea0882dc1cb203e2cf7971c4583d700dcc80a2 2013-09-18 01:03:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a3602970881c818b343f4a7aa693a31acd0b696920cb0485591adba6710ee7c2 2013-09-18 01:44:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a389ba83c728abd050705d0c409c3b2483cc20d7024bc2a24559308a334d72ea 2013-09-18 01:15:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a3f73b78d0cd170dcf4e5aa13147b93b7cd7d85efe57a749e2fa38a324ab8a3c 2013-09-18 01:27:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a48b0c02ea728c1df91a591581f21d096bcdba8c5478c95aa0587960961b5f43 2013-09-18 01:19:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a4e079199641e4f101b9181b213ffd4db369c1d682efd677c395b5ebb5dafa52 2013-09-18 00:29:32 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a4e8e1948d9461321f8b8f1c8820a340d988751495bdcfae7422891c49756d97 2013-09-18 01:02:04 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a4e95ed2a5ca392d76ef542ea87c173b563469652dfbaf380aa1eafe27ed5f51 2013-09-18 00:36:10 ....A 232448 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a551fa41034cdae2f3c70c0f71c1a47d2388643b57c346c45a1ddfd2e768383f 2013-09-18 01:31:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a570da31634c9c192e5d51a6f8b952aee33c213004dea95b3063f6e686cd099c 2013-09-18 00:26:50 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a57a02383348a37c7dff20af290fe4de0d669e0569e52780a968dd05cf027b58 2013-09-18 01:50:04 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a6066c2a3d7cd71ff9389d7e42c254c847ce1bfd39c27e13b12f93dc6dc14841 2013-09-18 00:48:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a6199b228b62d66a6e9f31d88c467ea801b0d5cdc024f3aee169f8ec03cd2722 2013-09-18 01:55:54 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a737c36825fbf6ed5a1edbf73479343ab75b81cdd37ffcc74755daa0909cd963 2013-09-18 02:02:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a7cd58ad36e0c6cd9d9908f2c4548267f78b34f925322baf2e26c6df47295ff2 2013-09-18 02:00:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a7d2dd53b791510a18f72d1d09667ab1868d243c60902a710c398e982cae666a 2013-09-18 00:52:34 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a7e743df44c2c0ebd48dd134edae7b0cd74f1037e12bdf329eafbb9da0ad57ec 2013-09-18 00:44:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a803654cab3495bad9ad047412e67d04d7e8cc94949cc319e2da0ae9c4e8ea53 2013-09-18 02:07:28 ....A 148480 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a83b690e3be5611575d7d7ff3eb3290374d10906d216f2c9e8441c5f6ca0d8f8 2013-09-18 00:55:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a871d74531c943b735bb9c49d38c62b8a393db36f41baafa05a4906c68687608 2013-09-18 01:02:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a87e8b8c53d7f1c636bc7b747ea74b2ba72dc8a84b0a10fba8c23e0ce5837f5e 2013-09-18 00:44:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a88bf6c4323ccf96111148175c47a4092c5089d30d3f256e286a01b268060fb3 2013-09-18 01:13:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a8b3e25959fde678832fc4878bdf835f4053afcb6cb2acd92ed672336727d9cd 2013-09-18 01:29:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a942cf63ea7452f202b63e7242dcbfb726927bcea3eaca1c9e48fb38e1831c54 2013-09-18 02:06:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a9bccf7cbbd93833ddbb1fa8d358aa9cebfffca8569840fec8af4c39d8a1e60a 2013-09-18 01:32:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-a9d2b831f18cb0adeb65632eff120c541362758f13a23486ecb3b910aa21556a 2013-09-18 02:08:52 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aa38894c861869b4d2bd69727221d13d396f56f7039bc0fb99f43b215e22fa5d 2013-09-18 02:03:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aa61b8feeb1da108178659c2b35f0add414da953a03448d0ea396b170cae204d 2013-09-18 02:06:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aa8558700ec78543d3122ec57280088a907eb0d176427029062e611e3e2f804f 2013-09-18 02:02:32 ....A 230912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aa865cca95654bd9f01c97eb1eeed3cf25aa163d26fe5c0555a9d4312273f992 2013-09-18 01:25:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aa948704cdae0d31bbdff80815ad3323c804eeb2990f3119132a9a82bca5920e 2013-09-18 01:07:22 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aaa11c8469a8a5874dc8a44cc9a656dd22013d04245f95008552a0a69eb285f7 2013-09-18 00:10:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aae43dece32e9e8827023abcf120b6113ea996e6c1619e3325756e6d85718bd4 2013-09-18 00:16:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ac5abc6d03b6803085902de5cd967a786d1919d8c4421a7e143499d16390da1f 2013-09-18 01:36:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ac836dd5bc2654c3c940e24282b48fc9aa4d68c0e6bf3ae35f6d1f8535d47fe1 2013-09-18 01:31:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ac9aab5cd41fef1f80554553eca5fe5937591289e3aff058f378b98c5a5239ee 2013-09-18 01:39:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ad389daf3bd683de55d0bf03dc0cbf4727f583796114a93431732777d9944192 2013-09-18 00:42:58 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ad512182a4ffb5f12aa7d88c84dcb67eca1a8f6caaf5e47b15a0ef92368f4e5d 2013-09-18 00:49:44 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ad56bd4210a6ddcd1df46d3ca16cc63da84cb3acd94c39bf490976e16e067dde 2013-09-18 00:29:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ae16f7b5b3a96f83709071c0234108aaea9481ba6f81089c98b22c7f64f4724f 2013-09-18 01:21:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ae33cfcb9841a9931ca780bf677e1fe2b19921fe6a257266eabcca4d52f1e277 2013-09-18 00:10:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ae40e1e4933f63691155782394425eec18a644f516d636142a41000ba7cdef97 2013-09-18 01:48:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ae95bddc8760c2469297bfb6e9841719b196c9e48165ca5df82436b31c38668e 2013-09-18 01:05:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aeacd1b8564efd1da85d92b092b2a88d8817612b493f8c151861f99bb2e9da67 2013-09-18 00:52:50 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-aec31f09dafffe36d7d92b1ec86ffe89ec20c8749a33562e6dcb351af2a61116 2013-09-18 00:27:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-af2049a5bfbc0f8a6b0ccbaba503aec4e391a59f7a5b70a778558866b287bbe6 2013-09-18 00:29:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-af6275bf1ae56b20538992367ac463cb8673fc83065d3b0a22beaff9d2e08650 2013-09-18 01:23:58 ....A 240128 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-afd8503003847ff3ac9842b082ad0d72aa937a667ff956649822170ef7648d43 2013-09-18 00:34:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b0047638e62877db6d4485648acfc2210e7b7e1b6327185b5626e0a716141caa 2013-09-18 00:17:26 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b04647fa787cc7ab92459afbbc5a94c3867894514c3d8d121e389af4e5a91225 2013-09-18 01:19:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b064699fa509d3beca81418fc8d56f4b7438fcdcb61649541afced8b4321437f 2013-09-18 01:40:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b0783f60e7917a277772c8d90d8ba3166f0b3a83b170851846bf036c44e60f40 2013-09-18 01:01:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b0a0e238331d546993a6be1854d5935c8ad6fa585387a9cafe581048c84e22a3 2013-09-18 00:54:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b0ab7b183a87c6c21da255b356d742c92481c812abb9ae66b361a88ec901dc58 2013-09-18 00:49:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b102440184a789c5e7d399b0b9ca76f8c23e35ebfe91678ee33418a6d90bf412 2013-09-18 01:33:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b15fa782f31fcb02c5cd4bf5fa78258ad8fa7b86ed85e89f59fd71f97649319d 2013-09-18 00:09:16 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b183c224bcf7b4f497a12ecf7d9a307707efbddf012ea04710a5894a5a178a26 2013-09-18 00:12:00 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b188d18af84a681bc0f5e67e330ae183e42805492b8f4838008352b8375874d5 2013-09-18 01:15:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b19138d9a6099765664a5bb221c1e6fcedb3c807cc4dddb67a4792dd7aef74db 2013-09-18 01:37:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b2254ba8aaab8a65f8cac7d982df5b659ebbdd088ed1424a03c0c00dea8b1622 2013-09-18 01:24:36 ....A 148480 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b22791d0f2f0ae0b2d231caf55d53afd0136d5155f4ea7eeea4e8b35a183323e 2013-09-18 02:02:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b24a6217cca83fc3c257c80813d42c02923b907f851563eb8c36c469a6e5b294 2013-09-18 00:14:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b25f7b1f9df23bab9791281661a6db1a28699458db380199fdfbac64a08905fb 2013-09-18 01:33:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b26ceeeffa08c1f166ba7a5f7e37d938dc24fe461669cbf4f4b7d211ed20e43d 2013-09-18 00:07:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b2bfd7a8d9823a0e9ba4dda8e1d5ccc71d0cabf3ff481c658e7a86a957822c16 2013-09-18 01:13:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b2ddf1cc1a33006fa5e8ada1b9f39c5bd08e03aa186cccc4c6f5173e7952a532 2013-09-18 00:05:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b2eeedb9f98cb9d2cef7fb2a51866a334d0530a2e8176d43e6e266d542911b23 2013-09-18 01:59:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b383624124520003b04a9b6464a54979e986ec5703258db84f79e0ee09196a0c 2013-09-18 01:07:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b3993e500fde06c63bfaba7dc12b7fa4c5d0309abb1934d2bd3d6f5c21581d0b 2013-09-18 01:16:36 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b4078c3c790817866eb6ec945986074e39459a3aa2e4e52b5bade47db3755276 2013-09-18 00:06:18 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b4080a7ed8a1b8c4da0ccb38ad059d96a21c3b24093b619514c0aa419b7c463f 2013-09-18 01:03:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b4edd71a2c725ef9a527c9e4994c22ca65215dbf45a019123b47344bfec8d6d4 2013-09-18 00:21:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b5474e060d7aad3b498cc1542152faa60108d0a4dacc64bf847559250e41f3b3 2013-09-18 01:03:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b559d58f0715284ace21771e4de15fdabe8ca4c77b163b635eb07f28e2194b47 2013-09-18 01:11:52 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b586ce7a71935cc15ba2b88d731735382ac06fab4ebd9393359bd69e730ef87f 2013-09-18 01:53:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b5c348959652d1260c6490c589debff6f428121610e5ef7c0801545d6b323f8e 2013-09-18 00:09:10 ....A 228864 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b668c4c0f47db2fccd8e9c8c117ea095004f26b6d5d8fd6648b81ce8edf8054d 2013-09-18 00:29:20 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b66f2171af40b105dfa134d088b971ecc4d2f24231f98214a3fffa369de29ef0 2013-09-18 01:04:04 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b76a1046534089794821417955af85286baa62b0a697aebf815937e83e74eeec 2013-09-18 00:33:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b78df0f1fb2552696c68d180d93f0bd227f6000514d0947bf57c7c604d5899a6 2013-09-18 01:54:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b796b2cedf6e035075dbf35d15d70369eaaad2d4dbeb3b008c36254af3ae00e1 2013-09-18 00:34:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b7ca88274508dc7d7b46597853ef16429da7fb17d009683c2b18beb3607af136 2013-09-18 00:48:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b7ea328dc323af5571e3c997e204903e2c8ea37c4e79afe9798e60b6b5360515 2013-09-18 01:05:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b7f25717d27ddd28d09dd3e552145daa844133dc7d9400782f3b226f670e4baf 2013-09-18 00:20:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b8791cb19e68abe650ba2022d08388d4877ccf8f5100734f0ef6eccf415887e5 2013-09-18 01:57:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b8d1352938477594aec50a2686de61c072a4404812806573bcf0734cf73cffc4 2013-09-18 01:32:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b8f504a80541748d65220d93e5d44700c05e164bd04ce37680718719618bb6c1 2013-09-18 01:38:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b94651c5a9869c5d569b5c3712213b0825403ced86edab010d4c06eb579803f1 2013-09-18 00:14:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b94ac9a15a8fec4fcdb9ae987612ac86168d25a854fe6f98ff2c7c4fff965b16 2013-09-18 00:16:38 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b95e199d908270780db3826caee68e67935975729abe54d87a48c59851eee05d 2013-09-18 00:05:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b9966f26fec11933d1329177886c38e71d2fb29bb4a2dc6ec467474d0b67ec68 2013-09-18 01:28:12 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-b9d124fd366bc98faede00a4ff9e7865791c5c75f6468cc673d662e45c9ae544 2013-09-18 02:06:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ba381490bdfac095280b662b03c6d05d976343f41aa424ec70d5032bb5b7c4d4 2013-09-18 01:57:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ba99f451f050dcbde42f2ec45a9accac706bdb0f9720d29fb9ca253d074f9b72 2013-09-18 00:35:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bb0bb78bf444cea99c617824f4fa901696ad8f65ed9a6791b9416f2d40605abe 2013-09-18 00:12:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bb66694ef89ce564355990152f45995ac5520f2e14795de452d5a0ac9abd56a4 2013-09-18 01:10:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bc1950f7e889c2c1d8f43dee9d695f846f61a2f9d43b7948f8b83f3a3755d105 2013-09-18 00:04:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bc26918d94643bda69a1451c199d50d33db1c47ec011e15553cece315a78d09c 2013-09-18 00:35:08 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bc4de5fdd0fca4ae569de536beb29c3d15fcb13e1e6a1871ba614e0bb319091b 2013-09-18 00:25:34 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bc55fbfaa567f4136c157e92f0368cbe9f82745222487f63a390b5a3cadfe330 2013-09-18 00:17:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bd941d1eecf3180237eb5a10f7ace9ffbb6afa6114e414cde70bd88b47dd8d53 2013-09-18 00:44:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-be5b50f144a9e2cd51c600f31e83445f09c79fe7a756d518a22ebe1ceb008c5e 2013-09-18 00:51:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-be5fcc7cddfdcbfd44ae3440f3b6eb6052b95a38afc8142fd82d9b0b04bdc2c9 2013-09-18 00:53:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-be8b896a462753584700ed91032361d18a01627b1ac292a04500b59541117c65 2013-09-18 00:43:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-be9f850a34bcd69e48ddfe28b7108a4c31ee3fe76c937187b4db0698ae12aa51 2013-09-18 00:48:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bec5b7acca2cfaf01f4b450fbd9273cec02bf0adef98ac56eda1c07fb2c328f0 2013-09-18 01:00:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bee7ddd69ff04713af0a8d11f155f8f05c92bb419060bfb3324a86c473df4c97 2013-09-18 01:32:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bf2006edcba229ceb3e0d21b64120fe81ae0b5fc105ae15f4e5e4e54773f82c5 2013-09-18 01:56:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bf478a469d949535b4950df007a5143f8fd39380fadb30414ed718fd9873e96d 2013-09-18 01:42:22 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bf594117ecbc360e225ce08ec46316cb2dc96f388af799a3eaf9782868f95ab3 2013-09-18 01:53:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bf849a13bd451f2dc3c8c6c7149c18d8f8ad34d759785bbb089767f62dce8137 2013-09-18 00:29:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-bfc12000665206f7fe2d8c4dc81b8ad880a469210b7d0745c0e518bbf02600eb 2013-09-18 01:27:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c002e750745134ef19e702fc99fb6bdd86115f0a960ec396a15721c001e9481e 2013-09-18 01:21:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c01d8393cc6e0a3d0bff357d26ba4de8e7e01ab54720e94af4359d2d803889a0 2013-09-18 01:08:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c01ea444df3090d549b9d957131fde830fcbef7035d53350889603d2268774a3 2013-09-18 01:08:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c0988052ba63f58ab73bcdfaa93f66a0bca88e3e726eae492c4c8b5370dcc4a6 2013-09-18 01:15:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c1016397968eadcfe01a46ff48732da6909f7766ecadc919d722057f775d7a63 2013-09-18 00:49:08 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c12e70626ee0c45ca27061d0c0b4dd30ea5ee1a1fc09feb19615c429ef8cade8 2013-09-18 00:55:20 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c17f0f97022ac4c61063580ee801e28fba25c8c16716902ea57d7433b6f2d93f 2013-09-18 01:06:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c1967de093cf224809b26c36c6e1fff11e663450e3b7274ab02fcf38ca9cf3dd 2013-09-18 01:23:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c1b6e61a1d98b8cffdcd01f6014fb68ce237f4014db80951f30ccd10daf03976 2013-09-18 02:07:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c1c5eca422fa25505c58050616cc835379e7df93a402b7f3cb5ce5f69f35ff43 2013-09-18 00:17:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c20b5fa23837382b09614562724fec996e70f03d97e83ef21217aa8d353db2a4 2013-09-18 01:47:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c2245ae9976ae46fe68f8b7e2f6caca1ae2d95a6985a918466fd400a3271a1bb 2013-09-18 00:44:04 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c298d35ab5962a7a2798f04d3515a9c30285cccb7d7663029f73a937aeee37e5 2013-09-18 01:03:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c2d7447e5739e4306236464d86777f382b8d9c66083cd3bcd366e804ce6b3291 2013-09-18 00:15:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c38ea9d047413653a393ee082cf2516f8fb23f4ef2962f8b44d8145d4cc35fe5 2013-09-18 01:05:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c41f4afbe35ef7f332ebce5bba285307130d59a98cf6f3158d9aaf0a4c450ff6 2013-09-18 01:24:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c4454632b11f51f008cab53d2683e5e9e288d93037f5d35f900d7775a69e6d07 2013-09-18 01:52:38 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c4e31e4a2c991be120b959c10e1831c489940d493cf051f37679d5eaedac89a3 2013-09-18 00:56:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c57e3cff351142e05657c8c45644a25af75faec34b0c6891a9c6a2b1f6666f0a 2013-09-18 02:11:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c60d1441553495172fb5367ba57e1264bae54464327f74e7909a26f40680a7a6 2013-09-18 02:10:06 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c63aa0695b7411eb88c02c551f14fcb5abb31ada3f8dbffc3f792d1ce73363ad 2013-09-18 01:14:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c6502d1598431024b5e9c8ffe0a4df84371c7a986eacfca833d3f29fb34633b7 2013-09-18 01:07:32 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c71f3e0369e41efe76326205ddf770a716efb4019673975d03168f065abad0e9 2013-09-18 01:13:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c79c9357487885a69f91257ad7ed636400494c7319c44255a7e0378bc781ef7f 2013-09-18 01:17:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c7b0932b2bfe41dc0423f1cee9ae60e2ee4a47cc48a50d10ce70a07f922f04ff 2013-09-18 01:11:26 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c7d6f3f362d8bdc2d57e5eba875a5e28cdbd5ea04fbc3b115689040098ed47eb 2013-09-18 01:24:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c7ff62a34eb4b5a9d934f8bd8986ef3527d6f3669c6393c7c069a3c113af389c 2013-09-18 02:11:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c85de2f5db963cca0652147754ab7fae1c0d5f929c5318ffed6d9e3e6b54da7d 2013-09-18 00:41:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c87ca5a7992034c77913f1e7fed5bcf37d2a569f88de14d9677ccad3b2374e58 2013-09-18 01:07:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c9127b12cb2f643713aa8ef112d560898f99698a8943a2a6b57a2717fa984c03 2013-09-18 01:36:20 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c952d0acdfbeeaf74af72952fe3a99d7077caf04a329e55a2e5fd1dc27434df0 2013-09-18 00:32:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c9876c823b1bd68a872537fcfa0d593f11c3308f801e51c7566295677da8c880 2013-09-18 01:46:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-c9fd5a1468db5f31d0eb8a8f3fa1b3f161f0ace38d689e476c34f0ac134b2337 2013-09-18 00:52:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ca1fc675e58f84d3e5dac439bc97a891bb7d6708df660cbe246fa5b12c2d6d90 2013-09-18 00:20:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ca838680133a027ccbaebd8be7c54b53fef854816b09db304848890ab631904f 2013-09-18 01:13:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cada2ef4fe7cc3e20e8864158d9ff584f6d98bf2c8c252d6403042b34d4833c1 2013-09-18 00:09:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-caf85a1e53e7bd4054cdfc0bdbcdd6a2436742d9e24515ac0a96ea772a9b3d86 2013-09-18 01:05:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cb85a66c0ff2e6735d402d54ea5d87d0a02f33269b273453533e661773e95ed2 2013-09-18 01:21:28 ....A 97311 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cbbaff07e40727de06e8965f7aa44842c50a712298d6ae92390196f1a7cbfe18 2013-09-18 00:09:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cbcd471710a9a22b7c993aeb6657e8d3f79b29c925a7f8c80c7868a66368f465 2013-09-18 00:52:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cbd558c319b8924bb00d3e8114c009ab7fd193f9bbfedc4c2dec443e66104b6c 2013-09-18 00:29:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cc6783b097c60a0933f02337446a699149061f8d454e9fbca4df040f4a47755c 2013-09-18 00:18:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cce037ebd6830076ff9536e5fdb34284443b516688d35346d6009837d6a67379 2013-09-18 01:10:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cd4ab02e9d185de5bfb29959175125e24a43b57bbf1d6b92de37b6d48940447e 2013-09-18 01:12:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cd70a32f22fe06e5a0394e26400811aab98324d6bfd1de19afb3feef961aa784 2013-09-18 01:16:40 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cdc37e6ca0b82920c6e26f55ba8bec4025832d7f44034a80758406b81f936e86 2013-09-18 00:45:32 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ced720eae18fc234c5f1ca7730e3f56678b1ee8633ec543d486425b70a59289f 2013-09-18 02:02:14 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cedb6eab499ced9b52870bc93a81579f890485532c028650050a8257c41ff614 2013-09-18 00:26:24 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cee19f50c2b403864b13e969bcfb28900632702c229938f65c12ab6ef7df0fef 2013-09-18 01:14:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cf4f4388b729959eced142e2706835ae6334f653ce5b575b9c1f88d4d98ab2b0 2013-09-18 00:50:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cf9d666ba2d6860eca3ed21e508ca6114ffc1670369ab365bcd62b51a4289798 2013-09-18 00:40:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cfe415ab95f74ddd77c6b0d088173ff8ce558223c3e25d7fc57d77e05d131289 2013-09-18 01:17:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-cff9df5ddd0391a34bf5e0f9d56da9d6f8462d95ab5b64d3e9c533fb187f17a1 2013-09-18 00:13:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d00b9ead0d4c9f07909c9798bb6a592287c746318f330c45cb044a499b446677 2013-09-18 00:20:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d0555f481ca673d5ac9e43e65b18ac798d40976fc739c7c43b0f66cdf7f330b7 2013-09-18 00:04:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d090e136a7933199b4599753f50ddbab51386cea64ae74b328fe249acb723732 2013-09-18 00:21:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d0a8713a17c9e1dc95ed8e77bffb52df3d28e99b3f8f535af1baccd9411289a9 2013-09-18 02:00:50 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d0f2bfef76f55715c788b9d53450f2476475de6ac2b4b15f09cf01fe986ce0b3 2013-09-18 00:41:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d1256650fb0e16b19cc8c2f3e0ee7d0bacd04cd84bc873e4c4bd7bdf02664665 2013-09-18 01:53:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d129f7da9a96b38f3e2c03b45b6881ee00b3d82a8aedaf3b0430141c8a4bf03e 2013-09-18 02:06:46 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d144e6a6f59a380bac86638fe5aa34b3ae9671831bf38a7dc20ff9bdcdf2ae22 2013-09-18 00:32:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d1888c2ce9f99c00fe067c8b702336f4ecb21bdb657c5314443583b1f67206ce 2013-09-18 01:26:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d19b45a548fe5d03f43f67e2b903bb15e8495174aaa21d3899f5c3f1eab43593 2013-09-18 00:43:48 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d211b1e77745f0f2c0a93334ab50398484d13b8bfe71f3b6da5cc32491217129 2013-09-18 00:21:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d22d324fbc8c09ebd21f3302841c249dcaee83d24a529e02776faca1fcbd40a6 2013-09-18 00:08:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d231f1ce25dd97a63fcad56f7e2080ff5ed393043e538e1254f2b6540b599a4e 2013-09-18 01:33:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d252776311d96360c4070d5058b65fccbe9c524126ba989f540ef2ce7856242c 2013-09-18 00:30:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d25acc89b10d4ed3a3c0699afc90d1f7ba13229212c6f0fa186d9024a9eb2dbf 2013-09-18 01:38:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d27283a4c4272ad4eca5817a501cada203dd1642a1b6c837bd19cd5f55569b5d 2013-09-18 00:55:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d276aed9e42915f18efade4cb5252bf6b00473a1b17619d47f9178697e2903e8 2013-09-18 00:36:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d282811e8edf325cdfda00a5547065be0317a0eeacf8a890039dcd310afbc3a7 2013-09-18 00:54:54 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d2917c255a439975ecd8f9fb7329b5afb10b48835a17ec08a7d3f3af795cc634 2013-09-18 01:07:44 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d296008e0f25595ca068f9b40909aa6736d0f3007461b505c0bd3ca840caa3be 2013-09-18 01:08:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d29d9f4f9b969949703c09364177d6fe1ea7b723cb502b15364b51ecc570f2b5 2013-09-18 00:03:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d2a315094e8415f4678a15fbf5853641a69a985a12ff39c1aeaab73ff8a51688 2013-09-18 00:27:14 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d2b401f89352e9d684d6b4af8f64905714579c5452bc71226520804e8cbee70e 2013-09-18 01:30:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d2c805f69b80ee499cfd3118efce07f2adaab3bdb9117e1338ca26ef06af2a94 2013-09-18 01:57:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d2c87637f4dac73f6c67a1a40b1d1f8a410042097f6caaf290ae470cc46d10af 2013-09-18 00:07:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d316ba9c8f964ed531ccd6f616dfe115fe65d6a017471157ad1ccd65f9de18f3 2013-09-18 00:40:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d34902e9bed0e31929aa1d2dada4a465f9a087c3d09421a492169a2f10c3e6ce 2013-09-18 00:31:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d3c90765ab6140ba165a86079eaf7684f20ca70d3c1f4e285c3599e77664fd9f 2013-09-18 01:18:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d3d9fbb07c5005cb3a1d75f0d3e07b003d23dfeb0823b4ac0c95634fde5a06d9 2013-09-18 00:14:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d3db1f449993ef1ec88d1cb3042312eb7699bf8ec422371b4b83fb4372912781 2013-09-18 01:47:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d3ebcfce81f69104b8a77cd1150a7c17a66c2d96afdf2954fe1d657e8c45ab6d 2013-09-18 01:23:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d4032de4eac81918a4dd806fb6099a114e5f0723cf65ed3211cc3ea6a839f0a0 2013-09-18 00:35:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d4272a074ae51f3a00bf38331c48d6d361bb021020ded4f1342b5099fcbe94a8 2013-09-18 00:02:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d4384c0337d04ff992e37a719072d4a61f1e79be48bf6d62895f9bb1ece02278 2013-09-18 01:31:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d451bc1d504774f4e2641d39ac60bb5072570022fbbfef80f54decd341b05f2b 2013-09-18 00:09:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d457fdbb692d7b46566ec3da39acbfdfb3289b1b65e25528bbde0ce274e1b3ee 2013-09-18 01:08:10 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d48a596464b37d1b3f4eba8b53bc11c19101bfc94ae57892eae5529549469c9f 2013-09-18 01:31:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d4be7e8617caebf3be272a8b61eef342d5bf658e1bf728475d064626bf973d3c 2013-09-18 01:06:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d4d7cf8b635e267beb373053ba04f2dcbb45f0b87ca99591c820bad07862eb11 2013-09-18 01:09:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d4e318805f3d4d381d2302b118adecef5f32c68edf3988d5e7c256a1506f6b0d 2013-09-18 00:59:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d4ffe6bd8369e2a27cd54f52ac1aa4dda8b5edf61816f2ab982336ace3ea2518 2013-09-18 00:12:30 ....A 105984 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d5054d1f977bbe818280892ce088a4d473e9aec7fed6d99cdfec706914e8c2f2 2013-09-18 01:47:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d51ae495573dcb2835cb87de3b11d4e2bb35e970f3fa48f5c2411d9767cfeb91 2013-09-18 01:58:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d52b9fbaf1c709f7238dc53fecb93850a99abb447db484073996ff7b3b9a5774 2013-09-18 01:26:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d52f151b3d01245ac727ea1d7e121563fb334f5dafdd32c1bd1f6a7a1420af82 2013-09-18 00:50:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d55af30aa26778424524b1f666b9c9c997bcdfea9ac70b981363579b2c41f735 2013-09-18 01:57:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d561a2f788adf1b2fc74ffc0cbf3082ad8651a4491bb7c1ea860a929826c799e 2013-09-18 00:26:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d5ccec4115823f75a23f0e2f7c1d84234d93d87073364a746f5fecff3a4d2af5 2013-09-18 00:36:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d5d0bdeaff233a5aa31e9959f80b9083ea133e442bdbe35d0a32c996f4fc5b24 2013-09-18 01:30:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d60c4cb3ca5a72bf03c696a250481822f8c4be8dcd6f917016d1ad7da10c7815 2013-09-18 01:07:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d63cdd44aede081749317bb2095db8d79d6ad3bbe16684bc1324c21eb491fe60 2013-09-18 00:06:42 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d64102a821fec0faf37d227b5ddb4b600c6f5cd1a15f7ecd66b042844cff8322 2013-09-18 00:22:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d64712748f492f3f1a62ec42dacc491d81cd5edd6f77c032ba2efc08388f0fc1 2013-09-18 01:45:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d692054f4b8ac6b2802db13832e71783319a0ff69583bd6d2b86e06b73bc72c6 2013-09-18 00:59:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d6c951569ebbb6715a946fb286000101fe4c9f637f1896a07bfdfc0375e662a2 2013-09-18 00:51:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d6cd3ce4431a13021a9a661655468ee3b1295739ea5b5b06888111cd4fd8b48a 2013-09-18 00:08:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d6ed7d431147f71dbff70f764dbab34e47864d3676e6ea58b85a557e1fc36891 2013-09-18 00:59:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d702f2a3d4c672bb48cf1430ec0a1750e1938cae9ba4c75e28c23ff45da3c40f 2013-09-18 01:17:18 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d71196ff7b4d5672e112fe018448e691cd1b94b8f4bde9355bbcfe1d536b4ebd 2013-09-18 01:07:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d716ddc37921c877d046a8a995e01e0c3e45651845d95ce615a3e2e14c417843 2013-09-18 01:35:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d7473a4c3fcee17fb72437cc32043bd93e48a20bd3150bc4b46dce1e7b8d308a 2013-09-18 01:28:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d75399a653e0e1fb775484f123a739f001455965e6cf24bb78f45b1d53dc5c6a 2013-09-18 00:31:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d75658a03fa32cd3f6dd50b5e0925e907f7087da89f8ead9a2a1a21892f9b883 2013-09-18 01:47:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d7a31c64af48b87f7f11c396211302da6976418f28a93f897456cf3d10bf67cf 2013-09-18 00:59:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d7c5e240b3a11bc4b3338087c1511e524a75fa901770287dc189c76b2d975060 2013-09-18 01:30:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d7ce4fd47a5efeede5a7b16a24ef70848c403a665597e9b579062cebf2f0659f 2013-09-18 01:47:12 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d86e51a0cd0c147fab2232090240391e62f01dbef4259d504e197e7c5709b5ff 2013-09-18 00:58:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d89ab60b021413cc01bcfb46922161ed53c3fa8ec35ec6988aefaa3001e4a6ed 2013-09-18 01:27:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d8a703b7e393a635ac04ef4a2ad7600e68bff9971cecf346f24883bbd9cf8d29 2013-09-18 01:01:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d8b9f5f4c773a857912fd30df83ebecbb45e4e637f80edd194be5a15d2e6d994 2013-09-18 01:31:08 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d8c27aac901208762f35b7d305894e09ed347c51cece586a73c2b7179205629c 2013-09-18 01:09:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d8d1ca81df4abf8e9e052693009b657e8a8a87a487468c81d9ba7ea692763de0 2013-09-18 00:32:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d8d8a17abd1883ebb2e30a9c0ae5289e7b2d28e5ae4e02d35ac846eb9f10b0d2 2013-09-18 00:58:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d9224b4a729a26a37f52c8f1b32b9511c152f3cca496aeb3e62a0bb237c3220a 2013-09-18 00:36:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d926bcfecc0638aeb46fc1301b8a9d0d14c7ed34f21282d56e321cafbb7161e4 2013-09-18 00:59:44 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d9574c87ba26026d6ffc357767b182ceca75b12e3865ac0bd536748d6ec29d57 2013-09-18 01:54:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d97b7dccd65db8f76f9264ae01f97cee9e997c40b8d04d7d4412f3c2ed2a30f9 2013-09-18 01:36:48 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d97dfe55c9036941c4facb4d4c64c43f7b4db62dbf2c11bf1dcb195d9e31de5f 2013-09-18 01:25:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d9a03b683e6a83232bddb5cf720827485f61194f7482cc558543f5e264bd9cc3 2013-09-18 01:02:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-d9ae0eef24df38c5bddd00139c34e19b8ddb8063ea9f7728cbea9abe6825d2a3 2013-09-18 00:27:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da3945aab5e162cc18a6ecbc12da855c3a6e9e01e79e831898644f343aefc208 2013-09-18 01:39:28 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da3b948c713e6057b1db5c27eb4dab09242508b98ce8bb591646cdfd0c3acc23 2013-09-18 01:41:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da69602696a3742b5f1e936e888263317b2c368a7eedd8592cebb33748c8e8ed 2013-09-18 01:30:54 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da795b60a2cf96d9e35aa08fe5ad77332903a8fe5b9921709d693a241e35d4fb 2013-09-18 00:37:48 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da7a1ac8988e820af7f3b33e80cc05e324eaf1760802a5252f781f4e0f8f7b89 2013-09-18 01:05:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da7f48905ce074fa231761324c1eca6e9d88bcb0185c1631277c5d7b46254080 2013-09-18 00:42:06 ....A 230912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da8dc445e99d84c323ee972334515bf3ec0cfa3b00d9924360d36e6afd87f856 2013-09-18 00:48:36 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-da94f4805a51111bb41b9a7d59ec2b25e1136fdd438b088cc00c5b4754a18fce 2013-09-18 00:55:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dab034771967c8d180f6b68e85ba861a813dca26dfcd3c94a9df6dca85530770 2013-09-18 01:30:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dab2083af593f070ea54827b3681866cd4ce2caa1e2356f77f561e9aae47a344 2013-09-18 00:23:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dab5f49ce1d189227501e1d15946690969ebc44afcc5b33be6bc1063031c80bd 2013-09-18 01:38:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dae824b5459b18e887718d59f726bba8d58becf4cc082a43d5aada5b18cf3b1f 2013-09-18 01:03:12 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-db64796356e5de082860543cc3f3f504a7e4f9cdaaac05cea7b9cc3311716278 2013-09-18 01:18:20 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-db72819e97f84849f61b62574099699122e9842b4046300608391730e447ab60 2013-09-18 00:06:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dbbdf7861e839d86f2a5a7e73627561c91a09eb3147003186b30e6e524d87e22 2013-09-18 01:29:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dbdc32e0751209b738eed28d960923749498d687a7a82d66911174e04c860d30 2013-09-18 00:52:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dbee31546df42ba2b3c47d23fe9c28cd0522bcfc9adf3e80e9fc395d57b8dfc1 2013-09-18 01:38:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dc2407145b0b352a17d7373ad703119334492ad33b4f443ed984aeee81b0d702 2013-09-18 00:33:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dc8893af0588a87774ee07c6cc008eaec248035a106383f38b8fac77ace7fa19 2013-09-18 01:39:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dc90ebaa281787371020763fb7bb1bf426701d5b8b31bb1cdb0b0ed9894c4034 2013-09-18 00:27:58 ....A 248832 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dc9d5d1cd6e377fb5be7d538d397c9003425406c7c50260f969cf3d89e1b1f48 2013-09-18 00:46:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dd39499e4915394201b3beb0926d2294f6e686d97e41dbd0d14197f6925db87f 2013-09-18 01:13:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dd47387e144d20556ba5383f11848fbafafd9ec5cba00e526c7b0b428cdb2854 2013-09-18 01:43:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dd4823bff3286a308733567fd9d91c50239afdb2153a65ce6b19778edd6cd7ec 2013-09-18 00:36:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dd4e7b5ce5f6cdb773dd827fb7984b08bc4469000fb640529f61a60e555c8210 2013-09-18 00:45:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ddbd3c36577ea751c41c0ec4bd7aded4e90246b81e702bb8d08bb4fb90554dfe 2013-09-18 00:12:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ddee7fd603470c87871f946e337977fe69340302b4b7fbadf5b6aa0ee8b94fcb 2013-09-18 01:21:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ddf1fb2606c72b0364164f6093f7ad086b4171ccea1ee8d1ce27a5ff740ccd89 2013-09-18 01:50:50 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-de28d714f9e321634a90b788a1f7d49157e1eeaea7c96d6e3470fa728b96ae0f 2013-09-18 01:41:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-de577a97508026408f2d188d4a9c52ee86848b66dad8cba749f0fef07ed69fb7 2013-09-18 01:45:14 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-de6b9e56ba432ceba156678751a0d86b56ab38ab0114a39fefae43794a468783 2013-09-18 00:59:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-de8bc6605542c1a5d695f743e18fd0e8d218b10253fa935188105629a13fd975 2013-09-18 00:11:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-deeddcb3e1ff4abf23814b118e86f789c670c8c51e08e5043717cc92c087de2d 2013-09-18 01:25:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-def1476a3e1068b811b2f3c14b3b4e36fdf6d278ba725eee3d14e03b9fdcceca 2013-09-18 00:47:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-df09234214c5b5a41e706707c39d27c6227fc14e955dbfa0b927b5f7939f5491 2013-09-18 00:54:02 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-df4236a8726777cc7a578b4e183dc31b04ec45a9910b14c3c463332dc4fb1c1d 2013-09-18 00:12:12 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-df4a9555d5ad5697e1c1cca50e8e0ba40b89d8018a7721fcc6abf1048d3c531c 2013-09-18 01:34:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-df4acb8401d2f9d84527149ea2bab403abac8c6b5c4f959186fc746d57a96213 2013-09-18 00:08:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-df83d3e260e79783d4d828106a8950877f334f0ad5cc78c08a95405b00926e5f 2013-09-18 00:49:38 ....A 133120 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dfc0143fbc741efed0be93cfc81413612c3a78ea8e34fceaa4b0b84e3768292c 2013-09-18 00:26:42 ....A 237056 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dfd46a5421a15b32b1cb016bf9f05a9efe9419f7d1fe9ab63e3de68c8a4e598f 2013-09-18 01:47:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-dfef7e33d38b3243387f9fb6ff0a2f95ad7c501458f9f90cca286910ab166c2c 2013-09-18 01:21:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0200260d8b04edd404e7b990b1df72fd1f59e0764fb42b37c7162d6eec737d4 2013-09-18 00:12:04 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e02b0545d56b26ab655305054c222723f31b129de7d00944774790b7445e132d 2013-09-18 01:05:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e030f857beff66edf6f5865e0c5b1b5dd7a7bbf7925b21a7bc6fd218d0a7066b 2013-09-18 01:36:52 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e048152bb600cc0314200ba1f6eafce1ad46e75a1996fb1bcdf7a560bbfe06a3 2013-09-18 00:59:40 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e069f807b230ee6fbfc7ddefbde4430aa316babcd0cad9c08eb0175443a34c89 2013-09-18 01:41:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e087f9e1c788b265017085d36d6e3004f7f203de0edf1de28940f989438644fd 2013-09-18 00:23:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0aaf2cd53422b692c896087385d2fbf4eb137f98663b6b19e27d5f206f95c83 2013-09-18 00:03:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0b21760414c700d0dbe3e49baa79dd4947e3ce6db4eac42327b13e9d16e0aa1 2013-09-18 01:53:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0ca4d51c8c347ae22d9a88c77ebd6daa30f39c3f8d02bfd98fda72ece75998c 2013-09-18 00:38:00 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0cc98531104ec180572fe6118fa4e7bb865b624e23d05119fe149432aaed443 2013-09-18 01:26:34 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0e886090f4bc67406b4da2e71dbc85692594b1b813d8157ec55c0d80f2a39b2 2013-09-18 01:52:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0e98ced681d29aaee051c239015cb1bfb36d79d01704e421246997520c0924f 2013-09-18 00:33:48 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e0ea65e302aa01b3bafdbeff1c01ff61063a9e7e0de102410523521654fac9df 2013-09-18 01:18:30 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e117fca934f5f0517b46e161c435023aa14adeb9bbab148fcd9d2ae290e8c178 2013-09-18 01:27:26 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e118cf70f1ea0be61f3c4fe123f7cc8481a20dc71f0d5f6bc3d15da9d50e871c 2013-09-18 01:23:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e124f4095064d0e9c72f4f455a0ae361047c64d035ad1ca392c7f4a66931d76d 2013-09-18 00:40:46 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e13ee5e150f2639eb9493842b971b6afc449bbd9e6a97c52e0b1ee3c723ae84b 2013-09-18 01:09:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e1922ab2cec97cef7a948824d2058e84f03f72cdf4c079966f19b14c22ecef72 2013-09-18 00:44:32 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e1a96975f650e8b313c71566cbf5e4aa85cc86c2456621392a12b5d905eae7ee 2013-09-18 01:30:38 ....A 193536 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e1bb1392bde59f2f0f5342ee96fbe89abbda4bcb32c3656b13a55342744789bd 2013-09-18 00:13:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e1bb3613e4616da59384f77cc943c4897cbf6efec682934cd322e9c0a04356fa 2013-09-18 01:29:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e1e7e3d8e87822c2a30cb55e14662ee0948944d01f9bcf7de8b58a65e90d9ff2 2013-09-18 00:59:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e202f474ce04103544922ba3cbdf82fab1bf1ef5c4f11f22a67b72bae220a89a 2013-09-18 00:34:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e2131000701e12f0f6a2ecd0c4ce764e72ac05ad8c765ac237c4646f212f7835 2013-09-18 00:55:52 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e234a46bf3287f64aa932f2d83bd56601ec04aab3a502c6aa1a08edff4ea9170 2013-09-18 00:55:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e235791862d692bae100dc5323f6e815ac91ce41f7a7d1d386368de48c75daa6 2013-09-18 01:03:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e25c596feef769bac72a5030d6b45234a30cedb108828574ae362501be975f68 2013-09-18 01:30:46 ....A 193024 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e27335191bffc3ed5268282368c8def2ecd307121251cdb93a40eab6e5c1fe5a 2013-09-18 01:18:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e2775c70efa4d63c67fa66fd572ac9ea740b0556e3c219a942568eac84066be4 2013-09-18 00:50:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e2f58eb01ed0d4397262fca1e91aa1a6a275203bd32a3dfd06ca8acc8408a060 2013-09-18 00:40:14 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e31d5da52ef0ffd5f8e126cfddc95008867d5bfb5162e8717de733b2301b51b7 2013-09-18 01:48:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e34583e8db691889c5b52c2fb08d229d1e9c5dfda5caf28bc0bcf2b13617d821 2013-09-18 01:14:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e36173bf5fce3ae2b75507d1e74bfbb598c77c3f6e6022a93d89d2ce2a4f2079 2013-09-18 00:44:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e392ee8db56160d5a9aa5f7551343765ce8785952ffa6d54bd856180a75473ee 2013-09-18 00:54:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e39b859e719affaf4acf11945596bca0e438df3facb7403e30e6eb27179256c8 2013-09-18 00:27:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e3a196b04cce52a683f514bf947143e744daf19bfc2c46b067e4faaa4ab3949b 2013-09-18 00:17:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e3a685c941eb78963492c2b287021b731cab34daa81dd27e99d8348c71b13179 2013-09-18 00:02:36 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e3e5b3362f0124b7ef0d0b6f4bc62a14580a5a427388a2cdac0e538c42ad9e46 2013-09-18 00:45:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e3f0925b681396ad9523c5818654dfd4811b5384930f19f7a352c42e5ded2167 2013-09-18 01:29:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e41d0467a8fddb96e1b9f458de95aab9a29ab8cae8a2db0295f02f643c3b007f 2013-09-18 01:48:00 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e4389e02730833c5851bd54b4315e6ce120d7a2feb3b21b5e9a884251aa0fc29 2013-09-18 01:23:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e4644390b9909ceac236163f87216e0305f847598279ac5c0092ba3896bf6f8d 2013-09-18 01:13:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e47664f7d40693afe9481a9dbbac7429ddace7cac96278e31d5892263bf0c900 2013-09-18 00:50:00 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e47fa1f50ae408e510efec20af0585d2935e7ef46d8175c93970a6b09556fbc0 2013-09-18 00:39:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e48623110be3e8c8274948a1900c477f60fe57df8ab1beda567fc3a1f668b442 2013-09-18 00:57:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e488af6ef1d8d86c3d34d17c681e31c8611724eb90f2475181ebdf8ef808c507 2013-09-18 00:16:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e4d5f6ad0d03e769961ae4301976c9b459debe22fab626bf22eb5f6c2c064749 2013-09-18 00:27:10 ....A 220160 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e4db08dd8b5881bd1daed1180b668d7c3929021373237f6bf11afb98bee82479 2013-09-18 01:54:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e4f8afef5e9428f289e3e9da481c7a6c4a114780ad5059029d1fa28e197c26f8 2013-09-18 00:22:42 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e51b2457be6f034132b46e0f564609af5c1c0a8a5970cf77b60cd8e67655b6f4 2013-09-18 00:11:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e53542c0a30a461a234fb654c6beb92a46cdf18b0791ce3f96f648ce7789ef23 2013-09-18 00:30:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e550f9d39f9200f54e7c24e02868c53360932aa534872a42ea7e44751b2b72b3 2013-09-18 01:41:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e5a1d405df0d67077fec24c1d43e48f2650e8fbecdb7395141b8ae6d00035909 2013-09-18 00:37:40 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e5de15706b668518f2a7d5638adff2a2fbec333c997f6641578bddc78d52ebdf 2013-09-18 01:23:08 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e5e6ece3db05fed2127d1c8befac71fcd5c23ac6476e155ea99b2c526d471730 2013-09-18 00:37:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e5e9db8d16b894baf9f98cb2a85fd22c5a7890ce47731f1de4753db2bd7166f2 2013-09-18 00:43:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e6095789ff16e201c0ea4c45f96d58be76b27e611bffcfd939c4ad191a7a61cd 2013-09-18 00:45:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e614efdf63494e1c080a6dac1ae44e895cd6c168b4cf3720143f8f7839474228 2013-09-18 01:26:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e61c561a0f9fa80065ac463189dec238a81a000d1e644f2264c3077cef3f2fcd 2013-09-18 01:13:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e630080ca3f15ff13e3d736cc4336d7a621878c9744bd7c1d75ce3e6dd8ad8ac 2013-09-18 01:32:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e643e4bd62735fa279041e7c87a0f594f64e906618de7762c57a054d4b04fc80 2013-09-18 00:07:40 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e66e83f35e9be230b86dcc0d0282a187a8d9b0e6722169c1e9efd3044d93b772 2013-09-18 01:04:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e6925eb2953804d7292238fab5e9feda189b11eea9cf4b148728951dcf5abe90 2013-09-18 01:14:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e6ad65cdeb1954971b714e41db236e189bc897296cf9e2b580dc50bf7e244fe8 2013-09-18 00:49:20 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e70d3e870f9e4716ad2acc83faf77b13189f2f2a29710001d4b0c992ed189df8 2013-09-18 00:52:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e75b87fb208a6c51121db5aa20dfc9bc063d79aaf497eeece10c42bb0e4e1732 2013-09-18 00:55:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e75ff9cf80fefbe730aa4e12ff74280e1673b590eb89ad029c0e55701d8d82c7 2013-09-18 00:54:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e76d22cc7d302fa7ac2f6c21c68854a16530d4d3bffb5c7e93ebe1fb32b99365 2013-09-18 00:54:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e7730758489633f7265df256f2b0cd40e30217d769ea18e7ba1982decd2177f0 2013-09-18 01:15:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e78c73cd975093d0d66db0e730384be9ac2da05a6be58d3da89011f69a8d2006 2013-09-18 01:55:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e7a497b305b7867f9eacce46f6685cb5049bb6352cd247a4c24052d4cf9a40de 2013-09-18 01:26:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e7aec6f6030aebd4e243320ee359f500f4119b8993e2fe63367562cdc1f28113 2013-09-18 01:20:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e7ecb6cbe37d1b285d55fc313c1e068feb4a4ae7e093684f4e9ffb0f322ce261 2013-09-18 00:45:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e7ef18b43139aa10a0831694758b2b531faf123b96db1e2c03c7236fb6d91219 2013-09-18 00:32:50 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e8adb12bc6bfebeabdb6dcb1315ad05816fc0a339ed9610ab05859fad0d3a579 2013-09-18 00:04:28 ....A 82432 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e8cefbe1d88a5bb1c5e66e18f6452e17f256719ba9edd3210189fb2d96a4841a 2013-09-18 01:42:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e9271acb248e1fa58f9f0658994b6b2eb6af24385775dd67d60b491061478e1d 2013-09-18 01:34:16 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e92dab32a55907fc4e4578b5b51df8eabd44aed31902e8d57184e62adc7797e6 2013-09-18 00:58:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e96ca8f17b78179802856757deb54b8fc52962b80c43b815eaf3e004410f4eb1 2013-09-18 00:17:42 ....A 250368 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-e9d02fef83400573ef7d8b5272c85e705e9e830a5a6eea16e601fde702fa107c 2013-09-18 00:36:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ea50d72cc1ec9c2344b72b0d58310efb659859d9fd8c0ebfa9d4b30db507f11c 2013-09-18 01:10:22 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ea6eeb19486ec3420a16d1d26ff51593185e06081e3aa409344e853be18a6386 2013-09-18 00:57:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ea73d0c49488ff855809aadfba796066571493c9d68a7733785182a5c80acf4b 2013-09-18 00:06:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ea7735094ea8aeba83e4ab6a7c965f6f8bd45fa4ebea81bfe6122370c8dca34d 2013-09-18 01:04:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ea98f2fb4ff2b6c320e0eb5502fd0967be777341c6901633dca1b1e73a90fe0a 2013-09-18 01:38:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eaa57bc6776afe4d4cad132a6941149c4216adf3efc6652dcd0e62f78de69b0e 2013-09-18 01:01:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eaa7823ab0c071c7653c9342387cb0bf1f7471c09158fd9c297d2ce9a5da3cd4 2013-09-18 00:22:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eaaf85f55e3831aadbfde12c0212ab32766a1545eb869f97dab1403049237d9c 2013-09-18 01:26:46 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eacc554816789709b2f78477e4035d84f7e7f00258b5d301c30f468ceaa3466a 2013-09-18 01:00:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eacd9c283898fc0f404e3450f68e5594f748b67a1b2f5b1ebdf4a9ed04247f7c 2013-09-18 01:51:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eb20063d0c3317cfdfa20a7f903b256c6080ea7c1a71e40213b529058da3e20d 2013-09-18 01:07:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eb26ec94a5d817ee0c756c238d4253144f8ac8c264b81b7074828bff763334cd 2013-09-18 01:58:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eb2dfa610a47ce2b13bae5148fff576360b4c652dac3ee9bb25828d2510a320e 2013-09-18 01:03:46 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eb3337a34f067a77c72d01dab6a8b95020e5ed66b5835de2cc17637b6d71d6dc 2013-09-18 00:27:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ebe68a4f2dd51b3ec8d8abaf6acdac7765cb31034022da362108f8bfaaeb3ce4 2013-09-18 01:46:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ec12dce4c5ec5a695fcc0807f0bfba62a5e9bbc1aab88511ba6faba4398383c0 2013-09-18 00:07:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ec2bc0f2f2dc3f906deb54b3a4b3aa93043e793911c201c1a0cd345ca4d17163 2013-09-18 00:19:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ec327881d5d16f74c013c0e16387576739bee22a1b5b43c234825253be32baba 2013-09-18 00:29:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ec372377a92785f0a877b8e9e232cb8154156a8f07cfd2876d13135ea1e1b48b 2013-09-18 01:39:24 ....A 209920 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ec5403e7c3ce6c6c2ee88f964b51867c588f14c8c1c7ff91fb8af194a130485f 2013-09-18 01:39:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ec65f98547346ae9f7da2fafb09652b2130e618a0dc87568111587e2a8c4f84d 2013-09-18 01:09:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-eca2f184a4c64d7a0378ab763681da3b0cd3e6aca15b7e02732c88c92e86942e 2013-09-18 00:40:46 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ecc6db1092496a01d87a7a00c5222fbb6a82a9d68ca0a7b1d3576e0c62c7956e 2013-09-18 01:03:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ecfc1dbe6777a6593e8b4d0d28df8b4459a0eecea04fb76fb23e12a53408bd88 2013-09-18 00:36:18 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ecfd5515d76f9425dc18fbc01f5e6043cfb23fc2bdb6ed43782ae15e04dc9179 2013-09-18 01:09:36 ....A 238080 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ed1dd35b488abd670d8060f164f40dce43e7fb46d4220451d2b45cb7555bf332 2013-09-18 01:30:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ed1ef4565a59a65f7ef799075dc991da2eace9df50f9e15fd5fcad5b4774c119 2013-09-18 01:14:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ed62d581b73099b9760f16a937caf2431b8954a8e0baebf0b538bbdaac0310a1 2013-09-18 00:38:22 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ed8cd83a9e2717946fe542bd0868576eb5073ed415aa403a945f89a751c24a8b 2013-09-18 01:52:24 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-edaabf986d65dc51f75136b01a0139ecd69632f81deda03fa3ccf03a5b4735ac 2013-09-18 00:51:54 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ef1babe0aaad2992f296ed8c5973d3eac084bb6ae78ea3e2377a4f8a55e47c7c 2013-09-18 00:17:42 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ef233be872680c87def3e4ec51c9059282b1931713626e28c382a0b26b0bf264 2013-09-18 00:42:28 ....A 229888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ef29b38919fb5a505177c912ede19913c0c5d7f0ac3a5cfebbf3f374e0e5e0d0 2013-09-18 01:52:56 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ef2e0330e635557c72f35639b1c47cc49d74617bbb3362e6bb178a353ff333b8 2013-09-18 01:07:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ef3ba6f04dfd8c5094eae017f64fac42686dc9f423fad8f75d5dd0e51a6f3ec3 2013-09-18 01:50:00 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ef5788c22267bafe105bbf1d93186bd618bc564ba2c9e48d5a67badcbaaa3d3d 2013-09-18 00:17:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ef8bd85c60b9747f2f8affd4501a3d7695ccc1cc58db6f8d3bad69f8a16e6d25 2013-09-18 01:51:26 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-efc4373a856f35b75fc554befddcf85337178391e0ea51eb2a61c183f223a086 2013-09-18 01:56:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f0107b88b0e35e8da129d3c5f35fd10c909c5db87c8a1fc168fe55fb4827e774 2013-09-18 00:43:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f0412b6a735bd7f8fc7676bd5dff31b6c1e0963a421018093da1807d276a2e7b 2013-09-18 00:49:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f0447fc170f4c2583f2eead340f4dfd6ffb8a2a5a2168f554da87e6e0e9dd335 2013-09-18 01:55:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f0799ee556d1254759eaa08d55cef4c1da9446eab100e0be0ec605d33d6c9ddf 2013-09-18 01:39:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f086a1cf3b89f118161b9b45e91ff18f0bce5f79af1e0b57f19a0f14b3c0093a 2013-09-18 00:46:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f09cd71bb47216de5c15e206dd499055a946f0e561b4c2145bf9e756fc06150a 2013-09-18 00:44:06 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f0bf48f2ea7eceee8c8644104c38d8081749ffd1740eff4bb8c7fccc26bff442 2013-09-18 01:47:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f10eae7eafad81d7df0856923ce8874916593d5c939ba21f1aef339494690709 2013-09-18 00:44:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f116c6eef3aa695ecfb919c319295b381f3a002d857d23ce94143c73ee2cd009 2013-09-18 00:27:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f4e68c51c4984e951473d39d036e5ad50819e3f6ea73d29061a6638bd3c2c9c5 2013-09-18 01:14:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f4e6e53b1124700449173d4724a0b4085ae29ca6a9a6b8c59b4c75d3bafe83a5 2013-09-18 01:56:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f4e7935cd2476b734987415b3e05ffca13b3664f2b25f72c33dbe677b891c341 2013-09-18 01:34:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f4ee49beaa906b9f8308abf828e3ea424b03a5a644ea3793d4f9dd6ba29aeccd 2013-09-18 01:31:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f4f4c34a3c2bf796580c1821bd5807ff4ff432abb65e49e0448420f9c841ce44 2013-09-18 00:23:26 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f4fd2957884394e1593254061887143425ad164010e22d49ad167bf119fa822c 2013-09-18 00:51:34 ....A 177254 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f4fd655da148b40eeacd502ae2b5698b3c2fb7b60f2e9002098dd521be26b41e 2013-09-18 01:21:46 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f569eb8458a2d9c8c17a4a1126441e1c39b87efe50b13e195f9029b409ed5d8e 2013-09-18 00:39:52 ....A 141312 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f57736a1dba153b2c527d988bb01c1a5aeab061848215c4e5cd93f35460876f2 2013-09-18 01:34:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f58da84423fcbc22fda7b117a7d6470ca032c66f6f4fe57196bf8f4556d3d41a 2013-09-18 00:46:46 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f598d8cf43bb67255df98361e68d79112d35e5d1eee66d07ad8286ddc4b98d47 2013-09-18 01:26:16 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f59abba3a75f4bb45bd4faf7238bcd4fb1c67c76c50381179098d3ba28a9dff4 2013-09-18 00:22:42 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f5a384f30773d6c7abcece75388c84c9977fff1da8ceb78969439fe4e294c321 2013-09-18 00:45:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f5b96d816c9d8cd1c941ee89ccb0fd8b8f45ebbd639eea3dc7dcaa071a9a250b 2013-09-18 01:29:40 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f5bbd8c092d88d7fdcbb2205c7bacc1be0e8f3a85c4a23f2e20caf9c6aa5b98e 2013-09-18 00:02:44 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f5beb3b8c1c99dbc16a18689340b968fd9d00fe5dba06b9cad56b9d68d56805a 2013-09-18 01:52:40 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f5d91e512300202acbc6946f18a3890bac74031d7bf8728abb7dbf2364cf5b47 2013-09-18 00:58:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f5f26fc0ddd3e0603fe5a84a21c65daff18e1f240a0ad86de4314ed04e1bcbd7 2013-09-18 00:07:30 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f5fd9b4413fd9788f2a4a0f14ec8e52b50f02b0a26aeabd77aae7e076b819f22 2013-09-18 00:10:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f611c779f69c2677bd02818bedaf11092d44d02959893461e3a487ffcfd851ae 2013-09-18 00:05:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f61867c8d2d52e3e6b3f94e6feeff10661159da37c6885a5d9e11df71fbd6873 2013-09-18 00:58:54 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f65524d532f334b951b800e92119fcada0e6b99e5425c0611b556cdb21225d5e 2013-09-18 01:43:36 ....A 105472 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f6aafaed8938ccae692917a8f1db75ad2fea1b596b60a1e995b2f638eefb9a14 2013-09-18 01:38:24 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f6cd591c194b2247b20ec27f4cd5376d42285ded622e7bee16da39225b1619f1 2013-09-18 00:06:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f6d3ae9a665276a6af7bf23c2bfd933c8f7c6218f69c97ddd2efa54167dba966 2013-09-18 01:05:12 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f6e69e074bbaabcaa1e1e6c3ed7774bb56445155f97a4e2777d30f78478abdae 2013-09-18 01:23:30 ....A 240128 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f70fcb774ff220b72ca1f874984f427f318708f64c9a627c32ac2c032bf16534 2013-09-18 01:00:20 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f718e23e75290d4c109b5437a369c744aba2c7dd269c6474c008ae827d9a7cf5 2013-09-18 00:40:52 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f746e2db11e02cfcc0f4d3436b2ae698a7b6249f7140f4fde38bc5cccd3b95c1 2013-09-18 01:21:46 ....A 82944 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f753c479d6783f1d6148ab4bfbdec7d064a736204285d8a9097d1b27f06f5d90 2013-09-18 01:30:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-f755167421160fb67dcb25f70924b2fd69b93eb9769a05eeaecf187fcc524a06 2013-09-18 00:27:24 ....A 86528 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fa93572057af904da4ce4b994f9efb48ba919d7851bc0c50ebb43cf7f639c994 2013-09-18 00:35:48 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fab61545942279c21e04b481ea6f14f97fca629050ceb75ce7f5990b8cd5c998 2013-09-18 01:46:12 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fadc918413b2528365460871de373c25c9170714bb5a38a46d9b0dacf7ebd0db 2013-09-18 00:02:46 ....A 102912 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-faf53fb1362e5e5d18b0781182108b23d559195758502cd94a7934e93f8da144 2013-09-18 01:27:16 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fafeff445faeb36043e1a097fe711aa28d9208d21b5eb2d3b90a080a172e413f 2013-09-18 00:32:10 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fb48c68358cf89c5ce2cd88aea2e2e7ec05309930b4ccdf571ecd6c1d2a10c85 2013-09-18 01:37:20 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fb5c069e0e686bdb2eaefd0745a0face4cbb07c5f94e30bb252c647a003470fc 2013-09-18 01:47:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fb6f56e61031870b490bc6119f55d5ac2ca25445d7dcbf30ef666332afe19a98 2013-09-18 00:59:34 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fb853d511933ae26f6358ee35f5721c978594c9e4d8dcd5f93de15c2208996c8 2013-09-18 00:22:28 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fbdfa5bedc155d75cce557945801873f9fb417b710761ae72657a594493098e2 2013-09-18 00:17:36 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc06b457b758c7144678f5908b58603a3caec8ceaa233ecbbf08fc17cd90358f 2013-09-18 00:36:52 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc123ff4ad173d4fd0d44d7a7384d60a2da6d1782d9be207f71f7d28e46c7bca 2013-09-18 00:22:38 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc592636bb7f9e108e31a80428eebea977e095926e7e1469f9e56e987fabc365 2013-09-18 00:49:08 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc70599b7a3540707443398c26af221271aae14271eb073f59d7cfba2fec1ec9 2013-09-18 00:29:54 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc78f1a42a053098577c8cf4897ef8da1122ed3225a623425dac49e410663268 2013-09-18 00:59:02 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc8a4cc9a8ba6c71d26ca15ed30755cff02a3e20f4b48a3c482b9ebdf70fc05f 2013-09-18 00:23:04 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc9469ea6aac6d9b9d65941a2dd47fdcf0b629ade993731a0a269e951177118f 2013-09-18 01:21:58 ....A 101888 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc96203043bc64c2b3418a95d4c6432afc16d1bd9f1561aa10fb07e84c537e26 2013-09-18 00:37:20 ....A 128512 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-fc9d68e2dec35d75705699be2cf0576e193aa78f4e922d34b07c346a952cea22 2013-09-18 00:57:28 ....A 83968 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.sjt-ff5565c7f8ea9371e932bea31d7038e60931f7dd2f8ae4811423fae6fad33dfe 2013-09-18 00:24:02 ....A 29188 Virusshare.00099/Trojan-Downloader.Win32.CodecPack.xq-d08905d8873c29b295c576402f671b04ccbbd14b29071b04fe67023e84936c22 2013-09-18 00:39:30 ....A 27648 Virusshare.00099/Trojan-Downloader.Win32.ConHook.aa-d967dbd792a0746fe72eca679b6f02da091bf3176b75a1ce2c40661088e87dd7 2013-09-18 01:12:28 ....A 11882907 Virusshare.00099/Trojan-Downloader.Win32.Cridex.llw-369e5cf11912b983e7089d11d6476448b7300e73f4b366bdcb55fb0471a36d67 2013-09-18 01:34:26 ....A 50456 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.b-342349394d05e05d7967351da506c04217d801cb8e086c6d9ecb6d952b52702c 2013-09-18 01:46:58 ....A 58192 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.b-a7715bbe8ac7a1002fd1624a135b96c3f30ad2fc0f96168907cbc7b7b7c77fc6 2013-09-18 01:08:24 ....A 14552 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.b-cf2d93629ecd915ef03b6c0fdad43ec2985cfcb3d97fe835967c7362d0eeb668 2013-09-18 01:18:26 ....A 88192 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.b-ddee77bfe80698d79c89b6f08d9e1f97997d8eec75f60c34cd4cca36e95b4222 2013-09-18 01:32:34 ....A 72288 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.b-e09ecfdba6cf26c7f2ebd523bd4b69e431c1c7a282ac85d958d0800d9e28cdcc 2013-09-18 01:07:32 ....A 112288 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.b-eb4a37f140c0a455824dc7cbcef6a3216ebed191f6814b1f8c1ac83b89fb25ba 2013-09-18 01:55:56 ....A 5211 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.gen-7645cbbe845f0b74873c57b468a2bda9dc372bd7bbb96ec32c70adf120b7ff3a 2013-09-18 00:38:02 ....A 5168 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.gen-93aa125b4cdb2a3eaf39ac27609207b2c7ac035a3250a33d7cd6071b4a189a56 2013-09-18 00:26:34 ....A 5185 Virusshare.00099/Trojan-Downloader.Win32.Cryptic.gen-f6514c47582de27ab994c0a09e54947ddccdef6dcf7d07fca23b92417d03fcf2 2013-09-18 00:22:46 ....A 22528 Virusshare.00099/Trojan-Downloader.Win32.Dadobra.jl-ecd864c6fdbacc2f9fc6aea685210db1caaf6c0d853d5b2ae3a3daf073118c2d 2013-09-18 01:20:44 ....A 192856 Virusshare.00099/Trojan-Downloader.Win32.Dapato.bds-0d963d795ff4a3b9ef4dcfdef6ba92a4d7cc56e4c0db159410763c5eefe939f0 2013-09-18 00:58:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-32449fcede22e600eef7b3bf83425fb1d6e645dd5e8262b47cda355c3aa85984 2013-09-18 00:44:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-336b87174ca0477fe454b55388b2b8806c30f94f68ff2933d9c73deaa4d70278 2013-09-18 01:32:16 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-4233e1a387b503c7e8c5ff66d203912c9da4a19ff10cc740a32ce0b928c540a9 2013-09-18 01:24:34 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-4310e524eb6eca2b25d165a2ab2cba759ccdbbb8d4e904c29efbe0c6c9aef415 2013-09-18 00:22:12 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-43189147c89f506e4fbc8d8e277daf10a9cc97a21fb934e8a7e602819eb13ed8 2013-09-18 01:32:50 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-441dcaec093d336f3478bd7b1cfb66f036e0bb6276deb89d632e4e48c68aa942 2013-09-18 01:49:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-4924531508e08008c9845ad516d984d005e5dda901fd74aeeda1f2e912f15fab 2013-09-18 00:30:42 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-61d30c73779e9769e594c40acb878f51b00dfe725ea9de2b5c2232da9f2d1a37 2013-09-18 00:53:38 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-61ef3cca938ff2daff848632079aa3befbf33ac9fc9864a985308530a500796e 2013-09-18 01:03:42 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-75bb4367cafcb94bccd129e7325de7ecd949037f5b76bdc393bd865427d2ee0d 2013-09-18 01:12:08 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-79aad4816562e6d9e8420e766af3e4bb86674c6cfc36eec65548cdb8bbbcc0c5 2013-09-18 00:41:44 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-809ebb00b7f248dafb7d4eb875f320cd68c490bb16bfb6b6f2a1040edf6578db 2013-09-18 01:15:14 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-8127b62536f23e099d25382ac933c9515f16a64a850042377e31f2b3cd089a8f 2013-09-18 02:11:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-81ae9497e169ebee391475b8bf4a8da837a18795cd65db509ba2486a0c7dd215 2013-09-18 00:22:40 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-8320ad34e55bc0f673225a50436376c3ed97873e1c4ffff991d332e6c4c6c722 2013-09-18 00:56:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-8517839b4979cb9a0c74987f461377c08b4d53c4566c0e8b6a8e4552b53cb665 2013-09-18 00:25:34 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-887a1375620e098578b01407199d1b11ae336d1f2cc9eaff31aaa2ebe9dcd754 2013-09-18 01:47:24 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-8903171848d9143f99d53f69434525458aa78c30c5374c93f16c09f7895c444c 2013-09-18 01:06:04 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-90a09a42de0bb6ccfb27b59f325818d07b49cf96fe811c2de62e5083ead16532 2013-09-18 00:43:08 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-90eb00de046b46178a483e0cfa7dcd04ff3bbd6c34edca03533157ef340d8009 2013-09-18 00:57:30 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-91529cba48193e255370b9ed770749ccda0b0f118728e7ee30ac838ea799011d 2013-09-18 01:17:08 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-95c1176b9ccade3a7c3a70a35afdc964ccc168b17e2d68c606be89f9055d8404 2013-09-18 01:09:16 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-9699268574a39670dfdc58575e5a7d2d8ace0c26c52bcf003b5a4ddaa8beb0ee 2013-09-18 00:05:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-989fe68e43fb901024cb4f2e5d0dc3d2402d731aa9ac94ce1524362c19fba6dd 2013-09-18 01:54:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-98f3f29eadc1e886ab36066e6a0a23aaa0e9053479ff7ca516fe8cfe8da4ab0a 2013-09-18 00:20:58 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a1bba0891f5a9d2f798ecbc83cbfd3b2a8549a0234a967267daa67e10a46bdfb 2013-09-18 01:17:36 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a4967f6719c8dcf8d472997e03374036fe398099963e4613a9f69ba91b48968e 2013-09-18 00:24:30 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a515d0d02f1a3287b7959af692fb233983d039b5b5a9886c1d1358d12b0800f7 2013-09-18 01:39:40 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a6e38e5e2f6a90ff0531878c4744a4685bf54103920c4fec14b5a07c0a4affde 2013-09-18 00:55:00 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a7d61e8690ffc7adc6c5cfb569b6a7c71cafa6fb0a34a73973ba03db10f03b14 2013-09-18 00:16:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a96bf644d74c7da54fb6ac3f3f770a397a4177ef8a527b859934b57711d5933e 2013-09-18 01:09:48 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a974a16af7c84c8b830f7d6d7afd1bb2e3b6367c54e6dd96d92b686c6ee080df 2013-09-18 00:42:40 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a98bd792d27f8356c878a69c2a653c195563125b16f49de03f38ee0a495c2f8b 2013-09-18 01:56:00 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-a9f2f7e7a8c0471ae1416c948a6a9120897506d33e8a0cdf544321fc13336be6 2013-09-18 00:26:52 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-aa4a7068383a43f5e009fab6d5bffea24e5d5a9f3ff607e6cb56b2c7040796a1 2013-09-18 01:59:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-ae5198c88c0879082f7d76bfa3057d1a783ec487019c6cd223bed59124a027d1 2013-09-18 01:37:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-ae919a008a94c23467229002062d7510b5476b5311369a0f97bce29ce840f023 2013-09-18 00:36:12 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-af1164cdf82ce1f0f47f4d300466c6f6d7018616703b0b6f788dfdda1efa55da 2013-09-18 00:37:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-afc0e7c040088013d5211d38c9033f942d4480904421e8bdee681ac62c719261 2013-09-18 00:22:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-afd70c85818e3ba47d5c8f101c0d6da3405e472cb45951dadba0c7fd8b1e9b34 2013-09-18 00:27:50 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b053e8f886c00f7d1a410e969e112349f9bee9fcd201e27424a57c192b54ef18 2013-09-18 00:34:30 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b1ba3148785a2644fa49af0a71698d501ef1a11bd9626626b2ed589bb073941a 2013-09-18 00:30:52 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b1ee5889ffdf244efda912597aa6f9e7d13ebcc4f83a94456962f32cb81ee197 2013-09-18 00:05:50 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b4ce8c1d80f866711446bcda493e518261f30109622904c047c54efe5a6e0061 2013-09-18 01:35:08 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b65fb4d9329998f0dc38e901a654206bd31a7422814770e055f6c7f6c6fa45df 2013-09-18 01:55:18 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b6bb7412225078ebbccea838ce464c179be592570cd4cb3a46d69cbc4a491259 2013-09-18 01:00:30 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b72149993e02d919aabf7168f7c9d1d0a2f4e26bcf9fbcda4a2649e55bd83b4d 2013-09-18 01:07:36 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-b742d26ea4b86be6c9a425196b7a35078d2186036b666c88d2f963754fbba42d 2013-09-18 01:25:14 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-badf36171609de9234dc1e762b31b5455da2dc0d45e3916644eaeefc414b91df 2013-09-18 00:12:22 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-bcde5c5e906388fc66c4b8632af14e073f4d438a84e2351cdcd890794c70d39c 2013-09-18 01:23:16 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-bd72badea6222efcb3f853d75c29242cecec2ac2b35b769d7fc366a51b002903 2013-09-18 01:27:08 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-c0f715dc0851a568ee48543b2c9838cb4b9b31776a5e7956fe33c0f0b595e8c2 2013-09-18 01:40:42 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-c2203f815afa592f9070cf11ab686de49f261aa33edfd9f0a46c40971a2db59a 2013-09-18 00:22:58 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-c45dad0749ffd3659686ea3aad1c3aeadb8f409c8a5dc25da120bea2421c3a41 2013-09-18 00:17:22 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-c593cc7d4c5f60d4e03eb44f87ca03261fda8190c11f518d53f6236fb539ab8c 2013-09-18 01:29:18 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-c5d308d00479d7af659130f0e8d06912eae11e814e6cbd012d925e73cb0c67ad 2013-09-18 00:43:22 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-c9e4be60391238e57b6f2e5fbf7691d5dd27a19d09a05ebaf641ec65f5c7e926 2013-09-18 00:41:54 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-cb52ed5daaacf0f730175f0b1284b8007ce14bed5a66cd181497f6c7bbf02297 2013-09-18 01:32:20 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-cbc549bae2724dfa05239510e7d3bd2649a8f0fee246a300021e69340af5bfe6 2013-09-18 02:04:48 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-cbcea209bf5ad3aad445f4d5d19f67c2b1e202eaec077cffff52abd059d6fab8 2013-09-18 01:42:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-cd6ef50e164e39983fbe2e7618244482ca253c2cc2e269c512ba34b3e5d17c26 2013-09-18 01:20:34 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-ce54aad71b3ef224bdf3712a4fca0a66b591bc1757568d630d7a50abc671f7ca 2013-09-18 01:24:18 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-cf9002ad69fc5a3e7db8c3138c6cb4fd1d0b4db218b9a1d17ac6ddeac4be6b56 2013-09-18 01:39:18 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d087c50aad6d476b3318768075ef5e2627449e9630797e7ff01b63eedf3b8a0d 2013-09-18 00:49:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d0b776d929e9e201fb8af4b5ee2ba7d8e72a1858bdddda66151fcc0fc1378a69 2013-09-18 02:03:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d128604b8a3a34279d739599d4cdb1b5249b0a7b007dfcb3a81c88bc7f17c0ee 2013-09-18 01:21:42 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d1ebd6fb4212ec229669bf72a878063b841df13060258d56b0edbb53f2f4a429 2013-09-18 02:08:44 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d2272740f063cc54e3d2db6a0a5ed7fe9d2ad08006511039cca7233484d80be6 2013-09-18 00:39:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d3a70734d2cf10b01a675224e3f144e65fa67f04033d01550c41642cb7d021f5 2013-09-18 01:46:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d46f031fd5ac76ca698f5c6d5df0df8bb9d30e1e102d09ddc3c7a64332a71aac 2013-09-18 00:03:20 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d4d00be2080aeaf46a3a769e469a313dac27c89aa8b0b3309b01fd9316383436 2013-09-18 00:06:54 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d77e9aac2461d21ff226f60e2d61f3d5c895ee5880d32aefcda523dca365d72d 2013-09-18 01:24:26 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-d95cbc457da6dd0945e6cb7470732d04f8138fca723da821b037196fe6a40756 2013-09-18 00:10:02 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-da4e11ff105bad61237982d532d9eb8054d816d5d757c20bdb8e1e5ed9b097c2 2013-09-18 01:32:40 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-db11cb7c3588e52ad02247e7ab7e34e58fa57f78a3a456113fd1e96890185517 2013-09-18 00:29:50 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-db9f32d4ede0a3055dfc70433833d3101cc8b789c0097a9978893ce0471fc594 2013-09-18 00:42:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-dc61248a7a1545830ab1db49f27103470f3ffb0f033416ce26fcbaa6b111f599 2013-09-18 00:05:40 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-de2a136e0a458056c3ec890ec35ad964d918d7e160ac7e6411469fe16406bf7e 2013-09-18 01:49:50 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-df70630c5f3156562948f30db6606cedf34dc3281d402fc5bab4f5835563fc48 2013-09-18 01:55:12 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e17d04317993353a57ddca3493887bb219463911902b4a001d4d638c30d7f557 2013-09-18 01:15:16 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e17e9c36c17445c5636f37a81b05b47fc4a4dc67d70e0bebfffebac136915d55 2013-09-18 00:55:36 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e3067882141aec3c3bbab53c74b07146589e89718bc966589c239443a105c81a 2013-09-18 01:44:08 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e35072c9bc05673000a5fc77b38f2f3b1223d2034be13e76414b8e4024272038 2013-09-18 00:22:58 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e578958e737dbd4bdda055e3a2ae87b2ee5c11305ca24d62ff497700726f0138 2013-09-18 00:37:30 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e6e4357bc99d2e70f43c3ee8981df5bb6da4d08dbb20f9ec8483849347fe44f9 2013-09-18 01:36:38 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e7aca4bad74abd01ed242ff21277a2b414bd12d4d912803df9dfa785c8a1ef40 2013-09-18 01:40:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e8ef396f00aa823517f5c3d925a7bc5509220de0e81223eee6280ecde521a320 2013-09-18 01:49:46 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e973ba1047c0a1d5de4d3a188f993afb369c9c1ae8d3113a80ab6dde858457a8 2013-09-18 01:06:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e9a29aab4bb758cdbbd93218b4fece25a4d8b0d019f5663fde5792c53ee85beb 2013-09-18 00:20:30 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e9bd292ed9f0ae566774d062b587d769f1bc67bb3635dd42e61a133165cb27f9 2013-09-18 00:13:26 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e9e4f404117e73997681ced0a8d0a84fb57657e8b275f53241b64540e97d81f5 2013-09-18 00:18:16 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-e9ed5697d6f429198411df35075ccd6a9360c3480ea9b770f78450801acd81d1 2013-09-18 01:48:18 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-eb9878d4ce4789c26c78c06d7e6f9ca8d90b5d0887153343f05674c32e65ede2 2013-09-18 00:28:24 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-ebc005c72f3c57e2eb9a31406a312465cd0b198cfbac3065775bd463fd6ce669 2013-09-18 01:47:24 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-ef9707ffbe1a3361aa7d4bbcc973faa5a3e6e6b17a7514b522e627c47248f155 2013-09-18 01:40:38 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-f10c523b507eabfaa7333683ef995823b71a17660b5e3a22fd9d9da42be0e992 2013-09-18 00:26:32 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-f5b188951e39edc41e69e4023d24020cded3c1a9e8ae67a0071b7f60b5bd6b4a 2013-09-18 01:11:24 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-f5f4f73942b40a657efaeb648a150a32bc9ea80f8ae8e082eabefec9e9df1832 2013-09-18 00:35:42 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Dapato.frh-fc452dcf0d8eec4898b2dad5b58c61630f3e2257f1396863ce6737fc1a2e8a8f 2013-09-18 00:53:54 ....A 436680 Virusshare.00099/Trojan-Downloader.Win32.Dapato.gr-d5bf20a22f9f31c0cad044069d465b6bc32a4560c7abc7140da7d1f2670f2a15 2013-09-18 01:47:22 ....A 39424 Virusshare.00099/Trojan-Downloader.Win32.Dapato.ljz-c3ae2ff93fb780407ffe05514587aaf5f9091389d9f4d47acfcf505eb07cb2d3 2013-09-18 00:15:24 ....A 17920 Virusshare.00099/Trojan-Downloader.Win32.Dapato.lxi-d71b7cc21635ed20fb45cf8e3904d6199860f7d00f070a54f22614918a2519aa 2013-09-18 01:50:42 ....A 74000 Virusshare.00099/Trojan-Downloader.Win32.Dapato.qhl-6765cc79ba5b2d5f05a87f743654b5c6fca9f198ad88d459e3c6dc9eba39f826 2013-09-18 01:34:24 ....A 117760 Virusshare.00099/Trojan-Downloader.Win32.Dapato.zlp-77264b95a492e0c87c388cbf1f748e2e8c06868c00aa7df7d697d759e1f6cd59 2013-09-18 00:25:54 ....A 18523 Virusshare.00099/Trojan-Downloader.Win32.Delf.aaa-f51a761a0cc0292c2634197baa1cf8031c699121c7e387954bd2b44c6f4cf4ac 2013-09-18 00:33:22 ....A 80384 Virusshare.00099/Trojan-Downloader.Win32.Delf.acc-8c20e24297a0f7436ece0c0e0dd688855e6cfbea468fef2017a8fb4e4a8d9693 2013-09-18 00:58:58 ....A 44032 Virusshare.00099/Trojan-Downloader.Win32.Delf.acc-a3cde6da378c994d7df5e2bdaca38bb567d219e0a3fdbafdc55d960051a16832 2013-09-18 00:48:10 ....A 67584 Virusshare.00099/Trojan-Downloader.Win32.Delf.acc-a8fae9a8f8e9efd5659a15ec1f3c45741cb43323a011a58e5995886b2cd74716 2013-09-18 01:20:38 ....A 309697 Virusshare.00099/Trojan-Downloader.Win32.Delf.acks-b673fcf6d1125b62610c25b51274fe8e30101ff3f7c00624ba1a24a1bbeb8d58 2013-09-18 01:23:34 ....A 8685 Virusshare.00099/Trojan-Downloader.Win32.Delf.aeu-a262216ae031b91cbb889cd426c57b8b3afa5d9baf32332f90b0c6c1bb379826 2013-09-18 00:41:20 ....A 8645 Virusshare.00099/Trojan-Downloader.Win32.Delf.aeu-dcbf29248a70b976bd29797baf4b9f23ef3395a13ac6b71a689df2577d60b850 2013-09-18 00:44:44 ....A 10282 Virusshare.00099/Trojan-Downloader.Win32.Delf.air-62e8aa0c018747c6f04b2e9bfea24bfd4185735ed7f6924762420b21c0f8568a 2013-09-18 01:30:56 ....A 57856 Virusshare.00099/Trojan-Downloader.Win32.Delf.anh-b14576622a5efd87b773e78b47a86780703a9676bae0bd5dc67268a7da3b2a2a 2013-09-18 01:49:06 ....A 334301 Virusshare.00099/Trojan-Downloader.Win32.Delf.aqjr-faee342a1dab3701249c2879fe16154a144f91684c1e2058123e2717878d0c76 2013-09-18 01:18:40 ....A 19456 Virusshare.00099/Trojan-Downloader.Win32.Delf.aud-2f75d77230d163ab5e8e35e548e93b3f29da0f5b90a8bf9b1266f683f9a3e915 2013-09-18 00:17:20 ....A 52224 Virusshare.00099/Trojan-Downloader.Win32.Delf.awf-96f7f88c5772bf829da1f7a0353672e4c41c24289e105573f2b0b998db53d642 2013-09-18 00:50:54 ....A 95744 Virusshare.00099/Trojan-Downloader.Win32.Delf.awy-f71a29d552609b4c2b45f1b00183736e2447f494a84ac67c2757e8f678dc02cb 2013-09-18 00:30:30 ....A 109568 Virusshare.00099/Trojan-Downloader.Win32.Delf.axl-d8fa0309e214c2c08465394174e20c3d566e8eab87d134d96b15ef5454dc137b 2013-09-18 02:09:48 ....A 281975 Virusshare.00099/Trojan-Downloader.Win32.Delf.aznp-80829a852d07ae3f259c0b08df9ccf40cd4eee37ce1972265998cf256982ca29 2013-09-18 01:11:26 ....A 281941 Virusshare.00099/Trojan-Downloader.Win32.Delf.aznp-864241df972fe7ec4ea28554d42ab4bff5dd35554b04bf147bff244421b44ff4 2013-09-18 00:15:02 ....A 281927 Virusshare.00099/Trojan-Downloader.Win32.Delf.aznp-b095bea5dfb382ab4cc5c57d9432dd7b67410cceff80670e519cb82716047790 2013-09-18 01:35:50 ....A 282526 Virusshare.00099/Trojan-Downloader.Win32.Delf.aznp-d5ddaa3398cd3bbc56e45c297c2b3475a9ef1e248c080b3d64f757a4ee9c48f1 2013-09-18 01:20:20 ....A 282421 Virusshare.00099/Trojan-Downloader.Win32.Delf.aznp-e0d987438c45aa9125e450eec90a73c72411e2acecf785191ff466b748ebbd33 2013-09-18 01:24:32 ....A 115200 Virusshare.00099/Trojan-Downloader.Win32.Delf.bcai-15303401aea699bc7937ffeb9ef43b4dd308ea03619f49b2d8e45e56051682fd 2013-09-18 01:32:36 ....A 121536 Virusshare.00099/Trojan-Downloader.Win32.Delf.bdl-badc0000078de3d8a6c72b2bc0853efef08e9a25bf10b4914d120f62e5ae4ac8 2013-09-18 00:29:20 ....A 167936 Virusshare.00099/Trojan-Downloader.Win32.Delf.bec-8684854ee6db1feb2062427a5affb946f8dbc590f8b841eee769e2542f1449bd 2013-09-18 00:24:24 ....A 785421 Virusshare.00099/Trojan-Downloader.Win32.Delf.bejs-752636adeae4f97fb7435bd711808460286a82feb6b6fdd3cced86cbb765092b 2013-09-18 01:36:24 ....A 691208 Virusshare.00099/Trojan-Downloader.Win32.Delf.bejv-fed5eaeafae34eb10942f527a7520227fd4e9d1cbcab151f9235c1db1fc07932 2013-09-18 01:08:18 ....A 420864 Virusshare.00099/Trojan-Downloader.Win32.Delf.beks-c591fa33dad36940f4f87bfe743fa52455f87dcb1c3b84fd7f0dc48eecce7992 2013-09-18 01:24:12 ....A 15360 Virusshare.00099/Trojan-Downloader.Win32.Delf.bgy-de6283fa5bdd3c556d188b1e240d4cc4f19e045d9bc6d858643f93f35178995c 2013-09-18 01:27:16 ....A 472580 Virusshare.00099/Trojan-Downloader.Win32.Delf.bxs-8148d07c045ef1944c3f749441d772d383902396f9d418e623f291b7b07ab906 2013-09-18 01:34:04 ....A 15360 Virusshare.00099/Trojan-Downloader.Win32.Delf.cyt-86d102fde7cfe3ebf61d84ecb5ef12375c0fde8c11d41661cc3fc3adf05a3420 2013-09-18 01:22:10 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.Delf.dg-e54dbe8991a46d79c469790bf2e1423ddbc6b7299579d3ca34cec8ac67c2eca2 2013-09-18 01:08:28 ....A 92143 Virusshare.00099/Trojan-Downloader.Win32.Delf.gki-d330c9faf77bf0ec0e1bdb4b3f9e6c858fd6da33f00b973e2558201722f6ca80 2013-09-18 01:58:06 ....A 45568 Virusshare.00099/Trojan-Downloader.Win32.Delf.hk-f120fa00310eca1776b3111bdb695bc99aad803822959a554a50085ff7aa6103 2013-09-18 00:23:14 ....A 284408 Virusshare.00099/Trojan-Downloader.Win32.Delf.hmhz-9295ca7e54a318ff8f17e3ae33d4f2798dfe4856691028a780ac535e00dadb5a 2013-09-18 01:03:54 ....A 142158 Virusshare.00099/Trojan-Downloader.Win32.Delf.hzcq-86c8a1981a1c4a1c668f5d269b64da89d9e73785746f0ad2921d8ab34ae24435 2013-09-18 00:48:44 ....A 417792 Virusshare.00099/Trojan-Downloader.Win32.Delf.hzzs-8abbe5049b12a30508b71413ec08701da877c89124c313fa0e29c602f5232ed2 2013-09-18 00:27:08 ....A 2330827 Virusshare.00099/Trojan-Downloader.Win32.Delf.iafh-842a418358a268c3fa7e3a564ba805d8706d287b0ffea6afa09a71f22dac6a8a 2013-09-18 01:40:00 ....A 199863 Virusshare.00099/Trojan-Downloader.Win32.Delf.ianv-7977b76170f245a80e3a4699ac7da2fe2a799861e4449c7a014fb6f0be342f91 2013-09-18 00:40:22 ....A 174592 Virusshare.00099/Trojan-Downloader.Win32.Delf.ido-d4112c4d9212bcbca7dd255e043c98c0cbae171820a8aa4ac33c563dfd010125 2013-09-18 01:21:12 ....A 84920 Virusshare.00099/Trojan-Downloader.Win32.Delf.iqn-c0082261ee5ecf81d4fce8399f5d3f5d739093c731bc893369b70c5b3a08b2d7 2013-09-18 01:18:02 ....A 97280 Virusshare.00099/Trojan-Downloader.Win32.Delf.kivy-eb0fcea1fa9103d45ff772c87d7f7342e2d097d653cf251da7e600bc77ba51cb 2013-09-18 02:03:00 ....A 1071265 Virusshare.00099/Trojan-Downloader.Win32.Delf.kwkv-73d00fd220175abdfcc1d67043c5fc4a94664806e84adf7f23960fae3be84435 2013-09-18 01:04:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Delf.lqb-d5f4bc97c5e7d0b895398ff81b4a136bb32260c1c65ae335ef7ffd013328ac57 2013-09-18 01:47:28 ....A 7725 Virusshare.00099/Trojan-Downloader.Win32.Delf.mm-d435e0efacab75db4249ce3c9186d20663a83d07eddc542432486a19821aca19 2013-09-18 01:06:26 ....A 59948 Virusshare.00099/Trojan-Downloader.Win32.Delf.oh-a1da12c1e85ae03f4b1197f1b58070f91142f61e243b6c457cb1c8bfac1afc3d 2013-09-18 01:50:10 ....A 57856 Virusshare.00099/Trojan-Downloader.Win32.Delf.qv-d86fd3d313e98870594de5ce495f71b28cba1903f6eae15f83a5113e6007268b 2013-09-18 01:06:58 ....A 41472 Virusshare.00099/Trojan-Downloader.Win32.Delf.qz-ceaaee7ba3a9b09fa0fc9ee42654d757226cce3ebeb74d74841fed6cd655db58 2013-09-18 01:52:32 ....A 443392 Virusshare.00099/Trojan-Downloader.Win32.Delf.tay-eaaffaea06825e1df23ba5bf9abf4d8162669939ee244c7712a49ebb40911412 2013-09-18 01:19:32 ....A 810061 Virusshare.00099/Trojan-Downloader.Win32.Delf.ugw-bd857f98c9ae08354ba8789870639f8625b73ba2ac45b9836c9e1e5f71e49d02 2013-09-18 01:40:22 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-3266bf9042f538480ff7f2c35a8c77f1e66520a3b385e8e8a44135cf28fe144c 2013-09-18 01:30:26 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-34698b5009bffbadd14660542a9dac1d354e514afe906dff5a08c4c510be01aa 2013-09-18 00:45:20 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-3476b0044eef102a9b3e4407a459057b07e3d893510026743f941724db206fa2 2013-09-18 00:24:10 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-75384330788cf08185f71c40b10604f44302c26bc4b21ffa3da0554490595e8f 2013-09-18 00:23:00 ....A 758272 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-8626212fb193a16f5bb35183735d3b2cd2d0da8b05caf3b0ee06df8f6c0ee8b5 2013-09-18 01:19:56 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-878c40526e9ba0cb2c39c349ae8d609cc231c0577b2d7692c5f3cf9bb7c77b33 2013-09-18 01:25:14 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-96f7f70b1cfa2241372882cda54e06aa419bf1943cf3916c0c353115250febf1 2013-09-18 00:54:36 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-a164a61a03b2f0433aaeff2f9b9fcf9d79a5ff409bd39c182abd31ecd70c39ab 2013-09-18 00:53:48 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-a360a199d4a9d694e51ceed609cdfe8b4475d5b0f4c3206ac75105427fe77968 2013-09-18 00:33:42 ....A 758272 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-b83fb269835f1b5cfb97e532b5e305a11fe5d4c0680c2f17d6a71fa2623b91d4 2013-09-18 00:42:46 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-b89dbfb553b6819f6ade47208a16a81c7bdf98dedb17f36185000f0538be6de3 2013-09-18 00:50:28 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-b9310fbc2a4cdb6a6fa49bcbc56bfcdf7f639fa17067bea0d037461f1007bb1e 2013-09-18 00:57:02 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-bd4ad17c249f84576d33d0161c02e233c014af6d3d9da0e63d3b4b94c0f85d4a 2013-09-18 01:03:32 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-c3bf1279d2b613ed49394f4d672b47cec2da7db8bbe0075ef6d31dfbbff340d2 2013-09-18 00:45:32 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-c951e9af7c7aa48ee645a5d09320ecf81e53b345fdf311cb5677213ed98c2a02 2013-09-18 00:15:08 ....A 749568 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-d1a61c2162c7e37416f80d7276a1d9e6079ba59d4d6851913f45dfdd657ed462 2013-09-18 01:00:16 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-d35a35dce8d7d98fa1c76ea9598d7347f68bb9e42542cfbac2f45da17966343a 2013-09-18 00:33:08 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-d4b940d8f97f693623d71c02a5936bfea135c7d15b5c3c31b9d3b2e8af1d2179 2013-09-18 01:38:22 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-d7039942d1d550ebd623861bc751911aae619a0fbf4534cfc61c39e968e1133e 2013-09-18 00:13:38 ....A 758272 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-dc982d92d4b8b73da11a00e9a1e7dfa468a3967cce0e02e1f2b68402c64a82d4 2013-09-18 00:19:06 ....A 758272 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-dcf7ed309350c6289d38af32bd3585a9e9a23e1f60c60bfcb6dffb624e4ffa3d 2013-09-18 00:05:56 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-dd9ebfd0c86ec0ad6189d9b4c7271cf04be0bc164f6d0cdf803623f7c22b502a 2013-09-18 01:50:46 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-dee36fdedc408c1fa48697a35f61cc143df438f97736335eb0133091e786294d 2013-09-18 01:21:22 ....A 749568 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-dfa18baad3d79a631bcf6cea408f17204037eae42babdc778cd97b6fe2826af6 2013-09-18 01:18:32 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-e0a3b975b7b0c225cdd6a5f1668f73ece1b2e7be770983807e815e19fc55aeb2 2013-09-18 01:33:06 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-e2b9e8178575f22cf7b815ad5ac9e90cbcd0bd48f47da429a2ba8420bf9aa262 2013-09-18 01:51:28 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-e7f1aa1944001e304620161a6a15679c1e5c9bdbeac14021cd934e13023af8ec 2013-09-18 01:50:26 ....A 758272 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-ea3c8a817765b4b92322a91efb4fee86d05082609b7ab4ef67351e6b522ed060 2013-09-18 00:42:24 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-ed20372c6019efc6c0f0beb69530e5c1a140d71715be9e8b761b378adb809f38 2013-09-18 00:55:02 ....A 723460 Virusshare.00099/Trojan-Downloader.Win32.Delf.uvk-f6eae93622d9648a7c2f1a50877d3fac21796579970e05160e8c88a57d6dd4c3 2013-09-18 01:53:20 ....A 267264 Virusshare.00099/Trojan-Downloader.Win32.Delf.vm-89e2a3843ce7a9d491263ec23bfbd7eec1f2f87d1cdbdd25f4f865c1db7a2e94 2013-09-18 01:01:56 ....A 8704 Virusshare.00099/Trojan-Downloader.Win32.Delf.xj-a69622d54166ac27b0dfdbc244e78805f0e594fd97a8cd640afb7d447d718edb 2013-09-18 01:54:22 ....A 32256 Virusshare.00099/Trojan-Downloader.Win32.Delf.xwh-c37513470d98037c912c19570842d0a63bf2296e66bc2f44ed8776ca3de4162a 2013-09-18 01:45:10 ....A 19968 Virusshare.00099/Trojan-Downloader.Win32.Diehard.gen-b2198f8da65dbe45ef6c066bc38a8165687b6dab71547a33c37349c4e6ed9bb8 2013-09-18 01:40:36 ....A 19968 Virusshare.00099/Trojan-Downloader.Win32.Diehard.gen-c1ee8a20cf6c29031eee3771b2d7be1f51dceac9715a5079e6b62ae4ef0433f2 2013-09-18 01:32:06 ....A 8216 Virusshare.00099/Trojan-Downloader.Win32.DlKroha.n-b6a2c5e8ebd9ce88748e55ff91ffe4115481df9d9eb851c0af34945bc61208de 2013-09-18 01:07:28 ....A 8216 Virusshare.00099/Trojan-Downloader.Win32.DlKroha.n-d262b45f043f00ef542e7a5881034ae0c1d3e88da6f67ca263ddc987d56465b4 2013-09-18 00:25:48 ....A 89088 Virusshare.00099/Trojan-Downloader.Win32.Dluca.by-865cbcd993e66893f65b0a01e369cf976eef0f5943b310beeb41d8b8162bef0d 2013-09-18 01:14:10 ....A 60416 Virusshare.00099/Trojan-Downloader.Win32.Dluca.cd-d7e2288c251707d38755648a24b936a3a68c2a8c04880499845672938b57da0e 2013-09-18 01:19:32 ....A 55808 Virusshare.00099/Trojan-Downloader.Win32.Dluca.ci-8d3353d63a421a46ad2c61047636cc527271d9ca221ea5498fbc253f5d34e571 2013-09-18 01:48:02 ....A 43008 Virusshare.00099/Trojan-Downloader.Win32.Dluca.gen-3393a123765acc8fef8618d6a9f7390409f8838f3c6842c82eabb69831bf93c5 2013-09-18 00:33:04 ....A 43008 Virusshare.00099/Trojan-Downloader.Win32.Dluca.gen-90215478e1867ca5c91448ef1388a4dab4c136050ca2ad5d1897be446382f38f 2013-09-18 00:36:36 ....A 43008 Virusshare.00099/Trojan-Downloader.Win32.Dluca.gen-db8262843b575f6680aa4245ef785fcd61895c7c156512dfb4c41301795b8dca 2013-09-18 00:59:28 ....A 114688 Virusshare.00099/Trojan-Downloader.Win32.Dluca.gen-e55ada1ffb95a36f4b4b335b9a0f3d4357bc57e981b6980c9ac6aa9f558262fa 2013-09-18 00:28:24 ....A 26624 Virusshare.00099/Trojan-Downloader.Win32.Dluca.hr-889dc3a228a9c6c6c0e399f0e00b5148653f9c9a07a165561ab548bc5dee1605 2013-09-18 01:40:38 ....A 143360 Virusshare.00099/Trojan-Downloader.Win32.Dofoil.btap-f13b061d678d961f98ec23c7e594f92a68b6b6f848ddcedc4ad6ca900a5da11d 2013-09-18 00:52:46 ....A 326360 Virusshare.00099/Trojan-Downloader.Win32.Esplor.h-7427da1b2bff395b0d39a821b8500f9af3e8b4e7969fa041da9e10ef17049e61 2013-09-18 01:22:24 ....A 726245 Virusshare.00099/Trojan-Downloader.Win32.Esplor.h-fc554dd85ed140ed05ea0470903da20e308dcc9a93df196280bfee61aaa70ad6 2013-09-18 01:06:32 ....A 1777792 Virusshare.00099/Trojan-Downloader.Win32.Feiyo.eie-e0803116c1240a6b54c91663b2c77091bc1e2bf93a342db0509be02fd5e8ab42 2013-09-18 01:08:54 ....A 3329070 Virusshare.00099/Trojan-Downloader.Win32.Feiyo.l-79e60620a72476c0196728f430ce96c2aa5d1d375c379bd64587634a18f080dc 2013-09-18 00:18:10 ....A 22080 Virusshare.00099/Trojan-Downloader.Win32.Firu.b-8334f2de511309a5a8c0684282e164b20210ac8fe90ac957327cc9aedc1876de 2013-09-18 00:59:02 ....A 23616 Virusshare.00099/Trojan-Downloader.Win32.Firu.b-e20793f7189a02725cc09ccf41664d5a61530799172fad4bc1a0a207be0dd9e1 2013-09-18 00:48:12 ....A 28224 Virusshare.00099/Trojan-Downloader.Win32.Firu.bg-e5349a9bfc26e6ad3b5d7b815cf35a2a97fdf0c320976e4a7891443a8a47cc62 2013-09-18 01:30:40 ....A 66048 Virusshare.00099/Trojan-Downloader.Win32.Fista.bh-c92d36b6742109599ca0909a3e250604a63defeb83c282f035377c9880414b87 2013-09-18 00:07:40 ....A 442455 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.gc-33e858a8dad6d08ca4b37bf6f9f04ecc1dca0bb9142179d5ac8c2cc40eb4bcc8 2013-09-18 00:21:32 ....A 1091139 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.gc-bbe17c2d1cb19c428c44ab496563858d250f236bebc7294c2793410d13303a7d 2013-09-18 01:22:36 ....A 1227891 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.ho-81d8c1616d4cb9c1cb303e3ff9ec83b36edfc7d27fa6ac7115383ad5c6815e61 2013-09-18 00:21:26 ....A 1436787 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.ho-e0dd5faf655ef2fcc5eb9f1eedb5c0715a492731aee7ba437b31a4d1c75fb153 2013-09-18 00:15:00 ....A 131072 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.il-28faed07efeb107142fdcd062582399356f4835fdae1745b62585d6681395fe8 2013-09-18 00:38:30 ....A 106496 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.il-abbafd01430c190f2f7b8a97be82933ed01672a5d40bec7e63a4727db02632f0 2013-09-18 01:14:26 ....A 1258607 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.il-dcbe1eb26c20df6e77e616d185f94e9c17ba96b525c8cdf5b386c28e46bcf1f1 2013-09-18 00:19:18 ....A 106496 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.il-e8836cfadb09054df08ee567ac0fe9d0edde940a7f6a1475434f1a81c6fe1c49 2013-09-18 00:15:36 ....A 139264 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.kx-09c4ec98a59ba9411238bff0487cac1505107bb5c4a53f55fd9b09be74089967 2013-09-18 02:02:10 ....A 139264 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.kx-9158ff67f489e8f5aa5b1d54c468eb6890578d3de906e1feab0492c1ea587df1 2013-09-18 01:15:02 ....A 291840 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.kx-a78004a3cfde936b154b1ef5b4c68c540345ec836548a26f5aa72a2a8ca1bf9d 2013-09-18 01:02:48 ....A 1428185 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.kx-dfcf1b188fd140173ea6fb4fa491492eb38be039fa4d83f22dc0b643cce558c5 2013-09-18 00:59:56 ....A 200704 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.kx-e231afe1abe4aa1ec2c0417a46697c819b42bb6309ef10d8f010f240ae7a2e3b 2013-09-18 00:16:14 ....A 1408969 Virusshare.00099/Trojan-Downloader.Win32.FlyStudio.kx-e5a2f0baec34b99ae4a097cd38b4b54c5f2ba11bb1e46cb92825efc40146220a 2013-09-18 01:35:42 ....A 80896 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-68436b33aa5d865459473a6d59d8d4e26802f69142f9d1e439bd9a63ea705285 2013-09-18 01:01:12 ....A 72708 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-9848a85706862d9104089e5fb796f3f7ff048274dc405c6d43c7dc07fde70157 2013-09-18 00:45:06 ....A 83456 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-a58dd7bd8e27a7a24886fc65af1c42d7060bb67abe0276207757b932de459339 2013-09-18 01:24:52 ....A 80896 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-b55e5a0b0ab4dfb81b3520a4be93f5e9cbf3969c4e618a8b49e9ab1c34643890 2013-09-18 00:13:20 ....A 80896 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-bc04985b487d27c7e6bfa425d8000fd29b6850190bed810bcc6f4e154e3e62c7 2013-09-18 00:46:18 ....A 72708 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-c1764a36fc57591ef2494e0e789059f8bb9b09373d448fd3852c00d28b51aeaf 2013-09-18 02:00:28 ....A 80896 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-c4877083a593e554f304ab07d863e9af879fe838ea950b292ca478cd4551f67a 2013-09-18 00:55:50 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-c8fdb06f5f86e6369365dd7f6afa55de3a5fd76eb91a14933393d4ee7c4260ef 2013-09-18 00:51:20 ....A 83456 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-ce9a7dccfa9a7091d08cd10868aa501a3dfc611545c595ab66d269abe8cd0cdd 2013-09-18 01:55:34 ....A 290816 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hoj-ecfc44bb6b2961b546b7a9041ed738c0e4a57e40b450d6ba83377842b4218fd4 2013-09-18 01:07:10 ....A 78973 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hok-7799f40153b3d12ff9ff2e1ec791d3f5bf7e72da4e9de60c94dce194e79704d1 2013-09-18 01:03:10 ....A 219648 Virusshare.00099/Trojan-Downloader.Win32.Fosniw.hop-811f5a7cb75e2588331c8b0ba268b7852a357de35c57c15263027da7621931d1 2013-09-18 02:08:58 ....A 13824 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.bjz-85ac184b21d49366609884c2fb0d0a17ea12a4154d9d3364702ea360aa84f755 2013-09-18 00:25:36 ....A 72710 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.dls-e83cb0cf1f16206e39799f35ec5db46781d2b4c36ca23d42891d98d6f5876260 2013-09-18 01:05:58 ....A 106499 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.egz-c3715dd44ae32dff21f9eeabf139586204fde71c31564e8cb15a01a28922254b 2013-09-18 01:53:38 ....A 14888 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ejm-ba16ca306471900c1f9fd6a91ad80954366e4a41ac2cb3543a60b93a1fdd81b3 2013-09-18 01:18:22 ....A 368715 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.enq-2fd99aed553602fecce5baa858ebea33a4663f2070786878e58467c6fdbfd848 2013-09-18 00:16:54 ....A 8114 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.frk-eb52fbdb61f9161d33ec5b730c29eaf85987a9e76539c9812c55db3f47424ae3 2013-09-18 00:29:56 ....A 114688 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.fzs-d62014bf66f664f531785770722780aaa857be78786937f5a105622f28b777a0 2013-09-18 01:06:16 ....A 103936 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.gac-e9a49ef0abbcf1f2ee9ffa2e4d0ab3171767cf3dd7037ff7d004ec7634797449 2013-09-18 01:56:18 ....A 108032 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ghw-f6ba8d5ff55d79fe81133ff3098e24175cb3eb556c1c3717312c64c7a991fa8e 2013-09-18 01:39:16 ....A 115044 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.glr-d5716c2ce5a18af57142a20f1109adca4e431d7cd8308a4e2de5fd9ad1e35ff0 2013-09-18 01:19:02 ....A 92672 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.gtv-b55ad6cb7f97e4e61b2052748c19b5d4981e623eed63ffd0e0bb4149016c0b12 2013-09-18 02:10:44 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hjy-8927a89f596e60a0bdc915d79dca078943c86adbd134843d4ab6dfe6bc5bc8be 2013-09-18 01:12:20 ....A 39081 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsf-79b1f2c7221984f264ca6d0c16ace65facc83555ba547d98d6cd6967cae34a49 2013-09-18 00:08:14 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-4351722eec2f6cb3a15584b64946f89a09d13f476c1d972cc91b559683e19694 2013-09-18 01:33:26 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-682acf6d1a58d14dc88af489e26d8ad472da1280723acdb888b3b56421e6d9fe 2013-09-18 01:02:04 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-8929483a8bd4c635e9cbf77d381cbc50431eeffd22232d8b065c39d09eb2725e 2013-09-18 01:35:52 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-89fb1c2269333a8c586a7fb753ff59340a83bba3a633245303d79af3c27604ab 2013-09-18 01:30:50 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-8a943c55da824ef0a1fd5fcfa2b57553a8b6b75342770da03266d5a6b402d403 2013-09-18 00:26:16 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-a04b57333f1e4e3ecfe81afe9426584b48a2b5c51973feca97a10ba0535b89e7 2013-09-18 01:31:36 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-a2d95e4406144318c2d196906fd5c94b9cbd3ecacc7f0757c505c8582e5b4b1f 2013-09-18 00:07:04 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-b44e9ba49ef52f63187ab741098512b99261c595aeaac889863cd4c972ba8a2e 2013-09-18 02:03:08 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-b8dc1278ae002cde0552675a52f8816446ec279db7fe6a4da195d3604f22972f 2013-09-18 00:52:00 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-c2b8174689de93cb36d93dd3125f64d35f2c84a63af26da35e80fc875b2558d9 2013-09-18 01:00:56 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-c2be18d1d7f799ae28ea90d46456c4edb6ec543d29cc412bf0785d61111b00b4 2013-09-18 01:39:48 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-ca1b1e11ecb9d77526bbe656fc7c561451eeaf7dab764e777e5e8c0fdbe8bee9 2013-09-18 00:59:30 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-cb7b69c5168a229951e6fc0c05823ee1a5cb9f1ddc9dfd5836db34bb4879a0bd 2013-09-18 00:29:12 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-d0a7272d92d57325cc227820c542f841edb32e0e8fd5f352b98a268b81e9010a 2013-09-18 01:13:38 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-d2c04f727dc688b2ef6ed98c4af29996fe658accf433dd65823d0779ba6c1800 2013-09-18 01:38:10 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-d4c919dd06408932524c7228a2ee323c724a2a22d04a5ff0038959c93c2f8117 2013-09-18 01:08:48 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-d5cb2b45c8c83537cb440cb6f6703a36e43e35f9925004670d22887f8764ac23 2013-09-18 00:18:44 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-d8345e63b2d0d3ec06f869a0166bf16e852e1439f74b62fa29df0a6bd4af6bee 2013-09-18 01:25:06 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-dc013ae6cd1ebd42fd866dc81942747b5398baab0434f5bba795609514b2001f 2013-09-18 00:22:38 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-dc1f77d4942e4592b27499b33ed19e0de2ecc9ab801453655eebda2541f13c42 2013-09-18 00:27:24 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-dc39b91ff6a5da1a1f4446e84fd1e0b89ee25592deaa12a19e1b720578d3ebb1 2013-09-18 01:04:12 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-dcc73e2672b1225a2471a5989e0e8102203010a7109ef391daa44f494adfd81c 2013-09-18 00:36:30 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-df10f03e42764c4543ef97af1d38c03a1b253cd6483ae411acb2c74f989ea4e5 2013-09-18 01:47:10 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-e1ca164bab971c96b1c11492af13f2dcf3fb5370ca0727413b81bc7d69fb7de1 2013-09-18 01:12:04 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-e50dcf017deee39e6da56c367f73ee91fd163dea05754055e7b5f924f35ccf24 2013-09-18 00:02:36 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-e9c1872145d6af4c4486474344a96c8fec6bbc1def5b08a5fb724d548d0991c7 2013-09-18 01:42:44 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-efd7f9932969727d15e6aed6097f31812d639da30431ee27aa80254627acbc44 2013-09-18 00:50:20 ....A 69120 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.hsv-fcbd605b40c6797a825934dc28b07da801057100ac605be91f616141c8150133 2013-09-18 01:12:50 ....A 15852 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.htf-b51d564c15b8865c5f63399cc833dc079474205b96cc78c8afaf77a718f00dfc 2013-09-18 01:09:50 ....A 442880 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.iaq-df87cbc3aef538c3ae1824c6922c02bcef4fb84daf72a1bcee306d3a1ab1f619 2013-09-18 01:31:06 ....A 47988 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ias-f69cb7bdb94fbe33c970c96f67d8fb2cc35dddba6eee302e91c28641ea13d648 2013-09-18 01:21:44 ....A 131072 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-143c6a5d0955b082fcc44c081ea8622f13e5f31cc0dc6773fd159eceb4770673 2013-09-18 01:13:18 ....A 158208 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-679fc02f007ab7e4bfc6cef823ada192ed17e186fe98d7b9c77272b6614e9e92 2013-09-18 01:22:04 ....A 268288 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-84b621ae952e523969ae8dfae47b26b6598b7c48e6434a892ebd6d49c4f81873 2013-09-18 00:32:02 ....A 297472 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-874de81e875626377368e08fdc3b30895384cc9b825746837ad0448a26824548 2013-09-18 01:04:28 ....A 158208 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-886815f10592493dc0d08d2a79eb3bcedf89d032acc0f030a43f29058ab69aa6 2013-09-18 02:11:38 ....A 137728 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-8b810e32236d4786f42f6c11fd79670488c14b77ba2866c2b2319669646da8fa 2013-09-18 00:25:30 ....A 276480 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-a3dd0af489aab82f11ad650dff5ab73f1aeccc947de0ba264046585f8bcdf460 2013-09-18 01:46:58 ....A 100352 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-a4fef9f1801a968708f20bd6cb566201d7ea27f9dcfad54eca7b4112162a9aff 2013-09-18 01:27:24 ....A 157184 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-b046f34310a84ec6714b4632cc55cd5ead586af810f6983481eee5321a778ca4 2013-09-18 01:21:24 ....A 300032 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-b4dade2cd3947b3c4c26635c596fd445bdfee27f0d07d3cbf217c087647f62d0 2013-09-18 00:31:02 ....A 116224 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-c4d349ec36dc122261f69c6de79c0586e71053ebbcd719d3b261dc69323732be 2013-09-18 01:12:20 ....A 246784 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-c62a28dadfadeee746933bd11a73aad6add95dbd0a69750bd224b3237ddf7752 2013-09-18 01:48:20 ....A 84480 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-d767dfa5a832e1517a673ef04a67b826acc5d19f32c180432c4f0a7c0987be10 2013-09-18 01:27:06 ....A 166912 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-d870c19b24f461b694a3360cc8c02cb2438c234265db870f99c810f4ab301487 2013-09-18 01:42:12 ....A 286720 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-d9607503e6c78933909114b234f88d2b38144921f611fb027aae4af10e9e81ca 2013-09-18 01:27:52 ....A 140288 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-daf35e258345a4cf97a6da2174798d73b9dd57fabd68bdbc6260d0aac9421a49 2013-09-18 01:33:26 ....A 191488 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-dcc15544f5bf4339393b03940da23549c1672caf1b2128f032a633d76cafdd5a 2013-09-18 01:21:34 ....A 200704 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-e1ad13db099d5befe91e014fab6bbf6cc5cb6643b335274a5615ba18cf3642eb 2013-09-18 01:01:10 ....A 116224 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-e24d01cb3c2ff78a2253ac9f22f2da02b8e99bd4a205119a800ca4a2b10aa80c 2013-09-18 00:27:02 ....A 130560 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-e96a439f017872a427de9371c9151f8b1aa5727395743624884de24b0f9e2892 2013-09-18 01:00:26 ....A 276480 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-ed7adc0196bc6b52e62eb60b2ea8e8ee22fa86c9ce09807c1840704185cac5a3 2013-09-18 01:50:26 ....A 44197 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.ids-ee6bda8bb2f1305ebb168fd257fc13d5257fcd97abcae2b1fddeb9de856d456d 2013-09-18 00:57:48 ....A 18944 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.zhyf-82b5cbd3b2ee5bf429dc14d70c7ca2d937975f9678cf1920c9d26bff83e3b461 2013-09-18 01:41:40 ....A 679469 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.zqvq-f836a7112b33ff915fbd4a365d5678a3772e10998a0baad833e30db579403916 2013-09-18 01:51:20 ....A 106532 Virusshare.00099/Trojan-Downloader.Win32.FraudLoad.zuve-86209b8674c061ff4b2a9538b904c2d280a69dba0a47296aba3a4aa5a2615031 2013-09-18 00:14:06 ....A 360448 Virusshare.00099/Trojan-Downloader.Win32.Gamup.dzp-f6943d91aadb3a7e6c594f30891b6c6b8f8767e1ff4cfa43350382de1481cea2 2013-09-18 01:01:58 ....A 274432 Virusshare.00099/Trojan-Downloader.Win32.Gamup.psg-bdc530b0ecaecc6f419c0d91c19604ef65a00ad0a5bbd150d8a43fa3ceb689f4 2013-09-18 00:52:06 ....A 266240 Virusshare.00099/Trojan-Downloader.Win32.Gamup.ptm-150295d0c9ef10b8d5cbf4c1a222733a04655081feb92ec6eba8755d2827e2f8 2013-09-18 00:29:00 ....A 266240 Virusshare.00099/Trojan-Downloader.Win32.Gamup.ptm-d5d30d91ce05a909dc14ee143dc9b50a4f4e136097e82694cd76a7a80d08c08d 2013-09-18 00:34:44 ....A 266240 Virusshare.00099/Trojan-Downloader.Win32.Gamup.ptm-f6b18404af4a635abe551c46532a213bb62771395f8cfe10ee17f2c04b8ef2b9 2013-09-18 00:25:54 ....A 389190 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pvv-a772004ed963620c3eb36a92cf8c07a2e80ed326bb9ee261f17c9901f501b633 2013-09-18 01:21:00 ....A 389312 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pvv-c1be0b5a5cee27caaad830b61610ab10f2057e1d3e4509b6460eed278453cdbd 2013-09-18 01:38:20 ....A 389120 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pvv-c29dc62a41d1bb8be16f126171f86c05f50dae051e02ad7906da3012cfd43e53 2013-09-18 00:32:28 ....A 389120 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pwh-76c41cbd88ea3e3655ea467be3629973bf69286bff46fa4039a0a2116f5e3135 2013-09-18 01:55:10 ....A 389482 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pwh-fb248705d6c74faca28844373c8295e934731a8ced6ecd755ef5c50a6ceb3ad1 2013-09-18 00:55:46 ....A 393216 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pww-e035323ed356e3ace2c54a44ad38f6b849c58f5b00bf6552b64dbfb6d073d6ef 2013-09-18 00:26:20 ....A 393216 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pww-f0074c317ce76d19c17c7ba94d84b74de528585c4a14fcaafe60114fe77696ae 2013-09-18 00:10:40 ....A 421888 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pyy-894bfc029f7187b05043d724de5d7120f78169a569dda7da15de6705a5170f45 2013-09-18 02:03:22 ....A 212992 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzb-d7667817891df5815cef9bb3e821cc3c703389bbfdd399cbfdfab6709451fd33 2013-09-18 00:15:34 ....A 389770 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-7863a144dd19e3654dcea06d950f031a4332d2b70897c764ab69e43a650dc38b 2013-09-18 01:48:00 ....A 389440 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-a3559787e3e0dc7508cf162e2448251706907edb5e143d56da24481e3750f439 2013-09-18 00:11:12 ....A 389506 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-b75e787a3072aa04bcc968e3e560bed7a65969e991d5953eda49fc996ab60a25 2013-09-18 00:47:32 ....A 389364 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-b8025ad8f75343ab409aecf07f81244532bb7eac3f09046934a0099eb0a461af 2013-09-18 01:46:30 ....A 389120 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-c1e068b7ba8505862ac34276f0745f412d4685c6b703c79a7023b964547b3112 2013-09-18 01:49:52 ....A 389386 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-cbe7fc71030896e0037dd45f0eacc024f12cc8142a20ad6223fd08381c8781ee 2013-09-18 01:23:52 ....A 389314 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-de0200336665f8bfd1098cc0f6f842a8c9f55531bfead2ea2d74f9c111c97f9e 2013-09-18 01:01:34 ....A 389168 Virusshare.00099/Trojan-Downloader.Win32.Gamup.pzt-f083d1d3576453a4bdde211bab286995c101e771164df9ee94a820161449eef2 2013-09-18 00:43:08 ....A 262144 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qak-836652703042a4e768ba25338d418e4cecb7ffe73aca8fa761a6ce4985c19363 2013-09-18 01:08:30 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qdn-a4f72d18a4904555420c862abf8f7c67242fd24292f3b1e98b84e179655a304d 2013-09-18 01:37:16 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qdn-a9577a416323314b27c8e541d2ed6e9b64cb171daa1f076cd3d83c6d9e93595a 2013-09-18 01:14:38 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qdn-a9d8ff085e26173302e3fa52f2e7793af2fc8724af35c178c6d62811be0d335e 2013-09-18 01:45:44 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qdn-eca5595ce490a900e05db5782c76e6201c834fdb7f53aae05d7dc3686fbf3b18 2013-09-18 00:26:24 ....A 180224 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qdo-cac9d5f38e23363e30bc7d9889bd86687681615efd852165bbdf4ea7ef600694 2013-09-18 00:10:16 ....A 258048 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qeb-97f43780e0e79ffd68170a380a4ce6fbaf4569796dfe0cc6f56d1fd9e57ed59e 2013-09-18 01:50:30 ....A 274432 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qeq-d491d8ad99fd8c69c5e1eca47f73d0b5db3a7f498d7206b2f5c465df91125816 2013-09-18 01:21:24 ....A 385168 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qgc-955b1bcf13421ac1113acfdff26362eb063f51d48d72c80cf89bb4cda8e197d5 2013-09-18 00:56:18 ....A 386484 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qgc-d9474118da7efc70c42aec1cf812d127aab3fd3effb710566f9905f8ae568135 2013-09-18 00:54:44 ....A 262144 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qgj-8aef09fdd5a76a681dd7a0cb0f72595976546a2952026f1b822c297a886ac80d 2013-09-18 01:37:24 ....A 311296 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qhy-8b7f252321f0299b0c36dd747894c1ea3788d4bbb8142a0a2cb4622de8a72ed8 2013-09-18 01:57:24 ....A 409658 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-91bbd8bebd0a20e1d2e3adcd6c62e6f8abb7021225c875d20f98b225ff9c4e07 2013-09-18 00:25:04 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-98b80758b46cc26e2b1ad085f5bee3825685bc35219089e0dcfa92a7ff9e4e87 2013-09-18 00:40:20 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-a43f64c8b29a2c5ba798cd4f4aa600ad32c598df934aa0afdf0da69edbce13e3 2013-09-18 01:34:36 ....A 409626 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-aba0a7ceb4d2da3ce9a7885a5e967f1328096ccd0257132570450024df63abe0 2013-09-18 01:53:48 ....A 409628 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-aba92697f3b78ebbaecfe48cd4689a694573be56b961d060c18a9f55d37bafc0 2013-09-18 00:31:34 ....A 409974 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-afd111da3db7ff05d5dc2fdd67e11bafad256c36487f5e6567e5d2a3898370b2 2013-09-18 02:07:50 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-b430e5c93c6d175f55571eec32d16fb70e496ec4ac01344de57c03abd719a22c 2013-09-18 00:07:48 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-bbcf56fa00ab35a496bd79833e0b79adcb2d5258425eb8c2e22bd92ede861f60 2013-09-18 00:38:24 ....A 409794 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-d119a076d4e6d95af5a86593d478bcc2111a3e3e49d82df49e485dc7409447e0 2013-09-18 00:36:46 ....A 410048 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-dfec4e3a19ec8f6aa100e2b7e75ecf29526d1d3e941344d6c713c0a61a7ca0fa 2013-09-18 01:54:52 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-e7b2cfc61af419411071059a4b34e43a2dbfbfe7b381c39ae30571d6e025b8dc 2013-09-18 01:11:58 ....A 409600 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-ebf54b1d49efa9878ae08d66e5133fe26d76810c46e4b9a5dbe21548c65f34f0 2013-09-18 00:08:24 ....A 409824 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjl-ec05f9b1c812be829a0e2368eb6aab733b97cdf7773ebbd342a70d6a90448ba6 2013-09-18 01:22:00 ....A 389784 Virusshare.00099/Trojan-Downloader.Win32.Gamup.qjr-df8e509e93cda8db5f6efb38ad87d58702dee9078a55e435ec6e56f1ee0208ea 2013-09-18 00:56:06 ....A 3598 Virusshare.00099/Trojan-Downloader.Win32.Genome.abaa-dd2b9cb28387fb1b3103c9afd51cd707e52630650c327d19cdbd8fd2f7498070 2013-09-18 01:27:56 ....A 59392 Virusshare.00099/Trojan-Downloader.Win32.Genome.acig-c97bb0bb11273932ba98486d0bd38933abd532a1bdee839feab1866c57cd6c45 2013-09-18 01:32:02 ....A 151450 Virusshare.00099/Trojan-Downloader.Win32.Genome.acsf-76526fb32b5f485c16e4e300ced09f8d382b783cdb4b196859313e6565d15bdf 2013-09-18 00:47:32 ....A 613056 Virusshare.00099/Trojan-Downloader.Win32.Genome.acsf-d4a21d2e20eea533fe6c3e5bba2367e960da3dffac793805c90ade40ad76790e 2013-09-18 01:08:32 ....A 319411 Virusshare.00099/Trojan-Downloader.Win32.Genome.acsf-e96bd173f22e556a0bbc0b7192cf613d4372400c34a42fbbf7dae719ce1859fb 2013-09-18 01:58:58 ....A 685166 Virusshare.00099/Trojan-Downloader.Win32.Genome.aenk-737d31f80818a74ce24817b82088750c1c7919ddf27571a34d27d4a69b5fe057 2013-09-18 01:08:04 ....A 24608 Virusshare.00099/Trojan-Downloader.Win32.Genome.afxz-c517c88c614fdfbbc1a67111e6dab1e113994a6fc5308c32f6ebe040817e555d 2013-09-18 00:27:10 ....A 131072 Virusshare.00099/Trojan-Downloader.Win32.Genome.agmc-d9c0d427451c04aac1e1588338e2c0a99dda05c630e56551f597c55eb0c6b9cb 2013-09-18 01:21:08 ....A 2560 Virusshare.00099/Trojan-Downloader.Win32.Genome.ahos-bc008f3fd8bc0ae80017498e9f470070d50326c359ad8fc93760967dfe7a335d 2013-09-18 01:09:34 ....A 35244 Virusshare.00099/Trojan-Downloader.Win32.Genome.akmb-b0ef3d60da12ade58b5d49052de5d07eb55f541ec8d85980335c006f16cc426b 2013-09-18 01:06:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Genome.algw-eb032071bf57bed9e66124aeb2206f495a78023d8d74946dbd6cf800ceebc6d9 2013-09-18 01:33:06 ....A 34816 Virusshare.00099/Trojan-Downloader.Win32.Genome.aqbe-ab367f7b1c4435a88500692175c1475887b48506b2ba87040e4af32bda917204 2013-09-18 00:51:10 ....A 45568 Virusshare.00099/Trojan-Downloader.Win32.Genome.aquo-e239faa5391624d9aea7c986eeaf9ff7419a39e38ec114dd920853b3dcea78b4 2013-09-18 02:01:12 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.Genome.arym-a1d61ae0f83124c8b1acdf2f4e304ef67bc25e1f6495a5404e52860075af385b 2013-09-18 00:07:52 ....A 1636714 Virusshare.00099/Trojan-Downloader.Win32.Genome.aski-e81f2c2ee2e45a10ac4572fe190d047c0f6471b06f4c9451d3cb47cc0b9680a8 2013-09-18 00:55:24 ....A 6582 Virusshare.00099/Trojan-Downloader.Win32.Genome.atol-8c4ecfcaf84fe793183cd7bd957f4f7c418d15a577e3f7918cbd3921a6f7acfd 2013-09-18 01:03:18 ....A 160256 Virusshare.00099/Trojan-Downloader.Win32.Genome.babg-85b6f585f31fa143452c437030f47f77a9ef51c7d53923c71a70a8d462525d5b 2013-09-18 01:35:38 ....A 166423 Virusshare.00099/Trojan-Downloader.Win32.Genome.bblf-a3b96d3c7ba3aa3625bd4165bcfcd7fe75c042cd74d45d701286e6f149ff0d96 2013-09-18 00:43:24 ....A 69632 Virusshare.00099/Trojan-Downloader.Win32.Genome.bboy-f4c011999ab4d6af4f87f48222e35bcde15022aa9259370383ae1aea1358d38d 2013-09-18 00:50:32 ....A 554444 Virusshare.00099/Trojan-Downloader.Win32.Genome.bnrq-78a4130356c6f163085687c62a54bdceb530aa39eac7d223c247871bda4f8c5a 2013-09-18 01:29:16 ....A 189807 Virusshare.00099/Trojan-Downloader.Win32.Genome.bvxh-ece033fa892a48ef2b2df25b0f013c70a585840c86db3ef418fefdb7c797e6f8 2013-09-18 00:04:10 ....A 80384 Virusshare.00099/Trojan-Downloader.Win32.Genome.bwlf-e79481bc98de6746c3a04a3fcbb6a79e3d8d8e73a0d45fd087304dcd837cf3b9 2013-09-18 01:55:38 ....A 433015 Virusshare.00099/Trojan-Downloader.Win32.Genome.bwzx-da0c535062e167f1834b5175267805f6814d11aac307a1f6a4b8c5503f4813ca 2013-09-18 00:31:30 ....A 433176 Virusshare.00099/Trojan-Downloader.Win32.Genome.bxaa-898611d119d75b027134dcde615ac37ac176a486eadd2bca1e4270c185eecff2 2013-09-18 00:26:32 ....A 48760 Virusshare.00099/Trojan-Downloader.Win32.Genome.bxyc-dd1a77e75b3c49662a7c87dbd1ef72b3a1fd4e55cfb8e565246be36271aa4fed 2013-09-18 01:29:42 ....A 44032 Virusshare.00099/Trojan-Downloader.Win32.Genome.bxzf-893188f72da8b9b313587c63d52cdec81de728a32f666b29f2ceeb0f7235744d 2013-09-18 00:57:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Genome.bycm-777814220061ffaba57366d225046a9201708a2b73af9d55452977012e33936e 2013-09-18 01:11:22 ....A 262656 Virusshare.00099/Trojan-Downloader.Win32.Genome.byhq-dfa2deaa904ad4120162152847c6129a37d4e5dd1cb2ab0630340a0d4e52795b 2013-09-18 00:48:54 ....A 1110016 Virusshare.00099/Trojan-Downloader.Win32.Genome.byji-f6ddcc3f068dfbec347c496120e057a9f78596bee755cbe6279dd9f9446165cd 2013-09-18 01:49:28 ....A 724992 Virusshare.00099/Trojan-Downloader.Win32.Genome.bylz-c7571df897c7e48ad4317e53452d37da570187a97e047033246957964fcba8be 2013-09-18 01:14:42 ....A 518656 Virusshare.00099/Trojan-Downloader.Win32.Genome.bzdw-89bf66e06892d7bd5fc3c18e108d4a2dfcb517dd9672386627a1a532ac36e505 2013-09-18 00:55:10 ....A 26636 Virusshare.00099/Trojan-Downloader.Win32.Genome.bzsr-e035b5c0fe904b46957c8a19d3a2560562aebaf74ea35552b29eda32085057c1 2013-09-18 00:43:44 ....A 78848 Virusshare.00099/Trojan-Downloader.Win32.Genome.calr-89b0c4e03b60b58c740dd6ca16c76ef9a263895eca05490361e66664ce59d9ed 2013-09-18 00:50:06 ....A 406528 Virusshare.00099/Trojan-Downloader.Win32.Genome.ccof-ae21c1dfde92e8848bb5e073cb39fd2933b4607c20ba11a75ffd197919864d88 2013-09-18 00:12:46 ....A 481353 Virusshare.00099/Trojan-Downloader.Win32.Genome.cemd-e344cbd8a81fe5b454fb801b2fb0ee40c86ab526c1810bf7f6156370ed4983e4 2013-09-18 01:18:02 ....A 529920 Virusshare.00099/Trojan-Downloader.Win32.Genome.cfjo-88ffbb59f0dbe2bac07688611f6e4c31cdd6ae5133f9fe99d1e40f7240f5968d 2013-09-18 00:58:56 ....A 27798 Virusshare.00099/Trojan-Downloader.Win32.Genome.cfjv-aa68ecb8489213dd10d339e5a8f7a0b2461de8bf5d7260cd5d96f0a4106e4438 2013-09-18 01:37:50 ....A 78848 Virusshare.00099/Trojan-Downloader.Win32.Genome.cfme-34609169c0bdca52e7e1f21c92c95c1f2c64e2c2fa438e972e151bdf6c09cc49 2013-09-18 00:08:24 ....A 453765 Virusshare.00099/Trojan-Downloader.Win32.Genome.cfmi-d73feee62f634b737a440d8691b6fb158b22a8926bdb880117e0da838b2aff7b 2013-09-18 00:24:02 ....A 69632 Virusshare.00099/Trojan-Downloader.Win32.Genome.cfnc-c587273d61d8fde50fa50a5bb5cfd93ee4606a5b43e6a1b29b9501c43ed183de 2013-09-18 00:11:54 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Genome.cfpq-d47c7a1ad30179ec9d68eb50b43d17f7ef31fae6d546cc649ff2b2117650d96c 2013-09-18 02:05:52 ....A 60416 Virusshare.00099/Trojan-Downloader.Win32.Genome.cftf-883485ec960b8abc3ee9863eecd7148419d5ea359fd696ab5ab693344a2e3443 2013-09-18 00:12:02 ....A 388096 Virusshare.00099/Trojan-Downloader.Win32.Genome.cgnp-e8d67add7f4443ffed4a20050907438b0b621f856a57e073cc27ad828bd9fd9b 2013-09-18 01:43:40 ....A 124416 Virusshare.00099/Trojan-Downloader.Win32.Genome.cguv-78a721dace40d75b52f98c59fd7aa7581355f92078c81948c07d6302314eda22 2013-09-18 00:32:56 ....A 133901 Virusshare.00099/Trojan-Downloader.Win32.Genome.choj-c4fe5b0c68be1635cdc83967668a053ab6fced3b763a124a76ce71508852dc1f 2013-09-18 01:56:24 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Genome.chpb-e075de4b4f321c1f7b244e80d075306a645e70ff14dc93d5324279fc67578b1d 2013-09-18 00:32:26 ....A 142154 Virusshare.00099/Trojan-Downloader.Win32.Genome.chsm-d8b2bdb20263e72f3f1a69e7f7c982cce36959abf3a8ef1c95b2d289a0ec7da8 2013-09-18 01:28:56 ....A 88962 Virusshare.00099/Trojan-Downloader.Win32.Genome.cihh-e248f65ea62ebfe35b33099da464967dd7b0883ac56b18ead1c79a3570645634 2013-09-18 02:01:52 ....A 72192 Virusshare.00099/Trojan-Downloader.Win32.Genome.ciid-767745192175d2e6af6a25454a73eac5591184d39f8e5ae3767f8242c449dba7 2013-09-18 00:06:58 ....A 72192 Virusshare.00099/Trojan-Downloader.Win32.Genome.ciid-d34cc8d9e93814d32a37d625a0ca390bb358a0f42154ad5c2143c41d3fb7bb72 2013-09-18 01:54:30 ....A 72192 Virusshare.00099/Trojan-Downloader.Win32.Genome.ciid-e653355c2334039fbc84c2bcc5eb5b3e5e418c6a9182835cbcd3ae36e1423b50 2013-09-18 01:47:22 ....A 72192 Virusshare.00099/Trojan-Downloader.Win32.Genome.ciid-e7961f6ed2885a94f2210550d206126cdd550a4b11f44f89cfa1f1f4c22126bf 2013-09-18 01:14:32 ....A 72192 Virusshare.00099/Trojan-Downloader.Win32.Genome.ciid-e98ff7ccad030de35b5f6b578cf5a90a3ed36f6b865fc638a4191034c3095650 2013-09-18 00:21:48 ....A 72192 Virusshare.00099/Trojan-Downloader.Win32.Genome.ciid-f613421febc97dd2d13a4bb1fd443fdd314410d6961a3b357969e2efa6290d37 2013-09-18 00:21:00 ....A 84391 Virusshare.00099/Trojan-Downloader.Win32.Genome.citw-43918a8abd172e0905ddc17e7a40b7fe9bb923e493feb97ef7b840291fe3fbfb 2013-09-18 01:39:42 ....A 581632 Virusshare.00099/Trojan-Downloader.Win32.Genome.cjbz-e1bf67ae745b8c0cbb1d58b0bdf345864974f67122ca822b806bb5f568dd8fc4 2013-09-18 00:07:54 ....A 71962 Virusshare.00099/Trojan-Downloader.Win32.Genome.cjce-8161164313adc60dd22c5682c8729c6a5b0a7b15cb8788834b8a4c510c5642e5 2013-09-18 01:51:24 ....A 75420 Virusshare.00099/Trojan-Downloader.Win32.Genome.cjce-e221dd09b0d43cbe74d5eb5d516adbaaf6a5efc559fdd967e07bc66eaabe0005 2013-09-18 00:12:14 ....A 18729 Virusshare.00099/Trojan-Downloader.Win32.Genome.cjwq-d51155bc598adcb3e5cb0deaf36ed32603f43f788128be995014434b1d2358cf 2013-09-18 01:28:30 ....A 1637673 Virusshare.00099/Trojan-Downloader.Win32.Genome.cldv-858dadfdb51d2140f1e9671ca8c08624d3ceb1a1edf6508ea35be744b460e4e2 2013-09-18 01:11:44 ....A 121856 Virusshare.00099/Trojan-Downloader.Win32.Genome.cmuc-8415362d78bcfda28aaf86e2d63ed5e4bd05faa9d92f3998687c8f267dbd07af 2013-09-18 00:09:38 ....A 396288 Virusshare.00099/Trojan-Downloader.Win32.Genome.cnsl-8128a6f121755ba09482aab4360802d97beb7a732ee9f34f91fe9a967210dde4 2013-09-18 00:03:36 ....A 1888280 Virusshare.00099/Trojan-Downloader.Win32.Genome.cnuw-82db4ac21bd86fb551f2d6e88d2ccb2fafffae0cb1cff384646c8393ea7e245a 2013-09-18 00:52:06 ....A 50470 Virusshare.00099/Trojan-Downloader.Win32.Genome.cnvj-c002a152752fc66e320ff8805a0158be252be88e2e5d5a37e314e54f7f1b7b33 2013-09-18 01:03:04 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.Genome.cowo-80350ea8d3e9409a1b226247fe1ee51a0ed0abfab52ba8023e9bd823446c1809 2013-09-18 01:31:36 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.Genome.cozl-880549cbf3a75221b6c5bac074d68dce07e67638596daf3d2dd249c17e50afce 2013-09-18 01:09:12 ....A 581120 Virusshare.00099/Trojan-Downloader.Win32.Genome.cpbg-89a0de8735d0ab2ed85afe60d0a75e42f9519471fe733e79e33d9763b324e67e 2013-09-18 01:06:56 ....A 581120 Virusshare.00099/Trojan-Downloader.Win32.Genome.cpdb-5350a7bb953ee75d1662a4e2184644eacb5a45403dbd953427e20305c6b3d63a 2013-09-18 01:14:24 ....A 56629 Virusshare.00099/Trojan-Downloader.Win32.Genome.cprl-e575218bac7bf95217822f7351ba6133321fd42f670fbcd4dac03e290c175645 2013-09-18 01:56:46 ....A 137728 Virusshare.00099/Trojan-Downloader.Win32.Genome.ctbg-d1b31165c0bacd00350f20c9b7cbe610c6ffc81abd62b7d5b25f9fba96782418 2013-09-18 01:55:34 ....A 137728 Virusshare.00099/Trojan-Downloader.Win32.Genome.ctbg-e316a4021c7b6d6d833d9b0022ddd558f63f0cd78647c7c57b8883831dd4760d 2013-09-18 02:00:40 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Genome.ctxh-a793290991e51b1defac6600d18d32d7981ca65bf1b72e6797afbe192a2d3484 2013-09-18 01:38:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Genome.ctxt-82704ef934d6da5c7903f3f134e22b7a73d80963fe3da2d7a8feb929da634990 2013-09-18 00:14:36 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Genome.cude-8acc5962286bd606661f2e8b5d2a770ae9cf2726878655be28cf961cd4bc1067 2013-09-18 00:30:28 ....A 114725 Virusshare.00099/Trojan-Downloader.Win32.Genome.cvfy-b2f34cbab745ea74c342fa6dd5ad223c46f2961e78ab19bcd030e1c20e518d83 2013-09-18 00:11:06 ....A 123925 Virusshare.00099/Trojan-Downloader.Win32.Genome.cvfy-db1697bc7c08da921a09a97dc08fc005ccc9ec9b7e794a5f7a88679b559deda6 2013-09-18 00:36:58 ....A 75695 Virusshare.00099/Trojan-Downloader.Win32.Genome.cvgy-ad37c5503fe57601c813b9c397d0a2e125891494ff384b4b561328eeb1b43cfb 2013-09-18 01:28:48 ....A 70545 Virusshare.00099/Trojan-Downloader.Win32.Genome.cvgy-e9fff706cafb1f450af76b82790f623ab4ad3331cb3e60f43d4fc00e4da11193 2013-09-18 00:15:24 ....A 98304 Virusshare.00099/Trojan-Downloader.Win32.Genome.cvhf-cb11f6d7d829d825e326a73209ee425ba721a7d7ee707fffa7cadea75ef388fe 2013-09-18 00:29:36 ....A 109555 Virusshare.00099/Trojan-Downloader.Win32.Genome.cvnk-85d9e4c37296634ade7f238860047d12eb74653bf55736076d135bc028e3f778 2013-09-18 01:48:00 ....A 1953792 Virusshare.00099/Trojan-Downloader.Win32.Genome.cvyy-ac33a4364bb3730ecf43cc31bb13ec04e3fd34927b7f332dbf7d7321997b901b 2013-09-18 01:54:20 ....A 1127424 Virusshare.00099/Trojan-Downloader.Win32.Genome.cwcz-e735f86ad3be00862f9b70c3310ccddf54036a62db6e377a9f541bef2ce08f46 2013-09-18 00:49:30 ....A 175104 Virusshare.00099/Trojan-Downloader.Win32.Genome.cwvz-67515e34542d15cba5f627dc98026644399d3fa178bed8c7c3ed6bef0e203136 2013-09-18 01:42:10 ....A 536758 Virusshare.00099/Trojan-Downloader.Win32.Genome.cxah-e590a5388ab4768252da1c1307c461bec9869bb25397c32e8df039a4410b498c 2013-09-18 00:44:32 ....A 1685325 Virusshare.00099/Trojan-Downloader.Win32.Genome.cxdc-b215406fa5b7f737f6e4d17150a357b58051aabffb4c203eaa7c64c8b39284dc 2013-09-18 01:09:48 ....A 749219 Virusshare.00099/Trojan-Downloader.Win32.Genome.cxfn-dcbe4abf0b78177d36fef9e654bcbca38d8c008ec97d92a5b022952b1403c3ff 2013-09-18 00:45:42 ....A 125440 Virusshare.00099/Trojan-Downloader.Win32.Genome.cxnj-61e7c0a266cdab97352a80cd0a66fa7aa26fc7e39e9f754e8df4cb2eac02523c 2013-09-18 00:10:14 ....A 2379776 Virusshare.00099/Trojan-Downloader.Win32.Genome.cxtw-f6c5857f874fad912efe68cdc14a75b10bdcd9d3fdffce70d8d954399081f411 2013-09-18 00:07:48 ....A 553404 Virusshare.00099/Trojan-Downloader.Win32.Genome.cxuq-0cb40581061ef540aafef4e345379f43617a5baeb57a71a3ff995caf8baec2c1 2013-09-18 01:59:32 ....A 2285568 Virusshare.00099/Trojan-Downloader.Win32.Genome.cznr-d1458d7f89ab915d70de822494188f813b66c3b3a54cb36bd2927d91cab4e40b 2013-09-18 00:49:22 ....A 38400 Virusshare.00099/Trojan-Downloader.Win32.Genome.czou-d690cd3f0372bad1f8e5b14d4716c9e346a85cd0fa3b7e974ae0f103451b7f00 2013-09-18 00:34:08 ....A 94844 Virusshare.00099/Trojan-Downloader.Win32.Genome.czrb-3ad86ff83e86a63b2349680495ada0cc017d69b8e6828456d64802074e70e1a2 2013-09-18 01:39:08 ....A 1256008 Virusshare.00099/Trojan-Downloader.Win32.Genome.dajn-a887a34934c7a6c9c1a21ca3ba05ecab3883b5c4ff82ef847990170e70209c5c 2013-09-18 01:56:08 ....A 85580 Virusshare.00099/Trojan-Downloader.Win32.Genome.dali-721a2ac808b586474f29e11ad90d449335eb5e27be8b7068ef7532981293fa3d 2013-09-18 00:29:44 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Genome.daqa-e73e5867d4fbe14636c00848bf6c6a052c653b4f38e64f482f14945be41585d6 2013-09-18 00:32:08 ....A 163721 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbbh-eaa847d2365e7f45278e518148224995c97abfbfb600aa1a006ce0d7f6a1aba5 2013-09-18 00:36:30 ....A 117248 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbbr-7964bc1140bc2dc9d024cc787d4fd8b50ab2b7c72c8e9f9eec07acd8c46a4101 2013-09-18 00:50:58 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbii-eace9b552dab8a141a872a14ccc5cbe137eb03ec1408532bccd58bfff439fcb9 2013-09-18 00:24:06 ....A 1043968 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbkn-908a3bd15d4794d52a9ab7c77a58f6368864f2904b08e50449befd9847693f4e 2013-09-18 01:05:48 ....A 184832 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbqg-b448f17a68a0b8b03e0a1a0a858c9a136c12731750509b6adbc86d60b7f348fa 2013-09-18 00:08:06 ....A 94208 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbqi-2462411a4340402ddf1a2e56342c167b0f0c2f4fbe8bfb7aa4dd77b1086894f8 2013-09-18 01:45:18 ....A 2986052 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbsi-a8c3e27d825978b276ca2b871a733c4aa11ae3877a577c82b348431e9abf470b 2013-09-18 00:26:52 ....A 4428416 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbsi-d8fa2589a449ea8ff44b426d3c874166c2ffce9ba33a8b7d13cf399465c6e8b8 2013-09-18 01:48:18 ....A 3850524 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbsi-e24a5f7d3e95790e14118c8c08e718f321366f8bd74387f553177830a7ced12a 2013-09-18 01:59:52 ....A 131072 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbsu-9afc189c9beda7bf45a2ba0405d5d9cc17314848defb7d58749c03750fd2c136 2013-09-18 00:57:42 ....A 112953 Virusshare.00099/Trojan-Downloader.Win32.Genome.dbsx-e8dbca357f1e7918ff01d162d22e95b6fb2b1d05fa61565ca27868cc1ef0b119 2013-09-18 00:28:58 ....A 126976 Virusshare.00099/Trojan-Downloader.Win32.Genome.dcey-d760d27bfc59fdacd42f4e10292e056b286e037e15b7d772bc9321f0cd7c5e00 2013-09-18 00:35:50 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.Genome.dchl-ea14b7ae65957de319a86c0d3b9685553a77ac2a08657c71965dbf32388ca735 2013-09-18 01:53:28 ....A 57856 Virusshare.00099/Trojan-Downloader.Win32.Genome.dchx-e0fbca42bf08d02228c6765c012ecbbdd02c28ba004b2efb24b523d0026d9be8 2013-09-18 02:04:36 ....A 412797 Virusshare.00099/Trojan-Downloader.Win32.Genome.dcxt-5a274e8f5b4d778a8a5df1b2e48b2cabb25f587771c876b5bf3037f74912a344 2013-09-18 01:46:46 ....A 4609 Virusshare.00099/Trojan-Downloader.Win32.Genome.ddjj-e09769b9621a88221ed1c4c5b9c230e7244270a8b73232b2c526b9e77899905f 2013-09-18 00:12:02 ....A 430361 Virusshare.00099/Trojan-Downloader.Win32.Genome.ddqz-debd120428a82f740520f99b07a0d0cd1956a5bd0df51de4368c132d0ba3becf 2013-09-18 01:32:58 ....A 157320 Virusshare.00099/Trojan-Downloader.Win32.Genome.ddue-ace24cd0cd529b5abfc5b90bd1642761aa20991d03086300faaa529a8bcac755 2013-09-18 00:34:02 ....A 94208 Virusshare.00099/Trojan-Downloader.Win32.Genome.demx-dbb3de67167fa39ef9dd3e2f0b540be0bb87e70f474abae57b6dc08c08b815ca 2013-09-18 01:40:24 ....A 110607 Virusshare.00099/Trojan-Downloader.Win32.Genome.deqm-d00093812478cd4a3c00cb470e15d2d0a0f4bce8285b0a65fe885d688665455b 2013-09-18 01:14:54 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Genome.devc-80a6174b2cbfc8da95b65b57b12cb5fafcb13d08b2a63117fc910c13a7992e2b 2013-09-18 01:05:24 ....A 891838 Virusshare.00099/Trojan-Downloader.Win32.Genome.dfei-02ba56ac2d51dc9de7dccde34a82fbb3c64c1ccb492dd2f4f08cbecac3fc61a8 2013-09-18 01:05:16 ....A 1427647 Virusshare.00099/Trojan-Downloader.Win32.Genome.dfei-0b967061ae05ceb6f3000e5f21eafa0a80ce5c79550d205785e91e536b5028af 2013-09-18 01:41:22 ....A 1082933 Virusshare.00099/Trojan-Downloader.Win32.Genome.dflq-b9a34f84da197949776ba0ce2dd97f7029d85ad6fd8b257a56e64eaae3be1f2d 2013-09-18 00:20:54 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.Genome.dfwy-d31d3f318cc06b93700200a9e562ff2419fbb37bad7738a6c62789dbdbbb544c 2013-09-18 00:39:30 ....A 180224 Virusshare.00099/Trojan-Downloader.Win32.Genome.dfyx-f60e136d4ff0aea11a7cba6f209cdc6c6cbcb09f123559c2581d6b0f7e64bbb5 2013-09-18 00:03:08 ....A 66048 Virusshare.00099/Trojan-Downloader.Win32.Genome.dgdn-eb92ebc4a54b2f382c883d1d78e2c4a78a711c162500744dac2a49459d00f5ce 2013-09-18 01:39:24 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Genome.dgyr-ecc32c888da1f79952eba6ff13d5b80c4563ec00b80d1289c6a7ba296835fa4a 2013-09-18 02:10:00 ....A 920576 Virusshare.00099/Trojan-Downloader.Win32.Genome.dhuc-58f3f14eebc0da66c0c36ecd0bb778a15e86e6fee4ccb6babcba2a213748e0d3 2013-09-18 01:07:24 ....A 313944 Virusshare.00099/Trojan-Downloader.Win32.Genome.dibc-8161fc5e9ca3a855f559483ef1affa71ca46df4d842ea3fe4b0bb36193cf0d8c 2013-09-18 01:30:36 ....A 21795 Virusshare.00099/Trojan-Downloader.Win32.Genome.dngv-93b81eb4bdeeba172f2c04696e7d659927b89af06fd5ba0983700205d97447b1 2013-09-18 01:14:02 ....A 8592 Virusshare.00099/Trojan-Downloader.Win32.Genome.dnxp-992e7196d58a914baedead6f4ea37206e529cdf193f79ce94fce6fbea6b62a67 2013-09-18 01:54:08 ....A 139081 Virusshare.00099/Trojan-Downloader.Win32.Genome.dpef-4123df8edf4ee16927764f869fb9e45af483f1b1572406dc76cb2a9f747fb0df 2013-09-18 01:54:18 ....A 133948 Virusshare.00099/Trojan-Downloader.Win32.Genome.dplz-ddd2aaa0881d000d5bb854367614b6b0e9eb2cacc4d52aade3bb95ef77f4d5be 2013-09-18 00:30:18 ....A 57115 Virusshare.00099/Trojan-Downloader.Win32.Genome.dqbo-ae7ae1574dc0a43c97203199046e1136f4e6e8e37232b9ddf661dbb9ad2d14ed 2013-09-18 01:59:00 ....A 171931 Virusshare.00099/Trojan-Downloader.Win32.Genome.dqcc-988f2269031c772ae855e4a3439cd5676c0ba5a37c2a7a301442cedb9931e9c5 2013-09-18 00:17:40 ....A 180266 Virusshare.00099/Trojan-Downloader.Win32.Genome.dqqy-e1ce97a705df082d1b6b6edaf93b84be4424a084c2ad96f51373d4eda036136d 2013-09-18 02:10:18 ....A 178979 Virusshare.00099/Trojan-Downloader.Win32.Genome.dswb-66e3a9de2a7f28e0855afd871a15e606f69723a371a71d7760edddde65bad15e 2013-09-18 00:30:04 ....A 160244 Virusshare.00099/Trojan-Downloader.Win32.Genome.dude-e38433b58debce465e3bdfebd91a75af19998d9e5a0291ed5e94b20aef8e4fbb 2013-09-18 00:06:16 ....A 155648 Virusshare.00099/Trojan-Downloader.Win32.Genome.dude-e63def45b061b31c2e834e8ea9172c352db960abda613e8ae51605e8490f3720 2013-09-18 01:18:10 ....A 106496 Virusshare.00099/Trojan-Downloader.Win32.Genome.dvrd-9459abc3e26c70daa0d21656d6c29aafbc4f5eaf6f2eea4cb7ed17c90f929198 2013-09-18 01:56:28 ....A 1690200 Virusshare.00099/Trojan-Downloader.Win32.Genome.egof-155b2c626f2ba8c37a3e6b08970e6a6d47c74ca4bb50e8c8de8091bc7d65a9dd 2013-09-18 01:53:52 ....A 2234015 Virusshare.00099/Trojan-Downloader.Win32.Genome.egof-a1e71c6253c0025eebe3230851697eadcfe16b9cdacd64caeb0780e7f0c1c63c 2013-09-18 01:59:20 ....A 507928 Virusshare.00099/Trojan-Downloader.Win32.Genome.ejoz-6dca43b9e6beabcf031268b1eacdd776094c1ac4262aead3d1a2741b9622637e 2013-09-18 01:44:24 ....A 566248 Virusshare.00099/Trojan-Downloader.Win32.Genome.ejsz-60cd123f7d57cf609abe9e6703c8c150587880d5b865315e6e7e5ace2cf70d8b 2013-09-18 02:02:42 ....A 507872 Virusshare.00099/Trojan-Downloader.Win32.Genome.ekqz-6c257e9ae26ce95a05d430ca9e45964ca202ffa0255c4aefee4f645d623fc0f6 2013-09-18 02:08:28 ....A 507808 Virusshare.00099/Trojan-Downloader.Win32.Genome.eksm-922c753e09e2b7cc90d1bad22348c3469afd26ab4ec6d772db904403dd261bc3 2013-09-18 02:08:40 ....A 507880 Virusshare.00099/Trojan-Downloader.Win32.Genome.eksz-fe4a6e7759d78d71435626a2ffb55f44a1b1b42bbe8938df256d06f2a795d901 2013-09-18 02:03:04 ....A 507888 Virusshare.00099/Trojan-Downloader.Win32.Genome.ektb-b303dafeef3f4174f965d39728e0263924c6e184cec55288f4ff0c4eedb46f7b 2013-09-18 02:08:28 ....A 507936 Virusshare.00099/Trojan-Downloader.Win32.Genome.ektu-edde41593fd6adcf8a2a9f2ba3222aa0c47404c11ca318a8872ef86bc3aec192 2013-09-18 01:15:14 ....A 507736 Virusshare.00099/Trojan-Downloader.Win32.Genome.emdx-a99bee46df6d72e98473f865b09e5c1d73d0fb40653c433d31b68bb61c92d88b 2013-09-18 01:24:36 ....A 587578 Virusshare.00099/Trojan-Downloader.Win32.Genome.eops-14935b8a6079900d7651b48731986a8348fb58815e42b717675d75bd029662b2 2013-09-18 00:10:20 ....A 506928 Virusshare.00099/Trojan-Downloader.Win32.Genome.eprl-bc0ebbbf49643e52a975ef88f56fecf7c83a3c86ad706d7dc752d1cd1f97143f 2013-09-18 00:10:00 ....A 915832 Virusshare.00099/Trojan-Downloader.Win32.Genome.errd-083f7ca7eb64b4a3d897ac5e61dd3e0d67e47ea7e0447e817ed7d138209bf640 2013-09-18 01:29:20 ....A 978432 Virusshare.00099/Trojan-Downloader.Win32.Genome.eyxz-81948c1f3b4779560f9ff149a421946509f3781f2409a240e17736d1eb63a30c 2013-09-18 01:54:54 ....A 267683 Virusshare.00099/Trojan-Downloader.Win32.Genome.fbug-9220977e04d6e168206ce3a948bb6d927127911f5b39a6b4eea14b5d82586b95 2013-09-18 01:57:50 ....A 53753 Virusshare.00099/Trojan-Downloader.Win32.Genome.fbyn-dbaeed6d3a109a9f9bf39dcea7138044866afa26b95ba482ded773ce443de1bb 2013-09-18 01:26:32 ....A 27648 Virusshare.00099/Trojan-Downloader.Win32.Genome.fek-e912fb6cefa4cb39a388eb239ef8de1d4bbce90d99ed3aa04f05e3c2f18da207 2013-09-18 01:33:36 ....A 137881 Virusshare.00099/Trojan-Downloader.Win32.Genome.fjyt-e0da670c6a00cfdcb07957e706615811a522cc155719f4ee3e54dae8b3bef819 2013-09-18 00:20:26 ....A 239222 Virusshare.00099/Trojan-Downloader.Win32.Genome.fkep-a6e298a6d7e42640af407b4c4cfe350044cb16b46013e8693b281a34d0b95526 2013-09-18 00:51:00 ....A 258801 Virusshare.00099/Trojan-Downloader.Win32.Genome.fkzf-da7380bc65db80b97ee3d352f3a389daf1e0f2803bcd24e114e0dacd0a002fa4 2013-09-18 01:06:48 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.Genome.foro-829ede35c0d3dd2fac9cc721edbc881e1cb53d998329324f703e1122ade8feb7 2013-09-18 01:18:50 ....A 137876 Virusshare.00099/Trojan-Downloader.Win32.Genome.ftho-155da706c3d38da2678be2f47f5440f0d8f735c52fc3f48a7e9127f3074c2de8 2013-09-18 01:41:16 ....A 1103526 Virusshare.00099/Trojan-Downloader.Win32.Genome.ftsc-e8e489db7c4ca34bf9999e8c22bac6b050c1fbc7275b48bb1a39311ec941ba72 2013-09-18 01:34:34 ....A 979629 Virusshare.00099/Trojan-Downloader.Win32.Genome.iezj-c9f5083d47bf7e362961bbc60e2cf9ce6b2602d85ef928f0f707bd9300851784 2013-09-18 01:28:10 ....A 1421594 Virusshare.00099/Trojan-Downloader.Win32.Genome.kko-a98355cc0000f4e900179e7af92d543d151bb5193c650d69488fd53adcd67cff 2013-09-18 00:06:56 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.Genome.rhd-cae8e8fb07a3cbe0b890d68f0cda3cc3319a37671ccda477b549d0d4ec6d4c8e 2013-09-18 00:14:16 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-7790a015ab6fd0115da251df142e45f15f06a143da08adc6f10f018895ff450f 2013-09-18 01:22:00 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-8929899cd05e19f911a698c3d9cc33d37d1d1cd5daae092cd90059b4cb12b509 2013-09-18 00:47:46 ....A 157832 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-92ee37b6f87c49672cec3451ed591e96f4f074e0d9234447d180543d8dfe0729 2013-09-18 01:05:40 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-b3727ef8c8beb6b9a2325cbb88d4ce12d427479eef359db2b6b7c1f103a90087 2013-09-18 01:41:02 ....A 157832 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-d26ea44570024edc326afafd0c378e58dda885ce2f9d513ba64bdba2d5661869 2013-09-18 00:24:14 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-d3f700e948cc21fda1e35d4c2cc43a98a04d52f086316a082e1976301e862856 2013-09-18 01:21:28 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-d829b68722c39c13749a1b0abd6bff93df6623c3b50489b5f9ecb51222cc5d89 2013-09-18 01:10:14 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkws-e9877632f621936a948d8ec8335fb3aee555a87a164a2ca9206568e36d92bac0 2013-09-18 01:40:16 ....A 158856 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkwt-c77fd5d56777463d727998790764f9d2de252806acc62aaa37134b9b425d0acf 2013-09-18 01:00:38 ....A 158856 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkwt-ddaaf2787ff49fa2e8e07b4ed25a64d7b699660d7c5975e159453eb30379327f 2013-09-18 01:11:46 ....A 158856 Virusshare.00099/Trojan-Downloader.Win32.Genome.rkwt-e9f930b57f2a296093fc595c842f708afc00f482f922cee50e1ac364275b742e 2013-09-18 00:05:58 ....A 468374 Virusshare.00099/Trojan-Downloader.Win32.Genome.rnuz-86986528818dce9f22ecb10507e589fc6c072e7b1f878bdd53614d12a115fd75 2013-09-18 00:21:14 ....A 157320 Virusshare.00099/Trojan-Downloader.Win32.Genome.rnxp-eae9ee36a186f88224b4f19bad9b2fd4ee9479f6ee2f6fdc247e5f8f3ebfd59b 2013-09-18 00:15:32 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rnyb-3334723777a34fd10c3b4cb696bdbd7b53731c1d1c7f4ed82fc109b7c1cad850 2013-09-18 00:17:16 ....A 156808 Virusshare.00099/Trojan-Downloader.Win32.Genome.rnyb-eff578c9510ed31db709b9f1041ccbdc2b0b2b112e667ab19f1a5cf2d0b27288 2013-09-18 01:01:02 ....A 155784 Virusshare.00099/Trojan-Downloader.Win32.Genome.roac-f03e45580f5751568ab8d475169c3bef2b234d83395e757b5f94a5171a72d9d7 2013-09-18 02:01:30 ....A 156296 Virusshare.00099/Trojan-Downloader.Win32.Genome.robg-760f1e299d55120aa3de78c7f628f672fcc989f7540f596557a11ff19fb0fe55 2013-09-18 00:24:02 ....A 156296 Virusshare.00099/Trojan-Downloader.Win32.Genome.robg-c2bafd8569cba92601793c9b6a2953ae7dad5a9f8f4507d392bc8250bdc39e11 2013-09-18 00:28:16 ....A 156296 Virusshare.00099/Trojan-Downloader.Win32.Genome.robg-d570bc3d54f57b97a2eba0fa2009ffc85575e5222a9877f8c2f18423a08ee54b 2013-09-18 01:13:02 ....A 156296 Virusshare.00099/Trojan-Downloader.Win32.Genome.robg-e7324916a4b602d33997976f01e64a34bee30188fd44d331b8552519c5e40def 2013-09-18 01:22:16 ....A 447244 Virusshare.00099/Trojan-Downloader.Win32.Genome.rtg-e15469ac8042eb39117e2903a3500b5f2961ed12507f1189fc1e29ec587b3c42 2013-09-18 00:45:44 ....A 1207261 Virusshare.00099/Trojan-Downloader.Win32.Genome.sfzj-d6cc5fc34125a154c613d77dc9987771e1733671aab546eee979b4603ecb7420 2013-09-18 00:27:56 ....A 392293 Virusshare.00099/Trojan-Downloader.Win32.Genome.sfzj-db7c46b4f7a406ffa479e4fc18c22c1e4c0014069131b8aff9f07362117c302f 2013-09-18 00:54:30 ....A 3679014 Virusshare.00099/Trojan-Downloader.Win32.Genome.sgcd-bd6b2889aa461d4de23c359edc7ff757a53f6f8df6ab430052de93cdc3504b97 2013-09-18 01:38:26 ....A 31961 Virusshare.00099/Trojan-Downloader.Win32.Genome.silv-ed06f83a7fceb3650bb6e7970207cd976476d0a13aeb4857e5c635e31a774380 2013-09-18 01:51:36 ....A 38912 Virusshare.00099/Trojan-Downloader.Win32.Genome.siqs-ebda7cf0eaf400aaaac11063cc144663931edf346d4a18a658ce3aa12d2a5692 2013-09-18 00:05:52 ....A 201836 Virusshare.00099/Trojan-Downloader.Win32.Genome.sjtp-e53b8618b0deb68989b66980db7f1e7449ddb4ea51def2379a35d0688b970ad8 2013-09-18 01:19:36 ....A 35188 Virusshare.00099/Trojan-Downloader.Win32.Genome.tmk-21845d7b30a7e7707eeade469f7619a561c53aca1f581ee9ea6755d87a19a98f 2013-09-18 01:30:02 ....A 15360 Virusshare.00099/Trojan-Downloader.Win32.Genome.vpn-de209e83be1315a08a3dfebecfb80d4c946ca7687fe91a10f73eadc74376f25c 2013-09-18 01:26:12 ....A 65875 Virusshare.00099/Trojan-Downloader.Win32.Genome.wmgc-d4be69464a277e34bdddd7300e2796969f039259fae9753c83c35ab32791b55e 2013-09-18 00:08:36 ....A 399360 Virusshare.00099/Trojan-Downloader.Win32.Genome.xle-dc7d9210ad12e6e3a0416ce3b6dc29356c27e621905bed33bd09191033726f1b 2013-09-18 00:54:44 ....A 60928 Virusshare.00099/Trojan-Downloader.Win32.Genome.ybs-422757d00a417f0f129dce59c7869df7ab820b22a3005d41f8a4a26fdbe2bc27 2013-09-18 00:24:10 ....A 43176 Virusshare.00099/Trojan-Downloader.Win32.Geral.accc-4351a8fddbcda5e985b8e870708de75eb8c8cf65c23922f19cd638cddf7563e0 2013-09-18 01:57:28 ....A 202880 Virusshare.00099/Trojan-Downloader.Win32.Geral.accc-8c5b2222976e97daa6796ea0c951dd809384aee4df2fedc1b6b7f814f90dabe7 2013-09-18 01:33:42 ....A 189288 Virusshare.00099/Trojan-Downloader.Win32.Geral.adeh-de1e2331d39955e0839c4074af9db7fd47399c9947134a577cce26d502cd1ed5 2013-09-18 01:34:44 ....A 189228 Virusshare.00099/Trojan-Downloader.Win32.Geral.adeh-f0d7e12673413556889b45acac1a532c9fbcf23d40605986e2e5c9500da17841 2013-09-18 00:58:08 ....A 186273 Virusshare.00099/Trojan-Downloader.Win32.Geral.aimw-928f3514a5758da8af3d7db50f6e3d0c6d281b3d3942c97bbdfb5b432690ce37 2013-09-18 00:02:56 ....A 33632 Virusshare.00099/Trojan-Downloader.Win32.Geral.aimw-b4340915af8cbb7b55e93fc7b0e3023d3556f67a1ae5e5402d384bcefe8bc27f 2013-09-18 00:12:06 ....A 188201 Virusshare.00099/Trojan-Downloader.Win32.Geral.aimw-d0f9f402a837258e921651fa42f8f11ffff0a85543bc4e325e111a1b26119588 2013-09-18 01:26:36 ....A 185925 Virusshare.00099/Trojan-Downloader.Win32.Geral.aimw-d4d328ccf49a4dda5662ee2cae56dd9d8f8d74241649f5a6ed6637891d6d2728 2013-09-18 00:32:14 ....A 189855 Virusshare.00099/Trojan-Downloader.Win32.Geral.aimw-df9d669e25cf0070835ba2e215703254c0924f44934e94edd3332b294211310a 2013-09-18 01:30:16 ....A 30907 Virusshare.00099/Trojan-Downloader.Win32.Geral.aler-7825e0ea8e647b6645b7d9c549ee81188134abe3bc89e7cf3682149da7bc8503 2013-09-18 01:55:44 ....A 182734 Virusshare.00099/Trojan-Downloader.Win32.Geral.aler-918cf3c4a91a91cb1fe7c30e967c6c1fcf48792269d6375f50ca3fbbf606e8a2 2013-09-18 01:38:58 ....A 30580 Virusshare.00099/Trojan-Downloader.Win32.Geral.aler-d350dc18ccb4d502c4c2bd389bf0dfd9b3adb95114d3651a51172ec45dd8717c 2013-09-18 00:19:06 ....A 28867 Virusshare.00099/Trojan-Downloader.Win32.Geral.aler-d6e7f62547a3f2213a59ea6f6e69390f90452af3f7296b27b563066ec2562490 2013-09-18 01:34:44 ....A 186401 Virusshare.00099/Trojan-Downloader.Win32.Geral.aler-d7e3d60a036bf345cccd95a8d9ea9cbecbed24b1c1a4691b189aad1673841069 2013-09-18 00:11:00 ....A 32023 Virusshare.00099/Trojan-Downloader.Win32.Geral.allf-e88968506961706b262600d323484c680aa9448b4b3a000aac69e95ff035d0c9 2013-09-18 01:46:46 ....A 31964 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-81cf669d8114b0262781541c5aa6a76299892dca915cc24ad35380bd2e23c7db 2013-09-18 01:33:14 ....A 31804 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-9133fe480c2e4414a123a9da29d53e6bb48d3356baeb5ed884fdd49adf8d6174 2013-09-18 00:38:42 ....A 233094 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-9142d27fd46c250dd2357078964445590a4d9b7a87049bff53204db5aa1a16e3 2013-09-18 01:23:50 ....A 31912 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-b1fc9aba569e47787e2712cccc659f8740627fbaf72ac9d9f12b681b8b51116f 2013-09-18 00:17:00 ....A 31754 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-b3a9acaacd4f6b0c46068afb11778f67f286717e5adcba9d4389e1c0b46eca35 2013-09-18 01:50:06 ....A 32018 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-b54f20a90607cc42dcc288577d44076fef95def5591bc2bd3b71f1128371340b 2013-09-18 01:45:58 ....A 225030 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-bc667aaf5625096c7b597de7d1ab92cf0fbb2a13f139b0fda0c1d0796dcd2127 2013-09-18 02:05:20 ....A 245410 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-c04e0325ecba1ec83b5e5b093c2d21e02218a6133d4726aa25039898d460c938 2013-09-18 00:24:46 ....A 30572 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-c279350c7e73333147efd1a1b9f10ba85ec856b1552e6c440c98b4aef42b18c9 2013-09-18 00:58:24 ....A 32122 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-c4581897c566cc7201b1f34486818b67afd35a2f18f8fe825d7dac64a2b456ab 2013-09-18 02:01:34 ....A 32148 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-ca2de7fe9373ecb6a900211c9df8bfb8d76b15e6aacb94cbf586b78cc8c0b43c 2013-09-18 01:09:06 ....A 30254 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-cb0b1c9fc88cebc7d3e96b942df62a16d57b94dcd2c2edeab347b5593d57e933 2013-09-18 01:46:40 ....A 31932 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-d26efe2a0d180e402b611bf2362af2d5832450c7f746253033f4cc55f840a486 2013-09-18 01:49:18 ....A 35328 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-d569f4365b14c04cf506ab2c2628143cbebf3e1fe6a0de9333a7ce46e0c0611a 2013-09-18 01:44:22 ....A 32098 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-d74b957afae03c09578ff8ea80439d6cd311fa7b85bcbf27e36d500e719881cb 2013-09-18 00:13:32 ....A 32444 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-d7e748a272564e578ec97c04e200c75755b06091d356360cc615b3cb23b5aff0 2013-09-18 01:08:18 ....A 32188 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-d8f566a31fc7eb5a8a05660b714ffa3a0bcf034f76e86005114488c55557e1d9 2013-09-18 01:44:58 ....A 32256 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-dfa991bcbd0840807eae4474b832d99f9ac8a1deacace3fd6c099638fa637bb4 2013-09-18 01:41:32 ....A 237056 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-e223127472133e77f656b2909d84ed8e1aff579078dcd2e90a66d098d2f1b044 2013-09-18 00:22:08 ....A 31980 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-e74ebbf4fd9a9f29f86749b415089071cc1e0fd7eda612514a808dbae6632153 2013-09-18 00:21:56 ....A 31956 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-e85cf2b259befd26596d337b35c7c030f043a2d90397a4b435d784bc8f3d2f18 2013-09-18 00:05:52 ....A 31926 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-ed33318ed1373cd4dba95b6beccfab08d92791bbeae27c51f75707261c44f489 2013-09-18 01:26:40 ....A 31910 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-efb40bd6319df767c82da682b8cddce890d8fd8f8e6bf893727296c103c3a475 2013-09-18 01:22:18 ....A 31796 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-fa72106205fc73c5529b313d8fe01a1868d3383fee3d37af59f077997ce6b648 2013-09-18 01:28:10 ....A 32256 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-fa819cd9984a38219f435e1c6150a8d93a6d6ed6c51496479c4a4cf81ce2704a 2013-09-18 01:41:48 ....A 31770 Virusshare.00099/Trojan-Downloader.Win32.Geral.almp-fc3a760a3e88e68413a08d9ac95e08d73380f8ed3acd3e45a64ae915b5da05da 2013-09-18 00:39:28 ....A 92160 Virusshare.00099/Trojan-Downloader.Win32.Geral.alms-bdb250490227d1360d51560324c8b16de46b515bf94048984676d13601521dc8 2013-09-18 00:31:48 ....A 6186 Virusshare.00099/Trojan-Downloader.Win32.Geral.alwe-e39120813c7505290dbe8ddafe383122a45ac62fa447dcd829b885a063d7fcac 2013-09-18 01:34:22 ....A 161244 Virusshare.00099/Trojan-Downloader.Win32.Geral.aoua-e440f1cf14f984747956c5fe4d3eeaa0dc94cfe7bbeab0f66e1dbc8db736fe6f 2013-09-18 01:26:10 ....A 7680 Virusshare.00099/Trojan-Downloader.Win32.Geral.bkm-840bad4f5cacabc1b06fd0ce38170d385f18cdbb260f05564022a344f6539d2c 2013-09-18 01:16:46 ....A 112637 Virusshare.00099/Trojan-Downloader.Win32.Geral.bocg-91c8de4c600cb18ae3a711e2e051da58341992cc6e5222ce7bf634453d053df8 2013-09-18 00:19:58 ....A 17959 Virusshare.00099/Trojan-Downloader.Win32.Geral.boyj-8c77b4cdecc5ff6c3a3b0b81d7679a499e8f024e262835e52d35644fb515bbac 2013-09-18 00:56:40 ....A 10752 Virusshare.00099/Trojan-Downloader.Win32.Geral.bpda-c99c68d7d97937275de08618029e65bac9bea978a11c2f14a2f89ab6dcf8ad68 2013-09-18 01:10:52 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.Geral.cat-d4f357f11819ea9143967091be0f339a3605fa6f14564d84f5e2452f7e21153b 2013-09-18 00:59:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.Geral.cms-8047814a01b23f06c48f74e3e577f2c1b3039febd5618635a069321b92302332 2013-09-18 02:08:44 ....A 143360 Virusshare.00099/Trojan-Downloader.Win32.Geral.dgz-dcc69ccc7fe88a1c66d812cebde69d41e69812e4810b7379c19e99fa71576739 2013-09-18 02:04:56 ....A 43016 Virusshare.00099/Trojan-Downloader.Win32.Geral.gw-a42a4cc90e0ec51673889907eeee6742fe9491f622efc4ba6ff070fbea95afee 2013-09-18 01:50:50 ....A 155648 Virusshare.00099/Trojan-Downloader.Win32.Geral.hvx-fa6ceecbc6798a6922aee3b7bce1c2e7d57cc7ce5c7ce5d832218124f81c35bb 2013-09-18 00:51:12 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.Geral.hvz-3320917780ea3cc3f1d6f47ee9e81bfacb6d97a85bec5fdb3cbcb112ca820358 2013-09-18 01:29:28 ....A 80384 Virusshare.00099/Trojan-Downloader.Win32.Geral.iad-d813615651279f4fe4c6ff7e829727b18ee4a6d80c29b08493dd9f7076da6d26 2013-09-18 01:26:26 ....A 978432 Virusshare.00099/Trojan-Downloader.Win32.Geral.ikj-a15cb236f5c08b6ab29f31a3d1ffd39209143ce109687f29bc2a83dec7f403cf 2013-09-18 00:08:04 ....A 14431 Virusshare.00099/Trojan-Downloader.Win32.Geral.njy-d5f1f74924a37680c7625a2e69f3b122bfd95bf79fe6793a6c219d7430dd869e 2013-09-18 01:28:40 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Geral.rco-d4fb42c2550f78415bfe9a9ada315110e1ad1926aaf564a7076b5c0c0a482255 2013-09-18 01:20:22 ....A 128000 Virusshare.00099/Trojan-Downloader.Win32.Geral.txq-a34ab6ebb17cc35b702cf5fb848b917cff4303da3e48f6434294b9f47c75d1a6 2013-09-18 01:40:34 ....A 22528 Virusshare.00099/Trojan-Downloader.Win32.Geral.xit-99f157611c4528acb6032e86cd55a44af3c990e1d7ad1a9a012c3dc4da59dcac 2013-09-18 01:37:10 ....A 52736 Virusshare.00099/Trojan-Downloader.Win32.Geral.zzp-f0c93a239002ec057da80465ece6cc8354f94d9c2fd522aaf5a66a83525940c8 2013-09-18 01:28:58 ....A 122368 Virusshare.00099/Trojan-Downloader.Win32.Goglup.ak-f60db6d826f82dbe3fc8008cc9baa3c13c5f77b6ef56e085ed4b1b7c6e2c7cfd 2013-09-18 00:25:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Goo.jv-e3b9f4a57682e2d84c79febf0c2d835f58c22d2b65810b7a3c72fbaa4c8c83d8 2013-09-18 00:24:10 ....A 55296 Virusshare.00099/Trojan-Downloader.Win32.Hacyayu.ajz-bf66ae06822deaade33f011f6d8fff320b564ccdb305a4e0e83c69a1ea939f89 2013-09-18 02:01:00 ....A 144977 Virusshare.00099/Trojan-Downloader.Win32.Halinker.ag-98a5ac846a6d2a7f1eff9936dec6d692b24d28fd9a4efedf290dbb80aeac87f0 2013-09-18 00:35:24 ....A 28160 Virusshare.00099/Trojan-Downloader.Win32.Halinker.k-e4dc60c41297997c0050651160441dadac5556e185f603e82fca91d4aaf55afa 2013-09-18 00:40:42 ....A 4905 Virusshare.00099/Trojan-Downloader.Win32.Harnig.bb-b10bdd49740343012f620c2ef282b6da70f3d547cf41a8ad8071252395c2cbe7 2013-09-18 01:01:46 ....A 5669 Virusshare.00099/Trojan-Downloader.Win32.Harnig.bq-ae33e5bfef52fb00dcac06cf60c7f058f3e8e063db50162dff5b6b51d2bf643e 2013-09-18 01:53:32 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.Harnig.bq-af08267b5792779bffa5cdaeadc998c1d552b93b9e9e9cf589fd19425b72f3ee 2013-09-18 01:20:56 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.Harnig.bq-b3aa8202d6708c3dac45605ca5a63c9c4fa3221912f711bc24ca6c6f4ff08ce6 2013-09-18 00:50:20 ....A 5681 Virusshare.00099/Trojan-Downloader.Win32.Harnig.bq-c0dc6a382ea4a5cabba094cfc75d24e654d1d62b8c05f7d5eb256c1fb03a1cb8 2013-09-18 01:28:10 ....A 5541 Virusshare.00099/Trojan-Downloader.Win32.Harnig.bq-e09813ee2b0b50451f48e1e0b568d3a8101c61695b2d074ae64e50a9017b03a8 2013-09-18 00:55:08 ....A 5553 Virusshare.00099/Trojan-Downloader.Win32.Harnig.bq-e133311b3c68bad85938fe896e4f901a03b813c62cc0411ee7ca62b4696757cb 2013-09-18 01:56:50 ....A 7680 Virusshare.00099/Trojan-Downloader.Win32.Harnig.cr-c8aa71b6239a8439b57bf8dd762bd4c29e58cd1bd8090198ffd0fadd93818bf2 2013-09-18 01:32:48 ....A 18944 Virusshare.00099/Trojan-Downloader.Win32.Harnig.cu-da0308b85f92ceb7deb969a336e49ea9378028c575843fb52ec9a68bd48fdc58 2013-09-18 01:49:14 ....A 9291 Virusshare.00099/Trojan-Downloader.Win32.Harnig.dk-ad9f3fb5c318ef439cdfebd4e498fe07622b5df252dc1c34f9030868b2e074bb 2013-09-18 01:45:08 ....A 9291 Virusshare.00099/Trojan-Downloader.Win32.Harnig.dk-db19466152d5bd99d9b99718d5f90a3ce8b7c032dbfebcdf09ef3f88b9bad9d5 2013-09-18 00:34:22 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Hmir.y-b521f26f9085721db00451627cc471ecc144ee0c764c131b859b733861280d34 2013-09-18 01:18:28 ....A 23040 Virusshare.00099/Trojan-Downloader.Win32.Hoaxer.a-d8b72760476ed4b5ba5a5f6bc60817d8938461a1833f5d41ce587d376714f2f4 2013-09-18 00:27:56 ....A 756224 Virusshare.00099/Trojan-Downloader.Win32.Homa.hcp-d04527e5e50d5143e0050239cde25a95a125c843691bb5ea802aaa8d4b0f292f 2013-09-18 00:55:08 ....A 33263 Virusshare.00099/Trojan-Downloader.Win32.Homa.jl-ca1de5d670d36f134f9a410c25963b278c488ddd7b14563a38c6376e5632b960 2013-09-18 01:53:24 ....A 43986 Virusshare.00099/Trojan-Downloader.Win32.Hover.av-02388094b418fb23278838fea3cd78f16204132b5cb6307f9212fb84121c98e3 2013-09-18 02:02:16 ....A 1033216 Virusshare.00099/Trojan-Downloader.Win32.Hover2.f-c62248b2f29dfaffa0c0b20b0c13a2471f6ab5cbac27d167b58e6089ed84053e 2013-09-18 00:28:44 ....A 15360 Virusshare.00099/Trojan-Downloader.Win32.Hover2.n-89f35630d9f3dceabf0b40b81be547b308be6893216ddb9abade1889fd9297c6 2013-09-18 01:59:28 ....A 14336 Virusshare.00099/Trojan-Downloader.Win32.INService.gen-a62d7dd99883e187cd69547fac61d7cc67802c0bb3b8896e749079007eaea40c 2013-09-18 01:42:32 ....A 14336 Virusshare.00099/Trojan-Downloader.Win32.INService.gen-d48ded5febbb201d8104dde70d315aa628946638e2195601f6461eba20fa1400 2013-09-18 00:31:02 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.INService.i-76f02884094b268615a0283aee893a6fd80ae8dfaa332f2915df70e2d66b723f 2013-09-18 01:39:30 ....A 1755 Virusshare.00099/Trojan-Downloader.Win32.Iciko.a-f730b23abfad32a6482a66ae564be1b29cfcb81209ff3ed8e2d195283cb09b74 2013-09-18 00:50:14 ....A 13836 Virusshare.00099/Trojan-Downloader.Win32.Injecter.gh-b1aa66bb5527d954c1f6c4922185fd649354f5ab446c39cb4975ea5496ed8a1f 2013-09-18 00:04:28 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hdj-efe8a20289c34f0d86660b2543ab1b0e3953b30e5c4bb5c621e4a7b38c80d54d 2013-09-18 01:24:12 ....A 43520 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hhr-83568f29484d3967ff88615ed07ba6d57e1e8203e54a607e97e540d149079765 2013-09-18 00:45:30 ....A 89088 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hhr-ac0d1e8e568328243d5730e7ec69fa794077c83044f230b4e62692f3eb839f0b 2013-09-18 01:02:48 ....A 29696 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hhr-d55eb7da13fb8e15c1c39828e30858a7ace63741661d4da8e4ede31789c99cc1 2013-09-18 01:43:22 ....A 43008 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hhr-e802d2606dea5197b1b159d4e5698f14c8918714372d5bf8afbb53e0eda9e6a6 2013-09-18 00:06:38 ....A 89600 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hhr-facd1622719dc997565cfa655489b56fbe18e27870d744183064882dbd207edc 2013-09-18 01:28:02 ....A 136704 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hnb-85ee6bf4dece4973435cd8be6365150ac1f8e0e9d3fac6617443dcf16cca23b0 2013-09-18 01:21:40 ....A 34717 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hvi-86fd8f2cdfdb366658e4adbf1f4ab3def7577ad767ed0fa3b79ee610e8fdcb31 2013-09-18 00:02:54 ....A 26069 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hvi-aec5a34b8dfb49fc23f8c1f0b49b51907a20eacc390e7b559490f5db3e9eb8f9 2013-09-18 01:37:58 ....A 18553 Virusshare.00099/Trojan-Downloader.Win32.Injecter.hvi-ec4623266510a3fb03764258fd13b6ad91ee1f71a886c4ba79c5a182f5fc6a10 2013-09-18 00:11:22 ....A 8324 Virusshare.00099/Trojan-Downloader.Win32.Injecter.iug-e87746341db237d48c3c448cacc7d157e51bfc5bced05183f78cd3ad95ebd221 2013-09-18 01:54:16 ....A 11776 Virusshare.00099/Trojan-Downloader.Win32.Injecter.lja-241fc5086ae80b91bf9a5dc8ddcfd61e8333e8712502bbaecc0e75e05c2e0fe3 2013-09-18 00:07:40 ....A 37888 Virusshare.00099/Trojan-Downloader.Win32.Injecter.lja-94b9f5f3be9d508f641cd32fccf81ea48e27e9e3352ca6ddf9ad4843e990c5bc 2013-09-18 00:06:34 ....A 11776 Virusshare.00099/Trojan-Downloader.Win32.Injecter.lja-e77692f22e588d13d426c32f6704b21ffe3fd20330807ea09200258d578cedf2 2013-09-18 01:26:20 ....A 12288 Virusshare.00099/Trojan-Downloader.Win32.Injecter.lja-eabf2b191477b1f6c1347836c79e2bd5619636ea67e99af1ab86bb5a348e82de 2013-09-18 01:44:38 ....A 699235 Virusshare.00099/Trojan-Downloader.Win32.Injecter.tlj-e09fb5104f67b50eba4eaed461989c7d82ff931dc1e095c663a05b75f7b3930d 2013-09-18 00:36:56 ....A 52224 Virusshare.00099/Trojan-Downloader.Win32.Isof.qh-d9d142ebf3090236871f2076904a449ace8db801d02088ea96d7e63b67cb7056 2013-09-18 00:16:20 ....A 32370 Virusshare.00099/Trojan-Downloader.Win32.IstBar.gen-9326454fb5114f9b7399f8d84e921acee4e5af1eb54034c4151f08c975f33a93 2013-09-18 00:47:34 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.IstBar.gen-c504787b832e11d1c64ce0b82c5bba4d9103f09e3452ee888202ce471f78e64d 2013-09-18 01:06:00 ....A 32000 Virusshare.00099/Trojan-Downloader.Win32.IstBar.gen-e0375a335f1e5d9b38a246adba0e404da2af0451e5e94fcb54d503d67090e409 2013-09-18 01:08:10 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.IstBar.gen-f6aee152a3d54676e605b9ae1bac14c5cb4b57d3dce92abea5ce22075e87afb1 2013-09-18 01:32:58 ....A 333466 Virusshare.00099/Trojan-Downloader.Win32.IstBar.gen-f6c5d26a2072c535635c4ff95101d053e9c509c4d1f58e0d41c2e0fe032dfdff 2013-09-18 00:22:40 ....A 6656 Virusshare.00099/Trojan-Downloader.Win32.IstBar.go-ba0914a6417d6f67442aa44eb3ec803fd6e8e7ffc84999cc24b5436f9b35bc46 2013-09-18 01:38:28 ....A 331439 Virusshare.00099/Trojan-Downloader.Win32.IstBar.is-df278209ba00988bb37bb536fd93bee9ea93202218314a4044cf202cdb31fd59 2013-09-18 01:20:20 ....A 79872 Virusshare.00099/Trojan-Downloader.Win32.IstBar.lw-e0575b1c1d3f821eb95c8026442de8349a6662ea5475d85e8f007b92c804e8e8 2013-09-18 01:06:44 ....A 29758 Virusshare.00099/Trojan-Downloader.Win32.IstBar.oc-1cc06f026db110a1559ea439b8008db826f012d37b0ce651bb718df20bab945c 2013-09-18 01:31:54 ....A 102400 Virusshare.00099/Trojan-Downloader.Win32.IstBar.oy-b9f12b7e4c75be1593a580a330af4bc766cbc7c4b4ea6cccdbab6be22f9b0b02 2013-09-18 01:46:06 ....A 94880 Virusshare.00099/Trojan-Downloader.Win32.IstBar.pv-f0fcd61c2d5233816b9eda44049d6ce8d44c31d4bddab99a6bef0a0265951aea 2013-09-18 00:52:56 ....A 3584 Virusshare.00099/Trojan-Downloader.Win32.KaoTan-f75bc935226148c47e80d413d8fa984a4d214749a4ec524920851145daeeadb1 2013-09-18 00:26:04 ....A 17920 Virusshare.00099/Trojan-Downloader.Win32.Karagany.alz-c47fe91bf57e759bb81fc0404994492cb1ffd86f4b5e40e95bc81514b7a8f998 2013-09-18 01:25:36 ....A 297472 Virusshare.00099/Trojan-Downloader.Win32.Karagany.asx-ec9687eba44711d6d27077b8fd72aec1042d1f0a78e4f1c728c7a88085199538 2013-09-18 00:08:56 ....A 296448 Virusshare.00099/Trojan-Downloader.Win32.Karagany.auy-87704e9e267fe228cec16de536f5ae74ed2153533075a877b8166ace2d50cb21 2013-09-18 01:17:40 ....A 296448 Virusshare.00099/Trojan-Downloader.Win32.Karagany.auy-b8ed64c41f6e92347553b5f90d52ea2c5995f394023a4d261ebcdd79a63be500 2013-09-18 01:36:46 ....A 296448 Virusshare.00099/Trojan-Downloader.Win32.Karagany.auz-dec683c9f78ead29d18bebe6771995589f74788884354a4cfd24a9ce619c9ab4 2013-09-18 01:05:26 ....A 289280 Virusshare.00099/Trojan-Downloader.Win32.Karagany.avf-e6e01f24159be3c212ec5801f7e71bfc933cbca73c36f3053ca2b393ef908a7d 2013-09-18 00:18:56 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Karagany.bcp-e6a410454744dfc339c114374752b561740f46ac75f5d75cc11f0d23979cba1a 2013-09-18 01:34:14 ....A 31755 Virusshare.00099/Trojan-Downloader.Win32.Karagany.prc-74c6eccdd78951c0b62f3e0d4b684da2a615aebee28734f5b75a9e65d81a7ac3 2013-09-18 01:12:42 ....A 17920 Virusshare.00099/Trojan-Downloader.Win32.Karagany.pug-d23099c2fc157cecbc051144dbb062d54587e6ef3a7513352edd36172c5ac931 2013-09-18 01:38:32 ....A 148992 Virusshare.00099/Trojan-Downloader.Win32.KiayksayRen.m-aaf8b0954463d6b97ce455ffb333a268f2c7bd6247fb9fa30f0c17bffbcc34b8 2013-09-18 01:03:36 ....A 39272 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-76c96939c4481718cf8d1f0e2f85292c6831653d8ac15ae5145708730ce7b019 2013-09-18 00:52:30 ....A 16824 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-a9e44c560242285c0c7e24e93437764c5d5f3a6b090595b509b126d85be6fb39 2013-09-18 01:03:20 ....A 66176 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-ad11fcb6772cd91618823fb0415fe3522353acd5fdc9b6c9637fd9d7194e4fb9 2013-09-18 01:55:40 ....A 43440 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-b0d08674fe18c44b91749f6bbb78d5d2c9ef084b8f0d696cca5c00aa95ac360f 2013-09-18 00:25:20 ....A 27932 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-ce8ce8bd41cd7a5c135eb0d29dd96d11188fe7320d9c9ecc19db5f07eca1abc2 2013-09-18 01:47:44 ....A 23954 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-d591cdf1162de4fdbe2d1ac1d480028b30a0cd6d8102c5f1b986361b538ec13a 2013-09-18 01:41:06 ....A 26758 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-d79fe13996b2b52d29214eb52d0cc6a2c2b5f1e8ab3532d6d5fd0d1998f5d4b3 2013-09-18 00:28:22 ....A 23978 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-d8c0178bb8395a880b2a92627c44e8d5696facb117eeee06bb7b79f7314dba87 2013-09-18 00:28:26 ....A 20862 Virusshare.00099/Trojan-Downloader.Win32.Kido.bj-e013bb4630638c123049efa5170415824fb1685d417437932bbbc2e3404093ec 2013-09-18 01:13:18 ....A 128000 Virusshare.00099/Trojan-Downloader.Win32.Klevate.ab-ae3c5a389b0599b65be58e2dc2bb9109c6b7bcf6c68d48618560b1f44ebd2a55 2013-09-18 00:39:58 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Klevate.ag-8a2f75ede43f36fb10c84f1b4e9b23efadea4f1ca278df9cfaa87b0ea48ede44 2013-09-18 01:37:14 ....A 131584 Virusshare.00099/Trojan-Downloader.Win32.Klevate.ag-8d377e3ca9dd0fd3d226246da4a656ee8fe0dd264e807cfeb4c6ab73f0003312 2013-09-18 00:22:36 ....A 129024 Virusshare.00099/Trojan-Downloader.Win32.Klevate.as-85dce5c64d3dd2bed10db923db608bae939f1251e915552a60debec163e0db01 2013-09-18 02:02:12 ....A 128000 Virusshare.00099/Trojan-Downloader.Win32.Klevate.bp-888535dcfb85b03ffa2216ccc928b79824f7c963f7205f88dfb36a0f671b66e2 2013-09-18 01:17:36 ....A 128000 Virusshare.00099/Trojan-Downloader.Win32.Klevate.bp-897716f6cf92d4b5ba3eb354813f19b95e554371bacc82333d792a4002adcb39 2013-09-18 01:39:34 ....A 126976 Virusshare.00099/Trojan-Downloader.Win32.Klevate.bq-b26825aa599a9aad2bd4b3a2ed86037e84738662666ee8e60db70f872e21ba59 2013-09-18 01:40:52 ....A 117328 Virusshare.00099/Trojan-Downloader.Win32.Klevate.bw-d3463706dbbe953a7643c35fd15a93166acb67e1d6139567ecbb068058133f00 2013-09-18 01:16:08 ....A 135288 Virusshare.00099/Trojan-Downloader.Win32.Klevate.cf-ba002cfe5c578bb81b68751c3feece650b9e86c2a4bb9ba6d7e9d3205878d5bf 2013-09-18 01:25:58 ....A 128000 Virusshare.00099/Trojan-Downloader.Win32.Klevate.l-b225ce47529acd58fd716a59ea283cc84a058eae2521104b0b055a72aa7ef079 2013-09-18 00:31:56 ....A 126976 Virusshare.00099/Trojan-Downloader.Win32.Klevate.z-8b5c4ee6c05c7909fc38454141fcad46800b8cacaa43ff87102e8874b5f37ea6 2013-09-18 01:30:32 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-7559bbf1b879690efc50dcb2043370c28d8e7107a1ecb98fa6e0a71ab18b8932 2013-09-18 01:27:40 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-81605dff95b87f26fd156f629f8e69443a953d0fc4bf7dc9d36acc449f9165f0 2013-09-18 01:19:12 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-87ca37347fd330eee6fff762271ed679666fc32dc7a3902f3a2981345a716268 2013-09-18 01:19:06 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-93ad55cfd44fcf2fdbdb55567259beff4569427485e497083a21fd67cb4ab032 2013-09-18 00:55:10 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-965646c2ff8771925621167cf6f5db045bccfe5e430ad0ccff3d88ce348ac8e3 2013-09-18 01:14:42 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-99af1c8e4cd687f0f1f196c59a60307809351c939922dca0040ccfc156319396 2013-09-18 00:05:08 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-ae8a72172e2c4a78915bfeb3361774d084b54220976b0e240bb7ff5fc4573a37 2013-09-18 00:30:28 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-b1c0280af09c18d9d41fab1a61636c045454223f72a39a6bd1800d3e3f67a9ba 2013-09-18 00:56:44 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-b4f1de82d16441a7ed5234693b796493d9ca1fd92abb43276c918e4324292cf6 2013-09-18 01:56:24 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-b789019cfa35e8eb547a69a33f2efd7ef7693a6b5e2799c39e575080c707e279 2013-09-18 00:09:36 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-c59181d18b53d2607ce9862aa30c4ff1f77049fb5a518a856b6efd4597516223 2013-09-18 02:00:14 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-ca4baf180dc2bf8fdfc0304985772de82685d9f54e66f8bdb929c946ee453cb0 2013-09-18 01:37:26 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-d650c960cccd488dc0bc82bce9dad2d6d1ed10939382add46132623e30383dfa 2013-09-18 01:22:56 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-dc6a45ca937414e7744bf62a414a883096ed957416adc2d51e81ca217bf27a93 2013-09-18 01:28:46 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-e60a53b306d0397dac44d5edbfce931ea24fb59cd8fe2eb09d7106498fc386d3 2013-09-18 02:10:44 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-e629e73fb091ddb6a55015cffce25fbb41f6679381d2e65e01c6acf210040727 2013-09-18 01:36:10 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-e7568e6c5ce979abfc89e53bb809f40adf4e05d084f8da1f534427100db84722 2013-09-18 00:25:50 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-e78b7cefc0e7741563e6244c6ec3b3f4f55bec5a48c36234e3317437620ac5d3 2013-09-18 00:27:46 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-e84bbe56e9fba6e335c62db602f9aa3e1e5ffe9565d4eaf6a90e8ef5dc67cdf1 2013-09-18 01:15:26 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-e89d7767eb731a7d3f03e7ca8171ab5058e9336f3dcf8ba0f6d8f5ec2cf3099c 2013-09-18 01:02:30 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-e9b6ce7f3bd950a3f13837a17915287cd9969b980eff5dd942dbb9bd8924b411 2013-09-18 00:29:00 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-ec03fa3a2856eb8ca886f5be65efbbea2df21b1e3e5c1795c318745079da0592 2013-09-18 00:57:46 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-f1256294a0122a853dbe518bb5b05b61a38e14558d9dc906ac291aae85f4a9b0 2013-09-18 00:10:46 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-f57580b0a9a7bc51d0d216359b4b302fb39a1400be67af03955b6c5102a16626 2013-09-18 00:17:42 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-f6316c08b3826dc89b4d347c8e2f4dfe3825918b7f668454ae499bdd255e2515 2013-09-18 01:45:06 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-f6da9e34f057d83cd3272cbb0a84c869d1aa7d7112f0b4221b521c29a98a0878 2013-09-18 01:19:26 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-fba339c2acc26faec88eec382c153f58b0aace3454773a8c98d741d371e0e879 2013-09-18 00:32:20 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Klezer.p-fcb2561cd9a67c860b884d6b9f3d00aa81976ad948d6e7bf478f4524a26de254 2013-09-18 00:51:24 ....A 317561 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.av-4273bbcd1519f601cd2c3888a0e8e4f0cc7e9368d928e9ab895fa51b88dd1c56 2013-09-18 00:08:48 ....A 309218 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.cge-d7e3cbbe66abda848c3372463f469426bd3f2f8e537b175aaa46dbbc53ae09ac 2013-09-18 02:07:06 ....A 309027 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.cgi-cf6538f7d99fbbc9efd72a28fd928062dbe4070e0a597214d5be771b0cfaeca3 2013-09-18 01:40:22 ....A 317561 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.cgl-4c384414cfe700b2a6a44a4473a81ed3e546e8cc0cfa6b74dee8f985a7b0273f 2013-09-18 00:54:04 ....A 1345186 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.cgp-8918dbb591c0a345bcf32b622107e93048fdf6af64cf3b144e0a906592cf7d20 2013-09-18 00:46:56 ....A 317561 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.cgp-9461b11947baf6a863d2b387d4d465487771e6eebe2b5cd7fcb3323ad8990e66 2013-09-18 01:43:22 ....A 1345128 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.cgp-bf71f082c85df7fec93ad08160bfe71060a4df28fccb3fef5df50ee2d02f3862 2013-09-18 01:03:42 ....A 372041 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.chj-8d9860e54c14dcd43a368f3ba2e8939161d71b1da7afa414a6b68b4b57a2d2d3 2013-09-18 00:49:30 ....A 312624 Virusshare.00099/Trojan-Downloader.Win32.Knigsfot.fs-f53e9872d66a6f86c875a76a1bdc33759b80242bbb4e8fdd8d6ddd03b888b1cf 2013-09-18 01:34:10 ....A 271360 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.a-d087a022be3cd8017c0a5876b5270c884dd94f5dd192e07cad02721d1bd46d5d 2013-09-18 01:02:12 ....A 198144 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.a-d721eaf7cc2ae5fad6ef6c0f6bdee13383c060a7a6aa6a7cf9ed73767adb377b 2013-09-18 00:34:46 ....A 51094 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.aar-e5a41f7cf7de7943c0e78d460a748b7f04c3e9071fa8e4f0579b85cc23aca627 2013-09-18 00:39:42 ....A 51772 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.anj-154000734f0d51c43b2e59f749e84254e9b672605c4e3a059193b442a87496c8 2013-09-18 02:06:30 ....A 21623 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.arh-e917e621e4b28da3e435de115c0a7e76550eb08bb5cd8b0e1760a640045f644d 2013-09-18 01:59:28 ....A 31355 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.avj-fec59fde7918ffe6ee37b1669ee5c35ef66c8b3c3021a9592d95d42e98cb0593 2013-09-18 01:20:48 ....A 63080 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.bx-f6c3c9efc3c61692ce09532b823a07a86739567b454cfc45820242cc8713773a 2013-09-18 01:32:14 ....A 43312 Virusshare.00099/Trojan-Downloader.Win32.Kuluoz.g-6513d1c626d86976aac6e96e4e37d240cc00cd1a9550623a46bc0cbdf2f1d17a 2013-09-18 01:43:20 ....A 2560 Virusshare.00099/Trojan-Downloader.Win32.Laconic.a-a8c00b877c73ab64ed23af53ae788547bdfb5aab97f974aa368b31af40e44969 2013-09-18 00:47:40 ....A 69632 Virusshare.00099/Trojan-Downloader.Win32.Lemmy.u-bc2a97a3dde1d5bc0fe20b55ce78a0204d4e610fe1c179eb8a32bad45665534d 2013-09-18 00:09:00 ....A 334336 Virusshare.00099/Trojan-Downloader.Win32.LibPatcher.dg-73bc4a55b21a95086606d2d0a619098e0e434bf99d4da09feb037ad6719048bb 2013-09-18 00:45:56 ....A 41984 Virusshare.00099/Trojan-Downloader.Win32.LibPatcher.dg-dffce7a9fc45203d9801946f35cc79e676e931af21c02e2279d9b2b2839674e5 2013-09-18 00:12:30 ....A 32256 Virusshare.00099/Trojan-Downloader.Win32.LibPatcher.dj-8b3d53baa1177f790d137ee337c4dd9d367936450970d56bde9319ff1cb84847 2013-09-18 01:42:24 ....A 817825 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-6ef21c375476e5faf246d44f260d071da7f030b95d1ea1c4f342802485790f3b 2013-09-18 01:57:44 ....A 887219 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-6fdecc346f14e0ca10a523dbc44e8cbb9f1931e518cd4049b54a403d7c9be4c5 2013-09-18 00:12:22 ....A 645551 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-82102a5d58ba00f29d6f99c74d66797b473aa51d473f70c670139b3413900489 2013-09-18 01:07:38 ....A 848178 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-842d652294eb27950344d450b6bec405058291e7f56f13e03602cf3e7f6732f6 2013-09-18 01:23:32 ....A 809234 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-93001b2764477eb367c676be4730220bc00f70da97a638c9ea906706c106e038 2013-09-18 00:18:46 ....A 740575 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-986176b260b52ae1457e84816b17e60d047c057265b4728df60ace1bc4b73a22 2013-09-18 00:35:12 ....A 864254 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-a09cb5fc9177de013bf558fb134ed3fef3bc283e985a5151cdbd7dc005cdfb55 2013-09-18 00:59:00 ....A 710473 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-a4d1ede322c411bf49ebf789059462aba9056aacf2723e9c1f6d43ff7dc8a191 2013-09-18 01:35:12 ....A 579698 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-ab2b058dde5e15918ed47fa2fc85bd04ad6c56a6fce90c100973b603555e1919 2013-09-18 01:36:46 ....A 739800 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-c6f11e0cbd171929044aa6bee778b2a8855bca87dc240368c96aab49657ff877 2013-09-18 00:07:14 ....A 777543 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-cd62e114f86a70ec3c200a73f0ea3b9085d7ae35ca789ce56c320f9bf2622c3e 2013-09-18 00:35:14 ....A 766425 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-d1e877d0de0f761bf4580d09714b025b3f95405adda24d11ea0189817c780791 2013-09-18 00:03:54 ....A 628525 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-d59dc17b9e21cc38009d4b7d4f37c7e88e55145fe8b7d12d29312e012c596dc0 2013-09-18 01:07:18 ....A 817803 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-d656838e2830f722bbbed4008482f0997732368cb4ed9c3041a2f13ea669081e 2013-09-18 00:46:14 ....A 769225 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-d6c8e59b684e63d9290422de15fb48bfd55aaaad799ef2f58028fc1b0dc918f3 2013-09-18 01:26:46 ....A 689480 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-d6d1f28b5a7c23334ee40fe72b5fe58827707b3e8fbe95b1ae159e35a8e8a552 2013-09-18 01:12:06 ....A 772125 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-db9afad45ca3da3493e0bcbe51feb4d59ed702e31316179b551f53462b7b8fcb 2013-09-18 00:10:36 ....A 579639 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-dee4244d6c89b8a1b337c51a9eb02dc2ca1717dcc163b988dd5d4b59b588e10c 2013-09-18 00:13:10 ....A 848170 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-df2a273e1eabf0d90f94d0824f26cb40d6b2191082f3e3f2c3ab93356067c702 2013-09-18 00:22:14 ....A 646982 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-e51dd0650e2a0a952faa5a0682bcc051eea1a509a300a5fa61fee5341efb4f77 2013-09-18 00:39:26 ....A 689575 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-e64eed3b676edf982c48cc2e8f512d085c4431aa835582dd3b152dcc0069b7e9 2013-09-18 00:06:18 ....A 743983 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-e9674aa16dceedc67b692b6b7d1f750f1faf823c6a880cffbe9b94c3e9dfc38b 2013-09-18 00:55:36 ....A 739241 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-ea6b958817c122761cb5e34d00ed3abfc0afee4e84d1f7e3e0e22f9050cb0255 2013-09-18 00:06:38 ....A 796778 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-ebeb8f3dc754d8c86738d46470c14a7cc3a2f00e2263a75cd51d834430b2857f 2013-09-18 01:48:18 ....A 579744 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-ec6b66a159da6b4ada26d3b633a3a9a468470ddcf2c96c93cb8c33496c775f58 2013-09-18 01:46:16 ....A 827177 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-f4ca7168c4c9355ae73b79bcb4f9de82cc10166ba0b5101b9f218513c003d18b 2013-09-18 01:43:48 ....A 769500 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-f710ff620382f594d9263fcd340088117d781e462bbe6389b7fd2baf38581ff1 2013-09-18 00:38:22 ....A 738823 Virusshare.00099/Trojan-Downloader.Win32.Lipler.axkd-fad1f0e123983634e60451e7a43d1ae97b778217df889db3239679b5ea2f7118 2013-09-18 01:46:10 ....A 652176 Virusshare.00099/Trojan-Downloader.Win32.Lipler.fhh-e1dc707f929f381532c9298c362048a17f9e352f4489d0de6941dbc004401f0c 2013-09-18 02:05:02 ....A 652176 Virusshare.00099/Trojan-Downloader.Win32.Lipler.fhh-ee9f2c64b2d75d50a26b21f6d7c4ed0a7a2bb84292679cdd7607d5e218e49524 2013-09-18 01:12:46 ....A 226600 Virusshare.00099/Trojan-Downloader.Win32.Lipler.fhh-f2c2158f7bdbb9fd75285bab0739e82294e76dfc8559592a2999c51e43235f87 2013-09-18 01:05:02 ....A 233112 Virusshare.00099/Trojan-Downloader.Win32.Lipler.fhm-dd3d7e0bae866f3c0c6fb2c4b5177916777626cf82097207b60c699ba2aae018 2013-09-18 01:36:50 ....A 208528 Virusshare.00099/Trojan-Downloader.Win32.Lipler.fhm-e65939c248928c97a71c455e229cf25ac65ff817bb369518cf83e28cb4cd484d 2013-09-18 01:42:32 ....A 587896 Virusshare.00099/Trojan-Downloader.Win32.Lipler.fht-d7a81298ee3160bced315e64522b4e9200470699a42c5cecdc9baf93471a127c 2013-09-18 01:15:40 ....A 1136450 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-a4e168701d0f453a5a90449025d5a156e683e49b02f2ef82f34a84226e08c5de 2013-09-18 00:38:22 ....A 1183964 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-b0c158f63ad58d4b0ddfb4dceae39df70bac15e09f8e18729eeab24ae8bde1e4 2013-09-18 00:45:06 ....A 1205129 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-dcc9b4b7ae53ce67e0b090fc23d709ec216b8be26aab4221ec711aa21e37d3ba 2013-09-18 01:37:26 ....A 997018 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-e1ec62020c432ae8b422ce31d03f7486e51caa98a2fccd91fc0555b68e794d19 2013-09-18 01:01:38 ....A 1086090 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-e49284a5954c0a820502376d5976d7ada60856ca130027ddf90f9c4a2841c2ef 2013-09-18 00:18:26 ....A 1182852 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-ec7aa748b9b20897965fa5799241cb00796667af98ee170bc560b6be489767e0 2013-09-18 00:16:22 ....A 1982448 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-ef7cc5cdcfb030e1741b0926c0c51f56f516cc2dcc475d26f7a1475becffa635 2013-09-18 01:16:10 ....A 1132673 Virusshare.00099/Trojan-Downloader.Win32.Lipler.iml-f6f173674866eb6d79c9b6198523e08ac70d9139f19d199219a69645664d6a9d 2013-09-18 01:09:04 ....A 124894 Virusshare.00099/Trojan-Downloader.Win32.Losabel.anp-b7cbe5bda3a323fce3e1a8689781e007b1ec483e99479d1cc9e8cb0e78611a65 2013-09-18 01:46:00 ....A 155648 Virusshare.00099/Trojan-Downloader.Win32.Losabel.bzl-bea230ad3ca0179d74399f24571120f7dad7719705e2977402aa3f5ba543dabe 2013-09-18 00:13:36 ....A 155648 Virusshare.00099/Trojan-Downloader.Win32.Losabel.bzl-dbfe818f30dd273c07953fc189f29d3bb3562f8c6906278d1c28a3ea855e4c81 2013-09-18 00:11:40 ....A 3189896 Virusshare.00099/Trojan-Downloader.Win32.Mantav.a-d9f28617f22bca9995f8b3e39e1f01c4c6f9957bbe485fd3c65d1e179e3da3a3 2013-09-18 00:10:22 ....A 16285 Virusshare.00099/Trojan-Downloader.Win32.Mantav.di-a5354008139644a65d6d4e814f109100fa52b0449f122c1af9c8d3805624ea8e 2013-09-18 00:05:34 ....A 299036 Virusshare.00099/Trojan-Downloader.Win32.Mazahaka.a-b0ce74da1545e5e0414ea276cd7bfea3d368b3d533b9bec130ce94ed352a3230 2013-09-18 01:39:24 ....A 2557285 Virusshare.00099/Trojan-Downloader.Win32.Metfok.gi-8826896217024ce7d72b9316ac1f8154f04654b0c059e04205a87bed6384b7c4 2013-09-18 00:47:42 ....A 20992 Virusshare.00099/Trojan-Downloader.Win32.Monurl.gen-77e27466ac2b3706adfe71481526e345d9bb7662091b1da7b748ce64f9a3f0cc 2013-09-18 01:35:40 ....A 21248 Virusshare.00099/Trojan-Downloader.Win32.Monurl.gen-d76bd1a31346d295e3147940ae8fdb78364232c95062b0ee5c5daf631324e917 2013-09-18 00:03:02 ....A 3157 Virusshare.00099/Trojan-Downloader.Win32.Monurl.x-ed106fc85c5777b027388f296b9a51e9b69ffc606ff1624fa6ad977ee22ee652 2013-09-18 01:06:12 ....A 184832 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.aafz-97237f4825380178af84c99f014ca144d9a302b9de1ead5b21db50ecc5e8fb3f 2013-09-18 01:50:20 ....A 76288 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.airf-04672080982cee1600c1d2b7448c430812e0a6815a5253783b64fc338e6ddf48 2013-09-18 01:30:28 ....A 192000 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.airf-19de852d1b8687673ea7174601cbf5a471d32e367a213b16b385eb34e05c4488 2013-09-18 01:00:46 ....A 201728 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.airf-927217f5bb22def0d21e92f6767a4022a40212b9bdadc8f5c3b6feb9088a1eeb 2013-09-18 02:00:56 ....A 76800 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.amhh-0f84b1e061e81c78441e005038b0da5d875096c34c190680540d2ff81b29a30b 2013-09-18 01:28:12 ....A 78336 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.amhh-b573efe11cfe64bf1564e812d4687fb5ce7c9e397b4362fcad86647df0162f78 2013-09-18 01:53:18 ....A 82432 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.aqda-618ef70c177c33070e461781ae8589c9c2c038189ef3370f411af3b0b72bc901 2013-09-18 00:24:14 ....A 79360 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.aqda-99a0f909c0c3f96049fe87b64ee54f467c4d762f469399f45ea44e6f61d2fe2e 2013-09-18 00:29:24 ....A 55808 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.aqda-aeb47c1aeabc5f26e8210bfffaeeab49b9b5d2a1bcda5277fed63e4e2bd619d3 2013-09-18 01:52:50 ....A 133632 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.aqda-af9f71a2cfed52ab250dcaff166b403351da8a0666856f8298a358b52c6f6576 2013-09-18 01:17:26 ....A 80896 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.aqda-cfd0789f640ae77708dcd9d4cfeff9c9591d26ae72296a8b1feb47aab0b6a958 2013-09-18 00:12:14 ....A 47104 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.aqda-e879bd7c37b9720e8f81f5d5100caae576077aaf63b24c7cfe402e22022ac0f9 2013-09-18 01:05:44 ....A 245760 Virusshare.00099/Trojan-Downloader.Win32.Mufanom.gpr-d7407ea3356877eb0bbb453408dec4e84c7c5e13fe3d3cb5d49bf4a3dc5a5166 2013-09-18 00:36:54 ....A 39245 Virusshare.00099/Trojan-Downloader.Win32.Murlo.aab-1df5bc3d9636d574b112735aa6a304ce2024178abe599a0eec350bed6f058589 2013-09-18 02:03:08 ....A 12288 Virusshare.00099/Trojan-Downloader.Win32.Murlo.azx-61515b757aec0163143cd8b117134f5f0fe3112a4e026ba3f88fb83f7d1f31cc 2013-09-18 00:23:02 ....A 79872 Virusshare.00099/Trojan-Downloader.Win32.Murlo.baf-d8034cae008881c5217d589f92fc87ac9a27c3291541e6f499dfcd29979cebb0 2013-09-18 00:37:42 ....A 9216 Virusshare.00099/Trojan-Downloader.Win32.Murlo.clk-ec5fe94c56f2b4c0bde0651b1355d28827345a8766b22e613c00fadf44963540 2013-09-18 01:22:40 ....A 29184 Virusshare.00099/Trojan-Downloader.Win32.Murlo.cmp-a82b73d1ac89b49caff8b8e15380c951f1eb470b7a62aa502f59ab1e709bb02e 2013-09-18 00:08:56 ....A 152921 Virusshare.00099/Trojan-Downloader.Win32.Murlo.lhy-f08c1c46d43987322ceb2da409f7787338ccc24c8482c1467c88b48977f07bbd 2013-09-18 00:39:18 ....A 5585408 Virusshare.00099/Trojan-Downloader.Win32.Murlo.lzy-a99a3cba68c5bff0a8c1ee9a9bf43737f925ed2c94995690c357a72f2c68309d 2013-09-18 01:54:42 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Murlo.mao-89c92687064a71209b70c67f7c2be2ef739697f3fbecc0875e41d605d26b1e60 2013-09-18 00:25:20 ....A 147456 Virusshare.00099/Trojan-Downloader.Win32.Murlo.map-b909f46bba81bd9ea93379bb4061ebc00caa42fcca6d55d8d822559d10ae277b 2013-09-18 01:41:58 ....A 4108 Virusshare.00099/Trojan-Downloader.Win32.Murlo.nn-4ddb229deace6f34c2963e3301d23b207131411a340820367a53e5101cce11bf 2013-09-18 01:33:02 ....A 198797 Virusshare.00099/Trojan-Downloader.Win32.Murlo.vod-e7099bd485dcb90dc59ea444905a5ba8adff18a09b4f437f85e842ddfa5d9a1a 2013-09-18 01:05:26 ....A 41472 Virusshare.00099/Trojan-Downloader.Win32.Mutant.ahk-b5d822eee120b67f93999dc41a634a4f35db78b8dd7d45b04e78fae91d682f29 2013-09-18 02:01:12 ....A 1290483 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ax-a165200d2e352042e508a9b26abd4a774d99d8df8c2a1dce1eb72f564bbfe0fb 2013-09-18 01:12:02 ....A 106075 Virusshare.00099/Trojan-Downloader.Win32.NSIS.dp-e7e2102d38f2d61312af63252fbc0f0442415e65fb02f0cedb551980c9e3fb6b 2013-09-18 00:20:06 ....A 1385779 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ep-89af9daac8b8ad90d81e86f7d2767adbd7f5aff5e5ec49c4ef285b179853cdc2 2013-09-18 01:53:56 ....A 9881 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ep-98e04729b0de4f3ab619d225abf7a33f6f8e1dad76f9370b4dcaa03a11c1df71 2013-09-18 01:26:16 ....A 9879 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ep-dd7ad745b87a09e7005acc170206ad032142b5946af6e36abdd401a148e903ab 2013-09-18 00:40:28 ....A 22937 Virusshare.00099/Trojan-Downloader.Win32.NSIS.es-9dfd0ad6a23c05e9435b45b3840268f381d5c69a1d05384c632b9123bfb19131 2013-09-18 00:47:02 ....A 1396181 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ev-e72e254073a885a78fa9c84dfab34c397fca209059bf65079b543baea45dddcf 2013-09-18 00:10:38 ....A 70144 Virusshare.00099/Trojan-Downloader.Win32.NSIS.fp-d965cb61b0e4587ec7c028191b596331ade187a80586fe163626d960e474160c 2013-09-18 02:06:36 ....A 82370 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-5c21c4c7c0c4dc1fb0911b40862869d4d9ddeda4413588c91986b9bd7eb88075 2013-09-18 01:07:36 ....A 93571 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-63e9823a7b434567394bfc1ea8a66fce1297c71a7b4cfdd74150962d149fe7af 2013-09-18 00:57:34 ....A 1598570 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-808b3a5726436809c0712a201c2e82a299699257a4c0d27fc104f1c5b17ea3be 2013-09-18 00:55:02 ....A 90771 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-90ab8475118b37b90287c45a84f34347e79cf822e44451131843e5c9320e608d 2013-09-18 00:12:56 ....A 170405 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-ac84ff5315a7029cf8b668935343c020a217155898e21cb2ffdd6185f8dfb8c6 2013-09-18 00:35:04 ....A 139770 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-b4b4cba4fe40493996f64784d18721bbed678edf05e0862fbfc50540dc3a681f 2013-09-18 01:52:50 ....A 1119770 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-dd28e9429e9a2f39db749fd8d6ecee00bdcd6a4ebe728fa363214e47c08f3de8 2013-09-18 01:48:06 ....A 1003570 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-df91518bf246665fd45ec616095b22ef147c7a02e39b9423fdb0859fbce7e4a7 2013-09-18 01:33:58 ....A 111771 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-dfbcfaa4660fbdf3b069baad8940589ab092df7ff858b00c491f4097a5f04d00 2013-09-18 01:53:02 ....A 129971 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-e30ddc76d2e3a0e0b2aea7073f80653d5911a4a878b87e66fb4dd2c35f96bc59 2013-09-18 00:22:36 ....A 113171 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-f5fa0c96a5133eb570d1ba23dfb63853fa47a394b20d68fe5f68acce20adcaf4 2013-09-18 02:05:36 ....A 108971 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hb-f89a7bd5e7b737a94483c53fff90a3d26e71a29b12263455f19ca01b5bbfa6e2 2013-09-18 00:50:04 ....A 62494 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hg-854ea12f6e9a638a38670053d92c194c25c5f4be700f37949a66b0d54b368879 2013-09-18 00:10:54 ....A 62493 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hg-c1355a6422527c87d8676c49663f1488c0bec93cd0f1433768db0aa2485a407f 2013-09-18 00:14:06 ....A 59797 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hg-c9eb0bb7ac0ab3b1cea31213f96a0fd72ada5f6f0711ffdb3a828e99f8337181 2013-09-18 01:33:08 ....A 5328 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hm-84c9af0024ef546f03fb9e5a618d483392c321f3a117205b67effab816d0a80c 2013-09-18 01:18:26 ....A 5328 Virusshare.00099/Trojan-Downloader.Win32.NSIS.hm-e8e72df9671b051bb1312bb99fb57c3c4f2f59622bc60867cbb4dd45e5bec701 2013-09-18 02:06:30 ....A 3980 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ig-b8f1f8594a52b064a2315323d314d16124bb1424028f8ffb35b8db4e4d1d6cb4 2013-09-18 00:39:16 ....A 62510 Virusshare.00099/Trojan-Downloader.Win32.NSIS.is-f0e6fc1172dd0f7a4c6c156eea95e30d2195cf35c195a92d6c9850fd2e67fb3a 2013-09-18 00:27:18 ....A 5840 Virusshare.00099/Trojan-Downloader.Win32.NSIS.iw-d21a642ea5e35b6fb3c413d8b592ba70967bbdbd926c0b3fc2595f61cf2bd403 2013-09-18 00:37:40 ....A 373578 Virusshare.00099/Trojan-Downloader.Win32.NSIS.jb-2439a4cd6a88a87478586849a5aa1123dd39f95828892741f3866924e110da41 2013-09-18 01:59:14 ....A 10574 Virusshare.00099/Trojan-Downloader.Win32.NSIS.jb-927a591c41aaa2f5e838fd8a160009477f059671d98ff1f1e06228970e0d7196 2013-09-18 00:59:24 ....A 10577 Virusshare.00099/Trojan-Downloader.Win32.NSIS.jb-a4e326998505648c5dcb04cba98ad842906afbe97061583dacd866cac45b7228 2013-09-18 00:59:44 ....A 1445970 Virusshare.00099/Trojan-Downloader.Win32.NSIS.jb-c5a27819ce5c076a41143588cfb4756c268df291b329068adf50813c6862db6d 2013-09-18 00:34:22 ....A 1834530 Virusshare.00099/Trojan-Downloader.Win32.NSIS.jb-dec8ef9e3681f348786bdf4fd6101df522dd0057dcdca155d9a0fd1e758f860c 2013-09-18 00:28:34 ....A 8442 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ka-efed26395c62fec81e49455bb3b77cf20b4d93e41103dd6124cc1bc8d8e7a26c 2013-09-18 01:14:42 ....A 114564 Virusshare.00099/Trojan-Downloader.Win32.NSIS.lt-94ef00ab943b6ce3ccbdf08184bd7f758d9a5eb8fff195461f22103d03bb5edc 2013-09-18 00:55:00 ....A 16325 Virusshare.00099/Trojan-Downloader.Win32.NSIS.nl-e02bdee2f74699f84797cacf1d6af1475c7995da2db59d17b75cbdee8235079d 2013-09-18 00:24:52 ....A 113524 Virusshare.00099/Trojan-Downloader.Win32.NSIS.nm-865c175b27742a4ae64bcd84ddfef6d56c80419c77883438225ec0c6a3e10c2e 2013-09-18 00:17:22 ....A 376327 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ns-82c0823fb82a4d39127a86d3f40b50ebb9f9592c8c9c5ca36ff1836c339d79ef 2013-09-18 00:49:40 ....A 59543 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ns-d5e24fbd3d67b57a8fdcc61e9069d8df2be8aa6ca132527241dfa4f462c2f07a 2013-09-18 01:01:50 ....A 860465 Virusshare.00099/Trojan-Downloader.Win32.NSIS.ns-e4d1fa505df2deaadcfb8d994ed3b41e97dee145dc25d067ec2d3de81badcb00 2013-09-18 00:42:00 ....A 1971026 Virusshare.00099/Trojan-Downloader.Win32.NSIS.pek-e157e635b332e6dface34bfc62002d354567983e5d5bec8841b7f9e1ec2c7caf 2013-09-18 01:16:06 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Nekill.jm-e161907b9b46a6f2bb82eb211f7cf09cd73f2e44bcdedf23e71b4b8a28b88c8b 2013-09-18 00:43:30 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.Nekill.lq-e8e3cdd3193479cadaa7e5ea19fa84bd1eaf8b557ca12c5698ac79edafec294d 2013-09-18 01:29:14 ....A 115232 Virusshare.00099/Trojan-Downloader.Win32.Nuo.a-bf7e6d52ff8933255ba231fe7c81ad2eb03c4774381988695f0eeab48d0448cd 2013-09-18 00:30:26 ....A 115216 Virusshare.00099/Trojan-Downloader.Win32.Nuo.a-d087776e61c8758b331c143006592ba8a8e6860dd77c62e65cb2e7d8357b88b1 2013-09-18 00:17:06 ....A 115248 Virusshare.00099/Trojan-Downloader.Win32.Nuo.a-e82d5f806f038f778c34a2385e0f6901f06f3327bb3ddd361394ae6f51848fc5 2013-09-18 02:00:54 ....A 4412 Virusshare.00099/Trojan-Downloader.Win32.Obfuscated.aw-83e7aa15fa739daf2b2673e1c6f22dc311b1cede3c9a43e0d6ca747e8563cd60 2013-09-18 01:10:48 ....A 776203 Virusshare.00099/Trojan-Downloader.Win32.Old.d-c0b6ded77877924bb3af02d6fd77daeff909e22a81984500c0f1da8e4fb51877 2013-09-18 01:12:32 ....A 27136 Virusshare.00099/Trojan-Downloader.Win32.Pakes.lw-8326b7de23e397a6f0a8485d955816067417c14887c8a927309875ab07c61151 2013-09-18 00:33:50 ....A 523833 Virusshare.00099/Trojan-Downloader.Win32.Pakes.ms-cba79afae5ea5fc18b2bc356fb3237c3ca53d06f54ae60d884bfe957e42d4542 2013-09-18 00:08:54 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Pakes.oo-e62e8ae6a1a3350aeb8b0ae7f9d5e57d04332253aa8062f9c82f77456dedd375 2013-09-18 01:37:22 ....A 32256 Virusshare.00099/Trojan-Downloader.Win32.Paph.fir-d722cd35b5d946504e826197e857dca32e9c06bb9caddd7814fc04499595acb0 2013-09-18 01:39:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.PassAlert.d-75acf117b08af174883977cf2ab8073b181210db3e564bfb8ab3e34dbf3980e3 2013-09-18 01:34:26 ....A 6644 Virusshare.00099/Trojan-Downloader.Win32.PassAlert.h-d27188479ffc1f4f44700e4e6a251027e219758c9d14ef3dfcf2464e721e93d3 2013-09-18 00:11:22 ....A 124731 Virusshare.00099/Trojan-Downloader.Win32.Peregar.ad-876972524ef340c492b5479cfb78ac05a8d4c1d5592d0252076a05452a7fe560 2013-09-18 00:38:36 ....A 1731072 Virusshare.00099/Trojan-Downloader.Win32.Pher.iee-a4cfc4a51d12d5629b99e9f21d1b07da4412b20b67f1960bb6fcb33f3de4db57 2013-09-18 00:42:36 ....A 12264 Virusshare.00099/Trojan-Downloader.Win32.PiuPi.x-964a572d490bc105b260854b3d781840945393f4147f059bd630e668f5b6f3b8 2013-09-18 01:34:58 ....A 22056 Virusshare.00099/Trojan-Downloader.Win32.Plosa.fjb-e6268afd13df4fd7bf1c0e6495bacb57ca131ac0aa463488de5f76c0c2f0cbf4 2013-09-18 00:53:58 ....A 29736 Virusshare.00099/Trojan-Downloader.Win32.Plosa.hsq-bca36dd6ce61451b4c58f51d12a564b6d79ab74427a4fb2f0cbaa054bfc185d3 2013-09-18 01:34:56 ....A 29736 Virusshare.00099/Trojan-Downloader.Win32.Plosa.hsq-cf52cb86f022cee2aeb08b98cb9e3e28dd0325aefcad64d65db109e15ac2967b 2013-09-18 01:20:16 ....A 31840 Virusshare.00099/Trojan-Downloader.Win32.Plosa.ifq-ba9687d9ddaa0a7a3e23adfc2b599afbc9bad7be384773bfe75abb0d43b752fa 2013-09-18 00:43:32 ....A 31840 Virusshare.00099/Trojan-Downloader.Win32.Plosa.ifq-cfff4fb80d6b7b7cb19f0962e2b079a58ad3f726581e88d9f62bda17e5d2c80f 2013-09-18 01:53:14 ....A 23648 Virusshare.00099/Trojan-Downloader.Win32.Plosa.imr-9560d8f65af6d9bce376f2a5a095fa0bcb76ca4e4427adde8889e781ad61af3d 2013-09-18 01:00:40 ....A 23648 Virusshare.00099/Trojan-Downloader.Win32.Plosa.imr-f693af5d1e1dca07531ba24c9ff49a4cef7e6a8e9913968d7931cd24b8801f0b 2013-09-18 01:14:04 ....A 22624 Virusshare.00099/Trojan-Downloader.Win32.Plosa.irv-d78e65feb4ee6c64c453f5d1e44b3095a6812ef242244c57db3c888cf28e0632 2013-09-18 01:32:16 ....A 11344 Virusshare.00099/Trojan-Downloader.Win32.Plosa.ize-17cc49b3b75c217fb576ec0934ae2864fabb7c22884679ff4fea60225b8062de 2013-09-18 01:55:18 ....A 11344 Virusshare.00099/Trojan-Downloader.Win32.Plosa.ize-28407271378e3715a21e3505d214b645efa0a140d1748356d2f599b2bcfa51ce 2013-09-18 00:52:34 ....A 23648 Virusshare.00099/Trojan-Downloader.Win32.Plosa.ize-436c0ca5aa4e71547e64d4cb238976f107588724c081de436f49673aa57674ae 2013-09-18 00:57:34 ....A 23648 Virusshare.00099/Trojan-Downloader.Win32.Plosa.ize-d931652f33e928b8566886db277c517136d99cfcd722bcd493618788c6194b01 2013-09-18 00:12:34 ....A 23648 Virusshare.00099/Trojan-Downloader.Win32.Plosa.ize-ea0e33e568cc1c847d7c282ac9accd25d80c1f5092c45c56bf7b986f6f017e50 2013-09-18 00:33:04 ....A 28728 Virusshare.00099/Trojan-Downloader.Win32.Pluxs.c-e2af5f5f7cfa672fff58c4a0ec0caa6240ca7538dd8cef67eb319f8ed30a1501 2013-09-18 00:37:58 ....A 30972 Virusshare.00099/Trojan-Downloader.Win32.QDown.p-f75c8aaa1d0a0d8043dd62ea629a6ab9ea5c9055b62cab291aa748bbc221b45c 2013-09-18 01:15:42 ....A 41495 Virusshare.00099/Trojan-Downloader.Win32.QQHelper.air-ed86db9669d6952fab1dc8439bcd8996054f3d1640a4f1fcb08a1c5b279049a4 2013-09-18 02:01:16 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.QQHelper.gen-bee5cd775144fcc24f04389f0c116f2164a17e82b6fb080201381f6146a4bab1 2013-09-18 00:42:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.QQHelper.va-153e88602014544a3e66672df5c5a793979e095cdac015cb0eed2736038df97c 2013-09-18 01:12:14 ....A 1003516 Virusshare.00099/Trojan-Downloader.Win32.QQHelper.va-d6f0e0d824bfdc5d5793fa056145709b65083b3b94410529aebf0c8a87c81386 2013-09-18 01:25:34 ....A 20552 Virusshare.00099/Trojan-Downloader.Win32.QQHelper.va-db65d78eb0bf76acf183af640f9988c59a918012b012333a5edc38f718327828 2013-09-18 01:12:20 ....A 6144 Virusshare.00099/Trojan-Downloader.Win32.QQHelper.va-fae351e311af07e12c40da5eb6df83154a53fd1941051c44b3905a145cd6e3ac 2013-09-18 00:06:26 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.QQHelper.ws-a2c20f678804260c0388fdc13f28b54f3399b71e7ea6b261abdee384b004d272 2013-09-18 01:54:54 ....A 99135 Virusshare.00099/Trojan-Downloader.Win32.Qhost.je-d3172bb227d994d021d9addc571c83999b18f82e25c41ec814c945e2c57e1525 2013-09-18 02:06:22 ....A 19623 Virusshare.00099/Trojan-Downloader.Win32.Radonl.bwg-5620bcf259b146d0cc0282fb97b2436b1bbc4f429a298a90350df0fcc4b1d639 2013-09-18 01:28:32 ....A 79461 Virusshare.00099/Trojan-Downloader.Win32.Rcad.vit-e05cb6aaf648267cea7d16f6de92981657dce86b889220d8e1151f81bbe58264 2013-09-18 00:06:48 ....A 59904 Virusshare.00099/Trojan-Downloader.Win32.Refroso.acdb-fac722ccc251e6259724539a713a7c4a39a3c7d0f009a89b95d3301592634dc4 2013-09-18 01:25:02 ....A 68128 Virusshare.00099/Trojan-Downloader.Win32.Refroso.azn-848a7ddcc6bbdfc44ca1666c2876cbe17a5dad83f23939b89f5ec408e9b00d00 2013-09-18 00:35:56 ....A 32034 Virusshare.00099/Trojan-Downloader.Win32.Reqlook.b-abd8aecfc6eedf01c2586dfc2921d67e21d6e95a7f1066457f67b98e60fbcdaf 2013-09-18 01:33:08 ....A 29024 Virusshare.00099/Trojan-Downloader.Win32.RtkDL.jtp-78eed540a3818d267e8d96ea4e632733da3f8a6cab19de7ca66f495ea449aa87 2013-09-18 00:13:10 ....A 23552 Virusshare.00099/Trojan-Downloader.Win32.RtkDL.jtp-ae102be36bab81213eb83b525b0cb8db8ec2379fcf775ab29d5e01b338218328 2013-09-18 01:18:46 ....A 23552 Virusshare.00099/Trojan-Downloader.Win32.RtkDL.jtp-c3bf319d86f35ad1746cb85b1fad8d47b3ff401e0bf856460a302585f665ce76 2013-09-18 01:11:22 ....A 23424 Virusshare.00099/Trojan-Downloader.Win32.RtkDL.jtp-c6f28d223577e7ae59d5441a82305fd7f14f3848bd6503ad662a80b4dd4eef34 2013-09-18 00:14:52 ....A 9981 Virusshare.00099/Trojan-Downloader.Win32.RtkDL.jtp-d22a56900f847ceffbce2759c22347df3a08e0072c660412aeebaabf300fbdd4 2013-09-18 00:55:20 ....A 104673 Virusshare.00099/Trojan-Downloader.Win32.Satray.h-b3b0cbd3f9c7e1137834f042b4b64d3f8da646e1928937efd06bde178132ee83 2013-09-18 01:21:10 ....A 120946 Virusshare.00099/Trojan-Downloader.Win32.Slime.d-e099b484a6d204c990cd35ef239e442b595814def98fc88bdb2dfcc1828dad85 2013-09-18 00:08:06 ....A 6600 Virusshare.00099/Trojan-Downloader.Win32.Small.aag-e726488edce824265c547df7b7c0227070c1dd78b4f8c9b005df02c27eca2e46 2013-09-18 00:59:30 ....A 41317 Virusshare.00099/Trojan-Downloader.Win32.Small.adl-d7fa63d82ad70aee3f592135e7333e6d413be5bf1afba0fc75ee44c92737a397 2013-09-18 00:22:38 ....A 4848 Virusshare.00099/Trojan-Downloader.Win32.Small.agf-cd8d5c82c07634b31ddee45dc88be9aa8216a04adb8523e837cd07ad6b18dcba 2013-09-18 00:11:04 ....A 20960 Virusshare.00099/Trojan-Downloader.Win32.Small.aizd-d70976e00effcd56b7657e3fd72fb939f852d1d2a3a490f8b61f99653a7936aa 2013-09-18 00:40:40 ....A 2595 Virusshare.00099/Trojan-Downloader.Win32.Small.ajj-a6097c1ba55c2f44f8bfb6afacef55ea0b2164f27081eeb52960a81d60e375bf 2013-09-18 01:40:08 ....A 31744 Virusshare.00099/Trojan-Downloader.Win32.Small.akwf-bdae17738d5f7f944cae2339d74ef11b74e1030438dac3ea7d50b63fc9596283 2013-09-18 01:20:44 ....A 6477 Virusshare.00099/Trojan-Downloader.Win32.Small.aou-db2c6f180d04ed8463bf6b7ea86c8b712f766b5c33e8921d383abd6b31c02aa2 2013-09-18 00:39:58 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Small.aoxd-af590c5cb284fa1a4e77332c04b3ff4ea98e3adbef3f03136385444e9e9d5192 2013-09-18 00:07:58 ....A 13887 Virusshare.00099/Trojan-Downloader.Win32.Small.aph-cae8017dfe9e3036ac7c2add3a91a123f6856ab5572786310d4c5dd5092ec2c3 2013-09-18 01:05:12 ....A 5120 Virusshare.00099/Trojan-Downloader.Win32.Small.aqdx-a9ec300a2adda2404ba7a0a16e7a9351981806d1b61d0230a0449bb612b5ba52 2013-09-18 00:54:04 ....A 32352 Virusshare.00099/Trojan-Downloader.Win32.Small.awa-997b3644a5d3f110943571e6ae230cc11b8a3a20993c008ba98d6fabd9bce0e4 2013-09-18 00:25:54 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.Small.axg-a86d53fd503850000319664ba0f3a4ebf40ba75ac1c30d054869e74a7181bcfd 2013-09-18 00:47:22 ....A 15776 Virusshare.00099/Trojan-Downloader.Win32.Small.axy-8b025c9284d201bf8692c6be464600860bbc9f6efe985151a5150b3d4774ebfd 2013-09-18 01:07:20 ....A 15504 Virusshare.00099/Trojan-Downloader.Win32.Small.axy-9848ce357d3210def0e2801eb7d23413669105fde2b6037eb8515cdca999c0e9 2013-09-18 01:07:10 ....A 15776 Virusshare.00099/Trojan-Downloader.Win32.Small.axy-c6e7846ebf51bd1a294ea9555ffc243a0c322e22c48dc733eacf52168ecc2db9 2013-09-18 01:12:12 ....A 11568 Virusshare.00099/Trojan-Downloader.Win32.Small.ayl-a64dd83714cc6f74fed17808a0454204e3b88e72983271564581d8a468c103e0 2013-09-18 01:32:06 ....A 8192 Virusshare.00099/Trojan-Downloader.Win32.Small.bhp-cf2a6c0a8b9aba40f83f8ca75e28eb48b406d3dfaed400c4584e5e01ea5bb9ac 2013-09-18 00:52:50 ....A 7680 Virusshare.00099/Trojan-Downloader.Win32.Small.bhp-ed0e88249e9aedff9cd7c7159b1ebaa994745919d8e616d6203ed32566415e71 2013-09-18 00:53:56 ....A 41984 Virusshare.00099/Trojan-Downloader.Win32.Small.bius-741f5ffdf60a120266822e2fc9b56424d3e0dda78c32c06b8bb90c24b8de820f 2013-09-18 01:11:48 ....A 38912 Virusshare.00099/Trojan-Downloader.Win32.Small.bjp-a573cf4eb22df07cf3c50e53826d44f4ba15bb1a248b005cf74c39a0bd37e457 2013-09-18 01:13:48 ....A 341504 Virusshare.00099/Trojan-Downloader.Win32.Small.bnf-d983d33d4dfe3ed6bb9191476c8b15a79d250e82a93ab557a25805140131917a 2013-09-18 01:41:30 ....A 37888 Virusshare.00099/Trojan-Downloader.Win32.Small.bnf-efd1d7f273d0dfe26e0ac92eb31181506b02afc98159fe511f8c6e8cd48d47f6 2013-09-18 00:19:40 ....A 8903 Virusshare.00099/Trojan-Downloader.Win32.Small.bng-c6ed386300fbfd93515b6c9686397bf3a988c6ea87b1eb1ccbd6ea54d9b4cd65 2013-09-18 00:14:16 ....A 5173 Virusshare.00099/Trojan-Downloader.Win32.Small.bon-c5f01bbe96c4a92c772028db70919815248e7f4f0a87a5988e32c5358e2e9bba 2013-09-18 01:12:10 ....A 10022 Virusshare.00099/Trojan-Downloader.Win32.Small.bpb-dc0d0c4fb97cf7439aefaf170fb9897809aba06ec9dd5c6cde7a1ac1490536ac 2013-09-18 01:17:16 ....A 249485 Virusshare.00099/Trojan-Downloader.Win32.Small.bpj-1ea873f894f9dabc62bc704aaf9dd2dda6c2962ff4bfee4c557a40c6afc28b4e 2013-09-18 00:19:46 ....A 3136 Virusshare.00099/Trojan-Downloader.Win32.Small.brvu-81e216cc54a9ded18642426a87ae251a8905713e1096ac4e1f1c13d247d11250 2013-09-18 01:19:54 ....A 3136 Virusshare.00099/Trojan-Downloader.Win32.Small.brvu-cb57b9acfd778eab267caf81b822cd1d5e1f3c7c82cf1fab629ca1d0cbba6a7a 2013-09-18 00:47:10 ....A 1685835 Virusshare.00099/Trojan-Downloader.Win32.Small.bwwa-f71c98582b35d554d62ce560b712a8168e1b786a33b950433cd0fd3f167c91d0 2013-09-18 00:40:56 ....A 3837 Virusshare.00099/Trojan-Downloader.Win32.Small.bye-a81e25233a85eed9ddabe49aade8f9be9bafc449491c4cc7e99ed9d46ed35d2f 2013-09-18 00:07:48 ....A 110592 Virusshare.00099/Trojan-Downloader.Win32.Small.byik-a48062d7f06362702f59ee8d1a50817991ba5a9ecfc5738069c0926bb6a5165f 2013-09-18 00:32:26 ....A 39877 Virusshare.00099/Trojan-Downloader.Win32.Small.cca-d8af5ea94c42deb85aa3d66e14abe8d40fbb49c370ddb7502bc62a5bebf38ee7 2013-09-18 00:39:16 ....A 39877 Virusshare.00099/Trojan-Downloader.Win32.Small.cca-e3c9672d1fcdfba1290e53177874711af445f8fe9348e697fa7b9e1c0c1d66ff 2013-09-18 00:53:30 ....A 1536 Virusshare.00099/Trojan-Downloader.Win32.Small.ccdk-fba6b19b48947bd3a25e4d53d8edec80d6df76a0430cdce3a9b89f9fdf66875c 2013-09-18 01:40:46 ....A 23040 Virusshare.00099/Trojan-Downloader.Win32.Small.ccuy-6cdf648b478468a93817aa493ec03b250f4305b29436dddc6a9e7ad92787d567 2013-09-18 01:54:02 ....A 13120 Virusshare.00099/Trojan-Downloader.Win32.Small.cdcm-e40fdf969aee29138d741ab9bcb5d654089a37667bfe2f41b030f37dc96dafac 2013-09-18 00:41:44 ....A 45132 Virusshare.00099/Trojan-Downloader.Win32.Small.ceol-67ec377c78a546b4e5a41a8c65f684bd2da7ef2bf7c81d7841eb8b7ac677ccad 2013-09-18 00:23:58 ....A 52224 Virusshare.00099/Trojan-Downloader.Win32.Small.cfj-79e52bac61710c94d7ac4f9bb68a45d93af4487aaa929e32e21253c5d02c5b14 2013-09-18 01:14:52 ....A 18432 Virusshare.00099/Trojan-Downloader.Win32.Small.cfkv-861af8f4012c46442582a3f3289ecce005990e99c8e509cd364f82edae5de5f8 2013-09-18 01:10:30 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cfwr-534f5ea9c7fd4c13b26cb7aaa8a2bbad468cc86d73fdbc3ebf6c2e4fc5073b59 2013-09-18 00:17:42 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cfwr-d3fdde8443509859258f85df6da8103ab062974d73c011187ceee9dfbaa2468c 2013-09-18 00:45:10 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-23947197713e726108ed679944b6b16473e8b107de7d8297817576ddc1c4d866 2013-09-18 01:05:38 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-779057e50434f5aaa6ae84ba27a028743bb6a850e8947a5680b08edfaa9a1ffa 2013-09-18 01:19:08 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-860a5f3daced9dbaca3616ef53180e0fa32f5e2ece5df07cd367823c691a9dba 2013-09-18 00:40:46 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-88a987b01ce116c2f2172860561d623088e9fe8204ff27f22d0511165d8f19fe 2013-09-18 01:53:14 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-93c36c5ccd1250e8a07d323b3249da74764952b59aa1b42ab8ba3d94e8054fff 2013-09-18 00:59:58 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-aad3a0574f0577c154e918ad3c76bc1ddc14c00f05ab30963882b885b0bb36db 2013-09-18 01:45:18 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-c3d8366316c169bae98581e7f364f72656cea51b683cd7ab8fd6fcd61bfd65f2 2013-09-18 00:30:22 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-cb1f05101fd4103e2fba61c655b7f77435875ebabd96cfab8709bb6fb338f8ba 2013-09-18 01:16:18 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-d3b6941978e73c84f3b5a8df0e99b6dd5730dc0b3a76f41fb26ec053f7ac5413 2013-09-18 01:11:54 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-d957ee4bbb5c87e0333c161c3bb921a89a451e6f6a075bebf7f86ae278662989 2013-09-18 00:22:16 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-d9875d83528de16c0aaa795671c1b2757cb43b89c671db58f016030da12a40c5 2013-09-18 01:49:30 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-d9ff648e1e89dbf16de4ce3415f657174478cf7d7bf400d9d304457828332b58 2013-09-18 01:09:34 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-e076d5ecffa5a8151be9613d5f927f916cb914299ef71c9eee001a91cc167150 2013-09-18 01:41:50 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-e08ca640d68f32d9645327870964a06f840a21c6dda6fa61d301b991607791eb 2013-09-18 01:02:22 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-e31a6c6b521409e12dfad55867880c13e08e9eb582e40a170c15027f53806888 2013-09-18 00:44:56 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Small.cgwk-e5bf4a22da3eb5be3cb1c84e988b9b6a54b6a0efea8e73e44059f372cbcb8264 2013-09-18 00:27:00 ....A 31360 Virusshare.00099/Trojan-Downloader.Win32.Small.choy-c179d286edaedb5ce1251f7869beb648ffc9de612b842ee88b1e0c3f65ba98b8 2013-09-18 00:44:16 ....A 31360 Virusshare.00099/Trojan-Downloader.Win32.Small.choy-cd48911699bd0d77496dcb0a6bba9ca571c42c9ef856f4e58848330e2aceae90 2013-09-18 00:07:08 ....A 31360 Virusshare.00099/Trojan-Downloader.Win32.Small.choy-d11afb17c4a153470ed91346d6c516b2a1ba64ceadb0e729c2244203d819a854 2013-09-18 01:09:04 ....A 31360 Virusshare.00099/Trojan-Downloader.Win32.Small.choy-d7e504f5443ba967fe3c976e8e67156959bbfa2e93d59d43e28fa26c78658d77 2013-09-18 01:09:36 ....A 31360 Virusshare.00099/Trojan-Downloader.Win32.Small.choy-e768daf2ec70b22b567d2b3fa5e19fde0fbf52c8c6d5a4f77f7bbb4fb8b3989f 2013-09-18 01:33:38 ....A 31360 Virusshare.00099/Trojan-Downloader.Win32.Small.choy-fb9ab0a7fd85f9c306712d72b6b9cc3f3c682f29770cfc86f065ed066881ba50 2013-09-18 01:12:28 ....A 29494 Virusshare.00099/Trojan-Downloader.Win32.Small.ckj-be1c28169d96b1969daf25438b9086bb41df16d468d593c3c06e6af0faa28db1 2013-09-18 00:48:58 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.Small.clcl-ba8c6188be6ed17431a8d81f3b835757ee050f32efd78a6daee9806771d728bf 2013-09-18 00:39:16 ....A 39424 Virusshare.00099/Trojan-Downloader.Win32.Small.cmdn-dc282856fd61781dff0d2c060eabc882717f5b4a40a5b82aa95ada00b30ee487 2013-09-18 00:05:58 ....A 39424 Virusshare.00099/Trojan-Downloader.Win32.Small.cmdn-f4d1d344a38d194d8cabab2ababdc27b890e32af9ab2cbfd43312c63623376e2 2013-09-18 00:39:20 ....A 161740 Virusshare.00099/Trojan-Downloader.Win32.Small.cmj-0fbbf8414db6b3e4e0a93fd35e487e789890aee95910dbd61be3a50585c827ca 2013-09-18 02:08:06 ....A 18432 Virusshare.00099/Trojan-Downloader.Win32.Small.cnpi-b6e952e4a6a7d43012252e997573095f6c09d366c5003fd0b970f3bf8175a6bc 2013-09-18 01:40:30 ....A 64000 Virusshare.00099/Trojan-Downloader.Win32.Small.cnpi-c0a4022bf8c4d899b7f2a04fb991581f88c294bc3608005eb962ba91754b37e7 2013-09-18 02:06:58 ....A 104960 Virusshare.00099/Trojan-Downloader.Win32.Small.coml-142875c6aba5938ae5e0471d5ec4e944d47989ba82145998abf6752b29698e35 2013-09-18 01:53:38 ....A 328192 Virusshare.00099/Trojan-Downloader.Win32.Small.coml-ad29fee6d58af0470264dfcca19e9771fe0443aa842c2a6a6d2981124c5d9843 2013-09-18 02:08:54 ....A 328704 Virusshare.00099/Trojan-Downloader.Win32.Small.coml-c138ee2fd1a2ad92d90005da50aaa7e763de2cb5e295fd9eee925f28c0fc58bb 2013-09-18 01:55:04 ....A 328704 Virusshare.00099/Trojan-Downloader.Win32.Small.coml-c9fa61ff980a0ec44bf060f3d6f4656e8db6d5738844a4612847bd74023f3ad4 2013-09-18 00:38:34 ....A 3584 Virusshare.00099/Trojan-Downloader.Win32.Small.cpe-a517026c420e8708b8957c3cab1ddbb90063334b49bd816062cde8973782f2b0 2013-09-18 00:09:44 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.Small.crw-b3c3c284a4d5cc0c300c0aa21eeeffda358f8a256c33ea88e31ef87e16d1d4da 2013-09-18 00:22:18 ....A 1085 Virusshare.00099/Trojan-Downloader.Win32.Small.ctj-aff68db0a81ae4d6125a6fc92dcab66d0458c4e89157e17df64a27497fc416cf 2013-09-18 02:01:52 ....A 618002 Virusshare.00099/Trojan-Downloader.Win32.Small.cwk-a99b1520eb7e7bbc4b7278dad8543013f7555b08c0f8f58b7edd3656636e20f1 2013-09-18 01:50:40 ....A 3072 Virusshare.00099/Trojan-Downloader.Win32.Small.cwkx-d387cc14328801909b024b81733dcbc231e3e81e3666776d1562feb2c6177f70 2013-09-18 00:45:44 ....A 355932 Virusshare.00099/Trojan-Downloader.Win32.Small.cwkx-dd0cb7cd6629c4630779bee413656fc62b3c8c95e6685da3ae5380e42a6ae230 2013-09-18 01:53:50 ....A 4096 Virusshare.00099/Trojan-Downloader.Win32.Small.cyn-9020b53a0b8fad042d06ef9b6bfe04431e5942224d97d57d62333af723459d02 2013-09-18 00:20:24 ....A 11538 Virusshare.00099/Trojan-Downloader.Win32.Small.czk-b75631fe136cc317f59d6433d6633ef5f33c1774dc83e10b7fc8f2daf8708cdc 2013-09-18 00:47:18 ....A 25600 Virusshare.00099/Trojan-Downloader.Win32.Small.czl-ce4a3fec21d2544c18db111c2ad3fdc2978ea2c398558e611009704126c182e8 2013-09-18 01:02:12 ....A 3264 Virusshare.00099/Trojan-Downloader.Win32.Small.daal-8585d87ae4319567c2b0fff54bb01179ab70c87ad33e66a856940ddf98700cf4 2013-09-18 01:18:28 ....A 18015 Virusshare.00099/Trojan-Downloader.Win32.Small.dam-91991bc9fdd42b6c8fc92bb1a2b0e92d0a3df26e001b45d4d9c77dffd7ca16fb 2013-09-18 01:01:58 ....A 6309 Virusshare.00099/Trojan-Downloader.Win32.Small.dam-cd3d2e028e553b8cf75b74babf64c1c71861da7923b49b5ac3addf62dfccdce7 2013-09-18 01:59:04 ....A 7734 Virusshare.00099/Trojan-Downloader.Win32.Small.dam-e1aaf5258e013522fa476be3d845e5aefbde5ee86a3c0e6f4f1b975db9b646ee 2013-09-18 01:11:26 ....A 125440 Virusshare.00099/Trojan-Downloader.Win32.Small.dbgm-d778bee5b948c5bcb23065306e27c4a10a69070d4e7a224e5b5238c12192d584 2013-09-18 01:12:46 ....A 10221 Virusshare.00099/Trojan-Downloader.Win32.Small.ddpy-fb8a8fb1d3d445e342bfa900560fe347c117c575d59cc5e4861b625f483b8e79 2013-09-18 01:28:46 ....A 328027 Virusshare.00099/Trojan-Downloader.Win32.Small.ddwv-d4252549a95e11d5894a2ca508d004c5c843ca79006fbfe9ed276ae9b62e3de7 2013-09-18 01:58:56 ....A 7168 Virusshare.00099/Trojan-Downloader.Win32.Small.dib-80e146f356d1e78f0e961a245eb6638b6732f3e10c62bde201e5d2e06516b2d5 2013-09-18 01:59:30 ....A 7168 Virusshare.00099/Trojan-Downloader.Win32.Small.dib-97edc8c01a98ce48483ead7501ff9ef5b9f979422f377456565ef4ca3a880f3b 2013-09-18 01:47:46 ....A 9728 Virusshare.00099/Trojan-Downloader.Win32.Small.drk-c66aa9ecb0c35a9cef7a1e00a1af957c49170dfd877f2dbfd29f2e3b9bb82ae2 2013-09-18 00:41:40 ....A 21227 Virusshare.00099/Trojan-Downloader.Win32.Small.dwc-e8a96d400220227cfd001c2386d83e9352d6f97d9f258451c587749a1cf2436a 2013-09-18 01:27:36 ....A 3213 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-2446821a84d29835565279fdb517fe34982b8c8e882337a97c33a87c18a248da 2013-09-18 02:00:38 ....A 3133 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-61ffabbbe551c8b9eb5d50fe86b0ab8511f805af17f1bae6ce75bded89f6d91a 2013-09-18 01:04:44 ....A 3105 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-738f691a7cb1582c3f771f7fc7121ad2e00e8a2160e907ee89286dd707fdf13e 2013-09-18 00:57:22 ....A 3121 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-73c573a66793cb6a868bcede20c4829399d38ad8001cb59b993f65591c516178 2013-09-18 02:05:08 ....A 3981 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-8042085a246a2474227bfd0fe3874405067c29f09136dbccaf5b78dbb2e89cfc 2013-09-18 01:57:48 ....A 3117 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-81c777d855f1a062c739e6f914fc3981297ee55232c8f09d89cf4ca147ed4d74 2013-09-18 01:59:26 ....A 3137 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-827f20b308e28c716cdbe28fffeb5aa7b948d6fe12c1fda77be98df7e19093f0 2013-09-18 01:16:20 ....A 3137 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-9175945a1577b7a383150a851d2448eda0df7c556f4580a472622413272972cf 2013-09-18 01:19:12 ....A 3141 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-921435db9e0ef51d1cc84e6b72d3bc8144e813a44b5fa6f3f89adc8e53145661 2013-09-18 02:01:34 ....A 3149 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-a51258c9f9ba3cf6c39695ee886505d435e488f2d24333b172e1eb40e7f1fca4 2013-09-18 00:33:26 ....A 3145 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-a525d26cabf46fbd3f12e920bef60bcac07b18d7e11fbfaefcab8d8b82e3e46e 2013-09-18 00:25:24 ....A 3133 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-aa6a5f0295295d6b596db9ab31dafdf21f3deb2002b8ad149bc48b15a284414b 2013-09-18 00:24:26 ....A 3097 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-add3a2986fa0fac939eeaf8e3b5196e93519c5bde4ac0ba0b7c41945436c69b0 2013-09-18 01:10:46 ....A 3881 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-aed227055bf9b4710fa9f574cd5cc1b3b3aad2113912d1e76b97bb23e7edcfcb 2013-09-18 02:07:18 ....A 3145 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-bd5eb961054e06e6dda12ba12a6beab55f870a88374bf95bd9db872ee15a6df8 2013-09-18 00:45:52 ....A 3117 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-bfac305711e4d35c04b6c8d61b8abe9ca227281fe40142d8c9cd58ffc082ced8 2013-09-18 00:04:48 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-c0cf9129ca7d27ac8ddfa591813cf939ecccf4de58dd6ca3c54cf35d734c83b9 2013-09-18 01:34:08 ....A 3989 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-c41bd9f2634bb80098f3539b27ad63342bd4dd87d2618f916744022d684cdf4d 2013-09-18 02:09:24 ....A 3125 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-c4968fa23aa74a94d0b3dbbbd404ac6e4056f6ae3a7d57bfb3089b50f4405623 2013-09-18 01:48:40 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-ceb5cf537e8693e7bf8d43ce689124f750c62f35aab6709a91e0a92e648c4252 2013-09-18 01:35:50 ....A 3101 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-d2c8c703c00dd34df936572d15f66a91f793cb0c8f0129154f03bfe304f8bef1 2013-09-18 01:48:06 ....A 3141 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-d6d734978dfb64ad10e6bc1e60ffcd90257db8f56abcb324c64f6bb6f13bc722 2013-09-18 01:58:42 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-dc5032e4313953a5baf9e038c77f7115de33a2374b61586f6a610aa4cdd5d4dd 2013-09-18 01:54:08 ....A 3925 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-e7fe63ff02af1474909020f6425438697d1a629de6d68d50d6996c863d53c7bc 2013-09-18 00:30:26 ....A 3113 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-e81d6dfacb0c14a6809fadbe85aa0edc8891ce4f827509e58d5dcae996983f75 2013-09-18 01:05:08 ....A 3137 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-ea8fd7568f9bb6ea5508d562c0160c31a0f55d57832cc17074f5bea8dcee892c 2013-09-18 00:23:36 ....A 3861 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-f6e3bc6fbe3e13fdd720e2900a8d4f520faa9d82d86b5ea5d41288a1b853fd60 2013-09-18 00:26:26 ....A 3105 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-fbe7b0fc71e6a98f4c07054b8e63c2e2b1f639d8549d143dec515e4b2acaefab 2013-09-18 01:36:46 ....A 3137 Virusshare.00099/Trojan-Downloader.Win32.Small.edb-fc7ef7bfbb5d51188db97a4c4ab16a986c6a30219cbf94d95ba708773bb22330 2013-09-18 00:41:44 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.Small.edx-3451008f033b9f994eef275509b5791cb6f81e59f08f2171b4d2397fe9e90c97 2013-09-18 00:34:08 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.Small.edx-a5e38853aae913b20ccf76543bff5a8a7a75012e898637ca8d6a1c991f169d07 2013-09-18 01:48:16 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.Small.edx-b9708b1db2c38d5ac8baf749e4f11f74d50f0d38b99197c10a9b8b13b16806f9 2013-09-18 01:25:54 ....A 4608 Virusshare.00099/Trojan-Downloader.Win32.Small.edx-bbd12edf53421b27dae176191e1dfbd5270cf260b1e9ec16600dffbdb60371ae 2013-09-18 02:02:30 ....A 66054 Virusshare.00099/Trojan-Downloader.Win32.Small.ehb-ab007287961ac7fbcf04581175a2c0b261499eec537fe1f401e1a71e858dd5d0 2013-09-18 01:06:54 ....A 10050 Virusshare.00099/Trojan-Downloader.Win32.Small.ehg-42786da02ef28c831d4db490f22fbcfd2185815f9c07416b9dabff7589aff581 2013-09-18 01:07:34 ....A 13164 Virusshare.00099/Trojan-Downloader.Win32.Small.ehg-b2acdc7f206167420292dca30a9bf0905f77b3a85a94381f2562a8af137bc57b 2013-09-18 00:47:34 ....A 3981 Virusshare.00099/Trojan-Downloader.Win32.Small.ehj-70144bcd29de52a6f052b9ba94f42ebe27e8b4a4397df8b85e377b93fd233257 2013-09-18 01:46:32 ....A 4037 Virusshare.00099/Trojan-Downloader.Win32.Small.ehj-a523b50a30ce26f61b9a137976165ff1fd1d314788e5dea0a8dab3da7695e068 2013-09-18 01:04:58 ....A 8704 Virusshare.00099/Trojan-Downloader.Win32.Small.eho-d5a3a6c8eb250b8da1c20b660d177c539dbd713987ae6ced84bb4cde215b5b9a 2013-09-18 01:02:46 ....A 133634 Virusshare.00099/Trojan-Downloader.Win32.Small.eqp-af649d9e2b3684730855b47b3f7d9f1d1850e49f293d04749fa4f4681675fe52 2013-09-18 01:43:32 ....A 7282 Virusshare.00099/Trojan-Downloader.Win32.Small.evn-a3e57fce408f2898a8d6ea8a991195e53e4a5937ee59251e08911ebb465fbdeb 2013-09-18 02:07:22 ....A 12757 Virusshare.00099/Trojan-Downloader.Win32.Small.eygt-8518906611aa42c9442ae80a0e3e6c2feaaacda5116fd663f855e5e38fc2096f 2013-09-18 01:20:38 ....A 12133 Virusshare.00099/Trojan-Downloader.Win32.Small.eygt-a4f2e72b8367950c873ad05af22d26620f9fb9880196bedbf64b96b11fb8bc84 2013-09-18 00:56:36 ....A 11801 Virusshare.00099/Trojan-Downloader.Win32.Small.eygt-b296daddda7526e14d80da2c381f1280e1e6dfe7df1b8de2ac6ef14bec42b1c2 2013-09-18 02:03:44 ....A 12400 Virusshare.00099/Trojan-Downloader.Win32.Small.eyhp-68d0b15b048d475fd5e88915ded68d27afa5d41e84609ba82bc07663db4c1d6c 2013-09-18 02:03:50 ....A 12400 Virusshare.00099/Trojan-Downloader.Win32.Small.eyhp-6fe1d943fbbcba843ae2bc61f9c9cd69a3358c5061525ab16d1ee817c689c4e8 2013-09-18 00:58:02 ....A 12400 Virusshare.00099/Trojan-Downloader.Win32.Small.eyhp-e8f91ac5797691bf4429b45e05789fc055b07cc1df608773d8a45cac78dd2146 2013-09-18 00:05:26 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.Small.eyma-af136879756668e68bc6645a0dd98523f54b97e90dbb9136370a3da799bacb22 2013-09-18 00:55:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Small.eyma-cdda67b4e25868d1c3dd4cd876f95b2568d8c12716df4bc98e7da6cd6fbf7acc 2013-09-18 01:45:00 ....A 9806 Virusshare.00099/Trojan-Downloader.Win32.Small.fox-a115d86c877fb16c260f6c294370ad4c8fe6edbf24ece9645acdc5204976eca0 2013-09-18 01:50:20 ....A 9728 Virusshare.00099/Trojan-Downloader.Win32.Small.fpc-bd088db7035474734b38d38d15511da3410d90552f1392d011d260f8ce071218 2013-09-18 01:24:54 ....A 339968 Virusshare.00099/Trojan-Downloader.Win32.Small.fsr-e06e7ef58fcf44f704115f6780c616427c94b46527644233baeac42e935943cf 2013-09-18 00:48:02 ....A 4636 Virusshare.00099/Trojan-Downloader.Win32.Small.gc-332ab84183e3809fb12f659b0027ceaf7ace056bbf6c4359f7a9331fb02ac1de 2013-09-18 01:11:14 ....A 4634 Virusshare.00099/Trojan-Downloader.Win32.Small.gc-ea1c9faf89ffd439dfe4619dd6e31385baa0e5e54a9280c8c5748815d42f3f87 2013-09-18 00:06:18 ....A 194568 Virusshare.00099/Trojan-Downloader.Win32.Small.gep-af1761d05fc8bf177be3ad14aaa5d84b9861f5758cae18512e13891a3ab2677d 2013-09-18 00:08:34 ....A 35435 Virusshare.00099/Trojan-Downloader.Win32.Small.grk-bd56fe97ab82bcc069c2dc25dd2a340d87e858aaf1bb2113c9956c690bf179f7 2013-09-18 00:16:22 ....A 85117 Virusshare.00099/Trojan-Downloader.Win32.Small.grk-e1a8146b0a0662ad962f0a69663fa32d9d120b798a95dea6e16b8f0d67a09b03 2013-09-18 01:20:06 ....A 31175 Virusshare.00099/Trojan-Downloader.Win32.Small.gvu-ce9d0092399be272c5fc470879684f156195f287056be6034038255c7e1144b2 2013-09-18 01:01:46 ....A 131104 Virusshare.00099/Trojan-Downloader.Win32.Small.hml-afa5f4f6dc701d8f36513651da4018038cdefeb604a7fa71d5b3593f4369c780 2013-09-18 00:55:04 ....A 8544 Virusshare.00099/Trojan-Downloader.Win32.Small.hsh-e4603f67bc29380d18ede650236dfacb6ae1ea5a86532a2b175797906167f001 2013-09-18 00:15:02 ....A 111839 Virusshare.00099/Trojan-Downloader.Win32.Small.hwg-b1fbebbe62dc55fccf6a9fc5bd2a1ab074ef000d5f61f0b4980f3fc1d04800c7 2013-09-18 00:19:10 ....A 26013 Virusshare.00099/Trojan-Downloader.Win32.Small.hzb-e9266078bea608550b4f53ae752ae289c43a282127fa6b42720c84acdb2c9104 2013-09-18 00:35:18 ....A 28560 Virusshare.00099/Trojan-Downloader.Win32.Small.ima-834ca2b3f966a6f09fb409286e5a912bef8e7ec952a57fa34d58a69035b0edc4 2013-09-18 01:38:44 ....A 32164 Virusshare.00099/Trojan-Downloader.Win32.Small.ivo-b45b150de21c92460797001e0a6a1ca352220d894c3c38a76944f5539799b634 2013-09-18 00:50:40 ....A 16536 Virusshare.00099/Trojan-Downloader.Win32.Small.ivo-db49ffff47143d8931c6f07da65d8af397ff6d736e8cdec64f35e84b100470dd 2013-09-18 00:46:18 ....A 36036 Virusshare.00099/Trojan-Downloader.Win32.Small.ivo-dd200ebe4dc3b9adbde16238c1f8cdafd110b514666f735a297236e1f26ec395 2013-09-18 00:48:36 ....A 13440 Virusshare.00099/Trojan-Downloader.Win32.Small.ivo-eb34a6ed965309e896cba12d38a944d36666ff72fc64fc5821a3dc3688a2d42b 2013-09-18 01:25:06 ....A 35564 Virusshare.00099/Trojan-Downloader.Win32.Small.ivo-fb237bb81cbd30333937da1b63573d7f76e2178779e50682a3b8eff5c7137b0f 2013-09-18 01:58:10 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Small.kay-259c78e8c6eb2331d0a9a0d8a463193d9055eeb19ed99dcf9fe09939a2d50b90 2013-09-18 01:40:56 ....A 628513 Virusshare.00099/Trojan-Downloader.Win32.Small.kla-824c8437ae8ca7ae0a5b5ee8064cf7b6b4819bfc7fac0036b3257f205bfcf663 2013-09-18 00:12:14 ....A 53861 Virusshare.00099/Trojan-Downloader.Win32.Small.koi-e5804094a4d2790a3bdddfa44aff91ed2606ede85f803c326ee789e1ce5ca4cb 2013-09-18 00:50:32 ....A 2083088 Virusshare.00099/Trojan-Downloader.Win32.Small.kpy-26ed62777c351866e762dfceadd173b3930ca406b88cd3bdaa5ae77e21fd26ac 2013-09-18 01:04:20 ....A 2490336 Virusshare.00099/Trojan-Downloader.Win32.Small.kpy-4649965edbc6ffda8c6f2d620704d6d73a414c5d24030955b37ba51d32bab450 2013-09-18 01:38:20 ....A 161203 Virusshare.00099/Trojan-Downloader.Win32.Small.kpy-b67ee931edaefa422c480fab16142e37b05f953bf09755e738d74643bff45ab0 2013-09-18 00:06:50 ....A 5303976 Virusshare.00099/Trojan-Downloader.Win32.Small.kpy-d294c0d047b9643c91aa15adea13134ffe5cdd63bb42f132129f435b0169c40a 2013-09-18 01:29:36 ....A 112925 Virusshare.00099/Trojan-Downloader.Win32.Small.kql-07ed4d5f13ff87619ea5666cf9500467e5f50a00237bd74956f039baa75366d1 2013-09-18 01:24:56 ....A 143360 Virusshare.00099/Trojan-Downloader.Win32.Small.ktp-2dc9f3b8aed271ad654168dd9ea98c1d65b953b005f34a2838691827e9f11c36 2013-09-18 01:58:24 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.Small.ls-ac95ed0ea84a1aa660f3ffc596a67573bfcc3f323bd91452c969384024a2d293 2013-09-18 01:17:04 ....A 5632 Virusshare.00099/Trojan-Downloader.Win32.Small.on-854920d7537eb1fd7326436a83769f772d0445694503f70aab7d9c362af2508c 2013-09-18 02:10:00 ....A 4096 Virusshare.00099/Trojan-Downloader.Win32.Small.on-ac6bc6e87f8b9d2a5cbcb43e0fc318725df5d01d29edefdfad4bb51654acae25 2013-09-18 00:51:52 ....A 4982 Virusshare.00099/Trojan-Downloader.Win32.Small.qg-d2ff83b5da9b978a5417cd90461953a6cd87d26bdfa45820d6a5734ae9b0adcf 2013-09-18 01:32:18 ....A 61381 Virusshare.00099/Trojan-Downloader.Win32.Small.rn-03da6457f4d28def52c8760e4de06b53df54428203ac0933442e2393eb5dd7e4 2013-09-18 01:06:52 ....A 4265 Virusshare.00099/Trojan-Downloader.Win32.Small.rn-16d247434e7b5f4692902bf2360e573ae98ef4d4da5de84b177c19ad08868f56 2013-09-18 00:33:16 ....A 54975 Virusshare.00099/Trojan-Downloader.Win32.Small.rn-901e2727612eb47414fb3d08825da04f3e2141736b5a5e7ee5099cd3165e5e87 2013-09-18 00:42:52 ....A 42941 Virusshare.00099/Trojan-Downloader.Win32.Small.rn-90851df28f2c7df8b28f16329b99169acc579048534512780dff950caecff7d7 2013-09-18 01:58:36 ....A 12698 Virusshare.00099/Trojan-Downloader.Win32.Small.rn-b62320bc15e6bee2e90ac7f5b4ddf4655774cb6dd080f1fade08bc8f5e3ad485 2013-09-18 00:59:32 ....A 18930 Virusshare.00099/Trojan-Downloader.Win32.Small.rn-e9bc72d6aca18757993749b8e137c49986bdcec464203eb3922315c289870d87 2013-09-18 01:00:20 ....A 8640 Virusshare.00099/Trojan-Downloader.Win32.Small.tnx-e350b84183caf3740bee49224c918177a689ab913290f1732c75603198d85aa0 2013-09-18 01:20:18 ....A 19456 Virusshare.00099/Trojan-Downloader.Win32.Suurch.az-f05efc1a70ef6cf96b1e9d7a239ee7736a69f2cf4139bd6ccb8f706e5a6d6205 2013-09-18 01:22:00 ....A 184336 Virusshare.00099/Trojan-Downloader.Win32.Suurch.cg-a848d5e0de66b4767c481f32e5307f2971fbf01bf4b75e2d8d4d9b84499e70d4 2013-09-18 01:54:36 ....A 36884 Virusshare.00099/Trojan-Downloader.Win32.Swizzor.cb-b6edb27a50f4fb071f0189938d9d22c17cb8b6938fed9041da968db514ced253 2013-09-18 01:37:46 ....A 577536 Virusshare.00099/Trojan-Downloader.Win32.Swizzor.dp-ace263b5bb4185a2bba79bcd533263f96304b74ad182315d21d21e4f21f69b2b 2013-09-18 01:49:00 ....A 10498 Virusshare.00099/Trojan-Downloader.Win32.Swizzor.fg-b92dd34cb7d6adef3a7f1a915115aa9924be617730c5e1025db55f61870693e9 2013-09-18 00:12:26 ....A 15525 Virusshare.00099/Trojan-Downloader.Win32.Swizzor.fg-fa790ac8169fcaed8a525b25492ecc649b40dddc47f033eccf2e3c98fb32aed0 2013-09-18 01:30:40 ....A 10120 Virusshare.00099/Trojan-Downloader.Win32.Swizzor.i-f4bd5ce4e6fa0f2f75de1149d507ce91718e1e042b1ed34968af1490968303d6 2013-09-18 00:23:58 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.TargetSoft.a-8a9c8cb00d1f37d533605cdee170400c407248cbcd05eb0b3cc3a35520cd4e6a 2013-09-18 00:34:02 ....A 161280 Virusshare.00099/Trojan-Downloader.Win32.Tibs.adb-c67e327d800e33133c7b025995eb6526794b50aba947d2410054715a879b8f41 2013-09-18 01:33:26 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Tibs.aey-e759fbb10a4efe86af8d75e700059d9318292fef878994fde07e538fb6fd4db1 2013-09-18 01:58:30 ....A 5025 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ba-815c3f453f170c03b3c0c52e48ff22695972ddca76698e8e108a3cf4fa11f637 2013-09-18 01:42:00 ....A 6348 Virusshare.00099/Trojan-Downloader.Win32.Tibs.cc-fbf3751d977418be32c9fd654db5008b212e595e2fcf4ce7c44b00f890296ea2 2013-09-18 01:37:22 ....A 7426 Virusshare.00099/Trojan-Downloader.Win32.Tibs.if-efd8ccde6ccc7969822f35277c542bb489d0823974afc2093fb65b9132395859 2013-09-18 00:14:46 ....A 5707 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ir-f65bb9ad0af78050c3a715b14960fc04e061ddaf1918bb495c315bd86cea91b0 2013-09-18 00:05:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.Tibs.klv-c095d4cc4430d73fb4c10dbfb2503b5fac5dea853145c508c8a146ac8baab837 2013-09-18 00:39:30 ....A 16384 Virusshare.00099/Trojan-Downloader.Win32.Tibs.klx-a08beee036ee95b9a98d00933b7402fabdd3455a236bbbf0286fecffc4349069 2013-09-18 00:33:28 ....A 13512 Virusshare.00099/Trojan-Downloader.Win32.Tibs.kmi-bfbabd12d091630c17dfda121337538b1e2ece67d6119bc6d27a7573a90e88e1 2013-09-18 01:49:24 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.Tibs.kwr-ebf49688f7c7b5de67ca85af8579f6c3ca68ca66fbf9816494cf5ffd28e84289 2013-09-18 01:24:14 ....A 8180 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ld-bba552ae34864186659e798d5160cc3b866bde2a125ca46b3319d4b9adbc6081 2013-09-18 01:17:26 ....A 11323 Virusshare.00099/Trojan-Downloader.Win32.Tibs.lf-cdc78f968523c5dcadc2b2cf0f43169916ce1ed802d38c1a3120011d5a7b185a 2013-09-18 00:08:00 ....A 11053 Virusshare.00099/Trojan-Downloader.Win32.Tibs.lh-ea8a959582bbeeedf18e4e85d20bd7f6afd47895424c2336b428661622705225 2013-09-18 00:26:56 ....A 124770 Virusshare.00099/Trojan-Downloader.Win32.Tibs.pf-abbcd137bf2c6664561a75ec51587c52918039c3102338d085eb087ad8e313a5 2013-09-18 01:31:38 ....A 123746 Virusshare.00099/Trojan-Downloader.Win32.Tibs.pf-e1fb583ac9ed2e7d01fbfe36a8bead3ab7c6b756f34ab777cb40cd92648d4cf4 2013-09-18 01:29:18 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-2375bfbfce55bc1c0165e5aa7c0ca8c5723028233ced46f82abc3f69ef48eec3 2013-09-18 02:11:28 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-6f50ebfff6aeaf7d340e2ac39e3e4d61c7ebfee1c0d2062af980e8d03b40c6e5 2013-09-18 01:06:26 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-877ba939326dbd26d5cde13ad678e13287c72a1f3b46442a42327e3dd2610f1b 2013-09-18 02:01:06 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-919ce8ae4ade0b9f869d060416b5f112ae5724f290ed843fdffa1668e2f433a7 2013-09-18 01:37:14 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-9535de8b7e068d1eab3ee418436e11ae8750946d916832b65fa5573c972c9d70 2013-09-18 02:10:02 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-aa7b04956910ce17d6f41a1a5700cd4154450cadaa25225b3f126d810d85c379 2013-09-18 00:40:58 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-b18d9acb54377839c4cc5bfec92ed12e5cd247a0418b8aeabee14815bfb87e24 2013-09-18 02:00:06 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-be482f13ed81ab68b6088150d49e08d3ef5b9885d3f8d3ab6f3d70807e715d9f 2013-09-18 01:47:40 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-c28dfc26e5e5b35c5eaab7d3961ab4b45d4604f1e6134f40452853d235e11a63 2013-09-18 01:18:06 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-cb7a98cea9605d288a036f416d5b4c7835b5a41d3120e12ae10cf0e7f39da654 2013-09-18 00:39:54 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-cbe9e14c65fe55d5f6476f82308c01f6bee75ddc7a5267619522316fad341871 2013-09-18 02:10:36 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-cd11475f1589d8528a485cd95b8fc0db8634ddf8e2ff634baa238e0006c90368 2013-09-18 00:09:48 ....A 29184 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-d03aebc7e196e9043b30209ac42df5e08404b201c91048649ccaae086bceb5e1 2013-09-18 01:38:38 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-e465452321bc1efaa61054101888865ddb1a3a98f1ffe390de4a2e9bf41201ad 2013-09-18 01:44:18 ....A 151552 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-eb259379e525e76a729016b63d55521493909fd133b5bddf3319cfcf9f191f16 2013-09-18 00:32:26 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sw-f4e59d9e538cb5a8d1d0bacc33f84cbb3d91fc498f3b78c67548f180226029fe 2013-09-18 01:16:16 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-8d6214681fe47b5b0d1c92ef60687f7f438fddf19dce5b1fcde3e5c84986b78f 2013-09-18 00:15:04 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-92a67731faf21672727c5968c9d79072cc62caf2ced1460fd3bf87cc71b85bec 2013-09-18 01:49:04 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-b654e497dd6305d52a9afea25ca7264578fa6b2e747905541e821020daa93914 2013-09-18 00:52:18 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-b99fca850b7c005ff1de9a25507618ccf7bbe5aba6502ec84f1333928e96725f 2013-09-18 01:42:36 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-c2179d2cad30e70e3ad1af80d471960a99cb4d48704e2684257af7205e99380e 2013-09-18 01:08:42 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-c2a1db96756bc8e6f15b5845fb3f940b0aa81ea599c87d90f9b265ba6e55679e 2013-09-18 01:12:32 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-c8222e0e666451d4c06cf06f035742fc718b511af2f8a8d8eb9408adad562fb0 2013-09-18 00:32:24 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-d4db7c2a18662a813e265fea50b150ff6cb74f9e8c34c99f770188960f91923d 2013-09-18 00:53:26 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-ed4dfe56cfbef9ac61e071162366534eaca6cb902c731e4f689e7bc26d415736 2013-09-18 00:39:26 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-ef8080fd2db5f4592ac95d0aea2f3e9b386d6a3c78fcb90a30a670fc864bee74 2013-09-18 00:49:02 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-f4dfa4c1abe9c886ffefc7353353fcf2810d4fbb520b091d23309bc6eb38d1bb 2013-09-18 00:49:46 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.sx-f6d0ed80f7ef9f7c9ace94a0c4299f47e49dd4b5d88bd5be3a006327bd8bbf50 2013-09-18 01:58:18 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-8067ca8b2485a2ae25b9fbeb7801bb9bd8f418c533a9f93c004ab14ef322c2fb 2013-09-18 00:10:38 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-a58fb30bf92b868227d8ccc97dc64928dae93e04648df362e48f559ce5b013e1 2013-09-18 01:17:54 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-ae889e5530f77c76c4d66beef07a7f0c1b20185ba986b273e3b7a846c11ce33a 2013-09-18 00:24:56 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-b1b1c3aa8ff12719c30395104ef2bb461cac24351d982ee10f3ae1006ee1f116 2013-09-18 00:38:34 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-cb0bc592b3c50ff2db1307e6824cf3b7265015e1c5dd7209bd023f8eac745aaf 2013-09-18 01:18:34 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-d285c920aeb5830dfada9c056a35230019f69012b36cb36f1c03bce0a53bb5e1 2013-09-18 01:23:50 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-d29f76434e3f1f45206be6a89753807ef40cdb7f837bbe6fedf4141cfcdb6521 2013-09-18 00:45:46 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-dcfc17cda57542176459fd77fe2d722f69b374128d3414cb6101881edd9f5493 2013-09-18 02:03:50 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-df8ed302e32c9c521413738d75203527a701108571fcd4f4d737e9308f1d96e3 2013-09-18 01:31:04 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-e0cbbd63912cc7bad21b55d79054c90aba1e9b169929391155ca6459ecaaf224 2013-09-18 00:03:24 ....A 135168 Virusshare.00099/Trojan-Downloader.Win32.Tibs.ta-fc9bbd157740da1acdf0b8344d3b82f2adc1793af6e81c5fab38d87538845b5f 2013-09-18 01:56:40 ....A 29184 Virusshare.00099/Trojan-Downloader.Win32.Tibs.td-cda07bc79566f40f0a5533d139c4dcbcc1fee5d253eda950a5b6f9bb66844bc7 2013-09-18 01:21:22 ....A 125282 Virusshare.00099/Trojan-Downloader.Win32.Tibs.tm-a134df4da69cd6f6745214f0c8b8a2db833985aa160e389656b03c28652b3420 2013-09-18 00:45:20 ....A 126306 Virusshare.00099/Trojan-Downloader.Win32.Tibs.tm-aea8e9c399162725fa9a72a099a45cc022a0ab9fa15fc37bd4afe67a0cef971e 2013-09-18 02:10:02 ....A 124770 Virusshare.00099/Trojan-Downloader.Win32.Tibs.tm-c5dc84d78194e65d9fdf25fd6eeb9d973e76cf78a72f1a46835af0a16cc62c25 2013-09-18 01:09:46 ....A 124258 Virusshare.00099/Trojan-Downloader.Win32.Tibs.tm-e5edac9d5ef18b2f14b89ad95071ba209879ca961633158de6110d3b4ed1bc0b 2013-09-18 01:53:32 ....A 17520 Virusshare.00099/Trojan-Downloader.Win32.Tibs.up-b9ee114377a875db950edc219c678d578bc5cbc4b2a3ba62e92aa5f32338c764 2013-09-18 00:41:16 ....A 114696 Virusshare.00099/Trojan-Downloader.Win32.Tibser.c-d6da4b5d1a12d91b42827cffa175bb4c2ddebef47d493c5bb3c36404b9ee31ae 2013-09-18 02:05:06 ....A 1536 Virusshare.00099/Trojan-Downloader.Win32.Tiny.afi-b0f6f807729a0e263f29569579eb00b07346d650e32f3067c6c9ae99cd351abe 2013-09-18 01:14:52 ....A 3584 Virusshare.00099/Trojan-Downloader.Win32.Tiny.bu-a1ba5509641e97e4c8e9a5eac0ccf24a4c54bbfa93c01068a77b96ad887b3036 2013-09-18 00:49:04 ....A 3584 Virusshare.00099/Trojan-Downloader.Win32.Tiny.cc-b24ae8e3d8e4915a986047eabf1cb662884cb07b64544f88c31510f7de99c11e 2013-09-18 00:44:26 ....A 3072 Virusshare.00099/Trojan-Downloader.Win32.Tiny.cp-21e0e85a2a5e1eec209bec5788d623fabb6080e492231c98572f09e224b33bc0 2013-09-18 01:42:34 ....A 8704 Virusshare.00099/Trojan-Downloader.Win32.Tiny.cqt-75bc538e2fe7d1238b54cba4cfd6a5bcb1732d20ac038cb1a9ba714fe258e3a6 2013-09-18 01:16:58 ....A 13376 Virusshare.00099/Trojan-Downloader.Win32.Tiny.crr-f16e845fa8f7e4e236192f575441b67edb171c7873040c8d8c9f741fa80813ee 2013-09-18 01:58:52 ....A 1632 Virusshare.00099/Trojan-Downloader.Win32.Tiny.ct-d005daec615ca96b26f337b4c7a276ef0e58aa1970827ab0ca970f05bd8e1ae2 2013-09-18 01:18:24 ....A 8745 Virusshare.00099/Trojan-Downloader.Win32.Tiny.fk-cde71c2702ea8f195c34751213f6530fa8d108c3494089889706bfd52e54ab5b 2013-09-18 00:31:44 ....A 1101 Virusshare.00099/Trojan-Downloader.Win32.Tiny.h-b5fe4e84cb87275f3b3ef7a549151fbac36eb75c2479cdcf68cf5d76bcced88a 2013-09-18 01:55:32 ....A 183808 Virusshare.00099/Trojan-Downloader.Win32.Tiny.rgd-dd16c39a23a9465b86bd0aa1350dbfbd11f017bdd25093c0a6038f3871cfdf53 2013-09-18 01:33:40 ....A 119286 Virusshare.00099/Trojan-Downloader.Win32.Tobor.amp-b058cd5b00f74779645b9622a7ce5cdee30622511e47113fb2967f06b3e05d22 2013-09-18 00:03:56 ....A 210435 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-2430919739b6f811b431e977b9335ee2b7a039184d8e1734a067f06bad64355b 2013-09-18 00:03:44 ....A 210434 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-83572c8c411f74451a7bdd39b848f414944838b1702bc1de91ff80d5df54239d 2013-09-18 01:02:38 ....A 210434 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-9258fba15fd00934ac91e2356f1919295620ca98c8736c9aa63f558e3c893ae8 2013-09-18 01:15:38 ....A 174505 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-9d686d287499372c15a9704d3a8647262553d5a1fdfb1f8e3e8b1d1829afaeff 2013-09-18 01:44:02 ....A 132098 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-ad5d46463e34f6da3eb536b65621c2d89179214ebfc09273650accb6f94786cd 2013-09-18 01:04:36 ....A 100164 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-b6338c745e6b66ef19601d3439cdd373886156afbe0ccf6fc1e2b3075b15b045 2013-09-18 00:16:22 ....A 110082 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-b7fa401ab8e6bea967924eca7d194a240e565c34f73a42868c8f72392ecd2f0c 2013-09-18 01:56:32 ....A 210434 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-bbb198b00239a497af5d997d0a26d87087cbb779c0bcd7834d3c899158bcd5a7 2013-09-18 00:45:46 ....A 210434 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-c9afc568008344a3d569d00634dd30f795393947e76ba3670d84e7ad5e1701e6 2013-09-18 01:30:38 ....A 210434 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-cbb04b52ed2ed24b8b41659990a024a9ec2128f28bab082d4b4c02de7423bac6 2013-09-18 01:34:30 ....A 84221 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-d50a9ead24c099469d3f5dce831e0096d2573272adf983dd720aa620f2b7ee99 2013-09-18 00:32:48 ....A 211010 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-d73fcb8c8941399a5264330304b6d91dc347710f225321f15ffeee968d96f170 2013-09-18 01:09:12 ....A 84221 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-df27a58a8f47a6ebfed7a404af550d1ecd81577240da0c33b1533aa71fbadb72 2013-09-18 00:20:32 ....A 130050 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-dfb091df9195719bb9766f47ea5a5558e9a72f466d8f373752c7c3dbd0fa5a8b 2013-09-18 01:48:36 ....A 78333 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-e2642b045cdd2d9efe943b73754ad328f6d3293d6223daba62eb0ed990be5035 2013-09-18 00:19:48 ....A 130050 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-e703d0120c6ef312029baf30ba2e36189009c5fa3def98272d3b76c45ceeb62c 2013-09-18 01:35:36 ....A 210434 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-ebde5a3ecc86511b0afc1bd976a22b5d53ab941fd86079e1e60be38ee10d9ec2 2013-09-18 00:40:18 ....A 110082 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-f6af3125fbde3cb3441f1553edf53ab6da26897f27bad0625c59fbf4c2f82859 2013-09-18 00:12:06 ....A 1116418 Virusshare.00099/Trojan-Downloader.Win32.Tolsty.bp-fb83a21af05e8057f38e587b7d56fa8f62ab248a3cc34fe8ab6984b307c9cb4f 2013-09-18 00:14:54 ....A 21888 Virusshare.00099/Trojan-Downloader.Win32.Trad.cik-b98f9bdc877311fcd1f033232bdf9edfe9968c094319578369874a89721dbd3a 2013-09-18 02:08:06 ....A 23552 Virusshare.00099/Trojan-Downloader.Win32.Turk.a-b4633f26b3863b833b2dc85fe71066c0aa15106a16001ae07661178a74ca9375 2013-09-18 00:21:58 ....A 2415210 Virusshare.00099/Trojan-Downloader.Win32.Turk.a-be182268a939a9b3d87d59111fe1b2b460aae9bb5b36a18a12c3f5390b076882 2013-09-18 02:02:00 ....A 54784 Virusshare.00099/Trojan-Downloader.Win32.Turk.a-dae1f74d872c289ebf06e5e65b62878b43909a1970e7bed53fa0a52e71bce6b3 2013-09-18 01:16:00 ....A 147456 Virusshare.00099/Trojan-Downloader.Win32.VB.aagn-b9628cb65eeac0ff5780d4007f1975a58886a1ded31c1c287613a06eb1727c98 2013-09-18 00:37:36 ....A 67609 Virusshare.00099/Trojan-Downloader.Win32.VB.abbl-bed7aa643b8db80531fcd69b882d1959e7073414de53fb96ccecddb632e6286b 2013-09-18 01:22:42 ....A 67609 Virusshare.00099/Trojan-Downloader.Win32.VB.abbl-d2e8ad2dcbbc1c4164a4d191afc041f6d98b88808fe2b9307880d6fccdab4064 2013-09-18 00:25:56 ....A 67609 Virusshare.00099/Trojan-Downloader.Win32.VB.abbl-d58256d688955f371563902093fea4b58d342048c7e57ade6598a854c73f9fca 2013-09-18 00:25:10 ....A 25600 Virusshare.00099/Trojan-Downloader.Win32.VB.abnz-91751c05345c483376e7a033d92548b73bc323983b819a93d149e7d56662a28e 2013-09-18 01:38:18 ....A 339968 Virusshare.00099/Trojan-Downloader.Win32.VB.acbq-afac28c98c9dba090ace7a369d0baf4199765fc57d3c71369a1b5eff9d93f62b 2013-09-18 00:33:36 ....A 135200 Virusshare.00099/Trojan-Downloader.Win32.VB.acda-89216e739e8223d505bf26c8f4bbd786dd78dbd510a002dc14f1fcfb3fd9e306 2013-09-18 01:36:38 ....A 102400 Virusshare.00099/Trojan-Downloader.Win32.VB.adqj-33844f5e92671a7201e4d03685a01500766ee7354c76d6c39f06abcbd9d7c30d 2013-09-18 00:57:42 ....A 88399 Virusshare.00099/Trojan-Downloader.Win32.VB.afhd-81b972f2242d548ada8b508f2be345ffeead5dab33499917e191ac25e64bdc6e 2013-09-18 00:20:56 ....A 13440 Virusshare.00099/Trojan-Downloader.Win32.VB.afhd-957539d6f73a14909627bcde7f0c41c9d8c153ba4360bd888dcd92d5cbaaf101 2013-09-18 01:26:08 ....A 30702 Virusshare.00099/Trojan-Downloader.Win32.VB.afhd-a8e1e88449d9204dbd06de36eda3ae79e0614d25947f004d24e83c39bf25c27d 2013-09-18 01:16:00 ....A 12515 Virusshare.00099/Trojan-Downloader.Win32.VB.afhd-c2558d9145ae348032cdee5768e1832a8ba119b81b743d305db9ee67e2a43d50 2013-09-18 01:10:34 ....A 5788 Virusshare.00099/Trojan-Downloader.Win32.VB.afzs-b8192b39a817b21533190208fb60c454ec453d19ee444ffa6b1c90ec041f94e1 2013-09-18 00:13:38 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.VB.agbh-e91baa92d1a5c77a2684a4a42d9d35031ea197a5b0ca254c1fb4e38e288a0f00 2013-09-18 01:33:58 ....A 220202 Virusshare.00099/Trojan-Downloader.Win32.VB.agha-bf8acfce30b0e2d49727a8a2119a99dc04edd9fa659ff51f23dcbc847ed872cb 2013-09-18 01:42:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aior-84deb230e7026afd7fc3eb1ab10809d91770fa8711a1c662fb07f03e7f0759ab 2013-09-18 00:09:50 ....A 160753 Virusshare.00099/Trojan-Downloader.Win32.VB.ajgs-8991d6c4b5784e714fd793d60f2875cb64266a1d82cd064fcbe199c9cf00e594 2013-09-18 01:47:04 ....A 24650 Virusshare.00099/Trojan-Downloader.Win32.VB.ajtt-883d3d72ac6bf24925d8e7dc1553251144c48148191b670df774785a984504d7 2013-09-18 00:44:44 ....A 31274 Virusshare.00099/Trojan-Downloader.Win32.VB.akk-09d4a6126d094905c101a874024829ef6affe4fb2df1b12f53a177062f92417f 2013-09-18 02:04:54 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.VB.alln-b3e911d27e9b2ca7474084865690dff4cf7814d6ac6cfd0708c89054832ed454 2013-09-18 00:18:34 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.aogx-cc53c13a47c85ab6bc8b790bf60cb05f61085b87d0170866c8ec9eb9db295c23 2013-09-18 00:58:22 ....A 152741 Virusshare.00099/Trojan-Downloader.Win32.VB.aprv-b9524c22fceee4094d5ab109b812c854e1620d3e88d5e63d52dadb8483dccd45 2013-09-18 00:26:36 ....A 9260 Virusshare.00099/Trojan-Downloader.Win32.VB.aprv-c7a561f462079ec7e9565e86ed6e11c5dc911d33b4dcd89c7887c0158d323191 2013-09-18 01:08:42 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.aqof-76790b22470e875c3d81f5b038bb79ed045827415d392e426362a727a474250d 2013-09-18 02:05:36 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.aqof-a6545462ce533efe42ea12ccafed86c67c70530e38252b4e00632f81c86f7f89 2013-09-18 00:39:44 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.aqof-be5f83be162e01d1f8055fcc399b2462f325a31e01cf2f73de46af0d6e95192c 2013-09-18 00:48:38 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.aqpg-a18e8f638c556c9791d968a7d09d8208b33ffd9774d22a2392ea2f4437539ef8 2013-09-18 00:18:20 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.aqpg-e448194461623913046e252d963c480ea367086502b980493c01b31462eea58e 2013-09-18 01:33:16 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.aqpg-f00e2c901c598c0b9c3ed3c004c0ac1557e3c56f6021b0534bd7142db2bf24d3 2013-09-18 00:55:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-15500811f999fed232d9d0b3b835bbd735f90d6589dfc562b9a0513be98c88b2 2013-09-18 01:31:32 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-3429d7c3c00ff38d45e1d30b15fb5fa1ac22f565aab663fb4fde8c7cacdf0248 2013-09-18 02:05:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-346955dd132a768bfc62bceb4c7945a64b2825eeecc96aa9a01aeb6545d06231 2013-09-18 01:01:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-622f9e6bb2f5b53e839251a9312292ade5211552253793f15cce7a354542f5f9 2013-09-18 00:22:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-67715bcaae3dd3342c1ec5b1f411308843f89368aa7e6cdda447270509d8d71c 2013-09-18 00:07:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-73de3d39fecaf55f1f60cd59bb30d071bd73a0372c5e6e856e9edd5fa73c92ac 2013-09-18 00:22:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-74dfb882bc2ca4b42b9ea4d340a7daee25f26577603ab3ae2bb74521171ba3cc 2013-09-18 00:44:04 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-750ab1ec81d3889d8e776201d5325a04158a55e0b0a6a73be5a2a6697c081784 2013-09-18 01:17:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-757b9c8df6f8a048913cc98facac6e8176fd6b06c9353c1e0ec653ea391093b6 2013-09-18 00:48:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-75981dc5db063cb48db168ccc33eddb8d669e7098448eea52649f9b3cd7eb1a8 2013-09-18 00:08:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-75ed36d83a5efaf9e0ab0ece4d61542dfb45247abfa2dfb8e9e2971b9022f099 2013-09-18 00:40:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-7619de7ebf28ca2ab14ee3385eb36686873babf40b5810fed22a986d9beeb5c0 2013-09-18 01:17:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-77f778a9f4a2bd595e1b20c9254cd8133ec96a9bc117cadecd57a88a68617c4e 2013-09-18 00:10:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-78ca3741d78d0430b3eb29148850ac19d4e3c0214476bab99f74406ededc207a 2013-09-18 00:30:34 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-8005771ce2433033fd1aef8eae4ad9cb6b57c659204a73ecff542668ef0f1faf 2013-09-18 00:14:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-80963cae4e880ee00486c7b66e2fa6f84eea43a3222478f6549ec940ddf8467d 2013-09-18 00:42:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-80eb54798ce733dd9aedeb9c2f4bf834cc33d0a68c37f0e0a7f1b361d0c3beb4 2013-09-18 01:08:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-822087bfb758a0e309744f475bc6c5213c64941e25e89dd3a39ac0b7314df56b 2013-09-18 02:10:50 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-823d570d93b66d7e7d010a44ae1b0a05970ca73a3281e3dd612be1538b79dd4e 2013-09-18 00:17:52 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-82663670405fc58955daa09317e05857746847d4734c76b0198feed57aa66161 2013-09-18 01:26:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-82d4ea29f56fbedd079ad4f75f6356d32f753fa2840b1a5f67ec416a2babc73b 2013-09-18 01:10:14 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-83c6685ac00723afe81a03e465d6838cf82c2e41b3830de00df2c5143d2f6b30 2013-09-18 00:54:42 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-844dd06803e336d477e82254d24e475a557438da02f025daf98cec2f4ef601ef 2013-09-18 00:38:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-851d732954be49e1a1d14b6b7a92acdafa341c2ddaf788dd59de6780f20c310e 2013-09-18 00:05:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-853c01af8da6e59ab874bf7945698cf11ce8af14f09e4c4ffed69b4c8ba841e7 2013-09-18 00:11:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-87895daca8ccfc360e17de205b8738c34feba8d491fe309e5e05dd5ba96d829d 2013-09-18 01:58:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-887d3083a216c101e457b0270bfe7d31bb48525105bd39554036baa6eab9cf6b 2013-09-18 01:10:04 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-89c4f22e1e8e6eca39e5ec3d8ecb3f7aa163a3d16c07b0803c157f4d3e13108b 2013-09-18 01:18:52 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-911b49a45235ff1529cd51d446d42e338cb748fa422b2fd9b3b6d7ad920bb00e 2013-09-18 01:34:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-92ef567713155d18bea603c6df25f4f4a8d73d56a13d704dca668544c9122fa0 2013-09-18 01:01:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-92fb85e3f993567e76624f4e5b80dea739ba0b3e7866440f0c804d8d6165dc49 2013-09-18 01:16:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-93d90f01b8bbade1a3b66acfc569c990df88dc46e619a4680d567aec83f75aff 2013-09-18 01:54:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-9442b9853964bd45c2667c4897b68fa41dd5e8bad34ed326ab8dbb1d380d3c7a 2013-09-18 01:26:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-9748ad518fb4e21ef5bb46e552f97e6e4d4f2c00d2d0dadae86b7c286b1b81a4 2013-09-18 01:06:52 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-978812ba59ba4c47fe07a7690f319be9821b38dd64613f84ff8f6701d61545d1 2013-09-18 01:27:04 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-97a0449e8e4888c20fa5c00b43fa8c141eb4cbce14cd1e7838be05d731372c84 2013-09-18 00:56:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-983baba69c13233952284740fa5f7c217c8d337cd8626badd12d27481fe32b53 2013-09-18 00:24:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-98ae1c2bea43a2d245bcdc00403bc0a3325f9fe36e3158fe15d8fe86b4946d1e 2013-09-18 01:39:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-98cbef7d872b1456ab829a387fc45f03deae111e87455fa5c1b8a9b6898d2a2b 2013-09-18 01:14:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-98f4e8edecc3001ce199b287ee544f77adea68b71101e273fbc805f53ed5272b 2013-09-18 00:24:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a02bac365581fe6addcddc3174182713e11d59916df80d1d0918f4e269c65a81 2013-09-18 00:46:58 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a064a1511c7f804fa9d78302a7fdf5b83a68b07996795d7a928e03da2a70c3d3 2013-09-18 01:38:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a0e54091064e5095c9707921b95b2f1c04a45ecac6851d82746af236a081eee8 2013-09-18 01:53:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a2052590b85e2a1a03804d690a558ed206179183d7f1f6e5535e0e9008742e30 2013-09-18 00:50:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a29edccb39307d8a9fbc044da89d69f14c0a01a7b2a789574854b57a1da1a4ff 2013-09-18 00:50:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a5761e24d30bc65b444fd9ee73b986d66a90b79f866ae457dce09885cb72dd51 2013-09-18 01:27:34 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a57b7ce8a8ef889b8bf37576486c8d2b1e729626578823184d8da9dc9c5c92ce 2013-09-18 01:13:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a57ded94dd2607a74d3d6b267d8b37ae640f8af3a445dc10ada31314daa942a0 2013-09-18 00:57:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a5e76121133098ced26555e73bccd124f134d6c3c4f5c0948f126d09420d2488 2013-09-18 00:40:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a927ddfe66eb37841acc334edb3b5ed1c640dd6c926d00d7bdd6c4923f06067a 2013-09-18 01:13:06 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a955935e91e4f20fbb5466a3c5f979f7e343db8a8ed0cf060449b27eb1f319c7 2013-09-18 00:16:58 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-a9ba2e36063f9b9eb7b8204e2e3c0f94c3b7aa5dc3d58910f1bf49d453064b55 2013-09-18 01:19:44 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ab9e54cff7ed8d413feabf11ddd301437cf82d039d56c334e432d26329ee4373 2013-09-18 00:49:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-aca8dbb219d3f1e56ddaab56c5a2f26b1e3b8c37f7942b85ec22c99b5c13643c 2013-09-18 00:04:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-acd4902b80e129116d2d5060300bfa182eaa0da61d8f147a3ca3e2efe0346258 2013-09-18 00:32:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ad59cb73c9fecee549a5b05351271581de29f5863a60329682efd3db293b3d4d 2013-09-18 00:31:52 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ade3580d9a3cf0b651d8bf849576a4eb3589dba57b6fafd9cef4558f35c33fa4 2013-09-18 01:14:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ae132215d92cd34617edf73d0bcb4cee6d5e1b381dade77ef71f96fc97fa106d 2013-09-18 00:37:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ae45620dfcda4f76029e5d9336c8e531bb2d00ed39e5835ecc4cf96af5dd8299 2013-09-18 00:14:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-aedd7c4e19c0acf9471fbd35fd96a98503caf7908aae28ff9d2d7205c653d7a8 2013-09-18 01:38:14 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-af381d76f303e83a920f8b05dd19ebd77bcd1e96ac6add458ded71ed263e674a 2013-09-18 01:38:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-af6457691634280465f38b3720503283096b440dd320bd11a14b5690274056b5 2013-09-18 00:40:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-afea1f8870ff25d1c3f5de09d4acd03ab499c5ffbd5b7f9bdc15809047b21eed 2013-09-18 00:43:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b00e1d7012351a88cee4fc1f7792a78f4ef1c175035e01de7a21351503776a29 2013-09-18 01:45:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b118f9a1f48782ecd21ac70771ee5e22fb85136490b41391577ab5dda8a8ca73 2013-09-18 00:07:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b1bc333fd2430466a2e5ab23ade3db98ab7dcb2f9a550d2aae8dfd0a6b665ccd 2013-09-18 01:53:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b203406d0b775c493caa298b2e6fe5d5c72b41939230fe8378ab58d73d7910ee 2013-09-18 01:28:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b25795961495b9ee043012b979a416c3ab086e2a90508acc04c2e98cd1ab67eb 2013-09-18 02:00:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b292264c5028b70964c4f77943c2cbace1d439ee55a990f1c7f704bef031a2f3 2013-09-18 00:16:16 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b430e5b0705849ddd7503edaa6a032c3845d48e0aaf810617e667aa81ad26be8 2013-09-18 01:23:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b4d722ea94f18cfbda02d5b6fc61db22d7188538baa09dd073f72bb712a3a6a2 2013-09-18 00:54:54 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b5913799085097b184f98d8408463aa49652ce497513484d39419ef2e68ba1f7 2013-09-18 01:53:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b6ca2d4d60ee973119e0885a33e77e38adbd2da41ae6b603f77aa63816ad1555 2013-09-18 00:07:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b6fbfbf7f475406a9ffba5f63f58cbd1e0f4289c507dd2f6643da4fa79f6ebd4 2013-09-18 01:38:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-b8a827387ad8e5494fe8d2070bb81e4dcc0556d554382ce388848eb8cd6ec8dc 2013-09-18 00:12:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ba7a02630cdc82197799c7fa3b39f0a47551a89ac5bfdd210fd1257b39ba2b36 2013-09-18 00:20:20 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-baf9ae5bfd14aee74bf49f6f7c2f4c75d7bc5aa51d5968f04ab9d47fcbbbfff4 2013-09-18 00:09:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-bba670a8d3799b71d7e7b760d715d6b230229177ef9bad60c16ffce30bc8dca0 2013-09-18 01:26:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-bc0760624da5af6b726ef01e17c4ba553c2b6f0be367ab51032b6a02813ab35c 2013-09-18 01:19:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-bd7415cb8faebbf706e4bb5d479a981a759dc504545c1ffcbec2f4f1f36facff 2013-09-18 00:57:58 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-be807a50272af0d3f021937d236f96bc917e8ec64f364d511b824b977635458f 2013-09-18 01:53:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-bf31efcd5b2ed9bca5512a0d2049966e45620dd9eeadf3fba4f9fa487fc0d0b3 2013-09-18 00:17:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c00b484cb6c461226817e9bdb79100c5647280ab974ac5dfa8dda3ab17dbe7e5 2013-09-18 00:29:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c0c9543eb56067789625e4a5795cc60ac0aefbfbbe295c5e01d44e3e61fd56b0 2013-09-18 00:47:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c10700698b7ce5bbe930e380ea512f5399bc70b528658456cba9bde3013a0240 2013-09-18 01:24:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c1725b30ba7903888f6ff311bc3c51c4e5bd5f54f70598e86bb9d0d2ec8271cb 2013-09-18 00:18:44 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c18cc7ab2aabb3ff6731204be5dfd682c4519c7e741b2e7dfd6eee7301112497 2013-09-18 01:10:28 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c21621e3aee1b4ce6e80f475c629cd8f048475430077759d49d2779bb8fa5f79 2013-09-18 01:37:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c3c1b689a34184e242226032809a0dddd496d0b6937a80704642356366e02cd3 2013-09-18 01:09:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c4b4406205b60004bce7493222c83643c49450e86c9fa9bf7ba637256885de1b 2013-09-18 00:29:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c541350d5fb33e71083922a7fa0efb066e81a44c3fbf63af76940dbe4d02464d 2013-09-18 01:25:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c5dd61499ed29c1ad0d04aa680575720198cae4f066055643b7f953a66de2cc1 2013-09-18 00:43:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c61cf2189c89c58404ac4adada97360caca0b6c136468bfd324849fdc9eaa8f3 2013-09-18 00:28:20 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c664c528abdaaade762f453896635ba147d6265ed1055b249a5d212752b3ed88 2013-09-18 00:46:04 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c6db2f2d8a08c9f547b14c19f33caa6e445d2ab73321fcf9619f45c87015f609 2013-09-18 01:44:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c74d00f625ab2e4d2412cc5c60ef55d000303a2c5320249b0fa41b8af89e237e 2013-09-18 00:17:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c7ca85d7d5d9fc053b30d3d1737a17839072a5122ea9a8638d7fc8271074ab3f 2013-09-18 01:55:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c81e43dd694514696eccd21917becb34191c88636fadf26db7333cb9820d45d3 2013-09-18 00:39:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c8684eeea4aac693f975379526d3dbe838959d3ceca48df7787d64afcc19ef26 2013-09-18 00:23:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c8c210bd0a3032629e2a010a5379d9223b719e4ddec480f8ffdf0ca33a971262 2013-09-18 01:00:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c8c9b905cde413a9a34af81026314861a28e28dbda9cd4856b757b7bbdc72487 2013-09-18 00:31:52 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c9139378b7e814be98aff7d303f88cafc0c2fc836f5e3c0a3f38b434351730fd 2013-09-18 01:21:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c9b98c51039b8a918ea60f4bacdd188527078390dc7a36318bc581bdacf7b34c 2013-09-18 01:34:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-c9f3b41d4d5dea19bf810ffdffc556513bfa21b5aaec78d38ecf1fa3dbd99437 2013-09-18 00:18:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ca19af7187276548790eab11b47058b1ac5f0bc35021842c7caef632e1a867d6 2013-09-18 01:51:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-cafd1ed665e34da116c6cf980bad15b91227156c66cd813633872b303aa6d817 2013-09-18 02:03:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-cd4e7cb981492344fda856e03bc8a313d594d52f4944d62b0c895491615ffeb1 2013-09-18 00:28:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-cecf408316171538c34749b9e60204cf94c5759946e25fa2189c80310e3e7c2d 2013-09-18 00:11:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-cf1355fd97f2bad47e454b3adea1cdffcaaf22c153fb3e790e60eadbdb394d74 2013-09-18 01:15:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d30aca771006f1cbc8441e855cc9bc0c7057ffc93e9c20ee60b760e2caa6ed24 2013-09-18 01:34:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d31f0500f46e7e4ed6b376e51946c19946ffce8433db16496e7c3ddd344c66bb 2013-09-18 01:44:52 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d3e8a0be109388886e72f35a1e067c72f1f10623dfdef936d0d9234337068e86 2013-09-18 01:46:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d48a2953df91a4df41fb3decc22dc773dbced4d57eb742680f923f3eb85a8560 2013-09-18 00:18:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d4c7a650de951e3444c9cabfbff0ffa760c854fd7b36b8bd1b6613493998e2e1 2013-09-18 01:42:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d4f61f26759240befac032d0332f2bde44c15cfadf719992253f89550feca8c4 2013-09-18 00:06:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d5387ed100ec83cde9844604c0b67920229999b489a61e1835769833e939a158 2013-09-18 00:50:04 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d544aca6943e886c6c4b4dff09041f601527afefd1b90f7bfdb0e748a9262818 2013-09-18 00:59:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d5627b37e3d8d49f714005c9609f1ec606e3334c3eb334d5d4eda5af1e4b9dad 2013-09-18 01:17:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d5c5a31c73820b0b5d447adc79378d8297827da7279e643156733ea182861388 2013-09-18 01:14:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d5f50358466dfd51875a50510a622e2d8d55c54e66f8c56943f15b72c2a8b55f 2013-09-18 01:13:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d5fcddf2eb55a003ac60c107e089d0da09d1c096ed3c818ad48973de92aa79f5 2013-09-18 01:50:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d67c80f07be7b5746ecdca1c344f1061a13299cca9bd830309a817fd103454f6 2013-09-18 00:50:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d744cbef2046dd590e14aa8537197407217b79ef309bfd5a10980d302edfde51 2013-09-18 00:37:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d74a840582e994fdb8e177aaca451b2baa297f36b339edd8498b0dfd3142ee91 2013-09-18 00:06:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d847c180d5971b91e6af95d6586fd10a551084d4f5779df560eb29e6044745d3 2013-09-18 00:27:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d868882dbfce30a69162567350f67cf3958cd4e226cdcb919cb81de9a2db285b 2013-09-18 01:00:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d8d1b4644ab80233e90c5c566a970a4c5747f019f6ba00890917a36da813b379 2013-09-18 01:32:20 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d9c088d3a63d5a76e4759d488de1270351da78f2e959c950c8e1690fa599d082 2013-09-18 00:24:58 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-d9f46feea3797fdeec287f7d1bb4b92cfce63734b2ff2156e528c68e884db4cf 2013-09-18 00:37:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dab4e75cd11021e3b5f5b3eecf659251632f672ef69bbd6f530ffde6126cb99c 2013-09-18 01:14:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dbaf0adbe0754fa10e435a27d56edac9e96fd68fa29862dfef4ab75841a86bc1 2013-09-18 00:02:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dbee47eb5427d3e25db6b3abc31dd2b55cffa5d88eabc60b90bad4157c282363 2013-09-18 01:58:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dc004c43cc4e89be06d3d344bb343208086f6cf5b1d5347a9e3697375fbe809f 2013-09-18 01:18:34 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dcfa9340065080e29cef0dd79f51ae3981dfa456d41e0be62aac923cc40a0f4a 2013-09-18 00:22:04 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dd1818dc40d382665f39d8683e737de931a910f2e989756d3a4fc845d64f97e4 2013-09-18 00:02:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dd7b85af7a58af871b18ff090213c257433e24e6c0f41359fd07d27a2cd6407a 2013-09-18 01:48:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dde2a68c5e04b08fef76394279436701f3b965232452d8adb6cbfb43dd84587e 2013-09-18 00:54:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-de2b9217e7e223d2de4277edba2f425f40832bd36c210c79a07184c8dd19442a 2013-09-18 01:54:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-de50d3b181cf1e75616a2509e97adefe146a587e2399c3ddd99a96233e69e853 2013-09-18 01:05:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-df1bc4fddc00255187115aaf1277b2739c88ac68154b45d875faf85c9a0e06b8 2013-09-18 01:38:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-df50dee0430f7890fddc86cff5b9cd942be8463f6876fe71e20c8da926a55531 2013-09-18 01:00:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-df9fc25df6c0466989b4bcb2dbec185cc867bfa1e81fa54175d35abf37304569 2013-09-18 01:33:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dfb43aec6b0484d9f1f583be8f1554f36fed1e038cd2b8f4b32d09e594d9040e 2013-09-18 00:38:56 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-dfdd82e0aca2fdc51fd74597ec1c49998236c9f2c893253ca2d95d1475a2f42a 2013-09-18 01:45:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e08e817116cfb786c772a2453d161701ef8064b30bf919c4f9127c22e242101d 2013-09-18 00:26:42 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e103a122903da850f27caa35143b91136611930a9968c6f737cc5bf4178bba45 2013-09-18 00:54:28 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e1cfbedcaaae56a123fbffa0e318b8e47ab51b1e88b03d976c62b7d666a1d9c9 2013-09-18 01:48:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e34800f1680bafc907cd396bac7705ef3d8f9fb0a88520a06c1d312ed4ce3a27 2013-09-18 00:53:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e3a1524f54fc86fb8aa842772bef0ab94a3bedad446648b8d9f74ce3f3771b0f 2013-09-18 01:50:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e48d2bad143adc4e2e78ec413136b74c6a5d24b4f58ad2e0d87e31b5c2ddbf85 2013-09-18 01:33:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e4ff3ee47341c3cc1c7ad0f02d41c409ecf42596822273de120ea48bdf506164 2013-09-18 01:04:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e54b35672cf63a502f7cbe11e75f78231d86d2c93b0394a0922483d7ac51ae73 2013-09-18 01:18:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e54cd7ab68d5844a31f53cdcd671b87dbe19c463897b41082885dfd1ca45b3fa 2013-09-18 01:57:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e56f28dcd7c9f613d4f49a8ca790ce0bafc06f774af88e0f4e44d52a19b95914 2013-09-18 01:56:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e57ad2b6dca07bbbcec8742edd0d1f42dec7b019ec51e1c6a5da6c7731362853 2013-09-18 01:32:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e5888ace566056a0d033dd7d0b0ec25e25dc81dcfefdc806c4af4baadfe5efbc 2013-09-18 00:59:28 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e59e19a12ae2e9bf1dab9fdc4c5f66da6bfc0a1b3bdb3a10f31d692131807eb0 2013-09-18 01:56:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e5c4bc4b2a64077a4a6b7b1729c2f178c827f9e782c2c0eb14d501a194defe8f 2013-09-18 01:50:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e65c38962648972bd9bb39a569357dbb88c98419ced360a55b0997a80e4605e9 2013-09-18 01:45:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e6ce72ea68e74223a25c5c1825c20814dc4b6b471223a76e90af888adfd26f84 2013-09-18 01:42:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e73630df6bd50cfcd3a9ed44e471e350cb996feff9305628c2991edc4bfbd2f7 2013-09-18 00:44:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e755246a8d69e50cca9c37e1dcccd5a8359bab7971a29a4b28ab8bb3af9da7fa 2013-09-18 00:49:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e83b09ff6b34995f7421d0ccebdca6ddfde0a2014994e1fe7c5640c0edc5e44a 2013-09-18 00:57:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e88667c148b2270badb6d0016ec076a73cea7e0a6223a27bebaa48fbdd7407e9 2013-09-18 00:08:54 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e94fbfc5f113a23b68759de075e7257958f59a5d5d6dd3ea74213dda416ac603 2013-09-18 00:34:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-e968f0cc8d0834c7f84c97f5690b5918858e91fb3bf314d6b3ac4257c7fcb187 2013-09-18 01:47:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-eaac064f6f6164ba43598a3878c11c7d49662c47cfb9c609bb35ef26acd0b6c5 2013-09-18 01:42:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-eb2ec54ccf59010de085fbca12f0862a96f0f51a0eac157d85ab74a5c2663e58 2013-09-18 01:29:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ec999860ad16f5af43830880a8761e89bedd9151f761133fb8e7d8f644403052 2013-09-18 01:29:14 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ed39e6c8ea33f840d8d205ec59655a5ab38c4bc604e6e9d2519ebae2336091f2 2013-09-18 01:52:32 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ed964a1d0fd2537460bf24c9cc5de6b4b4d976e390c380e07dd3cb3753b1a281 2013-09-18 00:15:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-ef7f2f0ad052442c9d13b35738b78eeb434f6d3539d379c1702a9230b86988ac 2013-09-18 01:29:28 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-efcdc5677cb0778e6d5d687841adacb4fdb1947ff42138b7387201fa23438edc 2013-09-18 01:13:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f0be2b706dec9f5a2a6e21b87c387ee370fce936dc2443429d7bede4563a3bd8 2013-09-18 01:45:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f4dc376256fd672f683c0a6bcfa9119555f14beb8550cfafb554e7c7902674fb 2013-09-18 00:05:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f546da688d82dec9a4303f94381b554658861bd829f11a473c6ca7de74f4e7c0 2013-09-18 01:37:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f6187604c78f57a50899f2ed41b292dc1eebcf3c9c566d7db879c74ebc52b1b4 2013-09-18 01:13:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f69c6b8aa8a27884196281f9e9235d9315540903f06b5abe9d8815f4898f7bcd 2013-09-18 01:39:20 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f69dd01a0aee3f225884a6df62a6462aa9584fc47a3c84e38b7a80851267611f 2013-09-18 01:16:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f6f166f60508be9e23e047e759bc313f4c808113c68443ba2c84803cc7b39e18 2013-09-18 01:51:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-f72890d8d59419bf1a6a7f82bcd0a89330be2c95cda4ab57e0a777a2e4311383 2013-09-18 01:17:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-faaa941d5020f92d8b0e5c6101db1f250118455c9cb02a51ce9e93de81b29d41 2013-09-18 00:16:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-facb967b8941be0eb8f8967a72e3a35938dfc89002f69168d74ef5a1ebcaa026 2013-09-18 01:16:28 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fad4734ebfb8f50b43402e2182eda3d3c1ec004daa09e5ed755a352b7b7b351b 2013-09-18 01:12:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fad970b5b66fe769ad7e7ee6e28bfa7de31ae7fde462032b5341163373726af2 2013-09-18 00:27:16 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fb82aea1c4b598e0ec631126e8378f1f044d17a86072c22e821f644e5838c47a 2013-09-18 00:07:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fb87947260193ea45420109c089f3b0bebff6fb218cc2d3add8656852f9135a2 2013-09-18 01:16:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fbdae31d80bb357f1eae6874cc506cd7ee08cbb7aeb6033984016c6be052b210 2013-09-18 00:11:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fbdb635d5db5b731872cc5877c711bcc414ab0b8fa932d64091b9042aaf46dba 2013-09-18 00:20:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fbff81781cbe95c2859ccb5e5b60b3970f6ffadb6c86e2d8712fddcc0a21532b 2013-09-18 00:35:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aque-fc2e940df8f7d549e9ae285258c0f1b61821de80878e7a53030722c0625c50bd 2013-09-18 01:40:12 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.aquu-61fe5f5a38c67686d0748344d7b2e0c2d6090e335e162d5467f449f87f2397e2 2013-09-18 01:54:58 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.aquu-c2920bbd17c74cf8384b8d373c84a74d8021402e07842f10bab60eef064e264a 2013-09-18 00:15:28 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.aquu-eb591d5950563c58ada136f1015dbf1b59634957a09e68812ff07e49812b6d73 2013-09-18 01:30:50 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aqvm-8538d224d8cde5df36fca594564c7c88887596d78b8919f2501556b462bc4819 2013-09-18 01:02:56 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aqvm-ad12d793042b157578ece13ade9893e3dc3a654be4f1603c66f5b61d00a9ecae 2013-09-18 01:52:22 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aqvm-e2c80062d34ecbb9a3736c2545293aa995dbaa964a0db057c67ac8a94b18f19d 2013-09-18 00:53:20 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aqvm-eb4db0c5ecf952c802fedb3bc50ad7ad6929a8ffb5a234bc0c8d20c7977d92f2 2013-09-18 00:24:44 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-79f75fe187cd7a15bc40f49ade0323807565dfc0310cd3416aeebf4ad16e7550 2013-09-18 01:26:44 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-924cdd6cf945bb508c6e52de5b63059602732f9b78c80465f87835bdd9b29be4 2013-09-18 01:06:16 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-a21c3b7896536e19712c694f0091fe155928e0126cb67f0501886202a8722311 2013-09-18 00:46:06 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-a3ec04a5971be9b56c9f8e85feafa180e63e4e8f5c90198821e2f39cfac5c3d7 2013-09-18 00:11:00 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-a9bb963e6f2677e976ac275c6f066d9eb4a097ffbcdb078f3cac9ad76f659606 2013-09-18 01:23:34 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-bac7d7846ee094f5150f75767cc671ee581bb601df5a1c25e5daed46cc102b8f 2013-09-18 01:04:28 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-c975541be9b34b6ee293c8e358b53bded93d172f3c8b8dc3cf0f570489136046 2013-09-18 01:25:28 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.arac-ef33f3891c3608c741cb9e67ffc7118dd44078a4b1978150822f90bf31121f74 2013-09-18 01:57:42 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-5c98447eba4aee7559b587787b8d3e4dc446378733bcccbdd7f84f878fb432d3 2013-09-18 00:47:38 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-63f3bccbf113cbba8698f6dad0a5f45584b9410e328aa4ce625d86eac16d55c3 2013-09-18 01:59:08 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-98a30e72be8c444dd2de760c9dcbe75e430b32fc4c996bb774b448fc5900973e 2013-09-18 00:13:52 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-d068ecbf72c94158a4a2fd30920b1790c6bcde8d08aea208460f8740c75ca927 2013-09-18 00:57:52 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-d30d527444e09a1c10b70b5a977c363b5f5ebc4086228131c2d99d06a0e25fe3 2013-09-18 01:34:04 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-e049d363901a6438e5e5166ada149f3f814e89f987216163c8531e6be62ea996 2013-09-18 01:40:36 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-e7103d569de27635067c93239a3ed17268f551e10093e219c9de02eca03f225c 2013-09-18 00:15:52 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.araw-e966522f104058fb6924203f64da3ce35cf7a1f8b68323ba1070eb37e8534573 2013-09-18 02:05:26 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arci-66b6039dfadbd09da7057ac2dd772a2c4f0c55b46769dbce14ae3c6c01aee5f3 2013-09-18 00:10:46 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arci-86daf31d012fd0de31c98d12947a8f3defcabc728d7f22b2f009d3299b959cae 2013-09-18 01:42:30 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arci-9503828c8219a41ad82ed609632f8770f2d00d32c4bfced912e9fd638e7cc332 2013-09-18 01:17:20 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arci-a6b92e662b8e803684dc439c240830b95a81d6be9dd1366186bc4ff2264bcef4 2013-09-18 02:04:50 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arco-d3374f252a87f9c23cdce64381f4cf85f6a6a5cc4137f692f43ec23ea2694d46 2013-09-18 01:24:16 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arco-f61c24d308102ee904ac09e7ae44b391b76f20bf40b9acefd103016a6e661be6 2013-09-18 01:12:34 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-143f3af024fc3a5ea370cb7bf964a0149e022b60b99fa7331df78ea05673b1b2 2013-09-18 00:02:52 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-152551ac46b6f946cfdd82d17cdf9205f160f24875a009e009f5ccc7d781c67b 2013-09-18 00:32:24 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-6e6417702be91ee470543565ead89a9b3261d6844fa41351e75cecf0f9b7184d 2013-09-18 00:11:40 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-80aa2f617b92e5915e2837e61f4b8dbc626e1efc38ab5c4a9003a96369b44db5 2013-09-18 01:01:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-8179b06cb06717f890c06649443ad52d4d3e83f9c146c07ef836f40b42c81b64 2013-09-18 00:40:40 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-81c3d796cec7a10899fb46b8b1d01eb5d67c0bc294485fdc80d3450e00811c14 2013-09-18 01:13:28 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-8521831583feb927931551c12f6e6a3cb2c16c79898fd492d490c756bf345b77 2013-09-18 02:11:42 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-98f9f8bd2b34692bf2280c4c0e355747fc3cc867fab867ee67d1db3f418ff1d3 2013-09-18 01:06:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-abe67ff876638751110ff4eaa7d9235c0bb3806bf05cbcc2b5b8f37fb6e5fb47 2013-09-18 01:02:02 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-c2e3eadd51039622c308df7a1be20c1040cc399bf99b7f08ec98fa2c3863a9a3 2013-09-18 01:51:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-d6595f145becdd86fbdaec8f68981bf3fd7197a0596ffb267128b7d480d9ad2d 2013-09-18 00:49:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-db547b7355ad05a5eea6ef08c846f0f63adb16d090a56f50cb4ccb07140f9894 2013-09-18 01:13:00 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-de03de72f9f9739e723092a1fc56bb517da3fc411e1936bc8948eb5fd1414f62 2013-09-18 00:12:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-df88abb3b53829e368826d765f571a59e069f9153d1d10b0bd5fcc89e0210b0d 2013-09-18 00:51:04 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.arcp-f09c8c49cbbd575d22513f395d4050fad9751e0ae8ae77887e8410dd69bf45e0 2013-09-18 00:52:04 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcx-153c02f9f3030cfec43ab083dd4707204c3c033b8f6d44e3cdaca479d7a42d93 2013-09-18 01:52:42 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcx-f0f0b90a56602bbbd312521e11b4548ddc6cbd1e5638b7445682eae44b6b8c19 2013-09-18 00:11:34 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arcx-f64251ac41d9712ddf9eea5b87934724b85bc9e8ecab165bbc0881b07425a2eb 2013-09-18 00:11:58 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ardg-74a333bf8fbd1b9c8e6aa5022f592b8a4d85da95066634f807855f436b64e36a 2013-09-18 00:10:50 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ardg-a7c5c49dcc8b8303f941ea0e469cfb1d590a02110b57bc8a4ac165eb7a8dafa8 2013-09-18 01:36:30 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ardg-bbe729d9d011094116a39d5a31b67efbe55d418ebeb13c83527691dd40668183 2013-09-18 01:50:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-65b10e482e82be3ce761b1158eb53c452c63c0f7d7eaac3ef9adc42db412bf75 2013-09-18 01:24:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-67cc9015aee985de7094dc4c9812ea8e861f00af0d869a8a83332597247d6ffe 2013-09-18 00:37:42 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-67d6a8a89f6c95b77edf89e306b325be6f98f5c89dc516b36e2405d1e8596776 2013-09-18 00:34:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-94451ea56acb93cd8a2650dc61512a890caa6abb39040ec9fb9a4f08bd7fefa6 2013-09-18 00:21:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-994dfc0e6dee15e2f511b7cd28d108a709bcf705d827d3e8d29a5806fda5b620 2013-09-18 01:33:20 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-a05c80000ffe3b8dc9ef7b8e80d46718939caea7850143135719ec40a8c1b8eb 2013-09-18 00:45:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-a139f2b9d410e9dce1ef3483b64e4e9c3f82097fc22db0e9cac41b9c6b4bf59a 2013-09-18 00:05:02 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-aaf2a84000b2eef5dab1fb4fb949233e8189e3fc38bbb609322680c477e67b86 2013-09-18 00:30:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-b4640ad6f7eece6dec2336e5d8897fbc90e3ffc22ed31ed660f4719cbad74fa8 2013-09-18 00:35:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-c40ed6fc30ae888888159f495b1cd72ee2617e5cdeb705bef16e27086d812d24 2013-09-18 00:49:14 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-caf865f3fbd8f62681547f2dc4cbd2fa73d6606b81f14deda6bc452d483b3a6d 2013-09-18 00:40:34 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-da963247ee1c18047ba3adb0fb70f56f98f08aa5c4f77cb39173d95704b36ac5 2013-09-18 00:44:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-de1e4e382d2560af7ccd3c35c9541a2675bbc20625803c339e0b02544a717421 2013-09-18 01:31:20 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-df2a8a64a03f8b915586bda6c2860718612d1b45fbb22cee7a5e80c2a443ab48 2013-09-18 00:18:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-e03ef895c8c6104e5bfc07529bc2337bab01da16b047353e4aa8399334f57bcf 2013-09-18 01:37:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-e4207fb2a50b774338eb8487c371509482c05e12766bfe1c0b122a0e5d73cc79 2013-09-18 01:03:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-e5562ea81fbaf299a3f1e17439a28c5ebb73e172f471a3371f437ff76f653d84 2013-09-18 00:03:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-e67da4776fca4bccbdeb7dc5d36472021925bc05d1f2b80d5222243b20ad190d 2013-09-18 01:22:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-e7985a1cb11707e95fc949fce357491d4f49e5252423ab0324e85adb2b83db33 2013-09-18 00:23:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-e9d4e8fb7d6850d655225a4bd6ca6a6a605631586588a1a6feea49ebae8fcc0f 2013-09-18 00:52:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-efc363c1b1c33787ea003257d299c8c6d90949a18f4703a29ac8f26cec942750 2013-09-18 01:16:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-f16eda3c8165de367ffe80321dc50ef788029c4351c84f4fb0e97fb06830e5e1 2013-09-18 01:19:54 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ardu-f75767d3c22072467e7b0a7ec45d8470548b7e9c03c62518bc2cf95915ab5398 2013-09-18 00:31:12 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ardw-247a83d0880c261a09fe73f0d8a605ca626653c193360162ef233507249a83a3 2013-09-18 01:30:40 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ardw-96fb2284920da2e060c887e5cefa8eefcf65e7503b359f04343779a522c60510 2013-09-18 01:16:42 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ardw-fc4da227adce42914ec7954c232b910eb529879bf99d9bf7e3c8bdc6c04bd491 2013-09-18 01:10:40 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aret-967e0924530ec12dccdee9f26b04f9baf224fc6a6b17bf73fc9268b71a6a093c 2013-09-18 01:36:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aret-99480222c6e8e2300048f44d84a4f28dace23a37ddd08316fbb2279aa4e67f83 2013-09-18 00:42:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aret-a560a334d588956120dfb436ce711bf446d55e29cc4cd1fbccabe35c6db85a13 2013-09-18 01:20:50 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aret-af153e4954da5d9e31a4ae535bd877791dbc67524f4478d6bd251cfa06a813f6 2013-09-18 01:38:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aret-fc284a614241afaa78612c2da533d06a3aa005765fe644bc788cafa56b862a68 2013-09-18 00:54:04 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arxs-14480882437cc8ed61965322fe97626189f3224e62f6d9aeafee06f5bce3dd25 2013-09-18 01:36:14 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arxs-7924e8eaf3a51ec2eaa6c8cc22410fa0319d1b3c3168268204fd3f381aa50f7e 2013-09-18 00:06:20 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arxs-e2d2537af7a593946788ffc17bbda0a3e8db92efe9a34e43d5a8889c17336823 2013-09-18 00:16:48 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arxs-ecfdb32740b878012f5301dc6675dda3eb64b07f77c5f9ae21531a7ec1e0e8f9 2013-09-18 01:20:46 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.arxs-fc754f227bc40ce2d856a1988f761be53c9dcdb3da17a378d7d9b80f13812baa 2013-09-18 01:09:06 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ascc-8236f81584c44ab21133f2f4297de4e716add5c4ffe937e3c753c80440408ec6 2013-09-18 00:36:30 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ascc-a04f84c8038e05593d561b1c684abd9e46c834104f14977942ba005e45c6c933 2013-09-18 00:14:00 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ascc-bdd07a34a643cbe0a0db6d77d1333b1309a3785d0b3be420f4fc2bc9228b36ba 2013-09-18 01:35:48 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ascc-e114b52cd63047a361079452ef43523270dc8540ace127656007a4fb57cd51bd 2013-09-18 00:20:14 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ascc-ea3fabe8cba60640035aaea0b381034d3ca12e7b9e8feaf485115df2541ac2a6 2013-09-18 01:11:54 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ascc-f520bdbb4d9a9153ab4996e15ce34ba610b9358e9eda82320caab0ff95b83438 2013-09-18 00:26:54 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.aseu-f56629f730a4dc6f85a611583a71d6b0fa16dc789474763083d244297e3e810e 2013-09-18 00:56:36 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asfh-dc7a595e6820933f12081005fa000bc400ff72b9b09ff1681ae9efd06fb9f3fb 2013-09-18 00:21:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asfh-dfb5938c3cbd1dedda652e3e842161c360b3f419c46c3b8efe62fb03afcade05 2013-09-18 00:33:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asfs-e76f9a073989f8fe5242e657eba7bb4ae0ddf76d5afb00f355fc1e67acf5dcb6 2013-09-18 01:40:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asjr-985d4c7adc8fadc61f6cf7f033b22ca1b52f38bb860484a157afc0dec8216a7a 2013-09-18 01:46:22 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asjr-e2170a073397668673d1e39ffbcab7704b08a7356b21f3c4e66fa8b9ef9f320d 2013-09-18 00:56:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asjr-e36c7ff42affff5633a77418dc6527c89aaa7ddcf4f041890ab6ef646d6131fa 2013-09-18 01:29:14 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asjr-f6102100f6c7f0b0c5865e23817bb7b8e6998ff9314f6491e67bb96ff86c8d8a 2013-09-18 01:33:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.asjw-83286575c58f16f4b711c9053677b7207063f0f862926ae3a01c6e912ad8c551 2013-09-18 01:38:32 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.asmo-aeff9e8f1dfd76ca30668ee17b01f5f09859c44f656eb8b172369d420628a048 2013-09-18 00:51:34 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.asmo-e93e583ab9eff5ff9356069523662c14005161b2f9112c23a74e6b2c8c281431 2013-09-18 01:23:28 ....A 134200 Virusshare.00099/Trojan-Downloader.Win32.VB.atfi-f6345e63216f37e6d58b51c595c4dcceba65787b04a1c3054b66ecddd2debf25 2013-09-18 01:03:46 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.atur-772668b3120aa4f0691e76250c4896bb29a4f7243f113f1961c0751a3bfbf759 2013-09-18 01:15:50 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.atur-8476cc01a9b061f366adc0978a456f0e3a6f67b7873cf1435374f29e15c0451b 2013-09-18 00:08:34 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.atur-d2a0bb57258efb38fb3c0fec885fff133c6ca54fee15a603686b5a2dbabfb555 2013-09-18 00:52:10 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.atur-da2d658fc44620291830e2eebf8c5b035ed443bfff889de34a166bd3b2550165 2013-09-18 01:05:50 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.auag-756ae26a3dacad5e65b316e452dadb128539c6e82291a185b92ebd78cbc04d59 2013-09-18 00:31:56 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.auag-87b604de6523803953350fa092ad4c55c53bc6d9fc2fdfe55b8694fde0f7d6d5 2013-09-18 01:09:20 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.auag-88d242574d3fff4d4a5fc54ae307d1a9b17d49f13351fcb1a6422e22f25bcffe 2013-09-18 00:29:00 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.auag-eaa581f24d6b58afad3c66730e2a5656b49cfbc0184c269d4875194663a4b188 2013-09-18 01:55:00 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.auag-ed46e645932d516dcc5da3fa89c850026c6e79e76f3fb4aed2a34181fc8c20b4 2013-09-18 00:43:56 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-a2371003cf870735761fef9df7a9712ecb5ce07643bba391b3a5edb888f2580c 2013-09-18 00:13:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-aa392428360137da64998c311456e68d0b49fb2dcd74087386af8a7330d18633 2013-09-18 00:21:14 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-b08dd159b411059437a791a8d1ee0cce60b96345d7177ffa31ed22faaae2012e 2013-09-18 00:40:20 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-cb2defda5d6b7b8c8c899849846d90bbbb1e74c609364dc5b7085989e2e23128 2013-09-18 00:57:28 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-ccc57123c3f460beb5b3e5b4ded8bcccca287fa2864ff935606ee0a189bcc7bf 2013-09-18 01:16:06 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-d38ba7365406d5558116addbd0960a51e2148ba93c3c51e3c2afe9b2bd4ad793 2013-09-18 00:18:18 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-d50c413cd66b0eedf6ff9ea17c8aa950b0b8bf8f1ee6fcd07fc935ab8cfce9dd 2013-09-18 01:46:26 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-d91c2a86a28ceb97a2abc1ebd42b07a0f482f664dd1f2d8c8c988e98f7aa15c7 2013-09-18 00:58:10 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-d9200adbe0c2cb4766ae7e1f9953b3f09284e32490cb1c875eda49744b45fdad 2013-09-18 01:25:26 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-dbd6d7a79f7d109cc667a7811c5f783d64df0198e2d672c867c2671df6044992 2013-09-18 01:15:42 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-e002fbb9cc307031339aff37d480d08895c8c6429318fd65bc0027d13ba4d455 2013-09-18 00:13:40 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-e237307fa47a2e9505d7b1afa7d23a229df052bf66c49ad760ba13f51ec191bd 2013-09-18 00:53:46 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-e2b3d3ca73fee1592c15129ba409f37ade1761a49cf7c1c10ec98b3a10d5371e 2013-09-18 01:08:22 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-ecf201388e8a64867efa080f812135b4d73bd34277b2ec35de6e657802802dca 2013-09-18 01:17:18 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-fab345286e3733a2f63679c71a8fe36ffa52ddf59d23e3f09d863caacb1c3892 2013-09-18 00:33:34 ....A 90112 Virusshare.00099/Trojan-Downloader.Win32.VB.auka-fc2de1e908db48c0f995c328372ba2d3da97a7647078965a6b9176ece423246e 2013-09-18 00:03:04 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-340297f1b77bf17c1a6fbe0d94dba6c75525143c6e1d42a437e6d190b8d94fed 2013-09-18 02:06:28 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-747a48df8a67661309bdaf384bb3e2c1a6c32c53629bdef674123ed45d2b2e22 2013-09-18 01:16:22 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-87cdbe629904000ddfc52553fde2f19e65b78e7498984960c0a261d97e6f196d 2013-09-18 00:08:46 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-9399517434171f2f6f78a942dcfe24293486b9464ee48601e24fb9ef8d6e8bd1 2013-09-18 00:58:58 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-98982b804e0d4c77a1f64955c463af89c735c92d94a8c9b98cdeb80e4160cbc4 2013-09-18 00:57:08 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-98f0154e4c9736af26d1367c094b25e9be41257cf1d6af3509459c7361329404 2013-09-18 01:54:28 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-a855800f0cf9926953fc3e34bb170a5605fe1541b94633a109889dba97a8d9df 2013-09-18 01:35:14 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-bc75eb039d7fc9edc0abaa990aeee22a7ab669b4824d875e93f501709574ee60 2013-09-18 02:00:50 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-bd69335cd770c5f5a8c5d77886e348bf1f9482e41081b2b5e3e66a728dd1943a 2013-09-18 01:28:48 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-c1659cfae779d0397dfaf751b9943a7a1885b4612dfedb652e37255d57ca3b11 2013-09-18 01:43:40 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-c615b316035b3451f1128fecff511d0ada7d9994a0fcba584601ace491fba19e 2013-09-18 02:06:58 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-c8852cd68da935817bc750a4677cb04e256dd6cbee5a799c5eb564bc78d759b9 2013-09-18 01:21:38 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-d362cf128a43721489500e20237a742d35482a6f598a0175a279d5a03ee0766b 2013-09-18 00:47:12 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-e345997049d8232a566be13ce0f18c0e4da86c0362ce27b60aa7bda968865b7d 2013-09-18 00:06:58 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-e6983a75f182d9b5361e1ebb1ac8eafc19049af88d78357a7674e5f04ea18e82 2013-09-18 01:18:32 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.avab-ecdbb6c1b90d9f65b8d9d3ad0bf3c1afcea7fb9bfbeff1913165355d1ffbdb9a 2013-09-18 00:47:30 ....A 89088 Virusshare.00099/Trojan-Downloader.Win32.VB.aval-b800ee0f2c73337175df09164a25019f3c92be83607de7c418346255edfe61de 2013-09-18 00:26:34 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.aved-90e381068cb3899db6eb14664de9fb0ecdee63f5f07adb96a103099c35bc217e 2013-09-18 00:30:24 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.aved-95e7bb5eae1344a4cf25027c6ad2a4120ef05426a340cb38ea7c47bdec45a862 2013-09-18 01:19:36 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.aveu-7504281d1a82bce53c61d3d5697d6fc88da7f5eda83bd26f08e74316075a647e 2013-09-18 01:28:58 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.aveu-7549bade25380d7980fcf292fab812dd2cbdd491ed52829ab49070af1c362015 2013-09-18 01:10:42 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.aveu-bd36cd6e8a0d5c822484145576722bf595a7e5f483f81ab18ef025357388e75d 2013-09-18 00:19:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.aveu-ec861d2521463c167e9a8ce4cfea4d3da5cc0d9401969d7b243b8ac879ab88fa 2013-09-18 01:17:26 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-2405b28267f60000449d7913fd800e12500b5da8585e81d23bebea8514268c23 2013-09-18 01:00:24 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-78819ad64ba443cf9dc6b97c4e46b3e6fa13d18a9b4e35a0fac89c0137a15234 2013-09-18 01:19:34 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-87f3f20462ccf9960924af3e9b28cf8266110b267c967a075016a43ed210fd55 2013-09-18 01:56:22 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-88d2e5eb715f3b5da4d8293a773b1b686ae585b9362ad56eaba61a1e7832bc2e 2013-09-18 00:36:44 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-962fbf45c251fb923fee02a592ffb14d4cebf82661477621f9a3daa12c276f6c 2013-09-18 01:04:42 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-ae6b33134e39d785d5d836f296c08f3847ae66fa9c4413b8d06514a54e9b5408 2013-09-18 00:45:08 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-b2ba963b70f08e60fdda1c71f172e5397d033ba42b1288b62f59c75f01f73c1d 2013-09-18 00:18:38 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-b52efdf581fa05953de365b908a3f9b2f0b66c1615de0654bf0948e675c96150 2013-09-18 01:21:00 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-b5deb1620d6efae67627efbc0d55de81360670f78da4dd899128ee9798ea6b7a 2013-09-18 01:25:42 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-bacc30f0381d7fc91982ffe42510f6282a7ff291e53ee973335491fceca84dd8 2013-09-18 02:04:08 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-bb2e4b8dbff803ded12493d80a9798127538e00654cbbff9ec9fe20e3247f60b 2013-09-18 00:59:46 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-db981d4bf6af46060027ec20b40e82ede136545dc3975c6e86c49ec6bb156968 2013-09-18 00:37:58 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-dcfbde1cb02883fe0a823040701123f9f1784c02b166bedb2fbe75f62caedb98 2013-09-18 01:37:34 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-e02fdd189711bcf6d2a53bee47437580af648866275fa21291eaae056044c492 2013-09-18 01:10:30 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-e0cb7b2de2269b84b27677282bb37eb0a6af71b7d7233ebc9095b3204c28ed8b 2013-09-18 00:49:10 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-ef02da67f9444a7e912d31afea7861382e1ac08e1deaae56af38cc605f59fd17 2013-09-18 01:41:36 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-f00b5b073b3a9f24339c6df16e859acb7b459bf1f69f42f6bc42425ac97dacf5 2013-09-18 00:09:14 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-f09cfdc8b35d9fd7e940f164891c4f8d56042e7a117a83184cb86da3009ea8cf 2013-09-18 01:21:32 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avew-fb8c5602b29a6394a6bc9eada094b81bfdacb12556fbdd9c1663c078de631e0a 2013-09-18 01:30:08 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-88b6db47e65658de375586e3c3b9d47ddb30299d26fed68688c1295b879dad43 2013-09-18 00:52:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-970aaa9f823a093e915e0d94845e73bc0f91154ca463be29487576e167922453 2013-09-18 01:02:00 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-a2ae04ed5f7fbc86ccec97cae1473c77032bf6f1b22855bdb0266a61afd837ce 2013-09-18 00:58:38 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-a3c673719e4c90091d08c0a1947b4abc464476fe10c7d6a7c9a50456752ab731 2013-09-18 00:43:00 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-a6244bae6e3feb474ebb49ee9a64ecbb2134dac28d8f9765eb912b18960ea27d 2013-09-18 01:41:24 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-ad96bda1533d6d92c248ace31b23b53a004ac7ac866595c83eab870d992e9b69 2013-09-18 00:49:00 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-cfa6bbbfd8764c4088970fda88b0bfe382ab4cc0ab1b3f30af52b995192baaef 2013-09-18 01:33:46 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-e47136c479ff2c3ee88dfa6d2485e6164459d030a629b0887a01f020697850f2 2013-09-18 00:36:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-e6903e638b3e4ff72177db64487662087fa94d95ee15182e236339b591b92849 2013-09-18 00:42:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-e9e2a1d789be7768c2a84d7efedea13defb0c668d10799d9154f150555c2b4fd 2013-09-18 01:03:54 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-ed01a21f065a863806dcf4c5f87a5aac2e0839dde29fdc55ee5916185040394a 2013-09-18 01:08:58 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-effb14887e928d9f7f93104ec2fe496871d73a10a4289ae16d0b2b8c1e759a0d 2013-09-18 01:27:26 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avfk-f58453cb7af220be710d19deda8d4aec940083f700df439f8a309b28e0982b69 2013-09-18 00:59:12 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-439b3c2dc441afdbb1e2a4bc9aea69a8f8fc2c5f1a62d12d8ff52b191ffd0cf1 2013-09-18 00:35:08 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-784f512259c4f8e14d5460e23b8301c4746688167da4320d690e584ba407a14e 2013-09-18 01:24:08 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-887cc79560fa58b6de5794d3ec15bdf5b82893a25817cb82b1fd02148b07e79a 2013-09-18 01:30:20 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-91f4baf539f7bf5573a0b4a87432903ef40c8ef008f1bfdca50bfd8a73271878 2013-09-18 01:02:00 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-92c2e6a1fa357ff4af5363558df0aa2ff9019b479a89feb55489e606b9bb4e25 2013-09-18 01:28:58 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-955efe96c1a6cbffd224f6a7a021bbe1960b2039055a263fb386022cc5d742ca 2013-09-18 00:51:46 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-982e982246bf4a8ac399a7a986fa29f7766ef21039639f5fa5c927ea1d1f5c67 2013-09-18 00:47:40 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-a81e5b30f2b48f7445f54d8df4f92d56fb9725af66f4ff045b4cea27cedd0da5 2013-09-18 00:58:00 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-a898faf86e3c59b7b37ffcc9761df4b1d4f41a16ec008196818bd2a2f6ea6c24 2013-09-18 01:12:32 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-acbcb5ee0a25e28b95009773e41383b59eb547aa8219b6ca8c7fd9e5160a3648 2013-09-18 02:07:04 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-ad1e3236ddfdd6dab4af8875fbc47761293638e83db14c3eaa2833d697f0e4f5 2013-09-18 01:45:34 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-af3bf25c3c92a9cfa803557e79df80172b9b0f11cc863303e83c03823709cb5a 2013-09-18 00:48:50 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-b3255ab7621a78c6c6a953d57cc981b76e41be524622ff06ded917c4223423e0 2013-09-18 00:53:28 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-bb5ad8e136752b3900cc47a077d7e8b22376655b8f20b7c887753e022909a10d 2013-09-18 01:55:30 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-bc96b8293f15483e119d6304604fa49a4141350dc22bc4390b0a6c06a41643fd 2013-09-18 02:09:14 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-cb4bef93ad5068e41c2e9b8584bd80da8ac22a7f457f294db8f4583d78037ce9 2013-09-18 01:50:22 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-cbe9615878ed77a747e69a95954385f8401bdf031df4bb3f6ba991d0b88e73e2 2013-09-18 01:56:04 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-d2ee228a095ce0f0bdf6833d47ab87ba0656fbcc846d70ae65b3b47a0e321915 2013-09-18 01:34:28 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-d3fba4f84d5d2cc1b1d8620082ec041a359529d112bad2c86287b5f78acbc271 2013-09-18 00:10:50 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-db0e252cd49309a4c9870d15bf9594bf3931e979658dca5f5b7691e2af17c3e3 2013-09-18 01:17:26 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-db83f7df3ab6b675357f2a59e58ff7482817daf458bb5e0085362b4dac47761d 2013-09-18 00:31:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-dbc06c5254a64096b57172cffe2a37762ab57228e3c860399b228401029d7c22 2013-09-18 01:14:08 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-dd348b81d660099c08506c07827f80f350328163f97c0004c41f56e71fa561a8 2013-09-18 00:49:28 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-e381a4f7a252319d6d13d3c6a5dfbdda7a7dc19a9f6770a71ad117774b514f43 2013-09-18 00:12:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-e4be6ac31c499eaa93323b25af0299fb53f4dc96c27001048eb8b7c48b1229a8 2013-09-18 00:26:30 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-e63046fa8e0daf945cdefdd8540cbb9b02b003c177ee410c07c546f8d1528885 2013-09-18 00:40:06 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-e6824e33996a1168b0e81d5d131483aee93b60a67994157e9ea7c5c7b168284a 2013-09-18 00:13:04 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-e79a9ca45c61e01652e57c9aa3c8c1727992d97f3f1e617b563ec9fc77dd43bb 2013-09-18 01:10:28 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-e99913b4a132c2126a404bfa85568a51c5f301e44bbf27f1fdb691e02bbe0043 2013-09-18 00:35:26 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-eb44453a5903703140db2ca2d923c92e38719f1ba6cd956ebbb5b00a216a00b5 2013-09-18 01:39:34 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-ec72c1e06f6e1147aac589079d5f7a96202144e63c217b9275cd579e29165f78 2013-09-18 02:03:38 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-efed2875ea7d65ba6fb40a5f2a7ea2399b0df94a0f93330e72a0e01dbd65ce21 2013-09-18 00:49:28 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-f0c74dd83e2b0336ace5735f87fd9638c137c87f096007267e3cbc787599d8d0 2013-09-18 01:12:18 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-f5679f6746a7abce602bf33a731f19fa478b348d7a34eae1347929e5dc390282 2013-09-18 01:27:30 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-f58b2ce45b5730fc56f76ef86ef705dfaaa5247ad8d1a5ec2a18ff309f0851eb 2013-09-18 00:13:56 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.VB.avhn-f69d5155cc29e5a379002abc05e433396a3c51351294cf2438ab4f96a3375acf 2013-09-18 00:52:48 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.avle-3376fd317085289ee9d6c7a1e5d0aa1ea2bd8baa0eddb3913370a6dde1142ada 2013-09-18 01:08:46 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.avle-9918ea2b7d0624f6f5cf3308e668298f9e07a25adab2270e2a4a1b8b3bf350ed 2013-09-18 00:46:16 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.avle-be4536cab6c78e3c91d6b46fda03edd969e06f2676200b8bc0267dbfd42d4bf3 2013-09-18 01:47:54 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.avle-c7d4a26863bd39de177e555f4afd8888bd5b585b6b59fe754e596a47bce43772 2013-09-18 01:20:38 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.avle-fa874455f3bd6b8163c292db62a01eac0903827d3c504653a5ee009caee9d7d7 2013-09-18 01:40:32 ....A 69632 Virusshare.00099/Trojan-Downloader.Win32.VB.avoa-9091bcf25ad71106206f8f3fc17beb59556e29481df16b02ecf90483aba531c9 2013-09-18 00:06:26 ....A 69632 Virusshare.00099/Trojan-Downloader.Win32.VB.avoa-c8d5096b9fd42d0c4c335cbc3d608adcefa8abde0d55f84d8d2767d50d2d5511 2013-09-18 01:44:10 ....A 69632 Virusshare.00099/Trojan-Downloader.Win32.VB.avzh-8490f51261f4b474627f1c5c06a8ae8b95ef7538284cc0658f9b2bc5c095a58d 2013-09-18 00:06:04 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awav-c1bd8b23111fcef18a98597529554fd225791e5f21c473ed59b8dde12d6fb0c5 2013-09-18 00:34:12 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awav-d7215e6af4d3e4ee0dc019d9ba9e52a1399cedd28bd9102868216e8c23c85063 2013-09-18 01:13:18 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awav-e2f5b1ada2a70016432ab9ea913f1b547a2a1bc4481453eed16fe639b8b71973 2013-09-18 00:49:48 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awav-ef0fffff89783875916bf90d8e66f4b73eed71cb4280ea89fa3a83f74387e8f0 2013-09-18 01:48:38 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbh-889d1d12296af3b6c6bc39ac66d8feea788c4fc9933f71a7652c75563f5105b3 2013-09-18 00:43:10 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbh-b238b13f7e61fcb9399b59f971214b72f50d67c46e42bc0b061ace129f655596 2013-09-18 01:45:52 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbh-c5d89f0a83443e415ffac418c8d0c23871d28551da09079128bbea8705b4b015 2013-09-18 01:29:50 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbh-c6545f885550c698775cb8a3adeb701d9828bed63c2fd2995176ce1a8c390413 2013-09-18 01:42:44 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbh-c7487127b84ba1119df4532c2c1bc2036fad234bde08fba5799f024980aa51a7 2013-09-18 00:39:36 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbh-eae4d9606030ffa9c27e4335377ec5b7fea0f15517ea2dcea82bd2be6a702cec 2013-09-18 00:47:58 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbh-f50a30f5843c46dafb19e4600260ed2bafbfd7a85835014d3592d628575c1e39 2013-09-18 00:46:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-a5c47c0250c7d11231db4bb3bd895b62205b6c237f9f154d45ad9b085c6201f1 2013-09-18 00:09:24 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-a820b5183d7a62135d57b0daf91609a34e0bc4d81ab9b1adf5c62bf7c166f537 2013-09-18 00:58:54 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-b10516e204fbae112fc9df092dcf5305b15e0081b1ef0e2822c98a825acec231 2013-09-18 01:57:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-c734a44bf3c664ec06f5b181d9184e12b044f1ecc264a96e83da2db3abfdb48a 2013-09-18 00:03:28 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-d45f644e50df5e95eebcaa30c8411745e885cfea53cb331ac13083dea1fd0cc3 2013-09-18 01:25:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-dbdd5cb71c8eca98bcbdf16980acd2b36098edb35be828c21f3fcc735bb39b47 2013-09-18 00:15:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-deac91b046ba7a73b215b31f31d1318a1a9693f6a13a73e45e7ce43bef44f8d7 2013-09-18 01:40:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.awbi-ebfad7a3f08f689181eeee48c350ee2756a863c59f931b32d365e509a0a59433 2013-09-18 00:09:54 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbv-814eeb94ef27b6d46b28d4eac86e947e8a9e830214b54aea1304b856763096af 2013-09-18 01:28:54 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbv-a214f7aed01f11888e7d5d5edc2af077b3880cece0a0b2d607ae292af38a7e31 2013-09-18 00:18:12 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbv-c47d75507959ab00bd67bda60976fe83462d44a8137c607701ae4845e06abd52 2013-09-18 00:53:46 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbv-d77ee3fd5eefaa577860cc8e326131af535d7a88160d768aa7bed79bf8156133 2013-09-18 00:49:02 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbv-db92fa9f02f92cf64481ee580a45e703949060621caaae54f0dde23cfd660abe 2013-09-18 00:47:08 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbv-e0f24080906f2a3ec77aae8253c64bcbef6aecb184ab105da01dfec59d732671 2013-09-18 00:06:38 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbv-e89dc9bbbc7e2222ae294c4cad07a45303d512291b699b75a4e189f874b2db4e 2013-09-18 02:00:14 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbx-8a63ccac13ab0825fdfc57d63004400fbb0fa2a4d01fd8c3628f337cd0b4f340 2013-09-18 01:05:16 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbx-8a79b281780c1fef6ab9250c0de542a08151cb40987291fb7fa34f79afb9bb67 2013-09-18 00:33:50 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbx-90721a50d0546162c91491227d3ea4fa2cbfb56466b05ca0b16dde363448b9b9 2013-09-18 00:54:56 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbx-c01730b6c135ae8c4f67d6144826e2501cc971a51cb1d48dca3392102dfa7caa 2013-09-18 00:14:16 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.awbx-dd6461f6a5a20769a41b46313ad851ea8d2cbfd4e0b171ee83c2e62bbbc66678 2013-09-18 01:53:16 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-797f253ee1e6614af158482bb8549bda363b3deb4074e6f5a0d19750039c20ae 2013-09-18 00:22:12 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-95330650ac8ead3c8a4a897ae99258642fc3f64b91a4bf27c7ae1e712b3ac564 2013-09-18 01:57:52 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-c1571c48232e360ee6e2b52b1a908ccfa0d2786090bf0ccd2da5e698de2c18e9 2013-09-18 00:11:38 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-c74b50d0f3161e3a1bd97bad603858679baca9816630e6cb7b2646d716e38a2a 2013-09-18 01:38:10 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-c8c0597b50006beff497be00b4a41eb94ceb3b668b0d3d143db331a1c72282d0 2013-09-18 01:38:50 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-e438b75e18158102b8875e62a9e76d82d97f3f9205773c53b1f0c4683c470bba 2013-09-18 01:16:12 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-e5b92268aa1a4d02417c749a39d79b4814b79077a903362947987e2497513e8e 2013-09-18 00:51:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-f73e3a347361cf49d847a94f131a91dedc038bddbc8041b9e854016e8e8bc345 2013-09-18 01:03:38 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcj-fc6e7a265dc3e42a3ee3bc17f184eed5f65048f1740ad6cb2d4c5a1aa9cfccb1 2013-09-18 01:48:54 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-6211bce18d557a1f5023aa9fa09b468efd48760f6d83fb678684a3e97ce0eeb8 2013-09-18 00:41:18 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-a01140d12dd75b0bd7de977ba142ee9b97b4a5640f051f510e0ab7b6550f7450 2013-09-18 01:30:22 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-ac17fd62f091334068a7673fb8775ee46dfd1e08364ec43c9f34ed46151b5d45 2013-09-18 01:14:42 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-ae9fbb506621737f97b432e5f25c60daa1cc4bf0c6275cf178dc1046d51e5489 2013-09-18 02:05:04 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-bed0c484e8f0af41ffba5e20acc67064ec16fe8523a7377fd8fb7e361677e902 2013-09-18 01:07:56 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-c142c41c236d7e5b2dde93034e74a24912e6c59e939d5d8dd737edbf8009c138 2013-09-18 00:57:18 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-c205b6adad0095171b085f85061d975e5446ee6e83809bdc0ed583e6f8d2af30 2013-09-18 00:09:10 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-c64b05426e617a0139c2b428bf38238d6e90cae9d1099388fb066b3396214322 2013-09-18 00:21:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-cbd067e5d0c8fec6da7c259507bfb54d64af87dd79a2fa708ba9b44439385560 2013-09-18 00:42:20 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-d8054b7e8119dcddd932eb6d1e93b4ec5bdf5264a2e4fe1d3a55cfb6f1b313b4 2013-09-18 00:13:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-dc676c18283c71a5e12f397e2f36079ef5f9a3e6b9bb417f40f2d5d408486ba2 2013-09-18 00:36:04 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-de1e79ac96a59b35910e6647b6dc49daf663a0c3b83b2625e57e00982f181a45 2013-09-18 01:56:12 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-e0142ffe321d8ae6133e3c344b4b2a0306ad6f64dcb3c211a03de88e133b3465 2013-09-18 00:32:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-e334c38a9540ea570b5606fc51f6860022390586375c08e45ac22fc05949ec95 2013-09-18 00:27:50 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-e5215cf9f5caac0f51700c779794e436933b6eb3ee37092a36886d46f1ca8545 2013-09-18 01:50:32 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-e7f4b00a372b1a0c780fd13de92b9d346cd62e2152dac01bee72db1ca1d2e1ca 2013-09-18 00:43:22 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcn-f645c6431fa55a1d37539345f880b3a879554417e02bc141a16507b0bc1b51b6 2013-09-18 01:38:10 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-949fdba978f516c02c30df0672cdfce72cc4958cad7d81cdebe2e0716d31a5ef 2013-09-18 00:16:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-c03601ebbfc198f98ab134c2101a5400e72c0581eeb0f1cec6826d1261d2f7d7 2013-09-18 00:27:46 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-c5504f37a635dcff50dc7286cfad81ee588cd663bbb552a04df24c12d4d91059 2013-09-18 00:57:52 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-e0f80f6b9775d69d918a188352e7faf1c61f1cd7983aa6803ba7806e92691783 2013-09-18 01:17:18 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-e161fbaf3cbf4395b2c90c0a8389437b5a938b2ac9375bdfdec256dfb2f2a5a9 2013-09-18 01:30:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-e4c9ab75f35d08731e5444109fffb0d5030cb1fe39be8cde758b4fd63759bc2e 2013-09-18 00:05:28 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-e506a7adfe50e1d8a848be0726d60121f5f72fbaf670f0c741be80b42a7601d8 2013-09-18 01:51:50 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-e6d90cdffd900843635a92c1fd1f20dc3713c1488a4023d9cb23a2fc1a939a19 2013-09-18 01:50:40 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awcq-f0ebb6bb89552ca8aa7302f1eb7f3de2991e7ab0be68d4cb73f66f40f12625cf 2013-09-18 01:09:04 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.awdh-80103532137f4022e91b7e15ea292e9c8c6b5f5496f39296b8118eacf5217eb7 2013-09-18 01:44:50 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.awdh-e1923e6d4e0898ba10ed7c5dcf61ec469451bdde08b4dd6556c26a8cd1d2dbb3 2013-09-18 00:41:50 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.awdh-e723cf2783c395ebf583bed8f8acf9b6a749f6cbd6371611b2230461ec7dcfd3 2013-09-18 01:05:26 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.VB.awdn-749cf4a5edc8951f8fec5edb76e72b3cba7d18f01f4dbee59397ea815ac2a081 2013-09-18 01:42:36 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.VB.awdn-e7813aad1ecb3fc2be8ba1694418d5e1f3109466def2a6fe2d6010f82f6ea5ca 2013-09-18 00:33:30 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.awea-e4eaf7186aebd7537349be5ab3c341c84287579a4fbc16b2c0107ef7e70f6c4e 2013-09-18 01:35:36 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.awea-e8b9ef3c388fa6d0bceed395aa4cee70e692e6fca0dd8b1c56b45d322b20df31 2013-09-18 01:43:52 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.awei-9922c74fc49a0c8debc8d9ef047cfa2ec2a212991f7c55c825d6901aa1b0da83 2013-09-18 01:39:20 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awem-8873b76e9177dd7bb8b11193ad2bc87d9bdb765d50428ffd34395a0f2c7142ee 2013-09-18 01:29:46 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awem-b6777e482d6b4c06acc90fb1951511ccc4d78b4f54fd821c648c6d3a78f3e62b 2013-09-18 01:42:48 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awem-dceee2b893b9fcc9741ee8cb8e16f400b4167da61ecaaac5bd1a9373eae0afec 2013-09-18 01:19:58 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.awem-e535edc7d8adab5319f026f52f3f4fad5caffb3e12534fd64017bb2f0dbb9be4 2013-09-18 02:03:18 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.awet-c3a814580e6052d04fdb1198e05c74031c1fcc4b06d7986b39c2105172328cbb 2013-09-18 00:47:58 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.awet-e388c6f7b20fa4c004058532f38612fa23c0e7f5063e85065b9d0962b0766af3 2013-09-18 00:35:00 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.awev-ea26a21fc0a3f5cabced0709b7ca5144261c41f597957b8a1eb99f679b112726 2013-09-18 02:02:26 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.awib-ad454e7168870ebdf1d9b8b6fa00bbef905f72693ebbd7fa328efef19824f47f 2013-09-18 01:10:46 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.awih-caf38339a2d55d7d4c9b6a7997d2c165bcbc556dc9cab91c5008db406121f431 2013-09-18 01:19:00 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.awir-9143aa334830affe2f41e80950984f3965563f8196920c6bdfa130117c381a45 2013-09-18 01:46:20 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.awir-997936bb40430c170b5bdda3e3fb93911d38b0035b76b3a4b3d5c8e89c121b65 2013-09-18 01:24:40 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.awir-f1a2390e477c54970da36bf3df5a1601d8f5fa67059f843cf927a0bf6f13cefa 2013-09-18 00:13:04 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.VB.awlf-b2d851de97f7f1518ed3956fced90ecb718726e3b7a5cf242c76a1bc8775a03b 2013-09-18 01:24:40 ....A 65536 Virusshare.00099/Trojan-Downloader.Win32.VB.awlf-b318accc8c2da072d7e9a11f43f07878fb6e748f4504d6d4bab8046a2c56136e 2013-09-18 00:29:46 ....A 96256 Virusshare.00099/Trojan-Downloader.Win32.VB.awlp-ae841050b07ee17d4bc0f176e90134656ec48099f08fb06219aa13b293172c77 2013-09-18 01:54:38 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-a6aca1e82c36daddddfe7e817fc79961fe2188577992d4c44dc29f822aed7dc8 2013-09-18 01:26:28 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-b0f2750e12a7965951f0cc9e67e8809309afbb0756fa082ab92429dd42bb9117 2013-09-18 01:45:52 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-be9033070b33cc5fa9600904baee1bae3e2f2a61fa5287b5199457725010567e 2013-09-18 00:42:58 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-c3bd3b679b680ba3d434eb308cf4fd2534399dc82340ad479a47d843dfe7499d 2013-09-18 00:48:06 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-cc8d522c2c1ea389631c78158083dc6b6fd6f217271914af7205e1c1d3d8a679 2013-09-18 01:21:10 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-d297c59d3f8086d0bee41266b436b99f50884ac3eff369c8486968547972f5d1 2013-09-18 01:34:34 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-df9711ca09599ebfcdf048d411e810508b2e377483820e4568e1ab44da4951ce 2013-09-18 01:39:20 ....A 81920 Virusshare.00099/Trojan-Downloader.Win32.VB.axdy-ea08f4d490d486c8a7108f6eabf01816eaba5110c9be606667523ae82b1cbd36 2013-09-18 00:29:12 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.axgf-b40a6f9229988ae201572c42853018249e7c0fe563186f1bb84762e70906348f 2013-09-18 01:18:52 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.axgf-be02648a26b3c8db86e87e902f6220e1fb38621d72f5006727a8cf0dc44df2e0 2013-09-18 01:22:32 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.axgf-d61c0328a86459613c375818d85c76d2c890e04afcc50d2b8cab2c2aa9986c41 2013-09-18 01:52:02 ....A 143360 Virusshare.00099/Trojan-Downloader.Win32.VB.axgh-9c671e5cdeeb4d51643e18c9aa1c4c5a204552d1851c8b3646f7198d95adc427 2013-09-18 02:09:46 ....A 143360 Virusshare.00099/Trojan-Downloader.Win32.VB.axgh-c9d66ac266d060d00024df38438aab8e66ea5fdd85bb127110bb43bc6fbb826c 2013-09-18 02:07:48 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.VB.axgi-8b20ab4d7edbd202d0581403af28cf9462c11a77aa32813e596e4cc62c611602 2013-09-18 00:38:28 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.VB.axgi-a4a92efadcfb7b47c7476eebe7ca6074b5ad79312a4189cc1cf40684a714a819 2013-09-18 01:28:04 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.VB.axgi-ba8f2a628182e1c45a4bd52d1b75a388dc4339d2a57307121c3184fbc1f1d82b 2013-09-18 02:02:28 ....A 118784 Virusshare.00099/Trojan-Downloader.Win32.VB.axgi-bff77f92dd847497c6264324618d5b86624a25e14f23592fdc4873ffdc044238 2013-09-18 01:53:28 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-91c71ea4c2a019e3591f46ba0ea31b27873a533725b637e2e93256146fdde1fe 2013-09-18 01:16:48 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-a8606382802d1885344b1b9d6e748d1c53acb24944b51725f3f8799c835eaa59 2013-09-18 02:08:10 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-b00f3b862b8e7faecc31fb10a61c8bb1837b56342c9edaced1641adf5c36572d 2013-09-18 01:32:02 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-b1c559ca5423a538caa29363db285d72472e4cf6203b3ba2bdaa178c8daebe63 2013-09-18 00:20:44 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-b1d5cb27f782cb496c2630d7bcd267aecaaff2de8c19a8dfe24f6493702d9917 2013-09-18 00:28:02 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-b335a2dc27cfaa7e245caf4e815c56ab42ec635a03040d09ef05d7c3598ad632 2013-09-18 00:17:22 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-bd12d45bff877d248b5b8fabdae5b6cf3ca25cd6ecf1ce78270dda3c6bf47ee9 2013-09-18 01:58:46 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-c45b6eef41e48a0c93cdfb492e509cc92ba71783221756d4e029cdac8268a7f0 2013-09-18 02:05:18 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-cc4c6fd1d633c6aa458c0b58249506144f0ad3af6459de384f82702f7cc6d905 2013-09-18 00:34:40 ....A 122880 Virusshare.00099/Trojan-Downloader.Win32.VB.axgj-dfb812516048d8191cc70e42e964520d14b00e6cdd88f92b3d23691572356ea3 2013-09-18 00:20:24 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-7700e65ff5cdee66db2773f7dcc9a3921ccca2af330a89db6439c69c34c06d8a 2013-09-18 00:51:36 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-94716dec3940e6d3a851484cd3f03d96c517e8d40ac534f7712bce40b657eb64 2013-09-18 01:24:26 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-b177e6814678287bb3d1eb25066ec5eadd4545487dd833084e4e48b9e18b0585 2013-09-18 01:01:44 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-cbfbbeeaa2a233b2d61c62e841b4334a9d7130fa3555a2fbc43f40f781559a2f 2013-09-18 01:18:30 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-d0fffff7896a68be76a5547c9662e7dc41c6240dbcee240865226835049d8931 2013-09-18 01:24:22 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-d388fe2c47386875ee15cb3c553c5858471298b1d050eef1bd169b3f5f0b033e 2013-09-18 01:43:42 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-d6c02bb07fd641438a91d0c8b7eee17fc1ca27ae959d40b374a00be5cd786b96 2013-09-18 01:13:54 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-e5f4a47fda639c7a73cdae8f5b90f57dc7c0fbb9a3212db437d4efb082e67f13 2013-09-18 02:09:30 ....A 86016 Virusshare.00099/Trojan-Downloader.Win32.VB.axgk-e88920e1a135f2625f7dd1307766edcb8b07e17028ae471a2f56a7157dab2436 2013-09-18 01:49:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.axjg-9b0ec764e759637ae73875421a986dc16ff37dcef822bb2072c5f01839a530b1 2013-09-18 00:24:56 ....A 154649 Virusshare.00099/Trojan-Downloader.Win32.VB.axmn-80abe805acd1792a5a6b81bc2ef8f3125ea5c0135a53e4b75b594ad259521b4a 2013-09-18 01:15:08 ....A 147510 Virusshare.00099/Trojan-Downloader.Win32.VB.axny-be12bceac4bc5a16af0709d4a1289624ee4f983c440a1f3c5526abbb25bbf560 2013-09-18 00:15:58 ....A 1286639 Virusshare.00099/Trojan-Downloader.Win32.VB.axop-d0f7ab121ffa1940fb8e6fa4f335af738bf316cafd93d11c9ac201012002213d 2013-09-18 01:15:14 ....A 211949 Virusshare.00099/Trojan-Downloader.Win32.VB.axot-a6583b0c56447d1cb53c56214046a3a9800edf68499069caaec9c580bdc33e8c 2013-09-18 00:42:24 ....A 114688 Virusshare.00099/Trojan-Downloader.Win32.VB.axot-aefe89cc7d958ece6eb7d42d80a5f45c6e8376446f1f6ac8ddbbebccdca80885 2013-09-18 01:40:26 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-16a599e19d02fbda527e01b9acd6a23fa67681406c0b65d328148079fea28c51 2013-09-18 00:02:26 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-bc2d2fa393c732dc4fea7d05d558e9c23e19bdf902466b65e3ae6351d2c513b4 2013-09-18 01:03:38 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-cab1ae1738ab8e3aff8525c8dca1c7d247bb475ed4e37cf7628a8f964911e851 2013-09-18 00:22:46 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-d40ab9b10369701579d1686dc79f6c687d5cf7ee5342382fc6fade4351619f3a 2013-09-18 01:41:30 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-e3d85e3607b646569f8983dd7112485c7f9f5ca3ce19c72fc8daae20aef11b6f 2013-09-18 01:14:28 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-ec3593917721982251f1c188fe54e20dff8297bb4109ff38527d6fe35530409c 2013-09-18 01:44:30 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-fb1a2a2e0e67e1af1f820c5126fc57465eb560485334c88135f9483d7f1c9822 2013-09-18 00:31:44 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.aybk-fb96629b283745bc9f5cab708d19a3850841d2cf73d59dc4b81bf855d6d05f2d 2013-09-18 00:35:30 ....A 614420 Virusshare.00099/Trojan-Downloader.Win32.VB.aye-b9862e49185ec1727768b0a84dccce7486c9ea11768ff4b09615022a1ce2e1c3 2013-09-18 01:03:04 ....A 139926 Virusshare.00099/Trojan-Downloader.Win32.VB.ayhc-d81c815b556006a1b74227ba7949c33acbdb7225ba9bef9451a5cb9132c9b429 2013-09-18 00:31:40 ....A 120512 Virusshare.00099/Trojan-Downloader.Win32.VB.beex-42ddc8dccef611713bda5a0c71df8b55ce82cba863c634feafe02c2dea2e28e0 2013-09-18 00:59:36 ....A 114688 Virusshare.00099/Trojan-Downloader.Win32.VB.behj-be11e0a54af91e17a29dca854c53e3a99075db1fe89a83cce1d01d4f420e3426 2013-09-18 00:59:28 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvx-4268879a97bc9586576c382624588a5acbcfa39ac098abdee031f8921c9d0d9d 2013-09-18 01:45:04 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvx-430468f38fb23aba2290826bff551d854d70e59b8cf32e26608912bebfd6969b 2013-09-18 02:00:56 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvx-78ca0ab9b143aefc3de9c7d53b49be7fc9f4b20bb64131a263f0baec8b2faee6 2013-09-18 01:00:48 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvx-9186d8df5a0adabed92170c4240f28ec5722b820a927732a8d92b38d0b4c03d8 2013-09-18 02:00:18 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvx-b349944ea8f77ae75d548c5235a61fa7dcc72a8971b60e916567ffc9b35c0ee7 2013-09-18 00:16:32 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvx-e47817ecb6ccc224276083e0aec856475079fc4d32f126f67d3bfd8daf0b5793 2013-09-18 02:10:14 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvy-a5ecd5801339a5595cd5e8e54d492eb5f3463ff18e77eec3a05dd1b86c5734f6 2013-09-18 01:24:22 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvy-d692f5ddefffd7dcc5cc05be31750ccde389a46f2c6eed3be9543a54efefc7ed 2013-09-18 00:58:40 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.bkvy-f67ae83a7a60bdfaf77878543c13d7ace43dbc845d6d6b8910c2eb93f16eaebb 2013-09-18 01:16:00 ....A 278543 Virusshare.00099/Trojan-Downloader.Win32.VB.bsa-da1ee3c4522ed0ca9a3a823db9b4fbfa4f8dce108cc24d4c6c0f03f451b14ab0 2013-09-18 00:20:26 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.gzxh-914b7145ea9c2c160b2791d2845a6d2adf962675a4e07b03f92ebfa93fc8a4f4 2013-09-18 01:50:36 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.gzxh-e74c5461a2e31a518cb10938b6b0697f992be5be4bebcb9f1f147c3b598fd1e4 2013-09-18 01:33:44 ....A 49321 Virusshare.00099/Trojan-Downloader.Win32.VB.haco-8a482d5253be479d300182edb421f3f4216d02224c8992107b2f2b0c052c18f6 2013-09-18 01:06:44 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-432535823a1a346961f04164023a224e600f063437e791030f52f40d2fcb1ec6 2013-09-18 00:50:40 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-680bd12749ef919d4b61851f6b2480c1b9eba1710246aef5c912f51cbc173bce 2013-09-18 01:45:04 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-6b3784e87d193a48ddd701711afc0d42af963fc829ffa0c9c32bf1b1cab94ef5 2013-09-18 00:39:56 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-a3ac815028bf0a6aeb1455a105cf7603c80b2235b8a109ccfb9db8bfed324705 2013-09-18 01:34:08 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-b7d87493fc9187eb9f0bb019a26ee0f143750b8144e763e15343eaa1a4998a37 2013-09-18 00:26:38 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-b975be8686bdf2f1fc613a35c3830f772f93adc5fc6540801d50bd43d54b3d2b 2013-09-18 01:25:42 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-d67f33dd972a725016548bf7d855a0a7dbd27b6fb944b673d9ce63aeeadfcf6d 2013-09-18 00:59:34 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-d693cf8da89ac9cb3b72220aad7121c5a7583d439f7bbc1c8c308ea7668f273d 2013-09-18 01:55:44 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-d9fb4f293c2a2ede8e09122ce84460ed43c2769c20450dbe234b756f9c96c417 2013-09-18 01:35:50 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-dd4039c25b56c97e6bb6e5ec4a03408cf9794bd838f7f52bf506e1e65a9d034c 2013-09-18 01:20:18 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-e3e4fc1299ea6ee0d63705db5d251a8d34a1e5cb4ec09bf109d4b147856135f5 2013-09-18 00:31:06 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-ec961e50103cb0b890d180efa91dfccbc8ec8e32d581ba15007295e34124fa28 2013-09-18 00:46:22 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-ef21046674fd09f205e008bbf0e6e649b744c270e249d01b4a985db5b0ae406f 2013-09-18 01:47:54 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.haoo-fb11318bacf99fc21310bb25cd72936aa12aa3bbd125263b81129bac6fbb8f41 2013-09-18 01:22:40 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.hbap-92b016f7a84d6ef68a7d925bb838e5d1ab12372b05b7845988ee6a4521addd03 2013-09-18 01:17:54 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.hbap-b47915916eeee26f54aeaaf77a4684dbf7decbc00d987bb5e0c22cf087f12046 2013-09-18 00:49:56 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.hbap-dcc4b38fef3cf8674ef7b6cea203a05cb5f7b53d7795fd03fee292e5972ef334 2013-09-18 00:37:56 ....A 36885 Virusshare.00099/Trojan-Downloader.Win32.VB.hbjl-84c0985c11607b7f23327234aa7fe50f7455bc9257a1a7e866c688ca2205758a 2013-09-18 00:51:56 ....A 59344 Virusshare.00099/Trojan-Downloader.Win32.VB.hbjl-904f8725390b9bf86f3de234777f9cb267775554740d2e6e6ecc33f9b6aaf762 2013-09-18 00:26:38 ....A 48664 Virusshare.00099/Trojan-Downloader.Win32.VB.hbpi-f1192ca1580ef21e7a3b55c0c1b6f107a0b405c0eb0f32d9a34b7bf71517c431 2013-09-18 01:55:26 ....A 217088 Virusshare.00099/Trojan-Downloader.Win32.VB.hbzu-96960819d6937ff9875db4361abb9f6df0e0a2de84aa8d00911c32ec15b99582 2013-09-18 00:39:50 ....A 36883 Virusshare.00099/Trojan-Downloader.Win32.VB.hbzu-a493ead4c3c89adffde34fc98fe58331c2a279e4a521412707d576856108a2c0 2013-09-18 01:35:26 ....A 217088 Virusshare.00099/Trojan-Downloader.Win32.VB.hbzu-d3fc0e43e7949ac7bd877add719b23ceff2a024722526c12656871830cb81089 2013-09-18 00:49:20 ....A 276949 Virusshare.00099/Trojan-Downloader.Win32.VB.hemj-7e15effbf2d3beef035d91498a0cfc51b970078231414b8cb598ab8dddec3c4d 2013-09-18 01:26:50 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.VB.hfem-af98b584c480f8f1c54e1366a0ad755627082734858a2cf476088d2c66969333 2013-09-18 01:30:30 ....A 217088 Virusshare.00099/Trojan-Downloader.Win32.VB.hfyj-916f9704eb99d6dfa398a2bfc41b8be82fb52f8c3dbc0bb69aa4845e806bbee4 2013-09-18 01:19:52 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.hldx-eff87472000b84f2eea390fada55fd5f4afc3406a59018646564f1961b007cbd 2013-09-18 00:04:06 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.hljq-852e9eb34df8f50f9b4c1168989960a6f6eaf2a13c7d182ab797df321c39de58 2013-09-18 01:28:08 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.hljq-932c63fe6c99dd9a5d01f114473fd5416f69a8166e8c218f4482c66ec9e9552e 2013-09-18 01:01:58 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.hljq-aa5d2852ebaf97cee9b724cde16d90a7d6af2ad301cf55830ee7a5284f9c1c10 2013-09-18 02:02:18 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.hljq-ae7c85589c4a6c7a0486a5eca3380bc3346e62c82ee7342358a773cf7df41b75 2013-09-18 01:01:40 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.hljq-e2cd5e1ee8a46d3b35dc260398a3a9f63403906421ddeb65dedb315c72c2b6ca 2013-09-18 01:16:00 ....A 61440 Virusshare.00099/Trojan-Downloader.Win32.VB.hljq-f043f6a534fb93fa415d0ee4e20ba134dac1840e59a5c2ea595f8aa6ecc124d7 2013-09-18 00:53:02 ....A 14607 Virusshare.00099/Trojan-Downloader.Win32.VB.hmwz-eca7126bf18f26df9cd6ed93be3241bb9a0806476356ec8fe1de4f5c33e4ccef 2013-09-18 00:43:04 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-c38e12c8f36dd2ccb46983ab0b3008883d6d060c73e8b2376d868c34774790e7 2013-09-18 01:39:34 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-ce5c525a21122b57ed99b4f5c617de8e8bbfc6375e4885cb34476aa86320ce2a 2013-09-18 00:54:24 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-d33a9a7528b2734727b7bf1fc92b425103843dfa381cbfe1be3fd61d837d3a00 2013-09-18 01:06:04 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-dd3c1804e2b56c32685705c0a6777632b393fb2d1987c6544e32558bd99228d8 2013-09-18 00:51:48 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-e094a6a241caa4af6e75334a74ca87d83ab9743e07c799b1ee31cee41544b515 2013-09-18 00:45:18 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-e2dcca540cc9548be9cb79cc156f7f92eae07b2e7b0659e1551c6eded07b346b 2013-09-18 00:39:52 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-e517c81c715caede2bb944f19608f5d02ea17b788e82fd89b7f6b0831b8f4330 2013-09-18 00:59:44 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjn-eba01514564057e28c3893838df9248946ceef6a0f91e84b5d08b296d2912bc3 2013-09-18 00:04:32 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjr-cf9c9228da6d3b3cb02a4a217478c4138afb0273a243133a1d53dc14e97b5e9f 2013-09-18 00:10:10 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjr-e7c964d149ba376650adb71d8170f8060147d37a839eb42821839b823ad0c8c0 2013-09-18 01:42:14 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjr-eb39f91357621f9ccd54ccba64e9d36a910f4fd925e12c24b3045c1ff308e6fb 2013-09-18 00:45:18 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hnjr-fab9488cb132ea89755242229038c3c020387fa32d76fb5439221356854e66a3 2013-09-18 01:19:18 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hnju-990f4b87db9f9413f5ab00734fa70f902e94d97da76197886feb2a54096463e6 2013-09-18 00:59:04 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hnju-e8606ace186f51898447a9c153b81ebd7e173f156268f3233af8c8c6455fa4a2 2013-09-18 00:21:24 ....A 56806 Virusshare.00099/Trojan-Downloader.Win32.VB.hpsp-df4a23a3b40c7215f0b7c38114d9e92c7042b1c4ad2c510009320b0e989abfc3 2013-09-18 01:30:48 ....A 9036 Virusshare.00099/Trojan-Downloader.Win32.VB.hylj-84de1964b52c6594bca6ad93ce52b41f53b84630af0cea71282fd348ff599fc3 2013-09-18 00:15:54 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hylo-536b1359c7c93a9c6ca3da6ca6f09b25ef321fba400bf353991c30e0a8de3a87 2013-09-18 01:24:38 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hylo-be182efe6bf28b606d513c7ffe71fff10e217c614ce6f7df300a1e38be656a12 2013-09-18 00:40:44 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hylo-e2985a1e5a855af7c474b6126ff40289c4122d662ac5b1a0ad8e51f3e64c5712 2013-09-18 01:28:36 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hylo-f4cd3f48a927509beb4572f227926831a14520aaa4c791420c372557940ae7ad 2013-09-18 00:17:24 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.hylo-fb63b005b1c44df3c2cbdbfec0f445016b98e07ce0b9bdbe1a8d6de134257b4d 2013-09-18 01:44:18 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-76501f3b7a3ec5022e650e7fca1e36b3066c0a9ebca530e305489d8425316537 2013-09-18 01:26:58 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-770aa98f643339407265522d6a4bac7a7da82e81684ada6402d03ccf09d5462a 2013-09-18 00:09:56 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-825bf243879b64d3914b5a6044bcdbb2b23f17b83e4ad96aea6c4290adc7e88e 2013-09-18 01:30:14 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-90a07144bfdc6d91cd60547114e3dbc1d96e59660a1018e9f53944769d468a05 2013-09-18 01:53:22 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-99b8e1b6e2bae54d94d9480551266e0a409513071fa297140676c4b2369258a4 2013-09-18 00:03:32 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-d2f608b070b6f374555414095a7a8574b8631c7e061d27489a15641ad7632591 2013-09-18 01:35:46 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-d83e32083082357b588971cda8458ca5c5958e438e654d90ee09d3c8247dac51 2013-09-18 00:13:58 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hzmy-d99afaaf0034450a37a42a4ce098935c76cbe95df4f9c97b01c15d74c29c8d13 2013-09-18 01:08:40 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hznn-80f2c3fdab3b275b141ce9ae1539ac2e11e334dd21e9462b545a6d29963786d6 2013-09-18 01:14:18 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hznn-cc237601cbd410f8322640858e0f0136784010741aefb640dbc47cb4bb88d38e 2013-09-18 01:24:28 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hznn-d4a26e6604e44b270976640150b6c617091e70d76aa123158f56717f78130cf6 2013-09-18 00:22:14 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.hznn-f6061c865c6f5e730bfe0dc5717e644286276cb28584638068183f608f063b8e 2013-09-18 02:08:18 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.hznp-61782328c220082b995f96f699a863cf4f406dddae777a7c2ee093c54119632d 2013-09-18 00:12:32 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.hznp-acaf5c359b945c058797167e3dffbabc83365b94d0416261137bc8f1aee981ed 2013-09-18 01:33:46 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.hznp-e74b3f28d0951ff487c9203b306e2d57806472cbd3ff2ea610af87cfdfe262c5 2013-09-18 01:41:06 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.hznp-ec9696c030ad94247da473608139a29456e367e20d6147712450abc9404121cf 2013-09-18 00:27:54 ....A 147456 Virusshare.00099/Trojan-Downloader.Win32.VB.hzyp-8de404b04eda9c150ff59c0133ad9413952b7fafb09bb75a8c073616de5d36ff 2013-09-18 01:17:34 ....A 147456 Virusshare.00099/Trojan-Downloader.Win32.VB.hzyp-df2c06cd2fccb7fd3079941f449ba6e41d68789025a152583241a2a0aa64c1fe 2013-09-18 00:12:24 ....A 147456 Virusshare.00099/Trojan-Downloader.Win32.VB.ibbc-c98ea2334548b0385179c46d7cf3951975023952219c6989d0beff826fcc5541 2013-09-18 00:51:16 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiy-fa73650c8fc71b8bdb8c00905878a4cc30257fe37901d1ecc9106d6a1505d96d 2013-09-18 01:21:34 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-9858e786976bd5a06deaa3e8facac7d32e24f8f81256cd8e065726906efa6b0a 2013-09-18 01:42:56 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-c2a8c5377ff9c5bfe9720a385dbd6d0f4887fbcff755befa711551decbb91059 2013-09-18 01:24:36 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-d3a0b24b48262a1df4cf5915abd8a750967996c4e889767d78d1980b797cb166 2013-09-18 01:30:50 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-d6c473237a9943f308a0623140fcad9c7daaa73c291857e70b4f2a59f1a4f64b 2013-09-18 00:38:36 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-d8ea3cdba8da2b7a57cd3470b2946a41024a169f319cd1444fb605754321f707 2013-09-18 01:25:56 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-d9f2c84a0e2e0d5e34a20509f6d152e4145f91692637ee0b4fe109a7b80432bf 2013-09-18 01:53:24 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-e909035da947500b961f95a148019b12cde3a1fabf06791f4931572aa6bc195b 2013-09-18 01:39:10 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibiz-f621996d1f4b83eefb5bd76f68f7cdc538d0a1efc04bceb4c513c337115597f8 2013-09-18 01:52:08 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibml-0d3f15981641bb093cd91b1d0d0cde9ce8856687130eaaa4fb98bd51c9a4c6ca 2013-09-18 00:48:46 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ibml-2412fe5dcbb0183f41b03000896b54c7cb7127cc4a2b8226ce88c0919de13544 2013-09-18 01:32:44 ....A 144896 Virusshare.00099/Trojan-Downloader.Win32.VB.ibsj-d64cae320c224458b95b37288763a980dff22bdf7e54dd732b8532471480a864 2013-09-18 01:25:08 ....A 2372310 Virusshare.00099/Trojan-Downloader.Win32.VB.ibxz-e4d2857076316fc5e380a6a61a61ffd12df72c089054be489801f03703ae8b53 2013-09-18 01:43:34 ....A 1081344 Virusshare.00099/Trojan-Downloader.Win32.VB.icmd-d4416dd8c55789f36f2a0fdc1e577732423e48c6b2f5b2976840f3cd54584837 2013-09-18 01:45:12 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.icnv-6899d6d71331a471ce91b27c4ecb6bdc3060d46f50680376e57e9eeb980ec293 2013-09-18 01:30:28 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.icnv-81079109d7fc55edae3e9a2d15df71eb4e290e67ee1820baedba5cc5e7ea69c0 2013-09-18 01:58:34 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.icnv-92759997747b753b0ff2812f4991025e002d531ec39ebfe7dfaf2979f88c6100 2013-09-18 01:28:30 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.icnv-e7352bb6c4dc23c495c811153fab610ab12b9bbf0376fdc8ed7a4c3cc08cb2e6 2013-09-18 00:45:10 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.icnv-e9540633c8dc49c6d6087c53827a968df764dbd2bd7e308bfe84513fa986b940 2013-09-18 00:22:12 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.icnv-fc7fb988ea81142de94d601df8c1008f88a46203b597cc888b82ef21d36d5e54 2013-09-18 00:54:22 ....A 34000 Virusshare.00099/Trojan-Downloader.Win32.VB.icny-c683d57edef4846007058e1b4cd989ce08a58cc32ce9139408c17db4ce325f31 2013-09-18 00:56:50 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.icny-e265a689e3998818ba27f114c9b574daac4fd1cd3d3f61d9cca346e7345c41b4 2013-09-18 01:23:02 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.icqg-79780d809ff9b2aabf5dd84bb0878cc90845780d842449fa8080007749ef74c5 2013-09-18 00:54:06 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.icqg-c8e7f7e2b77b0c98876ad44de63a329c0516fff51682ebef54ce13463cffcc06 2013-09-18 01:18:38 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.icqg-d17bccfc9ee6404677a91294241ef1172eb4e63f0c458c17230dacc2d1a78816 2013-09-18 00:52:40 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.icsd-a117dce2f85dba4ef2fe27a6bbee5b0fe4b73a8773dcba59874f0e2280b09aee 2013-09-18 01:06:54 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.icvd-ba21cf2ba61a20629b3517d136c98da031822ac2ed5b0fe5644f0895fcdd85ae 2013-09-18 01:34:08 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.icvd-c4653c4e9ef5c89f683c89da4bd86446c525cb7b7bce23e96f61c74d89485ab0 2013-09-18 01:07:58 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.icvd-cc7700510697e3f0f449457d776e75b8df683739b2ef5dabd40d99f8efa89101 2013-09-18 00:43:12 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idcj-905217c97e36614daf041f71a7628a6a237db26e818a0375c2994b740fea0c18 2013-09-18 01:17:10 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idcj-dc5c5c2ab423e60e6ef74f9b3831e64a49200d7239b93d5bb20145debe49e52a 2013-09-18 00:24:58 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idck-ba1d997cce9a4260f5d5ff4ca4d40e9e162d8b6d9bf2d084ce5f7a95b709d416 2013-09-18 00:50:40 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idck-bdf97cdc2f3b6041f30e8e2ca7a09857c7cb8a3f645b1e38fbcd3c2932202ab4 2013-09-18 00:39:42 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idck-cf789f4cdd4fbea7a0156364f47e8f4b745813e4fc152fef53437cc404caae9f 2013-09-18 01:38:08 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idck-dc4d39e2451f295bcd8b1d64ccb54b6297517a7a84bf27de29ee8b5fc5e157c5 2013-09-18 00:17:08 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idck-dd130db7d733b3de0a40ba0a7e7f7eee341c7a284a6ce1c5250abb0e263a41eb 2013-09-18 01:09:34 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idck-ef4e5c5d6ddbec9568ca528e8aabd26b1c18e3215c7e22035644055d823a1a4c 2013-09-18 00:17:02 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.idck-efd05621f3100df881a1e992ffc2ba17b7bf223e1e082ad2ad1253afcf605d69 2013-09-18 00:09:28 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.idcq-d43ab7e9fdb99d6023958345410f7030b30fe959cc056aa49633ed022f34a62f 2013-09-18 00:11:22 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.ifds-f02f148be112e3bf7a643ab87e8f96cc2e7a613dcfe5ec11a3cde05eff6fc063 2013-09-18 02:06:32 ....A 69632 Virusshare.00099/Trojan-Downloader.Win32.VB.ifec-9cee2f4e912303516f012fda23c8c1f516515bb8f686317d93e4e854e0da16f2 2013-09-18 02:10:58 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-3471b19dd91e0562b23be90e2057bc41cfda071652bb4a12d0fc5dc36e27c687 2013-09-18 00:33:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-75a21b537a27e06aa89f8e5991eeb8a2c76d9c61b6c6ae6b29a76923c7f20b1b 2013-09-18 00:41:04 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-851cb1ddc34ac8e55725efc468e4d2bb705a6e61092e7386b47ddc01b908f06f 2013-09-18 00:58:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-903ae9b2fff2f4edace41987e28871741e3a9632f4364a2179c90ab2bfa856db 2013-09-18 00:40:10 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-ac660aa1dac0b4e8ed7c7ac219d8b5adb93641d32ee7c3db3af3bf1129c17eb1 2013-09-18 01:57:14 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-afa04240a850fba8c16d36bcfc41c2518b9a6ba73ee7b493a694f1f46270784c 2013-09-18 01:22:20 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-b231e2f2ce5f5fa64d44d519edc6189cfa751ff42ad0ed7f37255282ac05581a 2013-09-18 00:12:52 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-b6e1ef50d9dc12c20b82d5c0daf164873785568aad61bc1b9825bd3049bd41bb 2013-09-18 00:37:56 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-ba29056c51a21f762b046bdd126604f4fdeb659a01d900104b078792a814b9df 2013-09-18 00:11:12 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-e4d5058f0646d46968c9f1f99752d95e3b362520e94fbdfc126bf86b546fd378 2013-09-18 00:35:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-e772ffa943192d704c4b09fe1e828dbe2afa76084f2e90884a79be963c1b5de1 2013-09-18 00:24:30 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-e8779749bfb972e7d47556de17728f9c82272eeb55206fa3658af5b39f04b6a8 2013-09-18 00:28:38 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-ecb3ac834a2b77b5e43d06520209e1db6727601d34c7e23c6c17e69fb1198d3c 2013-09-18 01:39:08 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.ifgv-f709e9604fcf29ba0b5faa18d24551a1afebb8566d5c5785eac020c45af26a1c 2013-09-18 00:03:28 ....A 114688 Virusshare.00099/Trojan-Downloader.Win32.VB.ifks-d9d8c4c7407fb194a9d2a3c5542f85bf7d1554a4962961a1a634db656f20a034 2013-09-18 00:06:48 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-239914845f9e80f2b74de682de73d13028729554367b82ba2af64d4e2b224723 2013-09-18 00:34:38 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-24186fe9cffffa20f894b51945c277453f4ad9ef33bf5a511b82114267fed962 2013-09-18 00:35:56 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-335162ae50143d9af7d34b20177f4927f9d557e6986296c051eff11139775aea 2013-09-18 02:06:42 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-4391a737611fd8aefea3399c5bb2083f0395a3d92d515cbc3542aeed685ac30f 2013-09-18 00:02:32 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-5387ad118f8d1b9461902050a4f66904a7bf10edeeec52426119e74c85602df1 2013-09-18 02:03:28 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-61a548558dc3ffe853707fa83018a491cdd867ee61734278b954af78faa9ad5c 2013-09-18 00:31:48 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-7397d5460a78108df36f79afe08ecb54c36945a57a594d1ab7191a52c8c7e1bf 2013-09-18 00:38:10 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-7418d4cac3e134f89619aa6befa85b839fd0a583d51c08df7550bb7f7b1489a5 2013-09-18 00:43:00 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-74541c561c2edc946242fa4a83521fc88a4d14df872dc229e41754cd69410909 2013-09-18 01:29:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-74a322077d411c67abdc7b34dab0c6a659e793fae61912d71458f399eb860aba 2013-09-18 01:33:04 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-7675f338283bed444c81f36af25809bc28c205ec695bb86e90edad8ce8ab70e9 2013-09-18 00:18:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-79481348fe1c5362fd540d32b791f581ae7680e6272ae9d5a49be6102376b385 2013-09-18 00:52:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-794c009a5c079aa54c1fcab322e96b431e8bc6a8ad2cfbbb1f47ce2b3d5b23d4 2013-09-18 01:39:46 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-7979d8033b311b87b2d0c83c6ce410d2299717ab132075158bfbf1bcfb4ecde1 2013-09-18 00:35:44 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-79da48d525827ae8d15530f803ca81a99fbefd563e30bf50a0400f5265dd5472 2013-09-18 00:29:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-808665ec95f614d15a6716ddaaec2cbd456b509fd490c3f8957ca83020be0e8c 2013-09-18 01:20:48 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-84e2cff5b0ac3923ad5f17b87f2d87b88589ecbd5f31fdc2b35acc225c96f4da 2013-09-18 01:42:54 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-8509e9c8fc0f018e26bcd4cd4e385093a8c8db0c1f10d0e44851df8a904af269 2013-09-18 01:37:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-858e61114056a83f277e1b8c0657de188398a797a76f6a0a13544e5fb99a2455 2013-09-18 01:09:02 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-89cf5316268534f8009b1805ec92b900dcc4f86b6db203c826133ba7c7b285e7 2013-09-18 01:16:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-933e7272dab3a8c0091c19e018e6b47353a0119349ae411a5984bac39cb8dab2 2013-09-18 01:30:52 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-9448ad6150929eb06eaf7cc2542c0185afba0e1cfd204a1357ba8e2baf65a21b 2013-09-18 00:17:24 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-94e3314461f0981576ba478024959c125c39020c95e063d3e6a9b954bed073c9 2013-09-18 01:57:10 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-99649b630ff69d2457c8ee542c09bb2bcfb0cfd59c313591f9b2f3879c0067b4 2013-09-18 01:17:38 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a0139edef7033d8fb0e4b414f5d9e0b4189107a8b7a7f18bffaa8de8018eb428 2013-09-18 00:51:32 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a24ab2b22ad131faa041b81d8a7d22af60d18270c923d5f1b558d3c9ed9b8179 2013-09-18 02:10:56 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a2b2c81282f4ed0870e2643db25d80f16769229f1af7ce3f87e465f64e49cdbc 2013-09-18 00:39:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a3226b6503b6739f797c2e5d19011abd3812a6a7d1b37567cf5f060a28eeda03 2013-09-18 01:37:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a3fe5a661b21eb1511d3b64a9c68ecc5edcfd01d71734da341dc5516f9ae1fad 2013-09-18 01:22:58 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a802af185a0278eb88c5f820d93030831ab297a1b3d385d5b132b25e6978d5a1 2013-09-18 01:14:40 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a87a7fea1347147a9742708ea891be14c40b05ac400b996080c122c452c2b886 2013-09-18 01:40:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a8992163167e1466364fbf4ca139fffa27baa5448768d32d62f087e89cc3e3a6 2013-09-18 01:30:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a8cd5cd55afa3f5fc40eeb6ee12660de2b146fdc44d62b97305c84ee36f624c2 2013-09-18 01:34:12 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a90ac99ea933c09c84fdb8de3f38fee7c8ed192d1c435980bbeaa521ac381193 2013-09-18 01:46:54 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-a9be099384626fa53130fb83b1ff893feed168094615583c7428fb083e795bdc 2013-09-18 01:17:04 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-ada734f40a4fcad046b2169030bc87e36919885e8ec1a027027f408a34d80b32 2013-09-18 01:09:08 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-affd70d1dfb80248f1c66d0344392b890bf5a4fa3154f3fede37d7c476b3fea6 2013-09-18 01:08:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b02f2825090fb7bab93150a919807e85835b71121c1a87d340e13ed94f5ac6a2 2013-09-18 00:27:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b1f2458f3e5ceea1171b9e756f8323a3fa97240af6c7a3e577995928123576be 2013-09-18 00:46:16 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b2e3e8f88fec252de77d4f896488224c24df21d28d8fa26222d7d1b813c311e5 2013-09-18 00:45:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b3a05b19a1509d66809e5d6bc77d47608ea0aaef94139c2c9d85d34b825293a0 2013-09-18 01:56:26 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b3a31bb77085f2c0d05b3fb2627ee2c55d4906cb5e037383bc8682d148d366c2 2013-09-18 01:14:54 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b3a61c3e649a378bdccafa861915fa5cee796cf86759693794362093c768edb8 2013-09-18 01:08:20 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b4b8fc49f4e92ba51bd19b072f841195048efeebf038ef2c6d606a7a942c901e 2013-09-18 01:12:26 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b8b177d44b42f31dab482494cabab36c1639646d4383d35d960032ae70a09760 2013-09-18 01:34:08 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b9da52a4afb58dfefc62c3e15196d2e98cac3bdf240791fb4feb54e0e2c97482 2013-09-18 01:03:22 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-b9de6d9dc07552355325c589bbd16c5df8607128c5709ba774c9346630d02665 2013-09-18 01:07:42 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-ba9253bd3a1740627ea22e7acb73b8a145f7b1e3f2c7989982caca5650f58bf4 2013-09-18 01:23:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-bb4e919f2660cd30252cbbc69077007ca7a51d392e0422e93284cb311f6a954a 2013-09-18 01:36:26 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-bc9dee5372f477f665df2ef57d661ce704bd94f224d1f46653540872147aed78 2013-09-18 00:31:36 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-be353d4aba6d8273279690656cbfabdf4c41ae844fd9fcba9d1a9f49c864e8ca 2013-09-18 00:43:44 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-c148506423773cf18b2a242b8ad964cc403806ebd4c9a4a2a74956ee6f65ec35 2013-09-18 01:00:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-c1737e9b377e690079b15cd03ee0ff7cde32c9c33cce8dd942f209b448b8219e 2013-09-18 00:16:48 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-c3911152e12c389fc79982d3180775bbe7da17fa25684dd90c1428202a526d93 2013-09-18 01:34:00 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-c40131cd81b3c452d8414721f20f0b97233a9aedbbbd96d43f8411c12466ac0c 2013-09-18 00:34:32 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-c8398e3198498898249a34e8acd59fe35f5c8e4144a837b0fe42badc04bdf5b4 2013-09-18 01:17:46 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-ca213984751dd7cffec1bd4727c9f3d09ae55d9de60b4f64c080f66e544f8867 2013-09-18 00:40:32 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-cabff07a3a39fc01b9c1cd56edf85006a6ac4774e68838399c6b7513ce9f89a3 2013-09-18 01:37:12 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-ce89396623612e6f39dcba57b445988f4b849482ed6176b12e3cb91ba6a8e8fe 2013-09-18 01:21:10 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-cf9e111ce9e6db442c87e327833ac50c215ea423f7adf73cab401fd1fb321992 2013-09-18 00:40:22 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d036f7bacb5754dcf702c169f77855d3fda86fc852e933d8b54fdad89f4f48cd 2013-09-18 00:47:04 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d04d430af0e6b53a82db1e1b9ca92f1a1c30b3498a73bcb4583b47e18bd5e804 2013-09-18 01:19:38 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d11b925ee4be0859eb97bf7f8e181744b2300becceda16f654e6469520a9ea09 2013-09-18 01:01:48 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d1e705d6d557ae24e8fa39d396bd8380c5d95285e10621e0333342ebe4ea7dc0 2013-09-18 00:26:50 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d25009e133ed3bb4e0b1897e87e6ed51ea99c64ea525eddf336a17be0817ae19 2013-09-18 00:11:40 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d3eb241fe94a8c3391ecf18f52b202aff74c81e041ae053dedebd9ab6dcec05b 2013-09-18 01:25:12 ....A 45056 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d5ce212fe667a0e09cda51fac5f573ebef2b75811e9303cd1a9d8c2546eb8044 2013-09-18 00:36:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d5e67f186585e3bec7f0864fc4907b9fb382c7d36602cc815b828af7fbee90f3 2013-09-18 01:25:18 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d6203f69f2d774fe44bd8175350aa3fdf0253fff3f71b686b73b4abd4856529f 2013-09-18 00:10:52 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d6b72e548570ec7ec06b19e20064b1190ea27b9dcd17f142d95559c4c371cc40 2013-09-18 00:27:50 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d782bebba90cfff6f3debd0a5aaf2eba1616272021fd2d228031f589e77c2139 2013-09-18 01:55:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d8edc09b9d5c560f21832d8e9d86dbf0a9e90eb6f693300d13561892c6817855 2013-09-18 00:53:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d9366175ec1dbd8797965902eb570865b1306e586e128dd899feb84ce14b298e 2013-09-18 00:52:46 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-d9bc44f0f11a97b87fb34cabbe035555b053251f5541e6e805b1a7352c410bb8 2013-09-18 00:26:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-dc50109d9a9004cbc1ad0062a9ce4f70fec8b5e90899b2ee6faabdbddee4d594 2013-09-18 00:22:44 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-dcdadce7d4c4a63f1f77e89622e5f0b21a305315b26f3402de5b42841e85af27 2013-09-18 00:10:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-de2b7f5d0265ad2c882e5271ecd4df03148bd42083d327b370b9463462d0d7ee 2013-09-18 01:46:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-deeadc61dd96610d6b15b3536bfcb34cb8d72854965490c8223d38f84b6b7b55 2013-09-18 01:16:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-dfb1c99562b52e07b19bcbdb33004de1e42e55a199c480994568f18ce7dbce94 2013-09-18 01:39:52 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e1488da5bf6227e6f24feea7543d7a60ad703c26e14a7f9777e7f48bf07cdb58 2013-09-18 01:44:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e2689760863dec47b4548207c29c410ec31f72e49864c09d2175af27efe2487b 2013-09-18 00:40:28 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e2f823971d566a6f1616bf3ac01c12a30819569077ca982af0f409eaaf5db406 2013-09-18 00:15:42 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e32a1e6f1f0f07d55475afd172c5069209cb6e1f55cd84a25f55125326b3c2fe 2013-09-18 00:16:04 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e3b6b0bbb75519978731dacab93311542137f909ee0d39cfe8055064f38deb9f 2013-09-18 00:46:38 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e49d19c81df1865154674e75418837b14332c5f8a15c97bb0164778fa06509d1 2013-09-18 00:35:02 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e4d9edd8c9fbdbbc3a2acc30388c9023b35f5c48d9e8c50e6d3c590ec02beb6f 2013-09-18 00:25:08 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e788c489dd525d40567b7c24e6cb41d914761f660193b687c36a28f41293c224 2013-09-18 00:05:40 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e78dc2a4a25488c881ad4da37a6ed455b3d7e526530a454edf04770dcca4c8c6 2013-09-18 01:58:36 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e7b12734af80b9d2db0b545a05a0a3805d2cd3377905f6ffcc1fd678169abdf9 2013-09-18 01:50:16 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e7da8a83f87747559418c8d0d56cf1d1ca60c1a305e336be31c4468e16c734a9 2013-09-18 01:42:14 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e81adf7654dff4e5fff0258ad707ee438225ddfa61e8b69aaa63edcdcd1cfa06 2013-09-18 00:42:12 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-e84f62c5dbcdcaa22f64384b36add660bc2683fc685ab56df4ef2548b0566673 2013-09-18 01:05:10 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-ec56fdaf814dc40018b013dcdb45cae82ed247c2f8622952d01c376c799b7e72 2013-09-18 00:04:06 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-ec7fecd6627d74f597d9d0c75ae5e7a59b4790ae12ae834d5776409f0716e459 2013-09-18 00:28:44 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-f4e7160637998fe3e17700545c380334667c8fac1d800cf0a40fd4f255510c62 2013-09-18 01:11:24 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-f514a1a01f779dddfb3459d7b86031eb482ac7b53a5a1efa2522f881db0c17ab 2013-09-18 00:07:20 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-f559cda3c92be4e95985a6d0b53133e31b28c4f37f0755621983d45c662d2fd5 2013-09-18 00:27:46 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-f5d29c29b95ee770288230d4c9a588fcc2ed2f1311114d65bb1760b9d235105d 2013-09-18 01:03:30 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-f74dbed3d073593ca282b144fbeab6f2210113e408fdeeb79712cc5c5e9d7749 2013-09-18 00:20:50 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-fadc753a5c4c071af69f3c6d119b8caf680baeb879424e7eafa8416c38b46f0f 2013-09-18 00:06:22 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-fb27782ce95d94011e57a898fcbb0612f94eee3222ae878a1fb4b598ec96ea9e 2013-09-18 00:03:58 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-fbc1489afee5e2e675181539621765a04cdbe9f05ad9df7d38fa0e8e88f1d75c 2013-09-18 00:53:40 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifqx-fcc4b088cf5ce25022693b554cc9f69726ca7833eaef6f42373c5fd1f3cfb3d0 2013-09-18 01:40:38 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrb-441fc5893d8d4dd919e8c27b21b3716b6d2a20dd6f609c36915c2370749cefc6 2013-09-18 01:15:56 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrb-8009ff07105ec3f4a8833392f1698027b8fc361be7d85b8d703f3a7502fedfb5 2013-09-18 00:36:34 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrb-dd6155f6787ae5c1f5c083713113bde36e5bb51fe8d1ce8ad074bfeb4c7e2304 2013-09-18 00:12:20 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrd-89128de760b26c4ebc2bc3db951727b307af9b503e67dd252357c26c751afb83 2013-09-18 02:09:04 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrd-97e58e8d849b347cb02547036120a7469c51c5da7775964ba29d5a8ebedba868 2013-09-18 00:31:02 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrd-a6bdb9615e611eb0eb93dbce4313f4610fa1b858b0d5cf74f67ffa973441e6ee 2013-09-18 02:05:06 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrd-b053c9f842a6d8a8b71fe45419d490c89b443ff9d4d31642a2078e690163d13f 2013-09-18 01:17:08 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrd-be6299f1b7d24166e1b49b5be54a37a45171469d218e0e93380714d4912df4a6 2013-09-18 00:08:34 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifre-ea830c567088b8469d8a7e33659c612fc8a8b23c5e6e214cd42e630722a0631e 2013-09-18 01:49:26 ....A 40960 Virusshare.00099/Trojan-Downloader.Win32.VB.ifre-f6a69f3d2e3dd8f96854706d3b68e1927e21024d750f4595273e3fb8c1bcb757 2013-09-18 00:05:32 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrp-dea0c4056c613231583b73ef066798cd96cebdd17901bb174072816e0bbbc442 2013-09-18 01:03:16 ....A 49152 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrq-ed54525c441b26da48d991d456d400fbf110cd7c23d0a1ddd2b24b91e79009e8 2013-09-18 01:58:06 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrr-a175b70446e0e22db2f9f8830eba1351b204985581795913c5e41f2df815003c 2013-09-18 01:17:22 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrr-a457df47abf75594f0786d458bc2da0426eb1f98e53a2d6f55aab23ce62dad51 2013-09-18 01:22:12 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrr-ef672ea83eca04884458d9ec4c452eac584022f223ce81bf988f75ff91b74db8 2013-09-18 00:52:20 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-84af6e2eeb35697be9d646524e4930f1f1ea11a95ee5a29463bdab8e640291cb 2013-09-18 01:37:16 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-982bd28dc4b7c7ab8826258469ce0d8cf1ccab8e0c008fe9eef71abac8a8ceba 2013-09-18 00:44:10 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-a6c50acf50a692fdef9005c58e8dd343d4a1fb6fd13e447da980996614309f05 2013-09-18 01:35:18 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-a8d0a2edca1d671ff26a926d39256f29edbe30d4f2533a33659c0762b1736943 2013-09-18 01:12:20 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-bd96ff7a94ae1536265fbd9519f4c0d1da945c65eca9c02ed3804cbb686b52a0 2013-09-18 00:47:40 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-c9fe6a2c315b985fd3b76d55a4e15b8ea3b8241d72b438f58582d7f4279a0a02 2013-09-18 01:55:40 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-e6f96bdd4b807d46d871dad448a42944cb96e2fbce1e692580c775ea521951c7 2013-09-18 00:21:16 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifrs-eb4645830c5d29ef00798c69c131f949abae7b087695c2127207ef1f6a99f330 2013-09-18 00:03:26 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-8526617eb4034ec376590c120ca03d5c2c956631aa1c4c0904190b73b2b9598d 2013-09-18 01:19:44 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-88b3e6136246e42c272f03b975a410a21fe912ec16cfc66cacbd8c489f3127ff 2013-09-18 00:38:50 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-b5cb75fe28e1afaa86f855df56372f8a879e4bf6e1f509d63b655d6582d533cd 2013-09-18 01:40:12 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-b7126c9522b74df5a4112aead44e935cb8ae90c08a120ce211f6984486acf43d 2013-09-18 01:59:52 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-b773a936cf88f90bc2797dc2e3d6e2d6359e402bbc325b79fdad870e5efab918 2013-09-18 01:26:42 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-bb77ad2c94147800f7a89a7f7f9911fce8eea14b91cd68dd63a70f103055cd71 2013-09-18 00:40:30 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-d236bd6288bde49341a0cfe6d57c1e87a6690f3c64de63386b5911b686d6fbc3 2013-09-18 01:05:22 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-d271b7e0af503e4c226422fcf7dcb4ea3f63bda212ac7452b9175934d771b453 2013-09-18 01:31:54 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-e34381ad356ba70095a8ca60a51137b90abab45ecdd569f137369b10802c529d 2013-09-18 01:29:28 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-e65c2c90ace0f3b9d387da7ea0dbc064d1153e484e6a1b0bcaee5443ac26f460 2013-09-18 00:03:14 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-f0dfadff5994ea495dc7fb525b6b35090b74d213f0fd92c58a2196ebbcdffe47 2013-09-18 00:33:38 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsc-f1350af64acb7bb9d65ddf312084777b48f7dfa3036573df2aa5d5c19ab84734 2013-09-18 00:30:52 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-8298f643bb1dd58a78202fd28b4a91690b85469bc4bc3de52c6d926cf72c509f 2013-09-18 01:28:56 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-94d7d51d2dd141afcc2bcf060081255ffa891cdeabb7569f2ef9a3db53480202 2013-09-18 00:52:26 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-a3970e2b790bdd0fa39cc5d59f4f8b40346de9fbadb8f7c78ca607ba6d168748 2013-09-18 01:54:24 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-b9e48f61fb9cedac2b766ff1092fc9e54363ff56da0c2bf76f3b9909e66fe66a 2013-09-18 01:37:16 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-bb539883234cf55da712e6cc5493c3bd0e9d419f69db7193cf027d4d5192fc50 2013-09-18 00:12:38 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-ca9654894935af915438e64411d1e0bdb58368af8dbea076c4ff265c66a66c33 2013-09-18 00:26:02 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-dbdd6931e24b815d86ba9cca6d253283adb5e9bcf1a29677d21d6884cc891053 2013-09-18 01:47:34 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-e242ec277be2c75c19f0649140bc7ac5f1aa5c94e6939a450c344bcd22ac9ff6 2013-09-18 01:20:06 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-f04f6c95204a08f0e720fa497d2a7b1d5f593b10276ac24ad04e8a39dec6a028 2013-09-18 00:08:10 ....A 20480 Virusshare.00099/Trojan-Downloader.Win32.VB.ifse-f58e53ee74f9158454a4e92d64abd779817783bcc1064c368913dcd6adff434a 2013-09-18 01:47:08 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.ifsi-ea5a709083ba739fd59d52c67e9dc4ff4e0f344a60446d68baf9e375d8e42c34 2013-09-18 01:24:42 ....A 36864 Virusshare.00099/Trojan-Downloader.Win32.VB.ifst-de4ff35d30d3b31dc940adaa67e4d9460f354cc82e2cb0c07d6a5215bcbaff5c 2013-09-18 00:18:02 ....A 12288 Virusshare.00099/Trojan-Downloader.Win32.VB.iftw-ae385714e40b6a08f40a111b8c81fad0c44185b87a49c22b8187be43e7f60381 2013-09-18 00:07:52 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.ihai-85c2a927461008739c254a74e0ac49db45fa70a1a1ad5e476c1819e7130693cb 2013-09-18 01:26:08 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.ihai-8974a9ffedc9d1cc3cc34d0565b3de0adbdaa3d2957012903cdea72bd905b280 2013-09-18 02:04:40 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.ihai-9681af5091aad63789534d502614f1fc61e2656d1557bfaf67b794109a201fd9 2013-09-18 01:32:42 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.ihai-bf2f4f63d821423972267d9add5328f65eba2b24aeaec6c97475f08fa941a880 2013-09-18 01:30:20 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.ihai-ed244b937273331fa337bc2f87c0ae543f4de70ecb544492d222a4405c75d747 2013-09-18 01:12:28 ....A 73728 Virusshare.00099/Trojan-Downloader.Win32.VB.ihai-fa8dfb33e641251d8214d73cdbf7eab7c0ea8800b63b9296ea8e38edc38aaab6 2013-09-18 00:50:48 ....A 237862 Virusshare.00099/Trojan-Downloader.Win32.VB.ith-d51add55382e066a66b545538eaea191eb3d0f9484c6b8be4f7e0132e0cc1146 2013-09-18 00:18:56 ....A 1289331 Virusshare.00099/Trojan-Downloader.Win32.VB.iyl-c4ec8310eafa1b34d14091a011a1dd1ca77a4b890dd49e3379fae45c74e7b5e0 2013-09-18 01:19:18 ....A 1734152 Virusshare.00099/Trojan-Downloader.Win32.VB.kki-8a7fda7c4484ad3dfef73936ee27759859336d928451cf7369f47b8320e08d44 2013-09-18 00:18:12 ....A 183808 Virusshare.00099/Trojan-Downloader.Win32.VB.mng-c1610d8c944b54caf3b405a3e977273493c9d2bd43aefb158287b78f23732427 2013-09-18 01:34:26 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.nl-e89d750da29d086a0861de958b4a50b6f0c0f99cf3e18bfb3235af65411734e5 2013-09-18 00:48:54 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.VB.npg-a49fd842b2db4a24baf297ea8aa1ea61af68424fa612696d8fbe7ad84ab954e3 2013-09-18 01:19:26 ....A 86006 Virusshare.00099/Trojan-Downloader.Win32.VB.ojc-8aed18dda6e632f1371756f74c44e812ebceef2589128a395b34229eaa9b9c08 2013-09-18 01:08:16 ....A 127603 Virusshare.00099/Trojan-Downloader.Win32.VB.pcb-f0a4ed10ae224ebe330a22731f073c52b132bc26968a8205001452df6399ee39 2013-09-18 01:06:16 ....A 14848 Virusshare.00099/Trojan-Downloader.Win32.VB.pxm-b54dafe22cd6f7d2051473db4b847d69659fd75cae858acd3d3f7e4d6bb73c2a 2013-09-18 00:24:52 ....A 45096 Virusshare.00099/Trojan-Downloader.Win32.VB.qku-8281ef2f6f5bb62147d10812b05fcd5cb5a795d1d91e0ac5e7ef14f2a4716e28 2013-09-18 00:05:14 ....A 20521 Virusshare.00099/Trojan-Downloader.Win32.VB.qs-82fae2e117a7d09cfb1191ba0a4ddf490395de0f98d52916509073f222920de1 2013-09-18 01:16:14 ....A 721372 Virusshare.00099/Trojan-Downloader.Win32.VB.tlh-a3fcf30c81692cce475af0603c619c7edeb12a859ec87c48a6d6506cf0cc270f 2013-09-18 01:33:28 ....A 9440080 Virusshare.00099/Trojan-Downloader.Win32.VB.ugu-82762304f43d8a1b1ee6a6e77df10caad663d80565334dcd2efc2ca610952596 2013-09-18 00:11:46 ....A 1888323 Virusshare.00099/Trojan-Downloader.Win32.VB.ujx-df791c91115d92e3b5fd40c29fef18aa1e26b900b4e0f8789adc00f07e94a553 2013-09-18 01:09:40 ....A 4058560 Virusshare.00099/Trojan-Downloader.Win32.VB.ujx-e121abdb7a30556cc5aa86e938b65f132f27792bad38476bee593247d83438cf 2013-09-18 01:29:24 ....A 3763440 Virusshare.00099/Trojan-Downloader.Win32.VB.ujx-f67bdc256f55e9869008baf9b73b0602c6f5a98b389a8adba65f6ff15a764a7b 2013-09-18 01:54:48 ....A 24576 Virusshare.00099/Trojan-Downloader.Win32.VB.wd-e5a2618e2cac42e4dba87b807e8726b40c9100d7b2b443082db238312b66f93b 2013-09-18 01:55:28 ....A 128629 Virusshare.00099/Trojan-Downloader.Win32.VB.wwu-f608bf04bd74bf7aaa75f20ebc039bf70fc211d1d1c17def6b5e197b7a209200 2013-09-18 00:45:38 ....A 53248 Virusshare.00099/Trojan-Downloader.Win32.VB.yow-e6d1411993ac8df8f501245a18a82952413321fa9db73384d51e5f5455eae981 2013-09-18 00:56:10 ....A 14094 Virusshare.00099/Trojan-Downloader.Win32.VB.yxf-db39a1d2596059435772aa2692198afab9ab8b7ccea7eb6dbbc47914754c3bf4 2013-09-18 00:48:00 ....A 12813 Virusshare.00099/Trojan-Downloader.Win32.VB.zfv-e206c41811dac43beaf8186f32ead567d0617c518a3792859ec7d77356301786 2013-09-18 00:04:14 ....A 16896 Virusshare.00099/Trojan-Downloader.Win32.VB.zn-a98d393ad76b90b07bd8fbca4b7ade45bfbb9fcb7c7a27aa280f2c3b7108bfb1 2013-09-18 00:17:02 ....A 3072 Virusshare.00099/Trojan-Downloader.Win32.Vidlo.l-b1d63a071e81d5fa8070666d717b33a2648d92c98f15312e394b1386a7f24efe 2013-09-18 00:41:18 ....A 142730 Virusshare.00099/Trojan-Downloader.Win32.Vivia.l-b28f6e9e341cd29be5c68a897afdff63609a6c45d9b6cdef050ae511e056ffcd 2013-09-18 01:57:28 ....A 87098 Virusshare.00099/Trojan-Downloader.Win32.WinShow.bg-c8139bda7a2c1102ccb41dd4d24a55314e7016dd6939e797969c4b1473804062 2013-09-18 01:19:04 ....A 4096 Virusshare.00099/Trojan-Downloader.Win32.Winlagons.it-ebe4b9fa4c196a6567f79c1dcd790666096f91f80a9dda9162000f3ed91e9ed9 2013-09-18 01:47:56 ....A 24276 Virusshare.00099/Trojan-Downloader.Win32.Yirith.a-761c9bd8b4121e7ee62dbbcbcef80b03c21f7b562eeef4773288f860ef4b1ed6 2013-09-18 01:53:04 ....A 12800 Virusshare.00099/Trojan-Downloader.Win32.Zlob.abqs-dc8c0843815884f8be69859570292d09cab92f0aad04fab59e435e584e5e3e8b 2013-09-18 02:05:12 ....A 35216 Virusshare.00099/Trojan-Downloader.Win32.Zlob.acou-97a7414d8d1bcc04657d87c7e912da4b132c30a577138a692bb0003a078fafef 2013-09-18 01:09:04 ....A 83943 Virusshare.00099/Trojan-Downloader.Win32.Zlob.apa-c0e381be0046355dac83363ec6e13d7aa44994316860077c33159887de7e06ac 2013-09-18 01:49:02 ....A 50257 Virusshare.00099/Trojan-Downloader.Win32.Zlob.aqg-b8c20121888a2f657a8bdf45c1494adf579ac49659cb6dc2b5a274c645505829 2013-09-18 00:11:06 ....A 56352 Virusshare.00099/Trojan-Downloader.Win32.Zlob.aqis-a65e13697a3a321c9227011f99634d7bd88ebf04e101be6be9533283236587d7 2013-09-18 00:38:06 ....A 56352 Virusshare.00099/Trojan-Downloader.Win32.Zlob.aqis-bd1e3fd8514eb9605ec8f0a36fdd17995e9d426e42786992f60a086b87e5569b 2013-09-18 00:39:52 ....A 50238 Virusshare.00099/Trojan-Downloader.Win32.Zlob.aqk-c828638681b7151afc983eb1706e7587d8fd475291ec66462eb6edafe67be155 2013-09-18 01:14:26 ....A 49983 Virusshare.00099/Trojan-Downloader.Win32.Zlob.aqs-af3f016a5080353705a53ef7da6de5f7647a1f95a15f1b2e72cd370a1413ff44 2013-09-18 01:17:00 ....A 4096 Virusshare.00099/Trojan-Downloader.Win32.Zlob.arp-d07de4b971dba48b295498d55a996b481c97a01a383cfdf644d3256be0fa983a 2013-09-18 01:49:06 ....A 53761 Virusshare.00099/Trojan-Downloader.Win32.Zlob.avk-909065200bfd891a5473881f11e376486a7a9778c6028171a5592c9ae0e7d964 2013-09-18 01:27:12 ....A 30720 Virusshare.00099/Trojan-Downloader.Win32.Zlob.axi-e28ee338a1c125f149f9153c221f852b02b84bb0704a793e5f1b692c2c32b846 2013-09-18 01:58:02 ....A 57168 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bay-73ef9f84a4e8915af11def8587436cfc40067eed3b7469214889c9d51ed1427e 2013-09-18 01:40:32 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bbr-9512d46575ea69e66270ed272f71667b2284ebb29269b9ba095948bccca55ac1 2013-09-18 01:55:30 ....A 30208 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bbu-de2ae7121a097a43f6bc1f809ca3624b95c8d43534c3d827737990854675b76a 2013-09-18 00:20:08 ....A 27536 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bcl-d8b7658d4cba9d2543a1dee0099807a691f9d3cd23e2ebe9c4997314f0d6af9b 2013-09-18 01:11:22 ....A 93688 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bgul-f9021acc2c06f6bba951a84bb7da2b1e33e83432064f64e90fb2dcac2e3acedc 2013-09-18 01:50:46 ....A 75114 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bke-e81f54a708c90f6ba3f8d784a7bb22c98fd575d87fc53585c967429823adf616 2013-09-18 00:41:56 ....A 27264 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bls-e44a55779c37612d35949d71144142ce91d21cee33f02f00ed986b1cffba2e56 2013-09-18 01:24:42 ....A 14572 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bn-994051981fdefd88b72467bc325e483b383ad893faeef6083f72210e92355695 2013-09-18 00:03:24 ....A 11968 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bni-eab4ce5e19cccfe4117e3c6a1f5df2a11374cb2c0414ceda00bfe9468a903939 2013-09-18 02:02:18 ....A 61520 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bpt-90f19e6fdaa5263b1b3f8acd78b317f2ae302fdee7a71a49fff2ae0ebd1c194d 2013-09-18 01:34:48 ....A 4096 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bqu-e45ebefd5b002a8ec8ab6b3baabac52645b0350c004b6cb0114572da7604f9c2 2013-09-18 00:34:22 ....A 22016 Virusshare.00099/Trojan-Downloader.Win32.Zlob.bxe-aab1702dba9c7bb518f158b1b6f63cfd58d7c80a73011165a21270060a9ca0ac 2013-09-18 00:17:20 ....A 85184 Virusshare.00099/Trojan-Downloader.Win32.Zlob.cy-f5ce809ecd119d94069cb43f3128ccf0c0d79288dd579940dcd0daa7a8cefd67 2013-09-18 00:40:42 ....A 28160 Virusshare.00099/Trojan-Downloader.Win32.Zlob.dda-8697aa1d0c64da8885e84042a655e2176ad60fdef0bd80bc67041de297160358 2013-09-18 01:26:52 ....A 126395 Virusshare.00099/Trojan-Downloader.Win32.Zlob.ecs-c2278c8fcac674bf70b6192d82d4b5685774d34bf85e392bcab62cf29766b3af 2013-09-18 01:25:24 ....A 80064 Virusshare.00099/Trojan-Downloader.Win32.Zlob.gbx-dbeb84cf5811c7a4eb92acf75c0836902191a9ecae2de69d3b77596a29527f35 2013-09-18 00:32:52 ....A 157902 Virusshare.00099/Trojan-Downloader.Win32.Zlob.hiq-f0de5b76e674cd2d6ea72d1af705b32e1d3edaa153510a52371bbeace7f07602 2013-09-18 00:45:56 ....A 31232 Virusshare.00099/Trojan-Downloader.Win32.Zlob.ib-e6780eb56919bd58df3eb65fea12dcd68571ca6cb434559a47a64d364f2b3ced 2013-09-18 01:26:26 ....A 11776 Virusshare.00099/Trojan-Downloader.Win32.Zlob.iuj-d8d00fd70201814f2597c616e746f0e513b880fec432644b4cb3cc96a992528a 2013-09-18 01:27:30 ....A 17140 Virusshare.00099/Trojan-Downloader.Win32.Zlob.ja-977543c1135157ea43e3635ffdef2b58b976c7bef255cf5268db795006702216 2013-09-18 01:13:24 ....A 117776 Virusshare.00099/Trojan-Downloader.Win32.Zlob.jau-ebc07c8755ad16142d8d48ec03ae1194071437c1020aed62cca223902cc6854a 2013-09-18 00:10:26 ....A 93200 Virusshare.00099/Trojan-Downloader.Win32.Zlob.jbe-69c1115bed462ce46dede65de6f8ec1ee2b17e50e55103b24f61d1d560fe9ae1 2013-09-18 00:24:48 ....A 95826 Virusshare.00099/Trojan-Downloader.Win32.Zlob.jbf-c19f0cf07be2bd66ef0a38097c28bc34240f4b51e97f6ad7ed3d1fe8632a09cd 2013-09-18 00:50:24 ....A 6144 Virusshare.00099/Trojan-Downloader.Win32.Zlob.jl-4c87a7a425ffc41cd11136f2ce0cacb20111cdd679be289b0c28a38756eda278 2013-09-18 00:09:00 ....A 20625 Virusshare.00099/Trojan-Downloader.Win32.Zlob.ks-cebd65bbf561d51df612e8f3d82e16a08435d9f96beb4813eb862c524cf487f3 2013-09-18 01:35:36 ....A 53246 Virusshare.00099/Trojan-Downloader.Win32.Zlob.ld-802756db90d8ab34745ab5cd31d6b99cf50a80bb6a89588a1eae523fcfd5131b 2013-09-18 00:03:10 ....A 28672 Virusshare.00099/Trojan-Downloader.Win32.Zlob.lps-036ec9e8c8c61e1e74c63a0da8b2dc72d99d30df629c43372b23217c2db17a0f 2013-09-18 01:06:42 ....A 12800 Virusshare.00099/Trojan-Downloader.Win32.Zlob.lps-ec28dc8b6ad0d160eb9f405d2a9aaa58795ba9ddd4d0816e834236ab7bcd747d 2013-09-18 01:15:52 ....A 12800 Virusshare.00099/Trojan-Downloader.Win32.Zlob.lps-f6bd61c5886277dbd217cc44290eff574f09be89ef0c201f4846e9de3940d94e 2013-09-18 00:27:18 ....A 71390 Virusshare.00099/Trojan-Downloader.Win32.Zlob.oq-db47e9fb8f4e2cddef4277907facc7d83821f738f1553cd14cf6213880bb1dc0 2013-09-18 00:22:14 ....A 165256 Virusshare.00099/Trojan-Downloader.Win32.Zlob.pma-cc793601267eb30d1b668377edab09018be974e5ab84760dadcae86ec6f3a016 2013-09-18 00:04:36 ....A 69642 Virusshare.00099/Trojan-Downloader.Win32.Zlob.vn-d19f29395e2e629d0da98c0477cfa8e7e9dbbd08e65ee657a4493687795a7505 2013-09-18 01:32:48 ....A 63488 Virusshare.00099/Trojan-Downloader.Win32.Zlob.xb-e6bac6fe7b86c0501d234b2dd81dc7be70ac6e8acd16191f442d88cda988e15e 2013-09-18 01:07:10 ....A 71910 Virusshare.00099/Trojan-Downloader.Win32.Zlob.xh-954c4047d8f8ad19f6cf0b412e501089d3b6b0928f9b9306af75885e2a2d98a1 2013-09-18 01:31:00 ....A 69536 Virusshare.00099/Trojan-Downloader.Win32.Zlob.xk-b1958006c9b961a8d3f60ac97bb4f8a7a181a4c6d42eedf7fa9f0a3e14b7b9e2 2013-09-18 01:21:56 ....A 65040 Virusshare.00099/Trojan-Downloader.Win32.Zlob.xw-ca917be23a901a304a52588b71f8bc99c13732dfa778bb4082aece0220d666bf 2013-09-18 01:45:04 ....A 51712 Virusshare.00099/Trojan-Downloader.Win32.Zlob.xy-0b318b31b2d08d9750642c0b7203c8906c184e8cda935f7d6f56908dfc093be5 2013-09-18 01:28:20 ....A 95159 Virusshare.00099/Trojan-Downloader.Win32.Zlob.zk-889639913af9302e18859e536ea6917314965b964b3f16cefb0c589533af7ea2 2013-09-18 00:30:52 ....A 27343 Virusshare.00099/Trojan-Downloader.Win32.Zlob.zk-b15f866371974e0904843b0073aa6fdee8e2fc547e2ef8fd159b0fab2de67407 2013-09-18 02:01:32 ....A 22900 Virusshare.00099/Trojan-Downloader.Win32.Zlob.zk-c0b1c19920d2f3e4f55a1e2bc59580e1a6c05ee805d20e5559dcf1a1074a02fe 2013-09-18 01:44:18 ....A 60428 Virusshare.00099/Trojan-Downloader.Win32.Zlob.zk-c7acadc947ed4ed5d4a5a1495ed9496436a34ed97f61464a580fda9ed86c6bc1 2013-09-18 00:45:40 ....A 25121 Virusshare.00099/Trojan-Downloader.Win32.Zlob.zk-e98ece800bfed50c64985ec5a8a0ad9c03c0fcbd2e9d0959706974e2a6cd4935 2013-09-18 01:29:16 ....A 57344 Virusshare.00099/Trojan-Downloader.Win32.Zudz.pig-e7b85a00150c4ec6c67a2f0ec3be208b39327919a999d410ba641d541d121657 2013-09-18 01:48:34 ....A 32768 Virusshare.00099/Trojan-Downloader.Win32.agent.gyqh-aebccee21256d0238b0053582c62b88e112f12b66f3bd41ab09c1932bb066c93 2013-09-18 01:11:56 ....A 43548 Virusshare.00099/Trojan-Downloader.Win32.banload.cbel-e3ff15849a2deea43ee4f7c90a37cc9a2cd0451a9aff54c97d0b38be1d387ff2 2013-09-18 00:15:08 ....A 327826 Virusshare.00099/Trojan-Downloader.Win32.delf.beex-eb3eececbe2e1066edbd1782f0d3fe39d8e98d965c351103a8a7327038cafece 2013-09-18 00:48:06 ....A 65536 Virusshare.00099/Trojan-Downloader.Win64.Agent.a-3c5ac452c6a692b6c1ecf42cba05f699b1bbf8d24e39778c4e1cc6b4da453fe5 2013-09-18 00:48:58 ....A 199468 Virusshare.00099/Trojan-Dropper.BAT.Agent.ak-b370ac2c72a1ca68421f208f4c7069bfdb5121f892309cd9d5c3042103749b38 2013-09-18 01:46:42 ....A 106376 Virusshare.00099/Trojan-Dropper.BAT.Agent.ak-ba27cdec8b871970d4d8d8e855dbcd206c2a32032f3aa8049e82cb83419e828e 2013-09-18 01:29:40 ....A 196608 Virusshare.00099/Trojan-Dropper.BAT.Agent.ak-c2cf286b0be3097c4f7bb6f67a114772f3b4ffe259fd9c894d6d60b4ddf11839 2013-09-18 01:32:56 ....A 697958 Virusshare.00099/Trojan-Dropper.BAT.Agent.aq-8105feae13edfa7e818f42fd842e1476688cd569acfe2a0b17ad9cb14c87059b 2013-09-18 00:53:58 ....A 11776 Virusshare.00099/Trojan-Dropper.BAT.RegDrop.a-ecf743abc609eb1fded0c1e45afbe4cfc73f505c8426a9e90523e1172b91bb62 2013-09-18 01:13:40 ....A 26624 Virusshare.00099/Trojan-Dropper.MSIL.Agent.aaug-84aa59407d791462696916ccce731196d0aeec8e1204d27937686585d88ddc70 2013-09-18 01:52:46 ....A 4292608 Virusshare.00099/Trojan-Dropper.MSIL.Agent.ag-d61f7b044718fe756499a048fae5e106f862133fc9f2387481c77d6a86192585 2013-09-18 01:30:52 ....A 122880 Virusshare.00099/Trojan-Dropper.MSIL.Agent.ag-dd38630ba2e636a86d80fc44b0de6dc5914514bb843b1eb0d25bb7d6eb15ed02 2013-09-18 00:08:48 ....A 343552 Virusshare.00099/Trojan-Dropper.MSIL.Agent.agqg-875a66b5e43a556c4fa1044e8571df4f2ac38e5f4bcd80983d300599207309af 2013-09-18 00:59:28 ....A 92160 Virusshare.00099/Trojan-Dropper.MSIL.Agent.ahxq-c8dc757e59318ef61d925f3db67de40c5db16227c9c16b00fe947797c2c1a017 2013-09-18 00:42:12 ....A 141824 Virusshare.00099/Trojan-Dropper.MSIL.Agent.alhs-e28879261735fdf63cb4d4973663d0f3a611fc671f2daf8bada5d359cc7093ae 2013-09-18 01:29:42 ....A 74751 Virusshare.00099/Trojan-Dropper.MSIL.Agent.aofk-8ab1e360ed31e3ba63eddd8e76dbd6aef09ebb2e8755b4f97937f8cc87174d97 2013-09-18 01:29:24 ....A 902244 Virusshare.00099/Trojan-Dropper.MSIL.Agent.bgw-ecb63534a23e3870269d3fcdc3dfe6048c7e48c2a27988c8291376ab98e56d55 2013-09-18 01:50:12 ....A 192862 Virusshare.00099/Trojan-Dropper.MSIL.Agent.mbp-e855957da5da06761b81966d4ab1ccb111c418804457aa085ae4582142b58d92 2013-09-18 00:51:44 ....A 523264 Virusshare.00099/Trojan-Dropper.MSIL.Agent.nyw-046b5b0bdb181236e0472f696f3189188bed3139b39a0f141bcf4f80d9fc9ddc 2013-09-18 01:36:16 ....A 1629184 Virusshare.00099/Trojan-Dropper.MSIL.Agent.nyw-53765ac212f1f2b3cf5e1c2f3d760674eac4509a1e4ca91860f12fdf9bf3b768 2013-09-18 01:25:54 ....A 862208 Virusshare.00099/Trojan-Dropper.MSIL.Agent.nyw-b523f61f49ba0e71c7ce8e42252ca7d1e241ab03aa5bd43b2353c3ff8a7d0fff 2013-09-18 00:15:16 ....A 277504 Virusshare.00099/Trojan-Dropper.MSIL.Agent.nyw-e6f3879f76c87f296147f8566ce14fbc3850bfa9036eb96d4fd9a1fc7c7390e4 2013-09-18 01:26:06 ....A 492544 Virusshare.00099/Trojan-Dropper.MSIL.Agent.nyw-fa63bb6a9c48669319deb346a6c599d52802f0849084214ca0b20ab44dfcc8a8 2013-09-18 01:30:28 ....A 946176 Virusshare.00099/Trojan-Dropper.MSIL.Agent.qxo-d61b9b971d7d73dda9b583667152c562656bc77901868a894112ffea09b1ef21 2013-09-18 01:22:18 ....A 468992 Virusshare.00099/Trojan-Dropper.MSIL.Agent.uot-99bab67f63ecde2d013d70c77cb147f9b18a32a411bfc77a4297713b90309aa1 2013-09-18 02:05:46 ....A 323584 Virusshare.00099/Trojan-Dropper.MSIL.KillAV.a-877f095a6570e0aca6c50ee89f5ccd27bfedb8b091417e0cf764641a561227bb 2013-09-18 01:35:38 ....A 873067 Virusshare.00099/Trojan-Dropper.MSIL.Late.cg-d59b97cf2156ef941e3956a90dc358dec75d0fd7a2bdd8aa579a20bcfa9f1c01 2013-09-18 01:36:18 ....A 61717 Virusshare.00099/Trojan-Dropper.MSIL.Mudrop.dv-98f88d4c51da60ba6099739ce699b55c8ca57ac3ae5d81e2fc6fae993899a496 2013-09-18 01:39:24 ....A 428032 Virusshare.00099/Trojan-Dropper.MSIL.Pakes.mv-d805d20475362f2c1f78e42fe47c9f6c29a9f4bbc427bb146a6259084083d955 2013-09-18 01:52:22 ....A 561874 Virusshare.00099/Trojan-Dropper.MSIL.StubRC.acb-dad6ac043a843f12d9ab1123aabcd80e759049fa0a6b992a3306f115f11767e7 2013-09-18 02:03:32 ....A 300437 Virusshare.00099/Trojan-Dropper.MSIL.StubRC.bmd-f8a897ecc627da43804c7fe391acdbfc87a885d71455ad5c86b9120bf42776e9 2013-09-18 00:36:28 ....A 1014 Virusshare.00099/Trojan-Dropper.MSWord.1Table.j-ec0b6ab2b135b840edad3f6858fe5c11641560e24d345743053f5ce44812a2d9 2013-09-18 00:27:06 ....A 3054 Virusshare.00099/Trojan-Dropper.NSIS.Agent.aw-d2b0630a6f8d5ef890545527edc8e89ab915e05c7c38ddd8ce7761ad20db6451 2013-09-18 02:02:36 ....A 441717 Virusshare.00099/Trojan-Dropper.NSIS.Agent.bs-8cdc0cbf5d090c8a3f2207967f66561115c20f55a93cc50be5d8ab821babeb50 2013-09-18 01:36:46 ....A 9388105 Virusshare.00099/Trojan-Dropper.NSIS.Agent.cv-24948cc99a6802fc16edee1c3739422488bf93a21009a1b3d5b50a263470e0f8 2013-09-18 01:15:26 ....A 3488183 Virusshare.00099/Trojan-Dropper.NSIS.Agent.cv-be60584b2f0772758ca7cda3901cf4e1441cda20e5394197449122acb21a209d 2013-09-18 00:56:34 ....A 244876 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-7407bf49cdaa1a39e23a32265ecd33a2457d274b748fa78819857e47a39f0ab2 2013-09-18 00:31:18 ....A 7875412 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-7419023668cfcd914b35f7fe7156aa22a9ead8225f857c1c171734cb4f24fe9b 2013-09-18 01:18:52 ....A 244859 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-7697f3bec5648a2b4900067506b52d89e9f56074740df500c983411393b6e2bc 2013-09-18 01:18:56 ....A 941956 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-86512188b6f2f33e3cb02a6f44585760da9b5d611be2dc9851af6f4b55600e30 2013-09-18 01:10:36 ....A 385944 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-983af3e0eb8ddf6b3d13e84456ef29ecab515cc2f5b2682ce58923b76605d0c6 2013-09-18 01:23:46 ....A 1701933 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-d230f25c58abbd3a440b77416a51b30aecb6a9f5a80da026092513fcc6c6a788 2013-09-18 00:16:12 ....A 448999 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-dac93c7f721a55829c96c303ca4e059d655ae78d4af29c48f8810ff6bea62fd6 2013-09-18 00:59:00 ....A 261523 Virusshare.00099/Trojan-Dropper.RAR.Agent.am-f10a3f1d47c70a6b2a1b95e7531affe7c3a34ca6baeea86ebf163f7e8c8a7373 2013-09-18 01:47:22 ....A 66 Virusshare.00099/Trojan-Dropper.RAR.Agent.q-9a1754f102b62552d1895735b8a2844cb31b96a7e3a35c659de19810a852da5e 2013-09-18 00:44:10 ....A 1245670 Virusshare.00099/Trojan-Dropper.SIM.Reftar.a-f5b681fdae3e00b3141c450b12a98d0c6a630c9ea460de834bfb4c3f15f7dab4 2013-09-18 00:46:02 ....A 267086 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-058a8e7c989aafd6fcbbbfc09cd408bfdc7fbd074d15642994e8d8402e15d4c5 2013-09-18 01:42:36 ....A 205905 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-0e4def75472e857fda2b0f8ba509907c3882c5ffbf91281a73b15d5fafa4e09c 2013-09-18 00:05:54 ....A 141680 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-0fda3b2058d892e2ac6fff8b2004ec6ba69ab6629cd481af87f5e4f3705f6c10 2013-09-18 01:37:32 ....A 116181 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-128ccc00c8a39e00ffad9ef979adaa3561c777285db1558ba98b47ca62fd1cf5 2013-09-18 02:03:06 ....A 461552 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-1471dae910d265033f7efcd4aaba18ced2427522bdee3accd465af26d3288302 2013-09-18 02:09:58 ....A 243306 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-15f96e57463d55c7ed64cfe1f8358222de522fecdfd35cc6821678c8b3816902 2013-09-18 00:23:28 ....A 125549 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-16a7fdb7a315fa546bdbd3c10461af498d16f39ea8e6a8549da9fe812af663bf 2013-09-18 01:52:08 ....A 668026 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-16fa8ce97a367e2793c8e3fdce7abbb73a0681926dc6ab3e5111a0fca588e793 2013-09-18 01:40:40 ....A 219153 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-1ddb7e38f52ecc0382121c3506504d522b6f926b734f450f740071f3317ee5b2 2013-09-18 00:44:22 ....A 348898 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-1de38a4c1c602e18bb23dab31e3cfe8df96ee31c360885922e12aa51d46fb3aa 2013-09-18 01:37:34 ....A 237147 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-1e577fb9918586155b80ff26b86d17248b0eb54b9db73ad2b68afcdce55fe14e 2013-09-18 00:33:16 ....A 1171063 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-1e9996e8deb524d4064e99cdc47e92087d0588a61aeb30ae0fe82eabb1f9dec1 2013-09-18 01:16:44 ....A 227605 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-1f16e44ff608d779ba7fc5321be5d08a984959aabefdb34f023aa44c440af826 2013-09-18 01:09:24 ....A 231597 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-20cf5b9e7a7353ad7bb7aa0f8fe50a2c8f460aa2dad9d8591ed5b9148b95c2e2 2013-09-18 01:20:06 ....A 116153 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-2c40627a4e084814848fea26069a214e9ae6c7b65fc7fb1c2bfe780217f940f0 2013-09-18 01:36:44 ....A 222026 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-30c0ecc6db5356e4c9b4df7c9f4af10d15cbd0e2e721eb555c121c7f196df548 2013-09-18 00:19:22 ....A 884029 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-35176e5763af61f274bdf1d2f688c13b1b07b67e7cdbf50dd364b7b44b819801 2013-09-18 01:15:00 ....A 115083 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-3e593647831149a4cd109291432d8052e0d13f8b67d1a1f01ffc24f73084a21d 2013-09-18 00:05:04 ....A 219410 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-3edd27255a7aedf28a4e798d4c093d09ca037c364505605bedb8a90e0ac35586 2013-09-18 00:54:22 ....A 151338 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-3eecdeeb2ee9aa9fc083cbfcdc9f9e0ccc2d6c7c01e686eaade4707244ca63a3 2013-09-18 01:42:48 ....A 327698 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-400070a4c19c8326911d4e330c3445b8f5506a73fc0f8c27537c88d1e33e0d82 2013-09-18 00:19:08 ....A 124688 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-4987ec923a04d1b7e300161573d49260dd9c22e75769aad6c685acf5600b5e7c 2013-09-18 00:27:54 ....A 239227 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-4ae54880ef0c8b7e9bee0c7b6238774d971ebab5c7d3a17630d98344215f0752 2013-09-18 00:32:26 ....A 179866 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-4b80c5c8c0505215239bc67c86404f646912f26a646ef6152f2cca09025dc36d 2013-09-18 00:50:30 ....A 170433 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-4baf73b0e7f0d771504f5a28af2fc1d4ff04e5cc14ce36c2c5ec07ad8cb9e530 2013-09-18 00:42:46 ....A 251003 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-4e33ac4250a4259f51bba6a5739f4957b534eb2d7fbd96bd8cdd7a77285bbf53 2013-09-18 01:58:16 ....A 211794 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-511959abc31ac5b50afa3e065ada97ba62301931822b7d6a504d2808b2851c34 2013-09-18 00:55:16 ....A 494916 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-57a495e0507af44e00b7462e842582937ef3f18d9e6196004376067bfdc19681 2013-09-18 01:37:46 ....A 329598 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-599e6031397bc58badcde7b1d860b831b653c206a92508cc92aeecb162fe5a33 2013-09-18 00:22:10 ....A 219471 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-650626a24576a404a7388070a5829e7c6940ac28090733e46a1700ce5f7e92f0 2013-09-18 01:57:08 ....A 117126 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-65bf50871cf9fcc0b6bb7382f41c37e9a5227fe630a984fdf7fca2e696d8c6ed 2013-09-18 01:11:16 ....A 362079 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-69a7c29b434c5d7d3afcce90a3371bb4a407c179c6f008b95c612a9100aefbb1 2013-09-18 00:24:56 ....A 239662 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-7398a7dd52b9daab354965b760d584cb57932aefaf099f6762194a186694fbcb 2013-09-18 00:34:12 ....A 736105 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-74243c81bd410044add2e1c500e050d7e6fd1947641ab6c9f51bf614b720ff46 2013-09-18 01:13:28 ....A 126809 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-76c82b00e15f5fba43c22046e8988104e0dbed12a5de30a9672afe6470468887 2013-09-18 01:31:28 ....A 246958 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-7a9b9a49164d73adb5b5a626a41c6a894d281cda3e6903b926e725464167d503 2013-09-18 01:34:18 ....A 233589 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-7c8559c2c8bc4e99d6ca79798685075f3a9d5f5753eb8de44ff8cb22c4d6ce9a 2013-09-18 00:47:48 ....A 244096 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-800da031db93a312e40c26a3d43fa08bc301838d7d9c423c332b69930dcae273 2013-09-18 00:22:56 ....A 986404 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-8084f3dff16cf096def47ef72b0dc954c655210f8e86001c3f9113d4e9c96e94 2013-09-18 01:40:02 ....A 230966 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-82d5a47fc844800ed7f90c7969accfe38b7382ce652895274640b77f69caf415 2013-09-18 00:15:26 ....A 242690 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-82fea3dfe3ea9929b0bc4a081fa2553241299454f5923eb98a2309ce2a1732a5 2013-09-18 02:07:42 ....A 221946 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-8585499b32bb055bf1d4fd882c61a492c49319ab16bf2775e7cd4f506db320fb 2013-09-18 01:31:30 ....A 116150 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-8624f3421ddd751c06ce1fdfa316d1d74cc92c10f54907b22e2562a479e65ae8 2013-09-18 01:01:56 ....A 215714 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-88251b581684233e6ae8549eae52cba6a68bf1d375648697048a0fc14c7da000 2013-09-18 00:07:44 ....A 225785 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-8964b1068eaeb4697fbe9a04d5ddff928b281e32f941a2e9984eca32da4135e6 2013-09-18 00:11:38 ....A 180302 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-8af45dbb87aab3cf822f656a8e1076f6a97d4f5b324d983973a548f908ea7b39 2013-09-18 00:40:58 ....A 142247 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-8f5ee9bab2214e45d3e99842b0067eb74f03bf24d7ceb5b44fdc9d36022b7cfa 2013-09-18 01:19:08 ....A 224594 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-930bdc066d54e997401dea299de7e1d9149af21f0a87190308db0b08c65f751b 2013-09-18 00:44:44 ....A 117265 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-96926d47aa3e8a23ec9d4f0e232c4d03469559d2d365a24952c955a34252dc4b 2013-09-18 01:47:54 ....A 202101 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-9c69b8910af6b6cdfd0b42654a35798c8c8ddab8621da825ba5cf3d84540bfbc 2013-09-18 01:57:54 ....A 349608 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-9dca173d146800d9206be5cbcd50f0a8fb70d53e887a132db8c3225f3c997978 2013-09-18 01:10:52 ....A 173402 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-a55f4d2f644b00a88e987ade7cfb702a313c70bc810e7a6321b47d951812659f 2013-09-18 02:03:40 ....A 200634 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-a8d8a45e57bd562b9480c44c57b8be05f6ae6c1bc4abf6333543aa6644951d15 2013-09-18 00:43:42 ....A 183709 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-ab675f12d72260789abc439a08278c48c6a6e213f046c3e52687dc330b335e04 2013-09-18 00:29:28 ....A 778460 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-b30e39619fa1a4642392b6d68e13f893b8d22a9fe1a36f602581c781df21441b 2013-09-18 01:39:00 ....A 317481 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-b82d5b5230a4e33e06f9ec450d30c00812c8e089dadb2026cc00e7420d8b173a 2013-09-18 01:07:52 ....A 171553 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-b9c583ccf51950d8e233756c1e2972595770133905c34702dca5ceb8b9d50994 2013-09-18 00:27:32 ....A 117341 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-bb3598698813cb715dd55ab56b0968c982be68a9fb185f36019d5e8e5cbef8c3 2013-09-18 00:27:20 ....A 116329 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-c508c1626539414901b43a4802d7c624c58866c00748983276fc03e227a38d0c 2013-09-18 01:12:30 ....A 778669 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-c55dbfbd4e1a18fa3beeca35658ce3b8568d56b8c863daec051b2289d514f12e 2013-09-18 01:18:18 ....A 119254 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-c5ee1cbc859538993a7d20c66707fc9ca1f8b123818fc0fe885f10ef6372d0d3 2013-09-18 00:10:18 ....A 304779 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-c81fa1d31849fbe64d5ec9081f8bdd0c8dba6d643bbbafa6c25fe89dcda0590a 2013-09-18 00:26:32 ....A 135676 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-c88f46b12c0a0507f715552cb9ae6355608c97fb060c9baa36c8cd0ffa9a94e4 2013-09-18 01:28:30 ....A 128199 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-cb2303bc7efafa4675b287c02387b54be0bafcb4b2cfa303b7ceb282c4bcb19d 2013-09-18 00:22:36 ....A 530669 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-cbdb4de6ad5c66397ba6de20e080ba1ab28fd1837b9743cd993d74d364b3f50a 2013-09-18 00:39:50 ....A 504054 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-cc44f8a96bdb06eed6d23764ca2f825441668ae73ffb1c8f4f3c35cfd99ae021 2013-09-18 02:07:50 ....A 151266 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-cdc3f0eed5fefa3fae8ccc87c96309262f38d9f90ff889eba38c3617a6818f92 2013-09-18 01:00:36 ....A 386348 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-d01b4dc33dd14838deaf2d5988a9fb82ae27bdf8cca08f44d5b9c09aa5d483f6 2013-09-18 01:02:10 ....A 423475 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-d1c317e1ac3c19b27cb81f54a2357b6c68b0a7eb0be441d3c76663d350d432c2 2013-09-18 01:31:48 ....A 115583 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-d3dad27b89d1d563637d23ef108162a77743c148d68060920ad6afe28f67f3da 2013-09-18 01:14:24 ....A 689746 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-d5a0fcea18579b268ef7ef330101aee8bb02706f4e8e2e52f03500189a8b3704 2013-09-18 01:56:42 ....A 127782 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-da3621b68d81320755086d4a4ab0f5d0c31832fe21d58edc0b20b5a9e1d2a1ff 2013-09-18 00:57:38 ....A 127793 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-daf2327c136d4673774e578c74e4c4d1532db35852e28affbbdd7fb158a02b19 2013-09-18 01:03:58 ....A 557429 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-dc081e970bc1b3199767b3c0ff0bc5d86824de346cd4d72df8fa6e69c3a47619 2013-09-18 00:13:00 ....A 509733 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-dc43291ce68452807ec4dcc8901e1ba7f3a15bc7dbe8cc64e9e7837c4237934c 2013-09-18 00:32:14 ....A 475403 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-defe1a2bf022026b90c6221edbd75168b4f05f84e708165dded4da21baaa6ac4 2013-09-18 01:48:00 ....A 200410 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e0ab1f894644ac162f7186e6b5f258e189b64e36c39f01cb9d4289ca87b6c7d8 2013-09-18 00:15:02 ....A 115377 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e18f4c799c34b2f81fa19e1da35dceed542876ae31f4270e30993ede9dc23909 2013-09-18 01:31:42 ....A 127708 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e24612a0ff54be6d4ceb3df53dbbfc5850d21bd906aa2994ff3eca2f7321ca17 2013-09-18 00:54:36 ....A 128474 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e2e757aa46e238d45e0a8ce9b6c68649532b2307facefe23b0a65498cfe3ddef 2013-09-18 00:47:52 ....A 200802 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e341976858190daf78e520eb427cc4c98637fbd061010594f62a390be351d35a 2013-09-18 02:01:22 ....A 557332 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e3cf405b2026c12a4c6b388c59c667293a22bd2b26b7f754abb2444c55f07431 2013-09-18 00:56:46 ....A 116165 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e3e45f951892e3301d15b9c683fa6610762010e7e36032e3f1d6649d17a765bf 2013-09-18 01:20:34 ....A 127636 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e59ec7ca475c158ceac1032e58dbc974cd1aae1798324b557826109988db3d49 2013-09-18 00:25:36 ....A 127851 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e758ece59f56d0e327cc7593b8c09434b8a80af3c1f01338e3b66af4960bb183 2013-09-18 00:06:08 ....A 127886 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e7f40f81383b6aa09537b4ffa6be90aa787758c4a7fc1c6329e0c3363e7a7ec3 2013-09-18 00:51:26 ....A 126822 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e9316ffba4f32c38331310e0df93177822aefd24f4d75d6168704d954c4cd52d 2013-09-18 01:10:26 ....A 127508 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-e940e0a40569f15b506fae25c3022006f4d9f157d3c6d0799066c29ed9a34f06 2013-09-18 02:00:00 ....A 136912 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-eb3da56490a6bccc2ec6405e2fabc685751b32fc2b807bab6487a5fa2d59cbe7 2013-09-18 02:03:28 ....A 218143 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-ebc771100137744a1e674d2f61c646a6d95d533384d073cc9b51117c786c395f 2013-09-18 00:03:48 ....A 2788490 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-ec0f95538f721c954f4f6f7b08ead5f7eb04acf19333b8cb0715bbac623ddd36 2013-09-18 01:51:10 ....A 131237 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f000ea428c049f42ee49c9e4de97616a464df3bccda3d375100e0a5e8e4d628d 2013-09-18 00:06:36 ....A 151314 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f251fa26f1cd57c6fe92f016fa8cdcd01a415ab728ba0706ebc9a6e0eb0573d4 2013-09-18 01:54:52 ....A 151281 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f2caa35b1b5d61c43db4a6ac82266cb00f45ce8b1f5f8d124efecda7ad55972f 2013-09-18 00:43:48 ....A 778911 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f3775bd4369939c588c479c9bec591288262965cb17d397788be93521b8374cf 2013-09-18 00:25:34 ....A 127880 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f5a55aa0d838ac75266b35cb0048b32645af5b8d93bdecf38519c4929292571f 2013-09-18 01:05:34 ....A 893890 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f66f8e92eb04cd0c98ee70fbbf395d20daf9b25f82d2a6001a356b22e397c0a7 2013-09-18 01:33:54 ....A 116161 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f8d1882cd57b44170a139cbdd0b6d0dc5b6e8606a03761f9c4acd7076e439334 2013-09-18 01:07:46 ....A 608842 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-f9e9e19cc2b39c5419bab99d3e21c6fa9556b42d714e8624bb02d2715c4b240b 2013-09-18 01:56:00 ....A 127016 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-fafddd8dad47df270434d32f43b304d59df0093f876970abc8e7280f4dc9050a 2013-09-18 01:10:18 ....A 143955 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-fbcecad216b7f05c48f64c55ca6fe9940a073939d168be46636904239095d3e8 2013-09-18 02:00:06 ....A 155866 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-fc3f887c9d8b68dc4b840ec054666580e9733c57e3c8c5a9b44f57123a0c8491 2013-09-18 00:25:52 ....A 349539 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-fc87b1e540199728cd4aa13dcb7e54313605829036d3074fb36e6186b1d82235 2013-09-18 01:24:38 ....A 127613 Virusshare.00099/Trojan-Dropper.VBS.Agent.bp-ffe10b2f88f75a93aca4144f2f3d9567a32463e66c890f2a659a714238bc7985 2013-09-18 00:26:50 ....A 1312927 Virusshare.00099/Trojan-Dropper.VBS.Agent.ca-c648a8ec0769b56d9037b228c5d229e40c07d43a595835c56230c90ef6b22305 2013-09-18 00:22:42 ....A 752332 Virusshare.00099/Trojan-Dropper.VBS.Agent.ca-e01a7463dea9d1e5bff4eaf9471cc0abca197de327ccea98b03cb177e511af50 2013-09-18 00:29:52 ....A 729704 Virusshare.00099/Trojan-Dropper.VBS.Inor.bp-9939dc8f2720049c27e463920908e3df9a8ce5371fa94bd63b9325af92e571d2 2013-09-18 01:15:50 ....A 34304 Virusshare.00099/Trojan-Dropper.Win32.Agent.abku-ed7699f3d0a86054c680268c9b2b3d052e5838fe714bc6529561dae682031bd0 2013-09-18 00:57:58 ....A 101900 Virusshare.00099/Trojan-Dropper.Win32.Agent.afwc-ad2140912668d41d89d837b65695d473ad30e589a6e3d81051aefff847bb8b8b 2013-09-18 00:12:16 ....A 122281 Virusshare.00099/Trojan-Dropper.Win32.Agent.agq-deee2e39448d7c5792f012667ad844f217411b1dc760915e4e29faf2c5d2f3a3 2013-09-18 00:08:48 ....A 138915 Virusshare.00099/Trojan-Dropper.Win32.Agent.agq-e13d3082c7014267d9d6aefc68af789c0c162789caf232f427176dcf6a0ff0e2 2013-09-18 00:03:54 ....A 3207137 Virusshare.00099/Trojan-Dropper.Win32.Agent.aii-10a787876100d2ea8af351b1fe0b13a942f8fff686230b3bd4a3fc8bacc6a753 2013-09-18 01:14:04 ....A 322560 Virusshare.00099/Trojan-Dropper.Win32.Agent.ajgi-4706b5e60bd6b6615f0bc04b890dc3a4ddb402ef18da0a10994c9b34fe136994 2013-09-18 01:47:08 ....A 258560 Virusshare.00099/Trojan-Dropper.Win32.Agent.ajgi-854e1bb02bfb9c3717de47d8e2830b244170d5ed9add7ef1c367249e81f4f203 2013-09-18 00:17:00 ....A 733330 Virusshare.00099/Trojan-Dropper.Win32.Agent.ajgi-cddc20ef039e21a9b23a96196d3bec9d9306acd93d34bff1e324bbf507538b55 2013-09-18 01:55:42 ....A 45168 Virusshare.00099/Trojan-Dropper.Win32.Agent.akm-88b0fc91c4bd19adf8aaf8ad180873e3569215169444ea5d880459ffe33ba01b 2013-09-18 02:04:46 ....A 673259 Virusshare.00099/Trojan-Dropper.Win32.Agent.alat-b608b3a1a85c1dc321057e9bb2a1e069952bbe20d067669f1b0ab22edb30d19b 2013-09-18 01:20:40 ....A 309450 Virusshare.00099/Trojan-Dropper.Win32.Agent.alvq-daea1b7f1f98179692c467ed4b913b24541dd0536916228fe56ffc58e133dfad 2013-09-18 00:33:26 ....A 33394 Virusshare.00099/Trojan-Dropper.Win32.Agent.amjd-a679cbdbfe2ef861938124cef10902bd60fa41a434dec031563f3bd5f8be72be 2013-09-18 01:54:54 ....A 259584 Virusshare.00099/Trojan-Dropper.Win32.Agent.amle-cef5e74b634fb8b1201c69c1e525ba4b6c8d4171a4206f170752ee94ca196c45 2013-09-18 01:30:18 ....A 143989 Virusshare.00099/Trojan-Dropper.Win32.Agent.amle-ed7c32a36a9f02195b9e93c4ea5e88bffaced8d805537552b78870cdb26ccb64 2013-09-18 01:45:54 ....A 370176 Virusshare.00099/Trojan-Dropper.Win32.Agent.ams-a9c71842af3acc154b13944bdb97a81e4cf2d448b281b3571b565befc927d831 2013-09-18 00:34:02 ....A 783301 Virusshare.00099/Trojan-Dropper.Win32.Agent.angn-443f5db391a8f54cc91657fbdda28d2bbef215391407462e5cb072dcdbb59a05 2013-09-18 02:11:00 ....A 158801 Virusshare.00099/Trojan-Dropper.Win32.Agent.ank-9c01cbe32a703e15f711a7ca40e01290057c38d9d4a19f7449f755e21f915302 2013-09-18 01:31:12 ....A 111104 Virusshare.00099/Trojan-Dropper.Win32.Agent.ank-cdb766219c92d0d5a51d9ffc550c4a67bc196930d102f0de041282ef11b3cc72 2013-09-18 00:25:52 ....A 48640 Virusshare.00099/Trojan-Dropper.Win32.Agent.aodh-8404a515e1d304dc0211036007f1c9c59f05593d2140f6ac10f7f6fbd5ddc0ae 2013-09-18 00:15:48 ....A 55808 Virusshare.00099/Trojan-Dropper.Win32.Agent.aodh-b240f767c958dd888d153a220450fe72d8d8bc8982bf744c3f401b78c259332f 2013-09-18 00:43:10 ....A 783108 Virusshare.00099/Trojan-Dropper.Win32.Agent.aoh-139a7afb0a01b5a15e86cc4ac4393a8a71d1d2a9d256c4dd526bd9dd10934c6d 2013-09-18 01:48:54 ....A 256795 Virusshare.00099/Trojan-Dropper.Win32.Agent.appr-17c666d08734fec935688bfac58edd6726e5516dd1ce45b079fd89f65a9b9360 2013-09-18 01:12:40 ....A 243747 Virusshare.00099/Trojan-Dropper.Win32.Agent.ardb-886fc9088193fa4121fa3c5d82ffcaa4346931c5d229f3853a4289d57650d01e 2013-09-18 00:10:28 ....A 5120 Virusshare.00099/Trojan-Dropper.Win32.Agent.asu-92e644fbebb11547eeee1ee88d91b24ba607ac0dea5b588da10ee2e005789905 2013-09-18 01:32:06 ....A 9248 Virusshare.00099/Trojan-Dropper.Win32.Agent.asu-e59d27264582b4e7f59004d503f2e9c8e2099649e314e157886cfdba7b3fbdd1 2013-09-18 01:55:40 ....A 2562 Virusshare.00099/Trojan-Dropper.Win32.Agent.asum-f5c46ec8ba35ae3bc40a56021f6a015f8ad37627f61e735582721791dab7d781 2013-09-18 01:57:22 ....A 236652 Virusshare.00099/Trojan-Dropper.Win32.Agent.athb-84aaf9b177ef292dd847dee056e070cea26f347a16f5f0746523d37477a25918 2013-09-18 00:54:18 ....A 131251 Virusshare.00099/Trojan-Dropper.Win32.Agent.athb-b8ae978b3c5542e5892fac6e5af4aa7328fcd05f5156a8c87e96f6110c7f05e9 2013-09-18 01:21:10 ....A 85424 Virusshare.00099/Trojan-Dropper.Win32.Agent.athb-c675aa96d114723d71240ec54c1b940e507a023b434abd2bd498afc61ff8721a 2013-09-18 00:06:46 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.Agent.athb-da96f9f2e8129b6e1ce417f62bdf3c95d724b20ded221f86b6bee36f0f0e370b 2013-09-18 00:17:08 ....A 71287 Virusshare.00099/Trojan-Dropper.Win32.Agent.athb-dedd1332ab9f7d9dd6d1956596718cbc49d9e4ddbfbc611a0f16b2e8f7d082ff 2013-09-18 01:32:18 ....A 42368 Virusshare.00099/Trojan-Dropper.Win32.Agent.atue-b41ac9e04683bf25d2bef511796f123faa4ddebb47c16e13f6d22cadbc7539fc 2013-09-18 01:50:44 ....A 630743 Virusshare.00099/Trojan-Dropper.Win32.Agent.audd-de74ef1ec9bcdf82df3bd33b02652df3993e4811338a61181c4cf961dcc05a8d 2013-09-18 02:09:06 ....A 796903 Virusshare.00099/Trojan-Dropper.Win32.Agent.aun-776f3036a58041cd6011397171ab42be034d5685adabe932ded3a90738f149bc 2013-09-18 00:03:56 ....A 101912 Virusshare.00099/Trojan-Dropper.Win32.Agent.auup-0ba0a5770acc2cde87a99e7fc56027126e485658d39c7a04c0220273c46ff839 2013-09-18 01:17:06 ....A 128997 Virusshare.00099/Trojan-Dropper.Win32.Agent.avam-dbcd575b76273482b3817749f393f7355791fba55bb2a1c6e8206ba48c802723 2013-09-18 02:01:50 ....A 524435 Virusshare.00099/Trojan-Dropper.Win32.Agent.awq-752cbf158bab3b7e7201292b7a83a372a4ba2cba949689c8c9b15f228fde86f5 2013-09-18 00:02:28 ....A 211968 Virusshare.00099/Trojan-Dropper.Win32.Agent.awwv-cd2fbb4dbde3b66fce49ec8d20c804fd97c25cddaf69362f05742594c514fee1 2013-09-18 00:37:42 ....A 48144 Virusshare.00099/Trojan-Dropper.Win32.Agent.ayqa-69ce5eb14f0d3fc9c9cc3728c4ada8570d4e8130f163c71e9feb6dc7c3edea44 2013-09-18 01:46:36 ....A 291213 Virusshare.00099/Trojan-Dropper.Win32.Agent.ayqa-82d2a9b67cce878785f8ea884252d0096c9bb2165b4dddf0691ba6a0132d5bc2 2013-09-18 01:18:04 ....A 8835 Virusshare.00099/Trojan-Dropper.Win32.Agent.ayqa-dd09875dcdc1e80ac0b7c12584a254b012ad3fcf05ae761c579673257901d8b6 2013-09-18 01:45:48 ....A 1854581 Virusshare.00099/Trojan-Dropper.Win32.Agent.aytz-92ff4cff8fd0499c4870659ebc4629097df415e4b1f7ae5e3c418d1165dbc671 2013-09-18 01:41:06 ....A 66742 Virusshare.00099/Trojan-Dropper.Win32.Agent.aytz-da1b264a1cbe1eab27ff8b7c269345c60f74c83ecb036bfcee83f08fa9fd6623 2013-09-18 01:46:18 ....A 1374527 Virusshare.00099/Trojan-Dropper.Win32.Agent.ayvz-d71c7fa94b5b31c16001bfb32557372164b25cb3f42b37975fb2fda3135829d3 2013-09-18 00:31:26 ....A 319488 Virusshare.00099/Trojan-Dropper.Win32.Agent.ayy-eb52f8f7ef8b104ecdc6460e04ab7208cb6f570804c49af469474d09527d20e9 2013-09-18 01:09:20 ....A 132736 Virusshare.00099/Trojan-Dropper.Win32.Agent.bbq-d7b277636c739d78c5349847b6a5af8b80d1800b74328435ce91f97b5a229674 2013-09-18 01:04:34 ....A 133880 Virusshare.00099/Trojan-Dropper.Win32.Agent.bby-744a54bae8c56f1e85c5922db014175d04da0eac401cc8ea5ff1feaef814a312 2013-09-18 01:57:46 ....A 137216 Virusshare.00099/Trojan-Dropper.Win32.Agent.bcxm-e2b025041b1197a298289ddaaacb4d495fca4cba86e1e2bab5b3b63abb414f60 2013-09-18 02:11:36 ....A 23037 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-7844131b7b8d2dd9a64cf474b96b13118948a6fb984ede698e4b305c99d1933c 2013-09-18 01:00:14 ....A 63226 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-808fa805b1862d87d4060c0203847ca47b90009c2c72c1bd72c6aaa8500447f3 2013-09-18 00:49:50 ....A 39576 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-995ce69fa71515db1d0b009e719de8cd2d0ad745ee251700e9ca6858c22bc285 2013-09-18 01:48:50 ....A 213869 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-99daa43ae93a2c009ab68ede908463ff92697d6d1890044d262d5b5f8e3f3c15 2013-09-18 00:12:50 ....A 1994926 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-c3b87c712286bbac9899f175dcc165b81785053e4bd4deda31bca631710acfdd 2013-09-18 02:07:26 ....A 371246 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-c923318dda37386c560f6967c6f5e0a6c4c1eca8624b133236e67e714d9f210e 2013-09-18 00:17:18 ....A 396179 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-ea4961e66389d8014e2bd097caf588654a1a4178dc7ac755515f8fc3c5589b83 2013-09-18 00:43:10 ....A 5244955 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-fb6b4f584ce1251a4109adc5e99e9b63505d220cab3ac08cc34139a2acf0d9ff 2013-09-18 01:40:50 ....A 572307 Virusshare.00099/Trojan-Dropper.Win32.Agent.bczn-fb70b5764215057b864b5a638ad29285067bf808ede2c75592f4284ccf65f706 2013-09-18 02:07:04 ....A 54513 Virusshare.00099/Trojan-Dropper.Win32.Agent.bdlr-77706fd4e6f02ef35949287d4da31e00132d30012e0a802bb53137c920ab2a7a 2013-09-18 01:12:16 ....A 8664 Virusshare.00099/Trojan-Dropper.Win32.Agent.bfxb-b7724d5a39868e44fd48bbc45606623c2d4602767f9f8a1c02540eb23cbd2a0c 2013-09-18 01:55:08 ....A 2586551 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjfs-76abb56eb4604f021b27c59e9d545895842009d829e80aa074acf6940d544bf9 2013-09-18 01:23:08 ....A 163840 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjqnue-c2ce5c5e61ec38a84d24e50ac25d14d28032d8aa5a740c7444284a5ac1b2bff5 2013-09-18 01:45:42 ....A 976384 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrdts-c11b0dfbc448b30cf25128d7d082846483531dc1dab6b065475e5b4a5786150a 2013-09-18 02:08:42 ....A 161280 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrhfw-681ef2790ed50f8c0a4c3a113d48b796983fb46858259031b8dbb8582bbb095f 2013-09-18 01:46:42 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmni-849c9fd0f5cff870bf8452ff4d679caee6d59538b947cca3062feb9bf106491b 2013-09-18 01:13:06 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmni-87ae4d1cac540cfdef44c555732ab8e53d66b6356490dcc4da7b3c0c88845ca4 2013-09-18 01:53:50 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmni-92cbd5aa2de8943a8d4016942c396270014a041fe4725a5a33104234ccb585a8 2013-09-18 01:16:20 ....A 167954 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmni-f4d3f5c39aff459cd8e356895858a99943da22e454247d4510a11b59b901b68f 2013-09-18 01:00:30 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmvp-a6225b98ff70d9529807d55c6547fcc97ceba61c709ea31fc0b06d11b48df173 2013-09-18 01:44:28 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmvp-d571133f2f5354827a1112a70eff4606eef7a96f23cd098f0813cac637676266 2013-09-18 00:22:18 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmvp-d58b18017ff0be8c323bd1c322ec1e8bbbeffa02e6368fd1a5bde0654bef71fd 2013-09-18 01:46:36 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmvp-e7e162fa2486e7d678aa78e74e949cc095855fdee63ed4724b27884aa8c7beb1 2013-09-18 00:29:06 ....A 172050 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmvp-f14556c1670dd067de7b7a1dd941ad32f6fc1ef827cd9453a43741816d6fae1d 2013-09-18 02:02:36 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-93f11351c1dffd966bd4508551feaf4f03ca8d5be2672ddec34a08dbf1176da2 2013-09-18 00:50:10 ....A 172050 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-97df092359b529c215c682e7b23c182f973e34fc7829b96c2bd02382736ec516 2013-09-18 00:41:50 ....A 167954 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-a32f3513266dca0faa02f1a82071b4247ed4b0f87f361b4ca327ce6a0eb2bf4a 2013-09-18 00:26:46 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-ad9d8909549f3e1eddba7e3d7a26863d5f526e1215d94a8519ff9392dd27b37e 2013-09-18 01:04:48 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-af70a1377d2d154571be045aa192f043829104671f43da2d98065d8f02ee605f 2013-09-18 00:22:44 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-c8242e3cb899c949dba67348967d830db7c868e29b0abc69c81057cec687ef84 2013-09-18 01:47:14 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-d3d74c3b2ceba28e9dfc94bff4bbeda9b47d7fdebbb1bef8b31db562d4a095ca 2013-09-18 01:28:36 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-df49c1be198586565e7e9d574357c7493fb57f6215f84251ef98bad5d81c5149 2013-09-18 00:17:36 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrmwt-eb3fd580619c57144c1906f77eeeec491cc1b0cc07ec0acb31a91bfee28f5400 2013-09-18 00:22:16 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnap-2468db17e471382c58921b92395564662702a48d149f9bdc0c740d2dc1bd6903 2013-09-18 00:26:36 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnap-8656cddef5506d89b3cd270e406437a5ccbfc345b71590e04e61838175b2f2c9 2013-09-18 00:10:28 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnap-8d364f3f456cc60503a4d5cd30361e168e71c3391a7d1ebc7f531f9be4c02df4 2013-09-18 01:35:06 ....A 303104 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnmk-91acfb8fe4decadcfbe2456e98c9209e1542407fda5799c6f48f2aa9d4d5f0bc 2013-09-18 00:48:18 ....A 106505 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnoo-907b4960b4ee79d5268c908e853293545cf030503120ce38c7578cf73e71d127 2013-09-18 01:20:12 ....A 106519 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnoo-c7c3a3cb218d2f2fa6b7fa45dea522107213ef6ad15b0329e6832b9a9226168a 2013-09-18 01:47:22 ....A 58386 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnqn-ac3607fd15d828d7baad88a32d168f600ab593513bd7b86b8f711da08442611e 2013-09-18 00:51:34 ....A 167954 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnqn-be7c92418d72ed1b3be6bbdf3a1bd3ea863c827d2d425c80c8650d9022a84876 2013-09-18 00:21:36 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnqn-d19e8b21fb6b66d827308bd245272e64a48d746d749f251981d17e4f9f3c9c1e 2013-09-18 01:19:56 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnqn-e88e76ba1d26525c5ce2e73a0e3c83f927bd45831ef0e3c7c8edae7bc221f483 2013-09-18 01:11:26 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnqn-ef3125555e1d85509d72996273001a63c123ff5749f32bf4ec367056e16a948e 2013-09-18 01:28:20 ....A 86020 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnwk-c4e1049a9aa0d7d9e6ba8e12a60638398c33ab2db4f77c26a9121ece2647a1e2 2013-09-18 01:16:50 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnyx-a0ea4c432f9a0fbd77a86ff2b3a67aea26f0e4aa2f7e0698b74a68e94358c784 2013-09-18 01:08:12 ....A 167954 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnyx-d3871a2fab4ec690d915b1c6859dd6207ffa3c26386e2828e7b47684f7041c67 2013-09-18 01:07:14 ....A 167954 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnyx-dee0029cbecca638e653a52407d6daf38964523a82d51560ae82d5610718ee66 2013-09-18 00:37:16 ....A 68626 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrnyx-ec830b65aea9182de3438cf05ae3436f8c65b69d20abf46d36b749f3be338a24 2013-09-18 01:06:20 ....A 524709 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrqtu-67a05db0afeac4d58749cddccba4d3fdf9897885b6eed13868ab3e9b11feae11 2013-09-18 00:29:46 ....A 647168 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrqtu-925ef08415806ce1f5156a2ded5e998c25d4169e8115bc3082c95d681d0d29bb 2013-09-18 01:32:40 ....A 274432 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrqtu-af66dfa4c410dea913272dc063829bc98172e29c34b0a8c7cf1f693ea50b75d9 2013-09-18 01:52:00 ....A 126625 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrrbu-eb0cf8cb494347669e07be467197362031d3d26c66804afcf780ce91a8226b8d 2013-09-18 02:03:28 ....A 129125 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrtjs-c1edb2e0191efe30d23ea3c4b685707b844d4c4d154fd551c3907840d83d50b8 2013-09-18 01:06:54 ....A 23552 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrw-d363ced03d76a162af9f65fc5c09cb1933622dda4383b84460459ed989fc3ad9 2013-09-18 01:07:36 ....A 1085440 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrw-d752c7c2073d7bbb122b9839e01c09621bc6f4862abb7647178fab5ec6465331 2013-09-18 01:03:46 ....A 48937 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjrwdz-f10e273eaa190ed2229fe45d6286609c219dddf72da4217f392918302e0824f5 2013-09-18 00:23:24 ....A 26624 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjsdkh-fc1ac2b27600d52d72d4b9a00ce918ebb7c9bc408fca49735dd6cc67a57c8f6c 2013-09-18 01:51:24 ....A 549424 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjsnpj-ebca3682e78bb1c16020e851c73273d31fa5b6a83a3997abccac2dc22869daff 2013-09-18 01:56:54 ....A 521856 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjtnpd-eaf4c67afa8715a5a544d602a6d7498868862dfc618cebde095a9844ff1785ec 2013-09-18 00:39:04 ....A 521344 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjtocl-d6f19ac784de3ccbad51d0d797346fb7c3c6d19c2aa52c3f295e74f58865a30e 2013-09-18 00:46:40 ....A 521344 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjtocl-eb0c1349bd3ef7790dca9a7f62a3217c10c28b83ef615e8e0c12fae11ee76bd7 2013-09-18 00:55:34 ....A 115944 Virusshare.00099/Trojan-Dropper.Win32.Agent.bjvbnn-91ca523fe90abfcdbdea8173886e56e6a9f84a1afe1fec1a3d08f1c2456b54d5 2013-09-18 00:42:56 ....A 55302 Virusshare.00099/Trojan-Dropper.Win32.Agent.bkng-a6b8184987e284d9a9bf3dfa610e045cb8f72bc174de62b6d3dcfe10763a25e5 2013-09-18 00:55:00 ....A 278592 Virusshare.00099/Trojan-Dropper.Win32.Agent.bljw-e15d5b10e4f4a3b20c36eb8bf654d5855f6fd09ddc730a8058e6218b95516f40 2013-09-18 00:52:46 ....A 340992 Virusshare.00099/Trojan-Dropper.Win32.Agent.blsd-85621952eb370e1bea781e30f578313aa8862f35c99894c6277da2db76f88409 2013-09-18 00:40:06 ....A 282624 Virusshare.00099/Trojan-Dropper.Win32.Agent.blsd-858f8f136fca1990acd2b9328135ce65c995641174327c9592d017ab6a35819f 2013-09-18 00:21:52 ....A 270848 Virusshare.00099/Trojan-Dropper.Win32.Agent.blsd-d482219d9fce8bbb179e0cfe632f0fe904804150d9eb984d0d06ecd2d8af917f 2013-09-18 00:23:12 ....A 318464 Virusshare.00099/Trojan-Dropper.Win32.Agent.blsd-df88b40d40f6482c20efbdca9b0d0d5737166e50defbf942d5892606b72eb851 2013-09-18 00:58:42 ....A 14174 Virusshare.00099/Trojan-Dropper.Win32.Agent.bnyl-d5567697da8735b091a303b7f2b8c71f82b1819d785ca29b2c48b6f1cd242662 2013-09-18 01:18:04 ....A 1486848 Virusshare.00099/Trojan-Dropper.Win32.Agent.bvzm-dc986a9ebff3faceb35eb07b46e3def3837ab3033b73750986a8feae3ac2038a 2013-09-18 01:22:40 ....A 154624 Virusshare.00099/Trojan-Dropper.Win32.Agent.bwgb-ed7e20752366aec180d43bcba26a34cf68e3aeed4f0283f93e67c93c4f42e5b0 2013-09-18 00:20:00 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.Agent.cdpz-7378640c976e050c14ecc04ae889cd6650115ff358407967d76aee94f9322c14 2013-09-18 00:35:50 ....A 144384 Virusshare.00099/Trojan-Dropper.Win32.Agent.cgdl-f1b187b57de6e2b9436b3f61633d7f177995a6217f8c046bbcf5ca2c5f571fcb 2013-09-18 02:03:26 ....A 469504 Virusshare.00099/Trojan-Dropper.Win32.Agent.dom-8bb18db2c1af0f0bb46cc3cc5d8bc3a7ff4d20bab1f88fa88eba335b50ef7060 2013-09-18 01:57:20 ....A 104448 Virusshare.00099/Trojan-Dropper.Win32.Agent.dpgn-b0b9f0ca033ac19ea2fef3eeeb983e474b2be9e76264dd027911b84c06a7e8cc 2013-09-18 01:13:52 ....A 187392 Virusshare.00099/Trojan-Dropper.Win32.Agent.dpgn-d5192a90cdd3f27d098d375d20caf19167cf366fd014a254e1bba04cf41cf51f 2013-09-18 01:43:08 ....A 182272 Virusshare.00099/Trojan-Dropper.Win32.Agent.dpgn-db809801f8bfcb41b99a6cf1b0d5d6e306826646f00fc988448ed31fd1573b4b 2013-09-18 01:51:36 ....A 137216 Virusshare.00099/Trojan-Dropper.Win32.Agent.dpgn-fba34fa9c5d0d681fcd308ffbd4daf9443efe83c544a278842720e94c67e10bd 2013-09-18 01:24:22 ....A 40861 Virusshare.00099/Trojan-Dropper.Win32.Agent.dtkj-75bd4a1c30b909b17e503a02a0f0a93e2ce34e8d33ff3aa7a348f5b43d8cd750 2013-09-18 01:14:56 ....A 165657 Virusshare.00099/Trojan-Dropper.Win32.Agent.dtkj-a97720cc9af0fade850562c01e9d03e418996ac00d8127959d2069dda1afa6d6 2013-09-18 02:00:32 ....A 40829 Virusshare.00099/Trojan-Dropper.Win32.Agent.dtkj-a97e814ce8d3c01915155b726a91b3660f546a475d4fb5d471dea022ee025a10 2013-09-18 01:15:32 ....A 40829 Virusshare.00099/Trojan-Dropper.Win32.Agent.dtkj-db984fb4d0af56e227dec710b1a2ebbd613def99982edfd5cc425e613258343e 2013-09-18 00:23:06 ....A 40829 Virusshare.00099/Trojan-Dropper.Win32.Agent.dtkj-ea66ff8e23576206c87efb6afc66aa68b22d6aaf6b3af8436ce770d2bf4127f1 2013-09-18 00:09:20 ....A 151552 Virusshare.00099/Trojan-Dropper.Win32.Agent.egnh-88750be000ef5a050c6a5e7bc09313a7f0485146448fd777cdcae8b20f9ba600 2013-09-18 01:36:54 ....A 151584 Virusshare.00099/Trojan-Dropper.Win32.Agent.egnh-b80ac460172761a4721c2a66a1f0067d40c8dde0b1f175f87d339ea627b067b2 2013-09-18 01:56:22 ....A 151584 Virusshare.00099/Trojan-Dropper.Win32.Agent.egnh-dc17584312c034f463aba70dba6aa8c82aaf45a1ed58f67bd2c8bc3c251e8902 2013-09-18 01:30:02 ....A 137402 Virusshare.00099/Trojan-Dropper.Win32.Agent.eich-d933d443b1c467b83d86bfd1264b506af49c1c269aad7dfc0f0c4ea4f4c10073 2013-09-18 01:51:42 ....A 143886 Virusshare.00099/Trojan-Dropper.Win32.Agent.ekyb-dc9fb7970debb38005ed80d19b9e120556ac9b304ca8124cb703a7a3da48e17e 2013-09-18 00:08:04 ....A 4938 Virusshare.00099/Trojan-Dropper.Win32.Agent.emlq-48ddd7b476b29b3f8c13713959c4f40e32a3b3b53881935a716e1bd73cf975a8 2013-09-18 00:47:22 ....A 4938 Virusshare.00099/Trojan-Dropper.Win32.Agent.emlq-963c7f5d76be436fe99fff9844326145dd71dbcce89c771ef8264a293771673a 2013-09-18 01:04:00 ....A 958917 Virusshare.00099/Trojan-Dropper.Win32.Agent.emlq-e9502c5ba468a14cc1abf53b27f8071a83c2fb10dab30d84d2a94a458bd1a4fc 2013-09-18 01:24:30 ....A 1463645 Virusshare.00099/Trojan-Dropper.Win32.Agent.emzz-875493a3fc57a398074eee8767525817d90304ccce0de69155cf8a9af608b48b 2013-09-18 00:46:08 ....A 28672 Virusshare.00099/Trojan-Dropper.Win32.Agent.eneu-fcbb2cfb4a55cbcb4838d5ef11c935a258f6e028d8b23e468a0a8418f7af455e 2013-09-18 00:42:52 ....A 200319 Virusshare.00099/Trojan-Dropper.Win32.Agent.euul-8058a0498ac5bba8d79924dd751d5dc38578469a1c2930b929d75a2d7f5b65a0 2013-09-18 01:25:40 ....A 69632 Virusshare.00099/Trojan-Dropper.Win32.Agent.euul-f51739c3468522e1cdd9a1ef334e193428bff6cf9031efd57773e3a5b90f5aa8 2013-09-18 00:29:06 ....A 95753 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-1052db959984064a7a48b87dc6462eca820225c598be03d5adab3cf42c298e4c 2013-09-18 00:10:16 ....A 83045 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-1c5961c29d65920f792189b275abf6ffb5f659bb925c6dec0744225102354ae7 2013-09-18 00:22:32 ....A 75962 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-296f18ee17d6510ea1ea02d5e93182dbe6bbf5add8a0bfcb61868cd957412299 2013-09-18 00:52:56 ....A 22329 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-2ad2784cb6fb04b41368ffe95b60bea3464c046505f567b33466cf1f114f0643 2013-09-18 00:57:58 ....A 59498 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-338ea2670cc2ac99a831720f90a4db0bb7f1bf2cffced4e933b489955ba1d2b1 2013-09-18 02:08:04 ....A 90454 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-5f88d8fcdf63c69721b8665675405776ba6c9fd26eeff0e601b004f7b656e9f4 2013-09-18 00:29:40 ....A 509502 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-7394119ab6d9688efd1003ff906dd60db075c6e3efc3f3e8e8edea7a6e560521 2013-09-18 00:51:00 ....A 289710 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-80c70eff0bf8e2b66aef521529ee34db9cf3c9eaa31334cb97c848ba9e5ff882 2013-09-18 00:40:02 ....A 47914 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-89dc667e7775fc562dd76a081198147e913847862fe597fe948cc8ab0279797c 2013-09-18 02:06:08 ....A 197115 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-98c3eadd1c834cff39c1b2d4c7f217ae0399746dc283efdb233d3866566ba57d 2013-09-18 00:38:26 ....A 2557 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-b960e37be36e1370242d24507f40f49ed66693b2e90569e7418f3f99c2d77c02 2013-09-18 00:58:10 ....A 440191 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-d3c7a5cc6e6e50d93932e5d853135cb9eeffe2e227aad111271866c288278f17 2013-09-18 00:24:50 ....A 81633 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-dc7d19f5c8175cc1b6272f0f6b753a1bcfb15fa2e985560febe471317ebc3138 2013-09-18 01:41:06 ....A 69494 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-e442344c6da126ac3aa95a8e68c5f30786dbd726f647680577adfa18c431e131 2013-09-18 00:07:02 ....A 219312 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-f02ad12449883e30c1a3e883aec776d5c63d8addf0f4d1e54ac9803ef9d4fb17 2013-09-18 01:02:38 ....A 350986 Virusshare.00099/Trojan-Dropper.Win32.Agent.evqg-f5e9dd518cf0a4f1f62bf02aa747c6e136ce2230d8dfaa66fd60b4f00553a52d 2013-09-18 01:36:16 ....A 676116 Virusshare.00099/Trojan-Dropper.Win32.Agent.exc-11d217e8798a92ddae02474b091891d0e6b1daa81385a0af8af6b6ca9362d9c5 2013-09-18 00:32:46 ....A 501533 Virusshare.00099/Trojan-Dropper.Win32.Agent.exc-838f215e21cf998b1585d7004036c2a18842e6f6b517fd14cd71850bf7e98831 2013-09-18 01:39:46 ....A 414124 Virusshare.00099/Trojan-Dropper.Win32.Agent.exc-984139871c1c967dd36115bb8a2604ff63d2e719cc97f04c8bb472b7cb6412e2 2013-09-18 01:46:40 ....A 961743 Virusshare.00099/Trojan-Dropper.Win32.Agent.exc-e56d731403611bf01472cd548bf94f0430e6c05ec20abbeb4a485261d0be1d4f 2013-09-18 01:06:58 ....A 5002523 Virusshare.00099/Trojan-Dropper.Win32.Agent.exgj-b2bae4ae85feb1a8c71711a626d4773d6cb2cc412fea3ea1438b8c05b98ffcde 2013-09-18 00:32:28 ....A 3978 Virusshare.00099/Trojan-Dropper.Win32.Agent.exkk-a0868cf3c4f45be1307244287f5ecde1307dd252352f481ef340c77d99b7fe88 2013-09-18 01:19:54 ....A 86034 Virusshare.00099/Trojan-Dropper.Win32.Agent.exrn-7464ba7375b9e93d2cbc7590ed22f5216ce02ac372b5bf3eafee857545f75ea7 2013-09-18 01:12:00 ....A 32000 Virusshare.00099/Trojan-Dropper.Win32.Agent.fbe-e1730dea10c06c24634c2748911fec1591a8c53c4a7662ca42652edc62227e44 2013-09-18 01:35:12 ....A 47104 Virusshare.00099/Trojan-Dropper.Win32.Agent.fguq-e1f1b872586b91bd4775bd7a040a2d9c3fbcda4d965afc298d1dfa7b042acd54 2013-09-18 01:54:34 ....A 187904 Virusshare.00099/Trojan-Dropper.Win32.Agent.fwxs-cf6badf924f88e6a6c5460e60cf0808346c6b83563de0be649588d01a1ddb067 2013-09-18 00:07:58 ....A 276480 Virusshare.00099/Trojan-Dropper.Win32.Agent.fwxs-e669689951a25a07d54b1f6222e58972090bd4cc79b0ed4988427e0b0ff9c904 2013-09-18 01:24:36 ....A 876544 Virusshare.00099/Trojan-Dropper.Win32.Agent.fwxs-e7e4c7f32cbc2f5dc889860419230cd98bde721ab40bcc0e7e1aaf650abea111 2013-09-18 01:39:24 ....A 130570 Virusshare.00099/Trojan-Dropper.Win32.Agent.fxpt-e8b887e4e8cf9db344456400c737e5ece95d75b1a39af04929a325b636a54489 2013-09-18 01:27:14 ....A 203776 Virusshare.00099/Trojan-Dropper.Win32.Agent.fxze-fc2ea43cee53ce3123dd09d3c3e21d83501a7011c2d5b6638b176d0164d733dd 2013-09-18 01:18:54 ....A 303104 Virusshare.00099/Trojan-Dropper.Win32.Agent.gahj-73ebddbecd47d95cb7d66ce5854d08cad157b927b3ebe43477f97d47ed93a865 2013-09-18 01:28:28 ....A 250390 Virusshare.00099/Trojan-Dropper.Win32.Agent.gato-78e75ea67bc50f05e54459bf9cf001cf2d6800d41f5816db205f60f34ea4e1b7 2013-09-18 00:29:04 ....A 842072 Virusshare.00099/Trojan-Dropper.Win32.Agent.gato-95cc540458008365ec86ea39fcae9408b2e93d50d9afaa885fe3a5b95ec98554 2013-09-18 00:29:46 ....A 584769 Virusshare.00099/Trojan-Dropper.Win32.Agent.gato-c5103c8d6127a39deff80fb284d7ed091fb99b56f019edbdcc0e0755bb943bbf 2013-09-18 00:24:00 ....A 778478 Virusshare.00099/Trojan-Dropper.Win32.Agent.gato-cc1dbcb7a66727aabdcc1285df27c4735f365655bfc24eb198e23f5f7f3aeca9 2013-09-18 01:22:08 ....A 375399 Virusshare.00099/Trojan-Dropper.Win32.Agent.gato-ec33d27fa90c62059e86b1f3e2ecf792ab8bb9661d6d64e24baa72335c7bf064 2013-09-18 00:13:20 ....A 1047716 Virusshare.00099/Trojan-Dropper.Win32.Agent.gato-fb3f71aef4a9d787eebf0c559e95e87a410219114f01da1482b311d6bfb4b661 2013-09-18 00:10:54 ....A 672256 Virusshare.00099/Trojan-Dropper.Win32.Agent.gftj-e47497f0a44e79f9b670999c915b40b024089b5aa3d5133db4074b3f5825acc1 2013-09-18 01:36:32 ....A 299008 Virusshare.00099/Trojan-Dropper.Win32.Agent.gftj-ebef937a19cb16788b3f62e351b5700ae8cc6dca3a7c667287c7559797394c0b 2013-09-18 01:48:54 ....A 229693 Virusshare.00099/Trojan-Dropper.Win32.Agent.gg-98179d0d887ad1baf7b7eec3ab2efd2b4badd5164fd9de9cb561f35dd0172ec2 2013-09-18 02:00:56 ....A 435386 Virusshare.00099/Trojan-Dropper.Win32.Agent.gj-ade9fcd0738ba0bbbd627d4dc970e16ea126dd27b7f09c41264ce4c1dac5956a 2013-09-18 01:22:48 ....A 2968000 Virusshare.00099/Trojan-Dropper.Win32.Agent.gjnw-c6da1b0b0804ca667d62e1ba9a93120ce219df56ba39dc26c2a05288802f0e34 2013-09-18 00:57:12 ....A 2753800 Virusshare.00099/Trojan-Dropper.Win32.Agent.gjnw-c7df8b5913eb798c2c56c448a106e4753464f51fa01003ac8c8174155f3e7323 2013-09-18 02:11:38 ....A 3515400 Virusshare.00099/Trojan-Dropper.Win32.Agent.gjnw-cd825dc237378e789b9de73f5da388dcb14c3cb44cc57b881334c484d12764e3 2013-09-18 00:48:18 ....A 3045000 Virusshare.00099/Trojan-Dropper.Win32.Agent.gjnw-ec48e493b4e7d35a3e13dcb0fd04408d410767df188e62fa55a3fe7571de4fa0 2013-09-18 01:01:38 ....A 22973 Virusshare.00099/Trojan-Dropper.Win32.Agent.gkge-d496520c4bcb1a602128e6c178e07f0d746c9c51e536ba865cbb13167c84e378 2013-09-18 01:48:26 ....A 135168 Virusshare.00099/Trojan-Dropper.Win32.Agent.gldx-c2710f878b72b3cc2bcb7ebdf0b5bb50b00d8fe36f5eae23a80158de7c9b301d 2013-09-18 01:39:20 ....A 147456 Virusshare.00099/Trojan-Dropper.Win32.Agent.gpfp-bd7c0c7c56655b7d0d0e85ddb76fc975fac1b95c5ae6c55a3978b95743dd67b7 2013-09-18 00:15:36 ....A 135522 Virusshare.00099/Trojan-Dropper.Win32.Agent.gwkf-97df76151c5ac2fea2a147fdf98767411f3daec6210149e11abdfc8f0d97c285 2013-09-18 00:53:22 ....A 357376 Virusshare.00099/Trojan-Dropper.Win32.Agent.gxjj-da1c5a50a95761ad6d37f6c3940d9fc92d1a1b3c1245434218ea4720f36eecd5 2013-09-18 00:44:20 ....A 306176 Virusshare.00099/Trojan-Dropper.Win32.Agent.gxjj-eb7500f79b8f6a342125e711bb2f309b388ae7eab54a9b34db36230a69bc9d0b 2013-09-18 01:22:04 ....A 304129 Virusshare.00099/Trojan-Dropper.Win32.Agent.gyqj-e9927dd88ba01b60f14c5f238de00bb1a3a9aa7dc046d780afff34d494560432 2013-09-18 00:42:18 ....A 2231622 Virusshare.00099/Trojan-Dropper.Win32.Agent.gyrj-fd0d20afb29786f30c9bc5df78bff912ac9f0e77a8e62e522371220d8c363412 2013-09-18 01:37:28 ....A 199945 Virusshare.00099/Trojan-Dropper.Win32.Agent.gyrp-c9816e6ad8f5f547de41ff30fcf167bbc00157c50df5640cd3416c72c9df7417 2013-09-18 00:50:44 ....A 11065 Virusshare.00099/Trojan-Dropper.Win32.Agent.habo-d6e7741442312dd1210576094c7b6692e886911f8948fa02905c39a7cbc1b247 2013-09-18 00:47:44 ....A 916992 Virusshare.00099/Trojan-Dropper.Win32.Agent.hhhf-cfee72c17c909dd7ddacfc80ffc8e44e244eb08ea345323323f2a239ea598eb9 2013-09-18 01:18:38 ....A 49568 Virusshare.00099/Trojan-Dropper.Win32.Agent.hhwa-1d56a735880d6ce1e009094acb168cd03d11bf7f566f8792f8481d416de1c1ac 2013-09-18 01:14:42 ....A 47004 Virusshare.00099/Trojan-Dropper.Win32.Agent.hhwa-af9d2ab08bf9af9a070ad803d3202630be39416e572f0579fe0550db91f27cfd 2013-09-18 01:16:54 ....A 142548 Virusshare.00099/Trojan-Dropper.Win32.Agent.hhwa-eb28c7d1ee933d324c5ee4a1af18e750e06db44ea4535d9fb9562f9773a52375 2013-09-18 01:13:20 ....A 44956 Virusshare.00099/Trojan-Dropper.Win32.Agent.hhwa-ed175b97c7a5653783d4b7629860b6134e0ae39818603f6c697bbc90e4a3b3d6 2013-09-18 00:26:24 ....A 381720 Virusshare.00099/Trojan-Dropper.Win32.Agent.hivr-791268bf37142bc5b66773ea479b6f08bd9a410a6fac87caa552df0ef47a678f 2013-09-18 01:21:08 ....A 331565 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-00f46b8b5f77e6b0ee61e687194329fe500c8a71b00714a596532b5c01822c9c 2013-09-18 01:29:02 ....A 281646 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-149b9abe75ecac4109ffebe03e7eccb4c20f2d2fd8132c4b30707774b5c8c681 2013-09-18 01:34:06 ....A 545613 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-2627ed52335d080d196c1df2fcceb2ea5699cbebebd5ff2d61c454dbd02e2a26 2013-09-18 01:39:44 ....A 492505 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-296807ce0632b97092eb0aea255a31d1fbd46cb59fc95ba1416ef861b324c55a 2013-09-18 00:45:48 ....A 1006208 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-29786f87345ea285a921e6a85b7354c345c95bcab576fa5f08e54c3b715f31dc 2013-09-18 00:50:56 ....A 336504 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-2e1972b790985317f3d9289970162aa7ad1acc86308f1ffb95b0d93c0417ae28 2013-09-18 02:02:56 ....A 300904 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-347483ed3a62bace3dce57dd26e55cbb7714d424b1515ea92cbe113197b44977 2013-09-18 01:05:44 ....A 1133241 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-3c09b70634ec92a12b5017654348258dd6df749cf9986e6c87903c975cbc8e6d 2013-09-18 01:59:30 ....A 541104 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-6396df8d7512da0cc7ff87823f08abac04558182c10ab94f76dc63699e7f0b7d 2013-09-18 00:13:32 ....A 472700 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-678cca5a8eddfc321f1597bf3d660e2f57a6db9c0149f4bcdb54536a4864de22 2013-09-18 00:45:54 ....A 909670 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-75caea4180860382f08fa27138a15ad96ce804e5d5c21027687b3fd54c65931d 2013-09-18 00:45:24 ....A 569809 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-7731356fd330d4e59db444e1e2e335cb151097f1ff2b3032ba048741c0dc0f5b 2013-09-18 02:06:44 ....A 275810 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-9219598adb7e52fe6d76b0235a0cdb4fa45acbe37be5f362bcf1e457c9b9f0d9 2013-09-18 02:03:00 ....A 353086 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-b65f23d3203ea9a22789917b3e9e354a0e1c2f6ab8e60a887fc7d0cc5f275e2c 2013-09-18 00:42:58 ....A 1478656 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-c6a975c0ada76127b36abc72dc74eea720fd475826295d1319421ecb1998f672 2013-09-18 00:57:54 ....A 641288 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-d4708fa7e19b9ab7e4c4ca29bb8c8e669c7fa768b152e8681d85472706b2cc86 2013-09-18 01:54:32 ....A 459522 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-d9660b9d0584b96b187824dd98d91e937682f52ae39c6fc5775a1d6bd1232eac 2013-09-18 02:02:38 ....A 616747 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-e2b9b117129b8431fe8403f66c2703fdd538b24acfdc6f9454b6a35857890b56 2013-09-18 01:28:16 ....A 328332 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-eac97d8ec956ebf018c8fb690ec9fab8452d69c134366caecd93f62957415ba3 2013-09-18 00:45:18 ....A 694362 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-f39903cc0fda5a3ab8ca5bf4d1e1517259bc06bd38e0224bc41797276a9abcff 2013-09-18 01:14:04 ....A 415729 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-f5ed7d3e96e64e8f620b100f4116680a94e9eb0f796fa3e9be93d1939f012938 2013-09-18 00:45:58 ....A 617607 Virusshare.00099/Trojan-Dropper.Win32.Agent.hnms-fa1b0ec69c38657c54a42d6d7e87b8af1bc7173ccbc1cbc8c3ce5e396c45a705 2013-09-18 01:45:56 ....A 11776 Virusshare.00099/Trojan-Dropper.Win32.Agent.hvec-84595f76a521aa0ff5878dff5223f7d4d23f8181f4993dfa5e45e0beff880802 2013-09-18 00:40:50 ....A 122880 Virusshare.00099/Trojan-Dropper.Win32.Agent.hyhh-2fcf285a6959af07a63672ff9621bdff446329229459ef62288f130d5c1aa687 2013-09-18 02:10:40 ....A 746409 Virusshare.00099/Trojan-Dropper.Win32.Agent.iehg-d3e1eefa9f5f7fca973b215931aca542cb6493846ebe26b63c27a2d9f042637e 2013-09-18 01:38:26 ....A 697673 Virusshare.00099/Trojan-Dropper.Win32.Agent.ifve-16bb8ed63267073c169a601b932efc6cb46628cbcb25871d7e1554fa5663f961 2013-09-18 01:46:24 ....A 48918 Virusshare.00099/Trojan-Dropper.Win32.Agent.ifzl-df7175529371be1277a32abb0f2e3b0327bc6b39bec63028c940f657663011e8 2013-09-18 01:48:20 ....A 51966 Virusshare.00099/Trojan-Dropper.Win32.Agent.ihhn-a0b4202d67a33941318eae0dbfedda085ef3a10f2d2bd46612e012e4834008fb 2013-09-18 01:26:22 ....A 52011 Virusshare.00099/Trojan-Dropper.Win32.Agent.illh-fb458dc319535718142c76b0dba0eb456479a700dcc8d284aa1c61a25e7d31bb 2013-09-18 01:11:34 ....A 45590 Virusshare.00099/Trojan-Dropper.Win32.Agent.im-d4f459eb12f5a5f4cb5681e537cdbc9401e04eb0f95033b47256325099549cf6 2013-09-18 02:03:22 ....A 85856 Virusshare.00099/Trojan-Dropper.Win32.Agent.iqex-5c12b86199cfb141698b0bcf8fa99d501b53e1a98a8dfd9031d60eb15eee82da 2013-09-18 02:08:36 ....A 17281152 Virusshare.00099/Trojan-Dropper.Win32.Agent.jdun-849aa11f8b0f22f05408cb37322c7df1577708807ce02b9aface89714884c19c 2013-09-18 01:23:36 ....A 106496 Virusshare.00099/Trojan-Dropper.Win32.Agent.khqe-b356eeb47e36f56e9f2aca6854fac707ea2242730c30e72aa67b1c4176394ec2 2013-09-18 01:44:40 ....A 608000 Virusshare.00099/Trojan-Dropper.Win32.Agent.lfod-9293d7caf3d716dd7917d1a7bac84d4fc081e20c3cdf39b9aba984d08411668e 2013-09-18 01:13:34 ....A 434548 Virusshare.00099/Trojan-Dropper.Win32.Agent.mb-ff52a710f16a3531d0d011334b61596756cb589224f17eff5c634c915c7dd037 2013-09-18 01:19:58 ....A 139264 Virusshare.00099/Trojan-Dropper.Win32.Agent.npdp-842ae3deca2466b7760addbe5fb3ea6990e29d76ba369b16be345802edaeb9a3 2013-09-18 00:42:40 ....A 25418 Virusshare.00099/Trojan-Dropper.Win32.Agent.npdp-de1febb8ea1fef0d7d1a4dd976efca25eae50b43e011d3243eb03d9ffdb42b9e 2013-09-18 01:55:02 ....A 385122 Virusshare.00099/Trojan-Dropper.Win32.Agent.nsei-dc14470c9735a5dfbc99ca7bf23691af78914374a5b0162bd12d2981c637b107 2013-09-18 00:51:40 ....A 39649 Virusshare.00099/Trojan-Dropper.Win32.Agent.oizk-cc0369acb14fc495d407fb6e56e927ea2d568a12e4f121d789c89796a042eb5d 2013-09-18 00:04:18 ....A 22100 Virusshare.00099/Trojan-Dropper.Win32.Agent.oz-db48fc8c729b22b87311fb2170c4d278653f6e00bc63dafcf351d60577ede177 2013-09-18 00:43:20 ....A 23000 Virusshare.00099/Trojan-Dropper.Win32.Agent.oz-fbdb52b8a1cc32b06708d5b7f3c8a5040205b3b82bb00d77b3e10900d92179ac 2013-09-18 00:47:52 ....A 439776 Virusshare.00099/Trojan-Dropper.Win32.Agent.ra-deb76fbffb6ea079b513105476968be9aad1fd095e624b690d08cbda56ac0267 2013-09-18 01:26:52 ....A 42108 Virusshare.00099/Trojan-Dropper.Win32.Agent.stk-b24fe06de3f01761f382e79597d62375b991791de1d16d804e9664381ec6ace5 2013-09-18 02:03:38 ....A 6167 Virusshare.00099/Trojan-Dropper.Win32.Agent.tesyby-9281fb3a86e89fcd6c0a608103926b0149df23713aa3e785b0cae15422638e71 2013-09-18 01:59:04 ....A 354760 Virusshare.00099/Trojan-Dropper.Win32.Agent.txv-980ffff50e9cd419f50f0a33313ac9f806ab724b348cf8b789f40329b4e98047 2013-09-18 00:50:14 ....A 262717 Virusshare.00099/Trojan-Dropper.Win32.Agent.vw-eb32a3a7341883d17df06aedf2719d34535a543ea41c2a8df6c7623433b72372 2013-09-18 00:54:22 ....A 83293 Virusshare.00099/Trojan-Dropper.Win32.Agent.vz-749637339ed1d5f9769b3c7bee2415858419acf5ad0a21b2f484d17a5bfd9b91 2013-09-18 00:04:50 ....A 954368 Virusshare.00099/Trojan-Dropper.Win32.Agent.wlu-09c82d72b7daf73214781f453e5f32439ee2d10566895fdc05b105392cf7242e 2013-09-18 00:49:04 ....A 143360 Virusshare.00099/Trojan-Dropper.Win32.Agent.wlu-3b0af24b721f3bcf65ceb6f8721d6576a48df23ace493e136d20594a440ab388 2013-09-18 01:05:26 ....A 865098 Virusshare.00099/Trojan-Dropper.Win32.AmokJoiner-7964e3c81e9d90d2b603f2d75f771c36bee7102415a752ca289a8b8842d57f96 2013-09-18 00:12:06 ....A 316824 Virusshare.00099/Trojan-Dropper.Win32.Autoit.bc-dd3e86e75532c57cbb3e4ef1c8ddebc2da182fc55efdb16f74740cf3dbf6cff6 2013-09-18 00:07:06 ....A 414944 Virusshare.00099/Trojan-Dropper.Win32.Autoit.bc-e869efbeb163e0bda60a22bdfb648f802c5d3c38f1d987005677d48c7a5fbdb1 2013-09-18 00:27:36 ....A 1060411 Virusshare.00099/Trojan-Dropper.Win32.Autoit.bdc-d5a7c18363b8461de3ff3653018f5d9fb183bea0a92015980a3090900517ef79 2013-09-18 00:29:34 ....A 871728 Virusshare.00099/Trojan-Dropper.Win32.Autoit.bdc-f0c8bc18fef20e52ded1775a7fbb0e4dfd8b7c97021d2c8058ad2107c8fced50 2013-09-18 01:26:12 ....A 721200 Virusshare.00099/Trojan-Dropper.Win32.Autoit.bfe-b97e44cf2c44e74d593f291d5721bd2dc5efdaac4e077d33245cbd364b7a6b46 2013-09-18 01:39:18 ....A 428013 Virusshare.00099/Trojan-Dropper.Win32.Autoit.bjp-509eb2c5d683cfa6b79cc9ad2dbe881d659e9af35acdf8dd1fb5f9f99f3df97b 2013-09-18 01:13:04 ....A 1369210 Virusshare.00099/Trojan-Dropper.Win32.Autoit.bjp-b20743b5d51fbbf8858b57b803d88ea3e04c78769a9a79dd1dee83b57478c873 2013-09-18 00:27:00 ....A 863420 Virusshare.00099/Trojan-Dropper.Win32.Autoit.ol-4422b94ff20628e05d5415d45c64797d3848f2dd71e433499b40b8c12db0bfef 2013-09-18 00:29:28 ....A 1397357 Virusshare.00099/Trojan-Dropper.Win32.Autoit.ol-c3cdd362e8e03f963b459014b9cc8763044794fdd8bd84fad6d7dc593e521585 2013-09-18 01:18:18 ....A 906410 Virusshare.00099/Trojan-Dropper.Win32.Autoit.ol-e1b3eba689bce3f73cd80bd372e95c61f8143d2703aaf376f3df4ad8547d9635 2013-09-18 00:51:30 ....A 762426 Virusshare.00099/Trojan-Dropper.Win32.Autoit.ol-e27c54553deb67a8eb001422d08a08a1e23ec70a6f46b431ac8b69394b96e734 2013-09-18 00:07:24 ....A 801091 Virusshare.00099/Trojan-Dropper.Win32.Autoit.ol-e68bce5a415a38eb9f9f3ab469ddfa749dc5c2cc31358fdc0ddad696f10b45ef 2013-09-18 01:42:00 ....A 582610 Virusshare.00099/Trojan-Dropper.Win32.Autoit.sq-d7941729c79052d332b9fb69be2a03d9948474c797189b370593c057317f35be 2013-09-18 01:17:40 ....A 2387968 Virusshare.00099/Trojan-Dropper.Win32.Autoit.ti-d78f8c6aa382bec18b9c8acc895d2ee46aaab87c7c6b35dc4153c3037aa17520 2013-09-18 00:07:56 ....A 1225 Virusshare.00099/Trojan-Dropper.Win32.Autoit.ti-d98f43357d5e535b04472bb5c345b93ac4826188874f72c734e8973b7ca7464e 2013-09-18 01:50:48 ....A 212952 Virusshare.00099/Trojan-Dropper.Win32.BATDrop.bh-a9837a7245761002a24083394707c800673ad8b81988b6e3c1f5bbca2e231921 2013-09-18 00:18:12 ....A 123184 Virusshare.00099/Trojan-Dropper.Win32.BHO.aic-3e71877c6c6fb73b8febf3a86e9543b0cf683cbe0970e0d2bd3eb1bd42b8fe0f 2013-09-18 00:54:42 ....A 242207 Virusshare.00099/Trojan-Dropper.Win32.BHO.c-c4dab8d091d7a0ba6a17fe6130ae1093bcbc243f5e11e44bce6bf8c7474c6f14 2013-09-18 01:00:32 ....A 219667 Virusshare.00099/Trojan-Dropper.Win32.BHO.i-d6d604beaa5e249ee29e29543fa1654f01263273eb4af902f16172c6c5bea7de 2013-09-18 00:23:14 ....A 51593 Virusshare.00099/Trojan-Dropper.Win32.Backboot.a-8b41d838261989710da04af80feea8e79dbbba4cc1664af991082b935e236789 2013-09-18 00:29:24 ....A 32256 Virusshare.00099/Trojan-Dropper.Win32.Bedrop.a-8d33c7b9acc6d8ff4ccf6bf0617db5a980eb631c66505f99886700ea220750ae 2013-09-18 01:52:50 ....A 149670 Virusshare.00099/Trojan-Dropper.Win32.Bedrop.a-bee8a70370346232b3e0560c3614be474c50846fdd867abf1a118839b33fc2b1 2013-09-18 01:28:24 ....A 32256 Virusshare.00099/Trojan-Dropper.Win32.Bedrop.a-c268d6f92fca4c5229464db168d76b9722d0293e72a697e4b3308a1f8b3d8d13 2013-09-18 01:13:20 ....A 25600 Virusshare.00099/Trojan-Dropper.Win32.Bedrop.a-e0a4b2cc1d42460d65c8b7e58f4b5999ec53448d9ce6ee168e36f381604a94cf 2013-09-18 00:14:24 ....A 1454348 Virusshare.00099/Trojan-Dropper.Win32.Binder.hvg-3417b656909790c2219580fe342ddddb829517e3a08adbdd6842cf9d54c4695b 2013-09-18 01:49:20 ....A 2205696 Virusshare.00099/Trojan-Dropper.Win32.Binder.hvg-e0899931c33a8001319ec649b3d7e6e746f036ac7924b9d84cadd09d433eeed2 2013-09-18 00:53:06 ....A 789476 Virusshare.00099/Trojan-Dropper.Win32.Binder.rz-524db0c16158b4f02c872a70956a34c16c6012d4e27d91605624ec196cb138aa 2013-09-18 00:07:56 ....A 1408512 Virusshare.00099/Trojan-Dropper.Win32.Binder.rz-b2b975501e79d9a21dc9a06f7ab9d856565dff9446284c48752738bf79df55c1 2013-09-18 00:18:10 ....A 507904 Virusshare.00099/Trojan-Dropper.Win32.Cadro.eqm-89ee6258da7c727549080862bdd283abd338b29c9d72bbedb844b7099e0c91bc 2013-09-18 00:22:52 ....A 167936 Virusshare.00099/Trojan-Dropper.Win32.Cadro.eqm-ec72c4eacfbf46121a7d102be8764018e2c1c8f10e565f2c508f9ec01ce16aef 2013-09-18 02:01:24 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Cadro.jvi-81df3cd971211c5ce3603b4d19b9f032d1c0122d2928c5e2f92e2ba5f46b1630 2013-09-18 00:06:52 ....A 483328 Virusshare.00099/Trojan-Dropper.Win32.Cadro.jvi-92fa9ee84d82306595b7e6c58eb9aabe2d7d43658761cb2764ecdde8c6a3489e 2013-09-18 01:29:38 ....A 408800 Virusshare.00099/Trojan-Dropper.Win32.Cadro.jvi-a4fd171e9430eae4dfea4309b35c1faa01a30fde0462b9a4adb8b841c612915f 2013-09-18 00:36:08 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Cadro.jvi-e53ff15be48546476e1491cd21b53e23e49863611466ebf8201b8b5da4f1452c 2013-09-18 01:35:12 ....A 110734 Virusshare.00099/Trojan-Dropper.Win32.Champ.sv-c65524a851370efcde0f3e1d2f4b1201fdb161650fbebf127df9c9f1a8f6f369 2013-09-18 00:42:08 ....A 114688 Virusshare.00099/Trojan-Dropper.Win32.Cidox.adn-d6d3231ba4be222dab849dbd5b6830dc14f712dbd08a2fd084caff76ba1db663 2013-09-18 00:18:56 ....A 110592 Virusshare.00099/Trojan-Dropper.Win32.Cidox.aeu-77d2d8b759c513f0a67763a3cdf75eb5d09b85b86e4e91db07d8a0eddee7af91 2013-09-18 01:27:06 ....A 90112 Virusshare.00099/Trojan-Dropper.Win32.Cidox.bjk-bf179656aa817c066d8691ad48f4bcc8d1c2987bc7fe42513162d76356177360 2013-09-18 01:47:50 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.fki-e5c1e5daa3859c98358a0c29f006e8e78ca5b336fb6277ed97fe56f518a4d55a 2013-09-18 02:03:06 ....A 118784 Virusshare.00099/Trojan-Dropper.Win32.Cidox.iex-86f9638a67ee8b38b1830a2f1f4d7f6de09c73758f856c742734b54245767a28 2013-09-18 01:29:58 ....A 90112 Virusshare.00099/Trojan-Dropper.Win32.Cidox.igd-8b91f177dc43dadcd2d74a383701ecf1700357fb3c90f949e2614847f0ff5852 2013-09-18 00:15:16 ....A 90112 Virusshare.00099/Trojan-Dropper.Win32.Cidox.igw-80e746370d3a1939060a248bb8abba040d32a056df8a6f81d524ddea947f295e 2013-09-18 01:41:00 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ihc-8163ddedb05157d45d73573d9586c922a02c643d58475c5475ee39b732d6fb68 2013-09-18 02:04:30 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ihc-c593f613ec92ea4d9f1dad14053bea1058521481ef9fa0e91ed6615f4d6b32ea 2013-09-18 00:06:50 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.inb-cd6ec3c14cc4acc364b00e6973e0d9a0820c463df2ab9b7d0a920412d2bf0664 2013-09-18 01:53:20 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.inc-bf2051688c01343d9c2838fd334c196ee07cbe59b2f4a8e1531eb194de355b0c 2013-09-18 01:20:36 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.inf-5296768d053a75ff678d10eeedaa7759fe984fbf825508615c28e2b240e7e516 2013-09-18 01:28:48 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.inf-afe619717056c939ec68aa36fd61017e44b9ddd3c7372d38e9492f6d6e1582a3 2013-09-18 01:29:26 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ing-ad4c0f0d87dccbdd4a7ff136f9a21f6670a5bca6643313df73fafc241d37f6a1 2013-09-18 01:58:10 ....A 100534 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ing-fc3f8dfbcc96584e6a10f3e10d6e7617c150c28026c195107c1395c96f7513d4 2013-09-18 01:17:34 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.inj-6220a322f2ff3fb2da24527ab46188a500c864ea527782c79a18f9654aaff09b 2013-09-18 00:44:04 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.inj-cc4f59733412645e4fe8553a34aaf5e96914e211b6720c2884a0e73ba95edbc3 2013-09-18 01:38:10 ....A 102400 Virusshare.00099/Trojan-Dropper.Win32.Cidox.inj-ea722bfe3b438c92639bc701a69bac1b632a226cbabe91c6df9e0f004491b276 2013-09-18 00:41:44 ....A 90112 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ino-d2ec23b6f68df6f4a72d92aa37f0f2a57facb8690be3470076ba2050f7c8e348 2013-09-18 01:15:54 ....A 106496 Virusshare.00099/Trojan-Dropper.Win32.Cidox.iqo-dfc0e52b549b79e4d06443558e174a729c382f38abfd6eef8d568816450e6826 2013-09-18 01:39:36 ....A 79872 Virusshare.00099/Trojan-Dropper.Win32.Cidox.kud-eaac805de6b56ca81ee7f261773338a6ca8371cb19650d007c4a91af6a558bc3 2013-09-18 01:54:26 ....A 79872 Virusshare.00099/Trojan-Dropper.Win32.Cidox.kud-ed81cf6d82cdd9d469740290ebb5d53f19c3c9c0cd9b3037b30e23cc9ce28c33 2013-09-18 00:32:00 ....A 79872 Virusshare.00099/Trojan-Dropper.Win32.Cidox.kxo-a84a2b769b3697c0a8af81c6342d1b9b7e30eb98896315d086bd31f98431343f 2013-09-18 01:03:14 ....A 78848 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ndb-e86ae6cf3f92ce0b3a2cfcd29035d4a380dc4e827f753f3c857c93251ffdfd6d 2013-09-18 01:03:22 ....A 78848 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ndb-eb5a2f2efcb8e838765adbce956771ff2e3e9ec9dd9d4d8f99c57726aadbb3b9 2013-09-18 01:42:22 ....A 93184 Virusshare.00099/Trojan-Dropper.Win32.Cidox.niq-fc6d5c7b0660cd2324925f2de6c4377a665a5dfd31924c799d3ce3efc557e6d4 2013-09-18 00:39:22 ....A 90112 Virusshare.00099/Trojan-Dropper.Win32.Cidox.pot-847d8425a0bcf3e9af10e7152e40d912fe08ad4c6af95270be5c508829d85774 2013-09-18 00:38:36 ....A 87040 Virusshare.00099/Trojan-Dropper.Win32.Cidox.tfn-76cccbd9e8ed9f10b3813efd7d20b0cf35a96bee4f45d09aecd49b5bb3f3cfe4 2013-09-18 00:57:06 ....A 84992 Virusshare.00099/Trojan-Dropper.Win32.Cidox.tfn-92a63804b016181f0db4777973b313d7fd89716e714cac8edc0443b2d0f8944b 2013-09-18 01:04:28 ....A 84992 Virusshare.00099/Trojan-Dropper.Win32.Cidox.tfn-e1bfc9d582d4bb19dad32b7546cb3e8bcd5f948c129e97258538151c463af8c3 2013-09-18 01:04:50 ....A 90112 Virusshare.00099/Trojan-Dropper.Win32.Cidox.wew-ef3c5d6e8f964b6f77f1c0f6d5ad5068d1b68e094b0d54b649f50d951d0e6d05 2013-09-18 00:28:24 ....A 178176 Virusshare.00099/Trojan-Dropper.Win32.Cidox.ysz-9775ce0067380553e3addc928754fa4fad9ebba51bda91bf2315f07b6c2af3cc 2013-09-18 01:13:08 ....A 239504 Virusshare.00099/Trojan-Dropper.Win32.Cidox.zcc-bfa9e6527adec1e28ae55e8c60510fb7ff88557a840734afac4c5017bd1c8ebc 2013-09-18 01:29:46 ....A 398560 Virusshare.00099/Trojan-Dropper.Win32.Clons.qtj-a97afa8e50e6a8e3f052f65010cf8a03af27aef502843ea638b5bdc98feae9c2 2013-09-18 00:41:50 ....A 853707 Virusshare.00099/Trojan-Dropper.Win32.Crypter.i-054c82077ed4552ec6280ca5a5238f17323607dcc8bd6bedba3814bb4e3b3e8c 2013-09-18 00:22:52 ....A 209408 Virusshare.00099/Trojan-Dropper.Win32.Crypter.i-8424fffa53a1ddf165d90dd1b06041eac5dd866f4ffffa71c80d84d45b9022ca 2013-09-18 02:00:28 ....A 854943 Virusshare.00099/Trojan-Dropper.Win32.Crypter.i-b334db21143026ffbaec5e5c606ae677f1f6b597868f3c2f6d966a4763e0cdb9 2013-09-18 00:18:46 ....A 1476487 Virusshare.00099/Trojan-Dropper.Win32.Crypter.i-c3377922c7c9a89cf230419e9f871fd0a7608f0d82c448316429a5589562ebc0 2013-09-18 01:59:34 ....A 1876170 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-0251efe865181e7e6065edbc7a6abfa379cfaa717f8467f61473712ae4f998b0 2013-09-18 01:21:06 ....A 499848 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-126ed70d8c66feb45492fa9333df1ccd0ab77b6184cee464a91b14c8f0d53c58 2013-09-18 00:31:26 ....A 22108 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-1c402009a26d9e2b0ef4e9bab60bcdb37b55526f9c1cdc69372a40c2117655f0 2013-09-18 01:13:26 ....A 1741761 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-1dde04bb162e1d0aca21f9efaf7d99f0ec600b938478e0d3fa869d3eb5da0ea4 2013-09-18 00:45:54 ....A 637694 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-210b3378a07aded0689c5064ba02a13ab4af5748496bf0e31883210eba89c074 2013-09-18 01:35:42 ....A 666103 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-2b0aee2e0f8cfc4f214e77ddd59e0812ebf8c87851e25da737b7f2bfcdcae5cd 2013-09-18 02:02:56 ....A 676964 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-2c3c0db29e2aef37dda7f2c87e28e149d0bc55f6c5314543ddf8cf9e6b4d0824 2013-09-18 01:23:14 ....A 1385301 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-40d2ff8d65fc8f2ff73681bf4c95373413045fa51cbc1631b0500ad39eb94e3f 2013-09-18 00:45:30 ....A 486167 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-4d72d11c23c6979c17482fa6f8bd57c6fdbbf4d919deec414407221ac4cec157 2013-09-18 00:45:42 ....A 623276 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-4dcd3b7b477fae7e8d52efd0d28b50ee8ca5a1029fb7fc9822e8cce0346a7d7c 2013-09-18 00:45:30 ....A 1445146 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-4e4454374f047d86a5256f925eac78312a1afe6dc2cb86f7892e03ca9b523363 2013-09-18 00:22:48 ....A 1698906 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-4fae69989aa6c303ff05eaa7351de3a3d5888774e68cc8356c209c061639440e 2013-09-18 00:45:50 ....A 459810 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-6899bb25c6626add9db32850a3785c1fbb0a4e4c34170d9e0fc019c837299513 2013-09-18 02:11:48 ....A 1865908 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-6f34e4b2073febd7de2a9825bb87f2ba002e3c23bd46e9564d9eb96f0df05c5f 2013-09-18 00:08:58 ....A 330212 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-73b77274630b044ded6433a67c47c43b5b163553629004a82faccfc94071e0b7 2013-09-18 01:57:38 ....A 661890 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-75500eaf5a0ac3cd32f3a7d6fc8993a1006bf661a972a28bfa0a69889a626550 2013-09-18 02:03:00 ....A 807605 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-79c626050d56f674f164436230f035ff887074dcbb45bf6a7cfa7c7934361e94 2013-09-18 00:47:06 ....A 430644 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-860a2606bffef884c5c75e0f17aa1a3d6f08c9800dbbfd52c19ac4c58b5cdc8e 2013-09-18 00:45:32 ....A 1446401 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-93669f5a1e364e24739f43d7e9ddd955d32bdc06d7f2fb105883111460925b51 2013-09-18 00:45:28 ....A 484526 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-9b9780d321db5530087e94e6ff72cedac09f9dbd8e6fc81e5799f081b29e2a65 2013-09-18 01:52:36 ....A 667800 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-a3985a6c2790daaa8adffc31c60628fcc23c619b6f6f4deffa0f580db6eedacd 2013-09-18 00:21:06 ....A 315735 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-b380afaa18e28e6c4009a7309b60e6386d8929dfce316f8ea3a89bcf45446b3c 2013-09-18 00:45:40 ....A 579382 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-b5d531b6aa45af910b584fce8b857f355e5d769af3f14103101c3746a2b1565a 2013-09-18 00:51:52 ....A 1655158 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-b98dcc8d47be1c4772ebf44990e2c2f657c64a3a64a465fdae6bc0928905e8a8 2013-09-18 01:53:22 ....A 1440697 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-ba234c8b6c98e384f802536a91d1527ccb22ae6debd2770f90dfe4a243f9caba 2013-09-18 00:27:30 ....A 41984 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-ba363bad0548209477437718e8533768b8e1ac409cc5c2473ffe9e9e17ea8829 2013-09-18 01:13:56 ....A 462837 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-cb10b080192de7ef2b3e58694a35d9883a726005228f39c90ff4bb7a9f91b054 2013-09-18 02:02:54 ....A 31744 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-d0a5d72b34371ae0412a3c4c2144a520933d63217a739598241bf9c09314fb70 2013-09-18 01:35:02 ....A 514891 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-d204448e8561bd4ac1668e67b18cbb5d892471e8b62c42c9228c0a8dcfa5732e 2013-09-18 01:12:12 ....A 945296 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-d6aebc167b4fea6747cb0883cbe4822a2b6d9f48ccec9390f3e8624c3dadd252 2013-09-18 01:20:16 ....A 765952 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-d8e2299a67efb3c38a1fcb2856ae54de0c8bc661c020d6f64c0b2b775208955c 2013-09-18 01:41:12 ....A 373491 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-de8cd63894b6ba7e2fa03f4c8d7ce402a2b4c1d36dc8acce11e7a38ed3e9ebfc 2013-09-18 00:45:58 ....A 634945 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-e23cb1b336668a3373454d987114584b09f431ab3520f6c3a67da8e1ffffda73 2013-09-18 00:49:46 ....A 524693 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-e8e7ae60b638bd42909be2c53476f204214352d8b91253d57e87ef24d3bcb983 2013-09-18 00:45:30 ....A 952069 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-e977e716b252846fb629d31c35eb62feea8e07935f05ae78bb966ab0115e4afd 2013-09-18 02:04:22 ....A 377159 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-f48fc332e13ed35404e9a4c02666ad1847dd7b276a81bcc0192d1f68b8e33a12 2013-09-18 00:45:46 ....A 472643 Virusshare.00099/Trojan-Dropper.Win32.Danseed.b-f53cbd00e87f549f489a9005c15638a0e405cfb940e55a277f86df1decd2fe07 2013-09-18 00:39:14 ....A 1105443 Virusshare.00099/Trojan-Dropper.Win32.Dapato.afve-debf7687b7bf8a1eb0e45967bdf26dbf3f4d8916bd1c8368207fb8a0c6fcdefc 2013-09-18 00:36:26 ....A 344064 Virusshare.00099/Trojan-Dropper.Win32.Dapato.ajyf-d270a9be92cff0436a21c20d6b86eed00cffae163474b46117d0ec916cff6aea 2013-09-18 01:03:58 ....A 352256 Virusshare.00099/Trojan-Dropper.Win32.Dapato.amsw-75e203e488b046a90994104c376faa4699d91df7547fd35ee2315af9dc353694 2013-09-18 02:05:48 ....A 352256 Virusshare.00099/Trojan-Dropper.Win32.Dapato.amsw-93d5257e9101a6c81accb37ea457fe0c35bff6b9d98d1f6e71106decbae68e83 2013-09-18 00:43:34 ....A 397312 Virusshare.00099/Trojan-Dropper.Win32.Dapato.aoah-a2d21c6f23dfcc5e41cbd41b6da062bee3a0dc39c9ef82d40711969fe3038c84 2013-09-18 01:11:36 ....A 393216 Virusshare.00099/Trojan-Dropper.Win32.Dapato.aoah-e8ed8dac43331df9a2468045688e5ef676648d6358005e52cbe4934fc5b0cc2a 2013-09-18 01:40:02 ....A 25105 Virusshare.00099/Trojan-Dropper.Win32.Dapato.avme-c92cc7f988cd8f721b6ac2acb380f8df973c6936986e9666b67bcddfa2601f7a 2013-09-18 01:08:00 ....A 32841 Virusshare.00099/Trojan-Dropper.Win32.Dapato.awci-b1182cce4a3e4448b601bb6681bed358fb845fb33bb6ee0c1e2d55a0eeb8ab61 2013-09-18 01:20:36 ....A 87040 Virusshare.00099/Trojan-Dropper.Win32.Dapato.axak-fb9cb708ce5458e4d07ae5f662f855ec6aec73ea09c66255bf59ec96a1d0e362 2013-09-18 02:01:00 ....A 723154 Virusshare.00099/Trojan-Dropper.Win32.Dapato.azue-b62bcded8dca11e0ac77c7f386ccc04a3d68c5ef47ac7416aa1d9134afb8de12 2013-09-18 00:09:02 ....A 287691 Virusshare.00099/Trojan-Dropper.Win32.Dapato.azue-ca8d6d0756dcead781350afea7cffd3723f2eb9934464dfaa29764600955fa11 2013-09-18 00:57:02 ....A 308421 Virusshare.00099/Trojan-Dropper.Win32.Dapato.azue-d8502ae8600a59a20f79d58a079d8083ad926f663265a30655ef2d5cfaf21d32 2013-09-18 01:22:08 ....A 284857 Virusshare.00099/Trojan-Dropper.Win32.Dapato.azue-d8de1bc85fa6af95b35a66d491cf077c8b59e3d6897c4ef73106daa01969aaf8 2013-09-18 00:18:06 ....A 585728 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bdiv-b109ea4d99a7357f0383730bf4c74d830ddc06cbe040f1f24a6bcc33e2495e30 2013-09-18 01:09:12 ....A 29696 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bfek-b831a5682137104b66b1b2c3f7cafd4b78e57c2cbc05c2e6e264dd8953d352ff 2013-09-18 00:29:28 ....A 185969 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bhqx-ce4c1c193f57e99857c83bb931d971a6e584e50a736c8e60e5b40154ddbdab52 2013-09-18 02:04:00 ....A 1954091 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bhrz-94d5a8c32fa80bec43b39ac12ade384a141f0231ffb31eaabc29dee88072b97a 2013-09-18 01:46:12 ....A 2380312 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bhrz-a14c8ac6d5e48b5d06e5154684b147d7afc764075fd7d825f50c22502ef7b790 2013-09-18 01:47:30 ....A 360448 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bmgl-f713359fa9db596ae9875b94f7d140ecf94d73dd5524131baf6a7b8e13efcf81 2013-09-18 00:45:14 ....A 79360 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bnav-94613bf082873b2b23b097b8935ff6b89a4e2fd9553bacbb13e48073e17275dc 2013-09-18 01:43:00 ....A 1437730 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bqyg-8769461fd0171b671def38e7917c3a15e96dc74632969a7692ee6ca97adc0cc8 2013-09-18 00:39:20 ....A 509952 Virusshare.00099/Trojan-Dropper.Win32.Dapato.brfw-f0456d30bdbd670caefc21b3e1d69dd114a9f1b3b866add946fc89fee297b1e4 2013-09-18 00:29:08 ....A 259072 Virusshare.00099/Trojan-Dropper.Win32.Dapato.brop-f5484ba0b69a44fe1e9bb9fff83390afc570c99aa922c186706e658106d86047 2013-09-18 01:00:46 ....A 430080 Virusshare.00099/Trojan-Dropper.Win32.Dapato.brxv-845a8ed80cc3e2d7c2e5356150690ae8686e3905d4a7f122efaa6bca90adffa6 2013-09-18 01:13:56 ....A 453120 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bsnr-7613790c24b01f63b3fc3fc6c1383e58ac43a538893ba4853c54d614a82c3ec3 2013-09-18 00:31:44 ....A 228077 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bwde-ef52622e2adb7cbffb6f9436848f97687808e86f5a72a9dfca7e6a4e15a4a177 2013-09-18 00:23:50 ....A 491588 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bwlo-b4c6cdd5416c68d2bd8e1ea79275bb25687473eb572c920204bfb74688703640 2013-09-18 01:17:38 ....A 270336 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bwoc-b7646b1933528acf135ecb6d5e564386d7806755e209e09516462c17252db757 2013-09-18 00:31:40 ....A 138752 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bwoc-babc90d19a879ceeaebc5d8846516afe6281808ba52cd2de64ce4d16c13976ca 2013-09-18 00:41:26 ....A 142848 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bwoc-e5f603593918c6e90ada8fce1704fbe2bfc84ebfdcf18d4b5088598085b7fe1e 2013-09-18 00:33:30 ....A 195363 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bwxv-c3f68e0f594465b265e32232a0dc3b8d202fec0f4a17013f25fa032465116a34 2013-09-18 02:01:02 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-7d94220add977628bfffc92c7a8ce87c05861754376831320026cff13bd1eb98 2013-09-18 00:34:06 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-8816b7c43c4036c733602f7ee016a15a0445201c5fce87eb42fa235eb50770e5 2013-09-18 01:34:44 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-af1cd7d292c10e0f82a377164b1c0de5495ace433c992ca714e1515b4ab64263 2013-09-18 01:02:54 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-beaac1d01348f2077eb2aa063078f585c9c57dbad8f5cd6e7814a1cdfed69a11 2013-09-18 01:13:20 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-c6eaef96d0fc64ea26b07c259dc4db1178b314b16caf03fe615ddb1cc3fd4539 2013-09-18 01:58:06 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-ce31048b9e4ffc6869842d4e4e76567887abbd54a838ab41053f0c1a7bda6fd2 2013-09-18 01:13:50 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-d0cc5bc86b18d498322a385b73309154e95e69ff8bfebfbaa05d41a5782db6a4 2013-09-18 00:26:12 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-e0d052812720dff933647d03b73a5428e4a014a6c569622f368e3849da0b859f 2013-09-18 01:32:56 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-e2d9d02227fc060b237f2697511167214e57099889aa50b5a29db5ffe911d52a 2013-09-18 01:22:12 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-e30c368b71e291f38b8f87ec212070f50bab05ee8d7e66ba9f4a84c3372b7640 2013-09-18 01:03:16 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-e8e98e62a03b4d3f722549bcb6ea288081cc4f54d921d51ce931b5de2d30d385 2013-09-18 01:33:14 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-ef04168c4b3d31faf0ef819e746f546f5e3099052c94465e2ab5998446f96091 2013-09-18 01:27:28 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bxxi-f132830c15ad7a0726bb289a39b2229a2ed206c5c521d54b0f32cb814ab4534f 2013-09-18 00:37:42 ....A 154130 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bzky-8d92a1a633a0995377cf236346afe017589d3f23e77780bbaf25898fd3b42c06 2013-09-18 00:53:58 ....A 154130 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bzky-c8bfa3a7058013276f69852326bd31bc1c1c7e828ad25f0188e409d3661bc58f 2013-09-18 00:15:42 ....A 154130 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bzky-df69297a5be52588f8f8f7f576efe22ed02545ff33f645fcfd3ec299a1296216 2013-09-18 01:50:20 ....A 154130 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bzky-ec1bd5969d65a17409896c38c430aa38fd1477de21737cc466f00fe137805474 2013-09-18 01:55:56 ....A 154130 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bzky-fae259ec7d5f4d6491b2bdcd1619cb3751de5496fd93319afc4877b00b21aa03 2013-09-18 01:22:24 ....A 154130 Virusshare.00099/Trojan-Dropper.Win32.Dapato.bzky-fb485d612909102b64dd51455066e3999b86af2c2308ff2a76cba7472bd7ccf6 2013-09-18 01:46:12 ....A 163840 Virusshare.00099/Trojan-Dropper.Win32.Dapato.catr-d4a5686efcd99b4a39848a314e5afcd7ac1f2345267a9796cd5832fc53c5265c 2013-09-18 00:28:26 ....A 139282 Virusshare.00099/Trojan-Dropper.Win32.Dapato.ccoe-ea03f65c843aa55fd1749521c78bc1d892e46bf5a4e91da92f4d63cfe4cbba2e 2013-09-18 01:00:14 ....A 115712 Virusshare.00099/Trojan-Dropper.Win32.Dapato.dahc-2c0560f37885d5f2da07dc8cf4153ef626e0b619739660390fce96da9fd54904 2013-09-18 01:41:04 ....A 115712 Virusshare.00099/Trojan-Dropper.Win32.Dapato.dahc-408ea41f30bc5abb1991f603b7aa29b0a0d17962d012adbe154602ebe02be121 2013-09-18 01:27:24 ....A 116224 Virusshare.00099/Trojan-Dropper.Win32.Dapato.dapt-33a21a20bab5e04efc185edf0710e90cafa1de7f9d6e90cd69f96a849dcf563c 2013-09-18 01:37:32 ....A 3047660 Virusshare.00099/Trojan-Dropper.Win32.Dapato.dasy-33b578ae55c8c59b7b5cec36daacc67bde4ea3d0ce74de698d53a22c8a83a53f 2013-09-18 00:13:20 ....A 672768 Virusshare.00099/Trojan-Dropper.Win32.Dapato.dbna-11cc68bd2b7f729ee0302e18db3ebd4a5eaf96dcf53d13beba8e7770a3e334d6 2013-09-18 00:56:34 ....A 114688 Virusshare.00099/Trojan-Dropper.Win32.Dapato.ddyz-756fb4ee6adc99dc7c17883af82f14b877a7c0222e398c58b6d0cb114ced8791 2013-09-18 00:24:32 ....A 140315 Virusshare.00099/Trojan-Dropper.Win32.Dapato.emxz-bef10a58774bfd698f0b0a273705ae312862da29b591b223e649553c112a0bab 2013-09-18 02:07:12 ....A 1471488 Virusshare.00099/Trojan-Dropper.Win32.Dapato.emyy-c7c533477804c2576a30cfa855c5a08a80644cba26895253a315f6a49d4c6c98 2013-09-18 00:27:48 ....A 1878016 Virusshare.00099/Trojan-Dropper.Win32.Dapato.emyy-e997d28df09eb3fb42d83beae02d4148a8c97c8bba9fb1dac636a1b6f999e542 2013-09-18 00:18:40 ....A 3524942 Virusshare.00099/Trojan-Dropper.Win32.Dapato.nygj-3f9a4f990b5ae0155a04b5353761acf4412f08429b9b7e9c84d3c13f9470e241 2013-09-18 01:27:00 ....A 857826 Virusshare.00099/Trojan-Dropper.Win32.Dapato.ogkk-791eadaeda3bf039ef23e00aff4650efcb3e49ab461ef76108f72dc4db5dbefa 2013-09-18 01:49:18 ....A 41071 Virusshare.00099/Trojan-Dropper.Win32.Dapato.pbmw-a43a1f3dec0bf661340cbf6c99b2de3047d02e501f384437343a7a8dbaab060a 2013-09-18 01:49:26 ....A 270336 Virusshare.00099/Trojan-Dropper.Win32.Dapato.psbz-b6aa22188ded3b81c00a46fa3e527ea1c3b79e0dfc1c829cacf27fcf32cd0a86 2013-09-18 02:06:02 ....A 1667264 Virusshare.00099/Trojan-Dropper.Win32.Dapato.qheo-a8554cc5ae13412fbefdb216a26abf285606c16663ec2c1ff629a0fdf2a2f0c4 2013-09-18 00:28:48 ....A 1907792 Virusshare.00099/Trojan-Dropper.Win32.Dapato.qvwa-c5d9fe2c42a34e81af1b220b8a0065eac31ff6e1cd8ec48fda3f7e2877718b77 2013-09-18 01:44:22 ....A 1899088 Virusshare.00099/Trojan-Dropper.Win32.Dapato.qwgi-22b422e81c7216c6b348b385e825a67979df9109c3ba3e4ad6dcab3a48cf7b1f 2013-09-18 00:08:48 ....A 21504 Virusshare.00099/Trojan-Dropper.Win32.Dapato.tzx-4300ffeb84e6c0503af599ff83259699833ba0b7a3041385dde2a79fe9091e32 2013-09-18 00:16:58 ....A 131072 Virusshare.00099/Trojan-Dropper.Win32.Datcaen.a-e3b64267a38c382c4908f4197c70993ce4bf2deaed6d90c859ab8f0e516b0974 2013-09-18 00:27:18 ....A 945944 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-0bbc759cfdb3461b136e70fa268891fa42b534fc686e92861c67a1fc944ff1cb 2013-09-18 00:34:10 ....A 660045 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-112996d268875bc751958235ce122062255d4eb9c2506981d0831f767650e67d 2013-09-18 00:05:40 ....A 1014381 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-1451094401d05e6a7dabd423ff84c0a0802beed2eb1fde9f011d962d2dc840e3 2013-09-18 00:29:28 ....A 781667 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-1993ea930e3d467a631575f7d378198b2c1ccface28d7b31802e9610276e2a3c 2013-09-18 01:40:10 ....A 841882 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-216e05355afb201969ace2992fbb5ad84971fe43037fa0dfe1c6ec9d7dadbf2c 2013-09-18 01:22:06 ....A 680132 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-2462903d7f3aafb4f5f4b78e224e05536384bcf5d7644c537fcc29df15ea3f1f 2013-09-18 01:05:38 ....A 752839 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-251a67a28e9e1c95ae4ce4b5925c3fbe8dc765e73d87e99bf02fc3535a6f299f 2013-09-18 01:18:56 ....A 669055 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-2b6e3559a9a185c6c79a012fb9e1b3454289c45847f92ccb57091ff5a7d4c578 2013-09-18 00:43:14 ....A 673441 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-332d661a9078df28c7e479c82a6626053019e1d93c4eeff5d833ca7f8588545e 2013-09-18 00:16:34 ....A 1022583 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-332ee8b37ff9bd8178d03a29c14886a29511d020a1858dee69b4bc339ce8e721 2013-09-18 00:51:58 ....A 895412 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-4372c6d8e6db991e86c5618bc04efbc87196418553aba9f90180fcca849be6ef 2013-09-18 01:21:40 ....A 1192240 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-44142a7b48ea504402c10a71e08cc729dabc516161fa09553f3b423d5c55d080 2013-09-18 00:52:44 ....A 950378 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-677d998e63f19a80c803c0aad3216e63ce63193a58a7ab7f5596c8808138c8e2 2013-09-18 01:20:46 ....A 1023764 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-6791d49a7eaf9437d549024e144aaa3f6bd68c36ee5429b60a9822c159385cc6 2013-09-18 01:41:18 ....A 865803 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-7594694c6c04db9987ff40897641c8cdd2d787950c27999bdbfae61b3685bdd4 2013-09-18 01:02:24 ....A 718777 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-76189eb6092510271dc3dcd2ec5c40bd0bb95b669cea228a66485fda01fe3498 2013-09-18 01:21:48 ....A 819062 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-774c19701c0637f6ff3e443c51a3cb935c462350f92e520754f46cb1b464c598 2013-09-18 00:50:42 ....A 870994 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-7782f7a3d972a83e3557a0c0269896dbf99731ebdda717c1b553d6ed8988f5dc 2013-09-18 00:05:24 ....A 655976 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-77d3b2735b647d5660fccb45c3d630c2bba413f60f15650f3b37ecf3efad0daf 2013-09-18 00:51:22 ....A 945059 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-78fcb428c5b287ebd4feb0516b9cf629b1ebdfa29d85159b695696261bfb6dcf 2013-09-18 01:48:48 ....A 1080596 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-79e79205b64301946e28bd1ed17b05520ab218b65c6e6574a8355e44da547878 2013-09-18 01:02:02 ....A 852074 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-810e3d34ea40c1841eb135e0d8a4e1a6445734acf358259f2e337de8f1d7016f 2013-09-18 00:45:50 ....A 1007175 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-824771e92e8a983b3df59ea7f713ee6a13bf6a4beb5db0028ae13de53a72e9dd 2013-09-18 01:20:34 ....A 961049 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-830b4aebe244264d62473886703ac2297b954f6d665e223dcd06166ca5a35c78 2013-09-18 01:53:24 ....A 1147815 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-83217348fe39e3d4793b3b144b1277be8b95bc97ca39b0605ce02bba71a091a2 2013-09-18 00:34:26 ....A 704233 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-835275a3900bcfad310b92fcc25b00eb68280d238f93c7b8a984b901736477ac 2013-09-18 00:17:24 ....A 738398 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-8720c345c5f550dda597db092fcb2aa7843b55f2845c1c371bc5202775a0bd5e 2013-09-18 00:51:46 ....A 739716 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-894efb34ceceaaf0e95118372d9f561bb3ab30d2c7a1c6d23e3caf75b198209e 2013-09-18 01:21:50 ....A 798905 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-89c49bb9d711181080b1f475c6684df05b20a3fae5dbbadb30124b709f387f7d 2013-09-18 00:32:08 ....A 932992 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-8a97466ce0a9105b40acea34ba3c74036093277ffa7193f31b137dae1161eb1f 2013-09-18 00:31:18 ....A 777451 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-8c8cdeae13c621e17ac02f86da4ecd07baa7127bbac237366044f191b15599d9 2013-09-18 01:22:48 ....A 821569 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-921ed12b3250c43caf80e02c0f9175c8d8d5cf08a9736449d2dde5e02ad29150 2013-09-18 00:32:16 ....A 1157360 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-92f54ac069c90570af2b08e99ef8c77f0c424f22de639be0436c9278f1aeaba9 2013-09-18 00:38:10 ....A 905156 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-9338fdc9dce1753907a9a6e6f47a229f59aa6730ba0504922dd4e28c16cb6242 2013-09-18 01:49:34 ....A 780922 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-959a871ab543e16c92ba7ef0fd28189d423c0925861b601ce4dcf1f5a74e11de 2013-09-18 01:22:02 ....A 730714 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-96ad4853aa0187099bf2fdb4a6240fd9c47022da541ad751cb96a2c8b30ab414 2013-09-18 01:20:40 ....A 1058858 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-97521c0893aa072e7bf561018e36c9298577632ee1c886d523ce8d7490d02699 2013-09-18 01:21:58 ....A 827757 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-a1af3872d9639d42949d7a18190391c35c17b3207a82d7ab3a0dd5046917438d 2013-09-18 01:07:06 ....A 883480 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-a6626eaf8dac69a086b9554f0fc6312511962c01b631b887ba2adbf36ce30e0b 2013-09-18 01:49:04 ....A 914403 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-a72e63e2e12b1c902d9cc27c9b870c534007346f7f5a219fb779588fa9c55666 2013-09-18 01:20:24 ....A 783539 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-a738031e99e04f3b83943f532b8b10a97ed45fac30c3690cd28009c089adf134 2013-09-18 01:40:30 ....A 870179 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-a89cf9a8b3cbaf1790a7ed8006c4b4a3c60b571017fb0aff6e1242a95c3ba332 2013-09-18 00:15:12 ....A 924642 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-a8fab2ccf48354b6573f016e469465d881b6023a2c60c3aceaba23ffe93a2578 2013-09-18 01:21:08 ....A 710761 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-abc5941f573b958d4d95c47b0a9210c06786094d9a30557a900639738770622c 2013-09-18 01:22:00 ....A 798805 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-ac2ccde5570f4e87a8986b81392c27e60e56038214cc3e81c525a55dd514159b 2013-09-18 01:20:54 ....A 948612 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-ae95da0c89547acfd57e75969ab2a73d9716e2b884b1d021068edc825badcbeb 2013-09-18 00:29:06 ....A 958813 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-af2f1428088e94e1ebe44e7e978de1426fe6c05a8ce0520211a088ed143a580b 2013-09-18 01:49:36 ....A 923811 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-af35ad07da6f8fc031abd2e48f38a21732e1e557ddbd23b6e8adc2de1fd8d766 2013-09-18 01:21:12 ....A 758729 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b2060a8ea18edbd1d7e058633ed0ca29b7f3b1d952d84638b8d58029d31d979f 2013-09-18 01:02:10 ....A 921826 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b39275f2a5a3dfa21d3cd6571b68e5936a09ec795b199937d07597ad5d9e0b85 2013-09-18 00:17:28 ....A 1116091 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b3cc89b9e94cf6e7aa41f01c39cdb668b18860d6f6071abe2df9d4bbff2b53b5 2013-09-18 01:45:06 ....A 784779 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b44c47f5c765f66462a02fc512de975d3ac42030a64bbd88d5a8c2ca6b122a8e 2013-09-18 01:21:40 ....A 859564 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b4637cbaca0888e3f1b13a44546a218be717eae37e02c4eb741c1013df6a106f 2013-09-18 02:03:32 ....A 876116 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b5514f064bbf3c588ae29430c60c1a8aaa0ec4434e017dc0858d2d994e7b7fc2 2013-09-18 01:24:02 ....A 971357 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b8166746c8eb29ad1f9e2ded03b56e133226f46a7f61c60bcd3513e2a21e03c2 2013-09-18 01:21:34 ....A 737937 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b8ca76f11baab30cc77a0257b04625fd5b24ba03895c6444ccc6105508eb2a88 2013-09-18 01:11:08 ....A 908189 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-b9fe23f47af02b9997d1950e983c6c0add2088f6fe4c8f8257b0b628434d3d04 2013-09-18 00:55:10 ....A 1026090 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-bbe7ebaf1e819cb894b0f6d330e006881324077ea5e04ae769e2bda61b1da31a 2013-09-18 00:20:10 ....A 755985 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-bca8a9d7b86145e3d02aef3bc9501efe51c84bf286bfc29ea000aa5d9855defd 2013-09-18 01:20:52 ....A 1108186 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-bd0342759185e2ce84bde52ace80b1b07bcc157bd8b74991eb512cb9374a4cae 2013-09-18 01:22:04 ....A 784653 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-be68794c39cf9e7108b4b0c738fb7e0c43c2532d18685753dfd6f2eec5e41003 2013-09-18 01:36:34 ....A 1154527 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-bf9d9fe22d8ee1eeb6c95ea20855c5f64373f41036bbb85aa363666dfd9a784b 2013-09-18 01:20:28 ....A 958484 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-bfb91e8baf17947e6ebef3899f17569e047a6ea1e09a2d347fe9074b97f7f415 2013-09-18 00:10:12 ....A 684850 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-bfbbe66d5f4e99e4bda7a983a62a68f35d67f1008b3227d6ddca852bd64f6ea4 2013-09-18 01:32:30 ....A 803328 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c0391ab243047d1cfa49fc824bebc67b13ad056607a6545654e6e324a5dd4380 2013-09-18 00:50:44 ....A 1052679 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c0b9337ea377423bc133ebe28ad18ea2c97a890d35ca84a50596e076c74d8bd8 2013-09-18 00:51:12 ....A 995306 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c139f10c82b4b06dce2a457ff5b57cef22da70091d983875878339136bba4dee 2013-09-18 01:19:50 ....A 1071811 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c1702e8ddf7bdc1df28c5ea6edefdb3681b61e18ed816557143aa6accb9204f4 2013-09-18 01:40:36 ....A 795258 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c260485b9cefeb42f778bbebbf527433f91076e0c5b37560d64383efe0c73dc3 2013-09-18 01:22:16 ....A 910316 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c5f7d6c8ec35df31adc9ee23688b0d860996d2faacc727fd871615fae6243148 2013-09-18 00:57:26 ....A 929871 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c6f5472c834fbe427de48f5ce3430cd84a28dcf237b3c07ebb0055779564260f 2013-09-18 01:36:28 ....A 879300 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c7abeb616947b1ec572efa0c95d6660019747c87d0c040639e6bc68b55246d02 2013-09-18 00:51:18 ....A 756398 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c82b539ce668e3d7bd4061c5b75464cbed5b0c1bae7af313864e6542285627a6 2013-09-18 01:15:10 ....A 830867 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-c8613d777f6ce007a97e51a4d4920635c0c4d3325970541b8ac89a523eb18e11 2013-09-18 01:21:16 ....A 866082 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-cacb8fbd9359b324e8f2f16ce6c42b94b508ee3c265f56ecc86afe63f200c975 2013-09-18 00:50:42 ....A 1005901 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-cb63c58be7f0019841537d6f8f6d9c7da657555c2ad7d35ce988f8491454ab22 2013-09-18 01:49:06 ....A 777680 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-cdadfcfa521ca952e0df116e014463b06d57c19465d845a5ec3a4a5016dcdff5 2013-09-18 00:34:28 ....A 897702 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-cf9cac5baeeee81f41cc8a9026003a9812147c78d33238987f847ba4d55c5d4e 2013-09-18 00:29:48 ....A 759647 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-d263186981e1f0ec09b07e807423f2110445c05275c8c3087e309cde175f8c93 2013-09-18 00:27:40 ....A 723946 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-d2f93ed5a8cd811343a67d0a1dd4623867393503855da9c91202ce3071b68e1c 2013-09-18 01:05:00 ....A 719987 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-d762d78258368da7280a7faeffe2575dd818a5de3df58a55e6946abd74571d79 2013-09-18 01:53:58 ....A 700715 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-d77d291c7c1056ca153f496dd46e70c08511b0dfa8b9273ead2b4394f44630e9 2013-09-18 01:04:42 ....A 1132736 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-d8de54aa92ae17d75a822a7026f93f8cfa6a9ef717353007ef6a2725f4224576 2013-09-18 00:43:16 ....A 990578 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-d9f5a69533d4698a3ab29deadea9186101cd07bd6e8e5c41d699f31501c6ef51 2013-09-18 01:38:56 ....A 1015173 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-da359dd19b62076ff51a30f68f1d8826df3119e3ddc34d439c15f473a14ea839 2013-09-18 01:11:14 ....A 810579 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-da4e42503c6dcbda479f63a41a3dea5cfcefedfb4d7c356bf4aa3d18c13c67ef 2013-09-18 00:05:32 ....A 881864 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-dbd25edcc72ac48d5ed08586579f5bfc6716039ef1cfd21694f606280b22b1dc 2013-09-18 00:32:08 ....A 706546 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-dd2d21680e71de7b4c47fe880603e6cad972ff4cf0fe2c777cb9ef46d16da20c 2013-09-18 01:00:02 ....A 1030230 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-dd50fb8660f1a07b5984f8d68dd7541da834df091d39d9d2b38429516a6c4275 2013-09-18 01:28:26 ....A 918188 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-de0c8ed1b54d2c0ab38ad4ee693d52f42bf45854f7bd1ade3e78673b781a1371 2013-09-18 02:07:16 ....A 984559 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-de2379052cc5b9b3eaaab76799796f18200f22b953b573bdf4ba2582ab44aa49 2013-09-18 01:22:04 ....A 887383 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-df039240a89297e2f3fcb91e5e385bd24926e09f4e8b1d341ea1bb38a718cd00 2013-09-18 00:15:06 ....A 818620 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e0458df06dd3350ff2587c38d65c84cc3b344267dba834317e1fa657dc4b0070 2013-09-18 01:22:14 ....A 819713 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e0a3ba275a040e17fe8dd1d336da8d6012a5e215627db0327094df6269715246 2013-09-18 01:51:52 ....A 773805 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e27d2230c80751365dc6d0b6768b34ce3dc06d6262191b909aa7de68c7733886 2013-09-18 00:05:28 ....A 921596 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e3285565a44070be57d2fb0967934388c379b2a48542b4b771233127d8186736 2013-09-18 01:15:16 ....A 905283 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e3d6885e42285f1dbf4649953c69110d94a6467680d0377d620bd092bfb9a03c 2013-09-18 00:43:12 ....A 901056 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e4db02dbb1a1ed8e7e4d7fa8c4201e574902a999dc2eeb16c2863375bae1daa7 2013-09-18 00:34:02 ....A 860952 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e5b65fc3943d3b8cd291231d6302f08d4b233a9ac3eba6a62afb277c38761954 2013-09-18 00:41:08 ....A 676984 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-e93cac9d4c0a1cb819766feb6e3159f847f96bd150900c85dc10ef3a6ff9455e 2013-09-18 01:00:22 ....A 808879 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-eabffa208389f0cde7ba071da1f7ec418d0e1f5230cf6de7d5d52df578947afc 2013-09-18 01:49:40 ....A 920744 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-ece34bd67412e8adcf3fda82f8748c2e3495efb83ae94e44d0d76ec21d208da7 2013-09-18 00:43:12 ....A 781584 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-ed0640150db7e72ab5a1d9af3a185e665b78384d0c7c2f542ee99b08fa622326 2013-09-18 00:29:50 ....A 823849 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-f14507a39ef57f80daaa9b8926207372f0bcde72af74d6e7ca6c84b77d095df8 2013-09-18 01:24:06 ....A 797867 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-f5226ab9008728dc170e25559d7c5b8b9d066a5e92ed0d62810c58a7eb509e4d 2013-09-18 01:32:40 ....A 813710 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-f5ff0ca1a6dfd696b67fbb3a75a8f01f4dd23240e46122ca16b0dd1d4cff6d7b 2013-09-18 01:36:38 ....A 689452 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajgr-faa28050fc058faae2bb55dca0baf960760dba07025e1b65e5b4a4112fba9372 2013-09-18 00:49:38 ....A 104522 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajrn-da1bce0524bdff77ae393b209eee0d6e25e1480d3598a20f625b38aff77af706 2013-09-18 00:04:02 ....A 121106 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajrn-e0e2d0b2efdbc65fe54268017355e75809f893cf025180cacd3c8b9693164e3a 2013-09-18 01:32:22 ....A 149504 Virusshare.00099/Trojan-Dropper.Win32.Daws.ajxv-a1404501852b83a743b7ac5557a8c3db4e39caca0f90cbfa38cfa9d91c708737 2013-09-18 01:29:54 ....A 794624 Virusshare.00099/Trojan-Dropper.Win32.Daws.ardo-46200d44612f61dfff51191f8b90a203b37bf6e412cf40a3c46fcb772c18292c 2013-09-18 01:08:18 ....A 254464 Virusshare.00099/Trojan-Dropper.Win32.Daws.arza-7898767cc498d8d4ae9ea6f390ba54b702424c98f1662e98f97df2a11f9a1a5f 2013-09-18 00:25:52 ....A 52736 Virusshare.00099/Trojan-Dropper.Win32.Daws.atov-8478162a98d5e13f83bfbf062bc6c876947510a5f562dce1c170b7144302625c 2013-09-18 01:23:58 ....A 52736 Virusshare.00099/Trojan-Dropper.Win32.Daws.atov-b0319a0bed53420b7b4dcef06ec3f2fcd7446c461459776615eed5d8c69b0e6a 2013-09-18 01:21:44 ....A 770216 Virusshare.00099/Trojan-Dropper.Win32.Daws.attm-346f9bf45250812bf402cd98691b52fd1f9e3a0444961d4c105350a1a4fee261 2013-09-18 02:11:40 ....A 126060 Virusshare.00099/Trojan-Dropper.Win32.Daws.auhk-9ac15b5b1e022871728029ff17441b611eb3003ee1def3dcb4a3e4f3b01dc3d5 2013-09-18 01:50:42 ....A 120953 Virusshare.00099/Trojan-Dropper.Win32.Daws.auhk-e0f9820dd89c6729bf362040b689ea621d9507aa92c687d876d36505bfe08cd0 2013-09-18 01:36:46 ....A 122515 Virusshare.00099/Trojan-Dropper.Win32.Daws.auhk-f766dd53425389748c2b201f450217b809ada449079f4e803b3d4060f5aa6b83 2013-09-18 00:12:30 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Daws.auib-ec8b3eeb57fe5998dd211f5bdd4ae9b27bf554b072a52332cfd61e32fd85ee26 2013-09-18 00:15:14 ....A 135168 Virusshare.00099/Trojan-Dropper.Win32.Daws.aumu-e17e009ed189048792d584134716d7e2648bfef2bcc0c62bd07d23fc57420d55 2013-09-18 00:12:10 ....A 92596 Virusshare.00099/Trojan-Dropper.Win32.Daws.avsf-f88b8c686fd5be72461aed655f94c70b61ebfd004bda2cc500bc3f45a45a9d3b 2013-09-18 02:02:30 ....A 131584 Virusshare.00099/Trojan-Dropper.Win32.Daws.avzn-8794723bd66159e2843de8e2694c07ab3931ad03c6b9cde1238d91bf2d0adbf0 2013-09-18 00:49:24 ....A 240896 Virusshare.00099/Trojan-Dropper.Win32.Daws.awfj-e258dae3abc07a866fb4c9ad85ef7b396ed567e5a3606d91f1a9e021698af752 2013-09-18 01:30:22 ....A 853672 Virusshare.00099/Trojan-Dropper.Win32.Daws.awgj-cb9ba72cfb24b998b17532318782dd3555685f96bbee5f687ee92f915a0ad0a5 2013-09-18 00:11:20 ....A 97797 Virusshare.00099/Trojan-Dropper.Win32.Daws.awjz-aefdeb5b9656140ee964075fd2d45500a2cd6111e6e0ab15dac13c92c6637af4 2013-09-18 01:00:00 ....A 1016940 Virusshare.00099/Trojan-Dropper.Win32.Daws.azls-cc2278f57e38ceff1bc508a41ea1983a37d0ecc3ce3f80f9e5ec9711cde17133 2013-09-18 00:13:48 ....A 398609 Virusshare.00099/Trojan-Dropper.Win32.Daws.bghn-bcbc0b42174f74afe2f48b4606f604d5526f37988ad5b4f7a0782e2ee780cf38 2013-09-18 01:31:08 ....A 180919 Virusshare.00099/Trojan-Dropper.Win32.Daws.bghn-e27cc7607feb1ce200d76fcc588a5bda31a3abfe98e42d19a120383970c8495b 2013-09-18 00:34:00 ....A 351825 Virusshare.00099/Trojan-Dropper.Win32.Daws.blhh-32f7726d3871d326b61486e2156ee6e61a33552e2c0798ccaa94d57c0a756285 2013-09-18 00:19:08 ....A 114688 Virusshare.00099/Trojan-Dropper.Win32.Daws.bvrs-d2d42cb1a605fd6febfc054b5661852fd7babe0e91ab675c3d3f9a7e9c9b008b 2013-09-18 00:50:34 ....A 135168 Virusshare.00099/Trojan-Dropper.Win32.Daws.bvrs-e49961620e91fa13c7192eafd2c574a5bbaf65a5188d91818bfd462eb8b89a0f 2013-09-18 01:45:48 ....A 256512 Virusshare.00099/Trojan-Dropper.Win32.Daws.bwhe-ff819bd61ef993ea930e6c3643688e79f650c095647f0c2cd3f099c608dcd16e 2013-09-18 00:10:58 ....A 291978 Virusshare.00099/Trojan-Dropper.Win32.Daws.byjj-c0077810cbceca688458c5b606bf43d53e8695f2ae63a252fc56d0d40a102068 2013-09-18 01:31:38 ....A 290816 Virusshare.00099/Trojan-Dropper.Win32.Daws.ckpg-ab31b35b70f7a1dbaa94ab50b271c0edbf363d6448454e014ad90e38193179a9 2013-09-18 00:05:22 ....A 1613824 Virusshare.00099/Trojan-Dropper.Win32.Daws.drvs-82b6a4b42fb0c54e5696b5749222b78d7ec447fe86d2f258c769ce46e61f4081 2013-09-18 02:02:18 ....A 217088 Virusshare.00099/Trojan-Dropper.Win32.Daws.drwi-8bd1a2ea27e40456d3f2298717b639a7ece6252b9ab8e8206d403ad3a0bf44d1 2013-09-18 01:24:58 ....A 849408 Virusshare.00099/Trojan-Dropper.Win32.Daws.dsgq-862daabe8696d53dab89caeb903bac9dc7379fceea5734606a6a9a520fa1ddd0 2013-09-18 00:06:48 ....A 118784 Virusshare.00099/Trojan-Dropper.Win32.Daws.dtet-fadd5c6ac25b29214d449b7ef9cbb94fc6f0bcb0d67a855a0f7cc55c4ca60112 2013-09-18 01:47:56 ....A 6439424 Virusshare.00099/Trojan-Dropper.Win32.Daws.dtgw-df8bda4c81cc0d7e887ff92a4f04b9eccbf45799435dabdd459991ae937d2062 2013-09-18 00:31:16 ....A 276042 Virusshare.00099/Trojan-Dropper.Win32.Daws.dthk-e37b6b67bca6d10fb252b424ea977dfa70a41c12993272f3fddc9d34d7b161a7 2013-09-18 00:59:24 ....A 102077 Virusshare.00099/Trojan-Dropper.Win32.Daws.dthk-e3a4ba53d7b4ddfb302e6784e7a0886cc9b29d20bf2054e21f0995ecdc57c681 2013-09-18 01:32:18 ....A 87552 Virusshare.00099/Trojan-Dropper.Win32.Daws.dtmo-817f8a2c368f062267194257ef211a59dd77a2ace50e79c0fc7a57a5468ff43e 2013-09-18 00:30:26 ....A 77824 Virusshare.00099/Trojan-Dropper.Win32.Daws.dtmo-de90ddda141a7df2677d7ce645743ee192f7a57e42d5826cc20b69f4b1af4599 2013-09-18 01:52:12 ....A 112138 Virusshare.00099/Trojan-Dropper.Win32.Daws.dtpw-e2c2f8a2984fa24a7a393ecfcc303a8785a26f67022e7dbe1f2e2096e459667d 2013-09-18 01:53:56 ....A 278528 Virusshare.00099/Trojan-Dropper.Win32.Daws.dvtc-d9a2e0883d4e3cc5c5688668c9d92698875d99e42700f86ce28b533a948b9290 2013-09-18 01:49:58 ....A 1325659 Virusshare.00099/Trojan-Dropper.Win32.Daws.dwbk-81affebd38999aa9f7b2eab4e63f7b0008fb48614fe07617e700165c6d6e2cda 2013-09-18 00:57:48 ....A 57344 Virusshare.00099/Trojan-Dropper.Win32.Daws.dxba-b65bac921654d7fd972e691b241c965ea3c79a4e24c0665feeecba7f914e58e0 2013-09-18 01:57:28 ....A 8496 Virusshare.00099/Trojan-Dropper.Win32.Daws.dxba-e2ee0e5af7179bd92b9f22b7e8335f1f43babb01339a2ccdfefdcb942a10c86f 2013-09-18 00:12:54 ....A 98304 Virusshare.00099/Trojan-Dropper.Win32.Daws.dxki-1fadf2a6a14d049cd5c6fb65e02659327ebcf3350af30009f55e7572d227f022 2013-09-18 01:30:18 ....A 302317 Virusshare.00099/Trojan-Dropper.Win32.Daws.dxup-e574e989362abf43e413332166e59051018852009402cb36e2c8015774b04d11 2013-09-18 01:18:30 ....A 112640 Virusshare.00099/Trojan-Dropper.Win32.Daws.dyax-bd59a78ef14757172ae3907e04403001493736c3fd212795c9850e9628576103 2013-09-18 01:37:36 ....A 116736 Virusshare.00099/Trojan-Dropper.Win32.Daws.dyax-e2f6bb659f0ce94050d22899cbf9a9a0fa7a510cf55be044983ba06fdd5356cd 2013-09-18 01:09:20 ....A 177468 Virusshare.00099/Trojan-Dropper.Win32.Daws.dyoq-fc950b036c33c62fc6ec5a6b45ff886334b760851636e2f4f3780f7bd4c5cb7b 2013-09-18 00:43:42 ....A 1609624 Virusshare.00099/Trojan-Dropper.Win32.Daws.dzhn-7495df9ca6c32146f11ba2fce48aa714e18d389b32cd186617952b7845c24de5 2013-09-18 00:24:02 ....A 139776 Virusshare.00099/Trojan-Dropper.Win32.Daws.dzuz-db8fdacc7e369607cba2d7b484cfbeea95fd61b3730c4bc9f2167fed2528f06b 2013-09-18 00:45:22 ....A 285803 Virusshare.00099/Trojan-Dropper.Win32.Daws.enqv-bf9650fc4619cb6a87a9ffc649ddd50ab46a130e8d838ed4bcff4dd44166302d 2013-09-18 01:47:56 ....A 13868 Virusshare.00099/Trojan-Dropper.Win32.Daws.mqh-d4bf347c0e74a6be2ebb0d045ff6f99a6daf0454774f9c748ace9c6dd61a04b5 2013-09-18 00:06:24 ....A 82813 Virusshare.00099/Trojan-Dropper.Win32.Decay.fvr-e516b3f02d9534262916091e34568ffe9b22ae3904b5b8cbeab4b71a67c75ff7 2013-09-18 01:17:24 ....A 51413 Virusshare.00099/Trojan-Dropper.Win32.Decay.fvr-efb8004b3231de06f4048ea3879b17b0f5b5ae32ac21f5129821a653f35713d9 2013-09-18 01:51:00 ....A 151832 Virusshare.00099/Trojan-Dropper.Win32.Delf.aan-c1b893c9f96f79bca12e74d4c673095660218ce02a091dfb82319eda5bfa7a37 2013-09-18 00:28:18 ....A 496484 Virusshare.00099/Trojan-Dropper.Win32.Delf.ahi-d576f6dcc78c8a55bff9f26ce246e09ee3746bf01503a879d88fa24abbace158 2013-09-18 01:47:20 ....A 440433 Virusshare.00099/Trojan-Dropper.Win32.Delf.akq-fb1cbad8bf36b36b19f01962c1af9c4fb7074d0b8afa12041d13c6b68046cbc5 2013-09-18 02:10:50 ....A 216610 Virusshare.00099/Trojan-Dropper.Win32.Delf.aky-a875ea49ff79f292149561e5eb9938d7d84dc61c5ba2073126118b7eeb30ecfb 2013-09-18 00:43:52 ....A 358645 Virusshare.00099/Trojan-Dropper.Win32.Delf.anc-78e1b464a63a7a85261e1eb009f8b64c4315cef56378bbed4c2db639ba807a8f 2013-09-18 00:45:18 ....A 1105999 Virusshare.00099/Trojan-Dropper.Win32.Delf.cn-a211209c95c3215b9a466087152a026c6d0f75bfb946ce0a3113ca06b71d1421 2013-09-18 02:06:50 ....A 342333 Virusshare.00099/Trojan-Dropper.Win32.Delf.duy-7b154d43ea815e5f1f8f70ba943c0f62979d4f117bc9d66f3ff0ab66069baa53 2013-09-18 01:33:38 ....A 152672 Virusshare.00099/Trojan-Dropper.Win32.Delf.duy-d935b9be1b553d7d0c2bb75d156a61f3764a7325c75d4f4537e0b5c3f160c5b6 2013-09-18 01:46:02 ....A 173568 Virusshare.00099/Trojan-Dropper.Win32.Delf.eimp-6cc6871e1b9ba73805412c162a4cb68ac510f3b0b801b9e520dc1efcf41bbd51 2013-09-18 00:06:58 ....A 173056 Virusshare.00099/Trojan-Dropper.Win32.Delf.eimp-8d82175769de0ffb80744433c4f0f2a6739e3206d70b09621a66e2d42d2fdd5a 2013-09-18 01:57:16 ....A 931942 Virusshare.00099/Trojan-Dropper.Win32.Delf.fia-e91f7787a7e91cd3258a7829ebe09862dbc52eeb8093076f7de602c770f17c65 2013-09-18 00:40:56 ....A 262587 Virusshare.00099/Trojan-Dropper.Win32.Delf.fw-8c91b5867103f8d45c019e7bffe65a3d31fb60162c477f94c7049b853587988e 2013-09-18 00:38:28 ....A 1125704 Virusshare.00099/Trojan-Dropper.Win32.Delf.hl-87aa9c750788d8a675a1c9220430eb490f12b1b0a6f669633a07694952e879ec 2013-09-18 00:22:18 ....A 737483 Virusshare.00099/Trojan-Dropper.Win32.Delf.iqh-43929573448ec825a9fbfcc29713281eb83578f807cc6077fbcae9262fbe2955 2013-09-18 00:04:38 ....A 348667 Virusshare.00099/Trojan-Dropper.Win32.Delf.jf-bdb227a9aab5d8adbf8583aec499e87ba1c1a76f062e791e717c195e6e227e38 2013-09-18 00:57:16 ....A 839656 Virusshare.00099/Trojan-Dropper.Win32.Delf.jf-c85e968399a6c4585091cb2bbed9cb686451a86f64fcba373268e63f7688d949 2013-09-18 00:52:54 ....A 214989 Virusshare.00099/Trojan-Dropper.Win32.Delf.me-32eb5941a3d7f5267b240cfcba6e4daa97c50540eb1f3dd1a0aa67c4fe91317b 2013-09-18 02:04:50 ....A 90624 Virusshare.00099/Trojan-Dropper.Win32.Delf.pz-b3c091d54d95bf713a9c162b412cf55b2dda5564317bdb35a956450ab71aa1a9 2013-09-18 01:46:18 ....A 46725 Virusshare.00099/Trojan-Dropper.Win32.Delf.rc-d82005e3dd500ae7e2fbc6cb8292e203385ed487bb299530aec0b2ff13c1b163 2013-09-18 00:22:40 ....A 73762 Virusshare.00099/Trojan-Dropper.Win32.Delf.re-aa582fc6451641b81b6b023a8e72094605b1f56583f63388c269f429ba8bb4c0 2013-09-18 00:58:30 ....A 16770 Virusshare.00099/Trojan-Dropper.Win32.Delf.re-afa39b18ad4ece75b7c75e5bb00315294f846dcd7e608d8bfdd13c59252a6b9c 2013-09-18 00:26:04 ....A 285230 Virusshare.00099/Trojan-Dropper.Win32.Delf.ta-a74525dea2a6885e67c0824b4cc8867f650029d16c0862a197ae32c79e97e670 2013-09-18 00:36:24 ....A 12397 Virusshare.00099/Trojan-Dropper.Win32.Delf.uy-b24575e90f8fa6f1b1e9396c60bd06e7e954180f9be941b86ac389ef970054be 2013-09-18 01:43:58 ....A 212992 Virusshare.00099/Trojan-Dropper.Win32.Delf.xo-aa585b5b220f31d70024e475c62ceeb29833daddd8c7a8e45eec3e9d6fb95f64 2013-09-18 01:30:54 ....A 285184 Virusshare.00099/Trojan-Dropper.Win32.Delf.xo-e93e4c2dde466f69ddf59cdfb3ba199954b1ae1ffe04f713a62b53e1b045a039 2013-09-18 02:00:46 ....A 200416 Virusshare.00099/Trojan-Dropper.Win32.Delf.xp-75c5fab3e22cf370382a388d6969ff322ebbdec6937bd63301cb2a6ab2c93064 2013-09-18 00:55:56 ....A 597702 Virusshare.00099/Trojan-Dropper.Win32.Demp.aopk-8011d9f6fd82e8baaa2861353c33d1d7153896aae029919f84f3a08270e61198 2013-09-18 02:04:24 ....A 232960 Virusshare.00099/Trojan-Dropper.Win32.Demp.blk-d798e01674d0e6ce2056876d99eb67565c87b3997e4d2d8ff166021245e03548 2013-09-18 01:15:40 ....A 1429504 Virusshare.00099/Trojan-Dropper.Win32.Demp.gnl-b462052d068bde2ba66d8f54064b11161d63819dc68da18a716f1e4d8951fa9b 2013-09-18 01:36:24 ....A 130560 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aah-bc309a5fc79f67bf651f86c021818a1227c888cfa30ead194c180ddcb2fca191 2013-09-18 00:53:20 ....A 258299 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aakv-f675c090220d3bc21428d2f71d9103194e3e490b96795c402a26b143e82b0f0a 2013-09-18 01:46:38 ....A 114688 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aanc-dcc2b4274b92e13dd389b504b18f361ebd95f572622c7d505181d5be00814aee 2013-09-18 02:03:50 ....A 30660 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aaos-1ecdf69447dbac7685229a4966e4a7b9edc2baae07cb5c04b8288e7f646415da 2013-09-18 01:51:20 ....A 1563077 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aaqi-4523b638fc4713eb5f0ba9fef17a9682e16d0fea2417e25442b18035e6cace1f 2013-09-18 01:56:20 ....A 639230 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aeca-bef35c51d6ba9ee66ea3d7d7930695a976f96faf6e4e4475c075cae007a12b03 2013-09-18 01:43:46 ....A 652236 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aeco-ba964ce09a81879164419832494e877c9414abec8f7e837dfc0cee1e3c5ad31c 2013-09-18 01:01:04 ....A 13624516 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.aeyl-faf66986bf6f34edb85f32973c51c8b2eff3c7f1ebb3e578bb2395dfccf1ac34 2013-09-18 01:59:50 ....A 454487 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.ahxc-cec2843af6d73afc2dd84631f82191ddd5daa196094ed888722776675ef58b18 2013-09-18 00:15:42 ....A 550400 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.ck-d9b2a5eaacbd99dce7bd04f0c417b9c9e62514d4b8dcfaa71b031175087f44c8 2013-09-18 01:58:26 ....A 258048 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.dg-98146a529d0788de48affe54574f244c6561f5217a5dc250852f640db18b3ce7 2013-09-18 00:56:30 ....A 193536 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.pz-ddeba796d2c6421f5bcde57d60ad29e681f85a69027b83b199d6db69fcefbad3 2013-09-18 00:53:22 ....A 13310 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.sdq-85794c91805e1ee45acbebfdb459e0777ec5cec8e144009baa2dcfc63af853da 2013-09-18 00:21:22 ....A 70144 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.tkj-d109041d63776fc6bd04db97eea72841f1cf9a04425c7284ada42da0a9086bb0 2013-09-18 00:38:06 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.trm-cb95ae11550130bc4fbbc137c0b3020129f73e03e3f8a481b948949564b2a9d4 2013-09-18 00:03:52 ....A 1726208 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.yes-2469bf6af0252fd19a18a15a860b4f263b98ac88972e171f7293f19d7b4137ff 2013-09-18 00:18:00 ....A 484553 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.yes-2eb475d6d2be1b16d559431ab272df1d504463ed6e6f98186c87eaab1a167696 2013-09-18 01:17:08 ....A 1027017 Virusshare.00099/Trojan-Dropper.Win32.Dinwod.yes-6f34cdb92b6501165c4b8f8462530665210ef8d2ea616c2525fbbebd682cfacb 2013-09-18 02:07:00 ....A 232814 Virusshare.00099/Trojan-Dropper.Win32.Djoiner.13-f22269999d89565c21720473b66d5d5f68377cdf4f9e6977359329ccb1f5616f 2013-09-18 00:34:14 ....A 249856 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.de-c74db9595cca236c1844cfb2f08a2b61118f6700c32b7cedc3cf74a2d661e3fe 2013-09-18 00:47:34 ....A 534016 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.os-79e42e80ba026fa1cee33dc80909c95abe5a9b4c7e749170b5ff784bc41dc1fe 2013-09-18 01:40:18 ....A 417952 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.vry-0d7ae2f2235579d56e3818b48a5fb6be2456e1a839cd0a21d27852f4f10f4182 2013-09-18 00:22:06 ....A 9216 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.vry-2763651802a2b499865f0685691ca503e48efc9d770157e9064f0be71f7765e0 2013-09-18 01:46:30 ....A 24064 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.wdv-8398ac40c833445c8ab57457760cbe683391966c48ec3bb4033e6467fa95fe54 2013-09-18 00:26:16 ....A 4218368 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.wdv-d7c099e3ec05b2ae24875a63be8740e867dd0169829093ce5fd3ce20a52948e5 2013-09-18 01:58:04 ....A 25123 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.wia-e7e4c0bdb24ab5d37db70a1235bc4faf287a384c31838bfebc9ab2e8baddae9c 2013-09-18 01:52:20 ....A 151098 Virusshare.00099/Trojan-Dropper.Win32.Dorgam.xs-ec378a16f58ca7e4ab4f87967f41b00043b81e3737bcd01f90632b46a9e93306 2013-09-18 01:03:34 ....A 262144 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acne-ad60d55bbb265e3a15c0f9ef1e4bb69ef338172093cf593235ab9b7cfc2ba352 2013-09-18 02:06:40 ....A 262144 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acne-c8745bce64d7bc9e83394828329ddd414f6353559e4ad1e7003a71ae99b4b5c1 2013-09-18 00:53:20 ....A 262144 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acne-d5b3021da8772a729108fe59cbedf6e3da7036533674ecfdce8de2685675717f 2013-09-18 00:15:22 ....A 262144 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acne-e08cd3c6e8a3e2c7d91bad0a273cce5f50d9c1af38cc15dd5d3a62f7d4d2589a 2013-09-18 01:49:54 ....A 262144 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acne-e9c41764c18e3f4f0b5b0ae9a8760b398ae6f4d31be2c2ee3de5557718252c04 2013-09-18 00:08:18 ....A 372736 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acnq-f4edf59a7101389eca8ef7820d652d110e42eb5f7a4badde46ba23cf11bab786 2013-09-18 01:12:18 ....A 233472 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acph-7d888e83d2cbf2c610ba92457e47d5d74e3d89cf79ba60584077c4ca98e8af0f 2013-09-18 01:28:54 ....A 233472 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acph-85a08a35e6fc65f047a7bc421362ebfe0adf4246a4f4c94c343e2675a9b658a4 2013-09-18 00:54:42 ....A 233472 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acph-c6f3cc1549d622a895f748bea9034f548fcb59cc01d35c9de76065a235929869 2013-09-18 01:05:38 ....A 233472 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acph-c9d9e1c0644a0edc80b8078c19390453865000823d2e6a8cbc8ab52b8768209d 2013-09-18 01:50:04 ....A 233472 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acph-cea9f72f21438b74d1c38bd9ff7f8b7a907650dc33de539298245f9c3f999b32 2013-09-18 01:26:22 ....A 233472 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acph-dc980bb924da3f05a57cfcb7c0ac62ad2b635af915ce251b5549560e9ba615a2 2013-09-18 00:22:12 ....A 180224 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acqa-62059b283cc418fc76146f2ae82863592d11dbb610819ec94b3abd9bf2f75e2f 2013-09-18 00:21:28 ....A 180224 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acqa-90a358afcaae685b2d63e1a11370e1648ea2008282e7313b7f8ba93b96f297b5 2013-09-18 01:36:56 ....A 180224 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.acqa-d367b5b14b787c688c3517a6079caf5d508414a51c57f557f8f5b990879fa521 2013-09-18 01:32:50 ....A 218701 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.ahkw-e8e632d1ded162f2845fb78d6034ff516a8182aeb888e0ee1eff4e154b5466c3 2013-09-18 00:43:46 ....A 638371 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.amjo-8139f81ff9ad7f4a4171e277d884a71f5319c179a4f41275eac7756521c35c82 2013-09-18 02:06:48 ....A 196608 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awpy-c4d075e2cbaf0bb49501e2aced1ff32329977b29409db6a2126bef8286a81c0f 2013-09-18 01:59:50 ....A 42496 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awqb-6b4cf0f566054d4ee2581d2b8b1f906b7a0f8fb9ce3e36c491861a4ccb367efa 2013-09-18 01:02:48 ....A 42496 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awqb-754f441b338a4ae33673afad4e59a1d86075b04fa64ef8b1a4d4f3d1a4aaaaf9 2013-09-18 01:44:30 ....A 42496 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awqb-a0bbd5630c8da614030bd8d03c14ff08f867b51990e9bb6c25cc41978b62b3b3 2013-09-18 01:39:52 ....A 42496 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awqb-b9531456bce24f85c9af48de1d825f38d2bde30d695f0816c93f4c39519af415 2013-09-18 01:44:26 ....A 1037996 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awzr-884af6aadfc6a9e3b79a70c7a67effddb2c2280625499a5f6224f08d7b9c7d3c 2013-09-18 00:52:16 ....A 2439114 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awzr-94f72515ed94a2e2631720691dc5c13cca8ceac1cdf7015b2a3a722423ab94ed 2013-09-18 01:18:26 ....A 2437658 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awzr-d949a3fbcc273891dda038b9a664fd6d1ca311629b998b6a491b6a3a65110107 2013-09-18 00:30:16 ....A 2438761 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awzr-e883bc0ad1742d322b4125fd840b90b9653993568f3afed9d138dff8085992f1 2013-09-18 00:26:36 ....A 2437767 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.awzr-e88622ced57fc9291268ebb58ab7fbe365db102af9f13e6b38889e741fa53f8e 2013-09-18 01:01:38 ....A 2221579 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.axah-528de43457ab61a497b30db1f74e159032c5823aec011e2d7c3c1021d4a7cbfa 2013-09-18 01:19:56 ....A 2158745 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.axah-c315f763e6a635d537a1da1b73b4c5a55a4dd33264eda8db3416aa46c9d582ad 2013-09-18 00:15:14 ....A 201928 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.axll-2a397026c71beb639646d76206ade9644047966d7bf506e786457bb90511b66a 2013-09-18 01:39:02 ....A 370799 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.axme-8667c5611718a3996aa64bcb7f664078caf6c720b440dba457cf284ac1bebafc 2013-09-18 00:29:18 ....A 353737 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.axme-a8958b7472657bcf1c5fb7ab96193b794253c0f354306541795197ef19d05d62 2013-09-18 00:12:34 ....A 324104 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.axme-df89c1198910ae965afc36403337f504b376cb3ef64dfd09b62824c477d76461 2013-09-18 01:10:48 ....A 478744 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.cgt-92c802b9b0e4baa34ec39a1206c9dbd32011f6848929b9baa3920d716ba2dab3 2013-09-18 00:32:08 ....A 359448 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.cgt-a2a3232191dcd9bac1793de8dd00822814ecba981bb38c9d9e74077659fbfe9a 2013-09-18 01:58:10 ....A 305176 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.cgt-c09f338cd42fedd74810095556f76ad34b95ebabce76a5170408a7f82b73e5a1 2013-09-18 00:35:38 ....A 279064 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.cgt-c71835394ffa776db69fd25ae611d351865fe43305f70898564dd6bf67389493 2013-09-18 01:31:54 ....A 135334 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.cgt-ca2a0119bb6d4878f75e860e17ffeb8b9ff58d076b6a74abd71fef7e8bab8450 2013-09-18 00:56:06 ....A 289816 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.cgt-f01f0b3a393010abcdebea5ec4920182b962ccb2a3a8e09a200686a664ccef89 2013-09-18 00:47:34 ....A 311296 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.cnm-2481cb41f809a814193da2117a982f24c1b9b5be9a01d3f72870c74bed84fd12 2013-09-18 00:09:12 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.flz-c98f36b4c70fbd5256875361d38a87f2398516ac70d987a882e94eaedb7508dc 2013-09-18 00:11:46 ....A 69632 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.hof-a67009a3baf44a0bef8197bd3c86e21ed978bd417c430f07a0942cfc6b6ed57f 2013-09-18 00:02:38 ....A 69632 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.hof-ac04a63dae32527c58af2b06e3b8d2fe455a2eb64d8e3188433ed871dcddd5c3 2013-09-18 00:08:40 ....A 69632 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.hof-c3772157bc7779bf5603b511d763d66ccb730a74e7f3edaf706f78cc22bae522 2013-09-18 01:20:10 ....A 69632 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.hof-c9953c27f86f767c5e7a378adcfc51e92971e67d1fc2e5fc35dae2276baa9f94 2013-09-18 01:06:02 ....A 83968 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.ifc-d4056577aaa1127036ce0e0f62ec0751ee137ef5166018e21892e852ac2ea0f7 2013-09-18 01:44:40 ....A 311348 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.ilc-826ca0f70aeff7a648e4bd6fee742ded007942a9098ea2184d4a083e3a583618 2013-09-18 00:47:56 ....A 78008 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.jff-e3d3399f0ada6fc1210fccc1f616b54ebed69286d732550c753c52986decb4b2 2013-09-18 00:54:42 ....A 77824 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.kci-e83bfafd3172905bb46ef8c10c52291ad2c48f1ce83ffa29c722e7fcab4c6420 2013-09-18 00:07:22 ....A 94208 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.wwg-b6cb02e7f2558cb3ffa04698529e862abf122aaabb43b34530bfdfd32d0fc986 2013-09-18 00:06:30 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Dorifel.xap-e596583dbc0d0190dabe5965ab8c234c274089f620ba027829e6b556c2372e81 2013-09-18 01:35:08 ....A 116768 Virusshare.00099/Trojan-Dropper.Win32.Drob.gen-fcb01b692c10830a640bf0a544253301970a637ae61c5babc77055f938942ab9 2013-09-18 01:55:22 ....A 629760 Virusshare.00099/Trojan-Dropper.Win32.Drodoc.f-e8538aeacaafebf777b927500eaddfcdb13219b462d364bfa7750f976726308b 2013-09-18 00:11:32 ....A 61458 Virusshare.00099/Trojan-Dropper.Win32.Droj.d-98c9bd789473f53b3d9236dde3b47946dd3c2de19f26cdd1656dc200bfad80ed 2013-09-18 01:24:08 ....A 40960 Virusshare.00099/Trojan-Dropper.Win32.Drooptroop.brq-850832546a3f03163829d3e8a68a2dcfbf5a82949964f91bcac117ad207c8a3b 2013-09-18 01:01:44 ....A 340830 Virusshare.00099/Trojan-Dropper.Win32.Dycler.yhb-5379f69cc8fe279740d7b5f618463bb65f7158295bf7f6f50f26e72a7f74e090 2013-09-18 00:31:22 ....A 310372 Virusshare.00099/Trojan-Dropper.Win32.Dycler.yhb-776526cab88c1a803374cb6b99174722f5dcbd31429f51ba0cc7f3433ca6b3e8 2013-09-18 00:03:16 ....A 1328800 Virusshare.00099/Trojan-Dropper.Win32.Dycler.yhb-8214667d3f1335219877c691b5fb9327529a1d1491b3dfb33e8bfcfe8bbac6aa 2013-09-18 00:50:50 ....A 343048 Virusshare.00099/Trojan-Dropper.Win32.Dycler.yhb-d3541dac8bb0d9957802983241580f06d8a6c4ee5d3ce3b7fb026912a0e40bd1 2013-09-18 01:24:14 ....A 299008 Virusshare.00099/Trojan-Dropper.Win32.Dycler.yhb-d5b4b59939b85630b6918007c98fce0ea02874fb3445fa6659f5481787902ccf 2013-09-18 00:22:10 ....A 24608 Virusshare.00099/Trojan-Dropper.Win32.Ekafod.ij-11fb62e69b7fda70adfee42db251e308828aa2b3d52a4e5cd4e5209557e3638f 2013-09-18 01:50:14 ....A 163580 Virusshare.00099/Trojan-Dropper.Win32.Ekafod.q-cdcd77604abe33d4df2b58e1cbe256087964bafadba9b7b27df07bc5b7cad7d1 2013-09-18 01:42:54 ....A 65216 Virusshare.00099/Trojan-Dropper.Win32.ExeBind-fb0b647d58326e1348eac2bb12c24d351ff2bf57528bc2c112606a84904a4137 2013-09-18 01:44:10 ....A 40960 Virusshare.00099/Trojan-Dropper.Win32.Exetemp.a-b6f9829be308cf3ed2cc64576671c904d116865b663f4fa357b897f61b89bb55 2013-09-18 00:18:42 ....A 872422 Virusshare.00099/Trojan-Dropper.Win32.FJoiner.a-b7f449693b9528d1743399b50f2e0883212cc9ca3373c3ec1f1855395f689902 2013-09-18 00:38:06 ....A 185001 Virusshare.00099/Trojan-Dropper.Win32.Fesber-f6c379ae000da8d31edcb83e16f7479698dc9e1a02c8279f9278f7fef7f12f1f 2013-09-18 00:21:52 ....A 1576183 Virusshare.00099/Trojan-Dropper.Win32.Flystud.aba-d47ba6597fad5126fe1b99d0c24b1040069b4ae4ca693805aaf2e555965142e8 2013-09-18 01:54:46 ....A 1263188 Virusshare.00099/Trojan-Dropper.Win32.Flystud.aeh-cbbd17400a9b94356339f5db2595f028a9eb37762a3fbd0bb302d91c6fb6fd33 2013-09-18 00:07:54 ....A 1595904 Virusshare.00099/Trojan-Dropper.Win32.Flystud.aft-e8cd065705915beb57ca193ad7d333c09010c870db5d7c46fbbb23c2dfce4bbc 2013-09-18 01:36:32 ....A 2210825 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-680232bf92f227e91b83f3c0221a7853df2743c9c0deea77794b5dda6a312b5c 2013-09-18 01:55:56 ....A 2099455 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-6e226d59dd9332e09fc4e4a7598091559a842d4b61270a457bb6290c7a362824 2013-09-18 01:59:10 ....A 2341936 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-6fbb4dcebc52f1e3dda4e90c487c78bd4116cb2806ef376ae2242cbc583b0cd7 2013-09-18 01:51:42 ....A 1431505 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-8335438b3fcfcaeaafe3b4b385515fe6e103fb40ad86f83a87a8ea4f96e4eda3 2013-09-18 00:09:46 ....A 1756265 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-8ac69779099637e2613bee18b18cb39d95cfb953922a42ddac4b503ae447a410 2013-09-18 00:05:12 ....A 1198464 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-a0eb1591a9f7e7c304e2957fed3b9e60f23c6c5e61d0b3840eb8eae641b6b5df 2013-09-18 00:55:32 ....A 757148 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-c69e634d3a11268bcc4bbc3dcae72f9600bd132d2fdbaf4496e35c76877886ee 2013-09-18 00:10:12 ....A 424324 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-d33c3e0f5167ddfd5aa00a496096ce911c10241d1f2a24b9ac678152f9eff8ea 2013-09-18 00:32:00 ....A 6184458 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-dd14460e8d3e249a36d5605bce9b1a4ec23284912a2127c4c04590694ff51f85 2013-09-18 00:21:16 ....A 1230438 Virusshare.00099/Trojan-Dropper.Win32.Flystud.d-e4004b4191b625a1dafdd496308ad025ab266d29955f4706c4e8d0c857060da7 2013-09-18 01:38:46 ....A 835416 Virusshare.00099/Trojan-Dropper.Win32.Flystud.ea-1ce42b6a10469b06811ca8588720574ae170701a0e499aeda170abf553fedf71 2013-09-18 00:31:02 ....A 1176061 Virusshare.00099/Trojan-Dropper.Win32.Flystud.m-14f5a11f74d233735d15ab7677628a75759e57c8a947780d0b72073da172b9dc 2013-09-18 01:34:48 ....A 1138688 Virusshare.00099/Trojan-Dropper.Win32.Flystud.zb-61acb8fcd44d7f5d82323fd70f8e5f3303e9115527b74976f5489337b46ebd5f 2013-09-18 00:33:38 ....A 236069 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.amfle-e9d3ef4e3bbe602b5e13076cfa45321bc7585fb7d101dc16c2b553ec11436db9 2013-09-18 02:09:14 ....A 159344 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.ww-85a7d3f35f05db88d4daf6808a55abd8b3faf09ac21f767fc9e04fc3ab320732 2013-09-18 00:40:56 ....A 472129 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyjc-8bab8f117789a907329617981ecde4d21aa5e09dd3da58e24aea9e3fb60f0819 2013-09-18 02:10:22 ....A 395264 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyra-8573323953b3e472af2feefc96f670d8124f7b00258c5c985094e2458c54164e 2013-09-18 01:05:44 ....A 411187 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyrw-7539871e5b9f5336609052a8a12b39e3e9d1cad5f0010ff8fb2b8c95a3acb4de 2013-09-18 01:34:26 ....A 202642 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyrw-869f553e706f251bc942d18e3ac236ddf2bc82ad4f554938e8c2514194804262 2013-09-18 01:16:32 ....A 529179 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyrw-b9a7e465344cca08c47943815bcef3b64e351dd2584395ea18c0529f4b6fa740 2013-09-18 01:55:48 ....A 493506 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyrw-d5220694ab7ebc3aa8e46b7ef901ce7a4961c04c48d338fe9ff2e8066d63be93 2013-09-18 01:17:02 ....A 636196 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyrw-e378cdd92c89326b0e56f417dc100329e41acfdbb24c3cf9d02821a728361ab2 2013-09-18 00:08:58 ....A 500364 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xyrw-f5d5071ce13579ef7b53e8d6f8728d1ed046439ab695924eb8ee586b8b3a8656 2013-09-18 00:23:26 ....A 119770 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xysa-0bb1c8dc18cb54402d46a58739eba28d7f3cd30d8e9f383782a92646992d1fbf 2013-09-18 00:06:56 ....A 192479 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xysa-e474eb7b429679a0e412b71422137f66bfb9faca2213f24590f691384b77e65e 2013-09-18 00:31:02 ....A 79164 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xysd-33905e4a62f6411d20714fa517f9332ec42de430a446db66cebead03ed3b056f 2013-09-18 01:13:40 ....A 286208 Virusshare.00099/Trojan-Dropper.Win32.FrauDrop.xywr-e9116798872619ae56f40df4524ea42e819a558417ebf2df8229a01607bde5b8 2013-09-18 00:10:22 ....A 218405 Virusshare.00099/Trojan-Dropper.Win32.FriJoiner.asy-0f068f84697b12d998f709e8149d53caf4a08ba39b6756c7c914d52754939e91 2013-09-18 00:55:04 ....A 874857 Virusshare.00099/Trojan-Dropper.Win32.FriJoiner.asy-ad675957a54b397d521e5222dd972656f728cbfd5a1cd772b8cd2dc2f24176d0 2013-09-18 00:31:10 ....A 239752 Virusshare.00099/Trojan-Dropper.Win32.GwBinder.30.b-351ef680484ec7815350cce58c2ce2fcfa381865eacd21347d01f9a6584974d4 2013-09-18 00:36:50 ....A 333076 Virusshare.00099/Trojan-Dropper.Win32.Haed.eno-9306f1baf6d9ed888a619eaf559dddf45d30b02e0432df79396ccd92ceba1c6c 2013-09-18 00:29:04 ....A 333076 Virusshare.00099/Trojan-Dropper.Win32.Haed.eno-c4f06d794f10410039b7c07eed2aa9d3b6eab15108df64a011dedf844417d899 2013-09-18 00:29:24 ....A 585728 Virusshare.00099/Trojan-Dropper.Win32.Inegery.a-c236181418ebeb0767d5dbc730351d63e282fe73d6982f9fc4d187b44a708bc8 2013-09-18 02:07:40 ....A 585728 Virusshare.00099/Trojan-Dropper.Win32.Inegery.a-cd02b3373803fd3a1749afe17c83353f2ab4d3743f7f2d95fd904710356c3da6 2013-09-18 00:07:48 ....A 317959 Virusshare.00099/Trojan-Dropper.Win32.Inegery.sd-e6df4bec3f10a704beda7ec69ef27f7ff7a4bcbad24c58097e3c1323d0ac763f 2013-09-18 00:33:32 ....A 121648 Virusshare.00099/Trojan-Dropper.Win32.Injector.abeq-8a9fcc447ac389f51e796815e2243b6b1768dbb0995b0bc419a278a3ab94dd8a 2013-09-18 01:54:22 ....A 1626112 Virusshare.00099/Trojan-Dropper.Win32.Injector.aggx-dc3f7a57776970b3a732ef2377b95e82af0b4d4bcc466d8004c8d638410b4fe5 2013-09-18 00:09:54 ....A 121856 Virusshare.00099/Trojan-Dropper.Win32.Injector.ajdn-ea46accbae29dbfbfe9022802268eb406e4a2fe972af74d1a137cde9d223b300 2013-09-18 01:33:04 ....A 651264 Virusshare.00099/Trojan-Dropper.Win32.Injector.ajjs-8876e5d0465360c165296caf3668d557c662fb723162525c34da119de26d82ff 2013-09-18 00:42:04 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-7372f7ead78ca8f8c45d4dc121ad4644b1499b4a0d65efee617412b7666b55ba 2013-09-18 01:44:10 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-7416ac92a3552b6490cecea031e2a696814a821a89860b5cbd637ecbb4606835 2013-09-18 01:13:58 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-78774f4a0c2c79833049c9a192e3089dafefb746eacd404a72f7aaaf7e47c929 2013-09-18 01:55:08 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-bef3afb25c2d5b307cce00d5c1fb7995134398efb6f32c70b7b632c92e6781f4 2013-09-18 01:36:36 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-bf2e25fd0277fca32987de28220d65a731349ecbf5daffb1995c730fd316d357 2013-09-18 01:14:28 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-dd862a9b45f8cc385109d42fd6e630137e667e033c2882d0a56ea92898f8078e 2013-09-18 00:11:18 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-e16fd41437e5ff87f803e7c6b01cbffd30a45a2974915a59eb188bb9c9a05b31 2013-09-18 01:30:50 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.alax-eaa02068545c1e91b115926ec589648b8af791558416fd7d62e03b0adf2bbaff 2013-09-18 01:28:02 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Injector.aoiw-524ce2f06654a321cc3035c11b25c41db05806394bd4cc4a5d3865a8a2d3b10c 2013-09-18 01:56:22 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Injector.aoiw-790a7037335f886a4527ae90d215b9b138ce477a2d9379d9fef9136dbaf26ab6 2013-09-18 01:15:22 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Injector.aoiw-8098bb0df5aac40e0e93429c632e12cc653ef11cfbcb322591d310dade2d2057 2013-09-18 01:24:12 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Injector.aoiw-b5d1f1be05de1761dcd0f56ebe82ad298ab3388965ba1b36452bc59fe6e383d7 2013-09-18 00:05:48 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Injector.aoiw-d93e36febf192f7484fc25931a1eb27b979c5474be8ce5c49ef49d0433977109 2013-09-18 01:50:18 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Injector.aoiw-e6b3551926f31f34cee0a48361d7118d5376b8d303cd4bd45df1fae9aa34b23a 2013-09-18 00:55:34 ....A 487424 Virusshare.00099/Trojan-Dropper.Win32.Injector.aoiw-ea545cadce77c4ecb852461bdc54c8ba88cb99aa6664726fad5637dfcd43b093 2013-09-18 01:46:44 ....A 588800 Virusshare.00099/Trojan-Dropper.Win32.Injector.ardy-d380383ac5f46f7b794debf986446e3515b12563bc8c28f5f82e8ba9adb10b90 2013-09-18 01:12:20 ....A 90112 Virusshare.00099/Trojan-Dropper.Win32.Injector.arhr-94b7f4048e61bb4d4ebf3d8feb14f09e6ceb2698a2e1a080327f018db9eb3a9e 2013-09-18 01:29:16 ....A 241665 Virusshare.00099/Trojan-Dropper.Win32.Injector.arom-a3339de956cbd60d3b7813f2d81c063dec75565f1340ac35b385ba456a1badab 2013-09-18 00:05:24 ....A 219136 Virusshare.00099/Trojan-Dropper.Win32.Injector.bnaw-a93233d6ea6a1252ea859f71f5e332ba356d93a329635c2854bf47fd2eb6feeb 2013-09-18 01:15:30 ....A 404992 Virusshare.00099/Trojan-Dropper.Win32.Injector.bqxt-84e4de0d29358bfa3d42fef07f0ca1ebe782359ae257a8df635576bc43b49246 2013-09-18 00:57:32 ....A 404992 Virusshare.00099/Trojan-Dropper.Win32.Injector.bqxt-a38f297e78b454c8a53fa8efc7397cdd12ffb235369634ed3d6241ee40de816f 2013-09-18 01:23:00 ....A 78002 Virusshare.00099/Trojan-Dropper.Win32.Injector.bskd-8a92dda22de37a5cb10b6d8b2c53b8cffeda39fe3bb59afa0d01c7d6fa06fd7f 2013-09-18 00:12:12 ....A 1232384 Virusshare.00099/Trojan-Dropper.Win32.Injector.bsmy-b70dc3eaca13d06db0ff9eaa0a9f1ed0f4b6b5d15dd360e9ce00165265c016c2 2013-09-18 00:48:08 ....A 222720 Virusshare.00099/Trojan-Dropper.Win32.Injector.bson-845223a1228ddb801ec8d4b0ba7ed36a5440a7a95aab8b1e8ef54588a13686ce 2013-09-18 01:24:48 ....A 329728 Virusshare.00099/Trojan-Dropper.Win32.Injector.bson-e8ee14ed9e929435e9bca54fdd3f076bd26f852c5c2c2317221eae6d69fc55e6 2013-09-18 01:38:16 ....A 124134 Virusshare.00099/Trojan-Dropper.Win32.Injector.bstm-87f1475d68927e080c06d048dedb067e1d3b3b913a4b58d443f900040c6b00df 2013-09-18 01:30:52 ....A 1183744 Virusshare.00099/Trojan-Dropper.Win32.Injector.cgvw-ec6e72ff5db4e2c18ce9111d0a20cc2faa0b864408811391ac24fc1d294f82b8 2013-09-18 00:30:48 ....A 747982 Virusshare.00099/Trojan-Dropper.Win32.Injector.chvm-84295c947de7658396bd770411a520c46081b279ae96cea025b9da2f9df79a7f 2013-09-18 01:31:08 ....A 268288 Virusshare.00099/Trojan-Dropper.Win32.Injector.cjyh-82c3fa93e2eda4fa375794d227d23c5d4169032a33d281994ceb6510704c3b8d 2013-09-18 00:03:16 ....A 127488 Virusshare.00099/Trojan-Dropper.Win32.Injector.cpub-f4b4dcdd4bdaed2150367dd612038defd7817a3c499d2717145ab437c421ea0b 2013-09-18 00:57:38 ....A 332880 Virusshare.00099/Trojan-Dropper.Win32.Injector.cpvk-de6c09c262e44460535a7bc07bb7c813597b04721e6f7f528251267107220fa1 2013-09-18 01:13:54 ....A 307200 Virusshare.00099/Trojan-Dropper.Win32.Injector.crkn-fc24a935377db94b08a5088b680d2a7a0c1ee9d3d71b533509f4b82c6280f989 2013-09-18 00:26:02 ....A 156672 Virusshare.00099/Trojan-Dropper.Win32.Injector.ctat-e08648edaf6be1f1802ee6d2e5063ea7afc5117ce4a349ffd8af0268209f2414 2013-09-18 00:53:18 ....A 156672 Virusshare.00099/Trojan-Dropper.Win32.Injector.ctat-e3213c74f068770a46f82b55f0ae7ac59bb12da5e44085856e55033665acaaf6 2013-09-18 00:54:58 ....A 156672 Virusshare.00099/Trojan-Dropper.Win32.Injector.ctat-e3e56cc717cbf3c4d2467eb8d49b840e49d34545611bbd7dda76660773d9689f 2013-09-18 00:16:48 ....A 311296 Virusshare.00099/Trojan-Dropper.Win32.Injector.cup-86b2e7fe7b317df26a577f0577b4604f60a23fe05e3497d22a63a3f9e8fa7d3b 2013-09-18 02:00:54 ....A 229376 Virusshare.00099/Trojan-Dropper.Win32.Injector.cwsg-b9ea9e0b445bd2d41f77cc7289739d8372e375e986ac3d03c361e9cd426da066 2013-09-18 01:11:10 ....A 318992 Virusshare.00099/Trojan-Dropper.Win32.Injector.cxqh-88c8cdf10f70ecc1c6a33c4e958899e18d3c1be41fd100065ceac8a352b731bb 2013-09-18 00:59:36 ....A 139687 Virusshare.00099/Trojan-Dropper.Win32.Injector.cyut-e51712d74ae9de53c1886fdf42915bf76ecbb419f773711b82d1033e3510854a 2013-09-18 00:18:04 ....A 118854 Virusshare.00099/Trojan-Dropper.Win32.Injector.czvk-8e063939c87473567537169d51d8f0325c59bb573ed499920cb3e43ee7efd423 2013-09-18 00:17:02 ....A 316374 Virusshare.00099/Trojan-Dropper.Win32.Injector.dbbz-84817f8b7cdecf47f0ff37a47e8b0d0b5db8e5766a1a3b45b8b28c8c2c8df7e2 2013-09-18 00:16:24 ....A 851968 Virusshare.00099/Trojan-Dropper.Win32.Injector.dblt-f6c020bff93ea33d49b0245471a062564214530c4da55d65ea3af195e1214815 2013-09-18 01:44:36 ....A 335286 Virusshare.00099/Trojan-Dropper.Win32.Injector.ddbz-ea7bc33c5d9663001a66b4eb55d61e49c7bc5e428e9454dc86d5f7847a791053 2013-09-18 02:09:48 ....A 1531904 Virusshare.00099/Trojan-Dropper.Win32.Injector.dfhu-ad383dfcc37566c5c2dcb9b5d399af0cd9f1a2af2c0ad50c7835a3bfb2762a2e 2013-09-18 00:52:44 ....A 303005 Virusshare.00099/Trojan-Dropper.Win32.Injector.dfhu-e8e75b35e6fc6cc2f03d0f52eed8fc1cfbccde181fa3eb0969306fa349da238c 2013-09-18 00:36:46 ....A 57344 Virusshare.00099/Trojan-Dropper.Win32.Injector.dfoo-ea09d93407946d30bb62f5992c3de68584f46e40145f66a6ebf7db23954fabdb 2013-09-18 01:21:16 ....A 111104 Virusshare.00099/Trojan-Dropper.Win32.Injector.dfoo-fa9a070d290574d0c36c1bcffe3a934dac734d690e4bb1044711845d1869c1b7 2013-09-18 01:57:20 ....A 397316 Virusshare.00099/Trojan-Dropper.Win32.Injector.dhc-928cec1169fe3fbdaba415f1830da5d4da10c0f56e51d790d56017ae617e4102 2013-09-18 00:24:44 ....A 811008 Virusshare.00099/Trojan-Dropper.Win32.Injector.dhgq-67b23a1fea30f1519258955bed3889c40d0bbfa493b78187ab90b6b3dd5064e7 2013-09-18 00:27:18 ....A 401408 Virusshare.00099/Trojan-Dropper.Win32.Injector.dhhk-86d461f4cf44a8a1ff2254303016011ede4a5c0451bc5ba27f11d2e940e89033 2013-09-18 00:14:32 ....A 610304 Virusshare.00099/Trojan-Dropper.Win32.Injector.dkcp-bd429fbb2a2a731557fbc25113545c2b6625ab7385d25ff48409787317400c4d 2013-09-18 01:23:02 ....A 116034 Virusshare.00099/Trojan-Dropper.Win32.Injector.dknf-ed1dfcdbfb0f990585c3f65b755d2287a6e735df550ae75b92c28fecac8041b0 2013-09-18 00:57:46 ....A 122220 Virusshare.00099/Trojan-Dropper.Win32.Injector.dlzb-e47d530826a64f9558fbbe9672f820505f89694962f677a2f287d83d0e04bc1d 2013-09-18 01:35:14 ....A 630772 Virusshare.00099/Trojan-Dropper.Win32.Injector.dmuv-c34ffef4be8289655212b1379efac21135b1db97b97815ca6b25bbf3d7df00f3 2013-09-18 00:53:46 ....A 343170 Virusshare.00099/Trojan-Dropper.Win32.Injector.dnwb-c544faee21dae985fad5d9f5def2f322efea6ffdccc4d84f9df87a08006a62b6 2013-09-18 01:20:04 ....A 216403 Virusshare.00099/Trojan-Dropper.Win32.Injector.dock-91a42006b68644a2b96637485835ecb12616a152fab8a036814cb48d9d13c8cc 2013-09-18 00:34:58 ....A 101888 Virusshare.00099/Trojan-Dropper.Win32.Injector.doct-eb4b217b5d579b7330b3a774817e0f04ba62883045b7830825ecf81a92f4361e 2013-09-18 01:35:22 ....A 106496 Virusshare.00099/Trojan-Dropper.Win32.Injector.douv-e0c3b5662b0c5d666794d3e112d4ef5f3b712e5a2a2051c01195bde67e704838 2013-09-18 01:58:00 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.Injector.dowo-bd47f3200405e8c34091250543a0df05be09e1fdd3c8ef1d23301cd9fdecd899 2013-09-18 01:51:12 ....A 168448 Virusshare.00099/Trojan-Dropper.Win32.Injector.dowo-fa8c853f012aebd41b0e92508f5344677de4fae8f7c89627371932f1c3e59f3c 2013-09-18 01:38:50 ....A 245760 Virusshare.00099/Trojan-Dropper.Win32.Injector.dpje-98bb40e81b9aaf9ef31a39e0704b8eb199297081ce50aa255d9a246dd8a262ef 2013-09-18 01:16:34 ....A 1214071 Virusshare.00099/Trojan-Dropper.Win32.Injector.dquv-db5b1d782e631d475884edb914baac27b93006b5b5b8fe4301a7055dfae15d54 2013-09-18 00:06:54 ....A 260136 Virusshare.00099/Trojan-Dropper.Win32.Injector.dqwx-819d95d586e82f9b6d1d7e42121d6170fe11b4ed3f71364e656917ea51bfd571 2013-09-18 01:21:18 ....A 97321 Virusshare.00099/Trojan-Dropper.Win32.Injector.dqwx-85178d2fda77fa6b9960b4bfea97639ba4c1f2b195da677ec0d99be4e8832eff 2013-09-18 02:07:18 ....A 319785 Virusshare.00099/Trojan-Dropper.Win32.Injector.duhc-b6c73486fac02111a7a6e96f7e5ec1241ab187a52310970200a886da3d96bd4d 2013-09-18 00:05:06 ....A 124336 Virusshare.00099/Trojan-Dropper.Win32.Injector.dwsv-24282bd0104784a16c4237221f944abc77f24ec67ea7822fd322289f66409b13 2013-09-18 00:14:18 ....A 130200 Virusshare.00099/Trojan-Dropper.Win32.Injector.dwsv-78ac8ba1584d385950464d7a7b301cfa636b0171996d165cd64108464a299066 2013-09-18 01:16:00 ....A 188416 Virusshare.00099/Trojan-Dropper.Win32.Injector.dwyj-e4ae91984ab316ba4c98350989edba94cde1e6cea654668b33949a384a11c060 2013-09-18 00:06:14 ....A 113664 Virusshare.00099/Trojan-Dropper.Win32.Injector.dxtd-cb7fad187e788e26fb7786d668d959636cde788a0b34ed674581f40fccadc142 2013-09-18 00:47:12 ....A 324136 Virusshare.00099/Trojan-Dropper.Win32.Injector.dywr-677abbeac8bd782d44179744103791c81ed51263baa6e5e5e254cb2d1d155af1 2013-09-18 01:37:36 ....A 221184 Virusshare.00099/Trojan-Dropper.Win32.Injector.dyyj-a774f392c8814cc7e28a38162a0368a4b79826b4c805b7d92c5860b22b227ad1 2013-09-18 00:59:02 ....A 221696 Virusshare.00099/Trojan-Dropper.Win32.Injector.dyyj-afa7a4e7c8199336fb69f671da0657951d5a83078489cbd046c9c7bed2f806cb 2013-09-18 01:27:22 ....A 221184 Virusshare.00099/Trojan-Dropper.Win32.Injector.dyyj-d5fa95671ce27f5439895865370fc1ac1ec97c6c12f79c2241ab580d49a850f3 2013-09-18 00:23:24 ....A 221184 Virusshare.00099/Trojan-Dropper.Win32.Injector.dyyj-eccb1e6af5052902da625f6c4a0ff5e0232de39fd5e53acdf486f803494e3a88 2013-09-18 00:53:18 ....A 139279 Virusshare.00099/Trojan-Dropper.Win32.Injector.dyzq-cb5f3909333939a7f71280f6fe0d122050aebe87125d580d8051308ced8ed144 2013-09-18 01:12:54 ....A 167936 Virusshare.00099/Trojan-Dropper.Win32.Injector.ebdo-cea2524138814a6009ae30922eb0c24aa6c44ed8fe70b63e1a6662c59df4d4cc 2013-09-18 01:18:28 ....A 137328 Virusshare.00099/Trojan-Dropper.Win32.Injector.ebdt-e8a1a945c6608c6c0f668845f3f958da7a48282d49f8f1d0460c947658aa3486 2013-09-18 00:47:30 ....A 67828 Virusshare.00099/Trojan-Dropper.Win32.Injector.eccp-80fcf959ac96abf3fc557bc9d2a553066708265023fa26d9fe05aaea68b4bf96 2013-09-18 00:22:12 ....A 25720 Virusshare.00099/Trojan-Dropper.Win32.Injector.eccp-dbcb92344d8eb4c7e399d92f55711c604b8d75c929fe37236a58941e83e83ede 2013-09-18 00:36:16 ....A 2981888 Virusshare.00099/Trojan-Dropper.Win32.Injector.ecsd-eff379c5264c020e26be84e4b5a5154a55d0fa40ba7cb211b49354ac7cdd84ac 2013-09-18 00:08:26 ....A 265728 Virusshare.00099/Trojan-Dropper.Win32.Injector.edmw-bbe5edf7170fda0a18cda62dd6df83abf5ac908de59a9f802aff28d4e2393d7b 2013-09-18 00:49:20 ....A 219662 Virusshare.00099/Trojan-Dropper.Win32.Injector.edzv-ecf4e6bed6f7f31703714323d3924e5d559bdb6aec495a09f76fddbf850ea2ed 2013-09-18 00:27:34 ....A 51200 Virusshare.00099/Trojan-Dropper.Win32.Injector.efry-8d50ed03a4ec59f09f1b4221d4a27ef25e45cf0b66b83e84153570788703f382 2013-09-18 01:17:10 ....A 51200 Virusshare.00099/Trojan-Dropper.Win32.Injector.efry-efc725a773bb4edeef7cd492ae713d74a6c6fd7c337527a928266c8bdf00aa3d 2013-09-18 02:09:42 ....A 738304 Virusshare.00099/Trojan-Dropper.Win32.Injector.eism-679333d8dfb888324e50854930fbbc637ee57a6d9f833ac8f2887e7b47c02048 2013-09-18 00:36:42 ....A 245760 Virusshare.00099/Trojan-Dropper.Win32.Injector.ellu-d732e2d09320ffd335055f26eae0d6607cfcedf66d352bdd34fb31def7e77d42 2013-09-18 01:24:32 ....A 311209 Virusshare.00099/Trojan-Dropper.Win32.Injector.elxp-d854969314ad7ca2c97a1ff9d0080b4f9a25a455e3f69ef868d49197cc47f441 2013-09-18 01:56:14 ....A 131287 Virusshare.00099/Trojan-Dropper.Win32.Injector.emff-e0c6181bf56d721c35c50d1b3d5737d33efa7a334c09c2e8e40341ffe70fa437 2013-09-18 01:47:22 ....A 585728 Virusshare.00099/Trojan-Dropper.Win32.Injector.emwm-d7bf349a22a7c9b6128d110010260072be8900998d0786547275c404495784db 2013-09-18 01:17:20 ....A 235008 Virusshare.00099/Trojan-Dropper.Win32.Injector.eobn-eb6d383d819375a8db2fef9ffd87c19b1a01fe31f3079e6cd8090cb80d04452d 2013-09-18 01:56:34 ....A 109891 Virusshare.00099/Trojan-Dropper.Win32.Injector.eqbf-9601e8fbbcf276c796869ae23b6c051630242b9531c6f0c7827c7f1ffca1d22e 2013-09-18 00:59:06 ....A 426496 Virusshare.00099/Trojan-Dropper.Win32.Injector.eqwm-c02a781eb825cfb7d57d23624500a43e18b7439a4ba912b954c9996ce12ecea1 2013-09-18 00:31:54 ....A 426496 Virusshare.00099/Trojan-Dropper.Win32.Injector.eqwm-cd63d5d9e36ecaefeaf9654b077ec48d200432bf5ff4d4b383101365fc03fc5b 2013-09-18 01:22:46 ....A 83968 Virusshare.00099/Trojan-Dropper.Win32.Injector.esgd-eda19f77e55573d20599e89d3a7872be1276ed0f62bf681b757b26a4812e0317 2013-09-18 00:33:04 ....A 277031 Virusshare.00099/Trojan-Dropper.Win32.Injector.etcw-e924f009f7e7e52e68443cd3a967c983f024c9d1b50abb0452ca91c5f4f59207 2013-09-18 00:45:56 ....A 428032 Virusshare.00099/Trojan-Dropper.Win32.Injector.etdy-eaffc71db5ac551093a01207254ef388da9e1c863e7b0eeb7b99bbaebe244fc3 2013-09-18 01:22:42 ....A 101888 Virusshare.00099/Trojan-Dropper.Win32.Injector.eurr-e76a74d3c49c869a538e6c9d39754bab3985860b74651e11a6cdf8b8ff38dcdc 2013-09-18 01:41:44 ....A 277031 Virusshare.00099/Trojan-Dropper.Win32.Injector.euwo-d302b5b085820640e19d0d87f08046561a7f314a7be3d49df319fcaebbd35d7d 2013-09-18 00:11:58 ....A 88144 Virusshare.00099/Trojan-Dropper.Win32.Injector.evqh-bb39f57ad24fe609eff6398a07d3dc3f8ea485cb353428e5b62c3a776440a4a1 2013-09-18 00:59:12 ....A 250880 Virusshare.00099/Trojan-Dropper.Win32.Injector.evyt-d820ecc0c4c4628c69aba7c0165f4c8fb382fb293f51b000ab3e6839788ceb65 2013-09-18 01:39:22 ....A 77824 Virusshare.00099/Trojan-Dropper.Win32.Injector.ewdi-d6d523ad924cf8f01e3d1c625222d040bd2378d82395d3f8eeee3c923ca02207 2013-09-18 00:07:54 ....A 241152 Virusshare.00099/Trojan-Dropper.Win32.Injector.exop-d40567d3f8d014e8c20f0796d06661405e699b625e9881c499a6d73a1cfa439e 2013-09-18 00:50:26 ....A 63247 Virusshare.00099/Trojan-Dropper.Win32.Injector.eytc-ab35014338c957f6629bb88d86b0f29d6f787ddac83e25f6d711bb9bd1a80674 2013-09-18 00:21:16 ....A 154112 Virusshare.00099/Trojan-Dropper.Win32.Injector.favf-c7370766f1faee779f02c01bad4a6ba46932f892d7dd3c9f113013108bc25abc 2013-09-18 01:12:30 ....A 12693 Virusshare.00099/Trojan-Dropper.Win32.Injector.fbgq-cb8a96835fc7cd45188201a1521369cf22ac50e2063b811907207b33b1fad829 2013-09-18 01:44:24 ....A 175616 Virusshare.00099/Trojan-Dropper.Win32.Injector.fbgq-e8a76191c94539ba01c4423553fc0b00feac6bbc050e9666d9a5f970dd3edca1 2013-09-18 00:29:02 ....A 794624 Virusshare.00099/Trojan-Dropper.Win32.Injector.feil-b7942fc00d30915ae792b4857741b682dce678be360137f2da5b012260dcd0b0 2013-09-18 02:08:52 ....A 221184 Virusshare.00099/Trojan-Dropper.Win32.Injector.ferr-c0303bc54b6e6482a54219e1d1a0a678834020de12bef243e9d9532d0541bd6c 2013-09-18 01:28:58 ....A 111104 Virusshare.00099/Trojan-Dropper.Win32.Injector.fgsv-858ca133f348bd8a4b7c882a5db851fbaad20c77501943065d8f6936a6cf3297 2013-09-18 01:26:32 ....A 403968 Virusshare.00099/Trojan-Dropper.Win32.Injector.fikz-910fff600f67cb4469fda28fe6e293b8a3f954c4c490415e392ec811a55b8420 2013-09-18 02:09:04 ....A 20052992 Virusshare.00099/Trojan-Dropper.Win32.Injector.fiuc-720443211749ea199c8774f49b13e56476fa553f4dc3726396ae48464038eaf0 2013-09-18 00:02:44 ....A 711680 Virusshare.00099/Trojan-Dropper.Win32.Injector.fiuc-c9f136909f697c4745d7e9b21303f77c54502c9994f29eae3ab275d7f6f6419d 2013-09-18 00:16:30 ....A 70656 Virusshare.00099/Trojan-Dropper.Win32.Injector.fkkv-c22db648435c923cd71b58ff855614ba1917b99c0ead1d00860c65656a89734a 2013-09-18 00:34:14 ....A 163840 Virusshare.00099/Trojan-Dropper.Win32.Injector.flbf-337ade5e2d475a1c9cc700fc6215a71ca84565439ceffa4d06191bb7581c1f65 2013-09-18 00:46:12 ....A 173568 Virusshare.00099/Trojan-Dropper.Win32.Injector.flgr-d5f2110ad95f7c7645795a226b76bb3e91f1b7005df036f4cbe83cebb0947163 2013-09-18 00:18:48 ....A 94208 Virusshare.00099/Trojan-Dropper.Win32.Injector.fltm-eab2df13dee3ef67c9dbd72569ddc161cf10301c79c1b7c9762ec04918f34b96 2013-09-18 01:07:22 ....A 267631 Virusshare.00099/Trojan-Dropper.Win32.Injector.fmfi-893c8477a454ed99bb862cf9b7283d570a36a119b404805b1834931a4af45f91 2013-09-18 00:33:08 ....A 2058724 Virusshare.00099/Trojan-Dropper.Win32.Injector.fmhf-5e5b88e3637590cd1d44cd27fddc268ae0b132bb3e32885dfaa2c378b1a6ead1 2013-09-18 01:44:20 ....A 587827 Virusshare.00099/Trojan-Dropper.Win32.Injector.fmjx-ec07e421a35f62141343e25a9c9179b86abf8a3472056df4865e76c3fcfb83d3 2013-09-18 00:09:20 ....A 299008 Virusshare.00099/Trojan-Dropper.Win32.Injector.fmuo-a2dc282c0d9dbb38081fafd395b1ee1a0dc8daf70bcd1bba0b0a02b9848a4406 2013-09-18 00:16:06 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Injector.fopa-f009d9704d2bafc3f20f471821ac8124fef3b66833a7bff3b25e6f0d79a9a391 2013-09-18 00:39:44 ....A 65536 Virusshare.00099/Trojan-Dropper.Win32.Injector.fpei-a1b63670f6e0bcc3a98f70af663dca1894599e8fd630893d84d226dbdf4cf6ab 2013-09-18 01:35:08 ....A 194256 Virusshare.00099/Trojan-Dropper.Win32.Injector.fpoh-35caee8dd1c5c34dbedf6e0b90f5424e4e970268358f17179f38a5b352e70bd2 2013-09-18 02:01:52 ....A 1150464 Virusshare.00099/Trojan-Dropper.Win32.Injector.fprm-79672041de060662d0a315b0f60f5d9f05815a7a782ca3f19dd47fbb537756ec 2013-09-18 00:47:38 ....A 725248 Virusshare.00099/Trojan-Dropper.Win32.Injector.frgf-a246619cbeb3f5674e5f2253d3bb9f84df87755dc4c9d6d91b5b2a129960c84c 2013-09-18 00:25:58 ....A 431360 Virusshare.00099/Trojan-Dropper.Win32.Injector.frgf-aa59a8fad2f5ab9288db1f28d0ac96461beb8f116f6094fe645e7abdb8ba219e 2013-09-18 02:03:52 ....A 1448192 Virusshare.00099/Trojan-Dropper.Win32.Injector.frgf-c35e404422efacbc69f2cfb88ba9d3d8a8bf0b8795aeaf290c6a1d701e8372ca 2013-09-18 01:26:22 ....A 621824 Virusshare.00099/Trojan-Dropper.Win32.Injector.frgf-d7aa8542078091b1d25b4d6c71e4e02f33da60d22628087a2e68ebd3d7dc08c2 2013-09-18 00:26:02 ....A 582912 Virusshare.00099/Trojan-Dropper.Win32.Injector.frgf-e8567a16436c7bbb72a8ec5c61fe88162d57ce06b800b90d4c7d363ff9f6c555 2013-09-18 00:30:54 ....A 621312 Virusshare.00099/Trojan-Dropper.Win32.Injector.fsfc-3b84f615ff597ed4ffac0ba608fe45a6f2d745bae420f76447db8556a1880a88 2013-09-18 00:40:30 ....A 904960 Virusshare.00099/Trojan-Dropper.Win32.Injector.fsfc-ef052e7fc016d22abec7ea807efad50baed3824182a2fcaa68c9cc71b7915667 2013-09-18 01:56:22 ....A 313479 Virusshare.00099/Trojan-Dropper.Win32.Injector.ftyz-055905ba213ca170f6d393272af84aae0444672cbf9bb80c177ec7497db95c55 2013-09-18 00:25:48 ....A 171592 Virusshare.00099/Trojan-Dropper.Win32.Injector.fuhb-ed0d90b5357f869162f4c0013849cb846637d5f4be844a8e874261d3f5cacc42 2013-09-18 01:19:08 ....A 148992 Virusshare.00099/Trojan-Dropper.Win32.Injector.fuof-ac545f6a0599b1994fdb18324ce7cfcd5336795d13873db3265a85a126deb4a2 2013-09-18 00:50:24 ....A 1060599 Virusshare.00099/Trojan-Dropper.Win32.Injector.fvas-333962fb903b6de23094f3338a74709177fa86d769a48c680713c5d466388e65 2013-09-18 01:31:34 ....A 684108 Virusshare.00099/Trojan-Dropper.Win32.Injector.fvas-88fbf7d346708e04ef624a44c9a817efee4a67737fb5d7f0fba556ad7d926897 2013-09-18 01:27:26 ....A 684108 Virusshare.00099/Trojan-Dropper.Win32.Injector.fvas-b36eb1db025cea7cfcd448b84635582ef3576f8a19a337aab7f2a0ed099ac9ce 2013-09-18 01:54:34 ....A 741376 Virusshare.00099/Trojan-Dropper.Win32.Injector.fwbm-b042da5bbc928c4d7f278a4234aabdd3640e545f75c7f4ca784e2e06e43eb124 2013-09-18 02:05:50 ....A 506400 Virusshare.00099/Trojan-Dropper.Win32.Injector.fwdm-c030d5e84a9a4f08195fcb98d17e09be5f0a5a67942cb1a2decd937fe507b063 2013-09-18 01:44:26 ....A 1464710 Virusshare.00099/Trojan-Dropper.Win32.Injector.gaas-90cea1b99fca99ef9817ed38a27e18c520ecdaf958db09c58b42b1942d9efc15 2013-09-18 00:20:48 ....A 1166368 Virusshare.00099/Trojan-Dropper.Win32.Injector.gbbg-7467e29b2773d2520ad9c7bba0d335a57cb9379afd7fa916bd6ed672c4f323c8 2013-09-18 00:08:52 ....A 285728 Virusshare.00099/Trojan-Dropper.Win32.Injector.gbbg-d3f05dcb6289cc2b70054b603cc6730ecf6d8e62ded3b3cb45071e82745a3f8b 2013-09-18 00:06:16 ....A 652471 Virusshare.00099/Trojan-Dropper.Win32.Injector.gbyk-bfe6cd94c2b6a9de9e1734a466019a34c6311295c3b02869d92b234d1d5c16c7 2013-09-18 01:56:16 ....A 134129 Virusshare.00099/Trojan-Dropper.Win32.Injector.geuq-74a3b7b214ad9faa6402e7127139014b5cf4fec861868ac7cb8797201839f831 2013-09-18 00:29:28 ....A 954368 Virusshare.00099/Trojan-Dropper.Win32.Injector.gfeo-cde46651ac6d86994e67934568ce1bab69f15c1f1019b9cbd97c64da77da5e54 2013-09-18 01:55:14 ....A 90216 Virusshare.00099/Trojan-Dropper.Win32.Injector.gftc-ca135394b3a259489b2bbc0cbe4dd96cdb95cc64032067d1648ae3095e66ce5e 2013-09-18 01:56:42 ....A 1493023 Virusshare.00099/Trojan-Dropper.Win32.Injector.gfvq-f700222bad688e9940a0834248f3f4836c858cb5148d5f221f3f4ae44b41c0de 2013-09-18 01:43:24 ....A 495616 Virusshare.00099/Trojan-Dropper.Win32.Injector.ghvy-f70ecd611ea102465999c4f48289811a9b87be046a8ff75e125c390e202675c5 2013-09-18 00:15:28 ....A 1738752 Virusshare.00099/Trojan-Dropper.Win32.Injector.gmlw-8d7aacdd61fef56fd2843ef49b0f6fb7504ad6325f1306de4eb054e125cf353e 2013-09-18 01:52:02 ....A 548864 Virusshare.00099/Trojan-Dropper.Win32.Injector.gmlw-f4e83463f208d6d956bf14e3411f253c71efdc0475ad04bd433b4dda7ecfa55b 2013-09-18 01:19:40 ....A 705040 Virusshare.00099/Trojan-Dropper.Win32.Injector.gocx-f72f38092d3950ef9d2396b6afe4975ecede972947576e7b9ff19133be870451 2013-09-18 01:53:58 ....A 57371 Virusshare.00099/Trojan-Dropper.Win32.Injector.gpir-bab53e057868280ba5a05eb4a85abbcacc8dfece7606c6475e8a72c9b9ccf4a9 2013-09-18 00:53:16 ....A 440679 Virusshare.00099/Trojan-Dropper.Win32.Injector.gpml-ce88a65de4a444c602999f0c3525be6f409fbd42ab6719b8ece6eea255e704a8 2013-09-18 00:08:14 ....A 133672 Virusshare.00099/Trojan-Dropper.Win32.Injector.gpml-e35c876b290e84b20d0d9e6eda7d107cc5c11d3cf2a8bc81e62e8f2dc4ed84d4 2013-09-18 00:50:02 ....A 151552 Virusshare.00099/Trojan-Dropper.Win32.Injector.gugw-ef3076e4dc383ba16a57aa176f9111ec84d9e28268cd5b48bb43ac66bc563bb6 2013-09-18 00:46:34 ....A 151656 Virusshare.00099/Trojan-Dropper.Win32.Injector.gvhz-b6388c3aa526dcf9a377a616fd38a8e9ca1a27a4c49122379c271ee2c5517fca 2013-09-18 01:50:08 ....A 184832 Virusshare.00099/Trojan-Dropper.Win32.Injector.gxvk-ecf6c381808d0f3cc413ed8a7458933228384506feb01d33b0ce9a66a6fe35e5 2013-09-18 00:59:00 ....A 2072576 Virusshare.00099/Trojan-Dropper.Win32.Injector.hakx-76ff74d0c8aa140c5cafaf5444673ca8570da9671d50b5ccfa7dd7574e168483 2013-09-18 01:57:32 ....A 1116875 Virusshare.00099/Trojan-Dropper.Win32.Injector.hbvf-347611d3c11ff43913104dc86717bb51fb5af27c71084953cbd44d805ab57b98 2013-09-18 01:46:30 ....A 2809856 Virusshare.00099/Trojan-Dropper.Win32.Injector.hcun-3c0ea9077b5b521d869349a2051ad524f26eb51abad999556ec76022a6ead298 2013-09-18 01:33:26 ....A 1256960 Virusshare.00099/Trojan-Dropper.Win32.Injector.hcun-65bc1bad99d7c8819cd2853b11612185a685d8a2c122c8392965e464e205e977 2013-09-18 00:38:14 ....A 820736 Virusshare.00099/Trojan-Dropper.Win32.Injector.hcun-b9d4b7420ead5ff6ca155382c052dd204a2612b511e05a8e9450246669a7839c 2013-09-18 01:17:24 ....A 969216 Virusshare.00099/Trojan-Dropper.Win32.Injector.hcun-bed193db87a9ca13ea787e0bae67f996c98d520a87628b1ba431d011131928ea 2013-09-18 01:42:24 ....A 258048 Virusshare.00099/Trojan-Dropper.Win32.Injector.hdiv-cae392a2452df365ff09e365d9c3a4cb0171f069035ed78c3f9a92d240a1c6de 2013-09-18 00:29:42 ....A 380234 Virusshare.00099/Trojan-Dropper.Win32.Injector.hkrg-de143aa77fb387682035f030178b9245fdbc152a726f4223df52e0bcbc8a9322 2013-09-18 00:28:12 ....A 81920 Virusshare.00099/Trojan-Dropper.Win32.Injector.hocy-a5a338e53152b920eb2767fbc6502abfc44559b1fca426e9e73be48624c37a29 2013-09-18 00:31:32 ....A 336934 Virusshare.00099/Trojan-Dropper.Win32.Injector.igse-b365c77ae2a3cca3f755aa7688dc5b3fadb67ae7647d538899ef3054c96fa686 2013-09-18 01:48:16 ....A 43520 Virusshare.00099/Trojan-Dropper.Win32.Injector.iplg-c027419a68abcc6218c46f8c25eebd7df6b1a794b06baa666dedcffa61283094 2013-09-18 00:03:48 ....A 77938 Virusshare.00099/Trojan-Dropper.Win32.Injector.irrg-b00764736f538ce02605ad67aa88795e0e8eb2b0a38d8772c2685ef9c6fe26e6 2013-09-18 01:15:32 ....A 57000 Virusshare.00099/Trojan-Dropper.Win32.Injector.itoc-e1aa5d27ad660b39f25265bd73cb14573dc9cbb299992d31033a9b7f6c97c5ad 2013-09-18 00:54:36 ....A 130889 Virusshare.00099/Trojan-Dropper.Win32.Injector.itzy-efcfc03e926de31b5540ba6a7c7cbcf6f5a6ff069a1663236b6f029d6689cfe7 2013-09-18 01:59:52 ....A 363896 Virusshare.00099/Trojan-Dropper.Win32.Injector.jgbd-8a3974971770367150f707f69246d018a24136b903b46f098205e3ddda8b49df 2013-09-18 01:50:50 ....A 271872 Virusshare.00099/Trojan-Dropper.Win32.Injector.jggj-5267e5714b5b8eade03988247f431ed16c69d263c16697249b174aa7c938b1c6 2013-09-18 00:35:12 ....A 98304 Virusshare.00099/Trojan-Dropper.Win32.Injector.jgke-32e19e84374974f848bbe0cdff9ba055b9d3e28ed94a06de2b9512a4afdd7fb7 2013-09-18 02:05:56 ....A 98304 Virusshare.00099/Trojan-Dropper.Win32.Injector.jgke-beec395c1074e3c563e5320204019394185bfbbf7b4c95bb3a77a23b3bc9fd0f 2013-09-18 01:33:20 ....A 346307 Virusshare.00099/Trojan-Dropper.Win32.Injector.jjop-2487ebcbb2c206b4282edfb84009db81afc2f8137171076226dcdb18b5e40d34 2013-09-18 00:50:38 ....A 363715 Virusshare.00099/Trojan-Dropper.Win32.Injector.jjop-4053d50b1e7fb381f04a3af4b4b8100d7ac4a86c60d2b76ecedf9c6262330991 2013-09-18 00:09:32 ....A 518248 Virusshare.00099/Trojan-Dropper.Win32.Injector.jjsh-d29ecc2a1ca1dbd6fab997c09fe0f602420b9e605a9a340865bca1db4c7e4444 2013-09-18 00:52:22 ....A 155136 Virusshare.00099/Trojan-Dropper.Win32.Injector.jkga-0425ff7861b13e6d1cd34db4ee964ca3d55282f5a330c2c796a89379232af279 2013-09-18 00:13:56 ....A 4268189 Virusshare.00099/Trojan-Dropper.Win32.Injector.jksa-0c4813a2ae81fa475b104d389c6478873a1b2d6b12041cb9c7e3d8835c8b758d 2013-09-18 00:50:54 ....A 1706597 Virusshare.00099/Trojan-Dropper.Win32.Injector.jksa-236e860fd5cb68b5bc7b099b0f2f73ebca7ea166adb36276e417a197409b7d0a 2013-09-18 02:04:20 ....A 3836558 Virusshare.00099/Trojan-Dropper.Win32.Injector.jksa-6857f278e4f3c2dee92ebb140a7074f0790d928982c1a9a106b092a29290a728 2013-09-18 00:50:48 ....A 1951605 Virusshare.00099/Trojan-Dropper.Win32.Injector.jksa-94f5a29479b9283fd311b469db7a3ab04684db734b94534ca423e076c24eb457 2013-09-18 01:05:54 ....A 1876028 Virusshare.00099/Trojan-Dropper.Win32.Injector.jlyj-91d3d19864d34605f43dd9a6d5488437811d467f395fae2cba24a39978f9e2fc 2013-09-18 01:34:04 ....A 364032 Virusshare.00099/Trojan-Dropper.Win32.Injector.jovz-78328813915b8eb7b041ef4b75197543c807c9a1afa7ecf4a7970583912c10da 2013-09-18 01:31:28 ....A 93184 Virusshare.00099/Trojan-Dropper.Win32.Injector.jowc-86cfcf8727167dab7643c8b43df95a176ed843d08bafe2c2d819b97bc1deec67 2013-09-18 00:29:12 ....A 348160 Virusshare.00099/Trojan-Dropper.Win32.Injector.jqaz-ec9ad737c1f3b183a2b9cb7174e174005419a16b87f3fd57e91e0b0fce623a8d 2013-09-18 00:57:18 ....A 355889 Virusshare.00099/Trojan-Dropper.Win32.Injector.jtl-8688d3d5fc71f69f03f09c3504841a37078ba3581a4a2a197f81e3d8cbe3cb7f 2013-09-18 00:43:54 ....A 385110 Virusshare.00099/Trojan-Dropper.Win32.Injector.kmqv-fcc7acd90591916e9b37f4cc1d23c9a136e63394f14bfe2f9d41fe4cc9b0ab78 2013-09-18 01:57:02 ....A 146474 Virusshare.00099/Trojan-Dropper.Win32.Injector.mflp-9e0e5d49797c79444dff8350922bb0b94dec6ddaefebf5cc6620d86fafa7b535 2013-09-18 01:23:30 ....A 30721 Virusshare.00099/Trojan-Dropper.Win32.Injector.ndlr-bdb09f23d7d22eb684f631f5f1f3234b9626167c107c7ddd78854591554a7e7a 2013-09-18 02:03:32 ....A 420497 Virusshare.00099/Trojan-Dropper.Win32.Injector.nfxw-82f98c97b91c44331e24f8d4242f24e847ed48ec1adc755baa590327ead56b25 2013-09-18 01:07:12 ....A 91648 Virusshare.00099/Trojan-Dropper.Win32.Injector.ngtl-8967207160cb2164573b01e27c3781caa9ea967ddfc731502790b94bc032939a 2013-09-18 01:39:32 ....A 203124 Virusshare.00099/Trojan-Dropper.Win32.Injector.nhsh-14232295acdd45599d4ed8aa3a6caca8fd3ad0ec176ad966bca2211a8a43c9a1 2013-09-18 00:58:28 ....A 158236 Virusshare.00099/Trojan-Dropper.Win32.Injector.nhsh-cf681d984e57ca794684a11cc9fe7ef59ed1920ad70688596c8c759288f353b9 2013-09-18 01:19:28 ....A 364544 Virusshare.00099/Trojan-Dropper.Win32.Injector.odfz-91c5aaa2bae10b377f29f62a9fa992c03cdfa88db9cd6b25f82ceea1995c79e6 2013-09-18 01:31:32 ....A 466432 Virusshare.00099/Trojan-Dropper.Win32.Injector.odqa-d507a20fef7c82987d8ea9c4cbe29637202f1a4fc8b86ad4a3b15f5cd01cb81b 2013-09-18 00:04:54 ....A 49593 Virusshare.00099/Trojan-Dropper.Win32.Injector.oebu-c6394ae3ee1d6edf611f30b1aa27c3e9969a7d5489c1e9afb389f571892930f1 2013-09-18 01:27:42 ....A 682732 Virusshare.00099/Trojan-Dropper.Win32.Injector.oeji-b2bf2fc075cc17320df7969bad1f1ce9e987c510cd96b8ac7fdf086633d69f89 2013-09-18 00:04:32 ....A 972748 Virusshare.00099/Trojan-Dropper.Win32.Injector.ovit-da3a4ff282886cea503b00809b9f023fec25f703de40aea1609e73b044906eb8 2013-09-18 01:23:46 ....A 13312 Virusshare.00099/Trojan-Dropper.Win32.Injector.paib-c7287a9c40d5a2c02d324dcbc1241ba368e886fc0ba0ca925562f608b4f0a76d 2013-09-18 01:33:52 ....A 1659426 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-1a5f55e24844fbfec558740f3a495a8aed2e1278069365965927d0b8bbf0e9e5 2013-09-18 00:37:42 ....A 793155 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-1d46c60fe3e5400be8052cf8d7aa41130839b5af6ae30f8da5d750f410570eae 2013-09-18 01:07:30 ....A 1476253 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-1f48a7f39de16c24ae6c33a40fcc98243f2136bfcc69eb99fff5376491d0b076 2013-09-18 00:09:46 ....A 940546 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-21d505ce8f8813c8a2ec4d873e8c9a9715dcbdf9fcf25544a5fddb7537d77203 2013-09-18 00:58:34 ....A 1528546 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-22af7c60b7399ebbe36440b15316ad56ce79a8457a351a055262c889c30194b2 2013-09-18 01:51:56 ....A 1955546 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-2e571f95596630e2cb089b14a9f65c5cc7886a8ec86c3c82dc58173b5efa33ad 2013-09-18 01:44:08 ....A 1899270 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-318f68e464da85f78c4f167a32ba794b9d804d2802febe44e0a758e4ab63e088 2013-09-18 01:19:50 ....A 937472 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-3206cd94404165c1d221eaf3e31de400d6de076d46a0d3ccbba17205f1b1a684 2013-09-18 00:05:54 ....A 630222 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-3d045066d0b87cd0e858c26e1c8fe53c89fd9dc4e648d006752d4d1cbf0c6bf7 2013-09-18 01:15:30 ....A 1333946 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-44812f2e91c71a577045687af80caf2202c4a3c6c4fc29154d6d0a803b7382a5 2013-09-18 00:20:18 ....A 2239000 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-4b2ec18a8657a8a93c0675ba726680c0c8b8cc24f888ee15fa31052c9082a8f5 2013-09-18 02:00:20 ....A 1752530 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-67679bc466aa4c4c051862c9e4024f653cb2c2307f9f5f452052e279a00c5769 2013-09-18 02:08:32 ....A 943616 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-67ec355bd72d738c5da111a5133f410f2e826dc47690cb35a8f37081e4280700 2013-09-18 01:46:18 ....A 356984 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-6cd14d6c38f17f937a18b51a989106d95c1d09dbed7ab8872b7a578cac057d09 2013-09-18 01:18:08 ....A 1026095 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-880c3548a1bf3ddf2351fa498d0fdf26320c6f37e7cdf487d259fbb011e3d3b6 2013-09-18 00:18:12 ....A 406112 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-9830569bb57c9946668daa2edb2c5996caea9b4327d6b938b16806afc6e29249 2013-09-18 00:54:08 ....A 822971 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-a355a30933b031090dbff6b305191de543a160aaafb4b6975cf2d2876995d562 2013-09-18 02:10:16 ....A 982571 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-a52a6836b7792b9b7d2d5fc059714f842f387599b073c71f72575e9cbd8f4e7f 2013-09-18 00:33:40 ....A 905216 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-be73310fa3e95d0dfc2b4b7b9821b349a4b1020b3258903a9b3f7518ce9305af 2013-09-18 00:28:18 ....A 2682024 Virusshare.00099/Trojan-Dropper.Win32.Injector.palw-db31fa6f1ab3ffe56ac2bde5901a7e5cf2ccc8f05a1726322b06877ff39db128 2013-09-18 02:02:48 ....A 356028 Virusshare.00099/Trojan-Dropper.Win32.Injector.pari-86d2707571bd5993381e88db847b8540b77101e9e173f024eba9c92219237350 2013-09-18 00:14:30 ....A 95232 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-337fea6f37b7c652c1405a93b4da22b5bc3187447b17517937136584d9d85b26 2013-09-18 00:57:26 ....A 115712 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-86777ea386881675215591799a56822adfbdb532928c8baa6aa3071fc288fcc1 2013-09-18 00:39:38 ....A 95232 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-997390c0d8d51b006351175a0497e7753f877db7f9ace16e32b1a3ea6902d216 2013-09-18 01:40:38 ....A 100616 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-cb9f54be1067ca8a17ebd20e9c118d6aabb38c63fa32604cd8339cd503bffd55 2013-09-18 00:06:14 ....A 115712 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-ce5f8439685d3d1381ad3bd9e00a5ec471b78e9f4d228899724ac9676ca5b29d 2013-09-18 00:15:20 ....A 95232 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-d29da33d39d98d2de87f80e3d1ec4f31f6d7b2b07b3fb1c1394af3cb5fe1719b 2013-09-18 01:14:56 ....A 163328 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-d55f20c0317975ed097220b15e2e2d71a904a848041b8565c447b451b58624c7 2013-09-18 01:03:16 ....A 177664 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-d652b432afc2fbd50e4768d5c335521500d59f4c9768f464465ec5cc87ff7acf 2013-09-18 01:55:50 ....A 231168 Virusshare.00099/Trojan-Dropper.Win32.Injector.patj-e3fd35693d8aedec09b7b6cca6fe2b2e65fd65ee4bf29b6f0b12a525021a83a7 2013-09-18 00:31:44 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Injector.pfdy-e9c636bfc70a776da31c1dc8b450215211e0df6455a490d933629862e456c606 2013-09-18 02:01:42 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Injector.pfeq-cb38cf10c2b0a04241bbe49b90f0eb9b8491d3e189b938fe30ea6489fe624aae 2013-09-18 01:31:46 ....A 86016 Virusshare.00099/Trojan-Dropper.Win32.Injector.pfoc-34457f2919aec460604e2245517bd9d9c0ebb053bb1a25e1e2e4ece088365de9 2013-09-18 01:43:54 ....A 865444 Virusshare.00099/Trojan-Dropper.Win32.Injector.pfzn-ed14e300d93ea177e07b823eaa8d97f9be718897e0ecd56d900964d5c624603b 2013-09-18 00:56:32 ....A 205570 Virusshare.00099/Trojan-Dropper.Win32.Injector.pfzx-82f98d2b630769965e11d092a29b22b66c5a2dcac7ed892025ed9d807559979c 2013-09-18 00:09:48 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.Injector.pgja-a01f4a58fadd4ef7bff5c3af42c901650383cb26b5e11002e5be5048f9065611 2013-09-18 01:47:52 ....A 39424 Virusshare.00099/Trojan-Dropper.Win32.Injector.ppdu-dcf562c11040b9228cd4a1151940fbbba39bc9937f1888b60a6591a8bdc30ed7 2013-09-18 01:13:58 ....A 2850816 Virusshare.00099/Trojan-Dropper.Win32.Injector.rfn-d4b8a81115adcbcf0bc5e714320490f1962e1090477ec73f71a3c0dcda8625ee 2013-09-18 01:41:30 ....A 51042 Virusshare.00099/Trojan-Dropper.Win32.Injector.tmyv-d5edc38eecfc327be9975eddaef9d34dded633ba281ea3172b67d984e4df661e 2013-09-18 01:53:14 ....A 21316 Virusshare.00099/Trojan-Dropper.Win32.Injector.uaex-7854102827b00c4f7ead48c5c63677c3394888226f1f1dd3d123bb87ccbe018f 2013-09-18 01:23:52 ....A 6776 Virusshare.00099/Trojan-Dropper.Win32.Injector.upki-cf64d284630ce794ef8064f32fd94631b74418474f20a3aa606c046336d86639 2013-09-18 01:53:18 ....A 179200 Virusshare.00099/Trojan-Dropper.Win32.Injector.utqc-b6c484f7db237e7a5341d42e17fb8d937b6d4a5bbdc9995ad7d07fba0561cb9f 2013-09-18 01:36:12 ....A 145920 Virusshare.00099/Trojan-Dropper.Win32.Injector.vem-b80fdc513a6761291cdc12a85009fb66f78aa6cecb52bfaaf563d3e4b5f44be3 2013-09-18 00:58:34 ....A 254321 Virusshare.00099/Trojan-Dropper.Win32.JJoiner.16-b680c4d1a2334e4280663709117d1437d75e5342b4b39ce833c52ee190fcd8e7 2013-09-18 00:46:38 ....A 36104 Virusshare.00099/Trojan-Dropper.Win32.Joiner.ci-c36f282c6bf42f3a7197bb09843ca4529b24da932bd8b6c1b151933df47aa9f9 2013-09-18 01:23:02 ....A 50400 Virusshare.00099/Trojan-Dropper.Win32.Joiner.jb-026125f0b2dcdccb06983ea16c155ba0f0e62da6e120015772bdb9adca9a5c20 2013-09-18 01:09:04 ....A 4971653 Virusshare.00099/Trojan-Dropper.Win32.Joiner.ji-ebd6ab92f5b8f1fc9e2173589fb781c7135b20cbf9ea2800446be9e436bfbaf2 2013-09-18 01:17:58 ....A 638476 Virusshare.00099/Trojan-Dropper.Win32.Joiner.k-a33603ca31815d6998657c2b5a4db5ca9aa42fe967cdbeb12b6360d273157d7a 2013-09-18 01:32:30 ....A 140159 Virusshare.00099/Trojan-Dropper.Win32.Joiner.o-93646b7be29777962ccf32619ebfa5cc7d7bd11dec1a9b69723f647f8f647f69 2013-09-18 01:57:50 ....A 4080987 Virusshare.00099/Trojan-Dropper.Win32.Keydro.ppu-6f320445ab86ea0ea188249cfb9792b5951d21988b8b5eee1d5f35499e288c81 2013-09-18 00:40:58 ....A 461590 Virusshare.00099/Trojan-Dropper.Win32.Mask.bz-14869f792221679d47ff6cd740a492b7d5195ef1d59979856fa47d732c6f033c 2013-09-18 00:21:14 ....A 467734 Virusshare.00099/Trojan-Dropper.Win32.Mask.bz-d3704d0c0199e01e668f22bfdf45075f8d00e56ad4526b4c794d3bca4999a855 2013-09-18 01:56:04 ....A 60215 Virusshare.00099/Trojan-Dropper.Win32.MemoryInjector.q-e98533547d30341dd4e4e74758f09310c3ea3d65f484127831f3002fc613952a 2013-09-18 00:50:58 ....A 174292 Virusshare.00099/Trojan-Dropper.Win32.Meno.gy-e01c85ef8b11e990602d455da6ae35ccbfdd7f868ef42b766c550e8275b9d437 2013-09-18 00:58:24 ....A 210944 Virusshare.00099/Trojan-Dropper.Win32.Metel.a-3672d2d9e065a8defc31b547d5770398a3dab1c34ddf22667f91d022dd6f92b9 2013-09-18 01:23:04 ....A 171008 Virusshare.00099/Trojan-Dropper.Win32.Metel.a-746b8c5ed6105462dcb29396c262736d69a182363c37e914ddd44e95b445ca5d 2013-09-18 01:31:48 ....A 202240 Virusshare.00099/Trojan-Dropper.Win32.Metel.a-ac8297e92a2d45c07d375ac5201efb030e41c72e17224bd313b6008646cec71b 2013-09-18 01:18:26 ....A 506656 Virusshare.00099/Trojan-Dropper.Win32.Metel.a-e9d60cc60dbd36c2a896f177b8526197b8ca224f02427bc4a20b28de2dd194d3 2013-09-18 01:18:18 ....A 365056 Virusshare.00099/Trojan-Dropper.Win32.Metel.a-ed281ecf9d26bd9e22f31a21489c92cbe220f34b8f5c6b76169e80ea908e3e6a 2013-09-18 02:05:24 ....A 580196 Virusshare.00099/Trojan-Dropper.Win32.Metel.avpdve-c30d6aff14457222a0afbd0ffca07047b055125eb8f6328048762d159c4580c6 2013-09-18 01:30:18 ....A 304640 Virusshare.00099/Trojan-Dropper.Win32.Metel.d-e76b0da9f11870ef351eb7bd00f372e698b91fc1dd919fb6429427a26b119cbf 2013-09-18 00:09:26 ....A 158208 Virusshare.00099/Trojan-Dropper.Win32.Metel.e-a70e74eeb82ed880d47177c674cde8decacad034d72b778ee2403c456ec0e785 2013-09-18 00:59:48 ....A 407040 Virusshare.00099/Trojan-Dropper.Win32.Metel.f-1efc233125744b26f43fa3ac3b02d5bea9535924b44c7e64b1a5a7115ebaff70 2013-09-18 00:40:16 ....A 203264 Virusshare.00099/Trojan-Dropper.Win32.Metel.f-ea1ef7aa8ceb8ea58ca090e3f4398f3057743b60680b0f3ab1bac480bee2a4cb 2013-09-18 01:23:46 ....A 448512 Virusshare.00099/Trojan-Dropper.Win32.Metel.h-951135b6de95b97d71c9e9e0117623225086027cf92593c7f6e57e12dd03c0e6 2013-09-18 01:03:14 ....A 826003 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.ah-c7b4b8b7daf2c0c4d1702dd69d4175fed7d3411ebe7bc5ee50926c27a18b5870 2013-09-18 01:55:46 ....A 653148 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.ah-d65d072b137d2acd8fccd1b27ddc71dce8a6e7fd066c29b7fc36c39b2e659c3d 2013-09-18 01:57:26 ....A 2354484 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.ap-b8bd8892f8c876ad11906f0befab2738c717a6cf85aa411cae81e0584e1fe985 2013-09-18 01:49:12 ....A 443520 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.ap-d33f0832f4f570185fb2f72aab48e12149d28cc816bc0f621afe3019778afcb5 2013-09-18 01:34:06 ....A 66815 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-79636b592dbc3c1e352820cf321c6ffef50ac6b9791bce057704a18693b664c2 2013-09-18 01:13:20 ....A 21100 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-818c63d1db8a4e2e9ba390660b023887189cc2d81b15830ecf96576f4c0bc929 2013-09-18 01:20:42 ....A 96447 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-a8a264ad0313181ad004334e31a0f5e722f5b9e72eddf14ec579c1cb680f3e80 2013-09-18 00:10:06 ....A 4203 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-acce34acf66a6d88e799e9626730f78a86cdf3258ff6fc1c8121d7ebb44b49e9 2013-09-18 01:16:42 ....A 3792324 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-bf9c5778b01629c732ebe30a215a382e273471819b85feed3a91c3dd17daf6c3 2013-09-18 01:28:28 ....A 68669 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-d92dba97f684fc05d3d27c31868aa0c98cb24b3cb539ef9b7acfa1d3acd81d74 2013-09-18 01:09:00 ....A 47649 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-dbc8fa4fa5da48e202aa2eccf2a4c760e939cd8044dd53266b7ff93c9864c259 2013-09-18 01:13:56 ....A 164213 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-e0e7874933d435c3649cf0980a2f9f6fa359214aa4d7ec4a948232b29d43fe3d 2013-09-18 01:17:14 ....A 540955 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-e893986af92ea0e84bbbcea9e3979c555f7907128b68f538cbb77af9f2e783e5 2013-09-18 01:22:44 ....A 42259 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-e9125de20ff8e2a8a466107a68efd9804203c02b53480086e822fde156294f46 2013-09-18 00:05:36 ....A 3436878 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-ea4afe8a4026851d536f9ca12f9527a5bb8c0fa3b899e27a7544f5ac2c78ac9d 2013-09-18 00:07:42 ....A 668305 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.gen-f5954143e9d708acdf046c78ec2ee1d2106d397b3f6c7ddcfa09476fc2dddf65 2013-09-18 00:38:10 ....A 72313 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.max-a819108f43e5001a8ec46af73f0f816bd3e8163644318e06480d52370f50ba62 2013-09-18 00:08:04 ....A 22452 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.max-df1fd25b7bc00732f5dd358dd00890b25bf1ce1948f76288481498c1dba33b07 2013-09-18 01:26:30 ....A 128326 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.max-dfe27eaa0ad775a603973a956fb1b265611af768798508d82fbbef1a749bfc85 2013-09-18 00:27:52 ....A 8192 Virusshare.00099/Trojan-Dropper.Win32.Microjoin.max-e4ec0ff0e1345a2338d1aad5af78ab8d4a359901c0f6427a7d92687dc89083b1 2013-09-18 01:09:06 ....A 144384 Virusshare.00099/Trojan-Dropper.Win32.Mixus.gen-81df511e57c2a776bd33ee2bce00afd1582ebff4b4186dbe884a4a21ef18d087 2013-09-18 00:38:26 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-1434b4d0d6701c422277bc60966056b5f71ea6f8275492ef605474581337c620 2013-09-18 01:39:48 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-24591b8a0be9ca7c062b99b66fd7d730f6ba9bb7393eeb5513a8ad174cf7f335 2013-09-18 01:13:52 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-338bbfc3bd7a46df9fab1db58e9e389bbfd239d201e382f6af4605bf3d06bf63 2013-09-18 00:52:16 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-527ab8f838db9c2b97df68c0bcd2fce5d7addbbc1acee4b212df10a82a4e4a8b 2013-09-18 01:32:50 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-534bbf18701b22822e46bbb5b540aa883bcde72a9d9c5cd6f10c772da8af0cc3 2013-09-18 00:54:30 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-61be65f4b9b515c39897545a2e50c218305905249897b7645e1dd49f7971d91f 2013-09-18 01:32:24 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-67a2e33fdc7526ab87fedf9b0a878771ec7c33f3ecd7e27dc44f066294fb4713 2013-09-18 02:08:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-73cad9a013cdb3ee3438e33fff1719a165e9ebe20d5ad78d825c2e48cd078d16 2013-09-18 00:12:18 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-740670a3fbcaca7db87480862f504e49221c27d85b3f40e79e1770a1e4683643 2013-09-18 00:45:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-7621cba9784346008ecd5a5ad36b490814006b19c68dd7c292bb4b0de24fd3f0 2013-09-18 00:57:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-765889189d2669cd1e464dd41be2d1d6514deae60ca6e1b5830d79c2cd0c0780 2013-09-18 01:34:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-773455f07124590acc933dc8d181ec3fe813b10ee8121af34063fa389f1cac9a 2013-09-18 00:45:20 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-79dea524f839e3113b227a65680d1a189b06360d4057b00a1f333faf332f5a60 2013-09-18 00:51:54 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-804493c6e8b40dc6c9df4c2fb0ee7a7be3a31216d2b21900673f730611b30bbe 2013-09-18 00:44:08 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-80a36b3114aaa5cd67f13f614369628bc8b35100f076c16fe09edb5ca33d5601 2013-09-18 01:42:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-81c66b0d1e8fea1e6a7e361387a35ae18a5f4c86759e14929f4ab0c78194ac9b 2013-09-18 01:11:48 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-82427474f897d01eb0a5007afe8c735cd917c49480c2a1a85a40c7de03e5bee7 2013-09-18 01:26:00 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-8259f0ceae4ce5347165cf4cbc05142697b8e699be31a9a10288fef28e3b1c2d 2013-09-18 00:25:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-8528822a2985f828db1fdfe8b246b48301bfb010981e9f4659346d70e6c9ae53 2013-09-18 01:21:28 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-8582131d45a670706aa10551424a64e45d76712118c32339e34a9e2a4d310af4 2013-09-18 00:31:26 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-90496192363753518eec9044fc95c6090dc24505d249533e08a0e53549f82638 2013-09-18 01:30:02 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-92d59e50a2b513859c83d1efa50f6e0c5aeabf7b83d06aabf1af4b08133cdf0a 2013-09-18 01:29:04 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-93532c7fe87dc6bb2557369d10db428e7bfc4a61bd509c54e5250ee65e5a897f 2013-09-18 00:43:22 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-93e7d55437762469efbd8cfb63134001f3bfbc4f276bda8f30471517662ade45 2013-09-18 00:09:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-942349c21c4a8d65a288901efb76594352b1c7d95364953db2bbbd2ba72a3fd0 2013-09-18 01:17:56 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-96a9ad6baebc29e6013bf7a1020ee7ba5efbbfc5ddd50a42179d18733bf0a6e7 2013-09-18 00:09:00 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a03b29ce72b0c14b770cd7689fa5e1e7156994deecc3a1c392474688051b2440 2013-09-18 01:20:40 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a0b51d2a2f29539cd3a78d6f87ccb4b6f2c530f5eb83ae91a6575a2c0e33b943 2013-09-18 00:04:34 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a104cc58834c052fcf5b0b7f5cf969d83665a8e3b3175052d8bee63ece4389f4 2013-09-18 01:05:52 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a10b4393fd9d7743668cf18cb4666e72c9a2b107ffa1d5320071606887d7a9b5 2013-09-18 01:29:40 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a1820231fdb3235d576ee6addd5ed71c6c881fd8141f5733dac163467444209f 2013-09-18 01:24:10 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a259cd612b648b3f7eb5ae82f5ff60079d1eb6eccd08a0b6b1a5ea85ad9b4039 2013-09-18 01:25:26 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a66b99634b19af250bfcdff9a95e0459b8204c6a52a0abc81ea2c7fcc60d366a 2013-09-18 00:52:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a8086f6958df5bbd08752bd4e9cbeb042b142714b1befcc1536040707e512084 2013-09-18 01:05:08 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a8a890a07eac2bf7e89544e55fe3e7b0c556ac59dbed72addfbce0423a088bd7 2013-09-18 00:49:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-a959ac261dc749457a3756ecba003ea31738ef5bf6ebda523cf2b8f8df9517a2 2013-09-18 01:29:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-aa0977985147fcba36312b3332bdb5a69bb951492bb46d0380d1eea51d0dacd8 2013-09-18 01:21:26 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-aa27c3b68b30267b8ce587a07cd8a9cb2be77a52668e79283af8f841607db554 2013-09-18 00:38:46 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-acf6c6884bd30f749ef9cc60dd9900631d0e7ebde226a745075df5577248f5d8 2013-09-18 00:31:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-af4cc644aecb1b25a9e4fcf30096484052f2e335139858654fc9165cbddb3e04 2013-09-18 01:24:56 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-af5e14f3715108d642f7aed7d784e33a842c8e7e136207dfa94919c7230d6d7f 2013-09-18 00:48:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-afb6441051047e7957526cce02a9fca7145e05dbf5c90a6dc4ae3063715c69f0 2013-09-18 00:09:32 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b1487a6c06553acb58761bb3a57781ae637b50795076434d321b456ac04e15bb 2013-09-18 00:27:04 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b14ba477aae17867bbc47ebc36db486907d8ab142c9ad95f33911265fd70cadc 2013-09-18 01:25:28 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b26dedb3290a266d4b823ed81421b3de31d18e56e79e5c44c406eee005d7e73b 2013-09-18 00:58:56 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b27ba5f03a5b2da7f8a289ce6cb73943dabfbc52734f4a747436a3fb60ebc671 2013-09-18 00:04:12 ....A 577536 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b32cd86a87125afcaa96315ba2ed6937d9f5f862037d5aec626265ea6ff4f98d 2013-09-18 00:27:12 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b3f40d2a933bfaf3546b03c542461af3a9b02dc2c77956166061f774989b67f9 2013-09-18 00:11:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b60d0263329b8175d9c57ee0294fa771fefbdf75e18484fd7d9d737e69121d2b 2013-09-18 01:18:14 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b623d6d9aee8ff24f56e137e7dc6755085039406e03b97572579b443ec484973 2013-09-18 01:41:00 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b639c01e4e6ad702e50bc657c284309febd8b2690786b3acceb519805a1e6d97 2013-09-18 00:39:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b944d106e9b73cf700f9643c5605bdd1be42f1def9faedbc40b40cfbe4409d1d 2013-09-18 01:21:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-b9aaf47ef88bb0492f385395f02fa1ca3ab4cdbfb8bfe564ed7522c22c470664 2013-09-18 00:22:24 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-bc800c184dabee6a3ac37fdf32413e7856ab307e7ac2de770b2fbe192cd8bf2c 2013-09-18 01:36:30 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c1a58eda0493028fc2b49bb4a6310fdfd043ee74a7bc6506a74a3f001291ffc4 2013-09-18 00:17:10 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c1c4b2c8ed3a6271ee4aa0cd14596e97f157b8f7e07db7c42940eff4d763a5e5 2013-09-18 00:48:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c27b716afa7ec7a53e01bf68b701b4d18113b5d4a537ca302514aebb1e78a71b 2013-09-18 00:56:52 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c2bada76fa00804f1fcd2d1e584c62a9f744741b946a6acc333e6965011a9f33 2013-09-18 01:16:54 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c393949f5967807935ca3f8c59504a14a593a7ddb7f85009669589b4708e4215 2013-09-18 00:31:52 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c4569fb4a5c78a22ed2602d4a6997f4040e250c7e4ad7cb824578d1af7714dc4 2013-09-18 00:08:56 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c515ca44bb75ecf4093d55fedf14a1d12c47b6561132390c85dfce95c3507755 2013-09-18 01:57:56 ....A 542208 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-c953b9909c0afafa82889d9d48b0e722fbca2852968e3475ac892fe2f4b43637 2013-09-18 01:09:54 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ca366f30f5a654395487fe5896dfe83147cccce81f2a57c6b2954162773e5e8c 2013-09-18 00:45:02 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ca7095a0f89e5a60dc6a63d2c3cef28d6a9738ff12bc55992e8a297ccb92a1c8 2013-09-18 00:23:16 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-cb366670b15a7ad6cc1148d7a127d63448ff2bfca9125b7615c307f6b30f707c 2013-09-18 00:05:08 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-cb8962339530884e2982f06c960cb33ca159a5c68ddcf23198a46231e545aef5 2013-09-18 00:26:54 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-cd0c91e87fb1b1a49a86e71eb879a1c0921baa4fe0108eca04099f4b24adc423 2013-09-18 00:12:18 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ce8207a932cd6e47cd8364b4a2e540a425535431a33b02a7015c1022e5d382ec 2013-09-18 01:17:38 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-cef7c28ff6d78a810d40af69c87684a1fe27fd15d51c9340d42a28fd01b50133 2013-09-18 00:48:48 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-cf27be4a5039a4749f3aa4c929cd950268c3fdbc62523a1d73ef7b75b5a9f31b 2013-09-18 00:39:40 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d0c254aac7128d538cd9675fc588ff2d9d85524ed97785bdd492c3a5fdc1ffbc 2013-09-18 01:45:16 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d11c9b06dd1a27065696fa10a886b1a6050e25d127f2e889c8038c2d09517ab3 2013-09-18 00:19:46 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d1503dfdbc450381b4c13b853d3a77d64294a2e8ff66eeb9514cf0c8f52240f6 2013-09-18 01:09:46 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d16570ca2eb6f32b6b4ee6aea4dfeba5eb4e69c3393586a1a03ccc4783be9937 2013-09-18 01:35:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d2e43d7d88abc084c455f2487a2dca1b8982a8d3e443879bc5b342d65b3fbdb3 2013-09-18 00:35:56 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d3a5b0c5131a6dd5a49b0f32247d97c2024ea9a47ba03c98ef6741b6d36cebee 2013-09-18 01:21:56 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d502f9e8e723d9e54a58ba7cad174aaf7b810ad099de6bcdb6ecc51b334a03d9 2013-09-18 01:42:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d52fbdcb286571e05b579ad1b947f1d4740139c84424cd7d58a61cc3616445ff 2013-09-18 01:21:32 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d58dd55cce0eca67dbd53e91285e3411e3bc367135e19f3c0dd71269f2e60796 2013-09-18 01:51:32 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d69b84781c70bddadb2696cb4a87ed2059932ccc2ec7b35575ff90a09b0ce571 2013-09-18 01:26:16 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d7233f8a539aa340061e87fb6d3646e4ef9f2dbe2cd2e3601286e2894bff6d50 2013-09-18 01:20:48 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d72ebcdce5477496215c13cff2083c8dca957411263fc5a4ae5b56c99c4943b9 2013-09-18 00:40:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d7cd17be00eb82a9ddb47a8b37231377733747834dcd4680051fbc81f8de419d 2013-09-18 01:34:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d7d77791a865e3ebcbd2641ac7b7bd567295093d44a0148b4ef47226d1a06891 2013-09-18 00:54:14 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d7df16b30408d412ae1cfc9ad239cd03574f1aac6580ef1490bb029cc6d66c6f 2013-09-18 01:10:24 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d87b27fec98f0c492e5330c9c438a81aa1d38a691a4f34bf02ca4aadf9eca2d3 2013-09-18 00:07:18 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d91c5c9dce7afdcf8bd427d4ae2d77e6f7eb093c014fc80d3fd028bae5bba372 2013-09-18 00:11:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d9311825479fbd0a63d75fe352ba9886a33820328d2f8945eed71caa321a31b3 2013-09-18 01:23:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d99e62370e086ff82156b5d59c55dcb80470f94468cf1862838060ccb3aa3ca9 2013-09-18 00:13:48 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d9d67e1a7a27a542fab2215b4cffb28a5414f28e961998e3a7ec1335f78670cd 2013-09-18 00:13:40 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-d9e2fcaa8f2066905234fb012e0cd09b4088f2cf1580a0444531052bd2b9952f 2013-09-18 00:26:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-da04bf3d577bdbae0083e9beb558bf1563efbbeab781dc40e8b5ea93535b15a1 2013-09-18 00:29:04 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dba537dbfb12746c511599b305936bcc68bd2948a2bd18620f51c99a3e5fd961 2013-09-18 01:55:26 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dbbc1569871518daf6abb780dab92a2b64e1f949d13dc6914f101502a57fd4b6 2013-09-18 01:47:16 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dbdf8bd49e68d99bd963cf1775efedcfd636507acd2f01226e8b223ab52760ff 2013-09-18 00:35:50 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dc2a5f880469acd0000fc73e86fd3aab96b16d09b2ab3513b3dd7d0627c2e28b 2013-09-18 00:51:24 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dc75f0ad140adc8d7cea9aa49e0036590a9f054824348d9f0f67b09031414810 2013-09-18 01:10:18 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dc948b7ca10924f5ec527e3cb0b40fdc5864ac5af35c8d76ca06fe966c3bd719 2013-09-18 01:38:32 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dcd93e951da1de2528a063ddc9ad83120053104aa2155f24dde8453d8829d69f 2013-09-18 00:04:22 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dde3ed653c797f02a287318b7c81c7d85094e5a3456268f44163dcd0bb67d5d8 2013-09-18 01:55:38 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ddf7ec188a9f179749f46ed483f2bc50a63309c77908fc659fcf807692258125 2013-09-18 01:09:04 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-deef866f3794dd67882f2daef484fe377c9fca2ef56068638e13f0c1352b0425 2013-09-18 00:11:38 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-df75217cf1999cf7d865af627d5fd4193f47c57e40e90327ef2a4764ea346280 2013-09-18 01:06:02 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-df949e438eba73930ef57deefe7e2ac5070e84a70999b57644ed37018c1d2373 2013-09-18 00:09:30 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-dfe8238f8d9fd6854947231b223b354dd5fb3b062acfdc015c5f429958dc9752 2013-09-18 00:46:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e01df860821a56bd5c6b29164077689ff96240461ef7c724bf109b9c03273de2 2013-09-18 00:14:18 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e15df7b9291df73d5b9cb1cf467f0a2070fc5301fc7809e0ecac450a1958d0bc 2013-09-18 00:45:40 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e163ee1293df1efae31b5640b3c71b9c2335ed9817086cf0ca7cc529c61ec112 2013-09-18 01:08:16 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e16ea9f2992f60edffb4582e308de59b96ada6f2a2cfe93c86bda52e5d6ac804 2013-09-18 00:27:20 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e1b86fcbe65d16541a9cec6ced0d96b29e879672f2ace048f3052e12c3b596e3 2013-09-18 00:11:58 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e1ea6a017f5b2e08f48dea06769b026d66a7e817ea30b278ab861a4309d547d3 2013-09-18 00:49:38 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e1ebc26eddb20bcfd90801c7615facdf8704077c1a2cc14c5d2e15cae55d1719 2013-09-18 00:31:30 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e259779b628c1c291b0dc253de64cf09d4be569a6873b932b02cf0832965b02b 2013-09-18 00:51:38 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e279322f1e6c828ca6c5cc8e9161fd2d01c9715d8df3b3476b24f775570768d9 2013-09-18 01:17:20 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e2e0e6defff18e4a2fc69e82f199c14721a6a611a3110bb77f6823dea2569ec1 2013-09-18 00:11:52 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e3100458a500fc6cff8d7c737e039cfdda5f7b19de5ca815070bf8e6ec9dd3b2 2013-09-18 01:33:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e3268e5a4b35b8d348334765c9d49b86fa7cf0684b17bfd5081beecaff63dff2 2013-09-18 00:47:10 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e332eef9dcb1ad6a00f08013a1a40cfc6dfacc4b7c9ae7c71018d937ed5a40e1 2013-09-18 00:42:18 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e3408b75fe605ba8c5db048ae56a7bcace17ae5e3595f48bda3f9977d349b14a 2013-09-18 01:25:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e3763449067d8712e1c04eb5b3f1cf06de1ad28498cc76e2da8571311a496bc5 2013-09-18 00:11:38 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e487bdb39842bdbda8b2daed55043e6172c809a1c044abfc3aeab3091e53fec8 2013-09-18 00:40:50 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e48c01082222afd2c02e6e8a6b09faa6a2a42d602e66d13b0d7010c2b03457de 2013-09-18 00:55:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e4e3dab6b624aa9b4197926469c2030186c95b67d69ed22eb6373e513f3580ff 2013-09-18 00:02:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e5118a4e1223fc5c4d31221458d325aa38a36e2a8d7ee5f85fa174c960e0c503 2013-09-18 00:12:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e581be27a0d92400f5b5a8116c4e654370cb871a0c3f4ebd4422c3e8c7c1e25d 2013-09-18 01:29:50 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e5ae00fa8ebfb39c1265ec7619aa7d877c5d6b81d14015c49e96ae1716a75f84 2013-09-18 01:06:02 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e5da7f376323d32182600caef91b34ef9cdf9654d96555dc38032874bb98b95d 2013-09-18 01:04:06 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e6534410089ba5862adfb77ccc50d0fd6c94976fb587e14032ddeb6930de0d25 2013-09-18 00:37:46 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e66a4649e3f86e37f619d63bec186b7ba65a00aa42228c17c014c170a5ef8123 2013-09-18 00:59:22 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e6f7138c16da72a28e741189b353ccd990bf700866c799a649a118c29e39bbd9 2013-09-18 01:21:12 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e74d395241dc4b4689225436ed94cc818db73905cec15af9b5e4c5246cc83e47 2013-09-18 01:21:22 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e7e31cf527e911a0b99e737db8f3df9200ab2552ce4f328e6cd01ad71ce7f3d5 2013-09-18 00:40:34 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e7ead90ae79ec35c9126b2873c8797d952846a71554b83f2d739f4ea620be115 2013-09-18 00:45:14 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e81e40ba3fac6e4345ba349b57c9ecb119d2ab1a145b4ff5d7ce7a3a2ceeef49 2013-09-18 00:17:46 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e845d6d15bcbcdbe235bd5a5b383c2995b99a0fc6ac629768fa29f04e4d806e0 2013-09-18 01:51:10 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e86fae31ce4facad164be8e6647454913900943db63b048fdb8d037e30750839 2013-09-18 00:02:28 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e872c51b052f39cf7c6c9c8852d336a7e8315c9fa64491f4b99f717a2a1cf710 2013-09-18 00:40:02 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e88fd492f5b7c146bdde29e5668b8c0e85bc4817c0ef7e4f71972523a0f6da24 2013-09-18 00:07:22 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e89122a81665e52cf53afbafd9a9d87609d79709d947bca429dd7c73f2cbf5b3 2013-09-18 01:05:38 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e9227c01752bd7c549c829e128085a2b5ba4f5a61e6a6d4929dd6685795ccf87 2013-09-18 01:51:00 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-e9fd1f1d3bc1376cb7ed7f1ec80cf4b2e96265097a382e335ed7a4678cbd9d56 2013-09-18 01:41:02 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ea2e8908836e8982cd2a77bc288d112b6f435ab02e009ddc526906fca908ed1c 2013-09-18 01:18:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ea5f9c69df4a0f0375aa644f9aad7bf5f63ad67d6f774d1fc1c1027f66fd2f11 2013-09-18 01:27:20 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-eac459b235bb5c102d6355bef0807026a8de453e31eabea7528e7df944ef1b62 2013-09-18 00:13:58 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-eb125556ccb6d03b5d99311bc4d179c12e86c5625120c610f91ae060393d6056 2013-09-18 01:09:04 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-eb7b3f492008a895b842c5e1d8ac823a67ee177327d3d88b173d7c9a3395bcc3 2013-09-18 00:33:14 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ec078ddebe477e0bda300743c9ccec425c94cf4479e9a5c70b8f002ff5e37427 2013-09-18 00:24:08 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ec5102e77cb927a92bec1fc575af46cf5f5b1db42c9aebc276a364f10e81d108 2013-09-18 01:14:50 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ecc7779bfda97eee0e2dc689059708fdce8603fa5414d01c278a29dc5fcae1bc 2013-09-18 01:26:10 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-edaa093b6a4bae22f6aed0bb0228367a77961976ae80237be0b2e083064cc679 2013-09-18 01:38:10 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ef0465f6f0e080389f2b2adcf69bdfb1fdf5c371f6bd54ba0a95c331e299af34 2013-09-18 00:22:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-ef075963475b8f878c76d34149dffe6ffc7eb20ca7bbf2849d3cdd4825a12080 2013-09-18 01:18:46 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-efe18fc51d1501ed252ef23127065845e47c9daf4cfdd93d628f452ce37bd25b 2013-09-18 01:13:12 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f00dd881fd4f837aa1fdb41300530c3e60eedf698eac884b2a18cdf31e54e836 2013-09-18 01:10:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f0d8f3c7291994a049a8581c62ddcd67b854a4e4719162fbbc5d11223a82a82e 2013-09-18 00:54:50 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f11fb9fd0b09db5e8b0f667796a5d0e71108a1ec49099bda9252656412ddb387 2013-09-18 01:33:50 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f13a70609ded280fbdfd8050645705923348e2feed45c9111f2ed25a7cc7a8e3 2013-09-18 00:17:02 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f15bd081e192a0003a433353bf0da65521f3f1783906e5ea4725c93eb17782c1 2013-09-18 01:04:28 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f5c4560bd3ce296484faf7bc9faee7cdce876127cc87609f920caa56c02dfcc7 2013-09-18 00:59:36 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f6bf1ab5f7c51dab7ec3602bc51a697b7b089a06cdd11d7015444e8cd99ded52 2013-09-18 00:07:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-f6eeff599aab3a0d9447f0a8862526c4d43f1ffac7cb58945507c6e6c9c403aa 2013-09-18 00:59:40 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fa9026ce342573ea443947d5412a202173679179338315b4885d41ee05ae0fe8 2013-09-18 01:55:30 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fa9a11a08cca01a434b41f08ecd1679b0e5800095d3dd0100390e7ed9afbfe91 2013-09-18 01:08:52 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fac4cea38c022166c9bc73dca1185545cad7bd30acfe9437892904d6f39ad93b 2013-09-18 00:37:44 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fb0fa981fb6041e83d0b34d0e11c6913c4fda32725606d4b63f5244f63d5d215 2013-09-18 01:42:20 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fba9f9799c08e7f5e1c5bb1953db0673033032f2b4113f6cd1a018c209548194 2013-09-18 00:59:30 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fc04e8cc784c4e3ffe319f9c20f682fcb3874bcd1075f3503d5353524907d395 2013-09-18 00:16:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fc36a7a0668245fb91d82a8409e0a276cd77fb1fb926400c75ffc6b3a21a6df7 2013-09-18 00:11:42 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fc60dcd4555c1fb40fb63f06e4b659a54ef30ce10e93779d0b311b817d148643 2013-09-18 00:40:52 ....A 595456 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.asj-fc6e58ae49c7dd3f9ffc4932ea460dbe9117a218c7b2856ed1256345ab6ed55f 2013-09-18 00:40:48 ....A 100000 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.pmu-e6cdabfcdeac978c3b17f10c97c60661b6db03417d58ca205bbb0fc29f536ac5 2013-09-18 00:44:40 ....A 157760 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.qqw-8e7a64a2ccb60c29b5014c9bfe46341ce67ec7c00e958c08657035c0809b25fc 2013-09-18 00:38:14 ....A 51200 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.ugm-c959306e0a0bdfeaeaf8f8fcf12262c2cade60a61be93eca6d42311cf905f79f 2013-09-18 01:28:36 ....A 322896 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.ugm-e715fe54aa1cb420fdd25034e88b6590ca18c5d356b69c5ce4b33c3e4e048256 2013-09-18 00:56:40 ....A 879680 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.uqp-53851ef5cd320faa5d6084be2f7083d911023156e405160021ddc2311186180c 2013-09-18 00:55:04 ....A 135168 Virusshare.00099/Trojan-Dropper.Win32.Mudrop.vhg-edac38cffde331cdf44f234bcecbbe6155c5842eb71511825444ee33b3f6913f 2013-09-18 01:56:14 ....A 89371 Virusshare.00099/Trojan-Dropper.Win32.MultiJoiner.hq-73e04ca3a915d5f132a049369be0ee4089e96fab3e6799c9fb2e4b5969e4b29f 2013-09-18 02:01:26 ....A 951779 Virusshare.00099/Trojan-Dropper.Win32.NSIS.acdq-0ed1c829339232cc6f9489d961ae3ac9810edd633f1ad19810a22d7a3e29be88 2013-09-18 00:26:24 ....A 2227 Virusshare.00099/Trojan-Dropper.Win32.NSIS.ahn-0b0e6c5c51366c3ff84d55c6766af453df294eadb96c04fac584d92927a72f59 2013-09-18 00:28:58 ....A 163840 Virusshare.00099/Trojan-Dropper.Win32.NSIS.sr-bcb6111a06074c2bb06d42247320bae0cc470af7aa85b54dfc5d8f03079ace67 2013-09-18 01:40:56 ....A 154844 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tb-433e73fa3855878c3bc9f38e3b53c9afe3eecdcbf8bd4e8d7f644a05ca5c2a92 2013-09-18 01:13:20 ....A 3170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.ti-e9f76ca4b5b85682904601e4748095ecb12c3e6b7aff4d4dd40ab03b079e877d 2013-09-18 00:03:46 ....A 279771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-3459ff3d2cd17dfa1ee30701bbb816c8819fbe6f85cf64fd3a1fed5e716edb47 2013-09-18 01:02:00 ....A 13292 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-4249a5dc729a44e00c5c44e8c98ded960776cad096de6d3cb3f01eac5b516468 2013-09-18 01:43:16 ....A 926569 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-4409ba18aa076d9ba28d7d828a523a7024fbe9966cd18a80f6de892c636d0ad7 2013-09-18 01:48:28 ....A 536094 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-538a7874f73c00de29466d9c9997fe01826a5a31d0c820c407898dc5e0cfb5f0 2013-09-18 01:57:32 ....A 136971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-562655521fe8bf25f82fa59804897357cde441689da6ca3bbfb7e55ac3db1bef 2013-09-18 01:59:32 ....A 89371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-56786bde1f9f8cb84642958917a2455ddd0f89f820cb823a38e4b67f9b67d65f 2013-09-18 01:53:36 ....A 101971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-59d93fd2a5235a242e1a942d74b53eea7e051d65b53f2fdf2b620b9083880ef3 2013-09-18 02:02:48 ....A 121571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-5c29db86fac28deaf29a7f269895fea845d7173131797d0000b5bb0e12f58928 2013-09-18 02:05:18 ....A 89371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-5c38dcda99051bd8d7b2bcf5af7dc2f5afb74d5932d0a982dac4709c5be058ce 2013-09-18 02:11:08 ....A 92171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-60fdd7d1a698da2b191f6f614bd7d84aa03a9c3898e53a924f30af70a1ab0eae 2013-09-18 01:40:12 ....A 104770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-61111b2c6807eb5362b72f9c50248fb4f768640631705f415b8ce8ac92f26b0e 2013-09-18 00:22:26 ....A 1409570 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-61a6d5e7571a405e7cd9f47fef10c1baa675fcda19fe8bd48adf03f78fffa9a0 2013-09-18 00:32:32 ....A 1039970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-620c75feff7e074424960bc9375c532d610a2ed6b1d803be44c2cc880cbd4352 2013-09-18 01:59:24 ....A 99171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-645765b3aa3717f98cb65d439f781d5b38ade2b785aa5bc2379979a46825bbbc 2013-09-18 02:05:50 ....A 100571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-65608c88e1096a9fc079ab4ab403299ea6f0d15e62f800d97a85b49db535bbdd 2013-09-18 00:18:44 ....A 118771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-658d44f41f09bfa29afed505d4c36412e99d6135a41d53da57aee8d9ad2d2634 2013-09-18 01:04:50 ....A 1616770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-67638793d994b2ad9bd47c87604427ca2b889907b8d6d79eb2d2d25fae42d454 2013-09-18 00:57:16 ....A 108971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-7014d469419f66d40992e2c8689870b20ae17a157dbb1d1804dca3df713641a2 2013-09-18 01:50:24 ....A 115971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-70e219586b2a23fcf2834d2aba480836318bcf477b6d67d9f1504cff9c3c56b6 2013-09-18 01:32:28 ....A 867770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-7489f6a9ca711942744d34da2d8c29b0dc6044435c393c7a19a759484d3e77dc 2013-09-18 01:40:16 ....A 2547270 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-74d03ea2fdabcbfa31ef86121015ab49ff0750cc26d423c55d02974432b78596 2013-09-18 01:14:44 ....A 121570 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-776ea89fd0908976df78cbd7f24fd15ac02a366fdbedb1a5fda2a8fc0953f5b7 2013-09-18 02:02:46 ....A 89370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-77c5a4c6ecc7490a1749f1f215d2743dcb1b5a30a3aea97b2e4a685e35b629c4 2013-09-18 00:26:24 ....A 132771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-78a65abdef984f960e8d65386e6f84e2b5d421c3eb0679e5a5ecf9327656c062 2013-09-18 01:28:20 ....A 94971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-78d4d8e5134fc5fe3d1fddbbe57bcf61affff36ecf86f0d6b21909e29fb4bb18 2013-09-18 02:10:50 ....A 45584 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-7a157b44b9a33af50e99d9ef063e0c5e35315b7ab18724055183b4933d549495 2013-09-18 01:49:30 ....A 99171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-7c5578538c0dab2f86fb12ede6acc921b879124cc90889c64c4eafcbc17ac073 2013-09-18 01:22:50 ....A 92171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-8064429961aafbbcb5e6ae6ec2ee8898da7ce281cc49462328fd2dbd72febf14 2013-09-18 02:11:46 ....A 101971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-80c17fa1ca82fc9f98ca1fc858e8662d1c9b024722147d51c66b3d1eb59c6807 2013-09-18 01:45:06 ....A 90771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-80df206ac46c0194a38b86e1c78e12018274c97d1cb43a9b42938b00ab5bd514 2013-09-18 00:47:32 ....A 1683970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-819232e8b094e5ced6fbcd63e29dc5acc62fa28cc77847eb66b54d56b559e859 2013-09-18 02:10:24 ....A 85171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-82a0855e766b2b4f5e3bde3714e4d2b7d714c32eced134ea332e072705d4853e 2013-09-18 00:51:42 ....A 899970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-82c3023c5b3db8b37a62caed1d4302e48621eaf1394aa8120369b8edc87ad176 2013-09-18 01:59:06 ....A 103371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-82d8fea916e59d2d8e7441344f2acc9b605a4c3c769873f88817f42877b4d160 2013-09-18 01:05:04 ....A 1233170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-83ad607663149e282fa1f594e378b02c0a5b508b79a4071134f7ea87e33bbbe9 2013-09-18 00:34:26 ....A 1861770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-849b6c70a0ea4ef2a1de24df67c51bc60d7e490a9c5e238a5f42cb87cdb5e688 2013-09-18 01:55:50 ....A 127171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-84ad60b1661e72dd42a8055763982b6cb282896eb6d223963c8dd6ae5b3321c1 2013-09-18 01:40:52 ....A 1409570 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-84f0ff549663a8d7ed93312bccce5f84615b95b8b505fc9f200c2ac9eafed009 2013-09-18 00:13:20 ....A 104771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-8527ec4b1fac022a0576ca776e1dc90e45e441790ad97a498398921b42ead680 2013-09-18 00:50:46 ....A 777781 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-877e97cff85678b4a8bd62658ce0d6bc596dda7b3dc41a7adcb6a32e41da082f 2013-09-18 01:54:36 ....A 80971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-8918e4738765b6addfa97b866c092f53666f1b70baa5d5cc9563601da0032104 2013-09-18 02:08:28 ....A 96371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-8984db05f0b71d1021aaf753a50ed38a7f8b78f3ad8a854fa7d6f5d94a3c24ae 2013-09-18 01:31:32 ....A 4441970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-89e01acc7023f4ff78dcd95b5459e0fa7031324c71cb7af933946b85d76af7f8 2013-09-18 02:08:30 ....A 110371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-89e7d5825bc853d596472ef7cd3b1fb31d5103354abbc472f3a9dfcc6c24f3b5 2013-09-18 00:35:46 ....A 1002170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-89fc0d90efadc5c67988c0e202cdc382857d7061bb5ce09c95d085f2d06c1d5c 2013-09-18 01:53:22 ....A 89371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-8a1a160299399d22a666cdecdaabe3c85d23db6720c96575f95b6c7aaa3626f7 2013-09-18 01:01:10 ....A 1750565 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-90ad3df76cfc67630f7ec3a8b3748e61f63ec75990febe889c44eff057640f68 2013-09-18 00:49:54 ....A 2129170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-939e894ee05ff8a061dfe537bda9e872c8eedc71b39512977f8a08c6508b0a07 2013-09-18 01:57:24 ....A 110371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-946a3ab8a08b7d9c5cc7c152471f22095860c6b7dc105f10ee08c58c0a5b38a1 2013-09-18 01:25:38 ....A 1417970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-95cada60898e4352a52b12b2a2f2a41828fcf9cbcf9dd30f867cad2fd4c50ba7 2013-09-18 00:12:34 ....A 810370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-96d77c9bce3616c10c76f3d454b624d8dbdab92c1d3db2d6a41c1ea3fb7a6eda 2013-09-18 01:55:52 ....A 107571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-96f6fbf044217b251eabdd78f66630c91c6419271c0dd070342fead8b385c5cf 2013-09-18 01:53:24 ....A 13292 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-97ed06f2556cd1d689b155f0c0138f8ea41c705e4d4e4ddc4462f61f5db686f2 2013-09-18 00:38:46 ....A 981170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-980bbf4cb7b1d2df02ea3a2c2e8ca77e85c1d8851ef46e81088b2cd9845e54b9 2013-09-18 01:40:36 ....A 748770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-984a0852bcd0996fb3e8da19f5f1b5045763a26bbb198b118c41bf11725c4395 2013-09-18 02:10:22 ....A 104771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-98a9fecd2d36c3b05bd31c4265b504cda8a0497644435892bef0685cbbfaa7e3 2013-09-18 01:17:38 ....A 3459170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-98b3271534733f8cdddf3e767a5a27702b13692684960b1c8b18faf48626185b 2013-09-18 02:00:28 ....A 87971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-9cce8b2573fa7e70f3cc2706da3917ff0bef64b124888238fda2ba386363f396 2013-09-18 01:33:54 ....A 3239370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-a137dd6be00c11e09d8b093527fae55c109086a90500044657e4e294889d1d33 2013-09-18 00:21:34 ....A 835570 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-a2132d27ff97609bffd1ea64940260730efecdf237c527c4942f77d4e145462f 2013-09-18 00:38:58 ....A 414752 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-a21c178fa7bd6ab574d7638dcc5dc7c048cad676ad8af0fdfa25d5899dec5698 2013-09-18 01:54:08 ....A 114571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-a369a409216a619924efdd741ca5c7297a93ed51eb6db9a3f4688097c8efbbf7 2013-09-18 01:44:12 ....A 2773170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-a66398f7282e612769a840953ed341375d796e77b903df1e88c9170ece94dc56 2013-09-18 02:08:42 ....A 120171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-aad2b80f7871823cec71d5c877a0315ce0c46591d12dd8501e2ed52dc62b6d7b 2013-09-18 00:34:48 ....A 1524370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ab775a334cbbe7c062cea1f2862db134b6baddf62bf0a4fc438ee053ade09483 2013-09-18 00:53:06 ....A 3736370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-abbdc18a6f8acb3134558b9466bf3db267f1a519bc64fc2c00665c5f2324c72a 2013-09-18 00:06:46 ....A 869170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-aeec6499974c0d78495c1d0b47f182f12a9f0c666172646f744fcdc6655b0a59 2013-09-18 00:56:56 ....A 897170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-aefb66af775e46ab51529b1ea22e9748b9db641c76a454cb0e1d387973cad222 2013-09-18 01:33:36 ....A 804770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-af3c232e980206c760e3b9b501810451c0042f7ff4f10be039165209eb2ad146 2013-09-18 00:25:56 ....A 92171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-afc743a3968583ee980370435710de2493ed2dfb41c40629489c9505c40ee17c 2013-09-18 00:18:30 ....A 685770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-b03c43d63868ee3c993c386bef6c221402ca86548fc08c87ad4f0168130cc054 2013-09-18 00:39:38 ....A 472970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-b3c09b562de35b36cae3a0da83d5760106432d84dae88459e1c753972a889ffd 2013-09-18 01:03:12 ....A 933570 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-b43f31d23a54ee1a776250efa02a95fbdf9b6f17d457b2fbdd235259a9debd66 2013-09-18 01:03:40 ....A 1550970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-b604a06bffa8a50827781846caf464746e64ddb0656dfdc1b6b101541a7900de 2013-09-18 01:45:04 ....A 99171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-b72ec8ea618b785abe2bb94d9d9d306fce10cd09bcf2dcffbbc3d43624452430 2013-09-18 01:11:14 ....A 816673 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-b8ac8c4f971ffd60ea42c6973025fcf364c2d169fe1ad0ead6636db00ab8248b 2013-09-18 02:08:40 ....A 117371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ba8a4094519b944f5e02fe0370d939ccde64f2d55a9dd61758b9713c94b17627 2013-09-18 00:48:20 ....A 449572 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-be732b5ee90f868bcca85f092d53c2b9c0cc8614b25658f15de56cdf2937dc6b 2013-09-18 00:06:20 ....A 146771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-be805b3964e7493c7b741c67835e933c0ec5e82f7c399f3b250854350e287575 2013-09-18 01:33:14 ....A 87971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-be9c51d9daf360a74edc00eb60b498643a6d13d64f1ed86a79c012d37bf912b5 2013-09-18 01:16:50 ....A 4138170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-bee1bd3cb078c43e17a9749b5b133bc946cfdf73845fc2db3cac3129ba6dab46 2013-09-18 02:05:46 ....A 111771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-bf5d41725f521e80e7ad2d8d812baff4f2d1ebfe5344b3fd3065ffb4ed57e6d0 2013-09-18 01:48:50 ....A 103370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-bfdab4ad85af974fcfb64d5e961aae11925c9ffec8b55c6d6820f24a958041f1 2013-09-18 01:01:26 ....A 90771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c137dff549f77d7eec2a48999a927bd816733189cea7d0db9dc599d8c628076b 2013-09-18 01:23:56 ....A 711604 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c22a548a7bce13e3dd15da9e38ebeaa47a1461db01ca81fa97e058cc7d8038dd 2013-09-18 00:35:02 ....A 948970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c26f65e31b29bed18a3952dfbdb7b1f903f735b0a4671cd62ae66451438df664 2013-09-18 01:23:50 ....A 117371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c2f0301d72aa1d7f726d6b6ba044be44891314a448221d42f113dc3b26b41bd4 2013-09-18 00:37:08 ....A 769770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c54db39aa693469c52c4e67db034c8c5a4051bb0420fa47f3cd647558732c806 2013-09-18 01:31:14 ....A 1211003 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c5ab0ae6e3f8ea2bbe62a2a51db3884fa147ae0b1701af19b0c9152457e0d2e2 2013-09-18 02:08:40 ....A 103371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c5faeeff88184160c9b21f120e46135561fd29624848212463826468ddc0fdb9 2013-09-18 00:32:04 ....A 1630770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c67a17c072a9250997a772eebfe4cd1294295955c952d388bf56c6f49ab644e1 2013-09-18 02:03:46 ....A 111771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c69c3a6bcad06ec8440c833819c345b68f7483e5ef94268234ff89d2ba8c9023 2013-09-18 01:41:20 ....A 1672770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-c70d270451bea696b633d2dc25b25be638fd11f599f68a00e57e7316c77a9da0 2013-09-18 01:36:28 ....A 1253017 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ca751edc9abd9ae8f8b139f1c513d624a5a4e19369dd9ea82070fbc8cc9f339a 2013-09-18 02:06:00 ....A 85170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ca838ee5359cc844f746f630f7c4f5a37ff789a1b0a0356902342da9b6b86527 2013-09-18 00:50:16 ....A 1284970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-cb85a9ccb468da7b078c952feb2332023147dcb3f427bba0288514e3eb890876 2013-09-18 00:46:18 ....A 92171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-cc5b8e80758497d8e88d3494817b5eb949e97390e5177bff2d4d402b6676040a 2013-09-18 01:19:00 ....A 971808 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-cc989af30d47b57914feadf52ab3cff376de5846edab8114818b9579d5f351c7 2013-09-18 00:49:06 ....A 125771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-cd182760a96f921249c16d82f794e4350476f271442e663cbda35eb8381e8dbc 2013-09-18 02:03:38 ....A 418370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-cec78d46a7316ccea5c9f1dc0a8a6aa16a1ebcb595ebd51cbd89cc588fcdf66b 2013-09-18 01:11:40 ....A 93571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d1520d9d512cb7fdf55839d9604fb86cd6efd01d4d6064778422a6a22559fe48 2013-09-18 00:40:42 ....A 107571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d15f1251c1223108eaba73d7d44e62d15270f1ca3c610b4385f19196a661ddfe 2013-09-18 01:56:30 ....A 136971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d1fe1c61190dfa3f66b90be459f38f32f9b9dd09a5c1ed6832b399807a585b77 2013-09-18 01:18:34 ....A 710970 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d2726059bac2f2a4861ce24115407132146440a1969345758ab63fb50dc98a0e 2013-09-18 01:05:12 ....A 1394170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d2beb4a4e7a8717f320aba77b41d8f9e3bace1ef6964fd44a0c7f4d84327bde2 2013-09-18 00:23:32 ....A 1430570 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d2f93e4cb9a4e8a779fd45d874d0634598c7c561137ccdcdecb0ed1394a580be 2013-09-18 01:00:30 ....A 470170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d43411c25fa6063b6fac9f7d70d971ebb1a89d656be9b638502a4782abc953f2 2013-09-18 01:22:00 ....A 649371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d49e2088c20bd057cf521624e92f3921205dfcdc01d0e3c91135d41242d0238a 2013-09-18 02:05:40 ....A 106171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d56869b825b2ace557c0189edb51f1d9366bae274b9d59b96d0aab559b952399 2013-09-18 00:10:46 ....A 752794 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d56cd9493cc2556387052c1133c115b1706547aa0587a895cc4fca740494c5e1 2013-09-18 01:44:10 ....A 114571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d5f3f8f5d0fe21ed2a3b06682f788a593c6fea23f832fcc6e6a8df75a36319cf 2013-09-18 00:22:50 ....A 13290 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d61474574f7f1862ad503bdf55c60b74e0d2abb011dfa390a315f5291222ffeb 2013-09-18 00:36:18 ....A 96371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-d6b7d3e67817d1ddf066e675bc819b949aef28b3bce4c1f91b6c64e5e8438d17 2013-09-18 01:51:26 ....A 340514 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-da4c18a013dfc88ca8542b9941605ce8e56b44edfcdd41d784568c884d166899 2013-09-18 02:00:24 ....A 90771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-da5543ef0807e6842a6e440fa47d333ca9923f6095d8c240d42dcfdeb64d4f38 2013-09-18 01:47:12 ....A 13288 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-da76281963d8a2e1deb7af561aaa20f9ba8b141affb78ab56ab8c3b4fee880b9 2013-09-18 01:59:00 ....A 1210648 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-db52abda7e5cf99552f0fffed43faf654e435042e54cf57da97340327f62c518 2013-09-18 00:07:06 ....A 108971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-db92e4f268b07c01f56ffdb0891ad52cffa0fe5d23888e5f2927ab7dce640d02 2013-09-18 00:49:54 ....A 94971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dc09688ec1d25f866521a7eb39750d6d49aa08e1258d449fc0ffa96047e88b37 2013-09-18 00:41:50 ....A 316171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dc9fac6b641287815725ff3401ac587f7b6bcc5104891a76198abbad3bf880e3 2013-09-18 01:33:02 ....A 1832370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dca5cff3bd1955c3e894dd28bb6a319cc5b7fff091b674efc3c6945cb84adbae 2013-09-18 01:44:14 ....A 125771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dceccf9458e2301985f6e31c0a0a70a415296188526a4aa6c406e093ee84b860 2013-09-18 00:37:14 ....A 733371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dcfa59732b874bb4157ae885c46a53d5003a2e98bc6174e11fbf8ed4d83d05af 2013-09-18 01:22:58 ....A 1595770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ddca94f7a1ed20ef49bd4ed589277c7eaf534eebf72d9e698f6ded665a29839b 2013-09-18 01:38:20 ....A 110371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ddd46a08ec85df7b6a12de8180b34cb92c76de8e29ad570e5d99b3e0bffe0178 2013-09-18 00:57:34 ....A 360448 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-de23f6077467146e5242a1c9f750da64ece959d6510623616c54eb82c068164f 2013-09-18 00:59:08 ....A 1394170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dea59598deac0081743972343160ddd166985109f3ff600ac2bd47e8610fe154 2013-09-18 00:26:54 ....A 122971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dec832eba99563e90f6313012ec3055fa2a46c2bb8dc4fc9165ef19fffa266be 2013-09-18 01:29:34 ....A 407171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-df44bee4c7e3086f6178bc4a1b1e3432c9ec0f3e4e3fa02ffcf2a61f450b1fe2 2013-09-18 01:44:34 ....A 138371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-dfd5c2d8d47586c39f1e2375e031155f16bbf595359ddb1387f25b91e6a5b998 2013-09-18 00:29:00 ....A 134171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e0730b178d9fc8896c121c8501ef371e12c06c085e61b587987a6af44e9281de 2013-09-18 00:57:22 ....A 922536 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e10e98162d7e0a2d1c1a0f915094b33dd25481050856fddcdbad529edd72c2d6 2013-09-18 00:25:58 ....A 887370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e2df8383c8605f2b8b825132760a11aa16fbf9a51b09458a59bbbbd106fa1f22 2013-09-18 01:10:48 ....A 462885 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e4d892d2b495eb43863626a38d0dd6b69fc174e014d63fef1fa419f4997efd86 2013-09-18 01:18:32 ....A 1692370 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e54fc782ea3f4ed61011fadd302afd1f63e7f5ade4f1879b0845bfdf335f1153 2013-09-18 00:08:46 ....A 475166 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e5c744a0aec6ba4208d839cda9c0b3e175aabeaf60b22db136262141dae97568 2013-09-18 00:48:30 ....A 572371 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e635205375e677610e9bbef0bc86a7b33311cf0b40352898cd4e9ee7bb65df8b 2013-09-18 00:56:56 ....A 871971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e64526eba85e00a8ac0951cf14214c4964612a8cd733b80aad19edb0327c11cd 2013-09-18 00:37:42 ....A 1655260 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e6a1f4e1d7464790aff0afefa650ab0152114639e6cc7ca27e8a771fa1742659 2013-09-18 00:03:14 ....A 125771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e76809f8b91d4291e830730d0cffa4cefd4e0d6e11ef6100dcbf2bf389646631 2013-09-18 00:39:10 ....A 113170 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e7c7b0321abaae7454d2ac32be4fab03c4bf6c42bf6233f27090241ddfc35d30 2013-09-18 00:41:14 ....A 1605570 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e924fc17716e150ccd087c1518e30f276554cd3ba5ede4fcbe0b6b119a60ce33 2013-09-18 01:11:16 ....A 171971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-e9f959265bbb4e42c90daaaa81caf289839f25a68a9a95c238689e68b02ae5bf 2013-09-18 01:37:12 ....A 85171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-eb354854e7cd3097a0061fab5e0916d6223cc5cfc34ae7aace0834ab02213091 2013-09-18 01:13:02 ....A 120171 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ebba422585a2eb97285792526b9259c47b29771beeeb479a7389bd390144c902 2013-09-18 00:51:30 ....A 107571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ebc0b50449f07e9a5464f6c92be65585347b09ac7b440d95d56a2ea119d0dcfd 2013-09-18 01:10:14 ....A 163571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-ef2ea675f7c8bea2e69a2edcee6170729b66db05cf7898fea04b3f2d1d3a011e 2013-09-18 01:54:52 ....A 1392770 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f052ec0f51b50945c46c368eefea1df26e54addf1ab2815a8bb5ebe35b0a615f 2013-09-18 00:28:30 ....A 393251 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f0dd290523b128bf4b6b1bb4f8c86f0815bb2ec22c053089969f7a3aa77c4ff8 2013-09-18 00:04:46 ....A 108971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f1d5a82c75227e8ffb0a402f60a1a26f0e7634ccd3046a78910c9bfcb174f076 2013-09-18 02:11:04 ....A 101971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f4fcf2a0b3c97c1001015ed6ab4e5c960eff1a2450b32df92f5e76b933a45f99 2013-09-18 01:25:58 ....A 13286 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f5065297e573cae09c61461d0323c7e169af8f9e470a851a132135ee6a623353 2013-09-18 01:42:04 ....A 97771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f53c27bd1748c6d56f33bb79e2609638f423aa3285481416bf33a1d3cb34fde3 2013-09-18 00:59:20 ....A 118771 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f551c77e0186a80a46ea764ffab8d1b57c65d442d14e905ef14b3ae0a901e5ce 2013-09-18 01:14:44 ....A 93571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f61fa85f971fce7753b13132079b76c83c14680f521199e7585347f0f3cbf6d8 2013-09-18 01:22:34 ....A 94971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f64bdf65881f4d11d00eb67206bec1e4d5a7a7d67fca7e1fdce05e5ea43e09b3 2013-09-18 01:52:02 ....A 108971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-f90e15e61d5f072c35e1bdc1f91dd7c17ed4b2c85e9c8648f6bfbab2aa35e4fe 2013-09-18 01:44:26 ....A 80971 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-fb61bee1fcf433f2b8b851737a719c435c6e68568fcfbe02a7235d8599a4647a 2013-09-18 01:12:10 ....A 100571 Virusshare.00099/Trojan-Dropper.Win32.NSIS.tz-fc9e08db41f1bb001e77840a910b95733fc4ca1300730de71eb25bb55b7ec504 2013-09-18 01:08:42 ....A 2228736 Virusshare.00099/Trojan-Dropper.Win32.NSIS.ub-a5248cc504f5a1b848cbab636f23d7cb863d410d2f664943d6e58620c4c2042e 2013-09-18 01:43:16 ....A 654067 Virusshare.00099/Trojan-Dropper.Win32.NSIS.uy-e073351065c40cc5d89bf7fe2efe93cecab477050207d7acc673f9b4fbd94895 2013-09-18 01:26:10 ....A 26833 Virusshare.00099/Trojan-Dropper.Win32.NSIS.xa-ea1aed30498f6e7be0e893f571e4ca79d472c5a1b4b3f8b714a257b38fbb8bf6 2013-09-18 01:53:54 ....A 11124 Virusshare.00099/Trojan-Dropper.Win32.NSIS.ys-a3a9dc600a9c24c3ba535782d40a1cab1c31afc635a05fc5354c2e2f5610ff08 2013-09-18 01:23:30 ....A 107374 Virusshare.00099/Trojan-Dropper.Win32.NSIS.ys-d4cb80450786d12bec536bc20383fe98b281f4d201e6aebbb97723722328d86c 2013-09-18 01:08:06 ....A 172032 Virusshare.00099/Trojan-Dropper.Win32.Pakes.pi-a0ab72390a5de878fdce97131c9ccfa361a51d87acb177d5806c62bee452f54a 2013-09-18 00:04:54 ....A 309810 Virusshare.00099/Trojan-Dropper.Win32.Paradrop.a-b4490bee48d627455435d2a25c4881e3fb353c4d7aac9e93d7457d95452ff951 2013-09-18 00:12:02 ....A 247664 Virusshare.00099/Trojan-Dropper.Win32.Pihar.sw-f73f2898434aa8e6c7f682619d979571cd8d8a12db1a9e6bacb2ec9841f82f70 2013-09-18 00:19:02 ....A 724572 Virusshare.00099/Trojan-Dropper.Win32.Pincher.hp-dcfbf93977aa78baa247e929ec06fe5a73376dbc63a35fc42120ea704c71628a 2013-09-18 01:18:10 ....A 934154 Virusshare.00099/Trojan-Dropper.Win32.Pincher.hp-dd8a3fa519ca9c1df6cbafcfe2200ab007b87164c44fcaa94fb62c5c82608ceb 2013-09-18 00:31:38 ....A 335161 Virusshare.00099/Trojan-Dropper.Win32.Pincher.hp-f14b4dd4e630076e167a7029497ae527431fc26bdc933f0dc60fa0d31d1b243b 2013-09-18 01:51:26 ....A 37904 Virusshare.00099/Trojan-Dropper.Win32.QQpluq.aj-dbbad07c3ec1345f7b689dd7510e4051e52cfd259e03f9c0bc5298aa1006bca7 2013-09-18 02:00:02 ....A 124555 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pfc-8aad3e705cb144e890991cf1520e56bf915daa1db6b08e48e6a99c63d31ae6f6 2013-09-18 01:57:28 ....A 122685 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pfn-7d76337999482fd22845b9fa78f573da58b42b7ad1142dcd824477a52c6ad101 2013-09-18 00:56:26 ....A 245467 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pfu-7f78345c4640fbfbbb7a054232d45b0c5476d382b8a67ba1b7409d1f061c5988 2013-09-18 00:37:26 ....A 132721 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pgb-46dddac8933c6c2f54e22f0105521537eda7a28665208dbfe5bb151e6b7722f9 2013-09-18 00:55:28 ....A 245049 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pgg-ec24ba8600044398268d8f5895a87abb060ea560415a6ae9ae9bfc146180fd9d 2013-09-18 00:32:44 ....A 135408 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pgi-d0849afd792ee9f752d165ac4b40e1f5f43ba5c9a61e723af4b66c054694ccd9 2013-09-18 00:06:48 ....A 122218 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pgk-9055f112984d4be29c74c77ec326a25bc52531b122bc93e4b1ea07b97f99b605 2013-09-18 02:00:20 ....A 124562 Virusshare.00099/Trojan-Dropper.Win32.Ruho.phk-79f2202f33fb1675874f19f1af2ca8dab1ea5c0756c0038c715022bc4b4682bb 2013-09-18 01:07:36 ....A 119970 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pjo-b85dbc8380680060b2f03d4e20a0d30bf1caffcc2b38d3bf0bde13e4e5e95404 2013-09-18 02:11:08 ....A 130217 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pjt-a8d578176f06768ded438d383d7bac366d647e44f595f310b65f663c5effcc09 2013-09-18 02:05:46 ....A 130217 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pjt-f652d0b563c66d51ec0864c555f5bab10dcb632ed17aa98b235dc18a72870bb5 2013-09-18 01:54:26 ....A 244359 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pkb-ded126317db1498c96feeb9ce9a3846b9dad7f890954c522470218e0551de35e 2013-09-18 00:55:52 ....A 119822 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pke-8758b59cedbbd1c93e589bd87234776338f9a1010d26a778ecabad85bfd252a0 2013-09-18 01:50:52 ....A 119616 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pki-55f6dc3dbb991ae4f0ed44e271f85c2abad33f72bbf21f83eaef935fbd9c0a24 2013-09-18 01:43:38 ....A 119615 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pki-a03174f97eeff8673bf0d7c4477eb98d5f3bff86cfc3af801457af7a4cc93741 2013-09-18 01:52:24 ....A 119618 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pki-bcabc5e91c695d9581ccfa9992a3d6164132414f7b4adf3e98650f5cce542209 2013-09-18 02:02:52 ....A 119609 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pki-e1925ebc66ce94c4bb88a83c44b306cf15c3229938d2fc9ea7f47cf10e66d047 2013-09-18 02:01:38 ....A 119618 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pki-f69448eefa1aef99c17a1c81d281e3ad514c6ed52c444f010b946fe6d5a3626e 2013-09-18 02:06:36 ....A 132054 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pkm-6d4f142cb79601c762543b3f72ceb2a380f5dc13a5f8834db6e4ff8824ff0a75 2013-09-18 00:37:20 ....A 127415 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pkz-b5019ddb94eb56e5262372fb9a12bd98a76176d8be2658a4f90dae068d67c3cf 2013-09-18 02:05:50 ....A 244948 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pnb-b250cc6f942a30f7b3dfeba280a20a541310bf1b61ad705f5f7748b324db6ce6 2013-09-18 00:11:44 ....A 119090 Virusshare.00099/Trojan-Dropper.Win32.Ruho.poj-a863995e66e3b8d7b6e9899483e9507768719b336bcdbef1b5ab67b291eb3317 2013-09-18 00:12:30 ....A 88056 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-853def2adc2323e6317f31aabcda584ed2db3572ef6cd59debe93e518a075890 2013-09-18 02:09:42 ....A 88062 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-85a7b7007db9141a3eb45c02e6c1a54c9f7f41224915d3d97bb57f01281467bf 2013-09-18 01:43:52 ....A 88063 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-8e47ba5d16802a0b531ddc632c9fbc88412c0bdec4f3f91d306e34403ab8c7f6 2013-09-18 02:05:36 ....A 88065 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-93c8ea65292108b20a07339836089ef9b67cd9ca7eacba8d322d741eea0fad0e 2013-09-18 02:00:46 ....A 88059 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-956007c9cedfbbc078071f66100926d9957d563ac4b9d5da664dac2eae1d8809 2013-09-18 01:59:22 ....A 88063 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-9b70735bc725c34de5dc33350f7daee1f1b9271017dc2bddc0dc02498722ac9d 2013-09-18 01:16:32 ....A 88054 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-9defa274e73647693397851a308b4c3f0f86d9cada7a9100ac35bdb8971853cb 2013-09-18 01:07:38 ....A 88057 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-b1cf660aff56caf4c4a8af6d158b49bf4b166ddcccadde787840feaed9225022 2013-09-18 01:51:50 ....A 88056 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-bccfb9171596c2bea6f506f09ae526060a5062547ac647934bbf5f1680290df8 2013-09-18 01:59:12 ....A 88062 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pqk-c62bd2c547b2304a73d78e9f7bad95cfafc623af0ac083d157ff0c83e4fab059 2013-09-18 02:07:58 ....A 119081 Virusshare.00099/Trojan-Dropper.Win32.Ruho.psf-5a55b5941f02d6eb36f38714e02e88bc787910ff6c0b1aa568eafb8f53cd539b 2013-09-18 01:57:46 ....A 119079 Virusshare.00099/Trojan-Dropper.Win32.Ruho.psf-b2a98254d3184c0bcaa519f07a8c20580d850df780ae9fb9913f37a071d2374d 2013-09-18 01:42:08 ....A 119085 Virusshare.00099/Trojan-Dropper.Win32.Ruho.psf-cc994cae84d310f7d75c64387467a284fbd4f89869838316b47c294d2c89e045 2013-09-18 02:04:48 ....A 119081 Virusshare.00099/Trojan-Dropper.Win32.Ruho.psf-e570cd055f81ae08147ea200b7630e0aea1317766d0f9112c21f4d41d41294b6 2013-09-18 00:40:44 ....A 123677 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pui-bdfe4fa63181c1a499b502c63a9d45392f9b299217781038389561541aaad427 2013-09-18 00:22:52 ....A 123674 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pui-d340451663ef262f542b8817d91e11730cb05bccda0e23a7014b0dde6c775f29 2013-09-18 02:10:24 ....A 123675 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pui-d7756426085435a6e3094ef0b2daa7fa175b868cf47ec20ba08b809bba67974d 2013-09-18 00:40:20 ....A 125125 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pvz-4fc61084c90fddf2b4fbc13ae4fe4661bf6bf0d5fa6b31a4f010951a50bc4e4d 2013-09-18 00:37:16 ....A 125117 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pvz-7b1a3477ec5e36934b8673a83909d53ae42f7f38b25edafbc15267ad0a9cbcf7 2013-09-18 00:39:32 ....A 125123 Virusshare.00099/Trojan-Dropper.Win32.Ruho.pvz-c96e2849e358966cb2bd032f79374dba6216c6dd09359347114bae02a6044098 2013-09-18 00:14:44 ....A 1354689 Virusshare.00099/Trojan-Dropper.Win32.SFX.aw-b4821a3957fe4b2136b90c7d9f55b3bd0e1aef17dd5dcefef6bea86a9a97ccb4 2013-09-18 00:51:24 ....A 217088 Virusshare.00099/Trojan-Dropper.Win32.Scrop.dft-e368264db865214f56eca087b79f6b09c7e2cc03f69b0160ec86258e64376af2 2013-09-18 00:57:54 ....A 107520 Virusshare.00099/Trojan-Dropper.Win32.Small.abe-43803ada49b40cc28bd7ca7f63e9fcb36c76d76603eb4326e348805f2232d113 2013-09-18 01:57:42 ....A 36352 Virusshare.00099/Trojan-Dropper.Win32.Small.abt-afaabeed0fd1424a8f30f333137ef70af75fc895b72948185d32f17774b0a28e 2013-09-18 01:48:10 ....A 101264 Virusshare.00099/Trojan-Dropper.Win32.Small.ahp-dde8e7263c40afad9a666d256d477840e649790469ce770417f3ce6b8b492b55 2013-09-18 01:48:18 ....A 123392 Virusshare.00099/Trojan-Dropper.Win32.Small.apk-b974eabb69564fb8b70e3244c9f726212a5282333d0b93b61080598726b9d33c 2013-09-18 01:54:56 ....A 677760 Virusshare.00099/Trojan-Dropper.Win32.Small.apx-e787bb29bd0589c337b8eb7a57bc7614858203f7bc6a0dd4a06c063cd13f53d9 2013-09-18 00:12:46 ....A 951808 Virusshare.00099/Trojan-Dropper.Win32.Small.awr-8b251aa38184c84f26c86af7fcf8173d3790436208e112d6abdd67115abaedc4 2013-09-18 01:28:48 ....A 9908 Virusshare.00099/Trojan-Dropper.Win32.Small.awz-c436ab6b8578c5cc6657ba2a61d0918ad4cca254a4edeac2303664296008cca9 2013-09-18 00:50:28 ....A 40960 Virusshare.00099/Trojan-Dropper.Win32.Small.axz-747412c06c7a789184521c02d2596f73edba0775de38cfba29e1a0fb93f19a00 2013-09-18 00:53:28 ....A 27136 Virusshare.00099/Trojan-Dropper.Win32.Small.bvm-ef74119903935b59457d5f5991b7dd01a4985b6eb789f3270580df8aec54a69e 2013-09-18 02:09:18 ....A 1806336 Virusshare.00099/Trojan-Dropper.Win32.Small.chd-425cedf2e688738e10fcd011051a997c8978065235b01b712491a47b7d5bbb73 2013-09-18 02:01:50 ....A 3160302 Virusshare.00099/Trojan-Dropper.Win32.Small.dou-b1dd37da27f2d2cda0c9344cde971050b68b0d19029615bbe57073862fc1deed 2013-09-18 00:58:10 ....A 74240 Virusshare.00099/Trojan-Dropper.Win32.Small.dsm-f6dc217a3ab0d59fd03fc231efcb9fcc3b12b3b501813a1d517ae654f3defdeb 2013-09-18 01:15:32 ....A 40960 Virusshare.00099/Trojan-Dropper.Win32.Small.ee-7f707cfefc6da7196d68bba953db8a203c465a4acb8e18f1f5546470a042bd69 2013-09-18 00:04:26 ....A 135168 Virusshare.00099/Trojan-Dropper.Win32.Small.inn-b43c4b26a196ac444c4ea871bbe3aca8e97157083e6788b1c101611d56e955c1 2013-09-18 00:38:16 ....A 62976 Virusshare.00099/Trojan-Dropper.Win32.Small.ja-c8870eda70e6b1430a61e481dfe4678340046644ea404d0e08c0a33cb695ec5b 2013-09-18 01:42:28 ....A 64516 Virusshare.00099/Trojan-Dropper.Win32.Small.jew-a329b94918aa11c314bda30377f05ef7c47fe5ddd5d6ce313cad8688e2c3bbe2 2013-09-18 02:03:44 ....A 1304811 Virusshare.00099/Trojan-Dropper.Win32.Small.jh-5f364bc023540258256c406c3066448ca9712ba7e21f81a325f9d93e9da47e23 2013-09-18 00:20:16 ....A 123853 Virusshare.00099/Trojan-Dropper.Win32.Small.jng-a3cc00a3026bc80a6265a04334e5a5afcc5905cdd64084f582da7ecb5c8cd58c 2013-09-18 02:06:00 ....A 123861 Virusshare.00099/Trojan-Dropper.Win32.Small.jng-bc06c36b084f769006c687d5cfda77f70fa60014a67c370a981e1bd83b1f940f 2013-09-18 02:02:16 ....A 4608 Virusshare.00099/Trojan-Dropper.Win32.Small.mm-be4b4e2034fd41b5c0aa80d16aed162a76ff2f61ccde5d797257824a1add3bbb 2013-09-18 01:25:58 ....A 23840 Virusshare.00099/Trojan-Dropper.Win32.Small.nb-88ace6e47ff0a376636718fc5466f8b5351f6a26f7a8941bfdd787794b4acbf6 2013-09-18 00:08:18 ....A 206566 Virusshare.00099/Trojan-Dropper.Win32.Small.nm-b4723e6eadcfb01d62b98412a9e16677dcbae278b9ce20e20a7aaec5b8d738bc 2013-09-18 00:41:50 ....A 16896 Virusshare.00099/Trojan-Dropper.Win32.Small.oy-b3458346f79460da3ca052569b60c0c78bf5f523e8a0beb058f821ef329a6f06 2013-09-18 01:22:50 ....A 35063 Virusshare.00099/Trojan-Dropper.Win32.Small.tg-a69d2033b664aac4f427805b53b883dc08208020f67ca03fb88a98f6a15f784e 2013-09-18 00:49:50 ....A 55511 Virusshare.00099/Trojan-Dropper.Win32.Small.tg-c1243413a4ad34b1d3ef4b6a926249401de140782a58fba906e9e632697598d6 2013-09-18 00:06:04 ....A 63020 Virusshare.00099/Trojan-Dropper.Win32.Small.tg-ec9386836c4977ec5e4f5675a82adad3a786ae48bd35db5417ce18d1f1899a62 2013-09-18 00:14:00 ....A 33898 Virusshare.00099/Trojan-Dropper.Win32.Small.tg-efb68a363180f2a4780480b8fb3e970e047f01bcaff6a8d9dcc585381dade78b 2013-09-18 00:08:32 ....A 55834 Virusshare.00099/Trojan-Dropper.Win32.Small.tg-f598a3fe3367c38bc940cb9ae9440a50976869b1f4766224ac4077166baf5cc6 2013-09-18 01:29:36 ....A 66491 Virusshare.00099/Trojan-Dropper.Win32.Sramler.e-c51ec36b4c21c4ea5ed566049501b60562c9731898321041f526960ba512dddb 2013-09-18 00:29:48 ....A 167758 Virusshare.00099/Trojan-Dropper.Win32.Stabs.aao-b859f70efe7000f9333d96ea01f0008492715c4ac8c1cd3630de3dc91fb4d7b8 2013-09-18 01:29:10 ....A 135680 Virusshare.00099/Trojan-Dropper.Win32.Stabs.hcq-868bf16cfc08564ce72f4a55be6d495ca6d778948b7643b0f3cee0f7f637cdee 2013-09-18 01:21:40 ....A 1798858 Virusshare.00099/Trojan-Dropper.Win32.StartPage.auk-4387e76de77d4beeb1274e9fb1a51acb3b578717d061c018dddd91a6adf13098 2013-09-18 01:28:50 ....A 2369340 Virusshare.00099/Trojan-Dropper.Win32.StartPage.auk-99492a6b43ff599e85e391353b9c3686e89d8bddd84156eedd09903fd0aef9b1 2013-09-18 01:02:14 ....A 2518470 Virusshare.00099/Trojan-Dropper.Win32.StartPage.auk-c51ca2744c4cce0fcaacfa6866700e398575614774520de2ee5c1b5fa4758b08 2013-09-18 00:50:40 ....A 284922 Virusshare.00099/Trojan-Dropper.Win32.StartPage.auk-dcfd20848b7bb8fb110e30133e30035673981dab8ace35aca500a7e2c5e7733d 2013-09-18 00:47:26 ....A 97576 Virusshare.00099/Trojan-Dropper.Win32.StartPage.csr-c13fe90a378fe8cbed6893b5417d5f67701f7a9bdee661e1c478feb2ca9d39e8 2013-09-18 01:54:00 ....A 134332 Virusshare.00099/Trojan-Dropper.Win32.StartPage.csr-d491a3421dd4d6084a8dfd6525a0616ea9aaf924ff9e677424242b91759137b8 2013-09-18 01:08:32 ....A 57057 Virusshare.00099/Trojan-Dropper.Win32.StartPage.dvp-b433fecb9760d1ee8521c88e0f7f51717259d64dc4e36ad4d5b2d82467fface7 2013-09-18 01:33:28 ....A 57057 Virusshare.00099/Trojan-Dropper.Win32.StartPage.dvp-caf8ddb96bdfb3f0704652cb43f9b64a9c43f5f9d76937dae8de430cebcbc443 2013-09-18 00:35:24 ....A 66480 Virusshare.00099/Trojan-Dropper.Win32.StartPage.dvq-dfa47d494c95f7fe5e7f1d97ef2c7e293db962a6380240d9a945da7d50e2ef2e 2013-09-18 00:06:46 ....A 64003 Virusshare.00099/Trojan-Dropper.Win32.StartPage.ebb-d67b4ff08e36a536a9cd60500365a0d0f03de80c7bc7e27f6488a4813fde681d 2013-09-18 01:49:32 ....A 17956 Virusshare.00099/Trojan-Dropper.Win32.StartPage.eej-e39fbcdcecbda77837f9adfdc309a09dc647935e884ee72bf82b2be7aa8fe8ad 2013-09-18 01:39:04 ....A 456934 Virusshare.00099/Trojan-Dropper.Win32.StartPage.prr-15391cc8e31438346460bcd59f775bac2c06b2d27a1ab38a55ba1c8b43cdc18c 2013-09-18 01:32:22 ....A 716706 Virusshare.00099/Trojan-Dropper.Win32.Sysn.aiga-896a6413602468dd8216e8e6161fb5909aba9c83f5ac200b3d3c39e6d2691acc 2013-09-18 00:34:44 ....A 131584 Virusshare.00099/Trojan-Dropper.Win32.Sysn.aigp-dc282644a741a69a3391bdab6279aa8d1ce3efc55b08cc9fa47722d760bdaa25 2013-09-18 00:09:38 ....A 161232 Virusshare.00099/Trojan-Dropper.Win32.Sysn.aiwb-85a100a2a672a12a36fff74023b5ab03e48a4bf88356dfd687cd56785ab38e03 2013-09-18 00:52:02 ....A 36864 Virusshare.00099/Trojan-Dropper.Win32.Sysn.alnt-be18ec3e74ef18b2b363134464933a8a26dc26a53c7ef8cc21ef2a283403776b 2013-09-18 00:25:48 ....A 107008 Virusshare.00099/Trojan-Dropper.Win32.Sysn.anex-88c4036a1d8a1e68cb52cec6392f959be1f808300bb9db9ac5eec368bf829810 2013-09-18 01:38:08 ....A 214196 Virusshare.00099/Trojan-Dropper.Win32.Sysn.asxr-82e03972837a921c178e246472da3369129b43469a5404a4d732950863889937 2013-09-18 02:01:54 ....A 230449 Virusshare.00099/Trojan-Dropper.Win32.Sysn.awsw-c5687092c79661377c0039f9708b52d5ec71d95210b56b7063a08a90416454c6 2013-09-18 01:15:02 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.Sysn.axoo-b6bb0456e4a13d463864b321c4044a6521aa08f7f39579aaa674b3804afff77e 2013-09-18 00:48:30 ....A 289792 Virusshare.00099/Trojan-Dropper.Win32.Sysn.axoz-92cdb1b4d84f6a5b74eaeb282c6a4672ed3c5a6287f538b26c030a8b6fa13128 2013-09-18 00:55:58 ....A 272384 Virusshare.00099/Trojan-Dropper.Win32.Sysn.axpe-fc20c1bca738953c232567312cca943a1a69b70ad925d3a04c92abd400c71716 2013-09-18 01:01:44 ....A 172032 Virusshare.00099/Trojan-Dropper.Win32.Sysn.axpz-af9a83203d297f55dea1a08aa1b448dd3978114632934afd0324a88cea28eec6 2013-09-18 01:52:34 ....A 961595 Virusshare.00099/Trojan-Dropper.Win32.Sysn.ayok-d731b7ce8da8f0a0a0f393228a026fe2e8839876417d83679b482e6a49f7801d 2013-09-18 00:44:30 ....A 24576 Virusshare.00099/Trojan-Dropper.Win32.Sysn.azfr-8826ce146658aec524cfc8524f0e81f53e663e9701006eacf38b63651bd8a6a6 2013-09-18 02:03:46 ....A 18045 Virusshare.00099/Trojan-Dropper.Win32.Sysn.azri-810dc88467a7b66a8665dd09e7aa2ed9e2d4ce03e30fac484a7665de7b0a5afc 2013-09-18 00:34:30 ....A 537600 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bbaw-20d25894b1f9b81c1b6bbecd350c29a2632a7f5d4d014a472a113d7e8be06814 2013-09-18 00:31:54 ....A 51200 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bbsd-fc4cfcc5a805c55788198395335bf595332b639ed2d19240480516dc9788a4fc 2013-09-18 01:22:14 ....A 121856 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bina-bed789b1da109e78411dc584188008baa76c676c9deacd44a1cb6d85b8e46a60 2013-09-18 01:09:40 ....A 75876 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bkmx-e039868ee29903ed905a5248e8c233621e0ae25b7914af36f6a10b0f4547d766 2013-09-18 01:43:40 ....A 128512 Virusshare.00099/Trojan-Dropper.Win32.Sysn.boln-d831be50c15b2d1367fc0f86ed28743cb5d727cf3032e711c7704bf767b3dae5 2013-09-18 00:04:12 ....A 541229 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bpyo-d5dc834355a4cd08f6f8936f0baa32627786db1f82bdb08c374a3b9878b91923 2013-09-18 01:08:40 ....A 184320 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqcc-a4401cf2d1c0f7e4e69b94fd46935027051d06e22dbceea4e0c683955d7ed6d3 2013-09-18 00:39:34 ....A 151552 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqcc-b26606e0d6665613097eafc7aca0c74cac3843458be0eb6fa6ececa2bfbf1243 2013-09-18 00:30:24 ....A 126464 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqfl-adf159abaea02ba91f201731cb8ffb0a1a196464e8d3aa3d77885db871a741e8 2013-09-18 01:17:20 ....A 328700 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqms-93c96fba5deba40e51720a79756b303cd7800c2b842b73d79d1acc7f28338cdf 2013-09-18 01:51:40 ....A 161238 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqni-cf5d5b733caa1b7d2b789ff744b3b7b8b457ca0c7ad0fb5086c2c8ec5e59358d 2013-09-18 01:30:02 ....A 161758 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqpb-e5892e0e4a6490829db4ac8fafae7440fb8aa646e4241460d26cc9969076c56b 2013-09-18 00:59:58 ....A 69632 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqxk-b3d2054e8f370f0bf7842e411853a159bf907c2b12b983c9bc6d22215104eb98 2013-09-18 01:00:54 ....A 69632 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqxk-e30b9ea30486fcb4519ff0eb2d0703a1bb7dc62475c564c42b071141c7df7e7b 2013-09-18 01:28:08 ....A 266240 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bqym-4b313f5800b37377e6ae9bcaac69bd6081d2ee32a9bcc5b90cd4df8a846c8da6 2013-09-18 01:33:56 ....A 671216 Virusshare.00099/Trojan-Dropper.Win32.Sysn.brgn-aa4e279b01821550e97db13d94ec8ed6cf0e870a25c1ebcaf79a87284dd0f725 2013-09-18 00:25:14 ....A 74483 Virusshare.00099/Trojan-Dropper.Win32.Sysn.brte-e956786ecb1c9bde09b3124cf7169815e3a3f75e9946c3329034b7cfa3ff2170 2013-09-18 00:53:38 ....A 356405 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bsir-ce4f5ab331bf22a85f3f3777c917bbbf4c7da2cb7485f01610396502585e0775 2013-09-18 00:57:46 ....A 362037 Virusshare.00099/Trojan-Dropper.Win32.Sysn.bsir-e175719959189a3b1cf8b7f70cde57527c0a72edcb33df4954761bbac29088cf 2013-09-18 01:38:08 ....A 166471 Virusshare.00099/Trojan-Dropper.Win32.Sysn.chwi-ec9f749a2edb0d628a6b9077d522001ac186fa1860e9fa9de41293addf04700a 2013-09-18 00:38:50 ....A 2211414 Virusshare.00099/Trojan-Dropper.Win32.Sysn.ckmv-5cb1bbd84b278b90e91a953eacb80eadb7629f808be21880401d7677a2672616 2013-09-18 00:22:04 ....A 193024 Virusshare.00099/Trojan-Dropper.Win32.Sysn.clvt-a589c5564ce2584983daf86e3e6d59c7c7fb63b339ae12e4d8d6b25370e32428 2013-09-18 00:11:02 ....A 93200 Virusshare.00099/Trojan-Dropper.Win32.Sysn.pqm-f6a625d886195af35f0b1ad2bf299b0dbdbbb12d085b2d00a056b89f989e9144 2013-09-18 00:40:44 ....A 267264 Virusshare.00099/Trojan-Dropper.Win32.Sysn.sjn-ad32669c0bf2c5eae94681048a150a058911b60b7a45c3e0c8f964f0897bb17b 2013-09-18 01:27:02 ....A 126084 Virusshare.00099/Trojan-Dropper.Win32.Sysn.xeb-cef643abaee28aaeb556f31853bb12c84b14614a1053406c398571f1e8b3ae04 2013-09-18 00:27:08 ....A 220672 Virusshare.00099/Trojan-Dropper.Win32.Sysn.ytw-904e56bea5687268aaaf96e0fc3f58b65f1c633a02f4aa3ec7b4f9d7bb9c053c 2013-09-18 01:10:34 ....A 79156 Virusshare.00099/Trojan-Dropper.Win32.Sysn.zbi-e87c27fe4f909aa0a461166cc90d86ef72f2192fd9d6703050166ecc454e45ae 2013-09-18 01:23:32 ....A 63226 Virusshare.00099/Trojan-Dropper.Win32.Sysn.zcq-a1460198989584ae030f49d79ffc0446cc8a96c6710b74ef3bfbc1b80e0b58aa 2013-09-18 00:18:32 ....A 100000 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aatk-e126d04bfb00f3c20b7e2c94d42ba34cfb9d8dea3aa0fa9121a89fec9008b30b 2013-09-18 00:21:18 ....A 138165 Virusshare.00099/Trojan-Dropper.Win32.TDSS.achd-147e0555d5f2dd4342e4e28746feb7e24461a94427fb88de5a411a73ad1336f3 2013-09-18 01:59:52 ....A 138618 Virusshare.00099/Trojan-Dropper.Win32.TDSS.achd-84f51bfb4d83dddeadc0d5d2b18eab166f9299e14411d9778006f5c36be8e895 2013-09-18 00:11:48 ....A 135907 Virusshare.00099/Trojan-Dropper.Win32.TDSS.achd-ba4eec061fb60c4862d470582bee06d062565fdf3eaea586110290d20f0be1c6 2013-09-18 01:20:26 ....A 136747 Virusshare.00099/Trojan-Dropper.Win32.TDSS.achd-db1142c197a2b204acbe996a19041d032589829a6f68904a92a78c7e5e8eab4e 2013-09-18 01:43:18 ....A 138173 Virusshare.00099/Trojan-Dropper.Win32.TDSS.acvq-917af364adce90bb9b602eb9f29fbde62432f63d27ad22c74d2539085837632c 2013-09-18 01:20:56 ....A 135048 Virusshare.00099/Trojan-Dropper.Win32.TDSS.acvq-bfcefb4c4a942fb232e74209340c4db542a67840a633820579223bf7093e7cbc 2013-09-18 01:23:00 ....A 139091 Virusshare.00099/Trojan-Dropper.Win32.TDSS.acvq-c10e60ee4ffcb42cbd4abded3db438f258edf1f8b7a3ff3aff5c994b990baa0a 2013-09-18 00:14:38 ....A 137781 Virusshare.00099/Trojan-Dropper.Win32.TDSS.acvq-cd9abc1fbf8205e33cdbb4659a8273c5eee188624eafd451cb38fd5d17343819 2013-09-18 01:49:52 ....A 136619 Virusshare.00099/Trojan-Dropper.Win32.TDSS.acvq-e647341044df10a2d6a5b196df2ae9698243305265ac5eaa24152f4d36c35598 2013-09-18 01:27:42 ....A 138845 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-80f92b563ac830a12b1219dbdd93f5fe5a58a7a4293f310d46dda3c271df1a7a 2013-09-18 00:15:26 ....A 137884 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-ac5101b1122f027e6669882a0060c5fbec5a61a70fdd27ce1150384f4dbc4838 2013-09-18 00:03:18 ....A 139211 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-b4312473f4d674e043a649d6edc637ce18c42a266daa037b5368395172bec4ed 2013-09-18 00:52:56 ....A 140616 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-cf75ca25f627d0aafb31683d0b09fbe94a46ae90e5f13797293cce22a3b1ccc8 2013-09-18 01:38:56 ....A 140003 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-d2853f5a80d5bf1a5183d753971db3bb51bfd5b5e28738250a5df98b2ed32ab0 2013-09-18 00:33:12 ....A 137801 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-e28de751f9bbc954c04cde463b81477255faf17109a603d722a11891ca38efd8 2013-09-18 01:46:54 ....A 137794 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-e32ff81f49ccd825f1e514cbf2dee674f68f69b7936d7f908a6545c60fd143b8 2013-09-18 01:25:46 ....A 140427 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-e8181e04543b9a7e4cb7cbbc697ea95209636a69e43001c41c8fea4d53975fd6 2013-09-18 01:57:48 ....A 139344 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aebt-e81c4135a213821f1ed4694ba8002efab9ad018ae8d942b85b2b46bbf051a6f6 2013-09-18 00:55:44 ....A 140568 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aepc-770c61efe0e4026b27c833cc737d24295927d7a55c907a06c34ed3a051b886cc 2013-09-18 01:10:06 ....A 142251 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aepc-950798562fab5d8f97a6a6ac39448b3c44e0d6cd289b02f0fc0fb9dc3b3ca4ba 2013-09-18 01:53:14 ....A 139545 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aepc-c533fd5b531aa496c4671cf54f11030134ec29785a5588eac89abefce995c288 2013-09-18 01:45:10 ....A 138160 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aepc-d5ba60c13b65a75abf1376fc60a1de6917f569985c3ea47ba7c17b163e367b4b 2013-09-18 01:16:00 ....A 139941 Virusshare.00099/Trojan-Dropper.Win32.TDSS.aepc-e2e6e00e4bebfad4f0d720d31afde363b2cfc14c8c986874f0f7292761f7668b 2013-09-18 01:34:40 ....A 139904 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-4270c9d1e78b5e0e7ab1c29bf504551fb6eb3b9f7fa3d0ef7950f8d0d0a7a564 2013-09-18 00:42:24 ....A 140286 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-a3e5b321b61f36cb92d9dd6d9be7b459fed8846aa3f2079eb12168abae527568 2013-09-18 01:15:16 ....A 143747 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-c0f7a071e14474dcb1125efddd348f079e8a1690e95b150531f4732eb578411c 2013-09-18 01:37:02 ....A 140342 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-d37741dd36fc1181b5f30bb94285b76297b026ca250ac74963fd828f0577605b 2013-09-18 00:59:58 ....A 139564 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-d7f6a7ce9e72f7afdc1637f8b42d3bb43a7c1cb1fb5d965a228f56cac5570aec 2013-09-18 00:58:10 ....A 139933 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-d8939d5be70df6914b7f8f29e8c5e260066a188ca48d70fa255497075d9eac99 2013-09-18 01:21:46 ....A 140176 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-e408db821db6c35bd4355e1897ad26926a6342d0cfc8faafc86f41ef8c2cb627 2013-09-18 00:09:30 ....A 141751 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-e5460a1cb2de46f3efc5f5ab7de58090b9a2e6b5212becd173e3e3e81220a3bd 2013-09-18 00:37:02 ....A 140562 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-e5d6ef0356a5858539713a6e995c0831aebb56fe0df04347c95ef36a6ab20de2 2013-09-18 00:11:28 ....A 138934 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-e708a9ca86be7504132aa4ec817b14dfc3fea18c4e2c912eff55ded960e907d2 2013-09-18 00:33:52 ....A 140338 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afjh-f5633f21bc871e599be9b48ea99fe557c2ee7641a76d7932288e69e991dbdf95 2013-09-18 01:40:34 ....A 140598 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afol-73795c28c725512374d07328dd5ca1196dbc9c42e355db3c149320642a25b47e 2013-09-18 01:34:30 ....A 141545 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afol-81fa77af0790c470b036bb11d13481342e6aaf689197e0a40ec277840e522e04 2013-09-18 01:33:16 ....A 140006 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afol-90419ee5bc5f4aa0d766099a6af15d29270717d41939eac00b4248a1f3195c46 2013-09-18 00:51:42 ....A 140035 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afol-d7f7cdcd334d3879fbe8186afa4f902af397dcd87244b83bbeb409523b44965b 2013-09-18 01:54:30 ....A 144405 Virusshare.00099/Trojan-Dropper.Win32.TDSS.afol-f155a7aaec2939042fb2ec7e34b850355403b3202a2543c844f092414500da80 2013-09-18 00:55:24 ....A 100000 Virusshare.00099/Trojan-Dropper.Win32.TDSS.awqo-a48a4566bedda6b1a36de3f39d090a23e865da5ea482ac48bda2af4aad74f899 2013-09-18 01:32:56 ....A 171832 Virusshare.00099/Trojan-Dropper.Win32.TDSS.awqo-acbb9a5c862d2539ea68d08efed7a4eb45502a1da1d648e301dd5ef39f8e74af 2013-09-18 00:14:00 ....A 131584 Virusshare.00099/Trojan-Dropper.Win32.TDSS.bcja-90d4b69b2b45868fce1122d189249a203a9d44e36d3d9f84df4aa853a90f6c90 2013-09-18 01:32:00 ....A 133216 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-242358eee2063d0339cc627498f9775d7b0f724e5d9665c3a693f3244777c97a 2013-09-18 02:04:00 ....A 43380 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-341744b14a263042918fed639c872ba645a48db02419f83acc8ac42e8b64cdc3 2013-09-18 00:04:40 ....A 134242 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-80b303af81b3b5251b97a90c155a56ec3ce18f40c41f08facc1fe740b4e329d5 2013-09-18 01:11:38 ....A 131553 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-aeac3751077563bd58329fa9fc8fcd88e265dbb3e2d079c85be3f0015b9b74a8 2013-09-18 01:54:08 ....A 131497 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-d3b7731043fce6bf9cc11a5853d8c4762654f8a78a7fc3f9d1c1bb327b686f2d 2013-09-18 00:20:54 ....A 302048 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-d52cde897fef7aebe07f1be4379d74042b3c8becdfcea359136accd3e6900192 2013-09-18 00:28:34 ....A 130840 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-da770915ccb9cdf00cf2cba2a70628392e8657e35bd4b7348b9c30e6c2b7c108 2013-09-18 01:54:32 ....A 131896 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-e8dc2c87c3839415936ec9d088ff01fbcdb79044371cc75f047ad55f4ec6560f 2013-09-18 01:45:34 ....A 131828 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uqa-fad0ed388925373e70a2dc31d91380f115dc38ece6cd120e64f946b268e0236c 2013-09-18 01:37:00 ....A 148992 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uyj-3e6f29ed3472a36e78c90c6afab3993cf0ca151a41bbd9f76660bb409193069a 2013-09-18 01:37:24 ....A 133285 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uyj-4298773a93fb19621a7333293253cb6f46fdac3178f68b02a0a75c1faf32a3a1 2013-09-18 00:14:28 ....A 132851 Virusshare.00099/Trojan-Dropper.Win32.TDSS.uyj-7558774ce25c8d25c79410463b73d833b5ed56fb1b0567acd5d67f609649fd73 2013-09-18 01:31:12 ....A 135091 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-347bc08f3158262bd3459d1cd5e52f231ed0bdd56dcacfcdc577f670c4e0b631 2013-09-18 00:37:38 ....A 137115 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-91ae2cc9296a05c91eb7c654187f69a66e2767268c212deeeb45782b70c0475d 2013-09-18 01:49:40 ....A 132099 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-d29826ef5d9317eb1436b48f169ea474862618c1a1ae1db0dd822b0c12287297 2013-09-18 00:26:58 ....A 134498 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-d32cab3f07f5d18cd3d0e68b4705596d2cea508c0f9e50836b625b6c762eedf3 2013-09-18 01:25:44 ....A 133715 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-d8ecf576586fbc7e2dd06451397a477f7a3506bbbdbbeea588640a4fd1b1a1fc 2013-09-18 00:39:30 ....A 132715 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-e2bc6fd937b003135d3645331e4763338a560dc23697b0d805dc4ff566a8f1de 2013-09-18 01:11:46 ....A 135134 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-e64c3e299e9f6ab6bbb4575d091a0ebea2edf95acc15b90254f9cc1505a13bfd 2013-09-18 01:15:46 ....A 132052 Virusshare.00099/Trojan-Dropper.Win32.TDSS.vga-fa83b3f0af1a2ba165ec11caa51ead67c6fbfa38d6d84c5d33fa5361ae250a46 2013-09-18 01:34:38 ....A 137764 Virusshare.00099/Trojan-Dropper.Win32.TDSS.zzs-cc638e5c756cf7a9bc1ee65183eaf0bad4e4d7720ee9ada851148a1d261f0b3d 2013-09-18 01:14:20 ....A 719759 Virusshare.00099/Trojan-Dropper.Win32.Taob.cf-15363a1848f981f392d654da46be7a22a5a4df6400986dd624ff261972997c7d 2013-09-18 01:24:22 ....A 831571 Virusshare.00099/Trojan-Dropper.Win32.Taob.vhs-40494ef349550ef068282ad99b6a26928bfd39224391fde774a8b326745665bc 2013-09-18 02:02:50 ....A 138752 Virusshare.00099/Trojan-Dropper.Win32.Typic.bmh-ae9e56fe429c0552f810001446b3690bf2296b523174ea36b76057cd080af65b 2013-09-18 01:03:54 ....A 448458 Virusshare.00099/Trojan-Dropper.Win32.Typic.vu-dc0347fd81b0880da55b2b02c4a02a5cbe4a9aea5192e64fe2221e6d7a5aa8d0 2013-09-18 00:41:28 ....A 20480 Virusshare.00099/Trojan-Dropper.Win32.VB.aauc-e45d5779b2bd35f1b62ac064ae1b78fb59b94e432b8b4b48f1126455373842e1 2013-09-18 01:08:08 ....A 22528 Virusshare.00099/Trojan-Dropper.Win32.VB.afel-e19876bd750624aea4a384037896dff4151a045a80aabd6e43812191ce1079a1 2013-09-18 01:50:56 ....A 57344 Virusshare.00099/Trojan-Dropper.Win32.VB.agho-ec9bee89ccfd0be551c2d9d92591744f6debae4ad1b7bdc82fae6dcbeec95c17 2013-09-18 00:47:24 ....A 118487 Virusshare.00099/Trojan-Dropper.Win32.VB.ajcb-87bcf9bb1f4a06e3bf45bc3cd6d42ddae9b0ac609c1b8f5151d19b19154879a5 2013-09-18 00:11:26 ....A 319544 Virusshare.00099/Trojan-Dropper.Win32.VB.albl-b256e0fca9dcea410d924d9482f0c8a4ddc71539198486fd567862306052fea2 2013-09-18 02:06:42 ....A 135168 Virusshare.00099/Trojan-Dropper.Win32.VB.amcd-85795e8acbaa1d4dee39b1db939865384e55fedb591cd4600c4d5b6c976dd6d8 2013-09-18 00:07:26 ....A 8192 Virusshare.00099/Trojan-Dropper.Win32.VB.asdt-0b397fa6896bbe3cea6056a2fdf742a5225fcf43aba4d539ab41dcf9df7823e9 2013-09-18 01:04:06 ....A 148700 Virusshare.00099/Trojan-Dropper.Win32.VB.atl-8804ade5e23aa02a2ac4ccde36cc60503b5f2a982b7a5de689912e74769a001c 2013-09-18 01:28:52 ....A 308947 Virusshare.00099/Trojan-Dropper.Win32.VB.atxk-ea4b9be29d5c71248f06f26e2f8bc2ee431788bd8ef3c9ee60f214678dc9d1a6 2013-09-18 00:22:38 ....A 238268 Virusshare.00099/Trojan-Dropper.Win32.VB.atxk-f076f18cf2209e97d4c71c0182846b35d257039c99883d75e4af29b7f9a19c9b 2013-09-18 01:15:42 ....A 323103 Virusshare.00099/Trojan-Dropper.Win32.VB.auei-78e7985b976ca7f43d383c07278d9e21a5a6618466d2e29c5f04fe085d1b2055 2013-09-18 01:52:56 ....A 519125 Virusshare.00099/Trojan-Dropper.Win32.VB.auei-dda50b211735698178c307afe3d662bf95679e6a9cc62238f330c2fc60e26507 2013-09-18 01:35:12 ....A 22528 Virusshare.00099/Trojan-Dropper.Win32.VB.avob-ebc4c24b01777176c24819f96f240c0c0bdc3e95c4dfe4ac3e61f98d4a37cf01 2013-09-18 01:02:20 ....A 237418 Virusshare.00099/Trojan-Dropper.Win32.VB.awmj-daca09eeec258077c205e753c852373d207655c069d9b95fcb6aa7f469ba82c2 2013-09-18 00:47:48 ....A 379267 Virusshare.00099/Trojan-Dropper.Win32.VB.awuk-819c658237b4a1603e67fbfd32ebe84548d17bcf4b9bd28214edac8bccfe04a0 2013-09-18 00:50:30 ....A 306011 Virusshare.00099/Trojan-Dropper.Win32.VB.axgp-87474335170a6bb835ad7290db8a1d39a3cb051c0ec93fa2d0e69bc11a83185a 2013-09-18 01:51:18 ....A 232994 Virusshare.00099/Trojan-Dropper.Win32.VB.axhh-8b1461b7bebf7ef453605539a0413c3c72b336c63833e0b91166fa2914c58f61 2013-09-18 00:05:40 ....A 62508 Virusshare.00099/Trojan-Dropper.Win32.VB.azed-cf88f2cc1b9194e2c2ba0aad66d6be45286eed54e27b41b469d9ec9904403128 2013-09-18 01:15:54 ....A 80782 Virusshare.00099/Trojan-Dropper.Win32.VB.azkx-38fbb007a1f1f10a02f99a6dabd540a5de56c8b0de2c569d56d75da3692b3b3b 2013-09-18 01:42:12 ....A 67584 Virusshare.00099/Trojan-Dropper.Win32.VB.azmw-97d32a0c8713e0883025f9633a71e078f390ac49ca3ee66f34dbb1f477b2956d 2013-09-18 01:07:04 ....A 42670 Virusshare.00099/Trojan-Dropper.Win32.VB.azxn-143fdbc7e21b189fb74064e9df27014f64a7e3db3656b4fd77f64cdc90873316 2013-09-18 01:25:02 ....A 204988 Virusshare.00099/Trojan-Dropper.Win32.VB.azxn-85658063302a24ec596a3687a2ede9b4c97c27d75edbd3bdbcf628ffe5486a76 2013-09-18 01:32:16 ....A 187392 Virusshare.00099/Trojan-Dropper.Win32.VB.bacf-89b0bbc3a72862528d906c3130e11b47ce47561b30f4f2d2b1b50faaffda7c24 2013-09-18 00:32:12 ....A 160768 Virusshare.00099/Trojan-Dropper.Win32.VB.baur-8081cfb56b5509afed5d94152b92b04f57a842b163a3ceecef10e55b93b63491 2013-09-18 01:53:08 ....A 22528 Virusshare.00099/Trojan-Dropper.Win32.VB.bbci-efbf7f4faf7956ec8066d8fd237b68ebbf0e1e6e169d717ebc41d65ce4cd9c6d 2013-09-18 00:13:12 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bctl-61af77e6df6fadf1cc76f0eddb839bb4aec11ca37d9aa44719f24e404411eb0d 2013-09-18 00:49:40 ....A 603377 Virusshare.00099/Trojan-Dropper.Win32.VB.bdle-80e2f188460149ac99d135bf51ce7351ee544fc5beccdc2ed260f095213e612a 2013-09-18 01:54:00 ....A 250427 Virusshare.00099/Trojan-Dropper.Win32.VB.bdyq-851648adad002e1437bd8687fdb3646a2bf3e07e00cf641ccada7b4a87db36b0 2013-09-18 01:30:54 ....A 814276 Virusshare.00099/Trojan-Dropper.Win32.VB.bdyq-96ddf0a31b6643aadd45308da9fa8959696bf95c8738fe0c94db42cedbe89c92 2013-09-18 01:28:06 ....A 1558996 Virusshare.00099/Trojan-Dropper.Win32.VB.bgrq-b757b2bb8f5f1b44623296c993341786059d8c78268afa7cbbde4b1a29f1674a 2013-09-18 01:17:02 ....A 162244 Virusshare.00099/Trojan-Dropper.Win32.VB.bgvi-83fc70094ee997fe7716d2a7c35657eed3295158b1869a16be35dd6e90dff24b 2013-09-18 01:45:26 ....A 133917 Virusshare.00099/Trojan-Dropper.Win32.VB.bjqe-c43017caec259da31259c17f3c7c00c6a1cb2b89de14a74936b502ba9d146422 2013-09-18 01:20:58 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.bjsd-d9f413d16844dcdffad6e2cd545fa582196577c7fca61ed9cd72b5134376dc5c 2013-09-18 01:37:00 ....A 95398 Virusshare.00099/Trojan-Dropper.Win32.VB.bjxr-faa8a9d958f52fbd61b5856760c890b728784764cf860b95fff3aa0973f32a1c 2013-09-18 01:24:52 ....A 135214 Virusshare.00099/Trojan-Dropper.Win32.VB.bjzg-8723a1b7cdf426592124b362b9e92befbc2fc3dede56645069d35bdd07b9f1b8 2013-09-18 00:50:20 ....A 87861 Virusshare.00099/Trojan-Dropper.Win32.VB.bjzg-b86767b442c555e908f9cab97d3f19cdaffd4ce6350d777b956a29f5ff14f05c 2013-09-18 00:48:42 ....A 5815 Virusshare.00099/Trojan-Dropper.Win32.VB.bk-e71732151d1d943a96065fa31281ea9dff747d154a6caad875aaa1cc67169fc5 2013-09-18 01:10:28 ....A 135168 Virusshare.00099/Trojan-Dropper.Win32.VB.bkeo-da87be3d57edd2f4d4499338634cb585c421c1f614e69fc5736e4f12d3ada9e5 2013-09-18 01:44:28 ....A 164384 Virusshare.00099/Trojan-Dropper.Win32.VB.bkqi-ed7bcae51192f7d23e9ae722bd70098de4f413cdeed53b0e95d6ac886ea56c3a 2013-09-18 00:30:46 ....A 181356 Virusshare.00099/Trojan-Dropper.Win32.VB.bktg-821f03e220029e9091badc76fae7ba1c038640673673b780c59292c78a1a78fe 2013-09-18 01:54:36 ....A 125561 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-985ffbff47f1611d5a12de07e6685f7a7126494b8c027c4c33de3e5bd736f446 2013-09-18 00:30:04 ....A 125695 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-aed2c1b01d89398f5484af490fe8a3e00381b77166570e3f9ead77094f906ea7 2013-09-18 01:15:32 ....A 125607 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-ba44e9662d2f3d44b6714003831eb8716d70af15ec8d025d452442c8d2b2e3ef 2013-09-18 01:29:28 ....A 125717 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-c462583135a90f178570806d0e456650ed253d50ed12f4111dde36323a1ffa3b 2013-09-18 01:16:04 ....A 125482 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-c901be84ac5982783a7bb254a3ebc013619b7f7f08b4419799512733bfd4ff0e 2013-09-18 01:59:00 ....A 125634 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-d6a0350e26e26b913b6e73aee0a8124f4843cb8c1f201e184f1114c94a07b5b2 2013-09-18 01:35:50 ....A 125642 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-e2c5a2579605fa8e594a1885976b6ba512f831cf19c8fa91446dc3c420da0e58 2013-09-18 01:46:52 ....A 125567 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-e4d2ffd90535f5508139b31feda245682cb89c59c5e6dd92459b0653c91f46a3 2013-09-18 00:49:48 ....A 125661 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-e4f0a9a938a6c57fd95cdd7e55b05bafbf8ecef45febbe74d8754e37096a6094 2013-09-18 01:41:50 ....A 125680 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-e7b027883bf1ca356b0a9e237505162b36ffd8dc8fecdddc6cc67d2b38069019 2013-09-18 00:28:36 ....A 125661 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-e98f10cbbfe1650de57ee082603f61cd15d55d6165666ab360087633bcdfb3dc 2013-09-18 01:26:04 ....A 125706 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-f7583a3d4c7c1392b1e2b67fdaf42b411a0f88c10e8fa6ddf96319b4d2648935 2013-09-18 00:45:04 ....A 125528 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-fa8f79bec85dac219b339d52ebc906c382902d9e8f8ba0308930171dfbf5fbab 2013-09-18 00:37:16 ....A 125699 Virusshare.00099/Trojan-Dropper.Win32.VB.blie-fc20b76e678193cff0c6e8d8e096fc64207e0d99cab5dd9373970e14cc7d7db0 2013-09-18 00:09:42 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-938d6550445a6e83750fc0bf17c025147382e4afb0f186ea7c909da501e02667 2013-09-18 00:54:36 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-c6e49b3144b50c1e1457a35765b186941559814824b9a3dfa81190eddf2d7e5b 2013-09-18 01:35:58 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-c7c34ff1e0500e465a2188242f362573b54e699ec708f6ece6954393552542f8 2013-09-18 00:57:50 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-c8d49a818bcec27e7be453665cddc9bc051460c3bc0347f913ecd22f8e29333d 2013-09-18 01:09:54 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-d505a0d713cae4693c27885459f36f4736adbe5b7f27223264708028f8dfe201 2013-09-18 00:39:32 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-d9653fa3c7c05d28119fba8858d981c487cb6116fc05d838f83e5d8070c2952a 2013-09-18 00:51:22 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-dd6e4ff7e6665b168efa30f3e3384192efa2b29c50a1267542b6129f651a9eaa 2013-09-18 01:42:58 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-e722305ba30e1ed5278c101ede0e396a8c3178ad4e0bb9e40ccc8f04fdd0f5b7 2013-09-18 01:21:06 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-ea45d66cb28a873e27e7c954480573aa02bdfdf1e923c9e743e4a113221d8ba6 2013-09-18 01:20:12 ....A 49152 Virusshare.00099/Trojan-Dropper.Win32.VB.blis-fba1e042a35c3de5532f1c3b22d396a9dee8c74d5b292e2de70e10f824c890f9 2013-09-18 02:06:26 ....A 340512 Virusshare.00099/Trojan-Dropper.Win32.VB.blqi-b850ae563a8fac73bc280b6477e05bc059751d5c1e3f99fbf633e91713ded552 2013-09-18 00:31:56 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-681863ba7dd7908c053c37e23ab9c193cf2115600e2401b2f6b48e082e6b869e 2013-09-18 01:28:52 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-91eb8cc173446b80994e8b1a4c2885413b22d0b3f23934755fcfed880f7e86e6 2013-09-18 00:19:54 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-b191c6e5805a6d8558842faa34b30e61c7bed326a4997da506c5804c6e381927 2013-09-18 01:55:58 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-c411b42ca9447379c42e1a405cd00428a728abdd4824e2ea5500563d1e7a2ac5 2013-09-18 00:56:50 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-d02dd9366d8da1a8e9b2b9219e3a2e48741cffd27744cc016982068cc22742d2 2013-09-18 01:32:16 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-d09a96e0fe813b9fcf04a1ea78636b235832185cab7093bc5a18042b23fb701e 2013-09-18 00:23:10 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-d8dcf6d93196a9503cbe6c9df23778e53559b41dabc5483f2b964b111735113e 2013-09-18 01:27:04 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.bujf-daddfe81db4ff345a789d3d76a84fb6dd56f9f04f39108a4272e4d6e86cfa01c 2013-09-18 01:15:36 ....A 28972 Virusshare.00099/Trojan-Dropper.Win32.VB.bure-affbd3504786d06462c23f8aa94c419efb9c1833f3f6f926914f9e203c9d73a3 2013-09-18 00:33:08 ....A 57232 Virusshare.00099/Trojan-Dropper.Win32.VB.bwct-fe1137941493de762cad43de65e9359359d7afc5099cc678f88117b42157798e 2013-09-18 01:40:36 ....A 28672 Virusshare.00099/Trojan-Dropper.Win32.VB.caaq-b14dc0f0ab0f86cb95b43110f037ac4dc7997493869aac45615361721ffb00c0 2013-09-18 00:33:20 ....A 24598 Virusshare.00099/Trojan-Dropper.Win32.VB.caml-d9883bdb245b5a571b24e0dfe2d5edf861d621fe5ce39a38c573929e284576d8 2013-09-18 01:51:54 ....A 211936 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-d5905b80bef874651714d411e70cc4cd1dc668e014aef7634ffe766e5b08881a 2013-09-18 00:03:10 ....A 211953 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-d5d2d4e97dd7e9e33e9c088e9459b8fe6ee1206b9586931a58cfa62e5abcdf20 2013-09-18 00:48:52 ....A 211943 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-d9ca294ac68a36208b01f846f221b9ff60465d8f0d54518c226f7d534229a443 2013-09-18 01:06:04 ....A 211975 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-dcefc621d0e6ae87e4e71addb6ac207a2c4043045c80ce00f9a570404d93b099 2013-09-18 01:02:40 ....A 211809 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-e9681d003c0094df5bac48f4617dabaea32fecd94046789cf4e0f5d2ed19bdf4 2013-09-18 01:08:02 ....A 211864 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-eff55587ad980bf2d1e7ef3d8c0ce532e0787877784286bfe1e09747b334fb8f 2013-09-18 01:26:36 ....A 211778 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-f03259e0e8387a4291a471b691d0ff9ea6176ee24a23cc31ec8d3752845fa72b 2013-09-18 00:27:40 ....A 211837 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-f0f12266af9997b9d6a76d34f04f7357ed22a19aed9b16f60020951ed2793362 2013-09-18 00:46:58 ....A 277954 Virusshare.00099/Trojan-Dropper.Win32.VB.canh-f7107b150fb47fa798bdfeb59e5b5e9df25bc9746d7a3d24ed8ba0a51d7e9703 2013-09-18 00:59:32 ....A 667107 Virusshare.00099/Trojan-Dropper.Win32.VB.cazh-e7510982bc91d73f9b6a4f2f2a2f298bd06c62bf352b80ff861b38b0add8208d 2013-09-18 01:34:54 ....A 99520 Virusshare.00099/Trojan-Dropper.Win32.VB.cdze-df0f60e990031be710718a57e89405a6713adcfbf7dfc2eacaccd78bb7b2248c 2013-09-18 01:25:00 ....A 93238 Virusshare.00099/Trojan-Dropper.Win32.VB.cfty-dbef832b04a3e05e855034b053f3d79384aabaaf8a8e4d5005b5307cbaf0a436 2013-09-18 01:55:14 ....A 33068 Virusshare.00099/Trojan-Dropper.Win32.VB.cgqp-c3cf81afac1e37130ffd1f1fbad75d17f84744fe09c1d6ea57f957791784fd1a 2013-09-18 01:30:42 ....A 33068 Virusshare.00099/Trojan-Dropper.Win32.VB.cgqp-d760b3f3bdfb207f027a712aac7bd07f423cbfc5c2f1d4cb55d9bc208b36df66 2013-09-18 01:21:32 ....A 185874 Virusshare.00099/Trojan-Dropper.Win32.VB.cgqp-e53ffd02e7d360a38295a59baef54fa63260d23f03599ccd11d7dd346877d927 2013-09-18 02:06:42 ....A 23051 Virusshare.00099/Trojan-Dropper.Win32.VB.cicy-825555a8cb4d9ccd61f0c21ae116af888fe4f28515d38dec286a69c46adf7773 2013-09-18 00:03:20 ....A 1214248 Virusshare.00099/Trojan-Dropper.Win32.VB.ckeb-a566450e2d19c4d3c912063710ac750184e2b9dba596fc27e416caa68f30460e 2013-09-18 01:12:50 ....A 124207 Virusshare.00099/Trojan-Dropper.Win32.VB.ckko-fb605b44276dda073ef8523143c12e841397279b8d4e2cf8d26dbb6e737ae1f5 2013-09-18 01:53:44 ....A 71180 Virusshare.00099/Trojan-Dropper.Win32.VB.cmqt-e78c94d3354d3b8eb19e75e660117ba1e22e9476705a1bce6981b520c50895bd 2013-09-18 00:30:24 ....A 53248 Virusshare.00099/Trojan-Dropper.Win32.VB.cnce-e82229328002a39f4621beca16fc2e6dd85b75c525cb2e43f3d47deb88e14b87 2013-09-18 00:52:08 ....A 61440 Virusshare.00099/Trojan-Dropper.Win32.VB.cokd-3a54c52dc883313d9fdf5b9d1110b3e6c39b463ece3b379e54c131f2a6f2bb67 2013-09-18 01:27:24 ....A 135577 Virusshare.00099/Trojan-Dropper.Win32.VB.cpvn-938ef5086485a14575927d03ff3efab70ac77c3def43f12897627d80548105c5 2013-09-18 00:25:32 ....A 243618 Virusshare.00099/Trojan-Dropper.Win32.VB.cpvn-b180b42123aed3f7cccd81f2ec4291c210a58af0d123d81ab51fc0fd41cfaddc 2013-09-18 00:16:24 ....A 583759 Virusshare.00099/Trojan-Dropper.Win32.VB.cpvn-e09ba06d157205a9c7e093b533cc6e1fa73e17848efea469d557b956bb0dd41d 2013-09-18 00:11:00 ....A 365668 Virusshare.00099/Trojan-Dropper.Win32.VB.cpvn-fba088703ed860586e5ea8351a78a6e51c641c3297d12f98cc3c200229ebf520 2013-09-18 00:32:04 ....A 7372 Virusshare.00099/Trojan-Dropper.Win32.VB.crjh-b6451d69aa94013816fefac41ea22435b24b42a2d53f701959abc7db725beba2 2013-09-18 01:20:14 ....A 12603 Virusshare.00099/Trojan-Dropper.Win32.VB.crjh-ecff6693dfed604e3a5c2347bd3b800ad7a0527a681dd8505bfe02b5b5951fc1 2013-09-18 01:28:12 ....A 1065593 Virusshare.00099/Trojan-Dropper.Win32.VB.crny-82d88bc6718be1e731d78389c3139e79546670eb60fe9e730c2bd56d10c74289 2013-09-18 02:10:44 ....A 3273954 Virusshare.00099/Trojan-Dropper.Win32.VB.crny-83771b14c85d6f32f8399146fa6e8879940143459fba6f6450135c7e2b4faf8e 2013-09-18 01:40:00 ....A 1065593 Virusshare.00099/Trojan-Dropper.Win32.VB.crny-96a04b69e6416d42d9e3486deedf18a6cf78f1c35af38371574850ac58700f69 2013-09-18 01:06:50 ....A 1065593 Virusshare.00099/Trojan-Dropper.Win32.VB.crny-da9c43804aea34702b613d75531f8a7d206e6e185fce7ac4aa0f2577443b3327 2013-09-18 00:26:22 ....A 1061018 Virusshare.00099/Trojan-Dropper.Win32.VB.crny-f5f1317a1777dfe954a55ddcda904143d61dd0f76af01cac9ca2a3b867206528 2013-09-18 00:36:14 ....A 126505 Virusshare.00099/Trojan-Dropper.Win32.VB.ctrv-8bbbb251da900db38dbe83e7ec1e302402903cdd5aa184cfd39b6ce7e0a4b253 2013-09-18 01:55:08 ....A 39458 Virusshare.00099/Trojan-Dropper.Win32.VB.cuhy-d194c4b6ff0ca830f6e91ba2560efc6d934de0197845923f00a5bb93a4d94b56 2013-09-18 00:39:28 ....A 221194 Virusshare.00099/Trojan-Dropper.Win32.VB.cvij-86de1db3a7798bb8135bdcde0c2c5893ef0b2498c27835e2327a9822452df7fb 2013-09-18 01:02:24 ....A 258131 Virusshare.00099/Trojan-Dropper.Win32.VB.cvij-a18fed7267bf37b3f47cd767e49ef807fc428976a639f6aedcf06c91d4132d57 2013-09-18 01:56:40 ....A 440245 Virusshare.00099/Trojan-Dropper.Win32.VB.cwgo-97b75c1b3263da91907c902d436960f2846bbd6bf115fb0f493f07755f5bdb48 2013-09-18 00:29:30 ....A 746488 Virusshare.00099/Trojan-Dropper.Win32.VB.cxcs-bbc05a557a27fd3724b1270c87244ee1e0a76fb4f1451ee585b30d791495d3ac 2013-09-18 00:55:00 ....A 37398 Virusshare.00099/Trojan-Dropper.Win32.VB.cytj-909397cc415042a4f47dcac9068133efcca672353f53aced3c2a537fe55601aa 2013-09-18 02:00:32 ....A 110637 Virusshare.00099/Trojan-Dropper.Win32.VB.czau-cf6b76cb2b5a3b0f344af16daf92681c12a7584c129796fb5d2a55077ad5a53b 2013-09-18 01:57:34 ....A 350720 Virusshare.00099/Trojan-Dropper.Win32.VB.czkc-b79db3b4483225ddbefdac90f81b8f68c609f0a5c3bf1e5c347d3bf0680cb837 2013-09-18 01:03:30 ....A 20480 Virusshare.00099/Trojan-Dropper.Win32.VB.dahu-822a3740439b54ee93f2bfef135f8af0094bd5c4e24bbe1736e890307d590865 2013-09-18 00:25:40 ....A 145920 Virusshare.00099/Trojan-Dropper.Win32.VB.dazk-91f34bd3620208c2ec79d60918383d8dc81da3626730c8b2d5798003ccd2e5f8 2013-09-18 00:59:34 ....A 4034560 Virusshare.00099/Trojan-Dropper.Win32.VB.dcav-baae6ae83903709522013a05be8d64cc7582406b11d6047f1d27b57e28b80514 2013-09-18 01:15:04 ....A 184400 Virusshare.00099/Trojan-Dropper.Win32.VB.dcsg-896f9d4c3a93f9d4a80b22b86892bc6bd6d531a308fc469e24f84f8047ff3e99 2013-09-18 01:43:54 ....A 67157 Virusshare.00099/Trojan-Dropper.Win32.VB.ddzz-676999a59043839de24617ed88c31ee36f7034540cd8530b38bc82a615eb258e 2013-09-18 01:19:30 ....A 94208 Virusshare.00099/Trojan-Dropper.Win32.VB.dfrx-986869333464f3ae5345c5e3eb6f77e2efc01fc842c4a2bfdc37a2b9f8db8f92 2013-09-18 00:48:48 ....A 512070 Virusshare.00099/Trojan-Dropper.Win32.VB.dfug-daaca6e29719dc2b464c65c84994114ba36d0244768521e3dfdf771333b48f8b 2013-09-18 00:30:44 ....A 289087 Virusshare.00099/Trojan-Dropper.Win32.VB.dgfv-d93c269c308f5cd807128fcf46304e4d10c58469b1ebab4aa063225352d6d923 2013-09-18 00:21:28 ....A 760832 Virusshare.00099/Trojan-Dropper.Win32.VB.dkbx-87bc8e1d94e2dd020a84877e661d6f8467838a7ae56b338e18c34e08db620789 2013-09-18 01:29:10 ....A 123783 Virusshare.00099/Trojan-Dropper.Win32.VB.dmzf-f53829b7933f07ae110bbcfb9c59004fd17925b21125ee7733e8e32854de2d11 2013-09-18 01:19:52 ....A 224852 Virusshare.00099/Trojan-Dropper.Win32.VB.dnrn-84d1ff9abed64d5ae555a81df60e4ca7550ad551dd6b4e471ff7a11af17a29c4 2013-09-18 01:05:34 ....A 172413 Virusshare.00099/Trojan-Dropper.Win32.VB.domw-eb9ed8828ba3e291eb89a9d8c44fdd4606005fd5af8d6c88aa37619a6fa280f3 2013-09-18 00:59:38 ....A 196096 Virusshare.00099/Trojan-Dropper.Win32.VB.drpx-c527ac71c48f9b3ecfed910ab263b1e5ffd336699f8b2a6d353f356484de6f76 2013-09-18 00:49:12 ....A 90187 Virusshare.00099/Trojan-Dropper.Win32.VB.drqf-859f2f97bd910735030c13f1d76f52b1f56cfe9c568043cef07700f844b42ddf 2013-09-18 00:42:52 ....A 90187 Virusshare.00099/Trojan-Dropper.Win32.VB.drqf-b3cd8faab7dedff3f6ffdd56d6887e13b9fcba2c244ef2ff523540b0147f65fc 2013-09-18 01:08:54 ....A 86091 Virusshare.00099/Trojan-Dropper.Win32.VB.drqf-d02662eeb2fc6df45f177df2fd0ad3532dd70f00d106823f4f6dc8b22295578e 2013-09-18 01:59:30 ....A 13001 Virusshare.00099/Trojan-Dropper.Win32.VB.drqn-82e82a91dfcb16103a3f1d805be7c1984a3f27fe274b1a6a5f8e6ed49e0ff15a 2013-09-18 01:18:52 ....A 120570 Virusshare.00099/Trojan-Dropper.Win32.VB.drrh-0ba7f116ca0641c4ad4283c281000f52a59294918281df84b7f0db970afd256a 2013-09-18 00:52:10 ....A 123666 Virusshare.00099/Trojan-Dropper.Win32.VB.drrh-11ad61a2bcaa8599656199d3e52861dbe7206ca5d2fa72597186ba340a54ede9 2013-09-18 01:18:04 ....A 120570 Virusshare.00099/Trojan-Dropper.Win32.VB.drrh-1bee4d8e1df632cbbce55b4b300367092ede18168b0f06f3c1dc971ac3d9a97d 2013-09-18 00:11:50 ....A 120322 Virusshare.00099/Trojan-Dropper.Win32.VB.drrh-34e84d0ba24fe23c4ab6a97ee5037719c58fd7948c6b02d834a5ca37b3257450 2013-09-18 01:27:38 ....A 309307 Virusshare.00099/Trojan-Dropper.Win32.VB.drsd-428186f8dbb707df423e434b78591d9b74ad73dcd5393f09a60280edcafc962d 2013-09-18 01:00:04 ....A 309307 Virusshare.00099/Trojan-Dropper.Win32.VB.drsd-826642311a49b7d297a5aabec6d4a26eef30b16ebf3bf7d16b567127cb0c3c55 2013-09-18 01:31:46 ....A 317487 Virusshare.00099/Trojan-Dropper.Win32.VB.drsd-b698e1d9d7ec27e4f0baa208af65683c3f4ffd4d2db7a8994f2f69cf15116bfd 2013-09-18 00:57:56 ....A 318467 Virusshare.00099/Trojan-Dropper.Win32.VB.drsd-e22e9899b1d99c353becaf738adccd525b0f45841be656092cd7a869987af61c 2013-09-18 01:01:38 ....A 176128 Virusshare.00099/Trojan-Dropper.Win32.VB.drwl-e345d63de2b538589cfb6592952c1000510c1d538e4d01a40ef535961e6c3f27 2013-09-18 00:08:52 ....A 7724 Virusshare.00099/Trojan-Dropper.Win32.VB.durm-ec5ba37beaf2e166d89fa1eaededd4aaa26c4391465a7ed0d377b7a6e20f6a71 2013-09-18 01:52:48 ....A 214716 Virusshare.00099/Trojan-Dropper.Win32.VB.ea-e912e513f4ea260a85ce8acd050a524e868eb682c5fd22cbba596ac88a1d6c46 2013-09-18 00:36:02 ....A 5651369 Virusshare.00099/Trojan-Dropper.Win32.VB.iqc-d904752bdb75a6c82435e8483b506528eb439d00615e6d2e5bf702827d0f4188 2013-09-18 01:57:28 ....A 121551 Virusshare.00099/Trojan-Dropper.Win32.VB.iw-c4b9d4e066ef86c0e9f9fbf13dc8ae5aa6b045093e25442f45493b82f57a802f 2013-09-18 01:18:02 ....A 72593 Virusshare.00099/Trojan-Dropper.Win32.VB.jq-4fcefe4e41976146e702b9caac10b94e8cc9c19799e1ebb952d761d659e4bc77 2013-09-18 00:56:46 ....A 180224 Virusshare.00099/Trojan-Dropper.Win32.VB.kff-ec509b73d1da6dd09d81c654b6e07cd14cd6b7b8496e02119ff4e830bd489993 2013-09-18 00:24:56 ....A 1378769 Virusshare.00099/Trojan-Dropper.Win32.VB.km-e96f062e73aea94be446b2d10ce1c59408d0f8c135eed6166feb5b1b5092a45d 2013-09-18 01:33:16 ....A 4014698 Virusshare.00099/Trojan-Dropper.Win32.VB.lkw-936255b18974e26c16aa926cd35a26f2c3525bc4bd7b430b4b60495b33094e78 2013-09-18 00:34:12 ....A 98517 Virusshare.00099/Trojan-Dropper.Win32.VB.lkw-bd60b984f2e892d92c396c32ff9a50c210663e358e4dc59a1e9d7ebdacabb727 2013-09-18 00:22:28 ....A 512622 Virusshare.00099/Trojan-Dropper.Win32.VB.lv-f5c161079482c323f7cd8b22b3f931c04580a21ccd1d3b209f3633a282feabad 2013-09-18 00:44:26 ....A 362856 Virusshare.00099/Trojan-Dropper.Win32.VB.mee-c99f4c9177a8c7ce6783afc1dcb1b8da36e998f03b7d06f3897f7834b025b448 2013-09-18 01:52:08 ....A 204958 Virusshare.00099/Trojan-Dropper.Win32.VB.mqz-ddce7a3dd4ec00daded28a1c33956f723ae6a393db6b59980cda9f182a57ca13 2013-09-18 00:54:46 ....A 238068 Virusshare.00099/Trojan-Dropper.Win32.VB.mrb-443a93ba75bd0fa1f52c43f765bee500687b311c68fa13b0d9205d2cd18c29ba 2013-09-18 02:04:06 ....A 94208 Virusshare.00099/Trojan-Dropper.Win32.VB.mrb-89c969bfb9ea8ddac31d2abe3e8918bf0b4bcc8030f0f51d5141e05c57411fbe 2013-09-18 01:12:46 ....A 334550 Virusshare.00099/Trojan-Dropper.Win32.VB.myl-faeee7341ac73055ec3108ef15e05cc241824a85396827edc2c184f7f7e65377 2013-09-18 00:44:22 ....A 36875 Virusshare.00099/Trojan-Dropper.Win32.VB.nai-cee6db507c11fe17ae2ab003d51e850833a9bef80738f6f3b603d1e282fbcc1e 2013-09-18 00:10:20 ....A 50663 Virusshare.00099/Trojan-Dropper.Win32.VB.ncb-8ad36d93874c877240c0a9ac60ca02e9c744a817ad226643c6d739ea7e5fc7f4 2013-09-18 00:47:46 ....A 15360 Virusshare.00099/Trojan-Dropper.Win32.VB.nck-5c11d7363090247afc1944cc4a907999ae11cf0f9ce7146b4f9b7a7a8a4494bf 2013-09-18 01:45:42 ....A 164352 Virusshare.00099/Trojan-Dropper.Win32.VB.nck-86ce385d1a999ba4e0859849cdfd9b0da158396e8559f2550a54819a1af66f45 2013-09-18 00:46:06 ....A 107555 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-75318b07cb1eb42f59017916fd863f1d1c9ccc39945bfc15e032a0bc82b67dc6 2013-09-18 00:56:24 ....A 84510 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-768c168b6fbb3728fc3723b22367eb2de1f4681aee59f6b75b74ac83f5c67cac 2013-09-18 00:36:26 ....A 299553 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-bc9b25532b8d189e38cd98382444a1b90827dfd0c0a061ca802ebeaafc0de8b5 2013-09-18 02:07:46 ....A 176670 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-cb1d0c90a8fdaad18e637f91742db11a911141767a7359c65a230503871f1195 2013-09-18 01:47:12 ....A 222741 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-dab3db51ecbe13df4d090862763248a9cb386adc5e606b12d3633898418cbc0b 2013-09-18 00:12:30 ....A 30742 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-dd27f50587c67a711a40fc9193c047318334d97303efb0f583aa0a2795d51fb7 2013-09-18 00:37:02 ....A 386069 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-e01c82a3424048ca6b048f02664de718c82073e277aa533abf6a389be5d7aba9 2013-09-18 01:09:58 ....A 299553 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-e0378b324b8cf32fdfbc26964b949a56a423b9181248aed88e92dc6c67af3d45 2013-09-18 00:59:28 ....A 355361 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-e77fa160d1d5236a557d04f8237f0efde182b12bf2bee4ae73384fb5f9181c87 2013-09-18 01:24:18 ....A 291884 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-ea11522cede349c89a129f031b08d2f10f43da739421336a0da509d38c52b8ba 2013-09-18 00:25:18 ....A 338108 Virusshare.00099/Trojan-Dropper.Win32.VB.ncl-f13dec67e4c9de6585804fc7fc3522568df048b9d64c14d063011f7cb2ec9e06 2013-09-18 00:53:48 ....A 641170 Virusshare.00099/Trojan-Dropper.Win32.VB.nds-3aec5b54368a6988b835c2701eb2c220ee67708f484c471abb8984405dbf8c92 2013-09-18 00:29:30 ....A 3857527 Virusshare.00099/Trojan-Dropper.Win32.VB.on-c52b538d4b917de70a37a65cbe86735d21b08f8cf2eb842bb98a77daf4a06e7c 2013-09-18 00:29:44 ....A 196608 Virusshare.00099/Trojan-Dropper.Win32.VB.pu-a773a02c95d88c24b4576f9f75bf740ba5b9954b09aedad76eda81df5fcfd508 2013-09-18 00:05:46 ....A 12800 Virusshare.00099/Trojan-Dropper.Win32.VB.v-97980b525f0e479bc431cf04160ea4316417df9f8097048fea7e700d63d4dfa3 2013-09-18 01:40:12 ....A 153814 Virusshare.00099/Trojan-Dropper.Win32.VB.zpp-89107f64e99a38a6da3c1942b0a1b23391c20c41bbbddc21341493aa71088f28 2013-09-18 00:38:00 ....A 21518 Virusshare.00099/Trojan-Dropper.Win32.VBInject.ag-a786043a4de5b4fb5f8bcd0d6645a334f8d4b854f85b9587342b7688fa588179 2013-09-18 01:34:30 ....A 266339 Virusshare.00099/Trojan-Dropper.Win32.VBInject.on-615fa2c76ca4bc1ee2fe6956b0dd3fd7b833e53724c914a2847a0716c50ae467 2013-09-18 00:17:42 ....A 266339 Virusshare.00099/Trojan-Dropper.Win32.VBInject.on-89666f70e33a5f558eb26c198c736bc65c69cc102d6a2529c7e200da2a4f9014 2013-09-18 00:25:32 ....A 361371 Virusshare.00099/Trojan-Dropper.Win32.VBInject.viw-c14ec8957386f06733c50e5dd9c75e87e6cd6956ebc7ce8ea93cfbe801145090 2013-09-18 00:59:34 ....A 116667 Virusshare.00099/Trojan-Dropper.Win32.VBInject.vlx-f0f7de1ed706a089a26fa837dac858e1c050743d0867ab521c5f334a23ff04d6 2013-09-18 00:26:06 ....A 26624 Virusshare.00099/Trojan-Dropper.Win32.Vedio.dgs-80395aeec7caee36f6553fe9aec6c1e42abd3254ecae37bf048119caf2c96bc6 2013-09-18 01:59:38 ....A 61940 Virusshare.00099/Trojan-Dropper.Win32.Vedio.pho-8d504d4a500d5bace563398a908bead9cc0ba3ef5d1b86393ce7ce48870c97ed 2013-09-18 00:15:12 ....A 322275 Virusshare.00099/Trojan-Dropper.Win32.Vedio.pia-896d5f3996ee2dffb2d482cbd531eee8a8e7e98391defec9fc380187b1621f49 2013-09-18 01:09:28 ....A 445440 Virusshare.00099/Trojan-Dropper.Win32.VkHost.f-854849344db8d7f2f8531ba76ea8f56998309583374c49d8dc36826a2ef7f9db 2013-09-18 02:09:32 ....A 554082 Virusshare.00099/Trojan-Dropper.Win32.Yabinder.c-a93978efc5f957dde2e76d3129e672fa6af7bbf71d668b589f745fee6c87010f 2013-09-18 00:57:34 ....A 194560 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-1e9ef25e8bb00b98f3219bed484dd680c6784761d5aac73273d0503ed7fc14e3 2013-09-18 01:33:18 ....A 195072 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-84718da3b1d0f1bffc1982e5c0567c1076b1a88efa22fa8019d90f44a4f58d36 2013-09-18 00:31:58 ....A 24607 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-98f6bd97b03fb9e606003a4663a33a7ce3ea9dff5e196a0218ecbc0c98176370 2013-09-18 00:20:14 ....A 16189 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-c81de801128f8d4dbfdb591e0cb502ed2a53d6e1c125fe08b6bdeae1c9e90a89 2013-09-18 01:21:50 ....A 177849 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-c9bd205f572ec20c5ab22fc2b226d79477cc1183a5230a1e16225e3b09d8f020 2013-09-18 00:27:00 ....A 145767 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-caf6cadc5b487f7de5e3294a874766cfad1db23fb744b411ddf4be212a4cccd5 2013-09-18 01:04:04 ....A 126727 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-d4630793b193e4607fdd0362a4edb7ea21aa848ac125206ce1fae67ed0ae9282 2013-09-18 01:28:32 ....A 191560 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.actt-d81ca710e1d8eed7e7e21091e8047b433edad62b5be8b2819614cb004d7212f7 2013-09-18 01:17:30 ....A 220672 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.ev-83ed5c03a4f0f5940e262affb54edb005372017e3987a647bb2c3d05afc08732 2013-09-18 00:18:52 ....A 157184 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.fb-b2a7f0dd74e79e818421591ae852d21724f7b33b41659b70363e9b2ab0488626 2013-09-18 00:39:00 ....A 146432 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.fb-b31dc62ab0853673dc2c64b77b19e99aca213709c961a3f87579f1447507d85c 2013-09-18 00:39:42 ....A 150016 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.fb-d771099b650dc65f93508e71fea0e649a822da50a60256b0b90054e4aff8d6a5 2013-09-18 00:08:46 ....A 164053 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.ge-8b8f56d2871cd79ccb0b868f884ba4e999e8ce7c225e71eb07cd6992ebcc491c 2013-09-18 00:52:20 ....A 216576 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.ge-eca3a25a3293beaab5faa88dd276d11e29d57e7fa936aff3d7316bf5c4cb607a 2013-09-18 01:24:34 ....A 178197 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gh-0658568f49e1d337661ab9566705c4cf785719cc06e10c2ded92919ac3735aa7 2013-09-18 00:46:50 ....A 214528 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gh-11245999ca1d44acae13503df02c0081bc81ccee60026dcd45cec20e85500985 2013-09-18 01:16:16 ....A 239051 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gh-86beefc6214b100e2db3ad6e1e9524580372f591ac370dbb486a80fcfb883bc2 2013-09-18 00:44:54 ....A 214016 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gh-bd0b153c893dba3c4fbadff944938b5d0b30960c987b7b7b613009e1980d8e85 2013-09-18 00:21:06 ....A 193520 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gp-f60129f10f636e7e5b720141243f0dc2a22910db38ce091f87f8ad9f566b41a8 2013-09-18 00:07:06 ....A 180224 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gt-a5332ef65dc5dd5c8a5bbf490f6932cb62c72f374fcaca592087853c64dc855e 2013-09-18 01:08:14 ....A 176026 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gt-ed89ca2f08c554cbb43c34e1f8a57e378359758bf23cc4b4a625cb45b5a1a4df 2013-09-18 01:12:44 ....A 181760 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gt-fc78dd8db810e1e021abadc4df64d00c59ae52713226114817540008f6934e13 2013-09-18 01:27:04 ....A 158078 Virusshare.00099/Trojan-Dropper.Win32.ZAccess.gw-c5a067ab2da338b90122532fbe04683ddc824677545dfd96a10ba497c6ec54f2 2013-09-18 01:35:28 ....A 8785 Virusshare.00099/Trojan-FakeAV.J2ME.KaspAV.b-e627f39d3b945ffa5ba55aaa18b280298088b33aea52119675f550325c7431fe 2013-09-18 00:08:16 ....A 7086080 Virusshare.00099/Trojan-FakeAV.Win32.Agent.aye-e12b14458772bc935c7ef60df76899455379138a44702b9d77890e77ae6568f5 2013-09-18 00:30:36 ....A 24271 Virusshare.00099/Trojan-FakeAV.Win32.Agent.bce-da9f1c135d4a3ee0e0854d410177ae22ff2f738358db1333a47ae9ad3e67db01 2013-09-18 01:19:14 ....A 135800 Virusshare.00099/Trojan-FakeAV.Win32.Agent.bgh-9861038a805ebaa489094d6515c60c63a9495ee2d85c4a9be1b496ad2ca549a2 2013-09-18 00:18:02 ....A 255493 Virusshare.00099/Trojan-FakeAV.Win32.Agent.bhh-eb1201cd03a67973872f90d54bcc4891a63f9fc5a76d5c01ecc48147b2a722ed 2013-09-18 00:38:36 ....A 310272 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cmi-8d647b069f9d0de44705fb21f779ecac29637abec877ccd58e4ebf7afccffcbc 2013-09-18 01:03:42 ....A 333824 Virusshare.00099/Trojan-FakeAV.Win32.Agent.csf-dc52fed65b8eafd35e07b2b86b71184886ec8bab4f8dc031f9459b359e6635db 2013-09-18 00:36:44 ....A 2967552 Virusshare.00099/Trojan-FakeAV.Win32.Agent.csg-d68a1b8fa9e704d0339226ed900f876abb22d21d7a044b86ff4b5d34979a8d2d 2013-09-18 01:00:46 ....A 195408 Virusshare.00099/Trojan-FakeAV.Win32.Agent.ctr-dc9dfbdddaae6ce138385ef8c42725afb789f278ec95cbcabd8d1b20bd726076 2013-09-18 01:51:52 ....A 327135 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cui-eccc3393b05348843000fffd8c8e4c72d102b371c0d6684c7dffa91b9c90c9fa 2013-09-18 00:08:14 ....A 346624 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cvh-533a3fb72b44ea030bab99683a7e59c5dae3b56103c9babd96f1365c39aeb9bd 2013-09-18 00:26:02 ....A 105989 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cvl-8b937e8e75ef8e0950a9d1db565695ef9f22ac29e206d004613ed2c34a78a1dd 2013-09-18 01:13:38 ....A 63571 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-a07100f5ada3008b5870d8c7a28c217edc4b340d11784177f68ec83417ec013b 2013-09-18 01:25:52 ....A 300307 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-aaa4d4bb73513954f6c39c93cfed28049473a37372aa82675168603539efd00f 2013-09-18 00:35:00 ....A 90112 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-b962a88815ca2627684510c1711708b87fb23797de19626e0a37aa75ec96ccf5 2013-09-18 00:54:26 ....A 16971 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-c84626d5c7dc4e448fbd5f70d64620fdd408d796b4ce2044f3c7609f79a548ae 2013-09-18 01:20:02 ....A 295581 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-cfcc9af63599345e9b551932bf66f94c7f7c63ffb0e8640d62368d7a27884a41 2013-09-18 01:55:20 ....A 23914 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-d9b611763c28a0b5c462db07d453a198523ceba1dc521b0c1b57b14bc0e966f9 2013-09-18 01:48:06 ....A 114815 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-e571ac26a3439203826a509fa715b6a95a8dd4293e4fa76a01885c7f95c320e3 2013-09-18 01:11:50 ....A 114688 Virusshare.00099/Trojan-FakeAV.Win32.Agent.cwa-e9042e504fb92d35cec33d1a8aaa95c865947c29cd34a0797d5b653db33322c8 2013-09-18 00:06:34 ....A 368640 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dee-d844003cd548bf0f81f24fbb5e0e6473172ab06db632f5d9f09cd281ebb4c4b4 2013-09-18 01:23:50 ....A 372736 Virusshare.00099/Trojan-FakeAV.Win32.Agent.det-805bfcc3bcdfcec52b54ad808bf538a85de8ab424c94285edc0d0b4f49b66a63 2013-09-18 00:24:14 ....A 372736 Virusshare.00099/Trojan-FakeAV.Win32.Agent.det-e6e8ed35c95a9a3f929dbd9a5eb1531f13beb4ae4bc874bfdf555512d24bca10 2013-09-18 01:12:26 ....A 352256 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dfk-833049ba18b1a63dce53049a6d62fc893d6334eb8061171a19f5f95212ad026a 2013-09-18 01:49:12 ....A 352256 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dfk-ae8a5cee8e8ccee46c0c1dee1193d9e64fc029c453d9a27c79bce8e36bfcd9d5 2013-09-18 00:33:14 ....A 352256 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dfn-c3dd6d094d9480af1d4efd5b6eb530edd2700a1e34cdb33fa68991c1a30acddf 2013-09-18 01:21:12 ....A 356352 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dfu-e0dffec4735d97852d89d09f4cb7e4ebe9a728666577fb7decf402f817f808c4 2013-09-18 00:22:50 ....A 66893 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dgg-f139d78cc582bfeaba43f10dc08ecea6a054f7ac1b0f0226261b4bbdfd93212a 2013-09-18 00:23:54 ....A 348160 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dks-8208005a2c195afc6f4bc9401ba5c0cf5dd289edb1195e2713b07af9463ad066 2013-09-18 00:29:12 ....A 350208 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dlw-4942da4406855076624be0fd41c93018fb53b12ebb894b110795f9ae13a605ee 2013-09-18 01:16:58 ....A 833024 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dme-d426e198c617a10df20353226ed096ca1e695e0a70cbf52f1237ca15654689f4 2013-09-18 01:23:00 ....A 350208 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dme-e365c4d2c0e6b702439e6da14b4cd0cc6846c357809824a924beb38227dd54ea 2013-09-18 01:16:12 ....A 657925 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dms-82a0c9cb47799f16159c4eff732f2035388c556f275efd6d81610f4fe2f87d17 2013-09-18 01:44:04 ....A 417792 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dmw-cd99c5557a7d81eae27089e1a12bb3e7261e5e107bc4c185063c0642be5928b6 2013-09-18 01:15:12 ....A 286283 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dnr-ce4f8f069810317b9b321f20f4538da609004b647c988bb8dcfc29f1c9453498 2013-09-18 00:15:38 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dnw-cf1256267a541e5d2c9bbc677dc1fba22bd5f2cc849850e91eaab24d53089a98 2013-09-18 01:11:58 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dnw-d93ff63c30fd2cec46fa451cdb601e674bfcc6828b37f36e6b4cc4ef7bb1f684 2013-09-18 00:43:08 ....A 417792 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dob-e55f6d17f78d8af2a9e049183769e4f7b0d089883a944ed9c13bedceb7034c83 2013-09-18 00:28:46 ....A 462848 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dof-c10b240436d0d337338879910c272712fde5cd8c0b72c379e140d99de165d3a1 2013-09-18 00:35:06 ....A 462848 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dof-e59e078941c4dae48cead52fe8d6197710db435f6e202daf07e9d6256049ffd8 2013-09-18 00:29:38 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dor-9413887944a92e3fbcf50faa9b094a397564e20b50c1e229060ae6edd4f47d03 2013-09-18 01:27:22 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dov-7711089832720fe55a8d3dc5d4942063f1a8d94c313015111b724abcd44d78d9 2013-09-18 01:06:18 ....A 834560 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dov-939fb88e284b13347b6c0f46d1c5d4d5b5033dd7dac59068005ac3015283320d 2013-09-18 01:15:10 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dov-acbc80a160407916820f5d281c75a99e9f38cc35d6e45b3a06c9b7259b1f6c98 2013-09-18 00:31:22 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dov-ba84e781729b40a76324d4492d77bb6d57a079cc76796a65ac0d37ab0a87c2e7 2013-09-18 01:30:54 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dov-bc8e95d7d12dbdbdb876d76091a49d155cee2e777366753d9b21a71b8b0ff938 2013-09-18 00:57:44 ....A 57344 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dov-e2170fef681b819091aa1a921f6683494d6a0624a410609fb733d23e1c539253 2013-09-18 00:54:34 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dov-fad7cdd7fd9c041b972ab1f9fc725f3287c36ccb32dcacfd1841a6e6003e5746 2013-09-18 01:20:24 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqg-1475ecd1ce1d0928672e345ce1362fe3bdad6cb80745f2347ba6413c3998fc03 2013-09-18 01:50:40 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqg-28c8992c4f4c6f280ff297afc0931c09c93b13ea41f55c50c855ec3fecee9d24 2013-09-18 00:12:08 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqg-83f2d075b4c26daaf088b80798da569911eb43a551d79422b21b451fb17d1ad8 2013-09-18 00:13:02 ....A 383488 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqg-c6ac3aab4ea849bebc2d9cd4f726cd6be58d46b3af13f99789a4bcaf7d3bb6fc 2013-09-18 00:35:42 ....A 834560 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqn-b10e654cb0e8e3dbd262881216b1e1e122a8b36598a12859cb861121a713d208 2013-09-18 01:54:58 ....A 834560 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqn-c4abb4788605d0f32e100694a2ca8be1ff521d1da968cb3e1533f3d1e9f03593 2013-09-18 00:06:20 ....A 65286 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqn-c7e92ecc655beac92cf76a3d1f1ebc1f254af80be04392b8b2fb6ad09831fea9 2013-09-18 01:55:44 ....A 417792 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqs-e1096b00cbd6af5771d42d9c4596c57965d1ce9466b4579d505e5688b2eea8d8 2013-09-18 01:01:34 ....A 23040 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqv-74fc2d31c1797ffeff3294a7fae97fff9c2b462d5d2163d4034894e25af70945 2013-09-18 00:52:06 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqv-a288b7b95b801f8d3a24c624b1c10e7bea537bd9ca488fd902b9987c8561c0e3 2013-09-18 00:45:06 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dqv-a64fac91c588244ddd22ee2a21f7f22dfcc8ed7a5c58cde5030c9fc080cac548 2013-09-18 01:52:34 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dtr-7df2decdcb20bb405d739a4ea7ebba9479a1e1186858d5f935f7e01e8bfacedf 2013-09-18 00:18:28 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.duq-616b930f2a12927a47d5487851ac77735fc6ed286bc4095d57d90e056182ebac 2013-09-18 01:19:04 ....A 373760 Virusshare.00099/Trojan-FakeAV.Win32.Agent.duq-80a3b2e34e34a64c6757168bc19d1ffdb5fbd970188d57f48fa7fc96d7a5900a 2013-09-18 01:33:28 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.duq-842e75f1fa51bfc04e33529a68bc2b3fed7bd760be66e1a627e7ac639b8547fe 2013-09-18 01:34:28 ....A 373760 Virusshare.00099/Trojan-FakeAV.Win32.Agent.duq-867d2aa2ac57ab1b69b5e1c65336b7ee8427878c7c6f39f5e6a8d0aa8d422e3a 2013-09-18 01:22:08 ....A 373248 Virusshare.00099/Trojan-FakeAV.Win32.Agent.duq-a698517f4ac5cc0a9d80898b208a08e26fe98f887dbaf90fa7c988cd9b8f01f2 2013-09-18 00:50:00 ....A 373760 Virusshare.00099/Trojan-FakeAV.Win32.Agent.duq-d0a74b129a3d36b45222469ba55e2a6e88e363726443bf5315aac7e2d1514f96 2013-09-18 01:35:48 ....A 373760 Virusshare.00099/Trojan-FakeAV.Win32.Agent.duq-d2d129767c034ea25335ac4edfb7792b9f70aa341e923197200a7f0daeda117f 2013-09-18 00:33:56 ....A 372736 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dvc-9112a2c6b89f4d020d02875775dfb9ed332af214d276a4cd2db1997e1a3cfc20 2013-09-18 01:14:08 ....A 430080 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dvy-e624d367ba6c55583bf99d318aa9276eb3f0e700ceea9445b9cb46b7e9e0f3a6 2013-09-18 00:59:14 ....A 389137 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dxa-c6e4cdfebe4509202b094f94f58335adabfb2fc9c276dabf329f7e9f4fd73e15 2013-09-18 01:30:48 ....A 380928 Virusshare.00099/Trojan-FakeAV.Win32.Agent.dxo-d45fcd2045acaf2712bf3d4f3fec8e8c8d196e47b4fc2c2bb09950efc20077a9 2013-09-18 01:29:42 ....A 364032 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fyy-d0335700f8c571ebf2dc7174b55af0c5d3a3f113113bb0925f947c7d4ee04a76 2013-09-18 01:13:56 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzd-c3de54b6477f0a80829dcd117805fec801a3df4ab6596053ef3bedae74d93d70 2013-09-18 01:12:08 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fze-b5d4150c193ddc214413cb1b116b5bf156340df972c7837e535278dcda4112c5 2013-09-18 00:43:06 ....A 394332 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzg-85d360546ca593a5c9e09deaa3fc0b50f010f38add97492c62eec3b6d7b424bd 2013-09-18 00:12:12 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzg-93526ce2c2b3a24b64bd76d2f00f5c9844ab59adf49cc1d0d9345e62f705cd16 2013-09-18 01:20:50 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzg-e605b41a05bf0686bb8a9c140bae755d0b82cd29d4117f89d88724bad84ef986 2013-09-18 01:12:28 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzg-e96b67dce412f5694915279b8aba3ed6496b8ca3fcdc1713594f06f301723a4f 2013-09-18 00:09:58 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzh-e16a68d42e20d7164dcac73ac7a5e4e33352b4dcf2d63f8523be5476800e2aca 2013-09-18 01:20:24 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzh-fac66460e728494d73a9f04e3c6d8462570acd865a084f9c4df75e6390b89906 2013-09-18 00:21:38 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzm-ba15fa15e789dea397d6cbf51fd0ad77f8d2706985d8046a80ecb7fe0a9509b4 2013-09-18 00:21:26 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzn-ac6f381589fb36daa9baadd9f44ec70d7063198725aa9de475696cd4534bc306 2013-09-18 01:51:10 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzn-b8df87e80dc4672c095c8d7fc1022b9e4973ed1d6b274db1820fa34f9e10b228 2013-09-18 00:49:46 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzn-bc0bb0521a660c1a199857d795a4de3b98271a345558dae3da5cc6895b2afe0e 2013-09-18 00:30:10 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzn-d301dba5953979f32a376702cd8399fb008a90583b8fcfe39a9d58835366ecb9 2013-09-18 01:46:22 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzn-dbb1c1beb15cc41a5229ca2083c39cd359f8a1a7d1213e8e6324f7af354125de 2013-09-18 01:35:50 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-80c55d6082467ed1787bb87cc69f0f86f5aca3d1a58f3a6222d79dbc47ed1394 2013-09-18 01:44:14 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-87d309d5c0182328575f22f3ffd8fe46cba76a852c296ffa43be2168f5890bf1 2013-09-18 01:04:34 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-891164be2901cd4f916a9e18df928082cfc3d25d8c5944a7d7799b2e865dfe41 2013-09-18 00:26:18 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-91e4f7cdadeb98170f6ca8081e452d998692e7520a44cd707e6dc9140920dee4 2013-09-18 00:49:32 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-a4b50891592f4170eb8e21fd8ecb28a8390c928ae15d1166f451f7a969e66193 2013-09-18 01:27:26 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-b3e14eafd01ddaa6fff44a9ab12410eb5aee4599c5f91de9fc92b5e4fc780cae 2013-09-18 00:38:22 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-b86c257fd064d7ecd42fe71135f5f4339fa1f4e446c31781afe6ace9d7caeb29 2013-09-18 02:02:44 ....A 788962 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-d03c4bf1a61c0a2d25ca854325b431acbfa94aa35487cf56834f23385927d5ff 2013-09-18 01:27:24 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-d22db102919440d4739abe0a19e176ae01bb22285fbdc2ca4509409062bd37ee 2013-09-18 01:44:48 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-d82a553807d52f4c192bbc87a19b179c5619919b2c0a514b744f81ee286f88c5 2013-09-18 01:37:24 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-de535b0d5d9c0f4d63de1cd88d6f0b17c341046341799ac1becb1652260b601d 2013-09-18 01:44:10 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-e6a1a8aca80c275b3bf99e0fcf672cd5dfcef48bacf57f7c3827b0206b320c15 2013-09-18 00:28:34 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-e847a94967c9cc2c2962368c4d6127f2aa8e0999890290a6a900336d0d10e3b3 2013-09-18 01:38:06 ....A 394240 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzs-f767791a5ea13f31a632ab772de74ab6e1b1547e6c7da31c07c7abc4c258f1d3 2013-09-18 00:49:00 ....A 9171 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzu-f4d7275b0e288ebafe3cc83c607837538686269ec40f41fc84dbd1e684283a35 2013-09-18 01:06:00 ....A 151492 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzv-c1260ad60d707eab44364690634e68d15b55a1ad62f07dbf282987544a511c22 2013-09-18 01:21:48 ....A 124264 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzv-e57998873a8a58e597070583808bd8c104dc86e81e1cc2bad369427b8556aa84 2013-09-18 01:13:20 ....A 762776 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzv-f11cd891f82da2669d993fb87c2a651d322f2a2909428446e105a516d6ead211 2013-09-18 02:03:02 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzx-af6ccd3bc607381745d29b06634ca637373fd7ac4b226814a6c5c03b37ca4067 2013-09-18 01:57:36 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.Agent.fzx-d500b4d9f8415a301672992d99f260b5002b57e3d5ecfa15d18c95db8a3f3f13 2013-09-18 01:37:10 ....A 840192 Virusshare.00099/Trojan-FakeAV.Win32.Agent.gac-766f766e32f245b917c1d4ad5ed5c654a60e91f0366e4b49a02f52b78503aa42 2013-09-18 01:53:56 ....A 3249912 Virusshare.00099/Trojan-FakeAV.Win32.Agent.gco-61de90d71b8bdbc65f76e1878bba2308921ac8d0406cb048235d9f979c0de612 2013-09-18 01:38:00 ....A 95512 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-02ade0463e65aa433b792f1f4f4510ff19dbeb18e35d365ab95347722137a866 2013-09-18 02:11:46 ....A 47500 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-5e1c6e6249d88408cda3647e66ffcf8138f31667941b74ef57b410487d572b40 2013-09-18 00:12:40 ....A 65384 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-8103bba62e084fa4f9facac01dc930ae0a60d15f6faa5ef95af1bc067da7fde2 2013-09-18 00:05:36 ....A 60464 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-9176a485b369eaac665000ff7f88b1a2de5105fd9cf09d6229ee7e8198512ab2 2013-09-18 00:40:40 ....A 57772 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-92140ec6cfac0393ebfa4d1f4b86ae219c314ce82903f8e8c688187447b348e5 2013-09-18 01:24:20 ....A 64088 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-9312eee9d03e1d1c7cd75d0270376856345b01ad10b0bfc5ec4bdf441dbc7735 2013-09-18 00:39:04 ....A 87596 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-a1b4abd1fd40d7ec9c52aad183e0d0f5fac00d1da0d2e75ae3f108ef165e865b 2013-09-18 01:33:22 ....A 88972 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-ad201456456b7accc7230fefbe0029a07137aec913aecb41b6bf17c8ec089178 2013-09-18 00:51:04 ....A 88704 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-ae2e992563988050677cf9b6256b7661fc0252935b7bc1d1a9e5d108e0628e54 2013-09-18 00:46:38 ....A 85068 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-b138bb0fcb31c295e9db34b03c8582d80b92829a759e519e4fe5a59738c1c6fd 2013-09-18 01:21:48 ....A 59084 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-b4d449245ce69a9223a6394382c744be14cdbf5c264e62b595a90f10e824de51 2013-09-18 01:09:34 ....A 63284 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-ba546536f4978ff3dd8f081cedbb6c2562486bc35279660454933cea77e7926e 2013-09-18 00:45:08 ....A 60876 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-c4ee9260d8ca6aa5faa9afcd0488c6d344136077417128c8ccd8ff525f9aee6d 2013-09-18 01:18:00 ....A 60892 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-ccc1b6f71224d0beb7220984e7a6c19ca25631bdc4b138237c6c85237c4e8d65 2013-09-18 00:31:18 ....A 83832 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d0db256757080784abbb20cec2ef5a7cb572723a4ea5df671335f60cbd7c2607 2013-09-18 00:28:16 ....A 62832 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d50ed4e58758183958762c4b77d69457260dfb0d4f12fffc3fb8b53297c48b48 2013-09-18 01:42:14 ....A 89432 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d52cc475fc996d91fef2dab3351621fdd5be065f0fba093a08148e5ba13edf83 2013-09-18 01:55:30 ....A 87776 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d53b13334042853f786b76bd1c5620120253df24f11700ae90671178d18eab69 2013-09-18 00:28:40 ....A 91184 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d6065c0bfd983930e2f85fc0b7892f25b1439e76ba014d9f2edc4417b83feff9 2013-09-18 00:18:44 ....A 56820 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d60d2e275c4541140a2a6010083427e97169f95396a92b4431b20cff71436f45 2013-09-18 01:33:50 ....A 88944 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d64be518f9125ecd32b3b42abae67b1da72aa9e68c1d66b6a9dfe1a94ac660d1 2013-09-18 00:35:22 ....A 88508 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-d90f63ca177584d8a85f34f46c0ea37506a12df566679dea376f8baa219ba536 2013-09-18 01:33:48 ....A 64096 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-daaa2311dff7905c1c7d550772fd0451bfa22559658285d0ca29840a4b820307 2013-09-18 00:54:06 ....A 86000 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-db2792cd37d0eb7d6d7dec8e527dcc99a65a43481cb6190c9ec9fd4844d94cfb 2013-09-18 00:33:48 ....A 61284 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-dd34cde4c29d0e5ca61b33da98bf35dee7018debca7dcf0d0c090d43da906a72 2013-09-18 01:42:10 ....A 85392 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-ddbf754c3e40f56e0419cb543d91d43f6a87ab59ae3f1703acf44c344db808c6 2013-09-18 01:29:24 ....A 84916 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-deda473743257167ba004ba75b4426102f57d990cac40faa76dfc14cfe81ee46 2013-09-18 00:58:30 ....A 85440 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-df5dc71ff0f57f6ff37b6ed41310366f65ad7d08f7e9c20c55368c88b0ff3260 2013-09-18 01:54:50 ....A 85804 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-e7fe29e65f75553306e14be7a22491d62bad7f3121d74087892aa93069cd0edc 2013-09-18 00:08:54 ....A 88500 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-e94fe4d8079357b6c96e1d0c13d8ffc876546a8dc7bae6ce18fb9d532f57dbb2 2013-09-18 00:09:06 ....A 85900 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-ea6527b635d3ce9178bab849c45332c2348a48170f3e988fa87600bbb511f017 2013-09-18 01:50:48 ....A 56900 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-eb65e80c405919dca137fab01fab2c9aa9d13803d43f090bb16bf2c19a7dfd50 2013-09-18 01:31:26 ....A 60384 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-ecc72528478630f98911c218101e0d5e8dc390c800ab2ffa3c4b87165a8c9851 2013-09-18 00:46:44 ....A 59144 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-efebee26d08781322d3e16f1c7df214cba6b29d46c46a43d6079287831fa9c84 2013-09-18 00:42:12 ....A 88136 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-f08ed717691d926ff77223edeb70c48e0ed3e0c0d99c6d308a541bac6aa53706 2013-09-18 00:49:44 ....A 84376 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-f5aae80af69731826007eee75708e524035324a2b291f53d67d4f31916faec34 2013-09-18 01:22:50 ....A 86856 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-f69c9cd40dd5f65cf006577ce17209c67d36ecb7e0e04dc7e2047fca719f5217 2013-09-18 01:16:44 ....A 63572 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-f6a86cbf87b8ece8732fccf0624e54f633d993720bd7978913702911a26a017f 2013-09-18 00:35:16 ....A 90828 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-f6cb22c1e74a3426268fbfca444c62ba457675e1e449a7954eefcf040806ca2b 2013-09-18 00:11:40 ....A 84788 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-f72a6436b123d40f1cddad565aad40591610daaa478322f3a475b6e239bc137a 2013-09-18 00:59:06 ....A 57544 Virusshare.00099/Trojan-FakeAV.Win32.Agent.iuuj-fbdae93fe5a5e27746df48fd2e0ee7aea87156468a609df9ab3a63669ab9b5d1 2013-09-18 01:46:28 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rnb-3330c2970673496d5c77f01661df551e52e05bf542647a379ed1e67530e4970a 2013-09-18 01:32:42 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rnb-7864e702574fa38b020f8c6f1d85a5e0814f100d253e51ff2d6d630fb2c08d4a 2013-09-18 01:07:10 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rnb-f5470b15464b5f3be2cf3d107e8dfa74ebdc12140333d22c8fd0e5bd651c1cd6 2013-09-18 00:28:22 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rnb-f6ef58037a42b9dcdf1f8b08b025f4f7ef14e2f7c661f3c1525607ab86fb48b0 2013-09-18 01:15:12 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rpg-4435c36d4d5b59c154930ebb1d169bfdee12d723769bca863a29747a3892610e 2013-09-18 00:55:16 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rpg-f4bb9550d77df08db5ebd6f4cda86cc211294eefbfe542e03fc0db5cb0aec76e 2013-09-18 01:39:22 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rpg-fb3357ff94c61590fad8bdd2d2f9a0b6a85dc3893ead68616321df81ebdc5daf 2013-09-18 00:22:30 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rph-81e6af62f9be08651858749da3714d0e1e39ce0b47117d28d9a8c57c9944e594 2013-09-18 01:52:56 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rph-905e030244900e43caf61b84220a15f9f9ecffd6e2e0e4196e67052aed726728 2013-09-18 00:58:20 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rph-c4efbda6de096ab766f370472c719e5aedfc74b5a010e0748b8a2192d080f98d 2013-09-18 01:05:02 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rph-c6fe8e99ff37c7f0e66176456fffb24a96262f932805fedb26908ecfe939e30d 2013-09-18 00:41:12 ....A 434176 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rph-dad99b87b60e4e03cad7dafeb1fa117c03a8688f95de2f6c9f46de048f55b953 2013-09-18 00:14:20 ....A 381440 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rpj-9145764e457f1a8bc1c3851d9dc726975c65f029878412d29a086b1c0fe75523 2013-09-18 01:54:20 ....A 840704 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rqu-5eedf716571f502a0ccfcc3b3331b39cda1114e344230025ae71280dbd27c1b3 2013-09-18 01:18:26 ....A 840704 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rqu-adbf2ffdc15626e963fab61407b1fcc41831027bb736fb2607a11ce1fbe29d1f 2013-09-18 00:36:06 ....A 840704 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rqu-d904bc9596a8eb2aa7564997478d1910a60f81fe5995f07e9b28e53ffd54dc98 2013-09-18 01:36:34 ....A 191264 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rqz-19d8fba92780464ee55678630d7c72bc6603848471893966e43023c6b8d7032e 2013-09-18 00:37:42 ....A 89303 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rqz-490c14c7b143795adf2df1b2ef58180aeae5a4a988069404222c4eaf83f1c697 2013-09-18 02:00:20 ....A 169505 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rqz-e427518fa6337c23620de85947f74b4564f1ce8f6672f121ddd807d47de68eb0 2013-09-18 00:13:54 ....A 201728 Virusshare.00099/Trojan-FakeAV.Win32.Agent.rra-f4e7f824362e6ae58772eef42b6c00ca92d4287ee3c6954716c4bc53697acfd8 2013-09-18 01:24:42 ....A 194500 Virusshare.00099/Trojan-FakeAV.Win32.Ankore.a-2ddfaef5ffee82c63c8f85ae28caf1f9c214cf4989ec5f848ad1cc87b7447277 2013-09-18 00:42:20 ....A 186272 Virusshare.00099/Trojan-FakeAV.Win32.Ankore.a-3e781c25e22ddc178efbdc47cfa5a865b748f012bfe9753442cb3149cd746158 2013-09-18 01:52:32 ....A 194363 Virusshare.00099/Trojan-FakeAV.Win32.Ankore.a-d83c3ce05202a6dbc9064c07339e750fa92ce1f9c83b8e154df63bcadab1596e 2013-09-18 00:09:06 ....A 3306544 Virusshare.00099/Trojan-FakeAV.Win32.AntiMalwarePro.v-a1568eab5d7cd7f02a7be3fa30668751ba1bdd1a186333491a8a9ee7016a992f 2013-09-18 01:45:46 ....A 2122718 Virusshare.00099/Trojan-FakeAV.Win32.AntiVirusPro.ns-d4fd7ce6b292f6905a53adbbc5f2b26b76529057cf406cfce63f43c5f0b60fa9 2013-09-18 01:07:36 ....A 141137 Virusshare.00099/Trojan-FakeAV.Win32.AntivirusProtection-d69ad7659233b8e47f1a9aa99a18b69e543153c310b85d214f75ebd898ce6ac3 2013-09-18 01:34:50 ....A 319680 Virusshare.00099/Trojan-FakeAV.Win32.CProtection.phd-d8be5eea6090e1c40393e5177dfb16fcb14342479e2994bc118fd25954680b25 2013-09-18 01:16:06 ....A 328704 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.aer-a05f3cb7290112fd2b194138a749250bd09de11b2d83824d2ede531744fb6e71 2013-09-18 01:39:08 ....A 9866 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.ah-87d867b0cb0b5e9e61103235cdfb138555a5b51036d3a583e9ec093f275b2bc4 2013-09-18 00:54:42 ....A 327168 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.aif-8570586b2f9bc30aeaa7d458d4f5ca66069d422a4a28b638e87144312b5dc07e 2013-09-18 01:42:04 ....A 302080 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.akx-f7243b69aa7905e50d5b06a6e7972fe3aef51191420d40506498d517810606e7 2013-09-18 01:38:56 ....A 356352 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.amn-e23e6359169e0e1caddbbc8c9a79f7c1662c549448418653852c02d8c68ee926 2013-09-18 01:42:34 ....A 381440 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.amo-c992563a72378fa41c59f1be436b318844e63b3ba3ed837f7c0f06e70b4c15b2 2013-09-18 00:24:08 ....A 239104 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.vl-ba8b10d0bf5c52ae897efecd467ade4ecae7d13d54a99f51a79aad556b01451a 2013-09-18 00:49:40 ....A 317952 Virusshare.00099/Trojan-FakeAV.Win32.FakeRecovery.vl-e88e00f093616a53f9c74b8a99e80e20bce8df76842a9349050f0ee36531c14c 2013-09-18 00:58:44 ....A 83456 Virusshare.00099/Trojan-FakeAV.Win32.FakeSysDef.faj-1e51c7afecf2db8330e617960ec194c0d08c42a36119960d8a1548e6e7b3dc2c 2013-09-18 01:30:28 ....A 83456 Virusshare.00099/Trojan-FakeAV.Win32.FakeSysDef.faj-96b489ff0ec67c7c46a9dc425f1fdbf4af20554d021fed23c0982c1761bb694a 2013-09-18 00:50:08 ....A 83456 Virusshare.00099/Trojan-FakeAV.Win32.FakeSysDef.faj-c62e52e06b4228c8113459c32d2252070ed5e7aa1b315b17d5764c9559658277 2013-09-18 00:58:56 ....A 326656 Virusshare.00099/Trojan-FakeAV.Win32.HDDDoctor.e-b41e55bf12483d7f00eb0356d82d38007601d5519e64502bb24edd8683b6c4aa 2013-09-18 01:28:54 ....A 266240 Virusshare.00099/Trojan-FakeAV.Win32.HDDDoctor.g-85d31d80824da545ce8c55a2369db4a11b80636d2518653fa3d963deb881cc7f 2013-09-18 00:33:48 ....A 872448 Virusshare.00099/Trojan-FakeAV.Win32.InternetSecurity2010.ce-aa88d9384c1a89f892a1e4a52bbd4d1c5474c308d3928fae12e7dac13747d912 2013-09-18 01:03:52 ....A 865280 Virusshare.00099/Trojan-FakeAV.Win32.InternetSecurity2010.ce-b69d899dbee3749281a5331674ec09925306200f469e8b6bcb7bd0dc928a675f 2013-09-18 01:33:14 ....A 380928 Virusshare.00099/Trojan-FakeAV.Win32.LiveProtect.t-762fe3084f33abab31760d3f57aa25f9c9ab741a23309626607bd4dd500a2910 2013-09-18 00:08:24 ....A 380928 Virusshare.00099/Trojan-FakeAV.Win32.LiveProtect.t-fc1d800b0613a4c14250f945ac78b8e3b5afa1d134ae791cb71b2898568ae3c3 2013-09-18 01:33:02 ....A 366896 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.b-da02f1137e0a4d5759d2296eae15e2e4a81e5f1a6810001aa5a320430210fabd 2013-09-18 01:15:58 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.b-da1ca7e45fefed60c3ebbc4a358cd6d67189450fe99923fb48fc68cef9504f21 2013-09-18 01:21:48 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.c-99acfa8bee00635eb662ac07801053fc6ae3d6ab6f78e69f7c7a8282b0fdc73a 2013-09-18 01:27:06 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.c-bc10348a00fec83ef8ff9baf7911344ae3dbf909ed12b6c0aed8743930ee9e41 2013-09-18 00:12:58 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.f-9563fcf19dc23f10a78b11e3e21e06dc60088a7ba701f8df792b79ac630059bc 2013-09-18 01:13:34 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.f-a91fd2bb71df8df42ee0b6cb0c96e89715ab9ded686c157c858b0b893d2fabc9 2013-09-18 00:42:24 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.f-d88262d89b12eafe1f33470ad6d1a000d7d61fcd6693f560762566a19c123fbc 2013-09-18 00:44:10 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.g-b2d54aa40ab5bca7a2e0e171b46922c0ebd351e7ca667394af26be235efcbadd 2013-09-18 00:43:14 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-8587d223366bcf3d89ce463fa5b3576eab6d228e2e6818b452b16068f8e1d1bf 2013-09-18 01:28:56 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-b6d955552dc6084e66f41ef2f573cdd585158a2488dfb94cb0f1fd0b97fc0ec4 2013-09-18 01:15:14 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-b8891b82716fe0b1de718050bb7507adcfcb2c0129de85d0bce0052aec910dc3 2013-09-18 00:18:00 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-bfac064fdb3d2c75cfc84bdb713ef11b5d8018842a2df0ac3454b86bd5f9296a 2013-09-18 01:37:28 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-bfafa526c9fdab1747a1976333e125113f2e6014db68f8afc503b5bb3f91e1e7 2013-09-18 00:02:30 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-c38568a133bb491fb33a6a9c1cae531165c526a5095e9b9881e91579bd8adfbd 2013-09-18 00:14:36 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-c9587b58dccfdc190dfe815002d547da159ec0ca34ee178b581a4c1a7ac85fb8 2013-09-18 02:06:26 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-d01c5a2b8b37692224e43714d436383adfd8f6fd326a951ba66f462b8974294d 2013-09-18 01:18:10 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-e629a7f565d64125321d1461f251a6af221c9d788f887e6d1d31a62bc83d8998 2013-09-18 01:46:06 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-f521e352643f5ff1edea38b951493c6c70451624bdfa3918e43701a1fb30a376 2013-09-18 00:54:28 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.he-fac7028fb738307ce2461fd20ec1bb75da00249025de5d8b283e328c4c6c0c5b 2013-09-18 01:40:18 ....A 3681 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hf-b45e80e278a0d6e41a5379bb848ce79a12c5892a937e646f85f46ad7a6a7806f 2013-09-18 00:58:24 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hf-d915d1e6b1d7f04f9efd1a3e43cc355ad5868100904a81efba269af6ba2003dc 2013-09-18 00:23:48 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hf-ddc7c77dc40dc047887de38d3c9ecb386b4e425f810876aa42a36919391b0d04 2013-09-18 00:22:14 ....A 5007 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hg-fb9129708f761e3b005178f10e99586f985e72e9bb9f9e11afa746ebdf06ac28 2013-09-18 01:27:44 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hh-8033f3267629a14995ed51bd9ac1f1100dee981b9ed34e459edfc7159c101911 2013-09-18 02:02:00 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hh-9d9327d5c8762e5d151d6009082cc23f251f4f6134ae427a8e03f688b0e576fa 2013-09-18 01:57:38 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hh-c18343e7ca9f604f5d00ed5610d29b1bd57ee20d9a975802a1864053d765abb8 2013-09-18 00:17:18 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hh-de7b2d3667407ed8580433fa817719a2dca0f7cb61d9b250108ffc79a8f3a014 2013-09-18 01:52:46 ....A 391168 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hh-e574b3d4235bc935a4f70671a4a08c578e35de08466e3b6d90fc0b79860815c4 2013-09-18 01:52:44 ....A 400384 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hi-7570049a8b80dce30f9b1ef33fb29fe370e8256b6435521c2e0078225708da1e 2013-09-18 00:59:52 ....A 400384 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hi-9caccbd0711cae13ff1ef79d74a90b3aea125018e674ef9212133c9d306caef0 2013-09-18 01:47:44 ....A 400384 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hi-ed161facde4af908beb52b5aee61a79868518c6773d22288c63710672405755f 2013-09-18 00:45:36 ....A 400384 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hi-ef6b194264857002cbe21948432c3dac3af2dca5aab64bae21fbf72cc8a5c67b 2013-09-18 01:03:46 ....A 400384 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hi-fedfc2b679a0d22dca29ce740265cf45f775256cf3b8270d590a622413d7d32d 2013-09-18 01:47:10 ....A 379392 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hj-626532b2649f470bb534f594be60e55c2229c0f391d075e46265f5ff4583b2f3 2013-09-18 01:29:48 ....A 391680 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hk-333480ba3db818e997ea527f9111682d89c34bcb3ea94b3584ac5212fe232d5a 2013-09-18 00:39:20 ....A 391680 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hk-916f4f5527b903886b7d2491a5dc6917c0d2c3c5e955007452ce83beb2cd5cf5 2013-09-18 01:34:08 ....A 5559 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hk-a5a82cb95345ce01f1c8005a2397bf754047ebdaac35f9901800936703a1e5c9 2013-09-18 00:37:10 ....A 391680 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hk-af3ed64d6959396788e79293b6805e7197328fa15a46dd2e7d78aacd86c0aef7 2013-09-18 01:32:42 ....A 391680 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hk-b48177c2c088f367e40cbdbc02ef4313eede9d92a2ecea23e4cbee104c4b4f46 2013-09-18 01:57:44 ....A 362050 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hk-db947f87137e946a65cb6c1ebcf9bfe61a5be53dba268a0ee57f96ca865dd71e 2013-09-18 01:13:36 ....A 36294 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hq-346b05f7036bdb82615e30b97bdd8b2444480456cda7f74b23f57d7b1f4d56c3 2013-09-18 00:26:12 ....A 86005 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hq-89cfc51f3228f1aa1747c37492b5d260f315230b1f3ce9b3adf454063ef012d5 2013-09-18 01:44:38 ....A 373760 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hq-8a8d7713cedf3e9288c86ac279886b09abe81bd4033a1016b72b125fb5c8b6e3 2013-09-18 00:25:06 ....A 46217 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hq-a9f92b975826fdc066c79d754fe6a9a36c705622e9b6638f5381fec39efa64ff 2013-09-18 00:07:48 ....A 373760 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hq-c66f01926f25ccbc690e35cdf5b688b0dd46dbc0e1695181fce7f50bb37bae4a 2013-09-18 01:34:52 ....A 4147 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hq-e5fd071c2c6534175ef6059d84bf62176e9e9934f9c6f4558d409228dc7e0c2f 2013-09-18 00:30:54 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-2410069facef6e7cebcf3a1adfca19e77bbc2a749f956f6d1a3cf01ba5fc2130 2013-09-18 02:02:14 ....A 495616 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-3385a80d1d5d4a0c0826901c4de0f1cb18ab26ccba7ac33c998a56bb5e201905 2013-09-18 00:08:46 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-619f5ba6c7af85746092f6fa64d6d9b4ba670ebea5400162c14a6b6c1801d1fa 2013-09-18 02:07:32 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-6b95d205a3aefe1ef8b536d1e74ca2f27aba58ec2c8012e85cd8b688f40f01e9 2013-09-18 00:48:00 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-77c66c29c094e336cfaf55ba08fa03ba74b337ce3e6fb8f8a417474bad7289d6 2013-09-18 00:06:08 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-78a9d1ce4d04acca16569b273e331c242634afb93bb17e00b0d6ca7914dc6659 2013-09-18 00:02:52 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-78c81689dd83a9b79ae7901de825d3109308ac0c10bc15fa6272b58ab24d8fde 2013-09-18 00:18:20 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-813d878b60da1f494075a18ba1c40956262e1fb28e45dff143f87293887ae252 2013-09-18 00:51:16 ....A 495616 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-911822adf5e48f556de04bfa45789d87869cb2c295aca31dda1ba5aae8d2835a 2013-09-18 00:03:44 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-a6d20bacb2b6707dbe18cb12035f19c6569a18ed8134f93c0b9aae7204191f09 2013-09-18 01:04:00 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-a984f2c377a0fad7ba8246070f2558da6992f24fff608356dfc5f4b38caaf23f 2013-09-18 01:11:46 ....A 343368 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-a9d67ab883e43bed0e33a074a0b4c08c5d0bd9d496f8ca63d1fe51c3542f9144 2013-09-18 00:07:14 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-aa20177a406991fc4014e18a2f69af0f61d26e6d015919bcf6d7b9c93633110d 2013-09-18 01:14:20 ....A 495616 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-ac203d2282ff72f0cf7d4ea8c83644c8acae477377d1ab675c070956fc312ab7 2013-09-18 00:46:38 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-ad2ffc48d5b912e5f2e2de16aa62dd259bc26955de81f0d3b52a98fab0a82a7c 2013-09-18 02:11:42 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-b05780b641be3e85b8eb115ef4ef65d38f767ef2a5ce031c427fbeaaa9bac875 2013-09-18 00:29:22 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-b17d0c79c97c0f2b5d9ece361975f34959b11780173333a0bebae66ad4ca1ec8 2013-09-18 00:20:24 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-bb3f236b8fb4f923bc7c6bd7fb589137999ea11d6a874f1d36e1a6cd2a903bfa 2013-09-18 01:13:32 ....A 495616 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-c2d9ba3f91860ef74be315b664e64e24e4c6c4e09969da240af5b3a99484ffd3 2013-09-18 01:23:44 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-c3c719a27c762e454573c10e80ca194289c2d57719bc588513386a8fac921d8f 2013-09-18 01:23:24 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-ca0c405a571b55406b5d65e59924eae73d5477d54f0046aa042127dffeb648b7 2013-09-18 00:07:10 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-cc1e64ed74847585097b72bb4e331b2956af81fb7190b8040408942f926bda6a 2013-09-18 00:55:26 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-d5041cd83747c66678152a2151e198feee276b252c2b109a19bc3aa54767f8e6 2013-09-18 00:08:54 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-d6ceaa5545d586fe9e357c1d1ec65ce269147105fb2d46d0812041d2285de698 2013-09-18 01:36:54 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-d9f432ffe9ce0cb657b7a38812336ee9eb8a51668c50a31647769eb79aabc823 2013-09-18 00:34:28 ....A 495616 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-dd78a60eea017e7caa0303470d6fcbf2962dc3fe24b072ec5a2313c703c90bd7 2013-09-18 01:50:32 ....A 495616 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-de2a6b95437ee795043d64ddbd81f88930f3ffbc4dd5386f25eb65f6f533ec40 2013-09-18 01:44:18 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-df87f67013f61d8586010ae1720e09363a8c05d7a05ddd36155b296621abb9a4 2013-09-18 01:39:08 ....A 462848 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-e1f4e4495f0582f7f7675d344453ca1f925e59b7c02db8c97ce91855b0df171b 2013-09-18 00:11:40 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-e5647066298e031f90d4684a19a5634f494192b3560ec10a7a5451163a642b14 2013-09-18 01:36:44 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-e69b85fb1e0984ff834f70b43d0bb875da0651eba91e40cd657ae17aea3d92ba 2013-09-18 01:24:12 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-e70aa5735b097805be57342181a2810b12269f46e8ad557faf2211c1ffb2d17f 2013-09-18 00:51:54 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-eab746bec973d2f261987d7acd29f5f9775a1133ea3cc4e0ff5e9baaffd89eb1 2013-09-18 01:24:10 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-eb7d2fcbff4621b5e7b8ac354b6c5ec224f6b08fa5e32f220307d8ba664129d8 2013-09-18 01:35:14 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-eb8ce561deb327f11e05cd0c157b83e3204f9cc561c3043611dd99c777532777 2013-09-18 00:32:32 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-ec029ab998a0c64e803e3cba22d8d6e6551227f22c7ceb886c2fcd3fd28b1f6f 2013-09-18 00:57:54 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-f05071f98762f268a881ceca241b366c396846cb99ef9ce2591f1e408d337072 2013-09-18 00:48:40 ....A 462848 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-f5721d928519677008e33aad8de955627bbb20bfaab7375a89f90c555f4efc24 2013-09-18 00:42:22 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-f590e945a6d88857a5dce1fb4fd28f9ca5cbff1ec86dbd117dab468316ec3f57 2013-09-18 00:53:30 ....A 483328 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.hy-fb97c4a55971e6541a2ba0faf406b7f87388d56e709d41c81e116389161ce63e 2013-09-18 02:06:32 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.i-5dd9118ca932d46c0c76575ad719692bb848f0ba91dbb1f421a710b527091103 2013-09-18 00:52:02 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.i-75260d3447a7f50300c97f47c77165747a047d319e44655edcea4372baaf7897 2013-09-18 01:18:48 ....A 222218 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ib-e9216dfb53a6b49bb116c5736db7defb9db30201c9f76e604efb1a0652d6fecd 2013-09-18 01:49:00 ....A 504320 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ic-623a08c1aec2db83077c98fd510148793d05aeda5ca045bc9b40bb1fc340f7e6 2013-09-18 01:35:56 ....A 504320 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ic-a2e1690dffb5fe30fe844a223c2bcf4ea9518de7efc0f64549094c98c2eb16e8 2013-09-18 01:29:42 ....A 504320 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ic-b46b05706f98cf9b8cfe29f89df4b35dee8875aac389270f4e7b36758004d41a 2013-09-18 00:51:46 ....A 504320 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ic-d40410a6b9fa3af8e3c9c4abd0c2f368273604fea60ba92a787f14b402a3b385 2013-09-18 00:26:48 ....A 494080 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ie-b6394febc943e684652f5499a3869fdfd2c14698315136c5f88f4abb9af87deb 2013-09-18 01:16:56 ....A 500224 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.if-b50f11b59a394c21c8cc13c25e4e69987ebab2feceaac2fcb0faf97cc89efa14 2013-09-18 00:35:50 ....A 44778 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-88f10af3be9cfe88e62d7373d4a67718eab7e6929bb964daa2f7bcb54b4b28aa 2013-09-18 01:49:40 ....A 376832 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-894590f935e40bf48b1a09f23c0b86cf5da4439015e5215abcc9e92823731de6 2013-09-18 00:20:44 ....A 257770 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-9578e81053377bd97cd7da0e91af3d258ec768eda772e5c937696021df19e9a3 2013-09-18 01:08:16 ....A 44843 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-cd580260e02c5f77e45df21f28fa69bf5d5790daf7a02a4ad6671156658fb7ea 2013-09-18 00:11:24 ....A 376832 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-d67c66d4d5d58a8cc6cc04ae3d8579916a09d7af80e120089f647b06924d18a2 2013-09-18 01:10:00 ....A 376832 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-e03faf21b636df993ac3b57287fbefbd02ae3a67cdd42c4ba2bceea6edbe1f12 2013-09-18 01:12:28 ....A 376832 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-e0434d2b78a6c4a1c47c12709fcb89ca526cf6a5b8c15732c5be780db898b589 2013-09-18 00:09:02 ....A 376832 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-e49228dff7c451f71735825cdee823b656d768cb92b8280ecc0bff5bd597168d 2013-09-18 00:37:36 ....A 375808 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.ik-f4f34285c735f20d039646988f9b92cbf1d146a891fcbfa981566e73aaa8ec10 2013-09-18 01:08:10 ....A 758784 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.im-a54bf16aac165e7a0a00b696408fbb3607997f95cda394e08de20fb9c094c4ad 2013-09-18 01:24:38 ....A 3625 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.in-1abd45ad51b7d629c15bd8248b57f3ca37da1bbc14ba4960e53dc30cb8992450 2013-09-18 02:01:34 ....A 380416 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.in-cc36126150dfc88930e2f1118ac1974f04cc4c70c45b89b75d1dad88540a60c1 2013-09-18 00:35:30 ....A 380416 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.in-e3b71189a55e2cf988ea04f11a7c70add30310756625136d071c60835ee215a4 2013-09-18 00:40:08 ....A 389120 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.m-aa1a3a6d43ec0406e006b3e7087ca5b4c9a6b7990715a8e592dbb19650b44583 2013-09-18 01:00:46 ....A 389120 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.m-e44db1ab23f201048a1d63af6f3478206e231e6ce2bb0e8fd2ff5d0cc49e7f2d 2013-09-18 00:10:44 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.o-bda683591960dff45cb68e2d88b5b6aad1c49cf861c4f139438d991fc0b03e8c 2013-09-18 00:40:36 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.o-c6a090e60bc907d0f2bb8d55d0fc3f02ab79c6c41dcf34a73054e2fbbe5fcf6f 2013-09-18 01:57:12 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.o-e180743aa416864b3e573c24500102f34aa4d521bfaec23439e6c5ef81d65218 2013-09-18 01:33:02 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.p-4317cfae1deff25aae07bac0493407b36bfd9324de8837de2ba8bb977652b391 2013-09-18 01:42:10 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.p-da5175206f1be0e29c024f7183f9420c3715b4d20f0644927f5f6302c7211f05 2013-09-18 00:49:36 ....A 442368 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.s-af3761eeb0f75594195e18f5e6e8b768c78626258f3bbd751ab817ada92c9a7a 2013-09-18 00:20:46 ....A 376832 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.t-b6afeec6b2457a51e4f46efaf5c07fc6cc20b7fb2f0a8b78d36c53c9f797d2db 2013-09-18 00:47:14 ....A 389120 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.u-73ba60982e8137a8ce7ca433c49060b91d5f889d3ee3fac4b7f75a478f729ad9 2013-09-18 01:38:50 ....A 9169 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.u-878eef487aa5a53f90c7dc61fe05cabc7942685318e1c0c1d581ec4f2e90dd5d 2013-09-18 00:23:58 ....A 389120 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.u-a81ec1800d20c29ea9a0305a9b92bfcb5134daf4f4ca9b5699a4e0d8362e6b0e 2013-09-18 02:02:50 ....A 389120 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.u-ac9bde298d2b295933b894fda947eba452a31e31d63e9caf0d05fd4c2cfe62d6 2013-09-18 00:25:28 ....A 9173 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.u-c3d0851db915fa83d9ef8df08b150b55cbe2489702fd9a118c8dc4cdfc463885 2013-09-18 00:55:14 ....A 9171 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.u-db44fca92bc53f104f290792dbe4a833ec2f18d516057400274c479bd33c4f29 2013-09-18 00:21:54 ....A 9169 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.u-e2fd264e0aeadf601f51514e36856acafced5443e0626256dc9a31e55bf14cbc 2013-09-18 00:38:48 ....A 9169 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.v-741c6b3c647fcf343f57b559bc7f7eea213d65089c18c631855302711c7a505a 2013-09-18 01:10:04 ....A 9173 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.v-799dc165dcd45d6a49c0937aa6b045c5f080b68ee89b53960e1fd0b6f0142fba 2013-09-18 01:43:54 ....A 390656 Virusshare.00099/Trojan-FakeAV.Win32.LiveSecurity.v-bac28bf953b49c3656913a6449d00b7492135bafb123db63a1d3323373940208 2013-09-18 01:31:30 ....A 778240 Virusshare.00099/Trojan-FakeAV.Win32.MSAntivirus.cf-787c6011645642b78b831be3114a202ea445abd467c9c1ed7d1bc71413bb43ac 2013-09-18 00:45:54 ....A 893510 Virusshare.00099/Trojan-FakeAV.Win32.MSAntivirus.cf-ddc5f1814260933f737b0d4388caca66bb46c38240f5d2f4d32bb5df3da8f6d0 2013-09-18 00:08:46 ....A 879984 Virusshare.00099/Trojan-FakeAV.Win32.MSAntivirus.cf-e28177ef03e51c71220b88e410d412840c3c3057d94a37675aeee5c2554c6a31 2013-09-18 00:26:54 ....A 41984 Virusshare.00099/Trojan-FakeAV.Win32.MalWarrior.bf-b41ac5d54c7e35a33d64cdbbca49f3b22ed19b339a43d1785c7682864e88500e 2013-09-18 00:42:46 ....A 41984 Virusshare.00099/Trojan-FakeAV.Win32.MalWarrior.bn-8b71f6ef6ea870bdc063fd623d74e04ffb9687db996f2e681d711c8559b655bf 2013-09-18 00:39:44 ....A 5594768 Virusshare.00099/Trojan-FakeAV.Win32.MalwareRomovalBot.b-33355bb4ab831749be26484bbb5c0f53ee38c45fedc8e51de3d0a6d14ed70ca7 2013-09-18 01:23:04 ....A 6220010 Virusshare.00099/Trojan-FakeAV.Win32.MalwareRomovalBot.k-99f9869d78b1c785f4ef37ec6a09e5af2f004358c1faf284436257ddfc051cf0 2013-09-18 01:58:38 ....A 39528 Virusshare.00099/Trojan-FakeAV.Win32.Onescan.aaxm-a04541464c2c25726a414e5b8dfef57f5f9601e1b9ddf55e3ee8d43dbc68f426 2013-09-18 01:29:46 ....A 602624 Virusshare.00099/Trojan-FakeAV.Win32.Onescan.abfa-b1dbaf36dd73abb175818e9bacf7f6c2e95759580d0768c9213bfa99b2210151 2013-09-18 00:28:58 ....A 164888 Virusshare.00099/Trojan-FakeAV.Win32.Onescan.zll-18c34811129732616902633ccb32c0bbce2abe05fd60cdd3016f6910d5fe58d2 2013-09-18 00:41:44 ....A 216600 Virusshare.00099/Trojan-FakeAV.Win32.Onescan.zyb-3e07c88df72ba77035ded78c52b6bfbabd05a98278f8d5dfcc7223f6526d7851 2013-09-18 01:51:14 ....A 98304 Virusshare.00099/Trojan-FakeAV.Win32.PersonalAntivirus.ger-dfdc0db93ac2f608b6922c12fa2e82faac551e700494fd210935aa1b6699a9a6 2013-09-18 00:53:04 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.PersonalSheild.g-e2f3a3431fa0d1dbc4a1bee236e9d5864867ecf7da777fdd655199077db7a8ee 2013-09-18 01:04:58 ....A 183423 Virusshare.00099/Trojan-FakeAV.Win32.PersonalSheild.i-940024fc1ce72137124f42f610ae30708e0564a23c536f43741c0a1a951aa38b 2013-09-18 01:28:48 ....A 370688 Virusshare.00099/Trojan-FakeAV.Win32.PersonalSheild.lg-af7f62c1174c8264d524a5eb6d9c47e3f72f99ddd7fcfb3ae7ae964ce98b86a6 2013-09-18 00:21:26 ....A 854016 Virusshare.00099/Trojan-FakeAV.Win32.PrivacyProtection.je-77d56d32bd5c150be9bb3dea4efc3d4cdc3a91555be33348292f7c29e533a73d 2013-09-18 01:07:12 ....A 847360 Virusshare.00099/Trojan-FakeAV.Win32.PrivacyProtection.jg-b31c19d28b5992c735b10bc4d0240e470879f22f90dc1b60739503d1639383b8 2013-09-18 01:26:26 ....A 863744 Virusshare.00099/Trojan-FakeAV.Win32.PrivacyProtection.jl-84453156a7d6101a7ef166f0dbb7f4ac57f3598dbf25011a8ddc92561801dc37 2013-09-18 00:30:30 ....A 237133 Virusshare.00099/Trojan-FakeAV.Win32.PrivacyProtection.jl-a27f1a12f36ef42c9b8756a1dc05736d8f18b4768a2ee551339b01426c179eee 2013-09-18 00:28:50 ....A 861184 Virusshare.00099/Trojan-FakeAV.Win32.PrivacyProtection.jo-e344536e7f8a6274bb8dcd09ef34713732aecf6d515b3cb2d835991d984d1061 2013-09-18 01:50:36 ....A 164675 Virusshare.00099/Trojan-FakeAV.Win32.PrivacyProtection.w-94727ef0c5c9d527ce3ef20462f245e91bb0e5d30b61419a6ef23a0b8c2c561f 2013-09-18 00:41:14 ....A 2071040 Virusshare.00099/Trojan-FakeAV.Win32.Romeo.bv-cfee6ae0607b81de8b81c12af2468d059262f9c80c83a1437b0546c73e5e6906 2013-09-18 00:23:28 ....A 131 Virusshare.00099/Trojan-FakeAV.Win32.Romeo.bv-eb1f78b4c82d562db7765ce965b77906568a704b4026aa48ff77ecc1f84c72da 2013-09-18 00:35:42 ....A 125 Virusshare.00099/Trojan-FakeAV.Win32.Romeo.dj-e746b9ab652cdea369658a0fdcdfb443d460361d896b8df4c12eafc2b469361b 2013-09-18 01:52:06 ....A 330406 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.app-d5a0d70ed4c404fce71762a0f6a2a181118816a40d11a4e6ca7c5d3bc5c0a9b1 2013-09-18 00:30:24 ....A 8192 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.aqf-92448199787f05a53be521647cf470b74a4ada484172372392a0e9c257f7e53f 2013-09-18 00:23:02 ....A 310784 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.asc-ab6ba407a20a6ac4d638e89245828750cadb703b13c9878524499cc48333b8d2 2013-09-18 00:53:24 ....A 32911 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.ash-a0d6b7a773d0f0cc74caa8564643250b2423ff6846adec31508eee260c3e75b5 2013-09-18 00:46:52 ....A 356352 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.asj-db87af69556605d0f6f260dfcdd6dc7b6ee9aa156d1c5a02392d4b16778e7d90 2013-09-18 00:56:00 ....A 351387 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.asj-e8444bbed8db5f92a9624e29eac91b6cbddce40c052f06dab561428564a65ae7 2013-09-18 00:58:04 ....A 356352 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.asj-e85fabbbc1ef1bb70131a447f053f95742b30e6b64497f0253e1ed22c8b09a1c 2013-09-18 02:00:06 ....A 346624 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.atm-a06e79c6932bb93f1fbd97cbc6d67eced6747c9786d03d86a9ce841c002a72ad 2013-09-18 01:08:36 ....A 288811 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.d-88f64c415c4b673148b35aebd15508f24a27542c65cfa9df6cb50fc228143df1 2013-09-18 01:19:46 ....A 340921 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.d-8b09d614227e4f96aafd7b70030807a82e8cfd695fb96aad6c7aa63a4cf82d75 2013-09-18 01:06:38 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.dxt-95e776915d952d8c443fb65190f4d708e2f2ca3165bebcbc72683c95164244a9 2013-09-18 01:19:38 ....A 306176 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-766472c4ced46ee5e3e746522e4a7498d091e8842635b30c50a76c402bbb1907 2013-09-18 00:14:02 ....A 858112 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-77823f6e952aa8afb497ac775ffe977ef92f1c5385eea6c70b852d0ef8c6a958 2013-09-18 00:20:36 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-aa870dbd9689f03d9402258314b3d78b0c4bc34c6d5e463667524e382642a5fe 2013-09-18 00:47:50 ....A 306176 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-bab6b310797729738426cbe8bc4a89cf4859dec6a4be9aa2d3ccb6275723c057 2013-09-18 00:31:54 ....A 306176 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-c41d49172dd04b6af65f0295f100c132948f42d6834c3df119dca9a8cccef7d7 2013-09-18 00:54:56 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-cff8efe60e773731c0c6f299b2cd684efb5ce76ec49b18788fef4517bda89798 2013-09-18 01:56:44 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-d1f8e39fda6746b3aba4b70ad437cb989086c3812510e476efc5ea6209452ae0 2013-09-18 00:35:10 ....A 306176 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-eb60a4295848215e3b7a75208d2aeb6a19223f698e957184a076c97699a57ca0 2013-09-18 01:54:12 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.eae-fc875f6e15c82c20a4143e26931f1ce2b1c8030907f38b64c9dfe79a22976696 2013-09-18 00:04:40 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.etj-a96d60531f72d014d913a695f8b987c86d0997134bfc8ef12eddc5f0cace47b3 2013-09-18 00:27:28 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.etj-ac614a17f2061898f1e00f68a5fef197d0a61bc5cab742e1691bfa756260ca22 2013-09-18 01:07:52 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.etj-dccf4c480cc46fdfa75a386d60e55c289b8d133caf889f9c0f4c642ae039a11a 2013-09-18 01:20:08 ....A 385024 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.fwh-e6fb1e4bcf053b3154e8eb2123cac447957ab787a2a1d274f8bfc45d648eb132 2013-09-18 01:20:52 ....A 380928 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gmp-c7a3f2f88ac340b43105def4001627847e007ac34eecd8b6fe2cb663fa99484d 2013-09-18 00:51:56 ....A 380928 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gmp-f67c16b573606fef5b8d10604630f40667c74ea07e46f1acc9788218d0e379d4 2013-09-18 01:54:52 ....A 399872 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gmt-5297119a7d9c326b55624b9f372d4ac5ab57d73eb90229bc0f793ed805f4a9ac 2013-09-18 00:43:30 ....A 380928 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gpi-d29c6ea96eeda34e1b7e448f931d2e8f0db630dbd40dc93cf0f7ccb711b18e8b 2013-09-18 00:36:44 ....A 306176 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gso-dd20e24aff31aa22b4d02f4cb1c20c8dccb8047ac234d15127a3d6af5d75e9d7 2013-09-18 01:33:24 ....A 334336 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gsq-80da85abffebc495812ec502065d9b0792cad5242e06b6f76f4e86344745c4f8 2013-09-18 00:07:00 ....A 385024 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gtv-ddfd3e67808dfb46bfe746837700977ac41287010ac7ac42b77a6e95fe3772e5 2013-09-18 01:07:02 ....A 385024 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gtv-de922a80e7ce5f3584ffad202d6b843d52e7946cf8cc532d5fbff8e9ebf1c2c2 2013-09-18 00:16:52 ....A 385024 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gtv-e64b1698caa78ee579e7d9daff39de25c4b2da20a442c734638002d9dc350f22 2013-09-18 00:50:12 ....A 372736 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gui-2430613ac473dd33ade76be1254168405f330cefff51a76b7a18fcc0bdd8f3b8 2013-09-18 00:49:12 ....A 372736 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gvd-bd87d15f9f42c68186d0c09e1de78d305915f66c5752cab9a8cb9ab5c081ea79 2013-09-18 02:01:24 ....A 385024 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gvi-71da237fdaf418474fc4dc6ebe538b706c102821e81c014cac5d531dc2a399b9 2013-09-18 00:26:50 ....A 385024 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gvi-e41bdffb5faed1ef2e9347e66622266a64e299c82cfc32d672b21a50b0f49875 2013-09-18 01:29:08 ....A 303616 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gwj-e7fe0d03bb4eb41dc93470625069d3047f86c99db7d6fdaf88a79f670e9e6a2d 2013-09-18 01:12:54 ....A 438272 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gwl-242b0a7b66cda9e23eb6ffeab997d7d0e1e279feab953fd9bab603a3c9f02779 2013-09-18 01:38:50 ....A 32773 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gwl-d6ce79e2355dcd607dce684ebe783492d467685cc3e7f7e33ba05b7291e3761e 2013-09-18 02:02:34 ....A 397312 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gyq-78181bc42f5ecde84aa7b2b92977006ee274532eacc28c9c676d457a9c982b39 2013-09-18 01:51:32 ....A 333312 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gzu-15083c18135cd5307e7c848ec43099ff68b8a2b4291986f2d4f3719e30b49129 2013-09-18 00:38:46 ....A 333312 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gzu-b7b7f16c921658b56e8cc380feb1a098e369f777e403c31232cb5e94d3ba5806 2013-09-18 00:36:14 ....A 333312 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gzu-b8f19c5acd577a94b136f5005833cfead99e63611c5069d2b5d8f63a443a199d 2013-09-18 00:53:54 ....A 333312 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gzu-dd798599e5cd279625074e1d2b47635d301b90993fae17dc8b3af1361c86af4a 2013-09-18 01:52:46 ....A 333312 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.gzu-df064cc967f66ff06741e6b28fb80b0f074d5a2086fdf5bd72ce5a8f82130e60 2013-09-18 01:01:00 ....A 384324 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.haa-f58428940fda5596b324c22433059106922fbe4f6558f6c8f7d37597120f968a 2013-09-18 01:21:38 ....A 29807 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hac-34074056913abb93d6e443005f0fb388c141deba66711ead73697defe5914f85 2013-09-18 01:26:06 ....A 389120 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hac-ded3838df448ad1745b0b428f084bdcee5f9f9cb4f46e9eea039ef9e7ad5b031 2013-09-18 00:44:56 ....A 389120 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.haf-67efa9614fc6b11c2bbab6235c7bb6056cea483579db830b278f14bd2af977c6 2013-09-18 01:07:50 ....A 332288 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hal-78d0f39e306fdea895c59cbcd873e015ec7ad9d3a8a2e99c2738ffa91554b494 2013-09-18 01:23:36 ....A 471040 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hau-ecb8c5fe72a7d22eae380f6934153f3accafbc54232d64469543cf15bce8f459 2013-09-18 01:41:02 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hav-bb4e88c9eb3f061b7c3775165642f50ee26986cd5b05900648a82bcf8a119727 2013-09-18 01:38:56 ....A 352256 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hco-aff502f7a5d84698e68e8fadcec1cb376b5cdfed137f04a50ac1ce25db31eb71 2013-09-18 01:32:30 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hcr-d6afe921854965b34ca50cc49df931ceb6a33fbdf96e1783bf81f51e063656e4 2013-09-18 00:25:16 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hcr-dafd05153300780d1fb6116c2e3aef05e4a1a9b07bf5a3cbbd9813b6fe1344fd 2013-09-18 00:20:48 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hcr-e69df89c69d8982a34d1efb76e8bb434fef8ce868b7cdf6c13846bcfc501acc3 2013-09-18 00:15:20 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hcr-fcce83270b88ed267520d2ce37b83dd6984ccaea40ee8742f742a742ce8d3efa 2013-09-18 01:36:06 ....A 171638 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-76b51e6770d4d481832fb3b9be7cd7b84030e4402112d7ad9117fa05514a49e7 2013-09-18 00:26:54 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-8944e38b2aa28f9e96460019049f311e96cd5c53b6fe239a0c4475edff99aac7 2013-09-18 00:59:36 ....A 90747 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-a440c38fa53dc405083b0fb3ac9a80c5458615f040335c9e39d7062b3d19e592 2013-09-18 00:45:34 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-a4ca1309312cc6947de834357788568ea22175b8a133082c3a7119d9d20b8be9 2013-09-18 01:44:32 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-ac0e650dc301ee8750f11d7158d52116849905146e36c27c83e3601ceb4e09e8 2013-09-18 01:24:36 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-af4452c1b957cc09f3f70936cac5a367223939e6b68cba66b3df7eec7faa05bb 2013-09-18 00:28:44 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-b0cf9369189b356798883e2b0e2675fc65ff9ae980d9ee57adec1a722c41ba4e 2013-09-18 00:08:46 ....A 83131 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-c0c5c0e34a6b87a0db5f47bd45060deb6e18eaf79bb16547863da27947ca5b14 2013-09-18 01:27:22 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-ca5dfd47e0f72e0347d746ac89d0b8297e6ce10d658e7936c27e2056d2910e44 2013-09-18 01:05:38 ....A 189558 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-ccc2b7a7e95ee239c82bddf87762f4f514c470bdfa9e0d167b37f0ddf877783c 2013-09-18 00:34:24 ....A 122702 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-d11463980dc763b3c3c782dccf950228ed8506b29eea7c5bd4bde9beee831936 2013-09-18 00:57:18 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-d24ec43a309330fa63930531b29d6095d15380fd0c51d57b3e430d9d4f48036c 2013-09-18 01:11:52 ....A 52143 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-d776a0c9b5b5b73a27cac99b87f20ba30542456c8d059ae04592dea2675b4d64 2013-09-18 01:31:50 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-d88351c709eaa25be14d7694f53148fadf057a2fb8f3a2d174d76ed0ae27734b 2013-09-18 00:14:30 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-dbe779c517cde8264f9212c3f408625bec1e719cdcfb70e335fe3ab3078b2db9 2013-09-18 00:30:30 ....A 10646 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-de9aeca71e9173dd28b303764d393818957b5c6282c8f0ced69bcac08f36c3d0 2013-09-18 00:51:28 ....A 266791 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-e03229bacf59c4538620d2adeed474957f960cbe0b0158d1dbff1f9732fe3e9e 2013-09-18 01:51:48 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-e4350ce7b46ec88af0ce5bfa2b6437fd4bbbe1bc5cb9d1ffe97cfef790814cc6 2013-09-18 00:24:00 ....A 118618 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-e5ea7b74e435715ea8ce490cb70b66c770d0a7101f15303a7fd9afb7f901cef0 2013-09-18 01:25:38 ....A 312320 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-ed5d68a9c6a5d302a0abde9c1c3626235a21248f77423e85540d75d6d20ce354 2013-09-18 01:31:54 ....A 114255 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-ef2632e767938c2697e8f6061bfcfaa2a7bf384262206e5c1c3b9abd95b42c93 2013-09-18 01:35:32 ....A 173830 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.hdc-ef6fe1174ef0636843b62863ad6eca3a2c6833fbc10f6958aabd657ad6f6065d 2013-09-18 00:57:18 ....A 356352 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rkv-bb730ce1701eb849d4bb75bb9042f4b3147968523afc80c54be2da6f265fd638 2013-09-18 00:49:00 ....A 421888 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rky-9332c55b395013973aee7d7fe012923df575c27f42e99edf68bdea9827b5cd2b 2013-09-18 00:51:06 ....A 421888 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rky-aec80f30e7e5cbf70fce68e8772fc238ba248c786b3851b4f1098b05ccf2fb86 2013-09-18 01:32:28 ....A 421888 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rky-d3c66a5593d83ec3fa09178615506345875dcb30885ac302cf724a19d1f4951e 2013-09-18 01:57:26 ....A 421888 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rky-ea42030fc917eab842ceeded1b688d4ba1cf29ffbf8e96eac4acb18434dba3ee 2013-09-18 01:46:02 ....A 421888 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rky-f1412f0672a132179be8d98ef5e0e973ca1d4270596a91e82f119b97fb355c9b 2013-09-18 00:18:40 ....A 421888 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rkz-c1c14b01bf233667e7f9619eabdc488032294c7de4e7a89b4cf0c45946696b23 2013-09-18 00:44:14 ....A 421888 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rkz-e02985f3137f23ec0c389946d744f8fa796dbd1b52dd97a149a79c0acf31e1b2 2013-09-18 01:14:10 ....A 168448 Virusshare.00099/Trojan-FakeAV.Win32.SecurityShield.rxq-742f7aaa2d341ee0fac1aec9f804e92e381d8c3a05ad9db8e17d1e51c98b4025 2013-09-18 00:16:58 ....A 368128 Virusshare.00099/Trojan-FakeAV.Win32.SecuritySphere.i-8c3fb73802ca29e04c2cb7f092dff2c564693aec7d9d49927c209d49c772259e 2013-09-18 01:59:48 ....A 376320 Virusshare.00099/Trojan-FakeAV.Win32.SecuritySphere.t-d1f2d8f84f7835b106f201982ac81130c39f30f029ef9d1a33852620b1a18076 2013-09-18 01:19:44 ....A 403456 Virusshare.00099/Trojan-FakeAV.Win32.Securityshield.gmz-9707d2ac650d59ed94b07dce1179c6264b486911b02247b6fa1b968157f4407a 2013-09-18 00:42:40 ....A 356063 Virusshare.00099/Trojan-FakeAV.Win32.SmartFixer.ne-c4ad61cc69353cf88ba4ca7c4a6644c4aeab7e7a7ef6ffbbd67265417ba9c044 2013-09-18 01:22:38 ....A 16384 Virusshare.00099/Trojan-FakeAV.Win32.SmartFixer.ne-e496d599d2557e44b97c044ecabb85da80e814220a70f190e9e91c46f9ae70ef 2013-09-18 00:09:14 ....A 291380 Virusshare.00099/Trojan-FakeAV.Win32.SmartFixer.nl-c95ac4652757d5bde522e1dff088a9bba477e0ddaf2fbc3d53dd3a9c00d8f79d 2013-09-18 01:02:10 ....A 486912 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.ada-88d586ccd26bba179e6fa37b69a61b3cd3597092081d02a7be31778b0bd5e799 2013-09-18 01:47:58 ....A 486912 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.ada-914cfe864713e20d7b20a2a9659e71e0db4f0a334d8785e9ed748144aa0d9804 2013-09-18 00:04:22 ....A 488960 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.bam-d76cb46f9e0dbb17f18b0369d6fbe6fb342ad93258d8bfafb521349be8527c8d 2013-09-18 01:54:10 ....A 423936 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.dvo-d671376ddaf3b4ff651721dae57e56e1d8b2c8f0e8b5d02718ae00630c066f1e 2013-09-18 01:30:34 ....A 464896 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.fr-b0b555a4b5e7705c9b86b18dc1db5c2c617b2013737498f606e0fd372951867c 2013-09-18 01:23:48 ....A 464896 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.fr-b9f6b6702bf6fec6042ecad81e1908c9e2bf5f301aaa5d05a8dabfbc99e05a35 2013-09-18 00:30:36 ....A 511488 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.fx-151b67d27067ed5affb79faf1173528a44a00a8544dccd3a278bb31c5f535afd 2013-09-18 01:13:04 ....A 511488 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.fx-897430edb843283fac57c1bc6bfa39fb8284a7cd6586a5f23dfd7467ca807fe1 2013-09-18 00:56:30 ....A 511488 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.fx-b81e8a9b94c26c9ed9eb100a093885cbb437f8ffe87523f47b771640b70005f6 2013-09-18 00:35:40 ....A 464384 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.gb-ddb860eff60172da3ffb87585bf3d0c1275369b7a64aa3d754969c5e5740ccdc 2013-09-18 00:11:24 ....A 510464 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.gc-891264ea28e8eadae2263331a3593251454655ba390612d631180f660cb8ff05 2013-09-18 01:52:36 ....A 510464 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.gc-c647642c3f2441d0489b8f5e96dac55f594688cef101e2d7fdf6d6038da3a84e 2013-09-18 01:50:36 ....A 510464 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.gc-ed3ee74343768e9da0ecd8af0ad6bad9ca1123668316f62cda92a3c617a68954 2013-09-18 02:00:12 ....A 114269 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.gc-f6e46d2cb3a3f1ce8b03a34bfe187fa15165e12b64de5c78da372031f50e87e0 2013-09-18 01:04:24 ....A 510464 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.gd-c4cefa135056e1be1c28fb4d5f218928ed995ca1507a2b8eeb038347431ad90a 2013-09-18 01:05:24 ....A 510464 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.gd-e939f21c1283fd6475c5c821e9b5ef1a37e44b35f6e00ea3f9bf94a41a2ecdd0 2013-09-18 00:05:34 ....A 464384 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.ia-ec497fb7676fcae2cc94b1f4742e0e1127a0a97c68d3e0a7f3cee0ead11dad57 2013-09-18 00:58:52 ....A 465408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.id-581f7683f314460e09ba53012ff1d057895f0ab9620be788108eff2d1bf1aff8 2013-09-18 02:08:38 ....A 465408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.id-79104db18131f39a0b9afe29c3813e353d6a58310a0c313f944026ec674c4d68 2013-09-18 00:29:36 ....A 465408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.id-a9316fc0084f72d0fd14c2b3093561c5786d1a4ee7f95e715e7db9cb738c5c5a 2013-09-18 00:39:02 ....A 663552 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.iqh-abb26343b204501c2441077cb4958fba29d9b5f87a388743ca0d6a6ee7e24341 2013-09-18 01:29:16 ....A 700928 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.izk-959036c6da9c8cd45a5b2034a4c6eb9dd6eb8557f925304def8b8f958e747f27 2013-09-18 01:54:12 ....A 557056 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.jbr-75ff2225120f08ea02165e6369e0bf3208f3a5569993f180247cb68b6966642a 2013-09-18 01:03:42 ....A 511488 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.jf-341adaccb6d88cde2f4cbc0ea95dc25f56948266e9ac98490991e98a6851c142 2013-09-18 00:36:26 ....A 511488 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.jf-77e41f2bdadd804f2f7a08ee6853dd7f2306c7b9627a233acec25a2c37d38e9a 2013-09-18 01:00:36 ....A 511488 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress.jf-a90c75f5415907ba89f6d0160b79ca3767c202cbf6866d5343d5e4ed7add24b6 2013-09-18 01:43:26 ....A 379392 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.aac-e03b119285da1a944fb3bd010da4a8034e051f390358a3e5f69ce9956603f84f 2013-09-18 02:10:48 ....A 430080 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.aap-428c62dc573dc2a0c7a9e15580c2703aaae202b5790880b63044821717a535b4 2013-09-18 01:00:52 ....A 475136 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.acj-d4d7f1e099d9964e2b8fb3a01bb6415f1afd66ad476c6d29d21fad808b769c7c 2013-09-18 01:42:20 ....A 475136 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.acj-e0f05dacbc3d39be02d28c0332c2b96654539ba29bc2ddb9692876fa9e7c83be 2013-09-18 01:17:52 ....A 40960 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.aeog-388001c06c992c5c959d24e931ce7743a86e1a88daf09c6cf7d8d8e8888df7c4 2013-09-18 00:48:28 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.afr-e8736971e2d0c1ee3c73581f3b45bbc7945f9687728a0f2d7ab28b438e8659de 2013-09-18 00:49:46 ....A 384000 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.amf-f6c3d3a23a36d06e23ec523f57585b2b327f40da7cb281056440d62a8a747dee 2013-09-18 00:58:20 ....A 306176 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.avz-ed0653a5ab7d379bc76ff6c63a6e805255a59f3d0a924946c62b1b34d503d221 2013-09-18 00:28:20 ....A 805376 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bdo-67936b03ca0d4c09af519abfaa74ef4170233351167e1f9d7b58786661f88de9 2013-09-18 00:08:28 ....A 805376 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bdo-d940c85d0d9ccf4e50b4fab108768d57b0e664058ac1370f83bbe070e9d34c62 2013-09-18 01:17:18 ....A 356352 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bg-34630880b399bd07b3e202decf9fdb1b1ceb652ff8082cf84679613e264870c4 2013-09-18 01:04:04 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bll-cb858428f31e5e937af5142fef4f71ae0e9001ef22589c4dd17f08a7b68d18f6 2013-09-18 00:10:22 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bll-fa6ead958fe23e43773ba1cb031c0a9943ba38d9e697463608f4c2b5eb32e062 2013-09-18 01:05:06 ....A 367616 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bln-a2232e86c6d3c4bd762fd577cf23d0e19c8471b0b419bdae86a186cc144f8d14 2013-09-18 01:35:26 ....A 193911 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bln-a493e2b2be32b5ed89170c3040290c092318523bd0087a83bb1aab297626c320 2013-09-18 00:30:54 ....A 367616 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bln-d3006dba32831ad3c5ce8d8d048b9926543e955985a1596684db08e4d2d9b260 2013-09-18 00:58:48 ....A 367616 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bln-deba29d6ef5a6aa6c05c6fe3e55a5c664206cb3cadbd28cd75ae83077ea15abc 2013-09-18 01:47:08 ....A 367616 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bln-ebc33344f98aaf84a7d76e764e9f5cd11215220132c8acaed3908cc908d138bb 2013-09-18 02:05:28 ....A 409600 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bpk-8354d74e1ef35477e243f50df45d725457d5318dd50e7aea8ed322f2eda7ddfb 2013-09-18 02:04:20 ....A 409600 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bpk-8933689e5f2a869880a713bf6fb283a559deef6232f2793ab67f427c2da1e033 2013-09-18 00:51:14 ....A 409600 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bpk-96db0f797decc48b8ef7d2e80e9b38478b2f06b51c1f7e21ce19aa91ce0f2da6 2013-09-18 00:24:40 ....A 409600 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bpk-e6f8c0d53deb1cce4a4b984e9c26285d070b9e79e444e4801a98ad16c300e19c 2013-09-18 00:22:48 ....A 409600 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.bpk-f4bb26766b1e85722a21edd26f0dc6fcf46a63f5fdd0ea34291e4eba720449c3 2013-09-18 02:06:44 ....A 413696 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.ctq-b5d92887e25ed30bbce3fc03099fc840f0813eb6588fb2eeecaf12ee35a809ab 2013-09-18 02:10:14 ....A 40448 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.il-c105d2b0222402767f361b9a2ccfafa5838aa38bf84d385c8b4eddc93439ab7e 2013-09-18 00:39:02 ....A 430080 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.isg-f5c521a5638561f154e86f05e20844746b8b489bf86e3a9dbac1bc22e6934c6a 2013-09-18 01:17:32 ....A 417792 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.jt-a606f6873e33d06c155ce0392ead88e1eab2bb6124d51351e5bc68170cca3ff6 2013-09-18 01:30:10 ....A 417792 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.jt-e7f13aae2ffc52579c9d72693057927a1c408d8b907e1d51c9e07bb689798593 2013-09-18 01:42:14 ....A 417792 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.jt-ef3063fc2efec7e0461483949b32b6b70575bae7b1476bf00a8c3cfe1b7e21cd 2013-09-18 01:20:30 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.kf-fc4060ba785a2960f82df0d40a1fb1ecf7229ca142ce02d58710ee46d92e8fda 2013-09-18 01:01:06 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.lw-ca027a858af5fb5b7fbdc6d71f5787d02f21c8fa9426caac222359e2e7ef26c1 2013-09-18 00:25:20 ....A 835072 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.lw-d2015cf62a19faf61941c9ed2d5fbb532c6784b1384360594a91bb3fe64f471a 2013-09-18 01:06:54 ....A 393216 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.lw-f5ca8c37036882988af126e8b2ca0d88959300240bf821d10361642263ff3000 2013-09-18 01:10:10 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.ml-aad9d7cd4e04f36ae50b850bd77d01a5f5956e4468e0162bd66c60a5fd6aad34 2013-09-18 00:09:40 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.ml-ae09d333e9282cc8264c106290f2b079ff7afe1d13545ad96cbafb3f6aeb111e 2013-09-18 01:30:30 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.ml-bd21e54f43654f9ecf8dc3e93992ebaf854ec7b6c04147343436f82d6641a671 2013-09-18 00:12:32 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.ml-d74c14633d2472ec6709710d6d334546a1b65cc93ffae9d8367082fd798603f2 2013-09-18 00:35:30 ....A 401408 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.ml-da5f9096b39941070f7123d41e469e10775a1ed2fd0e7277f562f234e167a350 2013-09-18 01:25:52 ....A 430080 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.nfc-8884fc4476980aabe50135339d44cd77573b0a1775a549fe6fb5ab1b8b5fa739 2013-09-18 01:15:58 ....A 430080 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.nfc-909c90c17c1dbe66c8ead497ca355d2ef8081be4624d94efecd8a4542bfb0df9 2013-09-18 01:28:02 ....A 430080 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.nfc-acb4d0a6c22024716b651301b3a3e1212a96d85bbe506e88e265abf81078d6d0 2013-09-18 01:58:04 ....A 430080 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.nfc-f0e0c1dcf255336ec156d8166d0c4a1537619788be8d90340a1266b206c9cf21 2013-09-18 01:44:36 ....A 368640 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.o-a4d5b650dd657f888505b4bbc96c497fc08d2d2e13f42881bbaf99ad93a4a957 2013-09-18 01:49:02 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.pj-858e19a6b1bf528b127aeb6ab873c3ce7ddbb1816a3313395aca2210ba231619 2013-09-18 00:39:32 ....A 402432 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.pj-ec2a210427823b9ed5a270988753b8bfbff89d4d7a68dfcbc144f878ef710bd0 2013-09-18 01:35:18 ....A 299460 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qf-d80839cc81d43f5dd80bcc52b4b1d35e66147cb41ced6df6d4e761794f5bdfd3 2013-09-18 01:41:20 ....A 56832 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qf-dc3bd81a102ae8a7c4568dd34b7d3be8a0d072f0c815a3faab5c92365634f98f 2013-09-18 01:54:34 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qm-a6e74af2c6813bd537df7bd224862e9ecd51491a2f8840bad668c24ef4c0e102 2013-09-18 00:34:30 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qm-b12fcaade5a3ccb8ac7d3b1bf67b65d180d5d0ca2893671a03a9a32c78f8eb14 2013-09-18 00:15:20 ....A 382464 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qm-bba9ee9a98f99cdda359684827bd4c4d9038f805931a9dd0db9ddf26388c15be 2013-09-18 01:39:40 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qm-bc7ea8c31162faf8a02e210350547a8b37c26421684e698eff335309297f0255 2013-09-18 01:33:08 ....A 382976 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qm-cf1cb9104d77642f90aa0bab532a8b02675bc7f7533ef648cbf0eaa0dde86c86 2013-09-18 01:08:38 ....A 833536 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qm-fbe050ce065ae2fbfae224496fad0e91399d6667c291c651e3ae94c408428f08 2013-09-18 00:07:24 ....A 401920 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.qm-fc495d2a53ed4551de41ee0efe19be4fd90a8664f08ee23900edca77a9c9dd03 2013-09-18 01:08:26 ....A 462848 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.tr-a615256f1e23e4f906c674cf6cd33572a307c2149483a29bddb8909c16d163a0 2013-09-18 02:07:32 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.tr-c0a1ff8ab4ef33d5e14072d11d9d949c32ff6b8e31bec945f5ec279bf104b378 2013-09-18 01:03:56 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.tr-efc0532f9ca6d949a1d040fc62dc8024f1187fcb81877153360dbf45be64a9a8 2013-09-18 01:15:26 ....A 360960 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.v-ab5ed22b664af14235de0509fdff37cdcfd0bb46be92c8660d305eb4467b4920 2013-09-18 01:08:38 ....A 374272 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.yb-c94ad8533102d9bf6fd18e4376bd3234314bbcadc56442afdff60e6b8394e266 2013-09-18 00:45:16 ....A 374272 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.yb-fc39bef3772de72113e3a2525a48250d85ec1eae4f57b9075e35b1e98e302000 2013-09-18 00:45:38 ....A 378880 Virusshare.00099/Trojan-FakeAV.Win32.SmartFortress2012.zp-a3e92ad6e3f624f709df8b1261641d1c0f6238de095aa8a98613d2c77a55b70e 2013-09-18 01:17:22 ....A 1573284 Virusshare.00099/Trojan-FakeAV.Win32.SmitFraudFixTool.k-ea3abadc20f31adf473dc41f5a8f2e38c461bfb1138aba62afaa2c9d3af7671c 2013-09-18 00:50:02 ....A 49664 Virusshare.00099/Trojan-FakeAV.Win32.SpySheriff.d-02670b9c6570974e2708c499904ec7aa24762cd24c0193ed29d413354b39b5be 2013-09-18 00:05:50 ....A 49664 Virusshare.00099/Trojan-FakeAV.Win32.SpySheriff.d-a5ec18a49daa1b94c18f59ae679c1bf50dc318c9c4bd2d89065124aca2853874 2013-09-18 01:22:54 ....A 49664 Virusshare.00099/Trojan-FakeAV.Win32.SpySheriff.d-cc47951256654186536d5ba108909d2fe76c3c154141f280bb9cea6a9788d8b0 2013-09-18 01:24:20 ....A 49152 Virusshare.00099/Trojan-FakeAV.Win32.SpySheriff.d-f646d8260384ad53deabc8ada479370baaa7fae054501ac4fba488f80b11dffa 2013-09-18 00:43:34 ....A 1035548 Virusshare.00099/Trojan-FakeAV.Win32.SpywarePreventer.l-d4a3dd6aae9fbfb50be096e7fe615a30ad99678d0a5386ff0869208703473e54 2013-09-18 00:56:02 ....A 54914 Virusshare.00099/Trojan-FakeAV.Win32.SystemFix.at-d2b4ecd235c6d39570fce13ee94d6bd23e039c1d1b871e69efa17237ca092962 2013-09-18 00:09:46 ....A 523723 Virusshare.00099/Trojan-FakeAV.Win32.UltimateDefender.36042-0e2594540a01f73a8f61c3d4fc34c382f394afba4ca37692fac9729819e04862 2013-09-18 02:08:26 ....A 2447260 Virusshare.00099/Trojan-FakeAV.Win32.Vaccine.af-108d9e447e9e8f0120c6044d65f08d97f02bafd6e797cf6bf69fb31994d21c11 2013-09-18 01:02:20 ....A 2708726 Virusshare.00099/Trojan-FakeAV.Win32.Vaccine.af-a50edd3131b34f4ee0e76516424d32a5222daee0943a2c80d5a5fec502b91409 2013-09-18 01:41:54 ....A 2045126 Virusshare.00099/Trojan-FakeAV.Win32.Vaccine.ah-d4243589fb403cd8c5d04af81200e6c0882cf095ec0d05b606bd9da8d517aec5 2013-09-18 00:18:52 ....A 4357936 Virusshare.00099/Trojan-FakeAV.Win32.VirusCure.ao-b2b07ad155c43becb0f9bbdf6e1976a7ff7277bce97100c2f117e2d45ccfbb37 2013-09-18 00:11:04 ....A 113157 Virusshare.00099/Trojan-FakeAV.Win32.VirusDoctor.aaa-e0539bffcab7846e003d42c198f046b5525b5f9a6a3431e62c66570213a06cdf 2013-09-18 01:00:46 ....A 138245 Virusshare.00099/Trojan-FakeAV.Win32.VirusDoctor.ddk-af89c9c35aafe9bdb38648c17206c1be011c49527a6865127556a27c199b6179 2013-09-18 00:39:24 ....A 178176 Virusshare.00099/Trojan-FakeAV.Win32.VirusDoctor.il-897db0f4232acf24c1076c70422c50d350feda9415e20404f61b08726f00cbe3 2013-09-18 01:28:58 ....A 371717 2245592640 Virusshare.00099/Trojan-FakeAV.Win32.VirusDoctor.xc-d852023a3c7bb203faca68d5bc85d31e6d059eb641d293151c0a791a4c8aa28f 2013-09-18 00:39:40 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.Windef.aaog-8a9f4f9dc948dfcb255efa8ff719513769aa61a09fc9ee03a16bab4ffc8e7f87 2013-09-18 01:18:14 ....A 458752 Virusshare.00099/Trojan-FakeAV.Win32.Windef.aaog-98dea0d862827d60203b7805ed3bddcf44400bf4747c2e9b13bf80d129a2ea73 2013-09-18 00:58:36 ....A 181760 Virusshare.00099/Trojan-FakeAV.Win32.Windef.aaog-d8569a94fd2a6c8d393a5e96bfa68edcd9814e1a484a120dd453dd8dcf2cafc8 2013-09-18 01:29:38 ....A 345284 Virusshare.00099/Trojan-FakeAV.Win32.Windef.aaqi-89d16c45dfef57f0d6a7458f5e11b0380bf2b88746071d3cd5acf17a61043e6f 2013-09-18 01:25:52 ....A 578268 Virusshare.00099/Trojan-FakeAV.Win32.Windef.aaqi-bd89c734d2d8d53b4300aef0c7b4dfaaf475fc0ce4db20ec5becc863784aab4e 2013-09-18 00:48:48 ....A 347360 Virusshare.00099/Trojan-FakeAV.Win32.Windef.aaqi-d6219356cbb40406375bf189e56dca1d13e2f663e945790ff03eb646f74028ca 2013-09-18 00:22:34 ....A 218120 Virusshare.00099/Trojan-FakeAV.Win32.Windef.aaue-8b491012fbe9eb2498452d8840c97da6c36c0f7c7ed5f5838e4516f921838b7e 2013-09-18 00:16:28 ....A 1171476 Virusshare.00099/Trojan-FakeAV.Win32.Windef.abem-6642683861d21649b0930fa219d2b86ecb1a4d56fb05f296df33a744f74a8ef2 2013-09-18 00:12:54 ....A 460800 Virusshare.00099/Trojan-FakeAV.Win32.Windef.bch-ad22ef5da116a61e878c6a06850984860448a00dd5c88fa7d916ccd2344715aa 2013-09-18 00:58:40 ....A 567808 Virusshare.00099/Trojan-FakeAV.Win32.Windef.bvz-ba6466b4c2a3b36fb8a913b495698ba746800663f026b4f7db83b9af2d998d50 2013-09-18 00:43:42 ....A 184320 Virusshare.00099/Trojan-FakeAV.Win32.Windef.cap-c376973022f674c0ba44c6ea28335ee9ea94dc830964dfd6938af16b5018bdfa 2013-09-18 01:33:04 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-3428beb4960f842aa0656fc5178f665248af09a7b46f38c5166a13542d6aa4c8 2013-09-18 00:04:10 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-67f62f5ebb22708179152842d25095ce39de9f9d6e15b7beef5aacbb71c0a57b 2013-09-18 01:15:44 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-73c27d7357d9212b877f2a8465e3ddfbb763299ee7d6e18a8d4a35e06fb08956 2013-09-18 00:04:18 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-80336849382660e83df7d84443a2ccf40ce741489b57526652f10ea9a672104b 2013-09-18 00:37:04 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-878c411c6913d7b897b11548294e60f00fe3d01b3e3874e7ab9ababdae8a9be0 2013-09-18 00:08:34 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-879eaaecb7fdf3b086098c4e4eb588a17d288fae14a3a895833f5d55a4131e45 2013-09-18 01:20:56 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-87a28624080c9476d883ee7e87ac919f303a91a624d32296ee3152bc53db0618 2013-09-18 01:18:40 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-87e8a210c88f2f446bb796c0d5575de4a2afbfece26f6a1dbb28febc305fc29f 2013-09-18 01:14:34 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-885976be0546ff8079e7738fec69c69e9a674cdcde7b05ba01e30b4abefe1e11 2013-09-18 01:46:38 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-899ce8ca118e2ae332560505cf325bebb75ab45fee5b7de034ee806763b7eb49 2013-09-18 01:48:08 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-90ddb68a02f9404d2d9f7c4be43dbc16eea90d3715f2115b2e11675d21fe4385 2013-09-18 01:45:16 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-9784db4f56e10e29c2c486bd7d3d55c893941c3db99aac2e20d03798769681c1 2013-09-18 00:52:58 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-9949ca40e40d2261ddcab97e849d55a2c189ecfff61d46c4c63b8fc1eeee54bf 2013-09-18 01:46:50 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-9965a70a8cbc133c343559bca2404104aafa9d133619f3fa4b4710074ea6e59c 2013-09-18 00:09:14 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-a543f6a2d7a19e42dccdb1085d8332b7161f6c68c3f5fe724757006a001171d5 2013-09-18 01:07:22 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-a9c095f235aa85d7a9aff8b6e71d15b3eb392a5604df4338c64b49025e321c50 2013-09-18 00:31:20 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-af806c6a9f8606299d81bb4be7a1b1d5156cb55b846fda32796c4aa44e5e2702 2013-09-18 00:07:36 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-af8e19cc2630927b4afe5c6bf42e24a7b20d72058c7980dfe45e4b35ad8eac0b 2013-09-18 00:02:22 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-b0a0ebe3e904c0b1e8bef96e9e22c9d02d975efdf294c85decbf057f0cfa2db3 2013-09-18 00:50:36 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-c5d0d2ec4d946e47d6073353d5526c832d4b9193ebdaa92e58704cc93fbbc9f3 2013-09-18 01:15:10 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-cb72194f1bec09d021541b01e94ed2e03499c3201fc2ebd1a5dc7a1283843cf2 2013-09-18 01:46:54 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-dc0d2672df52f8e0962af2005436bf31e83863298097ad36c9ad900dd5d5266c 2013-09-18 00:48:16 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-f605eec24233f7c76726753874bd6c989d1a4f824149a8c414e8f41cb73586cc 2013-09-18 00:47:50 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-f6596d7218938ad85f6e072babf4d4f492bb557f38743d5cc0c0eb9b8d3b1c01 2013-09-18 01:57:50 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-fa977fc87916229c321958a3471a73371a30f60880d2df3187e044f0324f8183 2013-09-18 00:39:54 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-fb772644565861b4df7494a9a032440c173e011514a7bacc6c1f163b502b9a41 2013-09-18 00:06:08 ....A 240135 Virusshare.00099/Trojan-FakeAV.Win32.Windef.gmt-fb8f0387506a625d56c062e91a981e6452289643a4227f3b5ace22411ce1be6c 2013-09-18 02:10:46 ....A 323584 Virusshare.00099/Trojan-FakeAV.Win32.Windef.lrc-59b741cbba70bd0ef4710e0cc3d729b91570f2629fe415f2d127692e4741dfcc 2013-09-18 01:25:18 ....A 182272 Virusshare.00099/Trojan-FakeAV.Win32.Windef.lrc-d965aeda770d2bac8295be0e9f76cafb4b9bcc480b20e7d94c8efab8f5737c9e 2013-09-18 01:15:48 ....A 462848 Virusshare.00099/Trojan-FakeAV.Win32.Windef.lzr-ef8fcca24af22b1bf59c3656fb1d212809b947b58c9e319f51e352cf58aa7cd4 2013-09-18 01:55:20 ....A 197073 Virusshare.00099/Trojan-FakeAV.Win32.Windef.mer-01c657e4ab45c5ef15e70a08b905bf487d03901ac255a78c00e6ffb9c10e0eba 2013-09-18 00:36:38 ....A 196608 Virusshare.00099/Trojan-FakeAV.Win32.Windef.mqh-e46b25506082cf88b988f2602d131d4b958cdbd881696d6408009ce81e1e3837 2013-09-18 02:07:44 ....A 466944 Virusshare.00099/Trojan-FakeAV.Win32.Windef.myj-97060b037992cab2090b59ef20aba18c6b1fe278c38fd0a37829cf4dd86b569a 2013-09-18 00:09:16 ....A 182784 Virusshare.00099/Trojan-FakeAV.Win32.Windef.myj-a8d06b6e499de62bcda764ced47882645d0cde926b58f0d0c8f3b9516c85847a 2013-09-18 00:07:36 ....A 141312 Virusshare.00099/Trojan-FakeAV.Win32.Windef.ncg-8711a5d5f40dbe5f168b32933360589776d1ef51ac5d157f952c106621a96827 2013-09-18 01:59:22 ....A 1712128 Virusshare.00099/Trojan-FakeAV.Win32.Windef.ncg-a79301384c28daeaaceb326571edeadd2759d79e88e0deb74ff3712a55c9ed8f 2013-09-18 01:18:22 ....A 141824 Virusshare.00099/Trojan-FakeAV.Win32.Windef.ncg-aa07f876065f3999d2590b1c691582a10949ac8a5a2ee9fffa5b230a6f58bc15 2013-09-18 01:23:26 ....A 567487 Virusshare.00099/Trojan-FakeAV.Win32.Windef.ncg-ef1d2d7ded5305c1c33ef7328f3aa8a61d01b62a8ea3de0f07875bcc5e18ef88 2013-09-18 01:46:26 ....A 286720 Virusshare.00099/Trojan-FakeAV.Win32.Windef.pil-e95ee4b2b650b8a18ca174dc43c5871765175d430282ad18967488164e13e8bb 2013-09-18 00:19:40 ....A 286720 Virusshare.00099/Trojan-FakeAV.Win32.Windef.pil-eb060c38d9af305be4db5050bdeadcceea6dd3a9f99359d55d75af0184a8afc6 2013-09-18 02:06:08 ....A 1696184 Virusshare.00099/Trojan-FakeAV.Win32.Windef.pvo-8dc7e4dc9a16d81f7bdd5f8fb45dba90b0378a4ea7e5d229e0af2cefaea36e12 2013-09-18 01:21:04 ....A 178688 Virusshare.00099/Trojan-FakeAV.Win32.Windef.qdm-e965c047a3b2c27695f7171786042d4a5e4d336d7c82bb762fb887382f2897b8 2013-09-18 00:40:14 ....A 385024 Virusshare.00099/Trojan-FakeAV.Win32.Windef.sm-84f72fa6e1920cee239793dc785668fe501eb7a6656f17281b8dabe2687cb07d 2013-09-18 00:16:18 ....A 245634 Virusshare.00099/Trojan-FakeAV.Win32.Windef.syj-79c9bc071f65bdfb160f4a240dea11faa9ef447df10ea1f8e5f13f78aa714cae 2013-09-18 01:56:44 ....A 348160 Virusshare.00099/Trojan-FakeAV.Win32.Windef.tih-e1264d43e69ff1b228c52160b856fbde564760a80437a91937fe631ab3a30b3d 2013-09-18 00:44:20 ....A 225280 Virusshare.00099/Trojan-FakeAV.Win32.Windef.uue-e7446f7e81e4d39ef71151fd0484f0d7b4317e98f15c95b6859ae5ac53dbde18 2013-09-18 01:03:54 ....A 405504 Virusshare.00099/Trojan-FakeAV.Win32.Windef.xtv-8259211a2fb861c4594861bd1d1759aa7891ec19d67f70a828298b7d42d5f91a 2013-09-18 00:51:26 ....A 126737 Virusshare.00099/Trojan-FakeAV.Win32.Windef.yeq-9553467aa3a7c642a82f29a4d705c87e3f061810f20955fc9cd84e5a777a989f 2013-09-18 00:54:56 ....A 704512 Virusshare.00099/Trojan-FakeAV.Win32.WinwebSecurity.bm-77b123abc189cb73a2206ff96c5e6836e5664dafbabb23132f3ecd0da6f28eac 2013-09-18 01:11:34 ....A 355328 Virusshare.00099/Trojan-FakeAV.Win32.XPAntiSpyware.e-fca79a081bb5df65e2853993199f7a1c1c5b5acf3247430c99fac9901e4bcba2 2013-09-18 00:55:06 ....A 53932 Virusshare.00099/Trojan-GameThief.Win32.Agent.rmyq-e2c5486c7e78c12ca88630254132aae9ab20f59019bdd1abc9214dd82853ad77 2013-09-18 01:18:40 ....A 560903 Virusshare.00099/Trojan-GameThief.Win32.Agent.rmys-dd599a5bce9869ade6803297d6b8f0d00bd4fb7df02a4efda2dac85dbe394fac 2013-09-18 00:33:24 ....A 3901838 Virusshare.00099/Trojan-GameThief.Win32.Biter.a-e120543ec1a6f2a38086b36464f8fd7847a7c3e090483ecf225ed402cff8c129 2013-09-18 00:36:28 ....A 642985 Virusshare.00099/Trojan-GameThief.Win32.Biter.a-e984f33a859474c1f72c2db3c1d168cf87a99dfc249ec825a6ef886b9b213e42 2013-09-18 00:45:44 ....A 9833 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.bbnr-876e26b056fa1562db083920cf00db38330f3f71388427d3d8446667dde52955 2013-09-18 00:21:30 ....A 289206 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.bik-738985dd9b830edebd9ad394f34d98c303a7b181d79fd08dcbdd45c65cba233e 2013-09-18 00:08:32 ....A 13408 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.buj-df0d79546406460fa07feb86d3b5fcb68ba75c2d870b7cc1c2701ba26303b80c 2013-09-18 00:35:28 ....A 25176 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fhti-675d91968345eb61b6a8b47dcfc78f857b9fbb89576c6a3c9ff18aa829026eba 2013-09-18 01:35:30 ....A 25176 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fhti-ae7f6a0ffafbdd407eb65ea7c05939f42797fe148ee364a74c5a6c9856597150 2013-09-18 01:04:48 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-800f710aa77dd58e037eca5755c172d3c5a731cc59c0dadcd6f9c850933181f2 2013-09-18 00:21:46 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-83e249c2bd5a478233fc8dbda1c04941712d8296faf1a4543dcbc8d0b4ce8c97 2013-09-18 01:59:52 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-a229a7f5c10ac2883ce2c1f13cff0e9d7037ad8282076cf8cfb9417541b9c78c 2013-09-18 00:45:26 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-a932b1622969e0ac86dfa4df06947fcc801602a6c16120ece0b1a3306b763f57 2013-09-18 00:47:28 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-b029923deff9968a94898aaf4a127a51c4b1caf65a1b2964e38f36c6c2149b6e 2013-09-18 01:32:08 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-b49def6516c9d383963fbc6d0d5391ee730d54c0c13f40cccc7246c876f12fa8 2013-09-18 00:28:28 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-c0a6264eea142f786ccd04eba45e767a1842106a1b1d56b679ee1640b2120135 2013-09-18 00:06:28 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-c4063c69ac019da21ae2662bed3d30e9d445dbc8d92fa5de7261ec655a566312 2013-09-18 00:07:10 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-daf719f5fdbc4d89d73d7548ef055803b6e1b37d34a345030efbf66c387a0925 2013-09-18 01:14:28 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-dd3face17b3fa155784e0979080c02495401280f459c3fc4ece54dd81a487e09 2013-09-18 00:25:36 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-e7a7da22f9e401d7edcbf1f32574256710365f4b14e61cf2a5aa68e7caa21e0e 2013-09-18 00:30:52 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.ficy-f52d313a818443b8c47f6f0c4fee93017e10f749a44ec5d08b6dd10e96c20dd7 2013-09-18 00:09:30 ....A 29272 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fifu-1366520848258bb509ed3b9c5a2df6fdb0aafc83e9f11622a8418972044dd363 2013-09-18 00:38:04 ....A 29272 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fifu-1a9d59d31505c6992eb88519654aa4367d410d82447c9257cafbc0619d150ca0 2013-09-18 01:11:06 ....A 29272 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fifu-2506df0006cd6192dea3fa1d6327c57d9deba94b16d49bdaaec6539d6fb50add 2013-09-18 01:04:38 ....A 35105 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fjzk-d984537192927fb13e6e05aea65f0e9009ab18ee5e58f3b30303b146e7b2dc78 2013-09-18 00:21:06 ....A 49012 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fkgu-a0317166af9f3555f58e3d103c2dad4c9380ff5e3d96fdaf582bdba985ec760e 2013-09-18 01:16:06 ....A 50176 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fkgu-e6bb3393e8bfc68ea7f7ca32c869c54d56e6960ba45128a1a075e1d6631c2fce 2013-09-18 01:28:48 ....A 49664 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fkgy-941b7f218a124e8feb671d82487c63cb5ff679d6bf4b2d9bda6f50a1b7bff5a0 2013-09-18 00:08:16 ....A 33321 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmeg-151972613d9754c3bf471ac152b22739c2ddd40ce0d73b2a9863138e354b1d7f 2013-09-18 01:36:18 ....A 33057 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmeg-a36c7f98fe857f7b015f8da47ba076a0028a699049087fe0b5c852433a49d71b 2013-09-18 00:34:42 ....A 33057 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmeg-b2a2e65c14d65abb8417bf044d7b278bff96e27264823264962e667217fd2931 2013-09-18 00:23:14 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmeg-d546225a9ee555cd87c252e684041cf75aba3e42fba7b8a9e9b124f47d157188 2013-09-18 00:42:16 ....A 41761 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmen-a5323b47ce752a4e52461b9049615ce6f906b816ced40508e59bc57ce98cf9d3 2013-09-18 00:45:32 ....A 41761 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmen-eb47765761cb8edaa078f64c26c1238dcc236088440767c5817a2b6acb61abb8 2013-09-18 01:32:34 ....A 32413 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-61eb6ef7e5f05fae08e29b8c22d6be1e14464b1ad6ca2ea597c8f6d32a703c69 2013-09-18 00:55:20 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-817f758d69deb9b9a2f7675defd8fb46cac2c36bfc52c367bb1d96532ef87bba 2013-09-18 01:41:22 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-86116f36167be8e093d007aa7e02c984cbfdc94ae10ff103e91eced289f2332a 2013-09-18 01:18:56 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-9890ba4b824688ee3bb11728c9ee99e51243e9ff2c04ef9991251f7d35a16074 2013-09-18 00:04:58 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-b0f5b6ded6c354bb662ba7ec7894f8b43f59a4ef70a3a88149d62507a529750c 2013-09-18 02:02:38 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-b717e11b31ba9ba737649dde7c1f290ca4d30bc34a3a8fb8cc5837a61e8049d2 2013-09-18 01:32:48 ....A 32413 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-ba4857bddd319c68a998d41c6cb53202053a183207b3d6fcf6a16cd3b4796862 2013-09-18 00:32:04 ....A 32413 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-be669531dd8baa4025e180864f4bdd2e08d9643c7be87d91b8db44e74db3dc73 2013-09-18 01:11:58 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-c387507453d142d05a32e21559838f3175ddfb72b10829c94c0f4dada75d14c9 2013-09-18 01:35:50 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-c8cb79da1bccaab2d92f0c3b4fd2ad0bd479a3f0fbd4f5bd0e41600b16d08d2a 2013-09-18 02:07:16 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-cdbc121ca9d765a188b99d970d0d000c94125c4dee7a1fa3bb63292884d02e84 2013-09-18 00:06:06 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-cf897b58eddfe24c3779bf98ea3f41241421d677d729d62e9051f046667eae25 2013-09-18 00:48:34 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-d5b3f1e219d23cc226bc7e3adb46394b0965309e98f8038615c2afd563ce1609 2013-09-18 00:28:08 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-d7e4f3a8039d6b025cdc0af41941be6ac99c273e9fef8c6c0c0dee32adbf7997 2013-09-18 01:26:44 ....A 32809 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-d8037f9d8a27825314bf3f5f6e3d592a5d50ce431a50acd5ec283ddd077a923c 2013-09-18 01:21:46 ....A 32413 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-d9e76df6854226ff843b6d3710e58ecb4114669350a21fa020a391609237603d 2013-09-18 00:48:32 ....A 32413 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmex-e87730dc9cbf3c2861bb0716974cdcf719fae5fa9656945376c5111ad4bb1b8e 2013-09-18 00:44:52 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-15634736de7004627f9415136a11efe3aff1cec1a0d53a2782572ad316f5de81 2013-09-18 00:02:36 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-621b37357f57741cda0c02b794ba9bb6d6b261b54e0cc1d1996e337db187438c 2013-09-18 00:27:54 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-8411ba6277c4c29f421e7a836e677597e12fe554c65b8b636723a48a3d1f8085 2013-09-18 00:22:06 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-9818b255b4e902dec68a6ab5e9af9424d52e6ae4484e8b8d1aba2e5a893abcc2 2013-09-18 01:34:24 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-b5a1720306bce0c8845b1e5320fa1cb9b6541c26b08655e6d2fe4cb5646ce499 2013-09-18 00:56:30 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-b72cb698f99a7c965b76775d21b162447165ad9cbf35b8831914fc14289d6fd9 2013-09-18 00:31:42 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-bb93adac8052c1341d62afc10faddd6a7f51673337ad3fa8ab1689f031047ec4 2013-09-18 00:24:58 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-c24cddd1bedc9886d90f832d7b9a0de8edc159d7a483042a32d2bdcc9fdf8742 2013-09-18 01:04:02 ....A 42141 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-c5302f9fb9919e2ee107fde2198205ed45a38ecb7be8adb159f83ce838130f2b 2013-09-18 00:07:42 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-db46a7a6e3cfa3d048a47ded5649d5a88b4bc863c58006998ca901405fa8b42e 2013-09-18 00:16:04 ....A 42141 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-dc01a2ac93cab6dbba292056380909a0e9834f8f5c8635903f4146f9f3658a7c 2013-09-18 01:51:12 ....A 42141 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-e4b70f7e35759811c70bbbf011d169d17915863439614fd9ff08b37bb1a8a7ed 2013-09-18 01:17:12 ....A 42141 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-f0c02b9963dc1c8ff6b8c9e898a09285ab4318d0927779a5a4946b70248711b3 2013-09-18 01:33:14 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmgh-f65d1137777c274614a34f52243e760cd44a5db76adae68f4065c34cc902fae1 2013-09-18 01:49:08 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmjh-346903066d373766506c9b5b669525825de0507cdec381e36fe201b113fa9f3c 2013-09-18 00:11:58 ....A 38689 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmke-e3bca92986c0f26918a2ac3fc3eb5199ea15dae19fcaaf42e292c7e133f4d5be 2013-09-18 01:41:38 ....A 31744 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmkj-81a717657442e59ef00e1af3914274b9a780d2e6833fbd41d71a6087776ca060 2013-09-18 00:20:02 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmkj-b337ea46ebe0a488dfade0687ec9d3010c09ec976299a4deb9e510c7d031e253 2013-09-18 01:18:52 ....A 31744 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmkj-ed193cdd90b0156d111257276a1c28e29b7447fc8aad46ea009cd82e7e214019 2013-09-18 01:02:06 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-21eca8d13e77975a45ee7753052d4af9d945a71e7d97a7a7976c85ee20f740a2 2013-09-18 01:29:56 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-363b67de4c74b570f456d15863bf3334c686208ae32d0417b5dfcfd564e212c3 2013-09-18 00:59:06 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-4ba4c0b3a9f250b9668aa04336dad3739e4ca463b7f5377b7ae248857084987b 2013-09-18 00:24:04 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-76571f6f1b20048709ab1977c283ed93e520bfbbb9239759f346ad14d4c4f286 2013-09-18 01:18:46 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-78a2464956db51733513562d6d5efd394c39589177bb41a650420fc3ee7cd592 2013-09-18 00:29:56 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-79bb87773cd1f59e2e7af3be46a823849d3f087be34dd9ef6c39aafebbad018d 2013-09-18 02:10:22 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-7e03608b28abd1b00c6913430c0b22215e78eaa6b98c14767afecdad95b4c1ad 2013-09-18 00:24:36 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-820022ba6ab43cd636a1f751b6f561507e703cb90ab59017299c1be1c9fdb599 2013-09-18 01:37:06 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-867ba5bc3accc70f0126d827782bebe8c5c2322bbda9e095639494d69354cad5 2013-09-18 00:08:42 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-910abcd4bf095c3590c07d58b31d20e96ba7fb190a660517fc94519abc22af63 2013-09-18 00:28:02 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-a9b6d19e95df5a7f074a1143e44f83e920772060e6ede10b0169a664e0569d7b 2013-09-18 00:38:54 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-a9f69604f132097d82693a72f3c5aa9bcecf9840a066f54bd3be32e5523b4454 2013-09-18 01:25:20 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-b7d6fbec176720e2edc14e0e6b47d568e65fe5f9a55cd2be0143fc722aaf2acd 2013-09-18 00:27:22 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-b9392c85938c5109fd13448a0b9f46c7c8f2ccd44bc4e5b3b60e095025539180 2013-09-18 00:08:16 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-b9f8006177ff07d9055eb6ce112cc5610481d5e1005ca1c96def2933a457892e 2013-09-18 01:59:08 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-c54b81d207fd89f30e2534aad376ae665521fd11a482413bc3a836a65f1a34d8 2013-09-18 01:30:30 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-cc7b2433690092e9e9bf924753f274dc57ef3fddc48d99449fb629a824be4011 2013-09-18 02:00:16 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-ceb590a1c66d366a433c21ba1c52318e97a6c3c138e3ba1a762c99992b5bee37 2013-09-18 02:02:08 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-cee9710e8d2f77d83429f4dea684118bf4634c068cb5b990e3e793a69117c1b1 2013-09-18 00:52:38 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-d3b169c14c1b7d4a489e2e479f0b2c06d3b6167cb0dd1d781c5d22ca5739e5a2 2013-09-18 00:04:36 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-dab71788159ea137e407d2a24b91b529153dc3644dee769819f86692962d145c 2013-09-18 01:54:14 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-dea73758fc88072863081ac9d85d2d97a095e7c9ff9bd38d5c57986b5c9f04d1 2013-09-18 00:26:28 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-dec486ba4ce8a064ee556de83dc3bd62776090bc263aa312c065bc5d075f3f00 2013-09-18 01:21:36 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-df33a1ed44109f04f05ebe68b88fb7edbf14c1ab6f3d4781c8493fc6cc8fa37c 2013-09-18 01:00:42 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-dfec83dee663275e86925b157c24136c8d999a72e7343756a66b47e3f7832fb6 2013-09-18 00:28:50 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-e112c6ae92854936453c3847f029b413fc0792642b444c367bcd8819f436707a 2013-09-18 01:41:22 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-e47a6ad541516ed9acaa3ef41634516bfe2327666b54eecf8c8355009144a970 2013-09-18 00:23:22 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmqi-ef984e2243d8bf5d905f40f8b36f8cf08b676e8f4ccb1febfc585d57144af709 2013-09-18 00:15:34 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmru-a22e3eb80df137080aac544658eea7e3af400f012776acd779e3d299425daea2 2013-09-18 01:35:08 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fmru-da3a51ff6ea4aef93152c7b90eee39a463a7f27fcf41b5ebfb7fd0d71fcfbfaa 2013-09-18 01:39:24 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnbw-8b6b6e1980d9c58365c41df9eeaaf0b4316b0d87384b458adb53582cd431b1fc 2013-09-18 00:38:52 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnbw-96acf29b62a05fa77089ebfb1864ed2686ad873844d105aa0c064cda80f52b57 2013-09-18 00:45:32 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnbw-d995a907c357d11c00973922f19cf9d856df703799915bdbeea41dcb1ab3267a 2013-09-18 00:17:14 ....A 41629 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnby-83e1d1c7670ca3940badd45b28757c3d38abe7ab4b2f5d5e4f2fce0a72ffcde1 2013-09-18 00:22:04 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-250d7ec83db55244d66d726e1724b509b6f91a3a11652544f6854bedd2718873 2013-09-18 02:07:08 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-7404ae912d5c442026ba4d5a014a0de9850dd6a25d9adb1df3d508aaa4c6548a 2013-09-18 01:40:54 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-83badbe985dbd29bf28c7c1987b620ae9e8a215ad83cf62518cce98c6ab7767d 2013-09-18 00:45:26 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-883de5ce685f41b1abc38d490cc29b6bba3bd224f90ebfa6630709b96579511a 2013-09-18 01:15:46 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-8e3f1e7188ca74a2b9159ee8d59791025c6d148aca3b41c4de53e8ac49fd2b41 2013-09-18 01:26:04 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-968add7114e13374f2fc35667b2d37d85bfac6cfa48e664ce405ca1a59e3c429 2013-09-18 00:23:20 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-a30308f906fe8f369da8b4151948d264f5ee8ebc87f4140f8097eea3882748dc 2013-09-18 01:35:58 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-ab2136ad4ba49ee845d39d8e4ceecd7af44fb3154d69aadabfb874c411a5f2da 2013-09-18 00:08:28 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-d4322457035137bc8937d7d022e77521f39c76af60f5b8f12d3fd0d769239474 2013-09-18 00:07:42 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-d5d0e243b47817401a0e489e74b5d2d2372cf6a616d3a711eaf778fdfb9e1d22 2013-09-18 00:30:04 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-da59c886a03fdea829b2c7e63666c08df5b0b12970da8c375120ea9b54214c4f 2013-09-18 01:29:44 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-daa3e9d34869c7ee14783f2fa0e7ce2ad3b3af4e24a4257ca3c370de5e5b4785 2013-09-18 00:07:16 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-db63ef9925aa947c59e2e4ee3f2a893f87773243d8c3f88dc9c70fd5715ea281 2013-09-18 00:36:58 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-e1535247a08d97c51c1a628b45aca31f3c8e5113a432832e11fc293db61ee759 2013-09-18 00:27:46 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-e5f177ca2aa22ebebcc08fab731358d3f0b8ab92b3c6446468aed4f0cec66ecd 2013-09-18 00:20:52 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-e7888fca832e4173a6bbe93d17cd42c21f7d85d4143361f977ffb22511f862d2 2013-09-18 01:02:28 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fncr-fae09dfaec0aae2ff51d7a3e83a3f02c394365631830ae4665c5507eef62f69c 2013-09-18 02:10:32 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-61d1d0406a4c9980464a2a71db106a44b80b039d7fa51188d644b02513c2c1e8 2013-09-18 00:58:10 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-7456815a341c4625a9f864ce96bae73e7f364e1bf979db461ef40ea02b059ff3 2013-09-18 01:26:50 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-757220262dcc5a8fcd384e2b22f3505c28f07c5e060f5f1d23bdbc961fb45d1f 2013-09-18 01:32:24 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-a1d34803f331e2122a3dda88c814eaff7168efcb6b1549372a53e8a3aa38a374 2013-09-18 02:10:40 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-ab7654d5ababe0accd8ded14d0acaa11306beb77ba98a8e349fa402c7549a1f6 2013-09-18 01:29:26 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-c6851af89996adf6291f4bdb2ae94e0bb1ff95d2adef525488b83ff5fa203001 2013-09-18 00:51:40 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-ccd24a0be2c3655291f48a9602f6ceb3ed5210f849125bee8db0e0157f2176c0 2013-09-18 01:52:00 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-d8864390f72a72d66e69658e97bc94cb5e3346fc7477ab0f22d0d89204002876 2013-09-18 01:35:02 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-e94e8dda7f68bd33f98950eb9dcfc15f935c926bf739895f763e5b48b43c6819 2013-09-18 00:37:22 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnej-ecb834a635cf4ab85a6f5358a38f819bdcb9be8b2b2f20e6b9dc9154ebad45ec 2013-09-18 01:42:10 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnes-9fe3a723df7f19cc2809459720041ca69c0e5bc6b8e850576d271a11abd23e70 2013-09-18 01:06:44 ....A 35485 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnes-caa358eeb318f055eededd54e8d7b3a7269c1682344c8e9fa81f101b2a976bf9 2013-09-18 01:10:20 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-1729bd7ebf85d83d8838ba5f486ce02a2a29559944dcea6075079a6f2d09ed57 2013-09-18 01:33:16 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-7613ac0882e794f0583dee60ccf4b2d6bf0f3c5a66cfe58a8dd4360be0cebd87 2013-09-18 01:34:40 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-9186dcee5ef6cc3098bca08172163f891628a8c8e9d17a497de86a6f53f80f43 2013-09-18 01:07:00 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-918867c6289e995f016330bc49bf87439a94e217bd01e18809621863908391bd 2013-09-18 01:52:24 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-b93978dfd268f11635b53cd62c5bf6dda30dca2f1bfb22020f90ae7411eccdde 2013-09-18 01:37:58 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-bd4fa215b6b85b6e36520da3a4c2bc342917ded54f778f3e84633a8f4cc30c24 2013-09-18 01:11:28 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-c03360954c20f20abaf142ffd47eeeb57942e48fa51a161d18a14622b8473490 2013-09-18 02:11:46 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-ca19f37a7ca17c8624221d4826682fd7c906772c15650025b102252f0bb53ceb 2013-09-18 01:43:52 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-cfc0692904c6a82125ca8437d5e3ef1074e440717ede4960440e09f6b1edf5bc 2013-09-18 01:12:24 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-d9b5a46e694720452c24808ca9cd58d3c082e66b0a6ad5e580f6010cb8e71a33 2013-09-18 00:23:00 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-dc8afbbbe8b59d528963b69d4a4db30bb060f84551fc7f6740f7961afa524a1e 2013-09-18 01:23:34 ....A 41117 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfb-e27869a8d6f2dc862fa7c6bb05a27695e36ca5230a40033fb6a87aeaf8f8940c 2013-09-18 02:04:58 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfg-8a1204a001f1d9c7ff53b6bf0c2a3d6c5ae4c7baef46934d749902a5af14b2c6 2013-09-18 01:36:24 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnfg-c16b709a90bf02caed6b0b2dbb1eae8257cee70774561ff171b45d083681ab12 2013-09-18 00:29:38 ....A 33057 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnft-0ebc1c9e5cab8a01326eef57985a8c6474a8c6cb6a9d22727b1703aa0d3ef8e6 2013-09-18 01:07:16 ....A 33057 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnft-62291e0749b45b34d7f8bc9dec206f926be4979acbdf16c297a5c49d0b7ca0d0 2013-09-18 01:04:26 ....A 33057 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnft-8857084ddb98d68ebf0356450d53ce0f7bdd7a26e41c25bfc392f205493fa414 2013-09-18 00:43:22 ....A 33057 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnft-c1bac04df613654f8d6bbda4e40962e01daeb20cd40b2df3c8ed2bf42a97e2df 2013-09-18 01:52:26 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnga-8556f2275b155f3e18cdc7e3ebfdbfd398eb315cbc0fd26f60736ea38e5a3a35 2013-09-18 01:10:46 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnga-b0db9aabfc7bcd93cbabf173b89e918c691374d24cf835ea2e547c7d8127a1f5 2013-09-18 00:57:10 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnga-c386a0b70f1c3d663038b1d361d325a07edbaf3064b23bde2ad89763cd4f04c5 2013-09-18 01:41:28 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnga-d58c6ebda034b4235ee97f7995494a36a4d3011c9f01e972cdc2510777a190f2 2013-09-18 00:30:22 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnga-e4ac167a3fc4761cd47ef9abb958d0713304e4e5457846d1219b3947ff3180cd 2013-09-18 01:24:48 ....A 42141 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fngs-0ae60511a8064ec2c64480874262855de78562da8de7616debfe347c87314704 2013-09-18 00:44:08 ....A 42141 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fngs-1295171890a01ec08a7b45c393552da5aee381c3be8fe988fa0f25aa933498ac 2013-09-18 00:48:26 ....A 42141 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fngs-818cceb2015cb88c60b2bf200a7cfef50e18a0b80f261360b95294972a2c7b3b 2013-09-18 01:15:54 ....A 42273 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fngs-e7086a7a8a56f966c464dbc169eb7739deeceb253df98c3ae36cabb089e96dbc 2013-09-18 00:06:50 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fngu-d973ecc039bef5f4af330a589b53e4e36bab4b1b05309c84124332b18868f7a0 2013-09-18 01:06:34 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnhv-a1f44e89792e06d5bb77c46bccfe3260e8a78fe7c55e5b45ae05a9389bab1541 2013-09-18 00:46:12 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnhv-c68ae446b21c4067e7bfe6fc9a2f696524a90b69920d0a142a765037172025af 2013-09-18 00:46:20 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnhv-dfe0d9efab2c2f102649604edb33c178c573d39a921d83cfc0d415f9b132bb54 2013-09-18 01:49:58 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnhv-e252f2d820eeb96ec642d0d77f62435d73e111549a37d5e895074bddf28e3dc0 2013-09-18 00:24:10 ....A 32545 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnhv-e525602d9c2129aa7ab682622e205ad3bf273ca37cb483390fbd0d13b8858337 2013-09-18 01:08:24 ....A 39201 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnhw-203fab53ea048c4355e8e97753f00987c99403bfc4e9faf97c84de4cee9dcceb 2013-09-18 01:11:36 ....A 39069 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnhw-bd168c74525061405561a905b3ac082468b008de3f6867110cf27daa70719cbc 2013-09-18 00:55:08 ....A 36129 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnif-a8bcd4fd8e9296452e34c2e84cdb78bb667f83b9f28084ef692c0a1c5bb97d31 2013-09-18 00:10:36 ....A 36129 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnif-dc0993259c6f5ad3d19e2a307e78e7761766a46ae7a910a7a9d9c8097643150e 2013-09-18 00:41:48 ....A 36129 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnif-e44c37a8eaf7ed0d9fb864c29d700e132f804f9ebaf9f8681898cd3058958084 2013-09-18 01:44:10 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnii-693a06cff3643abcbb565fb06d56e88f6a96196a24d4c40daa25f4fb17862a5d 2013-09-18 01:00:40 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnii-7978ca5277312e9db2ffd3ffdcbcbaf7e88c17f04049db42b271d5d900b01545 2013-09-18 02:11:10 ....A 35105 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnii-94f40f5b53fe5d62027ad0538991a4550a2cd2508da2e33143fcf191c4bce9ba 2013-09-18 01:05:18 ....A 35105 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnii-d9d3f6889488f74151e2c15dbda22cf7a8bad504a8a7c6210e2a736a8a4568dc 2013-09-18 01:58:42 ....A 35105 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnii-e3768820b24124670ab813b183547574febc66cfe2031dfb66267f101bede95c 2013-09-18 01:30:40 ....A 35105 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnii-e66bd8c758c7fd01f2626954b9f9ce8057ccd9ed86c5b896eb50fed58f45cbb5 2013-09-18 01:08:26 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-25737127653312a4fbe7b46ba47f6f6fbb63aa4e89d91af884e3a5f8603c3cd7 2013-09-18 01:57:46 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-26eae60914cc3c303a492b31e3374adb7d45a3fc2eca79c7302a674e4e880ae2 2013-09-18 00:35:28 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-786989212eac8ebb93baaccef93c87bc7765d373742bde36ab6af1106d7cb9a6 2013-09-18 00:29:46 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-b6c6d2bf918f0b85a5a162b07ad943980006c404be124f650cda33659c635388 2013-09-18 00:22:58 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-c088df3a1fb9c3264e831560382eacfdefbf92c3bee5053ab455d0280dc5eea6 2013-09-18 01:10:36 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-c6e5569ff12282f7e1ce85d219846fa63d698979d9c725ddc796c60c42ca8e7b 2013-09-18 00:29:04 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-d0c01cb4ddde889dbe516ee13cf6060cadb3329d1428de947e67e83caa960be7 2013-09-18 01:11:40 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-dc03516be7a9f7da1231bbf9097108f59d22019e7957d5e4a45bfd5b0b4dbf8b 2013-09-18 01:48:44 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-e124d767606c5a6a5de475afcb66dfa01e889a421c58ceb7419938e9748e7da0 2013-09-18 01:56:22 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-e26a3686a585c9d2639a741796e50aae2cb8924042380b95a7467fe8e50f227e 2013-09-18 01:59:50 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-e37a528d874fa3b164e4dc276a8f4b925564d21535ce0698118fedd1a65b6992 2013-09-18 00:08:40 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-e6db3491f4b5817feff021707f827c557f6cfa5c165e9e0c77dcdda537051bfd 2013-09-18 01:55:12 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-e9159f00d05110d8b3dacae647ab29a51d2292f39afd5d4cd7b58c9cf3a88508 2013-09-18 01:01:12 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-fb37dafd816e99d485b3788c35296efa92e63fa90c7ce105941742280978a2e9 2013-09-18 01:04:02 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnin-fc4f4dfb57c60ed54d00c38948d3b93e6168d8316859c51ba28d54a7fb998d76 2013-09-18 00:48:26 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnjp-b9279dccd185d35a0dfd22dde62fa5a2681f4a52477a551f128963fb0a8ea3e0 2013-09-18 01:41:42 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnjp-e7a8ce99919fb6362accadc4f921b5219a76761bfe7ebf716abbfca8743f1215 2013-09-18 00:40:58 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-61f4a00c51afadf77bfba88a5bed35e9446f870306c82d01fd671dda43b05968 2013-09-18 02:00:26 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-806ba09b2d922d1bcfc6b3d8c8c68de357d41bf7ce57d3d1a7196e5a72a00250 2013-09-18 00:19:14 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-9473841c521a73007a6c5eb59c562668ce7fff0dedc56ab15819014ddad10b60 2013-09-18 02:09:56 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-a117e7cc7df83e7f02317fc94366b817a7bf1a1c2c8699c422f79a1c5d3d0a05 2013-09-18 01:53:48 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-a886c2f292962de779c83a4cb2b32623be09c52917ae395ee094d967db4415b1 2013-09-18 01:09:56 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-b3af55a54470d857df8c63b1771b64c312c040453e4fe036152b245934b05b23 2013-09-18 00:14:18 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-bbdf7dd6fd26a94df1dd35393c19ada3e19c267d5b96fbabe4363ae813cce81d 2013-09-18 01:58:36 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-c4d8808dea059520ae0c877c1449eb3f5a4a1fc066489ef9fab6e0ba7dea307c 2013-09-18 00:53:28 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-ccec3ebfe333c571217942e144dc0c6fdb20cb37b95fc85ddd00dca488ded258 2013-09-18 01:51:22 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-df3f93f5c884cd42f3647fd31a9e0ccabb0f25cb345671fba9e8c0d7839ced67 2013-09-18 00:59:36 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-e64ba0a3911ef35c9685ea4b4ddc8095c106782f6479f160dde215a98ce6f62e 2013-09-18 01:34:16 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnka-f6a15dd48d21591c263d5691402b8b757415abcd92208c3cc488b4e73324bdd4 2013-09-18 00:29:02 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnkd-8172384959ace7f2ecbefb485f0bb9171b48a2d37ea0e5b1eefc9ee14315eb40 2013-09-18 02:01:08 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnkd-9756f6e66e8ade7661fa128bc0578a9702aff7210f5ec93daf4e93a5e6c0cfb6 2013-09-18 01:19:12 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-8011f73104cf6c30a7b403157aa4a702acc5d73a1383c7cb772ae77cf150e899 2013-09-18 00:57:34 ....A 37665 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-a63ef3f3a53cdd02a9bab05427f747fb9d6571ced720fa9efb828dd5d3263a39 2013-09-18 01:53:06 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-ada2ddbf0bb4868a1470ec0efaf8813e3e48c6b55acf6e7f8b59a81c46e342f9 2013-09-18 00:49:26 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-c381427f4e9f1c8db5007cc5d0b13202bd425fab6a670b7af0942397f467e80d 2013-09-18 01:43:24 ....A 37665 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-ccea37e823583b77d6a5acb5ab5820086abeb782beb897d8070d800cdf003a3b 2013-09-18 01:25:54 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-d8629e334680f1f5f58f6f6c3e518214d04304107cac010425543c31fdf0a45a 2013-09-18 00:30:08 ....A 37665 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-e9fe56d3a28a72b2702f01bb4f3d9594505b7f2c8376f7bbc3017190ab632c3e 2013-09-18 00:17:24 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnks-f5bd2cc8dac36ff6cf7c9a1b05a38f00206d7d796fdb977ecbe691834b944aa3 2013-09-18 01:37:10 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnli-8304e61c57cf16780f9347329d4b8b9b69258b0382b9e7559e7794e22a01220c 2013-09-18 01:18:42 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnli-861c7b83575c5cf4ee60e1e8a1fc8ec710d0f781ea6e701202efc0c6de478b7f 2013-09-18 02:10:02 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnli-cd4400e8f53d7811237788dd2f0c4c702da1b2cd51e986d0c3620bc036bcbef6 2013-09-18 00:20:48 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnli-ea14e51cbff75001287287176967a7884b66362531e7ee82e6ae30fb8b900a2f 2013-09-18 02:03:02 ....A 29184 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnme-03e7403924d8c0c271bb3879f01a1cceebb90bc907a73db6a37530154b7576ae 2013-09-18 00:40:06 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-04247201b97d678e9383e496b337e9acb3d0df2bd686bacd071c5b63513f5f82 2013-09-18 00:12:40 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-1be2407314ef059435431c206c7bd92dfd81b12874c4f9fa0513b2f8fa39901f 2013-09-18 01:52:28 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-2e3ffc9ac9c7d0dc37fbbf690642dbb95ee66346823324744ef79df38853902f 2013-09-18 01:56:12 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-669520f703d2440207f0bdad3dc9237bab522f2f6c3015c232041272280f41f4 2013-09-18 01:34:00 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-680f7c8b03d2ea2c5babeef0f57d8c1a357da5917c686dcc1a7c89fbd47cec44 2013-09-18 02:07:50 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-745d50e622b9035a67a58335f8fd04658fcc8c823ddbff39bdec8d658950969d 2013-09-18 00:19:32 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-760648f6fc9034839bf80588277399204ca4d9073b39f28be6f6dd873ba542b3 2013-09-18 01:31:56 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-80f892e08340defc6321294ec7ce4ac824049f60e302cec9c17208582cd2f179 2013-09-18 01:26:46 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-85cb118c72fac9cee7c8af06628dd6507dc15316325e962ea9837d543cb2620d 2013-09-18 00:31:00 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-98d637ea5e04b67e5114fd0cb6f4008e266123be6be6db0982facbd50b6f705e 2013-09-18 00:07:32 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-a36b2dd447c823aef395b8de46b7e608c4f8ad8b72d3259a17198cec0064620c 2013-09-18 00:56:40 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-a3d05e293450a617e5ea37a72e8a4e0b7411e311dbcca3c314f8bc19e52a375d 2013-09-18 00:53:50 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-acdf8e7faa1946335724ad8fd8cccc985a1b70eb067d9608be38ecacc2fafd64 2013-09-18 00:30:48 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-b0f91af9cc34b2d8dabf981bbc1a230e9a5467a02e4f79f0ed6610b1cd487bf9 2013-09-18 00:20:06 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-b42d9e8e7049d96bd55218033b4e4f0d668115adc6047c69911165c99d36ad49 2013-09-18 00:57:14 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-b6413e145e4592fdf61b7d64b3fbdbd843c7661ce3d8d6eb3f642cf67224868d 2013-09-18 01:34:46 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-b9ab5702722d4804f235e9ec9c95dfa31ad7289e9f23e844b53de39ea3288523 2013-09-18 01:25:18 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-c6afae7fbc9b782adbf6f3a170a632f81267289c4a6cfa04f517b663688e5889 2013-09-18 00:10:10 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-d56cbc4d06d47ca51a945858bdf0c9f4e93b2c8a5742c5554af390092530e22f 2013-09-18 00:37:26 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-db339c1fef3e0f1ff45454dc88e68df09f708f2d378bae40d1713569fb52d8b2 2013-09-18 01:21:16 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-ddbe7fd74859e66827c7e064759387e4f1389978718d8a707db513e388fb6412 2013-09-18 02:05:14 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-def02dd5eccd2192c4e8ad692cb3f2b869977873a4393aefb4cc3bc771bb4d74 2013-09-18 01:24:30 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-e4beca4210d4fb46e0a19ad8b3315d5eb62d25a37f1288e04e74254317a96ef5 2013-09-18 00:55:10 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-e4e0ed6224b2d937111919e9f52452266ac80b7dbbd373a9c277b8214cdf9688 2013-09-18 00:17:08 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-e55c59dc2701f83571db188956db797854ba7964b4bb30140ff0e4537e013e47 2013-09-18 00:49:24 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-eca89b1c2a8d46ed5bddb6d6630bf33604d6e560aee8c11b250ce0640f6cbd60 2013-09-18 02:09:30 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.fnmx-f02f324ca229e0c16a4cb36ec169368b066190d6ba8a2ec79aa12c98729802c0 2013-09-18 00:44:06 ....A 7752 Virusshare.00099/Trojan-GameThief.Win32.Frethoq.py-145629ba4a24d94e85829c07c75d57280c7ce37fa15ef2d6499bfc06228492b0 2013-09-18 00:55:32 ....A 92672 Virusshare.00099/Trojan-GameThief.Win32.Ganhame.aeu-86ed8aa12f590fa4b4e12ee9505e05ae7c055c41359649f5536e88187c52fae6 2013-09-18 00:55:38 ....A 80896 Virusshare.00099/Trojan-GameThief.Win32.Ganhame.cl-9075cbd3dd9a1ca83b3a592a537376ab98b70bca77abdb49ffef274e06c282af 2013-09-18 01:36:02 ....A 46372 Virusshare.00099/Trojan-GameThief.Win32.Lmir.aym-a50e1b297be43e09cc18d74cca43e54f29df54cd975839bcbb5fcb714bc45bf5 2013-09-18 00:07:12 ....A 22528 Virusshare.00099/Trojan-GameThief.Win32.Lmir.biy-86b8474c46a6cd6b78ea855500ad28a662c629fb21599878bea45caf7522f563 2013-09-18 01:37:40 ....A 38608 Virusshare.00099/Trojan-GameThief.Win32.Lmir.bjh-b46ef22a5ab00afbdf4e32a60460092354bdf50522a0b0166fd122dd9e0066ef 2013-09-18 02:06:36 ....A 33280 Virusshare.00099/Trojan-GameThief.Win32.Lmir.bji-d1db7329883d2de08248af9fbcd262b9342e4fa777b0c9adf3e688bc096f57fa 2013-09-18 00:22:38 ....A 29372 Virusshare.00099/Trojan-GameThief.Win32.Lmir.bpv-fcbce691442c4b675113d57f5e32c3650a550accac6eecfc72b152ff54e58cdf 2013-09-18 00:17:20 ....A 198181 Virusshare.00099/Trojan-GameThief.Win32.Lmir.cow-182423ea5df97998109bcaabc2d2e8ef0ad767885afb761d72cdc9e2a7e1c1a2 2013-09-18 01:19:04 ....A 646164 Virusshare.00099/Trojan-GameThief.Win32.Lmir.gen-0d1acc040444008753b026d7f72b7ef237466ce8751c917caebf04c0b941308f 2013-09-18 00:16:26 ....A 249856 Virusshare.00099/Trojan-GameThief.Win32.Lmir.gen-2354a1ed9db95cfcc17a4985cb5a91fba8c624cd901945b33cebf234657f08ff 2013-09-18 02:05:20 ....A 57856 Virusshare.00099/Trojan-GameThief.Win32.Lmir.gen-7c109d2680aed608e963288673952ba2aa5180016d0e0106b4d5227c7e0887ea 2013-09-18 01:17:52 ....A 111670 Virusshare.00099/Trojan-GameThief.Win32.Lmir.gen-834234687a53bf05d4713da431e13be1edfb6348b2a56210128c04db1e437805 2013-09-18 01:07:06 ....A 387072 Virusshare.00099/Trojan-GameThief.Win32.Lmir.jfo-d9f0ec45401626a742ec537d3c90da417eef189c04c37e32d5627d20ba174ce5 2013-09-18 01:58:00 ....A 56004 Virusshare.00099/Trojan-GameThief.Win32.Lmir.jwl-f0e7abca64b468ca140d290e18c12595002c16adb163bb9a664b2878499ca8e6 2013-09-18 01:13:22 ....A 288780 Virusshare.00099/Trojan-GameThief.Win32.Lmir.oa-322b2a62f5a849e9f118c0eeccd5b9eb432b6437bf9e51c85c75f77d7d84d78f 2013-09-18 02:00:42 ....A 588636 Virusshare.00099/Trojan-GameThief.Win32.Lmir.oa-875a55d73ce2a769cd93102f51866d940535b7edf1a5510164ede60b002630c6 2013-09-18 01:46:46 ....A 350720 Virusshare.00099/Trojan-GameThief.Win32.Lmir.oo-a84ce587cd8338a2536f260c3d9299089039458095e60be23bf07e2288e7aac3 2013-09-18 01:57:08 ....A 974372 Virusshare.00099/Trojan-GameThief.Win32.MFirst.mo-da62c993a327a12187149af479e9ac119bee3891055009ff8104c4960facff1b 2013-09-18 00:03:04 ....A 92948 Virusshare.00099/Trojan-GameThief.Win32.Magania.abwr-ec85b0b39643ae2ed239cd7b70ce2b79fa653dc59292c0ec959c4482d8cd1cb0 2013-09-18 00:11:50 ....A 112231 Virusshare.00099/Trojan-GameThief.Win32.Magania.actz-ebb794a2849a7b128799566cbc578dae816d55b105eecb259719099232bd43fc 2013-09-18 01:56:02 ....A 275890 Virusshare.00099/Trojan-GameThief.Win32.Magania.ajbf-a29f18a0b437ad9287b67aae7e43fc9691bfb93ca2049278c9125be33510ece9 2013-09-18 02:10:56 ....A 22561 Virusshare.00099/Trojan-GameThief.Win32.Magania.ajiu-f068cf138cd4ee025d066ccaf6339a095e485861186d84fea10d22d5fe0daa1b 2013-09-18 00:07:16 ....A 44544 Virusshare.00099/Trojan-GameThief.Win32.Magania.akzj-e60efd77acf3ad950e2cef5f0dfe9fb5c63538a4dfd38f2d041415a9b3f8c00d 2013-09-18 01:02:04 ....A 61222 Virusshare.00099/Trojan-GameThief.Win32.Magania.anjc-bf3d8a09a67ffe4ead75c7763343e2e1ad9d5fa4987ddb04c5b42443cdcd7707 2013-09-18 00:41:30 ....A 25748 Virusshare.00099/Trojan-GameThief.Win32.Magania.aoai-b4bcfc78d1226bc9f1dc928ecfa482ec5e90ed74b204b5ef9bac095caed07b04 2013-09-18 01:03:32 ....A 29988 Virusshare.00099/Trojan-GameThief.Win32.Magania.apty-f61d86c484f615c1447bfbe3d7667c4939f5e64c77fe7ff1dde6da6685725db4 2013-09-18 01:21:04 ....A 220778 Virusshare.00099/Trojan-GameThief.Win32.Magania.arkp-8bfff8c116f6d72f6efc24d67af9e978302442775900154ab3a9803e77f047a4 2013-09-18 00:18:22 ....A 491520 Virusshare.00099/Trojan-GameThief.Win32.Magania.awce-e1295b4977570166c31f97b2539519a469c46e9a60986e34c5e3fcf8a782402e 2013-09-18 00:38:32 ....A 7262 Virusshare.00099/Trojan-GameThief.Win32.Magania.awqw-808ac872eaae5afbb3afbb741f1b0a44933b0d67a163ad92e2e8deaedc6f4b8e 2013-09-18 00:42:42 ....A 128508 Virusshare.00099/Trojan-GameThief.Win32.Magania.beii-799e7bdb1ce864c59199b5a08ca035018b8a3d27b232425e66c05dcea89263e6 2013-09-18 00:22:56 ....A 1060294 Virusshare.00099/Trojan-GameThief.Win32.Magania.biht-df1eb902551d28297bf37356feeab015a45defd69f90901d9cdbf700d1114f5b 2013-09-18 00:39:06 ....A 3150078 Virusshare.00099/Trojan-GameThief.Win32.Magania.biht-fab86efc9cd22872c7374671fac11c63e6170dd6e324c0cc1c12ec7da3b0b8ed 2013-09-18 01:20:42 ....A 13392 Virusshare.00099/Trojan-GameThief.Win32.Magania.birm-d82598247efb5f0bf1fedc1b205222fb144593b409954e8ffd2ed459750fad94 2013-09-18 01:10:38 ....A 18611 Virusshare.00099/Trojan-GameThief.Win32.Magania.bkii-a5752fb0c4c0c2caeeb088fdc0069174635343af68e4dbf0aee6ba8dd55b65c7 2013-09-18 01:51:42 ....A 9919 Virusshare.00099/Trojan-GameThief.Win32.Magania.bkii-ef662dd07d5d039c6a4a92c42a64f1438b830ff13d17aec67bbe5d0bf9978d99 2013-09-18 00:14:58 ....A 107272 Virusshare.00099/Trojan-GameThief.Win32.Magania.bkzr-2d98794a945e2728bc7527ed9455f8b9aac512a1fe946204415a3dfab40a8942 2013-09-18 00:11:10 ....A 813568 Virusshare.00099/Trojan-GameThief.Win32.Magania.bvbw-09e3dc1585e16f5ffa51fbe2033d7b852445a89b3294f087589ef3ebb3c0dcd5 2013-09-18 01:40:22 ....A 69983 Virusshare.00099/Trojan-GameThief.Win32.Magania.bvbw-621d4ef201cfdd9c546feb4c7ba21caa0551c3e6a191397b108c6e320320e52f 2013-09-18 01:24:18 ....A 487759 Virusshare.00099/Trojan-GameThief.Win32.Magania.bvbw-e6918c10b6b5e1d4a94a52fc984de7f4e71ac6030a1429aefd20adbda6ba315e 2013-09-18 00:23:30 ....A 1408000 Virusshare.00099/Trojan-GameThief.Win32.Magania.ccou-fcbf29191999171d0c77da5ae2ab843439f8888a9e1b1b811158d49c5d00ebb8 2013-09-18 00:20:24 ....A 229702 Virusshare.00099/Trojan-GameThief.Win32.Magania.cmsr-aa5132b51fdf9f49919034180bd736d647ad206ce931b051a2d3a3ac3b72bcd3 2013-09-18 00:38:32 ....A 6272 Virusshare.00099/Trojan-GameThief.Win32.Magania.cmsr-aba8b02ce4ebf186220fd24e272d56fc138c8809b798dcf46f17d43a49c57a17 2013-09-18 02:01:46 ....A 42112 Virusshare.00099/Trojan-GameThief.Win32.Magania.cmsr-ce92652d5cfd2adc37d5a9dab47c3f16ce4e7ff847c22720c26d1b5d3e78e0ed 2013-09-18 00:40:10 ....A 126306 Virusshare.00099/Trojan-GameThief.Win32.Magania.cmsr-dca49463189b1ecc45e9a6963d7b246d3fc699991a42de2f51188a89f365b46a 2013-09-18 00:31:24 ....A 156397 Virusshare.00099/Trojan-GameThief.Win32.Magania.cmsr-e1ee1fede47a8bb5bdac4ecae1080836368b813d289971400e5cac8a72797372 2013-09-18 01:29:08 ....A 9117 Virusshare.00099/Trojan-GameThief.Win32.Magania.cmtq-f1179d6382fab70ca46f42f3663afd104ad3da4bb6df7fa62499dc706821de4e 2013-09-18 00:42:56 ....A 73744 Virusshare.00099/Trojan-GameThief.Win32.Magania.comv-89fae8cbabcb16ce0c662e409fc57cb312fec4fbe0bf9fbcc5f0cc481ba7216d 2013-09-18 01:23:30 ....A 126976 Virusshare.00099/Trojan-GameThief.Win32.Magania.cxhe-f584f08b1de4d68b0dd8f441d6a2ee81d69308857e74388a769d954849bd7395 2013-09-18 00:27:06 ....A 166912 Virusshare.00099/Trojan-GameThief.Win32.Magania.davj-ef0a697c894b514578c1a73c06d271158a21f736018f573fb346486949ebab90 2013-09-18 01:25:26 ....A 117248 Virusshare.00099/Trojan-GameThief.Win32.Magania.dbmx-8bbae0d968ef9afdaad966044e068d18cdf679f5361d05007f69e7684d0bb3a9 2013-09-18 00:18:50 ....A 117248 Virusshare.00099/Trojan-GameThief.Win32.Magania.dbmx-dcfce80061d2005bfd2a693530d78017d9d9d7e262fc0a3e1eb34c5b3c745d81 2013-09-18 02:05:38 ....A 31784 Virusshare.00099/Trojan-GameThief.Win32.Magania.dgra-ba4ff2709fe0bca16fff55b23863df19741b9f05dbe73b26e6220d95e266e6ac 2013-09-18 00:59:18 ....A 20264 Virusshare.00099/Trojan-GameThief.Win32.Magania.dhxd-9631b4676d52cf19eca096239bb4c5add0a732650ff542119ad2da51b927ad3e 2013-09-18 01:46:06 ....A 45328 Virusshare.00099/Trojan-GameThief.Win32.Magania.djwp-c3a58ae6c6a93cf5b9f7209397d7e0350fdb8f404dde76619f514a5e7ab52887 2013-09-18 01:03:44 ....A 97311 Virusshare.00099/Trojan-GameThief.Win32.Magania.dkhr-ea3252381ba939af2bb1e7a76359aa49615206cb6a96e302d7bc446a2122945a 2013-09-18 01:29:50 ....A 125570 Virusshare.00099/Trojan-GameThief.Win32.Magania.dnxq-92008d25baa2567e538e1951692bb6e07b6833c4bee13e16d21b6282a1d43062 2013-09-18 01:16:32 ....A 125570 Virusshare.00099/Trojan-GameThief.Win32.Magania.dnxq-b96d8971fce16e4cae921a5f55e50eb4185d85867920f95d8007f08193ac0d17 2013-09-18 01:41:16 ....A 125570 Virusshare.00099/Trojan-GameThief.Win32.Magania.dnxq-d31acaec0d411c934611c2a9543e0b14093709960c51588174351117c2a6126b 2013-09-18 01:33:56 ....A 125570 Virusshare.00099/Trojan-GameThief.Win32.Magania.dnxq-dc257945c01682d3ef45cc9a25eb1b9e6656a9aec93e369d44dfdbe7a9b4baed 2013-09-18 00:44:18 ....A 125570 Virusshare.00099/Trojan-GameThief.Win32.Magania.dnxq-e17a1e86b2a19f8a28597395059f7328813f0206751b60e26ebf58ac4a13a04a 2013-09-18 01:58:12 ....A 80493 Virusshare.00099/Trojan-GameThief.Win32.Magania.dqnv-675beefc54ba92633b848be23d9baf2e9c970f6a904354ff47762213ae7b268d 2013-09-18 01:33:32 ....A 130760 Virusshare.00099/Trojan-GameThief.Win32.Magania.drql-80edeadc72158d6930448a061faf4302e48d0bf9f58cb1d4de8d2c1f4a8197c0 2013-09-18 01:01:26 ....A 383631 Virusshare.00099/Trojan-GameThief.Win32.Magania.drsz-a2dd792d988fb59dcc2f0e2f0e4bf66ec2fb4dfbcf7e447515e6698b43e27157 2013-09-18 00:35:38 ....A 215242 Virusshare.00099/Trojan-GameThief.Win32.Magania.dsg-d976f72a522edf591b63a6264a245839914db81854a6b2423e598f4f3161130f 2013-09-18 01:27:02 ....A 103936 Virusshare.00099/Trojan-GameThief.Win32.Magania.emky-52523d30b4e43b60d914171ed6fac36201315859312d20e43a3c6b63c4d04c4b 2013-09-18 01:46:02 ....A 103936 Virusshare.00099/Trojan-GameThief.Win32.Magania.emky-b594ce494e0acb6fe31801db6df93140802220e84c0a614cbf5f4b6631e8db76 2013-09-18 01:21:20 ....A 103936 Virusshare.00099/Trojan-GameThief.Win32.Magania.emky-b7bb910485edaf06d81d51f0a6846feef3a9c8687b4387c51b9d254dc23f4c19 2013-09-18 01:18:50 ....A 103936 Virusshare.00099/Trojan-GameThief.Win32.Magania.emky-e76602e6725038610782160d6dd6a50254dcd5a2be00295065ea619b2ff31877 2013-09-18 01:08:16 ....A 802776 Virusshare.00099/Trojan-GameThief.Win32.Magania.euwr-6141bcb40cc447807bf8f210487b693a0ec3f4d0cb518f68b145b39b9e185708 2013-09-18 01:19:22 ....A 802189 Virusshare.00099/Trojan-GameThief.Win32.Magania.euwr-97b69c621fc3db34543535d480f08fabab630cd98225dc26b74aaac0f2fa5ae8 2013-09-18 01:18:50 ....A 802193 Virusshare.00099/Trojan-GameThief.Win32.Magania.euwr-c34f749e3f6f2a52b1e6403b16e75ce7c9245a7c171919508b7d2f5b98601769 2013-09-18 01:29:36 ....A 103424 Virusshare.00099/Trojan-GameThief.Win32.Magania.fdee-e2f59a1239e3fea00a6b61f697fd35c751ec243305f729892f101e5f74cbe0ef 2013-09-18 00:30:14 ....A 933376 Virusshare.00099/Trojan-GameThief.Win32.Magania.fora-dfab8b7478c73d6ffed593e2b1fa23c51cfd16eb59038da0d7e47ef0f4ba50a2 2013-09-18 00:53:40 ....A 128000 Virusshare.00099/Trojan-GameThief.Win32.Magania.fvdg-791a9a7d0b14b7201c281af176acedbfcbe3566973d59496a0b77d676b360465 2013-09-18 01:37:28 ....A 100352 Virusshare.00099/Trojan-GameThief.Win32.Magania.geix-a7ae38c6748b3d297fa17e2dad6f51ff6c5cfb548b542a258d9c4f7dda24901e 2013-09-18 01:23:40 ....A 9088 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-7391fb2e9ec2995e7431a3d6f33f518b8f4d6bd25cd888cd8c49d75f2f55988e 2013-09-18 00:47:46 ....A 10178 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-76cce7ea6b7657e81d70e74d62b27f8638aeced771efaf4eb7c5a114be44c407 2013-09-18 01:03:18 ....A 21795 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-7ed7a6c4c53c8cdaa11738925bf01f6374e1a1585afc810691518a0efdc3d95e 2013-09-18 00:57:14 ....A 270336 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-816b95b0f1575fe46f14f1bc019d45bc0c3222f332466c296c9a3c9793da11de 2013-09-18 00:46:06 ....A 151552 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-8dbb6fa3490544fa5a49dbfe4e20e85e933bd855342e7a1b2e484a2676472b75 2013-09-18 01:48:06 ....A 200704 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-9432e8463edbc3f4d48259a62d4434de02ee7b9d6432c6f51c343a407a78b10c 2013-09-18 00:33:56 ....A 53152 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-bc95486e874eb06d985e4027f5f5500dc0d00db1ed56014035526c40cee4864e 2013-09-18 00:49:44 ....A 39204 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-cf4ad876221b5c5e01704b04b89cab28b79f6e991851906e9595879aba252852 2013-09-18 01:50:08 ....A 14895 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-dfbbc8e14300bc9794eb1a5dbafba6c2f412a0950fbcab14b1b3b01b9cd39905 2013-09-18 01:32:40 ....A 19715 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-e3dcdd0ec550c0b1988fb56ae06fcd60547a1197287ea5d8418db259acae81cc 2013-09-18 00:38:52 ....A 17609 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-ec11202930f4bf5c542368688ba92a56b64e04e3cfd35c275c9623f4d9c4d346 2013-09-18 00:56:30 ....A 55468 Virusshare.00099/Trojan-GameThief.Win32.Magania.gen-ecc1c32a8e734bcc73e0a8f37181f2b9dccef395fb031f31eeb754a1ac6fd83a 2013-09-18 02:02:28 ....A 120320 Virusshare.00099/Trojan-GameThief.Win32.Magania.girk-8138a7a9d3e5fc636be95cd3f3820ae4986063f224d849d2023c9497998ad8e8 2013-09-18 02:02:04 ....A 530944 Virusshare.00099/Trojan-GameThief.Win32.Magania.gkot-17cf03bd15171981e0a141b01b009d64624edc64926172919fb094ee8d42b5d0 2013-09-18 00:32:56 ....A 126464 Virusshare.00099/Trojan-GameThief.Win32.Magania.gktl-fb40f11bfc4c94be1d586dbaad06ca28ee1b7e520c2171ac64d912b3e5ae6646 2013-09-18 00:44:48 ....A 760904 Virusshare.00099/Trojan-GameThief.Win32.Magania.gnaz-de4cd1efffb80cf7837c1ae18b96f46d77d889d4afd3d0fbcbc1f1e4c14675eb 2013-09-18 01:03:42 ....A 118784 Virusshare.00099/Trojan-GameThief.Win32.Magania.gpmn-911a077befb83b9ac443ab24b476da95ea103691c8648094b502819262e70f27 2013-09-18 01:43:14 ....A 12602880 Virusshare.00099/Trojan-GameThief.Win32.Magania.grmb-db864e6c8f91809f939329ea4f9dca8f8777859beb2d551412e88ab0cd2cc11e 2013-09-18 01:40:28 ....A 2904576 Virusshare.00099/Trojan-GameThief.Win32.Magania.gugl-a4546df1088fd3f74ca158ab3ba1a989b91d725db6211d661e7924c09ebfb83c 2013-09-18 00:56:24 ....A 2903552 Virusshare.00099/Trojan-GameThief.Win32.Magania.gund-f0df99150a4c632a2af7a62f93e70168bfc68a6b7090486d1ffc6f109b89ed11 2013-09-18 01:23:22 ....A 2882048 Virusshare.00099/Trojan-GameThief.Win32.Magania.gvuy-8348a842c7055f4bdc15910e994e62751cfba71a648164c3a857b551c5a24bbb 2013-09-18 01:13:56 ....A 2878976 Virusshare.00099/Trojan-GameThief.Win32.Magania.gvuy-abe348a7d0cea26e85b5ce49d6521f01daccb66404422b29862639da41ea80e5 2013-09-18 01:15:26 ....A 2879488 Virusshare.00099/Trojan-GameThief.Win32.Magania.gvuy-aceeab2e2363e95eab1c823440f751c04e963aa48e2149382bf03d1c329c2a74 2013-09-18 01:49:56 ....A 2879488 Virusshare.00099/Trojan-GameThief.Win32.Magania.gvuy-e4152e9b6c0021c1c823fe2d935895840a94a9b9cc5f7d47eabafc976eb05d25 2013-09-18 01:57:02 ....A 2879488 Virusshare.00099/Trojan-GameThief.Win32.Magania.gvuy-eb95fa7519d2a761026b15948783d89b5911c2b3d2b674bb8eefbe9e9d9c5f34 2013-09-18 00:39:30 ....A 2694144 Virusshare.00099/Trojan-GameThief.Win32.Magania.habn-d90d3dd05fec2f841233edddf342e4ed38663e72a401458e6b90af4c03f65196 2013-09-18 01:36:48 ....A 119808 Virusshare.00099/Trojan-GameThief.Win32.Magania.hbgf-c459b803ea4178a9bf68b4d32bd059bae5f11d350624a47bd8a3c1a56d327a37 2013-09-18 01:46:12 ....A 106571 Virusshare.00099/Trojan-GameThief.Win32.Magania.hboy-b348e447358feade85a70aa5fff2503e29cea56143ca362974df453ed0558347 2013-09-18 01:10:52 ....A 2720768 Virusshare.00099/Trojan-GameThief.Win32.Magania.hbru-759daa33574ab5f7e36764a54d54d6a7adcc605d03591c500a5a14bf228f65d8 2013-09-18 01:23:20 ....A 229376 Virusshare.00099/Trojan-GameThief.Win32.Magania.hbru-eb8089467dafb7f1e049468b1e8c23b9d125132b8cc7a89bb49d604860ec3dd1 2013-09-18 01:39:16 ....A 126480 Virusshare.00099/Trojan-GameThief.Win32.Magania.hiik-a2dcac7ae04ec6f8387639275ee6915e552f7591132b5256fdf87ca78f868011 2013-09-18 01:07:46 ....A 2809344 Virusshare.00099/Trojan-GameThief.Win32.Magania.hirb-a48bdc0c037aaaa49abc43d00e298b2ad69acbf26fa6ba389fe9501d6a18db43 2013-09-18 00:39:32 ....A 137728 Virusshare.00099/Trojan-GameThief.Win32.Magania.hird-d46e80cf4779dcf8cec4e464a9889a840dcdf6fcc4b1cf3ccba4b710c625c471 2013-09-18 01:08:00 ....A 97280 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjdb-d55d69d0f73f7008f5fd3bb15e750d3b4c8322ef2d294e0376998239f789d995 2013-09-18 00:08:32 ....A 42496 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjuh-27be82a63ae06b5d1413ab08db05481f9df8d8bd16f53ab85501ddec4c39eb6d 2013-09-18 00:34:18 ....A 48640 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjuh-816f67fb883d9604a2a4390e6adce90219bdb75961b8d8832d3caac7ea990bdf 2013-09-18 01:11:48 ....A 48640 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjuh-94ec76b419f85398f3f42de7d7ce83a217fce4c9017e7bb314d224d6bebb32df 2013-09-18 00:37:38 ....A 48640 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjuh-9c28da706d2206f916d1f9020d7dca10d598af4414a69202c4f72521b56e307f 2013-09-18 01:41:56 ....A 48640 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjuh-b99378345086562899a527ea88c07618c55fdad8a0106f7576b63db709cadd57 2013-09-18 00:16:56 ....A 48640 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjuh-cc8e5ab2eaec360b00033f0be7516906ac5e4bbfd2eded566d4719207b1593bb 2013-09-18 01:12:30 ....A 42496 Virusshare.00099/Trojan-GameThief.Win32.Magania.hjuh-d349a3141d1d6fdffb04e96e5e0391a57d425bd3c36aefc95fc62edba697ded8 2013-09-18 00:25:16 ....A 2633216 Virusshare.00099/Trojan-GameThief.Win32.Magania.hkah-ee8782c9cfedfe9104c63163fcfe48a5d7ae6dfd12e230477deb640b88aac524 2013-09-18 00:16:30 ....A 159878 Virusshare.00099/Trojan-GameThief.Win32.Magania.hkno-a0d57151990deaa4e33a18a45393441de1a015305d48d8fb79092c21e314e0dc 2013-09-18 00:53:54 ....A 159878 Virusshare.00099/Trojan-GameThief.Win32.Magania.hkor-99c5155d8294719e4a4f3dcd7f4fad3b2bcf20f42f81cc5074ae50e688e4a094 2013-09-18 01:05:14 ....A 157322 Virusshare.00099/Trojan-GameThief.Win32.Magania.hljd-dba79a61fab8982256b96887bccbe5787f903f42a774f205a31e66e233acbc3b 2013-09-18 01:12:42 ....A 204800 Virusshare.00099/Trojan-GameThief.Win32.Magania.hlxq-c2c0434832bcd9828fd2bfd51fc47e4ef724fc06d2ee0bd2013320e7771407b6 2013-09-18 01:01:22 ....A 709650 Virusshare.00099/Trojan-GameThief.Win32.Magania.hnyq-619a78e25eff8bedd43a82ad6d67c8c941ec8d158fd241daccd961d05c57b27b 2013-09-18 00:42:26 ....A 145408 Virusshare.00099/Trojan-GameThief.Win32.Magania.hoxh-d6dea5479d5354d8385e5d46dafef888939b409262f087ed98ab459203db3395 2013-09-18 00:09:46 ....A 73728 Virusshare.00099/Trojan-GameThief.Win32.Magania.hpty-86d2a6ed0c8c620731bdaf078718efeb890460754bdd43b4cb038f48d6c5f67f 2013-09-18 01:23:14 ....A 73728 Virusshare.00099/Trojan-GameThief.Win32.Magania.hpty-b8d8dce8880748a18789e7fdb6fc4df2de3d38621cc5e30ded53f0e07535b5d7 2013-09-18 01:44:28 ....A 155777 Virusshare.00099/Trojan-GameThief.Win32.Magania.hqdz-baeba04f4e2c37d4cfa99ea72ade1e9777700fb275612aa5fa78764c25fb6f08 2013-09-18 01:34:58 ....A 86528 Virusshare.00099/Trojan-GameThief.Win32.Magania.hsde-d5a36cf624eb53045c1aa9300bf81093e477355e8a17eb377a314b3c888097be 2013-09-18 00:46:52 ....A 401408 Virusshare.00099/Trojan-GameThief.Win32.Magania.hshi-760159c43585feff83edb6a860406402f574789b81d4c7cadb2afe23a4407cfc 2013-09-18 00:37:46 ....A 331776 Virusshare.00099/Trojan-GameThief.Win32.Magania.hshi-f01fe30c1408c8cdc84d27a503ef428e83f048fe2a55d124d48e4e25949748bd 2013-09-18 01:25:44 ....A 426056 Virusshare.00099/Trojan-GameThief.Win32.Magania.hsip-aa8746e1e3d2d2faa19beae3c60462531abd7c482c836837f3a668a0b311b3ca 2013-09-18 00:04:38 ....A 1492480 Virusshare.00099/Trojan-GameThief.Win32.Magania.hsps-a9f3266cf5302539b4998889d0ad5188b9abb1f4f970e51c39352a5e89a79fc4 2013-09-18 00:23:38 ....A 303104 Virusshare.00099/Trojan-GameThief.Win32.Magania.hsrb-e44400b3cde7ca66ac846acf4a443ae8e3d4ff61fb261a76b1377b608edbdfd2 2013-09-18 00:32:08 ....A 310272 Virusshare.00099/Trojan-GameThief.Win32.Magania.hsrk-1e51c6560db132bf6a843468acdd6753d6f7c78b8a52736902bc07d185cacf6d 2013-09-18 00:27:32 ....A 108032 Virusshare.00099/Trojan-GameThief.Win32.Magania.hswr-a9e261e6f80d235d35b1e77874da8182ab393e9b79c5ece5a92db81e06576c4f 2013-09-18 00:39:24 ....A 108032 Virusshare.00099/Trojan-GameThief.Win32.Magania.hswr-d714f30dc8737efe6dd3d6b95ff8a04783ecb5f87092701c60bb7129cf3fa4d8 2013-09-18 00:21:30 ....A 262216 Virusshare.00099/Trojan-GameThief.Win32.Magania.hsxl-a7d953b8463482ba299dd02973cbdc6e8a07c098e078bcd9a56727bbd6770d2d 2013-09-18 00:39:40 ....A 139400 Virusshare.00099/Trojan-GameThief.Win32.Magania.htsg-e42189dc9c6db45511ca959af6359e80590a7a4f092dae6a63e65f7930e3c36c 2013-09-18 01:21:44 ....A 117775 Virusshare.00099/Trojan-GameThief.Win32.Magania.htsm-a4e36abe0e7860ea34ae2b5c803bd75448f3145b122e8e4f0aa53874e14a2d82 2013-09-18 01:35:52 ....A 108138 Virusshare.00099/Trojan-GameThief.Win32.Magania.hual-9461ec9c431700634e63afd5a7315e070da5c1c1c4ac9ff66ab4b61ae0a9a109 2013-09-18 00:10:26 ....A 2744832 Virusshare.00099/Trojan-GameThief.Win32.Magania.hufx-84db7e628d13e7caeec13f41feae321d10acde3addba6ba2ced61369dfe22459 2013-09-18 01:57:10 ....A 45056 Virusshare.00099/Trojan-GameThief.Win32.Magania.iakd-5d17647253fd30f992b60a2aa874abef6f76b0cf2f15e323bd219713f47c5557 2013-09-18 00:31:30 ....A 205312 Virusshare.00099/Trojan-GameThief.Win32.Magania.idnx-c0f500009f388d5e535e095a0d1e51bde1f3c1284ff3c94eba5ce9252b8d9e1e 2013-09-18 01:17:46 ....A 126976 Virusshare.00099/Trojan-GameThief.Win32.Magania.idny-db490e90d926d5169a195b15ad482eeb22550648a0d40431156534249b9ffe5a 2013-09-18 01:54:10 ....A 126976 Virusshare.00099/Trojan-GameThief.Win32.Magania.idny-f5ec7997b7f3f32f83173b65c9070445d76b6c9fa72ff59878e1e2f7b8817e7f 2013-09-18 01:20:16 ....A 176128 Virusshare.00099/Trojan-GameThief.Win32.Magania.idog-61e4558b08ba262189fe68b430cd3a7ece49b939c496212924702cb0e0ebe781 2013-09-18 00:57:42 ....A 176128 Virusshare.00099/Trojan-GameThief.Win32.Magania.idog-6a13d0b9f2422b07031597676b399ed28d5107cd5a7929e16b7c20a97f6a1993 2013-09-18 01:19:04 ....A 151552 Virusshare.00099/Trojan-GameThief.Win32.Magania.idyf-3039d7c0d86ca28ceebd5d0a18900d8f5a5a705505e8887e63a284493ce04e87 2013-09-18 00:38:14 ....A 159844 Virusshare.00099/Trojan-GameThief.Win32.Magania.ifke-eef3abb0d6c04bf4c65152746a63b73fb01b4fc25ee635e2103da7027e74e1ad 2013-09-18 01:04:32 ....A 252380 Virusshare.00099/Trojan-GameThief.Win32.Magania.inhg-dd32eedf847503e81545704a19c7491f4fa2672b87af037aa829494223183238 2013-09-18 00:33:06 ....A 306337 Virusshare.00099/Trojan-GameThief.Win32.Magania.inj-a4c88e3a142c2ae9817748e92ae5022ff6021565a77b04b7aec433959e8adc32 2013-09-18 01:13:48 ....A 159906 Virusshare.00099/Trojan-GameThief.Win32.Magania.iqdi-ec6308db6695d40fdf038f85c2f9c85fd39feec8541aed2c7bf9ac30ed280129 2013-09-18 01:08:22 ....A 22687 Virusshare.00099/Trojan-GameThief.Win32.Magania.trjj-dee36fcbbb724be8167a7fd7628f1d95d98d0c04b2c6450748a5cc5448443df1 2013-09-18 01:55:42 ....A 20062 Virusshare.00099/Trojan-GameThief.Win32.Magania.trjj-e4159df22b5d246a1b330cbf91533ed8fc4aad8a97c3260a9851d3185834df2d 2013-09-18 01:26:02 ....A 96328 Virusshare.00099/Trojan-GameThief.Win32.Magania.tsjr-d29d9a98ac20280544b94f2825be8691b1a0b64fd3ed30473f52fbc3a58a9860 2013-09-18 02:05:52 ....A 41472 Virusshare.00099/Trojan-GameThief.Win32.Magania.ttra-8cda04eeb475d0603de7f334323002f5a963b244f76b3644c24794be166801fb 2013-09-18 01:55:36 ....A 8290304 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzbi-82ac9e1c3d265ecdee2ea3713fc85074ebb95332cac8f6e6947ddd0af36b9fd9 2013-09-18 00:35:28 ....A 68109 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzbi-db10597d4ba6f539592d6ed1ced151f225ba82652574eaee202a958ace725512 2013-09-18 00:25:18 ....A 136704 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzcw-464d5122febc8bf5108c62730bdf87fd170fe3e3770c27fdfe0ed9c0927fa576 2013-09-18 01:20:08 ....A 133120 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzel-e19bbce7b860be7395e4c5a67b441a2bec506501375503633ec24e49f9598fb7 2013-09-18 00:06:30 ....A 206829 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzeu-c285bb96f068a768b6c1a1f0571d59aa0e942356ee8d70ba9d115f640dda8069 2013-09-18 01:57:52 ....A 179181 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzeu-e181e4dab0ee0c82c1be9da81fa6cadaa5f3e15c47e6cdfb715fb9365762a3e1 2013-09-18 00:07:44 ....A 167936 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzja-67bd73359fdb64293bb3fb51cfc21ab6a7bddf065907a754998119cd0de5863a 2013-09-18 00:56:20 ....A 180224 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzjc-e66a4a5f8016af70e9aa786290b5176aeb0e4df3568cc62d152cb8538d0a37d4 2013-09-18 00:14:26 ....A 126976 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzkq-8ac50618526bcd4f983c9d6dfa787a49a79b6aab30c3b44723fe55656571fd2a 2013-09-18 02:06:54 ....A 125570 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzxq-78b412392fdf018d89fa3a05da50f98d7d3e51dc3fce6ad85a41ec72c5fa981b 2013-09-18 01:47:08 ....A 125570 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzxq-d99070ae860db946f9e5cf9d9bc975354bb43139be3fb21b4cb0f764266ee5ea 2013-09-18 01:54:18 ....A 145724 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzxz-f0edb04e3104557c9521179bc3fa8beca5ad42a8afa2485abe11ab7377358f3d 2013-09-18 00:19:20 ....A 171775 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzye-cd5d2f2e4ca0fd2ac22092ef4fde2e8f696b4787ad60256f67d3559670d75d69 2013-09-18 00:41:34 ....A 43633 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzyn-90bd9885b6adbbf575f1b14ec5ab49f23e46181120e2819ff291be04c0338ed9 2013-09-18 01:55:16 ....A 23552 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzyn-f2753555427a25eeac60e2a7d0ed6b8f85de20a823b48e86a170bef26a7d139e 2013-09-18 00:54:14 ....A 188416 Virusshare.00099/Trojan-GameThief.Win32.Magania.tzza-f0cc5ab85030fe5cb7248965b4229effb9187d00e775e7ac63e8c5f99f146698 2013-09-18 01:39:56 ....A 69120 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-74819f613ea7dc2c579badd182a00fcbb0bcf9bf04fa9f6203a6d55cc5f88487 2013-09-18 00:18:28 ....A 155136 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-a74f646704d640c78d206432a77f8ad4b756d34124c9df98c512c1cf6f74c135 2013-09-18 00:41:02 ....A 133120 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-b654d2a3930092f331169070fbd60970b68e5e4d69ab42ba7dde3c83382ad51a 2013-09-18 02:03:02 ....A 112128 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-c4776413405ae3f03c7f31331e4e80c84a10d15110bbb38b649c6d4e00f19ee6 2013-09-18 01:39:06 ....A 112128 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-c6256c29f162406be54ad0a605ab22d343f7a69c3fcfc423ca3ddd8ca589927a 2013-09-18 01:51:12 ....A 133120 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-d29d55ffba3b123d9c13bf53ff7f07f4edfd636269007ea16c5e393727303c39 2013-09-18 00:49:12 ....A 127488 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-d375590d48a9df60f1d4a90f1eebd3c60d0d082f7f88df97600b41fc88744d00 2013-09-18 01:36:04 ....A 51100 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-e401d0262dfe0528e2b5195bfbe80b035472c56550852895a2544d546119f45b 2013-09-18 00:47:42 ....A 27596 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-e598e320cd979a3acc0261dde7836696920d03f7b7a0c0bf69a2b690e85bdf96 2013-09-18 00:51:42 ....A 133632 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-e66ffe6290b73f5b81beaf4cbdd1d355e5361ff71b502057f48a291bf59a6565 2013-09-18 00:08:08 ....A 114176 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-e67630d0d00418949c55e4e54c192dcdfff08448b466576ab3f2b346c7efbf8c 2013-09-18 01:50:52 ....A 13744 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-f1400d3cb79dabf672f55dfe7912579a890378feda26990a38d0ae1c3ac4ad0a 2013-09-18 00:11:16 ....A 78140 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaai-fdee549de5a02cfb71b4b131f5ae63d39639117333444790f38c24514c47879f 2013-09-18 00:53:24 ....A 117031 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaak-78cc19050dc6cd614b81520ee367bead4507f6717f476b1024e6e6b66a7ab348 2013-09-18 02:09:18 ....A 117031 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaak-beda64d42d0f668e16d11cf4c5c950fc558fe65d9cd41f31f4026bbb2945bb75 2013-09-18 00:22:54 ....A 117031 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaak-eabe6aadea258485337a0464dbd42de2aadb124432bc853470e4bf7f59794017 2013-09-18 01:14:54 ....A 121414 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaax-ad77a250a931ca786d7b8efa0588366f1ecee1dcf65dc9251399d3690b054b07 2013-09-18 00:06:46 ....A 786432 Virusshare.00099/Trojan-GameThief.Win32.Magania.uabe-a54c662da47661e6edaf90322927cb02888cbd357192b20b2a4935e94128bdb9 2013-09-18 00:37:14 ....A 517120 Virusshare.00099/Trojan-GameThief.Win32.Magania.uabe-c14116473cf7c1131e553f7e1d951ef44e78af693b441dfe8b09cf616acee185 2013-09-18 01:23:30 ....A 118403 Virusshare.00099/Trojan-GameThief.Win32.Magania.uabn-cdb493b1c03da6ab44ab5c1d3079baf2aba400aa9fa920bde999de30a0fd64cb 2013-09-18 00:29:28 ....A 299008 Virusshare.00099/Trojan-GameThief.Win32.Magania.uabq-3119b9ff2403c14500f41877b732caee7233876ba6d9cdf56f5009076cc65a99 2013-09-18 02:08:56 ....A 384000 Virusshare.00099/Trojan-GameThief.Win32.Magania.uabq-830f47c89dc58a6201128d210f57c293e287b570ce1f0c10f58a444c5679e1aa 2013-09-18 01:00:00 ....A 282347 Virusshare.00099/Trojan-GameThief.Win32.Magania.uabq-ec6879be27dfb338969423fee105b054bca7cc03d1082ba3c637e0c7bf273eae 2013-09-18 00:43:04 ....A 155648 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaed-b3a91c461a5877cf88a183833f4b3a5a2220e5942ff7225883db28a9027e3208 2013-09-18 01:45:48 ....A 138405 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaeq-809c0de4aa56117e132ede22c6679fdc6f839bf8526a1cc27679ef1d62708674 2013-09-18 00:36:10 ....A 1404928 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaet-f14d22c2edfe816e5c7f314329306584bfab7eb5959ae24fd631c435235c2efe 2013-09-18 01:27:12 ....A 208903 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaet-f68f4179cb6f06733c85097ae3182e77e0f7857b1c8a4f4785e5a93360925162 2013-09-18 01:47:20 ....A 122829 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaf-a6500e5d6b44fcb891df33c3b9d17d3ba0ddf69af796a2133436b21931b45f32 2013-09-18 00:51:20 ....A 164864 Virusshare.00099/Trojan-GameThief.Win32.Magania.uagv-a16d25b413d9f03183588056327a00d49e24b9b0603db1e24bba1001c56cbff1 2013-09-18 01:08:22 ....A 63286 Virusshare.00099/Trojan-GameThief.Win32.Magania.uahh-a34bbc17a19fb239b07a5f371300dc97d446607cc2970b6cb2ba727d959014fc 2013-09-18 00:04:46 ....A 265963 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaiy-b346e76c6936a418cbde907bcefdde639b67dae4b71ab2813f7b6aadd6aabc70 2013-09-18 00:51:32 ....A 188416 Virusshare.00099/Trojan-GameThief.Win32.Magania.uajh-b7a7f42f21503806b1eb5d4237c583613a448436821e72bda88074f815503f4e 2013-09-18 01:10:08 ....A 271992 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaky-f59508f1786e3187897cd5d972db4df151998f7c9de612334b7bc8bc44ad6336 2013-09-18 01:44:52 ....A 173056 Virusshare.00099/Trojan-GameThief.Win32.Magania.ualc-ad556913396fe39b12b0af7f17f4ced1a1894c10078cc65838ba1e48d413b999 2013-09-18 01:52:14 ....A 122491 Virusshare.00099/Trojan-GameThief.Win32.Magania.uanr-9f9d549cf08b69ae49b5c7a24103412644b628751dbe77cd8d7987690e395fff 2013-09-18 01:55:26 ....A 122475 Virusshare.00099/Trojan-GameThief.Win32.Magania.uanr-af78166583eb2b960e1c158018dee48cc185c085e279136f8e80b94c9924f867 2013-09-18 00:03:08 ....A 122483 Virusshare.00099/Trojan-GameThief.Win32.Magania.uanr-b8e5fdcd78fa6f5a2abdad62f0b0803ac825eb3c3c617f69a77b7362a328c6ba 2013-09-18 02:07:02 ....A 122475 Virusshare.00099/Trojan-GameThief.Win32.Magania.uanr-caa9d747c3df2886ec4949b5a6765f72f48597402b0e6e4cd3b18f35f0f52037 2013-09-18 01:51:14 ....A 147364 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaot-7d8cf1ce954fdd6e34e10cff3cd6cc389feda433dbc280f99b884a2296bd99a7 2013-09-18 01:48:34 ....A 144896 Virusshare.00099/Trojan-GameThief.Win32.Magania.uaot-f43bc1c7bc8a8f74f5a6a438bef595e7648ba750129ad8e21508dfe8f4a6966d 2013-09-18 01:31:46 ....A 127041 Virusshare.00099/Trojan-GameThief.Win32.Magania.uapf-007fa90108e0800e1ad507282c22a14a099abb2d450eef54e17321d199c4615f 2013-09-18 00:50:08 ....A 7168 Virusshare.00099/Trojan-GameThief.Win32.Magania.uapx-8b568381dac83511a88294919669f30078c7a96b21f18dcd3410b50f5a5d0cfb 2013-09-18 01:18:04 ....A 188416 Virusshare.00099/Trojan-GameThief.Win32.Magania.uasf-79bd6224554b4733dd086b7aa5c991117f65ed012553c7e2bdb37b2cc4c1b26f 2013-09-18 01:00:34 ....A 188416 Virusshare.00099/Trojan-GameThief.Win32.Magania.uasf-846466aa8d6f358fd390389d1b402bed5a2e5344862cf456c1665c5146143572 2013-09-18 00:13:16 ....A 44544 Virusshare.00099/Trojan-GameThief.Win32.Magania.utcx-76346d26b540d74e86ab25002c1f6fc7a750af193d7df4a6a688193ba8a7e665 2013-09-18 01:44:52 ....A 44544 Virusshare.00099/Trojan-GameThief.Win32.Magania.utcx-e3b43c122a73c72759f00ae395b60282f87409d446b411c3a7eb7e7595d24d0d 2013-09-18 01:27:22 ....A 44544 Virusshare.00099/Trojan-GameThief.Win32.Magania.utdd-d83f8fa1fbabc0ed3e763d04717ec9e7da5718bd2399eaad7e6c1d7c9de1da14 2013-09-18 00:23:04 ....A 153383 Virusshare.00099/Trojan-GameThief.Win32.Magania.utnd-dd3fef2e009c152fe4bb912f6637ace8a7c7613b583fa3dcf1059cc43371863e 2013-09-18 00:53:58 ....A 106429 Virusshare.00099/Trojan-GameThief.Win32.Magania.vib-90f6b53ffed6baf4cf21f07b9f2136ad2dce9c2b2c64a7ab0a201f346e6d78cc 2013-09-18 01:58:30 ....A 62532 Virusshare.00099/Trojan-GameThief.Win32.Nilage.aba-971cc7fc5586cfcf228a886f17ccfb8385f59760240f6e3ba140ecc430a91a6b 2013-09-18 01:04:42 ....A 158609 Virusshare.00099/Trojan-GameThief.Win32.Nilage.abi-dd678c0386e156c403c86f9dfae491057598956d3743e29f1338c0978b469e76 2013-09-18 00:36:16 ....A 59600 Virusshare.00099/Trojan-GameThief.Win32.Nilage.adj-ce2937423ee4dc9fc2407bac1b9a70868bcd1d9c35668de7f93f91c928899f11 2013-09-18 01:04:54 ....A 69253 Virusshare.00099/Trojan-GameThief.Win32.Nilage.aix-e5c0e95a9221d306153732feaf4a2d80f2d9763e08336c833afd219c8375b0f0 2013-09-18 02:10:58 ....A 76887 Virusshare.00099/Trojan-GameThief.Win32.Nilage.aoi-96bb883f9c85f94ddaa3dd7f20e70d2ba57485fd93ffc26e57c511bddeed70a1 2013-09-18 02:03:50 ....A 51803 Virusshare.00099/Trojan-GameThief.Win32.Nilage.b-d3e6ce22c69f1713e91ad2dfc1c22e4a94aed9bf10b324108b76de9a77e64479 2013-09-18 01:19:48 ....A 31713 Virusshare.00099/Trojan-GameThief.Win32.Nilage.bil-43728b5ceb5c3c503e207847ebceb029ac58a77159809e97a07ed22cdd3bac60 2013-09-18 00:24:40 ....A 20494 Virusshare.00099/Trojan-GameThief.Win32.Nilage.bwn-8bc773f74a8ca1c80e1b56aa50465d6fd79d4330c415b26fd581f27299f69def 2013-09-18 02:05:46 ....A 21040 Virusshare.00099/Trojan-GameThief.Win32.Nilage.bxf-bfe557c8f2111164272f4a35d2e97c6adaa689b50ff07ddb424c892941ecb945 2013-09-18 01:40:48 ....A 21453 Virusshare.00099/Trojan-GameThief.Win32.Nilage.bxy-d10099dcb8cd42cbb191f0b7080a30c1b59eb9b778afefd20c9b4b0f478ec182 2013-09-18 00:41:10 ....A 135311 Virusshare.00099/Trojan-GameThief.Win32.Nilage.bxy-dadf85f307b88d47b9c3c39b7a91ecf880e47216bd5cdaaba0dc358313bcb593 2013-09-18 01:40:00 ....A 20013 Virusshare.00099/Trojan-GameThief.Win32.Nilage.byf-908f3319acd025c35e17543add8e6dd5bf23c733ec4f881d719e54903eaaba03 2013-09-18 00:18:06 ....A 150528 Virusshare.00099/Trojan-GameThief.Win32.Nilage.dlj-e1320a69ae0ca29e4adf684534c6a90592ce039a35d10cb9d73807f1c34219dc 2013-09-18 01:30:54 ....A 279817 Virusshare.00099/Trojan-GameThief.Win32.Nilage.eir-bc01e0e633d8e58447206fc4614f9baa1c00ffcbbffc4d4a0ef3138a80d3d95d 2013-09-18 00:10:40 ....A 23239 Virusshare.00099/Trojan-GameThief.Win32.Nilage.hqt-d8930b6d699eb37b1e743956cc63b97e8684695c9c47506af0e40ad3376bfe85 2013-09-18 00:38:28 ....A 70144 Virusshare.00099/Trojan-GameThief.Win32.Nilage.hx-fca0e9ce54944a38864ee14076d6ba5d3b0c454475b347db79bef29e09de3193 2013-09-18 00:14:58 ....A 59548 Virusshare.00099/Trojan-GameThief.Win32.Nilage.mx-f6c5ec11e397c3a78145a7558f795286b266cc48ab4dbfb7c3308615fa1a5d85 2013-09-18 01:15:04 ....A 65508 Virusshare.00099/Trojan-GameThief.Win32.Nilage.nv-f5259466937853f5e8f823bbf356ae807ae0850f6f377cf4f4aaaa44b2491c49 2013-09-18 01:12:04 ....A 271902 Virusshare.00099/Trojan-GameThief.Win32.Nilage.psu-ad39f458ead81469ee60f14d38683d67c3f78a0880522d53294f07fb7e6a0bce 2013-09-18 01:15:46 ....A 83704 Virusshare.00099/Trojan-GameThief.Win32.Nilage.qld-b079289b39c30ed82eab48c130b511a31094a4a0625e133f4c0d5f2c3bbdc667 2013-09-18 01:49:28 ....A 54976 Virusshare.00099/Trojan-GameThief.Win32.Nilage.tg-a47f2e8357300f2c3ddea09a1361985f2027ab9c0e23e3dff343ca0caf3178a9 2013-09-18 00:46:40 ....A 839680 Virusshare.00099/Trojan-GameThief.Win32.Nilage.wm-82e126efaa515cf88887c039ac78c2d2d07f8cdaf08eb61d21aaf6c3a76d742d 2013-09-18 01:38:30 ....A 41984 Virusshare.00099/Trojan-GameThief.Win32.Nilage.zd-ba3e5606ec488fd644d0d938a9dcca440d86fab3bd30d6d08a3937f3a26f9528 2013-09-18 00:09:38 ....A 101972 Virusshare.00099/Trojan-GameThief.Win32.Nilage.zu-aa5ac1ac6faee5f9b6d01038865c405f9d5d7cad8e03849b21faac27df2eb62a 2013-09-18 01:31:02 ....A 17889 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.aaeu-79374e235a789dc031254cb0e9f6eeb9ada9fb7a5c5a286f9a75a2c4907cbdcb 2013-09-18 01:28:08 ....A 41360 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.aafuk-adfa2586a31df8772219c94af4304289c646c8d3e96f8a4f5b6c761f09f70a70 2013-09-18 00:05:44 ....A 30208 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.aagay-bebe97d0959e47d8b0ed2c714e2a1d4b2c60d51b97196a2ea555c7a52867c898 2013-09-18 00:33:10 ....A 11959 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.abcl-a07e7c9c24f55c63411ab03302b64a2a2bd178398ec645234dcdccb8688c587b 2013-09-18 01:16:24 ....A 123369 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.adyd-b5e5b4ccb5d3b59c7386c6efcf0b00258483363d785a4fd682936412c7fab2a0 2013-09-18 00:54:04 ....A 907027 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ahak-ef701e27e90b3dd18585cd8aa62789cf27fcfd0ba429a2cc7a08e067690ec8ec 2013-09-18 00:51:46 ....A 134404 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ahbo-b2afe7567f753cfd42a65ecc6e919fb6684edbfe8ede6e91579b1e1ce4db81e0 2013-09-18 00:28:20 ....A 19968 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajbht-ba14db40fed3a0f320d6e671f07bf70aa902397b208cf7ae0ee87621f4cebac0 2013-09-18 00:07:16 ....A 53248 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajbht-d9711deba94fc95969160bf3a0b0b47b8659803655cb76b3557d199b355bed8e 2013-09-18 01:28:30 ....A 43008 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajixu-f5238a380ee51f1f6eb1f2831accb19ce6cab595884aa7b3f1ad80a68291efae 2013-09-18 00:42:26 ....A 278016 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajllp-d9374c6437ba86be3947dc554c5d33dbd7abf3c267e4afd64643b2055d17cdd7 2013-09-18 01:39:34 ....A 66136 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajlqz-e1f49e752bca0f565f8ae34f5c4096d424104dc77d30643f728de7c5fa378ea6 2013-09-18 01:45:18 ....A 30720 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajnlx-d22d3048d37d477ed5de3e5129c7f56ef44aedde920c94cbf6f6b956a1a04b13 2013-09-18 00:49:10 ....A 339968 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajnpw-1bbf3eee76f41f1d39e514ee9f675b95a47b213f4ac788ea03ad48fda1d415cf 2013-09-18 00:21:40 ....A 344064 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajoio-0b7b9bfdf7802aa9a5ebba8eec317829f8608ab7bf5c0b45c95f1b18b94110d9 2013-09-18 01:41:44 ....A 274944 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajokt-4d39228ed31443061083bb7885d9cf883657eee4b2bb836202e68e1fcab55f59 2013-09-18 01:43:40 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqfh-768058575727a61f6a50fe4097dd8c62af34577b31a460ad9b1b3c1e72a25d64 2013-09-18 00:47:50 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqfh-930ff2cc69461f22f54898792e1568840192bbd3826dd3a96e7de583f91121c7 2013-09-18 01:04:32 ....A 34304 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqfh-bab37ea96fb9ff0df84fb8935a303b53fb9690f0a96bdb180604809b9d9521a6 2013-09-18 00:22:26 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqfh-d24566fcf522551816651835b07b156efff2932e4bf665f98053d4cd450acce0 2013-09-18 00:53:24 ....A 34841 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqfh-efc34527ab57080f4dc24555bbf5e59441b59605c049284f2b2be98138f350be 2013-09-18 01:51:04 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqge-8adf576b50ea409e724e15fa0a8a0d861efb5269cb5a96ac75992894c9ac4805 2013-09-18 01:51:26 ....A 33437 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqge-d677ceadfe5f036d5fa5ddfa61b0d84eab40424e8fb5a1d395eb5829858c5416 2013-09-18 00:18:00 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-3b75514c67531df8d2d1ef41f4730cbaa8b38eb20cadc713fd4ba78be3abc947 2013-09-18 00:48:18 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-423e0b02335c7caea811fc4318d5c7811afcaa2fda29fa247fb7af63d467a70e 2013-09-18 01:32:38 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-74cc102c300dc87d583fef84e642d993ee92a50eaabbcf8a387d5551ec63535a 2013-09-18 01:41:10 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-9485a721a2a289a7fc9bce365351da5d17d7ae0b31d095a2788fececd7d541a5 2013-09-18 00:32:08 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-aa669aa0a9b4841e7eff2a719db4ee1ad795bc909a54559e3c94f9b967c1a73d 2013-09-18 01:10:44 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-aea1c33792028a1558b014128abc3b1b8bbf6c08ef7971bb28ec769b41fe6ab6 2013-09-18 01:44:38 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-bf0cc1b40c24e8ab9c44b1904293dcbfd85d228b252cf366a4839fd252521bed 2013-09-18 00:48:50 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-caf9b009dee49bd2e68c1bcab5ebb047aecf0ff55a7e0b415b60ab1679e0df8f 2013-09-18 00:35:14 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-d3e6e9d400dac04c9de5e93903aa5243383258b04c9dd1fa284d6e446a147e75 2013-09-18 01:31:34 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-d5ae8ec20bd4f4d1897b6c297f4ac6c2a21010aed76950973039691bb6bd3f9e 2013-09-18 01:55:16 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-e5070005ff8407c78dc481b9153a5aff5c400211bbc0aa273045d3d90e7b1d83 2013-09-18 01:01:10 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-e62eee1a7578d0099df3896185ac3ca7b1f80c4c8ec68a040962c51c1f59b801 2013-09-18 00:37:34 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgf-fc5ec0e2f903d3062c6db441196e74b94ff414d9d59fe53a6dc6ec18f0a2871b 2013-09-18 00:31:06 ....A 43809 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgi-92240ffb5972f6f2d7f063246dd17b2113f00deca9d10fc38f2ecd8cb383eef2 2013-09-18 01:48:56 ....A 43809 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgi-9806fa89f7925654d0465aa0921d17bc42ecda18a689415f80b9408e57a3cd19 2013-09-18 01:24:50 ....A 43677 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgi-a93a2cfbb4c789c2fdb5bcec7631db16c4d304ad76d5b79504a9aa47568a97b7 2013-09-18 00:40:42 ....A 43008 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgi-d28e459bb7cfe1dfd39e69c7327530c5f92340e3b5cce21e4a3e68632c115b6b 2013-09-18 00:13:34 ....A 43809 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgi-d45faa74543ed238bda6db6513398ffbc5e5de7c320c7c995b9f3299370b3264 2013-09-18 00:54:40 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgv-440a025083046fcc0ef002d732f249569f9a8be34439f33df92d4241572b2832 2013-09-18 01:14:56 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqgv-850d9888b3b7afdd5f87c06de7c8c9050347b4eee29fe4a718ab7631e26f00b2 2013-09-18 01:39:08 ....A 33189 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqhm-b252a1203003b33b47d6251f1ef9949e83cdd01fa10c37b6365996eb68b11d62 2013-09-18 01:02:44 ....A 33189 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqhm-d24731a00ad01901241f46588833093cb8e93c4b421868ddb31552b3840d3b78 2013-09-18 01:41:02 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqhm-e55069a00872bfcf2e3a5bc1cf0c33cf4b356caedf8585dbf5fbe8294a50bf52 2013-09-18 00:39:12 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-6908be05ab2bfd2540fe4ea0779f15f09bdd74258f2f420f2caf2b7f8e432c3b 2013-09-18 00:48:06 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-79abfd7fdc6d4947c7ad86bc0872759137eb9cd6aae93c195e89c07d033ba64a 2013-09-18 01:58:40 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-8104fb2bc021fae2e7b6875078c3b6b4d171d1e1ccf587898823c92d73d34026 2013-09-18 00:26:48 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-828ee39743b3d34d83ca9ffb799702dc31110041c0aba46c7602bf8373efc952 2013-09-18 00:45:40 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-86d4fcb6bceeece2847aaee03663d33709f019debc65e1fc75d3016dcddf3021 2013-09-18 00:21:52 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-9d6b1f20ee8ee37c7c60617aa2f8c3a0883520ee38e7eb441eecd212e8e0690b 2013-09-18 01:39:46 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-a128613bb2e6e014f208d71c9443970352e5332de09a0c5de2c192a9f3e40a96 2013-09-18 01:06:44 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-b461a1f8f56830a58e31ddef7e8bb4299d33cbcbad87454ce9175896a8b09694 2013-09-18 00:09:30 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-c22996dd9da34e31950e23d50381a1fe989d1fd03b9d167a61afb5a37d583f1d 2013-09-18 01:52:20 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-caec29dc7ceb7719a9732d255499dff33c8fd85d440e0eb102278887c35aba10 2013-09-18 01:52:52 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-cb9a1c71c70c8fd88c1c2e8018310bf82338795d1964b6fe9c35e628275432cf 2013-09-18 01:56:48 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-d459927bcbb5f2ecfca6297f87eedd71e1ae64f080c4a29055236cc048f8d194 2013-09-18 00:49:26 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-e39e7c75773e80476330226c9e59fda43496075bbd795336ff1bf93362e01262 2013-09-18 01:51:08 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-e87bfbdd39cea5136cc1f722bdd3701dea787a8e52a05113a65381803d030ae1 2013-09-18 01:04:58 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-f5896bd567f701c1937ae4a3bbcbbda47d37232a6cbc490135e96786c571b5e3 2013-09-18 01:41:38 ....A 34593 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajqrf-f658df05aac6940ee60e2263174252ea0ffea3bbf89f12e311ac700bbb3d003b 2013-09-18 01:01:50 ....A 352256 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrfa-0b2cee3a7d86e7fe9825a8cbc1bafe156075f75c5e1b7507f62292fde147369d 2013-09-18 01:18:32 ....A 74752 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrfa-2c19101c12f051079f37be87848eda18f7221b75da2b8363bbb8b1f1058bb257 2013-09-18 01:39:00 ....A 351232 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrfa-4b7adbdbecf04bd78f0207fc84e4eb12a86dc41c2c72e1995e38b93a2544cfec 2013-09-18 01:24:58 ....A 68096 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrfn-289f8d1e81839c3809a99238e6d11d57ea857063d73ad42fbaf55196e8462c51 2013-09-18 01:14:40 ....A 385450 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrgs-e0e01d1369e74958bd32a12a779f3d07e4abbca50a900d94cd9fe1d86c083b1a 2013-09-18 01:32:18 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrid-a4ce8ac729f4cb6a1e118b612728d18ea4ebe7574df40903795d251aaa55f995 2013-09-18 00:37:28 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrid-c6975b64756a1293417364a75e5b0b886fe52efa0daa832023c6d5d5eee4d2f6 2013-09-18 01:05:38 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrid-d54bec8782ab0367de94db47aaac5568c7ac7018da82fb32d9f214619d97dbc3 2013-09-18 01:42:22 ....A 35617 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrid-d78c18f16b3ee509f7f2015280b96e823ffdac0fb62b33df7c7adfd8fd5be4fa 2013-09-18 01:44:46 ....A 176128 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrss-6bb960be913a01ca44e5ce71b97719f1ae445546ed4906eebeb2a3b6ef5e1f46 2013-09-18 02:04:16 ....A 137728 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrsu-d2c88d1d6e68d8770cc35c5dfab40835342ef49441cf4bd79f7aeef413150a31 2013-09-18 01:10:14 ....A 137728 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrsu-df891760a45be4ec4a1254dadba0d240fa9b622ca5c142fbb1b1f5035f9c70bf 2013-09-18 00:10:38 ....A 137728 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrsu-e78dfeb82d42d53dccbb831932c29ce64ae8e906de8a95388906b3c453d5fd88 2013-09-18 01:44:42 ....A 158720 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrta-61276fd631370c70083cabca4e960b9a9f3140bee50d3b5d6a98e2c6141f0378 2013-09-18 02:03:02 ....A 158720 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrta-b9847da959e8f7d546580aa65b9c7b973195ada2feb9379680497ba7d1338ed7 2013-09-18 00:43:16 ....A 158720 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajrta-ea43350d8d530c85791021168de3a5a20f3934392da8042252e4e52e8abd6e72 2013-09-18 01:37:48 ....A 40960 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajruw-f138e55af560972a4afc1e99bc5c661d99bfb9bb7c1fd1fb3498ab9764d323b9 2013-09-18 00:24:42 ....A 32256 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajry-0df613b56db0a70563bff73986206ee77aa42f6d088463a5d78766b90889d6b8 2013-09-18 01:06:10 ....A 38045 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajscz-3a5e876c1915689cee203654402870c1e089848b26bef927248fbb7d1053f653 2013-09-18 01:26:18 ....A 38045 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajscz-3b69463a073e59d07df935537149feb23febc3feda7452a8248c5195da38d10f 2013-09-18 01:09:42 ....A 38045 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajscz-dab032b9f08c8ad56ef3effb54d42ae6d0b3eb2be7b302bdfd41f5e4c71c1da2 2013-09-18 01:28:32 ....A 36641 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdd-2c3fdf40d2aef3c08b4fa22ac8c9d51f64a6129dd8e0f866b2786ce6bc1aabf6 2013-09-18 02:00:14 ....A 36641 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdd-79cb2731c2d87ce56b48734a20d669433ba1f6220472e193ce6d8a7edd1fe776 2013-09-18 01:03:42 ....A 36641 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdd-ab3aba4e750218c2eba55cca6490e0d22c0827dca3ea148c9b463d12d30319b9 2013-09-18 01:16:00 ....A 36641 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdd-d67dd4bed4fee3c623b1bc3acfd27d612f1d23a093236708a153d2a609d24a71 2013-09-18 00:33:40 ....A 36641 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdd-d68c3cdc0bea2c1f74b95f85daa48c524b6b3f5af99b79280759bd14f727aa23 2013-09-18 01:22:24 ....A 36641 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdd-dab7fa62f760dc18be85162560f68e25226520824bf2510a3e7cab5bd7d78d17 2013-09-18 01:06:24 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdf-bb4ee89914ac1daf3cd0954775b1bbacbac077843b484d4145e8e6889122bc18 2013-09-18 01:08:58 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajtdf-e1df2ca56f92dd129c199d646441fe723336134db206027a4ccda460cc0f8821 2013-09-18 00:13:26 ....A 1433117 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajw-d742691ee9704bca09b15264ec0e2ee9585c9da1fd0ab5f11c689d296332a69c 2013-09-18 01:14:36 ....A 35997 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyss-7586c8d0c1b398626eb7378aa3b54430e2e351615dcc9e1b95c10ba2e0f4b252 2013-09-18 01:56:38 ....A 35997 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyss-907b0d185207d8b0b47e20b5abdcb09e69bf31a5114468a7bbf7e2d9c5ba557f 2013-09-18 02:03:52 ....A 35997 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyss-a436df966c8e4161349e1fcfa28281387c8e56d8012c478c0ef4e3522e07b694 2013-09-18 01:17:18 ....A 35997 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyss-c1b7cb4af27469014966461ec3cef8e6c9ceb6a7beb7a989320f9811e026f45d 2013-09-18 02:05:38 ....A 35997 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyss-d470f680210f97e905963d93f6ca27a3dd82b029518ad8f2bcad143e385c8dcc 2013-09-18 01:04:26 ....A 35997 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyss-f12facf77a8a27990f78e53b4eadcbe39d45ba0fc88a41774e219ebd7be7c5ce 2013-09-18 00:10:30 ....A 35997 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyss-f5ebc1310c471d4d45516830333d3e7fc0f244e8122b2aa5f1212db4e64d1097 2013-09-18 00:47:54 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-88ca3e5ebc9110216c21ed82b5d837b2cef3e5d3775ccb4ef080f45e61322af0 2013-09-18 02:06:00 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-9627409ebafb62707294323b2fe319e755cdf3ea830e78f8edd09216eff98e0b 2013-09-18 00:45:40 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-a47aab0e4f4cdf887eeccfe2ffa333608047c9da71fb9c14219d81329cd1cae8 2013-09-18 00:34:02 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-af20eeec67d82db1566a1c014c4c4bddfa3f08d2e32075f2cf78b670eb4f1a57 2013-09-18 01:45:58 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-b0463e910368dc0d690386aa7099ea97f91b253e0667754019d7c92ded5ecfe1 2013-09-18 01:51:50 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-c9b8159f57961bc22eebf4c712758e245bd4e8b18379a0cea4c7f8b371e5e7c1 2013-09-18 01:38:36 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-cac696c45528b12b71fc9455f494015fbe19982607afb18f057bfe1b27f72424 2013-09-18 00:35:58 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-d84f1bf66bdfddb4fafd59dae942639ef5a8a943cd39739f687d69e22aed5a26 2013-09-18 01:26:00 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-dd76d2a1cd21d7b4808c385ff9240f7fb9af1fa15f4e1a39954f278a9fb5006a 2013-09-18 01:33:02 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-decaa975382708e7017cb0fcb178164d3c9bf1648d1cf7da51b919764a8f03a3 2013-09-18 00:20:28 ....A 34081 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajysy-deff9b6a515624c3f1a4887ab751f10689c4368410b5fdc0cd469c5d92c67068 2013-09-18 02:09:36 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyta-435a1838e86b872b832f239076f802b70d3d7a311e22c436d50d8fa26b8de7ba 2013-09-18 00:45:16 ....A 32256 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytj-e5a695d8b7d18875769fa1a1d58c7c806e8a912cf7353fe76badb1589b26efee 2013-09-18 02:02:14 ....A 36509 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytk-bf72d59e3e3f07e39e0d6d3eac184e9e59dea7cdda7ad86d7b9ffd0c9daea6b9 2013-09-18 00:30:38 ....A 36509 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytk-e3261eb09e320d7cac34eec3b3885d279c56af7ab0c3d9bf1f959bf36466407b 2013-09-18 01:33:24 ....A 36509 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytk-e372e5bb98f1acd7e8489e45528eadc6074a47b1861d9e68b88d7a3ad5877be4 2013-09-18 00:47:14 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytw-14d679661de5ce1d6f181bb9c1a30e92a72e277151ca14da65906bc3967bc2f2 2013-09-18 00:39:50 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytw-439254a815369b1082abc10f3c88eb024465c8bab93f4c8ce490c7306db172cf 2013-09-18 01:07:02 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytw-a98f053d5a4cbf20a471d52c12484cefd2441929740b7cc5dc152bb188bda8a6 2013-09-18 01:03:36 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytw-ae45df43c666309420a73efafc747b50f1de22fe676d0c893dbe550cbf73bd8d 2013-09-18 01:21:40 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytw-bca1d1e95d43b94266a64f1e10193ae19d6a973ac76d466a871fa1dcd82ce0a8 2013-09-18 01:22:10 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytw-d5452bbd2fbe34d2023115a786a5f9fc4a34c06619953827437bb55c07705df0 2013-09-18 01:45:36 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajytz-65afdb8ca0a66619116f658da4b0824ece16ac20a18113e1c74752809c83d0c0 2013-09-18 00:10:26 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-2428b1cb90ec670dd6f5e03f405283647d2d3bf888d1418eedef3d383c05e406 2013-09-18 02:07:56 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-5f4bc678929dd6ee36fb6b76e11c80dea2f25afdffe45f686b9d79848769633e 2013-09-18 01:00:30 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-61d0a968006aea0d1fdd46153d4b0e3bcd123c93b0949600229449e49cc40aec 2013-09-18 01:02:30 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-7472267c92cbef3a36789f570e79f86e9b6f02db3ae1e6842ef37b30632e9297 2013-09-18 00:38:36 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-8540e64609754136b112594b8827e720a3644141313007070b45c8425ca42065 2013-09-18 00:11:26 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-854d3c0e371deb52f7a72423bab78167bcf2d69f388c354f6715c660e94bab08 2013-09-18 00:06:34 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-92d390906d0db1f6c16bda2971b2f3f8dbd8221c921e073dcb9068207d4ddac0 2013-09-18 01:38:34 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-94239a00c2cb6e71535107eeee281d6669eb193f216cc077b038dc7f2a25b7fb 2013-09-18 01:24:12 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-a0fee129e490390fa3dacc2bd739404218a43c4bb6c401e6752963c5029ca3bc 2013-09-18 00:23:34 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-a19949965ca246a848a944edd8d1fb04b9e02146afade7a94dcb3849686f52d9 2013-09-18 00:41:24 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-a7a428bde33b8104055c4760ababe0a37f5700b087e5f7c493c8aed98c8ccd1b 2013-09-18 00:29:04 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-ae4125ac32a1077fa6fa136d1b0bc8613461dd0b56652cc5a695fc5b5e9d5f10 2013-09-18 01:21:50 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-b9f99380c1a07b049c7baacd455192b21316f66fc6d51c9ecaaef3a03e1a6d3c 2013-09-18 01:56:12 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-c120f761a6584ff0bfd74b1713f0e7983f11f311850f2a73a9f55858ec795e04 2013-09-18 01:45:18 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-c401a8964c4013edd22826e10f5db931269b9d719ec1de90fb87b9db8fc59a63 2013-09-18 00:25:00 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-c990c3eeb472664507ee901777b2d4e814db11e56182ed7dbcaf9f45762b2bac 2013-09-18 01:11:22 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-d6bdc311dbc817fcb94f37d5e0cb569072dafe4e241229e14201225149393163 2013-09-18 00:50:10 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-dbd84626d90526029f0310701861529d95edceb11c04b23ae73921b32536c03c 2013-09-18 00:21:18 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-e7309dadb4e43f5a9781bc720b0516ff3620f02681a32412a3afa1cf1a76b4e7 2013-09-18 00:45:26 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-e7db4e69c61c3052703b62b8525c9c119da57bf20c779a15e61a1df202ddb573 2013-09-18 00:05:36 ....A 34461 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyua-f5f3c51b5f1382081ab3c74f377435b988acfce1efb4b56b3da2fbf589007e9a 2013-09-18 02:05:34 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-58964f8179fac963ef8c71aff28f895d8fedfb9a46f17f883a316fc872bec16d 2013-09-18 01:23:40 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-7452d32b57e1312b20ca277e1c9e0ecddc7c7a7cbcb4cb242d9d1184e4388757 2013-09-18 00:39:46 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-8640ee9c2ae2af8d2a5d9f78b6db7c9ba3fc3a17e31bd08d9cd0e28ad36c3571 2013-09-18 00:20:28 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-98e499fef78e198569fbdf058dd64d059cccfc1eed7b6ebf439f10a3dfbd44d1 2013-09-18 00:11:20 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-997918090581210fead768588e672a54a0fcdf98dc3209730b6596b58d992eff 2013-09-18 01:00:00 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-aa88e12534ea2fd4fe597e97ca379c03b862e158f5bb636aae7318f189cdae9c 2013-09-18 00:48:22 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-ad2309b4134e831cf76923f55a907f3f893c3ad36dc3035a7a851915ac77a5d0 2013-09-18 00:40:36 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-be3f4541e7cad46c78820ef11bf2650ac4337a25cea043ca423f90a5603d03f7 2013-09-18 01:04:46 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-d6ea9861a0ee193341956d9713df4de3b0ed33182373518916255d64f1bb6a68 2013-09-18 00:12:02 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-d743b955efb58a61a34e1b9340cd63db1c068e526a4cab9934238792be2392b4 2013-09-18 00:47:16 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-e5777ec6d51745e54cc5fd41cb13ebe11d5cc65f4a61de9509d5695eaddc49ea 2013-09-18 00:43:54 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-ed04945ef8f79a60dab2314142f5346b27d9f78b4eb5f2ad0d7de078b84027bd 2013-09-18 01:51:00 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-ed515797c39e6434aaebdbe304ad203590c659194517633c4b7cb00af842452b 2013-09-18 02:00:12 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-edfaef27cd9f2d61275be765579e66bcda099e3a5c19e69372e31b4f7bda18ec 2013-09-18 00:50:08 ....A 37153 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ajyuf-fb30e1ac95ebf2286ac18adefc15243e5783103bd264bb2d537e0331a651ab99 2013-09-18 00:03:44 ....A 1401016 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-15334b2401ef5700698df20594b7a77c9866a58005c4b3e36c7948d2e8bcefc0 2013-09-18 00:41:46 ....A 307260 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-1a0a0b07644452f0153bb01e6c4a89c86627b273c02426604b0e2644377be8f2 2013-09-18 01:37:04 ....A 1367508 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-3e89c8a863215032bfacc17dd859db64071830dc3e658bd2c97c93f399748cf2 2013-09-18 00:23:38 ....A 1334820 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-5ffb901921d5788d09db314b3d0ba552fe978c204bb06ea3d09f409803ca1a28 2013-09-18 00:02:18 ....A 1708335 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-66447d0879e69af5e25cbb7039e9bf4b25479a4716bf900efd2772ed6a9b5674 2013-09-18 01:56:00 ....A 2027936 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-71450851e35d4cd716d1bf5fcb8ea3b1328ef23abeee1b593276920604f57ad7 2013-09-18 01:16:52 ....A 331776 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-8ac4c118d8f4785a299a35b347190fb51c216cb9b3192548a0dea4dd7690f671 2013-09-18 00:30:02 ....A 168448 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-aff8f4df99072bfc5d4baf08f3d2ba766b5a6e83e5251bdc993db33fc1649122 2013-09-18 01:17:38 ....A 434176 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-c1124c9c41b6ebad009391dcaffb5c62e779d2ab8c3b73db07ba90cd0f684720 2013-09-18 01:30:20 ....A 619520 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-c1cc760fbea7c7f6e972f792d287404f68cdbb2f3029ad333cff9a2ed93a9071 2013-09-18 01:36:52 ....A 973312 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-c69d06823bb0f33c5b56b10872de77fdc8699ba4b2311ab35e7cb472c103fe12 2013-09-18 01:45:24 ....A 1759545 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akszm-f36140ddba96c94717fcdc23c19b8e09bbe70f23eab57c996c384b5bcc19657d 2013-09-18 02:05:52 ....A 49325 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akv-25308fdc5eec59edbdc6f52ac3c214512502ebc221bc18ab8d07485ed84151bb 2013-09-18 01:47:42 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-6d3491ca4406d5c49796292ff03b9d817a38593560ec833203127c35823555b9 2013-09-18 02:11:00 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-b71b7b96fe6b18973d3b3478468a406fc658d7dc08618a166a8f5253011792ff 2013-09-18 02:01:54 ....A 251904 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-be24f0d99c22862a94e577f578a9fca9ed759cf61b794b9d718a6adb111276c2 2013-09-18 01:11:22 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-cfbb39ae0ec2add7b8f6dfc61b53ac37d9413ace949f14d31ad76ceefbecf739 2013-09-18 01:06:12 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-dc9eef7c4282fc635c12b521746334c2d2406fa7df84523bca1a6e70659eeca9 2013-09-18 02:06:48 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-dd883998919574362b415c57f1f9febf452aa5d8d54aa790890eeab0bff6b67a 2013-09-18 01:42:32 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-e3646f87c1c7f6aa4e1268f517f153488fd38c9788a341b55e0a8070da7457c2 2013-09-18 01:56:10 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-f48cd23723a6e4c41c54abe98324148f6ade31780f75008d6c8a2c204606dee8 2013-09-18 02:02:50 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-fa638ff7e13bf21db3946cb29a3ea3be0a6e4c294908e85b8de0f6b3e2ea0dff 2013-09-18 01:47:22 ....A 248320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwaw-fe6957bd634b7aeefdf1c9e15dd7394ed759700bafa9ac37d3ae83a949fb566d 2013-09-18 02:04:22 ....A 152576 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwax-6d41b4357227cc6c85587668514640abd6052331abbc89778ee5be0579288f41 2013-09-18 01:57:56 ....A 154112 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwax-a7563cade40b4facff83c90206de325611df47ab28c54505a117f17b2fc1e684 2013-09-18 00:59:42 ....A 154112 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwax-b85a4a3d1f112084b6f370223a99b0597dc1b36647a3d2e24d2fb10e3e940961 2013-09-18 00:55:58 ....A 152576 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwax-c9f2dba473f74d402600eb753edc0eb2669d90793f4622d092a4dafeac8c6460 2013-09-18 00:37:08 ....A 154112 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwax-cad6bba5c1dc8107eeae5eb901a61206693925a7c032167cf367690554773d19 2013-09-18 01:10:42 ....A 152576 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwax-e3fe4db555bd4b934988096f42aed9872e92fd45e6828bdbb15cd105b3cf465c 2013-09-18 00:09:00 ....A 302815 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akwrm-8021c68d87a165299cc7a96355c9b4d8214df4dc707be524a88eeb611af33b6e 2013-09-18 00:55:28 ....A 27400 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akxii-bc0fcd4740c94d9ae5105b386e99e5b9ecb7d94b247bd60d10b5f54cfe62c22d 2013-09-18 01:40:36 ....A 21960 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyaf-e9b502bdf5e415c9ea6a0a7571a9f125b583cdb9ade82ba40749fdde8e0c2e2d 2013-09-18 01:36:04 ....A 82752 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyaj-94e88bbedff43393f9a470ea0bf147ed34b728effed6623e01fea62fec820978 2013-09-18 00:45:36 ....A 70752 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyaj-fc9161f2dde3f3bb7eb10cd30a8ed1e0430ea528a3104110c483f51174fecd52 2013-09-18 00:22:34 ....A 129424 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyak-8a7a6d9eec62990d6878fdada94a209c31b4a2fc7659049ab750bb0bca12583f 2013-09-18 00:48:52 ....A 75200 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyao-d7d24a6f437b433633256526adb17344d3f8cb772775c2c7a22e8099e55b3a8b 2013-09-18 00:29:38 ....A 413860 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyes-ab26d41bc71a71abce9946f7a9a297163c42556fe293c76702b161cd5deb77a7 2013-09-18 00:49:16 ....A 413938 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyes-d389c9b6bb837ba9609076bcce817ad8a580214e56a6e540704e2ffab070b706 2013-09-18 01:07:30 ....A 414062 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyes-f56e58075d15b0b3999452eee5f92a4a394473d7d63af27afebb6a350de13ca1 2013-09-18 02:10:48 ....A 32816 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akygf-d53138ceda729ce34d0c9c920dcf3f38796070b064ef578b0ad067335494eb6e 2013-09-18 00:37:42 ....A 245248 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyia-d576c865b1beceeebce7ca477944deb244ce68f62d118b1d417fdbb2742dfdc0 2013-09-18 00:25:22 ....A 322223 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyib-e02ccadfe2bedc0f8e99129ffd791f159b0289253f5953cfff86432e2960134d 2013-09-18 00:52:04 ....A 36864 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyib-fc441b4bdacec1b9985a2678cf47b48afecc5311b3ec1de8d2114ca4f80f5a36 2013-09-18 00:24:18 ....A 66136 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyks-9229181bf9f4aa9537a59330284af424ad46f2fb3b6b51d64f30ff7925c0b4b9 2013-09-18 02:11:26 ....A 66136 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyks-af332da9b84f12942fdc3912365f3fb40741e9c294be4e11fafaf52a09217504 2013-09-18 01:54:46 ....A 66136 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyks-de8faf0a4354922d21571c1554ab077d586cede0bd91f3bed87afb8ebd228358 2013-09-18 00:13:08 ....A 66136 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyks-ec5b35a148f08c1965add86ce476fe08ed1d582a1e58644fb0cacbab1d67d519 2013-09-18 00:53:14 ....A 19797 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyme-a8e15c6b1e6e8b65719d83a7ae51b2896609ebf8f5c522e00eb8dead9182d47a 2013-09-18 00:11:10 ....A 19765 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyme-ac17621fab9830f1adb7a6a5104cf034e2d827bf02f91127581744254bdcaff0 2013-09-18 01:58:34 ....A 19765 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyme-c4d53ec5afab7f3b13a872ca235902d80ff996e438b9e205c43b4561012b8ed7 2013-09-18 00:42:26 ....A 19797 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyme-e847d5e388c45be572c9a96313ebf5b85a148d77134c841e30c9a4178e68850a 2013-09-18 00:58:28 ....A 127488 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akynh-82cf9e77b261d5c32381b0c76608030ac235523ad86a60e8305b2ce92b64fa39 2013-09-18 01:26:56 ....A 69224 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyou-f6e6011bf6a88a4d58cf6b9a37410d361739bd127eef670624930cb15cfc8d76 2013-09-18 01:10:52 ....A 1993748 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akysj-afb1580d04b340b37ade4346a7ab1b016aa4cb5376c112ae05df473575021f56 2013-09-18 02:08:02 ....A 97624 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyua-b36a229330326a23797576f4f72e5cd17f31db53c1ca360efb569d353bb3c269 2013-09-18 01:54:48 ....A 67228 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyua-dcab3e4b3374afc8ae55d24a7e602df8491c885fa7f6e7c7a0576c64509f53a2 2013-09-18 01:14:32 ....A 64132 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyua-e5c7dd47228dc3383a07dac60abd6a7da4e5a1058fdcd9917e8e95f1aa04a630 2013-09-18 00:41:42 ....A 417894 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyve-d5925fcad63b1f722b60bf347ca12d161d9459a5f37983d4edeccd1b2b30078c 2013-09-18 01:28:24 ....A 414016 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyvz-e2dc62eb00e16febe6b4e96009be3ea978ca09d05e8b267840ab9f6219eea482 2013-09-18 01:40:10 ....A 52180 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akywt-3461dd12fea036b3591f015eefa189ac2836e2585a63671396670ca60f7d847f 2013-09-18 01:31:52 ....A 19489 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyww-a67f36cf7828c9b8c7eefa8c6a87469229a5cd2923573de7f7f6d4e44cafc9eb 2013-09-18 01:40:56 ....A 19489 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyww-aa0616aeb8d46925ac2919e94d84a8e84dd425983ddbebb7a14d51ac00d86774 2013-09-18 01:53:18 ....A 63760 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyxa-c94746b13326e2eb8e5d39d73bf2addb9c581e9b86497dc98f5186a4606c23f0 2013-09-18 01:00:56 ....A 66048 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyxf-db7b17b6812e97c309bed617623dc672fd10305b9bf6b8216a7c5965a0dc8d2e 2013-09-18 00:34:30 ....A 110912 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyxz-dac74651e5876fb98f8f1f5552938caab74d66e82460ff259b0d3fed29618d7d 2013-09-18 01:32:12 ....A 32768 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akyzw-423b69d57db121ead727de92b16d17457e6a4cd08e021c372570848c1909b27e 2013-09-18 00:30:20 ....A 19785 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akzay-bce1d4b16455d9af9710a8eb469ef3cc19f3f408c6f41b51fd8ef7b37facac87 2013-09-18 00:39:34 ....A 19775 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akzay-d6ace44aaff51956be863b2cf99b21f50601749a6bc4b5e54f2b25071f1b0b1f 2013-09-18 00:46:44 ....A 414788 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akzcg-89c6cddad2a63f3a4b5cedcb507d2fa1fde8591b9ae4f14bf0886e3e2bef7c16 2013-09-18 00:09:28 ....A 364668 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akzed-af7a561557aa71065dc94d94947ba1e92dfcd8659e2905d7d95a97a470291cd9 2013-09-18 00:23:50 ....A 290345 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.akzhq-e152e356ef1aaa989355ae46b1d5648e7e71ac772a2dc7faab639dca6cb2bc79 2013-09-18 00:36:04 ....A 10240 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.alb-b0c6cba1d23fcb9decfd298e34b4a3cbbde46291d5e5df4bb4ffeb857bea26ae 2013-09-18 01:08:56 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcj-f674cd767fc0713ae1bba9ea763053b83617b9540e657fbd8908aca82873d885 2013-09-18 00:08:08 ....A 37021 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcu-affd32cb04574588c8a396005f5c4b71c39568e3e5bbc768f5805ed94a829f84 2013-09-18 00:33:40 ....A 37021 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcu-ce424655b36d1090657d73c0c0370d7a0365355edaec7402126a49dbc3f66431 2013-09-18 00:32:24 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcz-5389835070671b1c6908cc41d56c0f77223449640c42b4158242a340691b9dd1 2013-09-18 02:03:22 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcz-6f16298b3c7b872295b8ab4d2113c7937a7c35a57950869134ba8ee0d9867b06 2013-09-18 01:55:22 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcz-75f80a4e7c4cf74605ead24677ce4a5bbf8647353ee5649bbaac13ee31989b67 2013-09-18 01:42:46 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcz-7f0c4aa76372ad7b2b1d2578b4d0d9879c343dbefa719bcccfa4fb75db5e31b7 2013-09-18 01:44:32 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcz-b475eed98fbd6b08a3e93c2f82d48c4d5d96cf49df82deb7da80a3f78cc9ee41 2013-09-18 01:11:56 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcz-df34a82b09a1ed95e51bd88e6def298886371a891c93465d5f242bcc1ac9adb9 2013-09-18 01:17:34 ....A 34973 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albcz-f686f1c8343c6c2da14c26151ecccc7c99b8a53c16030aeeb6d9be76405a9a88 2013-09-18 00:21:50 ....A 37665 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albdo-c53fa643e16439562cee8d98198c1172af1788bd4b3b4ea59e792e8bc665a1e2 2013-09-18 00:54:02 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albdt-866cd6f81247b3bc278febf73ce89f23d243e9bc48bf8a48f7d36d086367be4e 2013-09-18 01:38:58 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albdt-c30b37d4c8ac5341c25e63b11ea9f429aa952fc7d1202399a5d7e473f42fce77 2013-09-18 00:58:24 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albdt-d850c976a60039259162c8adfa4788be9017ee045899c7ae2e9907adae63492c 2013-09-18 02:01:02 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albdt-e52d875a46c4ed12386404d60a5f25a9b8e57391da2cb22b009ea0809b6c5694 2013-09-18 01:10:34 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albdt-e772d658bdaa0d84b24260e3f836364b0d7fd0e78871de455d4afb3d764e251f 2013-09-18 02:09:24 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmn-8422571183b0c4e6a8fb3ff9af5401d5627d15f421ad57edbe08464d55ca61fa 2013-09-18 01:15:58 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmn-d33b646d5078a94aebbabe7f215830e0806d260e7c00771afd2cc7497c0fd081 2013-09-18 01:51:50 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmn-d8d40907d392cec0709dc6ec59e81ddb3f36475a9e7a941bf9b13622c770a947 2013-09-18 01:51:22 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmn-db2d31943fc4f1371449eeb27b5909d48575d88f220203d814a23d4404becda5 2013-09-18 01:57:56 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmn-ed212a062f3879ce2d0401b82c392facc0f710981478d68c759910c45651aaa3 2013-09-18 01:13:56 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmo-17dbeb05dac64acfc3756ec43cbdaee9748b69668732dd98db7c075218e532c0 2013-09-18 01:02:52 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmo-8456ceecacb51514f853d4f000c941e202f7183769aaaedae21733f2d94f7c92 2013-09-18 00:22:40 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmo-ac417bbb755073ff832437ebcafbac11aad89acc9c14884db0c04c08b913036a 2013-09-18 01:28:34 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmo-db5655705153d1b8f8e8404a9265559ec7a75daa91d183e02d783ab95146f046 2013-09-18 01:34:16 ....A 37533 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmo-e9b097f5fe3fbaf37a08faffef5eb2a109881e6b5ad8cb61e157a771a0fd7354 2013-09-18 00:54:18 ....A 33569 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albmr-f1a70d2ecb8eea7fc217d16eec2584ef24decd1be5748088d4094b07c4bd5a1c 2013-09-18 01:04:58 ....A 77825 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.albrs-e331c0cd02fd967c4927e039a2e1fc4527d849ed89a54ff6c80e2d513359a482 2013-09-18 01:39:18 ....A 65536 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.alcdh-82fe9d56bb88c69677c1e3dbbddc796de1625ed2b96c53a73c23b3f38a4321f7 2013-09-18 01:39:56 ....A 42496 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.alfee-828923d195769e5c1c0bb45d2972165642319638fedb9b400bcc872eb23c2424 2013-09-18 00:46:20 ....A 107347 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.alpb-ebd81a3fb73bb1a7ec941bfb303e23f96ad5d1a39a0c4f8105fdb758cb0c8dec 2013-09-18 00:29:36 ....A 41236 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.anqf-0fd6c93ea346bdbda277a20207ec0197ede7a317056929f14f14264af8e9d108 2013-09-18 01:37:16 ....A 16497 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.argp-ab20a793d9b118d5574182e7fc7621a6e3938fba26a6edb724f59d1016963dfb 2013-09-18 01:48:44 ....A 90112 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.arvr-2baefb214b7196011f7b11621cdeb1271f30aaaedc9c107a7e5d88282e09727d 2013-09-18 01:01:34 ....A 15872 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.asgb-e45514b3ebe143ecb5e4e464787dbcf44e60ee5fe723ce02e46d90aabc5ff736 2013-09-18 00:07:50 ....A 80552 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.azz-846a13799d247a7e1521946b0c430a423a44f16a650da2669a3f13e35017b73f 2013-09-18 01:28:52 ....A 45056 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bkxt-dc2686db46cdee62735da5e3c25bd8745125264d9c865fa362cb824c3e4f1cfe 2013-09-18 00:28:40 ....A 33792 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bkzl-8c258155d46dd17bd0b07b806728f583fb423b053878d74b1cb9888dc46c3e8a 2013-09-18 01:32:46 ....A 16672 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.blal-77e387ddd747e88bbfb67fb62ef2641908f34bacc9f2ab43769320714d6d0faf 2013-09-18 01:23:18 ....A 98304 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bluq-fcbdf6893bbd0bf914108d0e173e15b5ac4d05f6443ccd8e938667ff38d6511c 2013-09-18 00:23:46 ....A 245824 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.blxy-938b1f60289df8ad1e466f6faaff0c457b3a095f5e8af04c3f0d38804c0c9261 2013-09-18 00:36:06 ....A 2008235 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.blyf-9549a98eee7af5c728fb78fa57d2920f047a5e064c41dbe9ee446304e174a9e1 2013-09-18 01:41:04 ....A 16672 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmaj-f1500f3175307520dec1dd053c7a26c4bb81b5cc56e97eaafcbdea35ff002660 2013-09-18 01:17:34 ....A 1441792 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmaz-cc19676b6d0c05742e67ed467e20f3957724b429117f69d0533bb94db00b0a96 2013-09-18 01:51:30 ....A 509291 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmba-cb17d73901a6c68c6368acda7487420137a6987a2b90bbc08802f9da9d485fad 2013-09-18 02:00:42 ....A 1836911 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmdo-a77d1a30694af975acace2fbd586bf97534e62343cf562cad9bc319b27eaff68 2013-09-18 00:22:08 ....A 1000394 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmdo-e7434b39f89d0d3e093e85e6d89bb10b319fce27af1d4f080fce65ecbc0d98bf 2013-09-18 01:11:32 ....A 288831 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmdy-61660a3d35d1a3ba8ea85cb13ac702a1804777c2df2fe99b9880ff391d49f3a8 2013-09-18 00:31:14 ....A 40960 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-144c983bed87c1cb018f34920f7b2ce75817b4789e0c554f8e82579814895b6b 2013-09-18 00:11:02 ....A 36864 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-83b26b47039460b70509579d61af1d7e71dad81b614a69b770c20edf925b6a0c 2013-09-18 00:39:32 ....A 225280 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-87ba58e73a55f237b41bb5fac4f633f5e863b7f8b77fb8c2fb32d6d380a6f1f0 2013-09-18 01:40:50 ....A 229376 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-a95461932b38e728467918b9d2de8d9f783b2fadc68536508e68dbbcb3051379 2013-09-18 01:45:46 ....A 29696 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-abc29d89be346c371d0f6ac87a8dc7427d32be3e0f5b706f034dedeecc95c575 2013-09-18 01:37:58 ....A 30720 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-b7cd7fc83905c00d50ba3173cc40b757a67acb1cbe20250ab8f6439e06e859a0 2013-09-18 01:16:46 ....A 45056 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-c7c1db1cf176dbd055cd03a55d12034fdc2851fe1febc47731b57c35a2cc5ed7 2013-09-18 01:54:46 ....A 34304 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-e3dfc98f5aba56fa30daea07b3271474b10108b74286e2f72f1f8507c6bce776 2013-09-18 00:19:22 ....A 33792 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-faf535b39340e2e9764d62f44d376e67ef0dbf514f54905047420efb87364785 2013-09-18 00:54:36 ....A 40960 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmee-fbaad19541e3cd2657710bea688e30861767a1d625ddd440458da0257381892c 2013-09-18 00:57:24 ....A 49055 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmoi-0f0aa0e1ef9604c6b2229d93dcb1dbd6302ba520c74c4658bd8c03ceb66a85d9 2013-09-18 01:32:20 ....A 79596 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmoi-c0a012e92fdabb90674c69fba459d395a15993d0b7c176bb69a8dec7acba81bb 2013-09-18 01:44:48 ....A 218624 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmoi-c278c82afbfeb65c1f306aec409f70d6584c838bdb48063bf8e936b27ecd7e9b 2013-09-18 01:51:54 ....A 33914 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmoi-d942f6d9d9742d2b33a112b002d5dcae421f91b22b65814e2410131b768a5548 2013-09-18 00:38:10 ....A 105039 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmoi-f07f63f314c5f581c50ae2692fc4d00b661592315bbfcd32012e3e63a11f00e8 2013-09-18 01:42:08 ....A 13312 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmoj-fc2d9f9d8b44bf7c6222b55f3e53b507ea5299bc6b9179c7c3c44b11d721be17 2013-09-18 01:21:50 ....A 11235 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bmuy-c13547af80668ff42b68291690cfa71a4715866882eb151efe994ef76dbdf67f 2013-09-18 00:24:22 ....A 30532 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnbo-243c5dc5d7b804f5739ecdca30a51de5107d07cf0cab44d9bd8dbd44d8ca3778 2013-09-18 02:02:54 ....A 279789 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnbo-c28ae5fc2196a152708e5c288daf71492187346133f582adb759f02869371b9c 2013-09-18 01:10:56 ....A 11680 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bncb-73b0d2f4ca0e9ff58db0a9a7035f9affd9a2a21f8a47a46772fc64b6cb04b349 2013-09-18 00:26:50 ....A 225297 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnfz-88334fa3470651a82b3ad3196d4064db8377b39dc5c136f610dfbeca799c756f 2013-09-18 01:20:10 ....A 19916 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bngj-de4dd9902598807ad551734a57a818559d053d57ec70b001a4806a430430b73f 2013-09-18 01:55:42 ....A 39936 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnhe-ef0bdc994a0dce8cbe871f8d2a8c94c617a6879086fdf497668a2337d34ad931 2013-09-18 01:46:52 ....A 20008 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-0ad6c47fc6157d1b7ab3079fd158dc42bf0fe45265579a65457163ce56a6646c 2013-09-18 00:20:30 ....A 279175 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-4308c1f5c840b267d07a3a643a9c3610801c378e5c1a9abb165d7d055ef377e6 2013-09-18 01:00:32 ....A 37416 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-c097396acc8d4e2b8561554cb4188d36322d5df950fae2c202173d918b93210e 2013-09-18 01:08:20 ....A 1297149 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-dbc4e451814e1b49a7102b911649adb018baf027737bed4791d03f9ed86cbe96 2013-09-18 01:19:54 ....A 22056 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-de6874c3d62da7a7e075dd9c97339edec2216fae0acebeb0c6839b3138919de1 2013-09-18 01:24:26 ....A 1294073 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-de74aa091b782f84731cf5b34432c6e3607f4bddb0e9c495d3efa095d8b61894 2013-09-18 00:41:22 ....A 279358 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-efb04d48780b73b79b0a76ca760da0b3d3f2af2ab8ec60ace72a2cec6a368607 2013-09-18 01:46:04 ....A 939633 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnkb-f6ce81b61f3b8ba5802a0e9f0261a466def87cf1f9d72d98f3d1693b98d3ab1a 2013-09-18 01:09:02 ....A 19872 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnmg-a33fb69b4550e92fee46dc598ffe585741e9f0d6be59c11f84dbe5d9080c63e6 2013-09-18 00:31:08 ....A 13128 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnqs-e64ccf58c93c61d9f4b19b11edf43298ce642e5af0534e00f76b20710c9327c0 2013-09-18 02:05:18 ....A 17736 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnrr-8180f88632f6a6200a20be310cc4f4bfc221d3d361222b779d6d19d7af22b4e8 2013-09-18 00:13:46 ....A 11776 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnrr-c182ea9419e2c98ba19e67b0f58dfdabb91d4773e5c377c0875b089393955eb7 2013-09-18 01:47:24 ....A 11776 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnrr-d889358dbf8744902804c95ea79dcaa8828ade673058139d4a0bc62d4ced1e60 2013-09-18 00:11:48 ....A 281735 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnvv-ca7a8317fca2c4aa636cbe078ba55d4423bb898fb25365fbfabd5eebf72ff465 2013-09-18 00:35:08 ....A 31288 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnwb-d9a5f659b35bc31444ce6df609cd214225e2102fc83a67486d853989b83b454e 2013-09-18 00:08:32 ....A 32768 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnyd-ecc4dcb67973717ab4d152a49d08a183f4a5814c7ceecb32c2de23118b018780 2013-09-18 00:22:12 ....A 15691 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnzb-c2b9839e185a6e97778e582de3af668a01f2240d26a5b49057e069f8c6f0ab82 2013-09-18 01:11:16 ....A 21752 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bnzo-adca00a8c17c156b5119714dba95399dedeaf8db0cd1665756736ca2061fa730 2013-09-18 00:14:30 ....A 11452 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boas-a60ebe7259d17fb73f584c11b8f8870c96ea70ef9c54881643fd58e0c568625d 2013-09-18 00:39:34 ....A 78236 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boes-827b2d13dfb13ba2c8da3585cfec97814060b7bb810f1dbf99facba27c50fa76 2013-09-18 01:15:30 ....A 255454 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boes-f10d876bd5b31377dfe7e7303acf688ffff1601f681b190bdfe97612302d057e 2013-09-18 01:50:22 ....A 99003 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bofs-d47711b8bea4368317789568f811085f0a1fcb2f6c5727cb9cec453bbce7f006 2013-09-18 01:35:28 ....A 57432 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bogi-c377e73e890417ab944bbccea209a9b3c0153b7dd08c8f5d457094285bcb54bb 2013-09-18 00:26:14 ....A 247296 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bohh-d9282287c78e49f01df9b162c608ab30ffaac3dd87224a278807765933a8a4de 2013-09-18 02:04:42 ....A 18944 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bohp-7e958033f43d15fdc470cd9e5dd395ea582aa48ace25231b0e7c9a65543fef90 2013-09-18 01:55:20 ....A 19456 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bohp-83c84009ff16b4a1fd39f4a1d3d67e05233f304b6afb4cf1246f204662c2b41c 2013-09-18 00:48:02 ....A 68608 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bohp-ddbd64a57da2be204e7996cfe00af684f1092f916ba17b9e54eec9ffaeafa055 2013-09-18 01:42:56 ....A 58368 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boht-ddbf69811ebec750fc3530c81412226cc64fc5a9dccc99cfa1fb55be82a25134 2013-09-18 00:31:04 ....A 12800 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boht-e73dd9e13aeaebb7dbe87337d633a9df2d52b9d7c4a4cfe6068732e211da248a 2013-09-18 02:00:10 ....A 32256 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bohz-8a2030a9630bfe400dd04117b46455ede190dd089b56fc5bc3c07e70997f6c5f 2013-09-18 00:40:04 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bohz-dca0623ca1b753311f746d5e36af3fea9fa886d1921487e82c81634dc1701f6f 2013-09-18 01:24:26 ....A 32925 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bohz-f5b637ce0d4fb10a4a8449a2e5b7fc5316d080c2bb73de30e7637b24b60441d9 2013-09-18 00:44:46 ....A 565248 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boiy-6153d7605dcbbd1916b64f90227e42170b2e3e0425f120cd1a63cef4d82bcf85 2013-09-18 01:50:36 ....A 630784 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boiy-e1ef6a156a038022d0156f640931607b9564d6237d8c2dde00e3a069768a9fb2 2013-09-18 00:29:54 ....A 49152 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boiz-76b1f983975ecc1ed609fe44a1910c59a428f01498e0e575c5f26eac9ec62d20 2013-09-18 00:20:56 ....A 929224 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-075bd7586e0c2d59c8596d150366a11ed6d4167b9a233085305873fcc0ff7224 2013-09-18 00:47:44 ....A 931752 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-08bd96ee40706a460b599fdb375b3dc96f38cb6cee9e8c0a0ffd76367be99c16 2013-09-18 00:54:50 ....A 867936 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-159cd9f738e2a5092f3e17d37aec15c486d6913a31098befd5a9856e534aa652 2013-09-18 00:29:08 ....A 875184 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-15a6bafbba24d41b314cc3a409c2bdb9e0088df3f2a9d305778017f85faddcd2 2013-09-18 01:16:42 ....A 964328 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-1eec141a3b0a4d408c5bd28a7a5fefb2c09a626fc5ce07d2711a1989b3d82f4e 2013-09-18 00:08:52 ....A 891320 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-270b41b3eb68175b2d60d86382f2e178bdaba2529fa9c6b33ea369cda6f1e0c5 2013-09-18 00:34:08 ....A 964267 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-337afc92c0bfa3e7adb0da1350a80bdfc31ea04cb33b37fd98ca89bdca644474 2013-09-18 01:26:18 ....A 999267 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-3432bc75387425357b35c1e04018c538d0658a6f829a87b7de08baf374b62b1d 2013-09-18 01:42:20 ....A 912168 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-355edc045d56226a90381c444d7a9b599d3750379ffe9a1353308529097f92bf 2013-09-18 01:32:30 ....A 968168 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-38e228e5768eb43bbe58d6bf5b363ddbe7a65c196d5b49c566cb188ea5011314 2013-09-18 00:40:02 ....A 1022768 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-3a95725d334617b53b83eee4a1ce9a823f803a619b2871e1417a2ed38e957b59 2013-09-18 00:43:36 ....A 843512 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-403cacf7f24a2ed7a822235d095371c0443ad7ce215885bb68e493a9975bbcf1 2013-09-18 00:34:28 ....A 915267 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-436685106f1d6e657e25fa26c83cf9482a784570561434353f30a82b5a5ca928 2013-09-18 00:10:54 ....A 991240 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-897976afc5a63afde9f766d65cc65d2a16dc1827bc233141ef6ec26e65de72a0 2013-09-18 00:30:38 ....A 891592 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-9803429e0e84f74664da6e1da2068d80cf772859d451f4ed0b71210929f0c343 2013-09-18 01:24:16 ....A 888667 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-a11b378d9729449b26850ad906bed629bc1b228fc52559ac6979272c6916835e 2013-09-18 00:54:46 ....A 996480 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-a815d052a595f0abb63272aa196d29c10d3a5d3032e4999d7a0f9cc3b8d8897b 2013-09-18 01:47:42 ....A 976867 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-aaee0f6d057c415ca984b50bf53e365e8d5cde3a588a4751f2458ce7b20ba020 2013-09-18 01:13:18 ....A 892950 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-ad75783beab09945c32b43a50447fa2e52ef6def7b3777df9966e4353a50a915 2013-09-18 00:20:08 ....A 853808 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-b9078e80c9167b062664a9c431ca8a2f08b7f9a8cbc95b030fe542f689ac88c4 2013-09-18 00:11:22 ....A 879616 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-bd664d2fb0b33c57d1fd66eaf0b0f3649b7f7f4e55ca01441217320e8c645783 2013-09-18 01:12:24 ....A 955867 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-bff97daec5528a0d0e9e9542afcb6ba8ded827e01dd45d833a9bdcc2b36cd6d8 2013-09-18 01:31:26 ....A 852267 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-bffbf6cea1bfae98df89745b57814fa305cbfa62918d7b368d008ffe9f3a001a 2013-09-18 01:45:20 ....A 923368 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-c09c299d013dd00be0b2017c9244a078ac916f0fe2752cea2b3b4fe2ca79d3d2 2013-09-18 02:06:52 ....A 877592 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-c9074d4325da16cd3c82036a9c10c548d8b1f2ea384741e9c3a166cc7b3aa872 2013-09-18 00:30:48 ....A 983608 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-cf6bf89bef4d3f4b7084a7a6e3e6ccdeb499bd2c49e88db6766501b3a38d970e 2013-09-18 00:35:48 ....A 857867 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-cfbe2d13360d73650a3628f1be7fd9e68fc96f5ef8bc1e78620b6886373edb80 2013-09-18 01:26:06 ....A 1004672 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-d12cf6eba00c942f8fe277213e0cd4da5749664937c8905a11c5b783519ebf24 2013-09-18 01:24:56 ....A 1025451 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-d3ecd1144944fe0c4b5e846fe020816292fd1f64f12e280a69a5b9725a13b5b5 2013-09-18 00:27:42 ....A 998760 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-d6d361ca8b877f8f43e01076cbcc4d8076430458a63a6e81562b8c5ff2baa0bc 2013-09-18 00:54:14 ....A 848067 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-e004f3a02b7ea7102b86a79708023d0eea3176264f5b65e81ea1584be6cd3479 2013-09-18 01:55:26 ....A 920608 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-e708d094b783bd8191c2ac4b25f799573dca0f5f97646ae04d19de26167ed8a4 2013-09-18 00:44:16 ....A 885167 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-eb639e08acaf76b405f3d5e9101f1b71722ff88b7a680baed6570c3c0eb95b13 2013-09-18 01:55:22 ....A 905576 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-eb6c8a10f9bfe9ea251ed18b86e8748fb43bbe3ff185be3306ebdc7d4f2da552 2013-09-18 01:41:28 ....A 981067 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-ece29445a99ebdf9b1072618cb3fb12767269458df0199338c08b2ddc1381a1f 2013-09-18 01:12:10 ....A 931136 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boje-ef554dde560a5ff2f87eda0d13598434fcf41adb662bf1888edf6ca6284bd86b 2013-09-18 01:14:10 ....A 231424 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bojg-ba6c330e4ab410c753432d7a369316a2f4287c63ef85a9c5def33f8f111a42a6 2013-09-18 01:11:56 ....A 917089 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bojn-c949781210e885ffd220976409324c7535e607ddd0cf9171bb06df05469b1f59 2013-09-18 01:38:18 ....A 1927185 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bojn-e91009c42d63457b2ec415f08a15590d48099d3895016e059c4c8301e403ff61 2013-09-18 00:38:58 ....A 278528 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.boju-b90a18d987da9722c16e8f7f8b0ed77a583f7bc35eb1f7a4281e56f281a101d5 2013-09-18 02:09:16 ....A 39952 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bojz-2cb87cd6b14c10cebac605a5766edfe143222351eb9949754ca75a41e61a52b0 2013-09-18 01:27:04 ....A 39952 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bojz-2f64277d07d18bc9788a9fb1c4aa55cbb3a79e22c49749061a8bac891ee7a7ee 2013-09-18 00:36:18 ....A 271872 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bokg-22096cb4a6012899d1ccd371bf0f51c181a545f3c4b6ceba42bed5fc6d351cee 2013-09-18 00:38:06 ....A 29184 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.bols-959d6ab8d2511270df2603716758349eb9afc7ef8ad58249b889627cfbc0f693 2013-09-18 01:42:56 ....A 12324 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.cfm-e0a1ccbb9298efd3e14b8f1f1b27f2293b467e33dcbb1e599be9d3ab2f7c4071 2013-09-18 00:26:04 ....A 115712 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.cnd-dedf1402bdf542a025e3c7b3a8ba00b7d203f74d8a4be1754df4966be9ffaa8c 2013-09-18 01:46:08 ....A 32768 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.deu-e9cc4a4f645524be24976f4e2943b9e6895927c1f529a6fc89d4960514f2dde0 2013-09-18 00:45:50 ....A 12029 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.dgd-962be3584a317f4b222e0985ae13921e6baaa80e9e95a3f35ed1e72fe1e76d51 2013-09-18 01:38:12 ....A 16384 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.diy-8c106e00017163bedb6e3db18180b0f945cb3b30f68fd5099582cdbe9f29ec64 2013-09-18 01:59:24 ....A 17544 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ell-6db11df5396098b148778b61bb03fe02ccac349f0a249637e87857fe398339ba 2013-09-18 02:07:42 ....A 29028 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.flj-862cbba61373fd54cb528b07af4aa8f05f274701a901f03544984a864bcb6206 2013-09-18 01:44:26 ....A 19968 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.fq-a694a9034e76a2324318fbc038a12c83725f6de2595973e6c6f873a780f36186 2013-09-18 00:06:36 ....A 14132 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.fyp-e8277adc20ae7d1419b5419fa252f94550cd207d8ab7720b8e61f2d96143dd28 2013-09-18 01:27:02 ....A 5760 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.gmw-ec376f0055fa15da2f2c3c64bc219c2a67a47c1fed8562adb023d6e1b327be2d 2013-09-18 00:45:48 ....A 8898 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.gtw-f4f3efa363004ecc4124586f908786e04853e7abaaa0374f565c6df22f489bde 2013-09-18 00:52:12 ....A 41804 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.hpg-b3e8b307032c1529280eea65ae7b23973d90fb4a8691fbd7e6ba2ed512ff6f35 2013-09-18 00:41:32 ....A 32768 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.iay-c97f178aa82649adc4862cccb7099084f06a53e3208f682fd7601e19ca01cf69 2013-09-18 01:05:08 ....A 48243 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.iby-880c6581f80ff5552452ab0d0970b469fc289565c824e7173d283e92218b5ab8 2013-09-18 02:02:42 ....A 13313 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ig-cf272f435388a5b4cf7686bf0058758572ba5904896428d188169de78129a1fd 2013-09-18 01:49:36 ....A 17376 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.isb-8b882ea1d426731c0cf05d05f8e40884dd0159157d1ebff479b41471e250d429 2013-09-18 01:26:32 ....A 16100 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.isb-b8b618905a4462e9c78eb8a63f3d38b556f45d44be2d54098b1a2e808824f9a9 2013-09-18 01:01:08 ....A 244280 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ixy-b013acd56abe340c7a8d385e2bc5282082ea1e7f52b3b405261767f3130cdcf0 2013-09-18 01:42:32 ....A 2560 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.jer-fa92f7131ceb8e748ff836d4ded2fb7da27e6e497c91caf40df8afffa3449202 2013-09-18 00:51:50 ....A 35840 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.jj-9793e572b9287d7b8c578ea098df01f6f95b7b8494ec58dcf266d21e409a25b7 2013-09-18 01:04:10 ....A 134144 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.kcz-e5601bb6f9ebc6cb101f0dbb1106b7e08cb5de21d611bfe9ec3809228ab326ca 2013-09-18 01:41:52 ....A 13824 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.kw-97a2c4e7cc9bfc15763f8d54aeafc34e0300beb710f795fee74588100909e070 2013-09-18 01:15:26 ....A 14336 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.kx-db0aaa711117873ce381a0b2c738c9d6925718beed34649a8eac08630e7b1fec 2013-09-18 00:16:40 ....A 40960 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.lj-c6ca53477ae862c1fcd60610374b33fdbaf30f6a0fd8a089af36ca08b373eba3 2013-09-18 00:03:34 ....A 10240 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.lm-87fc76d38ae0b9d0e60a4873958aba84c12890850c5a4052b1d4b24bb80ab72d 2013-09-18 00:19:08 ....A 29696 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.mld-b190d70b87dd65fb4743b2b3c9cc0355f7956565d74531cd5d25b105b5bd0cbd 2013-09-18 00:55:24 ....A 11264 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ms-d4c5b87771f82322afc0b939d21359ca6bfdb282a8920885b8b64effa6b0c3a6 2013-09-18 01:51:38 ....A 3072 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.mug-f0786319c5adb4ccc151f95b2ac411f5b7bc564dec18669bfcfcb49659a5c33d 2013-09-18 00:20:18 ....A 17920 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.nb-d934b29585c5182687d5f4511aa65bc2683b7fdc3dc91eb9434a092a8d645f91 2013-09-18 01:12:16 ....A 7763 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ncd-1221fba1f22e89da84c3dac337096340fccc4d7fa8b03a165f9c99adb303261e 2013-09-18 00:36:02 ....A 105504 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.nmw-e548b1d7c8e23c3ecd096b5df73ea03fe346197816a0c124dee31a690453dc97 2013-09-18 00:10:48 ....A 17551 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.oam-8b73f5a025d0e21d116c3cd1099ac3ad98c6294e2003bb3503c081bd6d9a219a 2013-09-18 00:50:00 ....A 65440 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.oe-93a3213f2a63ef219635783d0fac23673eec5fa70d7f51fb64fa27808ba6984c 2013-09-18 01:21:38 ....A 86016 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.oe-cd3186a92d5e0e942a0711f9dc2519368ccef8f27a8d41488a4a681c0cd368e5 2013-09-18 01:37:22 ....A 13126 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ql-fac3e6471d8147c9a2ca6f213b898c27a2500f96f15098fc7744c657b4f82f4b 2013-09-18 00:47:42 ....A 153270 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.r-dd9d97b996fcb9c06f77721bfb013bcf4d28889b1a95abb346a7269e9e905cff 2013-09-18 01:13:50 ....A 69632 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.rex-fc5f45666c704b26f12bdf81636c1f790ed426934b5e1ad170bde2b85bc26013 2013-09-18 00:57:40 ....A 2890 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.rmb-ba1219a5cd9997899e4da7125b2b242233af01bfa76aa31c4062cbaebb0e0e51 2013-09-18 00:54:48 ....A 229376 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.rxpw-d534299e6846db9909cf514f548007c21a4cdca2937ccfd555f6b8255c9549e5 2013-09-18 01:21:32 ....A 118784 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.rxvq-9322e69d8a83afbec248836e75cf0d74a1c0d3d7cd44d2c0673596f7600aae4c 2013-09-18 01:25:02 ....A 21415 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.rxwr-e9ff6b67ac0fe9a573ae98716f35d37f9d9140cf957347d503a801d23ec95478 2013-09-18 01:48:00 ....A 4681 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ryd-9cf4d03ea229af7c8a000a4601e4c2d2c18d124649d1183b196a40e08a5ad294 2013-09-18 01:28:20 ....A 49152 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.sdlm-529804dc789b1d90e10a4c4769346d52d7c1c1a5260c1ee6bd49678c332273e3 2013-09-18 01:29:56 ....A 20336 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.sem-d8e0fcaeebade4bb0edbaee36a1bf73a37cfbce0266151f153efeb5dc3dd2e67 2013-09-18 00:45:44 ....A 21504 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.sl-c60ce75b00cea51cf968ecb3ec89bc69d895756bed4299624d9e226722509eae 2013-09-18 00:18:04 ....A 7004 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.sl-d98490cc1b9a6a3ef0d20101d69c8d5a9d37b2880cb0de12964dc7577eebc644 2013-09-18 00:03:54 ....A 75194 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.spz-ad6d8baefd58136162fd2970bc69cec5b3bd42424d1f098097a3102d6ee82a77 2013-09-18 01:48:58 ....A 114688 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.spzr-a35d8deb0fd03c76035ef95ced2e22a9aec9e06de406921a3e3994091d2e6209 2013-09-18 01:54:46 ....A 107318 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.swbz-de9612a9949b0582bde6cddf956ce1e6dc1b9897a37c3c0dc964068cbb45f3be 2013-09-18 01:18:32 ....A 94326 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.sxol-ea578cf12f9e6b4ce904544c5e81d3d61285803d1c577e1c48c5604cb8b77bc6 2013-09-18 00:06:44 ....A 48128 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.tcnt-24422df07ae6f55bf33dc61ad961b951c3ab24a5c6405a93ab9d7ec85b5714af 2013-09-18 01:36:46 ....A 54272 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.tcnt-a06e40ff4d4baa20371cf38f7326ab4ee64ec66ffe0f4571543cd0de00d3e498 2013-09-18 00:59:40 ....A 112952 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.tdxz-e4f6fb8e38a385d64e8308acd57f7bd9e18266e6ac35a20ec8a19b00c9efc725 2013-09-18 00:55:30 ....A 205876 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.tn-e57b06324eb74beac80206dbce6cdb71c4bb24d603b30b4923e229b3db629e2d 2013-09-18 00:26:16 ....A 21612 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.toyg-ebe19478b8fedb67c7208f75a403ddae77880142a2c9c52957b44cc2d04c7c56 2013-09-18 01:06:04 ....A 12765 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.tqvt-b67ff56937d49aac8fe503c9ab8586ce5163712bc3cd9269d4faa678197194fa 2013-09-18 00:03:24 ....A 44032 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.tqvt-c10050418d1a461c2e6baaf43bd0a0c4f12670635e1e05df556255c27da81dc6 2013-09-18 00:18:18 ....A 15872 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.tuis-acb79da7116d1a66be1f4b24e0ede0e252b7d3bae2e4ca6f554d3c22df5be75f 2013-09-18 00:54:52 ....A 36864 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ubga-760ca39ae7e674a759b5161f9f3e40602e94855f3736027ef95b7c3bb4b6578e 2013-09-18 01:49:56 ....A 29184 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ubit-ae0465b7e8cde0cc1de04c8eb034aa2bb5ae23aac513d8e691a7fe508804b8be 2013-09-18 00:32:52 ....A 36864 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ueaw-832945301c8ca2a67511ef60e23c591cbdc8bb22e506080bd02d8f53dab63a7b 2013-09-18 01:19:00 ....A 28672 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.uebv-e15f2fa1b55c7b2051f73c8953dfbd0af82e5af70800694be94646be31fad2ba 2013-09-18 00:36:26 ....A 36864 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.uflq-e9d134650b798a146ba8b7f2803f5195f8a00d6f3ecadd20f5198b035266eea3 2013-09-18 00:36:30 ....A 245760 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.uhbb-fc98eb80a4e4f408c65a6654780878d63bb879b8bdf8a6ed4300f0b3253cbe4e 2013-09-18 01:21:42 ....A 65412 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.uiwr-c05e88bf8182825ba4e1f3cf450226551814ccf1adf5a0b766b09b97477b7a7b 2013-09-18 00:44:20 ....A 36864 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ulbe-949589348080d5cbe9a6862469099b40f0660ff3425750326574d59550283745 2013-09-18 00:53:04 ....A 30208 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.unbm-d47d93b0c591d8041d5d9f98f8717e0f9587f957da5e5052e2bfc49e2ca83590 2013-09-18 00:33:20 ....A 245760 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.uncf-d61b98423cf25068482bfe06daaf66f1d88db641cb14cd77c622501da323e90d 2013-09-18 00:26:32 ....A 242057 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ustj-634c2ca72f3e3977a4948f6c75e40d18f635c92ef7de805ad3650b82e55990a3 2013-09-18 00:48:50 ....A 292260 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ustj-95696015cefe0202d80b3bea101ac2c507308ecd078f4bea775a1081dc75ebb1 2013-09-18 01:40:32 ....A 661180 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ustj-b345411b2a46ca8d2db23ab38ae045a369e94a06d184db21421716223ac88621 2013-09-18 01:48:56 ....A 45568 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.uxs-ca05d8df11053d50f7788e82cdc3bd122d563094fc07e04ac0ebfd260b9515d3 2013-09-18 01:49:38 ....A 1802485 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.vbga-8d5d16c78d4713c06596b07e96d3bec272096c9143217ca24e2f4980981d7ecb 2013-09-18 01:08:12 ....A 179200 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.vccu-be6966329b31ca31572e2e5db4d65699dff2e2b24c5a37dba746a681c5ac36b1 2013-09-18 00:23:06 ....A 7416 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.vkyh-f39d2fe3ac85552d24ed8755f44fab64f56b0d51b02f35073f067bafc960a557 2013-09-18 01:12:02 ....A 45568 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.vyew-c1f304cc9c43496597a7826a4b55bcf2fa4404c1f51912f7f6448e3c423759ef 2013-09-18 01:19:52 ....A 717308 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.vyew-c505a5465fda5e83f8add778e0cf3d9f74f8c01786670566717785e0fc992af0 2013-09-18 00:08:54 ....A 1228700 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.vyew-c888f0d8bf022c6031093b594bc081faa63dd1b325d65de10d44521f7ea82963 2013-09-18 02:00:58 ....A 82432 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.vzyf-6c4c7e1d9a26d3f2de9111ff068744c23d5fbdb31ccc1c8f27720072a48af9fc 2013-09-18 00:21:44 ....A 36352 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wjvb-f64a9fadda25e2543497d2c1bb100c1f93142694c4da25aa1b297043c58d8328 2013-09-18 01:19:18 ....A 54272 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wqwc-e89715a56f2969a9e95cc9899217c37b9eed180e8344e64db207bb370fdfcfe2 2013-09-18 01:13:56 ....A 54272 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wqwc-eccebe5cc54d016d36a0985f6012728421779ba2abe4544059e36f437857e0d7 2013-09-18 01:29:00 ....A 8704 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wrm-3d048eab17a835cdbf3329987f3119e3a5bb5cac676f46d999c4f7ae4c699184 2013-09-18 00:32:46 ....A 16384 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wsi-d4dd18fa703c48e2339bdfc3ecfc1f0d9489eb106dd7e4fae55e251d4d41fd82 2013-09-18 00:21:22 ....A 52736 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wvdi-803c6dc918b90c6fd5df586c50e828fcf56f9458bf6c029b3a3997f788a64f11 2013-09-18 00:54:38 ....A 18432 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wyj-d186d80960d46db27f3f295800f4776e804de69c5146b8a27afa3621cbfadd3b 2013-09-18 00:21:14 ....A 29154 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.wzs-e1cdde694e9cf01c54944c9b7a59ba758e1800028c44a913a1ec057bbb00733b 2013-09-18 00:05:38 ....A 315392 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xcef-149a7b9eec7598d45686f3910177c8157ff58f5e7fc8e3563767a284a162de91 2013-09-18 01:40:12 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-749ef3d254412221ab5c54940b4a9675d491c485125300884effada9c539fd49 2013-09-18 00:32:22 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-75442665358072c0b13aacd919eac3a79e85abbf09f6ab8f8188ce19caefcb86 2013-09-18 01:02:58 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-8085377e5ebb0718561c9b08849881964e792d197a0fa0ae6e0607e8e417d3c7 2013-09-18 00:16:16 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-80c65e8ae9d41a5d23f996cb442701a60a155cbb10e61c957239ca4fde486201 2013-09-18 00:25:54 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-8404a2d131dbcf0d9099642e75227feb2d822e9df386457f4d972e9ce3e77f92 2013-09-18 01:08:52 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-8993f4a93cda66189c2f481bb265826a650657e7b61a6939f38acd93ebcbb41b 2013-09-18 01:12:36 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-90d1f9b447c4b8deb32378bfb4135945ab8b5016b75bc58f549ab37eb31eca07 2013-09-18 01:23:26 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-947851d61f48b3e155e6f95ca2fc7e338b7e20d51cadd8973c0c1815988fb3ab 2013-09-18 01:39:02 ....A 163858 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-955f3582d22b142ed4d43e67335dd61013ee0c7f2729df01ce9a95072cb136a8 2013-09-18 01:03:16 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-95ba11f58a322be5715f5a868fecf0dc99435dc7bda11dbe3ea39891df8c15e8 2013-09-18 01:30:12 ....A 167954 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-a3dce4d30a791e6cb46b7ef77fd4756a32facc71a5c7ab8c10bc98d53816068f 2013-09-18 01:28:42 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-a6374954cc1640698cfaf41af1c90452de25f39098f838543efd3f206ee1930e 2013-09-18 00:11:14 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-af70879069c275637fca3ba246c1e43d3e2f8f5bbe4954365fbee502ff34f7e0 2013-09-18 01:17:26 ....A 58386 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-b2018ce46d031843c18ce7fd83484532f7a025f7924e6b4ada1795d951c3d295 2013-09-18 01:20:22 ....A 163858 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-b4ac65f4afd1efba20658a400f29f9ef19320b41c97c8a1d2baf94ed6a72da34 2013-09-18 01:15:00 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-ceb0d07a2573a3ba9e9b253fcf058de27d68209013dfd3f56f7915abbea3b6d5 2013-09-18 01:03:38 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-d34c4593f8ca05d39593b9d2c45314fb3a9eb8ab62ed63bf3a2e372b7b8ab36c 2013-09-18 01:30:52 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-d98cf5ba552d227901e3d3ad422357810e5a972c42e16185e72a790b0e6a6015 2013-09-18 00:18:46 ....A 163858 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-dd3f8fb0479bcbfd34bb9ce95914c1f4c289dc770530f21455e587cb8cfe5738 2013-09-18 01:48:30 ....A 143378 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-e13a4d6659b28cd03c4b4736967dbb02f4e794913b0eda2e7ba109d08295ea9f 2013-09-18 01:13:36 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-e802c86a61cd87008fa4a26a9e68816f8ba6377431438ccceed8824a3130457c 2013-09-18 01:12:50 ....A 46610 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-ed8be670e5fc17915d200c098a67819c5617e58f2d6e6e008e98f38725344b6a 2013-09-18 00:12:54 ....A 163858 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-f0d4be11385065175b895abd6f38a5f7ed5a97b44de606b68b58df2f7bf8e1e8 2013-09-18 01:04:18 ....A 55826 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-f0e828d2962f584fab6250f695dd427c0036bdf569bda2cb764854a02fbef98e 2013-09-18 00:48:38 ....A 66066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xnvu-f5298d3e8885e2018a109b98a0b67b04911996a2888b97e498206d2e5fb2fcbb 2013-09-18 00:59:10 ....A 50232 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xpja-d5b652448ea264a34fc4c702ac97ca75134f8bcc7324bc4e5acaee57fc26f9b7 2013-09-18 02:09:30 ....A 68104 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xsgq-2f5c4806fd408cc67cafd624169658f3bd5e5dc980ad3e6db1db25a314a76f33 2013-09-18 02:07:30 ....A 94408 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xsgq-868a0c38ca6ca74ae0d5043f5c8ae3e24c707be0cf376eb275517843818994a4 2013-09-18 00:28:58 ....A 104388 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xsgt-db4527c7bf98c751abf9e2664912d36334dbca41dbf5ecbaca5b736bd1d64de0 2013-09-18 01:21:58 ....A 888766 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xwnp-dd15bdd6863c578a935076df14a8b01158a6bc68f6264d56cd2b51af6b6e9387 2013-09-18 00:16:54 ....A 59410 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-1463bc826245d7ab6cd399089df8710718471a2400b8e8b664a6aeaa17ce9b2a 2013-09-18 01:48:36 ....A 75794 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-43945f23e66ec8d09d78d979b72a20c9eb02e9659ed473f1cf011c8360fce534 2013-09-18 00:35:28 ....A 60946 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-8535d9c3be7b50863b220e29fa8d25fde5d1dd6bfd5568b5e58b91dbff77084c 2013-09-18 02:11:00 ....A 258066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-af4cb8ec6de571dca6c83a7402ecde1ad3e24fdc73bedd87d320b2c92ec2bfd7 2013-09-18 00:23:54 ....A 75794 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-bb146181e341865e31693af08feb53b1065e4044bb77a237e8b79af11c4229f5 2013-09-18 02:05:18 ....A 172050 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-c66d52b6c295b0751a410e1018d8579def6b64326db8674d8e16f88d5d277af9 2013-09-18 01:11:08 ....A 258066 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-c95517d0123cc031465ec98fb907e8cd6f740d354f24059e5eb5ebd5a95d45c1 2013-09-18 00:35:04 ....A 172050 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-d487d7693a584872d29c0e2b1bfac85976a13e4bd38216f6b4b1facae094c8bd 2013-09-18 00:26:36 ....A 69650 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.xxlj-daf8e7bc3cc0e8f107e880723180e9b421ea8c03821819f94adca3d2eed6bef2 2013-09-18 01:22:20 ....A 12800 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.ybs-e5d7317059fc903f1cb60700adab7af477f0e7149640e939a1ee64a4056957c6 2013-09-18 01:16:48 ....A 26311 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.yqo-d71f4e31dc137176afad584c87e0ea6fa3c8d4949f171c95ec32f4fb14203bb4 2013-09-18 01:14:28 ....A 11933 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames.zfe-aed808f53b3ce34360799c83a21336a45b6892e0b61943cba956d62af03fc96d 2013-09-18 02:03:24 ....A 79600 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames2.ap-83811f457b1a70b130a157327f13af910777948941de0572f07ad3d66d40e0c7 2013-09-18 01:51:22 ....A 189930 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames2.cizt-c252c4963c253971d3ba030597132befa985b7d0d3ad294116ba2e10f36040c5 2013-09-18 01:31:26 ....A 67160 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames2.cizt-c6527287d7592c06d44e1333afd5bc198bf35abca2036606a039400ecee4ccfb 2013-09-18 01:39:48 ....A 17152 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames2.dz-fa753035b9bbad890ecce36c2248a38f91494d0210c81afa0b54469a919dc447 2013-09-18 01:53:46 ....A 274432 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames2.ma-85e474a170a6e5a44e9e7e55e00e3a9fff8c3373d1133885b92f39dd5a080106 2013-09-18 01:46:22 ....A 701975 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames2.pc-953d220180fd91f67fc2a0d2ae0d5a8bad17f4353dd40970b9cfb3c0b68ffe11 2013-09-18 00:27:58 ....A 29184 Virusshare.00099/Trojan-GameThief.Win32.OnLineGames2.pjc-486957df61221f49aea854dbbdabd8dd3425cca352513f5f1706065982b169ea 2013-09-18 01:33:46 ....A 660992 Virusshare.00099/Trojan-GameThief.Win32.Staem.ig-f0e99097d7157d84903371ff8a5f9119bb9320b059fd137e27ea544dc8462666 2013-09-18 00:36:30 ....A 68096 Virusshare.00099/Trojan-GameThief.Win32.Tibia.bvl-f66e13b70bcadd9fe598cc6fbd34fc73435c6c52cb5e1a59ea9bd444f08dfbc4 2013-09-18 00:42:02 ....A 630809 Virusshare.00099/Trojan-GameThief.Win32.Tibia.ci-eabb98edca0727c8c2428a1d8fd2eb42cdaa4bf14a9e6c94dc981358d2075a39 2013-09-18 00:12:16 ....A 177366 Virusshare.00099/Trojan-GameThief.Win32.Tibia.cik-eaaaaa9bb615863dc6c77c813d4787386a302d9fb17a8b70a1826ad71258cb70 2013-09-18 00:32:08 ....A 230102 Virusshare.00099/Trojan-GameThief.Win32.Tibia.cik-f677e24fc6b79c912d1955534a4abc6d9525b66edca32cc015498568e98a32cf 2013-09-18 01:30:10 ....A 1962131 Virusshare.00099/Trojan-GameThief.Win32.Tibia.fms-80f6325787a45accb2c99915f0a4e1be4cd2696734a09bf98b18d1c796b80ee4 2013-09-18 00:44:14 ....A 3207797 Virusshare.00099/Trojan-GameThief.Win32.Tibia.fv-f51670e4d2aad1453732ac1f39f701451f097ab5c5cf57aca977772dbce26c25 2013-09-18 01:15:06 ....A 34358 Virusshare.00099/Trojan-GameThief.Win32.Tibia.n-b399670061360fa7b3a738d3a5cbaa3a06faae3fbdaa21128cdbc2a6d8bb008b 2013-09-18 00:55:02 ....A 624928 Virusshare.00099/Trojan-GameThief.Win32.Tibia.n-faa101fde3fb5eb43d43f9fd2d451083637b0dbe1acfb75989103d13c09957fc 2013-09-18 01:44:46 ....A 898952 Virusshare.00099/Trojan-GameThief.Win32.Tibia.wtw-870aa8e368e64f3c6328d4b5283417880c4edb70e8a02a18b6f3a4b925f10f8c 2013-09-18 01:08:16 ....A 1997399 Virusshare.00099/Trojan-GameThief.Win32.WOW.abcj-0e656f2f5ba32b5fd4f0c54a4b1e07f9b7089813af5a7752e422d9ba6c781841 2013-09-18 01:08:22 ....A 112844 Virusshare.00099/Trojan-GameThief.Win32.WOW.abqg-41c6567948028d7a742f8fe9eb6befb9a9dcbc9d35f0c36a8a81449b4eea427d 2013-09-18 01:04:16 ....A 19820 Virusshare.00099/Trojan-GameThief.Win32.WOW.acr-d9727ef8144cecaa4151fc962e802279810394f2ca492a67126a31ed46b42d28 2013-09-18 00:02:38 ....A 122935 Virusshare.00099/Trojan-GameThief.Win32.WOW.aju-d0b6a90a36592be980e9a8570b3b655da91149c832491e5d4eaad14342eddbe8 2013-09-18 01:42:06 ....A 20477 Virusshare.00099/Trojan-GameThief.Win32.WOW.akf-c92a14fe461ecc8efe01387b3723be03fc88ccb832c33ac9399e81f9ea077e8a 2013-09-18 02:02:38 ....A 20477 Virusshare.00099/Trojan-GameThief.Win32.WOW.akf-dbae07d9d2031d9ca0821400ffa4c68ec31f236c506ed43c3e0781e165d6fcf7 2013-09-18 01:39:58 ....A 19861 Virusshare.00099/Trojan-GameThief.Win32.WOW.aln-680d588f05c74b685c6a3f8df41e230871b347e78663bd8043fc6b726f0971b4 2013-09-18 00:40:32 ....A 552780 Virusshare.00099/Trojan-GameThief.Win32.WOW.da-8c5fa4c0ac7e2953e104d057f3adf04c105939ac462ea076ed234b1993bccb4a 2013-09-18 01:36:36 ....A 31812 Virusshare.00099/Trojan-GameThief.Win32.WOW.din-ab57bc5e7c01bc43225bbe626426586ea7be392d6f8e047c4e23ed675420f11b 2013-09-18 01:41:44 ....A 2028362 Virusshare.00099/Trojan-GameThief.Win32.WOW.fhn-df79e4256ae65a413df3eae5a4aa5772fa8558918bb0133552357e5caf9087c0 2013-09-18 02:11:48 ....A 19456 Virusshare.00099/Trojan-GameThief.Win32.WOW.gcl-b8eb0d551808d81dece237c17e864da685cf7b5ef69f14df763e29f885fa87c2 2013-09-18 00:41:52 ....A 129064 Virusshare.00099/Trojan-GameThief.Win32.WOW.glu-bb31d15e27d6c1aa9fe13a9272a7541e7b07d83612314f6ceb6ecd1e94b0ed95 2013-09-18 01:06:26 ....A 47214 Virusshare.00099/Trojan-GameThief.Win32.WOW.gp-d7c83cb6df32692ed5869d3e76277062974dec604a1fef4d12243234d1a832a3 2013-09-18 01:51:42 ....A 35071 Virusshare.00099/Trojan-GameThief.Win32.WOW.gyn-e7d406ba4108124612ee990a7fa45913675f1265c9af1063ac6db68b6a226f9d 2013-09-18 01:45:36 ....A 779782 Virusshare.00099/Trojan-GameThief.Win32.WOW.ikh-d4ac417a340dc6dea55bd9689793b5279a0cfd32d0c13d2cbe5ba85fbc1ba2f6 2013-09-18 00:13:46 ....A 720896 Virusshare.00099/Trojan-GameThief.Win32.WOW.ink-df26ec2fe51a80aa2b96a3e9315e19794ab3daacd84f2c491dbd3d455238cae5 2013-09-18 00:37:10 ....A 26878 Virusshare.00099/Trojan-GameThief.Win32.WOW.ird-c43f11a228f9c07bb383c987d4aeaeea787dad7991f31d6615b048400b6b7bab 2013-09-18 01:14:34 ....A 26878 Virusshare.00099/Trojan-GameThief.Win32.WOW.ird-e52ac75053b0b40d99b965924780ee90d30c14df7088f30e9d8b9eb5f6e39740 2013-09-18 00:32:06 ....A 59904 Virusshare.00099/Trojan-GameThief.Win32.WOW.ire-a7d83a06e26bfffa0825a8d0684650177ead4192c715730decbe0188ff8222a2 2013-09-18 00:50:54 ....A 37376 Virusshare.00099/Trojan-GameThief.Win32.WOW.iz-91c8bbbcb5a1f81830f51e120a5ee829a937fa4078f1e604613ff2c0a9502de7 2013-09-18 01:00:00 ....A 45896 Virusshare.00099/Trojan-GameThief.Win32.WOW.qc-d6009e125361b6563bfd749b87604830a54a9a5430d4310c8a5393e43d7e539f 2013-09-18 01:37:48 ....A 339003 Virusshare.00099/Trojan-GameThief.Win32.WOW.r-fa832a7b37dc706310a2660f660ef4129359b0a0066240133b16f158d2414cdc 2013-09-18 01:00:54 ....A 231348 Virusshare.00099/Trojan-GameThief.Win32.WOW.semm-0e25692a338842ef16df3f61c5062bcecba624539965d114cdbea23092fa5189 2013-09-18 01:36:10 ....A 651089 Virusshare.00099/Trojan-GameThief.Win32.WOW.semm-760ae8e476cc3d6820cbe60ed44abff95477c2af972b15bcab54ffb0f1faf770 2013-09-18 00:03:14 ....A 52124 Virusshare.00099/Trojan-GameThief.Win32.WOW.sukt-aee58fc236947a31564356608bb88d7a0ccbad6ea4b5738fcaaec66dff93fd14 2013-09-18 01:11:04 ....A 50076 Virusshare.00099/Trojan-GameThief.Win32.WOW.sukt-ba303817d72922ca1247591738b86a0e17ff8084c0a40f4315b01825207a9316 2013-09-18 01:27:26 ....A 56220 Virusshare.00099/Trojan-GameThief.Win32.WOW.sukt-d7489ca55c3b39fadd27872bf7267b24c3d3ee6959d31d25e21fa8bc2ad1dd81 2013-09-18 00:53:34 ....A 3701449 Virusshare.00099/Trojan-GameThief.Win32.WOW.sxlh-e2f0df629329c111f2c8a3869951dc8c7906799ea162490adcc9255843d7792d 2013-09-18 00:12:04 ....A 31036 Virusshare.00099/Trojan-GameThief.Win32.WOW.szxw-8670a027be055c217557700bceecb75776ffa012112936cb90596c559f957b18 2013-09-18 00:07:00 ....A 31066 Virusshare.00099/Trojan-GameThief.Win32.WOW.szxw-e484c71427979f5c676252ddf3715da26d8a5489d4a81e367ef675821795d662 2013-09-18 01:42:58 ....A 31006 Virusshare.00099/Trojan-GameThief.Win32.WOW.szyf-dcd9021109532ca87c4ee636715548564d6935455d26ca5ac33783eb224cf223 2013-09-18 00:46:40 ....A 39936 Virusshare.00099/Trojan-GameThief.Win32.WOW.szyn-e0e99b3d842c292fab75e674f8ece55090687089a537ab0a546193663b1162c5 2013-09-18 00:09:02 ....A 25711 Virusshare.00099/Trojan-GameThief.Win32.WOW.taav-e186602631e4d522d901ca964d1ff31f4b940f35fc8769dff16c0c54c465fa20 2013-09-18 00:14:28 ....A 25765 Virusshare.00099/Trojan-GameThief.Win32.WOW.taav-f653685f5823109adc3ba2957fab97f9b9fdd2a58fe2f7031632f098e0c356c0 2013-09-18 00:56:26 ....A 121344 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabk-81dfa7efa738ddf2f3ee8fe855800ea9741a1a2d45dbc77e7bf5dbbc42a1631e 2013-09-18 01:22:08 ....A 121344 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabk-8889ae9b2bf5d136bec540b1ca5ee6692d6a7ff95acf81fb095889ba3475cdfb 2013-09-18 01:10:58 ....A 34816 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabk-89e46176df7e697080223e1515748f8b9d5bc0080f025329a2317bccf883b02a 2013-09-18 00:47:28 ....A 34816 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabk-8d5c0eb94b061130584fd7dd6c5d20f2b989ccbb0a86c9e3bfae69d6fbe722bf 2013-09-18 01:05:00 ....A 34816 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabk-ebdcc3c9200d732c91a120ca67bf5a005eb1111de86f55f0fff4f786422eae85 2013-09-18 00:18:26 ....A 26672 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabl-99e2f66a922969ee58335b14bf1a2c208bf668a2e660e6e4094d1c1e15af1be3 2013-09-18 00:59:36 ....A 113664 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabp-ba2fff52f0a2d972925edcf0ba96c79fc9648806a39c668af98e1d9b25a92181 2013-09-18 01:46:30 ....A 121344 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabv-fa973761d24c17f2aefa2c2735938620a8a92f3c1c1c8e89d240332c6c933c9b 2013-09-18 01:47:34 ....A 34816 Virusshare.00099/Trojan-GameThief.Win32.WOW.tabx-df1dff2b6916c06762d8259132fcf4c59ff99c944d6b6aadf7356ce7892309e7 2013-09-18 01:29:44 ....A 26364 Virusshare.00099/Trojan-GameThief.Win32.WOW.taca-8cbdcbdb3b6f7ba1077a593c234f4df11339a59e9ab1a5f6eeb968f615a77d4f 2013-09-18 00:56:12 ....A 37376 Virusshare.00099/Trojan-GameThief.Win32.WOW.tace-8106ff20fed6ad2bea64f1d970d0437cbc23e96ab11c138a5946bd9abb3d151f 2013-09-18 01:17:54 ....A 132096 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacf-8c321bb9779a8cda6bbacff01f3678c29ee946a3a709f6330b166a4140e718d8 2013-09-18 02:03:52 ....A 30936 Virusshare.00099/Trojan-GameThief.Win32.WOW.tach-824902d48d91dfc3f00fccc2357bd6d80abcc75e306376047919fd736cce623d 2013-09-18 01:22:00 ....A 31080 Virusshare.00099/Trojan-GameThief.Win32.WOW.tach-b228597b1b6578b747580f488bb12a2bb5a451a814d629b39460adfc413967bd 2013-09-18 02:10:28 ....A 27238 Virusshare.00099/Trojan-GameThief.Win32.WOW.taci-c662c1be94601e3cca0364bfb161d78ddc802120e6479ca8bb481e5bbfdfc143 2013-09-18 01:36:32 ....A 31162 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-79cd963842cf75444bdd3116279a08a4442eafe11b8f375a9d16b194dbaa7b53 2013-09-18 01:21:46 ....A 31243 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-88a7b3eb90c4cc8171c701c20f0a8d120396c45125f2122bcb5c35b9fc191664 2013-09-18 01:25:12 ....A 364544 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-8953e6c69a804625efc4a819cd654bf59e2ccfd13e21289389a0dc5200b02ebc 2013-09-18 00:57:24 ....A 31243 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-93bbfd3008ebe8aa6ff89f49c60852772a7c05aa8042477c529ca7a9918f6bbe 2013-09-18 01:15:28 ....A 31152 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-c454ec9574d1e9056112ee49b0c04355485c5ca0fc2bfcf6727efa8f12beb7fb 2013-09-18 01:06:14 ....A 31340 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-d412c7b8423fd5699feed2dacec7faa450ae206007c1a0af077ddb99a40828bd 2013-09-18 01:31:22 ....A 31340 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-f08f7f9222688afbc076b61d312697fe07e734e2d08f2a27af21e74821186a88 2013-09-18 01:58:06 ....A 31148 Virusshare.00099/Trojan-GameThief.Win32.WOW.tacz-f679d047ee3273d3c57eb8bcec36ba38bddcb05081e81986242fa5e81177ba39 2013-09-18 01:49:08 ....A 31540 Virusshare.00099/Trojan-GameThief.Win32.WOW.tade-afe1791028919a3882367a71d8c850ac1fd66c5e01ffbdea3baf04d77cc9a15f 2013-09-18 00:31:58 ....A 31540 Virusshare.00099/Trojan-GameThief.Win32.WOW.tade-ed83b5511c1bfe01cdd4c306318e741d3c1fd0f6edba02711282a04c579e1a78 2013-09-18 01:22:08 ....A 31540 Virusshare.00099/Trojan-GameThief.Win32.WOW.tade-f62d0b920464b464be5d76115dc65d27c0f42c78bf7b6561771b3ac2aa32e204 2013-09-18 00:40:26 ....A 28062 Virusshare.00099/Trojan-GameThief.Win32.WOW.tadn-bb1689b16fbb23e6d7f9a6a3b3893de73f4cb1e68b252cc339716894b58abbfa 2013-09-18 01:25:42 ....A 31122 Virusshare.00099/Trojan-GameThief.Win32.WOW.tadq-855491fb22e35f76688204b27954103413a9783b09e00b39b86434e1b9d01f23 2013-09-18 00:05:14 ....A 29259 Virusshare.00099/Trojan-GameThief.Win32.WOW.tadt-8541078329481a1911c95e92062b6b656ef91a84c131cecfd7e1bc5743a70762 2013-09-18 01:25:36 ....A 29600 Virusshare.00099/Trojan-GameThief.Win32.WOW.tadt-df6a1187b75970bf3f68138d8971833597904fd1c9e506e32b259154db873ffc 2013-09-18 01:22:42 ....A 29577 Virusshare.00099/Trojan-GameThief.Win32.WOW.tadt-e2a4ae12b27de2a74889cd7ce08d50ad9b7a9510143be28b082334a8608ff9ef 2013-09-18 02:03:22 ....A 33051 Virusshare.00099/Trojan-GameThief.Win32.WOW.tadv-a29242870b22e7e7369de4c8ed9f8221e09becd2580b484585456dff8447226f 2013-09-18 01:53:48 ....A 33131 Virusshare.00099/Trojan-GameThief.Win32.WOW.tadv-c147db3c47f79a37a8c7017062353bf03644857ae91fa9ae52ccbd6c640e6cba 2013-09-18 00:18:04 ....A 31917 Virusshare.00099/Trojan-GameThief.Win32.WOW.taeq-d2d718954d274381d23bbad6c44612f144a8ab0cd57211ba4488ccbc100163c0 2013-09-18 00:27:00 ....A 122992 Virusshare.00099/Trojan-GameThief.Win32.WOW.taes-b2a7e68b108d67b5685656810cfe23b06c45ed0bad9d25f89a724586cb137736 2013-09-18 01:10:44 ....A 26739 Virusshare.00099/Trojan-GameThief.Win32.WOW.taez-74af616b69ccd8bcbe27ed0cac49340b76b9fa2888f0a132cbdf754329956c5f 2013-09-18 00:25:40 ....A 134353 Virusshare.00099/Trojan-GameThief.Win32.WOW.uv-14414e4fda73b12aa00f28fc978e127d13616492edb2339dc090b3383e556ae3 2013-09-18 00:09:32 ....A 5215001 Virusshare.00099/Trojan-GameThief.Win32.WOW.ynx-d618921a121a37ec4435553ea8d2a7c859b57fa031a99853eee1ab4962644e00 2013-09-18 01:21:16 ....A 5803 Virusshare.00099/Trojan-Mailfinder.PHP.Mailer.p-e6c59195ddeae71206e24d5faa593b9def913d21b0a613b088ba26f0a02b1fd9 2013-09-18 00:28:24 ....A 81063 Virusshare.00099/Trojan-Mailfinder.Win32.Agent.of-fb33a4f974099954fd483c11a650ad30facb20547c2d1501f3785f2bdf20d1a1 2013-09-18 02:01:42 ....A 685765 Virusshare.00099/Trojan-Mailfinder.Win32.Alexmo.a-a514df4fd8e30565076f2f3059f0d0b2b205174d9cbf3cd62c3ef8b8c7b2e52c 2013-09-18 00:54:22 ....A 151051 Virusshare.00099/Trojan-Notifier.BAT.Agent.a-efc17bc18690d4d7326576d3304150348b51b80fde4b23ebe6759103be353e55 2013-09-18 01:09:58 ....A 62266 Virusshare.00099/Trojan-Notifier.Win32.Zlob.d-74628d0fc54e0145dca3770e0cb3169e1e8d2271b73a43cc96e91b94f3e66fc0 2013-09-18 01:42:26 ....A 67888 Virusshare.00099/Trojan-Notifier.Win32.Zlob.d-e165c78e4e4a3dc7b30fbc600d6babd6af357dfe8c392ab5687f1f6368ef8f02 2013-09-18 01:45:56 ....A 1206 Virusshare.00099/Trojan-PSW.BAT.Agent.f-12b47c7278d2a3b165759cafdab067822b173fc06094ec808f932bae7dc3212b 2013-09-18 00:27:34 ....A 22016 Virusshare.00099/Trojan-PSW.BAT.Labt.ah-ac35a8c1f94325f522e88438428fdffba99e41f2d0ebbc6d46176cc1595b3f69 2013-09-18 01:18:42 ....A 92672 Virusshare.00099/Trojan-PSW.BAT.Labt.u-ca41256e8512e3d093dee62bf85205b33e9ccb32ca1ce161a173b6cc326939e6 2013-09-18 00:50:24 ....A 197963 Virusshare.00099/Trojan-PSW.BAT.Quick.a-dfa7ad712f19d9608790da8d005683af979d33ce50d1eef4a9a9bc1575e19b68 2013-09-18 00:04:00 ....A 473 Virusshare.00099/Trojan-PSW.HTML.Agent.b-dba62e6ee1846ac8aea2664f799577e329ab8295a5bf2e4129aff68e61335f71 2013-09-18 01:28:12 ....A 606536 Virusshare.00099/Trojan-PSW.J2ME.Jimest.a-84b2b0e8411fd329dbe847328de0a165b8d67e18e0f5f2885df4e4ff156ef1c5 2013-09-18 00:32:38 ....A 542723 Virusshare.00099/Trojan-PSW.J2ME.Jimest.c-d4405763c8ed30027b4ae07c01cb86904e7413d2aa9257a94fb77584c302eef3 2013-09-18 02:01:52 ....A 86097 Virusshare.00099/Trojan-PSW.MSIL.AccPhish.m-e01fac4019520bc857545a23e55af093bef313096fb32f51718c3619d654c02c 2013-09-18 00:29:44 ....A 193591 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-61e4b280a7c0886b32bd5376ac14f9ccd2a32b05d6c16a3ea7febba2a716a8a3 2013-09-18 00:30:36 ....A 74579 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-96b9328f2e95db9961509487c2b4da1b0b9b8dcc3f819e6c785d198e3eb108fd 2013-09-18 02:11:18 ....A 58880 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-99b256e1768ee088a330a39b49f13e6647309aab85bba8385981ece0a07b126b 2013-09-18 00:03:52 ....A 58880 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-b9863a3aadc54e4268839947240289d3e7e0996a9036e908cc087b0e5c7f9c41 2013-09-18 01:45:24 ....A 357376 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-cb2b2af8c8a84631bcc85d72336479d75532d42095a10bc7df455a9f24fbb734 2013-09-18 01:01:12 ....A 58880 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-cd4a07f2fc0ec47151eff3c7a924620578a3cb3b67ca364e53e0a11416489802 2013-09-18 00:16:02 ....A 58880 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-d86e51dea56c1ccd73cd75ddd237294c16417f9a7768c9a5d1f13868301ed0b3 2013-09-18 01:04:54 ....A 58880 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-e1fcfbe1e86307b45b82736a996eab6d66c0e0b81bb1b23b42b9b737e66142b0 2013-09-18 01:37:36 ....A 58880 Virusshare.00099/Trojan-PSW.MSIL.Agent.bzr-fad598df773ab7c4f6fd5193068945684031144eddc4a73502c896045a12c470 2013-09-18 01:11:32 ....A 235071 Virusshare.00099/Trojan-PSW.MSIL.Agent.cot-41bfd2a16d13e4b44c46896c6b3e94513f05c09f0bdb7549a5afdc4258605164 2013-09-18 01:15:06 ....A 33280 Virusshare.00099/Trojan-PSW.MSIL.Agent.feg-bb50b09b4b360990b39d82fddc2c7bf839eb2b52674023fe4b68c74a944f25bc 2013-09-18 01:13:24 ....A 15559637 Virusshare.00099/Trojan-PSW.MSIL.Agent.ijh-fc2c547ab5c5080ef845ed56c5f74d5e2e215df09f11e7efb4de35375d7215ab 2013-09-18 00:16:08 ....A 267629 Virusshare.00099/Trojan-PSW.MSIL.Agent.udx-8733fc3ae05dece573a0611088c1b7b95fc82f18e8a629e5f0a838a145d51c26 2013-09-18 01:12:10 ....A 517228 Virusshare.00099/Trojan-PSW.MSIL.Agent.zy-89d8277e55c310c6358a1dec63ee4c82fd35a0e88ab08e8d631479d210aedb86 2013-09-18 01:32:22 ....A 1343932 Virusshare.00099/Trojan-PSW.MSIL.FakeMSN.c-c057cbc6b5c047ea41c03f142716505f38e4a5687e1bb9ea4e88d45e9875c083 2013-09-18 01:36:48 ....A 566502 Virusshare.00099/Trojan-PSW.MSIL.NetPass.ae-8a1718a076b8537a9f73fceaa0b43ae1323c165b1aae9aa14dec84323cb0d0da 2013-09-18 01:30:38 ....A 2083545 Virusshare.00099/Trojan-PSW.MSIL.VKont.ez-79130d992eecf57eedf9fbb3a94f8e58e76f5b0dc8ebcdf6132c19c7dbd5b71a 2013-09-18 01:32:40 ....A 341 Virusshare.00099/Trojan-PSW.PHP.AccPhish.aj-215ad20b5dc1655b111a4cabd912bf734e0e830214b7948510e19663729b687d 2013-09-18 00:40:04 ....A 9302708 Virusshare.00099/Trojan-PSW.PHP.AccPhish.eu-2b528e7cdaecb33e42b106c7eca4dd3a93cd71d1ca8c490bb59d1198a200c876 2013-09-18 00:39:46 ....A 6912189 Virusshare.00099/Trojan-PSW.PHP.AccPhish.eu-8941896979aab54686916599ceed7d232eaa89ddfa082b74f45202cd12a626f8 2013-09-18 00:43:26 ....A 6514033 Virusshare.00099/Trojan-PSW.PHP.AccPhish.eu-d86e3a6cc56a2738679f50c50e0a4356c92d26e87917b24a7260f71469f887e7 2013-09-18 01:33:08 ....A 10788297 Virusshare.00099/Trojan-PSW.PHP.AccPhish.jc-e4c2d2d25ec0fe6e4fbe2fec19e54e6635d1d5b6c264e273d9969be6a45cdb31 2013-09-18 01:11:10 ....A 536 Virusshare.00099/Trojan-PSW.PHP.Vkont.o-a63fa829c763be37f88919da4c656189ee2de7972d14512c8a01205c3cc2e2b3 2013-09-18 01:29:40 ....A 5559 Virusshare.00099/Trojan-PSW.VBS.aCookies.d-a306140287c206d913341bfd4a4b61b7df6753ffb2b9e4785ce42ad9bff55bb9 2013-09-18 01:20:58 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.AccPhish.j-bd5157f34d74eb08cfadee12ebbf5da1a77385b6d5c543b4c7607ed8a4160ce2 2013-09-18 00:28:42 ....A 221353 Virusshare.00099/Trojan-PSW.Win32.AccountHunter.al-ed92134ae55b0c59ccbfab5ecf59fe2ea33cd4f89ff6a1320ed4faa613dcacf4 2013-09-18 01:23:38 ....A 73728 Virusshare.00099/Trojan-PSW.Win32.Agent.acuy-a7db28671a9163a987a3a5bcd9db0094a04945a839dc5a1ce48f0324a900fdcb 2013-09-18 01:20:40 ....A 751118 Virusshare.00099/Trojan-PSW.Win32.Agent.adnn-f6b5babb72dd35d6c533795ac2f72f71fca8bf3694251f5ba67508d057fe5d28 2013-09-18 00:51:50 ....A 68257 Virusshare.00099/Trojan-PSW.Win32.Agent.aeds-98cd87a544ca06ae249e4f3c9790efbd63d8954e0ff695d2404e92f2383871bf 2013-09-18 01:36:44 ....A 16896 Virusshare.00099/Trojan-PSW.Win32.Agent.aefi-d252952b43df63aad49b5f827b6143d06f83cbef31856edad037ce2b31d267ea 2013-09-18 00:39:20 ....A 116224 Virusshare.00099/Trojan-PSW.Win32.Agent.aegu-81436ed781c31143c2e2f01b56b19e2ecf84c527a871602137b64dbb56d2af90 2013-09-18 00:15:12 ....A 94208 Virusshare.00099/Trojan-PSW.Win32.Agent.ajwy-905cbb5c2e407c0bbe6d75b8aab6ea01eb8e106f1280ef983df06f79a262b71c 2013-09-18 00:08:24 ....A 32768 Virusshare.00099/Trojan-PSW.Win32.Agent.apru-938ce6c8a6b37f133d507087955b7a41cffc241086ceb82cb36deab062bea39a 2013-09-18 00:47:30 ....A 111457 Virusshare.00099/Trojan-PSW.Win32.Agent.apru-b6d27aeebfb4d576c15aabd4b7c985818c4596026a15d6a2f1271083c19468e0 2013-09-18 02:03:42 ....A 14832 Virusshare.00099/Trojan-PSW.Win32.Agent.eb-8e8a195d718c2dda3090e43350fad37b58a58dc59d53a0fb2692c8c93143b100 2013-09-18 02:02:46 ....A 6054 Virusshare.00099/Trojan-PSW.Win32.Agent.gen-b9f2cc2b6a0c83f1bd9d4c59958dd5a0eb61ac790f3abe811722a26cf5ee2564 2013-09-18 01:29:18 ....A 53248 Virusshare.00099/Trojan-PSW.Win32.Agent.ib-1b2a3c246e8c2c1892056def0eaaa1fc1616a0c1ccc7914b66bb9cd1922b33fb 2013-09-18 02:02:12 ....A 96243 Virusshare.00099/Trojan-PSW.Win32.Agent.iv-df54af08fae152dde5a5c9821c0e3e5f4780cbeda8748d8a10af4fea54e86234 2013-09-18 01:16:12 ....A 642048 Virusshare.00099/Trojan-PSW.Win32.Agent.lio-a8c8032fab7f34d11adf83f25b43f6aaac781e126930d056bcb262cc003f7b9c 2013-09-18 01:40:12 ....A 342027 Virusshare.00099/Trojan-PSW.Win32.Agent.lip-76c2731feb395e26fc203544e3de2961c035b2b95940d22852712bd121cf4e26 2013-09-18 00:43:30 ....A 25600 Virusshare.00099/Trojan-PSW.Win32.Agent.lpcg-d724391a08adfb0f863572b120fc90ee392140928652013e1f1c8a9278e043ac 2013-09-18 01:09:24 ....A 55307 Virusshare.00099/Trojan-PSW.Win32.Agent.lpof-d74b6d21eddcbd76b04555f4d0893b3755386aec72da35325161a18df311f795 2013-09-18 01:49:48 ....A 968984 Virusshare.00099/Trojan-PSW.Win32.Agent.lqyj-18ba103bc8624f12dc961321fff682644394b61730d2a5e45df0033aca50acce 2013-09-18 00:37:46 ....A 8396 Virusshare.00099/Trojan-PSW.Win32.Agent.lrnr-1246e86c8b604cd67401e93bd2e15afb26894da2751fbadeba004007b53cc718 2013-09-18 02:02:12 ....A 42090 Virusshare.00099/Trojan-PSW.Win32.Agent.lrnr-87fb6cc53b5ecd7c82bef36378f8a5ed6e46b3a2046863568a8ebd79b872e92a 2013-09-18 02:07:02 ....A 28252 Virusshare.00099/Trojan-PSW.Win32.Agent.lrnr-888e1e685bf3030b5209674d63de572c99c778f88f1cee2027e2e0d72ffc4640 2013-09-18 01:16:08 ....A 7594 Virusshare.00099/Trojan-PSW.Win32.Agent.lrnr-ec474dfc239cdc30d67cd225b841b49c08b70a65ced90d7a2b3b00067d286bb1 2013-09-18 01:18:14 ....A 1066756 Virusshare.00099/Trojan-PSW.Win32.Agent.lrnr-eda4051fe498223c45daff2101b4ba8e4282365f7c2fd457f003da3d79c094c3 2013-09-18 00:34:00 ....A 237568 Virusshare.00099/Trojan-PSW.Win32.Agent.lsam-ade34b9bec962dd1174a04fc49a1d277f1c5bc1876c7b117f7f55312744498b0 2013-09-18 02:06:10 ....A 354954 Virusshare.00099/Trojan-PSW.Win32.Agent.lta-86396d824f280d2d5d776d76688be4f2b0188b661c8a38830b8d96d980c2ed6e 2013-09-18 00:38:40 ....A 17920 Virusshare.00099/Trojan-PSW.Win32.Agent.lta-eae915a1e39b263cd965c2c525cae1774a4d1342c712c4c3af03d98fe46a11d2 2013-09-18 00:29:28 ....A 82612 Virusshare.00099/Trojan-PSW.Win32.Agent.mih-864db21d233a1405d0b0cb785f05277c97047f2e3c7a2afc6f9d0d65ea74272a 2013-09-18 01:37:26 ....A 144482 Virusshare.00099/Trojan-PSW.Win32.Agent.nbd-cbb2b26afc48b87c74aa2103ae2e203063b1df0968c822a386da997d1fd09cbe 2013-09-18 01:02:22 ....A 77312 Virusshare.00099/Trojan-PSW.Win32.Agent.nee-ab825687ccd98ca6989ef1faa84e3fc84a5058c2338764953b65bf647d43d821 2013-09-18 01:15:00 ....A 292864 Virusshare.00099/Trojan-PSW.Win32.Agent.nzv-a64b221f9891c87c56334916ba17f6633d73bb0992f5648e6bb482197b92ddfd 2013-09-18 00:47:30 ....A 100000 Virusshare.00099/Trojan-PSW.Win32.Agent.nzv-afaae121fc385c0a51cc7f2e1e995e4a7e469e3b2b759e84b7ba4719f25e7eb5 2013-09-18 00:06:58 ....A 230623 Virusshare.00099/Trojan-PSW.Win32.Agent.oev-a31fca9e8ef2897612ee4eb3ed772334db37820f5b4071734e3b0588029fcd68 2013-09-18 00:42:08 ....A 84438 Virusshare.00099/Trojan-PSW.Win32.Agent.ppw-b929ba2151e851a60d4af5a88db39609d2c7b7d8aecd3079d90e2dd98306677d 2013-09-18 00:16:46 ....A 53760 Virusshare.00099/Trojan-PSW.Win32.Agent.rtj-bcecc49c75fce8acaaf915afd2c0ede52fd7347dc1c8b2a12ed973a92f561993 2013-09-18 01:34:10 ....A 541790 Virusshare.00099/Trojan-PSW.Win32.Agent.tfie-a9098537878526b6c74233dbb868dc3410536af282deb71389ea63af04b0a352 2013-09-18 00:08:12 ....A 24579 Virusshare.00099/Trojan-PSW.Win32.Agent.tr-db439f3ffafca83da2fca20e010b9a8be4580478142ec01cf0c51c1c36bff30e 2013-09-18 00:56:08 ....A 1858759 Virusshare.00099/Trojan-PSW.Win32.Agent.vf-d2b0574bcec6aa537bdd1b8d171a68c435a19e41e39629be9faf0f3fc2fc157a 2013-09-18 00:59:16 ....A 1197402 Virusshare.00099/Trojan-PSW.Win32.Alipay.mj-251dccd99ec3374eddef1e85772f12b781158597abda843762ee56a4d58ff826 2013-09-18 01:18:58 ....A 946396 Virusshare.00099/Trojan-PSW.Win32.Bjlog.aabz-8bd3ac76c72335077ea822c989daceb629bcab8be5bf2a048d6572962243ff37 2013-09-18 01:25:58 ....A 277715 Virusshare.00099/Trojan-PSW.Win32.Bjlog.aabz-af8112b91f0f68032643a74b247934b794c1220e735abe4d01cee48aee93c7e0 2013-09-18 01:27:26 ....A 54258 Virusshare.00099/Trojan-PSW.Win32.Bjlog.aabz-c678f698c13459b79cd8b16f9f641ea741a5cbf41fb5f761e9b04c3a64ba5a6c 2013-09-18 00:42:16 ....A 32149 Virusshare.00099/Trojan-PSW.Win32.Bjlog.aabz-d285a91dceb466fb01b12ee8f48f8bd33427b7d43c2a177be34568fab9c0ded4 2013-09-18 00:48:22 ....A 200704 Virusshare.00099/Trojan-PSW.Win32.Bjlog.aabz-d6b8131c5591b8bc7c84e10854b08243cadf616ea3356922d9781a5f70d78b64 2013-09-18 00:05:50 ....A 205828 Virusshare.00099/Trojan-PSW.Win32.Bjlog.aabz-e6c741642bb7fdf1aa240019b7aba4120849daaad26e929f365a2df80d665f4c 2013-09-18 00:36:36 ....A 107008 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dqhg-e363c62f14882a701e6e456fcc250d901b8fab3dffad13755a1a762e177608ca 2013-09-18 01:49:02 ....A 109500 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dtwr-55e17042e6b87178d44485e6966c454e77560dca77bf89625109fdd884bf141b 2013-09-18 01:15:56 ....A 117760 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dtwr-92c6e37358a4f79814398731666c6b2d0df6c9ffae37f89cf963ab5a071b0ace 2013-09-18 01:17:38 ....A 200704 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dtwr-b86a764a8151b88592147577c24e43e4a42a6446ca4ca5de3c4f1e59473d6798 2013-09-18 00:51:44 ....A 200704 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dtwr-e6a2679b935270b6d52cfb0e0d48432a6450cb24b1797e66d754c8c6e8ae19d9 2013-09-18 01:38:20 ....A 209384 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dtwr-f9a8f5aaa46d93f7b18e1ccc472a716640a3603868408fb4b7658a27d63d8342 2013-09-18 00:06:08 ....A 154130 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dwcz-3434d0635daeed82a3eee22a88f878aed4f5bea464d797c97e7e7b7ea3820bc1 2013-09-18 01:19:02 ....A 253458 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dwcz-99ed5de339bc8419ce41e146263bbbc931accbcd4b1460baf342f10f108da1a0 2013-09-18 01:26:30 ....A 154130 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dwcz-a196c815f210e1157e8d525b151639424baa4676b62c2e8b56455a946f07d2d6 2013-09-18 00:54:40 ....A 154130 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dwcz-a3b7b2a37f704aaaadb092c074beb02b077da5b0831c62a3186c0ce77a548169 2013-09-18 01:30:50 ....A 154130 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dwcz-d2a2a3b704b64fb033aa07a042d2682bd64cc04b078e8de13695208cdc828c86 2013-09-18 00:32:24 ....A 450578 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dwcz-f4f58b9de4e75b3ec5d362e7de890265ac02cd69470a4f5e93d4bd436dfcf6cb 2013-09-18 00:34:02 ....A 180242 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxtq-cee051feb36967d65c8ae052fa899582f30e2b6770ce3f1b93cc9964f33b553c 2013-09-18 01:32:18 ....A 151552 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxtx-177ff4057478228cb665289d81222d7930eb8312e364be4dc3dcd91d2ad5d46a 2013-09-18 00:50:24 ....A 151552 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxtx-a045c88caa2de665891e8c10ecb0eed9d50bea59024a18416a41d04247b97ae5 2013-09-18 00:39:10 ....A 253458 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxuc-d527c63866a1a5e1cfb3e9f9f18186e7c8ed239f6bccf5e18e487c1d646f1c96 2013-09-18 01:36:48 ....A 188434 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxuz-88a519481cb6137a0bddc158682d257a56aa07931e7d4432f26ccabe33ecc9b0 2013-09-18 00:30:38 ....A 168960 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxvw-fcc6b6f3785486801ec74bd14ffeef4b27b3118463b725e88fd934aed72ab4e7 2013-09-18 01:28:12 ....A 178304 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxwn-ae01f0a3dbc7e75c75410ba2f34377252f73c631ad412180a474581389cf3392 2013-09-18 01:50:38 ....A 227404 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dxwn-fcca7c2d429841428e21199814cb01c9671d7b189513375ef8d265ca9bfc353e 2013-09-18 01:37:10 ....A 206208 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dybz-8462b076d99ef47a06ff7082b4c60dafa652c9f7fa7d797308c229da6bc16474 2013-09-18 01:04:56 ....A 268250 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dybz-dd420be4683a6976804de478556e97aa3b042eba2ac202e7141e785c64b24f69 2013-09-18 01:16:16 ....A 163840 Virusshare.00099/Trojan-PSW.Win32.Bjlog.dyzc-e77997f83969508a6cfcb27546b630b7986cc388b5ef1b4301e004f1566137cc 2013-09-18 00:42:04 ....A 200920 Virusshare.00099/Trojan-PSW.Win32.Bjlog.jyh-7434b496fde17aeeb9bd8154f6e6d20e59a4e492080dc538f5471f84f38b23b6 2013-09-18 01:23:52 ....A 200918 Virusshare.00099/Trojan-PSW.Win32.Bjlog.jyh-b7b96030313d56fc6c318c948cf6c2797c7ea25cfe904c568ccce6d1fa850cb5 2013-09-18 01:17:14 ....A 199407 Virusshare.00099/Trojan-PSW.Win32.Bjlog.jyh-e10e97772edf86563f2a14427e7fbe0237829b8c2cd4351cfcea0e4adf467d86 2013-09-18 00:35:28 ....A 200917 Virusshare.00099/Trojan-PSW.Win32.Bjlog.jyh-e51ab194bdcaa1040d60669ad363ce6344be93b081d9a511d9fdeae8b9510478 2013-09-18 00:26:54 ....A 199409 Virusshare.00099/Trojan-PSW.Win32.Bjlog.jyh-f7631070c308532b00694abb4aba818355aeff2a975d15818cfa30cc94f7dafa 2013-09-18 00:47:22 ....A 167430 Virusshare.00099/Trojan-PSW.Win32.Bjlog.kz-8613a0ca66c1ce85a225be8cc8efdc881381d7ed3241e24756073af0981708ff 2013-09-18 02:02:48 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.lfz-78e03a05b09e3209d4608191be25df7c081dcb6a6c25dd6ada74cc63cea1cfdd 2013-09-18 02:03:10 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.lfz-96598aeb885fb928bbc1e8ccaebd8dd6d2cac3f221a2cb635f9f6b005380171c 2013-09-18 00:24:18 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.lfz-c276074ace40f18900167b66487ad9bf573cfe141d7b0a2e617508b3583d0978 2013-09-18 01:50:06 ....A 19996518 Virusshare.00099/Trojan-PSW.Win32.Bjlog.lfz-c70ec05a9bcffa0546332f5e27a578a1c6dd2c5633c788ca855b90f2935766f8 2013-09-18 01:14:40 ....A 22044937 Virusshare.00099/Trojan-PSW.Win32.Bjlog.lfz-d8b4ab6a6d59eb6809fe876005a9fcadf519bd354f04edd9b94425ab04fe0a9b 2013-09-18 01:51:48 ....A 24184512 Virusshare.00099/Trojan-PSW.Win32.Bjlog.lfz-e5faa8171af65ae8a093ed710c8b9318668a8b069292f703515481f33390997f 2013-09-18 00:40:34 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.lfz-faace810e6570ba2bc83c845d6aab9777942e4dc07de4819d2254ddac14c2bf0 2013-09-18 00:24:02 ....A 200704 Virusshare.00099/Trojan-PSW.Win32.Bjlog.nqi-53d127d5c0d20222513334c923f09f78c9f08ef34d9af2833bda6a8d590d6554 2013-09-18 01:43:46 ....A 212992 Virusshare.00099/Trojan-PSW.Win32.Bjlog.rtl-e4967d407e433cf8e26b6e769956328633e955ba573c453d586c04b3348e6cdb 2013-09-18 01:27:32 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.rtl-e9402f842ed9d19234f423b79b32f3d56f66aade8b2bfaaee93df283a3a96e41 2013-09-18 00:39:44 ....A 163500 Virusshare.00099/Trojan-PSW.Win32.Bjlog.rtl-ec913d46511e745ec0631a7dd06a8479fae4afd379a5260446171a0be0953c96 2013-09-18 00:59:54 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.ugy-15f9f1f06b8fdfc0194c4a03bc01ee5e07ca99eeb81156543ddbc0b6f408a314 2013-09-18 00:17:24 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.wqq-1822b8a5500e0c3e7f1c27c95e5f68cfa22549117d887c0c3be3179ae7377321 2013-09-18 02:02:38 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.wwn-73ff3a44c988054e8c4a0fd20b5338d485ba4d82c6dd5b960e91781c1a72dd6c 2013-09-18 00:51:08 ....A 155648 Virusshare.00099/Trojan-PSW.Win32.Bjlog.wwn-d7bb25de258e673cd76224b4348e67cedcc5226be8fa290de52d45b2a6c4088a 2013-09-18 01:16:38 ....A 3145728 Virusshare.00099/Trojan-PSW.Win32.Bjlog.xou-61f67807ebe5feb1055005424f991455b734b45b4f80d2a89fe2132542a539e2 2013-09-18 01:54:54 ....A 161983 Virusshare.00099/Trojan-PSW.Win32.Bjlog.zeq-bd99d22551d0b1f24eeef8b982de5b81ced1e1279a65a9da7a44f3a4cabe5cea 2013-09-18 01:30:06 ....A 175200 Virusshare.00099/Trojan-PSW.Win32.Bjlog.zeq-cdb0396d14726affe9e195b3b7dbad719e96e6c17933e8bf75b4eb5334b33a51 2013-09-18 01:36:34 ....A 98604 Virusshare.00099/Trojan-PSW.Win32.Bjlog.zeq-ef59cc170f866f6d0d7efaf6c56e9f3def8a0a61f284542ab4596f6033028404 2013-09-18 00:25:40 ....A 2343314 Virusshare.00099/Trojan-PSW.Win32.Delf.adg-db9484798e4f1ed5a3db1304ce8412235e165bc8886228517d1865055e30be6a 2013-09-18 01:37:34 ....A 25062 Virusshare.00099/Trojan-PSW.Win32.Delf.afq-250bc38dcfdf67c45b19c50c5808ea25c8e874f2aa230158529c58e07e77ee66 2013-09-18 01:08:20 ....A 194714 Virusshare.00099/Trojan-PSW.Win32.Delf.agrd-e9b16cf523723cdc9a268333cf2c1d0f40302df02e417cbb439fdcb7a9ff6850 2013-09-18 01:29:54 ....A 192090 Virusshare.00099/Trojan-PSW.Win32.Delf.agym-8af50605e1661f10f4a8d5ab33f720dc2d74c5c7d4f1f98677a669bc7e15d583 2013-09-18 00:25:10 ....A 620032 Virusshare.00099/Trojan-PSW.Win32.Delf.dzd-8d4da63185b74146721bedac303edb296155a1e7199e72dc1d2e3ea6956dc7c3 2013-09-18 01:57:22 ....A 530432 Virusshare.00099/Trojan-PSW.Win32.Delf.ied-bc9271483fc1a106536780db1ed40620eaf466dee43bbf608ea776deb3d857e5 2013-09-18 01:15:00 ....A 145525 Virusshare.00099/Trojan-PSW.Win32.Delf.ly-b688d8bb3927e8f34e301e4934f7d0f3620f19aac27451aa187160e1887f55cc 2013-09-18 01:14:54 ....A 31036 Virusshare.00099/Trojan-PSW.Win32.Delf.qx-a2d50c449c3bcddc5acb52430b2c0ccc78a33aa6102390c6a649ca7e03254187 2013-09-18 01:11:26 ....A 611844 Virusshare.00099/Trojan-PSW.Win32.Delf.ui-418e86775b847988d6f5dbb78cd94d8529fbf9a91e030aa004c486e81deb112f 2013-09-18 00:52:02 ....A 441860 Virusshare.00099/Trojan-PSW.Win32.Delf.ui-bf7343b7927c1de7660b0fe497ae7b889216d8f864317a0772629ac0110000b8 2013-09-18 01:23:34 ....A 389120 Virusshare.00099/Trojan-PSW.Win32.Dybalom.bkn-80b156e80454313bdae3b306461516a6e942984dc11ae8c150e25485eb276f99 2013-09-18 01:12:10 ....A 263103 Virusshare.00099/Trojan-PSW.Win32.Dybalom.bkn-91eb7ca99326639387d68ac68acb33f12e92318b10d4be981e790f4373258093 2013-09-18 01:58:08 ....A 1105920 Virusshare.00099/Trojan-PSW.Win32.Dybalom.bkn-a147da9273f5190878284d7911d793f047abfabda061ae56f124dc9b1e819618 2013-09-18 00:51:46 ....A 448270 Virusshare.00099/Trojan-PSW.Win32.Dybalom.bkn-bc1c5c3071015f05f435d09fffc97c3e412231b8c79bd654a2bad4d52818e221 2013-09-18 00:46:06 ....A 1011712 Virusshare.00099/Trojan-PSW.Win32.Dybalom.bkn-d987c66c3534ce898cd9ae864af615562f3ddbca60abf7e9a66b1b8d05d2c224 2013-09-18 00:03:56 ....A 552960 Virusshare.00099/Trojan-PSW.Win32.Dybalom.bkn-ed662ce789af960b55c5ace03615f53b1062144d6a4f12b2c9033d997922e5f0 2013-09-18 01:24:40 ....A 845822 Virusshare.00099/Trojan-PSW.Win32.Dybalom.bkn-f7489abc6a5202fd50c7355df3759bcbe4208f914b942973fb36f0e07a0d5949 2013-09-18 00:30:52 ....A 287797 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-21a823ab61e5b8ba44f1c5cac24260090d9adb06fbee782d0a89d40994eba3db 2013-09-18 01:17:30 ....A 692224 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-82933201633abbb184d1f6f3d977dd583587a07ebba1dd3abde66ac2eaefe430 2013-09-18 00:12:08 ....A 413696 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-914a53a08ff253d6027f4d69f7bf9925940782b11592b094f483a872cbf6adc5 2013-09-18 00:34:18 ....A 499712 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-a48235d9cbe15d80e2aebbb2aa2b5b2715761c940e50459d9c4e517598a45355 2013-09-18 00:06:00 ....A 372736 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-aa9e05d84eb9e37393c11a507af92a2abf356569375edc773154d277e2da5dde 2013-09-18 01:36:08 ....A 355840 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-ac56c1e416771cd2ecb19bb7c73a3bb7f85d89f08a733c371cab628510f32d5e 2013-09-18 00:26:14 ....A 563158 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-ad53d82dfe03f96a9947bcbc1eb3a64f5a69d4956ddd4287d78690d725733d44 2013-09-18 01:33:16 ....A 435400 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-c36d7690ede1a2c0ad808aa5ab020bb25b5867b10ece469884e46c726f6159ee 2013-09-18 01:45:00 ....A 467144 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-d975435c50915dbe6f14e0fb60327de90c5a05e6746c8f9e74faee882a6db3c8 2013-09-18 00:38:48 ....A 595025 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-dbe7ea3d71337b589c07f28a59db7a949d39bf30eaebc27368239d949e6ee43f 2013-09-18 01:54:06 ....A 368640 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-dc39154a01399ddb094160611ce6021032832d9e8db8efb985cf6938bc0d98b1 2013-09-18 00:21:22 ....A 326334 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-de41585eaf3022a956d7fdb2a18c2888f53fe53a697032dac64ba0a4ecc6f027 2013-09-18 00:05:36 ....A 1875421 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-e3c8cb47ce3e0b06073b2b5d4d9ccf3991d767b66c2f023e74d7c0b56bdfa94a 2013-09-18 01:38:02 ....A 433296 Virusshare.00099/Trojan-PSW.Win32.Dybalom.dhc-fad81fd717d4ca02cfece8e47f0726ba34ae20f96873a597b50d0fe91a21a2b7 2013-09-18 00:32:10 ....A 22528 Virusshare.00099/Trojan-PSW.Win32.Dybalom.efx-243cc146d160e136f5e87f1e87d09de27436ac05012c6b1b1fb3147465fdfeae 2013-09-18 00:47:08 ....A 201748 Virusshare.00099/Trojan-PSW.Win32.Dybalom.efx-bc32fb0674811199e8fef51723fa58f67d7f1e7bdf33e623bf4760fc8032cf75 2013-09-18 01:05:52 ....A 376832 Virusshare.00099/Trojan-PSW.Win32.Dybalom.g-847c206d92dd5d3bd90e33b768825d147f3eacb02492057468f76b869a8138b4 2013-09-18 01:23:56 ....A 20992 Virusshare.00099/Trojan-PSW.Win32.Dybalom.g-861481445e0fb43a5dda9413e8363a49c98d655736aeef839bf1bf0ceba42164 2013-09-18 01:26:28 ....A 153088 Virusshare.00099/Trojan-PSW.Win32.Dybalom.g-eab9e753f603beac40efe778eb7c9f0f8774937f4a197b338fdf6612235253cf 2013-09-18 01:34:50 ....A 138752 Virusshare.00099/Trojan-PSW.Win32.Dybalom.idb-98c1ea48e663988ba9bb68982a4d14c48430a8a75a4276214ef62aef50f6b5f1 2013-09-18 00:06:36 ....A 135268 Virusshare.00099/Trojan-PSW.Win32.Dybalom.nz-dae783656b422e34a254af60c93c0f807fed6a62587a601b3db32056c7dfc79d 2013-09-18 02:08:06 ....A 20992 Virusshare.00099/Trojan-PSW.Win32.Dybalom.vlx-824e338104378adff5d41036e0c4fd62960ea8eb7bf7728e392c372641584cec 2013-09-18 02:01:02 ....A 724588 Virusshare.00099/Trojan-PSW.Win32.Eruwbi.ag-04da7898faf2a241290936483faaafc446ec70fe8714d9ee1066d204598b1838 2013-09-18 00:19:18 ....A 216821 Virusshare.00099/Trojan-PSW.Win32.Eruwbi.pix-bf43047e5e9ae60df27d3f46da8a1f19dbe3f192070e84c6eac09bc2ab1ca6a5 2013-09-18 00:27:20 ....A 106496 Virusshare.00099/Trojan-PSW.Win32.Fareit.aast-d7746b7f90d9339f117a9d89ebe967d40e25443dc4fae865c01ec5379d1bb013 2013-09-18 01:22:08 ....A 131072 Virusshare.00099/Trojan-PSW.Win32.Fareit.ael-dc16f752d22171236d05637fc3f96d9ef6b992456802b62a93f634c7e554059b 2013-09-18 00:37:00 ....A 66048 Virusshare.00099/Trojan-PSW.Win32.Fareit.afl-a160b4d3e3d348a779f22ed34d861a384e2b720061c770c96dac4873f4892bd3 2013-09-18 01:22:28 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Fareit.fdad-e79944dac72b02824aa6dfa5c25248dfa00a1541af43d52665a442c3bfd90ba7 2013-09-18 00:18:18 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Fareit.fdad-faff5e07aba1579a222f3d285702c9957cccde1be3bfe1834c6ece6e7162536a 2013-09-18 01:09:58 ....A 95232 Virusshare.00099/Trojan-PSW.Win32.Fareit.gn-5e9c9594b6f351c826946a776308e24591a248e0378b6841c7ebebca1cd3cb7b 2013-09-18 00:35:12 ....A 95744 Virusshare.00099/Trojan-PSW.Win32.Fareit.gn-f5a01335dd5350c3a7aac0d64f0fe9bf577d2e710d5b6b58d249b556d0d341e7 2013-09-18 00:25:24 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-74fb470683fa93e94e0d0b1530f6abaeda2f970a7c4efa0bd7699509570e9fcf 2013-09-18 01:18:28 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-a07bfe74dbc092e6a516ec99dfcdf8bf7798834856f488f4513b24d0afc94e6f 2013-09-18 01:47:36 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-a61ab97c5695f3f5a0e3c119a6bcf69f31067ff671de2acb68a8b9c185288040 2013-09-18 00:47:14 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-a987eca28946a3a0e270ed308cf7d916f0ec41686b3ab669e71332f70ae59c38 2013-09-18 00:40:02 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-b3b9c8eef31d2b03e9aba4b5fb92cc24e758afd36371fb2281dcf6c65cd87878 2013-09-18 01:33:02 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-bd9aa0c7d9f02f10db198bee84fcd1086039da4f5bfe2d36d8a859f21f76e981 2013-09-18 01:29:12 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-c01395facdb6db279c02b013b33e3848034cbc40e6b6c37e14d86c2b7a03b95b 2013-09-18 01:31:50 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-cfe813801e676bbd90c3321aa1abf38568556ae9e8663442b791f58764343e22 2013-09-18 00:11:40 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-d10612e8d96e387426d3a5a28edb1f7b6bac0100b195efe8f0c79f87eb253efe 2013-09-18 00:09:06 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-d28df32938ed7befdae93e83097c1ee5246596a2b885cd57a478c78e56e8d043 2013-09-18 01:18:20 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-d888642711e4b95f3c34542bf122e60eb0587ed9f37d45c197ae8df93263a190 2013-09-18 00:08:18 ....A 147968 Virusshare.00099/Trojan-PSW.Win32.Fareit.gqp-e669950fd802bcd521c0a282463455c5d709a1f85b418678b4c9d9aed8d682fd 2013-09-18 00:21:54 ....A 150016 Virusshare.00099/Trojan-PSW.Win32.Fareit.grm-a6dfd08ceb846f1f9cd3b9692774b5054ba5fd1a714d72f2fc2ef1c7c92f4c80 2013-09-18 00:22:02 ....A 147456 Virusshare.00099/Trojan-PSW.Win32.Fareit.gro-e4296ddaa861de1f29a9f0ee09785a9bc5141613de8d5c9513dc0e38f9cb14e6 2013-09-18 00:43:20 ....A 285184 Virusshare.00099/Trojan-PSW.Win32.Fareit.lc-81aeadf29773f30457e675148795ad846ed2f83437d4b3165de8a5aca34c3c79 2013-09-18 01:22:34 ....A 95232 Virusshare.00099/Trojan-PSW.Win32.Fareit.mq-b8cc8c4490f79b87a69c2455536bbc7e6246c0f92be06b5b9f399e582b73927a 2013-09-18 01:45:48 ....A 2269 Virusshare.00099/Trojan-PSW.Win32.Hooker.24.h-d4142f7107479e67a4cad18f594ade96cc5bcafda91e5dbbe640ce7e0bc0268d 2013-09-18 00:41:08 ....A 26624 Virusshare.00099/Trojan-PSW.Win32.Kates.ac-d49a82f138082507259327a36f50d1b930cf243e8aaf5d3ef57681a45bb331ec 2013-09-18 01:16:16 ....A 28672 Virusshare.00099/Trojan-PSW.Win32.Kates.ad-d0f62688d67d2aab236890b719ad9e06ccec4bc63b42c2391add56d16708a6ae 2013-09-18 00:34:50 ....A 49664 Virusshare.00099/Trojan-PSW.Win32.Kates.ad-f56dedefd3feaf29f204828bee6c4a259940241dbecaf6f6753e699980d4713d 2013-09-18 01:10:46 ....A 43008 Virusshare.00099/Trojan-PSW.Win32.Kates.ae-bdce4daad79666c4fa3ffc2a0f9277a3292ca03ace4cdaece6b01bc1c7ef0bf1 2013-09-18 01:01:56 ....A 29184 Virusshare.00099/Trojan-PSW.Win32.Kates.ai-a5370596dfa25fc867383193b9b1aeea43a9c2c9e279df642c8d4c57a5bab812 2013-09-18 00:11:26 ....A 28672 Virusshare.00099/Trojan-PSW.Win32.Kates.bh-433edb9b0dc3216d9ee2575596ae6dc684093c95fdd59e15ef227401724f1e15 2013-09-18 01:14:00 ....A 28672 Virusshare.00099/Trojan-PSW.Win32.Kates.bh-f701844b1459cb1ab5545822dafbbe9c36966d4b835b23d8f343173cfa23e6ac 2013-09-18 00:13:14 ....A 32256 Virusshare.00099/Trojan-PSW.Win32.Kates.bl-95e14073a5bfe70de24d1c62ef26759f85c20f2a1b11087c0ad5a52d57a89f07 2013-09-18 01:03:06 ....A 31232 Virusshare.00099/Trojan-PSW.Win32.Kates.bl-d7204a5905e77231b7daea713114ad106c4e279145ac1663e7731571e4ec5499 2013-09-18 01:27:36 ....A 32768 Virusshare.00099/Trojan-PSW.Win32.Kates.bl-dad03d07e5636e9c92b2539a00abaa4a4ef3a60be9bef238e069cbc2c0c609f6 2013-09-18 00:37:32 ....A 24064 Virusshare.00099/Trojan-PSW.Win32.Kates.br-f0db40cd1521340f062b3ee590b8e00ba16ca14489f7f0e6e8d0f70bc2f97c81 2013-09-18 01:23:50 ....A 25088 Virusshare.00099/Trojan-PSW.Win32.Kates.c-08b5b5580d971ef18621d84867c40e79660388d3e8d01aa7c1005acef751bf73 2013-09-18 00:40:30 ....A 18944 Virusshare.00099/Trojan-PSW.Win32.Kates.c-bf4d92514d07fe0e790fa1b83ed355629ac58c9cc6c6c1d50aa784b8c5323462 2013-09-18 01:32:38 ....A 17920 Virusshare.00099/Trojan-PSW.Win32.Kates.j-85838900bfe3a1265bd28168fd0de3eaec4447995534070d6de3c6aa666c97f2 2013-09-18 01:49:22 ....A 17920 Virusshare.00099/Trojan-PSW.Win32.Kates.j-b2a6d21844f38d6c28a136706057798ea75045e56f48f1593d7a905618883385 2013-09-18 00:38:24 ....A 71168 Virusshare.00099/Trojan-PSW.Win32.Kates.o-cb11895f8858ce165e6af7e866f632382adad2efbcffbad75a8b95e58fdd5ef6 2013-09-18 01:57:26 ....A 71168 Virusshare.00099/Trojan-PSW.Win32.Kates.o-da06974cdbfc8d55b869cf9808f22b810b6f186456a161c8be3c07d3e2e58dde 2013-09-18 00:33:42 ....A 25088 Virusshare.00099/Trojan-PSW.Win32.Kates.pr-c650232ad3cbaf41523adb5f2ba95bca34a47be963085f5f7861e916ec2e660f 2013-09-18 00:16:38 ....A 632924 Virusshare.00099/Trojan-PSW.Win32.Kukudva.pip-e3bca3f42eb6ba04ca47093501c9b3b8551ddc14802f8e45432de845a6601ae9 2013-09-18 00:34:24 ....A 46960 Virusshare.00099/Trojan-PSW.Win32.Kykymber.ahik-f614c5efdb5262497a17231a958885662573edfb7b929a7de7d8f37cc4a757de 2013-09-18 01:09:16 ....A 13456 Virusshare.00099/Trojan-PSW.Win32.Kykymber.anfk-a96028abc89b286913e697b61af3be279925460726d66efd2477b688ae2f8530 2013-09-18 02:10:42 ....A 77012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbx-b9b0b5f6314c7f44ab2a04a997769bd1dcada4194928fa4fa0dd6bf01dcfcc86 2013-09-18 02:03:22 ....A 71012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbx-d2a32c7f12d39e747398b8d17cbd96cd88cd03ee9e31aaa4dfc1db633b5dedcd 2013-09-18 00:27:58 ....A 55012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbx-e8c9dc368192cbc29fd3faef090b019fb0d4f59de84fca19eba776987c83f685 2013-09-18 01:09:54 ....A 69012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbx-f59490b56d1e4e104e55d9d81adb60c0ee09553972ffb8a5e55d49cf9c6536b1 2013-09-18 00:24:00 ....A 67784 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbz-23995c9fb301b0968e2a82a5dcf531b3663af81b6c83211ea12ab64c3b8a5363 2013-09-18 01:14:16 ....A 70784 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbz-7491d3016a39c3deefad7e013fd4a5901489f49a9f6a492ae40a02a3f1c4c789 2013-09-18 02:10:20 ....A 72784 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbz-a3afdacc3b74eda7c01ed42ba8f1beb94f036cb590b2f80fe4e1295168df6c8c 2013-09-18 00:51:44 ....A 76784 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbz-d8804feec5942fc74a0e7288931a096dbf98bff8ca5aebdac74dfb6b5999d1ee 2013-09-18 00:25:48 ....A 68784 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbz-e069526d2ce3d555c2bb3eab20d708cb21ac004b598dc5c555203c91fe684e2e 2013-09-18 02:09:40 ....A 74784 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbz-e488e00b6e3357508018914e3244fc30b70e51f16f5c52b3cd29dacdfe4a7bf6 2013-09-18 00:54:40 ....A 58784 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnbz-ef8868f3525d530b7aef1bf89588b86d46fe4efb2ae91ac0473be00297afe187 2013-09-18 01:14:26 ....A 76664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-4438336b92d19e3495115fa2682de280c3f71708cfa791978d46c26d51d39810 2013-09-18 02:07:18 ....A 65664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-5274761ef541c55e3bdab339e75f05c4ceb4b68b636397e9c67aed62da51199a 2013-09-18 01:14:52 ....A 66664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-a3537a4ecb554476843763efdee3f98ab123c93f05ffd97a0eda0ad8bd230387 2013-09-18 01:40:24 ....A 64664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-a7710d61ee0faba199eec544a16764cfb5d1365af64460252954f8ba3b75c845 2013-09-18 00:26:42 ....A 64664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-b37ea8fb5991f2c4d86785690fdad71eee3cd5cfd5765088bb33c64441da5e15 2013-09-18 01:57:18 ....A 88664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-b5f215d39fefbdeebb4f3b7c1e6b8a1c71f49672cfed48826bf8ea014e74f964 2013-09-18 00:24:18 ....A 63664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-bda2c1c7accd5941fb282c478c9cd3005d6c43d664da9ad59c9a888c424f2f6c 2013-09-18 01:04:06 ....A 66664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-c898bc43ce7db34624789924f09e003ac1ced212fc0a86c545c8e37256204ce4 2013-09-18 00:33:52 ....A 69664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-ca37105269d75a131f6760dec51f0d6dd3d63b83c6c3a9dba6bae38ab7aed7e8 2013-09-18 01:52:04 ....A 47664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-da8ab22824b6f50036ccfc1c2dd01dbd0f0057cf649bef81632ad2ea245cbfa5 2013-09-18 01:39:48 ....A 62664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-dbf2c55ea19989bdcf779d6fc7f959fb8fd4fc9873b64a81f48b1c702a1f1a85 2013-09-18 01:04:16 ....A 53664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-de25864e7a52076796f22dd3c2039be5088fe0cfa9ed1c9573df0708bc8b0206 2013-09-18 00:59:14 ....A 54664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-df487deff902094cfea95185a2d84bf40d5fb23a727ed621a34db3db51082f99 2013-09-18 00:21:14 ....A 59664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-ebb7b3e8d2907d2741209703195ff90d88a84e4877b2a0216651eb9d31a9655d 2013-09-18 00:18:30 ....A 72664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnca-f2701f6e698b1424cfa0e65575ac06d27658402a5a5330e579ca593ece19e2a2 2013-09-18 02:08:12 ....A 68104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncd-0acac2161def974480878e0c8e52eab8e4528d008c46332d80e2c710b1fe1b76 2013-09-18 01:29:32 ....A 76104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncd-527dd2ef58e29ac9ed37a9c3c39494a9a4899f3fb0be8e9ed16413e1dd004d66 2013-09-18 01:33:16 ....A 79104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncd-749a89b5f460591b2ebfc38b979de4fcaaa26fc633798f462af8d2c8dad658eb 2013-09-18 01:37:48 ....A 60104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncd-97ba7ed16f68cd9e8410eeaef239cbdaefc9724f8fb676c7d406fe90b5b64c43 2013-09-18 01:16:50 ....A 62104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncd-db0f4fecbe5251911dbb55e8a0077576634d5f10f14d7c4dfe88fa5bffb69470 2013-09-18 00:49:52 ....A 80104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncd-e4b34cac7503c13cfff3414e730bd07c3164fc87cf334b00705a4e83e11059e2 2013-09-18 01:50:22 ....A 60104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncd-e95fd828141a69b57d3bee6512cc6ab65318b23b1f58edf7c02c0e68b6b68de2 2013-09-18 00:48:12 ....A 64664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncg-af98bfcaed68bd24126a4c6c7e786bb54b067721f76c13f4d81e80d91ab176bd 2013-09-18 00:43:54 ....A 73596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncg-f11af84b550acecd6c9c790b2eb924507882c95f55fe5b2b748a8cb2c608ac30 2013-09-18 00:37:14 ....A 76080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-14499aef79c5702d9d1afacade09b895f56d0d1eff936e2b88ea4a845265c8a4 2013-09-18 01:04:04 ....A 55012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-242a057fb5529c4f267df8c4ff92bf19c1fce39ae3ec5fc103df99f3d673acc4 2013-09-18 00:29:48 ....A 52080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-242a411d883bf15181ddd1b60832628c97d83997d227bb0826a04595df3b85c9 2013-09-18 01:01:52 ....A 61012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-386347dd3311962ec778afed64386b784dce2ec9563facd372053670fb486512 2013-09-18 01:58:46 ....A 63012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-52953eed5d39762a9992ab420f9205e8ba4dd6a985cb16dac25abfc237554509 2013-09-18 01:17:42 ....A 71080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-529f08ee89b1845b824515d460b3e353761664904975d6cd6127650f7e5d3711 2013-09-18 01:59:12 ....A 63080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-5d6627e36f4c4af7dfd4cd82492072544753cbd056a5eb605027328d6b676dda 2013-09-18 02:10:48 ....A 74080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-5d8c3d19f0bcb7e8077d8b4dffc4aadaf04d5701b7cf039df4fea2fb4917ae1e 2013-09-18 01:55:18 ....A 66080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-5e189af9b41843bb3c6d9baead1022f21bdb6350689d8d693067c06e7d43b990 2013-09-18 00:21:36 ....A 63080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-79c63901568befc163a58e12d64d76ff0ff79587341ceb2e10ee0dcbfd3123ab 2013-09-18 01:09:36 ....A 75080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-7e3462f1249cbe96055ed9cd08aefc6500a36e43493d905d83488a4967af890c 2013-09-18 00:16:54 ....A 77080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-8809bcf877378f7d6b009b46ff1187601d6d3c8dc2cacdb5e85455560c4264f3 2013-09-18 01:56:58 ....A 65012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-891e0010dad9ea5d65cf3d901c3fb3245730e96ed89819ae13401873032be1b1 2013-09-18 00:19:08 ....A 56080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-a5489c1eaa30d49c8903de6501987213cbba863e5c0cca5976373c9e94193b54 2013-09-18 00:50:26 ....A 69080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-b26ac2728b89b258c71d5e473a2d34bde497c6b4e6b86184765d0e94a614f0ce 2013-09-18 00:41:56 ....A 56080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-c5f3d6346d8101dc1410450aa10cf24abcbfa53c28cb0e08629ba5722eac8c29 2013-09-18 02:07:46 ....A 93776 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-c9a958f04ae7d5f8f10119d19890156613869db4b37e5c916cb1277385013059 2013-09-18 01:53:38 ....A 59080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-cbb7f5943a74bbe8cbd07435dd566ef8f980a6d334d9169318e989080abd9997 2013-09-18 01:31:18 ....A 60080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-d0cc381738c35f81930552c80bab1ec9359d48f7c6adccb4f401909ef022d6e4 2013-09-18 01:55:28 ....A 66080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-d3fcfcf424a904f0b45bc60bbe59dde489651548df790cffc02c27c352b073dc 2013-09-18 00:08:50 ....A 63080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-d5fbf3943e9596eee995fea828afe3a2ea342be7dfbdbf83f7f33ebbcb31ecf5 2013-09-18 01:35:34 ....A 74080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-d6c08dd13832ccf233a6a66eac3e0b8b69a3133a9807a8ffee0a49848be41d88 2013-09-18 00:35:06 ....A 50012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-d6f2262060148ec4cd730adc9b8844cd5186ceae441f7e6ab85f1db9e233a020 2013-09-18 00:44:32 ....A 57080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-da5808aee67166ae485e2b32b285ad31088e6d7f98217a397afb2d2b86afb014 2013-09-18 01:22:26 ....A 65080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-df20caa32e61000562b46b24c3bf6e8634100549708885f37669c03803296627 2013-09-18 01:08:44 ....A 77080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-df50bd071a036945d4b91dce1ef3c073b086c52ed8c1f47132d32dd111998388 2013-09-18 00:59:22 ....A 59012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-dfbef8cfded526de217caf6cd16ae2d119d90c4e6d850f225e15026746659294 2013-09-18 00:12:02 ....A 77080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-dfc93c36fa51a82bd1bb6c08028ccc4d969a3d14b8a8f1a5deff2c7cb30d6e7a 2013-09-18 00:26:46 ....A 68080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-e0db410db9214ff7845c1c214a06390b69266bc3535cd4e78ad5ba09eb468e57 2013-09-18 01:13:54 ....A 67080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-e143ee6bd700ca0b93c8cedde3397bc73c8954bff8ffc752f33e3fdc20bf6889 2013-09-18 00:13:08 ....A 68080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-e2afa5324ba2a06f0d85a50a603a706fd82bac0bd83a05ef1150ef9a21bbe0c0 2013-09-18 00:56:32 ....A 77080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-e369dc1888b141a15a1d6a944f5862e47caf62aa95086adca050ca0c1c2aac9e 2013-09-18 00:51:36 ....A 54080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-e67747b1d05540a69f2f7918b85d04544ca75bb1f211d1f122cf569ec3fd9042 2013-09-18 00:50:44 ....A 64080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-e76714d6bb9b4a7cffe47967051e737c712a9a12db93a47abafbca35c71869f0 2013-09-18 01:16:40 ....A 73080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-e8723c4a873fcce6fbd2feb55faec53ba91246f582699c1676c2009babdfb854 2013-09-18 01:46:00 ....A 65080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-ed37425926feb68e5109496eed7425f02d873f0df267a847f698c72616dc88e5 2013-09-18 01:29:54 ....A 63080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-ef85a73e1bfd35e011028d1386f770e58b76eecbf51ab6796590fa00c9663961 2013-09-18 00:40:50 ....A 66080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-f1097d515cf38a5d326149c07f25ab164643c6cf561b590fad6d15e274123b42 2013-09-18 01:15:52 ....A 59080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-f122182a74091f5148ebe2d61b4d15da21f9ac7ee1a4e845c7e495c060009dcc 2013-09-18 00:16:06 ....A 66080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-f1500d78ecb71d093de57f55368fac10df7cc4be4f5dcebd5f0079c047fc3a5c 2013-09-18 01:47:50 ....A 53080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-f2cde57ff24e1fa8c2a60041d227bbada97a311007b1d8f8b2e2b9aafbcf6e4b 2013-09-18 01:37:06 ....A 62080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-f4da33058d46915e14c1123e4bc9d2bf0101dadf8930b86ec03b0f7df14da7c2 2013-09-18 01:22:24 ....A 61080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncs-f4fe33f8db2f504ae8e7fce45bd1234785825c00e3d29f7ceea897eeb365c7ac 2013-09-18 02:06:20 ....A 73592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncw-67fc044c83b13c2336cdaa06a4b62eb4fe3e3ae79ef02e9ab2c2ef497b38670d 2013-09-18 02:05:54 ....A 66592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncw-c0740a7f29e86fda9fe8ff32dafe699d67220ceb794d5075ab9a6984016683be 2013-09-18 02:08:18 ....A 71592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncw-c7bc6519e8374d75ac49b47cf1252667f72440e97b7ebbc583c420de68dc0f5c 2013-09-18 01:13:54 ....A 59592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncw-d44d254e30820658e7cedfffd70d15b2813adaf466fe5e4c2ccee77be781adec 2013-09-18 00:03:10 ....A 63640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncz-a4729aee8c980450e31779e8f82e96ee7a33686cc76b686a672ea76be771debd 2013-09-18 00:54:38 ....A 66640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncz-daaaa483a4ad816062bc4b0289f5401cc903b80d810142182be7a088263e93b7 2013-09-18 00:51:40 ....A 72640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncz-df9e5ffe6eb1af473df4ba853ccdd224a103d8587116592d1fcb2393a3a53615 2013-09-18 01:52:24 ....A 68640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dncz-ec6e83a930a1a3bd66786d98dae203e0e75c6c883ecc3a128f13d836a1b57b2d 2013-09-18 01:52:22 ....A 57128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndc-6ffb70f293b02917505d38747219a83f348f8dcceb80733d9ce9e755d25bf212 2013-09-18 00:52:24 ....A 61592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnde-19d21c2911d12069ca76406ead0a926499c8190dc121cfbce42c6b288d24a494 2013-09-18 00:28:50 ....A 53592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnde-4be8de0421d029dd61c5b8975c08cd7020bd6a5b06894d0b19b7a85fcb843b0a 2013-09-18 01:19:38 ....A 78036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-4c9c56e59aa8c857e450ce1f3e03fb697a423ae5030b263d1933535ff057b925 2013-09-18 00:10:52 ....A 71036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-745ebdb77d601fccc7c7aede1b308781ac9992c303ebe57027262f83e0b08808 2013-09-18 01:17:52 ....A 78036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-8a79bfef1ad7c659a9bc2ce752bb7d126c043354672707f34fc0134a0c1cd5f3 2013-09-18 00:22:02 ....A 74036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-99e94347e31413e204ad5f22fb986d0ba1a70a382ee36d3a42a880c7ee264307 2013-09-18 00:04:48 ....A 76036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-ae3f2e2db8700f425a587a43ff55497d197800991fc8a7fe0544860a753e153f 2013-09-18 00:57:34 ....A 67036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-b774d2814c1e94da74388aae7edf316f5e11f15255d9577028f82584074a9d3c 2013-09-18 01:49:50 ....A 54036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-d5243bf129dca8991726d6ef0c555676b8b44d200ab18b2a1d8c8a4263a2c751 2013-09-18 00:31:14 ....A 60036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-e19d657b7bd957c4d00e29bc195e283cb474acbf815ed78f0177799281adb162 2013-09-18 00:07:16 ....A 57036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndj-e7c3dc60957dfaaeee77d1c9d94ec8ee788367c2a4491d80c7e597ffc1a567bc 2013-09-18 02:04:18 ....A 61012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-7b79b9ed7ff18b550c3ab72a8faa84acbc630eb9fa24c1391606f7ff3a6811dc 2013-09-18 00:09:34 ....A 57012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-837fb8f32d526da0e7bac3c09688aaefe6147cc96a6acf3670bcd50d96fe8c97 2013-09-18 00:33:48 ....A 70012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-be1ef45687c4886a7a20d09c8dbff5a7860373b0be49e67f8204b627c8f3f6aa 2013-09-18 01:42:46 ....A 57012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-c630c8449ff33b9469de4437c483f144a304d7a14302e836bb86f43a39e8727f 2013-09-18 00:39:38 ....A 69012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-c6a16357291c5cac9f149806b39e6c03dd358d17e43c36e168a0b19dbc071b6c 2013-09-18 00:46:54 ....A 76012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-c7e82038429885b2449e49edb3807ecdfa721a99b8d3147f860bd972474a0520 2013-09-18 00:45:54 ....A 59012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-cf6fd3bfc407dadd724bf474dda4472611b795ba2c466da7533c5ec9b9f09ac1 2013-09-18 00:42:32 ....A 55012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-d93fa1062a5f01364dd280c613c5b3f537dfae8174979ed54a7090e7c1111b67 2013-09-18 00:03:50 ....A 47012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-dc7c03d7d6cba2177e54737eb896dcd65c0ca25903f758614a626a188d70f6ee 2013-09-18 00:35:34 ....A 56012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-ded52ed68ad23294ee03fdcfb207c32d2af309088df84ab505691da6afb94810 2013-09-18 01:54:20 ....A 58012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dndr-eb68d0748acd7c5feed4a27bc7a5ac784923d9f64b9714159e29bc9049ed329d 2013-09-18 01:51:26 ....A 64060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnea-a95840319fb5acdf643cbbfde04ccbd1d51e6a8afdff33b77de8f3aac90c6935 2013-09-18 00:30:36 ....A 59060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnea-e751126af493ed2ed8f6721aea8e6095edaa849b951490b221908e524eeb7820 2013-09-18 02:03:52 ....A 59572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dneq-d09fd8535669d6919523a8adb8ee442a4502b15b032ce1883995aff6b3877f77 2013-09-18 00:14:06 ....A 60572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dneq-dadfa2c0c22226ca5fd2ad9ded2fcd65d4011ebaa1b83e536d4765aa5cc3ab8a 2013-09-18 00:35:04 ....A 46988 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfc-253ea0a070ec7bbe06b45fc784d970013acfaec8ce34c786f981dc46fba6da22 2013-09-18 01:38:04 ....A 60056 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfc-4db512d1addea137f30741947f283dabfdc332d5158f264180ecdbd65e433a4f 2013-09-18 00:19:46 ....A 70572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-156d299094511fc2991cea00e0a09153bb989d1f536b7727c13b214924df20ff 2013-09-18 00:03:56 ....A 66572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-3761dcbff6b7280e9d58fcb780fe74c9c5f5ae5d2ab4bfcfff5e69e829f9cab4 2013-09-18 01:43:58 ....A 45572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-bbb0684bc7b713ff624008222e5a1fea09641c3be20e0a80aa42e1bbc3ea57bc 2013-09-18 00:55:00 ....A 70572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-bbde02f6c97a71e74838c494deab3b122a17bb6b2ae1b8b81005d0aee99598c1 2013-09-18 01:19:36 ....A 59640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-bcb20ac949d83d1b26658dae3a60622c8862d690173acf6abad3e88be05f293e 2013-09-18 00:23:00 ....A 65572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-bd92bb5ebba577bffce883e872ed3c83394dd1023c84627b6ad791100b8d0cf0 2013-09-18 02:07:14 ....A 50640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-c9cf456311617293aa2089883d7381a0270cab786ede162f0247c1b706df176d 2013-09-18 01:05:10 ....A 69640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-de32e7d3a2fcb5b2c96746caa5c17e94c2d77b5b3389e6900c2ec19e45d87107 2013-09-18 01:10:12 ....A 82640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-f0d922c051ec48e22097d4473c9788d607ee00b6e8c6d8bf5a3d3886cfbc69e9 2013-09-18 01:37:28 ....A 67572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnfw-f60c0e968a8fe2099953b6f8550a4b838ee46c70238bcd0775ea9f94ae0c1ec0 2013-09-18 00:43:52 ....A 71524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dngh-4115c52d1776ae17f916ea4af2678fd8ece369c32c9f797001893ad2381ec181 2013-09-18 01:04:50 ....A 71128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dngi-4b4888947ef2ef11724c46104b2958f384838dc0265090bdc34babbf4addf261 2013-09-18 01:13:22 ....A 59128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dngi-f0428c8d36f4ad34a38e50f145a256222dc95041a3502207ff7b22b10eb863f4 2013-09-18 01:11:00 ....A 1155584 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dnro-8139b5dbc1aecd57476f27c74ad36b264ac871475253a5a6f712e2f7d70eb36e 2013-09-18 00:36:10 ....A 69572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doks-8e1089a07f6a1bf35a973f3825d4d0c827e627e0cad483747ffa00a2da511c66 2013-09-18 00:17:10 ....A 73012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolf-deb161aa3423d9f4410a82efe268bf00a91a50df49b7086e3fa8b9e453477882 2013-09-18 01:25:04 ....A 17869 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolv-db2390bbf976457d35f8c70b8e14f9e793fea712801fc6732f96c835399dd083 2013-09-18 01:34:10 ....A 56524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolw-145bd95cd4bd5cd66595b5aa601e9bccfccec2c59ea948978dfb279aae2d9da2 2013-09-18 01:19:24 ....A 60524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolw-b35c634358d7c1450131ac2c8aeed6b680340d095895e9fc630c49034f546340 2013-09-18 00:25:48 ....A 68524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolw-e51ab893c44e42b6f9f0a77b71a01e048ae4e418f93ebc76406277ee36e5253d 2013-09-18 00:54:36 ....A 60524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolw-e9ae75828703f2ee0ff5f0ee05030198bcc42a4279b9507e50c72addd36c4c69 2013-09-18 01:20:00 ....A 66524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-341d3e2a1e189bacb416c8262a41755945176085e7f44ea444775a4217e3a98b 2013-09-18 01:10:18 ....A 67524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-465c7bb691d2dd901cecd88153a6fd22145eacc383c183e7be9d1450c354feeb 2013-09-18 01:52:22 ....A 62524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-7ee17b77eb437d995f7281efbf89fa173e55d00a40efd0264d121852cc540abe 2013-09-18 01:28:56 ....A 57592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-97b3418ff365ff140e197a28ff4375861e83e7a11244d1c9374d6a45baedb37d 2013-09-18 00:56:02 ....A 52524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-a8646068ae4e04bd304b34b5d2f5c48221f7bd53c85dcbf4713ae6d0010d1738 2013-09-18 01:16:02 ....A 66524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-aa9b45384b46039238c9ce7d7517c5b9c0712ce90ada3f617fedf0f80f46b74e 2013-09-18 00:08:56 ....A 57592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-b1cc7f336fea94fea34993c4f87c757fbf15c956a0176d6c71a3c8d13d6bc604 2013-09-18 00:50:28 ....A 74592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-b416d858b4b4aa5157bd5afc4b005d7514a5a3061073b574ecb25b55e4e8878c 2013-09-18 00:07:26 ....A 80592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-bcca2636d8784c718029ea480efa5a80048254510e740951139e48f15eab8c29 2013-09-18 00:47:18 ....A 60524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-c677ea25e6dbc1990c03058c12e340d1d3d0352b39ea24a09b9ade6c6b9539b8 2013-09-18 02:01:38 ....A 67524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-d9f78fd2425bf2b133847c49aa74ffd80dca2fb3b7c75a2bfc22a00f728b872d 2013-09-18 01:51:34 ....A 71524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-de68e661f5a1e11749612a24b7312dcc916e1d4842455e93a21fb3b4cd30e6c5 2013-09-18 01:30:02 ....A 45524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-deb65426782fd44847f052322e6ea0c4e855dfc76d9bb6a861fd714e95a11025 2013-09-18 00:34:56 ....A 70524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-e31e71694dab52a976200819acc3fb724065831b38e68ea88de3e7e8809a2851 2013-09-18 01:04:12 ....A 70592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-e3db93b1930391b0ea0a461e77a9a30b4da1efa12fb9322ad52263753c654905 2013-09-18 01:51:06 ....A 59524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-e6fa277479eb682a6abeefdb179b06ddad8e9e1e9404a952994c99df2b2515b5 2013-09-18 01:56:10 ....A 60524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-e820f6f31fe402bf133d945f08316c7d4d5b61de3d9fe2c35139d02a5370c8c7 2013-09-18 01:14:30 ....A 43592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-eaa72b2d565c21700550a4fb1d0a437539e698e47e81328cbf090a9f0d6da1a7 2013-09-18 00:56:54 ....A 81592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-ecb2a0f21ceb6ab23915680b41c45cbb93855b6731b807a801e01032734fb53d 2013-09-18 01:02:42 ....A 107828 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dolx-ed8d741a3a8ba7aa618fa81cdf1d9cabd5d1d1c4d12a50a8129225942919af1f 2013-09-18 00:43:16 ....A 74808 Virusshare.00099/Trojan-PSW.Win32.Kykymber.domn-878d95913b3e63a407e087d371d49b9378c041591b36e764d6e241a47d59ef07 2013-09-18 01:04:14 ....A 58060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.done-b22610730f796d3fed713eb0a2e7cd7035e1a7c4e491f7bdfe5339ddf4c3e0e8 2013-09-18 01:50:46 ....A 139320 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dony-88a6769a581cfa3d06c42bfe7014fb90a7c885a8275152384b018fe825be20cd 2013-09-18 01:49:50 ....A 62060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dooy-78bf23a325179fa6d9d2ec8209f26a3934b636f71f74b0b8a69946aadf83a68e 2013-09-18 02:08:10 ....A 74060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dooy-a9b3811fa561ca18bdd20ac02434d974399dda7674efc1f45157a8ed26dfb0b8 2013-09-18 01:08:22 ....A 70060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dooy-d46db433106a8efae7cf3bd2e16b38bc93ad4048abacecfe70c92b8b991c624b 2013-09-18 01:29:08 ....A 62060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dooy-df646caafe5accfac500c8020bc779fe730fbdef530a10fb2c08b4872bd41c75 2013-09-18 00:42:42 ....A 79616 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorg-1ba1abcab59db3449a49ac2a9b3741006f3907a56b87bd767464e29ae38c0397 2013-09-18 01:26:54 ....A 43616 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorg-4779333257a84fb85fd5a1b3033abd13948d3b05b82a5c58527e9c268a98f936 2013-09-18 01:07:38 ....A 63664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-336835dac12996684e0ff5b4d681657aa9192fb923982b75b8a40d91d2ff235d 2013-09-18 01:55:34 ....A 74732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-43512ba0f8ebb8ada33a43352459f6663a26f735e66bb7184b31b5a24469520d 2013-09-18 01:03:24 ....A 61664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-455277bfd8816bb2e712201dd353918f1baae8d4ee0f8cfdfbed149257865ce6 2013-09-18 02:04:22 ....A 80732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-5d8c196f6eeaf3c6b7d92cb9169748da157e86566d0e1fcbaf9a4f4111d5b3dd 2013-09-18 01:35:22 ....A 56664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-798c5c79ad417c64b8b31191c79b07eb76755d4df871a58d5e6e5805c94283bf 2013-09-18 01:25:32 ....A 42664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-8372ca0466d4606b625b788f27faa2213293583a921022ccab1c24fcdc140e3e 2013-09-18 01:36:20 ....A 74664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-87d40dcba010d8cae7fd83706484bb54677fd85854bb63d4d7d8a1006af50459 2013-09-18 00:14:26 ....A 81664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-9104b72a7e846ba4cfb7ea0a0dd4d23c26aa89418cf10675c72022a2112a166d 2013-09-18 00:59:40 ....A 72664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-938555a05354b1cfd10751f00f64efd270be0ff9d8d06c7f460e2853c493fc62 2013-09-18 01:42:40 ....A 74732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-a12db739076adfaa228fa5133dc581e75727dc6fa33a6f1a414631344afe5cfa 2013-09-18 00:44:14 ....A 57664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-a931aac53c2f28d81aa6118100ea98641e71b7750d3e3c0ae4a292af82eee86d 2013-09-18 00:15:58 ....A 59732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-ad96dbda0d7e84b35c5b5d10741b3930683b03b8ab9ddfde783979e7def482eb 2013-09-18 02:05:34 ....A 70596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-b2d5f326356853be7b8ca2e03c6efc9a2e48d2706a78b378957ef8d36ac6dabb 2013-09-18 01:54:06 ....A 67664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-b2da51ab6502a2431b749e8eed87da6d443c57d46b1ebfdfda0aa04328758784 2013-09-18 02:03:46 ....A 105968 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-bb5abd252940d668537b5f8eea7bab993e2a925c3a1a92c5263df5d223550c1d 2013-09-18 02:10:04 ....A 83664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-bcf535245c529c8e577e182c901f1c74a3751f9bb8e103865481b132a4d11fdc 2013-09-18 01:05:42 ....A 59664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-bfdce81b04b10c37dc0b25da6b8532553471b9b09a34e8e31ea9578bf48907f7 2013-09-18 01:47:08 ....A 77664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-c158b7f4a1694384c7dfad19abd1f0650afbcec0741d25788f9a331495588fa1 2013-09-18 02:07:06 ....A 68664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-c38c6291d8969d956672eb8ee6d033c5f13c4e4c0eed7c190d5afbfc18492086 2013-09-18 00:25:08 ....A 76732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-c7bd31b6c43e3126dce5084eadb33ef4b287f8a32428b50c60b7b4f460a16b9d 2013-09-18 00:58:18 ....A 64664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-ca346b434e4b92909aabdbd77460a384e12cdb19bba3662a611285d1209e8e29 2013-09-18 01:57:14 ....A 54664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-cb82fd9ab9afba3ce29eb51146764257d0cc3a5eb9d520a2fed5d4ce23f79935 2013-09-18 01:43:48 ....A 67732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-d1e0b262e7c3bcbca49cb085ffc1de43fa1d82cff20d8f2a551bd6e2638a8a4a 2013-09-18 01:00:32 ....A 66664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-d3f5e9f991d9f014ee87daf5c956f3b50467019aec129ac7a7f2a0051fc148a4 2013-09-18 00:42:24 ....A 66664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-d8785d22740beb0ed872f9477d6309ed5e1d395ea3b0654a58ba0058994c7989 2013-09-18 00:17:12 ....A 69664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-dbbf86a47a694a722e613612b03d6772695588ab187a8feb3edc03b09457ff31 2013-09-18 00:44:16 ....A 73664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-dbea62786081634a7b22d35243f744416790d68bac6b30568585f9b1fdae2304 2013-09-18 01:41:46 ....A 70664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-dc2c7bd68c0207d727a16ec9c3d9b12a21ae0c6852b12f1bc17ae494d3cd3f4a 2013-09-18 00:37:50 ....A 53664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-dc9c0e3c13ccc2ed70e5d7e1e93c4258084b7de95a2564e22d922501acc5a307 2013-09-18 00:32:48 ....A 63732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-ddc9ee0340699c2ed14af2a7e88e2e0b9a215a5d25de004f5ad7a112ec043d2a 2013-09-18 01:55:30 ....A 73664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-de421449ce67c97cbe2abdf166398a712bda1851b18c4c6b02eda604f0912b18 2013-09-18 01:53:04 ....A 62664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-e244afbf5bc997882e8801fa9f3f39f63762374430e5ec8806c89017165ee683 2013-09-18 01:12:58 ....A 70664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-e3e3909f6e79d5c04d204f6f56d5b41977e2f8c2cf063eeb4a27a98f530a6b11 2013-09-18 00:02:38 ....A 65664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-e551815720bf25eec4700da2de7a8296e2eef95d497b71e7de1bea5e222d2be7 2013-09-18 01:49:42 ....A 68732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-e7a49cd1917d2ffd238733884170a380ac95f98da5bb61420dc7efe9ee7b0d7c 2013-09-18 02:05:40 ....A 104036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-f49e3edb805e66841d03aba135b014a3e69bab30e151b6fa1038c4615916cb3f 2013-09-18 01:55:34 ....A 72732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-f4c79c46438b8a385fb118f1e07b5784109e7a1f3b928dc75b3624224ec65e0a 2013-09-18 01:47:06 ....A 70732 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dorh-fd449bff1d317121e3e8b4f180e46f0c7a116177ca85411e6d64217e4edce44b 2013-09-18 02:04:20 ....A 54104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dors-8ecae8d8feb9bb191267b863375358f36edc35e3d693e25522eaf8b581e0e013 2013-09-18 01:47:06 ....A 60104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dors-937b38eb033055802b5eadeff243deea748ff2c39649bf78cb02fa028766a201 2013-09-18 01:37:32 ....A 66104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dors-97b4e96390b6f3f6055cfb2f64b587873c8646e0f57cdd8377c126cbc1183aa8 2013-09-18 00:38:48 ....A 92408 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dors-d530d81405ba02c107da9b13524dab9b5ac903089457cf7607c58c1ae28b27cc 2013-09-18 01:33:58 ....A 65036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dors-de48b97937c77dbb4c7e767763549279a96796894c2fb0d27deb6b0fc1b2eb6f 2013-09-18 01:00:54 ....A 68128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-14423e85dbba68e0a354f384b8bf4b1d7bd59e0e4b14b6fd64f51d9db54213a8 2013-09-18 01:50:04 ....A 54128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-15203fc1fb633853fac7c08a068a5dc184f8ae0eda1bb76622572989bb0b42ae 2013-09-18 02:02:32 ....A 68060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-24810f0486ee369c4e1951cc32fd7a2528442d56952b1afd88e7c8d5d7cd91f7 2013-09-18 00:14:30 ....A 67128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-25115bc93f3e63adcd14d9f57cba91ca097242bf13a9882cf7ffab8c01284132 2013-09-18 00:04:06 ....A 59060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-33433fe1d82227ea08b9996c9d35068d9ab9438dabd5128f013a065e66879cb8 2013-09-18 02:11:08 ....A 65060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-42316d2086b5dd8da3ebf26fef7708c827b2fd8d2b9938b6db544a0e22b2a492 2013-09-18 01:25:02 ....A 62060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-907480c967c7df4e79b99df48cd089c7b746dff00f778eb16bf8d319b5f79b51 2013-09-18 01:42:48 ....A 67060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-98633e4d313a0bd05347d0a1c3aaa7589ba528bb476f2cbafc6a078cebf99a8d 2013-09-18 01:36:36 ....A 62128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-a8c09cef75f906b6a3f4b52e009e2948a6590835b9630e51121f71213ddd586c 2013-09-18 02:09:16 ....A 70128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-ac9d17d79892731e0ea07c4bbf9f6e446d598b9cd1b8abfcceff26631e6af0c5 2013-09-18 00:53:20 ....A 55060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-acd014ebeb9e2f5c0d60c8b8603cdd5d91e3aa3e7293fd85f18087c30405811c 2013-09-18 01:41:58 ....A 61128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-ce82b647af9c8acc704dd3b06bac718468aa23efcffd9919dc15470d8d1bfb69 2013-09-18 00:04:56 ....A 71128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-d19041be6cd88c706a2cfdaec4df7bcfaed5157c5b5393d83fb41d04e9e180fa 2013-09-18 01:12:58 ....A 77128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-d92116e4725b8164c70798b73e87ffec90f016ea5d8aa28796081da40353c316 2013-09-18 01:59:08 ....A 68060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-da238eca56093bbf5fe29be8017b66575da9480e70be57869e5c9e33fdd8ad6e 2013-09-18 00:40:48 ....A 60128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-dacd1741501cfd56d9b65da6b7218c7e758e9e1d7cb6d42263cdcf131e2a2efd 2013-09-18 00:56:04 ....A 74128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-dcee97f20ab0957038777fafb8452d7f80ae4fe9acbb85ddb08bae959253fbdc 2013-09-18 00:34:06 ....A 55128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-de5cd1d1683f7684d910aa4d820365ffcebc7926e680ba6bf364f2a8b37bebc8 2013-09-18 01:14:38 ....A 58128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-df2ad6c568b380132f0042cfb03e4fe9657e743edb7ebc982fffa6d18eca743d 2013-09-18 01:01:24 ....A 49128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-df80b91f6cfd3f416830c168d317441bba175f7f8441b324d3fd8f427b15fb35 2013-09-18 00:33:04 ....A 69128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e0395ede66b4449a318d52f85fd647eb72a05e8b5d3092156b3b8238867ae4fe 2013-09-18 01:34:18 ....A 74128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e2a04625107c3ce2c67c1ca5da447fb6004cb4d19ed15d29ac76f8491cbc016d 2013-09-18 00:47:00 ....A 68060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e34b08ff89724327ae534a300d195fa2d65561a37a1e95b68a8d7aa968df2d5c 2013-09-18 02:09:38 ....A 72060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e54a5fc6c41773c49ebd1317c6900ce250aa738cd8cc54bf645c801c3abbb00a 2013-09-18 01:38:18 ....A 61128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e60937b246a81c9c3302deac29d50addcd9851e9d499835ea86e075082a533f5 2013-09-18 00:58:52 ....A 64060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e7b7848bd2003d7a58c6ceb13fa8407531fde4502d58e4a9ec7f30c0174a84b2 2013-09-18 00:33:14 ....A 72128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e8a7de503ed1fe5428e6906b25d900ce3f5806fccc8c6ac0344286c5e14e6a71 2013-09-18 00:12:52 ....A 53060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-e942c659b27e182a42913b4b89c4a45a8accc318c1d2f1b1fdd5b93f07eee3ec 2013-09-18 01:57:56 ....A 67128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-eb0cd632b5d2df9fd7c0a79098574d858937ee2682a74fec33d44a805305e302 2013-09-18 00:12:28 ....A 100336 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-ec5761b4673fba320014c80bbef2a8da6553940b507433b17aa960f764508d44 2013-09-18 01:16:42 ....A 52060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-eced8bb35bd3ff87d9e016e2e6ab707a45f58ac9bbc722d1675415c312245234 2013-09-18 00:23:28 ....A 71060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-eda26557cc3fa4a749d1c946c3921bc3ba0429d7217597803569e8db1c1a95c0 2013-09-18 01:17:52 ....A 61060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-ede02f42654f196e291655422cdb7a136839080026c862d43439a013d7a8edf1 2013-09-18 01:15:52 ....A 64060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-efaa263bec108aea2f863258d7bafe594b6cf97498fec782fac687635f0f121f 2013-09-18 00:05:02 ....A 52128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-f1255a9495e093f3833b987c6a9eeb3d37ba0946ae73403b9014357d8bed0ccb 2013-09-18 01:59:06 ....A 52060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-f26237f6c6c7f9c0c9374326ee1b30f9ac7c21b2a0bd6b7b7c2feac8b1dff3a4 2013-09-18 01:39:52 ....A 49060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-f6e9e6bbc51bad3e3372e80404f5c0e1aa021b5257c6e259998dc872e613fabd 2013-09-18 00:44:10 ....A 53060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-f75340f8c7dec3c1f44b2a5eef9efd98acde3c3610ef008dd1b8b5ff37f88ef5 2013-09-18 00:40:50 ....A 63060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosf-fae37a9a4286630d51daff6d67797ad1d08ef37018dd9c25e5a794c683e894c7 2013-09-18 01:16:12 ....A 25144 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dosg-d8f004759196ade8df74725583413de73d4249c1e2cb7c3593235044b12ff5ef 2013-09-18 01:48:48 ....A 91240 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dotw-a6d3178e83598d3f4e11a03c0ed3f2bc8dc57d46e3c38c86f01eb3145f65ce33 2013-09-18 02:03:22 ....A 60012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doty-7db0a279bd1c50d2d44ef4397060d0e955114ec8651964bd2bb9767b748f83dc 2013-09-18 01:14:36 ....A 57012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doty-c2067c939b937d23750a12b83914e7e6779b36b6caa12b707bcd4127e7e1cbd6 2013-09-18 00:36:12 ....A 50012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doui-de8aacbe04ddedfa6b5aca926ca3869d8cadf9262717ebc0cf903648bc0ed069 2013-09-18 01:38:26 ....A 73012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doui-e5abd46e4f42555a5e53fa655a51f4abde465d361128744cfdf90ec6b018b536 2013-09-18 00:23:36 ....A 68572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dout-77f43ab756bc064b4b69a1613e71db25346285bd0dbfb6b2947ccf05042cd088 2013-09-18 01:21:56 ....A 75572 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dout-85302a2cfa630c094357fd6c7ea799369bc1ac6050a2c6ecc72ddd72966a029c 2013-09-18 00:07:26 ....A 59524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-150b49eead17464f9cccb5edf74e6c36f58c21d13664d452484fae62dec4bd5d 2013-09-18 01:37:26 ....A 74524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-25151022b47e543149d5f350a9908f008f719581f2591cf4f6d0d36f6ec119f0 2013-09-18 00:45:20 ....A 59524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-440a6ade19797f21995590ac18fa779e6bce4f9fc2c0e461586417767ce27095 2013-09-18 00:07:04 ....A 59524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-7716930addc27cb9adac53a594844f14a7516716ecf08f21c11d031aa83b8e15 2013-09-18 02:03:22 ....A 65524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-7bd8a0cabde0c8fdadc65a0d02c7ca3a90736f11c6785a77d3b78ed4fef3e2fa 2013-09-18 01:39:38 ....A 73524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-882588ecc89d4cd746132b3b1d608b77216f8aa8fcca78580dd7290437b95f52 2013-09-18 01:17:32 ....A 58524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-9905675272f926b14ee1a15dcb51a4f269332bca8e4c83d1b7481fc4a52594c3 2013-09-18 01:00:26 ....A 62524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-bae025f661f209cdd147983a7cb1eefe05d1b31404a91eae3ca36a7ad0d1bc29 2013-09-18 01:04:16 ....A 64524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-d3297535389404a37cebd1bbe63db17fca8dd39af507f150d5e042b8704fe685 2013-09-18 01:01:36 ....A 58524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-e27f713dd21612b03fc2280387e1db2abac7c176730003dbf5e2e20c503bd5db 2013-09-18 01:18:36 ....A 69524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-e33835c9befdcd011ea58e689177fc067d7ac3c14263393096713248268ccdb1 2013-09-18 00:49:30 ....A 53524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doux-eca8615d0c764c4505d884746221de555c9787ab6158be37d7df30596827600a 2013-09-18 01:39:10 ....A 103480 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dovt-8a4404e23fba2af836bc1779f32e024112d87ce47dcc3ccaa6bdb2af03391fd3 2013-09-18 01:34:34 ....A 55548 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dovu-3459a8c25ace1a6dc259ced1930f54cfa71c97aa4480ade48eb4cff7823c1d93 2013-09-18 01:45:30 ....A 54548 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dovu-bb08156057d32d369d1c7c47b7b148ea398e02b16159565a66b23e9325f31203 2013-09-18 01:51:16 ....A 72548 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dovu-d37ee5c524cb7777dab11362d4ac56490df325f20ac70f316ef37e711837d0b2 2013-09-18 01:22:46 ....A 57548 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dovu-f5178b6016ca6bcc9f430bb279b4cf3b8964be076fa8f146957589b2f7c56d08 2013-09-18 00:33:20 ....A 61640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dowb-4751b7522619e65d68ab6b8dcf3b4d503f02ce32b0b0ebf991a942fdb193302f 2013-09-18 01:08:30 ....A 119228 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dowm-eb5860f1b8b3e8cdeb47b45dc713d80f3bc060f66c7b93780669197e4f7767e5 2013-09-18 01:04:32 ....A 43592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doxo-ab450b9c947e27d38e203ac8990eaeb3e11f1b31a37420c73f86276f04e1f953 2013-09-18 01:46:08 ....A 91140 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doxz-95dbf8135db60fb71c57759f3340116882f61519f8fd083d8b23e0e54014eb70 2013-09-18 01:06:48 ....A 78140 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doxz-acd800523d2c9495ca4cdb73b5c36a4c637012b68618e35ad950d689404a2940 2013-09-18 02:06:18 ....A 72568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doyv-81b4d55e088915bf0d135fa7bc733c7f8ba757758924e9819e18ecda0e51527e 2013-09-18 01:16:18 ....A 58568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doyv-a58f7ee3e63be88028aab222db50cf0c1fd53fca9f36de692c7a286a8f04d169 2013-09-18 01:25:20 ....A 64568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doyv-a70a1481a661cde3d7d14a6c8eaa1f88f7686729f4152637ff929d23602a36e7 2013-09-18 02:04:54 ....A 69568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doyv-b67feedaf5e33091c03716f2191c1fe537d8a2b379341921d4994546e22d0b78 2013-09-18 01:45:12 ....A 46568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doyv-cb317fe7158ab674234490c2c5732abf10d0ceeb03e7e8606577dd15c2e880e3 2013-09-18 00:26:10 ....A 95264 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doyv-d7cded8c3f86fd1e24b6b74cf1479a74ea5b287a169c4e7f58a526652e253dc2 2013-09-18 01:54:38 ....A 67568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.doyv-e75a3e58d81de8e4f12becce87e667d7a18e4de6a371af13b7092d5bb08a9442 2013-09-18 00:57:32 ....A 49524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dozm-da94cfd30c48e32ec734f3d778d62a0ac73605a97e64dd09deb86b1b4c8355ce 2013-09-18 00:50:16 ....A 60060 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dozs-c75830247c1cd2333306b23d8b357eceeec11c767386dab15450ab857ce76fce 2013-09-18 01:31:56 ....A 59080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpcb-96aaa446ff9b28c7f057bf958331ea3469023118879896bd265a49c9c7dbd499 2013-09-18 00:32:10 ....A 52080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpcb-9aaa68cd92b6912e29db617272e31a1719c11b1c9a937056b7d9192ea3aabf43 2013-09-18 02:01:04 ....A 51080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpcb-edbc75ee9880175509c174b695db687d17cf48ca1fdf61c2e2864ce70512aff8 2013-09-18 00:49:30 ....A 65080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpcb-f4d75a386263d1d55ddf0d731664c3c2fd005a51cacd82e54658518e9625f3e5 2013-09-18 00:15:00 ....A 74592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-146d5709929962de5d0bca33c3a22fb570625dc7dc60b51cbe5a5af55b7edc25 2013-09-18 01:28:22 ....A 54592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-32bd604ab0807b5212f1222532bb75dd27dc0abdf974983768ba4556caf389a2 2013-09-18 01:44:26 ....A 60592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-344bda28b90f7e96cb1242dc11a1d157718ff910d4f3ac1248862c9863c47abc 2013-09-18 01:06:56 ....A 65592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-42832714d272d05e0182d22202c1c52a26a4eaf8a627cf3dcf4a20985dd4e6cc 2013-09-18 01:39:46 ....A 64592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-77a9ae483d5174ce4a32610b7ef297b5fde4d4a6f1ec3ccb419fb763cc4b9c3e 2013-09-18 02:02:12 ....A 67592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-866fef681e486c378c3dafca4c2c8d0383c876bbfdd22055f295eae23d5aa465 2013-09-18 01:52:06 ....A 48592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-9ac5fe414e77e868b8850189d35a3aaad9dd3ef14db461ab4679ae2f958264d2 2013-09-18 01:50:52 ....A 52592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-a1a90c0b3a711080ac57cbd532f38e33ff66062ea08598095858e20c6c8304fe 2013-09-18 01:13:36 ....A 71592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-a849c610daf91e30d04e3b474226a3d51d03a73e6649a86f2e02882d88d2a80c 2013-09-18 02:09:10 ....A 56592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-af22ed006b2c7e00837653d7391807c2ca1ef9d2ef9474c4ed05c41b5b355ba3 2013-09-18 01:51:12 ....A 54592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-b3083bd03885ca749b2632fb7db96f712ca893962067c30d3d674b45d83da15d 2013-09-18 00:37:40 ....A 67592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-cc15b0879218b414105b7745d42c16a70d1d5f123f58d6b89d34b14cddca2707 2013-09-18 02:10:12 ....A 65592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-d769084edecc5f3add3fd3cfdc78c6c1656398a3c4ae2682df18ceef942eaec4 2013-09-18 01:25:32 ....A 51592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-dfc1157051358a21abd2afc50f62c1313d827df2c422a77c28e4b75002ccebee 2013-09-18 01:38:18 ....A 59592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-e373a7db952b87e8821d591373aa2b71fbe3f4b8d181ce74f215f020493e8082 2013-09-18 00:08:24 ....A 67592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-e6d3391aa48a7ebd243d85d023b3003923ea11dd5053524c36388391f5dfcd41 2013-09-18 00:45:06 ....A 46592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-ea4161e3593c03b5563322f8f4604290364581cda7ab41201b94b8e4caaad628 2013-09-18 01:53:08 ....A 63592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-ef44a7936143ac1e7382b39988f43d95bd1329d76f8daf2236ed9867089bd69b 2013-09-18 01:42:22 ....A 59592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-f11f215c81980e3656ddd516efedbac5deaa7874211a79051ba764bf929bb451 2013-09-18 01:49:38 ....A 66592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-f2da0f0f32ce77eb65548526b3e2632ecbd0480ecb49a4be95720365606baa99 2013-09-18 02:01:18 ....A 42592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpel-f39d461767f04a285099873b408ba694873c33e232b35c1b7eb5106352db46da 2013-09-18 00:51:14 ....A 54224 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpet-f4b4d6d4d712e8e01804405da160f8fb774d2276a00cf7a496aade456cd43d60 2013-09-18 00:43:02 ....A 60592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpfr-01e1ee6d0d1f739c290f5c579d4332c54ad48649db0b8ec2588de7c4d7a15d77 2013-09-18 01:28:26 ....A 52592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpfr-3edddb062d6cc911b355aea9d07b147419c644b0578a885a3091a0fb84e21bcb 2013-09-18 01:17:20 ....A 88896 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpfr-f747b36d329fb954f094084dd6fab1148a1d10f0aa3a2bb27ecd443467fdc458 2013-09-18 00:59:20 ....A 37640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpgu-44027a9786a1cfaba02fa3811cd4c4cc887c4eba5eec77d933151723eef6ad51 2013-09-18 02:05:50 ....A 64640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpgu-91df33489ccad323f3d6ff6ed14381e8b356157259b84bd4a38c8cbc2848be2d 2013-09-18 01:16:38 ....A 71036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dphv-f15d512f52eeed364a24cf12319c660a627662788e748852f45da7c410f1fffc 2013-09-18 01:12:28 ....A 70664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dphy-df353bc9decec79b5f92f69752b81f84f05488835b9e757efba7a53552092c85 2013-09-18 02:09:00 ....A 82716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-34225c59907947bcba1edc2662479b4805012ff5f3d79dbbf01cefe4d961d2ae 2013-09-18 02:08:26 ....A 59716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-83404a8a4b53bbc6d44296b380eabd496f34b71d34a428a839f9aa5525ee9d83 2013-09-18 00:12:02 ....A 70716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-862b1f7146ac7044da9dbcaded846e995bc042c9260055df09d0f2aa9251fd46 2013-09-18 00:42:08 ....A 55716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-a100979091d560a410ec939c4d3e12e34c37c34d8b36dfa5507e4c95fe780ce0 2013-09-18 00:22:48 ....A 83716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-a77445a3dfb38a86beb82d4289460df68c7446a6d5bbbe9c9e15442686ff13cb 2013-09-18 01:29:02 ....A 64716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-ab10331b4605ea67d1eebd0a66ce83c93b339f75d5986a1b63ba51cf9c39f6e4 2013-09-18 00:02:34 ....A 64716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-cba74773a4a336487370fd47565898c8afbc68bb528d6c052d5cca007e6494f5 2013-09-18 01:39:46 ....A 74716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-dd66f64742b4a378edc78eb685d1fb89bc79edbc4a8a6b9bd5a877fc66bbc6b0 2013-09-18 00:26:46 ....A 62716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-e48cd63e6b111bf90db5108828f69adde0a2f389d9d857f1799a114bc23abed1 2013-09-18 00:13:06 ....A 58716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-ed12ca4ac556150ed815b752229dbbddfabb351aa0d7b6c8d2c738133d57a080 2013-09-18 00:04:36 ....A 64716 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpiq-f517f7c35502027f17a442e4d768fb4c6f1c80fa53475a8799925dfe6ed44627 2013-09-18 01:39:24 ....A 61176 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpir-dc875077ef33b52664618cd89b7c1d7b7ba759c0d70d9bfb3eb607baf3f5ca95 2013-09-18 02:05:18 ....A 64736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpjw-cebc20e3639ebd110f5f59dd4303dc859f36cc1b3d935969f6d4536ee297b445 2013-09-18 00:18:08 ....A 92948 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpjy-e2adde19a64c7570c3d4584938cbf59f613e60fa225ba1130b26eb6bdd2be19b 2013-09-18 01:01:12 ....A 65688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-150202eede70212f13cf5be32e349cf7c1905fa7539333f9ac94e62b26a4751b 2013-09-18 00:21:04 ....A 87688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-1511e867e7f8d17896d3e5056ce67b9fb86226088dfe8ee96af4d15430c30a6a 2013-09-18 00:49:10 ....A 77688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-217bbdeed7dbc5de7131618effed457421bc313853300620d02ef2ae95bb89d2 2013-09-18 00:45:12 ....A 76620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-7845fa572d36edb4b4d2ad2e009c5b6341cd48e6a9747796dd2086818df94719 2013-09-18 00:58:36 ....A 64688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-8090921bc37dd680fdb16a96a1425ce9cf65b299d812bcae6eaaef6697a93900 2013-09-18 00:30:14 ....A 110088 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-894e107dcee2d61e629df1d75d6bb68ebc8018697303d67d611be39fa5097c3d 2013-09-18 00:58:22 ....A 74620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-8c0db17f86d5cb60f515c1d8d7e83748eeacc56ff39051961898d1ed28da2c8c 2013-09-18 01:49:52 ....A 58620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-8ea5d046198d152facdcbe8e445a96043a1d05fc0e893c7c65ccbea61982ec21 2013-09-18 00:54:18 ....A 62688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-918a8ac32847962e822e4bf4de531fe8b4dba9dffcc5ee2bede992989aa529b6 2013-09-18 01:28:18 ....A 91688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-93acbc88e12282648e87242ef85e2c2ca91bfb18e5d565af55c8cac76428fe15 2013-09-18 01:30:40 ....A 73688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-b4940fd38603a5f2a1419be195e2dcd74296b2d64df96f38cc9d4a4642906665 2013-09-18 01:15:22 ....A 72688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-b60e698fbcb1e405006c739edc79d8b18c72b81fc8d5c293512ce98fc5ef116c 2013-09-18 00:03:12 ....A 68688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-b68737b1b168e5a22cc1c1cd12bbb9fe71e27ec29c78fda5a3bc1e33c15c43c2 2013-09-18 01:31:06 ....A 78620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-b794b62a4ebdbb5ac6e7593ee45dbda935c17cbff0b7fe8ee3f9ea8d3260e406 2013-09-18 02:00:46 ....A 61688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-c01742cecfcebfad5fabf5f911059350698f4c86a59cc591133015cc18701ff4 2013-09-18 00:55:54 ....A 60620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-c48a43cd99a86b652c3788091d78db789f93ee8451920ef02f192df0fd8a78ec 2013-09-18 00:33:44 ....A 74688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-ce9677459ae5b93b8b195e69e4902615d5e4b97093093f161b567b5311f73a64 2013-09-18 01:06:10 ....A 55688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-d001ef71014217c3189ac80c29176550558256af209d4cd20aa82526f126e823 2013-09-18 00:58:46 ....A 60688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-dbe04dfa92c31e938a0884e389d09662096cd3abc3902f84719efc2117e3d543 2013-09-18 01:10:18 ....A 48688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-e133c5101c066ba5ed2198bcc3239f912c32081185b436fb3cc64d2614dec5ce 2013-09-18 01:37:22 ....A 71620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-e4fe96f068edada52e5bdf698c7510180eb4bb75aa7a015f22c5cc9792911a2f 2013-09-18 01:51:14 ....A 68620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-e58843af121a33a7b4e7e6b5b20e8bb55ae9d8f1e0b0cc7e92e04098af0645b7 2013-09-18 01:00:24 ....A 59620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-e79b2d26b40ee0995f3652580398627439b009f2847c40459d99bd8420a03ced 2013-09-18 01:12:52 ....A 60688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-ea4118e75dd62dcebdf4c474fd952303de42093a47f91d90a02fcf208f7b505e 2013-09-18 01:58:24 ....A 86620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-ea5061dda868d318b6b1d4a8f1c7e76feb3118214decbcc4b2c7fc52c3254560 2013-09-18 00:47:14 ....A 63620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-ea5f0de57f46f783b9fe35cd2fc3dc04270ecbb5335fd319be23eeddaa6352a6 2013-09-18 01:40:54 ....A 69688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-ebfc3be452311326ef5de062d6b47bee681a7323f4ce552f24753c6a18da1772 2013-09-18 01:01:00 ....A 73620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-ed7f4a3a09cbef530ced46e3ce2f4407ad6a285d3c53763bf0b291ec9e341fd5 2013-09-18 00:58:48 ....A 62620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-ef517a234976173536c65a698836f50f137c377199270c1979ec4c0f6784a022 2013-09-18 01:03:56 ....A 69620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-eff1d6d9269987c035883a6af6c79b53ab1834ee7f9fb4b3050d4e4b01cc5473 2013-09-18 00:21:56 ....A 78688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-f0235e6d521825bd7439f6467f9e4592738aea7a4369412b3165d6d5a1ae2afe 2013-09-18 01:18:14 ....A 62688 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-f4bf787361937f2d79c4faf6a842f3eadd517a4add6862e513d94af657709b84 2013-09-18 01:07:40 ....A 71620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-f761ff8a155d93687595d512bcae46833823805f328604f48ae0d92557af7792 2013-09-18 00:53:12 ....A 62620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-faa4e32794cdd530074d1f2ac21e2aae0e8c39aaf9a5224f52fbdb10c6d66ac3 2013-09-18 01:52:12 ....A 83620 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplc-fb0753fe845b47425eb362691ee131ebbf0977f682d672aac9d227402b743eae 2013-09-18 01:28:30 ....A 71080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplj-e6431e615cda06730012b7399bcfc7f7dd4327b839122c18386a50d83695b808 2013-09-18 01:22:28 ....A 98872 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpll-762f8afb54b7f53d0f740ea93891f327b261819ae93a685c8970e68a834f5890 2013-09-18 02:02:50 ....A 66568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpll-942283f5148f57d56da0d0268b1a8dd0d354efc16e87f6d7cadc813dbdae9f19 2013-09-18 01:20:40 ....A 49568 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpll-dc2a821184df022f0b18205b8e5f1463333eb58d467480c485f5e30ed60809a8 2013-09-18 02:08:42 ....A 75012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-5b11ec32d050784f9c64a7c37b1d483bb86faaf374fce9540871219c6ce843b4 2013-09-18 01:54:42 ....A 64080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-7445d94f44ec14b125696c6fee22beea741df6e9150dd24e0387ae26b6e43259 2013-09-18 01:55:28 ....A 76012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-7a877af7ba7fced39e4eb655b3f1ff024933282d5e813130373831deb4b1480b 2013-09-18 02:00:50 ....A 70012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-812d2f3a0b552ce82a592cd7b0d7f9bbdc1cba2422a125cac5981af3e7548b77 2013-09-18 01:59:00 ....A 56012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-a939c28ed49e8b6a0f70c46009da3fbf99db39b2521aeb3681878ecad1b183b3 2013-09-18 02:10:14 ....A 56012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-b916554cd17a082ef45ff3c6cdc913d0490bc7c3eab760b99e699758791972ea 2013-09-18 00:24:48 ....A 67012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-bfca832749bafc7f1c99b94608246186a4bcdec664e1d170c648acebf28a1959 2013-09-18 01:18:30 ....A 59080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-c0155278da57511c2720fc3935bbaab130a6cc5c1af28fae3f7c8fdb2319d084 2013-09-18 01:06:46 ....A 65012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-cb52137613362cd5a5cc800a6d579c75a6567f5ffa33ef402efe49f5adcc409b 2013-09-18 02:00:50 ....A 69012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-cbdfd0656efa91bb80a44942a42ba56034e4b68fd1a2600031d37e639fa317fe 2013-09-18 01:45:14 ....A 57012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-d69859bdc38482351789601aaea1cad2d9fe837f04786d17918337658ce77b5d 2013-09-18 01:25:02 ....A 71080 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-d7c12f9a8e6a1b932c5bf67af45495a40e00ab30de16521dc4e0b89018cf85b5 2013-09-18 00:35:36 ....A 60012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-daf2374ba6414b756d7279e5b6da622c5af6eef21995cbcf93b9e34fd11dd0ff 2013-09-18 00:13:50 ....A 64012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-ddc588db36c22325c6637199ec680862492a39e0101aea01f7736a39c1c82202 2013-09-18 00:18:18 ....A 70012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-e12260ad8449d5e6f2d7b34b895b0c0e4893ed357b425e87b033133ba14dfbdc 2013-09-18 01:13:42 ....A 70012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-e4e6124d3755a60aaf379f10869e0ff0e922fbdfa5c5280c79113085dcec27e2 2013-09-18 01:06:12 ....A 56012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-e72b10b0439db023ba5fee0f04f891e627b9c6a485a22fa69141e5313a9936d3 2013-09-18 01:23:30 ....A 58012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-e910a7e39d86dcbdedc69fec2788e31ee6cf4c86ed115390aee59b92e693de8c 2013-09-18 01:18:52 ....A 65012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-eaa7dcac15a979f9f7cae492b9a6fc1e54e43e5eb49e25f826e4bf296f1cecae 2013-09-18 00:59:14 ....A 52012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-eba9c0c23a330cab7e687452baf36a35b27b563365b5774ceb2042de6d373a60 2013-09-18 01:17:02 ....A 63012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-f5e72ec3afff60cf0098974618089bab0386a825ad317e4e21d558c7e3e8b2f6 2013-09-18 02:09:52 ....A 47012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-f95f0dfaf03e8f78b6033d5d64163aacda6cd27ad23a5c04720f248be3b997ac 2013-09-18 01:27:18 ....A 78012 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dplt-ff369bd5109a7eb9f4b3d78e8dbef7fca13603e62d389267d2ac97c03a927ecf 2013-09-18 00:13:14 ....A 93016 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpmx-250862f549b0598a98e03eef72be403ebd5859e3084bcf9e98ffaa90586cc4f0 2013-09-18 01:05:56 ....A 75548 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpng-0d6d9ec7fde2c4ec54d58e212a33f5f51a47e4a6153e39890fda7b036f466f4c 2013-09-18 01:54:58 ....A 77128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpnr-d9f6264225b0023a39181ab84dbcef086dfba29f34537401fe7eaf89ae58b937 2013-09-18 00:30:02 ....A 69592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpor-b3899ef6edffac32cc84725bfd7d6d9309859db0b0354ab8d3a18d4a1fb1a944 2013-09-18 00:49:16 ....A 51592 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpor-cad74e76f5f563f5a1884f047ee6028978934bd46a9f5207966cc00cb5e133d5 2013-09-18 00:48:56 ....A 71712 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpot-0659e2146b1b3b5c476b240c6a7595b5a12e4cc55eaa10c1305b3b86f6df3df6 2013-09-18 01:27:16 ....A 81712 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpot-0846f69008b637012f521a1a0e271c6b99c0c7e8c217debb8e1e0df9e74be8ea 2013-09-18 02:01:58 ....A 71712 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpot-26ff46fe06794aed2894255bf8645d245230a926f1824290a5768b355dcfd624 2013-09-18 00:24:14 ....A 76712 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpot-4c37f08ca119a91ecf6b59389aaf9f03d36939a769a42e8ae17ffd0c46233df0 2013-09-18 00:53:22 ....A 79224 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dppo-c0c61b670b494a1a1e1dadbd33cafa4b4e94c5c1a742ce11567d234d01d065a4 2013-09-18 00:30:50 ....A 54616 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dppp-8c899872f43dba1d8ee1bb31b5406cdf3efc78fcb954a44d96eb93d661ec2108 2013-09-18 01:13:36 ....A 82224 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dppu-149280137a2f1ff585bba34b7536d1bbbe0a64efe43f548fe2201c98164fb3db 2013-09-18 00:02:42 ....A 70804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-39bbf121baf2210105d5a56f6dde2b71c11a10b698503cedb385b00d6b3c571a 2013-09-18 01:19:20 ....A 66736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-86572c51de3d59119d69c4d4ab8117dbd4c35f45490a45adecee9e6c32835c7d 2013-09-18 01:11:42 ....A 63804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-a28617dea14d9f845d63b73034241c0464e68bada338139631e13071550adba7 2013-09-18 00:54:48 ....A 60668 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-a933f4f3156c49af0622fc13d8bb30caf9c6f7ba650add219c50686c5a4f558b 2013-09-18 00:49:10 ....A 58804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-b32a09ba011add72a75b6a2db7b680005d0d42dae8e60c533529a3ec58f90fa1 2013-09-18 02:04:16 ....A 73736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-b7bd752211f7d208ff956b93b472375a6698c48ef5b817b6a87e44dd4ab16c64 2013-09-18 01:11:12 ....A 65804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-b8903c3bb8022f92be520a42429cf51ab0fd843b77f62750fc26bfec23ffa65b 2013-09-18 00:59:42 ....A 67736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-b90db198af2d8c764ec82d4ca98d5984fd9d46178f8ee48bea80ee6d3ec70a11 2013-09-18 00:42:44 ....A 65668 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-b996dd26a287780819b974987fa0d64acb340e87a33ebfab63fa22e992413ddc 2013-09-18 01:45:36 ....A 61804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-d12afa4e50e595c02bafaa32f1aca5a38568670774be6458406d791f3afa7db6 2013-09-18 00:35:16 ....A 76804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-d38f92218d111626f6c49ce76f50a0c5c204eca69e56702abac8f35cb92809d7 2013-09-18 01:30:12 ....A 57804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-d6326df9de36b93a4850c81da6bb8e2c9c4452e51f45585c97e235e994eb0d18 2013-09-18 00:58:20 ....A 71736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-da5acfa6cd61887ac3654b1f5ce7ae5488b8f5c015e5c998c7459a1dcf4f0f33 2013-09-18 02:00:12 ....A 76804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-df1177243d83c286eeb7c7eee4336d817a9a9ae9b732f4a18cf69e8d35d14d04 2013-09-18 00:08:44 ....A 66804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-df1a9c43930c0b9eed46ae09139c21c581219e0386b3ad1b074959bb3333d7e2 2013-09-18 00:19:02 ....A 68736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-df8bcf3fcd094555bff81ec61a33bdf1c1c1450f64a4ed023a0b42ab070f2357 2013-09-18 01:18:52 ....A 63736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-df9f4136fec5a0e7c0bca5c3b3e63dd0aeba57c9aace1f90ccc1cf04d35f4d1c 2013-09-18 01:42:22 ....A 66736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-e58fb7d8e37856d3bafd5f1fc0a9185440a8b84ecbec5d1f94a545611db9236b 2013-09-18 02:10:12 ....A 62804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-f3eafed8a825913edfc42c9120537a06d875895dfcb159781b6f3bfd82ac0124 2013-09-18 01:51:26 ....A 74736 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-f5689667f285ad74ff5d405aa786df7f6f5bb58ed93d0c9eff2fa3303b4f90a3 2013-09-18 00:40:16 ....A 67668 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-f5ba71b810f08cf64b90ab1bd5ce54dbdfde138ba3c562780631f2de78c1dfba 2013-09-18 00:10:08 ....A 123492 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsa-f5f0ffaf6f8b1b84f16ed0d4a07a3e15c994b9b8c3559d1d50f7a3d066f388b3 2013-09-18 01:42:40 ....A 57596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-9002c9722c5015a11a7384ba82d8855d3f667379ee21c8d51def8879c83e928a 2013-09-18 00:36:08 ....A 66596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-b642ed095bd6c08a1fdd88348dabb115114422dfc3fbb9f75e0ffa88a35c5499 2013-09-18 01:28:42 ....A 57664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-bcb9f61d4405cb9dcff023919a0f34ef72a28cf220b32bd4d2730cadc8e88286 2013-09-18 01:59:36 ....A 58664 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-c7d41315b8cd533f20a3ebc1809718cb3270a61f0354bf8d1bdf76d290f1e9b0 2013-09-18 02:08:02 ....A 64596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-c9c70e7ef5978d6a9ba5a2c2d5c490ce2dc2ec7e65e37fdd9c6f93787fc827c0 2013-09-18 01:44:40 ....A 94968 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-ccac68e6176372e96009d4bc91a2a4b8adb3625a0cda2ed3cf399e73883ec77e 2013-09-18 01:37:50 ....A 55596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-d1d7516c83a83e152095e0e395d77fa045552e8e25304fca617dcbcf6e81ac41 2013-09-18 00:23:02 ....A 52596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-d2e69f5367ea67cb52ebd670a425c06de5a00beb680fb6eae777f0241ccbab6b 2013-09-18 00:22:16 ....A 80596 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsb-e37d32f82990016ce0741d6b7cdad0cdf3819f63c95625aef7ac86a153f75e69 2013-09-18 00:07:02 ....A 63104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-243db1f550446f67492c431679e333ad0bfca1f7136e6e0153f85e6e6f516bd7 2013-09-18 02:00:50 ....A 43104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-5cbd2094f40835c49bbcef8a9810829b5b055461165218307b88a7ae149bc60f 2013-09-18 02:00:48 ....A 61036 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-99cae6c18a13dca7c69d3309b7e295c3b9cf07bc82c35367d9bf31ed495db71d 2013-09-18 01:38:06 ....A 61104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-a985e7d19828695ad82f7a39acf653e8a0e2ce9652bb887941433bd2b1e721de 2013-09-18 01:17:12 ....A 60104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-ad9af5d292bbe433af5b6cb17e8207cea229b64030a1dfd0785cdc3dc6b53add 2013-09-18 00:43:22 ....A 60104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-c967e3ab21e92f6d2649046bb921ee7596bdb9097356318063831ef7900596e0 2013-09-18 01:54:22 ....A 76104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-d90eebba01ee3c6f93f04263285ec60ed4acef67a9d4381821d204e723ba7aa7 2013-09-18 00:59:30 ....A 61104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-e7344bc49185ef9c5f7afc8ad58560928c1a39b2723a51305ebb532ad2bb92e0 2013-09-18 00:43:38 ....A 71104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-e7808de530e3aea714abd2c6a6abdfa9b9faf0c9ad07425237376f42fda63872 2013-09-18 00:33:20 ....A 65104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-e8b242f9962dbe4318f206c0ab58faaf1c0770c52ca35b0868259c1e45f2824c 2013-09-18 00:16:10 ....A 77104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsc-f146ce71e48436230d1d1bee1a554139ba0f26df73cf92fc823b4e7c642e4305 2013-09-18 00:22:48 ....A 78084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-0fc57eb669b239026fb1e9765381293162057e5e4cdec5e42241bb2ee24b3701 2013-09-18 01:53:58 ....A 74084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-6d8a048ce18be7ff25685199cbb3d25b7b4a9fd0f5a7e7dc636afa83fdae4fbe 2013-09-18 02:09:24 ....A 71084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-6ee582cddb4eaaafebc266d3d61d2ff0930b4d237136c0bb9e810a120e328956 2013-09-18 02:03:22 ....A 62084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-7067e8f7b92e7935aef2c99ce0f073109ac7760e193afc27038c783838b48977 2013-09-18 02:08:38 ....A 63084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-816d91c6eca50ce69ad0d6c1c64eb63362ea78d02292f29558f0fa836ed65ef3 2013-09-18 00:14:36 ....A 59084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-90758a5b3e3b14dc5ed7c52de381a13c7e72d2b85ad5f5589e93828dc8ff1f37 2013-09-18 01:31:00 ....A 77084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-95a9547037314768b7647210ef6838db408efcb42c7ef73a6a9830d83dba3603 2013-09-18 01:56:40 ....A 70084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-beb25ed9d9871e720ba55bbc2bbc0f0c737153806bfe1bf034824a092f86a72c 2013-09-18 02:07:40 ....A 67084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-c5644a8e2dbe780d24d99266c939f535891a318996111ea8791af7078ce4083b 2013-09-18 02:00:52 ....A 44084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-c82b700d6431ad0dfc6178a18ce2191c6d8dd724d18fce8866907e7ffeffa61e 2013-09-18 02:07:08 ....A 68084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-d4e17c3260ba42fc1210856da169d8a9fec4ab6907cc7829ab7881ce81a02a31 2013-09-18 00:10:40 ....A 78084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-dae88166f30362dfbbb22a64514413db97479bb11f784cc164e9398c47be6b46 2013-09-18 00:45:12 ....A 72084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-dc0c32b53a8cae1b541cff49b6198cfb2a9dc9e89b12c007c2712912ab3e029f 2013-09-18 00:40:30 ....A 57084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-ded0ca6810066047de5e834558c464690c9145c7647c8627ceb33596d968045f 2013-09-18 01:07:10 ....A 60084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-e0583d08696fb1f95df14ef81a64fd2f065bd3d52e91f20df4196da491dda559 2013-09-18 01:18:50 ....A 77084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-e2611b09108bae68510a0d3a0b5b2e4a0c9a7797d8a63416c81b6fa835578321 2013-09-18 00:32:28 ....A 73084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-e8c12ec9406634e8fbaf2588c9cb47d244f5016bf59c18e03648b872fdaa0435 2013-09-18 01:57:18 ....A 68084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-ec88151e88a375198af37586cf0efc02e7beb78ea7a7b7e7e2ab7a50656235ee 2013-09-18 01:44:36 ....A 74084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-ec8829e485df44cabc921af235749e8dcace6ee93c9590474dbd891144e14bed 2013-09-18 00:48:56 ....A 73084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-f54bd32cae86d5a97d09abb9fb75d14e98112fd59ea1747575c52b0ad30b66a1 2013-09-18 01:42:48 ....A 72084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-f692b3b18d22237a31d755062d1952eb0faded45f296ebe58ee3981fa872227f 2013-09-18 01:57:04 ....A 72084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.dpsd-faf3929d53522cf7e969e9616ecea8ca140bb9feb681d4909a221b0b8cc5e118 2013-09-18 01:44:42 ....A 377856 Virusshare.00099/Trojan-PSW.Win32.Kykymber.ggz-f89c625caa093bee0dcaf5168975e4daf536c05e133c718b1332472c564aad26 2013-09-18 01:30:52 ....A 23920 Virusshare.00099/Trojan-PSW.Win32.Kykymber.jop-d6d496a0c795abb6d463df196d6d7864f491c1e20ae9fbd20906c268257df81a 2013-09-18 01:24:14 ....A 109624 Virusshare.00099/Trojan-PSW.Win32.Kykymber.jzj-b216790f7064e02d7a6a116a4c7fa157235ae00115bc97b176a7b6969f564fb4 2013-09-18 01:05:10 ....A 63200 Virusshare.00099/Trojan-PSW.Win32.Kykymber.jzj-d8cc43f5cf0be8f367e888a7465c61df36498fd4c42587f085f729fb8f65d399 2013-09-18 00:44:20 ....A 75644 Virusshare.00099/Trojan-PSW.Win32.Kykymber.jzk-d725181b5db1d58a77a9f8240338118ad4b843db24913a04e8f2321699d78791 2013-09-18 00:10:52 ....A 69644 Virusshare.00099/Trojan-PSW.Win32.Kykymber.jzk-d7df60c4cd2fae8e973353409f145168b481556dce91d7c0fcd20961c2a2e1c4 2013-09-18 00:06:48 ....A 70644 Virusshare.00099/Trojan-PSW.Win32.Kykymber.jzk-fb84a6c99a4cfd9ccc9e8d6cd4224e661584b51d3c6c0a87cabd1cc7570dd2d7 2013-09-18 01:01:24 ....A 89388 Virusshare.00099/Trojan-PSW.Win32.Kykymber.kyc-d519e58a5403ce933c99dbd7353a9d6d4ab2d2d174064904a8069acdab187dc1 2013-09-18 00:33:56 ....A 86388 Virusshare.00099/Trojan-PSW.Win32.Kykymber.kyc-e95b26bd80a9fa0cf176f97c9c64b3d427f94e44bc5b029bc4be4dcd4fe9058e 2013-09-18 01:32:52 ....A 110364 Virusshare.00099/Trojan-PSW.Win32.Kykymber.kyd-78b908201e4bb927fe3dd9edb9fe3819029ee8cd63565b79492f7077029f066d 2013-09-18 00:04:10 ....A 84432 Virusshare.00099/Trojan-PSW.Win32.Kykymber.kyd-c15f2bfd37ddc5c3582f7f9347bdefb188a709ec4998abee54a319556420cda0 2013-09-18 01:12:02 ....A 98364 Virusshare.00099/Trojan-PSW.Win32.Kykymber.kyd-d56603ded2cc4677fe0d847c3f6837fdde6a9c8a423e5e0501c4f927015eb0cb 2013-09-18 02:08:52 ....A 90148 Virusshare.00099/Trojan-PSW.Win32.Kykymber.kyz-e2d324152621ec82a93848d1d84f3defbd6241f6043db8ee266cf09767f71e24 2013-09-18 01:55:28 ....A 91148 Virusshare.00099/Trojan-PSW.Win32.Kykymber.kyz-e9545f3861f6d49ab1b7ea07bcf0c007e0a3dba60244292fa61d9015a6878d65 2013-09-18 00:33:26 ....A 56248 Virusshare.00099/Trojan-PSW.Win32.Kykymber.leh-76be48b7776de9182acaf3ab12fb250db92451066363040a196ec7c197c30884 2013-09-18 01:15:28 ....A 54128 Virusshare.00099/Trojan-PSW.Win32.Kykymber.leh-b37b548a0c11fa1825330b28e6520b100e9c9a8aba65e47b7bfb0eb58a3a83ce 2013-09-18 00:40:40 ....A 93364 Virusshare.00099/Trojan-PSW.Win32.Kykymber.leh-d897098840e4074ec0753fdf5c0de7fa00740630bb83a88c0c348a893dedc89d 2013-09-18 01:49:36 ....A 112948 Virusshare.00099/Trojan-PSW.Win32.Kykymber.leh-df3d01c25d7cd0e864bd4d06a81a354c0985de3b85c481e1b352a3a32c8c090f 2013-09-18 00:16:10 ....A 68084 Virusshare.00099/Trojan-PSW.Win32.Kykymber.leh-f042e377c45aa1450bc5e3eebc905afa6010214e554f62a801aebcfe1705eddd 2013-09-18 00:58:44 ....A 56452 Virusshare.00099/Trojan-PSW.Win32.Kykymber.leh-f672d53cf127c13c921b5b224c5110dac8b28fb5ca78a8150604ede9b61eedde 2013-09-18 00:22:30 ....A 51640 Virusshare.00099/Trojan-PSW.Win32.Kykymber.lgs-e56497a8d93ab898e3dbd0907191388452f6953667c9bf4d590367b6fd959075 2013-09-18 01:36:08 ....A 56524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.llm-cc822345008dfb3fa7d9adf7e9d277e372956fad31407ff4acafb6b79409c8c7 2013-09-18 01:05:18 ....A 56104 Virusshare.00099/Trojan-PSW.Win32.Kykymber.lmp-0fb7407fb6008c0f6b145515088bb5656fe82b639bc0c1c0b7a83611198bd907 2013-09-18 01:26:40 ....A 61524 Virusshare.00099/Trojan-PSW.Win32.Kykymber.lul-35b2b8512e31859fa1acdb6a3e87e4309e0d369c1a7363b7c2e6468e4daf4e02 2013-09-18 00:39:18 ....A 98828 Virusshare.00099/Trojan-PSW.Win32.Kykymber.lul-f508b3a306c425d413cec2680b9f9fdc698ef810d64d2e2c3838e2290fea4aa6 2013-09-18 00:55:56 ....A 92828 Virusshare.00099/Trojan-PSW.Win32.Kykymber.luo-67a7c2f705293ce89740bb44c3b735139562395536cfb4fc56b16e8b8e894862 2013-09-18 01:06:16 ....A 50428 Virusshare.00099/Trojan-PSW.Win32.Kykymber.lut-b702271abc6eb790b24b8dd7efd7368575965d2f406a2c453bc896f41a7da46b 2013-09-18 01:41:54 ....A 77668 Virusshare.00099/Trojan-PSW.Win32.Kykymber.lzy-a2c5feaff1e6023496152842e844d7e10b8db37e545858f2d885805b51a60396 2013-09-18 00:08:48 ....A 72804 Virusshare.00099/Trojan-PSW.Win32.Kykymber.lzy-eaa03f9cd8b2360194f4dd10b294349d2e6e9e3362b25432f6e325f4038013aa 2013-09-18 00:27:30 ....A 72156 Virusshare.00099/Trojan-PSW.Win32.Kykymber.plh-8a5f8f33d1cbd60e15f29067df00ae6e921afe305aa106ad0d552dbaf02764f5 2013-09-18 01:57:06 ....A 16896 Virusshare.00099/Trojan-PSW.Win32.LdPinch.agy-ca68c0206e6c8288eb50263d47f173f922fb0754ef5d1e8ed84917f33e1ed4f8 2013-09-18 00:32:00 ....A 1429535 Virusshare.00099/Trojan-PSW.Win32.LdPinch.alsc-e4c59d926005b71e4633ba9a433ce74d202ce4d4e2669af27647eb1fb86b30c5 2013-09-18 01:00:28 ....A 57344 Virusshare.00099/Trojan-PSW.Win32.LdPinch.aoq-e36d5d1dfbc0b7d2312b42f4c87e68186858c18b058840ae2aa551e8ebf65f91 2013-09-18 01:44:18 ....A 22757 Virusshare.00099/Trojan-PSW.Win32.LdPinch.bur-c053216c98fef447aa30f9fe4e8d4694bc439ba355aed6b292659213a24853b7 2013-09-18 02:00:24 ....A 223273 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dis-b48c755dd669a669e2c1045731216337da45d3e7f8c36082562da718ff04dc1a 2013-09-18 01:16:30 ....A 109568 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dis-eb2fc8bae826fbf08ce0047aef4fb1e901519b97d5a3c47c36a85e93e2738e3e 2013-09-18 00:32:02 ....A 20763 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dis-eb8ba3ae9739278a624c30835973accc010222c9c21114e11259c375ad291e7b 2013-09-18 01:36:10 ....A 37035 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dlt-2431db76c7ef471588d90d4638b0ff0b7db5610ab9dfcf386fd13ab7844c1b94 2013-09-18 02:10:48 ....A 286720 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dlt-8c6d5adb294e2b6cf36fbd429f9a2cc64641021a5a0101c1f613ea9b0b89557e 2013-09-18 00:40:34 ....A 48057 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dlt-b36ced308b24488c43b79407c04cdc68e67510d227cab552d050b030e6667302 2013-09-18 01:57:26 ....A 52095 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dlt-b9ef662b5ffce7a927793b0ac3de73de7c47ccf283725cf0ad39bae554df09ba 2013-09-18 01:07:12 ....A 54784 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dsq-42966521318831652669dfd64506678b36d32821006b5f1bddd3e634b6be6e57 2013-09-18 00:44:54 ....A 65029 Virusshare.00099/Trojan-PSW.Win32.LdPinch.dvz-1a7e35d40cdfa708fac5280b058fecf9d8d3b6df9bd5b857a67f37784335dcad 2013-09-18 01:54:54 ....A 57200 Virusshare.00099/Trojan-PSW.Win32.LdPinch.evo-eb8da99077d6eaf90666de070e03f45b390de46715f33d3874dc6d29271d5d12 2013-09-18 00:22:34 ....A 20571 Virusshare.00099/Trojan-PSW.Win32.LdPinch.exa-cc6a5c58270205bb0890db9e49eb352dfbaf0a8d1f942a96e30bf490c15d9943 2013-09-18 01:13:36 ....A 199680 Virusshare.00099/Trojan-PSW.Win32.LdPinch.fu-d07085e8d82ea874125b2093d9db96040c19eaf9cb044244ce50e831df3ca1b5 2013-09-18 00:33:50 ....A 13824 Virusshare.00099/Trojan-PSW.Win32.LdPinch.gen-b0e0ef1316a7ef0099aa44304c1cc3b9a3964899979857965187d4d3c8309d6d 2013-09-18 01:22:18 ....A 13824 Virusshare.00099/Trojan-PSW.Win32.LdPinch.gen-bd9c57619daa8d79b58829f959a7d395e9a2980adcb997f625646e7917350a5b 2013-09-18 00:05:10 ....A 6934 Virusshare.00099/Trojan-PSW.Win32.LdPinch.guz-b43750248d037595a644f67f0664323ebb2b958fb759927ed97f049ba91e4575 2013-09-18 00:09:44 ....A 187736 Virusshare.00099/Trojan-PSW.Win32.LdPinch.gxq-81c4886b6a7532d916f6bee23480583e8174e50c94ce7011ffc460f53a96db51 2013-09-18 00:09:58 ....A 393662 Virusshare.00099/Trojan-PSW.Win32.LdPinch.loaedy-08b53e80b29da40d9b72d236c1e967c8b1e20dd86029dc6f7da26ee867dce0a6 2013-09-18 01:25:06 ....A 101804 Virusshare.00099/Trojan-PSW.Win32.LdPinch.loaefs-e60073238cd4abe9e87caa2c75037ad2f0b7a3011a530db28c67a04fb1beee34 2013-09-18 01:39:34 ....A 12800 Virusshare.00099/Trojan-PSW.Win32.LdPinch.pm-d887f6d3da70be447c9d69b51b32866052c9d1efc9bedad5e50b8b3f98f1bb9b 2013-09-18 01:41:48 ....A 83968 Virusshare.00099/Trojan-PSW.Win32.LdPinch.vs-8c22bf9c30ed6a50ad7371220e304c6b2bc1c502dd6c8139ab4b0a7fcc9ea12b 2013-09-18 00:36:02 ....A 114688 Virusshare.00099/Trojan-PSW.Win32.LdPinch.yu-b4b22974591d4e0ff7c262ffc9964b0fcad0c6182aa46989ca79f59e3dfed398 2013-09-18 01:48:56 ....A 1653 Virusshare.00099/Trojan-PSW.Win32.LdPinch.zie-887f27bbcb820633b87d78a1b74a5d5a4fe725e302dc4a0a908aa71f63c12b40 2013-09-18 02:10:06 ....A 28672 Virusshare.00099/Trojan-PSW.Win32.M2.14.a-3363302d2c24a25ea5beb7a66566cd72f23228b6cdd0bf5033aced05c1c353a7 2013-09-18 01:48:28 ....A 390309 Virusshare.00099/Trojan-PSW.Win32.M2.20.a-dfedd87397babe21f5f9ad3dc857b2a0c34e32d04da3e2e22356da5ba55839d5 2013-09-18 00:09:10 ....A 225280 Virusshare.00099/Trojan-PSW.Win32.MailRu.ih-c5864166f6f383317e8d4c87601569aba8bffb0f0ffa85ab5076ec246a6a2832 2013-09-18 00:31:58 ....A 85504 Virusshare.00099/Trojan-PSW.Win32.MailRu.ih-eab1d24dc64760133e533078ff98d3ae00992c1bc703e409f74ed5b5db981afd 2013-09-18 01:30:44 ....A 16224 Virusshare.00099/Trojan-PSW.Win32.Mapler.acz-ef4d5b007951dcd9d8b72a2cb9a924c855662fc2d3103987bc874fff0204681f 2013-09-18 00:27:58 ....A 43520 Virusshare.00099/Trojan-PSW.Win32.Mapler.apv-242ee1c20bacd0c86ac06d518dd67d1539cfbf689e8498918648c8a1f80cb9ad 2013-09-18 01:10:08 ....A 43520 Virusshare.00099/Trojan-PSW.Win32.Mapler.apv-ef47bd006f4a5442804f7cb8f7397f509ac0309bfa01e9d19154444069317901 2013-09-18 01:50:46 ....A 46592 Virusshare.00099/Trojan-PSW.Win32.Mapler.apv-f5075469b883a0f156a127c5c0158d076af633fe75b6c3dc45f1842e9a13c42d 2013-09-18 00:34:40 ....A 43520 Virusshare.00099/Trojan-PSW.Win32.Mapler.apv-f5e4f2c311bef1c4ab2c1af908a9b00c45b65c572ed150dcc327f85eb68e87a2 2013-09-18 01:50:52 ....A 137367 Virusshare.00099/Trojan-PSW.Win32.Mapler.mfc-c13d227be0a12c9ed8816bd44b4c00d82e212e3ef3e2bb78af7443d9afcb7386 2013-09-18 01:32:08 ....A 29664 Virusshare.00099/Trojan-PSW.Win32.Mapler.pld-9612d43664c9b46c7e7329beb6999cb877ec97cb0b98a4ea4689114d9f8c14b2 2013-09-18 00:17:22 ....A 29664 Virusshare.00099/Trojan-PSW.Win32.Mapler.pld-be624bad8722d135592618710655e04b62b2d1d6751cda55869bff0d1bc3decd 2013-09-18 01:12:58 ....A 29664 Virusshare.00099/Trojan-PSW.Win32.Mapler.pld-eb684f57dd4ca16638400bcd42ab1d3b058fbe41e884af307fb1cca35adfe4c0 2013-09-18 00:51:26 ....A 237508 Virusshare.00099/Trojan-PSW.Win32.Maran.dy-b3aa318691d3fc9caa896fbb3092affd9ab31962b73ec010982655ed6eda4562 2013-09-18 00:26:28 ....A 311410 Virusshare.00099/Trojan-PSW.Win32.Maran.fw-dbd677833987d148881498cab63bdc3e1d744a4665508d6f3e36da5c74c95af8 2013-09-18 01:17:18 ....A 211526 Virusshare.00099/Trojan-PSW.Win32.Maran.pw-bd174262459205faada82b91c053c0de0090274608c8c7880d8fb0a197a87255 2013-09-18 01:36:08 ....A 10752 Virusshare.00099/Trojan-PSW.Win32.Maran.tu-989c4137d46dc8f3935362b355859abe335070ff6fb88db2d0d3ea855e631f8d 2013-09-18 00:33:50 ....A 912075 Virusshare.00099/Trojan-PSW.Win32.Mifeng.iw-850914b40643e0312e433c069cade55ced0cfe357715a98ce1c67837b6cfb014 2013-09-18 00:10:22 ....A 16435 Virusshare.00099/Trojan-PSW.Win32.Mifeng.w-d75afa39ebf9817a72ac61f90c194d4b7a5514f26b4795a54ee20ce1599d9e55 2013-09-18 01:32:44 ....A 651264 Virusshare.00099/Trojan-PSW.Win32.Minirat.c-d477fa0f1cae440e7ff1d8b8580f5df8ab0880c3d581a45553dc7570402196f2 2013-09-18 00:26:32 ....A 124676 Virusshare.00099/Trojan-PSW.Win32.MoonBlk.bj-31a5bdef974b4ff666bd687a978adf0f6f478b88282fd9547b5f67d16e8a15ec 2013-09-18 00:23:24 ....A 31744 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.al-fbbb3060b5a002187a45fddc8e169b96865d0fa784edd6acc7d3c02d64649fb9 2013-09-18 01:57:12 ....A 41984 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.at-0b70d03d649baa46423f42d7b2703908a8a1912ef9f22e0aaee3482c0e70c154 2013-09-18 01:46:32 ....A 58880 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.cs-1059f96a1582a928e4f44b82443ced3984efe52fed1288310c2ecb6426c5cdc8 2013-09-18 00:57:42 ....A 412672 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.scbx-8df5fe42452a79fc7e91a7027f29a0d507ccb0b488570103b25262a6a20425dc 2013-09-18 00:40:16 ....A 464896 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.scbz-fccdec961c8366e7cc9579628839b8da335521204ba5142119b3988ac564acb5 2013-09-18 01:26:20 ....A 73728 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.tawg-157d119750e01bfa8bf9d4063df9d5f33d822e53c8162c424aa028cfa2f6a6dd 2013-09-18 01:29:14 ....A 75776 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.umgs-2a9c211efade99492abfb9cdfa78aeede15658ba38c82dd7c33b93ce0831a99e 2013-09-18 00:46:58 ....A 434688 Virusshare.00099/Trojan-PSW.Win32.OnLineGames.umhd-ce45491bd455291be78528a6b4c5a46149d46899cc9a390bb74ca593d173154c 2013-09-18 01:31:44 ....A 14848 Virusshare.00099/Trojan-PSW.Win32.PdPinch.gen-a6497ae9e93916f5e41ebcb00ccc905bfa66333875d3a338da0139ad69ef8d29 2013-09-18 00:47:34 ....A 169511 Virusshare.00099/Trojan-PSW.Win32.PdPinch.gen-b8cbd2f61728349d7b22f19a054e6b848c3bf04c1b6042ee79a7da575e5ec35e 2013-09-18 01:18:44 ....A 111616 Virusshare.00099/Trojan-PSW.Win32.QQDragon.o-f0916d58f02fbfe30d8cc8489258153684830f12b9f5fc7f63101aa4bb3624c0 2013-09-18 01:38:30 ....A 57893 Virusshare.00099/Trojan-PSW.Win32.QQFish.ap-8c548c2b6b7fa88396818d1992c49f5bb2a4ffda128fc488ced25cb49716da7f 2013-09-18 00:03:36 ....A 213384 Virusshare.00099/Trojan-PSW.Win32.QQFish.ee-fbb82b1455561635f171e13904a69014f9171ef7dd687d163ef395dbf370efc1 2013-09-18 00:37:42 ....A 1283124 Virusshare.00099/Trojan-PSW.Win32.QQFish.pjm-867b5d41fb7385b7e82a08dcf8971cc59ebc0f3fe7d306929223936972023336 2013-09-18 01:46:52 ....A 2025600 Virusshare.00099/Trojan-PSW.Win32.QQFish.pqd-c6a2d2b9a3b24ab6f9a5111ccc7125cb46bcfb3ecec0683060f2f15f95f65510 2013-09-18 01:58:24 ....A 463427 Virusshare.00099/Trojan-PSW.Win32.QQPass.7003-f020f9888822ed47e5bc30706f3c449273095b5076c58b042bb3285a7d5cd43e 2013-09-18 02:00:48 ....A 146296 Virusshare.00099/Trojan-PSW.Win32.QQPass.abvu-b3970f4207ba6189e37b09417cec61f49d799b7db578ff63fc81b88dedbe5efd 2013-09-18 01:24:40 ....A 46257 Virusshare.00099/Trojan-PSW.Win32.QQPass.ahl-8047437e10182f96b5472714bbbb8818f94de8fb2aae94166d70146f671c3ebd 2013-09-18 01:29:36 ....A 98939 Virusshare.00099/Trojan-PSW.Win32.QQPass.aih-fc7fd59f317a2a5d534654b6a71fe82575c95bb67fc7dfd09b236475a21a99de 2013-09-18 02:04:24 ....A 38011 Virusshare.00099/Trojan-PSW.Win32.QQPass.ajj-8c083c3d89ec4a47bb8ec8f7c0df01fb5f5bc8c7f9edb1f69ae3943ab2e9ead2 2013-09-18 02:10:24 ....A 663552 Virusshare.00099/Trojan-PSW.Win32.QQPass.alkq-4722b8f4bea7cfeb34437eaf1d7dd6ffa493df92ec791b0fc93ee5189c4e707b 2013-09-18 01:53:00 ....A 467812 Virusshare.00099/Trojan-PSW.Win32.QQPass.alpr-1a218a608d68634e7b5f264aee207125ce7e22daa917fbfa8f1fa08b610d5715 2013-09-18 00:22:28 ....A 474624 Virusshare.00099/Trojan-PSW.Win32.QQPass.amfc-e4acdd8ba2b640aada809c062b7bc72382b4c5c666e8bc3f70ee6e5131714d44 2013-09-18 01:27:06 ....A 614400 Virusshare.00099/Trojan-PSW.Win32.QQPass.ammy-af8becc8a4f265eda963d8d1b5a643838b801144452bdade40dc02214b4d950d 2013-09-18 01:22:58 ....A 38308 Virusshare.00099/Trojan-PSW.Win32.QQPass.amz-d2f8f2e9d7dfd1abb7d0084d188cacd91b44f6125d8cd1a4bf86c39de35fd136 2013-09-18 00:55:34 ....A 83561 Virusshare.00099/Trojan-PSW.Win32.QQPass.amz-e6a0631384d93e5be6b99cf8dfa58245210ab847075fa55d39dcfab2ffeb4ed7 2013-09-18 00:26:40 ....A 336573 Virusshare.00099/Trojan-PSW.Win32.QQPass.aofo-8987ba7dd349f24d9bf8d5fd7390bacc369344b2a568c0117ded1a01427b035d 2013-09-18 00:31:32 ....A 55429 Virusshare.00099/Trojan-PSW.Win32.QQPass.asw-865ee62d8c916266fa8e6d9c44ed3763c692ca464413761bedb51b5fbb69b393 2013-09-18 01:34:28 ....A 52224 Virusshare.00099/Trojan-PSW.Win32.QQPass.axyc-1c27a41e71c7ea68af18b41a78202c21fdf981243c8c21b9582f105f4bcb8635 2013-09-18 01:15:16 ....A 52224 Virusshare.00099/Trojan-PSW.Win32.QQPass.axyc-329257ed41b99ef5af0dc46e349dbb389867d214954aa6fc22259a9ed2599f9f 2013-09-18 00:40:10 ....A 296960 Virusshare.00099/Trojan-PSW.Win32.QQPass.aygn-c38cb9b8fc617923c6c5b4170120ed50259830fe8482dc68616753f05e0fdfc0 2013-09-18 00:38:54 ....A 176256 Virusshare.00099/Trojan-PSW.Win32.QQPass.azuk-967b5f8d0d33746647c08f11b5982b2867bfc5001b8bf5566f73790fcabadc16 2013-09-18 00:54:42 ....A 176248 Virusshare.00099/Trojan-PSW.Win32.QQPass.azuk-e9f5e11c6073e0014cc82836645a5cee892310043453cd8ddb28b36e800c412e 2013-09-18 00:29:42 ....A 55808 Virusshare.00099/Trojan-PSW.Win32.QQPass.bil-f553840bc6ce558f0626f0d2871a36dc69be48a6c551583dce05cb72220667ee 2013-09-18 00:29:38 ....A 465641 Virusshare.00099/Trojan-PSW.Win32.QQPass.bnnm-a30ca63f7c513cebd231674b05aa0c8d40f9fbed5042d7b9f1725eadefbc08d6 2013-09-18 00:20:32 ....A 250360 Virusshare.00099/Trojan-PSW.Win32.QQPass.bopj-fac0e9809a020cb8279996163b92f72cf6a0c3497db516c426b1f5319500afd0 2013-09-18 01:50:02 ....A 281088 Virusshare.00099/Trojan-PSW.Win32.QQPass.bqru-10cf0fbfa42ecc0d2b0187948a97506557a5f03d89eb6b5e200e88bbd2a86bf1 2013-09-18 00:33:50 ....A 424811 Virusshare.00099/Trojan-PSW.Win32.QQPass.bsl-857719f41ea7651e135e3f7df991f9b277706a8c29abf8f01d7146da3fe9b91e 2013-09-18 01:20:08 ....A 419148 Virusshare.00099/Trojan-PSW.Win32.QQPass.bsl-bc597a3dd60bcf8c32451126b11fb6679ee8c6645a14b4bcd24cee073f264297 2013-09-18 01:20:06 ....A 26436 Virusshare.00099/Trojan-PSW.Win32.QQPass.bsl-fac98d5ff64d822664ffe41524186851a8a58bd67366f86ae7b9d687e189379f 2013-09-18 00:31:28 ....A 277970 Virusshare.00099/Trojan-PSW.Win32.QQPass.bwup-dc5372fc243818c8076dd74a50e09c18588c648acdc05197df5f61b923c4aacf 2013-09-18 01:39:52 ....A 487424 Virusshare.00099/Trojan-PSW.Win32.QQPass.carz-8462f57f4107476b7a61688632a83044da2556bdb67078f12f01a349f208de11 2013-09-18 00:39:40 ....A 10420 Virusshare.00099/Trojan-PSW.Win32.QQPass.cho-dedc526813be2c088f87539815f3cc17f6d8f9162f35b8d67cd04dd927d1e190 2013-09-18 00:03:22 ....A 383376 Virusshare.00099/Trojan-PSW.Win32.QQPass.cqwp-0471b05690536b5e13c881ca97930144a256de57e924d4b1447d6b8732ab8be0 2013-09-18 01:08:22 ....A 68539 Virusshare.00099/Trojan-PSW.Win32.QQPass.fq-45899c07cdffbbd69addb50d0d031647a4652470f5928ac2ee497cf06ef01c45 2013-09-18 00:28:30 ....A 72704 Virusshare.00099/Trojan-PSW.Win32.QQPass.fq-852950a7384c12f7442db704aae78e7e03e4956657b9848ad658f3b520ab2175 2013-09-18 01:56:36 ....A 72704 Virusshare.00099/Trojan-PSW.Win32.QQPass.fq-bb51ffcbe7c7850097d16cc27bda3787419f9425937fb0b7aa72cde7c7533c40 2013-09-18 00:10:00 ....A 37516 Virusshare.00099/Trojan-PSW.Win32.QQPass.gh-e0667643a15e551be66be22f16d40ac696b7547c806d8f3ffea87ee68766cd57 2013-09-18 01:21:58 ....A 169370 Virusshare.00099/Trojan-PSW.Win32.QQPass.hd-cd7c1228783d0869def5155ddcbfea8037c1f1ad83434254a3544210c1d9ee05 2013-09-18 00:47:48 ....A 43768 Virusshare.00099/Trojan-PSW.Win32.QQPass.hj-98740080f3e8d63f5254300ed1cc14a63e14689a5a381a9d7408b75054b629dd 2013-09-18 01:58:34 ....A 43979 Virusshare.00099/Trojan-PSW.Win32.QQPass.hk-67c037a92fdaf5cc7eeedd6c0d312fa5d2d939054bc720da1e47c5bf64e181b9 2013-09-18 01:03:14 ....A 40090 Virusshare.00099/Trojan-PSW.Win32.QQPass.hn-8d134c7fb91ff51ad6f344dcc2bfa2b393a6ecb90dd1e01d97bbdc46688e1d94 2013-09-18 00:22:36 ....A 15952 Virusshare.00099/Trojan-PSW.Win32.QQPass.hq-c40dab49d58eb237876e21a7a555fb6a25685022e4c016cd6c60584014f3f15b 2013-09-18 00:30:28 ....A 106496 Virusshare.00099/Trojan-PSW.Win32.QQPass.iim-a356772d08cd32bf9e912808789616a2fed758caeda3cd50f4523d1ae9f86d17 2013-09-18 00:53:48 ....A 29005 Virusshare.00099/Trojan-PSW.Win32.QQPass.ip-d3481cdccb1233d1a1c7d8a5a342fca0f04cd7fb1ee31e5e00d5195d9f0b4bff 2013-09-18 01:06:34 ....A 125440 Virusshare.00099/Trojan-PSW.Win32.QQPass.jl-98d745df965e92f0a2c9bb7ec57b0012fc21d527095275981517884267f72a30 2013-09-18 01:12:12 ....A 32843 Virusshare.00099/Trojan-PSW.Win32.QQPass.lmw-c3a99333d0dc6255e8a9844afc31d759f4a776e400c6229e8d62afb1f6e3cb23 2013-09-18 01:36:16 ....A 37232 Virusshare.00099/Trojan-PSW.Win32.QQPass.lrjk-997e5c60f8b98fffde0897031c7ad67d103a80e06fe95d4530a8439053216fea 2013-09-18 01:42:58 ....A 94213 Virusshare.00099/Trojan-PSW.Win32.QQPass.lyhr-cd7628f10bbbbc592a1ebd8446f986dd7e5b0bdc0f1899261cfdc2b863fecb31 2013-09-18 00:40:58 ....A 1108207 Virusshare.00099/Trojan-PSW.Win32.QQPass.lyhy-b0612b46fd8f8074d1ee668c84341f25a326053e6ee307675d61faae2839bdfe 2013-09-18 00:47:30 ....A 67072 Virusshare.00099/Trojan-PSW.Win32.QQPass.lyng-945c9c320c1f2607dc0290868de8daf8fc7248c1765e1cfbfb9e88c53fb254d4 2013-09-18 00:58:44 ....A 67825 Virusshare.00099/Trojan-PSW.Win32.QQPass.lyta-dcad31636dafa374d8d3917172e3f27819ee6c39d09fcbf7ce39df3c2e04ee59 2013-09-18 02:05:10 ....A 353646 Virusshare.00099/Trojan-PSW.Win32.QQPass.lyxc-a9d1327d55ad5671b6b55d8b04004bb5c07dc75b9d72b0921f89816e38fa2468 2013-09-18 01:12:02 ....A 344064 Virusshare.00099/Trojan-PSW.Win32.QQPass.lyxc-b5bb93107ddda3d5a8400e80eba7ac7c5bbc208a192c800a8b6472d64b44c80d 2013-09-18 01:03:56 ....A 225884 Virusshare.00099/Trojan-PSW.Win32.QQPass.lzbi-24016cc585f0c96d88dc56ef776ca1b71c371c399e7d5a1a21b6f59c4a3d6661 2013-09-18 01:48:14 ....A 108843 Virusshare.00099/Trojan-PSW.Win32.QQPass.maua-d99d27e80292562d84323433cd675c0071636219bdb633964b1309421418a4ef 2013-09-18 00:08:18 ....A 284190 Virusshare.00099/Trojan-PSW.Win32.QQPass.mjlt-e0e842aaceb3b22f9aa6b96674e204cf5ba44a453edd7e8e34a7bc5d7432d2e1 2013-09-18 00:08:54 ....A 544734 Virusshare.00099/Trojan-PSW.Win32.QQPass.mpr-999fe82addc990d20e175961e030180386869bd4cf8103ea7bbf3065381dc140 2013-09-18 01:40:24 ....A 30038 Virusshare.00099/Trojan-PSW.Win32.QQPass.nh-cd68879a074ab187b46d3bf916d82a2c6f82528973c105e5e569b3df29efdfc2 2013-09-18 01:15:16 ....A 110592 Virusshare.00099/Trojan-PSW.Win32.QQPass.pdi-747a6cbc0fffe05a4a023f9060f7d93c362e28801a55aafc39f86ec19803875f 2013-09-18 00:20:44 ....A 87665 Virusshare.00099/Trojan-PSW.Win32.QQPass.pf-d84f33971d809debd85f346460677acb36fbd7d58a0bd8feaf5b38ff2d84e800 2013-09-18 01:16:06 ....A 22560 Virusshare.00099/Trojan-PSW.Win32.QQPass.qsu-751bbe0d5d217b4ad199d9ec17bd0c0d97c8b45c636844bb2f1b6cc52c2c97c3 2013-09-18 01:51:20 ....A 59556 Virusshare.00099/Trojan-PSW.Win32.QQPass.rp-8a35c2cd417e3e017435ec2b548096ba570089fd627e66983348d235419e06e1 2013-09-18 00:59:02 ....A 30306 Virusshare.00099/Trojan-PSW.Win32.QQPass.sk-80c954efe646607898a3ae266cd0b8ba26700c577f018f6961c25c2d1ba74880 2013-09-18 00:39:34 ....A 71685 Virusshare.00099/Trojan-PSW.Win32.QQPass.sn-e50eaea3b8b3922b2bf00661a4db4c0dd9a500cdd742f971dec13f777d2b948d 2013-09-18 01:35:30 ....A 144748 Virusshare.00099/Trojan-PSW.Win32.QQPass.tmp-c70877754e54cbe683149e81f4d958be9497a33d9eecebf40f1e877339a90547 2013-09-18 00:51:22 ....A 144745 Virusshare.00099/Trojan-PSW.Win32.QQPass.tmp-e8abaf03797d48d57bb80672a5d980d7a1d5f11370fb364591ad8377c1e943fa 2013-09-18 00:46:00 ....A 136756 Virusshare.00099/Trojan-PSW.Win32.QQPass.tnd-c354a2a97b6203719afa6b87161cf834d6ad757a1b641f2e456c2896d8338b79 2013-09-18 02:07:36 ....A 29269 Virusshare.00099/Trojan-PSW.Win32.QQPass.ua-aef7a64c6c4ace265ceac3f1ac210b8d66e897dc2b833e3379c7be5748f0c0db 2013-09-18 01:08:44 ....A 44119 Virusshare.00099/Trojan-PSW.Win32.QQPass.un-b7993e25d67b3a1dbb534e06042959c16ee27daaed440fa3853a98284cc68705 2013-09-18 00:44:04 ....A 29794 Virusshare.00099/Trojan-PSW.Win32.QQPass.wm-c7ab528b00a155cefd86654083e14194b9c1a94b323de00e60a9b60b6ecd0cfb 2013-09-18 00:32:28 ....A 710144 Virusshare.00099/Trojan-PSW.Win32.QQPass.wot-de337f3abb73d80622ddcf18525609ce16943a88595e168a4eee2aa59f72e079 2013-09-18 00:28:18 ....A 140913 Virusshare.00099/Trojan-PSW.Win32.QQPass.xv-6a6176481822ceeb3af45bfeaa0881393e19626beadc0794113f2aca3296f22b 2013-09-18 00:20:02 ....A 122880 Virusshare.00099/Trojan-PSW.Win32.QQRob.1028-0b4ef3f687628593f01c94b7318af8deac0142ff387751f532f934f2d87a6a1f 2013-09-18 00:44:14 ....A 58368 Virusshare.00099/Trojan-PSW.Win32.QQRob.bb-da6859abaae12f4d82f59efcb5dc0bc5a6162efd895fae4756973337dd390c59 2013-09-18 00:23:10 ....A 27136 Virusshare.00099/Trojan-PSW.Win32.QQRob.bi-a1c4298ef40bf46a0ef1d1191576a7871cb890513d7764fa80090b8b1d9c9a73 2013-09-18 01:45:10 ....A 38389 Virusshare.00099/Trojan-PSW.Win32.QQRob.ck-a3da9132833f891416e99b7a9e9d8bec4e0fc5fa0b5c3695ca5b04537b61f056 2013-09-18 01:46:20 ....A 39426 Virusshare.00099/Trojan-PSW.Win32.QQRob.iy-a3fcc18581ac3509ebf525f23c940bf15e1d01212bff7e3e794530948baf0d40 2013-09-18 02:02:08 ....A 59556 Virusshare.00099/Trojan-PSW.Win32.QQRob.jr-88e72864c2b8904aa8f676dfa50f6cb161f9de47fd3df85ecfdba085c5b3e8a5 2013-09-18 00:46:16 ....A 28887 Virusshare.00099/Trojan-PSW.Win32.QQRob.k-fb458f234dbb1e37ef6330d14c74d9260e7f859f512b2fde3389dffff3361433 2013-09-18 01:57:26 ....A 71785 Virusshare.00099/Trojan-PSW.Win32.QQShou.id-fb40f08a26556a3afb3665afe4e6c2f6ffc5eaaf897ea34e710074b48463a36c 2013-09-18 01:50:38 ....A 135407 Virusshare.00099/Trojan-PSW.Win32.QQShou.ix-c8d2dfcfec42e5ab5a4f9267d07e360fe4e30d25bba8e5a1e2fda93fe6dcef75 2013-09-18 00:30:34 ....A 74558 Virusshare.00099/Trojan-PSW.Win32.QQShou.pgg-aaf19c00dc1d3f7140bc0e71e66483166c99ec7f84ec87dd025ca6e4cdeb52df 2013-09-18 00:57:40 ....A 52736 Virusshare.00099/Trojan-PSW.Win32.QQTen.nk-f067eec50df03b67719d3e21478b388d498c621949feac353524c3cc6313a89f 2013-09-18 00:06:20 ....A 64512 Virusshare.00099/Trojan-PSW.Win32.Qbot.aem-27c9171130c050bb038159d77a266236a7b12c4cfe5fa96cb2c4607ae91bc8af 2013-09-18 00:03:24 ....A 75264 Virusshare.00099/Trojan-PSW.Win32.Qbot.aem-8cb0af492e6b7cfb040ee21b17d8799a76b9e1df2f6f0a7235467206ee2efeae 2013-09-18 01:08:28 ....A 67584 Virusshare.00099/Trojan-PSW.Win32.Qbot.aem-aa7bb627d18b7f8709d961df4509bc1e9f5b78bf209f3e9fff2dfd1abec49bdf 2013-09-18 00:04:52 ....A 95232 Virusshare.00099/Trojan-PSW.Win32.Qbot.aem-e4b74a5fe10b7ba38bdf6a6f6a96c227248696abc1b4eb75d1d532f058ed4ec4 2013-09-18 01:14:42 ....A 59904 Virusshare.00099/Trojan-PSW.Win32.Qbot.dpe-c2f310f2d56aa2fcfd5ea8bd613323b8651cda9e2e5dcf51ed0e0ffd0b3493df 2013-09-18 00:26:28 ....A 148476 Virusshare.00099/Trojan-PSW.Win32.Qbot.dsh-889ef120da069624b1dec34343839820bc7067b385c3e9ab2111a898074499ea 2013-09-18 01:40:58 ....A 148476 Virusshare.00099/Trojan-PSW.Win32.Qbot.dsh-aa12618ba6085f70fa3a1f400d99af1f2c218e666176210c15a99356f0a384e6 2013-09-18 00:22:12 ....A 5086000 Virusshare.00099/Trojan-PSW.Win32.Quner.bb-19538c364e6840596a3393baecf93ae847473618ccd5c9b1e000d84faaaf4e33 2013-09-18 02:07:54 ....A 340167 Virusshare.00099/Trojan-PSW.Win32.Rebnip.bjq-b14870aa7c85eef80864634cac63b8d1e4e0e72f87ebb31fe2098bce5b9e1f29 2013-09-18 01:16:36 ....A 152699 Virusshare.00099/Trojan-PSW.Win32.Rebnip.pgl-e55f73742f6fe5dd42e6e03ace1a26caec7b4475586729da767594344bcb2393 2013-09-18 01:24:56 ....A 72704 Virusshare.00099/Trojan-PSW.Win32.Ruftar.ahcv-e7337e38db843df8d100895ef43f63e1d36ac7a77e7a0aed65624f5498ae2f29 2013-09-18 00:56:34 ....A 384512 Virusshare.00099/Trojan-PSW.Win32.Ruftar.anfs-db39ed6dea56b70d50b00aee54e6d6096cefe59ed14bf2bea632236f35da9a9f 2013-09-18 00:14:38 ....A 309760 Virusshare.00099/Trojan-PSW.Win32.Ruftar.bdfr-a6a3b740553d41858e397209ac4ee011e18b1475ba0335b4684522c521a6c12a 2013-09-18 01:19:28 ....A 2368587 Virusshare.00099/Trojan-PSW.Win32.Ruftar.cii-846d95340fe436ceba5fd20ade385a468d4c21a043f588938b8e1e6d72340020 2013-09-18 00:26:28 ....A 26624 Virusshare.00099/Trojan-PSW.Win32.Ruftar.htm-74404083658324a722692724054a9367f899783351b6b3cfc1ad92d9dbaf3cc7 2013-09-18 00:50:50 ....A 26624 Virusshare.00099/Trojan-PSW.Win32.Ruftar.htm-b3924fc851fb7b15c3a1e7677b42a5d079c4fb26128863ae1016ba4f43c52226 2013-09-18 01:06:30 ....A 327168 Virusshare.00099/Trojan-PSW.Win32.Ruftar.htm-b4eb2dab69bee1fe5c1c43712b088cddbe4a2617da3e315cdf60f11fc916f544 2013-09-18 00:53:00 ....A 29184 Virusshare.00099/Trojan-PSW.Win32.Ruftar.htm-daa39b1f9a80d99f011d7417d2b86d5e9af406f87fa55170dc19245d0b1fb607 2013-09-18 01:31:54 ....A 325632 Virusshare.00099/Trojan-PSW.Win32.Ruftar.htm-e68cd36862a7e6bcec8d8c668b680dac56d0c8190714b904164bcfbb9eeb188c 2013-09-18 00:35:34 ....A 74660 Virusshare.00099/Trojan-PSW.Win32.Ruftar.lcp-8d28a92ca554163fa72b4f4a602f065c160713dc1275fb47a4b1cb3d81d0c107 2013-09-18 01:47:26 ....A 389120 Virusshare.00099/Trojan-PSW.Win32.Ruftar.nkh-f66b511893e63045661ccf62d1f831ab9abc0d6568a39a254e6c050c8642bf2a 2013-09-18 01:10:30 ....A 420142 Virusshare.00099/Trojan-PSW.Win32.Ruftar.pii-db4871592cab344408d0562d290a165cc4c1d9b7687a5f9d87071c026c12ab12 2013-09-18 01:50:54 ....A 122880 Virusshare.00099/Trojan-PSW.Win32.Ruftar.pya-d6b7085f569dab458c97324535205624099a33025057554596471ccaa400574e 2013-09-18 00:39:28 ....A 20002 Virusshare.00099/Trojan-PSW.Win32.Ruftar.ry-d3216c59fa847e0ab4efca5b003efb57afccbe0a9f3fc5b9a6d6f0177048331a 2013-09-18 00:02:48 ....A 1040384 Virusshare.00099/Trojan-PSW.Win32.Ruftar.thm-e2e9c49c7f3c0c89b0347bd49770f0e17639921dd990f83cb309fff65348803b 2013-09-18 00:45:48 ....A 658654 Virusshare.00099/Trojan-PSW.Win32.Sacanph.br-bfdc8407912a517a8e6ba9574eebe3e654c5bb8ef42f9feb27c395a5bdfc9a7b 2013-09-18 01:49:14 ....A 73728 Virusshare.00099/Trojan-PSW.Win32.Sinowal.x-e961f7589d6fb4eb79b1a3c0ea0290afbfd3f699cd9864d88afa6faf8f4cb18d 2013-09-18 01:55:38 ....A 44032 Virusshare.00099/Trojan-PSW.Win32.Small.cn-7f12d2fa2fedf63312529b182955e116fe1e68483899f97703f4af3f5c0085c4 2013-09-18 00:33:46 ....A 157663 Virusshare.00099/Trojan-PSW.Win32.Small.ip-81dce29a07dab3724c827df53cdfb9324524d8fd46500708144c98016e807ea5 2013-09-18 01:37:20 ....A 288256 Virusshare.00099/Trojan-PSW.Win32.Staem.an-2eaf560292719e8320e7c9afffb8fa46fa3241e284464b7fd41f2e3637739f80 2013-09-18 01:06:06 ....A 282580 Virusshare.00099/Trojan-PSW.Win32.Staem.an-86180a297ca6cdca587843bb7e28c5043d8c51fdaa61da39b368fec14a92eb46 2013-09-18 01:40:34 ....A 283673 Virusshare.00099/Trojan-PSW.Win32.Staem.an-d3cc92f3e64f346e2d3b83bda1f364a56bccc4b85d63becdcf28c6aa44b429b3 2013-09-18 00:20:58 ....A 165344 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aebj-769239ca4ca224bc227b918263ca8df310508b33f80d9adff44d2a3cfd470207 2013-09-18 00:26:06 ....A 134656 Virusshare.00099/Trojan-PSW.Win32.Tepfer.ajgs-d9c3d04b4c1c2f329b85340207a923d5ed37668330feb38bfa5b15dc83fc0336 2013-09-18 00:45:58 ....A 306689 Virusshare.00099/Trojan-PSW.Win32.Tepfer.ajha-c217d3bb09489638b681b4fa366ed9a9b0f8c855906c981e2013e0eca809a3f8 2013-09-18 01:51:36 ....A 80926 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aljb-73b33df18087598c88662e1672f8a27d34fad133935393839aa5c2dd5047274a 2013-09-18 01:30:30 ....A 195232 Virusshare.00099/Trojan-PSW.Win32.Tepfer.apfc-87a8e448f263e1aad48995d5be893abacab35fdf87a6a2d318e20c54dfa3cd29 2013-09-18 00:30:24 ....A 195232 Virusshare.00099/Trojan-PSW.Win32.Tepfer.apfc-992f8e4e871939011d7170487b90db151f31a51ea53e5f9bcdd84a6d21f185b5 2013-09-18 01:31:02 ....A 195232 Virusshare.00099/Trojan-PSW.Win32.Tepfer.apfc-a4fcd29e44a13654690aaa7bd8f3c6018d7f39ffb7a2e16c2358b3757c7fc4b0 2013-09-18 01:51:54 ....A 195232 Virusshare.00099/Trojan-PSW.Win32.Tepfer.apfc-dadfc0ae72e00000f0420936d06a935e2c05b5c7449bf584085da0d82d352c52 2013-09-18 01:44:50 ....A 195232 Virusshare.00099/Trojan-PSW.Win32.Tepfer.apfc-fad4826c6c58f526634fe8e0d021ae6ce322ac70aa56cf6c53922a9190937329 2013-09-18 01:20:14 ....A 197792 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqdo-440eeb7883e0da544db47833aff8d42ce8c76f183c562b932af5f6b11869e499 2013-09-18 01:38:14 ....A 199840 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqdo-933c45d28f7a27514ae553d6f6dd2f27bbfa9aa2bbc5046a42f12d7b167d609f 2013-09-18 01:10:26 ....A 201376 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqol-92e9ab76b925a363d904a91fa684954a189d7cc856e77a2ee99c2b6418698e92 2013-09-18 01:27:14 ....A 201376 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqol-aff6794992e6a8e51f3b93e77efb8b8f9339b95c71b389cf2dba62e5a6e20bbe 2013-09-18 02:11:28 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-b05788888adb60eea709a6eb99a59ba0e8cac20f0d1f1eb0f35992701f99ecaf 2013-09-18 01:20:16 ....A 163488 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-b46cc44f41b0e158918f7cf4dc853ae72c6431f39857e2e30f617f5f65bc92ff 2013-09-18 01:26:38 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-bc88d2bd8ae8206da719bf01d21d308da67ca304d6b99acb7c464f9764084d35 2013-09-18 01:02:20 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-c5fa4d50f69a20276f50ab2a68caf2febfed07f106707482d3cb0afae8f5958f 2013-09-18 00:12:44 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-c6a875a7396e57b19cd2a0d2c0eeb9925413e2f79898ca5c66843dbdb13d1468 2013-09-18 01:13:32 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-d9ed1b06b5a99a7ae2a7eee504eaeab97dec5b7631026ccb03530fe077391176 2013-09-18 00:38:42 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-da43cf87debf15ef3f8009ed2ebc426bf7d18bdc4beee1b23980a6c58271ff36 2013-09-18 01:48:12 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-eaf73b3349083a4d4a8eeed00ca3997370f4e55e1512fae0036761eaa6c5888f 2013-09-18 00:31:06 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-f511d93a4301e1405d054b24ae80234ec0338251233337b776be0b05fc9bfe8e 2013-09-18 01:16:48 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-f5fdaf0117e43819b0c71c10d5d7cd66628d598069850cca11e8445f36dd2565 2013-09-18 01:58:00 ....A 162976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aqzn-fbd836d957a5bc9c2eef461914c888ab92895a14c14710ab351f70441ee33680 2013-09-18 01:37:30 ....A 164512 Virusshare.00099/Trojan-PSW.Win32.Tepfer.armg-86087edd41aa84e81ab0ce5ba8d2133974b043501bc852d26972dcf21b5a139c 2013-09-18 01:25:22 ....A 164512 Virusshare.00099/Trojan-PSW.Win32.Tepfer.armg-fae80871748d92df3b006b7b593032f5186bc22b41a530627be9490388678f68 2013-09-18 01:29:12 ....A 108968 Virusshare.00099/Trojan-PSW.Win32.Tepfer.asyb-b9668d435254f9e5b0d9e8fd92bb3123d3a22a5e2822b87b54df365935cb32e8 2013-09-18 00:30:44 ....A 108968 Virusshare.00099/Trojan-PSW.Win32.Tepfer.asyb-e6590f10b6f01f188d2a686b78d8912bb615d419f8160b5bee5cb05bf1b5b6c1 2013-09-18 00:22:58 ....A 108968 Virusshare.00099/Trojan-PSW.Win32.Tepfer.asyb-f01b317d9b9577b89918e4fa236da111eee5cb9b0c05cecf08a61a262f899cd2 2013-09-18 00:09:30 ....A 108968 Virusshare.00099/Trojan-PSW.Win32.Tepfer.asyb-f6fcc4ecd5c3227db2292d202e16b3d2fda0bae2452a03400b86c36d1d07f6f0 2013-09-18 00:08:52 ....A 319489 Virusshare.00099/Trojan-PSW.Win32.Tepfer.aumw-c78ddabb579e3f0d222d221c92714f6f04dc3983784ee296e008f203b5c0e94a 2013-09-18 01:24:00 ....A 312321 Virusshare.00099/Trojan-PSW.Win32.Tepfer.auyy-b75b6a8bc202262076cde2e3f510d3b2bb9f8fce7203ba0b5b54927105e150cb 2013-09-18 00:34:12 ....A 312321 Virusshare.00099/Trojan-PSW.Win32.Tepfer.auyy-c384f9d6405d46819bc7aec2cdbf8e4acb33db394e4fb596d4ac6c782d87f769 2013-09-18 01:37:40 ....A 1051136 Virusshare.00099/Trojan-PSW.Win32.Tepfer.azkq-d860896236a9642a4376487db013ffc8b6d24667b990601556c47ba71a568c9c 2013-09-18 00:09:48 ....A 876544 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bdrk-78a9b67e1019a15a5c182043f5bf7a70831739c06abd0772b4ffdf048d292dc7 2013-09-18 01:12:50 ....A 879616 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bdxi-f00f2bd735743de0b7bc6247215c915d8982e947de2da057adf56e133bc114af 2013-09-18 00:43:00 ....A 879616 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bdxi-f02ec32d6107a3602fa4371fff09235acd001e205f4094af927f4728661c0722 2013-09-18 00:30:08 ....A 388328 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bgog-da6c160c66e4abdef0cf66d0f32983f4953b865ee32c45dee85d52269db3898b 2013-09-18 01:47:54 ....A 388328 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bgog-e35db122314b79bbfe5bf9cc278ee01f8bc6da8218a3c7b8bac5dad24d19cc66 2013-09-18 01:13:58 ....A 129768 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bgog-f01c01312d02ecfd9ae1b1901b3ed2d4e37d19c1cf7092547e8f6c6e22f32d45 2013-09-18 00:45:46 ....A 152576 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bhtw-e031cb915cba3e31de51a1d12ff378426d4ea65adcda0d3b775aee6df60d7b64 2013-09-18 00:30:26 ....A 392704 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bjga-d58511086d2e2e366d2e6bbda396d53845e523429beac706aa96d05eca10724b 2013-09-18 00:09:38 ....A 2687 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bjga-e01202831beb876cb43aea452207eac265cbd8207a4aeee485eab82ef1ba445c 2013-09-18 00:23:54 ....A 788992 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bjga-ef64f4b3a64ff26adc0ee512ca52545a966bc760923dc9370321656aa8f13af9 2013-09-18 00:30:24 ....A 14848 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkpx-f4d57a91b28c939a51db803d7b6df5427139073e6f67d1d056324f9adfd2af1d 2013-09-18 00:53:52 ....A 791552 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvp-931024aa0799e07fd62b145104179080736fcdb64c35a86acbc7bd3c0e4f1520 2013-09-18 01:27:06 ....A 787456 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-a059f0401bca94ee8d9044aac47357231619923f76e58e3a8e6cf6cb1248070f 2013-09-18 00:38:18 ....A 787456 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-ab221201e08fa987e584b2eea29826c7676b52d6fb12be828fc92ebaa50a21f0 2013-09-18 01:26:00 ....A 787456 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-b8f4380b4de0e9280d27b1b2031711ec3222cfcbb4e11f6491c05f674a20d89e 2013-09-18 00:50:12 ....A 418816 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-e385cafa1f9664e321e2947681abcfe923ab2cb1efcf5ee006407250e13990ca 2013-09-18 01:50:52 ....A 418816 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-e3d1bf772f2bd63a8b99fed544b7f0039165d742b557118e0f3d675f8882c73f 2013-09-18 01:39:20 ....A 787456 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-e5cd32c727a117a12a83b7b10bc9b8b7c5b558ca4994f619ffb8717e2b26ff8e 2013-09-18 01:40:58 ....A 813568 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-e9f19b26d8dd971a7e2439a046dd6569fb5293a9fcf1caf26a19e4e98d35667b 2013-09-18 01:43:06 ....A 89285 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-f62e10dbfc0e1e704bf27a43fb81cb91a953bf3acd3eefaa0be7e886ba70ebf8 2013-09-18 01:23:36 ....A 787456 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvs-fb53303a21858a70b23888ad88d6311ed5c38e2cf4e03859c778ec9ee5bcfed7 2013-09-18 02:03:12 ....A 787456 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvv-91b0efb7f571bce33fe99641a2d39f6248a6feffd964f79a01d5dc92019c81c7 2013-09-18 00:51:48 ....A 236001 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvv-94faaa317a2e1d56d1f58153341ef3c817f9228ec57cf850d022ef3353918f80 2013-09-18 01:20:44 ....A 420352 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvv-a0828ba0c92e65dc280f6bc8d457cb30f0230800b4ac82fb3adf5a03399ffd89 2013-09-18 01:06:16 ....A 788992 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvv-b71d50dffdc6c55e9042def5ccad78795dbd5dd98f06155c8868b1f3d88635aa 2013-09-18 01:15:30 ....A 788992 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bkvv-e85822094443f52a753dd5d005e63ca4256f091fd74efdf9c11074959e6ad97b 2013-09-18 02:02:00 ....A 791552 Virusshare.00099/Trojan-PSW.Win32.Tepfer.blee-b8b862c5fc65f9bd1fd52ad7f5ce00a0a120755005a8bd263404d5fde5dfc30e 2013-09-18 01:57:12 ....A 299520 Virusshare.00099/Trojan-PSW.Win32.Tepfer.brsn-782340bb0cacca29d6f70b48da62c586ce1162ac1d8ec3bee846ab690b706c19 2013-09-18 01:03:08 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.btlh-e40ed67aaef4c7261313404d23f673e80fd29ba300e291551d0cd5676d16ee2f 2013-09-18 02:01:36 ....A 134928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.buox-d0899e1a41ff3c5c45e044ed06d607d6f559046bd13e582ceb4f3bb081983d6b 2013-09-18 00:36:44 ....A 891904 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bwwx-794f6860182c54c0b760c8dc667c30832ec0a4d821a10c7b36171efeecd423dc 2013-09-18 01:46:10 ....A 5440 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bwwx-b5ab984ef313acd3e39f88e075c54f2e9565bc4be4646805cc381d96b4d5d792 2013-09-18 00:57:40 ....A 891904 Virusshare.00099/Trojan-PSW.Win32.Tepfer.bwwx-d425216b1709dcf4bca5971672f84a446d1d4f6a7f134fc6dd2ed40cab476a4d 2013-09-18 00:44:28 ....A 768512 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cffx-a0cb24528438c68eca5f643e2be42b5fd865878f6e0f8ccc1844870ebb314bae 2013-09-18 02:08:34 ....A 769536 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cffx-b5482dd965fe2ff931b9e398fe5dcdf6cf7016ca8aebe53346fcd12eff59a23e 2013-09-18 00:57:12 ....A 769536 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cffx-b783106eb68b5279717fe50c65a874108f94af8c660ee06b0c15f260aadce3c4 2013-09-18 00:14:50 ....A 458752 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cffx-c8fd364a083f292329583d972e4b9dade921ecc122189db896c9de57b0e1e31d 2013-09-18 01:33:26 ....A 458752 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cffx-eb5d444af942317b086467600ded3b742d3d6d71e61202cd1da1f0c3504b9cc4 2013-09-18 00:41:56 ....A 458752 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cffx-fbcb593de13d3a1ed03f1545166db44d0ce4718d370428bc051896c91e781446 2013-09-18 00:42:36 ....A 776704 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cggz-150b99405d3e10fd7a3d1666ea134d870903d61f3a79e1a2d362b76394a90bca 2013-09-18 00:51:08 ....A 74836 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cggz-e4375104567cc553a66b3d247af15a0250c658ae43d6d69095ec4319b9327fc3 2013-09-18 01:20:56 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cgis-ccaa5321632b3c2e35ff4cfda211ba899895a1a7b077b602767e35a8f1b6e68f 2013-09-18 00:06:40 ....A 300032 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cgis-df7106cf4e00efdbed4e810050f2579663e04e2353d8e926a24162a2b49d2a48 2013-09-18 00:56:20 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cgis-e6d788cb7a0dc22d651797df2e342b31601923e26149b564b488d3aa27747c5c 2013-09-18 01:46:10 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cgis-ea31fccf989fd796092cfe0ead6a17d2fbb9b91bf82a5a311c666e4dee0fc2ab 2013-09-18 00:33:28 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cgis-fbc7816f1627cd4df6eff65addeb5d217a3bf8f24b47215479246cfa1e0f2479 2013-09-18 01:47:08 ....A 764416 Virusshare.00099/Trojan-PSW.Win32.Tepfer.cgqr-897329db8762fe54fe5f58da0d85bb76768a473882ff126dae45814d9c302f12 2013-09-18 02:02:02 ....A 443392 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chlt-c84079de6ab435f2b46acf44b9095896a3e621c2390422291672c3c068895cf9 2013-09-18 01:16:54 ....A 443392 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chlt-cc0fd21c103f13d7c6c1ffd8188bc173551a8b8820f4b4b24c401ecd8f97085f 2013-09-18 01:29:32 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-748953793543335d06bb0aa4148f906a365d39f04ad6bdb0111ff8f871c114f4 2013-09-18 00:51:24 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-a4e4baaa9533a830fb007a10907c43284fa02594ea2adc47bee4e7a8c3a434af 2013-09-18 00:42:08 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-ae7fbb001c35fd4dcbe328504d3d1b19e24f4bcd06c46ca9eb1604c47822131e 2013-09-18 00:43:10 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-b76926c4a4be08981b40d7326820e690e1a6a5cc39f8dc060c003534a9265e4e 2013-09-18 00:06:26 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-beae2b7460268106711c8d5b3ef7ce71f5da6d7993f185398b2618d64ea18990 2013-09-18 01:08:14 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-bfea96ff15a38a015412d2b67b8ac84cf84e48beb1377ebf6b107fe8403dd0e6 2013-09-18 01:18:22 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-c3b6ecd150c11f1d7930880283e59b7f61a906b4770f13fa02c2b24493e12fed 2013-09-18 01:29:06 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-d557aeca6e54bcd98551eaddd7067b4036ae0c5804f575261c66aa2dfe15ab79 2013-09-18 01:17:18 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-d90ce6e66969216fb5dd851eda58d7e5e9a5c498c941a6d8a4e0162872e66243 2013-09-18 00:04:36 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-dd5d3ebb1435c9a834182d49d5074f29104edd2889864ec7d0c283ceff5b08bc 2013-09-18 00:51:26 ....A 764928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-e57185ba4c5eee651bba41a2c4dc335ca1de4fa0fee12783fb8f0cdf1085052e 2013-09-18 01:26:36 ....A 335691 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chmq-e5e1a261dce6949c86f7451f7798c25d9d747c6edca7781a7255d35baf4d0f14 2013-09-18 00:52:14 ....A 764416 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chrb-43743fe391244ea7b7b06466bfcb5eaaf5b53ee4fec6293304d790946a4440b4 2013-09-18 01:58:24 ....A 764416 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chrb-916b2f391d8202d4aa3415a35e434c521ac8977eba15f7a48f4ad25f9b864e77 2013-09-18 01:06:24 ....A 764416 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chrb-a7255a902212459e2e377bf211ef56835625f552fb64f906620b82618bb4edc0 2013-09-18 01:30:24 ....A 769536 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chti-99b4bcd27c18d30cec69e3e8d15bda914866be966e76a0f71ea2bdff4e4e1be0 2013-09-18 01:01:30 ....A 443392 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chti-d351ff25ea873150c256c7af33493ac80013a0175435ef304be27366926299c8 2013-09-18 00:36:06 ....A 310272 Virusshare.00099/Trojan-PSW.Win32.Tepfer.chti-de85a9d0b4b1cc11ef22d432d05ef66b1bbf6ba902646ec7d07c931bee17344a 2013-09-18 01:47:20 ....A 56832 Virusshare.00099/Trojan-PSW.Win32.Tepfer.ctqa-d28922116bca7a0a44201bb8bc22006ff1ca78247823283f3ab1caaa4cd3fd2a 2013-09-18 01:53:04 ....A 106496 Virusshare.00099/Trojan-PSW.Win32.Tepfer.dxpd-a00f04ed039dce27ee5207955d0e07ed1a2b3b32407dab9bf29a3968173a1204 2013-09-18 00:10:32 ....A 763904 Virusshare.00099/Trojan-PSW.Win32.Tepfer.dyhu-b6c40128433726fb384a8de39db428690d79918a8dbfee1d49f59f34130248b0 2013-09-18 00:28:26 ....A 161416 Virusshare.00099/Trojan-PSW.Win32.Tepfer.dzui-cbdad9a6aa929e806ec93e58fd9cadcb7bb5b9a9ad606232cacb6876b4d4e91f 2013-09-18 00:51:22 ....A 433304 Virusshare.00099/Trojan-PSW.Win32.Tepfer.eawa-848f44d9bb1dfeb4004c21bbf5451dcae2a49b12e75981c7381f05806a56b4e6 2013-09-18 00:18:34 ....A 58880 Virusshare.00099/Trojan-PSW.Win32.Tepfer.ekrn-c40bcbcb3a73c0e50d7781954d44f58b32dcdfb180137ce3fa8983e9a5ff430e 2013-09-18 01:50:46 ....A 93696 Virusshare.00099/Trojan-PSW.Win32.Tepfer.fibc-a48a6904c4afba9bc84ef536403f6734c873b4e88458015ee8308b1b455e6a8c 2013-09-18 02:07:26 ....A 66560 Virusshare.00099/Trojan-PSW.Win32.Tepfer.fibc-cc33ce91fbef09da2368987f4926b6041d61304051351a51252569cc97afd3b1 2013-09-18 02:08:58 ....A 201216 Virusshare.00099/Trojan-PSW.Win32.Tepfer.fibc-e2c1121088a7697f88f70a7a829864c65ae41fb1210e7f1bf18bd882d25c92b5 2013-09-18 00:54:32 ....A 71168 Virusshare.00099/Trojan-PSW.Win32.Tepfer.fibc-f5ac152caf2a3abed961cef679bedd103112b5833bc924d11ce964ad83fbcb5b 2013-09-18 00:33:42 ....A 62976 Virusshare.00099/Trojan-PSW.Win32.Tepfer.fjla-91f905a4e43bafb4ae3c4a376a6e9efce93cd9e9d592c270f3497f33d600b440 2013-09-18 01:44:56 ....A 785408 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gclw-93fb41a95cf422eb335644e693758214f087dd749e55227ea5bc66443caa1185 2013-09-18 01:57:36 ....A 311808 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gdwj-c30511b02b6a59605803df9960296e38506755fd84d783fa6ea346c294634562 2013-09-18 02:01:28 ....A 786944 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gdwj-c408951cbea0b45bce29b2830fd53151e3fcd5917dc99f50647e6cad09c3e042 2013-09-18 01:55:52 ....A 786944 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gdwj-ca0514c5a966c65d653d1c9a17d045b5b6b119b18cb0443857c6aef0b4f1af9c 2013-09-18 01:59:42 ....A 786944 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gdwj-d1acb96b7bb888ab9953ffff04b027348236cddbf47eb2b97b1e39be52ce93df 2013-09-18 00:02:52 ....A 78064 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gen-65f29e7148778ff8b59d7eb29c508e5572fdd572f16b36ccd47858a83a13d911 2013-09-18 01:40:32 ....A 72704 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gen-8974000edc72d6a80ec04baccdfc57c79f13e53237d3da50624c9eb4aa3fb862 2013-09-18 01:11:10 ....A 91648 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gen-97b8fb132e2b7ae2f6fca9477430f907a6f4ea21987b8c434d607079895b9f06 2013-09-18 00:08:06 ....A 25088 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gen-ae664cb4b519558d9e16d039d4fd024f46153710cdf0cb2560b9e48dfc90e77d 2013-09-18 00:43:58 ....A 91648 Virusshare.00099/Trojan-PSW.Win32.Tepfer.gen-cffc679b4bf4ba61bb29c24dc6317512a6bc3de54b7a4629e7bbb1493d48d472 2013-09-18 01:08:02 ....A 95728 Virusshare.00099/Trojan-PSW.Win32.Tepfer.jht-daadc610f1894e5ca834f9b4ddfad107acdfa2835efd1773b088d517577a0591 2013-09-18 01:05:10 ....A 208896 Virusshare.00099/Trojan-PSW.Win32.Tepfer.mrdf-8f8d33aa4deb5a91ed52b327a2f1a2b39e09265a991459c8f9252ca8956097e0 2013-09-18 01:53:12 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-001717b5ead38517792247b7632dc7e6daba91069100ef1769be05713a9e3871 2013-09-18 00:03:44 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-156f88c76c9d8cb70c39561feba5317b20848ce566e467c47a41feab7bf89391 2013-09-18 00:36:54 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-1bb86fd04dc50d2a36fe5355f5963435e2e0bfdd1d429740305426a44aa34b93 2013-09-18 00:51:30 ....A 514163 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-4743d1e4693fb64cc2c52d5bce1c8a939a9281a750702f6ce4c064230df176cb 2013-09-18 00:21:50 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-5b4b3bde98aec979be8e14f1c1867f1438c88fbe94966901d2f613e7b3b8518a 2013-09-18 01:20:54 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-64727e494c792aab7ead9fc03b050a53e74c9e318dcc57ba246cf48cd17ce6a1 2013-09-18 00:21:00 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-84f6185bc023a8be5d00ee8ebb5c6dd2c8c55c8a153ee06703d341e7a88d1a72 2013-09-18 01:28:32 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-8ed690dcabb5622859b04a52611a0b4ca410db40b47cd5420c6906697e60ce3b 2013-09-18 01:55:32 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-906da98cd319452f8d92f35d3cd8204264b7874007d62c78dcda7ad22e3c267a 2013-09-18 00:31:54 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-c26d514b367387d1a5c1212958024a51a5f52e700b0b439a1ec3b2ec3c86ef9e 2013-09-18 01:53:28 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-f890c655b9cff9c83b7808b928677a950053765e44e4308195faa956199e3b1b 2013-09-18 01:13:38 ....A 942080 Virusshare.00099/Trojan-PSW.Win32.Tepfer.odnf-fb6a952c14f93bd9694627ea0d61c9e53c1272a653b38a6e418ed01c1b3648c6 2013-09-18 01:34:30 ....A 93736 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswurq-94da874d00c63636ec466be6bf682b26026a951f02c61b22b23f4e14b6a17e75 2013-09-18 00:06:50 ....A 93736 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswurq-97c286850c9d6947cedb50ad64ef03952c9b68c48e4205f2143566a6a6def505 2013-09-18 01:33:16 ....A 93736 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswurq-e3b11c9fbf47f07fe1fb7aa04a074dd756f95bd62f3eff801a7d743182c72b12 2013-09-18 01:05:52 ....A 93736 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswurq-ed9c91a3c713f9500e22172a6c1e90012af55c51e129bf275f3c56c4eedffc99 2013-09-18 00:41:16 ....A 116224 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswwst-783fcd68d837f6b1cf04f87cb4645b02fe8ec8c887a64fc2e5bb1f720e68d8a5 2013-09-18 00:27:12 ....A 116224 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswwst-e95238521461a458eaf8a1e541e10268ff0435cf0bb3710d31ad2fd060afdc29 2013-09-18 01:03:20 ....A 49152 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswxam-e7a9582a31750d4eb50ab986a64b568901e3fa6cb5fcc31d38b0244a512e0b99 2013-09-18 00:59:14 ....A 308713 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pswxgb-a6e09d78c56abc17554a53428f55a55cd50081b3e74c932cd4dca2be0c484d50 2013-09-18 01:08:46 ....A 693760 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxlfb-8c44b5304f92358bdb5bb32f1bd061e149fc18a1dc97842b368a014691928d6e 2013-09-18 00:13:08 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxouw-435b95d31dc5f42e1cbc28b0803345c429d44511ebccf7a19400cad93dcf0b03 2013-09-18 01:35:20 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxouw-7736ad1b2063a6416efd297c9434d20c7cef95c2a3b41b1cddc56c7fb019166f 2013-09-18 00:31:48 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxouw-a45e4de9c69537ab814ffcd7e6ef7e98076dca5a189f2dc78d52d0bdedbf8a21 2013-09-18 00:09:56 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxouw-e4f7224cdf851a0d391c7441eb3bc9aff161250be6eb7fc1af30aafa2bb34693 2013-09-18 01:09:46 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxouw-eaf428e96a614819831d19684c9b9b539f8c9d5d20818ee542dc1bd56c1cdb71 2013-09-18 00:08:38 ....A 117248 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxouw-f63eee9574d3d37b2436e775d3e03f0b7fae2f79cef2ac40b3cecf2291b616ff 2013-09-18 01:21:02 ....A 27136 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psxpsf-85a0031779f5bc0306296fc6552c0819be1407d55cd5978ec7db62fc2053ec15 2013-09-18 00:21:30 ....A 892928 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psygtd-8a901e8c5a1d9fe6a84232a6ea39bc91e975012beac875643d08ff8a2709ea56 2013-09-18 02:10:20 ....A 597718 Virusshare.00099/Trojan-PSW.Win32.Tepfer.psyvke-353c3ced11a740b3334a03026abfab1f133d399c3aa8f0b157f919fd723a0b98 2013-09-18 01:58:42 ....A 1154765 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pwhl-119961fb4951850c37000c8bc623e741f0c40583d80cf76089a14033b541779c 2013-09-18 01:25:04 ....A 1154741 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pwhl-1255a9a5175f30bac013bad043ff8e2c9e09071e4d24e760fe80f85dbff39927 2013-09-18 01:12:34 ....A 1150669 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pwhl-3fc31010575ac591b46514121c813b952e905beb2e99ef0a81e113ba20a7cb83 2013-09-18 00:15:42 ....A 1154749 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pwhl-883e73f726289083b168077c9576010bbb4ecd1799686e798a989c261ca19aa2 2013-09-18 01:36:58 ....A 1154765 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pwhl-89178c1a5d1b297b9b56b3ecf66c05fe60655d98cfbc2228bd8089a52d43d7f6 2013-09-18 01:36:44 ....A 1140205 Virusshare.00099/Trojan-PSW.Win32.Tepfer.pyzh-3e888b3d16c74ed2c4ec9a98cdf926eafa6037c2eff1ae3f20c9e57224ba2446 2013-09-18 02:00:28 ....A 466944 Virusshare.00099/Trojan-PSW.Win32.Tepfer.qafg-f86f1321aff60ec565bc8ee12c96261890f9f1c8da16b3977e5405d5685b4717 2013-09-18 01:34:02 ....A 1216125 Virusshare.00099/Trojan-PSW.Win32.Tepfer.qhoi-0b3bde2cf99d6bb7ea1a1ba9c0f90237b9e76c1689af1765871eb7cd5806cae4 2013-09-18 01:08:18 ....A 1212029 Virusshare.00099/Trojan-PSW.Win32.Tepfer.qhoi-209aa0b6e33bb29c7735b58d6816847d52e6d02ae7a181552664036021cd4f92 2013-09-18 01:48:20 ....A 1216125 Virusshare.00099/Trojan-PSW.Win32.Tepfer.qhoi-5ec74ca32c3e83b7908625d248e4fae4b6056f629a844fe6de79adbe0eca832f 2013-09-18 01:30:24 ....A 1216117 Virusshare.00099/Trojan-PSW.Win32.Tepfer.qhoi-80888274cf5129e4896e845b8657b2869e7e09f9ddad5557ced6c75bcc30d669 2013-09-18 01:34:30 ....A 1216125 Virusshare.00099/Trojan-PSW.Win32.Tepfer.qhoi-d4ff44c674c747d60617db198fb4128fc1111d760863cb11fb93686815137d2e 2013-09-18 01:44:18 ....A 3162917 Virusshare.00099/Trojan-PSW.Win32.Tibia.ghd-e01a6adefef246975810d3af4853e8e53f2a52a5a22080dd0e121cc6f44ef8e4 2013-09-18 00:30:34 ....A 8387716 Virusshare.00099/Trojan-PSW.Win32.Tibia.ghd-ed0d7bf59bce6090f107d992c0d81258fe22a7aa1ab9382ecc0e350400dff18e 2013-09-18 00:28:02 ....A 15474 Virusshare.00099/Trojan-PSW.Win32.VB.cms-e7cb075c12ec456a391308d93a9bd35c9d504cd8648dde45e3908f6a496cfc64 2013-09-18 01:34:08 ....A 12581 Virusshare.00099/Trojan-PSW.Win32.VB.dhz-e1e2d17fc6509b14278bfcffca432205a924de1880e44620a5156c32380e9fe7 2013-09-18 00:36:12 ....A 90112 Virusshare.00099/Trojan-PSW.Win32.VB.dte-322d1009bee63a6c84949a2747234386d9d4b6bd6cb90d95456bc038433798c7 2013-09-18 00:21:32 ....A 352256 Virusshare.00099/Trojan-PSW.Win32.VB.ea-d9cc06a8e92704a295ba2bc8a7706019e9381af212ab99a4befb331b9be75b35 2013-09-18 00:43:22 ....A 27527 Virusshare.00099/Trojan-PSW.Win32.VB.hn-6167847df1638c86ebf9f5ce89fb6ab9483b97d34443975b5d60b0a9ed52301f 2013-09-18 01:30:46 ....A 958121 Virusshare.00099/Trojan-PSW.Win32.VKont.apb-148eebb4ba744c74e3dc3aa1ab0057a756ab9a7ff01710920f6c107c4614a48a 2013-09-18 00:58:02 ....A 259000 Virusshare.00099/Trojan-PSW.Win32.VKont.fe-0acb55f3351e0f306ac7d292fa4410764a9d2d74eaac74a7cef3aa63c7b77b64 2013-09-18 00:04:08 ....A 335360 Virusshare.00099/Trojan-PSW.Win32.WebMoner.aac-7786628acd13681cf77568dd1b7b9ba19f65d9381be4f71841a7a8831512c5ba 2013-09-18 01:59:02 ....A 335360 Virusshare.00099/Trojan-PSW.Win32.WebMoner.aac-86a475a36505a78766e276e7ecdeb0f218a8ca0b2409de7959be445f7dac9f07 2013-09-18 01:20:38 ....A 335360 Virusshare.00099/Trojan-PSW.Win32.WebMoner.aac-8a6f47a22e953d1b725abb5d8280c932913bb988073745230b64e9bc762c202f 2013-09-18 00:27:34 ....A 335360 Virusshare.00099/Trojan-PSW.Win32.WebMoner.aac-ad37ee0d9f7a0735f35390fa384e4f6e0cb58493205ce16a76df07806d7d85a9 2013-09-18 00:46:48 ....A 335360 Virusshare.00099/Trojan-PSW.Win32.WebMoner.aac-ed706263244fd96dd214162eef2a31cb5d0ade7f8064d5be722d2da7d2a6a2a6 2013-09-18 00:38:22 ....A 8448 Virusshare.00099/Trojan-Proxy.Win32.Agent.bdk-add9b30da47cbc4dead8c103aa65fb2bb17f49f260592e1305424c1b411a7219 2013-09-18 01:17:24 ....A 55808 Virusshare.00099/Trojan-Proxy.Win32.Agent.bir-87e46638764adf4c6ef367babc04da10afe96a9b46262bcd581a5f746e914266 2013-09-18 01:17:34 ....A 22528 Virusshare.00099/Trojan-Proxy.Win32.Agent.bmg-8aa1fea3fb9852cfe354380f03b3114d90a88374437e76260c1dfec5a66e59a0 2013-09-18 02:09:24 ....A 1576960 Virusshare.00099/Trojan-Proxy.Win32.Agent.bmn-a5a9b6908d916eaa8a5e31a58ff93634722d1b7dbaf71b5e9a844eb43b1d9c33 2013-09-18 01:19:48 ....A 252922 Virusshare.00099/Trojan-Proxy.Win32.Agent.bui-b332736f1009b5ffe2e5b322e28b3a942e2c5371f1094053a4d6cdb136ac6e67 2013-09-18 00:32:56 ....A 44544 Virusshare.00099/Trojan-Proxy.Win32.Agent.df-88505e6ded023fc3f499a74753a486eb35f83664a06e4fd7264573d36e8520d4 2013-09-18 00:26:30 ....A 93184 Virusshare.00099/Trojan-Proxy.Win32.Agent.enc-92f99fa6b30593a47809e7397323c8869ba8bbd8b57c683b873528bf712bcae7 2013-09-18 02:02:12 ....A 15872 Virusshare.00099/Trojan-Proxy.Win32.Agent.gdf-c27e2e4eef9db027e643fa9561b7c11e6e5a5d5636ae5e98ded4ae58809df740 2013-09-18 00:14:50 ....A 15872 Virusshare.00099/Trojan-Proxy.Win32.Agent.gdg-945736e12f953c8d3bb39a5da337f4061a5ee8d7036837ff036aa68edb4afea3 2013-09-18 01:50:46 ....A 15872 Virusshare.00099/Trojan-Proxy.Win32.Agent.gdg-d8170845e5edf3b64fb14a4d7e3ea5e83e0a11ffd4a74d1de4a08a915d632388 2013-09-18 01:22:30 ....A 15872 Virusshare.00099/Trojan-Proxy.Win32.Agent.gdh-e0caaa56946572b3d23cd835f91ba99c58c7e7167334ded5e81faecfb3c8bd9e 2013-09-18 01:31:22 ....A 599038 Virusshare.00099/Trojan-Proxy.Win32.Agent.ghl-b202b78126a2d8163088313f3d1cf811dbb2dc7bf8c9a5b648908e7cc22b7980 2013-09-18 01:53:02 ....A 86016 Virusshare.00099/Trojan-Proxy.Win32.Agent.giz-74054cad57c0b712af5ef8beebb256f02a23ae7dbdea545c76b7469c8481f179 2013-09-18 01:30:18 ....A 51808 Virusshare.00099/Trojan-Proxy.Win32.Agent.ly-1257e4a8461b9f4b5ea5dcf7bdc1dd2dee8a568239c953ac6cf0119ef7809458 2013-09-18 01:09:10 ....A 39381 Virusshare.00099/Trojan-Proxy.Win32.Cimuz.bg-910bcbedef4d5e9b2b86a503efea5ba3ec0a74f033f770f2d8fe89ff60df0283 2013-09-18 01:08:10 ....A 17912 Virusshare.00099/Trojan-Proxy.Win32.Delf.an-7e640e25c6bfdf7021baab6cb5af3bc04c2055db10df077ff4575d315d4557d5 2013-09-18 01:21:00 ....A 44032 Virusshare.00099/Trojan-Proxy.Win32.Glukelira.gen-83b8042cf0e331480a3fd9c84f9075752584ef17ba150a6f280aba7c9b96837d 2013-09-18 00:32:54 ....A 8192 Virusshare.00099/Trojan-Proxy.Win32.Glukelira.gen-b4a9135ca902390183bb0e65d42b0e1a982acdb0cef64ea6ef894dfc08b9be13 2013-09-18 01:44:06 ....A 68096 Virusshare.00099/Trojan-Proxy.Win32.Hioles.ggd-a343b57e86d2574217d6ef01f3f22db63e21ea78f3f89b5404bb39026753a334 2013-09-18 00:51:54 ....A 38931 Virusshare.00099/Trojan-Proxy.Win32.Horst.afu-ac0d559a003753298fda8c49209f262105a548a045e9a60674ae39889a49922a 2013-09-18 01:04:50 ....A 39240 Virusshare.00099/Trojan-Proxy.Win32.Horst.afu-e11deb073e7eb4693a865c038e63cd6ebea4ac905a568abc2678c66e6abf7004 2013-09-18 01:56:18 ....A 44032 Virusshare.00099/Trojan-Proxy.Win32.Horst.afu-e938a8fc0809385b0157a39c869eb8f1d3476f96375bf16fe23e152d132db30b 2013-09-18 00:29:30 ....A 45056 Virusshare.00099/Trojan-Proxy.Win32.Horst.av-8009d6e58349d424bde83734a7cc7cc39dc2b9d0fa7f2ca057ebf8696c8a6c78 2013-09-18 00:32:14 ....A 22016 Virusshare.00099/Trojan-Proxy.Win32.Horst.av-8713df3e1249a9231cb1282a9de9e68d75c53df6b550306583a7076a0849f251 2013-09-18 00:51:58 ....A 49152 Virusshare.00099/Trojan-Proxy.Win32.Horst.av-ac2f73269c81bd9be3c18a8a202259b2e8da4f861f82b6951479f5eed16c5137 2013-09-18 01:28:28 ....A 49152 Virusshare.00099/Trojan-Proxy.Win32.Horst.av-ebffac3438eca17e67608da288135e0491af005ad28df5ced2a67f3af71bef61 2013-09-18 01:12:24 ....A 39936 Virusshare.00099/Trojan-Proxy.Win32.Horst.eb-ae2006747ba7b1102151d2cc259e7531d0bd279a0069a85d8aeddd806bf4e908 2013-09-18 01:00:22 ....A 6533 Virusshare.00099/Trojan-Proxy.Win32.Horst.hz-297943b51e14e966f12ea2fe4534193563b0874d1bc043f03621127e3d046aab 2013-09-18 00:05:30 ....A 45056 Virusshare.00099/Trojan-Proxy.Win32.Horst.jq-b23b1e2f4f811175dcda780bffd26a7c16cd10ad1501ef972f0f3203e6283cfb 2013-09-18 00:25:32 ....A 38400 Virusshare.00099/Trojan-Proxy.Win32.Horst.pj-1533fe47edbcb8da71c939d28abf8fdfab21d0defa4978ad879549dcedea3f8b 2013-09-18 01:33:20 ....A 31541 Virusshare.00099/Trojan-Proxy.Win32.Horst.ua-93571cbd96144db41b526b1b887a5134fc0d34dec256c84b2b3bf1f4b06100e1 2013-09-18 00:36:40 ....A 86016 Virusshare.00099/Trojan-Proxy.Win32.Horst.ya-980789504a8976ca2c70cdb5a182bac736fb3165cd768e5ce78541188741d9e3 2013-09-18 00:29:28 ....A 47104 Virusshare.00099/Trojan-Proxy.Win32.Horst.zc-f6cc74fd729466732065ba43da89f587864567f951d26e14b0043cafbf298807 2013-09-18 01:39:00 ....A 42384 Virusshare.00099/Trojan-Proxy.Win32.Puma.akt-dab04f6803a3d9107e09f1b9067c11733a403cf92c0c157080fac58580b445f0 2013-09-18 00:50:14 ....A 41984 Virusshare.00099/Trojan-Proxy.Win32.Puma.amr-895c0bfb92a8c7bfccd05e5c9c26884419ef4f6c6dcee2f8f566f5349761ee5f 2013-09-18 00:37:38 ....A 20514 Virusshare.00099/Trojan-Proxy.Win32.Puma.aoy-c4fcfaa056e1da38662be5552b7e1a326c58be243ac360915945820549bdfc79 2013-09-18 00:42:14 ....A 20992 Virusshare.00099/Trojan-Proxy.Win32.Puma.ex-a2775f8e6231e579b5e87bc56d1997e24def6218aa8cad06fb8b8503316afb4d 2013-09-18 01:41:14 ....A 22016 Virusshare.00099/Trojan-Proxy.Win32.Puma.ky-34484179869cf19fceb8a66c0c48bbfa312faf65d29a23803b757dd2ba3eb636 2013-09-18 00:04:06 ....A 51200 Virusshare.00099/Trojan-Proxy.Win32.Qukart.gen-c784cdf94b11e5f1e42e8f2ce0a579085cf5e758f24db2a4b8af8c615de5a140 2013-09-18 00:08:52 ....A 51712 Virusshare.00099/Trojan-Proxy.Win32.Qukart.gen-d7f77e7ae7345dbf8495e7cc33b06a956984eea4bd7d4ac5f698fdd6be72b3ef 2013-09-18 00:23:30 ....A 46592 Virusshare.00099/Trojan-Proxy.Win32.Qukart.gen-ed98a2c6815331d80ac731ed1046a9595a506e098d98ed4cd3f70455506e0359 2013-09-18 01:40:48 ....A 51712 Virusshare.00099/Trojan-Proxy.Win32.Qukart.vih-d480c64d5c9998b7f1c06eb17d8e3d4be281f381d64aea414eff8adcba68003a 2013-09-18 02:09:02 ....A 24832 Virusshare.00099/Trojan-Proxy.Win32.Saturn.a-a761534927bb9b3e6ee2a3bb03ae530d1b0effe260b3d24a8b4f53edc0eb3be3 2013-09-18 02:00:20 ....A 6912 Virusshare.00099/Trojan-Proxy.Win32.Small.aax-cacde31264babf89da60325da2d70c1eec3f7444ac68c94f651ea37f2b882406 2013-09-18 01:36:28 ....A 16154 Virusshare.00099/Trojan-Proxy.Win32.Small.bo-bd3d672b6e3a49b592e0e1ecfbd56d9e1947ac2bf6e0a6298285a87718db3603 2013-09-18 01:28:00 ....A 6728 Virusshare.00099/Trojan-Proxy.Win32.Webber.o-121b7ac5c8562b45a62efd0f58c8105ae92d1fbda4747a8104afb185f2c00986 2013-09-18 00:16:12 ....A 14386 Virusshare.00099/Trojan-Proxy.Win32.Xorpix.bu-83b481cf149b35d904393f3799932f8a8723ca731207c4fadd7045f5d3871052 2013-09-18 00:04:30 ....A 18944 Virusshare.00099/Trojan-Proxy.Win32.Xorpix.v-dd8b9617bebfb7328a7a0034aee4e2cb0d9e7da3622b409cbc8e99e08598833c 2013-09-18 01:49:32 ....A 231936 Virusshare.00099/Trojan-Ransom.MSIL.Agent.cs-a9fa36384fdd531fc03853f505cc630091b2ffe7de4af308cc4743ebb115e423 2013-09-18 01:51:12 ....A 11264 Virusshare.00099/Trojan-Ransom.MSIL.Agent.pr-ba9c7dfdfd0c1459e1f1dca57ec1684c80b517dd90e638f595dd187de346d54a 2013-09-18 00:45:26 ....A 7540610 Virusshare.00099/Trojan-Ransom.MSIL.FakeInstaller.a-ed5944c1d11e99fcbce05e76e0cd12cf11c7fb7e72e7a8065e6121710d81e87c 2013-09-18 01:39:18 ....A 401408 Virusshare.00099/Trojan-Ransom.Win32.Agent.abh-dbf1ea7ae126231a18070bb3219b548ee91fc4e73a004cbe5bb7dc60676d8915 2013-09-18 01:34:38 ....A 401408 Virusshare.00099/Trojan-Ransom.Win32.Agent.abh-de3bdab9aed7be1c9cdc941ff3324bb006f89c2fbf1c2adefbd1de9e330b95ef 2013-09-18 00:37:02 ....A 113664 Virusshare.00099/Trojan-Ransom.Win32.Agent.hsf-4391c5988de5a315dcb6d3d9d2f3cda3705c399e38986fec867920fb7fb2716e 2013-09-18 01:15:56 ....A 3877 Virusshare.00099/Trojan-Ransom.Win32.Agent.hsf-b29ac509f4b4df30b9bc0150735e44efaa600e112f4440620843316ccf3e0173 2013-09-18 00:04:36 ....A 24064 Virusshare.00099/Trojan-Ransom.Win32.Agent.hsf-c0b3299510b6fba108efa7821bb4fbdeb58867ecc8c6cbca2e0a34b4df29e5d8 2013-09-18 01:21:18 ....A 2491 Virusshare.00099/Trojan-Ransom.Win32.Agent.hsf-d46feb8ed68eab33aca5da052542e965b5d3b3f25dcad15d8be28773d4951fbc 2013-09-18 00:06:10 ....A 767488 Virusshare.00099/Trojan-Ransom.Win32.Agent.hsk-a8966cb32f15f5ad176c65a4d032dfb31f1595934fa2de1473a2f14dd2b885be 2013-09-18 01:41:42 ....A 57344 Virusshare.00099/Trojan-Ransom.Win32.Agent.hsk-da52b912fb704bdecfcda41a5ee00d1174b8f083ecfb15498474c7d97d05fe5c 2013-09-18 01:40:48 ....A 767488 Virusshare.00099/Trojan-Ransom.Win32.Agent.hsk-ed4cb89bae71551b3721ef444e6fb0b401f301f3be53337d55a93f563222a178 2013-09-18 00:16:50 ....A 172094 Virusshare.00099/Trojan-Ransom.Win32.Birele.fcq-ec9f2abed17305512c7bfb979e30b987860a9ca5d3d73e38a0c8f162a715d9b1 2013-09-18 01:46:50 ....A 106496 Virusshare.00099/Trojan-Ransom.Win32.Birele.fy-dbb42e449eeedb4407c53dfd03ea0c55a45a04a6d8e374f24c9c6d24f4e92dd5 2013-09-18 00:23:28 ....A 173056 Virusshare.00099/Trojan-Ransom.Win32.Birele.gro-f0fed5d9c91d2e064562532b95173687f3cdaafdce32ba37277021d01e9d323a 2013-09-18 00:36:46 ....A 84398 Virusshare.00099/Trojan-Ransom.Win32.Birele.gsd-d9dd58715d7f5a32918c51cc71491852f41963295e8368a49178b9b3c6fd5444 2013-09-18 00:57:16 ....A 174080 Virusshare.00099/Trojan-Ransom.Win32.Birele.gsh-78c9ab20fb4a5a74a9b92f209c208af732c47937c243fe29e17d88a3d507c375 2013-09-18 00:56:18 ....A 174592 Virusshare.00099/Trojan-Ransom.Win32.Birele.gsh-d3fbb350b6791f7fa0de1e3db376ed4498c456b6638ecb172c72452c8b4018e6 2013-09-18 01:28:40 ....A 106496 Virusshare.00099/Trojan-Ransom.Win32.Birele.ji-b043b51ade69483f095a0beeaf882eecb37aa2649ad383fd0963d9009f2865b9 2013-09-18 00:05:06 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.Birele.jk-74ce6e1ae5d10711473a46d86c540977f63f6c674ade3c407f6b7e94f94e1fd3 2013-09-18 00:57:12 ....A 167936 Virusshare.00099/Trojan-Ransom.Win32.Birele.qxm-c1362c2ae748ef19dd4d1ffc5ee81ed295146086e1ea2cf8e898214dd37a0d4e 2013-09-18 01:39:22 ....A 167936 Virusshare.00099/Trojan-Ransom.Win32.Birele.ref-d2c1bd1ad8b615fc455505793aa7855573796e162e1c85532d73a0061bb3efb3 2013-09-18 00:33:32 ....A 105994 Virusshare.00099/Trojan-Ransom.Win32.Birele.rul-b6984ebd6697009a586bfe4ad31b04868c3ad82571d109e909d0f97fb2bf24f2 2013-09-18 00:57:22 ....A 193024 Virusshare.00099/Trojan-Ransom.Win32.Birele.zij-910912a964f0179ab86fdbae6603e377e6f74c281c2499851c98ede177156bb2 2013-09-18 00:34:50 ....A 191728 Virusshare.00099/Trojan-Ransom.Win32.Birele.zij-c0d2d71d233b939f8fb75ebd3e7dd62df07d5116c2f2458ccc8e559c189c2354 2013-09-18 00:59:04 ....A 293888 Virusshare.00099/Trojan-Ransom.Win32.Birele.ziv-f72ed544cdeaf40d01864cfc942f5b67c5617fd95eed6f6d749c03253670e41d 2013-09-18 01:48:14 ....A 25024 Virusshare.00099/Trojan-Ransom.Win32.Bitman.acpk-8b2ae0ea09a747903b16c8a8348f5b790bf9d7c1c0a6bb9514dc9f74bc93e98f 2013-09-18 01:38:34 ....A 466944 Virusshare.00099/Trojan-Ransom.Win32.Blocker.aayu-149ac34caaf1fa01d2e566fd24f48b33c43d8573438c9ad4b1456932266fe665 2013-09-18 01:47:22 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Blocker.abeh-eb1b8a751b7e63c8503c8170420a6f020ecda65b70de23eeb39819d5425c2a3d 2013-09-18 00:25:12 ....A 172160 Virusshare.00099/Trojan-Ransom.Win32.Blocker.akbe-98fe918d3e40c3e7193cb5f52766d43f7b8abf8c647b170fc124a5f83b2ea9b7 2013-09-18 00:39:16 ....A 9216 Virusshare.00099/Trojan-Ransom.Win32.Blocker.akfe-c21f7896acd65857dc2428cb2f38cc71193d2c642dcd74bfb13a3d4a8b2a4547 2013-09-18 01:34:02 ....A 19968 Virusshare.00099/Trojan-Ransom.Win32.Blocker.akfe-e4da2c61ad1c0a77d18857fa529beaeca135a542bd5b3b2726c25027a87b7479 2013-09-18 02:03:30 ....A 51200 Virusshare.00099/Trojan-Ransom.Win32.Blocker.alcs-f2385b97cc27d5dac855239ee7fe21c3dc30f1424905ff8d6d4baaf8044a0134 2013-09-18 00:07:54 ....A 592896 Virusshare.00099/Trojan-Ransom.Win32.Blocker.alrn-962e90f835247ac7446fe053401828dbea8e81b6241ad61f129b6cc5df89effe 2013-09-18 01:54:28 ....A 504320 Virusshare.00099/Trojan-Ransom.Win32.Blocker.aopz-acc33620197fa0b44cc7f8d5781a86fd4a23b2adf6c0459a5040364ff4566ef0 2013-09-18 00:51:28 ....A 1047552 Virusshare.00099/Trojan-Ransom.Win32.Blocker.aqfv-ba5ef7d109b51c0de6bf2ac8575e16e17133cc3c5c2478483ca55dee6631c163 2013-09-18 00:24:16 ....A 1047552 Virusshare.00099/Trojan-Ransom.Win32.Blocker.aqfv-ccc0e3f0a5fbe7a42bb17f196294ecca63d06d4ac1e891e119a931bcf5daf170 2013-09-18 00:03:46 ....A 318816 Virusshare.00099/Trojan-Ransom.Win32.Blocker.aqfv-cd132828cf334955c72359cb102ebe14ef1318d28c72a68955d48063fa0d2a5f 2013-09-18 01:26:22 ....A 25822 Virusshare.00099/Trojan-Ransom.Win32.Blocker.blhy-8608a7cf1260feadcfc581a6964720324105b093a1b473349c477042e1bc1e50 2013-09-18 00:08:54 ....A 57344 Virusshare.00099/Trojan-Ransom.Win32.Blocker.blih-fbfa40f4775ae2f0c6943b87a8dc1eb3d8e0d119c4ce878f79bc475643433cdf 2013-09-18 01:01:54 ....A 61440 Virusshare.00099/Trojan-Ransom.Win32.Blocker.bopy-e6feb7ecc83eeae5a4ab0b4f9607cb98f4a9f27d78e1d3d1e96970a8298de86e 2013-09-18 01:03:42 ....A 344072 Virusshare.00099/Trojan-Ransom.Win32.Blocker.bpij-adb507840b21d937f92939f272672286e9b1454c485f77d5c0a8ef6d4c108092 2013-09-18 01:51:30 ....A 102400 Virusshare.00099/Trojan-Ransom.Win32.Blocker.bpiu-e9159a75f030fbd0a00edb88b53c3de6194df5ea8ee02761edbeca3d0ba88a6c 2013-09-18 01:39:40 ....A 67072 Virusshare.00099/Trojan-Ransom.Win32.Blocker.bvqj-e5a16cdcf28990d228559d6e872dac64315ba1f0b61d06f1076a0610d34ddee7 2013-09-18 00:32:22 ....A 414720 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cbbc-12093784217fea08b0142ac4d420ae5ce55e952f43c32d086c8797aff4e94499 2013-09-18 00:35:16 ....A 328192 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cbdw-d085ab3f2022531e48d2ebc27feea54a80e32bc71eff4a7345bba774bbfdf1fb 2013-09-18 00:43:54 ....A 111616 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cbzg-201d68dcd8b10d6bb49abdef603bc508639cdefe74576bfaa249999081b271ee 2013-09-18 01:44:30 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cgjw-71a4cf529cfa805f57dc1b076e4b8317986e7f074f7143b863e1855b15e24601 2013-09-18 00:47:04 ....A 1578714 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cgrn-964afc243b8bb72e5d37a4d150535bc06ea861ca498881ba6f0511f7be68aa5d 2013-09-18 02:11:22 ....A 348160 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cgro-534f2c151b658ead30bca6a15b81ba7a46683a9257f9504d979530afcdcaf349 2013-09-18 01:39:52 ....A 86016 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cgxr-5a1f5f7ef05c06b1df63ee896c1260e14dfa32bae26019bb23faba50b68521e5 2013-09-18 00:21:34 ....A 475136 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ckeq-8bf71b2627414e66f0af9763e582ffa15249b7bdc27b79ff011b5aa1112fe948 2013-09-18 00:59:30 ....A 131072 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ckeq-90fc06db9adea839ac67ced3e48237e270dba55e027cd04b1c4e54ccfece9ae4 2013-09-18 01:56:32 ....A 536576 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ckeq-bf3c8a10c92901557762f3fba95cd0a47a7192385f9b33238ce684b9d61dc68e 2013-09-18 00:08:00 ....A 557056 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ckeq-cfb9f2f128883d2488f698eab561eecf2535144b7891aacc982ecfd4d1d26813 2013-09-18 01:42:36 ....A 520192 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ckeq-e52304424dea9bf43eb39729c6cbb2e24e4b2d023a09c9c6cbaf406f3a63df7d 2013-09-18 01:02:30 ....A 158720 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ckrq-f025c41dabbe1595a037e5968990ac8456d7dc83fddaecc0ef8356499a0c8366 2013-09-18 00:31:18 ....A 55631 Virusshare.00099/Trojan-Ransom.Win32.Blocker.cnsr-df5c300d7a03827da35348836d9571542ec3cf916a7fd5d0cdbcf79d312d5063 2013-09-18 01:30:46 ....A 4079367 Virusshare.00099/Trojan-Ransom.Win32.Blocker.dgqo-dce0a4bbb47942e4e22f5fdfe81db018b772f908d12658a4fe26c2770796dc5f 2013-09-18 02:10:56 ....A 1947060 Virusshare.00099/Trojan-Ransom.Win32.Blocker.eedx-14431463e27a210e5ebe9dd8fc7aeb73ef373ba03908044b2c9e295808c21e4a 2013-09-18 00:23:24 ....A 839230 Virusshare.00099/Trojan-Ransom.Win32.Blocker.fdrb-b0e3f6f4566f9c35f6d348436c8ba776fcc6178d2a622f56b527934975b9bd73 2013-09-18 00:56:16 ....A 71168 Virusshare.00099/Trojan-Ransom.Win32.Blocker.flvo-8c980ad608e928f4ac186d1cd9525d7c2423e75fe6c2e31914a11bb67b2bf4ee 2013-09-18 00:21:54 ....A 57856 Virusshare.00099/Trojan-Ransom.Win32.Blocker.fpvo-c8581decb2b36d78475e9e6afa50e41f6b5a940477c4addf80c557f3e0cfa2ae 2013-09-18 00:50:46 ....A 1255424 Virusshare.00099/Trojan-Ransom.Win32.Blocker.fqcw-86f67a6d475c4bf963ad142a2a72a3e1fa9d8301fdc4acfd55f44d1ea76a3478 2013-09-18 00:38:00 ....A 1413632 Virusshare.00099/Trojan-Ransom.Win32.Blocker.fsua-73a20edd91bfd8fc07c2154b6ed0cff244c09288b1c38f452c6842d315fa87fd 2013-09-18 00:39:40 ....A 111616 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ftno-8bd457492517b3b35b9d5a545988d484b983abcb3e3e243464cc98eda64ebae7 2013-09-18 00:53:12 ....A 107520 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ftno-d63df30c7c551083db8155790f869394e3bd27c8bfc51bcfbea6d53112a83733 2013-09-18 01:50:00 ....A 127488 Virusshare.00099/Trojan-Ransom.Win32.Blocker.fzas-fb204ce633ea397039239ee51004fa867cfe2362525d88484e0ce32741f36bba 2013-09-18 01:32:42 ....A 200704 Virusshare.00099/Trojan-Ransom.Win32.Blocker.gmqv-eb3f3c48f659669564c7991e10423bb053d4888c606265f847fb594f9bee6a54 2013-09-18 01:59:42 ....A 559616 Virusshare.00099/Trojan-Ransom.Win32.Blocker.gpfh-80ec696da55cf3819881738500ee87fdff3c35a2399a4c9016a9ff8715526ea9 2013-09-18 01:45:56 ....A 97795 Virusshare.00099/Trojan-Ransom.Win32.Blocker.gpjb-3e62350a7db1ee18753cbbfab58c39f376ee931f6f86afd6d64c1c060fa79821 2013-09-18 00:50:50 ....A 273664 Virusshare.00099/Trojan-Ransom.Win32.Blocker.gwl-acd0fd24962258eba8490d59f953f84b907ff0fdb2722bb665f77700bf4167a6 2013-09-18 00:34:44 ....A 151603 Virusshare.00099/Trojan-Ransom.Win32.Blocker.hcdh-daac5cc5e6b78c085e140b44eede693a99e3b156b4d544603c027373298bac8c 2013-09-18 00:26:58 ....A 136236 Virusshare.00099/Trojan-Ransom.Win32.Blocker.hehe-8414adff343026d569543693664ca5643fc83e4642a72f0541e5975bd34798c6 2013-09-18 01:37:26 ....A 2387658 Virusshare.00099/Trojan-Ransom.Win32.Blocker.hgio-883ed417d71cb9b5ed49547852ae8e94972ef189ab3c9941aee1821e35b758a6 2013-09-18 01:34:26 ....A 446022 Virusshare.00099/Trojan-Ransom.Win32.Blocker.hnwj-67e4f80805bd22c31df2d273a4be1cb25fc3b9cc79f634e5da13fa9c08a9d332 2013-09-18 01:41:04 ....A 446019 Virusshare.00099/Trojan-Ransom.Win32.Blocker.hnwj-aa77c1a781429fe243884eecf4522359893ba0c05b9e17a05ad7444d5a30098f 2013-09-18 00:59:58 ....A 453709 Virusshare.00099/Trojan-Ransom.Win32.Blocker.hnwj-f09a17dd9b5ffc01ca6fb66548abfa96bfa31bc9199ab69136f82bf255c9d7d3 2013-09-18 01:03:16 ....A 442368 Virusshare.00099/Trojan-Ransom.Win32.Blocker.hzra-e2ab96ad2912f0f12b2812ab9524c76a5a3d5464529079eb09d7f5755e1800bf 2013-09-18 01:29:14 ....A 66219 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iaog-a0aa1c2f8c87d579322bd072e2da9dcfdf36fc42154c4151fe8f26c97c1ac8d6 2013-09-18 00:59:58 ....A 17346 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iaog-afdc3dc4bfbb34dc61a957cf2e98808bee79e0e0abf85c718fad6d2e9e91f03c 2013-09-18 01:08:38 ....A 241664 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iaoo-ef0ee9b53c1c1f1f6e0cf9fe2f4e87e660083e617dc432db59ee5614f8f0108d 2013-09-18 00:17:50 ....A 68344 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iavu-c2539f1559334db1d3e667eb891d834aa017e8d9eaf59fedf758ec05db757338 2013-09-18 01:09:02 ....A 744786 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ibvi-f1a1da9b3d67156c5072f986aa53abce46f4c332a638e99edba1b217e5250b4a 2013-09-18 01:57:30 ....A 33280 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iifb-b2cae203e56209eb37e6d009fa335323c4609eddf2959c43cea7ca0d4a5427cc 2013-09-18 00:43:10 ....A 20480 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iiqp-d22ac91abdb8bbb66d3b0b8898ca041a548d461e5f44bf055ec9331db308d5e7 2013-09-18 00:32:58 ....A 200704 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ijfe-e35f05ac48f022859ad8e7c82a244861274cfc4c9d77f173f7f6f80940be26c8 2013-09-18 01:00:26 ....A 1386496 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-7792da00e964c3e3251bc6197c37ab74f09892225e9ac3f4ca4650f0dd5fc233 2013-09-18 00:10:34 ....A 1544192 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-88b067b9379e63a08c18f9f905fbe40ac4b8ff6a570aaeac1ab1897849334a53 2013-09-18 02:03:46 ....A 1040384 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-9296683dae2e9699c6869bf84df93a5612e4fb9453c7714e8c6df48f05487b20 2013-09-18 00:56:40 ....A 1625600 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-963882ea07c7776030be2ee1e7c445056b40af74abdaea9a3e1a613aa7e3fea3 2013-09-18 01:08:28 ....A 1351680 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-acbf1862fd2cb07a8a7cba91755ea15622532048ba5aad0952535190e8e1d96f 2013-09-18 01:40:08 ....A 760488 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-b8843e69fe35babe893135602495ffabc02abde08bcf7514bac4409430743231 2013-09-18 00:04:46 ....A 914653 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-c2dc180fc616c2e3c541eb156fa97d2bdabe49c51db18221bf467d3b93c4dc42 2013-09-18 00:23:44 ....A 239104 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-c76152d6f30cf8362c0ac3d7f7801dd16be0a705c0ae137bf5f7da69bb0c6d50 2013-09-18 00:25:10 ....A 270336 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-cfe8d5bf5157e150858558f8b0dcdf690f76e0ed80bc89b66a49523e0e9d00f5 2013-09-18 01:08:10 ....A 400384 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-e9a525c36a0d11330498ce7309cfa4f3da0de44d540b3fd513478406132418bd 2013-09-18 00:44:40 ....A 829436 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-eb7d85da593918c4d64cac34ea6c5d487459708e656b4af932a709a8742d4f5a 2013-09-18 01:14:20 ....A 152576 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-eb9a6f449df80750611e89c1598f913333de7724fce117a7af3e2a1dcff94c75 2013-09-18 00:06:34 ....A 760481 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-fa960dbdc74c27ee4ee13314724ee227b7e69200569fa2649dc9bd2a430a7635 2013-09-18 01:12:42 ....A 1261056 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-fac3a093f46a5306303df36bd914ab87c6401c9f27e0ac186e92999df534bb05 2013-09-18 00:15:34 ....A 760479 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ileg-fb8e7a603afbde02bbfbdb877f1dd8e08548097d6d60de4ad1e4dbf4111214e3 2013-09-18 01:58:18 ....A 100252 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ipxj-584794842719ad6e88fbfca2c3dbfea1ec44cdbc5b66890e0a03bb20a65a49dd 2013-09-18 00:49:52 ....A 213323 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iqhs-67ca41f7ef28a9e9751072e06a416a3c21d703a1e5a2fe2ced1008dc470f37a7 2013-09-18 01:40:18 ....A 217703 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iqhs-a81b786221f1d2f042b64584fd3639b9a9af404033e9ef923d97667f0d20b1f1 2013-09-18 01:24:20 ....A 75776 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ismz-d1fab908d0708d75ba7a8ea05e986e31e492e2e359d9b3a52bd3428f97858ce1 2013-09-18 00:33:22 ....A 348160 Virusshare.00099/Trojan-Ransom.Win32.Blocker.isqd-f5a03459c698ec9122c79fe141b8ca38a8056e18f10867d30154e11f30b563f0 2013-09-18 00:59:20 ....A 1180160 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-08dfb4d41fa917b3eed96a7ed0e502fcd584c018e43d76852dfeaff9aae2cd2c 2013-09-18 01:22:56 ....A 1043968 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-73ec7c2baf055e50fe3ed1291532f28bb4b26616caaaf81aa27122789d48703d 2013-09-18 00:10:54 ....A 334336 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-a8e9ba31baf91ff93b05216b9ccc3d1a8c50baf382270e347174b5dc51a788ec 2013-09-18 00:49:58 ....A 569856 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-ca8c50973ad351089bf27244be0f5b336486ccac644c045aee808d66207c1f71 2013-09-18 00:12:26 ....A 566784 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-d12c105ef1944976396a8ed5e86f391346fc2732126e4272c7885367c3b3a4b9 2013-09-18 00:58:16 ....A 472064 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-d6440cb91fe8072d0e3a7553f79e61046aab63b863d693b2feed93f8846f6802 2013-09-18 00:31:18 ....A 1332736 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-d93139bae2b0cf26e7c5446bcfec513c821396c17cfeaaa72dab7873f59a6075 2013-09-18 01:16:06 ....A 1000960 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-d9aa9f9d30a8b2d2d261dcd72a7a931035a006124874f53b64aecfd2260acb4f 2013-09-18 01:38:26 ....A 452096 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-de205dbd32333ad8eb5e960cf24096cf97ee0ddaf40f53afa64daef53dd6ac9b 2013-09-18 01:21:04 ....A 412160 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-e05ef721f2c869d169bc9ba9f3a98a338c274716f41a455aca53943d6a0d4fe5 2013-09-18 01:07:50 ....A 297472 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-e591c0e66b1d901d4cf65e6520be26c8db9b4bfceca62b54f97733c0825afda2 2013-09-18 01:31:26 ....A 1314304 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-e614d7fff0683cede9845ea15769f30e51177d72ca0d5d119cb9b5b1e5926778 2013-09-18 01:25:46 ....A 324096 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-e8f22372726d43356e43e3fe93e05f3c89fe38382f3a199a26442d8438694e49 2013-09-18 00:40:44 ....A 1621504 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-ef7155e228419ff5af1064fdee4016e6fdc1ce441f18ee8b115679f15562277f 2013-09-18 01:45:40 ....A 837120 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-efd31accc6523b9d0492dbf2992793feee8b56c9cdc840499317d9d453da262d 2013-09-18 01:18:10 ....A 1593856 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-f03b46cd14ca1d9b7671a00623da73eb3f6693eabf1efca7d656ce6a32958796 2013-09-18 01:35:44 ....A 755200 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ivbx-fbcf2431ae58a7ff9697c8fd5e906de1c88290d2746d0894928a535f69dda967 2013-09-18 01:02:30 ....A 256256 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iwan-ba69475137ef0f20accbdb077905d6ee0477c72d8cb6496725138a1731e0032d 2013-09-18 01:08:12 ....A 235008 Virusshare.00099/Trojan-Ransom.Win32.Blocker.iwkz-f65c1ac69419ba3ea99ce0ae73a46285283d2e355d01a68c31c8d5d7bb18d3ad 2013-09-18 00:41:52 ....A 170248 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-249132d56db3f04d2b09e28c3a3985a4dd4eaeacbc23377e920c89667661b5b5 2013-09-18 00:54:46 ....A 209389 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-333a6d0adc21975703554e7f845418f8f62753c5bf911fcb3542da29b55173c9 2013-09-18 00:34:32 ....A 362268 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-744de411a1f8790c1877d878c1a68df9475664087518d81307eb26cfcdfa84b9 2013-09-18 01:22:28 ....A 279947 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-79368db28128af8193b87d085b46217425b21f3447ef8d7591e53713f120a6ca 2013-09-18 01:01:16 ....A 307313 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-806d5e598795e6cdd18d58c2ffb8cb87e23f75d752ca8ff20bd5cc66226d75b1 2013-09-18 01:37:40 ....A 400217 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-85dc8456da009aae07a9f6a24737634900bbb4be740219e8028ca4aca881251a 2013-09-18 01:08:44 ....A 258999 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-90ceef4f14bc4c0c719dfd757dd0d59e0d3a93f211ca827bc0bbe0df7cad026a 2013-09-18 01:18:02 ....A 212440 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-91b63b38c15d8ef9f2ca669b5d6d890404400ebbded38bbfa7559fdddec98b56 2013-09-18 00:21:24 ....A 287984 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-93e4e10ad258c1f5cf70b3491081478dc7d4151d14221f83e553e3a5256558d7 2013-09-18 00:57:42 ....A 271581 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-a0a4049f1f14fbdf939a5ce2e2fbbe061d9bc8288b9df2cde1b789dbd2634a34 2013-09-18 00:10:54 ....A 377630 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-a5f752e822c021a2616788a5118f3210f368226cdaa13f5e6955c985003b996e 2013-09-18 00:32:34 ....A 247173 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-a769325fbc818c94aee8f1823b2cbf480c9061c4ef5a731f98979eebf5262a15 2013-09-18 01:00:56 ....A 508992 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-a7878bd6f7df920460efe501378e986056265e1c066003e3b4fe3f32dca8c62e 2013-09-18 00:56:28 ....A 684550 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-a8bcda109ac58dae6b2f794c5cf050a3aec358e92e78240a7a0a6f335e005e51 2013-09-18 00:17:52 ....A 327095 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-a9a4fd4973af9be70165951f3bad64225844638916bffe85b43dea98d46ba4f9 2013-09-18 00:22:42 ....A 320992 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ac4382799bbac9d800dd98a249f80d9fa8bacf80883433865c28e32e1072bd9b 2013-09-18 00:24:52 ....A 344440 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ad392110f357ad58fd4697944d45d8ccdf48946df465a74b9b877c52ac07fcb5 2013-09-18 00:43:54 ....A 230971 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b24089b4c6bdaa28c0997ed2ba79e4b8fb77ad5563edabfc300eb270a290670b 2013-09-18 01:51:36 ....A 279846 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b26ed83f0bf0da0fa555e9df4df4dc503c457c43e78fc07705f7dcce230649ff 2013-09-18 01:31:26 ....A 360187 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b284f07bc903b10206a47a642362b1b7397bbad04b5bd34cecab9abff567fed3 2013-09-18 02:10:36 ....A 249158 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b3acb295303d67dd696e57c1b32f652a6a2676c9401b2df7f6d4098fcc4db099 2013-09-18 01:36:46 ....A 225138 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b5ebb4b2af2e672808d4941245276cf9721fd021989290fee8b41b20989afad2 2013-09-18 01:07:16 ....A 487884 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b67da8f05e74688310083b7837a4f3e9f70fe80022891e486783f596fda42a7a 2013-09-18 00:34:14 ....A 165136 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b6efe19e8c3a40f1c78b4903f431bd38e58d7a59f135c04a5e6d0272451fc10c 2013-09-18 02:03:10 ....A 552311 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-b77032b7c9a776a603494f6edadae6fb322153a8ad90e1bd97cf9289f0a74f22 2013-09-18 00:09:48 ....A 457943 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ba6a9f130eb2fb3c8c63f5b55a12f69b4a313e3212ab7d79ef1202f07d06f7ee 2013-09-18 00:11:36 ....A 381212 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-bbaad2cde8e3fedc0247da2dccecafb1bab3a7424669a50f07c4aed18d49e461 2013-09-18 00:23:08 ....A 825194 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-bd2af419dee6ebeaac664336423f9eb1355107757d85cb5e0c160f7b1caccd16 2013-09-18 00:25:18 ....A 207073 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-bf089a703bbb209a1ef308b02d0e3f4f526fe9e2e32278af1dcc99681b57f132 2013-09-18 01:11:00 ....A 426902 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-c016b095cc9ac0758a535027608cfba06d826f130aaa2bdd0e84bf76c161f318 2013-09-18 00:24:24 ....A 357953 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-c156682379d3f19f6ccd2911291806e1ed62c7365ba95fb8fd20766db7d4cafb 2013-09-18 00:04:16 ....A 344884 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ca701a7121b3c12622ec7e9915d093f236f3eaf629c88d7d02fa53ece43105c8 2013-09-18 01:44:34 ....A 370908 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-cb75404f0d18e6d6e738b28e86f2fa041da67400e8d793dccbe49298563535d3 2013-09-18 00:36:42 ....A 347292 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-cdcb91bdfc94d411938e5495d667eae927f83d347e4a3c2e5aefc30c9baf16fb 2013-09-18 00:15:34 ....A 511805 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-d1b6648e06486bcb782b508db52aab7f5ea59ef376ce7db11fdc6198d04b89b5 2013-09-18 00:13:12 ....A 131533 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-d4079e6c5bbadfed0b10d02759b83beb3b74d47d5644fef7d12576b22997ce83 2013-09-18 01:55:06 ....A 347160 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-d6fcf403ec58942f7fac0a61f331f98ccd87396e36a18775fdf1a3411b7ba9ef 2013-09-18 01:48:36 ....A 134967 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-d83a554f6fbf38b02ba474d76f87dd5b0f2e81243cb07c44dc2b5aca8d60b51e 2013-09-18 00:13:58 ....A 436287 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-d88dfeaf28f8e47980264780a6600ea2e8efc8a7888130ec6a789593c556fd4b 2013-09-18 01:49:46 ....A 280539 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-d927c8fc868ff4d56ee1f20236c439bd712cac7375236b2c40dca5eabf297c5f 2013-09-18 00:38:54 ....A 374206 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-d9cbe5e6620cc42d3db15e348fc7ce4fe81f0f64678e4d05d5b8d1ea2b3a768c 2013-09-18 00:40:22 ....A 263950 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-da56ebc1d2cdd9fce4f210be753d8b87e8f9a3b2b2a9e851e90ce967727ef1a9 2013-09-18 00:36:30 ....A 414845 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-e0c79943a0cc5a283bb870ca45c0d7687f985b31e78bc622ef1a641b6251b0aa 2013-09-18 01:01:38 ....A 219072 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-e255d7c24d5c70feadf4edc202d2ac3a1cc9da57b14370a8c4a431a283ff8310 2013-09-18 01:05:06 ....A 362665 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-e30aea840dc3a9c9019df2df1cce59314a09d872fa21c4c304aa89caa3807403 2013-09-18 00:32:18 ....A 428024 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-e33c36f702aa3a52460a9b2f55e77edd305e5c5dc5a7bd75cada6c4d401d559e 2013-09-18 01:32:46 ....A 463491 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-e40dcaea36e272d9f6dece4c37ceffecce8500ae2da959eea6d4b8f67d20b41b 2013-09-18 01:50:58 ....A 420615 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-e955be1c3685b8a2465fc3decd22fa90fae6f556f7da84ea8a75c20bb910390f 2013-09-18 00:24:36 ....A 485552 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-e9c7e1fa7236348e0ecd0ce58218f2f1e77da0be6943383c98c924da7453caa0 2013-09-18 01:52:24 ....A 238216 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ea0ec725a8a5f2957596b149cd89ec662e3fd64e4600ffcc69207e690ec8e128 2013-09-18 01:07:10 ....A 182983 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ea35790cdb9a57b676f6a8433c314a26ed1c3a172ccebb59bb375fb283ee4e60 2013-09-18 00:27:54 ....A 251962 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ebc9e3035052afa97aac57a8adee524535f102fd98daef154fc107ed602ea74c 2013-09-18 01:23:04 ....A 402408 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jagv-ef44623b613218e6d61d384f41492e9c5c25a7b8f9552705d69ac76ff43aec40 2013-09-18 02:03:58 ....A 327680 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jcen-5993c79affb923f8d31bc37fcdb2b06316c016db7669cfa42be18f3851a46bf1 2013-09-18 00:07:42 ....A 745472 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jcen-aa523369141e4996308be779df9bb31cfef0d476cda04066525f19212415eff2 2013-09-18 01:39:40 ....A 716800 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jcen-bf6b7822fde417af1dfc734783969ac8d5dc819a09a1f2d9c9b68cc8b3d69700 2013-09-18 01:29:28 ....A 401730 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jgb-d1048386a9e17b14bd52215a57fcc69b654efa155af4b40152221c72605fcc36 2013-09-18 02:00:58 ....A 214016 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jjze-e100c7580555002f01685e45e9698f328ba155c09e8eb927ef9f657c1044633b 2013-09-18 00:10:24 ....A 127963 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jpcw-e1d8424c2a607a65fa1163f38576e409d2a747cfac8ebffb19db91256b074856 2013-09-18 00:41:52 ....A 45056 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jpfk-9608a874d7a1e99dbbde5ff61da02e957c67b5a8adca1757905e3dc0bf0e0be4 2013-09-18 02:10:46 ....A 80896 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jvnh-1a7b6e0d12ac2336ab057d2b6e6b7694d384e5bc974736cb0a175e5c77f3e4e4 2013-09-18 01:16:22 ....A 516096 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jxbh-e20b7991f7021830fad5f8f85dda95b6405366ae35130bbfc2700d44a5da2131 2013-09-18 00:57:30 ....A 407040 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jzec-3372b41fa12f0e77e51969c2068c051efc519f178f07c8f48ddd945945cfb30b 2013-09-18 00:05:50 ....A 407040 Virusshare.00099/Trojan-Ransom.Win32.Blocker.jzec-e97f08102c13c2b1a01b8e9ed41e50e7c46e99f92d50f50535b72ce31771d3d4 2013-09-18 01:24:34 ....A 15928 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kfy-e19f09103e19405333b8bddfd69ae4444825df85e77332ffa6f4487f01ed7b83 2013-09-18 00:38:52 ....A 166165 Virusshare.00099/Trojan-Ransom.Win32.Blocker.knvx-a9e43304dc9e3cf0b215a4bbcdb5d2b6b4ba2e2f18952d15db91564d40b9b5a1 2013-09-18 02:03:00 ....A 73216 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kpvf-156845564a2b8d21b3c7c472429d6db97a8f26a589fd37032748f6842c32bae6 2013-09-18 02:11:12 ....A 172032 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kpvf-8d2420f14972bc547ed4ffce2fed215df9d985991d0f966f1a2550ee831653d9 2013-09-18 00:04:54 ....A 286720 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kpvf-90a728032c65f0505b9ee509bff8584eaa31249d2307d741504d15ac8c777eb3 2013-09-18 00:13:04 ....A 263168 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kpvf-944bef7ea8d853aff45896f127290657a057a445da6b0b43744ac6cd973d7982 2013-09-18 01:12:38 ....A 161024 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kpvf-c66ba172a40bee8b4c1d164ffa7faf92f9b12c133790281453976aeaab3cd28a 2013-09-18 00:48:56 ....A 79360 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kpvf-e04c0d95bc28ee45a3911fd1bd3276d59a7ca72a0c9aab35b3c0ce846b5489d7 2013-09-18 00:21:00 ....A 99328 Virusshare.00099/Trojan-Ransom.Win32.Blocker.kpvf-e3ce83effd8729dc0924b9b32d9b7934233ca6571210efd9fa6584bf5f597717 2013-09-18 00:31:46 ....A 657453 Virusshare.00099/Trojan-Ransom.Win32.Blocker.ksm-d5b46248b0f545e4baae48de7cf04fc1f3de2694a35fc3d11f804d074b42c155 2013-09-18 01:44:10 ....A 201216 Virusshare.00099/Trojan-Ransom.Win32.Blocker.lzzy-8f2e7b3ccae6e836633ad0fc2d0fe42ba1a75d77d1cd56a501a93f9ebf7aa07f 2013-09-18 00:25:38 ....A 147456 Virusshare.00099/Trojan-Ransom.Win32.Blocker.nvf-e81a04398d0059f680b917d48878d05d9e6373c2a317df59608224a9df705fc5 2013-09-18 00:28:40 ....A 262144 Virusshare.00099/Trojan-Ransom.Win32.Blocker.nwy-e791910ac3e75d3c3eb4916d4832e7c1d767b949b652b5b5f2301e2bc9d1981d 2013-09-18 00:30:08 ....A 356681 Virusshare.00099/Trojan-Ransom.Win32.Blocker.oow-a4c028192c3b97ea38162e4420cd9c7c2b2e5bef0989453e4d9868da56996332 2013-09-18 01:51:22 ....A 73728 Virusshare.00099/Trojan-Ransom.Win32.Blocker.vea-d4f9a63849e787a8e2b3452a1efd369f4af41c22ebaaf684b49f85c34bc62d64 2013-09-18 01:24:38 ....A 158208 Virusshare.00099/Trojan-Ransom.Win32.Blocker.wse-e17171ba8e0a84ba4f2e5113d926ac8f283e630ec0ee8ee0dc8f6c8b9441417e 2013-09-18 02:07:36 ....A 157696 Virusshare.00099/Trojan-Ransom.Win32.Blocker.zjt-d0e875801d9a43d1c7c9a2ae1fe1658c21cf84f294f7115f7af77c433f81127f 2013-09-18 01:30:54 ....A 722441 Virusshare.00099/Trojan-Ransom.Win32.BlueScreen.na-e57209c60ec62d034cc85f97c6772bbd5f89c20d3a557da9333585c84309ed0c 2013-09-18 00:35:32 ....A 199680 Virusshare.00099/Trojan-Ransom.Win32.Cidox.aaax-bcad1b6b46a962ec68425e1f6e09ff1897c9d1ddcaa80be5feba26b3f67440ce 2013-09-18 00:33:12 ....A 199168 Virusshare.00099/Trojan-Ransom.Win32.Cidox.aaaz-77d84c7806ecf3d615e1d745f0890c2759673efa0661bd4c4a9d00c6b7eef502 2013-09-18 00:50:52 ....A 200704 Virusshare.00099/Trojan-Ransom.Win32.Cidox.aaaz-cd6a10795534605cfd1c1db073f633b6763db77d6d631284f17ef08d8f240107 2013-09-18 00:37:26 ....A 199168 Virusshare.00099/Trojan-Ransom.Win32.Cidox.aaaz-d4484d8a647e5aeea74f51e235624dece8f29e1e4db2d98ff31fbf80bbb787d1 2013-09-18 00:26:02 ....A 178176 Virusshare.00099/Trojan-Ransom.Win32.Cidox.aabr-e427af7110dbe9bf9277c689a85eb7cded5964f64c73baf08556cdeeeae89df9 2013-09-18 00:26:04 ....A 172032 Virusshare.00099/Trojan-Ransom.Win32.Cidox.aabr-ea954bc88647d89e0d15f160663efadb63531035c34ce21aa01ee2da486b188b 2013-09-18 00:25:12 ....A 234496 Virusshare.00099/Trojan-Ransom.Win32.Cidox.aacd-b7385a3ed7cb956bb9382842b6f239ff94efc9fbe720e5ba2e4a9132ccd7feb1 2013-09-18 01:22:02 ....A 205824 Virusshare.00099/Trojan-Ransom.Win32.Cidox.acgc-d450648705b63fa2c327b3aa61b11ef491e230959e898f4665969385ad537830 2013-09-18 00:04:20 ....A 244224 Virusshare.00099/Trojan-Ransom.Win32.Cidox.acgf-4468b93bfa1782ac546d5881fb0f36a2079400c12c5aa01d1c3e9d432536a464 2013-09-18 01:45:58 ....A 96842 Virusshare.00099/Trojan-Ransom.Win32.Cidox.ackw-f6a4c0948bd3284541ce539c584ad57735467ad9f9d18c4e1411031017ee48b6 2013-09-18 00:14:42 ....A 49152 Virusshare.00099/Trojan-Ransom.Win32.Cidox.amw-7787e261376cef6511a3533620dcb391aedc39f708882e10a77ea20b5754c254 2013-09-18 01:52:00 ....A 49152 Virusshare.00099/Trojan-Ransom.Win32.Cidox.amw-85968d1290ae7414e5b63e3bbb421042f68d55dbeb9260f2b0dad4d1e44364b1 2013-09-18 00:33:28 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cii-100c6a24d7d3fa28986331742a1a4e1af932a063d46c7b95bd26552380d3c3db 2013-09-18 00:10:08 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cii-a760f47d932d58fe73258c5b83edcdf488fb91e97029e9a950e45d80e7ee6bea 2013-09-18 01:12:46 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cii-f75d729a1764795f8d77db6eea4df47636cf99216f6d7cb2d7ac8b9d09e392dc 2013-09-18 00:06:26 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cij-a3c97deeb53ac957ed5ab4a9a3d4ca3cbb32e0e7f4a3404078b597acac4947bc 2013-09-18 00:18:20 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cij-e57922391c338e072232a7e947996f8096b8fd3c846310ad94afc4091284c883 2013-09-18 01:42:14 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cik-0409573eff2ff81e5285fd051cedaea4b8063bebbfd4b2775c93a358caf74db3 2013-09-18 00:17:58 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cim-bb4393859206d0ec12fe910db5f2fdf1904540ae5bb553f45508b5f35adabd2c 2013-09-18 01:45:36 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cim-ebe118401c4a108454a63798fa13a648e42c743ca21a80495707b1c5aa920d78 2013-09-18 01:04:38 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cim-fb3876ba6774726a2b75a60e39ed2121d21374a19fb1bd71d168eb2938de5bb5 2013-09-18 00:15:18 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cin-cad85111aa6a498ff4f46035aaa7e5bb467a6cb7c50706f65fa7d187d80d82cf 2013-09-18 00:12:36 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.ciq-853d10e73cec785b43207bf855e76677ee9573e3cd26838b9613d6a098aa25fa 2013-09-18 02:02:02 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.ciq-abe9eef10d97760419cfac8a9340f797b752d39c97ef49d365ce665b3080cb2f 2013-09-18 00:57:16 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.ciq-e41f61cbfce8f72c8d68b1389ea274f127b2426390eb8e9b60b992ca0e544dcd 2013-09-18 01:41:08 ....A 43520 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cjc-39365c01ad777b606d0391170d21b57d90fa2a974fbc62fe8204983405b92755 2013-09-18 01:20:34 ....A 43520 Virusshare.00099/Trojan-Ransom.Win32.Cidox.cjc-e50de9db1e65321ad4eb2316e1342b10a5bfc3ce381480f7fa25082abac928fd 2013-09-18 00:09:50 ....A 106496 Virusshare.00099/Trojan-Ransom.Win32.Cidox.dtd-b4d89b3e6cda6110d3635c351bd39cb2bc82b11c402e800d76dcc7fd8ce07031 2013-09-18 01:02:18 ....A 106496 Virusshare.00099/Trojan-Ransom.Win32.Cidox.dtd-ceb9652897aa5374c50423a3328499c912b526189427d4e77b24ef9bae02a8c0 2013-09-18 00:39:32 ....A 49152 Virusshare.00099/Trojan-Ransom.Win32.Cidox.dtd-db99376d7da8b1331cd3090cf98560e1aec2641e5b1adbfcda62f3c37a2f6daa 2013-09-18 01:30:58 ....A 43008 Virusshare.00099/Trojan-Ransom.Win32.Cidox.dtg-b5566afd17775a2f10662924ee2f6c27af828c0eaefa9bcaf824b8e3e3e5214c 2013-09-18 00:36:38 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-14660245588e26265c861ef34a0146b93ce41cccfd4ec952daf3757c7f7f64e2 2013-09-18 00:20:00 ....A 49152 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-6160fc9b7df735697a8b2bdc57a25f15024b7e155d4de3a031e7ac89f258efcc 2013-09-18 01:06:16 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-799e7284fb00cd95d4c2a792d094065c79a1b98e61b6fb8ff983aacb0c778aa6 2013-09-18 01:10:56 ....A 102400 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-81a804882ec685cb27d7521f993e301004ed9d0d6e461bb6a3f56ac2dbf9c3f2 2013-09-18 01:35:36 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-85711d103039979435f4c974a86bca723ca9184436bfc742bf29277074dedbc3 2013-09-18 00:39:24 ....A 49152 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-85a26d591b530d2d24b4bfc704719388380580c5dffc7391c57f585974de09d8 2013-09-18 00:40:36 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-8bbe9d0b7df85d0082f32aef3e332d13265ddf0568ed6d8d3ededa387f4c3b08 2013-09-18 01:14:14 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-af2360cdf5b68b370ba0d9f8768bdc79deea914cd9c63d5dc77dce8d616ece6a 2013-09-18 01:31:54 ....A 57344 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-b0c7b8072676ca521c8cead184ca475e85ba1b321370988d74fa19edef301022 2013-09-18 00:39:22 ....A 57336 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-b0fd1e07ebdb0494f03213c2343d3296ca91556b402d2c58c2d835fd400f43ee 2013-09-18 00:40:26 ....A 49152 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-bb033dfbf190c7b0a909740e13c7efdd4fda79e4831fad33246cb3a562f9fcc7 2013-09-18 01:10:48 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-bda7c89e75eb5b792467a9533a5c1d4d14fb0ceb0f5b4c94b14e94c048a1115e 2013-09-18 01:03:44 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-ced456fbac3e2cbedc79f2253a07ac619cd066e66550f0b2fd5c215acd3e011c 2013-09-18 00:10:52 ....A 57344 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-e2ddab946a17426c9c42da77ae57505892809504c7cd24d80f282ae3391adb3b 2013-09-18 01:48:04 ....A 61440 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-e5df309db8bcca9d3394642094eaa27c2430a0a55e0eea3f7eda4bebdb6bcb3f 2013-09-18 00:46:06 ....A 49152 Virusshare.00099/Trojan-Ransom.Win32.Cidox.gen-eb89f571cfe8649660141a4cbefca284a2eef71cd5e468b449d35cfb13bdf852 2013-09-18 01:58:10 ....A 40960 Virusshare.00099/Trojan-Ransom.Win32.Cidox.ljq-e7ff78ba02c48f6419d03eb1d24249fbeadcabc25bb5b3ed0f249158d6196869 2013-09-18 00:21:32 ....A 41984 Virusshare.00099/Trojan-Ransom.Win32.Cidox.qkl-aa65fcce45320956c4a70beaf15e219e49c67bd0e891e32c490ea1484d894829 2013-09-18 00:44:30 ....A 42496 Virusshare.00099/Trojan-Ransom.Win32.Cidox.qkl-e4bf7e812ec0c63715f2df90e465da323c60d3b1373af1f052c165946d896e3b 2013-09-18 00:39:32 ....A 124928 Virusshare.00099/Trojan-Ransom.Win32.Cidox.xdn-ae88afceb9df9880b9536b0131dc999329f527a00db49d31a6dc574ef8e09e76 2013-09-18 00:06:54 ....A 124928 Virusshare.00099/Trojan-Ransom.Win32.Cidox.xdn-afd17d7c205091f2d01a724dcd0f55326422e4df3d581119e8e1913f741bcc06 2013-09-18 00:31:46 ....A 122880 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-1439ef97c623f07434052dbb76cc6913204b9f654308dd4fdb3c1574c132dbcd 2013-09-18 01:17:16 ....A 44544 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-1526e988594fdd95e8fa60b486fc3981092d5156b6d108f50c25cb2d6f4660ea 2013-09-18 00:33:52 ....A 131072 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-245b0c1e1050c377329235403a209ab9b7a45b0a30f3d6a3e0b52217e349bb1e 2013-09-18 00:24:20 ....A 44544 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-aafdcda35d9b79dd4ab8d1a6d4b4cf79a9e5993c6ca89fd88a1bb6f328c0e48a 2013-09-18 00:29:52 ....A 122880 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-adbf1bf4716755d16f5bd5d9283e55219c08a89fb00efe920c9894bb44c4c0f5 2013-09-18 02:02:28 ....A 126976 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-cf2365343e64bd0adb0b7127c7e517d259bb48f3ab58cb7d68a4096229677005 2013-09-18 00:59:36 ....A 44544 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-d6fe64cb67b78a177b8832a9f9c6f8d8b52ac6a74894b2d85c82ae140802a33d 2013-09-18 00:54:36 ....A 131072 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-ddf0e71e84ddbbb0f72b4f6c4aa3c863b25a039df9f2da58e3d3aba35a8334de 2013-09-18 01:58:12 ....A 122880 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-ded7aa9bb6b2e36c15d5154d82553ad8a92ef15cc33a9577ae265015a97c114b 2013-09-18 01:41:28 ....A 44544 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-e854277321370c4d15513cfcfd966ff156036f7f91f9173e9cc9a30421d7f051 2013-09-18 00:37:52 ....A 44544 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-e8be01253359385693c71640a8c5726cdedd20616376c99696fca910a610b6e5 2013-09-18 02:03:44 ....A 122880 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-eb985747a9acece60b80e862253017f88c880982f6643e29cd2e83d0da595bf3 2013-09-18 00:24:12 ....A 131072 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-efb0851a7920e35ca083c97e838f40aa89fa49e009249bcd2c22082b511e8c8e 2013-09-18 01:26:00 ....A 44544 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyw-f15138d0b5c70ddf5392e0374f226d9a4cc446960a0b3f39933a7f77e9936516 2013-09-18 00:32:56 ....A 217600 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zyz-e33cbf0caac0d6841818ecf916004c2e38afe8e0aa1212cf06edfad520b9dc44 2013-09-18 00:48:12 ....A 30208 Virusshare.00099/Trojan-Ransom.Win32.Cidox.zzg-de837ac2b43cf5ee07763fbe0caa31683331df0a42914103d4d00986791ac253 2013-09-18 01:55:32 ....A 2889336 Virusshare.00099/Trojan-Ransom.Win32.CryFile.vv-739812f42dd809336521d9e74a87413b36ea709438dc54d2bfa77329515e981b 2013-09-18 01:39:46 ....A 120328 Virusshare.00099/Trojan-Ransom.Win32.DigiPog.ep-d4bf8d426bea2414fb8e079d4490f28b72fa58a50318602c03b8fed93492a56f 2013-09-18 00:13:34 ....A 20992 Virusshare.00099/Trojan-Ransom.Win32.DigiPog.ep-d4c1d8b6e87bc8d783ea51828c447ffbbb2fb745ae3e661d15bf979fbeb44a97 2013-09-18 00:40:06 ....A 162312 Virusshare.00099/Trojan-Ransom.Win32.Digitala.gen-aa20fa969316646fb673f2562370ed33edd31689bf4400b031cb8fea56614163 2013-09-18 01:30:46 ....A 503808 Virusshare.00099/Trojan-Ransom.Win32.DoubleEagle.ld-1bfe83231586b6d96bb029f872700ae7a42484713cd49daca797e9868a6553eb 2013-09-18 00:22:20 ....A 4232 Virusshare.00099/Trojan-Ransom.Win32.Encoder.bba-fc83f450049bd5d7da1b231884174931063d746cce961e8cde73bb1e75d61573 2013-09-18 00:29:52 ....A 1178731 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.alva-332f9f91e53a93d92791410c295dc9ca3c8545a997e13bca304e05af5c15a4b6 2013-09-18 00:56:52 ....A 1114628 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.alva-96e5f5daa825829465e1f0491369bb07f80f2ad4739d8966382eda39f4fb721c 2013-09-18 00:53:50 ....A 1113647 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.alva-faa993f2e80c9ea35357964812421eb3e513546b05ea8f7392c96f9bc5dd4f0e 2013-09-18 01:11:16 ....A 1653450 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-440ebd31f3ab9b91b0da690c658b551c74ec6e06918657ba96cc10f63769246c 2013-09-18 00:47:30 ....A 1564587 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-5269601c4e75b07477d9ec06efe28c5afb2267145e3e37e07099da62b682f176 2013-09-18 01:38:22 ....A 1290717 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-527b746b970b48148cd13fc79fe9ca008dfa740ff70d8f58ea0ea6c968bb552d 2013-09-18 00:11:00 ....A 1293831 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-67fbdfd23434f48303a7887a341d2082cf1c3ae7e9b33214c23d01fedc24c940 2013-09-18 00:13:38 ....A 1653414 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-682ab8e95c817821dc5f452fa2b3c98b885c12a7fe07b2f50cb0838803e875ac 2013-09-18 01:23:56 ....A 1696092 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-71754a8677f5afa60f143eceb7e0faa2639bd3c5345b006a14d0ccc4598b78fd 2013-09-18 00:52:22 ....A 1652457 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-73b1b106b61631fb8bb3a082e80f02b1a497489da8b4184285e675a4ba1e0592 2013-09-18 01:49:04 ....A 1653421 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-74448a3da9e5c1686a438bf124b7e8b2869ec81f8b47feba7380970299a25b91 2013-09-18 00:21:40 ....A 1653824 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-75860ea6ecd61895fe52a0a1b969ec528cfc1e6b6f2cebac4f33b9ea017b2bbe 2013-09-18 01:21:24 ....A 1653032 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-770252014c08e1b15f3d4cfcd25d867915b957178d446b36a3f074ada7ca62c8 2013-09-18 00:06:46 ....A 1653389 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-77160961c4752079380cfc97e91dd30b7a7e89e1d7dbec596c1761f5414591b2 2013-09-18 01:36:22 ....A 1654478 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-78e39340b0ddd705989f0b45d639d7fb7d6b728b6528936ddb9cc5fa926b8276 2013-09-18 01:30:26 ....A 1654325 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-79b0d973bb8a6786f1cd9b0c0d1f8fbff3d1eda1302e6bdc4454c863a61774f4 2013-09-18 01:40:18 ....A 1652058 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-825a244e34d5e909d310810fe42d242b52dc8a958030093c007e4f66aae3755e 2013-09-18 00:53:16 ....A 1651242 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-8746e01ad7fce9652a8aaad903a41c64f35718591fce1c82646ae2225f3728ec 2013-09-18 00:03:16 ....A 1653345 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-92f4f0e15f9a3c5be0d66c20d5cc639c47d5e2abe84e5f4b09a9299efd865c5b 2013-09-18 00:16:48 ....A 1563623 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-93e36448c2c5f08b73d14bc6b1cfa3d8b901858d4d5fc84accbc0f680945ca49 2013-09-18 00:12:22 ....A 1653458 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-a132038d4e16409737955c2f690a9c86efca6568656581199998330928855cc3 2013-09-18 02:00:28 ....A 1691406 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-a20e813afaa228a6a2630503486447ebeeff376ac2e1c375789756e785407b57 2013-09-18 00:20:12 ....A 1653823 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-a3039c5e963f67448eee83c856a454a588936b1d281f0b02f795e07882fb5bc1 2013-09-18 00:47:00 ....A 1559873 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-a3f3ebf029da839697fd94ebcaa33285ac58dab7f8bc1a2fe6bc3ee60235c75c 2013-09-18 01:48:50 ....A 1651920 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-aa24ac744d23eb2f42b2fba8a5776f8ba324613027e6e632e56fd679d4f5bdf2 2013-09-18 01:03:56 ....A 1692541 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-aa4d2c2f0d64555b64a07acfdcc7e491ec6e156b575400e1adbe6581457cafb7 2013-09-18 00:54:42 ....A 1691508 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-aaa2f0506b225a1d1b51de06731abe9e3312edf35fa8d7483a886e82cee93d5f 2013-09-18 01:32:32 ....A 1652382 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-ad7044844a94e3ffcd7b810ff90455c317e8e17de99e24c4685482732f495a0b 2013-09-18 00:15:00 ....A 1651267 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-afbeb66823138b1cf8c7e9018fef7c8f5bef36b691806e6846ffd484eef381b8 2013-09-18 02:06:58 ....A 1653982 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-b14a1b1abf528ae6a4a95a30342b3db74dbec05841f484bd2bb4c235c040a63f 2013-09-18 01:08:50 ....A 1653512 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-b42781c3b90b095717e1f9d0a9fcd97728366d2d1bab77eb2ecaa201f11a5e8f 2013-09-18 01:21:52 ....A 1290817 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-b59c614b76a255147938c910ad260a5b17869452cf8f9f73a9d772b3ae951b89 2013-09-18 01:50:52 ....A 1693502 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-b5b989fb4c3b829926c55e8ff2c2fb44156ec36863f666fde2f84441fde32ec1 2013-09-18 00:42:16 ....A 1294943 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-bb5384fd434948ed1d813afc61ee1f839ba60665dad98bbad90f56abb8c6ea55 2013-09-18 00:47:54 ....A 1671772 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-bd3e7239bf18b8f3dbe5275cb891dcc9d6e9f5804cb5b4f201f24cc9b7ff11a0 2013-09-18 00:11:52 ....A 1692518 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-bda9ab53225cbf0098b45d3e3f4d76e8160d7b43679839a81a3016655fbb68bb 2013-09-18 01:09:48 ....A 1651980 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-c01f30a41b353448ad49a42f6060ff7444dc8eb75e031cc189227d925792f7d1 2013-09-18 00:07:08 ....A 1653006 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-c5247b18b49c3e6b7764b9c7bc759f7d3d174951d0f697a9c51ce576454b0aea 2013-09-18 01:10:54 ....A 1651888 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-c72766ad97ff315f2e0f26a00f5eb25de86c8db79cc62a7c59e830f2bdb57616 2013-09-18 02:09:58 ....A 1651868 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-c9528ae4f42c3df097685ebf5be38d2a62822480ee6fc7ff4ee0873a7e6a49ec 2013-09-18 00:12:24 ....A 1693480 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-cbfa1dd5fdeabf7ba97e2a57cc6190180b982aab4e61696e1460a685723cf02d 2013-09-18 01:40:52 ....A 1294828 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-ccbf5a9219ee1d3d9e2b5804e8e546d7eba85f763273dc6d92d49dbb37456c85 2013-09-18 00:07:30 ....A 1561883 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-cd2c0b6bc9a985a688e2b2c087c217025878ebae74a400db673def33962333bb 2013-09-18 01:11:16 ....A 1651913 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-d6798c528d85c208107d5bd1532699b464e62a1866406102f1898b0e785e4552 2013-09-18 00:02:26 ....A 1291369 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-d72c09e4d940e534c3391c86b7024dc731f5363e74147f5ec0381050892eb8af 2013-09-18 01:23:02 ....A 1696175 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-d764ed9149daa0e60ce7f04556541708579c0849ea07a85356b33793db059825 2013-09-18 01:07:12 ....A 1290810 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-d9c57e111f2969f6977e8695103eea4e00bd06bece293a727bda5c03e2b5a279 2013-09-18 01:48:16 ....A 1694526 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-db88d065ed03dbf0e4fa328892a69d42b2bf826c7de820afe35b1127a15c20ec 2013-09-18 01:31:52 ....A 1653545 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-dcb48777ed2b8a181437b0cff58a05920154f0dd5bd00f5525115c55aa4caede 2013-09-18 00:14:02 ....A 1294849 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-dcdf43323756ec1f42dcf0d78bb30dc24794e9d4e224c1183214a944a09b49e9 2013-09-18 01:39:52 ....A 1695051 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-dd097c36281fc82858484ddad42e12e08dcc98390f1cfb24d11ceffc4c1ced7c 2013-09-18 01:20:12 ....A 1694061 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-ddd6f4544b7aa92a7761ee48d5e75cbe230487d7b44e82d28cf9955ef22fab1e 2013-09-18 01:14:38 ....A 1652347 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-e274049fed819cdefb8d11430925f70a6b17b5b6bfe488402b879a83b91272aa 2013-09-18 01:26:30 ....A 1652388 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-e431195462978226f586670aaaaf5408720fc06bcfcf462c545c2cc3b559631f 2013-09-18 01:44:54 ....A 1651881 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-e63d6e4c640ca2ef75bda873424aeb7103cd355ac8f20b19e231d44a3a4466f8 2013-09-18 01:25:46 ....A 1652242 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-e827f7a02958d6c64c6e2c5207b1d235db7c0bc2779df35d07b8632cb421e7d0 2013-09-18 01:01:22 ....A 1653358 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-e986c333024ba1faf7cb27a2bb2296e3a6904cf077dd341522334a7a1ea72443 2013-09-18 01:18:38 ....A 1652326 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-ecb75f51334b6a4175823252b61bc2e338f9d30612f5be7d63b4c0606cf09f13 2013-09-18 01:29:28 ....A 1693974 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-efd95371991d45ed5190432ef3562b1b0cedaf507aab6217ca2a3642e52a17c1 2013-09-18 01:27:22 ....A 1692487 Virusshare.00099/Trojan-Ransom.Win32.FakeInstaller.amdi-f5d7c6105f2594d52a9d7b2230cd13c99294aa700d13a3a08f8a92987fe14fe5 2013-09-18 02:05:58 ....A 188416 Virusshare.00099/Trojan-Ransom.Win32.Foreign.aiq-d13e9692b3fc337ac9c7616a74d260323ac2ae333fdcaf03071d0df9b61d373c 2013-09-18 00:09:28 ....A 89600 Virusshare.00099/Trojan-Ransom.Win32.Foreign.flts-c29ab5a461e63b71d6182b188c8a32eaaa98c2822992280309c2e5f9e13c3916 2013-09-18 01:36:26 ....A 57856 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gdve-0a8d41f99f442a50b66f871ae3e29e54e392bfca15a2192f4fb626e63fb09a06 2013-09-18 00:53:06 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.Foreign.ggoa-8f79712dcc6ae55d921311c57deaa9e37f3e1c8c50a134c434fa3ea4f2ef6d23 2013-09-18 02:06:36 ....A 86016 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gvag-456e63699fa71b40eea7125dd684fd748054a25675470b2fe291ed0ed3ca31d6 2013-09-18 01:31:42 ....A 250368 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwiu-bcdfbe47baef5b3f2cbeb092847b371927bf9704653a7ceed83cc0be742165a4 2013-09-18 00:34:26 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwqh-8b8ef56b36c2bc628b615c9c0f17e59030b18fa58a1b0e9d74c4e2269dcd15fa 2013-09-18 00:27:34 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwqh-d3e42c90386a2a3091d9d2accb7e90de451d31c6c1f66ce513c58d375ce47e5e 2013-09-18 01:49:28 ....A 61952 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwvu-9ca95b2d295d18a8947c8ed98b8d3fad29a18c4c43b88f4f669e294144da93d9 2013-09-18 01:43:08 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwzj-1b7d1817e0a9301de84a8bd0a1d7d4c4c758585c78cb5039482eedb73be0898f 2013-09-18 02:07:32 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwzj-1d082442ef6e74309a9b110890089d1cb88fa914586101faee3796972fc0880d 2013-09-18 01:30:52 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwzj-24f4b96b49c5a9a863a629cf586bb168472228676a05ee228515e899a41290b2 2013-09-18 01:54:26 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwzj-448a485683a0f812260c397dbdfc55347edc940c5c4a8318c2b550e4e77287e9 2013-09-18 00:16:24 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwzj-564398159bb5be4c3147f1b0e11a6fed5fae92bb1478729f52cfc8d7980320cf 2013-09-18 00:47:58 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gwzj-a0daff1353e6f7e918b5358c1fe3f955d00a69847328ae60317256b76d06abad 2013-09-18 00:29:18 ....A 64512 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gxde-5b964a1c3a8b9a8a574364232cd70fe5d8fc3593c940b20fa01d2376d974dfcf 2013-09-18 00:16:02 ....A 67072 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gxos-59f2e6c7b03240f8a229211fb82cd79c90f65ec412a3f39799456eca96db8ca0 2013-09-18 01:35:36 ....A 117760 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gxrd-24ecaf7275b240d4b2ba5a6455c45873bbfbdc882f47cba5b79b03953a212936 2013-09-18 01:42:34 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gxre-3f8f8f0704820a73a08f61b90c5843ede01090f03c2e1d507f0cda636a7c0a20 2013-09-18 02:06:34 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gysx-370ce503f0a14dea45dca4f32f99cf4d6fb83f2ac5205528b25b7e873309e587 2013-09-18 01:35:02 ....A 63488 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gzge-2c195e5c4468a5342776938e3705501e32926b77b68bbd65dc40f23e65e1a4ab 2013-09-18 02:03:30 ....A 63488 Virusshare.00099/Trojan-Ransom.Win32.Foreign.gzge-e32ba0ddd65f9baf982ce938fba0fd0d861b57428e71ce3d3f34e49939516a6f 2013-09-18 01:47:26 ....A 59392 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hakl-8d4cd4721e243db74a08ebfcb9ab59686a497d17d12fda62eaeadb38ce5d1e2a 2013-09-18 02:07:34 ....A 59392 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hakl-9bd21b3c7084f62f5bace2b019d4ad89fd52186ff83eaea62c7e511240fe6eb8 2013-09-18 00:28:32 ....A 90112 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hame-152a49dd811b10017f0d0e3c0bc92810deac3d75224626a4d3a68427ee43757f 2013-09-18 01:16:20 ....A 64000 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hamq-04f023ef03818640054501cfcd97867d2b6d868f82b932a09742fb689e8b5d15 2013-09-18 01:35:32 ....A 64000 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hamq-051c77c02cd819dafd64a5d2efaafa8acbca421e38d76ec9980f183beef16185 2013-09-18 01:42:02 ....A 64000 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hamq-359ab393947738bb9629beabf71cba0108e13cddd2aa73fb03d36fecbd9e801f 2013-09-18 00:24:14 ....A 64000 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hamq-42ea66fb11d32e2938e6fe9026d265d74bb665aa632a9f0d49467438d7aec86a 2013-09-18 01:52:30 ....A 98304 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hasm-0266ca595f9004d0c2e974f5016b2fb3e839ecb4cea611eed5213088f7a1c732 2013-09-18 00:29:04 ....A 98304 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hasm-285d894e19285bf112552f2a85df123d4260e0c0ddd2b6a3f59b8ef6d363c801 2013-09-18 01:36:44 ....A 98304 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hasm-3f3d1fbc8bbadea102385730d03f4c6a1a2a63df4469d0b07e6a31131cf70a5c 2013-09-18 01:33:30 ....A 98304 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hasm-43ca8a25aec79d27d26ea997a35ab0017f48825500adbf85ae597867d6b342f5 2013-09-18 00:51:32 ....A 98304 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hasm-58f3dc9c31d9b1bb110013f79faf675bbd0cbed3450b3331318d8dc981b75a26 2013-09-18 01:12:48 ....A 75776 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hbrd-5c33abb85653063d8b5f9d6db3ecd4ff17fe2e0df0eb0306d98d433dd1157775 2013-09-18 02:10:24 ....A 94208 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hdfb-4d393ee493ad2ead84cbe3b418abcfdad7e1782b9690257d03131fcaad486340 2013-09-18 00:44:56 ....A 94208 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hdfb-631d190f66fafdc4e9eedbd1da36f629c624c4b628a354ae44432c1a3b13d900 2013-09-18 00:41:14 ....A 94208 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hdfb-db8c8ac87c2caa574f9d58a95b03270d48ab7a290f4df641999997cb6108578a 2013-09-18 00:32:02 ....A 114688 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hdor-9e2338621081f9dd3d066b2f1f978b58f010ef7cf2273d4319befff6fab26b93 2013-09-18 00:42:14 ....A 199680 Virusshare.00099/Trojan-Ransom.Win32.Foreign.hrml-e5ed3bd6a2b2ccd2280190b53570397ae36d4b5a9ef0b518fe5d2ab314fba604 2013-09-18 00:09:08 ....A 311296 Virusshare.00099/Trojan-Ransom.Win32.Foreign.muea-d6c1fd5975837cb759b000a2837f8288c5359978d9ff4d24bc2ba6d1a87d2c30 2013-09-18 00:41:34 ....A 18944 Virusshare.00099/Trojan-Ransom.Win32.Foreign.mupb-dd49f62f2ee2787c78b2f1237657747ce0d1225b6cc4228ef714bb05e8d4b888 2013-09-18 00:55:24 ....A 59904 Virusshare.00099/Trojan-Ransom.Win32.Foreign.ndpp-d61cb447dd5823d48592900d7381fa307c7b872d052bb9ee2967b3a456bfc815 2013-09-18 01:55:38 ....A 74752 Virusshare.00099/Trojan-Ransom.Win32.Foreign.ndrn-d3c9f0ab3e02591c8e85a0bb63be2aa5419a0e02f299827a12e18353a5cf24fd 2013-09-18 01:42:56 ....A 123392 Virusshare.00099/Trojan-Ransom.Win32.Foreign.neyq-240cd0113079671af7a47057c70201bb2036cfde85978acc444ab0d52de6c822 2013-09-18 00:59:54 ....A 79756 Virusshare.00099/Trojan-Ransom.Win32.Foreign.neyq-ca9289baddb96131b47229ca048cc91fee7ed9c81a032f38412ac325a6fceacc 2013-09-18 01:52:38 ....A 490496 Virusshare.00099/Trojan-Ransom.Win32.Foreign.nfbg-1401cb22f5bb801826a0c71bd4968b68491dad403884f53a0581db75b767ea91 2013-09-18 02:06:06 ....A 179712 Virusshare.00099/Trojan-Ransom.Win32.Foreign.ngsu-729d9cae037f18bdb402e732841062ae2c79d0a04ac6697ea50d9c2a72f03d36 2013-09-18 00:51:10 ....A 79872 Virusshare.00099/Trojan-Ransom.Win32.Foreign.nwbg-a9d95369968c2bd47abc90056511f15e995ed4074d2fb39d58d05346b4be9d53 2013-09-18 00:23:42 ....A 315392 Virusshare.00099/Trojan-Ransom.Win32.Foreign.ocvy-c17f071fc13ffaa27a0fac5ceaaa64c609de1268bc0f157c5ea63979a5861054 2013-09-18 00:07:14 ....A 175479 Virusshare.00099/Trojan-Ransom.Win32.Foreign.ohs-b1a76c924888122fdae7e6a2176a22d43a20758490bc67ae706189357fd5ec91 2013-09-18 01:51:04 ....A 305152 Virusshare.00099/Trojan-Ransom.Win32.Foreign.oltn-da4f4d05ea9c7e27d069ef7ed5f70cd02795f8269c73326383b1d820c654ce75 2013-09-18 01:02:22 ....A 319488 Virusshare.00099/Trojan-Ransom.Win32.Foreign.qkl-e4a444d62d005b05abe4bb8482228482adee73aa179edc9b618fcd28b42bdacc 2013-09-18 01:01:44 ....A 556064 Virusshare.00099/Trojan-Ransom.Win32.Foreign.qot-9901bfcbda269dc8e0b2a22d2e4277ae6e0b833d22f49e031bd76dba02ff95c4 2013-09-18 00:15:56 ....A 962592 Virusshare.00099/Trojan-Ransom.Win32.Foreign.qot-c4c97d89f5c0983918af8188d73d54da6f1364f0c647c5dcc15e16497485d138 2013-09-18 00:57:44 ....A 1012768 Virusshare.00099/Trojan-Ransom.Win32.Foreign.qot-ed594a5ebe5c4d1201bb15c6a19a3998c695d600aa1cc6c6e398a29e64aaff3f 2013-09-18 00:31:48 ....A 110592 Virusshare.00099/Trojan-Ransom.Win32.Foreign.wke-cae83ad3465ae0f9fe448dd4440ce066680d6e3b39179e5b7fca4968100f3448 2013-09-18 00:20:04 ....A 484296 Virusshare.00099/Trojan-Ransom.Win32.Foreign.xqx-2495c0e686dbbc448766c5383d4282134565fd21e228f6226626e28123035303 2013-09-18 00:06:34 ....A 701384 Virusshare.00099/Trojan-Ransom.Win32.Foreign.xqx-b6375a9d27e035b84c35d2c46a0aad1876d98895b9ef9e6b8faa62f6139b6284 2013-09-18 01:32:52 ....A 908232 Virusshare.00099/Trojan-Ransom.Win32.Foreign.xqx-c95e56d57fca4b5c5efec63f28686c84c838d78303d1ad000322239db4b6d9df 2013-09-18 01:53:34 ....A 101376 Virusshare.00099/Trojan-Ransom.Win32.Fullscreen.ahw-8862972863f22e8676032cd771bfc4ff68c0878ca6c0ff56f9f61c5514f72b98 2013-09-18 01:41:46 ....A 109568 Virusshare.00099/Trojan-Ransom.Win32.Gen.q-ef86aa02a4dd406f00dd3c4b951057a358f32a1d2880ef5069041a08b7f4ea6c 2013-09-18 00:33:30 ....A 295936 Virusshare.00099/Trojan-Ransom.Win32.GenericCryptor.czt-8d73d0cafe11b7eafe530f724f213b6a422df5d1417736a1233e94f9c64bb52f 2013-09-18 01:33:10 ....A 468668 Virusshare.00099/Trojan-Ransom.Win32.GenericCryptor.czt-f65f7e5a17c74e4da51c8795ba299fdec07b271f5c605174231efa745e506a65 2013-09-18 00:19:24 ....A 267565 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.ajwi-c571e295e9be5a550311fb736bba1f4aa149f463adf7bcb35adc09e22f64f3e8 2013-09-18 00:51:36 ....A 279919 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.alsu-df8400cc7a762eb9078fd1a1da31f679d7659f9caf6794647275c3581fc397ec 2013-09-18 01:37:38 ....A 264129 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.anfw-d5cfe5bd667019fde0f89504aaaf3dfaa7f140e8fa9a2b4d155d86e03208d625 2013-09-18 01:37:46 ....A 278016 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.anfw-d931ad9d182bdedf065b3db71dec470a4e5d77684b1589d7f6d815053dd328e6 2013-09-18 00:08:22 ....A 163687 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.apjo-b3c9a8e160f4dad0be7c2531277edbb33d6150dec0f6af169c827f0152bbeb9a 2013-09-18 00:07:12 ....A 26958 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.apuh-ed8790a7c3c18666975e13713e2041e0fb3204db1d09ed62eaa191211d42b256 2013-09-18 00:54:04 ....A 237327 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.apwm-f1a63dd4d988c2297ec10d61927339ed951b08f2e21978f514ff06536a574192 2013-09-18 00:22:22 ....A 1093680 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.aqjp-db9e5df10e22eab04ba676a67a998cbeaa659405908c6fa5c48956141fcf7d1d 2013-09-18 00:08:48 ....A 51712 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.aqjp-e923f9e9fe7df5657c75c58ab0fb92941385535b49ef8a75157a807d3968bf5f 2013-09-18 00:34:02 ....A 93828 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.arsh-de027f4ebb4afd51c7c089d7b95f4d49db83e765a79e53a723c02b5f7c42a118 2013-09-18 01:24:26 ....A 253952 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.asa-818f3e835b62b57a9b83a7ddaf611d308f0b5fd02a8127abb53154382983673f 2013-09-18 01:03:36 ....A 239975 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.atfj-ef0a57e593e6a8f042e2e8e5e1c36597d79f6df352b585742287155168fb8187 2013-09-18 01:35:20 ....A 239975 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.atfj-f4b3ebdd7eb978ac92d3fc1dd3266c738da70acbd0b57509cf534d89500a60e3 2013-09-18 00:03:30 ....A 255335 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.aunn-ac0253f45f314125a9be60dd1a2008e0e8da4cab179403b809227a062432e4a4 2013-09-18 01:10:04 ....A 245760 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.aunn-b2e9a68fc1297c71553b55de20496dcfb4c53e131f46e40cf2a51329da2fcb0f 2013-09-18 00:13:00 ....A 392496 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.autu-15edabd1b389a9f8148f08af1e24162fad41822e99a8e1e7a8fe9643d492c121 2013-09-18 01:30:38 ....A 3158016 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.bcdt-e3570b276e526f6fb6a289da32583b36cfbd98ec2f59d09c0243fbd0fc0805a3 2013-09-18 01:23:34 ....A 112640 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.bgjr-0a80747158a8071accf734f8c78fde4c0e79168e2c2173fe40be82663317e20e 2013-09-18 01:29:14 ....A 159476 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.bkrh-e41d04c2e2edf1b2821306afa500645ae0502c269949f6fb8ac696d3aafd1c18 2013-09-18 00:13:06 ....A 54272 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.cgaa-e230edbf8baf987d065376a05b902d0219a795bcd0889a5f03edfac6fdd0b539 2013-09-18 01:57:50 ....A 386109 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.cgbu-e75edb0e27ec3a5c09f1b953208dacaa310a0bce6bcb5a7b1e84159804920dd1 2013-09-18 01:19:30 ....A 132096 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.cgib-323ee8adfdc8ecbb997a50637bc2d843d67b2a0e293cebd9b4cafd21827bdb54 2013-09-18 01:12:44 ....A 145920 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.ddj-cc31ac206d38986b60923ce3be8bfa0191035ef031d41c63d6b011f9b8631ee5 2013-09-18 00:41:30 ....A 373760 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.onr-dcb64f7dbca7ab3867ce3eccd135ddc37bdd8d8a04cefa8da8daf512d5db884b 2013-09-18 01:34:48 ....A 223703 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.urz-b564d48a515df496b91ef6dd2e8c210d5410a0b4f8111f0c7467ae6d8a1f1aff 2013-09-18 01:48:20 ....A 239104 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.vdl-ec5a935195aaf0636c74ecb1f9dd40fbb756bbfc23108e428122cef0d947d4be 2013-09-18 00:38:38 ....A 272896 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.vhu-a46de9f2b18cdc62f7293a11653b8e88beb4dae99234688e223caec16f2bf2e8 2013-09-18 01:27:38 ....A 272896 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.vhu-b4c81b9b8534aac31cc7064db5644820a8ca70162ccce280b0992177767679f4 2013-09-18 01:58:06 ....A 272896 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.vhu-da12fab34f26b5b9d2ae9446651e4887756b386cbdf8b4e48b7456772f3ff963 2013-09-18 01:12:54 ....A 215552 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.zxb-c30f7cc2aa307bfca30f348df207f5727b5f7b2e4ad382d2ef7cd403011e63bb 2013-09-18 00:58:40 ....A 215552 Virusshare.00099/Trojan-Ransom.Win32.Gimemo.zxb-f531d3f6633e22ba1886159fbae19fe2c26986a04103e718e8adb6f657098fe2 2013-09-18 01:01:48 ....A 287744 Virusshare.00099/Trojan-Ransom.Win32.Hexzone.gen-47de144af651a775fdd92622ea2e5b18239ddd35401bee081bbff21be784b4e9 2013-09-18 00:20:28 ....A 495616 Virusshare.00099/Trojan-Ransom.Win32.Hexzone.gen-531c5428f48fa71d000eabc16d1464186eb8ec202ce6af954f5ec5169ba25e06 2013-09-18 02:09:32 ....A 401797 Virusshare.00099/Trojan-Ransom.Win32.Hexzone.gen-7167fe4bb998e9b70899c8e43b9c3afb2792018b9aa6d76f48d3ddf2f43be168 2013-09-18 01:40:56 ....A 18944 Virusshare.00099/Trojan-Ransom.Win32.Hexzone.kkp-7957e840ecc2f8083e7b3eb6f5271826558d939074021329f6a4a5abbfc02470 2013-09-18 01:15:32 ....A 53248 Virusshare.00099/Trojan-Ransom.Win32.HmBlocker.azh-b8eb8cedab0097416e99229ffaf3232d86bd0e25fc5013f1a4d0424ce9c81f67 2013-09-18 01:43:10 ....A 759808 Virusshare.00099/Trojan-Ransom.Win32.HmBlocker.gaa-5b6410db9b095bda07d4ad1ef320cc7202b2830e414bd40cba6a703926db3718 2013-09-18 00:55:20 ....A 22020096 Virusshare.00099/Trojan-Ransom.Win32.Lokbot.a-d6d1f2b4be359543af5b8b6af4bcff0f2a77ddb63461eb099526fd408655e1ee 2013-09-18 00:40:34 ....A 55296 Virusshare.00099/Trojan-Ransom.Win32.Mbro.alyc-d298cbc8279e7258711758335702e0a813845809aad87dfee2caf34b19701f09 2013-09-18 01:20:18 ....A 31744 Virusshare.00099/Trojan-Ransom.Win32.Mbro.avkx-e317e3ba4bcbe0b01cc17d55d5e1e5ec28e180c17e338b92af2f073a32e4dde7 2013-09-18 01:27:56 ....A 1200128 Virusshare.00099/Trojan-Ransom.Win32.Mbro.axdf-bc09ed14e1c5bb5525dbbe9e171fb99ed14b47fa4d4ab7ab2d768d0e7c4d8c08 2013-09-18 00:15:26 ....A 2256896 Virusshare.00099/Trojan-Ransom.Win32.Mbro.aydb-fba78b37a6aa5334f368da4a7c661cb8fcc38a560cf6a2ea4e157cff26ce308c 2013-09-18 01:47:18 ....A 488960 Virusshare.00099/Trojan-Ransom.Win32.Mbro.aypp-9015660839ec559e1a2116db037f227fd0b58937dc5551830e5043c9f85cd2ca 2013-09-18 01:35:44 ....A 488960 Virusshare.00099/Trojan-Ransom.Win32.Mbro.aypp-d7e2247460f36fe8a5e85e7d3fe7a699468c7b3762e2533d8d1612fd76af68cf 2013-09-18 00:16:54 ....A 10240 Virusshare.00099/Trojan-Ransom.Win32.Mbro.rv-b5714fec010d7184ec52ce17e9855adf937208fcc8a4b2dec9cbe7a517dd5902 2013-09-18 00:36:28 ....A 10240 Virusshare.00099/Trojan-Ransom.Win32.Mbro.rv-be31082177419a90727955dd18084128844ffdab2ddd22d6d549f4d5c694dbba 2013-09-18 01:34:12 ....A 327680 Virusshare.00099/Trojan-Ransom.Win32.PogBlock.oi-8298226708ba7a2b521ee02ae83818d2e6c2cf2e50dd0b9a978863641d91980c 2013-09-18 01:53:16 ....A 74240 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cdua-bb0f9ffee5f548bf5b3044761afbcb974d4a2c119e0c5bee7eae4836793507f7 2013-09-18 00:53:04 ....A 857947 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.chaz-bb4e1d5c77e900f2bc7d80bbadc798635d66e2ceab0da02efd4153a205784f69 2013-09-18 01:30:50 ....A 199131 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cigu-d4ef3ffba7edebc170786ac88a8e049b39c27c995de77a5d33101e9f0273a5b6 2013-09-18 00:31:50 ....A 178176 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cqtz-a909f832a64b7477557f6a0269880033edd6d9bd425cf09d36aa05e925837171 2013-09-18 01:43:18 ....A 69632 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.csrt-e1d73ded864aa2d7feb076a4e2412d947e6a412c14ae8a573b3b8df4a1494bfb 2013-09-18 00:14:46 ....A 37376 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cutp-b746ab6db715a6c0ee4e7567ae6354fc2613b275748c42ab9e2a9e54a5a67315 2013-09-18 00:08:08 ....A 154427 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cvzo-da379cc1a7318b1ae4e927347ab6562be5274e47ad940cb62074e010426d4a2c 2013-09-18 01:28:08 ....A 49021 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwag-87837abe128bec97aeaf1f9a0c7a2c9c471bb1dc8a00e2d6275d8b5c8c0ce8e9 2013-09-18 00:17:38 ....A 206924 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwfl-b8684f2da2f755be2409a2a65eeeb4cd192ae0418d51cbdab2ec3ed38fb3fd4f 2013-09-18 00:21:18 ....A 207024 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwfl-f72adf26d4a185a5fc37014b97087a94a20ab1a16e24eaddfecdf9e4f2acbb87 2013-09-18 01:12:46 ....A 59307 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwgx-ef763f7240419beefe5b18052e772c888e524aeb60bcf803e5c7f79ec3ea998f 2013-09-18 00:07:44 ....A 217088 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwho-74e3a0d940feb2cf4c97092e4d29b1a193d7e6f967116c57337e7a07930f35e0 2013-09-18 01:40:40 ....A 388808 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwho-8198e1b2342ab4bb5184c701b8bb26e367bf290c184e02450fbd50c7ddd7b9bb 2013-09-18 00:19:24 ....A 451072 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwho-9733a6aeeda7f9cdeced5e7093fede89b755545c68e4be9f94b6a41c8bd2d091 2013-09-18 01:54:14 ....A 96256 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwho-a6fb5aae92abc691e469c2bea5d9b72fb7c5c933ea205f6b8048b3a4dada85c6 2013-09-18 01:12:20 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwho-b4231b15a60b0226d2f6fbbff2ab675cef7a083cc25d8f4fa96b211dd158b17a 2013-09-18 01:37:08 ....A 372224 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwho-dc5a9c6d40899763fda97825c95707ad9a2ccdd8e5822506ab3013b341103f47 2013-09-18 00:16:52 ....A 217600 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwho-df366ee5e0d4f86e2d494af5de6529bcb8bbbfd4adbe96d1cd5dd26850cd3d07 2013-09-18 00:50:54 ....A 121856 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwjq-759129366a7f8d80dfdb8afac0e910eaa176c5fdad7686405e0660a0c72513e7 2013-09-18 01:47:46 ....A 58880 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwjq-cf17b3069f978d3b47973648216e49d589662714df269efa147a7b0b3610d1b6 2013-09-18 01:43:38 ....A 130560 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwkw-763a83336bfd15be9a32c7b5f30ca04fd09ad10289fc900428cdeed116f98381 2013-09-18 01:39:10 ....A 61440 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwlg-b87e02be0e949fea5dc28ff77b7ce01f0496298a4eee520546c77d1ef5ec4ce3 2013-09-18 01:49:12 ....A 39424 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwmo-430839aee7bc2340c75714cbeabda60da8eb5d3d13eedfdd56717b64271c86d6 2013-09-18 00:21:08 ....A 241664 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.cwzs-8458df69bf02e8bbc77fd14a02b6e2ee0e406014686973e51b7d7e45f713d973 2013-09-18 00:49:52 ....A 200704 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dbrz-a5419472cce107dc80d3f434483e047dc74c2e5b72d26868a085fe07167805c8 2013-09-18 00:44:18 ....A 51314 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-8174ce109e0fbce8b3f90716c8dfe45545d9b425e492e2cfddeac5e96472cf59 2013-09-18 00:26:46 ....A 51276 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-978827132377cb09ba39879ea9399766292f7fa5000fb12528941849eb4d0fc2 2013-09-18 01:40:10 ....A 51276 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-a19695c42854dd59fb074f56b9066af537e511190767c3b78c44a7bb9f773443 2013-09-18 00:22:04 ....A 51390 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-ae38578ef91039e9275fb60b7a6df48ed14be126375102ba75804d020f5e6169 2013-09-18 01:27:36 ....A 51314 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-ae53e810e9dfcf92d165295cdf32eb16a34a6210b383200e869ca59ae47db372 2013-09-18 01:07:24 ....A 51276 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-b0a77a09d69f648601f35b2f69560261c4070e42ba680c87d26ce3b2d2aa89a9 2013-09-18 01:57:18 ....A 51238 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-bb12f51aefbbf5a0799719c794c80b5a76e9402c6ba7cc3d2425041515fe0052 2013-09-18 00:19:44 ....A 51352 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-bce90ab19557af56495fd414044383396c146c6c061b132e46011cc7c407826f 2013-09-18 00:15:46 ....A 51238 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-c0e8a3d55ee7b0b3cd1fcac12236f40ba2014627f560bb0be7151319bd7bac6f 2013-09-18 01:47:56 ....A 51238 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-cb57a5dd8f81f6835410b2bf3b0ddc220adec5e4a51d62a97e3fc9a8b3176e52 2013-09-18 01:54:52 ....A 51238 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dcdt-e82fb2a5e7b3e3b7a4be63db435d8bb2c89f4faa57736b63b3a02dfe8cb2af47 2013-09-18 01:37:18 ....A 547022 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.djtr-d958aa4521a0edab3bb94bc9c613bf828150925413f7b6903abbbe6e2040ef2d 2013-09-18 01:48:46 ....A 107008 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.dps-79f8b239b6e1ec1242b53f655c28f5488a655f37d53d2473aefdf2b34cb777e9 2013-09-18 00:26:24 ....A 8192 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-2a6d7669b5b8dae40cc1f384f979983468b69512957edd2e9043fbdbdae347cd 2013-09-18 01:31:56 ....A 159744 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-344a266b7e25e931dd65683f2fdf73a245d82f657130c1a052d404203b551567 2013-09-18 01:50:00 ....A 52736 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-4225deb87d923f661777e66afd378042f2d78caad8cb818023d30306e4f20faa 2013-09-18 00:14:28 ....A 159744 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-4251832bb4804457dc74877e184124969687a7ea0ee1e071d63041a61fd1fe7d 2013-09-18 01:53:18 ....A 184320 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-4f020a7b146c7ff81bf39f16612d00bad56ba7481e0bc17ab9eb37518845610b 2013-09-18 00:39:44 ....A 184320 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-a4f6d65e01cbbbe5ca66fa57a9d55c95a87f51634b575d45470635fada007407 2013-09-18 01:10:50 ....A 185344 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-b219fadb1befe511e157f6b99fa957b4efb330009b071d3697cc422498a1c054 2013-09-18 01:12:34 ....A 185344 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-c6a31ad54e3b9c72fcfbeb8aa0d2e54ae6e2e21a3f75442adaf0f10590c5572c 2013-09-18 00:06:46 ....A 3668 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-de9fe4f70655ff825351dfb49b680d0feca4cb074789bd2b24729427ed2475c0 2013-09-18 01:47:30 ....A 261632 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-e4c9c128d4529e298004a3b8e72e412c6ceabaea1036337ed76fd139c3265be2 2013-09-18 00:49:06 ....A 78336 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.fdr-ea9ec2c8e623ea856b6681844b60d669d27ff987cad8ab1fd002f04b89367593 2013-09-18 00:39:06 ....A 19456 Virusshare.00099/Trojan-Ransom.Win32.PornoAsset.gbb-d017d9a364f5c15d8a0869d1ced846dc390bc13e37461d480f1c89e470be2844 2013-09-18 01:01:28 ....A 118784 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.acoz-8579f9731dfe6657e938e0693a778a8593c3f1d0ee3c6b9a0ca1625a3bd10b3a 2013-09-18 01:29:38 ....A 200704 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ajrm-a3cbf9203de7c99e3b12eb5fd16a8e080095dafeb31c1590f9f631b99c3e378c 2013-09-18 02:07:00 ....A 108032 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.alkc-ce41da75910a41253fd3fd4b3f1e7139ea0874472b96ab439845fd333541517b 2013-09-18 00:54:34 ....A 23471991 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ejtx-58411c0258aeb07983dde72f4b2e526406a9f8a8e539c646d7b8d8c5280806ac 2013-09-18 01:14:24 ....A 418047 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ejtx-74708b928e9e126bbbc2798792929cd74ec894ca8d63fadd76ad6859ee8a3ae4 2013-09-18 01:50:58 ....A 1586068 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ejtx-7671345118670f16e89d4f179eb070be0e5ff0b7e23614222338583aeeb9fa80 2013-09-18 01:45:14 ....A 15092 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ejtx-937ab4c5b8b6c4f85269b2aa7e4b49284fae5eb747ecc14b3b61a22cb5579df6 2013-09-18 01:15:24 ....A 38912 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ejtx-a50e9ed8ffc2a9036579900b8dc34c5d75a0864cd9cc2c63f7cccf8f22521712 2013-09-18 02:07:36 ....A 151040 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ejtx-c547d7c0c46be1f1e24651a734e09ff28a18dbccc5d44998bb942499221e6f5e 2013-09-18 02:07:00 ....A 32768 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ekjt-d099e97ec76b73910cceff78c37528b82a4d6a162fd7c201330dddae85c116fb 2013-09-18 00:24:02 ....A 1998848 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ekjt-f639817d2b6252eb0e736c6e5891e35f06ddcd867f98e93dcede98f39e27447f 2013-09-18 01:49:46 ....A 30244160 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ekjt-fcdc8d7ad541916d9f159499b1b1f6731943106b79458aa7291849bdfe578a30 2013-09-18 00:21:34 ....A 73216 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ekkm-73e84e157b3965110bceedd5cad210251f26df39c739efc12b21a79dfacce2ed 2013-09-18 00:39:36 ....A 975360 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ekkm-98806aabf0f2733f5b3cf710067489a3f451d37c69da3d1a36fe229fb4d38211 2013-09-18 01:30:04 ....A 356352 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.ekkm-e56e5c617ce3fdea6377494ccb72f47550efb096f71fdd690a29d52ed84f8e00 2013-09-18 01:13:56 ....A 216144 Virusshare.00099/Trojan-Ransom.Win32.PornoBlocker.eknr-cc02285bb98f97d88f01ecc56a1eba59d4e7c0197b8aef74b205615d51d4194a 2013-09-18 00:31:34 ....A 992532 Virusshare.00099/Trojan-Ransom.Win32.RedLine.n-b0ff2ae9b9bc25a460428095a02f5595c0615a761005a944702b8b94661668ff 2013-09-18 00:17:58 ....A 438784 Virusshare.00099/Trojan-Ransom.Win32.SMSer.y-84b53cdbabfb73e0c47bedd5d15f5315f7afab17d4523e2a4361a4051179a07c 2013-09-18 00:07:30 ....A 1515520 Virusshare.00099/Trojan-Ransom.Win32.Snocry.yk-2f7806daf58949f679db532067d4c54acbd1f5307dc7982cdbf785dd520e49dc 2013-09-18 01:04:22 ....A 23166 Virusshare.00099/Trojan-Ransom.Win32.Swed.a-5b234c0e438c939251cd8d000907a07b0168c29b9eb9edbd78d4f83b189cae45 2013-09-18 01:44:38 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.Timer.hjz-86e8dbb0e06f71c9440df63a2d278a64740408d75ec2c295eb4b234cbb65a85e 2013-09-18 00:52:20 ....A 81920 Virusshare.00099/Trojan-Ransom.Win32.Timer.hkd-86930b9ceeaab95b805a77576c447dcd6ceb75ad0d7a79a57b1d89c88fb4a843 2013-09-18 00:21:18 ....A 52736 Virusshare.00099/Trojan-Ransom.Win32.Timer.hke-80cad0104d84a7a5b55ae7ffc638fbea3bec060ac7df2ba2e39fff89272750f1 2013-09-18 01:16:22 ....A 51200 Virusshare.00099/Trojan-Ransom.Win32.Timer.hmv-890b4a9a6a523058e0c244604f45b37f77db0299bd6944a5ca79d15bda2bc79e 2013-09-18 00:54:52 ....A 55808 Virusshare.00099/Trojan-Ransom.Win32.Timer.icg-c40b63ebc4f687800dd0da1b026a829178dd15daa90498e9b678426ab5906677 2013-09-18 00:52:32 ....A 56832 Virusshare.00099/Trojan-Ransom.Win32.Timer.ide-8e3a8c72b005db51b79a36d8ecdf23eca1b01589e0c7b0f91575fcebd9fb34be 2013-09-18 01:45:04 ....A 58880 Virusshare.00099/Trojan-Ransom.Win32.VB.dt-a9e2edaba6fc53e0612b138bfb88fc0c5b917fb7f70864da9c018a3d719434d4 2013-09-18 00:43:06 ....A 69120 Virusshare.00099/Trojan-Ransom.Win32.VB.dt-acca84620ccf3ea4862c1b52cb0ef5289d8e260c61d7cb816950452743c18c83 2013-09-18 01:32:30 ....A 3584 Virusshare.00099/Trojan-Ransom.Win32.Web.a-80c8b5d467056efbeeb9c5c8eba75e1bb0fca23b1f6c07ad9675eed4445ac982 2013-09-18 00:58:20 ....A 737317 Virusshare.00099/Trojan-Ransom.Win32.Xorist.bpw-e0d93f632a1ee44cc04cf05f7139ee24afb76b3a3a4e9fda326d8f92a3957724 2013-09-18 01:18:46 ....A 164864 Virusshare.00099/Trojan-Ransom.Win32.Xorist.gf-f1166b2879596117bfba34fe63f95413cf656901cc3abff0d5f545d9d859f955 2013-09-18 00:51:42 ....A 169472 Virusshare.00099/Trojan-Ransom.Win32.Xorist.ln-b0ff77903804ee3d866b81ff8b94be59dad33721475d56812da9e9850beadfba 2013-09-18 00:15:54 ....A 7680 Virusshare.00099/Trojan-Ransom.Win32.Xorist.ln-d042f6a6594c0bd38678ada6a56304930bbc4df71ba6c66487715c20e5859582 2013-09-18 00:47:16 ....A 7168 Virusshare.00099/Trojan-Ransom.Win32.Xorist.ln-f733c2df510f59e66d3a7e1d5191863e47618c8f1910f86cb0776c568020516f 2013-09-18 00:19:28 ....A 1227952 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.aak-1520684f5aff7a1824ffdadf295daf1b53e202282dfa379ef456b051c89ed028 2013-09-18 01:15:08 ....A 603312 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abg-927e7a2eca9ee8a9575cf95d37d6c75f400bbb01c3748b421b259b109b22d06a 2013-09-18 01:11:54 ....A 938160 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abg-d7988341b1efe2b31ae71c1d0d80f1de7aa5a7d6464155f265785677eaa60a18 2013-09-18 01:10:26 ....A 364720 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abg-ddc66ea86cb4b7f76aa39985aba598d02c9fbf7228b3c209bae6da1c62814ba6 2013-09-18 01:02:44 ....A 710832 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abg-e1016e18e603be996ca9d073715b827bc769163096ddaac76b6990d602e66da7 2013-09-18 01:45:10 ....A 921600 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abh-87dc431fa05079a14b849e0330e7fcf9eca440e3227fbd76cd827f1c1c3af2a4 2013-09-18 01:14:58 ....A 619696 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abh-a4294f6852dd02fe6d21665e0fb86ff926e06405d8c11b88065b4e593d9fd632 2013-09-18 01:52:40 ....A 1011888 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abh-bda676dac80625c1cb4d4ecb0876aca25a47eb60aa62904de1b04e6d4a063f5b 2013-09-18 01:26:48 ....A 1351856 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abh-ce3b173adf0a59871bebffce7713f925707fbb320c4088f558f22d975665ba18 2013-09-18 00:05:56 ....A 585904 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abh-dc29933a7bb20b5fc032486c17e43a4ba00cec219f2dba876eb03517dfcf7967 2013-09-18 02:00:34 ....A 1456304 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abm-6ca0ed7a4f58017f8343ed63a41be26a1a3d75b7766a7ab1938d909fb2da64b1 2013-09-18 02:10:52 ....A 250032 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abm-7ccf87b95ebb892c698d97f3502e7c799ef87a7efd837d8fcbaf7077694c3112 2013-09-18 02:08:22 ....A 1645744 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abm-82f928462ba7550a29bd063b33e791e4b2e4b13511e6f81ab687069f65e12be8 2013-09-18 01:48:26 ....A 400560 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abm-e4c1f8d15b6c735beca66d2932dc5e8a64558f724d4b5c65c35f42093f912a92 2013-09-18 00:50:04 ....A 1972400 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.abm-f099d5b9a138197f5fb1f79cf3a75895d6c300dcb38fb8a198e618cbca975416 2013-09-18 01:08:10 ....A 77824 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.aby-e60254d83b1686315b723c24e888731d5734898a5564ad2da719527d0ca14dd1 2013-09-18 01:58:08 ....A 45056 Virusshare.00099/Trojan-Ransom.Win32.ZedoPoo.lz-bd637e07fd5d25681ff5386f52bc68324e6f9166bae9de0167132c3e3f12ebe9 2013-09-18 00:46:20 ....A 36211 Virusshare.00099/Trojan-SMS.J2ME.Agent.ah-e0a3e63b345fa054fee478562068c009371f9d6367a1c3cd20f6e7f0ff2e599f 2013-09-18 01:28:24 ....A 32895 Virusshare.00099/Trojan-SMS.J2ME.Agent.ay-777e28466615cdbbe12f25f81f9d41fc467e084fe723b26d6028bf4beb7d43bf 2013-09-18 01:21:24 ....A 31029 Virusshare.00099/Trojan-SMS.J2ME.Agent.b-e378490eeb43934b18ebb34bb94dacad758632ea776b2246024bd89a41b2ef19 2013-09-18 00:16:20 ....A 39172 Virusshare.00099/Trojan-SMS.J2ME.Agent.bg-e88bfc2645c369dd9131cc4667157dff2b14bb9227ec275953a275cef1bbc6d6 2013-09-18 00:31:12 ....A 18558 Virusshare.00099/Trojan-SMS.J2ME.Agent.bj-a8d1bf2a0a156a7b8dd2f812d8fb9e10b7bec3cc0920b4913c5a17d4c3214f62 2013-09-18 01:41:34 ....A 18558 Virusshare.00099/Trojan-SMS.J2ME.Agent.bj-d0ff6a7963d871d415a55aaba0b80607f39a0e17ceb85aec08bb13b5fe6e5ec5 2013-09-18 01:51:06 ....A 18558 Virusshare.00099/Trojan-SMS.J2ME.Agent.bj-eb3b5a0066c66c81e8ea048fa48a07dcdebf34baf254fdd775dc09203ba57c8f 2013-09-18 01:42:02 ....A 5910 Virusshare.00099/Trojan-SMS.J2ME.Agent.ck-344f58f2d52f402bc7cf5661b105f207b587ef1054e3cc0e13f2c03fd4273186 2013-09-18 00:39:32 ....A 24124 Virusshare.00099/Trojan-SMS.J2ME.Agent.cm-def04ad2982789e163075de095b61cfd47cdc10ec3815a73cf6acc8b3a0d3054 2013-09-18 01:21:06 ....A 39332 Virusshare.00099/Trojan-SMS.J2ME.Agent.cn-9324faaed6c7920f1721b60f81e1b04fbe317dedf9974bdfa02d8fcd1f0be18f 2013-09-18 01:25:06 ....A 39023 Virusshare.00099/Trojan-SMS.J2ME.Agent.cn-b4bb8fa0884368b2e4195f0673281867e77dc3584c8660338bb8b1ea81d305a7 2013-09-18 01:20:00 ....A 39332 Virusshare.00099/Trojan-SMS.J2ME.Agent.cn-bdb9240c24aa20858dc4d46948a149acf7bb5a1117eef99062fdee0fba886ba3 2013-09-18 00:54:46 ....A 39023 Virusshare.00099/Trojan-SMS.J2ME.Agent.cn-cbb0839f02a13515aabfdf029ffd061240768f59fcd2d6b746c4cf9ce77ba380 2013-09-18 01:34:14 ....A 14632 Virusshare.00099/Trojan-SMS.J2ME.Agent.dc-67e0dac3188c5b76ab7cf9dd164f8da6bd5b4b24fd2abadae787c962001586de 2013-09-18 00:13:30 ....A 12889 Virusshare.00099/Trojan-SMS.J2ME.Agent.dc-fbb9586fe8e74d7ce42bc620510ca7398886c0fd0b4e9da82765e4e42abd85ad 2013-09-18 00:30:24 ....A 32122 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-153247452542a846482941a4c3543dac5111e025a06a80cfc325f39fdb36c5cc 2013-09-18 01:02:54 ....A 32120 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-73b91913681b057b3eaa469c2c3fe519f78d2cc9bb357d0eeef98675e57a7829 2013-09-18 01:55:00 ....A 32160 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-77cade8104901f22d23a933620bf86adb37dd9d646b3e8c16ed2c8f2c842174b 2013-09-18 01:28:20 ....A 32177 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-98e21b8d396cc157f141b43302c36cad6e63e9d0f1f3446a9bd9ba9d00b2ff77 2013-09-18 01:21:16 ....A 32121 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-9910ec9f75dacd708ba0866dcb88f9e58651541d4260d840b830202c83923a50 2013-09-18 00:41:24 ....A 31918 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-a87224d80ababb0d4013b2fceeca5b0cbce6d47b40737d79fe080859c043399d 2013-09-18 01:32:54 ....A 32150 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-af6d8eb62388329146cceaf90310c52f968aeabb6d3d9223a85719240d453fb1 2013-09-18 01:45:20 ....A 31833 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-de6c737966eb95fabc4a6c35f2048efa8b9a57cfd47a56bdced0175a144b7bd1 2013-09-18 01:17:00 ....A 31868 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-e97827e53c3f3fd4e5d5d8e56e8b3d000ab5264cb7fdb57755c55b5495913f3d 2013-09-18 01:36:56 ....A 32122 Virusshare.00099/Trojan-SMS.J2ME.Agent.dg-f06e1065b4e80bf064cfe7cefb08de889c6872f6e6bdc7868e16329252ff3a4d 2013-09-18 01:44:02 ....A 98739 Virusshare.00099/Trojan-SMS.J2ME.Agent.dr-d7a6bb60a307652c4a1b86ee4816b2d8e6a2ef1c60af0ae428fdf8d35f6a8250 2013-09-18 00:33:08 ....A 76401 Virusshare.00099/Trojan-SMS.J2ME.Agent.ef-15460866a77ba62b1c4cf1c4a53910bfa9148245e12fab5112a83571e09e6314 2013-09-18 01:39:58 ....A 76401 Virusshare.00099/Trojan-SMS.J2ME.Agent.ef-1e974850ee79594de6a7da05ca17c18409573eb42a1b75d6e64d94ee0027db48 2013-09-18 01:06:42 ....A 76401 Virusshare.00099/Trojan-SMS.J2ME.Agent.ef-b60dfce4c7c02aa35b5959e41d16ed421ea39a29439fa5636e3b57eeea70a487 2013-09-18 00:27:54 ....A 84261 Virusshare.00099/Trojan-SMS.J2ME.Agent.ef-c6e701be446b15e90b84ef25a0953c110c5f325dddc1f46e9cbca0302039b06b 2013-09-18 00:47:28 ....A 41726 Virusshare.00099/Trojan-SMS.J2ME.Agent.ef-cf573ef64a8bf768e543814ee0ec7af5665ed212d0fa1ff0e82fddff01329203 2013-09-18 00:32:54 ....A 76401 Virusshare.00099/Trojan-SMS.J2ME.Agent.ef-ea607cafc56c74748b0eb1f1925f80cfe3d6189e9882a7cbd6e94d1bf897074b 2013-09-18 02:01:42 ....A 157728 Virusshare.00099/Trojan-SMS.J2ME.Agent.ey-6a6088cf54ed664ba2b1a3e7f00b2d2cd92b9a9fd5b29d19e0f085f5f6d633f9 2013-09-18 01:06:40 ....A 5848 Virusshare.00099/Trojan-SMS.J2ME.Agent.fh-676c966e33fe1c89a0dd10233fe15b201e47ee4074681e2228be51c21ac9735d 2013-09-18 00:34:46 ....A 5844 Virusshare.00099/Trojan-SMS.J2ME.Agent.fh-fadcf3d6ed5454373c7b85d54cd05e3d7e1137decace191f624c2a9db2a1e3be 2013-09-18 00:21:36 ....A 18854 Virusshare.00099/Trojan-SMS.J2ME.Agent.gu-83abd77a7e55f17886cfd54dd3fde19ba50b01550040b26684adfbb028fa1a95 2013-09-18 00:37:46 ....A 13360 Virusshare.00099/Trojan-SMS.J2ME.Agent.hr-d237a708e0869d363bf035dabb331c04d287e41f3857504c517a4e15bc82e623 2013-09-18 00:06:28 ....A 131189 Virusshare.00099/Trojan-SMS.J2ME.Agent.hz-780325f6c5d543d31156744bcaa3840834e67dbfad720d2b32b0bcbda7fbd9b3 2013-09-18 00:55:54 ....A 72234 Virusshare.00099/Trojan-SMS.J2ME.Agent.hz-c3c4287dfc6c8b04d837e9723dbf957446b906c429bc931db4e0592ee1584aff 2013-09-18 01:28:34 ....A 109572 Virusshare.00099/Trojan-SMS.J2ME.Agent.hz-c3c60d3d22f43cea9cb8fcc934d0b3ae173d21cd0327b784b87cb3b8dee54e0e 2013-09-18 00:48:52 ....A 134522 Virusshare.00099/Trojan-SMS.J2ME.Agent.hz-f6f2eac008d297e631253f7fb872370466f047163ef96318ed0e9055373dab8d 2013-09-18 01:38:00 ....A 43375 Virusshare.00099/Trojan-SMS.J2ME.Agent.ik-87357f323568247ba3b400eee52ec47e1d5a277179118017897af58a503544d1 2013-09-18 01:59:48 ....A 42928 Virusshare.00099/Trojan-SMS.J2ME.Agent.ik-bac5458ec116f26ce87ab4162b8b2514c3c9dcfbb3fed95634c7522c949324a2 2013-09-18 00:56:46 ....A 36540 Virusshare.00099/Trojan-SMS.J2ME.Agent.ik-c3adf6a9fd12e61603be9493f344613560070daac6cd1083d8e0c2dd10a28614 2013-09-18 00:40:48 ....A 36540 Virusshare.00099/Trojan-SMS.J2ME.Agent.ik-df76d3b351eb2e62b42630aef3e6aa6efd57bdbe035baf0e2092e57f15663a11 2013-09-18 00:19:20 ....A 222744 Virusshare.00099/Trojan-SMS.J2ME.Agent.iz-8b208f8736d4da5d87fc9593f1570956706a536ffaa7139bc503a8312df510bf 2013-09-18 00:27:46 ....A 116926 Virusshare.00099/Trojan-SMS.J2ME.Agent.ju-b1eeac7a7af041c7b612f6ba6fe90ec7d067ab6e4c69d1c3f16c7ea42311fa2c 2013-09-18 01:21:10 ....A 39850 Virusshare.00099/Trojan-SMS.J2ME.Agent.kc-038edf11caa40ddd5f03fe4f3ac452be4257382d279c8b9df1ec39a6af057379 2013-09-18 00:57:08 ....A 39852 Virusshare.00099/Trojan-SMS.J2ME.Agent.kc-144b918e4934c4983774b5ddc7305918e9c8c6f8baaa31f83a8507af8a1a2650 2013-09-18 00:23:26 ....A 39867 Virusshare.00099/Trojan-SMS.J2ME.Agent.kc-c4ca92301bee3c53db458c256e83762a9b27952979b37b839891a09f971a3318 2013-09-18 01:54:10 ....A 39859 Virusshare.00099/Trojan-SMS.J2ME.Agent.kc-e2f9d8cb7daf03b8c9b844ec49443687ce61d31363bce2e34e9634c07ddbc688 2013-09-18 00:19:42 ....A 39860 Virusshare.00099/Trojan-SMS.J2ME.Agent.kc-e332437d44afc6aeba9bb10b3a3dad516770f8f73016bc0f0ba5acb015a0ea1e 2013-09-18 00:59:18 ....A 66898 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-046b05296ea3f6112d754d37d5035f38bec67abcc862d3c94932b76a90a40b66 2013-09-18 01:06:40 ....A 64968 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-0c89b6e2820d0396cda328454255d8cecb70bd95517426f1856ad999af0a53dc 2013-09-18 00:56:34 ....A 65626 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-12b749df89f0f0c23db5a7d58dfeba84b6d437de659adee1c52d482acb68d039 2013-09-18 01:15:08 ....A 65261 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-23a119b00125877632d8a3fa7f1a790ec5c490cd8b76c471df224698bc05484d 2013-09-18 01:37:10 ....A 64978 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-29cc61082a50d93fd8a473192496da6e4dcfe0fd3be797e005ef424bf9c189ad 2013-09-18 01:30:54 ....A 70844 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-677c648797b661178a96f00d2702674e63eafb4b90a2214920ec8f0a6871f5f4 2013-09-18 00:42:52 ....A 70072 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-67837a2e1e93de19e737b3fc90d3ae03e0e9a987092178ccc7245770e85c07fe 2013-09-18 00:51:30 ....A 66815 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-757a0e5008286666e486689b532cf1d82b877a29b8d7ab03c51dfc6b9b43cfa5 2013-09-18 02:00:26 ....A 64934 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-7641ab4d1dea56d64bc3bece9f290838f825f955c872b3b0c84381eac7bf6583 2013-09-18 01:13:10 ....A 67359 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-81945a781af064daaf3f86123666db8f7d73775f7151768131e0dc95ac81b1df 2013-09-18 01:13:06 ....A 66046 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-853b8a72a194ac9c27060897c87b42ecfc9fe5a7af107575a8b825a8897fd903 2013-09-18 02:00:40 ....A 66789 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-87445011b7f2100462bc11c8551f8ed5f7af5bdc48b7a9caf55790ff0a9b00cf 2013-09-18 00:45:38 ....A 67040 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-95a1ed3ff35f695bbdc4dfe017a605268b62d9b366edc07c56f6b30b4495a6d4 2013-09-18 01:03:12 ....A 65751 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-9657457503d138af38aa65fdd2f0ed7976bdabb4709eef536b5c9f11fcb28889 2013-09-18 01:28:56 ....A 66808 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-acdb4d4df2430603a2e874c0803f96e1212cbe7bc2d682249f6dbef3d33ceb2c 2013-09-18 01:42:50 ....A 65010 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-c68715ceaebf09bcd3c12b7f5138a8a28ccaa1003b850bdae176bbde65d07fc4 2013-09-18 01:25:12 ....A 65068 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-ca89e731af852605095edeab243cec1992a40fb69e697a68ad3b88a5830bc1d9 2013-09-18 01:45:18 ....A 69437 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-cbbb4eb9d36607eda3cc4479f4d6c416c984093256e72fb847246a4838754d62 2013-09-18 00:58:32 ....A 69900 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-d137a4246c8959615b2ed4852dd3dd104dcdd55bd359ca5bd6af1e12a268583c 2013-09-18 00:37:44 ....A 67490 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-d4d33c9a9b210648d217cc3aeeedda65518d2217a5de13db8e850e95b56f8eea 2013-09-18 00:38:56 ....A 65169 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-d5373865e09dce2b34bac3e2049a3052c6942602e32991c7c9eba53545b93584 2013-09-18 01:28:14 ....A 67480 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-db2a80d9f86bfca8f7ad7ede4d28ae4235a75bafa6e61964d4ae76f600e95c03 2013-09-18 00:27:54 ....A 65239 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-de320bd669b5084cd71b8b1a2257a5dea6cea1840cba6bcbfcd112858c098517 2013-09-18 00:51:18 ....A 68422 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-de3cfbf92280e0ba4d9e881c0c095b322f3f6804245a9bc5f5fea2afec3c3d95 2013-09-18 00:38:46 ....A 68150 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-e17d3c173b36a1bece57f1f4306c98e2c1f1c2cf92d5e2f1bb5ce0cc3fd00044 2013-09-18 00:21:26 ....A 66809 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-e1ea6c06987b10883823ab92ed593df95747b2707448a49d8e663690f56080c4 2013-09-18 00:53:58 ....A 67762 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-e565d3505fce8e19479d1ad7536221e4128a8f14c29a747e9cc38391d60d6db0 2013-09-18 00:43:56 ....A 69435 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-e7818349a30c5c7cda27bb8c446c956ff0fe0eb8727ed75eb5c31232ca932c2c 2013-09-18 01:17:04 ....A 67189 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-eb5ce948201ad6617153559dec06333ce37c2390b85c32381476ba167765987d 2013-09-18 00:33:16 ....A 66790 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-f0f5e7721d8f1fc795790ab32046081d9296349cbff54cbbf23c9912adc29341 2013-09-18 00:40:40 ....A 66808 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-f4ccff802fcd2da2aceabe13aa0650e9bb521f6396bfb0ef09a84b144ce3f751 2013-09-18 01:13:36 ....A 68425 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-f5d6d949cbc7c1971ded28af8167e4083b1139d42f4024b5ae42650c8dd4286f 2013-09-18 01:09:56 ....A 66122 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-fb04af11f9abdad41aaa06a3a995931ecd7bc6dc7237b5707f6234b23ea1d306 2013-09-18 01:42:00 ....A 65063 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-fb652c3d9fa07fed3b29d29ae928e50b0863d61edd78771b294a15d03da5973d 2013-09-18 00:40:18 ....A 69844 Virusshare.00099/Trojan-SMS.J2ME.Agent.kf-fc3ec3b07975456e0fe954c67aaf559f309de93107863ed07f33b74911682885 2013-09-18 00:45:14 ....A 32810 Virusshare.00099/Trojan-SMS.J2ME.Agent.ki-dca43f38c08b51bf872ba2d162568e9ffdfd221621c35a596fb86dd5faa2e5fb 2013-09-18 00:31:36 ....A 112979 Virusshare.00099/Trojan-SMS.J2ME.Agent.kt-0fd5518efe44e8b8e9cccf52edaa6772bb9751b7a8a3b4133f5439209ef336f5 2013-09-18 01:32:02 ....A 118118 Virusshare.00099/Trojan-SMS.J2ME.Agent.kt-10a97c93c3aca1ea872ad9a0553788aa3277b13c07f84caf55e20a090ffa9bd3 2013-09-18 00:30:40 ....A 106901 Virusshare.00099/Trojan-SMS.J2ME.Agent.kt-2feccc06b04001e9b651ad6e5bff3ca433a734e77919026928ed7036f22b1eab 2013-09-18 01:12:14 ....A 118166 Virusshare.00099/Trojan-SMS.J2ME.Agent.kt-417923dc4d7e6fb8070c03c27c23c679281c12792f7e1e291686dc7ea71b7720 2013-09-18 01:58:26 ....A 99972 Virusshare.00099/Trojan-SMS.J2ME.Agent.kt-789af3df0ba3713193acc11fcf74d99239ff01d391dd2df0c3b4012190729a3e 2013-09-18 01:24:54 ....A 450777 Virusshare.00099/Trojan-SMS.J2ME.Agent.ku-cbe82fde6d53103140a2c6e22088180b24282590e49e47accf610a2ecc8c3e42 2013-09-18 01:49:00 ....A 6430 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-5342470ca6e1b4a31f176d5cd37030be0f5248ec7d5d8c8d088ed62c840e2509 2013-09-18 01:36:36 ....A 6404 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-67bd258105bece7e109255537af57cfc45e07d475b6dc74631c38e1a0a109a66 2013-09-18 00:37:56 ....A 6389 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-8892b5ded41f54b31fa061e633a49f615f659f4bc482c14513c2b3e18de26d0d 2013-09-18 00:27:08 ....A 6391 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-96faeea1047554bd5fb9b0f3c7038e494468ccfd070b1425a6ce5f9d779d753d 2013-09-18 00:27:26 ....A 6419 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-a4c87048358528fbe4d6ad9e646c8128ba9832aab9dbdcc1b4aaf21c9635f3b2 2013-09-18 01:26:34 ....A 6389 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-dd4890f29e0c6df0189d530d757938fbe651420fd11a14680ed9bf4374988ba4 2013-09-18 01:28:26 ....A 6390 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-dec802de77300342acb3d3de77035182c0e47b0f3ee8815bff8231fd910f6612 2013-09-18 01:48:08 ....A 6399 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-e34ad998200a9adc2e8f38246ca78dd4ee3b74caaa4c213cb2e0a7d404750149 2013-09-18 01:25:54 ....A 6384 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-eb4e9d2d8b6b8f1877147a00bf9e09935f0f582a807e344f429ff8ef5fb8c03a 2013-09-18 01:18:50 ....A 6390 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-eb70587b2c1f7c9a96ab573f14e7dbda4e9597c6351df35a0e5c9173b154d7b2 2013-09-18 00:15:48 ....A 6419 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bj-f0a218313fa10166423df9401677eed9bd9ce7a6dce6034dad80ddd8a2723671 2013-09-18 01:04:36 ....A 48344 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bq-770befff2e2f6530afc05b70a05dd5429cfbd76e16cc3a9081d300150a8e4f29 2013-09-18 01:48:56 ....A 57063 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bt-c7c1450291f224b935d37aa8f4cc5bb0e582a07d24b5d058480394f7ca455057 2013-09-18 00:19:12 ....A 57061 Virusshare.00099/Trojan-SMS.J2ME.Boxer.bt-e6ed7934f99205ad2ea9d17bfcb377c40fdb39f642d4632ad62d06d02dc7f583 2013-09-18 01:06:56 ....A 5402 Virusshare.00099/Trojan-SMS.J2ME.Boxer.c-a4c5f194eae114d7ed36f1ab9027710b06f9c726ae2b1dbabe66173292e5f2b7 2013-09-18 01:05:56 ....A 2710 Virusshare.00099/Trojan-SMS.J2ME.Boxer.c-bab05856372a25c25c4038193feb4e33384f2d410d9f72e1bf13ed6841cf3805 2013-09-18 00:54:48 ....A 5930 Virusshare.00099/Trojan-SMS.J2ME.Boxer.c-cbce61697a8e02d0133d4144433e05b142cec20003f2dc9f2d725d3a8a1833d8 2013-09-18 01:59:56 ....A 5321 Virusshare.00099/Trojan-SMS.J2ME.Boxer.c-e038671195c9202460c4697b05b414d3a09aad5ac64c102a08362bcc80d54d47 2013-09-18 01:41:20 ....A 5921 Virusshare.00099/Trojan-SMS.J2ME.Boxer.c-f18eb9e4423d25d9c6a70d84bd41e0acb305fd757bf5b781d5ecd9a9b1972a56 2013-09-18 01:38:52 ....A 110974 Virusshare.00099/Trojan-SMS.J2ME.Boxer.cc-757dc38d39f35f1b5698315ee29afefabd0684084aaa5240388b82a488fffb39 2013-09-18 01:39:24 ....A 329408 Virusshare.00099/Trojan-SMS.J2ME.Boxer.cc-e92ee7c62175fae0fe95970d439a42491466a6182e59b76bfc031f43d1d2b3fd 2013-09-18 02:07:40 ....A 394303 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ds-956acc83cf09bbe92a06ea90bc80d45ba2b613703a994458c1eb4ca95ad57be8 2013-09-18 00:52:24 ....A 165798 Virusshare.00099/Trojan-SMS.J2ME.Boxer.dw-749329700c4762a607da3cf20f00295b4a2b1400fce81760f344bb586f31ba3f 2013-09-18 00:57:50 ....A 49271 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ej-de1e2ae8cb0184c8f3d7383dfe85087a7cf9e7bcda4c02dd192056ddab5de900 2013-09-18 02:02:10 ....A 26860 Virusshare.00099/Trojan-SMS.J2ME.Boxer.em-1e07532b5eec96b5a5b35a9f9ac0ffaa5b07f25ea30bb6fc20c9e7c4a3d12e89 2013-09-18 02:08:28 ....A 48987 Virusshare.00099/Trojan-SMS.J2ME.Boxer.eu-09d929eef36fd5956ac257155a0e23e81259fa70bfa380f30e889587b49ef29d 2013-09-18 00:31:52 ....A 23926 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-42825ca059b5920512fcae0aae1374d258d39d928859ed7f614bdc7a26f56f0b 2013-09-18 00:46:24 ....A 23926 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-78deb403c734f706edd21ae3270fc5347fd5280da9f0e68d9967fa99bc942462 2013-09-18 01:26:10 ....A 23945 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-a572e7621242a0c00c432326b2a8f44861d569d77086df391c9c1e48873698d9 2013-09-18 01:23:16 ....A 23945 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-c75c806f36649008ec93c0085ca3022bdb2c7304d1af2e0087b41c6556224bc6 2013-09-18 01:52:08 ....A 23926 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-d2a105d32000181056f46a33f0764214daf2eebf27bc1e3c2a66eb2729bd3c75 2013-09-18 01:44:54 ....A 23926 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-de1ffeb27d1e71880a014c9058773b8c6b1710da50eab6f9b425f40d99b7f539 2013-09-18 01:25:42 ....A 23931 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-e40bbd5e0abcdb28989e2f74efe83035791b846e82d330c9beba7faffbd3bf6c 2013-09-18 01:31:32 ....A 20480 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ev-e57f0764f70d121b5ffdf1187cfaac28c6fa16b560ec25e969d0b0aa9d1ae3b2 2013-09-18 00:52:26 ....A 137582 Virusshare.00099/Trojan-SMS.J2ME.Boxer.ez-8411cdb890c666220ff949b85f82f2f5de3f88a2d014b99358d689e4a0e18215 2013-09-18 01:03:22 ....A 5771 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-2b1650323767d0eacbbcf88a5e4c321dc798d44bbf7486ed89c444eeb3aaaf42 2013-09-18 01:29:46 ....A 10337 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-80f3d620365af5f53d0e6793abfcd6a41b5b5d9a4ef35ebfd0218c8a5f50e74f 2013-09-18 01:37:58 ....A 5768 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-8a24d93db3be8bf50f38d407e36005ec84fb764be39c98c7073458171f966fbf 2013-09-18 01:17:02 ....A 6597 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-977696761f0aa47f6062a65b012b35c0308893518d68b0081770a5a01fe96c5e 2013-09-18 01:33:32 ....A 8349 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-c5aa72cfdd98eabc1b2f4f5f4e13ec9219975a485bdd5da92036ff7870703789 2013-09-18 01:28:50 ....A 121701 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-c7233b0d854729098d9db5da4bf3a76c13d276de5e4f0b6bb000d71329e3ac62 2013-09-18 00:40:48 ....A 6598 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-d42f18518d72b1b3e8af2b0026d131980df0c79d97f2315ff472d3162f9b40b5 2013-09-18 00:49:22 ....A 6667 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-dc227c4ccae80ba961d82616808c455fc61f0355724a53f727f44ae4edd6183a 2013-09-18 00:42:22 ....A 68254 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-dcf27af3439ed5e5cf27dbe7203a93391261c5c840a7d48b0cf7308ba1e3174b 2013-09-18 00:23:38 ....A 65297 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-dd6e161a7a1f71e53dbe27840eb555be59b29392807f6f509237aca6d98a6000 2013-09-18 01:07:38 ....A 6664 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-ddf36d869fe89de3534682870b63218318974a26ffe8646d7b2f2c7a9c95bc65 2013-09-18 01:40:44 ....A 369526 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-e22a73eee7b913acff35cc8d4ab2a785e5bf4e4773636b65a188fd9dbc66935b 2013-09-18 01:08:04 ....A 6650 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-e7c60fbf3a692a2e27cc1a959ccf00df3688d2ffff2fb22592bf82aa1867f2b2 2013-09-18 01:21:36 ....A 375428 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-e9c06dac2a9abffec27a32551df7f4c742740fd9b40684733d9778a59e76a982 2013-09-18 01:25:18 ....A 6796 Virusshare.00099/Trojan-SMS.J2ME.Boxer.j-eadd7a7c07205aa1da2f9b4ebf348a72498bc1bf7ac696717eb4c5011b85e3ed 2013-09-18 00:49:44 ....A 75872 Virusshare.00099/Trojan-SMS.J2ME.Garlag.c-911508016f715f65992ada3ccf8143c9273265b5e6146a88a7c233c8bb89b477 2013-09-18 00:28:18 ....A 75872 Virusshare.00099/Trojan-SMS.J2ME.Garlag.c-a4576659a53cc75f79e4b1ded14c15ebc6796a5c945dbdad07de21ece1f72745 2013-09-18 01:51:20 ....A 75878 Virusshare.00099/Trojan-SMS.J2ME.Garlag.c-ae15858eaae50b16cd67ab6efd0b2f9b93ee3e44d285811771d43920a8d8f73c 2013-09-18 00:32:34 ....A 75878 Virusshare.00099/Trojan-SMS.J2ME.Garlag.c-d2a3158cc774b60ff94fe4cee889dde8d71d3d9e6c3a534b0711459658d194cf 2013-09-18 01:37:44 ....A 75872 Virusshare.00099/Trojan-SMS.J2ME.Garlag.c-dac30b1e0f0e5577398a002e964f2e016ec79d2fa0d9043671c3df931b6a1f5f 2013-09-18 01:34:06 ....A 75878 Virusshare.00099/Trojan-SMS.J2ME.Garlag.c-f0b953eebbffac91a2f6c6f723b769f5f320c97a779cf6cb0d2b077819f639c4 2013-09-18 00:03:08 ....A 12591 Virusshare.00099/Trojan-SMS.J2ME.Jifake.at-d4b6213034a9addeef24a583510e1a62646f6eb7668cde126e70d63ccdd2ca0c 2013-09-18 02:11:10 ....A 22410 Virusshare.00099/Trojan-SMS.J2ME.Jifake.dl-bc27c6fe693eeb40fa2c6d690467fceff3c8fec0daf79e9e1d587c0955973e2a 2013-09-18 00:45:20 ....A 11903 Virusshare.00099/Trojan-SMS.J2ME.Jifake.ef-f543b8c1d12d73d19faa1218f6ff6b0710a169908f845633e35bdfe874dd5b85 2013-09-18 01:34:34 ....A 51103 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-151ea37d0a8ced96a69dbf945f47a23a447915a135d45b52fde6d681181959f5 2013-09-18 00:27:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-152969b9f68b5206f3e06ccacae8c7422f8d6a41c870724cbee088f41063321f 2013-09-18 01:10:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-1557eab98e020de1f976aec1c0e093c86df9da5b0db1f768e21249c64b142c39 2013-09-18 00:52:18 ....A 77406 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-2370e601e3195fb0eb713220c63a4df6e202d60cd73f8ce7454bd49a2fea73ec 2013-09-18 01:40:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-241d3e3548a8560ce104b983adb690570248a601aea1e95047a90a78ebd36af6 2013-09-18 00:52:12 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-245bee61ecfc3b8511afc771d81974471eb1ef8a3e89c4b050c4c94b197b71e3 2013-09-18 02:03:18 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-24765b301933a273e6ae1510cc8d8ef9c48b3967055ac98be562a2b3a2c2d6bc 2013-09-18 00:59:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-2513ec17130b2dc680551ff2bc8dc1e2a50dff45cfdbbe1e404a40a5a4e41c4b 2013-09-18 01:06:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-252749a3d811be2c632b1917fb2cfd572cec097b2455e885b736f0539ce746e1 2013-09-18 00:39:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-3330ba05d96ad794b890b874b9c46a6b3224224b96b11712324fef73ce441683 2013-09-18 00:24:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-335136a43323fca61de7fd45730ebc1b6c824cb7e7740a41520bae4ee652d1d9 2013-09-18 02:09:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-340227357ebdd1a24c62553f8da918667de6926b0cda39125614638cc4e49da4 2013-09-18 00:43:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-342534fec043f74b91a794bb6e6806f2a7b6f0e7ec9e4b3b932bd07cd6877458 2013-09-18 01:03:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-346ae5869d865aad354b23a0cef5685d7bf9568208f9e647cfef795c5f4692ae 2013-09-18 00:17:06 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-434bfa7cf2e97ed15271b5c3d1360741df0d2bc2ab81513cfcc3d24bbe92b845 2013-09-18 01:02:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-434ca55a1641b4329c33f6fc67e4c6b6ef3ef70db7b421dc0d12bf796372f006 2013-09-18 01:43:38 ....A 50739 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-437f719da8e3659d7ed7dadb850e42770e9c7380a90f68a149d60beb753bc0ba 2013-09-18 00:54:46 ....A 61587 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-438bcf78c314a0454a8c78b1cf637076645dd31ff5b1cb989a44f832a8d28245 2013-09-18 01:08:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-440c8e5ce847ae6dabae89d2458e31f1f169516c39f2ac3afbfd9ec5620027f0 2013-09-18 01:36:50 ....A 53959 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-44107d19ac3aa9ae0431e461c58918c50cfa66620166c35d9f13d43d82b36c12 2013-09-18 00:10:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-5290f7c70dd52b38f7246cc020decfb2d0d846f62e2e6716ffc153e1fa9cde6e 2013-09-18 01:34:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-530d5ce2befa52b93a99cd7bf46a447545b7652a1beb5cc58f1ce084fb79415a 2013-09-18 01:10:32 ....A 70012 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-5313ebc78854254b7925c2abba3d888c03a85610fb0819f91b1813cc5311ca3b 2013-09-18 00:34:28 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-53834c8e0d081c3522ed8c2dd61c53cf458a30e300e8989b9e3f0fedf72fab90 2013-09-18 00:56:36 ....A 251195 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-6159956cb2292b0591b19b52c56644385dc9efd6c8944e8cb80581ff393793a2 2013-09-18 01:34:46 ....A 120050 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-616c362a5644defade7bda2aeb754475b9222d635b87b60dbc26efd10e5951ac 2013-09-18 02:03:14 ....A 76883 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-61c4f4d3c5fbcd8d98189488f7fcc4bb3a6e3ff71795e1955f0d00357b94c9ef 2013-09-18 02:03:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-61c8dd148b87bc9fedfdcbb693753b56fb23b2592cc5dfa64d30f05a6a68d649 2013-09-18 01:45:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-622a0ae931c34075e15f0188318d543d0ef9b9c2d065d6bfc067fdf8435f834a 2013-09-18 00:57:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-677b105dd19c83125f2abea3c948f5041176cb7f1dbc39cf37b795c2b377b3de 2013-09-18 02:02:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-677dd46d33d4d15d9b079b374c34bb688544298bd8679f5168e058d727238024 2013-09-18 00:09:14 ....A 55464 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-67ee653b60856a7a49ffbc911f803f7516ef3cc41decdc589974c85374d03e00 2013-09-18 00:54:20 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-67f1a9b5ceb22be9df5d3378a3bd2398eaa05f15cd88940ddde937d78da5e8d0 2013-09-18 00:30:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-6827994f884a5bdcc17129c441399be506f0aa2698885c56b71caa35172d5673 2013-09-18 00:59:02 ....A 33326 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-68429d2b8f962ec41206476d60025ac61e336cd26f9d742abb4858aa99b47f24 2013-09-18 01:56:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-73ec5d3a8530d905820929108d2e3f971fff449dbc657d12559aeaa76405a3d0 2013-09-18 01:02:04 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-73fc73c6cf1d3cd069ad1111d4997b12a4ec21a3aaf366d357acbce9672c41e7 2013-09-18 01:19:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-740e1b842148a8f0625599b1a54f8c72a5a7cdf030722e927b40eb44c1350f8d 2013-09-18 00:32:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-74297c14f5cd0896ff9ee14c577d096b246b81c6315ab6e377a168472ab9d30e 2013-09-18 00:39:58 ....A 251166 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-745e18075402eb8a28fa17df36610d2a23ffa6768d83031175bb7040685d8b67 2013-09-18 00:58:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-749dd5cb40084af38cb47adb1f48e1b5e156b84ea02e2d783b3d92f591482b29 2013-09-18 00:43:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-74db0ea3aa98a48d35f0b635253b7af66eb3e487bdfd4ef8149164bf0bc5849e 2013-09-18 02:01:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-74fa133ea7940f240a137f8d8f053e9d01d39f2d974dcdba8b817a932e19b6c6 2013-09-18 01:15:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-752adce4368c77e3504ab0662c9ac7d63696f424b3f261049181707f9387d315 2013-09-18 00:46:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-754a468f61151bd47e9fe5a8062556beab50c70aefca95d4b06748f7817a6447 2013-09-18 00:24:28 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-7552e3abda8c5b8d6241706f921e9d5f22f7f99130373873ec68a0a7d67013d0 2013-09-18 01:35:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-75b9f62b052344e665df93b0ca3bc6b7b92dbae11ec0b80a9decabe482fdd6b5 2013-09-18 00:45:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-75c73fd6728996f548a214a18d4b1c6da6c7c482731183b2af6f935c40a6a1eb 2013-09-18 00:50:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-75e8b2bd14ca39b10eddc60f4354f70ddf775b4e4fe52517d0599b95a8b22472 2013-09-18 00:08:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-76326cd117e74f77a971399afbeea2fd51870dd68e4e3359024fa0505d3695df 2013-09-18 01:50:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-7676090ad785334c76af49be44f77bb21f698ef4331e51c52d71cdb2f9069079 2013-09-18 01:22:14 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-76c805c0e03fc0abc1a4f5f14bcb0b61171b2b836213abf149a2d2a8307d21e7 2013-09-18 01:50:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-76f055376ff86937982e4f76da67f4198c82210929ae39f0ced2978d4bf298f2 2013-09-18 02:06:30 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-7710f0865a28cc1484995efb146a4c1796d2de16a8413f518a348ae2e64af5ef 2013-09-18 00:54:18 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-773e76580c53af87a3d022a7366b4b30cd8bd19ad43d44bb5ea27b2c86bf9473 2013-09-18 01:39:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-778931f48544ba28a68d31d000fc0d8eb88d4f661d07830934ddab9ddfdc6a14 2013-09-18 01:16:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-779d5599ee2dfe1a4b1837ee70f219160cdacdb283f8a4af13bb4bef897ce554 2013-09-18 00:22:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-77cd8d2c5ceac03fe8bd07e7ae9d855f6c88f391662140dfaa805f84133ff6c1 2013-09-18 01:00:32 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-77f497919f0da95b34292a5a248317afb099134c163be1edfb1265adb28f2aa2 2013-09-18 01:16:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-77f6856e4af0db78c849ad684b57fb3047d24fc5e24a853982a301b7a87fc2bb 2013-09-18 01:11:12 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-783e979b8583e4dfb230b65baca250155f955072046be88576bec4a54ec933cf 2013-09-18 02:03:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-78b089a61b659fa2003778da8890b2dbdfa619f5a96dc03f96a944ceef15ea5c 2013-09-18 00:57:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-78b6e2c7aaa166ca031f1313ecc770d71ad0a7c6ad9f3ee17b4034448b452ae2 2013-09-18 00:54:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-78daa108c63db25861062c5312249375ad9f9ce9ece0811cdf67bf975e87184d 2013-09-18 00:41:12 ....A 77826 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-790278906fcb42cc1f4204987e529d90061692ec7e3be1a298bd8dfbbafa91f7 2013-09-18 01:44:02 ....A 33236 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-791f10ee169a905c357a7f5da72db8d18adf564c37ac4ed160659cc1dd41787c 2013-09-18 01:19:14 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-792eee34632f83c9f3cc289555e93b02d2746b9d7d05dbb7dc213f453010ba8e 2013-09-18 00:27:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-79560985fa4ebf11b420fdecb79fde8c19667f028518999a3bcb7bd4fe8310bc 2013-09-18 00:36:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-797c54a17abb69d21fe821032b74caa29e23ee85e0aa708762e49712b0554b60 2013-09-18 00:32:02 ....A 53352 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-799ef01e5c7ce5f653ebebe2da49625b77a109c1f9a6a1a9eca6f22ede484287 2013-09-18 00:25:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-79a62c95764654ee02ea9308bd29534e63b6f6c662d67fbedcd84e876fcdf94d 2013-09-18 01:58:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-79b6d43a174f0b0d4bc29cb87e076130fd19f953d88306ff81082d3d7f438e94 2013-09-18 00:25:20 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-79e3f1c1a78918affd2a75922d41d9b9872ba9597aa941acafa1d419f5006711 2013-09-18 02:05:02 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-80403e7413fa534cce2c70905d58b34c6463e63d01640ae36d0d1d799386a20c 2013-09-18 00:38:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-804744dea6d1dcd061b684e5075a76e47a91d43839ee6a0b1ebc830719623722 2013-09-18 01:37:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-80654b769f7255f2b124439afa1df0da3f9a01109aab888d05c1fc26ea625f71 2013-09-18 00:27:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8068279af37c913d86a0344adfc2d22aac134687fbd661c6b3b30d7a49364cb3 2013-09-18 01:24:20 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-80a353dbbfb248ef696e1ce4a7039ccd4397b36d12ac401d4f4f709db416f172 2013-09-18 01:25:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-80aec6e93fbbc9fccf621e8b849224b2db271efb12cad703c3498882c4f333ae 2013-09-18 01:28:26 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-80ed419beb7f9a98f31eed604e3b88f5756f42e89d886f7e23ef9c3d234d8bd0 2013-09-18 00:24:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-81250dff223a288b80aec7e5c6c42ea76a90ce1cd1691e56a7b97f930c443cfd 2013-09-18 01:12:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-819262f829f53c87f57201e2896cbed6c6b3580d1302f8f913bb4e161d1b1d23 2013-09-18 00:43:34 ....A 69768 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8195fc40bf07d309fd5f10cd3cde15d3868e5d8f156e8cd7f8acc9adeeca0166 2013-09-18 02:06:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-81bca213466e6e59e2d255ef46f224b78037a983928afbd70b174c8792a7fc6d 2013-09-18 01:07:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8206ab2b2034c42c2cbff0be506daa2b72bbe607b51c0e05d4679c7d3124f534 2013-09-18 00:51:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8209b04e8e7909775056a16dadb66b07af72ab71618b82d672b5e3592eb0177f 2013-09-18 01:20:46 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-822df8796fbca2164b7fe6a81633b8cbd623fe0e68b8b217f98dd9b5b4e72390 2013-09-18 00:40:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-829c36e468ab0c0e5575545d118e6a1945b73c3ce48c3a1ec3bb83e837178470 2013-09-18 01:55:56 ....A 76801 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-82bdf765baf33b3bd73219eb69c69abde2db9ed56e6df665022ebf833e9ce3f2 2013-09-18 00:59:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-82e2cfa629fbf3cc54a237c88d17ad520f5789e663c2e3760cdd963333850e26 2013-09-18 00:08:14 ....A 69023 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-82f16667b13297358872a554e493ac968b464c453dda164d8bb72fc3f354ec96 2013-09-18 00:57:22 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-833f655ef6078fd0e800739c0178024555d305df7e140222c04dfa827a083643 2013-09-18 01:05:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-834260d9230d269e918658ac592f962c456c64fb9813b8c12ce75732d1cc1257 2013-09-18 02:07:42 ....A 71770 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-838ec51d57142a66fbc091860ee6f90ad59e32287c6bc029951400666de0e2cc 2013-09-18 01:34:30 ....A 70408 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-83c0724f1e82b828da0fefd0b64ce832d392c0014b4d0497035524c06ac5bce8 2013-09-18 01:07:12 ....A 355655 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-847c87c62d2d12699056cbb6b00f192e749057309905ef793ded7b45183bb13e 2013-09-18 00:28:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-84922e54254b0d31e8960e49d91fa3aed97fd50a65c26d82b2888ef61bc27214 2013-09-18 00:31:48 ....A 312903 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8494573688cb8b13181e76d3a288479b24715043d6bc67a322bd586876370c5f 2013-09-18 01:27:12 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-84c6344485eba69b85ca19d8cc00f3a6dcd5dd1f83bcc899feacec19f7a22ad0 2013-09-18 02:03:54 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-84c7b4258e66d35a570511d882d866abafaa703abd57169ce75b60024ea10bf9 2013-09-18 01:15:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-851c55797c7575756c3058b712c79dd9aa36ea356ef37d2f6752b42aebf1fef4 2013-09-18 01:57:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-853f3385c3bf8d4f1804b0bbb79c4676823a1693f7cc898b7c109b21d9889613 2013-09-18 01:57:22 ....A 37486 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-85b1e29ccfe64bb041bf07f1b43f1483d86669081d11a11eacbaae6f8465b14c 2013-09-18 00:47:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8623ff22c20ca89f45311bfd492fcd395d8494049d708fabb0f0f29cf04dcfc4 2013-09-18 01:49:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-862ecfb1927cf2be9c4f00827cf84b90feaeb1183e5c19958850e70d68605a60 2013-09-18 00:24:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-866c0d66c982eb6c136568e3fb97f854beb6efdd35be7fc48dfa7ad276374db3 2013-09-18 01:37:04 ....A 98587 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-86a9f927906ad3c901b07c5847fc18acbd657c7947686d97cd8be4c86aa20575 2013-09-18 00:20:54 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-86e20c92b640948375a037e6e214f4c801cbc6903b8150b29c08f66c8bd7c28f 2013-09-18 00:52:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-870c2c6892d37ed7b1679076ad698874e7dbc1e0d1d76fa6aa07cfa898cc62d8 2013-09-18 01:08:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-87648557d4f1df3bfefab2d6969061f307ef2dc9c7fe0f23de82354cb28eb9b8 2013-09-18 01:23:42 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-87673b5aa392498f1fd61970f08165e12c8a8f50ab1d5ddfbd3d70f8f764d018 2013-09-18 00:58:06 ....A 68961 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-877791a5492eb8e9552a0effdeb3447ef998bf7f0a2de956e52ac86333d77882 2013-09-18 00:25:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-87acf62f9000c7e14dc99c1a70a076c58f744d29e131e59207f2043821727411 2013-09-18 00:51:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-87b321022dc653931c8d1ac78534643a130a5e18e4a1916ed7ef17f3cef59e62 2013-09-18 02:09:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-87b4ddba20a61a3598ded486ac8d562a879ce80637eed3b4a565ec33d4f0f55b 2013-09-18 01:14:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-87c8dd6c7a7ad26d55a7db8d0004db35391a6317d1a8553f09611c22c41a3029 2013-09-18 01:07:22 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-87e44f2ad8879fccc746f737f3bbafd32c67f17825a6eaca4e1526f981d564d7 2013-09-18 01:34:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8832b28b07182f1a3fb353cc782a29ee2bea21d74337ade43138c80b94a96b9b 2013-09-18 01:38:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-884ae739abbaa2149449891a5784c56b7b5bb10820637dc068a9ca45789b4381 2013-09-18 01:57:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-88d28ddef9aaedac7cc7fa5b97f4fb121190bf9a6e1b7e5fd1b9978f8586d0dc 2013-09-18 00:28:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-893177c0adfe536ea83b35da565f44c55464d2a36b8fe00f36d4b74a2a21dc1a 2013-09-18 00:21:36 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-89606a0b137437a5af809e046036df41b595af400897fb0b042df63a15d17aa7 2013-09-18 02:00:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-8980303945cd65576268425c48aa757fdbd715b2a4c9e41a70ee4d872fcd5cdb 2013-09-18 01:18:40 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-89b40401e63278bd697f9a50f2c8c7d95ec91a2b02a6419ace3a05044de20e34 2013-09-18 00:24:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-89bec2cf0ef8c06cf1dd847c43874a10af23f960f64aeb3633bdee121f646fd9 2013-09-18 01:38:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-89d9a03c213b354b62f3df3866f36fc8c5bc994b0d5228a949fd12bfa9faa2f3 2013-09-18 01:51:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-89e38cff2e39f1067e62ad5a5e626408c7113966247cd1b84d68a8cfaa111d3b 2013-09-18 01:50:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-89eeaeccceb57f24f1d26009519cdc1acba86f1930d88e8e75526c5e6639a181 2013-09-18 01:51:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9056adb4a31a3a5382ba03b1a944f333a729ca3481a70c7dc096a066b86bdb87 2013-09-18 00:50:02 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-906b44b06de13510448ca23396309314f4612ac950e8ba6ef99f347be4b64813 2013-09-18 01:32:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-906d7b32094b3f5094023ee81254c68ccad6831a1a8a296cd964fc137b46b19e 2013-09-18 00:14:06 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-90d285703acc0561bdccce58384e3c76a30e395b666553fe4c55d05ce7223d8f 2013-09-18 01:44:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9181febd440e594d5ee90e73306db0be2981c3d0de97db665a6835152d237e74 2013-09-18 01:21:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-91832ab0ec78cb0050d9cc3df9b2c319620b4d174528998c73246396c2842fc0 2013-09-18 00:57:02 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9213cf2a6c29cdf061b151211756ad9e8550c17e794d79211f25e38183d09ce6 2013-09-18 01:57:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-92159fcc0dfd8d12a7fd8e53dc4ff4713b10e9a6623d8188c96d993cd406d457 2013-09-18 01:16:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-924612d1dfbec450e4ad3fbc44518ac0bd206524f35556a3d2e9e979ed489dcf 2013-09-18 00:16:14 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-92712c01b2be214e47e1dd93b32a99d2284dc778cd5d3b00718fbdbc4d82e0c6 2013-09-18 00:37:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9309989356f56e108df7622ea9a419a93add82ec99dcc25a6505a1f703f2a2bd 2013-09-18 00:57:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-933da26c8a894846029107e460d8695c666edfac6890fbce95a8bd2880a4afe8 2013-09-18 00:10:08 ....A 37485 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-937591c46b08cd1fb7303f6a084b854577705ed7048768896959527c401a9cee 2013-09-18 00:35:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-93818baee208bdb79b63478383f2a7dd6ef9948fb0dcc5e0ec743b7eda0a7b07 2013-09-18 01:14:14 ....A 82047 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-939bb329a546b1f8e71d6850f8241570d46863effa66f899bfcd76cf30410e7a 2013-09-18 01:30:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9411ed6b5ce28508c03612d03e0180d149691f79c5a96b1cd2a5cf8c1917d2af 2013-09-18 00:59:56 ....A 37516 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9413b5a0d99f3b8ba3a411d41d90cd0861778b6abc673926270520493a48ed39 2013-09-18 01:07:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-944873c385774967cfe5fde1f69de8c10e163d95a859eb4c747ee843dfbc23d0 2013-09-18 02:09:34 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9454fc8c31c9e446538ba10cbb635c97072b6122c28d7ef0c61d913277b674c2 2013-09-18 00:49:40 ....A 55064 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-94709ea968be0d31d68d9499d6f5c011a67b7bd434e7d3244b255582cbd323ac 2013-09-18 00:43:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9490b4c5f7a95d4725ce553ec85525c294470a90dbcf0fcf724847c65a824e4e 2013-09-18 01:33:26 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-94a2fbf201e3e447ed3cfac6179618c9b1dbc75476520e0d1028a8916bd4da2d 2013-09-18 01:26:42 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-94a931ab472884496452b6af8f42d27cb897e082d9547b1b7b133835001b1e19 2013-09-18 02:11:42 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-950decdd60f6a560034c0ffaef332314627e09fedbb2136b0579b95d44da7b74 2013-09-18 01:39:10 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-952874c2bfb8fe0e5d5361d37e7593f2e25747d609c46f82c5cf4fb38938f071 2013-09-18 00:29:50 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-955c0a2334f2e0585a7536e75cea1525fab348f0b860e9f63169e9e1cf584668 2013-09-18 00:33:32 ....A 50739 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-95a849010543b14934d043ee703be44c287673d5d536569f4aeda506f8d6da52 2013-09-18 01:11:08 ....A 40706 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-95bcfea6643baa3c559f787fc35ac9462202badd0346077da8a21f27edc988f8 2013-09-18 00:04:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9631316cdbd8bff1dc7653d38784f909e6c0be70edd6d033c693575fe2ce1fbf 2013-09-18 01:22:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-96896002eb40f443c993787f1100c9b65bd15dab196122c1a206f3ded6474ed1 2013-09-18 01:23:28 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-978d40530d080ac63913a62b23d642361c48b2633943d64807b75ccd466f6ebb 2013-09-18 00:09:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-989a96765471792b0be9cdd2f6ce58fcbe713ef5c75acd9bf84005789b4e6098 2013-09-18 01:28:02 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-98aed6069d016be05b4f6f80d39511c99150bbe21032604194cb7684b1fac61b 2013-09-18 01:02:18 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9988748d6464e416d210c8610334ab4de50ffaf1e8b8f440253fee272df889c3 2013-09-18 00:40:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-9988da008902206e32381c3a671a6ce528f2f03cc7e09ce43f08b955d75a4ffd 2013-09-18 01:31:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-999d5ac2467dd4083a6abd6165352a89a7e28c94dcbeecae4c2d10fbe6ad4dee 2013-09-18 01:06:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-99b65da7b540c29a99d7eae4775359f696b9943a11828b1431aeee32204696f7 2013-09-18 01:13:20 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a0584cc0cecef87b6248cc53d2c43b587f2e843de74b786020910c54cd9e06d0 2013-09-18 00:35:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a05d5b486f5a024960bf37ed8c006a38cd68ffd57579217c1ebd77f59d0c2649 2013-09-18 01:59:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a08bc68d6f1d998465bd1f2d8cb6913df315949163a8631cfa0b518166b98ce8 2013-09-18 00:35:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a0dad6de4a2ec52445ab20bbc1d0c6cdaaa3875584a4a270de15fa3aa5d57b42 2013-09-18 00:20:14 ....A 656079 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a11bdb8604598f82b0f1a1479bcadd0e00c787b4063ec05c9a96668b320d1736 2013-09-18 00:15:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a11febc651eefb365f73543effff03323f57860f2c79d0529da24e5c6da6fa27 2013-09-18 00:33:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a19260a926d8029eb0f831761df74a1524da52241e61848d73efb892be07cbae 2013-09-18 00:46:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a1a4cdfff21882cba35f3b20e4c62fc60e1f2586f3f57f9308ebb33e18741667 2013-09-18 01:19:32 ....A 81741 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a1c3457f48063332d2ad31d29908809adbfcc2e729509c3d6e40bac72b919e3d 2013-09-18 01:20:32 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a1cb3d82de13ac0649fa0e577857c89a9576e481bc10220c665ea0565d5cef97 2013-09-18 02:06:24 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a284d43f94428fbd7c175426ee9a68d047b780f59cb0f92898dbdd2ed2c826a8 2013-09-18 01:48:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a29252abbda1b75496cc6c917663acb515c5930bca32f1eb681a1ba3d213d897 2013-09-18 00:53:34 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a2defc3b376395d3a8b2b3a727923f0dca1e80ba4f7ed8e95e3f2d654503f2b7 2013-09-18 01:22:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a2f30bae19985e1761bfd488c9f400cecca1df323e9f4ee844fb8a25f51be5da 2013-09-18 00:36:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a2f85d109b34d3b1ae8c2af68084d7baa2ea02160ae3a8c8ac2b83bb63e52ad4 2013-09-18 01:19:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a324f3ab0fd1ba206c8d70a410c3278944d74db0de7868aa2854eb74539b562a 2013-09-18 01:25:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a359ba9fcf93d838b4c42b34ce0fdb6ade10a968cc8b43a6c88d8146b006b89e 2013-09-18 01:51:28 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a3b3bbb72888464c1ad35e813a26e0bef2b9a7f6edfa1c5c4441feec8e9e053b 2013-09-18 01:22:54 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a3c33bcbd89083f9af3ca97493adda059a3533aaa8acc40e9bed9d6208f187e8 2013-09-18 00:34:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a4288a6f6403a2e95e845e4c7ea98c7c211b35be472d5a039a1607c1e33a3808 2013-09-18 00:33:30 ....A 120047 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a4aafd09ad2235d5d00e7023159ff561ce43910fa1d09fed7ed2d23c066aa059 2013-09-18 00:02:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a4f60fa9863ca05d0083ff19795758d47e4fd1d288632ab0c327c67affe8ec61 2013-09-18 01:20:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a519522022524a7b365bc11015a4ca60106b6ccb6ed557a03e6f327547d6c550 2013-09-18 00:57:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a52b9d05ca9d450fbbd91b1c91757c9d88390c0e296f7e1d5a8fd5c68c521a90 2013-09-18 00:44:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a5b304a49322e9af058c6ef65731525ff9ca471b3a7987c9b9f84deef53c515a 2013-09-18 01:31:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a62f35a52cb74b6f94558b5d68422d1ad214598557b502b8d9c8b9d14eb7de29 2013-09-18 00:04:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a66fa130f4fa72f07026f14746a95960c1321a7ee6243099a1025df39600cf5b 2013-09-18 01:10:40 ....A 269261 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a6f2d8240b8d814387d72fac7e42fb0ec5490317d94ea582a0e333121c1cccbf 2013-09-18 00:45:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a7297d16f6d58591bb862ed970ec50942dcd335c2d6d7ba1b6f2a596ab7a293c 2013-09-18 00:52:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a77bb546de71d361c226f36681c31afc6666c218fa9043a59dffc908c0094cfe 2013-09-18 00:36:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a7819941b828c8c3be4e80d8f803489427a9b05b3653cb3f188d0765ac3afe05 2013-09-18 01:44:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a792078bf3a65f8462da9786f2ba9537f8b169aee9397b5d6a19b8ccca5809d2 2013-09-18 00:54:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a7e5641f77f161ae63017a545663ea46fdef1c3b64ae88c6c210595fea9f7226 2013-09-18 01:11:00 ....A 251102 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a8050ac68e538221a8d2ab1fe30f8df9b3a7bcd4fc9af89b710242f1b244d47d 2013-09-18 01:34:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a8399115caf5e4eb41189c030d4d54a25a6a1c75c0d5a63f64f4817f1401baac 2013-09-18 01:10:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a8af74b65e7e3f39d8018635ef541927117418d2bc292a2de0d1ca4f93b979d7 2013-09-18 00:05:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a8d0e8782742a1758ffaa6aaecf3b0e9cabb68e1713c6118328a440461725122 2013-09-18 00:25:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a91276519973b8b045fd158f266dda803d6eb567afc6b991c64de198ef13e917 2013-09-18 00:52:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a9239c6daa9ecb937c8956a666b53f4d12dad82994fbc45f5f972022dd5ecfc3 2013-09-18 00:53:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-a9dd23602ee380a8f5941a8f6ec4d7a85e4e8bad64cb37674b4992894c4b41a8 2013-09-18 01:26:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aa488abdfd8dfc3996b90303c69de49f7fdcf06c4d66ee517461991566ab6d03 2013-09-18 00:15:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aa4e4ba1f22ded96d5d07ec5d5395d9fa40994c1cfa61022498759b2ca860f30 2013-09-18 00:56:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aa7e497394713ba1bbdd9f41335ccd1b37c80cdb7fb4a90b5e90e6b18d930ecc 2013-09-18 01:40:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aa85a7a97fb461581a48c07aeddb6b73ebac0678a91b2f34a3be143368242f68 2013-09-18 00:46:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aab36c19a7bfa690cc2b8a6d64d4aae3b8ddf5aa6f208acc0edb3ac8655e7e76 2013-09-18 01:14:58 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aab6f7552e996cd458c23fab6d5ea6f03bc72d223309f54d0f220e2331a9f4d6 2013-09-18 00:35:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ab146cf7fb78140fbefe4c232997f61e135f352f544189f8aaa04ca06a696ef6 2013-09-18 01:03:06 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ab243d50a908be0af1ba5a8d0c35915fa6bd153e5d5c40e40a20bd9d5f136b3c 2013-09-18 00:51:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ab8b559e760a23b91fbf1c1e5d3bb72c019fe22c819671ff8965861a2fad6214 2013-09-18 00:29:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ab9934f433ccfc145aea73965538f4fd566e843d12f314beb16640383a8ee2a6 2013-09-18 00:52:20 ....A 112726 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-abde1fe645682a8b85def20901ffc7e8f53a0491cc861127eb2745a3a86886d9 2013-09-18 00:48:04 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ac28c28a4fd4800dc27edbba0542a81bc5759b6b9aa11629bf7a4a10d76b3c5d 2013-09-18 01:35:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aca5abcacb129be0d8813af8ee0125b4e1a9a4090cff5d05635ba042bdb63cf1 2013-09-18 00:28:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aca62e43c5e6fa3e00626f58cf8eb6296f029cae5eb5ae1538739ee956a514e0 2013-09-18 00:07:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ad75dd496c2e7a4db712615b67fc84479308a764c36048fe18338879fbddafc6 2013-09-18 00:35:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ad81b09eb3d48dec6104212893d506c5afd16b8a3a6318d813920f19e560b92e 2013-09-18 02:02:40 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ad84dd5b309668a3c7a3f62c1dcf5fc8249b0906b513f41117541bd2396b20c1 2013-09-18 00:38:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ad86436e5db2753f5e36b93dc4a4fb89312cbafc694bbd29531e16dd6e968556 2013-09-18 00:05:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ada7c520a37d62e36e6e5cb0dd841ce0c108742c035e00bc22470b2139533095 2013-09-18 01:38:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ada85d5e58146a7c7c1be553af565a451702ec4d72112c30237a718c9d701590 2013-09-18 00:46:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-adb7ce5c5fda9aec84754b21dc0e8b36bfd920a574cf8c76d40036f07c0d9620 2013-09-18 01:38:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-adc6dab0fcd3c94c09a48b79dec680a7cdbcbee26593e7944396abd15fd73889 2013-09-18 01:34:28 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ae25c9e58fee5fdaa2ef127e794560def2b129f83c4f5f6425c20ec0976878c5 2013-09-18 00:12:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ae54b2f4a7df6c54281d9a492eeb31c4722c935685ec2e6371ba15c4d331fd8c 2013-09-18 01:17:00 ....A 119946 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ae66b0683e218db267697b265d18b3475713d3b2277692dc1e3eb7bc331b9a7a 2013-09-18 00:35:22 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ae7639edc807b8334ebe953fbdc7bce47e50ff163626924a3dd5e9bc88e34bab 2013-09-18 01:30:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-aec91a8d5de77bb0ef76b758c0d7b083da4375e5b93c32cb76bb915ecba16aba 2013-09-18 00:18:50 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-af5efd7cf4cc2f9438903ae308103744b285804943e8abd3c096f530b400923b 2013-09-18 01:32:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-af7151435838f956d671a49d3c4030b2416832c96be7a35053964af9e1014e34 2013-09-18 01:19:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-afc4705e8efc5aa2cd37a968d3d7cf86d44a7f892b49708d39d7ddeadc1d8cd3 2013-09-18 01:00:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b043d0a6573ea82d7e0f90189dc09e16c4597ef9cb5ee91659a6aa7b9a0ccd5f 2013-09-18 01:08:26 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b0520bf0d0c82238ce5ab5113fc1446becd95eb77f528f7399b13988ddb9fc8b 2013-09-18 00:47:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b079a34808f139465aa8eb6b7d4b041badbe8475231aa8c6fd57e7624e491cc6 2013-09-18 01:08:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b0a55c2c511ce4975428a401945be1c17ec79458dd415474436d644870c5c789 2013-09-18 01:01:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b0c51a07e15cd49a60e7334a7ba9e3897c530650e6b29e9e2b63937778cd1270 2013-09-18 00:43:16 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b0fd3d0d686b8eebb8b0934cf087ed6a02d56ea958717e7516d96c9faea2afcb 2013-09-18 01:56:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b11b846f6b5ef4d5758676f5e945f81e922e3f26e6596c33c4797d57a3d446e0 2013-09-18 01:12:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b12a02b7973813cbb62cb11a0a74ad644fbf97832fb67f3ea3f5ee06ec09184f 2013-09-18 00:22:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b1327fa360300e23ccc871beb0001327e37afa847253e49215ba19609535c407 2013-09-18 01:23:08 ....A 69567 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b15c8b1b694f42c04261fe6c234fa2e7be4a526f810373e60ad260225195f436 2013-09-18 01:12:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b17a6a92d79c821b3a60468e0236aacf80da472ba61277344cb76d52621da240 2013-09-18 00:23:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b1a35e1cdd0a303516a9aa4b5ff7438e8215654225a2150bfd467a800fe0aefd 2013-09-18 00:34:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b1a58cec37e4458578ff7c7ac63ff6d4b075cccbd8460c312c2665424dc42ec1 2013-09-18 00:21:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b1e63406bb922947694f575c3147a5afc46a50c9601b3ce77f616146afd691a1 2013-09-18 00:32:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b2511fa1122cfa306fd3b54f59053f3795c2147e46eb8facee5a9d6e5f93b8d8 2013-09-18 00:25:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b274a22017bedf95c32b415b3535fcdd3cbe68920bbeac141665c532e0005236 2013-09-18 00:52:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b30f52d6f57fc21768ac87998aa4eff9352ce3d20ab31f662b17b0ef8782f341 2013-09-18 01:00:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b35a63b86ac40621d39eb9b1ce72e3c4bd54308c86f0138da3f7be37ebd2a4ec 2013-09-18 01:48:38 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b377919867193f90db097240da26ba16d96f09e57f4d3a2ffcf2137720c09c86 2013-09-18 00:38:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b3bad39b5f7886d40a47aa9a07a7ea58442b4c8c43571009e6df244465370b14 2013-09-18 01:03:38 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b3f4aa9960099628843190e480063c20fdbb029a4aad31120fe7b77482bb2fd9 2013-09-18 00:27:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b4051c6c1d61883d790d1910b6280355d8cbb945ce8dd7f639c8c4f8f1558c4f 2013-09-18 00:29:20 ....A 251228 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b4596b6a2128f9294effb0043a5e723b6ad5a098c8a7b3612accba3213780e2f 2013-09-18 00:20:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b5545ac40195a6df0a214cd3721d48be0f6395b07de158a314f507276500d975 2013-09-18 01:26:44 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b5a220450de854f4ed508af6d5c3a8a56a64311827d049be5278e43f7f5a88ed 2013-09-18 01:36:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b5b42344c6d78bd3dc7088e154c1feeca77325324c35bfcd6f0a37b7aa5f06d9 2013-09-18 01:33:12 ....A 51103 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b5e80e44e32dd2666875d54c5daf9efc297cabbc6d9cf3abbf474c2ce70e5697 2013-09-18 00:16:30 ....A 37545 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b6034140283f22d4fd1d8523a235f898f3c906421a61484cf73fa8381f31ef26 2013-09-18 00:31:34 ....A 251476 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b60dcb9d8cc3f2005c224b0ec795eff503f6a34a549dd8468d267d6a4c1e1f61 2013-09-18 01:46:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b60e25724ec36febddf30edd37055038ca77c57e96596cbd9bc3fbd41cd28f2d 2013-09-18 01:54:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b6203067adf93c781be96848c51eeaa8520c8fcda4614dd4fcf15ef7ba2dd183 2013-09-18 01:45:42 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b662e730b5feb90d2f1a8ce64ac56ea99a5d796c250edc4a58693b23d7e53599 2013-09-18 01:30:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b66cee055cda0e6a896cd808ba9606122dfe40ddcbbbd985585d13a4d90ccf76 2013-09-18 00:54:58 ....A 55675 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b67de9e5767591747db04b39a0f6e9f006e84a1e94c295af10ed841d7226185e 2013-09-18 00:42:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b6f7b6ab4d3a942f173fa62f578a20b90c2f127db2f21c7fec48352f002d14ff 2013-09-18 01:37:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b7290ba4c3608eb1648e71e10a1534bd2b425f1a14f8fc175108caa1864af59b 2013-09-18 01:14:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b75468f8750b8dce909c1fe6b0560404ade757d7cdd2ea0e499749ef11ad1735 2013-09-18 00:38:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b77a800d5759cf6152ac6c8c6d4fed626de01e1dff065e624069accd07f9d182 2013-09-18 00:15:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b7ce5b5ac186f9cd1aa392d6146d2fad37a64cb247cead85531656a01ead5bf7 2013-09-18 01:13:54 ....A 68836 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b8fb484d7a0d37a9f6291dea64661ae3d7c76450b224d438afca0af3c30ab994 2013-09-18 02:02:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b9803c943dde3791e59997587d765a8447cceb002b450b402640e6b0cf08c996 2013-09-18 01:07:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b990ece84c4e9752b122694b02456f43da84bc06c8a795ca01e99f224c627cdb 2013-09-18 00:16:58 ....A 68055 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b9c8e581a2e2c0033f735300163f28dc6df7d8b2c4ceff8dd6067ce80c9d259a 2013-09-18 00:20:06 ....A 67202 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b9d75e380d10142eb9258b96ccb44e927fdd82921ab4bacfa703f22d59d4b400 2013-09-18 02:03:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b9d9c1ed79544a8b236f470df2bfab7b264a7f71be0a6c315bab9e460141f29a 2013-09-18 01:35:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-b9eabef08b69e2cb3f04ceb6ff56a2c833b54a9e7bfa12e0c0efad8eb2904db4 2013-09-18 01:15:26 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ba32ae38cbbc0a4efa4f41b2df614d6e7ed130e234333896abb8be7fa1ae6665 2013-09-18 00:35:30 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ba40332a4f1782b7df806e67432a40173c5d64270ae41ebd1508fdcf275ee26d 2013-09-18 01:35:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ba59266d8d82871d4d3b72b94dc8718e599afc0b04957c91e8ceba5e0f59027a 2013-09-18 01:36:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ba7c9ca5a765331a404efd784be0d991391912d74c70f037f1bca1424dc6801e 2013-09-18 01:19:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ba9432e3a6b4a1ec1215eef2b0966e4c1b8e74f91c9420851b69d51abef738a7 2013-09-18 00:47:30 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-baf955141dc472798704e2b8ef85a094cce0be3d95ed0b63f53777cfddab3157 2013-09-18 00:50:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bb50074fc82f1e88163603e65276e226018e6faf83769a3fd986950806aeae6a 2013-09-18 01:53:14 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bc055763ca3ad55726eeacc5a043247ed00a30f9058fd621ba1e3ad4bf3042ae 2013-09-18 01:15:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bc22a0a49efb9d2946b70bbeecf17c956ea1ab41f72494e3b5543d28884b7145 2013-09-18 02:09:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bc4205099bc555e1ae93d8df7eb67806b8d6e6e0529e43deeeee7b6f62b0bf95 2013-09-18 00:45:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bcb23bdc99a59b558a8b40a7cddd279bf1f2cc6752ee44af136d8c124c6c66f6 2013-09-18 01:38:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bdc9824633a9ba4901ce23617f66be919390721841dc794888574d582b366c7f 2013-09-18 00:13:54 ....A 69764 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bdf4a66992f54dc17c50431df49bb8abfdafadfdcb08d57c63b4d76da738d5de 2013-09-18 01:12:12 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-be13c71ce81189896fd2476c26088d7ec5c6fb165c77d8855ee9a9ec17a70a24 2013-09-18 01:30:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-be67966a1389be9c0522ff994992b3be0ea8234b4d01b756dbbcf5efcc094449 2013-09-18 01:37:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-be760520aeb1656bbe61ff5bdfd52e3cf2b052848f102a019e83c5415a26340d 2013-09-18 02:00:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bebdb7ff3d2f9066251d3a817171b8571afac47a70bccd9cebe37e7c9fc60116 2013-09-18 00:11:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bee655357ecfa9c4c3e49a5771a1b857c52d64034f85c496999fce46980333bb 2013-09-18 01:56:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bf6039e281861cb086d03b5cf7ef3ed7504a96118eae603e97d722ccffc3963e 2013-09-18 02:03:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bf6e653c38abe801434438ac8181ccadef3a68340d359a554a433c0844043751 2013-09-18 01:28:02 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bf9b74bc420e7324cf5d13dc08935ab7aa538b6276181546a5091f99924b5860 2013-09-18 01:10:30 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-bfff38e4c060f64dbcfb9ba8d210a325ef23b37b7438840b3fe7db0cae219f48 2013-09-18 01:19:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c08f129bdf17f5b7e2240d659515266d7dc188283e7e0ee1f82b968c87b3c80a 2013-09-18 01:53:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c11452fdb865a5d26c368ef70000bd82a044f1df424717b4d73e40b692d350cb 2013-09-18 02:07:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c1ff68f08162396b4062a60970019cfa78d3a5ba14cfd700ad253f0ff0e320a0 2013-09-18 00:24:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c209937547bf2b15ad9b4e28e29fe92d10beefadabe5566e005b334f10984574 2013-09-18 02:04:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c2180f03aa45931d044332d0983e8b5e2de69f0e951b758b6b95e7837b3534a5 2013-09-18 00:40:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c31a8993f308f169a9a0a888e0260bb43fc8f55c767de74549e310ec7f7a8a16 2013-09-18 00:57:28 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c33fad2c64b380f96c76cfd373d232814edb4bbd841004ce9c8949865da67984 2013-09-18 00:38:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c351d266c0e5d6d039a237339b66c5a60c0ffa491f860b6b9b177006b500178a 2013-09-18 01:15:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c3a9c8901e63dea23ffe2769d44ebabde54dc4a3f6ad79c77734cace0b828ee0 2013-09-18 01:07:56 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c3f250dedb97b6bdb9eeaf5d2758a838dec9dbce5a8600a024a88dd8d44f933d 2013-09-18 02:01:12 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c407f845480dcb2f60a51a6f2fc21449b0452e96b7f86390bf0e4e3fcf22f32b 2013-09-18 01:04:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c429fb6ee76873831aec86e701e63a7df39df805f5149ea20cee9711d6d33011 2013-09-18 01:04:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c42fb6681921c8e2849874e5b532de54a3eb35d7ae573e546e8e8bfaad844bc8 2013-09-18 01:21:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c47b7cbf8c96d7f3705eaeea18992f4055ee0e3fbd0abc0d74751940bfaf77ab 2013-09-18 02:07:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c491250a95e1a1f99f1d3a95cbb277a7ee293222840a8880d8fc7d1174c48749 2013-09-18 00:43:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c4b6db18af70edbbe12b8867576bb39d4d591b0598db307b4fcecac7a0dda80c 2013-09-18 01:26:00 ....A 57112 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c4d47d5f2d754e50b308e97219bda1c84decfd8a0218c4e11780f06d23fc54f1 2013-09-18 01:55:32 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c4f9ba9afe502e200746ee73683c8ac2352a60c6574fa1e98c7e2a9d70869f1e 2013-09-18 00:57:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c5184c97d4d7f0373257c9e3a88450828230abcdc87908010921b0d4cb61aff0 2013-09-18 02:00:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c55f256c92fd3fd5b2f0b225f6ac0c1aa93a4eb1d0cf00d9f0dc3e6087b4bc8a 2013-09-18 00:54:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c619eede570edda74a1826946d98cc150885dad869ef1c16dc8c30b80b511119 2013-09-18 00:31:54 ....A 71975 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c6ac50e1970f019dbc252975f10e55ca4fb8588815514b32daa985cd1a017fbe 2013-09-18 01:12:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c6c59209ac7602e7547dc9161c985226ceadbac9f470c32f5fb6f46a5e44170e 2013-09-18 00:27:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c6c6745e160425f6a9cbc5066ad40aa7481076c911d5886225108873c182a075 2013-09-18 01:24:02 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c6d99cb3e347963cba707790188e7e161949cb4b0a92d070f39b7d3de219d631 2013-09-18 00:42:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c6f12da15fd7425c844608c0efb0ef08a02b4f2e7951a2a43608d05dad0cbb24 2013-09-18 01:44:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c7079fc009c1c65051755334d1f8488eb31e04f8c7ecfcbeb11b9c31ee7bd213 2013-09-18 00:37:28 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c73e02bd6edea07c48c4fc019e54360004607f749bb823f58a081b01f734b691 2013-09-18 01:44:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c76545a9c241b737a8ef56586df206ef4f3bf542a5827a19e608a6b597f5088b 2013-09-18 01:16:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c77e3c711d97a1351973f21d40a5e6cc63421f257a0349b28b40275690666f06 2013-09-18 00:52:04 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c78e1b57e929d52f48102718b6068663e8258fe4c83ab0a16cdd0bcbae80f08a 2013-09-18 00:45:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c803dfd98a5629c62c7df6e4a19757976ddde1696125d557baf0190d4b7ac85c 2013-09-18 00:27:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c8901d716dd52af39058670684918f22164d0a60b6d757bfc4edfdf3b260464f 2013-09-18 00:47:28 ....A 51103 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c91c32683dcadc33ead36363684bf32f542dd6648e55b80761c614701ec78a2f 2013-09-18 02:00:00 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c97ddc797f57d1a389b183c8a111ff9179fa54e4482faacc240189e60f9d2921 2013-09-18 01:15:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c9968fe5ccef3c6ab582efd7774b0995fa30a5685e1d4fab5e10c0f0cd0d3762 2013-09-18 01:35:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-c9c9cba2c19c67aef120dc8370b2170523b9d4d7b4c270072c8b251fff72f9dd 2013-09-18 01:15:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ca1512e4e7123a98aae017e1465897748ce69ba5ccaa29671144e34d8b503b63 2013-09-18 00:49:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ca49e212600b7174f33074a070c4a09d9f30a4e3052121cb3641d329ea04c5db 2013-09-18 01:40:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cad124e30920683ceebc06d3d0734468e8b6c23f8fb4e1e05576bdfe2f5b5861 2013-09-18 01:35:00 ....A 68667 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cae8614aca8f3ca9841f1971b1cc170ecf08ddd3e763bbdb78b7f65030a5d67c 2013-09-18 01:26:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-caeebc1c96cd1e37d98930622609bd66eb10db4a96fb49ab3d963177b545799d 2013-09-18 00:32:16 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cb94c5d84584a2e0352a510901395d89f2f507b03710d2cdf80b90784bf813b0 2013-09-18 00:11:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cba92551ac45051c24c43d93c21f6bf188f7f12d10b00ade3f9a6ce0251922cc 2013-09-18 01:32:52 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cc0a59abada11abe5bc6ac5700338a51d1cce8d3c4541d191449f58748bb450e 2013-09-18 00:02:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ccb78c184da0e9dc94a6e497202bfe41704bb8ca3001ba9aafb211d57adcc23e 2013-09-18 01:28:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cd3e0e002ae393e8c1ae830a0d5287fb344450f81b1b5a3924808f8152791655 2013-09-18 00:31:00 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cd5bb599ef588833cee1883277a0ad1138d0c649490e0433ce43893dcb5109cd 2013-09-18 01:43:48 ....A 67287 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cda039934707fc8b24e41b9376e0c437a31e19be18a2f2566ef0d7d123fe5972 2013-09-18 01:14:14 ....A 116947 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cf1695959afccd864b44f3896924782e66202052d930f4083f90bbeb3e544b5c 2013-09-18 01:55:12 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cf1f58986f1cd64589f0253e028f706feab628c31da98ecb1286643af561c3e7 2013-09-18 00:30:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cf3e1f970709c01591634fd5fa74ee4f97c89847f66e0cbd41a84d4de173dbdd 2013-09-18 00:52:10 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cf6012d3b83c49bf4c2f533200a81460958c9b4d7967cf95034103bca10b0017 2013-09-18 00:58:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cf71a21188e88992851a896574c3a594f12ccec6a39137b6cefbc74d03c6bac7 2013-09-18 01:23:50 ....A 37308 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cfd26e7113171249db2d1139e05817ff628acf5a98beb8a4dc813e014d092175 2013-09-18 00:20:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-cfd96e712b9c4bfe6d11213784a4d0a1c392d3028782eadb8b27d4f07bb7a80a 2013-09-18 01:02:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d01ad03f2bd1816b19e5c8e67ce16e084e8c16e35247f4c1234320c334610892 2013-09-18 00:53:04 ....A 7929 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d06eeaed2e06bef20a28bf9df4db94f706d29886a7af48a75d9ccb90335f749c 2013-09-18 01:28:24 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d0931285fe65a3da138dbb846a719e8936764ae633b3c0397f7ef523eaacd627 2013-09-18 01:21:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d10df5cce9e2e275869d6877c8971faf64d71dcc35ea20f7c08a986bcb8e5bf4 2013-09-18 00:40:44 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d128135fca73198773bd778d5d26652cf02ce5bcc4710c07c67883fd9ce99b68 2013-09-18 00:49:36 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d12ea11db2e09321ff780df1bac8a728af54429e5cccdd6de269f653373e2183 2013-09-18 01:32:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d1bccdde915c205a5cef6ebc13c58a01bdc4331eebd2923421968b9b0ee43f1f 2013-09-18 01:52:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d28ecf359caa51acb37d3a01dcc0e9055c33a2d880816cdc94e6798b178e2682 2013-09-18 00:41:02 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d2b4b6d1665de0e19b4ed67245305d140a5e6dab300cb29386276ced09354ce5 2013-09-18 01:14:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d2bd4084e40bdcde76565bfa07627ef87545d4034db13e7e79d0b50f96d1e87a 2013-09-18 01:04:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d2c701ee03bdcc552e505b4abd129bccebd4bd72f8142718fe563bfdaa34f7b0 2013-09-18 00:47:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d2cb631a43af47f152a72912d52a2e8bb6906a3e6f8fab21e1316903a3a200f8 2013-09-18 01:51:36 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d325039cb8ecc00ceb718488929a7a1518bc2fdc2cf0b662b4be57484592e843 2013-09-18 00:06:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d32cd7eb0915f7fa39a9ccd30f12ee571fc4973efa34cfee3c3d78925947b7c4 2013-09-18 01:12:54 ....A 54816 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d365dbe1804bfd583d6964113ea07967e516c156c300bde743d58b159ccb286f 2013-09-18 01:50:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d373975f02929414a2264331b3be9a5d5318aac670b3bc5f67123ede693fd766 2013-09-18 01:25:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d37c62e4ed9332afff87d261917aad12afd5296682e5f1900c2083f1513c548c 2013-09-18 00:54:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d384eba4b6b17704ac3253cc6fef208ad3cb6bc4a8a30510ebc59fe14aaf555c 2013-09-18 00:30:54 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d3c05579c3b1ebf00457b120dc18e915a34b358d8c71e10c9feeb0fbe1abf703 2013-09-18 01:16:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d3c37398f66969bbd1b6b3b5147ffe07507bac6f95578b261b8b312d0e8b6f3b 2013-09-18 01:08:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d3cfd2c47de3580c98a4bea492ef7c1202c679a37c64f82b9a04f0322024403d 2013-09-18 00:23:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d3d6eda60737cd193e0267c4e1c3da0e800f73b40086e1d1f9a5a990098000bf 2013-09-18 01:47:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d40783149072d8c7bd083f51fa4dd528ce6bccdce9831c0deee6cf6b863eca55 2013-09-18 01:28:02 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d42b9b51229ef3edc7d3dfa337588f28731aa4285bd8414218f76a57416e392b 2013-09-18 01:14:24 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d449d5de215b442976e2b6f9549e8c5ab60fa8e3056795fdc791aa39bad2a35d 2013-09-18 00:30:32 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d466a177ebe96dd5bd2a6d3c85bbf45fe26d1889cac9fbccdd7577adbf56d540 2013-09-18 01:50:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d470667f7835a8ebc75a30d9826f9f5bef8f70d975772467e1793fbc584a468d 2013-09-18 01:50:20 ....A 142326 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d4aabaa0a3ac4120c7c2f78162550da5514a5eeb4df009e41937ddcde727b0db 2013-09-18 01:25:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d4af4e367b55b82776c4ed7039312922eb4701d14d258c932e54942a36dcdfe9 2013-09-18 01:39:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d4c33eafc80cf6728e3e8ec280817b38a7ff55ec8b6387b04903db945c2ad215 2013-09-18 00:32:20 ....A 53708 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d4d105a4d3963aba6c97e3b09b66c7d7d112dc8a8441336a279b8ea7b837ac1c 2013-09-18 01:10:52 ....A 251100 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d4fbe9efd451585b0c67e7fb131f66dca8c7fe012e2df764dd8ef3989d1ab196 2013-09-18 00:55:20 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d5021db8fe1955f670c31fdee4a9343e98173221f8a6d0beddc30a0846714aa8 2013-09-18 01:10:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d517bbaca429f78b50c63956b137ddc0d0cae1d29f8920270f7c1cf7210075f0 2013-09-18 00:35:10 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d52a1c3a80424e7c63d35182cfd32bd61f7ca40228f6926996fb2a143a86fde5 2013-09-18 01:55:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d533ef7e64679a11f3bb4600a21a6a5760e52c60fda77d26d8acf5ae00166584 2013-09-18 01:39:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d57556da57122a1418d1c675ed32a952bfe4a9fe46b9cc3a3bea795b489f9144 2013-09-18 01:37:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d58d80617b8d94345aabf97a325af2c93f84c8ddeffa9bf22597133beeab41ed 2013-09-18 00:23:30 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d59fe8013eb3bf81dd9e3a9eb87808eec0decca7a524a7541762d3bd64eb4fd7 2013-09-18 01:15:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d5b88d5271bfc2edd59c176eebc06aacc0018ce8c0913940513720686860349e 2013-09-18 00:31:30 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d5c85e9ba7264c4aacc39b8e8f259a35625fb85850488d5ea28268fb06173dad 2013-09-18 00:18:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d5d0a2c1cbd122acec297a82b03dd009cbec63ffec9d5df4beac530ce8b56ed3 2013-09-18 00:28:32 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d5dbc59def610e47d1c0e6d99354ef57bc83257286d51009c19587a0ce256d0c 2013-09-18 00:38:56 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6257353a0d4e9f1bcd8c45e024a2800809a49285d085d541308e176be0d277c 2013-09-18 01:39:24 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d684cfa40db09269126d9bd94653624b7e70ac07504d88dfba54a5be5e34c9ac 2013-09-18 01:20:16 ....A 49992 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d69004326d15c8e2ed7114fded7762dd10322df3f64252cb7719af89137f925f 2013-09-18 01:36:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6b36a408191ccea1d00604b9f7a9dbc94e0ec33eb5e931946f905db88dc6d22 2013-09-18 01:48:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6c166d6df75e62438906a19f3c22a54c25d860448071023d7e7d842e1cba3af 2013-09-18 01:34:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6c5cf2620a9ba78b7d0d680306ae0d7c9285b4475eb259906629939131ffcdb 2013-09-18 00:08:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6d12c1a7e2b461f61ac5e4639a521e28295b7285c9384dd75abc5aa8cbce8f7 2013-09-18 00:12:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6dc67433144f68a14b35d85228137c0a829096778645359d75d17093413c69e 2013-09-18 01:31:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6e36381660ba83df7b5434fab18931369e65311d624ffe2bcf585153c28809d 2013-09-18 00:39:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d6fee3b4a92d4d7dedd337137e163b93a07ad16de345d973b8bd634f19fef127 2013-09-18 00:45:18 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d70904e752d816192b138ed45f9b3e2809c38ca533c3cab0af54c8e410c8a8d3 2013-09-18 01:28:46 ....A 79759 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d7195fdd1629b39e9b904bd6e0e6dd042a6b0441be9aa94bcf2ce6b48c88f3cf 2013-09-18 01:32:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d72714a4a2fd24be6db690efccfe74e2d640a846ec04af8de258ce18fa2a372f 2013-09-18 01:53:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d73acaf52a0729f6258b95e22d5083146cb5db59bc02226ee142166a5496824f 2013-09-18 00:39:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d758fde3b6f6dcfe30a0ebc74160c556ad879d086bb35f854a95903c037fda31 2013-09-18 01:12:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d75b59c53cbb1e37c27e65522cc98003eba17ee8712ba01c1bc6788648573f46 2013-09-18 01:03:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d75b5a3c100dc7f4abbe8fad6888356d21ec1b9f3ac3cd6ab8e65d03a8a4a01d 2013-09-18 01:30:54 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d76218aab79da7e7ba7c57386e646ff557402162e82d4767cb19999531b951d7 2013-09-18 01:48:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d769441ae3474607cebb2551f9755717c9e649a1ece02e5d19f8dae56c5dec82 2013-09-18 00:40:50 ....A 52514 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d77776da9e6479dc8752ad0187925475097d36bc9f5385e0b8b364c47a82c599 2013-09-18 00:13:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d78cbaaf297d1acf47bef2f4cff608b3dea471259c9b846472d5ca1d8cf9a93d 2013-09-18 00:05:28 ....A 51460 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d7cf190438e6ce214d4fef16135260c5bc260251936ee7b7b95f4381add954fe 2013-09-18 01:45:06 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d81ee51fb7b05baf77b4490764fe21e715103fddaa7833352546faf60eac2fb0 2013-09-18 01:44:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d82c11be0a3abe9ff0878965ac46bd9c72e9403798589deb9b928b0008101e93 2013-09-18 00:48:52 ....A 69764 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d84b1c8f0904f70d5e203303f381a3149557cc90533c299592d3893042a75d4c 2013-09-18 00:23:20 ....A 113166 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d87aec233bc03b63bd92d83cf693fa706267fa0be4cb98badfb3f7f40c5c43f8 2013-09-18 01:31:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d8aa21d1bd945eb1242461b7e58274f89d8b45a2a3ab5da4c0a982a22954f0f7 2013-09-18 00:33:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d8bec064b0d3d3113313cbaf55a1a77fbc519aa1d562ffd01ddf6cd2c06ada11 2013-09-18 00:56:02 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d8cc5a6abc3e75a654d9165053444b02df921645dd4e15bea09eb15eb534d743 2013-09-18 00:42:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d8d043780a20bf250eaa6c4306c8a92d4e04a9cc50658c187ec4e697052f42d9 2013-09-18 00:39:54 ....A 71984 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d8e4e099d285f8833c2522b1a8cded0ba1d895d81c1a047505138433e0f29db5 2013-09-18 01:02:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d8f181da362fd586f340d70d2aa5d9ec2801362d15ab92cadd25e8140dd1cadf 2013-09-18 01:07:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d904df431709499523bebc9b65f212effcb3e65bf86c236ea54d3a9d60ff239d 2013-09-18 00:40:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d909f6edb608467ca874b7efc2c96427eba07cf2325449fd6833641bfc863725 2013-09-18 00:29:56 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d9333a618f14d5d455ec7cc3c97faf2b466866f55f55fa683139c48ae011b5d6 2013-09-18 00:40:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d93c021cfd087a78a2b35cfda4bff9f0285351fb21b4dcf4cb0ba4a4f6fee51c 2013-09-18 01:07:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d96080824dc2c36f9cb4ae4560571c6b68182a558e80d92e76cf5e12a3db0e9b 2013-09-18 00:07:04 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d969b39837f086057cbb71d90405f4c80a8e5f6a885395bbcf61fc5bbbfad273 2013-09-18 00:20:42 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d97e6c7226877da04462880d71e18e766dc168ae3955d6d43d808cb03809a524 2013-09-18 01:05:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d9862f1720c9c8a64e37747b74fc64d1598f54f0bf1c47bae634de710d57445e 2013-09-18 01:27:30 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d986a78e6d8c1f52b559470f4a8011b0c4fe14e7b867f2cc59e99d6cb4d67f17 2013-09-18 00:28:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d98cc67f54d77e62454bd3f428ab7ea7b8a9abb18d1ee87c6cce0109b7bfe940 2013-09-18 00:41:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d99e1e4fef56d822f9319feb2f6f6db100dbdd613a302d53a4be185bc1956ee7 2013-09-18 00:54:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-d9cc04cdf5cf513e6c88ee0c546ae7a976a867ec18f9e57ce5d76353bcb7af6d 2013-09-18 00:44:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-da2ca28d2054b06d691532a32a40a36cc3b1eb153553ba9642e98d4d2c42b9a8 2013-09-18 00:24:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-da3e24f97b393873380444a10bbb705c3826ee70c27816c94af46a88d4b5049d 2013-09-18 00:16:00 ....A 353504 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-da51c545bc415a2c81f76aa9abc42b48dfe6aa81875670acae8d7a493ad2630b 2013-09-18 01:22:40 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-da7dcc2852920d913614ead23cd2454a35b60835ea5c85d7f1fe907c60925d00 2013-09-18 01:28:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-daa2ad3c20bc1bbb1f10ed32dc58d6a8eb675832643e16df76c0b69e78c5ce9e 2013-09-18 00:05:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-daa938e25e0ba8fdf84fe416c5e6df9a223618cee4703e0167475097b0ec3ded 2013-09-18 01:25:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dae0e98dc37cb37a6e6e4dc7126b582048d071a9b9287f52258c300682f749fa 2013-09-18 01:14:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-db72f3097ac9747af820b76fdf384fe61ccb0f5d04160506e304cfcaebb8124c 2013-09-18 01:00:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-db7931d44ab690db808a744b88923c0131dff0922223e6a4bc124f8cc033081f 2013-09-18 00:21:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dbc7f2f0cbb30f4399b005f33c7f0aae89e6acc207a9c308ab4914563a4c248d 2013-09-18 01:08:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dbcdfd27dd956ae413645dbaad22920a6974378861f69804198a57f60191cde9 2013-09-18 00:05:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dbd8061d20549922be56f47bd5f59dc8702f7a3d23734d4ba172f8da7845e0ac 2013-09-18 00:33:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dbe295a84f876947d2c2f66105d9988014747df398718d9adbfd3a6706a08525 2013-09-18 00:10:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dbe3a720c7cf6e74f47fe71bcf4c524720cc58413b6b27614009c0fb1f799c35 2013-09-18 00:11:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dbe4ac47b75f24a6581569d4b2a2d5342dcd3e69442058a95c69c7a7be42829a 2013-09-18 00:28:38 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dc10d92ed68f16e958918aabc60aa84ab9dd0ce3188f9b1df1a9d51da3c762a3 2013-09-18 00:52:34 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dc3970727c0bc3b8c12581c5fe8cbab9e0408c5ca84cd81b3b9fcd676770978a 2013-09-18 01:26:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dc66b7d5138a529e6ef6e0b87eda0c70c7b0b19a75683866e59c7cdb4008bc45 2013-09-18 00:13:08 ....A 251226 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dc6d312b76a06566ff4e56ca95935a91e84bb216c6f0696297ecc827872f40e2 2013-09-18 00:18:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dc83fcb0a1ec86ff32e6203bc30540c7c9a9c7c0bee70dfa77647d39e864a59c 2013-09-18 01:13:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dc95aade3326bfedbe0e1b83a9742f0b0b188d328cd51a358747609e7908a524 2013-09-18 01:42:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dcac8d81d56a0fe4ee9ce0c6a24b0e231533750aeeec4d48cd4f50772f2328e6 2013-09-18 00:46:38 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dced5ce70228605fa00f11fd2d0d32cb2abf4ad576167b0292153569a7ab8453 2013-09-18 01:22:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dd25a72aa1a1de4f509d58368306bc43aa4d5a513b8a8a14d5c4ff625b6b0175 2013-09-18 01:39:12 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dd3400eb9253fb8d40f4d7fe2fa03c83bd5aceede36f3478b61d6338f1d6af03 2013-09-18 00:58:24 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dd732d76eea5a96db1dee49d558752874f09b88eeb63d2ad097700dcb461735b 2013-09-18 01:36:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dd74cd70f759fdf1a807a2a449ef5e82dca01e2e17d37f77af45256af276469a 2013-09-18 00:16:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dd9f2909b651812b0a9a951766f57c26f06bdb6c491f6efcde2dbe09ca011a87 2013-09-18 00:11:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ddbb4e9f2c7dfba840986081d631db883d66cf1e441e3fa6bfcf400375387e46 2013-09-18 01:14:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ddcb76e34c114b2efe3c2d27f7138208b79ddc1517d43612dce771c28ef42392 2013-09-18 00:42:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ddda6eadb0120d7a867f82c7c4c3d39862f363144d82d73d121e937528a027e7 2013-09-18 01:57:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ddf165b346d5ec38a97c0db6702220818786e71dd03823b00ce97970b6dfeca1 2013-09-18 00:43:44 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-de2d2fe776ba082fece05ad52fa6ab37701ae94621515b638e6ec2e4bc1c8292 2013-09-18 00:20:52 ....A 75020 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-de51dba80326156ecac3838a91459d8e8ffed97ff0852153cf39de0cb0e738ed 2013-09-18 00:07:06 ....A 67225 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-deae307c84a1b36266786609059a5462e2650fa8e79a6ac23dc5f0d26e3cd5a6 2013-09-18 00:53:54 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-deaf7027167b0134a15d9447f2a6bd273cd73ca6a6d7fa2a4ecbc87020c00e75 2013-09-18 01:28:54 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-deb3da7734c098e51c06d31e81357097e5d24c784d48dd3b234a69f6c8154db1 2013-09-18 00:20:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-deb7f0272f3660e9acd24bc70da2d1be7ab549bdefdd58753ef23e79d4534e2c 2013-09-18 00:26:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-def171e25ea579bff96a74aa9fa470212df7f538508a179365ab2cf306e8ffdd 2013-09-18 00:02:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-def24e8eea42628d19391ff6adc06a2575f7c9e4c1a771ca08ed0419b8c6d4cb 2013-09-18 00:21:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-def3c3a675d3781a050d08a3b8d89255d6cf3571dcfd42701d022322f52fc83d 2013-09-18 00:44:54 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-defbc35bc28e239abf82a7e9080394d76722bf0205bb7c6aa835ac269efdce0f 2013-09-18 01:10:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-df0ac294c4887b0ef946d46a583b9ca9e548aff7bf508e0e3e481964390de890 2013-09-18 01:25:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-df39118814834f4632467138dffda60aafe7b7f8565a74f64081fc6b0c127841 2013-09-18 00:43:46 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-df64b48b0ce132308a7a3ae3dfe039d79b9d6276ddd453d6b1fdcaeab89c1c6a 2013-09-18 00:25:40 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-df683a9c1eb7c0bfccfb7d5d43f2db6255e0fc4a5eb3df6971111b94f5af85a3 2013-09-18 00:29:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-df9e091f2f7a1b8232693f3c53e0978a09adcc734ce88490f3b4bf700bf3e132 2013-09-18 01:30:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dfec6efc675d5e2223c9c8667a2ea79fcd855f02e70312f96c61423ae94e05c5 2013-09-18 00:08:58 ....A 77458 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-dff60fab115bc6b99888ea0d91b7fc24c24d3fedd67b20c8b4289048584ac69e 2013-09-18 01:55:40 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e00062c49c338af9f28eac41e49439e9d1d2c40dc48f5ab2fde6aa8bbb376b84 2013-09-18 00:07:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e021600a7fc97dd659171b2e1122eac967c755fc9d6a301e157f7262beaf7910 2013-09-18 01:12:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e04e0003b318c9474b8fd7a1027fe03b7d979aa897acf6c86ac9db0c62f0052c 2013-09-18 00:10:12 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e06abb40a723e999b7dea21d0b34579ed65e1422a4e5390898a0dc3c861580d1 2013-09-18 00:49:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e09c0fd4533e83674f505b66fcea493bc4ff96d6de7fae153c69ecfc0ad3395a 2013-09-18 01:35:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e0adc823665e49f3c4e29159d0d8bcd1a41bdb4d017741525db48472a32dda9b 2013-09-18 00:55:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e0b0039544cbad39ad5bd4f3074ca4478d03642881f4abc1b7b6aa374352aec7 2013-09-18 01:26:32 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e0bf086c6529cb258b44c44410b47b98138e7379ed8006614a61d262d4b4b3e9 2013-09-18 01:38:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e0c5bc55214877bcab273b0ee11a263faccc1a403556d0f5ce8bfe8c5ed7e714 2013-09-18 01:35:20 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e0ca9fae67bd211e45fa751b4df91e0b5448262dd77761efe2c4c97784b8ff89 2013-09-18 00:39:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e0d0e970bc9d62ede7b99cd76d9f4d5334f86f3bdeb87864bead97c9d6a71618 2013-09-18 00:29:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e0e28111d35afc44b3fe16f09d81e15e224151a8c44e19360b645746dd6515ef 2013-09-18 00:56:14 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e131b44d3220fad5c9eff9b712ad47cbfca3dc4143a5e86f575e43fda9bb4dd6 2013-09-18 01:47:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e1420f3b5f94059c9cd4294b49886e59a179496ffdf31799566486dd1ada5f55 2013-09-18 01:48:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e15d7b93304d18dc9cf3e305cdafb55d14395b1dcbbaeb3d7f19678be2e80e6c 2013-09-18 00:05:38 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e180dd0aa449537a9c50c2581ea7f3d27825ba07587a8e757d3e678a023455f3 2013-09-18 01:12:30 ....A 112725 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e1860c07d6a44108f90f77622f52fc29587ddece870a1cbc1b34e57c61386484 2013-09-18 00:31:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e195ba41ceec916e91013461d903f80910fc6744f71484563d0388c12ffb766e 2013-09-18 01:39:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e1b773c63d8f0f897e304f510d9a5d61b060731bdae29568f6c4ee194239819c 2013-09-18 00:22:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e1d5a300ec8c2c860270e0d6940fa02fe10bbb6c798d072f0e941377902bee59 2013-09-18 00:49:54 ....A 44928 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e1edac2f272ed62fc773ea1ec308b6da85ca206cdd74c4811174ebc904558413 2013-09-18 01:22:12 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e1fd498a4051b8b37509b8335fea9a98e35eb99b176532f5ad63e1dbd7096153 2013-09-18 01:02:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e204a6220f10b6286ac1b56933beb46ae99d7a4ee9df9aa668ebe4526cc9eacd 2013-09-18 01:14:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e2428c9024ac070a697fd0a507116c1a0419472df8ccfcf314fe77ca90b2906b 2013-09-18 00:28:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e24f5558569bde694bc43ac39e0be8a33a41e0c0e7e5a9af8789b993f9bcdbb3 2013-09-18 01:33:42 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e25db4fb21ec5cf03293cc652351e14143c4a1169ca2d5a1cd0ba62e44a3e9c0 2013-09-18 00:14:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e26f0c33e9b662e86958c284ceef859afd22e27e2277bfcc8c2b34b0fb36a521 2013-09-18 00:33:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e27430cc42a148e8ca1b7b7374ce0912f703d9d0147f3de6566bc2322e16aba3 2013-09-18 00:10:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e2912f2ffd93c702297171a5a8606ac74a91abbfb8aa9caa53c2f6486ba441fd 2013-09-18 00:27:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e2af2abc03752877acd81d8558fc53e24d1f84094b3223890bea2822fcac3edb 2013-09-18 01:44:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e2c9af45cdedefba3e25ed5f920ae530b17fadd6565cfbbb9dc71d8be32cd736 2013-09-18 00:53:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e2de56790a3d1f235f65f2e5fb1593d9e2a77cd035e08f444725b4aa5d722def 2013-09-18 01:03:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e2f87b6cbcd961eb14232cd2c18c74be52519be6cb50f3ba9e66ea78c0809ea2 2013-09-18 01:42:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e323e97e92b47f8133f4c5fd16b6d962399244c3a50c6e3e005a583018b6eea3 2013-09-18 01:43:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e35837ccb77392273cc7881fc3aebcb452b7c9e005c1d93ed40bb9ba00e666ae 2013-09-18 01:05:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e35c80412dbdd833b41259bfc96f11ccb13377e15d1abe20465ef3c93a341ae4 2013-09-18 00:50:48 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e35d172b42a23f2e84df128e67faccf1d0bc43cc7aa36a3c8b30d6cc7ff588ee 2013-09-18 01:01:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e3a93db2647dd6d4411e338ec92d31cf4df50f8ee979adeb060fdf420322289a 2013-09-18 01:20:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e3e33a11ee0ddc644cfc941b8df632e49162d95a8d8bc145506b2351822855f3 2013-09-18 01:31:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e44034c485af2f66e4c3141b0fe91fb0192cffc4d045afd8ee113d161d10a067 2013-09-18 00:51:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e44d4b49d6e118ab3af4e465ea51047c85da3f652bd116d3329d491e7ef8b39c 2013-09-18 00:16:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e47dfd12303dee204829cf41ca68f96b4dd184cb27fee668f160c9d45b84f8fc 2013-09-18 01:28:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e4b4a88c3c334288e65929e13db0c88ef79c1fda68e92be30b06605f3c543a3e 2013-09-18 01:21:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e4b502beaa76a0532ee02473d35212cdb8f82560498bd645793facf5406caf38 2013-09-18 00:24:46 ....A 484297 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e4be9231fe410ba65358f5328498ce097d63dfe6cad81303c98145f589956d47 2013-09-18 00:28:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e4e568ea798ae142dcf36c4048bad6ac4d2a7b193fd218e5ca2e448e7a300288 2013-09-18 00:10:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e4fb80544a4a1cc264679f1061c1f3bd665ecfc481d3641ef014c834e42fdddf 2013-09-18 00:06:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e50af9542ace61212367211157ad939915db3555ddef2aca9dc45365b5a23d94 2013-09-18 00:06:50 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e56536c897d7209a52d681a37a86a768214e50c916b98cefd6f803144f83c63f 2013-09-18 00:38:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e58251e8daac993681fd8a1caf82d52d71cf23f398a2c41dc4451ffbcd1ef3dc 2013-09-18 00:52:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e594181d8db61ecddf6a513e2937ff772669c99040a899a5e7a7166b70e90212 2013-09-18 00:25:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e5b8598a7f7b4999b78101f7d2955d48834aee0cc4a7528cd889f0ab9472b014 2013-09-18 01:23:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e5e12f6420698c1c5f8ed17f61c5d85fcd97a95564fbf49166b4ce444317871a 2013-09-18 00:03:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e5eb1347acd0b1a4a02cab68949daf9a9a407e4473afa544f7560743f53e345b 2013-09-18 00:37:32 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e5f9ed31ad7b2bfba04ffea476eb793b29b6383e749a1e8ac202af0e50067ac9 2013-09-18 01:00:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e62cc376e6972dec89627f2873bad9dd0cd78bcada498b94e8a4875b4743c090 2013-09-18 00:23:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e62d0b831c9c6d758826e19e2dd84b0aff4519d5e87821413328c1914c345800 2013-09-18 01:21:28 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e63b619e07047f27668be2f18298ec0d0757425b29d4b12f6599a37c2a73a41e 2013-09-18 01:45:38 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e63ccb35eb276b1ed6dc931a4b6f4576fe8ab2aa6c266b9d96daf2cc96d6c316 2013-09-18 00:28:12 ....A 37344 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e663974f0dde88469600ceb8fb59a43d8335742ba23c15aef4319ad968c17614 2013-09-18 00:18:32 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e6709a5d76629f4eabe0f28ebcd36e7e37b18738814e62e69636abe4e81167dd 2013-09-18 00:46:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e67984d205b2cdd7073a71da54ce01386026956d259ca5f87382aa1098dca53a 2013-09-18 01:15:46 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e6ce417146a1cb7fb0d02fe0b24a9b27e222b2e1eab18b3d60c971bcd2930685 2013-09-18 01:31:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e72b955ad2f83f7e71c2e3e0fc3f05a65cd952d8f01658ab05cb8e0840c97e02 2013-09-18 00:49:24 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e73fe489da65ff659edfd9e5a26e19df940bcce41b4c032edc4cf41da596810a 2013-09-18 01:16:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e75a7ec2f3429af78f750c5f7f80691984d74bf46869564959712a3745fbae7b 2013-09-18 01:37:42 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e78c0cb839e48e8afa8c0471e9b86a7ce37ff710f17691e9587d22cb2a4ffe98 2013-09-18 00:34:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e7c664fec5ad46c9cb75d9c570fdb64c003ab0479036d4a26d1e31873a2331e0 2013-09-18 01:03:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e7e945466a377ded5e08565529b4904d9956eed12c6fa35e1b9686e9d28e84d0 2013-09-18 00:49:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e7fbd0f0a1a363640a81ccb3331cbde3c2e920d4f17e92ebd0790c714401c233 2013-09-18 00:55:46 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e84be8c67e42f2e1e42a166f4542fdaed9713dbfdc02af120ac334dbf9cc1e98 2013-09-18 00:02:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e86cc41452905a6ebb7470d7b25d427199a310aa521c55ab0769900843d3a218 2013-09-18 00:05:44 ....A 70053 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e86e5a94d5e26c0bcdbe1d3239f1377124d9d407a9fb4846857777ef216c724a 2013-09-18 00:22:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e8701b7a38ce19b20be7e8ae695e0199d5ed147054261a6d9febdad1eb8216a8 2013-09-18 00:44:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e871bc136696b935ecd486cd80cbe452197507f32eef8094f2c7adb5e36de832 2013-09-18 00:38:52 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e89129eb4576f3b874d238ef83a5fe22e670e87f6de6e81e35c5c3b0951d14ff 2013-09-18 01:00:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e8bd3844461ab4884f205b4e9579aeabae291abe0a339535a412925e0d320221 2013-09-18 00:23:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e8c16da17dc3d431ecda06dd274e6b773b6566949ea93dc9a308156ca47daddc 2013-09-18 01:11:46 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e8e0c11ed42dc437c9f7079f0e4a2733aa3334e7cab1bfdffb441b9d9c85a99e 2013-09-18 00:04:36 ....A 69764 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9354dd7ed00aa5c67340372bf7e4dfcdf52125ae28110aba0e07f609d5d7b8d 2013-09-18 00:30:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9521dc3675bec333bb990a89379c34b3f878c65b974765de903dc22d1ccb6ef 2013-09-18 00:10:44 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e969b34e49d99f11966418e26b666a5b3a69b55acc01bf56a42cde12acbe13d0 2013-09-18 00:24:00 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9826e19733022c6274cbc5a4ebbbeff5343ab21e77364492b493832a7dfa898 2013-09-18 01:40:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9a748b7964e94b5d1e857d5d4ad36a18fb41dabe47f5146ac4db553a7ba7b97 2013-09-18 00:29:18 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9bcb1bbec29c41b59e16571d88551a2ccef055d47ffed247ebaf57a0e1da1fe 2013-09-18 00:43:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9c09df244816e2284d9864f55ffd5b7b07cf6cf81c638faf7b462728a5f1b69 2013-09-18 00:28:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9ec6b8cb9fd824d5c0016f27d1eff79bf86cfe37d197c222d824748bee8d7c4 2013-09-18 00:07:28 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9f521a9de1b3a9fd4f96dd2f11b87ac6167188a760e3c3d03ccd13607a76558 2013-09-18 00:59:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-e9fe2ca3d1e615958bbf2316dfa2142771405491083ede3698a8d2db19cc03f4 2013-09-18 00:17:16 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ea282e10306790694742e11368b2125967001a118efef0c4726b6ea5a810ff0b 2013-09-18 01:30:24 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ea55ae90642143d1d46453e6e2b227e881fe7b6f82d66d5e91d1ec3f3400b281 2013-09-18 01:47:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ea65fdc74177451a8183246a48626181462ccab80258954179257bdcaffb382c 2013-09-18 01:47:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ea6ba3924fd49e7baefd3db876fc16876aeb1b02b224cc566f6e20630285b061 2013-09-18 00:15:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ea75ffe761fe2135fbbff05dee0efe79252d6ec5e6c42e97b40638ea4b6671c6 2013-09-18 01:56:50 ....A 142762 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-eac6b5026a9fd1dd516055c81a38701df126b23a5243a469fc0a4a1350ebcf1f 2013-09-18 00:58:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-eaea554f8e9fd9fa37ef8975e580bf45a25a2ea79426cf86dd6cf2b8d89eebed 2013-09-18 01:10:18 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-eb0229d573609c8b48662d5a3c3a16434e0bac1d9f0886a57b134b693c69960c 2013-09-18 01:13:02 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-eb670938533dea2d2d1b4be943c56a1c0cc9cfcf8a59307e4d153dcb0ed688f8 2013-09-18 01:16:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-eb78a31f2fa2e077bd1cacdc5bd5770a2159f601f510155e3618c120aabf3d9b 2013-09-18 01:37:14 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ebbb73ce05e7cb59d492b99ff490053a3497a9840895d675a5c1d07854936c87 2013-09-18 01:56:56 ....A 205146 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ebdbdb15d56aabfc555cc482f6f7f5d598c833dea32aa9bb564a103813e5a79c 2013-09-18 01:37:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ebec2a9c2b7acd0c4254ff766599ba2c15d48848444afaa89d7a7709067735b6 2013-09-18 01:54:58 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ebff89e8adfdf4b52e54dcdfe0aa758fe2a2946532fd0da48e6af1ad41a4193b 2013-09-18 01:12:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ec16ba36604c802671d3d920848517ef21fb68e4f9f92f24932632cae2f2dc01 2013-09-18 00:20:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ec24743e9ec3be22fbd69adc1920f1d138b54d964d69f4b011c5dfd0f5751b90 2013-09-18 00:30:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ec2d3f023912eedbdeb14cc7536f1083bc86fa1aeed1e08ac7d5ab8f6adf8f6c 2013-09-18 01:23:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ec3f12b1051e051231ef08ffb9bc22d3f9a66d61a85f053c0e99a59dbdfde7f2 2013-09-18 01:25:26 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ec41cb489d413459d078299e9150f83bafa8766faf6e8f7ad4dad72553210044 2013-09-18 00:59:58 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ecbd3673ee9cd02e14dd2a88d7e3da6dc1702674f45ca21fd24e07f30b98f3c7 2013-09-18 00:59:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ecf3ccb08ffda947f19d2abe3eabbff43d681a4b5f833a417fe3a77f1740edcb 2013-09-18 00:14:08 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ed2588c679455d9a4302f12a02694019a899b5129c68a9974500a2bf0a686610 2013-09-18 01:21:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ef37190b0b614dfdbb87d2aee774ffe2d143e782d9b914de16d39db81fb80570 2013-09-18 00:13:08 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ef4e9e2b28a30c1878f69fc2b6bf07b21d3bf8700e25980254d21f7413676e25 2013-09-18 00:02:38 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ef5a31a67e05ceddb738f67094bfee21a2b8d22e41a160a2d10d6977ef7f9f08 2013-09-18 01:54:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ef5f20f52f161c8a4acf2018aa94b770704dda4fc8af118d8713b5e4626798cb 2013-09-18 00:26:06 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ef773b3d679b8f070e8bcd55ae79f369710dfb78c1be5185f15826708efd8281 2013-09-18 01:34:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ef7b37ba023ec280617fd91dfe7471b2060c6ad16661509736f1d2cbdea94636 2013-09-18 00:25:54 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-ef7fb9947f467bb788da887b64e051d0ff42fb8c0f686da6db9a371fec973e29 2013-09-18 00:21:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-efa81ac4774a27c4d841df73a7b23409d0285a69f3365c72b0b74590a8b20ec5 2013-09-18 00:16:10 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-efc29e808e901c5915db5c84cd6aa7c74603a41ca14903476707fa63472710df 2013-09-18 00:03:00 ....A 70052 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-efeeef4e558849537f6726f4cbc9a7ad0edcd6f12fece4057873bd2279ccb301 2013-09-18 01:41:30 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-eff8c9b55f199ceb9d32c3947ce9c67d4da29b1d274dcb75c2066cf77d97a4f0 2013-09-18 01:29:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f02f5fb7b23af408e1d8ceaebd9e16ee76c733760d26c0353cadf1c882a60022 2013-09-18 00:40:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f073ff3ac9c1aeccbb34fb262d1864212dab27ac1f47ebbffbb47770ca02da2d 2013-09-18 01:27:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f088fcf94ae757250db9d38382c49c6a9af8df395f531eb7f7beea08ed354a68 2013-09-18 01:09:40 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f08e5f99bd345cf8ed951f56737cae8bb6ce030196875f2133387375d06d53ef 2013-09-18 00:18:30 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f09ad341b73b158843630acf98e3ba99cea532198bcac1853e0e4431e3ef065a 2013-09-18 00:25:30 ....A 51103 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f0a0a369370f1ce335500de9400a8a17e1f5a80a57b5848152b1042942fe45ed 2013-09-18 01:41:50 ....A 70774 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f0cf1855653ef18908b13d3fd90fec3d6fa1f2d5f29f462630d3e50b6a5eca21 2013-09-18 00:31:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f0ebc3e096d6ff300bc4ab16a7a84801c75aa08b82cee7e4947dbb85ba23a6aa 2013-09-18 01:26:00 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f10477a7e91a475f396758865e424bf15a8699faafaa252d8165eba13791fb0d 2013-09-18 01:33:32 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f105fa15e4841cc3ec8130a3a566376e66e0f42c12af49d1b757a55add8eea88 2013-09-18 01:03:48 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f12aa77fa669be951a0cb0e55ef352e1ad9c78381c61e974e1a448ec89f94c01 2013-09-18 00:48:18 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f13e9dafd040ab71039a5d6b95d0e9e058277c4ae3711d3fdbd3fbd7a96e9ab2 2013-09-18 00:27:08 ....A 269285 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f4cd90dfac1b8dca07ad0079c17043a8662a17d63cea1c0e3b3c4503b93baff8 2013-09-18 01:02:34 ....A 676692 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f4deb709e0bf70f8c50f5d552ddd270b84e2ed3a1b619de83627d95855926f17 2013-09-18 00:39:26 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f53d9537be3aa07e0e8184777a3c8e8209a32646a684d86dca579e83429b10f7 2013-09-18 00:31:00 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f542bcc37b6c1a200160f929d4846adf592ab87d79de3a5a064c5dfdeda162d8 2013-09-18 01:48:28 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f589a37b1817db73b632aa2d8c545a42edc66d8f0dd652fab2055e4892b6a002 2013-09-18 01:32:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f5a5797ddd28324aad2098841c2d8e8e988a930cac338bd87a05404f3358ce0c 2013-09-18 01:39:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f5d3ae60dcc3b6b318d2969d93032d4e8da6f86b491b54b2ab5a3e1d98c126f6 2013-09-18 00:53:40 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f5eb801ed841be7e1f3caacb59632e8b122ee8eccfded16798fc8d953a8d458b 2013-09-18 00:16:16 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f60d73f6e4703b12a391316dddb84952a0087b6be1ae8bdb9580c4eca6cb103f 2013-09-18 01:03:50 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f64bdd29c871e3d811257f772ed8a43cdc8fc7265c60dace539747d024b1efef 2013-09-18 00:50:12 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f65e21a9f9ba2efa0c5da1dd685c6fbdbdab6ba0fc7033dd538bf695963d3c49 2013-09-18 01:52:34 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f66f378b22447dbf60f0cfff78b31b62c7a800d76af925b01dbd618365f64dec 2013-09-18 01:25:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f6a8de9acdfe9eb073e21f8f271b1af3471048a0e2996c728450f0007129c8da 2013-09-18 01:59:02 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f6abb7911b81574319d5d8794c9be5a6c7ce547a3f781308ea23e98cb3fb5a18 2013-09-18 00:31:46 ....A 69767 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f6b9049fa04bc10439e0f1ebb24f9f2793ba9489798457f69bc8b8abe75a9bcc 2013-09-18 01:12:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-f6f8a948757c88f1d951f5a67d67430bfe3d1e69e77dcbd8efe8a4dbc45afd6e 2013-09-18 00:27:12 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fa67a4ca8ddf02347f570ad0b14673e3f6ba83f6773d753b9e20d755ecb18b24 2013-09-18 01:46:34 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fac29decc51c580e8eb4ef730d5d9a2200f0600e2681d40547a484a96f7293a8 2013-09-18 00:37:22 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-faf3a6854f035a40714d2e83e784d2991863ee44498e9e6c605ab7b9af429133 2013-09-18 01:52:56 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fb16b81e96c03ff9157bb5d1479d1a98578cc131292be9fa0bf9725792e4d8c9 2013-09-18 00:35:04 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fb5f0be67ca8458aa87e32f7efbc46c6d4644233ab5e5216479ecfa42fbc338b 2013-09-18 00:31:04 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fbac4ff048257c97c968c2f10a0c9bbc0608a53f8dfa40582ce2c0b0c7ba3097 2013-09-18 00:16:54 ....A 68598 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc05435cdcd02518df2215a6312b05c2c58f0481ed63a3a89551f59f65fb60aa 2013-09-18 01:23:10 ....A 69765 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc1afedc196f9a6218424d7009a0ced856ab480c64a1ca6eef81297a4db70cfe 2013-09-18 00:12:42 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc29e0fdd8896836008ddd4bdd486ebb5fa0e315614fb4789ebd88ac83fa888e 2013-09-18 01:31:50 ....A 69624 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc2c8be9b369b06e41c99bb4085c1a91416113c877e2147d6df98c44051786c0 2013-09-18 01:32:54 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc321fabf2d18864d40bc5a04623cc5f617c19788fb4cc93a341536e23f3f74d 2013-09-18 01:19:58 ....A 164982 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc3a5f3f29f80ca4b7dfaac58339bb981fa2c700ce2ffd7e785286446177e65d 2013-09-18 00:18:36 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc5706bc939da6ff21e7cc1581a784031eeb79b5e4b8197c049ddccdce0d7725 2013-09-18 00:37:02 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc5d37d1667a3ab8c0fa43cfebbd4312f7416c32817c9dd01fef93655fa46081 2013-09-18 00:53:48 ....A 205142 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc8e0a1cfa8fca994e6add830835478cc37aed933c2f5fbb4f364f73c911ca2a 2013-09-18 00:51:20 ....A 69766 Virusshare.00099/Trojan-SMS.J2ME.Jifake.my-fc95d365dbf9ee415d219cd88ab8c9fc4f5ccd20f52131f4975af1cedd677b3d 2013-09-18 00:06:00 ....A 309857 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-0bfd72d3574fc36136ba350a57badac5181ea4543eb81a5ab22e8878e1db086a 2013-09-18 01:38:02 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-10ad0949af2284e6f412f89fd7853c51d4758b7bad24826a691ae31ce970e879 2013-09-18 01:34:46 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-128cb2f77b66fa87ba97012ef6dfbf4e6095396aeda16e225ba8724e66995f4b 2013-09-18 01:42:46 ....A 47644 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-14abd948344e0990f4fd44feaef696ef35747b68fb365349bdc49a4a1c9290eb 2013-09-18 01:43:44 ....A 89066 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-24c5a27b9cf767c8bf0067d10571f5ec7033b1c739d631793594351e725d8647 2013-09-18 01:40:58 ....A 128241 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-2d221b50794436ad14f338d7f326c1473f4aae39463e74c6af84787f2acd87ac 2013-09-18 00:03:30 ....A 154458 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-3a4f3b2bf663247cde4c828d372cc600810a9b227fe5cb7419ca70306eb0e211 2013-09-18 01:31:14 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-5263d6c920b829f3eceb6c89c068caadf051a57b54553c44f2916c352ab85239 2013-09-18 01:38:02 ....A 39243 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-5af7b5fd592561555b87b311d3536224be62fa8df267264861957e96d63f152e 2013-09-18 01:57:02 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-6381de87254b1e338886edc144016ade2488cd466c6fccb36f9ec388c539b079 2013-09-18 01:38:10 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-6acdd128b36b5d5ada403d250a38222b2068bb6e5217ccd8025499424ab48432 2013-09-18 00:21:58 ....A 39399 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-aa93baa47e64dac176094c189622e072b3f862af470f16ae6dfba3f520d3675c 2013-09-18 01:33:46 ....A 48392 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-c0c24adf549b45d64095be72f5a08b766b38a328f40b2f2e74097e35f076f1e3 2013-09-18 01:39:44 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-c7a56ca8b1c4db3de2b0bef48583a9dace9fd5f825cf1333f8876c3bb1180b43 2013-09-18 01:04:22 ....A 299725 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-d97e3d10d21dfd7df9df3d5a2c8b2f0e5ccfbc09265b05334f37f7ffcdb75dca 2013-09-18 01:48:32 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-e235cf1d29a6c5ae770de12beab101a3db67fc3334c691f7d0d024dfe022364d 2013-09-18 01:14:48 ....A 135465 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-e4695fc5af718c22264fd085484d712459cfe6ee6b7860394ccf6294cb7bc7e1 2013-09-18 01:34:56 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-e4944ec901f5a683bf81a6223871abc2f03fdd77743e1a4bf196bf3af8fde7d9 2013-09-18 01:14:32 ....A 39245 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-e5662ac219cedaa3d2cccfb3599d6dfafaa0140067464f8b7852a6208a1a5233 2013-09-18 01:38:00 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-ec8d21206e28ac2c5b4c87b9460088a61182cfde61cccf0f7dd5b35f75d3e3bb 2013-09-18 01:40:08 ....A 39717 Virusshare.00099/Trojan-SMS.J2ME.Jifake.na-f74365b73a1ef20e4f14e8b94329ebf75c88a1bb741f15cc383159f6b2fc23f6 2013-09-18 00:02:56 ....A 198745 Virusshare.00099/Trojan-SMS.J2ME.Jifake.p-860ef6b00fcccf48997bf29ce5cdc2bdd13229abb5e9df25cfc417fb2ca2e260 2013-09-18 00:39:00 ....A 2380338 Virusshare.00099/Trojan-SMS.J2ME.Jifake.w-61a4a1df219be134ddbe94fa15cb22c64a9b9bbf191d0831df64965170ab35d9 2013-09-18 02:06:32 ....A 234081 Virusshare.00099/Trojan-SMS.J2ME.Jifake.w-b7d39275a942d45f63ffa47e381a630d6baab6447fdbc12750f9010587e53dda 2013-09-18 01:36:12 ....A 11494 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-820556317f19441af50643172191985dd0881f68b31c80def855de9a64abe8b5 2013-09-18 00:35:08 ....A 25732 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-84ff159717a385861f777b2556d0b5ec578e231982d364abdcbef51648354130 2013-09-18 00:08:28 ....A 11496 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-a11fe8c1256b708b0ba142d560d5b45ca793c17b4006a6669539a56752bb02a2 2013-09-18 01:26:00 ....A 11499 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-a1253152fb6bba1e66603ec7b7219d165c10e3e4e5124213e266e8e1b28ae175 2013-09-18 01:34:12 ....A 11470 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-a247fd4bb3d996aede24158fee1b4bfc2fedf0ff9ed160f721b0b0c69d5b5299 2013-09-18 01:49:56 ....A 25792 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-a2b4d302ed6c8d477703ae124b58f2258e6034fafa411533e6335c016bb2a8ca 2013-09-18 01:09:08 ....A 25415 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-a7dde2f95229cfd7b644e79bec167855c3942803521ae30562f06468962847c5 2013-09-18 00:10:52 ....A 11461 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-ad5021ecf1bcb10ca69ce343564c9b571e6393337f550fc0b9c40fc443281786 2013-09-18 00:15:16 ....A 27721 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-b243716f83cf99ecc9053583e7bb8280ec9268832f6bb0e48b32fb83133be5ac 2013-09-18 01:02:44 ....A 11499 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-cf4997cefe08ab7fc79f2ec00f5fafee886682ab8edbcbefc91006b85949019e 2013-09-18 01:00:52 ....A 31120 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-d9d17aa03454c2f830d22e9c2058ab84109462ef4388a9b488e671a390084776 2013-09-18 01:47:16 ....A 20099 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-da959f4a2c85863b490c30e986d798b8d4fb8c22cfb45bedece49301c3fbbefe 2013-09-18 01:47:56 ....A 11490 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-ddacc4f34da45f6913215648d6f030835ad84b2a0c0d6a81c3dbe739b8397280 2013-09-18 00:34:38 ....A 11499 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-df5beddccd8fe63e63b3e22e04f8e3f78670280b211ee3da93cda6de0be203d7 2013-09-18 01:52:12 ....A 5513 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-e437ef5baea67287078fb15710d0642d8c17c6362dc89c978bed6f846e9d68b9 2013-09-18 01:17:14 ....A 28513 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-e4cd9f096bfd13077d2cdf05f36c15442c7586368434b67a961b5bbbbebe18f8 2013-09-18 01:09:38 ....A 11461 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-e52d3ddb7e9281abb0903c38855611a75677d10e1a992e00d50a7de101afd77d 2013-09-18 01:17:28 ....A 27712 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-ea7ea6b2239473bd4530e6869e609c46e256f23836bd59951fe847091577dfef 2013-09-18 00:33:44 ....A 30445 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-ea80ee73e8a0a8e692746842449a188296e31bfa17e61b9b4c0eddcee9b037dc 2013-09-18 01:54:02 ....A 24166 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-ea97b3f61029818e6b02c4053fb540007a26b409baf1cbb91c9f0f7071742c80 2013-09-18 01:27:58 ....A 23140 Virusshare.00099/Trojan-SMS.J2ME.Konov.aa-f6ba04bc709087032930328b42574e8fa463c26a8a5d00b34de29935906e2862 2013-09-18 01:56:58 ....A 17311 Virusshare.00099/Trojan-SMS.J2ME.Konov.f-e14a2ea6b598ca128168ec76f6907f883ce31d1107e1b9c5204ed9746ddb4c8d 2013-09-18 01:30:12 ....A 76692 Virusshare.00099/Trojan-SMS.J2ME.Konov.p-dd49b45bcdd0c26f3081133bd961c597f3435e73d37b3dceec83a8848ccd5fce 2013-09-18 01:02:10 ....A 4397 Virusshare.00099/Trojan-SMS.J2ME.Konov.u-89480f052141e4916f9f81fe603fa2cf6551672d69f2aed242fc4051399b26d3 2013-09-18 00:30:26 ....A 4397 Virusshare.00099/Trojan-SMS.J2ME.Konov.u-dcaecd5f5f509726215037c69f524da3fd2e2ccfaffe089c2aa94cb10f253a8d 2013-09-18 01:34:24 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-030fa75c42e0143c1c456e5d33a1fe7af12fd09556d308ec9d59ce1f4a5cb157 2013-09-18 01:23:58 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-110aa867982fc212a119febd0d902a86215b50959079bf66feec8c50d62a11d4 2013-09-18 01:20:40 ....A 67080 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-127d5e3813a1db78ba262b242f313ebf1d6415c55eaf3d0edcd527621f3ed732 2013-09-18 00:56:32 ....A 67074 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-131b5d23dca7fa5095ffa19f47f4705b95c229c1aed36a74f1d09850c71e3fb3 2013-09-18 01:01:48 ....A 67076 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-1e86d74f6b341fcb1f7b62c1189acfa4331f97838f038f34bc7092da88eb0e85 2013-09-18 01:17:40 ....A 67072 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-21b947c2f18fc6ae1d5953a4b04e2a556ae411a228eb2e84e95a999331e71c6a 2013-09-18 01:23:28 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-24c3f6c72434c1b87aed5156070557f6980ff9b4ba1797436786806c1d1a063a 2013-09-18 00:08:16 ....A 67076 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-270d51d082d1725482b3ac0a7065bf829b1e083e99ef41c4b676e663e093b4f2 2013-09-18 01:21:58 ....A 67074 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-2ef30834fcd4375a0394417cfa41d50956d01b9677a74e0129434764014106b2 2013-09-18 01:06:00 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-2f2581d25c1b90cc167a84e7a0d0b28d17719476f7c9ac267e6e1241365f6471 2013-09-18 00:35:48 ....A 67073 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-30be1e39e3c9897387f991bd5c35b0d510edfdc6d3a7dc70bf9061a44f10f9dd 2013-09-18 01:38:24 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-314a14afaf980cb29d5a63ecfcc4308ed7b4fe2575161fa25e8e6463402a95ba 2013-09-18 01:25:06 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-3660faec2dc7b1dab8fc4304c68ad4a972bf00af549e4648b58280520c690d72 2013-09-18 01:12:04 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-382b0eb4a2f8d7a3ad3ec034c2b089279cc49a09d235124f2817598c9f31e699 2013-09-18 00:38:30 ....A 67074 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-3ab5111dd9c087fdf4a887f0c0e99da19908f7382294d270b08bec958a3bcdaa 2013-09-18 01:08:40 ....A 67076 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-442f8e50ac1ed1b169eceb3a67d50a32ab9d9377a44588020470a803fc13468f 2013-09-18 00:59:16 ....A 67074 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-4b447eaa19d4d0703530840e5a8c78e45e9d665d80bf9b48a2150aa5149b31c4 2013-09-18 01:04:02 ....A 67076 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-4bdf57b5b520719952a6752bc2934089ba33fadc2b2e109d59f2f94355518055 2013-09-18 00:55:58 ....A 66785 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-538a22f6538f7d7eb07ad7d0cfe634575e1a444eea51a352f107a491bee10b77 2013-09-18 00:54:24 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-53a61004a6fe848d4dfedfb5ea8fc22127add9e881ae48f26d13ad40bac8af3b 2013-09-18 00:32:02 ....A 67076 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-5c3b1868927934890c7ce78f46abbc224852cc6c77901880fb27f42a79a219e1 2013-09-18 01:31:50 ....A 66784 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-867ef80f9dcb6a3878b8f9b205377315204c0cdce462de8804d544254e0e49fe 2013-09-18 01:34:40 ....A 66785 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-88f60c0715d9ac02c5cd91e07dec8e133f704728d5b879dcc930c6fecd4b77ef 2013-09-18 01:26:12 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-8a57b0e5e766eca3fbc48371e5983ad0895817b6158c7f949e208ed37d360c27 2013-09-18 02:08:22 ....A 66785 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-956aae2b94c411ad5d8fb6a46731bb74a11b6dce55b448fa81cabe8a84599857 2013-09-18 01:01:44 ....A 66785 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-99d7bf61d2444f4b22bfa7344149f97dcc88698a5c74d41b6184ba8b8bca9fb7 2013-09-18 01:33:38 ....A 67073 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-a2909556495a2b283939723fdb3398cb1e55fe6a8e70111671f332cdb5dbf94f 2013-09-18 00:39:58 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-a564cd1d387fc5b470de3a2f0a9c6615083cc061e7f2f4957c5aa590eee0433c 2013-09-18 02:08:46 ....A 67076 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-a89db7a29cf910925e64dd38b84382ed3d8d228498ebbc24e659dd73c11dfd1e 2013-09-18 01:06:12 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-a8a34b929946c5c45deee5102d5209f67d28c62999360975a8ad2e98b0e0e5e8 2013-09-18 00:04:16 ....A 66782 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-a8cb0076b203cb9e5e55e1d54d6543a9184891a227e9088a73a6fa76f93624d6 2013-09-18 01:35:14 ....A 67076 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-aeb855254105b5623e35b8953b8f0b068806f73aa95bd3450c89c239296838a2 2013-09-18 01:25:20 ....A 67075 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-b428c59df5a25b28824b3bbc2dcd3de29a4bb0cd47194b8fb2a6622e63d6c5e5 2013-09-18 02:08:34 ....A 66782 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-bb214863e55ed18358fa2dfec69f3ade3ea0f68a428bb76c852d64847280c453 2013-09-18 00:59:06 ....A 66785 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-bfbc6b835dbddb7f0126146a12481e647614137d546a08ac018c9ea24522754d 2013-09-18 01:59:44 ....A 66782 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-c6231a4a198fb0eb4fea0c62a62b9e384d72c95643cf44d65ead8501e8968995 2013-09-18 01:39:22 ....A 67074 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-c7e34c0c47693fd8ac6486524b2de0b39466a65122773c79e88301984453f897 2013-09-18 01:20:48 ....A 66784 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-d673a1dd0102622196cfe8eaaf3a0cd15e706049f18b90f05787764f72916cb3 2013-09-18 00:45:14 ....A 66807 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-dc5496cfcebe0f6842bd82edc16f4ca9cb2fb8fae33feeed3381219fc01af010 2013-09-18 00:49:18 ....A 67074 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-e29039d1458047720e1d6dabc2ffd94cef1d31c84a1c72f7ca8f00694d6f5d40 2013-09-18 00:30:48 ....A 66785 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-f115a5583d3f852b55dac1deadab84092188a8a01e0d268730605b39e26da70b 2013-09-18 01:18:42 ....A 66782 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-f6986185ed680f0ed4c7bd316808a0e541968a9e8b966fd6ddb62061b9846854 2013-09-18 00:08:24 ....A 66775 Virusshare.00099/Trojan-SMS.J2ME.Mexasa.a-fbc97366a1316a5e14361bcb3e287b87441d587256f3eef4d6133c0289f0e5b3 2013-09-18 00:07:14 ....A 20028 Virusshare.00099/Trojan-SMS.J2ME.Onro.f-a67213ffa905c424e754f4d2efe7506373949d321a06b58f93e074e8c1b0ca4b 2013-09-18 00:18:58 ....A 20342 Virusshare.00099/Trojan-SMS.J2ME.Onro.j-e6701532861fb3b125e18e967298eddece0f604960662e2d5ef789a96f43b6e4 2013-09-18 01:57:54 ....A 10088 Virusshare.00099/Trojan-SMS.J2ME.OpFake.aw-10a82d388e346f46be4c2c00cde736f5e5ae08ef894044fc36a4fff33e7b80e0 2013-09-18 01:23:40 ....A 21173 Virusshare.00099/Trojan-SMS.J2ME.OpFake.fm-834792e804e63880154bb9a662cfc2ef2faf4cc27a25dd2875cdc795bbbea74d 2013-09-18 00:02:56 ....A 27979 Virusshare.00099/Trojan-SMS.J2ME.OpFake.fm-b88a8ae906f24e361ac308e38472944139c7731600abef41b01e9b72715c65b0 2013-09-18 01:15:12 ....A 28479 Virusshare.00099/Trojan-SMS.J2ME.OpFake.fm-d86ec76218309cd7a3b5ccd3ca347d2246d3f75b8d9c29f94c97659e8d824af8 2013-09-18 01:44:54 ....A 20855 Virusshare.00099/Trojan-SMS.J2ME.OpFake.hn-b5b0b917194f3bfdca37851b6dfc4552b7a7f6acc43a1fa22a99675b60e1a10a 2013-09-18 00:17:00 ....A 125503 Virusshare.00099/Trojan-SMS.J2ME.OpFake.ig-b37f7e398f23228c6733abda32145eb7c7863f5b1584570e4024aabc8059bb32 2013-09-18 00:43:10 ....A 11843 Virusshare.00099/Trojan-SMS.J2ME.Picong.a-79b5a1b9c8099d8e1793d1a77af9e7fb788437d24a6a315c98cbddfd5bec03c8 2013-09-18 01:26:42 ....A 11842 Virusshare.00099/Trojan-SMS.J2ME.Picong.a-a5642ef46ab99a2266d011e1f64fcfe95e5023349ababf54d08f891cc72e6f17 2013-09-18 00:27:44 ....A 11836 Virusshare.00099/Trojan-SMS.J2ME.Picong.a-eabc117091934f63aea80c81076dea529ddf7870679bf5f43d81ed7fc1a3c00c 2013-09-18 01:32:46 ....A 8673 Virusshare.00099/Trojan-SMS.J2ME.RedBrowser.an-e569693d61736d9428cc250e4087b67a8af596b503a9bdcc9c37a3f376d1666e 2013-09-18 01:08:48 ....A 8677 Virusshare.00099/Trojan-SMS.J2ME.RedBrowser.bg-d23f64bf16eb9530a1515c89608520b8e35c246a00cb2c495428c19bee6f1f20 2013-09-18 01:09:20 ....A 30921 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-0484b9bf870af47fdd17c7ca1078b9bdc6c8e0d8ca8c5325d03b0e3e174380a7 2013-09-18 01:17:08 ....A 30769 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-0b806b82fa880c558e8d431cac8718bb14bbc3839cd42c3bdb0a6f983aefb8e1 2013-09-18 00:21:50 ....A 30879 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-0eab52655631990087c9ce24a0ee0b72c51d265e46e48ec6e72d57646cd49f9e 2013-09-18 01:47:36 ....A 31352 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-11113c8cf0183b1b81f707eb85f39e13079bb6ae03480d2410f0ff37d851aef4 2013-09-18 01:28:46 ....A 31400 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-1587ea27b4b3d0d8ec40736735b4c4112a1212648a6110d1aea539cafb0ef266 2013-09-18 01:15:20 ....A 31184 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-17c231e178e32ee5e5b84a4bfcecb29c9da0f1ef732c0b9bea7ad7507bc7b4e0 2013-09-18 01:23:08 ....A 31447 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-1a8c4443ea4ab873f25c36dad4990c77b6edf44f33daa8c2b3d4daf532e96368 2013-09-18 01:39:56 ....A 30102 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-220d49421af981f16d196b657925a7e4f0370b0b33d9fd56fb769b032e3f1a56 2013-09-18 00:33:56 ....A 31237 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-2304f213e23a067223991c049b77401fa06d1157459c743d5dd6be1d394cc308 2013-09-18 01:27:46 ....A 31194 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-23e3ccb21d186cafde66ca70f881f414216242f0fd7864729ae2df471d101b50 2013-09-18 00:03:58 ....A 31233 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-33bbe655569add3fc1aeb7dc587b88ce06199510ad346d96e90d8475069a4492 2013-09-18 01:33:52 ....A 31036 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-36c2fa6a3c79757f9565e6830d5e47b3259a7434a1152ae5b078ce9ed2057db5 2013-09-18 01:54:10 ....A 31816 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-3d1f203c6e29fde790590fd2abbd71bb17b3baf259b844316964f6e91f739a80 2013-09-18 00:43:18 ....A 31076 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-46295eb0ad03d163867a20d4db7f31f96f5038c77c52766cdc173b365497999d 2013-09-18 00:05:50 ....A 31174 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-486323a73e12fd33674b64990732791f6bfabae6a98215e3e3e393c4998111d0 2013-09-18 00:34:00 ....A 31381 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-49914167a2fb014dd060f7c152c7c5805cd19b38d7a0029191d9280e7a8f709d 2013-09-18 01:43:56 ....A 31500 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-501d249f60957d449ddc17646aa0054b7133ba7acc12e4c16081df9a13c8eaaf 2013-09-18 01:41:52 ....A 30989 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-58a428c831ec6bbb4deccecd47926fdb1f42607e3d2f4922f6215ac9f8ada153 2013-09-18 00:19:00 ....A 31347 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-5d1cd61b15b1da0e671cfce8f0f2b85841d79456b0018eeb561d64132959f755 2013-09-18 01:12:14 ....A 30788 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-6b3d9a735fbc8992437d216abcd3a3611a3472af57c4a01db9b64fde0a7902fe 2013-09-18 00:47:40 ....A 31072 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-7249ba784c612137ff140a54337c87e50f305ec274e5a9d09d89090586e91408 2013-09-18 02:07:36 ....A 31050 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-802b0265e7751150aafc8ef5b66879d5bdada00d7a203644fe9ef26224b76b3b 2013-09-18 01:21:10 ....A 29748 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-a9f281b2fd012cc1f658153734053cc7a54e8a7fb1cbb1b7cf78ef1b478118bc 2013-09-18 01:58:58 ....A 31085 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-c46c8152489ff61784d1f9d16e9ff1f06b7a562d76bd1b4a64eaa3f837d04840 2013-09-18 00:30:12 ....A 30945 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-c65f3f53230634b1504b2b1eb8a92211be736471e4a3d8f4a7bd5bb14fa6642e 2013-09-18 01:38:54 ....A 31520 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-cc789c0bc5edf47208af884b5b3b85e25c26297c4302f0e6a467991a2de6292a 2013-09-18 01:01:28 ....A 31356 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-e0784625d167d714cdf93c012c7ae48c22a9ed7c10173ef9e111efdf9a6cb1b2 2013-09-18 00:40:22 ....A 30921 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-ed65b48e6962cd3feb242c4f03ecc8fb9ccacf675fd14b87ad4f540ba7405402 2013-09-18 01:30:30 ....A 31676 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-f31c11c4e3ca8bb18ef9191b3e34d07de2cb38aff83b657fdd9e3eb12cb887b7 2013-09-18 01:44:14 ....A 28663 Virusshare.00099/Trojan-SMS.J2ME.SMSSender.c-f752fd23d95ce27b998e36e3a1952ffa4dddd98571cc589d9ee5ef3c39c121dd 2013-09-18 00:55:00 ....A 18878 Virusshare.00099/Trojan-SMS.J2ME.SMSi.bi-d504f3913cd77ad3d78058ad5457d27959c2a6c4527d5b80b2b5d7020dec1ec7 2013-09-18 00:25:52 ....A 8794 Virusshare.00099/Trojan-SMS.J2ME.Small.ad-426d927bc8c62059a0ceb23c63b99938601107e5814d78471662f722150d64fe 2013-09-18 01:25:44 ....A 7722 Virusshare.00099/Trojan-SMS.J2ME.Small.ae-cdc2904f188ee2d4ac49a64fa062d22b9658f60f29817ebbf70e1e3312f7b575 2013-09-18 00:26:02 ....A 24582 Virusshare.00099/Trojan-SMS.J2ME.Smmer.f-75c0774476a553a1a9dccbcacaa204816f0e6cf4703566a3bc160249711e55c8 2013-09-18 00:21:04 ....A 36237 Virusshare.00099/Trojan-SMS.J2ME.Smmer.f-bc06cf72c2b44f17808dff5b38373486346ea563220a6c7163e1e115f63f0040 2013-09-18 00:12:18 ....A 36420 Virusshare.00099/Trojan-SMS.J2ME.Smmer.f-dd774c444ab9ea8ee72d52d85aa09ced2e41d45ce91a5a86da7cb3f3495b7034 2013-09-18 00:07:14 ....A 24583 Virusshare.00099/Trojan-SMS.J2ME.Smmer.f-fb9d8fdd91a739c51d28f6390e846a60e99d19f74dddd2c05fb6f34b6ff79f66 2013-09-18 01:26:40 ....A 17429 Virusshare.00099/Trojan-SMS.J2ME.Smmer.i-dab6175bbf15b1154085cf67f8e678a71c53649c53514d3eff5314f1ba3cef96 2013-09-18 01:33:52 ....A 17412 Virusshare.00099/Trojan-SMS.J2ME.Smmer.i-ea771345582815e5995bcbc2b5ff3f88d5c3898cfdc79693a3e8fc1fc4a2ac96 2013-09-18 00:23:16 ....A 5578 Virusshare.00099/Trojan-SMS.J2ME.Swapi.af-cbc4ae21fddf777d7b24b5d04238f6d175916bd3aef66c6375df7099f1b6420f 2013-09-18 00:10:16 ....A 3004 Virusshare.00099/Trojan-SMS.J2ME.Swapi.y-d3bb87dc35e0c00c923ec4c7c7dc2417691d00218fd00d5d06b0ff90f0b1c164 2013-09-18 01:13:38 ....A 24726 Virusshare.00099/Trojan-SMS.J2ME.VScreener.d-b113b136812cddbb95f4c0568628fc5609e4ec7f56eb4766fa407d1fb28c3a5d 2013-09-18 00:09:26 ....A 312212 Virusshare.00099/Trojan-SMS.SymbOS.Agent.a-85f56ad4a2e8a1c6c54955e9df32741843345044f86fd39357312109c5da1ef0 2013-09-18 00:15:20 ....A 441 Virusshare.00099/Trojan-Spy.BAT.ConnSteal.h-b02bcbe6263d400e68b3619711890f360651288148cd708c3c27635e09c85939 2013-09-18 01:23:58 ....A 1579 Virusshare.00099/Trojan-Spy.HTML.MSNfraud.e-dbe2fd42e39b5338893be35ce4bc93e64fa01c7589b4fc827046f28bd8e8b6af 2013-09-18 00:40:16 ....A 3593 Virusshare.00099/Trojan-Spy.JS.FFSpy.a-f4736b401a5db949e8730233c405e2e236f6a64aa8e19bde33c8f5c93ea43951 2013-09-18 01:40:22 ....A 36864 Virusshare.00099/Trojan-Spy.MSIL.Agent.hmn-de8276ff73d7e702f37c8d42762c6583400c161c335af2fcc4cc29e2b14022b1 2013-09-18 01:38:36 ....A 73216 Virusshare.00099/Trojan-Spy.MSIL.Agent.jbo-899bbd57e4d9059279537f8976e0f480dc40f874a7ed8b2a808205e71395643e 2013-09-18 00:30:02 ....A 696106 Virusshare.00099/Trojan-Spy.MSIL.Agent.jml-bffdc24883edebf508b3bcac0a5c73c8350a5cd43a4e6318ffdd107ea94be9ee 2013-09-18 01:59:34 ....A 218194 Virusshare.00099/Trojan-Spy.MSIL.Banker.cx-b42c5974eaa1cd7eb46dc832b343cde977e62868a18ae28b5f9e1a8bac473499 2013-09-18 01:28:24 ....A 17446 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.aml-8108d53c7f889ae748963ce40d7b42ef732e6f22d55c4877e1eedad5f3700800 2013-09-18 00:57:48 ....A 45568 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.aml-df3e88ac07e78786e72aa20bb4519b100839f248270a5b5548773366febf9b19 2013-09-18 01:41:00 ....A 102400 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.aml-f5fa6b3edc0dc5d83d3117ed9c791badad4ff90febd347ee3a40db8a26565ea5 2013-09-18 01:53:42 ....A 32768 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.aqg-8568521a4013ceb01dfc5ff9f7b7942e8c01964d737a9d6f1ddd67b7d836c8f8 2013-09-18 01:30:24 ....A 119260 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.avp-85c2364e13408111d41451499630a8f0555111ae3d9954341bfe2b441a2f95e4 2013-09-18 01:38:26 ....A 109056 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.awb-81ab14c229f4a81a86c247131761bcb4ddae5f5949546e55135961947a8f21fc 2013-09-18 01:26:20 ....A 397312 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.aww-a26be966b0da7ec4662761e4cac14fb6eb14fc5a0397e729a8f9147852baab0d 2013-09-18 01:03:16 ....A 311539 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.butn-e483594c0f73e5069982c64ae2483ff2919011a0891c2b0956b8090a6bcc70c2 2013-09-18 01:45:14 ....A 173099 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.cfj-8a452addb08ee1dc0d264fc3faff28ec8c65f4620d236e7de1ada37d0d44ed22 2013-09-18 01:38:58 ....A 21504 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.cfxi-ed45bd14f23867a4697b7c64bf44680f96fe430d6d33871b6f1f3b8ab77060a3 2013-09-18 00:22:10 ....A 3272710 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.cvd-85fcc30ceac9ad9c11faf1789ed503db0714941be700e1ecc574b4c9758a2be7 2013-09-18 01:19:40 ....A 766464 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.jhl-31f3d2008607c7bef594d005349d99b1e210ce9f4624fa8721ecaaa5ab9ada75 2013-09-18 02:05:40 ....A 225127 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.nt-c4d59574b8f99140427db9bb58b44f0730ad14ac57ac7856b6856320428c0b27 2013-09-18 00:35:22 ....A 116736 Virusshare.00099/Trojan-Spy.MSIL.KeyLogger.tjp-eb74985011d1074993815c7f74f9d3aaa39abb67015ab9afb6c4fd88b74858e3 2013-09-18 01:52:10 ....A 57344 Virusshare.00099/Trojan-Spy.MSIL.W3D.mw-a4bb9d70f12049975ebe64f9b3bc5e6c542516f07491f7e3c81d99035f94e4b4 2013-09-18 01:36:16 ....A 118784 Virusshare.00099/Trojan-Spy.Win32.Agent.amv-86271777f0ac867cb8b1cb03bc9644f8a0de84d943c2075e37756900ffac3b7e 2013-09-18 00:05:42 ....A 40960 Virusshare.00099/Trojan-Spy.Win32.Agent.avtv-8023b3b2cc7f75aa3b2c6a7a5d82bb33717f6de76579ee55f7f25c4da58cd0f6 2013-09-18 00:21:10 ....A 32297 Virusshare.00099/Trojan-Spy.Win32.Agent.azmw-e21e416ab200bb691521d188540eda861a16a7556c9ff4383a1ce9548f340337 2013-09-18 01:04:18 ....A 350720 Virusshare.00099/Trojan-Spy.Win32.Agent.bcuu-87dffc5743bda45d5534867ccb0dae6ba46d6e0746f47f236afdbf94d25be4c3 2013-09-18 01:58:22 ....A 21442 Virusshare.00099/Trojan-Spy.Win32.Agent.blw-d370848b195d8529f48a7a886643258cf245a087beda3d210beb4af9f6b954b8 2013-09-18 01:33:20 ....A 21442 Virusshare.00099/Trojan-Spy.Win32.Agent.blw-e1d81dfa05e7626618345a353bfec1e5655d8d32a42e0cd9576ff9388238be4a 2013-09-18 00:19:22 ....A 147294 Virusshare.00099/Trojan-Spy.Win32.Agent.bqme-eb08b256d41d6a21a881177044cda8995712743f26993576a21e37957affbd67 2013-09-18 00:33:04 ....A 262144 Virusshare.00099/Trojan-Spy.Win32.Agent.brgf-1103bcb6e80ad4fd3ee8e43229d897cfa3ac91d42b4626774a4553ef7fc9a717 2013-09-18 00:48:02 ....A 109604 Virusshare.00099/Trojan-Spy.Win32.Agent.btsm-a72530af7907d57d60401c07800e4dfdc438eb5798e5b5f668a4c877e7edea53 2013-09-18 00:45:16 ....A 347172 Virusshare.00099/Trojan-Spy.Win32.Agent.btsm-f5108fa1d28ac5752b882581e1a9596c0029366694e284f06b230f11875d505e 2013-09-18 00:52:48 ....A 37223 Virusshare.00099/Trojan-Spy.Win32.Agent.buee-76844da276bbe232b2d4d33da7416ab62488fa2ec2a0f37a878f1af8b2ed19f5 2013-09-18 01:10:28 ....A 12288 Virusshare.00099/Trojan-Spy.Win32.Agent.bupf-e5c85ab8cd268ba9775c6485c78347bb59a7c5dacb1faa9478a064134e2de486 2013-09-18 02:05:50 ....A 722136 Virusshare.00099/Trojan-Spy.Win32.Agent.bvdk-829d22f6c5597275d522a8ab18c99bc45ecc87a2418a74562693b8195b3fd8c1 2013-09-18 01:25:10 ....A 2246687 Virusshare.00099/Trojan-Spy.Win32.Agent.bvdk-f12e852d4ea1f92df495b3206db25aff0f2d5aba85dcd7a1778e08b0ef031a38 2013-09-18 01:03:44 ....A 355656 Virusshare.00099/Trojan-Spy.Win32.Agent.bvuf-a53243861f02171cf02aab08458abdf433a6ecd23166e36febd4302208a27f43 2013-09-18 02:00:06 ....A 208896 Virusshare.00099/Trojan-Spy.Win32.Agent.bvxp-bd4b4a29a75fbfe182cb13e6512eab236d0b97629eda363dbece0544d9961ffd 2013-09-18 00:08:48 ....A 98304 Virusshare.00099/Trojan-Spy.Win32.Agent.bwat-dbfd10be0202b7428164f590a74b73a2de7feed484fcd76feac9da9877250a3f 2013-09-18 00:53:38 ....A 26280 Virusshare.00099/Trojan-Spy.Win32.Agent.cbfx-d53fa5478134c7c37eb95288a26e85d80c1a67a8a31f69fd773b37a9e6dab256 2013-09-18 00:22:52 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-247b761ed93b61c212fed9aa21f4cbcb1db5779fe0770c01b0e58646629dfd90 2013-09-18 01:58:26 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-9d369169a938e5539dc4604620def0aa1d1218f4b7f7201d37301ab5971574d8 2013-09-18 01:01:58 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-a9f311210852ad42d1a97cb5160a3af802cb5d1be3e0a3ae19c89f47b81e2516 2013-09-18 01:26:30 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-ac43dbc4a1eb3f55bc58089b9ec0b78005620857ced772abd352dbb204ae9a0c 2013-09-18 02:03:30 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-afbc280daae8dd1a986709b457e6871c96623cb80e33f042ce7db97784cea8cf 2013-09-18 00:15:04 ....A 249008 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-ba5e9483b4b6933ad00e25e91cd7a4a9063318dea55e90f8b626f57e0960c517 2013-09-18 00:02:32 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-ba92c86b18ccb1456b94612640a5e9e6f6efa52e5cf3b571dc1a1bf0961038d0 2013-09-18 00:04:02 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-be1f54a09c895cf576e5811a3712a4ed243373ef0bec34c0a716ee605d470f30 2013-09-18 02:05:56 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-be9ac1bcce2f12af5520075bae02e020ad9119a550f6eadd07b4649bfa966a0e 2013-09-18 00:07:48 ....A 87024 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-cb3b15580ee059bc266a0dbc442e6c7efd79bb12c104715ff1d5d42627068d30 2013-09-18 00:33:08 ....A 130180 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-d35afd54cfb2b2146d6696b002ed9ee9fa54089c6ba2066b9645b5d38e3ff530 2013-09-18 01:37:10 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-e08601ece80698a1dd9ec0cbf2bc565c7a9d6262e4cd0f63477b3eba5dcc6951 2013-09-18 00:31:18 ....A 92558 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-e2eb98b96d313072bad7984c5c9e9f0d5d307887f1c10615496f75e39b798d16 2013-09-18 00:36:24 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Agent.cbot-f62739210650b510d4a52d48f2fb9b5a7b2e13a051cf0a9cfbae2b8c73d56675 2013-09-18 00:51:36 ....A 60195 Virusshare.00099/Trojan-Spy.Win32.Agent.cbtu-ae442402814ee081686161506b2c8ad71fa40a5cb8248acfda4b378d9d67bacb 2013-09-18 00:15:56 ....A 99047 Virusshare.00099/Trojan-Spy.Win32.Agent.cbtu-deb4ad0ce32b19ea769b2b51a011e5a55cac81b7bab3ace4d1ef6d7103e68554 2013-09-18 00:34:12 ....A 848676 Virusshare.00099/Trojan-Spy.Win32.Agent.ccb-8deb1c3c43b57e5708cdc8211f3eb84f0907e1fde6df344c5e99ef726258fd05 2013-09-18 02:09:44 ....A 20480 Virusshare.00099/Trojan-Spy.Win32.Agent.ccph-bd85f9234f7d084efde92d08c5067b778fc8c2462471ff910072d0a944e653b6 2013-09-18 01:30:56 ....A 679936 Virusshare.00099/Trojan-Spy.Win32.Agent.ccvu-b2f3762807c9bc38846bd65320e82d6bf954b5efe1596cec3794b8afffdf84e9 2013-09-18 01:24:52 ....A 307660 Virusshare.00099/Trojan-Spy.Win32.Agent.cdfh-b232c5cbe6e27a27985e7c19098ebf87b653330b2cbab193c61c592e3dbd82b2 2013-09-18 01:31:48 ....A 271888 Virusshare.00099/Trojan-Spy.Win32.Agent.cdfh-b94ffe2d89c0b74535743ac7112698ba021b2de00df2f33db87ff28bdd97f184 2013-09-18 00:32:16 ....A 135006 Virusshare.00099/Trojan-Spy.Win32.Agent.cdfp-d4d18b59bd2e842d47d9258a174d984380469fe11eb11a8e8e49bc999915c83e 2013-09-18 00:17:12 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-4366b4601a09547b676f224d61552e32b72ce3b245de54bdd143dabb9ce54788 2013-09-18 02:11:06 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-86cb2a1b2820bb79d872d7c75c5a780f0dd51ffb49bf836e9ca910e6bb9859ef 2013-09-18 00:02:42 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-8843a295353d5a64c6d5b65e11a7ae2fc5d90d7a59739031cfa2904186d72c8e 2013-09-18 01:46:44 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-9447168411b07d313b7b991fc610743fdac6d37c152c729b7477ac2816b092a2 2013-09-18 01:28:52 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-b69a45c1d1150037f7aa6cf69d199dc8ec7e0938a2ce883998dbdb7e6d7fb835 2013-09-18 00:30:04 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-c294e9cc9403a048decb2a90eeaca2858a35eae1899b59f06c142b8d6de2b36f 2013-09-18 00:30:12 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-d92cf6ff9f60baee3376c2474f4ca491d4649ddf3980879acdda55ccd262131b 2013-09-18 00:42:02 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-dcb291a97c991c8a0c343c21837199e2c8389910a0f1c7206268c330b72a27bb 2013-09-18 00:39:40 ....A 136704 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-e0022d854802d518db51613a24db46e7e60ca87f85d988a12a86d3b7b4c66e5f 2013-09-18 00:54:28 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-e387a8753630cd0d98a352708ef226f00781236986ed3bb39d4f06886d64777a 2013-09-18 01:36:08 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-f5768fec21eb4eb920b51dd96bce00f775b616cc3275be712cc0db8628dc3488 2013-09-18 00:25:44 ....A 318977 Virusshare.00099/Trojan-Spy.Win32.Agent.cdgg-f609d503a1e237c3d0081f2dc46969ef57d6f063a8499dfa7862d10449cf9637 2013-09-18 00:07:54 ....A 194560 Virusshare.00099/Trojan-Spy.Win32.Agent.ceon-3331333a2a21693252fcd5d54e633175ab105720a9832930aabbf8ceb5592acd 2013-09-18 01:39:16 ....A 180224 Virusshare.00099/Trojan-Spy.Win32.Agent.ceon-c4c23da10cda24765399d9458a6951783a5639033c53ea4856ec85d6a93f694f 2013-09-18 00:16:36 ....A 193484 Virusshare.00099/Trojan-Spy.Win32.Agent.ceon-ddfcaeee2cd6e659da6ee36cc29c785e8a1d3f186d7b3903c1e826c8d0e0949a 2013-09-18 00:46:12 ....A 181576 Virusshare.00099/Trojan-Spy.Win32.Agent.ceon-f4b6faac7c2c7e321638d61d787b511f2d2f10731457ee5bf8b0c936e3a878c1 2013-09-18 01:39:12 ....A 61441 Virusshare.00099/Trojan-Spy.Win32.Agent.chqi-4768899f075bbc7667265b838df6e1360aa34e31b726b64dc44ce4417ba2fa89 2013-09-18 01:52:26 ....A 163680 Virusshare.00099/Trojan-Spy.Win32.Agent.ctio-ed7b46892cb50cd81d1e3fe9c7c481cb2c52ac649eebd34c5f82fa4179cb5927 2013-09-18 00:37:44 ....A 90624 Virusshare.00099/Trojan-Spy.Win32.Agent.dbyz-d4359ba7a3ed39dfde8e4f8dceb5217f770ca0f2eb74437a1bb5b45882408bfa 2013-09-18 00:31:40 ....A 99328 Virusshare.00099/Trojan-Spy.Win32.Agent.dbyz-d5bd65b40a133bb7aa38d1494764ce1e393660628354283af266b6d83f69d06f 2013-09-18 00:20:02 ....A 81130 Virusshare.00099/Trojan-Spy.Win32.Agent.dcel-8085a4371088953701940078c20f72028a9019beeb5c435b9d82e688f7eea994 2013-09-18 01:01:32 ....A 434476 Virusshare.00099/Trojan-Spy.Win32.Agent.dces-8c63834554a39019ef45a26f6c6f7fadf93e9cbec76c7c09f9bf39807fb45e59 2013-09-18 00:21:20 ....A 226304 Virusshare.00099/Trojan-Spy.Win32.Agent.dces-b2c33bf80a8071fcb25d39793366469cf48cf3e736c95a701c0a7128af4cbcbc 2013-09-18 00:11:40 ....A 208896 Virusshare.00099/Trojan-Spy.Win32.Agent.dcex-cc0671eb63afb798cf7f7705c50609045beca23ae7560ab294232db60d29b1f8 2013-09-18 01:24:44 ....A 32796 Virusshare.00099/Trojan-Spy.Win32.Agent.dcfm-82035598cffc2416277519080aeb6a553ba1658a89f6487a1e338148015f0543 2013-09-18 00:39:10 ....A 1009744 Virusshare.00099/Trojan-Spy.Win32.Agent.dchv-a02409456616e5f4e2244d7699b4196ae62e5460c82c0c22831c482e72e84675 2013-09-18 02:11:48 ....A 1370313 Virusshare.00099/Trojan-Spy.Win32.Agent.gk-abab6e942d72bb8dba509caeb18f7c5b5bc7c344dbc3a0340281716a41a08d0c 2013-09-18 00:39:42 ....A 1930313 Virusshare.00099/Trojan-Spy.Win32.Agent.gk-dc3c2990b9b515dc6478369e6bd38e47e24a883ef46cd13281dcb94898310c28 2013-09-18 02:05:26 ....A 245780 Virusshare.00099/Trojan-Spy.Win32.Agent.jr-245c1a41c4993474ec4fbdadaa15e783ca395df0f476a681a77251b497288416 2013-09-18 00:08:26 ....A 12288 Virusshare.00099/Trojan-Spy.Win32.Agent.ma-c8f0c28907bbd00d74afe8ad941746c8506a3b359eb98cf9ce0280157d4f4b7e 2013-09-18 01:45:52 ....A 40768 Virusshare.00099/Trojan-Spy.Win32.Agent.mh-bc2a035d9cd970bd1c72f6af86cc522f7d488f640409ff78740a69ca58871f2b 2013-09-18 00:15:22 ....A 115200 Virusshare.00099/Trojan-Spy.Win32.Agent.pz-03594da0d354e3753abf22632e61ba45c873b741120102350e0e2c7de88a3538 2013-09-18 02:02:40 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Agent.sz-ba829984939f1751c24f0709e39494261e78b114f9744c5c5f47c0520e1b2710 2013-09-18 00:57:44 ....A 33792 Virusshare.00099/Trojan-Spy.Win32.Amber.nt-87b9fd31098f2b6b5e33713ab132ff2b59158886848f70e9f41ea3420e7b9033 2013-09-18 01:27:28 ....A 83104 Virusshare.00099/Trojan-Spy.Win32.Amber.xj-ef9e732152673536d957da3da8ddb47e41ba0806b636a997492db37060e8ed20 2013-09-18 00:24:42 ....A 34304 Virusshare.00099/Trojan-Spy.Win32.Amber.yxi-bfcab0bc0f8112df1d6ac8051780f1023b6ccefdb9c3afc8058e3ddfbdbc49c1 2013-09-18 00:39:28 ....A 862963 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-974d89a69f9a14835a041e9a44794c11d1c9b2e104a30961fad6e15ce0d1cb2c 2013-09-18 00:21:54 ....A 1868088 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-b96c39216561ea10f5628786199ef7501a85967e731efb0ee9bb43e1859b6aaf 2013-09-18 01:38:46 ....A 14848 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-d2ca62cbc7a95160436a359d99e9f9e8da527a02a112707961a5f77a81a7b37d 2013-09-18 00:27:36 ....A 804869 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-e0babf20a19148c14d0a74864fd4ee2b7a35182b7a58561a78e0993f2c727613 2013-09-18 00:38:14 ....A 815752 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-e60d0034987101254355254a2dcb3ae5901470a1852a2d2276727e65d08b4a4c 2013-09-18 00:24:22 ....A 3969723 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-e7491eae93c8fec612e334604eb8daa815a02c44805393bf615c2f09ec49c058 2013-09-18 00:39:12 ....A 869376 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-e8298522156ab1684ed66f9604119cbfd5c46b9c872f7f3f881bc64d56c7037e 2013-09-18 01:51:10 ....A 808022 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-ec49afadc97478fc6652ccc4e0384092cd3a19b203b547af5bcf747722e361b8 2013-09-18 00:39:16 ....A 1149304 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-f67dcff807f2e368a0d955820a37c229c2cc33dfa9108a48b6a7dc6a50e85fe0 2013-09-18 01:04:06 ....A 846173 Virusshare.00099/Trojan-Spy.Win32.Ardamax.cko-f72a33f08b50ea7b733dfdcdd92b37b378b170757f20f1ce8fe6d7bac4432b04 2013-09-18 00:26:14 ....A 1259348 Virusshare.00099/Trojan-Spy.Win32.Ardamax.e-94b84757e9fe9fafdaba2b09768a71b0110640385607bd56be0e5baf385c9a63 2013-09-18 01:26:34 ....A 276938 Virusshare.00099/Trojan-Spy.Win32.Ardamax.e-d0809d57966767985eed8afda90d69d465446722a6835094fd55039d7a121138 2013-09-18 02:04:20 ....A 336918 Virusshare.00099/Trojan-Spy.Win32.Ardamax.eoa-ab3de195ce4b66d5f2d28ca2c320ad91d3b24488a9e79784abc42f0e56d4cfc0 2013-09-18 01:23:30 ....A 1807519 Virusshare.00099/Trojan-Spy.Win32.Ardamax.k-1555a216ccbbf0f77bbc5c7d3be40af8e92147c61cc750928b56bd7d534c05a7 2013-09-18 01:45:20 ....A 143639 Virusshare.00099/Trojan-Spy.Win32.Ardamax.k-977e27fa75d61c3fa4c642ab2863caf30391176f77d5ec982189dfb125be7ab0 2013-09-18 01:53:26 ....A 571379 Virusshare.00099/Trojan-Spy.Win32.Ardamax.k-af4ea95e5557787970b72def76da0a08fc0a158ad3c762bc152d71a32b45e53a 2013-09-18 02:10:14 ....A 178724 Virusshare.00099/Trojan-Spy.Win32.Ardamax.k-d1c8d6bdbdc99a7e0a110ec06d9436e9fb6753fabd19653db270b3592e7e3497 2013-09-18 02:05:20 ....A 244736 Virusshare.00099/Trojan-Spy.Win32.Ardamax.kvd-ce331423c4fb0f058b3e6d630040fabd4566e0643b45a8f5d37d2bb02a39e9a8 2013-09-18 01:26:04 ....A 54272 Virusshare.00099/Trojan-Spy.Win32.Ardamax.tfa-d90c38e3c15d679d3f61cab4aacd602e623648fffc7bafa25243acf8eaec296f 2013-09-18 01:34:56 ....A 274896 Virusshare.00099/Trojan-Spy.Win32.Ardamax.tgv-dcb9d1d033750318864e1ceaea0d562d1940f9223462a0edf51ab46d66fb19e7 2013-09-18 01:38:26 ....A 68917 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-67cf7aa009a1616aaa70b25cb912b01debeeca9f3361c48a36056ddadd98df00 2013-09-18 00:43:16 ....A 533770 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-884095f4ebdf4edb335ed39a54303b73b20f590d5e064a8e9398a6663f99a489 2013-09-18 00:25:14 ....A 293159 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-af42c2a2bbb192a5e0384020375961743e123b716c7f6890efea5dda197a59df 2013-09-18 00:43:28 ....A 501284 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-b7fc5a65bbf186a461ed52f6d9d7fc802e28849694abff556ca734582a4da4a4 2013-09-18 00:43:50 ....A 565552 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-bb2fa39e589165d8d0309f58c62faa3fbc66dede68917700b3d22e1a3969e746 2013-09-18 00:40:38 ....A 282918 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-bd5422b72bccc798f0929bbdb8dbc4b5d2edb37a2e1e92f71eb3a6ad1b1ba5c0 2013-09-18 02:11:20 ....A 428077 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-be574b6d00cb00c16ca3d6f553b553f7f56d64dccd42ee1481b82ca7434b44d9 2013-09-18 01:10:10 ....A 916614 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-d2b587065f6d3db873effd45a2f12e2887fe9a2584858df0aed2d6a9b68225f8 2013-09-18 01:35:44 ....A 285184 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-dcb00009474ea08e854823fc7668a1d4518daf299371010598f1de569f3cd7f5 2013-09-18 00:19:46 ....A 873656 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-dcba0965a7ac61fd231564555f12937eb970eea3c75ae12263dd30f10a1a9d7e 2013-09-18 01:58:22 ....A 927232 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-dfbf4a7f81533a01245ca69e6ed797f8264944a7f3a5d20ceaca6573e10e3f01 2013-09-18 01:33:02 ....A 471272 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-e701b6356f664404c8ebce4026625da286bc6d7c3ff85ef8b8eb955e986944a6 2013-09-18 02:11:26 ....A 2071540 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-efa0c9870b7edc366fd26a233d1faed45c18477b0a246aa2efdad4729182bade 2013-09-18 01:49:22 ....A 536418 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-f6029a69fa53f239a9a25301f7a44296d03cf33f68cc27b35b3b2566ad12fc2e 2013-09-18 00:07:56 ....A 410240 Virusshare.00099/Trojan-Spy.Win32.Ardamax.vl-f62c804950835aa4fb6f028456f7b410cfd4b36eb8c39e9b9cfa1074b4903995 2013-09-18 00:47:30 ....A 525312 Virusshare.00099/Trojan-Spy.Win32.Ardamax.xuh-c86700564df92e430c847222cad748e053a37870a25118b35e22f05d12044575 2013-09-18 00:13:52 ....A 1206575 Virusshare.00099/Trojan-Spy.Win32.AutoIt.ak-adcc601e69bee9a52d44db8ec3c5f0a6c8e72ce76ef38c07c03885c1544d3a3a 2013-09-18 00:31:26 ....A 680455 Virusshare.00099/Trojan-Spy.Win32.AutoIt.p-e252520be02572f4ac2e32f1e2207130f466f15849fb1b96388fd8cba88340ce 2013-09-18 02:08:22 ....A 28614 Virusshare.00099/Trojan-Spy.Win32.Ayolog.fy-7924e107e92c028a77c0ed7292cd2d63e40d4bc97be2c551301b9ebde6363831 2013-09-18 00:55:34 ....A 57048 Virusshare.00099/Trojan-Spy.Win32.BZub.hl-ef3b20839ab0d604c93d9fc2723bf632d00ea28dcf53e8b1443865a89ba58d1f 2013-09-18 00:24:46 ....A 64728 Virusshare.00099/Trojan-Spy.Win32.BZub.ip-972243f4f1decc283bafe43120df8af1eeb8d09f2afc20c8074d77b6cd736e2e 2013-09-18 01:47:52 ....A 278528 Virusshare.00099/Trojan-Spy.Win32.BZub.lnm-923bfdff77dd7edaaf5a27e8db89f3fd112b46bca6e7db370c7cb253fefd891b 2013-09-18 00:32:36 ....A 46296 Virusshare.00099/Trojan-Spy.Win32.BZub.x-026ee48b8adbbdc538736b51f9fc9acc071ab050b0e71e674fa79a1289a1c1ec 2013-09-18 02:03:02 ....A 460518 Virusshare.00099/Trojan-Spy.Win32.Banker.bf-03fc44715e64bbd7b23715adecb3fff60a45d6b5a7902b60428544ac237382d2 2013-09-18 01:53:54 ....A 258048 Virusshare.00099/Trojan-Spy.Win32.Banker.qsu-e6bed18f1c685c03fc4bee5a2ecaa725934ed5743b55ca1c396ef35dfa15bd49 2013-09-18 00:53:48 ....A 364544 Virusshare.00099/Trojan-Spy.Win32.Banker.qsv-04d857a07f296865f7e609b76da77d0761b6c35c452d08ed8a65a4287420e035 2013-09-18 00:49:26 ....A 376832 Virusshare.00099/Trojan-Spy.Win32.Banker.qsv-df698b306139de2bb111a3d22cedc4db9d01bed2b11c53f9da4de1622f494e7f 2013-09-18 00:15:12 ....A 438272 Virusshare.00099/Trojan-Spy.Win32.Banker.rjj-f05a764f159946c0591c6f7ccc7b1892816820225b0932dd44ca9d7a6c834032 2013-09-18 00:14:28 ....A 82471 Virusshare.00099/Trojan-Spy.Win32.Batton.vms-0288c277a7a3145e60da42bc292c29a499e74a8dc7fe73d2356a3ed4a124b289 2013-09-18 00:07:42 ....A 89600 Virusshare.00099/Trojan-Spy.Win32.Batton.vno-2a9a24554b9376f1f8f87284f2b15d8d574a0ffd7c7938fccbb1672091113d57 2013-09-18 01:00:06 ....A 139376 Virusshare.00099/Trojan-Spy.Win32.Batton.vny-e0ba2c8be94014f426fca577d43289937b0eaa0e07be7f75d1b16ac6ffccba89 2013-09-18 00:06:10 ....A 119835 Virusshare.00099/Trojan-Spy.Win32.Batton.ys-a1c298c95b3ce9fb25cdadc030bace7deffdcd0cfc08d6398a216e6adf95c518 2013-09-18 01:19:08 ....A 81920 Virusshare.00099/Trojan-Spy.Win32.Briss.j-b1da1489e789b040a90f5c8ef64afa6f11123c3c11e78884fe7d3998aa2cb9df 2013-09-18 00:59:34 ....A 43736 Virusshare.00099/Trojan-Spy.Win32.Bzub.omk-e2eace66cd9d955b2de9ba5469c8d1927df916a4230097a838b61d2712863f2e 2013-09-18 01:47:56 ....A 75264 Virusshare.00099/Trojan-Spy.Win32.Bzub.vjs-850e7a6471581a7302e4647caffab07257cdf9212a7566b9940443cb6ceb5eef 2013-09-18 01:18:04 ....A 261463 Virusshare.00099/Trojan-Spy.Win32.Carberp.apil-dd398e596ba785decbe4a6be86291260d9a707f485bbe7a89b5684a7a74b58eb 2013-09-18 00:28:46 ....A 167936 Virusshare.00099/Trojan-Spy.Win32.Carberp.apou-e36c7364bf8b7a61dc3aa0ac5d8bba5869f4c51ebfbd05b04ee19576062f3a09 2013-09-18 01:52:52 ....A 192730 Virusshare.00099/Trojan-Spy.Win32.Carberp.avy-0ef45e575a2d11ad29e9053b1073cce873ab693b5718c883260a6d14acefe8eb 2013-09-18 01:07:16 ....A 390527 Virusshare.00099/Trojan-Spy.Win32.Carberp.azo-a0d6cf4fa5d6cf336330e83ad0a7556ca40b1dddeb28c1cd1f6c71bbeb033ff6 2013-09-18 01:39:28 ....A 96122 Virusshare.00099/Trojan-Spy.Win32.Carberp.beu-e44d35953aea1165ef9fbf194dd4a11cb7b1ff1390d610fef7d15e0cb5ef844e 2013-09-18 01:27:52 ....A 176112 Virusshare.00099/Trojan-Spy.Win32.Carberp.hxp-92bedd9cd0521b62c97c9061de80b735d3f7c14a8023b8f77d0751ad9f9e0897 2013-09-18 01:08:14 ....A 144384 Virusshare.00099/Trojan-Spy.Win32.Carberp.jew-b1f2cd562ac312a8a872ee6141be33a7b1eb8b622ea9e7760908dcd0956123f7 2013-09-18 00:39:52 ....A 180224 Virusshare.00099/Trojan-Spy.Win32.Carberp.jew-f5c54cd1d422576b0b3cb762f197953ed59ba57cca60dad4b1cbcfc6f07182d1 2013-09-18 00:34:56 ....A 144384 Virusshare.00099/Trojan-Spy.Win32.Carberp.jje-84a31da1ea8c3021d849c584346df2d2e96d9d5ab27b5154e13e936acf85a4dc 2013-09-18 00:42:30 ....A 181248 Virusshare.00099/Trojan-Spy.Win32.Carberp.jje-db9608a9eef8751fc19afe2d508951bbbe4e36097aaa511550fc000e94d6f6d4 2013-09-18 00:39:10 ....A 165410 Virusshare.00099/Trojan-Spy.Win32.Carberp.kot-b7b1c55963dbc615c1fbdb7227c095c38edf825966b5acfa4cb6bf31a4fe0955 2013-09-18 00:08:38 ....A 142336 Virusshare.00099/Trojan-Spy.Win32.Carberp.org-ad64d8396f392e1cd9a7bb054c1a9c3f105f49924c4f7d3510aaf6fee8c42c0f 2013-09-18 02:01:38 ....A 182272 Virusshare.00099/Trojan-Spy.Win32.Carberp.peu-c64f62e13a4007e772cf9f9cde5c85576dcdbc407176349b14ce6c43b25f86bb 2013-09-18 00:42:28 ....A 182272 Virusshare.00099/Trojan-Spy.Win32.Carberp.peu-db48bcf0172e62a5b395346cc42c2a99bdcefc7efa3e11ac63941ddc9311ff3b 2013-09-18 00:52:42 ....A 2251432 Virusshare.00099/Trojan-Spy.Win32.Delf.aoc-79a7f4397e4a6ee784c4cc8cc84124b45c31b586ff0df3caa2b9f348940be504 2013-09-18 01:31:22 ....A 68220 Virusshare.00099/Trojan-Spy.Win32.Delf.avp-c6250798b41a2182d355cb045e12039a6026f03248f36347fe926bfea122e5f8 2013-09-18 01:32:56 ....A 174634 Virusshare.00099/Trojan-Spy.Win32.Delf.axa-fb5dfd1117e3ca1ae15959b0605791ade7ca209c587588839d9c7f3ae35ee3a0 2013-09-18 02:00:56 ....A 25974 Virusshare.00099/Trojan-Spy.Win32.Delf.bmr-bfec70d1b7b3f335d53b2fce02b6c890fd7a6fe4c77d133052c43790cfec717c 2013-09-18 00:16:12 ....A 577241 Virusshare.00099/Trojan-Spy.Win32.Delf.cd-9f8383570f56519ad698b22635e14798ba6d5cccd02da33a0a470bc269958339 2013-09-18 01:02:28 ....A 38914 Virusshare.00099/Trojan-Spy.Win32.Delf.eq-ecaad463a99aa3007133ec7aef83871a440591b2698137df14bdf7b3d2216fa1 2013-09-18 00:21:22 ....A 241496 Virusshare.00099/Trojan-Spy.Win32.Delf.ft-f72b32d6578cccc8d02ef4e9327c7cecfc5d380fd7e7bfed0e2fbf65d49fbc91 2013-09-18 00:33:12 ....A 29152 Virusshare.00099/Trojan-Spy.Win32.Delf.hrs-486b98c3f1ed91ecbc5fede7a6bed462405096ea026103949f67a868f16f01a7 2013-09-18 00:11:40 ....A 18432 Virusshare.00099/Trojan-Spy.Win32.Delf.ig-a98f0e17374c225aa16ec544873ba2a490be69ab5df401c029d88927953f98ea 2013-09-18 01:14:06 ....A 925696 Virusshare.00099/Trojan-Spy.Win32.Delf.jp-c9f072ba5dddc67fef163173c2864ad6e8a64c1327b0e691787d70162506973b 2013-09-18 01:09:38 ....A 47496 Virusshare.00099/Trojan-Spy.Win32.Delf.mn-6c9716b90f57446aa39303a523eaaefe1fb9bae0e343e54f9682be798de7bb9a 2013-09-18 02:02:36 ....A 14336 Virusshare.00099/Trojan-Spy.Win32.Delf.nt-ce9a17a9532272cecf156da6dec245292be0f0ef774e079da50aef82af3437e5 2013-09-18 00:33:20 ....A 101888 Virusshare.00099/Trojan-Spy.Win32.Delf.op-dabba36cd4242023023e3b1b98148938f1106711f489f0fbf9cb1e15fd0894da 2013-09-18 02:10:40 ....A 730156 Virusshare.00099/Trojan-Spy.Win32.Delf.pr-94a97693ec12146aae66c3b75a5dfc81981e9bbf73cda3923fe550e6380de416 2013-09-18 01:53:26 ....A 2089586 Virusshare.00099/Trojan-Spy.Win32.Delf.pr-d1fc4b0baf429c6257b0096be873beaab744b4c6d7494d06f0f7f6db88d036f2 2013-09-18 01:33:02 ....A 126701 Virusshare.00099/Trojan-Spy.Win32.Delf.ps-d338fdaff51f7f37c0d3960e806d820b35e8af24c06ba59e0103021d3f0f4153 2013-09-18 01:24:48 ....A 34972 Virusshare.00099/Trojan-Spy.Win32.Delf.ps-dfd5e45ed7ce753f05c284ae715ba75ca7135e43fdd76c95cac960ac2d260c21 2013-09-18 01:49:02 ....A 123682 Virusshare.00099/Trojan-Spy.Win32.Delf.st-e095f9616fe27a63a788a3076a3e642ca57548e3667788bce83bdf3935240a10 2013-09-18 00:37:56 ....A 28920 Virusshare.00099/Trojan-Spy.Win32.Delf.uv-36cc723f34d5319f52d735a996aca34472e107e6fb3a2f4ff898928754003a56 2013-09-18 01:40:18 ....A 23083 Virusshare.00099/Trojan-Spy.Win32.Delf.vr-150712efd74550790d839b895db9202a24017ab33b0d711233337ee62eaa76f4 2013-09-18 01:02:14 ....A 151378 Virusshare.00099/Trojan-Spy.Win32.DelfTokz.iw-b9be9156df8541c968fc08ded4fcb85ca72c139b564654e450c6b72072aa2c31 2013-09-18 00:16:18 ....A 47104 Virusshare.00099/Trojan-Spy.Win32.Derusbi.r-d779c86af60e166d4ab8574385cf82f3c1653688b6e2486dee70c4466567ca07 2013-09-18 01:17:00 ....A 126976 Virusshare.00099/Trojan-Spy.Win32.Dibik.enb-75f5f5b124f61a3cd525344029ca48462aeae0563081a4780e845fa2a76779ae 2013-09-18 01:10:12 ....A 57344 Virusshare.00099/Trojan-Spy.Win32.Dibik.fnz-c9bd3e2ec461b836d7bdbe27eee0a5c7f3ae463a544e976a2495cd39647cc957 2013-09-18 01:06:56 ....A 117760 Virusshare.00099/Trojan-Spy.Win32.Dibik.gxb-a3df99ef3527f6b54507b288dec0964bdf95cb0905852d06361522859d2c558f 2013-09-18 01:57:34 ....A 178918 Virusshare.00099/Trojan-Spy.Win32.Dibik.vwv-619a98ef47125e31e84a794d46bce30238c6fd4d585888ff06b5adba64b9a2a1 2013-09-18 01:42:22 ....A 198469 Virusshare.00099/Trojan-Spy.Win32.Dibik.vwv-82c9c66d64f957b0fc3460f26d73c274941ae0b3508f9147b0c74f51b908d6a4 2013-09-18 00:49:28 ....A 159744 Virusshare.00099/Trojan-Spy.Win32.ESpy.e-e103a8fd35bb5e298cc2e67c091d9df3b272c00f8b32136e4efb0860ca507863 2013-09-18 00:51:18 ....A 14107 Virusshare.00099/Trojan-Spy.Win32.Flux.a-84ba99f1b903a1907b57caf98c453536aa5b09fee7d9a6057ecb47c44e9f41ca 2013-09-18 00:24:54 ....A 12986 Virusshare.00099/Trojan-Spy.Win32.Flux.b-792c6b77a66ee2ea65ecbeeec27341a4bc09d66bbaa1c8df720503822180a169 2013-09-18 00:14:06 ....A 123212 Virusshare.00099/Trojan-Spy.Win32.Flux.b-80aa3662ecf3c6d1a5b8a7c0662fe23b58a3f2fa975f7fb1e4bf38382c92ba33 2013-09-18 01:25:14 ....A 13061 Virusshare.00099/Trojan-Spy.Win32.Flux.b-e69de23d1fd66feb6dd08ddd9e5e73092e33c73b6bfc0f3b0c6c85d18395cb2b 2013-09-18 00:26:28 ....A 35602 Virusshare.00099/Trojan-Spy.Win32.Flux.b-ec2eeea49c8f7b784d8eb790e3e919146a22014f7b90eb1bcec8e2207032c52a 2013-09-18 01:51:38 ....A 12982 Virusshare.00099/Trojan-Spy.Win32.Flux.b-f1538e03ab10c9b490bbfd9c55d007a012eae4cf42489c1baa0571bd1ecc5219 2013-09-18 00:34:58 ....A 793632 Virusshare.00099/Trojan-Spy.Win32.FlyStudio.dks-8dc1b870b0d4afb5ad49ef70c077ea94963d8858b892b88f682fd097d89564d7 2013-09-18 01:09:02 ....A 143360 Virusshare.00099/Trojan-Spy.Win32.FlyStudio.eol-e259b9aff496a952c4ec50cc266acd63581beec9a36eb5d6bd0c29722c51725a 2013-09-18 00:26:52 ....A 102400 Virusshare.00099/Trojan-Spy.Win32.FlyStudio.eqh-99eaf7fda24cbc16d11c4ffb81427a36d189f3b9e2a62549f1ab2aba8601d2f2 2013-09-18 01:52:54 ....A 767873 Virusshare.00099/Trojan-Spy.Win32.FlyStudio.evp-eac955c2908b7ed40d8e0a7e5ab2bd1588bd0987a7f6f9ca114e9227eab7ef4b 2013-09-18 01:10:34 ....A 168860 Virusshare.00099/Trojan-Spy.Win32.FlyStudio.eyb-bfd9acbf80c1bf2a4e3e470c8381e553ec86feeaabd941367c76dfdda5f9a3f7 2013-09-18 01:20:24 ....A 245760 Virusshare.00099/Trojan-Spy.Win32.FlyStudio.pep-f4ddabb6dfe1e1d46df0897c0b6a3a1125424d2529422c581f8b4ca1e7127b7b 2013-09-18 00:57:40 ....A 672861 Virusshare.00099/Trojan-Spy.Win32.FlyStudio.wbx-e64b57ea22427ef0c4a07290e5539a27ad949f0d622dc927b9cb2c667bb8704c 2013-09-18 00:09:46 ....A 39050 Virusshare.00099/Trojan-Spy.Win32.GWGhost.y-a2d5d1ba0a699fed941200eb86a3489ef7a08b054cf0bd6dcee3490184ab4c4b 2013-09-18 01:37:36 ....A 236544 Virusshare.00099/Trojan-Spy.Win32.Gauss.wmi-e0463f4cecc8b3b318b8be04d111d8c804a7cf3dbc7186f981280c6aecce6443 2013-09-18 01:57:50 ....A 621154 Virusshare.00099/Trojan-Spy.Win32.GhostKeyLogger.c-909d80aa9cb9dcb239f8e00ddf1e29e12b9c7d21722d633dff995f1c08f09cc7 2013-09-18 01:19:30 ....A 63716 Virusshare.00099/Trojan-Spy.Win32.Goldun.bw-c756e078377a0f82df07d98c90c99ed569685206869a1b22fe7e48d99fc55cce 2013-09-18 00:51:10 ....A 38912 Virusshare.00099/Trojan-Spy.Win32.Goldun.cyn-f68d0067b0a572c6024e50e00b25fa9ab20237692ea94a9df9845bb165cf8920 2013-09-18 01:04:42 ....A 54784 Virusshare.00099/Trojan-Spy.Win32.Goldun.dds-d5fd0215c84de93852d724bb627c81034b672541f3816563fb2e7f114b15f5ab 2013-09-18 01:02:20 ....A 84196 Virusshare.00099/Trojan-Spy.Win32.Goldun.dt-e5a098f044088154c5a459ecb949ed5e7a97b2ca389d091544f67ca44f8beb59 2013-09-18 01:05:52 ....A 37575 Virusshare.00099/Trojan-Spy.Win32.Goldun.hv-c7a177a23c8d77f424c06cde5f410238681d295933606bb9547ffc98df1687e7 2013-09-18 01:12:32 ....A 139759 Virusshare.00099/Trojan-Spy.Win32.Goldun.mc-3b7ae8eef708c4cb1248d328ded80f88d07dd43f65abd5a9241b34e25a73b77b 2013-09-18 00:10:58 ....A 154424 Virusshare.00099/Trojan-Spy.Win32.Goldun.rkw-e47254e900d504d35e1818880747ae2663d9b0eb02a5620d78240852da60850e 2013-09-18 00:03:32 ....A 20636 Virusshare.00099/Trojan-Spy.Win32.Goldun.rlu-db316efe62e4ffc6da8c8ad9cf45c58cfac37cff7b086766e38b4888b9142de6 2013-09-18 00:56:30 ....A 20634 Virusshare.00099/Trojan-Spy.Win32.Goldun.rlu-e5c737f1d952bb78bbcfb860a073c3841ca6db664c1268ba0b6bd10c642c6c28 2013-09-18 00:26:48 ....A 617984 Virusshare.00099/Trojan-Spy.Win32.ICQ.vir-b02b05eb3c0006b0050eca261ba92af90b0ef5446a8450fff5cdb12b1ee6528c 2013-09-18 00:02:24 ....A 612352 Virusshare.00099/Trojan-Spy.Win32.ICQ.vir-d6389d9081d5d7bee48278034311282712d060edee40f2e8f93f24b0746fdb44 2013-09-18 00:17:30 ....A 255790 Virusshare.00099/Trojan-Spy.Win32.ICQ.vir-e25d6eae8abc5ef97fc2dfc921873279f73267721ad30b9238e7695aedeb07a4 2013-09-18 01:57:46 ....A 433399 Virusshare.00099/Trojan-Spy.Win32.ICQ.vir-fabdf77ef3c30d819459ef78a69f489b285369df31f95359a76ec1cf537b9f2f 2013-09-18 01:30:54 ....A 841121 Virusshare.00099/Trojan-Spy.Win32.KGSpy.n-b9a9db6a985a5a54e5eb37a885c465485042d90c631db7b5ded5d804cee4f7f8 2013-09-18 02:00:56 ....A 163840 Virusshare.00099/Trojan-Spy.Win32.Kaidos.a-c36ee3755df2b9376a6ad9a676adedfbe65df00974568b2121483c00e2a46857 2013-09-18 01:18:10 ....A 174592 Virusshare.00099/Trojan-Spy.Win32.Kaidos.a-dbaec28a912bab6c5f97d6145046352013969db69011b9ef01d2952d61db78a5 2013-09-18 01:03:28 ....A 180736 Virusshare.00099/Trojan-Spy.Win32.Kaidos.a-f11c13371d2859f2de7d67d943561adfdfe34ee5e3169968db2c6994255edd2c 2013-09-18 01:43:50 ....A 155132 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.abxm-5799864b0030d46945dc05f1ffb12f70732e960f2966cbd1add761b35fb663f6 2013-09-18 01:53:16 ....A 110592 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.acap-dc89e9a9c50d6890c9de411f81c7cba88026863bfbddb4d3771f51a4675db778 2013-09-18 00:59:16 ....A 118784 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.ahbm-b2e90e607a879b6ca0e95e7ac871bf4eeb6a70f8ddf04c97ae9597baf4a758ed 2013-09-18 01:34:40 ....A 190723 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.ahum-eb1cb4c7ddb35cda69af3a9cb1d409b60b24939421ef8eb2e00fc5315d66e34e 2013-09-18 00:48:44 ....A 95166 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.aknn-d6540e2b44fc754cd35bc8eb1ce45060b4bc2dd8e376ebf2d864e052fe6d3437 2013-09-18 00:46:20 ....A 75668 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.avrs-a1ad2c571589bd0aac0b11507c118914d2c9676c7c5bc5e31c479c2d154ef685 2013-09-18 01:59:44 ....A 100933 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.awal-8d08edef76bad8890e446761bf6945f151d9506c69cbfaba37ff5d24d3e9d2f3 2013-09-18 00:44:24 ....A 77906 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.awby-8e2491e76af7677c4c41554bd39de5c9b221b47ebfcc1bdd23235a780f0b7c62 2013-09-18 01:54:10 ....A 277929 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.bltc-362ba59a1f2605d958337a73333d6450dc89f04c3a58f8881cee14060ff98963 2013-09-18 01:40:44 ....A 201080 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.bp-dd1d2829f3f13a12e22a141d150fe90c139059117f38fe0d51023607a7ff7758 2013-09-18 00:48:56 ....A 139264 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.bxbo-86916d6794feb56b78ed6aa7518c46bfdb9cf5234d2daca86ea50068fe221bb4 2013-09-18 02:06:48 ....A 528384 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.byc-874d593670d5764afdaa6014314778661cbac63c36c700b992153f1c9b5770ce 2013-09-18 00:22:58 ....A 49152 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.cc-e804ff4a8f440efa56e89017ad0e7333395f4f3c14417eb73a90b0dac0bbf98c 2013-09-18 01:32:00 ....A 1441792 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.dpk-7540e9e165f00373a975713b3acee25953e9b050f410d08cbe7ed89a58056cfd 2013-09-18 00:53:56 ....A 203799 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.dwl-9580de94c1adfb09c849dce2d1741896e0f002eedc96dd6c63981e5c6a896ac6 2013-09-18 01:51:56 ....A 370108 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.dzg-fbc87744a89e6c128b21ba965dab79f7bead37126436a3c044e35358c97a5c8e 2013-09-18 01:15:54 ....A 43008 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.ed-e172ddeb07220f492da97b2efe343373b5e425a1c86047b1b489f926f9a21c7a 2013-09-18 01:05:04 ....A 36864 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.fn-9720b96fd6dbe28fdc2d18a273b3f29617f62b37ee74dd00c986bac18d124a8a 2013-09-18 02:05:40 ....A 768757 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.fsk-8819c5fcd736c294826de91e845955746e5b5dabced957972ba44cca13d481f3 2013-09-18 00:21:56 ....A 20480 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.hy-fbfe18c7a1ec940f6c32552f23f33332605377707f570424defe9bda89ffb6d1 2013-09-18 00:10:40 ....A 1478660 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.jgi-a46f929b2a70f9a4d48fbb5b211ac3edcdb3badc4f51704122e2b8e98590dd9d 2013-09-18 00:11:56 ....A 159782 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.jgi-be8a26af12665b8c715711a6469c57b7054baa532f3b4a43f622cd5bf6a23ca4 2013-09-18 01:30:00 ....A 3154873 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.kh-b4f4fcad4365ddfd61d055b7b4e98d86fcd42c2bfe8f017d9e48a2e0c660bc2e 2013-09-18 01:44:02 ....A 2387837 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.lu-ebd10182c22d87c712b366ef4b8d1657956d8c05f00fb5bf63fa470bfee594f3 2013-09-18 00:27:48 ....A 664657 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.nr-c2b3421874cb4bfd309a7aaf1ff95e7d261477aeca1abc6061da019f40386b55 2013-09-18 00:34:42 ....A 107520 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.pv-d7048a47cc5d9df02e2232504ff0a8a516fa4974bcad7900e7c159e15a8618f1 2013-09-18 00:23:10 ....A 1038620 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.qe-aa85e53dcdf4d1046efd17092afeb98e96e86e563056bc10e604a66a151e4b4d 2013-09-18 01:47:18 ....A 41472 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.qgh-df840cb815b4a5d843fcbfae6f7a86b06533ee1717ce701d555667e1cd502806 2013-09-18 01:15:32 ....A 42496 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.rcy-b30cab118924915841690b7134adab9ee55a3d5236d4f91468ec587ed767b567 2013-09-18 01:25:44 ....A 186880 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.rli-a2d0546d16ed28580293cb72f3fb62360b64d9eef8d14b61511b8157c5a1cafc 2013-09-18 01:58:20 ....A 211968 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.rli-d429daf038f48e6f4f1d754046744e4c50365d9bd295df00eae6acb949977713 2013-09-18 01:02:22 ....A 1007726 Virusshare.00099/Trojan-Spy.Win32.KeyLogger.zyp-a8eccafc9f8c79d6380a65b30745e41269ac7b43f6ec9a07d8d2c98576d671f6 2013-09-18 00:18:24 ....A 240960 Virusshare.00099/Trojan-Spy.Win32.Keylogger.cds-f0151fa8a86dc2f1f17df607ca4c0d7d2a1c5cb6551e67cee2a9b910ebb35107 2013-09-18 00:41:16 ....A 38400 Virusshare.00099/Trojan-Spy.Win32.Klogger-920c76a8c78761b4eba964771f120b7e0e646c0a6941dcb94acb377db5b12cbd 2013-09-18 00:45:48 ....A 52416 Virusshare.00099/Trojan-Spy.Win32.Klogger-b66b6c5d3efea1eea9f5f665fbe876f1b6ac539639fb367f2fd12bedb19ff1f2 2013-09-18 01:41:34 ....A 535967 Virusshare.00099/Trojan-Spy.Win32.Luhn.ap-d4f37d500cf71fab3afcfe6c79a2b87adac204db6684c089ba5436391eed9be2 2013-09-18 01:15:14 ....A 111268 Virusshare.00099/Trojan-Spy.Win32.Lydra.aaog-a47b237c8640fd79303591fc10c9c2cbb696c307649a2364f2c8dc863bfb6494 2013-09-18 00:06:34 ....A 111211 Virusshare.00099/Trojan-Spy.Win32.Lydra.aaog-db04be92597c57a1f420aad6c068c3c271440bb4c0ab3dfc33650c54314aacab 2013-09-18 01:45:14 ....A 111167 Virusshare.00099/Trojan-Spy.Win32.Lydra.aaog-dc0a0a7888d853e60c4982c2dea1685df6202b987b0581dd1102d6e59670b5c8 2013-09-18 00:24:54 ....A 189825 Virusshare.00099/Trojan-Spy.Win32.Lydra.aclm-b1426d12787e6c1e3d6ccd58e1191de9588b6c0d3d01364e2bfc51e8eb3cccc2 2013-09-18 02:10:20 ....A 9216 Virusshare.00099/Trojan-Spy.Win32.Lydra.h-25fcf131a4d00cfaaa61b16dbf3b40b3fcb7be6979e8329015ccfed745270a59 2013-09-18 01:16:26 ....A 262202 Virusshare.00099/Trojan-Spy.Win32.MSNLog.q-de9691e299f653286da83f60b3441013febc8d5e033986cbed3d14d361231c58 2013-09-18 00:27:12 ....A 262202 Virusshare.00099/Trojan-Spy.Win32.MSNLog.q-e3aa0fbada0cba118f9c8349f3ac4fb7ac7b3076ac499abf1ceeb50ad4b8ad6b 2013-09-18 00:44:06 ....A 30288 Virusshare.00099/Trojan-Spy.Win32.PcGhost.500-2462e513fd5bd999dbf35f336d75a9e4283b8a3a36f446501c6f88f658e2ceb2 2013-09-18 00:34:00 ....A 86692 Virusshare.00099/Trojan-Spy.Win32.Pophot.ajf-7549ff6c623d54dce8e546cac7c21a866a7c585bbae51e730f65e43945268ef5 2013-09-18 00:45:46 ....A 110592 Virusshare.00099/Trojan-Spy.Win32.Pophot.cbin-c748218794f1ea400efb11953d94dac08cc3ef06d1e11e5c5916de5192a7ec6b 2013-09-18 01:24:48 ....A 28672 Virusshare.00099/Trojan-Spy.Win32.Pophot.dktw-8c1f25c1359fd381c997d2c5fbdce6d34b14e6f7e7fc34288bb16663948c36c9 2013-09-18 00:46:08 ....A 85816 Virusshare.00099/Trojan-Spy.Win32.Pophot.gen-810442a6fe90058d3e2cf144a97993a3464fb9fd4370156e7cf69a470560e95a 2013-09-18 01:03:08 ....A 106660 Virusshare.00099/Trojan-Spy.Win32.Pophot.gen-8565d210422382b2f31e9753114f8be46b4aa47dda98698a815f6ca9b4033127 2013-09-18 00:47:42 ....A 108516 Virusshare.00099/Trojan-Spy.Win32.Pophot.gen-bf4573ef124dec15bfe89ad38b362a9164ae55847d79e148a27e97da5654e1fc 2013-09-18 01:38:22 ....A 111232 Virusshare.00099/Trojan-Spy.Win32.Pophot.gen-da5063c4a2ffe9378b057243c5ed745c143ab327d3b00d0a7f75b9095f09281a 2013-09-18 00:50:16 ....A 24576 Virusshare.00099/Trojan-Spy.Win32.Pophot.xy-acec3025f00e583b3edb34ed6056e7f4f93f6bf5a9a5a8a2161203739d6022a2 2013-09-18 00:49:32 ....A 220510 Virusshare.00099/Trojan-Spy.Win32.ProAgent.21-c9fc172a033821548e15d17f58aeaf91a507833067d2e4fb9de647fc818559da 2013-09-18 01:13:40 ....A 196368 Virusshare.00099/Trojan-Spy.Win32.ProAgent.h-e0b4c5d7837d7edd967e1cd752ec67c854b1a5a0498f09848168e1f3f0fc8f1c 2013-09-18 01:36:44 ....A 157579 Virusshare.00099/Trojan-Spy.Win32.Puntos.b-f0aece99f65ae2c7c063652eec4c692352e8868605e0fb6efde0e2763de696d9 2013-09-18 02:00:50 ....A 449644 Virusshare.00099/Trojan-Spy.Win32.QQLogger.cgt-7402f9dabce3bd68345df0072b18d08874157654f94ecd28ce00854bd761bff3 2013-09-18 01:58:36 ....A 2708417 Virusshare.00099/Trojan-Spy.Win32.QQLogger.cgt-dc197e1b49719f55075bba2685cb219e390a3d21033c28735ff2fea85b26af51 2013-09-18 00:50:46 ....A 591015 Virusshare.00099/Trojan-Spy.Win32.QQLogger.gjg-2bfdbf7086d66ab02c92f2db8c47b21620dd8418c611a9be25edc5d55348bc31 2013-09-18 01:02:34 ....A 105613 Virusshare.00099/Trojan-Spy.Win32.QQLogger.gjp-f109df0fa0420640e967acb4c88e83f6e4140acb694c8c415bf44ebb2289afee 2013-09-18 01:43:06 ....A 785905 Virusshare.00099/Trojan-Spy.Win32.QQLogger.hmc-dfe599fb26a1a81c4cdd8191ad4bdcf39e3b539e09dffd02c8efba11889fbb7d 2013-09-18 00:53:46 ....A 189957 Virusshare.00099/Trojan-Spy.Win32.QQLogger.vnc-e2d03d22f2da6342e98412dace600d7fd21b1d899720b68eea3f80fc2e2a846c 2013-09-18 01:38:34 ....A 122863 Virusshare.00099/Trojan-Spy.Win32.Qeds.a-c504b109f592cb5054fb69be1406f93c8435bf00e78fc82d57fbb4d95d1c7ec9 2013-09-18 00:32:40 ....A 54272 Virusshare.00099/Trojan-Spy.Win32.Ranbyus.p-d1f6451b748b703a899e3b917e86f960d87d6d4a624195045ba625fa532b09cd 2013-09-18 01:25:06 ....A 58368 Virusshare.00099/Trojan-Spy.Win32.Ranbyus.p-e39bac0007bad05a5253e0d98231234a0a5e704926f641b15d8e394c097bdfcc 2013-09-18 01:58:06 ....A 56320 Virusshare.00099/Trojan-Spy.Win32.Ranbyus.p-e8948d6ef52a8dc15b144ba212b5f2c5ad8002c868894cfe8542ebbd8f61d3c5 2013-09-18 01:04:12 ....A 370176 Virusshare.00099/Trojan-Spy.Win32.Recam.aasf-8a7259732e4332a7ca77414b49fbac1d0a513cc77c4b5c75dfd94ce1f503d255 2013-09-18 01:45:40 ....A 17881 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.a-decd0cad3631df89e37503658798c2f74bdb0c5d9b545db1b70c57a88761eaf4 2013-09-18 00:22:38 ....A 82637 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.ac-9190e091d4264b9a54903e9566ffd806f4c680db925ce67d9d8096531786f3dc 2013-09-18 00:15:34 ....A 41749 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.ah-61bb8c402204d3b5f9bdff65d4b038d036a5362e4d9b61aae421aab6a633505a 2013-09-18 00:04:40 ....A 41884 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.am-b87fe723eb03a1828d4f6420ccfc0130ffe17ccfcbdce9e5486dc766f2383c66 2013-09-18 01:38:04 ....A 15605 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.am-c186e9fa5eb45e5afc2240f322d09f8605d92dc979ada507b6725fb0b091e6b6 2013-09-18 00:41:30 ....A 14674 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.aq-db72a1df24aa09cc6003ed1afd362e5236be6b867ce1bd1ef9c160c83c30cfac 2013-09-18 00:14:14 ....A 15564 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.at-8b60f12c5377a7da761b3c4da7c58fd9caac761ef6f5aeb233560077c5967888 2013-09-18 00:48:02 ....A 29485 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.au-832d834f995a382ee64caed9895b96449cd763750bc1650cde1eea4d699a4389 2013-09-18 01:32:38 ....A 44749 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.au-8866377519b0e570bd052138b8712be22a5379cbed8f138b44851971c7fb50ce 2013-09-18 00:59:42 ....A 44812 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.au-ef8f32dc1debe13ffcd26f1a423d2960f7e1b4867da4f472394c2add293152b3 2013-09-18 00:36:10 ....A 40750 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.au-f0d6bf88af4910147f01b87b8943ca41fcd22acaa330e9aaff277b7c1b69cb8e 2013-09-18 00:52:08 ....A 48819 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.plj-76c9d14b87519cf2a3db99aee7367499f39209fabe04a63c81f44e0a3631c079 2013-09-18 01:08:14 ....A 278528 Virusshare.00099/Trojan-Spy.Win32.SCKeyLog.plj-e092c57fa9f1e2a27b63c6546a18f34647dff9b72a2c855f87d084499f8f73cd 2013-09-18 01:53:14 ....A 119808 Virusshare.00099/Trojan-Spy.Win32.Shylock.h-d8b2b273143bd9dc193fd7fe5268a1b333df4af48e56dc9b83fe7e6552bef146 2013-09-18 00:39:14 ....A 498 Virusshare.00099/Trojan-Spy.Win32.Small.b-a0ad2fa80dda180642e6e7d26127e56d4e31632d1fc8d5121691c388e34a853d 2013-09-18 00:53:50 ....A 785052 Virusshare.00099/Trojan-Spy.Win32.Small.cdf-da1498e3a9f74659270079a24d0a591d0b1f1d056c60b5b9acad3883d4afaba1 2013-09-18 01:06:32 ....A 6026 Virusshare.00099/Trojan-Spy.Win32.Small.de-aaea2a2b85036e7d5216aabc2071b6029a9d0583c0171ccee91819b837fec506 2013-09-18 01:11:56 ....A 49152 Virusshare.00099/Trojan-Spy.Win32.Small.jym-bf605fe04751b82d3607967ddca7e3f0c1f27b6342dce79c12df8c1e285e2049 2013-09-18 00:58:20 ....A 291877 Virusshare.00099/Trojan-Spy.Win32.Small.kbn-8c4a9513f4da5f609277a39194d15b062e9d01dc25636d79ccc7697976ece1ca 2013-09-18 00:22:38 ....A 3327596 Virusshare.00099/Trojan-Spy.Win32.Small.kbn-8cc6ec1cec9d0afd9ebc612acc637a970b77206a2d21ae4dcb41ed0b54066a37 2013-09-18 01:25:48 ....A 28672 Virusshare.00099/Trojan-Spy.Win32.Small.pnk-845f24c958c2aac733fa509582d0283764006f35e4e78003891e2b9e6527c863 2013-09-18 00:54:06 ....A 55196 Virusshare.00099/Trojan-Spy.Win32.Small.pqk-cd58382923f33bc00714763f0ee86926ba06dba4851a5b79e3caf14f12a4786d 2013-09-18 00:55:00 ....A 103122 Virusshare.00099/Trojan-Spy.Win32.Spenir.ct-aa485e9870f38fb4470bffad279cbd74fd5fe73e736fca2671ca8f54e4dacb7e 2013-09-18 01:07:48 ....A 103095 Virusshare.00099/Trojan-Spy.Win32.Spenir.ct-f55d12de571aa88ead8df61e19baf0a199ffdd4910e2bfb88662c5dc879fe4cd 2013-09-18 00:31:10 ....A 526848 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.abiu-849e927cefbeab03c5e5864a2e724bf5d48937aff9a4ed56e4d7621d1e8673c6 2013-09-18 01:37:26 ....A 426233 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.agiz-afddef4c7615af4555868028a1805ec29a7fb0b4031a17f9f3eeeb2200800389 2013-09-18 00:58:34 ....A 256867 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.aycn-e804560cb32104dff771ce19888882479466126f3b47d59fc4f11ff63201a8a3 2013-09-18 00:49:00 ....A 672768 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.ikd-b12dc9dd0efa7765392c34882ae3887418f486c6ca3fdba5fad3c57009af9ec3 2013-09-18 00:43:10 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.jhk-678be419bd59eda9ed41261a6e63150febe8ec7d35d64055fd2ac892af3d246e 2013-09-18 00:45:06 ....A 16051 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.kuw-835ff2085d081080ea953c762260629437ac1992cbac3aceb0a29806f6022d5e 2013-09-18 01:34:58 ....A 287988 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.kwi-a11bbb947f08901737bd9148e541417306ef364c3ba79bfd89584f5c3dec44e3 2013-09-18 00:34:44 ....A 69632 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.ljq-aed8e6d8edd42de13120f243a0ac06b7975b9e3bad234dff659ed79c475ef16c 2013-09-18 00:30:56 ....A 251617 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.qpa-e8ef7d5748e7ba1fa065c57150e5bb158bce4c8e2c9e4d7ec7f4263e6b31f0a1 2013-09-18 01:02:46 ....A 423824 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.qqb-971782e0882c5c6d2f4433940bc6d2d94687fc61746afd8bf8f0e151558a1c44 2013-09-18 00:53:10 ....A 80491 Virusshare.00099/Trojan-Spy.Win32.SpyEyes.qqk-e6f7afd6d8bd4f57f5eac7b558ebc35505ad286ea91a6ebdc73c6b0b58e2d733 2013-09-18 01:53:14 ....A 233387 Virusshare.00099/Trojan-Spy.Win32.StartPage.azwh-61aa965e603cf56e541c75c52c4048b46428d95e5e37906fad93717ea4a1d250 2013-09-18 01:54:14 ....A 304526 Virusshare.00099/Trojan-Spy.Win32.StartPage.azwh-65e5f7a2b1340ba3d9811494b74caf81e25c74a8467530f42a50306de5826b05 2013-09-18 00:39:36 ....A 661672 Virusshare.00099/Trojan-Spy.Win32.StartPage.azwh-89f670856cb421ea3bc83d1d940bee85871ee2c750b9f0c327ebe253ccc417e6 2013-09-18 00:50:42 ....A 446350 Virusshare.00099/Trojan-Spy.Win32.StartPage.azwh-ed77ced200d2255a679a6cbe3763905a02f3ef771bd66997dd3d59d5f0077f55 2013-09-18 02:01:42 ....A 4608 Virusshare.00099/Trojan-Spy.Win32.Tiny.b-be4814f5e4726ee6cddebf82d29de245a20b66932f3ced7966150855096673c7 2013-09-18 00:07:06 ....A 20480 Virusshare.00099/Trojan-Spy.Win32.Tiny.c-efcec0421a0dec36dbabecb84625972b9c18f0a3b4dfef49d23b59c582c535c8 2013-09-18 01:35:46 ....A 100864 Virusshare.00099/Trojan-Spy.Win32.Ursnif.b-ed729f77a8d2e53763bf2a42b9140bf1e73d41609c79bc6d4c7afebb252e59d4 2013-09-18 00:46:34 ....A 58368 Virusshare.00099/Trojan-Spy.Win32.Ursnif.g-440ea367f35b58a80512ef8d938cc8d81d6fc111c0196e43a62dc4198a456e40 2013-09-18 00:31:20 ....A 98304 Virusshare.00099/Trojan-Spy.Win32.VB.bio-db584e7cf93f0d3f67a5162c36bf30b7992b49058e954844369db3da6c845bb2 2013-09-18 00:38:48 ....A 128608 Virusshare.00099/Trojan-Spy.Win32.VB.bpn-c88ba8e4cd5e877b31d007f76859a929d9c6846e3361b8bc88ab9842188c5b40 2013-09-18 00:58:06 ....A 478357 Virusshare.00099/Trojan-Spy.Win32.VB.bym-af1c0c22039d99290a2d6fc942298204e506839f4537830b9c4df98c48f1f368 2013-09-18 01:21:20 ....A 169984 Virusshare.00099/Trojan-Spy.Win32.VB.coq-db98a29a746dd3190e1297d9b2e0210a0602bedc119be584a0b0dec835e6ea8d 2013-09-18 00:33:42 ....A 430588 Virusshare.00099/Trojan-Spy.Win32.VB.dpc-bf49ab0a5f1c9b2c4d08d7c966b2bfcd8cf50355c1671794ba79544af0a4f757 2013-09-18 01:30:38 ....A 1570824 Virusshare.00099/Trojan-Spy.Win32.VB.emd-fbb43964e66ce642bda82b7fd42b763335cb6a81dc40ac89aeeecf4254f8b86e 2013-09-18 01:01:36 ....A 1764115 Virusshare.00099/Trojan-Spy.Win32.VB.euk-d4caae993769e6559df20f186b3a040ca50d2528f3a432c1a0b32e122058146a 2013-09-18 01:05:02 ....A 221184 Virusshare.00099/Trojan-Spy.Win32.VB.fso-237725d77040ddffdfc473187aa19ddde3dd0dbc793ca7cd35711abfffa4dbc7 2013-09-18 00:07:40 ....A 167936 Virusshare.00099/Trojan-Spy.Win32.VB.glh-f60b6d4f9f02db030a2be1234808249e774275ce05c6dab29ff6d16a823ea536 2013-09-18 02:00:58 ....A 65536 Virusshare.00099/Trojan-Spy.Win32.VB.gt-8dca7cbf650b81d41b40a63398b84b8cdc5193fc7a1c24c8bc38dece95831be6 2013-09-18 01:27:38 ....A 25088 Virusshare.00099/Trojan-Spy.Win32.VB.gt-ba605f4d9c5156d95ab444b51200c7d79612c28669cfbff119060e083ee4fa5f 2013-09-18 01:02:00 ....A 697856 Virusshare.00099/Trojan-Spy.Win32.Vkont.b-8d63d8610cfafcb80d5ac69f771659c4b694a5d41d6f3b1a6e0be38da3a26d4a 2013-09-18 00:55:26 ....A 155648 Virusshare.00099/Trojan-Spy.Win32.Vkont.ha-a86acac48ddb053a757236e86bd68ccd15bb91f4b750a5fc1cdefa55139ad5db 2013-09-18 00:27:08 ....A 151552 Virusshare.00099/Trojan-Spy.Win32.Vkont.ha-b9bbd3aa30ef6aed5957c34e8aebd1430408659e793d489918e7174d159b991b 2013-09-18 01:08:10 ....A 184550 Virusshare.00099/Trojan-Spy.Win32.Vkont.px-6e6d9e65a8827db5256f5c1d6a8d64f1806063d6ae214daa0c5cf5191d899178 2013-09-18 02:07:26 ....A 184562 Virusshare.00099/Trojan-Spy.Win32.Vkont.px-d63e7efd25752f75d595259e1a93b84eeb5be799799a3a1be03efae18ac734db 2013-09-18 00:14:50 ....A 57856 Virusshare.00099/Trojan-Spy.Win32.Webmoner.an-9780ea7939f3ac422c369cb54675cccedd268dbcb6d11d086b9a1077d8430de9 2013-09-18 01:03:02 ....A 7680 Virusshare.00099/Trojan-Spy.Win32.Webmoner.ce-817db89f4f42742ccac7d62bdcb608f6c120a84500fc14473bbd63fad4e43d30 2013-09-18 00:17:20 ....A 231936 Virusshare.00099/Trojan-Spy.Win32.Webmoner.piv-f6b8832c8fd009669beb31008821bc6d57612529af28ac02c411ef3c286dc59c 2013-09-18 00:10:20 ....A 367117 Virusshare.00099/Trojan-Spy.Win32.WinSpy.bf-a9af69f211ed0a31c37e5441b5f55f0bcb642ecfc57056d2e0b4629cc26b772c 2013-09-18 01:43:24 ....A 862623 Virusshare.00099/Trojan-Spy.Win32.Winspooll.jm-2d787ad1efa72fb6d7679767ea274a5e03f590c93894fb40ccd057ab25dc8644 2013-09-18 01:56:28 ....A 219136 Virusshare.00099/Trojan-Spy.Win32.Zbot.aaqa-878da4ea8436154e3dfc144c26bc677bbe5404788785dc6f0f56962baa35e615 2013-09-18 00:05:26 ....A 88576 Virusshare.00099/Trojan-Spy.Win32.Zbot.acnd-88f12d243df2a21008ed485d2d8d74330ec0043d599bb8da41c7e4e9ae53638c 2013-09-18 01:22:50 ....A 39424 Virusshare.00099/Trojan-Spy.Win32.Zbot.adj-8419faddc5bb5e57af13fa940d680b583efc497cf0343cb1b0afcceac206500e 2013-09-18 00:19:06 ....A 41984 Virusshare.00099/Trojan-Spy.Win32.Zbot.adj-e761c6efbf20f144beaa30281a78a510e967a09ffb62d67ba4f64460e95e3831 2013-09-18 01:39:46 ....A 22595 Virusshare.00099/Trojan-Spy.Win32.Zbot.aeds-bd210c7dd7176be8976a3d56f5c90f90f9f3ae76b40c5317216bc36572e3ac5c 2013-09-18 00:28:46 ....A 168448 Virusshare.00099/Trojan-Spy.Win32.Zbot.aez-78611236c5e25f6d97b4cc9f03d0dd30ce51cf108fe47150b169a6370d3bdac9 2013-09-18 00:09:54 ....A 274432 Virusshare.00099/Trojan-Spy.Win32.Zbot.aez-b88865f758d2bfac4639d6217f29afd3314b545bba137ee9ef4bab107c8635fa 2013-09-18 01:20:40 ....A 199552 Virusshare.00099/Trojan-Spy.Win32.Zbot.amxf-fa8ac703a005219f6e5f88cebbf7071506919c345d916dd35c58cf538f8910c1 2013-09-18 01:53:50 ....A 589066 Virusshare.00099/Trojan-Spy.Win32.Zbot.apfp-c9f1c508754711b19c7c7e7a280312d1bc64415d2ed2b993164cbf476b811ecb 2013-09-18 01:32:38 ....A 138752 Virusshare.00099/Trojan-Spy.Win32.Zbot.apmm-f6032ac6571cb0d1702dfdb85ac80e1e56351de1332acfcf4da9884985e908f5 2013-09-18 01:37:56 ....A 185856 Virusshare.00099/Trojan-Spy.Win32.Zbot.apqe-b60e0d11de8ffd028d6ffa909f1259fbf5dff1eae836a9b0a9541e54f8bd8a6c 2013-09-18 02:06:44 ....A 47688 Virusshare.00099/Trojan-Spy.Win32.Zbot.aref-81e28e513a60f9165fd8967671907fb32a7527701d47ea01290d3cb2833c3c02 2013-09-18 00:40:54 ....A 364032 Virusshare.00099/Trojan-Spy.Win32.Zbot.arse-81dbd590072b9338fbef9a43dad694de93474456ec3570d58d309ee4bb05ada3 2013-09-18 01:07:38 ....A 364032 Virusshare.00099/Trojan-Spy.Win32.Zbot.arse-daae4b718ad845ebd04733450fb14c7acc6c5d32d5c2fbf6b24435be8e520af2 2013-09-18 00:50:26 ....A 364032 Virusshare.00099/Trojan-Spy.Win32.Zbot.arse-e6e21337f034c8338cdf33e0da0680c843b361468fb0773cd00c87d2a70c7abe 2013-09-18 01:40:12 ....A 135680 Virusshare.00099/Trojan-Spy.Win32.Zbot.awab-245c334a8c19c7fd696912f246f59b7d57bb03daacc24dcd7d940be396bb3762 2013-09-18 01:08:50 ....A 443817 Virusshare.00099/Trojan-Spy.Win32.Zbot.awab-997251475a6b4e19dec7390511773b5c49971cfb2c2dd680e3077e43b634a409 2013-09-18 01:40:18 ....A 19456 Virusshare.00099/Trojan-Spy.Win32.Zbot.awbk-b939ce96873dc4f479389a13db28c89386d712bbcebacddd16cec4f3c7c1690a 2013-09-18 01:21:40 ....A 19456 Virusshare.00099/Trojan-Spy.Win32.Zbot.awbk-de1cf6af8eee498b6cba63e0e49b4bda8ed8252e9d98509ab9bc5a92d17a6b44 2013-09-18 00:54:08 ....A 19456 Virusshare.00099/Trojan-Spy.Win32.Zbot.awbk-e5522c714344628f5e5832458ad6baceda1e972ae1c3fa3721cf901fa48ac5c6 2013-09-18 01:13:50 ....A 218112 Virusshare.00099/Trojan-Spy.Win32.Zbot.ayir-8ae37f7ac027461709a461d69492876764c66808479efca88fbc3c5fb744aac5 2013-09-18 00:05:44 ....A 132096 Virusshare.00099/Trojan-Spy.Win32.Zbot.bbav-e38757db0a2e84f051667ca41c1bf25d5805a406188b2c6efdd603f1d368c71a 2013-09-18 01:52:40 ....A 147000 Virusshare.00099/Trojan-Spy.Win32.Zbot.bbil-8b370a51a21d1e4bf111cc5362c5e99f3ccd668311a6d493944cc199753827b5 2013-09-18 01:31:24 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.biwp-cb4f2184f7fce0ff7769c4e76243fd61e4bb9b3dc35a46d8134d146f26d2b612 2013-09-18 01:09:36 ....A 141312 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-5349bf9cf768e13f8ae9c814ced87a8bafca3336174f97aa4ebd82c00fa95391 2013-09-18 00:38:58 ....A 141312 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-74ae6461494fb8382186d88094ec89c5a45a919963b16206283fdf5c90b7499f 2013-09-18 01:17:32 ....A 141312 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-aab86174994fba2b9432effc8d2428365c1c5bed90c91f99200585cc08bb80d1 2013-09-18 00:40:18 ....A 141312 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-baa07e9a5437edc76d01865b313ad3d594d519b1835fa0ff4a87f94377d6b704 2013-09-18 01:28:10 ....A 141312 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-c84c022f6972d9d51c00d4238ce916a88ec5bd44e1cace3b612f89622f2eb251 2013-09-18 01:01:28 ....A 141312 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-d4b420864520b8762e66c0d5f93a0c954f4a0646f19be934d67f06c3c69f09d8 2013-09-18 01:31:48 ....A 141312 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-ea521ac326c2e27dcdc4a1051c4e445511b01dad6f730d44e4157aab9d535a4b 2013-09-18 00:17:42 ....A 402232 Virusshare.00099/Trojan-Spy.Win32.Zbot.bopd-f0d1db1117152864f1262da34aaacc87aa0028303379215ab2fe9387a35fb945 2013-09-18 01:07:16 ....A 50000 Virusshare.00099/Trojan-Spy.Win32.Zbot.bppr-20d45e19c610a8449cd4404107735c9d7f53e7a53cac601d974d1c2147fb998f 2013-09-18 00:17:54 ....A 178000 Virusshare.00099/Trojan-Spy.Win32.Zbot.bppr-a9b90bd7c4d3d627d38a611f4a40e71f4ab09a11bf65dc1c894b1b0ed938e660 2013-09-18 01:06:54 ....A 61000 Virusshare.00099/Trojan-Spy.Win32.Zbot.bppr-dc58d8cc205c95625afc43a02124a8daab3d81921d28333daef039a12e8258e4 2013-09-18 01:38:32 ....A 140288 Virusshare.00099/Trojan-Spy.Win32.Zbot.bsjm-03edc098825f3d624409ab67ccf1ad61ce2aa0f54aedc846e131727a583be51f 2013-09-18 00:54:20 ....A 410496 Virusshare.00099/Trojan-Spy.Win32.Zbot.btdu-a94497dc1bf7d0a029f3716c566a2284956c07e946ab14750357c9dcdc19a25f 2013-09-18 01:19:10 ....A 361448 Virusshare.00099/Trojan-Spy.Win32.Zbot.bucj-bf18d6fd6d76c7a9eeb926318b6e0aeb3d85199d991ba5e67770e1b83d68d8dc 2013-09-18 00:53:02 ....A 125440 Virusshare.00099/Trojan-Spy.Win32.Zbot.bwab-b22f86f7b2f7f8187deef98659bf32803f544d95da86eba78b774c8fbb3998ca 2013-09-18 00:07:46 ....A 307712 Virusshare.00099/Trojan-Spy.Win32.Zbot.bwfs-86aa2cc7d6bbfe612d838a32b309089a1c7b32f5b5a9fd31206215faf44defa6 2013-09-18 00:31:04 ....A 243200 Virusshare.00099/Trojan-Spy.Win32.Zbot.bzxp-e7ad0cb994c52753b7eb05115bd91382c9d7cee4c6d10f8a64cea66aceb59908 2013-09-18 00:21:36 ....A 211456 Virusshare.00099/Trojan-Spy.Win32.Zbot.cdnu-8a348ce17368cc214eac808f4b35b1ba2da836cb1c74ba780bf9622fe16b4c5c 2013-09-18 01:08:08 ....A 136848 Virusshare.00099/Trojan-Spy.Win32.Zbot.cdys-d1899a3317b31128f10fb62dd64f4bc8b019a2e47eb84a371c01fd9bb25ce73b 2013-09-18 01:35:06 ....A 11777024 Virusshare.00099/Trojan-Spy.Win32.Zbot.ceex-b6b0dfae9d7d10c049ebeec8daff1092acf352fe9eacf2986d856faede5d94d2 2013-09-18 00:39:18 ....A 212992 Virusshare.00099/Trojan-Spy.Win32.Zbot.chom-e426085a0186e207e65d1c4f22317f3f4181cb4f7a55f6696b34478ad80635b0 2013-09-18 01:35:36 ....A 164352 Virusshare.00099/Trojan-Spy.Win32.Zbot.chop-c4db46379c940f7fdfcb2ef3c41918e62beed3e5792b620a038783b16ca78ea3 2013-09-18 01:19:34 ....A 173056 Virusshare.00099/Trojan-Spy.Win32.Zbot.cnqz-8d97dfbcb7f152acace85310f6cc59ae5b1a167cc1bfb620519a48e3879baa64 2013-09-18 01:09:34 ....A 193536 Virusshare.00099/Trojan-Spy.Win32.Zbot.coaj-4283f222589c0166fbb4657cca429968a06d52d886e08ece8a72803ab3b78799 2013-09-18 01:25:32 ....A 169984 Virusshare.00099/Trojan-Spy.Win32.Zbot.cpih-a58f0fff33607dd2300c873c0e1421115cb02c14dddd755314d6182888636b35 2013-09-18 00:40:32 ....A 131072 Virusshare.00099/Trojan-Spy.Win32.Zbot.cpxt-e7c13849a12dc99034a331810cb31328d197011f14191b2197ab4917d82cfe25 2013-09-18 02:06:04 ....A 201728 Virusshare.00099/Trojan-Spy.Win32.Zbot.crdy-b87a108572183fc793f171cdb7a847f1e7a95283123afdd341a211d94b96c89a 2013-09-18 01:06:40 ....A 196608 Virusshare.00099/Trojan-Spy.Win32.Zbot.csgr-7805626d1cbc330db30f76489c222fe52edef7ab4b742b6a3dec5afa8366c73d 2013-09-18 01:11:58 ....A 2022912 Virusshare.00099/Trojan-Spy.Win32.Zbot.cszy-a2ac2350a6734264b0aa1281c84c09a0a95a655d1d9ac2be87ced7120d164be2 2013-09-18 00:29:16 ....A 262144 Virusshare.00099/Trojan-Spy.Win32.Zbot.ctou-8355549cfc0c3e0278842a3538bb59001b5e931e836e186c03a28f77a6e59c30 2013-09-18 01:48:50 ....A 305152 Virusshare.00099/Trojan-Spy.Win32.Zbot.dair-827accfa386008caeca943c3073473dbdc67f9033bdcc8f0f324a172ec56dab7 2013-09-18 00:31:14 ....A 201728 Virusshare.00099/Trojan-Spy.Win32.Zbot.danp-f7653caceda30c8a4db07686eef26bca9336031cea6a513b7ed469cdcb27faee 2013-09-18 00:09:14 ....A 183082 Virusshare.00099/Trojan-Spy.Win32.Zbot.dblf-a0368bc97267ea64f0ce4452aad22b0c56f17279f5037bb1718bee9c5d118cbf 2013-09-18 00:11:52 ....A 191488 Virusshare.00099/Trojan-Spy.Win32.Zbot.dbre-99986fc7f6c704e586ccb7152b37fd2b9ea4dfa814d21eef63c39643b6284bb9 2013-09-18 00:49:50 ....A 198656 Virusshare.00099/Trojan-Spy.Win32.Zbot.dfhv-d268c074e2d2015f8632bf7b94b5ea997cb0f5531f5f2ebdaa72610003c3aba6 2013-09-18 02:08:28 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgpm-8d34279db59e76b24e9a69bdedb8cc7e961c4cb93a91fba94c4f13c7363793ac 2013-09-18 00:37:58 ....A 274432 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgpm-96b0d1c49d3e74c6e9b6ee568b4d227efbc0d1c25b1efd2443a2ff41e0690464 2013-09-18 01:28:34 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgpm-e4258cd6b4fa3f5fb1ec765b0563340ebc2b326748756b542bb43ef80a66c6db 2013-09-18 00:55:44 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgpm-e528de040ca979f32160dee643c6a38f9aa885d04910080466ad92c5df87713a 2013-09-18 01:11:36 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgpm-e6c57978c8270132e52abfbef38899f98c4d6350efec9a2b0a5780244ccdb314 2013-09-18 01:43:38 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgpm-e6e1d14158acccb60929d52487cb3c411f9f1e26d08d2f4698ca05c918181b24 2013-09-18 01:22:10 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgpm-eb14e7a669925c39878bec447182e3e73cec632d5c38b2d36c5580aed7df2c43 2013-09-18 01:28:10 ....A 227328 Virusshare.00099/Trojan-Spy.Win32.Zbot.dgxn-bc25cf45e5e6d7e3686434fd3d18b990bcb956c55a7cede5eb2f128da0878159 2013-09-18 01:21:44 ....A 300544 Virusshare.00099/Trojan-Spy.Win32.Zbot.dhky-b53470f2e81de11d0ab2a3c2b3614ac859f9769254123cbda45032e064b12595 2013-09-18 00:07:24 ....A 300552 Virusshare.00099/Trojan-Spy.Win32.Zbot.djrm-db96f68605ae921ae1fbc701babebc3fa5df5d228414c806651fc2bfbaf909bc 2013-09-18 00:55:50 ....A 329712 Virusshare.00099/Trojan-Spy.Win32.Zbot.djrm-dceae8baf5600e49eca5a08e5d04b6aec9084f77f1990c96390ee301bdbf2772 2013-09-18 01:37:52 ....A 166912 Virusshare.00099/Trojan-Spy.Win32.Zbot.dkcw-ae5c7a32b005e6dcf688b45c6c97bf092753110486baecc8d71c6d12d4391381 2013-09-18 00:05:56 ....A 299536 Virusshare.00099/Trojan-Spy.Win32.Zbot.dken-a47101c6d29b716749f430bc750ca079ffeb28526b9ace4a2a90c9e5f86b7abd 2013-09-18 02:03:56 ....A 143360 Virusshare.00099/Trojan-Spy.Win32.Zbot.dkuo-6dc6fc317f38d12b2e5adb459556dd3a0a2ac51169d43b7d38c6b7938bf6d90e 2013-09-18 02:06:46 ....A 143360 Virusshare.00099/Trojan-Spy.Win32.Zbot.dkuo-72d7ac951520ab6803fae7263da1afe0008f2545f2d44bbac77aaeba5d111548 2013-09-18 00:36:10 ....A 143872 Virusshare.00099/Trojan-Spy.Win32.Zbot.dkuo-77e0b385bb00ac2963f8741e5b77728af0ac9520eb4a2cfa3f7c6f47eb5feee3 2013-09-18 01:05:04 ....A 143360 Virusshare.00099/Trojan-Spy.Win32.Zbot.dkuo-f62d99c6def56c3a3b739cec2a97c94c256876daa84c4d716da901c881e4b6fb 2013-09-18 00:48:46 ....A 288256 Virusshare.00099/Trojan-Spy.Win32.Zbot.dldw-8b2d3fdcd10e8e1cbb7c38b55f2e8fef7c5a02f54963775b8fe9d280f08f7f50 2013-09-18 01:20:14 ....A 288256 Virusshare.00099/Trojan-Spy.Win32.Zbot.dldw-8c5721a4b28aee37f4c5a8d323e5b169d9007a792dab86eaf8ad1f7bdbc20362 2013-09-18 01:21:16 ....A 167936 Virusshare.00099/Trojan-Spy.Win32.Zbot.dlek-243c69d91b533f03e14c808de304c8a181537937ef71d49a69861d8f23f06f9c 2013-09-18 00:38:56 ....A 285184 Virusshare.00099/Trojan-Spy.Win32.Zbot.dlfy-f720c50fde4e1051e133643787dfe7fd3b55b369ce02207b023babbdfa6269e1 2013-09-18 01:34:40 ....A 150016 Virusshare.00099/Trojan-Spy.Win32.Zbot.dlga-84509ce60286ec0d70af5bef56f6bd6336f1c16e8a9030c5285a7bc972017fc3 2013-09-18 01:24:22 ....A 292352 Virusshare.00099/Trojan-Spy.Win32.Zbot.dlgi-a268e2e4379d609773858c9ea3870f1eb0a7f67df635c0e56407ffd9b22d35ba 2013-09-18 01:10:54 ....A 39917 Virusshare.00099/Trojan-Spy.Win32.Zbot.dlgi-ae8548c976e557ad38744ca972aec2f65bbced0fa41e925d0395df0afe96cf97 2013-09-18 01:08:26 ....A 292352 Virusshare.00099/Trojan-Spy.Win32.Zbot.dlib-e0f97dbaf8c63251ad1e7744d7b163c32d78a7f3d65f0d12a8bee476b5dc77de 2013-09-18 01:12:54 ....A 316432 Virusshare.00099/Trojan-Spy.Win32.Zbot.dluv-80ed2dfb2e74b2a910c3c701333b6b51401f8416dfe3fb535032c9c39135fa69 2013-09-18 02:01:32 ....A 301056 Virusshare.00099/Trojan-Spy.Win32.Zbot.dmsm-bd09fd261f3fd6908f2366973e3bfc8c13d14a41e4b33dcb87db6926e1b50696 2013-09-18 00:16:16 ....A 159744 Virusshare.00099/Trojan-Spy.Win32.Zbot.dnhd-da498d3aeac91114a624ec837fdd84adbb94261be11d26244cf0f9f35756abc8 2013-09-18 01:33:06 ....A 284184 Virusshare.00099/Trojan-Spy.Win32.Zbot.dnvf-ce9e237527f63b60cc289f23fd5a01b50452e5fd8cb9c8e96001a1e23532cbfa 2013-09-18 01:53:42 ....A 102401 Virusshare.00099/Trojan-Spy.Win32.Zbot.dnvg-86d13c373fb9cecd5db2917ef99a4b0e9760c30915d1c06cc49c894b5605b28f 2013-09-18 01:19:04 ....A 332800 Virusshare.00099/Trojan-Spy.Win32.Zbot.do-b22194c7ce8da7bfb71b58de74b759ff6a008bf8003d8545f1b8b832b7285771 2013-09-18 00:45:30 ....A 284184 Virusshare.00099/Trojan-Spy.Win32.Zbot.doca-ac7c04a6005c771610eb8fbd88eba6fa04c3a5fd30a9160cc78be4f6529966e4 2013-09-18 00:51:28 ....A 286744 Virusshare.00099/Trojan-Spy.Win32.Zbot.doca-ba8f10544b1470eaf825a78ab87d03e9d4c13bc4b8e66653c54d2410ecd61970 2013-09-18 01:24:40 ....A 284184 Virusshare.00099/Trojan-Spy.Win32.Zbot.doca-eb694349f4ddb68c72382a94dd450adfa0015d8eb5bf54340b3e71d7ad5d7f3d 2013-09-18 00:27:28 ....A 309248 Virusshare.00099/Trojan-Spy.Win32.Zbot.dp-97e7883ffeed9fe595c1f66b693e0d70781235240f24004316af89c03e4ed0a7 2013-09-18 02:04:22 ....A 172032 Virusshare.00099/Trojan-Spy.Win32.Zbot.dpdk-e52cc69994c9650da2ca85d373a4b00952bacda30d4e2dfebebcbec58e658911 2013-09-18 01:27:20 ....A 274984 Virusshare.00099/Trojan-Spy.Win32.Zbot.dpna-d8c0044a1d9089a75238957339b6c4e48e13c40546d6da4a411d2fcb26e232a6 2013-09-18 01:25:08 ....A 371808 Virusshare.00099/Trojan-Spy.Win32.Zbot.dquz-e77be40ed1ed156e417eb94d6aa3623a4dcfe08127fd51022718d9160e1b971f 2013-09-18 00:48:36 ....A 371808 Virusshare.00099/Trojan-Spy.Win32.Zbot.dquz-ef03a63379df09955e779f8faa22a4b80654a2167ba72d5314dbddc60ecd3547 2013-09-18 02:02:04 ....A 144384 Virusshare.00099/Trojan-Spy.Win32.Zbot.dsba-55f7408a459cf7cf7ef6502ca30a876791c837852127060c052e235f07e16a30 2013-09-18 01:18:44 ....A 144384 Virusshare.00099/Trojan-Spy.Win32.Zbot.dsba-a5276fa4af4fb0a2e5cd53214a13295d132623821c47d59562f4e5b558e82754 2013-09-18 00:31:14 ....A 144384 Virusshare.00099/Trojan-Spy.Win32.Zbot.dsba-b00fef5b7fcb68606e04e638a35e9a1c30eacfb837e665879dcbdfbd257a4ca9 2013-09-18 01:56:54 ....A 320480 Virusshare.00099/Trojan-Spy.Win32.Zbot.dwlw-949d4673bb5049e759c971b3736f5e1f880c58ff91c66ec03bb1ad7be0bf9f8e 2013-09-18 02:06:22 ....A 17106 Virusshare.00099/Trojan-Spy.Win32.Zbot.dwlw-b88c40b15a26ca93c849dae214ad60d5c709768e88b56321252f8f5fbf2279b9 2013-09-18 00:36:44 ....A 320480 Virusshare.00099/Trojan-Spy.Win32.Zbot.dwlw-d4ce418589663b7b6eb72e44f7f7178ffb84096baf7fda8b0eec94f3cd2e6a23 2013-09-18 00:30:20 ....A 283648 Virusshare.00099/Trojan-Spy.Win32.Zbot.dxlj-e9612824fb513b130b1f7dd16e05aa20596d78ecead652185f7cc315a6fa1055 2013-09-18 00:13:16 ....A 302560 Virusshare.00099/Trojan-Spy.Win32.Zbot.dxto-f7046f586fbaa2f37c9f8be9970173469d0406d594cc9c8a82c314e992353242 2013-09-18 01:32:00 ....A 319968 Virusshare.00099/Trojan-Spy.Win32.Zbot.dyij-430bcdff047edb43264e866745810eb5e8cd749573a711cb20a63aa55b1e8ba4 2013-09-18 00:41:40 ....A 319968 Virusshare.00099/Trojan-Spy.Win32.Zbot.dyij-88f20ca0d59c80ffc98e49df7ce197b77e9b52774d1903d059123a9cea86c314 2013-09-18 01:05:02 ....A 32413 Virusshare.00099/Trojan-Spy.Win32.Zbot.dyij-98a5374890c8d453e0a415fa6179ee671d45cb3215d1102f74d8087b2a92b97a 2013-09-18 01:36:06 ....A 319968 Virusshare.00099/Trojan-Spy.Win32.Zbot.dyij-c0d19731b30f34a758ea52342e897cc4566f4d588f8a97a4a61bffd09e34c1b8 2013-09-18 01:22:36 ....A 157832 Virusshare.00099/Trojan-Spy.Win32.Zbot.dyuc-8203fbee89d1f7a44935e4ebeaa0ae42f6dfb27142e2e41d5501472cfa0b26a6 2013-09-18 01:41:02 ....A 82536 Virusshare.00099/Trojan-Spy.Win32.Zbot.dyuc-e747466624f73b3a635d290db06c55d71e041dfda4a8c20c2be07b31d67a7e75 2013-09-18 00:12:24 ....A 397792 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzgk-ac381e8e82d0693f397c58ca9ec7a617bb3f87201e8966e700342f3bcd3ba694 2013-09-18 00:37:48 ....A 240483 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzmf-89510bf8843a3ece04ec0d84b265dc099802374b01c83458b3f2af300c1d74bf 2013-09-18 01:46:06 ....A 398304 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzmf-b3123ccc5fddbd18d9a37d0e2fd384799a2ff8b6a2e84e79ea47bafca461f06f 2013-09-18 00:58:32 ....A 386528 Virusshare.00099/Trojan-Spy.Win32.Zbot.dztw-faaa5ffc35c0ff9c1b3a8300174fc2b5d904d42eb5fa9e7f5cf4a535b2826381 2013-09-18 01:18:30 ....A 101933 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzug-535d53ae13c610f45ac8dbbf023729f919b0e0b476525e555b95f7ce2be12ef5 2013-09-18 00:57:12 ....A 384480 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzug-74ef18eea212f3a30bfff8d76d2b75d1a506056e6943a96474783f54013bf6c1 2013-09-18 00:50:42 ....A 182448 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzug-771d27142e97abbe8244ccbd0d05dd61d4d8b797ef1fde59695b08b050cd3a82 2013-09-18 00:15:08 ....A 99416 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzug-c41bd1089b92599ca10b903116fd68d671373aa068a9a440a48ec24ac7296b21 2013-09-18 01:50:48 ....A 384480 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzug-d90f4699c49c95c39106a4006ce9842e8e65a2cd45c30d65d22f88df275f802f 2013-09-18 01:35:34 ....A 312320 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzyg-dad497f37df4553dcb9e7bb8f853ba73fcbc626133829efd5f8737754f84576a 2013-09-18 01:55:38 ....A 312320 Virusshare.00099/Trojan-Spy.Win32.Zbot.dzyg-e443efd0b9494804f6bc108973bd91e94cc9c44dd96ad319ddeb03e91d528ff1 2013-09-18 00:16:22 ....A 357856 Virusshare.00099/Trojan-Spy.Win32.Zbot.eabk-b5e66f040df91d3bc1e5711522aa038f428176a89c9aadaad7816a8e40427315 2013-09-18 01:44:48 ....A 310273 Virusshare.00099/Trojan-Spy.Win32.Zbot.eabv-c84d3c78c55d1698c4b10fefab82204d5a69f405b3fdd3a664cf300d92c34540 2013-09-18 01:21:40 ....A 326145 Virusshare.00099/Trojan-Spy.Win32.Zbot.eahl-4364e13eced8c0160f6f0aa612c6204f53b7d01a3bd174f35329c8f6b37ba092 2013-09-18 00:21:32 ....A 163328 Virusshare.00099/Trojan-Spy.Win32.Zbot.eahv-d9148a47ce0f5ae717c98f66f826905ec27e9e78cf85ca4b5ce42d8c5228ee60 2013-09-18 01:35:44 ....A 347112 Virusshare.00099/Trojan-Spy.Win32.Zbot.eamw-ef9587e016f59f6227d0f448b70355d09a2d42913b178c79b7b7b72ca0d17a85 2013-09-18 01:30:10 ....A 347112 Virusshare.00099/Trojan-Spy.Win32.Zbot.eamw-f60194a7d7b42b9ad397d2ac3ee52bee1bc179c4d0dbd374841aaf6e865a8024 2013-09-18 00:05:52 ....A 54784 Virusshare.00099/Trojan-Spy.Win32.Zbot.ebbm-d72de4905aceab7df9717fd2640fb23cd341766d8215b97243aa86c440195e23 2013-09-18 01:05:56 ....A 306689 Virusshare.00099/Trojan-Spy.Win32.Zbot.ebmw-e3080a3e6742b03e3c343c087342a407ef9cddb8d1a18461776f687054afb290 2013-09-18 01:46:12 ....A 135680 Virusshare.00099/Trojan-Spy.Win32.Zbot.ebmw-eb6a74031faa826c2cd91594a20bf5274abf2eb6a41699f596e1edf8e3a20e87 2013-09-18 01:29:36 ....A 303617 Virusshare.00099/Trojan-Spy.Win32.Zbot.ebmw-f5f8b1d75c60811e773c59223ab3824f6b6903c306982ea037e56785d65ce36d 2013-09-18 01:09:38 ....A 387232 Virusshare.00099/Trojan-Spy.Win32.Zbot.ecvg-ef6a83d62d2470d8d21d0424065ac8762018aaba2373ff851007106f86e65944 2013-09-18 01:21:42 ....A 383136 Virusshare.00099/Trojan-Spy.Win32.Zbot.edfn-bdcdc6dced44b3389a17d0c30f75f1cbc219235dfe40a73b3dcec242e38fd4bb 2013-09-18 00:04:32 ....A 365728 Virusshare.00099/Trojan-Spy.Win32.Zbot.edju-dc1a14f92179a30bea413af41424596b917ad7fe8bdf72a79a3993b234a6e490 2013-09-18 00:27:12 ....A 365728 Virusshare.00099/Trojan-Spy.Win32.Zbot.edju-e5146c6fef2bb71186049ee9f7bf69c61404a99e30607dd5fde68b00bf74047e 2013-09-18 00:26:20 ....A 200704 Virusshare.00099/Trojan-Spy.Win32.Zbot.ednc-f67d954515d1d37b2834eb77d50b8cc20c9ee7bba83c64735dd7a95e77a99761 2013-09-18 01:55:22 ....A 244712 Virusshare.00099/Trojan-Spy.Win32.Zbot.edqx-6106803a64136bed287924ac135c3f7af1e68e2a5ea005d61da5739abf1f9c6f 2013-09-18 00:44:36 ....A 157856 Virusshare.00099/Trojan-Spy.Win32.Zbot.edqx-f5a0a8283a03db96a8e6608b38598f52023f401941f346885663816e211788d1 2013-09-18 01:38:24 ....A 375456 Virusshare.00099/Trojan-Spy.Win32.Zbot.edvd-97827ab057da320cdada0cb48d3f3c922a65dbe5b41794bc332ad908042c4038 2013-09-18 00:49:48 ....A 375456 Virusshare.00099/Trojan-Spy.Win32.Zbot.edvd-e56f86b8086300f4894b5fbcfeb3ee18fad3a3230f46eca778ffc7508c339d37 2013-09-18 00:57:00 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-616d0f6896732c2fea79e89bc560a7031619ef92255bccecaa57e001fc3ce517 2013-09-18 01:42:30 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-7569c19495f700c1b60680966e64779757b461ac2a5410005da2f12c7d3a8630 2013-09-18 00:02:26 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-7725bd9ce3d3bb7a5072ae45f0aa300d7efcb5d285f017bd8fb353bb59958b2d 2013-09-18 01:01:44 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-8372d85be274799733777492d7b3ff87edfd0bbfb80e22487a085f6471782705 2013-09-18 00:18:30 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-a144903bce765dbd228c533ddc2ef8c87ea35a102f03c0a0aa29794a9e93e829 2013-09-18 00:31:48 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-a605a4612e13fdc973483a08c8864960f1c57dce2500126cc08cfc017b4e81d4 2013-09-18 01:02:42 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-b9b7e1e87709fbade382d68a1cbd377b33afb9808a72156ca4ec2d7b488826a3 2013-09-18 01:04:30 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-bf40e2b38143c4627f1e7b01dd3d41dbe8781aad938db06b58e17163957371c9 2013-09-18 01:19:20 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-ce216f6923dfa339bc83ef14970ace4cee16983f19472d41f599110d4b841b17 2013-09-18 01:46:10 ....A 234328 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-d37307716e5291c9a5e1527ded07dc7ad509f6d25c41e02f7568ddb312dff010 2013-09-18 01:09:34 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-d6655c3db272d4e61919479b52668ac55ec7ee9ffaf400f329344a06ad27bc2a 2013-09-18 00:40:18 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-d6f9102485091eac950d0d3cda956abc177f4ad208315cb1ce40cf9cbc4b8133 2013-09-18 01:28:10 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-dbbc74d88015c237ead5f2e8522f4ec7733ee7983898411a33bf51891f75a78e 2013-09-18 00:09:00 ....A 329376 Virusshare.00099/Trojan-Spy.Win32.Zbot.efsu-dd3653a5ab80fd6b6fb06e444cf9c5cdaf8252a1a07ee6fc980c6a18f89f2fc2 2013-09-18 00:26:30 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.egum-b77d1cc1adc1138abaf3d71c3d0a54771aaaa4d6df46d6357e31ae00f2121aa5 2013-09-18 00:18:04 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.egum-bee19000e7d85e3e6350bc8d707d8deda67f8cade97bee44eb0d24b8743f1087 2013-09-18 01:34:10 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.egum-c8078c102ee9a9426ef28dd600ff3eabf96d92fda757d47272b59db74203e47e 2013-09-18 01:15:32 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.egum-d3200a24ba3bf2b2243e6def282dd938a7bc0e171fa3d81011556b8a1aa069c8 2013-09-18 00:14:22 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.egum-ec92644970bc7b008689adfc3b71c71ec5464354473476a760260bc39c794015 2013-09-18 00:04:16 ....A 338592 Virusshare.00099/Trojan-Spy.Win32.Zbot.egxv-876e33232d577465d99fbe23d2e20a7fea4d7b24889ed3fc5846432251837585 2013-09-18 00:57:04 ....A 338592 Virusshare.00099/Trojan-Spy.Win32.Zbot.egxv-91b70801e691bf4ef218ae8778bf8e8dd41b7d947f6facdea4df43973c4ef80b 2013-09-18 00:59:32 ....A 338592 Virusshare.00099/Trojan-Spy.Win32.Zbot.egxv-e000311bd5d77b4f0d21a09281c7797af30ce918801f8eba3e452b9cbaf50c9c 2013-09-18 01:23:06 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ehni-a7ce1ab3ba2eb3ddde16bb7d71662a8141059620b74cdca6f8d19d8008de71cb 2013-09-18 01:22:00 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ehni-ac9b8518862a3433b83f81488386735a57ee17a5de4284907aedf1fa3c73db70 2013-09-18 01:19:42 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ehni-b1972ad31792eadb32d21caefdbbb4680b74d58d9aba2834bc3a80f5c845837c 2013-09-18 01:54:44 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ehni-c65369487ae3b9f599845668e0266ed902a4c86ffa6ac9f57d161cbd167afa47 2013-09-18 01:40:50 ....A 337056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ehni-ce69fd40fd287f97b0f4b930af30c12ee83b022103b004093f1714277355353b 2013-09-18 00:15:12 ....A 324608 Virusshare.00099/Trojan-Spy.Win32.Zbot.ehre-ce2b2f9eda5492e284ec088c042d0983413c303c5e468a131bcead1382928ee6 2013-09-18 00:20:20 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eiie-6157a68c35b380db6daf424025a6b084e1dd3e26018b46dcc99e24fa398953e5 2013-09-18 01:40:08 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eiie-a768386f5ab2fa19549ad17ed6c402524cc472bba8751e855b5281c6e57a3876 2013-09-18 01:52:46 ....A 130788 Virusshare.00099/Trojan-Spy.Win32.Zbot.eiie-aebd6b5f51d47f5567546942599581942efe1bccea8e4c4ea41099c9c34c1f5a 2013-09-18 00:48:04 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eiie-bde78e5c8402f4d06ed3cad4328fd18066b8278b40148f009562e64b96702e4d 2013-09-18 00:03:10 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eiie-d87847863196ebbebe243383d49dac86da0291d14a0cc78f8b722dc33b840209 2013-09-18 01:45:56 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eiie-dcc13998c210d94b70eab4a81fef52c8a390d577306590266c20fdc7135ebbb9 2013-09-18 00:56:12 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eiie-e92c0f3971f49e6e0d0be7f6cebab17d10aca62dc35db56bff1945c46e8ecbc3 2013-09-18 00:34:36 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eikl-8359469a59a91f072823d8fbf75794b292d64a99fa2a510e9c8178bde0ffbd95 2013-09-18 01:44:42 ....A 63162 Virusshare.00099/Trojan-Spy.Win32.Zbot.eikl-a7dc1aca6613dd6e5ca9622ec429b555fe49f03e126f0ecc15e9e424d31e67aa 2013-09-18 01:52:50 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eikl-e61f02899b02514cc5c58e7f3da8fbb2fb67eca128118ead8b46aeeba772b004 2013-09-18 00:05:18 ....A 338080 Virusshare.00099/Trojan-Spy.Win32.Zbot.eikl-ed391d7d122d07604b65a1b6658927219f9a4a8de4682c43ac9ffa23e7ae904c 2013-09-18 02:09:08 ....A 330152 Virusshare.00099/Trojan-Spy.Win32.Zbot.eipa-99ecf2734388cc3a32f616cf9ea6fc04c7aa505bad01b2359eb6024450aefa19 2013-09-18 01:27:22 ....A 330152 Virusshare.00099/Trojan-Spy.Win32.Zbot.eipa-ef477266f339ebb740732ffdf0f501882c9f0cb65f7ceeaf2c4ef7955f8d1ed9 2013-09-18 00:44:38 ....A 262501 Virusshare.00099/Trojan-Spy.Win32.Zbot.eipa-f5bc26aa8d5903c6a42fceead2aad85ac10b658d2b280d81e4b9aaccbfaada78 2013-09-18 00:08:18 ....A 330152 Virusshare.00099/Trojan-Spy.Win32.Zbot.eipa-f683c05ecbe74961572b3614115bb6d4840b0d15f94bd2788d9e7975c46b564d 2013-09-18 00:33:14 ....A 287742 Virusshare.00099/Trojan-Spy.Win32.Zbot.ekat-ed7d9ddeda265a155bad91d96f4487e4db6dfc5182d310e5b82d5185420fb445 2013-09-18 01:53:50 ....A 262144 Virusshare.00099/Trojan-Spy.Win32.Zbot.ekeo-846142c08b0dfbcd917f025d5c23c38ed85419bfa2aaef9a9d80530cb0ce6550 2013-09-18 01:01:42 ....A 240381 Virusshare.00099/Trojan-Spy.Win32.Zbot.ekeo-aa53774d39835f732f1fc2dc4f7657a4182a300116ae9eb7059bacd19e294d79 2013-09-18 00:44:12 ....A 264864 Virusshare.00099/Trojan-Spy.Win32.Zbot.ekeo-d300764c3c76fbf38ffe25f43160230546dd66624de92aaaa78d684aba78328e 2013-09-18 01:28:18 ....A 314881 Virusshare.00099/Trojan-Spy.Win32.Zbot.elnc-da25158d4198fde61001f793c7b337b1d6a58baa6a3674b161daa32dc9fdc036 2013-09-18 00:32:22 ....A 314881 Virusshare.00099/Trojan-Spy.Win32.Zbot.elnc-e4526f4136b3806336abd8edfd0b708d2c8604bef57580db11cb768785562fcb 2013-09-18 01:11:54 ....A 314881 Virusshare.00099/Trojan-Spy.Win32.Zbot.elnc-fc4a48f303e751633dcee999d5f31122241c28a7c9dabb8ab7ef73200846c0bd 2013-09-18 00:15:38 ....A 435736 Virusshare.00099/Trojan-Spy.Win32.Zbot.elqz-e7dee49166a3b374983a655fb60adc4b60503c8e5abe9a95c8a1777b82c77cda 2013-09-18 00:33:54 ....A 124928 Virusshare.00099/Trojan-Spy.Win32.Zbot.elrf-c70f8cbe17d48e9e468bdc2a413d7c368830ce0a3c915c15c2f5dc44850a482c 2013-09-18 00:18:52 ....A 369152 Virusshare.00099/Trojan-Spy.Win32.Zbot.embt-af7e367c0cd7fab18d1ec97f708ac3fd58e39255032c3af88e43fff80448e245 2013-09-18 00:53:38 ....A 288769 Virusshare.00099/Trojan-Spy.Win32.Zbot.emqh-b389b9bf1d8202cd4d71a67814aee890256cc7d7ba59d3bb786fdbba960c6971 2013-09-18 00:54:30 ....A 288769 Virusshare.00099/Trojan-Spy.Win32.Zbot.emqh-db0481db1e5f0d8d0e744ebf6c1425d323c49d5f0f3d49f272cc2ab95e454059 2013-09-18 00:03:20 ....A 288769 Virusshare.00099/Trojan-Spy.Win32.Zbot.emqh-fc2a2b8aca69aa3f5b10d05f8f41f3709b22c2439bafd8201cdfdd6311dab979 2013-09-18 00:37:18 ....A 282113 Virusshare.00099/Trojan-Spy.Win32.Zbot.emxb-b3a5ed97ab4fb78d01c3f92864d5cbe9652119399680122f6b09b0df582814b7 2013-09-18 01:37:22 ....A 315905 Virusshare.00099/Trojan-Spy.Win32.Zbot.ennk-3470694a8a65704e6a5b1e3733babff6c71a70327a087e672a5533ee93982c3f 2013-09-18 01:00:56 ....A 208896 Virusshare.00099/Trojan-Spy.Win32.Zbot.enon-e305b49f45fb13cbe2da10196acf5668edf6f12b383d90e57683c808d18fc010 2013-09-18 00:54:42 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-52620f1c02ba516d3bea18552e5af9ca327f47981ddfde0af0c75a7c01583193 2013-09-18 00:38:56 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-79fc26dc548c4c0bb06c7da0090d241e44e7f9ae08ed06ab2c08b3cdb076e713 2013-09-18 00:40:20 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-804d2cffe995da567b7ae0996e4c067431ecf0bbab7f429b6b38ff7e35be6c35 2013-09-18 01:46:18 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-8475a5b902d808b8eb7629487ddf7119054ecb337f7a57bde8fcc3f24e4b25d0 2013-09-18 00:58:02 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-9286c8a8d447cf0041899cea2c307a60fd179cf264110036727361e7a69ce789 2013-09-18 00:33:28 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-9990f700eb99984177c64e1cbfde20d00a20d5d8f3ed613a55028f5e441c972d 2013-09-18 01:25:34 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-b6094d5f94a0079cf2807db95cf92485742df81772d1724316c2dcbf5cd5a167 2013-09-18 00:28:44 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-c267942335eca717a04c987aefe134da4e91cbc3fd24c8e1fc90c6f2e5d9e0e4 2013-09-18 00:48:56 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-cda61837c15b13ec530494c5078866926b186dea111fe49ebcda672714012b21 2013-09-18 01:24:52 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-e29b5a633b71dbdb6987b0654459d85707c9dd21ef6d25c02fce998f0606e651 2013-09-18 00:12:54 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-e62072ac170faa951aff2039d756ac8b78d2b78b8f81e53ba8f9266d4a6b530a 2013-09-18 01:35:14 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-e6258c2ee3bdd4ce50d461e60183137fdd7728c2eeed4ecb15483cefbcb0817b 2013-09-18 01:33:58 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-ece5c658281b8bebb50cc273014d632f698bdfe92e1baa38cf3c26c4f50444cb 2013-09-18 00:53:30 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-f5f068ae8d2ec8f44c80c0234db8bf94b0dad1de86cf36ec6e45126e2884b83a 2013-09-18 01:29:48 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-f5f13b9c330d65660e6d06e7d54a3cd1d0ee9f282f446a4eb6acc6c2d8efc11c 2013-09-18 00:23:44 ....A 322561 Virusshare.00099/Trojan-Spy.Win32.Zbot.eolm-fc101377f7d6bc34c15f3744f51a4fa1c2a68ff8512c9d2f49f066ba6cad4907 2013-09-18 00:38:20 ....A 307713 Virusshare.00099/Trojan-Spy.Win32.Zbot.epoy-bbae7e1fac8aafefd0ad3d5727277fe871e3b38cefda3496b008eee4b2e1cf02 2013-09-18 00:20:40 ....A 307713 Virusshare.00099/Trojan-Spy.Win32.Zbot.epoy-e3fbd829590210987ad0b820dfe579680b3b71ddd6495e1c250339e7f7f42b05 2013-09-18 01:18:30 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-b064f402cf8a2e3c696f2f9ade2854b268e76c235922db1e3529dd1de4c40395 2013-09-18 00:52:02 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-bfa31e3edbc2b1cfa3c0f1be965e327b8b8c8a59b42f077e34fc8e30488045d4 2013-09-18 01:27:12 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-c0839500824012749af4eea8806e9b15a908c0bd1dad6b7b56d02cadb968847a 2013-09-18 01:05:36 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-c325cea2d2af806068de0f86c7addac65c28ecde1201078e66bbfebbf2c0a418 2013-09-18 01:04:34 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-d17baaadcf482d99da176ed24d34279ce79e6735852304678bba835f8a266529 2013-09-18 00:40:42 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-d8245055bade77b32a6c19f3c8d89d68fe9b09e2cdb56e984a2261a01fea363d 2013-09-18 00:28:16 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-e12188940e86efa36c78b9a0896977239080bf986f224b5ea6e5344bf9a379a2 2013-09-18 01:15:52 ....A 115520 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-e32151531a4438ad3beda9af8d4b6f445619ff9c380011b4536609725907a0f6 2013-09-18 01:17:38 ....A 305153 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqne-e7256861e3e1191d7c35daee1d13f93d64040818cd0660f1b30edb0a3081f64f 2013-09-18 00:48:58 ....A 304641 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqob-67b13ab3ccec2730351c0dc937640cd3d6ba1d9290ee942d53d51357eb52ccb4 2013-09-18 02:07:58 ....A 304641 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqob-a36f1c491c0203a89e26973637922413b314130c75abda1c55327c864c12df1a 2013-09-18 01:32:30 ....A 304641 Virusshare.00099/Trojan-Spy.Win32.Zbot.eqob-d3466da82d8aba4306ec5ad091d6de67810223953eb8185e502b9d618b81240b 2013-09-18 01:54:10 ....A 197121 Virusshare.00099/Trojan-Spy.Win32.Zbot.erhf-deadd8b78bdf8679acbf5a37e99da926882e3536a997e66e50597938acbe9c54 2013-09-18 00:46:48 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-776fa67faaa8b5baa776c888c2b184e6340e5161cfe111eec85e4e25b9667f6d 2013-09-18 01:25:52 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-85f38050b7bcc24a8c4d1597faf911cb2b4414e42a1dbad1508cfe284c24c80c 2013-09-18 00:13:36 ....A 364032 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-946766bfd8b61a17dfc6a17a1d030ee9e515367edac285c623c4484cdf81f69a 2013-09-18 01:57:36 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-a54c9eb5b9df2a7f9e95845561fdf41f5703c85cba27f6e06b37db17b7c15b5f 2013-09-18 00:38:22 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-a69be600d627c8b929b655a11638eecfc39022d61ab5ec8684812c14021b6a2d 2013-09-18 01:05:42 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-aea026177f36fcb7b87e2cc35922857435dc5a31bc8bd7073de07ceab476494c 2013-09-18 01:28:02 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-b7bbb0d1e03b1b8dd8d8c62317e52910a610b429c82e9a0afef84a1fd19e0e22 2013-09-18 00:58:42 ....A 364032 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-da5cac4d057d343617f12495a47b6f7fe0bcd33edb32a495fe2992b562e3a51c 2013-09-18 00:58:42 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-dbc6318f1e6f15f7761f2727d75513f4fde9e011cb874b6b28e9b1a6bf947d3b 2013-09-18 01:16:48 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-def47d9eb1c10e79d04b766eca4efd7493bc627bce28292cab7aeb4ae6557b04 2013-09-18 00:54:12 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-e21ab590ee04de9a39993bacdc043aa87ff81fab95958f085111b57b08c7ca1d 2013-09-18 01:30:26 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-e30d14f86ee448b9b8eaf2d7b85cedc91518377da03c4acf4a9f09ffdf33272b 2013-09-18 00:48:14 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-e5b08e702fa7eba5d18bef2278c9275a6440a192f17f5692e283d189e1237e24 2013-09-18 01:29:36 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-e8198ac2a7efeffd42605a07aa796be798b89e377b4cd5637a8ef6c75557fd36 2013-09-18 01:44:06 ....A 359936 Virusshare.00099/Trojan-Spy.Win32.Zbot.erlh-f66fda3696edfe77949b6321ff089e6a99417f283e1f7c40464ef4cd143463bc 2013-09-18 00:44:38 ....A 247808 Virusshare.00099/Trojan-Spy.Win32.Zbot.erta-c6d51aef7b4de61ea5abaaa2a74dcf0758a545985c58661da377750797701901 2013-09-18 00:31:34 ....A 340992 Virusshare.00099/Trojan-Spy.Win32.Zbot.erwn-cea789ca0fc8c2e6b30b9b8e335acda466a77e2a22b668cf5917d93962406849 2013-09-18 01:52:04 ....A 340992 Virusshare.00099/Trojan-Spy.Win32.Zbot.erwn-d4d1502f6c430b3928b7b5037918a300f51fae00859a3ba2e0a3e6187c5f3902 2013-09-18 01:18:18 ....A 340992 Virusshare.00099/Trojan-Spy.Win32.Zbot.erwn-e616e0469be2fe796c50fe24e650b067deb608608776473815ec39632002abac 2013-09-18 00:35:30 ....A 340992 Virusshare.00099/Trojan-Spy.Win32.Zbot.esda-dddc40c80dab4ecddc3c0596b8aefbfe8ec332393c09b82a1f02a77e610c9517 2013-09-18 00:45:18 ....A 340992 Virusshare.00099/Trojan-Spy.Win32.Zbot.esda-de7adc1c6fa022e3a3039145452e9f099ac96b7db8a5cedb315c45ac74c91ee4 2013-09-18 01:07:20 ....A 340992 Virusshare.00099/Trojan-Spy.Win32.Zbot.esda-f56484425dae79413add4b244932f4ed0b38bc18307d0d7c0479464c255f4040 2013-09-18 02:06:30 ....A 343040 Virusshare.00099/Trojan-Spy.Win32.Zbot.esdy-c251f3e724fd4d01ed1b94bd3682f5d9cc1d04730e5b9f3683448d21d14d6928 2013-09-18 01:03:38 ....A 343040 Virusshare.00099/Trojan-Spy.Win32.Zbot.esdy-d849fb71eac31dc5d8da5644ccf9dd3d239bb9b8d29681342e68af60364c82ff 2013-09-18 00:23:24 ....A 343040 Virusshare.00099/Trojan-Spy.Win32.Zbot.esdy-ef2943bbc89f34418366f649cce99bcf442a0fc221e72014cde7ea9fc88eeee8 2013-09-18 00:40:00 ....A 323584 Virusshare.00099/Trojan-Spy.Win32.Zbot.esgd-80a4163ca1f207846ef76f22a47b3396489b5705b8bbc025b5e1d5001dcfc492 2013-09-18 01:19:34 ....A 323584 Virusshare.00099/Trojan-Spy.Win32.Zbot.esgd-c6bd5c3a639581e46e45eb3d7581228dd171dac5b7c03781be38611d3931cbcc 2013-09-18 00:25:26 ....A 146260 Virusshare.00099/Trojan-Spy.Win32.Zbot.esgd-c91b8b9716b173c315b6ab2dcb860aa7fe5dc50bfe00cd63f07ec57b2052d77b 2013-09-18 00:59:04 ....A 538624 Virusshare.00099/Trojan-Spy.Win32.Zbot.esis-d7ce74012750cea9bf2e7fec620347c606e5e4db85bb8f2f40a821b73d8884d2 2013-09-18 01:13:52 ....A 327680 Virusshare.00099/Trojan-Spy.Win32.Zbot.eskc-99b1539d85596eca67526dacd81b3fe07a35259342a473aa5b9c858e3739e0d4 2013-09-18 00:36:10 ....A 323584 Virusshare.00099/Trojan-Spy.Win32.Zbot.esoq-c57a35ccd061b5df39e444698f220d9ec5d02ebb90b2d9c1a33b4872feacc9f8 2013-09-18 01:40:14 ....A 323584 Virusshare.00099/Trojan-Spy.Win32.Zbot.esvw-c4bf0d3c6600f5d1807bc87a1180c7fe33dc29ef49e5a8d08a54c0bea6d47fba 2013-09-18 01:28:28 ....A 323584 Virusshare.00099/Trojan-Spy.Win32.Zbot.esvw-cedc14604872021a02a65b17ef493220061ada93d3e0300a91ca338a9cd7b530 2013-09-18 01:02:42 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-61bf6af6d1b8e6e6a2d81bc8acbdfb9f2219dc20b3006762d6dbf035cb8ff967 2013-09-18 00:06:38 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-621730caaae8d3b434987753391e1ed52c39da3eafdc860ad1ee98a1118c422d 2013-09-18 00:44:28 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-86d3eed1fd2c7681df8b963c2d48e25b0f97ab56697188bc3ebcc0f1fb71285d 2013-09-18 01:22:38 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-d3fc02a21c01c3388aaa608b41b3f575b1a7e52b78453b97180672971ff775c3 2013-09-18 00:48:40 ....A 371112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-db9a41dc24276dc79a24cd7339eb31886f557cd2e1afaadf6525eae70d7753e0 2013-09-18 01:18:56 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-dd419116af3484db96cd78f8380e2503910c7126bd9252a3871f61372bf01bd0 2013-09-18 00:10:52 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-dd7f0d52620b63b5fbae866efd005efa7468d86d9e4295f47a838a89643ece8e 2013-09-18 01:17:56 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-dd8a01b79db77d5c8e2264866b8981f1488b33345baa5d67f556ed951c97a60a 2013-09-18 01:10:32 ....A 373112 Virusshare.00099/Trojan-Spy.Win32.Zbot.etev-e0e6adad7f8fcaf476ef47311c6b05929f613092f8d47618cc64cc2c304dba5c 2013-09-18 01:59:22 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.etmw-764dedc971a7bccf01b6b2eaae8fcdbdeb1bec1a4a4505b8e9d4f8f0540f56d8 2013-09-18 01:51:44 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.etmw-c954f0f00ad2b9da6533a28c11d57c8bc5012c91eb45ee170ea32a2fc1d024ed 2013-09-18 00:26:46 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.etmw-e329aa1d72efae3febe7ef20655f4d78c6fa21e19dcdc6fade450b29a892684b 2013-09-18 00:28:54 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.etmw-ed9871dd863a8effc334c5f3782df81f5be889d431a7a8834c8fccc6b67d531e 2013-09-18 02:03:24 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.etmw-f81bc9a71a6bad2415ffc96b29a0f6983454274e499103d6c38e637d61adef51 2013-09-18 00:58:36 ....A 476536 Virusshare.00099/Trojan-Spy.Win32.Zbot.etmx-fa936938f868933380203fda68508c0d20e055aafdf7003ae41be63936f3ce05 2013-09-18 01:56:10 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.etww-bf9ea106b6e8434ea21020c5eb5455524c6034de642ca28aaee6dbfeba9babc6 2013-09-18 00:45:20 ....A 159280 Virusshare.00099/Trojan-Spy.Win32.Zbot.euqo-abbff44f766b919cb73fbbbedea15b16ff38cc0a6776367d02550b8a0c000273 2013-09-18 02:11:16 ....A 316417 Virusshare.00099/Trojan-Spy.Win32.Zbot.euqo-c9276b3b8c218dee1202b35d5333991055edaa9ff75d4255db80bf8c1e67f8d6 2013-09-18 01:12:28 ....A 333312 Virusshare.00099/Trojan-Spy.Win32.Zbot.euqo-d46e84fc088f70206b68004ccaf3a4a583a83633c655fca7830b2a07bca6983c 2013-09-18 01:56:48 ....A 333312 Virusshare.00099/Trojan-Spy.Win32.Zbot.euqo-d80c238cc33c631d12a807a6719313f3da379f9906e84c9bd2b09c46037872a3 2013-09-18 01:14:04 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.evdh-a929a44adf705c1b9c7775c79995529acce3368fc58e76729e31c0a8a506d1f8 2013-09-18 00:09:26 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.evdh-b6a0b7ffc5f8adad4a8a408d925e537202b3045ecba88ced4984c07b5be235bc 2013-09-18 01:32:32 ....A 331264 Virusshare.00099/Trojan-Spy.Win32.Zbot.evdh-ce4527f5c20c66e5e77e3dba1a4ba05e6492e76f3694901943db67a1398d52ce 2013-09-18 00:04:58 ....A 349696 Virusshare.00099/Trojan-Spy.Win32.Zbot.evfg-805f15186ef32de091ed9ce6d4b196001eb6ce9782b081202c06588624a108b3 2013-09-18 00:07:44 ....A 349696 Virusshare.00099/Trojan-Spy.Win32.Zbot.evfg-ccd09cf3ebf5a67c995cf1713b5eaed5bb3720af6db1ec6679d540dae61183f8 2013-09-18 01:28:34 ....A 349696 Virusshare.00099/Trojan-Spy.Win32.Zbot.evfg-fc00716dce0fc76235dda7e9de42cafefbe595075d9cf075da01b22bff937e87 2013-09-18 00:34:38 ....A 215515 Virusshare.00099/Trojan-Spy.Win32.Zbot.evfi-ec92962bc7ff81ea5d61a8ccf697a3afb7d37284ece3c4d7d3e07c5d54e04cf2 2013-09-18 00:23:30 ....A 348160 Virusshare.00099/Trojan-Spy.Win32.Zbot.evge-cea66dacc1809f8259f9373695dfdfd361029009c9e438d1895086dcc1d210ad 2013-09-18 01:29:46 ....A 348160 Virusshare.00099/Trojan-Spy.Win32.Zbot.evge-d774417cf123a46bf560727236fb662d17545ea952915b96a685b7828af18426 2013-09-18 01:35:16 ....A 348160 Virusshare.00099/Trojan-Spy.Win32.Zbot.evge-d9d9366d4d1cf04f50488bfec58fae2a1e8c6b6e04c7d594c0e20a54b6ca2090 2013-09-18 00:39:28 ....A 348160 Virusshare.00099/Trojan-Spy.Win32.Zbot.evge-dae6003bbb468a03b8fb092660bd1860d2c44881000aa891654b23175698d964 2013-09-18 01:41:46 ....A 348160 Virusshare.00099/Trojan-Spy.Win32.Zbot.evge-f64fc3635b1b739e3b93ca07b0bd1417169071b31f6ea690134be225ef1c5e0e 2013-09-18 00:28:16 ....A 263475 Virusshare.00099/Trojan-Spy.Win32.Zbot.evho-ac6362ae4794d870ff24d68c25f03b70d22b9471ffd0c1c6b621990e0e0a6126 2013-09-18 02:02:22 ....A 334848 Virusshare.00099/Trojan-Spy.Win32.Zbot.evho-b0b06f1d54c09ba363e5e7f44cc07d4d085851e1be9237673aa6b3345903c1d8 2013-09-18 00:03:12 ....A 334848 Virusshare.00099/Trojan-Spy.Win32.Zbot.evho-b7a8776bbd50732fa489044f108b62f5927eb76510728d99e99f42d95b53fbd6 2013-09-18 00:33:50 ....A 334848 Virusshare.00099/Trojan-Spy.Win32.Zbot.evho-ea9925a38d608997cdee15cb6177bc98f0eaabb668fbafa518468f218a8db992 2013-09-18 00:29:48 ....A 336896 Virusshare.00099/Trojan-Spy.Win32.Zbot.evhy-7805afa28693f9796865eea1f7b74b9cebe095ddd1fbd6156862bb79bb034953 2013-09-18 01:01:58 ....A 336896 Virusshare.00099/Trojan-Spy.Win32.Zbot.evhy-bcddb8a1ad003f56407e093e4d2f79219bdf3e41d69c1c47e4c2d171e33eae4e 2013-09-18 01:58:28 ....A 336896 Virusshare.00099/Trojan-Spy.Win32.Zbot.evhy-c08861630b77db721ad8bbd80cc58c2c494509b448aa3033d57cea4c51073252 2013-09-18 01:51:56 ....A 379256 Virusshare.00099/Trojan-Spy.Win32.Zbot.evje-70c225bcfcd17af0a6d35b1744c94f9e4006f1ff18cfb44c7ac94208200af25b 2013-09-18 01:37:50 ....A 379256 Virusshare.00099/Trojan-Spy.Win32.Zbot.evje-a6cbaa91df9383e422e4b32958b2abe1b440d83db00d04a4b37c6c65497d02d8 2013-09-18 00:40:24 ....A 379256 Virusshare.00099/Trojan-Spy.Win32.Zbot.evje-ded41006b50794467ae75eda24f936bcc830115fd0b9752d608fc4f34b4817f3 2013-09-18 01:00:20 ....A 379256 Virusshare.00099/Trojan-Spy.Win32.Zbot.evje-eab1639dad58e56aebe8eb5bd5c49a0d57a093648e45350267e70eb2eaafed8d 2013-09-18 01:46:12 ....A 377208 Virusshare.00099/Trojan-Spy.Win32.Zbot.evyi-cfae96b6191e9d071a21fb4489f6e82258194feb1d29bfec1d7825cea20bc367 2013-09-18 02:06:50 ....A 377208 Virusshare.00099/Trojan-Spy.Win32.Zbot.evyi-f42d09e3ab6c075b7eda8eaf0c98e5713496795a48125bf3632d3c734dcde483 2013-09-18 01:50:08 ....A 224678 Virusshare.00099/Trojan-Spy.Win32.Zbot.ewgs-8c98e619665314e4fade445e044993ce2260c0a9a3550794ed211848f87c4b18 2013-09-18 00:30:12 ....A 13897 Virusshare.00099/Trojan-Spy.Win32.Zbot.ewgs-f00525ae544f71288737a3e980e01f63df15125f1ead74c6f33f9849cd2bc599 2013-09-18 01:59:28 ....A 281088 Virusshare.00099/Trojan-Spy.Win32.Zbot.eyln-c79047c2f5c2fe47d2c9a5aa0c28e41806b35dee7cbfbaa6cafc367753705468 2013-09-18 01:22:34 ....A 363400 Virusshare.00099/Trojan-Spy.Win32.Zbot.feno-b97434feed08b5ef3cd582a3ad897a6efa7aebef92f3db1e4a0db9ec24d10c9f 2013-09-18 02:07:52 ....A 363400 Virusshare.00099/Trojan-Spy.Win32.Zbot.feno-e230008e80a11b4086a99060ba9634e548ddfc9c5d3f023b3add35dcaa9365a9 2013-09-18 01:51:50 ....A 375176 Virusshare.00099/Trojan-Spy.Win32.Zbot.ffre-e7a3e64ac91cbd8dd1addb121e763165c435c091b7d269e36b6a709c925ed2fd 2013-09-18 00:34:12 ....A 588288 Virusshare.00099/Trojan-Spy.Win32.Zbot.fg-fb6b8cea96faf8dc3d663580847844ec17f507a201c28188eca70bc010e30c12 2013-09-18 01:44:52 ....A 299520 Virusshare.00099/Trojan-Spy.Win32.Zbot.fjwd-cfea3fb2c0226c0ca685670c25e5582d5c7a821255b1be6e6a1e58b8ddc37ceb 2013-09-18 01:45:12 ....A 299520 Virusshare.00099/Trojan-Spy.Win32.Zbot.fjwd-f12a1c32cb4920c83b1e0d37363364dd5ad4163c46ebe240ca6049c2e52e0573 2013-09-18 00:39:22 ....A 138330 Virusshare.00099/Trojan-Spy.Win32.Zbot.fkdq-65ff800e8d3f3c0afa1eff194c6a1d1d5e382ff623628cd03081693e9b2440fd 2013-09-18 01:15:06 ....A 330752 Virusshare.00099/Trojan-Spy.Win32.Zbot.fkdq-a5a85eb16c9414e4c7bd381f7b5fa94372220df2f42d2bd6fcddd9b497e6ed81 2013-09-18 02:07:38 ....A 107008 Virusshare.00099/Trojan-Spy.Win32.Zbot.fkdq-ecec5698c174d8641479134a7ddabcf9b56a9f18f02db0f07a35f754e373f194 2013-09-18 00:59:02 ....A 301568 Virusshare.00099/Trojan-Spy.Win32.Zbot.fmyo-c80bd4fbfa5afa6a77a7a89e1b7c96c225562c9e955a20d4f9f014f9f1699877 2013-09-18 00:54:54 ....A 274432 Virusshare.00099/Trojan-Spy.Win32.Zbot.fodi-9094d04ccdebb7ca0b0e2797dc4e4ef4356a7c67e43224a3c4776a0acfbf86f1 2013-09-18 00:48:04 ....A 401408 Virusshare.00099/Trojan-Spy.Win32.Zbot.fpab-cd491311fe8701692973d4a08ff348b574743eb231484ea574eaf5ffed07879f 2013-09-18 01:38:42 ....A 228864 Virusshare.00099/Trojan-Spy.Win32.Zbot.frlf-fb0d29964fa79eb49a87a8d1ebbbb9ec9229db05c2a2316f7e1030c1af9acc9c 2013-09-18 01:07:28 ....A 157184 Virusshare.00099/Trojan-Spy.Win32.Zbot.fzoj-a6113ed876643b7191b68cd6c736188dbcfdf798e91affede2a5c8cc606214b2 2013-09-18 01:39:16 ....A 357888 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-4294a8c0a0363239302999a94be2af1ae04c696e8e9ee66e027ec95553d43412 2013-09-18 01:03:12 ....A 169472 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-5278645c65c970d22f9aa106aa2e5869f310c717269e1e1202fa09db65e85b44 2013-09-18 01:26:50 ....A 94151 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-9190df4b1cc7118bc701fcac35d0bfdb20b7e75cc8387d4eba0499777b3d0cd0 2013-09-18 01:34:58 ....A 65046 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-a14a1c2f9ec1ebb60f3ab6cfbb8333e9c1622e2b44ae7ffd7a27c1b7277157a7 2013-09-18 00:13:46 ....A 88576 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-b5d7eddf7c2c33cb2fa86c0d93127f95b9ccac289e80c566e7ca28e01ad482ab 2013-09-18 01:10:30 ....A 88576 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-b5e4f66b920a4e12ed5aef7e8d4f74b1ebee30eb5288e97d7a50b3cab82abe16 2013-09-18 00:22:30 ....A 88064 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-c6bbd8778c2bdee117a1d0a4b6ac509966030c887ed0987522f0b0dd86256aac 2013-09-18 00:25:30 ....A 303616 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-c87498e49b77cf7708da1194f4874e16a012b21aba26f0fd8c7a99bd75f686f3 2013-09-18 01:53:16 ....A 280064 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-c95d880aa2473b3485168d380711eabc545e7bc7873df838e4af0074cdc3297b 2013-09-18 00:46:20 ....A 176640 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-d01a89411d49b6b6514048400f6177054aaf7589f6c8f4684cdc5f8c2c81f54b 2013-09-18 00:50:36 ....A 89088 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-d0c7b217b280639c751ddbfd7de8c7c360f95d814174b853545f0ba0dfcf0ce7 2013-09-18 00:26:24 ....A 64238 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-ece20118c42a35ba47c6c58de50b6493c001b890ddc38b0674375896224ed205 2013-09-18 00:11:28 ....A 89088 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-f02f28b7a97e63fedc2be441c84f3e708c09a24482f32ea9ece9c0e9ee51500c 2013-09-18 00:57:50 ....A 36864 Virusshare.00099/Trojan-Spy.Win32.Zbot.gen-f5b1fff8a225079e99d3eda6faca54bf59ab1655af4e0092fa41344f8bf803a0 2013-09-18 00:47:26 ....A 278616 Virusshare.00099/Trojan-Spy.Win32.Zbot.geuy-98aac85e0a22ae0ff948bbc8da8013af9e96e9ff2d75d468d981d789e201136e 2013-09-18 01:04:02 ....A 480768 Virusshare.00099/Trojan-Spy.Win32.Zbot.gjjz-eb73074ee9a075012f6e1034483683cced1e8dcbb4edac0aa897e804b6ef61c0 2013-09-18 01:17:52 ....A 196097 Virusshare.00099/Trojan-Spy.Win32.Zbot.gmyt-850e16be94b00cfe4dc0d53b4ff33e965a678e090ccd00ad12881ff0512bdb48 2013-09-18 01:52:02 ....A 182272 Virusshare.00099/Trojan-Spy.Win32.Zbot.gssd-eac4679541b05048a3ffa6fb80afe32ad841f707144f2505bfee777dc84db65c 2013-09-18 00:47:46 ....A 177664 Virusshare.00099/Trojan-Spy.Win32.Zbot.gvdv-c58f19991b2264fa888e624470e85c0c2d6884af402705519151d7bccc31cd24 2013-09-18 00:54:30 ....A 180736 Virusshare.00099/Trojan-Spy.Win32.Zbot.gwac-b81ad4338e3cb27df224283831005f370071e305abb5317af63a91fbe0c1c4f9 2013-09-18 01:11:04 ....A 180736 Virusshare.00099/Trojan-Spy.Win32.Zbot.gwac-cc8eed3df45e3d8aadf482a318a8ace8112545c3adbd199c4b55b20287448525 2013-09-18 00:35:52 ....A 174080 Virusshare.00099/Trojan-Spy.Win32.Zbot.gwle-b92c64554b5899051da04d218ee5945d961f94ff487db0f2b397f94f0fcfc28d 2013-09-18 00:56:02 ....A 190464 Virusshare.00099/Trojan-Spy.Win32.Zbot.gwvh-a52809a1de8d17b7cadee668cf85f04690b78a034585fb0e90900a92a9952c63 2013-09-18 01:20:06 ....A 190464 Virusshare.00099/Trojan-Spy.Win32.Zbot.gwvh-e82da5c05d55be5b9f61ccb957f41b90512bad4fec8c6d50d3cbd5cb404655fc 2013-09-18 01:09:08 ....A 259112 Virusshare.00099/Trojan-Spy.Win32.Zbot.gwxd-b8c74f46daf070c4fd6f0a10571058925e28fc41b960abe6571792a9e0253025 2013-09-18 00:33:40 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.gxwn-bed9f0460f75404fff6db68e305e8341f99dc34e760ce5b0dcf2ce7a45c47edb 2013-09-18 01:50:30 ....A 179712 Virusshare.00099/Trojan-Spy.Win32.Zbot.gxzc-f6508296e1fd9c9321c52fdd2bb685f4dd1e13714975b82f353392160e29dd73 2013-09-18 01:10:08 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.hbfl-a200ad553773f648a78f4efad46cd0207d0e91212c7b4e1c5f0b2478e05ed852 2013-09-18 01:15:42 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.hbfl-be88bc756322b30dcc061b9c4c581ff48f57b6447bfd705bfbbfc434fdd3ec1a 2013-09-18 00:18:28 ....A 199680 Virusshare.00099/Trojan-Spy.Win32.Zbot.hear-f719bf77c56e877283c013197c8fa67e214eb71fbd61752cd5e897bfb3e26bad 2013-09-18 00:28:52 ....A 183808 Virusshare.00099/Trojan-Spy.Win32.Zbot.hequ-eabe63b688764ed03b9b2d490ce8b50020890542f721da596c4f9911ffef912d 2013-09-18 00:07:50 ....A 441504 Virusshare.00099/Trojan-Spy.Win32.Zbot.hfnw-cd65c8c413160b8cb51c82d519b0ad5902163b45ee663626ec01853ebec8e392 2013-09-18 00:03:18 ....A 441504 Virusshare.00099/Trojan-Spy.Win32.Zbot.hfnw-eb1cc31f8c79ebb6dc016bbf065df7b61b6df249990da2407b068ebdb6ac7a06 2013-09-18 01:31:54 ....A 441504 Virusshare.00099/Trojan-Spy.Win32.Zbot.hfnw-fc12e7c47291f84ba199f1be02f6c7da1a0a0413cad4c0b371f7d49197188065 2013-09-18 00:03:48 ....A 169984 Virusshare.00099/Trojan-Spy.Win32.Zbot.hfpb-efe76ef91e4f1cff8051cccbce7b1f7d9bd5c2e6ac5d547177cb7400268d3dfa 2013-09-18 02:00:14 ....A 181760 Virusshare.00099/Trojan-Spy.Win32.Zbot.hgbf-920f42d47638040bd04233e27c5190576b15f3c6919cba2ccde81f19d4fb0b1d 2013-09-18 01:09:48 ....A 175104 Virusshare.00099/Trojan-Spy.Win32.Zbot.hghq-f4e7a9999ccc382468455efcf959a40e8fb0b80680a0e54be637b8edd9a4ed93 2013-09-18 01:55:06 ....A 761856 Virusshare.00099/Trojan-Spy.Win32.Zbot.hhcm-5289a583ca874b590358a78a2fb61edee8ff7741b5f6e2c707dbf89e0b1977fd 2013-09-18 01:38:06 ....A 108544 Virusshare.00099/Trojan-Spy.Win32.Zbot.hhcm-96deb3eb3a69ca977a7eddd1ec51222f10fccd093efc4a6ec5af5fc6c2ffe404 2013-09-18 01:06:00 ....A 108544 Virusshare.00099/Trojan-Spy.Win32.Zbot.hhcm-b4f8112630f85fd0428e7000491103712e09966789716db0a6f509fbb97a89f6 2013-09-18 00:52:36 ....A 210432 Virusshare.00099/Trojan-Spy.Win32.Zbot.hnct-80f739f2a8607289b25d0c2ca98296059228236584e265210d1aebc700714697 2013-09-18 02:05:26 ....A 179200 Virusshare.00099/Trojan-Spy.Win32.Zbot.hpib-5bbb06113017f9648a13915540942eb25cd3b812d02856fd3c1e8cdcef1fd175 2013-09-18 01:57:50 ....A 217088 Virusshare.00099/Trojan-Spy.Win32.Zbot.hpjm-fad98a321b155c0602a740ac83df2c769aa31f5fb84ad0f29909d1927a446e92 2013-09-18 02:09:30 ....A 257536 Virusshare.00099/Trojan-Spy.Win32.Zbot.hutp-b51cbac51f9bd3b7488d2c34b85ad9f3a14313e214ed4e81f24e3e0cc0a353e4 2013-09-18 01:39:26 ....A 257536 Virusshare.00099/Trojan-Spy.Win32.Zbot.hutp-b6448862e4c768ad68fdf762e33c4d5c77dae0ec1237f2c26e3a7100a78697ce 2013-09-18 00:16:38 ....A 284672 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-77ded7fce6e86f5de72accc78c80920d3effb31013c7f155cd5085f5b1119d45 2013-09-18 01:36:42 ....A 23040 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-7836363d359802074c221a6ca881ef808f2103f205a4d6828318c6ef0b252773 2013-09-18 00:43:48 ....A 284672 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-a755adcf83a0254e96e66d11cfd9b8d40c78d5fc956ae4e14f470b80d80412c3 2013-09-18 01:21:52 ....A 112128 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-a7ff9cc58352bc5ae5772c3e3d480e4be99b4c2d3f98ff669f35c861a5b1c3fd 2013-09-18 01:14:50 ....A 112128 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-b20074252e584836a7585f0c7998c9663ae378df9c16d9566b639f289bc58b4a 2013-09-18 00:51:16 ....A 190620 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-bd1f394ad460149d96e943239d41c380ed4524cbed113cc712022ca514f9cce0 2013-09-18 00:06:06 ....A 89446 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-c560e30fafb55c2300a8dc8c37fe6f27ebb435682c4415033af24a966819fa13 2013-09-18 01:42:42 ....A 112128 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-d1958858d4dad93bf547ac1a2d220e320da42a49c892b7a4fa6b36e5533b01df 2013-09-18 00:18:42 ....A 112128 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-d886e3c463b4b821001dcaecd4e97fa7a8ddf6ca13ba71ecb785f9efff797cf6 2013-09-18 00:37:22 ....A 83308 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-d8af16d49e25d408d5bb1c67f04be0ce4d781a342b5ce880c814733d384ed8ca 2013-09-18 00:41:58 ....A 112128 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-e35c546370415988f61bc5dac9353c6ce8360850951c6722b09164b14af307fd 2013-09-18 01:35:10 ....A 112128 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-e496fe9eb3a70fdfe11c6ffd0a1a32c5627a82d277a56321c12a3fe74807912c 2013-09-18 01:22:40 ....A 284672 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-e8c7288e63c679da3c6cba875fd77d3998fa4728ce18e52fade2082df306e2b0 2013-09-18 00:29:02 ....A 463872 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-e9956deb9dbb20037f164dc7766076b54621d0e797d498341239c8804e0c801e 2013-09-18 01:41:38 ....A 463872 Virusshare.00099/Trojan-Spy.Win32.Zbot.hvem-f5cd1b197cacd8058ebd3040d1155623adad60bbf2ee39a8d5cd9e5f9bc4bd30 2013-09-18 01:20:50 ....A 232448 Virusshare.00099/Trojan-Spy.Win32.Zbot.hzee-deae50ce649ba5c558ae6ae31a64a66704a6fa2be6e81171ddc9c8312e113f4f 2013-09-18 01:29:34 ....A 237568 Virusshare.00099/Trojan-Spy.Win32.Zbot.iaey-e7b5b40976aafa227a756c1339f4404ef8f8778b67028e38e87f331483f5daba 2013-09-18 01:53:10 ....A 254464 Virusshare.00099/Trojan-Spy.Win32.Zbot.iaie-bfcc73c666506d637b5d704110bffdd6e2792f443a2ab868c410081dfdf96188 2013-09-18 01:10:12 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-ae999d159152012528364d9995107e85120d2b3b553de4b87042d74af461b9ea 2013-09-18 01:38:38 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-c18c22f15f2c1e6e9b922c1570ddae9e6f423796be1ebe75f8400b3a07135856 2013-09-18 00:20:42 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-ce54c02da7e8a14b283f9862f975e235184a98f4499692bbbabaed323d86eaf7 2013-09-18 01:41:50 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-d72edd1342256772bd853a436b03f405d4843e21c59cc8d60e53127c6b51b310 2013-09-18 01:03:22 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-d97c7169d74f7f6239585e772bab1513e3b3894572f1a64832b9d8eca8560bb4 2013-09-18 00:21:58 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-e29144963b4ff9b68629c286c3048eb4928d90867c0bcc0b638cede6b8f88a38 2013-09-18 01:07:16 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-e63e82847a037c6a20470438ebdbe8dcf38224eaf35094fa76456b596254cf39 2013-09-18 01:22:26 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibjp-f03d098fb4f0ab5f9004122f07b588f3caeeb7b428de3f107e03b62c0aa3e934 2013-09-18 00:38:30 ....A 245760 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibkk-9a090a57d2cc488177ca233b7ced5a9011306c8eccf30a3f2349a420dc2d47e5 2013-09-18 01:38:50 ....A 240640 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibrs-cc0f020fddc54cab8b6303cb0526cd62a283cbe30fa85d2730ddea0c0ecab3a9 2013-09-18 00:45:18 ....A 240640 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibrs-d9aed9ee6ba73bd31528bff1a07a70983a30f7c60b21efa88bfc81a4852cc984 2013-09-18 01:58:02 ....A 240640 Virusshare.00099/Trojan-Spy.Win32.Zbot.ibrs-e7ae4920b48853a760cf09a6e3e6722031539c2f0bcf3e90c3aa8ef12a64fda4 2013-09-18 00:39:42 ....A 239104 Virusshare.00099/Trojan-Spy.Win32.Zbot.iciv-795bcab65dcf41487b882f364cd1b4a540636155b2fd4ef52b3b74b2aeda1902 2013-09-18 00:08:00 ....A 239616 Virusshare.00099/Trojan-Spy.Win32.Zbot.iciw-c5fd7b2bc0bba9706a821fc30adfe5dc26f65d92a7292d62446857b768b7aa16 2013-09-18 02:08:46 ....A 315904 Virusshare.00099/Trojan-Spy.Win32.Zbot.iejh-c2ab9eb12b3b3f7c668f247f6e88e42c5b26c688bd72d1b50c3b5f21077b6391 2013-09-18 00:25:56 ....A 241664 Virusshare.00099/Trojan-Spy.Win32.Zbot.ienn-ea9e4ebaa67b72bff997254600847299cd5e9f1fd5d43ec3de6001ce3c0c6d6d 2013-09-18 01:15:54 ....A 244224 Virusshare.00099/Trojan-Spy.Win32.Zbot.ient-5374b7423a148382bd027ea553614d402ff6bb49d230d9126316220a3093ec94 2013-09-18 00:52:24 ....A 244224 Virusshare.00099/Trojan-Spy.Win32.Zbot.ient-7688469189ecaf7c0614771833bdf5b4453d93abba8eaf75eadea378f290a102 2013-09-18 00:47:58 ....A 244224 Virusshare.00099/Trojan-Spy.Win32.Zbot.ient-aa6e41f7a9111bbda2da277af2eda27c74edf1c536a84dc8d78821995709a1ae 2013-09-18 00:04:08 ....A 244224 Virusshare.00099/Trojan-Spy.Win32.Zbot.ient-bd8a0ecf16d839ce55628ca2c9a1e696b3a7183a74cb8938e3408ad523f56451 2013-09-18 00:51:34 ....A 244224 Virusshare.00099/Trojan-Spy.Win32.Zbot.ient-ec8e25a81b5c4347825503930b9b4dc0977dfdd136c698104bbe05f1423e5d3d 2013-09-18 01:02:26 ....A 239104 Virusshare.00099/Trojan-Spy.Win32.Zbot.ieqq-daa71f32243010047252b78bb0a4b6666faf9b7517b9f90448d470e3184fa9f1 2013-09-18 01:06:08 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-431eb894ec588835faf293dccb7c192febca24f9d41be04db20a7eaf67541dbf 2013-09-18 01:12:32 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-8263eb45d642609dab1442766f965bcb50292b586e64027647a06c0b461bc542 2013-09-18 00:52:58 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-83144136a7a40cee268b017bf1959a75b57980136c1f280d331027fc0e1262e2 2013-09-18 00:39:50 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-99b499f64137ddf5398b7fa282df18df9a619907b5808baedbba71ef907d06aa 2013-09-18 01:47:50 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-ac954c824bffeda361ddc603abb285f6ae22711bb1f63ddeff78c40271cc3e00 2013-09-18 00:06:06 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-d656e02739ff786d96eea963da30aa38ce327f9f93410633be31255e96f7a203 2013-09-18 00:40:36 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-e6c3d30e386ee0b72c507cf24d84dc3c37f321e98ad262bfcb798bd0c13fec49 2013-09-18 01:08:22 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ifdp-eba0794ad5febba49bfd54d501a6de7b3295e93549bbf75d96a0521c05017d35 2013-09-18 02:02:32 ....A 239104 Virusshare.00099/Trojan-Spy.Win32.Zbot.iiul-a4021fe4b098b627a2374b82577af725b79d7b714963563a835dcac5a31c7419 2013-09-18 01:06:22 ....A 963151 Virusshare.00099/Trojan-Spy.Win32.Zbot.ijhp-c0cd493c84205dd3cac179bf81cbbe565e57845979ad8bdfd9ed5d870d07fcf0 2013-09-18 01:38:02 ....A 238592 Virusshare.00099/Trojan-Spy.Win32.Zbot.ilfc-ae46a13bf13bd064d4d9c3b93d5d9293249fa2040f16d794c6be226333abbbb6 2013-09-18 01:36:30 ....A 151552 Virusshare.00099/Trojan-Spy.Win32.Zbot.ilpr-c40c6fbfb0aef5f85836ebc25af12ddbc3bf2b3789413a48bd5eca21ee4b8f6e 2013-09-18 01:05:42 ....A 151552 Virusshare.00099/Trojan-Spy.Win32.Zbot.ilpr-d83164e45ed5155543269593077af25342f2ab8222183603f4cb87081e219096 2013-09-18 00:32:14 ....A 151552 Virusshare.00099/Trojan-Spy.Win32.Zbot.ilpr-e8aaa2998535ab5b03f00af2754a015fef9bcb5e5c56ac1f3a32ee82c228cc28 2013-09-18 00:58:40 ....A 178688 Virusshare.00099/Trojan-Spy.Win32.Zbot.ilvs-c0d9045f4a45da5e0b7acba100a9777f8de62a505f075c22149b6486cc514120 2013-09-18 00:49:12 ....A 244224 Virusshare.00099/Trojan-Spy.Win32.Zbot.irmy-fdd8e9e286dce3fc7440bd02146e6ae305739bd48bc192e9a38096f6eb77a43f 2013-09-18 00:46:44 ....A 499712 Virusshare.00099/Trojan-Spy.Win32.Zbot.itq-b1e7a30bcd534c1ebe2f6ff15d46a6083980915d8ef6ec02c15c9e431d303b59 2013-09-18 01:55:20 ....A 365056 Virusshare.00099/Trojan-Spy.Win32.Zbot.iwzc-e2bad6f4ed4b5002ceea40706251989d4f2815ce117cc1af923beb3e05f3af5a 2013-09-18 01:06:02 ....A 95744 Virusshare.00099/Trojan-Spy.Win32.Zbot.jadh-248ef9a7d8b872f61deef4b614f53a27cd754c1e868f4c4acaf0950f232bf31e 2013-09-18 01:29:00 ....A 95744 Virusshare.00099/Trojan-Spy.Win32.Zbot.jadh-4bbe982857f6219562ea2af455f5ad292582bc5f7ed2ea8c50926d6f9de1b346 2013-09-18 01:01:10 ....A 95744 Virusshare.00099/Trojan-Spy.Win32.Zbot.jadh-7946440f16ae232adaafd0cfdae65cc72032a0295ccf0276c877480211533afa 2013-09-18 01:39:12 ....A 977002 Virusshare.00099/Trojan-Spy.Win32.Zbot.jadh-e0c2936e79a3d6d919d1a21b7e354a2a1d762a7c91617c0d7d3708c3579755b2 2013-09-18 01:53:54 ....A 335360 Virusshare.00099/Trojan-Spy.Win32.Zbot.jdgc-5fcf1694750e36c48def7e6baf077b67785d9f82b945f0069974e36efa003510 2013-09-18 01:39:24 ....A 335360 Virusshare.00099/Trojan-Spy.Win32.Zbot.jdgc-690bd999263394514e974a1d3b47c3a7260ceb5fc52d91b33a3e4cde8cdebb8e 2013-09-18 02:00:48 ....A 325120 Virusshare.00099/Trojan-Spy.Win32.Zbot.jdgc-7b995df735594adc67902a3dfc8cc6a104adef7a223df099e49de729e224214a 2013-09-18 01:51:46 ....A 325120 Virusshare.00099/Trojan-Spy.Win32.Zbot.jdgc-84baae57e257d7bacb8cf940022dd02e6a889b529f836d5a3a7501f719b40f5a 2013-09-18 00:09:16 ....A 326515 Virusshare.00099/Trojan-Spy.Win32.Zbot.jdmh-7e3ed832d92d4725bd0bdcc87a7231ad3f61a71277297809fa32313be3688869 2013-09-18 02:06:42 ....A 335360 Virusshare.00099/Trojan-Spy.Win32.Zbot.jefo-8f0b4dff7e3bd4da0b32dd584757494cb8939c9b0d094b4bcc42b87150fcf451 2013-09-18 02:08:22 ....A 335360 Virusshare.00099/Trojan-Spy.Win32.Zbot.jefo-cb22759ed8dc3c1eaedb2dd1e8fbc8adfe3e92841eaee3e2ad97d74aec92af87 2013-09-18 00:20:08 ....A 222720 Virusshare.00099/Trojan-Spy.Win32.Zbot.jkif-c16b2557e998dfcb2a9fa21d4f24a9af49b3dc0fe79498670814c957a8d2a96e 2013-09-18 00:49:26 ....A 222720 Virusshare.00099/Trojan-Spy.Win32.Zbot.jkif-eb6f9a695bca9b81b9e66f5a4ecc1431e8e2adcaa64a25ed22d4ed25310f915b 2013-09-18 02:11:34 ....A 234496 Virusshare.00099/Trojan-Spy.Win32.Zbot.jquv-9636b0fa414cd64b273b75081226e64f1ce1aef9608275f54739da0f30b25885 2013-09-18 01:05:06 ....A 258048 Virusshare.00099/Trojan-Spy.Win32.Zbot.kjqe-28e83d871151ed80767966594aaffb030ef07a1d9ab764d09ec15acac6b09b78 2013-09-18 01:10:40 ....A 285438 Virusshare.00099/Trojan-Spy.Win32.Zbot.klnl-ab3b31bab0d9e453ecc26ca5a58a328b5430803aa91b5d5e0a72673152c697da 2013-09-18 00:03:56 ....A 267264 Virusshare.00099/Trojan-Spy.Win32.Zbot.lbfs-3679e901f45b0e6878da2746cda600624a4824d88197779b735d7c6d8ee141e4 2013-09-18 02:04:14 ....A 268288 Virusshare.00099/Trojan-Spy.Win32.Zbot.lbko-0d89830baf1989c9121933bb0ff002c123960be9e201a1e5974ab5ce95a085de 2013-09-18 00:08:02 ....A 185251 Virusshare.00099/Trojan-Spy.Win32.Zbot.marq-fc1925740ab724448fd4dff2277bda1f528b7a2f2c92522f86c4bbc8705f8caa 2013-09-18 01:48:40 ....A 304128 Virusshare.00099/Trojan-Spy.Win32.Zbot.mrma-b269359049d9cfaf54f9a59a43cf011cf3030820bba452ede3e13b935879c48d 2013-09-18 01:31:38 ....A 243866 Virusshare.00099/Trojan-Spy.Win32.Zbot.ncyp-1f7921f859f096c2c94b4fad258fe67999cf13ad39b41fe740d86508728dab6e 2013-09-18 00:47:32 ....A 312832 Virusshare.00099/Trojan-Spy.Win32.Zbot.ndca-3ccf009576e9a54a42a383ef046eca8a8079098234dfc2d00649a622482ea4a2 2013-09-18 01:33:52 ....A 160716 Virusshare.00099/Trojan-Spy.Win32.Zbot.ndca-f8b6a86f930d7a3ca2cd543099b641a02c81dd6d3835c06a78eb2c8e77ed2221 2013-09-18 01:14:42 ....A 60416 Virusshare.00099/Trojan-Spy.Win32.Zbot.ndto-0664bc6620e92c1094222f11889d1853ba5a3bb732d4c81c27ff34c7458b4588 2013-09-18 01:06:38 ....A 820224 Virusshare.00099/Trojan-Spy.Win32.Zbot.ngnt-163386c29dbc3594e0c96a8fcec61209b0c6de802829a229ebf0a23be3660953 2013-09-18 01:32:18 ....A 820224 Virusshare.00099/Trojan-Spy.Win32.Zbot.ngnt-4438749ab597f0705ad3f67bbcc9216ad80aa8252d5b27a79561a177a32cb8a9 2013-09-18 00:47:58 ....A 310784 Virusshare.00099/Trojan-Spy.Win32.Zbot.nsir-0ebd6b7827e9883428a6e3d9e1b78bcb2d79030ba774438ec7c51dad09156dbd 2013-09-18 01:29:40 ....A 310784 Virusshare.00099/Trojan-Spy.Win32.Zbot.nsir-3829c5db38dc0d487731cc7a9b85d9278f6dee0c584df55670c9ee9477322df7 2013-09-18 00:53:40 ....A 70144 Virusshare.00099/Trojan-Spy.Win32.Zbot.nsir-f894a4c0ef264687f0561b321de199a4a3976f144039f3ef352194c5cd765a62 2013-09-18 00:40:34 ....A 434247 Virusshare.00099/Trojan-Spy.Win32.Zbot.nsuw-f84eb5f5389b8aa3ff769ad47200d99bb6294c075b0ac19cca594227d3b5fadf 2013-09-18 01:48:28 ....A 265216 Virusshare.00099/Trojan-Spy.Win32.Zbot.ntmv-49da02ecc91a9a585f279e5fffa25e2f3df0eb4dd42a46424169ca5988daecd2 2013-09-18 00:09:08 ....A 226304 Virusshare.00099/Trojan-Spy.Win32.Zbot.ntpf-2cccfccf99837b6c60539e0cc14f58478b8dfac9f6c35ee0b6e6215a03e2a166 2013-09-18 01:52:16 ....A 226304 Virusshare.00099/Trojan-Spy.Win32.Zbot.ntpf-6412c54b5e0e809577519e62dbcec962a60c18b1880fcaa2a17a6545a4ffac2b 2013-09-18 00:16:18 ....A 226304 Virusshare.00099/Trojan-Spy.Win32.Zbot.ntpf-abcc4e0e577a3bf2dc205661fe45ee41b0a94c799c65134a56d4a5668506a34b 2013-09-18 00:48:46 ....A 226304 Virusshare.00099/Trojan-Spy.Win32.Zbot.ntpf-c2e88e811ae2a800f98c42bdc55c9cb31692c17658dba9aade1ff8331c9c0536 2013-09-18 02:09:20 ....A 262778 Virusshare.00099/Trojan-Spy.Win32.Zbot.oekg-d215025a1e65cdd587d27263344e5cb41cedabb89aba16d72962cb6ebf4d096d 2013-09-18 01:14:14 ....A 232448 Virusshare.00099/Trojan-Spy.Win32.Zbot.ooil-2ff5246a4e9035d5ace85bf8838df1c00f97c0359d1b5759674209d045c2d890 2013-09-18 00:27:42 ....A 232448 Virusshare.00099/Trojan-Spy.Win32.Zbot.ooil-b9b4066cf13ee46113fa50637bfa1360db277a056c061fec45c9e54b2832f55d 2013-09-18 01:52:36 ....A 232448 Virusshare.00099/Trojan-Spy.Win32.Zbot.ooil-d372a5bda1ab892b6e4690fe8d5e11d482da672af3a709421b81412b37dd3dad 2013-09-18 00:27:10 ....A 240144 Virusshare.00099/Trojan-Spy.Win32.Zbot.ormm-04c2ccecb98f21db96b39750424d691ec63accc38a315e686eaabbb356a61965 2013-09-18 01:24:30 ....A 67072 Virusshare.00099/Trojan-Spy.Win32.Zbot.ornr-ea201f9fb070b4e78baf2ebb66e805127d9caf6b1cb034f7c4b12e6193f6131e 2013-09-18 00:16:52 ....A 429056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ortk-0bf1127974522f7f067a9f98339edc46156077c421cf064ec0dec9199c515ec1 2013-09-18 01:43:04 ....A 429056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ortk-267851012839e75d4ed60add7e0984a2a3544b41b2078417e623a271c62aead5 2013-09-18 01:44:02 ....A 429056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ortk-3247736da76f30780090c4e3e252535361ec4181c082dea65dad183c3c3ee497 2013-09-18 01:19:36 ....A 429056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ortk-50cd673d0bb95e296307d53c834725d2a49102031f63f1c65e72321a5ad4a652 2013-09-18 00:50:06 ....A 429056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ortk-922e146f5b8895a831717d495760027f0ba7e11589bedb7784688410137f2058 2013-09-18 01:14:42 ....A 312320 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-02b581c67b673232473c642295b5b65b4dbd83c5147b4772c340bc62d2ceba1f 2013-09-18 01:39:42 ....A 59904 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-14d7bb38c1a42c1b2d903d1a6a9e03bda2269531cc6442ce9cafcdb035d1ca5b 2013-09-18 02:07:36 ....A 59904 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-3e18fbe26b680c9aea804cf23a25c8954ee07125ecfaf84eb27a4e7ff13dc039 2013-09-18 01:08:32 ....A 312320 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-6aca5853948afaac06d939d385bbfc156485e87bda416dc46a038d2a181a761e 2013-09-18 00:22:58 ....A 59904 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-6ace4d389af344c69c14b20bcdd9a806a0f37e6632ed1a6bd451488c0f57bdee 2013-09-18 02:11:36 ....A 312320 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-941509b9a4de5304c4ae4b8076fbc8bd0f6e7096aae6906ec66ff958ec6fd8ec 2013-09-18 00:45:06 ....A 402432 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-e48bd1b98ba2c41d9128177bcd0428152d1ff6a425519c2c42ad2990dcb23bb5 2013-09-18 01:10:50 ....A 312320 Virusshare.00099/Trojan-Spy.Win32.Zbot.otki-f4f3433e8fd9cdde40e7ac3cfd9c49eb8039126f10c7eadc113dbea10c483737 2013-09-18 00:35:14 ....A 409600 Virusshare.00099/Trojan-Spy.Win32.Zbot.oumm-0f10ca1b56acd40a49b5804ac623c6b6e4fd8ea0c60848ca9db52cb811c13476 2013-09-18 00:08:24 ....A 308736 Virusshare.00099/Trojan-Spy.Win32.Zbot.ozcn-0bc7b6c3b12982ddf8801c498831c61e04a4cbca037551661291638057a85ddf 2013-09-18 02:01:06 ....A 308736 Virusshare.00099/Trojan-Spy.Win32.Zbot.ozcn-b510333fe9803a5ab8817af0a861f4e1bed276dff85a913a1586b10b4420c14c 2013-09-18 00:27:34 ....A 308736 Virusshare.00099/Trojan-Spy.Win32.Zbot.ozcn-d57061f72b2bca978e4feaab5ebc06fb19edb173906964e62b2d9009266194fd 2013-09-18 00:36:36 ....A 308736 Virusshare.00099/Trojan-Spy.Win32.Zbot.ozcn-e950dea3b763b8e396bedb00621eb8268e337064dd0c92a28d05e2b6c8265b11 2013-09-18 00:56:44 ....A 305152 Virusshare.00099/Trojan-Spy.Win32.Zbot.pkgh-1f190df5490155bb08fd8b66efa159f793c4a9df2cdef8aa13c1a9d972b39974 2013-09-18 00:16:38 ....A 308736 Virusshare.00099/Trojan-Spy.Win32.Zbot.pkgh-ec8511083ac4ccbc3d210ab9586ab4cfdbbe6065880c44679c2e8b58ece30e11 2013-09-18 01:57:04 ....A 313344 Virusshare.00099/Trojan-Spy.Win32.Zbot.pkgv-10bdcfa5a521922fbb248858ab7c7908f307b8492a066dbcfcc19d4ecc3a387e 2013-09-18 00:05:40 ....A 332288 Virusshare.00099/Trojan-Spy.Win32.Zbot.pscx-e45bbc829fea7821ac274b0a72cf8f78cd3d4ceacc8964466f50ce13854a9517 2013-09-18 00:10:14 ....A 368341 Virusshare.00099/Trojan-Spy.Win32.Zbot.psda-85aa3c091f94cb9c462f53c711070fd0a7c40403b58ae10311232468fa39ccf0 2013-09-18 00:18:24 ....A 286208 Virusshare.00099/Trojan-Spy.Win32.Zbot.psgy-c2cd78e3db2e19b3d2803c3db690234ffcbe410342c8ac8acd20ad46c80e685a 2013-09-18 01:08:44 ....A 528952 Virusshare.00099/Trojan-Spy.Win32.Zbot.qbps-d7cfb8b37209c790b7f76754faff7386973bc0796fad3fa5561d7eeeda6be352 2013-09-18 01:12:38 ....A 135680 Virusshare.00099/Trojan-Spy.Win32.Zbot.qkkk-d0e0e1db019f97c2041c5aa69c53fee1d5aee97263c71bf7bcb43c786a8a35b8 2013-09-18 01:39:00 ....A 193071 Virusshare.00099/Trojan-Spy.Win32.Zbot.qnkt-d685367a3d55cdec9ce9d85c7c9e8bf66a23fe34acf870b8e1e143e2f5d0e468 2013-09-18 01:48:32 ....A 510464 Virusshare.00099/Trojan-Spy.Win32.Zbot.roh-329de5a9d4a8e9c7b64b87b4fe18c4066b39a75d42de1c3c4c9aa99ed0ad4cb6 2013-09-18 00:39:00 ....A 220672 Virusshare.00099/Trojan-Spy.Win32.Zbot.roh-4300bbbff5b53800df044fefa2a74ff172bdea537a6c3469d6be0da5a3e8c33a 2013-09-18 00:52:04 ....A 569856 Virusshare.00099/Trojan-Spy.Win32.Zbot.roh-a3cbf6081465589cd61eb9cb9937167d326bba90e83027abd792f116542716fb 2013-09-18 01:48:34 ....A 44034 Virusshare.00099/Trojan-Spy.Win32.Zbot.roh-b348270ad4b62b93a060d43e53132cf0b0225031eaa8b24ec8cb2195574c7365 2013-09-18 01:16:40 ....A 320000 Virusshare.00099/Trojan-Spy.Win32.Zbot.roh-b960ac31d3734c1a3243c1dacd458de38ddae050b554a5482160ed61ac893f48 2013-09-18 00:02:46 ....A 51200 Virusshare.00099/Trojan-Spy.Win32.Zbot.roh-d52e35094b3d78ae1572238ada06f0f41caaab8ee749a0b177857ae3ff8bbbc9 2013-09-18 00:44:44 ....A 53017 Virusshare.00099/Trojan-Spy.Win32.Zbot.roh-d86240f653d4ea2bb6add6f8dc06d2505d47f5c5e44697f50102dda669ef9d31 2013-09-18 01:20:48 ....A 26624 Virusshare.00099/Trojan-Spy.Win32.Zbot.rrn-a40cfb3ad8e43ecf9ed1bbfb07017044c14de4ae3cfbd8516b6b973bc7f82cbf 2013-09-18 01:34:04 ....A 738264 Virusshare.00099/Trojan-Spy.Win32.Zbot.rtx-f67b28400fec27d696a7ec5e555d928e41e77a2271b8727ed6601fef3f39013a 2013-09-18 00:19:52 ....A 212992 Virusshare.00099/Trojan-Spy.Win32.Zbot.rvpf-ca72c01e0673aa942609b00e3aa98cb29991da793e645cb5c5bfb6e929e8b934 2013-09-18 01:13:20 ....A 45056 Virusshare.00099/Trojan-Spy.Win32.Zbot.ryfl-e364da0416bfafc416da934bb1f9e7f195c28430a4f48f3c9cf7b6cff351922f 2013-09-18 01:49:20 ....A 184320 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbql-cb3bdc6c3440433e2b72358a015376c4553efb723a4e0eb72825cd138dd2d4f9 2013-09-18 01:02:20 ....A 195584 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbqt-77aa47af04cd0e6db95601f1fc99341502d46796e71491946cffafd99b9026f9 2013-09-18 01:41:50 ....A 143360 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbqv-f5c46a400243d135c0b2e14dd8f0082da9812bbf1b43c4af4d0cd145bb811b68 2013-09-18 01:12:06 ....A 314369 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbrn-74efca62054ccd9c539c6e9ce5ec0d917df10419b6fb49ad3a9baba6c7f398ca 2013-09-18 02:00:50 ....A 314369 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbrn-883786acbcbd1b35e67d697489aaf289b4568789df229550b273f28bd72fbc2c 2013-09-18 01:27:44 ....A 314369 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbrn-a86048a89f271f3acb10ed47d4e26ac44a322c3efe2ea2aceabeffec26640368 2013-09-18 01:25:14 ....A 314369 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbrn-c56f89153388fd02c27ed35ff6cd52ca867eb361db475d70e2fd147d5b67a2a3 2013-09-18 00:30:04 ....A 314369 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbrn-e2e292bcad4aa8c0e895bbd52dee02c17d8fc5e3cf903084330cfc8f82f86607 2013-09-18 00:13:14 ....A 314369 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbrn-fa758ac3b6769fe3855632b50c00acaef5ce06a204a589bd64feadc5efa0815c 2013-09-18 01:15:22 ....A 361984 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbsb-761169f8cfc758f0177e41c0b280f644e001765f3ed46c0289c8c5a7f4b8b835 2013-09-18 00:51:52 ....A 361984 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbsb-ba6174a061154d88ec12503ed3ec9779e4ece0582cf11f945ec993364658cca8 2013-09-18 01:02:42 ....A 361984 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbsb-e02b9c20b6fe595b410cf3e5b14f19f33f9e780d6241ea4beab8f429ebead74f 2013-09-18 01:33:48 ....A 361984 Virusshare.00099/Trojan-Spy.Win32.Zbot.sbsb-ecff1e877f82b3f75fbfc4f8ab7f129c78b2badbd86d27951571ecd8ec09ac89 2013-09-18 01:22:28 ....A 700556 Virusshare.00099/Trojan-Spy.Win32.Zbot.ubii-9689263084168432be758e3b9e7ee2a5f5be547fe02335b57ba3ee762a237eef 2013-09-18 00:22:16 ....A 304640 Virusshare.00099/Trojan-Spy.Win32.Zbot.ucmh-fa6352935b1ce369176511e486f7cb8958901c7e28003e2e5ffe865879ae06f5 2013-09-18 00:36:54 ....A 217600 Virusshare.00099/Trojan-Spy.Win32.Zbot.udnd-f73ff8744f56429592f692ad67e699be6b33561c2f2261433364bfdbc85ea32b 2013-09-18 02:04:48 ....A 275496 Virusshare.00099/Trojan-Spy.Win32.Zbot.ujcu-a46bef6a135325630ddc86db005911cb4f7d44e534872457db146480ea8c4db9 2013-09-18 00:07:58 ....A 2700450 Virusshare.00099/Trojan-Spy.Win32.Zbot.uoma-86430afde2dc6be9c917b47105657097dfd26610c9d50f9a86b9b251e8c9a80d 2013-09-18 01:17:56 ....A 235360 Virusshare.00099/Trojan-Spy.Win32.Zbot.vmap-22d21136bb10ec4a30e78b671f3c605c2bcece6b714f1783be6fb05fb80c73c7 2013-09-18 01:45:16 ....A 270781 Virusshare.00099/Trojan-Spy.Win32.Zbot.vmlv-c770a04db17a12a035b635dd9eca53393d3888a95744b466a4893876e5a9280f 2013-09-18 00:30:08 ....A 201216 Virusshare.00099/Trojan-Spy.Win32.Zbot.vmmh-e746699404214b79d7e6c671e7e2806e1b224f16f5f6ba0cdcd1987485b3a6ce 2013-09-18 02:11:02 ....A 296448 Virusshare.00099/Trojan-Spy.Win32.Zbot.vr-7454175121eb72d22672c39f55e0e3358cd691c7e0524eed5fcb0d8ba72d7a40 2013-09-18 00:18:56 ....A 4344 Virusshare.00099/Trojan-Spy.Win32.Zbot.vuby-2b8b6c6a7ae63bb7746d2b925a6987b80d220da089440f15a458e938c1737734 2013-09-18 01:12:38 ....A 126976 Virusshare.00099/Trojan-Spy.Win32.Zbot.vxpo-efdd37a7d69c83aa6f0634b9d198d8dd9336fe3e76d2c0461318080110418c06 2013-09-18 00:15:52 ....A 259072 Virusshare.00099/Trojan-Spy.Win32.Zbot.vxtn-dec49ef3b78a78bdc49cfd6da60471ebf12afc6738de3bcc8beaec256662e016 2013-09-18 00:34:54 ....A 147456 Virusshare.00099/Trojan-Spy.Win32.Zbot.vxvf-dc484dc6c9c402b4ebb004f88547826dbfdef53da7646647cae5cfb7b00fe567 2013-09-18 01:11:44 ....A 349696 Virusshare.00099/Trojan-Spy.Win32.Zbot.wap-e9c4a74e78dd2844b97166da5fd4fdc292fe2a52e157b4ed60de141e8d066e73 2013-09-18 00:30:44 ....A 249160 Virusshare.00099/Trojan-Spy.Win32.Zbot.wb-d11c42327aad68fa2d62433002146b04c5dd597e3fc078e5f050605c5a7490ca 2013-09-18 00:38:26 ....A 799744 Virusshare.00099/Trojan-Spy.Win32.Zbot.wobz-7920df8de7d8d8ba5207ef8cfea2f30bea26bf3c1fe146950c89b9aee308cfb1 2013-09-18 00:34:56 ....A 208384 Virusshare.00099/Trojan-Spy.Win32.Zbot.wodf-fbd9c54cdeaffb0d0ab9f0e21523112a90628a6c24b7dca52c445b844a519460 2013-09-18 01:29:44 ....A 1974784 Virusshare.00099/Trojan-Spy.Win32.Zbot.wpiu-b4f8e15e8ee489a7dbf4876f17d63114bbf97d0cb12d2450e6981f8246262e1c 2013-09-18 00:10:40 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-3635e743d53ea7cf2e9d5aca79aaf2b1da268f16e3b9d1bc4488e10227d97e4d 2013-09-18 01:53:54 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-3c3dcd3b7d291c83f01b11389f90e10717990a40912ddf191bf055ead4850e32 2013-09-18 00:39:54 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-75517290c7ba6a913c2166969ff426c7842e8891ed36a316f7228d07db4d2507 2013-09-18 00:52:54 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-a388450b7fb1b8dd74879daeff1f99eb5714756457b78c8c78083df7c0586c59 2013-09-18 01:05:46 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-a9c4f81f99a1dd47b01ef55b27e40b3dbf6f4b505081127ecf9684676dd2fa87 2013-09-18 01:33:32 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-b60cd68ee40777f685d0f360692bb170fc6397188694f6c87416ecbae37324b4 2013-09-18 00:44:48 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-b625e30d604b137b2301e94548b58b58477341bd4d0643d2fa4677426abf419c 2013-09-18 01:21:52 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-bea821c573fb260decd4be0c062b27b1cee80051703a13d4fedf5b7a539deca8 2013-09-18 01:32:46 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-c31f97a80b0a28da7c001a0305210e7c3d2c299fd4fe324f46583d9ce8d7c5d3 2013-09-18 01:06:20 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-d24be360091992d2867ba42d1e8585ed9a7da55b8a7dece845a07a310f8a2e74 2013-09-18 00:16:44 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-d69dc00598415e69b91e1bbb93d7b10add53e4939f25f314f17aee11e75fc63e 2013-09-18 00:50:22 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-da1c5cdc5db3df00cc942b5b0cc02b2d4d9fe60fe339bfc6819068882bbab4ab 2013-09-18 01:58:36 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-f5f315b825ef5374c235c53d53f4239524477c4501f172e7401c25b5c62c827b 2013-09-18 00:26:48 ....A 141824 Virusshare.00099/Trojan-Spy.Win32.Zbot.wptw-fad3e0d7b4ad9157fd12193dc8cf5d2ba19ab0969414b391fc91456115ff4c34 2013-09-18 00:35:54 ....A 101888 Virusshare.00099/Trojan-Spy.Win32.Zbot.wpyv-b1e7b157c6fe3214881895399f08780b9bf55620b2f0db736c2f8f16c169aaf8 2013-09-18 02:05:34 ....A 70656 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqdd-d7053568cb6660aba72d2c1bbe67d84f50dcfce174a56f1864a41d8ac6e7c36a 2013-09-18 01:09:38 ....A 30531 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqea-88861f456629944422de9c1c02efa767203ebb855b2a7adc8397f43ebfe15b34 2013-09-18 01:35:36 ....A 30001 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqea-ad0524b0cf838eb4eb5221a751ff38b9cc2cedfcf980d92b1be7fef0f6e2b953 2013-09-18 00:47:58 ....A 218309 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqgr-8201629e55379ea2baef71e50912afbd6c6118590f46db176520cbab492a9ad7 2013-09-18 00:43:54 ....A 164352 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqmk-852fbbd09dfd4621203bb4d7afd14c912609aa63860d04fb862b9000a74f3117 2013-09-18 01:30:14 ....A 86016 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqmk-e2c2ab6a8bf0c4cba520ef4202230838c602723720a2d8d72fc92d09ba52e3be 2013-09-18 00:31:30 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqpg-b695a76a00b22f4fa2ca357576951002a89249e9bba65916a1cb68578267d932 2013-09-18 00:57:10 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqpg-b8c5a9ad05d340cbe9f82ed4c375e2bf56d0ebe7c626b2aed7d0272030de3fd6 2013-09-18 01:59:06 ....A 175616 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqpg-be35acec565fbc1de48818618f1e576a8e5d991dfae93131f562d88c4ec33a17 2013-09-18 02:08:48 ....A 71680 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqpt-83274cc80a2976f524e05ed176fbf10475562a861f6fe4021b0f6674f5c48cbc 2013-09-18 01:15:24 ....A 9901 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqyf-8bc239dc20609e4221a67e646abe2407f39298258f930eff902c782f52fda91f 2013-09-18 00:54:00 ....A 140153 Virusshare.00099/Trojan-Spy.Win32.Zbot.wqyf-fa9d21335ce0d32e232f6f731055a7ee7f1339f5cb8c6acbba05d70125fcb4bb 2013-09-18 01:44:50 ....A 95744 Virusshare.00099/Trojan-Spy.Win32.Zbot.wruv-a12e900a41da0de00e32560709a6746265bf4cfcbcceb07fddc1fcebdd777007 2013-09-18 01:16:00 ....A 95744 Virusshare.00099/Trojan-Spy.Win32.Zbot.wruv-b77c4b6bfc2b3c86d7a102ac86415801af98dba910d69b3504e0d774fb732250 2013-09-18 00:53:52 ....A 78848 Virusshare.00099/Trojan-Spy.Win32.Zbot.wtyo-e4de434b496b2fa36a2a1f847f1902bb9cd687e902f20a65ac9460b5117f7033 2013-09-18 00:58:24 ....A 52736 Virusshare.00099/Trojan-Spy.Win32.Zbot.wtyo-ee59fee9e6b6d9fdd09f8a81529b4de8c22d4d272e0169a8406d8e1bab96ff95 2013-09-18 00:41:32 ....A 61746 Virusshare.00099/Trojan-Spy.Win32.Zbot.wxbz-f0ffb69776fe3b9ca369954e020613b2e60ce64b13e31c6f0dd1b77f25be911b 2013-09-18 00:59:14 ....A 336104 Virusshare.00099/Trojan-Spy.Win32.Zbot.xcot-d305ca0a6fce9e20dbf9cd188a9c2af6bad05472e1a13a9a8669ef49159113b1 2013-09-18 00:26:16 ....A 336104 Virusshare.00099/Trojan-Spy.Win32.Zbot.xcot-d32b1814ba9ac7ed46bd177a5065d7d642e9844f416b55b159107730ecd684eb 2013-09-18 02:00:54 ....A 351801 Virusshare.00099/Trojan-Spy.Win32.Zbot.xdpx-3b103fc01155993c14369bf0d6182a30ba8ffbfc31084ff0d3eee73bbd62ef04 2013-09-18 00:10:02 ....A 296488 Virusshare.00099/Trojan-Spy.Win32.Zbot.ydgh-e6fb902dff779512d20812302a14b0801889957df8b564258e0d2825e6113c50 2013-09-18 00:12:42 ....A 246784 Virusshare.00099/Trojan-Spy.Win32.Zbot.yjzf-f4e564733f15e727c235d2f5f2d0cc388509cedd320b1554fadb3d77df6ccc8a 2013-09-18 00:32:56 ....A 232448 Virusshare.00099/Trojan-Spy.Win32.Zbot.ynzg-c5aeffd8492f4f7d97116f40a6ac557bae2276dbfd45ccc45d0638231efd7e6f 2013-09-18 00:50:44 ....A 314880 Virusshare.00099/Trojan-Spy.Win32.Zbot.ynzl-b8629c13e0ec4bea4c0be1975b7321f155180302ace10844a21453a6d7010c70 2013-09-18 01:24:36 ....A 172032 Virusshare.00099/Trojan-Spy.Win32.Zbot.yoav-a3c186fcda845560c63f57de162a0dc2701b6be1a653413e52e69c4fcc63830c 2013-09-18 02:09:08 ....A 173485 Virusshare.00099/Trojan-Spy.Win32.Zbot.yodm-94a78cd478202d4453e361fd6e86ea8d00fcad2f614754b332aff7078a55f80a 2013-09-18 02:05:08 ....A 241743 Virusshare.00099/Trojan-Spy.Win32.Zbot.ypcz-875ffe23133286043f0047d63e47cbd85008fc65a5adf8853086f9eab69349cd 2013-09-18 01:01:06 ....A 192512 Virusshare.00099/Trojan-Spy.Win32.Zbot.yugz-8065b8f0ae5a7dac8259c1639674896802ea60c4fbcd91e72183ff1a95776642 2013-09-18 01:43:44 ....A 251904 Virusshare.00099/Trojan-Spy.Win32.Zbot.yujz-67593c5492d533ec5318784149dda44030cc32c7af67bd2a638d5dc6feae1fd8 2013-09-18 02:01:28 ....A 257024 Virusshare.00099/Trojan-Spy.Win32.Zbot.yukf-de9890cc850230e32d583ca2199d1b937fcba65bb1f20b15cfc28b697684f55b 2013-09-18 00:53:12 ....A 272384 Virusshare.00099/Trojan-Spy.Win32.Zbot.yunl-736c5ba9c2866ead0db20fd1c4e2206c0a89a28cb76f609207a8c97830449e37 2013-09-18 00:26:04 ....A 257536 Virusshare.00099/Trojan-Spy.Win32.Zbot.yupd-e76e2556917b471ce78dd5b96f2eebda0aaa001a85b3c5e5a0b057fe6efc7e61 2013-09-18 01:53:00 ....A 262144 Virusshare.00099/Trojan-Spy.Win32.Zbot.yuqe-b6fa69c19e8884aa30d89313ceb2f6fdacf2721112379ec70cd21dbb56492400 2013-09-18 00:34:22 ....A 106496 Virusshare.00099/Trojan-Spy.Win32.Zbot.yurq-b1fea949cba59121b437a10280b703e966787f210d6946daa62b4227514e3038 2013-09-18 00:08:52 ....A 199676 Virusshare.00099/Trojan-Spy.Win32.Zbot.yuvb-84ee848d7278fc3e91dcbed9c149257fd3539d02e8615a389f4045bbf1953317 2013-09-18 02:10:12 ....A 260608 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvil-8ea5f489834a560c467c43e50eca3f8859c1c9c6cb2ff76e7c17308b525cd5bd 2013-09-18 01:42:02 ....A 260608 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvil-c9a4886739820aebaedefb832939541c2a3de30fe5b740ac826ac0e84b5ca387 2013-09-18 01:31:20 ....A 1797999 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvlu-754a5c10fe543d4f1649d9267259fd520cf3392fb4dbf6dfa51ca91b69bb7295 2013-09-18 00:56:40 ....A 201728 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvlv-536adf3001f2320b9c5c14b97c2598eacaa31a6864ddb4c3887f85db2cfc3ae7 2013-09-18 01:43:46 ....A 201728 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvlv-79e52a066e5d670b0ca1589e074ee256947b2ee0215e6cfc5eea19069590e1ac 2013-09-18 00:30:56 ....A 201728 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvlv-99e9ffc020e283a15a444ceb7f6f0229c90e61b5932c234f603de0d55f2e86c8 2013-09-18 00:16:58 ....A 201728 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvlv-a3aed20e38487bb18c71ffc30295611209a5d4db1a127e576db47c03c944c011 2013-09-18 00:51:24 ....A 201728 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvlv-c031b013bb6b376cfc15aead03a847dfc0797b07d68973a3e926794de166b18b 2013-09-18 01:06:34 ....A 266240 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvlz-2be10be4a676ca497a720c65dddd143afe3c784b9d8c6d5e73b91270213fc165 2013-09-18 02:03:40 ....A 184320 Virusshare.00099/Trojan-Spy.Win32.Zbot.yvwy-5b292d059f8afb0b914b9cee584c49be55531bbe0b746a378a872922f2fe4934 2013-09-18 00:40:42 ....A 187873 Virusshare.00099/Trojan-Spy.Win32.Zbot.ywdk-cf86e367f0a5e4dbed8e7b16f713ebcc28d28dc899e36cc5da54272a94bfa5d8 2013-09-18 00:16:08 ....A 199680 Virusshare.00099/Trojan-Spy.Win32.Zbot.ywin-6196eeb1b00ba0c3a82f4bc7face91b02ce38241bb94d873e1b5c695bf5a2e8a 2013-09-18 01:14:40 ....A 199680 Virusshare.00099/Trojan-Spy.Win32.Zbot.ywin-d8d7f5a6c45244167d7921e24ac315adc67bed1a4578c7e9d720765c5606464d 2013-09-18 00:53:52 ....A 38912 Virusshare.00099/Trojan-Spy.Win32.Zbot.zb-e58b172091880c498a1e4fb3d81159367d6ac891e181971939942813a466f123 2013-09-18 01:56:22 ....A 111104 Virusshare.00099/Trojan-Spy.Win32.Zbot.zhio-b455f6c936e95a36310af401c9a7d81a030d75af940f6b27a388f73124e9f0a3 2013-09-18 01:46:20 ....A 108544 Virusshare.00099/Trojan-Spy.Win32.Zbot.zigq-e81205384a4d5f6ae9799c5b583c5c75d1def1b5980e861d6f480174c397931f 2013-09-18 00:53:36 ....A 89600 Virusshare.00099/Trojan-Spy.Win32.Zbot.zihi-3b2bed7785308ec821942f130a5f2305132bbe1adf4da6c21bfe286cb0fa395a 2013-09-18 01:05:32 ....A 452096 Virusshare.00099/Trojan-Spy.Win32.Zbot.zjrp-0979c90cb8eb1fc3e7961ee156344d38080c167e78833eb45b6efa0d4a7f5200 2013-09-18 02:09:30 ....A 452096 Virusshare.00099/Trojan-Spy.Win32.Zbot.zjrp-84eb84ff750cef1d8ed5a289045ce82b9eb63acf22ecfc41c2d8eacf82842fb1 2013-09-18 00:32:14 ....A 191367 Virusshare.00099/Trojan-Spy.Win32.Zbot.ztlt-bd547fcaeccf128a154a477665cfeb7b8b66be25c7a2d6eea0dd039eb7c5e392 2013-09-18 00:58:38 ....A 144384 Virusshare.00099/Trojan-Spy.Win32.Zbot.zyab-1520fbb7ae839aa45f776020fcbc110375d04d48a36528d79bcc6da8aab8228c 2013-09-18 01:54:58 ....A 1369311 Virusshare.00099/Trojan.Acad.Agent.a-43ba75e15edccb5a8f9c6b8469350ffd1b2c1860d2493ede958b2953a139582f 2013-09-18 01:39:48 ....A 312020 Virusshare.00099/Trojan.Acad.Agent.a-73c12e576855a0e0621c24a9f426737bb740355332ac11b9fc79f1927047a16b 2013-09-18 01:08:50 ....A 4439116 Virusshare.00099/Trojan.Acad.Agent.a-914dc05f5a2778137e57915f62e02a51f94c1aebc8907c08ba9e9e7ee37d7ebf 2013-09-18 01:36:12 ....A 6362740 Virusshare.00099/Trojan.Acad.Agent.a-be766bf50707cc8175f8327a258cc1c834b2c64f941c4c1553834e1f5e05ebf7 2013-09-18 00:11:50 ....A 183400 Virusshare.00099/Trojan.Acad.Agent.a-fb6a0b73f883fab74430012d6368353e73c63662eea14046a95fd86e73d6a97a 2013-09-18 00:56:02 ....A 65990 Virusshare.00099/Trojan.Acad.Agent.b-e33b8df5324f6a43c6f2190c28fc1e382928b3ba06a35649804efe100c224a0f 2013-09-18 00:42:16 ....A 2235022 Virusshare.00099/Trojan.Acad.Dwgun.e-071d142b68573ea8000bbb54dc23e62cef8add4d92345e355f5ce6624ae3af88 2013-09-18 01:05:14 ....A 3008120 Virusshare.00099/Trojan.Acad.Dwgun.e-246bfc70eeb0c3347dc3a39f11f5952b9ff3c74b366aaf81938b7964b2d82dc8 2013-09-18 02:07:24 ....A 8316186 Virusshare.00099/Trojan.Acad.Qfas.a-e934f5035f796eddc82379fce24ba7e78e5057dd14e984279ab2633da3cbc333 2013-09-18 01:53:36 ....A 19484816 Virusshare.00099/Trojan.Acad.Qfas.h-575a4eb0bb3f00964157e0957683db55881ee43d6940134f2077625991e71330 2013-09-18 01:26:58 ....A 18261128 Virusshare.00099/Trojan.Acad.Qfas.h-8b92ccc4197f40e9aa1a942c4fc87ed6106024017d969735adc5350c56cdc052 2013-09-18 00:03:28 ....A 1916130 Virusshare.00099/Trojan.Acad.Qfas.h-a0dae96ff8697d82057b7ab63dd00c7c2378c1732ed9910aa17b7699ddb1ca2f 2013-09-18 00:13:32 ....A 14653782 Virusshare.00099/Trojan.Acad.Qfas.h-a1c9cb63e8f7b259f5483ff076af1480f17a41a37cdce0cfe683be7b16c856a0 2013-09-18 01:34:00 ....A 11983353 Virusshare.00099/Trojan.Acad.Qfas.h-b41bae31aabf41b0c1dc3de6797d4d485a31067bd5775126446886935287379e 2013-09-18 01:58:48 ....A 3249024 Virusshare.00099/Trojan.Acad.Qfas.h-fbf6736f9745f5ae4231874abc29a0f19fa6070198a45f049e5232f29a0b1885 2013-09-18 01:18:18 ....A 63488 Virusshare.00099/Trojan.BAT.Agent.aac-8050992b608ddd0b27ef420c1dc7e57e20ba45a655509397529c1bca778e18c6 2013-09-18 01:31:18 ....A 907239 Virusshare.00099/Trojan.BAT.Agent.aai-94d26a3a2fe2e92b2a3a706a6a5b3bdbfb615687f8f377906828d58d718fb62e 2013-09-18 00:04:20 ....A 2916884 Virusshare.00099/Trojan.BAT.Agent.aai-e23b356df0b4b171cad5a1fb5628ef956f4607b8e6f53fdac3601ce472ab3a4d 2013-09-18 01:21:04 ....A 106417 Virusshare.00099/Trojan.BAT.Agent.aau-a3d93cbb83179623267448b3d2cad0b721fb14c4799d79860def6c9ee2b67d9b 2013-09-18 00:26:04 ....A 137405 Virusshare.00099/Trojan.BAT.Agent.adc-cd21d76cfe1efaafbac186ed4cb63daa834063f9cddd8e95513b007f4b2a6272 2013-09-18 01:19:38 ....A 146091 Virusshare.00099/Trojan.BAT.Agent.adq-cde4dbbdc13d451e2a968cd35be0582b2432dc17663684aa91bef3d46f2eaceb 2013-09-18 00:52:12 ....A 905257 Virusshare.00099/Trojan.BAT.Agent.aef-2ba007b6d4405ca1e7c191e32c58616bdd112288f7feb34c36c7a904fec3dacb 2013-09-18 01:23:30 ....A 100795 Virusshare.00099/Trojan.BAT.Agent.af-d9a3990d41136d5bf3be8bb1bd4a9d54e42be2ace9ff77b84aba8ba3fbe09482 2013-09-18 01:11:24 ....A 684032 Virusshare.00099/Trojan.BAT.Agent.aia-cc255579190001c06f0ce9c59fe4059bd5ef6985e7ff4bdd59f8127fa090d3af 2013-09-18 00:11:34 ....A 417241 Virusshare.00099/Trojan.BAT.Agent.aq-bef9a7dfb4a130f99dcf70f4fb1e45ffa5be5309bcbed6dd1f9421fa23c04067 2013-09-18 01:40:56 ....A 271 Virusshare.00099/Trojan.BAT.Agent.be-d97c159d2d1ab0a8f25275bb5d02fc02ed12c7a53dac848732180fc9d66d3d28 2013-09-18 00:24:04 ....A 714368 Virusshare.00099/Trojan.BAT.Agent.i-a08ff91a8728bbab9a79b527626f0821edb309baefffc49d1b889246872bde4a 2013-09-18 00:44:02 ....A 111503 Virusshare.00099/Trojan.BAT.Agent.my-e8962fe89d2a1856bded8d36653974769ed0f3dbcf547fcc130fccdb60c28103 2013-09-18 01:58:32 ....A 174325 Virusshare.00099/Trojan.BAT.Agent.yf-dbbbd3d700fa2624805056e3d381d68dcca9531db2499c631409276480a788c8 2013-09-18 00:11:42 ....A 102217 Virusshare.00099/Trojan.BAT.Agent.yn-2465fe304957007807fa977654bc7428d94fadf8e1cf7de3d9454ad8acf8415a 2013-09-18 01:26:52 ....A 101582 Virusshare.00099/Trojan.BAT.Agent.yn-7688c4f28ad215dbd8088df853579dfaa55849fff701596691b3fe0a91f06f05 2013-09-18 01:02:22 ....A 100943 Virusshare.00099/Trojan.BAT.Agent.yn-838b1056be11bc167a126edb7d898741e0df47e3c1aae2a0667b64b94858767c 2013-09-18 00:46:58 ....A 100943 Virusshare.00099/Trojan.BAT.Agent.yn-96c12f213bd1a65f78f909063f5d6422cb4e7ce3a271c747996d9215fcace633 2013-09-18 01:30:12 ....A 100943 Virusshare.00099/Trojan.BAT.Agent.yn-b5778a8dadb21fcaeae58d525db0b5ccba188bbae955c570dc3cf0ca268078c1 2013-09-18 00:50:40 ....A 112481 Virusshare.00099/Trojan.BAT.Agent.yn-b7f257fe8101c5dc088353b0aee1af82114527cfe2555a2ae7f10d0c689df9ee 2013-09-18 01:05:22 ....A 102217 Virusshare.00099/Trojan.BAT.Agent.yn-bcaf6fe8c395ffa3f0dfbdb7dc272a37aa8f8c9f65c83f285e677bfbeca744f5 2013-09-18 01:10:58 ....A 100943 Virusshare.00099/Trojan.BAT.Agent.yn-c0fe5f6497f13730802e6b81ee380e739dce4fc6a1351b8d1ce0e06581cc0625 2013-09-18 01:28:42 ....A 100943 Virusshare.00099/Trojan.BAT.Agent.yn-c4a203f4cdd681adfe420f6cdd514d9c04592f23f39e6bd5c456e43129c8c6db 2013-09-18 01:51:42 ....A 100943 Virusshare.00099/Trojan.BAT.Agent.yn-d505cee44923d6414c228ae38cc3e3864e80ba765d59ba31ae13c186b36691bd 2013-09-18 01:29:06 ....A 101582 Virusshare.00099/Trojan.BAT.Agent.yn-df64b08314720ddb071ffed7d334527eea52940525f0fdf69b0474058caf2ae7 2013-09-18 00:49:10 ....A 100943 Virusshare.00099/Trojan.BAT.Agent.yn-df6c2a1e509aeb558573fe9494c66c7e60ecab84abc90efc5bd01d892b4b9115 2013-09-18 01:17:30 ....A 100929 Virusshare.00099/Trojan.BAT.Agent.yn-fb4ad0bf775c34f97205a552e9247fb4944f83dd7ebb83196d15f52c69c41457 2013-09-18 00:48:48 ....A 103646 Virusshare.00099/Trojan.BAT.Agent.yo-14880f0c8b069cb241ef0ab25a76368138d2e544511092f6b974b5c60e349792 2013-09-18 01:40:48 ....A 103646 Virusshare.00099/Trojan.BAT.Agent.yo-888b708db3d2263e41a18d84d78ca73e3ff8cbf416bb50f7be83d6452e670e87 2013-09-18 02:03:42 ....A 104543 Virusshare.00099/Trojan.BAT.Agent.yo-95d176a2ba488ed58ef4007434639e5135f4d00978db8aed5133c5c7264f7bcf 2013-09-18 00:57:26 ....A 103645 Virusshare.00099/Trojan.BAT.Agent.yo-a1c48cf23b8f04843c583a7b73d60b700ff0a991a02c7408851f4652b45f872e 2013-09-18 00:24:38 ....A 103645 Virusshare.00099/Trojan.BAT.Agent.yo-c2a51a71b757ed612bc144257140b1dea3ab8b54c3c38cf08c8e449a8252c3a2 2013-09-18 01:03:50 ....A 103646 Virusshare.00099/Trojan.BAT.Agent.yo-ea77f6f769028f5c367f3c4d192eab6ac64a872dd8758052c8814aec9f70fce7 2013-09-18 01:59:28 ....A 154665 Virusshare.00099/Trojan.BAT.Agent.zk-b3a9eaa9fc5460f225a41e1bd04f1116f2167046f64278b5bcaadb454549a2fc 2013-09-18 00:59:30 ....A 253 Virusshare.00099/Trojan.BAT.AntiV.d-afa1acdf5805dd7dd8fd025208f881323c60b8a36243b4390d6f7da980e72342 2013-09-18 00:36:14 ....A 191 Virusshare.00099/Trojan.BAT.DelAll.i-c0f68ce17cef4fd3887cb468c4d77bd5c4e1d3b0429f82b962d363521f52b7ec 2013-09-18 01:02:58 ....A 435 Virusshare.00099/Trojan.BAT.DelDos.a-a9c138f2b01f66e4356dca8d286dda7489456832a6667bf12a337f5e496db5c4 2013-09-18 00:49:02 ....A 155094 Virusshare.00099/Trojan.BAT.DelFiles.ei-8d0c0c990ce0e0ad2643d2ed4de23714c183a4b21b0adf23d27b617ef0f1bb07 2013-09-18 01:36:36 ....A 297409 Virusshare.00099/Trojan.BAT.DelFiles.ei-9441859d4ca7c24a198ba4f84d98c55ae20693ad447ceb8efdcf5f9c2e2b93b5 2013-09-18 00:23:56 ....A 161796 Virusshare.00099/Trojan.BAT.DelFiles.ei-d4ca67e9e500b4c8bbcf8732e4b13993a3f06187c1def9007e7e71bc3bf43a6e 2013-09-18 01:10:20 ....A 262405 Virusshare.00099/Trojan.BAT.DelFiles.ei-dcf49b5e5709c3ad783a52c259f7a8e240d4a43f142e2dfe8a30516c5b1d167d 2013-09-18 00:53:10 ....A 114262 Virusshare.00099/Trojan.BAT.DelFiles.fe-850a11d6e3d3ef14901089e51cfd44b61d4a14db89cc9cccd548513dab31cabb 2013-09-18 00:03:24 ....A 9814 Virusshare.00099/Trojan.BAT.DelFiles.fe-c7e08d5a0d8a419442aecc2340eb62e89ea2586b2786d8b158b462dcfe2a12b6 2013-09-18 01:02:56 ....A 114262 Virusshare.00099/Trojan.BAT.DelFiles.fe-db6411635e02aeaaf5745d16b16cfaba3ff6461da55cdfbe67f1212d3f1800f0 2013-09-18 00:08:42 ....A 390144 Virusshare.00099/Trojan.BAT.DelFiles.hb-33766d50b5110b8cf44f75ae89d13c84a2e35444c4fab0cc4a8aa1f7fd7cc6a0 2013-09-18 00:22:44 ....A 2036 Virusshare.00099/Trojan.BAT.DelFiles.hb-75039ea634fccc7a2b3c69831766174df299d05f9bda273afe321d23a615d70a 2013-09-18 01:32:28 ....A 924292 Virusshare.00099/Trojan.BAT.DelFiles.hb-77b8b386cf6e19529374506c4f941a8ff6f2fc615527e3c5d067745e54adbd55 2013-09-18 00:11:00 ....A 2154370 Virusshare.00099/Trojan.BAT.DelFiles.hb-78383077750373ee8bfe64d586bedc732199d3aefc55ce00cd22b316e2f65155 2013-09-18 00:17:00 ....A 2230 Virusshare.00099/Trojan.BAT.DelFiles.hb-85ff914fe5cd651f495d71e3ff4331c8be267f52b3e63baa888656aa431a875e 2013-09-18 01:23:12 ....A 227408 Virusshare.00099/Trojan.BAT.DelFiles.hb-933e02c4df997ecb07f471869f158dbb2621dc067dcc83a33f740e3c99ae7618 2013-09-18 02:09:56 ....A 906879 Virusshare.00099/Trojan.BAT.DelFiles.hb-a74de6fa1162971c6f29f5d215f0ff4bbf98c0f8605fbfb61fd2b9521b694ee1 2013-09-18 00:31:04 ....A 2401 Virusshare.00099/Trojan.BAT.DelFiles.hb-a92cc077bd04f62224db5ab041549e624886c91f9e29c79cb174aaad483f3524 2013-09-18 01:00:58 ....A 735609 Virusshare.00099/Trojan.BAT.DelFiles.hb-aa74f1365288779c9f8c05d48acbadf49243abf5a0e0a2afb99cb77c489db890 2013-09-18 01:23:40 ....A 240125 Virusshare.00099/Trojan.BAT.DelFiles.hb-aebf65b3268aa905fcde62ac2f4705bc56a6d7ea802952bbf77ff9e786d54205 2013-09-18 00:07:26 ....A 2298 Virusshare.00099/Trojan.BAT.DelFiles.hb-ca4ef63f5790dfca1dcb0463a35c60ef81d858ffcd105be783069fa0a11a1660 2013-09-18 01:44:08 ....A 815323 Virusshare.00099/Trojan.BAT.DelFiles.hb-d3d5dd91bdf4c009c617a740b9dd331634a41beb0d411e74b00127675fa5f301 2013-09-18 00:18:02 ....A 4059744 Virusshare.00099/Trojan.BAT.DelFiles.hb-d45d8b3782067a6dc48a7f87be993d75610f8c0e1b4f761c09237530fdf1642b 2013-09-18 00:26:00 ....A 2647040 Virusshare.00099/Trojan.BAT.DelFiles.hb-dc43ba087871b1810ae03868fe54cb93089a3d30d45f7ee5a96a5f32a76c7151 2013-09-18 00:13:00 ....A 6895 Virusshare.00099/Trojan.BAT.DelFiles.hb-dde8cfdfef1bd5f651af15b9083915985eb8b12f74d39e95c1fb6bd6f1720a80 2013-09-18 00:52:54 ....A 1050825 Virusshare.00099/Trojan.BAT.DelFiles.hb-e053445189e912082fcf3741f5b998321125b71eb121eb44092420b39a1ec31c 2013-09-18 00:50:22 ....A 801697 Virusshare.00099/Trojan.BAT.DelFiles.hb-e3badbaadc6238365c8bef16333caecaa01c9f138c7ac75b530f964efee5c33f 2013-09-18 00:46:04 ....A 875267 Virusshare.00099/Trojan.BAT.DelFiles.hb-e6d900755b4e36583f5ea5ff2eed2d8e11ab6c00df397309a5036696bcc4c9df 2013-09-18 01:02:48 ....A 6910 Virusshare.00099/Trojan.BAT.DelFiles.hb-e8f6f23b7619d85b39e648ff8c1fd5ea4c4103ac3cd8f993d23a1597621f4816 2013-09-18 00:19:20 ....A 2401 Virusshare.00099/Trojan.BAT.DelFiles.hb-ea6467fd1328ae41be3e577110e192ba1a96fd60b160a74a1836b65e53f9f717 2013-09-18 00:25:28 ....A 1001986 Virusshare.00099/Trojan.BAT.DelFiles.hb-ebf472618ee41e35ac498fb0fd2e3de39e2a73275242619648f6a2e4c69d8496 2013-09-18 00:25:48 ....A 573440 Virusshare.00099/Trojan.BAT.DelFiles.hb-ef35cab7c8be99957c14487e198b94e660d89302c9f7381247254d7ae53de6e5 2013-09-18 00:07:30 ....A 4303505 Virusshare.00099/Trojan.BAT.DelFiles.hb-f131a56a1bf57ba7052acf4b0f537edf005977c78e00d26fcaafefa22574bc98 2013-09-18 01:42:48 ....A 915220 Virusshare.00099/Trojan.BAT.DelFiles.hb-fa808927256d76c3dbfe63bc0eb4581be5f74dd1cecf6d7d408600287136c91c 2013-09-18 01:42:42 ....A 2298 Virusshare.00099/Trojan.BAT.DelFiles.hb-fc7cca57c8edab5af0a9bf282bd92db90b1f5fed2dfcc51e9bb094e14f1bff08 2013-09-18 00:03:48 ....A 278 Virusshare.00099/Trojan.BAT.DelSys.n-838ef738cf3b5b08a00afcda5e9227f4194716c2e2879dc2e1a025d7056b1066 2013-09-18 00:53:24 ....A 1207 Virusshare.00099/Trojan.BAT.Delexe.b-86dcae1c0046ba8e2950e8297ff26e819e17ccf4236d893c19bff0c4fbd7e27f 2013-09-18 00:03:26 ....A 420 Virusshare.00099/Trojan.BAT.DeltreeY.ae-ecc68e9da330cbfd4f5235c9db0925550a6e8e48c474d4fb5e65eac8174b7396 2013-09-18 01:57:24 ....A 462 Virusshare.00099/Trojan.BAT.DeltreeY.ai-c9167dd2721bfd66a9174e383da4a2feca80c21a8260bf556e721f22463e0b2f 2013-09-18 01:33:32 ....A 263 Virusshare.00099/Trojan.BAT.Delwin.ac-ea151182420e9a493c690821d683435195db4ff62fcacd8d151f8e1edf15cffe 2013-09-18 00:06:18 ....A 337 Virusshare.00099/Trojan.BAT.Delwin.aq-e1620d5e93ead1ea7c92b7faf3e8f0ec55eee9707c6b8ee09e4ea0e4a171184a 2013-09-18 02:06:08 ....A 379 Virusshare.00099/Trojan.BAT.Delwin.bd-af5acab55f2fa635e91089eeabb8df0e20d3eb44debe67ded03178e08f64db25 2013-09-18 00:30:30 ....A 437 Virusshare.00099/Trojan.BAT.Delwin.bu-aebd06a523d56d326ec15d8a51cc8b4bc7122697c4e44b55a42acac3d92572f0 2013-09-18 00:05:04 ....A 247 Virusshare.00099/Trojan.BAT.Delwin.p-145c892d00551c1ed533e6eecb1f350e46b959c15adf3b958c9189f97418cd7d 2013-09-18 01:30:36 ....A 933 Virusshare.00099/Trojan.BAT.Disabler.e-e6d841b9e1ce6c2dc50ad70d8ab0b6b59d3eb3d2f94a16405b17f82a8d35b1c2 2013-09-18 01:29:38 ....A 243 Virusshare.00099/Trojan.BAT.ExitWindows.c-d527ceb3891add5187b9dac5d306663acedf519861d9f71540a7c2253c66f512 2013-09-18 01:18:28 ....A 202147 Virusshare.00099/Trojan.BAT.Favadd.b-02face9267501a5cf388e27e0ba8f18bd8351db5ff52d50844cf0cd03958bdd9 2013-09-18 01:52:20 ....A 637637 Virusshare.00099/Trojan.BAT.Favadd.b-16e16a550bc25338b307134b67d75c3ca37eed015a19ad3e19096c340f584d90 2013-09-18 01:17:42 ....A 281050 Virusshare.00099/Trojan.BAT.Favadd.b-1c74b9a03d78167f02d1f8c171c63c77a488ae3e18f6a4eb3a4173c300dad08a 2013-09-18 00:34:14 ....A 145068 Virusshare.00099/Trojan.BAT.Favadd.b-1dd91657a60055bbc824bc0ff7b4067dc9fc72e8d243d22d38ae869793aeb60a 2013-09-18 00:56:18 ....A 102678 Virusshare.00099/Trojan.BAT.Favadd.b-24d4a1a98f619a580961531ec2ea6259605021a5c00aeee0b22884efef0ae840 2013-09-18 01:05:00 ....A 321242 Virusshare.00099/Trojan.BAT.Favadd.b-2875596c1c1dec93f27c1079d2b6180e25486e7d42b153e631306cbebad773b2 2013-09-18 02:03:34 ....A 83458 Virusshare.00099/Trojan.BAT.Favadd.b-5f26d597c959b896159de3bb8886f804d3d4d15374bbf54398206090aa78eef8 2013-09-18 01:32:06 ....A 239990 Virusshare.00099/Trojan.BAT.Favadd.b-6a3f97bfe2182d67ab25715421519493c45016d64c86d70833d54e6ea48e2cce 2013-09-18 00:33:26 ....A 248192 Virusshare.00099/Trojan.BAT.Favadd.b-81c8c228fc90f6cf09ba6598538f56bd318e0172ceaaeaca3e169a32e073a523 2013-09-18 01:19:08 ....A 524168 Virusshare.00099/Trojan.BAT.Favadd.b-84085cfdad4671a9e21f26f0f83e3e520ba9b24fdf238bd09844776db166b567 2013-09-18 01:12:54 ....A 58979 Virusshare.00099/Trojan.BAT.Favadd.b-a9ef341e16842195d5cdeb3b9ff2b8ac0ceb1f8a441fc5ac0d5bd0db9848348d 2013-09-18 01:49:20 ....A 439498 Virusshare.00099/Trojan.BAT.Favadd.b-cd5082f2ea77cecbb6a52ef3da56c3934686a7fd29f88a673aa1b975c7154585 2013-09-18 00:30:12 ....A 776877 Virusshare.00099/Trojan.BAT.Favadd.b-dfc451cd1d2e62f03bfce2411b2ce6602bde9288cc2349aeeb66d70acd55c9c8 2013-09-18 00:10:24 ....A 756568 Virusshare.00099/Trojan.BAT.Favadd.e-74ee4ece698e67e42e0c8ecd32b5b1dd3cc3cfee3017a6e7aaf60c286b50238a 2013-09-18 00:24:30 ....A 1126943 Virusshare.00099/Trojan.BAT.Favadd.e-afdf33e1a1674fbb4a74acf9c126021e2da4a51e71945e22f9707ed5b1275b15 2013-09-18 00:47:18 ....A 1427502 Virusshare.00099/Trojan.BAT.Favadd.e-c6744a72504e98ca5976a747e5423c542704a9c50c911f55f5846d47e1545896 2013-09-18 00:15:34 ....A 321 Virusshare.00099/Trojan.BAT.FormatCQ.d-1518e4ee3a5fdc12d64d5b71452a63a5b44361126d5de69c237eac23fdee5a4a 2013-09-18 01:40:14 ....A 463 Virusshare.00099/Trojan.BAT.FormatCQU.i-779eb81064de918b5e9682f28eafc6f9f0e3068ffd9567f77c450dabb9b4a03c 2013-09-18 00:53:46 ....A 377 Virusshare.00099/Trojan.BAT.FormatCU.c-95441642281bddf81729310e4dd5a55e1c60b90082b8faf139f784ba1633efcb 2013-09-18 02:10:22 ....A 364 Virusshare.00099/Trojan.BAT.FormatD.b-9772e54988ddffe96cd5708ff5c828feeb75ffe7301c931b9951989c55255107 2013-09-18 01:56:42 ....A 415 Virusshare.00099/Trojan.BAT.Kaskad.b-d7f1d2198165242b414d688128c7ee9345c87875fd13ea97104bcef015f33f52 2013-09-18 01:25:12 ....A 53407 Virusshare.00099/Trojan.BAT.KillAV.bk-e90d7c5114322274d622ec8509d9efe60738b37c5cf1b5127ebfe5088fc5b87f 2013-09-18 02:06:30 ....A 1590441 Virusshare.00099/Trojan.BAT.KillAV.ej-241e78f4336eae2dea1c5e914459976c04c96b06a2050ce99d06210cfda8f108 2013-09-18 00:33:58 ....A 193 Virusshare.00099/Trojan.BAT.KillAV.mn-8b6dd62b1081cb4005b50ea1b901383549391e199b028aad1076c631d5869f85 2013-09-18 01:43:36 ....A 53776 Virusshare.00099/Trojan.BAT.KillAV.nm-d7b91cee2548e012347b2225f2647d25910f04f6cd15aa5887759b51744bf93d 2013-09-18 01:51:40 ....A 290 Virusshare.00099/Trojan.BAT.KillAll.ar-8b620623a30c12730f940d6f92e62d7f1ae4c1307a097641c1830514cdc866df 2013-09-18 01:48:40 ....A 751 Virusshare.00099/Trojan.BAT.KillAll.bd-a7940817619bd87eed2f7e13fd56cc0fe60990a48ede1eb55e02d88123f5efec 2013-09-18 00:51:08 ....A 10078 Virusshare.00099/Trojan.BAT.KillAll.c-bfabe8ec1d9d1a0523175a0e0ad3b93c74150eba11e70c837464377f21338eb8 2013-09-18 01:37:26 ....A 292 Virusshare.00099/Trojan.BAT.KillFiles.hg-e7f8c2abf9f68705c197598aca7991ff5c35976fa444e2e6858087c2fc5c5bf2 2013-09-18 01:05:00 ....A 34816 Virusshare.00099/Trojan.BAT.KillFiles.pb-80c7a5e19b21835df7aa082b91461a55f62319e8d32e60089556a21cdc49c7cd 2013-09-18 01:17:02 ....A 1172 Virusshare.00099/Trojan.BAT.KillFiles.pb-80cd216aded68ca9958e31ff457876bd1a09d111805c22b4a3df5aa8f9405721 2013-09-18 01:59:24 ....A 1172 Virusshare.00099/Trojan.BAT.KillFiles.pb-82ba902b018fe518d41d079378a101e4333c7d3edb6be27a448a745c6f8cd2ed 2013-09-18 00:07:04 ....A 375808 Virusshare.00099/Trojan.BAT.KillFiles.pb-f6458a040720c898c217678ced2bed8fc2c62d6680ac7719210dc2f14f959b91 2013-09-18 01:39:06 ....A 269 Virusshare.00099/Trojan.BAT.Looper.a-de30808b327b3a8f8e58bbddd4bd0bb363d364471a1eb3badde6f94b8f97de99 2013-09-18 00:47:56 ....A 243 Virusshare.00099/Trojan.BAT.Looper.u-d34d700d9b5dc884d7cfe9a22714679900be63aed7de10d6d4c8a7b3e79a976c 2013-09-18 00:37:56 ....A 58880 Virusshare.00099/Trojan.BAT.MakeDirs.f-c3b4e259a12edefdc2ba175d6bdb6037ff412d62b5e22f53ed5ee8e56f7d5c89 2013-09-18 01:13:26 ....A 242627 Virusshare.00099/Trojan.BAT.Miner.a-95327cefe94b448b99a6bd533ba6870b4ca91537bc2e842add6a3e05efca4f20 2013-09-18 01:12:22 ....A 1355965 Virusshare.00099/Trojan.BAT.Miner.ar-da9d1d0257e4c1c0cc0a7c09eb92dbbe56bba085ba1ddab1975415c212d9b947 2013-09-18 02:00:42 ....A 406488 Virusshare.00099/Trojan.BAT.Miner.i-9254ecaa6453f265cc0348402d6c6501df19e7497e6cfe6cd6bc4d931dd98c15 2013-09-18 00:37:18 ....A 277984 Virusshare.00099/Trojan.BAT.Miner.q-bdae65949200ceee5cbc4072f2a4483ff5f226b01d7ceaf6605d58ea72562ede 2013-09-18 00:26:06 ....A 343392 Virusshare.00099/Trojan.BAT.Miner.s-bceef1905032b90978a2bb7017d0c8d874d310c2e76a69ff62d0112d1a39ac99 2013-09-18 00:45:50 ....A 437963 Virusshare.00099/Trojan.BAT.Miner.s-e916d8b57b9f55d3fabc43e0276e31472157cf4818eec7f03dd6dd1246ca84cd 2013-09-18 02:05:02 ....A 1011007 Virusshare.00099/Trojan.BAT.Nodesktop-c4ef9ed8006e0729ff730c70371683e4844ddba0bf15ba0e6c9a56ed1ca599c5 2013-09-18 00:53:22 ....A 101387 Virusshare.00099/Trojan.BAT.Qhost.abi-75857f2fc261db9ed42dc50645810ffe93ef8ecc4dd5a8ff32a8184751be030b 2013-09-18 00:04:58 ....A 101381 Virusshare.00099/Trojan.BAT.Qhost.abi-ef63bd65148c0eddbbfe17102f499ed8a396497462722f8da13c85e13d6a8e1b 2013-09-18 01:51:48 ....A 102933 Virusshare.00099/Trojan.BAT.Qhost.abj-af5b6ab4c193d3636d46399e015efdb8f8e3b36dbddf6488d1e96e93f3d9d543 2013-09-18 00:44:32 ....A 101626 Virusshare.00099/Trojan.BAT.Qhost.abm-0935885031d0cf0f8270445bc6c7fe73609b646a3386bdb506cac7bd48a1d964 2013-09-18 00:39:02 ....A 185398 Virusshare.00099/Trojan.BAT.Qhost.acz-782f00281d090d12af62709eaaaae645cd41a7f2e3c8ab38ab274751c72dd5ae 2013-09-18 02:01:32 ....A 95443 Virusshare.00099/Trojan.BAT.Qhost.adb-bf63c8ab11ff7a011981b1818ea5851734b940f444c6c0c7260b380380b9c896 2013-09-18 00:44:14 ....A 175980 Virusshare.00099/Trojan.BAT.Qhost.adb-d42c599791fe7698ee89516cd426ea76d50b1589ffb68ef36b6b9ad66c96e2e8 2013-09-18 01:14:50 ....A 176668 Virusshare.00099/Trojan.BAT.Qhost.ox-b8e472decf50a1d7a7e45e7e06bef994e9196f3bd5537b15fd3bf9d4d7475c72 2013-09-18 00:51:12 ....A 28160 Virusshare.00099/Trojan.BAT.Qhost.pj-dc12cf7e193a14a3a5a4cf23fab1b24de7502592356fde35af164decf6a6de0d 2013-09-18 00:11:06 ....A 381030 Virusshare.00099/Trojan.BAT.Qhost.py-844aed0ec23135ef667a623b0d29cce53ecd586b21ab6a148a9c9e3e97426751 2013-09-18 01:52:34 ....A 142113 Virusshare.00099/Trojan.BAT.Qhost.qa-df098df430a068ab0fd8021a2663e2fa8506957a29d9f7e0dc44c26fc62e934b 2013-09-18 00:47:44 ....A 147833 Virusshare.00099/Trojan.BAT.Qhost.qh-07c4d513172b779aef1a80a7127dd80dcc6c461a815f86d02557bc6dc03e72ab 2013-09-18 01:19:52 ....A 146233 Virusshare.00099/Trojan.BAT.Qhost.qm-3c3c6ffc438ca22963ca0d8e2de3ca5a6bb5bf22630911ae4c16fbb5b4d06366 2013-09-18 01:31:30 ....A 145747 Virusshare.00099/Trojan.BAT.Qhost.qr-a34c6ea07915a073e9f24b1b09fb6e69813ed90d6a8117b4f53a9a7f1976c2f0 2013-09-18 00:14:42 ....A 184568 Virusshare.00099/Trojan.BAT.Qhost.rc-69b96261c3fba0b716d26103a1d55dbc85f4ef8e755b72ef5ceebee709bdf05e 2013-09-18 01:43:56 ....A 77982 Virusshare.00099/Trojan.BAT.Qhost.rc-8d7be58a2e7b3f7c2c68270adccbd0b2749e3c91476f2b48443c06110a0a0b3b 2013-09-18 01:42:04 ....A 184570 Virusshare.00099/Trojan.BAT.Qhost.rc-f21febf7c76c8f77f43e5cd0ec3a36e579b5adedff2d34a80c1d33f18d9b6a47 2013-09-18 01:38:56 ....A 184203 Virusshare.00099/Trojan.BAT.Qhost.rf-c919b83cdefbbaa309aa47688998be1760a151b609e4cfa953592ef00f812f43 2013-09-18 02:00:26 ....A 85478 Virusshare.00099/Trojan.BAT.Qhost.rh-8e2befd9ed326442e51d4924e946e983b189b930b45609ea1d4cbd32e9a2c1b4 2013-09-18 01:45:34 ....A 184179 Virusshare.00099/Trojan.BAT.Qhost.rh-dcaf12eea2d75041568678c95309bb07662bd9dcb4578103a9c0ada77f374ae6 2013-09-18 00:15:12 ....A 78117 Virusshare.00099/Trojan.BAT.Qhost.rh-fa39c6863e6fc625996036ad70cfd7d5d6dbe0a119c5053b238842327a7244f1 2013-09-18 01:56:56 ....A 94319 Virusshare.00099/Trojan.BAT.Qhost.ri-63387ff71a9a00f68bc461e8e0f29135646f2a36b8a9ca813b273d8ad8fbc5ad 2013-09-18 02:07:02 ....A 87464 Virusshare.00099/Trojan.BAT.Qhost.ri-64ffd212dbff6d73a3211fb9b0eb482a903a25b9ac47cc44733bf562b307622c 2013-09-18 01:48:20 ....A 87466 Virusshare.00099/Trojan.BAT.Qhost.ri-7ef57e908323d4ebb07d364cb288dd59751350ed56bb780a6571043390163f7c 2013-09-18 02:01:58 ....A 94311 Virusshare.00099/Trojan.BAT.Qhost.ri-8348ea1f053465fd28f27af0b3709d7c73e8ef0078ee034179610441b8dccdfd 2013-09-18 01:45:56 ....A 87464 Virusshare.00099/Trojan.BAT.Qhost.ri-89af08d13dca5177820f7f4116b412af2d47e3ceb451368d3ec47f6e97f4896d 2013-09-18 01:56:40 ....A 87458 Virusshare.00099/Trojan.BAT.Qhost.ri-9b46c59184e5fe0d5b7da2737cc91cc7dd5a8b558e9e2bab5b5236bfcb69687f 2013-09-18 02:04:54 ....A 87466 Virusshare.00099/Trojan.BAT.Qhost.ri-ba47da9d5acda741bc8f2e180b7f3b11a1dcf45ffa2fc3cf7801fbf46d7ec11a 2013-09-18 02:07:26 ....A 87500 Virusshare.00099/Trojan.BAT.Qhost.ri-c11d4821c75032344f8c94c74d4be9de4d37875eb07f6c09f7ec08d9d5df11b6 2013-09-18 02:10:28 ....A 87466 Virusshare.00099/Trojan.BAT.Qhost.ri-c305b58f7969703b5c98e45e524e788d73d479e48d945cb537aa3fa8f58dff2a 2013-09-18 02:11:40 ....A 87498 Virusshare.00099/Trojan.BAT.Qhost.ri-f8b490b45e998678707cd16adec24722b5f2368ad397bc93312f7f3d21b9a713 2013-09-18 01:58:04 ....A 22016 Virusshare.00099/Trojan.BAT.Qhost.rj-fcaf64d718a3378d95a52affef7a364b9b09f136316c3c4c5185dfb0352ffe24 2013-09-18 01:58:52 ....A 91364 Virusshare.00099/Trojan.BAT.Qhost.rk-5c6567fb3c8bab679e2fa9c7cb603a4460c1c75a7325a8679ce24944d94b249d 2013-09-18 02:04:34 ....A 91392 Virusshare.00099/Trojan.BAT.Qhost.rk-63cac4984de0af71d8c32cc77535f2b965bf320fe5d5cd51724a4311ee191c16 2013-09-18 00:06:48 ....A 93276 Virusshare.00099/Trojan.BAT.Qhost.rk-708fc2f13f420458e354b15abba09c9547f3120af240653737182344c1dcd4e0 2013-09-18 02:07:32 ....A 80491 Virusshare.00099/Trojan.BAT.Qhost.rk-731f71662f7c527f50d3dc2a9985350b32513dc38681121a72b45ad6a6d5d0a9 2013-09-18 02:02:34 ....A 184752 Virusshare.00099/Trojan.BAT.Qhost.rk-750079efb9557f42e4327d6396d0efecf40a6a92772c2fc121874cd87d1e1065 2013-09-18 02:06:30 ....A 88360 Virusshare.00099/Trojan.BAT.Qhost.rk-789c3faae198f0edc5507eaf99416df775d3ff52838c4336887c095b2b7ef9ba 2013-09-18 01:14:06 ....A 87573 Virusshare.00099/Trojan.BAT.Qhost.rk-7b39e2b1128eef87b5cbbc2ae450a356519cc93333c51f3ae2ccfb2f3c959362 2013-09-18 02:07:02 ....A 91370 Virusshare.00099/Trojan.BAT.Qhost.rk-7cf6f0565fe47d86d28dc406a9ff6dc082ea8c93cc5f1afad7964c9b24e83f06 2013-09-18 00:16:40 ....A 80483 Virusshare.00099/Trojan.BAT.Qhost.rk-7e555d2eeb82d6c9b5c05dbf5c65aa960b75f2dc963748af26d1fa9a954cc789 2013-09-18 01:53:32 ....A 88354 Virusshare.00099/Trojan.BAT.Qhost.rk-7e784e14a97236a4e234b2390e0867bc4c108d5322953515043ba499db0c7efd 2013-09-18 01:03:56 ....A 91390 Virusshare.00099/Trojan.BAT.Qhost.rk-836a0391baf751f893e808510ca8c385568de02285dcf7d3fcb23d539345688c 2013-09-18 01:43:42 ....A 88362 Virusshare.00099/Trojan.BAT.Qhost.rk-8473d95805512e193c7f0774cdfb362b530eaa2bf9a53b1b6aba4fa7fa88ea41 2013-09-18 01:59:14 ....A 88362 Virusshare.00099/Trojan.BAT.Qhost.rk-924a2be70d2c3708947841ff7ecd6b3812f8c01260ec7a5e50b45a78f0b8703c 2013-09-18 01:51:32 ....A 80468 Virusshare.00099/Trojan.BAT.Qhost.rk-939f305c245aa743b6b385b7482f71a1808f4baf8d286965cd01780b7d6fc1dd 2013-09-18 02:01:26 ....A 93311 Virusshare.00099/Trojan.BAT.Qhost.rk-94ca0ec13f234de85fa3cd7dd99005db2c178bb15ff6e79c02a494c706a48722 2013-09-18 01:33:58 ....A 80491 Virusshare.00099/Trojan.BAT.Qhost.rk-96bcafbfd70edcecccee7d9a4c7fbed7ef7d4f00247e0b3faecc5916988960bc 2013-09-18 02:04:24 ....A 80483 Virusshare.00099/Trojan.BAT.Qhost.rk-978e0a8076c3693ce606c52ca4db24fdec0142d0f931992df9eabfc5c7d489b5 2013-09-18 02:02:42 ....A 80472 Virusshare.00099/Trojan.BAT.Qhost.rk-9c371d624e787ed5ee8c3976e0065ec1a8a754cf9ece254797a24fda6f3df812 2013-09-18 01:54:06 ....A 93313 Virusshare.00099/Trojan.BAT.Qhost.rk-9d54ff33d557ed26e954d0b3bc2f1c33e8708bedf626553bc7cce2a52babe54a 2013-09-18 02:00:36 ....A 80491 Virusshare.00099/Trojan.BAT.Qhost.rk-a2f402a2b1669eaba37079f9e3bdec3be1e2b3cedbb4df23930b11b6a488f589 2013-09-18 01:10:48 ....A 80474 Virusshare.00099/Trojan.BAT.Qhost.rk-a3d0511895ed8cfe6657b897099d831bf500ad1e02b3b3572fd8bd771f978cb7 2013-09-18 01:42:00 ....A 91392 Virusshare.00099/Trojan.BAT.Qhost.rk-a7d0983e51da45aa3493aed43c4d823a64e24cad234424e91428fb5fbe158cc8 2013-09-18 00:50:56 ....A 80474 Virusshare.00099/Trojan.BAT.Qhost.rk-a86db8e17d85ac9a744bb1507a2113889cbf836001ecafda42d4c17fa6ef4748 2013-09-18 01:46:02 ....A 91392 Virusshare.00099/Trojan.BAT.Qhost.rk-a8aba25327e9c522ecebb0d2c223123871135e152c39b026632148e5ce594ed1 2013-09-18 00:37:18 ....A 80491 Virusshare.00099/Trojan.BAT.Qhost.rk-a9418b1b82598212b4e7505864dfed00dcd641a7efb1b37861742f8e2bcef472 2013-09-18 02:06:04 ....A 91370 Virusshare.00099/Trojan.BAT.Qhost.rk-ab8b23cdeccfa3436022496e8e484b807eb12da5447d40de879b1f32f6205431 2013-09-18 01:04:52 ....A 80489 Virusshare.00099/Trojan.BAT.Qhost.rk-ac834a722c7deb4ddccdf6f6f6a256d8542241d2bac3449aef8dee20b25e34a3 2013-09-18 02:07:50 ....A 93305 Virusshare.00099/Trojan.BAT.Qhost.rk-b15ca6c65d0511385526c55fec6d790ff0a760e876e596cffd18eb0ebdfaa632 2013-09-18 01:40:12 ....A 91392 Virusshare.00099/Trojan.BAT.Qhost.rk-b1cd58f543f32b5e0d8a27b1669085bfcabc92f149fcb9ed6aa95bcb81213962 2013-09-18 02:03:32 ....A 93313 Virusshare.00099/Trojan.BAT.Qhost.rk-b31d4c0e387e9b5e6d359638cb9149072c0b2876568d1c9239d29822d786a58d 2013-09-18 01:59:14 ....A 93311 Virusshare.00099/Trojan.BAT.Qhost.rk-b546e99dd2e77c57f495d64d1c6faecb3778dfadd1c05c6887e35be5882de5c2 2013-09-18 01:55:42 ....A 93311 Virusshare.00099/Trojan.BAT.Qhost.rk-bdf9495baccdff11eb1e3382de6c2358d73fa713492d365dd77943abf279b1ae 2013-09-18 01:47:06 ....A 93307 Virusshare.00099/Trojan.BAT.Qhost.rk-c27f18c7b76a0f409852c650af5b9f7340888fbf958fd84ed3584ef3daad54bb 2013-09-18 01:56:14 ....A 88356 Virusshare.00099/Trojan.BAT.Qhost.rk-c98013623eab4fd51630b2937c6b6a8113fd6d561a95e3c47cad96643613a306 2013-09-18 02:07:54 ....A 80474 Virusshare.00099/Trojan.BAT.Qhost.rk-cee919860939797d6d1807bb57f7608e778a57db61f44592cd456ab5ec2a9df1 2013-09-18 00:32:44 ....A 80466 Virusshare.00099/Trojan.BAT.Qhost.rk-d44f7522838c8be43e888a885ab8379f6e8d376a11d52c21274c08ad76160960 2013-09-18 01:57:12 ....A 88356 Virusshare.00099/Trojan.BAT.Qhost.rk-d60a7fea1a96f59b67d2c0870034b07203e6d618bcc58feba6462aa6c1a89511 2013-09-18 02:05:38 ....A 91392 Virusshare.00099/Trojan.BAT.Qhost.rk-d64d71e99b5b3751e0bdec5af8f9e84ad00fefa96815d77f5bd79325eb65a425 2013-09-18 01:57:36 ....A 80468 Virusshare.00099/Trojan.BAT.Qhost.rk-dc7dd51eb4da89e326e2c417bddbec74a56bc2519e156c9272c24498bbfc0846 2013-09-18 02:10:32 ....A 88362 Virusshare.00099/Trojan.BAT.Qhost.rk-dd96f6290a04a52584a7ed306504a86b7949e0fa934aba85d98f62769c36f2b1 2013-09-18 01:56:38 ....A 80472 Virusshare.00099/Trojan.BAT.Qhost.rk-dff00c157490cc1ae6da4f2017c5274153de43c8cced3afaf8585dfb70768856 2013-09-18 00:43:26 ....A 93311 Virusshare.00099/Trojan.BAT.Qhost.rk-e3a477d9db1ed8f1e3d543b8ffbc36ccdea87836750717ce4d22fa70d5c0bd01 2013-09-18 01:35:02 ....A 88354 Virusshare.00099/Trojan.BAT.Qhost.rk-e7ee17e1b14554c8569502e24fb75fd0353d64e261e8e83e0c1c2719f557610b 2013-09-18 02:11:44 ....A 88356 Virusshare.00099/Trojan.BAT.Qhost.rk-e8b371ff7024251be4586253d5ec2d531114f31ff9159926bcc3769fba038421 2013-09-18 02:03:06 ....A 91398 Virusshare.00099/Trojan.BAT.Qhost.rk-ec06f65330eea4a828847b9c45b6573bfc694a74ae34d2cfe3b585c1da6ec14c 2013-09-18 01:26:02 ....A 91396 Virusshare.00099/Trojan.BAT.Qhost.rk-ede8a651ecb72d76c3274a81c02bbed66886d7e142dfce3b2710adc7b72e062c 2013-09-18 00:40:06 ....A 88354 Virusshare.00099/Trojan.BAT.Qhost.rk-f1ae27c6e5c918173340c37b14120c01a54022bf8495dab72a9f12bad4bd5c00 2013-09-18 00:06:28 ....A 88354 Virusshare.00099/Trojan.BAT.Qhost.rk-f4cc7a6c28fd0cc5bb6dbe321dde90a23fe54f4a5837bcca7c70c77703d8fa2e 2013-09-18 02:00:28 ....A 88356 Virusshare.00099/Trojan.BAT.Qhost.rk-f6570a7b2a9587e5c5f8ffa1fdb35c8fe4fa5d8179107f32e2658e3286d8aacd 2013-09-18 01:09:02 ....A 87565 Virusshare.00099/Trojan.BAT.Qhost.rk-ff1655072cd0b76fa0883d12d3693701b7802b4c3caafb1311b8378d51c248ad 2013-09-18 02:06:50 ....A 91362 Virusshare.00099/Trojan.BAT.Qhost.rk-ff2e83e63849d493d3a30f23b302ea14cc44d496dc2bc06fc60ee706bfc090ed 2013-09-18 00:25:12 ....A 90356 Virusshare.00099/Trojan.BAT.Qhost.rl-1a9241b58b008bb4dedb939b9fb671d2a4bd1c9b3a0f57ac7e4cfa25194f1c76 2013-09-18 00:12:06 ....A 91283 Virusshare.00099/Trojan.BAT.Qhost.rz-994ef5dc963dede0ce94279aca25252a08f4ae51b472323a6a03f74917c7e9b1 2013-09-18 01:08:42 ....A 133522 Virusshare.00099/Trojan.BAT.Qhost.sg-93674a399b9603a025c2881932aa4e172baad112e8195d2f9258a012055f38c5 2013-09-18 00:48:36 ....A 245254 Virusshare.00099/Trojan.BAT.Qhost.sg-d34bf366ea4d079504b305b9035175532fefb0103745655dd4db2f0beec483fa 2013-09-18 02:01:34 ....A 245396 Virusshare.00099/Trojan.BAT.Qhost.sg-e7224dd4d9c077c2d3516bf87d12bc8b1f3c7c376bee2a043a21768933446644 2013-09-18 00:46:26 ....A 102903 Virusshare.00099/Trojan.BAT.Qhost.sy-4f71f1ac3b2dfdc368821c014411a7bc987b6764aa5e814ca39795bde71ae5d0 2013-09-18 01:36:08 ....A 102911 Virusshare.00099/Trojan.BAT.Qhost.sy-70db574485d41961ea69a4b73fd600e0beeca1bba305bbce5328a226c8b5e5da 2013-09-18 00:49:30 ....A 108714 Virusshare.00099/Trojan.BAT.Qhost.ta-8aaacf5aaf351efb5d1c8991cbba417587030d7f6df64213b97926a37069b448 2013-09-18 01:17:12 ....A 108708 Virusshare.00099/Trojan.BAT.Qhost.ta-cf769a0f12cd273f541c63765983e6890e83a423cb6e652b07143cbbfb29ded1 2013-09-18 02:03:14 ....A 121744 Virusshare.00099/Trojan.BAT.Qhost.uc-606491f6b012ccc2d37238985e87f0db3b6377a9162e908d9f5b37f8d29be908 2013-09-18 01:58:34 ....A 121744 Virusshare.00099/Trojan.BAT.Qhost.uc-83039203164c19bccf8821f8f2371a3d1ef1c3874483f65d97128140740cea7e 2013-09-18 00:09:44 ....A 121744 Virusshare.00099/Trojan.BAT.Qhost.uc-9de551db1de38a38038e205bb980fcc3532b380e56de7a7b617e01c161311681 2013-09-18 00:40:04 ....A 121743 Virusshare.00099/Trojan.BAT.Qhost.uc-ad629fd2350ea5020d360dbc8cac96392313ba0ebaca6c034526eaaaaa5f345c 2013-09-18 01:42:12 ....A 121747 Virusshare.00099/Trojan.BAT.Qhost.uc-df42d95c57f2f03351ecee960f2e1f627d17f499ddd79e6dd26527e28741976e 2013-09-18 01:33:54 ....A 131072 Virusshare.00099/Trojan.BAT.Qhost.un-f839d65ee768c7e77629b91fd9df1eda45c6816439c0ad892c6a8a1866c122f4 2013-09-18 00:17:44 ....A 101433 Virusshare.00099/Trojan.BAT.Qhost.uu-1be3d49c98ebfefb3786bcfd10227cfa331c94e1cadf844fee56f3d5644d2cdb 2013-09-18 00:21:52 ....A 191295 Virusshare.00099/Trojan.BAT.Qhost.uv-74989e51e631759411cab8c95a1fdb039945ab50a03809e14b43ebb0d5595195 2013-09-18 02:01:24 ....A 88516 Virusshare.00099/Trojan.BAT.Qhost.uw-e1d7556889696b101bee770d41e85658f21e7d5b37e4b9d121576b921c570b52 2013-09-18 02:10:58 ....A 97872 Virusshare.00099/Trojan.BAT.Qhost.ux-edef3ef993a6518afb7e6f5680b0333b8f8e99a2e1dc285ed688da8e570d5619 2013-09-18 01:45:16 ....A 86720 Virusshare.00099/Trojan.BAT.Qhost.uy-7835bbaf9e4c609882b9bc9cf2beab3a5692a82bd4b0d11b2fe76d6cfeee2feb 2013-09-18 02:07:30 ....A 185130 Virusshare.00099/Trojan.BAT.Qhost.uy-9a181d87e934f95032aadec6ad19d1a60ca6bd90561a80264ae559ede0c8c312 2013-09-18 01:53:26 ....A 89600 Virusshare.00099/Trojan.BAT.Qhost.uy-9aaa82cfd4580891672d9a4b42a42d694a8defd011380a845d097fcd0ae9727f 2013-09-18 02:01:50 ....A 86728 Virusshare.00099/Trojan.BAT.Qhost.uy-b458d8fa04d56d322bbcf6193c499c9094c4bd3e8db333864f3aea62de0343af 2013-09-18 01:53:02 ....A 86728 Virusshare.00099/Trojan.BAT.Qhost.uy-be4f60f7c327e0bcda854bb01c411a8f5be1cdf1d371de807de6f2556bfb67f2 2013-09-18 02:05:44 ....A 89604 Virusshare.00099/Trojan.BAT.Qhost.uy-c081fc13e9ac71929e7e27a59498688d497f1ca39d41fad2d5090cfed22bba75 2013-09-18 01:07:42 ....A 94568 Virusshare.00099/Trojan.BAT.Qhost.va-581a188ecbea9395ea4787f2d82e96ecec4afe3241efb2555716fec3becae12e 2013-09-18 02:08:54 ....A 77876 Virusshare.00099/Trojan.BAT.Qhost.va-5902d17631b7307d1f6d6bfca44e4eff43805b02f4e25882611182c8c31dc035 2013-09-18 02:11:46 ....A 97295 Virusshare.00099/Trojan.BAT.Qhost.va-5ab9adfeaf5f60b32e51cb77810c99a78e54e7b127b026b0b12c4d00b7e7f1e6 2013-09-18 02:03:54 ....A 77891 Virusshare.00099/Trojan.BAT.Qhost.va-5d4dfbb660d280c5be8665985ba3cb025a15ceb14f9e92cb289295fafb6d5e33 2013-09-18 01:48:46 ....A 93202 Virusshare.00099/Trojan.BAT.Qhost.va-64bcebdd81b933baebf00c927d584df8d0a653786e622d6c5875b8ea685ed1f7 2013-09-18 01:54:46 ....A 80329 Virusshare.00099/Trojan.BAT.Qhost.va-68d67db857e5759b24e3afb457870a2ece80bc2c5671ed8c76efea23e9b08275 2013-09-18 01:56:34 ....A 92545 Virusshare.00099/Trojan.BAT.Qhost.va-6ae4de406e88c242f81763ae70af5f54caca71cd31aa9149e4a8b061f58c6f71 2013-09-18 02:04:12 ....A 80323 Virusshare.00099/Trojan.BAT.Qhost.va-7bb7e3d0ed0a7ce7f54082dcc82bcce7c51e01fe8d278c6dd6aff85ee374ed78 2013-09-18 01:46:40 ....A 94568 Virusshare.00099/Trojan.BAT.Qhost.va-87b6d9191875b15d1b2e710b11e90d5ea2a30fcc933d657d9c889a37f708b77a 2013-09-18 01:56:20 ....A 97287 Virusshare.00099/Trojan.BAT.Qhost.va-911158ef4e09be63a50054c9c40b2d61dc8d17d3dbd24e27161ecfd0bc4df515 2013-09-18 01:24:04 ....A 77884 Virusshare.00099/Trojan.BAT.Qhost.va-9675a145d1b610c0ddc5620b067734a7eab051c957a922d37b8686fbbb7f7693 2013-09-18 01:49:30 ....A 97295 Virusshare.00099/Trojan.BAT.Qhost.va-af562128ee5c189590fca7416ea869393ad46fac9480e7622bb4dc74c31fb25e 2013-09-18 02:02:48 ....A 77878 Virusshare.00099/Trojan.BAT.Qhost.va-bf25d8bd93864f3b43c15653fdff936207c0e7f4d2d0f1f35f672fb01c2032a3 2013-09-18 00:35:32 ....A 184372 Virusshare.00099/Trojan.BAT.Qhost.va-c7542a94a2fa690e211bae8d6ccefd96f3550b69dfabf5c348b80a16dac455b5 2013-09-18 01:32:48 ....A 77884 Virusshare.00099/Trojan.BAT.Qhost.va-d40ec6dfef3ad53f7f07eed005b58c32d0caf5ca2bd66aab3e47099abeb1006d 2013-09-18 00:57:36 ....A 97289 Virusshare.00099/Trojan.BAT.Qhost.va-d87290c428a401362e78c0c93a2fc3035fa778b33958771ae6bf34379ae80853 2013-09-18 02:09:08 ....A 185323 Virusshare.00099/Trojan.BAT.Qhost.va-db01f7148fd4c2913e29f8ad618e7a125a93763a1e8a09a4681ecf16fea9ba89 2013-09-18 02:09:04 ....A 77884 Virusshare.00099/Trojan.BAT.Qhost.va-f9ffca5032dcc6fbe649fc691a1fdbd5cae934f4a4bbd7b2a7a4fe62c785f0d7 2013-09-18 00:16:54 ....A 101392 Virusshare.00099/Trojan.BAT.Qhost.vs-64c69032636f4eacf842a714db1d2db1603453839772d285a106bf892edbf67d 2013-09-18 00:40:40 ....A 101361 Virusshare.00099/Trojan.BAT.Qhost.vs-a211cbcea5e6495b18386983310768ba78225a3153a70f45a2590c02c1913d14 2013-09-18 00:55:34 ....A 103034 Virusshare.00099/Trojan.BAT.Qhost.vt-379d96a2ad6735134571728e87334afd51f8dbdba4b9d9fe8b131e2817414391 2013-09-18 01:50:56 ....A 103013 Virusshare.00099/Trojan.BAT.Qhost.vt-5c3f24b628ca0b4eba008e39b29e5bf433d63d99d459920c9e80bf8bb9259c10 2013-09-18 02:01:08 ....A 103015 Virusshare.00099/Trojan.BAT.Qhost.vt-606eb289390dc8aad8c942ef548e40bb42ed38d66507d743c8212e16b7e687a3 2013-09-18 01:38:36 ....A 103015 Virusshare.00099/Trojan.BAT.Qhost.vt-a3f6077969ecc330f02e71cee1a75723634a240c7152b39ff5f2088cc848fc4e 2013-09-18 00:32:44 ....A 102951 Virusshare.00099/Trojan.BAT.Qhost.vt-b03d0bdda4f343c38069fc2c560e41c00fe7c59ed463f84c8d72ce33ec50b44f 2013-09-18 01:55:50 ....A 102943 Virusshare.00099/Trojan.BAT.Qhost.vt-b5c73806d9c967036782cce9ac725f60e77623c095401910798145540f5b05be 2013-09-18 01:52:38 ....A 102894 Virusshare.00099/Trojan.BAT.Qhost.vt-bdf21d3e83a3095185fb392e72d4d588052ba59402c51298f201d3aead84f6e2 2013-09-18 01:38:14 ....A 102894 Virusshare.00099/Trojan.BAT.Qhost.vt-c59b07ad71656f6407edfd64abe3e888d9e824134423b949cd4f627209ff7cfd 2013-09-18 00:46:52 ....A 100001 Virusshare.00099/Trojan.BAT.Qhost.we-c98e9e5bf54513adb0bb67acc58cb0118774c6e73a43ee682d20e66818488bce 2013-09-18 00:15:08 ....A 119229 Virusshare.00099/Trojan.BAT.Qhost.xd-cc1d2862593c462de2d430e4dc9ff63952f6f1c670d60481bfe4587b38f5451b 2013-09-18 01:11:38 ....A 131982 Virusshare.00099/Trojan.BAT.Qhost.xo-22e64865acf0a76bb06d5d045af10d82fdaef23332bbd48437a465d85f9a1540 2013-09-18 00:38:12 ....A 75760 Virusshare.00099/Trojan.BAT.Qhost.xo-28d2401f8f11f222054e5b36940afd261afc9fc5f67e080fc0eb0b4b93b87529 2013-09-18 00:31:02 ....A 93274 Virusshare.00099/Trojan.BAT.Qhost.yb-5819956f429a4ac223e450021393ee667dae0226639f8a913d9129a074cef26b 2013-09-18 02:07:04 ....A 90419 Virusshare.00099/Trojan.BAT.Qhost.yb-59e680537324cd6c26665ae87b1bf6033ebcdd6b071d00f72fa78beb6522cccf 2013-09-18 01:49:36 ....A 90419 Virusshare.00099/Trojan.BAT.Qhost.yb-5d1d0573fbae33079604fefd80d335c8d7c12207cf1d75c4db7a93bbc82cf321 2013-09-18 01:54:32 ....A 86284 Virusshare.00099/Trojan.BAT.Qhost.yb-5f65881ed11f4bd68f3c324a048e7a453868ae306bef8ad98198680b05146e93 2013-09-18 02:03:44 ....A 91222 Virusshare.00099/Trojan.BAT.Qhost.yb-5fd621ec6aa45d50bf88140ce8c3cdda3f6727809665ca8b0ee966dca8417934 2013-09-18 01:57:10 ....A 81712 Virusshare.00099/Trojan.BAT.Qhost.yb-619b231712b4c6b99a5d0eda1cce4fe070dac8a6ad61bd5d284274ef5b5f88b7 2013-09-18 02:07:30 ....A 81727 Virusshare.00099/Trojan.BAT.Qhost.yb-6457acf1323527e396ce91b377c3eca5159dcdbcad0038dcc48f0ab549f2bbc1 2013-09-18 00:30:18 ....A 81725 Virusshare.00099/Trojan.BAT.Qhost.yb-6844a0841a33f8e6631b2e037599a4492c189007b4df841005ad9acee05603a2 2013-09-18 01:55:38 ....A 81721 Virusshare.00099/Trojan.BAT.Qhost.yb-69956592a2767439a1833c2e09793aac6bd3c3a00b239ea7e1d41b743edefe64 2013-09-18 01:59:58 ....A 91222 Virusshare.00099/Trojan.BAT.Qhost.yb-6a91bb622e198fbc6f5f5d48d496d689bb7a522e5b7ff77eeb5eabd6c2115991 2013-09-18 01:42:44 ....A 91216 Virusshare.00099/Trojan.BAT.Qhost.yb-6b0c728fed2a9421d864e91c6e44dfd781bd75a83edc2c105112d4a155f9b53c 2013-09-18 02:10:20 ....A 91222 Virusshare.00099/Trojan.BAT.Qhost.yb-6b8fa93494ca52aeafc855ba4413e01a17041b65178ac1975cfed73b479f404d 2013-09-18 01:47:56 ....A 93285 Virusshare.00099/Trojan.BAT.Qhost.yb-6bf5ee135606323846e7b6894dbe7d9ce5880a419a122f4d7fa2743453f765f6 2013-09-18 00:51:34 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-6fb2cad5c014dd5965b128910c584a644dd352436f2fdfc9ef0510d48e3d2cc6 2013-09-18 01:47:56 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-6fdfa7061060d927c68ec8d3793ecd5a7dad765b0d6adf00af1a503b17850a4e 2013-09-18 01:47:44 ....A 86290 Virusshare.00099/Trojan.BAT.Qhost.yb-7163118ee706b497dac4a2916f7b3d38cb4117f557ac3885c593b802f9f6667f 2013-09-18 02:06:08 ....A 93283 Virusshare.00099/Trojan.BAT.Qhost.yb-71b88599dc0140b5f991881936a0e327e56437ab4d2d8348544c45cf1e781794 2013-09-18 02:02:30 ....A 90419 Virusshare.00099/Trojan.BAT.Qhost.yb-76e2f29390b899beff8d5663072b918b1074f1f56269484c7ff122f83a95fb36 2013-09-18 01:35:56 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-78c7e1600a7734925eb4e30a123ae40db672cb3b99bfc0dfb582b84d51a5be2f 2013-09-18 01:30:56 ....A 81712 Virusshare.00099/Trojan.BAT.Qhost.yb-7e3ae808d53b38915c794ca5c3bddb9a3f1d677f6f722902bd9282f7e67aaa4a 2013-09-18 00:33:52 ....A 86290 Virusshare.00099/Trojan.BAT.Qhost.yb-7f7b549051a4b0498098b88565eb9111f7748b85ffae18d563b2877de92560b3 2013-09-18 02:03:12 ....A 90061 Virusshare.00099/Trojan.BAT.Qhost.yb-8478e1028ff222f17e436bee04db3ade297e6895cc4b8a67f0698a26b9f566b3 2013-09-18 00:28:34 ....A 93280 Virusshare.00099/Trojan.BAT.Qhost.yb-858a358bee878243e665133f1cd019cfdf4c79430fd481964b1cd269429c3ba0 2013-09-18 02:01:32 ....A 93282 Virusshare.00099/Trojan.BAT.Qhost.yb-8a84560f100e3a1f78b73b14593d8009d859ce6835ff6b902023b7b307f2e9d4 2013-09-18 02:02:46 ....A 90425 Virusshare.00099/Trojan.BAT.Qhost.yb-8ae50c3dd1d5b156c22523aae864058615a3622fba9cc63cba00d9a67bdb8964 2013-09-18 01:46:48 ....A 90428 Virusshare.00099/Trojan.BAT.Qhost.yb-8b51c62b7a6414860f96fe5b6d7660d602147016fd5521e0b8a8d5a09d47b8e7 2013-09-18 00:45:40 ....A 90067 Virusshare.00099/Trojan.BAT.Qhost.yb-8e3823621107e864ed8f6042a47241e62f087668a11c4b346a97830e9db03626 2013-09-18 01:53:54 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-8edee45a8904c7988e265b3ec1532ad71830dda7399badbbcd4fb9860cd6e8f5 2013-09-18 01:45:28 ....A 81716 Virusshare.00099/Trojan.BAT.Qhost.yb-8f4927f0f8d8cd981c314dd992f63df15202b6ede3cbc3799d45bc7b7f5ac03f 2013-09-18 02:00:42 ....A 81710 Virusshare.00099/Trojan.BAT.Qhost.yb-9114a0a42a640bdfe64a5815f1a08796c063e9a5043b1c45a3c2eb1b53eead55 2013-09-18 01:50:54 ....A 81716 Virusshare.00099/Trojan.BAT.Qhost.yb-957c97e23563fea44fe9eab5d05aebc07612910c2c12704e9c2784ffd05a0e29 2013-09-18 02:07:46 ....A 90059 Virusshare.00099/Trojan.BAT.Qhost.yb-98b70d34f203a3b4eb741dbe8f00af380a4ee432ade0a8def2b19e3a6a84a573 2013-09-18 00:39:48 ....A 90059 Virusshare.00099/Trojan.BAT.Qhost.yb-a0c2edc05bd48cde7d7bad8af4e9ce9523651ff9d888874582d28b8cc95becc5 2013-09-18 02:02:10 ....A 86288 Virusshare.00099/Trojan.BAT.Qhost.yb-a1e6b077e44239708f58a574d140a203057c534964c50d59dcb562aa4996c544 2013-09-18 02:06:42 ....A 81710 Virusshare.00099/Trojan.BAT.Qhost.yb-a43eda36d253e4504f35cd031fbc18801f66a5a6e074e5ee68898aa77042c51d 2013-09-18 01:56:44 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-a69723891bb57cb814be03b591ad19de0a3ecb6b8f80f6be6a1323f4f744769e 2013-09-18 01:47:48 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-a87608d6a33da493f97bf39228de166ffe5cf8607d4f27529dff81d894395bd7 2013-09-18 01:00:58 ....A 90065 Virusshare.00099/Trojan.BAT.Qhost.yb-a9457626dd1958cecefa92eb7f98e107b4eb9794e8021a0e84876e5947a5f61f 2013-09-18 01:48:56 ....A 90059 Virusshare.00099/Trojan.BAT.Qhost.yb-a980628f06d0e769fe85d01bed8dd16a3c719d030fd5ac67c25c28e90d788d59 2013-09-18 01:10:24 ....A 90061 Virusshare.00099/Trojan.BAT.Qhost.yb-ad6b0c8b89a8fa5b54fcc4337196a5acf9602517b23202d7532112291fdcee7f 2013-09-18 01:56:48 ....A 90424 Virusshare.00099/Trojan.BAT.Qhost.yb-b2cdf15a5cd5caea5e47d8dd25b1f47b4636f996231e1f6fb34230cb86344c74 2013-09-18 02:05:44 ....A 86290 Virusshare.00099/Trojan.BAT.Qhost.yb-b4c5f09ab1dcfd5062f5362f13fcdec2ba5c43f3d5a123a9d3cbd6b817135c85 2013-09-18 02:09:06 ....A 86282 Virusshare.00099/Trojan.BAT.Qhost.yb-b6345ef38109a9d7f0e8f1f4c99e1c53e027c4d676b643c120d2215df69b369c 2013-09-18 00:21:20 ....A 185075 Virusshare.00099/Trojan.BAT.Qhost.yb-b85e2bf52671014fd797a7b22353a38416bf9369c276aaf9a89b5806e2b943f3 2013-09-18 00:37:30 ....A 91214 Virusshare.00099/Trojan.BAT.Qhost.yb-b8d83a31fda2ec175a37416e3015af526aaf9d4c0231e17dc368e20de2ac397e 2013-09-18 01:48:32 ....A 90427 Virusshare.00099/Trojan.BAT.Qhost.yb-bb89faa4548728599ac36dfa770125b6d2ce1d2e3b8ceb7a4dc1f2de3ace92ac 2013-09-18 01:52:32 ....A 81716 Virusshare.00099/Trojan.BAT.Qhost.yb-bd0a7b1ed8955b1107e721ee4f85da9e57f19e3df905f0e8807d3b54c3d58ce5 2013-09-18 01:53:38 ....A 81725 Virusshare.00099/Trojan.BAT.Qhost.yb-bf184e7e6b1915867d6e4fd2f8aaf4f734be4d0a8535816fafd6b38c068ae41e 2013-09-18 00:51:42 ....A 90421 Virusshare.00099/Trojan.BAT.Qhost.yb-c0dde4889dbbfddcaa92e353715d87b45e4e282278e12c62bfe0fc1d146b73ac 2013-09-18 00:03:26 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-c4276084b17480791ab9c2753221e0c18ce86d19259fbf57a2821e05d04a74d1 2013-09-18 01:57:22 ....A 90425 Virusshare.00099/Trojan.BAT.Qhost.yb-c4f6cfa13fcda63a4f1ca51703a4e7f6b9928c80f511fc602a947cbc4b60e0ac 2013-09-18 02:01:36 ....A 93276 Virusshare.00099/Trojan.BAT.Qhost.yb-c7d5eb6f96e048b83647abe7483236c6073f9537c0f108238e4daccd98983734 2013-09-18 02:03:40 ....A 90067 Virusshare.00099/Trojan.BAT.Qhost.yb-c83766c4ea1ec7812ad36f363be9f7b7bca43c7725b8361a959e72dab2c7c0dd 2013-09-18 00:54:40 ....A 81712 Virusshare.00099/Trojan.BAT.Qhost.yb-ce7560b577d9aa43299d2e5c461659df3974fa6f5bf43aab714b437399873798 2013-09-18 01:57:22 ....A 81716 Virusshare.00099/Trojan.BAT.Qhost.yb-ce8d21a78108f6fc1d65f93f8ea12d274de37429a3fa73efbf60d9c87786f438 2013-09-18 02:11:48 ....A 81712 Virusshare.00099/Trojan.BAT.Qhost.yb-cff4263e477eb000530129cb7778e65a0ff9781a75e7fb90d0ee2744569d1561 2013-09-18 02:00:58 ....A 81725 Virusshare.00099/Trojan.BAT.Qhost.yb-d3eb69fe1608585c0d7d33d37d10f7819280827705239e0908bed5fa91fc9ebe 2013-09-18 02:07:46 ....A 91214 Virusshare.00099/Trojan.BAT.Qhost.yb-d43452d0bc0b323f94a922e9cbfc776c56ef349be618a9d4a197a236ea04f2f5 2013-09-18 01:11:22 ....A 93283 Virusshare.00099/Trojan.BAT.Qhost.yb-d53083a2ecd8c94a1a2924ccd0627c1c49b7513c59aa952cdac919735eb5128f 2013-09-18 01:47:24 ....A 91222 Virusshare.00099/Trojan.BAT.Qhost.yb-d5e4046109be891fb4949fe47ba66024bd2a51672f42da64f75283337aea51bb 2013-09-18 02:11:10 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-d624ed266a68cf2ebf414ddf30053ece4315200ae4ee30d2c393347ecbae43c0 2013-09-18 01:48:58 ....A 93282 Virusshare.00099/Trojan.BAT.Qhost.yb-d70c0648f65bcaf40d5c69b822461f39d6243dd1552ccb022db45a97a9a7942f 2013-09-18 00:35:50 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-dd52c0c737611a04a7116b221a9e9bb926de9ff70cfb158be7cc87752a377038 2013-09-18 02:00:14 ....A 81716 Virusshare.00099/Trojan.BAT.Qhost.yb-deb38a47ed437098ea2d0af0db3b65cea781bbe0f968ee8673dd55720c710f96 2013-09-18 01:50:48 ....A 90419 Virusshare.00099/Trojan.BAT.Qhost.yb-e01603d31db046b7d8c5bea2908a366bf361b78294dd4c5f55b6ef76ef44ccfa 2013-09-18 01:42:28 ....A 81727 Virusshare.00099/Trojan.BAT.Qhost.yb-e125856167f43029b7748f6550a1bba93ffc04fdfd987c2c8e5f3b1b2ece1fb3 2013-09-18 01:12:22 ....A 93285 Virusshare.00099/Trojan.BAT.Qhost.yb-e28ad443a1a623b033a6fad964ef7e351ff65f8d261aec10d9fb70a07b1485ed 2013-09-18 01:48:14 ....A 81719 Virusshare.00099/Trojan.BAT.Qhost.yb-e31dd5e3eae1313ad5e359d8722212e0a9772d3b1e5c70160de6f5ab15fa8d1a 2013-09-18 01:53:18 ....A 90061 Virusshare.00099/Trojan.BAT.Qhost.yb-e356e1120c1c8aac526fb82082ae21650d628fcdce745dca0a05742340fc2dff 2013-09-18 02:05:40 ....A 91214 Virusshare.00099/Trojan.BAT.Qhost.yb-e4f6f673d2f6bfd3b5e9a3890ddbb64363e71b0979af0b4abc67b61919a702f2 2013-09-18 01:50:08 ....A 93277 Virusshare.00099/Trojan.BAT.Qhost.yb-e7794e74f17343a45069b4ff5d97db65c3c98870532a421c410028e4dd0d039c 2013-09-18 01:53:30 ....A 90421 Virusshare.00099/Trojan.BAT.Qhost.yb-e8c2e04624bd283289c656e38e1515c203cd9d687442990e8c6ee82364dbf24c 2013-09-18 02:07:40 ....A 93274 Virusshare.00099/Trojan.BAT.Qhost.yb-efde225328a62fd19146770c849f81e40dcedb40ad01a4e1ddf829bfdb3885e5 2013-09-18 01:45:32 ....A 81712 Virusshare.00099/Trojan.BAT.Qhost.yb-f151f18a24b86f3b24e110c55efc55f2096be35e1edc4577ef7db391eaf547ce 2013-09-18 01:48:54 ....A 86290 Virusshare.00099/Trojan.BAT.Qhost.yb-f1c4fd67038494aeddd4c47ba175958f746aeed75c0aa1c9452819cb78fb7c36 2013-09-18 01:49:02 ....A 90067 Virusshare.00099/Trojan.BAT.Qhost.yb-f4d51e271f5f99b5f002f14a71b61ff9d5caa4b0138ee8e982c35c3dd98b7dec 2013-09-18 01:56:40 ....A 90428 Virusshare.00099/Trojan.BAT.Qhost.yb-f7287d2ffe8c246a621efd7747e2ce986000ee0fcfd34d727df5ec41a2f9d171 2013-09-18 02:11:38 ....A 90067 Virusshare.00099/Trojan.BAT.Qhost.yb-f74633f8292f3c794f454dd76a0e88c74fc37fd806ed25b495bd16e63e7ab875 2013-09-18 01:09:56 ....A 86290 Virusshare.00099/Trojan.BAT.Qhost.yb-fa3abb074962d7c748bbb077b40b986228cd4dfe043f8b1152e6324e780c9fe5 2013-09-18 01:50:26 ....A 90065 Virusshare.00099/Trojan.BAT.Qhost.yb-fb26a417577d155d79d5f400edc655d4cc15bcd3a69604c7931b6d22dacdcde8 2013-09-18 00:17:50 ....A 86284 Virusshare.00099/Trojan.BAT.Qhost.yb-fcc8ec4bf46082c8a5d72931e0705cb370a736769f6f3255c489f878c98498c6 2013-09-18 02:02:00 ....A 81710 Virusshare.00099/Trojan.BAT.Qhost.yb-fcda82f684552e41b1eedea30e3c132e1a1d0127ac79ff9de554806830e6d4ee 2013-09-18 01:42:24 ....A 90421 Virusshare.00099/Trojan.BAT.Qhost.yb-fddbf7fe87083d27a4b04c3d63d4dbb8b96bb5273a751370c3db51a2bec3c259 2013-09-18 01:21:38 ....A 81718 Virusshare.00099/Trojan.BAT.Qhost.yb-ff128ceef69836d82a1665e26d25478245a8a76318969d404db59256b8e59553 2013-09-18 02:01:06 ....A 88354 Virusshare.00099/Trojan.BAT.Qhost.ys-558e22b81ef82568ee9708df39b859bbb5934b797c625e6c7f889badbef64479 2013-09-18 01:55:24 ....A 86076 Virusshare.00099/Trojan.BAT.Qhost.ys-569909dbc8851fc8fc698ce72ed126da690b8bcca68b541f50aca79bc54ae37d 2013-09-18 01:51:14 ....A 91704 Virusshare.00099/Trojan.BAT.Qhost.ys-58a1f53eb2cdfceff8e596454c8858089b3760a735b750321eafa55af0261e7c 2013-09-18 02:10:58 ....A 82835 Virusshare.00099/Trojan.BAT.Qhost.ys-59f6e09c90e42dd728bce937f32ae93dfdc459a5916293b815c4bd20a6cf7a5c 2013-09-18 01:46:54 ....A 88354 Virusshare.00099/Trojan.BAT.Qhost.ys-63271b975a1ed9a2c86d0ef79050a3d453e34f13801bcdb39fa654d7f1886e42 2013-09-18 01:56:56 ....A 88562 Virusshare.00099/Trojan.BAT.Qhost.ys-63dbc21eea462fbb69186385c7682848c9385ecdd6d17c2716efe0cc38d5f1ad 2013-09-18 01:56:54 ....A 86109 Virusshare.00099/Trojan.BAT.Qhost.ys-65f05f53f0ac2dedbe710ba5e0ae5e726516f1c28bb883a68919a96730ead843 2013-09-18 01:56:42 ....A 89949 Virusshare.00099/Trojan.BAT.Qhost.ys-67b58284a9ba3c81687b32ce2d1bb97c4cf5b9984d534afdbfe6612ee8ce0189 2013-09-18 02:02:48 ....A 82824 Virusshare.00099/Trojan.BAT.Qhost.ys-68b9eb32851c8641f1bac0a63993d611791bc50fcc2dba05414248a8bdcf1436 2013-09-18 02:08:16 ....A 86109 Virusshare.00099/Trojan.BAT.Qhost.ys-698ba94a2625e5229178602e0bea2d10b6c8cbbab200432b304f08291fb45207 2013-09-18 01:58:24 ....A 86103 Virusshare.00099/Trojan.BAT.Qhost.ys-6de1bc21f708eb523a0c25cce47b27cf04ea355210165fa028a33e81c74e9bb5 2013-09-18 02:06:22 ....A 88355 Virusshare.00099/Trojan.BAT.Qhost.ys-6e03d5e6f1e49baa29b9e742c8db53b81109fb75ebd43bcee83428cce464aeb4 2013-09-18 02:06:10 ....A 91696 Virusshare.00099/Trojan.BAT.Qhost.ys-70b39d5d87a89cb6a507f0639fb45b7511b4b88b8b43936096e0b4a61ff5e2fc 2013-09-18 00:31:10 ....A 88562 Virusshare.00099/Trojan.BAT.Qhost.ys-717ab498a013fdd8058e5af3f48eaa68fabc854596c3b0cf386061d0bea61b50 2013-09-18 01:42:22 ....A 82827 Virusshare.00099/Trojan.BAT.Qhost.ys-787ac6a5f6f10c745b5dd833554afcb1c9e053e14f9ab1a0cb070364339536e0 2013-09-18 01:49:26 ....A 88360 Virusshare.00099/Trojan.BAT.Qhost.ys-7ad82de766f4fc0f037a6272ddfd18b28a76dcc0b10b21dd75365c5cd661f9c8 2013-09-18 01:52:56 ....A 88566 Virusshare.00099/Trojan.BAT.Qhost.ys-7ca0f582de9521f44b76cbc3dc35f1ec7eb36cf35ce920c278035c0feea28a6e 2013-09-18 01:52:18 ....A 86100 Virusshare.00099/Trojan.BAT.Qhost.ys-7e0418b05fc9a822afeeabef90a2a5598319264906be783a73ad6bb6437fdb70 2013-09-18 01:42:28 ....A 82832 Virusshare.00099/Trojan.BAT.Qhost.ys-803b9798be57d90e7cfff4d83b1c6101ec3a45c4ea2135c212c88e475c6a7ebd 2013-09-18 01:56:46 ....A 91698 Virusshare.00099/Trojan.BAT.Qhost.ys-80cb64da9c48e4b1df39d9518c800b3052cb2b7d1d781427c9c7b61523276747 2013-09-18 00:29:42 ....A 88565 Virusshare.00099/Trojan.BAT.Qhost.ys-8362f009239944925f157cfba456a8c57cb4c735983b824a102d0f1f92c1224a 2013-09-18 00:38:26 ....A 88354 Virusshare.00099/Trojan.BAT.Qhost.ys-87f58ab9204c6417f3aeb456e1e86e6659a70e64b457cfd71003eff952d2737e 2013-09-18 01:17:46 ....A 88358 Virusshare.00099/Trojan.BAT.Qhost.ys-88d4183b55b8590147bf38a2970661731a74b6a2dfc20a81d656e97e33e1cfb7 2013-09-18 01:42:38 ....A 88358 Virusshare.00099/Trojan.BAT.Qhost.ys-89635bc62364ddce33c5da3d54e04e5c7fe8fa0f6ccfb1ce4df153509c09db98 2013-09-18 01:56:18 ....A 88355 Virusshare.00099/Trojan.BAT.Qhost.ys-89a50369bf3b6ef35a3ec2963c48d326739f8fcf9a39199bb5e3f3c1a3b1354d 2013-09-18 01:38:34 ....A 86104 Virusshare.00099/Trojan.BAT.Qhost.ys-8b9e2a4f1fcdc5c362e9f9384763a7e673e2ea7770652ac4e6ee20d12243e631 2013-09-18 01:43:24 ....A 82826 Virusshare.00099/Trojan.BAT.Qhost.ys-8c8e76f781569a9f09a6499e6da456619aac544acb0e6ff588ff8588c29d90d0 2013-09-18 01:47:38 ....A 88568 Virusshare.00099/Trojan.BAT.Qhost.ys-90197367e1de87f2eb8085478b655a84a003b34b077991695226553a3262d8ca 2013-09-18 00:32:08 ....A 88352 Virusshare.00099/Trojan.BAT.Qhost.ys-91539a6fa8472950806620efe3e7076d0415048555e9c780e1b041786c4a1c36 2013-09-18 01:09:32 ....A 88357 Virusshare.00099/Trojan.BAT.Qhost.ys-9789cff7c0155fe8d6096a8c8d0c100ec68acd3c84fb7f470dd2137a1403302f 2013-09-18 01:52:04 ....A 82826 Virusshare.00099/Trojan.BAT.Qhost.ys-9e9397dac39811016391ad6b55e381215d0e0de3d2dcd85d563c9adbca6c9ba8 2013-09-18 01:15:56 ....A 86101 Virusshare.00099/Trojan.BAT.Qhost.ys-a19abd82120557492293dab4a6a1398bb28755161436c7c031a404a1cd477d33 2013-09-18 01:51:46 ....A 88360 Virusshare.00099/Trojan.BAT.Qhost.ys-a32753a109095e877564bec4bf2bd98d91c6719651b0c3da46693a870832d750 2013-09-18 00:06:58 ....A 88352 Virusshare.00099/Trojan.BAT.Qhost.ys-a4b76a4e9378977630e140783d4715b9d676e219980c3a43649d15dd43100a12 2013-09-18 02:11:40 ....A 88363 Virusshare.00099/Trojan.BAT.Qhost.ys-a5f15836cc6ded4119c8a210525a142608702c15c36543d0068cc078d58b7ce9 2013-09-18 02:02:38 ....A 82822 Virusshare.00099/Trojan.BAT.Qhost.ys-a60a21e6e05f714cca01b9938d2919283ae2e9cdb4ee17ef3f764e4bf024b704 2013-09-18 02:07:04 ....A 82824 Virusshare.00099/Trojan.BAT.Qhost.ys-a8abf30f7421e4b17968efdf882489361818f707a9da6ebbef28cb040f5bc83c 2013-09-18 02:00:46 ....A 86103 Virusshare.00099/Trojan.BAT.Qhost.ys-ace0c256db0c91ee4438d58175215a79a598a86b04d24d1591be777345de2105 2013-09-18 01:46:02 ....A 88568 Virusshare.00099/Trojan.BAT.Qhost.ys-ae29a5d6a1fc684dbc72ccc5fb899bf63179b96dd04e5243c8708e721e85f09f 2013-09-18 01:58:16 ....A 88361 Virusshare.00099/Trojan.BAT.Qhost.ys-aeb820ab86a1b812ebb575cc1bf2779a742258ea8424f2338629534e82d262e1 2013-09-18 01:41:30 ....A 86107 Virusshare.00099/Trojan.BAT.Qhost.ys-b55f8b0675919e52e866dc4ef83f1303c3bf8bb2743f7b4a72b5aee7e90fff54 2013-09-18 02:11:12 ....A 88562 Virusshare.00099/Trojan.BAT.Qhost.ys-b94ec3bd1b103444b7e442a035f0a6f8b32c96ee8836b793ebefbe5dd7551648 2013-09-18 01:50:46 ....A 88568 Virusshare.00099/Trojan.BAT.Qhost.ys-bc38d8180356fd91c0647a8aab0c3e74ffdc35539d95574e612c6fb01a31781b 2013-09-18 02:06:14 ....A 88566 Virusshare.00099/Trojan.BAT.Qhost.ys-c0ab9b338c631ac3e42e9bb900f03a47d73857d7fff01530915ecfc951459bad 2013-09-18 00:44:20 ....A 88562 Virusshare.00099/Trojan.BAT.Qhost.ys-c0d03a185b0106f5fe1cba2508d173343272d424a8771dc1cf9b65a5fe9f88ae 2013-09-18 02:10:56 ....A 86101 Virusshare.00099/Trojan.BAT.Qhost.ys-c2ab131a7ec4ece4e2cddf029ea77afc87a976c9243d03d80b7ce8f540e2e74c 2013-09-18 01:45:02 ....A 86106 Virusshare.00099/Trojan.BAT.Qhost.ys-c2ba18942773dc8e0f8b0791716724b0c181fb780e0b1c5e5bf59897cc2c1c6a 2013-09-18 02:09:48 ....A 88357 Virusshare.00099/Trojan.BAT.Qhost.ys-c35002f8f1e177eabb5798c006a8790a5bc2c57d5749adc87595d60c3d5633fa 2013-09-18 00:13:34 ....A 88566 Virusshare.00099/Trojan.BAT.Qhost.ys-c4698ec50f3439589fe4410e329d1240e6d46f99d2b2c3ea829949d3e140984c 2013-09-18 01:52:14 ....A 88358 Virusshare.00099/Trojan.BAT.Qhost.ys-c4df0728f21d7b5be517892a2fdc35222932188877cb3ea5d05988657ebc359a 2013-09-18 02:01:34 ....A 82831 Virusshare.00099/Trojan.BAT.Qhost.ys-c53e18a4953d1d1bd13a0e89235513e00052d9cfaeb2c7326fce463f972d018f 2013-09-18 02:03:00 ....A 88352 Virusshare.00099/Trojan.BAT.Qhost.ys-cc986cab7d1b1942bca1ad32b2048f4029dc4c6b3fd8830753cce045ccbe603f 2013-09-18 01:50:16 ....A 82831 Virusshare.00099/Trojan.BAT.Qhost.ys-cca0d5b2ea99960ea50d124a27b91dc8e7212b9e6fa39a9151c476e650204a42 2013-09-18 02:11:20 ....A 82826 Virusshare.00099/Trojan.BAT.Qhost.ys-cf49db4ec372cba37053622b9e87189dda6f8f6d2dd327d50183458e3db4aa0a 2013-09-18 01:58:52 ....A 86103 Virusshare.00099/Trojan.BAT.Qhost.ys-cf885cc329983b3994a1f6abe6639549ea534a075067a1d9df28d2aca4421e10 2013-09-18 02:00:32 ....A 88361 Virusshare.00099/Trojan.BAT.Qhost.ys-cf91271ce46d6a5a7936a65ab146424c87bb2ae597f6c182c6184323abb6189b 2013-09-18 02:01:08 ....A 88363 Virusshare.00099/Trojan.BAT.Qhost.ys-d0b0a02f84ff792d7c73a112de5bc31e5ff7f6acaaafbc8ef483bb3927b4e1a3 2013-09-18 02:08:10 ....A 88361 Virusshare.00099/Trojan.BAT.Qhost.ys-d2a98bde9528c3390068e15bdad268adb225b87c795890097ba71d53219dcdfa 2013-09-18 01:10:10 ....A 88363 Virusshare.00099/Trojan.BAT.Qhost.ys-d8b6b266939637b985bdcc347f15e31fe766f9c128d5e357b1fd1ea46b80f769 2013-09-18 02:05:58 ....A 82823 Virusshare.00099/Trojan.BAT.Qhost.ys-dbd3d26240688224001ef81431c7859cfc140d08b6f36509c30d5d5b91c5f014 2013-09-18 02:11:42 ....A 88571 Virusshare.00099/Trojan.BAT.Qhost.ys-dec22568cf43224f11a22ed9d38e5e2d805e5bb12f0055649d2a03d7146da441 2013-09-18 02:01:34 ....A 88363 Virusshare.00099/Trojan.BAT.Qhost.ys-e1a8103d56748d4e54340d545a10590da106a63a3ee23997714132d2fee0bbfc 2013-09-18 02:05:20 ....A 88360 Virusshare.00099/Trojan.BAT.Qhost.ys-e6fd86add58b408f6b0f962e4e3290e89aa18a1fa323b0f8128acf1bbc2f699f 2013-09-18 01:01:48 ....A 88358 Virusshare.00099/Trojan.BAT.Qhost.ys-ea69c5f9126fb36c27b501cd5d6927f93c22dcce302cb911466b97ed257e8bc4 2013-09-18 01:09:28 ....A 82831 Virusshare.00099/Trojan.BAT.Qhost.ys-ecb7505be8490cb0c06e8b4e8a5377e8a8a738e80b3d12ebe498847716b5a08e 2013-09-18 00:50:00 ....A 88360 Virusshare.00099/Trojan.BAT.Qhost.ys-f0924e719a6658c6fd9bbc408238b2b207ef656601d9cf25e35ccde61f8d5471 2013-09-18 01:15:26 ....A 88358 Virusshare.00099/Trojan.BAT.Qhost.ys-f27913b6df75706fc0b53dd4bec140cb150d9b9179bbeeb1f37401950d4ad769 2013-09-18 02:05:42 ....A 82824 Virusshare.00099/Trojan.BAT.Qhost.ys-f3220e172f3ab4bb593f6d30b8c69f0ecb2e6d0d70cac20469757913959a134e 2013-09-18 01:31:42 ....A 88566 Virusshare.00099/Trojan.BAT.Qhost.ys-f6463fe79ce54a56faa0597a28d029dedfbb93d965ac25b951aad1e458548942 2013-09-18 02:10:46 ....A 88562 Virusshare.00099/Trojan.BAT.Qhost.ys-f8e1e3523f41ff77163fa9e299a43efb7e41c465fc6cf6cd6df8f4dd1c5b4341 2013-09-18 01:51:26 ....A 82823 Virusshare.00099/Trojan.BAT.Qhost.ys-f9b8d272193070dd5e7f6adb5a4b31c2e9ba27733f21f523235c545a41fc4f64 2013-09-18 02:08:58 ....A 82829 Virusshare.00099/Trojan.BAT.Qhost.ys-fe8f6a647f62dd5500c0602255cf312a06e915f4b698d289030425ef7bae5898 2013-09-18 02:10:12 ....A 185065 Virusshare.00099/Trojan.BAT.Qhost.ys-ffef8cc2ad3c40246ed20d1e4c52747fd8de2fec80c5c5f972084c8b1e031209 2013-09-18 02:04:10 ....A 131972 Virusshare.00099/Trojan.BAT.Qhost.yy-a23bdaa1092ce9fd214a9851c5766d47eed6d80abcbaf1703097690f3ae82c63 2013-09-18 00:28:36 ....A 132028 Virusshare.00099/Trojan.BAT.Qhost.zv-64ac73cf78614be6994217110d7895d71843f684c8ad79702a8e996b3a9ad998 2013-09-18 01:22:56 ....A 3843119 Virusshare.00099/Trojan.BAT.Qhost.zz-5ec58e48aa1d12f3b831400764010786d9086b1cc2391f7531c46b3c8e7559a2 2013-09-18 00:03:56 ....A 225 Virusshare.00099/Trojan.BAT.RadminInstaller.m-39b70b39c17f8ff3abd3097433d72a0950a109d33ad3ce571a72c93c7c6a15e3 2013-09-18 01:00:38 ....A 300 Virusshare.00099/Trojan.BAT.Reboot.a-9381fb640f1924e20f15cfb5c13d6c124ab7fa808d8358a037c6ffd95ff9ca86 2013-09-18 01:37:50 ....A 1163667 Virusshare.00099/Trojan.BAT.Runner.i-ed3ca1cecc7bb862e9ad86de77ee66853bd38633bee3c74e8bf6b6585543345f 2013-09-18 01:40:36 ....A 319 Virusshare.00099/Trojan.BAT.Spth.Copyme.d-67789ffb666cabeccb2e334e7e94495aeeeac345e58ddaa79fda486372f3a04d 2013-09-18 01:28:10 ....A 106037 Virusshare.00099/Trojan.BAT.StartPage.bv-a039d6e1436c5a38f752beb438b9860ab47e6aaaf895504eab0f89800c75a1e2 2013-09-18 01:14:56 ....A 61170 Virusshare.00099/Trojan.BAT.StartPage.co-1503e3178081ce0a541ea8111f2ca9108781d99d8b42568f55962ad092377704 2013-09-18 00:06:04 ....A 338043 Virusshare.00099/Trojan.BAT.StartPage.cw-e90121e441890f90b1a1108cc39454407c78410ca6ac71df66ac481d179cf558 2013-09-18 00:27:22 ....A 2897 Virusshare.00099/Trojan.BAT.StartPage.fp-e109273d1ce34ff76d50f42768232ca1ed8d7ba3182201a455d4e376795d8993 2013-09-18 01:59:02 ....A 2890 Virusshare.00099/Trojan.BAT.StartPage.fs-5280893021dd194165d0f3e24524916ec7425c91ad685c4cb5f535bb0edf696a 2013-09-18 01:04:40 ....A 65106 Virusshare.00099/Trojan.BAT.StartPage.ge-ec04bc67a35dc6c52e2f2e7a390f03ed28d19f6f982be85830c466f24c605402 2013-09-18 01:39:18 ....A 169410 Virusshare.00099/Trojan.BAT.StartPage.ge-ec5f8a81e9813cf8dbe85d0eedff9df7a4b884f8f8449a435e6e127cdd3a73fb 2013-09-18 00:51:54 ....A 241652 Virusshare.00099/Trojan.BAT.StartPage.gk-74c05ef32f2a64f4f38ea7d753b1538412179037ce0278adeeadc298ed74270d 2013-09-18 00:34:34 ....A 336992 Virusshare.00099/Trojan.BAT.StartPage.gk-c03ab600a0526451fb81c54f05f98b075ea6a63dc2cc1cccb248c185d21b893b 2013-09-18 01:20:12 ....A 246656 Virusshare.00099/Trojan.BAT.StartPage.gs-bc795b1c72042b9ddf856d8a6a5857c9ee0c685ec2b9b212fb9db1e5f1c94835 2013-09-18 02:09:02 ....A 269436 Virusshare.00099/Trojan.BAT.StartPage.gs-ce1f24cb93454e37f878db66ba7e1e90e69babda2a9791256f3ea8190733d6cb 2013-09-18 00:09:12 ....A 4296901 Virusshare.00099/Trojan.BAT.StartPage.gs-d2ca23a571dd6c9b7627bbea53e1fcf41ea38849112d960a47c34b1cbbebaca6 2013-09-18 00:09:04 ....A 196688 Virusshare.00099/Trojan.BAT.StartPage.gy-c230ca874d4cbe518653dc23857dd01fdc77890546af37c4eb4a52886510af90 2013-09-18 00:06:26 ....A 377310 Virusshare.00099/Trojan.BAT.StartPage.hb-f0275dac452f8dbd496c5f9a0015b192268015a71bae5468f32ed6f81d42d2a8 2013-09-18 00:35:34 ....A 308622 Virusshare.00099/Trojan.BAT.StartPage.hc-b1c238600ad644112b33d3501edcb30743f5fa90c02dd22471298b0c9ea2cddb 2013-09-18 01:06:38 ....A 101491 Virusshare.00099/Trojan.BAT.StartPage.ho-93578888b0c70bc39fafbc692c19c7ac2e137c269a38a446ff6dfefc751b024b 2013-09-18 00:47:54 ....A 103993 Virusshare.00099/Trojan.BAT.StartPage.jq-976bd000ffc71ecdd8ac20c03ead2a76821489491831d1459eee37f5a0c5c725 2013-09-18 01:24:16 ....A 66459 Virusshare.00099/Trojan.BAT.StartPage.ki-a50b0e5ad705af7801a5854670ef6d5b974166e84d09590f2e45574ef75459ad 2013-09-18 00:23:12 ....A 151299 Virusshare.00099/Trojan.BAT.Starter.aj-d5191a6e4b13d617a3267c2b9ac71db53bc3c3d728f5af56c97f37dc732834ee 2013-09-18 01:12:38 ....A 102469 Virusshare.00099/Trojan.BAT.Starter.bc-239bedc21af58ed1625ef25b1944aecd42de159b943451be7d428fbb11a31e37 2013-09-18 00:35:58 ....A 102479 Virusshare.00099/Trojan.BAT.Starter.bc-5292bf29f624ee8b2f3b4e2f777db5403a21848a058a4495fb178ea36812e296 2013-09-18 00:08:52 ....A 102479 Virusshare.00099/Trojan.BAT.Starter.bc-836f47996143ff2f97b20ff2362b8511a00f971fc8c6b75c6c1ce99b74141c9a 2013-09-18 00:58:58 ....A 102482 Virusshare.00099/Trojan.BAT.Starter.bc-c04958a7ec6a2d73e265372d9987f2b7ee1c7768a0f074a8235700e67d358812 2013-09-18 01:25:58 ....A 102480 Virusshare.00099/Trojan.BAT.Starter.bc-c078a204e7d1c8ba6f4809271a2e94b131e76a35333c021206a1fe9393573b42 2013-09-18 01:45:16 ....A 102466 Virusshare.00099/Trojan.BAT.Starter.bc-fac76e24ae5c7b35cb0343a9e6a0d03cdd05ace49398ea5b076ae5a2c33f4099 2013-09-18 00:33:34 ....A 164 Virusshare.00099/Trojan.BAT.Starter.do-96610a3bd8275d697e4610331a0ae1cfd696caf538ad123e266ea1a2bdc13126 2013-09-18 01:13:08 ....A 2134865 Virusshare.00099/Trojan.BAT.Starter.do-bc99222d8353fc9c01de9a59884acbb050f8a4483667248b00ef4d4c3a4abbd3 2013-09-18 00:08:02 ....A 2160721 Virusshare.00099/Trojan.BAT.Starter.do-d2d45f80c2320847eb7d8a420fde46f8d7370d6ca2131a763846801215634c99 2013-09-18 01:25:34 ....A 136899 Virusshare.00099/Trojan.BAT.Starter.o-ac363e64d83b4e147935286c59dfece0d31fcd6555ae565906bdc7de7a18b3a3 2013-09-18 00:43:40 ....A 209689 Virusshare.00099/Trojan.BAT.Starter.o-df7f28b3028e72cbb260525f24cb7bfc412f5f786e2719e0b5a4d5fd31cadc69 2013-09-18 00:12:38 ....A 278 Virusshare.00099/Trojan.BAT.Swish-845440984d3766da1bb431c54507f3b6fbc5fb8004c989b4c6cec3f339f07cb7 2013-09-18 01:46:20 ....A 116224 Virusshare.00099/Trojan.BAT.Taskkill.j-e0f492d6c140ee1b9e43fbf7fe9f7263b362e551b8576b447b5b031e4c629caa 2013-09-18 00:21:58 ....A 238 Virusshare.00099/Trojan.BAT.TimeReset.f-e8247e999e2ed7eb48ab1ed2802a78393727a9034bd4496bf9ed3f49e261fd81 2013-09-18 02:10:12 ....A 119112 Virusshare.00099/Trojan.BAT.VKhost.eu-55a9020133b8d4d4b99aaf42cf5c236846adca73983f8d4e311c528d68c931b8 2013-09-18 01:51:30 ....A 127038 Virusshare.00099/Trojan.BAT.VKhost.eu-623c2c63043d137f42f5c438c403305c43dfb1635b112c273ab1ce56d5337863 2013-09-18 00:51:06 ....A 127041 Virusshare.00099/Trojan.BAT.VKhost.eu-66adaea0708aa98da230d653d9587bd43169acdf280d8b7e3fafa380be6953cf 2013-09-18 00:52:30 ....A 127032 Virusshare.00099/Trojan.BAT.VKhost.eu-72d49780787ec23167b5138931b29060f04ff66cabcc7cdce837d119ed77cfad 2013-09-18 00:58:44 ....A 119107 Virusshare.00099/Trojan.BAT.VKhost.eu-85335c27727b34453dc3701f13098edf07e1f4457779a53eed1148de35775f43 2013-09-18 01:54:58 ....A 127034 Virusshare.00099/Trojan.BAT.VKhost.eu-b49358d726d124015c4a8538ac2bfe74e7c93ced2c80a1119945f79443b9e110 2013-09-18 01:47:32 ....A 127040 Virusshare.00099/Trojan.BAT.VKhost.eu-c339c934f989b021c5cdb3558abf9a089f9d86c8d8f9a0c5cc8d1a05656d8295 2013-09-18 02:01:30 ....A 119112 Virusshare.00099/Trojan.BAT.VKhost.eu-cbb45a127b7cebc616da7e7f0df1c6a7112473a64a569880ac9afb16595b4ec5 2013-09-18 02:03:32 ....A 127034 Virusshare.00099/Trojan.BAT.VKhost.eu-cc92b6d3a7c642702201e52722a64fd50d56558f4b3075c1ea8c672a8707acfc 2013-09-18 01:01:38 ....A 119115 Virusshare.00099/Trojan.BAT.VKhost.eu-dd6d0da223112464d392fac18e030772215b47f1f4d332ecace4879b7d7e3d8b 2013-09-18 01:17:40 ....A 127032 Virusshare.00099/Trojan.BAT.VKhost.eu-e1974f5d12b9e2b04cf9f676a4d94afdb7ace5deb75030485e87e5386f69c3e6 2013-09-18 02:00:04 ....A 127043 Virusshare.00099/Trojan.BAT.VKhost.eu-f8a04b385a382ca41446f9b8593f86109b007c774efab03dad3a515e0fca553b 2013-09-18 00:10:14 ....A 273 Virusshare.00099/Trojan.BAT.Windblow.b-cb952f31719ac2a058635f9936315bf7c35b3628c09647248375093c7886853a 2013-09-18 00:49:56 ....A 1142631 Virusshare.00099/Trojan.BAT.Zapchast-ec27fc831a826afc9922e084b68ef2af49e2fcc476632ae07ec561d0abf3d272 2013-09-18 00:20:16 ....A 424516 Virusshare.00099/Trojan.BAT.Zapchast.at-239a2df49ca3e5dffc3dc4bf23ff7bf12470bc857d8fd155f7729d4d61f95ddc 2013-09-18 01:08:52 ....A 475405 Virusshare.00099/Trojan.BAT.Zapchast.at-81dab2b35dc4c42f3c6976f281ed8fcd7c35010755cfe4cb3ee903c479f016ea 2013-09-18 01:11:24 ....A 109289 Virusshare.00099/Trojan.BAT.Zapchast.at-d26ea1d97233392e9ed995403d67678b2c1f1f032d9b34acaf95793bd4e885b6 2013-09-18 00:42:42 ....A 427 Virusshare.00099/Trojan.DOS.BadCmos-be332a185d4a41fa0b86918ca45dfbb3b0d609cbd65b56ab20e9970c8f618520 2013-09-18 00:52:00 ....A 287 Virusshare.00099/Trojan.DOS.BookKiller.15-cde50ea030bf804519bfedc362217d50ea41f04d051b2724e0cb8962a5af4ab7 2013-09-18 00:24:10 ....A 478 Virusshare.00099/Trojan.DOS.CD19.a-ce5058f6717dc0c6e55973fa27f7260f991d581662e6c0e70bed3541ba9ca13f 2013-09-18 00:39:40 ....A 204 Virusshare.00099/Trojan.DOS.DelIosys.b-d5c7707dbb9abafc851be189b4d5acaf8afd5f04e607949bab58f48cb77d6bfd 2013-09-18 01:36:44 ....A 274 Virusshare.00099/Trojan.DOS.Erase26.k-cbefdd5d24dd7beeb805a9c185f56c76ace0e7d38d2825504dcb297133d40c1e 2013-09-18 00:40:08 ....A 248 Virusshare.00099/Trojan.DOS.EraseMBR.g-3389a0d85c6019197715e0172ac39db096195bb261715c7e9ecaa6ea21fb5562 2013-09-18 00:02:32 ....A 127439 Virusshare.00099/Trojan.DOS.Horny-93c4df7a655378d7ff3a46e7ef62a6c8109e351bdfed452b10c792950f0809d7 2013-09-18 01:10:46 ....A 189 Virusshare.00099/Trojan.DOS.KillCMOS.m-339ad9f5153d312dd66c76958eb06cc4b15a56f3a8349c3c5c5ba1d44a2a77e5 2013-09-18 01:26:44 ....A 198 Virusshare.00099/Trojan.DOS.KillHDD.o-4345283664659b885e9173b9d0adb07dbb03170ef304e1616212fcb8151afe26 2013-09-18 00:59:06 ....A 284 Virusshare.00099/Trojan.DOS.KillMBR.b-79b43a543671c96394b6d6310ad368fb7973e5813c58eba3b330c3ab2160db90 2013-09-18 00:37:58 ....A 200 Virusshare.00099/Trojan.DOS.KillMBR.g-e5c60bb64db8f8a53dc477880894cd455424db97215fe1c25bb6efb33e158d3f 2013-09-18 01:47:34 ....A 30389 Virusshare.00099/Trojan.DOS.Qhost.ah-f0f88b0eb46ecf809a738c232354ac490d29f713e8ecc025560d1798854d6bac 2013-09-18 00:16:52 ....A 394 Virusshare.00099/Trojan.DOS.Rob.a-e73be9018b93c31081bc38ace5307f27722a171e32825408697437e8b26bb21c 2013-09-18 00:48:22 ....A 45712 Virusshare.00099/Trojan.DOS.Unfort-089c322a72a7f6a9f0b47b1e3c49310d5bb5af99e2923bd70242682474db0164 2013-09-18 00:42:10 ....A 222 Virusshare.00099/Trojan.DOS.Virri.g-d27899d93694dc970e1dd897e43089ba0a96ba95529a0bfb63512e8676d48c68 2013-09-18 00:54:44 ....A 3165 Virusshare.00099/Trojan.HTA.Agent.e-b92999f7462c642d52edecc0e0b259a726106b10a267a0fb1c389ec6da3f47ba 2013-09-18 01:47:24 ....A 1886 Virusshare.00099/Trojan.HTML.Agent.dy-936138e441eeacd12b4432ad7ccab709ba7ac54738ff7acfbe827f53ffd23fc3 2013-09-18 01:16:16 ....A 12763 Virusshare.00099/Trojan.HTML.Fraud.c-b3a869538dd8a68d00939051acd421b14a64c92ac4636e64918cc086a3d8e78f 2013-09-18 01:40:34 ....A 9228288 Virusshare.00099/Trojan.HTML.Fraud.t-85533012ada79cc86fe251281e637e195de4be1bdb9b8977a90c57917846d79a 2013-09-18 00:27:54 ....A 263 Virusshare.00099/Trojan.HTML.IFrame-e1204c7dae7fd875114fca220671171ebc8b65e6a061306eea238a883996a77a 2013-09-18 00:11:44 ....A 3244 Virusshare.00099/Trojan.HTML.IFrame.ca-de5e155f30eb9d5fb984d43bf91df97cdbd284cb8d939bb0a895bf90d58b3189 2013-09-18 00:23:14 ....A 19436 Virusshare.00099/Trojan.HTML.IFrame.dh-0208226ec7c4145c3129cf3dc026f57ed38ca58e23f2665cee1d2d1154a319c9 2013-09-18 00:17:58 ....A 30791 Virusshare.00099/Trojan.HTML.IFrame.dh-0cba12f402b5d2b227778d7c458f7cb55f0997224ff1c2534b7e114e366f7c4c 2013-09-18 00:41:50 ....A 17312 Virusshare.00099/Trojan.HTML.IFrame.dh-0d24fc43123df173b0362066334ecede14b48a28962ed8032e677adf14a1c564 2013-09-18 00:32:30 ....A 30079 Virusshare.00099/Trojan.HTML.IFrame.dh-4230a57af998f29b3d5330852f12ca34fb63a77fdf4493c8bfa144a0b4b61712 2013-09-18 01:56:20 ....A 23771 Virusshare.00099/Trojan.HTML.IFrame.dh-4b986f699c012ae35be06c2e439be9f8f36773f7ac5c08b215495bf8dae1cab2 2013-09-18 01:10:38 ....A 16023 Virusshare.00099/Trojan.HTML.IFrame.dh-5a6dd68689b2be24ff4c68230b17ed92c14d7f5f64ec0e311197baeeaaf385c5 2013-09-18 00:11:04 ....A 16861 Virusshare.00099/Trojan.HTML.IFrame.dh-73f39bcc1f1111f08c97bcc90fe031f8bf3518657dd231119afd293bf52b5a59 2013-09-18 00:25:22 ....A 16102 Virusshare.00099/Trojan.HTML.IFrame.dh-741d14cc8de167b50a02f7c6ef228ba5976da2d28f4d024f9cda06d7db95aefb 2013-09-18 01:08:48 ....A 33015 Virusshare.00099/Trojan.HTML.IFrame.dh-7573a206b96ea67efa64b66edf361474c4a82117c429cc92f5ed43f2070a63f9 2013-09-18 00:48:50 ....A 17443 Virusshare.00099/Trojan.HTML.IFrame.dh-9049216e9562412c174221a8a2c6abbab3afe85c532eec19fcec34a7fb5194a3 2013-09-18 00:32:48 ....A 29984 Virusshare.00099/Trojan.HTML.IFrame.dh-af42d9f489e4b615a6d1ea4c80c87102d6c114177fc91f24945942f3758ca837 2013-09-18 01:26:54 ....A 14641 Virusshare.00099/Trojan.HTML.IFrame.dh-c1b1914d6b20fd9b67ef8bc6772e6525c4a6a74d990f4595522713cd26179369 2013-09-18 00:39:52 ....A 16370 Virusshare.00099/Trojan.HTML.IFrame.dh-ec9a851bf326a4a619d638eaee5e73cddfbd89f49141e72c7751d3b08ce7c2b0 2013-09-18 00:31:54 ....A 18787 Virusshare.00099/Trojan.HTML.IFrame.dh-f213e0932c49b8a1f3d1277f49986250558f95b334b8abcd26fa60a1c48d7318 2013-09-18 01:08:08 ....A 1971 Virusshare.00099/Trojan.HTML.IFrame.dh-fa090020e5b2e9b6561e423259bdb573c5d098ee04f3fbeea9063efd6b2b6ba7 2013-09-18 00:14:16 ....A 1332 Virusshare.00099/Trojan.HTML.IFrame.dh-fc1ab5c86e8c68e5949958b69523e672385cbb6d2fc1ca371218cb93346c890d 2013-09-18 01:11:54 ....A 18322 Virusshare.00099/Trojan.HTML.IFrame.dh-fd7e87e242a5a19fbff08faf9818013b4d3c4d07098523c770db545cc28efa81 2013-09-18 00:24:28 ....A 6014 Virusshare.00099/Trojan.HTML.IFrame.ej-8bbf0f66d72400168f105f1f4bd328df483606552ece4e8acd4741a1fdf3b216 2013-09-18 01:52:36 ....A 4808 Virusshare.00099/Trojan.HTML.IFrame.ej-aa27a8699d66d7c39389fc06d1489104c1540921f3bc7395f81787050a7fbb5e 2013-09-18 00:19:02 ....A 3268 Virusshare.00099/Trojan.HTML.IFrame.ej-b1bdfd2ed08dfe334e72f7e345cbe7e87b5d172d73671c7dccaeeac00963363e 2013-09-18 01:29:14 ....A 2727 Virusshare.00099/Trojan.HTML.IFrame.ej-c348dec5538832326a32ef0b828432fb0072ec992b76eb10d72fcf48f4921018 2013-09-18 01:41:48 ....A 13766 Virusshare.00099/Trojan.HTML.IFrame.ej-d1bf2ec36336c39997e707fff3a2c6223cce0e2c0bf4676c01620cb752056c78 2013-09-18 01:16:42 ....A 3225 Virusshare.00099/Trojan.HTML.IFrame.ej-d2a4741fd15939d6013ee7f9550c7458b082a15542425333b0ae3f3dabae6228 2013-09-18 00:40:14 ....A 1078934 Virusshare.00099/Trojan.HTML.IFrame.ej-e88a8107cb2c6c0e77177084b1957859891d0052f6dd90fbfad4a34fe333f7d3 2013-09-18 00:46:12 ....A 92957 Virusshare.00099/Trojan.HTML.IFrame.fc-d4511efd8bd35468d7da8f1b190471a2a62ed4af350c189313fda0e9f4ba6c4e 2013-09-18 01:44:54 ....A 3148 Virusshare.00099/Trojan.HTML.IFrame.fx-d6a570939cd823d20054b2e3579b12c7c020bde461040510f83b3d8721baa7c0 2013-09-18 01:05:40 ....A 5209 Virusshare.00099/Trojan.HTML.IFrame.gh-0975d7f56406c868a38cf81c6e8087b078fcebb46ddb211be5b8d72ed65c60b4 2013-09-18 01:13:48 ....A 27203 Virusshare.00099/Trojan.HTML.IFrame.gh-10ab8f09f0003547b9c45b863ee4a2f5b0ee9a018bd6730493366c09b3a54963 2013-09-18 01:06:28 ....A 6295 Virusshare.00099/Trojan.HTML.IFrame.gh-15ca252120a20975a48a502d0e0c34e743957aa71f2bc3333a9ec4914faf9285 2013-09-18 00:56:30 ....A 85443 Virusshare.00099/Trojan.HTML.IFrame.gh-22cbef5ea7f17776b24ce257c6c959d1dbcf9daddb1733fcab969b3cc8747bc8 2013-09-18 01:24:50 ....A 9923 Virusshare.00099/Trojan.HTML.IFrame.gh-2d9929c6779b0e4be7743041fbfa1e3b81beea448428169c549e8fcd84f3205e 2013-09-18 00:41:58 ....A 129686 Virusshare.00099/Trojan.HTML.IFrame.gh-2fea4c533c41113c554b1496e07e4e1161b311f4ddbc5deedcf244acb205a508 2013-09-18 01:23:46 ....A 25533 Virusshare.00099/Trojan.HTML.IFrame.gh-304be88022748c186ef91b90ce2f26fa224ea9db34cf97a146515fb3548933c9 2013-09-18 01:02:56 ....A 14060 Virusshare.00099/Trojan.HTML.IFrame.gh-3620011fbdf36245c1495a66b4cdc07d17458d515e5502e44bba237cf09b7aa8 2013-09-18 00:49:24 ....A 88825 Virusshare.00099/Trojan.HTML.IFrame.gh-3afa03a95888edca493bd3979340b3df49d8f8bb0f9949d7f3cd07cc1143098b 2013-09-18 02:08:28 ....A 871 Virusshare.00099/Trojan.HTML.IFrame.gh-43cfbfd59d94bf75dd36fe077ca81c7bb9d306883d26b724a1df82067c62b735 2013-09-18 00:14:04 ....A 45996 Virusshare.00099/Trojan.HTML.IFrame.gh-471bd7d8a64718bd55b70fd1fa6561fefb6c89b55f895394082c2dac29f29e3c 2013-09-18 01:54:30 ....A 11138 Virusshare.00099/Trojan.HTML.IFrame.gh-4a74f14eb9f1be8ce98817c7360ec3e1554ce441f21f3a51241eaa08d7848c00 2013-09-18 00:16:40 ....A 43889 Virusshare.00099/Trojan.HTML.IFrame.gh-5bde40cdb4db8f46bee1fb5ba3614fe3f53c0048973864b252746c2bdb720744 2013-09-18 00:44:32 ....A 92824 Virusshare.00099/Trojan.HTML.IFrame.gh-69b3a38b763cf860005b9c82d491c28d9f413c05117216b1090cc2e542dba984 2013-09-18 02:09:00 ....A 76791 Virusshare.00099/Trojan.HTML.IFrame.gh-715bcfbfcf4dd42f241df7f3bdfea719d90c2a366b6af9f225971365c04f5652 2013-09-18 00:02:24 ....A 72925 Virusshare.00099/Trojan.HTML.IFrame.gh-71b240f405592209a7bc6a63f44295792611e2f2e424f4e628cbb0e2f6d388fc 2013-09-18 01:54:50 ....A 80569 Virusshare.00099/Trojan.HTML.IFrame.gh-7b41a5434731b3ab06aa745f3783c3eb6fe098ccdba1fc5a57cb96cf039b7684 2013-09-18 01:55:16 ....A 76793 Virusshare.00099/Trojan.HTML.IFrame.gh-81bdaef41ef8d07a683f7e2a5fdccc3cafc806598a25b2c5413bf7e15de056a9 2013-09-18 02:07:16 ....A 26581 Virusshare.00099/Trojan.HTML.IFrame.gh-823b0e6a7a8d65ae832037bcb6c31905a94da6bcc51d394254d3feb32919deef 2013-09-18 01:48:54 ....A 14070 Virusshare.00099/Trojan.HTML.IFrame.gh-86b45eb6bc39c6618c7287849eaca0651a2350396e73d6d8e12c1676f425a39f 2013-09-18 00:35:16 ....A 36300 Virusshare.00099/Trojan.HTML.IFrame.gh-874f6fcf1dcd3b0c8ef730fd3d75b56bdd1608330fee95125dba787d766af5d3 2013-09-18 01:28:12 ....A 19241 Virusshare.00099/Trojan.HTML.IFrame.gh-94414beed55160eb54ce9a611e80eaa29d0bc7b340d60b11166a38e8d0e80559 2013-09-18 00:41:16 ....A 36553 Virusshare.00099/Trojan.HTML.IFrame.gh-9c268b7ff4f55101059c54e3ea28cbd709ba17ca94db62e8d1b72042b3fca162 2013-09-18 00:37:04 ....A 6082 Virusshare.00099/Trojan.HTML.IFrame.gh-a458d3ff4b20d88b2bacddafb63935600bfaa3161d15eebef14c3ddb1e3c6c82 2013-09-18 00:27:30 ....A 18291 Virusshare.00099/Trojan.HTML.IFrame.gh-ae7a19fd3ad0b76f314913f68c28c124716a3ce7352318544b91d8c363ade6c4 2013-09-18 00:32:04 ....A 16317 Virusshare.00099/Trojan.HTML.IFrame.gh-af31d0c09bd2ee136f365ab36555247f9e7ba6fbe7bb5d4a7227c672acf557ad 2013-09-18 01:06:06 ....A 15125 Virusshare.00099/Trojan.HTML.IFrame.gh-b368a9c9feb9cd99f42cb29c66e8e2ab687b9f2d83fb5bf5e310ba227e0e48c5 2013-09-18 00:59:30 ....A 6082 Virusshare.00099/Trojan.HTML.IFrame.gh-b9796c583addb91a9f0884c464a2b9023d840b160c64df48422427ca81a62d4e 2013-09-18 00:38:14 ....A 71283 Virusshare.00099/Trojan.HTML.IFrame.gh-bec4ec560913743f0ccfc40a8c9cc39d1806f93a8bbe4fbedc0366010cb85b7b 2013-09-18 00:22:28 ....A 38535 Virusshare.00099/Trojan.HTML.IFrame.gh-c1166444de728d5111bb0e64a3f96fdca692dbad1f01287b2ec28571d91ada96 2013-09-18 00:06:20 ....A 24395 Virusshare.00099/Trojan.HTML.IFrame.gh-c19ccedce209435138c33d9978221d6bf60c7fb123310fbd0134308959fed0dc 2013-09-18 00:24:24 ....A 19453 Virusshare.00099/Trojan.HTML.IFrame.gh-d036313680bea2d8922b7793aaa6ff0e07acb1b8e85b7597310f58e26e12ddbd 2013-09-18 00:06:52 ....A 23856 Virusshare.00099/Trojan.HTML.IFrame.gh-d12d336844bec4e36290cbada80aad06de923713080d12d822e6852fa344798a 2013-09-18 01:24:56 ....A 15186 Virusshare.00099/Trojan.HTML.IFrame.gh-da9211667f7dddf88d36ffd0bceffdab4c933dac5e0e67f8d2f8aa953d0efb6c 2013-09-18 02:09:54 ....A 76793 Virusshare.00099/Trojan.HTML.IFrame.gh-dbdf9b81e1e50657f2098d547fe08dc0adc5764a282054d4543973e7246a1d5d 2013-09-18 00:36:16 ....A 535 Virusshare.00099/Trojan.HTML.IFrame.gh-e1184256e34b732db9373ed931d3c5b73fef2ec1e057a46d8f968f29529162dc 2013-09-18 00:43:02 ....A 45996 Virusshare.00099/Trojan.HTML.IFrame.gh-f251562d75da8a6e1f0399998f5583a675675d1ec4081d8cf3ac0192d30bba7a 2013-09-18 02:02:16 ....A 91087 Virusshare.00099/Trojan.HTML.IFrame.gh-fd77b482d674f54762b6f90912d034e21ac26b96ce4fccce918a20eea2debd3f 2013-09-18 01:08:36 ....A 16747 Virusshare.00099/Trojan.HTML.IFrame.gi-a93495345611e05f08a3663a0fbc7b7ce1da6da488ae7dbaf93237410289c49e 2013-09-18 01:22:44 ....A 24187 Virusshare.00099/Trojan.HTML.IFrame.gi-add5a19c86e8bb494caf08b490254ccb21ff4323ee16e7b64d157873f1fce85a 2013-09-18 01:06:26 ....A 22647 Virusshare.00099/Trojan.HTML.IFrame.gw-05a04ed4fddd9f2b23301f96c7dad6a3d9ff833c8943c517c588b1aff1af6598 2013-09-18 01:47:22 ....A 36158 Virusshare.00099/Trojan.HTML.IFrame.gw-11c3c119023a81a3934b0f081f9c8dc456e0362ecae54b62253338b00e8f4aa9 2013-09-18 00:33:14 ....A 16568 Virusshare.00099/Trojan.HTML.IFrame.gw-139a2ed62e30f262571fc6b468694693d675b6a6d0a1a042255d26f2e00d8bdc 2013-09-18 00:49:54 ....A 19840 Virusshare.00099/Trojan.HTML.IFrame.gw-1e40709b676bf57f5b42b54dfb79a21cdd5d49c2fc979e91e725c1b67c64bb95 2013-09-18 02:01:34 ....A 26403 Virusshare.00099/Trojan.HTML.IFrame.gw-30751f4c8f59eab744a4da64d10da07259594fc84cfd3d10847a069e1e6b4418 2013-09-18 02:06:56 ....A 28755 Virusshare.00099/Trojan.HTML.IFrame.gw-3305656790e542119ad11605bd2e6c0191e0dca6aa27aa4a8900127688d5e5bb 2013-09-18 00:18:18 ....A 34528 Virusshare.00099/Trojan.HTML.IFrame.gw-3d10549414b5141e43855a0c5a9d6c45bd4f1d7bf884519d8cc56dbf0fdb8d7d 2013-09-18 01:17:00 ....A 73324 Virusshare.00099/Trojan.HTML.IFrame.gw-42075456a69d46e7c6356e7b9a33179cbfc0d8c08943e42d10a3a44acb53eb19 2013-09-18 01:11:14 ....A 49477 Virusshare.00099/Trojan.HTML.IFrame.gw-44f9d61837ef4e291edf68ecf99f9f5a8b713518634643de169c7668aaaf8181 2013-09-18 02:02:12 ....A 12872 Virusshare.00099/Trojan.HTML.IFrame.gw-653552285b875e062d9c5324688e5e2224678a4219f1195634ff905d0173b373 2013-09-18 00:23:58 ....A 19298 Virusshare.00099/Trojan.HTML.IFrame.gw-66f3843984db36a60c484191efb17969f54870ddb4e8130220040a13703154fa 2013-09-18 00:37:42 ....A 35392 Virusshare.00099/Trojan.HTML.IFrame.gw-67c1137f6994b6826b2ad05207101ea93a7bd6f3a6158cf325d8c1fa625a8dc7 2013-09-18 01:53:46 ....A 54873 Virusshare.00099/Trojan.HTML.IFrame.gw-757dd004998de3d76b1920b8f53ac409ee54e469cbaf36bac0c0bffb0d3cac7c 2013-09-18 01:02:46 ....A 46549 Virusshare.00099/Trojan.HTML.IFrame.gw-8039ab8a8007c7468e997bcf16c925b6a9ca26b4cdd6eb52eb45640d2011a34c 2013-09-18 01:30:20 ....A 49477 Virusshare.00099/Trojan.HTML.IFrame.gw-81e962a7bd9cc047e3882b44832c5b413f7345da235d0f8678b306f7d180e08c 2013-09-18 00:07:46 ....A 8239 Virusshare.00099/Trojan.HTML.IFrame.gw-8f80c4c02b09019d425fb0806ae730f24a217d11523c32094097c1a5067c7f85 2013-09-18 02:08:34 ....A 68469 Virusshare.00099/Trojan.HTML.IFrame.gw-b972bcc59b8d4a13a9ae707a565d96c8b1b24e512c312e59e944babe02be894b 2013-09-18 01:30:18 ....A 20949 Virusshare.00099/Trojan.HTML.IFrame.gw-c2bfc850a5242dd3668fc9d2e457084fd4b403deb495055fbe62ae5a94f39b5e 2013-09-18 00:40:28 ....A 14580 Virusshare.00099/Trojan.HTML.IFrame.gw-c5af73f2b4a734b7c9534960a8563a701a207b8ae0b0799616da3f380e9a905b 2013-09-18 01:08:22 ....A 23076 Virusshare.00099/Trojan.HTML.IFrame.gw-cf1ff62fd8e36610f872422dfd2600ec2218c75da7a06649e95f8cbe718ca211 2013-09-18 01:14:42 ....A 2273 Virusshare.00099/Trojan.HTML.IFrame.gw-d8137cd6edaea0d040d25bbf954b714f47a0125722224aad048cd73747038da9 2013-09-18 01:10:00 ....A 1073 Virusshare.00099/Trojan.HTML.IFrame.gw-d97b02ab8ca99c6296a8232c7c7da6b341a36dd6434070b420687cc1e286c2c2 2013-09-18 01:25:30 ....A 8548 Virusshare.00099/Trojan.HTML.IFrame.gw-e70ada69eb96b2de475aa4fcb9a6d65d33e5f77b27307a9671b145fdbfd02d2e 2013-09-18 00:12:48 ....A 53648 Virusshare.00099/Trojan.HTML.IFrame.gw-f7aa106d174b157c68c4d91e84ba3fa8f6768855c0a794b9fc309134b0e3d276 2013-09-18 01:06:34 ....A 25907 Virusshare.00099/Trojan.HTML.Iframe.gb-53de86f2d4a8bda44186605cd5f0023b98db0872bc558bee7421530309211cc6 2013-09-18 01:44:18 ....A 57685 Virusshare.00099/Trojan.HTML.Iframe.gb-8020bdd6314e1337bcc9aac39a4799a4bceea47c53a834004f96f83d90825db7 2013-09-18 01:40:18 ....A 440977 Virusshare.00099/Trojan.HTML.Pwdsteal.b-ae5cf00d9071ba184cca4c5160d3307f69e5b6800c82d4d8c3261067cde340ed 2013-09-18 00:57:42 ....A 421558 Virusshare.00099/Trojan.HTML.Pwdsteal.b-fb66242ffb0fe92a2307b579fa77831bf1337f63b214cf4385ac13e9eb18b40c 2013-09-18 00:59:50 ....A 235 Virusshare.00099/Trojan.HTML.Redirector.am-df1fabb286b71bba4edb9e561bcc11908c193d0fef1e1ae95da02d177013fa84 2013-09-18 00:48:20 ....A 245 Virusshare.00099/Trojan.HTML.Redirector.am-e69f8b6fc729b2123a9c578ba6f7c7676be4a4fc5ec1b104e75e8cc0729be28e 2013-09-18 02:02:44 ....A 47701 Virusshare.00099/Trojan.HTML.Redirector.cv-cdb55c04bae0799027da3bcfdd66c3b25cc35ae026c71159e6f1f6b5d6c33099 2013-09-18 01:54:54 ....A 13859 Virusshare.00099/Trojan.HTML.Redirector.cv-fb8591a2a243b2af495e4f7496c34258cd4226b425d52acd7d3edd07c1c40cf0 2013-09-18 01:59:32 ....A 8492 Virusshare.00099/Trojan.HTML.Redirector.r-af7a98e987af0749feae5053bac277319efb43670f4a6178e946750d61395918 2013-09-18 00:08:52 ....A 655 Virusshare.00099/Trojan.IRC.Nullpy.a-8388cfbbf9118cde1c9f9858901134fc1f6a447c0b4058dfd774e00d723b482e 2013-09-18 01:36:16 ....A 10540 Virusshare.00099/Trojan.JS.Agent.ahr-7e669b7597cfabbd9d5dd8929356d436b07523292bf53e3f1f2e73343fc6f067 2013-09-18 01:16:22 ....A 27804 Virusshare.00099/Trojan.JS.Agent.ahr-88f97b6f0a505dc9944a95f079511d13f54dc3966586ba642d858c18b54b9fe3 2013-09-18 02:11:00 ....A 2750 Virusshare.00099/Trojan.JS.Agent.ath-db66cedd5a4365529dd90963c670c0695b58e6830a9d9e2d1d6bfdf018105775 2013-09-18 01:42:58 ....A 2500 Virusshare.00099/Trojan.JS.Agent.bit-e914f894c8988509f178e30a367d7c44f745d6e4942e4718ae9770524ceceefc 2013-09-18 00:56:02 ....A 3157 Virusshare.00099/Trojan.JS.Agent.bkj-d60d293f9d7a7535a793d0105dc6c7b5572bcb002745db9c09f3e40388beae28 2013-09-18 02:06:10 ....A 6795 Virusshare.00099/Trojan.JS.Agent.bkq-89559ddae16f0796377cf670fb886f8f8d15983aebd01a8b798e29d5625bf015 2013-09-18 00:26:28 ....A 20615 Virusshare.00099/Trojan.JS.Agent.bkq-b7c99aa4b479ec0b3cde4ae31d94e53d36d0aa01ebe25ed6b46503e17071a82d 2013-09-18 00:31:50 ....A 10206 Virusshare.00099/Trojan.JS.Agent.bkq-e74b1cd798af76f0634f0ffd8d68ef7f5be6ea128bf23079d02667b38ac054fb 2013-09-18 01:03:08 ....A 1146714 Virusshare.00099/Trojan.JS.Agent.boi-e630340320da21da06c1e778b11ad7fa0ac9dd903eb4e2caa82fa796a705bd12 2013-09-18 01:31:54 ....A 30287 Virusshare.00099/Trojan.JS.Agent.bpb-1442ce4e3b684205d53c5ccdcc49ffd24892396fe9f8bf29139d1daf6e44da93 2013-09-18 01:53:40 ....A 27947 Virusshare.00099/Trojan.JS.Agent.bpb-1d074df1cc33c6c6441566f204dac296613088e1c7c2b02780b9d88f360fb606 2013-09-18 00:55:08 ....A 12792 Virusshare.00099/Trojan.JS.Agent.bpb-222e01bd01c634234fc444a15ea7919b757b529c2f5e12ed07ba4b39fe66743a 2013-09-18 01:34:06 ....A 8135 Virusshare.00099/Trojan.JS.Agent.bpb-29a7c3edbdc9d261c1f8879d09358ad73cbd280421b942293fc1474aebac6749 2013-09-18 01:04:12 ....A 35551 Virusshare.00099/Trojan.JS.Agent.bpb-87fee123412a89b0f09766dacd9e4ad11037f1e9d1422df70a60d33b51b9b3e0 2013-09-18 01:55:18 ....A 4818 Virusshare.00099/Trojan.JS.Agent.bpb-8caa671971bcaa671c462378413678aebc74a38be2a2b465cea099097efdab51 2013-09-18 01:55:18 ....A 33029 Virusshare.00099/Trojan.JS.Agent.bpb-9344d92eb2007d7210602fd52228197c221633557500f04c113436be94841be1 2013-09-18 01:13:46 ....A 14495 Virusshare.00099/Trojan.JS.Agent.bpb-97d06f29922f74e079e170ca384c74e12e21b28d4d5eddb3c72e965a0dd42b6f 2013-09-18 00:47:38 ....A 27956 Virusshare.00099/Trojan.JS.Agent.bpb-9bdd505c29fd0808feeebf23174987825e2c88e49277de9b92cb7314602eb0fe 2013-09-18 00:25:32 ....A 4802 Virusshare.00099/Trojan.JS.Agent.bpb-ae295cea5d4e3ffc67101a6a37a4a8c2c0393005646e04ef7928986e12d5c4ba 2013-09-18 01:27:14 ....A 12692 Virusshare.00099/Trojan.JS.Agent.bpb-b67bbbee0846d55efc106dffdfc9b76874ee916e920a2a63305ae3ef60f7594e 2013-09-18 01:45:36 ....A 31603 Virusshare.00099/Trojan.JS.Agent.bpb-b8a972f062c80a79b9971a027590af12bbe6c68f9f5aab906e973c570260b090 2013-09-18 00:41:08 ....A 29440 Virusshare.00099/Trojan.JS.Agent.bpb-be801017c8dbdaacb2c153bd90d816ad40bb11d1cdd02dac7c046c4393ac6e74 2013-09-18 00:36:30 ....A 27532 Virusshare.00099/Trojan.JS.Agent.bpb-d162d42461df725fb48042f7851cddfbb6f95209f47f454cafcfeb8162759f43 2013-09-18 01:28:42 ....A 5016 Virusshare.00099/Trojan.JS.Agent.bpb-d4ab161ed9bb23b2a73206cfea1a85820d2c0fd9674f5950595c3de770756daf 2013-09-18 00:08:40 ....A 13278 Virusshare.00099/Trojan.JS.Agent.bpb-dcc754af1776fdeb6651f99f654d003291d55f9de913484b2e1c8812467a10d4 2013-09-18 00:46:56 ....A 30860 Virusshare.00099/Trojan.JS.Agent.bpb-e491bb6cd416d51a7005fec3ffaae9631ee1d10ddddb9412080d4940a73b3fba 2013-09-18 01:37:34 ....A 27830 Virusshare.00099/Trojan.JS.Agent.bpb-ead4a493d7ae163da182e2d917be0d755507a06152c635bbb622ca61bf9f03af 2013-09-18 00:31:28 ....A 13323 Virusshare.00099/Trojan.JS.Agent.bpb-f965efda2c6d2266348e30c6a4fcc0c5e7016e70ae85ca158173d4ac8a1e6832 2013-09-18 00:42:58 ....A 8797 Virusshare.00099/Trojan.JS.Agent.brx-0814415ba36d6f68e24bbd80132b554722bad97194a982733483b4dbe641dd60 2013-09-18 01:38:28 ....A 24724 Virusshare.00099/Trojan.JS.Agent.brx-0dbb67538e804660b1bed9d8619dc891ca5ff98f65c16a0356e5107fdf119651 2013-09-18 01:19:00 ....A 124109 Virusshare.00099/Trojan.JS.Agent.brx-147db29b97700697fd4c4c3268066f1551cab7b78e6df5e70fe1ac920f09fd53 2013-09-18 00:49:48 ....A 24041 Virusshare.00099/Trojan.JS.Agent.brx-1b9cd9d40f4c682674fbdd61e3a5ea500498cff16fd032b3f20a512449500923 2013-09-18 00:39:52 ....A 61140 Virusshare.00099/Trojan.JS.Agent.brx-266f30252965d17e978b87a962ecd33b457f190e292c23ecea25f2b7efff7c6d 2013-09-18 00:16:20 ....A 121 Virusshare.00099/Trojan.JS.Agent.brx-2bf9616c5abfec9ee7e44b7606b051a6577670e9f39126a62dc194e95daccc66 2013-09-18 00:31:54 ....A 23645 Virusshare.00099/Trojan.JS.Agent.brx-33c30a3698a5b481ed0d630187b77ac80a19a67b85734f03ddc691f6367023cc 2013-09-18 00:54:54 ....A 8850 Virusshare.00099/Trojan.JS.Agent.brx-368bc97c3837a175ba852c000fa751bd1bc18985393cfcce1214c099815330ce 2013-09-18 01:36:56 ....A 23739 Virusshare.00099/Trojan.JS.Agent.brx-3aaefea73b7902515a6009127ded6ce6db9cf6c7d82cc542097d4a1b7b6519d2 2013-09-18 01:08:04 ....A 23858 Virusshare.00099/Trojan.JS.Agent.brx-3b94d115b100c1366103d111d492cd741d3c212e08ebe1f1dd8761f7b8c87d23 2013-09-18 00:40:14 ....A 100425 Virusshare.00099/Trojan.JS.Agent.brx-3d963cc7d7673792ca73e13c4e1e5f82ca19f30ac73429c946b83c27d28a1b1a 2013-09-18 00:32:26 ....A 9139 Virusshare.00099/Trojan.JS.Agent.brx-411ff8c7e962dd35f86ae3838b2a060afdfe7cb23b8cf0104319b7758705a3ee 2013-09-18 00:05:16 ....A 24088 Virusshare.00099/Trojan.JS.Agent.brx-44eb955c04f46429054d717e9e81a278ebe6d4d43a4368d989c7766c3623faf0 2013-09-18 00:46:12 ....A 24180 Virusshare.00099/Trojan.JS.Agent.brx-48b22266c77eb64e9452c88452930083958a54b91a881999d77696c74517ff3d 2013-09-18 00:20:46 ....A 24193 Virusshare.00099/Trojan.JS.Agent.brx-49c28549f200a51a4f6e69321387cfa2cae82b3e8e622bd88030316dc6e4d6a6 2013-09-18 01:54:58 ....A 31311 Virusshare.00099/Trojan.JS.Agent.brx-4d31a8843a83d9bd1648418461d2ffc13e2b62ea6ee9cd9dc3c22ed61a281b99 2013-09-18 00:28:20 ....A 16596 Virusshare.00099/Trojan.JS.Agent.brx-5764b6bdf4edb5ca1de9ba0cbe40f675781d9ffadee41ef615f39d2161a06079 2013-09-18 00:11:32 ....A 23930 Virusshare.00099/Trojan.JS.Agent.brx-64f889fa203e0e6166834610a28df3dba9a838daccc674cf2e658918003112d9 2013-09-18 01:51:50 ....A 23850 Virusshare.00099/Trojan.JS.Agent.brx-67c52e8a96f2b66f970ba6ac0f71da3d6cfdd24a691f60d63ee5442c1e474a16 2013-09-18 00:57:08 ....A 6169684 Virusshare.00099/Trojan.JS.Agent.brx-67db167287da85275c49753cba340fc4920397b6074419b916744ae96df40a72 2013-09-18 00:06:58 ....A 32412 Virusshare.00099/Trojan.JS.Agent.brx-6ae24aa3fd3cd429c9aeecd86bad2e83f4690af834d31f8f13add62b63bfdcee 2013-09-18 00:12:20 ....A 12704 Virusshare.00099/Trojan.JS.Agent.brx-6b1ddc1413a9bf955da447dfd06de3727ab4dfa82bf30edd7526dffafd59bf51 2013-09-18 00:41:44 ....A 23857 Virusshare.00099/Trojan.JS.Agent.brx-6cd05cd73806abeba71c4a4e38583f9f301d25e4b634492cd7e881235541d569 2013-09-18 01:34:28 ....A 55966 Virusshare.00099/Trojan.JS.Agent.brx-735b158f910818d3b83cf7c63fab9c9f46e8edc21e1919e60744c0ae9212a2fd 2013-09-18 01:50:08 ....A 24005 Virusshare.00099/Trojan.JS.Agent.brx-79e0d64652cda85ec846dd153aa75f0d591b7dcedc61a9a303dd86e8be393c62 2013-09-18 00:32:44 ....A 1038886 Virusshare.00099/Trojan.JS.Agent.brx-83a6244b958be3a5f461da1cca3d09ab3214e4940861d9748975458f3475dcb4 2013-09-18 01:36:16 ....A 457 Virusshare.00099/Trojan.JS.Agent.brx-8f1548062b925ecae543eb5d16cffeb33667a23e18533f54d86e152144a93965 2013-09-18 00:49:48 ....A 24169 Virusshare.00099/Trojan.JS.Agent.brx-98fdfa73faced391d8907f669150dbf1869f20f26961d294611374396cb9360b 2013-09-18 00:58:48 ....A 56300 Virusshare.00099/Trojan.JS.Agent.brx-9ef1a8d3eebf5a4c25c530e200bb2276914acc827c18ca614f4154bca8c35e0c 2013-09-18 01:50:26 ....A 24318 Virusshare.00099/Trojan.JS.Agent.brx-a4e4b8386ad8b1813f9ab33e6c6c1d7e0a49af5ebf57b2d98b8d13f2bf553ad8 2013-09-18 01:31:50 ....A 23715 Virusshare.00099/Trojan.JS.Agent.brx-a7a32cd8421a3c06b81292879608a72bc831263db87b8660c0b6176a1e72e892 2013-09-18 00:26:04 ....A 24514 Virusshare.00099/Trojan.JS.Agent.brx-a829eb3164b6d827c825dbfc8c1a3b96c32e5f359abba5abab483ac51170c314 2013-09-18 00:41:08 ....A 16015 Virusshare.00099/Trojan.JS.Agent.brx-a8a1f3c2fb9e4b55d28c81cf44db1fdf159a9d567ccc983dc71f028d5d2156c5 2013-09-18 00:27:18 ....A 14460 Virusshare.00099/Trojan.JS.Agent.brx-ae1384dc34d907f33c4c65462ec3a8db405f370abe8eb39a0d68e01a6dd915ac 2013-09-18 01:52:56 ....A 24123 Virusshare.00099/Trojan.JS.Agent.brx-c0dce955d52d52e7c5b7960f4dd09d8822543fad8e9d226f172f08e3caed004c 2013-09-18 01:51:06 ....A 173089 Virusshare.00099/Trojan.JS.Agent.brx-cb28ec2b5c6462d7f8b73c5c55a133c732cc438f5cd01dcfdd5b106b51ba6917 2013-09-18 01:59:28 ....A 36230 Virusshare.00099/Trojan.JS.Agent.brx-cbf35212744b9970fbffae5b9103f87cb06247b40ecbfe0776c5e615dbf3ab84 2013-09-18 01:06:48 ....A 23889 Virusshare.00099/Trojan.JS.Agent.brx-cd307964bba042931e35818698791e7e112e8cb173a931cd2caf4d5b560a75ad 2013-09-18 01:51:42 ....A 105777 Virusshare.00099/Trojan.JS.Agent.brx-cdccd14ad19c907cd969ae8c112d587c3b7a4b30eede844ac0b2847009b0b1c9 2013-09-18 00:09:46 ....A 20896 Virusshare.00099/Trojan.JS.Agent.brx-d7f793f7d99e4a21f6c77a9f1f49f4b174b1ef0cfa19fe33e47bb6e47427b317 2013-09-18 01:55:54 ....A 24292 Virusshare.00099/Trojan.JS.Agent.brx-d81b41699db400b8a7bddac9e498dbce628d6e5800bbb467a20881f76cd52c79 2013-09-18 00:30:36 ....A 114033 Virusshare.00099/Trojan.JS.Agent.brx-da2e1fc301286923626d95416ef5fbe8210ea7aedc01973726bb5e75212bfecf 2013-09-18 00:10:36 ....A 48809 Virusshare.00099/Trojan.JS.Agent.brx-e2136f8753e4d0f93d9d04b1946c4523a0d716dd2c560ee58d0ab9c41c207e70 2013-09-18 00:19:36 ....A 9145 Virusshare.00099/Trojan.JS.Agent.brx-e2afd9c4e35cc9d4a4545a0f3f8532e17460bc8c717f40a92483a07a8d9073b2 2013-09-18 00:25:20 ....A 24534 Virusshare.00099/Trojan.JS.Agent.brx-e97d57ccffef04b6be992f7ef88e364364720d3767375b4fbafa6c733e6492c4 2013-09-18 00:30:18 ....A 23790 Virusshare.00099/Trojan.JS.Agent.brx-e9cd7ca01c6ef67e5dd6c54ca576ef7eacd60aa29f83c2922527a30bebb5c00c 2013-09-18 01:51:46 ....A 23828 Virusshare.00099/Trojan.JS.Agent.brx-eaf5d82cd83b78c19ea1e49a877e6dfce3de3b1a486736e60059029bcf327aea 2013-09-18 00:19:14 ....A 6509 Virusshare.00099/Trojan.JS.Agent.brx-eb871700f7a849315a2ba16e508a8bd548f543a4203a3aedbd2cde91ea926daf 2013-09-18 00:50:36 ....A 9966 Virusshare.00099/Trojan.JS.Agent.brx-ec5f611725822ab204bb08a87757a989a1580ae006772822fc31a346388e88d3 2013-09-18 01:09:48 ....A 10475 Virusshare.00099/Trojan.JS.Agent.brx-f0aa0b0aad45427721f5042d78e2f75a41dc20814c136cfdc6e5346cb49641ed 2013-09-18 00:33:18 ....A 23723 Virusshare.00099/Trojan.JS.Agent.brx-fbd828f99935d71933cdcbc60a2304b27c8e35d01a3c25c5fbf2b72858aa1d93 2013-09-18 01:11:20 ....A 221350 Virusshare.00099/Trojan.JS.Agent.bsp-a05cd19be54c1d5e422865af9e600be11e112e37a6d4270069575b7d6eb92fe0 2013-09-18 01:52:38 ....A 222959 Virusshare.00099/Trojan.JS.Agent.bsp-fb439394efc531680667d603d3908d77a0706cd1e8438799ca7ae78c08e891ae 2013-09-18 00:48:06 ....A 15781 Virusshare.00099/Trojan.JS.Agent.btr-01731da27af678d40ec7f61a313a508df695a05df21232dbf1b70c8cdb24061e 2013-09-18 01:49:02 ....A 9353 Virusshare.00099/Trojan.JS.Agent.btr-019e52d39685d4f3157430c376db903da0f20a2a172ddc2aaeebd963383f1d8b 2013-09-18 00:51:24 ....A 17589 Virusshare.00099/Trojan.JS.Agent.btr-0200a9ceb6fec56f07248c67e95dfe0012ae66e1fd5454eec038d8dfe0c97a5f 2013-09-18 01:03:42 ....A 42383 Virusshare.00099/Trojan.JS.Agent.btr-0229a913cb5249b749d30c3f2ebe5424403dbbd2d7e919cf1199408a0e156200 2013-09-18 00:22:56 ....A 8572 Virusshare.00099/Trojan.JS.Agent.btr-028021647afb43a74a8930a626ce466682cb8dfe5511da4227be5f96e793fef0 2013-09-18 02:00:04 ....A 22600 Virusshare.00099/Trojan.JS.Agent.btr-0602ab0f22dad6e05ea4650876c39cfb7491c3857867340c9dba929ebe18899c 2013-09-18 00:31:14 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-067f0cf0fb2b43adf2d96a3e8271c1f5eb9becf9a078f0693a1f38b71f00ef44 2013-09-18 01:55:48 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-06cf40fde781d975ff9922d3cf837444c002e83e09cb0f9f03ba6d9533f3da0c 2013-09-18 00:22:28 ....A 8574 Virusshare.00099/Trojan.JS.Agent.btr-09987310873aa019a87c26261a71a57b88aaffe8705f56e9032e583e02b86c65 2013-09-18 02:11:12 ....A 19009 Virusshare.00099/Trojan.JS.Agent.btr-0a6956a2df55833ffbd52ea3694590bcece04aac89ba31e7f50b572010ff0d5e 2013-09-18 01:00:40 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-0ae0562ab9cdb98ed82220769f7cfed58e9ca56c77905ea7d9a3206c07824b6d 2013-09-18 01:39:30 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-0b0e70bb86829597e5df64314457305e1896d1a87e95a81a733995858e4cf9bc 2013-09-18 00:38:30 ....A 22836 Virusshare.00099/Trojan.JS.Agent.btr-0c5288db6e189d84f07d205eaa2f8c24fc6b96f0b105a4bd87bb399757eebdbf 2013-09-18 00:16:16 ....A 20870 Virusshare.00099/Trojan.JS.Agent.btr-0d249a91203edb14b7ed677273d86b636016d9390af66d822e1944452b9ab15d 2013-09-18 01:38:06 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-0d7bac48e81f641a4144b700c0aeac5039d8ced281400ca09b8d0915fa284c91 2013-09-18 01:47:46 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-0d922b3acbaa34c2b79c4b71fcae5eced0bbe1d845ae11be5a802ecd4c7c3e3a 2013-09-18 00:26:04 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-0dae9e9cefbe343fcd40f4bf4efc0ff06cc5e938cdf52df7ecb99b4e87157dfd 2013-09-18 00:43:42 ....A 4869 Virusshare.00099/Trojan.JS.Agent.btr-0fac3639e3b4be7e11285946adac8011622130071f492d3c2d3fd4331091766a 2013-09-18 01:36:06 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-10cba3e7efb649d214173be8c6ef5426e9b619d29c7da3a9907f083aa646b71e 2013-09-18 01:31:16 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-12151de715ba489a5e6ac92a58d56f8770b34e25237227fcd8cc91669754027c 2013-09-18 00:58:32 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-12b73e162e5ec93e990285c4188048355c5ca400d2aa99dfbffbd94670779721 2013-09-18 00:56:06 ....A 32196 Virusshare.00099/Trojan.JS.Agent.btr-12ff0ff43e426c78eacf7ca4154b809c0452334d8287d14e362396750aadbe42 2013-09-18 01:17:22 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-13361d48ed1d40dd889417063807296a067922fe443ac5ed738e4d4b2f3b0ecc 2013-09-18 00:48:28 ....A 10267 Virusshare.00099/Trojan.JS.Agent.btr-13eb9889f8c1812dc08864122ac34da9a351438abaea09b36fbe551667130cf2 2013-09-18 00:22:38 ....A 15454 Virusshare.00099/Trojan.JS.Agent.btr-1455e9181a05ece61e6c254e462b54984619f69fd49450ddcbc60cb606a6ebd6 2013-09-18 00:55:06 ....A 15099 Virusshare.00099/Trojan.JS.Agent.btr-14a4f719961086e778f0ed87dfcdb9c2cabecec831f8c22ea5eca5017ef32a4c 2013-09-18 00:32:10 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-160468e25c7104bc9ecec93b42378bc65613e566bb9f5966a616b9d4028f2dce 2013-09-18 00:47:14 ....A 8576 Virusshare.00099/Trojan.JS.Agent.btr-165b4ccfb40cf008734da1be08c7977eaaf0165daa61bb23569351031f639568 2013-09-18 01:46:02 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-181366a9de29daf7c8daec775b38efb02bbcaa3730fbf190b48f8823c81a499f 2013-09-18 01:08:16 ....A 10353 Virusshare.00099/Trojan.JS.Agent.btr-1a5584ea09ef48dfdd5faed90b100e3f67352c19fbf2a6d1014361d6b5c6a10e 2013-09-18 00:11:32 ....A 21777 Virusshare.00099/Trojan.JS.Agent.btr-1b473963eb9efccadb32ca846f05c7e2f4a0562c98b4f452d5444c98a3075433 2013-09-18 00:53:32 ....A 13584 Virusshare.00099/Trojan.JS.Agent.btr-1d343e28f6ff53c74b06317094e97f91197949c164d00be7cad9ad21c8ad8fe7 2013-09-18 00:11:18 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-1e2ca96cdfcd1988fd2090d1d55e9127d69bd2acec9fd2d7f4731506b3d0990f 2013-09-18 01:12:04 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-21c97b68f21579b17f09a9cacd8b6a6298434855da322a8b63288297e8c5cdbd 2013-09-18 01:47:14 ....A 15012 Virusshare.00099/Trojan.JS.Agent.btr-22565b25d4daca00be51cfb8b426f273be34d319a2436559c681322a9fba4773 2013-09-18 00:22:56 ....A 17082 Virusshare.00099/Trojan.JS.Agent.btr-22c2d0e5d8b6928a82fb95c1bcb4ba3ab0cf53c6a6952583d59c0e47fa65f20e 2013-09-18 01:00:40 ....A 42171 Virusshare.00099/Trojan.JS.Agent.btr-22f7422dac63c3d64358b87db1a7698984254b562739d925b4f53f65aeac70f4 2013-09-18 01:18:40 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-25468abc0c8f770a982f845b7b2ac172f5d406a2bc2b16f0f8fe78e887f7abca 2013-09-18 00:28:54 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-25ee739bec683dd81db4367efac9c39a3bca50bd69bdba5bdef80f779ae88769 2013-09-18 00:52:30 ....A 4709 Virusshare.00099/Trojan.JS.Agent.btr-2600a9630d330ab76cae547b354ed4e0d8f89ee17e3f65c2d0dd2f5e7400c343 2013-09-18 00:57:50 ....A 25155 Virusshare.00099/Trojan.JS.Agent.btr-263581c69b7cfdb299bd4944126223e755300c16cdf5a2129b072c63bf0f5e6e 2013-09-18 01:24:14 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-263d0d28992a480ffc6b0196aace983d19adab5f428d009a6e9824e9260dce74 2013-09-18 01:05:42 ....A 26991 Virusshare.00099/Trojan.JS.Agent.btr-26f662c2921eabeec3a257e283753bca3581b045910f6bc98e874d7ccf19f63d 2013-09-18 01:11:00 ....A 14135 Virusshare.00099/Trojan.JS.Agent.btr-27e74a699944dad5e8bab55d28943c7c87d29a6c5d34749efa8619baa9ea4b45 2013-09-18 00:48:12 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-28fad121788dda71267a11617702d5b4c829e5d322c48625af20ad94c9b40592 2013-09-18 00:50:04 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-2922269b62a432ab8b0b82311c114bc2c77b689b09e68b6f2701efa50e78e040 2013-09-18 00:53:48 ....A 27401 Virusshare.00099/Trojan.JS.Agent.btr-297b6b68cbb1db0274af0ced04f2dd0be18ff9c7e4ffde8d9687ae1934222847 2013-09-18 00:23:18 ....A 12711 Virusshare.00099/Trojan.JS.Agent.btr-2a51995271fc4a26c4b12bdb85aff0730ad16986de4f91bccffe20310f8972c8 2013-09-18 02:03:28 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-2a7d45d5900b8be86e9273880cccb9b9938c01bb7ab09fca0a7e2b0fe950bf0a 2013-09-18 00:44:26 ....A 6599 Virusshare.00099/Trojan.JS.Agent.btr-2d18e3c7b18a2d7d10bf260b634f84e6bcf43a66abbd07765e3c1aeaf9c3892f 2013-09-18 01:59:30 ....A 4749 Virusshare.00099/Trojan.JS.Agent.btr-2d95e70b2575f88da993f339e4a55663b7e2c02c1c27934af4bf34e744b4eab3 2013-09-18 02:03:54 ....A 195 Virusshare.00099/Trojan.JS.Agent.btr-2e0850b9ef70a59b47fb59b2f82aafb46de92a830a0e69f1c27dfd16ba57aeb9 2013-09-18 00:24:16 ....A 21318 Virusshare.00099/Trojan.JS.Agent.btr-2e391f9f726e2ebc46389817e8f34af592aace133767af4ef0299cf459d6ed22 2013-09-18 01:06:08 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-2e6fc233576273bf9b14b392a2c5f24cc0879c060b91b991bedcf341c04b593a 2013-09-18 01:29:54 ....A 25524 Virusshare.00099/Trojan.JS.Agent.btr-2e9459feb179a73665aa716e5e7953d795737a1b4938c0fa2d069353fb070f56 2013-09-18 01:26:52 ....A 24439 Virusshare.00099/Trojan.JS.Agent.btr-2fdccb480fe19acb5ee833c5c247d43b886193589d518dbb19ca588a6cb1c925 2013-09-18 01:32:08 ....A 14477 Virusshare.00099/Trojan.JS.Agent.btr-3175eb8922826886d7561ca753fd92de0fc202bc856ba3dfaac2cf2a4c1c25b2 2013-09-18 01:20:56 ....A 4653 Virusshare.00099/Trojan.JS.Agent.btr-31cf4e3111fa6488b66462a84cde972894c38034d46e82ff27bf51dfb6a33916 2013-09-18 00:22:02 ....A 18284 Virusshare.00099/Trojan.JS.Agent.btr-321dace8d98cb10bd8d247591e73c9179ab9145a6e81ff6afc54993d8e3ac3bf 2013-09-18 00:55:10 ....A 11631 Virusshare.00099/Trojan.JS.Agent.btr-329f1916d177873f9d852338f8e993883c8f6dd20d1aa9e16778b7f12fe309e9 2013-09-18 01:02:48 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-344656a09ca415dc807715da077672e7633893330f370d3c3d2c125f72ff68c0 2013-09-18 00:23:06 ....A 17288 Virusshare.00099/Trojan.JS.Agent.btr-345b71e7452dc839e2bce13d847e4bde39b98912172fc5912bbc30da1a5e194d 2013-09-18 02:00:34 ....A 25628 Virusshare.00099/Trojan.JS.Agent.btr-3733b511cbefbb4f7cda2ce11ccc968a50c69de477530f3c32a62e77b28f4914 2013-09-18 00:50:36 ....A 17480 Virusshare.00099/Trojan.JS.Agent.btr-37c660075274d41016d2c343c89a4a55a6a012c7f6a4ffb3b0a1562cbf52b140 2013-09-18 01:43:24 ....A 21148 Virusshare.00099/Trojan.JS.Agent.btr-380f5fcf2a6f1f655b4c650c20bea1cc06a1acd56b9b5a3e01766eb6ad4a487a 2013-09-18 01:40:08 ....A 27487 Virusshare.00099/Trojan.JS.Agent.btr-395e94e34a7dafcfb929feaa43d740af654c501bcd7dd48057197f3dea4ee23f 2013-09-18 00:28:58 ....A 8574 Virusshare.00099/Trojan.JS.Agent.btr-3991379994533eb45484ccd20296d3ccad232e9693e9e7973fa4e6aa9a78197f 2013-09-18 00:22:38 ....A 15880 Virusshare.00099/Trojan.JS.Agent.btr-3996f71b21a8c5867d851378addfcc21a7b325d6cfeb5971ce54ebc4eae6e87e 2013-09-18 00:41:38 ....A 586 Virusshare.00099/Trojan.JS.Agent.btr-39c9d072fb52332888f68d76340b2ed97a81acc053c6642456ccd3d9bd285053 2013-09-18 01:44:50 ....A 4903 Virusshare.00099/Trojan.JS.Agent.btr-3a7ce1cb9fc2238794a33ad3b69853b427b647d00d1be3c25a4d0e043a4df7aa 2013-09-18 01:04:16 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-3b40b0ac103ed6f73cabde636363c3ddf6d4c7bdcb8fb3a09f7d881139bcae28 2013-09-18 01:55:30 ....A 22559 Virusshare.00099/Trojan.JS.Agent.btr-3b55c50a2fa7b698422d4731ca04fc2477c1a664cba954e70aa034e33aa1ed14 2013-09-18 00:34:50 ....A 27016 Virusshare.00099/Trojan.JS.Agent.btr-3ba398eed2b8cb519545f49af0a2544cfd06aea9de447e5f776531c9cc04701a 2013-09-18 00:07:14 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-3c077dd9293224f344127d5ec5f68231cd295ae47796cebe77372c2d3762c8eb 2013-09-18 02:07:04 ....A 14319 Virusshare.00099/Trojan.JS.Agent.btr-3caabd1873aecbbf5149bacec9092d09c94cba120b5e95fb0907075dda98f622 2013-09-18 00:31:44 ....A 7028 Virusshare.00099/Trojan.JS.Agent.btr-3d46018549a075259d03e2474a52940438a9e7c29aea23f2ebed29a0a00b7f70 2013-09-18 00:30:48 ....A 626 Virusshare.00099/Trojan.JS.Agent.btr-3dd3244dee3eb0e6f66b3c050f5c942d57c423a2a361e2c5091cfed86c3213f2 2013-09-18 00:27:52 ....A 7110 Virusshare.00099/Trojan.JS.Agent.btr-3e0a47f0d5a5ee9a7041153f2281a119939a2d91c4119875dd9d37cf64860ec8 2013-09-18 00:51:54 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-3fdb6115fd8435eaaa2198e0d26680cc5b7309c52a758c3b816b51f90ecdab11 2013-09-18 01:09:28 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-40163d6e56422dd396dbb22b51618ffe4b9445522d8429b2a3fe0566a2bd6eb6 2013-09-18 00:55:14 ....A 17035 Virusshare.00099/Trojan.JS.Agent.btr-426bcfacf55cbb98fb5b02a5702714984231ff423f0f2a37f5548b5fbdd1a8c8 2013-09-18 00:06:20 ....A 23642 Virusshare.00099/Trojan.JS.Agent.btr-44841319ab1b3628601e56ae2f6119885d538aa8fc9a802bb14c56f198c7acbb 2013-09-18 00:39:52 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-449386e39d9e185a05a27da5685732e7183ee34a8bccc7cd9c8cb8c64842a54c 2013-09-18 00:21:12 ....A 20442 Virusshare.00099/Trojan.JS.Agent.btr-44de95dec02abc23b41902beed3aea08d05abf4999225816355793bce5aeec27 2013-09-18 01:56:20 ....A 16182 Virusshare.00099/Trojan.JS.Agent.btr-451a83c13bfe5dff062199118a7961209d0e60707986c48c297db27a801b4454 2013-09-18 01:20:18 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-453be8a334b90ba2b7180932ddb082d04b5a12ab155977cf559a51c3e2a66998 2013-09-18 01:36:36 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-46174eb39459905ed49444db52e1b5170ff769e4d1582954a981ff6da7cc6fd3 2013-09-18 00:44:22 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-462de007c0bbc6dadca58c22517dbe305228d00d945f7a952cacea282bfa6727 2013-09-18 02:05:40 ....A 6897 Virusshare.00099/Trojan.JS.Agent.btr-47364b254ae4bc21a7897969cc1525ff82d118c4859e34f547a523898d69082f 2013-09-18 01:44:24 ....A 12945 Virusshare.00099/Trojan.JS.Agent.btr-47e0803d984f016f2ff36608f4031c83f354a3366919dbc4a59e51c0c7553149 2013-09-18 00:46:12 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-49ef52688766cd8067091c65a5a74012df49413aa77d8de66c574a023ef4ed35 2013-09-18 01:16:12 ....A 12892 Virusshare.00099/Trojan.JS.Agent.btr-4b31b5595fb891c5fe9935e6653e092caf126fa7c31fbea09831e260dbf1031d 2013-09-18 00:52:20 ....A 30660 Virusshare.00099/Trojan.JS.Agent.btr-4d006ce7619bc061341edf9791896c18bc563a091c7ecd340dc456ed073189a4 2013-09-18 01:00:44 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-4d13e5c909febeee81539ab14f5ab6d206a591a7f3ff3b40eedaaccfb82c92fd 2013-09-18 01:55:06 ....A 17196 Virusshare.00099/Trojan.JS.Agent.btr-4dcb66857aac47e460517e8499fe91e0887b43379dd58b747dfb66d4d9804428 2013-09-18 02:04:34 ....A 4638 Virusshare.00099/Trojan.JS.Agent.btr-4e38def59c21a21470cb9d9ba60e6e7badc20692c9efbf1e7e041b79dd838b7a 2013-09-18 02:10:14 ....A 28365 Virusshare.00099/Trojan.JS.Agent.btr-4ef0f3c76f5344083011faca74a253eef7c3304d180b5c16b909150bfd5838ac 2013-09-18 00:53:38 ....A 4971 Virusshare.00099/Trojan.JS.Agent.btr-50a04907c790c3a84aa1b62e637c8c103266b81033f1899f766eaf106259f112 2013-09-18 01:51:38 ....A 3592 Virusshare.00099/Trojan.JS.Agent.btr-513033b39fde997af028a7f1495bc6536391f1681ce00d1fda7fdc9e67a031f8 2013-09-18 01:26:22 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-5261537a4d5b60686c6a586bfe789ffc2ca5c53d0c281978b0e0a689d7e8d3fe 2013-09-18 01:18:06 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-5273de89ca609db58a102434e4a9fc2deebbf6bdc94249fca3294b3f731f1fa7 2013-09-18 01:19:54 ....A 18445 Virusshare.00099/Trojan.JS.Agent.btr-52d743902c636c4bcea556943a906e2b2287c2ba6036d44d643a78aca00d014e 2013-09-18 01:54:04 ....A 7790 Virusshare.00099/Trojan.JS.Agent.btr-54882ce1494babb849d581b822f5d883780ee894bb405cdcd1f120a353576e69 2013-09-18 00:27:56 ....A 13836 Virusshare.00099/Trojan.JS.Agent.btr-54a666f1b6e928e6b040e4f37b3cb208a89aa399a29a7cd536812d9b5f031320 2013-09-18 02:08:10 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-55c83f65e6a36ad1dbb64331798b770e3900722daf2c3b304f6b8699f50c5e2e 2013-09-18 02:09:02 ....A 10269 Virusshare.00099/Trojan.JS.Agent.btr-568cf9468daece2676985297c568accfec5a0efb44486006daec1ce7cbb94f8d 2013-09-18 00:50:42 ....A 14990 Virusshare.00099/Trojan.JS.Agent.btr-56b98f68a3d45637f9193a4dba39d2eba9777640ee1289576c4432fa5d19fbd8 2013-09-18 00:15:34 ....A 3218 Virusshare.00099/Trojan.JS.Agent.btr-577fe2a5a2787bd22f20bfd1ed14d4b00c7482796eb6526cdfb8952a838c8192 2013-09-18 00:24:12 ....A 22683 Virusshare.00099/Trojan.JS.Agent.btr-57e4642ad8a3770071f855a444e16ba471693ba392401ffd6bd95945811967ad 2013-09-18 00:22:36 ....A 17823 Virusshare.00099/Trojan.JS.Agent.btr-580b02ba5a7d989b406990db3fe5c9db19b54d76faefb463213f4add987f4231 2013-09-18 00:50:44 ....A 14993 Virusshare.00099/Trojan.JS.Agent.btr-583d5fc19c052fc6cd1ed1fcd1d02d21a9e2c63357a1a430a99d21a97b0d9583 2013-09-18 00:40:08 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-592b6d6e7ea756c14f6b9a91364ed3d55b78fa6bb581447f36fd0dac1283fb68 2013-09-18 00:23:00 ....A 15406 Virusshare.00099/Trojan.JS.Agent.btr-59f7b85a3948c62ea5e87f91662f62bc3498bbdc7406e71f84dca692d1532386 2013-09-18 00:29:08 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-5a0766b24be83aae27719a49c2ebd7895b7d9181e4eeaabffa541118809d7725 2013-09-18 01:17:02 ....A 9322 Virusshare.00099/Trojan.JS.Agent.btr-5a3d60f10ee7a2926f1b4f9195b858bb289067c04cc62a769d7f6327409775cd 2013-09-18 01:41:44 ....A 20254 Virusshare.00099/Trojan.JS.Agent.btr-5a674bb11d5312da33d0f64c2df64489b987d925ea3709a3b22db39f76eb3660 2013-09-18 01:59:18 ....A 1851 Virusshare.00099/Trojan.JS.Agent.btr-5ae86f92a5d7d72b22b35489aeea8e3268b44382ce0ba47845df3b207db77c49 2013-09-18 01:24:52 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-5b0856849a88310f9079acd4c90c2883fb16ce260d03407fdc1759bf58d6c950 2013-09-18 01:27:48 ....A 22747 Virusshare.00099/Trojan.JS.Agent.btr-5d544422a697382a097ec5f6552b18cc89671dd7918fd0d2819b5578dbc74771 2013-09-18 00:22:22 ....A 15527 Virusshare.00099/Trojan.JS.Agent.btr-5da2137655771ef855039bac204e585d92221bae1885d607b973bed9da3aec9b 2013-09-18 00:28:22 ....A 10764 Virusshare.00099/Trojan.JS.Agent.btr-5eadc3c1683e7d8457894fa00ab2d7d0dc6d14e7712b40741c932516aae41155 2013-09-18 00:50:44 ....A 15016 Virusshare.00099/Trojan.JS.Agent.btr-5f561257984e96ece29957a92770d736ba0769b21f6d0153149f805b37cf9487 2013-09-18 00:48:22 ....A 16436 Virusshare.00099/Trojan.JS.Agent.btr-6052111f3d9db9b59f672aff374cd981236d5d88c8ad7ec40464127b491f6f0a 2013-09-18 00:29:16 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-620e5998cbdcbfc095f1465ab7283fcf634bbb4a3ffecb2d9728b2fe6cda8326 2013-09-18 01:15:36 ....A 13110 Virusshare.00099/Trojan.JS.Agent.btr-622f4fd5de33a611a580336f254d28a58022035ee795e2e94ef2af958ac972ed 2013-09-18 00:50:46 ....A 8531 Virusshare.00099/Trojan.JS.Agent.btr-624298cec37b867ec62aa2b9e088cbbd2b428c0c4c7ddae389bc96b793905268 2013-09-18 01:25:16 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-62af12bc8a1464263e87641af54d5918571093d14b8cd0702dab9fcd29b02921 2013-09-18 00:16:10 ....A 4327 Virusshare.00099/Trojan.JS.Agent.btr-62d6916145c23f6c5e4fa3565f4fa1f64aa4071d201dd3dfa281b281b72d69cf 2013-09-18 00:51:52 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-639fce7b5a85cde1cbc07dc29ffeb3c4c2bc60379e9fa6973ccb4027e3f356b7 2013-09-18 00:24:52 ....A 17856 Virusshare.00099/Trojan.JS.Agent.btr-63df5a9ac2b579f9add3d7c8feff02870fc7f2c52a18135a7ffe1847ad244477 2013-09-18 00:53:40 ....A 21133 Virusshare.00099/Trojan.JS.Agent.btr-654164b0a36b46ed7a08dd60c2674292d4de72e60659673ed76a94732c0afa3c 2013-09-18 00:02:44 ....A 4760 Virusshare.00099/Trojan.JS.Agent.btr-67bd073a7a5aa5a88e4a1b407a9deb9e5c2ac3d4e889ed7a2870279ab2c78110 2013-09-18 00:22:40 ....A 16681 Virusshare.00099/Trojan.JS.Agent.btr-6813665bf396704e3a3ad5a62595259735e904b677417e4f17dc2c8fc39e6226 2013-09-18 01:37:50 ....A 58002 Virusshare.00099/Trojan.JS.Agent.btr-68583f49d85f515aed29d3028a36bcd150e729ff6f5a270c686631f258f01995 2013-09-18 02:04:58 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-687421e4d8a9fc44355f23e1d7a6cb002261d04dec7d16ec885536db787a7f78 2013-09-18 00:50:48 ....A 8533 Virusshare.00099/Trojan.JS.Agent.btr-696d74aa32172b6294458c19507d522eb84d31d2b893532cc6fc50bfc1d0e701 2013-09-18 00:50:04 ....A 16593 Virusshare.00099/Trojan.JS.Agent.btr-6ae1da63b0091bfed89a5fa57d35065911b5d23689d7221d374c5077fffae878 2013-09-18 01:19:08 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-6ddf5aa0deadcef41f7ea0ececc03346deced3e34ac32ebbcdfbdc1d1db640a1 2013-09-18 00:55:24 ....A 16710 Virusshare.00099/Trojan.JS.Agent.btr-6e4bb0ecbcda8b84d029b1c9222f01659e8d8044ab545e68b921b81e77865924 2013-09-18 00:30:06 ....A 8408 Virusshare.00099/Trojan.JS.Agent.btr-6f2f79e61232c915e2c386c429ace1cafd721bedd6bfe00d55430e19ba253ba3 2013-09-18 01:50:56 ....A 15658 Virusshare.00099/Trojan.JS.Agent.btr-6fa2aa7b4474f7e5e0a4423b5780cb68484c99cc1f248545cec4ae196efa4b8f 2013-09-18 00:55:24 ....A 21760 Virusshare.00099/Trojan.JS.Agent.btr-6fc48ab06f4fbbe676ad6ffd22c55e83c25679e05628b66ee0cfb068eeabcf27 2013-09-18 01:14:24 ....A 24153 Virusshare.00099/Trojan.JS.Agent.btr-70bb36504734e8dae237204c43b3a048cd3c78dadc0878e3af64f22ddd349718 2013-09-18 00:12:58 ....A 9064 Virusshare.00099/Trojan.JS.Agent.btr-711c65d35a71c41579257edbd21bad5813cc691aab05f1cd31626701f9806ce8 2013-09-18 01:32:22 ....A 21454 Virusshare.00099/Trojan.JS.Agent.btr-72142994ac5141eb16ece8fac3d408f8856ea5e0802cc34a2055977f263ea112 2013-09-18 01:34:56 ....A 13607 Virusshare.00099/Trojan.JS.Agent.btr-73594df07fa32178da9de42d2899aa77519e01644a6ee0c4d6f9d15d9e4bc482 2013-09-18 01:22:28 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-73e957f17358ab6eaef3e7d72d4c35c2d187ef08035a20d7f79cdca074d17df4 2013-09-18 01:47:44 ....A 20857 Virusshare.00099/Trojan.JS.Agent.btr-75fb02412565630502575cf1030bf7de94b14aa6c01f69e7ef49601f503a2e64 2013-09-18 00:21:22 ....A 26855 Virusshare.00099/Trojan.JS.Agent.btr-76b9dd5dadf84d6a5e2d49fee90f9d85da653f629e76be6856e929f674d6b807 2013-09-18 01:11:18 ....A 8467 Virusshare.00099/Trojan.JS.Agent.btr-76c032aaf6abba4f492b030ca8d17886819d436ee9a4a38cf10678e28f8f7fba 2013-09-18 00:07:00 ....A 25730 Virusshare.00099/Trojan.JS.Agent.btr-77c65ec7c94f21176d03f6ee29ca0ae238a8e3cb63b433a53809b09e5111029f 2013-09-18 01:40:56 ....A 3186 Virusshare.00099/Trojan.JS.Agent.btr-7b9236b9bab4c7ea298e4df2f0fba0fc455976495657848628a89ab7fc92491d 2013-09-18 01:26:10 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-7bb5c92748db38ec458640ac8a6a7798aae5344927421fde3a0ffa1f58a97b3e 2013-09-18 01:50:08 ....A 28980 Virusshare.00099/Trojan.JS.Agent.btr-7c542bd8342f96c5d8afcdfd0e7b81db33b365b1192e764a11da792345a7b4bf 2013-09-18 00:53:46 ....A 26769 Virusshare.00099/Trojan.JS.Agent.btr-7c5ef5fde4aa56516a64bd4b5de1c572eb86cd9511c01df93e151802191de9b0 2013-09-18 02:06:42 ....A 13854 Virusshare.00099/Trojan.JS.Agent.btr-7d1d47b387a503dd29aa09ac5c3297c4ee6e02ec52beab8018619e9ab8810636 2013-09-18 00:16:34 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-7e09e43084e5b40c9eafa1cdbbb01ddd5a80b802b61c3c297f79ef12854e4fc7 2013-09-18 01:50:10 ....A 8573 Virusshare.00099/Trojan.JS.Agent.btr-7e3843580329c1229154c4c63f5329f015b7c86792ea927284108c1a05d88a4c 2013-09-18 00:50:54 ....A 18484 Virusshare.00099/Trojan.JS.Agent.btr-7f0dccc0b2b710a5975239b2f83f654feb133d563c834d9e415bded26113ac69 2013-09-18 02:04:38 ....A 3646 Virusshare.00099/Trojan.JS.Agent.btr-821efb248e2b619db39067698fdee653c5655aa76f70dab4ff226b9eb29f7a8b 2013-09-18 00:28:34 ....A 17127 Virusshare.00099/Trojan.JS.Agent.btr-826ff1d50d9a11fa029bbfb115383063d61eafd9165fca7edb19a2ef9293258b 2013-09-18 01:52:22 ....A 8529 Virusshare.00099/Trojan.JS.Agent.btr-8348e7bf41eef7b8657e801bb3238329dfb2a33244309595226768ad1e209f6f 2013-09-18 01:51:02 ....A 10374 Virusshare.00099/Trojan.JS.Agent.btr-84187ebe5721dbf014b791bf5dfe1b1e8d4cb0f3d0d81f383514d1f23b0c2f73 2013-09-18 00:16:40 ....A 29605 Virusshare.00099/Trojan.JS.Agent.btr-8518234829eebe2595139356f54b11fa265ae2b91812e6cfcf2e17ed39d3cb07 2013-09-18 01:56:16 ....A 1418 Virusshare.00099/Trojan.JS.Agent.btr-8645ec8f41d31c3a7954c37e5ab89ff1e7cfa21832e6b354687ddd0fed8ee522 2013-09-18 00:50:54 ....A 16966 Virusshare.00099/Trojan.JS.Agent.btr-86833f88d0dda20be23464c56303bd3675b0168a71e398ce7ae9831cd58a58a9 2013-09-18 00:28:38 ....A 16516 Virusshare.00099/Trojan.JS.Agent.btr-86cb8c364b0060fd396fd48a96a668c6ffa6c819ac43a3357b41d53bd118139f 2013-09-18 00:11:14 ....A 17926 Virusshare.00099/Trojan.JS.Agent.btr-874bae4f9f990ac49fb81ac4e31c766cde378f336460218b8455ec962099af0c 2013-09-18 00:28:38 ....A 17292 Virusshare.00099/Trojan.JS.Agent.btr-87c3883011408b5a962a67f8c7b5c72eca8e61f81a8d075e10fef1c6e69e7cda 2013-09-18 01:27:06 ....A 65456 Virusshare.00099/Trojan.JS.Agent.btr-87f411af9c0bd8fe6741ba9a56f9a2ff9d45ba54b04e193247ef212e2ad3e4e8 2013-09-18 00:48:36 ....A 16282 Virusshare.00099/Trojan.JS.Agent.btr-88fe8ce4132d413d79d111383a182c10ffb5dfa160d6a8f1552097cf1f19ed25 2013-09-18 00:48:36 ....A 15498 Virusshare.00099/Trojan.JS.Agent.btr-89b4f2c839bbd3311f422358641406393e042f92b465c85581b75ab0978d4c95 2013-09-18 00:07:02 ....A 6026 Virusshare.00099/Trojan.JS.Agent.btr-89eedea3583e2fb79093b227060abb7a7f111b141771b79dda52284d349b162f 2013-09-18 01:49:26 ....A 10551 Virusshare.00099/Trojan.JS.Agent.btr-8c3b9d3240916056937cba533d059aa90c55c4d4e5c53c6dee8f9806411fa671 2013-09-18 00:16:50 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-8d1dee2fe81dab35a86f1f15145190dd9a306c18f74d96b83037cb64e2af9581 2013-09-18 00:42:30 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-8da237762d490d6b2366886cb7183083d54f619926a6986bcf1bb4d93b257d99 2013-09-18 01:34:18 ....A 305 Virusshare.00099/Trojan.JS.Agent.btr-8e26e177f97c64943fb51cb414b7bf9f77d729a5bd1451d986ecb6fd164e9c13 2013-09-18 00:52:16 ....A 15152 Virusshare.00099/Trojan.JS.Agent.btr-8ee21a932eb2d00e4aff39da863b52d6adfc0ea5f4f73f8b4a1a78db263575ce 2013-09-18 00:15:48 ....A 11207 Virusshare.00099/Trojan.JS.Agent.btr-8f266bd022c8fc1b0adeafe605d17234f7e6de299918504833077bad46104b5f 2013-09-18 00:34:10 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-9121649a590e59a9a9d8fb0bafdb32dc7ce96b2e682299df1970cb8d2940488e 2013-09-18 00:13:44 ....A 25544 Virusshare.00099/Trojan.JS.Agent.btr-92957c1fb21ee5520bbe2254130962f33104b99366ca6ca46a28fd93ad3f7dbe 2013-09-18 00:47:24 ....A 15941 Virusshare.00099/Trojan.JS.Agent.btr-94dfa7d394da90a090933fcacd9682c1132922e57077f51172d1e974c79c31e7 2013-09-18 00:53:32 ....A 9555 Virusshare.00099/Trojan.JS.Agent.btr-960240735849260f33d6338e9dcdc95d843035741bcefd8ec4010a26bfaccccf 2013-09-18 00:40:16 ....A 1031 Virusshare.00099/Trojan.JS.Agent.btr-967df7c1500e40814a8f348eda40cf9fce92435dcae04a0a59154292d3793d89 2013-09-18 00:22:36 ....A 16004 Virusshare.00099/Trojan.JS.Agent.btr-9786a20af830f6081c4c044330694a8c82e2fcf7b56ffbf29c6a4bbaacd9f035 2013-09-18 00:11:12 ....A 28098 Virusshare.00099/Trojan.JS.Agent.btr-98341603bebc522674d9ffb4e6bd7e2dbacdb31ee6ffdd6a1a18e8b1aa7b81e3 2013-09-18 01:00:24 ....A 19055 Virusshare.00099/Trojan.JS.Agent.btr-988893b63fba66a718cb6a4fcb28e64ea256295a91bee91b47a4e543d89da8d8 2013-09-18 01:20:38 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-98b4112c8c8839f9cd0552ec29cae68c6122536b469a03d356a0747e0df7eb30 2013-09-18 00:34:18 ....A 47943 Virusshare.00099/Trojan.JS.Agent.btr-99c90a50e504ff6ee2f545b74a5fa31e6e19ef6f264cf17341024f571573e621 2013-09-18 00:31:20 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-9a05c42b01f0b88121c06ab84da4620e3f625ef594caed18dbdcb0df4f181fab 2013-09-18 02:03:48 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-9ab331c7e640ac02ec1e8bd7217d172072c0aa0db91d4a3e8c58bd113c2c8923 2013-09-18 01:02:52 ....A 20207 Virusshare.00099/Trojan.JS.Agent.btr-9ae30015319ea37b84319375ef886bf33127e315ac0967401a3072d2e1241db9 2013-09-18 00:23:14 ....A 15490 Virusshare.00099/Trojan.JS.Agent.btr-9bc38ca9f2ebd02bb608dfb881574028f49c4bb95828899826c7d128a8719695 2013-09-18 00:55:32 ....A 15289 Virusshare.00099/Trojan.JS.Agent.btr-9d1bdcab7595fc78ebc038be50dd7f6d04442af4974d7cab83e7e0b9a9f5a726 2013-09-18 00:22:42 ....A 16376 Virusshare.00099/Trojan.JS.Agent.btr-9da8f55aeed3f6b7322cfef3fed1798516953f050972b5f20da7608571235869 2013-09-18 00:28:08 ....A 3080 Virusshare.00099/Trojan.JS.Agent.btr-9dae15c8da5e698808972fd6c5aca71fd0122605bc8696b738e34f9c5767a256 2013-09-18 02:07:14 ....A 30170 Virusshare.00099/Trojan.JS.Agent.btr-a0c6d47deb27d03bee6c60e53b0b41953bc39839507a356224a69ce1379b4089 2013-09-18 01:32:22 ....A 17141 Virusshare.00099/Trojan.JS.Agent.btr-a2b5da802f8676910ad3561431f8aeb02522a5b76938df5d57521278ca6cc7ea 2013-09-18 00:46:02 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-a35f8d6f84a4abd77f2f81974e2062af0d946a34320d6eb56d2afb951944b22a 2013-09-18 00:23:20 ....A 15317 Virusshare.00099/Trojan.JS.Agent.btr-a3d15a06ed233473ce6be6752ba703f3d550d5cd399c6c5c52ee994d040887f0 2013-09-18 01:02:04 ....A 9486 Virusshare.00099/Trojan.JS.Agent.btr-a4791b431debf9241b101101555bdb0ed642e8698c6592ad2b6d61021bcf18bb 2013-09-18 00:48:42 ....A 15399 Virusshare.00099/Trojan.JS.Agent.btr-a49b1b188bf1293494e2be83980e3cc9613b1ad5379971ad090447357b5f91ae 2013-09-18 00:22:50 ....A 15111 Virusshare.00099/Trojan.JS.Agent.btr-a4a31556c5b902acff0492bda0c8cbf968543112528518318e2c3f983202edc1 2013-09-18 01:29:26 ....A 10122 Virusshare.00099/Trojan.JS.Agent.btr-a5f14da2e2f2af17e6ce31d24b2a89d0c700a6421b2af2edb4e68414c4758570 2013-09-18 00:59:38 ....A 6176 Virusshare.00099/Trojan.JS.Agent.btr-a7a648a4f2f1d736f9cac61731d709454e96c1e2caa992c9cc3738db0fe248eb 2013-09-18 00:12:58 ....A 20484 Virusshare.00099/Trojan.JS.Agent.btr-a7e9aea20ce9a9fd5d79a2a5ba161a8338054e9dec9c18f24b106fe22495c638 2013-09-18 00:45:32 ....A 8566 Virusshare.00099/Trojan.JS.Agent.btr-a8c594388ddf0e652dd38ebe6e5d23224f3ca6a99fbc9fb36e20af92b4c835f4 2013-09-18 02:03:56 ....A 23227 Virusshare.00099/Trojan.JS.Agent.btr-a8f240e2fb3d0b9a9294f3deb82d631445db0a2e33732b62eb15ec72f958e328 2013-09-18 02:01:44 ....A 180 Virusshare.00099/Trojan.JS.Agent.btr-a974205a6cfcc1cb9812fbfa1889e9721785d0f2d022b89f5bc008893bf8895f 2013-09-18 00:08:24 ....A 14961 Virusshare.00099/Trojan.JS.Agent.btr-a9933c134a4da708085c8f64073e559da33266be48f9451f29eb39b3d739978d 2013-09-18 01:14:42 ....A 45973 Virusshare.00099/Trojan.JS.Agent.btr-a9cf087f206de14882236ac45ef655c0784e17f058fc47a3de397f127a237da9 2013-09-18 01:51:38 ....A 11754 Virusshare.00099/Trojan.JS.Agent.btr-aa6350966b6124bc378e31a3a367068f2a128e95887d765db8b112d6dd8b5b5e 2013-09-18 02:05:36 ....A 18740 Virusshare.00099/Trojan.JS.Agent.btr-aab82d8014ce42cb5a002a3df166d6c75faecffc8b96a57bdc18f9dc22bdf6bf 2013-09-18 00:51:50 ....A 14576 Virusshare.00099/Trojan.JS.Agent.btr-ab363c3d80800615f21bdf0340c443d0facd350280b298fad41b61599c82a848 2013-09-18 00:54:48 ....A 18262 Virusshare.00099/Trojan.JS.Agent.btr-ae5ddfc156628738830160252bb44f12323c3bef2feb6d65423dc4f6397efe4d 2013-09-18 00:53:02 ....A 16243 Virusshare.00099/Trojan.JS.Agent.btr-ae756ce0a8314d4b6d784b7ac6f880c4424794f5cc91f2a10b8f12880b424f98 2013-09-18 01:31:38 ....A 10674 Virusshare.00099/Trojan.JS.Agent.btr-afb2799a242fb11b1d20d0b3d0a0c2f8d337430af7a1ccef9a83c2bf9f92a959 2013-09-18 00:51:04 ....A 15056 Virusshare.00099/Trojan.JS.Agent.btr-afc56fb5a202ff1d33b52924c8eb52848de406acd46808a5711957d60a86be52 2013-09-18 01:09:16 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-b14a3b6849ee464da8a3bc3333e4fce427e9c9fe22a86fd99ea246469c03501c 2013-09-18 00:41:02 ....A 57158 Virusshare.00099/Trojan.JS.Agent.btr-b2f68138c6f847394df5412b7c1825325bd6e3553bed8498f62ab176a3722ea6 2013-09-18 00:55:40 ....A 2051 Virusshare.00099/Trojan.JS.Agent.btr-b3491ef4193a099a3d4c25133fb5c321b528639ac9e9c15ffc919a69420c4909 2013-09-18 01:11:52 ....A 17652 Virusshare.00099/Trojan.JS.Agent.btr-b35f1313cf861e85b3accbd830dea2558b9747ed6b53ba6cd2c46303cfbbc834 2013-09-18 01:29:54 ....A 2436 Virusshare.00099/Trojan.JS.Agent.btr-b40d9c50b10f5ecb7bde41470c5bb956920ef0f6e0c74a8d2739cd1c9e89e6b6 2013-09-18 00:43:54 ....A 5893 Virusshare.00099/Trojan.JS.Agent.btr-b4c2d678ba053705ec12c87886962d3c2e40bb431982a7a2d1e1494862c9f3d8 2013-09-18 00:22:44 ....A 16319 Virusshare.00099/Trojan.JS.Agent.btr-b4d88e0b6e62b744be799b772f1edcbcefb1f8b0aeabad27749bea65577103ed 2013-09-18 00:55:40 ....A 16329 Virusshare.00099/Trojan.JS.Agent.btr-b4dbd8d2b16d463391acf07d517d568bffb179d3ec45e4c77056b44596fd6ad2 2013-09-18 01:56:40 ....A 19239 Virusshare.00099/Trojan.JS.Agent.btr-b5c0b0490bb69e412eb214eee77428d49a7a6400ab4850fa71e123b1a978c234 2013-09-18 01:55:58 ....A 27618 Virusshare.00099/Trojan.JS.Agent.btr-b5ea95c92c2fffd420dfc297f5ab19b9f63b6b2f83abe2c7176090dcdb2fa496 2013-09-18 02:10:44 ....A 8016 Virusshare.00099/Trojan.JS.Agent.btr-b7554e5de07bdeba0a763a0ea6a989c925bc82233fdbfb545e41a6ce41506ce6 2013-09-18 00:12:50 ....A 11181 Virusshare.00099/Trojan.JS.Agent.btr-b7ff6c6ae9945adcb1eeae71c312981ac7323fdd1701949c4c87a101b796f8b3 2013-09-18 00:51:06 ....A 17565 Virusshare.00099/Trojan.JS.Agent.btr-b841c86d1522526cd687983b4be9c46714ebf63b6696ecdc66b456373be01752 2013-09-18 00:55:40 ....A 15166 Virusshare.00099/Trojan.JS.Agent.btr-ba8c953f9e1215df5ecf0da94154dc9a4ecabc13b7b6e31fea980cd053b2fbc0 2013-09-18 01:57:22 ....A 23161 Virusshare.00099/Trojan.JS.Agent.btr-bb490051686d812df58238a12ee7d808a2ac4d87716a0b6971ba3e3e0b5ed96b 2013-09-18 00:51:06 ....A 15949 Virusshare.00099/Trojan.JS.Agent.btr-bbd64b6654730754f75337161c9d847cd9931d4c6de81d246f82ff0bdd77c7a6 2013-09-18 00:23:20 ....A 15913 Virusshare.00099/Trojan.JS.Agent.btr-bd61c864a1f80d70ae4332294eacecf4edc5074bf312a9299f04a732a44fa9fe 2013-09-18 00:43:18 ....A 8364 Virusshare.00099/Trojan.JS.Agent.btr-be2ddcc8b18a9e303840eea33bfeb2ea07ac501d13c6ab44e3f8e250e060fccc 2013-09-18 01:43:24 ....A 13240 Virusshare.00099/Trojan.JS.Agent.btr-bf0b761dbaa40984d655cf992e11bb37e4fd53efe4e302f31c0c93bcea4d3a47 2013-09-18 01:23:36 ....A 34327 Virusshare.00099/Trojan.JS.Agent.btr-bf128574309569bba793a733df3fb65da9977cbf6a78811b624885261b762480 2013-09-18 01:13:44 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-c0a90a7b6a6ab1c17aef652a04aeb924adf99b3892676938c30a6033fbe33c30 2013-09-18 00:59:00 ....A 10025 Virusshare.00099/Trojan.JS.Agent.btr-c0b9b6bfbafa2713014ecf6923728141cb57f479e49a7dc60a5da7aef38c915b 2013-09-18 00:24:56 ....A 18234 Virusshare.00099/Trojan.JS.Agent.btr-c0d4df679751b911642c746be0a868031e406dabf5fa133db79ef56b63d4d1dc 2013-09-18 00:23:08 ....A 14495 Virusshare.00099/Trojan.JS.Agent.btr-c1be8d7c2449664be28ac4b7c910311a1bc0f18ef72bd836736e854febc2f17e 2013-09-18 00:53:02 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-c1c3ee8d7e8b5fd197dbea979f32d033d96cdfc4505c47efd937022f7628688f 2013-09-18 00:48:48 ....A 16216 Virusshare.00099/Trojan.JS.Agent.btr-c28ae9e4c45775d2a8b5ab620d666443a7b3167962923eaad589a27dc3d3c416 2013-09-18 02:04:14 ....A 6008 Virusshare.00099/Trojan.JS.Agent.btr-c3057135625c44428f80ccf612329df91d8ceb0d578da1ac25d4fb227dcb1d77 2013-09-18 00:10:12 ....A 9721 Virusshare.00099/Trojan.JS.Agent.btr-c3231845386f11e2aaae3c1964d9bdd42dc5fcf92e35a1a2b6c017ceca119e8b 2013-09-18 01:52:36 ....A 11058 Virusshare.00099/Trojan.JS.Agent.btr-c438f79740614ef39f60232ece3b73dee7ba43c4ab8dceef574afbcd5564bdff 2013-09-18 01:58:00 ....A 67207 Virusshare.00099/Trojan.JS.Agent.btr-c51454b735393400d8bebddc1d95dea75f0d2ab1771992dc3fe60dd63b6e657a 2013-09-18 00:46:18 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-c60e28a3c66d82f1de66ebb04d1da086095a73b3e77b64aaba79eb470436459a 2013-09-18 00:10:14 ....A 722 Virusshare.00099/Trojan.JS.Agent.btr-c7f50c0c63c605402731195d8e930668c45d1042e1bef4ea46914eb918454b5a 2013-09-18 01:00:34 ....A 15141 Virusshare.00099/Trojan.JS.Agent.btr-c8b93c4223213da05c0a6d02a468344504e5f559b262c238c40a86d53f5c59c3 2013-09-18 00:32:10 ....A 18142 Virusshare.00099/Trojan.JS.Agent.btr-ca3d9c3b9d909aedb13f1d18201cdd5b8af7561899b90d4063b8fdbdf582f314 2013-09-18 00:27:50 ....A 56756 Virusshare.00099/Trojan.JS.Agent.btr-ca7f520d21d5d72a91fc5a1edec1f908f25283a9e1b11a4b94823c6bbf0c7bf9 2013-09-18 01:51:16 ....A 17589 Virusshare.00099/Trojan.JS.Agent.btr-cac7ee4520f85d0b921f58b37366385da3612cc5675e520ff447d732d1d9e2f1 2013-09-18 00:12:10 ....A 10998 Virusshare.00099/Trojan.JS.Agent.btr-cad2fd3e4f33804d5bf295c70171738782223210f7002bf543970b51e6f4e86d 2013-09-18 01:53:14 ....A 21435 Virusshare.00099/Trojan.JS.Agent.btr-cb10efc48e4b6a74a9a2a43f2484ff261093c4f876754e9eff06da58b86966b0 2013-09-18 02:03:24 ....A 13287 Virusshare.00099/Trojan.JS.Agent.btr-cbdff807915bd1f0d2bb888045432422efc8036e199d10557c2462c1638532bc 2013-09-18 00:32:36 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-cc6f3fd71997b612b8787f42aef84ec6f7aa87a52ad12f9598d74aac305436f5 2013-09-18 01:02:16 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-cce3ad8898267fb1e26c03d7ce670c071d2fb8bc0585cc17cb872f1ea5b9548f 2013-09-18 00:48:50 ....A 25055 Virusshare.00099/Trojan.JS.Agent.btr-ce571adb5bd58cf26226aac3e59e93f1e1f47a9b6d6c260112ddf65e26b3ed3c 2013-09-18 00:08:10 ....A 22429 Virusshare.00099/Trojan.JS.Agent.btr-cf8a1c011703e9c427d67de57c40e91291ddc19a3a4212f05e7c0a9c7e13c93c 2013-09-18 00:50:12 ....A 29380 Virusshare.00099/Trojan.JS.Agent.btr-d004460895abf849ea8a57283c6e922455fe489f42d73ec9c62f7e3d1a481abc 2013-09-18 00:48:52 ....A 14897 Virusshare.00099/Trojan.JS.Agent.btr-d12ff15be82639c6aab5c05f5bf42c5ce591cbb23e7ac5a1f07d3bdbcc22e33a 2013-09-18 00:26:34 ....A 17169 Virusshare.00099/Trojan.JS.Agent.btr-d158a34050f5f40a325f62ad7f94c5d78ff2d8828cb52caaedc5a24e57179697 2013-09-18 00:48:52 ....A 16228 Virusshare.00099/Trojan.JS.Agent.btr-d1ddcd3ae8cc29081752fbe75cb62051215a666c623e2aa96038ad7ef90a1e3d 2013-09-18 01:19:20 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-d25f8ac77322b660324eece1764cf805e9bffbe175bd330a0f5a0949b3822f90 2013-09-18 01:57:26 ....A 67398 Virusshare.00099/Trojan.JS.Agent.btr-d2af25e45f7d7fb9c2c14316b3adeff7ff3818912e0d1dd03576bc0a7d82a463 2013-09-18 00:44:50 ....A 12172 Virusshare.00099/Trojan.JS.Agent.btr-d36041637a4a79b81eba0b0fb6d126522c9d08e8ecfdfa5f3ef2a9ab1327e931 2013-09-18 00:55:48 ....A 15098 Virusshare.00099/Trojan.JS.Agent.btr-d3c1341c63b40f253119bf6786d94856aee3b4a77212a1df80ae3f360ea98386 2013-09-18 00:50:46 ....A 24288 Virusshare.00099/Trojan.JS.Agent.btr-d3c480fe2f73d0c24666e8a4466ec2b8445a8c639c9b014e207a33abbc3e8e8f 2013-09-18 00:47:48 ....A 8849 Virusshare.00099/Trojan.JS.Agent.btr-d3f157ba4cbadef50496b42d5a36a1b10b8548cf35e6b99580a1b6edd71985ea 2013-09-18 02:02:14 ....A 15870 Virusshare.00099/Trojan.JS.Agent.btr-d5339d8f0eef417c21d0d604c2ca781200e7dd8e5be73f2ef3eeac10a0797a63 2013-09-18 02:02:18 ....A 11119 Virusshare.00099/Trojan.JS.Agent.btr-d78c70f68b5baca62db964d4d166d094e8ea5238540e978316178ae86e767665 2013-09-18 00:43:00 ....A 12667 Virusshare.00099/Trojan.JS.Agent.btr-d7a5a03dcd92437aa2283851d8d9ccfd9605df58460990a9484072e15c5d8fec 2013-09-18 02:01:10 ....A 14163 Virusshare.00099/Trojan.JS.Agent.btr-d910e530ce3a7d50533dd889386fa84f68d92e83115a9194bdd4fdf393c9ad9c 2013-09-18 00:18:52 ....A 27354 Virusshare.00099/Trojan.JS.Agent.btr-da544ab62c68f6670ad62acf9d7c1b52f0bf53724dd410c2f56bcc68ef44edb1 2013-09-18 01:57:34 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-db79d1b8bb50e0a4e420bb8a764c938f419e5fa325fd79d55c8468e2ba5515b4 2013-09-18 01:12:34 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-dbbf773d633cc2eecc2b8499e24f353acd14c09cce3ecd36463df336676313a1 2013-09-18 00:22:26 ....A 16918 Virusshare.00099/Trojan.JS.Agent.btr-dd6066d8a556c549cfa16441899f70c13b821d8b1ee509d8f5017562061f1fee 2013-09-18 01:14:40 ....A 15625 Virusshare.00099/Trojan.JS.Agent.btr-ddcb69d575fd5c5b194a5d58de999fa859af910d65a30bce1dc44b17a07a3475 2013-09-18 01:42:22 ....A 72246 Virusshare.00099/Trojan.JS.Agent.btr-e0839159d8ae05b1c04c4fc6fe110a31258e1e0f8d55760ecfbe9d33df87d436 2013-09-18 01:04:42 ....A 17743 Virusshare.00099/Trojan.JS.Agent.btr-e127addc3751c21fc2b0b799abc5c65deb0507058b75b8c85fcfddee4665cade 2013-09-18 01:43:56 ....A 17728 Virusshare.00099/Trojan.JS.Agent.btr-e12afc5724c57db32dbf8996bd0691c7b95b6494b8aea0f647f607c755f10045 2013-09-18 00:43:46 ....A 10039 Virusshare.00099/Trojan.JS.Agent.btr-e2ad71393e4c8c463ab04ef5ef3979668717c2b11500afed92bee36e9c73e556 2013-09-18 01:08:02 ....A 14734 Virusshare.00099/Trojan.JS.Agent.btr-e38d94265ee59a9f56b0fca01a23faada0359a4e08f73316fc966150b88aeaa2 2013-09-18 00:51:10 ....A 722 Virusshare.00099/Trojan.JS.Agent.btr-e3a229033355e25b5ff1e712e0738e97e3b66bcdab5f9672bac23a2df4fba8cc 2013-09-18 00:51:16 ....A 14973 Virusshare.00099/Trojan.JS.Agent.btr-e444180d76d0e44b17ae45ac2b27e49e5f20f27cbd959dd62a1cdf9ee07aa84c 2013-09-18 01:54:50 ....A 9200 Virusshare.00099/Trojan.JS.Agent.btr-e4a96717ec3cc8552a2540c5073a407a7ec4cc8bb3098bf461b913c7ad74556a 2013-09-18 02:05:04 ....A 22726 Virusshare.00099/Trojan.JS.Agent.btr-e50583a86bd3a259e4361832e3f2af00135d9f6bc228cf612bc56aa37e5de70a 2013-09-18 00:16:36 ....A 4065 Virusshare.00099/Trojan.JS.Agent.btr-e736da472ad00e75037551e8290073e41e6ad7e64b32203414b43564e76a9f41 2013-09-18 00:51:18 ....A 17310 Virusshare.00099/Trojan.JS.Agent.btr-e7eb0b81cfabb674776d76d5a2de67243495933bf2b03f605a93809d3b5b29ba 2013-09-18 00:44:38 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-e87a07ba35a318adc53a01a2bd15553801d32bb73e798319ab63b8b61a3ce30e 2013-09-18 01:47:42 ....A 21872 Virusshare.00099/Trojan.JS.Agent.btr-e9f4076516e712aaca867576e0f20c4626e11c18564ce286a6662e9645e51fa3 2013-09-18 01:19:20 ....A 17074 Virusshare.00099/Trojan.JS.Agent.btr-ea2ed4118ae6f20466a36d97884b062348a273fd66fe81200b70561e0e740378 2013-09-18 00:48:58 ....A 8529 Virusshare.00099/Trojan.JS.Agent.btr-eb0359a382e61c9b5f2c9b00390d6c2239297625e0f95d8a8b83e8b702c8c523 2013-09-18 00:07:56 ....A 18226 Virusshare.00099/Trojan.JS.Agent.btr-ebfa8ab455c5e733f2f67c7d4127719bb3e5816a365a7dc5ab1210fa03cf424a 2013-09-18 00:23:08 ....A 16983 Virusshare.00099/Trojan.JS.Agent.btr-ec359c34d97cef75d8c3abf179712bc7b1bcc6f0ead03c4f544832c4877d6481 2013-09-18 00:04:22 ....A 15252 Virusshare.00099/Trojan.JS.Agent.btr-ec65dee05b215cd02d91234e8e758800ea6901de9b84492960918af8ad102629 2013-09-18 01:04:00 ....A 11940 Virusshare.00099/Trojan.JS.Agent.btr-ece45c77f73358a4069dbabca1698a2812d6b8bc8623d34235da84922146dc45 2013-09-18 00:33:52 ....A 6188 Virusshare.00099/Trojan.JS.Agent.btr-efd429966a396841b8c298f6b22e6ed1413d4a796a13d46e0a153d6da2fdbab2 2013-09-18 00:55:54 ....A 23251 Virusshare.00099/Trojan.JS.Agent.btr-f042ee5561e8014a70efd572c9f749d60b1881c73f171b66d1d596c2b8e3d8ca 2013-09-18 01:51:40 ....A 48512 Virusshare.00099/Trojan.JS.Agent.btr-f1d5505cf36ced1fe1f9beb863ca536e5c6134cb9615900019308542e58ebfd1 2013-09-18 00:23:08 ....A 16311 Virusshare.00099/Trojan.JS.Agent.btr-f23eb9d2381967b315d57ed2a528a7afc8822883abeebbb899fa2d7270baf846 2013-09-18 00:49:42 ....A 10378 Virusshare.00099/Trojan.JS.Agent.btr-f245824f544bf8f48d9a4d57f8fbecdfeda0fd75612769adc261850d9a603751 2013-09-18 00:45:10 ....A 21752 Virusshare.00099/Trojan.JS.Agent.btr-f2ca85be5579d8093724b22591d477adc65677ecd8c1ad4ccf4244feef0c459d 2013-09-18 02:11:46 ....A 28419 Virusshare.00099/Trojan.JS.Agent.btr-f3a77f7a5dbd0330465fca1fd539bae7309089466ceb836a9cc2c5925dcda62b 2013-09-18 00:39:34 ....A 640 Virusshare.00099/Trojan.JS.Agent.btr-f4f2552cd0ea87666912d5e4703f6c7d32aa77e2d9c5529acfd3e33f4f1568d3 2013-09-18 01:58:38 ....A 69170 Virusshare.00099/Trojan.JS.Agent.btr-f7a70363b5179e853e44370a91f5ae1207dc1c7127f8f90fbc9f1f2eb3365032 2013-09-18 01:29:44 ....A 951 Virusshare.00099/Trojan.JS.Agent.btr-f8138706669513681586697135a52a5f964ae1b480ef6bcc623c251624e41ad0 2013-09-18 02:09:22 ....A 22978 Virusshare.00099/Trojan.JS.Agent.btr-f8be85e215ca29b673c3ba5136e270ffa62bb55f050d1c2556ed457f57491172 2013-09-18 00:47:26 ....A 2761 Virusshare.00099/Trojan.JS.Agent.btr-fa50cdd2cd5ec5558200faa43726b20d56d4db6922c4931ad36176a622312c08 2013-09-18 02:02:14 ....A 13053 Virusshare.00099/Trojan.JS.Agent.btr-fa912b5e2c894b074b3b6ce1d0307fb688af391477b865c1765da778919386f7 2013-09-18 00:23:02 ....A 17310 Virusshare.00099/Trojan.JS.Agent.btr-fadc744eb0f9c6908d7a20ca9bf237db13495795bec55d5730bbcbac67318323 2013-09-18 02:00:02 ....A 4854 Virusshare.00099/Trojan.JS.Agent.btr-fd75dcfdd99cf4877a4f7728ce277eae62cae129d8a74a3d02061c56dc3091b3 2013-09-18 00:20:06 ....A 1851 Virusshare.00099/Trojan.JS.Agent.btr-fd8d46eceaea935688b547d3505b41c0854866c0e71a77bec9cf38fc02bae430 2013-09-18 00:38:30 ....A 14835 Virusshare.00099/Trojan.JS.Agent.btr-fdf3c350c6a9820540554b11870e453e581408145908b9c8ba107320e858a5cc 2013-09-18 01:13:14 ....A 9012 Virusshare.00099/Trojan.JS.Agent.btr-fdfd0b8a6c234b3ca486f6674d19969a1eb9764057f8d34c3fee0f7dc9619f37 2013-09-18 00:09:54 ....A 279 Virusshare.00099/Trojan.JS.Agent.btr-fe843498ea64991c1ac69b0ef3d97429186d0fc6b598ed91c39fdd0cb00f0625 2013-09-18 00:51:22 ....A 15308 Virusshare.00099/Trojan.JS.Agent.btr-ffc93585d04e77d97a7847752c2a29f9aaad834525234d040a6453fe71d31b1a 2013-09-18 01:21:32 ....A 27915 Virusshare.00099/Trojan.JS.Agent.buo-1e86070b51438b2a168cbf63855374981e530d911379e38da353cfc591371509 2013-09-18 00:18:40 ....A 26297 Virusshare.00099/Trojan.JS.Agent.buo-a2d30e46a3f724a74cc24fa04030e5369aa8effaf10b8ab0a70042ddffa937a8 2013-09-18 01:51:50 ....A 26362 Virusshare.00099/Trojan.JS.Agent.buo-b2f8e94a13f11325f85bd0590d38dcbb699ac84dd0eceaeea6afb7aa3d83d616 2013-09-18 01:50:26 ....A 91895 Virusshare.00099/Trojan.JS.Agent.bvy-545bcb81727c6e12eaae0b14dce5ba40cc869a876e19c728a7b8640c2a3e7307 2013-09-18 01:16:30 ....A 241318 Virusshare.00099/Trojan.JS.Agent.bxt-615463d8452b9e9040366c37c655643be7414a1e88dd22f2a9c2571b9edc120a 2013-09-18 00:32:54 ....A 135780 Virusshare.00099/Trojan.JS.Agent.bxt-75c7c412edec7cf1d8f2209e21b210d4b05ecbe53f73e17454af0d942f2fcea1 2013-09-18 00:36:44 ....A 726608 Virusshare.00099/Trojan.JS.Agent.bxt-75e0e7addd827c04cf524ed9c31c7cff95fdf7b3f611ef2ac7318a4a2b2ba215 2013-09-18 00:37:56 ....A 11965 Virusshare.00099/Trojan.JS.Agent.bxt-b55e2f7858badda9217e51b99f5511ddf9d8143ec761af598be94e3b00b545ab 2013-09-18 01:25:16 ....A 171668 Virusshare.00099/Trojan.JS.Agent.bxt-c4b05f18748f5a5bbb38e515c9916fe1e732b6e8fc2ad05929e4e7dde8259532 2013-09-18 01:50:52 ....A 424839 Virusshare.00099/Trojan.JS.Agent.bxt-d58a9c6839cf73499fcfbb7b2d3b53de1a1cc79650fcfc97df322648b3ac2b3c 2013-09-18 02:00:18 ....A 96372 Virusshare.00099/Trojan.JS.Agent.bxt-d83f930f3015b2fbdb728aedd0c5a5d20ba2e2c2ea5491e48eab74156ccb7ff5 2013-09-18 00:29:02 ....A 5367 Virusshare.00099/Trojan.JS.Agent.bxt-ddae0258fccec05c0c92d2d99f60bee96ff936ad953e6b7c525c84338b2fe6ac 2013-09-18 01:07:10 ....A 8543 Virusshare.00099/Trojan.JS.Agent.bxt-dfa849e93e0649842c2696c76e89ced8496d5ecf6b3037a22937ef290d82c0e4 2013-09-18 00:47:06 ....A 6921 Virusshare.00099/Trojan.JS.Agent.bxt-ecd9df9d75ed1974cdecc692f633853dc61079d2d46020568e52f93b586cf2f6 2013-09-18 00:07:04 ....A 91591 Virusshare.00099/Trojan.JS.Agent.byw-095857092566028f3f5d4cf3d6c878a2234461436d5fedd46d17ef84237579d1 2013-09-18 01:42:40 ....A 121 Virusshare.00099/Trojan.JS.Agent.byw-9d76ef5984f4d7e9baafeffcb605fa18164978fafa005da46c93ab68043167b9 2013-09-18 00:33:56 ....A 9645 Virusshare.00099/Trojan.JS.Agent.byw-a8efdd393d21734d07923253d6b67f2c4f2cc1d9a4bcaac964bec5e85cb0d1d7 2013-09-18 02:11:02 ....A 65066 Virusshare.00099/Trojan.JS.Agent.cbl-04588ad0b2b04be7127e527b624290e9da07caea4e476339cff2c49ddbaca1ef 2013-09-18 00:31:48 ....A 35133 Virusshare.00099/Trojan.JS.Agent.cbn-0150d1887c695fcaf1a20f4f83ec27f15b88a08e8229c4acf2498f76b295aa0c 2013-09-18 01:01:20 ....A 26194 Virusshare.00099/Trojan.JS.Agent.cbn-01bdd1409b3a7467454a368aac0852504115b44b70bcbdc5090c84dd3cb39128 2013-09-18 00:17:10 ....A 34664 Virusshare.00099/Trojan.JS.Agent.cbn-02a2c327609801113b2164d44c09545a13e908fb66aeb41a4b818267d530e8c4 2013-09-18 01:56:44 ....A 44119 Virusshare.00099/Trojan.JS.Agent.cbn-03fff8b36bf4e9ab7a8d60175ae41150116d968fc7209aff0e5eb62fded1a467 2013-09-18 00:15:32 ....A 13927 Virusshare.00099/Trojan.JS.Agent.cbn-04352e8eda68ec7f2f904cbd2e19b0c8a1dd742a0f8b2067c29d4d7561305603 2013-09-18 00:54:54 ....A 22778 Virusshare.00099/Trojan.JS.Agent.cbn-0485dadb7624aefc607f2df9b0f1c6736500c34687aec76e594a2dd43fe8ee7d 2013-09-18 00:27:36 ....A 57832 Virusshare.00099/Trojan.JS.Agent.cbn-04ebda52c48d7a11abf16e6d201de467429cd752f011851d8009caaceb9894e3 2013-09-18 01:57:12 ....A 34617 Virusshare.00099/Trojan.JS.Agent.cbn-064796b81d2624853e85fa5b0def38907aef9f50fee89a935482e43084952403 2013-09-18 01:02:00 ....A 162653 Virusshare.00099/Trojan.JS.Agent.cbn-06d96b70add476ae99dddfa74f8282ec1ce12ee7773b631d1cccc483605300b0 2013-09-18 01:11:24 ....A 16102 Virusshare.00099/Trojan.JS.Agent.cbn-08b9970037ce3ff75480f98d7bd9852b2b882eedbf93de3df26d444b0bfee7e5 2013-09-18 00:51:00 ....A 91190 Virusshare.00099/Trojan.JS.Agent.cbn-09d2f442bbac18491a0cf21d495575820cdf8dba6b92599774c6c03d749fb85c 2013-09-18 02:05:50 ....A 274702 Virusshare.00099/Trojan.JS.Agent.cbn-0a9650726d0ead72e62dd55580281264cd4f36ab4ffbba9d1fa5c752076bdb6c 2013-09-18 01:52:42 ....A 43189 Virusshare.00099/Trojan.JS.Agent.cbn-0afc140b4b17500b0f41c88adb192a32435e8d997d6fe04dacceeaed236ee00e 2013-09-18 00:46:34 ....A 36089 Virusshare.00099/Trojan.JS.Agent.cbn-0d29b398871bd172d0627ddaee57f873cd4d723e0e54dca7b0dd007f75e4de34 2013-09-18 00:34:04 ....A 35967 Virusshare.00099/Trojan.JS.Agent.cbn-0eab428274db592761d291f3b2b74ab0bba4d7016d3a8e9141e427745bb71541 2013-09-18 00:56:32 ....A 42472 Virusshare.00099/Trojan.JS.Agent.cbn-0f2701ca6d32b672ea3a188fa27488eeaa06d1cdbc74b751894cf6cebc995004 2013-09-18 00:18:00 ....A 11307 Virusshare.00099/Trojan.JS.Agent.cbn-0ffec2a3aa30f83b8a8da73245a789070ba2363ca133e2a5d990f4db91e9fd87 2013-09-18 00:53:42 ....A 42098 Virusshare.00099/Trojan.JS.Agent.cbn-1034b7ee87e0e384383d2ee542f6511ae3ea5ed7874689279fdf65d10ad024fd 2013-09-18 00:03:48 ....A 37770 Virusshare.00099/Trojan.JS.Agent.cbn-113d7444aab65f471fecf3e9248ec2b065e958198b7299c7acee9f5706d708a6 2013-09-18 01:04:44 ....A 89425 Virusshare.00099/Trojan.JS.Agent.cbn-157953c77f79831c2391e7131d6849805e8e3d1f8b525d042e8612b59e0ca33c 2013-09-18 01:07:36 ....A 32950 Virusshare.00099/Trojan.JS.Agent.cbn-15cacf7206f307f9ca5e52bfd6a53c005868131bc79b458d93391b0cf76f7b79 2013-09-18 00:36:08 ....A 7553 Virusshare.00099/Trojan.JS.Agent.cbn-162064b2058acd727fcb75390eab917ebc930a28feecc703fd4b63de157a80e2 2013-09-18 01:01:44 ....A 11356 Virusshare.00099/Trojan.JS.Agent.cbn-162cb371eb8ed6a6c163e36306c27734541b0ee2e30a36ae130e663fa855a715 2013-09-18 01:21:30 ....A 12593 Virusshare.00099/Trojan.JS.Agent.cbn-1633b6d4e7b3226b78b7d991bb68b140fece6a9ae21377f8c855959d390ed2c5 2013-09-18 01:13:12 ....A 24245 Virusshare.00099/Trojan.JS.Agent.cbn-1675fc6a5e8d3566fd249b1e668be2b199a814a90889bd8c734c5247d161d165 2013-09-18 02:01:40 ....A 26185 Virusshare.00099/Trojan.JS.Agent.cbn-16f879aab07cf9c8076c18a30a1e8f7ec8cd9592eceb1736e76994e4183efaf1 2013-09-18 00:29:06 ....A 88782 Virusshare.00099/Trojan.JS.Agent.cbn-1779903dbe454ecf3fa21647b4d3e9d4b09b47c59595359505cffb7ed757c5ad 2013-09-18 01:53:56 ....A 43213 Virusshare.00099/Trojan.JS.Agent.cbn-18a8e354e1131ee31ed0426c41a1462bc41dbc0c87f0fe22b4a8fe794da09a67 2013-09-18 02:01:54 ....A 150776 Virusshare.00099/Trojan.JS.Agent.cbn-18f3ab86fd5a18023d83df7515fd9b97932b63f4dbcbb0278149784e51659944 2013-09-18 00:08:24 ....A 32836 Virusshare.00099/Trojan.JS.Agent.cbn-19c66784b58247457b48927a488eeae3025df4eeb72d6f83078cc68a3e041684 2013-09-18 01:04:34 ....A 22320 Virusshare.00099/Trojan.JS.Agent.cbn-1ac1021bfa96f858af0632124fefa40bab6e1fa2d850381eff32850f7211a619 2013-09-18 01:40:56 ....A 89614 Virusshare.00099/Trojan.JS.Agent.cbn-1b009ecd61eb05f10cbce7bd0d23b1054251b8062adee5c1ab760f59a2c021df 2013-09-18 00:04:04 ....A 147983 Virusshare.00099/Trojan.JS.Agent.cbn-1c8b35658a59df9e9d0a6c2819cb1d371fc9e1abfd31cb91e8b77cb5b9120b05 2013-09-18 00:36:54 ....A 52107 Virusshare.00099/Trojan.JS.Agent.cbn-1d2fb1b285e99882c7eb2926a0ad3076457f74ba48393f062007ebad567e9d6c 2013-09-18 02:03:20 ....A 43198 Virusshare.00099/Trojan.JS.Agent.cbn-1e4a57a0ef8aaf33f589777c1eff391bd3e7c21934d59c7b75409b99570de5e5 2013-09-18 01:34:30 ....A 29207 Virusshare.00099/Trojan.JS.Agent.cbn-1e69eb37690c7dc8f531b8565b087b4dfac2d232dc6b4c651275e30bda9d3b41 2013-09-18 01:31:36 ....A 11685 Virusshare.00099/Trojan.JS.Agent.cbn-1e84d2d6cb5e141ce229cca70525ac795c879da6842473e25abf1ff6f075f436 2013-09-18 02:04:06 ....A 29699 Virusshare.00099/Trojan.JS.Agent.cbn-1f11940bfa5112a09fb8f3d3dc4b3d1d68858ac9b732eab319fb0a00c4969192 2013-09-18 01:59:26 ....A 72131 Virusshare.00099/Trojan.JS.Agent.cbn-210bbc8f60594c9d5e8dfc6e5ea7a2347368f6f314c51b091431dfd70d221db7 2013-09-18 00:22:54 ....A 43207 Virusshare.00099/Trojan.JS.Agent.cbn-21b70cbbd55fc24cbf3358345eb4ebb8ac064fb25d595a6f9e7ee4f09d676d3d 2013-09-18 00:19:44 ....A 75782 Virusshare.00099/Trojan.JS.Agent.cbn-2217b5f898f8a81cbd61ff93a69a5e1880ebec10abf335c87e38f43fb0605155 2013-09-18 01:25:38 ....A 5987 Virusshare.00099/Trojan.JS.Agent.cbn-2340d7008aab524abf82fef26a993031f2bebc91cc1fe0f962a3aee44125aa02 2013-09-18 01:04:42 ....A 82310 Virusshare.00099/Trojan.JS.Agent.cbn-23a50ecf504502cc0038044b982e447be5bd8c9d0730458276fe0e33ee02bd70 2013-09-18 00:15:06 ....A 85857 Virusshare.00099/Trojan.JS.Agent.cbn-23a5e3587c880b62f24ce91e978c269b5c6948d56369e66dfd8fe4871c952638 2013-09-18 00:36:20 ....A 16219 Virusshare.00099/Trojan.JS.Agent.cbn-23c6b37aab939e31997b1654a2f57d78e1681240134e647fbc919f78a9e20388 2013-09-18 02:04:50 ....A 52820 Virusshare.00099/Trojan.JS.Agent.cbn-24147437e69ce9e6164653b78a5955074dcb96aa752cec2e1e7d884f719b44a5 2013-09-18 00:41:30 ....A 35828 Virusshare.00099/Trojan.JS.Agent.cbn-257939f8c134b13e551f5500cfe920c10b4134cf3a9c5c7ab4206ae7499a21f1 2013-09-18 01:49:26 ....A 72191 Virusshare.00099/Trojan.JS.Agent.cbn-25ea96269ee12b9e7a4ec367c963ae3e6e7410d1043d06acfbce283d63b9c8a1 2013-09-18 00:44:26 ....A 49715 Virusshare.00099/Trojan.JS.Agent.cbn-27314774ce7adc0e8a586458101e2ec67d5fc38838f74136c25de923bb7d5bde 2013-09-18 01:35:18 ....A 23619 Virusshare.00099/Trojan.JS.Agent.cbn-27790c3282ca5d263b1d8ff0a58ede4fee2f20d0dd9cbc3511bd39d6b4814c93 2013-09-18 00:22:56 ....A 22978 Virusshare.00099/Trojan.JS.Agent.cbn-28c69cb648301c02a411bd8739159c3bca5412d71d56ac94bcf56f61e52f8fcb 2013-09-18 01:00:02 ....A 5595 Virusshare.00099/Trojan.JS.Agent.cbn-293b5eb69879f5f73b30813a32f9bbd0015b6bc0a1f3fd63476f1aa384404faa 2013-09-18 01:11:54 ....A 24659 Virusshare.00099/Trojan.JS.Agent.cbn-2b16d041468afc272003acfc486f50fabfa4f390e9720d6c279c3b6368405899 2013-09-18 00:30:20 ....A 91762 Virusshare.00099/Trojan.JS.Agent.cbn-2cfdf1994fb10caf7d6f96f93107e9161b937726f8c591cde73257ad74b21e39 2013-09-18 02:06:06 ....A 87764 Virusshare.00099/Trojan.JS.Agent.cbn-2f01ed98630f3eeee254718ab0dc36b940176ff8f1d21c654fe7a16371f130ef 2013-09-18 00:11:22 ....A 4992 Virusshare.00099/Trojan.JS.Agent.cbn-2f5f477814e38d5fa28f6dcdb8f2ba70172ba3eae43f7b2c4f57db20f68e43cc 2013-09-18 01:45:46 ....A 17955 Virusshare.00099/Trojan.JS.Agent.cbn-318635c6e7f5c0e153e0093dc16b08c560b3268a00feb93625623a891e62768d 2013-09-18 01:23:48 ....A 33367 Virusshare.00099/Trojan.JS.Agent.cbn-3268933fecbea8b3ec58d8197e682b1ef5c17e2f123942aac81a9dd52a64c08f 2013-09-18 00:23:46 ....A 93416 Virusshare.00099/Trojan.JS.Agent.cbn-33b31c5203a7fa4af423024f800009fab3dea7c0d55d400886217a426fd032a3 2013-09-18 00:36:34 ....A 115497 Virusshare.00099/Trojan.JS.Agent.cbn-33c650fa1f68a8b6cb1f20e1ddfd6b1f0b7b2c3b288c9bcb4337eba26640425f 2013-09-18 01:10:20 ....A 11511 Virusshare.00099/Trojan.JS.Agent.cbn-349e254f386cbcc7c24998b5f21886386ad7aa4b41740148bbeccddb1849cd68 2013-09-18 02:05:04 ....A 4763 Virusshare.00099/Trojan.JS.Agent.cbn-34e8a3240afe68a153ec560800103155371f17d098c4b2a986a3efe367932e36 2013-09-18 00:34:50 ....A 9329 Virusshare.00099/Trojan.JS.Agent.cbn-3500c5f575d06e8d73244180188cccf21f95bc1b79aa15a382669f6ee2baacf1 2013-09-18 00:39:58 ....A 7779 Virusshare.00099/Trojan.JS.Agent.cbn-375ee88c095af648cfd61cf5a813ce4549163394cd1420a23184d2be492a7cf3 2013-09-18 00:14:28 ....A 45411 Virusshare.00099/Trojan.JS.Agent.cbn-38fbd406f8741d778fa72ac6f7bcef3336c2323886adb44f639821aeebaede98 2013-09-18 00:53:44 ....A 11945 Virusshare.00099/Trojan.JS.Agent.cbn-3a46ddc444ce7bde4c80432bbadede92586c23b5ba50dc4d1eda16e3850ece57 2013-09-18 02:09:54 ....A 6054 Virusshare.00099/Trojan.JS.Agent.cbn-3a51f8bbea88b78dcb1f616add578a0507df270fdde1cf3b9195e352b1dcdf1f 2013-09-18 00:16:40 ....A 24249 Virusshare.00099/Trojan.JS.Agent.cbn-3abe8115483f0bbd1230e89699ddcd02eaede32c9cb7d74a55dd31bb0e50a91c 2013-09-18 02:09:36 ....A 44721 Virusshare.00099/Trojan.JS.Agent.cbn-3d36110876528e70c4693fa2dcdd3be9a070715d5d15bb97ba01ad1d7061b420 2013-09-18 02:03:22 ....A 91050 Virusshare.00099/Trojan.JS.Agent.cbn-3e0320d70524a038859ce96912c6b0ef3c0df187b3993e3338fdf65d3823265f 2013-09-18 01:12:32 ....A 93563 Virusshare.00099/Trojan.JS.Agent.cbn-3f039e794cfaea2173514ed50eb326eb52798c1215830ac61f4436918f1a2709 2013-09-18 00:54:06 ....A 13228 Virusshare.00099/Trojan.JS.Agent.cbn-3f7723969c3fa21d8360555b9a728e9def48c83ab3f38bb5a5a3cae6d2bd754c 2013-09-18 00:25:24 ....A 82273 Virusshare.00099/Trojan.JS.Agent.cbn-4197e26ac22c5b5f7eddd42bf1b799911d7a90664c34247464939ada65d0757d 2013-09-18 01:27:38 ....A 7296 Virusshare.00099/Trojan.JS.Agent.cbn-41c607eb5a085a12848718049ecc274f9ac9cb3a37dbba825dcceffca227a40f 2013-09-18 01:10:40 ....A 96340 Virusshare.00099/Trojan.JS.Agent.cbn-42a2a06c082ad01a08252cafcc87341f9678d35371fb4118d107db6e372a01b1 2013-09-18 00:30:50 ....A 80180 Virusshare.00099/Trojan.JS.Agent.cbn-42b5334988d8b7efc003691c3824814b33a1f1e316d3551fbe8061ecbe85cf8f 2013-09-18 01:45:16 ....A 77081 Virusshare.00099/Trojan.JS.Agent.cbn-43068039f0d3d2f9526380f3f8091450779e914b9b1545fce044053b3846e5c4 2013-09-18 02:06:16 ....A 12105 Virusshare.00099/Trojan.JS.Agent.cbn-43b621691349bd0f268a82ee84ca40e8298fcee7ade631e2bdc3edc81eb350d7 2013-09-18 00:14:46 ....A 43590 Virusshare.00099/Trojan.JS.Agent.cbn-44804c22628e226f45982f620a14ac5af1e8b69f6cea64af24f6f1672c5e2497 2013-09-18 00:43:34 ....A 25405 Virusshare.00099/Trojan.JS.Agent.cbn-452ee7afe7a845ae2667490d9c92e2415e2e13c9a6140c8b96ccef8237d156d2 2013-09-18 01:22:28 ....A 94599 Virusshare.00099/Trojan.JS.Agent.cbn-465c4c80a44839b2f2751b95be67bc251cac581ea6f4f98ca74e2198d460e018 2013-09-18 00:55:14 ....A 4757 Virusshare.00099/Trojan.JS.Agent.cbn-47643be3beeb8111b494472b7429c9240fd32f74074c974b1cbed60ef093945d 2013-09-18 01:52:38 ....A 18860 Virusshare.00099/Trojan.JS.Agent.cbn-499e9a2b0884d620e546338d7b578a30b4179824e47335d3ea90283754eda7a0 2013-09-18 01:17:26 ....A 46208 Virusshare.00099/Trojan.JS.Agent.cbn-4a2c496d98e01a8fb1cba514b17045f2b6cb3156703c71b4bdb934f585670464 2013-09-18 01:23:16 ....A 73871 Virusshare.00099/Trojan.JS.Agent.cbn-4a8230ada53a5c2f7e1d47198f906d3de16ad3c06170afd582b6d4292b1a3d34 2013-09-18 01:20:08 ....A 18829 Virusshare.00099/Trojan.JS.Agent.cbn-4a8ee5e66a971174e32eb4e5e8c17b85ddd4610c44bd4c35730ac6911f1a9cce 2013-09-18 01:11:14 ....A 95939 Virusshare.00099/Trojan.JS.Agent.cbn-4b50c11daa041f9a4b6e4b601fc118ca51a60198a033ff7123e0b82874d970ee 2013-09-18 00:09:46 ....A 15162 Virusshare.00099/Trojan.JS.Agent.cbn-4b653d5ffb3ac06221a11519ecbdc432c07a16114fb10f38140e29ec7d320fa5 2013-09-18 01:18:10 ....A 30842 Virusshare.00099/Trojan.JS.Agent.cbn-4bc4cf69eb4a2a0af01397786d5be92a13cb42555f02429d60b5efedbfda122f 2013-09-18 01:57:44 ....A 14175 Virusshare.00099/Trojan.JS.Agent.cbn-4c31a62aabec242b76afa436b258d7ef599c91f540d61eb6c4490f42596af82a 2013-09-18 02:10:06 ....A 25193 Virusshare.00099/Trojan.JS.Agent.cbn-4c95a3a5a376119e78ac093a7177471c6c40728b3eeaf1478a562a8c1bfa39f7 2013-09-18 01:27:22 ....A 98519 Virusshare.00099/Trojan.JS.Agent.cbn-4cf2c1b088ccb691bda5d6687e7800112da97b931eb015d34fcecd9b2feba00f 2013-09-18 02:07:42 ....A 80615 Virusshare.00099/Trojan.JS.Agent.cbn-4de83719768496c004a9669788a66858deb31710c1efafa172d9927c915bdef7 2013-09-18 02:05:52 ....A 47967 Virusshare.00099/Trojan.JS.Agent.cbn-50a47cb43f666d11dec74e3360b831bed146370cea7cd7806c66c662945d3024 2013-09-18 01:17:56 ....A 6418 Virusshare.00099/Trojan.JS.Agent.cbn-519222ecb915f64a717fd1966f89d4f701d71d53c25b5414a5a64944d496a689 2013-09-18 02:00:26 ....A 29112 Virusshare.00099/Trojan.JS.Agent.cbn-519d29ea5bb0d6550ca56751d681038250676eff09204b4d27deb2b7ab7c801c 2013-09-18 01:57:04 ....A 5471 Virusshare.00099/Trojan.JS.Agent.cbn-51e0860187c1f6323ec3163066b5dbac28dc2ecdb6ae7010025cc468581fef10 2013-09-18 01:17:12 ....A 9576 Virusshare.00099/Trojan.JS.Agent.cbn-51ea9bd8642b357e5ee71db877b3bd2879700e26ef6dd8b041b423d19d4152a1 2013-09-18 00:27:24 ....A 141625 Virusshare.00099/Trojan.JS.Agent.cbn-521839290abcf5a9b0443682275944e58e8505424925fb0596c4242c2a193eb3 2013-09-18 01:32:14 ....A 6474 Virusshare.00099/Trojan.JS.Agent.cbn-52ba368ed14a37ed4413833bd51bdabc31035c74be90ca63e7f3480bad6ad9c9 2013-09-18 01:41:02 ....A 26933 Virusshare.00099/Trojan.JS.Agent.cbn-53a4eafcc10de8fd369c5c99f63beaff28ccbfb6432dad8c04a0fce2b7dba3ae 2013-09-18 00:38:20 ....A 82961 Virusshare.00099/Trojan.JS.Agent.cbn-547ba76fb8d51540440e666c4d3fb74530958d86a15845c7a70d5ddb12e13ac8 2013-09-18 00:45:10 ....A 8892 Virusshare.00099/Trojan.JS.Agent.cbn-55f32c441e468bdce390d1fefed06b6fa5e6b5f306496458a347eb35ffd02044 2013-09-18 00:50:24 ....A 49972 Virusshare.00099/Trojan.JS.Agent.cbn-56370dee2e2ec5004fb516ce819ec075f96bdf0617fe15196b171bb595036deb 2013-09-18 01:59:28 ....A 42398 Virusshare.00099/Trojan.JS.Agent.cbn-586a6cd4ff6442f1074bfcc7d3aab07efb48dcb4a23136f711ea18f117971dbd 2013-09-18 00:50:16 ....A 22399 Virusshare.00099/Trojan.JS.Agent.cbn-58e87983cc6fda33aaab12e9c3f8666c61d39603917f64a456026f3a4bc5d733 2013-09-18 01:09:34 ....A 40591 Virusshare.00099/Trojan.JS.Agent.cbn-5b4adc354bfb6466e6a8d014fca7a43885ff41813937763b58edda35e7d23f58 2013-09-18 01:25:52 ....A 54393 Virusshare.00099/Trojan.JS.Agent.cbn-5bc23e3281865646880962ebd8c73560952baa5ae1a0ab57651813bb3ca77bca 2013-09-18 00:27:30 ....A 12605 Virusshare.00099/Trojan.JS.Agent.cbn-5bc2b27fc2a32090fedebe5f03db800c9a0d586c72eb592563702365c8297d6f 2013-09-18 02:02:30 ....A 27471 Virusshare.00099/Trojan.JS.Agent.cbn-5e69a7b516596b01fbe55f34b38e1ca3ac0b64a352f2424d4a33b25287627404 2013-09-18 01:55:18 ....A 91875 Virusshare.00099/Trojan.JS.Agent.cbn-5ec6415351a6d379c40790c2eb131b78cf70ddedcd7b70a3c7cec71a13f9a81f 2013-09-18 00:58:16 ....A 8815 Virusshare.00099/Trojan.JS.Agent.cbn-5fc9fb1d23fdd52f2d53a5a8d503231ebd9281b8902bd2388511a48ec6d0a1ac 2013-09-18 01:55:46 ....A 38749 Virusshare.00099/Trojan.JS.Agent.cbn-602dd863061d7c91fd53ad781144f0bf0eab0cdc272424f99f8fa2819da50fb8 2013-09-18 00:49:32 ....A 5260 Virusshare.00099/Trojan.JS.Agent.cbn-6149a728cafe695da596e36719924fa0e5553c38b868f9c699e9437fafda2d63 2013-09-18 00:56:40 ....A 15075 Virusshare.00099/Trojan.JS.Agent.cbn-6212faa84a56148fb0bfe8f9f43bb45bdf5c312e347e8e928bcbe8706e1d0423 2013-09-18 02:00:26 ....A 5375 Virusshare.00099/Trojan.JS.Agent.cbn-625ffe4d1b3ac3d6ff30afbe2fe0f0bda3ccaf21a3620a5935f43b3d5963403c 2013-09-18 01:59:54 ....A 22123 Virusshare.00099/Trojan.JS.Agent.cbn-62be2cac578d454d4252024e937b44a6949eacd38bd071fb9e1d20de28894dbb 2013-09-18 00:59:26 ....A 12414 Virusshare.00099/Trojan.JS.Agent.cbn-64a36397237693022cf2c889bcd0ddf3d809d439093ba03949d49d1f3b533736 2013-09-18 00:38:08 ....A 82776 Virusshare.00099/Trojan.JS.Agent.cbn-6649ba247f739c40036e7f80a5d6caba9d28db3667faf7e91e2385e00e589e7e 2013-09-18 00:32:44 ....A 40147 Virusshare.00099/Trojan.JS.Agent.cbn-6678f2871e1bab22227ff6e9f80691d4965c299712ebb6c94789ce80cc7c1bb3 2013-09-18 01:17:14 ....A 99556 Virusshare.00099/Trojan.JS.Agent.cbn-68604997b76e9b5008ea4e6218556e3f3d7805308f433271d21b861ec4b1d699 2013-09-18 00:49:16 ....A 163081 Virusshare.00099/Trojan.JS.Agent.cbn-68738c79fe7b67ff7c4d110f9e79c3f6bcdf7ca7f0f1fe7395d04f5ccd406aa0 2013-09-18 00:30:04 ....A 33507 Virusshare.00099/Trojan.JS.Agent.cbn-68e082221a87445b88dbea9169e72e60991a388c8d4237fbce564ee6e666e2ed 2013-09-18 00:13:50 ....A 22047 Virusshare.00099/Trojan.JS.Agent.cbn-695ec033e57d9141ce91d490d7f8f88384c8156baac2a149250488b0e8fcde38 2013-09-18 01:40:04 ....A 43211 Virusshare.00099/Trojan.JS.Agent.cbn-69f22d3a3a21ea152a19e8ac3bbc68e91045490195b856363db988e7af59b2e0 2013-09-18 01:34:18 ....A 24596 Virusshare.00099/Trojan.JS.Agent.cbn-6a885aaad5add30eca50e196e7feaf39079978378e48b0e4190785214932ea83 2013-09-18 00:39:12 ....A 83669 Virusshare.00099/Trojan.JS.Agent.cbn-6c3e20f6dc41722e212a4af4490ec4f775cfe7fb3ca547543daf3ec30d751f60 2013-09-18 00:26:14 ....A 84368 Virusshare.00099/Trojan.JS.Agent.cbn-6d94181b905e319828654a01cd095ee43ac5d0b4a58e580ad7165f4ac82800b2 2013-09-18 00:02:22 ....A 77293 Virusshare.00099/Trojan.JS.Agent.cbn-6fb2d219c3ca8f5f8c1bf1c67aff5094990262ea7075dbf1b6d41308f405bf06 2013-09-18 01:46:38 ....A 5477 Virusshare.00099/Trojan.JS.Agent.cbn-70cadd9fa0a878932dc57ba122cfb881517d453dbcbfc7f6c19d90434db0ec58 2013-09-18 00:36:14 ....A 30024 Virusshare.00099/Trojan.JS.Agent.cbn-7155c617370c2eeefa0cc23af5bc93835d9feea99da6277e4563b0d7d8bab7e9 2013-09-18 02:00:32 ....A 93969 Virusshare.00099/Trojan.JS.Agent.cbn-7268dafbbd37229d5b84fa194b60daa4c4f0ea8b3d45a394ce2ad40feac9de5a 2013-09-18 01:27:52 ....A 5961 Virusshare.00099/Trojan.JS.Agent.cbn-72976a77e78303993060c052d102e9736ee5d1e37fac38fcd664e4bab62e97cc 2013-09-18 00:08:40 ....A 35119 Virusshare.00099/Trojan.JS.Agent.cbn-73c5e0a71ae1970969b216178d0a7d621acb2327cea65bb9256a194a923ed815 2013-09-18 00:06:56 ....A 22730 Virusshare.00099/Trojan.JS.Agent.cbn-7624d4fab3e33438c4de1b35a5a9293a5f69ce4cbd70945f8f6bec2be337f2c3 2013-09-18 01:58:30 ....A 29112 Virusshare.00099/Trojan.JS.Agent.cbn-769b06fdd6dabb9fa7ecea758feaf3885cab8ed5c5ed5cb8dff72160c5b7bda8 2013-09-18 00:38:20 ....A 145990 Virusshare.00099/Trojan.JS.Agent.cbn-774e2e05f5ee294396c661bc7cd92fe6b5cc566cb805c18e36537c59254d33b0 2013-09-18 00:10:10 ....A 6356 Virusshare.00099/Trojan.JS.Agent.cbn-77a9ae2c6f6383edf8f4da4aff71e9ac7b949065654b890a096a749238fca10b 2013-09-18 00:32:34 ....A 5265 Virusshare.00099/Trojan.JS.Agent.cbn-7893d6cf8e3200686263233b5f288e9162c4fdcf16bb8ce2385a6c59dc0062c2 2013-09-18 02:07:20 ....A 5357 Virusshare.00099/Trojan.JS.Agent.cbn-79607c415c18d254a8cb14c0f8d82538a0c70ce2c69dcfbb780710cb639dad0e 2013-09-18 01:09:40 ....A 18985 Virusshare.00099/Trojan.JS.Agent.cbn-7a22baf30b3d32ba61f971f0eeba0595872f29b2171a14c7660b6167c38d4fc0 2013-09-18 00:28:02 ....A 93853 Virusshare.00099/Trojan.JS.Agent.cbn-7b1d365b291025cfa522ce75d821b6a27c5714fb32ab397bbe2f910e24852c30 2013-09-18 00:03:20 ....A 25379 Virusshare.00099/Trojan.JS.Agent.cbn-7bb16d173624fcfb7ad9d3c14704ee1065ac923a5624213e04370b24d13aaddc 2013-09-18 00:59:52 ....A 37776 Virusshare.00099/Trojan.JS.Agent.cbn-7e8cd9f32a30fbce66619a888c3872d7708b802c55b2b827c4ed3a53684a1058 2013-09-18 01:13:46 ....A 30465 Virusshare.00099/Trojan.JS.Agent.cbn-7e9dae33043f4d705ba9fc4e2faa9293b294650cff6e6448f852e010e6c16f2a 2013-09-18 02:09:44 ....A 82611 Virusshare.00099/Trojan.JS.Agent.cbn-7ea10ff83183dc1d32714bb4d0dbd2e437c1f132500219ff0bdac170023aa0a9 2013-09-18 01:28:06 ....A 91950 Virusshare.00099/Trojan.JS.Agent.cbn-82b8e1694f4bcaff1fee8b811bff1ff460c74244f4f6fc4837ad4cf7ffe0487b 2013-09-18 01:57:50 ....A 5041 Virusshare.00099/Trojan.JS.Agent.cbn-831ef8f2a0c2cc22abbd48f1f18cc0336ef405c9ec5f85f298b9cf4c4292284b 2013-09-18 01:36:40 ....A 27059 Virusshare.00099/Trojan.JS.Agent.cbn-85ce7b395cdef836bf9d01997ff59f31a04e3c8684742c1b5860d2b881013dfd 2013-09-18 00:57:48 ....A 30959 Virusshare.00099/Trojan.JS.Agent.cbn-85f3b97ace929f0bfb47d1017aeb3dd33a2a986fb87ca90e45a30dc5c62399f0 2013-09-18 00:49:34 ....A 92934 Virusshare.00099/Trojan.JS.Agent.cbn-87af301b3ecbaa8637f0c164ecea6f8fc9eca927f6997db6e8d817f0c7f1eba1 2013-09-18 01:55:52 ....A 9464 Virusshare.00099/Trojan.JS.Agent.cbn-886966f272f654657f71e6214e801c7b4854cb4d541e22690384a07eb48fa2c5 2013-09-18 00:42:38 ....A 101273 Virusshare.00099/Trojan.JS.Agent.cbn-88a5a87a0052a48b44274d3482b3fe0ae45990f125cca912dd93313c2f19ffba 2013-09-18 02:06:22 ....A 8890 Virusshare.00099/Trojan.JS.Agent.cbn-89039264188f6b3b9b0f2e3095933e340427efb89d9082e2caa601ec5492f963 2013-09-18 01:23:44 ....A 82668 Virusshare.00099/Trojan.JS.Agent.cbn-89440e960ad8f4e6a9ca4f5cd7fc93995076259cdbfd91ea376637a308449921 2013-09-18 01:02:02 ....A 25555 Virusshare.00099/Trojan.JS.Agent.cbn-89782876bc24ecefc2bc2f4e51b23cf10e6c762e4d22b1daac421c792c62d98c 2013-09-18 01:13:54 ....A 15723 Virusshare.00099/Trojan.JS.Agent.cbn-8a1516f3282916aeb8582dde1438ce92162b607584b70573c464a2ec1aacfa30 2013-09-18 01:56:42 ....A 45191 Virusshare.00099/Trojan.JS.Agent.cbn-8a7069bf86ffba1b12c7a1bba30b2a240d5200bf68f944380f8690221ba2ea6e 2013-09-18 00:56:26 ....A 6418 Virusshare.00099/Trojan.JS.Agent.cbn-8aeb25a709763c12b39ba24dc83fc8db03fcaf1368a37d8873381e887bb6f96d 2013-09-18 01:36:02 ....A 18967 Virusshare.00099/Trojan.JS.Agent.cbn-8af93a73817a879f4bfa6b6f67ffa5dc210d50b3be20bb78e032e8aae48b7aab 2013-09-18 00:30:12 ....A 122562 Virusshare.00099/Trojan.JS.Agent.cbn-8b4f1a243810217d36b9c728eba4998f385e46e106605f230d6468378a042c6b 2013-09-18 01:19:04 ....A 14355 Virusshare.00099/Trojan.JS.Agent.cbn-8b9fcda082f009a7fe2a66071ebb5853a9401f740d80cc6456f42635375d89fe 2013-09-18 00:33:54 ....A 5197 Virusshare.00099/Trojan.JS.Agent.cbn-8c7c5fedcff3d429d6381ea885ef15e79a8b5c5f4a62ffc083d4ad9ba4b5350a 2013-09-18 00:48:58 ....A 33804 Virusshare.00099/Trojan.JS.Agent.cbn-8ce7a716b7c76788610d91963362400e8950adf3dc33d2c4f85abca42d935b61 2013-09-18 01:16:34 ....A 83287 Virusshare.00099/Trojan.JS.Agent.cbn-8d4d2263e2a29059e4906b077847fa628be6b830f37633901ba0a7eb9f78863f 2013-09-18 01:08:30 ....A 19291 Virusshare.00099/Trojan.JS.Agent.cbn-8ddf8032d1c75d95a860dcdffd16b340cb8cbc20d8e93a4ec526d2ba3fc92731 2013-09-18 00:27:46 ....A 84745 Virusshare.00099/Trojan.JS.Agent.cbn-906bcceae26e586916626a0edd969b1f210126086ae3820e54de9965153de1e1 2013-09-18 00:54:32 ....A 95433 Virusshare.00099/Trojan.JS.Agent.cbn-92b5482ce9cc0c95305e98e2b4921b1d5bb565b15cb6e49cc043a9acaa05124f 2013-09-18 00:31:44 ....A 42574 Virusshare.00099/Trojan.JS.Agent.cbn-937bbe2c363837b02820a564bd63903d79a6bdc5f5d26db3baaf40aec72372ed 2013-09-18 00:49:36 ....A 149102 Virusshare.00099/Trojan.JS.Agent.cbn-94057d200f74ea82bf9403b8d2f5f80bed97f70a1ef72c834819c244a7598740 2013-09-18 00:46:28 ....A 12829 Virusshare.00099/Trojan.JS.Agent.cbn-953203b0f28deaa45563f0821f08a04169efb3df883600c3b5c5077f1c06a6ab 2013-09-18 00:10:56 ....A 102615 Virusshare.00099/Trojan.JS.Agent.cbn-95a2decbbadeefa75a9c4d00b0560867f858fd7656aafc9b3938a97ab508c17a 2013-09-18 02:02:50 ....A 21120 Virusshare.00099/Trojan.JS.Agent.cbn-95d8415a1046fcaa1b19a8e73ab26b31ecacb5d74c39284c332cc1e8814f7dcd 2013-09-18 00:36:08 ....A 7358 Virusshare.00099/Trojan.JS.Agent.cbn-963d18579ef1708fb9ae851cce086d9b5fb902892d3ad4bab45fa8c395cb6eba 2013-09-18 00:22:20 ....A 8873 Virusshare.00099/Trojan.JS.Agent.cbn-964d85da15af03ebbea6f238542377e03d6f66fe75862af169cd243e5166df35 2013-09-18 01:48:22 ....A 36187 Virusshare.00099/Trojan.JS.Agent.cbn-96aff547040f3218f3217567a36799dd55c24bffd25c00002afa7153919a93eb 2013-09-18 01:00:34 ....A 97448 Virusshare.00099/Trojan.JS.Agent.cbn-9807d3cca4ce19926b4b25a3c82f614e51eee39cdb68eae10ef969bbf5c90c30 2013-09-18 01:12:26 ....A 8334 Virusshare.00099/Trojan.JS.Agent.cbn-99d4b12820f8b951bd2801585a56e80b2ec708c466638864d912d817212b5864 2013-09-18 02:02:20 ....A 33093 Virusshare.00099/Trojan.JS.Agent.cbn-9a32841506655849f4b0dc564c3be8079b60f780a0cdf4d3e46cba3884ae48ac 2013-09-18 01:32:28 ....A 48774 Virusshare.00099/Trojan.JS.Agent.cbn-9a9f92a748d9c3d9b4c74b3c4bfb0e8645e13e9527d905575e4e98153aa2e1cc 2013-09-18 02:00:34 ....A 41327 Virusshare.00099/Trojan.JS.Agent.cbn-9bbb181e739d640d5de0fd37bf056f9698636e522e2ad32dd2e1fa020d33f886 2013-09-18 00:55:38 ....A 84122 Virusshare.00099/Trojan.JS.Agent.cbn-9d25ff87bb8d74065897d23c149e8aa190a2dc625c892196b671e9a732d48731 2013-09-18 00:47:54 ....A 21812 Virusshare.00099/Trojan.JS.Agent.cbn-9f2a361817e4bd90473b9bf87405fcfa4091bc035284cfeff1d5d9e14436b1b6 2013-09-18 02:07:20 ....A 497964 Virusshare.00099/Trojan.JS.Agent.cbn-9f3fef3d08ef282af234c1049ae62fe813a618eeaeef7a59cda7e7053ccbe1ec 2013-09-18 01:15:20 ....A 4989 Virusshare.00099/Trojan.JS.Agent.cbn-9f9e9882348e833789c020fc3423fcb47324f0e90fc8cf5ca4c5b228e27d8104 2013-09-18 00:54:42 ....A 33558 Virusshare.00099/Trojan.JS.Agent.cbn-a07399b51d8eb00cbb77be34a31cbaf62832d1abf9c4a9905210e9da4fbb9b9d 2013-09-18 02:10:40 ....A 35144 Virusshare.00099/Trojan.JS.Agent.cbn-a16699400cdd53326a91e595420bcbbcad5f11f32e258b8b92caa266f2373edd 2013-09-18 02:08:44 ....A 18503 Virusshare.00099/Trojan.JS.Agent.cbn-a3b993e70b80104903dd1b3cd52d9638eff3283156c1f8b7f25624ae1d8b15cf 2013-09-18 00:30:14 ....A 49034 Virusshare.00099/Trojan.JS.Agent.cbn-a6cf4cb443b7a1c6345ec2a7d6a7d5beac48a4c84d1efec3a9cf36494c2d189d 2013-09-18 00:49:22 ....A 83762 Virusshare.00099/Trojan.JS.Agent.cbn-a73cd8680cedf0ca982f89ff4e2857344af373e4d578a16f721132ecf70db725 2013-09-18 01:12:24 ....A 39588 Virusshare.00099/Trojan.JS.Agent.cbn-a8eca4188002b7c6eba80ee61bcead567872197abbd690d6beb5ceb2a100dade 2013-09-18 01:48:26 ....A 66117 Virusshare.00099/Trojan.JS.Agent.cbn-a9d7c1c01a062f7280074f9ce246b72d1c997618bd29fab3cbdaf0335422c668 2013-09-18 00:12:04 ....A 29628 Virusshare.00099/Trojan.JS.Agent.cbn-aba8a7bcdb3e783fd90b2ee68dfe1e53f88ce1b6436cf4242f34179fd0f52ad4 2013-09-18 01:17:20 ....A 32497 Virusshare.00099/Trojan.JS.Agent.cbn-ad250b7057e2bcc6e1b5d63e778410646c87911c3d44144573c4f44b198b1f5b 2013-09-18 01:19:00 ....A 72261 Virusshare.00099/Trojan.JS.Agent.cbn-adb60b3df7647b91a5dd86aae8dbafa3aeab386e3dc2283de6bde06fbe5ccda0 2013-09-18 01:02:06 ....A 39590 Virusshare.00099/Trojan.JS.Agent.cbn-ae7dde56e341130440138477b3f264c63d888cf32283d02c8b3d7ae8c10de284 2013-09-18 02:05:12 ....A 167703 Virusshare.00099/Trojan.JS.Agent.cbn-b095933955f5dbbf351109cbc5c3755a1c01546459b649efe6890216d143ad34 2013-09-18 00:18:54 ....A 23618 Virusshare.00099/Trojan.JS.Agent.cbn-b21775b3065bcdb63809637944db306a86d07b52e243c980f9cbc221e08bc996 2013-09-18 00:52:44 ....A 7853 Virusshare.00099/Trojan.JS.Agent.cbn-b22d299cfcb32d48fe20ee4a4ce455e4b11148656975445b03628de2d6fb9e66 2013-09-18 01:47:22 ....A 23302 Virusshare.00099/Trojan.JS.Agent.cbn-b28dfdd3a72ad7c010cacd8473b56718d15b71ae557d33b8fd0fedcc5f49bdb6 2013-09-18 00:12:12 ....A 76709 Virusshare.00099/Trojan.JS.Agent.cbn-b2d58e0f03773de019369bfa76a4ea35205db44bf81b2ddfb6b3cbf196180ad6 2013-09-18 01:45:42 ....A 96318 Virusshare.00099/Trojan.JS.Agent.cbn-b3a1dad48d900cf52d3ffc5bfef8391c549586d60c88fe465524675d7072f26d 2013-09-18 00:35:16 ....A 84087 Virusshare.00099/Trojan.JS.Agent.cbn-b3a48595bed25c856831df13bac24f5b41b7f7ac896bbcc3474165ec3098a363 2013-09-18 02:07:44 ....A 23050 Virusshare.00099/Trojan.JS.Agent.cbn-b3a891b234cb38f624cabf7d4e1d7843e5390a84fb7809aede7aee7a2578b7a0 2013-09-18 00:42:44 ....A 15760 Virusshare.00099/Trojan.JS.Agent.cbn-b41794ff7def5f0681690cc4c969e5afe4c56fdf6f327caee751e891ac38ed70 2013-09-18 00:59:46 ....A 50873 Virusshare.00099/Trojan.JS.Agent.cbn-b44514c2bbfa0a84dafcbd9e720c28cf6ab25f4f2e424f9e55e55701d53b6359 2013-09-18 00:45:00 ....A 79247 Virusshare.00099/Trojan.JS.Agent.cbn-b44d78534aac26d7e3f089357e11fccc17d3b0f982a89a6e617fc8051f4f305c 2013-09-18 01:42:28 ....A 100470 Virusshare.00099/Trojan.JS.Agent.cbn-b549e0ea0dd06492cffc60b48146b6f0cff5453dfce0dcf137b698f6f08f8110 2013-09-18 00:12:42 ....A 92027 Virusshare.00099/Trojan.JS.Agent.cbn-b59e49e7a120259a2c4c19714b44273b87c684c1db4be2540613f2473bd2fb78 2013-09-18 00:42:48 ....A 10477 Virusshare.00099/Trojan.JS.Agent.cbn-b6caaaf06430b633d96c8c1afd95149a7900b97fabe8af138e4a9916378879a2 2013-09-18 01:18:20 ....A 87132 Virusshare.00099/Trojan.JS.Agent.cbn-b742810cc1424ff3d56c519153710226bcce351e4e64cb35654c4925307e3d80 2013-09-18 01:00:28 ....A 83620 Virusshare.00099/Trojan.JS.Agent.cbn-b7c19b80ff5e069319463ed1fae6014b5127e3d610c553b35b97843f7cd03ac1 2013-09-18 00:34:50 ....A 99312 Virusshare.00099/Trojan.JS.Agent.cbn-bb222e024e53c810ed9de59734a643e862cfa34ce942daafc3ab6820c8602db0 2013-09-18 01:27:16 ....A 95260 Virusshare.00099/Trojan.JS.Agent.cbn-bdabbb354fb7e065f25b06575416aa502436aa5e1b743ba2c0b1532aab64f62f 2013-09-18 00:15:02 ....A 83418 Virusshare.00099/Trojan.JS.Agent.cbn-be06a4fa7675704a2bf543ec8a7f3f29406733288cb28e7a7fa526ad61e4a22e 2013-09-18 01:00:34 ....A 5461 Virusshare.00099/Trojan.JS.Agent.cbn-be514ae0bb2dd4d0a6ce50e636ecd0fd6e4675df4ef4e147264e80472d1f153c 2013-09-18 01:55:24 ....A 6614 Virusshare.00099/Trojan.JS.Agent.cbn-c36ccb127dc2cf51419c5ba186ff6e2cf0f18e5f7ecb3924dc02c0a3d4af4ae1 2013-09-18 00:46:30 ....A 15441 Virusshare.00099/Trojan.JS.Agent.cbn-c43dd72341610237aee1c21810021cbe2252ab9b8fb4aa7bcb1a0ebf8984b525 2013-09-18 01:27:26 ....A 20586 Virusshare.00099/Trojan.JS.Agent.cbn-c984bf63de42c088c433a16a3a53106a90fec4338b97da2546fd6c939a4a5e61 2013-09-18 01:39:04 ....A 62408 Virusshare.00099/Trojan.JS.Agent.cbn-c98ef34bb01855b83c123a067ed35877e20a154ffe9d18a05b868ebb7e3c76ec 2013-09-18 01:33:30 ....A 19559 Virusshare.00099/Trojan.JS.Agent.cbn-cb3bd8d1952daf0362a6edae64c5da61ce9dbaa4680932c61cad3b2ae09c9934 2013-09-18 00:08:14 ....A 30890 Virusshare.00099/Trojan.JS.Agent.cbn-cce88a79fe42ba626039a098aa13dcef4af08d277a2b1751491a95a3c09aadce 2013-09-18 00:14:58 ....A 32214 Virusshare.00099/Trojan.JS.Agent.cbn-cea24bd4ad94aecb704254406f0cd51e0dda0e0195bf8f5b700819c429b83c11 2013-09-18 00:11:10 ....A 23860 Virusshare.00099/Trojan.JS.Agent.cbn-d08dff495b2852a8aa05b036aa01999d36d3e8fea73e47fae9a5befcbb0bd87b 2013-09-18 02:00:50 ....A 13656 Virusshare.00099/Trojan.JS.Agent.cbn-d0b9f225a8dc183c8369a44954de977513efec4cf9f297251760d868509bd200 2013-09-18 01:06:08 ....A 27021 Virusshare.00099/Trojan.JS.Agent.cbn-d127a3cc77a68f18603018bd3fcb6f0ab59247154449f612cfb7dfd591ff8c70 2013-09-18 00:18:46 ....A 82988 Virusshare.00099/Trojan.JS.Agent.cbn-d1393dd91538cc1f1bd19791868cb28c3cc40b3d0c03e1f1f1a7195c86c1a4d6 2013-09-18 01:04:34 ....A 33085 Virusshare.00099/Trojan.JS.Agent.cbn-d223edf2abf88b4bfd2ab5a5560c1e556f9533fc509694a4ddb3e5c7b7cc567f 2013-09-18 00:49:08 ....A 15058 Virusshare.00099/Trojan.JS.Agent.cbn-d24e8be2f876ab4ad9558895f576698d52e4b1ef2805fa630228d331eb8511b9 2013-09-18 01:26:02 ....A 23315 Virusshare.00099/Trojan.JS.Agent.cbn-d2d8cd512748a7465c43870a9ecae5a722ba7b82d9430171e0330a912f85de81 2013-09-18 00:58:20 ....A 5584 Virusshare.00099/Trojan.JS.Agent.cbn-d38d3f4c5a0fa0de0b9acf8a30e2d60185bc00c28e6232239c41f02c7657777b 2013-09-18 00:40:38 ....A 4964 Virusshare.00099/Trojan.JS.Agent.cbn-d3b3c1554cc4d593797eafb2184978ad9548eb13e9e72728db27f434fecd4e59 2013-09-18 01:47:22 ....A 43206 Virusshare.00099/Trojan.JS.Agent.cbn-d4394c6f8cc459b353619bf900ddcde3508c71bb83bd3639db2956ab4d209e99 2013-09-18 00:05:20 ....A 91604 Virusshare.00099/Trojan.JS.Agent.cbn-d75246968f3450df4b7d562ccef98fe83a2a51007629c2334a78d8ee080ea034 2013-09-18 00:49:36 ....A 33461 Virusshare.00099/Trojan.JS.Agent.cbn-d7c2a059b68d128258e3d1915a87edc965d42cd16282df59b8e4a133125218e9 2013-09-18 01:29:34 ....A 32873 Virusshare.00099/Trojan.JS.Agent.cbn-d845157043be4191a37810e57610995cab1a32a0e1ecd22c2a4712d68b8071bb 2013-09-18 00:24:54 ....A 43238 Virusshare.00099/Trojan.JS.Agent.cbn-d8ddd58b5dedb0d3a13770a473023cebdb1412e8f4a5cac28ce066dfd79e3ebe 2013-09-18 00:10:48 ....A 8745 Virusshare.00099/Trojan.JS.Agent.cbn-d941cd6064c0f0f1eb4342e6057d23cbd14c6020ee653458d33c0e4b654f5aa2 2013-09-18 01:29:20 ....A 10006 Virusshare.00099/Trojan.JS.Agent.cbn-db881d91517b19ef2ea6ef06b6682a117777b79b5e12c83b828941c1704651d9 2013-09-18 01:40:24 ....A 6057 Virusshare.00099/Trojan.JS.Agent.cbn-dbfe08cc24cf6737fa0d1b0a4ebc00d9c5f0203d77125a3ed3aa729d72a7635c 2013-09-18 02:02:44 ....A 43210 Virusshare.00099/Trojan.JS.Agent.cbn-dce4e08199b8e5198b3655be1cd0e4b90b5e578064028a987bd47a392a54266d 2013-09-18 01:22:50 ....A 31182 Virusshare.00099/Trojan.JS.Agent.cbn-dd6c9ac0833c309f86417a537ada0c79fe86399e1770fca22361792082607b6d 2013-09-18 01:12:32 ....A 43207 Virusshare.00099/Trojan.JS.Agent.cbn-dde3c5eb54ad3460a067157063ba0efa7f116461d8aed717cced612414acc2dd 2013-09-18 01:51:58 ....A 4939 Virusshare.00099/Trojan.JS.Agent.cbn-ddf54f37c4f819a48c81f2d41ce23b9c2f7ba96a11fc808b510a665171d5ca70 2013-09-18 01:06:04 ....A 43177 Virusshare.00099/Trojan.JS.Agent.cbn-df2ce790b81f3216977ee0a7cfc278314dd7189cfb6028d9067348e64c2fed9a 2013-09-18 01:02:14 ....A 98090 Virusshare.00099/Trojan.JS.Agent.cbn-dfacc05915132f0fc4c90e25fdb8e6aeeea23bb7a8f1e629133d3d3bd7c4975e 2013-09-18 01:02:10 ....A 41973 Virusshare.00099/Trojan.JS.Agent.cbn-e016ec148ab9bc9ead81bef92b1fbac020d346e1d44729534e4c4dcdfacfbda3 2013-09-18 01:59:20 ....A 6658 Virusshare.00099/Trojan.JS.Agent.cbn-e107a15055ff0770ccbb7865335c2cdb69b1ba9996c2245d8349cd88f29e1e33 2013-09-18 01:57:40 ....A 15827 Virusshare.00099/Trojan.JS.Agent.cbn-e317275b2622e4cabe41f1ca172654e195628457c2d64141715a70388fb66fad 2013-09-18 01:39:42 ....A 17736 Virusshare.00099/Trojan.JS.Agent.cbn-e4f91bceb8106635e46391e71be9ea2943fd0f1635a5cf5e623e304805c7afdc 2013-09-18 01:13:00 ....A 95176 Virusshare.00099/Trojan.JS.Agent.cbn-e5cbc2c04653accde60346ebddfb9615fe8d4b47a220242002812d6280f5aca5 2013-09-18 00:36:34 ....A 7394 Virusshare.00099/Trojan.JS.Agent.cbn-e5d4e7edac35cfeac62d118d38dc340c87b5f167daf30afcb5415b962fcaa31b 2013-09-18 00:06:04 ....A 101329 Virusshare.00099/Trojan.JS.Agent.cbn-e7383595766dbc9b19a089c8b43c6e1a2e8ef694b4dc8193252bd7ca2525189e 2013-09-18 00:11:16 ....A 28438 Virusshare.00099/Trojan.JS.Agent.cbn-e74853d3b731204726a87125b2beae5dd31c690919ebebe6b16b4d4275802d9c 2013-09-18 01:51:24 ....A 11422 Virusshare.00099/Trojan.JS.Agent.cbn-e790b37c6ab6c57fd97eb0e8341f956f257346c0e236ce57bdacbd93065ac02d 2013-09-18 02:06:42 ....A 26774 Virusshare.00099/Trojan.JS.Agent.cbn-e8469da59df6a33b0636ee003ce4a83f09aec51b168d0966196e5c349e1267df 2013-09-18 01:53:16 ....A 77496 Virusshare.00099/Trojan.JS.Agent.cbn-e92f9c5aa02d1da76f32f4632deea3fb5d68411c31d4c86936a9cc0ccb3b2a5d 2013-09-18 00:41:06 ....A 23164 Virusshare.00099/Trojan.JS.Agent.cbn-e9c5ea0bf64198574830a7510d22966c4a63e85ffe1959860ca6acff23c0912c 2013-09-18 02:10:00 ....A 7742 Virusshare.00099/Trojan.JS.Agent.cbn-eb54d25c95cfb6feb5d2c66f8ba29abd65c9c4eda6ff1d24662bbd0227872eb6 2013-09-18 00:33:38 ....A 36412 Virusshare.00099/Trojan.JS.Agent.cbn-ebee3439682694cd08f983c57a7ed54fbf75852b354238f70cc3fd3682b96641 2013-09-18 00:13:56 ....A 15375 Virusshare.00099/Trojan.JS.Agent.cbn-ec5743a53b2e115469a9b2229a0ac2106ffc35524e4a09c61e5bdf4acba57604 2013-09-18 01:09:02 ....A 8252 Virusshare.00099/Trojan.JS.Agent.cbn-ed003b674f526dd1ef9c062fcc80c0474878dd7af0f9b626531b0247ed998443 2013-09-18 02:10:06 ....A 54238 Virusshare.00099/Trojan.JS.Agent.cbn-efc188e13debc148fff8d888358e4744991f6b2c230ee5b6d010e84251f3a8ec 2013-09-18 00:44:08 ....A 16856 Virusshare.00099/Trojan.JS.Agent.cbn-f022c6aed96ce86258eade6d016008eb6fd51087e66f2ca3465443ca23ae21ca 2013-09-18 01:50:32 ....A 5943 Virusshare.00099/Trojan.JS.Agent.cbn-f030ff43369675a1da91c99900b4887805adf7def7436ab73ecd74cfdf8dbed8 2013-09-18 00:41:44 ....A 152226 Virusshare.00099/Trojan.JS.Agent.cbn-f0bfd2b8299241b10af375b1b7620b9334994d59d3ee0931c5bb4c1f7a253498 2013-09-18 00:02:56 ....A 91371 Virusshare.00099/Trojan.JS.Agent.cbn-f14e074be3bbf74078bcb29ca4142fcb1d1615a5304455a549a212d893e4b98d 2013-09-18 01:34:34 ....A 46183 Virusshare.00099/Trojan.JS.Agent.cbn-f18ccff6c34befd1afa0390ef52ce62b6e8bf5ec4e4fd2854465143b6e5e8d1e 2013-09-18 01:54:28 ....A 54376 Virusshare.00099/Trojan.JS.Agent.cbn-f23a703ba43c18d4ecfa548b8290558e424350e63d2ed3aebc8a6065ba58af67 2013-09-18 00:26:20 ....A 91783 Virusshare.00099/Trojan.JS.Agent.cbn-f263a73109f1211efbe9bfeacb33bbd6bcc812bcf37e85ade46134de09bf7537 2013-09-18 00:48:46 ....A 14211 Virusshare.00099/Trojan.JS.Agent.cbn-f3013bfbf502df5c58eabf10071b606cdef47dcd3e9a7918351588f8704eb9eb 2013-09-18 01:36:56 ....A 35981 Virusshare.00099/Trojan.JS.Agent.cbn-f3b45a08f3cf9304d286d767e56f8ed7bb4117fed35b6653dc9fc71846a3f31f 2013-09-18 00:38:48 ....A 144367 Virusshare.00099/Trojan.JS.Agent.cbn-f3c827fec93c97af4af11397cd1edc6affc940eb7630745f8728ac5e73a4a0ca 2013-09-18 00:37:54 ....A 24029 Virusshare.00099/Trojan.JS.Agent.cbn-f41caaf658667ae0da835e4256b4586fe3c3dd20505f82d58a41ebf01aa3e696 2013-09-18 00:21:48 ....A 9937 Virusshare.00099/Trojan.JS.Agent.cbn-f4d3a42b80cae7eebf76453be10c21f0b36955f7d4d463c64fc4dcae9c66aaa7 2013-09-18 01:38:04 ....A 49974 Virusshare.00099/Trojan.JS.Agent.cbn-f644b72d3201e9932bb1af225a3c4aff6b9999276a735f9b9fbcb3a38ad2b776 2013-09-18 00:53:48 ....A 55069 Virusshare.00099/Trojan.JS.Agent.cbn-f674936436b992f688de6bf6fa2c4cabb62e8d4e8fdf345875ea63f9ff8cb688 2013-09-18 01:01:54 ....A 11114 Virusshare.00099/Trojan.JS.Agent.cbn-f68bd4226800a603f599704778c711c3887a5d7d06f9695bdeb9efca4dfae091 2013-09-18 00:38:52 ....A 85923 Virusshare.00099/Trojan.JS.Agent.cbn-f6a7c4b6e34f8160a7da25beeb3b3b9fa3e1af5e611637655f7b70678dd4cea1 2013-09-18 02:10:18 ....A 23255 Virusshare.00099/Trojan.JS.Agent.cbn-f713620fad74ae49e1f91f48c8ddf4424a6044de780b066bd50bcca552f43d5f 2013-09-18 00:32:32 ....A 41802 Virusshare.00099/Trojan.JS.Agent.cbn-f7d6eae919d2f1311e7f5baa63a9bf2a701749cbb8f4ad7adcd1f34a0c728010 2013-09-18 01:04:46 ....A 5389 Virusshare.00099/Trojan.JS.Agent.cbn-f7e103d2984351782b5abe67df720191a765339d47428b0f3ece801030af0cc9 2013-09-18 01:35:34 ....A 8879 Virusshare.00099/Trojan.JS.Agent.cbn-f8ba3ac07881e477ffa947c6cc4070c432905c15daada266e769d21041735b54 2013-09-18 00:07:18 ....A 6282 Virusshare.00099/Trojan.JS.Agent.cbn-f8e30cb248a32176b5ab0f18940fbcb675e527fcfb1ab74ce59e3dae2561e65a 2013-09-18 01:19:04 ....A 175643 Virusshare.00099/Trojan.JS.Agent.cbn-fa25d59e09efd887a4eb26eb8758af4073cefee70e403864493ac42dc5a7a213 2013-09-18 01:45:00 ....A 19255 Virusshare.00099/Trojan.JS.Agent.cbn-fb1edfafe7f3f1ca75b1f105006396ac0561089435684eb62cf3224e4b6e4cff 2013-09-18 01:52:46 ....A 13938 Virusshare.00099/Trojan.JS.Agent.cbn-fbb047e54fb002d48846fc2871bac3bc7241ad8653f23b6baf5bec600c2c4c2b 2013-09-18 01:32:42 ....A 45625 Virusshare.00099/Trojan.JS.Agent.cbn-fc9d49982567a3c1739773de0f9a1e67bd828c5e5efbaf39801a1fa9c12eb6a2 2013-09-18 02:04:16 ....A 69186 Virusshare.00099/Trojan.JS.Agent.cbo-2b56e9fa2010e7590e5f82d6b4867337daf5c9f0d8df5173d677d40c3e3594be 2013-09-18 02:04:00 ....A 16120 Virusshare.00099/Trojan.JS.Agent.cbo-379692a6b2c97a36e85e29509d317f9039e35d6bc8c2931426f88d82329b02ee 2013-09-18 00:09:54 ....A 5187 Virusshare.00099/Trojan.JS.Agent.cbo-7097d18a7d3a416e2687e5448ad0cd817c34662677630f9daf3f505b38af8589 2013-09-18 00:20:46 ....A 15162 Virusshare.00099/Trojan.JS.Agent.cbo-c00324a80170647bbd2caac30e60f7ddefd3c2a295727b4a68a7b9e866f12e37 2013-09-18 02:08:14 ....A 6828 Virusshare.00099/Trojan.JS.Agent.cbo-c711f71cd9ffba2f414fc4c9e79c5c4d8497d385cc766ed92e4ecf48ac7100da 2013-09-18 01:58:38 ....A 50709 Virusshare.00099/Trojan.JS.Agent.cbo-f5d66e34aa09cc4c0b91a2def737b3ff42ffd600a1a4bdf581c48a41c7a590db 2013-09-18 01:43:00 ....A 25999 Virusshare.00099/Trojan.JS.Agent.cbo-f7fd640c059298f0414aa544cee0ddc6f9d63b0a3f6a44e146cb8e2a7eda684e 2013-09-18 02:07:16 ....A 165005 Virusshare.00099/Trojan.JS.Agent.cbs-012fb29a52d96b8aadd9036ccfb4aa4be9a46e3c76964eab8cfeba77bd4f2d30 2013-09-18 00:49:06 ....A 16711 Virusshare.00099/Trojan.JS.Agent.cbs-03215df800832650f51f2e63dbac2fd90bdcd33a5d2cc43b2601cfe331d6e569 2013-09-18 01:37:50 ....A 158097 Virusshare.00099/Trojan.JS.Agent.cbs-04f123cfadf6ef4a659f6db39f85bb71c65daf8af855cf7654510d3bad7f55da 2013-09-18 00:50:16 ....A 120398 Virusshare.00099/Trojan.JS.Agent.cbs-05deb32531b62813abc13fcb5b988064e6179157bb855b01fffdbc79ef5b14fc 2013-09-18 00:06:56 ....A 47059 Virusshare.00099/Trojan.JS.Agent.cbs-07b8e989e574069e6f6e6d902f6977ed5bf6430d43fe35f011ce9a92d6f5aa10 2013-09-18 01:43:16 ....A 65061 Virusshare.00099/Trojan.JS.Agent.cbs-087c7be0fc9aa0dfe6fa6444300269c6e46186f95d7f947adb4a90443ab551dd 2013-09-18 00:18:50 ....A 28651 Virusshare.00099/Trojan.JS.Agent.cbs-0a5f7f172164280aa2d103db7428c91350c5bbd58ed0bf34ff8a88e1231a12be 2013-09-18 01:15:44 ....A 85267 Virusshare.00099/Trojan.JS.Agent.cbs-0b041a12811307f263e9f73c1ab9c2e4898786cc103aad59848231d9809e321e 2013-09-18 00:08:22 ....A 38027 Virusshare.00099/Trojan.JS.Agent.cbs-0cca8b00c0de1f59fd6ca83a7d1c3ce76fda84b25eed869f935e3702f1570ee1 2013-09-18 00:34:18 ....A 165167 Virusshare.00099/Trojan.JS.Agent.cbs-16b9f75fd1cd9ea452ce25b5b646a8327341577b756d65de3f09e77844ac6319 2013-09-18 01:25:04 ....A 37289 Virusshare.00099/Trojan.JS.Agent.cbs-18805dc8c49ccb48a90ceb0f1894c7d4872b9ee0492dd7ca1ab31947403edb2f 2013-09-18 01:11:06 ....A 21912 Virusshare.00099/Trojan.JS.Agent.cbs-18f1b215a5b74b68297cefc1afacc46a75a4fabb4e8dbd68b3a8289658ae32a5 2013-09-18 00:42:50 ....A 46877 Virusshare.00099/Trojan.JS.Agent.cbs-1d8ceba8842ee47430e4926337cbecd320c4d0e8e386ffaecbbc35b716861d30 2013-09-18 01:03:52 ....A 57209 Virusshare.00099/Trojan.JS.Agent.cbs-1ddd334a1fc0e6e23398e8c580f0d06d8db8da461ba6f1d74afe272892e736dd 2013-09-18 01:34:36 ....A 28756 Virusshare.00099/Trojan.JS.Agent.cbs-1ea38af498fc884129444c69161313ed56fe4b97998ecc8219d5378ce2fb327e 2013-09-18 01:45:20 ....A 180041 Virusshare.00099/Trojan.JS.Agent.cbs-1f0266107807e5624151bf2fa3af3a82593a1c0456f61f351bd12059d4b2370d 2013-09-18 01:30:16 ....A 34391 Virusshare.00099/Trojan.JS.Agent.cbs-23050c9d7bc27d5d787c37a1182edf53c998590bd941e59f722e6e81dbaff1f3 2013-09-18 02:02:32 ....A 45226 Virusshare.00099/Trojan.JS.Agent.cbs-26c94dd9aadcae9df8011cbc60cf747cbe3b2bd825cc14ef5a229b6a98f95ff2 2013-09-18 01:51:58 ....A 57587 Virusshare.00099/Trojan.JS.Agent.cbs-275fe78f0683e0cea5e7364456f48f30cfa584634f4ccbf7a396bbddbe7ded4a 2013-09-18 00:48:50 ....A 27477 Virusshare.00099/Trojan.JS.Agent.cbs-279b052c5772376bcda0f031760c97d8dbb591cd36ce1945bc1af324091bec58 2013-09-18 01:27:04 ....A 84321 Virusshare.00099/Trojan.JS.Agent.cbs-29cb8e1b4ce85bda9e826f4d723b6f21fdb5429ff29a189fefccea4796b6c264 2013-09-18 00:08:38 ....A 21917 Virusshare.00099/Trojan.JS.Agent.cbs-2b19623557625ea1d8ad2deae7ba5781b25ca0eadc2f7e01ebba480ce1146e79 2013-09-18 01:18:02 ....A 97956 Virusshare.00099/Trojan.JS.Agent.cbs-2c38ae4442201a6f41baa4209f02604cfd851dfe4c82523e1422de414e3201da 2013-09-18 01:14:36 ....A 172995 Virusshare.00099/Trojan.JS.Agent.cbs-34c04c9dc39fe3dfb76ded17ad2350060afcc447788359cd381f6fae57721897 2013-09-18 02:07:50 ....A 37950 Virusshare.00099/Trojan.JS.Agent.cbs-34c562161dec5d5e1a1cc2b70aa4f20ae2504560b8fc362d143413ab5853695d 2013-09-18 01:29:16 ....A 112717 Virusshare.00099/Trojan.JS.Agent.cbs-34fb3db6e9d24e7762522d0b4ad910d9ee8f8ad7d8102672bcaebf9479f05445 2013-09-18 01:44:56 ....A 165850 Virusshare.00099/Trojan.JS.Agent.cbs-35aa862188ab219dc908478c3f63bfdb1eeec5495f23eb4317b136361765af62 2013-09-18 01:57:42 ....A 17028 Virusshare.00099/Trojan.JS.Agent.cbs-373167c2be7af8f1dc2545da2b2dc87282f39248c58e5808384a5c55e17ae2d7 2013-09-18 01:38:10 ....A 83496 Virusshare.00099/Trojan.JS.Agent.cbs-385905f4f18f4308a686c3a046544146350a4c5525696d44b23c7a7712c18720 2013-09-18 01:04:32 ....A 32028 Virusshare.00099/Trojan.JS.Agent.cbs-394b1a82927a9aa9268d2c6f0ed69f09bf612ad602255775b2e3a12a3c3af5c6 2013-09-18 01:17:34 ....A 51430 Virusshare.00099/Trojan.JS.Agent.cbs-3ce75b2daebb9d18209a6cabdd724677d12c4ca35cb698214ced0e0d9fec313c 2013-09-18 00:30:48 ....A 27052 Virusshare.00099/Trojan.JS.Agent.cbs-3db8f8cf4d1ed3763e51148aedc1f810fe089df0d12f7c05f87e2a37860f9f93 2013-09-18 00:48:10 ....A 50416 Virusshare.00099/Trojan.JS.Agent.cbs-3e91942b047030983f5a2f6d7a1d71bfc75bedae237e546bee8a556d902152d1 2013-09-18 01:04:58 ....A 70040 Virusshare.00099/Trojan.JS.Agent.cbs-42334285c6059dcddd5a69f13dd262c56cc4ba6d26c396b44ae50ccc84684094 2013-09-18 01:57:44 ....A 26553 Virusshare.00099/Trojan.JS.Agent.cbs-4260f1176279b57e02a9dde48117dc6aececc137f771484b06d528ae11de506b 2013-09-18 01:16:16 ....A 19880 Virusshare.00099/Trojan.JS.Agent.cbs-440c85778f91d739b59a25f09ab9285a3b584eff6925f3155686eefc4b4fd7ad 2013-09-18 02:01:24 ....A 134751 Virusshare.00099/Trojan.JS.Agent.cbs-4425f33076e8f775caa0f875ed465d0bc72cc8d6cb2a0b1e38ffa57c47224f8e 2013-09-18 00:17:00 ....A 203129 Virusshare.00099/Trojan.JS.Agent.cbs-4475dd4702fb6c680d38fbbac27e4c96d9412e37ba53cbcb5fa0a5f64471b36b 2013-09-18 01:20:12 ....A 97938 Virusshare.00099/Trojan.JS.Agent.cbs-468f7aab17ab18d237865260dd8c8c232636b330a9c409ff4d011130a2b10078 2013-09-18 01:55:18 ....A 83963 Virusshare.00099/Trojan.JS.Agent.cbs-4defd1ca3d061296bb410d884a4d6804b15b174b06878d5ce1d8d8c25cc7b47c 2013-09-18 00:21:18 ....A 188515 Virusshare.00099/Trojan.JS.Agent.cbs-4f80695f501911e35495ef5cf719165d9c39911c7b46dd0fbe78b44eedb1ad24 2013-09-18 01:00:18 ....A 28593 Virusshare.00099/Trojan.JS.Agent.cbs-5031b704b8d60ccd1e699d6c4654e25e5bfac5d2c2ef956662c05fb433cfbe64 2013-09-18 00:56:50 ....A 111558 Virusshare.00099/Trojan.JS.Agent.cbs-5300e0db11840dd22c479e2bae3bb90e59c8d73d64d38a10d940b7cc9c1263f3 2013-09-18 01:18:20 ....A 28660 Virusshare.00099/Trojan.JS.Agent.cbs-53fef5a495f4650891b835ef1f15046ca6af787abbf9b8af5775bda6cbc62929 2013-09-18 02:03:58 ....A 16633 Virusshare.00099/Trojan.JS.Agent.cbs-55a61f3925a6a2de8d1e32a400fb27995669b6787a2c43208fe20f89eb5d9b6b 2013-09-18 00:37:36 ....A 85543 Virusshare.00099/Trojan.JS.Agent.cbs-573fe4a9d6c95fb00d6d5efa2af1c1663b450710b3cf00cc6b10f72f01c1a7e1 2013-09-18 01:49:28 ....A 143986 Virusshare.00099/Trojan.JS.Agent.cbs-57ec524aada27d0761af6b4978a0f92597db726acd2bf45cb7311427039ec594 2013-09-18 02:00:38 ....A 38028 Virusshare.00099/Trojan.JS.Agent.cbs-5cc7c10955e419bd431e5c964e1b0de1fa107b3493414084af0439250f1748dd 2013-09-18 00:22:58 ....A 120643 Virusshare.00099/Trojan.JS.Agent.cbs-614a5d6c4bc9a05ad688751e3d97aaf77d998916fc2ec7f770a0eb951d7f9deb 2013-09-18 01:45:18 ....A 120388 Virusshare.00099/Trojan.JS.Agent.cbs-61df8434ef0b28f01a87288d2b1e53ea161166afdf6f3bb7cae9623f708d6ef1 2013-09-18 02:07:20 ....A 83452 Virusshare.00099/Trojan.JS.Agent.cbs-63be3a1778e9f33a51393be27f5db2f1626097894e58309ca57143e475caab38 2013-09-18 01:55:16 ....A 158210 Virusshare.00099/Trojan.JS.Agent.cbs-65ba26855aaa64ea62a1a60a89f3214bb668372e48e1dc19fd7efe62848dba9c 2013-09-18 01:52:24 ....A 28552 Virusshare.00099/Trojan.JS.Agent.cbs-68eff11f7486269184f2ff3f48c7b8d53a12937c8b04c5946756eea1a9c08565 2013-09-18 02:02:44 ....A 25406 Virusshare.00099/Trojan.JS.Agent.cbs-6c6cc6cd224410eef8bdfab8fb3f3d588139063806ad3b2a2a8c02db754a0d88 2013-09-18 01:55:02 ....A 48856 Virusshare.00099/Trojan.JS.Agent.cbs-765d04d6fe16988a752026ed18575f0884dacbab833b0589d861f5c9d920e529 2013-09-18 01:18:44 ....A 82854 Virusshare.00099/Trojan.JS.Agent.cbs-778cd42eb52e504f788597ea44f4296ac792290e6e8c70b4442f9757807dc923 2013-09-18 01:37:58 ....A 28648 Virusshare.00099/Trojan.JS.Agent.cbs-7afa2c5c09b65bb65fbc3803f9ea6390e30da48a8a0cdd57232b53a6d50fe002 2013-09-18 00:19:50 ....A 28706 Virusshare.00099/Trojan.JS.Agent.cbs-7c41af5fdb1936e757afb219c1bbdc10d7210343d4a1e246044feb84a9b81ad1 2013-09-18 00:28:16 ....A 51950 Virusshare.00099/Trojan.JS.Agent.cbs-7ef46761b3bf2bd0fbcad2bfc0840383730d177ce128bdf904674d98be7aeab8 2013-09-18 00:06:06 ....A 27587 Virusshare.00099/Trojan.JS.Agent.cbs-8139342869d6ef3657e00ac31e2b0d6d0e056a02d447a4509b1428353f7ca17b 2013-09-18 02:01:50 ....A 21846 Virusshare.00099/Trojan.JS.Agent.cbs-8492accdf85da32c1da43505e0eef3704bb8ba388852fe9d7ecbeff0576523b8 2013-09-18 00:27:56 ....A 78391 Virusshare.00099/Trojan.JS.Agent.cbs-85fc1afe09a9a35144d898e443a1324821f45a8d3454b5431879ca101c052efb 2013-09-18 00:52:42 ....A 202440 Virusshare.00099/Trojan.JS.Agent.cbs-87f3923637d7788843a459c8007a157a4693447ed2e73b379ce88e6f3c4c9a0b 2013-09-18 00:04:34 ....A 21461 Virusshare.00099/Trojan.JS.Agent.cbs-89e41db8cf33624f638cd09c672f8ede2295122064aa8ecefe0cc6cc9404384f 2013-09-18 01:04:26 ....A 55251 Virusshare.00099/Trojan.JS.Agent.cbs-8d095efb4eaa918d88831be00e45aed1c04ec0ae69286248061322d07977c594 2013-09-18 01:10:46 ....A 28593 Virusshare.00099/Trojan.JS.Agent.cbs-9625878378d605bcba88b0a14c54b4dfbfaf5d34fb7afcb51a2e35044fbaf71a 2013-09-18 00:12:54 ....A 28709 Virusshare.00099/Trojan.JS.Agent.cbs-9756ffd6832ac0800442f33b55b207bdafe4c9aebb6ca98e8ffecb124e3f7712 2013-09-18 01:02:38 ....A 74279 Virusshare.00099/Trojan.JS.Agent.cbs-a069551c09122c63df4a600a831694ca5a2daeac41fa7b6276070aa6c3280cd0 2013-09-18 00:15:48 ....A 173798 Virusshare.00099/Trojan.JS.Agent.cbs-a4e1ef79886bd9c9aa3736c77ad39a2c1780488457b772809f261e88b5df3b09 2013-09-18 01:43:40 ....A 53560 Virusshare.00099/Trojan.JS.Agent.cbs-a50188922ababd9b5fa13fd120310639925c2b0cbc71f308f8d9c1e648ed3da5 2013-09-18 00:37:56 ....A 106532 Virusshare.00099/Trojan.JS.Agent.cbs-a52433ca1b3b64b4e9e734f364c39f1910d3bcc44fe394506d48b6ec714a7651 2013-09-18 00:42:46 ....A 21447 Virusshare.00099/Trojan.JS.Agent.cbs-a5f8cd106f55fbdd32777b7847a59c54875ad3d68616da0034acded01d08fc28 2013-09-18 00:40:32 ....A 25107 Virusshare.00099/Trojan.JS.Agent.cbs-aa516e79b252a1c8d0df5608ca572fc0e9e13fa78cc08bbaa0b6aa09d42e234b 2013-09-18 00:08:32 ....A 37445 Virusshare.00099/Trojan.JS.Agent.cbs-ac12807d96f2246c4158119e0dd38196e60bde08eb06c30b91e3e9043dd360e5 2013-09-18 01:21:10 ....A 172208 Virusshare.00099/Trojan.JS.Agent.cbs-acd0c306f47f43b043e2a94cb982f602ff4d082e6aec4539f5aec735170ce4ad 2013-09-18 01:06:06 ....A 26547 Virusshare.00099/Trojan.JS.Agent.cbs-afd59fbce61483688abecccc703738ed40d7d2dcbefb64bee263aa94481a0f49 2013-09-18 01:48:14 ....A 61522 Virusshare.00099/Trojan.JS.Agent.cbs-b4bd2c37e8d27271bdb38ca4ca039de1840ab257ed95b3e21ee17b41103715e8 2013-09-18 01:23:36 ....A 20058 Virusshare.00099/Trojan.JS.Agent.cbs-bfedbff7b668c544f4d25abe8640d1f8150f4ea40af44bc99e0c3af0ac0f56c9 2013-09-18 01:34:58 ....A 26637 Virusshare.00099/Trojan.JS.Agent.cbs-c4e9fa3005442f15708229f3e0d7d5351d4d26797cccabfb5f814e83d8726509 2013-09-18 01:18:18 ....A 32348 Virusshare.00099/Trojan.JS.Agent.cbs-c5259c025742b592527c782437f539eff0408269e7f8cd0239bbb7a52ef4260d 2013-09-18 01:26:50 ....A 143208 Virusshare.00099/Trojan.JS.Agent.cbs-d565f024ca61be0cbb5a3d760eb0284bd8dfaa26184f90c1b4ad5093841e9891 2013-09-18 01:59:08 ....A 202417 Virusshare.00099/Trojan.JS.Agent.cbs-d779270e6f0a84a7f9650ac27e9ee664f43f29291ee014fc830ef78a7cc8a60f 2013-09-18 01:18:52 ....A 84874 Virusshare.00099/Trojan.JS.Agent.cbs-d8b55978ba55b5412ea06013869e79782fe6348d54d8c0df05bb2e9b62b9fda6 2013-09-18 01:21:28 ....A 158145 Virusshare.00099/Trojan.JS.Agent.cbs-da37ab486ffb786e6ce1a34ed4ae8a523096f34b926346470e5d86638fd572d9 2013-09-18 01:43:08 ....A 165339 Virusshare.00099/Trojan.JS.Agent.cbs-df99b9f7fb03597a1f406744d4f1eda92ba0c7fcbd503d7cb87c42816b0a8115 2013-09-18 02:02:34 ....A 47059 Virusshare.00099/Trojan.JS.Agent.cbs-e38f48f46a62ae1e9dda8c81b995f5b2dd6662b176b0e063bb503d2be5fc0750 2013-09-18 00:22:58 ....A 157661 Virusshare.00099/Trojan.JS.Agent.cbs-e4d46719bf2afd9598eaeee1d240e06a5c7e92f3a7f6d275619ba9b4a8ba2c6a 2013-09-18 00:56:24 ....A 128375 Virusshare.00099/Trojan.JS.Agent.cbs-e5568474df7652192cef43c9836d8e4d996d22963c02cf934eefa0be58b58c8a 2013-09-18 00:26:42 ....A 16492 Virusshare.00099/Trojan.JS.Agent.cbs-e5687de00fd234b23a61d9f037267be162ad898923b49dfb86924e3b9d785310 2013-09-18 00:27:22 ....A 21631 Virusshare.00099/Trojan.JS.Agent.cbs-e79e1610e06253b8f99e1f2355a646f8886695c91078c89bcb560e25affbee55 2013-09-18 00:53:52 ....A 55120 Virusshare.00099/Trojan.JS.Agent.cbs-e7fe1cd962725480ee32745a3cb82dcfb5bec24dbfd86b732b41656de68e456b 2013-09-18 01:18:52 ....A 40312 Virusshare.00099/Trojan.JS.Agent.cbs-eada5f3372443ce686962e247244fdd12ca88ca9b7090975f2e7d4c727813d2d 2013-09-18 01:37:12 ....A 40637 Virusshare.00099/Trojan.JS.Agent.cbs-eb56badb4a0bbe2cb503543ef1fa6d6bdaa0d8ca887481e4e7b70cd1b0be2e86 2013-09-18 01:45:44 ....A 28747 Virusshare.00099/Trojan.JS.Agent.cbs-ebba77eb9b6aaf6bdd0c6d3cc6c4496aff048818dad0ca11e0d2d123e48bf357 2013-09-18 00:12:00 ....A 59519 Virusshare.00099/Trojan.JS.Agent.cbs-f0688667d9a2f664498d4da86be844c39c87c82b4e2f2815a945d11493cc4adc 2013-09-18 00:34:56 ....A 28756 Virusshare.00099/Trojan.JS.Agent.cbs-f1ac99d2bef9dc67e6bc02dc4853d55fa73d44353f7da6d9741ea839072e5bb6 2013-09-18 01:06:54 ....A 195927 Virusshare.00099/Trojan.JS.Agent.cbs-f1f1bad78000d8df71529b55b1b5cd27e94c0b7f98bd660ef3f39060a621fcef 2013-09-18 00:20:30 ....A 46662 Virusshare.00099/Trojan.JS.Agent.cbs-f5a3b0307ceab2e8093c156626fb477c32b670a2435192608290a5f7a83c8bc1 2013-09-18 00:54:58 ....A 38027 Virusshare.00099/Trojan.JS.Agent.cbs-f72d8ead25997b179722bfa2fa55d5ce480a21e2b3bbe84a290898a62ffb7a47 2013-09-18 00:54:32 ....A 31601 Virusshare.00099/Trojan.JS.Agent.cbs-f8cef4a9ee96d4caf360d491b58be54d3aaefdb58cb02983a612608444db9aad 2013-09-18 00:47:24 ....A 28856 Virusshare.00099/Trojan.JS.Agent.cbs-fb98c951b827d3c5b1d7e3241eb2c7f0352e930073ba8b6a7a1af90ae559b409 2013-09-18 01:57:14 ....A 33124 Virusshare.00099/Trojan.JS.Agent.cbs-fbe080f500ba5012f6bf073d157dd9d400b7a2179481c0e81b04a57eec872604 2013-09-18 02:01:16 ....A 28869 Virusshare.00099/Trojan.JS.Agent.cbs-fc0431bfa53ad22aaaff0211fbd31f49f4cbaa3b84a3a02ff89981fee55f86e9 2013-09-18 00:49:32 ....A 28333 Virusshare.00099/Trojan.JS.Agent.cbs-fc9be22b03868ea12d823a1da445d9f6cc11629f37fb9259e7bd589b9294b007 2013-09-18 00:37:10 ....A 35466 Virusshare.00099/Trojan.JS.Agent.cbs-fe4e7ec2afa7f0c89be4ba94c978d39fbcf1b7a86892808df629c0c705051c02 2013-09-18 00:32:46 ....A 38518 Virusshare.00099/Trojan.JS.Agent.cbs-fe71fbdf6b505b36f87286723b48aa2b3cad686293f9ae941ab2f93b9d36a4d7 2013-09-18 00:20:28 ....A 56699 Virusshare.00099/Trojan.JS.Agent.cbs-fe7b2e24368dcf9a72cb98daae0b6be0413d0cef7dc1bddf6eb10c3f9d2c9074 2013-09-18 01:57:10 ....A 83782 Virusshare.00099/Trojan.JS.Agent.cbs-ff4ebf4f86b68a28a8b937072cc28e72055b9457749ca4f769aa6709624f001e 2013-09-18 01:09:36 ....A 53173 Virusshare.00099/Trojan.JS.Agent.cbs-ff7c61ff5560f20dcb666f6953d077feb2a3334751195d1dd401abd00ab0a07d 2013-09-18 01:04:30 ....A 4697 Virusshare.00099/Trojan.JS.Agent.cbx-018363065b96d486b07d3ac9072441f765e6138ce3fc6b4b0a165b31cb333374 2013-09-18 00:28:12 ....A 7554 Virusshare.00099/Trojan.JS.Agent.cbx-0bcd3b5f15f3b6aa73aa28c4ccda249bf82cb69a9b81c60b2a41e885714938e9 2013-09-18 00:37:56 ....A 98457 Virusshare.00099/Trojan.JS.Agent.cbx-1ceb16af0415a43ec7225df7e01d6cf194c3f8792ac0b2116220b839591a7cee 2013-09-18 01:34:28 ....A 8845 Virusshare.00099/Trojan.JS.Agent.cbx-870e0c33c2847f8e47e62cabd7247facbee51a542c4e32dd4fe3a22d2c4ff4c4 2013-09-18 00:59:50 ....A 173293 Virusshare.00099/Trojan.JS.Agent.cbx-bd3af7bbcc6f79af1e6fdbbf25ffdb41379aa2733f2f6383ec83e56135957c6f 2013-09-18 00:48:38 ....A 61745 Virusshare.00099/Trojan.JS.Agent.cbx-be5523eb0b16758759ab3d4554961615c446af920bf0074dbd232e0b6892b4e3 2013-09-18 01:15:24 ....A 29214 Virusshare.00099/Trojan.JS.Agent.cbx-befcde6a8b49de62f7d5b457082a6ef405ffc67cc2e74ad17180cdd198856b17 2013-09-18 00:06:14 ....A 14719 Virusshare.00099/Trojan.JS.Agent.cbx-cbaa1f99068846e5a39513240b6ebcbb0d27195d64582789b6dc4cf19c4bbea7 2013-09-18 01:45:00 ....A 12735 Virusshare.00099/Trojan.JS.Agent.cbx-dfc47fe5ce5fc02b12864d25e527006d6e5a257cd24fb2d4216cf423465a949c 2013-09-18 01:31:22 ....A 4945 Virusshare.00099/Trojan.JS.Agent.cbx-fbd3408e12221024f4689a9ebd1c10238ac3e5c0d6e20dd4cee55c1ebe373551 2013-09-18 01:22:44 ....A 71313 Virusshare.00099/Trojan.JS.Agent.ccw-cb7abf881b636df3ad4c5036a213385c794988ae7f087ff45c249547fc1cf107 2013-09-18 01:04:32 ....A 19071 Virusshare.00099/Trojan.JS.Agent.cdg-06d969bed25901a1207ffe1b0205e4bf54ec54b2e2bb24d2434905bd21fabec0 2013-09-18 00:10:26 ....A 44773 Virusshare.00099/Trojan.JS.Agent.cdg-0df405ed03081894b93e387fcfc9b30f04a7b2f926d8126c23375a169836c6f8 2013-09-18 00:24:26 ....A 21957 Virusshare.00099/Trojan.JS.Agent.cdg-0e688b628f97a4f07cd4ddee0ac1728f4e44ef2e6ba8634f53654bfd9db28fd9 2013-09-18 00:05:08 ....A 58297 Virusshare.00099/Trojan.JS.Agent.cdg-11a3cd1fc9a1382e5ed8ca2896cc1da50d5d304f04bed6da2d6e37fdbfacc1b3 2013-09-18 01:45:36 ....A 4604 Virusshare.00099/Trojan.JS.Agent.cdg-1f6569841e585e1491fde5602774d24035dabd1036d0773caa7f5316f30f03ae 2013-09-18 00:27:06 ....A 27842 Virusshare.00099/Trojan.JS.Agent.cdg-27f44564162d4a59deecdb11793d191007e96c96d923f9c332ec7116fa6fd267 2013-09-18 00:03:06 ....A 18268 Virusshare.00099/Trojan.JS.Agent.cdg-2aee09733f78916bd91bbc473f37012aa0c171ada3dfcdacfe3c905a4d4101a8 2013-09-18 00:50:28 ....A 44764 Virusshare.00099/Trojan.JS.Agent.cdg-3d3ec22e68e3388d366bfe37fbd6539bc8d72c74ccf3c64db1d619b0a0f6d12f 2013-09-18 00:06:02 ....A 1302 Virusshare.00099/Trojan.JS.Agent.cdg-435721eac0229a62e1e72554e25b3a6b681271815a612346dddc80a38e5c1cca 2013-09-18 02:02:32 ....A 44761 Virusshare.00099/Trojan.JS.Agent.cdg-4686bb4b722b624da6733dc5e165961062fcb05258e6dfb3aca6708147fa69b6 2013-09-18 01:57:24 ....A 15051 Virusshare.00099/Trojan.JS.Agent.cdg-4e3e64c5b021fbbcf15155b3589e196c9d474cdb58029ea3211e0883b0983452 2013-09-18 01:33:44 ....A 13470 Virusshare.00099/Trojan.JS.Agent.cdg-53b35502fd8bc30eb23bea719ca5c70416dbe2ed30250ca21d0061243b1112a8 2013-09-18 01:29:28 ....A 37871 Virusshare.00099/Trojan.JS.Agent.cdg-54bd73ec36c2fec5b6b8f5b49675d1084254a27eb70937687264275e3dcd7ae8 2013-09-18 00:05:26 ....A 44762 Virusshare.00099/Trojan.JS.Agent.cdg-645ad3d0f62bd3fc6f69e463c115e47ba277cbbfc28f1383927254f75990ba51 2013-09-18 01:53:26 ....A 36985 Virusshare.00099/Trojan.JS.Agent.cdg-6aef68b10946ff5bd8cdaf26ee9f60ec9a69114e6a738f5f0f93f4dc906a552b 2013-09-18 00:53:36 ....A 40415 Virusshare.00099/Trojan.JS.Agent.cdg-7091f1c2cc75e276b671d052870c592a69fd3bf61295420f7df95c8968cf0457 2013-09-18 00:24:16 ....A 20200 Virusshare.00099/Trojan.JS.Agent.cdg-7f3a9848195c698b2af1d4b6768e7e104aaf2bdef573fe0ea926cf2a6d5027b0 2013-09-18 00:53:02 ....A 35347 Virusshare.00099/Trojan.JS.Agent.cdg-803f226f18c788ba881cbfa5177b4738c5f35ccf75820ac6c1af0db1307a7aef 2013-09-18 02:10:34 ....A 13775 Virusshare.00099/Trojan.JS.Agent.cdg-84baf685cfbe43e1d8808047bd32ddf62d9f1ddb2765cda061e957f0738f5d50 2013-09-18 02:02:20 ....A 44769 Virusshare.00099/Trojan.JS.Agent.cdg-92e060de754218e430019298ca8a42246390bf07971d289e193d112ae9bb6302 2013-09-18 01:58:32 ....A 21879 Virusshare.00099/Trojan.JS.Agent.cdg-94c8df317a400d2574c9a0bfe652a65e154ae33ab6d27ec401a0db6d87fa5479 2013-09-18 00:09:10 ....A 13401 Virusshare.00099/Trojan.JS.Agent.cdg-94ef1a0cf3afa713707c6eb265982b589699544766f7d7ae43f594b2e27d1b7a 2013-09-18 01:21:38 ....A 33014 Virusshare.00099/Trojan.JS.Agent.cdg-95fb5371ae9d3375216c7e78f1907a23bdb42c0de08aa873b2935caa2d1005c1 2013-09-18 00:53:00 ....A 2026 Virusshare.00099/Trojan.JS.Agent.cdg-a56ae9a625d7411eb96faa6549ee0a828aeec21bf251a6c021e0886908a2f5c1 2013-09-18 00:10:08 ....A 44776 Virusshare.00099/Trojan.JS.Agent.cdg-a747b527d6bba87f8ed3606db84cb1717f19a306b3fc44aeee6477ddde3aaa9c 2013-09-18 00:10:10 ....A 44764 Virusshare.00099/Trojan.JS.Agent.cdg-b3fa84da8875071f2664ca0be7bd714a8d9d74708e0380ddf62abe5d8551cb5a 2013-09-18 00:05:44 ....A 44770 Virusshare.00099/Trojan.JS.Agent.cdg-c0bf9570dbdb1af64e903fb0cccbe3feace83ee42d4312612421a54bd0aaf3a8 2013-09-18 00:05:26 ....A 44766 Virusshare.00099/Trojan.JS.Agent.cdg-c920dfb06fe5b857b3c2a9c3247e0b82ff9183584b587064ab116f80beb03468 2013-09-18 00:43:06 ....A 28838 Virusshare.00099/Trojan.JS.Agent.cdg-caec3a617d82ebece0018e44f9ec81de1cc4e8bd1f2a666349e76f837b15cf17 2013-09-18 01:26:02 ....A 13721 Virusshare.00099/Trojan.JS.Agent.cdg-d87e39b7d8f844b496a3192a1adea653e34ea89c72061b4481fc083102cb5f33 2013-09-18 00:05:06 ....A 57631 Virusshare.00099/Trojan.JS.Agent.cdg-d8de570752bf10b43ff7e12ca9d21ed2f6aaca6be846ec3e5dbd56e27ece21ae 2013-09-18 01:36:44 ....A 19273 Virusshare.00099/Trojan.JS.Agent.cdg-dcbd57f66e4614a20aab188cd075fb6d840e970cfe1de117ea547df779ab76d8 2013-09-18 00:07:50 ....A 42984 Virusshare.00099/Trojan.JS.Agent.cdg-e001e55786a307ea73ad681fad97bb77569a4707ce2ebba01eb44ea55081a9b7 2013-09-18 00:27:18 ....A 21976 Virusshare.00099/Trojan.JS.Agent.cdg-eee871cde557799b6cf61071c28f241bb36db383e7f164d2d7e3af65cf517b03 2013-09-18 01:42:00 ....A 1018 Virusshare.00099/Trojan.JS.Agent.cdg-f7845d28d12559799741034139fdea9cacbd95de7dc5d93f146614ed6ca8d866 2013-09-18 00:37:08 ....A 33364 Virusshare.00099/Trojan.JS.Agent.cdg-f7929fc6703b80fdae3cc35aa2b781061d212b1b778723202672a85305494647 2013-09-18 00:10:30 ....A 57782 Virusshare.00099/Trojan.JS.Agent.cdg-fa3105cc87e36977f176660bc73ee3aa68aebb388b9133f18818ed4396afe979 2013-09-18 01:51:52 ....A 26453 Virusshare.00099/Trojan.JS.Agent.cgp-c3bf2ce9ea303391646545c224d58d1f1ddd009c0640ad19475dd5d1e0b31dc2 2013-09-18 01:18:22 ....A 7274 Virusshare.00099/Trojan.JS.Agent.cgp-d7ca8c1e44ed3b5d07dfc0632fcc16b844d02bb256f212f53efe19e74d192ced 2013-09-18 00:06:18 ....A 6089 Virusshare.00099/Trojan.JS.Agent.cju-0038cf87079a6ec429bb0cf22fb4e32f602ca744abef86c150e680c9870ccdfe 2013-09-18 01:07:14 ....A 6166 Virusshare.00099/Trojan.JS.Agent.cju-03afdeb5c3b1536d01a5aa7580a7af87c816e1aa7795b058db5fb65bd46c46f7 2013-09-18 01:04:26 ....A 257909 Virusshare.00099/Trojan.JS.Agent.cju-042fd4e43e1845f35b6db80c2a8b7ad4e470e57433a4942d539c348882ca9842 2013-09-18 01:41:32 ....A 15221 Virusshare.00099/Trojan.JS.Agent.cju-077a842f58283d7e5906afd79d477e566b3967f6c518ef29bcf2144cffdf1fdf 2013-09-18 00:52:24 ....A 9373 Virusshare.00099/Trojan.JS.Agent.cju-07acb910001abcdc5a1e472f1944b138164ad3f26d439b565cf19d4d7b1d595f 2013-09-18 01:31:12 ....A 94803 Virusshare.00099/Trojan.JS.Agent.cju-0da1336b0b799a4ac2bdf9cd5398f5468849c594d4b3fb9d00c4905699aa10e0 2013-09-18 02:07:30 ....A 20320 Virusshare.00099/Trojan.JS.Agent.cju-0e5fe1074c55802cc56537b9b3368c62dca063f555747aa15070aca9de26d78b 2013-09-18 01:00:54 ....A 7337 Virusshare.00099/Trojan.JS.Agent.cju-107dfedbf84909d9af0aaf3e60794d3dff5ed8436dfb9f83bc4bcad0550d7fac 2013-09-18 02:11:46 ....A 36095 Virusshare.00099/Trojan.JS.Agent.cju-1434078cdb96b19342e127d209c7a4736a835fff042c9973e4894b0ea9ee748f 2013-09-18 00:57:00 ....A 14115 Virusshare.00099/Trojan.JS.Agent.cju-145535daff429276228bd4d0e06e26fa888487dd445b487fe7ce9ffe7a4dc1e5 2013-09-18 01:05:42 ....A 5832 Virusshare.00099/Trojan.JS.Agent.cju-158bb1c72feeff2aa2f495916fb131b8225b598b5345a566fc39bc0c4e184240 2013-09-18 00:13:18 ....A 6707 Virusshare.00099/Trojan.JS.Agent.cju-187605c4386b1fedb93d981384956405b640ff75b67d91225f4ca9ff473f2065 2013-09-18 01:39:00 ....A 39495 Virusshare.00099/Trojan.JS.Agent.cju-1d25ebefb40b451812c42611e4b65706bad5aac1e9c6e794903b4d71738d980b 2013-09-18 01:20:58 ....A 67273 Virusshare.00099/Trojan.JS.Agent.cju-1dffd501a2b39165ac1af3514160590db8bfab89fa0c4e16d79d3b0f4e58b08a 2013-09-18 00:05:54 ....A 14273 Virusshare.00099/Trojan.JS.Agent.cju-1f23fee9873cd27137a27b80e50925381a2563c0dd5a8dc4c5ef3c02ba71f09f 2013-09-18 00:11:34 ....A 23811 Virusshare.00099/Trojan.JS.Agent.cju-1f644976e01759d8518a8b943f5a8f27fb9a88a4288144b0b03340c766258bb3 2013-09-18 01:04:16 ....A 23892 Virusshare.00099/Trojan.JS.Agent.cju-210fce9bb02c8a3188057d3bff824f6a33b25cbffec0a4ff64f7d343ab21f8c9 2013-09-18 02:05:38 ....A 8350 Virusshare.00099/Trojan.JS.Agent.cju-22ed113b3935f0cce87efebe39dc25e987ac98aad835f0234b5c48f9b9972bf9 2013-09-18 00:08:58 ....A 17704 Virusshare.00099/Trojan.JS.Agent.cju-2441467312ac2bdc13dbe65080635b6002ff49c02b87bfe3c1897a81a06a95db 2013-09-18 01:01:30 ....A 10221 Virusshare.00099/Trojan.JS.Agent.cju-28a185d4523566f2bea2b0ae16440cf1d07fe69ec22f91cacff4306af753c0ce 2013-09-18 01:49:08 ....A 11599 Virusshare.00099/Trojan.JS.Agent.cju-2b9c7fb8ab2d5450687434b76b02a99436865e3a4e59b0c65df4a3f859e50bae 2013-09-18 01:52:56 ....A 5881 Virusshare.00099/Trojan.JS.Agent.cju-2c2da27cdedcdaa79fb19be5835fa8c4f30c79e651135c14aff0014a321bd0cd 2013-09-18 01:18:38 ....A 9248 Virusshare.00099/Trojan.JS.Agent.cju-2d9bdb60d9ecb7af1b006d42a22c5da02442d3bcb2f64fa9afe45d935581d6af 2013-09-18 01:11:24 ....A 6383 Virusshare.00099/Trojan.JS.Agent.cju-3163360f368669cf0674cbac613d0ac5ae91ac9e9bc151e43d474b48aae08a93 2013-09-18 00:57:06 ....A 38270 Virusshare.00099/Trojan.JS.Agent.cju-3badf4f54726ad31eb91bdc3f777f6e3dde8631580def1f24d54e8884b967f71 2013-09-18 00:48:16 ....A 17674 Virusshare.00099/Trojan.JS.Agent.cju-3d654f3c12c0ac8394a5f849b375cde5734ec902d84375a6caf7665d672ca83b 2013-09-18 01:25:40 ....A 16034 Virusshare.00099/Trojan.JS.Agent.cju-3dd1b96c65ac9baf4191dac29bb909d5a41b274f8c4f943978d765eba8f8ecfe 2013-09-18 02:09:20 ....A 20775 Virusshare.00099/Trojan.JS.Agent.cju-3f6f07b2e8a947bdae107e515d132956a2617a83e1caf646df6203cfc3f49595 2013-09-18 02:05:26 ....A 22186 Virusshare.00099/Trojan.JS.Agent.cju-40e0c9d820877120f3831427820a9fc672a68b76573bbc59f0f683815dc1b784 2013-09-18 00:12:02 ....A 39512 Virusshare.00099/Trojan.JS.Agent.cju-4418cc70e1dd6b4cc55e9febaefc6965891abb1e1954db1e544f612cf3cae8c1 2013-09-18 01:59:40 ....A 19788 Virusshare.00099/Trojan.JS.Agent.cju-45c7c494e8c909e2a9e468ec8b13071db8c7079ee47395c36563a94233fdfb02 2013-09-18 00:30:52 ....A 16057 Virusshare.00099/Trojan.JS.Agent.cju-468c6a99c3990eb6462c8fcbc7062c5a8d964b4bd3eeb1fd264d6aa9db15a3fa 2013-09-18 01:36:02 ....A 17948 Virusshare.00099/Trojan.JS.Agent.cju-46f7ab4e2499c2f1f039943e1be4b3cb7621260bf3479505c7b5d9b9bf2eefdc 2013-09-18 00:12:54 ....A 38520 Virusshare.00099/Trojan.JS.Agent.cju-47455b6fffcadb689138d0878016fd74887093364866baad07dccbc1745ee208 2013-09-18 01:00:08 ....A 25961 Virusshare.00099/Trojan.JS.Agent.cju-4a5d710089b0562ec41d3a8b8a8231b6ca4870ace4eedf6f7ca003a2fa8e4685 2013-09-18 01:34:08 ....A 73656 Virusshare.00099/Trojan.JS.Agent.cju-4d05fa94f7ff43e0b832f757ab87062f6d4bd7a5e5fb8730135714111fc5f68c 2013-09-18 00:07:44 ....A 86081 Virusshare.00099/Trojan.JS.Agent.cju-514852768351c2d72fad69f7ff7173707ec7914ef5e1ed646d7c50ee16ac07e5 2013-09-18 02:11:20 ....A 17495 Virusshare.00099/Trojan.JS.Agent.cju-52265789272b65513aa41cbbd82576ae44a53b88c4675325c23e220a45baa906 2013-09-18 01:36:52 ....A 142119 Virusshare.00099/Trojan.JS.Agent.cju-569fe729904850e6f9a9d13411fdef8eb1d0a7f7bff495809dddd60bb58a34a5 2013-09-18 00:11:46 ....A 32309 Virusshare.00099/Trojan.JS.Agent.cju-5808f69d668ed0f21ff15d0d9e031aaac4c105d877d888f816f8f326da3dd369 2013-09-18 01:14:18 ....A 26178 Virusshare.00099/Trojan.JS.Agent.cju-59100b99d11e60b8fcda4a9f09ac79ff8f9fff2b27beeaa5cd33aa98b8a59cc3 2013-09-18 00:54:58 ....A 38670 Virusshare.00099/Trojan.JS.Agent.cju-5ace72e2a668ecb7a7bbfd59329d0bef4690ccbc28a382ef89fab7851c840dc9 2013-09-18 01:05:26 ....A 29124 Virusshare.00099/Trojan.JS.Agent.cju-6433e513532bb7958c310cddde6eba2a59b16c4bb88fd151bf3377f1ccd06dfe 2013-09-18 00:40:54 ....A 52447 Virusshare.00099/Trojan.JS.Agent.cju-644aeec145e4362a7d937d0a37db32e47c32a0d8353f0d1847fe8feefa056aad 2013-09-18 02:05:08 ....A 6716 Virusshare.00099/Trojan.JS.Agent.cju-6505805f2293ff20e7f52edb3c33076a13d5d3906011ba35cb0ba59d83a82a3a 2013-09-18 01:45:18 ....A 15674 Virusshare.00099/Trojan.JS.Agent.cju-68701732f5c2d4458cb723c22cb5a2edda01a20d65eb7c82f2ac9022f0e9f8dc 2013-09-18 00:29:56 ....A 32107 Virusshare.00099/Trojan.JS.Agent.cju-6d952d7a032406d67e380323a8f5416a408d78794c39e098429d6387b7343ad5 2013-09-18 00:19:36 ....A 7886 Virusshare.00099/Trojan.JS.Agent.cju-6db2644be0198238acb8e1d5936b6c6786c415b53ffaa6bd28d481021a49420d 2013-09-18 01:05:54 ....A 21718 Virusshare.00099/Trojan.JS.Agent.cju-72070e3a978fd9b97a24a2f8cf38ce41da68feb1a5ffc2b0ca55f2123fc784be 2013-09-18 00:32:32 ....A 17848 Virusshare.00099/Trojan.JS.Agent.cju-7593e52340d15b19146292714d46bb28ee2ae1470d1747a36cce95415863ba54 2013-09-18 00:36:14 ....A 89809 Virusshare.00099/Trojan.JS.Agent.cju-775db12c237320e868ff79ec8d0b3d8eb5b92aed700dc4dcf0aebe9d6dd1e70c 2013-09-18 01:25:48 ....A 7530 Virusshare.00099/Trojan.JS.Agent.cju-7a79338739c242db5304b1b016c63fa08cd537ee0e0eb46e49b4f18b6a310903 2013-09-18 00:33:30 ....A 26956 Virusshare.00099/Trojan.JS.Agent.cju-7c739490bd830854329d0ecd4149829e69f37621a7e41088b6c2fbd62c47b406 2013-09-18 01:30:04 ....A 37762 Virusshare.00099/Trojan.JS.Agent.cju-7c91fb89ca8f79923d76cfae995b058711b69ca26753e3a15a51bb0899a9b2dc 2013-09-18 01:20:58 ....A 10152 Virusshare.00099/Trojan.JS.Agent.cju-81d6b4c4acabede645ff9029051db8c42b003683862e7380452f7494ee4a80ae 2013-09-18 02:08:40 ....A 65161 Virusshare.00099/Trojan.JS.Agent.cju-82aae4675875203e5369c93658942064d31c15977828405d844f1cdb8f36aa83 2013-09-18 01:09:42 ....A 13505 Virusshare.00099/Trojan.JS.Agent.cju-82fb83c4acd5d76f2baa52c11c02257b05e3955ed07bd34867c2f62adf90e5a3 2013-09-18 00:48:34 ....A 8389 Virusshare.00099/Trojan.JS.Agent.cju-8554d21069f19c6d64cc74ffdc187fd11b93ce48f33738679ee530b534910785 2013-09-18 02:02:34 ....A 34743 Virusshare.00099/Trojan.JS.Agent.cju-85e5984759250ae5bc74fff6b1e2cc2122998cc41166a67f4eaebe1f8b793508 2013-09-18 00:35:02 ....A 12197 Virusshare.00099/Trojan.JS.Agent.cju-8bd8e15db87345b671aa470f565139119d68c73b7e7674026d50b5eb9e3536c0 2013-09-18 00:53:42 ....A 55724 Virusshare.00099/Trojan.JS.Agent.cju-8ca46698e5f53ad93b21a62b3db0657da08485674e7ee7ff4ed9c79639c16ae5 2013-09-18 00:41:52 ....A 7336 Virusshare.00099/Trojan.JS.Agent.cju-8f73a8e70c321c11e1d32cfe02a02f0e2a5223849335a44e50c4e8fbe426add9 2013-09-18 02:07:42 ....A 9767 Virusshare.00099/Trojan.JS.Agent.cju-8fb7373d011b608a1f681331d46e52f75fb3703fc9abe3a9d3f0da02757bad2f 2013-09-18 00:25:26 ....A 7538 Virusshare.00099/Trojan.JS.Agent.cju-8fe09a41380aa8b311a7bf1fc32e2dc8b98ac55360c916d8e852def0ff3d9894 2013-09-18 02:03:38 ....A 20088 Virusshare.00099/Trojan.JS.Agent.cju-8ff8b3bfbff407f8d1102628f8a79bd5f43aea0b98c30c759efe1c57a26a212d 2013-09-18 01:45:20 ....A 19275 Virusshare.00099/Trojan.JS.Agent.cju-92771d3824703ea17fb3de848c96a9526c3f5d1323195040416e0fb64aa8e4bb 2013-09-18 01:50:16 ....A 8865 Virusshare.00099/Trojan.JS.Agent.cju-92ba7ff0be9b1305d5b8a07269e712622fc73d94b89094eeb8069b7b52f3c231 2013-09-18 00:59:34 ....A 12140 Virusshare.00099/Trojan.JS.Agent.cju-94b7475e1b5f516519de14633c0fc88d8da39c127e1f5f3b1b6a9c367ab59383 2013-09-18 01:23:30 ....A 34854 Virusshare.00099/Trojan.JS.Agent.cju-97b322604b996d8c496009f20b9c475619eed7104020ad5040d8b2193854c955 2013-09-18 00:21:28 ....A 16308 Virusshare.00099/Trojan.JS.Agent.cju-97e167b3223f015f7bf4cf36542069f1110d2b9a932e9bec3eafe9f37c62f12d 2013-09-18 00:25:10 ....A 9934 Virusshare.00099/Trojan.JS.Agent.cju-9834146ba27daab0415896b5193b648cb8e8534695fdbc087ca35d956b2a388d 2013-09-18 00:05:24 ....A 7072 Virusshare.00099/Trojan.JS.Agent.cju-984113193d456fcde852c603320c1c2e03cb56a0d93f1202918e1e2547da84c0 2013-09-18 01:51:04 ....A 39632 Virusshare.00099/Trojan.JS.Agent.cju-9900c5e1833f8ceb271a6da6115eec1e98bb372dc096fba04b2e926d3b322512 2013-09-18 01:13:00 ....A 20542 Virusshare.00099/Trojan.JS.Agent.cju-9ccbcb935e3f95b2520a944bd0c83c9f9047d01a4e4f900008491883105f2472 2013-09-18 00:13:52 ....A 53658 Virusshare.00099/Trojan.JS.Agent.cju-9d34450c6e43b45a5cb309f7216d20972bd9898d2752ea3a400fd0c46e482560 2013-09-18 02:03:20 ....A 15727 Virusshare.00099/Trojan.JS.Agent.cju-9d40429ff9b6e401195b5989c62295261094e8948829612e433e3a2c598bec9e 2013-09-18 01:42:56 ....A 5920 Virusshare.00099/Trojan.JS.Agent.cju-a03cf1b35ba170c61fb8138bdfc795255fe6d259cc3ae5735fc863ccd41edfb0 2013-09-18 01:25:12 ....A 7745 Virusshare.00099/Trojan.JS.Agent.cju-a179e95d354a2635eaf5983097477cb28d8c275cb1c236ddd37e7e2cdb8ea57e 2013-09-18 01:02:04 ....A 26673 Virusshare.00099/Trojan.JS.Agent.cju-a297f8a448e3867e920b950741757e742509f63ddce6cd460b09f99c76f12ae6 2013-09-18 02:09:10 ....A 147308 Virusshare.00099/Trojan.JS.Agent.cju-a39c5bcf7193f2d28221d23ce3f443c91e237cec4668bc3cde4dfa0246afad38 2013-09-18 02:02:14 ....A 50584 Virusshare.00099/Trojan.JS.Agent.cju-ab79127ff6d724e23cad129ba211739471f43ab68d63f1a91a6ee371a609be93 2013-09-18 01:49:06 ....A 22450 Virusshare.00099/Trojan.JS.Agent.cju-ac2cf16e585e671d0ba43478ab6079e8f272d6edb4e028f9cff666bdf9f871c1 2013-09-18 00:45:00 ....A 30475 Virusshare.00099/Trojan.JS.Agent.cju-add46ef7330f8d20b972dc86fdb8f5ad09e52acb94857787060d663f27423f7b 2013-09-18 00:35:12 ....A 7982 Virusshare.00099/Trojan.JS.Agent.cju-b121c7d8ce620b1efef03d3accadc8335cb33a12331487848d35b16a37fd8e46 2013-09-18 01:42:58 ....A 22297 Virusshare.00099/Trojan.JS.Agent.cju-b6c0c0c7bbebc2af49c8f37e174dc4a78994a3cbe4bbab32f5611b989ef0600e 2013-09-18 01:59:26 ....A 17564 Virusshare.00099/Trojan.JS.Agent.cju-b9bf833a3a92ecdeb594d39d769c99a9b3cdcc72bdf7e51d3ca1672c42dbdb87 2013-09-18 01:49:34 ....A 23321 Virusshare.00099/Trojan.JS.Agent.cju-bdbe96347fc9fb3dd7ec0da428d9336ee39aa35296b7dafa06649c0bb2df9a16 2013-09-18 01:56:42 ....A 7805 Virusshare.00099/Trojan.JS.Agent.cju-be604685c353207abb76680aba5e7631f855cd3dddb57f61c64ce75915972bef 2013-09-18 00:39:16 ....A 16366 Virusshare.00099/Trojan.JS.Agent.cju-c259fb028f4cff5618b3e3679789a7b3431d6f6667373d44621ddae80afe4240 2013-09-18 01:56:02 ....A 18899 Virusshare.00099/Trojan.JS.Agent.cju-c5187a28d4f1425e6f12f0d7176193bd9a19bc0e5d3329cc1c2f441907440145 2013-09-18 00:05:58 ....A 7805 Virusshare.00099/Trojan.JS.Agent.cju-c8e243bc7ede20104c85a3db09f74401d049ea245bc319a37d3193a4ae08629e 2013-09-18 01:04:38 ....A 11063 Virusshare.00099/Trojan.JS.Agent.cju-cb150049aa3cfe084a50b7c02f6558d379bea0c4e4107e5475d1085c07459705 2013-09-18 01:52:10 ....A 27716 Virusshare.00099/Trojan.JS.Agent.cju-cccc249a277fd6934deeafdfcc7edb08827fba3a28865581ec9755622a7cb702 2013-09-18 01:16:38 ....A 7123 Virusshare.00099/Trojan.JS.Agent.cju-cce3a5d2b42a0f38079a0644f9a8f9e14baf5105ed535f1c6bf357516c46f649 2013-09-18 00:18:48 ....A 30150 Virusshare.00099/Trojan.JS.Agent.cju-cd000f81c12a9b9a89f59ecba8c81a72acf9e6f28c2d21bd8b40ce19365fed5b 2013-09-18 02:01:18 ....A 24548 Virusshare.00099/Trojan.JS.Agent.cju-cd49b9eebc73ecfe29d92231d7ad1c2694bac1c86207630f883c5a232667e34b 2013-09-18 00:49:34 ....A 16991 Virusshare.00099/Trojan.JS.Agent.cju-cd722a0da7a9a8edfef49e4d2e0291fa1ed12e208b35ab162f20c230b4b2e124 2013-09-18 01:57:28 ....A 20737 Virusshare.00099/Trojan.JS.Agent.cju-cd7ba6d6f9f7d3f7e88ed6ef296d92c2ef05065f207e2996b216858147b89701 2013-09-18 00:51:54 ....A 6103 Virusshare.00099/Trojan.JS.Agent.cju-cd7f70b0f56678e45d780f16381a8982cbf4ed6b7660917ff3afb39a59babc10 2013-09-18 01:18:22 ....A 22648 Virusshare.00099/Trojan.JS.Agent.cju-cd9abe360c9660e604c4cf2284d74cb0ac1665b4b78ba22db53f8aa3869200d9 2013-09-18 01:11:58 ....A 102011 Virusshare.00099/Trojan.JS.Agent.cju-d1d17462f089c4ed36cee71fe1bf1ea36baeb8f1d9569e05764635d9f52b7999 2013-09-18 01:38:56 ....A 5649 Virusshare.00099/Trojan.JS.Agent.cju-d78fe654fd28ec1d84dbf4715e395134165c58b07a1a82378ec9c33e1aea57dc 2013-09-18 00:14:04 ....A 8022 Virusshare.00099/Trojan.JS.Agent.cju-d7ffa3aef87170bda313066653b8194af7e37a27b0d326b727250a168ba7b565 2013-09-18 00:51:12 ....A 31580 Virusshare.00099/Trojan.JS.Agent.cju-d8fa7f98c8c4a55ce1f1cc867de5354bbee3cf14a67c7008948ee9f2dc2d70a1 2013-09-18 01:56:16 ....A 43972 Virusshare.00099/Trojan.JS.Agent.cju-dce65a575da4900bdbb756d74b58d4cf044cac239f9895b09253584a4b2e588a 2013-09-18 00:26:36 ....A 7565 Virusshare.00099/Trojan.JS.Agent.cju-de144d857dc00c3a989e1085be801a08af85d993b49c1f58aa8a04d194ae8bfd 2013-09-18 00:56:44 ....A 11295 Virusshare.00099/Trojan.JS.Agent.cju-e039d195023ae8bdc3d3cb646f1cf20fb68e33426409633f331d8ed437356869 2013-09-18 01:19:20 ....A 8036 Virusshare.00099/Trojan.JS.Agent.cju-e22357d0eaa693dac082ca874515c0137d33985dcb58392e7cea92a5a614d653 2013-09-18 01:10:04 ....A 14380 Virusshare.00099/Trojan.JS.Agent.cju-ed91e0fccc7ce6d3dbdfcd96cdf0c97f0eb7932ba39fc5025014d74ebf81333e 2013-09-18 00:20:04 ....A 26311 Virusshare.00099/Trojan.JS.Agent.cju-f6f13058fd573237cb8652653c8f0877d4fcee1977434bf3ab04cbfe787c8482 2013-09-18 00:20:26 ....A 39553 Virusshare.00099/Trojan.JS.Agent.cju-f7398ec0c3fa251ec30ca849ffbadffb2d2631c457957d02650f52ac89eea00b 2013-09-18 00:58:28 ....A 28136 Virusshare.00099/Trojan.JS.Agent.cju-fb6bbf66f3d11aa0c8d27c129caa8987790f5a5d651824fb8aa734400a75488c 2013-09-18 00:14:58 ....A 22293 Virusshare.00099/Trojan.JS.Agent.ckf-cf1437e32da95c5673135ded73bed9e1eb2b7ee09849bd215f1c4c2ea032183f 2013-09-18 00:37:02 ....A 7524 Virusshare.00099/Trojan.JS.Agent.ckf-f141586546de7e198c29b26ed065853ee38607155d558c67d3caa7d586700cd4 2013-09-18 02:04:52 ....A 23801 Virusshare.00099/Trojan.JS.Agent.sb-d80ea26ed4ddd6452991900ef2a79a3d659ca50e96ba2db49d03527570f66c9a 2013-09-18 00:20:58 ....A 38008 Virusshare.00099/Trojan.JS.Agent.uo-29a9e932f80ed8a7af9e1b6656c3e054162cb93abcce6b4a410d5eb3f20604d8 2013-09-18 00:49:04 ....A 27422 Virusshare.00099/Trojan.JS.Agent.vl-9373b549d3f38f618ea372a516b87cc18b15abb7fb4be15f1ab86b0ccad25d19 2013-09-18 01:34:32 ....A 43236 Virusshare.00099/Trojan.JS.Agent.vl-9582600e7abbb59d5c1a7bb0aefd70d66fc382944ca38a100377fa2529c65533 2013-09-18 01:34:32 ....A 47084 Virusshare.00099/Trojan.JS.Agent.vl-d435a0e21ede18a3c49d5ed5d08b6309a6589dd44e1c85f2b4510b502d9afd3b 2013-09-18 01:45:12 ....A 16130 Virusshare.00099/Trojan.JS.Agent.vl-d65acb713b625aded3010bcea25efc3e9705f10e25d9503761308f41c324dd18 2013-09-18 00:43:26 ....A 43235 Virusshare.00099/Trojan.JS.Agent.vl-d77c44588d05a43f9674545b383c705e66f588fa02d62d10416ad03208aa2c45 2013-09-18 01:07:16 ....A 19892 Virusshare.00099/Trojan.JS.Agent.vl-fac9b4c1408fa80a1cf262a9ae435d13efdee423bb6565fcaa8936e8c848f123 2013-09-18 01:15:26 ....A 1133564 Virusshare.00099/Trojan.JS.BroExt.k-dc09b6e1506890d1b3f7cda27f5fab5f1c13b0cf70dcf535e1f0b174ea76cf0a 2013-09-18 01:30:22 ....A 31989 Virusshare.00099/Trojan.JS.Cardst-b701943363a6552c5b733ec71b3b206acb5e084324e7753eca69795221553565 2013-09-18 00:08:12 ....A 22041 Virusshare.00099/Trojan.JS.FBook.av-03ef17b4834f74214dbf3910f3fef3c3f5038f992ee31943efa95c52c372d003 2013-09-18 00:30:42 ....A 23121 Virusshare.00099/Trojan.JS.FBook.av-0f0a0f98dfb96482866c35e32f4bce54ca0da4628d3adf524c86cd498ee7fe07 2013-09-18 00:03:14 ....A 22622 Virusshare.00099/Trojan.JS.FBook.av-11fad4d5a7e3c343099d43007cffdb2adca1fbc6b7899b24591814cfbcc0f237 2013-09-18 00:15:04 ....A 54616 Virusshare.00099/Trojan.JS.FBook.av-15f56287ceea3f2a6019a5b1eb16b6c396f8676e631e5ca70b946b1f629d6787 2013-09-18 01:14:14 ....A 25137 Virusshare.00099/Trojan.JS.FBook.av-1fb76127f9067846075acfd40b7fc1068c265c9abb8511763571c8e13caccf4e 2013-09-18 01:43:04 ....A 47669 Virusshare.00099/Trojan.JS.FBook.av-24518c7cb101b468bbd008a4d305c716668c648e32c5197705d5639b61122c70 2013-09-18 00:22:56 ....A 32461 Virusshare.00099/Trojan.JS.FBook.av-293ad63591d1d93e9b869366052a1f5bb984dfd461dcf68aabeb0eb69d419fb7 2013-09-18 01:57:26 ....A 47600 Virusshare.00099/Trojan.JS.FBook.av-2e90065c987d8e4619369f304a2232c712d02c1adc8406a61484dae01f484b16 2013-09-18 00:59:28 ....A 97835 Virusshare.00099/Trojan.JS.FBook.av-5756a1ebd3f9d3d5e843d3934ca96cd9aa3774f6c3a580f021073a630da84530 2013-09-18 00:58:38 ....A 22940 Virusshare.00099/Trojan.JS.FBook.av-588219e282eb8aa25d991f5a860c512d6aae008cc4c2611ffa0d58fcf1d4c8fe 2013-09-18 01:54:32 ....A 23208 Virusshare.00099/Trojan.JS.FBook.av-6592623c6d3f3143a443725a772bfb7a34e1c5355351f79f71ed070790b1a23a 2013-09-18 01:35:14 ....A 24620 Virusshare.00099/Trojan.JS.FBook.av-6a8b6aa9e5f91d5439d69f8f08fe6eed26dfd9facdd321e4396924346345833c 2013-09-18 01:02:46 ....A 45914 Virusshare.00099/Trojan.JS.FBook.av-6bcb2f2e431f1e8baa1ff76e9fff17bc3284de330670628e92e0aef0bf376400 2013-09-18 01:21:22 ....A 22266 Virusshare.00099/Trojan.JS.FBook.av-6e0c194d9886b674e53c3f9ccafb26c1213a948a1afb2dd8f4518612f5feda48 2013-09-18 00:36:14 ....A 21646 Virusshare.00099/Trojan.JS.FBook.av-6f66b27532cedcd6898fba906bd137a3be5d76c275ffd9efde5881eb5962769a 2013-09-18 00:25:40 ....A 91317 Virusshare.00099/Trojan.JS.FBook.av-7374b6d7fdee8b4546078e99a6e782d9ba3783dd3408a8dcb2cf12f4bbcdc03f 2013-09-18 01:44:32 ....A 33907 Virusshare.00099/Trojan.JS.FBook.av-7cb1a7baff565ecf317b3b2944431f927c8edec997b68931d5eddeb61a29475a 2013-09-18 01:45:44 ....A 23939 Virusshare.00099/Trojan.JS.FBook.av-7d463c6ded08d662e7812ec35d5e8b16da5c98658690a0f7480d9f2e130b5483 2013-09-18 00:58:38 ....A 22424 Virusshare.00099/Trojan.JS.FBook.av-9d32226d61aeafd251ef3a8aae81eb3141a557a09ff70f8224752b0731c136ea 2013-09-18 00:56:18 ....A 23602 Virusshare.00099/Trojan.JS.FBook.av-b5c746823bcbe94fbd7c450e88f1395b2e7180035da3d420c9edc2bbcefcfc25 2013-09-18 01:06:28 ....A 29655 Virusshare.00099/Trojan.JS.FBook.av-c0e4dd0a2747d8f4a4f593c08fc0f19214afd18fb737330d439e2e83e2cf0768 2013-09-18 01:59:42 ....A 63300 Virusshare.00099/Trojan.JS.FBook.av-d11e4f3162f021b1b5adace5fcdb3a93ae0ae63ecdb4e1cd2d3c15981dc25cd2 2013-09-18 00:49:34 ....A 30147 Virusshare.00099/Trojan.JS.FBook.av-d24c1aef49b026197e426d5a13cbaabceef3a9ed2d810bf790982ef40c564f33 2013-09-18 01:02:08 ....A 50511 Virusshare.00099/Trojan.JS.FBook.av-d43a51facbd5a4f3bde4a8a736c997f8095226160bf7c4840bdd62b4c619b436 2013-09-18 00:27:54 ....A 21713 Virusshare.00099/Trojan.JS.FBook.av-e55d981df9f2d15f66cbca40a8fb33a10eb1723567ca4891caae70249a47b316 2013-09-18 00:58:16 ....A 23337 Virusshare.00099/Trojan.JS.FBook.av-f7a3850df6bb992f667bfff2c5fee492dd6b44c3cd17a5f2467565a0155bcf02 2013-09-18 01:42:50 ....A 45847 Virusshare.00099/Trojan.JS.FBook.bk-011df070f186c2c9786e25a52d641d3652ee4442cbaf0fe9f03da4add7fe6e56 2013-09-18 01:57:46 ....A 50535 Virusshare.00099/Trojan.JS.FBook.bk-0c7667970b69aaf7afccb1a49e2f1aa0284b2b5dd9432c00a11be65978cf9f3f 2013-09-18 01:25:26 ....A 12686 Virusshare.00099/Trojan.JS.FBook.bk-15965b6923985fa36b07c863f4ef16c125d0db98f604567d3042b7c6f9f49902 2013-09-18 00:20:14 ....A 1368 Virusshare.00099/Trojan.JS.FBook.bk-19f93fe45c601c21d6a6bc9f574ce5f3a328445b08a221de08271d482dad4633 2013-09-18 01:20:14 ....A 46078 Virusshare.00099/Trojan.JS.FBook.bk-233d0ded9726f3e385f0a10187c84fbefed06d37e71eb79ce0844b222b2ba858 2013-09-18 01:27:20 ....A 13412 Virusshare.00099/Trojan.JS.FBook.bk-2cb3f76fc0922137a56238f02f0365ced6fecbdddbc8fecb0c7629ac6c04410d 2013-09-18 00:58:22 ....A 46869 Virusshare.00099/Trojan.JS.FBook.bk-32bcd86693a51c19723c61c64fdedf47caebff7a4c4c5b54248a5cefd1a14f4c 2013-09-18 01:57:00 ....A 17276 Virusshare.00099/Trojan.JS.FBook.bk-3837beb6d858f609d9e83ebf2c68f68c10ac0930361bb48bb899989313b8fcbc 2013-09-18 00:52:26 ....A 101620 Virusshare.00099/Trojan.JS.FBook.bk-399afe2efcdb481b48faed764393d41db32e72ca2e0e3808be008806e302f043 2013-09-18 00:15:34 ....A 30522 Virusshare.00099/Trojan.JS.FBook.bk-39e86b7ef30693aec30a47af2183f91a84a5c4f4f22c36b86c8c57b9ebb0d237 2013-09-18 01:42:44 ....A 59973 Virusshare.00099/Trojan.JS.FBook.bk-40ded0ddc4be47112aa93c8f1b6f31ce94d4d9aebd184f6d48ceeda723a23186 2013-09-18 00:53:38 ....A 26760 Virusshare.00099/Trojan.JS.FBook.bk-49d8ad3ab669dce67030a664ca5693c0575630ead9eb05c9ec70debea0a3285e 2013-09-18 00:53:14 ....A 39867 Virusshare.00099/Trojan.JS.FBook.bk-655607fb4205018d6e5c078e7e66508af5341a299634374948cc5624e567b716 2013-09-18 01:47:34 ....A 27325 Virusshare.00099/Trojan.JS.FBook.bk-66c5d54f1d4fe220d6b2cddf0ffc0e7165a411c37a14d8ee42b1a51ed6ede69a 2013-09-18 01:31:34 ....A 76247 Virusshare.00099/Trojan.JS.FBook.bk-6b06a7dbbff1ef2fa8bfd492b7bb1b53cc495964bfaed85f71b701f222ca3494 2013-09-18 01:04:32 ....A 46861 Virusshare.00099/Trojan.JS.FBook.bk-6de7c30a905d06e6ea11a180d10df111ac333045433436ad638af92abf674a87 2013-09-18 00:07:00 ....A 58340 Virusshare.00099/Trojan.JS.FBook.bk-6f45153d20959f0fbd251e742cac01e5ee0af05c2f2a70dbe73d7dd84247126e 2013-09-18 00:07:28 ....A 31161 Virusshare.00099/Trojan.JS.FBook.bk-7025c46a85b9d1cd4fc79f389ea4ce866b1901c6df3e3c97cb77f3467988ee84 2013-09-18 00:21:48 ....A 17394 Virusshare.00099/Trojan.JS.FBook.bk-71f7a2c15809372934be1eb3f3168114173bbdcbcce5e0ea7c3218df09577d9e 2013-09-18 02:09:14 ....A 43506 Virusshare.00099/Trojan.JS.FBook.bk-755ade397a5d46e7b6f3cdbefe9350365a1ccd9d54e709b066a74ec7c05a20dc 2013-09-18 00:10:58 ....A 31422 Virusshare.00099/Trojan.JS.FBook.bk-761dfc3593c6f09c06632950c48bc8ba7ce79d1a9a5250a19a9a18814c096166 2013-09-18 00:29:20 ....A 12746 Virusshare.00099/Trojan.JS.FBook.bk-7abf5d84a57fb58b9aa8afe1769bc0e4b53d24bf75ec271ca5e726cce451202b 2013-09-18 02:09:56 ....A 17519 Virusshare.00099/Trojan.JS.FBook.bk-80a7ca4c6471522f5dc028f7943166817be9bce63824d174ca2ad32d6ffda571 2013-09-18 01:02:14 ....A 51199 Virusshare.00099/Trojan.JS.FBook.bk-817aec304e0a1e6f59e634daaf99c2a91546c4700cce31ad9e11c661a9711255 2013-09-18 00:49:32 ....A 55992 Virusshare.00099/Trojan.JS.FBook.bk-82cc59e23673cf2b00cf466bc92bcea70bb6d3216daeedad68ed938061798415 2013-09-18 01:12:30 ....A 30072 Virusshare.00099/Trojan.JS.FBook.bk-85cb8c3e359248cdef28d7fc9713196704ba5a5d300890e09be64b11ce90eeb5 2013-09-18 00:56:32 ....A 107446 Virusshare.00099/Trojan.JS.FBook.bk-86d635a24076831a99dbe33503b7935920cf21de6e8f6fa4aa0ab5d0252ba299 2013-09-18 00:36:14 ....A 12691 Virusshare.00099/Trojan.JS.FBook.bk-892ac6a1f1ae0dcf5fa67615064e88d57e0bad258a9c00c1819e1389746be389 2013-09-18 00:38:58 ....A 24053 Virusshare.00099/Trojan.JS.FBook.bk-8ec34a734e31f6509333c7da945a2bebc938621e34d4b7330df465cd1c8ae86e 2013-09-18 00:40:16 ....A 41873 Virusshare.00099/Trojan.JS.FBook.bk-90bdf07ae34e0cac24cddfbea6f125dd20b5971a577a31e192e03844cf4d5e48 2013-09-18 00:54:40 ....A 27468 Virusshare.00099/Trojan.JS.FBook.bk-90e2134173858eb2e04e21e81966e99fa0512a1b6a0c2c18575930982eff7ab8 2013-09-18 00:23:56 ....A 47615 Virusshare.00099/Trojan.JS.FBook.bk-93b464710e6d856562b9fcf82add980136bef1cb3a337ea72b89d17e6ddf6cee 2013-09-18 01:24:10 ....A 53779 Virusshare.00099/Trojan.JS.FBook.bk-97d4fa5959f072e8fb94a8852933a2bee4eee051ff9828a6f44e63ddb1ef8ec8 2013-09-18 00:53:26 ....A 46548 Virusshare.00099/Trojan.JS.FBook.bk-a15d7e71aed19f388b26e1a2b55fa169a7ef9f6ff3d29cae8d05eebc8586eb88 2013-09-18 01:29:14 ....A 29713 Virusshare.00099/Trojan.JS.FBook.bk-b7a8a46fcd171960b7d24a069b2d6783fa02da4e53974d1fd8d20eb98ec338fb 2013-09-18 00:23:20 ....A 1528 Virusshare.00099/Trojan.JS.FBook.bk-bf0308cda41a74c7adac3ac0e86b60c2d854cac4770b4a677d98370847ed787a 2013-09-18 01:14:34 ....A 46496 Virusshare.00099/Trojan.JS.FBook.bk-c440a67ec4678b0eb3cc60f5516693320d0c6fbc4199b66f267f8f9fac00a89f 2013-09-18 00:20:16 ....A 12706 Virusshare.00099/Trojan.JS.FBook.bk-de8d2e5de3b16109ca5901819e6564767d432b09d20f33a1a7c1b7c90975d2a7 2013-09-18 01:23:22 ....A 3677 Virusshare.00099/Trojan.JS.FBook.bk-ed2e11480744cab5a34c4bbacb7816e83b93bc64d4a815b6be0583fcf1e3d77b 2013-09-18 00:16:52 ....A 33068 Virusshare.00099/Trojan.JS.FBook.bk-f7fb815ad90333dc9d0f170aa89a12092382e4041730eb064d13af07dcb523cb 2013-09-18 01:07:34 ....A 27316 Virusshare.00099/Trojan.JS.HideLink.a-0322018431c37011803ac27a2af8f481a3487c93b3ca206672faa86adba30ecd 2013-09-18 01:15:10 ....A 21493 Virusshare.00099/Trojan.JS.HideLink.a-047ffa2bd002824b151af439ec399eebde144376c565523528f770bd674a1e57 2013-09-18 00:15:44 ....A 24740 Virusshare.00099/Trojan.JS.HideLink.a-054497a4a8917a8e7b242fac80e9bb57e52780b5d6d1f1a9e372907b83d5f5d0 2013-09-18 00:46:02 ....A 12774 Virusshare.00099/Trojan.JS.HideLink.a-06364935c863aab5b0e0f7911b152538beaf7b65280f71bf728298bfd1941044 2013-09-18 00:31:42 ....A 24740 Virusshare.00099/Trojan.JS.HideLink.a-080d252198a7a5ee0b2aacd4d8d7510dac1f2c63b244403b8045d5cba5f616ce 2013-09-18 01:06:28 ....A 40233 Virusshare.00099/Trojan.JS.HideLink.a-0caa64bbe5b9727e82358e3a67786671abe811aecf94acf7f67700ae3b0e6979 2013-09-18 00:52:24 ....A 11561 Virusshare.00099/Trojan.JS.HideLink.a-0f90cd3c37d7fddb7cdb0a4bba0406018376bb94e59d10f0fc52358968c6e194 2013-09-18 00:40:38 ....A 87445 Virusshare.00099/Trojan.JS.HideLink.a-126c8829e34479d0c68fcc4185f0f245085af5a6e9098b3cea73105e39cee075 2013-09-18 01:47:12 ....A 15682 Virusshare.00099/Trojan.JS.HideLink.a-13227a321723e49077f0f5180a8bd7311047a8e87b59a492b5f3a0c0a427f526 2013-09-18 01:21:30 ....A 21020 Virusshare.00099/Trojan.JS.HideLink.a-1b78c2e35f432104ab9171329610bee54ab49cf9a83b628940b9127ccb7111a3 2013-09-18 00:44:08 ....A 19564 Virusshare.00099/Trojan.JS.HideLink.a-1c8344f09e60be7cfd5674088401c40251b3075747bda8c5141f736501a4cd5c 2013-09-18 01:18:24 ....A 23170 Virusshare.00099/Trojan.JS.HideLink.a-1d33db646dafbea3e53cc6482872767ccd3131d3b50647ee7c190b309e434645 2013-09-18 01:00:20 ....A 25785 Virusshare.00099/Trojan.JS.HideLink.a-1ea06cc75ec35a727f899fdf70e4a7fe9e55518b5e70cabe4771ac49d69ddde8 2013-09-18 00:34:12 ....A 19141 Virusshare.00099/Trojan.JS.HideLink.a-1f1d8d73b922de7967ad4ff4b4ac2d3283c028fd34a8b62a0ba4c5f95c096445 2013-09-18 00:08:58 ....A 36448 Virusshare.00099/Trojan.JS.HideLink.a-20d8c8460b22de87809cc2a6d344f972004bde12423cfb71990b65cfaaa0ff40 2013-09-18 00:53:50 ....A 39686 Virusshare.00099/Trojan.JS.HideLink.a-216632ce4300ebaa68ae40f872d2c1dd0f7d4a26e61cc8bcd11b704391613691 2013-09-18 02:04:12 ....A 16475 Virusshare.00099/Trojan.JS.HideLink.a-21ff82aa62c989a849e728380bf88a3f44fb81d53b46b4cbb1bda133b274a4ba 2013-09-18 01:01:46 ....A 20417 Virusshare.00099/Trojan.JS.HideLink.a-24e731e2c60a76802fc15d5bf8eeee50269f6cbf03fd2917728df0e8ff057627 2013-09-18 01:59:08 ....A 31867 Virusshare.00099/Trojan.JS.HideLink.a-305997c7f43b121a7a571cbc7de460895608f4dad0f8d2c995c7d964aaefa257 2013-09-18 01:17:02 ....A 33571 Virusshare.00099/Trojan.JS.HideLink.a-3481cc8b8e47a4e84d8736c4aea62b51090fb70deb9c56845e6f9d50adef5c92 2013-09-18 00:46:26 ....A 53065 Virusshare.00099/Trojan.JS.HideLink.a-376bf0ac8b346a93fb867b41ebe29cb4c53343dfdbcf915dfdad79e9e2be33ba 2013-09-18 01:08:20 ....A 9228 Virusshare.00099/Trojan.JS.HideLink.a-384620b1331a1e819d43e6dbe6b12d6e2ef366711b24ba27cc46e2d6a84962e2 2013-09-18 00:59:30 ....A 28343 Virusshare.00099/Trojan.JS.HideLink.a-3a878451613d360757b478ae3dba0554e6f88f8e76e28018d5914be9db25c9c6 2013-09-18 01:27:20 ....A 70436 Virusshare.00099/Trojan.JS.HideLink.a-3df46adbd728574be0f6559267038fe2a9fbb700faed2f13010d44177255b4a3 2013-09-18 00:15:08 ....A 16004 Virusshare.00099/Trojan.JS.HideLink.a-4217272431d1357381cca5efd2ba382f62e9c3ae2a5bd3e8e0ba3958b7cd0e8a 2013-09-18 01:41:00 ....A 20420 Virusshare.00099/Trojan.JS.HideLink.a-424c9ab67a251619c31b7a78f3510cf8f38453a0665a37737c96134d49a9e6c4 2013-09-18 01:05:06 ....A 22236 Virusshare.00099/Trojan.JS.HideLink.a-46e446ed8b6f8942d16479dc865f5b9e0e115d4af1b4a5d0b79bb60b9705db70 2013-09-18 01:27:48 ....A 13168 Virusshare.00099/Trojan.JS.HideLink.a-477e5b69b423abeb1b21558d6ff76963e0463afe9bc324bcccb0ee4c3d0fd16d 2013-09-18 01:35:10 ....A 33495 Virusshare.00099/Trojan.JS.HideLink.a-4a09a190e1575f9e60df44f6db4b7806a2a06c54130f27a4cc9e725efbea4481 2013-09-18 00:33:16 ....A 16271 Virusshare.00099/Trojan.JS.HideLink.a-4a7b8fd7ab2750759dbff023b7ed0d5a7dd37ac40b9762156adfb3259a1e2b5f 2013-09-18 02:02:30 ....A 47646 Virusshare.00099/Trojan.JS.HideLink.a-4c8e11db52095dbca71bb93d01f9029e56ee1336cee59ae8d0cb74a1a69682e2 2013-09-18 02:01:00 ....A 19841 Virusshare.00099/Trojan.JS.HideLink.a-51408fc64798f76fd2f9f6621d4836ce2ac8183d2edbc35be26405aa9ad1d961 2013-09-18 00:36:08 ....A 26503 Virusshare.00099/Trojan.JS.HideLink.a-52c1cf30cd39b6d1d787bb5d34022dfafa7ad03b7cd7ebb5be5fc5e6f72795aa 2013-09-18 00:37:52 ....A 19998 Virusshare.00099/Trojan.JS.HideLink.a-53ad9533fc8064aea49fca53d9ee4367edab24cccd97d9ff4e23088c7f857ca7 2013-09-18 00:18:22 ....A 14024 Virusshare.00099/Trojan.JS.HideLink.a-54fe4bf70f0ad4b2851d4e30854fa31433f172878ffdb0f4511ad56d5c40b346 2013-09-18 02:09:26 ....A 27383 Virusshare.00099/Trojan.JS.HideLink.a-577b75d6fad5cdffac2e00c6a920d32b94d42807e2c8d3aa2aa15594b38836f5 2013-09-18 02:07:02 ....A 12715 Virusshare.00099/Trojan.JS.HideLink.a-580d44a1b4784bf5579e6a9f695c2fbcc95ced7a3e14408fe4b0c537209970f1 2013-09-18 01:40:48 ....A 30937 Virusshare.00099/Trojan.JS.HideLink.a-5eb7e867026ebf218754d87cf14905f89f1d328157f6561f83ec8565683bfee5 2013-09-18 02:10:24 ....A 61553 Virusshare.00099/Trojan.JS.HideLink.a-5f64cf441ad2499df0d47ac3a2fc5376fef7e500580ab78ada17f49cfd0d9d65 2013-09-18 00:14:26 ....A 18185 Virusshare.00099/Trojan.JS.HideLink.a-61dff799d54224696e96bcdea33dc3427a8ab94fa32f6d27c12ddd13d6da4fa5 2013-09-18 01:29:14 ....A 24359 Virusshare.00099/Trojan.JS.HideLink.a-61eb3668f6ba8cac6d59280be7509367e0260d53bbac55fb0e2ee7caa3da4ac5 2013-09-18 00:52:40 ....A 21062 Virusshare.00099/Trojan.JS.HideLink.a-62d2e124715f864e557ab5537a67cab8fb481631d4fe2405fec083738c2fb8c1 2013-09-18 02:07:26 ....A 20209 Virusshare.00099/Trojan.JS.HideLink.a-6921b275afe5abb0e25b6e718bb0b9d94c76adcb8fb18bf96add58031e4197b5 2013-09-18 01:39:56 ....A 19752 Virusshare.00099/Trojan.JS.HideLink.a-6962db8d9d32052e9b124c1cb40171825aa1c27fd7babbfd222389489fcabdef 2013-09-18 00:12:16 ....A 16471 Virusshare.00099/Trojan.JS.HideLink.a-737cad57711f0636a4522eb61a1df25716ab9cffb7cef0e3c5cf3df1db0d3bc1 2013-09-18 02:08:32 ....A 26497 Virusshare.00099/Trojan.JS.HideLink.a-76556924c86154bdae5700533ccd01cf2414d66c496d4c00f8ce72215efc3e95 2013-09-18 01:48:12 ....A 19194 Virusshare.00099/Trojan.JS.HideLink.a-792609046f2f2faaab30abff28d2e3914955ef33574aabf67574f1e7368cbb68 2013-09-18 01:51:00 ....A 17497 Virusshare.00099/Trojan.JS.HideLink.a-8099cfb634c73e23e75a502d361e915f661dc2555e2138bf2d97051690607d13 2013-09-18 02:03:26 ....A 31036 Virusshare.00099/Trojan.JS.HideLink.a-811b1ce244f14cdc786476003c7b5f149774d72815fa76842821b598323b737a 2013-09-18 00:07:06 ....A 14604 Virusshare.00099/Trojan.JS.HideLink.a-813ac7092ef87edbe2e9e7176d361f11b9dee4cd017218bb73b82b53503828bc 2013-09-18 01:58:12 ....A 16457 Virusshare.00099/Trojan.JS.HideLink.a-819aeda2f318632bcb8e16d1dd88826ea1ccbe833f3c794597a52c3d8a35b763 2013-09-18 02:11:34 ....A 52691 Virusshare.00099/Trojan.JS.HideLink.a-87f8dec43373b3c6db499c590df63ebff7113c5f39b9940614a145bd6c100e92 2013-09-18 01:53:50 ....A 21713 Virusshare.00099/Trojan.JS.HideLink.a-8c445a1ec888f5e56329277ef6bb70d2ae09c9a9eb69ab81a1dad428c8d02777 2013-09-18 01:18:10 ....A 23598 Virusshare.00099/Trojan.JS.HideLink.a-94698db1765f7c5b52f8805c8b0082e8ad47ab49518ff6c187ac7949141aa266 2013-09-18 01:29:42 ....A 25470 Virusshare.00099/Trojan.JS.HideLink.a-94a87849d4cba9fcaa9744ffa52d50759cab6a00e82e027fe3587fc56ee86d5e 2013-09-18 00:05:24 ....A 37224 Virusshare.00099/Trojan.JS.HideLink.a-9a2128480fe9c9826cecbd81addb2c2ba4bc75570b812ea2d643e627a36c2b97 2013-09-18 01:42:54 ....A 5999 Virusshare.00099/Trojan.JS.HideLink.a-9b557cad896b9c249d79c3c6b9530f64fc5fa2af456a49d2a8bca530c0abf3b3 2013-09-18 01:48:34 ....A 16574 Virusshare.00099/Trojan.JS.HideLink.a-9d65afafd194b95ec6de39a387ef0d5e22dff2bcaaf0f394208dd6da65a06b6a 2013-09-18 00:55:34 ....A 15452 Virusshare.00099/Trojan.JS.HideLink.a-9e1bdd8b2ce71631dd686146c9cc132cb21151eb139735bc22fc624cefa9bee3 2013-09-18 00:07:06 ....A 10797 Virusshare.00099/Trojan.JS.HideLink.a-9ef1d632fc0c8d76545a0f1eb870b83a22e0a3c9e07437fd081d2188125f9b09 2013-09-18 01:33:36 ....A 39644 Virusshare.00099/Trojan.JS.HideLink.a-a293b46f0baae58afe7037b4c890df9e6f0cd229429a871d4d6f9d00cb5e27aa 2013-09-18 02:07:50 ....A 31393 Virusshare.00099/Trojan.JS.HideLink.a-a47538b427e66f870428abffa88c50c7b82985f6e84931e93a7630ad55c3d0c2 2013-09-18 00:05:06 ....A 15742 Virusshare.00099/Trojan.JS.HideLink.a-a66886a9f99c2e79578cb46b8f9b55c0432099cac305b1bc026863d41f40c758 2013-09-18 00:52:38 ....A 17409 Virusshare.00099/Trojan.JS.HideLink.a-a7c33fc763c9ca6c91fc9fa48a8f02c55189cf33a7a31f508d7241436bb8f05e 2013-09-18 00:30:54 ....A 12105 Virusshare.00099/Trojan.JS.HideLink.a-aa3480d2bba75b05bf5282873bb62c83b5efb85a307d5c4d7b86532c6e3587e3 2013-09-18 00:53:02 ....A 1600 Virusshare.00099/Trojan.JS.HideLink.a-abc9e93986934dd2da9817131359566e664ac1c295992054b78d91cc849f6442 2013-09-18 01:35:26 ....A 12651 Virusshare.00099/Trojan.JS.HideLink.a-ae0133cb794c24e1f4ca2b5b6537b056c50468b776ff363e458306d03cca8285 2013-09-18 01:04:16 ....A 74962 Virusshare.00099/Trojan.JS.HideLink.a-b1856db2ec22513ec59f8453ca700c48fc34b8b26e050e9407ce7743b6f4b1c9 2013-09-18 01:19:08 ....A 13541 Virusshare.00099/Trojan.JS.HideLink.a-b2411dbbab95bd0c48c9cc2330f30dd09b046a991843e433201af2df5101bd84 2013-09-18 00:14:52 ....A 3704 Virusshare.00099/Trojan.JS.HideLink.a-b3bfbba31a016242f4757d0e4d62e9e6ffd7ed030e38cc4a73ba72ed81975c7b 2013-09-18 00:54:54 ....A 15125 Virusshare.00099/Trojan.JS.HideLink.a-b5929425b40ccc7038e77ccf0a66aa4b0dd7aead68e1234dbc3f76e7cf6782cd 2013-09-18 00:56:50 ....A 12719 Virusshare.00099/Trojan.JS.HideLink.a-b7ef712ce9737f7c58c821b9e44dad2ccb3d4891ede36c747228104b38e2aec0 2013-09-18 02:06:04 ....A 21414 Virusshare.00099/Trojan.JS.HideLink.a-b96240364431357529e3ca1118472a8ad1904d3f93fad9b3d90094a322e9e470 2013-09-18 02:08:56 ....A 42142 Virusshare.00099/Trojan.JS.HideLink.a-bc73f9935c16fb8e108a96bcb6e295cf9a0537a5ff7bc4f18e52dae8ff3df773 2013-09-18 01:50:56 ....A 23084 Virusshare.00099/Trojan.JS.HideLink.a-c0f52c5ffebe816faf489b3e508c65ddf721ee092746dce0be8c5b7f16cf6e5f 2013-09-18 01:03:34 ....A 20700 Virusshare.00099/Trojan.JS.HideLink.a-c21b45373c553e90cf14318606d1d2b3a1ef1295ee630e8e329b3457cedeeda4 2013-09-18 01:12:22 ....A 23279 Virusshare.00099/Trojan.JS.HideLink.a-c46350d381a93c6472d37f3f2002b0b3849792ecd9e6840c1be40772045931b5 2013-09-18 01:19:14 ....A 26206 Virusshare.00099/Trojan.JS.HideLink.a-c6a9359a0e857e858ee6ef4ee70cb62090c1a0845a586afe9928c22fce5cb28f 2013-09-18 00:32:54 ....A 13211 Virusshare.00099/Trojan.JS.HideLink.a-ca3bd1794f4b1b9003df851cae8c1614eddc14c2c276996b58ccd6fe8237e667 2013-09-18 01:55:22 ....A 19505 Virusshare.00099/Trojan.JS.HideLink.a-cc2796fc0447038162577f0b6b8131afd67d4e518fb0e47ecba58b02957bfce4 2013-09-18 00:43:50 ....A 19638 Virusshare.00099/Trojan.JS.HideLink.a-cd1405092e323e878105c9599f27859e35d1d680e4e79e74fb4adf4cec909cb6 2013-09-18 02:04:08 ....A 30041 Virusshare.00099/Trojan.JS.HideLink.a-cd66213797bf27c4cc9cc925a059230d89805a54471ddcafefdce27e697c32aa 2013-09-18 02:05:24 ....A 18662 Virusshare.00099/Trojan.JS.HideLink.a-cd87b8d41427b1a839b2a6427609d671b35b7ec2995ac54b064cbf615e996c49 2013-09-18 00:29:32 ....A 22159 Virusshare.00099/Trojan.JS.HideLink.a-cedfc7e26e74ce1078adead7868ae8e9e62913373c943a0907bd7d51e806b96e 2013-09-18 01:42:54 ....A 210847 Virusshare.00099/Trojan.JS.HideLink.a-d1a9f7fd87d640fdda818af907fab51de36ad98545b95df67395ecbfc640f585 2013-09-18 01:44:54 ....A 30909 Virusshare.00099/Trojan.JS.HideLink.a-d1e859662c28e4a99ed8c2ec1b1e41fefea78d3ffa87aee3de319c6310f1b867 2013-09-18 00:12:20 ....A 24384 Virusshare.00099/Trojan.JS.HideLink.a-d34ac48e247b53c91ffae1d316fc0859f03ee0d26a5e4a7e8a971dc99170fcd5 2013-09-18 00:50:24 ....A 12309 Virusshare.00099/Trojan.JS.HideLink.a-d3cc82e3e1b2d9530654642a5cc95106264e94f86223f4675ec557d356578fe3 2013-09-18 01:38:56 ....A 20451 Virusshare.00099/Trojan.JS.HideLink.a-d5681a4be6e8510cdc6175a9b2bcac338dd9ad94f6dffb0769d3af3a9a48010f 2013-09-18 00:58:16 ....A 13719 Virusshare.00099/Trojan.JS.HideLink.a-d738aef360116ee3ec005f5566b5e11e279774b55d09db871868fe9a20c090dd 2013-09-18 01:23:16 ....A 25863 Virusshare.00099/Trojan.JS.HideLink.a-d7a569be6355ead992f872c4c07ae4765a486a32aa9bd72655c045bd06d80531 2013-09-18 01:25:08 ....A 21348 Virusshare.00099/Trojan.JS.HideLink.a-d82800aaf1356b42428fbc6571f323bac2cb5351ca2b4868e0cc877d21445c39 2013-09-18 02:03:26 ....A 16083 Virusshare.00099/Trojan.JS.HideLink.a-d929eeb137984be3b3b37d4262e5321b80863cc15504ea41c85c6b1f00ad49a0 2013-09-18 00:14:06 ....A 17797 Virusshare.00099/Trojan.JS.HideLink.a-dfd1872a0df183fb42110776c011dce07cce59f53595c4ba7f1e53e492da88ff 2013-09-18 02:07:30 ....A 30909 Virusshare.00099/Trojan.JS.HideLink.a-e3f3f6074e120779bd063946cb8ddf28630745e53af5245346d9e9dad59fa7e4 2013-09-18 01:59:02 ....A 27163 Virusshare.00099/Trojan.JS.HideLink.a-e4bbaf2d42790052f42916257631096806fc7c7d93ba60b301a4c152dc743bdd 2013-09-18 00:16:20 ....A 28244 Virusshare.00099/Trojan.JS.HideLink.a-e8be9ffc69e443164dc79445d812b2f9d0ce55e129d95a7a339447da6a8e5a22 2013-09-18 00:06:38 ....A 13610 Virusshare.00099/Trojan.JS.HideLink.a-eb3c72f8bffbd419ea92a9cc9b56487b7ce68f807f24020e703f79246ac6bfaa 2013-09-18 01:18:30 ....A 24419 Virusshare.00099/Trojan.JS.HideLink.a-ed1b3dcad57bb05f3afb6c4c157411c659461d486e5d61b63b38f449e76f5e79 2013-09-18 02:04:10 ....A 16359 Virusshare.00099/Trojan.JS.HideLink.a-ed3b53890052f0ff65fb0ba931feeabce1281cc66283c89bbb9d3991a69766b7 2013-09-18 01:21:58 ....A 52472 Virusshare.00099/Trojan.JS.HideLink.a-eea2c798c07e33937cc7719e9f9557d910f45bf9031c4ce0cd87989321216bee 2013-09-18 00:14:46 ....A 19270 Virusshare.00099/Trojan.JS.HideLink.a-f18c3761228e343d86803fe8a4ac64231415c87c042192d27123102e7fb51559 2013-09-18 02:04:32 ....A 42703 Virusshare.00099/Trojan.JS.HideLink.a-f4158501cdc1be0e7eb3ec6b4854ca86aa27fd6042ca069e13cb769a2576a15d 2013-09-18 01:30:06 ....A 79115 Virusshare.00099/Trojan.JS.HideLink.a-f517071ed3a89c48fd7e2e7a7dcf6d5a02c7f2c59678b745de929ddb99709f6d 2013-09-18 00:50:40 ....A 16562 Virusshare.00099/Trojan.JS.HideLink.a-f5dcebe09c00343d7b1adaafd9ac7c7b6c0e5bf99b3596baead7e2abdcdf45e0 2013-09-18 00:33:30 ....A 12650 Virusshare.00099/Trojan.JS.HideLink.a-f862f6539fd8902a5f5ec3694d5fdaa6ae286c5afab42fb9e3b88a3df172c5e3 2013-09-18 01:18:22 ....A 39277 Virusshare.00099/Trojan.JS.HideLink.a-f8de8952009233623fc0669277eaa26664a96ab948eaff91037b17a410cdc24d 2013-09-18 00:52:36 ....A 12793 Virusshare.00099/Trojan.JS.HideLink.a-f96c1b2ab6f7d74f60f0c3c2bcc675202ed87edcb33375f8b268a3b6b470521c 2013-09-18 01:34:14 ....A 8850 Virusshare.00099/Trojan.JS.HideLink.a-ff967d8b28616ec1759d0bb2b94e88dfeba95112ff8796b3b8f5bb3cf223b284 2013-09-18 01:21:16 ....A 49073 Virusshare.00099/Trojan.JS.IEstart.a-f72aeb69f096b5cf89a29ec5aaff632972700971df4ce12fcdf92478fbb7195b 2013-09-18 01:18:24 ....A 5569 Virusshare.00099/Trojan.JS.IFrame.afc-e46e4911a6f9bfd207441ce88a0613ea1f9f8cb2de2c24578e45c12adcc69122 2013-09-18 00:15:18 ....A 3280 Virusshare.00099/Trojan.JS.Iframe.aap-028d8ddd296171c5044b14e76ce05a51fc91098eb4d4ce5c8ee600792a4ea84d 2013-09-18 00:53:36 ....A 1962 Virusshare.00099/Trojan.JS.Iframe.aap-43af5b2c98da3db878106b243851e59e9a1028dd4c9aa8d72fda404de2b4d71e 2013-09-18 00:55:20 ....A 28518 Virusshare.00099/Trojan.JS.Iframe.aap-869a324c4ed2b92ec88a9e9e8f6abcd55102d2deaf03a2d6480d3371b41415b0 2013-09-18 01:15:10 ....A 4102 Virusshare.00099/Trojan.JS.Iframe.aap-da2af59d5f98fb4b8f0e15ee76e68202bd3ac52fd2c79864b2832cdc6836869f 2013-09-18 01:25:24 ....A 30734 Virusshare.00099/Trojan.JS.Iframe.aap-de4a27c51dff226819e21dadf0b7b4c4db6176d0cf262058c5fbb8b39b614cf0 2013-09-18 00:03:16 ....A 74713 Virusshare.00099/Trojan.JS.Iframe.aap-e6d6f7fcade493fda7c5b6672169eb361ae4e1f33466a3375099fd1beddb2417 2013-09-18 01:55:44 ....A 13279 Virusshare.00099/Trojan.JS.Iframe.aap-f566cfbdc59dbdeb734a0a246ac94d6768c6db6b6d8a0ca8bd7b2e7c9314e8eb 2013-09-18 01:41:44 ....A 11184 Virusshare.00099/Trojan.JS.Iframe.aaq-06b5d9c8119111122449d6cd5a9557c3fad6c0e217f391381c9d82998b103949 2013-09-18 00:17:38 ....A 20931 Virusshare.00099/Trojan.JS.Iframe.aaq-1e29a46441f319ef4f900d5ec77cbdfa236a1330ede3516745f88b85b4ca4cec 2013-09-18 00:04:44 ....A 21186 Virusshare.00099/Trojan.JS.Iframe.aaq-a8984c6d740554c0e8ed945e98707ba0f94326ba846df8312dd1d44e9901871a 2013-09-18 00:16:24 ....A 18807 Virusshare.00099/Trojan.JS.Iframe.aba-328875dbf519fa73a71bde4f191bbb08a7fb7b021c7cf6481948ccdb90c90c73 2013-09-18 01:31:36 ....A 26747 Virusshare.00099/Trojan.JS.Iframe.aba-4d33c9384d185ca3650a2167a8352e56d7332c7441c3d72b9b09885359e9c624 2013-09-18 02:04:22 ....A 26718 Virusshare.00099/Trojan.JS.Iframe.aba-ba6b2ac1adfdfd6fb0c17ba7dfbbdf9fc21bfdb30a7a4e69e38b6a2a41ba7836 2013-09-18 00:15:58 ....A 13282 Virusshare.00099/Trojan.JS.Iframe.aba-e604e462601c4dbf8ba379b353ee80e4dc6b36cc2c6cf990bb48540c47a4c025 2013-09-18 00:54:16 ....A 31879 Virusshare.00099/Trojan.JS.Iframe.abj-03462dff5bbb388008d985228ff3448b897f9d86b38fdf5ff8b01a2fc94b8766 2013-09-18 00:10:48 ....A 15116 Virusshare.00099/Trojan.JS.Iframe.abj-63c35bce42cdce37f7880dbb9fcf2546793207935aeff69880265503ba292fb3 2013-09-18 00:36:18 ....A 6859 Virusshare.00099/Trojan.JS.Iframe.abj-807970eebbc04256329d1879ae98a9b39cff89fd2f5a36f2dece8bab373d3693 2013-09-18 01:40:08 ....A 26850 Virusshare.00099/Trojan.JS.Iframe.abj-b38fa4eeafcf4988a3f2253cd13116ee82edbed3df6f38e785ee20dacb768e87 2013-09-18 00:16:52 ....A 7391 Virusshare.00099/Trojan.JS.Iframe.abj-d26ec287b1091483588b465198c8f8b30b50a07dca3a36993adba86931119f6f 2013-09-18 01:10:46 ....A 6873 Virusshare.00099/Trojan.JS.Iframe.abj-d48bb9c38380d82c89c8dd1b2bb8f96eb5a928df7dad03329f8e8c99dacfaff1 2013-09-18 00:16:08 ....A 29981 Virusshare.00099/Trojan.JS.Iframe.abj-fae4d4e70614f85a27d2a5fd41c6b521eb1dc8166dd7befbaf49d82ec78054f6 2013-09-18 00:54:10 ....A 15153 Virusshare.00099/Trojan.JS.Iframe.abj-fbd79c46da5aad8a5198cb37004251411a38a26b83c60e17e9b83be4a185dd48 2013-09-18 00:03:02 ....A 96757 Virusshare.00099/Trojan.JS.Iframe.abm-f5dd0475a2005eac89c21250dfe7a89eab2651b0a5793d3cf25f7139d2c9c274 2013-09-18 00:13:48 ....A 49861 Virusshare.00099/Trojan.JS.Iframe.abv-99b43508d28ce8f813fe21fab8fe890b773df2296ade97de5b29f0ef38871842 2013-09-18 02:02:46 ....A 5842 Virusshare.00099/Trojan.JS.Iframe.abv-e53e1f718604d8681a44c6e9e077b9ad8ae98ccc4fc844c3affefdeb5aa6e1ce 2013-09-18 01:15:26 ....A 11523 Virusshare.00099/Trojan.JS.Iframe.acj-bf26808d753ef1a580d46a7dc377f3fad9f1af62ba59f58e29a76eb59e1dc1b3 2013-09-18 00:22:34 ....A 17095 Virusshare.00099/Trojan.JS.Iframe.acs-16c650cb6ae3099018cfb21dd544f2ea1d7189cbfc3b892be55fe06ee9c4e1b6 2013-09-18 01:36:34 ....A 9836 Virusshare.00099/Trojan.JS.Iframe.acs-19b4124097d80f5029b8b730a3815fdcfcad1d423a4c06d7715ea70a45b01c7c 2013-09-18 01:03:44 ....A 9739 Virusshare.00099/Trojan.JS.Iframe.acs-1a83f3a4ecf067d88f27a728044d3820bc43c61382d2000b095f7e522b071dad 2013-09-18 00:21:48 ....A 1442691 Virusshare.00099/Trojan.JS.Iframe.acs-2be8e9f8f212ee8d66ea519b3621e1ab4dc8e24f552c1c9e0657fde1e70f06a7 2013-09-18 01:45:46 ....A 9820 Virusshare.00099/Trojan.JS.Iframe.acs-377ad5c3facb0ffcca5910d978c070ba2f0b0465d23d0d7b9f67c26d850a7f3c 2013-09-18 00:24:12 ....A 17894 Virusshare.00099/Trojan.JS.Iframe.acs-5a14c51cf106fa38b8692a489a96ba71df2645a91691d7bd141db58220c6d3cf 2013-09-18 00:24:18 ....A 18201 Virusshare.00099/Trojan.JS.Iframe.acs-bf04da6808857287d6f9440fb56283aab18ff4c7420428c3c6d6df9ea03172d9 2013-09-18 02:11:44 ....A 9736 Virusshare.00099/Trojan.JS.Iframe.acs-cce1bbaad8090c6e5e6085a9ee742e40d5579a4c9db7cd57dc6c98c1d19a4a70 2013-09-18 00:25:30 ....A 3864 Virusshare.00099/Trojan.JS.Iframe.adg-ca7c30d1e34739869163182597c3e50026e8639ca8868be37f593cc13907a8a0 2013-09-18 00:36:56 ....A 3856 Virusshare.00099/Trojan.JS.Iframe.adg-ec062fa17fa9b398203183fc3ad218a30260e6f10fc2539fba85a517eaf83ab6 2013-09-18 00:54:00 ....A 32274 Virusshare.00099/Trojan.JS.Iframe.adm-02e8f2a26a43b4172a5888714d29bbce999469d340e3cb12a1a157f8f87f29f4 2013-09-18 00:09:14 ....A 18356 Virusshare.00099/Trojan.JS.Iframe.adm-0a230fdaa4df6994bb242e14f0cb9d5b8e92a833498b3617a9bd55c307b6b4da 2013-09-18 01:51:32 ....A 8639 Virusshare.00099/Trojan.JS.Iframe.adm-0ca26385e7f08865bda42b9aaf76310966420e0e5b5d959df431a80989a2e68b 2013-09-18 00:31:02 ....A 11102 Virusshare.00099/Trojan.JS.Iframe.adm-0e875a689f71cf05031616365eac53b4261109fc2b69e7bdae05bf05dfe13ef2 2013-09-18 01:44:34 ....A 15137 Virusshare.00099/Trojan.JS.Iframe.adm-140fa7a8bb83ccee19afb587ebf8960d59053d33a748ba092591f56bf400709a 2013-09-18 00:02:52 ....A 15811 Virusshare.00099/Trojan.JS.Iframe.adm-16561a07759d2ec9d5ed331dc736072403fcf52bb2dca29d267015e955f2e053 2013-09-18 00:24:36 ....A 76356 Virusshare.00099/Trojan.JS.Iframe.adm-1c7ef3fd1d3888b06a4ea96ff977bb721c4a8a1154fdaf5446de7873cd6d9621 2013-09-18 01:46:24 ....A 17077 Virusshare.00099/Trojan.JS.Iframe.adm-1f6d8100db8b5b4daf911963629d7541b95e53666020b0278a685f043a72e8de 2013-09-18 01:03:56 ....A 59220 Virusshare.00099/Trojan.JS.Iframe.adm-215a04f8ffcf52f14506e9fc5102ae625529560239c265fa4868421275fecf2a 2013-09-18 00:44:08 ....A 17496 Virusshare.00099/Trojan.JS.Iframe.adm-2381e285686d57725c01055d6840ff571427012acd35fd6bd9ca5abce1ef037d 2013-09-18 01:18:40 ....A 17529 Virusshare.00099/Trojan.JS.Iframe.adm-293fed05aca43caad9e3eb37e58a0553fc8baed462d74451de6dd8ffff3494ce 2013-09-18 00:42:50 ....A 67184 Virusshare.00099/Trojan.JS.Iframe.adm-2cdd44703d34dd29983d2fcb8cf5ba5f654b5ec1815411f5e9fb262ee4a0090b 2013-09-18 00:49:58 ....A 21506 Virusshare.00099/Trojan.JS.Iframe.adm-2ead3f0302fb49b18cd89d8dc416c54ce3798dcd8cb1efa62fbd36b2f32aed65 2013-09-18 02:10:36 ....A 82740 Virusshare.00099/Trojan.JS.Iframe.adm-302882174a1e02df04fea4433ec86f26e76a547227268aeb6b0982bdb82f3361 2013-09-18 01:47:24 ....A 29418 Virusshare.00099/Trojan.JS.Iframe.adm-30c0c380b99b6775dbe759ee1813fc405e59c6838f2bcf02eab7ac079d1561b3 2013-09-18 00:46:54 ....A 60287 Virusshare.00099/Trojan.JS.Iframe.adm-36387d68b301e641ef47b20578b87f558425dc0405fdd66b336b20386413d539 2013-09-18 00:57:52 ....A 8736 Virusshare.00099/Trojan.JS.Iframe.adm-3a25ca86cf44b6a4b3de8f506f02d2fe2c360fa3c826f53aa02476a292d47ede 2013-09-18 00:59:30 ....A 22344 Virusshare.00099/Trojan.JS.Iframe.adm-41c9c3a3cbc499e695cf5ac3ca609f5f315bf1c04aa1d6aa28b780f8329b268a 2013-09-18 02:00:40 ....A 59175 Virusshare.00099/Trojan.JS.Iframe.adm-41ce4c9e0d7da17334b35349d8e470081741c243f75a6d22e6bcf1690dd61e70 2013-09-18 02:09:36 ....A 16540 Virusshare.00099/Trojan.JS.Iframe.adm-44a7fa3f8c80e594411ce652fa411d6b650316746fb0f20e107de283e970b54a 2013-09-18 01:10:24 ....A 30227 Virusshare.00099/Trojan.JS.Iframe.adm-481d62dbc64ba27d9986fb4aae1ec2663841aea6ae0735365065ac939be68046 2013-09-18 00:25:40 ....A 21651 Virusshare.00099/Trojan.JS.Iframe.adm-4b4965e5eac712c0326690b2eb32838fbe0b15baaa91f01dda5596fe71f87320 2013-09-18 01:49:18 ....A 3813 Virusshare.00099/Trojan.JS.Iframe.adm-4cbb1adb62a7bad44659c9f68f1bd92d9f09bdb0cb4bb267f878ff5fc54ef4ae 2013-09-18 00:18:08 ....A 77344 Virusshare.00099/Trojan.JS.Iframe.adm-4ddb29ff16211c6c854c0c53b43ec4b9daab0916a8d0cfe27ce67c00801cdc48 2013-09-18 00:13:28 ....A 1741 Virusshare.00099/Trojan.JS.Iframe.adm-51538b475ab3a26289ea55315b2d7267b40b29149d85d8ddeabea31239beb1ff 2013-09-18 00:43:34 ....A 6876 Virusshare.00099/Trojan.JS.Iframe.adm-538227083444e32329fb0332f556525e2293e80c37d97373641bc6802f737a9a 2013-09-18 00:15:10 ....A 59055 Virusshare.00099/Trojan.JS.Iframe.adm-56aed031de4753d32f0147eedafa723dc4096fd374dd1ac239b44a50e3fe76f0 2013-09-18 01:05:04 ....A 27016 Virusshare.00099/Trojan.JS.Iframe.adm-5974e985dc2de46a904988b1b3e405b5e276f794c8d50f4b154da0c7295275a1 2013-09-18 00:28:06 ....A 34316 Virusshare.00099/Trojan.JS.Iframe.adm-5cd3e31d4d0466eb3dbe72497d4551e0435d5759d941748408ce5fb428223f52 2013-09-18 00:38:32 ....A 24744 Virusshare.00099/Trojan.JS.Iframe.adm-608f484c10871387cbc3a4ad6470f715ef3ad25b0c07807034cdac60aa63f4f0 2013-09-18 00:07:40 ....A 26864 Virusshare.00099/Trojan.JS.Iframe.adm-62cad23301493cdfd5562f95156e11f90735659c151921bf1cbb800e61273684 2013-09-18 02:07:10 ....A 43523 Virusshare.00099/Trojan.JS.Iframe.adm-62e3da03386b59ccff709dbeb60db70f4bd5010edd959639a3b490a4ba5d9816 2013-09-18 02:00:02 ....A 31879 Virusshare.00099/Trojan.JS.Iframe.adm-62edeae9de48f5217fce3316cea6790bad1af46cc189cd098c7472052928060b 2013-09-18 02:06:18 ....A 23899 Virusshare.00099/Trojan.JS.Iframe.adm-6933daed20de85fa282c09bb48d318ddd81b94b96525257b032056404789cfb4 2013-09-18 01:29:18 ....A 32571 Virusshare.00099/Trojan.JS.Iframe.adm-6dd1845a06c4c34b4d831025c165d47639640a8d855a4501f828a48290e3e5cf 2013-09-18 01:19:12 ....A 90879 Virusshare.00099/Trojan.JS.Iframe.adm-6dd5fb76ac05ad5195a5f0f8aaa8059dbb4f3ff5a0847a8f946b62639e582ab9 2013-09-18 01:22:26 ....A 7749 Virusshare.00099/Trojan.JS.Iframe.adm-78d2eba752dd20a77227a103e010277e92d3fb32f36c97beb42978359385e0cc 2013-09-18 00:48:36 ....A 26274 Virusshare.00099/Trojan.JS.Iframe.adm-7b01af9e8c7287294710616ee0f2685a3fac5e4ee72e07ffb9980cada33aa012 2013-09-18 00:12:44 ....A 1192 Virusshare.00099/Trojan.JS.Iframe.adm-7e0319203f7a24460a342fca812ada1f9ac933ec29c9c987a75321b6da0b38db 2013-09-18 00:43:00 ....A 59695 Virusshare.00099/Trojan.JS.Iframe.adm-81b3c96936c9374bf0db1ac9dea302bedf4d53a05fef4f14292801b48a311437 2013-09-18 00:32:36 ....A 47046 Virusshare.00099/Trojan.JS.Iframe.adm-83cd99c9742cf89e905bad2fe1682f346072ac1c57bb10e45561be13cc1b15bb 2013-09-18 00:54:20 ....A 65257 Virusshare.00099/Trojan.JS.Iframe.adm-84b3e896d196b3afe9fe9b327d25dfd879d473331f78b51fbee3cca3647f5683 2013-09-18 02:07:18 ....A 8901 Virusshare.00099/Trojan.JS.Iframe.adm-85755ba908e5ce760fe71bab91c4434ee24a5a1a4e81a9964188765fc37dc6f3 2013-09-18 00:32:34 ....A 14417 Virusshare.00099/Trojan.JS.Iframe.adm-8bf862e3467d12764af2cf95c53465516d4dfd84c9059d5fd7d8054f5fb4dc3b 2013-09-18 02:01:08 ....A 8848 Virusshare.00099/Trojan.JS.Iframe.adm-8cfcc5eb8220801ffb4b6fe543fa65fa81df530db67e2ac0102fc1128f88277f 2013-09-18 00:32:30 ....A 6986 Virusshare.00099/Trojan.JS.Iframe.adm-8de5c0fe9bc7216714abf8102f2807243b67cf45f66206e2af1b30a061573de2 2013-09-18 01:46:50 ....A 8836 Virusshare.00099/Trojan.JS.Iframe.adm-8f3abe8b4239f36d8acac8bb595b05c2a640b531d3445f6dacde809b9e2f0975 2013-09-18 00:27:38 ....A 18477 Virusshare.00099/Trojan.JS.Iframe.adm-91c65ae8a52c7c09164992f89c44ae6a9b9f2b98667c54e5d6e7a8b57deac143 2013-09-18 00:46:58 ....A 66724 Virusshare.00099/Trojan.JS.Iframe.adm-9513a2e32a2203156c2e4722e411a21668ac9b9f39dec0cb59d02b7a66fc7fa1 2013-09-18 00:43:52 ....A 6124 Virusshare.00099/Trojan.JS.Iframe.adm-98547ca215bbfe8407600fe3451b67e1da74dbd0cccac51e2d80d5f208e0a3d4 2013-09-18 01:06:26 ....A 8692 Virusshare.00099/Trojan.JS.Iframe.adm-9a477efb8facf23a693f0fab99b65dd686b7a7a7f649bad7b3bfe4bf9e817e73 2013-09-18 01:14:20 ....A 13284 Virusshare.00099/Trojan.JS.Iframe.adm-9dbe0e185cc18c4cf9c14c4ad1013962ed4647b2a70f7e11c79beb98797108f8 2013-09-18 02:08:10 ....A 1526 Virusshare.00099/Trojan.JS.Iframe.adm-a0d8527b7994c80851e18ff02322ab039fb4cae40b95caaae7e55a0d92ac855e 2013-09-18 00:50:52 ....A 32622 Virusshare.00099/Trojan.JS.Iframe.adm-a2b2add5cdfbb4dc774096abdd6ab69002571b72b33a786182a3c3b1e4d31ec5 2013-09-18 01:31:46 ....A 9391 Virusshare.00099/Trojan.JS.Iframe.adm-a2edb23d4c454ad4c170f77a54aebdf8e3c74cb1f95859337106656357be3ecf 2013-09-18 00:34:58 ....A 14413 Virusshare.00099/Trojan.JS.Iframe.adm-a36854572ae5874eb9a652a1ab237f1aaa04f78c06ae4af783603e41ddcd2fa0 2013-09-18 01:20:52 ....A 6753 Virusshare.00099/Trojan.JS.Iframe.adm-a3c7c9971deb76355d1ffcca60c98735e42f70d64f9b65e582398873273f7998 2013-09-18 00:11:00 ....A 26992 Virusshare.00099/Trojan.JS.Iframe.adm-a833d88ccfbaf388153bf7d50eade1371edf45dc8829d8aaf2ab544fd677ece2 2013-09-18 01:48:24 ....A 32356 Virusshare.00099/Trojan.JS.Iframe.adm-aa011066b5a8b83fb2f3092baaf8bcf2319c16748ad6faddbadb9dad285bbac3 2013-09-18 00:07:50 ....A 17667 Virusshare.00099/Trojan.JS.Iframe.adm-aab14cfcc1c200d633f37c3e0702eccdb25441c8cd62c93db9c5692f69338810 2013-09-18 01:27:46 ....A 59352 Virusshare.00099/Trojan.JS.Iframe.adm-ac0f81976c02080cc58927187afb76376e2a425242abb3d51875e278d8dbc211 2013-09-18 00:28:12 ....A 13482 Virusshare.00099/Trojan.JS.Iframe.adm-b57b9552bd3f1a5ac36a1d9ae3716560bf945e3918ade98d433739609471fd45 2013-09-18 00:23:16 ....A 27570 Virusshare.00099/Trojan.JS.Iframe.adm-b8b74dad4e0386c1a63dc0f08395f664afe11a30c441c27a58c7e3ab744e3832 2013-09-18 01:14:20 ....A 19837 Virusshare.00099/Trojan.JS.Iframe.adm-b8cfc0529b692f50f03a8714722f4da85e8427164d9a4c3532da2e84989c9ead 2013-09-18 00:43:14 ....A 17947 Virusshare.00099/Trojan.JS.Iframe.adm-b94a8ac6b972bd13fe9883f7b692a53ba2606b20521693a3898b3346e504eb7d 2013-09-18 01:34:20 ....A 18614 Virusshare.00099/Trojan.JS.Iframe.adm-bf3965fc3f720daaec8e5226ee13e6c6d6f879deef655d8abd29bcf3dcbfdde9 2013-09-18 02:03:24 ....A 17306 Virusshare.00099/Trojan.JS.Iframe.adm-c8570a744a40aea5204acd630716cf8baae75dbc3dd15299eebdf7e34c8e9683 2013-09-18 01:45:28 ....A 8702 Virusshare.00099/Trojan.JS.Iframe.adm-d03e0eed0c36ce1ad16246d43920a53141715550b005bb520862a6ef39e1e942 2013-09-18 00:11:22 ....A 34752 Virusshare.00099/Trojan.JS.Iframe.adm-d1267c2830ddae74d43fc8b93f33b8cb2409a1799d914378ede447f0622304a1 2013-09-18 01:24:12 ....A 84558 Virusshare.00099/Trojan.JS.Iframe.adm-d2f1b25b68b915efc133cf5780cf3c9e84c76dfb02d1497ddddf8505b1065119 2013-09-18 01:59:46 ....A 55729 Virusshare.00099/Trojan.JS.Iframe.adm-d6ee3eb26eae0fa79bda6e63cfeba6a4c2e31ca841fb6b599e9feeed9107239f 2013-09-18 00:49:32 ....A 26436 Virusshare.00099/Trojan.JS.Iframe.adm-dcf79cbc9bc0c5059a985ce329409de1b239a9db27b1ce0d47c7aaf301ca18ff 2013-09-18 00:43:32 ....A 59156 Virusshare.00099/Trojan.JS.Iframe.adm-dd3d391bae2dd6dc03c42193400b27fdb7391e56381f9ea25d68b30cd05cf311 2013-09-18 00:49:54 ....A 55140 Virusshare.00099/Trojan.JS.Iframe.adm-dd4219b0b39eec3346e3c7b118472f810aeb8322ab96f57022b17adaa91838f0 2013-09-18 02:03:44 ....A 13197 Virusshare.00099/Trojan.JS.Iframe.adm-ded4936d73d73cadd2f703995dbaa13a91d545aa337d5f0f05c295a4ab58bce8 2013-09-18 00:46:48 ....A 11497 Virusshare.00099/Trojan.JS.Iframe.adm-dffe3fa74166d8527eabaca0a21d61567d7c83aa7945d849cbebbb748d09474b 2013-09-18 00:06:00 ....A 58924 Virusshare.00099/Trojan.JS.Iframe.adm-e61715335442db595e826fa2a0d815cb10c4acfe03cf331c556e5f35a9fb0e31 2013-09-18 01:01:32 ....A 88972 Virusshare.00099/Trojan.JS.Iframe.adm-eb2f449e5dc8e076a106581a34bcf7689c3a280726213cf358b451b2b96816ec 2013-09-18 00:14:20 ....A 1012 Virusshare.00099/Trojan.JS.Iframe.adm-eba4b163d63ae20bbfdb60322a81e75a314462c52735abe51f635da2d52bca5e 2013-09-18 00:13:36 ....A 55960 Virusshare.00099/Trojan.JS.Iframe.adm-fc03f405498bd5508b5fa6133806005d357f5046a0a5a4736bef327f14d95fad 2013-09-18 01:58:04 ....A 34291 Virusshare.00099/Trojan.JS.Iframe.adm-fd1daffb4ff7f469bcd834078287bb133d0b89351e60e990103fed237c49e152 2013-09-18 01:17:34 ....A 16227 Virusshare.00099/Trojan.JS.Iframe.adm-ff76d8219de559bce9f24d53f9be90a37c629e1d3d141f5e6962c0a08f75ac10 2013-09-18 01:15:36 ....A 30013 Virusshare.00099/Trojan.JS.Iframe.ado-29db2e17b6385b7304ad6cf9ff9c4f81db7c034508903dc792dc38392daccd07 2013-09-18 00:37:06 ....A 18761 Virusshare.00099/Trojan.JS.Iframe.ado-6acc1eaee8173e01c6a681898fdb37da371cf3445aa9f70017f3dafcdb0db03e 2013-09-18 01:36:08 ....A 34032 Virusshare.00099/Trojan.JS.Iframe.ado-6c8ef0fe2188e0bbcf2e82bf7448447963932ba8efff62c03f55ade8918ced50 2013-09-18 00:28:22 ....A 51363 Virusshare.00099/Trojan.JS.Iframe.ado-842b3314040fe70fc632c13fa0dc86f7039811d2f7b997f42b0ff824750734a5 2013-09-18 00:08:28 ....A 37669 Virusshare.00099/Trojan.JS.Iframe.ado-99fbc9ed4304053218b938eb3713d1768ec0ba870b8770827d60a006c0b7a8fe 2013-09-18 00:41:18 ....A 16526 Virusshare.00099/Trojan.JS.Iframe.ado-9f0553a548134ffb6d54ff2ddbadeba8937fb88a396c2cf8612867789c693901 2013-09-18 00:27:34 ....A 67366 Virusshare.00099/Trojan.JS.Iframe.ado-afb0cf92b6b4c5cbb7b564f6b4b43ebab6ee494f54edfacf0f2224cb4e310f38 2013-09-18 00:23:04 ....A 41566 Virusshare.00099/Trojan.JS.Iframe.ado-b7bac669daffa642adbb9e0f65ff24920ddb2dfad3bc3c7723a44f2158d768d9 2013-09-18 01:41:08 ....A 68762 Virusshare.00099/Trojan.JS.Iframe.ado-c7dd0012a9eed4ed023e2a6524615b1df72595137d4c2038ecb2ed3a4f253e3c 2013-09-18 01:09:38 ....A 16859 Virusshare.00099/Trojan.JS.Iframe.ado-d3323d3fb577afaa148229ce0e0bc23826d06d821d7a765b4c10bc8f7f2a510d 2013-09-18 02:00:18 ....A 72534 Virusshare.00099/Trojan.JS.Iframe.ado-ea9ab7ffa42c259011d8d7cdc9b89435b3a834add69056596d192df3b94721a8 2013-09-18 01:36:32 ....A 32633 Virusshare.00099/Trojan.JS.Iframe.ado-f1e05e3fb7769d24358b9c960a84e90e818e60143fd343bfdc7a3d336ebab911 2013-09-18 00:10:20 ....A 3642 Virusshare.00099/Trojan.JS.Iframe.aeh-732c36b15c1ab0bbda3d8ce54667d6a5db90c0d31f06ae02215b4e1a5970fcf9 2013-09-18 00:35:22 ....A 29019 Virusshare.00099/Trojan.JS.Iframe.ael-dfced05a090a402e318e8b282eaaf0d52b27c5f80574d3024a14715bc3186cb0 2013-09-18 01:38:34 ....A 15114 Virusshare.00099/Trojan.JS.Iframe.aen-2ddb2671bb70efab14dce15c0cb2e7723e480c4ba938df3707ab6d03d8f7d0b8 2013-09-18 00:56:10 ....A 6955 Virusshare.00099/Trojan.JS.Iframe.aen-422bdbd69a77ec4e1a911c5d262542b1ef235d9faa38a5ca0a0fbe5330f5bcbe 2013-09-18 02:05:08 ....A 6390 Virusshare.00099/Trojan.JS.Iframe.aen-6c0df362617b7bd93b2925f9be841c434a0c6472e87bc9e1a8917c5b1c9e96ba 2013-09-18 01:57:22 ....A 4802 Virusshare.00099/Trojan.JS.Iframe.aen-7455fbfc1f4426f771cfffc6b4e0ae258f6fa363d2247fcbf1ad474df2c7575b 2013-09-18 00:55:38 ....A 12596 Virusshare.00099/Trojan.JS.Iframe.aen-a07fd4dad651b546821990c0c04a8d0af1fdae0af219f10e7061fc508a391cb7 2013-09-18 01:32:26 ....A 10443 Virusshare.00099/Trojan.JS.Iframe.aen-f000f6b49e7a9a8c3a03f2ec9fefc53de3fc0037612d36c441f12d470437288b 2013-09-18 00:21:04 ....A 15789 Virusshare.00099/Trojan.JS.Iframe.aep-04cd4a8e411f3e4f5f7e853929707b1098a178e11b11f0f206a17da78dffb44b 2013-09-18 00:52:08 ....A 16010 Virusshare.00099/Trojan.JS.Iframe.aep-05df0e009f950c526b6879605f1c855ec9ed7c42cd7dcfd6674630b471281b2c 2013-09-18 01:37:30 ....A 13822 Virusshare.00099/Trojan.JS.Iframe.aep-0efadd9c1c470de3a8df44a6236ab8850a7753f7f0cc7c4f37bf177baa275993 2013-09-18 01:10:38 ....A 55646 Virusshare.00099/Trojan.JS.Iframe.aep-1a83f5918b0672297eb34bbcaf93511f770d5f8b865ff2e95b5068ba4740f1a7 2013-09-18 00:37:12 ....A 73607 Virusshare.00099/Trojan.JS.Iframe.aep-1ada4c23d0239b72e77de3217072830cfa9fbc2f8575f582a497c9a088ed1675 2013-09-18 01:56:18 ....A 4702 Virusshare.00099/Trojan.JS.Iframe.aep-27bf3d947d6b395dd1c51d6588e597638071974b1925d31bfd6c82512135647b 2013-09-18 00:30:02 ....A 16022 Virusshare.00099/Trojan.JS.Iframe.aep-2c2f3c46614a2f6a6bfbe9222315964a79b05f099e4401cb5499eabff0674794 2013-09-18 00:54:38 ....A 24347 Virusshare.00099/Trojan.JS.Iframe.aep-2dd7879cc59865c115761dd63f823d7d07e76751bef200bd0c8c7819c57535ec 2013-09-18 01:22:46 ....A 50563 Virusshare.00099/Trojan.JS.Iframe.aep-2f45f4f5e23c708d9950987ceb9a3412c15e1a4a562ae75c42878be509b69c96 2013-09-18 00:58:10 ....A 11900 Virusshare.00099/Trojan.JS.Iframe.aep-2f71f6f9ff8c4011138f4d00447db4ba740d8556529658b2d3144c4006b0c7f5 2013-09-18 00:43:46 ....A 38378 Virusshare.00099/Trojan.JS.Iframe.aep-34ba8a5d81cced8f8d23f4ea27a43ab77fe2fd59d5a78656b6a19396b0be0dec 2013-09-18 02:05:52 ....A 73608 Virusshare.00099/Trojan.JS.Iframe.aep-38d4756865726fd743c99ec60753c211fa9014ae85d29fbaa4c3d8a3b761a67c 2013-09-18 00:50:52 ....A 48141 Virusshare.00099/Trojan.JS.Iframe.aep-55d04da45c8c6c828e3cf5a96f7c0eccf79ed8cb1fcbb9bf9968c3f1acde3fb1 2013-09-18 00:16:48 ....A 53562 Virusshare.00099/Trojan.JS.Iframe.aep-5a5cb92ef176bdc316b3e860e87226da6aae988b92760e02e563ad63f7f4f64c 2013-09-18 00:25:14 ....A 13123 Virusshare.00099/Trojan.JS.Iframe.aep-5d4af4d45d4f2e6e9e003c9f0b17d9c3bddfab8f63266fa6639507b7a1f12e1a 2013-09-18 01:45:32 ....A 43230 Virusshare.00099/Trojan.JS.Iframe.aep-5e08ae5ea5346e6b167e0882345d3a1880f018364bb61723492e61e9437904ba 2013-09-18 02:10:14 ....A 55267 Virusshare.00099/Trojan.JS.Iframe.aep-5fdfe440d352f67e75ba7eb176882fa60d228e5d0a95f2dc6b903dde58cde982 2013-09-18 02:00:18 ....A 16016 Virusshare.00099/Trojan.JS.Iframe.aep-6182419a15420bdabf03ebb16f50176ad67bca681fe2de21803178f600899766 2013-09-18 01:55:54 ....A 10749 Virusshare.00099/Trojan.JS.Iframe.aep-62418965183a7e817007d4225a34be3611884e89f6b915f14757d82128020018 2013-09-18 01:02:14 ....A 66716 Virusshare.00099/Trojan.JS.Iframe.aep-6dd5a7b6d661681c82ac2fe6b82cdfd06974d6ccb6bf602915e5c792fbe0bb56 2013-09-18 02:00:32 ....A 13465 Virusshare.00099/Trojan.JS.Iframe.aep-7474dc13ebdc0aa265e84df10e6917e05f174d6547dc237b80b3f91674c1ad92 2013-09-18 00:20:46 ....A 29726 Virusshare.00099/Trojan.JS.Iframe.aep-76583a8762dacd6201bd4dc7cbf8528576511dd0a28b3a243a05b2bd5da8aa89 2013-09-18 01:38:34 ....A 9178 Virusshare.00099/Trojan.JS.Iframe.aep-819b76244b604d8c96eb78fd7e9e1e6fcb4bb9a7baa4a5b1bf695ef0bdf85717 2013-09-18 01:50:44 ....A 9005 Virusshare.00099/Trojan.JS.Iframe.aep-871fd10d971982733ca6c99d3b0601ae07544c6dc497b7a9b98b94108ebf37cb 2013-09-18 01:17:16 ....A 193637 Virusshare.00099/Trojan.JS.Iframe.aep-8ce27c19485d8ed2f6a8a627bde771adaf5abdfd598e0e08ee0aee98741208fb 2013-09-18 01:38:18 ....A 238664 Virusshare.00099/Trojan.JS.Iframe.aep-9239c850f27739329d59ed7e76b5ae614bdcb525c64a8f74c7135ed80207359e 2013-09-18 01:01:08 ....A 209436 Virusshare.00099/Trojan.JS.Iframe.aep-93ce5636b8b70230ee44d4b7739e1b69dca3cf747118457adbdccc7e2179480e 2013-09-18 00:15:08 ....A 16016 Virusshare.00099/Trojan.JS.Iframe.aep-93fa7679d857a1d1601bfae19ae235536220f0da003bea773be8373049585c9c 2013-09-18 02:00:14 ....A 16820 Virusshare.00099/Trojan.JS.Iframe.aep-976417baf758b11e5b41d424afbeaa23156d23f945da2b0d250b480305409ace 2013-09-18 02:04:10 ....A 21444 Virusshare.00099/Trojan.JS.Iframe.aep-98de850302944a82eb2e3184e8983085d263cb16b5903e362763a15dabc0f45a 2013-09-18 00:25:42 ....A 16894 Virusshare.00099/Trojan.JS.Iframe.aep-99219bb9b65b7a289757edb8434cd0c72809eb42502ff3ef5e1a7f02e50e2248 2013-09-18 00:11:50 ....A 14812 Virusshare.00099/Trojan.JS.Iframe.aep-9e5187736c25787f84f2aaff8f521f2c9ddf5fd3eeb0a49fc93ff3d0f35f9e82 2013-09-18 01:55:54 ....A 13182 Virusshare.00099/Trojan.JS.Iframe.aep-a3c5c1f1b10da5c4fea39be54313bd2c84fd080f8d969baeda7d3e5f181227db 2013-09-18 01:57:22 ....A 16897 Virusshare.00099/Trojan.JS.Iframe.aep-acb188614d07c7a9b7ceb663e14ca71860d54ddb710c0c4fccaa8edc48709f1e 2013-09-18 01:51:08 ....A 16017 Virusshare.00099/Trojan.JS.Iframe.aep-afe4c2f347a1f010c9e75c6fa3c72f49512171da4beb32cdfec834ba05b8c827 2013-09-18 00:28:04 ....A 32940 Virusshare.00099/Trojan.JS.Iframe.aep-b1606835aca619d39c93c11ad64b199c0f8fad219c016528032ab4cebcb3bca0 2013-09-18 00:50:16 ....A 43374 Virusshare.00099/Trojan.JS.Iframe.aep-bcc0e9a7556959de3e042b40d792e096306ca367bf73102a7a3e93d6915aeb02 2013-09-18 00:21:28 ....A 16027 Virusshare.00099/Trojan.JS.Iframe.aep-bf282b9c54efbd5cf1cde9760f3a2c1a2af70c17c2062eca62b1e8405ecd668d 2013-09-18 02:07:42 ....A 24462 Virusshare.00099/Trojan.JS.Iframe.aep-c4809203798be69cc0e9cad87f7596bcd261095f6335301a4657b4686f5abccf 2013-09-18 00:51:54 ....A 16526 Virusshare.00099/Trojan.JS.Iframe.aep-ca4e6391b8e9a99686b729f5e6108d19f282973fe8cd7d22663ce52f135744e9 2013-09-18 00:11:08 ....A 17593 Virusshare.00099/Trojan.JS.Iframe.aep-cd6542107f3f8e2bce7c674ccbe10828ca02f12aeff382b5c2a811bb69288df6 2013-09-18 01:23:10 ....A 41414 Virusshare.00099/Trojan.JS.Iframe.aep-d21b299d27e7b8345a23f61733f4ff424e4cff49a1cc90929882da61c5cf6925 2013-09-18 00:27:32 ....A 459228 Virusshare.00099/Trojan.JS.Iframe.aep-d994fb62faffd1d3519597c7be8b84eafafb07ae85c10c49546d5848f4b6c22c 2013-09-18 01:05:02 ....A 151294 Virusshare.00099/Trojan.JS.Iframe.aep-e0a5f5eed57d0798a73e636d592edc190d438dc81a5b4916c0513a0c407d43cc 2013-09-18 00:27:18 ....A 139707 Virusshare.00099/Trojan.JS.Iframe.aep-e2fcb03cf73211a7be2934c38e40a83363ba4ea0e881f9c81bde653a04d51d87 2013-09-18 00:32:00 ....A 16006 Virusshare.00099/Trojan.JS.Iframe.aep-ed0928c904a76eb90b2dd2d89011b360684b11631e6e044a8aa08f2e10cbbaa0 2013-09-18 00:14:52 ....A 32473 Virusshare.00099/Trojan.JS.Iframe.aep-f8c5ca4fc37beb0239e58b48f22b7618f335e2728968279c6195ffa1bea20fc2 2013-09-18 02:00:06 ....A 6659 Virusshare.00099/Trojan.JS.Iframe.aep-faae1b7adb55c6e904829ef37900adf9901938197fd0fd40971eebc39aec96aa 2013-09-18 00:40:56 ....A 33457 Virusshare.00099/Trojan.JS.Iframe.aep-fb3a374198e15b0890508226c51cbd923801e33d1a9f26b398c0a6d48f49deeb 2013-09-18 01:47:00 ....A 16004 Virusshare.00099/Trojan.JS.Iframe.aep-febecb811049ea41004d188281d24d60cdf165d54f9d78b6cd4d17e9138b863b 2013-09-18 00:58:34 ....A 6266 Virusshare.00099/Trojan.JS.Iframe.aeq-000a84c0808ce2a0b9932a29bbe436732b5315dc75074cbbc1b1192ddfb78ee8 2013-09-18 01:04:12 ....A 4013 Virusshare.00099/Trojan.JS.Iframe.aeq-009053be9e41fda5197fbc491b346b1e9844a0e11ad967c00538efde1cc26c77 2013-09-18 02:05:12 ....A 19086 Virusshare.00099/Trojan.JS.Iframe.aeq-01753d8a467bf33558d2e7c7fab1e700cf9c3d3c1389992d66e7efa6f82c2cad 2013-09-18 01:18:34 ....A 12695 Virusshare.00099/Trojan.JS.Iframe.aeq-019ca24928d596ce181b7ebc2d9b81edf8784d1b41600e4acbfa4931063b0740 2013-09-18 01:01:38 ....A 563 Virusshare.00099/Trojan.JS.Iframe.aeq-01cfc80bb62e50a4432e4bbcc49ddfe5904de259ccef35f1fd87f6d15750e4c2 2013-09-18 00:44:40 ....A 8371 Virusshare.00099/Trojan.JS.Iframe.aeq-01f2dddfc677121f70b20a7983a41be75ceb10dc8d431aa74705b8e8bea5adfe 2013-09-18 01:44:14 ....A 5072 Virusshare.00099/Trojan.JS.Iframe.aeq-02b844651baf7d5af3001297e31e0be2960b251206c1bf3ce6723753cc08e4da 2013-09-18 00:15:18 ....A 14673 Virusshare.00099/Trojan.JS.Iframe.aeq-02efdbf9bec1e7be4765ef508a34b7e823f460dff1ede1d939ac66601fbe5a97 2013-09-18 00:27:04 ....A 14993 Virusshare.00099/Trojan.JS.Iframe.aeq-0335ac89b883e68fd529a493b430d3cfff2972928674f6faa09f14195b9d8e91 2013-09-18 01:36:24 ....A 72105 Virusshare.00099/Trojan.JS.Iframe.aeq-03593f3551a85f4bf368c83f2e9648f3cc0a5f1af1a1cbdfcd82dc152f6dead1 2013-09-18 00:09:22 ....A 9907 Virusshare.00099/Trojan.JS.Iframe.aeq-039652ff0aa0adbc41fc78ad6befed147a31218d43ad3ad44a2445cef86da4a4 2013-09-18 00:48:06 ....A 8418 Virusshare.00099/Trojan.JS.Iframe.aeq-04232ba0addeea49ee080e76eeae551ab974c701dc50db85758ab4fc86f5ac7a 2013-09-18 00:30:42 ....A 7180 Virusshare.00099/Trojan.JS.Iframe.aeq-0427c605db7b5c011bf2432404afbafa12c9737c7e2f5fba39faf23de7137668 2013-09-18 00:40:48 ....A 5687 Virusshare.00099/Trojan.JS.Iframe.aeq-048e273d4d36210ac419be9b8f323e031b1b768d28df1ffb5ff72569a068b969 2013-09-18 00:22:40 ....A 253 Virusshare.00099/Trojan.JS.Iframe.aeq-04bf97019f9766843fe28b1f0da24309bd4f480cb781b33db3681acd8a66566a 2013-09-18 00:51:26 ....A 3342 Virusshare.00099/Trojan.JS.Iframe.aeq-04d8d8fb72a2249de964269236a01ae2c128eed26e8e01dad0a57323aba47961 2013-09-18 02:08:56 ....A 6533 Virusshare.00099/Trojan.JS.Iframe.aeq-04ed0674b64d246e1c269d0cf8ba2a2522affe52e9e2157975cc874213152298 2013-09-18 00:15:54 ....A 6879 Virusshare.00099/Trojan.JS.Iframe.aeq-0556c02b8756f5caf5b1c63dd0d006c4c8b227de3de887e2b49807869cd76d89 2013-09-18 01:49:04 ....A 9714 Virusshare.00099/Trojan.JS.Iframe.aeq-0572874c11b5f0a5a69d6d256cdcf86fd6d282fa6d81b4f8ef97c531a707f3e8 2013-09-18 01:42:36 ....A 1114 Virusshare.00099/Trojan.JS.Iframe.aeq-063096fb3445c119123974ee6849ca57447e22fe5d18575166f79ec1e9c18f8a 2013-09-18 01:49:04 ....A 2158 Virusshare.00099/Trojan.JS.Iframe.aeq-06b18192442cf9822d7feac010a0177daff941bde58355b63ba8a6eaede56ec6 2013-09-18 01:14:38 ....A 464 Virusshare.00099/Trojan.JS.Iframe.aeq-06ba0baa3d6669946127ee0b7e8e27dd88699d158416529be55d00a27a7c5ff6 2013-09-18 00:59:58 ....A 15165 Virusshare.00099/Trojan.JS.Iframe.aeq-0771e11383cb7bc6467213b2945c21d3c5862e549b98555f53087b5cd2639338 2013-09-18 00:55:04 ....A 9658 Virusshare.00099/Trojan.JS.Iframe.aeq-0820184df9d838c674790a37ed323100de6a7a945804f597d00e7882ce7ea884 2013-09-18 01:24:46 ....A 1773 Virusshare.00099/Trojan.JS.Iframe.aeq-0843dff086f2b1be90a56fc9607c2302f968e865ce2538f3babf7e6e41e6ff76 2013-09-18 00:08:54 ....A 4233 Virusshare.00099/Trojan.JS.Iframe.aeq-087bb1e596717d5bce09e9b4336cee3a526178a4903fa4dbdc8a0708900f5a66 2013-09-18 00:07:26 ....A 1962 Virusshare.00099/Trojan.JS.Iframe.aeq-097a9c65b5c45325c725f9369be6b1e1598e25542a87c109d2153f41b7bf0799 2013-09-18 01:52:52 ....A 8867 Virusshare.00099/Trojan.JS.Iframe.aeq-0a5df3be3dd40dd12042237ca42125b196d3820d3980894ae0cf4c34f62807ea 2013-09-18 00:16:16 ....A 8437 Virusshare.00099/Trojan.JS.Iframe.aeq-0ab43b07c2ae8c218fada5563a0ac0b12cce35e785eb39ccbb7388c9b9093926 2013-09-18 00:50:30 ....A 8644 Virusshare.00099/Trojan.JS.Iframe.aeq-0b306fb8c9c55c093cec67a2c1ca1aba80dcb532b511d8284c1bf75001df41e4 2013-09-18 01:05:40 ....A 6694 Virusshare.00099/Trojan.JS.Iframe.aeq-0b361d9caf126f681cebbfde600a1c4d965d7800c65df45ebcfdba0c112ed713 2013-09-18 01:49:54 ....A 23542 Virusshare.00099/Trojan.JS.Iframe.aeq-0c34ea88566fef691b4c363ab25b2120c7dcc0dfb4619ff9ae1b9e1426c8c26e 2013-09-18 01:31:26 ....A 1452 Virusshare.00099/Trojan.JS.Iframe.aeq-0c40ea92ac11f441ec5d8a0b9fa006eb1a6f8e6c6620ae597c00c6d2a8a5b3c5 2013-09-18 01:56:58 ....A 10863 Virusshare.00099/Trojan.JS.Iframe.aeq-0c4cac249bacec1c63f63230ccb4967137b05d05db157258f66acc9f7f828661 2013-09-18 00:08:56 ....A 16603 Virusshare.00099/Trojan.JS.Iframe.aeq-0c685e9098e689507c31d8b7dad5c5ff4adfe57a24e42bff584b822de735e4aa 2013-09-18 01:00:54 ....A 8485 Virusshare.00099/Trojan.JS.Iframe.aeq-0c87d636a23c5f3780b45e645d81910c03bd8eb549eb7ce08d00af5c15ffd13f 2013-09-18 02:10:22 ....A 8356 Virusshare.00099/Trojan.JS.Iframe.aeq-0c8941176501a465920c0145bc7809a47ba7d0e2a65522f520c6a7f961bf6d00 2013-09-18 00:32:22 ....A 7345 Virusshare.00099/Trojan.JS.Iframe.aeq-0dd55dd542b344b5447ddefef5fd3bec748c1f83c0cc868c393186bc3856bb6e 2013-09-18 02:03:28 ....A 38788 Virusshare.00099/Trojan.JS.Iframe.aeq-0e0b8df09aa35468cd4172eb794dfd352169ad6a8b5f739172c3d546e5ddff34 2013-09-18 00:05:22 ....A 30529 Virusshare.00099/Trojan.JS.Iframe.aeq-0ea2c922e43bb5e3a0b540b63b6179fa0bc6ad9df02d955df6e58dd1181f2a24 2013-09-18 00:07:26 ....A 3758 Virusshare.00099/Trojan.JS.Iframe.aeq-0ea742319f220cb3d2dbc375eddad2d4261e0f5ce5149b1a920057011b95b378 2013-09-18 01:52:06 ....A 15402 Virusshare.00099/Trojan.JS.Iframe.aeq-0f78a6f3bf4ed19eca8d80c481d3a8f59055caf72b5139809cbab3d791e5f9d4 2013-09-18 01:11:52 ....A 8720 Virusshare.00099/Trojan.JS.Iframe.aeq-0fa7cdc369093dc44ca80c6d051f0cf06792c092fe038412b2a5997e95d9e281 2013-09-18 01:44:16 ....A 17321 Virusshare.00099/Trojan.JS.Iframe.aeq-0ff5485761e719b81050b19343906730fe26d5a58cbbae03a2f118b4df72a24e 2013-09-18 00:55:32 ....A 44063 Virusshare.00099/Trojan.JS.Iframe.aeq-10ae864a0cef75a78f2922b30ca5b05fcd756e48c622f31c199270551c4ee7d7 2013-09-18 00:38:40 ....A 7201 Virusshare.00099/Trojan.JS.Iframe.aeq-10d7e95939fc811bf41771637de96b9bb1018abd079c16daf5b900170ab6d4dd 2013-09-18 01:59:14 ....A 16034 Virusshare.00099/Trojan.JS.Iframe.aeq-10fc8a6f1dfcb25146b02e8f0d13d8c9a5747dc726a2b8b947c759d60cba9499 2013-09-18 01:12:38 ....A 2246 Virusshare.00099/Trojan.JS.Iframe.aeq-112d0bcdf8840c4463e2883156d49ea118ce39973eb28e8030238e743609a068 2013-09-18 01:58:10 ....A 10538 Virusshare.00099/Trojan.JS.Iframe.aeq-116d44c06b469405f7ec94b4e37d0688aefa2579762abdcb9c100af3089c8fd8 2013-09-18 01:11:52 ....A 33176 Virusshare.00099/Trojan.JS.Iframe.aeq-1191bc67f4a179b739a37b247048cdd3cfb3844f6847bafd65fcee161508b5dd 2013-09-18 00:27:48 ....A 187 Virusshare.00099/Trojan.JS.Iframe.aeq-12d554cdea14cf7dbb88b6be994c4a8308ec3a39bbc1f1d774d480ac3721fe10 2013-09-18 02:11:14 ....A 33246 Virusshare.00099/Trojan.JS.Iframe.aeq-1328f64d74bcc4d76c23301419ae34501d9d2074ee03ad52306fa4eaaba99454 2013-09-18 02:10:22 ....A 5133 Virusshare.00099/Trojan.JS.Iframe.aeq-138444bd64652e626dd73762d46bcc28cf10ae2919d96a47c1ab5a0e971ed0cc 2013-09-18 00:04:46 ....A 35940 Virusshare.00099/Trojan.JS.Iframe.aeq-14913ed4b96db22cadf74727cdf681bc048721fef72c253a8a84ae1e12bf9c76 2013-09-18 00:07:28 ....A 7341 Virusshare.00099/Trojan.JS.Iframe.aeq-14a2329c448dc4f3bc1fdef54fbcfe1eac2e2589bd91a29ca8679cc6cd39bb79 2013-09-18 01:02:04 ....A 19983 Virusshare.00099/Trojan.JS.Iframe.aeq-14cd749c015d56033e4f68ae8fb21bc7dd181015953e03ae2143b99e2e02a6cc 2013-09-18 02:02:56 ....A 2964 Virusshare.00099/Trojan.JS.Iframe.aeq-14ee3fa51d4c0ddc9a132c76bbdc28ce4e04f398783edff4d39610a64f040773 2013-09-18 01:23:58 ....A 339 Virusshare.00099/Trojan.JS.Iframe.aeq-14f1c8b3c6052ef27ae0ee36376a5194ed6e7cdf192d8b18e1aadc479b3bf9b8 2013-09-18 01:07:16 ....A 5851 Virusshare.00099/Trojan.JS.Iframe.aeq-156f60aced3456c40b147d57a14239429e4474d2f5d7f59072f689b65d34d6fb 2013-09-18 01:45:06 ....A 2085 Virusshare.00099/Trojan.JS.Iframe.aeq-15c7ba60635531fe26ea2609347a133934ef60c866c5b9bcebe25a65c9bef69b 2013-09-18 02:00:12 ....A 3122 Virusshare.00099/Trojan.JS.Iframe.aeq-16427b6e7555423a1af2edfef9813766b4918d902d7cd71c1b745b416228cdbc 2013-09-18 01:49:56 ....A 28096 Virusshare.00099/Trojan.JS.Iframe.aeq-169cb12bb81d76ee3d20933ed72274a3a44dbcbf398d5640a4648405c9606614 2013-09-18 00:53:32 ....A 6868 Virusshare.00099/Trojan.JS.Iframe.aeq-1720f207a00b4b2d9f47f38afb066ee388bd596e915a58eebc4ba0b5208ce452 2013-09-18 01:04:14 ....A 17460 Virusshare.00099/Trojan.JS.Iframe.aeq-1927a9cb6a4d1275ac241a3a99c596cb006a484fcd036eb727ff7e540436c7c0 2013-09-18 01:00:00 ....A 4728 Virusshare.00099/Trojan.JS.Iframe.aeq-19a9730662728d300b32f215ca72cf0da517712bc8b8d825f17ffbf597e2dbf1 2013-09-18 01:49:36 ....A 74246 Virusshare.00099/Trojan.JS.Iframe.aeq-1a4d7c957920056a47909dfa08fa0ff551c6d33f961d04d95cef34fd9479a870 2013-09-18 01:31:10 ....A 14308 Virusshare.00099/Trojan.JS.Iframe.aeq-1a81485ed1e5e9e817743602503e4abf4ace913366a5f5e0db7e38397380de0f 2013-09-18 01:29:54 ....A 7588 Virusshare.00099/Trojan.JS.Iframe.aeq-1ab33232c8defcdcc62a08379e0fbf53fcc6533075b6ed51d61758a96a9b5c42 2013-09-18 00:43:30 ....A 130531 Virusshare.00099/Trojan.JS.Iframe.aeq-1ae23805681a98b3fd3cc2bd7124b0a51306e22157e8adb7856bbcf19cf2ff62 2013-09-18 00:33:16 ....A 23650 Virusshare.00099/Trojan.JS.Iframe.aeq-1b12cc8ab729cfba95365b6eb70f72214e3b1f17a0eeb629f59a1935354c4740 2013-09-18 00:15:20 ....A 627 Virusshare.00099/Trojan.JS.Iframe.aeq-1b7a912735de233b6a8153ea15e430d0ceaf65de1ef915bc65bea378a4132547 2013-09-18 00:55:06 ....A 3401 Virusshare.00099/Trojan.JS.Iframe.aeq-1b876ebbe7e1c6e54c6befbe79d29289e5f7c3274234f25ecb4255f86d42d35b 2013-09-18 01:48:08 ....A 14243 Virusshare.00099/Trojan.JS.Iframe.aeq-1be452b496406f45c4a23a215b71501e2cd4cf219b33029c11c1c675c97424c5 2013-09-18 02:03:00 ....A 20752 Virusshare.00099/Trojan.JS.Iframe.aeq-1c1fee49f44acaf22012f04f911f3637b987c7c2a271d84bf18bf2f411fda861 2013-09-18 02:02:40 ....A 5729 Virusshare.00099/Trojan.JS.Iframe.aeq-1c861f2c64fcd67eec4b6f4bd7a79bf7d4edc65378fb4292b90aa23e1f24dac0 2013-09-18 01:59:12 ....A 2806 Virusshare.00099/Trojan.JS.Iframe.aeq-1cf41104733dce7ca2c9fee6db749f6f3e55bac0f1ff3bb8d2307be2cff3a699 2013-09-18 01:41:04 ....A 2683 Virusshare.00099/Trojan.JS.Iframe.aeq-1d594a35f88108d57619474584d25903f4a0b65dafcc5737118b488dfa381d8c 2013-09-18 00:40:50 ....A 989 Virusshare.00099/Trojan.JS.Iframe.aeq-1d5e68d459ae26282326952ad4956564469a4635fbc2843bebf613cd026ba7e7 2013-09-18 00:40:34 ....A 28880 Virusshare.00099/Trojan.JS.Iframe.aeq-1d5fd9459795446991607b2c677a8159f63b5e4df5683e8e72aeae834c1b93dc 2013-09-18 01:11:06 ....A 3940 Virusshare.00099/Trojan.JS.Iframe.aeq-1dab8f99f0944f0a6218872ca9d8c46f2cba2e5dbc4837abbaae15471fd7f90d 2013-09-18 01:53:46 ....A 64255 Virusshare.00099/Trojan.JS.Iframe.aeq-1dd025fc52736af9bc68e0f4fa52ddb6beff92e5cce287e4b4b2d5ce969ae16e 2013-09-18 00:25:06 ....A 680 Virusshare.00099/Trojan.JS.Iframe.aeq-1e0842dc152f8d93b3d01fbaccc4a24ab0d77930276420aaa401b9874d64f791 2013-09-18 01:21:32 ....A 14324 Virusshare.00099/Trojan.JS.Iframe.aeq-1e73b9a0d2eeb42caea8719ad2674b843b0c1181e4207b65116b1bf93502132b 2013-09-18 00:08:58 ....A 16996 Virusshare.00099/Trojan.JS.Iframe.aeq-1e891f84ec8cfa3c5ae943ba4aac036805b16f2cf928d1260bbc2ac361a7bca1 2013-09-18 00:50:32 ....A 14223 Virusshare.00099/Trojan.JS.Iframe.aeq-1ebbd2e99982cbedd71693b913db68d11af1d8334319a9e9ca4377dc93d9d430 2013-09-18 02:05:02 ....A 7344 Virusshare.00099/Trojan.JS.Iframe.aeq-1f039fd305d4a12ee592ddb734af0fb616adadf2c8278b4fc45c05441d6cb47c 2013-09-18 01:47:14 ....A 4342 Virusshare.00099/Trojan.JS.Iframe.aeq-1f2efcce42ad593b84617ce50d5b17967b36124fd6ed890c9c2278f0a0a18686 2013-09-18 00:19:18 ....A 1227 Virusshare.00099/Trojan.JS.Iframe.aeq-1f7c867b5a0a283e38c8eb3bc4282a54f96a8077a42841e79a621a5a22be9bf6 2013-09-18 00:27:50 ....A 636 Virusshare.00099/Trojan.JS.Iframe.aeq-1feadf4cdb078f086225934bffb321bff4ee6a4e5d753809b349ad7f4caddfa0 2013-09-18 01:33:20 ....A 16540 Virusshare.00099/Trojan.JS.Iframe.aeq-201ef741f87070fc5e0590a5b00c2f5c57b7804fdac6476bf135acd9656a5b71 2013-09-18 01:14:56 ....A 6594 Virusshare.00099/Trojan.JS.Iframe.aeq-2048a961cb8289857f030d3651e1b1dd08a066294ec4510d4f2d13fac2132ec5 2013-09-18 00:44:24 ....A 22737 Virusshare.00099/Trojan.JS.Iframe.aeq-2051275c99d9ebd5270931c2d9044d38bb2797e2db59ba308f67b35210963807 2013-09-18 00:42:28 ....A 16775 Virusshare.00099/Trojan.JS.Iframe.aeq-20f72ab003254098a1a9cf24805bc455e9684686e244d6a0fe919b2675154d73 2013-09-18 01:11:06 ....A 5474 Virusshare.00099/Trojan.JS.Iframe.aeq-2226e5ef0b5b0e07ed37c895484310c603fde2bda81d924014b8400b4f989975 2013-09-18 01:54:20 ....A 524 Virusshare.00099/Trojan.JS.Iframe.aeq-225949aad4de7778d0cfdb84573b17cbc2319087f0971e1c4fb157c2c2be1568 2013-09-18 00:38:44 ....A 972 Virusshare.00099/Trojan.JS.Iframe.aeq-227642966285ae2f9f26e1d0b2c3041255c67245aa6074b92522c6893c6f7ae1 2013-09-18 00:48:12 ....A 5943 Virusshare.00099/Trojan.JS.Iframe.aeq-228456594c44324459a2b600c52f1708e465e0ca2fcad760455e7e306888667e 2013-09-18 01:19:46 ....A 1293 Virusshare.00099/Trojan.JS.Iframe.aeq-22ee5097e0b0bb01229f88622cccabc1f27f2d550f74319bb44c830e97504978 2013-09-18 00:16:20 ....A 1137 Virusshare.00099/Trojan.JS.Iframe.aeq-232da49248330629c43e257addfbf3477fbeb569a48dd4c26db9a4236c0246cb 2013-09-18 00:18:14 ....A 14343 Virusshare.00099/Trojan.JS.Iframe.aeq-2334f27f4f11308d0bf4652b9fb59ed121e9c6bb8f2b63f75982cc8c3316bcf9 2013-09-18 01:37:36 ....A 16022 Virusshare.00099/Trojan.JS.Iframe.aeq-233a3e15bdd78404f23550fd771e1b9eb72c1570b13eb601dc106acbaeb24d29 2013-09-18 02:10:22 ....A 9937 Virusshare.00099/Trojan.JS.Iframe.aeq-235c33f1d50b72e9b08a5983ff4352db55126a8e610e925793e65a84ad7f8655 2013-09-18 00:02:54 ....A 20882 Virusshare.00099/Trojan.JS.Iframe.aeq-2374c38ad9fa8cf892f0b0c21f0c66081b0b3bd2ad4b140d7e54623d29216f4b 2013-09-18 00:57:50 ....A 7355 Virusshare.00099/Trojan.JS.Iframe.aeq-23a4d92ee5fdf2beb65a78c4beefa872da12d61cb512c8ccf96336392da64374 2013-09-18 00:03:48 ....A 7133 Virusshare.00099/Trojan.JS.Iframe.aeq-2465d2373cc568c867533f8308b3059d9896309065dbc6d0a95edc51bdb15b56 2013-09-18 01:19:06 ....A 10599 Virusshare.00099/Trojan.JS.Iframe.aeq-249008239bdb5413284ef291eca8f446286c4d4baffc3812f0f3d5d30989b7f5 2013-09-18 02:08:56 ....A 18529 Virusshare.00099/Trojan.JS.Iframe.aeq-24fd7df40dc7ca95aed4a39a586871e31a8601c2bdfbbe82dd641c39534b778a 2013-09-18 01:53:42 ....A 5223 Virusshare.00099/Trojan.JS.Iframe.aeq-25395bf6e9f6cef62dc21de5ab1f1b1a81312794f373dbe1130434dd7935f523 2013-09-18 00:19:20 ....A 8661 Virusshare.00099/Trojan.JS.Iframe.aeq-257c895576bf3c71ab9730fb11887e6bb3de1945856f5c1efbc2bf51cfcaab43 2013-09-18 00:50:34 ....A 7327 Virusshare.00099/Trojan.JS.Iframe.aeq-25ac2d262bbc8abe6f5105890826d3f8af7dd88a85bd1fdc91d2ed15078c5331 2013-09-18 00:59:18 ....A 1447 Virusshare.00099/Trojan.JS.Iframe.aeq-25f09938c5b47f140629c065f02d7c8175beb0898d231b6193b09a8ac1f552a7 2013-09-18 01:12:40 ....A 8996 Virusshare.00099/Trojan.JS.Iframe.aeq-26b318d491ad7d181dc0b720316a8a09cfbd84bbfd9aa0ce16cf44a9880d0ee0 2013-09-18 02:00:06 ....A 4731 Virusshare.00099/Trojan.JS.Iframe.aeq-26b732b3d8f755c9f50448a416ec578959b53adef64a16614738f88e0ac94cc7 2013-09-18 00:17:18 ....A 7387 Virusshare.00099/Trojan.JS.Iframe.aeq-281acc9772d374cf1987c2856d195c8e381ecc91b3c7169608408b0c33183a54 2013-09-18 01:54:20 ....A 989 Virusshare.00099/Trojan.JS.Iframe.aeq-29604859c4056af8b6f7cfa849086af0166d06b1deeeb1552474a319b8fad447 2013-09-18 00:37:30 ....A 5838 Virusshare.00099/Trojan.JS.Iframe.aeq-29add5eddd3f8f53ccdefb4d20237fdd93c18aa56e4fd0929381367758ce39e7 2013-09-18 01:59:38 ....A 72797 Virusshare.00099/Trojan.JS.Iframe.aeq-29f907c5dad05733cc0732a2093007b616bb07243f530a06bee9b1cd303ecabf 2013-09-18 01:11:54 ....A 11429 Virusshare.00099/Trojan.JS.Iframe.aeq-2a286fdeec5945ee5be521b474b64d41e396d7bda65c1a4f2bc5c190dd9df7f1 2013-09-18 00:10:02 ....A 9823 Virusshare.00099/Trojan.JS.Iframe.aeq-2a8dad1426e0d451ea56ea5f4461650be9b0fe1704797dae8286becd5f790d76 2013-09-18 01:08:18 ....A 2140 Virusshare.00099/Trojan.JS.Iframe.aeq-2aa1904bf0619d591281d8c59be7961e91d31093fb0dea7af246b16f9ba13aec 2013-09-18 00:29:56 ....A 22556 Virusshare.00099/Trojan.JS.Iframe.aeq-2ab92e0601e47d44429f5793a572feccb5a3b14f2536881942c76f1b5c148205 2013-09-18 01:02:54 ....A 37080 Virusshare.00099/Trojan.JS.Iframe.aeq-2b3ab76ac4d1c7cd6b3a98e09bd660f44a16bebd668e27c3c38899a668fcbd8f 2013-09-18 00:58:38 ....A 325 Virusshare.00099/Trojan.JS.Iframe.aeq-2bbc2793488003af423ce0155daf452f97cf96b1d0ee2492c9e70795c7807e83 2013-09-18 00:23:30 ....A 13649 Virusshare.00099/Trojan.JS.Iframe.aeq-2bbdf77c87dfcca99c6f2b5a5d7167e207f9dadbea9f8ad52650958f48c852ba 2013-09-18 00:16:20 ....A 25690 Virusshare.00099/Trojan.JS.Iframe.aeq-2c61ca679360d9fdc96a89a821859545fd193bafb3c9dcc8a236952c524eb7cf 2013-09-18 01:45:24 ....A 36685 Virusshare.00099/Trojan.JS.Iframe.aeq-2caced587961b8127155efcf6aaaa9c32deb23c18ddbda1f2b2e7adb46cdd9a9 2013-09-18 00:15:22 ....A 6212 Virusshare.00099/Trojan.JS.Iframe.aeq-2cc1952f47ca706f051694700ef99a4c7d1a74faee4991917ce484c9767b1caf 2013-09-18 00:50:34 ....A 458 Virusshare.00099/Trojan.JS.Iframe.aeq-2cf03eb4452f145e28c7eaae155d7e6744dcf4713f6dda878fe2614432dcbf02 2013-09-18 00:02:56 ....A 11800 Virusshare.00099/Trojan.JS.Iframe.aeq-2d1a07feb749859b90b54ba77bbd6225bb608aaf73bc86be76592c1a2538101e 2013-09-18 00:55:10 ....A 11635 Virusshare.00099/Trojan.JS.Iframe.aeq-2d2d095607539741f186593b2d7b5ea11ab1bea7be0b8f07fd040b92fcadf9b6 2013-09-18 02:01:04 ....A 11582 Virusshare.00099/Trojan.JS.Iframe.aeq-2d69437392c41d2609f802c48fb7556db78ce8b13944b9dc776182e2fcbec5e4 2013-09-18 00:33:18 ....A 5846 Virusshare.00099/Trojan.JS.Iframe.aeq-2ef75e7f5eb27c2eb94525774e996564515d23d34fd97cd7fcd304755880fdda 2013-09-18 00:36:10 ....A 15732 Virusshare.00099/Trojan.JS.Iframe.aeq-2f019b65de069e7bcac0c4e247afc04ab471f67b5ece5532e8a69c83c7e15746 2013-09-18 02:09:26 ....A 10227 Virusshare.00099/Trojan.JS.Iframe.aeq-2f2f914239608f976dbaf9e5598e215aa6f31697b328e5ae9cc01fa4731f4365 2013-09-18 02:09:54 ....A 2339 Virusshare.00099/Trojan.JS.Iframe.aeq-30e0e92b60cf7907f85a2c1a37f64e943c4eab1f77ec55ae576b59a40d94523c 2013-09-18 00:54:20 ....A 13459 Virusshare.00099/Trojan.JS.Iframe.aeq-30ec2fea6c8bbcfe955e2a8a9322dc5ea0489664529df365bd4ca288a869f03f 2013-09-18 00:31:44 ....A 22986 Virusshare.00099/Trojan.JS.Iframe.aeq-3127c397d89bdc1adb90b26a71d9158fe05c22b095f80e5d0fb78000af8634a8 2013-09-18 00:36:58 ....A 2705 Virusshare.00099/Trojan.JS.Iframe.aeq-314427588c0dfda0561a37c7d664843bf18a1e7daedafe214c520d21ff56dc6e 2013-09-18 01:57:02 ....A 8020 Virusshare.00099/Trojan.JS.Iframe.aeq-314679a8b7e7afe63187551289f43538dd7b8d8c72ddf626bacedc613e846b30 2013-09-18 02:11:00 ....A 336 Virusshare.00099/Trojan.JS.Iframe.aeq-314bf376108cb9c8d933186e661e09ffd26a8da1dafae7fbeffdc7c166af5548 2013-09-18 00:29:08 ....A 1230 Virusshare.00099/Trojan.JS.Iframe.aeq-31c7c7b3098247a53d2020db5214b74a39a181d3b3fda3a2063ba97e0daf2786 2013-09-18 02:03:30 ....A 6310 Virusshare.00099/Trojan.JS.Iframe.aeq-31c89b8d1394c039e76a8e51bc12d95f65782e81cc5493a09fba5d573b72089e 2013-09-18 01:31:20 ....A 83898 Virusshare.00099/Trojan.JS.Iframe.aeq-3271a8ddc4eaf73bd72434e426cd2e0587991a8c45f59c1458498a6635c46a4b 2013-09-18 01:49:08 ....A 9146 Virusshare.00099/Trojan.JS.Iframe.aeq-32b03e8d4d7a72d26d5c01a4b7ef2dcd08403e1e41e68234f95c47ad7e576e2a 2013-09-18 01:10:28 ....A 36830 Virusshare.00099/Trojan.JS.Iframe.aeq-338857b866e5cdc50467b3f5774b130d92bc40e476d54ed2de78e4b4099c1686 2013-09-18 01:36:42 ....A 36870 Virusshare.00099/Trojan.JS.Iframe.aeq-33a2fd51818d3dd2a69c3465597d7a7ba51d40ad4fbe89364739b3aaed4138b1 2013-09-18 00:32:24 ....A 19239 Virusshare.00099/Trojan.JS.Iframe.aeq-33a971842da2990bb488f3b18718a109e071d988730f9d3701d8fdac56e959b6 2013-09-18 01:54:02 ....A 548 Virusshare.00099/Trojan.JS.Iframe.aeq-33aa46008f4c256d958e9d6bb62f25810056b3ce4bcf4220d9cba463d8c4c089 2013-09-18 00:39:58 ....A 22964 Virusshare.00099/Trojan.JS.Iframe.aeq-340249f1c8a1324df8f444bba4af0b11e3061e333503b16bb31ad14f3932df18 2013-09-18 01:08:20 ....A 5451 Virusshare.00099/Trojan.JS.Iframe.aeq-340c621a12949b7cc9937d16ceb6f0bff187e9704c0e3f46e9fe540692f4f299 2013-09-18 00:07:28 ....A 4303 Virusshare.00099/Trojan.JS.Iframe.aeq-340d36c8719b06e8e5694cf6cfaddfcfd7836fee77a0ffdc021015139123c671 2013-09-18 01:11:56 ....A 7563 Virusshare.00099/Trojan.JS.Iframe.aeq-343a05e977b6184d12f139c8d4f57095740e8328a988f3364f0a2f95903d8bdb 2013-09-18 00:40:30 ....A 28761 Virusshare.00099/Trojan.JS.Iframe.aeq-35dec1731e262dd1d9f449cb33a06dc2ca9722b07c94b39f6c8bd923b1f92eac 2013-09-18 00:55:12 ....A 7893 Virusshare.00099/Trojan.JS.Iframe.aeq-36047ef7e082c207e9a38fef473c5b39cb125f484b2fdc3d0634eff809a890f7 2013-09-18 01:59:38 ....A 6837 Virusshare.00099/Trojan.JS.Iframe.aeq-362dc9efd50430bfd904f1b6af4ebb2dea821fc6d2978c1bb72f5e1318bf69c7 2013-09-18 01:36:44 ....A 8846 Virusshare.00099/Trojan.JS.Iframe.aeq-3687e5268a988d0096466e0ac152e34b2899eb3a1e506222b0ed1e7e3bcb9bdc 2013-09-18 01:49:08 ....A 42834 Virusshare.00099/Trojan.JS.Iframe.aeq-3720efa70a56b7cce76f336aee6089bb8405f07312b321895671382b37c5e7e8 2013-09-18 00:50:00 ....A 75634 Virusshare.00099/Trojan.JS.Iframe.aeq-3725cac3be6b332adb7d78581ba39b8b5d2d21b4ee51863a2662d5f998137ccf 2013-09-18 00:41:38 ....A 9106 Virusshare.00099/Trojan.JS.Iframe.aeq-3737ee671cca627f72d8d8c6c0000f67a5504841c56533dbc89de3ec3e1b15d4 2013-09-18 01:50:46 ....A 7083 Virusshare.00099/Trojan.JS.Iframe.aeq-373cb31b3fe5b63a4eafeda3fc58ef4e9b6c4bc91aafaf7b457b8eab140d1f4c 2013-09-18 00:05:04 ....A 9136 Virusshare.00099/Trojan.JS.Iframe.aeq-375465f0a3114af2f35ebb04459b7fdfceb07f4a18c42f489e0d7c03d85fdef2 2013-09-18 02:00:10 ....A 28831 Virusshare.00099/Trojan.JS.Iframe.aeq-379b979ec8bad9be3bfcaf9b946ef48c8a543abf6073e56b50b052b5023b664b 2013-09-18 00:41:28 ....A 2549 Virusshare.00099/Trojan.JS.Iframe.aeq-37e5d4a3819ced7a093a4b3e475fa4cc3ac216bd0c62bddc07ec46866bbab2b6 2013-09-18 02:02:26 ....A 1857 Virusshare.00099/Trojan.JS.Iframe.aeq-38102aae6ffcc84d412e7c22a983c11dee8ff7706ad2e3f98c201fc0ed60d796 2013-09-18 00:56:10 ....A 5783 Virusshare.00099/Trojan.JS.Iframe.aeq-384049b443288a095b88a417d603b5104192b13c370276b9faac189336880218 2013-09-18 00:22:46 ....A 7589 Virusshare.00099/Trojan.JS.Iframe.aeq-389df66c247cf3aa672e2a984de31cd058799718ca85cfe26239986e8226e767 2013-09-18 02:01:58 ....A 11801 Virusshare.00099/Trojan.JS.Iframe.aeq-3995a10d49a2f72445acbc2cf390b20c01dda089b5827ac964961e9e7eb72348 2013-09-18 01:52:58 ....A 10373 Virusshare.00099/Trojan.JS.Iframe.aeq-39b880442c742e6d2ad816b9e63cbfc2ca2527d89c96fdd9df470e3786bde6c4 2013-09-18 01:13:28 ....A 1478 Virusshare.00099/Trojan.JS.Iframe.aeq-39ee5525d6990842dc6c65a4c8940e08a252a10dd32dd815129e9735c76a6120 2013-09-18 00:43:32 ....A 13299 Virusshare.00099/Trojan.JS.Iframe.aeq-3a70bc256b8a8b2f8d9b09919bc21278c7e45c5e29cb7116f755fdf94d4b064a 2013-09-18 02:00:10 ....A 7729 Virusshare.00099/Trojan.JS.Iframe.aeq-3bea83acf10833a5d4c95264f2b9da7104a63307ea2c5c024d81d25ce756e4bd 2013-09-18 00:16:22 ....A 23011 Virusshare.00099/Trojan.JS.Iframe.aeq-3c3a35f0e8fad76b980920714cf91bd727df05cfa21ef30fcd43853ec215d3a0 2013-09-18 00:35:26 ....A 11623 Virusshare.00099/Trojan.JS.Iframe.aeq-3e0260327788bf0ae2833c46479a67522dc0b2823dec844bbad1efe3be6d737a 2013-09-18 00:29:10 ....A 11800 Virusshare.00099/Trojan.JS.Iframe.aeq-3e9a3301ad2d5c9da702866357d61198176b7874f88bc67cba6f8998ca4fd946 2013-09-18 00:51:26 ....A 19057 Virusshare.00099/Trojan.JS.Iframe.aeq-3eb551141944becbd734502d0e2c35c01c702b16eddb03b2d87f07cabb07c54f 2013-09-18 00:50:00 ....A 726 Virusshare.00099/Trojan.JS.Iframe.aeq-3f6b89416be917c50847280823a5bb73617f325b23dde9d22a369b00256f3b8c 2013-09-18 01:29:56 ....A 17715 Virusshare.00099/Trojan.JS.Iframe.aeq-3f8d0137e278d94e5059ad1a0fb81f1ae66f997d7ca492a296316a7509754160 2013-09-18 01:51:36 ....A 48592 Virusshare.00099/Trojan.JS.Iframe.aeq-401364f6f3a1368850c27ae3ac6f7346ef44c574636b022d98c54f3c54db9367 2013-09-18 00:09:10 ....A 13197 Virusshare.00099/Trojan.JS.Iframe.aeq-40a61b6eec48790e3a1eab357d932df2892d1c8aa839ab6379ed07803b30bff0 2013-09-18 01:11:10 ....A 18244 Virusshare.00099/Trojan.JS.Iframe.aeq-40ed67934d4872f1262b0b83f03e64c8d594920a9f8fb96b4b1bcac5bc76f2b1 2013-09-18 01:50:00 ....A 7578 Virusshare.00099/Trojan.JS.Iframe.aeq-4109cc4d7e5700255049df48c97b2015a25c9bda53e94d9ba425208d7ce00899 2013-09-18 01:20:46 ....A 2768 Virusshare.00099/Trojan.JS.Iframe.aeq-41141b7a528077a2f71742ac357b5d7f3a946e42f36113dccb9ee1d6318a2a0f 2013-09-18 00:27:12 ....A 2136 Virusshare.00099/Trojan.JS.Iframe.aeq-41ba621e9535ddd4340b3e8dbabddca2845364aa1769cd619e557452c72d1eba 2013-09-18 00:37:48 ....A 4819 Virusshare.00099/Trojan.JS.Iframe.aeq-4243cc39d63f529f15993341f5ad36e57f9fc47268df450f6e48f76fbb8eaefe 2013-09-18 00:22:46 ....A 1457 Virusshare.00099/Trojan.JS.Iframe.aeq-4275c748b63756a6ea3e42c78ce69b958dc24c2262a03fda73bf4552624b01ca 2013-09-18 01:13:06 ....A 1414 Virusshare.00099/Trojan.JS.Iframe.aeq-42a7757383c79c202bbf9b628b5258a0d214ffaca73449928f3d3071d5553ae6 2013-09-18 02:10:24 ....A 24710 Virusshare.00099/Trojan.JS.Iframe.aeq-42ed07846e72145ea2396e2a22529b743c829c455ffdf17c9fd875e4784fd723 2013-09-18 01:18:44 ....A 9623 Virusshare.00099/Trojan.JS.Iframe.aeq-43a0471e113dba7a78efab9e4b65029208ed78f4d30118fbdaeb41ea550d66e6 2013-09-18 00:48:16 ....A 960 Virusshare.00099/Trojan.JS.Iframe.aeq-444147d89e7c0e69422378599c64c8346cc8a3079060fdbe67a9bb7da01d8a17 2013-09-18 01:34:08 ....A 6627 Virusshare.00099/Trojan.JS.Iframe.aeq-44c8f70019236a7a30bdb2d8cd1ae8dbfdb07d9fcb587e00557a3ed84ea386f6 2013-09-18 01:04:46 ....A 2256 Virusshare.00099/Trojan.JS.Iframe.aeq-45071759b1a2915e603206685cd20a0b8a6b09d95bbab164175a9ae4b471856e 2013-09-18 00:56:44 ....A 7983 Virusshare.00099/Trojan.JS.Iframe.aeq-45c8917c3e5e6bbf57ba343ed58833fa20fc5098039e7fca73d4f105f76dba6c 2013-09-18 01:13:30 ....A 3880 Virusshare.00099/Trojan.JS.Iframe.aeq-47d6b9f49f66d350d8a42c580c570c0715ec79c66b3d5c7cb82d3c7722cc0034 2013-09-18 00:36:14 ....A 25870 Virusshare.00099/Trojan.JS.Iframe.aeq-4866eaa7032196a120103e4c29c918b8ebcb0895f3cf7ab51f9a7062d009e110 2013-09-18 00:21:58 ....A 29510 Virusshare.00099/Trojan.JS.Iframe.aeq-4960b1f805c623f551e3ce555c78f552f786260d23eb0edf5dceb0a306237d24 2013-09-18 02:09:30 ....A 882 Virusshare.00099/Trojan.JS.Iframe.aeq-49f50c8c23f1f92aae9e96e1dc313c8b6f3dd39e9f4319c6625f2bcedf9b058d 2013-09-18 01:55:40 ....A 11832 Virusshare.00099/Trojan.JS.Iframe.aeq-4aa5c06af08dcba8a775240959222db7c35eba9b1b3c7970aafbdb1ea57a84f1 2013-09-18 00:26:24 ....A 33337 Virusshare.00099/Trojan.JS.Iframe.aeq-4abbcc7a998d5f79e1c1a1cfd7a26a18e20e5de6fce44beb5b9c1ffd4449b56b 2013-09-18 01:55:06 ....A 7173 Virusshare.00099/Trojan.JS.Iframe.aeq-4b55b48b009f13659dd3c97fdbbc05fd982f860450ab3e217268822e7f7b911c 2013-09-18 02:03:32 ....A 12327 Virusshare.00099/Trojan.JS.Iframe.aeq-4c6ca088b07de967b127c8a8f90c839cbbdebe0a0738b2b0ea9b5ba7381491fa 2013-09-18 02:06:36 ....A 27036 Virusshare.00099/Trojan.JS.Iframe.aeq-4df723ec7a27bbe1a62cfe56c24bc696c502777a4e565cd55ea15a7a7a7ab9a2 2013-09-18 01:16:12 ....A 9446 Virusshare.00099/Trojan.JS.Iframe.aeq-4e692604c716ade21bba216b629a4f25b4beef4798e51426619ba512677b8284 2013-09-18 01:01:00 ....A 7275 Virusshare.00099/Trojan.JS.Iframe.aeq-4eaadade9d679a1dd5cc539d987a5e34f27a8687cda71a7bc7231d19689f93e8 2013-09-18 01:17:02 ....A 7562 Virusshare.00099/Trojan.JS.Iframe.aeq-4ee19d86e9cf02294217539d0d04283cbccb673320f3d763acbc6b7e2b16241b 2013-09-18 00:39:26 ....A 53436 Virusshare.00099/Trojan.JS.Iframe.aeq-4ef06c2c90583789b02813388c469de5a5ae9c7c49f5c9ad217bdb07c7c6da75 2013-09-18 00:12:30 ....A 978 Virusshare.00099/Trojan.JS.Iframe.aeq-4f2f99fb1ca4fc0ee13ca598c171a0fc903f12a508a1f5e7ac06b7c055c6cc28 2013-09-18 00:46:12 ....A 14767 Virusshare.00099/Trojan.JS.Iframe.aeq-4f36e426bfbd0b33da1055342f353f61b29d9f46fd12144b8e68cfbd2afaa24c 2013-09-18 00:43:48 ....A 2875 Virusshare.00099/Trojan.JS.Iframe.aeq-4fba988826fc8f68c9e80ff70e3857eb0cd212f23b7e7869b23eef62aa96b102 2013-09-18 02:02:28 ....A 6153 Virusshare.00099/Trojan.JS.Iframe.aeq-4feb0f85a3096a48c4b7395ee1b85a172fb65ee99484bf7c92cc9c1be9fe99d5 2013-09-18 01:56:20 ....A 14025 Virusshare.00099/Trojan.JS.Iframe.aeq-50016d3f81e400c0fc9719c2db160d6fd78be16b3c7410fbe3e5c8bf5a8905f6 2013-09-18 01:57:04 ....A 22295 Virusshare.00099/Trojan.JS.Iframe.aeq-50050c08a8e7042839e1e5aa8e6b31f1bafbd2e58d1ed3271ba0ce3fdd2db5a5 2013-09-18 00:08:14 ....A 2297 Virusshare.00099/Trojan.JS.Iframe.aeq-50764e2a4ef83af3a11ca353855e3c028da61ba088621e190abc518e4436f5de 2013-09-18 02:07:38 ....A 3588 Virusshare.00099/Trojan.JS.Iframe.aeq-511367768fcce5022c88669400f9bd88e2a5c57fd683363a14f19e60aba4ba29 2013-09-18 01:08:24 ....A 9738 Virusshare.00099/Trojan.JS.Iframe.aeq-511b6a5463fc22859e8dc12c25435f056991d3859c0b742a6c85e087445643db 2013-09-18 01:24:46 ....A 29354 Virusshare.00099/Trojan.JS.Iframe.aeq-51aa6f43b9a6256df8a6babf4b3b0a49e785e81596c40d23849ad23364ef85ad 2013-09-18 01:04:22 ....A 5541 Virusshare.00099/Trojan.JS.Iframe.aeq-51ab2062f9f4b1588aedd966f1f5ac7c6aaca9c512ea87000d74754a20ee34c3 2013-09-18 02:02:00 ....A 77147 Virusshare.00099/Trojan.JS.Iframe.aeq-51d0f6ae0510eac11d324971c3f834fc4207c4d3dbfa3c75e9d571166b682054 2013-09-18 01:34:10 ....A 36598 Virusshare.00099/Trojan.JS.Iframe.aeq-51d36ca3a15b42fe3f809e9b14df857f7ce5eb36f668903d783a7b8940010fa0 2013-09-18 00:29:12 ....A 4168 Virusshare.00099/Trojan.JS.Iframe.aeq-52a51db1132c109a68dbd1f0f23f8b47a6ca6ac0298da9aef6a3619c060a6dca 2013-09-18 00:40:52 ....A 12646 Virusshare.00099/Trojan.JS.Iframe.aeq-52ffe620536d64910d0f8b33ea86172201ae23ab2e153333010011367ea807da 2013-09-18 00:41:48 ....A 36842 Virusshare.00099/Trojan.JS.Iframe.aeq-532e0cf61d523c38601b39d0b819ec094f2c466ad1e24f9cd6c1b26c2be98616 2013-09-18 01:05:50 ....A 5376 Virusshare.00099/Trojan.JS.Iframe.aeq-533c0d909b1332228607b33749f1c0467ece4e25c58ad4b757e2989e5a79ddd7 2013-09-18 01:57:46 ....A 5700 Virusshare.00099/Trojan.JS.Iframe.aeq-5348fd909e488b4ef6055e6f93da4d9a9fe11a6034429e6114f2b7804ec260d3 2013-09-18 02:08:30 ....A 6867 Virusshare.00099/Trojan.JS.Iframe.aeq-53a49114eb9837c6c152908bf0478aec2cd3dcaa850f1d37d2bdaaaa462249f8 2013-09-18 01:31:20 ....A 11089 Virusshare.00099/Trojan.JS.Iframe.aeq-5434237b0a04d93c23467e97c23241fe5b6c1bf0f5299f6424829b0f6ea5a3cc 2013-09-18 01:44:24 ....A 17010 Virusshare.00099/Trojan.JS.Iframe.aeq-543dfeb30296e87e9d8c17e7ae9af330921c13b718f1cd4800f4779c21912e9d 2013-09-18 01:49:10 ....A 2651 Virusshare.00099/Trojan.JS.Iframe.aeq-5539456fa466eb9c670970b18b1d950b0718fd3f021a87574e2da94321e5b2dc 2013-09-18 00:27:56 ....A 5919 Virusshare.00099/Trojan.JS.Iframe.aeq-556bddfd578adf32d9675cd9a1e26f302ba5e82be187ca3b8401b96887086df5 2013-09-18 00:40:08 ....A 28854 Virusshare.00099/Trojan.JS.Iframe.aeq-55a514e858e8c43aa267b785eb2b4a8a8675573e7dba1179dc7946ec8da05c70 2013-09-18 00:10:00 ....A 14164 Virusshare.00099/Trojan.JS.Iframe.aeq-56a30656cd7140766574d423383225d6d504479972639331d3eda43b4958d9a4 2013-09-18 01:59:40 ....A 583 Virusshare.00099/Trojan.JS.Iframe.aeq-56b206c8eb4c522fa41b6828e2d78ab224a22ebedac16bc11e6fd92a873efbeb 2013-09-18 01:48:20 ....A 1001 Virusshare.00099/Trojan.JS.Iframe.aeq-56fa1d6276a919fa79d334e2096fd336843a3c39f82004606649991422f2a744 2013-09-18 01:56:22 ....A 2211 Virusshare.00099/Trojan.JS.Iframe.aeq-570b4bce57da63ee4cd22718c28de2769b2df80c33c05ffd9ed1e0fe67e95456 2013-09-18 02:09:56 ....A 1303 Virusshare.00099/Trojan.JS.Iframe.aeq-572f58a6eafc6ae10531fa222389985cc850601e19b3ce98c3afb69746601756 2013-09-18 00:58:42 ....A 641 Virusshare.00099/Trojan.JS.Iframe.aeq-574f5b6f1f82ee736d71f7d4bd44d722e3411ec0ec09d31e599945f9377ecc6c 2013-09-18 02:05:06 ....A 1164 Virusshare.00099/Trojan.JS.Iframe.aeq-576ed17deb5bf20dfeddc4200dd718dd190d95d1a525a488f682238a34dca393 2013-09-18 01:00:08 ....A 18196 Virusshare.00099/Trojan.JS.Iframe.aeq-577e268bfdaaa707226ffcb866d8ee0e56c7a046e9b465d90d6fbfcecfd540f9 2013-09-18 01:24:06 ....A 10299 Virusshare.00099/Trojan.JS.Iframe.aeq-579dc38dbc4f689ce1af2443b15b95c832959c76339b7f08148ea7845303ba4c 2013-09-18 00:46:14 ....A 5934 Virusshare.00099/Trojan.JS.Iframe.aeq-585c1210228c4df3c728170a2534b784f8865c80b864f9b42b172dc4dc9d19d6 2013-09-18 01:53:46 ....A 6444 Virusshare.00099/Trojan.JS.Iframe.aeq-588654b6a816067f24614b9f3449dc651f48223b39f27b4c07500a7a7e8d1dac 2013-09-18 01:46:34 ....A 1959 Virusshare.00099/Trojan.JS.Iframe.aeq-58fc6320993a3e6a08ce8eac3838afca22cd0cc716320af0de55dbb49bef64fd 2013-09-18 01:06:34 ....A 5209 Virusshare.00099/Trojan.JS.Iframe.aeq-59ddf320b6d78008e12f1cb3c5cbe4b5e663331865a1280f77f865379597223d 2013-09-18 01:00:16 ....A 7500 Virusshare.00099/Trojan.JS.Iframe.aeq-5a3eafd43e27dda4a6a8dd67f6863cd626a3efe6129776a6cabceb217be28606 2013-09-18 01:26:58 ....A 3826 Virusshare.00099/Trojan.JS.Iframe.aeq-5a91384fc547aff6d94d55aab250a534b0eabdbadca61a0d207355abe2bed0b2 2013-09-18 01:09:34 ....A 1811 Virusshare.00099/Trojan.JS.Iframe.aeq-5b5530152fdfdda2ae7d0bfad7c20b531317847ae046c456e9f5c7b015cea91e 2013-09-18 00:04:04 ....A 83899 Virusshare.00099/Trojan.JS.Iframe.aeq-5ca149202b5071c44a2e93dbe1064a0bf081b41fc0ab2a6cb40d5426efafeb57 2013-09-18 00:52:42 ....A 11292 Virusshare.00099/Trojan.JS.Iframe.aeq-5cbbe0c486b310e33792c96287fd978f2d061eeb7d6fdb7b0dff129bc54540e3 2013-09-18 00:34:32 ....A 36950 Virusshare.00099/Trojan.JS.Iframe.aeq-5ce3bac8e1a5daf5cc85e784aa1c89f241ee4bfbe43780337b2744bf759d389c 2013-09-18 02:09:02 ....A 18335 Virusshare.00099/Trojan.JS.Iframe.aeq-5d5cac06b5ea5b560ed4827367901224ad596dae9b4711ae4bc464bb60f08282 2013-09-18 00:30:04 ....A 9011 Virusshare.00099/Trojan.JS.Iframe.aeq-5da88132103ff2dd27b93f1181f31d77df0a43ed17b6051be1e3eb00aea568fe 2013-09-18 00:54:24 ....A 17578 Virusshare.00099/Trojan.JS.Iframe.aeq-5dec1dbbdf3a6ddd1dfe248e656ec9066f761c10587eaa3fdc047b1e19919401 2013-09-18 00:14:36 ....A 452 Virusshare.00099/Trojan.JS.Iframe.aeq-5dfbff8fbffaede4e7a30636ff7873e82c3cfb65c980acdbcf1c35e980378e74 2013-09-18 02:01:06 ....A 28540 Virusshare.00099/Trojan.JS.Iframe.aeq-5e31818b9963b23f9d046b19fc845950a142267e512a966f7ca62a0d76a1976e 2013-09-18 02:02:30 ....A 13627 Virusshare.00099/Trojan.JS.Iframe.aeq-5e6e2d5edba65f9d3ae6d740520723e77b9103b5be74bb829efdfc0bfc8bd47e 2013-09-18 02:03:12 ....A 736 Virusshare.00099/Trojan.JS.Iframe.aeq-5f258b2911c1a1a4f66c530eb87277367fb59d7d4599928dfecb60ac0e9891bc 2013-09-18 01:53:48 ....A 1323 Virusshare.00099/Trojan.JS.Iframe.aeq-5f55f565328189ecb272fae8d563e6a5c14d6227f38cfd2e4541a278ef086ef9 2013-09-18 00:55:18 ....A 12938 Virusshare.00099/Trojan.JS.Iframe.aeq-5fdb66a84d7ee5da331b7c7df8a6dfe3edc3d18ea08836fc43f656392e6e65a4 2013-09-18 01:54:26 ....A 17487 Virusshare.00099/Trojan.JS.Iframe.aeq-5fe9f3e0de72e2fd0a3b028eba6890e4f0a84d820916eee6b9cbdc7a1699aa15 2013-09-18 02:07:38 ....A 7605 Virusshare.00099/Trojan.JS.Iframe.aeq-6000afc0e7b3bbccda16974c09acf52c81a6f4fdd582561296b2e9898c635db6 2013-09-18 02:08:46 ....A 22497 Virusshare.00099/Trojan.JS.Iframe.aeq-60153ca8f53d86d2a5804f94025fce0d8c438d63527d6c7d29419e2837a91e98 2013-09-18 01:07:28 ....A 24700 Virusshare.00099/Trojan.JS.Iframe.aeq-603c4782cc49e80f6fb8959bc3fe14ee759a277ccf4db35b318b7308e537bf52 2013-09-18 00:53:40 ....A 4233 Virusshare.00099/Trojan.JS.Iframe.aeq-604729a650eed81bc8f9741f97da4953b11e7f7f706c016a5945f6c34d6669d5 2013-09-18 01:15:06 ....A 11293 Virusshare.00099/Trojan.JS.Iframe.aeq-61971780b8e4587f15bb4046463bed58e2a0d905925a09c87affed46f015cfa0 2013-09-18 01:40:46 ....A 61573 Virusshare.00099/Trojan.JS.Iframe.aeq-62a1aa91af60dc3653138b20d5845a0d88f0b656172fa8105886f37a848b4b9e 2013-09-18 01:32:16 ....A 26561 Virusshare.00099/Trojan.JS.Iframe.aeq-630db35c556f3cab103ac1ece74037fbf7685a20f8cfa0081f2178c30aab315c 2013-09-18 01:55:08 ....A 5743 Virusshare.00099/Trojan.JS.Iframe.aeq-637da0d6c5a8ca67bf101eec30e83258da9b752d3bbc1df61947ce2defe72834 2013-09-18 01:13:36 ....A 2157 Virusshare.00099/Trojan.JS.Iframe.aeq-6390600d6a0b644d32bf7f7164e2cbb2e5049dbcb2dcf436d402ac3cbc002e6c 2013-09-18 02:01:08 ....A 8083 Virusshare.00099/Trojan.JS.Iframe.aeq-63d23d4f5587f8677c1e6d38ba6717b46a3884f6f35e23f10295eeae54373b92 2013-09-18 01:22:22 ....A 22451 Virusshare.00099/Trojan.JS.Iframe.aeq-641c79c31885b3a920c1d56d23ca7b6d1f66e3f4146fd65d793c3ebd6f21b73c 2013-09-18 01:36:06 ....A 4236 Virusshare.00099/Trojan.JS.Iframe.aeq-642bc2495abddc632043f3718f194ab75896b1681f5d2df5abc2e5c0c0f27279 2013-09-18 00:14:38 ....A 2205 Virusshare.00099/Trojan.JS.Iframe.aeq-657da153b33affe28528885fd6569bed19d9cb080bf2a7bb45a54f6f873add96 2013-09-18 00:08:18 ....A 3776 Virusshare.00099/Trojan.JS.Iframe.aeq-65d35267a1041553c0fb6ce9253e5f7dafeab71771820fedefca4e1cc2a21503 2013-09-18 01:32:16 ....A 22071 Virusshare.00099/Trojan.JS.Iframe.aeq-65ef7232f7aa6e656ee68824eb03548dcf00848615764b0f1eaea50f7230caec 2013-09-18 01:53:50 ....A 10035 Virusshare.00099/Trojan.JS.Iframe.aeq-65fd5502323fd2ee0868de4564031b3504a1d7c487d2bf9cde8e85f1da49269b 2013-09-18 00:57:56 ....A 13285 Virusshare.00099/Trojan.JS.Iframe.aeq-66845b74024232acbf1bbeb30efa73220b67aa7321d61a453896ae49c0851c8f 2013-09-18 01:34:52 ....A 11716 Virusshare.00099/Trojan.JS.Iframe.aeq-672bc956bd724c72969e8e50a3ced9562db6b5b0ef13c75217c37bdfb0c4ad27 2013-09-18 01:36:50 ....A 7574 Virusshare.00099/Trojan.JS.Iframe.aeq-674030bf8a3e66872d064c4018467c4a0ba5dd34bd62586e4684df57ea91a5df 2013-09-18 00:57:12 ....A 7277 Virusshare.00099/Trojan.JS.Iframe.aeq-6746001975687e0d6d519a278449ec15e3add4ef0836d30bb9358551cec4f465 2013-09-18 01:51:42 ....A 12088 Virusshare.00099/Trojan.JS.Iframe.aeq-674ec4753f7c6b528c2c085dd7973720f9fdbbe72e124c192971e1dc05e86514 2013-09-18 01:18:02 ....A 2680 Virusshare.00099/Trojan.JS.Iframe.aeq-676c8b07ab8f21dfa9bed1f8091b45a6f75e88c3475d1171163f9c3b50389565 2013-09-18 01:42:46 ....A 11121 Virusshare.00099/Trojan.JS.Iframe.aeq-67ed281e40c1c40593a8b9efdf359641f370049b99d77a7742dc7ca3f86e6d48 2013-09-18 00:25:04 ....A 3059 Virusshare.00099/Trojan.JS.Iframe.aeq-67fc0e70b980f14d329c8d2512252bfe0f7ebe988cc0581a1795a06d711af6be 2013-09-18 01:52:18 ....A 487 Virusshare.00099/Trojan.JS.Iframe.aeq-6814f9fd23e6d9a4037e961e3e9ee15bb19fe06e09cb007620d79c0e4bcb0567 2013-09-18 01:25:46 ....A 972 Virusshare.00099/Trojan.JS.Iframe.aeq-6824d1016163f3cc18c35abbe2d7cfcf85e2fb81f00b866ffc08a0f3389aa09d 2013-09-18 02:02:02 ....A 11995 Virusshare.00099/Trojan.JS.Iframe.aeq-69114782a964c32b89ea33d335dd80422397bebf73b713412894be718a2c4aa2 2013-09-18 00:23:26 ....A 13403 Virusshare.00099/Trojan.JS.Iframe.aeq-694efd95299ba6b803836dc33c5dda7a02ff01642c444fc80475661ad7ffe93b 2013-09-18 02:00:12 ....A 3086 Virusshare.00099/Trojan.JS.Iframe.aeq-69d1a7af8f0ca06c5bf09fe1cf7ac9fc8eaf8e708f6dbc50fd17dd7d7cb09ca4 2013-09-18 00:16:28 ....A 3449 Virusshare.00099/Trojan.JS.Iframe.aeq-6a2f5331690d407b0d95e01c38bd3e296ab87aa5341766dd6d08ff2474b1819e 2013-09-18 02:09:52 ....A 4236 Virusshare.00099/Trojan.JS.Iframe.aeq-6a67d2a492e3b42340e3ebb152c3bb82b849bdbef43ce5a4f36b620baf103dd7 2013-09-18 01:10:28 ....A 190 Virusshare.00099/Trojan.JS.Iframe.aeq-6ab82b1bcb5063442bf857b0362defc7ec0f018b97491c4950caac53c5e7f3e9 2013-09-18 01:08:28 ....A 31663 Virusshare.00099/Trojan.JS.Iframe.aeq-6af5e5cc0d42089fe10a2eba8cc57976566b10ea54914b35f6b9b4c734ef0608 2013-09-18 02:04:36 ....A 8486 Virusshare.00099/Trojan.JS.Iframe.aeq-6b54426d97b7dd445cf33c135ec2cd23f6f2dadfc46ff94620883544c63178f7 2013-09-18 02:06:40 ....A 7538 Virusshare.00099/Trojan.JS.Iframe.aeq-6bd3c262c8386ac630ca51fb22d3654b9a3e83a894ed9f680577762d1f0a1800 2013-09-18 00:53:42 ....A 1809 Virusshare.00099/Trojan.JS.Iframe.aeq-6c42ae679e623ce16ae0bbf88bb5bbda220774bd2d65e75c08b12b17a6331d5f 2013-09-18 00:35:20 ....A 2698 Virusshare.00099/Trojan.JS.Iframe.aeq-6cc54c728b6ebe50fe2ad85c62be3eee4fb7608aca66460991ac1e35df5c7fe7 2013-09-18 01:00:52 ....A 15543 Virusshare.00099/Trojan.JS.Iframe.aeq-6cfc4510acb187613e30b432d45d60e4adb65b4af666f07bf3f1ef698553c2c0 2013-09-18 01:18:50 ....A 2529 Virusshare.00099/Trojan.JS.Iframe.aeq-6d823314fb8b53ecf5865f449fe5c2e903984536fde0219273d59ec42e2b7cb0 2013-09-18 00:28:00 ....A 1574 Virusshare.00099/Trojan.JS.Iframe.aeq-6d868880537a9427fb80ff6847ecab5332d70c1ee4535c6fc2e0b0f5909da03c 2013-09-18 01:51:42 ....A 4251 Virusshare.00099/Trojan.JS.Iframe.aeq-6dca7320de1f536278d6f3d162d714aaa1698c15bf826ee30d712ef6f6a590c2 2013-09-18 00:37:34 ....A 3077 Virusshare.00099/Trojan.JS.Iframe.aeq-6e029e49f60ab0231daab16ab2af135eb6d6786f5f761bd425d60a61f4df2f18 2013-09-18 01:05:52 ....A 14065 Virusshare.00099/Trojan.JS.Iframe.aeq-6e082b8d455464f22fb74f03e0b12a58f6bb26eaec13d111307941717c7443ff 2013-09-18 01:02:42 ....A 14838 Virusshare.00099/Trojan.JS.Iframe.aeq-6ec85f052f9a52f40024ead791a6aaec3d37cf8d23d36d949dc64b4bc0b54637 2013-09-18 01:15:08 ....A 6052 Virusshare.00099/Trojan.JS.Iframe.aeq-6ee0ffe8e6b8984e5ec13ce8099077b5f54747d3a8ed0eb7dfecfb8f7e2e97ae 2013-09-18 00:03:02 ....A 22612 Virusshare.00099/Trojan.JS.Iframe.aeq-6efe0735cdd4b1468d8a3572d03be6de1ced537857642926003a0a66bd1b8823 2013-09-18 00:09:10 ....A 13642 Virusshare.00099/Trojan.JS.Iframe.aeq-6f3e0b2efcc10f3e3e87c0cccca3da4441a38e0695d4dd1823f267b89bc08931 2013-09-18 01:57:10 ....A 1932 Virusshare.00099/Trojan.JS.Iframe.aeq-6f65c550b82f7709400808877eecd2ce814ecfee29fe81ee2941c32172a45193 2013-09-18 00:08:20 ....A 5496 Virusshare.00099/Trojan.JS.Iframe.aeq-6fcd6c3b7eae524e0ff1fc9ec5597266ba2bd8a70a69f62ff01935cfc605f103 2013-09-18 02:04:44 ....A 621 Virusshare.00099/Trojan.JS.Iframe.aeq-6fce9297baafe3326d3e1094f11f8d57e160cd5658aaa76d3631be83c20418a7 2013-09-18 00:29:18 ....A 44346 Virusshare.00099/Trojan.JS.Iframe.aeq-7021dbfc0c732ed63b17466418626014b779b665e64a21778f2f2e27f3f27a74 2013-09-18 00:46:18 ....A 5689 Virusshare.00099/Trojan.JS.Iframe.aeq-702a7aeb3832154c493ca8e6a55609f26bbc77b500077589796a355535716743 2013-09-18 01:34:16 ....A 4467 Virusshare.00099/Trojan.JS.Iframe.aeq-703d69bb3afc6da2f5dadb391d2396066fcd89166c8fe2ab72911d30ff91692d 2013-09-18 00:15:32 ....A 2312 Virusshare.00099/Trojan.JS.Iframe.aeq-7109a9d7e5d2a6b977894f258921391b6bba9f36aa6a6c54f791b8e42aaacb42 2013-09-18 00:41:46 ....A 16571 Virusshare.00099/Trojan.JS.Iframe.aeq-718dc7f0fb6c85aae5ac03211e39df8864c2175e461d966dfa8c79b038052398 2013-09-18 02:06:40 ....A 22930 Virusshare.00099/Trojan.JS.Iframe.aeq-719288d00f103a621a54177a68e08b66d39b7ad1387dbfd5e8eb2cb7cf78a0ae 2013-09-18 01:07:34 ....A 18555 Virusshare.00099/Trojan.JS.Iframe.aeq-71cf0d571f690ea006cfa8a41e6f77a9d4a658482b95f47e82bbded5327ce84d 2013-09-18 01:37:54 ....A 118180 Virusshare.00099/Trojan.JS.Iframe.aeq-71e63e73626cdfa0ef662718dc7f6dee196dba37799a45202c998c3d866586df 2013-09-18 00:40:46 ....A 2095 Virusshare.00099/Trojan.JS.Iframe.aeq-71f0566f2f84d1a13df797a23fd300e05690fb6e5b391363749dfea83f4fced1 2013-09-18 01:34:16 ....A 2759 Virusshare.00099/Trojan.JS.Iframe.aeq-721da3cba25ad275e293459d7895842a3d38cadb41f7735caa9d598f39773175 2013-09-18 01:37:50 ....A 11071 Virusshare.00099/Trojan.JS.Iframe.aeq-7223831d3a2894c30024a9e53c66876f46feab9b099686c5171b3f1929e1dce6 2013-09-18 01:31:54 ....A 8738 Virusshare.00099/Trojan.JS.Iframe.aeq-723aa4602873bbade5adc186d7111c48d32e08588c2f81aeb97fad552d515af4 2013-09-18 00:27:20 ....A 1865 Virusshare.00099/Trojan.JS.Iframe.aeq-724daa9347813218a6b374bbde4dea55341f7e429b17498d5d1b3bdd8c16a5ff 2013-09-18 00:20:24 ....A 2032 Virusshare.00099/Trojan.JS.Iframe.aeq-725e86281e5228947f38a0201cd9543465d7f4eb47fc7724279935f68f3a4596 2013-09-18 01:46:38 ....A 7092 Virusshare.00099/Trojan.JS.Iframe.aeq-726347728eb4d0bc7887faca40963315bb6a65af58777e6aef6ae43b3400467d 2013-09-18 01:11:18 ....A 8351 Virusshare.00099/Trojan.JS.Iframe.aeq-7288d47c9e093727dbcdf8c5be9af03536f560729eff4dd27cecf8eb79f7e50d 2013-09-18 01:36:54 ....A 8809 Virusshare.00099/Trojan.JS.Iframe.aeq-72e77c0dd4924db130994d5266add883c9ed8d9f09872ef6daf49ecdadb28dff 2013-09-18 01:16:06 ....A 615138 Virusshare.00099/Trojan.JS.Iframe.aeq-735215928ad4777153fd9e8a13aff7cd8d41d03ee4a566f808b8ca66f5277e55 2013-09-18 00:55:24 ....A 2631 Virusshare.00099/Trojan.JS.Iframe.aeq-73548b4416f4ebceee49202550c3920448a9fded9bc4edeb4cdfea141247624f 2013-09-18 01:11:18 ....A 36738 Virusshare.00099/Trojan.JS.Iframe.aeq-739adeaa8bc0782e63ae02e80b5e1f63c04a95ce9694c68ce20d46caa0044b36 2013-09-18 00:22:28 ....A 33029 Virusshare.00099/Trojan.JS.Iframe.aeq-74094c86c61b66bbdcdc9302d84f3cd2b6e4cab36e103dc8e1657f272c472d9b 2013-09-18 00:15:32 ....A 9959 Virusshare.00099/Trojan.JS.Iframe.aeq-741f2ea24fe35902f8b09e3e4eb9d84c384e5bddaab262cfa8058513d63fdcd3 2013-09-18 00:41:46 ....A 5093 Virusshare.00099/Trojan.JS.Iframe.aeq-747b6236c578a0b36bd7cf6f8446d0fc851eef456f1dbb4b364edab126efb807 2013-09-18 02:09:34 ....A 4093 Virusshare.00099/Trojan.JS.Iframe.aeq-759261b945603e3293475c8ab8a25814b6316803f5237b9b83455d591c52a984 2013-09-18 00:38:54 ....A 12576 Virusshare.00099/Trojan.JS.Iframe.aeq-75975fde01fe2e9a9d23b56d21fd93cffb253133e5e7ccf9f011b97288fb50d1 2013-09-18 01:11:18 ....A 2044 Virusshare.00099/Trojan.JS.Iframe.aeq-75a7ec37f4f126aae58eb439327da19901b4780dd649a1efabb8717275f5e408 2013-09-18 00:54:06 ....A 4147 Virusshare.00099/Trojan.JS.Iframe.aeq-75f3d0beaa07623f53590a39cb46652ddb80e95307fcfb3e510ccd2c100768b9 2013-09-18 01:44:24 ....A 84157 Virusshare.00099/Trojan.JS.Iframe.aeq-763faf219bfef7ca534f86559c9fda62d867961966b9d9f5fd3547927c5562ed 2013-09-18 00:21:22 ....A 11234 Virusshare.00099/Trojan.JS.Iframe.aeq-76b552e7ce81bb3332b90a79bce26e2a34494e81d6a39ec38a374def5c0fdb5b 2013-09-18 00:06:06 ....A 3578 Virusshare.00099/Trojan.JS.Iframe.aeq-7706d5ed293db6cbd4e8d1acef436816641cd85a0eaa497c7d05196abd55ba2a 2013-09-18 01:38:38 ....A 42227 Virusshare.00099/Trojan.JS.Iframe.aeq-77f3ab381d44d0a731d1ede6f3c8d86be4247809eaf20ea76d87a4f7dd30c239 2013-09-18 00:40:10 ....A 7463 Virusshare.00099/Trojan.JS.Iframe.aeq-799a20ff7bc9ef1a3118738c00c6adf669bed0e759c46d5d73c552cd546673bb 2013-09-18 01:55:12 ....A 1068 Virusshare.00099/Trojan.JS.Iframe.aeq-79f0a4d7c81829968b01322465e501e3d5420e7126fafd1faeb06f877944d683 2013-09-18 01:41:50 ....A 15487 Virusshare.00099/Trojan.JS.Iframe.aeq-7b6e3d8e45f6b7c91097da31df730bb5cb1028958dda2ce6cb964ff9f71dea5f 2013-09-18 00:56:14 ....A 5365 Virusshare.00099/Trojan.JS.Iframe.aeq-7be193cc84e4b0c94421ba620557682a7f42c31780f1f16ae0d23089f2ed1a3a 2013-09-18 01:53:54 ....A 20776 Virusshare.00099/Trojan.JS.Iframe.aeq-7c06d075058b39d691da1d031ae1a5f6777154b3ea8723ae5d0b097dfcd58d93 2013-09-18 01:58:22 ....A 6614 Virusshare.00099/Trojan.JS.Iframe.aeq-7c4942827eb4cf9aae36ae4794edef3522b73c95c93cdf648d3b8dcf04e1bb5d 2013-09-18 01:34:36 ....A 914 Virusshare.00099/Trojan.JS.Iframe.aeq-7c7af6aad124b88b9ae8d7e539890ccaf0110cd010df231a704ea97a99970774 2013-09-18 00:06:06 ....A 720 Virusshare.00099/Trojan.JS.Iframe.aeq-7c9def70eb841f213778e6e6b812bdb31a21e7b7241e8c725b9467fbe35d7286 2013-09-18 00:10:12 ....A 29628 Virusshare.00099/Trojan.JS.Iframe.aeq-7d09ee67af7df5d86ec7902e405bb6d4e6f5e72114fd091ae089d433463fbd80 2013-09-18 01:48:26 ....A 9826 Virusshare.00099/Trojan.JS.Iframe.aeq-7d8eb8ba3338ebf2cb7057f7832a7f0ac93c71f3fbd7f40ec14a438c3db42b37 2013-09-18 00:28:04 ....A 11658 Virusshare.00099/Trojan.JS.Iframe.aeq-7da3781ba1d9da33539e147a691beb49b4b5f2ee57dbd14bc78b129ee8954df0 2013-09-18 01:36:56 ....A 36527 Virusshare.00099/Trojan.JS.Iframe.aeq-7da717209a2d5fb8ade01912d8207fa0709f9cb7b6dfca03bf069a3fb55ef375 2013-09-18 00:50:08 ....A 606 Virusshare.00099/Trojan.JS.Iframe.aeq-7dec30a8d07967d6949b96793fe9dc6a8342db3c00062c050a6c19d3bdd14f32 2013-09-18 01:46:42 ....A 182 Virusshare.00099/Trojan.JS.Iframe.aeq-7e55f9fb3e4e06da2302da772f2165cf54f8b5e6a5c1674981635499f1d71804 2013-09-18 01:48:26 ....A 5544 Virusshare.00099/Trojan.JS.Iframe.aeq-7fecf97545a434cc114cf2b654c3a43f295a09ca048fb7c4d51beee4c84d080a 2013-09-18 01:27:54 ....A 28868 Virusshare.00099/Trojan.JS.Iframe.aeq-802f41fcaed09a42609ec36cc76917c3606d43d174bfe8dee43324432335811d 2013-09-18 01:25:04 ....A 149639 Virusshare.00099/Trojan.JS.Iframe.aeq-803a2d9a592525e8169a7a61cf4cab85d89ca1faf432d35f9b1b515c7585493a 2013-09-18 00:18:32 ....A 2897 Virusshare.00099/Trojan.JS.Iframe.aeq-8165061dfbc44fd2473f6a8f8f13524db5a08d526ecc64dfc1251210b41f2b3c 2013-09-18 01:49:16 ....A 18823 Virusshare.00099/Trojan.JS.Iframe.aeq-8194db412782cfff7c83bd7a5e29ddb52b8a648c4a61945f11dbed83423472d8 2013-09-18 02:04:18 ....A 232342 Virusshare.00099/Trojan.JS.Iframe.aeq-8264951c3144de8f0c6ab24ce675cbf3a816d8e9598756189b36611302b914b2 2013-09-18 00:29:20 ....A 7957 Virusshare.00099/Trojan.JS.Iframe.aeq-82697bc88c2cb73fe4561dee0871f24cc51401cf693c7b47160761431cec8be6 2013-09-18 01:08:44 ....A 106409 Virusshare.00099/Trojan.JS.Iframe.aeq-8282d918622aa074756a39238416100e9c74d2f013782e73f67353d02e1c522f 2013-09-18 00:45:06 ....A 18791 Virusshare.00099/Trojan.JS.Iframe.aeq-82f46068c1fc66df532b12b17ec6876c20b3c2a22032e8f317c6849a2bff07eb 2013-09-18 01:36:56 ....A 10900 Virusshare.00099/Trojan.JS.Iframe.aeq-83bd3b23255d44d268c40d01e1a77300807ed159f268b1578841eaf297253b6f 2013-09-18 00:28:50 ....A 8340 Virusshare.00099/Trojan.JS.Iframe.aeq-83e89dd85e9333c2025d98dbad203671202986c093a630998754e239eab7a87f 2013-09-18 00:09:20 ....A 9879 Virusshare.00099/Trojan.JS.Iframe.aeq-83fd1d7b9232421c3e099982e238caf122fa5483b4af903a7a0acd3b30659e90 2013-09-18 00:18:32 ....A 12779 Virusshare.00099/Trojan.JS.Iframe.aeq-846b6154144b62df0e8b2a83bca4f0dfe2b6cdc67558d045ced2dc0a810e4ed4 2013-09-18 00:11:04 ....A 1133 Virusshare.00099/Trojan.JS.Iframe.aeq-84ec0a4ff2d1c8297f9be23e88a3164d7a8c7a02ab59de279ac18e2ff3b793a3 2013-09-18 00:15:36 ....A 679 Virusshare.00099/Trojan.JS.Iframe.aeq-8659ab497794fde716a20b31e2719751107039824e513e354f079df3cbbde1ee 2013-09-18 01:45:36 ....A 19670 Virusshare.00099/Trojan.JS.Iframe.aeq-8715315f04a34f5f616472f3e069dafcb6931a9883442cd4dc3ecd5c965aace6 2013-09-18 00:20:28 ....A 15042 Virusshare.00099/Trojan.JS.Iframe.aeq-872ad5805eaae2255e171761fadbfa2e49d8116c0d13a129b27a9dad40507bc7 2013-09-18 00:18:34 ....A 875 Virusshare.00099/Trojan.JS.Iframe.aeq-87bc347866c8a2073656b93449ad3345ad9397b188908dbc0673ed5fcd6631a8 2013-09-18 01:51:44 ....A 23036 Virusshare.00099/Trojan.JS.Iframe.aeq-87dda53fa40d7878cfd3876345d283b97deb7e367fb63f821278ee52e18ca895 2013-09-18 02:00:00 ....A 7034 Virusshare.00099/Trojan.JS.Iframe.aeq-8812414350b8b348e77150fe8741da9255f24842ca7ae8ae0fc7d1f8379d5cc0 2013-09-18 00:37:06 ....A 36890 Virusshare.00099/Trojan.JS.Iframe.aeq-889f124fbfb98bc218f4e541d90e9861f0d6499414a6bac72de027080b6b7c78 2013-09-18 01:08:34 ....A 3063 Virusshare.00099/Trojan.JS.Iframe.aeq-88d38d176c29096e3809dbfbbc991e08163cb00402e6515dcc82cca907d1266f 2013-09-18 01:07:38 ....A 24033 Virusshare.00099/Trojan.JS.Iframe.aeq-88ef611bd0d3faa52f59bc1361af6a826b2b90e32ada6abfd0945f27ed76dc5a 2013-09-18 01:21:00 ....A 15796 Virusshare.00099/Trojan.JS.Iframe.aeq-88f5f39e3a30b688e5291064656ed4ca6bc7ee08f42881e0c021b4bf79b3db4f 2013-09-18 00:38:16 ....A 29490 Virusshare.00099/Trojan.JS.Iframe.aeq-89bbaac168bbb9a3f34e2f8255057f7d7041deac2274d2805d11fbca918985b5 2013-09-18 01:03:36 ....A 34261 Virusshare.00099/Trojan.JS.Iframe.aeq-89d01336126f67f4d62bc083b3cb3b97a4404ef3a1b0d2ee703cfd67ea200689 2013-09-18 00:56:22 ....A 6080 Virusshare.00099/Trojan.JS.Iframe.aeq-89d5f056401810030a67874ecc05d3a640c941df51fb146ad492bb2fbf808264 2013-09-18 01:14:28 ....A 1379 Virusshare.00099/Trojan.JS.Iframe.aeq-89e014d5547108a161efada52d2f94d67bd5b4ccb5a2e726db0e075ec483dc30 2013-09-18 02:09:36 ....A 2184 Virusshare.00099/Trojan.JS.Iframe.aeq-8a68165b9f1eb9405a1a3604b06236c321e0fd496cea9e163db7372489666d6c 2013-09-18 00:54:32 ....A 55718 Virusshare.00099/Trojan.JS.Iframe.aeq-8aea5150d8aefda9fdf59a6985aad5d7fb2353b099d85def9da6fa7ddb62bc79 2013-09-18 00:38:06 ....A 5821 Virusshare.00099/Trojan.JS.Iframe.aeq-8b127ea215ba61f35dbf7fcd86b5ee002e067c60f95814b55eea42847f5d2cc5 2013-09-18 00:46:46 ....A 28393 Virusshare.00099/Trojan.JS.Iframe.aeq-8b5ccc9c1062314463bdbb916d7403f8b0c6e51c63ff04b59fb7cc7988706e47 2013-09-18 00:19:42 ....A 12730 Virusshare.00099/Trojan.JS.Iframe.aeq-8ba65cf78fc94aa7579d5085fc0e79e467778e1a7f3066f248139cbfa837bb74 2013-09-18 01:29:22 ....A 6985 Virusshare.00099/Trojan.JS.Iframe.aeq-8bb3445ebcf396fa474f46e5cb123dfc26a576e06a55db5dfa55b3c07257a372 2013-09-18 00:40:40 ....A 29546 Virusshare.00099/Trojan.JS.Iframe.aeq-8be4c4a807d70466aba1cbc111c76449b9aaf1e02cf49d04b2b46236ce7ebbbc 2013-09-18 00:38:58 ....A 1988 Virusshare.00099/Trojan.JS.Iframe.aeq-8c31f291ccbc62ceb67d4a826e699ea3afb5a809178c7bb150d2d9df27a7c5a9 2013-09-18 00:45:32 ....A 6123 Virusshare.00099/Trojan.JS.Iframe.aeq-8c3b96f51e44f583708a40b5b1e038e8155e5ed5fa561f907427987e1c7d486c 2013-09-18 01:41:00 ....A 26933 Virusshare.00099/Trojan.JS.Iframe.aeq-8c9328d4b266e53320a1294b6d7ddd87519af99ac2407486b7553484629eb65e 2013-09-18 00:35:34 ....A 2587 Virusshare.00099/Trojan.JS.Iframe.aeq-8d6b2fdba6b06c2cae02f4e5dfb7ef7a2c41cddaf13e7e71304daf9663fc7ec7 2013-09-18 00:55:30 ....A 2494 Virusshare.00099/Trojan.JS.Iframe.aeq-8d8361399d4e272a725a249c9ab91d67a5ac023bc09ffc28bc5b93412133d4b9 2013-09-18 01:06:00 ....A 22168 Virusshare.00099/Trojan.JS.Iframe.aeq-8e4491e86f0fa1ebfd0c3cb4de79ce5e04e4caa370c5dd5a5c137d4403bb2e40 2013-09-18 00:37:06 ....A 50385 Virusshare.00099/Trojan.JS.Iframe.aeq-8e9d45b56a92cc5e8c74b91c0008aec74073bf2f718c7c342d869fdf607e6bdd 2013-09-18 01:27:54 ....A 17066 Virusshare.00099/Trojan.JS.Iframe.aeq-8ea445179a7fe291e1417d6e3c08a7d1c24a01a1853f9f9199c50965f22df896 2013-09-18 00:31:04 ....A 1748 Virusshare.00099/Trojan.JS.Iframe.aeq-8ea9bb9325fdd4482171ff0f3c4bcf09891e25cd40c1d5dae6dcb94f70acd46b 2013-09-18 00:35:02 ....A 3584 Virusshare.00099/Trojan.JS.Iframe.aeq-8f2d22f612b76279c596a72804fbb326f00f8aacf0852ef0090b585f9c3e4497 2013-09-18 00:58:06 ....A 27421 Virusshare.00099/Trojan.JS.Iframe.aeq-8f5eeaae5eeaff5ca1a7a40ff22f57e69d66d1c062c848a481818f24dde806ca 2013-09-18 00:40:34 ....A 29085 Virusshare.00099/Trojan.JS.Iframe.aeq-8f65e9d0f5ce561884db140eec2a80d28c6f50f340e9af03bad630c1e77278b9 2013-09-18 00:28:38 ....A 8227 Virusshare.00099/Trojan.JS.Iframe.aeq-8f7056ff4acd04e46f55a8d716d64b12515694ae01c5ba67d4ddae4bfa332861 2013-09-18 00:08:26 ....A 530 Virusshare.00099/Trojan.JS.Iframe.aeq-8f9d9aadb105d41f824dabee0eedcd0e1b191a6ec39b575691e479af7624f026 2013-09-18 00:35:02 ....A 854 Virusshare.00099/Trojan.JS.Iframe.aeq-8fcb0aaec9fe8d30e4ff7b7b1b1d9f504bf89328991a537f1f8fa8c6d9520647 2013-09-18 01:02:00 ....A 50835 Virusshare.00099/Trojan.JS.Iframe.aeq-8fcd6d8230c3c4d9e9f6dd3af96e9e6d91104f3cda82ba66c998b9f467181a91 2013-09-18 00:58:06 ....A 11627 Virusshare.00099/Trojan.JS.Iframe.aeq-90c35f494fe0b9ba8623c1e6ffdf158c6fa82d7c76d248b25765a4c03ca454bb 2013-09-18 02:10:34 ....A 25522 Virusshare.00099/Trojan.JS.Iframe.aeq-91c73568ea3bb38ab12e6dcfb170b3e9fe993ac0bbfb656d1dc35488820a63bc 2013-09-18 02:02:56 ....A 22134 Virusshare.00099/Trojan.JS.Iframe.aeq-92ad42eab3b7b1e883189d9538330d7398c449462ab3f0e5ee0778f61c5cb28c 2013-09-18 00:31:06 ....A 921 Virusshare.00099/Trojan.JS.Iframe.aeq-92db14b4d0ceec7b771a87c226f009f358e4a697c9506e0de10ed33d16444990 2013-09-18 00:36:20 ....A 5837 Virusshare.00099/Trojan.JS.Iframe.aeq-92ed84227733942fd61c975e1973d54faaf874afc8f521d01734e6107243802a 2013-09-18 00:40:32 ....A 29303 Virusshare.00099/Trojan.JS.Iframe.aeq-93dac794e243971b6115d634017abdabc66a3ba9e2eee5e21efe06b0a92b27c5 2013-09-18 01:46:48 ....A 17775 Virusshare.00099/Trojan.JS.Iframe.aeq-943f185dd27d189ff4a1ed26a16de1a6f5f2c4024990117930d24df3a5b6843a 2013-09-18 02:06:24 ....A 5223 Virusshare.00099/Trojan.JS.Iframe.aeq-94408be3b8226c4fab33a0a167e58e59dff145f46503d423f5a9d8c90c38f0bb 2013-09-18 00:53:48 ....A 1862 Virusshare.00099/Trojan.JS.Iframe.aeq-95158da9a7bc98c8346f9ac6b9481ce49ac8ae442330c286cb51a546a2394d15 2013-09-18 00:25:26 ....A 9424 Virusshare.00099/Trojan.JS.Iframe.aeq-95677ca2c055d603e41b28a52fc9c791190d85804153c49d379abc09d4917d51 2013-09-18 02:05:14 ....A 14258 Virusshare.00099/Trojan.JS.Iframe.aeq-97743ade6663428e391ae2401a43fdff486c6c7445546e3b7dd8aa37f574f044 2013-09-18 01:31:34 ....A 1077 Virusshare.00099/Trojan.JS.Iframe.aeq-97b960e4cbfef98263e6c0d0a1329bb0e9612558872fa324a4299131e2381eb4 2013-09-18 01:22:32 ....A 979 Virusshare.00099/Trojan.JS.Iframe.aeq-97d2bbf073c85b1e5e55c406fc383594397f532afcc4744eda346c3faaaa7dff 2013-09-18 00:46:50 ....A 71832 Virusshare.00099/Trojan.JS.Iframe.aeq-98a0089c778716fe30997306703e237d533b83682fd019b31a17978b4e480ec5 2013-09-18 00:36:22 ....A 4381 Virusshare.00099/Trojan.JS.Iframe.aeq-99e77168213e14342ff693b95da13a95980271dd5c4075ee640c27a2d5ad8640 2013-09-18 01:48:34 ....A 1052 Virusshare.00099/Trojan.JS.Iframe.aeq-99ece6d93fc1ade1c0feaa4e0132d19f4aa20a1da5dd8b6b80f2fb843ab042f6 2013-09-18 00:44:44 ....A 28303 Virusshare.00099/Trojan.JS.Iframe.aeq-9a6af501ac5278cc530eb1aba5eda2236c304cffbb600d4cb70b0320114db743 2013-09-18 02:09:38 ....A 5563 Virusshare.00099/Trojan.JS.Iframe.aeq-9a920e31249f1ccaec02a88904f405987ff5c93eeb64427702438924218dbbb4 2013-09-18 01:37:02 ....A 7503 Virusshare.00099/Trojan.JS.Iframe.aeq-9afd9431c70fa606e520344da32c6759441059013d73612562e5d4e76e2bd48d 2013-09-18 02:02:56 ....A 11772 Virusshare.00099/Trojan.JS.Iframe.aeq-9b892270c56abe7c725c7f18a319c43b1410ee55fad5f40559594f4207122bac 2013-09-18 00:21:28 ....A 2520 Virusshare.00099/Trojan.JS.Iframe.aeq-9bc1d86c09d3e75f2a9961faeb2ddce1fd2dfce98867fa8febbad0f79d3fa929 2013-09-18 00:40:12 ....A 28264 Virusshare.00099/Trojan.JS.Iframe.aeq-9c0cfa4ee987c62b7667bb106d1b28cdefbdff95165d3258ec65d624a546420c 2013-09-18 00:49:26 ....A 51492 Virusshare.00099/Trojan.JS.Iframe.aeq-9c3e6c0ca9fc65a08535ff491695203bf190f62ea9aab6f81b3ba537cfba22c7 2013-09-18 01:01:16 ....A 24339 Virusshare.00099/Trojan.JS.Iframe.aeq-9cc65d53931fc66258c746a9c740cd2e5cc913ee45d581e44d26971b62c65c7b 2013-09-18 00:51:46 ....A 9455 Virusshare.00099/Trojan.JS.Iframe.aeq-9d5e2cab0eb7f0a8792974aa2aaa7d58f9d4c63e3cceac69a4ff66c937a6dde0 2013-09-18 00:12:02 ....A 7733 Virusshare.00099/Trojan.JS.Iframe.aeq-9da18b9b7cfa2a5756176f3a9f0b47a4950be7bfaa653704d4f27b81cab6953c 2013-09-18 00:40:28 ....A 12164 Virusshare.00099/Trojan.JS.Iframe.aeq-9e9933a9757f8218439063ae6f7c45f79697e19aaa649cdf89c204cc57207b12 2013-09-18 01:03:26 ....A 1544 Virusshare.00099/Trojan.JS.Iframe.aeq-9ec11f6dabe86d16455550242e0151c4f8a8a9bb799765f8a087871d575ab9e8 2013-09-18 01:24:20 ....A 5180 Virusshare.00099/Trojan.JS.Iframe.aeq-9ece900ab0c19b4b17c6d5dd31f64878fbe986746c43f09f6cc6be18811a698d 2013-09-18 00:43:48 ....A 9688 Virusshare.00099/Trojan.JS.Iframe.aeq-9ee069b63f8fdc4acabed14269a0ab2bcbdd0efeaf31fc53e75cad3c1a1d8bb8 2013-09-18 01:02:54 ....A 10338 Virusshare.00099/Trojan.JS.Iframe.aeq-9fe4e321b87234b8435973ccbe5df6f3520dfbc2fa49dad84745a153bea7039b 2013-09-18 00:41:02 ....A 34005 Virusshare.00099/Trojan.JS.Iframe.aeq-a0294a4832ca45b55d1fe126f8de5bebbaff291fcb32ab4d12ce92fea1e00b72 2013-09-18 00:15:44 ....A 17592 Virusshare.00099/Trojan.JS.Iframe.aeq-a066c0fa3d3df3d6d93d830569b3c2e157dc4ed962b0a1fb9e405d457ad2d485 2013-09-18 02:01:12 ....A 52983 Virusshare.00099/Trojan.JS.Iframe.aeq-a08ddab88f64fc62aea37d31cc74aa0ab980cf2a0dbf4994add661085b138d55 2013-09-18 00:52:10 ....A 36861 Virusshare.00099/Trojan.JS.Iframe.aeq-a0d86bd900352bca8d0a3af0a0027d51222bbc901b202f488c1e5336db7adcc9 2013-09-18 02:04:44 ....A 3946 Virusshare.00099/Trojan.JS.Iframe.aeq-a204e8d43cc126a906b4bc83e39d6c105757495a0dafcdf8e300b01b95a0e267 2013-09-18 00:54:42 ....A 13467 Virusshare.00099/Trojan.JS.Iframe.aeq-a26cdafeabfc19bbca6814e0cb2811577f030a0bdad66d6caf4fd3a634fa3cd4 2013-09-18 00:12:02 ....A 2373 Virusshare.00099/Trojan.JS.Iframe.aeq-a2a9e41cc8d998849b93a966014585f6dc56071130add3ebc4b5d729ab8e006c 2013-09-18 00:53:00 ....A 1581 Virusshare.00099/Trojan.JS.Iframe.aeq-a2bfebf64ed4e647b5cf105cb5fbd2b27c62fd429b1839e97bb08ed5ec3bd035 2013-09-18 00:20:36 ....A 1233 Virusshare.00099/Trojan.JS.Iframe.aeq-a2f67a54cb818c776a2ce3f3a1cb0f2855cf2dec6fb4a4fc24b83ab7a6534f47 2013-09-18 00:09:12 ....A 1770 Virusshare.00099/Trojan.JS.Iframe.aeq-a313f52cfc19f0c1435fc59cf659ba3d7d3efa1974353e45b146e8d363f3951d 2013-09-18 00:12:44 ....A 22939 Virusshare.00099/Trojan.JS.Iframe.aeq-a359d6f56d576ad14bbc0372dc9cf3aa4f56374ddab84d606f380bc8f59b6570 2013-09-18 00:28:34 ....A 9776 Virusshare.00099/Trojan.JS.Iframe.aeq-a3a1c15f1a90759d304cb8f168aafcca2bf65364797163747b17824bbd04be60 2013-09-18 01:26:36 ....A 2093 Virusshare.00099/Trojan.JS.Iframe.aeq-a490fb33ae3f8d9cc99951cba279ed3dee0efb183db264b972edc54d67f621bb 2013-09-18 02:03:40 ....A 1251 Virusshare.00099/Trojan.JS.Iframe.aeq-a4c50dc205ad22b83b6d3d4e4263677e0f6d49ffa6a7f8c0680cfad477ca5d24 2013-09-18 01:06:48 ....A 1716 Virusshare.00099/Trojan.JS.Iframe.aeq-a54d7f82573ebe38f91bedf2e5c541a52071d51f13b2f900a4531dcd7cb2435d 2013-09-18 00:47:40 ....A 10465 Virusshare.00099/Trojan.JS.Iframe.aeq-a58eba3f95de02fa9f5230158e9357698b98410e0f8667d59f6da1558342ca67 2013-09-18 01:13:48 ....A 11271 Virusshare.00099/Trojan.JS.Iframe.aeq-a596720323d2850628d24beaeb8fe2e80d40cf2b8d93204baa7726398422df07 2013-09-18 00:08:18 ....A 3168 Virusshare.00099/Trojan.JS.Iframe.aeq-a6ae4c32cfd69634e36724ed0f0b1363b3a5c5f7afd303829d841d52dffcd854 2013-09-18 02:05:52 ....A 7263 Virusshare.00099/Trojan.JS.Iframe.aeq-a743e3204095f69b7ac7234c822c39368864e6dc215a1e4b52041144f3432a0a 2013-09-18 01:54:22 ....A 22497 Virusshare.00099/Trojan.JS.Iframe.aeq-a7d127d08e9b41da96fdbc46accacec35dcdd8c941cc281b79d9c78eeb6622b1 2013-09-18 00:32:02 ....A 10423 Virusshare.00099/Trojan.JS.Iframe.aeq-a7efb53dc3cde83533d636e65722598f8cfcb15e7d9c8154a3e26b01d946ab4b 2013-09-18 00:53:52 ....A 8354 Virusshare.00099/Trojan.JS.Iframe.aeq-a800dc397cdff41498de9023ea62de1baf913ff2cb4cc6c79e52b6f9f0cdb931 2013-09-18 01:59:50 ....A 19316 Virusshare.00099/Trojan.JS.Iframe.aeq-a830fd99ab503d257cdf8c1a6992d9997891d58266c31c632fcf45da49412146 2013-09-18 00:03:12 ....A 22661 Virusshare.00099/Trojan.JS.Iframe.aeq-a83f1140c616ef95389b32f267a30335656ab628983b84311c912a0546fe990b 2013-09-18 00:53:00 ....A 2312 Virusshare.00099/Trojan.JS.Iframe.aeq-a86e8efd03864d5a4516ed00e9b33d6f6ae27fde5060743808618bd4080953e6 2013-09-18 00:10:06 ....A 10259 Virusshare.00099/Trojan.JS.Iframe.aeq-a8b8f2b7ba6afd84eaa2415594c20bd10d0d31137c45538db5190622acea202f 2013-09-18 01:26:44 ....A 8010 Virusshare.00099/Trojan.JS.Iframe.aeq-a9a1faaa6dfae225b9119d126b64ca7be7bbe3a0de27242b969258f0f5702967 2013-09-18 02:06:46 ....A 8852 Virusshare.00099/Trojan.JS.Iframe.aeq-aa7cb2820b64733f1617a8ab9abd603a8fe119974e708ce2431c5bec926dcd88 2013-09-18 01:59:02 ....A 24390 Virusshare.00099/Trojan.JS.Iframe.aeq-aab036ce79377a787cfc9b4d44a3caa7b10822471e4187e06a12de4d78c8ab45 2013-09-18 00:05:28 ....A 913 Virusshare.00099/Trojan.JS.Iframe.aeq-aac4fb644ec53d982d529400f1d509b7cd550dfaaa074d6efa30887ab873ffbb 2013-09-18 01:51:16 ....A 36737 Virusshare.00099/Trojan.JS.Iframe.aeq-aaf796e12b976bad723da6a7b755a18861385e1a3aaed8fb3722d4382a7d5a73 2013-09-18 00:30:10 ....A 18289 Virusshare.00099/Trojan.JS.Iframe.aeq-ab44c4c6604a3b4b7677a8d51ac9ebc62f1c8860f220af6568bc6aa3c589bb22 2013-09-18 00:46:36 ....A 1327 Virusshare.00099/Trojan.JS.Iframe.aeq-ab5e2c9ebaa2c108a2e5e723653765f0ea87074690f8bf1caa901a4d3298ccfe 2013-09-18 02:01:44 ....A 2986 Virusshare.00099/Trojan.JS.Iframe.aeq-ab7d60ab36ff24b99949469274be8f9f991e1770685f94fbe1e6ef1369e9726c 2013-09-18 00:57:26 ....A 7517 Virusshare.00099/Trojan.JS.Iframe.aeq-ab850d75a4fc7d48ccb9c8721290a96855badfe6eb1f17695fc087eb40d11fd8 2013-09-18 00:37:18 ....A 28560 Virusshare.00099/Trojan.JS.Iframe.aeq-abdbe4269b3e81763bcd1076287c4ae069b7468ddcc4c2d38b36a50401347283 2013-09-18 01:13:02 ....A 20154 Virusshare.00099/Trojan.JS.Iframe.aeq-ac4bed2f09810e1e9fe3b54451373206b2eceec19888bf8ac86bdfdbc1c3cc30 2013-09-18 01:51:50 ....A 4053 Virusshare.00099/Trojan.JS.Iframe.aeq-ac4f17c40b974085be15cee9b6fb80dbc31da0bafef9e415ac635b2fea3b2fc2 2013-09-18 02:02:40 ....A 10784 Virusshare.00099/Trojan.JS.Iframe.aeq-ac727908ba78e959e379f0374935ac705a9e7b3f7144cb7179b74ef264706fa0 2013-09-18 01:14:26 ....A 22744 Virusshare.00099/Trojan.JS.Iframe.aeq-ac8745ec72861194476b88985dfaf14bbbd8630ccebce95d1ea4305c56bed7ec 2013-09-18 01:41:06 ....A 8957 Virusshare.00099/Trojan.JS.Iframe.aeq-acd8a0ce2309684b40d577af9bee73945dbf0bccbd497b4bab82b88bc81d50d7 2013-09-18 01:07:20 ....A 4422 Virusshare.00099/Trojan.JS.Iframe.aeq-ad2fd57653bf346ad391836ab9cc2baa21284e0db87d951d11870915570f7790 2013-09-18 00:25:32 ....A 9566 Virusshare.00099/Trojan.JS.Iframe.aeq-ad622a989c249316935501107ca8774f6ec4f794bb38c88eb3a90056a3e40870 2013-09-18 01:22:36 ....A 3538 Virusshare.00099/Trojan.JS.Iframe.aeq-ad64d680995c464f6299444a68bf13956be926be99851a24fefda0f805fb6733 2013-09-18 00:31:14 ....A 13726 Virusshare.00099/Trojan.JS.Iframe.aeq-adf4752ac585345f92f3e34c310f811d1caebd1d79d47f08d58ee28c0d7e3dee 2013-09-18 01:21:52 ....A 5631 Virusshare.00099/Trojan.JS.Iframe.aeq-ae48aa52695ff7a979bf37d42ca10f6beeaafa187663c982e07c42afcb8a2200 2013-09-18 00:06:18 ....A 6818 Virusshare.00099/Trojan.JS.Iframe.aeq-ae8939df9c70a4619a500b3b91a1639204edba726f906621d49e7a71953b2003 2013-09-18 00:09:10 ....A 10397 Virusshare.00099/Trojan.JS.Iframe.aeq-aece16d775442f1dc5b76805e7245b63d46aa3e989f53e0f8b8427bc337e2705 2013-09-18 00:22:26 ....A 542 Virusshare.00099/Trojan.JS.Iframe.aeq-aedd92f15d516f845e81ad55a8e14c91247e11356acc27adbc3d8215fc7380b4 2013-09-18 01:35:26 ....A 6207 Virusshare.00099/Trojan.JS.Iframe.aeq-b018ebe7745f25ca20211c6cc66af46d44cbd655ec8c16f93063bea5f6907a47 2013-09-18 00:29:30 ....A 7349 Virusshare.00099/Trojan.JS.Iframe.aeq-b24ec0dbeaa81340ac580555cceb3a099a780352ca05ca498a1ff2524a663e4d 2013-09-18 02:07:12 ....A 2487 Virusshare.00099/Trojan.JS.Iframe.aeq-b25dc865b50eecb08fd57786dc517d8196dd39514077adaa85a99921cbac0824 2013-09-18 00:23:50 ....A 4453 Virusshare.00099/Trojan.JS.Iframe.aeq-b2cf53fb91d676a0af9447f9aceb713ff463cd8abe8cd67f68901ea925a112fe 2013-09-18 02:04:12 ....A 37938 Virusshare.00099/Trojan.JS.Iframe.aeq-b2e79754eed65174d6198f77168af998b38183fbe9547a28ab8fcb6292cb3270 2013-09-18 01:25:58 ....A 28230 Virusshare.00099/Trojan.JS.Iframe.aeq-b32c6097836b70be071b5fec0da51a8d1424d676e84028f52fa098a34789de77 2013-09-18 00:40:34 ....A 28983 Virusshare.00099/Trojan.JS.Iframe.aeq-b35cf2761ba8be39d19f44e11f594d088856df74bcee372dcb9ff2307d51ba04 2013-09-18 00:03:08 ....A 20551 Virusshare.00099/Trojan.JS.Iframe.aeq-b37251bf86ef60a81aa809eea374a33e896ff4e9dab12652412af539b8982669 2013-09-18 01:10:40 ....A 6325 Virusshare.00099/Trojan.JS.Iframe.aeq-b43eaff555ffdcf6c6c0c10b440b1a2a4ddcad02646e298f2f3d0ed30f5a632a 2013-09-18 02:10:40 ....A 1971 Virusshare.00099/Trojan.JS.Iframe.aeq-b485bc4315e869a06873abdecf93f914e1817f64f3c8aa14698b4c91a8ffd7d6 2013-09-18 02:07:48 ....A 1106 Virusshare.00099/Trojan.JS.Iframe.aeq-b4a9ab4bd243a763bae241b8327f78cf63b765863bdee0bba8d21e263a43db15 2013-09-18 01:23:34 ....A 988 Virusshare.00099/Trojan.JS.Iframe.aeq-b541bf5af33d4961844372a7ccd78e7d7e677e88742fa8abee0022c654c5abea 2013-09-18 00:09:26 ....A 164985 Virusshare.00099/Trojan.JS.Iframe.aeq-b5903fc3d2a7d9bab1cf7b9bff4de47b85609c557eb4c7f924272d186d4a6aea 2013-09-18 00:21:34 ....A 15153 Virusshare.00099/Trojan.JS.Iframe.aeq-b607b0c4bb0d70877c6f622b13ae9651b58317d48d4d512bc22e1430f7bd5298 2013-09-18 00:23:04 ....A 706 Virusshare.00099/Trojan.JS.Iframe.aeq-b635cf4a486e5214e5f5a6b6a3384e524fc80cd94389dc660ab4eaba650f283e 2013-09-18 00:23:58 ....A 49089 Virusshare.00099/Trojan.JS.Iframe.aeq-b6479fcc7bdbcbce7bdafdfaf14fd4ed7a5a82310c2e0291155868e766eeb844 2013-09-18 01:23:34 ....A 23300 Virusshare.00099/Trojan.JS.Iframe.aeq-b713fb1b15c83f23837c04df9b3fb641cba104b8950e4e30c03bb30c625722a9 2013-09-18 00:29:08 ....A 22839 Virusshare.00099/Trojan.JS.Iframe.aeq-b7d9aac680099e68be5487832a04ef010831a70196e9879e1753b8c2f6e369e8 2013-09-18 01:56:22 ....A 16409 Virusshare.00099/Trojan.JS.Iframe.aeq-b7e3b701b324dec2ae6887cd777cec977a6aa6b6dca1d9e6a08202a5d195db48 2013-09-18 02:00:20 ....A 7072 Virusshare.00099/Trojan.JS.Iframe.aeq-b8b32e4f74142318705a1e4a21760355fd25aa7be49b397817174c0977d88223 2013-09-18 01:00:32 ....A 7633 Virusshare.00099/Trojan.JS.Iframe.aeq-b90e1a7c4f18d2d9734b7ff240c8ab392dd32495905ba0c19801751b9eda498d 2013-09-18 02:00:48 ....A 7231 Virusshare.00099/Trojan.JS.Iframe.aeq-b93792a1b943200e1f44e93378909a2162d2f33025c1ff9f97496a379487ff09 2013-09-18 00:53:04 ....A 8041 Virusshare.00099/Trojan.JS.Iframe.aeq-b94f877e6c7a3b0b4817a1982df3120960c3332039540883ef01545b8ae8d774 2013-09-18 01:59:26 ....A 10263 Virusshare.00099/Trojan.JS.Iframe.aeq-b95251087dd3c8ad7fe346b4be69c2a1c48144d2c16782b6273da7d5776de63e 2013-09-18 01:38:50 ....A 10412 Virusshare.00099/Trojan.JS.Iframe.aeq-b95efdad8b442c304e8a6c18390b8f190ef6e833b0c339590f7733b7cd9c9e7e 2013-09-18 01:51:50 ....A 37473 Virusshare.00099/Trojan.JS.Iframe.aeq-b991a2b24da771cac2ce347b658b74cddb3cbefd30d0f583e5332f28f19a7553 2013-09-18 01:31:42 ....A 703 Virusshare.00099/Trojan.JS.Iframe.aeq-b9d98076dacdd923eb2d4820e0ce269517991e6b89e49d952c07e15c4d5db0d5 2013-09-18 02:06:26 ....A 5647 Virusshare.00099/Trojan.JS.Iframe.aeq-b9ff81cd3a4db088ddca98938a9063694424009c49b05098a40dd6686b3644cc 2013-09-18 01:29:30 ....A 768 Virusshare.00099/Trojan.JS.Iframe.aeq-ba198add4a1795d4057d9e0fd0dc5946ae13a5345654609384c63d712ba8a345 2013-09-18 00:10:20 ....A 8643 Virusshare.00099/Trojan.JS.Iframe.aeq-ba9a714ded175d91766eaef7b61da1c2a3b274fbd84cac15879bdd9cb183d4cc 2013-09-18 01:57:22 ....A 6497 Virusshare.00099/Trojan.JS.Iframe.aeq-babdb98ae582b29d7147c88f7ae139e4593dbb4d624ee0227f585f74824f784b 2013-09-18 01:09:54 ....A 758 Virusshare.00099/Trojan.JS.Iframe.aeq-bbf7462429bc1bfab91c5edfab2e80486e35b8cf051d38ebdf3b730e85cd03b8 2013-09-18 01:58:30 ....A 659 Virusshare.00099/Trojan.JS.Iframe.aeq-bc49c3d8d845a39258617c746fd963283b3502f534a3aa85de34efa425a51a8a 2013-09-18 01:21:06 ....A 1577 Virusshare.00099/Trojan.JS.Iframe.aeq-bc96312cee74fb7ee08e1aa64b4f3500a71e02c89085a0781037e7f020d81e69 2013-09-18 00:21:14 ....A 34352 Virusshare.00099/Trojan.JS.Iframe.aeq-bd43a14537365b56860afc97b090f4e3e45d19a46c0cc54b58517a67ca7eddbe 2013-09-18 01:26:48 ....A 3529 Virusshare.00099/Trojan.JS.Iframe.aeq-bd8e4e14e46f550540f06fb8ffd458025ceedf02b9f225fdc72d6b31d373bf9b 2013-09-18 00:25:38 ....A 2210 Virusshare.00099/Trojan.JS.Iframe.aeq-be18cf640c425d7e853a1f6ee71b55a43aa2c4bd27825fb2313d2fa04b13ac91 2013-09-18 00:28:30 ....A 7654 Virusshare.00099/Trojan.JS.Iframe.aeq-be84571ae35b8970b94582ccb761b8329763ad2b72fb8a0f70aa98c1e15c31e5 2013-09-18 01:23:36 ....A 735 Virusshare.00099/Trojan.JS.Iframe.aeq-bfd4ebea4494639732d63bfbc85bb83344605b29a21e06093e82536679ff3511 2013-09-18 01:04:36 ....A 1001 Virusshare.00099/Trojan.JS.Iframe.aeq-c11557ba5aeedd1abf1e130f5c6c3cac8b46dd7a3a51063746e2bd6f9f6029c2 2013-09-18 01:40:16 ....A 6390 Virusshare.00099/Trojan.JS.Iframe.aeq-c13b9d9f9d2beb0a1a68eaf0d2b4a37057932e91a6db2f16a4851da691f1703c 2013-09-18 02:11:40 ....A 36244 Virusshare.00099/Trojan.JS.Iframe.aeq-c20861853625beb4672e09badee188dc28db91e984322502ba3d754311c35ad0 2013-09-18 00:49:32 ....A 9150 Virusshare.00099/Trojan.JS.Iframe.aeq-c25eac8a9729cdf19b43c80286810db5be99942421333f4fc86db8c03b582f47 2013-09-18 02:05:58 ....A 19075 Virusshare.00099/Trojan.JS.Iframe.aeq-c3334c0903043fa69fd7aa3b5f5ba4858a68ad2b37c934ae1ede20f421ef13e5 2013-09-18 01:28:08 ....A 874 Virusshare.00099/Trojan.JS.Iframe.aeq-c333f48193ba22d12289598e0f2d9805c64c8c3019a8314f56a082a0d1bf7fc9 2013-09-18 00:49:32 ....A 9509 Virusshare.00099/Trojan.JS.Iframe.aeq-c376f1cfbd3d5a3f7c3a16cc5e0bf24bba60792117394c0b4beb28a3889ef906 2013-09-18 00:48:48 ....A 723 Virusshare.00099/Trojan.JS.Iframe.aeq-c3cc4e7b9790e03e167d435870b1c82095fb06dd0ef28be52b4df6f752bb3a05 2013-09-18 01:14:40 ....A 1117 Virusshare.00099/Trojan.JS.Iframe.aeq-c3de54dd426f0131a62a9bce91ed61a4a5c0f853810f8c64865121fbbb0b2690 2013-09-18 00:19:54 ....A 8201 Virusshare.00099/Trojan.JS.Iframe.aeq-c3fba096d6c549b014aac7818b5d7202cd317440375bdae9c4f99a5c9cb3ff29 2013-09-18 00:39:28 ....A 817 Virusshare.00099/Trojan.JS.Iframe.aeq-c4093e2edd2f161c483df4e8891d51a6835554c6834f3d08958be196dc135c9a 2013-09-18 00:14:08 ....A 33101 Virusshare.00099/Trojan.JS.Iframe.aeq-c432977c02a789b69186e6454efe97856391d5c2dda0ae59bdbbfdbe942d3c74 2013-09-18 00:32:08 ....A 588 Virusshare.00099/Trojan.JS.Iframe.aeq-c44d0d090f9f8067b2beeb414c043deeef9e7d6c735c38a779254560fd3858fd 2013-09-18 00:23:54 ....A 4466 Virusshare.00099/Trojan.JS.Iframe.aeq-c4c07d78908d35b1233cf4524f0a344c3d4b5af1c19c091086ebd50ad2bf3869 2013-09-18 01:17:26 ....A 11782 Virusshare.00099/Trojan.JS.Iframe.aeq-c50526a11c3c865213d6f8c249eb92f4a62c04a1b42d8a90e1480d719d54c4f6 2013-09-18 01:37:10 ....A 22803 Virusshare.00099/Trojan.JS.Iframe.aeq-c58af112816f56859a4fe21485040867503baf214d3162aa64ca0792b9a497fa 2013-09-18 02:07:04 ....A 10501 Virusshare.00099/Trojan.JS.Iframe.aeq-c5b3e08c6750f1aacd68ffed4cf89d218f9af28657778f3ee2349c7d2b46da26 2013-09-18 02:08:48 ....A 558 Virusshare.00099/Trojan.JS.Iframe.aeq-c5cbe8c650189497d7a7ad94ce3f04a38d6e82c15f9c83847cb4696e83bf431a 2013-09-18 00:40:38 ....A 28792 Virusshare.00099/Trojan.JS.Iframe.aeq-c64ed2a4f6fe5159269153cc1420a142d51592a3e148f80e5e047d4b1bb05783 2013-09-18 01:40:18 ....A 18760 Virusshare.00099/Trojan.JS.Iframe.aeq-c68899d50311105dbe709d61e54b872dedc1224d43f767087b5c6e84862bd37b 2013-09-18 01:31:44 ....A 7629 Virusshare.00099/Trojan.JS.Iframe.aeq-c6b97375989bc0001a0c8201a65ea1edca450f97f72029c254dbde609d800fde 2013-09-18 00:24:46 ....A 4891 Virusshare.00099/Trojan.JS.Iframe.aeq-c6e7253869943df61349c07b35485859fc9e394e330752b7f8123520cf6ab3e0 2013-09-18 00:40:42 ....A 28630 Virusshare.00099/Trojan.JS.Iframe.aeq-c7168005bd3165ddb0598accef12e32772aa0471dd0d72bf773a147378c9e27d 2013-09-18 01:20:22 ....A 649 Virusshare.00099/Trojan.JS.Iframe.aeq-c748b91e54ac85badbbd51ae9b7f9d15563beed6ca89aef775805656a90a4bf9 2013-09-18 00:48:14 ....A 8067 Virusshare.00099/Trojan.JS.Iframe.aeq-c7841fd70a4a7c77089ec40f31296931036515f30c7554ffc65741f8a69dd060 2013-09-18 00:11:06 ....A 7705 Virusshare.00099/Trojan.JS.Iframe.aeq-c8310225ff3931bba9fc74dde1185bd106836659e127be670a674d568cf47d32 2013-09-18 00:41:10 ....A 7518 Virusshare.00099/Trojan.JS.Iframe.aeq-c87ecd8c92fe301d6d0d14a6ad0d36b37393ac967abca4ba1a9b5aa2da517877 2013-09-18 01:06:26 ....A 75602 Virusshare.00099/Trojan.JS.Iframe.aeq-c8a9e0b76120ace5eda8283464a1098532b715d935552d34ad45c175563d4daf 2013-09-18 01:36:24 ....A 1389 Virusshare.00099/Trojan.JS.Iframe.aeq-c8cd5b0852e82fadeca562aa9651b9c6b23eb6bef79a7112905ad2f4b62b80f9 2013-09-18 00:33:44 ....A 4768 Virusshare.00099/Trojan.JS.Iframe.aeq-c8ed9e618638b452c829452d624f1fa4b9153669c40e4c6d651d1d87603a50a8 2013-09-18 01:07:56 ....A 4971 Virusshare.00099/Trojan.JS.Iframe.aeq-c941c8825fb212c9a1f275e737b66b6d42ce49787f4dd8e65d497116ef249e0d 2013-09-18 01:40:18 ....A 8166 Virusshare.00099/Trojan.JS.Iframe.aeq-c9a60aa7d3b63e69cbdfd3b960c5efbbd0aac14630ffbabcc69c9563ea91e4c9 2013-09-18 00:21:40 ....A 1573 Virusshare.00099/Trojan.JS.Iframe.aeq-c9e9726619cc8bdd102d68ac453bf76dae5a148c1cbb70ffdef659bab9074db7 2013-09-18 00:29:36 ....A 522 Virusshare.00099/Trojan.JS.Iframe.aeq-ca0a24bb38f78d36f4954da061d30fee4b84429631db093eb090f7165a8f9814 2013-09-18 00:48:10 ....A 54391 Virusshare.00099/Trojan.JS.Iframe.aeq-ca5c0f0bac10c6b9796c0c0648c51955d7573bce606e1f12580bfe6abcac549b 2013-09-18 00:50:10 ....A 2793 Virusshare.00099/Trojan.JS.Iframe.aeq-cad5e17120c315fa0c53b0bf5dbb4b6ba6c9f1060f1042f2f402d60c363df574 2013-09-18 01:45:00 ....A 27300 Virusshare.00099/Trojan.JS.Iframe.aeq-caf40662cf67e60424d123e9dff43f43991becf7fcb5a6e2d8149fd383d1c2c3 2013-09-18 01:20:22 ....A 4991 Virusshare.00099/Trojan.JS.Iframe.aeq-cb516d9c84b3ea9dedced7f7dff6e82d4d5db827f84929c1fcdaa2f0f0a06c8f 2013-09-18 01:17:26 ....A 17860 Virusshare.00099/Trojan.JS.Iframe.aeq-cbbc44748645f0b488ce3d86e93a5425d691b0a46d409554499d45c6aec83a1b 2013-09-18 02:03:02 ....A 22106 Virusshare.00099/Trojan.JS.Iframe.aeq-cbeb202e29c14f9ddd782b1b418df3669250110f88e212d3b2784613d05f54b3 2013-09-18 01:47:38 ....A 7533 Virusshare.00099/Trojan.JS.Iframe.aeq-cc3ba1dcfd916c251b03b86e36249786cecab9ab4dd97e18689113895341c618 2013-09-18 00:08:14 ....A 14708 Virusshare.00099/Trojan.JS.Iframe.aeq-cc52acbef570f96103e7868f7f5a546fad1a6b1dda38caa1ef22d8aca6cfdc54 2013-09-18 01:28:10 ....A 5219 Virusshare.00099/Trojan.JS.Iframe.aeq-ccb1147baafb5a5fc7d0983c04bf37e15ff1da325cb71e9072a68de22090d056 2013-09-18 01:42:16 ....A 9352 Virusshare.00099/Trojan.JS.Iframe.aeq-ccb5cd2fc189df085c428a6ce80361d038d4772befe433874fca1244e02e1bf7 2013-09-18 00:14:02 ....A 2929 Virusshare.00099/Trojan.JS.Iframe.aeq-ccf22ba0bd0ef086c24fba62a4de44060ab4b6ce282cabc14e35aa20b1bc2874 2013-09-18 02:10:42 ....A 51333 Virusshare.00099/Trojan.JS.Iframe.aeq-cd7154fd2abc04e139137fbb4be657df33a7690751e75e1abad6e94889a94f96 2013-09-18 01:36:26 ....A 30243 Virusshare.00099/Trojan.JS.Iframe.aeq-cd807daa0f25ca55c865c6357e501d2e880f8db2f2fefe85ce13670acddb726b 2013-09-18 00:50:02 ....A 19678 Virusshare.00099/Trojan.JS.Iframe.aeq-ce1f8157bb6dfdc9f24158ef7985d4e78a19aecd341d1534d52eb2dad8d6cf28 2013-09-18 02:10:42 ....A 3900 Virusshare.00099/Trojan.JS.Iframe.aeq-ce439bb90df5418f2169353c103e3e1678973eefe72eb1e73c2c674bd42defce 2013-09-18 01:00:36 ....A 28524 Virusshare.00099/Trojan.JS.Iframe.aeq-ce5868e77dcc96a9d77ebdbd7754e981b3214d13f42cbb8f214878fd5f97a779 2013-09-18 00:27:34 ....A 7665 Virusshare.00099/Trojan.JS.Iframe.aeq-ceb4b82ba91e82d129b53629b6ab816ab0b55d51d392d234a8f9d39d51062f85 2013-09-18 01:03:50 ....A 7424 Virusshare.00099/Trojan.JS.Iframe.aeq-cf528e30a623fe940a5ebcd50803525ebd8c2f42710e57e97dda9d6f667ac8a7 2013-09-18 01:28:10 ....A 4607 Virusshare.00099/Trojan.JS.Iframe.aeq-cf6bd7b2557a30855b097d37f91393d89aa8ece4d6873705c7cabe40543a38e3 2013-09-18 01:35:20 ....A 9926 Virusshare.00099/Trojan.JS.Iframe.aeq-cf74ade3c69a1b572d34265851ed20492f0c76f84e5ada0f44f3e9cf0e5dcb16 2013-09-18 01:08:38 ....A 36950 Virusshare.00099/Trojan.JS.Iframe.aeq-cf8ea318659b258d5de0acca49e5f48312e499c59657f847eb459b0c5c1c7eb1 2013-09-18 00:36:18 ....A 37415 Virusshare.00099/Trojan.JS.Iframe.aeq-cfa3416cce96dd4d5141a225846f3090749a3c6272c22464d99778bd5467ce5a 2013-09-18 00:35:16 ....A 9449 Virusshare.00099/Trojan.JS.Iframe.aeq-d0d1ae27d06b26f58d792cc3dd1a5eeaf88293bf7bda327859d53121352fff03 2013-09-18 00:40:30 ....A 26286 Virusshare.00099/Trojan.JS.Iframe.aeq-d0f4abd40236ecf16e5968e514d1ba7ad50e5ef5f9552d20fa652c78ddefd3b3 2013-09-18 00:26:34 ....A 22884 Virusshare.00099/Trojan.JS.Iframe.aeq-d178872404dfe14a6b9fc022f66c37f1503965e3361452dc95d276957a9dd495 2013-09-18 01:55:26 ....A 7906 Virusshare.00099/Trojan.JS.Iframe.aeq-d195e06e3929054c7fb08518d19de789162e3bb8f1eb83e02462fb9bfcd63612 2013-09-18 00:58:18 ....A 3062 Virusshare.00099/Trojan.JS.Iframe.aeq-d1d7c7290df83390354ff535fae3b0e28cc16a0e8a7339347506e2634e71e3b5 2013-09-18 02:10:44 ....A 23498 Virusshare.00099/Trojan.JS.Iframe.aeq-d21399fedd8e8989955668cec0749adaad6118d56546d0aebbac5197195dc8de 2013-09-18 01:30:22 ....A 454 Virusshare.00099/Trojan.JS.Iframe.aeq-d2b5e019ec218f435c1094e17db48e16edeac32254de35f8a9b1906949c5b0cc 2013-09-18 00:30:24 ....A 84516 Virusshare.00099/Trojan.JS.Iframe.aeq-d3f6ccb5d56a9ccf012128ca9ece96ca000977a1e88a16e0efff3325684b8c5f 2013-09-18 02:06:28 ....A 8827 Virusshare.00099/Trojan.JS.Iframe.aeq-d5c37721cd11234a129e3af8d2e8ff0ca78f0a4ba1373eb5c58569e7321197b0 2013-09-18 01:11:38 ....A 13866 Virusshare.00099/Trojan.JS.Iframe.aeq-d6342517a1ade062e4c038fca38c5cd0e674c3f7f5d9ca580a4295738424d017 2013-09-18 01:33:50 ....A 49982 Virusshare.00099/Trojan.JS.Iframe.aeq-d6395325ced71df2b85559ab83e26c65914392eee7c5c707b251e8ab6690a9dc 2013-09-18 00:48:52 ....A 5693 Virusshare.00099/Trojan.JS.Iframe.aeq-d67df0ad96532e64312f9ac8d583f8e2e85f76ef5ac76bbd34abaab891230c2d 2013-09-18 01:47:02 ....A 12526 Virusshare.00099/Trojan.JS.Iframe.aeq-d6f7157ddfd081f681072ca76fcb6ee53a0097ff37b03ab2612ecc8dca6761dc 2013-09-18 01:10:00 ....A 4416 Virusshare.00099/Trojan.JS.Iframe.aeq-d728e14944dc777d66130703be4fcfd2bb6a150f085cb1e83f6d6683c162478e 2013-09-18 01:22:00 ....A 2174 Virusshare.00099/Trojan.JS.Iframe.aeq-d7344ffeed9f51c6e855b5d1a8af3a943a6f6fef8102c12ca0d02393860b50d6 2013-09-18 02:01:50 ....A 11932 Virusshare.00099/Trojan.JS.Iframe.aeq-d773a8fd78caab61858d22c6ec4e67fea68a0ddf32020b87d2bd8056a3a65e9c 2013-09-18 00:51:14 ....A 7670 Virusshare.00099/Trojan.JS.Iframe.aeq-d8da2cb7d3379375ef40e1f04d067fcf1cba53da17636fd75e1d590740196c48 2013-09-18 01:26:00 ....A 3528 Virusshare.00099/Trojan.JS.Iframe.aeq-d9e002e4b31238dfe29552ed670c61dd6e774472ef2733f54e51b779a9a62b6c 2013-09-18 02:03:26 ....A 63792 Virusshare.00099/Trojan.JS.Iframe.aeq-da060a1ac58261dbc5cb469b30921048560e89bfb1269f53353f32767e72274b 2013-09-18 01:24:32 ....A 12648 Virusshare.00099/Trojan.JS.Iframe.aeq-da23a25686bdd56281d8392e590d460a4a8dca83c35152cbd1d08b5baa36b55d 2013-09-18 01:22:56 ....A 25230 Virusshare.00099/Trojan.JS.Iframe.aeq-da3667ee60a31e3eff38302e5d69da58c006e07686dbd2c60896a2d7ed683867 2013-09-18 01:41:04 ....A 36980 Virusshare.00099/Trojan.JS.Iframe.aeq-da55a63b57d72cc2bf312dc8122c8efbabaf01ec464762e35b9468762c211692 2013-09-18 01:02:12 ....A 7456 Virusshare.00099/Trojan.JS.Iframe.aeq-dad245341d5bc5d33a4a7500e26e6790f6c429839492b42a9f954624ff72e32e 2013-09-18 00:16:56 ....A 18535 Virusshare.00099/Trojan.JS.Iframe.aeq-dad5f768b922200bb18dac47e215c6bc6736ebb9a117a61fc32c980f2e448bb0 2013-09-18 00:38:22 ....A 17784 Virusshare.00099/Trojan.JS.Iframe.aeq-db10d3738dff67d12cd759a037e3a78b0e2acf5c17f18a2ae987bcf091292de6 2013-09-18 00:29:38 ....A 3100 Virusshare.00099/Trojan.JS.Iframe.aeq-db363510e26afd663d9f03fdecd6d973473a579fed60731735f4feddc054cd1c 2013-09-18 01:42:22 ....A 18646 Virusshare.00099/Trojan.JS.Iframe.aeq-db3a6268f0be4bb97911d0fedbc8297c4112c415ea3a71900ac0330cc2fb575a 2013-09-18 00:40:32 ....A 80715 Virusshare.00099/Trojan.JS.Iframe.aeq-db724a00ca573f00746ec99f59ea0c1d6f4fd2fa3d358db77b959577d096ae97 2013-09-18 00:32:56 ....A 1754 Virusshare.00099/Trojan.JS.Iframe.aeq-dbce6c607e68bda70678c5dcd736ee93bcb04bfe7a15215583b5ccc816040cb7 2013-09-18 01:42:22 ....A 3730 Virusshare.00099/Trojan.JS.Iframe.aeq-dbd0d08b8d4914c533deaf6229ad7ccc01a99e284c3fad860eaa684aed443145 2013-09-18 01:42:36 ....A 1948 Virusshare.00099/Trojan.JS.Iframe.aeq-dbf87f84e4cd6c1e47beb693663de8d387383778d97875cbe3e8ade919ac620e 2013-09-18 01:08:58 ....A 13935 Virusshare.00099/Trojan.JS.Iframe.aeq-dc10737f7ab8cc76c9a5f9899e6e5eb26692c279e6e5caba8f0c778fe355ae61 2013-09-18 01:29:36 ....A 7465 Virusshare.00099/Trojan.JS.Iframe.aeq-dc21471086cc27cb53753db44ee89614c93fda6cedb1ee578873d00718b459e5 2013-09-18 01:48:00 ....A 70554 Virusshare.00099/Trojan.JS.Iframe.aeq-dc9ada9f08806888d9792c6f05b6eb007c77cad02e99eab9c6dd5b505f774188 2013-09-18 00:43:02 ....A 8237 Virusshare.00099/Trojan.JS.Iframe.aeq-dcaba5820d5d18117fde2d63c9c3aba242a8a732c2b69fb5d78488fcdd631db9 2013-09-18 00:21:44 ....A 26372 Virusshare.00099/Trojan.JS.Iframe.aeq-dcee91c0c152f0f07ca342b0f7c151ccb13322f16b075019fc8fb0b0d5759017 2013-09-18 02:05:26 ....A 2601 Virusshare.00099/Trojan.JS.Iframe.aeq-dcf2563ea4d4059a9c1cd4605c970990e944de04419bcc71c576b6a4f0e527da 2013-09-18 01:15:34 ....A 9658 Virusshare.00099/Trojan.JS.Iframe.aeq-dd1515d5426ad24a8c909622b99d810ee1dd7bb079c596473fcf70a285ca52fc 2013-09-18 01:38:14 ....A 1966 Virusshare.00099/Trojan.JS.Iframe.aeq-dd3788dee1f2b74632a305988dcc846ef928144bc3edd7c24b01e6c49396588b 2013-09-18 00:46:48 ....A 7911 Virusshare.00099/Trojan.JS.Iframe.aeq-dd751f43e7d4b1475edc90fa26485699c166bb13b750308dfbe6a05a676981fe 2013-09-18 02:05:26 ....A 23713 Virusshare.00099/Trojan.JS.Iframe.aeq-dd7a1ac699d51e2cc1c7974b0933e8cdf130e263653a6ec69dedc5c67acebe20 2013-09-18 00:55:50 ....A 3472 Virusshare.00099/Trojan.JS.Iframe.aeq-de366edef8d85531b8f62bee48731f009bbf4b3841bec1e245009642892aade5 2013-09-18 00:02:38 ....A 30268 Virusshare.00099/Trojan.JS.Iframe.aeq-de39bd02df51313983511734387897b59b697944fe6290314caa37e56084c92f 2013-09-18 00:06:12 ....A 1802 Virusshare.00099/Trojan.JS.Iframe.aeq-de74df45a880fb8a6c0c374da3a1a162a38ef6715b80370012e3972001d54756 2013-09-18 00:10:02 ....A 3980 Virusshare.00099/Trojan.JS.Iframe.aeq-deb140773c64a3abfa1bde25401b099920022a6c7cff99876ed35f626556f8af 2013-09-18 01:30:24 ....A 13052 Virusshare.00099/Trojan.JS.Iframe.aeq-df479e8864011af33f6124bc24b1b4946dd439e9068139685febeb50664fe18e 2013-09-18 02:04:12 ....A 11423 Virusshare.00099/Trojan.JS.Iframe.aeq-e0e56a837a27b603c6c960df5926f601f506ce8923e24fa787d0f8146da376bc 2013-09-18 00:58:22 ....A 9996 Virusshare.00099/Trojan.JS.Iframe.aeq-e0f15c2572f06f344ac96ae352cbe29fc0b22f1b41587b6c970a6751bdb13ea0 2013-09-18 00:34:56 ....A 3625 Virusshare.00099/Trojan.JS.Iframe.aeq-e1063a4c710bbc21a3f19e7fc79232e501a233465ab8ce80417bcb015e5b185d 2013-09-18 01:23:42 ....A 9153 Virusshare.00099/Trojan.JS.Iframe.aeq-e120afe05818faa78d79ed2e69218c1b9d120b29368d6f2428d817e2a0b954ce 2013-09-18 01:10:02 ....A 7604 Virusshare.00099/Trojan.JS.Iframe.aeq-e194a4377f6dc88023fceafe6380fb55487ada687a569eccefba0560c4500442 2013-09-18 02:10:50 ....A 18003 Virusshare.00099/Trojan.JS.Iframe.aeq-e23f1b6eba4080d6a6ab959f367f66f553cd618ad351911521a1724c1a3aa6bf 2013-09-18 01:30:20 ....A 11581 Virusshare.00099/Trojan.JS.Iframe.aeq-e37cde6a7017933d0d156bfe94460c449aaaa569a1baddd355377f5fa41f6d63 2013-09-18 01:58:36 ....A 14597 Virusshare.00099/Trojan.JS.Iframe.aeq-e455928c455f983ab5f35e1b498abb2b182c9ef43dce2125e658a1307503524a 2013-09-18 00:25:48 ....A 4640 Virusshare.00099/Trojan.JS.Iframe.aeq-e64553a572711431319aed453ecdbf47b7585c965e23a0221590364fb93fb0b5 2013-09-18 00:48:58 ....A 8744 Virusshare.00099/Trojan.JS.Iframe.aeq-e6a57fb3ab6e36f6fd50d90bab06a4882d7637c992ed16e58dae5c696318b14d 2013-09-18 01:05:32 ....A 4287 Virusshare.00099/Trojan.JS.Iframe.aeq-e6e3b389202e47c581f692ed08757fc624298c4f57d9a41071aefa54760ce81e 2013-09-18 00:40:34 ....A 28665 Virusshare.00099/Trojan.JS.Iframe.aeq-e78f14edfd5d862540abe1a24c5ef99c0df7dbe4dc72aabd528b8c4b7fc607b8 2013-09-18 01:59:30 ....A 10607 Virusshare.00099/Trojan.JS.Iframe.aeq-e7afed22f052fcebe30a7410b2b3c291cdd3571427dfa2a4782b8b7fc6c17240 2013-09-18 00:46:52 ....A 14801 Virusshare.00099/Trojan.JS.Iframe.aeq-e81f2a1a918e67a186216e9655e82a9ff68de92da646461eb71b02fbcdc7c941 2013-09-18 00:33:50 ....A 20065 Virusshare.00099/Trojan.JS.Iframe.aeq-e843533c2fde271c369a1887fe8259c0b90e69b8a0d0773110cbc304c178b1c3 2013-09-18 00:22:56 ....A 2249 Virusshare.00099/Trojan.JS.Iframe.aeq-e8fb8577f9502aea92edc5f208241167a0628135fc4c143c6b90379c75620983 2013-09-18 02:05:28 ....A 789 Virusshare.00099/Trojan.JS.Iframe.aeq-e9be46c6a5351ee873ca1331f618e5e200237c390297e881a3b1e8da2ed5bff3 2013-09-18 02:04:54 ....A 9116 Virusshare.00099/Trojan.JS.Iframe.aeq-ea0b3f1e8b90c0bc733e126d9df94558786ce6b67e4c39b4cb54dd62288004cf 2013-09-18 00:04:50 ....A 37192 Virusshare.00099/Trojan.JS.Iframe.aeq-ea114bcc406b110c4b33b1420efe3f2764a09ede86fd2ba6669d6c3d01aaf764 2013-09-18 01:00:42 ....A 8217 Virusshare.00099/Trojan.JS.Iframe.aeq-ea8361f66d506325269bf76b9505528c542c06dcad17818b7fe2c24876da7e6e 2013-09-18 02:01:52 ....A 41188 Virusshare.00099/Trojan.JS.Iframe.aeq-eabd4ba4a101c32918f8060cea5786ba702c51df592eaf2c4c372f1c7ea7552a 2013-09-18 01:42:26 ....A 4936 Virusshare.00099/Trojan.JS.Iframe.aeq-eb01e609147c4ef7f15368d896f4148dd13df688887a1eb96ccfef3d2af8bcf2 2013-09-18 01:51:10 ....A 22276 Virusshare.00099/Trojan.JS.Iframe.aeq-eb06e66a5deb0100ed09b8c8f2cd6e5438414587020f5af95df0c3c9f289fba6 2013-09-18 00:37:34 ....A 35070 Virusshare.00099/Trojan.JS.Iframe.aeq-eb20105ced5bd5522e7a66a1c167976c429d56fd44bb61b6d6ade485e528eef1 2013-09-18 00:42:14 ....A 7364 Virusshare.00099/Trojan.JS.Iframe.aeq-eb246b39d9089155714eab8d55cb8b8eefb0a7222e7790e2829cd9ffdb4afe8e 2013-09-18 00:28:20 ....A 1712 Virusshare.00099/Trojan.JS.Iframe.aeq-eb25eee9d825731b9d99b27ee29805399bb94f4a20627655ff908fceac00c6e9 2013-09-18 01:22:54 ....A 950 Virusshare.00099/Trojan.JS.Iframe.aeq-ec1bcbf38883a430235a0fe0d4a75bce8dc7e669bce31a85b004706b59d8132f 2013-09-18 00:08:44 ....A 5286 Virusshare.00099/Trojan.JS.Iframe.aeq-ec4b82f9bed58fecbb3f9c536c9724c4b12950e65f6ff5ebe56278657f1a496a 2013-09-18 02:10:16 ....A 14185 Virusshare.00099/Trojan.JS.Iframe.aeq-ec8121c92f54f288aac31271f25f889f3ba512bd1598cd0cfd44d3ac58894f7d 2013-09-18 01:31:54 ....A 13956 Virusshare.00099/Trojan.JS.Iframe.aeq-ecfdf0c006b460eb2b0c296539d352c0633033682cb5bce8012c6d33ad132c68 2013-09-18 01:08:04 ....A 28958 Virusshare.00099/Trojan.JS.Iframe.aeq-ed6acd4bc8542d22b1c63382b1b8a51708a00d64dae8d1674f25380336414a07 2013-09-18 00:54:56 ....A 6621 Virusshare.00099/Trojan.JS.Iframe.aeq-ed8a9fa62ef6a99f59fcf53464d0940110b0580e5b23fb3307222a51626132cb 2013-09-18 01:43:58 ....A 13588 Virusshare.00099/Trojan.JS.Iframe.aeq-ede166328b1f13a9781fb880cace906fa1840eab8080f57e3582ab8b0ded5e34 2013-09-18 01:25:26 ....A 8194 Virusshare.00099/Trojan.JS.Iframe.aeq-ee34009c4ea606f6bb456aa150136fda76b9babe0f100eb2bea772d20a277838 2013-09-18 00:50:24 ....A 2107 Virusshare.00099/Trojan.JS.Iframe.aeq-ee6a6f78d990d8df4342aba4f673dcf6f402dfb138e51458fe944dc50da49b58 2013-09-18 00:07:30 ....A 5990 Virusshare.00099/Trojan.JS.Iframe.aeq-efb7bdb322674afb6644054b94e1de09e63a08f4c226ac2ed6b29fccac7be449 2013-09-18 01:17:22 ....A 3379 Virusshare.00099/Trojan.JS.Iframe.aeq-f0152979b3e564331243fb5d47fa9eb13237ba0f5aab88bb30c67fbbcdc7df1b 2013-09-18 00:22:02 ....A 49101 Virusshare.00099/Trojan.JS.Iframe.aeq-f0309bac4bcdec69e4488a5809dcc4944ab422829bca244976174ddaad06caa3 2013-09-18 01:58:06 ....A 4606 Virusshare.00099/Trojan.JS.Iframe.aeq-f04a6c070c4fdb106bae418d606f94548607a384ebc95aa40a85add2ec2658d0 2013-09-18 00:05:42 ....A 2932 Virusshare.00099/Trojan.JS.Iframe.aeq-f0db6d0ee10551300c27b0bf77b2a818a2705274eb826ec36e8834da243c8417 2013-09-18 00:40:34 ....A 7005 Virusshare.00099/Trojan.JS.Iframe.aeq-f1690314dcab3f9f65ea73c129e0bd022ee7f73c8d3de19300b11d37528ccf0c 2013-09-18 00:40:34 ....A 1490 Virusshare.00099/Trojan.JS.Iframe.aeq-f18571cbb5aa0a173d5f3289d67f9fa133f65467ae3257a88e12757f55b79549 2013-09-18 01:01:32 ....A 4791 Virusshare.00099/Trojan.JS.Iframe.aeq-f188b2aac92c6daa1c4e0e2ab0a9ab8d0527f01b09037ec7ad86c60617e173aa 2013-09-18 01:03:12 ....A 1364 Virusshare.00099/Trojan.JS.Iframe.aeq-f2c00aab140d1a0d949852b6b56e5009d7fc33338a5ac673277616a8c2f3d0ed 2013-09-18 00:29:42 ....A 9579 Virusshare.00099/Trojan.JS.Iframe.aeq-f2d1eca3ad2f8f01dcc5a7aa085af6d44bf808d8e7ec3c0c145c370d871322a9 2013-09-18 01:56:08 ....A 8409 Virusshare.00099/Trojan.JS.Iframe.aeq-f2ece60d8ed8bb6040d0e9cf9cb53222cc0ef2b21fcb86e70f93af36ad5c3143 2013-09-18 01:07:10 ....A 6926 Virusshare.00099/Trojan.JS.Iframe.aeq-f3736032b8859d1f6b02d506a18c6400d7f19e491a80d1a414c381a86999118c 2013-09-18 01:25:28 ....A 10561 Virusshare.00099/Trojan.JS.Iframe.aeq-f3b2ee122961fb89ba7c8d450b1141a4199e727fd69bcf29be2e6e5a6eda118f 2013-09-18 01:30:30 ....A 25360 Virusshare.00099/Trojan.JS.Iframe.aeq-f3ecc1a6663f467f6fac4f484c9da4176380c59916fa4f2ef14bf0441443c474 2013-09-18 00:26:40 ....A 9583 Virusshare.00099/Trojan.JS.Iframe.aeq-f483813cb4b1f5cfe0cd27275ae9cd3653092f29624d9a11636ca09dff943544 2013-09-18 02:07:54 ....A 5231 Virusshare.00099/Trojan.JS.Iframe.aeq-f4f46da83b435d55c524a3a5a70734eb98922c9affeb02bea222587a99a1f0f9 2013-09-18 01:32:22 ....A 9087 Virusshare.00099/Trojan.JS.Iframe.aeq-f553a6d534c2f1c1e75618df5779771051c258c0e59da3b1f4c61d04e8015481 2013-09-18 01:21:42 ....A 36736 Virusshare.00099/Trojan.JS.Iframe.aeq-f5d160d9a188097fe6284941243fef517cfcfa38d12a8304c392874bfacc8b92 2013-09-18 01:55:40 ....A 59172 Virusshare.00099/Trojan.JS.Iframe.aeq-f5dc27e7419942f87006f26520d45f91e8bd5f74383d374e2b7b1ce856861cf0 2013-09-18 01:14:50 ....A 13559 Virusshare.00099/Trojan.JS.Iframe.aeq-f5eb94793075ff219c9817a7b424b37e98855ec3acf481ca45b6606f2730e066 2013-09-18 00:16:12 ....A 35532 Virusshare.00099/Trojan.JS.Iframe.aeq-f68670e717771eac2f901b5c1d33bc4e249538a2af2b1174f2689b5561e36412 2013-09-18 01:07:10 ....A 3926 Virusshare.00099/Trojan.JS.Iframe.aeq-f6a6ec773da8a4e00de4b636efffbbd25cd6a2af62f2e8ee7d02f4e4e73094f2 2013-09-18 00:36:40 ....A 10353 Virusshare.00099/Trojan.JS.Iframe.aeq-f720c9f5da19aa8ce029623808fc884080060686b5103dc980e92ebed566645e 2013-09-18 00:19:00 ....A 6849 Virusshare.00099/Trojan.JS.Iframe.aeq-f745346b6b3c2a225abd32164f5a114b598c6bf95827c36ba27e19d944d34c9c 2013-09-18 00:14:12 ....A 70009 Virusshare.00099/Trojan.JS.Iframe.aeq-f848a5b241210fafb16896765545b100b3136f00bd9136c07f5089d752c22551 2013-09-18 00:54:58 ....A 12881 Virusshare.00099/Trojan.JS.Iframe.aeq-f85efe5689faa67b70d107ca0bb022ef8ba03a3a2f7c7fc57a245897ca4f4281 2013-09-18 02:02:52 ....A 2244 Virusshare.00099/Trojan.JS.Iframe.aeq-f8a458e3604edbd68c94cef85f4bdc0521712e4f19ee82c62782b335993a74e3 2013-09-18 00:33:24 ....A 28806 Virusshare.00099/Trojan.JS.Iframe.aeq-f8b101ff80d096b9656efe4be67c4d518895e7507e150453a81a0c1ea31bc3a0 2013-09-18 02:00:52 ....A 15194 Virusshare.00099/Trojan.JS.Iframe.aeq-f8ced186ae243ac340b932794a10bdb615fe32bc08111b19d5e379e85fad4932 2013-09-18 00:53:22 ....A 12846 Virusshare.00099/Trojan.JS.Iframe.aeq-f8ff004d3109faddf4353a23fee8ea44ef5495e4856646e59abbd339527cbcde 2013-09-18 00:26:44 ....A 8679 Virusshare.00099/Trojan.JS.Iframe.aeq-facda853bfcbfac7dd4df934b929b2072c835e93222c6243b835fec0d1534132 2013-09-18 00:59:12 ....A 640 Virusshare.00099/Trojan.JS.Iframe.aeq-fad3b9eccc1ae712fd2faa61199341240e201b2a2e0547445ebd05556e113ef9 2013-09-18 01:08:08 ....A 2873 Virusshare.00099/Trojan.JS.Iframe.aeq-fb19e3713e194fdc32d1b0fc166f5beb782f03b82ce029856b018ca0bc46977d 2013-09-18 00:40:38 ....A 29329 Virusshare.00099/Trojan.JS.Iframe.aeq-fb42167b91e21bb2e021f687dbf320bb6b8cbd9e1361ed8818a7ea690a789786 2013-09-18 02:07:26 ....A 12483 Virusshare.00099/Trojan.JS.Iframe.aeq-fb4e467d175400ac7f88dcb7eb5710beb7c66cc7ee900cefa060eec6654653ae 2013-09-18 01:47:06 ....A 10986 Virusshare.00099/Trojan.JS.Iframe.aeq-fb849a4548995c072c00247fee47ac146ea9ea11c74404b626fbede9b2eb92b2 2013-09-18 01:24:38 ....A 9321 Virusshare.00099/Trojan.JS.Iframe.aeq-fb92420e66afb3f19f3445e923edf92b4c2f4b9ae5efaaa89a89a8692e6313c9 2013-09-18 01:44:52 ....A 7580 Virusshare.00099/Trojan.JS.Iframe.aeq-fbb00a9545a80e37c57a532f5346d757301d98d3a03bf582b98df7cb3b600785 2013-09-18 01:02:18 ....A 7902 Virusshare.00099/Trojan.JS.Iframe.aeq-fbb476d0d0d5ff5714b7c317602a2790e688852b165175b10e52cb4b5524f02a 2013-09-18 01:27:30 ....A 2393 Virusshare.00099/Trojan.JS.Iframe.aeq-fbb7e37c6b1ccc9228bf840f98be1194ded1218b13dc6874ebe07a247ce53cfb 2013-09-18 00:38:28 ....A 661 Virusshare.00099/Trojan.JS.Iframe.aeq-fbc3da6695ad6ee02bf70e17e248db42ef16df846913fbce06918bdca35cc1a7 2013-09-18 00:50:30 ....A 14016 Virusshare.00099/Trojan.JS.Iframe.aeq-fc60e88426e1c63c4af4717d9b39d56e8c1cc48b09ba9c0985d91cceac7d9a02 2013-09-18 01:38:22 ....A 4877 Virusshare.00099/Trojan.JS.Iframe.aeq-fcd487f9cd8a7b091a5fb00f5771f5defb82c4b6f27746acbdb7c834bf323645 2013-09-18 01:59:08 ....A 22642 Virusshare.00099/Trojan.JS.Iframe.aeq-fd12fb9c6da9ea78e92ca31c4e6297609e67e91fbab59abe3daa8fd696494fb2 2013-09-18 00:09:04 ....A 29501 Virusshare.00099/Trojan.JS.Iframe.aeq-fd5962bbac791e83fb4ccc855b8fd69d8a747120872994d3ee9e81fd1ac52070 2013-09-18 00:55:00 ....A 40050 Virusshare.00099/Trojan.JS.Iframe.aeq-fd8d9a3b4d32a12157c61bc8e7cbcc6d8817aab3467b426b19a9ed97b03ffb57 2013-09-18 01:49:48 ....A 4372 Virusshare.00099/Trojan.JS.Iframe.aeq-fe40ba092b429bf0b4e4cb4038b172024e32a597b202dcbe2c38ef89a9e4d87a 2013-09-18 01:05:36 ....A 7317 Virusshare.00099/Trojan.JS.Iframe.aeq-fe50ca2b2998c95531320fbd4935dcd95eafa118449362eb3d4d65729940eb20 2013-09-18 00:53:22 ....A 19966 Virusshare.00099/Trojan.JS.Iframe.aeq-fe884d529aa1d5a16c8c3b86b86b47e40f7989c0099afb8e0bf552cf449c911b 2013-09-18 01:56:52 ....A 1007 Virusshare.00099/Trojan.JS.Iframe.aeq-fe96707a5a251643cd8cf455f041d1232af44dd278be0e0813a7121f784eb919 2013-09-18 01:32:42 ....A 1255 Virusshare.00099/Trojan.JS.Iframe.aeq-feb7fa7c0bc8dd9f9809ebb7d48041949b584009fa9c1bc6c43ac855bcaa3376 2013-09-18 01:26:10 ....A 25146 Virusshare.00099/Trojan.JS.Iframe.aeq-ffc83806721382700b622ff4721d87daff0b4dbd4f08c51584f0a71b56570cf2 2013-09-18 00:56:58 ....A 16134 Virusshare.00099/Trojan.JS.Iframe.aes-089095f75acb087d905490e074587c249b263421180c25274176d151e4d347aa 2013-09-18 01:21:18 ....A 49242 Virusshare.00099/Trojan.JS.Iframe.aes-0a222cbcd5030f0a3d9f6156b921de8f0554b59312c0a2fae994d57b471bddc1 2013-09-18 01:12:18 ....A 26724 Virusshare.00099/Trojan.JS.Iframe.aes-0add31e4b85a926a216d063977ed40a543bc0da77b1d4bb2e851056d719396a5 2013-09-18 01:34:30 ....A 7373 Virusshare.00099/Trojan.JS.Iframe.aes-157969cad5ea6a04646d46818a1dec8d975c711f0e94314780ffb2eb6998dd92 2013-09-18 00:59:40 ....A 26180 Virusshare.00099/Trojan.JS.Iframe.aes-1981bbb3380483278ab19b0ba00e1641eea1965aba20dc031865d3c10c28e2b4 2013-09-18 01:51:34 ....A 7586 Virusshare.00099/Trojan.JS.Iframe.aes-20cd2b3d15e83b4a900f1e83512d620510031e29ebeae0b546922f337a029b6b 2013-09-18 00:08:10 ....A 7920 Virusshare.00099/Trojan.JS.Iframe.aes-2113d9b77ab0edf1b0b5af7abd3c050f57a7924eb863efe33eca37f331b6722a 2013-09-18 00:08:10 ....A 12783 Virusshare.00099/Trojan.JS.Iframe.aes-21feb8ab19ebd57decb2599ffbe1f566e91283a9de62798eb81caa29db43f35c 2013-09-18 00:54:58 ....A 8038 Virusshare.00099/Trojan.JS.Iframe.aes-227f791462039903f24e856bffb30c9c696f7258ad2af879c37c73d210112ef6 2013-09-18 01:31:12 ....A 6235 Virusshare.00099/Trojan.JS.Iframe.aes-2742d76a3920ed79d333103c48a57d951fd6f5c8ce3bb811e5e3418cb16e15a1 2013-09-18 01:13:08 ....A 27081 Virusshare.00099/Trojan.JS.Iframe.aes-2beb8e3dd72bee6c614bee28339c49782ba1088da77b71e65f85dd238b1c77ee 2013-09-18 00:34:06 ....A 6381 Virusshare.00099/Trojan.JS.Iframe.aes-3126d3d7baa32bdae9247e2b9fbbc7400418a0e8fd90f7b0a937ec2a6084060d 2013-09-18 00:49:16 ....A 27060 Virusshare.00099/Trojan.JS.Iframe.aes-315664c75c00bca24fc95c44831901975bd965ffd0a53c5f321f5836d5c6265b 2013-09-18 01:30:22 ....A 65456 Virusshare.00099/Trojan.JS.Iframe.aes-35694c145eba4c95df99d5227b5c3699b67444981aee21c372cd2cf222b8fe40 2013-09-18 00:46:10 ....A 37555 Virusshare.00099/Trojan.JS.Iframe.aes-3631d47de9904ef1dbb07159c8ea92f1923541da968012054e1a4a9b73c3e702 2013-09-18 00:13:36 ....A 43496 Virusshare.00099/Trojan.JS.Iframe.aes-3879b85420fee68e6ab372307ee84ae2b0fc060fe51e98f54c9aadd8f9bc4614 2013-09-18 01:04:18 ....A 15962 Virusshare.00099/Trojan.JS.Iframe.aes-3ab801304b1da8db7acdbb1191eba09f31b9b911772768329e053004835f399f 2013-09-18 00:10:56 ....A 26352 Virusshare.00099/Trojan.JS.Iframe.aes-40e7df3b3beae440accc5867e27b7d1ab08e33ae9d2fdd9111b1ebb438b53f42 2013-09-18 01:24:04 ....A 8445 Virusshare.00099/Trojan.JS.Iframe.aes-48f7837826ae0422adfdced050055db9f8ad698850fd7422fddc012711fef0ea 2013-09-18 00:35:02 ....A 29497 Virusshare.00099/Trojan.JS.Iframe.aes-5095ac25ba63d3901d83aafc02f66ac50463dfa9ee8e58d8d68a21c92fe44825 2013-09-18 01:06:32 ....A 9128 Virusshare.00099/Trojan.JS.Iframe.aes-50ddf3c3e510eb87b174b5d6a460cce7b53f1b4b132c88fa35f94c787f8c6b58 2013-09-18 00:17:26 ....A 11682 Virusshare.00099/Trojan.JS.Iframe.aes-56c6075baa68a3a85752975fbf1820355fb0ffca91a589d1ba4c090ae1807be2 2013-09-18 00:33:20 ....A 32990 Virusshare.00099/Trojan.JS.Iframe.aes-5e2685068e1b353b953fc2bccc730d4c60ecedd55456d9d047f77dcac1589657 2013-09-18 00:21:18 ....A 27055 Virusshare.00099/Trojan.JS.Iframe.aes-65657b16395030b259dbaca03f06eda0a42b2c486d8d5141f9f79f21aab86202 2013-09-18 00:46:30 ....A 27369 Virusshare.00099/Trojan.JS.Iframe.aes-666f1df90bfdcb225a1828d8135bde000281088eba776a724a7a4b6bf2696d33 2013-09-18 00:08:10 ....A 46234 Virusshare.00099/Trojan.JS.Iframe.aes-6f91c8f5f9839cddca55303e9bd6e9eebb9fabf7ba052581698718ae77296826 2013-09-18 01:34:54 ....A 26835 Virusshare.00099/Trojan.JS.Iframe.aes-724812127130fba33fc6a1dc04877925a6e64526e38370c6f50e9c7e618fbf1e 2013-09-18 00:21:20 ....A 25452 Virusshare.00099/Trojan.JS.Iframe.aes-72ac6aad8baadcd5e922368eafb698ec02dcda31ef4c860b56e202a016a01bbd 2013-09-18 01:05:04 ....A 47508 Virusshare.00099/Trojan.JS.Iframe.aes-7316ec3d03f01a6fc7af0942d8cad90de89337e8355b1a5230915b3c7d00f519 2013-09-18 01:57:26 ....A 26021 Virusshare.00099/Trojan.JS.Iframe.aes-7dfd4a2dccfeeea58db9782099e31d430da175cc3f720eeb85504000d2bfb8e4 2013-09-18 01:56:30 ....A 5995 Virusshare.00099/Trojan.JS.Iframe.aes-846350c75d2ed7406574a0f2b1e4f7f4afaa68871afc5a355db7b881b7f0e2ca 2013-09-18 00:59:52 ....A 27074 Virusshare.00099/Trojan.JS.Iframe.aes-87bc3bc43a5258676c5f2db5f07c8797027122ab880fbb55cfef4a3f1d420d2f 2013-09-18 00:07:18 ....A 27819 Virusshare.00099/Trojan.JS.Iframe.aes-8aa13fe4664245a0d1828e64577ec35bb10ad95979948b9028248bbbcd59b900 2013-09-18 01:43:02 ....A 36206 Virusshare.00099/Trojan.JS.Iframe.aes-8deee014e56fc9ca54cbd6ca64c6cb2adb8a85e601b3d68659a3f306a05d6d89 2013-09-18 01:53:56 ....A 6420 Virusshare.00099/Trojan.JS.Iframe.aes-8e42ef46206ff18cb9ef1482be865e4a2da679cecb5635923b0d2cef99a54c02 2013-09-18 01:24:18 ....A 7305 Virusshare.00099/Trojan.JS.Iframe.aes-8e8ad9360e85de2ca7715edd508255f7a673931c7ba17d547bebf33023c7e0c2 2013-09-18 02:00:12 ....A 18996 Virusshare.00099/Trojan.JS.Iframe.aes-8f39dfaebc09db3020403c9760d856c87a887675d540910bba52bc30c286bdd8 2013-09-18 01:00:22 ....A 13281 Virusshare.00099/Trojan.JS.Iframe.aes-93f97c8ddab323d8d83cce9ba6ab9fd7c1d5a41036b65160aa579f7bc41119a6 2013-09-18 01:56:34 ....A 6931 Virusshare.00099/Trojan.JS.Iframe.aes-960971f16ccdebf5f5ca5031783888e1a81b49d2bc5c18c28b1a597a86515f34 2013-09-18 02:11:16 ....A 27544 Virusshare.00099/Trojan.JS.Iframe.aes-97462ee2c9f98cff0ef621bc0a9ea4f96489c51aaa287181324016866bcb7322 2013-09-18 00:31:50 ....A 6419 Virusshare.00099/Trojan.JS.Iframe.aes-9dfa791af2f992f6b2eb7d6289d3496b8f73720e4a0ce44c6aefa773324f8a82 2013-09-18 00:58:10 ....A 3095 Virusshare.00099/Trojan.JS.Iframe.aes-9f550fba77220a12c476cdea7072c810c50598150a41f8f6f518a9bc8d9f3aa4 2013-09-18 02:06:18 ....A 26534 Virusshare.00099/Trojan.JS.Iframe.aes-9fdc3fcb8598e244a6d0550ca844f53c5f0308c4e2076f932e06d9185f4f9ae1 2013-09-18 00:34:48 ....A 3314 Virusshare.00099/Trojan.JS.Iframe.aes-a5e8ef01756bd0a5c6fc9ed79b770ad527ca759008857cda515ea3dd49831088 2013-09-18 00:54:42 ....A 27539 Virusshare.00099/Trojan.JS.Iframe.aes-a8c4411bb25f1eb3eb7644c8f4340a55fac34492078a07e4d720f4062d9cece7 2013-09-18 00:26:26 ....A 15940 Virusshare.00099/Trojan.JS.Iframe.aes-a91579170bb8be33bbccaccd3f6b67a11fc33fd58a2cb2318552fe5d14594038 2013-09-18 00:50:12 ....A 40823 Virusshare.00099/Trojan.JS.Iframe.aes-aa37523477192ac31d90d13bd6b55e2dd579e27c35db8454565dc8e5c0fd4130 2013-09-18 00:32:46 ....A 15658 Virusshare.00099/Trojan.JS.Iframe.aes-ab88d166dc1781f7c639a80613495a9ead6e4629ae3f29b6ea2a1aa6b493b53d 2013-09-18 00:21:46 ....A 65327 Virusshare.00099/Trojan.JS.Iframe.aes-ac60195146b3605efa9a866223b16e2a9380630c66a5a2c9d08567176461a3a6 2013-09-18 00:35:10 ....A 7736 Virusshare.00099/Trojan.JS.Iframe.aes-acea4ced61e137e820c07bb3222cf531a35201544f15c724495b95ca21698de3 2013-09-18 00:10:08 ....A 10651 Virusshare.00099/Trojan.JS.Iframe.aes-b15a1e033c3af0bb2e7085a6795ce19ed317d2ba6fa5ecf3a28526a466355162 2013-09-18 01:01:54 ....A 27868 Virusshare.00099/Trojan.JS.Iframe.aes-b69064d413cad65906a99e9fdae88c2def393a9b5b122ad8f148bcfd2781d17a 2013-09-18 00:24:32 ....A 19304 Virusshare.00099/Trojan.JS.Iframe.aes-bd2b9b679f7f9bdbf48986a9d22f3930b224862ba9e4db9c09057cea1ebd691b 2013-09-18 01:48:42 ....A 4023 Virusshare.00099/Trojan.JS.Iframe.aes-bd2d53d9a17f2cfc4ff273f9fe7e9a8c2ed833baaf75fb8993914b23cb1b51ac 2013-09-18 01:36:50 ....A 5243 Virusshare.00099/Trojan.JS.Iframe.aes-bff7ea23e9a8d444eae11c7147de7efa23ccf5042780795ee8e8a937a50ea9d0 2013-09-18 01:49:32 ....A 26853 Virusshare.00099/Trojan.JS.Iframe.aes-c1b0f76c9227d3d65781de53bb1190b9d49ef25336d1dc496902d5ba8bbad10c 2013-09-18 00:11:06 ....A 26322 Virusshare.00099/Trojan.JS.Iframe.aes-c40666c213262a778df30f785b0f0531efd7221ece7fb2779b8c01f406fd6366 2013-09-18 01:37:12 ....A 62385 Virusshare.00099/Trojan.JS.Iframe.aes-cd2c15e3b0e6de9c1d95a81b59ea87538d0ee4c2f0c83380de9b4c4b634f686b 2013-09-18 00:11:08 ....A 13630 Virusshare.00099/Trojan.JS.Iframe.aes-cdf8e84a7b6933155c5d423ad6117e0898991411feedadfdfbc4c30541e3e16a 2013-09-18 00:41:48 ....A 7787 Virusshare.00099/Trojan.JS.Iframe.aes-d2bceddaf748c4d9823cee932c1391298ad06037461d7467d1f3cf9f0b4dcc13 2013-09-18 02:04:20 ....A 5256 Virusshare.00099/Trojan.JS.Iframe.aes-e2679cd164ffff85701b572cdcc7ee8d2ad0464a0717cf83d39c4cfcaf825430 2013-09-18 01:57:12 ....A 27088 Virusshare.00099/Trojan.JS.Iframe.aes-e32e87f6c31e090aa89677daaea84402371ede9ef1968c3e4ab9a5ec1dba135c 2013-09-18 01:15:08 ....A 8031 Virusshare.00099/Trojan.JS.Iframe.aes-e3544cdaa03b4cbf8471235cb3bbb57ee87ee9dd0c0b178e39e6d0d8d85b1503 2013-09-18 00:03:58 ....A 26435 Virusshare.00099/Trojan.JS.Iframe.aes-ea35a370d783bb254e4783a64e3b5c30de85b7f80280bdf72ffdd6139bbbb277 2013-09-18 00:44:36 ....A 26239 Virusshare.00099/Trojan.JS.Iframe.aes-f21ad9734d365d1c58b9eaaba15a197e8635794f24f2f2809ed6e1d5c80fb1f9 2013-09-18 02:03:28 ....A 28235 Virusshare.00099/Trojan.JS.Iframe.aes-f3a4225eef2b3f174faeb8ba1343e0a6631d29f5cd2a159ccfde78667ce06067 2013-09-18 00:06:02 ....A 43495 Virusshare.00099/Trojan.JS.Iframe.aes-f505c6a0443fbede3dd6c911c60f912f40391a624e18d27ae7ec855cd923262c 2013-09-18 00:03:00 ....A 65439 Virusshare.00099/Trojan.JS.Iframe.aes-f5da4b41cfcd83ab2be60ad2f5b7ab30146d2c3ae59f1f6115936c984710f7c8 2013-09-18 00:56:04 ....A 28685 Virusshare.00099/Trojan.JS.Iframe.afb-0e40f9acaf2c0c48efafdce92ffc0cb0f9f62694c5840db131f899a775bb8f57 2013-09-18 00:09:28 ....A 25161 Virusshare.00099/Trojan.JS.Iframe.afb-15d24227268a35250e3ab15150c5a9acd0188e20dec13e3ca7e50b7b564c3908 2013-09-18 01:24:12 ....A 2994 Virusshare.00099/Trojan.JS.Iframe.afb-1706a6d48f4b133bb7c8508a26102cfa5538323606be820e04e5394596e7de2d 2013-09-18 00:41:34 ....A 47990 Virusshare.00099/Trojan.JS.Iframe.afb-2fd3da3aa8c49d9801bc4ef8f5b6dd18a3f8fc0a725a4137d55490ea30e6ee69 2013-09-18 01:18:28 ....A 60611 Virusshare.00099/Trojan.JS.Iframe.afb-3979e676e0f3fc142db22b07889b133454bd81e803b60578b9506347013b42cb 2013-09-18 01:59:46 ....A 38984 Virusshare.00099/Trojan.JS.Iframe.afb-506c82df14c617270b3dbe77077d69323967352a1ae6d1ee723b2cb156330963 2013-09-18 01:01:50 ....A 27462 Virusshare.00099/Trojan.JS.Iframe.afb-54cf19fdcae831c96ab3def02d55623319b79942dff2673da5d24394f07c6115 2013-09-18 01:09:50 ....A 2807 Virusshare.00099/Trojan.JS.Iframe.afb-57f30d771ee2b442f9b6aeb44ce566ff9602a12d4a2d79fc068e6eb420770cbd 2013-09-18 01:02:16 ....A 5793 Virusshare.00099/Trojan.JS.Iframe.afb-61acb91be22f56dbfcd2f5a420a2793154bc323e6e69ac1947f7a3ba1d9c2c64 2013-09-18 02:00:24 ....A 21237 Virusshare.00099/Trojan.JS.Iframe.afb-903bea9478765e33003e207187d32a2675990847eca8b0d53fce119fe4922c22 2013-09-18 00:23:24 ....A 21888 Virusshare.00099/Trojan.JS.Iframe.afb-aba94311e8aaae09434435c15256bae5359c854dbc0fd341d7ab851720d16a7a 2013-09-18 01:07:50 ....A 19624 Virusshare.00099/Trojan.JS.Iframe.afb-abc299004ab9b18a744a86defa58c9f5d85d09ec8e5a083dc712bc2cc6711eb2 2013-09-18 00:30:20 ....A 58864 Virusshare.00099/Trojan.JS.Iframe.afb-ca6aedc19db32e1856127e94421ee2bb9c00788fc6a05563cc31fb4d77dc5ff8 2013-09-18 00:52:54 ....A 5439 Virusshare.00099/Trojan.JS.Iframe.afb-ca850d174a77d0e15a3d1ec2fafbd181c8c3d132e16353e44dbb02af12a04e84 2013-09-18 01:51:28 ....A 4943 Virusshare.00099/Trojan.JS.Iframe.afb-fe0da56c131245190121859b1a3b6b34ae38dae29258fc14f875fd9f200d88fd 2013-09-18 00:22:52 ....A 11299 Virusshare.00099/Trojan.JS.Iframe.afh-02d1d57e7bac38e1a8310f107b18f1f929ad5e2cded25d9d2d11e4cbc9246e97 2013-09-18 01:48:30 ....A 11299 Virusshare.00099/Trojan.JS.Iframe.afh-0d7d78fe683b657ac99f3dcf6e945219eb23e10958712514e225d5fd3f1dd639 2013-09-18 00:58:52 ....A 99615 Virusshare.00099/Trojan.JS.Iframe.afh-14c4737a28f03d08874fdcf97eff11526b157b7588ab54588934975a5445ed98 2013-09-18 00:16:34 ....A 17988 Virusshare.00099/Trojan.JS.Iframe.afh-16bd8825d260bcd11b26ae72f7995d34ca84b550d41a0143be339b9092210128 2013-09-18 00:18:26 ....A 62889 Virusshare.00099/Trojan.JS.Iframe.afh-1c2da7055752865ed99ad3c65aaee8d7ff141fee8363a693f263dc9858d478b3 2013-09-18 01:14:02 ....A 14121 Virusshare.00099/Trojan.JS.Iframe.afh-20ac9cffa3dc1e1e9459107aae4990c0a5fce9a6a4cd09c7553582fb6d543b9c 2013-09-18 00:53:16 ....A 22627 Virusshare.00099/Trojan.JS.Iframe.afh-23ae0178ff5c6ae5abdf6a98f81faeb70ff3331bbbfdd02e7cf4c7bbf588628d 2013-09-18 00:55:04 ....A 18499 Virusshare.00099/Trojan.JS.Iframe.afh-28d08beb5d834ddbe3bdb4b7173225be47f6077f8f8f11820d518604eb8fd461 2013-09-18 00:49:34 ....A 94386 Virusshare.00099/Trojan.JS.Iframe.afh-2b3dede2691180c6c447a57d30d05ed26d023de79829f08a2f721b35a169784b 2013-09-18 00:21:48 ....A 7853 Virusshare.00099/Trojan.JS.Iframe.afh-2d550247f7285a0a35b7fde34bea23048887d2a8e3f47fe790f7578cd7d71217 2013-09-18 02:09:22 ....A 7826 Virusshare.00099/Trojan.JS.Iframe.afh-355503a75fa6ca064576b69a94c7c3eac12c47bc62b5e7392b9547cb462490f5 2013-09-18 01:46:36 ....A 5108 Virusshare.00099/Trojan.JS.Iframe.afh-398d107939b8e57f639399fb217007097d28ae194d9c1d7b7843f605fb652f0b 2013-09-18 02:01:04 ....A 32683 Virusshare.00099/Trojan.JS.Iframe.afh-3bdfa1d3c6c2b2a74c644a6c32a25eebdd425572c904495d65fb66d5cd3d41a1 2013-09-18 00:04:10 ....A 56410 Virusshare.00099/Trojan.JS.Iframe.afh-3ee234a5307b7f16b5fefbc3575809b1ff6cd66920cd3f0f02db568ad00f2324 2013-09-18 00:16:58 ....A 93536 Virusshare.00099/Trojan.JS.Iframe.afh-40d7000f2172e76e3e2a6e273d81cab7335ddc2e8d7c492952f3e290330c4693 2013-09-18 00:43:30 ....A 33865 Virusshare.00099/Trojan.JS.Iframe.afh-4b95b8d2689236d39114f5fa939c693a885b75a61210802e6b18a285f7b5afe2 2013-09-18 01:13:00 ....A 30809 Virusshare.00099/Trojan.JS.Iframe.afh-4f81526ba1264055ca909c33a01fde824441994705250ccf37fb42078972e2e6 2013-09-18 00:06:38 ....A 30053 Virusshare.00099/Trojan.JS.Iframe.afh-4ff4efa548d6f918b61dfd2214147847fc6f77ea7d307ad9a6f7f8cb230447ad 2013-09-18 00:46:32 ....A 42157 Virusshare.00099/Trojan.JS.Iframe.afh-5b25ed07e446a07bf2a0cb493999c16f4ddb626c856ed5e2c1e8e04ee614a76e 2013-09-18 01:13:02 ....A 47126 Virusshare.00099/Trojan.JS.Iframe.afh-629d7c98d6de27bfbf673fdbd4304ba216c18bd3c0e47e01170ffc929b18bd59 2013-09-18 01:36:22 ....A 34130 Virusshare.00099/Trojan.JS.Iframe.afh-63963371c790ede54ef2fef6d4a41c34a403653e86f89e9471a85991acdd3561 2013-09-18 01:19:02 ....A 26439 Virusshare.00099/Trojan.JS.Iframe.afh-68442607491cf7dd189962efacfea1dd4305f4a9fd03d4b92a56316a568ec17b 2013-09-18 00:42:14 ....A 16633 Virusshare.00099/Trojan.JS.Iframe.afh-6cbaf0e82393977c81188ac2f30a72d49f8055a1cb0b831a667ad57ab979a4bf 2013-09-18 01:07:38 ....A 32857 Virusshare.00099/Trojan.JS.Iframe.afh-761ee915e8dd86c630c1c3b493ea26979b67333716c7785d2b1bfadc215ed5f6 2013-09-18 01:06:46 ....A 8741 Virusshare.00099/Trojan.JS.Iframe.afh-770de4144d0bdf84700f614acb95dffd8bf0e0e50fca8bc0ebe31293ea112f27 2013-09-18 00:34:16 ....A 24210 Virusshare.00099/Trojan.JS.Iframe.afh-7e5203d4e67ea1d8449484abb668a358bde0516ade7ed719b8b0f06bc1c5cfb0 2013-09-18 00:37:32 ....A 58708 Virusshare.00099/Trojan.JS.Iframe.afh-8edbebea40c7e4acd4e6173db9f4e9f6dfb9f639d6d43b2f1ff414040fdd5fe4 2013-09-18 00:55:50 ....A 35666 Virusshare.00099/Trojan.JS.Iframe.afh-8f8021687684e4250eb8a5e943915d980d022ace75f11a6aafd8efbabe0ececb 2013-09-18 01:49:30 ....A 11518 Virusshare.00099/Trojan.JS.Iframe.afh-8f9b59e62f3be353134c1aab673df7a1dcea391845b96448ef0224294a666ad1 2013-09-18 02:06:48 ....A 96311 Virusshare.00099/Trojan.JS.Iframe.afh-970da8009a5e2d38242824d9feeedc7aafc9865ec4411bfc6fe2d899a6b14a62 2013-09-18 01:53:14 ....A 35725 Virusshare.00099/Trojan.JS.Iframe.afh-a430cd977b9bd82b3c130e604b8d719ac7fe9dd4d6ddb35386d71dd3b20f88a1 2013-09-18 02:08:14 ....A 40812 Virusshare.00099/Trojan.JS.Iframe.afh-aa240afaf5f7764f6c5509fdd40d8dfcd192b0a48b4a418a0333c5164edcbf26 2013-09-18 02:01:02 ....A 23113 Virusshare.00099/Trojan.JS.Iframe.afh-ac9d83f2b816b9d9a789871027898b6cce190a89daff7e02e293cf051680d9d2 2013-09-18 02:01:24 ....A 94673 Virusshare.00099/Trojan.JS.Iframe.afh-ae8c7aad81d7f08b016924179d3af7c0e73fc4d2f7f52563abc37f8b45a66af8 2013-09-18 00:33:32 ....A 39811 Virusshare.00099/Trojan.JS.Iframe.afh-b7119db204e6d967d2314e051cd5b25c11dcda9047244df27e3a9b1c95f60e56 2013-09-18 01:29:06 ....A 37830 Virusshare.00099/Trojan.JS.Iframe.afh-b9ad1e80af8e0ef53a71ef2c671ee3b4b2070f0ef57bd14b8c0a05f9663436f3 2013-09-18 00:48:24 ....A 35817 Virusshare.00099/Trojan.JS.Iframe.afh-bd9fb2432d62048b202b3c2dba4367c7f906125c232fd01b91156e676c1d17df 2013-09-18 00:24:36 ....A 15720 Virusshare.00099/Trojan.JS.Iframe.afh-bf7a9f24857c2453716c7750b5cad16ec9761bec6246476c582e49922fc2c387 2013-09-18 00:25:38 ....A 14472 Virusshare.00099/Trojan.JS.Iframe.afh-c1718abf8a3fb39622eb03b5c42d80b204048ec85bccba4a410041ab12ca6f32 2013-09-18 01:15:08 ....A 35742 Virusshare.00099/Trojan.JS.Iframe.afh-c37f2b5245a5479787703cb7b20c787c238c56c30d755c0a397a84b0a9c88bd0 2013-09-18 01:54:00 ....A 34317 Virusshare.00099/Trojan.JS.Iframe.afh-c4b73188458b244b589a4ff08133dcbffed83dac45cfd0afc584387ff8f86590 2013-09-18 00:02:40 ....A 124889 Virusshare.00099/Trojan.JS.Iframe.afh-cb43ca9cc0af78a1b808e5d5af06bd6ef855b10ff6d5227834831de796f3ed3e 2013-09-18 00:13:58 ....A 92065 Virusshare.00099/Trojan.JS.Iframe.afh-ce397e23c2e0e9569672160936231cae299181df6f888045c6b841c250795d2a 2013-09-18 01:56:26 ....A 30065 Virusshare.00099/Trojan.JS.Iframe.afh-cf1cb8baa8c732fd8fbdef3d3c04f0c1a69f4fabdc96872d3542c9b4971892c4 2013-09-18 00:57:36 ....A 9330 Virusshare.00099/Trojan.JS.Iframe.afh-d854b4258d7c5e9a0ca62938c710898ba59489f17646296b9e877b3045ea452e 2013-09-18 00:15:54 ....A 22378 Virusshare.00099/Trojan.JS.Iframe.afh-da63cec4299f36b16a020e133506614182466ac7a5100ffa59415161312419b1 2013-09-18 01:32:28 ....A 16637 Virusshare.00099/Trojan.JS.Iframe.afh-e113a77cef6daf05682c0ecbe4f2d3899197a947e505095d4f6fc437709a65ed 2013-09-18 01:53:28 ....A 11486 Virusshare.00099/Trojan.JS.Iframe.afh-e1ee062ab864b00989266c433a387b058d0bc72a14c66b1539a6a5103ad173a7 2013-09-18 01:43:58 ....A 4828 Virusshare.00099/Trojan.JS.Iframe.afh-e5de6a1341974210ff8f67b3b4bf9e8e7d0986481aa7a732afbeec92f56a10c1 2013-09-18 01:52:34 ....A 37835 Virusshare.00099/Trojan.JS.Iframe.afh-f3fa8ca61bdc1fe767a6fdb8e5ffe20decbe24926396deb282071482b9276168 2013-09-18 01:42:58 ....A 35699 Virusshare.00099/Trojan.JS.Iframe.afh-f516d8be24da92c0700d17b73d037fe7daf5b8a15b3c0e242e038644c020b885 2013-09-18 00:58:38 ....A 28704 Virusshare.00099/Trojan.JS.Iframe.afk-04d04384394490d8d65b3a6485f8d0b55d9ef93623acf2b6d060f44a747d5f4f 2013-09-18 00:57:32 ....A 4189 Virusshare.00099/Trojan.JS.Iframe.afk-076e122294dfe8cdde412df3713722a580f1eb24b2c601e18df93e058d4bd5ab 2013-09-18 00:22:18 ....A 16296 Virusshare.00099/Trojan.JS.Iframe.afk-0de6a3202d9c4bda2055a389bb4c433512476f2e73f736f56f2a0e936c533e24 2013-09-18 02:06:48 ....A 5305 Virusshare.00099/Trojan.JS.Iframe.afk-14dc17833e8b1b252aa4a747dfc950dd6e144ebbb8af26c4a73836b721c398cc 2013-09-18 02:02:22 ....A 5430 Virusshare.00099/Trojan.JS.Iframe.afk-1c21a096da021c7ea630897b55ec526b3be920aa381ec5547f1272b8add99560 2013-09-18 02:06:14 ....A 50756 Virusshare.00099/Trojan.JS.Iframe.afk-27c90b8e860c6ff7161133db6c0fa8fe7b46a9b67d78b6c94f98709b32afd663 2013-09-18 00:06:42 ....A 11708 Virusshare.00099/Trojan.JS.Iframe.afk-37b699cdd6ab27b18428f3b64c6d222f8ed756f05e2fead48717768afd5eaaba 2013-09-18 01:52:32 ....A 45192 Virusshare.00099/Trojan.JS.Iframe.afk-3c15424ea9e0b24f6177f82abce03ad95d719ea60e483d0171e925b12740e6cf 2013-09-18 02:00:14 ....A 3165 Virusshare.00099/Trojan.JS.Iframe.afk-4430b1eaec24f40bfc1fc572784ac66003571f06bc6c7d90dadc361ce72babfc 2013-09-18 02:07:06 ....A 26526 Virusshare.00099/Trojan.JS.Iframe.afk-4de9b2a4136dc464df4fd2a9844c7bbe2b238871d41ed91254e2bbb40e808ac3 2013-09-18 02:06:46 ....A 26986 Virusshare.00099/Trojan.JS.Iframe.afk-5c513e2f0b2851f670b1c2dcaea07cf1d8023a5f72ee57321eabea6ee16caf04 2013-09-18 01:31:18 ....A 4343 Virusshare.00099/Trojan.JS.Iframe.afk-69779143c2785884636504000065230a2a358974ac2367ae5df2ad3b0ec9cb7c 2013-09-18 02:04:08 ....A 277213 Virusshare.00099/Trojan.JS.Iframe.afk-6a44173404fdffbece16240951c3f8e3d6081601752d4632a61646d2dfeffdd5 2013-09-18 01:27:00 ....A 26023 Virusshare.00099/Trojan.JS.Iframe.afk-6d75855f4b13f62139deacf460c23dfa098f8e41c5f511f408bb47b0c121c395 2013-09-18 01:55:00 ....A 24463 Virusshare.00099/Trojan.JS.Iframe.afk-7ff54b6887c403267f68fec2fae03c7c8a7665dacd243fca489e8167b0602f3d 2013-09-18 01:33:48 ....A 3412 Virusshare.00099/Trojan.JS.Iframe.afk-82bea0c68697997eae59f8c4440323297585f6084e1d34b83b67472734201737 2013-09-18 01:41:08 ....A 8249 Virusshare.00099/Trojan.JS.Iframe.afk-90eb60906771755cedb5db62cf2158a220de50612b4dbd05e866020ddb0c1ee2 2013-09-18 01:43:08 ....A 10548 Virusshare.00099/Trojan.JS.Iframe.afk-a0479f90c454d28443f3d1413fa3a5957a8fd08028e452c6384fd24a8b29f843 2013-09-18 01:38:04 ....A 6893 Virusshare.00099/Trojan.JS.Iframe.afk-a4bd0f15c7411f90375885a16ad23e3d20fce73a3db1f5e7f319291008e3afda 2013-09-18 01:01:48 ....A 6922 Virusshare.00099/Trojan.JS.Iframe.afk-bfb8b089191352d28885e5f581908e1bb4476130faddce27a4082522130ad5d1 2013-09-18 01:51:34 ....A 58921 Virusshare.00099/Trojan.JS.Iframe.afk-ceb951b65ba03e4c6445e48b057002765d63286509b7815b3df8b80434f5d99d 2013-09-18 01:27:22 ....A 44850 Virusshare.00099/Trojan.JS.Iframe.afk-d0b860749b63de4f294aa7a71a7803b76dc94e426dbe26f142407b3dfaf3d6fb 2013-09-18 02:11:24 ....A 3111 Virusshare.00099/Trojan.JS.Iframe.afk-e6fbc3679ab075c8cc3baa2ffd3cfd42cdd22cb39f944f87d24f5921a155bec7 2013-09-18 01:06:46 ....A 25304 Virusshare.00099/Trojan.JS.Iframe.afk-eb8ebcb07f42b8cbb775615d80df768f18feeebc04ca6cfcf78ba3a238fe46b6 2013-09-18 02:08:28 ....A 16444 Virusshare.00099/Trojan.JS.Iframe.afk-f2a01c83f17403bf2f9c4c03902ce08d2287ef13d1d1fe8fe4c3dddaed5fb6c7 2013-09-18 00:57:40 ....A 5223 Virusshare.00099/Trojan.JS.Iframe.afk-f5f97d45b7da6c196b46c2774c576ede3e893741795906df54327fdf8657eb4f 2013-09-18 01:13:38 ....A 5623 Virusshare.00099/Trojan.JS.Iframe.afk-f617dce71cc1adb27116bac4d257931ec987c921b5912760f9023500170ec7d0 2013-09-18 01:00:52 ....A 53901 Virusshare.00099/Trojan.JS.Iframe.afl-06ea06096ef3c7ecbc603cb6a4d2b77ee5e5ce4b68a9041f3f9174260e698a85 2013-09-18 00:30:20 ....A 18951 Virusshare.00099/Trojan.JS.Iframe.afl-21a944e951909cbb05446d1b1f546a0c8c6033d250d9127e09813fecf242d5fd 2013-09-18 00:33:18 ....A 55036 Virusshare.00099/Trojan.JS.Iframe.afl-2bbae32828736c26c99c6df3c9d29d51e469ddbac3ba6e65fc884853e76286f6 2013-09-18 01:38:30 ....A 39861 Virusshare.00099/Trojan.JS.Iframe.afl-38444fa754411062a1e83660f0688ad0de9dd7f93d71d6c89fcf255db1143829 2013-09-18 00:24:02 ....A 11304 Virusshare.00099/Trojan.JS.Iframe.afl-3871971870f8cf0cf77a42ca5e02ceb7ca715961cf79f458430402d227fbb06b 2013-09-18 00:14:30 ....A 2179 Virusshare.00099/Trojan.JS.Iframe.afl-4150396c76ea465e2e742485f6caf1497cbc7d60fa54a7706e0515a95309e8a4 2013-09-18 01:51:36 ....A 35467 Virusshare.00099/Trojan.JS.Iframe.afl-430709a3da1ded53f43570d32bd1dce564234b6f0ee57c6a5952570242ff34f7 2013-09-18 00:53:38 ....A 36304 Virusshare.00099/Trojan.JS.Iframe.afl-4969fa8470128b57e588f103b30b966bfaa1f9d482963da35c5fe18888fb0283 2013-09-18 00:30:34 ....A 33572 Virusshare.00099/Trojan.JS.Iframe.afl-4b58c69f7cf181e3fcf3073526b972f4c269da895734dc80d0cd8c7493da85dc 2013-09-18 00:38:50 ....A 99807 Virusshare.00099/Trojan.JS.Iframe.afl-555a48987f54a762ae4c1375a33178748dc5ae9e3141b2a6d23c4f14e8ba511d 2013-09-18 02:11:12 ....A 27069 Virusshare.00099/Trojan.JS.Iframe.afl-5b972074b42b91a75ff19d4e7534e85e878916d09cca4539fd2edbb3f7fc05c7 2013-09-18 00:48:52 ....A 5277 Virusshare.00099/Trojan.JS.Iframe.afl-62a242d69ad0dde29b824263e1f2868cf64ef71569d5e96718a5b012409ffa4e 2013-09-18 01:19:58 ....A 672 Virusshare.00099/Trojan.JS.Iframe.afl-6be8383f3beae50f161d1f226f9d13342eae68044f274e28661c298131fc79a9 2013-09-18 00:13:48 ....A 126503 Virusshare.00099/Trojan.JS.Iframe.afl-6c99d7e60e1f62fee513e3e72cebd112f6748f60d3ec8829c0adadfb9a119c01 2013-09-18 00:30:56 ....A 12905 Virusshare.00099/Trojan.JS.Iframe.afl-6ee60c97c1da6c9dd3fa8464ae0f507af311477c53ddba665263c61f0cc92d4e 2013-09-18 01:59:52 ....A 11794 Virusshare.00099/Trojan.JS.Iframe.afl-77795ca41958c45e47d0dd6723a8f039fc2b33d34f3abb3b8891bde54de5e76e 2013-09-18 02:00:14 ....A 39542 Virusshare.00099/Trojan.JS.Iframe.afl-79082225be40aca82f53dab29492222933fd2025eacd3e7f053e66d802b61be5 2013-09-18 00:48:22 ....A 12465 Virusshare.00099/Trojan.JS.Iframe.afl-7a46aff8077cc8b6475664855f8308c4c909c235e7dc146bdda4d3cb81aa49f0 2013-09-18 00:15:44 ....A 5701 Virusshare.00099/Trojan.JS.Iframe.afl-7a8bc79461d21ecd7076db1b2f936b72b55793eb86a0c3d49023bc0fb49cfedd 2013-09-18 00:17:34 ....A 21579 Virusshare.00099/Trojan.JS.Iframe.afl-7cfdbefdb58c3a2b6114efd0dfd7b41f79eeddfc5226ca2547a36b9db73798a3 2013-09-18 01:59:18 ....A 11389 Virusshare.00099/Trojan.JS.Iframe.afl-8f61c4031cccb7d456e954df90c550ddd0c38395a1dc196c4782dae5e6e8a7a9 2013-09-18 00:26:40 ....A 72606 Virusshare.00099/Trojan.JS.Iframe.afl-99991e6b2dbc3367000adcbbed5b41dbeb9f12162c621c77de133b66446d1b0f 2013-09-18 00:52:58 ....A 30358 Virusshare.00099/Trojan.JS.Iframe.afl-a024ed14723202e54a17921ad0d6f53b088c50c5691cbc41883eed11461b3821 2013-09-18 00:43:46 ....A 41305 Virusshare.00099/Trojan.JS.Iframe.afl-a0f160618bd7b06aead9193be2b8a77ce7ece2d761d938c6e5f6f1e2d49a1004 2013-09-18 00:26:36 ....A 5689 Virusshare.00099/Trojan.JS.Iframe.afl-a796c3cd556cb315634a919fdf27a532f7e18f32e37c3c90a26e1c4640a00fd7 2013-09-18 00:25:30 ....A 37530 Virusshare.00099/Trojan.JS.Iframe.afl-a8dc9676832646532860f14570fd36fa168dfdd02c84319ce60d4000a4573ea8 2013-09-18 00:44:50 ....A 10684 Virusshare.00099/Trojan.JS.Iframe.afl-ad66d72d54090294d3943e55d3b275d8bff0db0c513c9ed519aa63134f1f4b2f 2013-09-18 00:55:58 ....A 619 Virusshare.00099/Trojan.JS.Iframe.afl-b1d6e2178ea60d9b0f1c6c988d618238ad7163e69f4bef67c331e8dd0a7e078f 2013-09-18 00:03:32 ....A 14663 Virusshare.00099/Trojan.JS.Iframe.afl-baf299b8cef068b0965aa6192c0ada0202e5209718f768aa4e3cacf5643ab973 2013-09-18 01:14:26 ....A 18945 Virusshare.00099/Trojan.JS.Iframe.afl-bc51a050650e33a58c8b3f9281fc0eb7b63bc79380e5fb3eaf5f7aa376296904 2013-09-18 00:02:56 ....A 11246 Virusshare.00099/Trojan.JS.Iframe.afl-c2224856418c0b0b977f4348d4036a847c24b7592de9a2d3118edf4c9fd67143 2013-09-18 01:14:24 ....A 20210 Virusshare.00099/Trojan.JS.Iframe.afl-c45c4df399d3d727b03f5aee3839d1add8b3483c6d38b4e6b9e5bda3344664a8 2013-09-18 02:08:38 ....A 45775 Virusshare.00099/Trojan.JS.Iframe.afl-c68aee87af2a50b92f98493db6f470f5ac756cd2d784c85e52770f2fbc6176c3 2013-09-18 00:38:16 ....A 17172 Virusshare.00099/Trojan.JS.Iframe.afl-c9f7846057877b04fc5ab2d73bc241c362b9d2f6df88beb20776a9f2ccb288ed 2013-09-18 01:11:06 ....A 8435 Virusshare.00099/Trojan.JS.Iframe.afl-cf11f12b9a059f6901957d22262bbed7ca4229f36ab1989771399bc5fa578b62 2013-09-18 00:54:26 ....A 1566 Virusshare.00099/Trojan.JS.Iframe.afl-d9365f962187e5052a9fffc6b3ac75c7156f9aa4d057aecba90356190906bc8e 2013-09-18 00:44:10 ....A 12795 Virusshare.00099/Trojan.JS.Iframe.afl-d97a033b3d24c74005bd5f27d5cc45dff9e0c335e237a766d44611dea7258054 2013-09-18 01:12:30 ....A 535 Virusshare.00099/Trojan.JS.Iframe.afl-e75d04bf666e579d3798b474056e230f3592c6fe68cc4bfe8b70de13241a40fb 2013-09-18 00:25:24 ....A 12659 Virusshare.00099/Trojan.JS.Iframe.afl-e83c2f29f61e6dcaf3eef4e2bc5bbdd501177f024484a1c5de78e684c9047a60 2013-09-18 00:28:04 ....A 14294 Virusshare.00099/Trojan.JS.Iframe.afl-ed669add7fd9ca9341bae11faef304246b1a13fafe0b5b801ec62064cd47720b 2013-09-18 02:02:06 ....A 16039 Virusshare.00099/Trojan.JS.Iframe.afl-f12499de64740e54475ad78f8eb850f1b62617a144cf33054bbbbf3e2ba7219f 2013-09-18 01:52:44 ....A 9679 Virusshare.00099/Trojan.JS.Iframe.afl-f1f000e0598a5e906ae7de73d9351587aa4b3edd93ec10e7d0baf7bc5f08e0b8 2013-09-18 01:37:38 ....A 23188 Virusshare.00099/Trojan.JS.Iframe.afl-f7593510d7f5256be72c637a56c61968190ad799a12cc278ed23104ba6429f61 2013-09-18 00:49:02 ....A 39246 Virusshare.00099/Trojan.JS.Iframe.afl-fbda6c41d8d17d9d323eb3ad578bddc1ab1a37acef4448a92e668c78b74a9c1f 2013-09-18 00:27:36 ....A 29796 Virusshare.00099/Trojan.JS.Iframe.afl-fddbc37ff417f4be317bc86a633e6e0774c191d69d1b6e27bee30f4243a2db9b 2013-09-18 01:17:42 ....A 77203 Virusshare.00099/Trojan.JS.Iframe.afp-08aa7d2dc7cb29b8da56de1c386106f2e9bfefff798f65e5ea6929ad158657f7 2013-09-18 00:46:04 ....A 22091 Virusshare.00099/Trojan.JS.Iframe.afp-09c65d21bbac032628d136e9bd3733a1fe7df9084fde743a44d8a73213d8d52c 2013-09-18 01:15:12 ....A 14751 Virusshare.00099/Trojan.JS.Iframe.afp-43861ff6e0f33523e104255eb4fa03fcf7aaf0122732bb0e68f6655cac141849 2013-09-18 02:02:10 ....A 35746 Virusshare.00099/Trojan.JS.Iframe.afp-5228cf81a510a24a07c7bd7fd4abbea7f03cf22f6ac2f8057bbbfd222be1b66f 2013-09-18 01:53:48 ....A 34105 Virusshare.00099/Trojan.JS.Iframe.afp-81727356c7da50f6805cfbd4707383a266f48612732aca4c0282febf7ac81ad7 2013-09-18 00:56:28 ....A 24883 Virusshare.00099/Trojan.JS.Iframe.afp-9abd49bb7fe9dcb740eb44518e8760e73f4c1afc4df5c3dd48bd792e0793c676 2013-09-18 01:12:46 ....A 74779 Virusshare.00099/Trojan.JS.Iframe.afp-ad5054cf94c832ff43e1f5a2a0a920867b754f2641e5d128cb6dcc09a445955c 2013-09-18 01:31:12 ....A 16946 Virusshare.00099/Trojan.JS.Iframe.afp-ad9c463f2722402dc04632968b0d0a3f6d324aaf1e424e743826101f01cf2daf 2013-09-18 01:13:50 ....A 11156 Virusshare.00099/Trojan.JS.Iframe.afp-b15d6a2f09adf73c8e4b5cf7b44e4627dbe8f1c23005825dc98cf8040d1191a4 2013-09-18 01:33:26 ....A 53829 Virusshare.00099/Trojan.JS.Iframe.afp-d7e67f3af6d6b1f5bb5a9621b306c292c4e683c025cdc93837b38df30fca6ced 2013-09-18 02:08:50 ....A 36021 Virusshare.00099/Trojan.JS.Iframe.afp-d8d506ed3bd33813dab542c6ab95abf31c4df4ce570dbe609d3ca8a525dd39a6 2013-09-18 00:14:12 ....A 26971 Virusshare.00099/Trojan.JS.Iframe.afs-06b6f0af76b1a81418a3b239dbf884dbb5c30f3a8e5d6bff7ca026f0f75d3c56 2013-09-18 01:09:22 ....A 5706 Virusshare.00099/Trojan.JS.Iframe.afs-198b898f8ba0c945eda3cbf66f6e41e7f2842f14bb115f81e979fb572cf38240 2013-09-18 00:50:32 ....A 27686 Virusshare.00099/Trojan.JS.Iframe.afs-46e3b6c8566bff4e6e9dcd7781f9542804bef04f8552c40f98f1481b6bd9653b 2013-09-18 01:23:12 ....A 27015 Virusshare.00099/Trojan.JS.Iframe.afs-5d8649bd4a4bda061bd7a0f6cec7f2c841154e83665f12ad11c583728548b43b 2013-09-18 02:10:32 ....A 23176 Virusshare.00099/Trojan.JS.Iframe.afs-6b401ef9fef38a84452e8f3b65c6eed9c3f4db8f9626c1a65c0f83dea04cc9b5 2013-09-18 01:50:52 ....A 56395 Virusshare.00099/Trojan.JS.Iframe.afs-73245b259e1ea611d4fcd3a1bb0cba8783888847ee97ef4e43ee956b4729e627 2013-09-18 01:54:06 ....A 21325 Virusshare.00099/Trojan.JS.Iframe.afs-7e3433df2231dfaae0ba7de494e3d63aa262818a83b49675ca2bd881e1385d03 2013-09-18 00:31:02 ....A 41058 Virusshare.00099/Trojan.JS.Iframe.afs-8656187b03b640afb5a21e5decd404b45d3705658b99ec032b097a9d807a7159 2013-09-18 01:27:10 ....A 2421 Virusshare.00099/Trojan.JS.Iframe.afs-99551cc3e4622811908b86a07a965b8016745ab6cf1d5ea86c1da4c5e1b324e3 2013-09-18 00:47:18 ....A 33009 Virusshare.00099/Trojan.JS.Iframe.afs-aa491d0ec71432dc917bfab1cfc1e307bdd723e7787f80124e03758d1e27ed1f 2013-09-18 01:46:26 ....A 58078 Virusshare.00099/Trojan.JS.Iframe.afs-b783c2e20ad3bf1eea2d09e6f9afc10ce96b4b04cc3829d686782fe21b7d7458 2013-09-18 01:54:08 ....A 23099 Virusshare.00099/Trojan.JS.Iframe.afs-bf74ae11fd1fdc176e68fe691a66f8d0a539b6f7506f383027b16189c54f39f3 2013-09-18 01:49:06 ....A 25996 Virusshare.00099/Trojan.JS.Iframe.afs-d079387bc4bf31e0dc6e113f4c90a69aca8fc7d87cea54d1d9b9a9028ef0cc30 2013-09-18 02:09:22 ....A 56373 Virusshare.00099/Trojan.JS.Iframe.afs-d5f5ec579798738439bc64b5f1b9a3c84a1300f3a0be49314c617607fed97b60 2013-09-18 01:40:38 ....A 21242 Virusshare.00099/Trojan.JS.Iframe.afs-d913236b96f38e3f15773cdad89ab83335098dbe46bf4005be4cf5b8e7ec1225 2013-09-18 01:34:20 ....A 58638 Virusshare.00099/Trojan.JS.Iframe.afs-dd34a677a4b3e86fd2c02cf410ecdebefbbe2edcc3335ae93cf6f79fb9e7d6bf 2013-09-18 00:24:46 ....A 24744 Virusshare.00099/Trojan.JS.Iframe.afs-ea36a281aa7b95f5f3a356a8c950cb0e82fd9f8f636777760a8c5a5a8068309e 2013-09-18 02:07:46 ....A 35937 Virusshare.00099/Trojan.JS.Iframe.age-032c86853483ba2ecf8e7b287937450eb2fcb2e14cf70d03e7b8ea47833dd289 2013-09-18 00:59:48 ....A 36937 Virusshare.00099/Trojan.JS.Iframe.age-05c21dfdfa6d9974cb8a039e9fe734200ffad0f68dce1ed50522ecd64f5fbc77 2013-09-18 00:13:58 ....A 39680 Virusshare.00099/Trojan.JS.Iframe.age-06a792f672e746583e34ba879555e126722591415c041ad2f23bfb0bb66dc345 2013-09-18 01:45:38 ....A 53251 Virusshare.00099/Trojan.JS.Iframe.age-0d3bc51ca541caa463243a649332f9355c67369a76d2183f12b50511ac06a931 2013-09-18 00:46:38 ....A 38378 Virusshare.00099/Trojan.JS.Iframe.age-0ecd9db6ab225bac767d98c2d98f370da7ab8c2af602fac392e05a1349f6768e 2013-09-18 01:57:28 ....A 37819 Virusshare.00099/Trojan.JS.Iframe.age-0f0ea71ab1b3d710708a5cc7292f51a4e50e25d086ddc57d6837e4c3924aaaa3 2013-09-18 01:31:36 ....A 39209 Virusshare.00099/Trojan.JS.Iframe.age-103dd88589a7f413df58a2261b04c5a1ba167dfa7de84d3f5f47f325b2f06e4a 2013-09-18 00:38:52 ....A 38427 Virusshare.00099/Trojan.JS.Iframe.age-105f757818ccbdbf84f8e52b8758d4da20a53848c1d40ed6e32c50fc2d370ce2 2013-09-18 01:55:56 ....A 110378 Virusshare.00099/Trojan.JS.Iframe.age-11db3f9a2d570f5d5889310d8cd63200e6c5a58b5582ac30459691db579cd2b5 2013-09-18 02:01:30 ....A 28925 Virusshare.00099/Trojan.JS.Iframe.age-13015bb49d836a8c1f0dafb651674ded53752e67779dc8389e33c18fecc71ced 2013-09-18 01:44:44 ....A 36831 Virusshare.00099/Trojan.JS.Iframe.age-1313f735b87d7dfc960742aaf1bd3fd7edbd22f65414d34ca82c5d15e1abf9df 2013-09-18 01:53:44 ....A 20616 Virusshare.00099/Trojan.JS.Iframe.age-13cc3641f5ae7fafd03faa51d48e3e594b943e75c6db7fa09ffe02abe4eb18be 2013-09-18 00:14:02 ....A 29307 Virusshare.00099/Trojan.JS.Iframe.age-13e00c654b36424bda8a2ac9f00780c7e9790a27ea3b6fe37fb4e64c406d99dd 2013-09-18 01:23:26 ....A 19208 Virusshare.00099/Trojan.JS.Iframe.age-15845b6f28e98c7025f60a8f8071b91b572dd2abc9f586a6867fac05bf83bef3 2013-09-18 00:05:08 ....A 39759 Virusshare.00099/Trojan.JS.Iframe.age-1718f5789f1e9ca33c799430729bb5b4a499ce48fb1896206144ae81065b4107 2013-09-18 00:48:54 ....A 53565 Virusshare.00099/Trojan.JS.Iframe.age-175ad46bc2b13553a4c98ed889514f387da7367e36db104acaf7baff91a5e91a 2013-09-18 01:24:56 ....A 38234 Virusshare.00099/Trojan.JS.Iframe.age-19c05158bd499f10be8b83929980ac7e1254031fc3362fa7d2b61f4396e3bf04 2013-09-18 01:43:50 ....A 32265 Virusshare.00099/Trojan.JS.Iframe.age-1b4c1a2c3930a4846dd05b9e6e8751ecad6aa4fec3d9235ed7ed9be64e2c1f8e 2013-09-18 01:04:30 ....A 116662 Virusshare.00099/Trojan.JS.Iframe.age-1b72f469e209861e1322b5eadaa867b3f4fe76da143fbf2c70ddb01829817cc4 2013-09-18 00:32:22 ....A 28392 Virusshare.00099/Trojan.JS.Iframe.age-1b79fbabfde1dc71842c1b2cdb053d600870c0c2329320f0a109a1438b778309 2013-09-18 02:05:42 ....A 40601 Virusshare.00099/Trojan.JS.Iframe.age-1b97b6041711cba8df4650185da31da752da2dbe917780babb86834ee0d315be 2013-09-18 00:53:22 ....A 37486 Virusshare.00099/Trojan.JS.Iframe.age-1c6ad90b9447ac6d00433ddc43c3addd09fb29832850a49be979e0b1a9d0b15b 2013-09-18 01:19:20 ....A 98393 Virusshare.00099/Trojan.JS.Iframe.age-1d882dc7d57ad22dccea22c0126f41b516b5b9a28e0ba102696b26152484f61a 2013-09-18 00:56:48 ....A 38499 Virusshare.00099/Trojan.JS.Iframe.age-217080ea7ae1a1420a7956290d0c77ff96be40024db67ece3eea5bffc1870e72 2013-09-18 01:49:06 ....A 33343 Virusshare.00099/Trojan.JS.Iframe.age-2359d11f22b607efc196ee2fb9c1936f01c11decf8c38a7e59b7bdf1d3fd2c6d 2013-09-18 01:35:16 ....A 67963 Virusshare.00099/Trojan.JS.Iframe.age-25122392aed545537433e2cfd6478aad74690f4ed50c5c88a162339cd0878c67 2013-09-18 00:23:50 ....A 89963 Virusshare.00099/Trojan.JS.Iframe.age-25f36bc13ccc80affbebf29703bca3f01a462422ec5ab9c5092ae4a92cc7231c 2013-09-18 00:30:46 ....A 28548 Virusshare.00099/Trojan.JS.Iframe.age-2771af525ecac50536f240df0aa61b16bf62f8cf872f41ec443e1e7f040dca08 2013-09-18 01:43:48 ....A 48500 Virusshare.00099/Trojan.JS.Iframe.age-2791df329ffdd2cfc9219dd3c5ad3b2066a09d68a6aa81c62e1b23a5e907cba6 2013-09-18 01:57:58 ....A 22741 Virusshare.00099/Trojan.JS.Iframe.age-28f5b71c17b7b8a3709e0e4db903ade715090ba3a0cd19b446c5072a6317383d 2013-09-18 01:07:08 ....A 44082 Virusshare.00099/Trojan.JS.Iframe.age-29af82ccdf32f973f7e0f61e83fb445e5fc99aaaa990d8b35f663d0b0f7a0e72 2013-09-18 01:03:32 ....A 39115 Virusshare.00099/Trojan.JS.Iframe.age-2a52ee6ebb78fa4473a21eca021717426247ede4eac9a9a5efba5187eb9cbf85 2013-09-18 00:55:32 ....A 92071 Virusshare.00099/Trojan.JS.Iframe.age-2a61fc994d7f1ec185cab7514505e512fead2161999dff35b4066b1406b1de7f 2013-09-18 01:31:26 ....A 19999 Virusshare.00099/Trojan.JS.Iframe.age-2a8e8442396ec2f1e6995ee6dbcb8a91c1c38c67cb5c92c3667a298c5b18b58c 2013-09-18 00:55:06 ....A 19335 Virusshare.00099/Trojan.JS.Iframe.age-2b76d2f3788613adb1f755c9031dab72d90c6023e9d9b954e9bdea076a179bd4 2013-09-18 00:57:52 ....A 27410 Virusshare.00099/Trojan.JS.Iframe.age-2d307050d5cde3a90ceb871fed8f8e684e63d1e0b9d2cccd7bdc6e12920031b5 2013-09-18 00:20:26 ....A 32651 Virusshare.00099/Trojan.JS.Iframe.age-2d49882bb830f363a39e9e4de78026b997add9a8775ef90f154ba0b937495494 2013-09-18 02:00:50 ....A 21266 Virusshare.00099/Trojan.JS.Iframe.age-2df64c95ba6d561d740eae4ceafde438a68b5d87450c327b360197e3b015e19a 2013-09-18 01:16:08 ....A 22971 Virusshare.00099/Trojan.JS.Iframe.age-2fa64a6cc1bb589faae31e132bde66808155bb65bbbbde9e414d93c224c6c7da 2013-09-18 01:06:36 ....A 37371 Virusshare.00099/Trojan.JS.Iframe.age-301210b677e02729222f46cb3588ec434664bfbe02ff79d6bf30035295cb87af 2013-09-18 00:23:08 ....A 38022 Virusshare.00099/Trojan.JS.Iframe.age-3258d287f9671d0bbebaa64de719918a403e730f4770362b524db19f2914ca61 2013-09-18 01:41:38 ....A 38178 Virusshare.00099/Trojan.JS.Iframe.age-330d7547b8fc1f145112902c2d3e5b82e94dc03a300c7feff5fbb124800b0310 2013-09-18 00:27:08 ....A 107853 Virusshare.00099/Trojan.JS.Iframe.age-3595190dcf25794e926287502c4f17dcc760cad868be315a56a1096c55f84401 2013-09-18 01:57:58 ....A 113423 Virusshare.00099/Trojan.JS.Iframe.age-36b5f2b6829466770573ae2d79f36bed764677d1d2a695850a38f1d4bfb4e998 2013-09-18 00:05:04 ....A 56128 Virusshare.00099/Trojan.JS.Iframe.age-36ed449373c72a7313fe6da22cb66e01389b51ae31606f5934371694c26f9ed3 2013-09-18 01:29:54 ....A 18082 Virusshare.00099/Trojan.JS.Iframe.age-39a84a2736a9aeea8bed07dcf4a7f08481f9e629e10cd23bcf97d332ad9043ba 2013-09-18 02:10:10 ....A 65567 Virusshare.00099/Trojan.JS.Iframe.age-3a21e25f767533527e0c6f90ba726f78257ad74a0e57a720fdc6fe50fa5097e7 2013-09-18 01:18:38 ....A 59380 Virusshare.00099/Trojan.JS.Iframe.age-3afa8e69cb0749dc9f9b0c175c39fa9f66b3f3b9330ceee22d02ca5aedd220e4 2013-09-18 00:27:48 ....A 25285 Virusshare.00099/Trojan.JS.Iframe.age-3c3327524609839b2ac25162df03c7002b55c2e37954e715a7dcc4012ccff153 2013-09-18 02:11:46 ....A 59474 Virusshare.00099/Trojan.JS.Iframe.age-3d2de9e9bdda2e32ec4f30db3de2fcd75abd717470a2268121dbe55980b68f6b 2013-09-18 02:03:22 ....A 20226 Virusshare.00099/Trojan.JS.Iframe.age-3dcf70358cc14fec170aea02326600b5fad39c336db39f93641a328cab64bcbe 2013-09-18 00:40:08 ....A 60213 Virusshare.00099/Trojan.JS.Iframe.age-406b2c20c7445db891b61f27badc0814b4378f9593eb67abc3a4d221cdb5bd8e 2013-09-18 00:17:34 ....A 120413 Virusshare.00099/Trojan.JS.Iframe.age-40aeb4b03a96db5cb84c20d86e125e22102c4dcdf348b0c2d5aa0a3dc81053ac 2013-09-18 01:42:46 ....A 25861 Virusshare.00099/Trojan.JS.Iframe.age-40dbb4c6d746b7f67a96f08510c9059ff3d1a1719c668c1579476f4f00079db6 2013-09-18 00:36:28 ....A 35283 Virusshare.00099/Trojan.JS.Iframe.age-423e9ffee0d0ca39a427efe0a8e16973677b11f3ee340b4ff2432bcb2c532ccb 2013-09-18 00:05:04 ....A 33830 Virusshare.00099/Trojan.JS.Iframe.age-428c041e63b2c7d18d1cd2da971a24e86b5736a2dee4a34d0b80ac139e25f305 2013-09-18 02:02:44 ....A 21738 Virusshare.00099/Trojan.JS.Iframe.age-4383399f7175067e918c8779575c199cd05ceaa1026afe2c617548c9452c1c1f 2013-09-18 00:30:06 ....A 38846 Virusshare.00099/Trojan.JS.Iframe.age-43ba580c671d28753e957454ac2a45b1180e94cffe3cb9fa599bb7e9cbfea4cb 2013-09-18 01:24:04 ....A 47021 Virusshare.00099/Trojan.JS.Iframe.age-45f381798a6b10ea0f598078719217c5e4fd4eb49dcfc5b71607258fe1c11209 2013-09-18 00:05:38 ....A 38742 Virusshare.00099/Trojan.JS.Iframe.age-4abe82ec8ba77068e512df269da1e55bc8163c59ce1bc1ad4f020a85037c7656 2013-09-18 01:02:00 ....A 116470 Virusshare.00099/Trojan.JS.Iframe.age-4abff49720cbd8bfc04d3bcea215bc121f20006af7acb5252d548973921e30f4 2013-09-18 00:56:28 ....A 5739 Virusshare.00099/Trojan.JS.Iframe.age-4b63709ff459a2e4143a5e4ae72bab3776c3384dc4fc67cbffc63cc056bcc78a 2013-09-18 00:56:40 ....A 114045 Virusshare.00099/Trojan.JS.Iframe.age-4c8185e748a19e01fe7364f942a1ec622788f104e4d43e090d39666e8184c157 2013-09-18 01:26:00 ....A 39256 Virusshare.00099/Trojan.JS.Iframe.age-4d79de2de326aae22f6de5eba3bb5190fe3732fa5f1bd342c814b5d54330ef19 2013-09-18 01:37:48 ....A 54217 Virusshare.00099/Trojan.JS.Iframe.age-4db3e15e98111801c5f04d35a607be029845da519d296af745386b92ebcd3379 2013-09-18 01:35:18 ....A 40843 Virusshare.00099/Trojan.JS.Iframe.age-4e663f360fe12d9ddff7392f4587052fe496f5f3dfda7166199767751303dc42 2013-09-18 00:23:14 ....A 38776 Virusshare.00099/Trojan.JS.Iframe.age-4f031e6a5fac76e192787f0a32cb807fba1894da348aa9b03bd4494b276cd19f 2013-09-18 01:15:12 ....A 29908 Virusshare.00099/Trojan.JS.Iframe.age-4f6bb24f270ca796ac34f5e7c23b555178233a95589fe3440a53cf987a531341 2013-09-18 00:36:26 ....A 27253 Virusshare.00099/Trojan.JS.Iframe.age-50302442fed5f8b5e04e91f11c0ec4dfadf6b1c44fdee69fdf542ad69e2059ae 2013-09-18 00:46:52 ....A 18554 Virusshare.00099/Trojan.JS.Iframe.age-5156fb3a741b7d306dda8a6cb5df1d944a193d6f20616fccc8fdaf83fcb5c2f2 2013-09-18 01:37:48 ....A 38388 Virusshare.00099/Trojan.JS.Iframe.age-53bf5a75221822fd967db02888a11f8f4b0081c669576d6fb34a2f215f177752 2013-09-18 01:39:48 ....A 56350 Virusshare.00099/Trojan.JS.Iframe.age-54f6f6debb8d95d7656b1e489544ab6ccc210359288f579e973a1be94c9c7aa7 2013-09-18 01:50:20 ....A 69660 Virusshare.00099/Trojan.JS.Iframe.age-5b8e726d9bd65a9f0a329cba7b5d45cc594804ab158c22d678e575659cb3659a 2013-09-18 01:51:26 ....A 33149 Virusshare.00099/Trojan.JS.Iframe.age-5cfe35a3a9b2dfb63d7d8e090c5373a70599468aac84adb23a540e3f2fc7c687 2013-09-18 00:16:26 ....A 43090 Virusshare.00099/Trojan.JS.Iframe.age-5d232f1900cec38d8c5a311849cef9eee414dd8dbda656e589384cf067d74e07 2013-09-18 01:40:56 ....A 25973 Virusshare.00099/Trojan.JS.Iframe.age-60b98ffedbc12e9ed45d288197bf8665f2ed3613c43720f6b0f41b21da4e3638 2013-09-18 01:42:50 ....A 94758 Virusshare.00099/Trojan.JS.Iframe.age-615e22f8109787366b5c380fca34e37feccd63dd38eb0d7135e6a6d8efb4aa4c 2013-09-18 00:06:50 ....A 47507 Virusshare.00099/Trojan.JS.Iframe.age-61e8b265e1bd91a09a49c35d92d9443c15cf63621d859385adcf8e1407b585fd 2013-09-18 00:47:02 ....A 38644 Virusshare.00099/Trojan.JS.Iframe.age-6310cb069aeac52acc0cfcb13f4253361b8ff7785a1b1cd83e8036504c24153a 2013-09-18 00:44:44 ....A 112646 Virusshare.00099/Trojan.JS.Iframe.age-6313eb1e1cd39eb37e273d70b7c7fb3ad27fb958c6f53118517fab45812a2516 2013-09-18 01:10:16 ....A 31150 Virusshare.00099/Trojan.JS.Iframe.age-638255b7d90e253f7cd7a65df163900dfc6dc87a60eecbd8e09885606e6b0daa 2013-09-18 00:42:34 ....A 42330 Virusshare.00099/Trojan.JS.Iframe.age-63bc0475e2aa8f15f738d5c37c14ac4012dee3725fde40d5fbfbb325796f3a6b 2013-09-18 00:35:04 ....A 19947 Virusshare.00099/Trojan.JS.Iframe.age-63da4dc47c5aedf2c7a2f6aa162fb9c0ca2d5b1d641e1aa8043c584d63a10526 2013-09-18 02:05:10 ....A 19348 Virusshare.00099/Trojan.JS.Iframe.age-64c5873e357242eccc8c755658c3002e70a60431cec3430396a459a13cb90a11 2013-09-18 01:43:32 ....A 55474 Virusshare.00099/Trojan.JS.Iframe.age-6580f08d376423524abea4404a12920382cedb6276b9f62d716b75e815078a35 2013-09-18 00:27:42 ....A 113338 Virusshare.00099/Trojan.JS.Iframe.age-66b605f24b00ca2ff9eeaf0041a61b81704d628f5874455273b421a1597934e8 2013-09-18 00:42:46 ....A 38652 Virusshare.00099/Trojan.JS.Iframe.age-6a141404c21d529d7f1045b05b53a15404b8fa2f3400378ee885ff49dd7c5ed3 2013-09-18 01:33:44 ....A 37930 Virusshare.00099/Trojan.JS.Iframe.age-6a393522678de8cd8f8b9bef10e4744b2212ea935999f32eee0ff37013d13f6f 2013-09-18 00:32:30 ....A 25427 Virusshare.00099/Trojan.JS.Iframe.age-6de89936f8ea224073c9bcf19cc07f6e65a4edce151f172e050d197489c0b038 2013-09-18 02:11:40 ....A 38671 Virusshare.00099/Trojan.JS.Iframe.age-6e8eef1ec8a96432822c552de02b7d77a97761deed2858d7cea6f9d5512ee2cb 2013-09-18 01:48:52 ....A 51056 Virusshare.00099/Trojan.JS.Iframe.age-6f44f57f79f52d71a60e7fb49d006eac7223271e569f8c7663eb41105b562ebf 2013-09-18 01:13:46 ....A 47049 Virusshare.00099/Trojan.JS.Iframe.age-704b75ef3fe44aa9326f392308c07d0f6c4663b44f14b901849687fb0db8ca47 2013-09-18 01:37:50 ....A 38993 Virusshare.00099/Trojan.JS.Iframe.age-72233a0e3ffe78f7dc2ac08f020d4ae866b1320f12ecbd675c59204596cfaa10 2013-09-18 01:17:30 ....A 31960 Virusshare.00099/Trojan.JS.Iframe.age-734bdd156292ae0729e8945bb10085087a9da5dd1fd5140e899d6e581f48c85c 2013-09-18 01:49:20 ....A 20668 Virusshare.00099/Trojan.JS.Iframe.age-73e359cf99f446b7eb05a18c12c21aa79ba53664077d3184bc6541982116b70b 2013-09-18 00:56:24 ....A 39373 Virusshare.00099/Trojan.JS.Iframe.age-742f1c69607409711334d287a80db4a6626407998337df964e61d46f680e21ab 2013-09-18 00:24:26 ....A 55404 Virusshare.00099/Trojan.JS.Iframe.age-754091f5050fd322df5e975c6b6ba34116bba77af56c5c2b97a2a93ed1ea3826 2013-09-18 01:18:54 ....A 24395 Virusshare.00099/Trojan.JS.Iframe.age-7819cff8b4202bb437934b3b84ae922caaed8e5defd331687bf6465c771f17bf 2013-09-18 00:53:38 ....A 57612 Virusshare.00099/Trojan.JS.Iframe.age-791991824dea26f31aa15c63e9c13de691d976b685f28125cbcc1950a18bad6b 2013-09-18 00:49:38 ....A 39194 Virusshare.00099/Trojan.JS.Iframe.age-7b4cb56eeaf7737c8574187cdf7ecf60ed161b4adcb2f4ea9862284e01ea8cb0 2013-09-18 00:33:48 ....A 20688 Virusshare.00099/Trojan.JS.Iframe.age-7b60eaadbe2e943e52a14856bd66212d326d6e073dff72d58b03d4763dcb7094 2013-09-18 01:10:16 ....A 26895 Virusshare.00099/Trojan.JS.Iframe.age-7becc9760f3a50dbffb1818b216b2a2254696843c320833b3339a07255e50a4d 2013-09-18 01:14:50 ....A 39128 Virusshare.00099/Trojan.JS.Iframe.age-7d88219b74bb66e7f394537cfe2651c3c38b406a4af2942e4c77a72ef211dbec 2013-09-18 02:01:26 ....A 38790 Virusshare.00099/Trojan.JS.Iframe.age-7d9eaddb6d4e5f1c9f157f7e63849653d26cd4410cd37794860003ef03458dcb 2013-09-18 01:52:00 ....A 53536 Virusshare.00099/Trojan.JS.Iframe.age-7dd477c0d0b638951126cd143666fdbbea714d4bddcfa5727c21cdb11f3fd7d4 2013-09-18 00:36:18 ....A 77469 Virusshare.00099/Trojan.JS.Iframe.age-7eac73cce321a05caf5f6bcabc4a33a202e32b8da64c84a3ea8c7e99d0addf94 2013-09-18 01:37:48 ....A 26974 Virusshare.00099/Trojan.JS.Iframe.age-7f0006c45ea9145aabde64e27008c4136fa645acd451899e8958b66032a6837a 2013-09-18 00:16:32 ....A 41760 Virusshare.00099/Trojan.JS.Iframe.age-7f1c5a670f91e2d2d5b550fd654ec951775254fddc8bec382c4f615f6f93995d 2013-09-18 00:40:58 ....A 76712 Virusshare.00099/Trojan.JS.Iframe.age-819825ac8939b9004217e5d4545f2a67b70734d224ff1bd27ae381203b85e565 2013-09-18 01:23:48 ....A 28916 Virusshare.00099/Trojan.JS.Iframe.age-81d7b703f2cf9e47ced11fcc75a4b91f015ab42252ddb841552f3a5e67208825 2013-09-18 01:21:00 ....A 64757 Virusshare.00099/Trojan.JS.Iframe.age-828c8d24067d8aca2df13e3c32b494b132dcc587541624b544cc0ec56d7803c8 2013-09-18 02:03:22 ....A 54276 Virusshare.00099/Trojan.JS.Iframe.age-83b663576b10f203d80feaf84f9c0e67337756408338b8995693d28145230594 2013-09-18 02:11:28 ....A 17067 Virusshare.00099/Trojan.JS.Iframe.age-87239762ee7db5dc1a69f64d3b1b2cda447ca1e4ccfb76a119ef965180860df5 2013-09-18 01:10:42 ....A 27519 Virusshare.00099/Trojan.JS.Iframe.age-87260ac6bcdb1ba9a93e4a2b9cdbf7ee80a35e1f29c8cf63f66f2589c91cb30d 2013-09-18 02:04:38 ....A 29718 Virusshare.00099/Trojan.JS.Iframe.age-87684520af630f1b11033d408ffedacf98eae524b9c28e48a44c2aa3d68383e5 2013-09-18 01:54:48 ....A 30493 Virusshare.00099/Trojan.JS.Iframe.age-87866216f2ad80d53f42e1d750f6a9123bbaf4d32d92aa8b2ac81c861f1678a0 2013-09-18 01:17:28 ....A 60152 Virusshare.00099/Trojan.JS.Iframe.age-891dec92a7dba73f1553ff2683a186293a372d879bf1425bc3c9cae71db113cb 2013-09-18 01:36:44 ....A 27533 Virusshare.00099/Trojan.JS.Iframe.age-8ac523564a3eb0ded0db57982663e32313bbccaac36a89715005f897817f9adf 2013-09-18 00:23:44 ....A 83880 Virusshare.00099/Trojan.JS.Iframe.age-8c49f5f19fcb0258c9640f6e7b844f97c4a02a4636e4d4fbd67b8aa82eb6ab19 2013-09-18 02:02:42 ....A 45253 Virusshare.00099/Trojan.JS.Iframe.age-8d77cef69ac9603294d754df3977830c76e1bcb267c886dde31f40a12212498f 2013-09-18 00:46:12 ....A 31057 Virusshare.00099/Trojan.JS.Iframe.age-8fb78b0255c2d2e93a4a88b5ee4210cdf6bc3439a960383177e6327d1b9df8b9 2013-09-18 00:11:24 ....A 38064 Virusshare.00099/Trojan.JS.Iframe.age-8feb13e04a7161af24222b6a6f9babae4eb41b98281c4570406d4e3893226d04 2013-09-18 00:42:46 ....A 62058 Virusshare.00099/Trojan.JS.Iframe.age-900a1d84f48b11d195f129acc917d5a86f6ebd4bbc85a739af61b5baf6dd2287 2013-09-18 00:39:22 ....A 59676 Virusshare.00099/Trojan.JS.Iframe.age-90cfc1b3c2a8e074d10e360b767ab9b67dd8e8bbde9455249e9efa4e4d482879 2013-09-18 01:21:46 ....A 38656 Virusshare.00099/Trojan.JS.Iframe.age-93fcf69c25dbb434044aa506db05fe3e079bb659037a752dfb3c5f729be9fa3e 2013-09-18 01:25:00 ....A 19146 Virusshare.00099/Trojan.JS.Iframe.age-9514354f9826f322ae57e7adc5f98a28f7e2a35360242298fa9af67ada1ae455 2013-09-18 01:57:54 ....A 28778 Virusshare.00099/Trojan.JS.Iframe.age-95883437cc65758afca93f5382467c16208c781e912afd3aaeedcb0f0c2e898a 2013-09-18 01:41:00 ....A 30625 Virusshare.00099/Trojan.JS.Iframe.age-9744a5b73091ae6e4b22b1fb1e970875e298d8bea2b8d4fa3e3a0b9ccc810458 2013-09-18 00:12:30 ....A 38436 Virusshare.00099/Trojan.JS.Iframe.age-983bdf1cd49993b8468e321f387cbe382512a7720612a6c2eaa9a3efaeeeddb4 2013-09-18 00:14:40 ....A 47016 Virusshare.00099/Trojan.JS.Iframe.age-9926f184b960c109180ba1a1cd7e2fcc5ae40a6820b0aab3d6c65ba8906452d4 2013-09-18 00:22:34 ....A 21478 Virusshare.00099/Trojan.JS.Iframe.age-99b19805b428fbd384787272b72e049f2bb910d537dd7642055cbcb710187ade 2013-09-18 00:40:34 ....A 38929 Virusshare.00099/Trojan.JS.Iframe.age-9ad43fedeaef86cf337e0d88f159cab23a327bd128da245c21b6e2b3d2065765 2013-09-18 00:46:16 ....A 88458 Virusshare.00099/Trojan.JS.Iframe.age-9d0fa5fc08e312d42771b04b0260778c74a7737ef8c2e3caf05de85f8135dadd 2013-09-18 02:02:38 ....A 23310 Virusshare.00099/Trojan.JS.Iframe.age-9d6dccdd9caf5f33956890c7584f62be94f6ae7f9775027a66285a92961205c3 2013-09-18 01:57:08 ....A 38842 Virusshare.00099/Trojan.JS.Iframe.age-9e8c8efcc41a91c08c79f64a337aeeb41df1a51d84e8cf27c7184792ba118a2d 2013-09-18 01:46:50 ....A 38147 Virusshare.00099/Trojan.JS.Iframe.age-9f0571c58fb0c6ef0d4db8ff3271b510ac1c1c0ef8c2c88ee6e90de6f12a8d83 2013-09-18 00:21:58 ....A 33364 Virusshare.00099/Trojan.JS.Iframe.age-9f5c1544f6f6f00a63de79404fe08eeea9fd55a3189df64d8d5474fdb09f8884 2013-09-18 00:16:08 ....A 38369 Virusshare.00099/Trojan.JS.Iframe.age-a0208bf00418276767ff771837114a710376ea1aba3b649e48778c2bb2c21065 2013-09-18 02:07:54 ....A 38808 Virusshare.00099/Trojan.JS.Iframe.age-a0386f2bfe441eb2c12a3eb54b6d5ee820d9947b1a5f48664bc2703d106f6fc5 2013-09-18 00:06:14 ....A 19714 Virusshare.00099/Trojan.JS.Iframe.age-a198ad86af174d3b537f533a55070c215540555ff09c6c76afc442b56b0175bd 2013-09-18 00:32:04 ....A 22746 Virusshare.00099/Trojan.JS.Iframe.age-a2ec09ecdf5b2ff62b10b5c4516386451fc32cb9ab343502a613ad5fe3e2a2a7 2013-09-18 01:20:12 ....A 26430 Virusshare.00099/Trojan.JS.Iframe.age-a568a7ea4e176cd9aa0ef6035fef9c569291018e4d431c79a1dd05d623c3ae12 2013-09-18 01:57:22 ....A 25290 Virusshare.00099/Trojan.JS.Iframe.age-a5b4d9fbaa1d14887a1cd1a6ecd29db3072e0b8c04266e25d35f621b47e57886 2013-09-18 00:29:32 ....A 25040 Virusshare.00099/Trojan.JS.Iframe.age-a626147d1a442108a6891e82ec788fafdd2e2f4637d5a6f49bfd78c7a4ad392a 2013-09-18 01:30:02 ....A 38720 Virusshare.00099/Trojan.JS.Iframe.age-a7a384052bee92083c0845f28bb2db6e11ef61875eab1a941a8450e6bf93ad51 2013-09-18 00:08:30 ....A 22784 Virusshare.00099/Trojan.JS.Iframe.age-a873c4c75e3c960339a109f7658e784ac6517025db7b4030b6d9aee1810d64dc 2013-09-18 01:43:02 ....A 38710 Virusshare.00099/Trojan.JS.Iframe.age-a8fde902ea378139885536739572bdba96d61a9db8d7a63c49b746697b37b081 2013-09-18 01:13:02 ....A 38286 Virusshare.00099/Trojan.JS.Iframe.age-a92d30134e59be62b00734afc63f4a086aa9530649063c82934191f9a42d2886 2013-09-18 00:52:12 ....A 34598 Virusshare.00099/Trojan.JS.Iframe.age-aab74f101816f02380e4a79fb930ce4342d6828756ce240fa6425e76a1994b9e 2013-09-18 01:52:54 ....A 38703 Virusshare.00099/Trojan.JS.Iframe.age-ab51eecb8763e04f90f42f63f7d4806071677acafb53b091ff054c1591200c9f 2013-09-18 00:56:16 ....A 25198 Virusshare.00099/Trojan.JS.Iframe.age-ad86529f7588966c2ad0a91484b7f921aba18271ef2cd263400cbd6db69f5c6d 2013-09-18 00:34:24 ....A 18569 Virusshare.00099/Trojan.JS.Iframe.age-ad9e2adb254e0e0c90f84a7228071c0620029c7a4199a5dd1f072dd84310c594 2013-09-18 01:45:14 ....A 51874 Virusshare.00099/Trojan.JS.Iframe.age-af001507f4ee8c0f49454846eac44530c090fee3afbcaa7803914a9665b72955 2013-09-18 00:12:48 ....A 34979 Virusshare.00099/Trojan.JS.Iframe.age-af6787cd48b0a30bcd4d6bfd37e96389049637e7813a87b9ed0a7b0f1d3cccdc 2013-09-18 01:32:34 ....A 54267 Virusshare.00099/Trojan.JS.Iframe.age-b0f83f1c3afe28ca034ca327c0491f766613a19e2e99865cbbe8cf7a305f7957 2013-09-18 00:03:16 ....A 16992 Virusshare.00099/Trojan.JS.Iframe.age-b25815c603c97cfbb673c2192956b21df911c5cf6a99b41be89f417dfb5fd7b2 2013-09-18 00:48:44 ....A 32119 Virusshare.00099/Trojan.JS.Iframe.age-b43e404fc6e80c8d0f50c3193768c4df5eb45a09de8f1c092207cea442d90a35 2013-09-18 01:54:36 ....A 36380 Virusshare.00099/Trojan.JS.Iframe.age-b689359427669c78d5ec67d5156eebf3a706c790ed0ba3c4650c5dac776658bd 2013-09-18 01:47:04 ....A 38856 Virusshare.00099/Trojan.JS.Iframe.age-ba0ed8270c6cc3ed8a38224101d6afed9f316e2693a170bcc76aea3eb82d5806 2013-09-18 01:18:10 ....A 39010 Virusshare.00099/Trojan.JS.Iframe.age-bae3d27fa2b6bfbea657311787556114b72758370a1aa51eb290efe7a109e343 2013-09-18 00:24:48 ....A 18237 Virusshare.00099/Trojan.JS.Iframe.age-bafaa19e6179bc44431f749f8cc65939e7629ffa941a4e8b541371cc22a23eba 2013-09-18 01:36:18 ....A 116672 Virusshare.00099/Trojan.JS.Iframe.age-bbef4613e1632f0913a0dd0b32a37cf782eac926b4c70aee8c7f4ba5ec28398a 2013-09-18 01:44:30 ....A 39000 Virusshare.00099/Trojan.JS.Iframe.age-bc335c0f8367af452fe8193cf577697967600d609edafde8ebf2ad7f1c19023b 2013-09-18 01:37:00 ....A 114257 Virusshare.00099/Trojan.JS.Iframe.age-bf5b4acef0bd7033aa0ccc60ac87209a3a8f420e9a9af818dc5d7b42d8e56308 2013-09-18 01:34:34 ....A 116181 Virusshare.00099/Trojan.JS.Iframe.age-c1288c448f2917ef2836b5cf55ae4180ae0f271e4935acc0d1ad324568909d6f 2013-09-18 02:08:14 ....A 55222 Virusshare.00099/Trojan.JS.Iframe.age-c161c73beaea8c2c651daa487656aaab95e042fffac8ed78037570b83c7f42e8 2013-09-18 00:21:18 ....A 39591 Virusshare.00099/Trojan.JS.Iframe.age-c1f888d070bb1a7b8e6355b21f4696911c4cddc2dbb076744e0cce5125f3040d 2013-09-18 01:06:42 ....A 39816 Virusshare.00099/Trojan.JS.Iframe.age-c259c605347df4cb3770b65dd8e5dbbd9aa161edbc84049857da4b174eb69f14 2013-09-18 02:10:18 ....A 116101 Virusshare.00099/Trojan.JS.Iframe.age-c4152328347254ce9651e1377e67770b2f8604e47a018cce6411bfd2cde31bdf 2013-09-18 00:50:14 ....A 53237 Virusshare.00099/Trojan.JS.Iframe.age-c4210dd60091ab57ba7bf2f1c4d28282a63b093de7f280525ede7b315492fcf6 2013-09-18 02:08:54 ....A 38769 Virusshare.00099/Trojan.JS.Iframe.age-c43a4da59527515281ee6d389d5d1dece5c9b310e7834dd5ff7933ac932b858c 2013-09-18 02:04:42 ....A 38843 Virusshare.00099/Trojan.JS.Iframe.age-c46ca5edfe6fc7b4696885b956e1c73d27813c5c8a5b0a74381502a2c31ff8f9 2013-09-18 01:52:32 ....A 110775 Virusshare.00099/Trojan.JS.Iframe.age-c4a8cc7f932e60259cb7e496daee770940e7f7262491b0b37a06cdad05e891d1 2013-09-18 01:21:30 ....A 52790 Virusshare.00099/Trojan.JS.Iframe.age-c7c7d4a0292736de576fbcb1c3a4738cabfa8e54d756137dc1834d5654e6041b 2013-09-18 01:59:50 ....A 47026 Virusshare.00099/Trojan.JS.Iframe.age-c81e41b05e467bb76d1489331dd855ac6a0285b74c65d694caa89b0a2afa1c8d 2013-09-18 00:25:42 ....A 22670 Virusshare.00099/Trojan.JS.Iframe.age-c9bd052b0a25b1f8599f042f1d10e7a5ea47bbe7de53835469920412d82d3112 2013-09-18 01:23:38 ....A 78724 Virusshare.00099/Trojan.JS.Iframe.age-caa1e0fdf4eb6d6c2961bbf704c4d0bcdcef7339b10a221d77edd829705dc7dd 2013-09-18 01:37:54 ....A 83671 Virusshare.00099/Trojan.JS.Iframe.age-cc79c7e266dae04ac15bf7dd50eedcd2914edc311b09d8e1e04646d7d18e2ad2 2013-09-18 01:33:44 ....A 124382 Virusshare.00099/Trojan.JS.Iframe.age-cdeaf2c132d2f73f2fa0d60f793e712a543c7499ad84adf687c08c56e7ad75cf 2013-09-18 01:50:18 ....A 112022 Virusshare.00099/Trojan.JS.Iframe.age-cfefe1a6642134e12b82a40b71cc65cde69850c06e3bd98576a9a4dec7c4a0a6 2013-09-18 00:50:16 ....A 22037 Virusshare.00099/Trojan.JS.Iframe.age-cffdf6b7e110ab9b7c37ec29bec48750af6c6ab24ba60d0ca4e52f8b80e60d03 2013-09-18 01:08:56 ....A 34115 Virusshare.00099/Trojan.JS.Iframe.age-d01754adee1e1bb348948b2ffc0cbdeca62daab85ad7130e40b6e8402549caf2 2013-09-18 02:09:14 ....A 39794 Virusshare.00099/Trojan.JS.Iframe.age-d0c0cfa36e473206c876aea70ba542188bcce1d7c9257c1d07454c8efbf7b706 2013-09-18 01:17:06 ....A 34127 Virusshare.00099/Trojan.JS.Iframe.age-d120f3f115859563624efe6ba4db0e59d71f85c79517d03f2780196f93b486ca 2013-09-18 00:02:30 ....A 24750 Virusshare.00099/Trojan.JS.Iframe.age-d2f1580a2bcaea178c3b3387d3ef048e27ef494c0a967984977cd47cd4512284 2013-09-18 01:18:58 ....A 64022 Virusshare.00099/Trojan.JS.Iframe.age-d5493e99ec1c294ba92a5b94673df881a0d31265f6cf9c929340b5d8e5683428 2013-09-18 00:56:42 ....A 25363 Virusshare.00099/Trojan.JS.Iframe.age-d75baaf82b3af27e8d311edff287e96ac829b186ecba6172dee4e4c03cb1152d 2013-09-18 02:06:06 ....A 16731 Virusshare.00099/Trojan.JS.Iframe.age-d89a53af4b4f3abf0f6a95e13f1ce9276af3aa57b992c2a6d61be29f76114f47 2013-09-18 00:14:50 ....A 87201 Virusshare.00099/Trojan.JS.Iframe.age-d8f7c3eb19e861336492b3cef360d1c4047b899882cb4bb3ff59fa712a89d0ae 2013-09-18 01:12:26 ....A 29578 Virusshare.00099/Trojan.JS.Iframe.age-da82bfce062914a52ae1ff166c0055de66617cd9bfc4dcb6ee51f203b7378fa4 2013-09-18 00:36:32 ....A 38101 Virusshare.00099/Trojan.JS.Iframe.age-dd8b7c60e8e5d1e21d119cccdff00b8a5a59aa9b4f5654ae84d869db7586f78d 2013-09-18 01:54:08 ....A 78572 Virusshare.00099/Trojan.JS.Iframe.age-e198971439cc18b85f67b6e5ba7bae752a814a3bfc5f6d376e8e7d9392c97330 2013-09-18 01:41:14 ....A 44479 Virusshare.00099/Trojan.JS.Iframe.age-e4b591f13a2c5327766f952c868a9f8ea795b8bf25c8d474129f77029b60bc8f 2013-09-18 01:36:34 ....A 363892 Virusshare.00099/Trojan.JS.Iframe.age-e72d2a28bd936a45316b855e87da6415797abaf7f510091e4815cf2cb8a32aed 2013-09-18 00:40:20 ....A 48782 Virusshare.00099/Trojan.JS.Iframe.age-e86369311dbbebef4f59fc2e7ca5ce6c6dae2fd375f2838af04c750e712aaf33 2013-09-18 01:30:20 ....A 55214 Virusshare.00099/Trojan.JS.Iframe.age-e89986d68699c18351e279df69bddea4f93d229b9b29e8d0dc2ed2bc7db6915f 2013-09-18 02:10:22 ....A 38745 Virusshare.00099/Trojan.JS.Iframe.age-e8ed35e46acca5f830a88c697dcb1d56ed077bfd41604a7de38cfbf11ab9da79 2013-09-18 01:05:04 ....A 21569 Virusshare.00099/Trojan.JS.Iframe.age-e93d00d992f4524895d53ef19d4776a1e5b955316f12b8ddfefd9c8152d21611 2013-09-18 01:38:30 ....A 38731 Virusshare.00099/Trojan.JS.Iframe.age-ea5f0493575c8933311f4f5b80f7d09daec3bd63f96ababb3acc5683cc5b85f0 2013-09-18 01:48:12 ....A 43685 Virusshare.00099/Trojan.JS.Iframe.age-eac80aee21d383da19a7f4d2a938d640f9114970be49351c370d3038f527ac4f 2013-09-18 01:09:02 ....A 30227 Virusshare.00099/Trojan.JS.Iframe.age-ec06839fecd0061a3bd1389bf6683ba661541c9c718c442ffa39f1574acf9be2 2013-09-18 01:30:26 ....A 35273 Virusshare.00099/Trojan.JS.Iframe.age-ef1344d0c5c6acffeae52f3b6a45903ca0ebfcd203c634271590b8b55b3a17ac 2013-09-18 02:04:04 ....A 29528 Virusshare.00099/Trojan.JS.Iframe.age-ef806941df44779fe0d84b49a2311ad4a3ab7e55fbd28d6ff9ef593107e70834 2013-09-18 00:33:44 ....A 39654 Virusshare.00099/Trojan.JS.Iframe.age-efb9a44e04ae07397361c4c19741a16bec6670d487590ad9efdcbbcc033eeb34 2013-09-18 00:51:46 ....A 17261 Virusshare.00099/Trojan.JS.Iframe.age-f01068c6a0862879e88c23df74ba0870fcc2dec813008bb07fe4ae42ed35692a 2013-09-18 00:41:16 ....A 108269 Virusshare.00099/Trojan.JS.Iframe.age-f14cf7e8fda09d4cd56b033cc58e79b3f6ffd627993611801e533ec100e4f835 2013-09-18 00:16:02 ....A 137782 Virusshare.00099/Trojan.JS.Iframe.age-f2e71d9cf4ca8a2f26df0f6b1224f6ca7e471c9540307bf8cdc39248177b5d12 2013-09-18 01:26:08 ....A 55305 Virusshare.00099/Trojan.JS.Iframe.age-f34ce492473838c953370e930ebb3627c2314f2fff6a66622993e80dc9d93b8b 2013-09-18 00:31:06 ....A 114061 Virusshare.00099/Trojan.JS.Iframe.age-f4a80b53a0776098a7f7d06f3510b072242683d1292cd0da8c22dc4bab254960 2013-09-18 01:10:14 ....A 22699 Virusshare.00099/Trojan.JS.Iframe.age-f5323055af4f78e15e1ba47c6a5636dfcab57d07d18b267d2410c8b6b98b5df2 2013-09-18 01:42:24 ....A 23055 Virusshare.00099/Trojan.JS.Iframe.age-f60fdcd09d80c4b5419eaf2bc655cd675ba8727a55c1eec7c4005e7c53081517 2013-09-18 00:35:50 ....A 23873 Virusshare.00099/Trojan.JS.Iframe.age-f7bec2b3a86cbdfcb8e709e626829a5045895d97e7c10bb5d62328249c3bd837 2013-09-18 01:06:40 ....A 18700 Virusshare.00099/Trojan.JS.Iframe.age-f9e8e503db23b5ea05002848cc1da05b16046bdb58cc5390e9533bf74c28d0e0 2013-09-18 01:06:34 ....A 115796 Virusshare.00099/Trojan.JS.Iframe.age-fb3e279365d19f412912f812d7390d835992ba9bd36cc6b454e7bc69edea82ec 2013-09-18 00:11:38 ....A 55244 Virusshare.00099/Trojan.JS.Iframe.age-fb786a0aff85db576e6d6e917c659a3e137f33565ad767648b574a55ce06bc01 2013-09-18 00:39:04 ....A 44407 Virusshare.00099/Trojan.JS.Iframe.age-fc5cdc98f2375429bc14fca177ad592e0def06bea2dbea53b00ca3f05c9d3215 2013-09-18 02:02:36 ....A 12247 Virusshare.00099/Trojan.JS.Iframe.agf-021e954f8b8c6035a28df26ff7a80b0de7614268a8af3881ef13cc7f027bd972 2013-09-18 00:05:56 ....A 12246 Virusshare.00099/Trojan.JS.Iframe.agf-221f0f57a998d37785a1a97d4a3dc68f00c8888d99accdaebf67d2923b4c3d0a 2013-09-18 00:38:06 ....A 12248 Virusshare.00099/Trojan.JS.Iframe.agf-27d11e9acf833a79ac4f5be293e6cc4a3fa9b07f57794353fe9169913db6c913 2013-09-18 00:40:50 ....A 12247 Virusshare.00099/Trojan.JS.Iframe.agf-2cb00dde50d7e165285788eb1164194ab1a84db77eb4440d66cef8e7e01a961b 2013-09-18 01:42:50 ....A 12244 Virusshare.00099/Trojan.JS.Iframe.agf-4289fa1fd355f128f2bbe4d6a9b45076a47a9b89ca0d04a9ba57da08696537fa 2013-09-18 02:00:34 ....A 12225 Virusshare.00099/Trojan.JS.Iframe.agf-443ec2e6a8f3a12026615189d285ed46806adb006e42c83f72cf0fcf77d9ea8b 2013-09-18 02:02:02 ....A 12247 Virusshare.00099/Trojan.JS.Iframe.agf-48cbc1de84fcd14a277045f487459d048603b6aef5aedb3e77ab850162b39dd8 2013-09-18 01:52:38 ....A 12247 Virusshare.00099/Trojan.JS.Iframe.agf-48fad6a4a697639aa751d2d6b80662e349fd74fa6b402887b23126c988a6cf4d 2013-09-18 02:05:28 ....A 12246 Virusshare.00099/Trojan.JS.Iframe.agf-6fcb1bfd62570796630cfd8a11e044b3bea4738cdca87ffc29349157c7a6162f 2013-09-18 02:04:52 ....A 12247 Virusshare.00099/Trojan.JS.Iframe.agf-90c7e9945c8ec4ab0fda0f7f7af4a63830a385a1f03f2e83c3cea9ec86616c86 2013-09-18 01:54:22 ....A 12261 Virusshare.00099/Trojan.JS.Iframe.agf-97805f34997a52d9fc252f50fe8761c3dd9d2e83c5ed928dd92523be88b728e7 2013-09-18 01:32:34 ....A 12248 Virusshare.00099/Trojan.JS.Iframe.agf-9c5d2ee00884c4e90606ffd67a2c6f06425ffbe9658f66f83b9e55285bc60780 2013-09-18 01:20:58 ....A 12261 Virusshare.00099/Trojan.JS.Iframe.agf-a648f658d98459aca24e8ac520f5f1c5456651d57e5ea0db9900285973b8673b 2013-09-18 00:29:32 ....A 12248 Virusshare.00099/Trojan.JS.Iframe.agf-aca09227e98703daf5839cdc1d9cfdd00bc5334b379d8261aa42fb96843b07bb 2013-09-18 01:01:50 ....A 12248 Virusshare.00099/Trojan.JS.Iframe.agf-b739a8e6d674f9a0c984ddc42c9c9615cd9ef3f0468c001451751134521e2daa 2013-09-18 01:46:26 ....A 12246 Virusshare.00099/Trojan.JS.Iframe.agf-c911e2bf84ecf282f23e4e606aa218c333b7da0a08e9787ea5bafcaa88991d22 2013-09-18 02:03:30 ....A 12244 Virusshare.00099/Trojan.JS.Iframe.agf-cc876f461da1e89f950a747bbc25d6cf89350e90ee7ddf4fe0e807df492013ee 2013-09-18 01:15:34 ....A 12246 Virusshare.00099/Trojan.JS.Iframe.agf-e4fdea57f63eec705fa5ec1937fc81713650d780c136148e91ff1f1021087213 2013-09-18 02:01:36 ....A 12262 Virusshare.00099/Trojan.JS.Iframe.agf-e79aff16cc885a72b908e98d2fee84df1f63975b9067e0067c3e130a0a3816e6 2013-09-18 00:10:52 ....A 12246 Virusshare.00099/Trojan.JS.Iframe.agf-e970c9a399eb8115028cbdfb533f8d23e53bb351e0e4c5e0d6da8ee76c3f6c41 2013-09-18 00:42:24 ....A 12247 Virusshare.00099/Trojan.JS.Iframe.agf-fcee2716c9e0958df14b5dd89b2de762452222c6828cf424f4abc0822ad2d2fc 2013-09-18 00:44:44 ....A 12605 Virusshare.00099/Trojan.JS.Iframe.agg-9d5e6d5ee2a2f07334c435734bcf70dae9cf37de7adbba5d0d88d42c700059a2 2013-09-18 01:56:58 ....A 777 Virusshare.00099/Trojan.JS.Iframe.agg-a750c37479cbb0c4bee8ee4bcd7ff57e527d492596d90c41ce8cebb43daf4e9d 2013-09-18 01:30:16 ....A 11792 Virusshare.00099/Trojan.JS.Iframe.agg-e163ba88949e10e2c4dd62b7a725ba1d16b55e8af04787020548feda53a8fa89 2013-09-18 01:11:58 ....A 16710 Virusshare.00099/Trojan.JS.Iframe.agh-44f300c0e17dd9a6c069cc2cc3be8a45a2df6d2f409acd3551f35c37187c01e6 2013-09-18 00:37:52 ....A 59543 Virusshare.00099/Trojan.JS.Iframe.agh-55f66980598d2ab03d49fb0a3948ae6c41370f601b11ebab114f4d78f42167be 2013-09-18 01:05:50 ....A 24707 Virusshare.00099/Trojan.JS.Iframe.agh-5bb43f22cd5f8ec3c9572418956a5f299a4e8f237f20a034174b988e7d8579bb 2013-09-18 00:15:10 ....A 34447 Virusshare.00099/Trojan.JS.Iframe.agh-65721b4eadf751b5e0b0bf232099a9dc0e363f208188927d00ac2e1a256773e6 2013-09-18 01:41:10 ....A 41268 Virusshare.00099/Trojan.JS.Iframe.agh-68057a87e3c55768129ca02ccb887386f2bd7d4aa452d06a46d823237b8750b0 2013-09-18 01:10:32 ....A 28454 Virusshare.00099/Trojan.JS.Iframe.agh-8d561185aca5f91faa0eac99d263feefeff85663530470860cb23d85e7fb74b9 2013-09-18 01:51:14 ....A 17175 Virusshare.00099/Trojan.JS.Iframe.agh-9500ea007bd0cb0facd733ed5e32e0dbe705cc64973143d4a3126841e46f736d 2013-09-18 01:13:46 ....A 62722 Virusshare.00099/Trojan.JS.Iframe.agh-9a810a87b814c620a09297d4a338739f64e2d86c58caf186c3b0146a01ed5cba 2013-09-18 01:13:10 ....A 17535 Virusshare.00099/Trojan.JS.Iframe.agh-9e24fc2f67c2b8509b917960d6d3202d4a70ea07f128665c6dc8c0d19426d334 2013-09-18 01:07:14 ....A 30604 Virusshare.00099/Trojan.JS.Iframe.agh-d168b2dc91d78f541d63202f4a19a816c2c2319ef3f0292c2dac79aa793796f0 2013-09-18 00:42:12 ....A 14110 Virusshare.00099/Trojan.JS.Iframe.agh-dc388a7f1f442f2598315c720cf50a1594b5df3460f65398e90309ca0170a7c6 2013-09-18 01:09:40 ....A 68120 Virusshare.00099/Trojan.JS.Iframe.agh-ec5105c54b41f46367cf3c0522ce6e3316f1aa89736758d708ff8e0fe442a27e 2013-09-18 00:17:34 ....A 41201 Virusshare.00099/Trojan.JS.Iframe.agh-ed6e6446c7938cef83eea2a0b7ff364db0cd0bf76c7a51a92296cff801f45977 2013-09-18 00:33:50 ....A 30095 Virusshare.00099/Trojan.JS.Iframe.agh-ee49c51c9c4843e26c2be8c851d4ebc9bba2e1ec958663dc63e85d9b6c61d9b4 2013-09-18 00:18:02 ....A 16036 Virusshare.00099/Trojan.JS.Iframe.agh-f5a48411706edc7b202f57941c79a3f09fce7373f5bfc28325bd9a9713f33224 2013-09-18 01:49:52 ....A 7206 Virusshare.00099/Trojan.JS.Iframe.agi-017eb6521f7814bbc86d9d7ebdf05fa83cce9ec573afea4f1bcc8a4f182d83af 2013-09-18 02:07:02 ....A 5498 Virusshare.00099/Trojan.JS.Iframe.agi-049527bdfe9c5c6c8e9198e4c91d4cd7d7c30960c2c60e990d299a552dc00894 2013-09-18 00:02:50 ....A 52378 Virusshare.00099/Trojan.JS.Iframe.agi-061ca5904502ebc3e52cc215ec7df301b31e190ebfa88c3dca5b7f19431dd07a 2013-09-18 01:37:30 ....A 9065 Virusshare.00099/Trojan.JS.Iframe.agi-079d8384e51370c1564c28b07a19b100046dbdcd53c07f05eaaf2454beba3238 2013-09-18 00:24:18 ....A 88293 Virusshare.00099/Trojan.JS.Iframe.agi-09b755421ee9faddbd6c72dbb35395adfa4799dac04deddb5d3b53ead808ac77 2013-09-18 00:42:24 ....A 5823 Virusshare.00099/Trojan.JS.Iframe.agi-0d27be41470d51613b8158900b921edfbc282f39b2a72d392f423077ac92102e 2013-09-18 00:47:14 ....A 36593 Virusshare.00099/Trojan.JS.Iframe.agi-0eafacd07bddd505902b0a19dc9e511769095309d9a219d9883ada41c0861971 2013-09-18 00:29:28 ....A 13592 Virusshare.00099/Trojan.JS.Iframe.agi-10361c7fc071ea53bca1722a096bcbade06e683ea4f31ab73aa7ecb1b2209f0d 2013-09-18 00:29:22 ....A 7687 Virusshare.00099/Trojan.JS.Iframe.agi-120b019bae67ad032c0053b9872d860296a04b08b7b664f5f71de285a4b6bce0 2013-09-18 01:10:16 ....A 6047 Virusshare.00099/Trojan.JS.Iframe.agi-1c671edc9fa429f6c4d51dbacc1bad3f6b406a5f7c4d26d96535151bc0203b9d 2013-09-18 01:23:58 ....A 7565 Virusshare.00099/Trojan.JS.Iframe.agi-1da753b28f0d6cbdbdfeec6087600b38a22f4548c2a0d0681840dcb6212ac1ac 2013-09-18 00:11:34 ....A 56387 Virusshare.00099/Trojan.JS.Iframe.agi-1ddccdc1676ce0ab921486145dbca16be3fb025feb91e899a786f31fd62fe482 2013-09-18 00:46:08 ....A 10171 Virusshare.00099/Trojan.JS.Iframe.agi-1e96234124fb9f1c1053407bc11ff9bff4e74ac80517d091059a8c895f08f5d0 2013-09-18 01:34:06 ....A 17817 Virusshare.00099/Trojan.JS.Iframe.agi-268c26a9c365c7369e9ba095c5cbc79cee3ba47be6e5b2704cfb09caf8a2326a 2013-09-18 00:29:04 ....A 4008 Virusshare.00099/Trojan.JS.Iframe.agi-26b2596e76e783ba87ef0521913663b67ecdeab4d25cd6a32a659861b49a9c56 2013-09-18 01:05:42 ....A 4553 Virusshare.00099/Trojan.JS.Iframe.agi-2787f8824f21bf74e4825ba3bd5d9514e0858e628be5b9224e095fd650a1d8ba 2013-09-18 01:46:28 ....A 25024 Virusshare.00099/Trojan.JS.Iframe.agi-2e086ba170ecdd0f264acec31759bf13263a432f2b3a481eb9bea4efa9cc5e61 2013-09-18 02:06:46 ....A 14400 Virusshare.00099/Trojan.JS.Iframe.agi-308978c4d25f7013215e3c186a14e9bfb179fa5909ed024e999c250169687adb 2013-09-18 00:59:20 ....A 3581 Virusshare.00099/Trojan.JS.Iframe.agi-30f993add3351ab35610e83d0e8264999989e006997d21b2dffc8ef56b755568 2013-09-18 00:47:20 ....A 4858 Virusshare.00099/Trojan.JS.Iframe.agi-32e506371f2b7538c0873fac79a3c5a3f9619f957395a49fe5cbe30370c57c72 2013-09-18 01:06:34 ....A 56615 Virusshare.00099/Trojan.JS.Iframe.agi-3381dd8748a7deb06fcdc6b983258be53438e0e6ed0efd0ac55e6b4297e9f1df 2013-09-18 00:15:52 ....A 53543 Virusshare.00099/Trojan.JS.Iframe.agi-35238ea1e200993f129cc395da7e40da3e7350644a73e68e8016a33b69ab1a52 2013-09-18 01:40:44 ....A 3808 Virusshare.00099/Trojan.JS.Iframe.agi-356b5547d3bc749294b8af953ffc4a84f3a88d0cc926f613d2196e9bfeaf9ca4 2013-09-18 02:09:04 ....A 26651 Virusshare.00099/Trojan.JS.Iframe.agi-368017eacfa41c00c6771a5ded4872c5dd59bdb4b711132182b914b1c1654656 2013-09-18 01:37:12 ....A 7400 Virusshare.00099/Trojan.JS.Iframe.agi-3bbe5205602f648dd5cb1d7a89e5957e4b98375221ccb0486f2109143762d6bb 2013-09-18 00:32:00 ....A 16240 Virusshare.00099/Trojan.JS.Iframe.agi-3f37040dcfc57fdd55164b954cc04a4d35a85460381fc30e405e50f685a7213c 2013-09-18 01:18:44 ....A 10045 Virusshare.00099/Trojan.JS.Iframe.agi-452541e9643126ce219fd2b2b4236c1c438d20809cec17443ab41a75d60802a5 2013-09-18 00:40:02 ....A 44749 Virusshare.00099/Trojan.JS.Iframe.agi-4766b6f7a65761f3e3832ebb316c86938dcd042d601c05ad198b29e318890a6d 2013-09-18 01:13:54 ....A 26664 Virusshare.00099/Trojan.JS.Iframe.agi-47c7d7f92306c9f6b43a79bcf1e9a1dfc70591d8ed6117344f22b0aba01f6d1d 2013-09-18 01:06:58 ....A 7344 Virusshare.00099/Trojan.JS.Iframe.agi-4af464fb0a052a21be3c73205d464105af0a21ac5640fe5dce851e8447feae85 2013-09-18 00:27:20 ....A 24257 Virusshare.00099/Trojan.JS.Iframe.agi-4b491f234fb93754ba6533dbd53bfc3f683abfa311419e88a309f23091a4cf21 2013-09-18 01:43:08 ....A 7851 Virusshare.00099/Trojan.JS.Iframe.agi-4d339c2c768f159e0f6495888fcd5e46e0f6c18da2b6d7edd656ca4727743778 2013-09-18 00:54:26 ....A 23092 Virusshare.00099/Trojan.JS.Iframe.agi-4ea994f28105069107cd50a8b3ba064292f4365847c47447cf3d19cec8b381a2 2013-09-18 00:28:12 ....A 30929 Virusshare.00099/Trojan.JS.Iframe.agi-4ec079c8f3cbe7c1214f706130cedc72c864a3642ad9463095a69399bd092fde 2013-09-18 02:03:32 ....A 8132 Virusshare.00099/Trojan.JS.Iframe.agi-4f0db10706df4ba4b04263c9d426fb6b3aac14b069acdd991101c205af646c77 2013-09-18 00:59:22 ....A 45818 Virusshare.00099/Trojan.JS.Iframe.agi-51d0a728c44174d41db0868617bdffb1f354cc97c180b074eb6b9303e3bdca87 2013-09-18 00:46:14 ....A 3549 Virusshare.00099/Trojan.JS.Iframe.agi-53a5e6490e455cb7b64b29fb3690d40b181c03b5e2446486fbf777b9e87eebd5 2013-09-18 00:24:30 ....A 16240 Virusshare.00099/Trojan.JS.Iframe.agi-53e9e74d220c07a16dbb379efdce601aaa90797e2754e4e787768a107c4c0258 2013-09-18 01:00:08 ....A 3777 Virusshare.00099/Trojan.JS.Iframe.agi-54a1b2b1936c076f197284a5f089fa831a6d6bd4f63c650a946336ebd33e00f6 2013-09-18 02:05:06 ....A 12658 Virusshare.00099/Trojan.JS.Iframe.agi-55ca540808750d312e57e116c1f18c9038bb9ec993dc4d329d274e010dee598b 2013-09-18 00:39:18 ....A 6210 Virusshare.00099/Trojan.JS.Iframe.agi-564034d9b1d74d03495cc815a1f69a423b4efdcfbf88114577775c0603e0ed36 2013-09-18 01:56:22 ....A 13827 Virusshare.00099/Trojan.JS.Iframe.agi-56e255033bbd1bfb5750c0fa86b115d54be65ca3f2eafed3aec55383461b44fe 2013-09-18 00:08:58 ....A 29430 Virusshare.00099/Trojan.JS.Iframe.agi-57191540c482538e982d217e2e8e6ae65b7a14c9a9a234c2a0906e1b8df75a99 2013-09-18 00:40:04 ....A 11669 Virusshare.00099/Trojan.JS.Iframe.agi-6002824a2543438b6975bd9fcbaee5f038380b59168d3b0d51e11eb5a84cb548 2013-09-18 00:10:44 ....A 4022 Virusshare.00099/Trojan.JS.Iframe.agi-63b4ba2dd47dff4c2fea9473f2afd7ffa31df9a5339381a6886b594da8baf44a 2013-09-18 02:07:36 ....A 6188 Virusshare.00099/Trojan.JS.Iframe.agi-646151e1b964f11e920b05f5d19f2cf000e6f6afd55f417b9aff4076fe3c24dd 2013-09-18 00:48:24 ....A 11960 Virusshare.00099/Trojan.JS.Iframe.agi-64cfc9d12af1af0eb62c93126cd8425ac8dd98b387b23c33d4dc89325d09bf4e 2013-09-18 00:06:04 ....A 13638 Virusshare.00099/Trojan.JS.Iframe.agi-6e482be0ea854b8bf9ca4eebcc9dc6f8ebd04f21957d3c843fd57723ee1c5fa4 2013-09-18 02:02:04 ....A 6314 Virusshare.00099/Trojan.JS.Iframe.agi-70468e3985e12883fc95dbc1c3fd1638aa0e50426eae5a56aff762c0f9e442cb 2013-09-18 00:11:00 ....A 24625 Virusshare.00099/Trojan.JS.Iframe.agi-713b28edb21d843ca41829f17be34fe3b4be7a73bf0ddc505727e0d015a76f4b 2013-09-18 01:45:20 ....A 25123 Virusshare.00099/Trojan.JS.Iframe.agi-739c6193f63112f76ba6f9efe1f05f3ca3bd1bbe02ee6f79415893266e555ca7 2013-09-18 01:47:06 ....A 4144 Virusshare.00099/Trojan.JS.Iframe.agi-763751d5dba882313c849793730a2af1faf6925c804a507e366f6da93007d200 2013-09-18 01:51:34 ....A 9299 Virusshare.00099/Trojan.JS.Iframe.agi-7705a832a05bc28d36bb27d573d742c88359238f3211c9aa7ed8035bd6564faa 2013-09-18 01:29:16 ....A 5839 Virusshare.00099/Trojan.JS.Iframe.agi-775648b67e5a9939815a48c8f45ce130316eeb572cd06ff45e890cd9d59474ff 2013-09-18 01:59:20 ....A 4556 Virusshare.00099/Trojan.JS.Iframe.agi-77e98b4dcd780435fed440c6fcc3327cf3cbf07960111c6a86a9f9fd2e41e44a 2013-09-18 01:10:42 ....A 17972 Virusshare.00099/Trojan.JS.Iframe.agi-78aec89f16fef26953a93a494e1438796465abc783fe960baeb14f9888fa3218 2013-09-18 00:30:26 ....A 5876 Virusshare.00099/Trojan.JS.Iframe.agi-7933213734fb591b52ebe68d3c7a2164ae763d5d122b0c982195ea48fa1954f6 2013-09-18 00:31:54 ....A 16171 Virusshare.00099/Trojan.JS.Iframe.agi-79a48e8ddb89b06734c825bc6d81d4421a6a428b3d0ef61afef235ba658c0712 2013-09-18 00:38:00 ....A 13750 Virusshare.00099/Trojan.JS.Iframe.agi-79ac53af3dc5da5c67b0de7ec02230721c01ed50d8f493ef54b86ab4b30c7e76 2013-09-18 00:41:04 ....A 41367 Virusshare.00099/Trojan.JS.Iframe.agi-79dae8f4f02c1125d57782d54d3dd2989111b8f1253077281215b13c9511261c 2013-09-18 00:31:00 ....A 4264 Virusshare.00099/Trojan.JS.Iframe.agi-7b37c5d2d458f7c0ad56f5d27623758058aa97fbebd364123690d98f9acac9af 2013-09-18 01:08:34 ....A 66142 Virusshare.00099/Trojan.JS.Iframe.agi-7d27a2be25426d3b3aa3636c665948ed8b7f7425e8e4a99fdb0de6c9c086cf67 2013-09-18 01:38:50 ....A 10149 Virusshare.00099/Trojan.JS.Iframe.agi-7f6866e1e7731154f5b44b40a448eee11b6f039787d29628259d0f16f51271bf 2013-09-18 00:51:42 ....A 20336 Virusshare.00099/Trojan.JS.Iframe.agi-7f97af57457b1c26c4981029326faea824feddc2c3edc6896e77470d425bd19f 2013-09-18 00:46:26 ....A 19576 Virusshare.00099/Trojan.JS.Iframe.agi-894347a44690d19805b0375cdbeb2e422b50c77185bdba581a1bd71ffb39c5ef 2013-09-18 02:08:28 ....A 36419 Virusshare.00099/Trojan.JS.Iframe.agi-8b7be4bf910e989dcbe7dc1933d7a847b76e5a8e1bb756f199bdfea8c9c85f23 2013-09-18 00:19:52 ....A 27728 Virusshare.00099/Trojan.JS.Iframe.agi-8d46cf277c695607d724473a4d740c3355d77ecb80a225ca38e3ed0d126bb312 2013-09-18 00:49:22 ....A 18733 Virusshare.00099/Trojan.JS.Iframe.agi-8e70021bb2a55784929ad3356c249db4b8c8874fb943b801e3fdac2021033ed8 2013-09-18 00:39:00 ....A 32434 Virusshare.00099/Trojan.JS.Iframe.agi-8f3511856865178e7abb59dfac477cd2b3171be3a00d37876b7864af9b9dc724 2013-09-18 00:53:48 ....A 8658 Virusshare.00099/Trojan.JS.Iframe.agi-8f7152062e02ddf5a058c2c37451899f37125552430009c09bca4b2c6c699554 2013-09-18 00:40:58 ....A 10320 Virusshare.00099/Trojan.JS.Iframe.agi-90750382bacb5a6b93bf1013bdf011c3fbc53df76b195fb60a0ab8ff0956127c 2013-09-18 01:34:04 ....A 59471 Virusshare.00099/Trojan.JS.Iframe.agi-913239998cc060ede7ce2320070a17794acaff40b73dc85bbf46b7dc4610c6bf 2013-09-18 01:12:58 ....A 3624 Virusshare.00099/Trojan.JS.Iframe.agi-928fc790f094d24f1da1c09b01c14fe93eece886a850a3ea3d00489dead6dd13 2013-09-18 02:05:44 ....A 35606 Virusshare.00099/Trojan.JS.Iframe.agi-92bbe055c771be47671a9a5fd04dc1a18ddd9d6955dbf26b3e9adb6001056fb8 2013-09-18 00:32:52 ....A 41307 Virusshare.00099/Trojan.JS.Iframe.agi-9462356eeab347541fa7c0622ee1f4df49e0eefa150ccb251f9090868ba23bb0 2013-09-18 02:10:34 ....A 158828 Virusshare.00099/Trojan.JS.Iframe.agi-97b84294e5d7d90b937e2dc08696c5406855db85923d701319af3321fbe8ab09 2013-09-18 00:30:32 ....A 14439 Virusshare.00099/Trojan.JS.Iframe.agi-985836b983662fd310cc8694ba3ac19a6da0fc948849767ea8a3563e177865bd 2013-09-18 00:22:22 ....A 41393 Virusshare.00099/Trojan.JS.Iframe.agi-9b55b99c480c45b26b2be609b2001763becd4699d47d9d16a3b4fdf7d8bff78d 2013-09-18 01:48:26 ....A 16765 Virusshare.00099/Trojan.JS.Iframe.agi-9bb4a5763620d8581989f9976ee3acea1766b5322023e2ecc4049cb8b33ea8d2 2013-09-18 00:16:34 ....A 32537 Virusshare.00099/Trojan.JS.Iframe.agi-9d8c65d8f409da216150714b41cc41fe6e9249f0b5327e5c7f72fcd6e568eafd 2013-09-18 00:32:08 ....A 41393 Virusshare.00099/Trojan.JS.Iframe.agi-9dad9daadffa2160cb224db7924408398f0d4b5132671ba6b34c7b44771e8af1 2013-09-18 01:24:20 ....A 39395 Virusshare.00099/Trojan.JS.Iframe.agi-9eb7bb4d7590835353d2370beddde3d93ebf8125f5c56ebebcbb0b7093dd7315 2013-09-18 00:32:16 ....A 16173 Virusshare.00099/Trojan.JS.Iframe.agi-a10be1500037d96594aca977efea9855996c1f44587c29780ae0510747fe7729 2013-09-18 02:03:04 ....A 17514 Virusshare.00099/Trojan.JS.Iframe.agi-a5794771623958fac0ad81eac48a317568b9f9fea53c507a4f605dfa6b8c8f91 2013-09-18 01:29:26 ....A 4170 Virusshare.00099/Trojan.JS.Iframe.agi-a5c7ba744bf51c5b1f28f4fe27576b906515f425bc541ae023f7a7acc52436aa 2013-09-18 01:55:56 ....A 5607 Virusshare.00099/Trojan.JS.Iframe.agi-a75c11eebcbc085f46de8bacdb3e6d456633b4cc2b6d6336c049f148fa71b24b 2013-09-18 01:05:18 ....A 3840 Virusshare.00099/Trojan.JS.Iframe.agi-a7d6b30d6200167c52a96cbe61e864482419372fd05c0dadea0824a288092d40 2013-09-18 02:04:10 ....A 45794 Virusshare.00099/Trojan.JS.Iframe.agi-a963419c94d42ca334aa97d200a8e8f911e941f08faf6bfa962d1f0fc3e9b677 2013-09-18 00:37:08 ....A 13058 Virusshare.00099/Trojan.JS.Iframe.agi-a98ad167e420260de2aa682952b1e672adb78402abc400f83eab1bf73f1022f9 2013-09-18 01:17:22 ....A 3859 Virusshare.00099/Trojan.JS.Iframe.agi-b2cf2dcd93b5d4b3431eb370ba815687276c14c8275e3478a6c6ec30e23f873a 2013-09-18 00:57:28 ....A 8925 Virusshare.00099/Trojan.JS.Iframe.agi-b3135113260e19a48fd68583bdcb4a194096e3b37a3ae6e7df856cfeaba4a134 2013-09-18 00:03:18 ....A 11573 Virusshare.00099/Trojan.JS.Iframe.agi-b855e642293321bb09518c52423bc4083effa30711a72ea196347ed4a5834d7b 2013-09-18 01:45:36 ....A 4078 Virusshare.00099/Trojan.JS.Iframe.agi-b94ac74c11f2aa7ce4c6c51943dcb17330f26a1b4d52c4d316cbc6c0f1872032 2013-09-18 00:17:58 ....A 17607 Virusshare.00099/Trojan.JS.Iframe.agi-ba67638ef9351dee06206ba0dffe764c950c599926d1a2a45c91c3d5e29c7575 2013-09-18 00:41:40 ....A 4375 Virusshare.00099/Trojan.JS.Iframe.agi-baed2fe6de18c1505be8092664e3556d12efd6b5f792b5f955f4ca20fba36779 2013-09-18 02:00:00 ....A 17510 Virusshare.00099/Trojan.JS.Iframe.agi-be285113629966e578af798796cdb915ee2acc9300b8ac9f0ebe60fd50ded3e9 2013-09-18 00:51:52 ....A 97017 Virusshare.00099/Trojan.JS.Iframe.agi-bef963965f0fc2c44b9dc2de68975aff7e1e994736aa8d175dbb96525decf68d 2013-09-18 01:33:22 ....A 65852 Virusshare.00099/Trojan.JS.Iframe.agi-bf0b4384b740d0b820eb8ecd7b19f6df1358e86bfb7e298d60b43a660478f692 2013-09-18 00:28:52 ....A 23114 Virusshare.00099/Trojan.JS.Iframe.agi-c2c702d54040e1bb8c0185055c863d91e31f59730d4b49176d750c363624339f 2013-09-18 02:00:22 ....A 81953 Virusshare.00099/Trojan.JS.Iframe.agi-c5d1ca71f49e92993d4a9dc50a040d22626e45a8babf2b27cf1521712d501e6f 2013-09-18 01:43:00 ....A 5766 Virusshare.00099/Trojan.JS.Iframe.agi-c722a4aa9976db207541a9e65ae531942ada660fc124450c5eb9d809d0ee9810 2013-09-18 00:29:10 ....A 31601 Virusshare.00099/Trojan.JS.Iframe.agi-c74177ba86d83d7b0c1335847af798c9b306bf6c75892b68e977c7b917d58ddc 2013-09-18 00:24:20 ....A 16259 Virusshare.00099/Trojan.JS.Iframe.agi-c93f541e950558126ea027e6ec044d9ddfc7966f08a3319172820810ad515d05 2013-09-18 00:22:32 ....A 16173 Virusshare.00099/Trojan.JS.Iframe.agi-cd6b4c133b341cc83091bbe51abaffacb1a412cbcfa8f0925b77e67748a926a2 2013-09-18 01:54:06 ....A 14509 Virusshare.00099/Trojan.JS.Iframe.agi-cf8748bcd7253d1c7e885974b0bed0bcd4df283b5339ac8d3221ac238f3164bb 2013-09-18 00:15:00 ....A 18997 Virusshare.00099/Trojan.JS.Iframe.agi-d57a0a5b06b4f7ca2e87036785e06347b044f3ff9402e85e502f3991ed1b4abf 2013-09-18 00:32:56 ....A 19135 Virusshare.00099/Trojan.JS.Iframe.agi-d67d4cdb5977c67443dfb8d8937bc7e78c8f31ddf6e4ba7d0abff91bcb6ba7ca 2013-09-18 00:29:04 ....A 17512 Virusshare.00099/Trojan.JS.Iframe.agi-d98200fc61c071c7f054cbbe425e999dff62db67f46c6d1f7a3ffe10165bc419 2013-09-18 00:41:14 ....A 19923 Virusshare.00099/Trojan.JS.Iframe.agi-da17f77f00fdf58e1b00b386ce830791f78d71bc699f492a4e14c257656e6b51 2013-09-18 01:46:50 ....A 38954 Virusshare.00099/Trojan.JS.Iframe.agi-da9db1d1b2fea89632d9f2655a9b75498475b61515fec4ee024f7215cbe08b36 2013-09-18 00:41:16 ....A 25281 Virusshare.00099/Trojan.JS.Iframe.agi-db035a605c76f71bb31bf9b7bd0fb08e270e3540a74dbdc8c15981e9c8d8ef67 2013-09-18 00:42:12 ....A 27683 Virusshare.00099/Trojan.JS.Iframe.agi-e2cb19479525508081da042d4e597114553086fa15fa3c15fa858bdbbc1e122c 2013-09-18 00:44:04 ....A 4150 Virusshare.00099/Trojan.JS.Iframe.agi-e591426e26b8b53e9bf970eed898f3e3582fbba36c30d1715e98c7d40e29a323 2013-09-18 00:27:30 ....A 13695 Virusshare.00099/Trojan.JS.Iframe.agi-e953e64c8d1d642869e2e0175194e19838f9054b0cfc322c011031c1ebb8f344 2013-09-18 00:24:46 ....A 16173 Virusshare.00099/Trojan.JS.Iframe.agi-e956c447be07cd24fb89a4d78b5519e98d509f69f2bb53ff873dbab08bd308de 2013-09-18 00:47:54 ....A 5261 Virusshare.00099/Trojan.JS.Iframe.agi-ebc96d7cc560d3b422298ea0867ae156e9d2e5fd211e7c8e4b36197a4f4e74da 2013-09-18 01:13:34 ....A 21620 Virusshare.00099/Trojan.JS.Iframe.agi-ecadbe3ca102995885515de77d8e3429ba4d7e27a87fea5ff37deca40b8e1100 2013-09-18 00:29:12 ....A 8247 Virusshare.00099/Trojan.JS.Iframe.agi-ecca6aab660f31e9838dc7c73ab3e0bfafa9c8b0647f73ea5a028cb29cdd9e31 2013-09-18 01:54:12 ....A 17425 Virusshare.00099/Trojan.JS.Iframe.agi-f06720687e9577d72c54ade117f45e15122b219eb806f6819f829a0771cc26bf 2013-09-18 01:30:30 ....A 18110 Virusshare.00099/Trojan.JS.Iframe.agi-f0ae204445002f959ddf28aee4f8b385e1ef357b3518163b55af8b70a3d7862f 2013-09-18 02:07:26 ....A 16604 Virusshare.00099/Trojan.JS.Iframe.agi-f0f068120aa147515428e8424053e7fd5f4b61b45e6a08b260307301ede39f4d 2013-09-18 00:36:40 ....A 21644 Virusshare.00099/Trojan.JS.Iframe.agi-f11755d0365c052ed9dab15212b7f9448bf327b71346e1480af7a11f89d3a431 2013-09-18 00:54:30 ....A 22950 Virusshare.00099/Trojan.JS.Iframe.agi-f1d16cdce1aab8db24f68b4afac7b0e08dbe3d1ee8caa9e61dd753ecde678b4e 2013-09-18 01:04:52 ....A 25560 Virusshare.00099/Trojan.JS.Iframe.agi-f2cd8fc7f67ea7fa396d90a46b936a81adf52c0da7596578a87a2e7a185c5d5a 2013-09-18 02:05:10 ....A 54868 Virusshare.00099/Trojan.JS.Iframe.agi-f505fbc86631d57c217165a5bb34d045ba78649f0a49d1b48e9624c04d36b96d 2013-09-18 00:22:36 ....A 16259 Virusshare.00099/Trojan.JS.Iframe.agi-f78c137c29980a941dae38222c90778013247253a637fd6c1f9dc0e225b3f5b9 2013-09-18 01:25:02 ....A 28464 Virusshare.00099/Trojan.JS.Iframe.agi-fb37d33d41f7c65866727607c46ed2e99b37dec920e86360e3e9b44f1fd809b8 2013-09-18 00:56:52 ....A 33620 Virusshare.00099/Trojan.JS.Iframe.agi-feb38eb4385164a8a74fe736c9253504c1b7f453b6febe1fcf82650be36151b0 2013-09-18 00:49:44 ....A 29272 Virusshare.00099/Trojan.JS.Iframe.agi-ff6ae8564ab780de31c8a5133e475debd796d230b46c4b33f0b7dd708cd89359 2013-09-18 01:40:04 ....A 197082 Virusshare.00099/Trojan.JS.Iframe.ah-93c2c6d53478518ebfda2f52926e33f0bb399ae01bbcc9a8c447205f5769e15f 2013-09-18 00:49:18 ....A 139476 Virusshare.00099/Trojan.JS.Iframe.ah-a7d9014a2db4923fc3ccfca1f503a858a9d8b562ddb9c421c624b9e1a358a824 2013-09-18 01:03:14 ....A 14147 Virusshare.00099/Trojan.JS.Iframe.ahd-fe07f45df6c4c93ce596492403ba30a982d6cc776c96ca2b09f6ada1a185ab29 2013-09-18 00:48:14 ....A 54580 Virusshare.00099/Trojan.JS.Iframe.ahj-24a68315bd9ae140744cbf9c98e9439553f3df1bf8928c5b8c5fd480bf8ff2dc 2013-09-18 00:11:54 ....A 237661 Virusshare.00099/Trojan.JS.Iframe.ahj-27331784dd02a2f16a27db3505cf8f5eccce7df081240a18aa4bb7d2962d67d0 2013-09-18 00:39:24 ....A 1909 Virusshare.00099/Trojan.JS.Iframe.ahj-377dc2654bad05cdaca476e2910cb11fa3a5fa9d5d632393ad9df7d3b4fd9e3b 2013-09-18 00:05:42 ....A 1540 Virusshare.00099/Trojan.JS.Iframe.ahj-9050aa1a1fb684ca4a887f4bdfa35a9871b72beb6b83fde7c89197800b3a294d 2013-09-18 01:55:56 ....A 4977 Virusshare.00099/Trojan.JS.Iframe.ahj-991ad878776ecfdb9c1984a6b138cb7041b994da286aeb38972325eecaad3298 2013-09-18 01:09:02 ....A 5192 Virusshare.00099/Trojan.JS.Iframe.ahj-bd173a98e9307be81a050c0e3dfcb3e9ff4d9787f15b9146273f57726ff80c35 2013-09-18 01:32:06 ....A 13558 Virusshare.00099/Trojan.JS.Iframe.ahj-cd2a2eb57cd7ea67ccad9ff2eedf31e3a14fea35c8ec6c1d240de940c4a8db7b 2013-09-18 01:37:36 ....A 3254 Virusshare.00099/Trojan.JS.Iframe.ahj-e254057cde0d70f9f66ac3867750d94cfa475355ed1e07831b905ba854397e01 2013-09-18 01:57:50 ....A 17083 Virusshare.00099/Trojan.JS.Iframe.ahj-fdf170b69a75c96d2479a30dc6667f94595bee3a930c350c1d92e242bd0d4c99 2013-09-18 00:21:58 ....A 26798 Virusshare.00099/Trojan.JS.Iframe.ahs-062673def9e51d5748524c9b423986c73b04ab9c44dd041fe3afb4b2e9402e30 2013-09-18 00:27:12 ....A 26877 Virusshare.00099/Trojan.JS.Iframe.ahs-3445ad7db70b63837d6fd2c6e402cd2c41f40bafec6da04f06d86d49572d51b6 2013-09-18 01:22:16 ....A 9698 Virusshare.00099/Trojan.JS.Iframe.ahs-360cf4fabfd9e7de2ae912de84fa62c536fe6e6b4695536db454e637927cb004 2013-09-18 01:22:16 ....A 2812 Virusshare.00099/Trojan.JS.Iframe.ahs-363e598aa73138df3d0d9daeaa6dd18e94e04d87894385c7cb0a3a7ea4df290a 2013-09-18 01:07:24 ....A 950 Virusshare.00099/Trojan.JS.Iframe.ahs-4881f382d3b9440d967232f0293c6a680572108cf8684ed5e1e9cab5d7370702 2013-09-18 01:11:14 ....A 13110 Virusshare.00099/Trojan.JS.Iframe.ahs-635ba62565568ffd85f89d2f00d12ca96ee278c861844bd0b6e1dfbe82b80561 2013-09-18 01:05:54 ....A 728 Virusshare.00099/Trojan.JS.Iframe.ahs-6f5392de83480af5885d50ea77f9d9635af521da41f4ab3bb000688b30af56a9 2013-09-18 01:22:26 ....A 5523 Virusshare.00099/Trojan.JS.Iframe.ahs-7cc2066b2f8e5dac90c3a27ea0eeeb2d5be1daefb424927214e017821f561539 2013-09-18 00:22:18 ....A 950 Virusshare.00099/Trojan.JS.Iframe.ahs-8d068cced0f362be4a610bf9ed59695ce340e962ab6e8a0c3226eabfbab299af 2013-09-18 00:27:06 ....A 17305 Virusshare.00099/Trojan.JS.Iframe.ahs-b1651380eb82c2b77065b44f90b61aede89c02f05a81fe9934c5425abd461d59 2013-09-18 01:13:04 ....A 149702 Virusshare.00099/Trojan.JS.Iframe.ahs-b59682939407c216feb313dc987798ad0e71dd2bffde359d08e0623aaf317438 2013-09-18 00:26:28 ....A 2818 Virusshare.00099/Trojan.JS.Iframe.ahs-bb5f7af1265ccf9a2d7a7aed07ea8ab81d946bfd5053f8a2212db936a60c876b 2013-09-18 01:07:58 ....A 2820 Virusshare.00099/Trojan.JS.Iframe.ahs-d3528ea238f5db7996ff94d099a6315f349f93d999aec9d49adccdb0f837d392 2013-09-18 01:08:00 ....A 26792 Virusshare.00099/Trojan.JS.Iframe.ahs-d855f6ff9ca8eb8b4133cb83a500f82625f8c64914fb888507ef51d2ca2f1f83 2013-09-18 00:27:10 ....A 17303 Virusshare.00099/Trojan.JS.Iframe.ahs-f1bf26523fff4eb7a9e84543178bac21e9e70c85fedd467e5634aa0232a9926a 2013-09-18 00:02:52 ....A 22136 Virusshare.00099/Trojan.JS.Iframe.air-0c16112e2de31792d6395ca888357e15d72b8554e2adb830b27dfe4602a2b408 2013-09-18 01:03:56 ....A 24622 Virusshare.00099/Trojan.JS.Iframe.air-ddc28aeb987243d942f2c2be83cc3290540bc9e2d067296296a49204a98b1f45 2013-09-18 01:37:38 ....A 47737 Virusshare.00099/Trojan.JS.Iframe.cu-d5ca661489441df03dd6a5dd75869238796dff78f5771d0380cbad445f0f4e08 2013-09-18 01:08:20 ....A 53960 Virusshare.00099/Trojan.JS.Iframe.dh-17cd138c4abfb190febd595dd1eca5fe87563e72ca9b9c445148f9206c2958ac 2013-09-18 01:56:30 ....A 9869 Virusshare.00099/Trojan.JS.Iframe.dh-faf237c92bd40b98f6036a6a557ef2bafabb9fdcbd89ef4701057d8bc0bd8adb 2013-09-18 01:34:06 ....A 19911 Virusshare.00099/Trojan.JS.Iframe.dn-fa6c34ebf487b012b571a6a90aed9e570c1202f4b8673412cf4e85690bef5374 2013-09-18 02:00:38 ....A 41018 Virusshare.00099/Trojan.JS.Iframe.ef-fe2656d5558c640e01d6697f7c5c9a997b00d5fc296144722e25b740c137077b 2013-09-18 02:09:54 ....A 2503 Virusshare.00099/Trojan.JS.Iframe.fa-3fb2b494037edc86eb104b0b5f23f9e6a63359012f7408ccaf4e0be3c732ea87 2013-09-18 02:03:00 ....A 10780 Virusshare.00099/Trojan.JS.Iframe.fz-033a595373d4b6476d1af399b719bfe6dfa2e5298e40c69c10332074b5ca3e80 2013-09-18 01:36:40 ....A 28427 Virusshare.00099/Trojan.JS.Iframe.fz-0876b08e30444ed55da3fec9c4b6e0123ec8186e005a16d189d9c16ca4d3d1d6 2013-09-18 01:57:36 ....A 7380 Virusshare.00099/Trojan.JS.Iframe.fz-0b2ee749c797d4c5e3ebf7003a4fe75881a58680b88bac9aae15224c5a74bcc6 2013-09-18 01:31:08 ....A 7669 Virusshare.00099/Trojan.JS.Iframe.fz-0eb3ec734e9937cc18ef0a18a72133ab2ca41632353461a7f3eb7e33c6489b7d 2013-09-18 00:09:56 ....A 17233 Virusshare.00099/Trojan.JS.Iframe.fz-0f207b4a494ee5a42e82bc6515e49ddefc31e8ead09599653183cfe3450d5db0 2013-09-18 02:05:18 ....A 6212 Virusshare.00099/Trojan.JS.Iframe.fz-121152fc4f2ed1f9a6c6b6fe3bea0c08f34cd32f54586717af145b74e8dba578 2013-09-18 00:59:18 ....A 38238 Virusshare.00099/Trojan.JS.Iframe.fz-16275a314e0ff87cb502a0b557605cd8d3bf5cbe29f13aad6c70c1c7ee9413d8 2013-09-18 00:09:46 ....A 1276 Virusshare.00099/Trojan.JS.Iframe.fz-16b7600170ad4de5ec0cea960bb86a7f83fa9e41c8805726edebf5eab6ae46d5 2013-09-18 01:38:26 ....A 7024 Virusshare.00099/Trojan.JS.Iframe.fz-19df8ccf203eaf185f612697d38cdda0fd9564e0724417d711750b96728b05fa 2013-09-18 01:50:14 ....A 21708 Virusshare.00099/Trojan.JS.Iframe.fz-1c92f91c36316a8184e0336d8e9ef6ec19547a350c7d1cf0464525c0dcce43ce 2013-09-18 01:00:56 ....A 2721 Virusshare.00099/Trojan.JS.Iframe.fz-31563f4a291dee8b7108691d357d52bc2eacc4d2a828747360a7add1d6e5156c 2013-09-18 01:33:52 ....A 36734 Virusshare.00099/Trojan.JS.Iframe.fz-3158270d59814efe0a2ff72c8a0839b73e0b7df978e0916d0bf2727a712efe7d 2013-09-18 00:03:44 ....A 8117 Virusshare.00099/Trojan.JS.Iframe.fz-31f6cfd518fe2a7fbe7115c888167d8ae0a4375236b16a7edf7d32a0bd7eba99 2013-09-18 01:59:38 ....A 6518 Virusshare.00099/Trojan.JS.Iframe.fz-376a3d9236124076bd0cf9f6d3fcc2b6c1474e9afde9f9d814a116bb7f5233d3 2013-09-18 01:19:50 ....A 12308 Virusshare.00099/Trojan.JS.Iframe.fz-37832990fa09ed78549f58ebfddb49a1e0daf746f683cdbb83750d5f3459134b 2013-09-18 01:46:30 ....A 7916 Virusshare.00099/Trojan.JS.Iframe.fz-39beff0110d90d748163b3fee66fd49d8fe215379363bc54401c9b8a311ddfba 2013-09-18 00:49:56 ....A 14875 Virusshare.00099/Trojan.JS.Iframe.fz-3c182192e864262a09d334d30140eab8a06c68f16892a1f2a66d6b285027bffe 2013-09-18 00:51:30 ....A 7162 Virusshare.00099/Trojan.JS.Iframe.fz-4a441a105006eba9372b739dcb0f7b61cc8b3ff011e4abadc9ed36611e5194a4 2013-09-18 00:11:34 ....A 22989 Virusshare.00099/Trojan.JS.Iframe.fz-57eac9357116f44030590e44883bd0de3a4496ba474b1394356e2ea52a5685c6 2013-09-18 00:23:30 ....A 7719 Virusshare.00099/Trojan.JS.Iframe.fz-58155b30cfbd0aab1f017e7477be85b71441fdc6f75bdd12f986349831869778 2013-09-18 01:21:40 ....A 6809 Virusshare.00099/Trojan.JS.Iframe.fz-60c14c4d4241461eb92f8db304567ebb2d0178ea757a1e36c7e9dd044d0992f3 2013-09-18 00:03:00 ....A 16617 Virusshare.00099/Trojan.JS.Iframe.fz-6219585a930e0ae7b0daf93c1d754b75c54ef0bb74373853d2d413550cc3df87 2013-09-18 00:26:26 ....A 9015 Virusshare.00099/Trojan.JS.Iframe.fz-6c3b754706adbe9cabe5254b7e43bc7373a6747afd1d469c7f284d51a9498785 2013-09-18 00:38:52 ....A 18110 Virusshare.00099/Trojan.JS.Iframe.fz-6d7115215d39f24ea79fa85dd6ced815e6dd301dc4c97b76d70ffb2ef7f54b1d 2013-09-18 01:18:06 ....A 5344 Virusshare.00099/Trojan.JS.Iframe.fz-7609d5e5c7246e8d9915250d629889b975de133c9eaf2419e723106b1f4af0e4 2013-09-18 01:41:50 ....A 38822 Virusshare.00099/Trojan.JS.Iframe.fz-7a171fe695a44c115219086f7685ffb0f7fd3446f39ce2d936d8918d97ec8791 2013-09-18 01:25:52 ....A 13968 Virusshare.00099/Trojan.JS.Iframe.fz-7e5e434537544b71a3746fe02e2a04c41183a6d1fc8013559aa0484b7879075a 2013-09-18 01:27:56 ....A 6457 Virusshare.00099/Trojan.JS.Iframe.fz-830e05c8cd3490c125438c1cf38f2f1714ed3d6320128d97c873e0c12522d28c 2013-09-18 00:34:22 ....A 7890 Virusshare.00099/Trojan.JS.Iframe.fz-8b9e76e6080c415823b6067ad2c19e95a8b69bc1aafd0a01d43799e110c90a92 2013-09-18 01:03:18 ....A 40038 Virusshare.00099/Trojan.JS.Iframe.fz-8f8f9a2d9d067329e9d6e4659d4d0ba3c5bac73e8ee51b4976c04f6e2ac6a0f7 2013-09-18 01:59:22 ....A 11972 Virusshare.00099/Trojan.JS.Iframe.fz-907f172ea72fd058c8e8f77fc3ed521fbec59895b4e13a814e5fa0a20a722f40 2013-09-18 00:35:44 ....A 2756 Virusshare.00099/Trojan.JS.Iframe.fz-92a2d6f2d1ab5d5f0128095e0ff6f9dc25e1174ebfed590f8778210afec949eb 2013-09-18 01:20:26 ....A 27370 Virusshare.00099/Trojan.JS.Iframe.fz-9ee99b9805f2670949e33d5e4019bcfa2d2375d687a213f9bf4da260f6fd9622 2013-09-18 00:46:34 ....A 7134 Virusshare.00099/Trojan.JS.Iframe.fz-9f817d45a5b7467928f171a8636e359ffcdec4d5bc1547a8d414983c14c5b9f1 2013-09-18 00:18:40 ....A 22865 Virusshare.00099/Trojan.JS.Iframe.fz-a16848cfad48394abddf953e7a90af8112b57614797f295738861d797d11d0db 2013-09-18 01:18:12 ....A 10143 Virusshare.00099/Trojan.JS.Iframe.fz-a3029a946cba6771a737387dd5031554f1b02f3e96d2315a218acd8a0806089a 2013-09-18 02:08:42 ....A 16332 Virusshare.00099/Trojan.JS.Iframe.fz-a30cdfa0c1e0d38e5f0451c0c082449c2bb70db43df87cf174de579d59f0d9e1 2013-09-18 00:35:08 ....A 6748 Virusshare.00099/Trojan.JS.Iframe.fz-a7ad9de072474b1dd0b8c0d343aa69f50d142d04e6499221e5226d8fc89ef310 2013-09-18 01:06:04 ....A 28621 Virusshare.00099/Trojan.JS.Iframe.fz-a853a9e822ee9747969e0559a0b7493014bc3a8202c45b18ff6b9585c90cf802 2013-09-18 02:01:44 ....A 23692 Virusshare.00099/Trojan.JS.Iframe.fz-a9a234b415f6c44eba511d01fe172f011f62ccf27902ac0fdafa587dacdd529d 2013-09-18 01:59:36 ....A 7699 Virusshare.00099/Trojan.JS.Iframe.fz-b31ab236a5619343682115db0d4ffb52b02b21c544e4272da24da6856594a2eb 2013-09-18 01:31:40 ....A 6632 Virusshare.00099/Trojan.JS.Iframe.fz-b5bef076d9342feee1519fbe35f0947db17cda0c261508949d93ad06d2661d9c 2013-09-18 01:00:32 ....A 31753 Virusshare.00099/Trojan.JS.Iframe.fz-b656ff39c9ee616c3cf2943feb317846c818f254479dcdd69cf8ea2402ee9a04 2013-09-18 00:55:42 ....A 19579 Virusshare.00099/Trojan.JS.Iframe.fz-c212567617b64fb96b3e4166ac8819578e762e5fca4773a75221ede11956aac6 2013-09-18 00:07:16 ....A 32887 Virusshare.00099/Trojan.JS.Iframe.fz-d28de908a3e4f875337b57677e0e22b55154e68ae018f9fb51bb4988122bfad9 2013-09-18 00:38:46 ....A 34415 Virusshare.00099/Trojan.JS.Iframe.fz-d91c64d9014a7bad4302e026c22c0aca29ec4683705033a7d25b3cc8fd264e5a 2013-09-18 00:14:06 ....A 10884 Virusshare.00099/Trojan.JS.Iframe.fz-dd6000bc009245e422842cb3f1f8bc52e359c46943392e3525b7d6d21ee33476 2013-09-18 00:16:56 ....A 25878 Virusshare.00099/Trojan.JS.Iframe.fz-dffea33dd55f1ac2fe1d2c66945fe18dc3fd60efd5b5225dc9acb8885a719dce 2013-09-18 01:01:18 ....A 10346 Virusshare.00099/Trojan.JS.Iframe.fz-e312cbe1d019deef7f7c9472ac7411a54089ec1718d01804b8f472fc2a513a57 2013-09-18 00:24:00 ....A 128143 Virusshare.00099/Trojan.JS.Iframe.fz-e9d9402e603939830e77fa5147f635f881e4eebd04fff5785b74dd944d730965 2013-09-18 01:41:20 ....A 30810 Virusshare.00099/Trojan.JS.Iframe.fz-eaba4a070cade5b398e71dea3ae257ebe31ca604d189446834c8d153d4bfb4a1 2013-09-18 01:31:54 ....A 8183 Virusshare.00099/Trojan.JS.Iframe.fz-ee47fbd5fe31ea3b771027d74372103ac71531c8711e261fd59ce34527625e7b 2013-09-18 01:21:18 ....A 23065 Virusshare.00099/Trojan.JS.Iframe.fz-ee8f5b5cb784f0c074fd40d24b835fc5c7ce6c3cefeb3b932aeba38cf5a05312 2013-09-18 02:09:04 ....A 6358 Virusshare.00099/Trojan.JS.Iframe.fz-f20be3ba4fd8c0e1221a7b8f95aef4888d3b4f71c58c8c0fa2c648cc6ca53ba3 2013-09-18 02:02:18 ....A 7090 Virusshare.00099/Trojan.JS.Iframe.fz-f390166053ac51a349145f8237831210e2c976c5dba9ae47113feb16dc341ca2 2013-09-18 00:20:56 ....A 7369 Virusshare.00099/Trojan.JS.Iframe.fz-f77707eec2d66226296f84410ac99ceb703ce2065a520f4d9dd4181a39eac216 2013-09-18 00:42:18 ....A 14554 Virusshare.00099/Trojan.JS.Iframe.fz-f9adc0a8dab4e1a066e638c8d88cbb1f0e8ecf8521a7bc3cc313174f2d83905b 2013-09-18 01:30:24 ....A 6098 Virusshare.00099/Trojan.JS.Iframe.gen-0be0822e5563b6e7f6593f14dd67429fd71703b2ce26ee4999aa1d046e0728c7 2013-09-18 00:21:18 ....A 5726 Virusshare.00099/Trojan.JS.Iframe.gen-4c446869a68696bed4575fbfe482c4c0396275bbd2302abc427ce6b0b9ee0fb8 2013-09-18 00:51:18 ....A 4068 Virusshare.00099/Trojan.JS.Iframe.gen-ad0be255355aff9ced616e19e7a7087200615129d25fe7a8a909fa78ad104255 2013-09-18 01:00:32 ....A 8323 Virusshare.00099/Trojan.JS.Iframe.gen-b8a827c2187ed18616ad2d6a90c0a0046ca981c3114dd3c3b5c7468c8440039e 2013-09-18 01:21:24 ....A 5790 Virusshare.00099/Trojan.JS.Iframe.gen-dc42a482a89547be1865b43fedf6fc6ce17e81a4a4cff0ccb963c5c47c1e9c3a 2013-09-18 00:48:50 ....A 10003 Virusshare.00099/Trojan.JS.Iframe.gen-f90cd7c56ee360c684d6d772039d28cf2a8967490eca2ab1e395472d8783ef0b 2013-09-18 01:02:08 ....A 6490 Virusshare.00099/Trojan.JS.Iframe.gl-f78b37b17cb744321b353c3cf6224ca910d60dc170308bc17ac809ef5bbf01b8 2013-09-18 01:03:16 ....A 72788 Virusshare.00099/Trojan.JS.Iframe.jp-e60af18162b8642ece71439f78bcc3fab5c7c08978bff2aa8b262a016904dc96 2013-09-18 00:27:32 ....A 3401 Virusshare.00099/Trojan.JS.Iframe.ku-88a1af8cdb42a02bb3e3d9d92b706ed6a662f01b03d674254d4a97aa772d2827 2013-09-18 00:44:08 ....A 59384 Virusshare.00099/Trojan.JS.Iframe.lo-f0e2e7ea8b78f189daf58e378d45842b10e2d8891537ad1da833a674a11751eb 2013-09-18 01:37:06 ....A 26363 Virusshare.00099/Trojan.JS.Iframe.mx-23beb23bd6b340610483538f83bf89a4c1a50179dc21e32fc5def5c3e2e60512 2013-09-18 00:59:48 ....A 26170 Virusshare.00099/Trojan.JS.Iframe.mx-5c64f0acee9dad40852bf5ff7c321911982c0ec6a6fca2720f4c8fd2abc250b4 2013-09-18 00:20:36 ....A 19246 Virusshare.00099/Trojan.JS.Iframe.mx-a0766b55f0bb3c322209aba00512e2b83ba0704b9d49de35b2f972b0f8e6f847 2013-09-18 00:44:08 ....A 3914 Virusshare.00099/Trojan.JS.Iframe.mx-daa36b7ade26ee8d0e115d66c9f78d2edae2b242f03d0d922576094b5741447e 2013-09-18 01:24:48 ....A 6878 Virusshare.00099/Trojan.JS.Iframe.mz-1e9bcc01aea24b6db2bf6a80dc443232fd1fd835f4f3be3d51c70d5708ec3fef 2013-09-18 01:04:30 ....A 4760 Virusshare.00099/Trojan.JS.Iframe.mz-8c66d38fdb64bbbc6af0b93759b242a427ebf1a775527312a5b97f44bce94319 2013-09-18 00:20:52 ....A 6919 Virusshare.00099/Trojan.JS.Iframe.mz-ae0b6979047b95129f73b8f8f8465f016fca84affe6d510056080a5312ebff91 2013-09-18 01:20:56 ....A 98280 Virusshare.00099/Trojan.JS.Iframe.nc-7fcb91d832151c21bfd93c851e81b2f8bd21dbad5e968150ea0e811d7de32de4 2013-09-18 01:12:04 ....A 7410 Virusshare.00099/Trojan.JS.Iframe.nc-d05bfdf4db13e9bdfdf5c1fed3701ec28cc5fac12438fcb8921ffa2846498d2a 2013-09-18 02:09:54 ....A 89149 Virusshare.00099/Trojan.JS.Iframe.nk-90a4096d39a36edaf79771ceb5d8337b94d02845ed1fb4000899fc2125df5245 2013-09-18 00:32:38 ....A 14402 Virusshare.00099/Trojan.JS.Iframe.nl-8976aaacf01943e797ca797e0a4c5cd7726634ba4864eefcff691eef5237ba64 2013-09-18 01:16:36 ....A 108181 Virusshare.00099/Trojan.JS.Iframe.nl-c3ecf1b5caceaee31831b1c3a6277198ad178b515b1f9ca19d9bdbd3f20d9550 2013-09-18 00:22:16 ....A 11175 Virusshare.00099/Trojan.JS.Iframe.nl-cfb11b0d57b77d113b431b90a1d32e4213df9e3de66c513bf35dd20364508034 2013-09-18 01:21:42 ....A 15942 Virusshare.00099/Trojan.JS.Iframe.oe-6b2c75dee08904e67bfbb10c7595b2492b988a663753a291245bbc7fb1643824 2013-09-18 01:42:56 ....A 13022 Virusshare.00099/Trojan.JS.Iframe.sw-aea81ad54f848fbe945e88c269c51c945a663dcd772d92044369c4e823f9575f 2013-09-18 00:10:02 ....A 40263 Virusshare.00099/Trojan.JS.Iframe.sw-d410327ce9fbf29645a48e78370b010ce11f321db267ce935824574195dfcaa2 2013-09-18 00:26:02 ....A 189920 Virusshare.00099/Trojan.JS.Iframe.tu-81d13ed380534d0ba90df1df40061a9837832cd681197b086e3e95f34e7283f7 2013-09-18 01:57:48 ....A 25751 Virusshare.00099/Trojan.JS.Iframe.vb-77c6c5ebf433b94a047dd01da1af1d623fe24d6785b738f2970ace62254d4a7b 2013-09-18 01:58:28 ....A 114039 Virusshare.00099/Trojan.JS.Iframe.vb-a74cf5994be725559e46de35a2e0f0d3a64a48a6eff65216bbe92bcbb7dcbf0b 2013-09-18 01:35:00 ....A 13330 Virusshare.00099/Trojan.JS.Iframe.wl-98566eabdb575cfac0edf98d2957872d12e8dbeb08cf361131d4359dadc4c3aa 2013-09-18 01:56:40 ....A 16911 Virusshare.00099/Trojan.JS.Iframe.wl-b9f50ab8a71bcc359f876adbe1788200e4433917d68ab5608ec583d4e082c1d7 2013-09-18 00:53:12 ....A 24704 Virusshare.00099/Trojan.JS.Iframe.wu-bba6d673a36eb068768d0ae089184e97788d261a17e7b19d8be07a8633e7f64f 2013-09-18 01:04:20 ....A 4045 Virusshare.00099/Trojan.JS.Iframe.wv-483fb992adb7c21a1fa5270cbb52ff6abfe97cc5bdfc8fe4cf281b78d7f15230 2013-09-18 01:21:38 ....A 3528 Virusshare.00099/Trojan.JS.Iframe.wv-520a908000d01e520c955ce6ab3f91a2784128d07294d1e3067e82ee5af48344 2013-09-18 01:49:12 ....A 11720 Virusshare.00099/Trojan.JS.Iframe.xn-7901291ccb0ad57dcfa8925e10a976df45af98948c4babf4943d5e9c272661d5 2013-09-18 01:38:08 ....A 37992 Virusshare.00099/Trojan.JS.Iframe.xn-8180ea7ef7e64836907dc32402d0db4e05704c59f141d236b52abb55bfeb7c64 2013-09-18 01:12:56 ....A 23840 Virusshare.00099/Trojan.JS.Iframe.yf-82e81562ce4903fdc88f8ec348611fe6a0da0d5f255a890d1d55f2317036d2bc 2013-09-18 02:06:06 ....A 39296 Virusshare.00099/Trojan.JS.Iframe.yf-849a6982766661e7d105269c4a4d6bb2c66ebcc9f852c3688491e6e4c13d2e02 2013-09-18 01:19:06 ....A 44335 Virusshare.00099/Trojan.JS.Iframe.yf-a4e860733ac0b01a0935418df75d40bfcc4749fe8afdeae5d72dc3ac6a25e207 2013-09-18 02:07:22 ....A 37519 Virusshare.00099/Trojan.JS.Iframe.yf-b1412e7009c685d56979ce9fe0afee9b48dff31a8f5684eb8f18cc8e0378e2c6 2013-09-18 00:43:38 ....A 2503 Virusshare.00099/Trojan.JS.Iframe.yk-66b56060694aa0de56728cdd0ea2dc523917ef898fb1029d468fbbb25d90dbaa 2013-09-18 00:15:36 ....A 3681 Virusshare.00099/Trojan.JS.Iframe.yk-855e2f416f16bab5aa80ae1ccfeba8a578d48b15c8549ba8e58564ce28117a6e 2013-09-18 00:52:16 ....A 50245 Virusshare.00099/Trojan.JS.Iframe.yu-5ce8a6a26c9c3b6c94c82e9a12920177b2417df70ac4be42b47ee11ee6885ac4 2013-09-18 00:10:06 ....A 34413 Virusshare.00099/Trojan.JS.Iframe.yu-8934b2fc87089fe552c95c2b6bacbdf1d7a67e2b98d2d45d91a0f622308f1e71 2013-09-18 01:37:52 ....A 76512 Virusshare.00099/Trojan.JS.Iframe.yu-aff4fe9f1ddce52885885338a280e82e6d052adb68abd88dd39a0c1afe2d1862 2013-09-18 00:43:42 ....A 68936 Virusshare.00099/Trojan.JS.Iframe.yu-bfb2be2eafbce544fa0fb43bfd4601608ab94d5e5fcb7f95b3c3d37c20165355 2013-09-18 01:35:32 ....A 52274 Virusshare.00099/Trojan.JS.Iframe.yu-c491931ce1b0d138c21fe3eb61a8845cd5b84e2aaddf6327265582bdba9e8f3c 2013-09-18 00:49:08 ....A 1420 Virusshare.00099/Trojan.JS.Iframe.yu-ebf4da337cbd45b26d480f69d1f803c3bd32b31a6861810f83dc07d4cc0fa235 2013-09-18 00:14:06 ....A 15045 Virusshare.00099/Trojan.JS.Iframe.zh-e7c8be49ddddc6820377333e87c46a2bca90637fda7f1882ff261f3e609f497f 2013-09-18 01:39:18 ....A 2799 Virusshare.00099/Trojan.JS.Iframe.zj-dc875d9242797dea2b1780cf3a988169def8ab72e4efbd3f59846c44f24c746c 2013-09-18 00:56:24 ....A 62983 Virusshare.00099/Trojan.JS.Iframe.zp-618c3a0e623cf8f1879faae0f6b7b41a442d9299372bdde4e406a404d1e3b31e 2013-09-18 02:08:16 ....A 78507 Virusshare.00099/Trojan.JS.Iframe.zp-b5eb43f2e1dade8e7895ca47f50af11fc5e3b6c45acac9dd98e7ec13b7ecaa66 2013-09-18 00:29:26 ....A 68054 Virusshare.00099/Trojan.JS.Iframe.zp-d069646db408dc7ba00dde9dd6a638d25109de349d446ee657b47da2448ef433 2013-09-18 00:39:52 ....A 6116 Virusshare.00099/Trojan.JS.Iframe.zr-0279df528ab2fadd6325c01eeebcc28c6e24cce0efab84e8295fc89f5b114d71 2013-09-18 00:25:02 ....A 31700 Virusshare.00099/Trojan.JS.Iframe.zr-99e35b29a7e3047ab715c94d917412bb86fd26053f77ee3f11e3e37f92ae8164 2013-09-18 01:47:44 ....A 19843 Virusshare.00099/Trojan.JS.Iframe.zt-04062c95ff7214d14ab4739323c86409b3b603e34bf1b9f8288cefa4ab5a94ae 2013-09-18 00:34:40 ....A 70550 Virusshare.00099/Trojan.JS.Pakes.cw-d031d190dfce1ce072bc8f76bb53b261cdf295172f46523396d3502dd85b26e2 2013-09-18 00:49:18 ....A 28591 Virusshare.00099/Trojan.JS.Pakes.cw-ed486ae2e2d4e9f2eac45b5bbe2cf05bdb4e1de9672edb67bbe1afe4158984dc 2013-09-18 02:05:34 ....A 23421 Virusshare.00099/Trojan.JS.Pakes.cw-fe560a3a023a808aa306f7afa10478f3394a8e451dc65d400fe89d3ef1ca35c2 2013-09-18 00:43:58 ....A 44585 Virusshare.00099/Trojan.JS.Pakes.do-001c2fc7bab72b9ab838fcdef56d16531cf9571655c933242787dd5fad30ad45 2013-09-18 01:31:36 ....A 34225 Virusshare.00099/Trojan.JS.Pakes.do-0cbcb023c400c1f5265e77ff62e7675786e8cd65cd00ac1ce936cbc5583080b7 2013-09-18 00:34:20 ....A 23941 Virusshare.00099/Trojan.JS.Pakes.do-1159ff1e251e26fd86247c0a06df7c47440c2dfc8d0c26e406577a9386355cc1 2013-09-18 01:20:42 ....A 15855 Virusshare.00099/Trojan.JS.Pakes.do-1e9e39f599480a7dee03653d45f4723c3b40618fd70a464330586cf181d87656 2013-09-18 01:52:20 ....A 47323 Virusshare.00099/Trojan.JS.Pakes.do-21dab35bae4387b446842b6276e618ac5d7fb054babc707a0a095301edc6104c 2013-09-18 01:33:48 ....A 17752 Virusshare.00099/Trojan.JS.Pakes.do-2a4f2acab731a082738a9ed174191bb22dc6936ae4bcf73e1fce4323c40609ff 2013-09-18 01:29:42 ....A 54247 Virusshare.00099/Trojan.JS.Pakes.do-5cb7abe4057eba492c058ef54d59580e2ef08106190ab9278701cdf3a2ec4637 2013-09-18 00:43:54 ....A 15225 Virusshare.00099/Trojan.JS.Pakes.do-6046beaf80d6027cd096290d4b92bea5a47ea0bb65b8c8fd45bb6c90a9648ae1 2013-09-18 00:31:26 ....A 20143 Virusshare.00099/Trojan.JS.Pakes.do-69bd7cd9c83c5fadba4a27f0d1b2cfa24fd1957a37a2d4fd804ac5ac88d5aa79 2013-09-18 01:31:26 ....A 11532 Virusshare.00099/Trojan.JS.Pakes.do-6f26437ac58145aaa461de2554b8271e1f3025c02914e6b229337887d70c5855 2013-09-18 02:05:46 ....A 92096 Virusshare.00099/Trojan.JS.Pakes.do-71ad3da71ec7c4f854e054e46778717153991c8c667a88120dd8d0842558c6ee 2013-09-18 01:32:16 ....A 15443 Virusshare.00099/Trojan.JS.Pakes.do-7a0f4e3ffcaa13795c3d370b5b7778ef40890311c608bfff35560c01df70dd72 2013-09-18 00:09:28 ....A 25796 Virusshare.00099/Trojan.JS.Pakes.do-910e1cdaaa20d2f50d28985d9cb7a3f96f48ab669a473f86f3a3d2ee29775959 2013-09-18 01:02:00 ....A 17494 Virusshare.00099/Trojan.JS.Pakes.do-db241272960451458c1811d1f02b85653d4c6de46d3f9a3f0ea5df28e6ebd0cb 2013-09-18 01:49:28 ....A 28258 Virusshare.00099/Trojan.JS.Pakes.do-e29ebe38f194c6808df0dd9d5fd27e6c450a9d8eaab58d4315cd327fa1b7548e 2013-09-18 00:08:34 ....A 23299 Virusshare.00099/Trojan.JS.Pakes.do-f16d62df3fb7095f0898d56f11048e3c5b8ae0664315bf5e4174bff5251f5486 2013-09-18 02:04:22 ....A 29766 Virusshare.00099/Trojan.JS.Pakes.do-f422505ba9e05f184ca027d7ac67885862e10316f72da09cb5f7169aae7c5415 2013-09-18 00:31:26 ....A 100442 Virusshare.00099/Trojan.JS.Pakes.do-f4f6798863804048a090b8d844807302722c07efb65a9fec69629e7fb62003fa 2013-09-18 00:37:42 ....A 10432 Virusshare.00099/Trojan.JS.Pakes.dp-023fe9d89aaafbbe5c6e0704780eccfa4dc63f8513e46bf9c4d8b668e816c686 2013-09-18 00:40:10 ....A 34238 Virusshare.00099/Trojan.JS.Pakes.dp-032a400e1425f64ee969194bd2172139fa9fcd730d0f10b87c5d32d5de16d65f 2013-09-18 01:03:18 ....A 2834 Virusshare.00099/Trojan.JS.Pakes.dp-0446d532051b752b76aed339168acf63420897e9396c0a9dc015c2f67505c4fb 2013-09-18 01:26:48 ....A 9865 Virusshare.00099/Trojan.JS.Pakes.dp-047aa057b4aa7d5a4097c71b23c8f19cda3d0afc3eedf70d612250294c26e325 2013-09-18 00:08:32 ....A 45926 Virusshare.00099/Trojan.JS.Pakes.dp-06156c2ef2b8074505e45a3543937f26fa2fa46b8be6dfe44d25c5613a5a8487 2013-09-18 00:09:38 ....A 40848 Virusshare.00099/Trojan.JS.Pakes.dp-092ee70f55afc5f21957d2405cdbbadd8e815d2634a26bac06aa07efc7b61af2 2013-09-18 01:51:32 ....A 14397 Virusshare.00099/Trojan.JS.Pakes.dp-0a0c93674571533803a7d0abaccabfb3efea0a043b0070601e4c4ae27147fd24 2013-09-18 01:06:56 ....A 33318 Virusshare.00099/Trojan.JS.Pakes.dp-0fe5d85697489642909dccd1993245b81ff7a672328f32d30a4a06a584fe3fc9 2013-09-18 01:10:14 ....A 28207 Virusshare.00099/Trojan.JS.Pakes.dp-1009bb5d94860f9c4981852b815059dd60986e40129efcc53f3ace7ffb22e90e 2013-09-18 00:38:24 ....A 37275 Virusshare.00099/Trojan.JS.Pakes.dp-13ebe1f71256f592d4e5bcf7564259dd39a6483a681b7318e816e062754dd151 2013-09-18 01:20:58 ....A 31164 Virusshare.00099/Trojan.JS.Pakes.dp-23207826a5438aeb9516b4076a773e99078e4bc6804eed0515e5b258ad0bc7db 2013-09-18 02:05:38 ....A 23351 Virusshare.00099/Trojan.JS.Pakes.dp-23fc953faeaaa7ef271defe5d4c6b9efa2df74c5c926afd0ceda9f5849052384 2013-09-18 00:56:30 ....A 21190 Virusshare.00099/Trojan.JS.Pakes.dp-28d0e412ca96d33349c85c1b25efa01dc43f2ac6c170e232d7cd1aa6f5ae0098 2013-09-18 02:05:38 ....A 11218 Virusshare.00099/Trojan.JS.Pakes.dp-29e65ce1b8456ba6a8fdf0176759031f91a9ddc8c4234182224c8f3d2644ee83 2013-09-18 02:02:02 ....A 54018 Virusshare.00099/Trojan.JS.Pakes.dp-2c5268bf6ee89a12dbfbc82fa4137cab80728e5240c7bcfe88704f7a207df13a 2013-09-18 02:09:18 ....A 27270 Virusshare.00099/Trojan.JS.Pakes.dp-2dd4a800273f1ee23390c7de5d3c7d87eba94da841f482b53365229249f09c49 2013-09-18 00:31:50 ....A 38542 Virusshare.00099/Trojan.JS.Pakes.dp-35e53a18f7fbf28b2fd9fae9cedc8448b42109eb27a8445859d1c6b5e10e10d9 2013-09-18 00:07:42 ....A 35320 Virusshare.00099/Trojan.JS.Pakes.dp-35f9fd3134515355d46d6bd3bbc59ee2bda816b68850094fb6dceba01ac4db24 2013-09-18 01:35:20 ....A 39863 Virusshare.00099/Trojan.JS.Pakes.dp-3a23eb859215c4a45746d479fc20e9b3c70a97489a8e46acfb498fc59169bbd2 2013-09-18 00:05:58 ....A 14771 Virusshare.00099/Trojan.JS.Pakes.dp-3dc551cef9ca1a4894c573213112537da93e45f1403999856645f64ec14a8ca8 2013-09-18 02:09:20 ....A 13396 Virusshare.00099/Trojan.JS.Pakes.dp-458b7cb1891c0e8ab5438a2cb0b27335b744fb63acc654aca6ddc208e7554f1e 2013-09-18 01:01:26 ....A 25113 Virusshare.00099/Trojan.JS.Pakes.dp-4963a3ae430946822376f7fb59250af4efaa130d2421ac965d25a80139346b5e 2013-09-18 01:42:44 ....A 9984 Virusshare.00099/Trojan.JS.Pakes.dp-4ae43e83a8ab60ce896592c2312e8b22804d024f28e846b2882837743ede483e 2013-09-18 00:02:40 ....A 16822 Virusshare.00099/Trojan.JS.Pakes.dp-4b487e6acb0de1be06ccb4e0430c21afdc833d88012f8fd89a866d096e2b8f3a 2013-09-18 01:25:58 ....A 54006 Virusshare.00099/Trojan.JS.Pakes.dp-4ebe22b99d006c4b9b40b173ec455f0dda1954fc7a6b60186bc4bed338fe0d52 2013-09-18 00:57:54 ....A 9916 Virusshare.00099/Trojan.JS.Pakes.dp-50da806a333e75d4125b467ecf90e60eaedc35d8ce57408e15c80b3a304f61e8 2013-09-18 00:49:34 ....A 25599 Virusshare.00099/Trojan.JS.Pakes.dp-557223c5e45bc4d4863044d7d6811c68d83a70c442c2c9a1c18d7d1a43abec00 2013-09-18 01:08:54 ....A 15802 Virusshare.00099/Trojan.JS.Pakes.dp-5876f9331d764b06d988318347295711a80007f623ad7a4886d4b609572ee3f6 2013-09-18 01:51:40 ....A 10002 Virusshare.00099/Trojan.JS.Pakes.dp-592a1e6a5f7de6cc372f88abfdfc1989ac6f7c1147f5c500152ef4d879994000 2013-09-18 00:34:54 ....A 68752 Virusshare.00099/Trojan.JS.Pakes.dp-5b740e29dddee97a097c55b4ce027dcf55393bf287590c89121fc590d5e234b8 2013-09-18 00:10:56 ....A 9011 Virusshare.00099/Trojan.JS.Pakes.dp-5bd1e2c130e58dc9754a0a2c4ecd32ea7c7a21cb2e643a0f07ae4f92fd53b495 2013-09-18 01:34:12 ....A 11114 Virusshare.00099/Trojan.JS.Pakes.dp-60efe0d586e47538a1b3f2a9e90b41db2ee34a41665e7de2739436f79f0ab23a 2013-09-18 00:06:56 ....A 4851 Virusshare.00099/Trojan.JS.Pakes.dp-63e006a89b7ba8a92a598e63d0ac355de5938db7695b4e20853b20ad8d3465a6 2013-09-18 02:02:16 ....A 25137 Virusshare.00099/Trojan.JS.Pakes.dp-65087a3fefcd029e2fdf6cd0181fdc032a551013d373f426d22f7df12742b63b 2013-09-18 00:41:08 ....A 30477 Virusshare.00099/Trojan.JS.Pakes.dp-6659c0e03f357f147b956bc34922d9de4e72fefe2ed3d72596e91e6dd02e4ccc 2013-09-18 02:06:34 ....A 20035 Virusshare.00099/Trojan.JS.Pakes.dp-67dbb55b84b780d2a5baf273a29e54239b411ab251e2c573e9db2fb3ee7efe05 2013-09-18 00:32:28 ....A 17836 Virusshare.00099/Trojan.JS.Pakes.dp-712e348e9d4915620fd44504c040683fefb4101d0f221ce630223623ecebde55 2013-09-18 00:12:18 ....A 15189 Virusshare.00099/Trojan.JS.Pakes.dp-7136dedf9dd867ee32f5a557f40fcfe1f9ba5b749bfec20247bb0d76b5d0621b 2013-09-18 00:53:58 ....A 28980 Virusshare.00099/Trojan.JS.Pakes.dp-71beb8b07597a276a15f097f913a0e8db8238e15246ef02388976bee341a2355 2013-09-18 00:52:46 ....A 33143 Virusshare.00099/Trojan.JS.Pakes.dp-7d38917aaf33178efa102ad1f3a2e1010aa71b816e25f63b2852ef27c7d755af 2013-09-18 00:49:22 ....A 9736 Virusshare.00099/Trojan.JS.Pakes.dp-826c14a24972c8003ab06d0bbd091bb8e8ee0435806248060054e5149f5c02d3 2013-09-18 00:17:36 ....A 9693 Virusshare.00099/Trojan.JS.Pakes.dp-82a3adf71d969fab7a71bb8031f483d03934afadde3c1129950b786d06a5e629 2013-09-18 00:59:42 ....A 61557 Virusshare.00099/Trojan.JS.Pakes.dp-88ed4f7e07c30156be36ff8a6b99ff379ee55fab9917b83b01ddacf09e53a9b9 2013-09-18 01:55:16 ....A 7600 Virusshare.00099/Trojan.JS.Pakes.dp-8af796b9b4837698ca26ebc6e63e66bc9164d18ee112f13b5ac73d44c9814eb8 2013-09-18 01:06:18 ....A 39921 Virusshare.00099/Trojan.JS.Pakes.dp-8d2520eabe9937990f81e5dbf8c8a6a3d8f42e6526d512e7f3f95ed0c927c1af 2013-09-18 00:52:54 ....A 89739 Virusshare.00099/Trojan.JS.Pakes.dp-8e2041942a0d9f2bc70770bfbb2324e0817c4899130d80bd458c79dec696669b 2013-09-18 01:41:50 ....A 49909 Virusshare.00099/Trojan.JS.Pakes.dp-8f498e768e1bfc8d5a7745d899b744ab20eba0a1d05fa15e2ebd0dad9a2d650f 2013-09-18 01:37:54 ....A 25155 Virusshare.00099/Trojan.JS.Pakes.dp-8f670e413ae1e5853018d8ceda51e16d497e070158d6d36003ef8a19171eb150 2013-09-18 01:49:06 ....A 35389 Virusshare.00099/Trojan.JS.Pakes.dp-8fac9589185cc9b04695f280a797cd8a63b99c14d9781c0132191956fcf06e34 2013-09-18 01:01:16 ....A 78783 Virusshare.00099/Trojan.JS.Pakes.dp-98fb49d6fc9b4eaf0a05c4d88c92c5137615b44eaa8baa3aa3a28bc732893384 2013-09-18 00:21:44 ....A 37667 Virusshare.00099/Trojan.JS.Pakes.dp-9a8f42d4a94be4296673d1f08a20e9298c1169c4a91c00a62a047584cc47e843 2013-09-18 02:05:16 ....A 11347 Virusshare.00099/Trojan.JS.Pakes.dp-9ee730a95afa3ef59b755f623bd6a0e79692ce2a1a77603656bafa2be88e264d 2013-09-18 01:16:26 ....A 5770 Virusshare.00099/Trojan.JS.Pakes.dp-9ef84d3a6adbeaa493e160e214bc7706fb23650398bef2285d654354e1ef6f0c 2013-09-18 00:29:50 ....A 31675 Virusshare.00099/Trojan.JS.Pakes.dp-a28b33be1cee32560bbd0a66ffb3c736ac99da7be15936995ca9b7b61c3f822f 2013-09-18 00:04:08 ....A 54009 Virusshare.00099/Trojan.JS.Pakes.dp-a52f15f9d8463834926285e29ea2017a5962ec94e68df29b5ef5194f02e887f8 2013-09-18 00:51:46 ....A 9679 Virusshare.00099/Trojan.JS.Pakes.dp-a598e5de3cedc2dfc27e6c9d4a1f490d17a3d9e1d7728bd6aa572eedac7cdca3 2013-09-18 00:22:12 ....A 39980 Virusshare.00099/Trojan.JS.Pakes.dp-b346f6521cb419750775641af541c8a7289658603f67d20153b29e33918f6ae4 2013-09-18 00:16:46 ....A 23479 Virusshare.00099/Trojan.JS.Pakes.dp-b6097511259177eeea801977e92487c8e4537320a1400d77ace44da52d002b9e 2013-09-18 00:56:50 ....A 6507 Virusshare.00099/Trojan.JS.Pakes.dp-b9aa3e8f5f470c39bb6d5f50d0ae4a16e8b4d18c500fc843af6f486f1b8e40a9 2013-09-18 00:13:56 ....A 3700 Virusshare.00099/Trojan.JS.Pakes.dp-b9b2e3f0229c196fe68bf9f85f93ed3b8f6484923e58007470b0e23de863be08 2013-09-18 01:27:16 ....A 7826 Virusshare.00099/Trojan.JS.Pakes.dp-bbbbb0fe15e841de29b8e2f5630f13876b2adf80002344f9098c45e1326a1ba7 2013-09-18 01:10:42 ....A 14689 Virusshare.00099/Trojan.JS.Pakes.dp-bd69dc4a11ee082e1de677545cf83b294bd5e7ff2304c4fa4f51aba1dda58290 2013-09-18 01:41:10 ....A 10795 Virusshare.00099/Trojan.JS.Pakes.dp-bec508ef8f0d23ca3f4762a05a01dd316f48252df7aac63558a3f5673bfc3d97 2013-09-18 01:05:26 ....A 27801 Virusshare.00099/Trojan.JS.Pakes.dp-c0b5713d71ca85de09b636f57eeec22255afbbfe10f3f85883dd802a396948d0 2013-09-18 00:25:02 ....A 12923 Virusshare.00099/Trojan.JS.Pakes.dp-c2bfcee58a6ea95f9c0e2d831e92f5563d6ffdf7d01e49f0518fcc11994e979a 2013-09-18 00:30:22 ....A 42205 Virusshare.00099/Trojan.JS.Pakes.dp-c7e75ffa9c2df0d5987151ea9c86181e003599efb69dfed199ea04247e9e497f 2013-09-18 00:29:38 ....A 21935 Virusshare.00099/Trojan.JS.Pakes.dp-cd9acbd4f3116ed6dde429c70dd4f2bef1f177995f4e7877f38b2a1fff241bba 2013-09-18 00:44:32 ....A 66294 Virusshare.00099/Trojan.JS.Pakes.dp-ceb1cf2855cdf26814504274b742b611cd1727221ea38261e7b524111f44688b 2013-09-18 01:14:12 ....A 5491 Virusshare.00099/Trojan.JS.Pakes.dp-d5113db032ebec64e12c62a8ab071777bc241029141c5234f31cdc8cfc913a4c 2013-09-18 01:58:34 ....A 57267 Virusshare.00099/Trojan.JS.Pakes.dp-d5da8c35248cd6b6f1707189467f7ec4ecef446e4fe9707ebb13c86c7a113051 2013-09-18 02:02:46 ....A 9180 Virusshare.00099/Trojan.JS.Pakes.dp-d81b5356ffbc21313a8ae2b629eaca7c6d38859441e0b54929bdf55cbd429a48 2013-09-18 02:02:24 ....A 45449 Virusshare.00099/Trojan.JS.Pakes.dp-d84d10841eec1fc53bb4cc0e2feaea175b04d4a44640baa5622371708cc56062 2013-09-18 01:29:18 ....A 75938 Virusshare.00099/Trojan.JS.Pakes.dp-d9532383b2c400b26f6c703f53094ba710057deecb89bec518baf71ed89db8c5 2013-09-18 00:36:26 ....A 37942 Virusshare.00099/Trojan.JS.Pakes.dp-e130ff62684ba71d52395a9c19f0c60544f3ff4f9ad456bdf522f4208e6c55dd 2013-09-18 00:33:02 ....A 4987 Virusshare.00099/Trojan.JS.Pakes.dp-ebb88951b6a594ef29b5a983730eb09feb121a2dad42ba9f6087fdf48bd8bb45 2013-09-18 01:31:24 ....A 19443 Virusshare.00099/Trojan.JS.Pakes.dp-ecacac9fe962d55bd27482efd51e5ff4bca21277e32419ff08c86bcc100039f7 2013-09-18 00:32:02 ....A 56961 Virusshare.00099/Trojan.JS.Pakes.dp-edad40520e33d546f42828fe8be354ef97138546fa5b985233668b002f0df0e3 2013-09-18 02:09:20 ....A 38093 Virusshare.00099/Trojan.JS.Pakes.dp-f3129e7fc29ed468a77672ffd4ea92172755c6e478fd26d0adc1ecfd7d3d447d 2013-09-18 00:55:52 ....A 30860 Virusshare.00099/Trojan.JS.Pakes.dp-fb5de25ea554982fb94a5257d4b8641a4620caa4b2f3bac71858e0b60b6e3d40 2013-09-18 00:43:30 ....A 9564 Virusshare.00099/Trojan.JS.Pakes.dp-fe0f0bfaca32b8ae662e5fb3104555a9af858f3f8eca9be88278bea5dc7210d7 2013-09-18 01:56:52 ....A 9435 Virusshare.00099/Trojan.JS.Pakes.dp-ff3bfc5955fe15bf7ca47c8d6ac8f0d28440e5313defb3cdef91ed3fb5e40337 2013-09-18 01:18:56 ....A 45426 Virusshare.00099/Trojan.JS.Redirector.aao-4cd7811a86c44e3d27460169ea789c9e09da5c597daf1f0e262a848c4e7d6ce4 2013-09-18 01:11:46 ....A 45280 Virusshare.00099/Trojan.JS.Redirector.aao-b8dbfd33931c7dbef6d167de90eebb97cff85eabbc3ffb0dfa5c433c3db50e3b 2013-09-18 01:29:24 ....A 114170 Virusshare.00099/Trojan.JS.Redirector.aaw-9091456fd2bea4078df7d5ac66186b2a429acbec566031c5729b5c7ce23b2f61 2013-09-18 00:40:38 ....A 7716 Virusshare.00099/Trojan.JS.Redirector.an-eafbcb72635a9f89b6f71db310c759b51e411daa463ebb991769e50b53da9650 2013-09-18 00:53:42 ....A 9083 Virusshare.00099/Trojan.JS.Redirector.bg-67fce53395a30879047ff4ac6451d76618474425bebba443d21fc5948b0208d8 2013-09-18 00:10:22 ....A 10500 Virusshare.00099/Trojan.JS.Redirector.bg-c79fd89b619b15ef916e97a6ae659d1426fbe043e2a9beecc4c2d7a660f163a4 2013-09-18 00:44:40 ....A 63369 Virusshare.00099/Trojan.JS.Redirector.cn-d55a0859e33fcfda6a76800443301373c207ed342429f2baa264c6c22f687f60 2013-09-18 01:31:20 ....A 13616 Virusshare.00099/Trojan.JS.Redirector.cu-82555e6e8c5985a89bc24c98d367e136e595a19235b171cc5a8a4db17691a4a4 2013-09-18 02:03:14 ....A 9805 Virusshare.00099/Trojan.JS.Redirector.dc-67c996427da73ce484ae7f050f20cc649546bd970cc2547a4df97f2f944442ae 2013-09-18 00:42:32 ....A 270859 Virusshare.00099/Trojan.JS.Redirector.es-903ee9c9e36cedd06ee516dedf425956f78877ef733aa016541788f2dfb1fc8b 2013-09-18 02:04:18 ....A 51713 Virusshare.00099/Trojan.JS.Redirector.ey-717a9b7bcd5df423d537de8703ef555fdaa3ba7b5f5f84942567e78793af73f2 2013-09-18 00:52:10 ....A 10864 Virusshare.00099/Trojan.JS.Redirector.fa-2501e2f6ae24b6866685f82b69dfd473ca1288e749276140b5a310f754a2643c 2013-09-18 00:39:48 ....A 20782 Virusshare.00099/Trojan.JS.Redirector.fq-40463130a6ea2ff874de115d503f2083c85676fcb3ad15a19ec9d22f5e22a9a5 2013-09-18 02:06:30 ....A 122419 Virusshare.00099/Trojan.JS.Redirector.fq-e84daabf068a08356b8c3bd456e27b2babfb6e4ad65681acd3c3f266f46fcebe 2013-09-18 01:30:56 ....A 41405 Virusshare.00099/Trojan.JS.Redirector.gl-d73ddfa7110048d1b5a0993cdc05f2d84c14d76a24aef6425e5103025255df9b 2013-09-18 01:42:14 ....A 8534 Virusshare.00099/Trojan.JS.Redirector.hi-ce193e147eb77ca6505e2a08fa7cd289bc1257ebc42abbcfb477fe8fa44f2266 2013-09-18 00:44:50 ....A 3938 Virusshare.00099/Trojan.JS.Redirector.ib-90d6b3868994ee9739988bb0174c91be37de55beea8832d359eb681f86b743be 2013-09-18 00:23:26 ....A 9351 Virusshare.00099/Trojan.JS.Redirector.lc-90f2f0ee97c79dd46a2ece3779b93111efe28f550a8b566bfc2d82b2ebd737f7 2013-09-18 01:21:04 ....A 5537 Virusshare.00099/Trojan.JS.Redirector.le-7584d6d16802aaa5d42f5fcb554c8399175e353d71748c60f371780869efd7a5 2013-09-18 00:26:06 ....A 5537 Virusshare.00099/Trojan.JS.Redirector.le-b1270bd7fab879e62675cfe2a741323f68b42e6a399b04b8200b4a1f6b9f064f 2013-09-18 00:44:44 ....A 33615 Virusshare.00099/Trojan.JS.Redirector.ns-0b05ca8e114fd9541ad3d96318f48a05b8e0babba49682535fe1b1541b6fc5c0 2013-09-18 00:49:34 ....A 65646 Virusshare.00099/Trojan.JS.Redirector.ns-5d56ec39c930e336ce776499c485d5cb254f442499677ae084b18466ad3b2e40 2013-09-18 00:26:28 ....A 35365 Virusshare.00099/Trojan.JS.Redirector.ns-dfca728f1204b7aa564497494df4ffeacca45b0e26eb64863d059ca4caa493e5 2013-09-18 01:50:00 ....A 15830 Virusshare.00099/Trojan.JS.Redirector.pd-432b391968ba13d457035d2b9a63c912144fe7526ec166f91abbed7f0b8628f6 2013-09-18 00:21:32 ....A 12862 Virusshare.00099/Trojan.JS.Redirector.px-db41a458603cf8bcef66af6f090d41d4552606b43e894c08a55b536d7aaa4740 2013-09-18 01:25:52 ....A 24779 Virusshare.00099/Trojan.JS.Redirector.px-fca246c0f197d75a1da1b6835cba5e833d48948d226709053c6c996f04d7ea53 2013-09-18 01:20:26 ....A 47327 Virusshare.00099/Trojan.JS.Redirector.qd-0a83585fbd0e9b15952940b3605e15298411528d2d06efe3598e6ade314531b2 2013-09-18 00:49:18 ....A 40535 Virusshare.00099/Trojan.JS.Redirector.qd-1abd587da7de786d4a57f2ce09172920b4d6d3071ca28ff35cceb1d967a92632 2013-09-18 00:11:04 ....A 16884 Virusshare.00099/Trojan.JS.Redirector.qd-1fedc5c9e34e597a86d9cef2c024082026b8e315dd739382105852478f9b8198 2013-09-18 00:41:02 ....A 63032 Virusshare.00099/Trojan.JS.Redirector.qd-31b8ca2cc12cfca21553cc447e574e74836184f69ed78a1c7eb2ab12810dcfb6 2013-09-18 01:49:54 ....A 11603 Virusshare.00099/Trojan.JS.Redirector.qd-6f6b91a952398e47bd82779b641886762e4117542d7c93c4db5810e16afe95f2 2013-09-18 00:34:06 ....A 6374 Virusshare.00099/Trojan.JS.Redirector.qd-748d800c65021f2dd2aa74d867b516d9e7f7511cbb569504cbc2af5b5cd6361f 2013-09-18 01:00:18 ....A 505892 Virusshare.00099/Trojan.JS.Redirector.qd-95dcff3713986a83f7c414db50e9071983724f0220f1626edfb5ad4bf26856cb 2013-09-18 00:12:50 ....A 31841 Virusshare.00099/Trojan.JS.Redirector.qd-b565b981236ca7ff153c92b2ea9f141979f3bd29a07cdb81b64ac7fd898e69a0 2013-09-18 01:43:48 ....A 520612 Virusshare.00099/Trojan.JS.Redirector.qd-c110e6ed12917f445530fa961c02f6c85c58965656d10528a41c148f1f66b82c 2013-09-18 02:08:26 ....A 47332 Virusshare.00099/Trojan.JS.Redirector.qd-cae7d6c532dbe4f783340be4c57c88850e9207f795fb7fb95264c00d29224bf3 2013-09-18 00:42:16 ....A 8819 Virusshare.00099/Trojan.JS.Redirector.qd-ec29a93c9215d2bc8d515698936874201d30e325a0f06fc128a696be97a060c3 2013-09-18 00:21:34 ....A 338709 Virusshare.00099/Trojan.JS.Redirector.qd-f6cc94dc8e151b431a391a539fd7775ed8e22de53584a8e82997e2b5b8bbe49a 2013-09-18 01:05:28 ....A 64602 Virusshare.00099/Trojan.JS.Redirector.qe-072ef1cc19edff9a10079ce0e599f7daefa711427299c04abe5e182018045bf8 2013-09-18 00:41:50 ....A 58036 Virusshare.00099/Trojan.JS.Redirector.qe-254625e928772a461b94758fe14adf6baf92151531b05f753e9ed99850bdc73d 2013-09-18 01:16:18 ....A 58255 Virusshare.00099/Trojan.JS.Redirector.qe-2dc990762b3fb00bb4a270185be41aa3aae11b3e95e42bda8c869809104ad6fe 2013-09-18 00:59:04 ....A 62334 Virusshare.00099/Trojan.JS.Redirector.qe-3591c4d2525660222c4f292eed0fc33db9ddc01947eff56510844fc8c2b964ec 2013-09-18 01:30:00 ....A 58764 Virusshare.00099/Trojan.JS.Redirector.qe-3d1ecebba8ee6ad1e0c6d8ecbcb5070cf9ece0ffb799a54c55ede6db50808b35 2013-09-18 01:31:50 ....A 1803 Virusshare.00099/Trojan.JS.Redirector.qe-43015a64c29d9763e844edd2ce6d8e844524e77cd06597f46778bc867bcbfdcd 2013-09-18 00:42:34 ....A 69106 Virusshare.00099/Trojan.JS.Redirector.qe-6f9eb17e4a8b78f3c061dd54546eb156d1fc7cb2aea8cabe593654620634b912 2013-09-18 00:05:42 ....A 82023 Virusshare.00099/Trojan.JS.Redirector.qe-7bc622b27d1313990e67e6cc0a50c68a87d8b191c7f3572b99ede15f9c1d59f7 2013-09-18 00:47:34 ....A 58354 Virusshare.00099/Trojan.JS.Redirector.qe-820bc1ede69c90cdb6f3157ae26e5d21812a09d704c42408a8a3c945b539b593 2013-09-18 00:39:24 ....A 58730 Virusshare.00099/Trojan.JS.Redirector.qe-ab03dfacfb64aab162de5433ae55690abdcf58672510325c6160f964c6b0d184 2013-09-18 01:44:16 ....A 16094 Virusshare.00099/Trojan.JS.Redirector.qe-bd4fd506c12b91ae59260ec2c8a0573837ec2dcf6bf738da34899dcc0a1f1789 2013-09-18 01:02:12 ....A 59383 Virusshare.00099/Trojan.JS.Redirector.qe-d3bdbfd4a282de5fde3258335d7f027c06286a48b3f3543460185e454e8c7edb 2013-09-18 00:16:12 ....A 12259 Virusshare.00099/Trojan.JS.Redirector.qe-da6f636f8ffda8101409f4f34eea8826ed3c7df532dd45369dd50347e8506c91 2013-09-18 01:29:40 ....A 1823 Virusshare.00099/Trojan.JS.Redirector.qe-e0d269a1494e61e1484a49248317fc595586de7dc5a15a128093158db092c005 2013-09-18 00:33:42 ....A 71738 Virusshare.00099/Trojan.JS.Redirector.qe-eb7c529de1d90bd666eecbfe6b5f0a490f24ba3314ffa9f2019a895f9890bd14 2013-09-18 00:18:46 ....A 1862 Virusshare.00099/Trojan.JS.Redirector.qe-f4ec6ba7213a2642eb4edf69654370aa6677ddfdc727c3a8a496035f4cce12af 2013-09-18 02:03:58 ....A 85264 Virusshare.00099/Trojan.JS.Redirector.qf-5d51b1c128789b2d4a1c23f8d02328f62358e2f2ae1fe4e4278f1162183a1abe 2013-09-18 01:25:28 ....A 86306 Virusshare.00099/Trojan.JS.Redirector.qf-a6fdadc0096e0e68787cdc1070eeefce0d1b383dad3c1ea5f1295a67b3ecec0e 2013-09-18 00:17:56 ....A 83015 Virusshare.00099/Trojan.JS.Redirector.qf-dad88254b4420170d3d62d72942db99c181499a69a8100e6a12f9288fc008494 2013-09-18 00:48:30 ....A 32151 Virusshare.00099/Trojan.JS.Redirector.qk-78aa70777dd432c5df0de356f442b12c56d00cc61a82681a43c509193204b3a4 2013-09-18 00:51:06 ....A 9895 Virusshare.00099/Trojan.JS.Redirector.qu-bb1ad408fbe36b7c1b5ccdb0d4736a82c77e534527675ccf903a22c5367744d2 2013-09-18 01:32:06 ....A 10331 Virusshare.00099/Trojan.JS.Redirector.qu-bce064ac80db58babbc33c0a65db8e6cf11172c9f20dcf005baef9ba27e4baed 2013-09-18 02:04:30 ....A 13135 Virusshare.00099/Trojan.JS.Redirector.qu-c00d82a114cf4d9a0cf531305054ec2cd25e2e0acdbf481eda4962686ede67bd 2013-09-18 02:03:14 ....A 8934 Virusshare.00099/Trojan.JS.Redirector.qu-c30b73818ffb36c5eaef2cc5dcd4083ca8f25ce5072365be486adf77dd585864 2013-09-18 02:07:16 ....A 10741 Virusshare.00099/Trojan.JS.Redirector.qu-c3194155830ffbc6f363c63145de4abbff525efd9175d02e5c56037b0332e43f 2013-09-18 01:42:40 ....A 6837 Virusshare.00099/Trojan.JS.Redirector.qu-c93c8c26443bc391a1f9a0f75d4cc8f1ff92c5f31b71f33208e3307e32d781f0 2013-09-18 02:08:20 ....A 13156 Virusshare.00099/Trojan.JS.Redirector.qu-cc1e65661bf353fc4125c43d978b58198afe3ba5af77dd9dd9d4274aefdc0b61 2013-09-18 00:16:16 ....A 11063 Virusshare.00099/Trojan.JS.Redirector.qu-e83d13d6eaf02f548fc4567fd748a6a613a7f083e050e8de9e43841ec0cdf25a 2013-09-18 01:09:34 ....A 6293 Virusshare.00099/Trojan.JS.Redirector.qu-f6313fe2c1b7f7a35e0dccb4816a06f1db81e6a7da13a9c2a09c5225c7c711a9 2013-09-18 00:22:54 ....A 1083 Virusshare.00099/Trojan.JS.Redirector.ro-1fbb2643dea27821e2eebec5046693354ad31651d0dbc7ac612f710629928c09 2013-09-18 00:21:10 ....A 1139 Virusshare.00099/Trojan.JS.Redirector.ro-2e78c1cf5abe5da77081cedd69838b28ce0f7b9b2ff5f634ebc454d490e5f344 2013-09-18 01:42:50 ....A 1030 Virusshare.00099/Trojan.JS.Redirector.ro-7e3dc1b88b00777712b8d5258d6711ad09d2b02a2646013562340479ed555622 2013-09-18 00:50:56 ....A 7294 Virusshare.00099/Trojan.JS.Redirector.ro-8daa9a423d16ec1fe817e1efd2fd8e611e9360418c95b49fc6452115ff6b73c9 2013-09-18 02:06:24 ....A 67614 Virusshare.00099/Trojan.JS.Redirector.ro-a57d4c026d048039dfe2f4154529ef8949d9fcd455b7a666a94a68554fedc821 2013-09-18 01:40:24 ....A 3137 Virusshare.00099/Trojan.JS.Redirector.ro-a6c2b66f85ebd59d2b94e333ff597a541d6ad4339f21231927d0ffa8f3c049b5 2013-09-18 01:38:26 ....A 1762 Virusshare.00099/Trojan.JS.Redirector.ro-de789748ab568ebd7e438435be9e6b0b3276b73d50ab346dce96898409447ee0 2013-09-18 00:35:40 ....A 20435 Virusshare.00099/Trojan.JS.Redirector.ro-e7245f266d9eebfbff06493b12a5831cb5db79cbc3f84cb53697aed2dd04243c 2013-09-18 01:00:38 ....A 32502 Virusshare.00099/Trojan.JS.Redirector.ro-f7191cdbb4ad35dee18667ca166e4638d6f3c075d8eda0a510bb777930b7bba7 2013-09-18 01:22:22 ....A 26410 Virusshare.00099/Trojan.JS.Redirector.sa-d3f2e2142d6ce3d8e01296d9f726602c35c1dc2220ed823abcfb344af6d1a113 2013-09-18 01:55:08 ....A 3863 Virusshare.00099/Trojan.JS.Redirector.tz-74a5db40539c8aac5db1c0e5226e199beb9a6dcc75aed7609567f226af7f9847 2013-09-18 00:07:40 ....A 77836 Virusshare.00099/Trojan.JS.Redirector.ue-6f3a1da52102e78b1c306f5c2c43e1486be212b0a2b57b63008476f766196d44 2013-09-18 01:58:18 ....A 54225 Virusshare.00099/Trojan.JS.Redirector.ux-00c723be5bebc71705362a8ceaddf415bd3f538f297245eeee1ad78512eac9dc 2013-09-18 02:09:04 ....A 21214 Virusshare.00099/Trojan.JS.Redirector.ux-12a6ebbde590b7c2e93d4a853c92b821714b7eb57ce0312ae5bbdf8d531fe4ef 2013-09-18 01:24:16 ....A 49525 Virusshare.00099/Trojan.JS.Redirector.ux-13f8c96e6ee0e3810a063b2f8ab0d466c9a4554f735b1d06aef127e6700a9d0c 2013-09-18 01:55:26 ....A 39338 Virusshare.00099/Trojan.JS.Redirector.ux-1ad9a0ca70516cfe40de3fd67e0c769848b01bf98464b0d6f0620c363b1d736d 2013-09-18 01:44:40 ....A 65277 Virusshare.00099/Trojan.JS.Redirector.ux-215997a5ea3ce509be7b66029e8c83254d51ac1a87325dad94f314a0926e4c41 2013-09-18 00:35:08 ....A 56024 Virusshare.00099/Trojan.JS.Redirector.ux-216fd395519b54bc1a56ac06574ba111d869d3b0d07e2c3920c19cfb0484976f 2013-09-18 00:51:50 ....A 53769 Virusshare.00099/Trojan.JS.Redirector.ux-221dc172ae8d3cc213c5f5ce16f8dbc21e973dffe524e47ff74c6ca1d9069727 2013-09-18 01:43:38 ....A 14683 Virusshare.00099/Trojan.JS.Redirector.ux-460c13e628c2d03bd11b4b8295bf87ffea5ea495ddd0a6ac565b0c55762c6a7c 2013-09-18 02:00:36 ....A 19931 Virusshare.00099/Trojan.JS.Redirector.ux-58aadbcfddd1a8a82b8bdf3553a159bd52773b54cb7b25c2e7a4d77a15b13676 2013-09-18 01:41:58 ....A 24891 Virusshare.00099/Trojan.JS.Redirector.ux-5a4788d88bfafbc7094640711b0ac27f50006e6cb369d5da4ff503bd7de84c6b 2013-09-18 01:51:36 ....A 72522 Virusshare.00099/Trojan.JS.Redirector.ux-682fcd6eef28208f3593bc06704e4edb15509a955a06520dd7d2cc414d967e2f 2013-09-18 01:05:52 ....A 75163 Virusshare.00099/Trojan.JS.Redirector.ux-6aa55ee07870716f76b1aa52070719f78b1805c64da23ba1d50baf49375c8b07 2013-09-18 00:44:58 ....A 18806 Virusshare.00099/Trojan.JS.Redirector.ux-6c538b60dc561d4627082c08973262bfab7578e3ceaa29a00b3bc9cdda4f678a 2013-09-18 00:56:24 ....A 13202 Virusshare.00099/Trojan.JS.Redirector.ux-78aa502fbb60a5a40a7125a141e6ad6f22b35982fbe18f2e2495b69206d22960 2013-09-18 00:16:56 ....A 28714 Virusshare.00099/Trojan.JS.Redirector.ux-798eaff3f0ab144a3b018aa4553e8c2f046f1f16f548f9d3635851b8a2b3c11c 2013-09-18 01:33:36 ....A 17698 Virusshare.00099/Trojan.JS.Redirector.ux-8f58d63f0a1234a6ee4e68d3ad3524ea024f4b4a595629be2e140ab900f2d28e 2013-09-18 01:27:58 ....A 23433 Virusshare.00099/Trojan.JS.Redirector.ux-9b3414a29de069cc9763fb15f31a8b8477019c50a90ebc8b4472f3f92fa35741 2013-09-18 01:38:20 ....A 53263 Virusshare.00099/Trojan.JS.Redirector.ux-9c351b61e56518c9bcd1190218429caea93ec97322132ea2a244c4a61f51ab7f 2013-09-18 00:07:16 ....A 35845 Virusshare.00099/Trojan.JS.Redirector.ux-9cd1b352ea94a9c0105eb068d2c77438c6e00b17922950b50ba0e85366a06165 2013-09-18 01:33:34 ....A 54621 Virusshare.00099/Trojan.JS.Redirector.ux-a5e3a371c9e784c3041943331f5430b46369bb9c05d008c7cf068f0e34240c10 2013-09-18 01:14:30 ....A 72991 Virusshare.00099/Trojan.JS.Redirector.ux-afd7eaaf742f7881fdc4defb699e61d480459d0bc388e81b6b08e2542b846a3a 2013-09-18 01:09:52 ....A 16777 Virusshare.00099/Trojan.JS.Redirector.ux-b16ad64e3e0f0dd07ff25b6c72f57b321ecc3a9406c7ff7be8be367160408f6a 2013-09-18 01:33:22 ....A 39791 Virusshare.00099/Trojan.JS.Redirector.ux-b7becac409df2590dcc51c5f8b861693f21d89b6d34b810489c421817821a37d 2013-09-18 01:53:58 ....A 54422 Virusshare.00099/Trojan.JS.Redirector.ux-b7ed372d4ee705c8da2333eee8f581afe4422cfdf7d9c16cce0257677089d3ea 2013-09-18 00:21:18 ....A 11675 Virusshare.00099/Trojan.JS.Redirector.ux-ba72549d32bc16e50881b34a0723b292cbe9034228edcc194960cf51f443b197 2013-09-18 02:03:26 ....A 54783 Virusshare.00099/Trojan.JS.Redirector.ux-bbab691793969b330d59d0bc584c973d52b647bfb880779d770a3631a5a5c7e6 2013-09-18 01:49:26 ....A 35279 Virusshare.00099/Trojan.JS.Redirector.ux-bf934e5852f5b1804718219de7d330b8d6bf938beb3a65147ed65540f5923143 2013-09-18 00:25:38 ....A 52308 Virusshare.00099/Trojan.JS.Redirector.ux-c201780e267ea0ceb191e049cdfd3804fa510fe60d12004eb516ca13185da71e 2013-09-18 02:07:20 ....A 57418 Virusshare.00099/Trojan.JS.Redirector.ux-c8a265cf098ed99a731effbcc12e84695be8c7963e6e2f6f51510f330dfc1a8c 2013-09-18 01:56:24 ....A 69625 Virusshare.00099/Trojan.JS.Redirector.ux-ca694211eab30b905fd8589c038f853ba0efe3a137fa4e783287dbb0a042a233 2013-09-18 00:37:00 ....A 13998 Virusshare.00099/Trojan.JS.Redirector.ux-cd303ac1bb8d3a5871f881be5a2d6bbcaa409707d0709b8a5f2b9d653032878c 2013-09-18 01:29:40 ....A 88704 Virusshare.00099/Trojan.JS.Redirector.ux-cf2fff4af1e66681c398f0b5bb472fc1b20540ce477d5256920d29bced126bf4 2013-09-18 01:55:44 ....A 28503 Virusshare.00099/Trojan.JS.Redirector.ux-d5e1a7821e3fec62f79e089595d7dd5279586304b441b3e6145f7ce7b1c66f5d 2013-09-18 01:59:00 ....A 34492 Virusshare.00099/Trojan.JS.Redirector.ux-d72de8a27ffdb5b15537e5598735358ba9f35a3241e76c822536823a84ee8d68 2013-09-18 00:23:44 ....A 54830 Virusshare.00099/Trojan.JS.Redirector.ux-e7cfb59f802eaceb43358273e47c5e8cee1a9963a859270401cffaed665ef450 2013-09-18 00:34:16 ....A 95084 Virusshare.00099/Trojan.JS.Redirector.ux-eff0f9d04bb4a59fd98288d0f2894b63e05f4df36f7921bef453de1b9358b532 2013-09-18 01:52:42 ....A 51924 Virusshare.00099/Trojan.JS.Redirector.ux-fd1806e6abed6d68d658ddb33e3d97dfed9663624cb5529028dace445f0f65dc 2013-09-18 00:14:28 ....A 16560 Virusshare.00099/Trojan.JS.Redirector.vz-343ce62e57636dba0b39035a4401bbc22f605ec996c1ee91c5762766d5f0caf8 2013-09-18 00:41:48 ....A 51962 Virusshare.00099/Trojan.JS.Redirector.vz-79dc8d72e1c249c5cb9ce59e25b01d5254b0eeca4f6e120debef640df2a452a1 2013-09-18 02:10:02 ....A 60482 Virusshare.00099/Trojan.JS.Redirector.vz-818934efd06c568bbd2f6c8575a9cba93bdcd4449153de04bf0f2850b04e4053 2013-09-18 00:13:46 ....A 5969 Virusshare.00099/Trojan.JS.Redirector.vz-871e6dd11c2260647a792a6e1574dfd8b51901159c0c3a54a4887856df97d87e 2013-09-18 01:47:00 ....A 43791 Virusshare.00099/Trojan.JS.Redirector.vz-8d2d02a4aac0b6dfaa6a0d94b65daa359c55282c3622f253fe2097330af0548a 2013-09-18 00:24:34 ....A 23610 Virusshare.00099/Trojan.JS.Redirector.vz-9172487bcb980ee950db43bbd17c2db42982c732584d2ad49c8545842825e15b 2013-09-18 00:48:38 ....A 70974 Virusshare.00099/Trojan.JS.Redirector.vz-93802db11d64fe3f036ecb47a3320173a498e25d3c81d8e589562d296e053c46 2013-09-18 00:57:04 ....A 15774 Virusshare.00099/Trojan.JS.Redirector.vz-b03ec29294f66aad81d9eab6494e814f60ffaab33a328be95cfbaf6c86765c0e 2013-09-18 00:04:38 ....A 46877 Virusshare.00099/Trojan.JS.Redirector.vz-c5fe37ef19f300b2f68c7bcec799be5001f6827ee3ab9cc1b0aa2cd31014a25e 2013-09-18 00:17:42 ....A 43577 Virusshare.00099/Trojan.JS.Redirector.vz-d407ca8c331e7aec3fbcf3e8905c05c9361596c0cd3fa77329a29f13479d0a69 2013-09-18 02:09:54 ....A 50049 Virusshare.00099/Trojan.JS.Redirector.wa-2bcbb8d2e3a6eb7dfe3c62c54c8a1cfb08f83081d03530a64f3a7ddcb735e9a9 2013-09-18 01:18:12 ....A 19639 Virusshare.00099/Trojan.JS.Redirector.wa-d4df64a423e19425bdc768216f29629536d14709e674aa4e7729681c114881f3 2013-09-18 01:36:18 ....A 9880 Virusshare.00099/Trojan.JS.Redirector.wc-9e3b2e3e704acfc9edd7dc6b4268658ab7a5eb1ad645a473be6d30efb3b0af0c 2013-09-18 01:37:18 ....A 20931 Virusshare.00099/Trojan.JS.Redirector.wc-fb8061c66dcd06ca40bc54562264774fa133ddd056a66ff85e517e8092eb699e 2013-09-18 01:46:28 ....A 3877 Virusshare.00099/Trojan.JS.Redirector.wi-2bc66922795ef1c678b1639d1f3177e95f8466589ea14331c7bb5fa5ec5fcf36 2013-09-18 00:48:44 ....A 1210 Virusshare.00099/Trojan.JS.Redirector.wn-ae833b07c46aff2556a4431f583f61443f96e4628c21f88e2a505d3e582fff47 2013-09-18 01:52:00 ....A 23249 Virusshare.00099/Trojan.JS.Redirector.wy-02e544acf2241a8d9581e56598263c0f18e70e53b6f473fedb343d75f1248583 2013-09-18 00:46:34 ....A 47439 Virusshare.00099/Trojan.JS.Redirector.wy-3dec575d735bd21c2246049a4464111cbde92102e451e325f739a3a9fe391afd 2013-09-18 00:48:36 ....A 18736 Virusshare.00099/Trojan.JS.Redirector.wy-4cdea486c6186dafcd61fc6bd903f2216f4b4a76cb98a309fb3b1aff4dce5779 2013-09-18 01:58:04 ....A 47440 Virusshare.00099/Trojan.JS.Redirector.wy-56f1e42fe92423fed7da84ee4740226564cdb8895429f985dac75880804477d4 2013-09-18 01:41:00 ....A 51054 Virusshare.00099/Trojan.JS.Redirector.wy-9f39c9aef060df587367817a43c90cde703dfb8297b490fcd347c685d48c1a51 2013-09-18 00:49:32 ....A 8300 Virusshare.00099/Trojan.JS.Redirector.wy-b3244581c027616be6d02c7759189331957f98151bf46bd14979d0667d00d69f 2013-09-18 01:56:48 ....A 58502 Virusshare.00099/Trojan.JS.Redirector.wy-ba01d161018a20a34f8cd7eabe51a2207487ec0dc3a2d593fa470341db36dac2 2013-09-18 00:39:26 ....A 17382 Virusshare.00099/Trojan.JS.Redirector.wy-d03ec2a26d5eecbf65376cab85e6274adc03ba155874d874293cae67c678c717 2013-09-18 00:48:08 ....A 10573 Virusshare.00099/Trojan.JS.Redirector.xb-0cd27d4eb2f8973e24bd6e95c319bb9addca5cc852b6d871d060f34188e2d73d 2013-09-18 01:41:36 ....A 16609 Virusshare.00099/Trojan.JS.Redirector.xb-0d3738078a582dc4087e9029ea60bd1cc41003171da773163f10dd00dfdb6da6 2013-09-18 00:58:28 ....A 19009 Virusshare.00099/Trojan.JS.Redirector.xb-13a49a84fa42b2188f089f104d55bafd48875e9a68d3ab64d95003f1d3c28615 2013-09-18 01:22:12 ....A 23677 Virusshare.00099/Trojan.JS.Redirector.xb-17629810d94f32345678191bfd87fd563164fd120f40c4665824eda11b4ba634 2013-09-18 01:27:30 ....A 12273 Virusshare.00099/Trojan.JS.Redirector.xb-26b39f0c7b43e57b4d12fd6ab7bfc0ed373726ee169972e9414d3603f4ff4723 2013-09-18 01:43:22 ....A 6968 Virusshare.00099/Trojan.JS.Redirector.xb-26ede21b4b7b3b15c29a27e9cd7a0056ed1fae1df7f090ef0d9a704d74f65620 2013-09-18 00:45:50 ....A 30508 Virusshare.00099/Trojan.JS.Redirector.xb-2f1e5ee35ec4ffa2e826f13d572911bbf2ac6480e48fe66d16272a8cb6d53c50 2013-09-18 02:06:42 ....A 71424 Virusshare.00099/Trojan.JS.Redirector.xb-3528a4a95b5b18a6335707b52e1e4c030fed5a47cabcbbf09e0d2e940dc6468c 2013-09-18 01:58:14 ....A 15467 Virusshare.00099/Trojan.JS.Redirector.xb-37b8e61285008fee2bfc9832d4064f975302a6af62c2f7521a6667d902e64642 2013-09-18 00:13:40 ....A 3477 Virusshare.00099/Trojan.JS.Redirector.xb-44d508e0d3ba42c02c7e5c5bf82998ba86c7b7ed799c2e9057423643721b27c7 2013-09-18 01:39:50 ....A 38857 Virusshare.00099/Trojan.JS.Redirector.xb-4d17737966f3790bc7e1939dbe099f0f873d58244ce4fae9ce1ae25b51de3cc5 2013-09-18 01:06:34 ....A 5991 Virusshare.00099/Trojan.JS.Redirector.xb-57428ce10894cf6c4ae68d70ec952a26f2cb6d10ca119254f6962d0076b993a1 2013-09-18 02:07:48 ....A 11596 Virusshare.00099/Trojan.JS.Redirector.xb-65ef9765cb8020995840a3c3bc343f74933e9af67c1ac5b66671e1f49899094f 2013-09-18 00:48:26 ....A 6950 Virusshare.00099/Trojan.JS.Redirector.xb-689c3fc4f3accd0e4678feb96e47bd81c1f39df8d3c802697d231e86823f4b39 2013-09-18 00:06:24 ....A 17199 Virusshare.00099/Trojan.JS.Redirector.xb-6a5b03c6d2334a2ca371c54d5e78660f71cba07d4b0712076178d27e400ee36a 2013-09-18 01:46:36 ....A 23075 Virusshare.00099/Trojan.JS.Redirector.xb-6bcde3a3457aaef16069bca2bf378962853d90fae34d8d8be117188af93158aa 2013-09-18 00:47:26 ....A 5942 Virusshare.00099/Trojan.JS.Redirector.xb-6d9d79779bbb2130da9302e3220905d401daf4c68fa17417e3a1b6e07db8cd0a 2013-09-18 02:01:38 ....A 47561 Virusshare.00099/Trojan.JS.Redirector.xb-7c17f791b4aac37737b35c40446c1c836aecfc083e997b94bb95167510a3555f 2013-09-18 01:00:06 ....A 6910 Virusshare.00099/Trojan.JS.Redirector.xb-7f83cc40905e37a300c391f675a17554e0b57043c5d3a62c6b6a839c18ece6cf 2013-09-18 00:31:02 ....A 18484 Virusshare.00099/Trojan.JS.Redirector.xb-8110af093ce7f2c75e8cec98fefe0437b37569b9282f88d3d8bfd9339f30f70f 2013-09-18 00:23:02 ....A 33400 Virusshare.00099/Trojan.JS.Redirector.xb-850bee9e54f594158fe5037f3a1328a71354f18a92776e0daa5bde02c66db425 2013-09-18 00:41:50 ....A 48452 Virusshare.00099/Trojan.JS.Redirector.xb-851522cfb4ce2d889ad634a44e6998937f151261a00038eed0c2d8e2fa12b2ef 2013-09-18 01:58:20 ....A 80307 Virusshare.00099/Trojan.JS.Redirector.xb-860dfc8d40f37562ce4650fed141be13d228354ec466f275fbd1022d4e0c7c74 2013-09-18 01:26:42 ....A 15741 Virusshare.00099/Trojan.JS.Redirector.xb-86b0282d262adadccb1a5c597812d9dc1f8d96fcc72cac2066d7359407ce47c6 2013-09-18 00:44:40 ....A 33293 Virusshare.00099/Trojan.JS.Redirector.xb-8bb341949747b728c6b048b2c80d0f69dad7fed80dc02ad66d1321765e483cac 2013-09-18 01:26:10 ....A 4043 Virusshare.00099/Trojan.JS.Redirector.xb-9330559cec7b091640f40735391a3f98007f1b0408aa59fd68d6a6f7dd6a9a81 2013-09-18 00:22:20 ....A 33404 Virusshare.00099/Trojan.JS.Redirector.xb-9e66c87d899308af654235f4d2f3bdb7815d6320e4116d66ee455440c4ebe49b 2013-09-18 00:57:02 ....A 6910 Virusshare.00099/Trojan.JS.Redirector.xb-a10e2b8c16e6b088643af245843038dcf127527f63bd6f4f7b455f78a1976827 2013-09-18 00:48:30 ....A 6910 Virusshare.00099/Trojan.JS.Redirector.xb-a43ea2b0d99c01829c56179bec62bd9efa73d7a0228788c05bb6b108b1dbb67a 2013-09-18 01:54:02 ....A 27151 Virusshare.00099/Trojan.JS.Redirector.xb-ae3c23f309efa8c035c96701db98700258c1c8cfac5548c14d6b006cbcc5bf05 2013-09-18 00:31:14 ....A 16034 Virusshare.00099/Trojan.JS.Redirector.xb-ae8110295442a6cbdd157aeb0395ac9801205344d3335580bf016ba1bc34d431 2013-09-18 00:22:26 ....A 41212 Virusshare.00099/Trojan.JS.Redirector.xb-b315e99d98cf8ff970f4fe96d1f77418ae841fd3e4ee7e7470f5d7d2161cd3e9 2013-09-18 01:34:26 ....A 26843 Virusshare.00099/Trojan.JS.Redirector.xb-bf7fb9f9e98a9c330ac73c52824c4c084316a50d61678468d2d564cab2a5acb2 2013-09-18 00:14:56 ....A 47713 Virusshare.00099/Trojan.JS.Redirector.xb-c5d0de24688fff92975ef132e873968aa389875836d505d3a22f64935497fa9d 2013-09-18 02:08:14 ....A 10366 Virusshare.00099/Trojan.JS.Redirector.xb-c6bc65417e6ec2ab9e952bdf9fc02c7819cb3745aad3f9428f189d1bbb1fea10 2013-09-18 00:45:10 ....A 76791 Virusshare.00099/Trojan.JS.Redirector.xb-c91c8f647e10e61183da878ba2e43ad08289bfbc2e46a1e8d1ae953ecef26b9d 2013-09-18 01:48:48 ....A 4362 Virusshare.00099/Trojan.JS.Redirector.xb-d1b9e4cbd09050011b9912e523945c45f411a01174a5296c5e8120ea6729f7d6 2013-09-18 00:55:30 ....A 16234 Virusshare.00099/Trojan.JS.Redirector.xb-d42171d09c3017e3c0920bfb6d98e812a338316814fa744d958ee605028d55e1 2013-09-18 00:10:30 ....A 21968 Virusshare.00099/Trojan.JS.Redirector.xb-d4f08dc5dfaa0dfd5da04f7f8f9c1fd89db9c09909cf30dc76c2f82502f71fff 2013-09-18 01:15:32 ....A 5934 Virusshare.00099/Trojan.JS.Redirector.xb-d94afeb42c44f339bb8eff85943a97afd7d77b62fdd44cfb2086e4f388c45ec2 2013-09-18 01:56:06 ....A 31438 Virusshare.00099/Trojan.JS.Redirector.xb-e2f12049ec335009ce38cb6fcae76b7f5c2edd715cc2f5f58e038e710e270c25 2013-09-18 00:25:48 ....A 78344 Virusshare.00099/Trojan.JS.Redirector.xb-e7b7e35870f713b2ec04f65697302738f8f752af2d92379179bdcdc813f7c402 2013-09-18 01:04:28 ....A 6811 Virusshare.00099/Trojan.JS.Redirector.xb-ea19ff89434ecf07a7a2d8609b0adc9cf8a26cb07ca1e1fd42db5189308d0a60 2013-09-18 00:08:30 ....A 43105 Virusshare.00099/Trojan.JS.Redirector.xb-f13274a9d3df6b041816f7b7957f74c61f9d42ea0dca364fcadcb2ff9e52fabf 2013-09-18 01:44:00 ....A 15015 Virusshare.00099/Trojan.JS.Redirector.xb-f36e2ba0129fbe6344cc13cfbb1bdcdbe83a64c74b2d9e8522e206e2c8560989 2013-09-18 00:16:32 ....A 14295 Virusshare.00099/Trojan.JS.Redirector.xb-f41ea2203166cd1592931e3ed1f73bc9df9367b15369b2be263cdcd48e166545 2013-09-18 00:36:14 ....A 47577 Virusshare.00099/Trojan.JS.Redirector.xb-fb7172018e815d1f020714c09d8f89a8a8079b63fd6079d3127ca8441b134aaa 2013-09-18 00:44:10 ....A 17013 Virusshare.00099/Trojan.JS.Redirector.xb-fed1b4701555096a358b9fae17b81ade04eea0c6edf12590460a9aa6ddb46f73 2013-09-18 00:43:28 ....A 1208 Virusshare.00099/Trojan.JS.Redirector.ya-0b548f0f7956549ce80ff88b6e60d1a5ce612bf1ba40d0ad3bd9cac0afa0bd1e 2013-09-18 01:16:22 ....A 12962 Virusshare.00099/Trojan.JS.Redirector.yi-803512185b59aee0aa82c76e55661da5716187c273497ebb0b282b60479f793f 2013-09-18 01:52:46 ....A 19775 Virusshare.00099/Trojan.JS.Redirector.yi-c55f36c0d250b3213f2674732914239aacdcee0b85f84f03b305edd9d8db3497 2013-09-18 01:56:50 ....A 32577 Virusshare.00099/Trojan.JS.Redirector.yl-0df5d16c3a37a7ae83c54388d6f4c86d9f3420c0620f5a745d3f36ce3d826e92 2013-09-18 01:36:28 ....A 38154 Virusshare.00099/Trojan.JS.Redirector.yl-0e5bfa473b710df582ac744307bc9467a989934bbc8c40585cd2e8e02b50d293 2013-09-18 01:47:44 ....A 38676 Virusshare.00099/Trojan.JS.Redirector.yl-109219d8b37646bb4fd0fbdd3b25c168e62559f6afe212dc5b88167593beb948 2013-09-18 01:29:32 ....A 15691 Virusshare.00099/Trojan.JS.Redirector.yl-120e0ee926d1167a2b588b6f7c3ee75dc97876a1627dcb7fd2e846575c71e268 2013-09-18 01:58:34 ....A 33368 Virusshare.00099/Trojan.JS.Redirector.yl-168c15f16f29ade59e27a9da00fba6e506dd17f72e35fd6f5254ff5cf672ee45 2013-09-18 01:23:30 ....A 36840 Virusshare.00099/Trojan.JS.Redirector.yl-18118ccdef9ea284f661cd8cecd3e6f2484aec48ecbceb9f7d37abd43c27f1d8 2013-09-18 01:36:56 ....A 37772 Virusshare.00099/Trojan.JS.Redirector.yl-1dddb695da2e35a7d2cebf558478fd23e6328d4a52e7427195a1215f4247d4eb 2013-09-18 01:57:38 ....A 3823 Virusshare.00099/Trojan.JS.Redirector.yl-2183bc4a7f5dfa34669556d6a8c931cf84df7a858338f4a33bb5f15923ca615a 2013-09-18 00:04:14 ....A 25854 Virusshare.00099/Trojan.JS.Redirector.yl-227335debb68e7d58a15fdc6c196f7d55bddfc8b033ee6b744cf016e632aacdb 2013-09-18 01:13:16 ....A 37918 Virusshare.00099/Trojan.JS.Redirector.yl-2a358ec29b7ce147ba69cecf99c9a14faa9b9cdf2192273ac71ae13d24e21c08 2013-09-18 02:01:34 ....A 37836 Virusshare.00099/Trojan.JS.Redirector.yl-2b100d542d7d5ab3778605177ba2ac08908f85bb1db6c19fe9700e7e218e2148 2013-09-18 01:51:42 ....A 17857 Virusshare.00099/Trojan.JS.Redirector.yl-2fe54c7db88b186cffe3ca1268ae093e8a27324d62a67d01d3baad2a212932bf 2013-09-18 02:01:38 ....A 65622 Virusshare.00099/Trojan.JS.Redirector.yl-31b2a2efa5890e02d7065f272d610ca6b96e29478994e23594da650012c1a153 2013-09-18 01:57:18 ....A 41854 Virusshare.00099/Trojan.JS.Redirector.yl-375571b7d323501afc4ad2db4b8717d47d7d8826edd925629242f20b2a47f18d 2013-09-18 01:47:38 ....A 33627 Virusshare.00099/Trojan.JS.Redirector.yl-3b0084974bbf0c2c38936f11411da5e072161b2d02c90947057f9e16ac31c487 2013-09-18 01:32:34 ....A 26806 Virusshare.00099/Trojan.JS.Redirector.yl-46974d4250fd08002a8f73ecf07119e6214c9a579e7048620b9662463ff91495 2013-09-18 01:58:34 ....A 25130 Virusshare.00099/Trojan.JS.Redirector.yl-48e65c933e4cb5aa443bc65d9aeea60ed5da7663e50c9dea8716541a178cd046 2013-09-18 01:11:18 ....A 25130 Virusshare.00099/Trojan.JS.Redirector.yl-4a099488efb40a7cc100ca3a4ee592c02975330b816ecafc9bd2f6d94fcd055f 2013-09-18 01:50:18 ....A 29563 Virusshare.00099/Trojan.JS.Redirector.yl-52a526e194c8be0567571d1ba5e9478b617e700d2cabac0ffbfda81ad53b0f50 2013-09-18 00:32:50 ....A 39584 Virusshare.00099/Trojan.JS.Redirector.yl-5d0c208e3828d0e545562345d65518497e7908390fdaeb611434f45ffd6d7890 2013-09-18 01:54:48 ....A 39421 Virusshare.00099/Trojan.JS.Redirector.yl-62d14c92946e2f0a5ab44ab7b323c53d011a204a860f23fda2ba14c7bbad378d 2013-09-18 01:50:58 ....A 39894 Virusshare.00099/Trojan.JS.Redirector.yl-634efe69c41372593dfa003399591b60f35ef7c75e844e3dc83cee7511d101b0 2013-09-18 01:52:38 ....A 29580 Virusshare.00099/Trojan.JS.Redirector.yl-63c9041ef33174009649fb030f45edf570451bbe6cfbc229739c69e5639c8de7 2013-09-18 00:58:40 ....A 37745 Virusshare.00099/Trojan.JS.Redirector.yl-662e15e683ec2c0be1589713c1ba52e6e7b8ee28434c1027ca268a6736e0efa1 2013-09-18 00:54:46 ....A 33945 Virusshare.00099/Trojan.JS.Redirector.yl-6c5d0282070e7f01ae63fe0d8edb37472b7926feccb719b4ba6a91519677d542 2013-09-18 01:54:26 ....A 42073 Virusshare.00099/Trojan.JS.Redirector.yl-6e52d592181553cd7dd1d72c397b13f6a22debe2e477255f912ea00eccec2256 2013-09-18 01:59:34 ....A 5768 Virusshare.00099/Trojan.JS.Redirector.yl-7397650d5e3599b162b44b6b5760b10a2056b65fd7ce1e6120971a34d64f5f06 2013-09-18 00:47:44 ....A 46455 Virusshare.00099/Trojan.JS.Redirector.yl-7a636fae30b6e47fe1eddd43c3a8da8b151689952df34393ac4711136704b371 2013-09-18 01:07:06 ....A 64818 Virusshare.00099/Trojan.JS.Redirector.yl-829d097ef2094351a2bb2c4c5394d8c92641e1ec6971361a592477d634520515 2013-09-18 01:22:26 ....A 34924 Virusshare.00099/Trojan.JS.Redirector.yl-83545782766ad8dcf771f5b2a22ac89ac731982ef52c083ad4f4bf403006df77 2013-09-18 00:46:30 ....A 3747 Virusshare.00099/Trojan.JS.Redirector.yl-859d92a4f621304ade7c577c52740f0f383858e186fcb38e0eaa0b13e05f389e 2013-09-18 01:18:20 ....A 65558 Virusshare.00099/Trojan.JS.Redirector.yl-86336cc37c9a5eabed95e778440c74e904be85516183964f94fc7c1f937fa97b 2013-09-18 02:08:44 ....A 33866 Virusshare.00099/Trojan.JS.Redirector.yl-88408d4882c477d52155aa79a7914c6e47c048919b9e9a0489ab28eb13cb3645 2013-09-18 00:38:26 ....A 39601 Virusshare.00099/Trojan.JS.Redirector.yl-8cb69ba5e6b58e097a18ba06084dec7dfd6097d3a3ee1d4c8573aef90ba6ca12 2013-09-18 00:17:42 ....A 37677 Virusshare.00099/Trojan.JS.Redirector.yl-901a0f4f0a40c70a727f02473b88feda86c4ce19d8ce030eeb9f60bb778dc9da 2013-09-18 00:23:10 ....A 32554 Virusshare.00099/Trojan.JS.Redirector.yl-9482a70bdb20e442e9b35ff630ae7dc0f34f8aecfbf28acfedc1d1c243ae744f 2013-09-18 02:02:36 ....A 3516 Virusshare.00099/Trojan.JS.Redirector.yl-9b1c8f43c1a4134b0a9ce1ff276a739e642ea66213233a113357afd8652e3e9b 2013-09-18 00:14:08 ....A 21108 Virusshare.00099/Trojan.JS.Redirector.yl-9cdde8855416bf97c1f9fc63c77391328f6dbc99133a2cfa4090466816e26caf 2013-09-18 01:21:56 ....A 38889 Virusshare.00099/Trojan.JS.Redirector.yl-9d4a023ff3ac8db0046b0b17c867a2e1fec62042b14f2d0993738970f4194965 2013-09-18 00:19:44 ....A 37013 Virusshare.00099/Trojan.JS.Redirector.yl-a37d3bcc4cedcfba69aa8b77d730ce03bd842222d3365db18d75f3d0401f8308 2013-09-18 00:34:38 ....A 82882 Virusshare.00099/Trojan.JS.Redirector.yl-a76a8dd9d579d30b0bc5ba06cbdd3beb6365e4f7dfb073b7af3695c811ce7e6e 2013-09-18 01:56:16 ....A 33389 Virusshare.00099/Trojan.JS.Redirector.yl-a8ec7277e3c219ffcbe80c070da45e497db968af3da27692f80138ed12c1f57a 2013-09-18 01:08:02 ....A 39836 Virusshare.00099/Trojan.JS.Redirector.yl-ab909e5106452740d9964576a4f62bae8cc84e65cc83af47d6209e58faa3461d 2013-09-18 01:19:52 ....A 36650 Virusshare.00099/Trojan.JS.Redirector.yl-ac76ab5549c8babc34178219e38c586414c63b0b0acfdbab4608681ba7d68bfe 2013-09-18 01:17:00 ....A 36880 Virusshare.00099/Trojan.JS.Redirector.yl-b0b60220f09ac7ab75ac75694668009df32540c73d25dbb8e57e2c3fbf059404 2013-09-18 00:29:08 ....A 26752 Virusshare.00099/Trojan.JS.Redirector.yl-b0da4eeb616b435c52f0dce568963441761ff21ea45614118ad1aac97686d954 2013-09-18 01:38:54 ....A 5709 Virusshare.00099/Trojan.JS.Redirector.yl-b7b329da44733d1adb6cd019573deb9027872ec867d74e956b0e2910788aa256 2013-09-18 00:08:56 ....A 37786 Virusshare.00099/Trojan.JS.Redirector.yl-ba866c8f12bfc6828d699933b26e03014db6db34ba24d0ddfdafcde0f07ce450 2013-09-18 02:00:50 ....A 33862 Virusshare.00099/Trojan.JS.Redirector.yl-bd451cf816796e0960035af551b3319113c3178edd34ad9f56a7f2f08c698ceb 2013-09-18 01:38:10 ....A 15327 Virusshare.00099/Trojan.JS.Redirector.yl-be472f4a28d95d04b6fc204304518b335ba60372ab55346b8ca1015f8cb2d145 2013-09-18 00:05:20 ....A 32528 Virusshare.00099/Trojan.JS.Redirector.yl-c3d9e104ec8ac14a138d89e8b02d36dc3041e2598a07da950877e39140f6940a 2013-09-18 01:14:34 ....A 34251 Virusshare.00099/Trojan.JS.Redirector.yl-c6d15f6d0a6e9b7763a6ed86ed78419091d744b55ddf99e0e397d2230862e303 2013-09-18 02:02:12 ....A 43250 Virusshare.00099/Trojan.JS.Redirector.yl-c7e202a3117da07e704891dd23818a102dd00b0813683c306828158eae9befb0 2013-09-18 00:42:58 ....A 37777 Virusshare.00099/Trojan.JS.Redirector.yl-ca04624409b3640f101fd91c3e541b289d0925cd4e9bf0fef54b7488e1b8b175 2013-09-18 01:32:32 ....A 39599 Virusshare.00099/Trojan.JS.Redirector.yl-cd8250ef60d7876dcd3f67ab5c8bd285653780c4becd9954586661c42a03d6ea 2013-09-18 00:02:28 ....A 5024 Virusshare.00099/Trojan.JS.Redirector.yl-d8f4cd85a9f1d1a9110946892e8b5456c62f8c6f730706ba499c5305a48baf64 2013-09-18 01:10:00 ....A 6068 Virusshare.00099/Trojan.JS.Redirector.yl-dab6f65fab53be6aaa7e314e62bf4b4c0858ae569c0be17134910c854d4a628d 2013-09-18 01:33:28 ....A 37928 Virusshare.00099/Trojan.JS.Redirector.yl-dc2578a9855458dbc58d0fef07baf20e547e550daa4032dcaf197b5eaa899694 2013-09-18 01:34:34 ....A 37749 Virusshare.00099/Trojan.JS.Redirector.yl-e5c47fcba59c58a6291c2b52a16e7dca8add0a11ea7152ed533f47b867de4e92 2013-09-18 00:18:02 ....A 36686 Virusshare.00099/Trojan.JS.Redirector.yl-f50ab2469e265f3e4c0a936166ebaee11f8d59d86898bb70703ec3880e547f36 2013-09-18 00:59:42 ....A 33595 Virusshare.00099/Trojan.JS.Redirector.yl-f8b83fd99dec0430008d5b9243740c533e89648be2c5e20843e9cd00677f54a5 2013-09-18 01:19:50 ....A 36670 Virusshare.00099/Trojan.JS.Redirector.yl-fb1f08429dcfebb2630c7628ee9e85ed9d0be60b1ba189a757675c7c971f2dfe 2013-09-18 00:27:28 ....A 15629 Virusshare.00099/Trojan.JS.Redirector.yp-0344f35c1e477f24483d20d4ba42c40bdeaaee0eee36befdeca638d21b76b4b6 2013-09-18 01:28:08 ....A 58901 Virusshare.00099/Trojan.JS.Redirector.yp-149be85c6fea338923d02c51adb56f2699004da062c75ae54df693f060b53917 2013-09-18 01:17:16 ....A 43883 Virusshare.00099/Trojan.JS.Redirector.yp-175519843aaf779ba291afa993a8b70965dc4192a5583458f2c2f764b0a12c42 2013-09-18 02:03:12 ....A 81872 Virusshare.00099/Trojan.JS.Redirector.yp-186284191f54d9a9c4d778eced374981d9a7562281b48926becbb18bc70ca6aa 2013-09-18 00:24:02 ....A 46463 Virusshare.00099/Trojan.JS.Redirector.yp-3fd0db19ab2d71ab0a886efed054e50bf1cbedf0f3ddd228edce38bec77e0293 2013-09-18 00:46:14 ....A 7172 Virusshare.00099/Trojan.JS.Redirector.yp-514b03d92f39604e9de6110b4f99825c8c1e2ed6707b8580948edda124191639 2013-09-18 01:34:22 ....A 69648 Virusshare.00099/Trojan.JS.Redirector.yp-61981383d55907442c03ec30c1b1a8af25c1136c0c74c3a9dc8a4e661c2c1546 2013-09-18 01:38:38 ....A 5072 Virusshare.00099/Trojan.JS.Redirector.yp-7dab2578f4c14598600271580e89b0751ee2808fa430a8b66492e0afd433c4fc 2013-09-18 00:36:18 ....A 14143 Virusshare.00099/Trojan.JS.Redirector.yp-868f42125430ab83ca77fda0ee02abeb2b2344b08b8f969bc237c8373c5c52da 2013-09-18 01:50:32 ....A 15765 Virusshare.00099/Trojan.JS.Redirector.yp-9a8b6814c347d77ed5ea60e02131eb86619a46528ba898caa1e3e07b02669c10 2013-09-18 02:04:12 ....A 17921 Virusshare.00099/Trojan.JS.Redirector.yp-9d88c53fe61cdd83871ca1c724d3972b0b1b95af5638b4b7bb0c5656889cc491 2013-09-18 00:45:10 ....A 28236 Virusshare.00099/Trojan.JS.Redirector.yp-ad9a7393ceaaf45475da37fe0394a07832d9e5529f8322d3fbdd192ebb62bdb2 2013-09-18 01:49:22 ....A 19536 Virusshare.00099/Trojan.JS.Redirector.yp-cffdb0c3e5715d348d44c41a23f7f6396062d8368335936cf2da1a2182b50d7c 2013-09-18 00:38:30 ....A 6262 Virusshare.00099/Trojan.JS.Redirector.yp-d4d4a165113e6f5e466fe7c05e118df91d9980475be2443373c0e3065749c16a 2013-09-18 01:08:42 ....A 28379 Virusshare.00099/Trojan.JS.Redirector.yp-e344c41c64d49f8c581d6d05bfd91a335b3a4874811c9f4b01f41e5763722671 2013-09-18 00:32:20 ....A 25139 Virusshare.00099/Trojan.JS.Redirector.yz-00d581c59300133a353fbbef8574886bffc568480656976a1d2c148613bdf016 2013-09-18 02:10:46 ....A 8385 Virusshare.00099/Trojan.JS.Redirector.yz-03692b05d1380d0f0a37342f3dfe50fcac93d12b0dd655c5c20e4d4d852186fd 2013-09-18 01:16:54 ....A 13717 Virusshare.00099/Trojan.JS.Redirector.yz-0c2170e66266e84e602b1fb634c4c0487d0260b516b6a37a6ad41b4ed21dfb8a 2013-09-18 02:10:46 ....A 24233 Virusshare.00099/Trojan.JS.Redirector.yz-420162cd5d27017edfb1edec74d3a432efb90ac694cd0c498657556117aa3004 2013-09-18 01:39:50 ....A 25002 Virusshare.00099/Trojan.JS.Redirector.yz-479275faaa1b3a394b0dcb5aed8028d743377800088d1cfa5e259f111019a7aa 2013-09-18 01:26:58 ....A 84867 Virusshare.00099/Trojan.JS.Redirector.yz-5bd1d27737bf8441b53c75d8d166d939e65dc9100de4a162e34206304e10b935 2013-09-18 00:22:50 ....A 24861 Virusshare.00099/Trojan.JS.Redirector.yz-682d331ac938049e670ceb1c40cceb0cd561fcf8e6ecbb8249e6277fa2882ae6 2013-09-18 00:50:16 ....A 69723 Virusshare.00099/Trojan.JS.Redirector.yz-76387e719bf0d167a9ec7a4e0cc5ae7e1564c45fab3e44717f63504f10bc24c5 2013-09-18 02:03:22 ....A 67701 Virusshare.00099/Trojan.JS.Redirector.yz-a55dd7756cf78615abaa2a772a6176d01ea440a2a42dc1498968becc385f55c1 2013-09-18 02:03:08 ....A 67484 Virusshare.00099/Trojan.JS.Redirector.yz-e5ad67df471b012aa7b1c7985c802d38d20974092b127076f38fbcb3a92aa106 2013-09-18 00:13:50 ....A 14350 Virusshare.00099/Trojan.JS.Redirector.yz-f96b87093cc3d1d60db1548a163b34dd41f341d74f5b2b38017932c4df5c34d5 2013-09-18 00:49:34 ....A 15711 Virusshare.00099/Trojan.JS.Redirector.zb-0fdd0bad8cfed6ba583e10aa495e14af1ac3cefeed55c6686f1ed92e287604bd 2013-09-18 01:48:54 ....A 6668 Virusshare.00099/Trojan.JS.Redirector.zb-314d33cbbc0f4e070c9b5b24cf02884e9215bb0b7837f020548874d2b53b95b9 2013-09-18 00:51:42 ....A 12560 Virusshare.00099/Trojan.JS.Redirector.zb-3227e8d8fe8455aa4790c04db9c64ba98fc2369c9d58e3529540b425f35996ab 2013-09-18 00:31:06 ....A 7536 Virusshare.00099/Trojan.JS.Redirector.zb-663bfb689710e320dafbc5576da43de2d2ff55ff4b30a6823d37a28e34cb756a 2013-09-18 02:08:10 ....A 27703 Virusshare.00099/Trojan.JS.Redirector.zb-7e7325b9227986bf9f401ddb37c0d80548ced1e5d3487a2815d316b5d7c27ab3 2013-09-18 00:46:36 ....A 7072 Virusshare.00099/Trojan.JS.Redirector.zb-9233df63493df81f3af165a66cd7f7a7c9b9cf86f6a5a26d1afb8ab43a355fb7 2013-09-18 02:08:16 ....A 142815 Virusshare.00099/Trojan.JS.Redirector.zb-c0b1615e685341f9b95cad741321b417580cffde50af8b5ffbfaf60fe5026d2b 2013-09-18 01:05:26 ....A 24982 Virusshare.00099/Trojan.JS.Redirector.zb-c4e3577ad8612df4f1e62408a7f6a0edf22ce887a52bb2588c5dbf110ab7aadf 2013-09-18 02:08:12 ....A 18452 Virusshare.00099/Trojan.JS.Redirector.zb-cd2d7130ed0d561b5d32a19b2eed4b8290f73c9874a8e0d34c125f1fcebceca5 2013-09-18 02:10:26 ....A 18329 Virusshare.00099/Trojan.JS.Redirector.zb-cdc24798701626b66f07323607c9497d4f7244f01b84c48e2b5ffa0e45f7bf78 2013-09-18 00:54:38 ....A 11512 Virusshare.00099/Trojan.JS.Redirector.zb-e872856e14cef587fe0655028984a60feb08434573231bffc2e984010546b218 2013-09-18 01:43:04 ....A 5406 Virusshare.00099/Trojan.JS.Redirector.zf-0e531425fd2ddfef54d37c068838ad2a8ae8d44b282ac2538e1cc7c379935992 2013-09-18 00:36:54 ....A 20378 Virusshare.00099/Trojan.JS.Redirector.zf-1d8914c68f76a245bbfbc07ef7127a766ec548fbd4919d8f021b1d02808169e6 2013-09-18 01:51:34 ....A 5695 Virusshare.00099/Trojan.JS.Redirector.zf-1f50ad744532048007ff18b9369138aa0b552cc23ea7093ff62256f0bbe350bc 2013-09-18 00:03:02 ....A 20770 Virusshare.00099/Trojan.JS.Redirector.zf-2bc595b9639a02d6c390d2c2dae52574543ba5b574158c1feed90b6ab5b4dbca 2013-09-18 02:06:54 ....A 15843 Virusshare.00099/Trojan.JS.Redirector.zf-2c1e1ebf5018f20dd8c2f24732c6c830a28583c79a8cc9bcd71bb2407b1dffe1 2013-09-18 00:58:46 ....A 14355 Virusshare.00099/Trojan.JS.Redirector.zf-2d6025e12d0c0d18b181131ddc1e8435c490d42134b3161a36938d7389f16eab 2013-09-18 01:09:34 ....A 16489 Virusshare.00099/Trojan.JS.Redirector.zf-2ec126b8f96434084d157ad5dc4705c998d7a481dd71e7df5ccae91fb6629355 2013-09-18 01:48:32 ....A 22577 Virusshare.00099/Trojan.JS.Redirector.zf-43112c8b12498e92843d45902cb5cc23831a516cb0675045b5984bd62079c47b 2013-09-18 00:29:12 ....A 44574 Virusshare.00099/Trojan.JS.Redirector.zf-438646b51c38262603e1565b729a216c7cf98dd58cef8334e4eb7c05fcfaa107 2013-09-18 01:07:02 ....A 17236 Virusshare.00099/Trojan.JS.Redirector.zf-538cd9808733de7c685c309cd66f12a6cb313ca41939ed01a51f4ed08dc9400d 2013-09-18 00:17:38 ....A 11617 Virusshare.00099/Trojan.JS.Redirector.zf-5bb3161551d88ebd2f3f2d26e8be8eea4faa3180f2916f8be8ae8db96bb54c49 2013-09-18 00:26:12 ....A 14514 Virusshare.00099/Trojan.JS.Redirector.zf-60dab7ebcfaeee5a8d015477f33dfad26226d8b5519394ea64405f68fdb7b71a 2013-09-18 01:17:00 ....A 36582 Virusshare.00099/Trojan.JS.Redirector.zf-660378a7326df91b3a1bfed81ba643f96bbd0cec3ae3128ab4d4140c28a915ff 2013-09-18 01:45:18 ....A 31738 Virusshare.00099/Trojan.JS.Redirector.zf-694132a43b5379f5fa4f4c19ac9e9b0de0cb0ca335da424c02a59a0190b56cb0 2013-09-18 00:11:52 ....A 11411 Virusshare.00099/Trojan.JS.Redirector.zf-6a10424a41919e4669236151a305580e7297dd16cdd54722eb2e5d4dba666865 2013-09-18 00:38:58 ....A 13468 Virusshare.00099/Trojan.JS.Redirector.zf-6fd2c11fbbdb3a99284439f7ddeaa477dd447a64f526b2122fa7943630f61fe4 2013-09-18 00:54:24 ....A 4395 Virusshare.00099/Trojan.JS.Redirector.zf-751c53f029650561d694abee456f122fa7af3fd6f847d50be0de935418aab161 2013-09-18 00:32:30 ....A 11629 Virusshare.00099/Trojan.JS.Redirector.zf-76d79d1842c150109b9da332402b0568a3ca8ad8577995f497ca152acd5db04e 2013-09-18 00:46:36 ....A 28055 Virusshare.00099/Trojan.JS.Redirector.zf-7773cd745439ef8199b48bec7081edf8e72eff9221f3ab6269e135acf862fd16 2013-09-18 02:09:38 ....A 5107 Virusshare.00099/Trojan.JS.Redirector.zf-7d0eac68623f618099957a2061be698428efc9863f1790dcdaee2a1d529e547f 2013-09-18 01:01:58 ....A 19357 Virusshare.00099/Trojan.JS.Redirector.zf-810b7247fe80728005a907fff45c2e7facb01a50bc0b2f32542c59020ee9b3c1 2013-09-18 02:11:30 ....A 19274 Virusshare.00099/Trojan.JS.Redirector.zf-8310cc79860a02d9c2f0692723d0496dab652ee125a0e9788dd5c4d692166227 2013-09-18 02:06:54 ....A 36284 Virusshare.00099/Trojan.JS.Redirector.zf-840beeac843463af13658a84949b5f513516a2d22cb01eb404cde6c48027b5ce 2013-09-18 00:57:20 ....A 16063 Virusshare.00099/Trojan.JS.Redirector.zf-8a7a5f485d953a72c515e22ebeadcc42733140e3099c1f80469c7aba593cce72 2013-09-18 01:56:26 ....A 35006 Virusshare.00099/Trojan.JS.Redirector.zf-8b9e033893991e7ab5734a14ce1741b44284e0695fd0130e1dc7093eb2c6c450 2013-09-18 00:11:16 ....A 18249 Virusshare.00099/Trojan.JS.Redirector.zf-947a8d523ea20cd8a2f881c3bcc638e3b5b1e868c5b8e54c4f58698c1821d2ee 2013-09-18 01:07:10 ....A 14813 Virusshare.00099/Trojan.JS.Redirector.zf-9740e99d714bd379b2f9892cdbd5bc72d5f490bf1b9a24e35204ff4cb4594d58 2013-09-18 01:09:04 ....A 19765 Virusshare.00099/Trojan.JS.Redirector.zf-9adfdcfc9c05494d8be11c2d15dc876d82cf7ce3ec6f2ad6a24af529abea8ed4 2013-09-18 01:31:24 ....A 14208 Virusshare.00099/Trojan.JS.Redirector.zf-a29e9f491dc30a50b4052d289eed81469bcee79e08b4ed912f073fdb4114941b 2013-09-18 01:19:12 ....A 8446 Virusshare.00099/Trojan.JS.Redirector.zf-aa3565515f63d95fc5293ba77d5ee22b20672260a5ea52c94fb845efcb90a987 2013-09-18 01:16:08 ....A 18850 Virusshare.00099/Trojan.JS.Redirector.zf-ab5f7b730cbb2feaf127dc53ecd454ba47255c622becf8cfafc2ae171ff9a97c 2013-09-18 00:41:44 ....A 34760 Virusshare.00099/Trojan.JS.Redirector.zf-b1807bdd39d94c08e5decfaf80dd92a9d7fc7cf969ccafdd7b0f8ebee43d9e83 2013-09-18 01:53:04 ....A 30225 Virusshare.00099/Trojan.JS.Redirector.zf-b199b879550c7ccff2dcd08221b1b7810be54066d3e23aaf6f2dc3c931eaeac0 2013-09-18 01:29:30 ....A 17242 Virusshare.00099/Trojan.JS.Redirector.zf-b572d8ec77d529e81c89bc429456ca764a024d4b996460f7d01c771162f1ef22 2013-09-18 01:03:36 ....A 36507 Virusshare.00099/Trojan.JS.Redirector.zf-b654aa7a88cb575b4f042d2232276507c910cb71f2fb7dd1f3cc108b73f0f191 2013-09-18 01:55:52 ....A 56198 Virusshare.00099/Trojan.JS.Redirector.zf-cda8b83de5efe4e5923275d92676e43cc1941c43c17d6f3e50691bcfb7732cd1 2013-09-18 01:52:36 ....A 42587 Virusshare.00099/Trojan.JS.Redirector.zf-d1e36927723765be109c7e4f4bf8bd1f7da2c70daf2794a0fe214ed5ac06e49e 2013-09-18 02:05:34 ....A 23322 Virusshare.00099/Trojan.JS.Redirector.zf-e130194da5ca66ec60c53b26fb94a1a5e701de084bc46d056d293ab189fa0461 2013-09-18 01:54:50 ....A 14551 Virusshare.00099/Trojan.JS.Redirector.zf-e2f086bde3427c5b56d5a7bd8706e0070a6ddde4a4fc555939e077037d9578e6 2013-09-18 01:54:52 ....A 19413 Virusshare.00099/Trojan.JS.Redirector.zf-f98e76818e85a8999755fd0059dd3a97b10d2acb552100d8bda2b4dd320c766a 2013-09-18 00:50:34 ....A 5321 Virusshare.00099/Trojan.JS.Redirector.zg-22f9ff8babe982d5170b8a3d045d4762128d2bd0b1c62807915940f9eec7af5b 2013-09-18 01:05:24 ....A 111914 Virusshare.00099/Trojan.JS.Redirector.zg-279c5f49238d3ef177508a6e5a23bb7ac3687f5ad4e5ea64828a80dbae60a4c3 2013-09-18 01:25:48 ....A 5304 Virusshare.00099/Trojan.JS.Redirector.zg-290bec27f8a1a5e08372cac9e75e8dba23819011383ea60bc9e9e24d92d01fc2 2013-09-18 01:53:02 ....A 4608 Virusshare.00099/Trojan.JS.Redirector.zg-460010f1ec708f750e5ddf4e963d7726bd547b016c950bd86146a460b15e0870 2013-09-18 00:27:40 ....A 30213 Virusshare.00099/Trojan.JS.Redirector.zg-52afc46ea562e49c8fe6cd369c06e5cef96ad9ddcb2aada8aff7c864a59d59f1 2013-09-18 00:59:28 ....A 110839 Virusshare.00099/Trojan.JS.Redirector.zg-6c3190067a29c959839753730448c8f183863b413a27508ec58d0017323279b7 2013-09-18 00:13:46 ....A 110699 Virusshare.00099/Trojan.JS.Redirector.zg-80c63e13662e60565406ef06b4ceb5f64630ba29d5f44bf14d46cc50d2a0c667 2013-09-18 01:00:22 ....A 4603 Virusshare.00099/Trojan.JS.Redirector.zg-8d389f91bf3fd7ca4dfddc42080eac5d8ae6a3244e4667dfb3b7c8a447fd9d44 2013-09-18 01:05:58 ....A 4584 Virusshare.00099/Trojan.JS.Redirector.zg-9633f8ec50de01b4d4b2874b1d6cd45a196b3bf2a38be36a8d1015979a202290 2013-09-18 01:06:56 ....A 224643 Virusshare.00099/Trojan.JS.Redirector.zg-a12aa4f252a7608baf8b5a3c2b3ecc2e4870f2e0b708cd5a224e1dc4f56af42e 2013-09-18 00:32:50 ....A 15626 Virusshare.00099/Trojan.JS.Redirector.zg-b855ae97a48ccd53d2370f247a472d1cb620011b35d3ccc07cf90dac8e16009d 2013-09-18 01:31:54 ....A 15292 Virusshare.00099/Trojan.JS.Redirector.zg-c1f7e5c9bc58cb77a1b4665aafa55a316ca49e9432f4884715e9636fa5a2fed1 2013-09-18 00:50:10 ....A 34276 Virusshare.00099/Trojan.JS.Redirector.zg-c50d0bcbed760aa70ebfbc0e2eaea5dcb0a548d1975ee5ac556e27621745d1ae 2013-09-18 00:28:06 ....A 12791 Virusshare.00099/Trojan.JS.Redirector.zg-c6236e0e9ab244682ed9b2ff4ca7af5bf594c69c378926e3efb089117b48f998 2013-09-18 00:54:54 ....A 15313 Virusshare.00099/Trojan.JS.Redirector.zg-dc0a1542573f5bcf319168d9fb88d56cb4392614e99080cf1113649a6fb613bb 2013-09-18 00:13:50 ....A 37933 Virusshare.00099/Trojan.JS.Redirector.zg-fcbf6cd97a0a97235fc73d150313488e87cc870eef0135099aedb882e3c9001c 2013-09-18 00:03:22 ....A 110839 Virusshare.00099/Trojan.JS.Redirector.zg-feca0b593e63e59d07573005a7a5a25a2a7a9d026d364db9ed325b6b18f757ed 2013-09-18 00:41:34 ....A 32782 Virusshare.00099/Trojan.JS.Redirector.zh-23c673acae0b769158bc38ed0c4b4d9decfd3fc42e0b824aed83929a7e3caf42 2013-09-18 00:54:44 ....A 80821 Virusshare.00099/Trojan.JS.Redirector.zh-cc34993ef57acc3a51e225d8a29c4b8a2209e8e9eefc4ac28e11d93cae9d2fbe 2013-09-18 02:00:38 ....A 21207 Virusshare.00099/Trojan.JS.Redirector.zh-eb672a7eb9569f385dc13bc68e029f3bd31215fa9b6609f13a7502ed8ff93456 2013-09-18 01:01:34 ....A 16535 Virusshare.00099/Trojan.JS.Redirector.zh-f4deded46e7ee9b145737a52195db6b9011a658b95c67190e4c3a21ebbc932aa 2013-09-18 00:25:06 ....A 24227 Virusshare.00099/Trojan.JS.Redirector.zj-00c7e912724bf9c31bec61faa875c8030c4a6f1ef7816dfe70b999b8a4e505f8 2013-09-18 00:54:10 ....A 43198 Virusshare.00099/Trojan.JS.Redirector.zj-01ae47489759a925d0b78f8ddd988df55ecc4a5018e53a0b9cb91f60933d3fbd 2013-09-18 00:14:46 ....A 16928 Virusshare.00099/Trojan.JS.Redirector.zj-01fa843e38d57ebb6483951aa9aa5f055d69bafa9f0a0285f9a92505054ac592 2013-09-18 01:55:38 ....A 31883 Virusshare.00099/Trojan.JS.Redirector.zj-05f20e2166b7c92404fcf8df0309fa3fcb25d9fd5bc1a9170c31f659c865e307 2013-09-18 01:10:08 ....A 11409 Virusshare.00099/Trojan.JS.Redirector.zj-07c08e972ad6b3bdb0c8887a60da4403550509d34b1f19d8b47fd9b85af3c7bb 2013-09-18 00:51:36 ....A 36574 Virusshare.00099/Trojan.JS.Redirector.zj-090127f25a9874e36dc44434c54b87e62f1e32b261a0d34d969cdc36d27bf94b 2013-09-18 00:13:16 ....A 7371 Virusshare.00099/Trojan.JS.Redirector.zj-09d7924dba02de666847bfba3bc08c4420f851bc933d0390115d07cdbf2223d9 2013-09-18 01:06:26 ....A 6275 Virusshare.00099/Trojan.JS.Redirector.zj-0d62a1a3a106d1c3f01031d0462cdc1562e6e4ec6d7529475c4fbe0ac19c5128 2013-09-18 00:59:18 ....A 20483 Virusshare.00099/Trojan.JS.Redirector.zj-10ee97f28790a8eb669f82d0392095f4883ded4d812feca6b5823cf422af4875 2013-09-18 01:27:04 ....A 52750 Virusshare.00099/Trojan.JS.Redirector.zj-126e1c1047a332a5f10efbef5ff3856f836bcb45b0f0a61cc73f2245b7f9923e 2013-09-18 02:00:06 ....A 11424 Virusshare.00099/Trojan.JS.Redirector.zj-14c739cef1f30b2a31bd5b78a003bc75c3004554f5c688ba824a72d0dcae4faa 2013-09-18 00:58:58 ....A 46939 Virusshare.00099/Trojan.JS.Redirector.zj-17cc15693ac401484292fe0835fa60641bff599d56fc9ca466f746f5175b4802 2013-09-18 00:43:44 ....A 10182 Virusshare.00099/Trojan.JS.Redirector.zj-18c588b0573c14a0a665c1e42dc45ba43bdd185b72e8292c4b11d39eb51fc3d1 2013-09-18 01:14:38 ....A 43819 Virusshare.00099/Trojan.JS.Redirector.zj-1975f90bcbdf045fe58deacecb3261c369637f12a1e7b10258a73f13e963e92e 2013-09-18 00:49:54 ....A 8750 Virusshare.00099/Trojan.JS.Redirector.zj-1e746f81f6b659c5f1a08f452ea2e3673458353b8581883934ef9b00d80adb32 2013-09-18 01:49:32 ....A 26925 Virusshare.00099/Trojan.JS.Redirector.zj-1f0fdee9546ecffdbadd9fd233fab7481ea3a23f95371380cd71d518d7c687db 2013-09-18 00:45:36 ....A 73486 Virusshare.00099/Trojan.JS.Redirector.zj-214dd33c421c35d8712b3865ca9ee3b70875d4469213a689645e298e4be37c58 2013-09-18 01:23:10 ....A 16040 Virusshare.00099/Trojan.JS.Redirector.zj-221fe92bc2183c3eda4e15f6a9aa3c31d71b54d0f3431f67b1e092f31b908b33 2013-09-18 01:29:06 ....A 41281 Virusshare.00099/Trojan.JS.Redirector.zj-2c3720bf7584fdd0521a69312d767e11099b5fdbc1837bb298f0a20b61e9b13d 2013-09-18 01:47:16 ....A 10325 Virusshare.00099/Trojan.JS.Redirector.zj-2d0cd012adeb8d7829fee09c92bff1c9bd8e2ed6a96d8b08fe4fed320001b5c1 2013-09-18 00:06:48 ....A 43889 Virusshare.00099/Trojan.JS.Redirector.zj-30dcfc81cbc95a32434d9b8395f6558176247f750983c0f9049e1747f69b4731 2013-09-18 01:00:56 ....A 22570 Virusshare.00099/Trojan.JS.Redirector.zj-312fffbdb8f98ace2dd136511905dd1cffd70be7164c90b1ab370d4c7294657b 2013-09-18 00:50:36 ....A 23118 Virusshare.00099/Trojan.JS.Redirector.zj-3473663e0ca0046260fb9d4463016ca42cca399a0499c30546667c5350fd7d5a 2013-09-18 00:34:12 ....A 75422 Virusshare.00099/Trojan.JS.Redirector.zj-358342e8b7e03f09d1b5992aca9404fd52e9e129631e54fb1f2d40fb716982a9 2013-09-18 01:54:20 ....A 13089 Virusshare.00099/Trojan.JS.Redirector.zj-35a5a7f191706db378388b80e74bf967cd4774bef75d84f244c38897283698c0 2013-09-18 00:49:12 ....A 9384 Virusshare.00099/Trojan.JS.Redirector.zj-4debac7bb99cecf5ad105c87e8e4f7e70ffab58b583d7db8b6b1cf7c04d3fd03 2013-09-18 00:34:54 ....A 63644 Virusshare.00099/Trojan.JS.Redirector.zj-5184afd75c142fe88c2b724cd678ae3a2462c9c09127de6c3539ca84919be332 2013-09-18 01:36:02 ....A 6580 Virusshare.00099/Trojan.JS.Redirector.zj-539a28ae46b5ab26695c983691475c39d64a699d6058449cb55fcfc81292ec9c 2013-09-18 00:07:36 ....A 27791 Virusshare.00099/Trojan.JS.Redirector.zj-56bf05bf50937d84cd1324c809fc5a861597a477991a19af010eb06e7b2268dd 2013-09-18 00:37:18 ....A 8372 Virusshare.00099/Trojan.JS.Redirector.zj-5d7d671602e4216e1d7337e70981168e9c24b83a4e40853bdc6dbaeb8f4e4f29 2013-09-18 01:45:16 ....A 20401 Virusshare.00099/Trojan.JS.Redirector.zj-5f645e2fb28add372fdbb393706ab19b11a62d355289ed03d8505dd513c39fd2 2013-09-18 02:08:32 ....A 7519 Virusshare.00099/Trojan.JS.Redirector.zj-679a9da63529a1458ebedffcdfd9f3f2bb79b04842b96ecd6c2a9d8f5012dc58 2013-09-18 01:36:50 ....A 7471 Virusshare.00099/Trojan.JS.Redirector.zj-6b3638db1cdb378a77f4b1dfdc824868bae8b2cf1b745468aa65ec60f8f4001b 2013-09-18 01:33:28 ....A 19739 Virusshare.00099/Trojan.JS.Redirector.zj-6c3277ed0ecd1d7d18413c6de31b721538cb8ddf336e894827815932f09f512b 2013-09-18 00:33:06 ....A 88872 Virusshare.00099/Trojan.JS.Redirector.zj-712dbd699289136eaca81aa1fe002cd6515479651c55d13c7e21f2c7b864d313 2013-09-18 02:06:18 ....A 32536 Virusshare.00099/Trojan.JS.Redirector.zj-731f5e4e86fd6458b60f9899753b870de2c83b4adde8c5f716578d36b03f45ea 2013-09-18 01:33:44 ....A 44017 Virusshare.00099/Trojan.JS.Redirector.zj-7383af72d2e1b113cb5cca61fd19c81d627f3490e045eacf8bb00d1daa97551b 2013-09-18 01:34:30 ....A 46355 Virusshare.00099/Trojan.JS.Redirector.zj-76ed5442bc486e2fa9aba7510dc9ced377b0535cf9992873635280da7c6871a3 2013-09-18 00:08:24 ....A 53475 Virusshare.00099/Trojan.JS.Redirector.zj-7a754c64f8e9affcfcf1799674edb9f5f11c976232409c5381ca8dbff2232502 2013-09-18 00:34:16 ....A 668539 Virusshare.00099/Trojan.JS.Redirector.zj-7df1c6d4f7d9c5a128bf4364a3031bc71e2572c988de021416d65f8326f102ca 2013-09-18 00:28:04 ....A 8844 Virusshare.00099/Trojan.JS.Redirector.zj-7ec00649ead0de697cfb185c6293fe7de1e902a58fa79ffb3f053a39b26d22b7 2013-09-18 01:47:24 ....A 7473 Virusshare.00099/Trojan.JS.Redirector.zj-7ef8b18224b8a66332c7f36b5be3ccdbb35b0786eb5bef457e270d44a6810344 2013-09-18 01:32:56 ....A 12212 Virusshare.00099/Trojan.JS.Redirector.zj-8242f7ee5db7e4fb2cd5aa57a85cf55adcdd2a2935991cdf8a150759435401dd 2013-09-18 00:07:44 ....A 17567 Virusshare.00099/Trojan.JS.Redirector.zj-836724bb1efb1aae08450dbba97e0a1888428a4476ea7c49f97f8f450d8c8b7c 2013-09-18 01:55:56 ....A 48122 Virusshare.00099/Trojan.JS.Redirector.zj-84928aadb1b6d25fede6713f4039719bc8eefc3e35dc4dba95930fe1c7cacf50 2013-09-18 01:01:14 ....A 34473 Virusshare.00099/Trojan.JS.Redirector.zj-913531450db4ce88c10e8fd417f3ff50d774a448e546ce489cc17173b90971e4 2013-09-18 00:21:26 ....A 19288 Virusshare.00099/Trojan.JS.Redirector.zj-922c74b36d0fa232c56c826ea79c4aa3230e3c1852c69b1b40350805631dd411 2013-09-18 00:21:28 ....A 5854 Virusshare.00099/Trojan.JS.Redirector.zj-972f6b2e213182dd5a7eeb0915ad3e7bf8933b317fa3ec891c3494afcff20e86 2013-09-18 00:53:34 ....A 94152 Virusshare.00099/Trojan.JS.Redirector.zj-99a402d83ab80b44413c369d912b4bed16a0fb1f5c709487d2bd0f2477434631 2013-09-18 00:31:24 ....A 8372 Virusshare.00099/Trojan.JS.Redirector.zj-9aa671a0cf39472e93dfd7e09b2e2f0c0929ef36d957ada9072f306e579dbe01 2013-09-18 00:52:48 ....A 54792 Virusshare.00099/Trojan.JS.Redirector.zj-9f0a4c54ca74f052ad7576e9c9496ab3cc1c372051d942e85b6f9d09d697d244 2013-09-18 00:32:30 ....A 33883 Virusshare.00099/Trojan.JS.Redirector.zj-a589e3b49971b72295b3b3fa550471e5e59f7981b8aff04cdd544e572f8f9b3a 2013-09-18 00:13:52 ....A 6574 Virusshare.00099/Trojan.JS.Redirector.zj-a63895af893374f1e40a00474bb1f7de81c596b18d5025d00cbd38e999acd174 2013-09-18 00:15:46 ....A 7472 Virusshare.00099/Trojan.JS.Redirector.zj-a679d1689a5622a4b4586c973c519c377194ce6eef15622c97c8d7bf070f4beb 2013-09-18 02:07:16 ....A 21242 Virusshare.00099/Trojan.JS.Redirector.zj-ad582377b9d565aa50faa5ecc04bda0acc0996b9ea5ac03ed855e10d1eec83b0 2013-09-18 01:25:56 ....A 7435 Virusshare.00099/Trojan.JS.Redirector.zj-af03e394fc6c9a2f78df863b82fd7db1de681880d8140c2d8e6f115a86437011 2013-09-18 01:46:48 ....A 54476 Virusshare.00099/Trojan.JS.Redirector.zj-afae6ff8870976e0a4068e62dd3a83b5f44598817cf2fe12f44b9b6f1b03680b 2013-09-18 00:48:08 ....A 117542 Virusshare.00099/Trojan.JS.Redirector.zj-b32a9d2c9c419e70b1a4d9bc70a3e612fcf946ac82cb97fb14b69df0f7be9c2f 2013-09-18 00:24:34 ....A 6806 Virusshare.00099/Trojan.JS.Redirector.zj-b3bb076e3c0062149df791e92e13e309fb0c3d2344321c855ab63c16a2e0cbcb 2013-09-18 01:53:20 ....A 38913 Virusshare.00099/Trojan.JS.Redirector.zj-b5a118c92482ba6b71c4a52938a52cf815b83994a686a9cd1c29ac5d08447f4b 2013-09-18 02:02:12 ....A 25429 Virusshare.00099/Trojan.JS.Redirector.zj-bc62ef7e4f2fb0db7b9d172a99bfb320a32a55c3cc0429d92f369a59661bc37e 2013-09-18 00:34:50 ....A 26659 Virusshare.00099/Trojan.JS.Redirector.zj-bd08758205e404633d462ab8e18c323a5bfdb1f9ed6e5cc9891712566e80cc83 2013-09-18 01:43:00 ....A 17058 Virusshare.00099/Trojan.JS.Redirector.zj-c0ea53c2132af3e4fb622f25681fe625985883dba2ccf9e13dd19c40b663437a 2013-09-18 01:48:44 ....A 10200 Virusshare.00099/Trojan.JS.Redirector.zj-c2930c301f93cb198b06aae9f2fc6162f68c05bb8ec2f2bc314f2b9497c42530 2013-09-18 01:35:18 ....A 7488 Virusshare.00099/Trojan.JS.Redirector.zj-c2acfa6be1e2816585659f48d5e846862c0965921d0d765025c5f573cd82338e 2013-09-18 01:09:52 ....A 15630 Virusshare.00099/Trojan.JS.Redirector.zj-c429da819818aaaaafefbf42546f7d47a76aa29c80538729691af068870a0e11 2013-09-18 00:07:42 ....A 122637 Virusshare.00099/Trojan.JS.Redirector.zj-c63e4d918efc8e7e4ead030a05769eb023f74a991af69821e640ad956bb66173 2013-09-18 01:55:24 ....A 26838 Virusshare.00099/Trojan.JS.Redirector.zj-c7bdd50028f4e7cc4bd48c561b4809d93e0eacdf9878524193eb0bc43e47e01d 2013-09-18 00:43:58 ....A 27510 Virusshare.00099/Trojan.JS.Redirector.zj-cc5459d74579ed46403e0f52fbc2fcff8fbd4e9c221a56d67d043648b3d8b084 2013-09-18 00:39:18 ....A 36598 Virusshare.00099/Trojan.JS.Redirector.zj-cee121723af6041860ad03ad8d2c77ef061ed0016dde82dfd0659813dd64b494 2013-09-18 00:23:56 ....A 23754 Virusshare.00099/Trojan.JS.Redirector.zj-cf776d96b51977f5ef5f750413483febf7db31bb8bb8a4151363fe4569126e70 2013-09-18 01:58:34 ....A 20942 Virusshare.00099/Trojan.JS.Redirector.zj-d20f3d966e1f10c589ea268db28e0de5d076c0e807cc9b38e4813c11f969b88e 2013-09-18 01:48:48 ....A 73466 Virusshare.00099/Trojan.JS.Redirector.zj-d448b6764112496ffa8ff5382585a75647d3fa165aedc52e3bffa34b3852ac40 2013-09-18 01:01:48 ....A 166685 Virusshare.00099/Trojan.JS.Redirector.zj-d649d4332896768ad85b47bb5b5b8f638e3e4113a6a050e333f230d6b6f7142d 2013-09-18 02:11:44 ....A 7529 Virusshare.00099/Trojan.JS.Redirector.zj-d9b59e643b616f53243664f403dfd4e0c2ed710f0d3aaf867f303977771c5c95 2013-09-18 01:20:52 ....A 14433 Virusshare.00099/Trojan.JS.Redirector.zj-d9ec1c1e01269903f0a7a93582ef251627a4985f2c70b9bffb462884135d9e09 2013-09-18 01:38:14 ....A 90531 Virusshare.00099/Trojan.JS.Redirector.zj-db118a6a2ff2c61ea1c004ff0707b0a2de50740fd7975f32fe5c268032ef0336 2013-09-18 01:34:32 ....A 7529 Virusshare.00099/Trojan.JS.Redirector.zj-db2c637a667663708a7a06e4ac77a723c9eeaed18285ef8ef334541afdf7f133 2013-09-18 01:26:04 ....A 27539 Virusshare.00099/Trojan.JS.Redirector.zj-db4120187b8f4b5db15042244f9d215287119bada713b5aeefd5ec29bd7e482c 2013-09-18 00:32:28 ....A 10656 Virusshare.00099/Trojan.JS.Redirector.zj-dcf38bfe49dd6f6c5fe56cbee7fb145025f3904d90c614d0f942f74cabb210f0 2013-09-18 01:21:32 ....A 5699 Virusshare.00099/Trojan.JS.Redirector.zj-e28a7b555bf21c5dd1272aed2aeb9338277e26e786ea51f672d31b9534cf543d 2013-09-18 01:56:48 ....A 22708 Virusshare.00099/Trojan.JS.Redirector.zj-e692f388615a324fd9a19ed5a16544a0dba1d3bd39b3cd7229770e2b25910034 2013-09-18 00:14:08 ....A 16056 Virusshare.00099/Trojan.JS.Redirector.zj-ea94f04784e5c544790cbee8c2c3f5da086f80d2cc6d14ea61f4a7bbbcec3942 2013-09-18 01:45:44 ....A 6872 Virusshare.00099/Trojan.JS.Redirector.zj-eab9f082641b14d499b38644c27076a87985814f948d10963c21006ff45aa2e8 2013-09-18 00:33:02 ....A 25437 Virusshare.00099/Trojan.JS.Redirector.zj-eec2c4f8acb4710c19970ef62a59e1dd17aa642f9b49efbfeece4fd145c1427b 2013-09-18 01:06:20 ....A 11198 Virusshare.00099/Trojan.JS.Redirector.zj-f3d308041ac8222607d953b2f01abf89932ef53f4586894b542b415b5bfc9009 2013-09-18 01:50:34 ....A 6376 Virusshare.00099/Trojan.JS.Redirector.zj-f849664937edb142b6eed43110ffaeeb2cb3b1c0329041243517050190d23f48 2013-09-18 02:03:28 ....A 14119 Virusshare.00099/Trojan.JS.Redirector.zj-f9cf2233e5ad8ab3dc86c34f81f20e30894121ba869fe43ce66196aefe419c34 2013-09-18 00:34:40 ....A 8912 Virusshare.00099/Trojan.JS.Redirector.zj-fa07cb22261540c24acd21a17554c10552af62d37bcfdad6b048709f24966227 2013-09-18 01:03:30 ....A 5897 Virusshare.00099/Trojan.JS.Redirector.zl-f8e24ec029430187eba1ad54290e25781d9afcf6f6305d983e13bd1757c178cc 2013-09-18 00:29:54 ....A 13981 Virusshare.00099/Trojan.JS.Redirector.zn-42e1cfca34af59d881162fd023f1f8f8e877003a45d0cfd89e8a620a9731940a 2013-09-18 02:06:20 ....A 16180 Virusshare.00099/Trojan.JS.Redirector.zn-520781f32c92ee912e392ab8a1937dc547540f248d4c196e485ba5be312e52a7 2013-09-18 01:33:46 ....A 53531 Virusshare.00099/Trojan.JS.Redirector.zo-7ed2d4f9fdc5d40bccd33db6c124e97a569f7ee4ba6890af97487f0edd317a57 2013-09-18 00:49:24 ....A 25427 Virusshare.00099/Trojan.JS.Redirector.zo-977a3bb9d35c914d4fcc178af6a055b0405f431a7cf728000a522d93e7942184 2013-09-18 00:13:46 ....A 72390 Virusshare.00099/Trojan.JS.Redirector.zo-c0d60b60817733e6ad1d6d55ea719ab52040073510aba5038eb3897ddba15ecd 2013-09-18 00:27:16 ....A 117234 Virusshare.00099/Trojan.JS.Redirector.zu-067412adaa44c33b3ac26df6e9c5dc972c1c512bad209206189c9d7705f22741 2013-09-18 00:29:18 ....A 57281 Virusshare.00099/Trojan.JS.Redirector.zu-074d993164c938f5e4807bd443c19888be4703081a4ddb8cd83d6ad7f55d7c35 2013-09-18 00:33:18 ....A 4473 Virusshare.00099/Trojan.JS.Redirector.zu-07d84bd59b6c5bf9bad6a6113a63b0baf2595c8b4c781d2e979b51f034e4c408 2013-09-18 01:18:58 ....A 4319 Virusshare.00099/Trojan.JS.Redirector.zu-08073b55ce8f095a25e04601158a934059bcc8417f0cb462fa347ad4cb7a63d7 2013-09-18 00:25:02 ....A 72972 Virusshare.00099/Trojan.JS.Redirector.zu-0949346e12c88ab248fc7fb2bce18e0515e40d4c260b9ce9289afb63fa2d89a9 2013-09-18 01:09:54 ....A 4321 Virusshare.00099/Trojan.JS.Redirector.zu-09e62f8ab29692bd2f8aed50d545fb0a7f91544d6791f64e7c7c0967ccdce4b4 2013-09-18 00:24:26 ....A 57294 Virusshare.00099/Trojan.JS.Redirector.zu-0a882fce9f7684917eeb87ecd462871f1433f858d3144a3609f7e39d41198f5e 2013-09-18 02:00:30 ....A 26768 Virusshare.00099/Trojan.JS.Redirector.zu-0cd71365342c1379baa6fe0500049752fe10d8ab407d31ebfc6508f965cc4478 2013-09-18 00:48:08 ....A 8575 Virusshare.00099/Trojan.JS.Redirector.zu-1489f3c02e12a6f1f98e50984c9a7155b463edf93424fedbc3e9238f1e8c5a0d 2013-09-18 01:19:58 ....A 15422 Virusshare.00099/Trojan.JS.Redirector.zu-14e7cf8b16e3e1a7c8606cfa03803e31e3a6d357b05721c3c98a1aa9f92b14a0 2013-09-18 01:31:42 ....A 111717 Virusshare.00099/Trojan.JS.Redirector.zu-18bdea0ccf95e330a9ce51fa6180dc8cb9c47eab61508db757d73ad1cf5fe526 2013-09-18 00:40:50 ....A 23712 Virusshare.00099/Trojan.JS.Redirector.zu-1a9ddfcc4762cbfdb166ae8d75f794bc97a3269d79a0202d6f8cb4153dc436f0 2013-09-18 00:27:14 ....A 41835 Virusshare.00099/Trojan.JS.Redirector.zu-1e9cfc2a131e7a253599aae98ad2cb68aac58e2a3b146e55660e03d6d2b2788a 2013-09-18 00:46:22 ....A 4475 Virusshare.00099/Trojan.JS.Redirector.zu-204eac5b0a958afc996a9802ef188a49e98af75f3c3bae1eaae9492b1880b7f3 2013-09-18 00:25:46 ....A 9383 Virusshare.00099/Trojan.JS.Redirector.zu-23a060b68a9fb3998e840ce6dc4ca0c8d56e79b1ca40be3dbb3587c64293af6d 2013-09-18 01:09:26 ....A 21438 Virusshare.00099/Trojan.JS.Redirector.zu-29843db77d238f1f9812d44fc44963cc4eecf0475f6a1211cdb7650556276e89 2013-09-18 00:25:28 ....A 88968 Virusshare.00099/Trojan.JS.Redirector.zu-2c8e0faaf8eb1e60a2fe70709516d198cfd831034a2bab71bb9efa9361b8c071 2013-09-18 01:30:40 ....A 4473 Virusshare.00099/Trojan.JS.Redirector.zu-2f403d0584710c73f733fe80c52ddd646e771ff5e8e6fe5254da7668bcaefada 2013-09-18 01:55:42 ....A 47166 Virusshare.00099/Trojan.JS.Redirector.zu-2fd78731c1f63f22ef5995fdaff493d024b1bfd91b06ad3f5a54671ac77290ce 2013-09-18 01:06:34 ....A 14432 Virusshare.00099/Trojan.JS.Redirector.zu-30e08ca0fe2f1cbe6a7a04f1053b745dc11fc2388ff9a0d4b338777665c97dc4 2013-09-18 01:22:16 ....A 39748 Virusshare.00099/Trojan.JS.Redirector.zu-368bb77d4c126e12c55cdb106ac51c70f6380d209ea0889fa2de3ea9a81d2acc 2013-09-18 00:11:38 ....A 31334 Virusshare.00099/Trojan.JS.Redirector.zu-36d979778813e920ef6361b1fe6c39450934198f01eda3185dc976674351da05 2013-09-18 00:34:08 ....A 33591 Virusshare.00099/Trojan.JS.Redirector.zu-3b3fa1a620f6f6a1bc91551819ec75ab442667fd0120bf1fdfad123c40023c98 2013-09-18 01:57:42 ....A 6836 Virusshare.00099/Trojan.JS.Redirector.zu-3c2629defea66d09b928a0148be82414b41d9b94193620d1a2df42fee74bc062 2013-09-18 02:08:28 ....A 8236 Virusshare.00099/Trojan.JS.Redirector.zu-41d8751290871610bf5078fdc4c184866bb94aedcbf7f164b83d8e10f23054d3 2013-09-18 00:38:18 ....A 57281 Virusshare.00099/Trojan.JS.Redirector.zu-42a25e989ddb7a39bd5c3bd434542c7d58942bb4da6408cab0008d33105663be 2013-09-18 00:11:22 ....A 22800 Virusshare.00099/Trojan.JS.Redirector.zu-43d8f48503fed322699791561a2db3308ea09d59526e5e8b6995353db4c219dd 2013-09-18 00:14:10 ....A 27725 Virusshare.00099/Trojan.JS.Redirector.zu-45b0fe6a0049d21d0ec2fe2bcd69418074cbed83bee7c249529d12968c7ae924 2013-09-18 00:14:16 ....A 4473 Virusshare.00099/Trojan.JS.Redirector.zu-4c118859e58b7b5ac6427468bca08a167721a989fdcd4d0ea90e64ca51c315f7 2013-09-18 00:54:12 ....A 57328 Virusshare.00099/Trojan.JS.Redirector.zu-54a5c35d616b5563e61eaedf21d551c791c45b843bcc0fb5322bca27c9b4591a 2013-09-18 00:24:34 ....A 60454 Virusshare.00099/Trojan.JS.Redirector.zu-56cbe5c443b9b7c7a3895825bb062f678af4d614121bbcdf6ba8d87a713b61c4 2013-09-18 00:17:26 ....A 113949 Virusshare.00099/Trojan.JS.Redirector.zu-7409d9a0f2fdbe7c4c7f35828276a05078a9e7524fa14bd73781006b58bbb4f5 2013-09-18 00:27:10 ....A 108229 Virusshare.00099/Trojan.JS.Redirector.zu-7cfcaa4347d57fd372c8660c5c0f3a60dd601ff3161acfb0977a50a018f6a63d 2013-09-18 00:24:40 ....A 57534 Virusshare.00099/Trojan.JS.Redirector.zu-7fb7bd7bbfb400753388becd255ae8fcec941c9dd1b9441c07068434954f5397 2013-09-18 01:42:50 ....A 14015 Virusshare.00099/Trojan.JS.Redirector.zu-8614ff5e89dd641f78a8ee1d5e54480530bf30e282a65e9655161d6c03756f1a 2013-09-18 01:25:06 ....A 4473 Virusshare.00099/Trojan.JS.Redirector.zu-8c3a8908c53551308eadb3403114ab2957faae820089976c302cd0bd59cf56f7 2013-09-18 01:56:58 ....A 58006 Virusshare.00099/Trojan.JS.Redirector.zu-91649eed9e2ed7759720bfef7328c5caabf574a72776f24f2d24387e29f8ca78 2013-09-18 01:47:26 ....A 17217 Virusshare.00099/Trojan.JS.Redirector.zu-91aa812ecc4c2bf712dd6f9618fba30d93d9b99173663ae4bcbc8aa863ec4c99 2013-09-18 01:51:46 ....A 13208 Virusshare.00099/Trojan.JS.Redirector.zu-937d678e9090ba905f2f680cdb0d3e154abfd4183e246ae056902473fa34b698 2013-09-18 01:23:44 ....A 14105 Virusshare.00099/Trojan.JS.Redirector.zu-9cb4eff10fbeb29a1221dccda10dafd254f7c2ae61178287ae04b54258cf6424 2013-09-18 02:05:16 ....A 17046 Virusshare.00099/Trojan.JS.Redirector.zu-9ec103cdb23a5b8497290502152d647f01a2e278cbd04bb003369547487b2abc 2013-09-18 01:34:42 ....A 58006 Virusshare.00099/Trojan.JS.Redirector.zu-a3c0e81b9fc31f8d2064f5ecafdd509b38506c8fa7eef0c0e05ccb74de35c62e 2013-09-18 02:04:44 ....A 8508 Virusshare.00099/Trojan.JS.Redirector.zu-a8eaa25fef2d74cc7ef96dce67a75a286d948f8ca272f4b0cc2023d36f4798af 2013-09-18 01:00:02 ....A 108054 Virusshare.00099/Trojan.JS.Redirector.zu-a91c9864392caf9a1afc0330e5327751545e59632b67fa5605ed458d39b7c5fc 2013-09-18 00:33:02 ....A 32774 Virusshare.00099/Trojan.JS.Redirector.zu-a9d17f7b47c5c17d33163353afb143803efe6a160dbfcfa88ce94a2ad23702e9 2013-09-18 01:55:58 ....A 6005 Virusshare.00099/Trojan.JS.Redirector.zu-b0eb466382522aa929961f4659b38ed0152fb46c063e07571e505ede77267987 2013-09-18 01:01:26 ....A 63954 Virusshare.00099/Trojan.JS.Redirector.zu-b46988eace8cb30b5daa034cd8a4d01663791354079229c561bb104b9e1a04ff 2013-09-18 01:45:08 ....A 64740 Virusshare.00099/Trojan.JS.Redirector.zu-bb410f201ac75186d1a7e07bf7e65a090e1a9363fa7f7c8bb00983045836f8b4 2013-09-18 00:06:20 ....A 23830 Virusshare.00099/Trojan.JS.Redirector.zu-bb59262120b7795792497fda239d2916be29c84898a2a45f121af751c7a42d9d 2013-09-18 01:30:14 ....A 112834 Virusshare.00099/Trojan.JS.Redirector.zu-c01600b824b99223ac265843b41ca66fd68e47e708a762fd23e5432a934616bb 2013-09-18 00:17:50 ....A 6277 Virusshare.00099/Trojan.JS.Redirector.zu-c0a6d38e70d0cc1788059430acabb25e033375ee100b9f3702243f6af6bc7e6a 2013-09-18 00:43:56 ....A 11872 Virusshare.00099/Trojan.JS.Redirector.zu-c2098fa0ad6c0d1e27daef4c2d01917229366b77adb46a903b27cbf421a6230d 2013-09-18 01:55:58 ....A 4340 Virusshare.00099/Trojan.JS.Redirector.zu-c569e2b8fb16999b538a6374d01b1e735ffc60e15e440d5bfc72db01f58d5d23 2013-09-18 01:34:28 ....A 99660 Virusshare.00099/Trojan.JS.Redirector.zu-c763043c6f4d1100d52bc53aef6e57bcac151a1b4e92d466c4944dfb7fdcc1a3 2013-09-18 00:51:46 ....A 114839 Virusshare.00099/Trojan.JS.Redirector.zu-cbb232a9ce5ddec59741d6d8bd577e0a73cfa6d5a34d917e34576c9b434f7b16 2013-09-18 01:34:34 ....A 60388 Virusshare.00099/Trojan.JS.Redirector.zu-cd18f842c06ca01e9972fe9b341fc24a1ee3b61724de4b0fc878bc4fbf43122a 2013-09-18 00:43:34 ....A 12690 Virusshare.00099/Trojan.JS.Redirector.zu-d58d6694d861f9198e296884e6dc206f1ce5e86b825aa494c361bb9e914a576a 2013-09-18 01:22:00 ....A 14311 Virusshare.00099/Trojan.JS.Redirector.zu-db3801f68bb521df22cb36e076169a0d1436b65199c33990a3b7d2098242b683 2013-09-18 01:08:00 ....A 5354 Virusshare.00099/Trojan.JS.Redirector.zu-dcc01299470fab8eb3a23476f08914614a0aeb843b7a76c88194c364e4882991 2013-09-18 01:13:12 ....A 94731 Virusshare.00099/Trojan.JS.Redirector.zu-dcd3ffeffa1c4305cb0971901e4b20dc8c78ec151c991e8d767741128eaf7b9b 2013-09-18 00:02:52 ....A 14367 Virusshare.00099/Trojan.JS.Redirector.zu-ec4b7f84e3ff4154efa82c5c6d8d6c1e3f99333550c0d3d74a741a92a13649e5 2013-09-18 00:03:28 ....A 27095 Virusshare.00099/Trojan.JS.Redirector.zu-ee2998920420630a0a1cdd11abdc92abd9461a5393af60f0d9c7b047487508a9 2013-09-18 00:57:04 ....A 69174 Virusshare.00099/Trojan.JS.Redirector.zu-ef40434676ec4c2831887b19e8a70d93b17899b9dc0ae6cdc504364b8502fcdd 2013-09-18 00:29:20 ....A 57329 Virusshare.00099/Trojan.JS.Redirector.zu-f1a7257e758b6c5d0df96255d2aed1372f560814f74bb78a592c5af206c38bfa 2013-09-18 01:18:30 ....A 16881 Virusshare.00099/Trojan.JS.Redirector.zu-f74220fd16d834d74e44a07c27cc0674eb3e5b53a7cf5263abc8bbc5dc419e9a 2013-09-18 01:47:06 ....A 6081 Virusshare.00099/Trojan.JS.Redirector.zu-fb3ea4e5b39233b3f7fe78cf84cac06b0991ff767664a40cbdd9d89fbbd5a946 2013-09-18 00:29:12 ....A 57294 Virusshare.00099/Trojan.JS.Redirector.zu-fbb4ad7356afa97b6b72782c4fb9ef5019c62d85dcf1f51d9c033ae2838c3e9e 2013-09-18 00:50:26 ....A 19942 Virusshare.00099/Trojan.JS.Redirector.zu-fd70fa880b0a24b195b7439b438536eb0a56421c244ac28b1b5931b124cd836d 2013-09-18 01:21:22 ....A 17579 Virusshare.00099/Trojan.JS.Redirector.zu-fec4f85da9b32739d3fd971924158b7dbf41fab739686b449566cebfdb82ff0e 2013-09-18 00:04:10 ....A 16448 Virusshare.00099/Trojan.JS.Redirector.zv-58877553181d079a87fcb5bf6824ed1e7af84e8b5b3c6a3dd2534100fdfdc47a 2013-09-18 00:03:58 ....A 21885 Virusshare.00099/Trojan.JS.Redirector.zv-95d9714e83fad521f98ab4b07a49dd86b2952453cecb50ec3e42c17129267c3f 2013-09-18 01:27:24 ....A 6152 Virusshare.00099/Trojan.JS.Redirector.zv-d9850e861ac05367da852c9b1a7f42d1305386fafbe805cf02908850a230a70c 2013-09-18 02:08:52 ....A 1509 Virusshare.00099/Trojan.JS.Redirector.zv-e5e1fe6f8d6b27f182c88e1ed52614df7e88254d544d6bb747d7f8ae99c8a20f 2013-09-18 01:36:32 ....A 2724 Virusshare.00099/Trojan.JS.Redirector.zv-f2a15620250ebc270a198633f618e06a2d2b64fd19574f64b3fdebb37dcd1b48 2013-09-18 01:08:16 ....A 24435 Virusshare.00099/Trojan.JS.Redirector.zv-f417ea31a8bd2dc2de534bd40c3c78498bf06dadf086c6473c2623ccbe67fb04 2013-09-18 01:29:44 ....A 132894 Virusshare.00099/Trojan.JS.Redirector.zx-09395ead1c03abc08d6ad27e94c28d71c8755aa83f8cd636dcdaf6e827c8dd53 2013-09-18 01:01:32 ....A 18367 Virusshare.00099/Trojan.JS.Redirector.zx-09b5a5af469dcfb8f8eb84e7f85e3cad442fe3e0b5d570c40a4a44212e5094a6 2013-09-18 01:51:54 ....A 112355 Virusshare.00099/Trojan.JS.Redirector.zx-0dbd1d6658ef02aaf60bcd779d2b99060f3491b3e197f57e678bdd94a718631b 2013-09-18 01:20:50 ....A 132939 Virusshare.00099/Trojan.JS.Redirector.zx-0edf6a6e51f8de0155fdc36c171709984b97b781fc4ae113ce9aad70e0fffddb 2013-09-18 01:19:56 ....A 34841 Virusshare.00099/Trojan.JS.Redirector.zx-0f946a2392ed8cfa7a1de4d4dcbb12922887e62cfd2577681221ded1319b8373 2013-09-18 01:18:36 ....A 20264 Virusshare.00099/Trojan.JS.Redirector.zx-0fad44f78506a97909c2b4aa5ccbb9ae0d8059bf3fd7651d175d5ee13303ecc0 2013-09-18 00:25:24 ....A 30908 Virusshare.00099/Trojan.JS.Redirector.zx-117fdb65f029adb6039af20aca73cc6072063ba55724e0788552862084c600c2 2013-09-18 00:54:48 ....A 109140 Virusshare.00099/Trojan.JS.Redirector.zx-134056b95c70eca20a7761245731b89bc400234fb1f0b8d1014a44377b5e8179 2013-09-18 00:39:30 ....A 109159 Virusshare.00099/Trojan.JS.Redirector.zx-153d4c878d180951cbabafa4105e844b7bbe0d615479bf1183b186cc2eb00896 2013-09-18 01:47:38 ....A 132831 Virusshare.00099/Trojan.JS.Redirector.zx-16aa16222df12f612261a3724a2eb5eb3ecad4bf1e014516e37b3149d8937bb6 2013-09-18 01:42:38 ....A 21142 Virusshare.00099/Trojan.JS.Redirector.zx-1832e2b686b56c4eae8534e5ba3ac1ea5a85db685afb91c06472a565d4e4f195 2013-09-18 01:32:06 ....A 19431 Virusshare.00099/Trojan.JS.Redirector.zx-1c1c4f3fe01b2d40874ab3debda18ea479bc2675996fcb5583b213096ef4e43d 2013-09-18 01:59:42 ....A 19879 Virusshare.00099/Trojan.JS.Redirector.zx-1d1cca9d765e747065885eecf4829c3dac6ba816f3f596af7ac1b67b810481b2 2013-09-18 01:02:26 ....A 67720 Virusshare.00099/Trojan.JS.Redirector.zx-1d9c4b30f1ed45ab5a8d78fcda8406fe1a27d80a058879b89659c54b33a1261c 2013-09-18 00:23:58 ....A 19237 Virusshare.00099/Trojan.JS.Redirector.zx-20dad2f946fe00b92aac83dedbc73145e34ddf2b0699c94c3ea2d885d5b2e4f6 2013-09-18 01:57:38 ....A 109219 Virusshare.00099/Trojan.JS.Redirector.zx-2ec79641033109a8e770448b34b6362e15f1857694af33734749d8b1c227a811 2013-09-18 00:21:26 ....A 109278 Virusshare.00099/Trojan.JS.Redirector.zx-2effddafe5c7deb2c47c27fe327c0a89d349a8b9269625437112d1c96f00d79b 2013-09-18 00:21:06 ....A 109201 Virusshare.00099/Trojan.JS.Redirector.zx-2f78ae41eedecd03be58084f3cf4f172a35882600d879bcdada735c2399dd9ce 2013-09-18 01:12:40 ....A 109134 Virusshare.00099/Trojan.JS.Redirector.zx-31f1c1c46fc794f79f0ffc304be7ad280892a0a23cb1f71dda5791995582f374 2013-09-18 00:13:40 ....A 34911 Virusshare.00099/Trojan.JS.Redirector.zx-35fc93954bfd44286c9300aa3bc9bf4e5d6fdb725a02f56e98d41825a0eb4da9 2013-09-18 00:12:22 ....A 19334 Virusshare.00099/Trojan.JS.Redirector.zx-39991cc60c9ea284bdbc16d936593a2883d869dc59556b3553b159e0a3992d36 2013-09-18 01:29:58 ....A 109311 Virusshare.00099/Trojan.JS.Redirector.zx-3a0841241c59db87cbecfddcd6a20b36fd7afc8adeb6a52e40cec268a96bf88f 2013-09-18 02:01:40 ....A 109178 Virusshare.00099/Trojan.JS.Redirector.zx-3d5f66f67be37c43e5dc2567de0cbcadfa0368db494bffcd8d864362a687fcff 2013-09-18 00:03:54 ....A 19463 Virusshare.00099/Trojan.JS.Redirector.zx-3ecca2f82eb98428c0293ff09ced6d7dd4a05a4fd2715e78c9621a3675b1f034 2013-09-18 01:57:02 ....A 29853 Virusshare.00099/Trojan.JS.Redirector.zx-405cf5144553d5c36be17c51315d220f0eedb26ba2d139d976c40813022a22bb 2013-09-18 01:49:42 ....A 34948 Virusshare.00099/Trojan.JS.Redirector.zx-40626c1c9e01b70cb69748c83728978d9214259f6dc90391339c1530a0992cb3 2013-09-18 02:00:34 ....A 22926 Virusshare.00099/Trojan.JS.Redirector.zx-4181add00a97789915b0f9a5e28cdb0d75e819a52ecb3150ef6a6e465ece16cb 2013-09-18 01:50:02 ....A 29853 Virusshare.00099/Trojan.JS.Redirector.zx-4350733eb09a56f9c51c09918741188183fd83df8e3d99c4b76287637a09543d 2013-09-18 01:50:00 ....A 20360 Virusshare.00099/Trojan.JS.Redirector.zx-441809b3c3f67594fe7de250b90dc49392692f08d5fe9147941aba2bc8bcd523 2013-09-18 02:02:38 ....A 20507 Virusshare.00099/Trojan.JS.Redirector.zx-44e0a66f856784caebdac926f4ac822f25ad284a11070c36abd1efe5963096eb 2013-09-18 00:50:24 ....A 109226 Virusshare.00099/Trojan.JS.Redirector.zx-47c77675606c0dfbf54819e71951c5ff035474272ce3f062224900ed4df989c4 2013-09-18 00:05:32 ....A 13624 Virusshare.00099/Trojan.JS.Redirector.zx-47d7d98eeaf0745a3919942cf80b3d918d9d4f30671e22ae0a70ba9531bee1b3 2013-09-18 00:56:42 ....A 109106 Virusshare.00099/Trojan.JS.Redirector.zx-4e4d8c609835e61f1135be79f70bc1082a352c0eceb41d6d86049cf892a10846 2013-09-18 00:15:20 ....A 13021 Virusshare.00099/Trojan.JS.Redirector.zx-52a1e7a977cd6e5c277123622cf32bb2e1b4e8c43ee30eef7ae698e1b9054a94 2013-09-18 01:03:30 ....A 30756 Virusshare.00099/Trojan.JS.Redirector.zx-534db5665ed3f296139739ba0f66f44c45820e6c4d721fc9ccf87642e2cc85df 2013-09-18 00:52:40 ....A 38872 Virusshare.00099/Trojan.JS.Redirector.zx-55dd5ad47a56735cc2c47adb4eb2f81098bc030e8e86fd63d39f75dc72b5d3dd 2013-09-18 00:30:26 ....A 17414 Virusshare.00099/Trojan.JS.Redirector.zx-562813721ac7e6848466f5d0c2fb00ae14bdc69729dcac18ff833f1e02e0e5ad 2013-09-18 00:19:20 ....A 109210 Virusshare.00099/Trojan.JS.Redirector.zx-566e9f9dff8fd822273faaa3ca990922a2011a1b41eb3683a9144cfe3d5bfda1 2013-09-18 01:59:38 ....A 109280 Virusshare.00099/Trojan.JS.Redirector.zx-5b0f8d8ccda4c06fbb688c2b5d0d9f459ecba79e83cc3b142eda9831fb308b87 2013-09-18 01:55:58 ....A 17934 Virusshare.00099/Trojan.JS.Redirector.zx-5bba0de917bd16574c6ee4c569635092c10737940f1259b8e7ea56ed3172e1e7 2013-09-18 01:57:46 ....A 18713 Virusshare.00099/Trojan.JS.Redirector.zx-5dc9c45d152deabb6f264251164f9bd325dccfbcdbeafa95e9d5fac750a5e951 2013-09-18 00:52:52 ....A 29894 Virusshare.00099/Trojan.JS.Redirector.zx-5ec40069ad54c400b9bfba74c594082b4d8731cfa56f31eb4f05012d0e88c039 2013-09-18 00:40:30 ....A 76349 Virusshare.00099/Trojan.JS.Redirector.zx-65b1121e251150f5595ea99cd77584689cd5637f730c6bdb7dc2c10a5a438641 2013-09-18 02:10:48 ....A 19122 Virusshare.00099/Trojan.JS.Redirector.zx-685ccfe15676cff55e4e90a867486662493bede940f8ab9da729ccd372324c6b 2013-09-18 00:02:38 ....A 109289 Virusshare.00099/Trojan.JS.Redirector.zx-68e143c460e4e81aebce16c5e671f40c55ac072ae79a389a4756382cb0bb267f 2013-09-18 00:08:00 ....A 109205 Virusshare.00099/Trojan.JS.Redirector.zx-6b9a9309dcf2801796743290a314b67a88b0d5377ef22e9095519f1d7e6fc89c 2013-09-18 01:50:56 ....A 14145 Virusshare.00099/Trojan.JS.Redirector.zx-6bbcf1124c095a9a775c3908de8bba6a10eb08a9491a10c92d7f12740ed72368 2013-09-18 00:10:16 ....A 29825 Virusshare.00099/Trojan.JS.Redirector.zx-6c1ccababed12c103f49779d6261a6aab9211ff32ed7263053224a0a2c9deb75 2013-09-18 02:08:26 ....A 34872 Virusshare.00099/Trojan.JS.Redirector.zx-6f4a591592e669d2054c36ec9276e9c01119a932d1d2b5e353ad43043ab7060e 2013-09-18 01:02:46 ....A 132936 Virusshare.00099/Trojan.JS.Redirector.zx-716ee04648e1c96839b998f62a81775939f110f20dddaf9053a36a2abda05907 2013-09-18 02:04:06 ....A 132901 Virusshare.00099/Trojan.JS.Redirector.zx-71a5b7a41503a6cfd562a8bc8dd72569c243eb98cb87501c7004d86cad3f689f 2013-09-18 00:19:38 ....A 19410 Virusshare.00099/Trojan.JS.Redirector.zx-77b4f4a13708286f5e002e6a088211fd285ef4da6d6c52458e1fa49449af76aa 2013-09-18 01:47:24 ....A 14507 Virusshare.00099/Trojan.JS.Redirector.zx-7826e3589d77a3158e35c13f871ad7cf8b76809d6c4573e3b9961cebd6030786 2013-09-18 00:24:20 ....A 18422 Virusshare.00099/Trojan.JS.Redirector.zx-78e6e1000112d4cfa7e07299368466fdf7fd7e56e236d17c37f15604f8a81cb3 2013-09-18 01:49:22 ....A 11241 Virusshare.00099/Trojan.JS.Redirector.zx-7a4580383212ad91dae66617625a99d714e91f2f1f7bf861d49413108f91bb6f 2013-09-18 00:48:36 ....A 34914 Virusshare.00099/Trojan.JS.Redirector.zx-7cf023753f19b200cf235e984aec9d616982a219463012ef0f4d513533bb29f9 2013-09-18 01:21:16 ....A 109140 Virusshare.00099/Trojan.JS.Redirector.zx-7d3f26c4b2eb118eeb9afff113c73bd2305cb6808355a12ef4438653bffd9b98 2013-09-18 02:05:40 ....A 109184 Virusshare.00099/Trojan.JS.Redirector.zx-7da50212d221b5f862dcec8aad2c7619e7bd4906f39a35671b00a18779730b5a 2013-09-18 01:17:58 ....A 34807 Virusshare.00099/Trojan.JS.Redirector.zx-853cd651be196aa46b9b1a2a04a7d448a15fc1a52b609c1332f699afffaaecd4 2013-09-18 01:55:20 ....A 132913 Virusshare.00099/Trojan.JS.Redirector.zx-85d13d0b13eb538ec53f48d58fec833e28be95d233a3a8a69793eb8b949ab6f2 2013-09-18 01:04:14 ....A 109261 Virusshare.00099/Trojan.JS.Redirector.zx-88843fcd0503014ddcc92148555854c6d9dc9e3c5ca5285368415f144e3d2ad9 2013-09-18 00:57:38 ....A 14698 Virusshare.00099/Trojan.JS.Redirector.zx-8e31d504d3b8535b6919548b7282e3868a383f3ccb1951fe1e029d5ee2534645 2013-09-18 01:58:38 ....A 109246 Virusshare.00099/Trojan.JS.Redirector.zx-8eab88e7ea10b14fe9c7286a018eb232c21848e9f7068fd7e1fdd58ef82694c3 2013-09-18 01:16:20 ....A 109102 Virusshare.00099/Trojan.JS.Redirector.zx-8ffa5a5ac2e49c33093f2ba07609deb4130442842d798813eb346307cee77c1a 2013-09-18 00:35:02 ....A 13745 Virusshare.00099/Trojan.JS.Redirector.zx-922acbdb41b9c37517ae76789caf1f472ba2e9fa1dc950d7dc3ba57370f33a14 2013-09-18 01:14:28 ....A 22036 Virusshare.00099/Trojan.JS.Redirector.zx-927ea0083e69289cda3bbea8e7c1b094f3d690c7dafc8f187102771469badca2 2013-09-18 01:18:56 ....A 14417 Virusshare.00099/Trojan.JS.Redirector.zx-92def5c291e52783dcce7df3d9cde42c1d5a74172d762578342f9f2dbb3c5f7f 2013-09-18 00:24:32 ....A 18421 Virusshare.00099/Trojan.JS.Redirector.zx-93e0bfb9dfc61a6327ab72944edc6c1da6d35ef9079ad4cc66b3c7ca05f135ce 2013-09-18 00:56:08 ....A 34889 Virusshare.00099/Trojan.JS.Redirector.zx-957e58c00ed7d0beff78a3efae329ce7ea1a23deaade2e2760293198ca5100bf 2013-09-18 01:59:24 ....A 19422 Virusshare.00099/Trojan.JS.Redirector.zx-9870d2e3c2c674ddb711b1ea9068baca4b1747d697b43d1816f9d5246eb26546 2013-09-18 01:11:54 ....A 34909 Virusshare.00099/Trojan.JS.Redirector.zx-996f0ee281e48da6d027e6a8b80e00a8837afc64bc28cb0ebf1bf1d7ebcf11d9 2013-09-18 02:07:10 ....A 34932 Virusshare.00099/Trojan.JS.Redirector.zx-99a516cf1e64cceece7c75a0e1f915387e3f471cea83ad871ce7fd98f1b8909e 2013-09-18 00:07:14 ....A 114387 Virusshare.00099/Trojan.JS.Redirector.zx-9ecd0f9f0a7da0c2d0e0068ae062884566c1baa3e17983bb176aabcdc124210e 2013-09-18 02:05:26 ....A 132940 Virusshare.00099/Trojan.JS.Redirector.zx-9fd0e6fbf81e694899437fde64d8f32a26b53fd68747ef6bad4a6ddbc6cf552f 2013-09-18 02:09:44 ....A 109351 Virusshare.00099/Trojan.JS.Redirector.zx-9fe46c2d2b6cde649781c7c84d0a357edfc155bb88bcaa10364562ee9d5e9de0 2013-09-18 01:05:16 ....A 20532 Virusshare.00099/Trojan.JS.Redirector.zx-a043ecb91143e75678dd758deb98cb9d9b302557c7537fe63006a1b35b6c1c20 2013-09-18 01:59:24 ....A 19702 Virusshare.00099/Trojan.JS.Redirector.zx-a084cfbf21180bd5ee4fe84788351aa5d58313e756c5d1667a513a047077bb8e 2013-09-18 00:15:46 ....A 4575 Virusshare.00099/Trojan.JS.Redirector.zx-a56de7dea97dba9d6b4791bc2bb5bd152753b4a3e4eecff03a784de2fdba2f25 2013-09-18 01:42:52 ....A 15681 Virusshare.00099/Trojan.JS.Redirector.zx-a63539b7031c3fb22383b2e0548d12ece08c3f5b8a6ca666b7e5f7fbde80241a 2013-09-18 01:40:12 ....A 27971 Virusshare.00099/Trojan.JS.Redirector.zx-a70490fe36b2a6d39841103880880c5a5a7e3c475904801aa9e6fa769fc492c3 2013-09-18 01:48:44 ....A 34951 Virusshare.00099/Trojan.JS.Redirector.zx-a8d4ed6e088e11410823ee0f3e057ff5c917f62b2a45b30a7e8b747fc847efcf 2013-09-18 01:48:36 ....A 18960 Virusshare.00099/Trojan.JS.Redirector.zx-a8e5e658e91118c767270364863efb4aeb64228ff5d7342fd68bdee6aa2cecff 2013-09-18 01:58:42 ....A 34893 Virusshare.00099/Trojan.JS.Redirector.zx-aa31af5fdd3def3ee9a241e3418429ec8d24cd9c756d4c2558c1f6b781e5ea50 2013-09-18 00:08:32 ....A 34916 Virusshare.00099/Trojan.JS.Redirector.zx-abe42c09d815b9321019ff7d59faedded190a3b247fdda4fe8d6dd512dc4845d 2013-09-18 01:53:58 ....A 132899 Virusshare.00099/Trojan.JS.Redirector.zx-acd12c3d157a5842223eac23eaeb826b281841d3373df28a90b6198b7f1a2839 2013-09-18 00:55:26 ....A 18401 Virusshare.00099/Trojan.JS.Redirector.zx-aea2ef81bf7253cf4d5b9d94b80b649399e5f89ee5b2a5787d2f8b3cbd634258 2013-09-18 01:18:06 ....A 109222 Virusshare.00099/Trojan.JS.Redirector.zx-afd5bc9dd5b66cef347ad4868b75180cbbef098ce852777eb103c46e1ebf76c9 2013-09-18 00:31:08 ....A 132953 Virusshare.00099/Trojan.JS.Redirector.zx-b68acf4d6c943f8718dcf4eed0730382225fdb27ae7515b78001f548127f4f50 2013-09-18 01:50:30 ....A 14414 Virusshare.00099/Trojan.JS.Redirector.zx-ba1fdba73f23da90fc50f95090518c298043245dfc03a4a992242a351eb21633 2013-09-18 01:56:38 ....A 19356 Virusshare.00099/Trojan.JS.Redirector.zx-ba383e922cd51ce564b9cb6b741eb7ba35fbcee254e80a897100e8129aa9766f 2013-09-18 01:51:14 ....A 14917 Virusshare.00099/Trojan.JS.Redirector.zx-bbcb25488ec2d5b085ee7dc74eabc7a3b6e132de811b29695930b4ad2f1fa11c 2013-09-18 00:07:40 ....A 40873 Virusshare.00099/Trojan.JS.Redirector.zx-bcbb04900de8603b06acb499e1e2f22d221f2ab9a5ab719af08e642f24247439 2013-09-18 02:06:56 ....A 39259 Virusshare.00099/Trojan.JS.Redirector.zx-bd014b4d272f063091030234a3e0fb2ecdfd1a5a7e39648cf1110e6ff786be5a 2013-09-18 00:44:28 ....A 29855 Virusshare.00099/Trojan.JS.Redirector.zx-bdd95b16d0c5d1988aead34f89c9d7052d81904b837101af3baffdfd0f96db31 2013-09-18 01:56:04 ....A 46164 Virusshare.00099/Trojan.JS.Redirector.zx-be3d75b81fe2c780ff1d216f7fabfda88aebc70751ede083e23b6e6f62b40209 2013-09-18 00:31:22 ....A 29859 Virusshare.00099/Trojan.JS.Redirector.zx-beb5789c4a4185cced7f7c5036c4f06b406ec0002b993fee0428cf337bd85649 2013-09-18 01:02:36 ....A 13429 Virusshare.00099/Trojan.JS.Redirector.zx-c441aa8fb6718e87293ed5981de91d924bcd620802a45a7d859102b81c8b12f3 2013-09-18 01:11:14 ....A 14964 Virusshare.00099/Trojan.JS.Redirector.zx-c5b9709a2affe3ee0829a3f1bfb7a294973e9eb8d2bed8b32edd908f4e5cbd61 2013-09-18 01:15:16 ....A 29825 Virusshare.00099/Trojan.JS.Redirector.zx-c63a8f0f806da178321e5e9fd99c3ab73560574b98552854be1e7b226270b095 2013-09-18 01:37:42 ....A 29850 Virusshare.00099/Trojan.JS.Redirector.zx-cefe2ec50c573c192e8dd8a81a08b40bbea6cab8c58a2fc05ff34470bb29baf7 2013-09-18 01:08:40 ....A 20954 Virusshare.00099/Trojan.JS.Redirector.zx-d0f0fbf685dcfbfbd4b3175c4b5e887fe3e64e02fc224979930281025d287201 2013-09-18 02:03:26 ....A 1100 Virusshare.00099/Trojan.JS.Redirector.zx-d151f880bf9014c154f2741f48d45c4496d9b7adeeb701ee955c0f1f68429088 2013-09-18 00:53:12 ....A 34385 Virusshare.00099/Trojan.JS.Redirector.zx-d18202497a2168d0a78e40f294f6e58a9ff00e8c30f0149e1eff598127da2d9d 2013-09-18 01:39:42 ....A 29879 Virusshare.00099/Trojan.JS.Redirector.zx-d1b93504d090f6fc6fe762188119e11892c004c44ee2847d917ee166d988ff1a 2013-09-18 01:43:54 ....A 19238 Virusshare.00099/Trojan.JS.Redirector.zx-d248fa4857c638150342c3428be1efa13a83a2a39677237d42bb67ebdae0898a 2013-09-18 01:10:46 ....A 14449 Virusshare.00099/Trojan.JS.Redirector.zx-d5cadd9680a31d64ce93e4b201b897efcab793a8557dd9d4f2afd79668585d38 2013-09-18 02:11:42 ....A 68092 Virusshare.00099/Trojan.JS.Redirector.zx-d76a1a52051d9e18c2f6b41e99f75e0c1f7c635111f54a1dc2d045db0a28eca2 2013-09-18 00:47:56 ....A 109238 Virusshare.00099/Trojan.JS.Redirector.zx-d7977e8728810d7482737cf16727ee10868af0467a5df7c9fc361440e4610559 2013-09-18 00:30:20 ....A 109185 Virusshare.00099/Trojan.JS.Redirector.zx-d7ab249927740bf0221c30a914154d4f2d703f42e93c955a83f103aaed18e3a4 2013-09-18 01:05:10 ....A 25692 Virusshare.00099/Trojan.JS.Redirector.zx-d7e44399744190a1cf6c8b4404d723332fc6483c9adb50d9dbd471ab687a2c90 2013-09-18 01:00:24 ....A 47479 Virusshare.00099/Trojan.JS.Redirector.zx-dba80af9e7e7f961e599e58877e17c338c30c8ca1d9aba2439ced8a9ad72e19a 2013-09-18 00:48:14 ....A 109271 Virusshare.00099/Trojan.JS.Redirector.zx-e20135278a7943bd960b366a30eb3ec0e08e2cd4e4fa9268f1de13dcea270299 2013-09-18 01:33:04 ....A 22843 Virusshare.00099/Trojan.JS.Redirector.zx-e3f96b9c580bb65dba55579e0709317b444c87ec1454fb36a3d454adb4b9dbd6 2013-09-18 01:44:24 ....A 50992 Virusshare.00099/Trojan.JS.Redirector.zx-e4b8d33da9c5588384c48fdcc90bde96ca2bd1b5400d872165d242442fec9c62 2013-09-18 00:38:44 ....A 18674 Virusshare.00099/Trojan.JS.Redirector.zx-e503d8ddf2af090fb385950327c3248d112c00ee84d12584d2fa883b277aa4c0 2013-09-18 01:38:10 ....A 109357 Virusshare.00099/Trojan.JS.Redirector.zx-e75f317d3cc7e9f5b9e5a495c776b531696bd2069f4b1b7006dc61f7ec394d7d 2013-09-18 00:39:10 ....A 20005 Virusshare.00099/Trojan.JS.Redirector.zx-ef70ebb934df4659060a0784acd8d627b185692103710efc934c5a80bc31191a 2013-09-18 02:10:02 ....A 132924 Virusshare.00099/Trojan.JS.Redirector.zx-f95a82573883bc0444af3651c682b59e4616ebcc605ebae09d306f11b9312e07 2013-09-18 01:03:14 ....A 16407 Virusshare.00099/Trojan.JS.Redirector.zx-fb9b77873225a375d8a4352f6fd5dab880082192d25755766200d9c8b62dc7f3 2013-09-18 01:10:48 ....A 25659 Virusshare.00099/Trojan.JS.Redirector.zx-fbb8815cd24621f86e15513b928048efc2a26f97638f43da7a448a08f929c9a4 2013-09-18 00:59:12 ....A 10671 Virusshare.00099/Trojan.JS.Redirector.zx-feac71c4a6afd28e1acd62e4d42b05d587581d7691c0a6dc1a2a83d669855337 2013-09-18 01:31:38 ....A 497 Virusshare.00099/Trojan.JS.Runscript.h-c4b6da3995b3c4745a9211e6b3f360cdf81b046e30c81a6f5707b7b52bdf7e76 2013-09-18 01:47:24 ....A 13641 Virusshare.00099/Trojan.JS.StartPage.bm-d3d67005f49dc877018c0807b8391a7fb9e991447922167ed2ee9b4579fa63d3 2013-09-18 00:55:02 ....A 1990560 Virusshare.00099/Trojan.JS.StartPage.bs-dc8652ceaf29df32995edd23ad544b7c02e6247adf2649c0d10a20057a12b03f 2013-09-18 00:59:06 ....A 670781 Virusshare.00099/Trojan.JS.StartPage.ck-d4eee05847ca313572cb2c8508e7be1005ccaaa79a4802c8273a8f847bfb6332 2013-09-18 00:28:42 ....A 7304996 Virusshare.00099/Trojan.JS.StartPage.co-d8bfb8f7977837ea7cbd5f2a5b8d8e38a14d2b806e5503df6250a8cd5fe01856 2013-09-18 00:36:08 ....A 53507 Virusshare.00099/Trojan.JS.StartPage.cv-84c342175f34a7818bf9b51bf4c2e71b04449c797f2d6379272e124b16259118 2013-09-18 01:13:22 ....A 144920 Virusshare.00099/Trojan.JS.StartPage.cy-fc52b96e28b795298ece624e6623ce9d929890c96d278c06bffc7226c4e22113 2013-09-18 00:35:36 ....A 139288 Virusshare.00099/Trojan.JS.StartPage.dr-b1f18cbd18cdb205c153c95d19baa2be0e0c148e62e39b016672ab5f65ee7470 2013-09-18 00:10:16 ....A 142360 Virusshare.00099/Trojan.JS.StartPage.ds-ae18f5aef330480c21b3e428d570fddd3bf8129d1d8ca4ec769fd4f3ec5a17a8 2013-09-18 00:57:56 ....A 50367 Virusshare.00099/Trojan.JS.StartPage.dw-84c141e079fd1b61338f28933ef9459ed14b3d9e1f24bcd4eea406aa096877bc 2013-09-18 01:58:32 ....A 99840 Virusshare.00099/Trojan.JS.StartPage.dw-ed039138d3133ef358da01fb6588467f1e8699775c33a45b040426b32f7d20bb 2013-09-18 00:54:06 ....A 139527 Virusshare.00099/Trojan.JS.StartPage.ec-22a4f951278af7bdd79560759ceda109c9b32a523044a6edd523b59220901630 2013-09-18 01:41:36 ....A 47252 Virusshare.00099/Trojan.JS.StartPage.eg-110bc2c3e9d5684e3b52d0ca84d1b5ddac00a23bac489868ac43ab55559ceb75 2013-09-18 00:48:30 ....A 59952 Virusshare.00099/Trojan.JS.StartPage.eg-f6b3aba1f172c18c1a8d5326028fa03d12e87d145dcb8830d6044b63690e0cd0 2013-09-18 01:21:48 ....A 2632 Virusshare.00099/Trojan.JS.WindowBomb.h-dc8a4c0afaed9a648a4030f61e6957b41c5eeaf8a24d80c557b57ae833b929b1 2013-09-18 01:08:18 ....A 7781 Virusshare.00099/Trojan.Java.Agent.ak-dc5fc6f5ebf1b7ea6db48a95ee43e3b388decb11ea0b5e5535f1b152e7c633cd 2013-09-18 00:49:52 ....A 60044 Virusshare.00099/Trojan.Java.Agent.cy-451348f6ce649bc6e32e31ff78050f5725afbe21221c9a5fc9b8a7fe9d7d4a90 2013-09-18 00:51:04 ....A 4436 Virusshare.00099/Trojan.Java.Incogn.a-e9984f22abbbff738db816da3162aaee04cc5ec34b80907c6968ffca070e898d 2013-09-18 01:08:16 ....A 533504 Virusshare.00099/Trojan.MSIL.Agent.aaf-d8f774fa2f911558c75d7fd4b7e850cfd47d29d78263a336c79387bc2ed3c161 2013-09-18 01:29:54 ....A 533504 Virusshare.00099/Trojan.MSIL.Agent.aaf-db9ef47bab44630b304c77afc49d902879315cf1b6752aa52ff4b22a32fcf2d3 2013-09-18 01:42:02 ....A 287655 Virusshare.00099/Trojan.MSIL.Agent.aklu-7806521ab964c5cc009f7cca6d246d823099aeb4973c6128c9bf6b1eeef0f752 2013-09-18 00:51:02 ....A 736268 Virusshare.00099/Trojan.MSIL.Agent.akmb-ed9f0db3d2e9deec7b4191de028db8e9180da6ae5f42b326760941fa40224052 2013-09-18 02:04:12 ....A 791040 Virusshare.00099/Trojan.MSIL.Agent.aohm-94ceff422c4c40f946517f6a68e121a0f4f6770da75a4d1d31c65ea5c7b0853e 2013-09-18 01:29:08 ....A 864256 Virusshare.00099/Trojan.MSIL.Agent.azf-439edc7d61a79f237fd3d9a18f2508ab422f2c723098dc62dc4f65aac3d21f22 2013-09-18 01:24:42 ....A 3500000 Virusshare.00099/Trojan.MSIL.Agent.bcc-d39ded289817bc96a1e5611fc3a4728f69aeaaf5170069d2cf9cc25552c98f9c 2013-09-18 02:01:06 ....A 8704 Virusshare.00099/Trojan.MSIL.Agent.cbdo-5f69da3b964e05432392cd6fc8b1c6181cbc348feb6e185b719676d200166bf1 2013-09-18 00:28:30 ....A 900608 Virusshare.00099/Trojan.MSIL.Agent.cmle-81d905f02990fed1ddc747321cc565667ceefb37defcd7adde3a6012523a23db 2013-09-18 01:22:54 ....A 216576 Virusshare.00099/Trojan.MSIL.Agent.ebeh-33598ef4768427e86709ff2d80c7a4666e12971e463231542377fd231fc58818 2013-09-18 00:45:12 ....A 613888 Virusshare.00099/Trojan.MSIL.Agent.ebeh-d6c417ef29bdeb15f8a6ab7ebe1014b22efa6447fa57d72f10ffc518cf448073 2013-09-18 00:06:48 ....A 472576 Virusshare.00099/Trojan.MSIL.Agent.ebeh-f6af0af2d6eb03c57d5df624665108c6b715609cdea3ca4c2cceaa93afc981a8 2013-09-18 00:58:04 ....A 689304 Virusshare.00099/Trojan.MSIL.Agent.hif-61efb20a2839ca553a8eb39fe5e69c348961de82fca86a83606b23248d740edf 2013-09-18 00:38:16 ....A 78853 Virusshare.00099/Trojan.MSIL.Agent.ivg-834c28e4b8106f466b22c235ed32de430450d7378eb5cf7713159998a4fc8da8 2013-09-18 01:26:14 ....A 11264 Virusshare.00099/Trojan.MSIL.Agent.lqu-8d6b5bd61494319caed0f03800388905270438d8ad2676b32f1ea4c7e039b18e 2013-09-18 01:58:16 ....A 13312 Virusshare.00099/Trojan.MSIL.Agent.lvq-faa6aa8b64b492732e8dc28abd4cbd854c248fa3acdea269ec132d84617a91d5 2013-09-18 00:16:26 ....A 549888 Virusshare.00099/Trojan.MSIL.Agent.ndk-a9b52de0e37183ad42e9a355e81a1470441d1de06f36203c63d7a3279d04ce69 2013-09-18 00:21:18 ....A 7168 Virusshare.00099/Trojan.MSIL.Agent.qwiivw-a5ba47e185cd712ea55327357803031a2747c83dfd98fbade7d6fbbb44b2a234 2013-09-18 02:02:24 ....A 26624 Virusshare.00099/Trojan.MSIL.Agent.rzr-72da8215bea92759c100a3368242290061d34d854ea2014725a70a1bb9bd303e 2013-09-18 01:13:36 ....A 26624 Virusshare.00099/Trojan.MSIL.Agent.rzr-aa26f64389960d3e955c4ee8edccf4b272e43a01fc2fde56dbf57cbc73466b0f 2013-09-18 02:11:06 ....A 26624 Virusshare.00099/Trojan.MSIL.Agent.rzr-b7a39e74bb5c8dbcb6b7840963339c6eea4f2c464416f72ef2afe7bb7776ad27 2013-09-18 02:10:40 ....A 26624 Virusshare.00099/Trojan.MSIL.Agent.rzr-b9e5ce5cb61639d93cec03fd430a81d412ec551ad03806c837e5b3f154dd41d7 2013-09-18 00:42:36 ....A 26624 Virusshare.00099/Trojan.MSIL.Agent.rzr-d3376e5dd2180ebc29e65b714334303b1097d3eb4d8cadf4be1ac92362f7c582 2013-09-18 01:21:04 ....A 112128 Virusshare.00099/Trojan.MSIL.Agent.rzr-e18651996f7987cccda27c3788ef69f482f9d5e08ac0f171e2b486246db29647 2013-09-18 01:13:10 ....A 48640 Virusshare.00099/Trojan.MSIL.Crypt.apfs-9582588a0d1acf7601f7228a32258084550e3d150f7c97757c686504995e4cf2 2013-09-18 01:16:32 ....A 47104 Virusshare.00099/Trojan.MSIL.Crypt.bjgk-f8753df2d377a75e73e638a16b9d0331702cde83184d492935bd0d3f6e67e5d1 2013-09-18 00:22:24 ....A 164352 Virusshare.00099/Trojan.MSIL.Crypt.btlb-b289db3ba0da8c938fc5fc30abe452cf021e1c8265c12872e7a974c3d79e5ef7 2013-09-18 01:20:56 ....A 164352 Virusshare.00099/Trojan.MSIL.Crypt.btlb-c482ab01df0ffa7f75aabec8dffd745ebb9b9f93a1e5c9117cf64eb176c55838 2013-09-18 00:02:40 ....A 164352 Virusshare.00099/Trojan.MSIL.Crypt.btlb-e8d2baac1c7ff546e2ea802aabb7bf81713f3aa9e3361cdf4c21b19a467f2488 2013-09-18 01:28:30 ....A 164352 Virusshare.00099/Trojan.MSIL.Crypt.btlb-f755c3b76905c1c20a5b6edb6cd9c87913f0d2954e51023c93a7aac12ab7d647 2013-09-18 01:12:56 ....A 1440768 Virusshare.00099/Trojan.MSIL.Crypt.bywq-fc8e93a0bb90499dca05f448360527d6419669b1df3a0ab8144abdd6f8111fcc 2013-09-18 00:29:00 ....A 238964 Virusshare.00099/Trojan.MSIL.Crypt.fihl-779e2ef377a5d66dba8235a758fa9a56f6580be3c991d49df879ccb7f44bf65a 2013-09-18 00:24:00 ....A 233472 Virusshare.00099/Trojan.MSIL.Crypt.gvw-eda9c8b256885c45ad120c9615a0f8aeca898c2d4e7bcb8636ec1c03518a216d 2013-09-18 01:57:16 ....A 238592 Virusshare.00099/Trojan.MSIL.Crypt.gym-826946b564b8adf29904fb596c47aaa8b965b0cf50cff38521e5f846c3fa97a7 2013-09-18 00:17:44 ....A 77824 Virusshare.00099/Trojan.MSIL.Crypt.gyr-4240091cb94f612301d76955f9cba7c53e587c8eaa8c04bf802d91ca0dc38250 2013-09-18 01:41:26 ....A 160256 Virusshare.00099/Trojan.MSIL.Crypt.ham-e482ca97f9fa6cbfa5055d33317dbd95fa68fbe2b43087ee636e73072393741d 2013-09-18 00:22:46 ....A 478720 Virusshare.00099/Trojan.MSIL.Crypt.her-942258f8a98307e3f15d4a2624b907a6d4a21c40baad5e2ac2ff60691e9cbcca 2013-09-18 00:23:18 ....A 249213 Virusshare.00099/Trojan.MSIL.Crypt.hjc-fc9e9ba502064181d5bc4716ec3853abbbab36c89eb46ce1f433e5b990164228 2013-09-18 00:41:58 ....A 831488 Virusshare.00099/Trojan.MSIL.Cryptos.adjc-8c756fc312f2baa42fabfbe03d652146545fcdb164e67f8373d5feec97421d07 2013-09-18 01:42:02 ....A 5349884 Virusshare.00099/Trojan.MSIL.Cryptos.hr-d9107e24600d2bded209136c7f170ec0f9c9463ee3dacc265deee0fd239df251 2013-09-18 00:07:08 ....A 417422 Virusshare.00099/Trojan.MSIL.Cryptos.hr-e1683d15ec82570613c6f7fa456ab162c5b8cb0b581ced99df9c3936002f5ecb 2013-09-18 01:14:24 ....A 1353728 Virusshare.00099/Trojan.MSIL.DOTHETUK.mwu-e2c765477d48d5b6f0d30a5a7b2ee1736b3e0a1349a272fba0476ce2c7c9792b 2013-09-18 00:57:10 ....A 281288 Virusshare.00099/Trojan.MSIL.DOTHETUK.ptt-2c93d94d2442f7b59e44955e95a3943f509f388a52e2d4a6354c5dfd5136c2f4 2013-09-18 01:34:32 ....A 281288 Virusshare.00099/Trojan.MSIL.DOTHETUK.put-2588289e41c8763c9affda4068e69476ed213166e7b9cb09d8ee161a6b68a95c 2013-09-18 01:36:16 ....A 281288 Virusshare.00099/Trojan.MSIL.DOTHETUK.pzq-10a7bcc852c62429627cfac79d145c1c340b0738a2ea906de3d7da387c6de990 2013-09-18 01:06:28 ....A 281288 Virusshare.00099/Trojan.MSIL.DOTHETUK.qax-44514ff33fe4dbba68e256bc0f39c59fd88cab1f8de80fe35659123d83a870b4 2013-09-18 02:10:58 ....A 219648 Virusshare.00099/Trojan.MSIL.Disfa.boi-0267c4b8a614a2acbb069f0065eb03bd21c60b7b3bba902d939bee8981253bff 2013-09-18 01:18:46 ....A 112128 Virusshare.00099/Trojan.MSIL.Disfa.boi-0cab6fbb553d9769c5cc91c2c5e34c84a9f21ffb36a44e82456b32c1677130a4 2013-09-18 00:25:10 ....A 45568 Virusshare.00099/Trojan.MSIL.Disfa.boi-224ce712a6d42573bb2bd7b7a821ff327ea07b32b0edd27df1710f99ecd2841a 2013-09-18 01:36:46 ....A 44544 Virusshare.00099/Trojan.MSIL.Disfa.boi-420f0acf9e94cd758b28a0eb468336eb046bb0d62120813a0ef20c1455e18277 2013-09-18 02:04:48 ....A 144384 Virusshare.00099/Trojan.MSIL.Disfa.boi-4e3e960324625bc9aa3518b457124f4066bf98e972a0a5f85c171b16af389a33 2013-09-18 01:25:42 ....A 143872 Virusshare.00099/Trojan.MSIL.Disfa.boi-55af60d6e56f6063cb3445ec0549107137a8b5d8e879c4cdd894782b2854d183 2013-09-18 01:59:12 ....A 44544 Virusshare.00099/Trojan.MSIL.Disfa.boi-7a5414422b13d91bd4c9c117d5f01abec60aa0b6a7c3b01d954086dac0c6dac7 2013-09-18 01:00:48 ....A 134656 Virusshare.00099/Trojan.MSIL.Disfa.boi-90a385f388b2a2b2afd935d241c1aeac966460c03b084956738f9b55ac02e49c 2013-09-18 00:28:14 ....A 214528 Virusshare.00099/Trojan.MSIL.Disfa.boi-92d6e2bc8f069a51a3112a084460efea15154f5db39fb1afd318638d5882e111 2013-09-18 00:02:50 ....A 44544 Virusshare.00099/Trojan.MSIL.Disfa.boi-9585bd58de80c2c7ee8b48272c6e7a27ed412b2f5661bd59487240ea9d0578ef 2013-09-18 02:10:16 ....A 164352 Virusshare.00099/Trojan.MSIL.Disfa.boi-a80d29d882b2587a66e180ecbef32809de5acb98d8195b83d7d258e87a6a68d9 2013-09-18 00:55:06 ....A 44544 Virusshare.00099/Trojan.MSIL.Disfa.boi-b5509802233850c85d663927c9f8467ac441f3e426639b0b6f87fba658c19d2b 2013-09-18 01:59:50 ....A 47616 Virusshare.00099/Trojan.MSIL.Disfa.boi-d182a12d641094f5f30b394e6faab84b7b42338d4b1ca3695dde504f68299fef 2013-09-18 01:33:44 ....A 46592 Virusshare.00099/Trojan.MSIL.Disfa.boi-d9263fa2fba63820ca24ff1ee70911abd4779b28dda669fe1cb250ebbb08b801 2013-09-18 00:07:58 ....A 783872 Virusshare.00099/Trojan.MSIL.Disfa.boi-eb716387caad3e995b3208ace8733f87b96619e6f28afc08d166d44471b07677 2013-09-18 01:29:22 ....A 54272 Virusshare.00099/Trojan.MSIL.Disfa.boi-f4ccae6e165dd466981de5f36c3e7da604cb669d0ba36f7d0d49a1919a80a7d5 2013-09-18 01:16:36 ....A 46592 Virusshare.00099/Trojan.MSIL.Disfa.boi-f6cdc928f3dc43d3a41dc7d92a69824ff1b6aaefb13bbf3eeb39b6b4d18dc15e 2013-09-18 00:02:32 ....A 480256 Virusshare.00099/Trojan.MSIL.Disfa.bsgg-a94441a71690f51d1b5564b5c293a7c49265016cb85c9713a19f4bfb93705620 2013-09-18 01:06:16 ....A 525261 Virusshare.00099/Trojan.MSIL.Disfa.noao-e48a47d5e6330cb2f2ed8f2ceedbed69db0bc0f340035fb1b4e38d40416955a4 2013-09-18 02:09:14 ....A 37376 Virusshare.00099/Trojan.MSIL.Inject.abtnm-a2e95abc43b4b310243fbc0997d80c4d5bc06684ea9d5efae6db9238b2422383 2013-09-18 01:56:56 ....A 364254 Virusshare.00099/Trojan.MSIL.Inject.abtsx-f5de323c78b80cad0c5776bd674c59dc4a882c658428886b8d42bbf36605108a 2013-09-18 00:47:42 ....A 162304 Virusshare.00099/Trojan.MSIL.Inject.abukc-cfa2248a3ce7dd8b0219dd5c714c166e90f4cced64e4f4a8484ab20949eaa619 2013-09-18 01:47:46 ....A 917520 Virusshare.00099/Trojan.MSIL.Inject.bq-e5d3050bee1c7bedf177f05db5824d0c580498ccfe132f2ffd8b0242919c7171 2013-09-18 00:15:42 ....A 371200 Virusshare.00099/Trojan.MSIL.KillAV.ao-ad2641b805d2b438aba89de8aeb5943a33b4aa5500ece812490697f36a8f8659 2013-09-18 01:40:10 ....A 292864 Virusshare.00099/Trojan.MSIL.Miner.fz-9b34e7119926a2f9936fb80802895627e85b5e00b7e3ec9b79d4e6c0dc9a94e3 2013-09-18 01:17:00 ....A 34816 Virusshare.00099/Trojan.MSIL.Petun.a-b84b043342e87f417fd5184fb1fc769ffc3acde21f29a479688fdc33d14982d9 2013-09-18 00:34:50 ....A 585847 Virusshare.00099/Trojan.MSIL.Petun.a-e582e5b35e238c97a253eed704d375aea9f72fd72f67168705957467128ee0f8 2013-09-18 01:46:12 ....A 32748 Virusshare.00099/Trojan.MSIL.Petun.a-f0a7db26ba3f361d515fdabc4e8ba970bd18acf3cc4b25d2a7e5347f5541fe31 2013-09-18 00:49:26 ....A 34816 Virusshare.00099/Trojan.MSIL.Petun.a-fa8a3639b215564d456274615194708ba98df9cd5542b1265cfba35d3fcf0942 2013-09-18 01:55:46 ....A 679391 Virusshare.00099/Trojan.MSIL.ShopBot.ais-ecb5ad24a3f957970c764588ae7f51e71fd47c3e97702ce8b0093c4a39339099 2013-09-18 00:17:28 ....A 89647 Virusshare.00099/Trojan.MSIL.Zapchast.ajdpc-db6e470ff30fca6b4574e476635c43c38f018695b2eb69405d2c52dd373af80a 2013-09-18 01:42:16 ....A 178912 Virusshare.00099/Trojan.MSIL.Zapchast.f-793fa6697e7bc188d461ca41ed2a06ca5c4e45101b94f3689589ec5a146c357a 2013-09-18 00:44:00 ....A 886022 Virusshare.00099/Trojan.MSIL.Zapchast.f-ed0e321659c6ffea340c2da7eab528f40fb90e8fc420418e1b663f1949e3dcca 2013-09-18 00:46:50 ....A 454821 Virusshare.00099/Trojan.MSIL.Zapchast.pn-80b2d4ff1c33c47737dc2af011934ad02ce5215aaee744266cee986dc5be92db 2013-09-18 01:30:36 ....A 53248 Virusshare.00099/Trojan.NSIS.Agent.t-eac977519611f6d839133ec5f3a8e3bba44f93a22200a77255a5018a242a1cb1 2013-09-18 01:35:20 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-13b8a4e9af949944046ecd3c77e9a35ea410a5faa7dada340a8fb818651205ba 2013-09-18 01:16:40 ....A 280698 Virusshare.00099/Trojan.NSIS.StartPage.ag-1544667d2a471ff4416c613740b5df537bf29d6c777cd8f095e92d213ee1d30b 2013-09-18 01:34:10 ....A 9132 Virusshare.00099/Trojan.NSIS.StartPage.ag-25e39e69ba4d0636286586a534be21a5cd3a7411fe9238000c2f170915aca91f 2013-09-18 00:40:16 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-395ac594d9a59bf454a3684c80ca7b36214ca4529dff798867e97a93a2c1c32d 2013-09-18 01:37:14 ....A 286841 Virusshare.00099/Trojan.NSIS.StartPage.ag-426517bedc46e9f15a8fd3f2b389de272f7b274dff35171ec7f066e3da84d0ac 2013-09-18 00:19:50 ....A 296705 Virusshare.00099/Trojan.NSIS.StartPage.ag-427c26c4e7503f96ad17b9c37c61fd0b12eba4fc06b15049295450808ba17706 2013-09-18 01:09:40 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-747196c2eef18400cb03c30f37b7f3251b58b546bba07727b6ff30c086989f64 2013-09-18 01:10:36 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-92040fefe735454517302940cbdc959ea502861aaa01729ce572b7b3b0a015de 2013-09-18 01:59:42 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-94f0943cace9ad08fc3ab284ea0cf0792227883add0a61ecd56ba0ade114e123 2013-09-18 01:27:48 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-9ea30a9870fa710d0fd8e8bedcb5eba522ea5a92dc682baec5eb755f9e1ff739 2013-09-18 01:14:14 ....A 289913 Virusshare.00099/Trojan.NSIS.StartPage.ag-a55b2f5ac7abb50c742c8d3c425a2c0e198993e3fb83d87ae34c50480cb4c76c 2013-09-18 01:13:50 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-b053348960cc9f263693d06b9b9cf95e10b90b5ce40ec36b952acba9a168d307 2013-09-18 02:04:58 ....A 288512 Virusshare.00099/Trojan.NSIS.StartPage.ag-bb8c8a4723d9d023ccd31c8d827b899fef3292f8d9f746125ff36aea25aef53a 2013-09-18 00:34:30 ....A 286841 Virusshare.00099/Trojan.NSIS.StartPage.ag-befb0cca4f92a2824547fb39a08fe62b47522173967b61660427d601c224d2c4 2013-09-18 01:20:24 ....A 296193 Virusshare.00099/Trojan.NSIS.StartPage.ag-bf074ab548888ae0ee5bcf3d38bbfb894dd25f26507cb109d909ec9b085c067d 2013-09-18 01:14:04 ....A 9132 Virusshare.00099/Trojan.NSIS.StartPage.ag-c8a2be332a8ae3e555660e857445c7c236f3a4098f97ba669e77dc5c79209769 2013-09-18 00:16:46 ....A 284282 Virusshare.00099/Trojan.NSIS.StartPage.ag-c990fc92782c6b5d4c66a5af4b1b0d558347612c400d810955cd8e4c2767a685 2013-09-18 01:48:20 ....A 289913 Virusshare.00099/Trojan.NSIS.StartPage.ag-d3f16068ce3487a29d6f438c891a0b5f0d86f971f9429031c8bdf8ef3b3bcf49 2013-09-18 00:48:46 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-dd2ec55a2ce5dae8fd15cc821c207cf7ad9531dd46818b898945c3fddac5c834 2013-09-18 01:12:26 ....A 277249 Virusshare.00099/Trojan.NSIS.StartPage.ag-de5d6e4194f6098f04760cb8c0a3107f42b89809865d9c876035f73a2b972926 2013-09-18 00:20:56 ....A 10069 Virusshare.00099/Trojan.NSIS.StartPage.ag-e925121d2c033e3f30cd3f9f6eddcd79df58e0383ecc539f0bcbbbcc98e06439 2013-09-18 00:27:08 ....A 267898 Virusshare.00099/Trojan.NSIS.StartPage.ag-ea2cb782952a90ea6433f3bd4060c66f9a24f6ce4d07b9f0b3e7c2dc087ebf5a 2013-09-18 01:35:08 ....A 288512 Virusshare.00099/Trojan.NSIS.StartPage.ag-ea80c917d451830edd475f8c4f0bb76da89687d7c5e5821dd6670f5abe16a53e 2013-09-18 01:52:46 ....A 280697 Virusshare.00099/Trojan.NSIS.StartPage.ag-ed1bc1a20c50ac7dc908eab2c0212327d9a2c242541996a7bec174e5a78f3873 2013-09-18 00:24:08 ....A 270967 Virusshare.00099/Trojan.NSIS.StartPage.ag-ef6303ae092f1a167b459c991d140b84724a993a0c4f667b104752594cfdd5a4 2013-09-18 01:13:18 ....A 22183 Virusshare.00099/Trojan.NSIS.StartPage.bb-2727b1ad330cdb062b3d1ffa3fb80bb249461bfc47bdd75648885ceea08c5812 2013-09-18 01:16:18 ....A 22183 Virusshare.00099/Trojan.NSIS.StartPage.bb-2780cff5f55d487331a8f8614cb22300fb6dd6cc00dd7c7faf3fa023bb960587 2013-09-18 01:19:10 ....A 128468 Virusshare.00099/Trojan.NSIS.StartPage.bb-3049d75e25c30f93e8ec89b0a437ae548dbf395d8f45dc489d0300649c548b24 2013-09-18 00:52:14 ....A 22183 Virusshare.00099/Trojan.NSIS.StartPage.bb-a37cff4ef71a87683440080223d8e7cc57f12acef27c52f7fa58a2805691c515 2013-09-18 00:33:14 ....A 130483 Virusshare.00099/Trojan.NSIS.StartPage.bb-bc2368f3d93dfaa059bc725f91159c81ec1da319f2b5e8b4054197af9a0f8eac 2013-09-18 01:17:38 ....A 22183 Virusshare.00099/Trojan.NSIS.StartPage.bb-c4744f1302a5eb40ab42907431290f7fa4962cebfbf92f422fa603c9411c6d93 2013-09-18 00:15:52 ....A 22183 Virusshare.00099/Trojan.NSIS.StartPage.bb-cd062e2890870818d401ef49bda49d8accaeb6cb163c8bca1caee3eee569838d 2013-09-18 01:27:44 ....A 124340 Virusshare.00099/Trojan.NSIS.StartPage.bb-dc77eb7a15111252f8ae2aecbeba66e0d4e8a82fa91e8dc4e5b406d534b77a26 2013-09-18 01:08:46 ....A 22183 Virusshare.00099/Trojan.NSIS.StartPage.bb-e858ea3547e6ede818d8ace546c5bcafd2f7b918dcfd3d128098d6001d8c3fe1 2013-09-18 00:31:36 ....A 124377 Virusshare.00099/Trojan.NSIS.StartPage.bb-ea7a134d5aaf9923d290c0414df2b8bec15bdbf2dae8dfc6223918e78c26da14 2013-09-18 00:10:50 ....A 67697 Virusshare.00099/Trojan.NSIS.StartPage.bc-a9fb9b612388aa307eb1a31db1c002fcf7bf4b049a612ded352be7530166ef88 2013-09-18 01:00:20 ....A 67697 Virusshare.00099/Trojan.NSIS.StartPage.bc-ba06b02d3b1e77fd859450c2b1d463234a0ec6a293955eb64876f991a221e430 2013-09-18 01:35:00 ....A 1088 Virusshare.00099/Trojan.NSIS.StartPage.cd-b002ab43f78257e6014e159a6b8136e9c28f58fda288c6237f714a8dbcef92db 2013-09-18 01:36:34 ....A 57057 Virusshare.00099/Trojan.NSIS.StartPage.ce-d1c4f13eb6cbad59c5ab4d266bbbcd79e791a5db25f3159539b6144e3627f6d2 2013-09-18 00:17:50 ....A 2389430 Virusshare.00099/Trojan.NSIS.StartPage.cn-dda8c1d22d20aaf0cd9949fc6c87adbb1ad344dcba2542d8fd254a7ddf2a5bf2 2013-09-18 02:04:42 ....A 5141 Virusshare.00099/Trojan.NSIS.StartPage.z-fe370707ac5dd4992cccaa29d474d587958ff444b9e562554c23ed5eb78a164f 2013-09-18 00:28:46 ....A 584561 Virusshare.00099/Trojan.PHP.Iframer.w-3503e9753c3ce4d41c5f0a2ff87a423e9b0bc8a30d836054528d9767b8014935 2013-09-18 00:20:04 ....A 19045 Virusshare.00099/Trojan.PHP.Iframer.w-6937aca8b346ef92ed109871ac15a1c2344bb3160806d7734efffa1e06e65f86 2013-09-18 01:34:52 ....A 105225 Virusshare.00099/Trojan.PHP.Iframer.w-694204c0c9b8dcbe0761de9d8c9552cb7bd8a66a7b78bd5a72cdcc036a51b1cd 2013-09-18 00:53:48 ....A 2677 Virusshare.00099/Trojan.PHP.Iframer.w-84db3b68957a3431f737b76e9d06395594aeb06e1a8f28f8f4f133cfc0cd46ee 2013-09-18 02:08:50 ....A 7193 Virusshare.00099/Trojan.PHP.Iframer.w-d770f5b9d49a05dc9a6f97fb08cff141fc8962063d1022aaa3bcec4f8d01619f 2013-09-18 01:48:54 ....A 47125 Virusshare.00099/Trojan.PHP.Iframer.w-ed7cb0359f428d0bd32a7eb5a073532e9c35fe0262adbbd86db404cbdce38baf 2013-09-18 00:27:40 ....A 3429 Virusshare.00099/Trojan.PHP.Iframer.w-f28627d402ea186dca580c2e55dce2881e39c593089abd6346121c1cc40ea5d8 2013-09-18 00:08:24 ....A 23023 Virusshare.00099/Trojan.PHP.MailerBot.d-897a16372d0de175ef1603bd804563142fbe1ca3c5ae8321756daa0babd3094d 2013-09-18 01:02:24 ....A 35633 Virusshare.00099/Trojan.PHP.MailerBot.d-f6f41115d7eb5b072269f00511c7449a00c7c0df064c3969c109c3f3e89e3c50 2013-09-18 00:09:16 ....A 509512 Virusshare.00099/Trojan.PHP.Turame.c-882476572f5f71cf570a698edf205f4fe7b3514b41c75fa2e6b39f06f0f8a9f8 2013-09-18 01:16:00 ....A 504548 Virusshare.00099/Trojan.PHP.Turame.i-93da33b8d145dd0ef8cef6d56f8e6878ec431bbead1ef0e81d7a303469c903da 2013-09-18 00:25:50 ....A 155224 Virusshare.00099/Trojan.RAR.KillWin.h-b83565fccefeb9e3bcc654dbe945ac1711058a99ca2d58f9f01ff954ea689985 2013-09-18 00:28:20 ....A 127952 Virusshare.00099/Trojan.RAR.Qhost.c-2503c1f8a8be092f014b5c05e1639afc23dafccecc364717f2807da4ea11527b 2013-09-18 00:22:36 ....A 105058 Virusshare.00099/Trojan.RAR.Qhost.c-ac5cc3961bdb704627481f304efe2cf23153c7c73c8154d22b2c372f7329ad14 2013-09-18 01:40:08 ....A 1677221 Virusshare.00099/Trojan.RAR.Qhost.c-d85d83f9dedb124f5fff7eb64071ce2f7d2302425535049f013a7127a6f58863 2013-09-18 00:50:26 ....A 69757 Virusshare.00099/Trojan.RAR.Qhost.c-dc99ce8189237a6c924d2e2ca9487a14848931892457974fdd572a124356096c 2013-09-18 01:14:44 ....A 708142 Virusshare.00099/Trojan.RAR.Starter.d-24252b54f26d4ae35997477b996743170ace6f0ced6be9329630fbb2758ed88f 2013-09-18 01:29:02 ....A 2743856 Virusshare.00099/Trojan.RAR.Starter.d-3335a5cb7770af90da4a5c56df12e43e16a65d47ba4e5b845630c49d5fe409ad 2013-09-18 00:43:30 ....A 1017553 Virusshare.00099/Trojan.RAR.Starter.d-4366dabab088d7dce0ea9bda27c160cbaff073ed8d6d3efed3adeed304bbc268 2013-09-18 01:31:58 ....A 235878 Virusshare.00099/Trojan.RAR.Starter.d-61d19853bccb770933809f33635822987069bf0016aaf2e5d84e74ac232ce6a8 2013-09-18 00:30:10 ....A 362826 Virusshare.00099/Trojan.RAR.Starter.d-73dc094643b41629818996bcc8721594f563e926fbfa267cde76ca2438bf9115 2013-09-18 01:36:32 ....A 433921 Virusshare.00099/Trojan.RAR.Starter.d-73e5e418741d571e0e87c932d8b8ca351f942646da05a468720ed4ae5a8f9dd8 2013-09-18 01:55:24 ....A 298470 Virusshare.00099/Trojan.RAR.Starter.d-73f52865b52bbf23d9989c303567d5124096362e9b8cc1c0f1635ea96433f84d 2013-09-18 01:22:44 ....A 449088 Virusshare.00099/Trojan.RAR.Starter.d-74115ce4f43772f4ff923e8e21056ed488adda4019176c31d134d4bcef160fba 2013-09-18 02:00:16 ....A 544944 Virusshare.00099/Trojan.RAR.Starter.d-744dae626c0fad22585958a65b92dcfabc1761dc67a2c19bd74926efa35ecd05 2013-09-18 01:57:36 ....A 866707 Virusshare.00099/Trojan.RAR.Starter.d-7485bc85f4d5db2f2113ae49f6a3c3bab5fb292226cf325893ad198f8a2924b7 2013-09-18 02:08:48 ....A 260285 Virusshare.00099/Trojan.RAR.Starter.d-75db1d180e9e64e2e6d58f01e8d1ac6800006004370572ae6ae0c59dd6a9f2d2 2013-09-18 01:36:48 ....A 277790 Virusshare.00099/Trojan.RAR.Starter.d-762d9261477b766414274a164cc0e13eb2304e5b98c1ddeceaba8000700b1210 2013-09-18 02:03:14 ....A 1969135 Virusshare.00099/Trojan.RAR.Starter.d-76ee6b11da9426299ee11f92c5ea8aa7c88b65a8da62ee7926ac544c43150c90 2013-09-18 01:48:18 ....A 252041 Virusshare.00099/Trojan.RAR.Starter.d-7724c57a188b723144b343be1f7a469ad605ce0504ff7c8fb5236b7f4a1c1bfe 2013-09-18 00:38:02 ....A 870342 Virusshare.00099/Trojan.RAR.Starter.d-78a2c00f7dbf28fcacafe463445ee3031602be0c795ab9dba770b220a2d2c28a 2013-09-18 00:29:24 ....A 436636 Virusshare.00099/Trojan.RAR.Starter.d-79a03245ba6a1270181aeaadb8571fc101ab12f40c97044a7cc9bb6eccfee04e 2013-09-18 01:10:48 ....A 347884 Virusshare.00099/Trojan.RAR.Starter.d-810302c6792d27327e2ed9ea36ea4d2fbf53a14dd8c2037736771248d01daba5 2013-09-18 00:06:30 ....A 2794914 Virusshare.00099/Trojan.RAR.Starter.d-8194dce47c1364a3f1d2f19bbc1d24b2601ea464463a29fe533f11af43a0ec9b 2013-09-18 00:36:56 ....A 868302 Virusshare.00099/Trojan.RAR.Starter.d-830f2930427f4bfa9e4204f3a01835e251efc351d5da31937a739763b00d88ea 2013-09-18 01:58:36 ....A 617693 Virusshare.00099/Trojan.RAR.Starter.d-856c360d7df44e56162e162658b1b274e5a6d489565abef6e5b6e5fd5e2f296d 2013-09-18 01:18:56 ....A 252090 Virusshare.00099/Trojan.RAR.Starter.d-85b0ab3447eece31143291e9b7a166330806708419f428c655a90473299fe722 2013-09-18 00:19:12 ....A 348840 Virusshare.00099/Trojan.RAR.Starter.d-86a3d6fd99526f378ea34fd1828f87497aa74d86a4283a580e2ef7f40940d734 2013-09-18 01:57:24 ....A 317221 Virusshare.00099/Trojan.RAR.Starter.d-888772ec9ae0bba8de86cc4b0ec802ab6381d0254b0fc7205f36713168c3d43f 2013-09-18 01:17:46 ....A 2631757 Virusshare.00099/Trojan.RAR.Starter.d-88b53f34cfd237c1b578f7731fae8535a32767d57de5108b43899d539864c3f6 2013-09-18 01:15:16 ....A 1543749 Virusshare.00099/Trojan.RAR.Starter.d-88e36afb0ad082673414d5c163785d95d4bd736654566c714d2cd479ec04e85e 2013-09-18 01:52:12 ....A 471278 Virusshare.00099/Trojan.RAR.Starter.d-88eebf58783ffd92cdc239dbf3e77bec9dc8e9e1f2e0b71acc4a59d97ed22410 2013-09-18 00:33:54 ....A 613318 Virusshare.00099/Trojan.RAR.Starter.d-8930462315f67f85b65141d1701c9b711b0a5dd7497d450ac359eafe97ee7eea 2013-09-18 01:57:30 ....A 4274127 Virusshare.00099/Trojan.RAR.Starter.d-89de58007c2179e3a1d75af91a9651269fa74a570f6ff7143d9296c603797381 2013-09-18 02:02:48 ....A 305589 Virusshare.00099/Trojan.RAR.Starter.d-904020be237caf516e000b1a9db95e7212765d3cab57c67e45c9e6d1a3748306 2013-09-18 01:38:50 ....A 999988 Virusshare.00099/Trojan.RAR.Starter.d-90cbea816f6e3593fcf4afc3ef65b5659e30ef8b7550c7a41d9e94be3ca50968 2013-09-18 01:31:18 ....A 253919 Virusshare.00099/Trojan.RAR.Starter.d-913523317f04991d1d912e1b5b53f659ca221014ccea18492e13dcc49a3b8f9b 2013-09-18 00:26:40 ....A 1008944 Virusshare.00099/Trojan.RAR.Starter.d-92576e54ed9dfd75b1320cb956f8fc65f7bb375b8acf0b04bc5ac32d6ab474b0 2013-09-18 02:09:58 ....A 376120 Virusshare.00099/Trojan.RAR.Starter.d-93986f356e5ab22357b31eee271d239eb4ecfe6c6e4e33be61523992241c1865 2013-09-18 00:30:28 ....A 463993 Virusshare.00099/Trojan.RAR.Starter.d-945532ba02d94b360baaac210dda07661d81082b65220fb39226d9f6ddbbde03 2013-09-18 00:50:22 ....A 284281 Virusshare.00099/Trojan.RAR.Starter.d-94f5cd650aa4bf4a3f5fd11b0b1adde777772b64a851acbe6db0ee578704356f 2013-09-18 01:57:38 ....A 579154 Virusshare.00099/Trojan.RAR.Starter.d-984653eeefd979cd661d95b28975c81e249ca192f378aa20d0193ebb45ac98dc 2013-09-18 01:08:46 ....A 407314 Virusshare.00099/Trojan.RAR.Starter.d-991fb564e31621e2d1d62719119404a2ad9ca4827d81fd974235aa3fb43f442d 2013-09-18 00:50:20 ....A 267945 Virusshare.00099/Trojan.RAR.Starter.d-9932048efd426b1ac45a44d39c65db442d92b3061e5b8f518f17606166ffe565 2013-09-18 00:57:12 ....A 2566377 Virusshare.00099/Trojan.RAR.Starter.d-996714b4817891ed0d7635d6a5a0ee0fb67d27fd4cbd80744d8306e47fbd45af 2013-09-18 01:26:40 ....A 291671 Virusshare.00099/Trojan.RAR.Starter.d-99d80c8254f52f7927b7c8215dc4681f4ce2da12ad69b315396761ed775fdd03 2013-09-18 01:20:16 ....A 1799093 Virusshare.00099/Trojan.RAR.Starter.d-a0b8443cf6677c13dbc58baa1af9157449ecea8dc2b79a80e6c50af2249060f6 2013-09-18 00:14:08 ....A 328853 Virusshare.00099/Trojan.RAR.Starter.d-a0dde02e3f666e92e5cd1a66518c37e0c137a7da155c6405697908457f931316 2013-09-18 01:27:28 ....A 250852 Virusshare.00099/Trojan.RAR.Starter.d-a14c1e1a68dcb2e45995b49e4fe6d8bf27157ea51b0ff4b9100d449a95f5cc86 2013-09-18 01:24:36 ....A 322503 Virusshare.00099/Trojan.RAR.Starter.d-a195bc4de3a6986368fb5a37b29fc8d5da807bd4b861c5338da4cb5fd740b88a 2013-09-18 01:15:32 ....A 241551 Virusshare.00099/Trojan.RAR.Starter.d-a3f254af0256340e276a9c94ed761f6c65ede827ca1255fab61e0546a9ac28f5 2013-09-18 00:30:38 ....A 496309 Virusshare.00099/Trojan.RAR.Starter.d-a424ae50732b8b9f741fd4853bcf9dbb7c8c27f4d62c4e240962609e0cea9e4c 2013-09-18 00:45:14 ....A 354506 Virusshare.00099/Trojan.RAR.Starter.d-a43c54fa93f19a7091637b8d593b8d0b9a7e759cb8e5cd1e3a96ebdfadd63667 2013-09-18 00:38:14 ....A 1112295 Virusshare.00099/Trojan.RAR.Starter.d-a47410c9aeb7dbff59dde43f0fa1d22e24ba9c1d30031fa3b213ea76f77e65b9 2013-09-18 01:45:24 ....A 450545 Virusshare.00099/Trojan.RAR.Starter.d-a518afd0de63ba76eba6eeaa60e4dd4e078d4f3b908a21172f828999f398ce38 2013-09-18 01:13:10 ....A 134117 Virusshare.00099/Trojan.RAR.Starter.d-a5361888e634a4f41b039a1a9b8528ba49a3791f1705b3f7196c61a308d6e856 2013-09-18 01:50:32 ....A 234285 Virusshare.00099/Trojan.RAR.Starter.d-a53814474821eb2db47f98299dc137ea13e8ee22153a0aeae2967ad5d3db2fcc 2013-09-18 01:59:34 ....A 317580 Virusshare.00099/Trojan.RAR.Starter.d-a5661e158d93eee9b11b2a6fc37e10a472a45da648fd9131cab05836edab6b81 2013-09-18 01:05:34 ....A 403895 Virusshare.00099/Trojan.RAR.Starter.d-a5764898324dcee2b15f3784a58efa999bfefb58f5180b3733dbef4f7e9e88ee 2013-09-18 00:42:50 ....A 347219 Virusshare.00099/Trojan.RAR.Starter.d-a5b97a60d989235657fce98af2ba74c6f4c38f09c4c49a4a9e07dc3bb8d1678e 2013-09-18 01:48:58 ....A 647918 Virusshare.00099/Trojan.RAR.Starter.d-a5c9fa4a45c8dd86126b1fd9c046a105c376304be7682af1a788a27007a1288d 2013-09-18 01:24:46 ....A 2431620 Virusshare.00099/Trojan.RAR.Starter.d-a5cb10927a897a6f0f67a762b738f94199cf7dacac5f95c2f4409a43ab6c0c5e 2013-09-18 01:12:56 ....A 268086 Virusshare.00099/Trojan.RAR.Starter.d-a62722512040b393e0c23ac67e6ccf8fe30a64b5f62d5259e28ff7ffb7066d32 2013-09-18 01:36:44 ....A 464033 Virusshare.00099/Trojan.RAR.Starter.d-a6c12b155b0f3e0e43b7c2d373de658d23bbf3db6efa12e675bc9d4e4a227d82 2013-09-18 02:09:26 ....A 383233 Virusshare.00099/Trojan.RAR.Starter.d-a75b1f079373e7e0310dbc75e467f93ea711baef73bd4360ac797a5074d0fe63 2013-09-18 00:09:00 ....A 772739 Virusshare.00099/Trojan.RAR.Starter.d-a8fb99b0db34b5b906c98f0b05098e4c2cd9d3632273afd43d71358f232f929c 2013-09-18 00:58:32 ....A 835695 Virusshare.00099/Trojan.RAR.Starter.d-a93f1c209f9fc4608c11a998af9d10c6aa9e4f2fd2b37cbf50539fedd70d0565 2013-09-18 02:07:04 ....A 276694 Virusshare.00099/Trojan.RAR.Starter.d-a9cc17d01491a32b0aff113ba83672849cc9308bca64ca442329a52ec00fa535 2013-09-18 00:47:32 ....A 146759 Virusshare.00099/Trojan.RAR.Starter.d-a9fd1be3f41e38e9d614aaa4f19848de15e03ca685e2c3b0a0db210e79758ddc 2013-09-18 00:21:34 ....A 348519 Virusshare.00099/Trojan.RAR.Starter.d-aa2a5b14a546abd427400e53f087083273222c4ca8ce802157a3188037bde869 2013-09-18 00:52:52 ....A 1406843 Virusshare.00099/Trojan.RAR.Starter.d-ab9ded9ce0d754bb8c116c174acbee8ecbf3799673711ea45fb883e6a603ed9f 2013-09-18 01:59:16 ....A 231713 Virusshare.00099/Trojan.RAR.Starter.d-ac66b4e9f1f8836b6f72e95eb83faf059ffba78d33289eebd5c5c6ca48a93502 2013-09-18 00:54:22 ....A 235368 Virusshare.00099/Trojan.RAR.Starter.d-acce06727df3724abeae0374fc120505ce8ce18b9a56d6ba6608e9063c00cbb7 2013-09-18 01:01:34 ....A 336313 Virusshare.00099/Trojan.RAR.Starter.d-ae4fe97ea5c43da1148593e8b37647fb283e77710c20c6ade42ff4f61f07a33a 2013-09-18 00:09:40 ....A 57942 Virusshare.00099/Trojan.RAR.Starter.d-b0a48ff8a00bc98a0f4b5deb909ec3103877d44f25dc26e378a3b5cfcef6d8c0 2013-09-18 00:48:08 ....A 291463 Virusshare.00099/Trojan.RAR.Starter.d-b1dd08d965f37bdc3ae2b49dc6336b744cf2bb7d3c16bc5da2590917900f1d54 2013-09-18 02:02:16 ....A 244366 Virusshare.00099/Trojan.RAR.Starter.d-b289681e7b05f9d2146f5da45d11d5cd41d7f9310e74eb0dc308c4937dba3f9d 2013-09-18 01:36:08 ....A 541142 Virusshare.00099/Trojan.RAR.Starter.d-b35b8ce266bd18214f4f4dec453b31db6bbe0a28f2426ceb62f32a2949dc3b44 2013-09-18 00:28:18 ....A 372826 Virusshare.00099/Trojan.RAR.Starter.d-b4f8814463deee8a5955ed70becc55f96dc09286592ddfad0c48bc2bf22e1fc8 2013-09-18 00:57:34 ....A 70085 Virusshare.00099/Trojan.RAR.Starter.d-b911d322d055f9c8453ee7a50d86f8c5bcfa47660c54fc69776f43bc9d64ee34 2013-09-18 00:09:14 ....A 1128824 Virusshare.00099/Trojan.RAR.Starter.d-b9c093744248b7ea282d3c5dfa8f0229941c01e385d880e9c092bc63ae1b4bf1 2013-09-18 01:55:44 ....A 311794 Virusshare.00099/Trojan.RAR.Starter.d-bae9dfdbe372b3c8fb27d2caa952be380d4d1b1124cd9eba14d68bbb58c3f082 2013-09-18 00:37:20 ....A 209118 Virusshare.00099/Trojan.RAR.Starter.d-bd1f4d9158c5a07d21e0c655fe9c6ae23872293bce049b23c1d7aa079ac4fa2c 2013-09-18 00:59:54 ....A 507466 Virusshare.00099/Trojan.RAR.Starter.d-bec3b0dacb72e435e16df5dfbb6259b565a38eb2e8f00916c274f12a91bae4c6 2013-09-18 00:29:52 ....A 1099875 Virusshare.00099/Trojan.RAR.Starter.d-bf0a0916c536d1cc9e12f0764825e201da7a0bd93db7af00e3b71fe231fd0224 2013-09-18 01:24:34 ....A 366407 Virusshare.00099/Trojan.RAR.Starter.d-c1d76f7095ed8a48da4cd4d364f6e7d8b530d26c1d78aeb240c66be4239518a0 2013-09-18 00:45:54 ....A 227325 Virusshare.00099/Trojan.RAR.Starter.d-c2185c946f2539cf24a95f99392eee71038df89cac149d2b79ac379740ac1644 2013-09-18 01:16:00 ....A 275171 Virusshare.00099/Trojan.RAR.Starter.d-c3864f66efca55366c87fcb5b566928f7de493aa66f9886c0329b67fb3434b01 2013-09-18 00:19:30 ....A 230882 Virusshare.00099/Trojan.RAR.Starter.d-c40e7e6d7d83f7436a6af19d418b45671f60c8bfcff155002c400696788f6fcc 2013-09-18 01:19:22 ....A 108623 Virusshare.00099/Trojan.RAR.Starter.d-c4228ae4a846bbd1aac79851596576d3c88c2a48fe67924ed6b26c1e5c91b27f 2013-09-18 00:58:54 ....A 350398 Virusshare.00099/Trojan.RAR.Starter.d-c4eb0f757142a6b33108703406893c681b85d9ea74d5e061824a970e79dc5b4e 2013-09-18 00:04:44 ....A 457069 Virusshare.00099/Trojan.RAR.Starter.d-c847a704884a9c899ac765e0aab05460ac426df7f92c926f1770a4ecd42733b3 2013-09-18 01:29:50 ....A 557619 Virusshare.00099/Trojan.RAR.Starter.d-c8b9c4a4751367f30dc473e1e1bef20cf88f4d330b5c806fc673f93d168bb8ed 2013-09-18 00:39:26 ....A 234741 Virusshare.00099/Trojan.RAR.Starter.d-c94db7f0715671d0e2bde069c7877af8c2d06a6d6398e7345e7337e3060caa5e 2013-09-18 01:19:18 ....A 509465 Virusshare.00099/Trojan.RAR.Starter.d-c971877ec9fe4674a083c47fb93d0f47003a4b35da331e60582d4cdd56649902 2013-09-18 00:52:44 ....A 661845 Virusshare.00099/Trojan.RAR.Starter.d-ca372b25f7f234990f742cde042018dd946171d51f9ec6d1024745c754f2de49 2013-09-18 02:11:44 ....A 218277 Virusshare.00099/Trojan.RAR.Starter.d-caa854988315737be63601abf47e1b756b48f8d3cc654b7a1d3846e338e6fe93 2013-09-18 00:30:20 ....A 381329 Virusshare.00099/Trojan.RAR.Starter.d-cb4351b53c902c01ecea1ef2a975be38cbb2b521cc65d82547535508023d93cf 2013-09-18 01:18:22 ....A 198683 Virusshare.00099/Trojan.RAR.Starter.d-cbc519789c019a60500372e97bccac79c8d60ed13078f77abdd392f04b6d1681 2013-09-18 00:06:40 ....A 399183 Virusshare.00099/Trojan.RAR.Starter.d-cc2f3878391c99ff8e26e58b17f7b04a35db28333a85fa544b4f410daad0b583 2013-09-18 00:35:42 ....A 639731 Virusshare.00099/Trojan.RAR.Starter.d-cc62ec18fedbecae57d776ce949ff9ebcfa3cd13f84a454643e07d55b0ef4529 2013-09-18 00:40:04 ....A 497284 Virusshare.00099/Trojan.RAR.Starter.d-cd3583d30389cc62db2f578771e1c4f598a4ad94e25ae3e91cddda6916dc3a46 2013-09-18 00:17:02 ....A 250893 Virusshare.00099/Trojan.RAR.Starter.d-cdb78bbcd077f11d3c04fbf7400d283091a30eb14b2094236dd8eb2dfbfdbe75 2013-09-18 00:41:02 ....A 671145 Virusshare.00099/Trojan.RAR.Starter.d-cf1d3e04eb34e5dd6c50d556d955e9f47ff4d8dc6f2819d9da54fd410dc9712d 2013-09-18 01:29:52 ....A 149544 Virusshare.00099/Trojan.RAR.Starter.d-cfb4918f7f60251a7936dd59a83385611807c4bb1dc5b0a2416eb73917081e34 2013-09-18 01:35:26 ....A 134117 Virusshare.00099/Trojan.RAR.Starter.d-d07a6de8e46fce76813832de0e5cb18836a24c8fff390be9d3f2b211dca71ef6 2013-09-18 00:44:26 ....A 269459 Virusshare.00099/Trojan.RAR.Starter.d-d218fa41fca2afbcd4227f9965a27cbabe321a4f0a5dba14310e0e16ef7e29a6 2013-09-18 01:07:12 ....A 625330 Virusshare.00099/Trojan.RAR.Starter.d-d263f4aa39b2322991e379509993105773b5776d27a21abc2b0c61907bafbc71 2013-09-18 00:44:54 ....A 276817 Virusshare.00099/Trojan.RAR.Starter.d-d29ace4ec0154bc80eafa67544d7638278cc401eb8dc18df47c4e44130c21ce0 2013-09-18 00:27:44 ....A 391323 Virusshare.00099/Trojan.RAR.Starter.d-d2a8c76981e611165a87a5c6e2998a717de92872671a71596a3283c256cefffe 2013-09-18 01:00:22 ....A 1646790 Virusshare.00099/Trojan.RAR.Starter.d-d2b4ad0760c7234fa7f9017de58368bd1462a3c5c3c39df1a03225afb8f2fc73 2013-09-18 01:37:40 ....A 433767 Virusshare.00099/Trojan.RAR.Starter.d-d36a74ce8c917cdac02ae426b442dc13cf17280ee3ceefd5d5fd58affd9203eb 2013-09-18 01:18:52 ....A 502352 Virusshare.00099/Trojan.RAR.Starter.d-d3da2dad0f1474c527d2fc92c747a306ac29da8dd928eeff1400976a8cbd83b5 2013-09-18 00:59:16 ....A 2117637 Virusshare.00099/Trojan.RAR.Starter.d-d48da6f1153f6a11740f3bffca4713f5e756596b011b69ed3dca7c52e2ac6d34 2013-09-18 00:03:56 ....A 339289 Virusshare.00099/Trojan.RAR.Starter.d-d4ccc63e5af01e51b11659c2db234bfde22cb6aae019ca6b9c7d4892224908f3 2013-09-18 01:25:34 ....A 699490 Virusshare.00099/Trojan.RAR.Starter.d-d634bd48c0931cce255f9f0a96f4abd845528e1edda69907017dd61bf196141d 2013-09-18 01:50:22 ....A 1213576 Virusshare.00099/Trojan.RAR.Starter.d-d6917f1da8a592902f027149b0f0b71ae5ef9bc1a85baeb09d0b92e982232b75 2013-09-18 01:10:38 ....A 348632 Virusshare.00099/Trojan.RAR.Starter.d-d7673b90e5b02dd12cb38e29b559ebbee6c88763ecdd95f440a1373e3df5813e 2013-09-18 01:17:54 ....A 303491 Virusshare.00099/Trojan.RAR.Starter.d-d78a60e8005c458dc9e8b7443c0bf743d29556bcfe058693a9767be456f2458d 2013-09-18 01:42:18 ....A 621049 Virusshare.00099/Trojan.RAR.Starter.d-d8281163aa222b3c7684edb76485fce713048c017fe948156b70526efc4068ed 2013-09-18 00:27:16 ....A 247458 Virusshare.00099/Trojan.RAR.Starter.d-d9d78f8927aa3d896ce751a0e77c3b13c92cfa171e69c2bee14345f17c12a635 2013-09-18 01:55:42 ....A 649825 Virusshare.00099/Trojan.RAR.Starter.d-d9f83c8e97b6038f5679646a5683e169665a08fbd1b301e304eb445f1993b41a 2013-09-18 00:58:50 ....A 275366 Virusshare.00099/Trojan.RAR.Starter.d-daf0573e0e64c7319081fcf1f1076e03aa8fb3384fdc736fe51cd8a5e2173d42 2013-09-18 00:08:20 ....A 608891 Virusshare.00099/Trojan.RAR.Starter.d-db780e9c3792d5bb26816973c5075cb14f84fccd3453dd7cbb660c18db0e42c1 2013-09-18 00:27:06 ....A 778322 Virusshare.00099/Trojan.RAR.Starter.d-dbf116eeda570628a6a3907156655ef3bbeae22db2fb5783e28ef41b7e148186 2013-09-18 01:37:54 ....A 568244 Virusshare.00099/Trojan.RAR.Starter.d-dc051a84491643427a0cc5bd71da8d1c982c41791cfca44cf33f236aa01a4720 2013-09-18 00:16:00 ....A 253663 Virusshare.00099/Trojan.RAR.Starter.d-dc29226c9c616249cea9001689c4035ff11c6f313e884cd87aa776f689749fb7 2013-09-18 01:55:52 ....A 256997 Virusshare.00099/Trojan.RAR.Starter.d-dc53a16afaa2aa283cec08c2ec9dc6c856e71428dd7ac853e80de601eac01497 2013-09-18 00:47:20 ....A 397780 Virusshare.00099/Trojan.RAR.Starter.d-dc8570353995ab85b0971a00bc17d24b0e9ed936320865815b31545121ceea21 2013-09-18 00:27:50 ....A 250364 Virusshare.00099/Trojan.RAR.Starter.d-dc934bda32ee1d85aee9ad9078f67442e0f4ed51c3752459b2eea66a075789c4 2013-09-18 00:59:46 ....A 247333 Virusshare.00099/Trojan.RAR.Starter.d-dc9c8988ec963b0711d467c9857397aa337a046768cd7133daaaf6be24951f18 2013-09-18 00:50:20 ....A 634757 Virusshare.00099/Trojan.RAR.Starter.d-dce56f56fe34bdfb54afb225c16d2aa226a4f27da49779cb05e7f65d852618c8 2013-09-18 01:50:32 ....A 114552 Virusshare.00099/Trojan.RAR.Starter.d-de638003c562f50b27222fbe3d94954fc45e93f2330ce00ad9969e33b0eb169c 2013-09-18 00:26:14 ....A 312897 Virusshare.00099/Trojan.RAR.Starter.d-de8586baa5621b8c4ddd6122cf6169de85afe6c274bdc2dad8cd18204c613a24 2013-09-18 01:32:56 ....A 894202 Virusshare.00099/Trojan.RAR.Starter.d-dee24b72ce8f7ed9535ed71dc987c96869cbd0f77e78dfd974301721c10d2ffc 2013-09-18 01:37:02 ....A 1110109 Virusshare.00099/Trojan.RAR.Starter.d-dfa312ebd04379ba647ce1e38914c8a34bfee3fabfb3c85c9f0a6c24ff59a55a 2013-09-18 01:39:28 ....A 372145 Virusshare.00099/Trojan.RAR.Starter.d-dffdd25039fd4d6015b2df5d8562f0fdd6d4320fd20139a56c109bfd94251239 2013-09-18 01:56:04 ....A 355436 Virusshare.00099/Trojan.RAR.Starter.d-e04ad789b674da6ae917921bca794c3d529b6fcf9ec4724af3befe1d253325fa 2013-09-18 01:24:10 ....A 355193 Virusshare.00099/Trojan.RAR.Starter.d-e09df3e2f9602dbeea3daf023d0d79e850cf1924d0f9ac58c42425d19d100c2c 2013-09-18 01:41:36 ....A 479924 Virusshare.00099/Trojan.RAR.Starter.d-e0f34b08e84d295885c922146c687953f58155a2f09074034307b96a3c9449e9 2013-09-18 00:55:54 ....A 327240 Virusshare.00099/Trojan.RAR.Starter.d-e280f9f859fd523b70b9db36939d5a9ca8cfe2f7ab221fbe926ae6e433e7f9fe 2013-09-18 01:36:50 ....A 725577 Virusshare.00099/Trojan.RAR.Starter.d-e2be3cbc9bde4fec9ba79dd4a6c2aac33408c99a6c175f79391554927d5331c6 2013-09-18 01:11:26 ....A 325818 Virusshare.00099/Trojan.RAR.Starter.d-e2d302e3bc8a21d0c61cae90991a86c9a2da8ee5a333f3e98ea720e7738676a2 2013-09-18 01:03:28 ....A 576362 Virusshare.00099/Trojan.RAR.Starter.d-e31b5414fc9b6421e5b4193b0981068118f8ab487afc1e054df4029f0a7b19ec 2013-09-18 01:51:38 ....A 349930 Virusshare.00099/Trojan.RAR.Starter.d-e3dcdd8144426adf91b9109b3d255ec5fbac48e655265db5a511653ec6f84a3e 2013-09-18 00:49:56 ....A 403009 Virusshare.00099/Trojan.RAR.Starter.d-e3f5cbe9eff30ee580c16085d3ca249c9ba5208138af3079571574b0ad4bb233 2013-09-18 00:50:06 ....A 423291 Virusshare.00099/Trojan.RAR.Starter.d-e4142549b9d2c36d3ded1bacd0828ffa96a689025f133926544ad630178675a1 2013-09-18 00:30:38 ....A 299834 Virusshare.00099/Trojan.RAR.Starter.d-e55f93232d9877aa8236c4a35145b8d0eb9197d36a2317e834853c82e0ccf722 2013-09-18 00:28:46 ....A 497774 Virusshare.00099/Trojan.RAR.Starter.d-e5e1ec63c3d553511dbd25ee29a7e9e0416a4b56a3cc9b6485de7f03f0bec539 2013-09-18 00:27:10 ....A 279175 Virusshare.00099/Trojan.RAR.Starter.d-e5fb1c4de3d9327c3c8809ad0fffdcfa702b525900f694f99ae3486539f3774b 2013-09-18 01:34:50 ....A 417906 Virusshare.00099/Trojan.RAR.Starter.d-e61168d2e072fa9ed1529d592330bd9872b41695f6aa06a741dcbbea3182bfe8 2013-09-18 00:10:52 ....A 545347 Virusshare.00099/Trojan.RAR.Starter.d-e64585388ca0465fac1e606983a694c86267b4f0326315809672edd2b77fd03d 2013-09-18 00:57:38 ....A 137008 Virusshare.00099/Trojan.RAR.Starter.d-e683581732872ca9f708cf6fd16c1f095b07741b3dea8b3c2a61d706998e3122 2013-09-18 01:08:46 ....A 291321 Virusshare.00099/Trojan.RAR.Starter.d-e6ff69327086646b53eee3f07679f4f1d84b7d754cd80d92a0ac3274cb4cc53f 2013-09-18 00:42:14 ....A 2819806 Virusshare.00099/Trojan.RAR.Starter.d-e72886b1473a9f41d5dcb0a3118c45d2df57eee3f7c8505e41b58efd564d9678 2013-09-18 01:32:00 ....A 128400 Virusshare.00099/Trojan.RAR.Starter.d-e73c42094fb4bc409bceac773474e666df452f963290771040524c79641b36f2 2013-09-18 00:48:56 ....A 1351547 Virusshare.00099/Trojan.RAR.Starter.d-e7abdf0e77a6238ab4b4eb1fec435d11da2838d51d146d6a6ce10e7216201711 2013-09-18 01:35:38 ....A 260310 Virusshare.00099/Trojan.RAR.Starter.d-e8bbe8e451ae6099529bb0102a9c51efca84d77d94a682b320630519116136fc 2013-09-18 00:07:28 ....A 263642 Virusshare.00099/Trojan.RAR.Starter.d-e9827103bcb1721e69b9726459369b2f4a7e52237a7d0b9464017716c55e6b30 2013-09-18 00:35:02 ....A 382825 Virusshare.00099/Trojan.RAR.Starter.d-ea2b7992e59bf5447b25650b6da1b79d762d7139ed792385816777c00d21108b 2013-09-18 00:57:40 ....A 62531 Virusshare.00099/Trojan.RAR.Starter.d-eb75c2c8fef95fb067ebbfd3c220e7cf4248c55ce4cd2a5ba4df5e665fd1352d 2013-09-18 00:49:32 ....A 998189 Virusshare.00099/Trojan.RAR.Starter.d-ebe17505f86b9d45720c03ce908bfd5a9b87b2c22ba9a5b9d955bfb17fa14a1c 2013-09-18 01:05:06 ....A 256791 Virusshare.00099/Trojan.RAR.Starter.d-ec3d38d1549796382f9d62f07f483a7943e465742123dd0ddfcd16dab4e3e960 2013-09-18 00:25:56 ....A 225237 Virusshare.00099/Trojan.RAR.Starter.d-ed09586c87a60f7bba90b96307c1e3d43cd80c6f1d48398be913d4c91c3d5d88 2013-09-18 01:13:22 ....A 318648 Virusshare.00099/Trojan.RAR.Starter.d-ed8c44b2f810b34c4446f4d5adddcee5ecbd54998e38060b77650576ef14a13e 2013-09-18 00:42:28 ....A 800296 Virusshare.00099/Trojan.RAR.Starter.d-ef2fd9a241df74122fe1b73bb9f651e664bc49b9ca66ec7e2b9715e109136ede 2013-09-18 01:50:44 ....A 260263 Virusshare.00099/Trojan.RAR.Starter.d-f0c1ffe42846bd1ddf875709cac231f3b72e486e4a4f8b9cf83fe2b33cca903c 2013-09-18 01:59:04 ....A 2411554 Virusshare.00099/Trojan.RAR.Starter.d-f156974f635ae81813d9859d88c40b6420b398495d9991b11ffc6a694d76521b 2013-09-18 01:39:14 ....A 456969 Virusshare.00099/Trojan.RAR.Starter.d-f624ef168e27dfbad27fa94c9e84a8dc02ca68cbce2f936db808ad842013f86e 2013-09-18 00:23:48 ....A 4972544 Virusshare.00099/Trojan.RAR.Starter.d-f625b2208a65c10756af002f3e9bce6f7908e251e3db22035718797638e67d85 2013-09-18 01:46:10 ....A 1253884 Virusshare.00099/Trojan.RAR.Starter.d-f6d887857d7506063b4a9d48ece938b46974db46de224085c8df4d7c48a6c432 2013-09-18 00:21:28 ....A 1944443 Virusshare.00099/Trojan.RAR.Starter.d-f74c3c04665d423c38d157f17dd19fa078d82be975fcb849ea91534c3d321791 2013-09-18 00:22:16 ....A 265119 Virusshare.00099/Trojan.RAR.Starter.d-fbdad90ff2412592736e9345b1acb4538d16346a0c1956a27e3acd61f3d03216 2013-09-18 00:07:46 ....A 277541 Virusshare.00099/Trojan.RAR.Starter.d-fc25c029c65e4750aba3c630d1822c9bf91569504898918e6be0ea1e37054a31 2013-09-18 00:12:12 ....A 599961 Virusshare.00099/Trojan.RAR.Starter.d-fc966f241587f24ea32355fe30b3ca00fd9152d765506ca1cc09eaaf3be10b71 2013-09-18 01:25:52 ....A 251170 Virusshare.00099/Trojan.RAR.Starter.d-fca0364e8d0b0b9c5b7a5927b114b3e8c54894720d60eac1f0ec1df09f73ac51 2013-09-18 01:34:34 ....A 60415 Virusshare.00099/Trojan.Script.Agent.bo-04d1e6d4368ebb696553c5ee815746ee3e4cd1792d1aa3d0fa709cba10de6c5e 2013-09-18 00:58:00 ....A 34795 Virusshare.00099/Trojan.Script.Agent.bo-281e9823de202055f98e963342a4da78d42880c0d58faabbf1cc0ee0113da6c2 2013-09-18 00:59:02 ....A 34794 Virusshare.00099/Trojan.Script.Agent.bo-68775bbbfd0b13139839977647997307ba3b2f344093df2d9618c00f74102499 2013-09-18 01:10:00 ....A 34795 Virusshare.00099/Trojan.Script.Agent.bo-7e288cda8991f8d0c44b2b1255b8a6c60b6a7109bc5619ccdc1fa1d7517a682e 2013-09-18 00:44:10 ....A 59983 Virusshare.00099/Trojan.Script.Agent.bo-80cef961b77fbd2e15fdcc158900c6ebd9505d0c48dd550f1ea93bc516b38aa6 2013-09-18 01:51:18 ....A 67604 Virusshare.00099/Trojan.Script.Agent.bo-a591e9ba7c87600b44330b50441d5c9ca376e3ad75ac0dfc8cb5711615cae3ff 2013-09-18 01:42:50 ....A 22488 Virusshare.00099/Trojan.Script.Agent.fc-dc88bb9e3fc8c3a498f074bdc725f73df4c790ccec47fa3594a2a32a3855eab7 2013-09-18 00:22:14 ....A 352462 Virusshare.00099/Trojan.Script.Jobber.d-7244af39a2bfc934c3461569732c6b9fcd73faeae4f575ff8981bafaddc99c11 2013-09-18 00:56:18 ....A 2116434 Virusshare.00099/Trojan.Script.Jobber.d-74bd3630a6c4845537aa31d8a5a636ebb7a0d9fb105935b2ef843247afccbe1a 2013-09-18 00:47:38 ....A 625837 Virusshare.00099/Trojan.Script.Jobber.d-856b25520a10d16daea6122dc755379c706f7039d46678f9a9bb7bcb7a88d295 2013-09-18 01:14:52 ....A 849023 Virusshare.00099/Trojan.Script.Jobber.d-888b199b3e3723e70173a2f5284078e160317516ca509796d9052480407084c3 2013-09-18 00:45:22 ....A 584516 Virusshare.00099/Trojan.Script.Jobber.d-90bf2d3d7bf6ce690e054d6e1912cb073483032cf5d4daa509ad02815c841587 2013-09-18 02:09:34 ....A 472549 Virusshare.00099/Trojan.Script.Jobber.d-a36ffa6f66644dd51aad0190d593506a9cd0229918c7db778296734a9137f745 2013-09-18 01:09:02 ....A 586395 Virusshare.00099/Trojan.Script.Jobber.d-b436d5dea558b68feb0b9810e937b9003e870e868250f0cfb28476f6762110d6 2013-09-18 01:57:06 ....A 1340239 Virusshare.00099/Trojan.Script.Jobber.d-cca6c332de256a5aeb9ff12bfaffad9d4c1769d3ccfc89cd819042656c6ab67b 2013-09-18 01:53:36 ....A 592433 Virusshare.00099/Trojan.Script.Jobber.d-ccf118359c317dfb91f6fe25ece7559d20a4595e5847d4bcc3aab29659173f3b 2013-09-18 01:57:46 ....A 592433 Virusshare.00099/Trojan.Script.Jobber.d-d234c08731e58e8878528b2fab3a3fb8991686d2dd4e41e7f50f16350319af77 2013-09-18 01:13:06 ....A 615518 Virusshare.00099/Trojan.Script.Jobber.d-d3342e7f802741b2d51689828cf2c686faedc3478664f9e8d90af7010a6460bc 2013-09-18 00:32:28 ....A 585149 Virusshare.00099/Trojan.Script.Jobber.d-d5004e2d2caba3f1451088d18fed3ecfbdba0edde91f9de91b75057370758304 2013-09-18 01:44:36 ....A 609113 Virusshare.00099/Trojan.Script.Jobber.d-dfa759943f596575e88936ea6a5b2de10cd42a2969edf8bde391b43336c10a1b 2013-09-18 00:22:04 ....A 464387 Virusshare.00099/Trojan.Script.Jobber.d-ec109729418c92407736f3c6005caa4b75516b0709d1eefe03149bfdcf79064c 2013-09-18 01:37:02 ....A 1956009 Virusshare.00099/Trojan.SymbOS.KillPhone.q-e1d35869d6c875ab8857b49b85185080cc2185aeec97bba92ad2652188dc1551 2013-09-18 01:04:14 ....A 139518 Virusshare.00099/Trojan.VBS.Agent.in-d6484e73608791b20493647ade1be6cc8f16ce7bb76ac6dd897b77fc3a899c78 2013-09-18 00:51:22 ....A 92660 Virusshare.00099/Trojan.VBS.Agent.ir-d98d500131af6f544caf80c1bc85b7fee17069a25f1a1e27901badb47f78a8f5 2013-09-18 01:33:14 ....A 4189 Virusshare.00099/Trojan.VBS.Agent.iu-87851c5b11f3cd1f894c4a47b9a787cfb2b18c8934d86047a5901c81a4215e34 2013-09-18 00:54:52 ....A 11990 Virusshare.00099/Trojan.VBS.Agent.kd-cdbe16482b5b68d63b9304ba205eb2cd0366da0cc853273f23d94d5efaed55d1 2013-09-18 00:17:32 ....A 55026 Virusshare.00099/Trojan.VBS.Agent.km-a62c5b05b5fcb350920de291bb01facd67dfd3769e1cec8bdc85eeaeef543ae8 2013-09-18 00:49:02 ....A 356681 Virusshare.00099/Trojan.VBS.Agent.kq-7418efc58a632916dcf12e2db463a725d6d146b137097d2eafd05226fb51390d 2013-09-18 01:36:40 ....A 363124 Virusshare.00099/Trojan.VBS.Agent.kq-816b5745dad8ec3fbc3034286756a4db941c5a542e901be6be27da756bcb437e 2013-09-18 00:56:30 ....A 108911 Virusshare.00099/Trojan.VBS.Agent.kq-bf3114416826bbe7864d200cdd1e07b602bef1f081b4bccfccfef9a12b7b7176 2013-09-18 00:33:34 ....A 2544374 Virusshare.00099/Trojan.VBS.Agent.kq-f69b6e0a41a5e682417fed41d3ba5e6e48a645c01ff7a17f40c0b68af12b6e42 2013-09-18 01:31:24 ....A 690412 Virusshare.00099/Trojan.VBS.Agent.kq-f71a559237fa4555b52b944a7e10ed9b337c720065506ffc84d3cf15d2a99751 2013-09-18 00:35:20 ....A 94234 Virusshare.00099/Trojan.VBS.Agent.lo-dfd697451bbf17d140ff206778fcd36219fd5ab917c77c590e08dd25c348ffc7 2013-09-18 01:50:28 ....A 2093 Virusshare.00099/Trojan.VBS.Agent.lo-e162062ffa30d99fd073c62ae7ff8dd987477c8a62ed4dddca0651ec2618647f 2013-09-18 01:49:38 ....A 65536 Virusshare.00099/Trojan.VBS.Agent.lv-de04713d50900c039476da4231c90bce48a90a8c3f16ca44a8c83f3981ae6cd3 2013-09-18 01:39:08 ....A 218973 Virusshare.00099/Trojan.VBS.Agent.mb-829c82b3180bd07fe93a22dbf60a37856fb2779b76d805e9e8fd0d6b7f62f1ee 2013-09-18 00:33:54 ....A 534528 Virusshare.00099/Trojan.VBS.Agent.pa-823665a08ffff1f26efa56ff5ff128230c1a558a60bf99e3c9e6f16ac225aea5 2013-09-18 00:42:12 ....A 211968 Virusshare.00099/Trojan.VBS.Agent.pa-a80a3a9f220a72e2a9ffb2b97f219b6e60053b26d420e7bc98ab5c17bd7590b5 2013-09-18 00:28:12 ....A 77824 Virusshare.00099/Trojan.VBS.Agent.pa-f03ee0ad6c76f3919e74bc826986beacfe6728ba5237fc02629da8d256859275 2013-09-18 01:28:44 ....A 1579689 Virusshare.00099/Trojan.VBS.Autoit.j-1b97d297e1380585031e12d4d474f25b5e08674c3fa329470a015de5b3ab9104 2013-09-18 01:55:16 ....A 91955 Virusshare.00099/Trojan.VBS.Bicololo.a-5f3c2bd85778e390f77bbbc3462aff16821de1c7043ebece5cda1d284a5e02ac 2013-09-18 01:56:08 ....A 91949 Virusshare.00099/Trojan.VBS.Bicololo.a-6613623387e587d056300e292be40230ed4652249fc9c537e4f53d5ef6b6f295 2013-09-18 01:22:50 ....A 91944 Virusshare.00099/Trojan.VBS.Bicololo.a-862dd7c76cd41d740ba9c087eb17b3f78925ceae71104466b510367b4b3c3a17 2013-09-18 01:47:20 ....A 91944 Virusshare.00099/Trojan.VBS.Bicololo.a-a106a3d76f200586882beb18033af6224d318d64e00419122a43d4d235c53872 2013-09-18 02:07:10 ....A 91955 Virusshare.00099/Trojan.VBS.Bicololo.a-c3be5f65923c68cefac50faa1acb59c92ebbc68fbe2b927e2df93863d2c56484 2013-09-18 00:12:00 ....A 122272 Virusshare.00099/Trojan.VBS.Bicololo.e-b74539ab86ef119df6c129a484d4f83ede806ebd0ca7808f632c82e9a09183b7 2013-09-18 01:31:46 ....A 392 Virusshare.00099/Trojan.VBS.Elibeth-d57562c9a74094672d4add5a308b46ff5db14c6ac964c169fd791b131d655c05 2013-09-18 02:10:14 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-4329a3c1915548554e53e9feba30c8fdf9e63cc1a6cd588921bb04a957eb432f 2013-09-18 01:01:22 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-5385705ef62ea6eb1a4a76b8f96703a03ad1d56a70ec2ebcadd820fc3ebb9052 2013-09-18 00:44:32 ....A 457048 Virusshare.00099/Trojan.VBS.HideIcon.d-737996d1ab1db11d29d9af345ebcd7f50a4a1d65c96d3a96cb0a0377ddb10ba4 2013-09-18 01:04:10 ....A 99280 Virusshare.00099/Trojan.VBS.HideIcon.d-756323da736072b5b8ea8c07c37ee07d502e0a78dd69596cbf7713d9dfd2180e 2013-09-18 01:01:44 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-80d8d240794d4cc17d9eb88ac22fd628cde9878fd97a3ec90d695febe54b865d 2013-09-18 01:56:56 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-81a9380511658bf47df8d54f41214888a05cd7e2fdb343b0f5b4314e74d3a547 2013-09-18 01:50:54 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-920882c7aada55de3bf6cc123386e37b974df879afddc5e11cb87462587d4287 2013-09-18 00:02:20 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-9643d4f3b011533970beccb673f2f071c207088409c8dc2f1a22bf4a67e62182 2013-09-18 01:03:12 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-97acdb7328e5800549bad7aa7a10aeb55b11704b2e96b630578dff2643d28bd4 2013-09-18 01:13:06 ....A 408274 Virusshare.00099/Trojan.VBS.HideIcon.d-a2cd349c99d9e372aa604d8e7d838f96bfa30f1fdf0d0980d9d29934698706b3 2013-09-18 01:08:26 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-a65ee4be0b117bace5b01f1924dc086138b3e19f302f9f6cccefb63fe075bb24 2013-09-18 01:17:22 ....A 98727 Virusshare.00099/Trojan.VBS.HideIcon.d-a6c294a71ff27da3c368a609b5aea38a057e0c245eb82a42e0edf8a4a310ab01 2013-09-18 00:42:48 ....A 454687 Virusshare.00099/Trojan.VBS.HideIcon.d-a8994bb9224abba9361c8bdaf811f0cb06b200a2af489e20bd096b8f9a0b3ed1 2013-09-18 00:56:10 ....A 117690 Virusshare.00099/Trojan.VBS.HideIcon.d-aa2530f2f01996647dd70269a7d2c646505ce4eae6976be8ce1abb09ace34a91 2013-09-18 00:47:16 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-ab1820176db2dfff7cc652a045f642ad7a176a2f24c8f67baf497a6ef494f97d 2013-09-18 00:33:50 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-ab24b3cd885b58d17656cae956fca8c21c9eccdddfb7cf260cc89e18d2e0461a 2013-09-18 00:58:44 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-ab5614eefe9e8a5eea1a26c9b414d2aae81beb1aecc8d9b0e507e58f6627b4d2 2013-09-18 00:53:10 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-b6698b0b9993c64d8513bdb3a56a63529de67594c3d5f84f8cbdc6c1045310af 2013-09-18 00:45:26 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-b6fef3d1a82bf26125cfcca9e770d67ccd54d675bc64c583ae9064475351dad6 2013-09-18 01:53:24 ....A 454677 Virusshare.00099/Trojan.VBS.HideIcon.d-b755412983b7d7c5e3d9263b3748cfe5aba0ee06780b216594cc0adf5ce9c58d 2013-09-18 01:42:46 ....A 99280 Virusshare.00099/Trojan.VBS.HideIcon.d-bcacf3161150ae37394dc6ec03e4a30cd9c6f0b067ea09ec785d2d8d5cd89ea5 2013-09-18 00:37:54 ....A 454687 Virusshare.00099/Trojan.VBS.HideIcon.d-bfbb0abc4d3f1b79bf0c1959a4f9ebbe0564c081c18fd620a009c37b1c043085 2013-09-18 01:19:18 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-c05fb2d68f1b8b67aa562b315bd6e13adb74b1641dcebfc04affef86d9d254ee 2013-09-18 01:14:16 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-c3d80b7537bb4f62edba004d92df29db53e309f4297574d85e5159060b1bc95f 2013-09-18 01:04:26 ....A 454687 Virusshare.00099/Trojan.VBS.HideIcon.d-c981e28f5394aca3780a6d290cd069f445aa6cb0fadeba184a03e291ccdb02ee 2013-09-18 00:21:10 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-c9839ad643371adb5c25748b2767e9d5f35b1706a2ff5f63d4f8376d04c4baec 2013-09-18 01:20:40 ....A 6048 Virusshare.00099/Trojan.VBS.HideIcon.d-cd88502a16e298b67553ac359a79d7fa70624aa8e3e3fc195f03741f069820b4 2013-09-18 01:29:58 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-cda67b2cf5bebcf3bce7a7c2060de6244ac3ca7c55817614277bf6f0f97e112e 2013-09-18 01:58:50 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-d584ea6e79fd53c61b540758b530de3a8079c18d5653c7a4a4a7e4748d7dd831 2013-09-18 01:38:28 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-d6b5bf83a893daef64022a572c5b997a78ce57f2e518272d07f30cd3c3ad44d4 2013-09-18 01:19:56 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-d702804dc62f57b13b1bcfcbd237d55ec45eb9908bf195dc8f34c10d07ab3f0c 2013-09-18 00:22:36 ....A 99280 Virusshare.00099/Trojan.VBS.HideIcon.d-d732cb2f181a3c9b853a60985597101764eff29cd13ac120f093103435a678ed 2013-09-18 01:10:14 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-d7f763c43007009447f3736842e3a38193f3f0e73d305c91418e304054a3f92e 2013-09-18 01:31:06 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-d8838940886ecf588d6113033ac0ff7242e323b0eeb3a7a8deda9cfaeea129dc 2013-09-18 00:27:00 ....A 343583 Virusshare.00099/Trojan.VBS.HideIcon.d-d8c1f198f6c5ab0ddc1ce063a18d4d3bb100be436095f83da3abddb7a937e40b 2013-09-18 00:44:48 ....A 462818 Virusshare.00099/Trojan.VBS.HideIcon.d-dbbc45bb64a9f73d879e0cc22d16e78c49dd9ba040e9c0386ba825d263e49a4e 2013-09-18 01:10:28 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-dfe0a6c3544b92c02505f58cafb1212a496f30c0d5817c0e33dd414845c69ba0 2013-09-18 00:39:48 ....A 400202 Virusshare.00099/Trojan.VBS.HideIcon.d-e06f9dd629de38eed8a9758fbd7685c66f90457a42b3b1edb1cb9ddd9541625c 2013-09-18 00:13:14 ....A 351781 Virusshare.00099/Trojan.VBS.HideIcon.d-e0afedde4c29073a9a2695b9f392d5ca1845900de135a2767e681ec1b147325c 2013-09-18 00:36:54 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-e129ffeb2042a349c2a3992364d1f2fe04c1cb7c89527a90e3204d2b2aea70b8 2013-09-18 01:23:06 ....A 457088 Virusshare.00099/Trojan.VBS.HideIcon.d-e346ab9bdfc95b5dd642248ba376325ba96d1fcff8927c51bf8ad46cc7863c67 2013-09-18 00:36:02 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-e3993c871d9e7f91ff2efaa9a0d209e427812e120955ce6d3fbd4a249dd46362 2013-09-18 00:27:08 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-e3dd4d95067c7244e7f68bae88bb6538468fcb846906ed4077e4bd05b933acfc 2013-09-18 00:45:36 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-e42708b3a99042ce556f371362706b3989ee87bbe11131aa2492e806b3a2393c 2013-09-18 01:51:40 ....A 99291 Virusshare.00099/Trojan.VBS.HideIcon.d-e5b089c4b0ec28872470d4ad87cae7e5d0cdf96337b26b5f8677aff7a5c95214 2013-09-18 00:22:38 ....A 99280 Virusshare.00099/Trojan.VBS.HideIcon.d-e60e1c3e4b78a9b8049225c7e28d58fdb50112cfa37912b0dfab153e1d73b316 2013-09-18 01:17:18 ....A 6610 Virusshare.00099/Trojan.VBS.HideIcon.d-e76af3dbd55f87254746217532b928eac04a7e6709bd9748f36edb988ebfc2ff 2013-09-18 01:32:54 ....A 376255 Virusshare.00099/Trojan.VBS.HideIcon.d-e7d719aa09052926deaf0d494342021a9df38c82e9d8ffd28ed1435aaf043182 2013-09-18 01:31:08 ....A 374636 Virusshare.00099/Trojan.VBS.HideIcon.d-e808d19804f87068e960ca9d813cdcd2e66b96f6afa2470b896ccace12513133 2013-09-18 01:26:10 ....A 99289 Virusshare.00099/Trojan.VBS.HideIcon.d-e844007a0a9e4ad723cd8db4d5ca5dd15b2cf81d02a2f37c5e8df38208011de6 2013-09-18 00:12:14 ....A 99262 Virusshare.00099/Trojan.VBS.HideIcon.d-e907124e76d5cd5f0e3470a06e329cc992348354e656820c468b70c5e863c7e5 2013-09-18 00:23:52 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-e93417388d2666a932909724bf63cc6e0d00aae72a352b53e163308312187672 2013-09-18 01:17:12 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-ef5016b6e7d59697a381eeb88630aec36fa8dda231b7671d506779b157e347c6 2013-09-18 01:58:22 ....A 105591 Virusshare.00099/Trojan.VBS.HideIcon.d-f0a42f9ddad5877e495c8d55da282b7986d3396d75c0b4800169d613e5b78854 2013-09-18 00:37:26 ....A 99287 Virusshare.00099/Trojan.VBS.HideIcon.d-f0f002e712b9955e2ba15b6f71b8d2396e05e6df462d884da755ad7c77573587 2013-09-18 00:27:14 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-f4cc8a3af986844628f4aa4a22d017280c23036ca217e1850b04b3f80721b5ef 2013-09-18 01:17:24 ....A 98720 Virusshare.00099/Trojan.VBS.HideIcon.d-f59b7f0eaad7f8741bee4255fe2438f5eadc015445e2802af17337262e42b831 2013-09-18 00:22:32 ....A 6048 Virusshare.00099/Trojan.VBS.HideIcon.d-f5afa0a2a4eaa61457d865fd99100b47aa3c8046f1aaf900d604f58e462074bf 2013-09-18 01:26:04 ....A 454687 Virusshare.00099/Trojan.VBS.HideIcon.d-f602992f0b914b71cb4db6002c39a3d5262448199cb48f5190e8b5652b4b7464 2013-09-18 00:22:28 ....A 7024 Virusshare.00099/Trojan.VBS.HideIcon.d-fa622bdd8ebc7f435dcc1be0c4d2721fee944e790da7727d296ac35ebd5db18e 2013-09-18 00:41:58 ....A 99282 Virusshare.00099/Trojan.VBS.HideIcon.d-fa7f317cb962e3ec61d46d0f99c0597a5501ecef2f957d8e0ad4e0f17c40a1e8 2013-09-18 01:33:48 ....A 462865 Virusshare.00099/Trojan.VBS.HideIcon.d-fc82a53e93f82c4b08a4413f75db27517243c40b245c288baad6251d7e2e70d7 2013-09-18 00:55:02 ....A 99284 Virusshare.00099/Trojan.VBS.HideIcon.d-fc9dee96c4479688b340dd10b446cc303d0f8d242e88c947cb05e752cb5cac44 2013-09-18 00:37:34 ....A 1665837 Virusshare.00099/Trojan.VBS.HideIcon.n-8254f1e7fadc9e169073ecab38ecfe6da5c9bd4f048838698816c520bf55d0a5 2013-09-18 00:03:12 ....A 1186816 Virusshare.00099/Trojan.VBS.KillAV.n-8c356f1813de28c0a69c7f4695bd669c03d11787e3f4c84fcbabaa4a3f19e86e 2013-09-18 01:32:38 ....A 233 Virusshare.00099/Trojan.VBS.KillWin.u-dbc50046bfa78c82f643e4c2ee992118760797dafb17d18d3bcf7f31cb8f55fb 2013-09-18 01:26:26 ....A 335 Virusshare.00099/Trojan.VBS.PingBash.b-d88c4ce542140636ac2f51db55714e4c05b1f115bf291f2adf87c1667447ce89 2013-09-18 01:17:06 ....A 146779 Virusshare.00099/Trojan.VBS.Qhost.aj-e4ff6663887afaa08ef6d9c903ed2eeadd66e8d08161615d142fba180f0d3d24 2013-09-18 01:09:14 ....A 146773 Virusshare.00099/Trojan.VBS.Qhost.aj-f29129d8ca6e8e4bfad8aea94bc79282bf3d3d8e18eabbe0fb8cf999392c4715 2013-09-18 00:23:14 ....A 66819 Virusshare.00099/Trojan.VBS.Qhost.al-924e0d74f25d68feb68a3a89391413c5a99ce887ddc4464c9f18ae05c8bded40 2013-09-18 00:44:16 ....A 184337 Virusshare.00099/Trojan.VBS.Qhost.al-961e2fd894643bce3e61bf9723623bdb6cd16ff6b14d0f28421a43dff99d3eff 2013-09-18 01:30:02 ....A 90810 Virusshare.00099/Trojan.VBS.Qhost.al-dfcff31f0128a255088ff4a137d9635c4294ef164b931287e1712291bde5bf27 2013-09-18 02:08:20 ....A 109974 Virusshare.00099/Trojan.VBS.Qhost.at-56b079efc2312338beccf9c4fc7a2f4889508caa99b00c994b4f704676bc37e6 2013-09-18 01:50:10 ....A 207966 Virusshare.00099/Trojan.VBS.Qhost.at-59e23f8c221da19ef44e4780c46560a63f9bd1c7a096e7c1f033df734dfb5ec9 2013-09-18 01:35:30 ....A 109980 Virusshare.00099/Trojan.VBS.Qhost.at-5e5c78601cc2a73c0181d6fbcb3f7bee2eb34893c0627094988e0c8f2968e7f6 2013-09-18 02:07:30 ....A 109968 Virusshare.00099/Trojan.VBS.Qhost.at-7a1b41f49bb79b312a4d52e584be23551a7618fe1f31f17c1cdf058c0c054125 2013-09-18 01:52:38 ....A 109968 Virusshare.00099/Trojan.VBS.Qhost.at-7be170a267f8d39480447dad3490ffcdc583d56dcdef93f38e3781aac30709cd 2013-09-18 00:36:26 ....A 109968 Virusshare.00099/Trojan.VBS.Qhost.at-7e3bddf99c6f7f8aba363d2113d3a73254ff356db3c579db4efdc7e93cf54a4d 2013-09-18 02:06:40 ....A 207976 Virusshare.00099/Trojan.VBS.Qhost.at-9f3020d4ff6505deeb3025de5132b0da5fe7e1765038e916a78b2024f6fb2e9f 2013-09-18 00:07:30 ....A 167188 Virusshare.00099/Trojan.VBS.Qhost.az-bfeea6a80e8eb62081214c72d0549b9dc46cc5946a6869205d030b7171e3b478 2013-09-18 00:58:58 ....A 175514 Virusshare.00099/Trojan.VBS.Qhost.ba-a16e81bea0d2bff7953bf9302b8c4a6a7a83f90b0a514906bc71a4801350bbb5 2013-09-18 01:35:42 ....A 184246 Virusshare.00099/Trojan.VBS.Qhost.bb-bbce21b9fa9665f6e7a733951e0f360410d2f03c5ceb5533d2e12df9a1025c60 2013-09-18 01:52:56 ....A 79843 Virusshare.00099/Trojan.VBS.Qhost.bb-db40aa661669b8f03b6266926031edd035b1b5787f830ff67187ce0828fc57d6 2013-09-18 00:37:46 ....A 184258 Virusshare.00099/Trojan.VBS.Qhost.bc-ad8a65d2bbe3de65cb4f2d49cea47cc4ea5b05cde9c7067071ba9df7ca421d70 2013-09-18 01:03:32 ....A 119411 Virusshare.00099/Trojan.VBS.Qhost.dv-a9ef1eff0b6baa058e45058b3a08cc4a7a8e71912b33eb596ed32770a75e4ea4 2013-09-18 00:25:56 ....A 119413 Virusshare.00099/Trojan.VBS.Qhost.dv-ac220867269ec47d36a53a3d214b318f0c638c9568a18119a8b144130bca35d7 2013-09-18 01:28:08 ....A 119379 Virusshare.00099/Trojan.VBS.Qhost.dv-ee2ead887160da902787913ea8264ea69415b44ee54341c2aef34978acb882a2 2013-09-18 01:10:22 ....A 4030173 Virusshare.00099/Trojan.VBS.Qhost.ed-ff466177ca73ab67e0c74891c031d5e0c01acd81623ea7ef06811cb3df1c6c2a 2013-09-18 01:43:20 ....A 75569 Virusshare.00099/Trojan.VBS.Qhost.fh-7883945cd5315e8375b9244fde873cbb27fabf2187f903fc885da318cb48e8a7 2013-09-18 00:53:50 ....A 165840 Virusshare.00099/Trojan.VBS.Qhost.fj-0854c799e02f6b9b38e486aa3c34fbcbd2605fad5e44264e3492a091dcaae45a 2013-09-18 00:07:02 ....A 131976 Virusshare.00099/Trojan.VBS.Qhost.fj-87c90172678651ef46f8fff13e46ad32fd797ec29123a74327b88848ac915c56 2013-09-18 00:32:34 ....A 3144977 Virusshare.00099/Trojan.VBS.Qhost.fk-3356b7d5620e6eb63533fdca59948fd95679afa21004653d68b873b7ad7b57ad 2013-09-18 00:35:48 ....A 3195153 Virusshare.00099/Trojan.VBS.Qhost.fk-405bac7cc891f64204d240ae9e20fcda455d295c697d15db80c79b238803c121 2013-09-18 00:28:12 ....A 132065 Virusshare.00099/Trojan.VBS.Qhost.fw-059e8cb29cd94b0d16ae590b3643840c62bba515091950ac4c995f0c4cb1fb8d 2013-09-18 00:27:52 ....A 132075 Virusshare.00099/Trojan.VBS.Qhost.fw-0fc6ebe50138eaa52dba210f5191c74af208db494432e2c42417df125a004d43 2013-09-18 01:57:48 ....A 75657 Virusshare.00099/Trojan.VBS.Qhost.fw-6d4a9685f11bcb793d59dcd37e7f3c7f9daad818e5544d0fae5493a84cce9c80 2013-09-18 00:19:26 ....A 75657 Virusshare.00099/Trojan.VBS.Qhost.fw-7009af0bbbb327959e73dcff059b7e64faa7dba9630589ca4de6e502a6d6dfd5 2013-09-18 01:30:10 ....A 132041 Virusshare.00099/Trojan.VBS.Qhost.fw-7df78025c17373e1168b38c3387df4aedf62f7047fa0e39860c86981923871b5 2013-09-18 01:55:20 ....A 99744 Virusshare.00099/Trojan.VBS.Qhost.fw-9addd30101eb5302ee551617034491bfa7903308732fb821f5a9495a726b2997 2013-09-18 01:46:54 ....A 132038 Virusshare.00099/Trojan.VBS.Qhost.gc-ad0a6aaa40c8c53496a8e11b209a04ef62cc2991209946029f21c9393cd4ec9e 2013-09-18 01:51:22 ....A 39457 Virusshare.00099/Trojan.VBS.Qhost.k-84d6e655bbff166eed7c644709813558cf93dbe721754a374eb4bdc74fd339f6 2013-09-18 00:46:52 ....A 1167 Virusshare.00099/Trojan.VBS.Runner.cb-81b1bdda9ab2550cbbbdd3b115536a9f7af09f459187924ed56c32ad4278187b 2013-09-18 00:50:22 ....A 13259 Virusshare.00099/Trojan.VBS.Runner.dp-fc244e4b102c16e4644a1af77044a6b23a8aec95d65ea04041c0a3f1f8a05f9a 2013-09-18 01:33:54 ....A 447660 Virusshare.00099/Trojan.VBS.Runner.h-e8f709f4cf49bffe62d1e1b7ce264e2daee0bc82a9f7dbdff813001498af27ca 2013-09-18 00:35:50 ....A 103929 Virusshare.00099/Trojan.VBS.Runner.k-90571133f5cf56d8e3ff086472b7cfb7a2bec3e827ca9f9c9bf2ad11f4b48b4b 2013-09-18 00:03:42 ....A 121912 Virusshare.00099/Trojan.VBS.Small.bg-859687ab47e93bb502520f4dfeda8eb242747c79070817f0743435590bf81bf6 2013-09-18 01:25:22 ....A 121865 Virusshare.00099/Trojan.VBS.Small.bg-d6f57f667c1ffc98062cdec6f84d8dada22d12942a0cc7d183f7742c30d6f653 2013-09-18 00:35:50 ....A 2633 Virusshare.00099/Trojan.VBS.Small.bg-eade03b769f1d52eb938d9dd80f0a12bbd47af76df288ff9fe94b09c92423602 2013-09-18 01:30:34 ....A 121860 Virusshare.00099/Trojan.VBS.Small.bg-f0318768d22deeaca34900a752919cf6353b5bd0e20137312ac9f6a729503b89 2013-09-18 00:45:46 ....A 291863 Virusshare.00099/Trojan.VBS.StartPage.dd-faa305ba9a1f0624770eef1044313dd301e41a4cc7d823fb788fb4f70710f40a 2013-09-18 00:41:00 ....A 640505 Virusshare.00099/Trojan.VBS.StartPage.eq-80c1fa5e0cdfe17bfc73ee68ad448b6899096dc0df43ba2279dc83883aa7cbfe 2013-09-18 00:32:44 ....A 862326 Virusshare.00099/Trojan.VBS.StartPage.eq-939c8643c6a376280a2d5b8e197009aaa644a0f9cde8989fdd7e9c3eabb57a99 2013-09-18 00:16:56 ....A 456993 Virusshare.00099/Trojan.VBS.StartPage.eq-bf2cfd5aea2d348923c17bda5e7d31cde2d5c625745886874878bd101a2134f0 2013-09-18 00:43:22 ....A 4358666 Virusshare.00099/Trojan.VBS.StartPage.eq-bf402fac6feed3df2bf3428cbb58f3b0b507ac6c1d501a125475b2450f691417 2013-09-18 01:38:36 ....A 34087 Virusshare.00099/Trojan.VBS.StartPage.eq-cf09ab9cf55157178311959a20b2fcc06c2a06b27b8f2dc98bead0409ad8b270 2013-09-18 01:34:24 ....A 4119030 Virusshare.00099/Trojan.VBS.StartPage.eq-d2b77980cc2b06432b3dbe44184ec4404dda62cca47c96de3f492d812dbe6235 2013-09-18 00:11:14 ....A 1312120 Virusshare.00099/Trojan.VBS.StartPage.eq-d3b7e842f0e1ccb0cf8c5442026f3dec5f9d26ad0194082efed6a12647f0366f 2013-09-18 00:02:58 ....A 498736 Virusshare.00099/Trojan.VBS.StartPage.eq-ed1d5bf2094d253fb8888153afbe5a8201488ee65584ffd95a247b566a34fa6c 2013-09-18 00:34:04 ....A 311508 Virusshare.00099/Trojan.VBS.StartPage.ez-86a74ddff60f0c5af87952dc7f086fe910fbc64ed1089db46b57277c312f49de 2013-09-18 01:06:12 ....A 175808 Virusshare.00099/Trojan.VBS.StartPage.ez-a07ff6e629f3daef02b6ca2f8cafa6674fffe46d810b3372535847797b378c16 2013-09-18 01:30:22 ....A 76356 Virusshare.00099/Trojan.VBS.StartPage.ez-db345d19cea3f27cef0acdcb49313db0b132b5d641f09f0832e2e38fea7f3bd4 2013-09-18 00:34:20 ....A 229376 Virusshare.00099/Trojan.VBS.StartPage.fh-8931d48169736a4471eccb992dfd7ea3d8ee6244997795e3625dd2a1c6965780 2013-09-18 01:47:28 ....A 253508 Virusshare.00099/Trojan.VBS.StartPage.fh-dd32e7f8cb67283a2dda21c9387766298d2f83460b250c968ffb759d11316fc9 2013-09-18 01:36:34 ....A 506621 Virusshare.00099/Trojan.VBS.StartPage.fk-af4584fadf1ee0b4e68880f9169e44faf0d31cdf41fa4d1b964dc18f96eb623c 2013-09-18 00:10:28 ....A 3750 Virusshare.00099/Trojan.VBS.StartPage.fu-ba4eba0587e6eba2a582667342847f81462d9818024153df7505401ebdaaa958 2013-09-18 01:14:08 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-5818a5515a1bfb0f1d31a71154bfbdb6753a6e944eb8aa5ad9bebcb30398832a 2013-09-18 01:47:34 ....A 2117222 Virusshare.00099/Trojan.VBS.StartPage.hw-8101d0e0c7bb3285b3973e5b20b35564b074f8bce6de05c84487764ab93966bc 2013-09-18 00:15:08 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-81c5b9795da2ed902a818f3eb367d30d1c874f74766327b656934430fec8b52c 2013-09-18 01:53:48 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-83c68ccd90e5fe9d1f3f207694358161ba9638c8cd394d48fa6e2aca4378cef6 2013-09-18 00:29:30 ....A 19072 Virusshare.00099/Trojan.VBS.StartPage.hw-8bfac86c68d29cf85cbf5950a69d01088363dd3692fa61147877719117d4c3ea 2013-09-18 01:51:30 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-ae56677dbfd5e8f3fb07473b244af257836675fd5cb9a70be62930110aa75b44 2013-09-18 01:50:16 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-c340bb69fb1bd3696e47771cd9dee532b50e93b0c938412f1f1babdbfa951d10 2013-09-18 01:51:18 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-c5e44c972bdd71b3d2379d29e136bb3937009eabd4914574f0b7f88708e93033 2013-09-18 01:54:58 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-c92432259d4b352045a10eaebbec9fbfd32a04aa87022221b8bf6657f793e63a 2013-09-18 01:39:00 ....A 4214372 Virusshare.00099/Trojan.VBS.StartPage.hw-fc9e848777cfedcf7829b30ca2a8a6fadc4fbe0aa6e17c49746c1f355fd53512 2013-09-18 01:13:50 ....A 3074 Virusshare.00099/Trojan.VBS.StartPage.ii-78422cb59f249c1b772a1614dd3586915e7394bbf1369eeaa1423fabcf837969 2013-09-18 01:22:10 ....A 2925 Virusshare.00099/Trojan.VBS.StartPage.ii-80f03278a05ee9057205a835c64fcfc11017bd5e26e55e2633e6f6587f7a8091 2013-09-18 00:12:38 ....A 3074 Virusshare.00099/Trojan.VBS.StartPage.ii-a24ecada87f40d7100cf49c49881b4e0c7e7172e4247ac0cc9bf0715e2d314bd 2013-09-18 00:10:10 ....A 2938 Virusshare.00099/Trojan.VBS.StartPage.ii-b795916d326c919eaa623122756af0f50ce1a1fa4f66ec31e50728b21f3862e2 2013-09-18 01:46:30 ....A 2923 Virusshare.00099/Trojan.VBS.StartPage.ii-beb603d3cd75f3fb9f41a054fa41e83782a27f627abe8a49dfc54422b451b33c 2013-09-18 01:13:00 ....A 3074 Virusshare.00099/Trojan.VBS.StartPage.ii-c4fd7d13e293f752b171e1e735dac85d26b11a598adff908496f7c4ee55c939f 2013-09-18 01:48:22 ....A 2925 Virusshare.00099/Trojan.VBS.StartPage.ii-d94682d0cd5f117b67271c8f8bfe7fffc8872a491f920928383e01c7175cbbb7 2013-09-18 00:05:54 ....A 175303 Virusshare.00099/Trojan.VBS.Starter.ah-fc68306a0c72554fca797b0d83216bbfbe9d53dfdb1377a3f5e96088c874f8aa 2013-09-18 00:21:52 ....A 119002 Virusshare.00099/Trojan.VBS.Starter.bc-d3cb7e606f42e56a40bf012f3a9ed6a56cfd16be31b7fad8fbc863955cdd4774 2013-09-18 00:54:04 ....A 161782 Virusshare.00099/Trojan.VBS.Starter.bf-8826ba841dd3fcbceac4ce7689199895119771d972f44a637c029dc820e88cbc 2013-09-18 01:25:38 ....A 293979 Virusshare.00099/Trojan.VBS.Starter.bf-89af7c79aae5782f266deb11453c1b8202cb6781d12210dbd6d6c580552801e6 2013-09-18 01:12:50 ....A 293981 Virusshare.00099/Trojan.VBS.Starter.bf-a5f798d384d9bbd4b061c055477a1d168b0c2f7bb01631d6a556d6d64f9ff363 2013-09-18 01:50:14 ....A 254454 Virusshare.00099/Trojan.VBS.Starter.bf-c05ba20dd05408d0cb6533ebce2e5a22879dbafedd5d595cac45780927e143f3 2013-09-18 00:41:08 ....A 254454 Virusshare.00099/Trojan.VBS.Starter.bf-cb477eb3ffb9c9162850f341651cf690cabc666b60c40b0a39d3b302ee18d268 2013-09-18 01:17:12 ....A 221186 Virusshare.00099/Trojan.VBS.Starter.bf-d2994c7bd1b25c98060242c4b1353e5afaedb54240d11a3869e188e87d0d0d69 2013-09-18 00:59:14 ....A 254452 Virusshare.00099/Trojan.VBS.Starter.bf-fa698038c8ab28fe7a96e7170eefca573320fe9fbf189bd3b37320796a168e5e 2013-09-18 01:54:56 ....A 104531 Virusshare.00099/Trojan.VBS.Starter.bw-83f4b6aeffa5e1c3b8c7a4dc061ceae5bd4608ae57befd632ffe2234c86c3455 2013-09-18 00:24:40 ....A 104518 Virusshare.00099/Trojan.VBS.Starter.bw-a48914584925c3e9d421734be496f0d22444cea4918daea6379b0e6c0185e269 2013-09-18 01:55:56 ....A 11859 Virusshare.00099/Trojan.VBS.Starter.bw-b1b882afb6c727d08cf74fd71521d4077a26c949aa13cc1ba4523177ef211b4f 2013-09-18 00:32:32 ....A 104531 Virusshare.00099/Trojan.VBS.Starter.bw-b89f43c9bd60d0faa0b7a70659982255a5a86bd7bff8c5e9d93b4a02dffd19d6 2013-09-18 01:04:42 ....A 11859 Virusshare.00099/Trojan.VBS.Starter.bw-d54d5a738a2e9993dd220685f5ac5ecfbad53382ba79b2a26cb5d595d1538de5 2013-09-18 01:25:48 ....A 1407 Virusshare.00099/Trojan.VBS.Starter.fc-9940e6f6eae7d25a2a0cbbc0f9286e895fee5e3262409a8e75978612a995da76 2013-09-18 00:16:52 ....A 1407 Virusshare.00099/Trojan.VBS.Starter.fc-a9256166cf55a849d748219002b750c410242f48edb857b768775677d4c0b59c 2013-09-18 00:52:14 ....A 1410 Virusshare.00099/Trojan.VBS.Starter.fc-b2eaf8fa5242e90d70406ce67dd555cddd872f13d0b9e9c0c2947a9782c1a78d 2013-09-18 01:32:44 ....A 1407 Virusshare.00099/Trojan.VBS.Starter.fc-e04418eb1f2731d8a0026348046ebc7b3e531b26f7ae91a008ad430eddd76a6e 2013-09-18 01:59:10 ....A 56682 Virusshare.00099/Trojan.VBS.Umbriel.a-9841526c815d2b01e612c9ebeb70864603bbda15bc3b7b1b5b0dff9b1459a8a5 2013-09-18 01:56:40 ....A 596558 Virusshare.00099/Trojan.VBS.Zapchast.ax-5b4aa18c5ff6a871a423d8e374856262e8e3f722bdff0342e4a223eff71ed3f0 2013-09-18 01:28:30 ....A 407547 Virusshare.00099/Trojan.VBS.Zapchast.ax-73ccf96f40edefb336cae13bcccaf175b400ef52d5e1873d1d4173de540da937 2013-09-18 00:51:22 ....A 162777 Virusshare.00099/Trojan.VBS.Zapchast.ax-77bbb9238e61bb6bdd13499f9893940351d9bcb74d790f2f6c234501cd2b0f84 2013-09-18 01:24:10 ....A 225447 Virusshare.00099/Trojan.VBS.Zapchast.ax-951e9e782343ab5f8809cd372d2b1212a73786d72217acebed19ce2c1de8bbf7 2013-09-18 00:30:22 ....A 678646 Virusshare.00099/Trojan.VBS.Zapchast.ax-9957a874b8990b67ce34906ca7f3db885a12f32479a93e2d48ef4898fe3bd54c 2013-09-18 01:40:08 ....A 12724 Virusshare.00099/Trojan.Win16.HookDump.b-432cda18c58cbdcf17df8f7d04ec7f84a896663fe6813c8e8a1671df2710bfbe 2013-09-18 00:13:20 ....A 294400 Virusshare.00099/Trojan.Win32.APosT.css-e62590afa33b991bf81578d9b4bc9a1414a93c1acdb6b81b866ada4be59e93b1 2013-09-18 02:07:52 ....A 348673 Virusshare.00099/Trojan.Win32.APosT.msi-7263106c58dce07aec8170039de94a108fc662293d9734f65cc5418fd02a7a62 2013-09-18 00:28:18 ....A 61440 Virusshare.00099/Trojan.Win32.AddUser.i-cdb6d6557687fc36607d387aaac436f5bafb05e503ee9e3ad7d6b600c353881b 2013-09-18 01:26:50 ....A 166943 Virusshare.00099/Trojan.Win32.Agent.aabpx-7515540847a0720be4aff57659bcc816c3875e3f09bf2bbf66c81a0c5d3371c8 2013-09-18 01:48:34 ....A 1757608 Virusshare.00099/Trojan.Win32.Agent.aabrh-09047b7fe99a857636b13e2b3bff093165c621b99519f6782721574e34c5ad71 2013-09-18 00:51:12 ....A 2105858 Virusshare.00099/Trojan.Win32.Agent.aabrh-b9140b56be2dfaede30a0b7dec5a08887d6b05de8615a89241641a693eec01cf 2013-09-18 02:06:38 ....A 72192 Virusshare.00099/Trojan.Win32.Agent.aadni-5ef95358abbd8aa77faa20014259caa86446e92828151753484a31b2f1de9b49 2013-09-18 00:36:10 ....A 68608 Virusshare.00099/Trojan.Win32.Agent.aadni-e7302bebf6632d4ca1687c4b224b262f1e3327240ff02604f69c1f5faf644a7d 2013-09-18 01:14:50 ....A 138752 Virusshare.00099/Trojan.Win32.Agent.aadqv-6993548e3c9d22b68e29f33c512b32b070f7be2f81ac32ca0ae0a5c5c69aa807 2013-09-18 01:28:34 ....A 138752 Virusshare.00099/Trojan.Win32.Agent.aadqv-967a93c93d7acb69631c8f09493889af9a3b1b97913da492a4e1f9b656a142fc 2013-09-18 01:55:40 ....A 138752 Virusshare.00099/Trojan.Win32.Agent.aadqv-eb439a61938273d4f5ecfea4e21d8873048e5577f8ecdc7047594e14872c010a 2013-09-18 01:44:54 ....A 147456 Virusshare.00099/Trojan.Win32.Agent.aagbm-79d580a94dacdda25f98a88f0d6e56bbc87fdb08b64c28ee92b267baa42ae90e 2013-09-18 00:19:54 ....A 147456 Virusshare.00099/Trojan.Win32.Agent.aagbm-b901d4907a55b8e058f61390cfab4d060bb1395bed51b44700bc1bec1ea1264f 2013-09-18 01:36:20 ....A 147456 Virusshare.00099/Trojan.Win32.Agent.aagbm-bdb713139d9f1e44a3c75939cb256615dfb7fb846c2bc387685f1a00738a6e74 2013-09-18 01:50:44 ....A 147456 Virusshare.00099/Trojan.Win32.Agent.aagbm-e859b7714ad818288097e1ae3562c1d28e3c54d2c16414ce9277b8ce55c73ef5 2013-09-18 01:59:28 ....A 18944 Virusshare.00099/Trojan.Win32.Agent.aaihk-64cd5969300b310f47eca03ad8534a94a32f5c2f42a54b08edfdcfaf116bedd5 2013-09-18 00:52:22 ....A 305873 Virusshare.00099/Trojan.Win32.Agent.aangb-8201ecfafbe6fba014d5fd277fb23a908f698574c0cb9280c0c24618b221e06e 2013-09-18 00:41:12 ....A 305872 Virusshare.00099/Trojan.Win32.Agent.aanho-77a97cb5b4fe6b19de93d6da2a4e39bd7bad9c9ef88a4cbc54444275e5afc809 2013-09-18 00:29:34 ....A 305887 Virusshare.00099/Trojan.Win32.Agent.aanhq-79e81bd1fd949c2fe77f779f5ffc6d30308e2d3775f9d9ba63377d90e9fc646b 2013-09-18 00:51:00 ....A 305842 Virusshare.00099/Trojan.Win32.Agent.aanhr-81d93cef520d840f70d7faf18e8eea2b00d6748daa804bdd9f968310476652e0 2013-09-18 00:03:14 ....A 305857 Virusshare.00099/Trojan.Win32.Agent.aanim-82579ec0a0a2fd25879b399f212c9484d2669f604663de973de1a0e425625492 2013-09-18 00:05:52 ....A 305887 Virusshare.00099/Trojan.Win32.Agent.aanis-81f6999af65de44f14260573abb0e0018602f35ae0a029da55cee085c709bfd3 2013-09-18 00:18:06 ....A 305874 Virusshare.00099/Trojan.Win32.Agent.aanit-8323896ae75dbd2285469f908f4a96dd24a6d7bc0142f31b0ff5baa00c0d6aa7 2013-09-18 00:05:18 ....A 305842 Virusshare.00099/Trojan.Win32.Agent.aaniw-85907fa0675f606b2b1ecc2ddc95b214ae101159023cd6621ee73b98acda5380 2013-09-18 00:40:50 ....A 305823 Virusshare.00099/Trojan.Win32.Agent.aanix-83953c9486af67eaed415579c1b41ff40b68b716db0e995da4c44f7910314590 2013-09-18 00:03:22 ....A 305874 Virusshare.00099/Trojan.Win32.Agent.aanjs-82a27a5d0046c683a21539f1e37b541bafd2baaf401e2b5cbf7be4ed8613daed 2013-09-18 00:53:56 ....A 305920 Virusshare.00099/Trojan.Win32.Agent.aanju-820e9b0332a0a367e881c5a4b7a4355ccf7297994f40d68d341b3b9e2249da97 2013-09-18 00:21:16 ....A 305939 Virusshare.00099/Trojan.Win32.Agent.aanjv-802398259c13b976fc2a55288e9114978522a905540a99fb80f936a45f176b7f 2013-09-18 01:35:24 ....A 305921 Virusshare.00099/Trojan.Win32.Agent.aankc-8506765e310e225e5836f36bac3ae14e344851d44e0afe46f41b922fa1796d52 2013-09-18 00:31:48 ....A 305889 Virusshare.00099/Trojan.Win32.Agent.aanke-74f740288cfb51d36c7215132fedab3caca1258a81110ed242643e81b1f78a16 2013-09-18 01:47:06 ....A 305921 Virusshare.00099/Trojan.Win32.Agent.aankf-78692a2f6c38fdb13443f0c7da65745179f8dfe5e39fdf3edb6d44d0062cfd55 2013-09-18 00:31:26 ....A 305890 Virusshare.00099/Trojan.Win32.Agent.aankg-75c397bc51a906e55abb000a98e3372f28dc92d2ff35b8792bf573479422c467 2013-09-18 00:57:52 ....A 305923 Virusshare.00099/Trojan.Win32.Agent.aankr-82c162de7ebefbc17a627e1e84bf4e893fd7c1bee27fda0aceb3edc32f180f3e 2013-09-18 01:53:36 ....A 305938 Virusshare.00099/Trojan.Win32.Agent.aankt-81f75fedd4cf4fd10e13416acf0c133457e3edd0b74438c61520d27e24c55520 2013-09-18 00:55:04 ....A 305903 Virusshare.00099/Trojan.Win32.Agent.aanlc-80fd5642a96830adb368b6d2a4b25fec7c3641c6cd0383b9707f40859c311025 2013-09-18 01:37:48 ....A 305873 Virusshare.00099/Trojan.Win32.Agent.aanmh-7796bc772148f9d61893a75639958cd9ba85d8760a0a5f85e142e0db024a0f1f 2013-09-18 01:35:22 ....A 305841 Virusshare.00099/Trojan.Win32.Agent.aanmt-7797495b060fdfa2b22ce1fe0fd11283ce782f7223b5dd4fe5e39e73d8eb27fe 2013-09-18 01:36:38 ....A 305905 Virusshare.00099/Trojan.Win32.Agent.aanmw-8217e9413dfd6cdf650d1d9b845baa74829368f4a56912821910d7b3e9206045 2013-09-18 01:01:12 ....A 305858 Virusshare.00099/Trojan.Win32.Agent.aanmx-770338dd6f5deef71e433e997bf418ccd4a7d2d745573ff300c0df737af79263 2013-09-18 01:38:36 ....A 305906 Virusshare.00099/Trojan.Win32.Agent.aanmy-763ea3dcd434c9868e81e7ccd46fd4e0236a885ccde4c5ed0f5f025e1030a48e 2013-09-18 01:50:22 ....A 305889 Virusshare.00099/Trojan.Win32.Agent.aanmz-854580752232077d74509ce1b91882165d66779dfdcbbbf9bc12e81195dae103 2013-09-18 01:54:10 ....A 305906 Virusshare.00099/Trojan.Win32.Agent.aanna-76671d14ddd129b7574e0539a5869821c1d76da86d634df3ade477f3669d89f9 2013-09-18 00:12:58 ....A 214528 Virusshare.00099/Trojan.Win32.Agent.aapxo-81d584c0bd1531e16afc78e3a614ab5aa09875ec969c23d0d34cde8b66c22204 2013-09-18 00:56:50 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-2c920b22d80e67717c52cd26056ee2fdaf00818eccf6b9ee3410b0278ff598a2 2013-09-18 00:36:18 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-8110cde3a720dfcff9aff3ac329c18417b43a943ba9770ffc2ba81a299afba46 2013-09-18 02:00:48 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-85e9aeb89cf8458e46d2001df290491ffe05e965a549d3c6b847f33857ba00ef 2013-09-18 01:30:00 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-918e4654cda99f3c927ed05821ab3292ea805abb7fe52278cef865bb97f17ded 2013-09-18 00:21:34 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-96d9de4c506a63279de1eda983af6b447fb7ad925077be43a812f64f144330e9 2013-09-18 01:37:48 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-bd490121458dd9f855bfe44db48c5d1385c1440f56e07faa00a0aa6bf384f9c1 2013-09-18 01:10:22 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-d7b1e58759cb6863b4dcc1d147c55e25b298588d42fcecf32d592ce765ff39e7 2013-09-18 01:50:14 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.aaqdu-e8509a354a2f9ca19e0dbec48a1f7843abf5c2cbb602e049f9ec861f8c6cca67 2013-09-18 00:40:26 ....A 305904 Virusshare.00099/Trojan.Win32.Agent.aaqpv-791343da60e0b40b27460a4c120fa9a7a1792479bbc3aa24a5f1736ceb72dcf8 2013-09-18 01:43:52 ....A 305825 Virusshare.00099/Trojan.Win32.Agent.aaqqe-8183a1daeb25ac78c58e9eb8af904d8f7c29c60d5854b8f93ae28d9eaa2df625 2013-09-18 01:46:32 ....A 54784 Virusshare.00099/Trojan.Win32.Agent.abipa-44863cf9f078ff25ad385a8fbac027d81c4b88f016f050ef471f14ed1991af05 2013-09-18 00:18:06 ....A 1575703 Virusshare.00099/Trojan.Win32.Agent.abkor-c70b7e20324a0dbeef1fb30f53e6352a5ee0ea91638eed89a5b27ee162b218de 2013-09-18 01:36:04 ....A 163840 Virusshare.00099/Trojan.Win32.Agent.ablml-b13080ea1bf47d3e5b29a371fa96fc1c3380137fbf06c4254655aa883af9915e 2013-09-18 00:25:04 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ablml-d0b50752b9cf881e298f3418a30e65841a01bb3b2d87d95d186beeecc8c8af89 2013-09-18 01:22:00 ....A 294912 Virusshare.00099/Trojan.Win32.Agent.ablpf-1da87d4e41a83ccce3fdc0a6f52acf1e09c05585352b7aedde301679192e0be3 2013-09-18 01:36:28 ....A 5823792 Virusshare.00099/Trojan.Win32.Agent.abpkd-dc9d650ca26adc080c43a33c56eafb81b537b31dfe8131e4590e486e47964cb6 2013-09-18 00:56:18 ....A 250022 Virusshare.00099/Trojan.Win32.Agent.abplb-6aa7404bb017fea1845b96518a4c36d45684cadea897cc6163e764c58b2f58b6 2013-09-18 00:33:32 ....A 368832 Virusshare.00099/Trojan.Win32.Agent.abs-37dead7f19a3a8190c4296af18af5a6d4274fb288f109357e2f81b80f7c3e13e 2013-09-18 00:24:34 ....A 392640 Virusshare.00099/Trojan.Win32.Agent.acbyn-4e7fc841e775c91a98b920ccbf9869af4d9746b0d627584e1b186940d3d33859 2013-09-18 01:10:48 ....A 147968 Virusshare.00099/Trojan.Win32.Agent.accs-a96ebd82ca2ed2e570bcf924edb94184f31fa7f0470ac949363f694ccd203248 2013-09-18 01:32:18 ....A 249856 Virusshare.00099/Trojan.Win32.Agent.acdzr-aa165df390e7892d57e4214eca2a20792e6a451f062feaa3e7d4f2603a9393bf 2013-09-18 01:48:40 ....A 65828 Virusshare.00099/Trojan.Win32.Agent.acefi-84ad8fb2addf559eba38ad68a4ae37043920235aa2b0c5676caf61d040d9745c 2013-09-18 00:32:10 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.acfeb-fc1c28625a42e1c86653da0525aadcf199103aa48b0b80a98bf8a52d50cf3a94 2013-09-18 01:52:36 ....A 3346323 Virusshare.00099/Trojan.Win32.Agent.acgeo-ed904c829a0158924590a3a3f19bb1b7cbedba06e34e67b60398d2ba7b7e30a0 2013-09-18 01:39:08 ....A 153088 Virusshare.00099/Trojan.Win32.Agent.acgr-989f22c18f63bb7cc80fdbf8d4d8ff4b0339bb3852d9d56abfb0aef19c66d7e3 2013-09-18 00:06:30 ....A 113993 Virusshare.00099/Trojan.Win32.Agent.acheu-aa56e41da2ab570be950df012964f92709e7bdcce10a547cca57474510ece90f 2013-09-18 01:29:24 ....A 45056 Virusshare.00099/Trojan.Win32.Agent.acifo-ceec157f60d876195970467a1608096190c0331aae8aa7f924a9d004ae1999a3 2013-09-18 00:13:36 ....A 333568 Virusshare.00099/Trojan.Win32.Agent.acifo-eab5772c31414181cbb379ed7a28b655899d61c3b8088f7fcc05dc5dbc4de2f6 2013-09-18 01:26:28 ....A 76800 Virusshare.00099/Trojan.Win32.Agent.acjqq-9403f3b099fa2687f672e5153b4faecee4c530ff48268c32ed952a61ac84521e 2013-09-18 01:19:20 ....A 385024 Virusshare.00099/Trojan.Win32.Agent.ackeg-c50d832d399c6cc4f08a1619e377cd42e2b8d8f0fcfe8e878cb43193921d3655 2013-09-18 00:47:52 ....A 318464 Virusshare.00099/Trojan.Win32.Agent.acqad-449974eb44242c62fcb957221ba64e5b31017ff9a724574a3350bf4b901d4994 2013-09-18 01:01:52 ....A 12805444 Virusshare.00099/Trojan.Win32.Agent.acqad-76243d44bfbba8ed9a98c7d5617605d23d7e9dd6c0161434cdbfc69f13ec8ff4 2013-09-18 00:38:54 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.acrkb-ae12fc4861285709ca7072f58add84fbaa1c482f723516f0400f1e795efb06a2 2013-09-18 02:00:18 ....A 737914 Virusshare.00099/Trojan.Win32.Agent.acw-876646952d4f23ead45530b79a4d1b838ff630a75c71c79ef8faa23d39772147 2013-09-18 01:47:04 ....A 116632 Virusshare.00099/Trojan.Win32.Agent.adath-d9d92624422af4a520db6fc43964ac031cf3dc812a4986d05771536aa05227a2 2013-09-18 00:34:14 ....A 221184 Virusshare.00099/Trojan.Win32.Agent.adayc-c8a2507408f3ef13a436fcb8813c3ed5e4339143555b87e88b15acb57701073f 2013-09-18 00:41:58 ....A 950272 Virusshare.00099/Trojan.Win32.Agent.addnv-faf23b12e21f014879762550010cd922780e8deb39e2196363cae4881cf4a2a2 2013-09-18 01:41:44 ....A 143998 Virusshare.00099/Trojan.Win32.Agent.adeby-d9f20b11dac7f7ac76f306af910aa3484fac0bde670a741c2ccf33b462e38244 2013-09-18 02:05:38 ....A 1204224 Virusshare.00099/Trojan.Win32.Agent.adjjd-24a803d2ba83be8d5ba4377c79ebf7e51d71cc270f114e41a64d604fba56ed76 2013-09-18 00:24:48 ....A 217088 Virusshare.00099/Trojan.Win32.Agent.adlhc-96804a6b291b95663384350f3431ee10f03275358df6c6446970b6dbae68610b 2013-09-18 00:34:54 ....A 5857280 Virusshare.00099/Trojan.Win32.Agent.adod-db90e7211fe7cbb94a4baaba67977f2f813e81a382c1ffe40a11656c3007112c 2013-09-18 00:38:58 ....A 208897 Virusshare.00099/Trojan.Win32.Agent.adppt-e7ca4a26b099a94bcd25f7d6b05a1b6babd96d06c57259ef0fe17b5f79dabecb 2013-09-18 01:51:54 ....A 20519 Virusshare.00099/Trojan.Win32.Agent.adtlv-d6c1a5303ea6c475d5f25586de1834bbb12fbd38762ccdb5f3236e666bbf95b1 2013-09-18 00:19:34 ....A 38404 Virusshare.00099/Trojan.Win32.Agent.ady-88dab96dc54352da2dfbc8493f8665c9d9df2ab4d4a456e7898b1440f2f084d3 2013-09-18 01:34:54 ....A 1270224 Virusshare.00099/Trojan.Win32.Agent.aefo-b74b427b879ed8381c77651ee6d0a321bc68c79ad6f4a8b5e0eeae2c2e5e8634 2013-09-18 01:58:22 ....A 38400 Virusshare.00099/Trojan.Win32.Agent.aek-88d60fa130eaea0f4d849653342e719dd6f441a7b163330c9d9315972e6cc067 2013-09-18 02:01:04 ....A 36352 Virusshare.00099/Trojan.Win32.Agent.aek-a4aa2f1e63140dc10bcb57355ee1c17661a3be4be96a9caf21d36cfe60e08d3e 2013-09-18 00:42:42 ....A 39424 Virusshare.00099/Trojan.Win32.Agent.aek-be1785c22161f687313ede36def15839b8f01b90992836dba38f139e38b88d1a 2013-09-18 01:33:44 ....A 450560 Virusshare.00099/Trojan.Win32.Agent.aeuo-ec1bb831504604543b0a6fd7915a5e2dce575eeac67f4799d969c86044eb821e 2013-09-18 02:07:14 ....A 230912 Virusshare.00099/Trojan.Win32.Agent.afb-c4446e6ed060417bd930b36a935c6b31b662fe61c3b23fa4ed34ece6120665a6 2013-09-18 00:02:38 ....A 46540 Virusshare.00099/Trojan.Win32.Agent.afiau-0f60ea2c72317a9113e62781ed038f9359268e465cc80507f94a6f4661d5943c 2013-09-18 01:52:56 ....A 1143694 Virusshare.00099/Trojan.Win32.Agent.afwuk-eab0c529f59a28bad1ebcc8b708f51e2a8a0825e2a4104bc61c91ad0a2a37f01 2013-09-18 00:09:22 ....A 1458176 Virusshare.00099/Trojan.Win32.Agent.aglni-99552a176dd477be0c287a3190ffc2102983513640a94eb32ce12658b7fe3bc6 2013-09-18 01:44:16 ....A 305664 Virusshare.00099/Trojan.Win32.Agent.agmrq-875b1ac8a1d8fd515c1c47e44540fc8ab1d3c4a538c596acc3c6ca658ddc8860 2013-09-18 01:43:58 ....A 725215 Virusshare.00099/Trojan.Win32.Agent.agtor-b40e2c14ce2ec34ef33158fcb31fa048ef0f9576e0bb4c83e17553b3fbe66387 2013-09-18 02:03:50 ....A 233460 Virusshare.00099/Trojan.Win32.Agent.agv-fe1c7a400990b9be454b29614fa5d35aba592925eff6d11e78100ced14f9b689 2013-09-18 02:03:02 ....A 319488 Virusshare.00099/Trojan.Win32.Agent.agzeb-d9b4bb8cc7db53bd0b3cbba94e6b803fbe99c429ce28686702ab904aef3ab7e0 2013-09-18 00:09:24 ....A 361344 Virusshare.00099/Trojan.Win32.Agent.ahapo-8298c8153f4d19de923741d35d32f7bcefad1b91a18dce7e84edd02dc77ea672 2013-09-18 02:00:40 ....A 570368 Virusshare.00099/Trojan.Win32.Agent.ahbun-4f216de0305023b624fff40a0efa47ae58a5395f2d3255a5fb507f748d1fd817 2013-09-18 01:04:32 ....A 46888 Virusshare.00099/Trojan.Win32.Agent.ahf-ba5530fd6d7a2ef7bd2f9488d5075c02a34721add2611b74b25e8f0327c60344 2013-09-18 01:47:06 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-84dbb630b8b10fc2d9cc9d320a6626e8d268cdd176cf3884ecbecb971543240e 2013-09-18 00:15:02 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-94eecedf9c5333f0fd32117676185692ab992b55fe5f26c85a0f3896037dc8f7 2013-09-18 01:59:30 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-9b122f64f1099abaf51f5413928c80b7f85089d34e92e61edd673455b9aa68cc 2013-09-18 01:32:24 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-b1d0a0111143598086234fa3e3a91521ca28e022fb4735f46c24e09554846123 2013-09-18 01:42:54 ....A 262144 Virusshare.00099/Trojan.Win32.Agent.ahhev-bef09a868e9184bf71f530db433a26456b386e17d43df6440bed1c0c23f60bcc 2013-09-18 02:04:14 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-c1f1c5134c90c7bb1538e70b73b60222975d9d143f93abd9cc82a3788a8f72d8 2013-09-18 01:10:38 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-cacf933259375e77bc112f3e81c59ba9e113c18aee1550569f118eeabbfef353 2013-09-18 01:58:20 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-d71925fa89e4b6050123dca3735b35100878a8bdd618e5411d2c7c9b3552ac02 2013-09-18 00:57:48 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-d8263387a91908971cf1e400a0e2797064f35e928a6020f3c98c80a2a0749da8 2013-09-18 02:06:04 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-e357fe7168954547f2e571e0c4962cd7562f59ae1040d22eee3ec4d1463ad813 2013-09-18 00:27:02 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-f14dfa3d5cc771b5d0518d3ea5ca4a5ab9a35c79ee2523bb1c8eb2801e831817 2013-09-18 00:42:08 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.ahhev-f5a897e17bd9886c4ac7dc002ebbea7a53fd1885c6d93d22e7b7badb3a93ef95 2013-09-18 02:05:08 ....A 101237 Virusshare.00099/Trojan.Win32.Agent.ahysh-99d7f73e7ebdfa07b10f9912b5d55e4accd913f836db1af4463285e10ee797b5 2013-09-18 01:14:56 ....A 136050 Virusshare.00099/Trojan.Win32.Agent.ahysn-77f48052abaa2f25562318d972b8e0589b56fc83fe6a8c4857fa69ac63765928 2013-09-18 01:53:28 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.ahzro-c919ead6d751df36179505d4c2bbe30dafd0b4189c06131e930681027bb67fb6 2013-09-18 01:19:06 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.ahzro-f5e739d377df6af42996220c56c1edf5c92bab14938b2605b629e73459a9bec1 2013-09-18 01:54:48 ....A 286720 Virusshare.00099/Trojan.Win32.Agent.aibeh-7a4fdd820da6f264da8ae1389c18e7f6a32668eb5992b9123d23a6b1f5c26f1f 2013-09-18 01:42:44 ....A 57711 Virusshare.00099/Trojan.Win32.Agent.aibkg-dfd4811169b596418f0a48ab1187ed97b30d5e01db6adbf6d75d37b7fc3b266d 2013-09-18 01:37:50 ....A 109056 Virusshare.00099/Trojan.Win32.Agent.aibu-1361691e89829687c8c7edcc3211408d5630e0f90e83b5f15e4323ca16cf33b5 2013-09-18 01:05:30 ....A 663552 Virusshare.00099/Trojan.Win32.Agent.aidyp-e665e2bddb8b4bf7aadc0f68492d1ae5df0fc86b98074a2edc1c104f0a13c179 2013-09-18 00:42:40 ....A 168960 Virusshare.00099/Trojan.Win32.Agent.aie-b1933ccf6c98426134a1c6856ee3296a038a2307b5eb6382b04a88495d28af7e 2013-09-18 01:47:52 ....A 361330 Virusshare.00099/Trojan.Win32.Agent.aiebm-f69df5a00565b0332c1901fe57a8d3eb508c4b48cdfa9f680279d103529a2b6f 2013-09-18 00:17:54 ....A 23705 Virusshare.00099/Trojan.Win32.Agent.airl-c96161cd58b60ed9562566a98ad78f1ae362fa10530e28e0ab42c0ceb6c371cb 2013-09-18 01:05:26 ....A 2183584 Virusshare.00099/Trojan.Win32.Agent.amiw-0b7eb631820742829abade1063729c7a37aa4af0b1dadf1869c3c79508d8a355 2013-09-18 01:20:54 ....A 24672 Virusshare.00099/Trojan.Win32.Agent.amji-dcc058ff63f94195b652a750a00bd63fa54ff61fe0ded287873ea27daaa8ecfe 2013-09-18 00:51:42 ....A 106500 Virusshare.00099/Trojan.Win32.Agent.amji-e0b18f583226f78cb9450c25ae4216dc705d4f930a606593dd6e2c9bfcae5571 2013-09-18 01:16:32 ....A 433391 Virusshare.00099/Trojan.Win32.Agent.amn-ba1d598173d6ab5bfa6b260b91e3ebae4c756bbb6330a58cbb9d4ce0f111d06c 2013-09-18 01:13:14 ....A 66729 Virusshare.00099/Trojan.Win32.Agent.ampe-eb5881591080f58bfc8348dbf495218698ee44ff9adb00d9cccb798919557596 2013-09-18 00:12:10 ....A 29184 Virusshare.00099/Trojan.Win32.Agent.angq-922adab6694747e0efc8b0cd26314fe9ff56a7ef9beb03b5d3f9aba7ec59fab6 2013-09-18 01:15:32 ....A 44880 Virusshare.00099/Trojan.Win32.Agent.aplit-e1867ad6cd5bb7e437b7a7492539080db4d604c74e558ea60132acf0f7fdfdb6 2013-09-18 01:36:18 ....A 157696 Virusshare.00099/Trojan.Win32.Agent.app-53819ecf19ebe121376cfa8fb6b4ce080e717e77ee2b4c6541241e2ae8e85dd5 2013-09-18 00:36:02 ....A 135172 Virusshare.00099/Trojan.Win32.Agent.aqyx-a6aec74fa91df05f0a044263e8d2ad43a81775b94e13190b28f0451c648701f1 2013-09-18 00:18:48 ....A 6688 Virusshare.00099/Trojan.Win32.Agent.arig-47650fb529c4e3f4d685797d6149c784735cfb325c94743acb7e3f566ecddc3a 2013-09-18 00:49:36 ....A 90624 Virusshare.00099/Trojan.Win32.Agent.arjd-df76a7136652064682178b6c8e1adbd5b391c7afd69ba182707600fd2802ac8b 2013-09-18 00:33:20 ....A 270336 Virusshare.00099/Trojan.Win32.Agent.arsd-8dd1e837fb723586473eb55c71d0c2d4bef66119faf0b44a714968301b6a2520 2013-09-18 00:55:38 ....A 20992 Virusshare.00099/Trojan.Win32.Agent.artu-e13c34187034ab6cbb3466506562a8c82c9636eafe07a89c3e5c5d6af0e3113f 2013-09-18 00:10:56 ....A 632113 Virusshare.00099/Trojan.Win32.Agent.aruj-979a66b865a1d39b34fa732bd412f14b759c7a946d6b984c5ab1838bcf8c8461 2013-09-18 00:49:24 ....A 604296 Virusshare.00099/Trojan.Win32.Agent.aruj-da92e94106b404aa7d6ee20cd165b688f44d6b8f40bdf1d3857d71c4358855db 2013-09-18 00:49:04 ....A 742871 Virusshare.00099/Trojan.Win32.Agent.aruj-f5590db9556d50403158d7067bd4d9f46e8fa066d852c9d5130214034df26e98 2013-09-18 01:54:40 ....A 190981 Virusshare.00099/Trojan.Win32.Agent.asjk-a3342c6bc4a6e209f0c8763bf2f81313458fed9e6c727c1728a48eb4f90d8b00 2013-09-18 01:37:22 ....A 33280 Virusshare.00099/Trojan.Win32.Agent.asou-80f51d571bbfea0083a54bd1e342420207cfcac24ce55ed69f42ac5c9b3cdb6f 2013-09-18 00:42:30 ....A 43604 Virusshare.00099/Trojan.Win32.Agent.ava-86d872fa4e88f3de48e7e68d6c9862e72ad38eb705dcf8e1a1e5378836b29165 2013-09-18 00:05:06 ....A 568832 Virusshare.00099/Trojan.Win32.Agent.axdd-80fe79c619e65e49d41b5e5ef788f0e465ac6eb02c97f67cd6e95dcbe1b9a400 2013-09-18 01:23:36 ....A 373072 Virusshare.00099/Trojan.Win32.Agent.axfp-be3545048461f4c70f31f7cbda3c42630f39063b2bb4d84b8bc29274b06bcc90 2013-09-18 00:26:16 ....A 180277 Virusshare.00099/Trojan.Win32.Agent.babn-babd1414903790e81c364f8983b4087975c5ed422c5c0113cd4baeebb92f7f14 2013-09-18 00:48:30 ....A 85196 Virusshare.00099/Trojan.Win32.Agent.bbvs-d65a0621174a99f6b987db9a6c11a0c80f1d0d9fc5cf3861f2992a2ed243fd9e 2013-09-18 01:00:58 ....A 186819 Virusshare.00099/Trojan.Win32.Agent.bcn-436fa3de0c2d56b10b0eb8bf88194b303f156cdac9f0d8269bc3ffbf93ba1d7c 2013-09-18 00:35:06 ....A 167984 Virusshare.00099/Trojan.Win32.Agent.bcn-8db771a90e4c07b0a1a59f6288bd2ba0f8643ac6297d6e9448c5b35cc7e6c97d 2013-09-18 00:48:50 ....A 3968880 Virusshare.00099/Trojan.Win32.Agent.bejh-f3ad44c391a0b59443a4bbc3400413e518ca053ed8cf9473dac46b086a46706b 2013-09-18 01:41:10 ....A 253956 Virusshare.00099/Trojan.Win32.Agent.bfnz-ada32e20b874df3ac4d7dc34c36cf944667c5efe5bf811d0e0861eeb8527d0ff 2013-09-18 01:50:38 ....A 21344 Virusshare.00099/Trojan.Win32.Agent.bgy-f6a13f8051c7d9209ed20ae7a5af1d1dc1b8653eabaa2150ab80d0bdaa9a68cd 2013-09-18 02:01:40 ....A 4096 Virusshare.00099/Trojan.Win32.Agent.bhhu-8686c8f987b0ad6cc6462fdfb84eae715522b44afd5cf2e89014ce79e6dbde0a 2013-09-18 01:36:00 ....A 598120 Virusshare.00099/Trojan.Win32.Agent.bimi-b645c0c65aa9279bdae92b1716eddac2bdb2cd69ff19141e1b8434bc758a5816 2013-09-18 01:42:12 ....A 208896 Virusshare.00099/Trojan.Win32.Agent.bjah-fb88915274b0eae9966a294f591b90e9c953bca924ddd4d29d04c96d9fe194fd 2013-09-18 00:02:24 ....A 184320 Virusshare.00099/Trojan.Win32.Agent.bkks-8a4277b316498056dec1a7a048a5818a04d82735e6813f875f855ea002ee00c2 2013-09-18 01:58:00 ....A 1588192 Virusshare.00099/Trojan.Win32.Agent.bkks-e16b23195d234ec5cf3c34121ba362338da126727991a68e063763f552f76697 2013-09-18 01:28:34 ....A 20356 Virusshare.00099/Trojan.Win32.Agent.blpb-da99d8d871d083590e7504880c68e86f215d826fa7d874bc8614d86f74d6ac2d 2013-09-18 01:58:38 ....A 24799 Virusshare.00099/Trojan.Win32.Agent.bnj-c8ab26618397181a25bc61219e86174a8eb39e97a4c111f10e6157612d98f59f 2013-09-18 00:45:52 ....A 26847 Virusshare.00099/Trojan.Win32.Agent.bnj-fcb4d6610ff520730a9c659ac0e0fcfae646c443594d21b798696b6dae93140d 2013-09-18 01:22:06 ....A 91609 Virusshare.00099/Trojan.Win32.Agent.bo-cd99bce62f5d539e144584625952604a3e498d0cc69d1a1286c58a6f7c78a61e 2013-09-18 01:23:28 ....A 955241 Virusshare.00099/Trojan.Win32.Agent.boym-a0f8028f41acdecbb81436bcdde8228dc8bb2ecc25e5c6990859596cd17a4988 2013-09-18 01:41:28 ....A 410624 Virusshare.00099/Trojan.Win32.Agent.bqky-9fd68fe3c3b1261d5e2b42739211cf0fe399ea0883b0858e007a77a8af3fdd77 2013-09-18 00:33:42 ....A 31703 Virusshare.00099/Trojan.Win32.Agent.bqly-8c79ecb52d383348904282812b35a4469f081cacb0cd1f621ef8061a3ae30c41 2013-09-18 00:54:18 ....A 36857 Virusshare.00099/Trojan.Win32.Agent.brvo-857ca83ee8e0f2df3cd130f6bfad1fd5d3fd848534726af2ecdca111e0b7fc0b 2013-09-18 00:07:16 ....A 245856 Virusshare.00099/Trojan.Win32.Agent.btdl-09def53127d95ca852b49ea0c0506b455fe140ca431945a7c3c5115922c49f39 2013-09-18 01:38:14 ....A 93184 Virusshare.00099/Trojan.Win32.Agent.btmu-aff0daad6504129a12cfed33b2081a18c7ba589eed36f4afd8807f1233b8d5ec 2013-09-18 00:50:48 ....A 32637 Virusshare.00099/Trojan.Win32.Agent.btmu-f08dba7f8cb628427addbddc47aceb9f8785f277aa7bffe21ec564468c457855 2013-09-18 00:51:12 ....A 65050 Virusshare.00099/Trojan.Win32.Agent.btvm-875b0cc6e8d974fb1b711b5a410fa0695ffd2aadf31184941011867baa81572c 2013-09-18 01:51:46 ....A 2819626 Virusshare.00099/Trojan.Win32.Agent.btxs-67d43382be9217f19c64ead5971387fe90818333d4891aa4b5f933b5663680a1 2013-09-18 01:12:28 ....A 69940 Virusshare.00099/Trojan.Win32.Agent.buag-7407a1813d88b064737dd11771c6189d432584e5b0f590f51eef2c16e187abf8 2013-09-18 01:51:32 ....A 119369 Virusshare.00099/Trojan.Win32.Agent.buyk-c28a8d9e9f34920f6b937d3387b78985aeccd3caa2586bf838a59aeb37da9054 2013-09-18 01:02:02 ....A 184381 Virusshare.00099/Trojan.Win32.Agent.bvch-81cd45b5a12167e5a6519a2823c20e8a87c3e997e7815f7846eb5fd45e17e3ec 2013-09-18 00:20:12 ....A 12627 Virusshare.00099/Trojan.Win32.Agent.bwoa-029be5ac90926d5bff8803da6467b12b3ffb6f618dd358af7f68795bc326db07 2013-09-18 01:19:10 ....A 157696 Virusshare.00099/Trojan.Win32.Agent.bxlv-b42ce590e7680c14c220e70eecf76d6d50fc44d3358f700bc964c0fba61f63a6 2013-09-18 00:59:58 ....A 100256 Virusshare.00099/Trojan.Win32.Agent.bya-e662d336ba25a2f0a02a60f910e8df43df2b9e75cfd4bc97bd73f3c1a0ad2e3c 2013-09-18 00:18:32 ....A 499712 Virusshare.00099/Trojan.Win32.Agent.bzig-8d62102fb5be0d395ea562e053ddbe3343a224723bd4d222b5101874728fd68b 2013-09-18 00:39:30 ....A 132096 Virusshare.00099/Trojan.Win32.Agent.cccr-96fc11b72eec4a9fdf45cf4a713a1e2de60cb0f6df38889b963afcf95970d3bd 2013-09-18 00:02:46 ....A 154112 Virusshare.00099/Trojan.Win32.Agent.ccqk-f156b05bbd2944fb11fe218aec2505283bf7419b808d877f8d226bbe452c6b0c 2013-09-18 00:59:46 ....A 8847868 Virusshare.00099/Trojan.Win32.Agent.cctq-e5cef9e923786737f46b97f64032e1acbd647ef3d4b6b3cabcf595d71dc9dad5 2013-09-18 01:50:32 ....A 16672 Virusshare.00099/Trojan.Win32.Agent.ccvl-dbd97d8832b48c753db10f04b3f2fd060141344aa77d497e5203cbb60e3e475f 2013-09-18 01:53:24 ....A 91136 Virusshare.00099/Trojan.Win32.Agent.cdfh-dedc324813b6cc0464adfebf5f52d648b3270caea2f5958203ddd33e712950ea 2013-09-18 01:25:32 ....A 1535235 Virusshare.00099/Trojan.Win32.Agent.cecr-d85c2983a4958c8aaf8083937dcfc82a2ba08dc8566ddc295cc27e1985792a78 2013-09-18 01:39:10 ....A 138240 Virusshare.00099/Trojan.Win32.Agent.cesy-85d9d82f5d2c22caea1b22001697d1bc5ffe4b032624a3ed54ce67773cbab3ad 2013-09-18 00:12:00 ....A 1302528 Virusshare.00099/Trojan.Win32.Agent.cews-d5ca6f38acab81abb8b41c28e9347a61bfb377f36b42e98f694880163f2f40d1 2013-09-18 00:51:20 ....A 1789440 Virusshare.00099/Trojan.Win32.Agent.cfbm-79740d4f588c9bd36f8580847ec3fc0f81a47f5190116b95df4fad6d554ea988 2013-09-18 01:25:20 ....A 134144 Virusshare.00099/Trojan.Win32.Agent.cicc-a5319acbba75b1353555c58e00d04f4af155dcef2ddf5493d8339c676d9c2f0a 2013-09-18 00:09:08 ....A 18688 Virusshare.00099/Trojan.Win32.Agent.cid-b7f6343c455160670c005681621a9feef748b02e68a67118ac81715433336966 2013-09-18 00:36:26 ....A 6767104 Virusshare.00099/Trojan.Win32.Agent.cioz-8925b1abc2a15d974ce96759b1b59b8ea8ad241dfe175b2a4e64442768fca2f3 2013-09-18 01:42:36 ....A 193716 Virusshare.00099/Trojan.Win32.Agent.cjgo-93040f33461c00fdb10e550ae4ee19859f058adba9ccfaef4c5fa130592e930c 2013-09-18 01:18:44 ....A 46260 Virusshare.00099/Trojan.Win32.Agent.cjgo-e46df4677c01101450b7d043da052d577c36ad2d43b5e151d14c7f74f9091a7a 2013-09-18 02:08:28 ....A 362680 Virusshare.00099/Trojan.Win32.Agent.cjxh-cbbde29842418620f4cc473655f3e027ad366b27b7e1583fdb779e2790081353 2013-09-18 00:44:00 ....A 155214 Virusshare.00099/Trojan.Win32.Agent.cjxh-cce902bfed0615f4606ed54e4535a67e1391a49b70f44463befd72a08a039809 2013-09-18 01:46:32 ....A 45752 Virusshare.00099/Trojan.Win32.Agent.cjxh-e482ca1a8b3adca0aa94668a50498f06256d9c4de2d8da2c01d0f49b76bfd261 2013-09-18 01:26:20 ....A 450200 Virusshare.00099/Trojan.Win32.Agent.cnyj-4362cc303b627e3024e6def951c4c9fa0eca8135763d6c1b8c3dcc780605e8b0 2013-09-18 02:08:00 ....A 47104 Virusshare.00099/Trojan.Win32.Agent.cnyk-7428ff98b180bc4a81e64c945a27b78a2812eb6f063eb483a2e72098d57b3859 2013-09-18 01:01:52 ....A 733184 Virusshare.00099/Trojan.Win32.Agent.cru-e327969884d10af53502ccd277f4341804b79a41639d01bd4e147f7843c9a5dd 2013-09-18 01:43:00 ....A 90112 Virusshare.00099/Trojan.Win32.Agent.ctfm-81dbd016fcd4c97597cf38fc6b1621bb459d4e4770347f9b825de9b48bb128c3 2013-09-18 01:03:48 ....A 19512 Virusshare.00099/Trojan.Win32.Agent.cu-21b4b9abb558313831070dd4aaef01b6713489fa586da0e0bd49c6d2705fb4f7 2013-09-18 01:56:34 ....A 1387419 Virusshare.00099/Trojan.Win32.Agent.cuf-d571f3bd5073a8d6923edd12b7068eaee5af3476e8a110b4c24a93ddc613d7ba 2013-09-18 00:26:34 ....A 224863 Virusshare.00099/Trojan.Win32.Agent.cwpv-aeb3da51e037b929c1211ba81ae79a261b89aee786ee8734609ccff238d2a39f 2013-09-18 01:33:04 ....A 229349 Virusshare.00099/Trojan.Win32.Agent.cwpv-d4aedf271c90924af934acfcc3fafcd4e6cf83fd98671fd748ca8e1c2e59c697 2013-09-18 01:59:12 ....A 161815 Virusshare.00099/Trojan.Win32.Agent.cwpv-d68e86b65a95ce2461ee9ce5a6017fdb49e95e0f8c7abd7f59d35e807c483143 2013-09-18 00:34:54 ....A 154751 Virusshare.00099/Trojan.Win32.Agent.cwpw-f55d0b956dd4a2ee08302640aaecd101111f9e3f2453569e86d8aacb5b37fa0c 2013-09-18 01:04:48 ....A 23552 Virusshare.00099/Trojan.Win32.Agent.cxhg-85b96fce1f7b936b127475653bc16abf67de7eca45e56f97b89148921e9aab2f 2013-09-18 00:42:22 ....A 149520 Virusshare.00099/Trojan.Win32.Agent.cybf-8adbee55ceb6ffc4db203e19beb4c11785f1a84fb3cef6dbb024e9f36b38444a 2013-09-18 00:47:22 ....A 137217 Virusshare.00099/Trojan.Win32.Agent.dbzr-8e0bb6b3662c28aa464e904174881075e6392cdc26fb79c3e1cf472c0d035f3c 2013-09-18 01:09:58 ....A 812032 Virusshare.00099/Trojan.Win32.Agent.ddhr-92086e7704d4c0ce537bf36e3c45974184c29b13f417ed3d98846e2fe47d58d9 2013-09-18 00:29:48 ....A 96256 Virusshare.00099/Trojan.Win32.Agent.derg-5247d488e9baa30ed8d3b4c615de40d40d5af276b075052b4546fbd039b5c9d5 2013-09-18 02:03:02 ....A 3584 Virusshare.00099/Trojan.Win32.Agent.desf-4a319321ff387ee40f3a9b3b41f11a6d0404631dd7d7051288ec7a4623fec48b 2013-09-18 00:43:16 ....A 42496 Virusshare.00099/Trojan.Win32.Agent.dfqx-eb396e2c73c18f47b69d8a0196ae29e0afd9af8450c9ff07c06a12f7aa15e668 2013-09-18 01:23:16 ....A 952046 Virusshare.00099/Trojan.Win32.Agent.dik-c822e8908739980ab63f97ed41b5339d81cca8628b676f48cd2fc784bfbfc5af 2013-09-18 00:10:42 ....A 139776 Virusshare.00099/Trojan.Win32.Agent.djwk-8573541ce5f8efc96fa8b04dd8def4f56cee69337fbc1f633aa75fdbf1586a03 2013-09-18 01:58:46 ....A 143816 Virusshare.00099/Trojan.Win32.Agent.dkxi-3854eb429f91e20e38684753e9bc49ab1a21072ee932ba0e4e334c7ea1e7b719 2013-09-18 01:35:14 ....A 1673479 Virusshare.00099/Trojan.Win32.Agent.dmb-22703dd17e90c76dc51e3a416a87ba42a6c73922d896db67db043f2f7c4d4b58 2013-09-18 01:54:48 ....A 133632 Virusshare.00099/Trojan.Win32.Agent.dnud-6227ed48a10f07b88e44cf66afe01f11580dd17a2f75d7dd03f97768def78793 2013-09-18 00:46:24 ....A 388608 Virusshare.00099/Trojan.Win32.Agent.dnyr-ca191a376e5daa4f120ef7918eb19e6746b0ee12cbe576c37e90d3b54c314879 2013-09-18 01:44:12 ....A 96256 Virusshare.00099/Trojan.Win32.Agent.dtsz-caafbbac40be9095db24fc03c4b837f7dbb518354aced3f1b525d401b1f63225 2013-09-18 00:20:06 ....A 8704 Virusshare.00099/Trojan.Win32.Agent.dwg-b2fe37f014adf1fe37777eec3a957bb7aa7b95eccb4d278c3080b19a9153dc5e 2013-09-18 02:08:02 ....A 430592 Virusshare.00099/Trojan.Win32.Agent.dwtq-427ee56f0e26a5dabe0c0d0336ceb5d3ec17b520ff8367d58f18840c9e1a166c 2013-09-18 00:41:38 ....A 430592 Virusshare.00099/Trojan.Win32.Agent.dwtq-430bbb0d5ad7a91051f1c799c2b92dd2ed8ac8b0fd3130dfe5f576dcfb882de4 2013-09-18 00:17:04 ....A 430592 Virusshare.00099/Trojan.Win32.Agent.dwtq-90d7cde3a12f77c015d4bb88d6756951c442ff51e39aaaf1c04419acfe9ca0fc 2013-09-18 01:00:34 ....A 430592 Virusshare.00099/Trojan.Win32.Agent.dwtq-b5e97f12255212783dffee5cc1ac4584f2ee795be8b4b288a2709a14ce1d7f3b 2013-09-18 01:03:30 ....A 430592 Virusshare.00099/Trojan.Win32.Agent.dwtq-ea2ce3e95d56b764aa2c3f48e6ac83009a6c8b369b78f2992926c5b001d221de 2013-09-18 00:26:10 ....A 22118 Virusshare.00099/Trojan.Win32.Agent.dywo-2783275b4de6679ecedddab9e14cc14ea17d54e2dc306034d092bcc3c35b7907 2013-09-18 01:08:18 ....A 22129 Virusshare.00099/Trojan.Win32.Agent.dywo-af4896e3d4ee926952953f3b992c3ebe3e9db12820fd041c713d38767e34d35b 2013-09-18 00:44:56 ....A 22116 Virusshare.00099/Trojan.Win32.Agent.dywo-d3e6ce4d84b0bc7fadd65b1cc6e02dc35378bcc268fec06b98ff8b1ec93c5670 2013-09-18 01:32:44 ....A 118272 Virusshare.00099/Trojan.Win32.Agent.dywo-d6f1455145598eaa6d6fe32609c921b071e71a1d464cace8ec82f102d52c57bc 2013-09-18 01:28:54 ....A 22102 Virusshare.00099/Trojan.Win32.Agent.dywo-dbe4cf25302315ee9ada6202ca3039a7d49c2424eef264aedfb76a2cf980f27e 2013-09-18 00:35:34 ....A 170274 Virusshare.00099/Trojan.Win32.Agent.esdg-ea2d848095dc84560a756ef26cf2ffa922f215dd7d3cfe8a1fd75e61877662ec 2013-09-18 00:25:08 ....A 29584 Virusshare.00099/Trojan.Win32.Agent.exta-cd88b9a6ac0df82e0f9d20d6f97b5e27c60aba228ccacdd37361f65dfa6472cc 2013-09-18 01:40:54 ....A 368832 Virusshare.00099/Trojan.Win32.Agent.fd-4804d5b5f8b11ac4d2e1f41016da9c0d06ef7898e9cb39c3af238b4bbc021240 2013-09-18 01:48:44 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.fegb-a891b17c1218ef159e1ff42e9722898d18169e1bcd665144d774e86783bfeba6 2013-09-18 01:26:46 ....A 101046 Virusshare.00099/Trojan.Win32.Agent.fohw-a7f450167bb8fdd9ac59f445e60e5b6928ea9c38abb16ce573072b34f1d103f7 2013-09-18 02:11:34 ....A 114352 Virusshare.00099/Trojan.Win32.Agent.frda-8140190b1578e74a47f208dc8b65c8986ca4ab368e9bb5d2c90e5d570a88d6d5 2013-09-18 01:07:14 ....A 122368 Virusshare.00099/Trojan.Win32.Agent.fted-e684914878b5ee75050cf852f987c865fe946e8e5d0a5a709876616aada74a32 2013-09-18 00:04:44 ....A 26112 Virusshare.00099/Trojan.Win32.Agent.gci-82599f6737c1841daf2ab7bd6ac7a58f11a2903220a1d92133639b70318c91bf 2013-09-18 01:23:32 ....A 26112 Virusshare.00099/Trojan.Win32.Agent.gci-d0bbda4e1a30e4274ac86dd985ca623ad22ccfc79f93f55a2db579cc520be2b5 2013-09-18 00:54:30 ....A 546081 Virusshare.00099/Trojan.Win32.Agent.gen-e49768d77205169f10ccc177d0985d86b8aceb66c9c262424936fe35026e8223 2013-09-18 01:20:48 ....A 410341 Virusshare.00099/Trojan.Win32.Agent.gias-a9e468bd3c4f34094e13de5632805e1ad9a9050ba3dae2c1639e2b98358345f3 2013-09-18 01:04:50 ....A 125440 Virusshare.00099/Trojan.Win32.Agent.gii-b6253ce55a7bc18685e6ac9692100f2dca4f5cf3d8b6d216c31fe73b8e84c9f1 2013-09-18 02:04:34 ....A 55623 Virusshare.00099/Trojan.Win32.Agent.giyt-8a02813e171556e2bf7e6d595084960e30e4281f8dd6e9b2f292d056454c2358 2013-09-18 01:13:42 ....A 129024 Virusshare.00099/Trojan.Win32.Agent.gnk-4705acaa3f3957416e67f9fdd6c171af706b4df40c2435ef34237e408c9c2320 2013-09-18 01:14:08 ....A 100000 Virusshare.00099/Trojan.Win32.Agent.haso-a8e5eecca0f7cbdb3638e9f463d7d84b47c2a1661063f177e28c71b236bfb98a 2013-09-18 02:00:38 ....A 199168 Virusshare.00099/Trojan.Win32.Agent.henx-887f80a6af331df30c15214e6c1346124166fc730355361f42235016ff93d98d 2013-09-18 02:00:02 ....A 296704 Virusshare.00099/Trojan.Win32.Agent.hgol-7653db0bbbbd71e68c7349a685bb7ad10ca066970f6ca980724426479fa70a4b 2013-09-18 01:21:12 ....A 200704 Virusshare.00099/Trojan.Win32.Agent.hgol-b9d98996a5243c3ce00783365c3b7eb6d225cdf639e806a48fa5c72e1cb20933 2013-09-18 00:23:26 ....A 284672 Virusshare.00099/Trojan.Win32.Agent.hgol-ef2baad17517969708062c6cbb3c480bafd307745639f9082812e0b4673f93ab 2013-09-18 01:37:40 ....A 137008 Virusshare.00099/Trojan.Win32.Agent.hhse-b7ba46de5c92e459a70f6c187c5ca27199eec14032f7805a8d13abed253aa91b 2013-09-18 00:12:26 ....A 135704 Virusshare.00099/Trojan.Win32.Agent.hhse-caa306e810d56411a27148772cbb8ecb474bee67d2c0ebaf6b7276f2d420b2f0 2013-09-18 00:44:54 ....A 135763 Virusshare.00099/Trojan.Win32.Agent.hhse-d15d4a129e67a42f9c5d93ca4e702a5ca3f6316668e727e35e86691c4e272228 2013-09-18 01:26:48 ....A 137959 Virusshare.00099/Trojan.Win32.Agent.hhse-d2b7df3f7f4c59f3bc7ff040758202443aea85ab25161c8c17c6c65ac8738fb7 2013-09-18 01:26:52 ....A 135702 Virusshare.00099/Trojan.Win32.Agent.hhse-d45c42a4f57075281c0eccd295096ececb511901bfc5e22248c0af2f88295af0 2013-09-18 00:44:28 ....A 900767 Virusshare.00099/Trojan.Win32.Agent.hhtt-fc3153ad929d47cb12512399f2304f66c9cfd2635f60e87df8b8008c0f8247e8 2013-09-18 00:58:04 ....A 152576 Virusshare.00099/Trojan.Win32.Agent.hnlb-8cb0c3870be1e7240d148429697b5c0b4395c2ff5fa776e23a00eb765feee94a 2013-09-18 01:22:34 ....A 139837 Virusshare.00099/Trojan.Win32.Agent.hnlb-b3e27404f9820a70fe437317b5b9be48332fd2b2c02a82bc9e943e5268bc332b 2013-09-18 00:38:44 ....A 107520 Virusshare.00099/Trojan.Win32.Agent.hnsf-cf367cbbf387064bb3cc8c500379f8dbbc6866540cd3a6b866b7dfa6bcf4b612 2013-09-18 01:26:16 ....A 70572 Virusshare.00099/Trojan.Win32.Agent.hpbn-fb9b21470345ab478f2b9b6a14115debe04fae3dd65fc6aee82ad25c848b2627 2013-09-18 01:06:08 ....A 46437 Virusshare.00099/Trojan.Win32.Agent.htco-e2c6b128f78f9b65079a5b4ca31403859764ee5b8b18db96427f6d0c7cce5ce3 2013-09-18 02:07:16 ....A 54272 Virusshare.00099/Trojan.Win32.Agent.huno-ce13dfd216d6b9b8804fbf14a8f5b157abaac3151076ba70a85e349546357694 2013-09-18 00:07:12 ....A 54272 Virusshare.00099/Trojan.Win32.Agent.huno-ed8dfc8a69b53d8b5200f493a01f9972dc71bcb31ac39f3b0a06d724708fe968 2013-09-18 02:08:08 ....A 299301 Virusshare.00099/Trojan.Win32.Agent.huwx-9006021f62e18f3c77c05e4392576bec9ba8e98af4c244df4fe609dc5be7d2af 2013-09-18 02:10:12 ....A 211772 Virusshare.00099/Trojan.Win32.Agent.huwx-9414e08a4753d22ec91968ddbc5ffa0a6379bd1ea6028ad584c9810a11e1ef60 2013-09-18 02:02:14 ....A 211907 Virusshare.00099/Trojan.Win32.Agent.huwx-98d243f570fdcebf6504fd4f1f276080b07bdd3fb3fdd897677e45009f8678ab 2013-09-18 02:08:26 ....A 211872 Virusshare.00099/Trojan.Win32.Agent.huwx-ab32d44884f4bf52937c7e989cdf6e2fe2b57c12f1f76ef9e18c15297827f2ef 2013-09-18 01:11:56 ....A 211756 Virusshare.00099/Trojan.Win32.Agent.huwx-ad0ace34fad9060cb8dc7a9dcae0764fad05e0888266597813fc66906fc047cc 2013-09-18 01:49:36 ....A 211950 Virusshare.00099/Trojan.Win32.Agent.huwx-af02aa58629412755dd0f599f362ef45a22a0b42ec65831be1aa2668cc314861 2013-09-18 00:50:30 ....A 294912 Virusshare.00099/Trojan.Win32.Agent.huwx-af9418833735dcd0751f9d68a3789e711a443d93a421df2e9969a5a488167a53 2013-09-18 02:03:06 ....A 211806 Virusshare.00099/Trojan.Win32.Agent.huwx-b7d4a70eac2c1c8e757c69674a909bf45fe01356c8c254cdaf40973ecd333391 2013-09-18 00:26:36 ....A 211906 Virusshare.00099/Trojan.Win32.Agent.huwx-bbd64e88fb4d24e336ee33818b2a4605276c7c89ed07ecd6bf5f200172fba847 2013-09-18 01:56:02 ....A 211901 Virusshare.00099/Trojan.Win32.Agent.huwx-cc4bafa24390c6e375fe0acc6f181a082bef0ca6e971b75eacffaeec0f3dca9e 2013-09-18 00:59:18 ....A 211781 Virusshare.00099/Trojan.Win32.Agent.huwx-e2960df0c9a613e7cabc5ff775d04db0acae611f7969dd3adf74aacff3e6272f 2013-09-18 01:22:44 ....A 211956 Virusshare.00099/Trojan.Win32.Agent.huwx-e2c2d533647322cbd3c958fef4ec3aae135a99f87265ef4f832a0a181b464219 2013-09-18 00:10:48 ....A 211913 Virusshare.00099/Trojan.Win32.Agent.huwx-e314f563f7ddc5bbcd00117eba07c9ebfc55ffbf55ce6f3062c70066bd97e288 2013-09-18 00:43:08 ....A 211792 Virusshare.00099/Trojan.Win32.Agent.huwx-e7b6ec21174013f786c39748e56a2e3b812207317737804506f2184513c4f601 2013-09-18 00:14:00 ....A 211891 Virusshare.00099/Trojan.Win32.Agent.huwx-e80fcd77471cedf3cd727bddfb3b487b1af62c26aae76a30638e9a90d854b6bc 2013-09-18 00:35:14 ....A 211944 Virusshare.00099/Trojan.Win32.Agent.huwx-f1101ee7f304cec58284e5e3118af6bd7e201ee2037e172cef1277d588c71560 2013-09-18 00:08:54 ....A 211926 Virusshare.00099/Trojan.Win32.Agent.huwx-f66dee80be54ccea16f0b1432c14e1a09407e37ed047a8d41753534b54f497c8 2013-09-18 00:20:28 ....A 211967 Virusshare.00099/Trojan.Win32.Agent.huwx-fa8c1a57faabf35a5088e3f3854048bfe599acf05486369f6109739cec1426a9 2013-09-18 00:33:08 ....A 211858 Virusshare.00099/Trojan.Win32.Agent.huwx-fb1948914ecc39f0edeb7eaab2482f12088a9ced9e92aa29e742d6b7323d32fc 2013-09-18 00:10:12 ....A 408064 Virusshare.00099/Trojan.Win32.Agent.huxu-b6808c29b736363d5f1941686fe877add46007bd74747a2320c680101947d15e 2013-09-18 00:23:50 ....A 235008 Virusshare.00099/Trojan.Win32.Agent.hven-860170299a46ffe49f6a059570324abeef513490c4dfaac93d0da00fca6d1248 2013-09-18 01:49:42 ....A 16384 Virusshare.00099/Trojan.Win32.Agent.hvmd-d9a71119e32d155a858c1c09543625b1c5dd92561f5a9a353580e7c0928f0c5f 2013-09-18 00:59:34 ....A 373980 Virusshare.00099/Trojan.Win32.Agent.hvqf-a2da77eefe6697216c6e145da0e6097dbfcbdbed343cef612f85b996ac62a02f 2013-09-18 00:54:54 ....A 19456 Virusshare.00099/Trojan.Win32.Agent.hvqj-b36b845ff12ee86a445397415e43df80a4567f3d5e2e88127912d663f225be30 2013-09-18 01:28:08 ....A 12416 Virusshare.00099/Trojan.Win32.Agent.hvro-67c9970126ff900495f587f36f7061994a8447db6433ff69671b36f6afe7613f 2013-09-18 00:51:58 ....A 12416 Virusshare.00099/Trojan.Win32.Agent.hvro-819745ae861d195ded1f4182d5bb735fa0a15d4ccfa4f308fe5a410b7497ad29 2013-09-18 01:29:32 ....A 12416 Virusshare.00099/Trojan.Win32.Agent.hvro-dae5a76dcfa482df4b0ac7e5f4d9dd52e13e7755e0d91dfae23c7b7fcabc1956 2013-09-18 00:35:18 ....A 12416 Virusshare.00099/Trojan.Win32.Agent.hvro-ded655f869a78960579b22c70ecd6a76224d7403b21056801ae9bab6afb4d756 2013-09-18 01:55:08 ....A 12416 Virusshare.00099/Trojan.Win32.Agent.hvro-f64aeaca4ba02f55c2b8b9614072e8bae292090779041a4d99b34489845406e6 2013-09-18 01:35:18 ....A 519680 Virusshare.00099/Trojan.Win32.Agent.hvtw-e93e756e0448c821c9d1d66a482db24d8bfd41f1f8be82e2a3b0575c82fecb0c 2013-09-18 00:42:30 ....A 155136 Virusshare.00099/Trojan.Win32.Agent.hvuj-83fde8c1ee72377aae4901877f59cb2095bcf134def7e73a0c8d953345080778 2013-09-18 00:06:30 ....A 73728 Virusshare.00099/Trojan.Win32.Agent.hvwk-ad647b1bf97d716ec5bac2262fbf4ef1e98ed14dfb8fb39cf3861b109fde8f3e 2013-09-18 00:45:32 ....A 2028032 Virusshare.00099/Trojan.Win32.Agent.hvzd-8d12ef5a832cc84d88519c0ef42b1259ebcae42e5e16eb2c0f2d45d03739ffc0 2013-09-18 01:13:40 ....A 41984 Virusshare.00099/Trojan.Win32.Agent.hvzn-fb167835546d7d276c006cf0ec3ecef8a044fd156a379680a1da0f9ea83ede50 2013-09-18 00:23:26 ....A 299016 Virusshare.00099/Trojan.Win32.Agent.hwbn-e5fb43fb99cf25aeec3110b0f2a6e86ec9936a2dfd9e1d0b5b7e316fa53bb9d0 2013-09-18 01:43:34 ....A 162304 Virusshare.00099/Trojan.Win32.Agent.hwct-dd52ce9821ecc19b0974b4e505b5fc17c0e69871d39a8b5a818207f5a4c1ba76 2013-09-18 01:33:14 ....A 282560 Virusshare.00099/Trojan.Win32.Agent.hwdr-d709f079ca7078e6c612ddc0559bcee7bde9677da031114ed87220d56bc0fd1b 2013-09-18 01:46:34 ....A 94844 Virusshare.00099/Trojan.Win32.Agent.hwfa-dc5914c2b133845a53469c3d8c801f1144041f1bb10318c64989cbb786e38a31 2013-09-18 00:26:34 ....A 56320 Virusshare.00099/Trojan.Win32.Agent.hwfq-de9d5fec0aec181a316bfffde7073270c9356b871619cf1439552fe7eb98e6c7 2013-09-18 00:27:38 ....A 56320 Virusshare.00099/Trojan.Win32.Agent.hwfq-e76c5286699d89401d99f782775d42b9aba2344b94da5b3a2e605c4a0f89b5b9 2013-09-18 01:16:40 ....A 80384 Virusshare.00099/Trojan.Win32.Agent.hwgs-55ddb887086e2494e9aab8d65e311c922d2a1681e49d4c12a4f7f6fd69f39f6b 2013-09-18 00:12:18 ....A 72192 Virusshare.00099/Trojan.Win32.Agent.hwgs-e507df9d1020da138c534a5d737f1cf80a9ee4c090454a227ea64e18d79ebb3a 2013-09-18 02:01:30 ....A 1750189 Virusshare.00099/Trojan.Win32.Agent.hwgw-6552076756a192c16713f94a487b64572bf81d3283de13b45f74b8438c8ba575 2013-09-18 00:41:28 ....A 1761011 Virusshare.00099/Trojan.Win32.Agent.hwgw-8dbaf3acf1cb5f8f9b084aef8395a5b88c3bf5456c1d510598916c115462a70f 2013-09-18 00:19:44 ....A 1754534 Virusshare.00099/Trojan.Win32.Agent.hwgw-c6772c9144f5a5a901fee8cbc3ce3c586b6d57c145ff39e7145cf5e47dbe0ce5 2013-09-18 00:05:52 ....A 433906 Virusshare.00099/Trojan.Win32.Agent.hwhb-aac429704a7925a68dd5883c4e5ca5bac202578bea3ff244f67fcab5e9e9ef50 2013-09-18 01:11:26 ....A 166912 Virusshare.00099/Trojan.Win32.Agent.hwin-f5b4d688bd8667d40442c258511f6b7474af56160f6fc194e06b2c771a2802b6 2013-09-18 01:35:18 ....A 721900 Virusshare.00099/Trojan.Win32.Agent.hwke-df015bacf4d229ddb4f63c42d61eaa870b9b8054595dbe1dca3fdc0f077ba867 2013-09-18 00:02:48 ....A 295936 Virusshare.00099/Trojan.Win32.Agent.hwnd-83227ba9a4aa8d01b96a4358f473d07288562b6322a35ddea9b42d734de1ea0b 2013-09-18 01:57:20 ....A 714240 Virusshare.00099/Trojan.Win32.Agent.hwqs-bc3342c2afe529d5f92af2230a1e38257b1b41cb8c1e2610261b4acb52d3f552 2013-09-18 01:28:20 ....A 82432 Virusshare.00099/Trojan.Win32.Agent.hwtv-165dce3d085a41836dd10c7de88460c3e65029a7c301a0c74e2fdf655df47d27 2013-09-18 01:21:50 ....A 7975 Virusshare.00099/Trojan.Win32.Agent.hwve-021939dfaf76eed63510fd8cdd82cd4c101bbe2c2525a828f621c6ed6cfad2f1 2013-09-18 01:48:28 ....A 6967 Virusshare.00099/Trojan.Win32.Agent.hwve-022747cb847bc96a6d12db5282057e46555d2e914ff7b26b783716ac37cd5ce5 2013-09-18 02:01:44 ....A 7436 Virusshare.00099/Trojan.Win32.Agent.hwve-065744c48cc4a90c828e9f347d4de0fd2d841d81012bec816dd3a36481663b2c 2013-09-18 00:06:44 ....A 8185 Virusshare.00099/Trojan.Win32.Agent.hwve-0f8e6e5a66241b89dccd0d55c07358aec2a1f7b4e9a932d8e86f131558e9392a 2013-09-18 01:07:18 ....A 4608 Virusshare.00099/Trojan.Win32.Agent.hwve-1993eae93c70156908f0001603bb879d0074086d4e51a4f314bb93ec258a7c23 2013-09-18 01:32:40 ....A 7688 Virusshare.00099/Trojan.Win32.Agent.hwve-19f8259a77d733a777e8e4a5282c0b1260940c508c2959e9808404485beeb927 2013-09-18 01:15:10 ....A 6967 Virusshare.00099/Trojan.Win32.Agent.hwve-1e659db5deb89193d703d1a40cc5a066c5f68c73dd571afaffcf12529f11b5b3 2013-09-18 00:18:08 ....A 7870 Virusshare.00099/Trojan.Win32.Agent.hwve-20b8a2d6d41c4684088a1dbfd3feabb3681cd86600a946e8904fa95225445f41 2013-09-18 02:01:14 ....A 7373 Virusshare.00099/Trojan.Win32.Agent.hwve-3eb35e600d47c90628350b5578160d14c1daa803f0aea982091c12ae29b87f23 2013-09-18 00:02:50 ....A 783360 Virusshare.00099/Trojan.Win32.Agent.hwvz-0801823675ac75c805fa9539faffaad12984ff7b5ca048ad246b75f3f23714c0 2013-09-18 00:52:16 ....A 142336 Virusshare.00099/Trojan.Win32.Agent.iapn-0a6a6fc5e8648603ba8a3fe8fa8fdfb624d087994798e3b5e960c3bdda646f84 2013-09-18 00:33:48 ....A 1151101 Virusshare.00099/Trojan.Win32.Agent.iaqf-8442777a4acfb55067d57a788782f5fde15e92f038540ffb3a45e27fa57392fc 2013-09-18 01:16:20 ....A 1148029 Virusshare.00099/Trojan.Win32.Agent.iaqf-f84f6ccb52e801f7f687544802f9a3c673d6bcc2c84d69b4da7d29241fc7f17b 2013-09-18 00:32:14 ....A 22016 Virusshare.00099/Trojan.Win32.Agent.iavl-0bc43622c24eb65c7bc940c14d5996905d792486f3af7aa03c59e77023617fe4 2013-09-18 00:09:28 ....A 1264368 Virusshare.00099/Trojan.Win32.Agent.iavv-bc03ebc09fbdef93052bd873b63ad30269b619d6b13cb38fa706974ebbf7b9e1 2013-09-18 00:19:08 ....A 9926 Virusshare.00099/Trojan.Win32.Agent.ibev-af6bc9f906340a0c83e1bdb72e0e9d3f82897d2b71c52cd3334d64daf643a77d 2013-09-18 01:24:52 ....A 14336 Virusshare.00099/Trojan.Win32.Agent.ibig-77401aaa5bee02011cbb9a30aaa61935f3f12ac573656ee554050cebca435ae4 2013-09-18 00:50:36 ....A 14336 Virusshare.00099/Trojan.Win32.Agent.ibig-8484572e922547647c6f21a2582c0d2f10a87826360f31d164e569c29aae90ab 2013-09-18 00:39:40 ....A 124928 Virusshare.00099/Trojan.Win32.Agent.idqy-a5a0b0d3a914c79bb735612e0e8fb3a440b9335a0e9a7a937017331c51edf70c 2013-09-18 00:10:56 ....A 125952 Virusshare.00099/Trojan.Win32.Agent.idqy-afb2409b8bb651ee7dd936f43dfeb1deb700ee4099830ff1e333045288d85bb9 2013-09-18 02:06:56 ....A 93184 Virusshare.00099/Trojan.Win32.Agent.iebu-5aef21d35a562f473db7d9275dd5004aa5fcb5d44b875af03fc3b5ab47ba2c48 2013-09-18 01:26:16 ....A 83982 Virusshare.00099/Trojan.Win32.Agent.ifvo-c4dbe649826b337ec6bf4f7d0426c667dea194ec8d97e5dcc52237a47c31f983 2013-09-18 00:41:30 ....A 233649 Virusshare.00099/Trojan.Win32.Agent.ifvs-d7ad169a6fb71a02a7412b83f2700d0e46b4e01461bd7fd4f67cfa628830d90d 2013-09-18 00:50:30 ....A 1555196 Virusshare.00099/Trojan.Win32.Agent.iizw-c888279155c03f63f8de60344465f936267eb095575e49a9304ba0a9b5b96b7b 2013-09-18 01:40:42 ....A 258048 Virusshare.00099/Trojan.Win32.Agent.jme-304f8e74738f26386735db0a93882d567e340bb5da69ff3296575d2146283592 2013-09-18 01:22:10 ....A 14348 Virusshare.00099/Trojan.Win32.Agent.kag-d9887915a031290155ef991356c88b6822c802988111ec4faf62bc1ebdb3e2ad 2013-09-18 00:57:42 ....A 117760 Virusshare.00099/Trojan.Win32.Agent.kto-d4e42f3de70a1b20a5c9c244219401604598ec1645febe6fcba23f728c3c107f 2013-09-18 01:35:54 ....A 200192 Virusshare.00099/Trojan.Win32.Agent.mxoy-a63158b3d68606f404b2af9d1afc948f5d0e983cd9adf9e847853ec03d36b288 2013-09-18 00:23:28 ....A 210343 Virusshare.00099/Trojan.Win32.Agent.na-ea6c1a83effc578cfbfc1166246a8f656f59cde4baf12e34405e820a2009bfcc 2013-09-18 00:13:42 ....A 1479488 Virusshare.00099/Trojan.Win32.Agent.nervwg-d0a27e27e3a739e08171d8788307b14346f7726e42d556dd9bbbd7e252c83aa9 2013-09-18 01:49:34 ....A 651264 Virusshare.00099/Trojan.Win32.Agent.nervxf-e24d88d34bc84084c3406df225e2364435fa99ce2132204da02b0e9b9c1666f0 2013-09-18 01:15:48 ....A 31744 Virusshare.00099/Trojan.Win32.Agent.nervyb-c7896ccc3c0a351a2b2c4bd02ed18004ded4bf448f5255b452bfab3fb793e4a8 2013-09-18 00:34:42 ....A 2192483 Virusshare.00099/Trojan.Win32.Agent.nerwxt-ebe70f00e23fb83e85387569cbf31cf34b1d1c5295f7fa52718a48f51dd5947c 2013-09-18 01:03:02 ....A 187304 Virusshare.00099/Trojan.Win32.Agent.nerysw-b4533a3318ba508160d4b079688a717e7433a27f614c83c4837d82a355311440 2013-09-18 01:12:16 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.nerzuv-dd9c5b36413994a36871e6231fcf3d9f126889b18620f2d5e61a11417c9b4cf8 2013-09-18 00:33:50 ....A 97792 Virusshare.00099/Trojan.Win32.Agent.nesthx-87410ec33a72abb1ce2fa41ed30a93d36f78a0cd7a691a6f39eb7911c788fe6f 2013-09-18 01:46:48 ....A 95761 Virusshare.00099/Trojan.Win32.Agent.nestny-e7ebefd4c452bd74b1f43869602e9f74d92254f8cd4252cbf45a93e731465e89 2013-09-18 00:50:44 ....A 110080 Virusshare.00099/Trojan.Win32.Agent.nesyxi-ac6080a80e25d0c68f868b2436de549f248d32745741113e7e08426142e6bcdf 2013-09-18 00:21:48 ....A 672360 Virusshare.00099/Trojan.Win32.Agent.neuyce-85c4714a51dede8bee0505263eb3f5cb8b443707c89018706f183c14b2d764c4 2013-09-18 01:32:26 ....A 221836 Virusshare.00099/Trojan.Win32.Agent.neuyff-11fd830d9898d14506e5a446039081cad816d2c3683e4e40c5ed024a0d84d810 2013-09-18 00:17:44 ....A 467456 Virusshare.00099/Trojan.Win32.Agent.neveyw-331b5d043f29cda7a28521aceee84fb652144f0b3c66142bca4cb5f9874e9c0d 2013-09-18 01:35:34 ....A 147456 Virusshare.00099/Trojan.Win32.Agent.neveyw-76acb29aa229dd762fb952d99d523779b2e166e0bd9cc9f8fa629dcbb4c57252 2013-09-18 01:04:36 ....A 43841 Virusshare.00099/Trojan.Win32.Agent.neveyw-e977076e8a90b43d425085cdc420883df72ebd29126b646a9e8fb626ec23bf64 2013-09-18 02:00:14 ....A 2228224 Virusshare.00099/Trojan.Win32.Agent.nevhry-9747a60c870d7e693b4d4441784b07e6fdf95228b1f2dfc9447051d047a85f7c 2013-09-18 00:31:54 ....A 50688 Virusshare.00099/Trojan.Win32.Agent.nevnlu-77b36d31e8bea35cd35731a0bae98bd51a2288ed6e1994fee57e1a8663e08698 2013-09-18 02:10:56 ....A 94208 Virusshare.00099/Trojan.Win32.Agent.nevoac-a8647b51430da3e21b2a2df1194e2779964c2fe7243d94e30ed162110d5c4c0d 2013-09-18 01:32:10 ....A 843911 Virusshare.00099/Trojan.Win32.Agent.nevpse-03bd98ae3ae42a7f38eb752bbc5c78b5ef360a30fb54ce23aae98e241822b158 2013-09-18 01:42:58 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevpuy-78c0e01f758ea453cf0f4291a283324b5538f7ea610156138f411a5732479ab8 2013-09-18 00:26:28 ....A 110592 Virusshare.00099/Trojan.Win32.Agent.nevpuy-863726bcaca181c9ae8d113ce12eb0f5130ee43db198e5e8817455e6b34bc2f7 2013-09-18 01:19:30 ....A 106496 Virusshare.00099/Trojan.Win32.Agent.nevpuy-94849858f1948d136dc8b1005fe196bb969288bf311794c381e19333c74de033 2013-09-18 01:06:36 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevpuy-bbd7ae8cf01b3e678904ad7815fd1f1f2165b801a23fdd6f10589fa19326add9 2013-09-18 01:33:48 ....A 122880 Virusshare.00099/Trojan.Win32.Agent.nevpuy-dace049f99a748e3f693da630e4224b06e3dde78247848b5d7387c1132d3efa2 2013-09-18 00:39:50 ....A 155648 Virusshare.00099/Trojan.Win32.Agent.nevpuy-e252e885682f917558f7c89592a6826c3b80db6e562e3d6aa7cc8b07232f80fa 2013-09-18 01:03:20 ....A 105522 Virusshare.00099/Trojan.Win32.Agent.nevqbi-842a593f64aab83930db99e5e87ac5cf8562a5c086bd1360243cd74b306d9a22 2013-09-18 00:26:50 ....A 293888 Virusshare.00099/Trojan.Win32.Agent.nevqbr-cc5cde6f1575c88c1fab6d66b39a63c2d9dcb94029856fa327f74152924bc512 2013-09-18 00:54:06 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevqcb-82c308bef4e1c41927226f31a94406db43016b0e79c9a1c1d57a6a0dbe99093b 2013-09-18 00:13:36 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevqcb-911faaca6a64d3c1824f95fdaa9bd71f7dca89e44af9884509f64ecd064ccdd7 2013-09-18 02:09:12 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevqcb-924c038d981ff3d5c9bd78389a728b6e63287d7fcdba99849d98b65de79d250d 2013-09-18 00:40:32 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevqcb-cb0df33af2eecae6ee8a6fd13a89b3bfe8fa9f8b1378e043200d88e4e7efdb00 2013-09-18 01:13:02 ....A 372224 Virusshare.00099/Trojan.Win32.Agent.nevqkj-1cb78a5d4edfe7a0c784ed9a5ac1ffbadb53773bdbbf6cca62f4d70461dd5f07 2013-09-18 00:03:54 ....A 372224 Virusshare.00099/Trojan.Win32.Agent.nevqkj-282f4c1ba1600efc1710d1a312885071e6c8441f34492c3e3537154a57429b08 2013-09-18 00:50:58 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.nevqqn-7896bb2118bf8c8cbe987ebebc13d1caae8a37e66c9db0d43f6459227136f6b7 2013-09-18 02:03:36 ....A 102400 Virusshare.00099/Trojan.Win32.Agent.nevqqn-80f3c91a6a9a8e387b603e808af7ef1f49310a5b3b9e228c3430a7344d5311a0 2013-09-18 01:04:40 ....A 126976 Virusshare.00099/Trojan.Win32.Agent.nevqqn-83b95045128345ab034ddafc87cc6b058783082d4befcb878a67aa480f91949d 2013-09-18 02:00:56 ....A 122880 Virusshare.00099/Trojan.Win32.Agent.nevqqn-8523d3b7f5034be4a355fb8b65f6906d48d774ae8563965fc8f04262cd1675f5 2013-09-18 01:34:28 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevqqn-85ab60432eaa2d38ce866a61a2f96df2bbb10f4532323d2886bd38464c52677c 2013-09-18 00:49:08 ....A 143360 Virusshare.00099/Trojan.Win32.Agent.nevqqn-8908f86dfbb8f0dcf9506e6ee4e4c1f6980acd480c3967e3e7c0e7acc70308a5 2013-09-18 02:04:22 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.nevqqn-89b577b2118044bd761d138a1741d96e12ea225a3e1255f9dbe6a9d80351da59 2013-09-18 00:04:48 ....A 143360 Virusshare.00099/Trojan.Win32.Agent.nevqqn-b4fd1c8892d2692c8ebf64dbff387ff68ff5d51917e0d1905933f129273ad7a6 2013-09-18 01:05:04 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.nevqqn-b700ea651a6c5226cc7fbe638ba370c60352040be9e09ad5941aae9c89c935d4 2013-09-18 01:21:50 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.nevqqn-cc50938a0f4825460be7ac44a879cd0acc140f9f49769c4a00e971a7a49f860b 2013-09-18 00:06:06 ....A 122880 Virusshare.00099/Trojan.Win32.Agent.nevqqn-d330a327e36201679ddbd89fdd78e233e3335aa7bd513dd2ecb58ac91a72c621 2013-09-18 01:05:40 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.nevqqn-d8bfad8eefd696687406b63538c757920c79f1a519e9d99ff04b9b48d3425e86 2013-09-18 01:03:04 ....A 114688 Virusshare.00099/Trojan.Win32.Agent.nevqqn-d9291ccb643ba9f3eef5f1a3155a392120a849dc4f92214806bc5c361002d728 2013-09-18 00:08:22 ....A 102400 Virusshare.00099/Trojan.Win32.Agent.nevqqn-e2aad0ad5673a434e09ec302bdf42be3e5ee2e95b90fa9a177776967c7ac5794 2013-09-18 00:53:48 ....A 114688 Virusshare.00099/Trojan.Win32.Agent.nevqqn-e4b34e330d5330e85f2f96c557beb16af38633ff394c240da942e9a180a22dfa 2013-09-18 00:59:38 ....A 73728 Virusshare.00099/Trojan.Win32.Agent.nevqqn-f540bcc126bdf69da0a6ed76f7360904c32edfafd80823dfae7f69a2c3ad0804 2013-09-18 01:57:02 ....A 1565243 Virusshare.00099/Trojan.Win32.Agent.nevrdq-8b04ded112d879badf6d21ecc77b73556b9d162d809f8ad4e1ee31584a59e581 2013-09-18 01:25:50 ....A 518758 Virusshare.00099/Trojan.Win32.Agent.nevrdu-dc06d4acfaf08d32591c3d980f3f58fbca7815598cec7ff6f4a0ec7101b0c166 2013-09-18 00:54:42 ....A 518758 Virusshare.00099/Trojan.Win32.Agent.nevrdu-ec4665b264215f3f80ac9fc84c720201ed0054cc227638b9c64d7707f6c56dfe 2013-09-18 00:50:12 ....A 425984 Virusshare.00099/Trojan.Win32.Agent.nevsiz-8abb6698c23f8fc04de5137a3ec653dfac4c87e23f415a2ad9bf4179c053b322 2013-09-18 02:01:52 ....A 271872 Virusshare.00099/Trojan.Win32.Agent.nevsmq-48abbf6cbc5be92941a74190209ee4bd9219d75e5ff509d5cecce3844c422a0d 2013-09-18 01:57:06 ....A 271872 Virusshare.00099/Trojan.Win32.Agent.nevsmq-8675936f8f065f254633e0c4e9cc9fb54df58ebe6af2e27d42dc2c1413a46204 2013-09-18 00:57:22 ....A 271872 Virusshare.00099/Trojan.Win32.Agent.nevsmq-e92d47d532d4a3ae87ae2b593932520e2a825ec92e69254cafc5a9bd15ca5ee9 2013-09-18 01:36:42 ....A 22559 Virusshare.00099/Trojan.Win32.Agent.nevsta-cd180a2f3fb7c89ebc672ccb0de06aaa6ed9c851810dbf7112f28c0583a7bfc8 2013-09-18 00:11:28 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevtbv-e1d22dca569f61c5e2453a4f3d25529418648d33d8f5c8fa5102b7d5c6fbfe37 2013-09-18 01:34:28 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevtbv-fc38781e5af85b6fd37f0db7ecdd38898d55ce9f8b7690432964ca1f11c21e39 2013-09-18 00:03:36 ....A 100000 Virusshare.00099/Trojan.Win32.Agent.nevtff-a5318550c63b9d97ba7bbe0ebf0573a9035c3ef1a92d595f4e5f67d5580807a1 2013-09-18 01:58:12 ....A 83456 Virusshare.00099/Trojan.Win32.Agent.nevthx-cef6e6ea1ff481adcd2ab7bb05535b468b64ab08f31bfa274d088646b95f6129 2013-09-18 00:16:04 ....A 474714 Virusshare.00099/Trojan.Win32.Agent.nevtvk-8205e8d2379409549cd6c87caca353235e7138d2b0c1a48c3dbea50c8d1f86de 2013-09-18 02:05:32 ....A 118272 Virusshare.00099/Trojan.Win32.Agent.nevtwq-35f73ea8e686ed9c2c20c9a1d9ab2eabed06cd00b4a97c7cd69281ddd0396a99 2013-09-18 00:18:40 ....A 22119 Virusshare.00099/Trojan.Win32.Agent.nevtwq-77ea410a356df0b7a716def72997f95966b3195b676238ace93f299fb04b865d 2013-09-18 01:01:58 ....A 22140 Virusshare.00099/Trojan.Win32.Agent.nevtwq-80bdab3854d2e7a01aa23ff8f823723617ef7da44b3eeda0f04685a0926f42c2 2013-09-18 01:19:16 ....A 22029 Virusshare.00099/Trojan.Win32.Agent.nevtwq-887d6f2e7dc2ca10fc2f7cdebd0925babc61f52d0b6d75a1355d0bbac7656545 2013-09-18 01:17:34 ....A 22091 Virusshare.00099/Trojan.Win32.Agent.nevtwq-962e57547766bc9ca43c26fb7d94f87972cf2829eaa286ec0845072e821adb1f 2013-09-18 02:04:34 ....A 22110 Virusshare.00099/Trojan.Win32.Agent.nevtwq-99238a832a33bac69c0bbe75d6fbf2d60a2d0105c2cb7021bd4e2df1d3b326ef 2013-09-18 00:20:56 ....A 22142 Virusshare.00099/Trojan.Win32.Agent.nevtwq-a2a20b791ab613ba18dd6b432e052da1b651120636b5a369fd5c8391541116e2 2013-09-18 01:23:24 ....A 22109 Virusshare.00099/Trojan.Win32.Agent.nevtwq-a56457a62b636fe237fb4c9588d279e08cb69073ca7b1f551b470cf2c40453a8 2013-09-18 01:34:28 ....A 22019 Virusshare.00099/Trojan.Win32.Agent.nevtwq-a801c09d6efb7005919f1ae756bd7894fa3c632a69fd4d6abb25560b60a4f4ca 2013-09-18 00:42:58 ....A 22082 Virusshare.00099/Trojan.Win32.Agent.nevtwq-a8bfb4e5dd3d250b969ffbdaa6b8444c1da7a47487348b27ef0a054c39689a8f 2013-09-18 00:22:38 ....A 22122 Virusshare.00099/Trojan.Win32.Agent.nevtwq-a95af3e3a639efe48b3a905059ed98a39ac6f8b8c07fadb7da82f54644ba8398 2013-09-18 02:10:28 ....A 22104 Virusshare.00099/Trojan.Win32.Agent.nevtwq-ae15e36249f50a55b554e19e585e240ceec5b983a3315abfe8153bdf7589a423 2013-09-18 01:12:26 ....A 22071 Virusshare.00099/Trojan.Win32.Agent.nevtwq-aeab8c9da40a710ad6c86efacdb1b7b2171d5aacc1e91140adc2e39e2759d8b4 2013-09-18 01:53:54 ....A 22085 Virusshare.00099/Trojan.Win32.Agent.nevtwq-b32a4642b0e97514e5dbb3fe2e5abfe3f0cbc3ddd78e451a6aadf4ca9688934f 2013-09-18 00:39:32 ....A 22059 Virusshare.00099/Trojan.Win32.Agent.nevtwq-c96a0b3cfde517f1175f688efc662ff149400f0ba340543e71e1714f44e8ffc2 2013-09-18 00:39:50 ....A 22108 Virusshare.00099/Trojan.Win32.Agent.nevtwq-d11011d0ebe59281ddc89bfd0c9b3ccb0cfa7c44ec06d883a0578e58a51db930 2013-09-18 01:17:52 ....A 22048 Virusshare.00099/Trojan.Win32.Agent.nevtwq-d83bb8aa635b095e8a7c28f03d35046ed11313e800e12736e3829e354c940913 2013-09-18 00:36:58 ....A 22113 Virusshare.00099/Trojan.Win32.Agent.nevtwq-db4d929f863909937a4e81344b18e0e6d030d0b0a6d80acb3e210b9935d0329b 2013-09-18 00:20:24 ....A 22116 Virusshare.00099/Trojan.Win32.Agent.nevtwq-dd78fee6fdb922d2d445c4ece557670deedcbf9eb92d0118060aa0ac6a62e9e4 2013-09-18 01:48:50 ....A 22110 Virusshare.00099/Trojan.Win32.Agent.nevtwq-e370d618324875a327fbeaaed0bf33b1016c90a58246e5c7264040e19343f782 2013-09-18 00:32:20 ....A 22036 Virusshare.00099/Trojan.Win32.Agent.nevtwq-e445e1816a8520f4412895b613a95c0988aa3b8672da710e4e0bb41d94c4eb52 2013-09-18 02:03:22 ....A 22052 Virusshare.00099/Trojan.Win32.Agent.nevtwq-e728c995b8297a1c19778825f5e2a57e2986a7b45a2eb19e9dd34df4a001fa92 2013-09-18 02:06:56 ....A 22031 Virusshare.00099/Trojan.Win32.Agent.nevtwq-f1c23b76cb081a9bfa8f66e4c8d6818507e2d675dc5963b10991cdf1c6621979 2013-09-18 00:57:42 ....A 22031 Virusshare.00099/Trojan.Win32.Agent.nevtwq-f6d86b1424d34356d9f53aead4cbf391680241fd8d39c544ca0a013f4ce1b08e 2013-09-18 01:26:20 ....A 22029 Virusshare.00099/Trojan.Win32.Agent.nevtwq-f735a34a86eed422deb562b5dcfa6165a5d8bc87c1b2a338a046edbed37fcd3e 2013-09-18 01:58:24 ....A 14528 Virusshare.00099/Trojan.Win32.Agent.nevtwr-5538db2e20cb0e20bf7d80571656b323709d1ed221e8c1424cc7118285c1b4ae 2013-09-18 00:45:44 ....A 34816 Virusshare.00099/Trojan.Win32.Agent.nevtwv-76b837432b9c4d36e5e516cd94ac7c3e27a1444aa556d68b61cbb4f5e44b8912 2013-09-18 01:38:58 ....A 34816 Virusshare.00099/Trojan.Win32.Agent.nevtwv-a79651ffab6f63943cc8e55b61fb41ad43c2022b6840543329217c55767448ae 2013-09-18 00:57:56 ....A 34816 Virusshare.00099/Trojan.Win32.Agent.nevtwv-d97845f20b8875d9545d167fbd66bcf923fc0e05d73d48163bede32666fafc39 2013-09-18 00:15:02 ....A 370946 Virusshare.00099/Trojan.Win32.Agent.nevtxi-81337e3ba719a8109d46ec89be2502765be2b8ee8efe788e0a60d1c8402c0129 2013-09-18 01:24:46 ....A 528843 Virusshare.00099/Trojan.Win32.Agent.nevtxi-8614969dc712a755ecf6f2858b48142b19a3039792a44bc2fde5c8852fe9dd27 2013-09-18 00:38:50 ....A 386516 Virusshare.00099/Trojan.Win32.Agent.nevtxi-868eb86ddbe7a0df42a4e280bbdbff656791f846e646f9b9cf610049ec83cd08 2013-09-18 00:02:52 ....A 533458 Virusshare.00099/Trojan.Win32.Agent.nevtxi-8874a2c03630b2a8eba76fc7561f9fdc6b1dc893888ba1816841bf3745aa303f 2013-09-18 01:52:12 ....A 266240 Virusshare.00099/Trojan.Win32.Agent.nevtxi-c3a56d123b580ef064594fb4c3b08608af2203c48490144a24b278afedce06f0 2013-09-18 01:29:50 ....A 86016 Virusshare.00099/Trojan.Win32.Agent.nevubf-8d7777e038c580cbdcd0bfb3ef2ff4580d6dea88bcdb85fde6ed5519a3a8c1b5 2013-09-18 00:23:20 ....A 28510 Virusshare.00099/Trojan.Win32.Agent.nevubf-e348d50aeaaa3f6b73fad6f396e540de2249b0bc1a5e813c7647392beb42a603 2013-09-18 01:02:42 ....A 104573 Virusshare.00099/Trojan.Win32.Agent.nevusx-8119591830d0664df9d03ba072e068a563804de0c67d15e8dfe2703b1439e329 2013-09-18 01:38:22 ....A 104573 Virusshare.00099/Trojan.Win32.Agent.nevusx-b06cad9394c633126656310cf8e37349e34b3242c36b7388e3f7a574c682a2b1 2013-09-18 00:16:30 ....A 266240 Virusshare.00099/Trojan.Win32.Agent.nevvdu-dd77f95cefc6a85ad80d1524c6dcf00fa085427fdaf6df5797d6fa4fcd97bdf0 2013-09-18 01:01:54 ....A 315462 Virusshare.00099/Trojan.Win32.Agent.nevvpd-1d78af623e2cd8af367398c95f3b19527c410f6c431459e0d55e2c5876a238be 2013-09-18 01:50:38 ....A 315463 Virusshare.00099/Trojan.Win32.Agent.nevvpd-fb3b716b29aed19b52b571e044c8dbf6a62ff33c9aee24d6fefabe384e5d9c61 2013-09-18 01:47:24 ....A 72286 Virusshare.00099/Trojan.Win32.Agent.nevvrd-ea8422fd2f18d87c96c28bfa659137f7b65d734aac67e0c5d3dc119b9601726b 2013-09-18 01:51:30 ....A 118784 Virusshare.00099/Trojan.Win32.Agent.nevvzg-e7cf67a53298f8e944046acf5f3b0408a6a5f1f7ac80cae81ec90869fa92e50b 2013-09-18 01:57:46 ....A 272384 Virusshare.00099/Trojan.Win32.Agent.nevvzi-8ec1123b9bbd663822fb6d0f5be1dbe93404ebf600ba69cfcf7caba9c0884a00 2013-09-18 00:09:42 ....A 272384 Virusshare.00099/Trojan.Win32.Agent.nevvzi-c77cc4535c023a634295997a7c4db01b9a2b5882d6362dfc0f5bc727e8572c74 2013-09-18 02:06:34 ....A 912456 Virusshare.00099/Trojan.Win32.Agent.nevwjk-19ca995cca0a51db053d7f7e11ae347c0e5aa301319a4c43f155a7da728b9072 2013-09-18 01:18:02 ....A 187909 Virusshare.00099/Trojan.Win32.Agent.nevwjk-78fbbfd255d3785913ab19247c8fe0c9a8af8e6b50692c25caa3564995de1363 2013-09-18 00:34:14 ....A 2041989 Virusshare.00099/Trojan.Win32.Agent.nevwjk-bc80ddca5e987470bc61a7702cc8ad44935195454c68b2c997293daa49b61584 2013-09-18 01:20:08 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.nevwpq-fab7b74865e4184ca20fd9c32b077b30a45f21bc865d496652523e277784672b 2013-09-18 01:38:20 ....A 110608 Virusshare.00099/Trojan.Win32.Agent.nevwpq-fc41d7fa4106912e51fea97a8cef82489c944a345c5e52c00b97e8d418842744 2013-09-18 00:05:30 ....A 22120 Virusshare.00099/Trojan.Win32.Agent.nevwql-63e8977645ccdcfa5bf87fabbc35cf001a171b9c83bc75831a0b09ce1436151b 2013-09-18 00:24:26 ....A 22054 Virusshare.00099/Trojan.Win32.Agent.nevwql-73c56aad6d2aae8d1d4778846d764f0e9040e3d9b677123def955edfabb75a71 2013-09-18 01:36:14 ....A 22120 Virusshare.00099/Trojan.Win32.Agent.nevwql-767ea949eaae0a09501934746bcd4827e083956050cf2ff3c5b884a24043a0e1 2013-09-18 01:12:06 ....A 22083 Virusshare.00099/Trojan.Win32.Agent.nevwql-770a92a7c8cf7d68362df756cd133fb00a7bd44170e9dde342158f48aebfd32e 2013-09-18 00:14:52 ....A 22115 Virusshare.00099/Trojan.Win32.Agent.nevwql-78535e8facc14b61f20e2c5b1b446928b2fe91ef94642c671835e2edeb07f26c 2013-09-18 00:40:54 ....A 22093 Virusshare.00099/Trojan.Win32.Agent.nevwql-828ca74715d8d5424827b0e4453f8d480de6e6a0ec377920f6c533957b3867f2 2013-09-18 02:08:34 ....A 22027 Virusshare.00099/Trojan.Win32.Agent.nevwql-8305bfc759aafb3a9ecf0639e65dc70121e3ba5b29c4648b773959313026f200 2013-09-18 00:48:18 ....A 22060 Virusshare.00099/Trojan.Win32.Agent.nevwql-83830c4ad5e7f6c7d8358a2501438557ffe7b39b0591a08086a45b7f0536970e 2013-09-18 01:55:28 ....A 22096 Virusshare.00099/Trojan.Win32.Agent.nevwql-8ffd8812723d6c591076568cf7aeff1ff1d094ac3eb027c90d649783306fd360 2013-09-18 01:54:58 ....A 22112 Virusshare.00099/Trojan.Win32.Agent.nevwql-92837dafcc92c33d497263a69ce25e24cc633b668fa101288c00d805df1e3c0e 2013-09-18 00:42:16 ....A 22022 Virusshare.00099/Trojan.Win32.Agent.nevwql-96c8f1dc7591398ce2853d04d6c681c66bbd74abf4946f30ee10e45901e111f4 2013-09-18 00:53:36 ....A 22096 Virusshare.00099/Trojan.Win32.Agent.nevwql-994a5198f4defa699becc10df2006554fc2b89547c2b6679bf2067ed5f15fe4a 2013-09-18 00:53:04 ....A 22034 Virusshare.00099/Trojan.Win32.Agent.nevwql-aec4424b9709d6a0c71fa8b10a5caa3eb703c6636608694821acfd79987a721d 2013-09-18 01:01:44 ....A 22035 Virusshare.00099/Trojan.Win32.Agent.nevwql-c14f7d597ef93ae8190756c9909cc0a606799456d09b0ed631ab3130d6e32e6c 2013-09-18 00:51:50 ....A 22017 Virusshare.00099/Trojan.Win32.Agent.nevwql-c16e5d416b6ed8e4528886993b7aa2755117d8d1fba6a755ae9ea56078b6794a 2013-09-18 01:18:02 ....A 22115 Virusshare.00099/Trojan.Win32.Agent.nevwql-cd8d3327a3cbf5c81b8c13b745a1f0341de9e184de30688c8b8b222ddce80ff8 2013-09-18 01:32:14 ....A 22060 Virusshare.00099/Trojan.Win32.Agent.nevwql-ce3e46b316042ae821d544c27f5038e20aa351d9382d86d207b38a987eff8355 2013-09-18 00:42:00 ....A 22050 Virusshare.00099/Trojan.Win32.Agent.nevwql-d3f4c1cb204578e0e9fb7e91dc3dba755a6ee5f878044411a178338147f28e0a 2013-09-18 01:30:48 ....A 22060 Virusshare.00099/Trojan.Win32.Agent.nevwql-df1eea7bb033ee324a2ee9596967d30381c75a7f893659c564b51458601148e0 2013-09-18 00:26:04 ....A 22139 Virusshare.00099/Trojan.Win32.Agent.nevwql-df42c4eafe04ce7ce238750408704e82ef1436eb415b79dc71b84bac9d91205f 2013-09-18 01:26:02 ....A 22062 Virusshare.00099/Trojan.Win32.Agent.nevwql-dfa274dfc8f47fd8687e9445436a367ca9af202e34ca60ac15dbfd524ed378e4 2013-09-18 01:00:26 ....A 22127 Virusshare.00099/Trojan.Win32.Agent.nevwql-ed1b9317a1148843c950871428dc8633125bd38c82de2536f9319c39eec993a2 2013-09-18 00:48:12 ....A 22094 Virusshare.00099/Trojan.Win32.Agent.nevwql-f15c745eb1c21d8f3f4d885a9292250c437643b62a4199b76383cb5b92dda9cd 2013-09-18 00:45:34 ....A 52862 Virusshare.00099/Trojan.Win32.Agent.nevwvd-e2cde959724dee2ada4b31f30202fb0ae59e2dee57661c0113bd4fe0435dc9ce 2013-09-18 01:36:20 ....A 1051 Virusshare.00099/Trojan.Win32.Agent.nevxel-416f123cdcd165dcbde6ed9d0bd3723d5d843ec851da3bbcd8bf69c725ec6bc8 2013-09-18 01:27:10 ....A 399360 Virusshare.00099/Trojan.Win32.Agent.nevziz-a6f68f81944276a368abe148a7a602ce5802f582f10a5ff5398eb8a2ce61d363 2013-09-18 00:10:14 ....A 322560 Virusshare.00099/Trojan.Win32.Agent.nevzxw-dc2268d1ece689ff941ac424701563deff44687eb17e745029b177f25e128467 2013-09-18 01:37:36 ....A 87588 Virusshare.00099/Trojan.Win32.Agent.newacd-89bb2e110cfd738ecfd959cf453ef18010667ede47aced7b0182dfb6f497368f 2013-09-18 01:20:38 ....A 540672 Virusshare.00099/Trojan.Win32.Agent.newavk-fcaf2b1302bd4e8e78d2874cfe9561a34806b346a35052045c953b940f93088f 2013-09-18 00:05:06 ....A 406051 Virusshare.00099/Trojan.Win32.Agent.newbfb-171354c52c0ce34a642268e6100eb802876d7dc654a35218194f228c4868d6c3 2013-09-18 01:36:40 ....A 15360 Virusshare.00099/Trojan.Win32.Agent.newbjn-d8973c8e96c19c361960b7709a0a6773d3dbc03e5dbd180ec5c58411c7fef445 2013-09-18 01:23:52 ....A 2560 Virusshare.00099/Trojan.Win32.Agent.newcor-8485d2cb9b3406193a6679d98580c529f8c64d6c308835ed6f27d8c8e42b4e53 2013-09-18 00:58:28 ....A 24064 Virusshare.00099/Trojan.Win32.Agent.newcvn-96871867a2d7dcc1991776ebc0199efa8c16e2875aefff466c72f2c7e1f48c4e 2013-09-18 01:46:08 ....A 10240 Virusshare.00099/Trojan.Win32.Agent.newjwp-def6d8bae2dc883ff8e588b0bb64baad178c4d8c8942a52a7204b65b8113a0ac 2013-09-18 01:21:58 ....A 58368 Virusshare.00099/Trojan.Win32.Agent.newlob-c4f499ceff739949c3823c65df7dbe11172c91736b70af945e45a72333dc1882 2013-09-18 00:45:20 ....A 59904 Virusshare.00099/Trojan.Win32.Agent.newmqs-4194e40de927f246b3b99563ebdf1d7aa563967adb6227d9837ea0b4550d057e 2013-09-18 01:39:08 ....A 50688 Virusshare.00099/Trojan.Win32.Agent.newvak-d590945452c385bc83e1e1c74211d45035026f55ab2993fe47da1d0c7ca26274 2013-09-18 00:22:40 ....A 36326 Virusshare.00099/Trojan.Win32.Agent.nexhdq-ea2d89dc7813038b74b1d557291485286049bd9a2921707492aa64e201126584 2013-09-18 01:49:54 ....A 94720 Virusshare.00099/Trojan.Win32.Agent.nexhnt-d751cd2a87422a4c1fcab544e3069435499c81b77ef9fac00594d0163133482a 2013-09-18 00:49:08 ....A 245760 Virusshare.00099/Trojan.Win32.Agent.nexhwl-cfa66472e19de2cbd95c6692d138c08bd7493601ea44c4711575749459bc7ee6 2013-09-18 01:03:26 ....A 138286 Virusshare.00099/Trojan.Win32.Agent.nexhwo-cb26335f042d3c3e65770297b392e376b84586af6192d48704d4fc3b8b6d49bc 2013-09-18 00:25:16 ....A 368640 Virusshare.00099/Trojan.Win32.Agent.nexhws-ea73d8551ca474317a22da3f85db51a157f72d9fcd69793e884a784d1d73fc91 2013-09-18 01:41:34 ....A 270336 Virusshare.00099/Trojan.Win32.Agent.nexhza-e85686dcba481007ab9b5e6330c59ed2ba9d4d29882a37ae54487d2200224db6 2013-09-18 00:43:20 ....A 270336 Virusshare.00099/Trojan.Win32.Agent.nexhzl-ec10a8afeaf7dd571177effd173af9ba5a11abc2dcfcc54719c38bee5f27ce42 2013-09-18 01:06:08 ....A 989704 Virusshare.00099/Trojan.Win32.Agent.nexica-a11b71a4ce813bfdb2fcd287f41c9dd7b003baa855bda2f50000d40f55b9a919 2013-09-18 01:14:08 ....A 235008 Virusshare.00099/Trojan.Win32.Agent.nexica-d74d2f9ca6988934fe9913805495d79b7a88e04867e3cd8e865330f512a0a6fb 2013-09-18 01:54:30 ....A 282632 Virusshare.00099/Trojan.Win32.Agent.nexica-fc65a13cbc3e147f6dff916b9e3d022ff9822c98dc92bb43cc536df0999cdcd6 2013-09-18 00:39:02 ....A 85272 Virusshare.00099/Trojan.Win32.Agent.nexifa-bf66ac88b71ac40c169d2db0c8eb1443cb24605f392c3a26d26eb15013be6409 2013-09-18 00:53:50 ....A 1014736 Virusshare.00099/Trojan.Win32.Agent.opkl-d9a33eac46053686bf066c346fbff45fbdde283a172cf5ed5bece494457ab290 2013-09-18 00:13:28 ....A 258048 Virusshare.00099/Trojan.Win32.Agent.pk-e0a02f39c1daa1ff9417f506cc6c1ef401a57ec1531939e1dbd930b529cb309e 2013-09-18 00:04:34 ....A 60928 Virusshare.00099/Trojan.Win32.Agent.pqks-95c1a864d8d246f09f00233d9cde758f736c5fa7a89b6ded0e4e261309fc05f3 2013-09-18 01:55:00 ....A 174248 Virusshare.00099/Trojan.Win32.Agent.ptom-a8e3631dd73d4cd10882d4bd0ec97f71c3621eb8fda75551325e2e81e614a258 2013-09-18 01:57:12 ....A 98925 Virusshare.00099/Trojan.Win32.Agent.qiyt-0eccee26f37bdab602eab9c73b29fc2d4d109ee9c200d156f0cf13eb1d59a16c 2013-09-18 00:54:16 ....A 18887 Virusshare.00099/Trojan.Win32.Agent.qnn-def37272bf895789c30eaf4b8e0f0c7617ae18a4ee1cae1bc0d76626a13a8e1f 2013-09-18 01:40:38 ....A 114781 Virusshare.00099/Trojan.Win32.Agent.qqjn-cb548b042fbf18dc68ad0c29b394bb3b24a0aae3085934d26804f62a439d65a6 2013-09-18 01:54:08 ....A 376832 Virusshare.00099/Trojan.Win32.Agent.qwewpo-fc6b4cb1d61e96b1b5c3e19b4a919f6a575ad45cf44be07f6a064099f9820025 2013-09-18 01:23:48 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-8897ef280af6c05cb8d1a26f0e2d42b7a75fa7942e7289e8545ba9312259a205 2013-09-18 01:25:28 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-92c9f7ef7fdf5f32db85ff29192fd383d7eb4dfe50aa5ebeeb46f43e664c7ef7 2013-09-18 01:55:44 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-a51bff37949ad4615f475f4d1515dedf074bccfd24f46dc14bf5efbe179a6838 2013-09-18 00:53:22 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-ab90105f40de2749eedb74bfcc9792c789cff2ee6bcb8a595e42dc8264f09552 2013-09-18 01:07:44 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-bba438884496ed51bc3fb22cbcac4580ad3c34b27c5f4822edae1eba2a79a126 2013-09-18 00:10:32 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-e7d6fb7f9b4ae6f849394d16fa03713e467f049a0665769c119295315e44cd73 2013-09-18 01:47:58 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-f6ee4c4d6cd60b7a014cc727716ebd4fce72833aabfe82bd78b02eaaafc184fd 2013-09-18 01:40:48 ....A 81920 Virusshare.00099/Trojan.Win32.Agent.qwfhbv-fa9b49f8d8957000e807394584418fd6eaaee659b91fd1b73d240fdef77d4bb6 2013-09-18 01:22:32 ....A 3593571 Virusshare.00099/Trojan.Win32.Agent.qwfzca-dcfcec7dfb917f87274d27f10c7cd497ed1461817a6e5695812b0cc723b57fb0 2013-09-18 02:00:28 ....A 1136349 Virusshare.00099/Trojan.Win32.Agent.qwgdir-4c7485bfa29ea99a9ec239bf7a8c6e6017829c5e4dbc70c5fef1cf3e52ab6dda 2013-09-18 01:23:50 ....A 15896 Virusshare.00099/Trojan.Win32.Agent.qwghxa-3fbc34117b47ae8838c527a9a8d67765907b6f5113ac7b682b96c2803891673d 2013-09-18 01:49:14 ....A 69973 Virusshare.00099/Trojan.Win32.Agent.qwhedo-ea4c65b396e754b6126b8cd15b31a3c751c2ffcf16769d2bca64926e8c653312 2013-09-18 00:06:00 ....A 891904 Virusshare.00099/Trojan.Win32.Agent.qwhsui-4dffb06a8cca8786e380f010f82e7727aae168b9cf8bb15922af965115878dd1 2013-09-18 00:21:40 ....A 16256 Virusshare.00099/Trojan.Win32.Agent.rapo-ec492ece55cb3a45a9c41498a75efadc6ccae604e3ddea3042f11e247d8491a3 2013-09-18 00:56:48 ....A 196096 Virusshare.00099/Trojan.Win32.Agent.rogc-df87c7c642321a3d705c02a0f72b67e053991b4e1042f5714f526ff189d69006 2013-09-18 01:11:20 ....A 542720 Virusshare.00099/Trojan.Win32.Agent.rqle-df6ead7acdec14a176f883bab01de71128b69217a26689a1db5f3a4feeb63602 2013-09-18 00:26:56 ....A 260166 Virusshare.00099/Trojan.Win32.Agent.rwij-2b1474c529e9254684f7c08894b85c1cf670a2ac6f4cf0965317e3ae61c8f84d 2013-09-18 00:05:04 ....A 1300864 Virusshare.00099/Trojan.Win32.Agent.sao-b847ea3c38b708450dde0e74a82ea002e180d63ddae6d53f7faf0521dfdf0ada 2013-09-18 01:25:28 ....A 170496 Virusshare.00099/Trojan.Win32.Agent.semx-d658c180431bc8a8aa91806b81a3aa8ec56b3351c59c1672604b0c511b90d6a2 2013-09-18 01:47:46 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-8133aa514f0c423f7d94b130f95383d79f41d67e56f25d19a622b5ed48b5ef46 2013-09-18 01:05:50 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-931c561d9182a3812e02583a8b010c62638fca758b1d94cf845c3d02ef04918a 2013-09-18 00:26:26 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-972e3c3ca28a2805308b69d89d2354b51ba5c53eec2b31de50b7f5753e29dede 2013-09-18 01:43:58 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-9f0a9b6d2ed9f4372cb0c63474697554d54a2989729a261b5b9b3b31a539a273 2013-09-18 01:20:08 ....A 102400 Virusshare.00099/Trojan.Win32.Agent.spto-a6f5f56f10ae465521dea4040a5c259902b3c31ea37437ae0835b4b846c715ed 2013-09-18 00:54:30 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-a7519a994b79eb1aabaf672b4d04193a41be7826dbe0d8db3c9095c626c2d0c4 2013-09-18 01:07:06 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-ae1462b49ebc98629ef56fd3e9a872ecae2133be5e44eab6a9b98ce18c583e4f 2013-09-18 01:17:16 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-b507d426bd8b0e998c788d195eb1e0c31ea2e4f133bb8067bac30043fd3d55af 2013-09-18 00:07:42 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-b7ee2f23ed51e87e0873cf741125f34131771c8a19f98b966d631b6d4cb56ff9 2013-09-18 01:56:40 ....A 9932 Virusshare.00099/Trojan.Win32.Agent.spto-be03876cd1980b7f37fee01b42fcad43e0588080add0348db8d226a56cd265f3 2013-09-18 01:04:22 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-c29d398c2516da5ebd6570ac0daa20f4b680e13ef7ded24376b977739a352493 2013-09-18 00:14:06 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-c3847c97804ce1742c6ef0a13ab0a61986f3cfa3300a6ece7d823e7b378ee099 2013-09-18 00:35:38 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-d20192491fa52530fc379213a46cd5ce01fbdaed8aff5b734cf00e0453678856 2013-09-18 01:10:50 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-d3a3d866bd285f3dc9bdd76d68982519aecaa1d8fdffc97522aa5043bcd52244 2013-09-18 01:20:20 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-db274ee07fcbabd5027b44f60d1087ec7ae747d4bf04d8eaeb630bc109ceab87 2013-09-18 01:06:12 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-e4c86426c35de13264143117c3a22c4843b488f469a3d00767d0497ceec229ce 2013-09-18 00:33:16 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-e67b3761cae3f7a76b5d8606593102b301dcd556a1d53a8054008d03d2576527 2013-09-18 01:38:02 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-e748f99a84e15e26de5aea16b06060f43480d2bb1ddcbb0a193a63f56635b795 2013-09-18 01:37:38 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-e7d942f2ae9699d4cb2bcf133e60719eee97ca570625aaacf2fc41ea33814b8f 2013-09-18 01:38:22 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-eae5aca73b071c6a38aab73a6dd7acf87aa9d2a120363f1cbcdd2964670a5d88 2013-09-18 01:56:22 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-f5dce4fbcaf71c3c7a1d582d5d99e59888d30971ade5974d2702ba2ff16c7466 2013-09-18 00:54:38 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-fbfaeaa5a8faf0d2453b71b2064733f761d6248cb660860e8ed7b617deea1b82 2013-09-18 01:51:02 ....A 98304 Virusshare.00099/Trojan.Win32.Agent.spto-fc4648e16ac51c9dda828f25c5a644aadd6f2c1681de48429822f20ec11d05af 2013-09-18 00:05:56 ....A 1027340 Virusshare.00099/Trojan.Win32.Agent.srxk-a5e0252c0715b39243f291bb8cf638253d73238d5c03639ac263af9e06beb0c4 2013-09-18 01:41:32 ....A 92160 Virusshare.00099/Trojan.Win32.Agent.suri-c526da31769381a6d1a90d0239c172d21dc698cb07c179b81b43651967719f8b 2013-09-18 02:00:00 ....A 529920 Virusshare.00099/Trojan.Win32.Agent.swdd-956d6cdd7f378dff34e821fd242b256b7a8136376f8e403cad131b1d8d9db1c5 2013-09-18 00:39:26 ....A 286720 Virusshare.00099/Trojan.Win32.Agent.swfc-df65d38989204e493a502f7b0295c462c46f7873767edc7fb5c4e5ecffb44f59 2013-09-18 01:24:02 ....A 5120 Virusshare.00099/Trojan.Win32.Agent.sxud-61fbc66157033a17d3bd6345f0b236a66949cb7d3c8e97fef5283ec438d175fb 2013-09-18 01:09:40 ....A 4608 Virusshare.00099/Trojan.Win32.Agent.sxud-b511942de3409b10c7f9b201e72ed1afe8e25da2e2060ab69b516ff818113b03 2013-09-18 01:22:28 ....A 4608 Virusshare.00099/Trojan.Win32.Agent.sxud-e6ecda5990d998edd1c4342b2cf6affcb2613d73d0b0ef76fa2646c521860247 2013-09-18 00:52:00 ....A 65024 Virusshare.00099/Trojan.Win32.Agent.sy-a584ebda64cf2c5103c8031811d07edb68e8de1de56ae08af9f7ccd41440e164 2013-09-18 00:23:02 ....A 627200 Virusshare.00099/Trojan.Win32.Agent.teap-dfe2b2610093e545d14cf2ffdd491f8906852faa3a244b9ea2c0d7ce88b2378b 2013-09-18 01:06:46 ....A 516096 Virusshare.00099/Trojan.Win32.Agent.tfxy-87e9d6beb79df00d640e68cf039369210d48bd6aa69f982d2715a569c4e9740c 2013-09-18 01:34:32 ....A 3166208 Virusshare.00099/Trojan.Win32.Agent.tgvk-c5bb1f1a1de2527f105690c6438cfc9a3574ee7a018fc290ffa08126dee296eb 2013-09-18 00:30:28 ....A 1086665 Virusshare.00099/Trojan.Win32.Agent.tjco-ab60f7668ed069c7d7b3f3c1ce5ae4c1d5c6b542b73a678985261baa2f29f1b4 2013-09-18 00:39:46 ....A 60800 Virusshare.00099/Trojan.Win32.Agent.tkdd-d31f95f4274ea81a9fba6eac13b9d9eb2799ce6753273b32d8a10e8aef8c38fe 2013-09-18 01:38:56 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tnvo-c6d8a01445132770cc73b3c311ddb79510c9164c9b7025c1cb3d5a08dd50edf9 2013-09-18 00:17:20 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tnvo-d6f253940f737d02f69920f3754eca1e8c89429c0eff59d55d64108fef59f882 2013-09-18 00:08:42 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tnvo-dd317102969911aa9994ccdb3f8348ff8af2bcad0af7ebdd9c3e1789d2420a63 2013-09-18 01:38:42 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tnvo-e765008d93798a193a95c5b7d29642e38386e6354441c98a33afe2afcf8807aa 2013-09-18 01:07:26 ....A 30662 Virusshare.00099/Trojan.Win32.Agent.todu-d01a69e57e4fbab2f6adb4f41fde602f7a84c7c46dd99cb446c996ef6bfe17a4 2013-09-18 01:02:20 ....A 49190 Virusshare.00099/Trojan.Win32.Agent.todu-d5671b7ec0789cdb51997bfdc88ffd6a8642d74ead85ce94e95e50cd38dd268e 2013-09-18 01:25:18 ....A 1083392 Virusshare.00099/Trojan.Win32.Agent.tpht-abc37b3d567b52d720f0442cb295a9ed4c990590fd34c537accecfe5848e2e1e 2013-09-18 00:27:10 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-33907c8685c5b6270b221f06e21289b60cf85af3e948ea73a5dfd106dfddc8e5 2013-09-18 02:00:28 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-564790ac7240a58d7931cca3e8061abb458fb67cedafd3f13b0a19e9c40b9c72 2013-09-18 01:57:30 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-6caec3df3644db120e37f0754e56798523ec48c254cad4ba61cdd4ff520f7b81 2013-09-18 02:10:56 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-763349c8db4411a0c1806a508a2b2c9a69eb3b9bede3f3d737adb4b3764be143 2013-09-18 00:50:16 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-77225d72f36aa6074f21177b8f60b0c6973d8bbf2873ccfc48ff5709c410690e 2013-09-18 01:08:42 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-7733655607ce122036797fdc0fb8374f208f95f6d71a36c168bf9a817ecbb59d 2013-09-18 01:07:30 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-834ee6f675ff3bc94a17ca1fc7f90f83f22edac4a59a296ff71490a3de3d3eaf 2013-09-18 01:35:52 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-b3b4103bde3ec59d473ac97b51a7498a05429d1f9f13bc7f8c0d7644f9719016 2013-09-18 01:15:24 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-b3e3b36db703249a1fc4d9a75062c42b1654404b9610d752ee04c91986c1bc18 2013-09-18 00:24:28 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-bb65a6549148dbd916b313420fd09ff894c728fb88d5da52057fd0361309348b 2013-09-18 00:40:48 ....A 49169 Virusshare.00099/Trojan.Win32.Agent.tpsw-c21833d197923144379bfe830c70a509df8291b775f6b4fd6a70050c9802d8b6 2013-09-18 02:09:52 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-cba2d9b52cad5e310a57e9d220d50612baa7505737514bef3866c2192f4430d9 2013-09-18 01:45:50 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-cc61ceb93f7bff0b89cf19a2bef8806f9e3ec9e34792444d8eff3c6244f91487 2013-09-18 00:30:48 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-cdf66aa328f1c28142c609622bf7e78c5a68f6763fc6dcebc44acb204e150b66 2013-09-18 00:12:34 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-db74a8f07b4ad727da564e37ad8d2a8439e64238ed8ff0a41d65e56e88ad0b61 2013-09-18 00:53:44 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-dd1f7efd24f262645e159be8ce72d8ff5b8baacf16d8e0ead74db2917d64b424 2013-09-18 00:10:46 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-de257b6ba14ef9623ee323f6c054ac86f81999693671e1ed7458495626ba876f 2013-09-18 01:33:30 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tpsw-e253c9705c699680c91ba2629404428765a9e572e5934628c8e6b8511e9c64df 2013-09-18 00:48:32 ....A 49169 Virusshare.00099/Trojan.Win32.Agent.tpsw-e3216d73148bc910f53b91a09d82bcf5fd3238672ff4bfae7a9f4af18c15ede7 2013-09-18 02:03:40 ....A 333928 Virusshare.00099/Trojan.Win32.Agent.tqtr-b37d9e86a1a5e4459bb15b739d28ea5e51ea55fee4d373438c7b5e0f49cd5dcc 2013-09-18 01:05:12 ....A 168465 Virusshare.00099/Trojan.Win32.Agent.tqzk-c393f9f78ba5a039e60cd47cf27e9ae5df361dd74996f4b8cdf8702363fe37c7 2013-09-18 00:03:00 ....A 109056 Virusshare.00099/Trojan.Win32.Agent.tset-79fba2dbc12bf64994cc0de6e975fe7bb9bfb08944bf27b8e33b9ee960cee5d1 2013-09-18 01:44:16 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-a42cfe8abac1a1c69290bfe5a02b1ef5f18117d78c6aec66fb5deadc8677a101 2013-09-18 01:25:38 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-a43e983dfb1d3bf49b3ad1c1a75218beadae7b21c75d1297347b69d951b46835 2013-09-18 01:56:14 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-ad8a13267578e804c0c27bbcf217b74df2cdf82655c118bd76ebb90ebcf9d43a 2013-09-18 01:15:54 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-bd1701e8b8f610039b91aeb4ccc842974b9a8ef17572012f288dd553f1f2940d 2013-09-18 01:06:56 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-c7fa8d6ae771f2f38eb840895ea6052bcb09e9a77760e525af7e966b662c068a 2013-09-18 00:52:10 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-d1a9e5e68c1f4b5614c83dd9069155e4875ac57a51a31a96e24ee9948084bb62 2013-09-18 00:39:38 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-d5e561f5e97940f253d4b7b7663e522bcf65bb6df307e1eacacb62da8638c414 2013-09-18 01:43:22 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-fafdd197a87c0e0fb9e11eb59cb73de09ee80170c2dace1fb9fe9194f2c327f2 2013-09-18 01:51:26 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.tsgh-fd362524a0eba4c2c756d9c43ed5f7adebb2638804bf32feca4b3de21f3a0f6f 2013-09-18 01:34:06 ....A 31282 Virusshare.00099/Trojan.Win32.Agent.twbq-f5148a902b4c2fb6e7bc4c85bb48c2876ac887db6c3d21f77d4322edc8a61c5c 2013-09-18 01:28:22 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.twtt-76480a409c78e47377ef216069658c11b7f6a32835eac08fcaad3845b7e2394e 2013-09-18 01:57:22 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.twtt-a2df81ffbb8f5914e6a9dcb3aa633775a7c89fcf3a892126f4958bfb13eb55a1 2013-09-18 01:21:00 ....A 49207 Virusshare.00099/Trojan.Win32.Agent.twtt-b949af75b216c2ef4ee788967d22d3ff631720437622816c795409e2cc8d41d4 2013-09-18 00:58:38 ....A 913763 Virusshare.00099/Trojan.Win32.Agent.txfz-f04dff6028f904e91aba5120413816e11e659a7cebd30d23720c47eba78a205e 2013-09-18 01:29:14 ....A 27634 Virusshare.00099/Trojan.Win32.Agent.txmw-46d01ad6247080b7839fa8724dfa5bfd2a877dd8cfc58d140bff6638dc2af511 2013-09-18 00:09:00 ....A 1418828 Virusshare.00099/Trojan.Win32.Agent.tzhx-a47c2041e0ce9379ca3bfc22c4087865c887bf55ef9b3e23b1bbbb99ba5bdcfa 2013-09-18 01:35:18 ....A 237568 Virusshare.00099/Trojan.Win32.Agent.uafl-dab30d58cedaf9631c4aeb8fb0791d71811da3711b07cf4bab541e43e95555bf 2013-09-18 02:02:28 ....A 129536 Virusshare.00099/Trojan.Win32.Agent.udeq-cba0d7f0d109f3ff7cd56baf3a848c5afe0617e4e59afafed6456e8a07cbec68 2013-09-18 01:26:20 ....A 94208 Virusshare.00099/Trojan.Win32.Agent.ugit-e28fd7e16a667bc6ac0b56b1d7933d3b3427a4441ee048939660ef097e3e24e9 2013-09-18 00:31:12 ....A 36864 Virusshare.00099/Trojan.Win32.Agent.ugqh-ad4fa81d9150d4c7a394d9a138b0bb0fe5790395fb1f92b784afb4b5752afe0e 2013-09-18 01:31:04 ....A 208896 Virusshare.00099/Trojan.Win32.Agent.uhmu-e2a06a3002146011d0949c8433d0b5519c1b602335dca7af4c2ad6b077cacee7 2013-09-18 01:53:36 ....A 203218 Virusshare.00099/Trojan.Win32.Agent.uhxg-816cce2229000635c7805bc6ab84cdd892429b8db8129b98d78eb8a8c2927553 2013-09-18 01:43:44 ....A 16384 Virusshare.00099/Trojan.Win32.Agent.uhxg-f73e027f37b8de086435bb78806667fb0ca6405da07fcd45c53f9e2dd9663b79 2013-09-18 02:05:10 ....A 102400 Virusshare.00099/Trojan.Win32.Agent.uipe-82c9be2df6e7f6e9b3a4a097fa96370ccbd31eb54113f31b91cd4cf9c8865f4a 2013-09-18 01:41:30 ....A 1970560 Virusshare.00099/Trojan.Win32.Agent.uivy-f80d0e1954a14cec4289817974e7e50f15440a0ef538685440b2916743af0828 2013-09-18 00:51:24 ....A 623120 Virusshare.00099/Trojan.Win32.Agent.ujfa-85c085bb45ed23a78a6b4f3af2d45b95d211d4e66827ce2c86f43edd34189409 2013-09-18 01:15:26 ....A 69120 Virusshare.00099/Trojan.Win32.Agent.ujrr-ea2b037faaa61927f2679cc650f6a362025261205d65e3262e82c9f15fa4554e 2013-09-18 01:50:36 ....A 170928 Virusshare.00099/Trojan.Win32.Agent.ulgn-d72e7a9ea187a783459a2d7702d3a580663c920834ca83bfaa1ee78253edc624 2013-09-18 01:59:08 ....A 58509 Virusshare.00099/Trojan.Win32.Agent.um-a298246e25372fd0fd79840672b36ba12d57fcd667cc22a8ed473e2e5653c289 2013-09-18 01:21:38 ....A 62005 Virusshare.00099/Trojan.Win32.Agent.um-a92d2adffbd45994ca9b7443a18bdce6c96f08bdc2dbaf524d9e0b377850687f 2013-09-18 00:24:42 ....A 141312 Virusshare.00099/Trojan.Win32.Agent.umsp-42415062a0f65a80f3a64e25ab81c28292655135fb83a7318c69e0e2fe2af846 2013-09-18 01:30:18 ....A 428802 Virusshare.00099/Trojan.Win32.Agent.uodo-cea8399d395bbba40db854eb2bf98a6af6b67a57486439208d26bc520eb5d953 2013-09-18 01:59:02 ....A 303616 Virusshare.00099/Trojan.Win32.Agent.uqvl-f743048e811541b7f1edb4c415be0f32e54fc7951459684dc8d0df20876386fb 2013-09-18 00:04:50 ....A 448449 Virusshare.00099/Trojan.Win32.Agent.urmz-af2dffdebe97eecd1dcee08c19d950c52248cbf9b180093b5b0936b509fc315c 2013-09-18 01:24:02 ....A 448449 Virusshare.00099/Trojan.Win32.Agent.urmz-b1c5984cedec419fd0e246f9e064ae79f3710ec6672d5e13bbcc18b28c07d462 2013-09-18 00:16:14 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.uuny-bea70c4be29f820d051ce1fceb7dd5ff601d09b50bfd085bdcb6031249868762 2013-09-18 02:02:52 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.uuny-c83659952e0174a0948e42b0c2886765ff298f6c31d05c995c91c0cf3a6ded49 2013-09-18 00:59:14 ....A 149018 Virusshare.00099/Trojan.Win32.Agent.uwxx-da253af4440998ec5c00c01e408efbc08305314cd7302ee05ae6e18cb4de5521 2013-09-18 00:16:40 ....A 28672 Virusshare.00099/Trojan.Win32.Agent.uwxx-e8ea3b7fe27c6772514f72e8ba333ce6969c6758b58f8001e4f9c0938e9f3e78 2013-09-18 00:47:46 ....A 206696 Virusshare.00099/Trojan.Win32.Agent.uxnz-c10e12ca578152ef7c13d7f83a452837677f2d6fbdb7b052089ff83a6f4ee70e 2013-09-18 00:47:56 ....A 155648 Virusshare.00099/Trojan.Win32.Agent.uxpi-c0f54a0a6270f031c47371efca92e5d731d724c938f90de0eca1dcedcf36c111 2013-09-18 01:26:20 ....A 155648 Virusshare.00099/Trojan.Win32.Agent.uxpi-cc74f54b1f5895a67330b3bf4aed1eb8c4b5edb6a01f435c85b08ee4d23a3b30 2013-09-18 00:45:48 ....A 155648 Virusshare.00099/Trojan.Win32.Agent.uxpi-d45f9cd3cbed567376a5d26b2513082022a8fdd4575f052bc3d16cb32b9fd34c 2013-09-18 01:35:42 ....A 155648 Virusshare.00099/Trojan.Win32.Agent.uxpi-d540a334b237be9d2ab57d4bffda11479ab09a7f538deddc3fbda9cf4a5139d4 2013-09-18 01:03:46 ....A 155648 Virusshare.00099/Trojan.Win32.Agent.uxpi-dddd0ce53b709966ab47909a9626d1f7c9e220684c5f9295c4871f91f2fc5bf5 2013-09-18 01:36:16 ....A 221184 Virusshare.00099/Trojan.Win32.Agent.uxsw-c6f8e90e73ff797a48c838b9f0d7c4e321a8b394805165bd2a16247a7557bb8b 2013-09-18 00:11:14 ....A 1650358 Virusshare.00099/Trojan.Win32.Agent.vcmz-d586bc398e36c70472d74a884bdbe6f73b57c030879550b809bd6a621b5ff0b8 2013-09-18 00:54:36 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-02bc204434a92fd7fbab92dc0e2f68508faa0948ae8d65c0ba1f00769f1df799 2013-09-18 01:56:54 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-04f31c71dde0f9d471d8302b966a0f0329b7a5f4ccb160ab0bc46db8414d0371 2013-09-18 01:33:52 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-0c29c59e88d308a3e2d8013065aa9595729fee90adedd2f88c27f11f49cf9d40 2013-09-18 01:20:00 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-0fe7d0cc59a2b9a95bb59ee198a482878209928d3ff6a5a46e79d9d87a68a2b4 2013-09-18 01:28:16 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-12cb41e71fbd7ffc0b5a9d646282a3d6edbb50b21a73995d7268f588e977f76f 2013-09-18 00:15:48 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-146d0b9d1d98a124ea7271bf8920eb738339580ff31ee964933edbcb9893d3c3 2013-09-18 02:03:30 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-18aa538e7e9b1008da7a592209befefc966fde56d96caca2f04034c3cd19eb8b 2013-09-18 01:26:08 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-18e7ff85bea3765cc48656bed358d87693c0bd8f3bb18cc094688868b574a84e 2013-09-18 01:12:02 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-2197bd1c91822a6c74b4b0495465f7359f147d192710718de4d6d2dc39383805 2013-09-18 01:50:28 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-2241843ba723809e2338fe97bea6b6f2d24024580336e505a3e1558c9909bc57 2013-09-18 01:30:36 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-25012a8ff981711c2960b750d7b27ab2daa71f8d5a6fb19aad566e80d7fc48dd 2013-09-18 02:07:24 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-2b823ab05e42297589bd4398a85f4b71259a15a2ffa26f4f12268c21222297bb 2013-09-18 01:02:30 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-2f5c4f7829be39cf63c71275dae4b27a106ae57d5f4b435ad9111a3f59e5b333 2013-09-18 00:04:48 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-344e8a9eb928b2f450cd2c75aa6b016cb6a10b1d1995eb9e647e992db298cde7 2013-09-18 01:40:50 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-36ee997a408de6c039b41dee660d6b15e5131d60ea1c993aa795f6973e09b92d 2013-09-18 01:30:32 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-3c221f1dc484f241a781349a0d8c03c1377dfaf80cc7b83d1844755029650f86 2013-09-18 01:53:34 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-3f253291a83c231fb2458b3ab67a32d7dfa496611f3984e2d31055a7fb3620e2 2013-09-18 00:42:56 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-46094f139df7f465ed1ec37b947d4a672db8bf6f407da37aa0ec52a8f74953b6 2013-09-18 01:04:08 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-482dcaee5e6f744786473018e36c072cc38a146a8f2869d32e19cfa0726564ef 2013-09-18 00:06:10 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-48da59aa6f6375bc01d2d0ece55447e5929b42f67ce7e820ca7f4a8bcf95ff71 2013-09-18 02:07:28 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-4e4424d4686b3aaa231eca0514d9000cc665916b33f886cb86f50322b5d3f8a1 2013-09-18 02:07:50 ....A 204800 Virusshare.00099/Trojan.Win32.Agent.vefb-b7028d88ad87ffa67c5ac8fb22c3297630108e51dc8630529a6d050e9dc7c1d3 2013-09-18 00:29:10 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-cd6d9e68f7a1ddaf1866129d155340567461b7a9b429f114402a727e93853440 2013-09-18 00:50:26 ....A 210432 Virusshare.00099/Trojan.Win32.Agent.vefb-d40058bbb4ce1e138afdfff2b750e79bde0f62e40ae49d331bcd563cc40da425 2013-09-18 01:04:46 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-d88fb980d7a8e952203081468dac8488394ab97dcfd773cf81747491314257c0 2013-09-18 01:24:08 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-deeada73b67e2d0787e2d92c6a1d3cd16a09d86c1606426c3e9141c6898e774d 2013-09-18 00:12:42 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-ecdcbddacedd6842da933ae9b9f53f14fb70625b08007b14e47a74ac39a0a2b0 2013-09-18 00:51:28 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-ed1f09a8cea3c8cf0c016b536c38cbc7da07f70ac940dcaa89cd460ec258cb57 2013-09-18 01:54:42 ....A 131072 Virusshare.00099/Trojan.Win32.Agent.vefb-fad3a02cdfd958a8cbbd2e9fbcfab4dcc82e6243c1196cde3a5b01b21ddd7606 2013-09-18 01:27:44 ....A 287744 Virusshare.00099/Trojan.Win32.Agent.vgjb-b91ff827cdc8a2c47f3f64c9c754a4ada9693acbd85bd5bcdc2c16520fe42397 2013-09-18 01:38:22 ....A 103936 Virusshare.00099/Trojan.Win32.Agent.vgjb-d5cc8337fa4ce1cd85646544a9550cf5c1ca3a18b9855a8b1d8c2b7cd5bc0249 2013-09-18 01:04:58 ....A 287744 Virusshare.00099/Trojan.Win32.Agent.vgjb-e0c7313d5103b0216ca962a39ac6f03c5b96dab99ed0573a7120c8f5e9e449e2 2013-09-18 01:55:52 ....A 350914 Virusshare.00099/Trojan.Win32.Agent.vkgb-91b2ebea046755c388d7bdd5b215160cf34e77a0feacb5f6c7db8bb4703122ba 2013-09-18 01:48:30 ....A 303116 Virusshare.00099/Trojan.Win32.Agent.voex-8b170dbc776457f79b6b639dc57da6e84987a5aefca865460633fe2d168031d9 2013-09-18 01:02:00 ....A 281730 Virusshare.00099/Trojan.Win32.Agent.vpww-a59319c9e3bc1dd9c21032a8571f6a653f210764416df19651ecf6a96b173bea 2013-09-18 00:04:28 ....A 13404 Virusshare.00099/Trojan.Win32.Agent.vrts-cde553daab7a33c22acea490650a35b604794a483d76b0afe6f1356c6fac3e92 2013-09-18 00:44:52 ....A 450560 Virusshare.00099/Trojan.Win32.Agent.vzwp-d70feebcf459aaac3d07af71f98faf2770509b7da7c279d5fdb1d52f9f9b71ac 2013-09-18 00:21:54 ....A 500528 Virusshare.00099/Trojan.Win32.Agent.wgjw-f64b0d03351881def6ce97668b78280c41e2381a43c9d65c4b9c21f815372e98 2013-09-18 01:57:48 ....A 270487 Virusshare.00099/Trojan.Win32.Agent.wi-db5d5a329df0135b1589f1618804f007016b1a2eca84daf39c33d41b76a470ba 2013-09-18 01:36:42 ....A 62023 Virusshare.00099/Trojan.Win32.Agent.wigc-b8067b6e9e63b71786e9d302a18cdc35ab4dffd8b2cb53c9a76285e1f32a62f7 2013-09-18 02:10:24 ....A 99155 Virusshare.00099/Trojan.Win32.Agent.wtxy-f7b87d2dc12095f755e9186b3104130fe98eb2c61054dafebaa922a309c177c4 2013-09-18 01:02:52 ....A 76438 Virusshare.00099/Trojan.Win32.Agent.wtz-e9500db4efcba93ce98e1f123abd2556c6180f2645d1c79a2ce7a83658a76c7e 2013-09-18 02:04:02 ....A 1503770 Virusshare.00099/Trojan.Win32.Agent.wxzy-156c950223cd124b84a337433e1b2255a8c8177d468462f59ce35b0bab0ca40c 2013-09-18 01:19:50 ....A 2934509 Virusshare.00099/Trojan.Win32.Agent.wyid-8817cc4ac69483cd920ef2756b695095c0fdb174e2d1583ad4e5c0fa3d584509 2013-09-18 00:31:56 ....A 2662332 Virusshare.00099/Trojan.Win32.Agent.wyid-c3a1ff1e3522fe349228a4780778fa379248f86149b5c9430c27471aac03f3c8 2013-09-18 00:09:26 ....A 550619 Virusshare.00099/Trojan.Win32.Agent.xaajgu-e7c976623369ebd695dfb5c49fc9dec5f31f5c7e0e08741d73b49518a2e50170 2013-09-18 01:33:50 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.xabckr-b937255e74897248a5179c83b7fd13c13c49c7cd6a47700137d1cb74fdbd3263 2013-09-18 00:26:22 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.xabckr-dc300eaff6582c52b53151fb5de23b52738d5c824a3558edf0710cb035e00b96 2013-09-18 01:50:06 ....A 159744 Virusshare.00099/Trojan.Win32.Agent.xabckr-f0ab900108cdb42dc9130a40f87243237940c76327d888a0ff649479e50be860 2013-09-18 00:33:42 ....A 2548838 Virusshare.00099/Trojan.Win32.Agent.xadbzt-cb35d132ed9db33a272f16b4a80ab27cc7a87d1200b1e8766a65180d7d1af3fd 2013-09-18 01:28:20 ....A 186537 Virusshare.00099/Trojan.Win32.Agent.xaejhr-eae1e9a0529f5a68898420094a834bfd07ad360cccc13d48dd09595725b828e7 2013-09-18 00:25:24 ....A 489763 Virusshare.00099/Trojan.Win32.Agent.xaibno-c4f6bd21268dfc9eba214db87a702f69fd77210f88907336039f585004d51b4a 2013-09-18 01:08:30 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-5c1368ccbbfde24682fae1175333fba79c44421b2eb61fa650bd811e32ed024f 2013-09-18 00:23:10 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-8307218be3455022f738fb5bb9243a0e5ccbe6476517e39383ab99d437f77ea8 2013-09-18 01:17:46 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-8397f439fa252e4fb184cb23914740bbefa5c04e295dd95a0a905e1188fd7d04 2013-09-18 01:23:02 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-9845153dfc497f11e54685fdc999f26dfe96fbf308270f03a6d3f2852056489c 2013-09-18 00:11:58 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-aa1df4694b3a384f09befb5af055d62b850ca57c8e2de47039a5bb0917186685 2013-09-18 00:44:46 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-accc253a97b267196fe5a757dc436653c9267f23253a4d967e403fdcf409b7aa 2013-09-18 00:33:30 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-ace4f77037aa4b5405b920b8d662ea5244988ff652d9b0ff3e08182d640e11cc 2013-09-18 01:01:10 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-b5b2338fd12db7adbb7a0223bcef32b830df941ccdc5437fb301bdf12fa62149 2013-09-18 01:21:24 ....A 75326 Virusshare.00099/Trojan.Win32.Agent.xcfx-bb3c0e81823817cf1824f36df066a01f5796293a87419f36587f31766734db57 2013-09-18 01:28:18 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-bf2f7f3eac8bde50163545d277b8128b5b03ef0b6000cf5f1806cbfe384c9cb9 2013-09-18 01:29:54 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-cc80c5160b05185ef1b44ce276b6342e609e4d55b6e4b931b0457186ed19dcb4 2013-09-18 01:25:26 ....A 75326 Virusshare.00099/Trojan.Win32.Agent.xcfx-d7c51217c1926d38951a736fa5f9b6ec4f6ab0ed76fb61662b012918d9ef713b 2013-09-18 00:15:22 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-dac9fe65a473fbdfff7bd501e9b2424dbea4bc89418c6a42678a69ae116406a8 2013-09-18 00:57:50 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-f0bf1725b2cb133b071e578fc1ab066db616a707cebabc1c80d1a42ba2d19b49 2013-09-18 00:34:44 ....A 73778 Virusshare.00099/Trojan.Win32.Agent.xcfx-f13886905c77b656261f234ee3e2b9dc39829df3d3a958a848dcc0a951007387 2013-09-18 00:39:02 ....A 20480 Virusshare.00099/Trojan.Win32.Agent.xdfh-095811fe77f0de6c2f73f62476fc054d5544c2fe23da360efa5e4bb37a98d85f 2013-09-18 01:59:36 ....A 40960 Virusshare.00099/Trojan.Win32.Agent.xdzi-f8089768cb2a639ecd5bca13ab137579dd70a6f8ddb0c4880e52f601a25753a2 2013-09-18 01:45:36 ....A 29883 Virusshare.00099/Trojan.Win32.Agent.xeau-db97e59d9028d47be5c7ee748150f519813f1dc49b4d0cb6b3f7fa9de8ec66c8 2013-09-18 00:44:28 ....A 45056 Virusshare.00099/Trojan.Win32.Agent.xeiw-fb87974b1b87784d433b64591ae04e0976ef7d1305c34fe553dfb56704145a47 2013-09-18 00:06:38 ....A 794685 Virusshare.00099/Trojan.Win32.Agent.xfzn-97d0284e99e6ce021582d8f0d5eb1bb3f1891d90f7f027426f1001c92a3018e4 2013-09-18 00:42:22 ....A 161305 Virusshare.00099/Trojan.Win32.Agent.xfzn-ae13219d8deb7062c1bf69e4f447f806211582a113372bafaf663b25ce391232 2013-09-18 01:06:56 ....A 258109 Virusshare.00099/Trojan.Win32.Agent.xfzn-bb966f3bfe8c9eeadb436978d84c7e0f4590c37137f797c92da333ed2ebc3af0 2013-09-18 00:44:04 ....A 577597 Virusshare.00099/Trojan.Win32.Agent.xfzn-e32b5d8115d95bc32e88207693b5ab39767c0c4f0b5550d4b83e9a2aff04ce27 2013-09-18 00:06:48 ....A 130560 Virusshare.00099/Trojan.Win32.Agent.xilb-b5743e277377b9887661e03e7d21610aaaf42dd1ccf10945900c97cf659944d9 2013-09-18 01:02:02 ....A 47865 Virusshare.00099/Trojan.Win32.Agent.xj-b4be585327b1ede3a01926876d7c3f3daff5e13d76acdac9eab0759d31c4f22f 2013-09-18 02:08:36 ....A 45777 Virusshare.00099/Trojan.Win32.Agent.xjat-ffd1540b62acb960612ad024d1711275ee54ebc168f7de723059be0b12460050 2013-09-18 00:39:24 ....A 1175552 Virusshare.00099/Trojan.Win32.Agent.xjc-e8558ba80e06949f4332b8cb9c6b24def404834be50501c4a1dc5cc445dcec23 2013-09-18 01:10:02 ....A 18944 Virusshare.00099/Trojan.Win32.Agent.xmiy-98ef30b732df62cf9ced7170fbe8a008e7739f7003e058e088fabca43accd246 2013-09-18 01:20:40 ....A 1679732 Virusshare.00099/Trojan.Win32.Agent.xnzi-0214edf257571b290f429bf329624581aa11f58c872c5d655272746b79c590f4 2013-09-18 01:36:26 ....A 992338 Virusshare.00099/Trojan.Win32.Agent.xnzi-032ca45512522a1c57f7ee93c1302fe4980fc3c8f31508347533d51f717ba3f5 2013-09-18 01:18:26 ....A 1927536 Virusshare.00099/Trojan.Win32.Agent.xnzi-18f802482a4caed06d8d46147549b7294e1969e7715b9fe561941914af7142ec 2013-09-18 01:52:06 ....A 863536 Virusshare.00099/Trojan.Win32.Agent.xnzi-1d6f77eeb04083fc0d25a8259f3f35d397b38c0ae348d14fc97b9aaf9f1b6700 2013-09-18 00:51:36 ....A 1709132 Virusshare.00099/Trojan.Win32.Agent.xnzi-25e512146388dcba7b13f28d8bb4857ce1bee4f549f69383a3074e8c3313107c 2013-09-18 01:12:28 ....A 2035333 Virusshare.00099/Trojan.Win32.Agent.xnzi-4317d0d3e2a1b200d555d3fa7141dc7d66e630e71a97e1151090f2550a7ae53c 2013-09-18 02:07:02 ....A 1624282 Virusshare.00099/Trojan.Win32.Agent.xnzi-5c038b853ef26e2832f64f475ad835e61b5d1bfd728f95c1b52c82686a246a07 2013-09-18 02:03:10 ....A 2234132 Virusshare.00099/Trojan.Win32.Agent.xnzi-6db3df036fa8b51695099ed62765f1791361f1b118f38c323e6f295503f6e7b1 2013-09-18 01:10:06 ....A 5600592 Virusshare.00099/Trojan.Win32.Agent.xnzi-793aae2ee6a609ed12da3d3b1f3f16fe0e758cf21b62f9f511ec0f6abb4c3344 2013-09-18 02:07:36 ....A 1635074 Virusshare.00099/Trojan.Win32.Agent.xnzi-8932ec03a31d9a497bfd22e8102ede2bdbcfd668206ad0eb8c2ca3b85d7924de 2013-09-18 01:46:56 ....A 3409800 Virusshare.00099/Trojan.Win32.Agent.xnzi-8996d7766d1631757bef40c783bf83553ced247b1909eb9257a7c4f8301a53b3 2013-09-18 02:11:34 ....A 2251152 Virusshare.00099/Trojan.Win32.Agent.xnzi-91650b77656d734c3d7465c199b2e3ab4d1272cea6f355c61fd8fdd25f2bdcc4 2013-09-18 00:48:16 ....A 2922936 Virusshare.00099/Trojan.Win32.Agent.xnzi-92002b1e92d9857ebb36a50f6f5e0dc5dcd265202194027f335f9a6df4d09796 2013-09-18 00:04:52 ....A 3348744 Virusshare.00099/Trojan.Win32.Agent.xnzi-983780e422232be950fb3b0e91445574fff743e4d9417e78ae948c9f56046c93 2013-09-18 01:59:38 ....A 929112 Virusshare.00099/Trojan.Win32.Agent.xnzi-a792adeaf68672c51279d1c08d8f1b3599e1e89b85847a691cf54ef7ef6b6f67 2013-09-18 01:26:10 ....A 3708525 Virusshare.00099/Trojan.Win32.Agent.xnzi-a98d5a0a8475605617449e4aa1fe8b134abf93971e2df23116fdbddeec25362a 2013-09-18 01:48:06 ....A 3147128 Virusshare.00099/Trojan.Win32.Agent.xnzi-c387262c651f46baaddfbe7e80006ba67ace647b205629862c13db02f59ae578 2013-09-18 01:44:50 ....A 1203790 Virusshare.00099/Trojan.Win32.Agent.xnzi-c4033b30122a9077cf0968fec7431f6c15d56a7053d56eb4ab178b684cedca52 2013-09-18 01:45:32 ....A 2029104 Virusshare.00099/Trojan.Win32.Agent.xnzi-d5647aa1e0c5cc255a3a76a2473d0c7392cbff3d5cb952d7aa4eeca339b61cd5 2013-09-18 02:00:50 ....A 951737 Virusshare.00099/Trojan.Win32.Agent.xnzi-e70fa2c1675a75324150ef740c3cf845c656c5a057faa3d0dade99e16f12f6d1 2013-09-18 00:49:20 ....A 1800828 Virusshare.00099/Trojan.Win32.Agent.xnzi-eb4541937b7828323de6565ff258657c3244da9e04f95bd63af6bc16ee8a2fcf 2013-09-18 02:07:40 ....A 1799608 Virusshare.00099/Trojan.Win32.Agent.xnzi-fbca54da83d94de84d13967a7fbe8392c8599a803613fa1e91ee61dc35029c62 2013-09-18 01:00:04 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.xsde-33803fa77deb8bf5e1ad0ac1f8e87f54ae6ffcd033a1f6958c83113aad2b5cf1 2013-09-18 00:37:30 ....A 57344 Virusshare.00099/Trojan.Win32.Agent.xsde-7938076f927fb06a94fc35feec34a18d4ba43c7b372cd7909fb8c07aac37fb66 2013-09-18 00:36:16 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.xsde-ba50ccdac04b9e267e3bb592b3816024a9464df655d86071e03eef7839656bff 2013-09-18 01:53:46 ....A 57344 Virusshare.00099/Trojan.Win32.Agent.xsde-c61553ddcab986f168c6f8c7955b9d312175cae3423c54d97ced157c5b1734bf 2013-09-18 01:25:42 ....A 53248 Virusshare.00099/Trojan.Win32.Agent.xsde-d1a376d2781d07c0c0962df2960accc6fef75cdb2b3d1457d7a8fced9f8a1fe5 2013-09-18 01:03:30 ....A 57344 Virusshare.00099/Trojan.Win32.Agent.xsde-d9aedc639cae08ac2b3ad6d473cdb28b358406ee913e690c3c729c30afa3a8c7 2013-09-18 01:53:20 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.xsde-dcbe4d433b312f2c4bc50e2349420a2441edf199b3ab815f13436136f03357ef 2013-09-18 01:31:34 ....A 69632 Virusshare.00099/Trojan.Win32.Agent.xsde-dd089ef2240389d1595d8dd2a8546a58e9aefc22b041affa37adf068296ecae4 2013-09-18 01:53:34 ....A 90112 Virusshare.00099/Trojan.Win32.Agent.xsde-e3c94aaca6237a243e0d47a7e3cba4a98596e0c7c47e6767d9a54bda27679a11 2013-09-18 01:45:30 ....A 57344 Virusshare.00099/Trojan.Win32.Agent.xsde-e500fe370c4f65082e1e5409e5bd4a6c3a102f9c9197b6510f5b8e9fef3dce83 2013-09-18 01:25:20 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.xsde-ea203aa829acd109c1c378853dd1f0c89f33e307381d650b032c65a1d53dda86 2013-09-18 01:54:00 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.xsde-efd6e29962e99f62cade53c5774801c9e69c48935fbf6b8d2436e30759403d55 2013-09-18 00:11:58 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.xsde-f1575e3b9269532420f9b191341d43ee051addf60242746ea001cc89c972ad81 2013-09-18 00:10:02 ....A 49152 Virusshare.00099/Trojan.Win32.Agent.xsde-f72248806aa21fb67291ce38a63e6a34188b05ff65a069b4e4117b4b107da1de 2013-09-18 01:04:30 ....A 455680 Virusshare.00099/Trojan.Win32.Agent.xsil-20e4b8a31108d3c0b05ccb54f69c3ad2a71659e6883d9dcc0aabaddedb134a21 2013-09-18 00:11:50 ....A 305873 Virusshare.00099/Trojan.Win32.Agent.xvrd-aae9d4c11648c9d7eee25b7379a1e3f175d0e9cfc45b97611dc79361f63ccc72 2013-09-18 01:36:20 ....A 305891 Virusshare.00099/Trojan.Win32.Agent.xvrp-74395a7eb9683eb9b775ee64b300d3781d6f7fb7b4683d023fbb53fda7d01539 2013-09-18 00:45:06 ....A 305857 Virusshare.00099/Trojan.Win32.Agent.xvru-abf24d7abb419fe837d04cea432faa3c3efcfd4b9450fab23dafa23e260d41c9 2013-09-18 00:14:02 ....A 305872 Virusshare.00099/Trojan.Win32.Agent.xvry-a779653d0b5ef233950c1ac77da1e148288868da35dcb8cefc12d124e33324b7 2013-09-18 01:43:18 ....A 305872 Virusshare.00099/Trojan.Win32.Agent.xvsi-739e7e7c2b7a09da7cf16e399b2829f42864cd3389f6be1c1f418f8f71b05a99 2013-09-18 00:21:06 ....A 305888 Virusshare.00099/Trojan.Win32.Agent.xvsn-a80aafc43a9812529c2b50f6780ba5a969df8df55507b9d27a2b1284b33c1ec9 2013-09-18 00:26:50 ....A 305840 Virusshare.00099/Trojan.Win32.Agent.xvst-abc89a213d466687822f475a635c978246c09c886a2a856d518ba8b07039235c 2013-09-18 01:21:18 ....A 305920 Virusshare.00099/Trojan.Win32.Agent.xvsv-7509facf17872454da8dc43bb2ff1ad735c3fe8029d6dcf947adce2b6a825898 2013-09-18 01:25:02 ....A 305888 Virusshare.00099/Trojan.Win32.Agent.xvsw-75797775f322de4b8511e261eb241d86e55032d5d93548c295c6655bc81507ab 2013-09-18 01:49:04 ....A 305920 Virusshare.00099/Trojan.Win32.Agent.xvsz-7531d35be0142d633cc3afe6e7bac45777f39c03502cbdaee77ca06b7fbab982 2013-09-18 01:34:04 ....A 305890 Virusshare.00099/Trojan.Win32.Agent.xvtd-74d8d5923c3aa97a9aad5741ad7352d5ecc0cb63b98dae5f6e8963d57dff16b3 2013-09-18 00:08:18 ....A 321949 Virusshare.00099/Trojan.Win32.Agent.xwbt-d2d969b575093980e2a901ef385226ab0357ea6bf7283da791c29b792d90d16c 2013-09-18 01:55:50 ....A 305843 Virusshare.00099/Trojan.Win32.Agent.xwfq-b13cd631b130d5b54e54a74ca4743f850c1c5543e158d5f8b59916b096ee9d7b 2013-09-18 00:24:38 ....A 305921 Virusshare.00099/Trojan.Win32.Agent.xwfu-b12104b322f04d368be01c709623b69482812fdd263aaee6f98c890e3bf89dcd 2013-09-18 01:47:02 ....A 305905 Virusshare.00099/Trojan.Win32.Agent.xwpq-ea3ac5e509a90db08bcd98dadd413f3786c505097f59e43281c10a0e7367902d 2013-09-18 00:45:18 ....A 738864 Virusshare.00099/Trojan.Win32.Agent.ytwz-db1ecd785af5d5049b02cba20fe86cc4ed2357eeac1888bcad5ab7bfa191a11d 2013-09-18 00:19:22 ....A 305838 Virusshare.00099/Trojan.Win32.Agent.yvgu-b81fa023d75c4d30192c58e86bcffb121d26428a6f35c2b0cd50ba5c8f55fbf9 2013-09-18 00:16:44 ....A 305872 Virusshare.00099/Trojan.Win32.Agent.yvgw-b9b1a80c736498fa322003517c8080f5ee42e5c8bfa8a91d47f18e564402f340 2013-09-18 00:38:12 ....A 305891 Virusshare.00099/Trojan.Win32.Agent.yvhv-b8324eb9f0516c236f98fc7a6e5acd681bd9b3373d06af72c4d55630063c6a3c 2013-09-18 00:24:58 ....A 305890 Virusshare.00099/Trojan.Win32.Agent.yvib-b7f347711012591af4a5f07f579e1053ffc30903e5204a90ba89211e2add0245 2013-09-18 00:07:34 ....A 305858 Virusshare.00099/Trojan.Win32.Agent.yvid-b86ce96ca13f2b4ced5ff4a3adcaf85ca0da0d231ae92c170da1a82959b045e1 2013-09-18 00:19:30 ....A 23555 Virusshare.00099/Trojan.Win32.Agent.yx-bd869a3a541745db90d1b29ed9d72d5f07cadd67a2125e69fe9a3298e00967a1 2013-09-18 00:29:26 ....A 242416 Virusshare.00099/Trojan.Win32.Agent.yznx-04973ac6f56858f4ccb93dc7c419dc46b305781471b4a39143bc37197ad41c18 2013-09-18 01:13:04 ....A 752098 Virusshare.00099/Trojan.Win32.Agent.zbbp-94143e4629f9f57b9b0e33ed0a78f0e4e8e6f6aa5b4b5ce4eed71d7950c84328 2013-09-18 01:36:22 ....A 238080 Virusshare.00099/Trojan.Win32.Agent.zeju-ae6c799ad67e479334964f183281f4f741e4b94bba059070a813d378ca5efe75 2013-09-18 02:08:32 ....A 170479 Virusshare.00099/Trojan.Win32.Agent.zgan-f0bcbd1e091129568d32c28214c326c631e3541c7d33c0222ec4895fc251a669 2013-09-18 00:19:10 ....A 121856 Virusshare.00099/Trojan.Win32.Agent.zil-c762ad5fbd266d44f6c22fe2e5d91713a3d0d1fb39092daf147da662e453ec69 2013-09-18 01:11:48 ....A 24576 Virusshare.00099/Trojan.Win32.Agent.zmqk-e8856811b78a3e9db065a004510b840a0e66b846eefa9dc014d7fa5c680e51ca 2013-09-18 00:54:26 ....A 163840 Virusshare.00099/Trojan.Win32.Agent.zppf-a314efc521048501cc245db74f0d16b837ff376fe16bf0c545c5bdb0116d3ee4 2013-09-18 00:04:06 ....A 305873 Virusshare.00099/Trojan.Win32.Agent.zqyb-84a1412489f6308bdb936f1ad842fb03a7ad6f54f9fc5c92ad5cd7b681ce97aa 2013-09-18 00:50:02 ....A 35840 Virusshare.00099/Trojan.Win32.Agent.zqzl-10d1597d470e6f5c972c7f6d7f7f3931794eb96a0c9576ea010f42d07a5179ff 2013-09-18 01:32:16 ....A 305919 Virusshare.00099/Trojan.Win32.Agent.zrgm-bf81b081f8193588f89810164af5ed14bb042f2c60c42a113bf44adf96ea5cb7 2013-09-18 01:11:24 ....A 305907 Virusshare.00099/Trojan.Win32.Agent.zrif-e3e6d5b5db04e7e9f3fa30a9c6e3bc639a53f8659a94e065f3c9fe0e3e1becc8 2013-09-18 01:39:04 ....A 305937 Virusshare.00099/Trojan.Win32.Agent.zsja-152bdefbd0e52e9d24ef54e0efbd773820e2c07db1134fd205c5943b850f2897 2013-09-18 01:54:44 ....A 305875 Virusshare.00099/Trojan.Win32.Agent.zsra-80b656b083bf223021ef13bd84455d76be2d8bc00ab9c8375d9e573fb2648152 2013-09-18 01:26:38 ....A 305872 Virusshare.00099/Trojan.Win32.Agent.ztau-d9943827db29a6f03fbc568547c3333288688c2b5bc6dc5ebf78f6b19eca67a4 2013-09-18 00:49:40 ....A 14336 Virusshare.00099/Trojan.Win32.Agent.ztfm-232049786599ef36957b59cf8eb768490971e06e83a2a529da70882aff6cf43a 2013-09-18 01:49:24 ....A 102912 Virusshare.00099/Trojan.Win32.Agent.zxww-7698575a034ca74945f1f7118b9f3f5b03b4568bd1ff0390f5eb31237dcdd4a6 2013-09-18 00:39:28 ....A 102912 Virusshare.00099/Trojan.Win32.Agent.zxww-c4bbaf79545a905797b906d1bb1ad823b2e140b07dee01f26a7028d50fdfccaf 2013-09-18 01:44:30 ....A 102912 Virusshare.00099/Trojan.Win32.Agent.zxww-d7e2b093ddc497b7995f3d39e0b0f633335d69fc21eca6926860797621b18351 2013-09-18 00:22:42 ....A 2506098 Virusshare.00099/Trojan.Win32.Agent.zxze-97090b2f93066166dd6ac2a295919b5e797e33877f3e50ac9630bd1a5d36186a 2013-09-18 00:47:10 ....A 305872 Virusshare.00099/Trojan.Win32.Agent.zydb-968a611bd4919d53a8427ba335de694a201e100f9e867ad1d3d709e919c5651d 2013-09-18 00:44:14 ....A 1488896 Virusshare.00099/Trojan.Win32.Agent.zyfw-eb3ebd764602b7d51cffa19fe8f8f42112cb525d111c1d3c6f44418c634afcfe 2013-09-18 00:08:54 ....A 30720 Virusshare.00099/Trojan.Win32.Agent.zytc-17afabdc8b934f257d6af020935c68859dc4f0c59ad45f51a6065892782c9d2d 2013-09-18 01:56:04 ....A 31232 Virusshare.00099/Trojan.Win32.Agent.zzky-1afdf523d4b6263003edcab80e86a58c051a9395a4d9c1ab936e19b4e4956a1f 2013-09-18 00:09:54 ....A 305841 Virusshare.00099/Trojan.Win32.Agent.zzvw-f548817c428d4ec966ff4253044295cf04cc2e1332d739fc22128fbd26fb2e5b 2013-09-18 00:56:52 ....A 118784 Virusshare.00099/Trojan.Win32.Agent2.bfg-a4538719257c08d684f82b74d668e3bec03af03997212485fa0b131a687cd871 2013-09-18 01:39:20 ....A 95744 Virusshare.00099/Trojan.Win32.Agent2.cngo-a646dff684ae9938654b08fc7bfb1dbcddf4dd1e9ed4cb3f09f7956fb62bb100 2013-09-18 01:06:28 ....A 20992 Virusshare.00099/Trojan.Win32.Agent2.cnhu-8d77d55124ded3591ef703592c82eea1accfded464780421302d5731384e1cb3 2013-09-18 01:11:44 ....A 1431256 Virusshare.00099/Trojan.Win32.Agent2.cxns-ec4c188710a365f9ee17e43d0664d3709ee7f17b9e7a07316d59aaecfbe68911 2013-09-18 01:11:24 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-248e40ff3c3f3393b188c8c9e3fb978eabf84a3e460bc790d31436fa2e396d13 2013-09-18 00:43:02 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-527d4f6ece0aff56a625000b38be4a63ae434a07d79c7d026d9dae4f92c0ed61 2013-09-18 01:47:44 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-579293d5607a5b32dbf63b27497484ffba4f5372afc43a4af9b75eae68cce229 2013-09-18 01:43:20 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-5c9d17336007565fb5781a7dab89f2833cd751a25ca672ed48accaed3be7cf82 2013-09-18 01:19:48 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-67eba9ac7d2e6796bc2cfbfc2184f9762004e1a4b3e2c7829db59d750d4db40b 2013-09-18 01:33:26 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-6e207ea16a7e848d8b8e1d759a3f9d2605f3fe8d00535ecfb62b2d790c2455b0 2013-09-18 00:32:36 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-7720cd547397283f42fa42950361e34c281dfeba2c0bab9408f97e8f500ec3a6 2013-09-18 01:49:12 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-91d94c91113d9b127631f7bd11f4204ecc801a81894fa4ea22258b2d00e4de6e 2013-09-18 00:34:08 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-98ee499b5b13650779d5274085a2d79f2b9652349eed6f41c654fef344747c74 2013-09-18 02:02:22 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-9f4cd4be38acde576e97ead141a36971862c9151520ea99830f8a205c52d4a3c 2013-09-18 01:04:10 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-a2a003d9af05890a662b9de10a2d49b138de98adb25e563797d0acfd3201bb97 2013-09-18 02:02:38 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-b5c692fb8a9b59a8ba76803d0778da8fd5dc055f40baabaa44ec928d762d4d69 2013-09-18 00:12:24 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-ce38bc182306abfd2d52136a0c60687d480c13b3db2cd8631d0a47b25b8abc26 2013-09-18 00:43:26 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-f5cd1e70da6a3670c8f3f22d3efad51a3042f67e81604675be8913a4fa34fe30 2013-09-18 01:57:28 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-fbfedde51b4381195445f4b5e0762daf85913cd284ad55eb9e6090058895e714 2013-09-18 01:43:42 ....A 397312 Virusshare.00099/Trojan.Win32.Agent2.ddly-ff0b474b7d35bfbc9501446c9e02687f6160ff4208d507fb768755d294de4d13 2013-09-18 00:48:52 ....A 76173 Virusshare.00099/Trojan.Win32.Agent2.ddzo-e90f1baf9c51609d80d2a9f9b9e591c821f5469681de94120413690cf83154f8 2013-09-18 01:13:00 ....A 87557 Virusshare.00099/Trojan.Win32.Agent2.di-812ec3814711e4d19bbf8801870948c6e7e5483131de83c7b7976685efcc6ed9 2013-09-18 01:34:08 ....A 91292 Virusshare.00099/Trojan.Win32.Agent2.dnvz-86bf4aedf33f46ed355679dd4071575e784cce9d3ce13260a50a6c97d9cf7530 2013-09-18 01:31:04 ....A 86016 Virusshare.00099/Trojan.Win32.Agent2.dsvm-e52e37240a6ae7c2b0a703a4b5fa9f72d82c01f5375fbd751540fa6ba965304a 2013-09-18 01:02:26 ....A 820489 Virusshare.00099/Trojan.Win32.Agent2.emn-df6fc1d6ca5e910003fb71209e57dcadb2981d3317c1de5c4f2fe5529d8335bb 2013-09-18 00:15:02 ....A 128778 Virusshare.00099/Trojan.Win32.Agent2.esuk-cabceea62776e761d98afce097de64032b0abd1cbd2d83ffacc060dc922ecc5c 2013-09-18 01:03:14 ....A 95232 Virusshare.00099/Trojan.Win32.Agent2.fadw-db0cbd7d117632e8e2a18395afeb93c15df1d3ec97b7efdedea4c627bcf997f4 2013-09-18 00:58:50 ....A 15360 Virusshare.00099/Trojan.Win32.Agent2.fbdr-bbfcbda9e0e41cbcf292992ab35dc762499b5b470abbd5ca95170369c14168f8 2013-09-18 00:20:08 ....A 49152 Virusshare.00099/Trojan.Win32.Agent2.fdzr-de710953d2c65d7f272230796d85f6d9fc003c708a33b8eaa8978dad5387bb4a 2013-09-18 00:52:04 ....A 254464 Virusshare.00099/Trojan.Win32.Agent2.fgt-804bd1e6fc65ef551d14ce802a1bde277e60cb6a203252ef29055423f739a1fe 2013-09-18 00:28:28 ....A 120160 Virusshare.00099/Trojan.Win32.Agent2.fhti-dc98c36e05137ec54c9240a15eaec003f98b156893a94aadfeda9de0d7c04968 2013-09-18 00:29:38 ....A 42075 Virusshare.00099/Trojan.Win32.Agent2.fhyv-a19153a2a977159c1a46889b457f8c3c5ccb717c95ee3a697bbc15943204a544 2013-09-18 01:14:50 ....A 74039 Virusshare.00099/Trojan.Win32.Agent2.fiec-9a0f254f5f30410b453b123de7a5f5d4c36142c5834dadf557476df2dcbe9e89 2013-09-18 01:18:22 ....A 237624 Virusshare.00099/Trojan.Win32.Agent2.fjjq-dc9b6a7538ec18f1318cad4d10b9464fa20e761275c2f7dcd18f2504bf28e37a 2013-09-18 00:23:44 ....A 362808 Virusshare.00099/Trojan.Win32.Agent2.fjti-d76ca952a698d9fcf93aaf00ef734989b1da2ce3b467472eca7024913f296947 2013-09-18 02:03:50 ....A 524321 Virusshare.00099/Trojan.Win32.Agent2.fkee-3157d2817f0270ebbe8afc16e684aafd4448fcebc206e32bd931ab788098231f 2013-09-18 01:13:36 ....A 176640 Virusshare.00099/Trojan.Win32.Agent2.fkel-f712fb4d3631d8a9fe3d9af31e5069f2c7284e7a7275b506ff3c5c96c1540f2d 2013-09-18 02:03:18 ....A 113581 Virusshare.00099/Trojan.Win32.Agent2.fkoi-5a38fb63152e9715cccc827028d4297b95b8b2490eaa129b3605eb4a3a5fe0a9 2013-09-18 00:05:04 ....A 113592 Virusshare.00099/Trojan.Win32.Agent2.fkoi-611f2ed9165094ab84fcefc6fc85634b9aa24c60f689595b24bc929c962da122 2013-09-18 02:00:44 ....A 113601 Virusshare.00099/Trojan.Win32.Agent2.fkoi-63227c6303702871ffbe09fbfb02c2123622062f804d6f335d0fe4109d1eb651 2013-09-18 01:30:52 ....A 130890 Virusshare.00099/Trojan.Win32.Agent2.fkoi-658530da0f22e02e2a56be6c89a10f3f16793c9840182d8a1ea9fec0b0342edf 2013-09-18 01:43:22 ....A 113601 Virusshare.00099/Trojan.Win32.Agent2.fkoi-6ecc53b3398a593d472412eca599cad2848ad2f0326009ae734b2d7cf678280d 2013-09-18 01:58:36 ....A 130907 Virusshare.00099/Trojan.Win32.Agent2.fkoi-7227929223ac56db157f18a69ae3a505e059ffced3ac0db793c91c5ced5fb5f2 2013-09-18 01:53:22 ....A 113587 Virusshare.00099/Trojan.Win32.Agent2.fkoi-73e3a55fe5184c611766a03401e0da2435729bb42602f6b3f8cd22c3f593941c 2013-09-18 00:17:58 ....A 130906 Virusshare.00099/Trojan.Win32.Agent2.fkoi-7a210d8d84d56c6e02f855163e0f1bca3f111a7af13e31057ca41f377b0bda67 2013-09-18 02:06:02 ....A 134309 Virusshare.00099/Trojan.Win32.Agent2.fkoi-7e7cdab7819c9a65468fbe2b70025fb6f4b35f3de984a0bc2408f513c6386a48 2013-09-18 02:00:42 ....A 113593 Virusshare.00099/Trojan.Win32.Agent2.fkoi-802466805a2952667f35e84136728080aba8eb22178a807d4782a3d4bfc71273 2013-09-18 01:54:30 ....A 134307 Virusshare.00099/Trojan.Win32.Agent2.fkoi-825763582c00ae3452f599670032ca255df2ac5e6d69c70bd260de26d2aa009d 2013-09-18 01:47:28 ....A 113581 Virusshare.00099/Trojan.Win32.Agent2.fkoi-8b07b4cbc456bfa6c2a594801d8d6fee73c984001a12086018b3d21b3ca80b4c 2013-09-18 00:53:44 ....A 130903 Virusshare.00099/Trojan.Win32.Agent2.fkoi-94111fbf8d1a43e1c3f3b22ac0df897cd377879fc4c8c11a03c79206658578c2 2013-09-18 01:49:50 ....A 113589 Virusshare.00099/Trojan.Win32.Agent2.fkoi-97c7edfac79193d153cf27873b716df9359e9df7cfe2a098cd770b0a169705e9 2013-09-18 02:03:30 ....A 143733 Virusshare.00099/Trojan.Win32.Agent2.fkoi-9949ee49c1eabef87f85b974940586138faae529c7426a5b4d1d55819c575ab2 2013-09-18 00:45:42 ....A 113586 Virusshare.00099/Trojan.Win32.Agent2.fkoi-a7a3b1575341efb13e38ecf8018165e0f10d31b9c389f17005e5adf5a000a500 2013-09-18 01:46:22 ....A 113593 Virusshare.00099/Trojan.Win32.Agent2.fkoi-b032fb93e758e5108577fe6b4bbab88df64d4ded9f9a5b3c896b44e36d72e306 2013-09-18 02:10:06 ....A 134309 Virusshare.00099/Trojan.Win32.Agent2.fkoi-b130310b1e2bd50fc0a67529b35d9cb3a377ac5e43f2bb960e6562d4618c1cf8 2013-09-18 02:02:20 ....A 113587 Virusshare.00099/Trojan.Win32.Agent2.fkoi-b32f2507eb7c5973ac9ab7cc8acafa1802276c206c81f82eb2844d4f79121b74 2013-09-18 01:59:30 ....A 113587 Virusshare.00099/Trojan.Win32.Agent2.fkoi-bdfac64a2bf59959b6df994becca2906084c714b150af71af5ced9a7a1d53be6 2013-09-18 02:05:14 ....A 113589 Virusshare.00099/Trojan.Win32.Agent2.fkoi-bf34e1f9a2d4769efbb5e4f8931dc9bd4cc7020d663dd70ba77aaca72f87eaf3 2013-09-18 02:04:26 ....A 134309 Virusshare.00099/Trojan.Win32.Agent2.fkoi-c20daa93d3ca4c4a692f06bd3bca03d502669fc4f893ab3628704b041301907a 2013-09-18 01:03:56 ....A 113596 Virusshare.00099/Trojan.Win32.Agent2.fkoi-c88a65b44f1016d2f8e15ca675edc0029480f06a888c64df78f2854a2feeba32 2013-09-18 01:50:08 ....A 130890 Virusshare.00099/Trojan.Win32.Agent2.fkoi-caabd80d25b86a2765daf8df15ab0292b7bfd04c922668cae78602f3be586822 2013-09-18 02:01:00 ....A 113589 Virusshare.00099/Trojan.Win32.Agent2.fkoi-cd352ab1bd96efbed88bec85598c393b3454f801331fedd5310516f1e68b09dd 2013-09-18 02:00:34 ....A 134309 Virusshare.00099/Trojan.Win32.Agent2.fkoi-cedb52be684169f95f2c303b72d85f4ed58184e0797cbd1ce172d9dab16e535a 2013-09-18 01:56:46 ....A 113602 Virusshare.00099/Trojan.Win32.Agent2.fkoi-d22eb5825f3ad225b662fb4c7bf77aeee4abff84c0666c499d924093ca506558 2013-09-18 01:55:00 ....A 244679 Virusshare.00099/Trojan.Win32.Agent2.fkoi-dac86c85c0f5c95ac6d9b6072297c51ad025fdb4d12891fe6bf17a6e27fe01b2 2013-09-18 01:43:08 ....A 130891 Virusshare.00099/Trojan.Win32.Agent2.fkoi-df3bc75396c877d3081c652363c8a48c1430a042847bd216e978526b2d630ef9 2013-09-18 01:40:46 ....A 134304 Virusshare.00099/Trojan.Win32.Agent2.fkoi-df40d819e641cedfb73f9ce01bc7ade5918b4d0fc20262eaba94e4c6e0f023ad 2013-09-18 00:18:26 ....A 134319 Virusshare.00099/Trojan.Win32.Agent2.fkoi-e32ec65304157ec89cb990d0ad34855f2b948c5a56f91bc430537dd3ad560388 2013-09-18 00:20:18 ....A 134309 Virusshare.00099/Trojan.Win32.Agent2.fkoi-e56bce35a937578d58c3dba1860c6968e5ee08b40e02ffd48d4d5bb1c183aaaf 2013-09-18 01:47:18 ....A 113601 Virusshare.00099/Trojan.Win32.Agent2.fkoi-e6946ca02a6f7a25eda0c2b222fe92bd1598bad8a88929041f33047857cddc79 2013-09-18 02:04:40 ....A 113593 Virusshare.00099/Trojan.Win32.Agent2.fkoi-e6f4ba04e0d339b25d106ed5967f7bfd3c0f2868e2f604442d55f429a7ed3461 2013-09-18 01:12:32 ....A 134309 Virusshare.00099/Trojan.Win32.Agent2.fkoi-e7fcbf87f20f798df30d525d12d6cd761e7ef1957f4420f8cae0284d3c188c60 2013-09-18 01:46:26 ....A 113583 Virusshare.00099/Trojan.Win32.Agent2.fkoi-ea0b10c9ce4170cdea9e0ecd1685082e5ea719597b5cce57644a3b0a8f346ec9 2013-09-18 00:31:28 ....A 134306 Virusshare.00099/Trojan.Win32.Agent2.fkoi-ee09117f4a8b6106f4fe511eba1c3a8c6e5f559174e726bd32b7d5576a13999a 2013-09-18 00:23:58 ....A 113599 Virusshare.00099/Trojan.Win32.Agent2.fkoi-fa3f58a4be14c243d2deaae0a1a341f92718ef3a404d062d9248ca5ccbded877 2013-09-18 01:53:00 ....A 113602 Virusshare.00099/Trojan.Win32.Agent2.fkoi-fe4b911962ab2478b7eb494438f9e0fd4ad497362665a002b1be34d193d87729 2013-09-18 01:42:18 ....A 130904 Virusshare.00099/Trojan.Win32.Agent2.fkoi-ffe36c1d1c8f94dba81b155cac5a53dc1aeeb625ff453bca3810b3b9899be37c 2013-09-18 01:58:54 ....A 36352 Virusshare.00099/Trojan.Win32.Agent2.flnr-45296ebfb6fb37fd319e8ce6aaf874c1e2084b6ad8772505ca91ffda7ee3f679 2013-09-18 00:39:24 ....A 32768 Virusshare.00099/Trojan.Win32.Agent2.flnr-ac7240ae65dc75f2657a49ecf1736adf062b6c38245090a04dafa752e6535869 2013-09-18 00:05:16 ....A 40960 Virusshare.00099/Trojan.Win32.Agent2.flnr-b9889c0b40e9c658a750dec1fbea4469cc70260e3620167f9c5a5f418685057a 2013-09-18 01:34:04 ....A 32768 Virusshare.00099/Trojan.Win32.Agent2.flnr-c6d79febc57a9a2c8c98dcbc95b14ea393428abf3bd22c1fa4f9a357201bff22 2013-09-18 01:47:40 ....A 61440 Virusshare.00099/Trojan.Win32.Agent2.flnr-e94463d2b2ac8e536712558149859e593603bbafda608d1921e1bb7d3774d71a 2013-09-18 01:16:30 ....A 32768 Virusshare.00099/Trojan.Win32.Agent2.flnr-fbe111a11935121ff28d88153e1ca916791a1e6e2b6f4c510f520dd9357d7ee1 2013-09-18 01:10:50 ....A 185299 Virusshare.00099/Trojan.Win32.Agent2.fmwn-b663ea1f002de0a8c62ce916b70f1fb64280f6d155d53fc1b48db6bb6a61f73f 2013-09-18 00:32:26 ....A 1354308 Virusshare.00099/Trojan.Win32.Agent2.fxeu-ae5ef67025cab4731ce8ab1cee82ec2072babb5bd57f68922f4bf8aceae3bd24 2013-09-18 00:26:42 ....A 710656 Virusshare.00099/Trojan.Win32.Agent2.jgnc-676adb099769437264485c121a5085b5abb88400aa1a24e4561d9988012d01db 2013-09-18 01:16:30 ....A 13428 Virusshare.00099/Trojan.Win32.Agent2.jjt-dc2da5499dbf1333e22aec2108fa36af2225021f94387c524a4efc60bb8ce75c 2013-09-18 00:11:38 ....A 16384 Virusshare.00099/Trojan.Win32.Agent2.jqfb-d77ba58da0e22bcdda4321e0d17cf503fdee5f39a190240b0e49e44e8b3dfd5d 2013-09-18 00:10:04 ....A 320568 Virusshare.00099/Trojan.Win32.Agent2.jqhc-326704da4a8108f5e3c2c39227498361287b39c87b022773f2f348154e7431ef 2013-09-18 01:32:46 ....A 379328 Virusshare.00099/Trojan.Win32.Agent2.ksl-df79ae995a8611a8809d869f05dbef9d200eeab8a5bf1ad44906a66ccf81c4c1 2013-09-18 01:19:02 ....A 13824 Virusshare.00099/Trojan.Win32.Agent2.lhn-82555209681c099728d28d0db6aabc04450309863f4c483e6c0a3bebbb060988 2013-09-18 01:47:38 ....A 159744 Virusshare.00099/Trojan.Win32.Agent2.lou-eb1345b075a9e146c4a12bbd282d15da9854a77ed350da59bb4ffe20c0d3192e 2013-09-18 01:12:22 ....A 5812408 Virusshare.00099/Trojan.Win32.Agent2.lse-e1d3056ad09a8603d402b343aa694fe7ead4819517b1d3603c2508417e45fda0 2013-09-18 00:53:02 ....A 51712 Virusshare.00099/Trojan.Win32.Agent2.lsw-aa40edcb67c8fd3c3ee37d0e5753749a2275f633d7de877cf812d072d02a5ddc 2013-09-18 01:15:24 ....A 73728 Virusshare.00099/Trojan.Win32.Agent2.mhp-c7bd6779af94afb8b7b766c5d2af6d6bcd3814863b669d4750f5b01c56046e53 2013-09-18 01:15:48 ....A 24576 Virusshare.00099/Trojan.Win32.Agent2.miz-013a35bf78db7ffb0f408145cf9be1f224c8de7a41361dca419e1c33d228614d 2013-09-18 00:23:26 ....A 68549 Virusshare.00099/Trojan.Win32.Agentb.aabd-0220d5730ef464fb385f08426fa43c596bea9fa57a5869f246efc456bf72c36f 2013-09-18 00:55:46 ....A 812419 Virusshare.00099/Trojan.Win32.Agentb.aass-cc6384bf6081137f38af9a74be61689b3c6d80ad90d7649db314441ab6113058 2013-09-18 01:01:00 ....A 53248 Virusshare.00099/Trojan.Win32.Agentb.aaxb-1fad1dc9a9c6dacf4ce277de018f200135afea5a1b0d286b249eb80824d9586c 2013-09-18 00:24:58 ....A 53248 Virusshare.00099/Trojan.Win32.Agentb.aaxb-31ad501758ddb29773406ddffe2a4d5e4117ccf05ecf22f61f773a641383dac0 2013-09-18 00:34:08 ....A 913920 Virusshare.00099/Trojan.Win32.Agentb.aazf-0cece0534f5b36bc3da46ebf04a3a5aae860f7bcde8cf4cb608f7b4ab2dbb288 2013-09-18 01:34:50 ....A 68645 Virusshare.00099/Trojan.Win32.Agentb.acck-2e61fea30322b2d8cf0d164926be3d92e145da941cb2cce8c4e5a7c9d6a7f5a5 2013-09-18 01:28:12 ....A 105032 Virusshare.00099/Trojan.Win32.Agentb.acgc-d2c9bd3e6bb3c243e1bb8c8974e8bee44f2e97e2574b6ddc1b140b7ff90991df 2013-09-18 01:26:58 ....A 813056 Virusshare.00099/Trojan.Win32.Agentb.acip-11662623ae5f60535286212dec0abe70b9e6ad74a5f9e02db94cf7965dc64321 2013-09-18 00:11:50 ....A 601088 Virusshare.00099/Trojan.Win32.Agentb.acjd-1f1d29abb3dc13ebd1dabb4ac2ed3b04e6c508b2abf4556fbb7989008b66c2c5 2013-09-18 01:31:42 ....A 397720 Virusshare.00099/Trojan.Win32.Agentb.ackr-091f51cb4b431a84884647ccb13e7847a2f495c7f71be4493782cf36ca2cb838 2013-09-18 01:49:36 ....A 291840 Virusshare.00099/Trojan.Win32.Agentb.acpp-9080249ea07b5fabecb651684be3623e7665995e98d1b470dfa1aa930ad51ca9 2013-09-18 01:39:12 ....A 24576 Virusshare.00099/Trojan.Win32.Agentb.acqz-af3dda5b00a883552db919164b461a78ec9a2459dea8557d9f9907e9d0ea3892 2013-09-18 00:09:44 ....A 566784 Virusshare.00099/Trojan.Win32.Agentb.acyb-c54c22bf33af9a994a2806b2d45c468152cd32fe23a3c66c5c1d9f9a31e0a276 2013-09-18 01:48:16 ....A 320000 Virusshare.00099/Trojan.Win32.Agentb.adat-3a93285450d6762163d5da9cb1cbafceffb1fee20510cecf38f011a9e36f28f1 2013-09-18 01:52:08 ....A 839680 Virusshare.00099/Trojan.Win32.Agentb.adkr-00e1a9f50bc0dbf22cc07b3f7e39e5bd635126ad49db9d4a3d121a8f0445c964 2013-09-18 02:01:12 ....A 516096 Virusshare.00099/Trojan.Win32.Agentb.adkr-11fb3d55d13ed1347c8e2187b84a9232ceb80e01fa365d5c00e725e7df9ba522 2013-09-18 00:27:50 ....A 487424 Virusshare.00099/Trojan.Win32.Agentb.adkr-846c7f3946cfbd1b1abd92942bb6a644d6f7dafdbc7c052a229c69614edd075b 2013-09-18 01:55:40 ....A 917504 Virusshare.00099/Trojan.Win32.Agentb.adkr-8572ceec6b51cee35659a961b9636ac9e1a0746bc978711bf75234bce6a42c13 2013-09-18 00:11:02 ....A 602112 Virusshare.00099/Trojan.Win32.Agentb.adkr-888f43ad1b27e9fe89fa7ef39ce3baad17a98f7140bd97eea4f576dd8b1fef11 2013-09-18 01:44:50 ....A 176128 Virusshare.00099/Trojan.Win32.Agentb.adkr-8ae5c5b0e3fd1174749c08699147c8ec1c8b44120b59f2c75347565ac6c2127c 2013-09-18 02:10:06 ....A 483328 Virusshare.00099/Trojan.Win32.Agentb.adkr-95da8baf1c6b1c4ced0dec60da32dcedd0537c844dcfa421872b56a7100e0547 2013-09-18 00:13:18 ....A 536576 Virusshare.00099/Trojan.Win32.Agentb.adkr-a1835dc6e1d57098f33466b7567435283c9c14e0f14579838669490f30e4705c 2013-09-18 01:51:46 ....A 483328 Virusshare.00099/Trojan.Win32.Agentb.adkr-a3ae9a05e9313dc2b95d6f52ba706b4070046056487e629ac0bf7db18f95531c 2013-09-18 02:01:22 ....A 581632 Virusshare.00099/Trojan.Win32.Agentb.adkr-a657355c8a00a74eda75e1703886e75a66ea1048784db9f10441b672ef9621da 2013-09-18 01:40:50 ....A 626688 Virusshare.00099/Trojan.Win32.Agentb.adkr-b471e2570b1668bba86ae7ddda273c63d84a4273e9227e35baa82141bd5a1c45 2013-09-18 01:49:44 ....A 487424 Virusshare.00099/Trojan.Win32.Agentb.adkr-c186e93cd22ea0613b2f8cd130601e1029a8a8fce2debf99d4505604182ccf40 2013-09-18 00:52:30 ....A 507904 Virusshare.00099/Trojan.Win32.Agentb.adkr-d09105780ffc3fbc0660062aea5875c8480a01f3f7a23340c3c84ae5aa9d7a51 2013-09-18 01:38:06 ....A 475136 Virusshare.00099/Trojan.Win32.Agentb.adkr-d5c499b84bb0ced90d50f09dee968a31602a97d618f7ae3260287748f4d277b4 2013-09-18 02:08:16 ....A 65536 Virusshare.00099/Trojan.Win32.Agentb.adkr-dac49ae39763d028b853bf83a3ef4d145b96de8fc6f5fbd58679d219b2022412 2013-09-18 00:09:46 ....A 528384 Virusshare.00099/Trojan.Win32.Agentb.adkr-e3c7819d164e42aded6519425a0279d36d1dadccfb0e5353a045156a1d24b933 2013-09-18 01:48:46 ....A 544768 Virusshare.00099/Trojan.Win32.Agentb.adkr-e402e3c8412e1d98b7372e4c56c0b8ab7f704c3dbd6b9415c746346909307592 2013-09-18 00:12:56 ....A 917504 Virusshare.00099/Trojan.Win32.Agentb.adkr-e4364eea0eac08d3ffb9800a6fb51ec09a8e7950a9cde8bb77a6f6ccdba5bbf8 2013-09-18 01:43:18 ....A 131072 Virusshare.00099/Trojan.Win32.Agentb.adkr-e8a0de326f86abd3a15349d1f7deb14c820a86b684e821330a10465e4c42cd25 2013-09-18 00:48:42 ....A 528384 Virusshare.00099/Trojan.Win32.Agentb.adkr-e974a24694bcd99acb60f172a84abd7f47f379d3a739c874cfb5d9665fb064db 2013-09-18 00:12:56 ....A 864256 Virusshare.00099/Trojan.Win32.Agentb.adkr-e98b85b2d7440ee2014e57415d06b6019aa75db362334db1b08e53695828ed8b 2013-09-18 01:39:00 ....A 573440 Virusshare.00099/Trojan.Win32.Agentb.adkr-e999f35dfcaa30e1a385f05390fdaa5afbd2d286a1c77869941374f780664072 2013-09-18 00:17:16 ....A 327680 Virusshare.00099/Trojan.Win32.Agentb.adkr-ea36c580e7e49ba741a7b84397f23d00d99d10f84f0977624c444ff85ce7478b 2013-09-18 01:43:16 ....A 65572 Virusshare.00099/Trojan.Win32.Agentb.aehl-02fc9d2b13830c6a7cd9ba2c865347782c499d2b1c1ee80f3945e1b12777bc07 2013-09-18 01:40:10 ....A 122368 Virusshare.00099/Trojan.Win32.Agentb.bfmo-c5bd2d0fac2f0cd86d4d520db35c185fb179c1bd4c390b1087c22fc0fb857f93 2013-09-18 01:07:02 ....A 3992876 Virusshare.00099/Trojan.Win32.Agentb.bpma-9300924097b31fc6774ce6ffb8e5e6d01da969df7d473606d42caf9c0ec413a6 2013-09-18 00:42:18 ....A 177172 Virusshare.00099/Trojan.Win32.Agentb.bpuz-c3761c83ec2cefeec01895daeb96a0d213f3b8ef90595a6310fec3e9837c034a 2013-09-18 02:05:24 ....A 2466784 Virusshare.00099/Trojan.Win32.Agentb.bpvj-ed2ae694426727aaae91847dccfb54a20bd91a360b67364960d6106501bdd521 2013-09-18 00:39:32 ....A 372736 Virusshare.00099/Trojan.Win32.Agentb.bqtj-847f2cee0f5051713c9977406e704a3c708e3c4e60b7585f268669bbdadd6737 2013-09-18 00:56:42 ....A 412160 Virusshare.00099/Trojan.Win32.Agentb.fsy-ab92ca71b264c5a2cb53d9e32b9b70ee2f1cb9aa53f3468802ed8cb9f30387a7 2013-09-18 01:50:28 ....A 1186872 Virusshare.00099/Trojan.Win32.Agentb.htu-57a95f0f8cc974dec65f900ec8e8fa2590c68e9e65917f14fb50a41a1c6c2132 2013-09-18 02:03:38 ....A 1186872 Virusshare.00099/Trojan.Win32.Agentb.htu-697c17fdee4796de710e0056b5979e8ef069e45093bdf84130fa821786502df8 2013-09-18 00:52:50 ....A 1186880 Virusshare.00099/Trojan.Win32.Agentb.htu-6a1a21d746fe10a70a336edf955ebdb494e0996c640f967e9b84555ebd89710e 2013-09-18 00:15:16 ....A 1186896 Virusshare.00099/Trojan.Win32.Agentb.htu-82c9316f3864b1f2210be92f1675474a8c3efc018ab451883fdb9092d67d976b 2013-09-18 02:07:14 ....A 1186828 Virusshare.00099/Trojan.Win32.Agentb.htu-877d7d9a6813b38227919e0f2b90298e43ff420fb4b32914f9b7549f313f341d 2013-09-18 00:39:46 ....A 1186844 Virusshare.00099/Trojan.Win32.Agentb.htu-915a09aaa6e3330025a0d39f577587586e9f34b1466c4d3f246f386ad480a0a3 2013-09-18 01:35:32 ....A 1186868 Virusshare.00099/Trojan.Win32.Agentb.htu-a95c5dca8976572c1169dba533f368448870b18077fe7071bc2bc33291104ecf 2013-09-18 01:06:06 ....A 1186896 Virusshare.00099/Trojan.Win32.Agentb.htu-b2ae23e029b156a8da2674a823cd7f39f9fc5c5fc5ba20d0a25c25604517743e 2013-09-18 01:50:02 ....A 1186896 Virusshare.00099/Trojan.Win32.Agentb.htu-d3399c86111bdc394ed3e6944d070fccda82948b52c028077eceb0c17732142e 2013-09-18 02:07:42 ....A 1186848 Virusshare.00099/Trojan.Win32.Agentb.htu-fc16d90c5e602b0c76c34dc81d5134ce94da5199f1949022ce2515400d25ece8 2013-09-18 00:13:22 ....A 63232 Virusshare.00099/Trojan.Win32.Agentb.hvr-d2f64f37cb30df71dc34a69a20ee4647b1b464a37a24bb86f8fdf0326c31feb1 2013-09-18 02:10:10 ....A 11776 Virusshare.00099/Trojan.Win32.Agentb.hzis-af9e89071d0bbbb4e220acad7f3f1dc2874199e73db8c4119f3c4a0039f4291b 2013-09-18 00:49:42 ....A 688128 Virusshare.00099/Trojan.Win32.Agentb.ic-db152936c08dfcea645d35b865909767b6ea75134edb5080f05c3dc347fc7359 2013-09-18 01:49:36 ....A 36816 Virusshare.00099/Trojan.Win32.Agentb.ihc-8984a1ddfc29c0a4631b8eeca3c53d1cc46f9db645a49e7232d729e3a93d0521 2013-09-18 00:46:40 ....A 239711 Virusshare.00099/Trojan.Win32.Agentb.iwns-c66dbb8cbff1e2dc3a4c9ab9153dc0482659a8ad76e1414cfe6f8656d95f13cc 2013-09-18 00:35:12 ....A 158208 Virusshare.00099/Trojan.Win32.Agentb.iwps-c82b135523b8fd3883b849f59ed021864f7365a464c21154114493e8b5b25a54 2013-09-18 01:24:04 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-0b9e141161e483bea20a819d4f8f9e14a9e9579c4d53f8f11394758780b0ced1 2013-09-18 02:02:36 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-115d1972c5a616236e3db06d68fdd8c32058fb77541dec76da8ed04cd3a3a79c 2013-09-18 00:49:34 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-16d539d97d1b93eeeb3260a70f1431873062e3082a04df414a2a6b5e9bae3c3a 2013-09-18 00:47:08 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-18bf69eb81a5464650d9264cc11945ea7a04998cdfb1a1857f4dd70508bcd42a 2013-09-18 01:34:16 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-241f76c14cc53254c58ed13665d2ce53f46e5aaaca7c932434a590d55dd09166 2013-09-18 00:46:34 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-260b9cdc1540adac351cc389e431258748d643628d770716378677a355a84644 2013-09-18 02:06:14 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-31e6af1b3b5d54cdf6f6dd6701bc8b2e08fca8fd9133e0797966b839442572d7 2013-09-18 00:18:14 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-3c6426870644c6f1436f62c96444b79eab940feacc3adfcc4934f07ff4ad83b6 2013-09-18 01:02:14 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-4620c84f540a134fa9c375bbe9919e90057041b214854c4a53c235ed8a5ba7d0 2013-09-18 00:18:10 ....A 16384 Virusshare.00099/Trojan.Win32.Agentb.iwx-48cd7f564ab23956ffbc6f12a84eb7a9a84616db021afe13206b39fffdbcc12b 2013-09-18 00:17:14 ....A 18944 Virusshare.00099/Trojan.Win32.Agentb.ixw-07b2bc69aed10dfd8b9b7fe030ef5a42708dd40e743299728948d8c6333e486e 2013-09-18 00:17:12 ....A 246808 Virusshare.00099/Trojan.Win32.Agentb.jgx-e8fd58e1142aaba24b6b7442f06da8c9314b53f881c518d16f7f0cde07d90377 2013-09-18 00:05:38 ....A 1518148 Virusshare.00099/Trojan.Win32.Agentb.mt-bb626287dec631bc186e950e1e24a1b683746f315e48aef8ae066100c30ec5d5 2013-09-18 02:07:16 ....A 66048 Virusshare.00099/Trojan.Win32.Agentb.ra-cc422762152791ab1c58c02618a7a26b8acae0c4bc3b41d81153469bce3531d5 2013-09-18 02:08:38 ....A 37376 Virusshare.00099/Trojan.Win32.Agentb.ra-f6c85a1b5958a7782e78eeadc41d290c978241f7d9646b912b3ba5de3f16cfab 2013-09-18 01:32:06 ....A 44829 Virusshare.00099/Trojan.Win32.Ahea.b-a642b2fed0760c05f212c64b491290945b993b726b96b556651ebb8694ffd22f 2013-09-18 00:05:44 ....A 44829 Virusshare.00099/Trojan.Win32.Ahea.b-a652b157c2129881301b5cdcbb66a336d4c621794d96d401ef8450a1f968940a 2013-09-18 00:45:02 ....A 44829 Virusshare.00099/Trojan.Win32.Ahea.b-d34d160d23a4a66367133716391e74150f7e6e05df944ef2cecd6c484a4ef2dd 2013-09-18 00:04:06 ....A 44829 Virusshare.00099/Trojan.Win32.Ahea.b-d4b7c0ea2f2bd618b5b3334a79645058bfd35204abf5f7287029fe48c26bee77 2013-09-18 00:27:16 ....A 50621 Virusshare.00099/Trojan.Win32.Ahea.hm-b872d5d1d9279e6747101bb0edcef956e029529084de4ae635464849b2ebda41 2013-09-18 00:27:42 ....A 131517 Virusshare.00099/Trojan.Win32.Ahea.m-e5230f6a914a364e6c76a10f441439b3f1b0733f9517bb652723bc741c678f54 2013-09-18 02:08:36 ....A 44829 Virusshare.00099/Trojan.Win32.Ahea.vip-6f47115d70db2b00e65768bb5f8cb2311bf05936fc3625ebfa1552883e52186e 2013-09-18 00:57:32 ....A 44829 Virusshare.00099/Trojan.Win32.Ahea.vip-ac86b133eb9d1f9e732338a9c8ca6d12d06e9513f0db1c968a0540e09a02875b 2013-09-18 01:49:44 ....A 1134807 Virusshare.00099/Trojan.Win32.Akl.bc-d36caa7f477957123f2567444286f8da6befc6e658736e769ba5105a55d2f94b 2013-09-18 01:21:00 ....A 533504 Virusshare.00099/Trojan.Win32.Albu.ck-de178a2c0d3c3f25320cf07eda163d120c701ea77490add50125e7cf83d6f691 2013-09-18 01:06:24 ....A 229376 Virusshare.00099/Trojan.Win32.Antavka.uh-7658b6c18c249c36c66a551f6d595bb0a4c8bf7809fb1c0cec11364e27ff878a 2013-09-18 00:29:18 ....A 211968 Virusshare.00099/Trojan.Win32.Antavka.uh-cf795f698bca6daeceb47eef8fc0c63e01f3489825aaf411eaf3ee696ed97928 2013-09-18 01:54:26 ....A 212992 Virusshare.00099/Trojan.Win32.Antavka.uh-d33fbcbe3ea86b7a40d17b6075cb3f680512428bb01fa3418b9ad297e9722e8e 2013-09-18 01:32:18 ....A 212992 Virusshare.00099/Trojan.Win32.Antavka.uh-e0224bd74c5c7231b9b047963e7ff3bd00b5284ffde413d69bdfe6946f0790af 2013-09-18 01:41:34 ....A 336896 Virusshare.00099/Trojan.Win32.Antavmu.aayf-77114c9abf9a214890ae2a7b0409ab171ecff983b3c88e99a21d9c2c97472fe2 2013-09-18 01:30:56 ....A 208956 Virusshare.00099/Trojan.Win32.Antavmu.akog-8cc232a7a3a7e8eb4a6eb21dac32d5c4cc211df684142b0ba3ad09c1730e06c2 2013-09-18 01:14:56 ....A 58368 Virusshare.00099/Trojan.Win32.Antavmu.amog-db61afd9cf9bdefb5224bfa1a36a3aa1b09b1e8b3f3bc67a0eace592f11af9a2 2013-09-18 00:50:04 ....A 10766 Virusshare.00099/Trojan.Win32.Antavmu.apnb-8143b8d753596464e77245e67a317b5ebb703a5a98a87df297212cf84829d80d 2013-09-18 01:05:30 ....A 871727 Virusshare.00099/Trojan.Win32.Antavmu.apnf-e6a915cf655df6176bf290470e2cdf69b81a12b8af00a00a91c9e1ff60726eff 2013-09-18 00:54:52 ....A 684032 Virusshare.00099/Trojan.Win32.Antavmu.apu-8a4cbb8d8285f911040ab7aa71f43d20648c4846bc50b3d7849da6dd494d69b7 2013-09-18 00:24:10 ....A 139776 Virusshare.00099/Trojan.Win32.Antavmu.axb-8d7506ee445aeecc48c16d4a66a62d161da1c68e256c9c09ebf40e7dfde3b521 2013-09-18 00:07:32 ....A 239616 Virusshare.00099/Trojan.Win32.Antavmu.cqt-80583330f1ac2839db4c2a3a0233845a2b200a739d00e33976914b7bd51b0981 2013-09-18 01:04:32 ....A 415232 Virusshare.00099/Trojan.Win32.Antavmu.dkd-825eb61c25b77808f8c28f55756b425b8392fe3cc5e75247219555eb29cceecb 2013-09-18 01:52:48 ....A 23604 Virusshare.00099/Trojan.Win32.Antavmu.dmp-8b1740401545e06b41d88387b5458ab4fe8f3c7db89136a1e7f80bdbe4c664c9 2013-09-18 00:55:14 ....A 216576 Virusshare.00099/Trojan.Win32.Antavmu.dyz-527a70f3ecddb48cfbddfede6fd7a46cbf1c2b40a5ebb568df46ab386fed1fa3 2013-09-18 01:19:34 ....A 10240 Virusshare.00099/Trojan.Win32.Antavmu.eju-8db469612d89ce1777319cafb601613acea370ae6e66d20c913f255995c22937 2013-09-18 01:05:32 ....A 26112 Virusshare.00099/Trojan.Win32.Antavmu.ipu-78a9c4209507b42f1f40427066f948ccfb02f7eb82c2c62002d8fe1e230296b6 2013-09-18 01:07:42 ....A 26112 Virusshare.00099/Trojan.Win32.Antavmu.ipu-a3f9a6d85f12a71cb462ac436bf84ba49f1f89e3a7d570b4986a0c1ef45e8ac3 2013-09-18 00:22:20 ....A 131072 Virusshare.00099/Trojan.Win32.Antavmu.iu-e70c693e8fabc8c69d4d95df1375b75ceacb6020f70835884ad209b23e601636 2013-09-18 01:03:02 ....A 151552 Virusshare.00099/Trojan.Win32.Antavmu.pq-85cb594ea574a804d9ba56ca60d2f0dd1f5384bc5e26c5133605803b3d74b247 2013-09-18 00:22:14 ....A 77824 Virusshare.00099/Trojan.Win32.Antavmu.rdc-8536939cc21c8d3b8ac75780d53b371313ac68242f6c2c640ccac3194970e39e 2013-09-18 01:23:50 ....A 1624520 Virusshare.00099/Trojan.Win32.Antavmu.trv-b5933ff43101b92d2a5fe78c5b2c67721af624a8f48525c01422cdec5915197b 2013-09-18 01:35:18 ....A 192512 Virusshare.00099/Trojan.Win32.Antavmu.yl-cbe0cfbdb91497415b3f9b4579fb32de96703ff2575de65768d5266c86bbb582 2013-09-18 02:09:40 ....A 34816 Virusshare.00099/Trojan.Win32.AntiAV.abw-a722fefa277227a1d7f95581bd2297414b86d26ac48b1cd580ba61f4e50973cb 2013-09-18 01:29:28 ....A 49152 Virusshare.00099/Trojan.Win32.AntiAV.afo-d79b4a171bf48237d30328011582178dc35c5ef0ed3ccc6e1d938fb96c70dc9e 2013-09-18 00:52:32 ....A 77312 Virusshare.00099/Trojan.Win32.AntiAV.citg-ce37468bc62be939ad9b4c489b83b1ddeb2766404b0b27971a6c7a91fb5a43b4 2013-09-18 00:07:14 ....A 52121 Virusshare.00099/Trojan.Win32.AntiAV.citg-d9388579b724d998cc9fd65c59a95db4db65483889e5b0b9e7c66de53b1f713a 2013-09-18 01:38:12 ....A 32634 Virusshare.00099/Trojan.Win32.AntiAV.hsl-845c82f3b9d1b47c78ea316524086d2b381b2df1fc9275f6bb2fff013efe4ba4 2013-09-18 01:20:12 ....A 32656 Virusshare.00099/Trojan.Win32.AntiAV.hsl-e082726298abcbfb47cb697827e8f0094c20694bdbb814de1eefd66c841a595f 2013-09-18 01:04:56 ....A 212303 Virusshare.00099/Trojan.Win32.AntiAV.iob-ef269451c165b0ecb291f9e9d643ecb94f06b300aeb7ab0f07c5f1c1d2fe9dcb 2013-09-18 01:15:32 ....A 14875 Virusshare.00099/Trojan.Win32.AntiAV.jdi-fc08cd8ac1672a9ffaad11b4d22a27cf200393cc0959116260042e7b385e35ef 2013-09-18 00:55:02 ....A 5369344 Virusshare.00099/Trojan.Win32.AntiAV.ntc-472e0f1003b109758716f98b52a3b05ccde6c8341fe586b2eff20da08da969f2 2013-09-18 01:37:54 ....A 619520 Virusshare.00099/Trojan.Win32.AntiAV.sii-30b17fdc263ac60f01fb3ab07b4a28a3f4f1ea9d719f6b0e5948d9133cbe7dc6 2013-09-18 01:19:28 ....A 435200 Virusshare.00099/Trojan.Win32.AntiAV.siu-036622057990671200b6d8ba3e2b705b11621cb5430f6cb02c38c1c07d12a095 2013-09-18 01:28:08 ....A 194560 Virusshare.00099/Trojan.Win32.AntiAV.skg-4828ffa56be99ed6a5d32512d0033ac7474fc3d034dda68d45e225aaeda62b9d 2013-09-18 01:08:06 ....A 166400 Virusshare.00099/Trojan.Win32.Arto.bzs-808d1636eaad1e00d27e2cfddd964eb3226a5af5a5eed2fe9b0792c61203cd6f 2013-09-18 01:53:26 ....A 193024 Virusshare.00099/Trojan.Win32.Arto.cwy-788e932dfa00798f30c09a113e995827373ba2000608cf2406048b013a70380f 2013-09-18 00:23:08 ....A 27648 Virusshare.00099/Trojan.Win32.Asidip.aj-e238443bbf6f5ab516b479c0f5955b4612304981ffe9c23e6ecad91d9eb81c7d 2013-09-18 00:23:46 ....A 541 Virusshare.00099/Trojan.Win32.AutoRun.ayx-ea06e791dff492a3d5a1ee2a0751eb4b7d14e8b9777c41631f43bbc8bc065805 2013-09-18 01:50:16 ....A 258 Virusshare.00099/Trojan.Win32.AutoRun.byr-c950f22f17cb7f075bcf9cdc449881e8b2038b2fc84a603d8bd1f6dba821149c 2013-09-18 00:09:12 ....A 948380 Virusshare.00099/Trojan.Win32.AutoRun.dcu-cbe62945fcfb952e5840f6e8035ca36b1b506b9490df979c177b30edc72cd11c 2013-09-18 00:41:10 ....A 4096 Virusshare.00099/Trojan.Win32.AutoRun.lm-b13deb7eb9275aced70e1ac120a800c6ba9432185b622509742dddf89f8b2036 2013-09-18 01:15:06 ....A 280 Virusshare.00099/Trojan.Win32.AutoRun.sq-795abaa16f615ec332f946a6698240238a646c50365fc5b8b43ff1b134bbb24b 2013-09-18 00:35:52 ....A 655360 Virusshare.00099/Trojan.Win32.AutoRun.xfn-0f7218fc10e6a159856d818a0d26fc2167d906085106009264ce2de575fa3655 2013-09-18 00:20:08 ....A 512000 Virusshare.00099/Trojan.Win32.AutoRun.xfn-a5d9095d0138f520809dd93379d02ec97dd723fe876b73bbb80723497d3ff1c9 2013-09-18 00:58:22 ....A 512000 Virusshare.00099/Trojan.Win32.AutoRun.xfn-a7da7fe526fa8b3f212f97e23ed7d45ca209ccf2f9a63b6c885fc59b2a74bca3 2013-09-18 01:39:36 ....A 1040384 Virusshare.00099/Trojan.Win32.AutoRun.xfn-ab1fa0d93021c95e49d5e1f7fbe0efff00ea9102993918462d17aa66e27680ae 2013-09-18 01:12:06 ....A 1040384 Virusshare.00099/Trojan.Win32.AutoRun.xfn-bb77b02abe656861d696798f9dceaca400afecbe8ca77a34570c7fdfebe8c9aa 2013-09-18 02:05:52 ....A 659456 Virusshare.00099/Trojan.Win32.AutoRun.xfn-beb1ce95373cf50d2bf140141203de09d3a284cf910cdef2db8f2e1988ec706d 2013-09-18 00:52:36 ....A 1040384 Virusshare.00099/Trojan.Win32.AutoRun.xfn-c559c90602d7f4dcf43c88391807c36141d42898cf236abb5f64801e0a7d121f 2013-09-18 01:12:28 ....A 987136 Virusshare.00099/Trojan.Win32.AutoRun.xfn-c858a034342a81a538921510eb95264fa223a0f65d32d940b617665124f7fa89 2013-09-18 01:27:34 ....A 1040384 Virusshare.00099/Trojan.Win32.AutoRun.xfn-c9d55f8cf3b355c9cafff90dbc1422179dcf1e40aabc44fa6f8ae8a559590c9f 2013-09-18 02:09:14 ....A 487424 Virusshare.00099/Trojan.Win32.AutoRun.xfn-d04be3baefd06ad6ce5eb3d35eba8baeb7d071e42a362ba54517e1b4bea4f21e 2013-09-18 01:20:42 ....A 1040384 Virusshare.00099/Trojan.Win32.AutoRun.xfn-d5816cf9b239b70d4095804c6958bb8edf18469c11242eb621b03c4ff51c1eae 2013-09-18 00:23:10 ....A 1040384 Virusshare.00099/Trojan.Win32.AutoRun.xfn-ecc475f9218cdd7e694d726c321ec38d0479f8df9ed0c1a1e05e7fa33f741cdf 2013-09-18 00:03:52 ....A 1040384 Virusshare.00099/Trojan.Win32.AutoRun.xfn-ef49f557f7277e578223d65ea5cc90508d8a3543a09244c05f6bedd185d963fc 2013-09-18 01:52:32 ....A 536576 Virusshare.00099/Trojan.Win32.AutoRun.xfn-f3e4d97448b8c0f8fa55d81cf805a2889cfe8e460b61494d9da88dd25029258e 2013-09-18 01:47:34 ....A 655360 Virusshare.00099/Trojan.Win32.AutoRun.xfn-f4a23ca755cc1d2a6e62ba603b7b95fea82afa839f3667322cd29d257dd43e35 2013-09-18 01:33:46 ....A 463997 Virusshare.00099/Trojan.Win32.Autoit.aag-f5f97fcaae1f720c00e3854ddf2ed6937f72e253a9a05f3f8b7130b137bb9ba9 2013-09-18 01:27:56 ....A 732133 Virusshare.00099/Trojan.Win32.Autoit.ablrc-ac6ea0fdc6f3036d88c79d6fd6b1425c80bb83183b795892237327663f75263f 2013-09-18 01:46:10 ....A 528034 Virusshare.00099/Trojan.Win32.Autoit.abmog-5e37390dab04cf323996bb02911330d8387d5dbd86f2771595846a57ad32cb18 2013-09-18 02:07:04 ....A 477328 Virusshare.00099/Trojan.Win32.Autoit.acdya-81a6962c5eb8f374fdd1cf57b4c3dbca44f239a7e35b05efda7d4c4742276ab8 2013-09-18 00:10:36 ....A 492093 Virusshare.00099/Trojan.Win32.Autoit.achhw-e8d1f8b3ffd706a62e245f9f5a1d6ccbb52d83fb4b100c86262316a1b136a691 2013-09-18 01:25:00 ....A 303911 Virusshare.00099/Trojan.Win32.Autoit.acz-8ac6db2ff0e3f195f9b74ac18e4e09bf7c3631ab347d76645ed754425b961217 2013-09-18 00:09:38 ....A 735857 Virusshare.00099/Trojan.Win32.Autoit.aef-bc18536a75ac80c255c00ed47791ec3522fdc9ee2a6d7787b7d8f03e6dc1024e 2013-09-18 01:11:40 ....A 735857 Virusshare.00099/Trojan.Win32.Autoit.aef-c54715a79ea8cc8d0de7a28c325ab39174319a7ac863bca8a8d71c06672caee2 2013-09-18 00:38:12 ....A 628262 Virusshare.00099/Trojan.Win32.Autoit.aen-c97ecdd3a1ca3c7393c4c093b6ab2cd477f2a2f4ae651ecbf948cacefbf9324c 2013-09-18 00:19:38 ....A 628262 Virusshare.00099/Trojan.Win32.Autoit.aen-e62c6f71e5378cb523647e5681e600cb4fb3863166f8edf5874cb902edc6f5b0 2013-09-18 01:39:24 ....A 766999 Virusshare.00099/Trojan.Win32.Autoit.aer-e8bc968af0a4b63f63e5864a6b14252749dd6dfad84f42438eb36fa8f07aa9f2 2013-09-18 00:40:28 ....A 425686 Virusshare.00099/Trojan.Win32.Autoit.akm-f504d61afa942353c355a603216021f1147a65fe7ee0009d38a2af71691a26d8 2013-09-18 01:12:56 ....A 147500 Virusshare.00099/Trojan.Win32.Autoit.ams-1560ba55f0d39a2ca405f8590ae7b3139c2e54c71cd95e9cb431276297046e8c 2013-09-18 00:46:06 ....A 1100271 Virusshare.00099/Trojan.Win32.Autoit.ams-78127e0fb00e659ff053eaab0192b011c0eb2487823dba48d3253bd833299203 2013-09-18 01:57:20 ....A 147506 Virusshare.00099/Trojan.Win32.Autoit.ams-efe82848bc2521c55ce3821ae7a85a612230de934fa53c202b9d3dc37608924b 2013-09-18 00:56:16 ....A 147394 Virusshare.00099/Trojan.Win32.Autoit.ams-fb881603fcfacc37b5368ea108fdcd0a4fec5744d35dc368fbdf777f57421bdb 2013-09-18 01:22:38 ....A 477656 Virusshare.00099/Trojan.Win32.Autoit.ank-8022f2805cc6e2dde088f5fc02fcebd503fe0424d1dae4436c583341c2c550eb 2013-09-18 00:30:46 ....A 676199 Virusshare.00099/Trojan.Win32.Autoit.anv-ccb81f57217b30a9fdf068cdf2afc18374adfc9b3e9a7f88d3536429d90ffd74 2013-09-18 01:45:52 ....A 504166 Virusshare.00099/Trojan.Win32.Autoit.anv-f528439ba6b33e9e4810baf9c18ca8f4c4cd21e8c0117c94aa17b7926aaf7948 2013-09-18 01:59:42 ....A 934731 Virusshare.00099/Trojan.Win32.Autoit.ard-bfaa8bbc4575686df6a3e7219f97c4e57d58a45bb2e66b65f8942cc1af33dca8 2013-09-18 00:25:00 ....A 323338 Virusshare.00099/Trojan.Win32.Autoit.aru-897a88089e73ee8d21ffc5286651bf940db546cd8964d0d4bd81717e98197e01 2013-09-18 00:16:52 ....A 333562 Virusshare.00099/Trojan.Win32.Autoit.aru-d34077ed60dbe2a4e3d37f7739489c63042b34e41d7d0199a8b51291df1cd223 2013-09-18 01:26:00 ....A 1012306 Virusshare.00099/Trojan.Win32.Autoit.ath-ae12b5fdede59047e24feab9fcd857c65cba399d058da5f815b66a80245200ec 2013-09-18 00:27:48 ....A 848160 Virusshare.00099/Trojan.Win32.Autoit.avl-d2ea1dd4c22b6eb94a4a341b61f43960aae4c44df19125fcebae24d12624a002 2013-09-18 01:11:18 ....A 459360 Virusshare.00099/Trojan.Win32.Autoit.avl-df3c11fe37ee50aff1f551260d3e67c41abd2658a36e5ec67da8361280667ea0 2013-09-18 00:19:36 ....A 2213070 Virusshare.00099/Trojan.Win32.Autoit.avs-e34092ff2adc8654a9de4fc48f1caec071894dae0a180a3a54cb5086c248c895 2013-09-18 01:00:24 ....A 1153734 Virusshare.00099/Trojan.Win32.Autoit.avw-a1ab39ffe462698274fddb57423eeb1a2679d0fb4730a83d20ea464b72ed68ac 2013-09-18 00:16:12 ....A 253952 Virusshare.00099/Trojan.Win32.Autoit.ax-78f0233e50cfdc1a094254bf0b92467daba5c3ab4a6f407c372bafa83549658a 2013-09-18 00:55:20 ....A 721408 Virusshare.00099/Trojan.Win32.Autoit.axb-a0262495a91482c8a762a70ca45d0a96fe58cf130338f1649b2293a5bed1b878 2013-09-18 02:02:58 ....A 1065039 Virusshare.00099/Trojan.Win32.Autoit.bbb-88f08fd3d7fd326b280d851204da530fbeecf97d36d3099703eb493900e75f70 2013-09-18 01:07:14 ....A 869896 Virusshare.00099/Trojan.Win32.Autoit.bbb-b4264c856cdd93ec56d019fbb0ecb2e3aa07b8e4bef4d82016db0ce77a071fa6 2013-09-18 02:10:14 ....A 771679 Virusshare.00099/Trojan.Win32.Autoit.bit-bf639812517f1e7765a8e96e38775627b2d2bfa29497c325e5623070056b6be4 2013-09-18 00:47:56 ....A 649617 Virusshare.00099/Trojan.Win32.Autoit.bjn-5abbc8fb12998463131829c828934d85445975b8a180470738b98eb52d104245 2013-09-18 01:17:34 ....A 1295219 Virusshare.00099/Trojan.Win32.Autoit.blh-f69c32974a07ce73e85603eb0c138035eaac1d3b33adc0195b93045c35cd8eed 2013-09-18 01:48:18 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-142719ce394cfdc1cda352de2affa7e3cc28ed2b3bd0a75e997cf27c44f87d73 2013-09-18 00:57:42 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-250229091e566b0ea3ecc5f09afffd868a8ae77eac44adb8e730f79b8fa45b80 2013-09-18 00:19:10 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-250e0a45938b3e5b75f23e9c838a260a9995a6e903b5142d02f5fdac69aad4a2 2013-09-18 00:48:02 ....A 305907 Virusshare.00099/Trojan.Win32.Autoit.blz-333746f12269f98ecec667369daf34ce90d658b6137c7bc0b367ea5c90e99cd7 2013-09-18 00:54:30 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-342b1a1ae272e2eec240eec694ea6cc17b5db883a364d7720d36b826e9bad152 2013-09-18 00:59:36 ....A 305855 Virusshare.00099/Trojan.Win32.Autoit.blz-436290552a131ac041448769f762fc27b5f08322e0b17adcd3d91f56a9943671 2013-09-18 00:31:52 ....A 305858 Virusshare.00099/Trojan.Win32.Autoit.blz-5262dafc631e14a679de602a7cbe668db00d66366640061feabd942bcf3dcce5 2013-09-18 00:32:56 ....A 305887 Virusshare.00099/Trojan.Win32.Autoit.blz-53424e6275f9fab98938c239c17c38a530cd3fbd6e34fe69e82c7547fe45ad65 2013-09-18 01:39:44 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-61b1e728418976a932976fcfab7e806845066dfecfce0f51509135c945714629 2013-09-18 01:21:42 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-61f32af9717b2dd3a7749a55ceec7a4d8c1ae470ec5b50c8814605c5f084ccc7 2013-09-18 00:23:28 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-675847aedaacd0a4e9273dc2463a1882b10807cba57054ff81819a3ada36aaba 2013-09-18 01:34:04 ....A 305903 Virusshare.00099/Trojan.Win32.Autoit.blz-682004c5172e5ec8e8a1553197b219b1e8686bdc3074e1c71b30099c25a6b078 2013-09-18 00:02:20 ....A 305871 Virusshare.00099/Trojan.Win32.Autoit.blz-73b7f51123c5149d6dfd374633e50d18b8304500bce8c56039b8e4edcad0b945 2013-09-18 01:06:32 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-76216d32071b7c915b422a462e77adf2225cf340c9c2f6432800e427e9b56559 2013-09-18 01:33:28 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-8058097dba4d42f7880a8b692dfa870e261cb81f2d4fd6ed964dca3c205a03ca 2013-09-18 01:52:34 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-83bcc83d6de7685be27bf0f2a90bb4fab17d062bed32e3643cd27e94753d2355 2013-09-18 00:46:58 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-876b48598501d4d1f82f34603b15b66e2ef8be4001de1e3bf2422dd10b813dbb 2013-09-18 00:46:44 ....A 305918 Virusshare.00099/Trojan.Win32.Autoit.blz-87eeb89ddc71c0c4a32fc5e97cced149d0d2e642daf863193de10026584c74f9 2013-09-18 01:51:30 ....A 305886 Virusshare.00099/Trojan.Win32.Autoit.blz-893ffb3d01ba801b0004e82f0c39c2e894d7a316f999277c3e994a6ff4f09ebb 2013-09-18 00:55:04 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-89b15bb31cd67c343eb1aa6710f9bbe185d6b274ded627c83dc807777fc425b8 2013-09-18 00:18:10 ....A 305857 Virusshare.00099/Trojan.Win32.Autoit.blz-90d22fbc3fac56e5ba07a1d12d159685439a1224b9ba2a83cd00037b3b2f2913 2013-09-18 00:08:52 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-90d2f3f2c427874dd3154fe71e5c49d1c122f9a33587c0ffa288a837678e1a3e 2013-09-18 00:14:38 ....A 305937 Virusshare.00099/Trojan.Win32.Autoit.blz-91030355be9ff5bb23862754897c193161180e04b13c7cde553db5890be84561 2013-09-18 00:13:26 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-9317a14608d7fe685bc756954ab9128c1d648fff92a70bb6c899d1ebca60bec8 2013-09-18 01:38:34 ....A 305859 Virusshare.00099/Trojan.Win32.Autoit.blz-938f22726f26c01d0518a3e728124599940bcd9073063b87c519caa1ee8916ca 2013-09-18 00:48:46 ....A 305907 Virusshare.00099/Trojan.Win32.Autoit.blz-9453222050af7462bf6d4d3483ef15e9e3afdb2e6a0c1ed4ddeeadbfd763419f 2013-09-18 00:08:28 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-949edfbf1b060e37ce619ad5cfd5a6c9f405c4d85487ab2f07171aae0178a179 2013-09-18 01:42:42 ....A 305907 Virusshare.00099/Trojan.Win32.Autoit.blz-94e7138e6f0cd3d9103fd0bd8d064567df404b0733378149be8a85264bd18dc0 2013-09-18 00:23:52 ....A 305870 Virusshare.00099/Trojan.Win32.Autoit.blz-95240b73c584b1e5d2cd99fb095a7cb37d034a0f42c6d5b5f74c6c8f192ada0d 2013-09-18 00:06:46 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-95b3b91629c213b84431d6fb89a1172f97a7bec376374945f0a6c245015f23f9 2013-09-18 00:16:06 ....A 305857 Virusshare.00099/Trojan.Win32.Autoit.blz-9636f46deded108ea8fc6edf848515c959ad7f5143a069a038fdb7576a12a46d 2013-09-18 00:22:48 ....A 305902 Virusshare.00099/Trojan.Win32.Autoit.blz-96d0bd0de1d0628683ac645cd4b66a891fef160d7673b53f0f82d2e709c8b495 2013-09-18 00:52:22 ....A 305919 Virusshare.00099/Trojan.Win32.Autoit.blz-96dedc40496f04eb74a33e48dcd3a790524e2353e0d6a14493a5f5e897a7cb27 2013-09-18 00:42:44 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-970ac65e24fc614394701e203984871c5043ca73e244762a8224812d8171a114 2013-09-18 01:03:40 ....A 305903 Virusshare.00099/Trojan.Win32.Autoit.blz-976791cf85ce19834092683dedc5ceb9fed6698f804685463b2157fe33f76c7d 2013-09-18 01:39:34 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-982d34bca12ff5660a2bc46c21ab26cd8111069332a11c62e73522b1c79e2c70 2013-09-18 01:23:56 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-98371f1ea2ad92119c14ade9d351b88152603f320749daf43d2804cfe0bd1f5e 2013-09-18 01:37:26 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-98741f7cec331f8218e919b61aa93df13c784b10738a10dde19c3a98a8676041 2013-09-18 01:34:04 ....A 305907 Virusshare.00099/Trojan.Win32.Autoit.blz-9918f902c30abbcfd145accaf743b04349034970a169eaaa157275262fb92a82 2013-09-18 01:06:48 ....A 305871 Virusshare.00099/Trojan.Win32.Autoit.blz-99a3ec0c1e56f4c1091a054c4047a716a4d30b2910930854ef367d557f6931c2 2013-09-18 01:40:36 ....A 305936 Virusshare.00099/Trojan.Win32.Autoit.blz-a03f8f2367faa743cb38383ac7b88418b04d51ba8beee4f866a0d53c86529f13 2013-09-18 01:39:58 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-a0fa56aebca890a620ebe3c405425dec2ed410d167b1265444f8d7d88569cfa6 2013-09-18 01:37:52 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-a1729266056d3ead9ae06d3168aeece7f82f5f6418f3929f7756c3e104508f14 2013-09-18 00:51:56 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-a181d28431c2fe304dbcaa216943dfcf21eb2f891838c74d62caeec31f5df1dc 2013-09-18 00:50:00 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-a1af47990aaaa0f89e4d70e96ec647ddde9a551d2cf871e314409d6f9d8efebc 2013-09-18 01:57:04 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-a1cbac54c83eb3ee3d0dce49710c22968b169e3eb09985b9dc800e08954010e5 2013-09-18 00:43:22 ....A 305922 Virusshare.00099/Trojan.Win32.Autoit.blz-a2cd6051c292abe06a5239035e65852246a18bf4e7c558b59e9a92eddef29b01 2013-09-18 01:02:44 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-a2f68e1290883dde0b1f005ae78542e789196e066a30effc92f0420343405b38 2013-09-18 01:50:28 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-a2ff7bd07b04f9c73799b76a71370c6e7abb41d85345c6ee0a99cf549f692e6f 2013-09-18 01:56:24 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-a320b7e823f208385bb33f2592171daaac5ab40fb6dd04a69eed288c44efefdb 2013-09-18 01:49:26 ....A 305858 Virusshare.00099/Trojan.Win32.Autoit.blz-a388b8313416bc909437d15154613dd7f08032ab42fa21d44fd47d686b78c51c 2013-09-18 01:33:20 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-a3baafaec71e03ac2a1cb77464d1eeff659dc1aa0789536713ffe15288d5d686 2013-09-18 01:49:26 ....A 305907 Virusshare.00099/Trojan.Win32.Autoit.blz-a55a45113e9ab10ebd3f61a041491fcc855b8919baa32ca4ba7efb70198b4c5d 2013-09-18 01:46:52 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-a5650282de84722159ed976298f8155d010b896ff6e0d52bf7dcb64bbf3dcd89 2013-09-18 00:38:46 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-a572f7519a62192dcd50d3a792169384a88bf27e09ce8909b031cc23f61c1606 2013-09-18 01:38:14 ....A 305887 Virusshare.00099/Trojan.Win32.Autoit.blz-a5bd353335cb1c863606177c54848ec9714766a84a3e71da67a9922e4cd85c26 2013-09-18 00:23:52 ....A 305855 Virusshare.00099/Trojan.Win32.Autoit.blz-a5db7232c6b654a81722d0d23444df22976795e15c7f8e8cf8b12f0a06a46724 2013-09-18 01:03:26 ....A 305921 Virusshare.00099/Trojan.Win32.Autoit.blz-a61deee080f4dfc1e292085a6e17914bc8d21ac71ba48dbb52353dc7f4b60595 2013-09-18 00:29:20 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-a6c119681abddc319e4f92fa1c61b4bdfefc096ceda1a0106955cb64aeccc962 2013-09-18 01:21:50 ....A 305921 Virusshare.00099/Trojan.Win32.Autoit.blz-a78ede9e27dd1b8ab8b576c0d15afdf3d9f2bac2ec4e878a4131294412723397 2013-09-18 01:03:14 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-a7fb95570f15806d786785b3ddd2471bb1043720acbd3f3e4ddecadb6544a269 2013-09-18 01:25:14 ....A 305938 Virusshare.00099/Trojan.Win32.Autoit.blz-a81f8c7d495b892a537794c1c698d85251ab5a434edcce49a8d3cbb51ffff3f6 2013-09-18 00:55:58 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-a87b7f116edbe4aa728afcc38c2c1742be79359b2395bcdeaebf189412bf0d58 2013-09-18 01:19:46 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-a9191929fdb97f6fc2d618156133bf7bd88d0afdca9e01e0a43bab7a2d96057d 2013-09-18 01:57:04 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-a96696ec10c96c600ec7c4c132252ee44203ee7c966743b137e8efe92070bd3c 2013-09-18 01:21:50 ....A 305922 Virusshare.00099/Trojan.Win32.Autoit.blz-a997938a9656bb8a9c2577aee7e24c837285e4c1017a7448038142b7099958e1 2013-09-18 01:47:32 ....A 305856 Virusshare.00099/Trojan.Win32.Autoit.blz-a9f6b8d1d35f3e27b686bc992de925434a6693813a0171a6bb5b1e6d8c2134c6 2013-09-18 01:40:24 ....A 305858 Virusshare.00099/Trojan.Win32.Autoit.blz-aa4c7af58b5e4bc7d0c1dcfb7fb9b002a50d22e4fadd238cbc33a16177f5d6b9 2013-09-18 00:43:50 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-aa5a30065920fe83786394f7df719f5d8d44b5831b7e3fd6ae91c17ca0462975 2013-09-18 00:07:40 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-aaac78ae0d77d783c858a25da35a19351997b44d98241d31b364b277a71dbf0d 2013-09-18 01:46:18 ....A 305950 Virusshare.00099/Trojan.Win32.Autoit.blz-ac6599bb90d2b211c2f86f033d034c03317b36d63ea2a15ecdb5eaba72f94aae 2013-09-18 00:23:52 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-ac9ff2401f00b580f5a5937d82cea3b305dd5bc7de5fadd90e0e6f2eefaac67b 2013-09-18 00:32:26 ....A 305842 Virusshare.00099/Trojan.Win32.Autoit.blz-accf9c69015b62d733837e715d862ebb18a9b5d766d55deaf161a2baa109f893 2013-09-18 00:20:14 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-ad64d36baa2db9b2c7259b604e90997331a7a4f250affad58fca7019a72b326c 2013-09-18 00:57:14 ....A 305859 Virusshare.00099/Trojan.Win32.Autoit.blz-adbee95ecc92428727e5915cf95eca6e4c83e579b9ef1396aababa1683cb90ff 2013-09-18 01:32:12 ....A 305858 Virusshare.00099/Trojan.Win32.Autoit.blz-ae98756fb28f715f04296f8e7949063eed6acdf49c2f59b9cce5eee73fa09b29 2013-09-18 01:03:26 ....A 305921 Virusshare.00099/Trojan.Win32.Autoit.blz-aedb394932748cd49c821d269406e02a91acc46e4860b7f5b003b28b8708da67 2013-09-18 01:21:42 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-aedd70069caa669cac42e9a29a5d9aee977f7709df53c3c5020abef20c453372 2013-09-18 01:50:54 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-aeffc204cdcd673eabf195910d34296e6ca6d068fb308845e9672071fecf59b4 2013-09-18 01:23:32 ....A 305870 Virusshare.00099/Trojan.Win32.Autoit.blz-af03b06b87e09e8fcc63ab7b7f0b568b41acc41e24ba91ad6c5595177c689767 2013-09-18 01:35:52 ....A 305923 Virusshare.00099/Trojan.Win32.Autoit.blz-af0ef75f46fe4bd559384df9fba48584dee0a047fff953101e0c3a420be28673 2013-09-18 00:54:02 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-af283089a3125636951f9eca241741aaaadd0a885c7c77ab727ff7d825951fa6 2013-09-18 01:19:24 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-b0cb111a73bbed8a1ebe1e1ee8b498b5bb6f72da35b0fd8b840682d46dcf9c53 2013-09-18 01:50:40 ....A 305891 Virusshare.00099/Trojan.Win32.Autoit.blz-b0d3815ceb2b9dc8d1dcbfd675f799fb29a6f18af59e617436d59bcd34326003 2013-09-18 01:34:04 ....A 305827 Virusshare.00099/Trojan.Win32.Autoit.blz-b18a748dca6af90877ef7e47b0f289533e188f4ff2ba124b29eaf127594e6afa 2013-09-18 01:38:26 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-b1f7100efb5193073775037c08e17374a5f2992507882646aefa1f39c0efbae3 2013-09-18 00:37:52 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-b280d665039f1200640e1decdb72f2b74d8916d3bf088cf3a4f159ba4dbaf646 2013-09-18 01:38:10 ....A 305870 Virusshare.00099/Trojan.Win32.Autoit.blz-b2e2454a3e5c9bcf6790595992846803879071bd816f94dad1c6facd8ac4d24e 2013-09-18 00:35:58 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-b3285a8f5323b47762c528bd7edb16a287b46d5875f545727fb693013b93f0c7 2013-09-18 00:54:56 ....A 305859 Virusshare.00099/Trojan.Win32.Autoit.blz-b341a2796b28d37033347245546774136ee62ef53646aeae4b0098a5eedc2774 2013-09-18 01:52:22 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-b37d313221ba0ab41e00ced979e9995b958aa44898ead07d49597bb04e80563b 2013-09-18 00:48:46 ....A 305855 Virusshare.00099/Trojan.Win32.Autoit.blz-b3abf0063a6cb840ac1b0cf6b02a730f9672e9677fcb392c4d5c533a3d1277cc 2013-09-18 01:00:28 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-b518bf42a5786e2d940a8ccc5766d23f0683ba3cd9cd14eba73ea31c7b202da2 2013-09-18 01:03:26 ....A 305937 Virusshare.00099/Trojan.Win32.Autoit.blz-b54afcd5e713d4e6d62292aa995617d48640bd2ad31c5f4b4a5e75e812e1d9d9 2013-09-18 01:27:54 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-b57248007785bd2302e38a202f60c2d258d486320fd9d7a65e87d7663de72fb7 2013-09-18 01:53:28 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-b5777d95209680e3632bd900199b6a838a656608e63be285120576a3a8aebbda 2013-09-18 00:08:02 ....A 305857 Virusshare.00099/Trojan.Win32.Autoit.blz-b6189c7b63abfe6b820f854b639b1f649dad157d5b218b09ecf3138af9b8f5c4 2013-09-18 00:33:22 ....A 305922 Virusshare.00099/Trojan.Win32.Autoit.blz-b628ed8e407fd75987611152363c4b4e9614b419297fbfe12afcea102e971d13 2013-09-18 00:58:58 ....A 305843 Virusshare.00099/Trojan.Win32.Autoit.blz-b85a8698d01b3503edac3b2b6297a7d696e79d241f956ebb10c55f5c2f6c6a0a 2013-09-18 00:54:04 ....A 305859 Virusshare.00099/Trojan.Win32.Autoit.blz-b96bdd28d6d3cad72deafddfc9f3e4051ec2a0b70c73c5cfb2dfba28f9a323f4 2013-09-18 00:25:14 ....A 305871 Virusshare.00099/Trojan.Win32.Autoit.blz-bbef934c27b40f41cc10f4568eca0f8e41ea0c9083a4a4516bd1fcd20108b78b 2013-09-18 01:46:18 ....A 305907 Virusshare.00099/Trojan.Win32.Autoit.blz-bc5ffc41900981eab51898d536305e0e3c14538781eeaa83365ddc4049c203d1 2013-09-18 01:06:36 ....A 305921 Virusshare.00099/Trojan.Win32.Autoit.blz-bc8920d9134e5ccd55b4ead4fc983f8f757ec5f349839a3e10bf53b332a23513 2013-09-18 01:27:54 ....A 305859 Virusshare.00099/Trojan.Win32.Autoit.blz-bcda4b7ad8533ec77b17754a5b723e652a86003459f8534fa9d0f9931ea22a81 2013-09-18 01:53:40 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-bd0d96f2c4b308404de5c29d70318801f6d38a431f854744beebda211cebdf66 2013-09-18 00:52:08 ....A 305921 Virusshare.00099/Trojan.Win32.Autoit.blz-bd3726aef60be4e41a3b33ecac7479585166abf1f1cf5f44196b5292d0de2eb7 2013-09-18 01:46:50 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-bdc2a95b4e554a931018c8fceed7359af4757fead6f27116650c1fecd7dffd0f 2013-09-18 01:19:32 ....A 305935 Virusshare.00099/Trojan.Win32.Autoit.blz-bdcd85bcebed929bac2645008a6746bf36c7449de5411c55cc9ab24ebb3c69a6 2013-09-18 01:32:12 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-bde443cff7bb20ad99c2f0e86759ccc701dc774c1f37f37efb515894406fe225 2013-09-18 01:39:58 ....A 305951 Virusshare.00099/Trojan.Win32.Autoit.blz-be1e2f80e52467985347d0dfcf36bf15a7fe0baa714cc232a96778d70bbf5161 2013-09-18 00:42:58 ....A 305917 Virusshare.00099/Trojan.Win32.Autoit.blz-bf1db8ab4a1457c47f7be3cf76598a2c840c35f46106d90b1fa06a36dde60caa 2013-09-18 01:38:10 ....A 305843 Virusshare.00099/Trojan.Win32.Autoit.blz-bf42453a9e078467e7ba36e64bc55f77c0f132172601f1f8af5b880e5747763f 2013-09-18 01:54:12 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-c0ab8f73a1ea34d2e42a91d2ead8cf29dfc46205800144d70c08daddef9f9423 2013-09-18 00:59:14 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-c1139134e97ac1e531e5e0174b96266fb74f427f03fdb7b2a08bf3e44432d8ce 2013-09-18 00:35:56 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-c19a2d93cb93c8cbed6766a58ac4077799f0bef3a697837582356fc295755805 2013-09-18 00:19:58 ....A 305902 Virusshare.00099/Trojan.Win32.Autoit.blz-c21ca16692ec2d40b6180fc8e6728febd7ddf35ef3be54d8e85b46ef6e640fc7 2013-09-18 01:47:10 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-c25795d834b100c26062706668ada48851fc0aa37a7b61e41755207345fedca8 2013-09-18 00:34:44 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-c27c7ac804ccf1e4e4621b70bb55f056f34709409dfe7ac7232a15a2d195d63f 2013-09-18 01:32:24 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-c2a410bb24e331e0056ebcf11ab7e197359badea4b5d53868b44de89f8dc79d4 2013-09-18 00:16:18 ....A 305859 Virusshare.00099/Trojan.Win32.Autoit.blz-c2a8e57aa7bab8c37e4d4f94348d2be01042c16caf19d4019a1cb89a0d393dd2 2013-09-18 01:45:48 ....A 305824 Virusshare.00099/Trojan.Win32.Autoit.blz-c399e95513c38b51e1e65545aa155d4340b613b19235b91268cf8882e9299fc0 2013-09-18 01:28:20 ....A 305871 Virusshare.00099/Trojan.Win32.Autoit.blz-c3b5fecbf1b8ce0d5e7f78348c31c77475ab1a3ff961e76e99d219542dbde052 2013-09-18 00:14:36 ....A 305886 Virusshare.00099/Trojan.Win32.Autoit.blz-c44f0d770c7b9c29aae8abdc55246d89b79deab4206aae84c64ca60920fea0ff 2013-09-18 00:46:00 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-c4e6e8d35380f6b85b079d2857faadba6501863aaf2c7320bc3226cc2450b3a2 2013-09-18 00:50:04 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-c5071fe3ae44fa36de98873254dc45859db1b1bc2c17fb71d8c8dc36604c4dc8 2013-09-18 01:37:54 ....A 305903 Virusshare.00099/Trojan.Win32.Autoit.blz-c5eae4d7e55bd3a61ca0ea2ee8e41fc75fe6df400526bd1f32148f45eb9b3f68 2013-09-18 00:33:48 ....A 305856 Virusshare.00099/Trojan.Win32.Autoit.blz-c6458122691e7f35ea8f5beef48fec68d4e60788d3cd7c88a5b64fcf02b16ef1 2013-09-18 01:32:12 ....A 305886 Virusshare.00099/Trojan.Win32.Autoit.blz-c67ec9d372973fd506ce092d3faddd177ad91b7c77c66150ab0a83a9ec1fa6ce 2013-09-18 01:21:40 ....A 305825 Virusshare.00099/Trojan.Win32.Autoit.blz-c6bc25b1ee033a3a1771e42ded52dd3068e4ae53108c083f8a6f2635b738e678 2013-09-18 00:45:24 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-c6e76c5628608a8479a3bf4f7eb5a5962b68f38a4a216188d28fffa3e2359d26 2013-09-18 01:56:24 ....A 305936 Virusshare.00099/Trojan.Win32.Autoit.blz-c71ec9f8503ea8e8ddb6446562d9de2da2340df027181e078669fbb61cf4c96f 2013-09-18 01:32:56 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-c7440a7391dcd5b0b65c327b43ec9dd904028658b42aa22de1c309b1e54effc6 2013-09-18 01:25:02 ....A 305938 Virusshare.00099/Trojan.Win32.Autoit.blz-c975e8291bba38f59f84de110705aa7d7d73406ee755539e3ffef69cc0c36e08 2013-09-18 00:34:00 ....A 305858 Virusshare.00099/Trojan.Win32.Autoit.blz-c97f3deb8b1f419fd8c17c0eea75f1a34704b51f692e68fc8546de2ee4d32bf1 2013-09-18 00:28:48 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-c98a00d934488b5d76af823f0ceb73aff7572c35b90f727a72edf609df15119d 2013-09-18 01:03:40 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-ca65f0620ec3bcffc74a26e15fdbafbc28ac1489f953bf19bc0c708f2bdf61f7 2013-09-18 00:25:26 ....A 305857 Virusshare.00099/Trojan.Win32.Autoit.blz-ca86718dc11e990059df3116a2f553e91cb85de04141c68949e391e3ad57262a 2013-09-18 01:22:06 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-caf6590b16a6c56b682b9460cd87cbf46917cac626c14d4ca13e71bbd680a997 2013-09-18 01:31:06 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-cb2a9bd02459c80298e70c3a7c523f68abf8c123eb8e585527fb2f1929dce02a 2013-09-18 00:50:44 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-cbc36054441de5cdf66f48e219fb16bedbf318d027b508bf760cc349ea50e506 2013-09-18 00:07:40 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-cbc91e80cc9dc6b073639370d9087ae83046ad493d7c5571a4112a1cbd9496cb 2013-09-18 01:32:24 ....A 305951 Virusshare.00099/Trojan.Win32.Autoit.blz-ccab13dd9f8607f03eb29d10e1c67c68a2a4ee834be3e057777b33fd14692c62 2013-09-18 00:53:26 ....A 305891 Virusshare.00099/Trojan.Win32.Autoit.blz-ccce680de60679f730711cddb0912cc71126b3332626e0a16db2c9f7b9ccc476 2013-09-18 00:15:52 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-cd8d51bfc1432775941a549ef1f9c0647a1a15674594fc412b91c0c9a6292779 2013-09-18 00:11:52 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-ce3c210e4dc6b0ff93e83af1f2cbae1733c22aee4d72db173f9a971dedf0bc43 2013-09-18 00:03:54 ....A 305903 Virusshare.00099/Trojan.Win32.Autoit.blz-ce5c66523d771523a070493addfd429e7578f26097d9c9af38c1ae97dc847be5 2013-09-18 00:25:56 ....A 305855 Virusshare.00099/Trojan.Win32.Autoit.blz-ce6b51f970087ddd8be94671e353d9b4e311c766312efefffb50e3a04611a3eb 2013-09-18 01:39:32 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-ceb6c6f2911f4586e90c5d0dc99c3b114df2484b653ee8e5962ccfd7088ce944 2013-09-18 00:11:12 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-cf000ac6d239b7444df73a0eddb002fcdc92b1601018c0d443864999310e5332 2013-09-18 01:00:30 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-cf84766fd347909b21aff7dc90cbc1213e5d039e145c21cca37ef8dbdafcaca0 2013-09-18 00:05:38 ....A 305856 Virusshare.00099/Trojan.Win32.Autoit.blz-cfc80e8c6e427754cef71fb9f5a45ef51e72ae1749c66e635c80b771ffb03433 2013-09-18 01:40:36 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-d0269e4baf0b1586c61a196adc6cf90f00ba66945e8b5f209831036778c96357 2013-09-18 01:32:14 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-d0b2d560ab1592d9ac3ec0c8fddc684b287c9d6a6296604db7264de3e93db0a2 2013-09-18 00:56:30 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-d18999466566669dfe2e6b0b7357f1e0b3eb4d8c493c0a13356aef054c9d976d 2013-09-18 00:40:02 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-d18ce575ed7be2860ac137746b91af49a7f8111bed8be551c1aa65d1a98377f6 2013-09-18 00:31:30 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-d1b9a6360f3dc71a9cb60f6e15fd6eab4597d6bb5e7d2c9f6bbd4a3ac8f0368c 2013-09-18 00:24:02 ....A 305874 Virusshare.00099/Trojan.Win32.Autoit.blz-d207a04ef8077f21f29a1c755b8e09d8f0cdb1d74762566131350d0d3812fa2b 2013-09-18 00:17:54 ....A 305888 Virusshare.00099/Trojan.Win32.Autoit.blz-d2e84d5c69462b269b041493cef5c78ce43eef2a5eac31902667705a134a941a 2013-09-18 01:21:42 ....A 305869 Virusshare.00099/Trojan.Win32.Autoit.blz-d36357c96ba7ceb1d43608c8f4746371513bd62293e7cee31802255102f3b776 2013-09-18 01:04:24 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-d389378d2e45e43f9288c6adb7a602bdbe9c8100d587e23302e29e23884c8980 2013-09-18 00:40:38 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-d3e5e0486105664eba828861949ecba587ac7dad7b16349dc27750e36b9fa7e9 2013-09-18 00:50:32 ....A 305937 Virusshare.00099/Trojan.Win32.Autoit.blz-d54f1ca5137cf13f22b9187eecc359b3c05928fdfd5bc871bcb3ae0378b687f6 2013-09-18 01:47:00 ....A 305810 Virusshare.00099/Trojan.Win32.Autoit.blz-d586908d5825d625726c157288a2e3e1d8db0b4f9352d3a2ff8a15e78e6e21a3 2013-09-18 00:31:54 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-d6c0316973f0b10e27923fa1d1f97cc36afa0d11f0d703b020e7970b1a880233 2013-09-18 00:59:30 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-d7b683489fc8c51c5391e8c891976c769b999e5bb669c158ba6b009d4ab30ab1 2013-09-18 01:13:10 ....A 305858 Virusshare.00099/Trojan.Win32.Autoit.blz-d93befb6eaf24e0a4b661a06d7f5d90bd3e1e58f32c5a69f3e255e5bb315a86c 2013-09-18 00:02:26 ....A 305889 Virusshare.00099/Trojan.Win32.Autoit.blz-d9a51cd44eead888c3beff925429d331960426c46c599c81b2acdb447eeb38c3 2013-09-18 00:50:04 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-d9b769fe049ee37f780f22bfe3311e6001dfab780166ec7ade8efef003603f9d 2013-09-18 00:40:38 ....A 305840 Virusshare.00099/Trojan.Win32.Autoit.blz-dabd6c43b3dd49f335c1ca4d92bd8e95483e11b98960a3ccd30d409c95812e4d 2013-09-18 00:31:54 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-db6cbe80a9d9434a8d02d8a6be360724d32f54f611ad0bca095d64db891d5254 2013-09-18 01:30:02 ....A 305841 Virusshare.00099/Trojan.Win32.Autoit.blz-dbaec3358985e669b0c00de21483ca695ca0f32a04af3e6ee9126dd5eebc331e 2013-09-18 00:35:50 ....A 305824 Virusshare.00099/Trojan.Win32.Autoit.blz-dd24c83fad5defb34eac1ecda7247ad448af14aa0d4efb3f3c9bb64445ec0f0c 2013-09-18 01:15:36 ....A 305856 Virusshare.00099/Trojan.Win32.Autoit.blz-de07097f860424bc01064dd7e7b88cb743ebab71b0f27ee977c81a518d84bd45 2013-09-18 01:09:18 ....A 305857 Virusshare.00099/Trojan.Win32.Autoit.blz-df2058f74534fa196c747bbae3a80c588e5216e657bbaf157b78d4b527ebfcc8 2013-09-18 01:26:04 ....A 305921 Virusshare.00099/Trojan.Win32.Autoit.blz-dfd3e6e9e7c040fea0e57287396dc9949282c67178d59f33cf948cb71e512027 2013-09-18 01:55:52 ....A 305875 Virusshare.00099/Trojan.Win32.Autoit.blz-e000f4043b1359e64782a4381bd35512712dc200797050d3baa3df4e4b108df7 2013-09-18 00:27:06 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-e05545a873dce2c88ad9eaaada2aefc532dfa49586671e2797bd52267ab981de 2013-09-18 01:58:22 ....A 305938 Virusshare.00099/Trojan.Win32.Autoit.blz-e171918e47a266ff9c533a3080d4c6c7844be2057104798c76c03b3b198a6a8b 2013-09-18 00:45:26 ....A 305856 Virusshare.00099/Trojan.Win32.Autoit.blz-e2521bd5e04ab7f2eb02e506ecc28439df78a62c3c0284ad545eaa11f3beccf8 2013-09-18 00:07:34 ....A 305855 Virusshare.00099/Trojan.Win32.Autoit.blz-e3aa81b02bc2fbaa0e3a305aa7010ba8ebd56b3248ea4515e7c5b3a4144cb579 2013-09-18 01:30:02 ....A 305871 Virusshare.00099/Trojan.Win32.Autoit.blz-e49cf604257285ba5edfd27a6aa50d0f9eba655703e5d6eee475b034143eda26 2013-09-18 01:21:42 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-e4af0485fc916c687a2c803b4c35a20c44b79212d978fc58e39ca84726f3a656 2013-09-18 00:50:08 ....A 305921 Virusshare.00099/Trojan.Win32.Autoit.blz-e5639a6a7b648488d1e414cf51e8272ba4fcec9c902fa93dc170469cfebc3b4d 2013-09-18 00:02:26 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-e5dc9e9b0e96a68b55d0217d15a367c77ec215be15fd9b5ac7e5ec8d17cb0dee 2013-09-18 00:17:20 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-e5e8dd614a643a097b3f1a2ab4ab44902465fd78fd2472b107f06519adab5c8f 2013-09-18 01:21:46 ....A 305903 Virusshare.00099/Trojan.Win32.Autoit.blz-e67ea1f6d7748cee9fcd54458582bd3cb4bc34a73170f7dd038a5b37202ec486 2013-09-18 00:59:30 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-e7a08985883466252c5621e1d5175e821b7adaadec389fc27f560740dd384890 2013-09-18 01:26:04 ....A 305904 Virusshare.00099/Trojan.Win32.Autoit.blz-e9574198f995c6f4924fc88b95afd7a52aef3e199c6125dc89afde90dbc3531b 2013-09-18 01:26:04 ....A 305935 Virusshare.00099/Trojan.Win32.Autoit.blz-e95e63adea40a6055e28cb381fc4b577bb5a4b4e77be36f563a18cad9d249969 2013-09-18 01:51:26 ....A 305905 Virusshare.00099/Trojan.Win32.Autoit.blz-e9951578b1f34a6eb596faeb66ffe911d6d11758de845d047b4ba700803de7ea 2013-09-18 00:22:18 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-e9d0ec2bda2f082dbfe82331e7ff691484e48fc85d1917d0782f91d069df4669 2013-09-18 01:08:56 ....A 305920 Virusshare.00099/Trojan.Win32.Autoit.blz-eb6b5b955bc455745b6053ee9a9e0e212c16e02ab5ae0db87575ad081bca6ae3 2013-09-18 00:17:24 ....A 305841 Virusshare.00099/Trojan.Win32.Autoit.blz-ef57abb911a57f04675080be9268f8cf6687d4eab4e566035f2266f63c29ecc2 2013-09-18 01:42:46 ....A 305937 Virusshare.00099/Trojan.Win32.Autoit.blz-f05431e0a175aace77a4ef1e8dbf35d9fea3170179674376dd745cbf2ff87d3a 2013-09-18 00:02:20 ....A 305872 Virusshare.00099/Trojan.Win32.Autoit.blz-f0e79927080e1d9756f6e2098e8f695ccbde156b243652d2820f5424878fbbb1 2013-09-18 01:47:02 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-f1590df6358e6f5ca635d988b935b4358510562285eadcbe3feb5f8634a009b2 2013-09-18 00:54:44 ....A 305919 Virusshare.00099/Trojan.Win32.Autoit.blz-f56e454f32446a426cadcec250ade658f5f27988efe1a678102ad5dfd5937c29 2013-09-18 00:11:54 ....A 305873 Virusshare.00099/Trojan.Win32.Autoit.blz-f6ac91ffb5ecd69713b8d2ce013dbcba49ded9d55d4d5a04be57d8c8db49b725 2013-09-18 00:29:22 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-f727fb170aa9ce88f1aca9fea5348538c757e7b129ba42fda8b8399009e63af5 2013-09-18 01:58:22 ....A 305936 Virusshare.00099/Trojan.Win32.Autoit.blz-fb615a55351108e63495d180153c8893fd1434f2508f6818e10ecc47e35717d5 2013-09-18 00:31:52 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-fc3169ea066b55119b1507fc2176e0a3eb77813013ddc6741f04d1a80b588105 2013-09-18 00:17:24 ....A 305890 Virusshare.00099/Trojan.Win32.Autoit.blz-fc8cd1677d6c8af5458eb7fa801fadd336c1f3077eb54d4c39be279e9c1382e5 2013-09-18 01:17:10 ....A 305906 Virusshare.00099/Trojan.Win32.Autoit.blz-fcbf0e1b9212d9e5b9cc6f409513762a1c6fcd5a2294c10946ed5548c748957b 2013-09-18 01:14:14 ....A 395792 Virusshare.00099/Trojan.Win32.Autoit.bma-2966208f28cd78fa5975e985d9b8e53b672e10f3886bbbe28811d4004e585532 2013-09-18 00:15:50 ....A 2451176 Virusshare.00099/Trojan.Win32.Autoit.bma-3c335d395e6e3c5693a67dcf1caaed7441729cf8b0d17d311627211374404030 2013-09-18 00:43:36 ....A 1352176 Virusshare.00099/Trojan.Win32.Autoit.bma-3dbb9c6777d869bba6a820b4ad26dcd69413da35a9c6aa808c0f2f0e0f6b2c6b 2013-09-18 01:35:14 ....A 1430419 Virusshare.00099/Trojan.Win32.Autoit.bmr-07ccb01e057c8e3cb6d7725af014d425a4a334fb0646ac8665969af32035ffef 2013-09-18 00:09:08 ....A 1444892 Virusshare.00099/Trojan.Win32.Autoit.bxq-6725abf5025417a6dbadec765f17c9af185a1e4f1e59cdcad43e0e2a033825b8 2013-09-18 02:10:20 ....A 8192 Virusshare.00099/Trojan.Win32.Autoit.dqh-e2872932cf295dab8c6948951aae935e1f97e88c751134e9b142190a7e6a0068 2013-09-18 00:04:40 ....A 755660 Virusshare.00099/Trojan.Win32.Autoit.pes-a067536f60b430c255d3889ff06f0ca9d682abab61b2d60b4b14a26a2a6bae30 2013-09-18 01:25:56 ....A 1126746 Virusshare.00099/Trojan.Win32.Autoit.pey-aab32879317dbe33ba819975ea711e96b76a754575d0497b094ae21a7c312256 2013-09-18 00:26:44 ....A 936494 Virusshare.00099/Trojan.Win32.Autoit.pfk-fa9370f50a4e5638e4762ae1cf6aec1ce86d941170765812bf0886aab83a8756 2013-09-18 00:30:52 ....A 2141268 Virusshare.00099/Trojan.Win32.Autoit.wz-f5327a171848de73f7dd557fabc3745e1b91ff49f62b3c6492ddfb5103e1204f 2013-09-18 00:49:26 ....A 375296 Virusshare.00099/Trojan.Win32.Autoit.zu-e9fe46bd31f115a4cf7a7c37260ef750d6306ef3f6085a665a6a4514417078de 2013-09-18 00:17:16 ....A 16384 Virusshare.00099/Trojan.Win32.BHO.adh-f0c4809f6a605c7d764898fb46c9f0baed465cd9e04bd6ca0d029aa02de2d83a 2013-09-18 00:18:04 ....A 838144 Virusshare.00099/Trojan.Win32.BHO.adog-a109938267d8ff42bf398231334526781726928542bd86e2898fcc49d3ab126f 2013-09-18 01:06:16 ....A 79512 Virusshare.00099/Trojan.Win32.BHO.adql-e10a10df18f92705257f70b9792a181ad77906dfa22d0958aad231be4f5769e0 2013-09-18 02:02:16 ....A 327896 Virusshare.00099/Trojan.Win32.BHO.akfg-eab58a1bb946626e7a3d93ed86c3af90d55758292c4cf198fa3fcbb0ab1f1c34 2013-09-18 01:40:00 ....A 17920 Virusshare.00099/Trojan.Win32.BHO.alad-c3ced528884d6c587789f48bd0302f7e2707c275ffc53d6e25502c6fed164085 2013-09-18 01:50:44 ....A 58472 Virusshare.00099/Trojan.Win32.BHO.bd-d865d0d09b5121e40d0ef1d171d65325d2cc505b2b39958fc3c45fab41fb16d5 2013-09-18 01:43:28 ....A 53048 Virusshare.00099/Trojan.Win32.BHO.bfda-d4c28a4e6815c9f04601747c57a935e666dfc994ddcfe0e8a2d393c9160974a3 2013-09-18 00:23:02 ....A 151352 Virusshare.00099/Trojan.Win32.BHO.bfda-e8a80d596da75100f6314ea948bf8d1f6bbd37126382991bb1357b110f9a2195 2013-09-18 00:54:36 ....A 61509 Virusshare.00099/Trojan.Win32.BHO.bnqp-2ea7dd196d9720e85ee710ef036ad3430c38c63373630359d130c350b5aab05e 2013-09-18 00:47:52 ....A 61509 Virusshare.00099/Trojan.Win32.BHO.bnqp-f60837be495d2fed3cb3eef4e2cadb2fe1c5a63bbc77917618b8e925923299b2 2013-09-18 00:43:14 ....A 180224 Virusshare.00099/Trojan.Win32.BHO.bogr-b1985a335d44ec4d4f92257873dbba6a449790396725f8751f49ee965bf55dcb 2013-09-18 00:51:24 ....A 464574 Virusshare.00099/Trojan.Win32.BHO.bthi-20d2483fa63602767f6b20a563ff95b28ab025fe5d5fc1fe75104c7b5062c3d7 2013-09-18 00:55:02 ....A 401709 Virusshare.00099/Trojan.Win32.BHO.bthi-eb0c9c46d746f8b4e5b6cbeca3a6cd906504a89e37b72215bbdad26a5ee3f250 2013-09-18 02:01:08 ....A 151552 Virusshare.00099/Trojan.Win32.BHO.cbdy-079226e2ff9293f84a085839ab08f78b398f826e4d121251df3527715371ed6e 2013-09-18 00:44:34 ....A 151552 Virusshare.00099/Trojan.Win32.BHO.cbdy-23b8cee180680dca376d67b9ec8e83725ece4bf7d5ecc77a3204cf9b2017154d 2013-09-18 01:03:34 ....A 200555 Virusshare.00099/Trojan.Win32.BHO.cczx-e0f0b57547ba050340f34da854cbeeb882ce8d5e594dbd48415cea0facd116b8 2013-09-18 01:22:04 ....A 212992 Virusshare.00099/Trojan.Win32.BHO.chth-afe9c51b6b1c331c96caa76eb68d2db899362cffff1c38bcec3d024bc7ceec92 2013-09-18 01:08:14 ....A 200192 Virusshare.00099/Trojan.Win32.BHO.chtp-76b9574591172a9ae7a1e8c2a20fcd4666a61ee1845b8832483a3afefc68a205 2013-09-18 00:35:38 ....A 200192 Virusshare.00099/Trojan.Win32.BHO.chtp-eb67642827fa9b177d1542633316bc509d735d222762f7eb144628e4365a9cb5 2013-09-18 00:33:34 ....A 233984 Virusshare.00099/Trojan.Win32.BHO.chxa-18960754a6122ddd942cb5fb6b68e523ad6b7b48a00002a8aa5c06e50fd4fddf 2013-09-18 01:20:56 ....A 119039 Virusshare.00099/Trojan.Win32.BHO.chzw-76bf2ade07b9c05f83ad4108fa11ee69fdfd6108bf298b8fdc32aa3189b7b853 2013-09-18 00:26:10 ....A 209920 Virusshare.00099/Trojan.Win32.BHO.ciom-d0647bcb1f011d54493b0e76d0451a8e51c2199ca95fa8b09ed44c01dfbf1d60 2013-09-18 01:08:42 ....A 209408 Virusshare.00099/Trojan.Win32.BHO.ciom-eb68f2a044b9b73a055dddded6347a1bd1871b077c0ec27a9992adc0bf5b7590 2013-09-18 01:20:24 ....A 226304 Virusshare.00099/Trojan.Win32.BHO.civl-ed8089d68dc6dcd310ca1b263539258647dedc9946588e434c9f3f87ffee9e29 2013-09-18 00:30:14 ....A 215040 Virusshare.00099/Trojan.Win32.BHO.cixi-aee1704400945c2cc3f505502ccb3277593a53a44edb4a47cb6075fcdca21bdd 2013-09-18 01:50:14 ....A 210432 Virusshare.00099/Trojan.Win32.BHO.cixr-dfc4800b0073794d0850ca73eff6176a02ba2cd65d12edef12cb0f025f9c1929 2013-09-18 01:09:42 ....A 210432 Virusshare.00099/Trojan.Win32.BHO.cixr-fc956a3b71fc95ba98401e7ad7844e97c3601bbf81a4d6669087862c14549e52 2013-09-18 00:50:56 ....A 217600 Virusshare.00099/Trojan.Win32.BHO.cjpn-866f3cffc76cabdd5201bb35228fac1cacb7bc917bb5aa80a828e5f950acb1fe 2013-09-18 02:11:10 ....A 217600 Virusshare.00099/Trojan.Win32.BHO.cjpn-b7fa28ee9b16d315a25be001f9c290d3d47775313e18fbf0125f161a0bf66094 2013-09-18 00:43:18 ....A 217600 Virusshare.00099/Trojan.Win32.BHO.cjpn-d01379f2473bf67dcb713ad34078eff8235c22c2303f7c04c289a0563aaec0d7 2013-09-18 01:39:00 ....A 57856 Virusshare.00099/Trojan.Win32.BHO.cjro-d749a74b2e265d14464381b6670e9253c002c4f53dea15b6127647f398424a48 2013-09-18 01:20:10 ....A 219648 Virusshare.00099/Trojan.Win32.BHO.cjtn-d5b1af6b033935ee69fd1e01ac425e55f9ab83e82fe737c46fdb685a3a839cb8 2013-09-18 00:10:32 ....A 201216 Virusshare.00099/Trojan.Win32.BHO.cjtp-a120fa7589d73379be9da330a4208267c0b4a3269741d48a1c8b9d35944b63b3 2013-09-18 00:24:36 ....A 201216 Virusshare.00099/Trojan.Win32.BHO.cjtp-e634920daaddae88b11f65f5ac88de5013ee82a334663125e00974f3a7a03f2e 2013-09-18 00:08:08 ....A 201216 Virusshare.00099/Trojan.Win32.BHO.cjuz-a4e3a2aeb5fae0c6f31e7c4fbd010dc00c56cfbbeebe5156c4ec79f34c03a1a5 2013-09-18 00:10:32 ....A 201216 Virusshare.00099/Trojan.Win32.BHO.cjuz-e4dd4979131e2367c3aaf0494be42921fb52cc7bbce2993de1a9fdb4432d1c8e 2013-09-18 00:35:12 ....A 228864 Virusshare.00099/Trojan.Win32.BHO.cjva-da63fea69d71397a5f3c7f37614b69707e91674de92c6a6a9157ba2a17a7780a 2013-09-18 01:40:40 ....A 223744 Virusshare.00099/Trojan.Win32.BHO.cjvi-dd792955b627655b78a406f10c09501b1cf7b15cd195b3507e04bb7ab337fce0 2013-09-18 00:30:48 ....A 234496 Virusshare.00099/Trojan.Win32.BHO.cjvz-9728e3225788c84d46b8f7267b654632d76b5e700a527c84f87dd49e70ce3d93 2013-09-18 02:07:02 ....A 243712 Virusshare.00099/Trojan.Win32.BHO.cjza-769a1cc4aac7c8de4fad3b1e8abf4e0a282706024d4d58bfd0a9b85211358013 2013-09-18 01:44:22 ....A 243712 Virusshare.00099/Trojan.Win32.BHO.cjza-7c847d9f1ee8b2706ee58fbc953cea7b10119314e07c181184010a78106813fd 2013-09-18 00:21:44 ....A 243712 Virusshare.00099/Trojan.Win32.BHO.cjza-e0f2b78b8d7ecb05516ed27d3ff0508f520b1c984b8a9d79baa426ab4921a537 2013-09-18 01:50:38 ....A 225280 Virusshare.00099/Trojan.Win32.BHO.cjzu-bc6abc0b938b67cd7cb1fbee891fd898199979322259c631af0c3922cce1fd08 2013-09-18 01:20:04 ....A 225280 Virusshare.00099/Trojan.Win32.BHO.cjzu-eba6ea344973e416563a06809c9a01f69ac43a6c548ead1d1c59b8e8fa782871 2013-09-18 01:27:54 ....A 226304 Virusshare.00099/Trojan.Win32.BHO.ckad-ed4b7f06d7aa90198e4f445b97d21e0a55de24f303bf8515a9f599bec6817f5d 2013-09-18 02:11:48 ....A 226816 Virusshare.00099/Trojan.Win32.BHO.ckal-ed712c4c5f246b5469e068dc252939f7c92c639383bf76e6e279b006ac0950d9 2013-09-18 00:48:28 ....A 222208 Virusshare.00099/Trojan.Win32.BHO.ckcw-c8b65602fd7289848bb576005f8334ba1cba1ea974abce48084224fd2c2b38a9 2013-09-18 00:37:34 ....A 222208 Virusshare.00099/Trojan.Win32.BHO.ckcw-d2ad1bfa3db28f01ce6ef24b2c65238a9245f5f7b6047a5281c65ad3bf137b71 2013-09-18 01:25:32 ....A 222208 Virusshare.00099/Trojan.Win32.BHO.ckcw-ed56d11e4b1ce8952c0b5d8944752a93ac3b9fcfebff41d7e274880abbc673d4 2013-09-18 00:25:24 ....A 250368 Virusshare.00099/Trojan.Win32.BHO.ckda-bf6320d457b423f8d1c7a8898337f01cee06f94aac020558e198d978c7d8ef74 2013-09-18 02:03:32 ....A 250368 Virusshare.00099/Trojan.Win32.BHO.ckdi-63954f5e67499eebb5ff4a0d172084af2e78e7b17a6af1edf7c0e151076ea8de 2013-09-18 02:10:20 ....A 250368 Virusshare.00099/Trojan.Win32.BHO.ckdi-a1ab9419f747b6554bbb725908c52baf687c9049b0a717ca9a851dd4bc779a70 2013-09-18 02:10:50 ....A 250368 Virusshare.00099/Trojan.Win32.BHO.ckdi-a8dad0d1fb7aed9c0cf3806c0932aa568820cd3b4fd6a21a4ef043a318533faf 2013-09-18 01:30:30 ....A 250368 Virusshare.00099/Trojan.Win32.BHO.ckdi-d513911ccab53bcf412b139ea0b41d2728b652000f27c7cfa69125a95a574c7f 2013-09-18 01:03:52 ....A 250368 Virusshare.00099/Trojan.Win32.BHO.ckdi-d55a84479416b0b738897ca94d82738aebce865fa7753c63384479dbcdbf78b0 2013-09-18 01:54:54 ....A 250368 Virusshare.00099/Trojan.Win32.BHO.ckdi-d9601331a47194b6bf2ca372171a2674fbac822c9db87ccd6546e2c8d960e36e 2013-09-18 00:12:56 ....A 262656 Virusshare.00099/Trojan.Win32.BHO.ckem-a0c31fee96acb5c3ab03b9467ad6fefdf1cf7eb94ba073d5da66e2f120c5c2c3 2013-09-18 01:57:00 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfq-8c087b296c52018c109468a67989bf65a4218c990a07d89e966f482c8d30c825 2013-09-18 01:48:48 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfq-8f5214459743d45f9425534c11b84111af18cf8b165eab0c9292f80bd2dee47e 2013-09-18 02:07:44 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfq-8fab632368ba9d406dbb2e62140f1b5ca5bdbbe17bab5d62849cbcc89f0444a8 2013-09-18 02:04:38 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfq-bcaa4d01bd51f6dc04922b97bf8d15514c1e8003becc8c5629831d36435a2262 2013-09-18 01:44:16 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfq-bf90f28d1355e0813b7291045409e4e0abb4e0f7495d7fb323f0b2e8b16850a9 2013-09-18 01:45:46 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfq-e70b90925ea8e09ced6c738f041d35363bb825549661443a8158e7691af4bb2c 2013-09-18 01:06:00 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfs-ae181cd50ec581d7947c102b4d8b81cfebec5dadb13df42bc55059a22dcf0796 2013-09-18 01:52:44 ....A 282624 Virusshare.00099/Trojan.Win32.BHO.ckfs-d821ec4eea21cef23b90074ed79100f83f638904b5581a02f96e7b71bf75c978 2013-09-18 01:44:12 ....A 212992 Virusshare.00099/Trojan.Win32.BHO.ckkm-80f87ccf10ec309245ef20e6269136533c27ab26d449889505f15575a3521c6f 2013-09-18 00:09:00 ....A 212992 Virusshare.00099/Trojan.Win32.BHO.ckkm-cfa4a77b7619e401037cc271a78f90a8d82a16e9a530d8ea60a30f3951465363 2013-09-18 02:00:44 ....A 212992 Virusshare.00099/Trojan.Win32.BHO.ckkm-d665b00eb4c3404cd5397b9e8c764c3b4562ad9b1ae3ea1736037bb009155772 2013-09-18 00:37:42 ....A 212992 Virusshare.00099/Trojan.Win32.BHO.ckkm-e0ba42f4fbc3ffd424e11fa11541265a811200e2d42a14b97b493db1b4f5c8c0 2013-09-18 00:04:46 ....A 201728 Virusshare.00099/Trojan.Win32.BHO.ckkp-86894bfd6b776ec8811e1e07bad186c9f5a366b0b28764c2860dca0eef5ee9bb 2013-09-18 01:48:46 ....A 201216 Virusshare.00099/Trojan.Win32.BHO.ckkp-979827a346eaae2e6dc207b7bbb6c9eaa475a55e9f0caf97d0d3d26437d13610 2013-09-18 01:33:06 ....A 201216 Virusshare.00099/Trojan.Win32.BHO.ckkp-a2a6bacff9e5f9c01cdcf1dd480a15f1b4ed651baf08fbac199846d9ff40b957 2013-09-18 00:42:26 ....A 128061 Virusshare.00099/Trojan.Win32.BHO.ckyj-0ffe619c80afa3f1063a39e006fd9b9e3c25ce79428134bc3eb8c2101cc390fd 2013-09-18 00:22:40 ....A 122568 Virusshare.00099/Trojan.Win32.BHO.ckyj-18b2acbe068d5a48bef8a4f800b0d717c952dafb58586df4a9b15c36bf88cd5b 2013-09-18 01:21:16 ....A 127859 Virusshare.00099/Trojan.Win32.BHO.ckyj-2015464b7ae60c30cccfd10f41ec75ca417a3d2c6fc6fd2d823aa996f37857cd 2013-09-18 00:44:38 ....A 128054 Virusshare.00099/Trojan.Win32.BHO.ckyj-87b3830d3e3a11157c43c9bfe73357a1ade3a149b5654fd9a39158ff2ae209c7 2013-09-18 01:41:22 ....A 303104 Virusshare.00099/Trojan.Win32.BHO.clmh-e65460a0cfbd22922cc38c21a12485ebf70d85b735b03e2fb780d4ed68a6a385 2013-09-18 01:19:40 ....A 159744 Virusshare.00099/Trojan.Win32.BHO.cmbd-994bda7591e7cc54877ece881c0634e303392ae8783db59c7f0c125469e65578 2013-09-18 00:56:24 ....A 159744 Virusshare.00099/Trojan.Win32.BHO.cmbd-c6f855fb41668002690feec32656c7716db801d67a895621cd5f3480f7433e05 2013-09-18 01:42:56 ....A 913386 Virusshare.00099/Trojan.Win32.BHO.conu-e6ed67034113ae672cdde875ab03bc1a322f5d22a68b44ac1a80018ff099034b 2013-09-18 01:06:46 ....A 12288 Virusshare.00099/Trojan.Win32.BHO.cqfb-c4beda86c1e7d6af4e8a01de76509280a8ca324e7179bc249d1896de4b72f243 2013-09-18 00:38:12 ....A 1147673 Virusshare.00099/Trojan.Win32.BHO.ctvh-c029898a912d5d4085aee3c2d8e84db0b0789cc374cf5cf5dd772ebd94e1cc6f 2013-09-18 01:11:42 ....A 94418 Virusshare.00099/Trojan.Win32.BHO.ctxb-d52dbb8821585d2e29d0b16c701f537682cd048fd63cf93998ffeb8478e7e2bd 2013-09-18 00:27:18 ....A 627352 Virusshare.00099/Trojan.Win32.BHO.cxkh-97605a3ea76e82c02afbc7f254180fd4ad050f3d31c181add04c3a8e0bab3bbd 2013-09-18 01:50:34 ....A 86016 Virusshare.00099/Trojan.Win32.BHO.cyit-4ef6962ef5e00a952bed9ff8c4bd6d0239f196d657b9a092590b2f2ea8a53348 2013-09-18 00:16:22 ....A 86016 Virusshare.00099/Trojan.Win32.BHO.cyit-86f1c27a774903411a00025efaf7820a90429e825808dd1a6df81fb218e97d8a 2013-09-18 01:32:46 ....A 237568 Virusshare.00099/Trojan.Win32.BHO.cylz-3e7102c8f8a7663eecee69949d1314191dad1a71838c11c6f0e378a752589f68 2013-09-18 00:52:04 ....A 237568 Virusshare.00099/Trojan.Win32.BHO.cylz-ac6f918ea17737e1198429b9e7e4b100d3b56439e3ff2434d366ca2b72843c6f 2013-09-18 00:56:38 ....A 111104 Virusshare.00099/Trojan.Win32.BHO.czba-eb08005d2d2aa000aab58f19b36c3aca485ea599b253fe0d8ab9b08a3971ea4f 2013-09-18 01:04:08 ....A 35840 Virusshare.00099/Trojan.Win32.BHO.czww-f61b9adfa064cef014ed39df47371109232f1223e835ecf42031f3f731db1901 2013-09-18 00:52:02 ....A 25089 Virusshare.00099/Trojan.Win32.BHO.d-249d26eaac750b61444191b06d77d09ea0aa56a10965197f9098e203ecb89396 2013-09-18 00:30:04 ....A 1218048 Virusshare.00099/Trojan.Win32.BHO.dapa-fbf404a157d691a9350883f92d113ddfaaae619d5f4c8ed641020e97056eb102 2013-09-18 00:19:12 ....A 48128 Virusshare.00099/Trojan.Win32.BHO.dard-9467513f66401649755c3513c078063f0399c137c8837a683aeb401b35dbc967 2013-09-18 01:51:38 ....A 48128 Virusshare.00099/Trojan.Win32.BHO.dard-b17f8569086154e06b38297e96d68c0ffa38f9efb11556cf0fb1cc55bb8a8dfb 2013-09-18 00:24:00 ....A 48128 Virusshare.00099/Trojan.Win32.BHO.dard-b26ed714264cdc5170eeec396878e26dbcb98b5a69fd09926d11a34b54b6464c 2013-09-18 02:07:26 ....A 48128 Virusshare.00099/Trojan.Win32.BHO.dard-d6fef68b074fb2df6c68e4fabc825cd945a02a642fa105f87b30121f77ace4e8 2013-09-18 00:24:06 ....A 48128 Virusshare.00099/Trojan.Win32.BHO.dard-e3678be2b5bfab63a143f29b21523d16675e3da224b72199cb71f244ba4328d0 2013-09-18 01:04:46 ....A 48128 Virusshare.00099/Trojan.Win32.BHO.dard-ed1efc984b397fae10568ee63e58e8b35629010745dbae781dfcac4aa078d594 2013-09-18 01:18:22 ....A 48128 Virusshare.00099/Trojan.Win32.BHO.dard-fc9023dfb3f32d2e3790c5c4f39d009fb94976c90d645482c7b63c1f8e6e251f 2013-09-18 00:47:56 ....A 49671 Virusshare.00099/Trojan.Win32.BHO.ffl-d08d2ce25c3445d17ee74811c8c9604df3a8b242eff9c6beca56ffc43b9e6a13 2013-09-18 00:14:16 ....A 141968 Virusshare.00099/Trojan.Win32.BHO.kao-d8c90b87de0a17a124a09f43ad1e792eac2b8cce24ad71a4dcf32cc7bf4e3573 2013-09-18 01:04:26 ....A 425984 Virusshare.00099/Trojan.Win32.BHO.ulh-825fa110aff85912a2fe3e7bd18dc7b45ac47ac39ee6fc7aca7a0f25a27d7c46 2013-09-18 01:39:58 ....A 458585 Virusshare.00099/Trojan.Win32.BHO.vla-849a0a920931233ae16aea1b737aa980c62b5623a4f0ceebf1a5079e70a00ef3 2013-09-18 00:25:36 ....A 118788 Virusshare.00099/Trojan.Win32.BHOLamp.hut-8d1963fb82c3afb3ca0ab3be0d0c59134cde1683511e764bb4bc839ccb0663e7 2013-09-18 00:50:36 ....A 118788 Virusshare.00099/Trojan.Win32.BHOLamp.hut-d741337b9bc9ebe82a4d8495510d4b198093de83c0f03ac90db23ac6bca0c275 2013-09-18 00:33:18 ....A 178176 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-2388c9eb0e944ab76b33e30bcc55edf5c0b1a1f598592bf925358d0342d9ffc1 2013-09-18 00:44:26 ....A 178176 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-23976a8048a91315ef791767e4840bc31cbc2cb8093c8d85d10eafd78da4adfd 2013-09-18 00:20:10 ....A 174592 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-529c60033ee9c3e9342c9c485fde0e297af6b02e87e2ec7bedb4bfb5ac775bbf 2013-09-18 02:04:58 ....A 178688 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-73adabdc6641da2d05ace68bf928c01278e403f41c2e2981f25fd7382136631b 2013-09-18 00:40:20 ....A 178176 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-799dc1f1ff62bd98cbfe35db85771fdecb8496c5744441d4f6c16b819b7eed5c 2013-09-18 01:50:10 ....A 178176 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-904bfb352fd29c1182819307049d453c7295a16fac087c403c5933cd5e4d0ae9 2013-09-18 00:19:24 ....A 178688 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-a358005c63e4d65edf26f436f681ad51e42f3a013718fb187b6604e721b19dee 2013-09-18 01:20:30 ....A 173056 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-a89476bebbf6ce783bd107942ec2c20beae528798680f185995cae8e9ec59c79 2013-09-18 00:44:18 ....A 174592 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-ad2b055eb0e8f733f898bdc249f070a4c031c7b9b970f52ce0d8aa1676f2b1be 2013-09-18 01:22:10 ....A 177152 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-c4c7afb3d594f0f8134de56c999b79a645b0b330be41962002188fa3590f235f 2013-09-18 00:49:26 ....A 176640 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-d7c7b9f06decb35774ba8d0ebf5b722fe9212b3f6459ed3f498f8a83c582e589 2013-09-18 01:08:30 ....A 177152 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-d7c925aa8ff5b9a085ef300148c3931627d39cfc1991c282abffcf9188fc5ce3 2013-09-18 00:46:40 ....A 175104 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-dad377e13529918973c8f9b4a34baba562baf7bddf646037fbadc307cad1cdd4 2013-09-18 00:27:24 ....A 175104 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-e6dfbac92c72b89d7a5fea7f50fe1e5393c2b1bcb924517d1a36d4edf928ee7a 2013-09-18 00:07:00 ....A 173056 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-f4c65db45406a22bac47fe04eced3074b9cb3c9fa8ea6b61288eb8a636c301d9 2013-09-18 01:28:46 ....A 176640 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-f5b50314db3f5c3e13eb9d29c53e5fcce600b3aa660888a8d29cef20ebff15be 2013-09-18 00:15:20 ....A 178176 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-f72746a2b309c9939b4949879e05186752c15b47d96f012aeb17a07844543f2e 2013-09-18 01:45:44 ....A 174080 Virusshare.00099/Trojan.Win32.BHOLamp.ihf-fbf5cd8943ab4af7699ad4c2f3185537f8df3ff338b502b25e20e04bdbe7bce5 2013-09-18 01:13:14 ....A 147456 Virusshare.00099/Trojan.Win32.Bebo.hr-b319b81b6fc3c764c6da011598d9c998614042e8518d9c7536ad444183ddb87e 2013-09-18 01:58:16 ....A 151552 Virusshare.00099/Trojan.Win32.Bebo.nn-e24851d93f0152d6d9b61c708540f8a57ce42542a7e4fedf82b96629219b5401 2013-09-18 01:11:12 ....A 162553 Virusshare.00099/Trojan.Win32.Bicololo.aaem-567841393af4e0c01dc7cc8b48827255bdc53d94e8b5ea5d7677ee809c7ae393 2013-09-18 00:57:54 ....A 106380 Virusshare.00099/Trojan.Win32.Bicololo.aaen-51bd936508c1e31b0d94058a424e6644c0eba9651f05989adf8ebb82aaff4d34 2013-09-18 01:05:44 ....A 91257 Virusshare.00099/Trojan.Win32.Bicololo.aafo-6ba2f334414c642c613eedf9f48e020433ca635a1896e14264623e2808df902f 2013-09-18 01:44:48 ....A 162627 Virusshare.00099/Trojan.Win32.Bicololo.aaji-b841835e46be70f89caff906c45202dc729fccf94efb169accb659db198bc64e 2013-09-18 02:07:30 ....A 106428 Virusshare.00099/Trojan.Win32.Bicololo.aaqj-b12588839b129bb96937fd180b4b5fea638eee25b938d3c049f16be570b90a48 2013-09-18 01:53:24 ....A 184189 Virusshare.00099/Trojan.Win32.Bicololo.abzv-5245418f676aa3ef7b36036816b20278e791c9a9a56ec3c73235e9ec57adbe51 2013-09-18 01:43:16 ....A 90123 Virusshare.00099/Trojan.Win32.Bicololo.aelt-fa2d7c048c5ae4e63af8c6f570b399d0897fdf4a1dcfc45315d9979bb9f94c4d 2013-09-18 02:08:56 ....A 93172 Virusshare.00099/Trojan.Win32.Bicololo.aesd-5e4c0e5dbd9b36ef04dcfcac9201a869d0ccbfbbed2c002c11e223a917f711ab 2013-09-18 01:53:14 ....A 93180 Virusshare.00099/Trojan.Win32.Bicololo.aesd-6d629adf771d8b8091bd0b32f1ab61e3cbbeebd4bf46c0496d6bd0bf0638f824 2013-09-18 02:02:38 ....A 93172 Virusshare.00099/Trojan.Win32.Bicololo.aesd-7d899f33e7b5e09a3ac6e87dec93c896d88ab73e20707f25b8453859d8315c49 2013-09-18 00:21:54 ....A 93186 Virusshare.00099/Trojan.Win32.Bicololo.aesd-9c386d0685bfc9ecf810ecc16b7d94d0b6a22dd55174bfc9e44f2c7951d9a7dd 2013-09-18 02:04:26 ....A 93184 Virusshare.00099/Trojan.Win32.Bicololo.aesd-d4605ed69e18709128693aeb071ed81347fea1763e48660d305dc8b0c65dd900 2013-09-18 02:02:40 ....A 92256 Virusshare.00099/Trojan.Win32.Bicololo.aoha-779617e66a776411e961a04b9bb6c39cc185dfd9ef2dd834cbc7ae09e27aef50 2013-09-18 01:57:56 ....A 92251 Virusshare.00099/Trojan.Win32.Bicololo.aoha-dbb268e9211be7deea21d8c2a0dc11ac60009a40f83cd9f25ea352d9f61764f8 2013-09-18 00:25:46 ....A 91414 Virusshare.00099/Trojan.Win32.Bicololo.aoqg-80b4432cf85b7dde18797581a1d4b15912e4f6766a416cc073b99555f6299b40 2013-09-18 01:30:16 ....A 176060 Virusshare.00099/Trojan.Win32.Bicololo.apsq-94afd2eabe55266ff6e0c8b6902a4c9d2df1d03f2a1c7205812e5db94fe27dd5 2013-09-18 00:49:32 ....A 79180 Virusshare.00099/Trojan.Win32.Bicololo.aqby-e17e39cfa9eb476408beaac2a3a2ed58caa293fce062eba1707cad040dffd621 2013-09-18 01:03:52 ....A 185010 Virusshare.00099/Trojan.Win32.Bicololo.aqer-914c988dee04403b76e76233679cabd55f44255577fff0bd3717c5a1f0b3313f 2013-09-18 00:24:26 ....A 80267 Virusshare.00099/Trojan.Win32.Bicololo.aqnc-78dfd96620dd7170675e9ef9355bb7a8b2df398ae2afaa06ae473aacc913bbdd 2013-09-18 01:30:10 ....A 184182 Virusshare.00099/Trojan.Win32.Bicololo.arkg-97faaaf19bc1f04a3de7069055892dabb2d810e10afe3c8c9c1be7ad5baabb6c 2013-09-18 01:14:16 ....A 125118 Virusshare.00099/Trojan.Win32.Bicololo.atbz-78c3981cd5c12aeb3e8ec3420b5a83bb2d147d13b487293db437b66c5118ac6e 2013-09-18 01:43:54 ....A 125118 Virusshare.00099/Trojan.Win32.Bicololo.atbz-8115db3f8e12c34b20e6b7145cacfc22e704b2ba394eb1cac068aa8267e11ffd 2013-09-18 00:39:42 ....A 125124 Virusshare.00099/Trojan.Win32.Bicololo.atbz-920cb8f154fbfb44d3ad89e457077b96cfc7cc0fbd6bcd4670c0435dfbbd671b 2013-09-18 01:33:46 ....A 125116 Virusshare.00099/Trojan.Win32.Bicololo.atbz-997528f7d8c4e92f43c24ae2453f537ab3759d51f6898b23cd72112586efdc4b 2013-09-18 01:58:40 ....A 125122 Virusshare.00099/Trojan.Win32.Bicololo.atbz-99a8efc983bdc8e8a074d144d1350fc38cf454b6ed2b079a970f81e5c66a792b 2013-09-18 01:16:50 ....A 125124 Virusshare.00099/Trojan.Win32.Bicololo.atbz-a0cd9c29a41670330f2915a3f0ac5991e82b77eb42afccf233d06ed49456d04d 2013-09-18 01:51:10 ....A 125124 Virusshare.00099/Trojan.Win32.Bicololo.atbz-baa1a1b49cc4a4caefc08402e809cee07b46fa17c1687e5754167939ab465881 2013-09-18 01:43:00 ....A 125122 Virusshare.00099/Trojan.Win32.Bicololo.atbz-f4dd971b55c14c676e513e95c4beeff0cff161ac4769ed0791b9d871dc870294 2013-09-18 01:15:50 ....A 243808 Virusshare.00099/Trojan.Win32.Bicololo.axod-852d9882878a6d606f4ac2b4f6977cb825aa8baf7d132262bd91d4b41b03fa5f 2013-09-18 00:54:46 ....A 121027 Virusshare.00099/Trojan.Win32.Bicololo.axql-66aa3bf116a6420712155bf472c3ba52e0635e5031e8d8d66816b0974e856874 2013-09-18 01:46:50 ....A 121027 Virusshare.00099/Trojan.Win32.Bicololo.axql-e9eb9b785087033c6726170c2561fbb11468908c4ae542a324f740944caec56e 2013-09-18 01:42:28 ....A 121027 Virusshare.00099/Trojan.Win32.Bicololo.axql-fe13e49a72670e68a4e0415df23286429935bec2ff804c346f016f0e7d52d00d 2013-09-18 02:10:48 ....A 243546 Virusshare.00099/Trojan.Win32.Bicololo.bhnu-fd3dbd3109314bc0baf9418b7018928f7f186803f28563d6bfd779400dcceffd 2013-09-18 01:42:34 ....A 117315 Virusshare.00099/Trojan.Win32.Bicololo.bhot-685a1b46ed870f1d742a80c0148f7b7ed27096c9a64dd0c40ff363771229a21b 2013-09-18 01:52:56 ....A 117311 Virusshare.00099/Trojan.Win32.Bicololo.bhot-7263e6ee0ce86c1467807a10617329f056773b3331ee820d0d72a832739ca993 2013-09-18 01:58:10 ....A 117315 Virusshare.00099/Trojan.Win32.Bicololo.bhot-82a7b37bc6851c1863d5c9d4d009ee6630cf9d6b0092a3613f7ad8f2e0e34343 2013-09-18 01:50:20 ....A 121729 Virusshare.00099/Trojan.Win32.Bicololo.bhpf-615fb2a62e5addecc7cc4fb60a0757c1cc65412454af5be00a0f930452e914e3 2013-09-18 01:52:52 ....A 121735 Virusshare.00099/Trojan.Win32.Bicololo.bhpf-679cc88f21c13fb1bf01855b62e32aaa7e5bcc07f1a4026e07caf15e7441e438 2013-09-18 01:02:04 ....A 121727 Virusshare.00099/Trojan.Win32.Bicololo.bhpf-d53fa1f284ce4161a534c80ebe31803ac9059b3d5fc2e67079e5e507ed901618 2013-09-18 00:16:52 ....A 121727 Virusshare.00099/Trojan.Win32.Bicololo.bhpf-e0ead6f0094bb821e360745dd78b6d8e191d2b02384626b3d16ee2f9453aaa0f 2013-09-18 00:26:36 ....A 122280 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-2b0678fd2b95a2d3905002f0bbde83bd4f72e3e560c77e266e9f0dad42ce6fbd 2013-09-18 00:13:32 ....A 122272 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-708e60c4bfb2cea71590f647c135aaea4824820b8027698cb5c679b19581017f 2013-09-18 01:48:04 ....A 122272 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-9c5f40527f6fa59f1e8a536efff26674c9e62341dc890fe498e0a49403fdded9 2013-09-18 01:06:24 ....A 122280 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-af80a4e8ee65dff5ae839670eb5d9ab57a79ebaf37aac5fba39b12927ebede32 2013-09-18 01:04:02 ....A 122280 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-b28dfef207ea7af13dacc30c6f332bfe42e64dd8d1643f31705d8cb563d6ecf4 2013-09-18 02:08:56 ....A 122280 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-b694bef62721662f5587420fcf2693f883c0db1704dfdc867c88dbfdc3700d21 2013-09-18 00:51:40 ....A 122277 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-f3b70d99390874858e45ac6c5e72d831cdfbd22006de2995a0a3c5840c80d341 2013-09-18 01:06:12 ....A 122274 Virusshare.00099/Trojan.Win32.Bicololo.bhrg-f72b8a599a17c77d5106741a079f1537dc88b06538b21fd35acbeffb1b65e544 2013-09-18 01:44:22 ....A 243568 Virusshare.00099/Trojan.Win32.Bicololo.bhrj-a6c99caa76f6f22b2553fbacac2d2c9ce67031d45e00a3f1c1a18f1c6c61f585 2013-09-18 02:04:06 ....A 243579 Virusshare.00099/Trojan.Win32.Bicololo.bhrz-cd8a7fa9501229902e54d5c3886442ce6dfe00d2ea0f0d78b0bef1dcabc3038f 2013-09-18 02:04:48 ....A 127436 Virusshare.00099/Trojan.Win32.Bicololo.bhsb-9980a50bec5bdfb8c727c97e47184fa8460f4813451358e8b98d0a7997186360 2013-09-18 02:00:56 ....A 244972 Virusshare.00099/Trojan.Win32.Bicololo.bhsl-670594188d84c5f49d428458bded71c3ed97f111ce70e168ea53651f719d4bcf 2013-09-18 01:45:52 ....A 130182 Virusshare.00099/Trojan.Win32.Bicololo.bhsm-7333efa268a171790c30e3b7270241e7252e8dbf2a38a74a4671e38d5dd03036 2013-09-18 01:55:16 ....A 130180 Virusshare.00099/Trojan.Win32.Bicololo.bhsm-b323b0ab502faea39611402c77585f9dd6d4ad72eee50e4d2a365ed85e6e0737 2013-09-18 02:09:54 ....A 130182 Virusshare.00099/Trojan.Win32.Bicololo.bhsm-b8cd01a37836f501c421db7514fcdc0884b99ab27844eb3474ecb3041701f976 2013-09-18 00:38:48 ....A 130179 Virusshare.00099/Trojan.Win32.Bicololo.bhsm-b95409a1e45b6fbbcf95f0d46b2e36ba3694fa6b9cdaeb0fddaa4cf19165efc4 2013-09-18 00:07:44 ....A 130185 Virusshare.00099/Trojan.Win32.Bicololo.bhsm-e2adcce333062ccca3698980096e3562ffa292b3982ad762cd2d1a5139814fc2 2013-09-18 01:47:50 ....A 130177 Virusshare.00099/Trojan.Win32.Bicololo.bhsm-f7198edf9053298824084bae2a8b67d1a1b91847cf250f5f25b1b216b4251117 2013-09-18 02:07:04 ....A 119076 Virusshare.00099/Trojan.Win32.Bicololo.bhso-6f43d1f9edf6738c81c9d10cbe99c6f7123c071b2f6bded7a6c2d114f0e4d968 2013-09-18 02:09:48 ....A 119082 Virusshare.00099/Trojan.Win32.Bicololo.bhso-7b3c2cd6c2c9c15332c4bd6b4749112931a274fb0e26126002140d00db02b901 2013-09-18 00:48:38 ....A 119082 Virusshare.00099/Trojan.Win32.Bicololo.bhso-d6c5321fc9d817f17c4e8794152d3bc3ffd2236656df59ebe8d244756ef93d78 2013-09-18 01:52:50 ....A 119074 Virusshare.00099/Trojan.Win32.Bicololo.bhso-daf8be015e1bc34083c33a9eeb882fc764b5a2f16fd947dd112d5e783fd5cb77 2013-09-18 01:38:38 ....A 119074 Virusshare.00099/Trojan.Win32.Bicololo.bhso-e23833bf7a274634c6ee57f96c8efaf480249a7b031e64c42d21efdea981706a 2013-09-18 01:46:18 ....A 119082 Virusshare.00099/Trojan.Win32.Bicololo.bhso-fd1f8ee6f51f2422402d4e99836afd72f5a0515513096cc60bc8846af1f6989c 2013-09-18 00:46:40 ....A 113789 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-0739a7b2125643679cced641e4453e70deef888aff2c5504cda317dacb412ac3 2013-09-18 01:56:36 ....A 113792 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-66ddbab7c0d98c688fbb3c4b817cb82b95fc596532ec789adcb5bcb3ed92322f 2013-09-18 02:05:34 ....A 113786 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-6c47218e6515b7dd9f891f23f035107584af3d466c1a4f664f57a836cda1f146 2013-09-18 01:19:12 ....A 113786 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-7b3b2a077bf6c9db883f3387f9f428cf882124c162ec9755522047b0525d89e9 2013-09-18 01:59:18 ....A 113789 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-826a0ae9aaa262283ceb5f84561000d06f50d391eac140549cb8e8a2d70492af 2013-09-18 02:06:16 ....A 113789 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-b84e71aa82a17d36ff7af3d32679a778eec5fdd494f18ec4b52ad4ff1d78d603 2013-09-18 01:59:32 ....A 113783 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-c39f05463dae7dfc06a436820e99ddd27a2049f124433d2f4690bd6b0f799b1f 2013-09-18 00:45:26 ....A 113789 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-f5918f45971670904fe9b53f2ed9160588f6b8158073644f1969e7b3a673018a 2013-09-18 01:57:30 ....A 113781 Virusshare.00099/Trojan.Win32.Bicololo.bhsp-f7b1cb46a0efcb8566581ba16206ae374ffa591835158113ef6f536b75951048 2013-09-18 02:07:30 ....A 120230 Virusshare.00099/Trojan.Win32.Bicololo.qbw-77b78a2ec92c60640892a0e0bef21d8a08e8a16911872013181fae89de0881c4 2013-09-18 02:05:12 ....A 84260 Virusshare.00099/Trojan.Win32.Bicololo.qbw-867f5577d32894c27a8b877f918850afa79994e71e194698929ca07cacb5cd54 2013-09-18 01:57:10 ....A 120226 Virusshare.00099/Trojan.Win32.Bicololo.qbw-929bd0c9a0ddcd9e39d440ad2d3424c3df32e90eec3ba5dc6db077b1d6a2e2c5 2013-09-18 02:05:56 ....A 120232 Virusshare.00099/Trojan.Win32.Bicololo.qbw-ac7804c061b5a969705f3972a9314b8b977da64a456105121358a7e4dd2a32ac 2013-09-18 02:02:40 ....A 120230 Virusshare.00099/Trojan.Win32.Bicololo.qbw-cd1400d7d14ae8336a7a8f2e44fc5568c83af392b724c56dd70f1c75e5c1093f 2013-09-18 01:04:50 ....A 120221 Virusshare.00099/Trojan.Win32.Bicololo.qbw-d9726f68029ea0be45b737b57feccee5c593138e56ac7f50d6e4965412a8fb59 2013-09-18 02:10:30 ....A 120232 Virusshare.00099/Trojan.Win32.Bicololo.qbw-ef7ad6cdfdf6d0e2d28ccf94bcc3212478e43babb5e1bbcc73abf065da7d2d21 2013-09-18 01:47:34 ....A 125622 Virusshare.00099/Trojan.Win32.Bicololo.qyl-93aa9438aa9f515b517465bcd445c005f8d85b6b7952770cdd7ddacc9876f843 2013-09-18 00:32:48 ....A 124835 Virusshare.00099/Trojan.Win32.Bicololo.rdc-24c4e7b81b78fff80096e3439db3e832f43aaee86daf68e07160acfc8caa8816 2013-09-18 00:23:20 ....A 124839 Virusshare.00099/Trojan.Win32.Bicololo.rdc-80b815bd8f6f69acb5fd522938b8f0b0fd538e0151337b943432b4975ae9dc4e 2013-09-18 01:48:54 ....A 124835 Virusshare.00099/Trojan.Win32.Bicololo.rdc-98e50d1d9991b156412a8b0e20e400706ff403fcfc608bd10975d47ab4812f51 2013-09-18 01:57:22 ....A 124841 Virusshare.00099/Trojan.Win32.Bicololo.rdc-a83b7d3a8de1fcc2fec5521dd885e0b15304a81ea16e6f68068dea5a47c36b0c 2013-09-18 01:52:42 ....A 124833 Virusshare.00099/Trojan.Win32.Bicololo.rdc-d843ff2fcb3a6dc16d8fc369c3474161a87f9b6635883b5eea2ae9befa9fdc55 2013-09-18 00:23:14 ....A 119184 Virusshare.00099/Trojan.Win32.Bicololo.rqv-1e3dc96b90c7807863eb0c4a711167b095b25a0ed4cd6d2e95139f7927f1d1ad 2013-09-18 00:56:20 ....A 119206 Virusshare.00099/Trojan.Win32.Bicololo.rsg-8896f725c3ffbabbebf53cc06ce9079f56634cc25b4461acfec7a56d302acb41 2013-09-18 01:57:20 ....A 120929 Virusshare.00099/Trojan.Win32.Bicololo.ruw-5aa98523f9dbde6ea85caedb7268d5126daf94a9be065c39327e9bd027332542 2013-09-18 00:45:46 ....A 119186 Virusshare.00099/Trojan.Win32.Bicololo.rwm-91cf6297c90738da71eea9c39de7e63c216e99698a600afbbeceb2de42c43fc3 2013-09-18 00:12:10 ....A 185134 Virusshare.00099/Trojan.Win32.Bicololo.sqy-e8924560455ffde69e0d52812b1ecae44b75be0479c8abbf5fb919a4400c3857 2013-09-18 01:18:32 ....A 3089228 Virusshare.00099/Trojan.Win32.Bicololo.tcw-236e43695dc9b825ceb5053eed1ae6d363f4685a3abec505527e148d7c97f97f 2013-09-18 00:08:42 ....A 132025 Virusshare.00099/Trojan.Win32.Bicololo.tlc-0d57dd6305f62ca9699776828a8f7582fda5997eabd31b371ed15eda05b5f26f 2013-09-18 01:56:26 ....A 132034 Virusshare.00099/Trojan.Win32.Bicololo.uat-5c997ff8c16ceef11476e1f54337ef50c8cd622891e0a28249ef4381670d6238 2013-09-18 00:08:44 ....A 132092 Virusshare.00099/Trojan.Win32.Bicololo.uvj-75c9d44ecee6c87e6141c781ca3b45c4e59ab5145403bfe78c90d85f0552cdd0 2013-09-18 01:52:04 ....A 132094 Virusshare.00099/Trojan.Win32.Bicololo.uvx-0146825f4eef9b1bec0de675f2672baddf9351cd46809609ef1d11c7ec7e119d 2013-09-18 00:58:54 ....A 184205 Virusshare.00099/Trojan.Win32.Bicololo.vci-f61622dc9680f7b62de8f0934163bcd9a89457c3b7bc34d30a97299650f10222 2013-09-18 01:00:48 ....A 184185 Virusshare.00099/Trojan.Win32.Bicololo.via-c5b23bf1c0856501a6654cd54e7ebf52fdf89281bce952981f74ca852af3b905 2013-09-18 00:09:00 ....A 74669 Virusshare.00099/Trojan.Win32.Bicololo.vpc-883d0a3a6214d20bece90c396ac3cbec30044ac2cd92b63d5bef6b9537d3fa08 2013-09-18 01:55:26 ....A 84018 Virusshare.00099/Trojan.Win32.Bicololo.wdo-e98c48ca754e3655fd3500135e4df94d11969f5df971eddad267894c683d35e3 2013-09-18 02:10:04 ....A 122659 Virusshare.00099/Trojan.Win32.Bicololo.wes-a4fbbbcfcc2b7ecb7a5edd9d5a91be459b126a6c6cc80489cdc668c56270c219 2013-09-18 00:40:34 ....A 122657 Virusshare.00099/Trojan.Win32.Bicololo.wes-bb742b359e97358fd1bd81b95d17c3e664a0c874b6acce0f508259ccfcc14d44 2013-09-18 01:32:26 ....A 79182 Virusshare.00099/Trojan.Win32.Bicololo.wnj-c72663addb9d7b2d143b0d9182aedbcdd6bdd84fc2201e8008c322da97588f5f 2013-09-18 01:16:32 ....A 95186 Virusshare.00099/Trojan.Win32.Bicololo.wua-e4f2ae2b1f9b7b576e2eb9e51fa0be927b2ca5e650da300c9d2250b208e5f181 2013-09-18 01:36:28 ....A 131966 Virusshare.00099/Trojan.Win32.Bicololo.xok-d4afcb01d2fc9c2d5fe2689fd1afacebc33965c61d3c811554dfe50d24af57b3 2013-09-18 00:22:26 ....A 132064 Virusshare.00099/Trojan.Win32.Bicololo.yfj-abf9dde95837704b05f1d683661766929b3eb5a0e973913657133774f1e61541 2013-09-18 00:44:52 ....A 91123 Virusshare.00099/Trojan.Win32.Bicololo.zjn-93d3ce9bbe94fb1c7dcde617950c43d37b3d4c7fb438816162bbb754a87e2d21 2013-09-18 00:04:52 ....A 106853 Virusshare.00099/Trojan.Win32.Bicololo.zlm-83857d1049aa18bd22710606eb682eb3c9400cb5c1cf2dba194ef25432391c03 2013-09-18 00:12:24 ....A 162652 Virusshare.00099/Trojan.Win32.Bicololo.znu-206117ab1e822a0906b6a8e69d526ec722e2ad624f88d7c1149712ba8829499a 2013-09-18 00:24:52 ....A 106655 Virusshare.00099/Trojan.Win32.Bicololo.znu-6a93ffa1f935c12316d02d232e347b3c443842e4fcaf2cea1efd193f19d47666 2013-09-18 00:22:14 ....A 106655 Virusshare.00099/Trojan.Win32.Bicololo.znu-ac8b49df2482e37a220885234b0b8de57abfd82d5a6806cd890231432805f624 2013-09-18 00:10:20 ....A 162620 Virusshare.00099/Trojan.Win32.Bicololo.zpa-8fb8aa70179f512b2cde68881185f120a0850a5db24c620db414a6d646cdbe16 2013-09-18 01:37:08 ....A 185044 Virusshare.00099/Trojan.Win32.Bicololo.zrc-a61cd2dec0fa2c6e95d3acbebf2a89df992fc8e87eb591fa2e1b93750f6194cb 2013-09-18 01:20:48 ....A 185040 Virusshare.00099/Trojan.Win32.Bicololo.zrv-d642f9598587b0dc5695e669a487c1a9c7c356e87c3c2b64e57c6088be03600a 2013-09-18 00:08:50 ....A 185034 Virusshare.00099/Trojan.Win32.Bicololo.ztj-951c1d1db94eef767e83046c99619a4661477a7bd7ceb4a082451926be61af48 2013-09-18 01:18:52 ....A 185026 Virusshare.00099/Trojan.Win32.Bicololo.zxr-ed138038f05c940c9e8bf9b5db34662684f490bf0192f5a82ff044b73ddcb7a1 2013-09-18 01:50:46 ....A 1323544 Virusshare.00099/Trojan.Win32.Bingoml.armb-1d51d2fa45ea24541b2acd2299dcb725d74287e0834b678d5a814e10a823742a 2013-09-18 00:33:46 ....A 351850 Virusshare.00099/Trojan.Win32.Bingoml.avbd-7875e2f152d9a3ba3cf4b661da127b40cf075abc14a1c579991bf55ac8943cea 2013-09-18 01:45:42 ....A 301664 Virusshare.00099/Trojan.Win32.Bingoml.bvmw-6881cff1b7de3b535cee155b0cd781eb62ceac5937c2fe5d209c0512b48af3ed 2013-09-18 00:34:58 ....A 303216 Virusshare.00099/Trojan.Win32.Bingoml.bvno-4d41ffaaae595ff45ba04f048adf988dcde7b46a3a8aeffcb89eba0a3b935fd4 2013-09-18 01:09:50 ....A 301664 Virusshare.00099/Trojan.Win32.Bingoml.bvob-24c24c724b8d61015ca646fb27282b06abe2d5b63db39b8f8d6c077b2a4321e1 2013-09-18 01:25:42 ....A 303232 Virusshare.00099/Trojan.Win32.Bingoml.bvpb-12164e6424629a6c96f3252775d38ecd8c7ccc7188acdd65a0daf003da9e9ea2 2013-09-18 00:26:20 ....A 301664 Virusshare.00099/Trojan.Win32.Bingoml.dhxi-0ffe02b221323778ac3cd041896b3c8a307d467f8803f653df370f5002f9f520 2013-09-18 01:22:18 ....A 1389259 Virusshare.00099/Trojan.Win32.Bingoml.dzqx-4c835e73a3439ee7fbedc21e5d37212315f0e51c367166870654811d6ef5bdbb 2013-09-18 00:24:26 ....A 212992 Virusshare.00099/Trojan.Win32.Boht.lv-c9830f89ca5b8d7e8b72f837b91a31ceaef20e690bf61cabfb92fbfb16393d1a 2013-09-18 00:18:00 ....A 5010240 Virusshare.00099/Trojan.Win32.Boybi.pgg-2399f227818e7f08666b70112284365ffb35ea43a3387616a495848f7f19b0f2 2013-09-18 01:27:00 ....A 202379 Virusshare.00099/Trojan.Win32.Bromngr.b-9076d1b09ee1970c67a115135e23f411c970da25d1f9e82c53ef6f3d452b9c20 2013-09-18 01:33:08 ....A 202376 Virusshare.00099/Trojan.Win32.Bromngr.b-ba014e494575f566a4647fb869018f0411d952e04d2cbc9c754978a5e7913726 2013-09-18 01:25:26 ....A 178721 Virusshare.00099/Trojan.Win32.Bromngr.b-cecebd30a60f8504d361c4acebb807a5d26115e82145453015a027588cc745c7 2013-09-18 00:34:50 ....A 186638 Virusshare.00099/Trojan.Win32.Bsymem.tzo-3b11c1d057d56446dde2a4012b80c0bc15a0b7f11b6967bef5c5d5283339944e 2013-09-18 01:42:24 ....A 940064 Virusshare.00099/Trojan.Win32.Bublik.aber-d4f494b26f277bba6b5a9d1f2ee80b650849ff7fd9214cb951baf8a4e1fa8366 2013-09-18 00:55:36 ....A 632320 Virusshare.00099/Trojan.Win32.Bublik.abml-e2c09f05f806eb8ea3abeb504491d0f63a383aca5a6f356eca40def6a2d373ca 2013-09-18 01:19:00 ....A 312312 Virusshare.00099/Trojan.Win32.Bublik.abyt-95149ac6d9fa628f71226a71e0d0b037947c2646f7f3993c0c8180913f513537 2013-09-18 00:28:16 ....A 469061 Virusshare.00099/Trojan.Win32.Bublik.acri-dc86dfc4e1ee9b303e16b90512dcd415fc68c084857cf49455f41ab97d613c16 2013-09-18 01:19:50 ....A 946420 Virusshare.00099/Trojan.Win32.Bublik.aeei-7e365566704ebf9567b58c89adac045b6c44fa561938f833f9e369338c479878 2013-09-18 00:39:44 ....A 438272 Virusshare.00099/Trojan.Win32.Bublik.aeld-35cf5b77d48ab69e75b3e116fd132c6dddbeed74b5d1c0044f98b33cbe9a5f4c 2013-09-18 00:55:26 ....A 575047 Virusshare.00099/Trojan.Win32.Bublik.aeld-9dd865727f9f33839780c94bcc3d5824fb67351e6c94468b1f745b39a60eac7e 2013-09-18 01:55:40 ....A 284672 Virusshare.00099/Trojan.Win32.Bublik.aeld-d1905ee9995ccce0cbc194c5e4db67f6dc25c627ae6daa3928bd54321a500ced 2013-09-18 00:55:48 ....A 439396 Virusshare.00099/Trojan.Win32.Bublik.aeld-d7fffa77e3b027dbe471e32dc051297ac1d2c1f1ebfa284acff5d8b9fb85c717 2013-09-18 01:05:32 ....A 371112 Virusshare.00099/Trojan.Win32.Bublik.agdq-d44f11c57a6b14af994c56e091d323282f34355e4c6930b43d00d6d39a192ae2 2013-09-18 01:52:50 ....A 371112 Virusshare.00099/Trojan.Win32.Bublik.agdq-e21434ec2e3421fb16231a28b70347203acbe2a0e1a956efbcf8928e7ef2f3c3 2013-09-18 01:14:28 ....A 716800 Virusshare.00099/Trojan.Win32.Bublik.agih-047bd9d569f4c296491fdf92f2389cddaa4d7a7c1163e17e7a086c4fbdd17695 2013-09-18 00:23:08 ....A 106496 Virusshare.00099/Trojan.Win32.Bublik.aicz-e7cec9a4a45a5484daae245f56d2cd9389336b27dcf88ac49b3881f986d14473 2013-09-18 00:42:12 ....A 376832 Virusshare.00099/Trojan.Win32.Bublik.aiqj-a419e71999a64c451a017db3f8a908153e935442544c31c137927657bf9cd87f 2013-09-18 00:50:46 ....A 165888 Virusshare.00099/Trojan.Win32.Bublik.aphb-649d9486d0531c45f61f384617753817da73cdeb494ac1e13a2363f5af10c307 2013-09-18 02:05:18 ....A 311296 Virusshare.00099/Trojan.Win32.Bublik.atzs-a6f612006c0b4e2ade230f246abb72a07f28ec76f2daa4f3739dee973ea3a5ce 2013-09-18 00:41:18 ....A 311296 Virusshare.00099/Trojan.Win32.Bublik.atzs-ee9a5fec0b34e23c4d06a45a789a6079418b2b08941da117c16a04db2799dbff 2013-09-18 01:12:34 ....A 486867 Virusshare.00099/Trojan.Win32.Bublik.avcv-f18147df070def4bea71cd02bcb93322a7230cdd3de74b77181f539d35589092 2013-09-18 01:54:50 ....A 1216512 Virusshare.00099/Trojan.Win32.Bublik.ayxl-c8d39ef0bd9b71ea0e3cca26b8dc6ba86671a677e67bdf1769816bdd7dd30357 2013-09-18 01:06:22 ....A 66048 Virusshare.00099/Trojan.Win32.Bublik.bavf-ce8e00d1e14201296859b73772de1c1d46c790c2a34b1fbadad7f9b5e065a860 2013-09-18 00:10:38 ....A 520192 Virusshare.00099/Trojan.Win32.Bublik.bayx-e089d7e2dd44fe0a9f37051e8476ba74e505be6196e07164071afde1597923ed 2013-09-18 00:28:06 ....A 315392 Virusshare.00099/Trojan.Win32.Bublik.bbqf-b0c79a61565df0329443bb383e96243041be080c85a0db0dade3abcc8552e942 2013-09-18 01:36:14 ....A 209823 Virusshare.00099/Trojan.Win32.Bublik.bbqt-08d1a581f3b088ffd20e7759f53fb21a7b03f8992fd329abaa31ab78c9aeabb9 2013-09-18 00:23:44 ....A 190055 Virusshare.00099/Trojan.Win32.Bublik.bbqt-cc7af40c76565fe8c47d69d6596921c21df6fbb2a9f4b8e4f36fa0aac4356d43 2013-09-18 01:13:56 ....A 304591 Virusshare.00099/Trojan.Win32.Bublik.bdfo-0993a579820af83320bb1ce31972d51e9cda3fa3b539b6ebe1ead424eaafae02 2013-09-18 01:05:34 ....A 364544 Virusshare.00099/Trojan.Win32.Bublik.bftr-8c18ed53761bd70747d3406a259ecc4458daaae578512e72a63eb5bd39f89645 2013-09-18 01:35:46 ....A 507588 Virusshare.00099/Trojan.Win32.Bublik.bicl-ebcc6447507affd7063776e033c4866c1429603484017a00b1e318ab45496263 2013-09-18 01:30:30 ....A 2593340 Virusshare.00099/Trojan.Win32.Bublik.csqn-dab9791fa03e9383f038a76e4eb4b3936da20050bc7da52da6d5def991bf78c7 2013-09-18 00:37:52 ....A 196701 Virusshare.00099/Trojan.Win32.Bublik.dsyi-e549938e06dc430c529b4e3d1455524dff5945d12230fb8588b111b7b6ce668f 2013-09-18 02:10:58 ....A 782336 Virusshare.00099/Trojan.Win32.Bublik.dthy-8e85fd6cdb0091d060260384900869536ce00b202c00ec1627b0930808a3c93e 2013-09-18 00:37:06 ....A 56326 Virusshare.00099/Trojan.Win32.Bublik.dvaf-faf0fbc85c4e2aa6aa94e8678ef92b2fc4d8d16abc6bba716ab4801b6b796cd2 2013-09-18 00:10:08 ....A 257536 Virusshare.00099/Trojan.Win32.Bublik.dvfy-e70a8a97177891ae476291644b1d3a55505b5e295900629af78e8b3f3435aa42 2013-09-18 02:05:22 ....A 262144 Virusshare.00099/Trojan.Win32.Bublik.dvgr-967a9d75dcc5be1d0869d4805936f1f89bb5bd27e373f96c5a7f7dc63505ee77 2013-09-18 01:24:56 ....A 94208 Virusshare.00099/Trojan.Win32.Bublik.dvgu-e8d854b6a2f8ef7ff4b16f2ddc34266f9dc6099a4a2e5ec6a78fbea1542b07cb 2013-09-18 01:51:02 ....A 221601 Virusshare.00099/Trojan.Win32.Bublik.dvka-e7099d16f078e9d71fe2ef8e7146f29e88809d10b293e2aad73e64407814b87d 2013-09-18 01:20:08 ....A 140800 Virusshare.00099/Trojan.Win32.Bublik.eemi-b23e5d39279c8a5a6e3a5f7017c5058ac437aab52eada8bd69e8462e227cad58 2013-09-18 00:50:12 ....A 139101 Virusshare.00099/Trojan.Win32.Bublik.ejhz-e68316b4bef613a4116ab3de88ac7ca7d01931de1a0984dd8e8ac72576b48929 2013-09-18 01:41:32 ....A 246370 Virusshare.00099/Trojan.Win32.Bublik.ekmo-d933153bbb84d8639350b620cfa2e12af3d225cc3add39bd80b585ecc78f03f0 2013-09-18 00:34:38 ....A 748108 Virusshare.00099/Trojan.Win32.Bublik.elch-c14bc255a47cc9cd05dae085f5919dc8a58a8789ededa61ff3c695049b5c2402 2013-09-18 01:33:34 ....A 758348 Virusshare.00099/Trojan.Win32.Bublik.elch-ebe2519d140cf1d006d2cbb7781e7e909d1489f6539c310c815cb87666bd7035 2013-09-18 00:15:02 ....A 281088 Virusshare.00099/Trojan.Win32.Bublik.elhu-0c67268f45e57125fb382e9fb96e5e912f4a5e1132a7dbab921868feb25ba43b 2013-09-18 00:54:30 ....A 313856 Virusshare.00099/Trojan.Win32.Bublik.elhu-155f11f68bad064d1790bdbbaa246de457f1361ff36d9a35055a3ebfd2301307 2013-09-18 01:30:28 ....A 413521 Virusshare.00099/Trojan.Win32.Bublik.elhu-614faa64eef50f6b0975255daf60167f0fc29639bbe5d1288b405b3b0d0c8561 2013-09-18 01:41:56 ....A 303616 Virusshare.00099/Trojan.Win32.Bublik.elhu-7877444ac140fe73451237401e4c286d922b64c3142c07b53cfd039e2c81156a 2013-09-18 01:17:36 ....A 422912 Virusshare.00099/Trojan.Win32.Bublik.elhu-868b86e75c313ae56560750de5023171f10456fd35eac0b65874df4751cc9e9f 2013-09-18 01:39:10 ....A 306688 Virusshare.00099/Trojan.Win32.Bublik.elhu-92791b457e77bf35ba01bea3a63f13d89dfca466449fb0763273e0df0595e682 2013-09-18 00:24:26 ....A 276992 Virusshare.00099/Trojan.Win32.Bublik.elhu-93cd820f263aea65948225c948801b511b9fa1d28f478de3808c68f24b6e7eaf 2013-09-18 01:39:48 ....A 324149 Virusshare.00099/Trojan.Win32.Bublik.elhu-aaf0d1e25825b80d997824b1586b17322a4ac0cf3e58d51b5794451b43bb54ef 2013-09-18 00:43:02 ....A 296448 Virusshare.00099/Trojan.Win32.Bublik.elhu-c4935092e94fdc2dfb2df665fa5409f4e8fd31ec946b865a50391de67aad6ac2 2013-09-18 01:12:34 ....A 281088 Virusshare.00099/Trojan.Win32.Bublik.elhu-c8eb99b98b9277904e4baf16f7b91b7e37ced7532342ef176b8732030c79136d 2013-09-18 01:04:16 ....A 294455 Virusshare.00099/Trojan.Win32.Bublik.elhu-cad6b5ef254fb7249fda650cc35723bee0685032c4873858bb26ebac719325d1 2013-09-18 01:41:44 ....A 202732 Virusshare.00099/Trojan.Win32.Bublik.elhu-cfa95eac6ce603a0384f388cca646944b91fa2d4fff7bb879afba5702c95c5f3 2013-09-18 01:40:42 ....A 321536 Virusshare.00099/Trojan.Win32.Bublik.elhu-d0bc60c573624f5d7c1bd9592048f09ade5f3bb0b213f5f459d6e57592c6859e 2013-09-18 01:06:18 ....A 303616 Virusshare.00099/Trojan.Win32.Bublik.elhu-d2ed82e29ead476f13b0aceb71f639802aa333bd2c2f56e2a250941abbf92338 2013-09-18 00:11:46 ....A 215369 Virusshare.00099/Trojan.Win32.Bublik.elhu-d58981c012cc3b9687cc3a66e3ca1369323da43e5b6e2651f2b2889ec432b040 2013-09-18 01:46:18 ....A 348160 Virusshare.00099/Trojan.Win32.Bublik.elhu-dbd9fcb71faec211e4a29ac691291681b287acef323d8363439b8d0d6163644f 2013-09-18 00:51:22 ....A 621097 Virusshare.00099/Trojan.Win32.Bublik.elhu-dcbe7fdb0afef04f64b972ddce71a1bcd66efe84c3518648069c78dcf03e4808 2013-09-18 01:21:22 ....A 487424 Virusshare.00099/Trojan.Win32.Bublik.elhu-ddb91c50025caf0fca4d1e1b45c8d0d76c2cc82c37ecdab4112129d4427c9feb 2013-09-18 00:34:26 ....A 311808 Virusshare.00099/Trojan.Win32.Bublik.elhu-de9ba16d2347932d75fa67a1775b1cd44087a8eaf76972de102cc357a4d22782 2013-09-18 01:38:52 ....A 387192 Virusshare.00099/Trojan.Win32.Bublik.elhu-e432ebd705ca0e175d94dd0483b63091516cdd7fd197be1e0dff16e443e42573 2013-09-18 01:28:24 ....A 1398784 Virusshare.00099/Trojan.Win32.Bublik.elhu-e55b072cfd6541b07152e27ec0c51c00c5a8f3fa0dd32f9c026d0289bc110ec3 2013-09-18 01:32:38 ....A 250000 Virusshare.00099/Trojan.Win32.Bublik.elhu-e7491c521470ddc29c898a81eb2df000c7ff696259bc20722efd56ca0152b342 2013-09-18 00:12:12 ....A 218180 Virusshare.00099/Trojan.Win32.Bublik.elhu-ea397736c5c45565602266fd254090aee4d62b2903523931acf667a708d3b23f 2013-09-18 01:56:32 ....A 303616 Virusshare.00099/Trojan.Win32.Bublik.elhu-ea6549b8f6ba837d3802091d24b32df01a28c4a1b06aeb0eb859d73f4e704ec4 2013-09-18 00:26:52 ....A 64492 Virusshare.00099/Trojan.Win32.Bublik.elhu-ec24a6d17b03d1a6a0d9fb51b3113e9bcdf417a11c72e4e945830858a2bd3cd8 2013-09-18 00:18:58 ....A 303616 Virusshare.00099/Trojan.Win32.Bublik.elhu-fafa26b8dc9d82646079a96e0360af58f23f638c82b5a93e41b5294a01c4e911 2013-09-18 00:43:54 ....A 276323 Virusshare.00099/Trojan.Win32.Bublik.elnr-679cbeda6b8ef999f2f3b44d6bb1f43a742fc501bd393b43892d670b6c4901e2 2013-09-18 00:14:12 ....A 84480 Virusshare.00099/Trojan.Win32.Bublik.elnr-87470f2a13817cbd52ce3349c6612e06246473ea80755daf88a606b8bf30f6dc 2013-09-18 01:13:30 ....A 491008 Virusshare.00099/Trojan.Win32.Bublik.elnr-a19d697ba941bad696d1fae8aa8a7d7f68cdcd226bbd6e250fd0416c24a9c75f 2013-09-18 00:49:26 ....A 116224 Virusshare.00099/Trojan.Win32.Bublik.eltt-b6104066c3ea0f74c81cb1585c4651614610d7c943a67b77411f28b195ad5269 2013-09-18 00:14:02 ....A 65536 Virusshare.00099/Trojan.Win32.Bublik.eme-ea6cc9637b15e6c93c8df6677573050232e90ab2e5300e8061f0882a5c4a3b18 2013-09-18 00:52:38 ....A 258560 Virusshare.00099/Trojan.Win32.Bublik.enjv-c6c23b1372c531a1f6e9567739bbb298e8bdbefb83d6f3e3ad4f2e9d0614d5d6 2013-09-18 00:31:52 ....A 259880 Virusshare.00099/Trojan.Win32.Bublik.gaf-f62c8e7d6e59ec1229bed691ca4813c0fffd3c10d177f87a8a092220b19fe954 2013-09-18 01:26:08 ....A 189952 Virusshare.00099/Trojan.Win32.Bublik.glb-230e68c4dbb03ad91477680e11f53f0f3e04aa17e472ac6f89a9828c3a54cb00 2013-09-18 01:43:56 ....A 29812 Virusshare.00099/Trojan.Win32.Bublik.ily-09a9951c4be9ad4d923c50aad8d0f214b313095ffae44904e8e98db61f2e71c3 2013-09-18 00:50:44 ....A 131072 Virusshare.00099/Trojan.Win32.Bublik.inw-e1333a409027217735924de7b135e0506dcaae9f2fbfd97f28c56eabddb81ebf 2013-09-18 01:56:56 ....A 970752 Virusshare.00099/Trojan.Win32.Bublik.jki-9e00543a157d9000934b8764dcf9eea3292e36c1277fb9a9444a9143c9f0c7ae 2013-09-18 00:27:06 ....A 351303 Virusshare.00099/Trojan.Win32.Bublik.jos-fb0999a2e0b221e825c8e3883af9a9d92093be54c6e9475436add68c4759e1fa 2013-09-18 01:06:52 ....A 227200 Virusshare.00099/Trojan.Win32.Bublik.jyn-db1e30efef3970e1e95d7c18555a7980fd603fa68ee12721be5904c370e7aed0 2013-09-18 00:28:14 ....A 270336 Virusshare.00099/Trojan.Win32.Bublik.jyn-e24c7928e804276592f0269654e70d562ab5d392bf4215f1ce5fb78ccf83fee0 2013-09-18 00:55:04 ....A 61320 Virusshare.00099/Trojan.Win32.Bublik.jyn-e457c30fbbee05343004a89e9bb5c05cec76a56255316d031049a44911b88d99 2013-09-18 01:02:22 ....A 268800 Virusshare.00099/Trojan.Win32.Bublik.jyn-eca868dbad285ab6ca6093f95ff39943291296c205d81342f735c81e0e112f78 2013-09-18 00:27:58 ....A 12264 Virusshare.00099/Trojan.Win32.Bublik.kzl-15095b6596c3754df0fc4a47dfcf6d7f38a9117ab1dac63dd6c5db2e8638f26e 2013-09-18 00:21:22 ....A 97820 Virusshare.00099/Trojan.Win32.Bublik.kzl-221d0200e0d2c1018df331d2dda088ee0cda7eee32cc130d470ad28a0e4deee0 2013-09-18 00:34:00 ....A 65408 Virusshare.00099/Trojan.Win32.Bublik.kzl-2c14ca5a4258c586615de9424b3a360bcfd12c0dbe002cf7e53bd6c428ada487 2013-09-18 01:29:18 ....A 219648 Virusshare.00099/Trojan.Win32.Bublik.kzl-d3e0f4c2daf912d9b5befaf58644807d612ff0a2f6b20b87e4b9b2f4f9e622ed 2013-09-18 01:16:02 ....A 58880 Virusshare.00099/Trojan.Win32.Bublik.kzl-e4164ca8e2d24272a7843e8d64f40d171920add17c5380741adf16ec6bbc2232 2013-09-18 01:47:28 ....A 256512 Virusshare.00099/Trojan.Win32.Bublik.kzl-e6ee699e4645fc8a23abaa123e3832c2696569e612bd9598bdfa8ecb8eccae33 2013-09-18 00:53:36 ....A 256512 Virusshare.00099/Trojan.Win32.Bublik.kzl-eb75f15757cc086501aeb9e7d1909fa4e3c9e56ca7aad57baba1baef581a99ff 2013-09-18 00:56:42 ....A 256512 Virusshare.00099/Trojan.Win32.Bublik.kzl-f06d577daf0b8d5db29d3010be673d4f469a6485e9e9beffa50d7bf6534ef33f 2013-09-18 01:36:40 ....A 237104 Virusshare.00099/Trojan.Win32.Bublik.kzl-f19265b4647eeceaf7feda2d17b0596728f6a51c37a18c9643ddc0175aafff53 2013-09-18 00:47:10 ....A 12288 Virusshare.00099/Trojan.Win32.Bublik.kzl-fdc418815de884770611cd5d5db85839490d56a7189fefe7c2e43af18e9cb1c8 2013-09-18 01:01:22 ....A 69632 Virusshare.00099/Trojan.Win32.Bublik.lbh-eda856825f2d617e69f8cbb1176e335766b92c28b94987c4157ac45afa9268d5 2013-09-18 01:55:32 ....A 192000 Virusshare.00099/Trojan.Win32.Bublik.lkn-ef5af9c8cf67d3cbd63ce791e7696b7cb7a8a0f6ed99ff464738da190c63ae73 2013-09-18 01:58:38 ....A 181248 Virusshare.00099/Trojan.Win32.Bublik.mcp-753fb29e1688e441336ddae941b8ab5c2f70ae0e9c084aaf1bd6e21ba1daeeb3 2013-09-18 00:53:40 ....A 119296 Virusshare.00099/Trojan.Win32.Bublik.mcp-e023ae6b51cc5b695aac3184c3b56ecd6f1f631e12cab085b7a4ded1f2628167 2013-09-18 00:15:56 ....A 125723 Virusshare.00099/Trojan.Win32.Bublik.mcp-ed0aa64271b8fbf5df1ddec2c57f29088d0163d3f2fada08a86728c2e14a9868 2013-09-18 01:46:46 ....A 392193 Virusshare.00099/Trojan.Win32.Bublik.mqn-d649b5e025c870a5b0a5aaff4e49dc947b11eac2a274c7212fe863a8df69f6cb 2013-09-18 00:12:14 ....A 65552 Virusshare.00099/Trojan.Win32.Bublik.nwq-eb645b2ada511c7248569eaa3372907a863f54986b1d2a41684fcd6bf43ae07a 2013-09-18 01:50:34 ....A 50176 Virusshare.00099/Trojan.Win32.Bublik.oal-d5e9ef99a333c82e2635eb19e6d90137e0324e15303d0d2dc29cdea752e83c30 2013-09-18 00:25:22 ....A 48128 Virusshare.00099/Trojan.Win32.Bublik.oal-f530d57bccbf9de7c19c66bd0e1473d636196529d66e07f842760bc9e49dbc9d 2013-09-18 01:58:48 ....A 441432 Virusshare.00099/Trojan.Win32.Bublik.omp-d82d635b8b050ca0347ac65e1944e7d7c55a8e721b8297d1bee2a14304fd4366 2013-09-18 01:50:30 ....A 155022 Virusshare.00099/Trojan.Win32.Bublik.onp-c393620fa71ff6eb6ca946824775303c95c39a19d7bce748d605969e26476150 2013-09-18 01:50:06 ....A 598016 Virusshare.00099/Trojan.Win32.Bublik.ose-e754a71d6f0d652be5c6abb794292067ef4d5802783d8b74bbe364250a5e2337 2013-09-18 00:53:52 ....A 968192 Virusshare.00099/Trojan.Win32.Bublik.otx-a7053d1ef2b67509badca383f47de2b3a4bb020829a33d09f9609b0a8272b98b 2013-09-18 01:23:26 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-7748020a13c44e37a6a1f625c6c35002d27398697cdcb8140ac5319b36b6932a 2013-09-18 01:30:28 ....A 47623 Virusshare.00099/Trojan.Win32.Bublik.oui-97f2baf5052795eba153eb6c42e4806922574168ce7acd672523d39faab2835a 2013-09-18 01:52:02 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-a68108c011b4612501a8dfe41fc40de8e292c924ad46240656578812fc549b2f 2013-09-18 01:28:46 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-abea4a6d318f81e28bd12d0bb152e901e59055c085b0b30556bf2fda05f25bb4 2013-09-18 01:05:38 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-b33ac66bbddd378b3bc44522973f725bf4e13befa7957cf43824a0d93c72a104 2013-09-18 01:25:34 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-b72ab4ac8a13f2655d5da663137889e67ba6e61c0078e54bff9b9bd09264ac83 2013-09-18 00:38:00 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-ba5987b5646eb61b246a99ebf002140917925de0629164bea7072a7e6c66f8f1 2013-09-18 01:33:58 ....A 197416 Virusshare.00099/Trojan.Win32.Bublik.oui-c679b69d62550e55638941fb54447cce8cf171867f484e2dcd7adb55c15487be 2013-09-18 01:29:02 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-d01a44ae73d53eecc36258bf06f5e438d9affaaa6b13a5e20a835bdfb2d64d4b 2013-09-18 01:58:30 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-e69eeeee475ecd922b8529aa2da075007dd08c76f25852c9ca1d70ca199ceb31 2013-09-18 00:11:02 ....A 424208 Virusshare.00099/Trojan.Win32.Bublik.oui-f11dfc2bf43b214ae5c244c4ea620ffd11d04463a2ed8f779c48ebd944674ca5 2013-09-18 00:47:34 ....A 389392 Virusshare.00099/Trojan.Win32.Bublik.rno-cd28a29df0dc4f7b34609afdf3257a16cca7626979de11650a76744c86ebb715 2013-09-18 01:04:26 ....A 331024 Virusshare.00099/Trojan.Win32.Bublik.rqh-a2b6a80e3d11b4fc9773cbc65ed9d21be68284d7128a525be477671f2c0b5499 2013-09-18 00:55:56 ....A 420240 Virusshare.00099/Trojan.Win32.Bublik.ses-b9f5048df83f37196e713462ee6114f98c488014880bb2044f51e8c824d22290 2013-09-18 00:35:18 ....A 420240 Virusshare.00099/Trojan.Win32.Bublik.ses-d5879fbf3b90daeb9f13989a28a256fa2eaeef364e6c7a80a27706f8359ee84c 2013-09-18 01:08:36 ....A 420240 Virusshare.00099/Trojan.Win32.Bublik.ses-d62ef84b48fe68151e4f26f0098a1a76d59e1bf5511b837f455bf90f7cc2e080 2013-09-18 01:16:34 ....A 420240 Virusshare.00099/Trojan.Win32.Bublik.ses-ded0a6e701b97ea1fc0e052ca5cd6b49f32d8e1636f08fbc99d261fe4ffc1bcf 2013-09-18 00:19:08 ....A 420240 Virusshare.00099/Trojan.Win32.Bublik.ses-f688c71843a5c6c55952de3c85a027f5e03ae615d465b76e44ce90f7b1f3577f 2013-09-18 01:37:52 ....A 420240 Virusshare.00099/Trojan.Win32.Bublik.ses-faba1a9098bb01e8f7b34e61bea5b1683d899152c2df8328f21706da88ef6744 2013-09-18 01:59:24 ....A 420312 Virusshare.00099/Trojan.Win32.Bublik.szm-d0fea3a88b7be6d1ae7865eb908546e3141b9e7a004a7e478d422426732c4dca 2013-09-18 02:02:30 ....A 396088 Virusshare.00099/Trojan.Win32.Bublik.tni-923e73a3850bc2e3031cb5dd4eb30ec655f9cfdc66d3992300ce031697f07fea 2013-09-18 01:46:12 ....A 396088 Virusshare.00099/Trojan.Win32.Bublik.tni-e38980ea1675e77d8bf926daff0dda2db952716dfc4d82afe4e0966e91eefd41 2013-09-18 01:52:02 ....A 396088 Virusshare.00099/Trojan.Win32.Bublik.tni-eab85108a386228fca7b12e9c5ea8645e087fe509a19e5f788b4b60dcc5398cb 2013-09-18 00:16:18 ....A 396088 Virusshare.00099/Trojan.Win32.Bublik.tni-f0e261a3ede7fb9e90fc2e18479cccb21e8a9ba6788a3e6a15c0a1486ab16637 2013-09-18 01:19:40 ....A 570491 Virusshare.00099/Trojan.Win32.Bublik.tqg-c479c14d7e98afdd9c7e08d26d7b53d85f7259b79f3e0cb57b6568a0aa9c90c3 2013-09-18 00:18:30 ....A 123878 Virusshare.00099/Trojan.Win32.Bublik.tqg-e12db1bc39061cb2ce72894edb75c20e2ab78e479487b2f78d2ed97cd80d32f5 2013-09-18 00:25:26 ....A 99306 Virusshare.00099/Trojan.Win32.Bublik.u-efa791303a87d50e196a3eab8191d606413c39c7340f6c36a24e3a490cd1e3cd 2013-09-18 02:05:12 ....A 648776 Virusshare.00099/Trojan.Win32.Bublik.uco-c8e0b96272b926b5f3ce2a88aada352680f10a0ce03302f22f5ceefba1c29088 2013-09-18 01:09:42 ....A 368160 Virusshare.00099/Trojan.Win32.Bublik.ues-89b1a89f0da0c8d5266541e40703d21cc5d005b148e08f85e5ee18ce40ccd0e6 2013-09-18 00:31:50 ....A 389560 Virusshare.00099/Trojan.Win32.Bublik.uii-73e86368467fc7535017b33fa3f315e3914f6878b62ccd86e8069452c5e40972 2013-09-18 00:45:32 ....A 389560 Virusshare.00099/Trojan.Win32.Bublik.uii-a0563d7e1f1979f21a3b7861af6881365211b46a5bb233e055612083d755463c 2013-09-18 00:58:12 ....A 389560 Virusshare.00099/Trojan.Win32.Bublik.uii-e9b957a122a54a70a720fee8213327fcb173e81c213d02a04f465a36283933e6 2013-09-18 00:33:02 ....A 333915 Virusshare.00099/Trojan.Win32.Bublik.uii-f014b1fb139b81bd9a24eed9adcd30050885c8aee26086d4b6bf5bb6e2edb34d 2013-09-18 00:29:44 ....A 374580 Virusshare.00099/Trojan.Win32.Bublik.vew-b9e13fa674d595aa48f1fb8694e266c4db9d3f98995b27359750ef6cce55fb89 2013-09-18 00:39:48 ....A 95489 Virusshare.00099/Trojan.Win32.Bublik.vxi-f5ed9e25f4024baaad6cd953a50c4ec57dca80a5378121ad1c5c228754a4dc7d 2013-09-18 01:38:38 ....A 93085 Virusshare.00099/Trojan.Win32.Bublik.wbw-79c68022585f44017024feb2980594c67255c08e4d47e9c2bfefbbe7d7714ff7 2013-09-18 00:22:30 ....A 86167 Virusshare.00099/Trojan.Win32.Bublik.wbw-9334e61dbd48a040840a92b2354631e1c3efe4436f64eb9891dc2671bf058d8b 2013-09-18 01:05:46 ....A 97041 Virusshare.00099/Trojan.Win32.Bublik.wbw-e367466d680779304d5836571bde251a8defa61b1a41db54e34e8a9b6e01d06a 2013-09-18 01:35:52 ....A 393467 Virusshare.00099/Trojan.Win32.Bublik.wrz-1536e8dc7e4a332a8bbb46399902292f96ff523f662772609357065987af2134 2013-09-18 01:31:20 ....A 356352 Virusshare.00099/Trojan.Win32.Bublik.xmf-d60e19a05b459066a1ba8521c7af983e51ec9dc97a6c9eaa9c8104894443841f 2013-09-18 02:05:08 ....A 677581 Virusshare.00099/Trojan.Win32.Bublik.xtw-789c83bfcc89f9d5a5513d848dc5314cb6209c58ce7f84ea85c6262266ddbce1 2013-09-18 01:47:14 ....A 116224 Virusshare.00099/Trojan.Win32.BurHon.iv-811d4ae2789d3e6c73c7203636e48223464726fade8660e21d557d8c4f5a0845 2013-09-18 01:19:22 ....A 1114734 Virusshare.00099/Trojan.Win32.Buzus.atvm-87ec6f3fc24acd6f2b506107c5a22453e273d4f9c0e5a7f44dd0c8225e3b3a70 2013-09-18 01:32:18 ....A 94208 Virusshare.00099/Trojan.Win32.Buzus.auiu-853cae14ecc2099958d4695b252364f4065b3930d4dc39b376d80bd182ca9b00 2013-09-18 00:35:18 ....A 253952 Virusshare.00099/Trojan.Win32.Buzus.aurv-b06fac3b38bc5c25661a9dab06233edbf5741dc8601f31ca5ad0c2ad33347451 2013-09-18 01:01:24 ....A 57725 Virusshare.00099/Trojan.Win32.Buzus.awpp-c729e45a4c6981a3f800dc25c1144a7c42f2adb07756a4ff7237eb285377fbc0 2013-09-18 00:58:52 ....A 111616 Virusshare.00099/Trojan.Win32.Buzus.axii-815faf6ae829eff4fc1b21a93cf6503d08076cfeeeac3cc37a70f82ba16f2044 2013-09-18 01:00:54 ....A 3564822 Virusshare.00099/Trojan.Win32.Buzus.blcd-8b742fd3f9fc135d835ec5f4d22bc54e34b5a70d15d6002f1e1a5e458928cf03 2013-09-18 00:50:12 ....A 145862 Virusshare.00099/Trojan.Win32.Buzus.bpsy-e274588d7b9a7fe74e4a38a94f6908389735518f54d1b6a646ce76907469a372 2013-09-18 01:19:50 ....A 725504 Virusshare.00099/Trojan.Win32.Buzus.bqns-67fbf8068a07c92980ba76fe4d11b701711d64aeca7a7c91653c7b6566360443 2013-09-18 01:33:10 ....A 1970176 Virusshare.00099/Trojan.Win32.Buzus.bsln-c8d2a5eae90622a5d55f58a877ff1b75f8adc2995156634fd6d660e8b6710c06 2013-09-18 00:39:58 ....A 84562 Virusshare.00099/Trojan.Win32.Buzus.bsqy-886f9e3c6b61e2c89203f931246242ffea3d3f04cbd94a5edf031993d42ea58b 2013-09-18 00:40:40 ....A 5463516 Virusshare.00099/Trojan.Win32.Buzus.bthc-e7768f1d8520f4af5f1a57bca21a148e43bf05fcda313d524c1506906e4dfdd7 2013-09-18 01:42:10 ....A 35328 Virusshare.00099/Trojan.Win32.Buzus.btom-b773002238adc742791e670ad277dc2dea77242ebe8174d3a148f976aadf9129 2013-09-18 01:50:18 ....A 668672 Virusshare.00099/Trojan.Win32.Buzus.buws-a36a35296fc6b5b56ae7eeb8beb241f7e3db9daea9d0ac294f37d3ad8a357dd4 2013-09-18 00:49:10 ....A 37256 Virusshare.00099/Trojan.Win32.Buzus.bvvb-9115a97985686b819fdd8b11bfc6725a34d2c872e17c71d947863a01c2f70eeb 2013-09-18 00:20:26 ....A 12288 Virusshare.00099/Trojan.Win32.Buzus.bwbt-bafebe7be79f24572f8dfdf043977cfb8761f29324749fe7cee6247a85c3698f 2013-09-18 01:26:00 ....A 2413109 Virusshare.00099/Trojan.Win32.Buzus.bzay-b0cb4c6840cc390fc707ece35ca05534601462ba547f9f4930893e1c629d89a5 2013-09-18 00:46:00 ....A 57344 Virusshare.00099/Trojan.Win32.Buzus.cafc-89a0160b0959b59602d60f77c154711d617e593dc0cdd651dba675a6a119d08e 2013-09-18 01:08:48 ....A 39936 Virusshare.00099/Trojan.Win32.Buzus.cbbl-8e0131e7335ba1137b4d9fc35bcd678d5ad8b9b2d8aaa5fc32f47507681de0f1 2013-09-18 02:06:40 ....A 144896 Virusshare.00099/Trojan.Win32.Buzus.ccbv-95eb05151a7175e00e970239dca580da40163a7a762847e75ac7f586dd28d48f 2013-09-18 01:59:32 ....A 78336 Virusshare.00099/Trojan.Win32.Buzus.cdkm-89b6c96b4f003b4e8032be60aea765168a4c258fabad8d1f69da903c93e89ef7 2013-09-18 01:35:30 ....A 73728 Virusshare.00099/Trojan.Win32.Buzus.cdwc-d83334942f7e90ad8a12028ebe8b95dae125ea8e84dfee061abaa622a9199727 2013-09-18 01:43:40 ....A 75776 Virusshare.00099/Trojan.Win32.Buzus.cezo-d7ac72f687aa2dc67b3cec2c2f1403e0d31bd7a5e5bd3cbfb9521e754d115fa1 2013-09-18 01:07:38 ....A 86528 Virusshare.00099/Trojan.Win32.Buzus.cezo-e6f52c5b31acfcb4795c2cb8472b7c7288ccfa2611cec157dc9fb5d0d07af5df 2013-09-18 00:12:22 ....A 305200 Virusshare.00099/Trojan.Win32.Buzus.chuw-89a0e579784cbc89c4dfe59eb5402e525fbaa6566774aa19575e36f95fe6ea2b 2013-09-18 01:23:26 ....A 249856 Virusshare.00099/Trojan.Win32.Buzus.ckem-b4e083a6fc67fbd7d51dcf0a972134abbe341af691cac43aff150906c0483dee 2013-09-18 00:59:22 ....A 253952 Virusshare.00099/Trojan.Win32.Buzus.ckra-8472b52096dfe70113581541d48b1d41ed46564349d2ed09555675e95cacb685 2013-09-18 00:33:38 ....A 65536 Virusshare.00099/Trojan.Win32.Buzus.cldn-3352ca61860a25741401883f47bc2c1ff2990b022aa3f0526269c2ffb539808a 2013-09-18 00:33:16 ....A 155648 Virusshare.00099/Trojan.Win32.Buzus.cmtq-d8dcde58c24c2af5c3b0a6d4d56cc171296bcc7852d289eb45e1c6299231f8ae 2013-09-18 01:42:16 ....A 27346 Virusshare.00099/Trojan.Win32.Buzus.cooz-dafc4c37fd5acbdd14bf2ecda3ab93c0f353cc81a281c583e58a550c93578113 2013-09-18 01:27:56 ....A 102400 Virusshare.00099/Trojan.Win32.Buzus.csxo-b49e44b878f479f39f963b4a350373b1408e7140efe8365256f34f5fc0a06223 2013-09-18 01:37:26 ....A 874496 Virusshare.00099/Trojan.Win32.Buzus.cvel-b1d8a29d0823b012f29fce3853ee1a9676eeb19983ad70a777a9a367d3297d6a 2013-09-18 00:04:40 ....A 30960 Virusshare.00099/Trojan.Win32.Buzus.cvzu-b40b474af0f106e28dd68647e34363116976d6db823260e82e0941aee94c923f 2013-09-18 00:40:20 ....A 173961 Virusshare.00099/Trojan.Win32.Buzus.cxpg-def0fd6515e1ec547b8c0df23d97ab8861d21b85bca34477ecbce197a95e9952 2013-09-18 00:53:00 ....A 141312 Virusshare.00099/Trojan.Win32.Buzus.czve-7972c16dbca50081e9d97c00ec8a354a9ca3f2b005a5961003821137cfcdfa7b 2013-09-18 00:13:10 ....A 1189404 Virusshare.00099/Trojan.Win32.Buzus.dmqr-5595d202a34309f9561dc3a17738bff152bd7b8a8657ce09f8cf69473eeef3ec 2013-09-18 01:49:24 ....A 71168 Virusshare.00099/Trojan.Win32.Buzus.dpsk-2192239bf1eac5b3892b79ef34d6ab98732b996d63f219a7cd1ee9c930a7fdb0 2013-09-18 00:37:52 ....A 212395 Virusshare.00099/Trojan.Win32.Buzus.dtlv-aa27a7af14f1e61969cccf037c0ad768c6ce70d9461b7561198f4229ba099c52 2013-09-18 00:03:06 ....A 368640 Virusshare.00099/Trojan.Win32.Buzus.dztf-d22a53c01ef89b00df8ba4d2e0c7a2c82a74507c9b0e80e4a146ece022550ebc 2013-09-18 00:32:48 ....A 2820681 Virusshare.00099/Trojan.Win32.Buzus.eatg-1407ec08ab23233cbdba34f1e7b316274a0dcef12df323ab417968e0f3d1e6ed 2013-09-18 01:44:42 ....A 28672 Virusshare.00099/Trojan.Win32.Buzus.ebej-e8d56ba2f64afecc50c8195727ed1b7ab77a77101df311192f49bf8eec1a32b5 2013-09-18 01:47:14 ....A 78336 Virusshare.00099/Trojan.Win32.Buzus.ed-bbe826fd22176d7328ff580c8a3ae73fb76ef5d8b05a4f241137db3e18278238 2013-09-18 00:15:30 ....A 150017 Virusshare.00099/Trojan.Win32.Buzus.edhn-89acddf63742a8866e6019384da04c8ca9e06d634364e9f9527811e4e035517f 2013-09-18 00:28:30 ....A 685779 Virusshare.00099/Trojan.Win32.Buzus.eecg-a23536b566346ad4efddb247b27e6141bd5075e82ca5ade1964da47757d76663 2013-09-18 00:19:48 ....A 409600 Virusshare.00099/Trojan.Win32.Buzus.eraf-77297338b2a01d170ebc7a8c785528d6535dae99a730ec55f58551ca26c30960 2013-09-18 01:19:54 ....A 185858 Virusshare.00099/Trojan.Win32.Buzus.euga-ac45caa10e5342b5cde1699bc3808cfdd88da28a6f5369ce3dcdeefae1919a87 2013-09-18 00:14:42 ....A 221184 Virusshare.00099/Trojan.Win32.Buzus.fdll-e50e846576db7c76b860d6498bd4ff75967bb504f19e1c718e48991bca7f43f7 2013-09-18 01:47:26 ....A 1045365 Virusshare.00099/Trojan.Win32.Buzus.fhrk-9b503713467a70e57e83a56629908fdf8601ed5b1714d0d28232d78d58d0f7c0 2013-09-18 01:55:30 ....A 340992 Virusshare.00099/Trojan.Win32.Buzus.fsbq-bf05058e1d9c8d4a7e29c3f9ffc1e69088ac63cff77e85dfa2abf389279b254e 2013-09-18 02:01:04 ....A 303104 Virusshare.00099/Trojan.Win32.Buzus.fsbq-d5d5be49963a858477ea36ff18ab22488bb479ce56ff8e51dc34468200b16948 2013-09-18 01:53:42 ....A 1023899 Virusshare.00099/Trojan.Win32.Buzus.gark-c31c9e836be662e73b46a7a54b128a7d8c139c6f3f8819b63b2f0a4c138a4f40 2013-09-18 00:54:12 ....A 294912 Virusshare.00099/Trojan.Win32.Buzus.gitp-82167dff8ef7e12c8328d06f2a485cfc23df3fd32fe80e653b02586b61ba9079 2013-09-18 00:22:34 ....A 318078 Virusshare.00099/Trojan.Win32.Buzus.gltn-a6f2941e25def137a3d267acb1c76f5d6e9dc663c8fea1fb0f391bb3edb8cec1 2013-09-18 02:08:14 ....A 2078043 Virusshare.00099/Trojan.Win32.Buzus.gltn-beab51a232a1c2c47c5d8c11b3bfe12cc477db692e443c364309735491d847f6 2013-09-18 00:55:14 ....A 606775 Virusshare.00099/Trojan.Win32.Buzus.gltn-d0e548b4aea38ca3bc6e090f14d9f9ab3a59005589be89a5bccbdb12fd57e96e 2013-09-18 00:56:10 ....A 243984 Virusshare.00099/Trojan.Win32.Buzus.gltn-df1dbf94d0dea807f166bc02550c59fdd651cc333f1cbca4f1b0e7b82dce3898 2013-09-18 01:53:44 ....A 821971 Virusshare.00099/Trojan.Win32.Buzus.gpez-b45d6b4365ec7f364938285e7aada9ffdc44681f53449e73f4ff0ebdeecff92b 2013-09-18 00:17:00 ....A 188962 Virusshare.00099/Trojan.Win32.Buzus.gsgg-ebaae4c950b84d2e824aa12c7602c100eed19763c20405769b49f608c2aa5cd3 2013-09-18 00:55:14 ....A 336011 Virusshare.00099/Trojan.Win32.Buzus.gwud-b5c819fb41709aa51cf80b770e2fb3babd470cb0ed7e777713c2339dbe047308 2013-09-18 00:03:42 ....A 25127 Virusshare.00099/Trojan.Win32.Buzus.gwud-e0a6531f5166fe92a33d5d5ffc081cf31e021b2cea179c12da1dc75c67591116 2013-09-18 00:41:52 ....A 421888 Virusshare.00099/Trojan.Win32.Buzus.gxuz-ef613c21772da98d702a16a6c68c1724e6287b06529bef40280d33f2aafaf4ea 2013-09-18 00:21:20 ....A 253952 Virusshare.00099/Trojan.Win32.Buzus.gyri-79a779363a963510abe18f07a597142ab899e00feba078b655b0ae6b94aa54e2 2013-09-18 00:54:38 ....A 89332 Virusshare.00099/Trojan.Win32.Buzus.hhet-f0516186fad1b43eca23d03e86a505c5b72e09d8e6116399c500d5832fc59440 2013-09-18 00:57:08 ....A 742404 Virusshare.00099/Trojan.Win32.Buzus.hlkz-a4334ac3cb67961f40974b8fa19f86c7a8bbc8a834f86bd3c109b25657772001 2013-09-18 00:46:04 ....A 1243130 Virusshare.00099/Trojan.Win32.Buzus.iddj-ef9008c668cb34c04e6bf821604f360360f1944a5bf5e7a69b3f936da52ea8f0 2013-09-18 00:19:34 ....A 73584 Virusshare.00099/Trojan.Win32.Buzus.idve-1cade5f28db6e3254a3ed1b1a78299580b738b63a9c29e6edd24581599fdfe01 2013-09-18 00:57:36 ....A 327581 Virusshare.00099/Trojan.Win32.Buzus.iqnj-86c129f8aac006cc287675892922cbdc905363ecb75008cbe8901e7f794c669d 2013-09-18 01:39:56 ....A 524363 Virusshare.00099/Trojan.Win32.Buzus.ixrw-3f75901aecdbbffda32f353ebc0b0734479c3c5aa8d4b926e11f94497b85d221 2013-09-18 00:59:34 ....A 16896 Virusshare.00099/Trojan.Win32.Buzus.jlt-b57633ba0b7e96491d46d4ca564317a4ffab31d2d17c8a50764b82bd0eec435c 2013-09-18 00:33:20 ....A 28515 Virusshare.00099/Trojan.Win32.Buzus.jxet-803fd0de58f5c3d71457715edd32dafd0af77b23a6f442a2db5dcc0afcb67e35 2013-09-18 00:04:44 ....A 864256 Virusshare.00099/Trojan.Win32.Buzus.kccy-81764756cc8a20bb6b040401e522fb0ad35048646de27a47bcf921fa2c89bf03 2013-09-18 00:44:28 ....A 864256 Virusshare.00099/Trojan.Win32.Buzus.kccy-ba60e38051950cac7efd9538fa908ee3541500aaf309330745c18626ede3c04d 2013-09-18 00:28:14 ....A 864256 Virusshare.00099/Trojan.Win32.Buzus.kccy-ef4087aaf2df16a04efd26f560ff784cd783bf8c857ba00c92083cad4e0ca89f 2013-09-18 01:21:22 ....A 503808 Virusshare.00099/Trojan.Win32.Buzus.kcuw-4321d00830cc8836ad5c7513bfc3a1a57400e8f720a5d9d843697aa96e260155 2013-09-18 00:20:14 ....A 503808 Virusshare.00099/Trojan.Win32.Buzus.kcuw-85f851331f76bca38ace1d551e20fcfb139bf200cb7ee4bf96ae8383637b7ecb 2013-09-18 00:49:48 ....A 503808 Virusshare.00099/Trojan.Win32.Buzus.kcuw-a3d05f1db29d70e2837672740bf8051d4f53beb761b2c7413dba8c54fd3ad236 2013-09-18 01:35:08 ....A 2516978 Virusshare.00099/Trojan.Win32.Buzus.kdpm-8145d8a83a324a335cd0cdd6e2dd80b921d2a89cf63415709a823acfe0fa8b3a 2013-09-18 01:53:14 ....A 77824 Virusshare.00099/Trojan.Win32.Buzus.kflp-eb70f040b8a39848cc64116c49b3e169e2e3978ebd4506d56e15c1c333e07118 2013-09-18 01:09:00 ....A 258053 Virusshare.00099/Trojan.Win32.Buzus.knrj-e2e5d39e5e1f28fee29d8870dec93aa6cdf0994aeeda0f5a5138a80825995ff2 2013-09-18 01:19:36 ....A 65397 Virusshare.00099/Trojan.Win32.Buzus.laiw-b957a9bfed5d79ffca9dcddc226045c6de768aaec3d7a13e9ba1396804107747 2013-09-18 00:51:04 ....A 81168 Virusshare.00099/Trojan.Win32.Buzus.lba-432e695b98db6da19cf52d3cb963c813dfc1175e77fc14c3068eaf71933d9014 2013-09-18 01:08:44 ....A 82545 Virusshare.00099/Trojan.Win32.Buzus.lba-bd50eb664fd39c3713aedde980dc75614002025a4cd513a976ba9d5fac8c555a 2013-09-18 00:31:34 ....A 56189 Virusshare.00099/Trojan.Win32.Buzus.lba-efd53a1ca5272e2388399f1b109bcf844cc9c9e2616c0efa7135eddef5cdfacf 2013-09-18 01:59:04 ....A 56189 Virusshare.00099/Trojan.Win32.Buzus.lba-f1233c95a767e0159343b9a80964b74974b01171a97f63b17a323a0c7eea69c3 2013-09-18 01:28:28 ....A 84992 Virusshare.00099/Trojan.Win32.Buzus.lbag-890c530f213ad0f76075940827e9aa1e727130e7285d068b2fc0eda2345f1d17 2013-09-18 01:56:22 ....A 230703 Virusshare.00099/Trojan.Win32.Buzus.lhqq-ec85f49e2b50fafcd4fca93e76c155ba5520eeaec56e55a3f72b6f3386a96ae0 2013-09-18 00:02:38 ....A 267863 Virusshare.00099/Trojan.Win32.Buzus.licr-cf8e3e1a470e3dea64459098688962dbc559c9c1394c96f6c673309d86a3a6ae 2013-09-18 00:26:44 ....A 918742 Virusshare.00099/Trojan.Win32.Buzus.liir-a35e46bfddfa24feb670d1f9a7e227fb053d266baf804f834b37122cbc83064b 2013-09-18 00:54:14 ....A 1013760 Virusshare.00099/Trojan.Win32.Buzus.lkdn-7893e83cd0846368ac513308af900d61b3653fdef482edca3a3bad5fd2ce1512 2013-09-18 02:03:44 ....A 1130496 Virusshare.00099/Trojan.Win32.Buzus.lkdn-e17a9da363a2885543f55c3183c7a4e82e3e9afaf3622b593fbdad64eeac3227 2013-09-18 00:04:18 ....A 986368 Virusshare.00099/Trojan.Win32.Buzus.lker-dcdd9cc818ac19794b7f4e760bf9241c365dc5b5dac4a120f8055611948fad36 2013-09-18 01:32:08 ....A 209542 Virusshare.00099/Trojan.Win32.Buzus.lrke-ae09560ce44cd33868822b31379fbb082f3166419b766c1297fdc39e9247d468 2013-09-18 00:58:06 ....A 220160 Virusshare.00099/Trojan.Win32.Buzus.lsjf-80e06d25446dc531a024ffd9da3bf59be299705f88a69e8df342da4cd8e46e0e 2013-09-18 01:27:18 ....A 1103872 Virusshare.00099/Trojan.Win32.Buzus.lsjf-a4d562a151b4b2a4bc888c70614b0f39c73bb10504d62cbfca654a9cc1508002 2013-09-18 01:29:06 ....A 1044480 Virusshare.00099/Trojan.Win32.Buzus.lsjf-b2794d7c9630081db8fed2d567974b422009f0e6ceba5996709d3c9c2de5c998 2013-09-18 00:06:08 ....A 825344 Virusshare.00099/Trojan.Win32.Buzus.lsjf-fa83f0293e60ffe7bec150bd8e62fd6ba5741c2ffd8f68443f5df71610e76b54 2013-09-18 01:29:00 ....A 100352 Virusshare.00099/Trojan.Win32.Buzus.ltbh-a1a400b63ef5cb0891c0435a387551d6788444e10971e32f36a71ed86900d573 2013-09-18 02:00:38 ....A 94208 Virusshare.00099/Trojan.Win32.Buzus.lvgp-f867ad07bfe609ec2fd4e416ef2c9465bebc82d0a949643c5cff5a2d173a9aeb 2013-09-18 00:15:08 ....A 2569216 Virusshare.00099/Trojan.Win32.Buzus.lvil-a687908e742d366d18cba0efcbac24ad8aa391ce58921c227fede2d4dc3be5d7 2013-09-18 00:31:46 ....A 577536 Virusshare.00099/Trojan.Win32.Buzus.lwin-e7cec66b1a5142057cf4bad1ee1ee0201f497c3ea0bc832583ae7c88ebdf369f 2013-09-18 00:14:52 ....A 268465 Virusshare.00099/Trojan.Win32.Buzus.lzfn-3705e07abd7e02d56d2523ea7ab9cc95d0c6fee1472d778e37f52cb67a340d90 2013-09-18 01:43:10 ....A 45056 Virusshare.00099/Trojan.Win32.Buzus.lzfn-a11321aae5210bb92313a809ca93aefd5a5796d640e1977dca2578c5d444d4a6 2013-09-18 00:03:52 ....A 403456 Virusshare.00099/Trojan.Win32.Buzus.lzja-bd474ab19f789ab8e15886b05ace40877761a0b949af3dc767e7eb3934437fd1 2013-09-18 01:07:40 ....A 774656 Virusshare.00099/Trojan.Win32.Buzus.mdcv-c36dd64ec6281cd472a6ea526c3993c6d480be4fea95b13cddcb95a5c59d1f89 2013-09-18 00:52:56 ....A 1875968 Virusshare.00099/Trojan.Win32.Buzus.miux-7f709a55a55f8eb93ccfa9b98dc77a56f68445bbb08d1c32437b16703615b1c6 2013-09-18 00:03:50 ....A 800489 Virusshare.00099/Trojan.Win32.Buzus.miux-a80387878a405a880ccccbcea78c9f271394d852deb98f2949490e5948fe400d 2013-09-18 01:28:36 ....A 1257576 Virusshare.00099/Trojan.Win32.Buzus.miux-bc02fd18a540253a8be965e2b34614badec633710c554eb6da59fb1c3141a891 2013-09-18 00:49:42 ....A 1547096 Virusshare.00099/Trojan.Win32.Buzus.miux-de9dc315692a39f3c89d36404d250cc8afa3f11fce4388359455e68190cbfd21 2013-09-18 00:05:22 ....A 852992 Virusshare.00099/Trojan.Win32.Buzus.mqii-778da5c9879d8687c168f834cfdffd9393b80c8cebc4a5907ae93f41abf932cc 2013-09-18 01:36:40 ....A 698368 Virusshare.00099/Trojan.Win32.Buzus.msyi-8315e27d3e7f75433555a384a96004db2dd29351fdacbd7ff3a77ff9170a324f 2013-09-18 00:53:34 ....A 159232 Virusshare.00099/Trojan.Win32.Buzus.msyi-83dacab142b0ce35a61efc36fdf24f8cf68080f70cd143cb5f482aaa8e1f3b22 2013-09-18 00:31:18 ....A 438272 Virusshare.00099/Trojan.Win32.Buzus.msyi-85bb6d432b723a8f6415a025ca1515d8431a7a098ca57e92064e1ba32cc80c7d 2013-09-18 02:07:14 ....A 254464 Virusshare.00099/Trojan.Win32.Buzus.msyi-893f84fc2d75b4108c3069e1ab0405ad659d1483b17b9a46c40e9ff5223a4024 2013-09-18 00:33:14 ....A 523698 Virusshare.00099/Trojan.Win32.Buzus.nokr-df1a0b7c5227f0db9c987e83c0235fd21713be9b3b83abba3ed5d84667455eda 2013-09-18 00:39:58 ....A 41111 Virusshare.00099/Trojan.Win32.Buzus.npci-84ced1cb2f0ec404b5858465f696ea2dab90567e9059b32fc72b61906b8886bf 2013-09-18 01:45:52 ....A 307863 Virusshare.00099/Trojan.Win32.Buzus.npci-ed61248a564f41a157c180c4f3eac669837f11345b3964479d3dbbe394a297a8 2013-09-18 01:33:26 ....A 69658 Virusshare.00099/Trojan.Win32.Buzus.npfs-89b0175949ba7c94fd88dca4aac4ccb8aa36b90625f6d6b264922b62f4df3127 2013-09-18 01:35:46 ....A 215651 Virusshare.00099/Trojan.Win32.Buzus.npmr-c7b97e778cd7435e892c0b9709f0273a55c4179cf8f3bcea1952af351b12cf42 2013-09-18 01:17:56 ....A 422120 Virusshare.00099/Trojan.Win32.Buzus.nrsl-b6a5a08554c2d660b6c9012cdfe7610c4f39424154942fab587384fd793529c8 2013-09-18 00:36:06 ....A 3165184 Virusshare.00099/Trojan.Win32.Buzus.nsez-e866df8d7ea02258a13d00ea5fa7512fc83e3fcbe9bd0461116f92fdb7e99caa 2013-09-18 01:54:16 ....A 233472 Virusshare.00099/Trojan.Win32.Buzus.nspd-e60fba351b4a16897acd7ea4bd8e76fdab7f1ccb0239ce1439502b19b5539fde 2013-09-18 00:12:20 ....A 135176 Virusshare.00099/Trojan.Win32.Buzus.nsvw-f7adb04bbc1fb01890d8f8fe36d144d02236cb1f6a0a6d612b3c79a363bb42d8 2013-09-18 01:15:22 ....A 87040 Virusshare.00099/Trojan.Win32.Buzus.ntiv-11c2c7b2a73fc1360fb54f383a031577d197f0a2714a4caa7f628c5a0391f6cd 2013-09-18 01:10:48 ....A 87040 Virusshare.00099/Trojan.Win32.Buzus.ntiv-35998eeaad68d66d3e4ce177e9ba1b176c0440c1ebdfda97316c902dfb667b46 2013-09-18 00:56:30 ....A 159805 Virusshare.00099/Trojan.Win32.Buzus.ntpj-81a312df2d4340849bd354e6cecdf409fa87fc7f34958ea60769879385c4625e 2013-09-18 01:46:50 ....A 32768 Virusshare.00099/Trojan.Win32.Buzus.ntzp-3bbd2906e496c12067f492cffbb069bafd0b73ec8ce0078efb205b1b3bf2bf4b 2013-09-18 01:19:30 ....A 976896 Virusshare.00099/Trojan.Win32.Buzus.nuas-110551860742e95beadf751d646298773482cf69f21cadadcaefa9993f4bb055 2013-09-18 01:01:58 ....A 40960 Virusshare.00099/Trojan.Win32.Buzus.nupb-37f8a4a2396140800e327ee09ca4c021e43c89652f6d12cd0249cb90a9a21f99 2013-09-18 00:46:06 ....A 184528 Virusshare.00099/Trojan.Win32.Buzus.nupp-822f827281d66ff75f724423d00bc985f50b9e28d67704ca20dadfbc855a2702 2013-09-18 00:34:58 ....A 114688 Virusshare.00099/Trojan.Win32.Buzus.nuue-1f087c75b19a241e2b56209cdeb738d3ea60a751d71a3052dac1dc8a423b5ca5 2013-09-18 00:41:46 ....A 334952 Virusshare.00099/Trojan.Win32.Buzus.nzii-dd0433380973a4e7fa5657ea12b531855d703497adfc6e7110e6dbb4120e6883 2013-09-18 00:21:28 ....A 109927 Virusshare.00099/Trojan.Win32.Buzus.ocry-802b4655613a7745e5f1e24980bca5b1a94326dcff64852d14d27c049cdc3763 2013-09-18 01:25:24 ....A 105472 Virusshare.00099/Trojan.Win32.Buzus.octd-87d6adbc118d810d6be5cc860a70dac1e79fa4d9780eb14d7d83199588c07391 2013-09-18 01:57:46 ....A 24064 Virusshare.00099/Trojan.Win32.Buzus.odso-c209e0b50a6a638f047288051658216867073e89f92263cf34eb806486627958 2013-09-18 01:45:48 ....A 23552 Virusshare.00099/Trojan.Win32.Buzus.odso-e1b5cafcef0c78fcc64df26299059c2e629d447684082b6411df7d051b7ca4fe 2013-09-18 01:15:42 ....A 5753029 Virusshare.00099/Trojan.Win32.Buzus.oedm-ea235380360c9d03e182e95ef376b046d046cfc4dda4450c762c726fb43c8685 2013-09-18 01:37:08 ....A 344064 Virusshare.00099/Trojan.Win32.Buzus.omgi-87994affe2e733056e0710ad5f6b5dd3fe36fcf32f62f1c5f60e355bbac5c2b7 2013-09-18 00:24:30 ....A 385024 Virusshare.00099/Trojan.Win32.Buzus.omyg-74e32840227bd91cc5b93b2731ca7f270281ea57652f5e5ca437a7c75139d714 2013-09-18 00:24:26 ....A 16384 Virusshare.00099/Trojan.Win32.Buzus.qbvw-bc6ae799178ced71665a99a4d6b4198ca09576e8ee62a8e38b1538458bc83976 2013-09-18 02:11:40 ....A 17920 Virusshare.00099/Trojan.Win32.Buzus.qbvw-bf985f3fe13856711b036ba5b565fae2359a18165154caa13a79ce14655c7bef 2013-09-18 01:16:24 ....A 377344 Virusshare.00099/Trojan.Win32.Buzus.ultd-80098bcf48c3e1e3ca0b3954d4798cf31c1ac3d35a5a8001c92105d465c90a25 2013-09-18 00:03:34 ....A 117340 Virusshare.00099/Trojan.Win32.Buzus.xpma-bf4b7b4494bd67bd10e7bd30bce3cb24e468b6baff76239541971bcc24eecaf8 2013-09-18 01:46:22 ....A 1253376 Virusshare.00099/Trojan.Win32.Buzus.xpyx-834d7cb5d00b8d5892df8b6da9c1ca7024f01ecefacd0fca5dabeb28a7825b45 2013-09-18 00:04:42 ....A 195072 Virusshare.00099/Trojan.Win32.Buzus.xxzz-e607e33e6ff979bd1041c5593c77f57053b8237ea2bc844d9cfd0115a42b0117 2013-09-18 00:10:58 ....A 105119 Virusshare.00099/Trojan.Win32.Buzus.xyac-f761a3e08e783777ed2c2e2dd9cd7bfffe1f96927201b43a3e9724bb66d27742 2013-09-18 00:36:16 ....A 194560 Virusshare.00099/Trojan.Win32.Buzus.xyfo-d3a88d38c2485cd9c2fe479a8171f1b7bf33819e6190748bddd7ddb75959f3f5 2013-09-18 00:51:32 ....A 194560 Virusshare.00099/Trojan.Win32.Buzus.xyfo-d874f32be5e8c5830dab9a9bde34a4854d9f571d45a87db367f90d316186d3dc 2013-09-18 01:43:00 ....A 194560 Virusshare.00099/Trojan.Win32.Buzus.xyfo-ea5cf184161eea40a2352c46b8bd83e7d0fa298e8cc436c89fa36a3e6437c603 2013-09-18 01:09:52 ....A 183615 Virusshare.00099/Trojan.Win32.Buzus.xyfr-e46bc15a9da14b4a437a8b038243bae999d2e2d1ddb98b2f1e7710b8782d4821 2013-09-18 01:40:52 ....A 183115 Virusshare.00099/Trojan.Win32.Buzus.xyjy-76b7c81928cbe4fd16bbd0ad9aaaecad4c83162643f4bd10775ddfe223d46e96 2013-09-18 00:16:10 ....A 65856 Virusshare.00099/Trojan.Win32.Buzus.xyjy-866eb3b7afac8b3f0ba373fe1bcda740d5e70c8b7a0d0c560eebc622d38a75eb 2013-09-18 00:13:50 ....A 65801 Virusshare.00099/Trojan.Win32.Buzus.xyjy-d8d2afb798de9fda137a488cc0124d4b03c9b81a8d3e61485b7bd390b29e709c 2013-09-18 00:59:14 ....A 66155 Virusshare.00099/Trojan.Win32.Buzus.xyjy-e1aed8e44da528068a4e116033c53538da5d8d303b677be2523da587590506de 2013-09-18 02:04:08 ....A 298496 Virusshare.00099/Trojan.Win32.Buzus.xynh-58486ed25c0029ab514d4eaef4085310a7a0b69809780c1e735f055c3f663d88 2013-09-18 00:36:52 ....A 98304 Virusshare.00099/Trojan.Win32.Buzus.ycas-e52d6e819b36fb1fb20ce52c614e064d0439eb133e666d5048acbea2ed639858 2013-09-18 00:29:32 ....A 383816 Virusshare.00099/Trojan.Win32.Buzus.ygbm-829bacb03695c9c4453e1b72ad801817c9ff29924191755b486077dcb0acc929 2013-09-18 01:48:04 ....A 300544 Virusshare.00099/Trojan.Win32.Buzus.ygje-2615bc43936f4eab755ff70275edc225ca2ff648c42dae6b8edd4b471cd72a3f 2013-09-18 00:42:24 ....A 24576 Virusshare.00099/Trojan.Win32.Buzus.yhga-f09315ec1dd4f1efe6d25e6b690a3bee65b382458b8c001b82f6f3ee75a0f6f3 2013-09-18 01:35:18 ....A 126976 Virusshare.00099/Trojan.Win32.Buzus.yhkq-8478dd04943d6c484484b8feab1837dd91acf5d7df375c4f22c2a54588ddb918 2013-09-18 00:23:54 ....A 55296 Virusshare.00099/Trojan.Win32.Buzus.ynbq-b7cbd0a2dfb8c3a74c0ec9d83c781f37274d053019978f240b20a22c4fc0ae40 2013-09-18 01:41:00 ....A 286720 Virusshare.00099/Trojan.Win32.Buzus.ynkk-d4f80a790e563324ff3f7c0af582f1ed816f657ae97db5385426769dff1beff1 2013-09-18 01:09:38 ....A 1749991 Virusshare.00099/Trojan.Win32.C4DLMedia.c-252545f74a0f3d2978fe364add4ff11ef530672d48a3c7229dabed669fd69342 2013-09-18 00:47:48 ....A 477557 Virusshare.00099/Trojan.Win32.C4DLMedia.c-c866d324b6cd343fa0ba11e6347d77570390863e97c7b6d4bbd5daf0ab3e949a 2013-09-18 01:32:16 ....A 38400 Virusshare.00099/Trojan.Win32.CDur.bqb-b875423300f27f0a8cd8f2142ddef97f3be117f9c2ad6e263cbb24fb045daf05 2013-09-18 01:34:42 ....A 68323 Virusshare.00099/Trojan.Win32.CDur.jgz-babe6a5f9d17322c2a94a90d3703bd8e639a471804df61b75ea56c87013d5d10 2013-09-18 00:29:46 ....A 148306 Virusshare.00099/Trojan.Win32.CDur.ltu-e3f5921e9266a2f60d428fcc087a04aaa0dee1817db1594ccc5b6997fd08825a 2013-09-18 00:34:06 ....A 339968 Virusshare.00099/Trojan.Win32.CDur.pwj-d93efca9a81a781996b7be9d3dc3d1d5088f47b0d6f225378d57953b62238013 2013-09-18 00:24:30 ....A 193046 Virusshare.00099/Trojan.Win32.CDur.qdu-3d4ddb5c7a840bdc98d7ce6594e12bd9495b16122dc4e099d86d5774a654132d 2013-09-18 00:16:02 ....A 31232 Virusshare.00099/Trojan.Win32.CDur.ws-406a6bba7270e5eeeeaef873083ee365cf51915f80a9aeb14a21099eb87b1e38 2013-09-18 00:21:22 ....A 32768 Virusshare.00099/Trojan.Win32.Cariez.a-d93d6ff8eaec4823300f4531a59f0de7f5399606888a7c13e339bb3caaaf40f6 2013-09-18 02:00:12 ....A 345197 Virusshare.00099/Trojan.Win32.ChePro.sff-dc1e9188d1851a27da48270b7576ca17385e41df20c4aeaf58ad6cf50c2d823b 2013-09-18 01:11:10 ....A 345288 Virusshare.00099/Trojan.Win32.ChePro.sho-428232f24c9589b258a789d93875b8dbc4dd046e2e81bf36552b9c3a4487c636 2013-09-18 00:55:38 ....A 226281 Virusshare.00099/Trojan.Win32.ChePro.sjp-af7a254c7a3b351fd93452a4d0ab22ddd99b5d1eff21560dae62bc5dd910566d 2013-09-18 00:31:28 ....A 36352 Virusshare.00099/Trojan.Win32.Cheater.lt-f676e8fbc28a001ba760812dc0f1c10b07b4735aacb69feae74d7e8e49e830d1 2013-09-18 01:25:06 ....A 284693 Virusshare.00099/Trojan.Win32.Chifrax.a-533a08ce0c843b10b1fd1535c325619f1987844f91547ec2598c8b50a567cb22 2013-09-18 02:05:08 ....A 1013562 Virusshare.00099/Trojan.Win32.Chifrax.a-76bb7794592ae30f0073d0a370e218f536285683cef33b5851468988a88d33f0 2013-09-18 00:40:30 ....A 268971 Virusshare.00099/Trojan.Win32.Chifrax.a-77fe62994c5070d6f24a571dd91d43eae193dbe6a24b2937ebee86acc4e9b875 2013-09-18 01:42:16 ....A 379962 Virusshare.00099/Trojan.Win32.Chifrax.a-789951a1b351360ff09fff42c28889ec29716d72abade63ae21ff45e385fc051 2013-09-18 01:29:18 ....A 458437 Virusshare.00099/Trojan.Win32.Chifrax.a-83723d89555806bdf21b786ea6dab23d1de734d14057235dc2e4252d8c12b784 2013-09-18 02:05:32 ....A 1885532 Virusshare.00099/Trojan.Win32.Chifrax.a-83b5e2a64e01dcde0ee4bd8d33309c29b1db246fb55e9e938b7b7f329f741afa 2013-09-18 00:27:36 ....A 1466098 Virusshare.00099/Trojan.Win32.Chifrax.a-85228736ed12e818ff986e4fc1c8c50124a53c607c3aa5f51022e532b23883b8 2013-09-18 01:35:00 ....A 454589 Virusshare.00099/Trojan.Win32.Chifrax.a-8929d7cfb585582153f1de64d890ea87f8290260814c5deaed398ee79289ad7c 2013-09-18 01:09:36 ....A 3158158 Virusshare.00099/Trojan.Win32.Chifrax.a-9299aea1c9deb994bcafa4036b75d029d14254da8e11226ed7a9ec69fc530b28 2013-09-18 00:17:20 ....A 658430 Virusshare.00099/Trojan.Win32.Chifrax.a-934bdccae96657d533b4aa8befa08bd6bbde78a33c43c9779a5ae93a4efd9978 2013-09-18 01:10:18 ....A 1085349 Virusshare.00099/Trojan.Win32.Chifrax.a-964c1923d8d3f94db19dabd3e7ac3968fac2d6bc86b2af2bfe386fd28a6f7c98 2013-09-18 01:34:36 ....A 1466147 Virusshare.00099/Trojan.Win32.Chifrax.a-99b7176adc8e4116673afecdc29b71de5d996d9795d5bb052fd2d07570916e04 2013-09-18 00:32:16 ....A 1406713 Virusshare.00099/Trojan.Win32.Chifrax.a-a3e3217811d4d9cc4aafffd2d4a75b999458a827a847e8214c570aab8144b084 2013-09-18 00:19:54 ....A 1202401 Virusshare.00099/Trojan.Win32.Chifrax.a-a42ddaa73e63f3399d86226811d65e1c6a6713ea80883c123ecb85a49181822e 2013-09-18 01:31:24 ....A 448177 Virusshare.00099/Trojan.Win32.Chifrax.a-aaafaa0b8a94d6d773af2a388c73bdac53b437062e878c178dab68f94306b79c 2013-09-18 01:38:44 ....A 565215 Virusshare.00099/Trojan.Win32.Chifrax.a-ab72837eeb500934612c111dd210f1929ea5c8ccb24e3f23befdd1165e228786 2013-09-18 00:17:00 ....A 475256 Virusshare.00099/Trojan.Win32.Chifrax.a-ac6e764ed6e6288d782cf247b6facb751cf3de044a0001cbe5dfb7b562a94107 2013-09-18 00:33:14 ....A 711942 Virusshare.00099/Trojan.Win32.Chifrax.a-b4413255f0e19174b11f617fbd2b6cce7798b9ae2121683f7b0796a216f97f09 2013-09-18 01:10:20 ....A 2816455 Virusshare.00099/Trojan.Win32.Chifrax.a-b45efe717754bfede1640078bb8a16d482578f2e80e0a2bc142b7bc45e87fb43 2013-09-18 01:24:36 ....A 457995 Virusshare.00099/Trojan.Win32.Chifrax.a-b5e58a69fcb9738565bc455557883b8b54b3c724cfd7840c7343582909bc8fab 2013-09-18 00:39:10 ....A 682865 Virusshare.00099/Trojan.Win32.Chifrax.a-bb54b0a47041eae570e98a5c8e231db44d1dbdbf4b92c66952824b581f5c2726 2013-09-18 00:03:06 ....A 116709 Virusshare.00099/Trojan.Win32.Chifrax.a-c0d4540192d05b71d2171cb44c65f62a4c3c5ee2bdd19a1b5b1b8b8f37e61ac5 2013-09-18 00:38:26 ....A 450698 Virusshare.00099/Trojan.Win32.Chifrax.a-c44d97ed012eb1ef4fc43bd9ef4dba617029b3ba020c94b54b93b5e86250b0da 2013-09-18 00:22:08 ....A 465854 Virusshare.00099/Trojan.Win32.Chifrax.a-c9eb169ff57ba32825383c290cc3f775aacd580d702f4f387e5bad6f54456a63 2013-09-18 01:13:08 ....A 1473329 Virusshare.00099/Trojan.Win32.Chifrax.a-d0ec2f2096da430bf65078c59bf00f8d58d741ffde95c65f455bd85c8144dbbf 2013-09-18 00:32:26 ....A 76323 Virusshare.00099/Trojan.Win32.Chifrax.a-d4393ed622b8fdb7f0e512c0a20e6beffd931feab408805622f56d203cf3c8da 2013-09-18 00:49:36 ....A 3951025 Virusshare.00099/Trojan.Win32.Chifrax.a-d84fbc54ea61959aad699756765d0221e815bc55075f6410efc3592b21a7f675 2013-09-18 01:42:32 ....A 455617 Virusshare.00099/Trojan.Win32.Chifrax.a-dc44efd36f54afcc2a9a316c88fbd3e050a1b58872dbe8d83a800d9bf051cca1 2013-09-18 00:21:46 ....A 524121 Virusshare.00099/Trojan.Win32.Chifrax.a-dc525bf3a1321ed1127cd86ce6985898bf165089ea6aa82f12c22c505000c123 2013-09-18 01:40:42 ....A 456496 Virusshare.00099/Trojan.Win32.Chifrax.a-ddb056a02cf5cce4880be49649374986981c3137c0c69fbb74fd077d91cb0f8e 2013-09-18 01:25:14 ....A 1859884 Virusshare.00099/Trojan.Win32.Chifrax.a-de564904cfc2b24f8c987bd3ef118beac02e6a86796cf6f9a269fdfa82ec8d35 2013-09-18 00:41:16 ....A 1722011 Virusshare.00099/Trojan.Win32.Chifrax.a-e0c44394e0eae909fb483efcba8cc483522bafa5e44a22945f98b8147a2ca7d4 2013-09-18 01:05:54 ....A 4392218 Virusshare.00099/Trojan.Win32.Chifrax.a-e24be0069a5309db4faa5a94fa3b922f30ff58648d8547941b04b5bd9fb36b84 2013-09-18 00:59:06 ....A 3304601 Virusshare.00099/Trojan.Win32.Chifrax.a-e85baead25c78c627816a51924cab220037ed3f323abee15f149bf0e6f0f7ba9 2013-09-18 01:11:18 ....A 1946763 Virusshare.00099/Trojan.Win32.Chifrax.a-e86a3f9573f0db46a26ea95266f70a1785666d9f8ee3965d0fc471c768da828f 2013-09-18 01:28:08 ....A 1830971 Virusshare.00099/Trojan.Win32.Chifrax.a-e8e385948cb94e3a0dc889ff1572690971b11793e562989c797c7f48de8cf28b 2013-09-18 00:41:24 ....A 2285431 Virusshare.00099/Trojan.Win32.Chifrax.a-e91668a9f69bda4b6b0a162d7b971b724668190b281e932601f7a51a0a2974f4 2013-09-18 01:20:08 ....A 455370 Virusshare.00099/Trojan.Win32.Chifrax.a-ea156a7191c078dc6a24e55836ac12cd4167b9a32a5e5acbd5a5eb30ceb65599 2013-09-18 00:06:08 ....A 272825 Virusshare.00099/Trojan.Win32.Chifrax.a-eb53f8fcc2f7316eecfc96782a18082f18bc5884f0e1d4d6c4c12f04afe90f86 2013-09-18 00:14:08 ....A 3183183 Virusshare.00099/Trojan.Win32.Chifrax.a-eb80540720d08d565e6909d4f5d4f44820dc3c898eede1951f65bb6372c4356c 2013-09-18 00:38:54 ....A 1216452 Virusshare.00099/Trojan.Win32.Chifrax.a-ec13e0f3b7bd14e925bf81fb6e84657b480231a3243f676f5d2459e7eab72ab4 2013-09-18 00:14:08 ....A 967041 Virusshare.00099/Trojan.Win32.Chifrax.a-ef971ada4bf46d1cf5c99a1253d0e1032c08058a814dffa555ba2253e873f632 2013-09-18 01:16:40 ....A 1465991 Virusshare.00099/Trojan.Win32.Chifrax.a-efc1e5a697fe96918544ad1443dd7d474372e7655f3fa4b7d503bdcbad962421 2013-09-18 00:22:40 ....A 738262 Virusshare.00099/Trojan.Win32.Chifrax.a-f5f623a89a6e9548aade850273ac1506d36ab7b3b1b2f9b91fc19c09031cee1e 2013-09-18 00:49:24 ....A 1317976 Virusshare.00099/Trojan.Win32.Chifrax.a-f6f305a89ed4ff8b24b1fd862295d238f91526b03835df13251e7eb0ac6bc76b 2013-09-18 01:57:48 ....A 457709 Virusshare.00099/Trojan.Win32.Chifrax.a-f6fade1f77d397bff7cfb1401522ed26960b36d6f39de7d14216faf8ca9a743d 2013-09-18 01:39:34 ....A 293776 Virusshare.00099/Trojan.Win32.Chifrax.arh-adb442349b641a213ec13fa48fbffe7e05ea691a62c2ef0128a11c14edb7c883 2013-09-18 01:09:18 ....A 2307295 Virusshare.00099/Trojan.Win32.Chifrax.arh-b0366f6b2f8127a5fe4e94b9d59dc712690d9867b37afd4eaefb99c224847d5d 2013-09-18 00:17:20 ....A 274944 Virusshare.00099/Trojan.Win32.Chifrax.bca-d486d9198de8a174c42edd2cbb135ad9184a74b592f1db8dfd8b6215c522b793 2013-09-18 00:40:12 ....A 200758 Virusshare.00099/Trojan.Win32.Chifrax.bfa-e16444f74d6fc6fd82174aaac66aba22ce1fa0ecd0f1dbfe454f611012de92e0 2013-09-18 01:46:16 ....A 103275 Virusshare.00099/Trojan.Win32.Chifrax.bfa-e643f56ca5350aa32801d36d05c056f6ff903cd4dfcf708db2b0f209ae211b71 2013-09-18 00:22:10 ....A 445132 Virusshare.00099/Trojan.Win32.Chifrax.c-a2d719d2056608ffc14eeaf6297d0fbb1c49ff636e33d46acde8df12ed5111f0 2013-09-18 01:42:22 ....A 191469 Virusshare.00099/Trojan.Win32.Chifrax.c-d63890643003a7f3b534e242382771ca2aa220a7b76c15bb9f4d210e18f9c2dc 2013-09-18 00:44:38 ....A 280756 Virusshare.00099/Trojan.Win32.Chifrax.c-e2d7a37d1d285634aa51a9e9a713e74799cff75720f6fb38bef95affb2d112d8 2013-09-18 00:21:34 ....A 243684 Virusshare.00099/Trojan.Win32.Chifrax.c-e37f0742614d37749069e72a72ee065a4bbd4d39cd901fd26c2d358498e0aefc 2013-09-18 00:30:34 ....A 212992 Virusshare.00099/Trojan.Win32.Chifrax.c-ea7a0a27a9a2ad9b7d1a75cff1be7a975b8edeec4d6572b267260863aeb5cfdd 2013-09-18 00:33:30 ....A 17353 Virusshare.00099/Trojan.Win32.Chifrax.c-eb843688f01060b3fb24b73f3d9cd7301f860080528cf6f627f8fe3acb9c9946 2013-09-18 00:49:36 ....A 115452 Virusshare.00099/Trojan.Win32.Chifrax.c-f126b943cf3a106d6cb88f5e874e0b39a1166c61382acd83a067c4218fa3938f 2013-09-18 01:43:00 ....A 214482 Virusshare.00099/Trojan.Win32.Chifrax.cka-ebca672649a2d76d564d52f254af8086020dd738bca74999f183aa372a327e45 2013-09-18 01:34:02 ....A 405327 Virusshare.00099/Trojan.Win32.Chifrax.cma-81a1d4000917d371acaac4e2dcd0ca73a8d715beded605c410a2b6573d9d765d 2013-09-18 01:40:56 ....A 411101 Virusshare.00099/Trojan.Win32.Chifrax.cma-8bb28435c1e4aac61eafcc2302c5c7e5b74931a97a01a6f638798fae42438070 2013-09-18 00:48:26 ....A 245570 Virusshare.00099/Trojan.Win32.Chifrax.cma-cbd37a225d86058935115b3f169a9ceca4637ca1106038cc51f92eb5f69cb1a2 2013-09-18 01:58:32 ....A 185960 Virusshare.00099/Trojan.Win32.Chifrax.cmb-239e9d516861083ac9f06e082ebbabdf6c545f7b8d7c5c8a0ffd81fc30d24437 2013-09-18 01:40:34 ....A 452483 Virusshare.00099/Trojan.Win32.Chifrax.cmb-682e92970ad33ad19aa7801ee23cccf1441dafa4de35eecf1512b4e4651fb2c0 2013-09-18 01:24:24 ....A 210599 Virusshare.00099/Trojan.Win32.Chifrax.cmb-75e30705108ca58923eaea3f79952029a0d65d4e1b4a12b5c037a23104ccf583 2013-09-18 02:08:58 ....A 356998 Virusshare.00099/Trojan.Win32.Chifrax.cmb-76f6559f8628e424355679035d042fa853e35ae4b468ca308e865a20f6e436f7 2013-09-18 02:10:44 ....A 147096 Virusshare.00099/Trojan.Win32.Chifrax.cmb-79aa2e11a1797b38fc379894d352cc6f50b11b413d7a996b82d443ca41e51405 2013-09-18 01:14:50 ....A 415092 Virusshare.00099/Trojan.Win32.Chifrax.cmb-87db513716aafa18f55e1d4c5ba19f2423d44301156f201782457c920a3b0db3 2013-09-18 01:16:14 ....A 274389 Virusshare.00099/Trojan.Win32.Chifrax.cmb-881eabccbf8162f91b13cbbc2dd3eec545cad9151c25848629a8927b984979b2 2013-09-18 00:22:02 ....A 361936 Virusshare.00099/Trojan.Win32.Chifrax.cmb-91314b31f3f301ef56cae1aa7d4431e4598c3764c9c6bd5b0a2e66aa33471031 2013-09-18 00:47:10 ....A 221620 Virusshare.00099/Trojan.Win32.Chifrax.cmb-91b37043482ac1bf2f893bd4cd07db6eff418474527f09120edb519798b9ea85 2013-09-18 02:07:16 ....A 120584 Virusshare.00099/Trojan.Win32.Chifrax.cmb-995f4c8afc02b76f949d9e513874d344a567b76cf37d4bd957fae727f889b394 2013-09-18 01:41:50 ....A 135436 Virusshare.00099/Trojan.Win32.Chifrax.cmb-a4d93b253ca482acead01cb525772b8b845847b7a260e77a1164ac3212da4d77 2013-09-18 00:23:30 ....A 115671 Virusshare.00099/Trojan.Win32.Chifrax.cmb-ab06e91dba0781d73f1359e3282bd90b1d39afab4a41d3c9c3b6f78583833f53 2013-09-18 00:07:24 ....A 152334 Virusshare.00099/Trojan.Win32.Chifrax.cmb-ae12a4501b5930b3b78c528c326311ac4ef6876a156992b2e52ca03362873038 2013-09-18 00:22:58 ....A 1224208 Virusshare.00099/Trojan.Win32.Chifrax.cmb-b41d172de31326fa186288153aca9a8f98ca3d49a8cb4aadd1af4b7ff343b9e7 2013-09-18 01:22:14 ....A 414254 Virusshare.00099/Trojan.Win32.Chifrax.cmb-b6d66ab4fec9a8b7c15515b3c0dcc329f15d10bcf32d35487c0de24ae427f282 2013-09-18 00:25:56 ....A 544872 Virusshare.00099/Trojan.Win32.Chifrax.cmb-ca15bd482e6676d1d26670a137863a57aefa5534f4bd4038083f53147132caea 2013-09-18 00:54:46 ....A 150843 Virusshare.00099/Trojan.Win32.Chifrax.cmb-cd9270a0617347109851bb00ae8e4af1d51665ef3b2f3da4c1d59bd327957e62 2013-09-18 00:23:08 ....A 205985 Virusshare.00099/Trojan.Win32.Chifrax.cmb-d8ca36ea51c7375bf456eccdd0bc23a69b94b25f60328d3d9a9d6afb20750581 2013-09-18 00:58:56 ....A 170904 Virusshare.00099/Trojan.Win32.Chifrax.cmb-da25ec5c17ff314f56096863b941f388d743ae3743ace56a5ca7673199d1c143 2013-09-18 00:46:00 ....A 191400 Virusshare.00099/Trojan.Win32.Chifrax.cmb-dc83038e4f9b09175613dd66343daa20767793469f7e860b9d909a94b0b268ce 2013-09-18 01:43:48 ....A 302337 Virusshare.00099/Trojan.Win32.Chifrax.cmb-dcf7f751a0cf6194f7d357bcb599e61c524b7eca1be197414d1dddcf8160ca74 2013-09-18 00:16:34 ....A 108207 Virusshare.00099/Trojan.Win32.Chifrax.cmb-dd17aff2af3093a8fbb0ac504fd42d590ab87e5884b02a829a2af60f665ac870 2013-09-18 00:19:12 ....A 447605 Virusshare.00099/Trojan.Win32.Chifrax.cmb-dd604ffd8a1a700961180f9a4166f3b39eb6ce001ca1af724fcbfa31780dd2df 2013-09-18 01:32:52 ....A 178990 Virusshare.00099/Trojan.Win32.Chifrax.cmb-deb050877d956e4fbdd4655589f0a2ca625add134b4e0bf1dbee05e548b12bf9 2013-09-18 01:38:12 ....A 283148 Virusshare.00099/Trojan.Win32.Chifrax.cmb-deec4ad1ad7095ff3630ead8753275f5900b7bfa32b6d73e2e12d72910546982 2013-09-18 01:41:34 ....A 117715 Virusshare.00099/Trojan.Win32.Chifrax.cmb-e47af497909abb8c47da0af4bbd4e62e2feb281158cca3c9f2e7f2581e749a9e 2013-09-18 01:37:50 ....A 4123328 Virusshare.00099/Trojan.Win32.Chifrax.cmb-efa222981b6d6bf44bdd78c7ba2f7a96288bd8b6e9a4dc55218ca9d89bba36cd 2013-09-18 00:53:32 ....A 542724 Virusshare.00099/Trojan.Win32.Chifrax.cmb-f027bb824b8061aace7e26f7a5a493a8c11cb02fd44448d7c44e37e9205fd52c 2013-09-18 01:58:38 ....A 154476 Virusshare.00099/Trojan.Win32.Chifrax.cmb-fb915749caf7487dcd4036f07e07bb1080b3a3c7b90aa0e2e2d7f3de6eb83e94 2013-09-18 00:31:06 ....A 835700 Virusshare.00099/Trojan.Win32.Chifrax.ctu-f6f64b30c0988c39758868190c20f10a479da61f68b1d8edf8a8c3882e396236 2013-09-18 00:30:02 ....A 525470 Virusshare.00099/Trojan.Win32.Chifrax.d-0bca81bcc06cf0e58ff1a9ba755d6492c6508f70be51c6c87db24f736e8f6273 2013-09-18 00:41:42 ....A 137319 Virusshare.00099/Trojan.Win32.Chifrax.d-9072e37eee3d19361f8f171acbd1635c1c7f128784b36828b566627cb8aebb8c 2013-09-18 01:27:36 ....A 170005 Virusshare.00099/Trojan.Win32.Chifrax.d-a56e089bd103856495d158a33b717a6fd7d13a03bc1c170a2831df239322cfdd 2013-09-18 00:53:30 ....A 126464 Virusshare.00099/Trojan.Win32.Chifrax.d-de7a7789b3d921e2589ad9b46bce862e8bf33f664225a061ea72d09b284c7daa 2013-09-18 01:54:56 ....A 640665 Virusshare.00099/Trojan.Win32.Chifrax.d-defefc24df245160dd41eb8d916cf4f9c79b93eb9d3e6b2cdc8da33113a406f5 2013-09-18 01:11:18 ....A 110218 Virusshare.00099/Trojan.Win32.Chifrax.d-e874cf80b17e9849a33ff482a5794a963074bdffa2347b39006db9c757c6f70d 2013-09-18 01:30:50 ....A 102912 Virusshare.00099/Trojan.Win32.Chifrax.d-ec320e6bf168a2740f62bd13b10036da8cc1b150d697841fb1b01ea6bc441882 2013-09-18 01:26:50 ....A 232765 Virusshare.00099/Trojan.Win32.Chifrax.d-ecdc65c8a1e01a529149a89dd071498f86126022830b3f900eb7a2610c414010 2013-09-18 00:31:36 ....A 756525 Virusshare.00099/Trojan.Win32.Chifrax.wh-a71fe94d940872aac18cac2b411a6ad806675a5a4141ddfd20b488f9cef688cd 2013-09-18 01:15:54 ....A 592406 Virusshare.00099/Trojan.Win32.Chifrax.wh-c2498ea0259fc70f41cb3e40247f159908adab133377d47c2759dbcd9bb99255 2013-09-18 01:24:20 ....A 41984 Virusshare.00099/Trojan.Win32.Cidox.kiv-a0c2b3c880d1d5182f88fe43a6016362a728715ad59da1f3d7c3914fa1a94d37 2013-09-18 01:18:58 ....A 41472 Virusshare.00099/Trojan.Win32.Cidox.kiv-a5a478172792351e0555eed6505e3bf96e8007803a55525cb8bc1bf0ee0451ad 2013-09-18 00:43:24 ....A 42496 Virusshare.00099/Trojan.Win32.Cidox.kiv-e1e8c9522502ea15fba749d5b8005d26b9f1ac7d180b54d7c592be896aaae576 2013-09-18 01:02:24 ....A 42496 Virusshare.00099/Trojan.Win32.Cidox.kiv-e403fca19a0ef78236122a17b8acafc4243d1d0705478f0c9065d7aa1a0d0fc6 2013-09-18 00:24:08 ....A 41472 Virusshare.00099/Trojan.Win32.Cidox.lcg-da3e9b5ebd1038482ab1f51064e6ac15d141797af04d2ccb983887c5b52fae16 2013-09-18 02:03:08 ....A 41984 Virusshare.00099/Trojan.Win32.Cidox.ncn-cf05aeb3b387c9187013968f32b842bada675f8183ccde56f497bc26d4b83173 2013-09-18 01:45:36 ....A 44544 Virusshare.00099/Trojan.Win32.Cidox.pul-629a792d42d77f069afa6048190535de42d7373a614587d6c92a49774f6f37a8 2013-09-18 01:58:24 ....A 44544 Virusshare.00099/Trojan.Win32.Cidox.pul-afa581e14a3fda6f5f05b386263d67663ac9db76e9002c920663435a1877bd1a 2013-09-18 00:42:24 ....A 44544 Virusshare.00099/Trojan.Win32.Cidox.pul-b338a10a5fa986fc44e7137fe6e1729c6c4cdc0fa49f4291b29039865f3e022c 2013-09-18 02:08:34 ....A 45056 Virusshare.00099/Trojan.Win32.Cidox.pul-d16ea1f399a88542c93b508611d86d0919ca4fc7f91bbda998207840ef79d6b2 2013-09-18 00:37:18 ....A 44544 Virusshare.00099/Trojan.Win32.Cidox.pul-e9368f85dd7a49a822b85e08f3627a6f44fff20db9bda72e5a4e5d4068bad978 2013-09-18 01:27:10 ....A 44544 Virusshare.00099/Trojan.Win32.Cidox.pul-eccac7c76b3e2977e9f800ea2642ac4b36093f0b6cb5a0563cc348ab415d926c 2013-09-18 00:58:16 ....A 36864 Virusshare.00099/Trojan.Win32.Clicker.di-8ab61480ccda8c1e6e77e1f2cf8e47a17bbb2262029dec7ddc73d605dc2de8f6 2013-09-18 01:51:24 ....A 5646999 Virusshare.00099/Trojan.Win32.Comei.pgq-dd7d1e7c4899c1e1ea7e4f85a0ba736a8e4b1f1fa6c63f42f735cf1e1f0f685a 2013-09-18 00:19:10 ....A 126976 Virusshare.00099/Trojan.Win32.Copyco.sg-cbef580e3e9a9eabfce08ce75fac6344f8aae90f8931d3f2b5ef2ad50f7aa1ad 2013-09-18 01:18:32 ....A 122880 Virusshare.00099/Trojan.Win32.Copyco.sg-dcf39bdc49da3ddc1b6338fc08b26863cbb0887d2a528ee35cb626ce4205c4e1 2013-09-18 01:51:10 ....A 461312 Virusshare.00099/Trojan.Win32.Cosmu.amdy-e38355d54685ca7d1fe99efe1c87f8652dc0b6ae2d0eb1f32c15f53d401c1ab8 2013-09-18 00:24:58 ....A 120547 Virusshare.00099/Trojan.Win32.Cosmu.anhf-82cb848309a7b169f6031a64cb6c3826b4b6c60c61ed3a781672bf86580ecfed 2013-09-18 01:38:14 ....A 138720 Virusshare.00099/Trojan.Win32.Cosmu.anhf-a2830cf77d204072c092cce96f25b9ee9a5f850f4fcaee46199f38a2bca5e7bc 2013-09-18 02:02:20 ....A 99375 Virusshare.00099/Trojan.Win32.Cosmu.anhf-a4496a30eb493243d9921815fe3e8fa0e7fced1df1f918515f094cab5d483e08 2013-09-18 00:42:48 ....A 226531 Virusshare.00099/Trojan.Win32.Cosmu.anhf-ad14238e62506c5beabfb49a0cafac4824ab83a5601b25fbffe58b6f47d1ad70 2013-09-18 01:23:58 ....A 110819 Virusshare.00099/Trojan.Win32.Cosmu.anhf-ad2d7265061ee750fe0236fe3ad5101297687af67d733f6269232e51d97062a3 2013-09-18 00:33:06 ....A 138585 Virusshare.00099/Trojan.Win32.Cosmu.anhf-b6c3bac306f8bf1d253940c57a21d9c76d86b0446e8f7adbec545fa75ab5ac03 2013-09-18 01:18:38 ....A 115184 Virusshare.00099/Trojan.Win32.Cosmu.anhf-b7d435838ae197a003d25408e751660221c49b14b251d0675a4285b661360c97 2013-09-18 01:56:54 ....A 83951 Virusshare.00099/Trojan.Win32.Cosmu.anhf-c1023da66010c2aca718dfe3cbad582e7a9c5a388c59b85aed7607ce656b37d5 2013-09-18 01:43:40 ....A 77905 Virusshare.00099/Trojan.Win32.Cosmu.anhf-c4f1121548d32b0da4453ec5833c4b1473986ce9e41f8c4022f4e6043f63adb9 2013-09-18 01:54:04 ....A 87366 Virusshare.00099/Trojan.Win32.Cosmu.anhf-d603918bf766aadcca95a2a6d9ab2f97f852c2312e844ebea11b985f5a298b2c 2013-09-18 00:04:48 ....A 169802 Virusshare.00099/Trojan.Win32.Cosmu.anhf-e630027d6162a7c64ce0d5a7978d67bce8e5b47093092c882202cfde214420c1 2013-09-18 02:00:24 ....A 163800 Virusshare.00099/Trojan.Win32.Cosmu.anhf-ec8ed66745eb7d1e05de222096238ef5d791f0a6166bffb8b43cd5a2ab1b4c31 2013-09-18 01:05:40 ....A 180224 Virusshare.00099/Trojan.Win32.Cosmu.auyr-85c69bddddc745d0159a0a2765067d3df9b9ed5ac12e34aae3de49b295bed796 2013-09-18 01:44:20 ....A 106496 Virusshare.00099/Trojan.Win32.Cosmu.auyr-c394e1895afdda6604476abaf39eb9e1906d0af04dded37ae063fb2941e27f68 2013-09-18 01:25:28 ....A 11776 Virusshare.00099/Trojan.Win32.Cosmu.ayc-b7aa0d019a17833819c38a3cd0a20aa06366e850234439ce8659b3fb6ab4acfd 2013-09-18 00:49:20 ....A 106496 Virusshare.00099/Trojan.Win32.Cosmu.beyo-e50bd04f8080e03977b09c747f427ab1f55c16d139d0790e051738a464889606 2013-09-18 01:46:46 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bios-440ad57a6f01d07d7f1d82e7d47e7ce20ecfb8a0ced46e9f7b9736682e322905 2013-09-18 01:36:34 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bitq-7474d6c939c4de4f4a00e94f050e548d75137acc94a0d7d41b1a3bba2ed6fe8a 2013-09-18 01:10:50 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bivc-877c67a594cefd1f282e129839e8060b7ac0216547331865937aba41baeaccf8 2013-09-18 01:53:54 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.biwr-936a52f7f79309bbed68eb636c01a708b68f58a80add2ff7eac14cc162804b21 2013-09-18 00:42:56 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.biwv-951725bc541f3613f062b29f5b55198f4b701d99f7bff29c98f23839f3521f85 2013-09-18 01:24:04 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.bixb-96002a08bc7914edbbfd315d986e9a5f46016422604514d8d1c45e5c81e8b7e3 2013-09-18 01:19:12 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.bizl-a5a154c5fe9d6eec8e37186a3a7d6c8ff9fdf227bcf9d8161147f2a636f78273 2013-09-18 00:09:46 ....A 305826 Virusshare.00099/Trojan.Win32.Cosmu.bizq-a9b8592cca7b0f5566cbe3530147dbd673398b691b015a411d17d1de5f6a06bc 2013-09-18 01:02:12 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bjae-b311c874fc9c00284417f9de0d95a6b1d3742f92b1ac4003201bd23dcd9d1262 2013-09-18 01:53:34 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bjag-b2bb3fee75da045c8b5ed8204e7aafefb3c22495578a7d3a184ab55269923c8d 2013-09-18 01:36:18 ....A 305904 Virusshare.00099/Trojan.Win32.Cosmu.bjbf-bb154d121aef2723981ac3cb785e07f83973e70a0f0d1ffb7ad259a3b852e682 2013-09-18 01:06:28 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bjbt-bdd913e0018478babe894b578a114bd37f783c9cc87c3c6b568c3af74d331c21 2013-09-18 01:02:16 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.bjcd-bc0690d0a4ebeca655d0a75254ff13723d77836a65b938903028131955a9721e 2013-09-18 01:44:58 ....A 305857 Virusshare.00099/Trojan.Win32.Cosmu.bjci-c0a4f0490da0635c31140bd4012b76963d054885a03506a8bb305aa9cbd41afb 2013-09-18 00:47:52 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bjcn-c1ea25eecfd463444a247e3f205ae94496a933e994f7e05deaf9c7ea44b8325e 2013-09-18 00:57:12 ....A 305871 Virusshare.00099/Trojan.Win32.Cosmu.bjcx-c428e94eb30e778143ef75c7d0450defe6cf757e0d7a0a7f42d4fa0091731134 2013-09-18 01:19:50 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bjds-cf8469c2614f64ecf386c7a53f670adc265b75b5c5b58b8aeb700bd88c3c1e05 2013-09-18 01:36:42 ....A 305891 Virusshare.00099/Trojan.Win32.Cosmu.bjdw-d177b6499ab92285d88d465d85b3d7fe47194209175a439bc8e7adb22359cccc 2013-09-18 01:45:12 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bjdz-d07910e43c71a86723c2fa25feafa929f4166c24b511366163cc51e3b8f71e8a 2013-09-18 00:47:58 ....A 305841 Virusshare.00099/Trojan.Win32.Cosmu.bjec-d29af6b6ab785369b2222a3e4171b734c531e8c297eee12085256f8e336d6df6 2013-09-18 01:34:42 ....A 305859 Virusshare.00099/Trojan.Win32.Cosmu.bjen-d51972eef7bc684fce7fffdd8a0eda3758ebea6fa17125e7f638c6bfba734655 2013-09-18 00:38:44 ....A 305904 Virusshare.00099/Trojan.Win32.Cosmu.bjeu-d93e182c65bb3fa7f6a664df5400107701e3c21eddf7024e8d76446e2e05da9d 2013-09-18 00:41:10 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.bjez-dadb66ede41968a6992b54449c9dd38a933b59f1c7f3d43cc88810cfaccd9bb0 2013-09-18 00:43:14 ....A 305938 Virusshare.00099/Trojan.Win32.Cosmu.bjfa-db0b5117622ab4b58c99aec6a052978cb1bc064dffacc60d1d83e7dac643e29e 2013-09-18 00:36:40 ....A 305857 Virusshare.00099/Trojan.Win32.Cosmu.bjfg-dff6b089d8ec679c2674b9be845ce7f925554e861a16af0a64761a5538f2f900 2013-09-18 00:14:48 ....A 305841 Virusshare.00099/Trojan.Win32.Cosmu.bjfh-def9e8466699be25698d6341c303e76976b7685be522841f75cf469900fe14b7 2013-09-18 00:12:34 ....A 305886 Virusshare.00099/Trojan.Win32.Cosmu.bjfn-e03065f0a65ff52f817eeec2344da96bf7e3b76d0702368112a0b576d738bd45 2013-09-18 00:03:16 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bjfs-e11e8cc7ac792e829bf28300caa8094a16fe2e57b19b5b997cd008d6224506b5 2013-09-18 00:50:42 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bjfw-e46c3ad17274494d08ba6453e8f51aef13d7dec8678b89a5248014f1e65bf7ef 2013-09-18 01:40:26 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.bjgm-e500976f0ef18744db228177e6279c52ff64a212548cb7ee578b3b9a344cfd86 2013-09-18 00:09:44 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.bjgn-e51f030741b5db338c4d01caa438f07ba2bb7dfc737ff6bed434da053870d961 2013-09-18 00:47:50 ....A 305857 Virusshare.00099/Trojan.Win32.Cosmu.bjgt-ea99d8140af4dd0fea3ef745a9c3c9111af101e5bf606e38f12de9abec0836bc 2013-09-18 00:46:12 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.bjgx-ebc03962cc961a454c819a8d7c9a36e0979d4629a128ddd8d2d2b7bf98188204 2013-09-18 00:03:10 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bjhb-ec8308429222ee8ccc07575fb5d0bc03ea4c575816a915e8302fd12dfa1b6c3c 2013-09-18 01:30:32 ....A 305875 Virusshare.00099/Trojan.Win32.Cosmu.bjhf-efb3278118fb895e8a833f95fae080e6ac3aa3a7a0247808a71507c62fbdd0fd 2013-09-18 01:57:46 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.bjid-f64f8b2f2e4da2140fb0f09cbc495fa7f96208e768298bd1fe03eccf5c369c7e 2013-09-18 01:49:40 ....A 305869 Virusshare.00099/Trojan.Win32.Cosmu.bjif-f5768f3bcbe0bd3bebaa099d2e8b14fda6226660c26f23c52010a87a27f1a367 2013-09-18 01:44:50 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bjlv-61d54c2d9f0986750c431f60eee994cb91cc9a9dbcdf0715814bbcc4be3e1d92 2013-09-18 01:02:00 ....A 305922 Virusshare.00099/Trojan.Win32.Cosmu.bjma-682bd3974829182e999f67292614415b3b7a3e5eb88aef75039b960c27c2ebdf 2013-09-18 01:27:44 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.bjmx-89e987fb42386d27aa0a52e5e4dc247e6e36e5b5bb242384fc1d28f80975a7f4 2013-09-18 00:52:28 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bjnf-97f4eec979bb477dad4168372e940f86e507418d4bdf74aa266c0e562c85bebc 2013-09-18 01:49:10 ....A 305903 Virusshare.00099/Trojan.Win32.Cosmu.bjnv-addcb0bc64979f977eb0cacd9f137a8a771d635ad0fb918040f2698da4a6f8d2 2013-09-18 01:06:58 ....A 305922 Virusshare.00099/Trojan.Win32.Cosmu.bjny-b4fe6729112149b930a4d4030c4826e89d9b75236e3553c58f982a375036350b 2013-09-18 00:57:18 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.bjof-c0fb61d8ea0190b25439b5af09e604d18da80c2297b5090e1a376c9b1f8aa09e 2013-09-18 01:06:44 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.bjog-cd28aa4f6f7828cbee11d8958dac6739144d16aa1184e3bdd466e9653982fce1 2013-09-18 00:57:22 ....A 305859 Virusshare.00099/Trojan.Win32.Cosmu.bjok-d29674e18cf35fd5233c17d492e488bddbbd708b8079c14386d402d7968567ed 2013-09-18 00:09:20 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bjol-d7155881149528f724f22732b68b365619b9c17f0858b17b0543ee07f4b8f003 2013-09-18 01:19:30 ....A 305843 Virusshare.00099/Trojan.Win32.Cosmu.bjon-e38a81250fc2a426e759abd3e6d944baca2ea0ff4cdb3559ea9c63685b3a5e50 2013-09-18 01:17:44 ....A 305902 Virusshare.00099/Trojan.Win32.Cosmu.bjoq-e2a7cfae561667ce3833d75cecc2e2ff5e12fd63ab1a59b8f6d80b8b10a13f78 2013-09-18 00:32:40 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.bkdp-147565c5752b32509125d9062722e2813953a33dd96b72a8c9f1de7923c3b7dc 2013-09-18 00:14:34 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.bkqp-247693df654be2b46f70b46c2ae8cf69aec581e9d1264c529a4df63e738a03ab 2013-09-18 00:45:20 ....A 305904 Virusshare.00099/Trojan.Win32.Cosmu.blqp-4361f8eb22ba90a989bf46f8077d4bcdab002d8728363eb99b35e2bfcec8287e 2013-09-18 00:27:18 ....A 305826 Virusshare.00099/Trojan.Win32.Cosmu.blqx-43832b46db78fc5235e49671965fbe9f33d139d843928a78cb04acc5fd7e37b4 2013-09-18 00:24:56 ....A 305883 Virusshare.00099/Trojan.Win32.Cosmu.blqz-433f5ef4f895e7d747f0fef5bf24cd248244fbc43b5692a876c3c46d3dddcbc5 2013-09-18 00:48:46 ....A 305856 Virusshare.00099/Trojan.Win32.Cosmu.bnft-748a7358ba6e2e2cd769d15bc9d985b1b993df46d30cf82cbf0ed65aa22cee10 2013-09-18 00:32:02 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.bnfu-73f1279e86811178deab7abf8bdf2763e530dc991b66346b10d6ab4bba49b215 2013-09-18 00:36:00 ....A 305857 Virusshare.00099/Trojan.Win32.Cosmu.bngf-74dd70c2ac4e3f09ac58085524124e09b9eaf83438666d630e29c51cc9a9a7a6 2013-09-18 00:21:56 ....A 305826 Virusshare.00099/Trojan.Win32.Cosmu.bnic-769a26a5acf5d61eab206c96f68add8544f9f1fc937f05566eb1994f1730ac91 2013-09-18 00:13:10 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bnie-78f5155adebb8ca617f73c6417d4d99cf27c6db75aadd4b811d23245726d997b 2013-09-18 00:15:12 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bniy-790485940bdfd4233de60d73a3f58e8f7a8ad3a82b1c79069391aba358dc15fc 2013-09-18 00:27:56 ....A 305922 Virusshare.00099/Trojan.Win32.Cosmu.bnjm-79ba92795dd343b0edc4b05e0736ff35d0efd3299c690c4985e8031d0106d2ef 2013-09-18 00:10:34 ....A 305904 Virusshare.00099/Trojan.Win32.Cosmu.bnny-80b2a5b9fc7b56caacea6cdf312458625b737077d6b9b108ba4568037ea01575 2013-09-18 00:07:04 ....A 305841 Virusshare.00099/Trojan.Win32.Cosmu.bnpv-800d1d387bfe03c7be63dff8f8c721584d7b4aea2fbbd395927e3a750143e4db 2013-09-18 00:27:44 ....A 305920 Virusshare.00099/Trojan.Win32.Cosmu.bnqi-82b73f68e717d9d0b05d0d96210f1ddc00c5d0a6e1854684f6e89b3d5240deb3 2013-09-18 00:36:32 ....A 305856 Virusshare.00099/Trojan.Win32.Cosmu.bnro-82c5029fb98d8f3043c27583f6c20068027825542d2c39502767c45e7dd6f641 2013-09-18 00:30:54 ....A 305859 Virusshare.00099/Trojan.Win32.Cosmu.bnuj-85637bd47bbb28ef8af7e9d8a45c3e43eac7f41c1bb66dcbe77bf036efd7097e 2013-09-18 00:42:24 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bnwh-89a53688e7ec04d810d0db9932351078fcc1d9f5fba2f15ffddf75eea3edc88f 2013-09-18 00:31:54 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bnwr-891008888e88d7a3104e59ecbc6509d63080aa89f72def7e2bec282373e39346 2013-09-18 00:23:22 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bodl-900d4cc5cc3f76a4438e8c9ba5b7070577b0d8fcfe2d6c73f6a0ba9d043d32e0 2013-09-18 00:05:14 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.boek-92d59f06f395c7f92c1c08214810b71df0db89e0e1a1f9db89b89117182eada5 2013-09-18 00:36:10 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.boeq-926f5cac269b7aec37b487bd416f7bf9eca89d34d60a995a53c6c00ec39a7b9d 2013-09-18 00:16:04 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.boev-925b1bc929f0c8030fb20f774b3d4c1b1f1ff37e3b06635b72d7fb673bf11056 2013-09-18 00:20:38 ....A 305843 Virusshare.00099/Trojan.Win32.Cosmu.boik-97ca0bb2ba22add8bea5e0dc88f4613370129034a39f57164ad45c466df8fd5c 2013-09-18 00:10:14 ....A 305903 Virusshare.00099/Trojan.Win32.Cosmu.bojd-973ea542e9dbfbbbb4f0b9d0e1a7ff08878c1071ac1dab3db00708b6b0ff958e 2013-09-18 00:36:20 ....A 305857 Virusshare.00099/Trojan.Win32.Cosmu.bojm-9790cc88c947564e642eb46f966847ebff4381105a9b28c17992701d7607f225 2013-09-18 00:40:06 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bojt-953d61fab0ac636778495fb9bdc3d58ee291ba526ff0bbbd41e9be2850335d34 2013-09-18 00:28:58 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.bopr-a0f7bbdea2f01160de0c143cd0d83ce992cdfe96706c3e55ba59b0617b72b120 2013-09-18 00:43:22 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.boql-a08434067541569750ab5d7045e385009193d49c070b714ffbe8f29679c8a625 2013-09-18 00:43:22 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.boqr-df7282eb084c2f0139d6f50243b1aaf10880e174d09b85986880256ee12603b9 2013-09-18 01:02:30 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.boqu-dfde764f2cec8bc9c0ccf28fc0c43bf4be020ec8f379ebcb01a6516760646518 2013-09-18 00:08:10 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.bosj-e15d50c0f7b9680a7a541824cce721304ced5e7d78f48c070bad8d063a78a87a 2013-09-18 01:52:02 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bosl-dfeaf0248d4070dd448c6c3bddac52ec41f0c684ca128a12bbea0f6ce38a518f 2013-09-18 01:02:24 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.botx-e2fc51eb74185a8e7c277fb7dacccec498b850c4e9eefa2a8b8b5505bda44a30 2013-09-18 01:15:22 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.boug-e3295aa52212c5bf7970987cdd77c86c7d6661315bf0b7e525ad7fb2045a2b2b 2013-09-18 01:24:08 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.bowi-e55fc3f1889e229f424616570ea0ea00f01d9386420ee957012ef01a858010d0 2013-09-18 00:10:38 ....A 305875 Virusshare.00099/Trojan.Win32.Cosmu.bpdn-a3f0e2a8263958e179cf66ad5dc3eb552022bccf999d7dd034846cebc73e4c26 2013-09-18 01:15:28 ....A 305840 Virusshare.00099/Trojan.Win32.Cosmu.bpdp-a40b92f0b0b37181465d9d1a0f2b92957a927959c5c2a05daf3c8f6d39a9e06c 2013-09-18 00:22:38 ....A 305810 Virusshare.00099/Trojan.Win32.Cosmu.bpdz-a3969c8de823c9e23fc4a021c7f425da2ae738bd050ad90ec1e094f76225973d 2013-09-18 00:43:10 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.bpeh-a304e3b96cec226846bc586cb4f6a2037c18b5158cfee19ffd251f015f365057 2013-09-18 01:04:44 ....A 305825 Virusshare.00099/Trojan.Win32.Cosmu.bphf-efef17af1882babb8fd83b694db3eff1d2c2ef6810788534b4fb7be4abe833d5 2013-09-18 00:03:12 ....A 305907 Virusshare.00099/Trojan.Win32.Cosmu.bphn-f09ddcad8ba9debfdc78d696786bf7ba31db63b9fdd3961704f3999bcdddb3b7 2013-09-18 01:15:20 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bpho-f04b29d86536485b199950b6e8f4cf0a21f4c53f0e0bdda173cd750328e92bf2 2013-09-18 01:26:36 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bpix-f580b364f765678f17d08b8994351b4a2d0d9b901620d90aa3133513636c8bf6 2013-09-18 01:28:10 ....A 305904 Virusshare.00099/Trojan.Win32.Cosmu.bpoj-aa547a83572797deb97b40b7d4eed4453ec93f1b84a7ca867ec8f0a4445d06c4 2013-09-18 00:49:00 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.bpoq-a92d52102524cecf20c05833d795d71678b25564fb8156dd2d3cf96d0ddd7347 2013-09-18 00:36:30 ....A 305855 Virusshare.00099/Trojan.Win32.Cosmu.bppl-ac7ae90113556f785a96e4a71dd648a3398a173b86b136a64936833b69f933ce 2013-09-18 00:35:54 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bppt-aceb8c37168978a0e5336bd5a22d28dd3f1a9bdae587b2887bf3d369d4ad3a4b 2013-09-18 00:31:46 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bprd-ab41b05367634b783a1c3009fdf6a574d7ab583b5a0a5d620b9e0aa2ef9afb43 2013-09-18 00:45:30 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bprz-aca0cb346d47c94310ba59b642d25696f36dc60e867103f91f1350e80aaf4680 2013-09-18 00:46:12 ....A 305920 Virusshare.00099/Trojan.Win32.Cosmu.bpsa-aca3d797a0a218cd92d6ae49df9084118f2d4fc2d0c260a9b230069fb89fb0c0 2013-09-18 00:39:48 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bpsw-ae1a5b0ddf19126d131822d7f732604c88eea106070997929eee916eb64a825a 2013-09-18 00:25:40 ....A 305825 Virusshare.00099/Trojan.Win32.Cosmu.bptj-acda09592f194b65e615c2908203bc00e21300b4da5eb272f1a41e6faa5cea9e 2013-09-18 00:14:46 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.bpxm-b3e1fb69401f7cf44bcffb3e2ee9ccf135bfc2d6e7332ed80c53b5ab6b8ebc51 2013-09-18 00:28:50 ....A 305917 Virusshare.00099/Trojan.Win32.Cosmu.bpxr-b138dff8a89d021e6a9984d7daa650b783d5916f0bf318cc530b084cb84eff1d 2013-09-18 00:33:16 ....A 305886 Virusshare.00099/Trojan.Win32.Cosmu.bpzc-b5a6fd5e7dad075c7870660d4d8e9372d4c1bc1b373922535e8ec7d84252edaf 2013-09-18 01:32:32 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.bqbf-b8cebafcfdded8d07bb84f1fa6f733ddd3de635b5b7fcb8afa49f2080e431c72 2013-09-18 00:34:30 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bqbx-fa63bc2f5e9c750af261d3f65ea252c78f9162644bb8a63a7b52b6fb877c1559 2013-09-18 00:48:20 ....A 305875 Virusshare.00099/Trojan.Win32.Cosmu.bqcr-fa80b6ad387d0dad6a78b6577958d5d165081c35af3a0720b65d3300473b8921 2013-09-18 00:05:40 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.bqdu-fc3a72ab43637c9ff6eeef8bc102ed0b3ddf7da05bc2c7829905a2cb6dd2ee93 2013-09-18 00:57:40 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bqdx-faa4c465af7fcb8f507db95fcd34f8c598e4ea2d843150feb040a6f43fc29c3c 2013-09-18 01:05:04 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.bqfc-fb0c270f9b8bd690b643be000d9f31f09d50dd6c72d81b433cff3cbdd16fbbb1 2013-09-18 00:05:52 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bqmc-b99c55c90025996235c39c9c83dc8281ee1fb7bfe72fd548b806e55de5cacc8a 2013-09-18 00:47:08 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bqme-b983aaf6c3d1992317fd8932fbcf63fb8670ff0ff26a8511a6b2e5c042d0f49e 2013-09-18 00:15:10 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.bqmi-b9be8e310fb85c43a7a64b57b52dcc3c2a9120df011e37f34267442dd94d4d98 2013-09-18 00:11:56 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.bqmk-b8f6b229c7da629e4aea46c12d4300ed9cb102b3bb26227d63775728f53d9fa4 2013-09-18 00:26:04 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.bqmx-bdb52b31f89580c90204ddbb0ea089fb9dba0b0286763f8bde15590b8334d385 2013-09-18 00:25:34 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bqmy-b98e634e7f392e448580232b6e951d960a863ab785c61740235b62a3b30e9c3d 2013-09-18 00:09:44 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.bqnl-bca98581295b9fb4b4fe7c783f921f41d8c94f5fdae984c0cc07e9c4271481b3 2013-09-18 00:38:54 ....A 305856 Virusshare.00099/Trojan.Win32.Cosmu.bqou-bb7ef332e2f34f56aad417efe250066eff643399a9ff05d63295d6abac52ca95 2013-09-18 00:17:24 ....A 305843 Virusshare.00099/Trojan.Win32.Cosmu.bqra-c43f73fb1e0ea324a22f61119303d838392be8d098c08bbd77ba3fd1f652ffee 2013-09-18 00:37:16 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.bqrv-c3658320ad006218cfe9dd1db7d230c2e2300de2498ad23e9f75bd0eb6620612 2013-09-18 00:48:06 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bqsh-c204a6d868f179bbe1d8a253259b203b75eb099292570f1120a1ea0c155691df 2013-09-18 00:40:18 ....A 305841 Virusshare.00099/Trojan.Win32.Cosmu.bqts-c9f5561da9fd60c4a45b3a2262988f78e571add2d47c00e85c625b22211ef88f 2013-09-18 01:06:44 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bqul-c8bd7f27c2e6f44fc15836deaa872021ee14188c6cada61f4dc0bc6da6aa5e23 2013-09-18 00:21:14 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.bqva-c67d0b97c854340ad73a22bdc1dd7cd940bfa4b95c38b66f288129e684aa725d 2013-09-18 00:33:50 ....A 305891 Virusshare.00099/Trojan.Win32.Cosmu.bqvl-c664de2937a5eafd6c2d5497a8a43c90ab64b7783e88f4a9144f5f06a5ddec27 2013-09-18 00:16:18 ....A 305856 Virusshare.00099/Trojan.Win32.Cosmu.bqvo-c7a8805f9ed36c9929f9eb20debc3fbe997d0efc0d2f3f8df00e7e43b3f90e21 2013-09-18 00:43:12 ....A 305840 Virusshare.00099/Trojan.Win32.Cosmu.bqvw-ca85a43a43cb47cea7f1b0c723e1618b804ddd10d2dfbf196f08bc36390a2bd0 2013-09-18 00:29:50 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.bqxl-cb84b29f19d8296cfb2b6af07a6c9b73cb264ee8e3f12e59fbb83db15679d1f7 2013-09-18 00:30:20 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.bqyi-ccc67cf2473236e2f10129f8795e631fd0e32b63c9c99d9694a8c7da5fc13cec 2013-09-18 00:25:16 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.bqzd-ccaef4278768436702e692ad91d1471bb307b8ac6f26217066ffca635b05502b 2013-09-18 00:06:40 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.bqzg-cc435a4e5905bdaeaa9aeee0877dc91d954128e481b50798950eb5e28486dc68 2013-09-18 00:15:28 ....A 305937 Virusshare.00099/Trojan.Win32.Cosmu.brce-d0dd24efec0375811c27c65b17883d28fb31808ff7004acf1a4c289425316793 2013-09-18 01:19:18 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.bres-d1138986261e12d4c4d48a675f235e88541fd5ddfc0b3d0e0c4370867ed7e106 2013-09-18 00:32:24 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.brfa-d2ede6dcc900873292165d4761daa13b9c240d73df216c060024098855e849b4 2013-09-18 01:56:10 ....A 305843 Virusshare.00099/Trojan.Win32.Cosmu.brfb-d431e9c4941f40b91eef30d1ce24195bc8c15d07266399400bd48e81a429f658 2013-09-18 00:12:34 ....A 305857 Virusshare.00099/Trojan.Win32.Cosmu.brfs-d51ce018e5b7d5beb0ab4fef633e547c19435b0f1038ed08483dd0e828ada68d 2013-09-18 01:09:28 ....A 305875 Virusshare.00099/Trojan.Win32.Cosmu.brgb-d6d20415a815a5dbd857520104c41003add4883bf4330656c5b670eaf7c1fb5f 2013-09-18 01:22:02 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.brgx-d7bc5be842b1c439414223168fa34acc341814979928b33198353aa0503a12a8 2013-09-18 01:13:30 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.brgz-d6889abddcf2d39d7c946fc7d5ea00e03e498001c574c864fc798cf250ae2aae 2013-09-18 00:43:18 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.brii-d914ee9f7901637c3a9f1d2eeac61196a877bf788f4e5071134deb5a785a2695 2013-09-18 00:43:18 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.brkn-db67d11c3f60b6d457f1d226669c52bfb3d5c7338762a493608cb8a46a8fe18a 2013-09-18 01:38:54 ....A 305859 Virusshare.00099/Trojan.Win32.Cosmu.brks-d99d96b186bdc6d006c1a85219d74996685730a508f5cc38065d755fc83a03b7 2013-09-18 00:48:12 ....A 305839 Virusshare.00099/Trojan.Win32.Cosmu.brlo-dc5771afa6030613ea7a095faad45758e2e411a14657b761585f678e698824e6 2013-09-18 01:30:40 ....A 305841 Virusshare.00099/Trojan.Win32.Cosmu.brnc-dd3321a06eb798873e9d3867318b17bfb8b45b4ce26c33d0087a553b867466f7 2013-09-18 00:32:10 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.broa-de3cfafb4071e47b669dc02873cad9bf160f5c86cd8f829da95470dace6b695b 2013-09-18 00:20:38 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.brog-ed57d3cc392631328ad22b7a14a475db335e309b5d5b5f7412456418fe7d8b35 2013-09-18 00:07:58 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.brqq-bf68a24f06793b074cab131032828730e184e7e613108d37f08eef9d4ab4fa0a 2013-09-18 01:06:46 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.brrl-c4ca6def375b58f78e502bbb0f403675d1bd96be758ecce696dac13231d1503a 2013-09-18 01:18:34 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.brrq-c2af5ab5224352df4a8ef17f22ec3801e3fe7fc9866f7cded849300674deb274 2013-09-18 00:24:14 ....A 305919 Virusshare.00099/Trojan.Win32.Cosmu.brry-c37a1074d68daca2011f7ce2ac392ebc2803d25fcae63ea7458eb36683e852cf 2013-09-18 00:59:24 ....A 305840 Virusshare.00099/Trojan.Win32.Cosmu.bsqf-d334e782c69de8ccc9a174fed8223650135e041d1f326d06861625c3d6e574fd 2013-09-18 01:43:34 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.btcn-150a2f65d1bfe0f563b157798923dcd82836e3c1520a04f584c4ab10a170c966 2013-09-18 01:21:32 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.btes-335d22e0ab9fc3f5c3ff9b60ba9c22d2264d4ad95d657ce57cd0498217ca6232 2013-09-18 01:18:52 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.btge-442c5797bcaaa34065a94d99ff57a08bbae7e0e88b3d61bd3ccab40029b9bb7f 2013-09-18 01:26:36 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.btgm-435c5900ddbf005588a2c36c2d3061bd32f621de24e5b8ad85d41f7345e4c256 2013-09-18 01:40:14 ....A 305952 Virusshare.00099/Trojan.Win32.Cosmu.btgp-43541ba50ca62f8b8a44e500685cd51e9a0a0acc2d0c41b57befba25ca8df293 2013-09-18 00:58:14 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.btiv-61d26367d11b050b7828b0a2e7a5624b2d527356a8f07a66d56c74738c3839af 2013-09-18 01:33:22 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.btka-74510cd2b746d40f2b5159057a00f684703db48b68d3acde237ee8a5a3f5f011 2013-09-18 00:23:42 ....A 305840 Virusshare.00099/Trojan.Win32.Cosmu.btki-755944e9a3116840c8a8d13b86722a79dff4d6068a7e11cf9b8d429c7a646e40 2013-09-18 01:51:50 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.btkq-792c5ae95c5155075ca7f97c740543e7f3dd814bb10f0faf4a7acb5ef8c91db4 2013-09-18 01:50:00 ....A 305954 Virusshare.00099/Trojan.Win32.Cosmu.btku-80b6d003ead0c7b2a11b4dfb9e999d8ee4589e2bfaa672d7254a5e2d1ce04d87 2013-09-18 00:50:16 ....A 305966 Virusshare.00099/Trojan.Win32.Cosmu.btkw-80b413d67e6bac379d0ec595accaa665cfe622109dd8dd7026cb98c983f79293 2013-09-18 01:03:46 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btkx-805950439c015e0f3b6828fe6eddc9e8d57bcc731c3b40f27416f2c132fa54fa 2013-09-18 01:24:58 ....A 305952 Virusshare.00099/Trojan.Win32.Cosmu.btky-815d5f10c29c1cac5d8f828384860cbf703a4fdc12a455888c91e9a8f68543cf 2013-09-18 01:47:38 ....A 305858 Virusshare.00099/Trojan.Win32.Cosmu.btkz-81234d1d7168922c661b00e854b72dd2ee15b6df8ca8592a19032b9685d4cf12 2013-09-18 01:46:16 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btlk-8668c9e1d9524a27075968628c93f3d28dbfa305ccee7b3b441f11fa98928d38 2013-09-18 01:39:18 ....A 305933 Virusshare.00099/Trojan.Win32.Cosmu.btlo-83129103dc9eee6060790714720053082c40541649ecf1e363830c3151d57dc9 2013-09-18 01:32:38 ....A 305904 Virusshare.00099/Trojan.Win32.Cosmu.btlq-85401f0dc2856fb8c135701a588bddc3c59dfafe7443dd8be4da6a67fd86f4c3 2013-09-18 00:49:52 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.btlt-88f2e30c15ec08b205c17a96f2edd019e8d66084edbe4836e3cfcabc09203f5f 2013-09-18 01:50:36 ....A 305854 Virusshare.00099/Trojan.Win32.Cosmu.btlu-8889bd8713bf5090e08c1f92f6a2c2c8b76171f8a12693377c4c87f0e07afbfa 2013-09-18 01:49:46 ....A 305922 Virusshare.00099/Trojan.Win32.Cosmu.btlv-89db89eee293631b8f4db437db6a3cc60adcb14d6b5d157444489fa45e896a67 2013-09-18 00:55:08 ....A 305936 Virusshare.00099/Trojan.Win32.Cosmu.btmh-92bf2b8514a68e0d3f73fd4f4ec14bcadc46781f6c063bf05f1076647b3f1ed6 2013-09-18 00:56:30 ....A 305923 Virusshare.00099/Trojan.Win32.Cosmu.btmk-903be428d059a09b46aa8de94276f75348f98c256282536cadeda6b2f07ef597 2013-09-18 01:41:20 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btml-91312fc6552d8fc776148dc71940ddfb16431062ec3ffa9dd2c7472e4b7f20a0 2013-09-18 00:57:18 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.btmm-9067aa4138d6ef882b63cf8e03eca4f737c8ebdaa9ad13e9f1f9ac50b0e6022f 2013-09-18 01:21:22 ....A 305871 Virusshare.00099/Trojan.Win32.Cosmu.btmo-91bb9ddf000d7ac57a30fb1c38506597819bad4b681ede709c23c296c708790f 2013-09-18 00:53:18 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.btmq-92ace6fe272109a5e402a021359505405270a7777cf95cdcfa16473e07adfcbc 2013-09-18 01:42:04 ....A 305903 Virusshare.00099/Trojan.Win32.Cosmu.btmy-972facd704b55683457ea0932545d47c24168c11e89e1ca66c3977f4a2ba1338 2013-09-18 01:02:00 ....A 305857 Virusshare.00099/Trojan.Win32.Cosmu.btnc-96eb063e4672c254b39258d268a0094f5c7478d0436c3789c4545ee41146ca7a 2013-09-18 01:05:42 ....A 305922 Virusshare.00099/Trojan.Win32.Cosmu.btnn-a2cc84294e9f9563fafca227ef020f0360a5cbbf68f5bd0f35a4d8ce316e17fd 2013-09-18 01:26:36 ....A 305920 Virusshare.00099/Trojan.Win32.Cosmu.btno-a279121970255e2360608651ead0e7617c7da17acfd4611adeb45631daaa6dda 2013-09-18 01:27:52 ....A 305859 Virusshare.00099/Trojan.Win32.Cosmu.btnp-a1f230462084ca4f496e2c357baa634ddca5c4a90e3d564af95ee94d88107e6e 2013-09-18 01:47:32 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.btnq-a177637569e4212eb2b0075d402f7f4cf83bb5afe4c03f04955f559513efd056 2013-09-18 01:36:40 ....A 305853 Virusshare.00099/Trojan.Win32.Cosmu.btnr-a0ffe017aeaa098cc0691e0e1471b3944884d276d172dacdb93693c4bdd3c410 2013-09-18 01:54:08 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btns-a23f142521769bfba7c67f293f90926ec7dc51faf56e5456094e80d45a94594e 2013-09-18 00:51:26 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.btnu-a3230cb2b4e3acde0552caaf9a86339821d67a7e935481978f8b68f51c25f70c 2013-09-18 01:50:54 ....A 305887 Virusshare.00099/Trojan.Win32.Cosmu.btny-a5975a65aba43b3b0009c0001c77125c3ebf390505e9eaca1978fe2edb087152 2013-09-18 01:49:00 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.btnz-a786ec843a35c1d84ff559862d70beccb2c70b74f24de7994d9de3ad60273235 2013-09-18 01:01:14 ....A 305891 Virusshare.00099/Trojan.Win32.Cosmu.btoa-a7115f95c6fa38b78cfb7096276d3b95ffed5ee7158a7a2870365e64c7c7dbdc 2013-09-18 01:57:18 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.btob-a766f6ba1cfce0d7ab3ce106f07add42ecc806e097b1ce3064c9aa3ccd291206 2013-09-18 01:32:34 ....A 305856 Virusshare.00099/Trojan.Win32.Cosmu.btoc-a819d442ca6a87455d4a92dfd0305d3d868c9fa5722404541d1aa2715e05d512 2013-09-18 01:46:32 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btof-a96205e5747015479fe6259132bcc5ba9dbc7b51b85b75fee0ce2028d5c2406c 2013-09-18 01:29:50 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.btog-aa4bd2f20c135cf1f148091a81bb6face2bde644caa381a0f10b3a2b30ddb5e2 2013-09-18 01:31:06 ....A 305932 Virusshare.00099/Trojan.Win32.Cosmu.btoh-aaf003819d4aa56c3547e5652e666494049b67c84f40ff416c7e6302bf198052 2013-09-18 01:53:28 ....A 305919 Virusshare.00099/Trojan.Win32.Cosmu.btoo-ad1074a6bf23fc3e94b74e4add1acbadbf4f32309d8dae9e375ab6d4fc2b79d7 2013-09-18 00:28:30 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.btoq-ac489a38cde5c17d36fc5b563c5023ba038fc5f02933a6b59e8dd5bb94873f69 2013-09-18 01:22:48 ....A 305935 Virusshare.00099/Trojan.Win32.Cosmu.btos-add2fe2ab3e0f30512a63c34db9f584ebb0b4f2e8e5364de5e6f6f25c5d34fba 2013-09-18 00:55:46 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btot-adb0fe7cfcbf9ded3cd13bec5149ab3b919bb592e3b54ae0ed8e3acf197d1e11 2013-09-18 01:54:24 ....A 305937 Virusshare.00099/Trojan.Win32.Cosmu.btpa-b1f31b9ef38deb39eb3efc7f5d96311b8bc27da75285ab5722d376b295c397d5 2013-09-18 01:30:46 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btpb-b25a2489bc45d7e9466b223f79280ed15f31e3816a6c95998d1625fd26fe26e4 2013-09-18 01:51:50 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.btpd-b1f4de56c322ac79fa5f9c87e407b2d4f5787227591a25de67abf6625cd247e1 2013-09-18 01:22:46 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.btpf-b354624211413dde0c8da3b381cf5c915395955a6507916a483604432f12d9bb 2013-09-18 01:49:38 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btpg-b33cbd56242c7b738f8f30841ba64c903971388a11574b15261c7b256aed573e 2013-09-18 00:12:00 ....A 305904 Virusshare.00099/Trojan.Win32.Cosmu.btpj-b4e888f982c2aeb4ed77d2f630be4d2b85f2755fe32e100db688e0673e8f9fc7 2013-09-18 01:53:28 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.btpn-b58e76a040fe509674288f69b5601f52778e28b0773fcafe29da3d07979500a6 2013-09-18 01:45:48 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btpq-b782ee5626aa03fd746844ee10398b291272a1326df5780b3a752f3f2953fe41 2013-09-18 01:30:22 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btpr-b617f4e24ba03bc6807ac2be28db60cb95a279b373046c834683ed371e923812 2013-09-18 01:28:08 ....A 305922 Virusshare.00099/Trojan.Win32.Cosmu.btps-b6832d25affdd7864facd104a81f5e2301ee8688f203f0180ab2e566acb18545 2013-09-18 01:31:36 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.btpu-b95fe2cfdc4675996e409d264796ffa0d8504d0f17ab2c6dd33d0978c28bbdaf 2013-09-18 01:49:10 ....A 305920 Virusshare.00099/Trojan.Win32.Cosmu.btpv-b9317a7b4bab638605fcbac1de99d10c5f494bb84138de83cde30d37169fa071 2013-09-18 01:43:54 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btpx-b93d9faae95d8fca47ef6a3f8f66ad2794124c53e335c642c475bf1fb64dbd1a 2013-09-18 01:57:04 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btqb-bd382f25f752a8521a5316d620d8aa9122e719cbd7ede718a8a459d3c325c75c 2013-09-18 01:47:22 ....A 305907 Virusshare.00099/Trojan.Win32.Cosmu.btql-c1d9633edace0cd591c5c9c57b324d2763217ac06cc8a01f88cc10deb2deea61 2013-09-18 01:28:30 ....A 305872 Virusshare.00099/Trojan.Win32.Cosmu.btqm-c2192e021cdfa37780aa0ecaf6ab9bf1f49fa1823fb7847a02dad64574835974 2013-09-18 01:55:44 ....A 305907 Virusshare.00099/Trojan.Win32.Cosmu.btqn-c1b127a76c8cf22d5554117f076f9d4b4934ecc27f05b48a8fe53bf6e9b7d799 2013-09-18 00:59:12 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btqp-c09bcc92dd3c631c6251906a8b4272d298a58da08c22d311ec7546f302ce8682 2013-09-18 01:02:46 ....A 305885 Virusshare.00099/Trojan.Win32.Cosmu.btqq-c09510547585a37519c9db80777e891a9e4e3e44fb9ea8aa19dae93cdd083f64 2013-09-18 01:42:30 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btqv-bf38f05799d40bdae660f37c610477eb3e246000bee16201eba067c7f2a5dbd0 2013-09-18 00:59:34 ....A 305936 Virusshare.00099/Trojan.Win32.Cosmu.btqx-d44d203ff4ea24990be2f48100cb580468485402b37e3608ab99c4e61bb9f415 2013-09-18 00:32:02 ....A 305891 Virusshare.00099/Trojan.Win32.Cosmu.btrb-d80a48ebb4fa32f323896273d79ad8428bc68a77dba24cc53034d8098a453d6a 2013-09-18 01:31:06 ....A 305859 Virusshare.00099/Trojan.Win32.Cosmu.btrj-c300c6323dbef7a556958c71684366b97e0b8ee8c3edf87ccc142ee44f69213c 2013-09-18 01:04:44 ....A 305939 Virusshare.00099/Trojan.Win32.Cosmu.btrk-c57dcf085f0a31e7238b98b670ee587dca65503732e220754872515913a19585 2013-09-18 01:28:10 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btrn-c74b2c4bf25d5e7d0040b572c804f70e8b0a0ce550988377f64450aba12435bf 2013-09-18 01:49:52 ....A 305875 Virusshare.00099/Trojan.Win32.Cosmu.btrp-d91027b57041213def24781961ac0828658cc015ed685dbd26cd14231a885633 2013-09-18 01:42:46 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.btrq-d8cb3ea4e4d834979d6256c279fb9f41ad4ad145a9c038c2724684a4ba2135e5 2013-09-18 01:20:50 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.btrs-c90a357c35c7e3ce8bb9db539a537466f9b9becd0f4388b55e3066a69df8536a 2013-09-18 01:03:14 ....A 305889 Virusshare.00099/Trojan.Win32.Cosmu.btru-ca47f89c417dcc01a14091bb9b7361b272e617c1ea5e5c4ccef88d77441ce131 2013-09-18 01:49:24 ....A 305931 Virusshare.00099/Trojan.Win32.Cosmu.btrw-c8a9bc81bc0ac770a5bad1a72c8841ca1cf8439e662c2b3867fa6a35a6d05764 2013-09-18 00:54:46 ....A 305906 Virusshare.00099/Trojan.Win32.Cosmu.btrx-daf1f2a42fb4910e00bbdaf6a6df246b9de97098f8e4d818cde3c9b3be8c5b26 2013-09-18 01:38:14 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.btsa-db61dba5e91ba5a27d563330d64369930ea306b586caa29d4d6f662beb818a1b 2013-09-18 00:22:24 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.btsd-dca55373e5a2d4756ff318772d5d899ede52bbbf4f208ae8579d2a80babaefc8 2013-09-18 01:25:26 ....A 305874 Virusshare.00099/Trojan.Win32.Cosmu.btsg-c81b774125b13e330a2fad880fddaf465d45febfda581f15e659fe985e061968 2013-09-18 01:00:14 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.btsl-cb21dc13ba4f5d2a603bf87a7d1371af0b92ac3274745175cfad6ea9b79c97db 2013-09-18 00:23:00 ....A 305938 Virusshare.00099/Trojan.Win32.Cosmu.btsr-dd4b282e18c1e88fbdf5e5d9eea2d7baa3d6ac4f258b7dd2e3ac13f7810105fe 2013-09-18 00:22:26 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.btsv-cde9af89cd1eaebd6d758c63fbf84ad8e377cffc6bb1687c13a6e570d1ce4c58 2013-09-18 01:20:50 ....A 305936 Virusshare.00099/Trojan.Win32.Cosmu.btsx-cee618ece861d15f570031a219e7341a6a4726ef87e72affbfb6e95aab5b7c43 2013-09-18 00:12:00 ....A 305921 Virusshare.00099/Trojan.Win32.Cosmu.bttb-e67367f83d435022a9ae07ac1e9c4b4e36415593cc0bf9e6e740f532b5aa801f 2013-09-18 01:56:24 ....A 305890 Virusshare.00099/Trojan.Win32.Cosmu.bttc-d10746f2b780b3a946786714a2aa604f24c2bdb73051ca670d70db0318f29b0a 2013-09-18 00:11:54 ....A 305891 Virusshare.00099/Trojan.Win32.Cosmu.btti-d120553cd20bac06761dd30c9c65c79544dbdecb5326a18cad71e7824f728bc9 2013-09-18 00:02:26 ....A 305918 Virusshare.00099/Trojan.Win32.Cosmu.bttm-da235756e3282fb277df65bc1149c87f885d83e15e8d8322a17077d5732e92a8 2013-09-18 00:27:00 ....A 305873 Virusshare.00099/Trojan.Win32.Cosmu.bttq-e58fb9fd973ad704e62dc4c2657d8bdbc1023fd55e488299a61b3f35f39ccfc8 2013-09-18 01:55:50 ....A 305920 Virusshare.00099/Trojan.Win32.Cosmu.btuc-f0b4539e6f3c7ae76205ec49e9a0538e82f4f0d8dc66a514f51de8de5a6d373b 2013-09-18 01:51:22 ....A 305923 Virusshare.00099/Trojan.Win32.Cosmu.btux-f6e9ae6658bd67424548d9b70a7be6af84c270370897d247a50bb4d2fb0faef6 2013-09-18 00:45:28 ....A 305922 Virusshare.00099/Trojan.Win32.Cosmu.btuz-f6b3fbb1e17965e0151582de256c650f71471af682c5950a82fa3a77a4201ffc 2013-09-18 00:40:42 ....A 305888 Virusshare.00099/Trojan.Win32.Cosmu.btva-f69912e51b0352f951e238c1992cde024bc8a089b9fa22c9dfe6ea8cbe9d5ec9 2013-09-18 00:31:56 ....A 305923 Virusshare.00099/Trojan.Win32.Cosmu.btvl-fbdb89f53f22997ef591333bdd6633c98b67fea402d522803adf8455559cb82f 2013-09-18 00:31:14 ....A 305842 Virusshare.00099/Trojan.Win32.Cosmu.buml-d7cd838dc84ae55f7ffab1a0eb8e036afa32a1309e3fb2051fb8c57c8602be3d 2013-09-18 01:48:22 ....A 305903 Virusshare.00099/Trojan.Win32.Cosmu.buom-daee99178dddbaf29052ec885c0420d8de51632bb17006f20b4f575390f1cf29 2013-09-18 01:52:48 ....A 305854 Virusshare.00099/Trojan.Win32.Cosmu.buzg-61ef5ecc6f9622cfac4bd2e6ff8f368443ab03cd489815d6dd5129b74c1a1403 2013-09-18 01:53:28 ....A 305905 Virusshare.00099/Trojan.Win32.Cosmu.bwuv-a040bee031b6c00c729cde4fe487270a92a90d8c492c2aa877c49b65a1cfd052 2013-09-18 01:47:40 ....A 777649 Virusshare.00099/Trojan.Win32.Cosmu.bwxw-963fe10cdd5b3fbb253c3107afa77fc66b9b697d39d4a339e089f82a31ce1ae9 2013-09-18 01:11:06 ....A 305936 Virusshare.00099/Trojan.Win32.Cosmu.bxaf-e609adab9cbdf6437038e155c56461d3fca1464db2830f37575610b731d0797c 2013-09-18 01:13:46 ....A 811008 Virusshare.00099/Trojan.Win32.Cosmu.cbys-3d3b0db1003cc773d3510ef5b7dc80a1d260a30727314e23019ce720a16a14c8 2013-09-18 00:32:22 ....A 561152 Virusshare.00099/Trojan.Win32.Cosmu.cejc-e2ad53cf5b52a48440fa24927c301c69d626f93ea1942087e89f6e30179dd772 2013-09-18 01:03:50 ....A 77824 Virusshare.00099/Trojan.Win32.Cosmu.cljt-e3ad0f0acf447b57e7b60d9ab65b1eb18fee6ebb8e4c6a8c11e45f60920e4e18 2013-09-18 00:51:46 ....A 36864 Virusshare.00099/Trojan.Win32.Cosmu.clwb-934721336cb3c434ab8570787930326ac0183c6467f7657ac0cbf23862ff4cd7 2013-09-18 00:24:22 ....A 368640 Virusshare.00099/Trojan.Win32.Cosmu.cvd-a850bf1ed45a46e71bb2479e97adcb21a144d616960dcedc68fa5cf646b87e87 2013-09-18 01:27:46 ....A 174592 Virusshare.00099/Trojan.Win32.Cosmu.dgaz-d1af310988b0669ea1f20c1476b74f1c1079d75128950c99b44e8bb60d4e0ae2 2013-09-18 00:44:48 ....A 3540293 Virusshare.00099/Trojan.Win32.Cosmu.dhna-0aff69db3ba83e1fa70d2b115ab38a9f3fe4dd042aa3b3b9a6b17e51a94fbbc7 2013-09-18 01:08:58 ....A 122880 Virusshare.00099/Trojan.Win32.Cosmu.dimz-87ba5ec7c04fb2144d91cceeee6d9fea889ac57ddc60ea4ebbe79f60fa69638d 2013-09-18 02:04:44 ....A 45113 Virusshare.00099/Trojan.Win32.Cosmu.diqz-ee1814b762d9a9f697fcf39943e288ed7c9b9875dae42170303be87527b33de3 2013-09-18 00:54:44 ....A 144198 Virusshare.00099/Trojan.Win32.Cosmu.disn-80d23218128e4ab0b9226d74fad681d4414aa745e43624899fd5ea315d974074 2013-09-18 01:58:00 ....A 119440 Virusshare.00099/Trojan.Win32.Cosmu.djnh-67e17993c7340e70f60596859a4ef1327305a91953d5c0019fe474ea242f3999 2013-09-18 00:25:26 ....A 254395 Virusshare.00099/Trojan.Win32.Cosmu.dkpr-249f7beee6a0347fd576024908c24423e9be461b7e6db85e3f572d4e5578623b 2013-09-18 00:58:08 ....A 1389774 Virusshare.00099/Trojan.Win32.Cosmu.dkqg-18a7eb04ec697dd4cae7e99c68e30ba72db23caedd38576704338e7348ee873f 2013-09-18 00:59:24 ....A 2316698 Virusshare.00099/Trojan.Win32.Cosmu.dlie-3603ef81099d108a40cc61f57f5617a4f768d16995ceba30e53f71026efdfaa1 2013-09-18 01:48:22 ....A 217091 Virusshare.00099/Trojan.Win32.Cosmu.dnej-c39ff69ba4058c10dec5fb3f67e56cfeb581735fea96b29bd0efb2cd9a73d3c2 2013-09-18 01:44:18 ....A 217093 Virusshare.00099/Trojan.Win32.Cosmu.dnej-e69e795724ff51514cf5e9d98710ef62eee7ca92eb984b96aa54f3f98bd81a6e 2013-09-18 01:21:22 ....A 663004 Virusshare.00099/Trojan.Win32.Cosmu.dpme-d4e9678829542c34aa6cde28feb7a59d8f87ea0b9a1fb445545a184ac8bdda75 2013-09-18 01:30:54 ....A 188416 Virusshare.00099/Trojan.Win32.Cosmu.jmt-a6d5f885c8d8233516652b12a31ad29ed5ddee33d52d380a38a2fac930ef191f 2013-09-18 01:15:52 ....A 69632 Virusshare.00099/Trojan.Win32.Cosmu.jzl-76e25b07907d1dc89ea5375c9461e00b116b8f4ab175057a26405c61f6be9898 2013-09-18 01:56:24 ....A 282624 Virusshare.00099/Trojan.Win32.Cosmu.mah-6c7aaec51883a4b0f695e8058a6faab5728bcd1f44c952f7e44fe4e19419dba3 2013-09-18 02:08:08 ....A 923124 Virusshare.00099/Trojan.Win32.Cosmu.mud-0a04b6126b03195e373d71e2071aeee52878b439af034d069d1896f637516094 2013-09-18 00:56:36 ....A 413086 Virusshare.00099/Trojan.Win32.Cosmu.so-c2fb9b97ad0b75a093f77418e711abff17b81d271bf02354e752e07a1aca8dfa 2013-09-18 01:14:44 ....A 100186 Virusshare.00099/Trojan.Win32.Cosne.kec-81132e4c95d8d34959f259a639059338e958bf230d4e3af38f16aba379c64ac4 2013-09-18 00:57:44 ....A 72684 Virusshare.00099/Trojan.Win32.Cospet.iat-d132ea1a270378c5363d6bab66204b821168491c6d891c1412ae1aeffa80c4c2 2013-09-18 01:38:40 ....A 114185 Virusshare.00099/Trojan.Win32.Cospet.iat-f4bac937e5779425000741f85e0b2bbad4deb7ca4bb702086064d6a394c9d7e7 2013-09-18 01:32:50 ....A 72680 Virusshare.00099/Trojan.Win32.Cospet.iat-f6d783e34f27893ecafe1932e4d2b08c6e1ecd0c3973f36a0affdc18879f4935 2013-09-18 00:56:22 ....A 246781 Virusshare.00099/Trojan.Win32.Cospet.vms-f5d75b4dd3f187b345b389c52fee875d30721653170cdd82d12fcb2e9881806f 2013-09-18 00:30:04 ....A 1166984 Virusshare.00099/Trojan.Win32.Cossta.aixn-802da14ebb69af436cf43929b412b61331981cdac90055a991200d6d88a24087 2013-09-18 02:06:32 ....A 157653 Virusshare.00099/Trojan.Win32.Cossta.akxm-9857b3667f11d8857662fff101b273ef4ddaf1d9dfe2005c66f6db89bc19e46e 2013-09-18 00:28:52 ....A 25600 Virusshare.00099/Trojan.Win32.Cossta.aro-8355bc1dd2fd3c22f3b30c768476736820ba6e9dff4688588c8086fce3ae71f4 2013-09-18 01:27:52 ....A 25600 Virusshare.00099/Trojan.Win32.Cossta.bbh-804b3fb0784a1e4ef7672304f9379a1859930230353c3d47f49039f70f2017d9 2013-09-18 01:25:38 ....A 25600 Virusshare.00099/Trojan.Win32.Cossta.bca-88c80f4171f9dbb135248571af9d93f8220c4079761c0a4ba287591a7ce90b74 2013-09-18 00:43:00 ....A 91525 Virusshare.00099/Trojan.Win32.Cossta.djw-93eb8bda2b8d58e6889f830f555609fd7fa128f0f88aae6d379026aba806f1ba 2013-09-18 00:03:06 ....A 112132 Virusshare.00099/Trojan.Win32.Cossta.djw-fc581675fda014050a9ebaeeb16e6d460d2df055612e2bb27b6108af7b7711a7 2013-09-18 00:57:36 ....A 1514363 Virusshare.00099/Trojan.Win32.Cossta.mpf-899563a007bc740f455703cbc1e88dcbc76aafb728a7ec81fbd2f92999ca0a63 2013-09-18 02:02:28 ....A 3355 Virusshare.00099/Trojan.Win32.Cossta.qaa-88fe3665e9d198b08944b2b604b439dcb77e621339bc25fa711e9ac5543dbeb2 2013-09-18 01:03:42 ....A 31600 Virusshare.00099/Trojan.Win32.Cossta.qg-89953a0d224826e51f43aea2f5127abd8d30c9113030ab5f79b01e18f8f2fd50 2013-09-18 01:55:52 ....A 213308 Virusshare.00099/Trojan.Win32.Cossta.raf-df49f5898e2f93b4b104623560ff6f8ae9b740c38629020b1b81ef2fcff54cb3 2013-09-18 02:00:26 ....A 80274 Virusshare.00099/Trojan.Win32.Cossta.raq-693b758563dd086f1c12887b7f401d61df3a6dd0887f77af3de9cabb123be69c 2013-09-18 01:37:22 ....A 73238 Virusshare.00099/Trojan.Win32.Cossta.raq-b5121ab2f068aa37839c491beeae6885f1e28e6a2296b811e9a03ee708254c08 2013-09-18 01:23:10 ....A 55475 Virusshare.00099/Trojan.Win32.Cossta.raq-e112e51f3aecad78e0e7ea9d5047aa50015ff02005ffefec3770ca0c7adfa7c0 2013-09-18 01:18:30 ....A 75162 Virusshare.00099/Trojan.Win32.Cossta.raz-f62dd32ab8fdb30ed7537233431c47a7847ca8467f4deba2235eb86456bd2642 2013-09-18 01:37:38 ....A 74041 Virusshare.00099/Trojan.Win32.Cossta.rew-ce0c4e1473a50669bc26fd6a0e077850ae0ee81e596b1772786959b61225e687 2013-09-18 00:19:42 ....A 214016 Virusshare.00099/Trojan.Win32.Cossta.rew-e9d696097c1e48429bd4d586189d19ae23d5fcc91c480bcf9967ab424e87aa6f 2013-09-18 00:48:20 ....A 10240 Virusshare.00099/Trojan.Win32.Cossta.rne-dd1419da7f5f6982eb3a0b62b9a639516bdecb361daefa2049f9e89e4b2468cd 2013-09-18 01:14:20 ....A 86016 Virusshare.00099/Trojan.Win32.Cossta.swy-792a4930b0e32c5645277fa67bd97d644d3a83aed5d7e054769073e2d92d9759 2013-09-18 00:43:10 ....A 130135 Virusshare.00099/Trojan.Win32.Cossta.tym-2d6245c91dc9d0b2128e31fb7c3d381c30a72ae6741703c7bb3418c8585e126d 2013-09-18 00:35:24 ....A 270440 Virusshare.00099/Trojan.Win32.Cossta.tym-a4b36681ea962eb90d2604259380e623ceb3444fb4c9e14756be658779041726 2013-09-18 01:01:22 ....A 239589 Virusshare.00099/Trojan.Win32.Cossta.tyo-10817dded64b320ddbbc458ec568c54d730904ddac8eccb5c38bb9e24b9c66a9 2013-09-18 00:04:24 ....A 239589 Virusshare.00099/Trojan.Win32.Cossta.tyo-4534f03dc8879b9b131c018194875020c4137bcd0ad647376946e22f9c6854d1 2013-09-18 01:21:24 ....A 42496 Virusshare.00099/Trojan.Win32.Cossta.utv-83f95bf4d449dd77d931e64f2c9f8a5e5aaeeb94de0ca444236973ce0208a33a 2013-09-18 01:51:26 ....A 42496 Virusshare.00099/Trojan.Win32.Cossta.utv-d588f7eb11f623ffbf8329f20681ba1097429aa0ac696ba27ebe539d74b0af70 2013-09-18 02:10:54 ....A 701237 Virusshare.00099/Trojan.Win32.Cossta.uvd-792cca7a0d31bdb50677b2f9e2497a9d198e2e443d26ad9df6b9a2965c233080 2013-09-18 01:15:30 ....A 1422336 Virusshare.00099/Trojan.Win32.Cossta.vin-e878efff88cc4cb048ebb80ffb506c3c37d2255006f0d32c5746e1b68debca23 2013-09-18 02:06:22 ....A 188416 Virusshare.00099/Trojan.Win32.Cossta.zfl-8148ece64e30d44ca51d60dd0bd57840c34e74db71e56a029eda440cdd803ea4 2013-09-18 01:40:22 ....A 3666409 Virusshare.00099/Trojan.Win32.Cossta.zxq-a1a7421a22b42dcb8433740d02845d07bc3faaad2cd4afd97b2ccc7e0a920d10 2013-09-18 01:03:16 ....A 60928 Virusshare.00099/Trojan.Win32.Crot.a-d26ce2fbdb78756891afce9d46abf026f4705e40b2e37580a0cb50851e129beb 2013-09-18 00:41:20 ....A 69632 Virusshare.00099/Trojan.Win32.Crypt.bik-994e0f67e51eb505e646690d8e341763d57cbf1421c41d9b706259e20df7632f 2013-09-18 00:10:22 ....A 69632 Virusshare.00099/Trojan.Win32.Crypt.bik-cfe205740b2fba602cfe6d4b3cacdcca63bc3eefe18d39ee42a3cf4b613de261 2013-09-18 00:04:30 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-5a7cddd5cb20be393183029d579920f7d9b366e67e4de916abf7eb9bc3f93e95 2013-09-18 00:15:00 ....A 109056 Virusshare.00099/Trojan.Win32.Crypt.cvs-62ec3a54bba7597d6c37936f8e02006008342963266520bbde706e31164cae21 2013-09-18 00:06:46 ....A 155648 Virusshare.00099/Trojan.Win32.Crypt.cvs-9aaa154a6e7b9a750e2a13237fa3036bc475b349c9d4b0b35c07e7bf897ce343 2013-09-18 01:15:42 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-9b23cbb477069c8c02564c6e2b76553ba95c646e528107825bbd0faf15cb0ada 2013-09-18 02:09:46 ....A 86016 Virusshare.00099/Trojan.Win32.Crypt.cvs-af728a9e31f3512f7dfdc4d24d273ff5ee2aa467076560594738ba6d4834c2d4 2013-09-18 01:43:34 ....A 112640 Virusshare.00099/Trojan.Win32.Crypt.cvs-b39660236d51c138d15e32cfc624f2f57d3fcc7c7e8ba41db16ec2537c1b5f7f 2013-09-18 02:07:34 ....A 114688 Virusshare.00099/Trojan.Win32.Crypt.cvs-bb10d5eb4b96ab5ae9201fde41b4e4e9c39888f1246188e846442663a4a604cc 2013-09-18 02:04:12 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-c14e6a33cb9558cf17cc22035d3fb9ddeac068aa8239eb2366476ead0161d890 2013-09-18 00:08:06 ....A 109056 Virusshare.00099/Trojan.Win32.Crypt.cvs-c4637c2d1ff07799eee8d24d168ad744c466464a11033232d1d0ddb1c4813378 2013-09-18 01:54:40 ....A 86016 Virusshare.00099/Trojan.Win32.Crypt.cvs-cc7dda292994684281473980e5510c030bce73ba2b818b50c9369324095211d3 2013-09-18 01:41:30 ....A 137216 Virusshare.00099/Trojan.Win32.Crypt.cvs-ccfe451506f23532f448cb6553642e902411da75b8f22245b99328b10839fffe 2013-09-18 01:50:46 ....A 109568 Virusshare.00099/Trojan.Win32.Crypt.cvs-ce643c06f5c41c2689c82f7a35edf3530a4096c8dc1ede5cb6d45bdebcf17cd9 2013-09-18 01:58:56 ....A 109568 Virusshare.00099/Trojan.Win32.Crypt.cvs-cf1a25d61af76aeab58449ce00131946da34428a14dded4af2c21c3603416bb3 2013-09-18 01:16:58 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-d0724fe48f658585f8afda9281979c749f70d20ecad3750c09051e39548d2bfe 2013-09-18 02:01:56 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-d5f4249b99c60b0865f2330cd25f9c5312c49585fbefe540422dafeed270fa6d 2013-09-18 00:53:00 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-d71d2f41978f84417ef05465856c68fe0ba7ae25bc445fbb3c4f20134b861fe8 2013-09-18 01:49:56 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-d9769431972bcf20dcd78d960b9dde4182a6b0503ca92be886a5bf68c305bdd5 2013-09-18 01:11:26 ....A 109056 Virusshare.00099/Trojan.Win32.Crypt.cvs-d9f30cf3f9639582da5ef79398fe7cee34469130b38b165f72eabbada61dde05 2013-09-18 01:49:52 ....A 86016 Virusshare.00099/Trojan.Win32.Crypt.cvs-db17f30e79d42b4a2d3df1aa1c8dd59849ebd1a87f13303b7a227540dfc5dded 2013-09-18 02:03:50 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-dc7ed36cf98e1b216daae09904ae0aef542b195f920a4ecc6b882686abd69246 2013-09-18 00:35:02 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-dd910119aa3b7492ca702de4b755553fd16ca121e5b836b19798e2a11421459c 2013-09-18 01:39:22 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-e0c9f6263d716f4bc532dd52d63a1502158e43df7852a942a1b687cde34bc0f2 2013-09-18 00:08:14 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-e210c6e0364c0481ce27e6dd1be15fff8ac835cb4e0d377c14e073e24e1ab65c 2013-09-18 00:51:24 ....A 86016 Virusshare.00099/Trojan.Win32.Crypt.cvs-e6d46016d0c50a14aa880e8ff88a4a34c90029f84f78a23adb43ad8c54768f16 2013-09-18 02:03:44 ....A 109056 Virusshare.00099/Trojan.Win32.Crypt.cvs-ec0c99eb15f477ba95982055f92ae31d85520a099a8992b79d20113ac8365378 2013-09-18 00:33:12 ....A 108544 Virusshare.00099/Trojan.Win32.Crypt.cvs-f583f42623f5478519fce410d799c45f75d93d17edd87c8668f0601e05aff381 2013-09-18 00:54:54 ....A 119808 Virusshare.00099/Trojan.Win32.Crypt.cvw-15241699d547c6c184cba11085816bd9fe4f6e2112c4f3a16866a673c01bb146 2013-09-18 00:57:14 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-243c2ae4dca7565aa9bc9dd7251010ec8f678d187ea01c2930f177d74c548b48 2013-09-18 02:11:26 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-3c10a1003e5bf1e54e0b2982ba85dae0d3ad5ab995e83ec9afda15bae31bad82 2013-09-18 00:06:46 ....A 130560 Virusshare.00099/Trojan.Win32.Crypt.cvw-429f65d05fbf98989fe79a21d44de5d00be63c8de367fb16628e7e083100ece0 2013-09-18 00:50:08 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-44304960222a9e346d42c7eb8071fcc4b1447c94d86cc593a94c7e0d8b84c5f2 2013-09-18 02:09:30 ....A 169472 Virusshare.00099/Trojan.Win32.Crypt.cvw-4bccf0d342f6fafa9e9a4bbc8679079d78db6f898a343982d682159d13ca9d22 2013-09-18 02:03:52 ....A 181760 Virusshare.00099/Trojan.Win32.Crypt.cvw-5626fe637f6d11a7b4616469f9a13801c3565a5fa466942db7dea2b9ddbf01ff 2013-09-18 01:42:24 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-621b7f8f891efee668d78a31d58a452223a7da5624440533c1d366ece7239353 2013-09-18 01:57:12 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-6480881977c94eb0299fb7d26d72638e28792fab54c699d75e52221f0c6e713e 2013-09-18 01:52:16 ....A 100352 Virusshare.00099/Trojan.Win32.Crypt.cvw-752ebc74e7b3f1cdfcba0a9a16d02f8fc234f58812a2054ce39eb338da8e0806 2013-09-18 00:54:24 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-815e37aaf7e259f9295f11cc94533782b27347e415f1fac862c14b5d1b8f1ed4 2013-09-18 01:03:10 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-82ea12782b8e7789e49b1315284d94aaf6e42e50d0acc2177d3904af365cfed9 2013-09-18 01:11:14 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-8463e56dec652d235cab92adbb62caa17e8cb3525dd398b446beea1fa46f2b34 2013-09-18 01:48:22 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-8513febca47947ebabdc54fb07a9a6437378038bcbadff8b7e5ba8b5eb253d84 2013-09-18 01:48:02 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-85b8d7c0bdfcb99cb6f3b599ae9d0b8327364fe15465004d346f82a30f52a90b 2013-09-18 00:42:52 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-8678e021dd44aabd8fd722051cb4c7c741bbe99e61004b57d783ede0f5b24512 2013-09-18 00:27:52 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-87bb185815a2fecce76813649fc85e70ec2092e4eb2dce1037217ede674a288e 2013-09-18 01:37:52 ....A 128000 Virusshare.00099/Trojan.Win32.Crypt.cvw-9019264b959ef081a9a6fdc567089af576fc99d50b314f5033f390c98b8aa19a 2013-09-18 01:59:28 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-91be746c36f5c48f1ba73c8e6c0336eb43d1e30a8e9a48487d1351222e2f192a 2013-09-18 02:10:18 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-969cbe44fa69d4d643b7888690c30068fa7931f3e9060a207c5e7fd822d423a1 2013-09-18 01:20:04 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-9866a04ff8a1d2f189844a0996b5ea819586ccc7f4aec037fd594d16a3cafee8 2013-09-18 00:43:38 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-99fb230bbec6bf9796283125585ae6b1374ab469846f433f1bcd15f4d5466074 2013-09-18 01:41:26 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-a13c110ca53d7a8d7994d827af53986ff397fe9993c599af9e20f31bb7e0dd73 2013-09-18 01:27:58 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-a20d03c117cc4bbbc72ab03a594c03c324c25b4fd834584d8a85eaa98f1277be 2013-09-18 00:41:34 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-a4daa043c7d16fdd9e1ab68b3b33cfe4e49b3973a6e27c7fa6809c32c57b58a8 2013-09-18 01:57:10 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-a53e586f66efcf59a14b6d3913c8c7c40d4c2e98ad15e95a6b81d721b8e1a658 2013-09-18 02:06:40 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-a5be83366da75555aae8284132a83dd86d8a7ca8871cba9255bad26de365b6d6 2013-09-18 00:55:40 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-a86bb38ee6310fb337e13edafd907602ef94e998f974fd3a39a004dc037303e8 2013-09-18 02:06:12 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-a93ea354004dfa6746c7df5ffb155e5babb6b4a746c81f06763bf252e0112d42 2013-09-18 01:19:52 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-aa59bbf30dbe63736d7b5ae9ab0cfb620ca8fb164ed3b2db6a05d8ce6a84a122 2013-09-18 01:04:18 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-aba0927798806f0488cfa32da740f10f27150053df97fb3d36d59c5a73d25e13 2013-09-18 01:49:58 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-acc406f355d5a903b5a967ce0f5bf887bb52a9930a769d331eb8e854cadda2ba 2013-09-18 01:32:44 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ad46641f4763389a53e5991e8fa665f0d7691bd49061de24f006e68aa6296d3a 2013-09-18 01:57:54 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-adad3a2d8dab484782c638c4ca33754ba61b202ba93aef1c61214c22b2f6639e 2013-09-18 01:18:46 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-ae1614e0ffbc10390e8490732488f3873bd4fff5ba156a2690270076bceaf3eb 2013-09-18 01:59:28 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ae42d1e6f034107623f21fc99e9d0bb34fe55451fc33146df704318037a99762 2013-09-18 01:21:26 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-aeae55f4d6cb321b1a93512dfe31771e47d2169df0762f9d7ff6311e9e78840c 2013-09-18 00:49:10 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-af78e9b1b29796ebd192414aea9e47b22efd15f8111084950984fbbc87d1bf81 2013-09-18 01:37:02 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-afe0063520d1927917279f5daa5e38bd56eda2cc35d6563f45348a52924c5aff 2013-09-18 00:51:06 ....A 173568 Virusshare.00099/Trojan.Win32.Crypt.cvw-b04d1aab5c1faef46f2e083882a7031778112f49c23b4a7c6e052faec57160d7 2013-09-18 01:50:42 ....A 197632 Virusshare.00099/Trojan.Win32.Crypt.cvw-b18b0d56c3d114752d27c718884b1c6f7b2fc43d8a55b8ef1dfe4049856499cb 2013-09-18 01:21:00 ....A 177664 Virusshare.00099/Trojan.Win32.Crypt.cvw-b18e3217385be76e9d41177538d201236c6b815e5f66b52637089e3c82d1ba12 2013-09-18 00:45:58 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b259d30cacf271b5c11d30783de357357683fd90661ed5a62127610f554dbe7c 2013-09-18 01:51:44 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b27b607bef882cfb5fe498b586bba6cd4cb72573408946fddf887a2d564fa515 2013-09-18 01:26:44 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b28f6bd27d54d800c03d3424e351a74a7cc9d46afeeadfec05fbe1a810c2a293 2013-09-18 01:28:40 ....A 103936 Virusshare.00099/Trojan.Win32.Crypt.cvw-b372aac9e7426c916f5c1a9bd1bee4b051b86460b637d9b54ccc7f6b70882a00 2013-09-18 00:53:04 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b4a1bab5b73856e6a875d36d87b7ba344c7872c4b2890d8cf77120033985816c 2013-09-18 00:20:38 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b575d83f0b23bd2b94a8df2b7a409b19164fe43b01a83cbe3deed8ccd1328c87 2013-09-18 00:08:54 ....A 123904 Virusshare.00099/Trojan.Win32.Crypt.cvw-b60f6130fe25277e835eeddd195555c1f5a58bb4ce2c3a62959c0e26301f9076 2013-09-18 01:22:26 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b737ca290e0b49c1327aa0df3878f94f335e5f0292d6d24ea0bce7d8bbbcb1ad 2013-09-18 00:58:24 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b860f9ad5e4fa319e701243cae4cfae0b8ced618b8edd819d8dde8d9f280ea03 2013-09-18 00:47:16 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b87b2c78db79a72d679c506438f2a2a5876073db1862924f69c790ba63d8fa79 2013-09-18 00:48:14 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b89f43716ea2358a0ea69c6a51ab502bc3ac0389bdfec53b2e9ad9f2a0dcd371 2013-09-18 02:06:02 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-b9b4b0efe09cee7f64e85b8c2bad3bec2405e7b7a4834cb203a4fd85411b5e26 2013-09-18 01:53:40 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-bab20161367a64bcd01724ba89d15b82b7cddef7799776d1cae8e23cdda58357 2013-09-18 01:43:40 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-bd1931d4cee49961d59b96ca0b1fc1271d79be0bf028f3eeeca6d93444e513da 2013-09-18 02:03:04 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-bd543f56d000e8add7283ffc69b404adc19b804c323d2ad137f19bc4668c4307 2013-09-18 00:41:36 ....A 196608 Virusshare.00099/Trojan.Win32.Crypt.cvw-bd9cc3a4b6926be1046c3fbc4f4700d49482904e08b84c0616d4da69bab3e59c 2013-09-18 01:41:10 ....A 100352 Virusshare.00099/Trojan.Win32.Crypt.cvw-be11e13fc507370e8988707d246adc7b26938f20b9d5e2dffbf15625dc88f8af 2013-09-18 01:33:34 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-be271f35af13ed7b3150b2bb5d2564fa392e0c2aacc25ac8544f5578738d08d0 2013-09-18 01:13:50 ....A 130560 Virusshare.00099/Trojan.Win32.Crypt.cvw-be567e5d0b88ec9898e4bb1a33038e400c7a6658ec4bb707468901ecca3baaa3 2013-09-18 00:51:50 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c1627f987b68577931bb86c5d917d26a956fe8437f750e1d622b4175c1779222 2013-09-18 01:02:48 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c18b51da2bfcdc2d0df42c9db11a7fe190ca1d5746949ea0762e99000fe520dc 2013-09-18 00:49:28 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c275f753d378dc2b8aa8a28cab89dc3c6f7488b93844a6deb6502a6ffbcfc44f 2013-09-18 01:40:32 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c3d93fc3f8934534152f879836f254dc005d623061f86d4f6c81b827c6dd937b 2013-09-18 01:01:36 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c3fec6f0c606e3d248b144eb36bbbf9da1582aed186267022aac1be145b14c96 2013-09-18 00:41:00 ....A 100352 Virusshare.00099/Trojan.Win32.Crypt.cvw-c44ffae11f6161f6b6af38c7612411da84926e596179355fdbd360957a2322d3 2013-09-18 00:34:14 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-c4e3ea6afd87b70cb63aaaf522754bc2e72b83fbde40e750ff84f8b02caed8b2 2013-09-18 00:58:52 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-c50ce98f9ead2a2cfc2f55a59128c67c197b2ecdea60c9289938d3ff1ca73a70 2013-09-18 02:09:30 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c57bbfc8603258c7a683b9a66396cfa5789c81a55f862d92615ce7d9ca14314d 2013-09-18 00:22:34 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-c60db7401f6870239a0d890ebdcb0fe4d9c5afc02f346db4d0a277a80f05578f 2013-09-18 00:48:50 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c61f5e6048837ee5226b30a51926e2766fd940d93bbbd2efd95ce6eeba0c5441 2013-09-18 02:02:14 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c80846d339cde36682cff0a2518e3c57c5b27971369341b9cbaf9487cb312f05 2013-09-18 00:52:30 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-c82cfbbc8323b8fc3d8a4005013e31287325477d280dce94b9b727ec461ad6fc 2013-09-18 01:24:40 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c8d59e67d327e2013a1122fe6e570be555dc798b64bc2e5ffffe7e07cfd9d10e 2013-09-18 00:52:04 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-c9ec3bdad277f5fc0e3d95f743c8d78b18ecd7001af5f18aaac03d522d2bd409 2013-09-18 01:38:10 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-ccb5adca9e50744db98eb8c2e0f0fc6d559285d3a95c0df80c621e0a89795c57 2013-09-18 00:57:24 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-cce3704a1acce40872f6586be035b485ff5279db34a535b4b05dc223e8a175f9 2013-09-18 01:46:22 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-cd11ee864d03493feada28ac5aa0f6f99a501ba5a309972e8f3605e1da221a72 2013-09-18 01:10:38 ....A 173568 Virusshare.00099/Trojan.Win32.Crypt.cvw-cd29d3f89efbf785f04f06814833fee739808f02043578c520e7355ffb370909 2013-09-18 01:36:20 ....A 127488 Virusshare.00099/Trojan.Win32.Crypt.cvw-cdd0817cbac259d52fcb919e57be1d73bf8d7a800a14cf749d885c1b1daee0fd 2013-09-18 02:00:02 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ce0b141c26e6808e2179f64a4c05c7635b16c9b12809d0a3571ccae954ceea7b 2013-09-18 00:02:24 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-ced59f792a893b45a4cf7f450afaa04924c3f60e095b960b7f76f2b9eb40b502 2013-09-18 00:33:20 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-cf770ed7c5d32c8127ab29d5983cf9abd70ae3aa9ec61f961bbecc7d65eb9db2 2013-09-18 00:16:12 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-cf77cd4218fd057db46ad25c86a6b7d46711f7e25f0e33c6292855a77121fe94 2013-09-18 01:22:28 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-cfa167c402fd1d32485128b36804381d81e1c878bd477c9e626e2928fa5af1a6 2013-09-18 00:16:40 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d06f88a9f5def4437f6087a7b129961b821157b987b92f8fb63ebdfb0f6fcf5c 2013-09-18 01:35:52 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d12eeb542452a8023a0d962e5822344554a8a16225ffc89d62f0d8724fa03013 2013-09-18 01:53:14 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-d162ee2ee1b2427ba7224d1693b46f9aa7d28bb79bd4524fa4ad08fc00e87d64 2013-09-18 01:25:24 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-d26288c7761987db491132767faa8b022aa862f50a6a7f6ae6e02c2f291b25e8 2013-09-18 00:45:38 ....A 103936 Virusshare.00099/Trojan.Win32.Crypt.cvw-d27a35bf6114453a019db9c01355460a7537d509f59190b3be95cee9832624af 2013-09-18 01:29:08 ....A 173568 Virusshare.00099/Trojan.Win32.Crypt.cvw-d293a3ee35e6c835e9a3362d4704d17c554b64dfee2d1a06f9b9b3bef0f8b622 2013-09-18 00:37:06 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d2aee6c107fe700e3aba36f44d7f08c3db532ac8fcff5bc991ea345a65b603c8 2013-09-18 00:32:08 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d3543be5371be98e1d83aa42d54d9a5a51f336d22fc10a0eee0b63b6bc542b42 2013-09-18 00:48:44 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-d3bf664d176e0b9116abdbfa3cbf13a9c8db216a9677d7cbeae69a21ebd18d4c 2013-09-18 01:26:22 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d402f11d10ac445dfa000b5752bea22ee73de5b34bb0d42d7fc50c888e4c601c 2013-09-18 00:41:16 ....A 201738 Virusshare.00099/Trojan.Win32.Crypt.cvw-d45a28075b1bd633dab495bdb0fad9fa962a539a15e73fc1151aa98334b46d3b 2013-09-18 01:49:26 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-d46acb06ebfe375de8ac94c396e561ab3ef58fe0afd92699cc1b3d1e5ada63e6 2013-09-18 00:54:46 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d5872fe1ff0166b80bfa833bc5bfe39edbee42287e861150138505ef461a0821 2013-09-18 01:39:26 ....A 218112 Virusshare.00099/Trojan.Win32.Crypt.cvw-d5a430df06797d541dee1efd5f7802272d2466d67f319934e1738c48f1ec0dd3 2013-09-18 00:19:06 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-d5a98a98647fe83ca8180027e5fc8bc2ee2b0f2ebbe8573b07d650d72552096f 2013-09-18 00:57:38 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-d62e4acb684cf68d8a7fd5d76267f82ce3921454390615011c191624e968ba45 2013-09-18 00:59:16 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d62f7cafda796c7027445bbfda336a5c0e2f891a4f2946b0f06526415a1ea784 2013-09-18 01:59:28 ....A 120320 Virusshare.00099/Trojan.Win32.Crypt.cvw-d63ef90c25237c886095bf2e23cff9297dbdc2b70244003e932de7224de4de9c 2013-09-18 01:52:20 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d789104fe8e1262c63acde752ac2bc3550548720838207492a77bd1d58fa3e81 2013-09-18 00:33:10 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d88eaf34c63fad77225f9863134e2695ec30a0cbc3224066f91b49b0ea0151fb 2013-09-18 00:06:06 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d962be952a15b1b4f849525354882ef9708642a0d0f0858f0c7facf3b596749a 2013-09-18 01:46:06 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-d97faf3a719b1510998eec2565b2557a16b5af105b3b5dd856ede8ee5ec73dd3 2013-09-18 01:50:02 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-dae83c94ce396fe6d97a5b8544525a7df046e37a6f97d1cc0c5dc9b1257c5c15 2013-09-18 01:00:24 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-dd2cf46877735756d9b8e2e92e5f3aae666fbde40ba17392b1dff0d58347f87c 2013-09-18 00:03:08 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ddafb88ec97a38b7d8ea9c0a6d920451686be7591316d26b810782f637e01b9e 2013-09-18 00:49:32 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-decc9baa4d3e40063c84d44d3fa3db5a401188fe552c38b3a3273f2c3d7a9604 2013-09-18 00:10:54 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-df34333f140397260441f34dd0704982f95c0127e389248acebf7b19c6092298 2013-09-18 01:02:22 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-df3983181318d216df25c5464122edafcfffcb8b9f77703631387a076b8ed07b 2013-09-18 01:47:00 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-df81b69a27e4281660ea6d6d186d6147571ac007c6d632886c37531420f9f765 2013-09-18 00:28:20 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-e1562c5bba4cf1dd82580450f6da9b054cc55884236647200fe6a194e455775d 2013-09-18 01:37:38 ....A 172544 Virusshare.00099/Trojan.Win32.Crypt.cvw-e16c5d716c4c56f1777fbab0e16b82e93cbb06f6213af8cb4dcca3ffc99b2afc 2013-09-18 01:43:36 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-e2b9476ada6b4d33e7c92ab30acdfcd8f743fd0deacfcb7f6b367da61aaa582e 2013-09-18 01:09:26 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-e34bd4de75f9361dc6e384f455f4e3882fb2fcee69aa086847d26ce07a587acd 2013-09-18 01:10:36 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-e3b54b872ec9d84e984abe725478201a5fcc0431fe20bd1273295d9fa9241ef9 2013-09-18 00:34:32 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-e4b07661b873032a7df10e7a9dff1f4af761eb1bf9faef344b335495389a91d8 2013-09-18 00:49:10 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-e50b510a3400d4e3e7b03e5dbde486f5e2d6c6921eeeee8a15375236b7a713f9 2013-09-18 00:30:50 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-e564bf381ef31c42322faf624db9a13c6e90a3a395de22ee1573a1071a2d4b0e 2013-09-18 00:25:20 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-e654af6d3e2b13102fd23f6f60ffc73a42648238f1aa6e88a958b77bb7306c2b 2013-09-18 01:49:44 ....A 196096 Virusshare.00099/Trojan.Win32.Crypt.cvw-e7117aa1907971a2c37d1be77204f67284baae1a8535964a3ae61c2a98de8f7a 2013-09-18 00:13:50 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-e723bf882009157d94e3ac0721c3003ff7313c1eb47a756a5060d63007187a24 2013-09-18 00:34:38 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-e85aae9212b47ea67efec8aa8fc500960500bf7503d53f7cc1e99e8fee2fe9ed 2013-09-18 01:39:50 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-eb1cf6e99d98ffbb4935466b0236a94a94401a8cba18ee8f5c542dbeeae4a3dd 2013-09-18 00:23:00 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ebdcc0dcd6675fd1c63308cf871c2905d91db68e0fb7fe543bf2d4a01307a1e0 2013-09-18 00:27:44 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ec55b0b2813601ed08a53faee4946bec64fff2b39f76085f4b7d5737c76b93ca 2013-09-18 01:22:46 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ec8e65032e673c9bec8791a20e47b1a80eda4f0548e00925d4bd04a2b254610d 2013-09-18 01:22:24 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-ed2f2b65dd8416025d30d3258e75cc62037aefa0656c0911018fdd85afb3e222 2013-09-18 00:30:18 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-ef5f19deba49e616aac48456d1dc780b3724f2377db9a642b2d57e207db920ab 2013-09-18 00:18:10 ....A 119808 Virusshare.00099/Trojan.Win32.Crypt.cvw-efeafbe8237d9d9eacfe987d7d8a697dd98a93057d580472b338b189950365a2 2013-09-18 00:58:34 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-f11c10deb990a2787e00b1df61de8c5dbf6d3546cc3d124a16812e12395eae35 2013-09-18 01:50:24 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-f12a0e4c30d0384822c1ab8d8abe1bab37feb03133190f4abd6939c76da66a08 2013-09-18 02:07:10 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-f212f4579f9d98bee6e913039b7e59f4aff1cb925c0934575e1ac8865797f2c7 2013-09-18 01:20:48 ....A 173568 Virusshare.00099/Trojan.Win32.Crypt.cvw-f4dbe3863c34e792b1b869d5ae07e985a5cd4d5a395352b3f70b746756094a93 2013-09-18 00:45:20 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-f5e778612030021570a75846797229995e1e324fc309ff5fff187b241ad3595a 2013-09-18 00:48:28 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-f65c8d51fa17228f626544dedd43873a910b9905cba4a22dc7254970395caf68 2013-09-18 00:22:50 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-f9a7ae2780705a96be94b196c082efefe96cf4b0c60760f15d6398b3f99c2600 2013-09-18 01:19:44 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-fa6ccf7b2a43fd7b2829ef97710252542057a22e2627223a6947e83df1f72b87 2013-09-18 00:17:06 ....A 119808 Virusshare.00099/Trojan.Win32.Crypt.cvw-fab6233b94f4a1ac2ff98ea67b808cb3387ae21eb0f00510ff809e7b35de17ae 2013-09-18 00:30:32 ....A 161280 Virusshare.00099/Trojan.Win32.Crypt.cvw-fbf3a5284efa494c1a6d359f2cc5b53f42cd3330a541cfc665803470f98f5f10 2013-09-18 01:08:16 ....A 99328 Virusshare.00099/Trojan.Win32.Crypt.cvw-fc4543fd2c1edac1fc0619e9dd6c81090830648087db84cbea0c2dda6d05d08d 2013-09-18 01:20:02 ....A 99840 Virusshare.00099/Trojan.Win32.Crypt.cvw-fc8cb9ff058c436eff1c456a6cd9424709bc06a31d878c85298bd759ca28e856 2013-09-18 01:07:32 ....A 125541 Virusshare.00099/Trojan.Win32.Crypt.cwi-6bdac47dff6f2b028d6961322ff923ae156235c3885f969c42b072c806f996e0 2013-09-18 00:06:02 ....A 125541 Virusshare.00099/Trojan.Win32.Crypt.cwi-96aa76f125d4990803968ede01786cc6b7fe3ddfa5cfbc7dc98303a5e90b27f4 2013-09-18 00:28:48 ....A 264199 Virusshare.00099/Trojan.Win32.Cutwail.vmf-84263dcbac076486ae032e4cb294feb4537fa7aa51da4975a49e22aa3228ff14 2013-09-18 01:48:42 ....A 235857 Virusshare.00099/Trojan.Win32.DNSChanger.amh-94a053d8ff55c871d929afafd4d243df02cc8ffdbad9d821bdde0956fefec5e4 2013-09-18 00:49:56 ....A 73798 Virusshare.00099/Trojan.Win32.DNSChanger.apn-9caa67acdc5bc5eee1a5fff125e505fb09d441b3b106b856bd646edc74bfd507 2013-09-18 00:30:36 ....A 73740 Virusshare.00099/Trojan.Win32.DNSChanger.apn-e19600de1076fe42f4968542b2ff295917d6206a70b26b56855e1d204a274afb 2013-09-18 01:54:18 ....A 73799 Virusshare.00099/Trojan.Win32.DNSChanger.apn-eb9fa07bb85ab3490dacf86a940ddfb8bb057a94d987384f2e66d3a61f5e6cf8 2013-09-18 01:25:32 ....A 73820 Virusshare.00099/Trojan.Win32.DNSChanger.apn-efc5c3bdb575e677df30abd5be888dbc1fbeac9d51b94ba1b744ca065e567823 2013-09-18 00:05:32 ....A 235854 Virusshare.00099/Trojan.Win32.DNSChanger.aqd-e958d31ca8e4146c7dff7a1350d60ee73f95ef0e0bb37b2fefaa2d24cee92832 2013-09-18 00:14:40 ....A 235887 Virusshare.00099/Trojan.Win32.DNSChanger.arn-f5f05ebefecfbe4367daa55a62d27397c9e8f558fb01cb17f849428f24a986e4 2013-09-18 00:29:22 ....A 28233 Virusshare.00099/Trojan.Win32.DNSChanger.as-93213b79953800109b18ef6609109a5e1c342ae3057e23558a02246a9e793b03 2013-09-18 01:27:52 ....A 73216 Virusshare.00099/Trojan.Win32.DNSChanger.aum-851491fd3819681333a56c9ebadbfb600d2b82c90449f1277d7424f65ecfd455 2013-09-18 00:35:12 ....A 233786 Virusshare.00099/Trojan.Win32.DNSChanger.cmv-7852a5b9c633fdbde8f735262a44a55e40b6943b8ad76ccf2a7e45c027df4567 2013-09-18 00:02:46 ....A 233500 Virusshare.00099/Trojan.Win32.DNSChanger.cmv-a18208fd479511366ae59a2a288cae0a348f1a95d5559210534218ca08e7c7fe 2013-09-18 00:03:00 ....A 235401 Virusshare.00099/Trojan.Win32.DNSChanger.cmv-e7984ca40a2186a7a083c7c4be9808b9ba36821f6625c1742b2d835978426eff 2013-09-18 00:31:50 ....A 17502 Virusshare.00099/Trojan.Win32.DNSChanger.dlc-2a686622e373185d900ed9a1edcb002955647ee642ca6f872a9b8b65001a44aa 2013-09-18 00:38:46 ....A 180452 Virusshare.00099/Trojan.Win32.DNSChanger.dlc-de6eac0966d96fb7944b1e69e1620da1b3ba4a57164eb8c705a56c106d41fe42 2013-09-18 01:40:06 ....A 679009 Virusshare.00099/Trojan.Win32.DNSChanger.ebg-61c66576fa7d0b3a64ad0a29e19d5b4d0e3e7c40f1823260f0a0c808e89825b2 2013-09-18 00:41:34 ....A 97390 Virusshare.00099/Trojan.Win32.DNSChanger.hd-9298b6261c87cab16610b59ecf5e611fb1bd78c56a4ae2b2dd6abd99c54afb0f 2013-09-18 00:55:38 ....A 34852 Virusshare.00099/Trojan.Win32.DNSChanger.hd-a4e6bbf747d1070a4ac123a6735c14f034613cacaab64317e3089bbd7c17e091 2013-09-18 01:15:44 ....A 34881 Virusshare.00099/Trojan.Win32.DNSChanger.hd-b37e878262d6506b803e46c6d3113170bd0df9b49e2ece3f0e70aa7f11a5e9a6 2013-09-18 01:40:12 ....A 97462 Virusshare.00099/Trojan.Win32.DNSChanger.hd-b5df47f08057453791793117eb9bf5042bae88879ab95667c97ad2b52fb7c7d0 2013-09-18 01:40:04 ....A 97149 Virusshare.00099/Trojan.Win32.DNSChanger.hd-bb0b9753d8f12c7125fad141a79e1c9891c57df2b3778ee0373db50c4b93fa92 2013-09-18 00:43:42 ....A 34834 Virusshare.00099/Trojan.Win32.DNSChanger.hd-cdecffb36bf19e7694defbe5e198c8bdfe8894df162f8deaf01857920f3eb220 2013-09-18 01:15:12 ....A 97004 Virusshare.00099/Trojan.Win32.DNSChanger.hd-d9ceeb7885875e06ce944f30ff73f2f4a2ba5f55e780d99da6e81fc2ef7cff92 2013-09-18 00:52:12 ....A 35906 Virusshare.00099/Trojan.Win32.DNSChanger.hd-da9aad2135cac246fb254e7deeb02616e9c29a21a0fc78aff4de3ec1d2ba6456 2013-09-18 00:55:38 ....A 35892 Virusshare.00099/Trojan.Win32.DNSChanger.hd-ed909e91b2dfb56eb289cb8e69ef8cc6f0422df9c710c82ab9ba07c0b08517ff 2013-09-18 01:40:36 ....A 35910 Virusshare.00099/Trojan.Win32.DNSChanger.hd-fc617f84b56c24e1d9d98600a7ff2c7aa999df7c5bf4bee52f90c5a1001f2dc2 2013-09-18 01:15:06 ....A 7992 Virusshare.00099/Trojan.Win32.DNSChanger.hk-a3b1b9ab67a6a41ca9508451670e043b1933c4d3d99319c2d42b8b843a25051c 2013-09-18 01:08:36 ....A 8045 Virusshare.00099/Trojan.Win32.DNSChanger.hk-a6e4026ad368dcfa3447c68c750e8a91d03440862b36b547b9565232faa8085d 2013-09-18 00:19:48 ....A 114823 Virusshare.00099/Trojan.Win32.DNSChanger.hk-ac35f8a01b441442b51314d857a3382daf548383bce5e4c2ba1db2d9a3e27f76 2013-09-18 01:23:02 ....A 7704 Virusshare.00099/Trojan.Win32.DNSChanger.hk-c593014feef9cc772b632b47241ac6c21704fe4fcc6312c659db7903c9069720 2013-09-18 01:07:44 ....A 114845 Virusshare.00099/Trojan.Win32.DNSChanger.hk-eff2114fb8902e97f97632c191dd18da35e4d33b71206fced2b65a79880edad9 2013-09-18 01:46:48 ....A 60276 Virusshare.00099/Trojan.Win32.DNSChanger.hxv-1420ac97fee3e8bf8029b1df31dbdc28879125f5517e8cc679b8a5df592fac12 2013-09-18 00:49:50 ....A 63302 Virusshare.00099/Trojan.Win32.DNSChanger.in-748981c8b5ad3b2854a64fd1909d63eb4e93aaac82665d188b5e3a2e15b05c13 2013-09-18 02:05:16 ....A 63498 Virusshare.00099/Trojan.Win32.DNSChanger.in-b5816694434df4a9283377fd7f2f04aace389690257833b1feb5c46acaae860f 2013-09-18 00:50:22 ....A 17126 Virusshare.00099/Trojan.Win32.DNSChanger.ueb-9696d200b6d0a6facce57002201824a4254ff21486a1351b1b41d0479be90fbb 2013-09-18 00:37:38 ....A 14742 Virusshare.00099/Trojan.Win32.DNSChanger.ueb-a99504cee727d8f11772fba8c638bede1c3a69ad4b78ae7816e9c08d9c01a8a3 2013-09-18 01:09:00 ....A 17138 Virusshare.00099/Trojan.Win32.DNSChanger.ueb-e9ae8e1bd72743fb05c606fcc0689500b69c52236e43e129fa6de72d1e51f111 2013-09-18 01:19:16 ....A 43520 Virusshare.00099/Trojan.Win32.Ddox.jyh-b19b87b8f8457a93149977901a7c1a5d018d96503816cf193678745d4e725115 2013-09-18 01:07:44 ....A 60416 Virusshare.00099/Trojan.Win32.Ddox.jyh-d0a8738b98f99b8b37dffabb5ce893f314f33b7884c26fbfc0b3b82943016532 2013-09-18 01:56:20 ....A 126465 Virusshare.00099/Trojan.Win32.Ddox.rih-8252f6a870d541964207b7b303143a381fac1599172811abe2ad515030f6e77e 2013-09-18 01:11:46 ....A 62464 Virusshare.00099/Trojan.Win32.Ddox.rmf-de69f9fdf464ad4baebd711c53d39cc8ab0cdf55c6df5e3f991a4660eb8fb685 2013-09-18 00:25:52 ....A 72283 Virusshare.00099/Trojan.Win32.Delf.aam-f0bcbc01db993a743f6a891fa5ff49970f336519e1335998b63e4677ef61b319 2013-09-18 00:11:52 ....A 124928 Virusshare.00099/Trojan.Win32.Delf.agu-86390146d26593494236b5084b77186cd4bda3478f6ee662c35ed6b1d83b6fa2 2013-09-18 01:18:10 ....A 239531 Virusshare.00099/Trojan.Win32.Delf.arq-f5dc8bb038fe1a4dda8983b487dfa3dc0d0af1edb23685b4104d930078c7c6b1 2013-09-18 01:37:26 ....A 454729 Virusshare.00099/Trojan.Win32.Delf.avg-dfb1f86e139ff4d1ccea1e16928cd6384a1179652bb9702a49416ba64f15a002 2013-09-18 01:12:04 ....A 1356640 Virusshare.00099/Trojan.Win32.Delf.ccpd-007e53d8963f403b648f9d30063c0d7ca95543b41aafcb0f3354dc4d334c4b65 2013-09-18 00:58:28 ....A 387556 Virusshare.00099/Trojan.Win32.Delf.ccpd-011653d492ace286a5c1f66d8acef6295d5687a0dec41b19b13984119f0940b9 2013-09-18 00:08:38 ....A 7345944 Virusshare.00099/Trojan.Win32.Delf.ccpd-01db9affdf144156dded3487da82512fbbdcee052c83c592de3a44adc1de6be0 2013-09-18 00:08:10 ....A 9176487 Virusshare.00099/Trojan.Win32.Delf.ccpd-04365153842622d428cff931040284a484f4124f8de1a7535e5f76f887ea2066 2013-09-18 00:47:18 ....A 3891735 Virusshare.00099/Trojan.Win32.Delf.ccpd-15443dd8b51c9fc263d626309922f85767f0caabebfc37ddb2f2232f85bb4f5e 2013-09-18 01:02:56 ....A 3018248 Virusshare.00099/Trojan.Win32.Delf.ccpd-1964f2669fc7c17da4f5670da2b1a702d71e4fb61ab73a337562034d35bfa7af 2013-09-18 00:32:42 ....A 1126100 Virusshare.00099/Trojan.Win32.Delf.ccpd-198898e7e9b54981ad454a8fe72baa0dba0af3f996cb4adf22557afb884f204f 2013-09-18 00:49:56 ....A 2558932 Virusshare.00099/Trojan.Win32.Delf.ccpd-1f965c56784344df9817c7d5cb6ca8514b2ed0ae430cdd919e5e208d8ec4551e 2013-09-18 00:32:22 ....A 1766536 Virusshare.00099/Trojan.Win32.Delf.ccpd-2170aed0a11600e155abb98dbbaa699d29c70c211abfcc8cae6ca1d3c197b3dc 2013-09-18 01:50:16 ....A 2252336 Virusshare.00099/Trojan.Win32.Delf.ccpd-27e856beb90890d873104e3434a1266717da5a355bb6e0dafe867216db735329 2013-09-18 00:16:00 ....A 3148047 Virusshare.00099/Trojan.Win32.Delf.ccpd-382983fcbfe0b368ae0253e5e5c958adb88dd0148b34648c32178b5c9471b321 2013-09-18 01:42:48 ....A 2213137 Virusshare.00099/Trojan.Win32.Delf.ccpd-5765675b6e0de44d735dc4ff1fb7bb476c8fc64980de6b22f745a82505319d29 2013-09-18 01:59:42 ....A 3653736 Virusshare.00099/Trojan.Win32.Delf.ccpd-58a4ba95a64fcd9315af6fe1aa5dd77fa42dd0ae606a4854c5289a4c47928d2f 2013-09-18 02:10:56 ....A 3899344 Virusshare.00099/Trojan.Win32.Delf.ccpd-6312991f995e5b0c54f445b96fdf98bcf9797daffef04805e298ad9517fa94c0 2013-09-18 01:05:00 ....A 6297264 Virusshare.00099/Trojan.Win32.Delf.ccpd-67348785035c91f5ec6e5af369b3763a2c7be1312c27c5e9035bbc0f22d26022 2013-09-18 01:46:42 ....A 6401792 Virusshare.00099/Trojan.Win32.Delf.ccpd-695c57f8b52ac4922860513ca14e0ab2edebb7c19d648910410ef2e3f9ba325b 2013-09-18 01:09:48 ....A 2675136 Virusshare.00099/Trojan.Win32.Delf.ccpd-7869ef52134c932e75f62fa28a14a79acbd51a0f1cda7dee68eb1cae4ed0a856 2013-09-18 00:49:36 ....A 3138535 Virusshare.00099/Trojan.Win32.Delf.ccpd-79e810c346266c4f7b00dacc45532b89447260103cdc1a7ab6fd80389a7f255c 2013-09-18 01:56:06 ....A 3986144 Virusshare.00099/Trojan.Win32.Delf.ccpd-84dcd10f93295351ab9cea9761e3a49a44433c9f168bc151d4743a57bc84c803 2013-09-18 01:53:26 ....A 1574264 Virusshare.00099/Trojan.Win32.Delf.ccpd-85e03a7c869bcc6f57115638bc46220472ec597afcf27919af40df6129061ace 2013-09-18 01:53:42 ....A 3857344 Virusshare.00099/Trojan.Win32.Delf.ccpd-944d9021c149ea2e2b2081bf8bef207b7adf85221dff258a645c5ac74bc0d20d 2013-09-18 00:33:30 ....A 3397528 Virusshare.00099/Trojan.Win32.Delf.ccpd-9451f12064f756a1c7fe812a04e8a443541ae5526f9519a4ee86fa71de442d77 2013-09-18 01:33:26 ....A 815236 Virusshare.00099/Trojan.Win32.Delf.ccpd-a2b0df5911e208018c2e575682fdec81c3429276e6f70f005463508da407c711 2013-09-18 01:26:36 ....A 4380114 Virusshare.00099/Trojan.Win32.Delf.ccpd-a651f7eacfc6ed97fae056b4bfba9469f951c370ccaebfc8df5f328f1fb0cc5b 2013-09-18 01:32:24 ....A 4438344 Virusshare.00099/Trojan.Win32.Delf.ccpd-a727beb04adc31cceee4cbc55877e00287922422423e73dd70b3cad75cae00cd 2013-09-18 02:07:52 ....A 4427936 Virusshare.00099/Trojan.Win32.Delf.ccpd-afdebe5898064b5e3fe1862245b578f916b0b1d41ef1e663bd8dc21d90d53c9a 2013-09-18 01:06:30 ....A 4955904 Virusshare.00099/Trojan.Win32.Delf.ccpd-b52c7211f6faa8782f8cd77ee4e30256645430b85c2b0855560042dcf1efacbc 2013-09-18 00:37:56 ....A 3453536 Virusshare.00099/Trojan.Win32.Delf.ccpd-ba94547d5532a3187a88f829740f0ff76b5556454cbb383df3f2781ebf1ac507 2013-09-18 02:11:30 ....A 3392600 Virusshare.00099/Trojan.Win32.Delf.ccpd-c417412f9ecbc618d73b77fc223386d5e196f0173c1a7eca260f73b377cac376 2013-09-18 00:10:40 ....A 3206056 Virusshare.00099/Trojan.Win32.Delf.ccpd-c41bf6b2025fe03e88d765ea26a275a52b5d7ba4d1b4367f78231fee662ea3a7 2013-09-18 01:05:40 ....A 3495224 Virusshare.00099/Trojan.Win32.Delf.ccpd-d437f9885b887337946453144f10fe51669fe1c8b172846b5d7fe1953de2c1ad 2013-09-18 01:54:26 ....A 3727600 Virusshare.00099/Trojan.Win32.Delf.ccpd-d524362fc731d16c6a4f5682b7b982a7f65d5256289337fa852de254426556f1 2013-09-18 01:07:40 ....A 3863736 Virusshare.00099/Trojan.Win32.Delf.ccpd-d6ab11259a8c40f997c08274734779de00f89d100b3302007ce5d3e3f6acfa44 2013-09-18 02:10:08 ....A 15111080 Virusshare.00099/Trojan.Win32.Delf.ccpd-d7a16330e29d75be0b3aef47d91816323d0f99a757506c23f2b7d7c2be4c3811 2013-09-18 02:01:46 ....A 2949272 Virusshare.00099/Trojan.Win32.Delf.ccpd-d9936f0a8c4bf7c0a7e9b7d6756107b6dc9725db801aa96ad6520ee46c2046c0 2013-09-18 01:19:06 ....A 2658335 Virusshare.00099/Trojan.Win32.Delf.ccpd-da2079d1bafb57539acef9357dcd7c1b058da9a2cae6699a5da78409e2a2419b 2013-09-18 00:44:14 ....A 3228216 Virusshare.00099/Trojan.Win32.Delf.ccpd-e3a0bf10e67cde060f859495dd392ec69b9b9497c2e4d29ee8794bfc341928aa 2013-09-18 01:18:32 ....A 2291537 Virusshare.00099/Trojan.Win32.Delf.ccpd-e91b131be3270a87365b26499c0d11709ad5e72d5bba45cf24095d5d5b94e69e 2013-09-18 00:19:22 ....A 5986176 Virusshare.00099/Trojan.Win32.Delf.ccpd-f09f5c08f05970140269e53ffbcec4364e0f2ed9664853067bf705b31e4e3cb4 2013-09-18 01:58:40 ....A 3937544 Virusshare.00099/Trojan.Win32.Delf.ccpd-f6f206aa762af2a4b2f1236daa8491505375a4f6dca54bed27c9939e21a3b340 2013-09-18 01:43:12 ....A 4301936 Virusshare.00099/Trojan.Win32.Delf.ccpd-fbe9c4b10fdd0ac73de9f52280b3482f7ae54820c816fc495d385693c1a0f450 2013-09-18 01:37:50 ....A 4942608 Virusshare.00099/Trojan.Win32.Delf.ccpd-fd84d6e20765fb5a3bc9d3de7fe8eb9fa6f90c1fd1443f0e94662dd1aeaeb7b8 2013-09-18 00:43:28 ....A 769544 Virusshare.00099/Trojan.Win32.Delf.cjjq-d399b8799906d361b29396de454906408207c1dc203ed40ef7ca6748547129d6 2013-09-18 00:39:34 ....A 15872 Virusshare.00099/Trojan.Win32.Delf.cyhb-bd56c56e1020bb84fc1b36352294f1a47fa9abadf17f6f3b7aa620110aa25b37 2013-09-18 01:44:04 ....A 2916352 Virusshare.00099/Trojan.Win32.Delf.czur-d3fb9037935570b2ce81a17c0fe578b18f72cd9cdd89c4f7b9b03689e0386e5f 2013-09-18 01:18:04 ....A 207872 Virusshare.00099/Trojan.Win32.Delf.diei-6f706518660045be080bbe2d5ac9c85f34c4c0fb1a2924a67d7fd5f7d6dab5e4 2013-09-18 02:06:46 ....A 908485 Virusshare.00099/Trojan.Win32.Delf.dtnl-c604d1b8381571e23d5004f17664e3297e9243f5242a50cd09ead277c9714e70 2013-09-18 01:36:18 ....A 387970 Virusshare.00099/Trojan.Win32.Delf.dyxn-b2e6162195e6a78aac907d8fa4954b249246284facdea475936262bba97fa473 2013-09-18 01:43:00 ....A 623632 Virusshare.00099/Trojan.Win32.Delf.dzcp-e76a7ba7fba1d54b96a1bf2e8f20810a151c4b29e0864da352ab739e4fcc19d4 2013-09-18 01:08:40 ....A 1678464 Virusshare.00099/Trojan.Win32.Delf.edub-e8f9dc64407c215a2045bd95d0b68bcc27945d72431b3469aef0492eeea2f8c6 2013-09-18 01:23:58 ....A 784000 Virusshare.00099/Trojan.Win32.Delf.educ-1567c66f2be53009cd83bf108b6220413933a247476a2c96816d5b0051dffdf1 2013-09-18 01:08:26 ....A 3082921 Virusshare.00099/Trojan.Win32.Delf.eduh-ca00319efc505a0eb64970638bf73739d5497facb7718b400a94a1f0dedf577d 2013-09-18 01:33:42 ....A 701056 Virusshare.00099/Trojan.Win32.Delf.edum-d565ca46d54d1c9436a5cb629a40e97698d6815a0697748e6841dff0a5ca4fc2 2013-09-18 01:42:16 ....A 894592 Virusshare.00099/Trojan.Win32.Delf.edut-764ad5330ce9f81a266164103d849798711a7d80d86f8964c5231058254cd36a 2013-09-18 00:46:56 ....A 486528 Virusshare.00099/Trojan.Win32.Delf.edva-9761880dce57799a983dc3e195f3867295e2880ddc94115370bfe38c5a7c18da 2013-09-18 00:04:14 ....A 495744 Virusshare.00099/Trojan.Win32.Delf.edvd-bac070dfd55451f4e13166fdcebc7789c4a649cde5e6e2b88d2b52e24728c72e 2013-09-18 02:08:04 ....A 322560 Virusshare.00099/Trojan.Win32.Delf.edyj-a61943ba37a68ef0c198b256d094235090c2ef662b7296bc3c2bd7608c919647 2013-09-18 00:59:50 ....A 321536 Virusshare.00099/Trojan.Win32.Delf.edyj-ae6b55ac2a92528ae9f15e31aa678f2feb052c83b8c7ac9c0af92766a892ac3d 2013-09-18 02:02:20 ....A 321536 Virusshare.00099/Trojan.Win32.Delf.edyj-b75f00431ade8173b7dbb8b963434abccaf60c7dc42954333a1d644fb8403219 2013-09-18 02:05:52 ....A 322560 Virusshare.00099/Trojan.Win32.Delf.edyj-c9c94fead15bc92b4c1c4186e7c429c446df940fc9319989c4d0a3ca4ecb7d67 2013-09-18 00:39:02 ....A 321536 Virusshare.00099/Trojan.Win32.Delf.edyj-cbbccdc7fc5571ffdfc0b0c13c1b94bff7257701a0258a2f7cacad941d19525d 2013-09-18 00:30:42 ....A 322560 Virusshare.00099/Trojan.Win32.Delf.edyj-d9386e91cc30ceeac364c2cd9293c0670c99d3979ae5fb427b85eea0976c8b9e 2013-09-18 01:25:02 ....A 2583552 Virusshare.00099/Trojan.Win32.Delf.edyj-dee70d6fae2c6dc0a1da8e347c25b8e6b742bc6ec79079f0f0def3ca43c89fed 2013-09-18 01:49:56 ....A 322560 Virusshare.00099/Trojan.Win32.Delf.edyj-f50a4862c3cff5d557bb527537f492b0f9aa6c93aa888867f1407468a36c5ef9 2013-09-18 01:53:54 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-945659d8b6efc1cc7f9afd2aba75c4a32d94b3e1c0d7c646a7b3edb71d02be06 2013-09-18 01:34:54 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-a8d551f63554c9c77455982b5276af5b4bf4f13bf3aa01a6331862576d350f4d 2013-09-18 00:16:34 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-a928d018b6fe1e0ff807229926106a7c164e62b0b9be496fd4c1ae7356b76b26 2013-09-18 00:32:18 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-c02278cc25cf992b226c344ac2edc2350e39a0817310c06c1bbcda4bb174621a 2013-09-18 01:25:50 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-c121804892f5f23f9c793a67ff8e3abe1dc1e0b88692dffd8af46bd10592a3f7 2013-09-18 02:06:04 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-cccf0dad913279463eb79a29dde17a9bda015e3f3c33473a3c8abbfa28676654 2013-09-18 01:58:50 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-e0f76e39537750e3f612a1b28326164ad65f45bb194ad1d183c14a796d548aff 2013-09-18 00:44:30 ....A 320512 Virusshare.00099/Trojan.Win32.Delf.edzk-fbaf09a7a70933ac7cf17aee33ba5b09b44322282e8cc7887d8249817ab3c411 2013-09-18 01:48:30 ....A 740480 Virusshare.00099/Trojan.Win32.Delf.edzp-f91ed4ead3a19c296e6cb400470baf582fe3e3ec6fa368e47b40c06a1fda12d3 2013-09-18 01:03:12 ....A 701952 Virusshare.00099/Trojan.Win32.Delf.eeoh-854113dc1a72a1ef9f7eb453193bde56a2bf289cfe5de990a867752d3d4b37d3 2013-09-18 01:34:06 ....A 458240 Virusshare.00099/Trojan.Win32.Delf.ewo-dbbcefc118a53bcfb3deae5ed105292234abea5fea4f889a8d9f1d63aad88e25 2013-09-18 00:42:32 ....A 231071 Virusshare.00099/Trojan.Win32.Delf.ftb-47aa2858fdc393975d1b944f541ec7e0fdb77c071ce64a67aec61266bba86c0a 2013-09-18 01:54:06 ....A 952336 Virusshare.00099/Trojan.Win32.Delf.gen-818ee6e0819c9def406e2e14b6a996de6567c932f2549bf89b711bc9621d1524 2013-09-18 01:56:20 ....A 952336 Virusshare.00099/Trojan.Win32.Delf.gen-8bf66924548299f90f41611d62f125a66a6b8ad74de332f29383ee2a8c8ca485 2013-09-18 01:53:14 ....A 952336 Virusshare.00099/Trojan.Win32.Delf.gen-d0b88f9765ca765eaba10de2e1295f39aa347311655d6a8a8c28373507bbb798 2013-09-18 01:51:38 ....A 952336 Virusshare.00099/Trojan.Win32.Delf.gen-fb93ea28d35cf841f5b16884344a93b4e4ec99a6e537bbe4f768fa3b3cb4dd9a 2013-09-18 00:48:40 ....A 152064 Virusshare.00099/Trojan.Win32.Delf.hxh-957c6c00aa287db5070cfae9323c6027aa869319f671441e70b310f34e1528b0 2013-09-18 01:49:56 ....A 392052 Virusshare.00099/Trojan.Win32.Delf.hxh-db1c10dc1a79c3ec7f5c18807a8b52634f844b0faf516db3de89cdf3367f5977 2013-09-18 00:58:32 ....A 611297 Virusshare.00099/Trojan.Win32.Delf.jqa-d7c203900861647621706a473a47baa846f86059da8a359edd054d81927e8a2f 2013-09-18 00:51:18 ....A 115200 Virusshare.00099/Trojan.Win32.Delf.kdt-841e463f17ac9a17b36d7559c6abeaf404776a703b299c8e4abe4fb306805154 2013-09-18 00:40:58 ....A 566272 Virusshare.00099/Trojan.Win32.Delf.kup-84c55f3f3800bd03b99b94caf89296576549099218790e08d3c182268a4e47b5 2013-09-18 01:32:28 ....A 118784 Virusshare.00099/Trojan.Win32.Delf.mps-890557791d861a5a27f8975f65f7ad9d2b916ac630da6ba31df43434be776c5f 2013-09-18 00:32:12 ....A 60923 Virusshare.00099/Trojan.Win32.Delf.qs-ba11f50f57b121187c3b9791e6c41137626e59700cbb966533c927aeb0fc1687 2013-09-18 00:38:40 ....A 74542 Virusshare.00099/Trojan.Win32.Delf.qs-d11cd72c04b896cbc19c440a8636470a09d6913b3289d2473d9185f79b6969f9 2013-09-18 00:04:50 ....A 792419 Virusshare.00099/Trojan.Win32.Delf.srp-17a2458f1c5bc56c310e1de32cbeebd98ff32d3c188fe5ba851c170ff2d15370 2013-09-18 01:25:28 ....A 157696 Virusshare.00099/Trojan.Win32.Delf.ssh-e04cda131530b170b86c8d23d1d2ce97737ce1bbc71534869c2301b98241454b 2013-09-18 00:52:20 ....A 159232 Virusshare.00099/Trojan.Win32.Delf.ssi-c9d52245a6f2f6b77463775801240e7a72c16a0af279c726eca4beaf81f7339f 2013-09-18 01:09:08 ....A 140592 Virusshare.00099/Trojan.Win32.Delf.wxd-9600436c06079d591ab717ceb967c602f2471c2a535d1f36bbef759561892dc2 2013-09-18 01:02:30 ....A 165601 Virusshare.00099/Trojan.Win32.Delf.xsz-61706ebf051a4458fc7abc8c1e2869fcd7d45ebb5ec4d2a4fcc6ea4e21a04a65 2013-09-18 01:32:40 ....A 165601 Virusshare.00099/Trojan.Win32.Delf.xsz-95fa8c4c79a2defc2a38264d0f2ffa42e7f59ff4d2b5104e1c60b2494a262966 2013-09-18 00:46:36 ....A 472064 Virusshare.00099/Trojan.Win32.Delf.ys-10e15fc58115e0101af870074473f6c73523b59897ced61bebb74240b4441254 2013-09-18 01:02:56 ....A 472064 Virusshare.00099/Trojan.Win32.Delf.ys-4199989cf0b1a663260b3225edcc3c76cf8119bd15705f51b959b162ea4f8850 2013-09-18 00:23:44 ....A 472064 Virusshare.00099/Trojan.Win32.Delf.ys-aa828a34f55a6dcea12c08fee82224628249a287610e321688352d69b67bdc3c 2013-09-18 00:05:00 ....A 506880 Virusshare.00099/Trojan.Win32.Delf.ys-ab92770b8f562058f6a19119580a6d0a4d90bd3cc698bf486b7c6177e538f169 2013-09-18 00:36:38 ....A 503808 Virusshare.00099/Trojan.Win32.Delf.ys-e1593f7fb72c801329225e6e74e76b0c69abb35d6c4414215fd2d2917f08af2a 2013-09-18 01:50:06 ....A 472064 Virusshare.00099/Trojan.Win32.Delf.ys-e16e12e8c78b0c376d26c50b1852dcdc551455c5d3121e9ae529c27645b31149 2013-09-18 01:47:40 ....A 472064 Virusshare.00099/Trojan.Win32.Delf.ys-ea58b3f2633cb4b1b1910c1cb0f1a94ab30531f0d05f2ad1760e829a0f366f3d 2013-09-18 01:42:12 ....A 42786 Virusshare.00099/Trojan.Win32.Delf.zq-f128b211c14c8a93e6ca9e889a4c1f35ea3db6e7fb63cec33b812bbed10ed679 2013-09-18 00:07:22 ....A 828941 Virusshare.00099/Trojan.Win32.DelfInject.akg-a1e75bd1d7ea26ce219dd9c09633413760adc79bac6435523aa2c36a3bf4a72f 2013-09-18 01:36:50 ....A 695816 Virusshare.00099/Trojan.Win32.DelfInject.akj-a03824190e5252715a879cabf1bfcd039e4bb9958b1dee3167d0fc7dfbf5e5d3 2013-09-18 00:16:44 ....A 103837 Virusshare.00099/Trojan.Win32.DelfInject.b-ec9fa02a7b956bb4cf607fe352469d779a1e3c3d95eed357157bb1fe0fb308e2 2013-09-18 01:55:10 ....A 80096 Virusshare.00099/Trojan.Win32.DelfInject.bsv-dbba787938ec3f7fc4b79cb4c939d99c4c7a431fe974c39552b2139648a06059 2013-09-18 01:23:36 ....A 75645 Virusshare.00099/Trojan.Win32.DelfInject.sj-9866f6bdcef60e371647af940a18b5b6b13e92986ebfd7530e18f193b13c18e2 2013-09-18 01:17:22 ....A 7696903 Virusshare.00099/Trojan.Win32.DelfInject.we-a6039412de8e5814d3bc074c825402fbaabc0f4a51998589d34fa7445c1e00ce 2013-09-18 00:32:02 ....A 885716 Virusshare.00099/Trojan.Win32.Delsha.c-432e28f9d8775d1cc7ba87c6fa65e0719eabae126701e65512cf5f4c2de19ef2 2013-09-18 01:56:10 ....A 220904 Virusshare.00099/Trojan.Win32.Dialer.acgb-d4560acc2b2785d76d48be91456e5753bbd7c016d1db7083d8268779089f6a1f 2013-09-18 01:54:24 ....A 35933 Virusshare.00099/Trojan.Win32.Dialer.ad-ac1c89e3edbc2f2947861824badc35f5c6818ddf94c9865f37726a0b1a9dc98a 2013-09-18 01:52:58 ....A 209013 Virusshare.00099/Trojan.Win32.Dialer.afis-85beb45c287120da07b9b6af27b9fb24537d66935c067a5f87396cf36c4da3ae 2013-09-18 02:10:50 ....A 240422 Virusshare.00099/Trojan.Win32.Dialer.agl-d185959c9d8d79d0b3e075c561b7a2012dfc5eec4523fef81fbc1b16cbb4a94b 2013-09-18 01:36:46 ....A 1683456 Virusshare.00099/Trojan.Win32.Dialer.akvc-e8f38b32b65465e6dba2eee5b738fe726345ed9321ea5e54eb57a773464625af 2013-09-18 00:04:28 ....A 114688 Virusshare.00099/Trojan.Win32.Dialer.alaj-b6416ba45166b608086a0955f3ae0a470ec14205c84b00a267a4cf13e6db60b1 2013-09-18 02:00:14 ....A 78848 Virusshare.00099/Trojan.Win32.Dialer.allh-cfcbda8f6db8a09cfb52b119f2bffdfee3eccd3a90a30c5a0da10d1a7dce21ad 2013-09-18 01:36:20 ....A 2416640 Virusshare.00099/Trojan.Win32.Dialer.amer-c8a25d5525e44b14e7f2d863368c944770cee6b4a0a3505d4a10ee1432cc2465 2013-09-18 00:14:06 ....A 179730 Virusshare.00099/Trojan.Win32.Dialer.ampu-a194f1b0700dbeacc7fccaa2a0710408cd5dc924bc4b838fe80a2f15585701ec 2013-09-18 01:55:40 ....A 75264 Virusshare.00099/Trojan.Win32.Dialer.amtq-7e475c8decf1c7af296b93e23cd8bdf0beedb423b877bef674ff31dd273773fc 2013-09-18 00:15:00 ....A 184320 Virusshare.00099/Trojan.Win32.Dialer.amtq-e8903eb2b9120de6588edc98d7d2045043302136792ed539a1648d533cd03c5a 2013-09-18 02:05:06 ....A 204800 Virusshare.00099/Trojan.Win32.Dialer.ansz-fa773592b52b5464313969aa899fb118df96c2bf14d58335d50fb0df2ca66441 2013-09-18 00:35:18 ....A 115200 Virusshare.00099/Trojan.Win32.Dialer.aoim-d477e06f0234ca21415953057708ea652c95d57815f36a06ab6b86aaee9a79cb 2013-09-18 01:09:04 ....A 4755726 Virusshare.00099/Trojan.Win32.Dialer.ausq-bc84d5ebde42787a9afac2a49b959b00b839a334598f5aeee01f536b2bf442a8 2013-09-18 01:27:54 ....A 24928 Virusshare.00099/Trojan.Win32.Dialer.axzq-e4afec17a54e72e139a9db3d6707801176529d9d83c897b5472addef286cfbfc 2013-09-18 00:58:18 ....A 14244 Virusshare.00099/Trojan.Win32.Dialer.ay-a401d2f6183bb4f7a2a46ea689d5268668dc86cf64907055d430138ffaa95f74 2013-09-18 00:04:14 ....A 13312 Virusshare.00099/Trojan.Win32.Dialer.ay-af02a22ff871bc7e6ae79b6fd0b90600740be663183c508d5ec21ec5baab2926 2013-09-18 01:53:22 ....A 12944 Virusshare.00099/Trojan.Win32.Dialer.ay-cb390d989f1db76e1a1e8a901e4b472c16e5b87ae18d992c065b0de918a50ea4 2013-09-18 01:36:48 ....A 14244 Virusshare.00099/Trojan.Win32.Dialer.ay-ec988f4e581644061db0b9053693fe559681a673c76d2021a4e1ae5c2e976ef5 2013-09-18 01:09:10 ....A 28640 Virusshare.00099/Trojan.Win32.Dialer.ayna-97ae4d9e900427a5ce961abed89e2aa8491aa170214c6f40c2ccb6a977770288 2013-09-18 01:52:04 ....A 61884 Virusshare.00099/Trojan.Win32.Dialer.ayna-a8094b7bd408e94f3bc3478890f0a56991c7ff5f866722b12b5855baa9b425c3 2013-09-18 01:55:28 ....A 28512 Virusshare.00099/Trojan.Win32.Dialer.ayna-c1fbe4d499de8c392811c70d328d201c00c5974aa86f4ede374a7e3369b748a4 2013-09-18 00:37:48 ....A 78304 Virusshare.00099/Trojan.Win32.Dialer.ayna-d2f4fb06b3b63aaa8e76a12a0860c624ac9bb59e867584d151f58df2604eb662 2013-09-18 00:28:28 ....A 66184 Virusshare.00099/Trojan.Win32.Dialer.aynl-e0b1dfbf2f149fb27c6a4f8296a860f40ddb20f71ed7c474257400461f7dadbd 2013-09-18 00:39:40 ....A 724251 Virusshare.00099/Trojan.Win32.Dialer.ayom-79a1659ce550b56d935fd920959fdc43cc443fe8a04a447ae17d37b195ebb4aa 2013-09-18 01:12:44 ....A 687102 Virusshare.00099/Trojan.Win32.Dialer.ayom-827e45fb6893ff87b72070b3faf72e34e709439b652ed0d29a43d9d28c9ee5fe 2013-09-18 01:18:00 ....A 603318 Virusshare.00099/Trojan.Win32.Dialer.ayom-830cbbca344fabea4e659962585ba1ba4353d929112306851f72b4a6eabfc8a9 2013-09-18 00:03:18 ....A 619475 Virusshare.00099/Trojan.Win32.Dialer.ayom-a8a48b733dffaad6376a58b0707ac11ba9bd20ede4ec338c78c0a9669601e622 2013-09-18 00:30:04 ....A 584910 Virusshare.00099/Trojan.Win32.Dialer.ayom-ef8197d29d18feb3ea4ca920b0fe276a85550be2dc1a16bd5e437352f4763538 2013-09-18 00:46:00 ....A 70560 Virusshare.00099/Trojan.Win32.Dialer.aypl-e762f7605407a82e8992f1cbf31a02595f62f68d3fd3d63bb56fc4b10285ce2f 2013-09-18 01:47:54 ....A 33672 Virusshare.00099/Trojan.Win32.Dialer.aypp-96e05efd597ef290ea105b84092725014c304aa025941f4664b86b658e466924 2013-09-18 02:01:38 ....A 144896 Virusshare.00099/Trojan.Win32.Dialer.ayrr-807290a3a906ee1c998dcec4747f66502288250d467f9571251bf2bd349ffbe5 2013-09-18 00:12:10 ....A 357376 Virusshare.00099/Trojan.Win32.Dialer.aysb-e74589a754fe04615e5dfaf73bed90032625179fb911c2b383b60eafd96ec006 2013-09-18 01:54:04 ....A 130091 Virusshare.00099/Trojan.Win32.Dialer.bib-f67dc719e5c9a53fe1deaa06e74458f3a1a68da1e03912bfe91157e5196c51d1 2013-09-18 00:26:28 ....A 12817 Virusshare.00099/Trojan.Win32.Dialer.ce-91d590b3489b4b0ef12c0320eef06256bc96462bf10cab0e523939c9d561802b 2013-09-18 00:23:24 ....A 11776 Virusshare.00099/Trojan.Win32.Dialer.ce-ec66416eb654eff5611ca46d9bcf706bf321e69e3eceba02a8fe00a9f44bb88c 2013-09-18 00:33:54 ....A 28160 Virusshare.00099/Trojan.Win32.Dialer.cg-f4c57e922784ec5265a994cc8d70babaac854081581f338a71ff28d5547f48f1 2013-09-18 00:51:50 ....A 66072 Virusshare.00099/Trojan.Win32.Dialer.cj-746eaa782552e553eab8a1b021fa08fc271a7ad7b09e3639c68f7ea9ffa60b39 2013-09-18 01:29:46 ....A 57758 Virusshare.00099/Trojan.Win32.Dialer.cj-a3739e791c2bc1947dec0c9874a7f9c02d956d715fa62ff73d39689ef792fa96 2013-09-18 00:24:18 ....A 14696 Virusshare.00099/Trojan.Win32.Dialer.cj-c121dbe84e9b95cc95273b2afdb56e87effa5cc10ab6b4f88df5e31489bc690f 2013-09-18 01:35:50 ....A 65992 Virusshare.00099/Trojan.Win32.Dialer.cj-cd3eb1abe9e27a917ec8a8b7d398c0d6c5f7d975424fa574d443b66f84d93f51 2013-09-18 01:50:18 ....A 66528 Virusshare.00099/Trojan.Win32.Dialer.cj-d5e162c8d59cd700ef49299335b6d150357036ec7dec15700cfafedc07a565ff 2013-09-18 01:45:18 ....A 79285 Virusshare.00099/Trojan.Win32.Dialer.cj-e40a6ad81adcea1ba337f4a46c813688c833066d5349a5fb20f56a2480ddf68f 2013-09-18 01:17:40 ....A 123848 Virusshare.00099/Trojan.Win32.Dialer.eg-d6e77f0b448324f70dccaf14fba22d6b8a37f55ca26f58e8dc8342c911505a26 2013-09-18 01:11:22 ....A 123848 Virusshare.00099/Trojan.Win32.Dialer.eg-e084bcf0f444a0494676f463aa3474e6275d41f6f23fda6c2b4e7c8b65291825 2013-09-18 01:53:54 ....A 25085 Virusshare.00099/Trojan.Win32.Dialer.fg-ad64627f4923fe0a9f33cd7908c55c678042f1d62beff55bd8d88b5449945e17 2013-09-18 01:59:32 ....A 9728 Virusshare.00099/Trojan.Win32.Dialer.fy-c5a6b6b937603dfd196e7f88b55317a441d9a259dfd1b43a4ec0288118000557 2013-09-18 01:18:52 ....A 14848 Virusshare.00099/Trojan.Win32.Dialer.gd-c108728da558def9b3fc86e1e83bc2b2acfb956bcd0bad4b05267701c6a88194 2013-09-18 02:00:14 ....A 19232 Virusshare.00099/Trojan.Win32.Dialer.gen-a66b03baac88e1ac832cdc5860aa4ea5ad891e535118ceb3fb878378c2071334 2013-09-18 02:11:44 ....A 30184 Virusshare.00099/Trojan.Win32.Dialer.gen-c9757890ae189c021b510ddd8cefd05f6c53354224552c30192f0462898f9a0d 2013-09-18 01:14:48 ....A 16456 Virusshare.00099/Trojan.Win32.Dialer.go-f0d5853b384e6897ef9881dc2f193b860ffa3a922984c734858fa72b4d1801f1 2013-09-18 00:34:32 ....A 13424 Virusshare.00099/Trojan.Win32.Dialer.hc-d4142e4f999bd9a776a0fec3347940dd7e3dbbc5369075c68262790da51e24e0 2013-09-18 01:08:56 ....A 14336 Virusshare.00099/Trojan.Win32.Dialer.hh-86abde0b254f566ded546f980913a3b73af1b82ba8f686446b1daacbcda5a92a 2013-09-18 01:57:38 ....A 14344 Virusshare.00099/Trojan.Win32.Dialer.hh-a9d84166138795f7b436d5967ba95d49c72e05fdef5522fa029fae0ae399b497 2013-09-18 02:00:32 ....A 14344 Virusshare.00099/Trojan.Win32.Dialer.hh-ae3ab6811c89513ad546f20bdc760164d8c555faab2f5348e92348824a5fdcdc 2013-09-18 00:38:14 ....A 49152 Virusshare.00099/Trojan.Win32.Dialer.hh-b3d2f9d817b2fd0411b3284c1293533eb69feb318aef9fbbab38b0d7d50cea3a 2013-09-18 01:08:48 ....A 14344 Virusshare.00099/Trojan.Win32.Dialer.hh-b93b955cdc51f89c21d2aeac8c8736900d94e74c50f4ab3455421de6465b3cc2 2013-09-18 00:45:06 ....A 92168 Virusshare.00099/Trojan.Win32.Dialer.hh-d710046b44fd8b7e76ffe8d5743e266e239f45ad9080c2e0c7f8d34109776968 2013-09-18 01:15:10 ....A 92696 Virusshare.00099/Trojan.Win32.Dialer.hh-dbba91ee437ca52d529e1d7b3700eb9aabd06a705de2a53fc25fc590d64c30c5 2013-09-18 01:29:42 ....A 92680 Virusshare.00099/Trojan.Win32.Dialer.hh-e53a3db73ea17590c1d809cc7917e70b9cc0cbf7cbb6ed80aa44250cf19859fa 2013-09-18 00:19:00 ....A 84008 Virusshare.00099/Trojan.Win32.Dialer.hz-756e143b83ad536778f94cd11e270006897ebe88969d954142b8f550e6eac5b7 2013-09-18 01:08:18 ....A 11294 Virusshare.00099/Trojan.Win32.Dialer.hz-bc282d920f75c4a3fd95717869dc3f33775edd0743f5e4a0152951955096ba16 2013-09-18 01:30:40 ....A 9768 Virusshare.00099/Trojan.Win32.Dialer.hz-c1823da7d456d0ac42f4bd2166f24c008e62d183aec1d48cc1c382bb8c71056b 2013-09-18 01:15:30 ....A 9736 Virusshare.00099/Trojan.Win32.Dialer.hz-de76859adfa6ca1525f2990541182b868658ab87ed18b878769971bc2716190b 2013-09-18 02:00:50 ....A 41392 Virusshare.00099/Trojan.Win32.Dialer.is-986ca8f942db7119d8908417f634ba66b7b9a421d6c218b33894bb347c3f4956 2013-09-18 01:57:46 ....A 41384 Virusshare.00099/Trojan.Win32.Dialer.is-a5524d53e1196c128a07400acc60f6f2f39fd0572049981bdcfdf8f00813f79d 2013-09-18 01:59:02 ....A 41384 Virusshare.00099/Trojan.Win32.Dialer.is-b8520087405560db3543032bb4909ea548c42844d6f246e8df44c446f0ed044e 2013-09-18 02:00:12 ....A 43272 Virusshare.00099/Trojan.Win32.Dialer.is-bd668cce43651a342dcf8185fc0a3ae409b8b6e03343510fc76931637397990d 2013-09-18 00:52:38 ....A 41360 Virusshare.00099/Trojan.Win32.Dialer.is-e0686b5d42607a05abded4c786f17878a4383089e65628d02971a917c40ed033 2013-09-18 02:01:00 ....A 13312 Virusshare.00099/Trojan.Win32.Dialer.pw-678e4d70e210b53fc45488b2b82184ac6090a1f5aca3e041e56f62d9ce9d5d95 2013-09-18 01:50:54 ....A 9363 Virusshare.00099/Trojan.Win32.Dialer.pz-e69dc74ce1cfb542321dcf6937e0a007533fb102eb31c757d68e6dd3d70d5892 2013-09-18 01:40:16 ....A 8855 Virusshare.00099/Trojan.Win32.Dialer.pz-e7a1042ead36cbd01a26a38d236e0e8ca1b696da8f4361253f748957e4dc649f 2013-09-18 01:23:40 ....A 35840 Virusshare.00099/Trojan.Win32.Dialer.qn-00bb252adad2be41e0b616bbfd5b14d0f673ccb87d6258c9cdf9d1eaeaded53c 2013-09-18 01:59:10 ....A 17408 Virusshare.00099/Trojan.Win32.Dialer.qn-2477e5d2dc24c920270559ace8f5f481e7040b0bdb9cf9bddd02787694467904 2013-09-18 02:01:18 ....A 17920 Virusshare.00099/Trojan.Win32.Dialer.qn-81e9685a13b000f9adc9d0550ffaf046070e0c83bae4801ff6c4ef3e16d3beb8 2013-09-18 01:22:52 ....A 188004 Virusshare.00099/Trojan.Win32.Dialer.qn-b02dc9a69fdd697974493f8607cd2c3f21a7bd0b76a0f538fab1ffb359d600e2 2013-09-18 01:44:04 ....A 17920 Virusshare.00099/Trojan.Win32.Dialer.qn-f5da20fb76371820c4881f94dab5bf8f4ceb183a97b0afcd951f9c1a60eddda1 2013-09-18 02:05:28 ....A 45056 Virusshare.00099/Trojan.Win32.Dialer.qq-ae419c50482468f48847fe88ea3e0222aaeaa5a2cb46ebdd22ccf2a6f9e0106f 2013-09-18 00:04:32 ....A 28015 Virusshare.00099/Trojan.Win32.Dialer.rt-833bac42f10f3edacbab34fee3068d6943459df21d9945bbe4ff06304346fd12 2013-09-18 01:59:14 ....A 66048 Virusshare.00099/Trojan.Win32.Dialer.ru-b0549bf223923a507b5b52dd84e5675465b0d09d215f5746b67c687ff103fcfd 2013-09-18 00:32:34 ....A 28211 Virusshare.00099/Trojan.Win32.Dialer.z-ef4c3f30798d18baaa50b9093d7b25fb03e17a5eda0fa5fe877d1bdb43d2b881 2013-09-18 00:24:58 ....A 118432 Virusshare.00099/Trojan.Win32.Dialer.zjn-8d9efa769c1e55aa70c9eb009d78a6414131b5b3a2eb6e8ce4dcfb3350921eaf 2013-09-18 01:58:42 ....A 19216 Virusshare.00099/Trojan.Win32.Diamin.ag-c645fc6b6309536b2e9ce41cd33529deac0a1d313ede13530533918b0435b3ad 2013-09-18 01:47:10 ....A 19216 Virusshare.00099/Trojan.Win32.Diamin.ag-ef4c7ea12d245ba8e707e4a786d326fe18dfd5234702a275e0475c80272228d4 2013-09-18 00:38:28 ....A 28208 Virusshare.00099/Trojan.Win32.Diamin.ez-b52dec3889faf69b76da13cb7b525bf0402784212dc3af54bc55ecfb0effad7b 2013-09-18 01:44:14 ....A 27600 Virusshare.00099/Trojan.Win32.Diamin.ez-ef1f41a0dd04acd85cb6ac9277e86811576412a9830e37addf47e0b48a81e204 2013-09-18 00:34:00 ....A 27504 Virusshare.00099/Trojan.Win32.Diamin.gen-783957707f6ab088247622aa30f669f87baff393d4652559d4dd6d0a5ebe573a 2013-09-18 02:01:06 ....A 13576 Virusshare.00099/Trojan.Win32.Diamin.gen-86229fce35ae679ee073dd05e55703a83e6abb844f0e8639bed7194d2cbab9a7 2013-09-18 02:01:08 ....A 15000 Virusshare.00099/Trojan.Win32.Diamin.gen-873281926233e2ed5933ad65264bf5df8a28dd59d845863b6d8b3eb7677f16ba 2013-09-18 02:00:38 ....A 13576 Virusshare.00099/Trojan.Win32.Diamin.gen-958d86eea600ed8b5871ea92fa53b94b8a31f1a7c46961003e90afc20fdcdb80 2013-09-18 01:08:28 ....A 15000 Virusshare.00099/Trojan.Win32.Diamin.gen-983b0e6e4ae0ed4338391aba323b4eeb301f18e3579f45962749b2ed65600935 2013-09-18 01:59:24 ....A 15000 Virusshare.00099/Trojan.Win32.Diamin.gen-9956e2cb91629699ff8ad641bae0d12944438c661e7cc063368a7021c92b4913 2013-09-18 01:39:02 ....A 15000 Virusshare.00099/Trojan.Win32.Diamin.gen-bf80c1bf544bf0367cf3e3fccae301974ed6294047dbe5f69737f5db5edd929e 2013-09-18 00:02:46 ....A 17072 Virusshare.00099/Trojan.Win32.Diamin.gen-c04698d9f3fe27e08fa0bba5c8e683c881e4e4023c8025384478e653bcef8b1a 2013-09-18 00:29:42 ....A 27416 Virusshare.00099/Trojan.Win32.Diamin.gen-e9f02cdcda666e8022839448185c5259e4f42b34dc7d1a10cb51fe2a1b9bdc10 2013-09-18 00:50:40 ....A 29648 Virusshare.00099/Trojan.Win32.Diamin.ix-dd76ae51e0efbc3c797bba610a501f107f5cd5cd77f402ef364c609e3f4be87a 2013-09-18 01:54:40 ....A 25880 Virusshare.00099/Trojan.Win32.Diamin.ix-efd93b5db7295964c19381a4fe4b2623f2fcaee2eeac5b4dba76900a07fd5dc8 2013-09-18 01:15:22 ....A 39911 Virusshare.00099/Trojan.Win32.Diple.alfe-ab3ae5b42adc7cf1a22eef65f2ba3836291f5858bf3980cf9aadef98e99b5bb7 2013-09-18 00:50:36 ....A 119808 Virusshare.00099/Trojan.Win32.Diple.bgqa-8d4f9b0a7ddb30a775bfd25ee835253a96b9fd1bf64ed9192436dcb8f58fcb50 2013-09-18 00:47:14 ....A 271360 Virusshare.00099/Trojan.Win32.Diple.bhfe-fb0fd9332449cd83ab5b849fdeb9c74137641847e0081b65ef0f987ffdc6ffab 2013-09-18 01:40:24 ....A 172032 Virusshare.00099/Trojan.Win32.Diple.cmvg-409c17cc72793f2a00c0d5621baabcfa68c8f9f17402ea048210b2e1ce589abe 2013-09-18 00:32:22 ....A 194044 Virusshare.00099/Trojan.Win32.Diple.cne-0566f971a64c44f837e498a8a41cdb4c127f9aebd7a40606786278a95aab4a4c 2013-09-18 00:46:26 ....A 207872 Virusshare.00099/Trojan.Win32.Diple.cup-d99098f426053ccb4fb324235f8aaeacf2c7e4ce6c734fec6e50c31c504dc51c 2013-09-18 01:26:52 ....A 339968 Virusshare.00099/Trojan.Win32.Diple.dmof-a19606182c400e86f86d53d444683ec1cf3ff51fa68879bc0bda19172af6cddc 2013-09-18 01:08:52 ....A 260379 Virusshare.00099/Trojan.Win32.Diple.dnkw-ae379cdc9026c263a69f232fa41dbaee5052cfcd84bf26caee26044a2492df4e 2013-09-18 01:48:06 ....A 281448 Virusshare.00099/Trojan.Win32.Diple.ekjs-d577805f2a56119705240b5cc658b7ab60d1992a4a43340a12bf7fd5da97b994 2013-09-18 00:50:10 ....A 122880 Virusshare.00099/Trojan.Win32.Diple.eoyn-85e2cf57bf007a60757bcda42a81819062edaa64ca0d1cedaff775f323602b74 2013-09-18 00:52:04 ....A 122880 Virusshare.00099/Trojan.Win32.Diple.eoyn-e950eb1139128e1a44d96df4c3e0c97785bb529d479d6e9d67a56d6005c90f50 2013-09-18 00:14:42 ....A 126976 Virusshare.00099/Trojan.Win32.Diple.epdi-83d0a06a10f7bf275ca6d84c7ac36c0564a4f5541963d0e3a4474ead7b504dd8 2013-09-18 00:27:30 ....A 135168 Virusshare.00099/Trojan.Win32.Diple.epdi-8bc9751b89ee979f34b83a7e1d97c6c65d49fd797df3b101797476a44c392e78 2013-09-18 00:37:38 ....A 131072 Virusshare.00099/Trojan.Win32.Diple.epdi-970a79d26d1c4b9f6949f6bfa5bcf75d88b8c2035efad9fc2e55f1c538710e5f 2013-09-18 00:07:54 ....A 135168 Virusshare.00099/Trojan.Win32.Diple.epdi-b6c3a8e416089aca2892c9a364b9ceeff783d2016008bffb6b46dfdc3e689c35 2013-09-18 01:12:16 ....A 135168 Virusshare.00099/Trojan.Win32.Diple.epdi-bd01387f84f22bcb00cec89c1143ff88b03c11bd85c6f5ccb9d271c184e0076c 2013-09-18 00:25:52 ....A 163840 Virusshare.00099/Trojan.Win32.Diple.epdi-e9724eb1b57cbc10e2ec17ac2adfd67013a87936e2179ee7e6e560b3de394e2b 2013-09-18 01:11:38 ....A 135168 Virusshare.00099/Trojan.Win32.Diple.epdi-f0bbde3444d305a522ffeda2921d5a8dd4da15f5dc9c4cebd1a078a006ec7997 2013-09-18 00:27:06 ....A 884736 Virusshare.00099/Trojan.Win32.Diple.esna-905f5dc05a94b2731664a2f214704fb14775b5b410dd7675a027deacc3533dcf 2013-09-18 01:15:10 ....A 50900 Virusshare.00099/Trojan.Win32.Diple.fipe-aec15056f4fe959a61be9c7970c8bd498710f51a2787fd1a3eda49141e6025ca 2013-09-18 01:49:58 ....A 27648 Virusshare.00099/Trojan.Win32.Diple.fitc-99b04fd813bfffe80a46cb3db6265336e66030620a79879cc8f2f8f0a551e9d7 2013-09-18 01:13:00 ....A 285448 Virusshare.00099/Trojan.Win32.Diple.fkvz-01d412a5b1b56c72a79261d57d2cac4f294e78910301c3fb8f819f966fc58093 2013-09-18 02:04:20 ....A 86016 Virusshare.00099/Trojan.Win32.Diple.gacn-2c9ee3cc2f2225dac1530c2423db8213234b3ac927b950f9047c5053fcd9a16f 2013-09-18 01:32:34 ....A 565248 Virusshare.00099/Trojan.Win32.Diple.gaif-b62f45cf32922732604feda63a6f28a46fd3e0d4995bede172d9d198a9c4e741 2013-09-18 01:46:16 ....A 122880 Virusshare.00099/Trojan.Win32.Diple.gqvy-80b29ea6c56c006893f3b8c652e56e9d7983ac82ef080067d3bdf7f2eb939564 2013-09-18 01:47:32 ....A 1027973 Virusshare.00099/Trojan.Win32.Diple.hlw-da7473116aac032ddccd8f8dd593e11bb59d67be78632fb5d38f02880bec4985 2013-09-18 00:04:28 ....A 208896 Virusshare.00099/Trojan.Win32.Diple.li-b7fc4bdb8a33709e2b1a17ca60812dd5ab9055c0d55cfbee9ab51881d5c25419 2013-09-18 00:05:24 ....A 135504 Virusshare.00099/Trojan.Win32.Diple.mn-9208fdfed20430b94563d2ee423348b9b2e9a3c2f7952f2043d7c48a8580849e 2013-09-18 02:00:02 ....A 139912 Virusshare.00099/Trojan.Win32.Diple.mn-951d764992b80349e9a5b109e1d353f19ffe93f12e4a70c70fafdcf1ca144cdc 2013-09-18 00:31:12 ....A 137740 Virusshare.00099/Trojan.Win32.Diple.mn-a7c56f8e8c8a7b5f2d17331084503c6eb9dcc367f6d81196a63c4b7c38c4bcf0 2013-09-18 01:17:20 ....A 136385 Virusshare.00099/Trojan.Win32.Diple.mn-b369d9cec355bdaf1005eea6cf6d79895e5fc1263db6d30878447c90e4cd30e7 2013-09-18 00:08:00 ....A 164864 Virusshare.00099/Trojan.Win32.Diple.muc-c9048e32eabd7a26fe9a24adb46063606fd45653a6edbffcac23217aeaee843e 2013-09-18 01:31:22 ....A 170496 Virusshare.00099/Trojan.Win32.Diple.muc-d665a248f0f7ce297d2619b043ef5e08b637ed8d1ad19353e0c882e0b1e73c5f 2013-09-18 00:26:48 ....A 95744 Virusshare.00099/Trojan.Win32.Diple.onb-b408ae29a5ca532975d66db368ffc27854d98a1d2d1bf15df1186f4c02449cfb 2013-09-18 01:42:34 ....A 169472 Virusshare.00099/Trojan.Win32.DiskWriter.ame-cf3b4a73b45bd39e3be11a91de72395f5d4009fe31a35b33513e9acaa13ea384 2013-09-18 00:21:28 ....A 100864 Virusshare.00099/Trojan.Win32.DiskWriter.amh-7929a172edcb1bc0c1dfbb4f7219cb75e3e460d4aea22a2ed376fb46eaf7b8ed 2013-09-18 00:21:38 ....A 31744 Virusshare.00099/Trojan.Win32.DiskWriter.aqw-bfd8aef5f0e3d85672147a7c52899b6245bda9f3a1ad4d6cf0acf55e64ecfa5d 2013-09-18 01:16:08 ....A 76800 Virusshare.00099/Trojan.Win32.Diztakun.amgn-9158f69e7a28f034d9622d7df560d2b77377fc72d233fe2a2de4166a61341831 2013-09-18 00:47:50 ....A 385024 Virusshare.00099/Trojan.Win32.Diztakun.amgn-d064d6612692a4561ea4f1b4f6518cf1bd22f912ff391e63e31a39399c98ae1c 2013-09-18 00:57:04 ....A 437059 Virusshare.00099/Trojan.Win32.Diztakun.anff-128512477ca91fc4493b5cc4c529be22e00c49bf5561ad90a9b8abc32a1c0bee 2013-09-18 01:33:20 ....A 437059 Virusshare.00099/Trojan.Win32.Diztakun.anff-e4f15467d39f999a4fbe6e55b44a6db9b2a0c349fe71f995209617df1e0c092c 2013-09-18 00:57:58 ....A 1381842 Virusshare.00099/Trojan.Win32.Diztakun.bzg-d5c698be69dd82b5d1183cbcf3c33aa18d5e502a27a26ceec3fe7c5db0abd1f6 2013-09-18 01:06:32 ....A 194011 Virusshare.00099/Trojan.Win32.Dm.aao-b12d8e9b8a509bcbcbb890f67454b05ba1a9739e9787aeb29a831bb446588bca 2013-09-18 01:48:10 ....A 196364 Virusshare.00099/Trojan.Win32.Dm.zn-e579c55179cdaf70d17ab6467b159702d49c93cf49ccffac4b94ed761c78346b 2013-09-18 00:42:50 ....A 33280 Virusshare.00099/Trojan.Win32.DragonMess.g-430783a1abe88c1babe6063950a2f7fa1b96d2c14c166e444ae0d6e448e699dc 2013-09-18 00:52:02 ....A 33280 Virusshare.00099/Trojan.Win32.DragonMess.g-904fdd8f6f3fe2b73eaf29736d87f34800253f5813335e6547740ebc1f3ee60e 2013-09-18 01:14:44 ....A 33280 Virusshare.00099/Trojan.Win32.DragonMess.g-b89179d601fedde6839f40ee4caa845a8d2f674292c124c04601352fa084053b 2013-09-18 01:52:14 ....A 9853708 Virusshare.00099/Trojan.Win32.DragonMess.g-c83846b7e562e9be8a3ff0bd01d031feafa6425e3f07efdd953ba7436cbc8af2 2013-09-18 01:14:52 ....A 43660 Virusshare.00099/Trojan.Win32.DragonMess.g-cf037f79ca92718ba8b95beae2623da5671014eab68f098239564e5d5b9a19ea 2013-09-18 01:17:00 ....A 63172 Virusshare.00099/Trojan.Win32.DragonMess.g-d3221ece3d942f6d430117f1656724ebc66f8b128ab368a18f6dd91a04998f09 2013-09-18 00:48:58 ....A 5671384 Virusshare.00099/Trojan.Win32.DragonMess.g-d328f7de8ff4c11292a41b8d779a83eec1668e78374fe80464bb49f48da53e67 2013-09-18 00:34:10 ....A 286044 Virusshare.00099/Trojan.Win32.ELP.a-88bfa478b8a6cc71cf7f47d36bc4afff0919c8e56c09b1271b93cffa05e48b67 2013-09-18 00:12:52 ....A 163840 Virusshare.00099/Trojan.Win32.Eckut.mx-ef9afa7052ad97c0d8434266ff1b493a63c430dffdc37882414b9b4c4a26f029 2013-09-18 01:16:08 ....A 121856 Virusshare.00099/Trojan.Win32.Emis.ac-e53442b1b035064781808f16dbe64a9fbbaa0e911c7a216bf47d55d3a36c1bf9 2013-09-18 01:05:00 ....A 40960 Virusshare.00099/Trojan.Win32.Esfury.bn-ed7c23818414081c62a5b89e7e891e9c209b788d9e520628ef8bdab7194d8118 2013-09-18 01:31:46 ....A 40960 Virusshare.00099/Trojan.Win32.Esfury.bu-efeee87a009f368cec8bff8841ec2fe7dcfd76ebcf151e706ed7e9e0fede639a 2013-09-18 01:59:10 ....A 49666 Virusshare.00099/Trojan.Win32.Explodus.e-cfe0dbadc5bb80342b70dcc0fe9086c972c9f5ec3b0c857985d45f3af94a75ef 2013-09-18 00:59:46 ....A 100000 Virusshare.00099/Trojan.Win32.FakeAV.abwt-c567c62d7f37290d729f5d3317eef612bfad13a6f6a16749b0e2acbe4bfbaefd 2013-09-18 01:14:36 ....A 211456 Virusshare.00099/Trojan.Win32.FakeAV.acoj-8605184cf9e667e5443684a61c0d5410b57e2241c2933f613363bcf3739d0051 2013-09-18 00:44:02 ....A 5481 Virusshare.00099/Trojan.Win32.FakeAV.adfr-8ab3ab5efafde9d2d333f0ff55c0e1edc90111b662ef212d47dbdd05c0f21220 2013-09-18 01:35:02 ....A 172032 Virusshare.00099/Trojan.Win32.FakeAV.ambd-e3055a8188760510475cd23f5748082bd57e56ce7b9a8863c741cf7964ffb4ff 2013-09-18 01:55:18 ....A 323584 Virusshare.00099/Trojan.Win32.FakeAV.ambq-f556e26ae7d650c0fe08520159f4d78d03a3769c38c02861d509619e601f9e3a 2013-09-18 01:08:06 ....A 327680 Virusshare.00099/Trojan.Win32.FakeAV.apfj-b33cf8d54c11a160d22d306f48643336ef7a59d54b68a95525d243af7058b7e4 2013-09-18 00:55:54 ....A 317952 Virusshare.00099/Trojan.Win32.FakeAV.asbh-933dc97f764e1f8ac87f531ab8dccd590c4cc10acff90eddf3486bfb88121d54 2013-09-18 01:04:46 ....A 206848 Virusshare.00099/Trojan.Win32.FakeAV.bgli-e8b19e5340be88cf11103ed7d660a9d07f4e62604c7a4b0bda8235bf8680a57b 2013-09-18 01:50:50 ....A 306405 Virusshare.00099/Trojan.Win32.FakeAV.bgzl-ead8d9cb5623acaae25bafcb166f26870e135b4e525ff26f38a39ad1fbc6b837 2013-09-18 00:31:24 ....A 347136 Virusshare.00099/Trojan.Win32.FakeAV.bjqa-87fc39b3e137d9c3bd019a94738de757979fa2eff0120562fcd3ad061db8b54d 2013-09-18 01:16:32 ....A 320000 Virusshare.00099/Trojan.Win32.FakeAV.boxd-b3786f223a766c1a78b280d5963d159185e9705c977611f83c0f426c348f4fe2 2013-09-18 01:43:08 ....A 315392 Virusshare.00099/Trojan.Win32.FakeAV.btxt-88d0ee713c9b9c42c1b4ce16977ce59a7755c7127c3ef053d8546e51fdd2025b 2013-09-18 00:35:40 ....A 312832 Virusshare.00099/Trojan.Win32.FakeAV.btxt-eb432059d557fb5630cc630c19ccd80daa96f5905f733e93cb106fc6a40c7594 2013-09-18 00:03:28 ....A 315392 Virusshare.00099/Trojan.Win32.FakeAV.btxt-f7067f29e1969da46fdc15320cb67d4ac69914b559b1765adc87a5ef0dd5fc4a 2013-09-18 02:01:16 ....A 365568 Virusshare.00099/Trojan.Win32.FakeAV.circ-ca1fcc071cea2219ca667bab21df72b8360824f0a6d28a70a1ff3bcf2ad13d0e 2013-09-18 00:12:22 ....A 391168 Virusshare.00099/Trojan.Win32.FakeAV.ckcm-c68799e8fe7c6450f9014e3776b14368141a488a228afe0b2ba4922815bad8f4 2013-09-18 00:31:12 ....A 383488 Virusshare.00099/Trojan.Win32.FakeAV.ckcp-e1d4f690fd8e9af7ba01a938735328cc0502d8798fb112d0b6ee9b27ecc869d8 2013-09-18 00:05:16 ....A 428544 Virusshare.00099/Trojan.Win32.FakeAV.ckcq-c475d581e94cb8e0dd7fae5d088a291f990f45ba3ffa42985feba5005ebc6818 2013-09-18 01:23:44 ....A 428544 Virusshare.00099/Trojan.Win32.FakeAV.ckcq-c57acc4e1777b6146a223a1e22e5c813ddbb9bf0364d02c24eb0d9b9550eca1e 2013-09-18 00:16:32 ....A 428544 Virusshare.00099/Trojan.Win32.FakeAV.ckcq-ddd078829594719eaed560b8753884e75013a34a9926ee2298e4cf295be2e2b9 2013-09-18 01:28:42 ....A 240640 Virusshare.00099/Trojan.Win32.FakeAV.degs-113a739e03fa052edd135069ed8340471b20c75256fcd780e3e6e0a92a1bfc56 2013-09-18 01:52:08 ....A 327680 Virusshare.00099/Trojan.Win32.FakeAV.dlhw-89b4a4c305f3438e09769983e7e92cbeeb28995524920a2da030d67c4115a4e9 2013-09-18 01:59:06 ....A 344064 Virusshare.00099/Trojan.Win32.FakeAV.dmhd-bf21796f769097c3b8ae77cee54b5475e29790d8224538c10e2589cf2008fb4b 2013-09-18 00:26:36 ....A 394240 Virusshare.00099/Trojan.Win32.FakeAV.dtdq-f5b5a8da4684da0ca02087bcf6ad656edbb841a9f9dcce35994250dcfb9a4b9c 2013-09-18 01:00:28 ....A 3816 Virusshare.00099/Trojan.Win32.FakeAV.dvmy-fb713307d3c26a0ca85ada62cc699ba2ab575eb9b7972827126b9ae4a1bfdc05 2013-09-18 01:08:16 ....A 514598 Virusshare.00099/Trojan.Win32.FakeAV.ecku-8bac65101d69bb94280b8c3560b9df600927215ae0d1976fdecf15644f65c040 2013-09-18 01:18:12 ....A 328192 Virusshare.00099/Trojan.Win32.FakeAV.elmk-e438c0fde5e76e1acd854e71d32e7621f7933cf12ec9133c4b7a4e16b6a1eb6c 2013-09-18 00:10:16 ....A 222949 Virusshare.00099/Trojan.Win32.FakeAV.emgh-bbeb58c7c9f04e03d08240b77dca9ae5e988fd9aa8801c751175add9b529301f 2013-09-18 01:07:48 ....A 385024 Virusshare.00099/Trojan.Win32.FakeAV.emgp-822b7351ea724ffe08ee1d116fee537ffb51bbbacc201bdab3eae11b232587a0 2013-09-18 00:09:56 ....A 677381 Virusshare.00099/Trojan.Win32.FakeAV.emuz-a7b833ce692f77e2b339858224436538dedcda922e29af9416f7b4db1cfcad95 2013-09-18 00:33:08 ....A 251687 Virusshare.00099/Trojan.Win32.FakeAV.enev-bb3388fa2b8d4c64cbca7a08894c67a079368be0c6bff5062e278a2934873543 2013-09-18 01:18:02 ....A 339968 Virusshare.00099/Trojan.Win32.FakeAV.ifyd-f0dfd3f820f85cb1a7863baffa79ce20df21d810f0f0bc5c18e04c19895153e4 2013-09-18 00:21:22 ....A 339968 Virusshare.00099/Trojan.Win32.FakeAV.ifyd-f6bb210a7850329d0f275e8b9905ac1da5e685b0fc1b33b4e05542dadbe8c2bf 2013-09-18 02:02:58 ....A 416292 Virusshare.00099/Trojan.Win32.FakeAV.ijed-85be0d6f13ba05fb78253c563cf206c6a5e034749fdfdfb04cb343a3c2d2a0d5 2013-09-18 00:24:34 ....A 434176 Virusshare.00099/Trojan.Win32.FakeAV.mrdo-c337ad22eaa16012ec373b1bfa45bf19475f6cb2de9bb14eab8224e32e1ba8fc 2013-09-18 00:48:34 ....A 434176 Virusshare.00099/Trojan.Win32.FakeAV.mrdo-e9cf7a9e635b8b18becb79b8b199d0b79ed1272706b76971e200dd8c8c23bed1 2013-09-18 00:28:24 ....A 840192 Virusshare.00099/Trojan.Win32.FakeAV.nddi-db33b82d487f14ac8288f87e719f43d691e965362932974bc8b58c3a7aa9d7e2 2013-09-18 00:40:26 ....A 380928 Virusshare.00099/Trojan.Win32.FakeAV.nkza-154d72c0f1b7debc330074116ce5ec7dd3984631fccc07644920beb95e65a21a 2013-09-18 01:54:16 ....A 380928 Virusshare.00099/Trojan.Win32.FakeAV.nkza-f6baf7dacfa30a9fda5e274858b169b936b79c25c4012bff90295fc6385abeb5 2013-09-18 01:40:44 ....A 2381968 Virusshare.00099/Trojan.Win32.FakeAV.ohlo-9418c4a2af79681ba0c88bfa43e78b540524ae5be676b2a7d28fbe4f1ac19f36 2013-09-18 01:05:32 ....A 246272 Virusshare.00099/Trojan.Win32.FakeAV.wyi-89456406e94fe10eef4bc2f743f03223bb8d2a26865d04ec6077d19d4089cecb 2013-09-18 00:19:40 ....A 251392 Virusshare.00099/Trojan.Win32.FakeAV.wyi-f05ad20459b22ddd21ee9f67d402f89b104b6f12c932d521036fbe1155585f50 2013-09-18 00:03:32 ....A 8401 Virusshare.00099/Trojan.Win32.FakeAV.xru-803bf91418bc00339dadcd2664c567ddce1a74dd4cf04a4cf6942bce4927a41c 2013-09-18 00:48:40 ....A 205532 Virusshare.00099/Trojan.Win32.FakeAV.xru-fb879877f9c717611ffb918c0112991b3908dc0ed16cc3dc223a45e0c3544503 2013-09-18 01:48:20 ....A 184705 Virusshare.00099/Trojan.Win32.FakeAV.xup-f6e21f6102cca615ddea7757562334f440849b21631b15f0ae64e4e6722d9b1f 2013-09-18 01:29:08 ....A 33421 Virusshare.00099/Trojan.Win32.FakeAv.duqn-2b0d64d53293f398dd307db6c6f08960d119c0d81d191d94e3a25f4a91d9d22b 2013-09-18 01:56:18 ....A 459776 Virusshare.00099/Trojan.Win32.FakeDefrag.mg-8c780fea204660565456b2718f9a31cf4a55b3090ab326d236e0782b1fdb79cf 2013-09-18 01:12:40 ....A 27064800 Virusshare.00099/Trojan.Win32.FakeMS.drv-8c5b56f70226372222fbc2f902febddbf0c6623f997e743218f5a4438bb9360f 2013-09-18 01:57:22 ....A 303188 Virusshare.00099/Trojan.Win32.FakeMS.flm-43349b0f4e02cc5825cc1c539aa66ba382006cb33d94d0fd5f55b7a9318757fb 2013-09-18 01:42:58 ....A 311385 Virusshare.00099/Trojan.Win32.FakeMS.flq-0f1cf3dac5c65c0fcf65ea953e40b844fcd67fb435d1760eca36ec9d6b3a339b 2013-09-18 01:05:04 ....A 35344 Virusshare.00099/Trojan.Win32.FakeMS.hg-4bd145ddba77cbea534d9f78d3172f229135422a648ddc9ab61b7b17c7c27e1b 2013-09-18 01:07:56 ....A 26640 Virusshare.00099/Trojan.Win32.FakeMS.zd-2ac49b62b79eb028a55fdefd8bf12b1431126f6a966aa41fbc67edbc1744c655 2013-09-18 00:40:26 ....A 65552 Virusshare.00099/Trojan.Win32.FakeMS.zd-318eb5f05c62e8465b7c8a1f151408aaa5a99532092231f24b5b2e5134695c2a 2013-09-18 00:20:22 ....A 26640 Virusshare.00099/Trojan.Win32.FakeMS.zd-883d5d020ca22498deca8c77eb7fc9c77cad145ce28305130be8a1751e6480d6 2013-09-18 01:21:16 ....A 187904 Virusshare.00099/Trojan.Win32.FakeWarn.i-8382317e60fa3d483a3c1cbe613652bc36222835b8971c094e2a69b8ab5f6615 2013-09-18 00:26:32 ....A 2126572 Virusshare.00099/Trojan.Win32.Fakeoff.ii-f15ebcf0d98cbd1add9b095352c633dc16b526438313ebdbf956e418105ece48 2013-09-18 01:54:14 ....A 72822 Virusshare.00099/Trojan.Win32.Favadd.f-ab0b769cd05efab3fa7f366eb92b46335c60c2fca048582dfe5eb0e25baa3ebe 2013-09-18 00:31:52 ....A 1752576 Virusshare.00099/Trojan.Win32.FlyStudio.aqh-ccb161aaefab1f2a54cba985fac10a5afa633e1b8a33dd9be50e02b9bdd25621 2013-09-18 00:37:52 ....A 20992 Virusshare.00099/Trojan.Win32.FlyStudio.arv-b42dcf721f707b70875038716a9712aaa14d785f86e8ec6571abe4d4b554cef4 2013-09-18 00:47:24 ....A 20992 Virusshare.00099/Trojan.Win32.FlyStudio.arv-c4f1f3c624f3172d0c5e3a914c4dff03dc9351df68c21f9ed9ba5e8d2ec2eb74 2013-09-18 01:23:26 ....A 12800 Virusshare.00099/Trojan.Win32.FlyStudio.asl-e8b8ae6e0ff081512152de80933515435a688228d485f244a4bc262203019882 2013-09-18 01:16:16 ....A 1259088 Virusshare.00099/Trojan.Win32.FlyStudio.ata-bbbf52a6c9b3e70b1687a3b2f85b5a17004da7b9433c9a1a02c23f772939d505 2013-09-18 00:31:56 ....A 852992 Virusshare.00099/Trojan.Win32.FlyStudio.lc-c10466555df14f4035de88aeb9bb08aaf1364f5787b65b82484f64e387c9329e 2013-09-18 00:52:34 ....A 764565 Virusshare.00099/Trojan.Win32.FlyStudio.qr-3f23349eb7ad23ff988a1f68fcbf18a08295ff5bb684b442daf2514ddf18f0ea 2013-09-18 01:32:40 ....A 28672 Virusshare.00099/Trojan.Win32.FlyStudio.uj-3fa974ac67af217049ca43800585129563aae59534c50df83e82482c6bee019d 2013-09-18 00:56:24 ....A 421269 Virusshare.00099/Trojan.Win32.FlyStudio.vns-86220f90dbc64f3c63f8fa53f25ea491cd00d8f94dab7c89814af34acc24fa55 2013-09-18 01:52:50 ....A 472454 Virusshare.00099/Trojan.Win32.FlyStudio.wgk-0a7e9061cf0e5696ca8b701e6428712d27dbdab436d23b9ca375b8c26ddde7f5 2013-09-18 01:47:44 ....A 278528 Virusshare.00099/Trojan.Win32.Fosniw.eqn-89d1b6efe60b0d5fc7f294351786d19b9a0f6815aa26093ac5da09daf5328724 2013-09-18 01:32:14 ....A 278528 Virusshare.00099/Trojan.Win32.Fosniw.eqn-8a7709f84634f71b9984c295079e9966c5aa82a837259f00390c67c72b69babc 2013-09-18 00:47:52 ....A 621568 Virusshare.00099/Trojan.Win32.Foxhiex.vst-4b3ead2acb0a5ebdb8bba423a01ee7748367bd474fe25d487b7a6084c407a015 2013-09-18 01:41:28 ....A 1208380 Virusshare.00099/Trojan.Win32.FraudPack.aamu-b9eeb7fee5d79b9da4a6c599d95f72ce6bf20cdbfff605389dc7c7acf42b1274 2013-09-18 01:54:22 ....A 117760 Virusshare.00099/Trojan.Win32.FraudPack.aasw-7a6ae737bc5f994f64ca1e688d8dcc815988230dbb210658055afe2c52eb743a 2013-09-18 01:01:26 ....A 129536 Virusshare.00099/Trojan.Win32.FraudPack.aboe-91176a76d55c785c4e37fb286a285aa6e894277cab2db7bd1ac11524d5fa6917 2013-09-18 01:24:34 ....A 47269 Virusshare.00099/Trojan.Win32.FraudPack.aegf-949eb9e04bfef0344d86eea6a2802be42b3ed5ec5ec88d50b1ef5c6dba754225 2013-09-18 00:48:32 ....A 44727 Virusshare.00099/Trojan.Win32.FraudPack.aeje-b108e4c8319caa46ae2fd9d675585ed9c26f99e195d985538579d7931c034f74 2013-09-18 01:29:54 ....A 146432 Virusshare.00099/Trojan.Win32.FraudPack.aeje-dc4be9be5949f4a832950758d8cb9ba4e59e268bebf8ffe31ba38189ee45eea1 2013-09-18 01:46:08 ....A 1193024 Virusshare.00099/Trojan.Win32.FraudPack.afzi-e220ea0e9c8464426c1c6259141912045771ce328306ee508533a55e44f858c5 2013-09-18 01:27:56 ....A 100868 Virusshare.00099/Trojan.Win32.FraudPack.aie-bf6195400d0fc3ca7ffb564bf0e1ae2c924fef0d3b10c86247295772afc6bdd5 2013-09-18 01:56:12 ....A 73689 Virusshare.00099/Trojan.Win32.FraudPack.aisj-d2732ba5d7f2b299c6a829e730850744beca24f658c67ab555178bf5a429e24e 2013-09-18 00:38:04 ....A 1167872 Virusshare.00099/Trojan.Win32.FraudPack.aisj-e732d0d5dae6951612c23f0bfd1785eab7354222dd274e96c08efc8b38e2b592 2013-09-18 01:54:26 ....A 98304 Virusshare.00099/Trojan.Win32.FraudPack.ajsk-e6f0b5698515607d254c25d3dbdf32bf417c7c4fd076be632a28bf6ab2454534 2013-09-18 00:58:12 ....A 1072640 Virusshare.00099/Trojan.Win32.FraudPack.ajum-441daa9883792833df6642575e96b56c2825b709f61a1578b2a79c670943981b 2013-09-18 01:47:14 ....A 1101312 Virusshare.00099/Trojan.Win32.FraudPack.akbu-dbfa5ea20201b04d74fbcd6e7214b5a333f62754ae93a99e94009621ccb9a344 2013-09-18 01:08:38 ....A 30695 Virusshare.00099/Trojan.Win32.FraudPack.akvz-fadefd51c587341bc20a568cb37d1f18ff312d073287b1b079c6c54e1d03c175 2013-09-18 01:09:58 ....A 1036800 Virusshare.00099/Trojan.Win32.FraudPack.amef-a3267fa18607c3cb0066fee896f2c05cc8ee0ea4b7f5d205022e929b5c7e477d 2013-09-18 01:17:08 ....A 1036800 Virusshare.00099/Trojan.Win32.FraudPack.amef-d6b726912126f5ba1fed9e6aa37f084e79fe069f89c5354d98ea2611bb334494 2013-09-18 00:06:40 ....A 109568 Virusshare.00099/Trojan.Win32.FraudPack.apqe-e7a5eabc68420f3586fda95de98a7d46199779c5fcbd97b70a894179b2e7a562 2013-09-18 01:21:32 ....A 109056 Virusshare.00099/Trojan.Win32.FraudPack.apxn-d1c66d20e1d4db446e11d3f909b804689758c81a28943a393b1f4a3e88fae65b 2013-09-18 01:40:20 ....A 64528 Virusshare.00099/Trojan.Win32.FraudPack.aqat-e632939db058eb2783c5dcf948507d5b406844035fdb1c367137fb6118db0fb6 2013-09-18 00:52:42 ....A 928256 Virusshare.00099/Trojan.Win32.FraudPack.aqba-d47086f563cc55a2651a8d1299076a0e1de8f565b58cd888ad49cbe12ed151f1 2013-09-18 01:13:20 ....A 90112 Virusshare.00099/Trojan.Win32.FraudPack.aqrf-eaf30c142ba17c217b2f5f8f74d843c20b5b8cb07d6e44058423505cddb0909a 2013-09-18 01:23:58 ....A 101376 Virusshare.00099/Trojan.Win32.FraudPack.arao-f6ac5ce094383888c2cd1bed745afcd07ea044dfc877864e5cc3c812f5147e49 2013-09-18 01:45:34 ....A 886288 Virusshare.00099/Trojan.Win32.FraudPack.auyf-8ba324ec4e8c59693da4fa132b759b182d0a9be5acab0e590114aabb60566a47 2013-09-18 01:33:56 ....A 60416 Virusshare.00099/Trojan.Win32.FraudPack.axnc-a13dc2c4c08c90f3f1fcc80049f8688d3a1e8c836aa142a5dae9ac4630424468 2013-09-18 01:55:18 ....A 320000 Virusshare.00099/Trojan.Win32.FraudPack.cmrb-dbecebf5abd6aa08d661c9db6b43a386d69a33c971bca9b9cf5d08405d3ad055 2013-09-18 01:02:14 ....A 325632 Virusshare.00099/Trojan.Win32.FraudPack.cmzd-cf20df5a0e96cc0faef705a7bd9f28b738a47715b4bff4e3bcbd325b246d3fe7 2013-09-18 00:07:30 ....A 165376 Virusshare.00099/Trojan.Win32.FraudPack.cpob-76ec432e7f966797a6c0abf63f46db8ca7a4e1012fa5aa385e078cb6c41fc7b8 2013-09-18 01:07:54 ....A 165376 Virusshare.00099/Trojan.Win32.FraudPack.cpob-90f8830bf8d2585d6832b6957c16693d744ea3cc22ad3f83ee826110d7579999 2013-09-18 01:33:46 ....A 165376 Virusshare.00099/Trojan.Win32.FraudPack.cpob-bc7b9aa8d923f395ec38ddbe51a8648e5067acedebbdb24afd60ccb481ea4607 2013-09-18 01:54:28 ....A 165376 Virusshare.00099/Trojan.Win32.FraudPack.cpob-e3a0894480f25ded8adfeb4221a32e4c7e94673d525f5f6c155c1df4fbf3d2f0 2013-09-18 01:13:34 ....A 106061 Virusshare.00099/Trojan.Win32.FraudPack.cstz-e1f28227e8f7c2758bac1bd0d862a48a24775cc70897fcb50f24585b089d5247 2013-09-18 00:54:24 ....A 77828 Virusshare.00099/Trojan.Win32.FraudPack.gtv-e18bb23ba9226d3b3ae8055e93da1b15bcd47cf5bab956320c338db61ad67737 2013-09-18 00:11:44 ....A 647159 Virusshare.00099/Trojan.Win32.FraudPack.oty-9674ac3f72e31810b84e9a27d7d1ab838360e7919cdeca1adace8cb6e66dfa7d 2013-09-18 00:46:16 ....A 379904 Virusshare.00099/Trojan.Win32.FraudPack.pre-851d5f315858d7aed3b0c4a93287183699851c133cc70aba0ae7ce5ec7be6d62 2013-09-18 01:01:38 ....A 140804 Virusshare.00099/Trojan.Win32.FraudPack.pre-87ccb101c2d67d85df508d1a9a53f46813bf26eddfa82ce850e7897ae5b60736 2013-09-18 01:17:18 ....A 215351 Virusshare.00099/Trojan.Win32.FraudPack.pre-92b7752a6f99958d2e37767e170f4518c670aa702af8130d2135bcce04381c3b 2013-09-18 01:44:06 ....A 153088 Virusshare.00099/Trojan.Win32.FraudPack.pre-a30eb5047df6ec293368c1c0c32f459baaff24be3e0de922b0b5b3965958af6e 2013-09-18 00:42:54 ....A 133124 Virusshare.00099/Trojan.Win32.FraudPack.pre-a3afc39d1b4071b99a88f6661f2b25146e854875bb66d54453994d597550dfca 2013-09-18 00:40:56 ....A 115066 Virusshare.00099/Trojan.Win32.FraudPack.pre-bf78c5d30b0495254b75681d712ea9f9e57f7bd05b4f2a7be3cc89c9c800a5f0 2013-09-18 01:07:16 ....A 184324 Virusshare.00099/Trojan.Win32.FraudPack.pre-c502d307e5fc7198382f929ab3404f1d62d30355c5beca631c31e7016ce3ee5f 2013-09-18 00:36:30 ....A 207876 Virusshare.00099/Trojan.Win32.FraudPack.pre-ccc4dd9de0ea5b89f216090dcf9c9911ffd86fe2fc3649f5aae24850b7711ca6 2013-09-18 01:43:58 ....A 70144 Virusshare.00099/Trojan.Win32.FraudPack.pre-d749220da258f3f1ca0ca586572e01256e61c5ecd999abb6ee809ec3cec3509b 2013-09-18 00:51:28 ....A 195072 Virusshare.00099/Trojan.Win32.FraudPack.pre-dbfdf8fb03714b3b5969db3afd8ccfa6ff59b09ee7445964f2bc6df2c9545d68 2013-09-18 01:55:20 ....A 120836 Virusshare.00099/Trojan.Win32.FraudPack.pre-e8d34777f6a3bdfd614f6f34810fcf0585d7a06d6f7f4e473b666e36dfb07954 2013-09-18 00:36:00 ....A 131584 Virusshare.00099/Trojan.Win32.FraudPack.pre-ef06262be3b5eb8ebb584eaaec2c5e681e898fb7f8cfd9ff8c83a55c24fa62f7 2013-09-18 00:44:44 ....A 191090 Virusshare.00099/Trojan.Win32.FraudPack.rcj-dfb38c332287a0b8f5c058e38783348c7a332df17995733564a54f52a3902bf5 2013-09-18 00:09:34 ....A 1047081 Virusshare.00099/Trojan.Win32.FraudPack.vds-831eac7d83a5b133bce1aa93b63cf75918e49796d1667c3f8254f9bfab42931f 2013-09-18 01:31:24 ....A 8772 Virusshare.00099/Trojan.Win32.FraudPack.vet-d88ba975928583044f20bdf61df26ca0dc17f7c5fe184f28144539a542640e7e 2013-09-18 01:03:18 ....A 147972 Virusshare.00099/Trojan.Win32.FraudPack.xnu-c674eb52a727b0959c75c9cb1414cd4613971e4a5157bb78ce35e29d9fa37222 2013-09-18 00:46:52 ....A 1054244 Virusshare.00099/Trojan.Win32.FraudPack.yll-df05bb47dfabffecd9f749fabf1ed5d0df189ac6c61449bb395c679f70ad2ff9 2013-09-18 00:09:56 ....A 789000 Virusshare.00099/Trojan.Win32.FraudST.acg-89c0a5ce6dafbe7135728622e84adafc16950ad8fb47af7c0c2851347fbdfdfe 2013-09-18 00:24:26 ....A 21505 Virusshare.00099/Trojan.Win32.Fregee.e-adcafad4fad5dc4e9f01216037ba2e816c15ca5d0b5c32f26d29ce28e1905831 2013-09-18 00:41:44 ....A 53342 Virusshare.00099/Trojan.Win32.Fsysna.aaia-a8c81ab0d663722b07cf755fcdc7ab4089c37ee332dd4631d5ecd695db4ff62a 2013-09-18 01:36:18 ....A 20698 Virusshare.00099/Trojan.Win32.Fsysna.akyk-807b9e31465b4efbcbf9dba5f0752527951a6fad83739a8366a5eda5782fcb7a 2013-09-18 00:40:58 ....A 126058 Virusshare.00099/Trojan.Win32.Fsysna.akyk-811b065b83af5ca7f7ef9ee985f599bfce4cc5ba3eedb3171e963600eaa519d8 2013-09-18 00:41:48 ....A 20641 Virusshare.00099/Trojan.Win32.Fsysna.akyk-90a710a1943a83bf8ffba8cdb6b6b1810637e37a90ddf634203e7c0070e1afe9 2013-09-18 01:05:16 ....A 41019 Virusshare.00099/Trojan.Win32.Fsysna.akyk-9770c316d4c248f9fc894e850b8b7f78fd80d2097e1ac90f952cdb73ea487699 2013-09-18 00:45:50 ....A 126059 Virusshare.00099/Trojan.Win32.Fsysna.akyk-b3e109997de582bf8be7aa9e0d9e316745f415dcd8998380245b3c8064ddb164 2013-09-18 00:42:46 ....A 21957 Virusshare.00099/Trojan.Win32.Fsysna.akyk-da42fe5480ab17d238d602dede6db94c3c1e61c445d9e923b115fc7515a9e3a9 2013-09-18 01:20:00 ....A 22059 Virusshare.00099/Trojan.Win32.Fsysna.akyk-e9714453e0d19a828ae3399b75258f520c402ce9408f0e910ac09af9db69acd3 2013-09-18 01:49:54 ....A 69447 Virusshare.00099/Trojan.Win32.Fsysna.anfh-15555d54e2407b6767c3b9d5708efb6a9cde89da2d849757f7d2c1d7ae36aaf1 2013-09-18 01:02:52 ....A 80384 Virusshare.00099/Trojan.Win32.Fsysna.anfh-27bdcd2b49b4a94e66d689c6eb83732345d3ac76f97b3d3ca2b786ba6b32d01f 2013-09-18 00:11:10 ....A 87552 Virusshare.00099/Trojan.Win32.Fsysna.anfh-81346c5af8be640feb8eef34b58d6ccb14c7f105911ea8eb8a97b434ae7afa35 2013-09-18 00:27:44 ....A 80384 Virusshare.00099/Trojan.Win32.Fsysna.anfh-861c7e747a3ff6fb39abe436cdace79521c02d01b65ba1a6cdb14915c41cbcda 2013-09-18 01:08:34 ....A 194560 Virusshare.00099/Trojan.Win32.Fsysna.anfh-ab5485c0e43257548bd3da7d81b45eda8451dcf6b552bad552a13b132b1433fd 2013-09-18 00:24:14 ....A 194560 Virusshare.00099/Trojan.Win32.Fsysna.anfh-ad261b0114b3f9acb77445f3c229f478cd70cc2b13b2dec1f01f4c26439542b0 2013-09-18 01:43:36 ....A 71287 Virusshare.00099/Trojan.Win32.Fsysna.anfh-c1f478c266df5a97602d37d49723fcae08340a8abafa052791a0e970ed203352 2013-09-18 01:27:26 ....A 194560 Virusshare.00099/Trojan.Win32.Fsysna.anfh-d036363974c98233c455630ba15455a8f799f1387ac51aa38672bc534af8c374 2013-09-18 01:27:32 ....A 264192 Virusshare.00099/Trojan.Win32.Fsysna.anfh-d59def29721adb05cf74d7948692a725c18554f73fa1d5ef3da7fa20d45a2f9a 2013-09-18 00:20:18 ....A 194560 Virusshare.00099/Trojan.Win32.Fsysna.anfh-e7d27425cbce75b82da13403b39da853956ace2e31f26d4ab33c3faa6c43511d 2013-09-18 00:52:10 ....A 152148 Virusshare.00099/Trojan.Win32.Fsysna.aohf-7881c080206172d5a6d039b5f4919ecdf653eb76c78b2b565eed29afb42288ca 2013-09-18 00:52:22 ....A 161551 Virusshare.00099/Trojan.Win32.Fsysna.aohf-872ee05baa24a1d845857fc9536d7bff6fd879de24767300ea0b4a44e732cf53 2013-09-18 01:37:08 ....A 145299 Virusshare.00099/Trojan.Win32.Fsysna.aohf-e420986879b8460288aad2ce97fa582de74c457ec78f997e8d3825b367883ede 2013-09-18 00:33:12 ....A 233475 Virusshare.00099/Trojan.Win32.Fsysna.aoit-e5c2a6468c3b7e921d4b91be0077776b75fcd098ad98f5faa26366967bbfa692 2013-09-18 01:59:08 ....A 67100 Virusshare.00099/Trojan.Win32.Fsysna.arfc-ba40307f4dfd1d56041c5d02de340bf426b3986953d5fa3fbb6ac000d0a4f361 2013-09-18 01:31:08 ....A 514093 Virusshare.00099/Trojan.Win32.Fsysna.ascu-a955d0c588907953b65d4b06c21493ec87681c4c50aa4b97707d6d96c0fde691 2013-09-18 01:08:16 ....A 241664 Virusshare.00099/Trojan.Win32.Fsysna.asic-e825f55360f07cd945e3ec339f44ba7fe68d1eceb626446c8c0ba2ea5754eb5f 2013-09-18 00:51:46 ....A 241229 Virusshare.00099/Trojan.Win32.Fsysna.asvn-e6f0902c4a55a11fde263b0a2fb81e49cb34f6dedf42b32b793da9bd419ec303 2013-09-18 00:21:26 ....A 26439 Virusshare.00099/Trojan.Win32.Fsysna.bxkr-76ce149ddad15cadf59b0ffb99560530a6d8df19376324691c6d8ca3fb763725 2013-09-18 00:03:16 ....A 26485 Virusshare.00099/Trojan.Win32.Fsysna.bxkr-ca55f8d0939aaaaab76951b32f2fb4571d053b5e688a7fc3a0e87ba6b933f36b 2013-09-18 01:55:10 ....A 41472 Virusshare.00099/Trojan.Win32.Fsysna.byam-f6c51be7aabd9a8e4bfcc5e586db279b160e2f03237754b9b8c0864dadfc3a6b 2013-09-18 00:40:46 ....A 245760 Virusshare.00099/Trojan.Win32.Fsysna.bydt-add7de4ec0cb387567f69724f834dff36060252a01a2d36e9fa3dccba84f21f0 2013-09-18 01:00:54 ....A 30733 Virusshare.00099/Trojan.Win32.Fsysna.cbex-caaef950c2abdce6f65063765babb74a455362440b2f7d71db811f6033040724 2013-09-18 01:47:18 ....A 53248 Virusshare.00099/Trojan.Win32.Fsysna.cbex-e93e1901bfcade443be2a4f9a795bc749059eca28feac909a85bf2513c587344 2013-09-18 00:50:50 ....A 219475 Virusshare.00099/Trojan.Win32.Fsysna.cgmh-e30b795a2074bfdc805586f628afdef18416b2428b6456c4b571f564c9a6242c 2013-09-18 01:01:20 ....A 200704 Virusshare.00099/Trojan.Win32.Fsysna.cmra-9667a5f24159001a211afbf0d399c326a19e1732976e9b236233c6d98a2fcc85 2013-09-18 00:51:56 ....A 200704 Virusshare.00099/Trojan.Win32.Fsysna.cmra-af65d3bb3406a68ea6416f0f12e9c252ba89f4d031ec97d5de9415320418528e 2013-09-18 01:54:22 ....A 170496 Virusshare.00099/Trojan.Win32.Fsysna.cmsv-6034c9b4b3117a118222a76a2a83f8d64d9d04d3e177dabce431de04d12af72b 2013-09-18 01:50:04 ....A 222637 Virusshare.00099/Trojan.Win32.Fsysna.dawg-a1223377fabd40508c7cc90602ce134d1cd84674d89237027975bc28a1197016 2013-09-18 00:42:54 ....A 572416 Virusshare.00099/Trojan.Win32.Fsysna.dcxb-a9d4c2b3fd9ed1d3590c082fb078be33e3e920728f663fc890faff85d9040607 2013-09-18 00:12:14 ....A 10513 Virusshare.00099/Trojan.Win32.Fsysna.depk-ed21e896f9a79003523463178abe1d886d4c69f72975d951e2b3f33563729c8d 2013-09-18 00:25:26 ....A 274432 Virusshare.00099/Trojan.Win32.Fsysna.detq-e180381664528b0b96c00d4a143905bc6c8c5255203744fc4acbb9f3168b18dd 2013-09-18 02:03:52 ....A 314409 Virusshare.00099/Trojan.Win32.Fsysna.dfri-c3cded2f0e6b03bde9d5cb2b76a9933b75a789dccddfd06cab7b82e8aefc524c 2013-09-18 01:02:10 ....A 353905 Virusshare.00099/Trojan.Win32.Fsysna.dfrt-86a132588e1cde109e26d1aebfa3fff88f6680b573f636f587e1105fb4857914 2013-09-18 01:46:18 ....A 3124224 Virusshare.00099/Trojan.Win32.Fsysna.dgjh-7802d03cf63b3af97569df7f03ac9d8f36deee7c588062862c99724fdcc2afc5 2013-09-18 00:49:44 ....A 355328 Virusshare.00099/Trojan.Win32.Fsysna.dgqm-d1453c7eb30193093e7ba68b266c4756ac4c0e4dbb46ce3ac89d32478977820b 2013-09-18 00:24:12 ....A 287744 Virusshare.00099/Trojan.Win32.Fsysna.dgtl-77579f714872eb75a5c3686a8480a6997267bf03bc789cbba40de6d9969e1008 2013-09-18 01:21:18 ....A 287744 Virusshare.00099/Trojan.Win32.Fsysna.dgtl-efd0eb234d29f808f2cb81196bfe5bdd7a3fcb2e341ffa67e0e6daa05004ba99 2013-09-18 00:48:36 ....A 287744 Virusshare.00099/Trojan.Win32.Fsysna.dgtl-fca5fe7909f60633477a4afeea4b0a4a98a0442bd41da6871b97561785fc441b 2013-09-18 01:11:34 ....A 341581 Virusshare.00099/Trojan.Win32.Fsysna.dgtn-8382b35ea72c5856d57cf9ec5486db54906bd0e86e41b943c561f6b3d3681d28 2013-09-18 01:50:52 ....A 245488 Virusshare.00099/Trojan.Win32.Fsysna.dgyl-e316ea2925d7991f68c66f5b1a0e1824f0f56399fc2411cf858117a685a5b8db 2013-09-18 00:09:26 ....A 139854 Virusshare.00099/Trojan.Win32.Fsysna.dhhk-eaf2ea5b2d30a9905030d1d2514d4b4a70b7532bf73e1c090ffe4472dd75448a 2013-09-18 01:52:40 ....A 734408 Virusshare.00099/Trojan.Win32.Fsysna.dido-e4c93c8d16c683f858e48c85c500ce6096a6c32450211d6f6483559a13aa7eb6 2013-09-18 01:36:36 ....A 138266 Virusshare.00099/Trojan.Win32.Fsysna.diff-b12e2bc5f2ee2959804d2919f381f62b3087ed93319d1071d4ca693559a4ee4c 2013-09-18 00:21:02 ....A 91487 Virusshare.00099/Trojan.Win32.Fsysna.digg-de43bf056e27bdd430f2caa47a12c8fb2cb9b8e4f52694a9a261530db3551855 2013-09-18 01:14:20 ....A 265216 Virusshare.00099/Trojan.Win32.Fsysna.diik-93e4108ebda4def5d9c97839c0dde06fa0b95d767875772d21584bae54d9e25f 2013-09-18 00:55:50 ....A 141824 Virusshare.00099/Trojan.Win32.Fsysna.diik-c867af50ab3f3d4eb12cd087df4325c50f4d3347d9334e8822a8e1c63a001821 2013-09-18 00:23:42 ....A 279552 Virusshare.00099/Trojan.Win32.Fsysna.diik-db88e108581e43ca2534c1dc5f075dea053157f96f5b015de87396298342c14f 2013-09-18 01:13:50 ....A 137728 Virusshare.00099/Trojan.Win32.Fsysna.diju-c394f055da3e0865fe84fd4895fbf5f96e03d6010079442277246d1d38be2103 2013-09-18 00:59:14 ....A 131072 Virusshare.00099/Trojan.Win32.Fsysna.dijz-b2985c61eecf25e61ad327008f17e08341c34328a7e4240c6f5d449ddbf18a70 2013-09-18 01:14:04 ....A 361349 Virusshare.00099/Trojan.Win32.Fsysna.dikw-8384504b0c7a5b99499c1bcbdcc70ade36d41221b19d8a42e5cb358d71a94358 2013-09-18 01:20:56 ....A 363593 Virusshare.00099/Trojan.Win32.Fsysna.dikw-91a36d43c5a19f8dcc4409b996833b889d7f25b8e3e98497488a9646e0a543c9 2013-09-18 01:15:10 ....A 80945 Virusshare.00099/Trojan.Win32.Fsysna.dikw-b1249f5f9851b3daf0273b37ecccff511fd1497f6238dbff89335a8f9a0f0c76 2013-09-18 01:28:48 ....A 84713 Virusshare.00099/Trojan.Win32.Fsysna.dikw-f6d0a9619288b2c157b1c15f6a04d4479aa7887d14dd6b063dde11ee79d9a40e 2013-09-18 00:29:34 ....A 430080 Virusshare.00099/Trojan.Win32.Fsysna.dilg-ade2e7c4a4e898f697b10446ba9b2bb4955b52448d10e866cb3e36300bf08e09 2013-09-18 00:42:38 ....A 25028 Virusshare.00099/Trojan.Win32.Fsysna.diob-774ed2e1d5c2750d8eccbb1698bca3b1251e186734669600f1358a01260b8209 2013-09-18 00:15:38 ....A 25028 Virusshare.00099/Trojan.Win32.Fsysna.diob-8444502ca98e77fbcae819c05fbe2ef18ab9a8ced62305194168838e39c20823 2013-09-18 01:58:24 ....A 7680 Virusshare.00099/Trojan.Win32.Fsysna.diom-dec87c6a827992c3adbcd81438a5f1520ef775bbc24821a36305436845b80dac 2013-09-18 01:22:38 ....A 76800 Virusshare.00099/Trojan.Win32.Fsysna.dipw-e76b4b314237fde90556f89afed427837a2eb58779200102e5b4a3b965eeca9d 2013-09-18 01:07:56 ....A 133120 Virusshare.00099/Trojan.Win32.Fsysna.diqn-85266dc1dd3c29feef028c72bd03f4321e7af13db090d9242ef3275bea374ed8 2013-09-18 00:46:06 ....A 196056 Virusshare.00099/Trojan.Win32.Fsysna.dirf-baf6eb059fa28f69e0b8addbbb232b013c7ab2b0d77cee3726d984ac25712b72 2013-09-18 01:21:02 ....A 184733 Virusshare.00099/Trojan.Win32.Fsysna.diva-d9b68242b8f61dda59af11230e9375ca1dce6f981aa2c2cdb01b53a1ae571466 2013-09-18 01:12:18 ....A 294146 Virusshare.00099/Trojan.Win32.Fsysna.diza-8a72f7b277fe1cf6e8d493020eac4f6264239378106789bc7b6974a4c622bf67 2013-09-18 01:47:28 ....A 94904 Virusshare.00099/Trojan.Win32.Fsysna.djbs-10ec62202052ba6f2b00f4e709fd2b23ed92b12138e644778abb7df64a70dcbb 2013-09-18 01:27:10 ....A 96388 Virusshare.00099/Trojan.Win32.Fsysna.djbs-e84c7078e8e4c834e2655c047eb0fb476d77fc73f7c07ce7b3d64072461932b0 2013-09-18 00:59:22 ....A 192000 Virusshare.00099/Trojan.Win32.Fsysna.djcx-b53fcfd803b48b87f6391152a3849654d1373b8e317589db657440ec2bc4a1e9 2013-09-18 00:28:24 ....A 131436 Virusshare.00099/Trojan.Win32.Fsysna.djec-ae59fbfeb90c10be351d2797d83948844a549de6edbcdcd2672ed1bad7583c13 2013-09-18 01:26:14 ....A 23810 Virusshare.00099/Trojan.Win32.Fsysna.djec-d656f52ecf9834fc803a5b2f19390d5f0670c5e83c049258ea3d711dd5a3b887 2013-09-18 01:29:30 ....A 473195 Virusshare.00099/Trojan.Win32.Fsysna.djfi-e4027cdda449bc7e0ff3f8c7846a3464f9b27d8cc6f0f4a4c636f05a9e1f8017 2013-09-18 00:15:20 ....A 164352 Virusshare.00099/Trojan.Win32.Fsysna.djgr-f5c91b86258de3c47ed289d63bd5ffabf018c05f03b3a806f211eb484b084444 2013-09-18 00:39:56 ....A 11988777 Virusshare.00099/Trojan.Win32.Fsysna.dlrd-bdf0b06a67d59dc98474e571490242748f5457419ed2aac68539d9ff24a7ff75 2013-09-18 01:24:02 ....A 32768 Virusshare.00099/Trojan.Win32.Fsysna.doq-bb30b4523fa49a3de7b136578c41e4999f07a78c3971c21bcc0f9b261d3ff7c8 2013-09-18 02:08:52 ....A 536576 Virusshare.00099/Trojan.Win32.Fsysna.dpko-acc22add586b3cd66ccf77f4e4202ec17ecaf17188404cf906a761e930a46653 2013-09-18 01:30:52 ....A 516720 Virusshare.00099/Trojan.Win32.Fsysna.dyfk-836c6bd2a2360745c225c37ffb357a56d28bf5b5a671cdc85f4a958cc2c2e200 2013-09-18 01:08:26 ....A 1851904 Virusshare.00099/Trojan.Win32.Fsysna.esmt-8b422686591e468243a60273a64267937fa7a1197cded86c5925f3bad2e385f1 2013-09-18 01:08:36 ....A 77824 Virusshare.00099/Trojan.Win32.Fsysna.esoj-d339cd6c1d6307ff3af43b8826362146104e984206da97a8e8222b06b37e10af 2013-09-18 01:14:58 ....A 153912 Virusshare.00099/Trojan.Win32.Fsysna.esrp-a363c0fa6915675e05ef7b150c12edf68c014d1495745456b5f4016b99f4ae34 2013-09-18 01:07:36 ....A 497845 Virusshare.00099/Trojan.Win32.Fsysna.exks-c27b63cd5f45313951dfa834208b6e5e60f5d69b5220040ee524aba1fb2bab86 2013-09-18 02:02:56 ....A 153565 Virusshare.00099/Trojan.Win32.Fsysna.eybz-b1e15c2158c42826769ecac4c19290cf9cf56df686599cb81d74d345a8120969 2013-09-18 00:51:18 ....A 436240 Virusshare.00099/Trojan.Win32.Fsysna.eycu-ed615d546d08e5c01a5e144a46a00379a53f188ac80c464aa9273fb25ad3b305 2013-09-18 00:54:08 ....A 50688 Virusshare.00099/Trojan.Win32.Fsysna.fmfg-e04c92ac7d544aa8a369541329373107744778c8ca80e9e4ed947aebca822254 2013-09-18 00:20:22 ....A 159232 Virusshare.00099/Trojan.Win32.Fsysna.gsj-e6b2ab92ce73ddf70538a903da5bda75e8ab49525c892f12d8a83465703ff19e 2013-09-18 01:38:40 ....A 233672 Virusshare.00099/Trojan.Win32.Fsysna.wg-c547aaf722ae3ce26730c437ce2f77e4093de1617415cd0d932f270e78b51add 2013-09-18 00:03:30 ....A 108032 Virusshare.00099/Trojan.Win32.Fsysna.wh-a57e63e516c917a57a64a991e9c74225b64d49e3fbe9c20421a6418b87880f8c 2013-09-18 00:58:34 ....A 108032 Virusshare.00099/Trojan.Win32.Fsysna.wh-e861938058fbb711fa680a15b0c324fd8bb0e3f8cbb5055f77bfc03ef9aff69e 2013-09-18 00:06:36 ....A 250000 Virusshare.00099/Trojan.Win32.Gabba.byi-d39f275c92bf4ff64eb8c3731eaeea307ec85d7cc69ac03c91f1ad6d111d4b10 2013-09-18 01:54:14 ....A 303113 Virusshare.00099/Trojan.Win32.Gabba.etz-39b2d395e7f99aa5432d01067c83487ff887eb246806a1732095625858fea1c4 2013-09-18 00:10:46 ....A 303111 Virusshare.00099/Trojan.Win32.Gabba.etz-429955c6997414ac9634f5eeb326381f3c57271a5366b938cbb431863b761f70 2013-09-18 01:12:34 ....A 303112 Virusshare.00099/Trojan.Win32.Gabba.etz-436f6fb26c8dfa9fc7e547bb94422209502fc0463dd839acd435f12bc9d587ae 2013-09-18 00:48:40 ....A 2204672 Virusshare.00099/Trojan.Win32.Generic-5845ff8e7bccda91063269d829525ee76a5060a72b40eae41a3a6413df8db16b 2013-09-18 00:17:56 ....A 926208 Virusshare.00099/Trojan.Win32.Generic-824ffca4dc4828e97de5ad3e33b03adff3b6b6a5e8bec48cb046d6e65711699e 2013-09-18 00:43:26 ....A 2531677 Virusshare.00099/Trojan.Win32.Generic-847b80bd93ea673d2ada9b353d31c61af08eb14abda6b61b2ad70eca206435d9 2013-09-18 01:34:06 ....A 38970 Virusshare.00099/Trojan.Win32.Genome.aaed-82ea9b3e5ecb68ab5422bdc7da1af38993ba15a2f249328e7ebbb7ac32f43787 2013-09-18 00:12:24 ....A 41246 Virusshare.00099/Trojan.Win32.Genome.aalo-c32bb3458fea8f7f88de93aec40c2238ac6e32a7c26eecf087dfdd97fdbd2956 2013-09-18 00:43:06 ....A 22016 Virusshare.00099/Trojan.Win32.Genome.acov-895b525a928cb9873470095e60d402510f06f9b2718d9c98300313fdda410359 2013-09-18 00:39:02 ....A 1897984 Virusshare.00099/Trojan.Win32.Genome.acwx-82a09b26f4f8d2a4fb0537f81ca873ca8416ecbe6ae52103076a017bc7d63b02 2013-09-18 01:40:06 ....A 372736 Virusshare.00099/Trojan.Win32.Genome.adia-849a61e7e2b13cb75058cdd90f98556e6b1dfe671c38f7a88800708c67cfc479 2013-09-18 00:10:10 ....A 65536 Virusshare.00099/Trojan.Win32.Genome.afsxv-618dd1d133581b3e143c22335167a210d559a73eb5ce0073fe7569f11376d0a6 2013-09-18 01:08:48 ....A 65536 Virusshare.00099/Trojan.Win32.Genome.afsxw-b4867799004f74d1f578d09357a42f9a7209da5debfc0cbe90de1e8b35b256a5 2013-09-18 02:00:04 ....A 557363 Virusshare.00099/Trojan.Win32.Genome.aftc-0daf1752f9cd62b3f4dfaf489d5abad4f8702c7a21e8fe11fc9a99aa98f876d0 2013-09-18 02:03:36 ....A 2523236 Virusshare.00099/Trojan.Win32.Genome.amtxs-58de80911c707563c034ff48738565570cf8583db31246ef016d236c74c75978 2013-09-18 01:58:14 ....A 2523236 Virusshare.00099/Trojan.Win32.Genome.amtxs-6e57f887d1716fcedab38e9b883931082e2c40dcd27f2ab69173bc5932d33da0 2013-09-18 01:50:18 ....A 2523236 Virusshare.00099/Trojan.Win32.Genome.amtxs-76df44c684242c8bebf995a7b697052607993267ce5729e9a1399a0e1f89f12e 2013-09-18 00:44:52 ....A 2523252 Virusshare.00099/Trojan.Win32.Genome.amtxs-8325b5a968d7d5652b355b1df0eac6bd40990bdb52217c1b5317f65dbcdae178 2013-09-18 01:54:36 ....A 2523256 Virusshare.00099/Trojan.Win32.Genome.amtxs-86c9fa59f686895f0b250fde6a76c021f6e749d4c308dbfeda8078dffe44738f 2013-09-18 02:01:04 ....A 2523232 Virusshare.00099/Trojan.Win32.Genome.amtxs-8af839ba74b9fba210e19bcb578b6a183903cc1d40e2ccaf2fe4e7ab82972b0d 2013-09-18 00:20:08 ....A 2523240 Virusshare.00099/Trojan.Win32.Genome.amtxs-944e625882b9db6fcb6b497aedc600ce0b09b0ca5e82abb91cb3f2caf95da18e 2013-09-18 02:00:56 ....A 2523232 Virusshare.00099/Trojan.Win32.Genome.amtxs-9c5de7320860ddda043937721d9349c55f6a1d8f0630fd01a3fd854a9b616dd7 2013-09-18 01:54:56 ....A 2523244 Virusshare.00099/Trojan.Win32.Genome.amtxs-bebd22de9d691c6992dc7cdb84244cf4bc93c8877b8411a05aacd3d2ee00f53d 2013-09-18 01:24:56 ....A 2523248 Virusshare.00099/Trojan.Win32.Genome.amtxs-d31527636163e79d749b3fdcb6474d04cff6d0d104da043037343dd2532d9c5c 2013-09-18 00:19:02 ....A 2523268 Virusshare.00099/Trojan.Win32.Genome.amtxs-d44a75459430f763349a46c175bc1afbf85623c0807b845a02ec57548254cd53 2013-09-18 01:42:04 ....A 2523256 Virusshare.00099/Trojan.Win32.Genome.amtxs-e3f089c56e02cbf6c07c929e09b4760b4f6acb77b2ae21e86df26eb30984efca 2013-09-18 01:42:10 ....A 2523248 Virusshare.00099/Trojan.Win32.Genome.amtxs-e7bf72b9789f247d357ddc1186e5b2341bc736bea8c843451a87d4a502e046c3 2013-09-18 02:09:42 ....A 2523232 Virusshare.00099/Trojan.Win32.Genome.amtxs-f7f95207afd01b622d5420649d9bfb85893e863ae826e6e732871e35fd74e973 2013-09-18 00:53:06 ....A 1103508 Virusshare.00099/Trojan.Win32.Genome.amwyp-422ecc0ceac45725c3e29dd9b75e7772d5fdd7d34f410d5c492201b2d27aa623 2013-09-18 00:30:56 ....A 156519 Virusshare.00099/Trojan.Win32.Genome.amwyx-82eb2a228db25453184bfcd8e0a9e1fcd3c9f05379387900420e57f793b24cff 2013-09-18 00:35:32 ....A 3495019 Virusshare.00099/Trojan.Win32.Genome.amxau-34401cffcd59c44e97ac85f2be2808786a58e75f7ad98fb443ec62273f85fa72 2013-09-18 01:16:26 ....A 3495019 Virusshare.00099/Trojan.Win32.Genome.amxau-948b6cf8a2528c14ddc70f2e7b0b49b2fdc56d30aed53ec85c47a82074ee8265 2013-09-18 00:25:28 ....A 3495013 Virusshare.00099/Trojan.Win32.Genome.amxau-dae5b8ddce637fcf3f80e62b02fe81c253ece655d2c24382007181f71af1d763 2013-09-18 00:04:10 ....A 3495019 Virusshare.00099/Trojan.Win32.Genome.amxau-e278da6d5c240a6726c5c5071057bee62be320c897531ecd041f34f6437571c4 2013-09-18 00:21:50 ....A 3489011 Virusshare.00099/Trojan.Win32.Genome.amxba-956f7b0a6af70bc1d6029e3c3c60f0991e90a95d0911cb2b8127d1feaafd4085 2013-09-18 00:35:26 ....A 523799 Virusshare.00099/Trojan.Win32.Genome.amxmh-b62629ff640059a2f0aa84e438a6ac513239ccd79eaa86090c75b8e3ca0984dc 2013-09-18 01:11:24 ....A 24876 Virusshare.00099/Trojan.Win32.Genome.amxrg-8bf1303274b1f7c2b80e536bb8d7dc6c84e02ab758b9cce57d52c4e956d93aa7 2013-09-18 00:20:38 ....A 1430550 Virusshare.00099/Trojan.Win32.Genome.amyny-84774fdbf4214c35efd65f919ce38a244ff108a251c2cfd517a09bcbe1f07fbd 2013-09-18 02:05:08 ....A 139840 Virusshare.00099/Trojan.Win32.Genome.amzbd-9229c4082585d8b9a449b35388f1d6f8fd281a40774abf3a6184ada99680b175 2013-09-18 00:29:50 ....A 135168 Virusshare.00099/Trojan.Win32.Genome.ankgp-e2f2b89f6dae36e23cbef8cdbc3571b3a1a136655d30b205b251416ba2736e3f 2013-09-18 00:37:32 ....A 135168 Virusshare.00099/Trojan.Win32.Genome.anlox-75a8fa5488c6f673f7f0e1533e85b3dbf7e96b8cd9f8818311ee4c748c304467 2013-09-18 00:44:36 ....A 218624 Virusshare.00099/Trojan.Win32.Genome.anois-87b6e7dbd9800e82940b1b6fa470e542c32f464cfa0a0a62add3ddb455626b5e 2013-09-18 00:29:58 ....A 267264 Virusshare.00099/Trojan.Win32.Genome.anoja-25282a820507ee68b251c2bbb66bc50ad4790b6ec1c3075a33b0eef5c154e1ed 2013-09-18 00:58:32 ....A 267264 Virusshare.00099/Trojan.Win32.Genome.anoja-e171482350da2b5af55485fa4e9b1952f4d14d7a14701a305f034d4962f8cab8 2013-09-18 01:09:34 ....A 51712 Virusshare.00099/Trojan.Win32.Genome.bnoe-8096d64741949565b895b7580b81b8f3ab503f5f1468f095bfa1f0e55b3a9469 2013-09-18 01:47:12 ....A 51712 Virusshare.00099/Trojan.Win32.Genome.bnoe-f4b4b19c72390f195306b0aa98b1d5d5a55923643522c59e265a5ce568b2ff54 2013-09-18 01:39:42 ....A 51712 Virusshare.00099/Trojan.Win32.Genome.bnoe-fbb283bd3db45853e53f1892863bd4985d48c42e8eb40b9986a774df2c34386d 2013-09-18 01:27:40 ....A 463104 Virusshare.00099/Trojan.Win32.Genome.cpu-eb9def61d05811a8cb1a086739d0139740332160c2cc32acc25a6fb40ed58212 2013-09-18 00:43:16 ....A 69632 Virusshare.00099/Trojan.Win32.Genome.dej-8a65f2524d578b9d0d65e7efdc4cd6fcec564589eb99d3feadcbef65481885de 2013-09-18 00:14:24 ....A 51712 Virusshare.00099/Trojan.Win32.Genome.fbf-83d395b40a8a4d070f59c439ea4e5ec14013e61e28ae477a480e652d1fcf7896 2013-09-18 01:53:24 ....A 65899 Virusshare.00099/Trojan.Win32.Genome.fuz-8c7afae604b52ba1020aadebff93c62504b320d4cb206467d33dd04ab767ad38 2013-09-18 00:30:54 ....A 2131888 Virusshare.00099/Trojan.Win32.Genome.hmr-e31a9b722d32d5a80d412ecc3cdfef3b1e850d0d6465fa6c5fc01701defe94d6 2013-09-18 00:05:16 ....A 85504 Virusshare.00099/Trojan.Win32.Genome.iqg-8288b86e1dc93b638f65fa7719824ad209ba6f471ef59387e67fc54d05c35616 2013-09-18 00:54:56 ....A 45056 Virusshare.00099/Trojan.Win32.Genome.kjd-8a02976f24ea26e57458992617d74cea1d449319c2713448689c872d58661205 2013-09-18 01:53:20 ....A 182272 Virusshare.00099/Trojan.Win32.Genome.kvtr-83d579e28f9f355dd38fa0eea53675d0901cfb4248103ac324807e8ed6c1f4be 2013-09-18 01:20:44 ....A 1335472 Virusshare.00099/Trojan.Win32.Genome.lwb-ea915eddc3d138600f04e7f85e080cda37d0c9bf013bea61fbcaad2e7d1e33b6 2013-09-18 01:37:52 ....A 116224 Virusshare.00099/Trojan.Win32.Genome.mzi-816e6ce57a8a8da0941210b0d840fd1f41e2ea94ebe30231de9dce3a1d4467d7 2013-09-18 00:37:42 ....A 95092 Virusshare.00099/Trojan.Win32.Genome.nbz-d2bfea26ed58c1f5db3497598a54e78bfb3ec6bc631523f9ba21ebc1649fa703 2013-09-18 01:46:08 ....A 4366368 Virusshare.00099/Trojan.Win32.Genome.nbz-d96f97ccd73c996d3d0c264208b2c20d78afec03249f1f140c9fdd62063aed10 2013-09-18 00:38:42 ....A 532480 Virusshare.00099/Trojan.Win32.Genome.ndz-e4b286f05614313d6cf6b288800957606e06f1e8f4fe6e79b8580b3ed8ce8653 2013-09-18 01:25:42 ....A 120905 Virusshare.00099/Trojan.Win32.Genome.oez-e715681d9f592b781ade6f27b10c66c923eaaf7c214e8868dd9a2ae8a9abdef4 2013-09-18 00:42:16 ....A 1740800 Virusshare.00099/Trojan.Win32.Genome.ppe-8a9040267626d0e652dcf610489774771237fe9e8dbba790e954de17076c6bfc 2013-09-18 01:25:24 ....A 942080 Virusshare.00099/Trojan.Win32.Genome.pvw-81e22964b62c6fe62522b4beab49e3c3405366e02fd3cc84ee0a82afe69e64c2 2013-09-18 00:21:06 ....A 534767 Virusshare.00099/Trojan.Win32.Genome.pwa-b80243ee61ede3bc92f1e7b914cc0b6368bf038a5f209799710e842214e8a6e5 2013-09-18 00:48:20 ....A 560188 Virusshare.00099/Trojan.Win32.Genome.qjk-319678836623ba42e531e95f4874610b37818f3546fed435070eef37fa3ad9f1 2013-09-18 00:14:32 ....A 595968 Virusshare.00099/Trojan.Win32.Genome.rjf-bfedac1198de57c4e9ece663442cf2ad177d86718418258047538d312c37e105 2013-09-18 01:16:04 ....A 160426 Virusshare.00099/Trojan.Win32.Genome.rqy-8c989a2ccc89ae35652d080654e0ea864167d02675b2b163fdfe8c079f208055 2013-09-18 00:28:54 ....A 180224 Virusshare.00099/Trojan.Win32.Genome.sbdy-f4b022bb00e1270ccf8a7fe23d85c47653633ffd5c901def799fb30d0feb8f3e 2013-09-18 02:00:38 ....A 100352 Virusshare.00099/Trojan.Win32.Genome.sbjk-bd8dbbe83f583ee591c9e365cde209c045bf05c29cdd3914ad5ecbdf3809a43d 2013-09-18 00:41:52 ....A 341504 Virusshare.00099/Trojan.Win32.Genome.tmd-a35a74f5c454379df22fb18c725dc9b335646fb84190be3244c42d6c97e7ecf7 2013-09-18 00:25:52 ....A 542242 Virusshare.00099/Trojan.Win32.Genome.tnd-3e39fe1487949868484ce7ad1acd682c089530841ce8e94f1d7a2e38c45d64f0 2013-09-18 01:32:22 ....A 147456 Virusshare.00099/Trojan.Win32.Genome.tru-8d21efece1c66e6b631d92859ba3d6064b2dc7284fd4885da498e3ceebd2d51d 2013-09-18 02:07:50 ....A 314534 Virusshare.00099/Trojan.Win32.Genome.ujs-cf5c4a2710f1638fb0e62e7ced45195307b93377bba705a4ff83a2716359e234 2013-09-18 01:42:52 ....A 354587 Virusshare.00099/Trojan.Win32.Genome.upv-8d3a788c152e98ad4d27f4ddf9a12bd7aa95a6c29a6c416a465ab7b503876c6f 2013-09-18 00:23:28 ....A 10521 Virusshare.00099/Trojan.Win32.Genome.urb-8d126cd05f84497aec684cd8dff6a006285175f3e9228ab841548f9c787b2a0a 2013-09-18 00:22:00 ....A 20480 Virusshare.00099/Trojan.Win32.Genome.wha-8a15de4f1f51043da486ccba5e7faadf20f74042fe259a9601d94cb23bb12d7f 2013-09-18 01:46:06 ....A 1360423 Virusshare.00099/Trojan.Win32.Genome.xl-e8d9bcf73e62a665ecca4bd6c48e731a7d7131b09f20eefbb5a9fd8291725850 2013-09-18 00:09:30 ....A 316416 Virusshare.00099/Trojan.Win32.Genome.xlc-8c2bf063508f8db9f998c43e7c5a51beba21a458a4757b68a9621038ad083d2c 2013-09-18 02:08:00 ....A 140800 Virusshare.00099/Trojan.Win32.Genome.xte-84f7a8cf0209d8903f4fb485458d8452296fe03fcb423d6ee2ef7bb99d7c2b0c 2013-09-18 00:09:12 ....A 44032 Virusshare.00099/Trojan.Win32.Genome.xzi-8287ee8af25e3c21dad456d70df2232d686cac659b98063bcd6cc8179017ecab 2013-09-18 00:29:48 ....A 11776 Virusshare.00099/Trojan.Win32.Gofot.aar-529e7545bdd911887f4aaa95fa8736edc7e1af5192fede1048e1721063884835 2013-09-18 01:17:40 ....A 168960 Virusshare.00099/Trojan.Win32.Gofot.bfp-96707736acb65ab877f5965a24cacd9fec6a004d19622e6a6354ee98e1b3e837 2013-09-18 02:04:32 ....A 511104 Virusshare.00099/Trojan.Win32.Gofot.czr-84f5326319baea1671da2ec5dfd1b1ff741e002feece8baa6821df6bd2bf027d 2013-09-18 00:52:12 ....A 34816 Virusshare.00099/Trojan.Win32.Gofot.dcc-c487052ce7eee3d4265733ca8d3279e7253857d90b6a6e0c946a03fab9e74b47 2013-09-18 00:09:56 ....A 631074 Virusshare.00099/Trojan.Win32.Gofot.ezd-d1a42030d281c5f86c2ed4fafe48c31d0c71ce66734cde0f02792ac3565a42f2 2013-09-18 01:29:48 ....A 61440 Virusshare.00099/Trojan.Win32.Gofot.iae-831849fa273a1d8ae01638961eae6e6b0418ca1ee8c8459c228d4be6a5eb4622 2013-09-18 00:21:40 ....A 185144 Virusshare.00099/Trojan.Win32.Gofot.itm-c69ee33eb458f0ee2397be0d5fa047db7e539c5c9036482138b357978bf6d2d8 2013-09-18 01:25:36 ....A 217640 Virusshare.00099/Trojan.Win32.Golid.ae-f6508435c081b1d9004646377c50d8e24b02477fbd77cd459b5e3407bb85a1ed 2013-09-18 02:03:28 ....A 273901 Virusshare.00099/Trojan.Win32.Golid.g-1d11c54162d078fa1c68e40907af7f5719e81fae2794581a2eb29cd87b67979d 2013-09-18 00:14:56 ....A 742409 Virusshare.00099/Trojan.Win32.Goriadu.il-b3e11be03f871f5803c89083da269d35b063178fd5e816d1181a2b0462dd112b 2013-09-18 00:39:22 ....A 518848 Virusshare.00099/Trojan.Win32.Goriadu.plx-dfdc135a64a20feb684e049f53a086747e10c8161eb0b313856a835062274325 2013-09-18 01:42:12 ....A 217218 Virusshare.00099/Trojan.Win32.Goriadu.pmf-87b4794072b6f8371b34acb77a69e31492fe6a106595aea925098749b954d69a 2013-09-18 01:51:04 ....A 2953248 Virusshare.00099/Trojan.Win32.Guag.ato-d67d45e1c4a5a331ebb38a3f79bb563765ae14f33d6865ba1891c9273f62805b 2013-09-18 00:53:50 ....A 102432 Virusshare.00099/Trojan.Win32.Guag.bh-2418a62dc9fa0d85abefbe146efc0f36e6c47e0edbc4748eb927dc45e7373ee5 2013-09-18 02:03:14 ....A 970784 Virusshare.00099/Trojan.Win32.Guag.r-cebab737c2417df5978840bfc96ebb44d0dd579c752a5ca861fc8b473e4d7055 2013-09-18 01:24:46 ....A 49152 Virusshare.00099/Trojan.Win32.Gupd.fo-cbc054f26c917a3c3b7ef88144a559850c1ce388c0a0fdf2a63bad68c3eedb4a 2013-09-18 00:05:10 ....A 234082 Virusshare.00099/Trojan.Win32.HangOver.b-99e1049e6e79dfa30b557dd3b3a4d14f27e10be46e04597be87ddc97dd7fca00 2013-09-18 02:08:16 ....A 386079 Virusshare.00099/Trojan.Win32.HangOver.b-b9fe6916a9d01a68c2e7e5e7e2cd18b9740c6901d5dcf18bafa39e3566772ad4 2013-09-18 00:31:30 ....A 218771 Virusshare.00099/Trojan.Win32.Hatu-d10dffdf52d8a0950ba147cdf4874ea6c8b0779dd7fc1eb88262bf3ed20b5092 2013-09-18 01:07:34 ....A 533643 Virusshare.00099/Trojan.Win32.Hesv.anpr-ef51a6d7b783f948a4da5b4ecaaf6bc9012792970c75b7b215bbf72a4d9d4a78 2013-09-18 01:03:00 ....A 1011712 Virusshare.00099/Trojan.Win32.Hesv.bjjm-c59f4d99b8de75d40a3f9c88097ddf2910e06181b5f6b59fd640e7b2385faf3e 2013-09-18 01:33:52 ....A 550794 Virusshare.00099/Trojan.Win32.Hesv.bqcr-e8801610ba5e06b740febb3f6950dc93d1cc02c3859eabc327a0b265f6265f6d 2013-09-18 01:03:02 ....A 321065 Virusshare.00099/Trojan.Win32.Hesv.cclu-cda3d12d7ea2cbfb56bdc2e56131f0621d9475f0a189d9a584aa24d93eafa4c2 2013-09-18 00:23:36 ....A 282624 Virusshare.00099/Trojan.Win32.Hesv.ciye-a21b20abbac4a684e7ebc6310990a956095b6e0d76746c78abb4afad3959b4c0 2013-09-18 02:01:00 ....A 249856 Virusshare.00099/Trojan.Win32.Hesv.cqza-5c53aa15606117d7cb9b1bd9b00a06cec155549063dd59ddce02db65e700613d 2013-09-18 01:43:36 ....A 249856 Virusshare.00099/Trojan.Win32.Hesv.cqza-fa767cafe3106b53de9e03d544d2b63aa0076db12f414275245b423c2d1ec1cb 2013-09-18 00:53:20 ....A 538436 Virusshare.00099/Trojan.Win32.Hesv.dnjn-c7c469ef4bef41e22632d5e945b4f1761920c52fa21914b33e55d9f0550d4bf1 2013-09-18 01:18:10 ....A 556685 Virusshare.00099/Trojan.Win32.Hesv.dqdg-ef418622e1c3a250883c1c8ffe6afb3b3275f949cec077948e037fd649a40235 2013-09-18 02:04:42 ....A 744564 Virusshare.00099/Trojan.Win32.Hesv.eath-840c568274ebdbc02f123ed47d65e9ae60b6212cc4bc626dc97937735f1c1df0 2013-09-18 01:21:48 ....A 200704 Virusshare.00099/Trojan.Win32.Hesv.efrk-339f3975734494270c251632fb668766444aa210b54329cdcb8b11a1ead0751d 2013-09-18 00:51:14 ....A 90112 Virusshare.00099/Trojan.Win32.Hesv.slm-df7a99bf5889bdae6fe436d0763037017cf48fd71d71d2e0ee89c8aee5dfbf59 2013-09-18 01:22:10 ....A 61440 Virusshare.00099/Trojan.Win32.Hider.c-d575ce99af5495038a4bbfa616899ca48b39293e05b4af087b266cb76f33d2f7 2013-09-18 01:35:52 ....A 234496 Virusshare.00099/Trojan.Win32.Hider.gh-e17cd2877feea3266ac0d7bb6cb8bc0118c754403c04be7cd2405a0911052c50 2013-09-18 00:58:38 ....A 700678 Virusshare.00099/Trojan.Win32.Hosts2.gen-149efd2898d31023d385b771c6b8403a45fefd6b9b43a7398d413093ea7fa3e5 2013-09-18 00:05:02 ....A 339111 Virusshare.00099/Trojan.Win32.Hosts2.gen-c4eed4b578e7aec192ecf3b0a3e202c5e4c3a99ff8ea4c175b2c3c7161dd14d9 2013-09-18 00:44:42 ....A 2564 Virusshare.00099/Trojan.Win32.Hosts2.gen-d55903eab14d7a2d0042bccf7cf9837b73037bbc14289d5ea402304e9702a806 2013-09-18 01:54:58 ....A 87040 Virusshare.00099/Trojan.Win32.Hosts2.gen-d6a0c9f4c84cf270bea5ec41964b6f8298047945f20a25eb6f4acd0049b2ff11 2013-09-18 00:12:34 ....A 249924 Virusshare.00099/Trojan.Win32.Hosts2.gen-e23812ec7b720d3dedf1d3a4ddb6c2fab5faaeadd47b5daf57d58cc53e47205e 2013-09-18 00:10:40 ....A 232381 Virusshare.00099/Trojan.Win32.Hosts2.gen-ea7906aa513da83e2033588264d473027e1b74fa1befe2a33be33c539cce945f 2013-09-18 01:50:02 ....A 466944 Virusshare.00099/Trojan.Win32.Hosts2.wii-8e19cc1f460533e35a902504c99da3c556476389207fac1cbd33746641ba2599 2013-09-18 01:18:36 ....A 458752 Virusshare.00099/Trojan.Win32.Hosts2.wkk-8e0fbf76968b87c46ac468231fb5f8e80c0970f7051dc78553d3f5bad9f076fb 2013-09-18 01:15:12 ....A 444955 Virusshare.00099/Trojan.Win32.Hosts2.wmz-b8796f4ea9aecd84ca6bfa95252e33a6b62ebc78044821ae374945dc6f5b6451 2013-09-18 01:04:50 ....A 444955 Virusshare.00099/Trojan.Win32.Hosts2.wmz-d61566484e20866020ece9782c062aa2509444595da41fe2f96a2abdd592bce2 2013-09-18 01:03:28 ....A 423451 Virusshare.00099/Trojan.Win32.Hosts2.wnw-82ab2c1ceaeac2116a924388fb2aa2aa71831897f35b2f016ee89f8db8cd87b2 2013-09-18 00:41:18 ....A 423449 Virusshare.00099/Trojan.Win32.Hosts2.wnw-e46c8905e6af5b03901039644d0b30d093cead2eeddec40180b5155ed5452314 2013-09-18 00:02:42 ....A 423963 Virusshare.00099/Trojan.Win32.Hosts2.wnz-a98dd8957787c0ac1070ce204db26bf860a1fd4b869760475cf97dd5bc7bf2d3 2013-09-18 00:28:10 ....A 577633 Virusshare.00099/Trojan.Win32.Hosts2.wog-767dbbc0dd9b3652e9f4309ae4c59cc4cc10888f0e84a66e678ca7205e5d06af 2013-09-18 00:44:00 ....A 729088 Virusshare.00099/Trojan.Win32.Hosts2.wog-ea9cf5f4eb4442bc1b190b4f61c350fc402a733419bcb285cf874bc97f54f3cf 2013-09-18 01:54:06 ....A 422939 Virusshare.00099/Trojan.Win32.Hosts2.wpd-43ef730a40d6341d4b6dd301517387542ec96766511286424b17359dcf5112da 2013-09-18 01:34:42 ....A 423451 Virusshare.00099/Trojan.Win32.Hosts2.wpq-f63c2d40d88ee180b883bcd312c5681720609d21175dc987562ec86a2a017ff6 2013-09-18 00:48:48 ....A 2822015 Virusshare.00099/Trojan.Win32.Hosts2.wwa-3ed1fdfd06b78db15bd65a7e7b7516f03b50831a86149f1e9557cd5353d16e1d 2013-09-18 01:48:34 ....A 282624 Virusshare.00099/Trojan.Win32.Hrup.a-a1313683dea976ca36bb1bd0896bef7dc1637db1c42ad490f477d38808253439 2013-09-18 00:52:04 ....A 299008 Virusshare.00099/Trojan.Win32.Hrup.a-a86df11bdb0d509359769385948672833d768cb31b96e029ff0df3c3a8354bef 2013-09-18 00:58:52 ....A 356352 Virusshare.00099/Trojan.Win32.Hrup.a-b2151862407aad4f2a6253a1c6e4a1558d40aac1ab5d679da991bb0fd0b6f103 2013-09-18 00:51:50 ....A 313344 Virusshare.00099/Trojan.Win32.Hrup.a-b4083998d387f791ec8358db0c1626acdb28d02ee79158d40ca8127eb6b9c65d 2013-09-18 01:35:20 ....A 299008 Virusshare.00099/Trojan.Win32.Hrup.a-b7b88f2e195209ca87edc265f4bd05e05a8043abcc82800a87a28adcf1fc66e7 2013-09-18 01:23:48 ....A 317952 Virusshare.00099/Trojan.Win32.Hrup.a-c01e58f63adc2ae4adb2db541c7d91ce7772b1fad3a8a8262023d97c555b6c08 2013-09-18 01:00:26 ....A 207872 Virusshare.00099/Trojan.Win32.Hrup.a-c35af0c2a7af34fe05f9e7185218a204f0d830efbac288e7cee2bb86bc4e7d37 2013-09-18 01:02:44 ....A 200192 Virusshare.00099/Trojan.Win32.Hrup.a-dd7cfe73cd191d2d2fb88e3e8cb1f6b17490df3bb03681f310a78e9168730c25 2013-09-18 01:34:54 ....A 311296 Virusshare.00099/Trojan.Win32.Hrup.a-e0cd053426c003080c1dee64cdf3ede9ab4c87b91275151c703e6e7309ddcf3e 2013-09-18 00:04:44 ....A 212992 Virusshare.00099/Trojan.Win32.Hrup.a-e5698d17bc9e66d71cc64b9868897313c5fad06caa06e8b344dd2c44f5895e2e 2013-09-18 00:45:40 ....A 392835 Virusshare.00099/Trojan.Win32.Hrup.a-e728ea4c463fb4761cad4454ab6bdf5e0a82eb355a12673f79fa3f5b855e3ba3 2013-09-18 00:37:44 ....A 376832 Virusshare.00099/Trojan.Win32.Hrup.aah-0f2bdfa3954f71e6160ec374e09eac136e41e99ecfec8e3915a047026d31f3a2 2013-09-18 00:20:34 ....A 358400 Virusshare.00099/Trojan.Win32.Hrup.aah-79a63e67c5062bdbc1e9cebabcb7760a96db46c374fcd63a23dacebd86a3e28b 2013-09-18 01:37:10 ....A 365568 Virusshare.00099/Trojan.Win32.Hrup.aah-d30036e4b24a9a290896e618606f3d8a2541497fce16183a7f61d82f7535965b 2013-09-18 01:54:24 ....A 292864 Virusshare.00099/Trojan.Win32.Hrup.aah-d7eec41eeceb5bc1790169a6f38b7e4eba2f8c4dfecc7a26bf4db827abe9ddbe 2013-09-18 00:41:06 ....A 307200 Virusshare.00099/Trojan.Win32.Hrup.aah-d8de368f346ff7ed3f6a2301be5361187bea75aab5ec65c290ab834588c7e7f6 2013-09-18 00:12:04 ....A 299008 Virusshare.00099/Trojan.Win32.Hrup.aah-f5537e8513511c4a5932fe4c82bddbaf12882da15b3002097208f93624a8af6c 2013-09-18 01:46:58 ....A 168026 Virusshare.00099/Trojan.Win32.Hrup.azs-ca3a03f3ce577f97b2a883790ddbebc4b1c4f822957e85d088f74181f942b148 2013-09-18 02:01:16 ....A 1880965 Virusshare.00099/Trojan.Win32.Hrup.bxn-689ed168f8b5f262a9b090a19a5cc10b8d85168938a305250ab84109bbdb2983 2013-09-18 01:55:26 ....A 306688 Virusshare.00099/Trojan.Win32.Hrup.ey-87fb5cd0a9dbaee793d4bae9e1bfeeb52b51a3f6a68d4baf58761b82aa127124 2013-09-18 00:27:42 ....A 307200 Virusshare.00099/Trojan.Win32.Hrup.ey-98b57b3ff2fd68e6a0d26e478ddd95000069c696783da621722c68e2770407db 2013-09-18 01:54:52 ....A 265728 Virusshare.00099/Trojan.Win32.Hrup.ey-a0efa794ca4655668ee8bc0b3e6e654431eaa085626f5ca3c72f00cc06719108 2013-09-18 01:12:10 ....A 257024 Virusshare.00099/Trojan.Win32.Hrup.gen-af91f92234ae90613933a93be437d81c3d77945cea245e04e1493bc30c407d5b 2013-09-18 00:35:08 ....A 257536 Virusshare.00099/Trojan.Win32.Hrup.gen-be344dc195901bc17210cd5e0b7b22437611e50aaa577e9720d5ad1cfbc0d233 2013-09-18 02:04:42 ....A 217088 Virusshare.00099/Trojan.Win32.Hrup.xx-81c5424f47992d65bd8412e7f4390fb1beb45b8d20333f919ee07435a3de559d 2013-09-18 00:16:02 ....A 234496 Virusshare.00099/Trojan.Win32.IRCbot.aikv-d4ebe05d7fcc3c8d770a7dad31f26647826f10e9f61bb20caf1141e1200fbd21 2013-09-18 00:34:08 ....A 212480 Virusshare.00099/Trojan.Win32.IRCbot.aikw-bc4e37237723c159857f746e0298e640b072fd55d549685817797e39e56bb845 2013-09-18 00:58:38 ....A 52742 Virusshare.00099/Trojan.Win32.IRCbot.aqlo-ef44e74b0f8324d6376d78ea8cde2862ac9621a2d4a0d5b8c03b4c7535bc9315 2013-09-18 01:29:48 ....A 264192 Virusshare.00099/Trojan.Win32.IRCbot.bgkt-7780559fea013721ac9d0eeccf3f1c4fbf6a6c395a292152e394ebc210e454d7 2013-09-18 00:03:24 ....A 363585 Virusshare.00099/Trojan.Win32.IRCbot.ov-925bdbeb1de217fd7bf584482bc4d6f8b1443e2c2e294d5c695cf4bb9f08b61f 2013-09-18 00:30:32 ....A 151552 Virusshare.00099/Trojan.Win32.IRCbot.vqm-96a1dfedc0dc9fd3e7e36878bc765839a62c718d1381e2832f5e34b7580c1fbf 2013-09-18 02:01:54 ....A 177920 Virusshare.00099/Trojan.Win32.IRCbot.vqm-cf6e89c96f7d550620faafba8b34febd69fbb503d0290fb7181e313c284563d1 2013-09-18 00:32:28 ....A 43520 Virusshare.00099/Trojan.Win32.IRCbot.xlz-24739a79adf3e0d4cd4d7ea531c1fb132ab699ad3a425cf33431a28393df0249 2013-09-18 01:02:22 ....A 114688 Virusshare.00099/Trojan.Win32.Iframer.aw-d0176c406cc786bdcf7f97741ab852cecf45780201ba515652f1abb8e94fc74c 2013-09-18 01:31:16 ....A 138264 Virusshare.00099/Trojan.Win32.Inject.aaafa-999594183929ef584b3218c6838fc175e316db6aa00e1d8db48f013b547c554d 2013-09-18 00:30:48 ....A 14336 Virusshare.00099/Trojan.Win32.Inject.aabsd-b1cfe4e56c222c839156845fa75e2178dfe746a1f338898c2c48c9886119e97e 2013-09-18 01:56:26 ....A 90112 Virusshare.00099/Trojan.Win32.Inject.aacpe-7a7cdd9c06a6d654a8229c883659813de1350b42a7b439511460f39f7ca544b6 2013-09-18 00:09:52 ....A 25088 Virusshare.00099/Trojan.Win32.Inject.aadbn-ea2253ff86e8a3478a6e332d872e60673d95a17ffb79ca1a8e0d5fef49b5c576 2013-09-18 00:17:10 ....A 90112 Virusshare.00099/Trojan.Win32.Inject.aadye-de0e28ebbcab60aa6de4c00e28fdbe4f2cac4fb57e8d23ba0d2031b55bf9f487 2013-09-18 00:51:14 ....A 634711 Virusshare.00099/Trojan.Win32.Inject.aadyg-e67aea48a1a25cd57d87e038f4d6ba38a485c7c472fa681f0a368ba9cf49af5f 2013-09-18 01:13:24 ....A 261146 Virusshare.00099/Trojan.Win32.Inject.aahdb-b0f7abb437f73b11054223a13c55f3bc1e183fe20ce34d12cadf59ad926a90b0 2013-09-18 00:36:02 ....A 20992 Virusshare.00099/Trojan.Win32.Inject.aahdb-b2702712d2d26d76a13ffd3d0d65aff04fff13b82b0a125941b56f6cad5ff572 2013-09-18 01:18:22 ....A 726528 Virusshare.00099/Trojan.Win32.Inject.aanab-c505378dcb46bc232866ba830e43e7afd207ba9dc03c900c60066bdeb5f3c3fb 2013-09-18 00:50:50 ....A 287744 Virusshare.00099/Trojan.Win32.Inject.aaumk-acb21d24fc8e3b9d2a902f7f7b94ad533001bd0e91dbbec5fd405fcbb2fb4382 2013-09-18 00:19:54 ....A 726528 Virusshare.00099/Trojan.Win32.Inject.aavdb-903628e5e6f76ff69cabde4bb471bb9b6c2ed592a913d0464888ab4dfc6049fc 2013-09-18 00:28:28 ....A 324620 Virusshare.00099/Trojan.Win32.Inject.abfgc-d5fe5ac0b674026c60a88fced9f27202d4082e7706f6419be13571ef1d016b49 2013-09-18 01:54:28 ....A 295581 Virusshare.00099/Trojan.Win32.Inject.acrrd-e784ec25960e25fc263686910a2e345bc9fee9d977e3d423b29fe74c959095c9 2013-09-18 01:44:36 ....A 184320 Virusshare.00099/Trojan.Win32.Inject.agddl-d2e98a4c130dc8bdf03b2f193e202a49dd1d5733e372ee1f2153d6afd473b289 2013-09-18 00:54:28 ....A 294946 Virusshare.00099/Trojan.Win32.Inject.akshq-83fdb5106f39cd4124da5d8b5014d1071b6b1fd06cde9fdd68a0f6ceed5fc01d 2013-09-18 00:16:16 ....A 98816 Virusshare.00099/Trojan.Win32.Inject.alnmq-eb4bb4dffff9d62d46110d17c5d33828c1009fb0f661e2a4ca49878ac68e35df 2013-09-18 01:49:34 ....A 65848 Virusshare.00099/Trojan.Win32.Inject.alnyk-8788a2f050d56a536c9be9c5cf1690f5b5159d039a0443c4f7e3839024f87743 2013-09-18 01:26:52 ....A 315392 Virusshare.00099/Trojan.Win32.Inject.anbpf-4403b5a1a8d6b940668bcb816f41db394a4fd4aa056eb0e95f53bf62d0dc8bfa 2013-09-18 00:31:34 ....A 46080 Virusshare.00099/Trojan.Win32.Inject.bgob-f56f72d54b29e79b1b4e570405aac8990daf19e1aa74acc683b39cb1355380cd 2013-09-18 00:52:38 ....A 200192 Virusshare.00099/Trojan.Win32.Inject.bkse-e41066c12d6d761421c71526bc87ff5bea18dc8742d680f7ae0626f4efa64817 2013-09-18 00:46:26 ....A 565939 Virusshare.00099/Trojan.Win32.Inject.bxdy-d80ad353271e52336820e33895e54fcc9b7dff6666158e7b66274d070c5afa9d 2013-09-18 00:20:04 ....A 245760 Virusshare.00099/Trojan.Win32.Inject.bzd-3c5e716b57bd213d75facc63aa9a18d08d2d879b0a2e3a468cc3d258d2cc7a04 2013-09-18 00:45:14 ....A 223260 Virusshare.00099/Trojan.Win32.Inject.cjkh-defe5046564ed6ad578352cd69e1acf78e3bad3490409809286d661e46efa278 2013-09-18 01:32:24 ....A 177666 Virusshare.00099/Trojan.Win32.Inject.cofk-8a0517399191cd0d1f8533686d35554896a1a7982620b09324e71e50cc46a60c 2013-09-18 00:40:24 ....A 326144 Virusshare.00099/Trojan.Win32.Inject.cybf-c3422d883023403bc49bf3d4802eaa15241bc8a8367a31f7c32ae862f9ca6262 2013-09-18 00:19:22 ....A 35856 Virusshare.00099/Trojan.Win32.Inject.dcgt-8102faf37c8c87f9ab7de75a86922b2e33c8f18356960eaaf14a309e5c59dafe 2013-09-18 01:19:20 ....A 35872 Virusshare.00099/Trojan.Win32.Inject.dcgt-8801b7bcfab8ede4d3be075136518aa4c14c4e7be15d6e1711f32242d48504ca 2013-09-18 00:43:58 ....A 35872 Virusshare.00099/Trojan.Win32.Inject.dcgt-8a35c19f3b803a1c0be4e76b3c26ca6de39458236ddd0255b7f8ce6ae3fd1c8a 2013-09-18 00:56:26 ....A 35864 Virusshare.00099/Trojan.Win32.Inject.dcgt-8dbd949e6145eaf297b50babcc812147b9782844945b01af77f97a6664456f2b 2013-09-18 01:55:04 ....A 230900 Virusshare.00099/Trojan.Win32.Inject.djct-877f0a4a3f5ecfaa48f687d530784499a385963b8863542772a5f6d9841c2025 2013-09-18 01:37:48 ....A 187581 Virusshare.00099/Trojan.Win32.Inject.dlae-f070c2dd0b914cf737ded0c857f5b3de2a7f7c63260e3d7a6090b8e684564daa 2013-09-18 00:38:48 ....A 337920 Virusshare.00099/Trojan.Win32.Inject.dndl-e696b51de6856816ef1d6b16a18eef2989cc7f259907799e442acc31e898b3b7 2013-09-18 00:59:28 ....A 637957 Virusshare.00099/Trojan.Win32.Inject.dukn-435cba71d94b57aac2b3e2ef0cb49733092677a573f9d2c51323e4736f741bc3 2013-09-18 01:21:12 ....A 644477 Virusshare.00099/Trojan.Win32.Inject.dwcj-fa8f5c3a37ac1993ab9c752c726524663a188c4485b7aec4b16e86e1c6ceaca8 2013-09-18 00:30:30 ....A 388874 Virusshare.00099/Trojan.Win32.Inject.dwwa-ba929d3426642ab1175b58b79dab5eeac0c804eb6edd1f2997f3d1bb8c9cb0f7 2013-09-18 00:56:42 ....A 54784 Virusshare.00099/Trojan.Win32.Inject.ecak-d20263ebf0d44a5b5f7a1e6d322fbeda512753c366ab797a1236500cca4f72ab 2013-09-18 00:46:32 ....A 778876 Virusshare.00099/Trojan.Win32.Inject.ecep-d4ccb6c611a6f18c3ef6dc14f14a07652a1a5da2de5a2c74d82c8e82ac8ae313 2013-09-18 02:09:28 ....A 133501 Virusshare.00099/Trojan.Win32.Inject.echy-de0be9866d0bcac7f8545be964d71ced085747ce8c96b7f841a7617a4e9c0d27 2013-09-18 01:25:44 ....A 1233583 Virusshare.00099/Trojan.Win32.Inject.ejyw-a487d1edb168a4d07148eb21dfc34013062a3f802270f77d63446f755c724732 2013-09-18 00:47:06 ....A 45568 Virusshare.00099/Trojan.Win32.Inject.emao-e4e9f8695b9859adac458ae0f140935428d3aade5436b08a6ad6d8b39578c37b 2013-09-18 00:54:28 ....A 32768 Virusshare.00099/Trojan.Win32.Inject.emhd-e9a0a7d9651ca01eb865c5186754599e7d4eb5aae2e8aaa12a39a55ed816e5a5 2013-09-18 01:08:26 ....A 167936 Virusshare.00099/Trojan.Win32.Inject.eoqb-e47ce33794eb5d72165778386e31705884511ac9a75662447fcc8c1b8652fa44 2013-09-18 01:45:00 ....A 563316 Virusshare.00099/Trojan.Win32.Inject.eqvz-345f46a660c3790c16e20b3e0f0cf08db0a97f62e0dd784a2620441e02a6d843 2013-09-18 00:30:20 ....A 72192 Virusshare.00099/Trojan.Win32.Inject.esnr-ce21da6b3d50c5a2c285a52001c42f4ec29e8f780cd040596f90a05e936df538 2013-09-18 00:11:38 ....A 765952 Virusshare.00099/Trojan.Win32.Inject.etsv-246c4637ce55e10610db5468b4d4d450b180b94b8ef6316893a152e4e31d9e38 2013-09-18 00:31:22 ....A 45927 Virusshare.00099/Trojan.Win32.Inject.ewcb-d8f7844f1515181af5a1ce298ab563d8e92fee2aba76b1a270000de87bf3a8f5 2013-09-18 01:08:34 ....A 709120 Virusshare.00099/Trojan.Win32.Inject.ewld-ef899e72b2d78d2a0e1dba03370015e5cf24443934ae3a43bb08af30d020914f 2013-09-18 01:24:46 ....A 1802343 Virusshare.00099/Trojan.Win32.Inject.ewwq-ebe603e175750cf6c3e4e282dde6aced5e03a3551e8ee89fbff4c71486aba178 2013-09-18 01:41:00 ....A 415312 Virusshare.00099/Trojan.Win32.Inject.exgp-96c5198b07c26909e999c770443abc8030fbf6dfb0ab3f98688bb9e556621ca7 2013-09-18 02:08:26 ....A 205312 Virusshare.00099/Trojan.Win32.Inject.exox-ac1d4d743fb981a44025ee9e905cf230d31ac84ac83152d21b0413fe79d6e117 2013-09-18 01:45:34 ....A 594944 Virusshare.00099/Trojan.Win32.Inject.exox-b7f47c486404af47a625084fea536a5c4925f4e759210e8e7bc743fe564a428b 2013-09-18 01:09:40 ....A 205312 Virusshare.00099/Trojan.Win32.Inject.exox-fb009d664a694b06458d9355656dc6088a1939a7d6a4a9e4fc7fdf961ff9e12f 2013-09-18 00:56:14 ....A 200996 Virusshare.00099/Trojan.Win32.Inject.exoy-1bf797971a1a22374f132657930317577ad73c0ad0591f2510544723ebb6f7e4 2013-09-18 00:10:30 ....A 41472 Virusshare.00099/Trojan.Win32.Inject.exvz-d71ffcc51bac37808b1d04ca278c25de351df4e28f4359f8737a45b31911d447 2013-09-18 00:06:10 ....A 1658347 Virusshare.00099/Trojan.Win32.Inject.eyew-1c05ce2691029f07050d7a7027ae997b8c6711bba68deb59884fa86e6f7846cf 2013-09-18 01:45:20 ....A 1319980 Virusshare.00099/Trojan.Win32.Inject.eywm-89f2321ffb68c37df50931060ba53511960ee919157af684a08931ba8dd13da9 2013-09-18 01:21:08 ....A 885770 Virusshare.00099/Trojan.Win32.Inject.eywm-e86ecd521a056010ba84cb00efa4e99ed6da5c2a583b50d22a2d98bb20aac7ac 2013-09-18 00:06:00 ....A 1136452 Virusshare.00099/Trojan.Win32.Inject.faax-d77c25b5bd2d5aabd594d1b42f3deda1d98f9880a035ff7d0192bd1f0d8219ea 2013-09-18 00:45:18 ....A 31240 Virusshare.00099/Trojan.Win32.Inject.faim-f56271c9f531ef90ef1c0354a134b2beb78b9d66a98d9ffae5ce35b23e6e4287 2013-09-18 01:59:20 ....A 188928 Virusshare.00099/Trojan.Win32.Inject.fasg-846b29fbbc662966c28a50528de920ca9c9a666ee423d070236b2bc41976ccc1 2013-09-18 01:48:34 ....A 1368520 Virusshare.00099/Trojan.Win32.Inject.fbcz-94d029d3f7b052b34a4ff74bba9303953f48e2ee4b9dfbd415a34a885428ce22 2013-09-18 01:28:10 ....A 53248 Virusshare.00099/Trojan.Win32.Inject.fepc-948c1981900b0f01f605414955965a928842a8eefaf7c6efd4b46592086a7bca 2013-09-18 01:54:54 ....A 657786 Virusshare.00099/Trojan.Win32.Inject.fgmd-71c257a75b2a8d0ade8b7a7d4e75d0054632dce12516b79005a64d72b3bb545e 2013-09-18 00:58:16 ....A 781583 Virusshare.00099/Trojan.Win32.Inject.fhn-b8fc39eaa0b2734241636a0055d3fca1da49fdfa8a7890e5bd3636f7c7c7acc1 2013-09-18 00:07:16 ....A 48640 Virusshare.00099/Trojan.Win32.Inject.fox-b77f657cd7e0b9a78c297044e64fc44df41686479bb18e932f7770f2b0f63231 2013-09-18 01:57:16 ....A 856064 Virusshare.00099/Trojan.Win32.Inject.fox-beaf44f63857c904965b50d2a7579c3f0559e4c476b10df250e1bae068cbca31 2013-09-18 00:48:50 ....A 360448 Virusshare.00099/Trojan.Win32.Inject.fox-db583ba0559fee930107f376093565ee12fa1d082a7173005a30ab48aacc48fc 2013-09-18 00:54:00 ....A 266435 Virusshare.00099/Trojan.Win32.Inject.fox-e17f46fb379f4bd591ad5dbda5cdf60227ee9596fade7a38e2df40165a46ea70 2013-09-18 01:17:06 ....A 1094284 Virusshare.00099/Trojan.Win32.Inject.ftlo-dddf5dcc92fd236b970664eb7eaa23470613fed25e7401fc90641e9c5c8d4766 2013-09-18 01:25:16 ....A 73140 Virusshare.00099/Trojan.Win32.Inject.fwrm-a0b67a8ab5ac91b9ac1d67e7e4cf033ce5215f3f9b6e8d2938c70ee00fd59b01 2013-09-18 00:34:50 ....A 1628512 Virusshare.00099/Trojan.Win32.Inject.fwtp-1ef650496d3bcc3e135d73d921f21a77c78dad8e4d449d2a69b72cf5b4e4e1b5 2013-09-18 00:49:00 ....A 1489952 Virusshare.00099/Trojan.Win32.Inject.fyqa-cc559a0ec62ddaa507a168e81e958af025165617ccc14198024bd3f81b714b28 2013-09-18 02:06:36 ....A 367616 Virusshare.00099/Trojan.Win32.Inject.gaav-43a84ec0bfa4ec6bfbef5e7cb3be710cc1ea9cfb1de97e5bf4146d8d4fc88cca 2013-09-18 00:37:42 ....A 1216360 Virusshare.00099/Trojan.Win32.Inject.gbaf-0b5965c6f81c46e247eb8bfd5f543d29716305dded0811152564fb6d25e21e4c 2013-09-18 00:33:54 ....A 907138 Virusshare.00099/Trojan.Win32.Inject.gbaf-f52cbc06885203c5cc6b6262b88885cab6f9a8b4bb014f6f68d75bff2293f4ac 2013-09-18 00:51:52 ....A 110080 Virusshare.00099/Trojan.Win32.Inject.gbow-9669efe85e2c74b0d3c6cd7d8a428f82b8c0f2b19343bb0f541cdf41fc57f94b 2013-09-18 00:05:34 ....A 29824 Virusshare.00099/Trojan.Win32.Inject.gcxt-c8a6ce8c5559a351cc42db04de11a43ee4618979190cfedc840df627cf578e13 2013-09-18 00:35:12 ....A 269846 Virusshare.00099/Trojan.Win32.Inject.gdeo-bce51222cf921819e45ae45f23de5cdd139ec2dabf9b83427c839b6ffb0df2ac 2013-09-18 00:46:12 ....A 379529 Virusshare.00099/Trojan.Win32.Inject.gdeo-da3431d781df4f769fe1c07cc5bad24b7b742046cc3319f07cf30bd9b8eea215 2013-09-18 01:02:44 ....A 229376 Virusshare.00099/Trojan.Win32.Inject.gdxp-76769376c66298dcf2ca722a9c3c2e6fb255b062211182f00566e1494c9c5cdc 2013-09-18 00:19:00 ....A 307200 Virusshare.00099/Trojan.Win32.Inject.gfck-97c19c67e9051a97a0570b4dd9c311292cdc42ee48b371c2e359fef4d7c8eeb7 2013-09-18 01:04:22 ....A 327680 Virusshare.00099/Trojan.Win32.Inject.gfjq-a39f9cf52051964de89dd7432c1fa5ebeeba1f693b71ba11caffcdc8889018ff 2013-09-18 01:47:20 ....A 268584 Virusshare.00099/Trojan.Win32.Inject.ggfo-823ffad22dd1e3ee093bc1718f7f9f0963aff954fc420ca92aed9c4320b811fb 2013-09-18 00:59:10 ....A 513536 Virusshare.00099/Trojan.Win32.Inject.ggiv-f7f95f1f15c0c27e444d3218c87ccf279f141120cfb18c2557ca400010d6f565 2013-09-18 01:13:18 ....A 74727 Virusshare.00099/Trojan.Win32.Inject.ggmw-f637d173f20a17148c6271d82d1f6dc8caaf37bb558cdb8532574852fd4c1ba9 2013-09-18 01:28:56 ....A 181584 Virusshare.00099/Trojan.Win32.Inject.ggpt-ee7cef39324ce0c7faf97aa69a0ef98c23995a087f26213e3d1c2407d00654d9 2013-09-18 01:10:58 ....A 155648 Virusshare.00099/Trojan.Win32.Inject.ggz-0f91ae5535384bb36b830015c840b5ce509bbd3d48096ab3d4ab04fe8e56068c 2013-09-18 01:03:58 ....A 106496 Virusshare.00099/Trojan.Win32.Inject.ghnp-d6afd27031d51ec47e0c8139a58efc3d9aa3b2103a89bee30314161c5a01e92f 2013-09-18 00:15:28 ....A 446741 Virusshare.00099/Trojan.Win32.Inject.ghoo-f148a46a5e31c663db228cefb6008d9449e1d336f794cc9205f2861324f007fb 2013-09-18 01:31:48 ....A 706560 Virusshare.00099/Trojan.Win32.Inject.ghpq-fcb1964ae0cf0e89b8899f12a928b98ff0f46a64edcb5f0608ef935652faa66c 2013-09-18 01:40:58 ....A 53248 Virusshare.00099/Trojan.Win32.Inject.ghqs-a83f01f06e10e3b446f58d54888254b24acde47c63fee948f178a05cf84a8b51 2013-09-18 02:06:34 ....A 595456 Virusshare.00099/Trojan.Win32.Inject.ghxo-dd4fbdb10c4f574aec9c50349ab9a362b6502af7b05233fa6edb32e3aa14c938 2013-09-18 00:12:02 ....A 594247 Virusshare.00099/Trojan.Win32.Inject.gjhg-bac222af278502a7a4317b283a9f05bc73df7dedfe24e23f78cff47deb86ff65 2013-09-18 01:36:24 ....A 88344 Virusshare.00099/Trojan.Win32.Inject.gjkb-e53c7e624858125d6790403671b38599694398b53d41c4bb34bf54f5c01646fa 2013-09-18 00:27:16 ....A 167936 Virusshare.00099/Trojan.Win32.Inject.glzr-579c3f397725075c2433841c635212fc97263a36ca083c7d4cc3dc2df595ad5e 2013-09-18 01:33:38 ....A 119677 Virusshare.00099/Trojan.Win32.Inject.gooa-d82a45318c23d908c43583513e61b35cb9604b9e0772261dc4a005e50040ba25 2013-09-18 01:34:40 ....A 122880 Virusshare.00099/Trojan.Win32.Inject.gooa-fb3463adca33023d185c938fac710fe4ebab4557a52ea57c4e45b3892f5d4dc5 2013-09-18 00:12:06 ....A 196643 Virusshare.00099/Trojan.Win32.Inject.gyuj-d989ff0a986e3d93094c59817ef155bc789d37951fadd96380a381426e299dd1 2013-09-18 00:23:10 ....A 1009375 Virusshare.00099/Trojan.Win32.Inject.gzuv-e0b6afc30c2a8279464566edf255b7ed921285e6d50eeff2a55adb7be4d1be8a 2013-09-18 00:08:30 ....A 85505 Virusshare.00099/Trojan.Win32.Inject.hexx-241409dfc2adbf1d3cdb01981f43ee0a3e9704bcf38b38ca368a863be1b67789 2013-09-18 00:49:50 ....A 709044 Virusshare.00099/Trojan.Win32.Inject.ijat-41a1c613bf4e8545b01092284e60f2e0eddf53de67cd74b9498edd0bafc021a8 2013-09-18 02:11:04 ....A 6719033 Virusshare.00099/Trojan.Win32.Inject.ijat-5d5893eb9634ad9ceef85dbe786eb68d590701fde4cfee013df7ef0493a0d04f 2013-09-18 01:58:42 ....A 180460 Virusshare.00099/Trojan.Win32.Inject.ijat-84a8127849d765d197db96058d3dd218a65620c5b25e59239a8a70433b6f5e90 2013-09-18 00:33:52 ....A 839736 Virusshare.00099/Trojan.Win32.Inject.ijat-b8b539e9602bfad7e8d78b1b53a8291ef17a2280abccb6890c8376f39d18423f 2013-09-18 00:54:54 ....A 1113584 Virusshare.00099/Trojan.Win32.Inject.ijat-e8ceb7a25638fd6cf50539717ee1115a16f627d1a3cec78f4489269675563981 2013-09-18 00:06:54 ....A 1196631 Virusshare.00099/Trojan.Win32.Inject.ijat-fcc9a9c0bd2d14ca31bb06f3f0b41bb22c69b1b8716bcb7aa2f2f4e332ec5702 2013-09-18 00:10:38 ....A 156536 Virusshare.00099/Trojan.Win32.Inject.imu-f6bf9859a9ee169f2122ea28e46942e5527c6e246e6057835eb227d506eac45c 2013-09-18 01:04:46 ....A 125952 Virusshare.00099/Trojan.Win32.Inject.ldi-c882a6da11a3bcdfa19668e646c27e0ab7cb81dfa6791403af05fd93af54c8f2 2013-09-18 01:08:36 ....A 141333 Virusshare.00099/Trojan.Win32.Inject.ltb-620a2308dbc08aa749ce75eb18cc4c82b663ef96c52d3d544dc20936456c9f45 2013-09-18 00:10:14 ....A 106496 Virusshare.00099/Trojan.Win32.Inject.nnpo-c71eb31a72d3e064547f01f93b52855adfdaf42fadc1195d7ebe94c6f44aa720 2013-09-18 01:49:36 ....A 4941274 Virusshare.00099/Trojan.Win32.Inject.omeh-df34e22728e3c8780144693746b9d3289b87a70ecca0bb7e3a259beda9cf6eb5 2013-09-18 01:54:54 ....A 75776 Virusshare.00099/Trojan.Win32.Inject.qfvt-a439a907bb8e83eb2f0b4b84c5321f71187f1d7e8ef61213e589a4196b166b8b 2013-09-18 01:04:24 ....A 39936 Virusshare.00099/Trojan.Win32.Inject.qt-a729ec74e618d3109b292110ce59a0726645c2a6643ef5972b075697b2ca3cdf 2013-09-18 01:06:58 ....A 196608 Virusshare.00099/Trojan.Win32.Inject.ryrf-8d73a7721d041075f31de6efe8820e6d98dadb2a6fa113b2e42b05020da6d666 2013-09-18 00:34:42 ....A 145668 Virusshare.00099/Trojan.Win32.Inject.sbjd-1b8e76ef8c345c87f924ff484922693c823ae46b80b290a9cd28265cfa39479a 2013-09-18 01:10:24 ....A 143834 Virusshare.00099/Trojan.Win32.Inject.sbjd-30c16ae8286f5b0b12212590da7d7bcb111c063f03a75b39e141e76f1241e2cc 2013-09-18 00:27:10 ....A 1319233 Virusshare.00099/Trojan.Win32.Inject.scde-b919d458c1adfb77130e8db5b4f97ef47680e9c24ab5e4eb18402d2def166640 2013-09-18 00:12:18 ....A 137845 Virusshare.00099/Trojan.Win32.Inject.sfou-d414953237263ebc8354d794215ee22b69855a92b04e20ae14c2e108cdb09698 2013-09-18 00:44:26 ....A 72704 Virusshare.00099/Trojan.Win32.Inject.t-d633852d09e2f0ce497528c571435610775050109c9b7858d179fc31976b51df 2013-09-18 00:07:28 ....A 781824 Virusshare.00099/Trojan.Win32.Inject.uqgt-b2ee6be0ec23557db78a7720ca497d80f101120877b68f595540ca4bb4c74b7e 2013-09-18 01:02:08 ....A 147837 Virusshare.00099/Trojan.Win32.Inject.uumx-b19dd24b5894b54c0ec760d3e747cfcc0a67fd8ab3780540b8befd736d4f76dc 2013-09-18 00:52:04 ....A 545438 Virusshare.00099/Trojan.Win32.Inject.uupa-838fe8c2667aeda94760740e54ad0508e31a53b2c6ada0920beb89683c0abdf3 2013-09-18 00:11:20 ....A 1019932 Virusshare.00099/Trojan.Win32.Inject.uupa-f0055ccfd0c7ac9f3da42cd224a9aabca2f57c4a84cc3dfa1cc1969fb92928db 2013-09-18 01:38:38 ....A 745624 Virusshare.00099/Trojan.Win32.Inject.uwgh-e6e27bbcfd13bed736c0500f5228876242e0852fb415a3107f96d08877d6750e 2013-09-18 01:15:10 ....A 145408 Virusshare.00099/Trojan.Win32.Inject.uwot-b897785b3d5e16bd02abd7248be0e215b607eea6cbe960513a8d9b84c7b98fe3 2013-09-18 01:14:24 ....A 153224 Virusshare.00099/Trojan.Win32.Inject.uwot-d6872306f7f013c1e79a1ce7fd7663efe64afda213e069e6032ae6095f6d2f77 2013-09-18 01:26:22 ....A 759808 Virusshare.00099/Trojan.Win32.Inject.vanw-80032490d0c5fe2af77de208c70b864e56a6f428c8a09bbd9fd4fb984f160ccc 2013-09-18 00:35:06 ....A 42496 Virusshare.00099/Trojan.Win32.Inject.vbvj-799770fefe2b25caec23ce2a1d6a2d7d518bc177bef8c48c973d088fd15b63e9 2013-09-18 00:47:24 ....A 152064 Virusshare.00099/Trojan.Win32.Inject.vcfz-eb2ca2376d51e9e4d4208d74ec1710e4e573739f0037f26fb5c014b5a7c2ce13 2013-09-18 00:11:02 ....A 186689 Virusshare.00099/Trojan.Win32.Inject.vgwb-7644e309b1f03e107ff46543fb97c314c641fbff432a318d7ff347ba8df138d4 2013-09-18 00:30:38 ....A 29359 Virusshare.00099/Trojan.Win32.Inject.wgfv-c6c3be3328dc71c8fe6930050cc642175e978006eda7c197c4929ed4cf8bfc47 2013-09-18 00:10:48 ....A 592896 Virusshare.00099/Trojan.Win32.Inject.wndu-e4b822c988ad6845f792ca915ec67a550a3eaed647abb4d138ac1f1e9c08082d 2013-09-18 01:08:10 ....A 2291712 Virusshare.00099/Trojan.Win32.Injuke.emzg-dfb0479b7fc9c0dc569109947833c95ff65076aa7aa1c4914d61ff551465a40a 2013-09-18 01:13:36 ....A 104964 Virusshare.00099/Trojan.Win32.Injuke.ltp-e30aff9db1d540168ce3d25052403b15ca3bb43e5b1144eb15830b626b12fc1d 2013-09-18 01:11:34 ....A 92672 Virusshare.00099/Trojan.Win32.Injuke.lvm-d82ecc4a4a29c987a6eb7936dbdc953053229c2c5354b04be95d56e0b3e6474d 2013-09-18 00:43:06 ....A 52154 Virusshare.00099/Trojan.Win32.Injuke.rwh-e5951149c1bf5eb2e93cfc2cbbf5c926692bb8894e39c3970bb26d0d0fdc5141 2013-09-18 01:30:18 ....A 34798 Virusshare.00099/Trojan.Win32.JoleeePack.gen-b47c815f6bc686f035cb207f8565d2d0fb20bc777ed136aa1cd1445d865f664c 2013-09-18 00:08:24 ....A 65536 Virusshare.00099/Trojan.Win32.JoleeePack.gep-8801ce3bf409dbb63870f6c30a821cb24ca92eef0e916e21285a1892ba268289 2013-09-18 00:54:40 ....A 111104 Virusshare.00099/Trojan.Win32.Jorik.Agent.hbn-c2fa9115f995cdcd95d463b9e6aa15952d8616d6318310db3396cb6b1d94b4f4 2013-09-18 00:27:52 ....A 714240 Virusshare.00099/Trojan.Win32.Jorik.Agent.ree-3bbcfa6857324deb740f14f940c37e496bdb36c12a0c9cf0a5173c55655908ab 2013-09-18 01:37:22 ....A 86528 Virusshare.00099/Trojan.Win32.Jorik.Buterat.zjy-d975d1b5a29878cfb232350b0c7d79d028efec11b8753e1ab620d37c6d480fb6 2013-09-18 00:36:02 ....A 1508352 Virusshare.00099/Trojan.Win32.Jorik.Delf.fty-bf77b9f25de04619347ab8278a39380c83b5d64a769264761f57e092e787fe4a 2013-09-18 01:28:30 ....A 1094656 Virusshare.00099/Trojan.Win32.Jorik.Delf.fui-e20b639916c544dc55cb2bdd3a9e867af4702439dd887bb1cb4ecdc7775eeac9 2013-09-18 01:32:44 ....A 1609728 Virusshare.00099/Trojan.Win32.Jorik.Delf.irz-aecb9d10d7f9372e45f7860908711122df236d3ed56be6074fe3e2b08707cf01 2013-09-18 00:35:34 ....A 401408 Virusshare.00099/Trojan.Win32.Jorik.Fraud.dbn-e9fdf3bc13b75cb9589742dfd7a16cdabbc4f299fe676dd73244b3c08e767fc9 2013-09-18 01:03:04 ....A 219183 Virusshare.00099/Trojan.Win32.Jorik.Fraud.dii-83f66fe5ca3015ecd996fba08ebfb1aa961b0d1477a2a45fce05f62c14670ef3 2013-09-18 01:39:50 ....A 227422 Virusshare.00099/Trojan.Win32.Jorik.Fraud.dro-76194f111fd8a1e13b2871fdf923904a72d9619c0201117b70b546d241c76964 2013-09-18 00:49:40 ....A 471040 Virusshare.00099/Trojan.Win32.Jorik.Fraud.dsc-98bd59b690e9bcdece77a5b5aa8e0bae0033f10b42e5f80dde202d134587d974 2013-09-18 00:52:54 ....A 212992 Virusshare.00099/Trojan.Win32.Jorik.Fraud.dvi-c5b1f6309958502a4d94d14e4fc030fb134f59de6bae02ebcd8af7bf7793ae6a 2013-09-18 00:36:12 ....A 428279 Virusshare.00099/Trojan.Win32.Jorik.Fraud.etl-e10bf09d68ef7337bb00ddedabe5ffb3ebdcb697ed7046a34c10288368b79982 2013-09-18 02:01:48 ....A 163628 Virusshare.00099/Trojan.Win32.Jorik.Fraud.xn-827c51af0860aceca63767ae151f9465ba59731aa254c06db81d6c1535cb803f 2013-09-18 01:20:54 ....A 249856 Virusshare.00099/Trojan.Win32.Jorik.IRCBot.oz-87b5e5cd10d6ce3d4e9f9a30ec3defdaaf992b775247ca6903455b8de72618fb 2013-09-18 01:20:08 ....A 221184 Virusshare.00099/Trojan.Win32.Jorik.IRCBot.oz-c0ac93d89b8384c5fd61a4e306fe03e54959db17de6cd424d691fa9be86da181 2013-09-18 00:54:18 ....A 145920 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.cqs-88a1d4e766a8d04b83b371e946f1df5d4c9514862b6ff1a21f39835277d7ca2e 2013-09-18 00:07:34 ....A 51695 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.fb-ac36250485753075ee81bf5ea89e7d267357199da507493f708152fdda9f2773 2013-09-18 00:32:00 ....A 175616 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.fdh-fb34c22e4ee0a8dc25d9020c08870c6527bf59ce83ca58ec532ba148099d58cf 2013-09-18 00:33:04 ....A 216064 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.hnf-85acc796cea5e1475bfa8a20a9303bc3f7e9060c848752ee2ecdb26a10102c8f 2013-09-18 00:44:44 ....A 216064 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.hnf-89ca455169568fe49332147afb91b692bf5a6c12eadfd1a5c35d4abe16ad2da5 2013-09-18 01:06:08 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.huk-d3d3c98f3f5521d4374d916007b8adae107b88571b3cee8a04a6c6e177aff361 2013-09-18 01:32:38 ....A 212992 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.hxd-e21350e54b49d7462eb1f9349d08f9c2b0146c330a19c8c0f4d152158de31122 2013-09-18 00:53:30 ....A 186880 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.iec-eb4fa42229b9c55f5de98dce8047fd99835c37fe5ad38e13a3f893d93025d950 2013-09-18 01:38:14 ....A 90029 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.ifl-c8c6722fb125cf2e66227fe56475936140277f2775ed4b4f22546691151c6845 2013-09-18 01:23:10 ....A 102766 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.ihv-dd30ec529cfd3842cbc0e698d7e6bc04b107c19c21f631c921cbc936960b49a9 2013-09-18 01:29:54 ....A 33792 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.lqt-2cc450c0a930263db1e60b42f63d88437432aac98186df62706b62f79e897956 2013-09-18 00:44:12 ....A 84111 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.miq-b14bb516a9ad4b958d56171419665511e619b7229a5fba54abbe30edda0acab9 2013-09-18 01:26:10 ....A 67072 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.pv-881e98628e3746cd8595045cbec3f3a6ef3ee43c271a300934e7102c398c0036 2013-09-18 01:11:04 ....A 87552 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.pv-acf64e8f999816932d0248b93802fec7ed3175797177b542f15f4f437d405b16 2013-09-18 00:40:10 ....A 284672 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.pv-b8d4996a4fa819e8ebf60ed9be7df6c4f2610fd875a973401d464494d39f8e38 2013-09-18 00:32:18 ....A 296960 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.pv-d76f6e16f6538f9e078bb6e2d7b643113b15392fa1f457a3e3683fdf807f1070 2013-09-18 01:31:52 ....A 67072 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.pv-d9b0581d25be721d470f0bca7d78f07ce01ac1a6f58023a905d4875491a2d184 2013-09-18 00:40:54 ....A 310784 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.pv-fb38e8cad7d282b69636327ad35956bfd9f27b59790023b8dea29d8027f7ce26 2013-09-18 01:50:02 ....A 179712 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.pv-fbf51a51067c1f925b88805c96e27a092c73488869cd620ff6bcf05a7eab5a7a 2013-09-18 01:10:06 ....A 348672 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.vbw-bb364098c15b78c8ca472766dc94629840d2d3212a339d5119c38063cd83f7f3 2013-09-18 01:15:50 ....A 301136 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.vgo-a8c99467d15712222cc87b1f6b7501b3779281eab73794ae5a3b3a77d2a68275 2013-09-18 01:30:32 ....A 71680 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.wdk-d505a06149ac232ac0c872b83ba50ffe7c20cb5273b4fe0c202055766d44ed31 2013-09-18 00:08:28 ....A 71680 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.wdk-e91f351d75d37fb08e3a42f5f3de6c6a8b0b50d49a279a705a5b2acab6b243a4 2013-09-18 02:09:30 ....A 212992 Virusshare.00099/Trojan.Win32.Jorik.IRCbot.zlg-a6427b1025ed210e1bfd7e515054db98586488a5dce709b0d6f170221cb12cf7 2013-09-18 00:21:44 ....A 794624 Virusshare.00099/Trojan.Win32.Jorik.Llac.bhk-88bda4a8b3d5f60245602c049887360009c10fe9fa52d1957621acf2856de495 2013-09-18 01:02:30 ....A 1027644 Virusshare.00099/Trojan.Win32.Jorik.Llac.bhk-ece15674287f97f0b8e22b6171ecc823099c6c8d6e65643d601ffba30715189e 2013-09-18 01:42:30 ....A 165270 Virusshare.00099/Trojan.Win32.Jorik.Llac.bxa-c921e11f4f23ccb181b845f364eb440025cd7c33e8a7a31b480d4e82e5fee9e5 2013-09-18 00:50:36 ....A 448480 Virusshare.00099/Trojan.Win32.Jorik.Llac.cwj-d7a04876e0bfc41d26915f7e61d68ef32b748d9a05833798dbd0838ac1bdf049 2013-09-18 00:43:20 ....A 69632 Virusshare.00099/Trojan.Win32.Jorik.Llac.doi-caa3386ec3025dae8d60a4a74113a0d112d10647aac9e72b92f8d87c647c4855 2013-09-18 01:29:14 ....A 58368 Virusshare.00099/Trojan.Win32.Jorik.Llac.drr-82af222b578022c0f797474ec927712e49e932974733bb06be36b5f8da00c94c 2013-09-18 01:48:56 ....A 101123 Virusshare.00099/Trojan.Win32.Jorik.Llac.drr-c32374b97993724ccdb615a8d5083419a24bcbc377222a0bf2ddc515b51f0ab4 2013-09-18 00:02:40 ....A 358400 Virusshare.00099/Trojan.Win32.Jorik.Llac.emz-80dd12f079bd826edad8ced0aac68eed2bfb768e83bbc875004540f52a1398ad 2013-09-18 00:23:16 ....A 335872 Virusshare.00099/Trojan.Win32.Jorik.Llac.ext-ef99700f89ea293e96375adfc88488a0a4cfe0adc28085523d5ce0e660926ff0 2013-09-18 00:33:02 ....A 1150663 Virusshare.00099/Trojan.Win32.Jorik.Llac.uq-8ad83b82759dcba23aad19517d3f07ad420b0475d8a79d4a108071b8b470a92d 2013-09-18 01:22:42 ....A 193655 Virusshare.00099/Trojan.Win32.Jorik.Shakblades.at-830e451a2566ea772d0dea7f57d27eeaccd06d7f5b46d09fec3b0e3891b237d9 2013-09-18 00:22:48 ....A 647168 Virusshare.00099/Trojan.Win32.Jorik.Shakblades.ben-f71338d43e9fe61db81257c923e9579fa881a224bb7847a2f16ddcbe8a92e445 2013-09-18 00:24:24 ....A 151477 Virusshare.00099/Trojan.Win32.Jorik.Shakblades.dvp-1856444a652a3283128f20348b6592b644acc421e5f72531036516a27fb0d6b7 2013-09-18 01:16:32 ....A 211075 Virusshare.00099/Trojan.Win32.Jorik.Shakblades.far-ed439e6eb1c842f0f538fdfd2e2c5c8779f223663a2a1c532aa508786646b1af 2013-09-18 01:26:44 ....A 67395 Virusshare.00099/Trojan.Win32.Jorik.Shakblades.fll-d8ba11605e0be6f54930e441d09c54e46dddcef21112e329bcbf25b0b0a692c6 2013-09-18 00:41:50 ....A 16995 Virusshare.00099/Trojan.Win32.Jorik.Shakblades.fll-e0ac723e7eee06ecc45e05505c74a7cd230e20619dcae713fb4b72135d49c57f 2013-09-18 01:36:50 ....A 276992 Virusshare.00099/Trojan.Win32.Jorik.Shakblades.gmd-a6882e3a12343bf15a614b60d36792d681ad5edd69ed74dd9bd11b9f50492bfa 2013-09-18 01:40:20 ....A 297872 Virusshare.00099/Trojan.Win32.Jorik.Shiz.srv-83e69ef12183f758ac8dbfc3d21e916754207ce46568c9ef631eda26a720a3dd 2013-09-18 01:53:20 ....A 266240 Virusshare.00099/Trojan.Win32.Jorik.Shiz.sxy-5abe24cc30a8cf5c42ca33b3e289acdd3d6522f411b9ec01ff1d8bda69187fca 2013-09-18 01:32:48 ....A 266240 Virusshare.00099/Trojan.Win32.Jorik.Shiz.sxy-b50a930ed8e4c4c43ce50f2fd8a0012751e8785c530564b76f6972b03f3f4026 2013-09-18 00:10:48 ....A 266240 Virusshare.00099/Trojan.Win32.Jorik.Shiz.sxy-de6e6bf179a6a6cf9939633ec9646d910d991105ab5887ab1c852fb4b95afcd8 2013-09-18 01:13:50 ....A 266240 Virusshare.00099/Trojan.Win32.Jorik.Shiz.sxy-e0e079f7d64c0e12af44bb1c53bf0137a995375da040d2915d633c6b119bec3c 2013-09-18 00:18:56 ....A 266240 Virusshare.00099/Trojan.Win32.Jorik.Shiz.sxy-e9d5f862d127e44540c5740c352e9d6913d4e7db88f92359e7a0704a0de06bf7 2013-09-18 00:34:46 ....A 243220 Virusshare.00099/Trojan.Win32.Jorik.Shiz.szn-53417b46695568c733dc5c500f5144b3ebe96e6154e31fd57e4e60dc4d3d1be4 2013-09-18 01:35:48 ....A 242436 Virusshare.00099/Trojan.Win32.Jorik.Shiz.szn-cc260950816353d33cf8986cde28c20e92a1b3940fe134d08497b135a1d80bd4 2013-09-18 01:19:38 ....A 243358 Virusshare.00099/Trojan.Win32.Jorik.Shiz.szn-f074487bed48ae3e90f5d5e902a5df2d3231fa40719dd5bf2eec9b5b143258e3 2013-09-18 01:17:40 ....A 268288 Virusshare.00099/Trojan.Win32.Jorik.Shiz.szs-e0af84995cb16a41f12ac06a1e5548fb9f2fd34af8c950c845d7682b2ca7b5b2 2013-09-18 02:11:04 ....A 348672 Virusshare.00099/Trojan.Win32.Jorik.Shiz.tap-ab8ee8b87bdc663aec5c6069a2d0efd1852305bb7b5c5316cce1b6e174630a93 2013-09-18 01:44:06 ....A 292864 Virusshare.00099/Trojan.Win32.Jorik.Shiz.tpu-e0a860d17eab27a103adb212dd4d1908043af30d01db946f6d28cac6e0df933a 2013-09-18 01:20:38 ....A 285696 Virusshare.00099/Trojan.Win32.Jorik.Shiz.trr-e21df82e4db21774c38ec2b86aad8ea9b2cb8d6be3fa0ac27bd20d142709bbde 2013-09-18 01:11:06 ....A 306176 Virusshare.00099/Trojan.Win32.Jorik.Shiz.tva-aed4d9657b2f76a29090e1810593075a229e35f9727df62958e4d92a678a8924 2013-09-18 00:11:36 ....A 306176 Virusshare.00099/Trojan.Win32.Jorik.Shiz.tva-d97a43c6250f5770f4896bfc9936814145a25f88f791a48d26e5370a0de42c78 2013-09-18 00:22:48 ....A 306176 Virusshare.00099/Trojan.Win32.Jorik.Shiz.tva-e723da8b65b96b48cf65ad3a1fde1b5c370811c0d3d134526d7a0121aabe4426 2013-09-18 00:46:40 ....A 281088 Virusshare.00099/Trojan.Win32.Jorik.Shiz.vni-f59742f8b11939fef8043bda65cd7fe77cd9d82ea311675e3a94283249f14d8c 2013-09-18 00:28:50 ....A 102400 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ahog-93468668370bf5cc5b7a2a98ebe8f323482d1e2835be9cc6fc00d1f8d31aaae1 2013-09-18 01:59:34 ....A 102400 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ahog-9a6d46365b099c7459b2b7adb2aa03add3410e9b73725ce0cca3b3096338abd5 2013-09-18 01:24:20 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ajrc-759cea398a5ce20d7b165ffb781ecd1b99e08b58b2d3eb621ec99e16125a94be 2013-09-18 01:43:06 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ajrc-b20a048419872f60317d9f92f8e6f749e2164926c113b1a00337c15bcbeec3e6 2013-09-18 00:20:12 ....A 12702 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.bsjt-e6453c2edeb7540ed68264cb6022f966bc8ad4b20fea1e9db69776d6ef603f87 2013-09-18 01:34:16 ....A 245760 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.cqaz-919a6153d4aed08a0670e9735a24138c2122ae342663a0876c8e6e2316d19e3c 2013-09-18 00:14:18 ....A 245760 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.cqaz-c86d5464f69412845b804bd12abe9f1ef5283eda1131596876ed589a47b99338 2013-09-18 01:46:34 ....A 319488 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ctsv-5a5b16f3680c09c1652c91d3d8c1a8451068d0af95dbfb663376da552c490a34 2013-09-18 00:51:28 ....A 319488 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ctsv-b1fd536d58692c2fb1af7af6720bea80d619c67b3d44ea6488ee39889d47efc6 2013-09-18 00:12:22 ....A 319488 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ctsv-c765e15205b8a1c0e9333c85536edd002e47e8e646b1c37c27054e6955f9a074 2013-09-18 00:31:40 ....A 319488 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ctsv-e5120fe3c5027ea59b937e836196446b6ddad6afe6e053e70dba37424c1c77b6 2013-09-18 00:55:38 ....A 22070 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.cvwt-ef9fcfd172dd4530aa1852f554b21c3b44e4812caae6e4d6fa53cff7884bfe20 2013-09-18 02:00:16 ....A 184320 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.cxvl-1ab2bc7bd6a3c05403cbd0a25a6f0da6ee989c2286fd713676cb3b532acb9557 2013-09-18 01:47:50 ....A 184320 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.cxvl-f7c685c17a2f5bc25f1945b7e50a4cf2cacbecdab704b5be424f0854d1840b00 2013-09-18 00:43:54 ....A 163086 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.cyds-e0893ad9d05f1299d199a3ea299aa34616cfa2d00db530c176628fc2d0402460 2013-09-18 00:56:48 ....A 430080 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dbwg-cd6c93005e0b986b8a275361a5f2d9406b0d9c69e2e53b7dd7370eb10e0a96da 2013-09-18 01:14:56 ....A 35520 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.deyv-a1db3a88a77d7fd9bb1e0338ea586400c862cf155f1c29ab23de5c053d3461ad 2013-09-18 01:40:18 ....A 323584 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dgbw-6141160b68dcd700c42d0c137e490aff3505d0c9d3934a15f47b5ef2e618d031 2013-09-18 01:52:28 ....A 323584 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dgbw-e988ab543a41dba79f01d2cd42c028aa837e7b37be0d770f584b300152f77502 2013-09-18 01:31:24 ....A 323584 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dgbw-f4f941e22fd88bcb1dd1d1f5b5c971ed1c6ee736c49631f8d6262169bd5f8ec4 2013-09-18 00:21:20 ....A 323584 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dgbw-f606b21a45859945ee89c965f59e3bb5d3ebfee9299efc5483f84ba3ebe42f07 2013-09-18 01:46:28 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-240324b8ddcb8bc1dc9786a54c27c0e9ac40f0207d9f5b7d11de95ab097763cf 2013-09-18 00:28:38 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-250ca4fc485ce29a4a63312f98e3f3fdb8d72098e5f027b593de55d92a9056cd 2013-09-18 01:40:46 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-95c9ebedb86fbbb9784a62550823843f75f0882ef334d63e5a53b478fbfa3f62 2013-09-18 01:52:00 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-b0e145a22036b4e1a216baf910f0962e52195e65790f0bd4f7ff806e63097736 2013-09-18 01:06:58 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-c27a21453c87ebde271cb6306e428cc179d5d6870c9e91de144e40206136f26c 2013-09-18 01:34:40 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-cb16dca7fdd848d00b271a7bffe5cebc5acd7960dee281cf716354cfeb5d6ce7 2013-09-18 01:37:10 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-db1d0fbd740ce9859ce25a416562e9c86da9a63e004c0f08c66dd28ba85ad914 2013-09-18 01:55:18 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-e0597510cb37f2cbf43723abde32dd4d27d35fbafbd95aedf29c097996df2ed5 2013-09-18 01:07:14 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-e293e7f70fbc2c5a3174de9f26cb7f389807fb0b43a246327734ab8eb7e07925 2013-09-18 01:35:06 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-e5735d7a9dc7d08a526a0e3b6b449f8df02429b097f2896775409e536a366293 2013-09-18 00:41:30 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-ebd79772eeeef49f263ff3879e71c154c25932b0cdf3094e408b011106297bc6 2013-09-18 01:54:44 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-fb5664fe88964ede39858aa5d37d811e6c0548f22514a7315f07b242ccd15a14 2013-09-18 00:59:10 ....A 274432 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dnpz-fc30cd73bc1ca5dc464417fbc84d514370d816563c8c5d18270eacb447beb01b 2013-09-18 00:08:28 ....A 430080 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.drfh-e5fb70af7c81f6a318560de97ac7645cb76e708b5d87bf1147ab128f159db4c8 2013-09-18 01:56:28 ....A 76185 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dtmq-d103d3e61616c233d15a93ef33532d3b54be2d4cd94b9a7333df8a975ac55a17 2013-09-18 00:36:16 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dxla-b95b6be5a77bc59e0e8c82d545a5426daeae9e375c1dede5403de9942970d01e 2013-09-18 01:50:16 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dxla-e31402cb503d95c466128811360923a34cdd39673823edb5ee29e84f603ff70c 2013-09-18 00:37:14 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dxla-e5c41ed0f4fb5f75f1a1158432db1164242580107a9d8be96780c8ba5be83b39 2013-09-18 01:58:32 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dxla-e70371c4531bde0a44d61423f56af7ad223c6625a0407ac6b45527c19ea7737f 2013-09-18 00:37:26 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dxla-e931202c23c0e67a6b3b5930931f1f0433500f1ba52a1faf8ce676d52b052ea2 2013-09-18 01:28:58 ....A 126976 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.dxla-eb2e7ac1305b49d8e7cf834423b8c5906a3a74fce7dfdb5161a0724a30bff8b1 2013-09-18 00:46:46 ....A 516096 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.edlg-bce080f0ff032bb53003bae19e6d0afa0bbeeace212ab781c51f7038778b99d3 2013-09-18 00:38:44 ....A 516096 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.edyf-f51fa8dd786294d8a061963c571393ba295e7de6bd2f7e282028234b279402a6 2013-09-18 02:03:38 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.egkt-8349ef46e1c892fcc20692d45e04bd582c7e28e9cd7cd188ca1664a25f77f49d 2013-09-18 00:38:12 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.egkt-b774a689190f45a270c5bfc4b6452286aa27df6732039e05a027c4144e8371b1 2013-09-18 01:55:20 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.egkt-ea3352d215f56d19757f0b5345a4ebab419d0636a4c1be5f9b863c955eaade87 2013-09-18 02:11:04 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eglg-57d24975f4dedee497fed1c7a64c64641cedefc663e04b48b341fb3b139bb98d 2013-09-18 01:27:46 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eglg-8956118837f0db4203dd2160e946896b5a387ec25f126e7af668292b1d3602fe 2013-09-18 01:53:10 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eglg-e010666c4eea1eb3f60c8b40631605d10a7488250b6c96b1d5f9586b86e3665b 2013-09-18 01:58:40 ....A 114688 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eglg-e16bf7fdbcd156afa31027a83d798fd1796b4e4aa4d7093be2df4314422be2d9 2013-09-18 00:52:54 ....A 71654 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eijo-f27d258bdf43a073cb286d84850b575c8aa3a16b1eaebc5340b39337b6197be4 2013-09-18 01:01:40 ....A 311296 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ekal-766b2d0283afcf53b5b796d260162c1e4926215d04277cbc2354b1b543ae54a7 2013-09-18 01:59:18 ....A 311296 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ekal-a06d889aea3d4f11955c40ff633a848d76a35ddfded7fc1fd1832dde75390e18 2013-09-18 00:56:22 ....A 311296 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ekal-e44a74e15873ec799ce753df6f0fa0ffb68a56bd4f8a52ba9aa70e0e2ec2daff 2013-09-18 01:45:34 ....A 217088 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ektc-d293f182a5ebd5e6ce60088f96c497244672e23aa5b30b59429a87129ce93f1e 2013-09-18 00:28:52 ....A 212992 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ektc-fa7c214b3063a73b7679476ec14133565534c234fed0f2e648089d4703a54b90 2013-09-18 01:31:46 ....A 262144 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.epgn-b91751a5cc659b76f4d69fda960753109ff2c9af2cf8dceddcbb44e8be44956f 2013-09-18 01:31:42 ....A 262144 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.epgn-d9418ee3036f80a7ab79a06f926a7ad5a61070ae21d1e8f0384a639d79e2f407 2013-09-18 02:01:10 ....A 262144 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.epgn-e43abab1225c398eeb5cfd01935567930bf8444980e8eeb6abce751e5758df73 2013-09-18 01:29:14 ....A 262144 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.epgn-e816d3f12f12bcbef139d6348936b383b27be890f3808c645ae3ca7cb50628b5 2013-09-18 01:23:34 ....A 2261 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.epms-76df988849b0fec522771dec444d0b7d9f73e2fd0499f657938287a17507eae6 2013-09-18 01:53:16 ....A 282624 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eryt-d2e287725ab0da864927d2e66b533a2f07e02bdc09fcfe152a474ec4a29f8fcb 2013-09-18 01:35:42 ....A 282624 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.escx-93ad87493c6c8376f62c21936641c45930ffa1048c64233161df36f84125a2cd 2013-09-18 00:06:18 ....A 282624 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.escx-989864f5c02975309917356f924d06aaa7338d544c70115ef82b2ca87398558a 2013-09-18 00:43:56 ....A 282624 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.escx-a5ba16a538827bbf7a9e198e065b79b70424fc170c2687bf1ec07216d81380d5 2013-09-18 01:01:10 ....A 282624 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.escx-ed2130f53f0a1e519f11ab7ff631a53edc3ccc617ef77955fff433932dda7304 2013-09-18 00:53:32 ....A 282624 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.escx-f007dfd07d39d8f300c9cbc922d1833aaaad5c29447fb7ebfb1b39e9cab8c582 2013-09-18 01:33:08 ....A 245760 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.esnn-d31ca3ea2452865ad4d34f439ec221fc5c0f3d67041b774da7dfda0316ced6b0 2013-09-18 01:07:20 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.este-af50d264cb83430650c5179551762412b4218da82a2fd8b95240de765bd7bf6b 2013-09-18 00:06:04 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.este-ea20cc21322449f0f4b146fef0a13f125fa70e49f7fecea8595feb898f0d13d8 2013-09-18 01:14:34 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.este-fb42c2348fd0ce7b6a1a01bb704c3faec7d24b7ace7d9e765c2213abea43c0ae 2013-09-18 01:06:34 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.este-fb9aafbe2cb1aa4b3ec057c8f2ce166bf0701922db6956bcf5903471e27a49e3 2013-09-18 00:10:10 ....A 102400 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eyod-8005e91b87058e1061d588d5b3a7043626884089bdf69e2e2a84425b6de617cf 2013-09-18 00:08:18 ....A 102400 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eyod-f6e3335ed5128b46b75f4295b09489a29689b42089ad17d1e9dfa819bb6bb64a 2013-09-18 01:55:24 ....A 102400 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eyod-fc7ea9916ab5654224f34e5956f01bc4923e6ade18b9cf42a523fe5195fd2517 2013-09-18 01:41:26 ....A 102400 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eyoe-88ed7ca6b796ccbbd8bc075b6085c213a6537239ce3275721b98320ed88287d7 2013-09-18 00:19:04 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eyyc-98107cc138ec119d3f02dd88e5c814652c25b73e2ae4cc8706a8ba4677c1b84a 2013-09-18 00:26:20 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eyyc-d86d4b389d3dfdefacd2d7a48c8277b239753acac52ff6f886a3ae4ccf274dcf 2013-09-18 01:27:14 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.eyyc-e9d3f53c8068327dffdb1dcc51bdaa4319ad28063e6b17245ecc1705a50ef302 2013-09-18 01:33:02 ....A 86016 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdl-93b2a8f75f722eb5f60514e838614a90ba9f520811e2fa9400d630a36ecb02b3 2013-09-18 00:02:36 ....A 86016 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdl-c38f269083684f2f9b4b9b8c69b502fcfb11e4496f6b71bb3233a5a688a88f3a 2013-09-18 01:33:54 ....A 86016 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdl-e85f3f4449e9db93677d268a73175264074bdec66dc4528f241f550cc1ce984f 2013-09-18 00:09:50 ....A 86016 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdl-efc680ef8448054ffd74720349af653ab356999d853f601da0f42bb0eb3b4e14 2013-09-18 00:48:28 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdo-ddf815120ead4595362ef0f27120055c6ad44ce764a6dd4ffdd0fd79afb5c717 2013-09-18 00:26:50 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdo-f566e7d7f965c1e8db3cce2e682c4caf0a74f0cafe2694589b5bae17ff3c2c59 2013-09-18 02:03:10 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-7056780637923103143a2785fb9fd8d96021487615ff5ba200e7c015ff467dae 2013-09-18 02:09:32 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-72b3bc96eaea917554004a2f06f52ce774340bb14562174169d84f6c948c56c3 2013-09-18 00:04:06 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-92e6048c65623a97a0bf68ecd38e819f3bbc93ce75470d88e61d40074d8a79c7 2013-09-18 00:27:38 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-96b6924a74e2b3c82bc3e3bc9884722a2964b10f936a41ae65dc7eb9dc500844 2013-09-18 02:10:04 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-c15bafbc6b06a3fde0515872d900a19c97151c8b69b5ff7dec3265594057008a 2013-09-18 00:11:06 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-c3cfc04e88862b1749bda634530fa2b1ccd1ebbd27474ea603b7dd7a87580eb1 2013-09-18 02:07:18 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-c6b3a3477e0914b8efb1918082695b01e6430dff284b7ba083a1c1b31fc0c101 2013-09-18 00:08:34 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-dd4622ae4f75eab0b6fea1bf3dd8b72397423d9e2f6a2f18255acf8069f285a1 2013-09-18 01:26:32 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezdp-ed705ecba9398302498c21b04978e56befa6c3b7047ddb85018264a8d9337495 2013-09-18 00:15:08 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezhk-81240788916e31363e3c98cab5feccdecbea25d0e44674dfa52c969b8f6c9c0f 2013-09-18 01:28:26 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezhk-86d9afb50ab253a38f2f99ec73a9d0ceb0d312217090f27dc5731fdc99582916 2013-09-18 01:13:46 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezhk-9662e57a3c2550bd3743c8dd53d9bb422ddbc37b21b7f22a09238445199024d1 2013-09-18 00:20:06 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezhk-a6a3b8b0a7f208628a9ae77274a2e6a4f4700ea1fdd8e67ef74d64d1e320c4b9 2013-09-18 01:13:06 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezhk-c03dce24864a6264eef0f23a329322a95f3f2ca4007d5de429fc720a17bd7fe7 2013-09-18 01:40:56 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezvy-9099661e104986e416624b0d90d241af24984d8066e7f4501106b0468004d3a7 2013-09-18 01:42:36 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezvy-9367b25b5f0be120e86f0d8071aa05904bede45244f0ea3c5761acdf245b53b9 2013-09-18 01:45:14 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezvy-d63b31301bb48d115102d4dca6420b5ba0dba621dccab820c33455f297baaa2d 2013-09-18 00:57:58 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezvy-e3b87ce063f2bc574b9cbe0a12d0675981f1c4020cf11193dee50d717fc016a1 2013-09-18 00:15:22 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezvy-ed455439871cda4f728ada17ddd6af5565f7b0010653558e1a60b2b28aed5858 2013-09-18 01:16:24 ....A 118784 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ezvy-f06c56d07ae07607ef89bf77c781b11e037e26c32b3b07caa320af48159989e7 2013-09-18 00:07:04 ....A 143360 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawf-74888ff32b2cd180687c5067c621a40c1c35ee53284415bcf62abb67e12f0a56 2013-09-18 02:09:40 ....A 143360 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawf-cc509d3fee5dd2a26f26c63b75c6546135f4caf9a392e324314236a608e9b7d1 2013-09-18 01:42:26 ....A 143360 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawf-d7c8495f33abcd1c1eb06fb29026e7625991424a3e69b02cfc3c3158431736fa 2013-09-18 00:25:24 ....A 143360 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawf-e6bd9aafb80b7451cb9ac56bc4b065c6bc231d7719a24e54f06019527c4969b4 2013-09-18 02:00:56 ....A 122880 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawi-a47aa29b0467a9350041bfe0b719802d6958c0a19ab3f2f002667deeade41459 2013-09-18 02:05:22 ....A 122880 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawi-ac72ff2f7a6e8eb3cf504df9f8cee8ff286468234c150e1672ad422ba6ce6675 2013-09-18 00:24:46 ....A 122880 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawi-ccc0482bffd4dc375dfc8360002c6db09e01211aec89a70d6750ef451133494e 2013-09-18 00:39:36 ....A 122880 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawi-d0afe8fd5f1ab050b9967ecce31f8335a46a2cf0b8aed5e04781a3fdd1577f47 2013-09-18 02:06:18 ....A 122880 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fawi-dbbb9485510d5b11c6bf75fb807f91f6f74ac7f6a0d04e0fe0283f0d294460da 2013-09-18 00:43:02 ....A 73000 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fazd-e32c06516429b0dc1038b654a3749656448efa8b7017d450c65aabb54b744ee5 2013-09-18 00:23:10 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbbt-617217f6e1dcc596637c8c250b50ed9e3de4f492366096b33e72dad83cb6b3c4 2013-09-18 00:20:24 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbbt-79869eff057a6ebff4e926ac2b48ccf9aa4de2461eb8c2aa19051f2d83dcf0e3 2013-09-18 00:09:26 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbbt-964b8ed1beb02c3529e9a8989a2f9807f27a172e4720e4def967e9e73945aebf 2013-09-18 00:10:06 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbkz-61f4a5c015b059435f650fc0696ee77534df1fea9c50d048ab7070e959b032b9 2013-09-18 01:18:34 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbkz-a62ed91efeb6cf9d1f68cdabef4c7b15f79ca6147e0569399641c600691771d2 2013-09-18 00:08:54 ....A 90112 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbkz-dc9ae21026f00078d357b66d1e5eae450694caf1e307c0ff78a658cd6bef6bc7 2013-09-18 00:19:30 ....A 163840 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbor-b2dfcc1209442e742c96b78531bc4e2fdc532db2967af6cb06759b773c42a4a8 2013-09-18 01:51:10 ....A 163840 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbor-dbd67330601ccd077659170738d1e9b53c601fc7896e6db31dbd7a0e9d107d67 2013-09-18 01:28:52 ....A 163840 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbwf-f5a7d71e0fb7d669f7004bb18d35802708eb1c87c9c7a5050ef1823f8ca36af1 2013-09-18 01:26:40 ....A 163840 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fbwf-f661efe5360d91a92bfdffe70539920dc24ff76a7f3bcf4b3bee52c0d9360822 2013-09-18 00:43:26 ....A 147456 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcdq-06a4a3a03b2f16066358c8b4514b1ced767ad479cca0207435f408b4cb06fefa 2013-09-18 01:53:16 ....A 147456 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcdq-cce54bb17ed75ad856c3a7d727c7166ded1e67e89a363e9968ae047f1d6124a2 2013-09-18 01:30:46 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcef-b6c25fd1bbfede20f4987ee551684b6c1b7f19397dc7ad4d9a384a2e16ea52af 2013-09-18 01:41:18 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcef-ccf45dac7dc9d234113e7b539abdc6426d289417dfd3f61a58fa1ff87d60bb0f 2013-09-18 01:01:34 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcef-d2885f10691dbca64927b8f52947fadfb924f639c7b62111cafb93c475e09f3d 2013-09-18 01:42:56 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcef-e34b2a44531af89aa4f17838c4b2faaef1cc56c8da9c0f48328221b87d7df638 2013-09-18 01:08:58 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcef-eceecb10db0dfc95959bb8ac7d544925d9ccd41c7e066f0a4f276b7c8d414a02 2013-09-18 00:31:00 ....A 159744 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcef-ef84f177d252e768ba6278874235b2909e7d105121fad2df4065544aba04e9a8 2013-09-18 01:25:06 ....A 13584 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fckw-992607076cb1d383af2feef0947fa1cedabeec61e0d8ed1500652edd116104d9 2013-09-18 01:37:46 ....A 196608 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnj-781f26d39a48031ac02cfeccd60f3e87c6e871f3cdfaa93daa20bffe50558413 2013-09-18 00:32:18 ....A 196608 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnq-ce83ad596e9f0ee3a85b714b7f75b7e8e722062a68dbdbb9e71744dbf32476b8 2013-09-18 01:32:48 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-868da6ef93c688794092afeeb95c54d88f17974a07ba7dfd5e61b34fda39e9c3 2013-09-18 00:27:48 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-957f4fe7644e385eba0577326ebdd62b2bb2b50db5f908c84e1f8c8dfd92a483 2013-09-18 00:56:32 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-a200b73cb23671074bf5a1cd465a3ec9c2ac9574d25b27fe8d98f04235bef63b 2013-09-18 01:32:00 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-b00d40f53eb93ef5cb7d258f7e666e961892d62872de6a6239f00f4621358f37 2013-09-18 00:34:50 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-b278a86c3fcdda9970ebe280977a91136b902051b2a1865fcdeacfdd04558cd9 2013-09-18 01:28:30 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-b4b66aaab692c91f3259cc8d45e19228587d49e36d0f8dbd13e1dae3039b12bd 2013-09-18 01:35:44 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-be360424f4267cad415ec52f932b15a0c2bf7adda30481ea5f8b074e1795550c 2013-09-18 00:51:14 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-c04fd78f9c79d32202e5c0363fefa37c3b1d57a963736f0c40742d1b5e9048cb 2013-09-18 00:46:06 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-dcdc158148bb06fac7acd5f3393784dd842518d418792bed49df7a8532bdb650 2013-09-18 01:23:10 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-e540da371e123a84db0ab3a339f97e773ca93144f226847640a80f85d33425d5 2013-09-18 00:49:14 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-eb604c5928a328c1e9937665c31138ec1e2e34d4859a3f3361b9a141487466ce 2013-09-18 01:11:14 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-effdd147f790a84fae54e2809eb48ee80283f6da1579ba043b366c92f6ea22f3 2013-09-18 00:09:38 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fcnz-fb7ecd2681170bd2a360f222e2453573e8b0f1a40ab42d358c960b010484fc29 2013-09-18 01:48:50 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdit-861c4fffbdf12a26c9f649736c1642b4d124cc501bcfb0d40382f740465aa941 2013-09-18 02:06:34 ....A 172032 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdja-80327c189352b0ccfe0f4aae356815fe393fcf6eede25c1741ea20786949c0bd 2013-09-18 00:33:06 ....A 172032 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdja-940b07a28ac1cb9f364b7cd604fd3c582f19d175ba174ec9d5833f1fc210e20f 2013-09-18 01:02:56 ....A 172032 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdja-a262390c77a45fd9c82f388dcb6894ab9ad35a3de2116b6eb82e41e019c40756 2013-09-18 01:51:58 ....A 172032 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdja-a8c269b71071c9e3b0fff7c35afb3fa6adf9746120cfcbf3d69b58a1a61dd9c3 2013-09-18 01:06:58 ....A 167936 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdja-bec061ed9797446f0524b1ef82fabeced6e1a24cd9e05146066d6779b130934a 2013-09-18 00:14:00 ....A 172032 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdja-d2c43b070610cfa18fd57790219b51154baf815eb5b3aa386b0babfbc178b8a3 2013-09-18 00:53:44 ....A 172032 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdja-fa9bfe283ecdc8a7a4c7b6ffb21c19a6f053f0baabfd377f2af596898c13e65b 2013-09-18 00:09:42 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdjt-a68479c56b78bb4a3652a54c35245c0287328ed938829b6e2a32a50b485b8dee 2013-09-18 01:13:08 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdjt-a6cd460031ed3d6a3af8d8313040441f34d0eeef3b8efe014c3b126c5af83b2f 2013-09-18 01:28:14 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdjt-ac2bae83ac3839e2dafa77732f70624d8c4f228f8371daaeb847a27fe04b21d3 2013-09-18 01:39:22 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdjt-ec369298207b3d574f0d12d227be4b568fa2e6200d25c8609f50aa256fee4426 2013-09-18 01:34:54 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdmw-dcb0c7c1514f4429805692f0f270a00d9b337e35abeb5c555518a948821a0706 2013-09-18 01:11:06 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdoc-86cd52e5f5c31dff655659ebc61480d1f4b8a9a8e9f358f70656f4266c68e29d 2013-09-18 01:53:54 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdoc-91b21c9fa9933067110b1457b5f760d270ce3cca8665882203b93503639a06fb 2013-09-18 00:18:36 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdor-980c3f3d7d416e558d135570451db70e051d50892e619e11f07f2e747d140ee6 2013-09-18 00:52:04 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdor-ae1292f076068964208d1b60dfe53c5dce46b76be9175e0076a4375dacdaf240 2013-09-18 01:26:16 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdor-d4322818a5836acd124c9bc626ee1b00227942561104e5fc8ca8ecdf91296740 2013-09-18 01:15:48 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdor-d9b277cb179c5ab9126af7e59c32ced303f23178c6eda7df1ba09514bebddcae 2013-09-18 01:51:26 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdor-e8e7b55c83fa167bf57774ee5a25082aaefe265ca50d4299746c34f53a9dd862 2013-09-18 01:09:58 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdor-fc2b4c2b14dd41efa0e3c6813464b45b7c694f0e2d734308820c3640322f4d18 2013-09-18 00:33:42 ....A 237568 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdot-773210a0ef551136344930d834bf2ac834875124a83cc094fd555fbcdc758f46 2013-09-18 00:56:30 ....A 204800 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdvy-0a26e0e2d22182d82cd87cbb3d932bc6178ebc1f5397bba41e745f48bd95307a 2013-09-18 00:22:10 ....A 204800 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdvy-3346379d79ab44f30ba612bc4bdbe0899ddb2add65e8e197fac72d53a6e61a99 2013-09-18 00:31:20 ....A 204800 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdvy-9631db303ae46eaaa54b2d1ce2fc0a5db6adfee819aa2e898d6a71449ed567db 2013-09-18 00:38:18 ....A 204800 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdvy-a88c1472d0e42d204a874a7bc6c9ca301080ddc631691174f8bb94c6ad2a7544 2013-09-18 01:27:14 ....A 204800 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdvy-de33de1200eecd17333e54e747cc894ea93f3123b3b20aa27b2d62c83c255ac9 2013-09-18 01:46:08 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fdzi-e858b385de131aa6d8af4c603cbf03e2a538feb132cc6332099a6ce66a058ac0 2013-09-18 01:10:54 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffbd-997482c646b7c8aa10acf947d79c414eee92c27f25d1221fd370018de80d90e1 2013-09-18 00:15:12 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffbd-bd1558f3ef25138f0d19b51537f521a6e0f582b42edcb70779459d29ef7b8c5f 2013-09-18 00:20:36 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffbd-e53d6ab573380524a88a3008687e30c9e531c7f0dc79116555b9c8bb2056abcf 2013-09-18 00:24:02 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffbd-f4b430d5c0843c699dfe43db9264df1aa65e01d7d064dffc05c01fd63ea652ff 2013-09-18 01:07:16 ....A 241664 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffbq-de7cb67a564fb340a1f5dfb915dbbb007e79a9a237026a320c58ac9912d27562 2013-09-18 02:06:48 ....A 81920 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffhq-93165830d551020a2672b51bed4691fce00f93f87a41aff770142e6147f49aba 2013-09-18 00:27:18 ....A 86016 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffhq-984463001b8427a974ce13af8e5d1f6938c0fddcf8cc70bedfd7fb9cfcae3d11 2013-09-18 01:27:40 ....A 86016 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffhq-a2ff3548e6057d4ebb082ca940fddae2424f8c1a4c0ca6a937ae43b5fdd4c5f7 2013-09-18 00:30:28 ....A 86016 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.ffhq-ac9d31c55b9402e223630846769578bf80ff99ddac280144a1806d71a723c7a1 2013-09-18 02:01:22 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-340e87de7ebcde849f97e5cd614f5573165a80555a4220e22bdf916d2f3692f0 2013-09-18 01:24:28 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-4397d451fa0bc5346adf9dc48b19173e5991b12c2d10033ad9db1b5f6bb2ee4f 2013-09-18 01:55:04 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-afe72bdc83507ed3ffe262c686d04cfcb0f0a1a0b95978d4c1231f798111c160 2013-09-18 02:05:22 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-b4f748163c3ec1fdf5195253d509d97f1a8fa1193d36189aaeceac058d991d30 2013-09-18 00:49:18 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-b90137cae17f24efd6002d2f7203bd6d585bfc04e20c1554378c39be0ff85e4c 2013-09-18 00:59:20 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-b906bc924bd34c57d2ffe06c4b8c852a2a270635b41c3ee20d47a4b55664f68b 2013-09-18 00:50:36 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-de641222e06b5b79c1d86f0d7267f6253dd2fa757f0c14684069fb14b63796c2 2013-09-18 01:39:08 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-ec77b5aec9ecedfed27bc0b1755e8595b18fa737776d3db36cc4cc7aaaf1dc26 2013-09-18 01:52:54 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-f99c6de3aabf36930543d97b797fdee3e70bb55f749d7edc5103307ce5ab8c30 2013-09-18 01:59:32 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgjh-f9b39d75a6660d91c14b3123286f815717c00d6acd57b7b0f4dc15e852eb1d94 2013-09-18 02:06:40 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgji-ccc95b5fd2334151256af08f3a8e7d18e4ccaf50bb8d8a4957ba969ae0bb30a2 2013-09-18 01:24:58 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgji-d55d50776a0de03131eaac7f0c6033094736aabb4eed683e83982c47c60f40ce 2013-09-18 01:00:18 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgji-da700c966ef9a7fb9ffa2fe10763cdb42fd432b565ac524cda7a051de83fe0d7 2013-09-18 01:09:12 ....A 139264 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fgji-e14c051a99dd3f569d3509cc85cf4a94ccf06f2b030bb36f326ff6be9ae6bb5f 2013-09-18 01:23:54 ....A 208896 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fmhj-73bd884990cc225622201ff25566a9609171b8512c5229d3e8207f8b890bb0e9 2013-09-18 01:11:52 ....A 208896 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fmhj-d0397a26c45b53fa7a71ddc7e9668bd591dbc11ae297f4c199e1d302dbb887f9 2013-09-18 01:52:20 ....A 245760 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fmsj-6504dc0a0beeeaf2cc2c8adb53a4232cff25b595701012139450adba67e4821d 2013-09-18 01:55:40 ....A 222902 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-833623188c9df5677b485f376bf3452470303dbc9caeefc5ba11df13cae7a9f1 2013-09-18 01:55:48 ....A 217126 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-8d28bc8ec7332cf4fef6060f535f507a085e29a30f07d973875e62325a897f4b 2013-09-18 01:34:12 ....A 217126 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-a18fd9186b5b19bd422a60e08019087c2fb1e78e5ab5cad9e102626be5d12df0 2013-09-18 00:10:00 ....A 217126 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-cd1bb992dd64cc37d23006a19949cf5367d3706f52021bcb22606bd79cd71e6f 2013-09-18 00:47:20 ....A 217126 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-da883604e52474b919337e9066d2679ea1eeb7884fd9e2d08a565db5cef3247a 2013-09-18 00:21:56 ....A 220584 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-dbe3fabca53241661595fead4f4eea1f02026c59e52e1b574b91e7963905f760 2013-09-18 01:17:42 ....A 217126 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-e5e53752713d016de2bd0c229bcc12ff497b0b5fc79fc749694d8a52a8e1d568 2013-09-18 01:45:48 ....A 218076 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frmf-f55f4b241736bcf583528941a90d40166d8991dcdd088b330382cf7c0ac83456 2013-09-18 01:06:36 ....A 213047 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frny-982f0d9aea7c566721f5ea7005a6615d6915952079433f6196fb2c134804d66c 2013-09-18 02:08:44 ....A 213047 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.frny-b78d634efacddfe3ff80db28537a0e52db65739c33c106b45d2f080fd83f2ff2 2013-09-18 01:19:32 ....A 208951 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-1477061d86ae18b96268496eae69251be910687dd20924360f4c18186fdd13fa 2013-09-18 02:00:58 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-80f69a3d2112e1990e5206c594eb0ba382ec5e3c2838983cec52ff985a5ff264 2013-09-18 00:48:02 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-8920f41e1516135262ac8e192051075557e67280afb7ae45d9f02fc7cec104fd 2013-09-18 01:57:22 ....A 208913 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-a02d3d862f6962c643513ad608f51902ead7205751e84979f1f6c8fbcd479d8e 2013-09-18 01:54:56 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-a0df52ea19dde85cae6c809d2dd2d12a9b0067b41e90b1dd9ec6c93fef7d3b55 2013-09-18 00:20:08 ....A 208972 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-af8b7b36dc080071f8bda729ceaa88e1a07d29022d84493456586454b4adf785 2013-09-18 01:10:34 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-bbd684438d6715b961547117a48eaf1988a4eb5c6205421a0003110f94985713 2013-09-18 01:58:44 ....A 208972 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-be7e73ff0fb4ae33f386e8246767cdce06fa67c31ad5d1410645fea690a10c53 2013-09-18 01:53:42 ....A 208951 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-c6bc353f62144d8e457fea449a90612556db6f36d808dd1dda86b9831cb3584f 2013-09-18 01:38:08 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-c84ec992dcb555f7ad1eedfd26957d3b9f57f4ebf1083db5366610116352ed87 2013-09-18 01:53:56 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-d8e44327cf131449d9f59cf6d1d25395f243fa7fd9c6b7d8c7c31c2b5f6fdb74 2013-09-18 00:09:26 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-dcf76be16876ed447a1c6ecebb5ac8dd81a94a3768bb37592b15f4dfa08e84be 2013-09-18 01:27:02 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-e0c7c0fae8889ade3155afb4c6ba3302a17a72c6fcaaa80a5b09d19e7e19a7e8 2013-09-18 01:25:22 ....A 208951 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-e4f36256d3b7895dbbf199f6c07962f0c1d226d794d3c3dab85cde8d5740dcb4 2013-09-18 01:53:00 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-e6be0300f0266999ece3807eb22740374fc0b1354dcd887eb361700e3f07b2e1 2013-09-18 01:28:48 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-f059e1469c426b9155f7732c3068d744db684c0f38e982f364a7e0fed44b2482 2013-09-18 01:17:54 ....A 208934 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-f0fdf3b3d534ef784410b45b675063014caf4b68696d7814e15676e9831f01ad 2013-09-18 00:16:30 ....A 208951 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fspa-fcadbc3d6dd0ee11c333dc35106318bc9fcfb0f179af8133ead59f9ddef5e344 2013-09-18 00:09:40 ....A 221184 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fsrg-b1d1092f2f43d46954d1d3e1eafa67395c17aae27ddb42e3f7976ab3a0f22331 2013-09-18 00:06:56 ....A 221184 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fsrg-c5b05a260d38605ab250122457e4ad8e02aeae92b1d040477857294094ea1900 2013-09-18 01:01:50 ....A 221184 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.fsrg-f0b0db917e4ebc25fbce91035d0e885590e4d1c99bc96a57597ebfaf7afa44aa 2013-09-18 01:18:32 ....A 270336 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gaxq-80688339eb256461437fa30cb2c6095e05e80653d9d08ae65b546937a50642ae 2013-09-18 00:38:36 ....A 270336 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gaxq-a302bfab13cf2475f73245b12546e1b0a2f810d2c81e0db45645bed1fb0da489 2013-09-18 01:17:56 ....A 204838 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-90939828b07605d95b25b9bf93fe5e3b33fde3d9eaa30928a118efae5a436186 2013-09-18 01:13:34 ....A 204838 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-991baf7b227195e1ec85a3a94d78b367f68e6cb408470482dd941860ab72e1d1 2013-09-18 01:52:06 ....A 204855 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-a6a0bb9156cf29da20ad7bcadced1efa6f54fcaf4acf80950cfef59e4f950632 2013-09-18 01:15:20 ....A 204838 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-a8fcf10e8eea8e5bf9eecfa839dca048bff3856ecb03be7c8d7023feeba0d84d 2013-09-18 00:53:42 ....A 204855 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-af650047ebfe741bd4a030374014aaf89b78c1a8dbfdc9a6383f32941774d39f 2013-09-18 01:28:04 ....A 204855 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-be3d3cf8010c417e127573cdd2131d19a9ffbe308e67dc2d1e738a8babcbf8c8 2013-09-18 00:57:40 ....A 28942 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-c34c2663739c10e1b6505a82ba0487dec1e232fbdafe9e268ad919cf2e1dde6b 2013-09-18 01:58:52 ....A 204838 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-c6f7c99d310d649dc0cad1b145cf8ee70264760c1056622ae43df8cb507be924 2013-09-18 01:41:04 ....A 204817 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-c9a9296c878e2b5eeef80695cf1f00fe059533199bf5a0748c177110a86db256 2013-09-18 01:19:56 ....A 204855 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-cf44cc50c0f5732b7b0d788054750bbc062bc404d5033638a4cb0469dd838c9a 2013-09-18 01:48:36 ....A 204855 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-d14539dae1d269dd9aa148a06bae4023a4d823be2bc8ceeae26e59ca13dad156 2013-09-18 01:49:18 ....A 204855 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-daf4fd4670f48f3e980a3482c331d85bd4e91b69ccc7d39eabbf41be8c7fb4ff 2013-09-18 01:18:16 ....A 204855 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-dd671a49e9884c377d88a46935747704453a9ec0e18711fb7e48e21e7de6a0fe 2013-09-18 01:46:02 ....A 204838 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-e214028936e063d5b8b2579dbf4b4544c18237241005674879045990b2647f23 2013-09-18 00:25:24 ....A 204838 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-e4d82f4db705ecb9c3cd0538790d87bcd0c992354eee8d55f4879df1f1f290f9 2013-09-18 01:03:46 ....A 204838 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gekv-f118a226b2f73637a2d5d2824c997b4caada17f495ddfc488c93d4697c0d529a 2013-09-18 00:30:18 ....A 204650 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gipi-f678058776d8d35b61b4a1febe50e741e4a96ae3a913b353cbe17725ea681595 2013-09-18 00:09:52 ....A 406528 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.glbk-3402fae2b6b08963c3e99ef21144300d1f9057a4ad6519ef1cab7ed7fc1ae723 2013-09-18 00:09:58 ....A 187192 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gohh-bebe8ba3dcfea5c92e462e9562e8b03738ecfed0554590710506daa824f4317e 2013-09-18 01:34:04 ....A 287655 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gopj-d6f6f040d6c9e68dae4619d251dcd93f01776b24200a440740092a00410f70c6 2013-09-18 00:25:40 ....A 323633 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gpvg-dbd585fbacd64653b035ee7e145242f1cbb098afef38779c020ac08fbdeee245 2013-09-18 00:59:28 ....A 180224 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtoz-927cb48078f61ed476f8852f5e89d7404a96b49b16f94a0983ee790cd39d1fd6 2013-09-18 00:32:40 ....A 180224 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtoz-b98df2b5532af048df6b2342736131fc096246a0a52260fbadf2920fde8011cf 2013-09-18 00:18:00 ....A 180224 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtoz-ca395fcae6448a724807f8437955b318458b625fa36c5654d593253f8df7630f 2013-09-18 01:23:00 ....A 180224 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtoz-db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a 2013-09-18 01:05:56 ....A 180224 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtoz-dd28ff45d31623d546d9dc7bd578f17c76f8e49c80c37c56ac5efe2720328a2c 2013-09-18 00:11:48 ....A 180224 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtoz-defd1bf892c8b2fdd636375a468bb8aac13d7ef35ae8d2f40f74444ef8bbbce2 2013-09-18 00:58:28 ....A 180224 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtoz-e0453d985a290c9385fc94c5703315190db2592ca408fd25026575addba7fca8 2013-09-18 01:14:50 ....A 184320 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpe-d942b089b0df36b9e0e30f715cb3d638919daf5d0ffe88316dd2f6d93ef233ea 2013-09-18 01:48:00 ....A 184320 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpg-d8ceaae500cb239b9f4ff86f4908db6c9cb6f36f757c5d4febf3c2283e08304b 2013-09-18 01:35:12 ....A 184320 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpg-e5f508987de85fcede9fafc6c0eadb3084c275a7012feb5214ed790c53af5505 2013-09-18 01:16:38 ....A 233472 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpp-cda78f2207c149391217bf7cdd84f875beb2ffb7b03f3a5a64c1a51fdeed2717 2013-09-18 00:07:22 ....A 200704 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpr-d1059873c3c066bda56f2d7625fe1ba33a774a54cbb163813c6399573085b04c 2013-09-18 00:05:48 ....A 200704 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpr-d46494f53a4f1026919e75c4a04b86a51ba93aedaf3c832b900b0c336baaf1c7 2013-09-18 01:34:08 ....A 200704 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpr-f67c2e12478956714724c61c876b286de32423a4d08d419b8a6fe0f9d6cd2bd3 2013-09-18 01:08:14 ....A 208896 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpu-c588e6b0dfdb0335b7e80a2ea12cdc50ebb15c0296dfeb97280c6e39026d7910 2013-09-18 00:54:38 ....A 208896 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpu-d0ce72a653f260abfb62b49cabc6aaa96a3b5fd06df5f140b5418a582b1f37f2 2013-09-18 01:54:58 ....A 208896 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpu-d46cb648f725b216e42a92be73d56259cd690b08be6624fad6477d160d0c581f 2013-09-18 01:15:50 ....A 208896 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpu-db0a172af32f52c6244df4b4bd9a18e78095f626095703efaafbb10345ceb6e9 2013-09-18 01:48:18 ....A 208896 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpu-f6e679e6d2c75c6e003444c923d72dc53bdf66f7024f19c785a6c6f83c1cad43 2013-09-18 00:15:52 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-84963d24c96d5bc1cf84bd3aaf232ee68cf769c1e77cdff134e2d2418ca49519 2013-09-18 01:37:12 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-985401c467abb184b07ff45c2fb20342d0345ffd89e3217b8cec0c72cf040479 2013-09-18 01:08:48 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-a1150e94560006b6cdb1afb9cfc3f19791366470d0b3aa6790fdaad1d8cde436 2013-09-18 01:37:34 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-a8ba0c39df59f3f423167be49dca4f8d44a0b2bed49a643c66abdd6fb61c7fc5 2013-09-18 00:44:38 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-aefab282fcdc6b650afa4b6b1ea6843723e58368aa4a4ec4366331349874fd0c 2013-09-18 01:39:56 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-b074155f4ee14f0d2d42a0b29eae679d1dd151dacd782193e0703692c2d16dff 2013-09-18 02:02:38 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-b3650da529e1e64848c67e72b4c08915ff6dbcc8569debe5735cf32d2283db16 2013-09-18 00:02:56 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-b6628c9d6c413fb4606c23f6d3ecb7048a0d44e83f25f9d9aefb931c4b09ffde 2013-09-18 02:05:30 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-c2d56add96799b988869d30add1683318d212be8e1e70e74dd4d8ccea0846f61 2013-09-18 01:02:40 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-d362b64289a66acff44c2f5d18ad6996f07314cd65f6d46da6f0a2332dbe5ff4 2013-09-18 01:03:02 ....A 229376 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtpx-ea9e7224cea06df7fa57f15b8f09f4da72889e7cc37ce7e1ff4ef74a4bb95c91 2013-09-18 02:06:42 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-44225142cfcddd3af551f7bda99c9dec60c20b7ebc4592514cc53b2ae91dc06d 2013-09-18 00:32:36 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-741f28b9d3aff0da5ef770e64558da9a74d388497047a5d7270b61d66b0597a1 2013-09-18 01:35:16 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-839617f3434915025d19fa0cfed8d0437cd637a9c7d52b42024264b9d2d41736 2013-09-18 00:59:30 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-89f71be5e70bb29870c84d720b5f28f0733fec3da6519b026400e099d770db25 2013-09-18 00:33:20 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-bc4e1aa5d0cf33920a127c0ccb57eb0967ea06f5c4b2233c312a9c03502f3413 2013-09-18 00:59:10 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-c9dcc345e472962fb7b8ac30ce8e0617de6436523823aa33e31dff41803993ae 2013-09-18 00:19:42 ....A 258048 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-d960915c8f38861c71d9896d5f1aca429f64330ecd3853ef01f4092232d8525b 2013-09-18 01:30:32 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-e54639ef9a9508174a402182b68cc4950fce8277576f034e04efb58259590004 2013-09-18 01:05:58 ....A 253952 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqf-f591bfe822bbf70c216a77421eea27d77959726a6b037f0dd9d954e962153dba 2013-09-18 00:10:48 ....A 319488 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqo-94f40a1906b76e11c061559887d544fd19368aeef81dbae2d42bb5c573e970d9 2013-09-18 00:52:16 ....A 319488 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtqo-d70c3f14eedce5166c845ffdfaf1d6ac1d79ec1c1afcfcf22b280a40d8186fb7 2013-09-18 01:51:40 ....A 208944 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtrc-e20e16a939f632b2cf6e0c0a8f97681f120bb644085eae81bb12b01e14e287f3 2013-09-18 01:29:44 ....A 208944 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtrc-ec9d5a35d93ac15d57a0be65d3d7e912982d3dbfe5bfee28d3d899e7520c5752 2013-09-18 01:46:38 ....A 245760 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtrc-ed3b7188176df4ff5e6cc4fe20a91ad3ee87aaa2919f2daa2dc9a335c09cd728 2013-09-18 02:03:40 ....A 221184 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gtrd-81ec00f38e357c36dad71c7af96ed4e972346e0d4f0f2d5723112252ea35034e 2013-09-18 01:27:46 ....A 130050 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gvos-c243788ee28d6c8496594554f620b7edcaf94070d83be6fcb8ba1305e48f4ee5 2013-09-18 01:54:22 ....A 98304 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gvtv-10a17c2aa3e3a4576c972c023bb1a3a0a3ddbfa9bac15d34f0ce4f84845834dd 2013-09-18 00:11:50 ....A 118404 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gwwz-67e21e95d7e3603629079028c33e408f0705b436f18d281a96d4be8cce30112a 2013-09-18 01:02:32 ....A 106496 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.gxct-11f7e0af5155e90bb0aa8022d42ac07c6149ca9464fde2fa37f969010044d207 2013-09-18 01:36:00 ....A 217088 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kay-b079f798bf75ba0b008a50c5d453dba9554ae17b5812b112901455a5884f55ef 2013-09-18 01:46:56 ....A 184320 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kcl-b496e24435f55c7f7a8be92b627341de016f8e84b0cef4a43cc7b655af9b745e 2013-09-18 01:49:36 ....A 184320 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kcl-c0de23a9aa3c9d0cd5b9a227434fc7a0a3cd53cddea111d788a73c3db74808ca 2013-09-18 00:58:46 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kdn-8960e7ba7914823ad11258186ccf938ef2c19b37e87deafe226862e8de7c7310 2013-09-18 02:03:20 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kdn-ac427cab61f571ea5762b439e051738eaf98ce2a081f7e00682cbeca82468d9f 2013-09-18 01:28:42 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kdn-b8f46de1fdfe40d24340656ccfeabdd41b6c09681b80d81f885b914a74fe10f1 2013-09-18 01:05:10 ....A 188416 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kdn-d6d37cab0d22c13cddf89ffd9edeef8442de6f5ae774a860ac815e5cfcf1de87 2013-09-18 00:22:04 ....A 122880 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.kxp-dbe1e9275dcdaf8d3a090c8df92e890b93e678162b88b48dbd3cae73ae924672 2013-09-18 01:40:24 ....A 577536 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.lgf-86f81c0ff0745a27e4d94666747b78fc2ce5f802a7d6f478bd4b0cfa9ffcdf07 2013-09-18 01:56:42 ....A 577536 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.lgf-ec73bf6cd3c694afe5177b1e9c28a87f33c768cd59df022544e9d45d00c02ad4 2013-09-18 00:09:58 ....A 233472 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.mcr-a8a09c722a27df1546ea6a51cb4154ae3da53e844b90206108f0b958905aae66 2013-09-18 01:40:28 ....A 96392 Virusshare.00099/Trojan.Win32.Jorik.Vobfus.mhn-95ce3cbbf443305bbb244c2aeb3386ba989818cbcbe0fcc3e45151c391268f35 2013-09-18 00:08:12 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-74b6b7b6a64abf11a01466a22d2d2e179c138ba92c39592adc55355f840b051c 2013-09-18 00:43:10 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-84233ae747c31d4e7c42515b7469530ede19c8c4ef02b9f3cbff7b7f133076ac 2013-09-18 01:01:36 ....A 573440 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-a3794844cb8f919fb018661544d8cca5a281c39a994b8789f2e5dcc1930ee305 2013-09-18 00:44:38 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-a7137cb12675d32b84a251075a7a8bd6b7043292dbacf304cea62c99c79c7809 2013-09-18 00:12:12 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-b82869f0a7a431314130c6bd8c34417d107114df748d3e1f6b61d265d07b81fc 2013-09-18 01:32:50 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-bdcc04fbf89999736c893ac483a3445a57cf47d9735037c9e80bf1e1b6d2400a 2013-09-18 00:27:44 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-c86b9bf7665dc7ceaaf4e1557fb0379518b4eb3f1e4a102638e5f66819290379 2013-09-18 00:46:48 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-caf056c83ae13fb31afef954071069fb19fc54ce51884b4790b55e947b3b8af2 2013-09-18 00:53:02 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-e2b2827006ce2bb2d8b7f5b3e0011f766055ae308a14fa1ed43f445610886fe8 2013-09-18 01:38:08 ....A 569344 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.dkb-ed0496f2c94794dcb61116c145eb66dfb5277467eec0adf297038ea6792ecec2 2013-09-18 00:20:46 ....A 1139112 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.kee-529093e1a630351509fcd0f7bde0c5d272bc07eb8c02d00390c2c916d4e15ad6 2013-09-18 02:05:26 ....A 176128 Virusshare.00099/Trojan.Win32.Jorik.ZAccess.rdi-dab998478d4f0c1d555579b80fc590cf4a3a4c4f9efac11b69c73afd827445de 2013-09-18 01:38:24 ....A 240640 Virusshare.00099/Trojan.Win32.Jorik.Zegost.gef-f60d399ab0b681f923057b69941c146f4c572025f5bc51864ce7508b4157b28a 2013-09-18 01:41:58 ....A 80915 Virusshare.00099/Trojan.Win32.Jorik.Zegost.hys-d377f6bbbd3637101630e58760fbdb2e9f19441164587f1270ef838163c2653a 2013-09-18 00:31:34 ....A 63488 Virusshare.00099/Trojan.Win32.Jorik.Zegost.itr-73b2f4cd5ce04e52f6998ab07df878980a2fd5834c77ef2a13a313837ed31f65 2013-09-18 01:36:44 ....A 187976 Virusshare.00099/Trojan.Win32.Jorik.Zegost.iuf-c75a0b9233c5427a334bfbf035c79e7b6cdb2f77f9a67e8ae9c278d6c0397cd6 2013-09-18 00:56:28 ....A 543548 Virusshare.00099/Trojan.Win32.Jorik.Zegost.ixz-d2fc9b0fa1bf31fbaaaac48f95369294ea63457accb5e353b553935d19e09113 2013-09-18 00:46:28 ....A 79360 Virusshare.00099/Trojan.Win32.Jorik.Zegost.jhx-e2aa76d02ddd31905454b912235e5eeb11d5056915e99f9bc7f2523c5b53f650 2013-09-18 00:55:10 ....A 236544 Virusshare.00099/Trojan.Win32.Jorik.Zegost.kbd-d73e8322fb20c109848644b317a5b79b19014b724e91ff4392c277a8314714be 2013-09-18 00:48:48 ....A 86591 Virusshare.00099/Trojan.Win32.Jorik.Zegost.pil-8d09beab52ed429714053e583f9090fd5fb1fd885cbefe58423af959930b94df 2013-09-18 01:56:26 ....A 114688 Virusshare.00099/Trojan.Win32.Jorik.Zegost.pna-e40247a0ee3a674283e1242fee491c42d17e1c39f3b1f3e2c63284be25f4ff8b 2013-09-18 02:03:54 ....A 144896 Virusshare.00099/Trojan.Win32.Jorik.Zegost.rzc-c3c33e382ba27093ae114ec21060b2a4ef0e26ce342a5feb8b9e45f75cdaf57b 2013-09-18 01:39:30 ....A 131072 Virusshare.00099/Trojan.Win32.Jorik.Zegost.srh-e5272fbd58278941898697150b620d406522350f18fac888913e21701fa67737 2013-09-18 02:07:26 ....A 76815 Virusshare.00099/Trojan.Win32.Jorik.Zegost.tai-c45fffa5b029980e32a5cd0cb9e8e297b795c615677a0d429b4660821f043f14 2013-09-18 00:57:12 ....A 119204 Virusshare.00099/Trojan.Win32.Jorik.Zegost.wyg-809cb46e39b958b7a0ba51a412132686b7a6989b8afa64c599af0851640d4d66 2013-09-18 01:19:58 ....A 175104 Virusshare.00099/Trojan.Win32.Jorik.e-e77d7682fe45d4b2fc88cf3d15dd34612536426e3e873e2adac56afbe4516132 2013-09-18 02:01:10 ....A 288256 Virusshare.00099/Trojan.Win32.Kargatroj.a-869f1a5bd4042ec7b333f757c1ca1f7235fd2602e5221f0bf78ed4045d6d3862 2013-09-18 01:19:20 ....A 18440 Virusshare.00099/Trojan.Win32.Karnos.d-a921b8f78402e1662b92a404714437fc6eeea63259ddd19e52940cb10a492711 2013-09-18 01:04:36 ....A 18441 Virusshare.00099/Trojan.Win32.Karnos.d-d880193b55d5c5b4dbdb8aef1a2150b09af7658d7d7ae8cd0e53bcdbc6125442 2013-09-18 01:32:16 ....A 18441 Virusshare.00099/Trojan.Win32.Karnos.d-def83e6d0293375566b1f85c1af6b499b84d1b3ccae37c64bc377a8df354e53a 2013-09-18 00:29:24 ....A 18440 Virusshare.00099/Trojan.Win32.Karnos.d-e4f0e31c97706c9e24e493758aceb309dc8e1586c83a08dd00c204a99d3041c0 2013-09-18 01:33:56 ....A 953856 Virusshare.00099/Trojan.Win32.Karnos.g-e2fb34b6fb33591edc216123845b5851d05ca9931f5585554e56bdfe0a0584b5 2013-09-18 01:35:12 ....A 405245 Virusshare.00099/Trojan.Win32.Karnos.i-2e88335740f3a3a30bf8cd34fa5d569c880becde5c36e1757c89a13bf08aba91 2013-09-18 01:39:24 ....A 975360 Virusshare.00099/Trojan.Win32.Karnos.i-91fe97f3a09194b274ec494916288efb4e246dc338e80fb13783a5837862f5a8 2013-09-18 00:47:14 ....A 356462 Virusshare.00099/Trojan.Win32.KillAV.al-80c66c01a338f44ad574563c641676af3aa046bbbc2194945a77420cd61ae6b7 2013-09-18 01:11:00 ....A 61952 Virusshare.00099/Trojan.Win32.KillAV.ams-87b2f23c6ab718b40ad1a30aa0c566703191b5d4b56ceef6a83d941594223668 2013-09-18 01:18:56 ....A 61952 Virusshare.00099/Trojan.Win32.KillAV.ams-e15a44e78b33b43eaa53c883dfedb9dba4c2c920deba14b520bdb982b5d32b64 2013-09-18 00:56:38 ....A 95318 Virusshare.00099/Trojan.Win32.KillAV.ate-cad726a11f92fc6a656e7bed61b937c6ee352ab87492037d572062c2b20648bd 2013-09-18 01:54:22 ....A 363635 Virusshare.00099/Trojan.Win32.KillAV.ayh-742c4d2967edb266f7010d26c20f586ce3919cd6b6a7858a08cc787112bdfb86 2013-09-18 00:48:18 ....A 368640 Virusshare.00099/Trojan.Win32.KillAV.ayh-f5cdba78b521610e76a56d161cc03be8000be1e188fc337fb7bfc63012805b62 2013-09-18 00:44:10 ....A 2819448 Virusshare.00099/Trojan.Win32.KillAV.bim-d6225c1d132f8cd6936e9b5c4ea9956d4d4113c103646703f30376de5bc3fa41 2013-09-18 02:11:00 ....A 26624 Virusshare.00099/Trojan.Win32.KillAV.ckm-cd2100b5097efd64f986e7e650f91fc42d1532c0b666c4eef450447397df3947 2013-09-18 01:29:32 ....A 53248 Virusshare.00099/Trojan.Win32.KillAV.dn-e90a73e2111f4de74827cbac5e850b6051b2ad7c2ca5e82140e35694e1132a12 2013-09-18 00:34:36 ....A 144331 Virusshare.00099/Trojan.Win32.KillAV.dy-61ff491d948531af4d978922d4faa84e9fff167286daa4cc07f3936c9a936a7d 2013-09-18 00:18:24 ....A 1320717 Virusshare.00099/Trojan.Win32.KillAV.er-fb476586f0136f79e1c7a06da86a369d337ba489479e2ecf8de189f8a63c5e9d 2013-09-18 00:10:20 ....A 18432 Virusshare.00099/Trojan.Win32.KillAV.fbm-ef5694011251cb99ccc321f8f7b6244f08de6e75e9600a2c2ae831b03637eca4 2013-09-18 00:55:34 ....A 66150 Virusshare.00099/Trojan.Win32.KillAV.fj-d4dea8389df020508ccb4df7433f93066deab51dd841d2971d280f4ad9ff7aa0 2013-09-18 01:40:34 ....A 38944 Virusshare.00099/Trojan.Win32.KillAV.hdj-cebcf0dd868a70b95b78a81eff157dfb03c8ec6f9b797ab24131bf9a4bbccdbb 2013-09-18 00:55:36 ....A 45056 Virusshare.00099/Trojan.Win32.KillAV.mmh-89534722dde2ba6b46ab7d5e686c2fd71fb75eeb1082fe16d22ff6364db6de1f 2013-09-18 01:50:46 ....A 36407 Virusshare.00099/Trojan.Win32.KillAV.nmc-eb41509717d03cb9848089fc697bbe5da63e95b30dc0339084840a05e85ef7a1 2013-09-18 00:12:22 ....A 533504 Virusshare.00099/Trojan.Win32.KillFiles.dnzu-1302ec01323230ad00c6ce8ba9d6a9228a7909e97c50113aff009f28ee8371c4 2013-09-18 00:36:04 ....A 3977 Virusshare.00099/Trojan.Win32.KillWin.o-e2a4853bc9ca612ff2e06eb6eea15901faf7754dd3c5475ab23bbe4239e21277 2013-09-18 01:53:52 ....A 112560 Virusshare.00099/Trojan.Win32.Koblu.aah-af848b327bf3eab25008ae8439907b3a3ab358113d9708b2f7e4ed2b0c4a6855 2013-09-18 01:37:18 ....A 97792 Virusshare.00099/Trojan.Win32.Koblu.aka-8a57a9b1196a1b81da4ddec7cb14c04278bb62fc55dcd3c85d91590ccb0b6d94 2013-09-18 02:07:06 ....A 164932 Virusshare.00099/Trojan.Win32.Koblu.dfo-914bcae04852e9c5ef2642f2221023c524d28c5155f820b2636a57029b672bdd 2013-09-18 01:58:44 ....A 160937 Virusshare.00099/Trojan.Win32.Koblu.dzj-c55509ed5fc07ad2f34cb4cc066b2e34bcdd32b08d739c77e22150f52f94af00 2013-09-18 00:37:08 ....A 3464317 Virusshare.00099/Trojan.Win32.Kolovorot.abt-25925ed7284d3e9edce1733aa52177e449e7aab1d4520fd5febaaa806fe591b7 2013-09-18 01:52:06 ....A 1015808 Virusshare.00099/Trojan.Win32.Kolovorot.cas-d3f388d375c0ade47998da80a76df4b4662ab767edf261f947511b63bf5a0ffc 2013-09-18 01:10:56 ....A 170496 Virusshare.00099/Trojan.Win32.Kolweb.a-3424c21125b9850b80eb632b2c8bc0bcf23ee9694c482c9a9430f9ff11fd775e 2013-09-18 02:04:08 ....A 720633 Virusshare.00099/Trojan.Win32.Kolweb.a-696ae16d8277e20e7d9ec837fcf44c5cf661970260ee13e986597b05da6421f3 2013-09-18 01:38:56 ....A 156027 Virusshare.00099/Trojan.Win32.Kolweb.g-eacb8bd8786a0fc463c6b548ee693773bf2cdf866be3bf611db432f0353061a3 2013-09-18 00:59:24 ....A 40960 Virusshare.00099/Trojan.Win32.Krament.vrc-823f6d00a2998ff526d498c6be66ab6dab47d3b2ac2990757e21df40d2122841 2013-09-18 01:44:00 ....A 106224 Virusshare.00099/Trojan.Win32.Krampo.j-ddab56fa059510d6cda2c5014f8ce66fac54d5ae219cbdc3d7daad8f376a61b5 2013-09-18 00:39:08 ....A 82160 Virusshare.00099/Trojan.Win32.Krampo.j-dec53507c65d70ee560f061dc2438bc4001fbd0bba5dc8dfb152302a44a170a2 2013-09-18 01:45:22 ....A 35144 Virusshare.00099/Trojan.Win32.Krs.am-84a3332198c6981f891cc75db8bf921c91a0272efcb29b21161d8442c7724b85 2013-09-18 01:27:56 ....A 236583 Virusshare.00099/Trojan.Win32.Kura.bs-42447e8d788594f278bdb6d2704e8969ae61ca48e4018a0b0c32bb2a958e054e 2013-09-18 01:32:46 ....A 174119 Virusshare.00099/Trojan.Win32.Kura.bs-d7cba26e4ffb483a88f4ba24b94c97e7f167c4746fa731870d14f0ee20d806e3 2013-09-18 01:10:56 ....A 45056 Virusshare.00099/Trojan.Win32.LaSta-748557fc982fd80d714195ab88a3668e4c1cab27e31440866e32cd150fec64e9 2013-09-18 01:53:32 ....A 1243322 Virusshare.00099/Trojan.Win32.LaSta-d1f8628d19b7b83edb7b6f58d6df8748fecbe7369d823b972b380c16316536dc 2013-09-18 01:48:42 ....A 122880 Virusshare.00099/Trojan.Win32.Lalo.az-a0e7dcb0aba465548dd6a647bce7cb2dc33029dd413f0af17d75ad0a813900de 2013-09-18 00:07:24 ....A 94208 Virusshare.00099/Trojan.Win32.Lampa.agii-3341bdca143bdc8514bd8c440205e05cb20343940f3934965238e90440196c3f 2013-09-18 01:31:26 ....A 94208 Virusshare.00099/Trojan.Win32.Lampa.agii-9549e1b8f9784fcf07b268444c3ed22b16e57b9ea34a0fc3dc1e96c4d67015b9 2013-09-18 02:00:56 ....A 102400 Virusshare.00099/Trojan.Win32.Lampa.avh-78755b3ec2ca19a66a2e89500a1fa064977e76e19922c03bfab05404d8811172 2013-09-18 01:53:28 ....A 102400 Virusshare.00099/Trojan.Win32.Lampa.avz-9b1904da5a942f533d8a0bf47e55a11bcdaf3123509ae7d23cb76662782753f8 2013-09-18 01:15:02 ....A 87728 Virusshare.00099/Trojan.Win32.Lampa.axf-9618b28dfc3abb081340e4c7943c3992d559a3ca3078037506bcdf6e9764d8fc 2013-09-18 02:09:56 ....A 102400 Virusshare.00099/Trojan.Win32.Lampa.byc-8a19212f5f3185aab98cea41b8806486c6734a3bcc73a3f618d74441e0261707 2013-09-18 01:25:28 ....A 42184 Virusshare.00099/Trojan.Win32.Larchik.hm-874a59c949a40fe196e83e0ecc7842a57fe55ec981f61ea48804a22556e92788 2013-09-18 00:23:46 ....A 160552 Virusshare.00099/Trojan.Win32.Larchik.kc-dd35fabd4f5b811c741b8e3421f970a52a2bb216a398bd8f00060b063d97354b 2013-09-18 00:31:34 ....A 7168 Virusshare.00099/Trojan.Win32.Larchik.og-e83891350db2d839db4a9766ffee52a29e4dfcc060a2743dc993490052f956fb 2013-09-18 00:47:10 ....A 17608 Virusshare.00099/Trojan.Win32.Larchik.vi-babe2f318f0c1fbe42e55d123b0edadc660817f25252cdbba26d2b944f2354ae 2013-09-18 01:14:22 ....A 38088 Virusshare.00099/Trojan.Win32.Larchik.w-8cd5b5d145eb27499a95cb19ce857823a83ae6c6c3e5fc219e4b4de43b2bf2c6 2013-09-18 00:04:52 ....A 270452 Virusshare.00099/Trojan.Win32.Larchik.xc-bc6658a72581449ad96decd8f11c8fba49496370617c159dbd938692fc75aab9 2013-09-18 01:30:28 ....A 185856 Virusshare.00099/Trojan.Win32.Lebag.czh-e6d450ab3fd72c592a8714b0c64de39561534075c9f0bc143095632db41d676b 2013-09-18 01:52:10 ....A 43520 Virusshare.00099/Trojan.Win32.Lebag.kuz-dc942c7f998099639b53fc426f5c910a17d03419327142c6a73cef5004c3cc8c 2013-09-18 01:24:42 ....A 120417 Virusshare.00099/Trojan.Win32.Lebag.obq-d62cc4eb6a691c17a3d55b4905e6902e55be26ea5a4a7c4033cdb05d37afd69b 2013-09-18 01:43:56 ....A 97792 Virusshare.00099/Trojan.Win32.Lebag.obq-ec07ab2cdf86f258553e3d2caef37abff5de361be52715ea73eee2792e079a69 2013-09-18 00:48:24 ....A 100352 Virusshare.00099/Trojan.Win32.Lebag.ssr-142552503e9db937eb55be15685f4081d8893355160e8f24d9031a299a594481 2013-09-18 00:45:26 ....A 100352 Virusshare.00099/Trojan.Win32.Lebag.ssr-526606eb0365d6910f99abadd9cdaeb19e556dbbaa686e38b36721d495487fab 2013-09-18 01:37:56 ....A 126976 Virusshare.00099/Trojan.Win32.Lebag.ssr-786b3bbebaef53760626e3cb1a12683301ae909c51e13bfd17664b890a369481 2013-09-18 01:44:46 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-795dd6f894f2544b965f838afdfc62f24def2a49cbe773a3f4aac0b5192dd351 2013-09-18 00:59:52 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-81bb122234e28aa1d283164d2d0252b7ee211ea33106f3365ed9ed5089de1ab6 2013-09-18 00:42:24 ....A 100096 Virusshare.00099/Trojan.Win32.Lebag.ssr-8804828d0d5632ecd7ad9f54073561c4758018494243ffb20b03aa79a4622016 2013-09-18 02:10:22 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-88be2d7c24db01bd26283c47836de5922dc6daf32c7ecd37954abc9ea492bae7 2013-09-18 01:00:20 ....A 128512 Virusshare.00099/Trojan.Win32.Lebag.ssr-96ba1934e6705b0856cea56891235878fe6b4f2a5d502eef480270a6eae11ceb 2013-09-18 01:12:56 ....A 124416 Virusshare.00099/Trojan.Win32.Lebag.ssr-9748e76c2cfaea3239394de5c4aab41386e298ac6f5b60542818b087f556860b 2013-09-18 00:52:22 ....A 128512 Virusshare.00099/Trojan.Win32.Lebag.ssr-97702da4eaa8ad22cce3dd5e510154cec942f72ca8e31a7358fe0546e4f2c658 2013-09-18 01:33:30 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-abd8254306833b348139719bb2ab2f903a69af3e5f2c7ddab4b1bcf68700a984 2013-09-18 01:52:54 ....A 100864 Virusshare.00099/Trojan.Win32.Lebag.ssr-b1b3bcb9cda213785491bdbb121a7116626e4eccc0c647a71fbc8556c164c07b 2013-09-18 01:15:12 ....A 100352 Virusshare.00099/Trojan.Win32.Lebag.ssr-b666c546cb417162af19631bb3b40eefa4798ada0598280df4cb554947db3721 2013-09-18 00:16:30 ....A 128512 Virusshare.00099/Trojan.Win32.Lebag.ssr-cbcae9f4cf10c657a71558e939e85934fc3e1c68bf610084f56bca331d07c3f8 2013-09-18 01:26:16 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-d4259bed470da1bf1afc87ef6ff91ce0643d2b7ed259aac7535f7836b50c83c3 2013-09-18 01:06:00 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-d668b300ae7d0d7f37452adab78ee4dc1709733ea86f38a66dc7362b0d9ee7f4 2013-09-18 01:43:58 ....A 103936 Virusshare.00099/Trojan.Win32.Lebag.ssr-dbab90fdd177a9b411905f814c3d1cb072d02fd7f62357f74d5dc2c59a81d56c 2013-09-18 01:54:02 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-de4686c23db958cf9ef17b576bd9c07603e5a71167485ceaaf73363fffda5727 2013-09-18 00:27:10 ....A 76148 Virusshare.00099/Trojan.Win32.Lebag.ssr-dfd479a222d4a81d4803cfa0ec9fec7398a33796f795d308d7f0d45b5dd50fbb 2013-09-18 00:53:34 ....A 77824 Virusshare.00099/Trojan.Win32.Lebag.ssr-e0d4238f45bdbd306702f281e60da868c280d6a6d7752fe356ad39fef014aa93 2013-09-18 01:28:48 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-e22c10b8e2b6962444c9397cb896842104d772574d5bb8ae16b455083069cd30 2013-09-18 00:25:42 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-e3b9e96c052e705c27d8f8ce888ac1e943df76eebe25fd4e77a19e2c9e583ce8 2013-09-18 00:31:40 ....A 76148 Virusshare.00099/Trojan.Win32.Lebag.ssr-e3d7862e60d19dc65566eb9f178cec7e3407de94ee0c762707a5e3afc32d2d23 2013-09-18 01:17:26 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-e570d3094ece244295cb22dd33af4abc8caa64b0f551e28a64960e5d3347f175 2013-09-18 01:42:24 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-e746f7e9c05585177d99d8d9e176d484d15641d80d924821ed64626306da5e44 2013-09-18 00:22:42 ....A 100352 Virusshare.00099/Trojan.Win32.Lebag.ssr-e9272b8832b55da94840850228f91fc0e9ac1e175e0b17421db7c46e51f3a829 2013-09-18 00:20:46 ....A 99840 Virusshare.00099/Trojan.Win32.Lebag.ssr-e9f1ecf6d8d8e08a5e445f108c45bdc95e53de6b74959e4241fce4e880bb957e 2013-09-18 01:51:16 ....A 126208 Virusshare.00099/Trojan.Win32.Lebag.ssr-f5eebe340590dbcde5c8e1c834a8b46f918b19df215f2ea8448335a347ba3923 2013-09-18 00:19:22 ....A 290816 Virusshare.00099/Trojan.Win32.Lilu.c-78997ecc4b72a386d0f7456b9a72c3d4a11d6a41f6b176ec9e6cf463b6b6172e 2013-09-18 00:29:56 ....A 110592 Virusshare.00099/Trojan.Win32.Lis.nh-bfcaf0f8855974a7dc63efd4ba9bef71a86cd7a3723f063b07f6e779340c566f 2013-09-18 01:04:42 ....A 253952 Virusshare.00099/Trojan.Win32.Lis.qy-14933cb19ab8efb3cd99ba2b65087ef26d1e3db2567e976a93e6315c9d4ca772 2013-09-18 00:34:50 ....A 250372 Virusshare.00099/Trojan.Win32.Llac.aejn-d86749799d5d3383d8789415ac290220bd3fe412dbb7f86c5f31b5a762404975 2013-09-18 00:17:10 ....A 409100 Virusshare.00099/Trojan.Win32.Llac.aetd-dc37b9a105b21ca2b72365e23e60ef5a8cb5823b45dcc64a1fe6b4c1a215ebc9 2013-09-18 01:05:06 ....A 151552 Virusshare.00099/Trojan.Win32.Llac.bwzx-5316581bddbf92e5d926c150b8b3599c9429a5f2a7f069d7216b4641aa6d6643 2013-09-18 01:15:32 ....A 151552 Virusshare.00099/Trojan.Win32.Llac.bwzx-8035d0f42a537992e8e069c53eee004da023bd88991b0e50beb38e2f71967ae0 2013-09-18 01:55:50 ....A 151552 Virusshare.00099/Trojan.Win32.Llac.bwzx-804694781975d47152eb1bb23b07cec7c7f978256982d3ab569ba9f3a860682f 2013-09-18 00:21:36 ....A 151552 Virusshare.00099/Trojan.Win32.Llac.bwzx-e7d7bce8f224562d751383e2d98de7709bf0717cdcdea154ab68c4f8dd4f1124 2013-09-18 00:33:32 ....A 151552 Virusshare.00099/Trojan.Win32.Llac.cjds-b4af0b700ae7ab24ba8300b641fb4cc7291a1367c0fadaea2804c25412b2b2a5 2013-09-18 01:45:58 ....A 151552 Virusshare.00099/Trojan.Win32.Llac.cjds-f744868e2604d8208660e73f2cf69b66a444e92b15188ceb4646ff8290e92028 2013-09-18 01:32:10 ....A 802416 Virusshare.00099/Trojan.Win32.Llac.ckvb-c18cb96114b0e1957f4839da4ed9d1778417afd99b6a3d889b6afe3952a1bfd3 2013-09-18 01:16:42 ....A 422431 Virusshare.00099/Trojan.Win32.Llac.cmtc-a5da02b0db8cdb7143de54b46c27eb3ab2fe7598d46da90b0d3486e0c424f4a4 2013-09-18 00:47:54 ....A 717618 Virusshare.00099/Trojan.Win32.Llac.cngn-24270dc7c6ab85b853427aa1fba282a8f39ccf3baa6249d7955e360aa3ff2a0d 2013-09-18 00:33:58 ....A 1414808 Virusshare.00099/Trojan.Win32.Llac.cngn-24588feb5565c85dc1d50ef9963bc44d35b1fb1cf1200596caf87a9820526ae5 2013-09-18 00:59:22 ....A 586899 Virusshare.00099/Trojan.Win32.Llac.cngn-a3dced6ff358f8128cf48551a9f217c3eb2ec43d090d8b6105dc8672df8987a2 2013-09-18 01:49:16 ....A 552372 Virusshare.00099/Trojan.Win32.Llac.cngn-d034b558e7822bcc225f6a1a4b119fbe94b4f6e8f1a26ffd9052e178ef62870d 2013-09-18 01:15:50 ....A 198553 Virusshare.00099/Trojan.Win32.Llac.cngn-d10637e91f56aa58d6dabf0de0e501c970c5a7e386eece7ab2de298104e6aa14 2013-09-18 01:24:46 ....A 688965 Virusshare.00099/Trojan.Win32.Llac.cnoq-d4e754d30e0f285c92c497d87bdf136ba66bb3873b7474d0b6c75e7b2930ea6b 2013-09-18 00:15:34 ....A 430727 Virusshare.00099/Trojan.Win32.Llac.cnoq-dfce8e459a79dcb2d3012f5d1991db0c94d9e2815e9564ac7d157480ff31a35a 2013-09-18 00:10:02 ....A 679335 Virusshare.00099/Trojan.Win32.Llac.cnsu-96bb3bd7f43f9e924dfe4c96471271fc2b9a73441513a2f1a8e72de667ff5cb4 2013-09-18 01:40:38 ....A 850918 Virusshare.00099/Trojan.Win32.Llac.cnsu-a0cc097a479cd20cfbccf82a57af4269ca3b40623510664f74d1cae0b1d34398 2013-09-18 00:08:12 ....A 623390 Virusshare.00099/Trojan.Win32.Llac.cnsu-fa7bada9171bb7468ca6797a5f7cb4df3335e8aa17fd553aea2766868a4de2f7 2013-09-18 01:33:54 ....A 848046 Virusshare.00099/Trojan.Win32.Llac.coak-a180aad0fd57bf297a6578f5fa0b18f03c423ba0177c2c16976015133608d853 2013-09-18 01:23:16 ....A 106582 Virusshare.00099/Trojan.Win32.Llac.cpkj-d435516f8e652618ef5a7eeb3946253c4861a3bd86fe169c1c5b0383c2ceac5f 2013-09-18 00:28:32 ....A 1145539 Virusshare.00099/Trojan.Win32.Llac.cpkj-d9453e48ce2c849d3c66ea715f5bbc9bc6dba2c42316182c92f57d9162b1f482 2013-09-18 01:12:14 ....A 925728 Virusshare.00099/Trojan.Win32.Llac.cqas-b7fec901f0d34ee5cd0c79f70aff832907a4d252d7e52c0c8215053cceb40c23 2013-09-18 01:28:46 ....A 319488 Virusshare.00099/Trojan.Win32.Llac.cswa-aad88f5829c544d0eba6eac71f8353277d6918a78aba8e270ad9cf470fd1c140 2013-09-18 00:32:40 ....A 715264 Virusshare.00099/Trojan.Win32.Llac.cswb-908e97b59ee2bec400865aec5c3dfdf74a2842941cabe69e01bfef5c1f50ab32 2013-09-18 01:05:52 ....A 369029 Virusshare.00099/Trojan.Win32.Llac.ctqw-e6a5dc1858e7de6a15c971872a51534f6f6f06d45e98604f97f2009d01dc3ff6 2013-09-18 02:02:18 ....A 277572 Virusshare.00099/Trojan.Win32.Llac.cwee-f9801d78939613689108d985ff0cf38ca83e3172ffdc4186fa8fb22e4f5be0bb 2013-09-18 00:56:46 ....A 614279 Virusshare.00099/Trojan.Win32.Llac.cwox-ab011d6137ebb8f08c2019161849a39dd64a46b9aae596a8c084bb36338db22d 2013-09-18 00:08:48 ....A 313364 Virusshare.00099/Trojan.Win32.Llac.czsg-b7ee109a5dbb9f908a5204cc4e39498aab7acbb0903ea934a8a19f85f929d2d1 2013-09-18 00:07:16 ....A 201216 Virusshare.00099/Trojan.Win32.Llac.czsg-e3e9f9ea4a681856252e5412b3b87e83fa1d0d329ac7af676790a837a2ff76b7 2013-09-18 00:20:52 ....A 5120 Virusshare.00099/Trojan.Win32.Llac.dctr-b1312756758def3e5be45781b52fcb106a4eb8e5ee432fa275cb28961dad343f 2013-09-18 01:47:28 ....A 1310720 Virusshare.00099/Trojan.Win32.Llac.ddqm-8d17f2aa7242e2f48c9c6a5a2084a7adfba7fd5ff95bad17671f52aa996fc22d 2013-09-18 00:46:54 ....A 1300819 Virusshare.00099/Trojan.Win32.Llac.dgxw-f6360b891285094df1e321704eb136153ffc43f2ddf735e876f5de13c74f9a01 2013-09-18 00:47:50 ....A 219342 Virusshare.00099/Trojan.Win32.Llac.dlpo-af4f1c57c7dc20878be109204429c9e1c74ef9c9d1e01c98b924ea7df94855a2 2013-09-18 01:49:28 ....A 316416 Virusshare.00099/Trojan.Win32.Llac.dosy-e25f71d845f7e0e7167a7c48e150128d603de0b0044a85b9a38093d991ac2b68 2013-09-18 02:02:06 ....A 1295872 Virusshare.00099/Trojan.Win32.Llac.dvod-748c090bc63c2e44baaddcccbd679b37fe4c16297b5383c25d5d8eb5b9f87be5 2013-09-18 01:41:08 ....A 364544 Virusshare.00099/Trojan.Win32.Llac.gppw-978f160c1dab245c037bd7a028b0cea75761193dd1cb3f2a56579b27469cdd19 2013-09-18 00:48:00 ....A 94565 Virusshare.00099/Trojan.Win32.Llac.iqnm-f5e6836bef5bcf9fdcc95ef38e3c871df2ec753e709f1aa7dee99e0a2604a6d3 2013-09-18 01:12:00 ....A 949418 Virusshare.00099/Trojan.Win32.Llac.ivas-82b11bc1faddee05bb57045641c56cd29d158d42aaa3f325db01203db4c88fa0 2013-09-18 00:13:18 ....A 233464 Virusshare.00099/Trojan.Win32.Llac.jkxm-b67d0469509de667d553196198a78ad408676b3ede96c25b9f9aef151c4f2a89 2013-09-18 01:51:10 ....A 767183 Virusshare.00099/Trojan.Win32.Llac.jljn-b49ec0f6b140b2411256cf45914e35bb9524f9531b2f6f4ab8e13a9f3da3ba20 2013-09-18 00:53:52 ....A 554064 Virusshare.00099/Trojan.Win32.Llac.jqln-f61bc23c21c4d5b590d6bd91e6810bf97c47cc604dfb9b3d291ca5c6f93aa107 2013-09-18 01:28:08 ....A 449372 Virusshare.00099/Trojan.Win32.Llac.jxfw-c4b46af862ef840726afa63874356389521ea68cdd41b512c93fa53ec3ce0eec 2013-09-18 01:43:24 ....A 520229 Virusshare.00099/Trojan.Win32.Llac.jyhk-9709a1b5f165b7a65b6ecc48233f01162b11e8247c10696e0dff3b1b521e4d2e 2013-09-18 00:48:58 ....A 238969 Virusshare.00099/Trojan.Win32.Llac.jyve-bf2a074946217a20ff30f222fa30c6b738b83e4217eba51a9bff7cf78f70276a 2013-09-18 01:29:48 ....A 756649 Virusshare.00099/Trojan.Win32.Llac.jyxo-d917ac9a941d838a956069cb56ce7f5311fe364fab843bda8a4b000d34ab74b2 2013-09-18 00:29:48 ....A 94208 Virusshare.00099/Trojan.Win32.Llac.jyzu-239072d38850e9d3e5bf7061922f5f17c7f719de53444e898e54fc37180e6f55 2013-09-18 01:05:50 ....A 163816 Virusshare.00099/Trojan.Win32.Llac.kcjs-df23710395d35595762a80c68150f28947d0a37fa4418ebf539bbadfd703c969 2013-09-18 00:35:52 ....A 669688 Virusshare.00099/Trojan.Win32.Llac.kdmw-d083dd403b5e2bd09291b8110f1b092df0313052a4f33771465bf5b7492569ef 2013-09-18 00:46:18 ....A 153673 Virusshare.00099/Trojan.Win32.Llac.kzfq-eaa1797e2036e9a2c4b157506bb7d0ba6e2efa5071ec7bef6a4403304654eb7c 2013-09-18 01:58:10 ....A 45056 Virusshare.00099/Trojan.Win32.Llac.kzfs-d7d5c59672b32be2c87dfa4119ad82f9bb02686b61b53f7d9a74f8985279434f 2013-09-18 00:30:58 ....A 640575 Virusshare.00099/Trojan.Win32.Llac.kzml-8abdd4c1073ec107c9c967a77a6dd9c200d21af8f9468dae82dfd83c9808b3ab 2013-09-18 00:06:08 ....A 289792 Virusshare.00099/Trojan.Win32.Llac.laan-94f25d854fec121c9fc56e225a278d59a1a4f08ecc37f1c87a791ee148d0f276 2013-09-18 00:50:28 ....A 485888 Virusshare.00099/Trojan.Win32.Llac.laan-952e3ccd6572223753500a0a33fe2abc370f3ba0e454056eef4cc38124838547 2013-09-18 00:49:56 ....A 289792 Virusshare.00099/Trojan.Win32.Llac.laan-95d00ef0d2f45fbc0ba81b6426deda128f5ccea070c99d3e7a6a086b717a7fe5 2013-09-18 01:15:46 ....A 289792 Virusshare.00099/Trojan.Win32.Llac.laan-acc796fe81c74a01bd601d6e1781ae9149ed6c0e64470521e10a2512910ac5bc 2013-09-18 01:55:22 ....A 289792 Virusshare.00099/Trojan.Win32.Llac.laan-b2d9a9e8a6ac2b4c8152d2691edc935be200f0e1ec797c24af1cad098a4c18a2 2013-09-18 01:29:54 ....A 274432 Virusshare.00099/Trojan.Win32.Llac.laan-d4ab81c461a2b82d4d4b66ae3ddc50bc538dd67ebcdf69805cd59c161a7d3c4a 2013-09-18 01:13:28 ....A 289792 Virusshare.00099/Trojan.Win32.Llac.laan-eaafa420530dccee404387411afcdb75506492c4c3390e5f57633749b15b33d8 2013-09-18 01:48:22 ....A 289792 Virusshare.00099/Trojan.Win32.Llac.laan-f73fcc11e161c94877dbaf08cfb391a67b05885fef2c65cf8460e4215a7e80f7 2013-09-18 00:18:08 ....A 1634469 Virusshare.00099/Trojan.Win32.Llac.lgnr-044f490954817ea5c19c31b7ee1a7525ee917792df05b4cfaaf90ce35faeb293 2013-09-18 00:21:44 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-2439e75cd1808124d9702ada1f5ef61849b4e975337721b1f0a19029c8fb0542 2013-09-18 01:30:56 ....A 290304 Virusshare.00099/Trojan.Win32.Llac.lgnr-243e127157acf3d66fba622b298fddd6c915522850e9bda8c9b72ae85f57b5cc 2013-09-18 01:51:50 ....A 287232 Virusshare.00099/Trojan.Win32.Llac.lgnr-245e9a4ff39442f4f51efca94c285685e450012eda40c8ebaf8023ff512be379 2013-09-18 00:29:06 ....A 300544 Virusshare.00099/Trojan.Win32.Llac.lgnr-403cc221a55cb1d95f2f063b3c6eed04bb6418e9aa1cb93b7f364dff35c30711 2013-09-18 01:16:06 ....A 282112 Virusshare.00099/Trojan.Win32.Llac.lgnr-432f9244eaf4856aff087ebdcf884a8ef89085ad8a7896e3a7fbee6e85d2cc9b 2013-09-18 00:34:06 ....A 483840 Virusshare.00099/Trojan.Win32.Llac.lgnr-4b0eca6eb2b15d962d6061590ff8508e4e7acaf56dc72e33612cf6e941676b20 2013-09-18 01:30:16 ....A 291328 Virusshare.00099/Trojan.Win32.Llac.lgnr-61d2a69d8c87ea3f3b3efde611bad48b4d4df0c8372fe2e3486c46db8e18760f 2013-09-18 00:12:08 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-6fb65e91b322dae6adc1512831aca83160c6614206a8ce91128fb5737b42a4a0 2013-09-18 01:31:34 ....A 361472 Virusshare.00099/Trojan.Win32.Llac.lgnr-73c797cabc12bff1cd559df751fac943b01ba4f5a3dbde4140cf898ec33255a7 2013-09-18 01:11:16 ....A 361472 Virusshare.00099/Trojan.Win32.Llac.lgnr-784ece5ec8949b1c6dc900dd8677531cbf5acc7d333bfe5d2bbf50343efd4ccb 2013-09-18 01:00:30 ....A 297474 Virusshare.00099/Trojan.Win32.Llac.lgnr-794cad9a1fb30a42315b9c87c7ca1f3395637b180b3d287738557e70260a8f8f 2013-09-18 00:27:12 ....A 443337 Virusshare.00099/Trojan.Win32.Llac.lgnr-79ad6c4e49ff1a366ad043fa6fa16b8ed224f582b98e3056afc741e4d73a542c 2013-09-18 00:31:44 ....A 297472 Virusshare.00099/Trojan.Win32.Llac.lgnr-8010d1d482e3fc77de6ee1b680f293f6c21ed6e198ca900562ae49c6cb3c27e6 2013-09-18 00:18:54 ....A 471040 Virusshare.00099/Trojan.Win32.Llac.lgnr-812b5f848cd7f7d91efd930aa5b6b00286011362af6f1ccf51667a68e0c175a8 2013-09-18 00:27:52 ....A 291328 Virusshare.00099/Trojan.Win32.Llac.lgnr-82883c163c5bb478aba8e3c3c3311f8683b7c917c87a9987e26aecadb84b2488 2013-09-18 00:42:24 ....A 159600 Virusshare.00099/Trojan.Win32.Llac.lgnr-844e9c1bdb45610fb36754edb541edc28d548dfda94b2b82bf2d59488677c4f3 2013-09-18 00:06:10 ....A 409800 Virusshare.00099/Trojan.Win32.Llac.lgnr-8662c67fd137398d0b8a3589a125c182f0287c97c6e4a7b5910dfd74c730c506 2013-09-18 01:59:12 ....A 290304 Virusshare.00099/Trojan.Win32.Llac.lgnr-890a19a6cb0b3c05365e3c549a472095944700f765fea3bd5af53b655310d348 2013-09-18 01:38:24 ....A 297472 Virusshare.00099/Trojan.Win32.Llac.lgnr-8be0576219d00c8f19e2df0864696b593bc9bf2019ac057dc1feba316f6fa90a 2013-09-18 01:34:26 ....A 663488 Virusshare.00099/Trojan.Win32.Llac.lgnr-9618af9d81069886636f9d208d6c29ee2750870b2d7fafcf1edf5b5553d2a116 2013-09-18 00:08:22 ....A 549064 Virusshare.00099/Trojan.Win32.Llac.lgnr-9720f99f3ff9668766220148aa6324c44c8406e6deb9b1371df9d43abb732c65 2013-09-18 01:25:22 ....A 291328 Virusshare.00099/Trojan.Win32.Llac.lgnr-985afc8b2085517785bb2abc9fe1d0f1ed7d6c0b6c1280b0bbd77203ce1321f9 2013-09-18 01:18:28 ....A 190104 Virusshare.00099/Trojan.Win32.Llac.lgnr-990554300483dda81502b743d3345d9dc7dc861edc4a5df85a200e487bb874b0 2013-09-18 01:30:42 ....A 11735552 Virusshare.00099/Trojan.Win32.Llac.lgnr-a21da4c6cc3fb71dce7cd1c4fd52bf5b78b18e2e01e99dd837bda94f43a80537 2013-09-18 00:40:00 ....A 518144 Virusshare.00099/Trojan.Win32.Llac.lgnr-a46e3e13807e4f4155d35e390222e38054bbfffcde93082ad8f93614788ce92e 2013-09-18 01:15:12 ....A 277869 Virusshare.00099/Trojan.Win32.Llac.lgnr-a64c1f704b042f9e916da607a189a7ef17a6029b30bac30daec400f566c59c29 2013-09-18 01:13:40 ....A 521048 Virusshare.00099/Trojan.Win32.Llac.lgnr-a8dfaaa9566d89aadd9da6cc3cd5a525180759d62d1e738665ccc0e1b2a5bfab 2013-09-18 01:43:22 ....A 489538 Virusshare.00099/Trojan.Win32.Llac.lgnr-aad4eba5d7148140b46758f9b7911dbf82f8e9d04a49310da892b96587d043cc 2013-09-18 00:36:48 ....A 290304 Virusshare.00099/Trojan.Win32.Llac.lgnr-ab4d641659a28563c6378374b41643290ef911c95feb4d81685ebef96dbbe930 2013-09-18 01:06:08 ....A 291328 Virusshare.00099/Trojan.Win32.Llac.lgnr-ade1f6871d041684db27bf7b8787a5bb87f569e3f2e490f00aa0c9a4b7ee8093 2013-09-18 01:11:58 ....A 267754 Virusshare.00099/Trojan.Win32.Llac.lgnr-af516407246408cb742d4f5fc23f85fbb5c0dbe6a85b93563f4136631d1e3e9e 2013-09-18 01:21:50 ....A 308224 Virusshare.00099/Trojan.Win32.Llac.lgnr-b11ff7fdaef92659044183f52f4944c50d4899932ed9db1c97928e11bdd9a0c7 2013-09-18 01:33:32 ....A 291328 Virusshare.00099/Trojan.Win32.Llac.lgnr-b204bfac228083bbe4f82f09a005a54bbc873036f85c00263282e4becb5145b1 2013-09-18 02:11:32 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-b363b31560a5bd5b1112773ddeb127063ec129d07f6be5a3c88154c59a8c1448 2013-09-18 00:11:22 ....A 290816 Virusshare.00099/Trojan.Win32.Llac.lgnr-b84a92e976d8b6e18672f96c60096a06858fca76a70476c3faf265475d102af2 2013-09-18 00:24:14 ....A 316928 Virusshare.00099/Trojan.Win32.Llac.lgnr-b8bf2bc8ef40c75f2ac7c6f947a5b3d740d9f27edbedcb94aabd266fcff807be 2013-09-18 02:02:24 ....A 287232 Virusshare.00099/Trojan.Win32.Llac.lgnr-ba90018823dd1b8852f32697ab0ed02e6d5edef4c384c416122a2220086313a9 2013-09-18 02:03:26 ....A 320000 Virusshare.00099/Trojan.Win32.Llac.lgnr-be44451842816d5c05a22dbac92739e5b6076af2cb90ccfad684d766ed609427 2013-09-18 01:28:12 ....A 295424 Virusshare.00099/Trojan.Win32.Llac.lgnr-c01df46ccead808a19ec0d7c04ad564b7d1ff78f0984d3b3d7b23a99e0e64483 2013-09-18 01:20:32 ....A 483840 Virusshare.00099/Trojan.Win32.Llac.lgnr-c27b298142424db37fc1cf6ed17cc7610abdf287c99f234e30183af2af8b665e 2013-09-18 02:04:24 ....A 283136 Virusshare.00099/Trojan.Win32.Llac.lgnr-c4a6b79be5ee4861094c5f7f2e40c51745f3787d59e14faad93494babf84b2ee 2013-09-18 01:18:48 ....A 287232 Virusshare.00099/Trojan.Win32.Llac.lgnr-c4d3fd1697da6c3a022fdb4bca682a917de60c2e78a2475311c11f1ad0259399 2013-09-18 00:40:56 ....A 297472 Virusshare.00099/Trojan.Win32.Llac.lgnr-c65185822a5f4dddc897b5148994dd9e5f110eb9c1c23f0ddbd8fcc378df57bc 2013-09-18 01:12:10 ....A 1014601 Virusshare.00099/Trojan.Win32.Llac.lgnr-c7440ae15a6cfe191f97999bc348a0dbc57b1fb4337655029c4a503139d3acf9 2013-09-18 00:11:58 ....A 283648 Virusshare.00099/Trojan.Win32.Llac.lgnr-c81930022910e1384d101cbb97ce06ae48d8e89f5e04b5aca91715899cb6da02 2013-09-18 01:10:52 ....A 55296 Virusshare.00099/Trojan.Win32.Llac.lgnr-c97f07bca82c03ba93da287be1e39c87682eae3c60178546580a964ef8cb90fa 2013-09-18 00:28:42 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-c9b8febb05a69d0a10ddf6d7c0a06c072a1b084b1dd51f7daa3d74ceed9f3d77 2013-09-18 00:29:16 ....A 452887 Virusshare.00099/Trojan.Win32.Llac.lgnr-cba7958c99d355b755ab5ad6498369f82b2ca517792f85c55459035c3e5f50a7 2013-09-18 01:04:56 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-cbd109682bf2edc731140846c49d1beae2105eac4f0f9d2bd81016eba21f6c88 2013-09-18 00:50:30 ....A 278528 Virusshare.00099/Trojan.Win32.Llac.lgnr-ce7389b9efd7f09660dbe101a56642c7f8dbd2d8537951b369be4ba8231594c7 2013-09-18 00:39:38 ....A 689897 Virusshare.00099/Trojan.Win32.Llac.lgnr-cf1a2bc483c585082bf4f8c74bef0ff667f09a64853841ab337bb191cf935b60 2013-09-18 02:07:18 ....A 405704 Virusshare.00099/Trojan.Win32.Llac.lgnr-d006948f33fdc36249c4e4faf07ea1f8dc964787b7910d69fcfed0b65b6f9769 2013-09-18 01:19:56 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-d3ab8827a39f1586948bd5c77a3319cc1a96e61f54f4474e5c3e47d6d151ff78 2013-09-18 00:41:48 ....A 402886 Virusshare.00099/Trojan.Win32.Llac.lgnr-d3d6462e0e5294a547f8f9ae298c8ad26725830ca416e6ce1f6b07af92b9860c 2013-09-18 00:15:44 ....A 306176 Virusshare.00099/Trojan.Win32.Llac.lgnr-d46431df417c2b7ae176ca7bf75066221843a05d52d9756b42b3d808a30bc40c 2013-09-18 00:36:38 ....A 297472 Virusshare.00099/Trojan.Win32.Llac.lgnr-d4d95885dd19d4729e2ba0c81729207feac0521fc52f3838ea5e0a025b68ec1e 2013-09-18 01:25:06 ....A 281600 Virusshare.00099/Trojan.Win32.Llac.lgnr-d69faaa43194ed88e743acee1bdfac5eab3884c6a3e37af8e324f07721a70f1b 2013-09-18 01:16:48 ....A 298496 Virusshare.00099/Trojan.Win32.Llac.lgnr-d85af22dfe34b7f1c05ec41b6ae6fe45600983527409f3d26ce6ef9437f5365f 2013-09-18 00:07:38 ....A 309659 Virusshare.00099/Trojan.Win32.Llac.lgnr-da1ff774496c8b3e9882bb4537a14068298934c80ae6ce33803b0619c794c662 2013-09-18 00:04:16 ....A 414437 Virusshare.00099/Trojan.Win32.Llac.lgnr-db8d1e4cbda224850233272f86a2fa4ddefe8dabf1467c9e6b6093378a3337be 2013-09-18 01:54:04 ....A 422088 Virusshare.00099/Trojan.Win32.Llac.lgnr-db9b0e477a45c61ee4881a8b69b29b701026ba89bb11c212ba9ecd4660df21f1 2013-09-18 00:39:26 ....A 361472 Virusshare.00099/Trojan.Win32.Llac.lgnr-dccd2b51cdaf2a8b64d5aa168e3dc73ecdaac7a301fd463f803c562cf6a874b8 2013-09-18 00:32:22 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-df8d3fa92c1c0dbd9d26e37a521282d84b476da8e9b96c006c3ff6219ff260c6 2013-09-18 01:14:38 ....A 297472 Virusshare.00099/Trojan.Win32.Llac.lgnr-e076f081b3fd1894c33b140884bfa9d5d2d3b12d11936f704df03a89c8239f44 2013-09-18 00:49:24 ....A 291328 Virusshare.00099/Trojan.Win32.Llac.lgnr-e1e334f07c0f85692ae571188d9e585a131d7d054a1dc7634a268e893df4b4c9 2013-09-18 01:00:48 ....A 658432 Virusshare.00099/Trojan.Win32.Llac.lgnr-e2aa00d1c3d26d52f7ef3e878d976e96ff7d2794a6ad58739d0b36cc3b974f7a 2013-09-18 00:21:46 ....A 671105 Virusshare.00099/Trojan.Win32.Llac.lgnr-e3888a5ee493a131312ad8b69b46ea361614b2931d067ee47254da0ca2cc7524 2013-09-18 00:16:24 ....A 291328 Virusshare.00099/Trojan.Win32.Llac.lgnr-e7168913276ef51a321849cf445c0e7b85489baa29b1764e800d7b9015988573 2013-09-18 00:22:38 ....A 180299 Virusshare.00099/Trojan.Win32.Llac.lgnr-e7b9a15b28432f48a4785582e2300bf340dcbf85c473765fd8de1a71bdc549b8 2013-09-18 01:55:08 ....A 334848 Virusshare.00099/Trojan.Win32.Llac.lgnr-e7ca25adb6d8c423e01138e7245b7288e4de7c4fc2b9a8029c0f307d1535234f 2013-09-18 01:35:24 ....A 274432 Virusshare.00099/Trojan.Win32.Llac.lgnr-ea6b593c8851f0c57d0bfa58fe081aa45c796bb5d9797099366334ae2ffc9872 2013-09-18 01:48:54 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-ebe86a6b5fbe5508d459b61b1dbb7edbf0d376d66ef306c1e170036408d6dec4 2013-09-18 00:35:22 ....A 361472 Virusshare.00099/Trojan.Win32.Llac.lgnr-f0e2f40779dc0b142bee1d0d8e3d70b0dac90c14726ae1ede9661bc34af1c77a 2013-09-18 00:09:34 ....A 297472 Virusshare.00099/Trojan.Win32.Llac.lgnr-f588aabd2b3a0e712fdafe221a858ca39a53644047a0d7df73acd745301fb190 2013-09-18 01:26:20 ....A 432121 Virusshare.00099/Trojan.Win32.Llac.lgnr-f66536216d6552da3bba5d9268613f4155cb045b298ec56d2fd8d02cecdf16ac 2013-09-18 01:34:44 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-fb37492f9dee4f1f6ce9583fb98c965fa12e51cd8a8a548becdcd918ac4d8d2e 2013-09-18 00:48:20 ....A 282624 Virusshare.00099/Trojan.Win32.Llac.lgnr-fc07d857e160f6d8586d9a851493ffa93cd8c1d8dffa51b11947972ed601ded0 2013-09-18 01:24:44 ....A 312480 Virusshare.00099/Trojan.Win32.Llac.ljav-dc0195f45ec9a200f5952ef18d9fcc13c8dbe36b067ce45848f70f9bc344f479 2013-09-18 01:07:12 ....A 513684 Virusshare.00099/Trojan.Win32.Llac.ljxq-987aec737b406f0a296b1dd977e2c477c60b2ee1211fef78a5379c7698ffb44c 2013-09-18 00:06:58 ....A 178953 Virusshare.00099/Trojan.Win32.Llac.ljyp-e50fa9f02e4138b82c3eeb85537af6250d08bde13a3e92bb8147c766c3d59fb4 2013-09-18 00:27:02 ....A 419368 Virusshare.00099/Trojan.Win32.Llac.wko-a2dbf8453da0063cf0cdf443de049f8ec4bbede1d7873976fb9e2cbed9e3f353 2013-09-18 01:07:48 ....A 36932 Virusshare.00099/Trojan.Win32.Loader.c-ef7d1b6a10a430f8fdf12509cf764dfa28c565228150ae5013b460d568358a6e 2013-09-18 01:18:40 ....A 36964 Virusshare.00099/Trojan.Win32.Loader.f-eb1822f74fccbb612273dfe5f3f0e93f202ffbfe1a39c254a476a31bd7c9a7ac 2013-09-18 00:03:04 ....A 271360 Virusshare.00099/Trojan.Win32.Lolopak.xy-c0735cf46f45660bf5717dc8c50c62ea559895418051b18f602cbb2494440b62 2013-09-18 00:23:02 ....A 7168 Virusshare.00099/Trojan.Win32.LowZones.y-e35948472809dbe96bce2305040c5d63f6065eb9596750062cd6967592407ff6 2013-09-18 01:27:52 ....A 174753 Virusshare.00099/Trojan.Win32.Lunam.a-2b93a87b0596457e44a37938bcf63a9815722ad4a17dfbab38492d2980e54337 2013-09-18 01:09:46 ....A 289601 Virusshare.00099/Trojan.Win32.Lunam.a-55611abd159e83628fa782570c27aff156439883885c6bff5820d03b0ee933f2 2013-09-18 01:55:54 ....A 379986 Virusshare.00099/Trojan.Win32.Lunam.a-58ed965c5275847212ab9d1f697207db20665b85339ebbe4794d0ae819c9aa7e 2013-09-18 02:03:12 ....A 838979 Virusshare.00099/Trojan.Win32.Lunam.a-5baa6772feeffe906e9bdf9c8a34925eee653552948c440d18f5cfe01dbf6286 2013-09-18 02:02:02 ....A 710965 Virusshare.00099/Trojan.Win32.Lunam.a-639f9459197c2b50eb007e5615494e3b09afc0b7b9d26a97cecaaec4b8f9cca4 2013-09-18 01:55:16 ....A 405166 Virusshare.00099/Trojan.Win32.Lunam.a-6413e5880855598b93f69f18fe27cecd1219cf3262dc293fb715c309cf7c42c2 2013-09-18 01:42:58 ....A 230833 Virusshare.00099/Trojan.Win32.Lunam.a-71d9f8a422c46452e0122319a61ba586c8c4cbda74790805c21917a5dd91ec1c 2013-09-18 02:10:42 ....A 731332 Virusshare.00099/Trojan.Win32.Lunam.a-7424ea853ee2a23db5d87a1c1824c0fc61e9e2f816a87211ff786a5847e70d6e 2013-09-18 01:44:56 ....A 706670 Virusshare.00099/Trojan.Win32.Lunam.a-7c1917eb7b843a2ebf85970b5e908e7251240aa6eded0d62aeb5e05e9c1bd967 2013-09-18 00:58:22 ....A 266098 Virusshare.00099/Trojan.Win32.Lunam.a-8564dbaa0f35957d8c8fef75beceb5cd517e3120c6952f0e6fc38ace4531cce4 2013-09-18 00:27:14 ....A 290448 Virusshare.00099/Trojan.Win32.Lunam.a-8983d689a67a752b904ed302bbb1cc8e24d84adb0e2dcf3a3e50e5faab1c4eea 2013-09-18 00:07:26 ....A 194265 Virusshare.00099/Trojan.Win32.Lunam.a-89f503a26e2f35288e76916d99c862024cf845f489beaadd106bd887e5ed8dc2 2013-09-18 01:43:04 ....A 320127 Virusshare.00099/Trojan.Win32.Lunam.a-90f16e38a31444eb884c0bfe4e77fe610c83d7b0877a1a77c587841fed058e5b 2013-09-18 02:00:28 ....A 748072 Virusshare.00099/Trojan.Win32.Lunam.a-91873e116bf4fc0a21261ecfde534db0b6fb4a51b56c8553a19488f9e4638b79 2013-09-18 00:54:44 ....A 178643 Virusshare.00099/Trojan.Win32.Lunam.a-92474db833ea1ed18cf2371056a3d8f1d4a32aec07f1197e0cd0e232b714f881 2013-09-18 02:03:06 ....A 711215 Virusshare.00099/Trojan.Win32.Lunam.a-96127a95e13b5cbab923113856cd0f9272e0fe2f294644c73e24248cf6962b3f 2013-09-18 01:52:02 ....A 693278 Virusshare.00099/Trojan.Win32.Lunam.a-9e2f65a8e2c1010949fe76cd701454a274d375fe326a1354ffce780c07591941 2013-09-18 01:57:54 ....A 737406 Virusshare.00099/Trojan.Win32.Lunam.a-a3ea29fb62e61f0f24583e7344b746a83a392ca88a894b2f6e56f1a31af940f1 2013-09-18 01:51:38 ....A 562865 Virusshare.00099/Trojan.Win32.Lunam.a-a7756b426e82dff4af1c7820abbdb47bec31581da120356757cce93a3bc9bebd 2013-09-18 00:05:44 ....A 180891 Virusshare.00099/Trojan.Win32.Lunam.a-a7b38de4aacdd0c6e64f9f0955374be66f596f0ba5a539058906cef77f1a3c9c 2013-09-18 01:36:28 ....A 852983 Virusshare.00099/Trojan.Win32.Lunam.a-b2c6bb376e9364d178eec2429c0b82d3661171e4dc208aacbdb7a7073c387865 2013-09-18 01:37:54 ....A 234487 Virusshare.00099/Trojan.Win32.Lunam.a-b59cdb0c1e7cff9e689b57b7315b77f856bce516e51209a9aeda974d89e2ee28 2013-09-18 01:50:28 ....A 707661 Virusshare.00099/Trojan.Win32.Lunam.a-b59e70c785286de4f0c5745d302e809e1bc702e7066efb89ebec9ca23e955004 2013-09-18 02:08:26 ....A 375124 Virusshare.00099/Trojan.Win32.Lunam.a-ba71f85ab51be92526d6b465c40e893badc4ed767c2888fa821c3cfd93be41f3 2013-09-18 01:44:12 ....A 259807 Virusshare.00099/Trojan.Win32.Lunam.a-bae0ab4e78f81e0b660c3f4d71c7d23182e0f1da4585362106686d3d9c8bdd1a 2013-09-18 01:15:28 ....A 295427 Virusshare.00099/Trojan.Win32.Lunam.a-bd085fdc3ea51567d8e71a8157361dfb8b1ae7c5bfb0e0cd641af04301c03ed2 2013-09-18 01:15:48 ....A 867969 Virusshare.00099/Trojan.Win32.Lunam.a-be5affc0f82682be30cec52f638e327332f0f87e93474ffaa9b253e004fd15de 2013-09-18 00:56:22 ....A 364085 Virusshare.00099/Trojan.Win32.Lunam.a-c515cba4b3b6f2d613804263c458759541f4071e196d9ca00b6350cb35f2a7f2 2013-09-18 01:35:24 ....A 376713 Virusshare.00099/Trojan.Win32.Lunam.a-c51d62a18d9a0251858a670ac0a348c23fb101416b89baea0893d5a4ecc88922 2013-09-18 02:01:56 ....A 710517 Virusshare.00099/Trojan.Win32.Lunam.a-c66e1f0fa52da93208c704b6df7491118d2e5babf689ef219cb56bf4db06927b 2013-09-18 01:55:42 ....A 166008 Virusshare.00099/Trojan.Win32.Lunam.a-c8d9ec6a9c405be27960cb1876c266fdd3f0dff9c8824531d8c9752850f7b69e 2013-09-18 02:05:04 ....A 387940 Virusshare.00099/Trojan.Win32.Lunam.a-c989baf2fc8aa58ebc64aaa48533bc777d5c98a18602a94afb579b6a1ea32ef8 2013-09-18 01:57:14 ....A 212794 Virusshare.00099/Trojan.Win32.Lunam.a-cacf75df9eb169f0376cf3272e737c88b4eac8a38131c7f927f9b1162589f20a 2013-09-18 01:20:18 ....A 423383 Virusshare.00099/Trojan.Win32.Lunam.a-cc3c94f18b4545732472b8f7ecfbae9b40a202a7dcd5e2285485b4ad2ff2912d 2013-09-18 01:49:40 ....A 218370 Virusshare.00099/Trojan.Win32.Lunam.a-cca9bb4d68b0ac19bc1b592044b6611c2521edc9a8ff01d5276feec8f5047a84 2013-09-18 00:59:16 ....A 207043 Virusshare.00099/Trojan.Win32.Lunam.a-d26cf8dabfb89eb84a884493e19235817a5fb62acbe19bc8bb688582e3b4b574 2013-09-18 01:45:16 ....A 414388 Virusshare.00099/Trojan.Win32.Lunam.a-d49a8d3f3917bd15e56bb5d5d1c89771a0c0ff8b8659eec9fa5eee0230a12867 2013-09-18 00:28:22 ....A 185634 Virusshare.00099/Trojan.Win32.Lunam.a-d4c9fddf6514e7887748c8ec7c4ead5b2b6a26d21f48a15296e7e9849a032629 2013-09-18 01:52:32 ....A 708227 Virusshare.00099/Trojan.Win32.Lunam.a-d69260554e049b7c1131a320e696575186f3a9e1b3fdc9dc375dc5eb16dc6ff4 2013-09-18 01:48:32 ....A 530422 Virusshare.00099/Trojan.Win32.Lunam.a-db006b3644d9ef90ad2624ad55cc7669b8bb2a3ff3edfad8653e0ac84c2a48f8 2013-09-18 00:06:16 ....A 424111 Virusshare.00099/Trojan.Win32.Lunam.a-db23ac4b6d0b7eb12e22b8e03abc6bb69f0ef54028f1f927bb43c6874f74797a 2013-09-18 00:49:22 ....A 341519 Virusshare.00099/Trojan.Win32.Lunam.a-db5e66dac0cff76641fff2127434634d1c361d252640fdad631cb9637bcebdfb 2013-09-18 00:50:24 ....A 255989 Virusshare.00099/Trojan.Win32.Lunam.a-db85316536b8a656da8bf08c55aae28d7c3973bbcb399d471a59e7256ba7d19d 2013-09-18 00:33:42 ....A 175578 Virusshare.00099/Trojan.Win32.Lunam.a-dc7142472c122bc43516dc8b52bc339cdda3535b905b6515d83c09bce4466da3 2013-09-18 01:26:42 ....A 663015 Virusshare.00099/Trojan.Win32.Lunam.a-dce6bb6f33638f8f21c4eacaf3e10dbf71318790300cb11c4d0fe3393a76f3db 2013-09-18 02:10:38 ....A 711310 Virusshare.00099/Trojan.Win32.Lunam.a-e3f2472d8c22ed2c9a2e22b20356bf42b06837917f20f576bfa32d9199088631 2013-09-18 00:51:52 ....A 280411 Virusshare.00099/Trojan.Win32.Lunam.a-e471b66f88e60a9e4aadec127f8c9b73e286bb5c830469b30ac4ef1e3462daa4 2013-09-18 00:25:14 ....A 421184 Virusshare.00099/Trojan.Win32.Lunam.a-e4f58d7bba342e01e4818d2ebfa98a6d75cb0d38aa8be9f8d10f6989eb74a621 2013-09-18 01:07:26 ....A 244518 Virusshare.00099/Trojan.Win32.Lunam.a-e53ef3c77c059dabc6eb6b959a6fa75b57a88c5b61af62f25cf11cbf708d2196 2013-09-18 01:16:40 ....A 361726 Virusshare.00099/Trojan.Win32.Lunam.a-e53f4d26420a612f38e14b215d1d40fa5cdf605e27b36aa00ac32ca245b8c97e 2013-09-18 02:08:26 ....A 800653 Virusshare.00099/Trojan.Win32.Lunam.a-e58c66658cf5becfb44e7a90a16ffdef488e91df50d9bb6266c21dd36953fd91 2013-09-18 01:16:24 ....A 194116 Virusshare.00099/Trojan.Win32.Lunam.a-e7502f9d28f93b4764811f53d017a4505f9949fc446589152914bda4fa5f8047 2013-09-18 02:11:12 ....A 710064 Virusshare.00099/Trojan.Win32.Lunam.a-ee4a57c727159ca026ced8a0069a4be1a90412552940f1d9d40a17c00eced844 2013-09-18 01:01:22 ....A 176205 Virusshare.00099/Trojan.Win32.Lunam.a-f4f857c3d1b4a30bad42ec85d30c258f3bc4225400268086cb810a80efce6dcb 2013-09-18 01:47:08 ....A 800584 Virusshare.00099/Trojan.Win32.Lunam.a-f7b0d333459406cf14c06865f4673acb61d191c5ca1f50c28b322f4b3fb0abcb 2013-09-18 01:54:46 ....A 435448 Virusshare.00099/Trojan.Win32.Lunam.a-fbea58bae1e1ad8fdae76b8af806e8c9052645a4234af8d440369c46b5fce846 2013-09-18 01:57:54 ....A 170812 Virusshare.00099/Trojan.Win32.MMM.aok-84c90a9cd21d1b83fb6b2d8b9aa7148c21957644fb24d2c3ed0e00ab0777c785 2013-09-18 00:48:38 ....A 1521152 Virusshare.00099/Trojan.Win32.MMM.cus-e51b7c230d9975be6f8961f0b080dab2b6871b1e60e49b89769ca9f0f393ca8d 2013-09-18 01:27:06 ....A 101407 Virusshare.00099/Trojan.Win32.MMM.dwy-dc6a88f1da015323aa9e0c1972e000e0698368375d67add54c7427179cc51b20 2013-09-18 01:16:22 ....A 108544 Virusshare.00099/Trojan.Win32.Mahato.caj-e6b6551822df5ec7fc1dc91cc89f39df9a582b522abc7584790ebac0ae2db56b 2013-09-18 00:46:24 ....A 105050 Virusshare.00099/Trojan.Win32.Mahato.caj-ecdcd41b402e62bface3b1d1be5e0a9d75eb19c75b9b634b93834be670f0d9bd 2013-09-18 00:22:02 ....A 442368 Virusshare.00099/Trojan.Win32.Malum.gfl-ecef711524de4750c0017da7288570a14088115fba856b239670d60c60df641f 2013-09-18 01:20:10 ....A 128512 Virusshare.00099/Trojan.Win32.McRat.o-d48a72ce0fc9a43efa703e59e62c461f6db611e72eefa2ffbbc6fdcff39676f0 2013-09-18 00:38:42 ....A 118272 Virusshare.00099/Trojan.Win32.Menti.exx-782824d05f615e1bbebf60cba86cd7e25e595e879576e50730328ec43a0f0f8e 2013-09-18 01:30:12 ....A 207440 Virusshare.00099/Trojan.Win32.Menti.gena-86f5115ba28119d3c09020f1ec9b47f945dc496fe7e533f2ae167bfb267f54a1 2013-09-18 01:13:06 ....A 333179 Virusshare.00099/Trojan.Win32.Menti.ghyz-17dbc44dee4e23ded5bc91de40b40e5372c09fe3e1899bbfdff0e81fed9e70f1 2013-09-18 00:45:24 ....A 116736 Virusshare.00099/Trojan.Win32.Menti.hwfr-89330d1bc18270eda0b6177d3342f3ed58d72edfddff2dd0e79655a4aa3f8da0 2013-09-18 00:16:50 ....A 78848 Virusshare.00099/Trojan.Win32.Menti.iehm-2472f5a335bb936486904afed90bbff5b11a3a8b58bc653c04ca4f9b1d08842a 2013-09-18 01:29:54 ....A 360448 Virusshare.00099/Trojan.Win32.Menti.iehm-a52829b3499b556494b5c2212e0f4477c696f6072468194b2e9480b4fa30164b 2013-09-18 01:23:50 ....A 79872 Virusshare.00099/Trojan.Win32.Menti.ifnp-041e6575d8fd615013143553610241d1ab73f912355f6957ffaf3ede3f4d32c9 2013-09-18 00:15:12 ....A 52736 Virusshare.00099/Trojan.Win32.Menti.iimv-8b7557473a51cbaa0275c3ff87680caae481f76609bb06c853a0a82045752a70 2013-09-18 01:49:00 ....A 528384 Virusshare.00099/Trojan.Win32.Menti.ioqj-cee1158eb9cc0d604b93ed74475c609c68de042c540a29a40cfdfc3602664316 2013-09-18 01:29:18 ....A 53438 Virusshare.00099/Trojan.Win32.Menti.jijt-e183320d52d661f94882e476467894fbbf0f8e61706146da6e2a9da5c2ef1532 2013-09-18 00:28:22 ....A 94208 Virusshare.00099/Trojan.Win32.Menti.jjv-830eb22afa6dcea37a4e33797c94bd078e7c3a027620b1a099fee94920e994d0 2013-09-18 00:36:34 ....A 118272 Virusshare.00099/Trojan.Win32.Menti.kwyt-8d1857f72569b5ab5232564ba548d946f68c9f69ac31ac50005b20f4b284e22a 2013-09-18 00:40:02 ....A 106496 Virusshare.00099/Trojan.Win32.Menti.mhms-8169fbab9227348c0ac01d7011a0eac8ba8b5c56ce7f2a4bba37c3f110650db5 2013-09-18 02:03:38 ....A 620784 Virusshare.00099/Trojan.Win32.Menti.olud-0b078f32b650554c80daad23805c11b66caf1d6d1ed877778956ce07414d5280 2013-09-18 01:09:24 ....A 725549 Virusshare.00099/Trojan.Win32.Menti.onga-ef2dd192c6a03a5723f64c6628947cc34d1fc75016b0fe63ada6b44789ae97ac 2013-09-18 01:14:46 ....A 36863 Virusshare.00099/Trojan.Win32.Menti.otnb-03d4bb9e4be1fb74e7d0a7ee812d602fb21c420ac1cd13af6e8309163835ca1b 2013-09-18 00:26:58 ....A 184055 Virusshare.00099/Trojan.Win32.Menti.otnb-ef90029e80cb4c9d211fc04e961993e925857ab620fb06609824fc02884cf897 2013-09-18 01:54:22 ....A 12091037 Virusshare.00099/Trojan.Win32.Menti.pmni-957ec8f0647a40e0b04e5d7a3adf305ce1a8e9cd6d3196b92894a14f7db21ccb 2013-09-18 01:51:48 ....A 4125765 Virusshare.00099/Trojan.Win32.Menti.pmso-e653fdb8b5d041524331cca15d4f786762c7aa0ff30b7cc4fe52f51680619341 2013-09-18 01:46:32 ....A 20971292 Virusshare.00099/Trojan.Win32.Menti.pmtw-c59fcc33f10daeeed6b7094a3f7a91e2e251f203e9dd9ceaae02fb06a73ad34c 2013-09-18 01:58:56 ....A 2084604 Virusshare.00099/Trojan.Win32.Menti.pmtw-e63713b59a44d95d4d2e65d7fddffe3d433731c051f01470e2c15ad1ca5b410c 2013-09-18 01:28:38 ....A 9029977 Virusshare.00099/Trojan.Win32.Menti.pmza-92ec901b266123c421d568eafac30f99ed3efb60172d7238743c3d012a9561e7 2013-09-18 01:58:40 ....A 6040862 Virusshare.00099/Trojan.Win32.Menti.pmza-de06420aabbb0dab9a4b09845c7533ab82d61e2eba5635d6c9e47d68e13ba7bf 2013-09-18 01:44:30 ....A 7087212 Virusshare.00099/Trojan.Win32.Menti.pmzj-a466405be0e95edb202b4ffa2a2b6ce81f2cd071cbd34dba6132fb6e65eb2b90 2013-09-18 01:15:04 ....A 216576 Virusshare.00099/Trojan.Win32.Menti.sftq-8705e2bf4c0d9804e7d3abffdca9e0887703bc18c5b85c211c56fc74adb4b61d 2013-09-18 00:03:08 ....A 1372319 Virusshare.00099/Trojan.Win32.Mepaow.ngs-a9384c7056de52207ec3da5a8786469c12c07226bb4b5d52b98324f0d1cf2215 2013-09-18 00:10:26 ....A 319633 Virusshare.00099/Trojan.Win32.Mepaow.p-8a3c7a147a938a06f97e0cd0029f1a6ff913a15d8e8a26788c6552860aef3446 2013-09-18 01:33:26 ....A 28160 Virusshare.00099/Trojan.Win32.Miancha.gqy-f5616482db7390622e4d0b60b1b3dc1fd546c3964ef1c013d518fc8d0d90441c 2013-09-18 02:03:30 ....A 654683 Virusshare.00099/Trojan.Win32.MicroFake.ba-22a0edc9873278f48c5e64a1e43f2cc6bb4b1e8a80060d7de7ef89c5a358ed54 2013-09-18 01:57:38 ....A 786164 Virusshare.00099/Trojan.Win32.MicroFake.ba-237d9267bb9d3bddaeee46ca990a0b0b944279811acab534d912022cfa882715 2013-09-18 00:10:04 ....A 36864 Virusshare.00099/Trojan.Win32.MicroFake.ba-2ac8798307fb3eda106b56de05503a4a6de6ee8e951cc46d05e3b07f076d1dee 2013-09-18 01:13:28 ....A 294640 Virusshare.00099/Trojan.Win32.MicroFake.ba-3308f32a48257025a77c85a4c7790faf01bad5f1ef9bcd5ce7559f3f858d3f78 2013-09-18 00:18:40 ....A 1685772 Virusshare.00099/Trojan.Win32.MicroFake.ba-3408ccdfdcdc1aae66be74bfaf576343883f046ec9617c8c52d33df8d7db2bd5 2013-09-18 01:02:34 ....A 215689 Virusshare.00099/Trojan.Win32.MicroFake.ba-417809ce0ab8a9a9f37d7b7b03f62d724c005534f0c4977c7acf7a093109d4bf 2013-09-18 01:56:20 ....A 1654454 Virusshare.00099/Trojan.Win32.MicroFake.ba-442f724245d6c1ae84be2b3a4a5a1762a6464ab3728d12e37db0422538efb7c3 2013-09-18 00:34:52 ....A 3120084 Virusshare.00099/Trojan.Win32.MicroFake.ba-4f4009330f5e68d807b75d62e0c7e99e36a42bdf788f5d74f160960346d35f05 2013-09-18 01:07:26 ....A 1084287 Virusshare.00099/Trojan.Win32.MicroFake.ba-4f81bdba479d3b9f27907b110cb6890348ce34a4eafb5617ef1f1cc2bca2e110 2013-09-18 00:02:50 ....A 160768 Virusshare.00099/Trojan.Win32.MicroFake.ba-536fae46c62c150505964ce2df629e57056cfdea703b945ca326ffad66d363fa 2013-09-18 00:30:02 ....A 562702 Virusshare.00099/Trojan.Win32.MicroFake.ba-563156f543be46190381bd5d129fc97a2e8aaef41205a18439a4ff230dc21da1 2013-09-18 00:51:34 ....A 812712 Virusshare.00099/Trojan.Win32.MicroFake.ba-5bbfc594df7cc2f5895831f692f63af1a6cae7f777ff92ac524623fb1fda43c7 2013-09-18 01:34:22 ....A 344576 Virusshare.00099/Trojan.Win32.MicroFake.ba-77c9b60e54cbb1909c983df2f883ab1725eb684c2919bab0c65afd9cc3f394b1 2013-09-18 02:00:14 ....A 345631 Virusshare.00099/Trojan.Win32.MicroFake.ba-786fa8d027b0eed2f653d04d7dc98b6a159c1b41717b019fc214e0bd609a028a 2013-09-18 01:12:06 ....A 455504 Virusshare.00099/Trojan.Win32.MicroFake.ba-81b1ce75995a7045d61bfbf5354a9f428da0b4bbcec3ab6119929fc17e90f1bb 2013-09-18 01:37:00 ....A 1257771 Virusshare.00099/Trojan.Win32.MicroFake.ba-8ea9a1c319f8d8250fba17ee6a20b6b98fd02fbedfa88c04da7bb365f3dd95f1 2013-09-18 01:48:34 ....A 1783175 Virusshare.00099/Trojan.Win32.MicroFake.ba-97b61e6bb25165634b3b03699c27943c41fc3324c586c7fe5b8125865a24d152 2013-09-18 00:12:02 ....A 922005 Virusshare.00099/Trojan.Win32.MicroFake.ba-9edbf4353144b4d3ba8717411989390f2326e69d23d9c486ea05074b09881991 2013-09-18 02:02:40 ....A 153100 Virusshare.00099/Trojan.Win32.MicroFake.ba-ae7b225292f28c12073a2b91aa97950949fbd182a7205d64f73c78901e13c624 2013-09-18 01:47:08 ....A 126464 Virusshare.00099/Trojan.Win32.MicroFake.ba-bac4abc5587b0fa36c3a17fb7a35464d2b7d14d593db6ba54fc70847de0ea6cb 2013-09-18 01:35:12 ....A 185344 Virusshare.00099/Trojan.Win32.MicroFake.ba-be29ad60ebe44f8d0dd111f0ef86b7e6af3a340a08a148edc0e9a73b2ff7c6e1 2013-09-18 01:30:20 ....A 2121044 Virusshare.00099/Trojan.Win32.MicroFake.ba-c2fb38976f2a9c67e256157e9a8d5072026e1435be4f157c32553061c5410778 2013-09-18 00:42:06 ....A 7680 Virusshare.00099/Trojan.Win32.MicroFake.ba-c5b7f0c82f56620f5ff2edfd10084c6fe6087ae75095f1bbc6190c7af94475ed 2013-09-18 01:51:56 ....A 598429 Virusshare.00099/Trojan.Win32.MicroFake.ba-d595f328b003c9326207e66be66bab46c3b4f99f4d194520aa63856cda21e313 2013-09-18 01:14:44 ....A 335456 Virusshare.00099/Trojan.Win32.MicroFake.ba-dbe86d1719489f09a39563af4ec564354ee455e91d01efd8b0bbc76759618dfa 2013-09-18 00:55:10 ....A 74752 Virusshare.00099/Trojan.Win32.MicroFake.ba-dd4c5621e5562296c83bfbe9aab1a3adca89629763f19672f40878943af28f28 2013-09-18 01:10:10 ....A 65100 Virusshare.00099/Trojan.Win32.MicroFake.ba-e353c71a5d4308c7f3869ad78e72d054ff4f831858f29e03ae16405c0a23404f 2013-09-18 01:59:08 ....A 191842 Virusshare.00099/Trojan.Win32.MicroFake.ba-f0ea85779c92f5ca2195238326c62a962b7e683e0bade26389305827d80c21c5 2013-09-18 02:11:02 ....A 2918548 Virusshare.00099/Trojan.Win32.MicroFake.ba-f6f457c3e4d6337176059909787e6d78d74c38c807450fea441e3bf2857aa178 2013-09-18 01:29:44 ....A 429262 Virusshare.00099/Trojan.Win32.MicroFake.ba-fccc452fd881f97946c325c01f93c6d863138eb206a908baec5e8596025c2367 2013-09-18 00:37:38 ....A 452343 Virusshare.00099/Trojan.Win32.MicroFake.ba-fd7b0f1446841f78c4fa9351e9fe9f1627b221a31f92b46ada6bd45a663f47ea 2013-09-18 01:25:30 ....A 3338610 Virusshare.00099/Trojan.Win32.MicroFake.cv-ba2c00798a9891cc1075b325204c4284af468400a75587057aef5ced70ac162c 2013-09-18 00:03:42 ....A 37376 Virusshare.00099/Trojan.Win32.MicroFake.mz-ac84cd410fa07ec1f495c982fb31c00f94ad87960fd96a8cce4925c21a8d0332 2013-09-18 01:51:30 ....A 63488 Virusshare.00099/Trojan.Win32.MicroFake.mz-b15e3fe4ccdfd70ffd48a667e262b13bf38fa8a06a8d1948053b683a3301f307 2013-09-18 01:27:08 ....A 37376 Virusshare.00099/Trojan.Win32.MicroFake.mz-de3d3fb43fe3c903ad086265e37dd77bd8cbffcce929adf4c23eb1e9eb073b60 2013-09-18 00:48:06 ....A 37137 Virusshare.00099/Trojan.Win32.Midgare.aift-8294e8573da1b16e332c6622d91961fb26dd0d24ea3821a39368118dd8adf54e 2013-09-18 01:18:20 ....A 51807 Virusshare.00099/Trojan.Win32.Midgare.bdjt-954ecf667238e25b33a5c50d6ec16719a747f5c7927315050868a41e4444ee4c 2013-09-18 00:42:56 ....A 145408 Virusshare.00099/Trojan.Win32.Midgare.bljp-b5bcf71acd7041b219b9e73aabec7ef094f25b0df9d71c9b04e5e217a8e41991 2013-09-18 01:10:36 ....A 536576 Virusshare.00099/Trojan.Win32.Midgare.blmi-815f866516ae412d1cee15f6c27aa030698fb5940d7caa54258ac7f16c442848 2013-09-18 02:07:28 ....A 694717 Virusshare.00099/Trojan.Win32.Midgare.lbl-980b2793c55bab1fd0a24052c485be185d91e41b69b52d33f237902841f62f0b 2013-09-18 01:28:46 ....A 490389 Virusshare.00099/Trojan.Win32.Midgare.lbl-c028cdc87c12c6f752d48f2c75feb2c0165087caaf145ade9dff98e1c5598d55 2013-09-18 00:14:56 ....A 420454 Virusshare.00099/Trojan.Win32.Midgare.uik-c47d6c9e4dd18ee3a3a98a5cb2b0fff8effd0444ee6edb7d140cc9054981f133 2013-09-18 01:35:38 ....A 232448 Virusshare.00099/Trojan.Win32.Midgare.uik-c805bfb36efe5c99b9ac4705fb0876ff6856ed93a1abae475b7095a44032661c 2013-09-18 00:51:58 ....A 420502 Virusshare.00099/Trojan.Win32.Midgare.uik-c89e0eeccb5880ac0fb30995f39276603cbebb66955edfd1c09cdda03eb0190d 2013-09-18 00:45:24 ....A 249064 Virusshare.00099/Trojan.Win32.Midgare.uik-dd909da612248c2bc0221a966ee56c64f69a712105db4be2e0b13a767aa7e0ea 2013-09-18 00:08:32 ....A 653826 Virusshare.00099/Trojan.Win32.Midgare.uik-eaa60f737f10937ae9b0b3a8ca44ab26205408556077a70f86c4e247a7815113 2013-09-18 01:22:16 ....A 420190 Virusshare.00099/Trojan.Win32.Midgare.uik-eb114b6c5b662d28cd0d764bee0e0b6ad1bcc1f731cedaf31d124286d78321b8 2013-09-18 01:46:10 ....A 249126 Virusshare.00099/Trojan.Win32.Midgare.uik-fa67606b287725a51d5575156ee3b6dd9753c54e804a4cd93274086a422314ba 2013-09-18 00:47:26 ....A 420122 Virusshare.00099/Trojan.Win32.Midgare.uik-fab2ce02f619f1f9160479b9b32c6a997dce2da9dc695c12e7f888d44d3f42d7 2013-09-18 00:18:52 ....A 242688 Virusshare.00099/Trojan.Win32.Midhos.ctnl-dd4eaa9734b1c8ad72eedb16ba7e8c893dab8a25e4746c0f191ee07fdf164ac4 2013-09-18 01:22:26 ....A 216576 Virusshare.00099/Trojan.Win32.Midhos.ctxp-ae4c16b2810a95e31cde1f0ff8430169f0bddc60120948dad941def18733b620 2013-09-18 00:29:04 ....A 240640 Virusshare.00099/Trojan.Win32.Midhos.dnhg-0856dbcb99caadc930a3115d71a59205750d3335727d11b4182a06684579ef74 2013-09-18 01:12:54 ....A 353280 Virusshare.00099/Trojan.Win32.Midhos.doki-dbdd559a0b5fd449eb06e57dbdda9acbc96773289fa516a6eabc81d1da26caa6 2013-09-18 00:45:56 ....A 364544 Virusshare.00099/Trojan.Win32.Midhos.dorf-b48da0a1cf724681f50a4cd450be577845f409ad81f5e8087f150fc1b7617423 2013-09-18 00:25:54 ....A 84992 Virusshare.00099/Trojan.Win32.Migotrup.skx-b9a324e031cec7e5fb0ccc5d2270ecf3ae8f6ee5dd619b4f17fd127caf1346fa 2013-09-18 01:21:10 ....A 492544 Virusshare.00099/Trojan.Win32.Miner.eh-857dd54adb4f4112511c374510e70b34d8d494824f8e081caf0520683663cfd6 2013-09-18 00:26:18 ....A 432414 Virusshare.00099/Trojan.Win32.Miner.s-e9bfe4080c2766684cde7248cf054b8b8b5b199dcc5f1bf1aeaead0ce0d6dc71 2013-09-18 01:35:06 ....A 94301 Virusshare.00099/Trojan.Win32.Miser.a-e9d03010520b76414ea135222355eea4f3e2286b4746e66f8bc0e238434b3fde 2013-09-18 02:01:20 ....A 94286 Virusshare.00099/Trojan.Win32.Miser.a-f5d809c02b649ac2f5dbb0728074da0e021d0ce5c3df63d826aeeb3b9ea098fc 2013-09-18 01:26:32 ....A 84992 Virusshare.00099/Trojan.Win32.Monder.bzdz-317ad81e95248ad4f11f56904541821faa1a9fd85c6c493c053be007fddef694 2013-09-18 01:52:22 ....A 89088 Virusshare.00099/Trojan.Win32.Monder.bzdz-6175cc1ce889622fb3a443b3a5ca3729831aca94007aefc6e248e213f2b95708 2013-09-18 00:05:28 ....A 84992 Virusshare.00099/Trojan.Win32.Monder.bzdz-8e3d26f5786717904efa048301cba613351176d067c8544a52ce627c1f849a62 2013-09-18 00:20:28 ....A 88576 Virusshare.00099/Trojan.Win32.Monder.bzdz-98d7d140b1f1efbb7fdec5d281e9cfab7969d67c5537a103be5dfa3c5031cc82 2013-09-18 00:34:30 ....A 123392 Virusshare.00099/Trojan.Win32.Monder.bzdz-c1f95baf70636ada91508cb43f56686b9b59ff88f6544f83cc2922d8bfd8f151 2013-09-18 01:01:06 ....A 89600 Virusshare.00099/Trojan.Win32.Monder.bzdz-c31e41632f1e5426bcbeea10fe15ea88d9bcc59996bc08a286160e515ca649f4 2013-09-18 00:52:06 ....A 89600 Virusshare.00099/Trojan.Win32.Monder.bzdz-c360c9bd84baf1c5882006952571475814683500ce708bb4dbbcd44b2a0897cc 2013-09-18 01:40:52 ....A 88576 Virusshare.00099/Trojan.Win32.Monder.bzdz-e106aed8d41f749411c246f9d337ca59cdd23407bdb55db2b9c9487249c87fa8 2013-09-18 00:22:08 ....A 89600 Virusshare.00099/Trojan.Win32.Monder.bzdz-f65778b5b5b46746ab78cad23733ddeac3ef4c62d5ba4de27d7d83c1d775a76f 2013-09-18 01:00:48 ....A 48640 Virusshare.00099/Trojan.Win32.Monder.bzea-d2e3deb887a9b0477678394ca342c4f39952cc35234f72f42b337faa2652728f 2013-09-18 01:08:42 ....A 48640 Virusshare.00099/Trojan.Win32.Monder.bzea-f570cc0439271d9cd88b73f6ff2f8c8d12152b2cd6c2fcb74cf00bd5612b701c 2013-09-18 01:44:46 ....A 304128 Virusshare.00099/Trojan.Win32.Monder.chmo-926ff6b7d3149458dfae63d91ab5c03d606d23d8b7add2d38ab42b0b8378a3b6 2013-09-18 01:02:36 ....A 84480 Virusshare.00099/Trojan.Win32.Monder.cmwt-98749dcd419637c0dab9bb12f059bfb4c3c02bfe961a340ec3b8a29795a4831d 2013-09-18 00:19:10 ....A 80384 Virusshare.00099/Trojan.Win32.Monder.cmwt-a48134343f1d1ec6ebfe7665352c9deeb22921442f37c88f9e6657f39e134145 2013-09-18 00:24:44 ....A 79360 Virusshare.00099/Trojan.Win32.Monder.cmwt-b96c00c38709a0fda0e566b3b854953ddca80ef0f600d6652e071d0ea5f22bf0 2013-09-18 01:04:36 ....A 87040 Virusshare.00099/Trojan.Win32.Monder.cmwt-bd932f775156b82a2f1be791a117248e2c2f2cbbfa481932bfa3ad14691b8962 2013-09-18 00:31:18 ....A 79872 Virusshare.00099/Trojan.Win32.Monder.cmwt-c353809eca1758c21ec16f26335de0363a31ddc4a088b2667393f1d81863f277 2013-09-18 01:05:00 ....A 80384 Virusshare.00099/Trojan.Win32.Monder.cmwt-d7fdb721ca82099354c9123ed2f4d0881b2416f14d6c8bc133bfb2ae5f282af5 2013-09-18 00:07:18 ....A 87040 Virusshare.00099/Trojan.Win32.Monder.cmwt-d96ee277ab87a8aa12876eb2a14577817546d109dfcff66fe8acad4d08c51b0e 2013-09-18 00:30:04 ....A 83456 Virusshare.00099/Trojan.Win32.Monder.cmwt-de1db2f556cfbf7f28548a91b05e57d7884802b0bcecbd59ffbc9ba6180360d4 2013-09-18 00:58:14 ....A 79360 Virusshare.00099/Trojan.Win32.Monder.cmwt-e047866f23afcf4e0b85d4e860a7072288fd6bd956b89856b17e417644b17934 2013-09-18 01:52:54 ....A 87040 Virusshare.00099/Trojan.Win32.Monder.cmwt-e0bc8356361d6a68771d037c318e5a28ebbcd55e98e57bcaf5ff0bee63f0a81b 2013-09-18 01:53:22 ....A 99656 Virusshare.00099/Trojan.Win32.Monder.cmwt-e0fc68fb56c38e6082ac3a6057661dddf31ca568056d67ea550b568cfec72515 2013-09-18 00:48:54 ....A 80896 Virusshare.00099/Trojan.Win32.Monder.cmwt-f0a983dae90897eec608d4dae5be178ab65d33be54e872b81e06eb0e9a19c62d 2013-09-18 01:24:42 ....A 80384 Virusshare.00099/Trojan.Win32.Monder.cmwt-fa61903918d8f465e81a5182e2419cba02414d742969f2aac659190b307fe45c 2013-09-18 01:02:04 ....A 702976 Virusshare.00099/Trojan.Win32.Monder.cqbh-4ec3cc8d3ae0974ee0e21ba0993ffd422427b6e18d4ffbb5c5b6a125c13b354a 2013-09-18 01:04:16 ....A 91712 Virusshare.00099/Trojan.Win32.Monder.gen-1d8c2aa0783a79d88adc178644a1e6156749f61785b58a237923eda5141ef921 2013-09-18 01:17:30 ....A 62464 Virusshare.00099/Trojan.Win32.Monder.gen-4246bfbc6b483e78cb8eb4aa56424138c86e8be244df256c04c7baffe66fa2d4 2013-09-18 01:03:08 ....A 78912 Virusshare.00099/Trojan.Win32.Monder.gen-4401f08a0d7940a5c10fb6105390bffcadac89a6661c64371f3891fc7f17058b 2013-09-18 01:31:08 ....A 92224 Virusshare.00099/Trojan.Win32.Monder.gen-469e11607c8d19d4069a0481e83a088d9d8fe37f438cc2e0487233e22a6ef88b 2013-09-18 00:42:34 ....A 163904 Virusshare.00099/Trojan.Win32.Monder.gen-811766fc65763a0d68749fd2c2a5bbd21a539eb44da9709ea905c0fad9860c08 2013-09-18 00:56:02 ....A 93248 Virusshare.00099/Trojan.Win32.Monder.gen-830b45ef0955053ce835bbe4ba31055f270e6a5d4d79aa5978cd12c1510e4c11 2013-09-18 00:34:22 ....A 78912 Virusshare.00099/Trojan.Win32.Monder.gen-88815a6bb47ac32383381f2d8d99c814925d1197543695848898d09cc4011c55 2013-09-18 02:03:50 ....A 93248 Virusshare.00099/Trojan.Win32.Monder.gen-898751d010413ba1691b77ee34d7e4e5569d237a86e91b772ba9e5167f469382 2013-09-18 00:11:32 ....A 85056 Virusshare.00099/Trojan.Win32.Monder.gen-8bb17ee044b07e857df43dff2493e430a2e606d1b8fd5dc38bb249c08d65c1cb 2013-09-18 00:38:46 ....A 331776 Virusshare.00099/Trojan.Win32.Monder.gen-98eb1589cd7e68254edf9ac8cbe91123667e5863483120445d0e2be6ba4a0c94 2013-09-18 00:43:00 ....A 92736 Virusshare.00099/Trojan.Win32.Monder.gen-a2f42a1fd49df74b8b4a9383cb0ef9fae08b82bafa06c8ce7e9829a2003d97a0 2013-09-18 01:24:40 ....A 149539 Virusshare.00099/Trojan.Win32.Monder.gen-a8da798d5d0c3d2abeb0754cba53949f49b3dc9a9b534ba63f4834d68672941a 2013-09-18 00:10:46 ....A 48054 Virusshare.00099/Trojan.Win32.Monder.gen-abbfee1644d2d8c9d7e73c364793e173dda6482655b466e1655c25bab1663ef2 2013-09-18 00:08:16 ....A 163904 Virusshare.00099/Trojan.Win32.Monder.gen-aefd11b78a462a2c7816393395bbd558e99c7f07d94b517a9d46513a5b8ca91a 2013-09-18 00:32:12 ....A 336545 Virusshare.00099/Trojan.Win32.Monder.gen-b1cb44e8197a671cfbe730a771013a569546b821b5a8e86679d1c5d8718ff5ed 2013-09-18 00:07:50 ....A 151027 Virusshare.00099/Trojan.Win32.Monder.gen-b38676c005611d1e3e14df00ad9a02df4e56c30ba5dc19bd2afc00f10409079a 2013-09-18 00:07:48 ....A 61952 Virusshare.00099/Trojan.Win32.Monder.gen-b3cbbf22dc41f23c0cfe7378b684d02c427101eec937c52b472208695520eeb4 2013-09-18 01:07:02 ....A 55296 Virusshare.00099/Trojan.Win32.Monder.gen-c07e7c8519acb5786efe28d938e4ca31d8d1f7fbae167d9ec4dd079214bd7596 2013-09-18 01:22:22 ....A 84992 Virusshare.00099/Trojan.Win32.Monder.gen-c0d36793411f79107167322cb0c5d8dcbecd224356493f01599eb55f50853bed 2013-09-18 01:42:34 ....A 12933 Virusshare.00099/Trojan.Win32.Monder.gen-c4eece7ebaec6d3c03b93bbd7ce4d3cf79d267167499a9a868699bfc251574aa 2013-09-18 00:23:24 ....A 162077 Virusshare.00099/Trojan.Win32.Monder.gen-c53cde33dfc28f55969a7efed2d2b76159836e98b4c35085a89db4f7908b46e3 2013-09-18 01:27:54 ....A 325216 Virusshare.00099/Trojan.Win32.Monder.gen-d0463c5a0b52a7bed79589bb24b748c7d79c5439dd79608f2be2c8b5ed8de996 2013-09-18 01:13:38 ....A 80448 Virusshare.00099/Trojan.Win32.Monder.gen-d3565baceb35fc6106ee4add2e3f688967943032e9d926848f5ced1f7d1138d7 2013-09-18 00:31:36 ....A 106436 Virusshare.00099/Trojan.Win32.Monder.gen-d67f926d9da8095548737eacd3235af2ef32efa6d519b740a603c11bf7a0cad2 2013-09-18 00:35:34 ....A 93248 Virusshare.00099/Trojan.Win32.Monder.gen-db0eb345a62cb0d465403ad7a2dd2c33ed1c9ae1b1a6d503b4f57c0f4e4e0893 2013-09-18 00:32:36 ....A 93248 Virusshare.00099/Trojan.Win32.Monder.gen-dcd40f79c079145cc0b1c9961c2345e315372cb0beb9a08dc49975bf27456843 2013-09-18 01:52:52 ....A 59904 Virusshare.00099/Trojan.Win32.Monder.gen-e2882027cdad55219ddff3a4d911fe0935172ee80950e280906c01134d99484f 2013-09-18 00:26:20 ....A 104512 Virusshare.00099/Trojan.Win32.Monder.gen-e40297034313d8257baee698c868b5dd41dc8c99fb7bc062f02f5675fe2eb5ef 2013-09-18 01:18:10 ....A 246784 Virusshare.00099/Trojan.Win32.Monder.gen-e44eed6ea9145c86257c537df7c1ee6c5e3eb20c69b823c664ea60d15b4e0d51 2013-09-18 01:56:04 ....A 732617 Virusshare.00099/Trojan.Win32.Monder.gen-e5ed304d7683e02fbd67612c7e1a6bd1f939349c5073cb0d065bee746783308d 2013-09-18 00:40:32 ....A 88128 Virusshare.00099/Trojan.Win32.Monder.gen-e811928c45fd83e12589701fd3410cac876a0b2e23b7556106998b54529e7525 2013-09-18 01:30:46 ....A 93248 Virusshare.00099/Trojan.Win32.Monder.gen-e94e6cf96bb96616e8e3953dfe47a86f361df6c63741c0db56e42cb414cec47b 2013-09-18 01:45:38 ....A 61440 Virusshare.00099/Trojan.Win32.Monder.gen-ec45318493f2565e7637c889ff84bb921fd05734ffc2dbd9842f3a96b9aec74d 2013-09-18 01:34:44 ....A 77888 Virusshare.00099/Trojan.Win32.Monder.gen-ec5accee495e73c98c3a58c854ab229c966976e6768dba2635d41752ffb3c3e6 2013-09-18 01:01:58 ....A 86080 Virusshare.00099/Trojan.Win32.Monder.gen-f5f82f3b23edf29aa254f658026d0ed1cb304544db46001ed5905055f6e39dad 2013-09-18 00:26:40 ....A 59904 Virusshare.00099/Trojan.Win32.Monder.gen-f6c2dd88dc28fbc8254026d2ea9c100f1b20d13db8b94f31307d8973427fcb5e 2013-09-18 00:39:04 ....A 273920 Virusshare.00099/Trojan.Win32.Monder.gen-fbab4903da9c060d9d154ad122fdfb5e6e626e4365d603ef39a332bc9d4b6970 2013-09-18 00:34:20 ....A 99904 Virusshare.00099/Trojan.Win32.Monder.ix-8db6953bc59721245e14ba03ae418c6321d432e4dfa3f1f430358e83acabcb90 2013-09-18 00:40:30 ....A 99904 Virusshare.00099/Trojan.Win32.Monder.ix-e6bd47a5509b1d40f0075327d9702ef6a44e17a7a2d63ed94bcecf6ea9c0d434 2013-09-18 00:26:44 ....A 891840 Virusshare.00099/Trojan.Win32.Monder.miny-1559717817bc8efc38d690820479a128ba85cb0d2936a025830b490f033658da 2013-09-18 00:29:10 ....A 118784 Virusshare.00099/Trojan.Win32.Monder.mzon-87f029f67686d3769442e9a30dd07de5912dce45a04210bbc96c9410e145dcc5 2013-09-18 00:49:44 ....A 71168 Virusshare.00099/Trojan.Win32.Monder.nfwq-80a4096b3b285fa801560ca42c9c3f2126457c745ca53ef44d8cf764e6276cc4 2013-09-18 01:17:52 ....A 1748480 Virusshare.00099/Trojan.Win32.Monder.nwpc-3ae6021b2ae0fda2f8b87861b530f2a7d46ec81e8c87828371e3942d6be75415 2013-09-18 01:36:08 ....A 6678 Virusshare.00099/Trojan.Win32.Monder.nwpc-47b8321489164531fade4de2dc42f8c4f20a893083fb830de347c0183f79e494 2013-09-18 00:06:36 ....A 176128 Virusshare.00099/Trojan.Win32.Monder.oavv-331b851c22a57d77dbde9a53d90fcb25e8f741f93ce3899b90985585ade2fd3e 2013-09-18 00:15:36 ....A 88576 Virusshare.00099/Trojan.Win32.Monder.okgs-da66c11623041d662ed292f0296a4f1e5fc473618f3f70d5938e747cf350d475 2013-09-18 01:26:44 ....A 102400 Virusshare.00099/Trojan.Win32.Monder.ouxj-fc5aed300d183565cc308da32057450bf6f61120b6ea920f7c590b498b0630ed 2013-09-18 00:30:38 ....A 151552 Virusshare.00099/Trojan.Win32.Monder.ovop-cc5d9501f0a3cf759ddb5ea5d92a8eedb0c45bad126473e2b4f77f10a0fe9049 2013-09-18 01:55:24 ....A 94208 Virusshare.00099/Trojan.Win32.Monder.ovxd-ed821c0a64ded52d3ed8898efc1812c42525bd5a730bbf622cde9f49402bf1eb 2013-09-18 00:06:14 ....A 143872 Virusshare.00099/Trojan.Win32.Monder.owzl-e4855d1cc935a5caf94fb0e4f1250c81a7af485b11e3cdfc0d7b150827ce8590 2013-09-18 01:22:32 ....A 732297 Virusshare.00099/Trojan.Win32.Monder.wo-33275b9f6df4d1aaf67674e17ed0e5cfce6ddefedc1a3ceb3e2d92be01ece388 2013-09-18 01:39:58 ....A 317824 Virusshare.00099/Trojan.Win32.Monderb.gen-771ab6e0ad21d83495af731ab3d743b7bed90c798f8f77d4bc8ddc38f0751867 2013-09-18 01:57:44 ....A 322944 Virusshare.00099/Trojan.Win32.Monderb.gen-86bb5a9f6118c0a860d4d6e94bcc4d6ca7fb310c46f290b1741b511537a82dda 2013-09-18 01:43:24 ....A 322560 Virusshare.00099/Trojan.Win32.Monderc.gen-dc2e5e665a2558ab52bf3a6cddc9bde39e6f6e797c9bf5d3615aa1180e69ec98 2013-09-18 01:26:56 ....A 4096 Virusshare.00099/Trojan.Win32.Monderd.gen-11d2ac8cdfd29930bd3090a85e2c78f0ffcc03298e05d4ed4f73b0238a4687ac 2013-09-18 01:27:36 ....A 887296 Virusshare.00099/Trojan.Win32.Monderd.gen-8bbf6a7ee8766b874496368fbb1aece6503f710a6f19103140963fce514e95a6 2013-09-18 00:42:06 ....A 236544 Virusshare.00099/Trojan.Win32.Monderd.gen-e5f09705d4fd65087fbb0150c8a8535c31cbbbc24432e938417d9b7389e9273f 2013-09-18 00:28:58 ....A 236544 Virusshare.00099/Trojan.Win32.Monderd.gen-ed1e37c818af1c954210187ca6a13a7992d49d9cdbce1ac650709882903e2251 2013-09-18 00:46:28 ....A 49152 Virusshare.00099/Trojan.Win32.Morkus.ac-e8edf41d78cdbd5170129768e0887a6f17ce769ad31cc10fdf45dde065149f3f 2013-09-18 00:38:36 ....A 49152 Virusshare.00099/Trojan.Win32.Morkus.alr-181d5f632da257e6647c5bc42856316fb81e443b7317e7f47022cd1ef086423f 2013-09-18 00:20:58 ....A 49152 Virusshare.00099/Trojan.Win32.Morkus.alr-2388c8b86df39cc8a0d979fb073db47f9d87e2758b442bde6bafcd56239d897d 2013-09-18 01:15:04 ....A 49152 Virusshare.00099/Trojan.Win32.Morkus.alr-2c00f3203349092ec2ac160c3d1763305e48fe80cac2212a5c0d37084dd71d09 2013-09-18 00:47:54 ....A 49152 Virusshare.00099/Trojan.Win32.Morkus.alr-339d5df4e4d01921917649f8e0bfa45a54ae6d5b58aecbf20c390621a2df77d4 2013-09-18 01:02:02 ....A 49152 Virusshare.00099/Trojan.Win32.Morkus.alr-3c52e1d8c5636ad5115226f3ac96e9b929908da0be2c92b0c56a827227831528 2013-09-18 01:05:50 ....A 49152 Virusshare.00099/Trojan.Win32.Morkus.alr-e48b1803c444a9ddd4a7228165c1ffd40cdc51926981ffa5d9cd4d6b95861fd3 2013-09-18 00:03:24 ....A 81920 Virusshare.00099/Trojan.Win32.Morkus.als-af415ea77b5b8aebb0d281a9f752d58be26cf5649111e502764d5b0644afaec3 2013-09-18 00:32:52 ....A 131072 Virusshare.00099/Trojan.Win32.Morkus.alu-ec72276b4bb3e5b356a845903fdd9c1b37f610c91fe9444e768a5ef48344a757 2013-09-18 00:26:50 ....A 81920 Virusshare.00099/Trojan.Win32.Morkus.as-bb61fdf08c30b850252aba283f251bafccf5b3350910690b0ab340ad6a0f54e9 2013-09-18 01:43:44 ....A 81920 Virusshare.00099/Trojan.Win32.Morkus.as-d286b52eb8b16d677771d84cd397659a070272af3a8d261d9007c0285f043427 2013-09-18 02:06:54 ....A 81920 Virusshare.00099/Trojan.Win32.Morkus.bb-ba4a8090ccf8654f8769af51762104e1bb1ab5e20f4cbf16e4beb1b5a98d38a5 2013-09-18 00:14:32 ....A 73728 Virusshare.00099/Trojan.Win32.Morkus.bdk-932483d157b7d05befbce7b77163869daeb467f749f13e8e6345f34900935bd3 2013-09-18 01:13:04 ....A 90112 Virusshare.00099/Trojan.Win32.Morkus.bed-86c823d71e01739ec5ce92a4254c1cf445e05eb6e864e8d4ad0f8e8629a39254 2013-09-18 00:10:02 ....A 90112 Virusshare.00099/Trojan.Win32.Morkus.bed-89bc927f17c20c541d0442593e0f7e90f16abd10f2490236038ecc7fabcf2799 2013-09-18 00:41:14 ....A 90112 Virusshare.00099/Trojan.Win32.Morkus.bed-d8bb3c3f897b48897a9b323a0c784bd8aecd413d627f33abd2dc2908577335e4 2013-09-18 01:57:02 ....A 90112 Virusshare.00099/Trojan.Win32.Morkus.bed-de38fc74ac153dd3bacdb5092f8c48f4cd69affcfd954e1c77488a9d4711479e 2013-09-18 02:01:24 ....A 81920 Virusshare.00099/Trojan.Win32.Morkus.bef-94e983469de96c54ab6bf0eb84c11293ab98b858fb05f2cd87bd64b1e6031a45 2013-09-18 00:07:14 ....A 81920 Virusshare.00099/Trojan.Win32.Morkus.bp-3412e392652b63ba39fd252739826d605739587c84eb3f01c6277962350c3132 2013-09-18 00:48:26 ....A 81920 Virusshare.00099/Trojan.Win32.Morkus.fg-99afdf1ae4a5cf5d2707b0daa19edcf479715efdc51f40aed36dbf9784d7a5cd 2013-09-18 01:06:48 ....A 30752 Virusshare.00099/Trojan.Win32.Mucc.ilk-c3396a6f3c47d8b0b4f002c4461bbf404228a2bd56759eb054969ab4adc21545 2013-09-18 01:16:56 ....A 30753 Virusshare.00099/Trojan.Win32.Mucc.ilk-dc3afbe89cd596a00a65eab59f32aa73500ea907a8afc914de37fc7d9d99a723 2013-09-18 01:03:18 ....A 99873 Virusshare.00099/Trojan.Win32.Mucc.ilk-e7ebcb3c17886413e6913c9881a7aff7a48b102f979756e07028ba6d6911914a 2013-09-18 01:14:50 ....A 17979 Virusshare.00099/Trojan.Win32.MyDNS.u-fb1078f540c19cb2f3f754bd97c0ea3aa13865fb31d40e3af8a4770c66c19a1e 2013-09-18 01:28:30 ....A 97280 Virusshare.00099/Trojan.Win32.Nerv.a-804f6c5ecf4b57a1da5434548f6954b2615508e0cb3f4c4024401dff90452ade 2013-09-18 00:06:30 ....A 196608 Virusshare.00099/Trojan.Win32.Neurevt.c-a34a54fb68eeed4a3f4bdca3f2d229873d5f98fbb4b6bb5a0fae69e2c10e1919 2013-09-18 01:53:46 ....A 336384 Virusshare.00099/Trojan.Win32.Nvert.edg-a1a2a6d5ac93d6aeb5abdece22e9a6f079ef52f190a2c5216e811fec4653fc14 2013-09-18 00:48:40 ....A 103837 Virusshare.00099/Trojan.Win32.Nvert.epp-82f40ba0b85b27029eee4b8b2fe8ba1a1f42d75b91c959e97737aa822c84a4fa 2013-09-18 02:00:40 ....A 767488 Virusshare.00099/Trojan.Win32.Obfuscated.aqbp-724883c4eab835babc63a659af7e01c44f206a1f9ff3ddab4e838742bfe99c4c 2013-09-18 02:07:26 ....A 421376 Virusshare.00099/Trojan.Win32.Obfuscated.bllv-5e0da6d8c05311a341928d8d38b43a535df75d11f9cf7f75a693dba229d38db2 2013-09-18 00:57:40 ....A 23564 Virusshare.00099/Trojan.Win32.Obfuscated.dr-88c485712cce0c38e3d7dfd33cbc53f3c01f371b1850d6e4ceb5fee75fc64a77 2013-09-18 01:02:30 ....A 23564 Virusshare.00099/Trojan.Win32.Obfuscated.dr-d323f9b685784f0c60fcfbed4e871be19c3c7d5f8b70546825f368f72b814cfe 2013-09-18 00:47:50 ....A 559616 Virusshare.00099/Trojan.Win32.Obfuscated.en-ad60a326494044a8b7029a56db8a52010275aa0fa5e8f72beb3939cd7bca8d7f 2013-09-18 00:51:40 ....A 596992 Virusshare.00099/Trojan.Win32.Obfuscated.en-c4625c5217c03d04f9e4c9bc4bb824eca2ea086fd14ffb55364a934b5c10f634 2013-09-18 01:30:20 ....A 14848 Virusshare.00099/Trojan.Win32.Obfuscated.ev-2423e17595e3874c6f79d225b7dcbb7000de17044588478e5eee51b467ba2330 2013-09-18 01:59:20 ....A 81797 Virusshare.00099/Trojan.Win32.Obfuscated.ev-2459693e9f3a15ccc8963cb01030126b4ddab71d2ad635a5e91beb8635dd41fc 2013-09-18 01:28:08 ....A 14848 Virusshare.00099/Trojan.Win32.Obfuscated.ev-33863fdda299690858825bbcf24766c3dd55f835fd4dc0441ae72e5099862912 2013-09-18 00:50:00 ....A 81920 Virusshare.00099/Trojan.Win32.Obfuscated.ev-428c18329b27184cd01b7ea59bef9d71d7401af719ea85a8f7cd564f99e1e1f5 2013-09-18 00:58:28 ....A 54784 Virusshare.00099/Trojan.Win32.Obfuscated.ev-9175ae53ce0cc51be073023bbaa14d739cea2b90a45f97e024e8b9017cee4138 2013-09-18 00:04:48 ....A 49152 Virusshare.00099/Trojan.Win32.Obfuscated.ev-aff88537385c621ca05e2fc28672a564b092781b9196af07637c8aeae0858bc6 2013-09-18 01:41:38 ....A 33280 Virusshare.00099/Trojan.Win32.Obfuscated.ev-b6a455cbd76e29499b3c1e89a2a6f5ea499e045ae66a585d9221b254ca0c62a3 2013-09-18 00:11:00 ....A 16384 Virusshare.00099/Trojan.Win32.Obfuscated.ev-b6ea150f71e4adf894707c28e3f278de8beec4a6aeae33b5e36c34f89dd7b77b 2013-09-18 01:36:36 ....A 98816 Virusshare.00099/Trojan.Win32.Obfuscated.ev-d305500a9e7f44b5ace608e45837e698111b100a08c3da80cb3ab8c27311e85c 2013-09-18 01:10:48 ....A 99328 Virusshare.00099/Trojan.Win32.Obfuscated.ev-d347e352ffef4ab4567480454a89ef31ce409737be5edd77cefcb35c9fa47b69 2013-09-18 01:54:42 ....A 14848 Virusshare.00099/Trojan.Win32.Obfuscated.ev-d39534c5c060dbc4ad587540d51b981a142437cfc158193e2e0eb68b2c177a6f 2013-09-18 00:13:00 ....A 70117 Virusshare.00099/Trojan.Win32.Obfuscated.ev-d5ab89f07b6940de3bfb9c1aab4a697ca2eb15a971b0c1532a067cff470915d5 2013-09-18 01:18:12 ....A 85948 Virusshare.00099/Trojan.Win32.Obfuscated.ev-d78e295f66a86905dfcd262ec5992210f52ea68e3e316b90388532fc4b132cee 2013-09-18 00:27:50 ....A 98816 Virusshare.00099/Trojan.Win32.Obfuscated.ev-e12b962a7159940f90a49df0e89d0bdf53b866dd4b3cddf372e6de18c8b4c8b8 2013-09-18 01:45:56 ....A 95744 Virusshare.00099/Trojan.Win32.Obfuscated.ev-e53d586f81a1329291183f70c31fe407b20c87cf715a11e61786b72ab2115192 2013-09-18 01:41:44 ....A 53760 Virusshare.00099/Trojan.Win32.Obfuscated.ev-e6889659c8ea3df0ff604f3c1198654af5645c569480ae06bcf3e3032e449653 2013-09-18 01:30:34 ....A 99328 Virusshare.00099/Trojan.Win32.Obfuscated.ev-e72bf470c3070bdb82f8ae6afb9eb9942e8821c4ec39fbaea317488b4e7c9e71 2013-09-18 01:34:54 ....A 108032 Virusshare.00099/Trojan.Win32.Obfuscated.ev-ec08519f632a6f2bcd55106e698f5430635216eb5eaa9f60cf1183009aee8bfc 2013-09-18 00:03:28 ....A 86528 Virusshare.00099/Trojan.Win32.Obfuscated.ev-ec6ce5b2dd1f0a4326cc4f5e3bb82c59c853715cd8e2159c36148f5883e05c4a 2013-09-18 00:46:00 ....A 49152 Virusshare.00099/Trojan.Win32.Obfuscated.ev-ef6f0fb4926c126500569ada4a83d35dda8735fe386fd53ffb6cbbfe0cbb5567 2013-09-18 00:13:50 ....A 224768 Virusshare.00099/Trojan.Win32.Obfuscated.gen-26f71aadaf60dfe1b1fcacdfd46232c02b99dbbc0e35cedb8a724807977ed9c9 2013-09-18 00:24:02 ....A 276992 Virusshare.00099/Trojan.Win32.Obfuscated.gen-61599c3bca26869b31d1647c3c2eea11172cf39db070845a98026c97625c5a72 2013-09-18 01:05:48 ....A 256000 Virusshare.00099/Trojan.Win32.Obfuscated.gen-82dc973a341b9c16786b7da8dd465c8d7d3861e2ca7f65713c173e413b767e8b 2013-09-18 01:28:48 ....A 196608 Virusshare.00099/Trojan.Win32.Obfuscated.gen-84b525e50e3c8df1d455c48a3143fd802e28f6e10f9ab4f9dfc706a92427564f 2013-09-18 00:39:56 ....A 496128 Virusshare.00099/Trojan.Win32.Obfuscated.gen-988544a886734a421fcf32560a1a8bce40661938415e6325f200f20de68f8183 2013-09-18 00:46:28 ....A 448512 Virusshare.00099/Trojan.Win32.Obfuscated.gen-aa15a8327667ead7b05605aba51a2ba0d272e61f8c6da2242bd113ce05ad5e11 2013-09-18 00:06:28 ....A 571392 Virusshare.00099/Trojan.Win32.Obfuscated.gen-b16baa0c5d1619df0f4d3b3ccb1a8f21f16f45ee6c80d0a7d8a36c5a02ecea06 2013-09-18 01:31:52 ....A 378368 Virusshare.00099/Trojan.Win32.Obfuscated.gen-b3551a53466ad7f5868623a4dc467eefbcfe06315646625c172450845e2fdaac 2013-09-18 00:34:08 ....A 208384 Virusshare.00099/Trojan.Win32.Obfuscated.gen-b384fa721f4141f6dc2764f100e064ff7325c91e7276723313755d5ea73e25ef 2013-09-18 00:23:02 ....A 299520 Virusshare.00099/Trojan.Win32.Obfuscated.gen-bb98e54fa3f6da34904d676020aa573991575b989967bdf5fc032db309e88d51 2013-09-18 01:26:58 ....A 594432 Virusshare.00099/Trojan.Win32.Obfuscated.gen-bf67c1de8833b18412154e93b6fd9dfea043a231264310bd622f93ba1770fe5e 2013-09-18 01:54:52 ....A 575488 Virusshare.00099/Trojan.Win32.Obfuscated.gen-c5973779ba1cb07479d4c78e4016dd635fed909cf9a64424263f511f912f1ccb 2013-09-18 01:49:20 ....A 630784 Virusshare.00099/Trojan.Win32.Obfuscated.gen-c7032a43c702f1e3dd3d3efca2eff6fa0ce4a788836d48d9e14839a28ddc87e2 2013-09-18 01:59:04 ....A 487936 Virusshare.00099/Trojan.Win32.Obfuscated.gen-c81a94e111c34271fa9a5044abfb1f5e79190c86389da149845ef1bd0ef1766a 2013-09-18 01:03:10 ....A 220160 Virusshare.00099/Trojan.Win32.Obfuscated.gen-ca906ca803936b0cf3bcc922e3d5f3c71d7cc4bfbafff2c90034d01282badbc9 2013-09-18 01:15:48 ....A 523264 Virusshare.00099/Trojan.Win32.Obfuscated.gen-d3476d3c9931e11c0cc5af0e72f50568746e60034296b20b5923814c0aca400c 2013-09-18 00:25:08 ....A 472576 Virusshare.00099/Trojan.Win32.Obfuscated.gen-d6436f66fa20a7131a14743c3958daf0eca2f56b689e68a595664ccbb089cb7c 2013-09-18 01:37:26 ....A 343552 Virusshare.00099/Trojan.Win32.Obfuscated.gen-d65f4986ca705ca98f6781a78131f086114c3a31c2ba84605d0b07f3debced62 2013-09-18 00:28:02 ....A 260608 Virusshare.00099/Trojan.Win32.Obfuscated.gen-d881d971b02eab30da306c270d2d190f0b7791f29a395c4df551254d9af7feac 2013-09-18 00:53:24 ....A 422912 Virusshare.00099/Trojan.Win32.Obfuscated.gen-da1d619c336b6bf96056a5b2cec91f2462aa9f5027d1bb4d3f1a649118b4eee0 2013-09-18 01:29:22 ....A 131072 Virusshare.00099/Trojan.Win32.Obfuscated.gen-deafb580d355a66176ca19849581aa35de270041632c1e7a671e16ba86356dc1 2013-09-18 01:47:34 ....A 295936 Virusshare.00099/Trojan.Win32.Obfuscated.gen-e10a1478d95ac9c185d627997e696b7333393f21b00883bb9bf8908f152dc8bc 2013-09-18 00:28:42 ....A 400896 Virusshare.00099/Trojan.Win32.Obfuscated.gen-e1b9431eeb60fa64d12fde77c0a0f219365971b257225025d439c6201fcf193b 2013-09-18 00:10:26 ....A 442368 Virusshare.00099/Trojan.Win32.Obfuscated.gen-e56e2ffaa43a0c55d528911869a92e03384c26055ba179ded49c8ebee8cd56ae 2013-09-18 01:14:50 ....A 544768 Virusshare.00099/Trojan.Win32.Obfuscated.gen-e93960d0a6c2ea7417ffd68761ce67c0db3ceb88e2b61907d0b5f3082fed6f6f 2013-09-18 00:15:54 ....A 543232 Virusshare.00099/Trojan.Win32.Obfuscated.gen-effe35c8394942558b52038b5c2915caceb90a230d975c12947675b9d66554cf 2013-09-18 00:07:26 ....A 163840 Virusshare.00099/Trojan.Win32.Obfuscated.gen-f5a845e4a48dd20cd20969aa0e4aa57ea4f0bc65b32a6d17277844367fdb1ab0 2013-09-18 01:26:16 ....A 338909 Virusshare.00099/Trojan.Win32.Obfuscated.gen-f735df079689ed806e0978dd272061fc90564736573482dde644f1de75b600b9 2013-09-18 00:21:04 ....A 223744 Virusshare.00099/Trojan.Win32.Obfuscated.gen-fa93c98dd68f00f2b03d388207d2e8f9b3be4c975208a9262495f88e34d8ee16 2013-09-18 00:34:34 ....A 498688 Virusshare.00099/Trojan.Win32.Obfuscated.gen-faecc59e983e43f79791f79086b74c868584b286aea5d2848563b8fc3231723d 2013-09-18 00:31:16 ....A 296960 Virusshare.00099/Trojan.Win32.Obfuscated.gen-fc6b81f54edccedf17e53c94317c92313ab0197ad605255c67e1312823830306 2013-09-18 00:30:52 ....A 30720 Virusshare.00099/Trojan.Win32.Obfuscated.gx-cc8ae3f1b7bcf96afa3ed8edd0fdedbc26406c60af79af717b8293794a7a975f 2013-09-18 01:34:28 ....A 180224 Virusshare.00099/Trojan.Win32.Obfuscated.gx-d270650a653674a397b562a976f234970261e8faaeb701467ce6f8e3589bf165 2013-09-18 00:35:42 ....A 106496 Virusshare.00099/Trojan.Win32.Obfuscated.gx-d4745882484802353e5bb1ee22cdfbaddfad1a43ea4457f67154da2bfe30486d 2013-09-18 00:05:50 ....A 44032 Virusshare.00099/Trojan.Win32.Obfuscated.gx-d58c63457b852820908d648746dbc9b3e9a48941f25647d4f71dad339d3ca849 2013-09-18 00:09:04 ....A 58368 Virusshare.00099/Trojan.Win32.Obfuscated.gx-e32ea563e54b52010677668c55fd89941eee29b38eff3ce7a6fbfb717a849052 2013-09-18 01:03:26 ....A 73728 Virusshare.00099/Trojan.Win32.Obfuscated.gx-f75b6e9505615681341ccdffd3808947d4621efaf59baba99d3c931a23e3eded 2013-09-18 01:57:46 ....A 61956 Virusshare.00099/Trojan.Win32.Obfuscated.vwe-70094a04e1f1c6a4a674f46b00d72c62fbed2d2c95baa956ac4177406f02fb38 2013-09-18 01:31:24 ....A 1293824 Virusshare.00099/Trojan.Win32.Obfuscated.whl-cd7fed81837e9681fab5f8bc2ee1ad640799c1f59f7097e560880c2e082e9c60 2013-09-18 01:28:48 ....A 213808 Virusshare.00099/Trojan.Win32.Oner.ic-e7bf71aa763023426cdea9e0ced9a74dcb24597dea0251f1d341334c05ae5393 2013-09-18 00:29:08 ....A 92166 Virusshare.00099/Trojan.Win32.OptixKill.30-a0fee159defb1efa10e6d69aebc6dd13fa08f20782544cde803d01a54f7942fa 2013-09-18 00:10:50 ....A 48128 Virusshare.00099/Trojan.Win32.OptixKill.30-ce0d5d7379b0887d3b5080baabca4c0d9de3b4881b6a8cbcb8ce19fa17099cbd 2013-09-18 01:23:36 ....A 819200 Virusshare.00099/Trojan.Win32.Ovuhamp.plz-13a5048cec99646a8dee8fa9291b8ed858a2e96b2d6dbad694f0980b3112a1c3 2013-09-18 01:11:08 ....A 1478656 Virusshare.00099/Trojan.Win32.Ovuhamp.pmh-c6175f36d04ca99118dfbf546d37f9576763a18a5c2bafc72b1b631135273d55 2013-09-18 01:56:48 ....A 62503 Virusshare.00099/Trojan.Win32.Pakes.ald-a5e45e54cf01d89166c062c88918bb1d2c67d292587953f28a6ba830581bb5dc 2013-09-18 01:28:32 ....A 154130 Virusshare.00099/Trojan.Win32.Pakes.auol-d4ab91c26077dc848802ab65d9bcde633ed96c9d9d751d13b77089646274d6df 2013-09-18 00:19:18 ....A 372736 Virusshare.00099/Trojan.Win32.Pakes.auol-d61b1f8d11c11abc0c8e15653cffd725f0728989afa0e501acee470feae9017d 2013-09-18 00:30:58 ....A 159744 Virusshare.00099/Trojan.Win32.Pakes.auol-f53e948867344e38059d0e42936d99d9d06fdf92e2d5c78105f51cf695718750 2013-09-18 01:00:40 ....A 171802 Virusshare.00099/Trojan.Win32.Pakes.bme-873430a596d7e6aff1c582b1ebd746b84fd0eae57c674cf998a3e0d9186d1b3d 2013-09-18 00:55:52 ....A 475933 Virusshare.00099/Trojan.Win32.Pakes.bme-d7bcf74739c657c3115d96485da28e6f75a2361cfb648353bcb47acc1914eb3c 2013-09-18 01:32:40 ....A 170627 Virusshare.00099/Trojan.Win32.Pakes.bme-db633d7a81ecffb3ca16b7ec43892ba044bf618672397c3c549b16a8eb22168e 2013-09-18 00:39:26 ....A 416132 Virusshare.00099/Trojan.Win32.Pakes.bme-dfb67018b80adc5d40ec751de199f478c9a19cab8f5a91c0c15fa514a84fc6c4 2013-09-18 01:50:52 ....A 175101 Virusshare.00099/Trojan.Win32.Pakes.bme-e3b5d59e9b41f558ae7eb6128a9dfc1ff0a3283298110fd47eea45c3bcf55b0b 2013-09-18 00:39:50 ....A 227974 Virusshare.00099/Trojan.Win32.Pakes.bme-fc835a4c1768b57139f16e4e6539b71b185aff5f9d37d9375187d8e0d2304e1b 2013-09-18 00:34:14 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-0117e8718dfd1087e2341fd4d1e88decd3fb8de57d0788d733516d33ded0e849 2013-09-18 01:19:38 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-1552a51b11be503e40fa787137579b8d77d5b6ac5df32339da47f157b260330e 2013-09-18 00:44:52 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-686835dc09764e4c92980abcabfe4d11a438eb2b40f951d25bb4832d524b9baf 2013-09-18 01:53:30 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-7180956f3e69ae4510c8c63519c188bc5042e7ff0fd5ae162c675cd9eb2e4415 2013-09-18 00:20:48 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-73e8a54e237d8d8a6a9ebb5721120d239118dd9cd02afc1d369f0caab34cb4d6 2013-09-18 00:05:30 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-76386b8458cf62ca5b0844dd91bc6bb5d2cfe0f323ef42ff1e83289c7d840680 2013-09-18 00:06:46 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-774f859666ae288fc6cb75f27293d2086226b0691225af38c27da0cd94532bc9 2013-09-18 01:51:28 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-8604e5df1ff334853b905dceca51c8c08039bf82e677f7a2d635b0c6c12cf819 2013-09-18 00:05:36 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-8682fc9683b988f67f8481d7199a23f215f7b3b7fbc59631cd1d6ca2c11ccfbe 2013-09-18 01:45:50 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-95e41c3aed9b62bc1b24dbbf99ddd3081906a7308ec0f40eadc56ffe4a3426d6 2013-09-18 02:00:10 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-9897ee293e667ea87d4d8d76b2c1486842e9df9a1922b5e89bfdae265b4fe723 2013-09-18 01:55:08 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-9f52f2d1c7c2bc5fa41a68c7a4283bcb9b23741f6a7c23aed48bbfcf301cae60 2013-09-18 01:10:10 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-a23036f57f3275af57ee7cfcdf2c72ac42938889a6eecc26b2326d27f3176406 2013-09-18 00:42:12 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-a4891135ca7009b4628794078278f45341ed19ad5882de5f05c7737e728c4793 2013-09-18 01:12:00 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-a4d0185ff17bc62e2d8489d387291d4c0989bac3148b17b80462c1f030992a72 2013-09-18 01:55:08 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-a77301c688ff06b285ccb93b193a667094bed90a46ec2c24ef2a7fa3517f00e7 2013-09-18 00:42:36 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-a8232af43e2a9bd0492d8637834b4d26cbfc05dd17db51430c117671d14f9431 2013-09-18 01:42:30 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-b1f4469fa1563c59bd201ce48d841611172c519e0a1161f0bc9d41390e3863ff 2013-09-18 00:36:54 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-b51b72b1714ef3b17fc6a6f18b8a512065847ce89c7494a910be7e7e294c1fb0 2013-09-18 00:49:30 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-bbdc5069145c886b4cdde0ef09d62930a9a9a144763c140ea734bd1ff504cc8f 2013-09-18 00:04:28 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-c3601dd33b64a9abba53bb46521e3c3c7cba8f28913574edf94d5c0f45312616 2013-09-18 01:07:22 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-ca722137f80850095d5ca55beb0daa910b8021fe8d8c29eba3b0e93d5ea251b7 2013-09-18 00:43:50 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-d1e5b3dfd820249d989cbc8ef5547b5d004c0fd643907a3e09851d8d5ef8715f 2013-09-18 00:37:52 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-d3d6c0a8fffd8c84f73ac19c06801ab846d22e00273865b12e553cde98135c28 2013-09-18 01:02:30 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-d67b16785d4dd4650cb5fdfab10d46143dd8cccbb4c7a7b3ee165bde0e2ac6e6 2013-09-18 01:46:32 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-d939afb8c189e74b8f96c90529e48ddd4831455eb0f847545d787045913facff 2013-09-18 00:56:20 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-db7a6a70a521041a1057ea15202f0e7c1418fb56da17617ad280f0697562f474 2013-09-18 01:52:22 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-dd8eaff2be9f308585dc9ddab7e6163b619a31fee47a1beacef889949a9dd41e 2013-09-18 00:10:56 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-df5bac5477373edbc8919034291162b0dcb253ba64216beed8213856a2eb1baf 2013-09-18 00:39:50 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-e09be6008bd7aad5e3fbdb533bcefa0020d3b8ba6a68773ef3314fc639d87877 2013-09-18 01:57:48 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-e39c1d29678d484abdaf25f3259d8e08251f748e421b5f9ef8e8f790f9ca4e52 2013-09-18 00:08:04 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-e5fd85bb8669b100bb5219b65b12ab7a4390cf6dd5d65fb2f1c46879c5369d5e 2013-09-18 01:10:48 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-e7fa028ad2f2e583814c4d670e0cc9caa862195ee6eaa7fe1d65e463d0605f8f 2013-09-18 01:32:32 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-e971f895f4d847544377c32c62aadc95a0600ee1e3b5d4a3c9a723f41af2735b 2013-09-18 00:02:30 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-e9fd14197854947af5c205b468becc8aac6b7f38be46d451b8f6e7b31758f675 2013-09-18 01:09:24 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-eb84fd691e5ed4195e4ef990a484699f7cb66b0c88f640c0dc4bbb5ab1e61a2a 2013-09-18 00:12:58 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-ebd90946a3128520267707ca502c53690c92644f1b6ce41acd91facf820427c5 2013-09-18 00:06:38 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-ebfa360bcd3d90d1b85dafa5e2ab9904c4c627b756609bf9aad82a2d8f55d739 2013-09-18 01:39:28 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-ed1009899420df2d40cfaa079f5ca17de1a07f66a6cdd552befd74f59c21a506 2013-09-18 00:10:00 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-ef0a41bbff7190ba8c33db48fca75bfe2e5b819fb22eab106d722f3c0f970088 2013-09-18 01:52:28 ....A 67584 Virusshare.00099/Trojan.Win32.Pakes.bxp-f63b33de387ec2c252cac8911c8c813bf34077555829ea711b252d72d86aeaff 2013-09-18 01:21:42 ....A 111104 Virusshare.00099/Trojan.Win32.Pakes.cgt-d6a7d0cccaf84cee155654324928f2d4782e8285565ec9cda92f92784e45ba90 2013-09-18 00:52:26 ....A 28160 Virusshare.00099/Trojan.Win32.Pakes.i-ab681700296171ab533b80d9eee769b0c5499d1b7007f6bb7235ef2ee2addb26 2013-09-18 00:57:16 ....A 30732 Virusshare.00099/Trojan.Win32.Pakes.jyv-98b7205aede324650ba4a7b1d715a542ce955bb0a7be8343792a2044c5aaa71d 2013-09-18 00:07:30 ....A 30720 Virusshare.00099/Trojan.Win32.Pakes.keo-8d0dd338afaa3ac02bf78d1c6665d89f50f7ac2e3b0be2182f9ff10abb883e21 2013-09-18 01:45:50 ....A 277290 Virusshare.00099/Trojan.Win32.Pakes.kmh-81509f1d824d65c5474f0a6322131430a9d767d0d2a79a745a5e932f8ce52a56 2013-09-18 01:52:18 ....A 57472 Virusshare.00099/Trojan.Win32.Pakes.lls-18de4401a960e02619a6ec095ecf471b016842dd048f52316353ea4c29c3a8c8 2013-09-18 01:16:44 ....A 57472 Virusshare.00099/Trojan.Win32.Pakes.lls-2f0302bde9fc6a10e0a5a4fb5f5573ccf4806a2c4381b8ca4eb03e86d934586d 2013-09-18 01:33:04 ....A 57472 Virusshare.00099/Trojan.Win32.Pakes.lls-3f79f73de9950baae8d9be2a7ec48812e2935d0603188c2d5c6c0f02de2ad322 2013-09-18 01:15:52 ....A 20480 Virusshare.00099/Trojan.Win32.Pakes.miu-811e1b7b8dbaf6f5127d782b3d1436e0a1bdd2635b0ec1bad12b4bef99850c03 2013-09-18 01:32:00 ....A 48640 Virusshare.00099/Trojan.Win32.Pakes.mji-b5addfc88ff8157e09a420f623c5b22e4aaba206ebd76c9a52f3264f13d2b344 2013-09-18 01:55:18 ....A 31272 Virusshare.00099/Trojan.Win32.Pakes.mmh-8807229a9f7f70fe08b9b34791d6669f048bfaf62a4132f547c7d632613e344e 2013-09-18 00:09:12 ....A 9728 Virusshare.00099/Trojan.Win32.Pakes.mov-3154646c033fa819ceb22fe86a71a16026728101989e3222b8b7c018a953700c 2013-09-18 02:03:40 ....A 88064 Virusshare.00099/Trojan.Win32.Pakes.mpb-7638e626e4050b334135af5b4e0092fc0b011ce023531061ddab5fd3a9762b14 2013-09-18 01:43:28 ....A 79370 Virusshare.00099/Trojan.Win32.Pakes.mpb-d170cc12764ec8e6a8c5e022157b7a2c21b28791a1d73aca18916914f8f0ddd5 2013-09-18 01:22:04 ....A 131108 Virusshare.00099/Trojan.Win32.Pakes.muv-120137cb9b716daa91b9b29d3aed09c2dcc564111f08bb7eed76078279967c30 2013-09-18 00:43:38 ....A 96013 Virusshare.00099/Trojan.Win32.Pakes.mxo-b2e23c7a6b1164d548bbce8bb9a5a724b4883cb47e7d6d09da0bd7d311b66f81 2013-09-18 00:17:32 ....A 89600 Virusshare.00099/Trojan.Win32.Pakes.ofu-23900e4208e380a726703be99cdcbd568b321a4d088b9c52da3344624cae01bd 2013-09-18 01:30:52 ....A 1069568 Virusshare.00099/Trojan.Win32.Pakes.ofu-7edc3e846b812927e9c64ec0b8ed0d737418d5f35e44685d147db9fe44e5f854 2013-09-18 00:43:44 ....A 169885 Virusshare.00099/Trojan.Win32.Pakes.ofu-a99a554b1a28d1bdf72cc99f0982a4fc5c481112a67f38b8da68b39fef383c5d 2013-09-18 01:13:00 ....A 164864 Virusshare.00099/Trojan.Win32.Pakes.ofu-b2e509270efe5e84dedce0edae907c711455e96c71dbf38cc34edee207467437 2013-09-18 01:32:22 ....A 253440 Virusshare.00099/Trojan.Win32.Pakes.ofu-eb61df9a6fd72a0164ca4db3d7ae45fb125773a4948d4d0233654e3315194b4d 2013-09-18 01:17:06 ....A 7003082 Virusshare.00099/Trojan.Win32.Pakes.oku-81f00237b54d09a2f0ec374f8601619d0a5ac918f942812f0a82a2c40ab351f0 2013-09-18 01:34:26 ....A 233984 Virusshare.00099/Trojan.Win32.Pakes.oku-dd82cac6ac1ba29a4bf19ba1523dd1231be3280e7bfdd4b3c2860cdba6fe3da3 2013-09-18 00:29:52 ....A 530432 Virusshare.00099/Trojan.Win32.Pakes.oku-f165f1964da56a204deda84f5b6273390c65706718b959b7de24283e2bd1a88b 2013-09-18 01:15:02 ....A 189440 Virusshare.00099/Trojan.Win32.Pakes.ola-82c39dde84562c193411e466ec443675651a84f08ec379e6f2c47378a83e0873 2013-09-18 01:04:18 ....A 100000 Virusshare.00099/Trojan.Win32.Pakes.ome-758de1fae3134f81d769a0c709c9787204e1532d36e26bead42cbbf7cd6de469 2013-09-18 00:49:12 ....A 323584 Virusshare.00099/Trojan.Win32.Pakes.ous-db65ca157f1686ace3420ae17c524251223d7bee08919bf2c63d53ea71321c0e 2013-09-18 01:42:06 ....A 293560 Virusshare.00099/Trojan.Win32.Pakes.owa-a81480efa16ad8ce73fc7b07511bbc9f135051f72016e8cd1016a9a597aa386a 2013-09-18 01:55:10 ....A 293560 Virusshare.00099/Trojan.Win32.Pakes.owa-d90a76f2b53686221afa370bf86d67a0c99c1193161e21c4b6fe68e88bf06af8 2013-09-18 00:32:56 ....A 240640 Virusshare.00099/Trojan.Win32.Pakes.oxy-8a702143330d3df1831d8870f44a9af10fb4b05b17649ee9136be8ea87aab0fe 2013-09-18 01:31:34 ....A 5350 Virusshare.00099/Trojan.Win32.Pakes.oxy-eaa9cd87b9a3df97374baa0edb1b28a2e159ab1be2f118820f29478d286983f9 2013-09-18 01:44:02 ....A 1067286 Virusshare.00099/Trojan.Win32.Pakes.oya-8a73aeed9c6cc99dab8fa1d55fecd97dc3c5b47af1196d5a3a3aa6c8fa74b755 2013-09-18 01:06:04 ....A 373862 Virusshare.00099/Trojan.Win32.Pakes.pcn-81a07cf992f5b12acb07a5c33670eda993ba1f9ffc0c25c96a6dd78650f30332 2013-09-18 01:27:54 ....A 47616 Virusshare.00099/Trojan.Win32.Pakes.pdi-241394cf0dcfe008f1ba9d66504c67a2c21147457eb136c87c11d1c3dcf86848 2013-09-18 00:32:14 ....A 191078 Virusshare.00099/Trojan.Win32.Pakes.ptj-8726a7c72369c6db33b13580b9b10a58fea20e0814bfc23075c03dae05312760 2013-09-18 00:05:04 ....A 192000 Virusshare.00099/Trojan.Win32.Pakes.ptj-8a9ed1bcac0010c7c52da782508cdc3a5dd6343fa5a7c57a4522c0ed0eff34d2 2013-09-18 00:50:00 ....A 23969 Virusshare.00099/Trojan.Win32.Pakes.qio-fade2520dd8f101da332e649e331da4d039e1db228cee994b19ca7c575a90bad 2013-09-18 00:04:48 ....A 370176 Virusshare.00099/Trojan.Win32.Pakes.qkk-8b828c6f2c06bc04657e5c56ab1e2c747e2c94d4cb533addbc8b02ecc989b63a 2013-09-18 00:24:08 ....A 369664 Virusshare.00099/Trojan.Win32.Pakes.qkk-e52a84d56bc2c0d653aeea67cf8532bfa0c9bca2eafddb87d6d01fd42d46c841 2013-09-18 01:29:00 ....A 174592 Virusshare.00099/Trojan.Win32.Pakes.qvc-83fdf3aee2fbc1e6e8d016126a58a528e4bb114e65547da53ec4f5b43ed91137 2013-09-18 01:15:02 ....A 275456 Virusshare.00099/Trojan.Win32.Pakes.qvc-898a4126414b566d793ca7746335a283d35106360acf570bd2cb89c43a3c903c 2013-09-18 00:53:04 ....A 181760 Virusshare.00099/Trojan.Win32.Pakes.qvc-f60404060009aedcf1cd5c5de34381fd1b9fc70770ff925c366cfd20bad4d243 2013-09-18 01:57:14 ....A 280583 Virusshare.00099/Trojan.Win32.Pakes.tgd-84158282a80d055093198024319a22b6719af2813da0ab92728f90fcdcc80b0f 2013-09-18 01:48:44 ....A 49334 Virusshare.00099/Trojan.Win32.Pakes.tka-b2398b5238c0c34fa5a90164ab2a2335e73c3d7e4ecd398bcec60c5a6c6044d3 2013-09-18 00:53:52 ....A 47293 Virusshare.00099/Trojan.Win32.Pakes.tvl-d29f59d04cd51adfc838e0df43c65a6511ce8e86038c121f614957f2e09a511f 2013-09-18 00:13:38 ....A 2369696 Virusshare.00099/Trojan.Win32.Pakes.txf-079a61e98d7c6594280f719e0527924d850fd457265e8e45d05fc604a2746171 2013-09-18 01:28:30 ....A 834560 Virusshare.00099/Trojan.Win32.Pakes.tya-a107ff09e8caef602cc4231fe10ff10a5aca98dcab40ca51ccb0a158785a525d 2013-09-18 01:13:52 ....A 130544 Virusshare.00099/Trojan.Win32.Pakes.tyi-73bd30dc7463ff206e495c003065c595a805f21526d07c15ace8c2a247b1704a 2013-09-18 00:52:14 ....A 108528 Virusshare.00099/Trojan.Win32.Pakes.tyi-7876a378289a89c2f3293aafdc7bc96455fbfb91a4494f22727439e9fdab83b9 2013-09-18 01:48:16 ....A 130544 Virusshare.00099/Trojan.Win32.Pakes.tyi-81d26ac7c4b4410d34bc8cb0469295f0e397047afa41144cc66c47f528178903 2013-09-18 01:58:38 ....A 243200 Virusshare.00099/Trojan.Win32.Pakes.tyi-82247f7987b1c107e9adcdc4ba04d91465178dbbd16532c571416a209f4a2dbc 2013-09-18 01:18:20 ....A 108528 Virusshare.00099/Trojan.Win32.Pakes.tyi-8d6d71a1a9b3fdf960bf4cd62ba0d58dd41ed285f29a2ff7cf9989f5d01f5913 2013-09-18 01:26:58 ....A 136704 Virusshare.00099/Trojan.Win32.Pakes.tyi-a98cdf73bbd5cdf50367feb5b198ad2dc927d183cafff531dba4e4905f6cc24f 2013-09-18 00:58:36 ....A 156672 Virusshare.00099/Trojan.Win32.Pakes.tyi-af3604fe68b580482095a5865bffed042e97004666fad7311c49f84231b27377 2013-09-18 01:50:22 ....A 110592 Virusshare.00099/Trojan.Win32.Pakes.tyi-af71098c27ac6cbe069fda39004e9c94e15f8df93eabd52c12e984b2bc32a189 2013-09-18 01:13:48 ....A 110592 Virusshare.00099/Trojan.Win32.Pakes.tyi-b4a9688136f9f38566e26aee60d78d7f4b5d088c434ec615ff83f31343c46683 2013-09-18 01:36:34 ....A 161280 Virusshare.00099/Trojan.Win32.Pakes.tyi-b920e202848bc9156c96eab3c8fb68e812268df1483958241fdd3537ddc3ebc3 2013-09-18 01:11:38 ....A 110592 Virusshare.00099/Trojan.Win32.Pakes.tyi-c2e8d98c1cd4047979d0155726586b9fd43363ca59828542136105f7dba8c05b 2013-09-18 02:04:40 ....A 108544 Virusshare.00099/Trojan.Win32.Pakes.tyi-c3f3bb4aac105ee6d610cdd67c325748b73faaf9f9eb9f7cdc4cea3297065290 2013-09-18 01:55:30 ....A 128512 Virusshare.00099/Trojan.Win32.Pakes.tyi-d03cc8c41c6c43ddd843015e2b80b5f49c0951a991cdd8c7e82338cc2325f039 2013-09-18 00:26:40 ....A 130544 Virusshare.00099/Trojan.Win32.Pakes.tyi-d3204a457998f8268cf577df61f2887b6421090f392c4aaf3e20e6e1ba8751fe 2013-09-18 01:55:24 ....A 108032 Virusshare.00099/Trojan.Win32.Pakes.tyi-d8648117964643816c948af731096753e26afe3d402dc0f1c3e2a5197828b2f4 2013-09-18 00:46:30 ....A 110592 Virusshare.00099/Trojan.Win32.Pakes.tyi-d986a61cb57715ba7162a218d5916d2b7bf4b0f800357c5fcf48be76ad9bf098 2013-09-18 00:36:14 ....A 177664 Virusshare.00099/Trojan.Win32.Pakes.tyi-da4a2ab6c843c96367d21b5af8422fa3e097308c111966bd769a5e520a35fb96 2013-09-18 01:50:04 ....A 165376 Virusshare.00099/Trojan.Win32.Pakes.tyi-de1a52df7304badecf4b31385a955e9bb76f883ba8f2c19df29140873a8757fc 2013-09-18 00:51:34 ....A 128512 Virusshare.00099/Trojan.Win32.Pakes.tyi-e1b534613a09833368f2a96fc7336ab2099eb18417f51b9a5897996c3b534154 2013-09-18 00:16:58 ....A 136704 Virusshare.00099/Trojan.Win32.Pakes.tyi-e503be2c3451b131fcd2617d0b1720dfbfa6544c65b68de0d6388a7f05493a54 2013-09-18 00:19:18 ....A 110592 Virusshare.00099/Trojan.Win32.Pakes.tyi-e6d5bfc2d688fbcb7f27b067f98518747ee11d78a40e00f0c2111bc3226a3330 2013-09-18 01:30:54 ....A 110592 Virusshare.00099/Trojan.Win32.Pakes.tyi-e99473cd482bec06ebe0bb84b0a031217694a4afa0c48ab68404fa673449a7a8 2013-09-18 00:11:30 ....A 177664 Virusshare.00099/Trojan.Win32.Pakes.tyi-ef32b8c0969b171a8b9c5418d5976486e9f746fa1c1cfaf3d8e200c2cc333e75 2013-09-18 01:15:50 ....A 110592 Virusshare.00099/Trojan.Win32.Pakes.tyi-f0bd3b776060ba09a07f8bd423ff136ad2ea26b2da9b30251083f173532a901b 2013-09-18 01:07:38 ....A 45373 Virusshare.00099/Trojan.Win32.Pakes.ueg-e2d3184a24399c691f04bdc7eceb57d38d171017cc2266e50df38d0823134b89 2013-09-18 00:13:20 ....A 112467 Virusshare.00099/Trojan.Win32.Pakes.ueg-ec792ba16acc3efca1d6c9750ada7e0fe551e53fa738def1e08eeeb4df453408 2013-09-18 00:22:56 ....A 32936 Virusshare.00099/Trojan.Win32.Pakes.uwz-ec6981a24b56105b9bdc975ae617b40afdfdcb4cbe019211b9224b501f62c74b 2013-09-18 00:51:34 ....A 51200 Virusshare.00099/Trojan.Win32.Pakes.vcp-76df012e58551314684b3f07b0161702d20319365b99fc8b8d4e4318f26ec148 2013-09-18 01:04:46 ....A 90624 Virusshare.00099/Trojan.Win32.Pakes.vho-806f45c215c6a7a4c9ec0d8fad6e3a3275dfc7990f5b5319470af37165aa7d38 2013-09-18 01:08:30 ....A 54784 Virusshare.00099/Trojan.Win32.Pakes.vho-81eaddc552532ba09ed20745cd073d1bde24423044acc5cd8312774be8253f74 2013-09-18 00:07:58 ....A 27136 Virusshare.00099/Trojan.Win32.Pakes.vho-9678a1d9c12f2c7cb53b8f5680a5eeaf463a1a1ece5a8c49d5d0d09a5ef1c613 2013-09-18 01:20:28 ....A 83456 Virusshare.00099/Trojan.Win32.Pakes.vho-97b22625b7f4d659467357e04401b19193d330bd2e0e5955b43e07cb51f98f3c 2013-09-18 01:23:36 ....A 103424 Virusshare.00099/Trojan.Win32.Pakes.vho-b8502c8b9fb7060259aeee4994a2586ec57d8731bf29e151636077bc1871c375 2013-09-18 00:27:10 ....A 53760 Virusshare.00099/Trojan.Win32.Pakes.vho-c87157d67bcee9ea60ee3a9607b562d31077c2323d6cbbec4aee4abbbdf11034 2013-09-18 01:32:48 ....A 73728 Virusshare.00099/Trojan.Win32.Pakes.vho-cfd45a44e5a892b57e8e86099f16e7a62a557d77ddbb0d4310996ce2cc0eb113 2013-09-18 01:25:02 ....A 63488 Virusshare.00099/Trojan.Win32.Pakes.vho-ef0760fe0c389d58ddea8c6bf23415271b35f6b1c9c31e546a2c8e668043e860 2013-09-18 01:28:18 ....A 76288 Virusshare.00099/Trojan.Win32.Pakes.vmx-7841abf1cdae630e8ff3d222260d5c6eb37200dfc521742909d5594753872252 2013-09-18 00:12:00 ....A 127488 Virusshare.00099/Trojan.Win32.Pakes.vmx-a515ce1be8fef0fac88d628932da960a684156031d8a0773a14cf6cb1a437bdb 2013-09-18 01:53:56 ....A 324608 Virusshare.00099/Trojan.Win32.Pakes.vmx-aab2bea802128b5608a323dbdb416f8107bdb93cdd81e4522e90a9d37bd07547 2013-09-18 00:47:16 ....A 324608 Virusshare.00099/Trojan.Win32.Pakes.vmx-ce260db50f073f3773e0769c9a574f3e4094796b46f1cf3c95e47b8ffcab044d 2013-09-18 01:03:10 ....A 76288 Virusshare.00099/Trojan.Win32.Pakes.vmx-e4727a4f5ef994842e20679f05b258a61a1ac8f13d2ed8765f11ecbfef146e9c 2013-09-18 00:36:16 ....A 127488 Virusshare.00099/Trojan.Win32.Pakes.vmx-f52cea6b44b4fc624c34fc139f1982a8b95ac509a3ad464ac84256ffb8216b5c 2013-09-18 01:30:54 ....A 278016 Virusshare.00099/Trojan.Win32.Pakes.vtg-c0a46ca14548811d88beea07538d2a76dee57920c85eb0a468140d24f6d80ba6 2013-09-18 01:01:06 ....A 1024960 Virusshare.00099/Trojan.Win32.Pakes.vtl-dcdf39eeb3f62dd98b32c46b7efa46f6dc92cd8f1a743241dd3e80055e12d292 2013-09-18 00:16:52 ....A 1060864 Virusshare.00099/Trojan.Win32.Pakes.vtl-facc923daf3b76e0f69a8a5aa24b0381a113cc32d6179ad1e5311031bd38547f 2013-09-18 01:10:24 ....A 1017287 Virusshare.00099/Trojan.Win32.Pakes.wnj-a91b5559f958c8742f30bc74bb0e16c37a350ef9e6f1194eb43459b8bb05ff8f 2013-09-18 01:43:12 ....A 387422 Virusshare.00099/Trojan.Win32.Pakes.wnn-e99ba9b0e5de256d4cdf1ef43a930d55cd5b80abd9279f84cbcf63bcd448f8f2 2013-09-18 01:19:06 ....A 1306313 Virusshare.00099/Trojan.Win32.Pakes.yb-c7e8525992342943e3b516745bb8b4a59fb51d2823190e38ad1b5e7ebe9fafc0 2013-09-18 00:18:04 ....A 1281735 Virusshare.00099/Trojan.Win32.Pakes.yb-ec3f0df0dba6dd09133246d78222bcf232d15dc7bbe21d58f21a69311972dbad 2013-09-18 01:36:50 ....A 128934 Virusshare.00099/Trojan.Win32.Pasmu.ha-e37040206187c1785066247b95b961df56d59d168fde9f691143ed60c216f5e4 2013-09-18 01:48:58 ....A 68142 Virusshare.00099/Trojan.Win32.Pasmu.j-900d6b5c1af0fe47b1f8be39bf765785e1805f48cc8f61379ea838dd182b82fe 2013-09-18 01:41:18 ....A 442368 Virusshare.00099/Trojan.Win32.Pasta.aavk-e2e853c022ae3f4d6f54644a8eb37ffb92ac56267f83d48104fbfbdecfc9651a 2013-09-18 00:52:02 ....A 638879 Virusshare.00099/Trojan.Win32.Pasta.aavv-fe7f6eba5195a0fe164e4c4d0485de4531719daec9fbf2a3abcde393bb8a293c 2013-09-18 01:49:38 ....A 430080 Virusshare.00099/Trojan.Win32.Pasta.abcc-e833c003038e21b4809540c10abf6d1ed4f67a38f23527196f0d73ee0df26e8d 2013-09-18 00:41:08 ....A 633644 Virusshare.00099/Trojan.Win32.Pasta.abot-fddb5cc3f9e33ed03ff817274acdd5f33339093328c6d2229ff9b5ee05c2a193 2013-09-18 02:11:08 ....A 573512 Virusshare.00099/Trojan.Win32.Pasta.abuq-30e2ce5ddbe738d36c2435afaa7eccd817b0ff1bfbf17fb36b0598e778e5f01e 2013-09-18 01:42:42 ....A 933888 Virusshare.00099/Trojan.Win32.Pasta.aik-8df6fe5972fb5f7b368b3bbaa1fbffa551b8372c674c2f7b2f2b2557c762844c 2013-09-18 01:10:04 ....A 41499 Virusshare.00099/Trojan.Win32.Pasta.anqt-d8734224f679517aab37cea1f2bacd270b391cba21176dbf1436fb9050bae5a1 2013-09-18 00:43:22 ....A 41499 Virusshare.00099/Trojan.Win32.Pasta.anqt-e1c83aa7ba4e6040f8237e75f468c67c6c601188f2a8e0ef0a90852df97fe102 2013-09-18 00:11:16 ....A 440858 Virusshare.00099/Trojan.Win32.Pasta.anrf-840b0ad9ffc7dfa68c13be9f9e74806caa6972b220329904ce4bf5659dd7e6bd 2013-09-18 00:54:54 ....A 175129 Virusshare.00099/Trojan.Win32.Pasta.anrn-823eff9cdb9ce93e5d7e8d781f977f9c100a7862dc8ca79e1d582ccd75eec074 2013-09-18 01:22:08 ....A 60444 Virusshare.00099/Trojan.Win32.Pasta.ansz-b232b7ea63657ded6b5f12000e818292bf013692b12c7ac112f1bc32ade1e003 2013-09-18 01:21:08 ....A 60956 Virusshare.00099/Trojan.Win32.Pasta.anuh-8109b508aecd14f29ec07d7fb463d1fe3bf23a5963f81b91f839235f4c3c50cc 2013-09-18 01:32:02 ....A 61468 Virusshare.00099/Trojan.Win32.Pasta.anuh-870ff5000d4baa0d1c7d8e0a0f143f650ce6bfd3b7493a200063422a371dfedf 2013-09-18 00:50:52 ....A 726068 Virusshare.00099/Trojan.Win32.Pasta.aoaz-bd78c413712afe678ba1a230adc5e3456cb40a1c395017918d530c66d7671e6a 2013-09-18 02:00:52 ....A 395207 Virusshare.00099/Trojan.Win32.Pasta.aor-afa5b8f0b2e0c58d17428b51a3d4282fdc4bfbb5c1e4ca52fc9f2a8415a0fcd2 2013-09-18 00:49:46 ....A 761344 Virusshare.00099/Trojan.Win32.Pasta.aqk-8b67b269973fa228be9e09fae10d72141b33a2a5d5fbee049d0348e2078c5fa3 2013-09-18 02:10:22 ....A 297630 Virusshare.00099/Trojan.Win32.Pasta.bew-a2e2cca188b5ab2ee7fce503441f4768c3b1b93e3ef59919a1b8c261c1071dc9 2013-09-18 01:38:36 ....A 1460764 Virusshare.00099/Trojan.Win32.Pasta.bm-8dce4cb99ff0972a69790dde20c3ef54ddc410106fb6b96d3143ef0afa186b3d 2013-09-18 01:24:04 ....A 289237 Virusshare.00099/Trojan.Win32.Pasta.cbq-838fc3e62f0f92f220d93b143a6aa072f4454368ce0844d1ee150ea951707662 2013-09-18 01:00:36 ....A 475136 Virusshare.00099/Trojan.Win32.Pasta.err-85303dbf7ee13004d330d7925b8c1aa7c6210ca8cf00bd966e09a8c85e07ecee 2013-09-18 01:09:24 ....A 196608 Virusshare.00099/Trojan.Win32.Pasta.esx-84b0e4100421ebd7be65b7315cff71b66c0e2c8f08dfaf4b520d15c305634aaf 2013-09-18 01:10:48 ....A 188416 Virusshare.00099/Trojan.Win32.Pasta.fal-de154e25a4cb40572a9325c48153dc570edc2eed83cb6b14e4fbc06e26f09da4 2013-09-18 01:19:20 ....A 184326 Virusshare.00099/Trojan.Win32.Pasta.fcy-820edacb43f0cb6a4783ff1458fb96dc10d0d4a49d0a6b77939133787611b4b5 2013-09-18 00:42:30 ....A 184326 Virusshare.00099/Trojan.Win32.Pasta.fcy-e7e5a38f725fb1bcd2cd9d00e7b4520871d3808651631db500f392ffecf45868 2013-09-18 00:34:16 ....A 184326 Virusshare.00099/Trojan.Win32.Pasta.ffy-98813c5d6f81597e1466cda2c9209323f3dfa6eaafdde63caa871d96848a0022 2013-09-18 00:19:18 ....A 180233 Virusshare.00099/Trojan.Win32.Pasta.fga-aed653e48736cee10d49e88ceb17a64bfa79f508980f98478d790de5eb6cf87e 2013-09-18 02:03:00 ....A 633263 Virusshare.00099/Trojan.Win32.Pasta.fiz-959cc0ac2326b48e3306dd53d1dfa7fde2c651f3aeae41fe674e5ca7d92657d6 2013-09-18 01:46:06 ....A 1102088 Virusshare.00099/Trojan.Win32.Pasta.fry-8591187cd3d4fd0923b5df688dbb7e1b302c118af3a78e90450e7f506b6106b9 2013-09-18 01:02:34 ....A 94208 Virusshare.00099/Trojan.Win32.Pasta.ka-8a7e098b6a8569387dbe806ae1a68f77901fd2afe5a02c823cf6548c7aa28ec9 2013-09-18 01:25:36 ....A 763444 Virusshare.00099/Trojan.Win32.Pasta.kmj-0a1dfbe81eb458d216d14756d0003556d8e9a7171e1a3cd2b7d9ead5f04c69d7 2013-09-18 01:12:54 ....A 245760 Virusshare.00099/Trojan.Win32.Pasta.kob-d06f811f068d4cbf9e1ec143593e93e6c0d6eb3e01abc2a6b6ac8c020d59eda8 2013-09-18 00:43:52 ....A 155648 Virusshare.00099/Trojan.Win32.Pasta.kr-8d7334bd5dc6870e1e26d68317df964febc9f8d4087290a2b9587c429c14c048 2013-09-18 01:35:54 ....A 1080320 Virusshare.00099/Trojan.Win32.Pasta.ljo-84aff859994f3b4d20d6922a51ba67adc752fb6827282283af202cd77c27eae5 2013-09-18 00:32:46 ....A 1084949 Virusshare.00099/Trojan.Win32.Pasta.lp-c6790c8074aa3b9899a526a8e912975964ab29cb67da477c0fc2d2bae4380639 2013-09-18 01:46:04 ....A 1050541 Virusshare.00099/Trojan.Win32.Pasta.mdf-3a906adc6e89d53eff1fd1e5774f1ee0f34cafcb57a08f1035db4871b29e382c 2013-09-18 00:56:32 ....A 157539 Virusshare.00099/Trojan.Win32.Pasta.n-856fb050dda8b3b6abf1212870d781fbe974dc596352228cd3f9c113b9f8b402 2013-09-18 02:04:30 ....A 169587 Virusshare.00099/Trojan.Win32.Pasta.n-c14551aeac3623cac1345b4a7667b858588c0b41fc691c5a3a7d73657699c382 2013-09-18 00:53:28 ....A 193723 Virusshare.00099/Trojan.Win32.Pasta.n-e7ecb4f0b3d0a00133a590bd24a41dfe3883a84a76e3534c590b7f884a31cb75 2013-09-18 01:19:34 ....A 46620 Virusshare.00099/Trojan.Win32.Pasta.nbi-8bc6a1bdbc4da0095ae94576f51b548aae5a1c086d9ad9431b4ba1667af8ae6a 2013-09-18 00:45:10 ....A 46620 Virusshare.00099/Trojan.Win32.Pasta.nbi-f12b272705ecf294f92e03d92d333ed022dd2178e9ad19a0699bca9529d11d84 2013-09-18 00:17:34 ....A 46620 Virusshare.00099/Trojan.Win32.Pasta.ncg-ba3a9c79c1ff83b8fcc44fdee10a9983538decb9a0d66b2043adbb0ffa6824db 2013-09-18 00:37:56 ....A 892928 Virusshare.00099/Trojan.Win32.Pasta.niz-8a23c3595a9ef9d98d1054bc0cbd81d025ba7f6032ea44ae8226a4ddf724c598 2013-09-18 00:29:02 ....A 838144 Virusshare.00099/Trojan.Win32.Pasta.nnm-8d436083529e4e19283bc58e804ab8928d6947df22387e12dccf3b4237757582 2013-09-18 01:22:24 ....A 333499 Virusshare.00099/Trojan.Win32.Pasta.nor-c7c6341720e0aae30cad4ea3a1161b2c72b944565de3adc0164f2c9ec6ca9e7d 2013-09-18 00:49:36 ....A 438272 Virusshare.00099/Trojan.Win32.Pasta.ntm-8e2e6b6db5e4e9cc429cb65917c5c08f4adb36e9a05e22b1e7808fc8049b9107 2013-09-18 01:01:56 ....A 60448 Virusshare.00099/Trojan.Win32.Pasta.ocp-a9a33d2753d9efce5dc376be98b662474202fd47337a30e7a8f915f174c193ca 2013-09-18 00:34:18 ....A 648192 Virusshare.00099/Trojan.Win32.Pasta.olu-8c679b812f913497bddbff6b042064a5695ea69836932de62fbd2964daff8713 2013-09-18 01:29:46 ....A 188441 Virusshare.00099/Trojan.Win32.Pasta.olx-e82e73d8d46d4f7fb0925ce7644262ad9b89c0260ff8ca7a689854c5b7c2f90e 2013-09-18 01:07:30 ....A 825883 Virusshare.00099/Trojan.Win32.Pasta.pik-761544861d326262576f4b396fdf2530dadabe57620100afc2e026b30fdc6831 2013-09-18 02:03:42 ....A 835657 Virusshare.00099/Trojan.Win32.Pasta.pk-2928e4a1a5b68b4357b625afb8fd63907845e5f49553277d2a086c756f23a779 2013-09-18 01:37:14 ....A 962052 Virusshare.00099/Trojan.Win32.Pasta.pk-e3d00ab2b9afdb3ed08423956237e531a84b7f26c3c9c24f836fe4a290413d39 2013-09-18 01:25:48 ....A 423451 Virusshare.00099/Trojan.Win32.Pasta.poe-bea93be4b74f84517e38080214eeb0a35e2717e0f6ce2a26e1ee3e1bc686e624 2013-09-18 00:34:06 ....A 45056 Virusshare.00099/Trojan.Win32.Pasta.pzd-d4ffa990ea5101513cfee6ee0cfecb24190a43975be644c11684078c9b5e1502 2013-09-18 00:44:28 ....A 1740800 Virusshare.00099/Trojan.Win32.Pasta.qlq-866c8696c0ed81f62f10404080f2746fc790e24f2ecb6f4e850e1d4f711ed37b 2013-09-18 01:37:32 ....A 688200 Virusshare.00099/Trojan.Win32.Pasta.qpt-f10014ff7650aa00c9d2f3e709c9e6aff3a0c7c17e2e912a31b7c1d1f6872712 2013-09-18 00:03:36 ....A 5314384 Virusshare.00099/Trojan.Win32.Pasta.rjy-0309a9d59095e7fba17504f547730bd2ce6242905d2792615791746b8993188c 2013-09-18 01:31:26 ....A 8949584 Virusshare.00099/Trojan.Win32.Pasta.rjy-059e2111b86e08338d5d41246820400454e0713ec95212c7e967e631f7f92d14 2013-09-18 00:37:56 ....A 3454938 Virusshare.00099/Trojan.Win32.Pasta.rjy-2510b6558e19277c550e55b04a3273889dd37c219c0776f642555402e90495ef 2013-09-18 00:33:44 ....A 4355856 Virusshare.00099/Trojan.Win32.Pasta.rjy-2827ad4c3171c3b0ce106e383e5ab18eac5dbe3f5158347c6a231723b6b93e87 2013-09-18 00:03:34 ....A 3867938 Virusshare.00099/Trojan.Win32.Pasta.rjy-287d334d9042153c72150477e2e1af836f9bd972666a7bcdaf50f54a497449b4 2013-09-18 00:18:36 ....A 9141096 Virusshare.00099/Trojan.Win32.Pasta.rjy-3143815c1ea508c77af724d6d2db0c227cd1513ee6789a2f272e2cabc62fd137 2013-09-18 01:03:50 ....A 62482 Virusshare.00099/Trojan.Win32.Pasta.rkx-7954a844b5db4be1580312cbd472d641f10dde71c4ba2db152152bbda4c475a5 2013-09-18 00:03:26 ....A 60686 Virusshare.00099/Trojan.Win32.Pasta.rkx-b6638e30cacec0d9447ada94020cfc5646c4379af4085cbd5c6a6c3afd278bd7 2013-09-18 00:20:28 ....A 28594 Virusshare.00099/Trojan.Win32.Pasta.rkx-c69734e63ac47fc83e3a863accadedfcdab065de2e47ad917f51532ca9ae8f88 2013-09-18 02:08:28 ....A 27290 Virusshare.00099/Trojan.Win32.Pasta.rkx-c6d2c6a436c57d52ce672213d7636178aa0c743b912981720bd5649861edba2b 2013-09-18 00:45:14 ....A 79837 Virusshare.00099/Trojan.Win32.Pasta.rkx-d340358bd42a86db0e393a24cea201530547ceabfa5c77c1399b254121f23773 2013-09-18 01:49:36 ....A 28682 Virusshare.00099/Trojan.Win32.Pasta.rkx-e2596316c1fe3255fbc4a3ef4b05d24e03e42a68376f2570852d15ebcff217e4 2013-09-18 00:48:02 ....A 160331 Virusshare.00099/Trojan.Win32.Pasta.rxu-d29d4a8a0372cee159ccb1728b0304417e3eb657ff04299f8261248a4d40193e 2013-09-18 00:24:06 ....A 1480750 Virusshare.00099/Trojan.Win32.Pasta.rxx-ca1d76ec9d6c013e8ca3dbf39e2522a2368147f73151aeba298ea2b9358ca971 2013-09-18 01:02:00 ....A 542672 Virusshare.00099/Trojan.Win32.Pasta.she-921069de48dbdda916a5165a79c2dfdda2e14993287fd5fa2c2a355ee031f2c1 2013-09-18 02:01:28 ....A 1193648 Virusshare.00099/Trojan.Win32.Pasta.ssi-bc28a47c36350357903e2d55918cdc7a4943cae3a43702b0d988190bd5183a81 2013-09-18 00:18:54 ....A 804216 Virusshare.00099/Trojan.Win32.Pasta.ssi-e92c41b2811bd63d59d4d07ffc3d704c4b6b544cc98c73acdae5a363db171761 2013-09-18 01:25:52 ....A 1220816 Virusshare.00099/Trojan.Win32.Pasta.ssi-fae4d110a4b2725ae02804374575931decde78e92d791fd204ae41dc74ee8173 2013-09-18 00:31:36 ....A 1218224 Virusshare.00099/Trojan.Win32.Pasta.ssk-dec53e3f22d6be66e83a4070f701e5d92855b217ef04f0ed33b40fc4435275ea 2013-09-18 01:25:24 ....A 295732 Virusshare.00099/Trojan.Win32.Pasta.ssk-f537707d7abbc14628d748fdea2533ec1928aac252a7001c535ec5fdb14e21e7 2013-09-18 00:07:40 ....A 1364668 Virusshare.00099/Trojan.Win32.Pasta.suc-ad4a9d3535341d85c11e3aebc7db3cfcef25243f840503702c07dd5bd53cd185 2013-09-18 01:46:52 ....A 846576 Virusshare.00099/Trojan.Win32.Pasta.sww-c4ad81f5dca9f35dd70d58ec8aec9e329b52a5ac3ec2d822d1df96c2765b4f30 2013-09-18 01:08:48 ....A 2988024 Virusshare.00099/Trojan.Win32.Pasta.swz-b9c29e5a47d9488b9933bb482aefcf225ba0e66fedfa6a65191b3b22f0a9dfbe 2013-09-18 00:26:26 ....A 134148 Virusshare.00099/Trojan.Win32.Pasta.tco-f6f2fc72c4febcb6255827e187f469e158c3390aa20a406d72bfcad2d572c87e 2013-09-18 00:18:08 ....A 369903 Virusshare.00099/Trojan.Win32.Pasta.teu-6a6b93dc47855cc62d646e7049e65378a1a12fe0214bed6f4d5188fdbe8777b7 2013-09-18 00:04:40 ....A 1139093 Virusshare.00099/Trojan.Win32.Pasta.tvf-9ba7667206677fed47c44ea447aa22abdaaf964cb135bdf6dda6ed5b97bb7180 2013-09-18 00:14:46 ....A 176128 Virusshare.00099/Trojan.Win32.Pasta.vp-899e66f0e436ec227d1ba8d7b64e72557fec6f87396bffa01a66eebb144761e8 2013-09-18 00:45:56 ....A 459045 Virusshare.00099/Trojan.Win32.Pasta.vxk-1b60d8b0a2c9897e3bf1255f85fdf7403e4d0d5bf4538b4726fc0516052bfd3a 2013-09-18 01:48:06 ....A 586602 Virusshare.00099/Trojan.Win32.Pasta.wak-651d332854485d4343675ce10cfa5c3ef852afd4adafd6efd0b5b4248d416c87 2013-09-18 01:59:50 ....A 622170 Virusshare.00099/Trojan.Win32.Pasta.xgv-e2f1502bbf03be92b0209379a51c3455b5502bacf03ed6a53bd541feafe59d5c 2013-09-18 01:54:38 ....A 10444358 Virusshare.00099/Trojan.Win32.Pasta.xma-c38494d8668dd63a65b8990d2b0e574f90fb3ee9443f1eb0fa10f9f82be66abf 2013-09-18 00:30:38 ....A 36352 Virusshare.00099/Trojan.Win32.Patched.af-81ed4fc541d2ed634e20b833a3f0df9577836e1ff47b83595e84e9ef46a6c5b0 2013-09-18 00:41:20 ....A 561152 Virusshare.00099/Trojan.Win32.Patched.dr-e9ee632a64295ef8e175039deacb90de392145edaa6353d771be836a00b53ede 2013-09-18 01:13:06 ....A 21504 Virusshare.00099/Trojan.Win32.Patched.dt-d070970332d3908ad38e2da7ad1d16374f1bee2590f7f2974eea71d1193923ba 2013-09-18 00:26:26 ....A 220672 Virusshare.00099/Trojan.Win32.Patched.dz-a153a158a43df38db5c7e513601d623375e0a278cc0f3492212b45bf18ea82ab 2013-09-18 01:47:28 ....A 38912 Virusshare.00099/Trojan.Win32.Patched.eh-dff8216e72d8f20baf2696c02dadb93ce88a528c7b164f9da35bd856360fa65c 2013-09-18 00:30:10 ....A 577536 Virusshare.00099/Trojan.Win32.Patched.gq-ed047278857e55518b1587aac96325c6a3bb54c669f1e45a9d6797c3229a9b3f 2013-09-18 01:46:02 ....A 343040 Virusshare.00099/Trojan.Win32.Patched.hb-d81a631aa46d6b5637793c0b969bdb333d23e259bf3aa67a91f5bcbda0ac8315 2013-09-18 00:22:56 ....A 679936 Virusshare.00099/Trojan.Win32.Patched.hb-e245a5dab5e429698a369e4f6f5fa3150322cece89ca1e278563dda898e64974 2013-09-18 01:53:20 ....A 65024 Virusshare.00099/Trojan.Win32.Patched.hl-422fbb0a936b0bcd54909249ac0f45b5e97499159ccb009e87bda4ecd5db400e 2013-09-18 02:04:48 ....A 367616 Virusshare.00099/Trojan.Win32.Patched.hl-ae26ec00275036e44df31d30ca00e4a3d7a1b746b62b2a1af54470c7c430a9fc 2013-09-18 00:42:42 ....A 367616 Virusshare.00099/Trojan.Win32.Patched.hl-b26bcc70be22fe056a3e0e6832cbc646da97c150e73f90fe83b8fb96de6890d5 2013-09-18 00:56:50 ....A 65024 Virusshare.00099/Trojan.Win32.Patched.hl-bc45ade03d1808e08e5432a533952975de53f775bff743a2559f6ea7356a7cb3 2013-09-18 01:04:12 ....A 367616 Virusshare.00099/Trojan.Win32.Patched.hl-f6a86fe11c2fc52803fa5b6a2c5c9b02924ae044a2d328d93bbd45b21ad85eb0 2013-09-18 01:47:06 ....A 26624 Virusshare.00099/Trojan.Win32.Patched.ho-8ab62c1ccb504ed355f8462a836a3bce5a98927b2fdf7e15c275646c80b5fced 2013-09-18 00:39:42 ....A 111108 Virusshare.00099/Trojan.Win32.Patched.ig-eb2d04681bc25eea86525463b08805ed108bf85a6eaa58965c9674850dee304e 2013-09-18 00:24:48 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-09f7bb8640edb54259dabe5f33e157fd942070729025ee4d39f2ea298e062413 2013-09-18 00:57:16 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-21543c982a0b616442a4b0686bb2b6588ddf3213a78e2bfba046798423c81aa8 2013-09-18 00:29:34 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-2b80fd8bd302bd2c6ef261f4e7a608c12e141b6658c5d6fa8f644df4a47c2725 2013-09-18 00:37:52 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-2e8d0e3806a12e2e951a616782ad0fa27345ae2e2ee135579c299c1584213806 2013-09-18 00:40:46 ....A 346112 Virusshare.00099/Trojan.Win32.Patched.ja-32dadab9a2490c4df3e3c97a7b35838ad1db1d2a9aafe44d1e43ba8c227a6b97 2013-09-18 01:21:48 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-4413f99b604d4718349a8f38f2b9487843cf32c2454ce6a1c8376c2144c50ebe 2013-09-18 00:04:58 ....A 369664 Virusshare.00099/Trojan.Win32.Patched.ja-4484b8e35721473831928cdf29e98bc9978175f30a31a1dfb6a8a14a6d8aa93e 2013-09-18 00:06:16 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-5a515e9013f53963b13cad5f396de94a5b0bc91e72ae466e53487bc8bf0cb640 2013-09-18 00:44:34 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-5edf21627b002ab613de5c2807377ff660a2e25951e24b7b53ba0aa0f545642b 2013-09-18 00:11:34 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-755e2d32467ada039372049c70fff7aa4642a0e78e24128cd696bf9b689cf3e3 2013-09-18 00:25:56 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-758ba0c3279cc4c30b605c8e7acb9b367a71bd8408f700a73ba7f8007ead1aa6 2013-09-18 00:26:00 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-7e708d0953861bbecab0cd4046f3266ecd790de9b51533523ed0bf81ccacb6d2 2013-09-18 01:17:06 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-84dd8400976a78805f088c87b6f544c9e97e27d1a5954636253091abfff601bb 2013-09-18 00:15:20 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-8d613273f8479e373c1298bddd4e46f633361b55b74e37a51790600e3b13bd4c 2013-09-18 01:14:48 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-9051d5e13c5ad0c7ddd3059ad60c8f7c9ec9af6307225c21be981d05e54a5219 2013-09-18 01:23:58 ....A 150016 Virusshare.00099/Trojan.Win32.Patched.ja-90ace16ff5c45238a87dbe8ee3a6449ea67644315e71023c892bc219f06b00c8 2013-09-18 01:46:48 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-91c1c5652f0512d674d0e5deaa1c152f100ff5da4b251ae1bbbee5c0c2f9fe16 2013-09-18 00:52:28 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-9367e4ef9e142f55c18d35b97f1e8c81a9f2d990e57f65fe1df7d1bdacf04c34 2013-09-18 01:59:08 ....A 1181696 Virusshare.00099/Trojan.Win32.Patched.ja-962ed623febcdd53829b18dfbead6dff9c6a5a86f90276b403afe7926529e7b3 2013-09-18 00:34:26 ....A 85504 Virusshare.00099/Trojan.Win32.Patched.ja-997b7672a586b332c26bcca2045225f5bd8a1369ff844c04b3569e3f0d56f176 2013-09-18 00:10:32 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-99812aa317383a0e81b60837cbbc760685c05b0433c03cc6bd254179d18e9baf 2013-09-18 00:04:50 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-a14cebccfd0f5add58046c4f1dd818951ecef2c8c8cbaf9c8cab124159be4967 2013-09-18 00:37:34 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-a3d4c1cdc8b1f69f1248fd651366ae4a6a9c23f618534b7ad084f59eecc13fee 2013-09-18 00:51:40 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-a597c9dbb1d9ff4eb620ce7a5249eb1590e8142aa664fdeacb65602a2974a973 2013-09-18 01:10:38 ....A 35840 Virusshare.00099/Trojan.Win32.Patched.ja-a834515948918168b879ac22ca72912fbf6d921d77a4af51e4027e2d8ea96a7e 2013-09-18 02:01:00 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-b22368002e569c66c081261ee0ee98fb413143376a61d8ca89b45fbc051fdcea 2013-09-18 01:09:08 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-b8742db03759f1c5996846b0efb9e9e21d40029f6671c6e864b7be75aae8784c 2013-09-18 00:20:18 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-b96145a2f82f72e50510403641c3dc46b897712ca5fedd4e9540f3de66a7f430 2013-09-18 00:14:52 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-bfbc2469ce58927747068ec4652b761a3fcf1655a0e418201b2c49c17246ad1d 2013-09-18 00:13:02 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-c5f54abdd6b8b626ea14a0f2ee3fd1fac4d493ec45c6347124a6e6f5cb8fedaf 2013-09-18 01:03:32 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-cd093039aeed753f2431640cb7b482e4a0e385072b7af767478a8847ec8ebadc 2013-09-18 00:55:32 ....A 1181696 Virusshare.00099/Trojan.Win32.Patched.ja-d27511f142c3eac7d30c01a25e14c160002c0a34f9dd991493bfedcad071033c 2013-09-18 01:53:58 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-d360f9fcab07dd9834ab2671afc8a523ca10a17b27a7a5cbed4fbce632c369ef 2013-09-18 01:52:16 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-d7bc6c312e7d9443e87a342829cf7e0c98254944aae59d28d71d31f8dd9e243f 2013-09-18 01:57:46 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-dc4de0ae5e93929a471a746ca0a0ab040892d3d99cf9775dc3e70b30e8bf3d34 2013-09-18 00:41:42 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-dd297d7b38eb97e7bfc0c04eb26ab8eed341fe57fd2d8ea5ead107933d6906a2 2013-09-18 01:47:10 ....A 369664 Virusshare.00099/Trojan.Win32.Patched.ja-e3457f06d74f491028f85869aa4e8a12962ecc7c26e4bf918dc898cb86d72452 2013-09-18 00:03:38 ....A 6656 Virusshare.00099/Trojan.Win32.Patched.ja-e4e6981d33f6f753118cefc1d5c6807f4a7e5f31d5d39a2f24e125defb36e83b 2013-09-18 01:18:46 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-e549c118fd8da9057ce800f786768530157763f4897574f085ff2acf8f8aac3c 2013-09-18 00:51:18 ....A 283136 Virusshare.00099/Trojan.Win32.Patched.ja-e5fefcf48b42126d2af66d2cde21d5167a3a45f27d0b382d7ef62c9aff1e2d24 2013-09-18 01:09:30 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-e61c9e2667b1109755cb7d3a5166138cf5957414dd2268adb4c331e8dd09dd63 2013-09-18 00:30:46 ....A 269312 Virusshare.00099/Trojan.Win32.Patched.ja-e7ecfa0993a770a7af5626e92c255b9a3f21f33bb36eb6d4c52f870a01227ca6 2013-09-18 00:26:32 ....A 369664 Virusshare.00099/Trojan.Win32.Patched.ja-e8177dff5de3edcdc9089f8ebc4eef383038b7db027d71ab5746fcdfb725dc22 2013-09-18 01:08:34 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-e8f9c4af27d260c59c234ee8948412f7e03c67083a734e5212b37bf4014043a2 2013-09-18 00:52:02 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-eaed1ca9910850c1f6677a650e4d2214e41461822307e7ddf4ad9a759ba2016a 2013-09-18 01:30:40 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-eb099d5005cc47ffe73bcee73e5c0aed0e0af5b96768e2aa79014f10332d8023 2013-09-18 01:41:18 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-eb4f804ab5eb196c5734b2ba5fad6d050ccb10ce11e650f62407e680a37c6fdb 2013-09-18 01:39:40 ....A 281600 Virusshare.00099/Trojan.Win32.Patched.ja-eda183ec14caa08fedc9ec0c2a484b6f4f0c109a44467163fd28c020f8fc6665 2013-09-18 01:01:18 ....A 9728 Virusshare.00099/Trojan.Win32.Patched.ja-ef6fee9060dbf80bee4b3d184334c68b688a0f335d2509d19cde283d28a21f1c 2013-09-18 01:21:32 ....A 368128 Virusshare.00099/Trojan.Win32.Patched.ja-f07e33773d6720a7a301e7b769e348e2e78d5b9ec20351f024486681bc0410bd 2013-09-18 01:33:50 ....A 22016 Virusshare.00099/Trojan.Win32.Patched.ja-f0ca763748c16a02d30a8143b48761f35d84668848b898d7bd78e9ae6e2b3c78 2013-09-18 00:16:02 ....A 10240 Virusshare.00099/Trojan.Win32.Patched.ja-f53641c6a019a731e853891270e3e5cb86be35d6bb76719294912722e5f5d25d 2013-09-18 01:02:22 ....A 6656 Virusshare.00099/Trojan.Win32.Patched.ja-fae4ee2c6497c82f1a1b8075cc62b1fffbc3c6e428404602c8d15dd45d8cfa99 2013-09-18 01:44:52 ....A 369664 Virusshare.00099/Trojan.Win32.Patched.ja-fea2a02feeedbd06451ffdfc5b3e04c321038f2ed3944721c44203cd59cfc5e1 2013-09-18 01:11:02 ....A 371200 Virusshare.00099/Trojan.Win32.Patched.ji-4360e378b2682b75149abd6db32d24bddd8092bb1d9fdfe0ae63838ef6444eea 2013-09-18 01:54:08 ....A 99840 Virusshare.00099/Trojan.Win32.Patched.ji-83f4c3a153f92c5833e66a4bb55853736c2e46cae10e66778f57c016cd73c922 2013-09-18 02:04:22 ....A 178688 Virusshare.00099/Trojan.Win32.Patched.ji-a47ce0197da846c5f1aa50c5abbe75f69a388454d7b1a48d8486d7bb897b70d8 2013-09-18 01:03:16 ....A 178688 Virusshare.00099/Trojan.Win32.Patched.ji-a92d3d1498a622b0122f2a92d9a351656108bde448e349caa35e35aec68f9b95 2013-09-18 00:48:50 ....A 178688 Virusshare.00099/Trojan.Win32.Patched.ji-aaa1a1f736a20362df7f58cb286312c46a77f9c742b9b1304aa21eef7cf60e72 2013-09-18 01:41:04 ....A 178688 Virusshare.00099/Trojan.Win32.Patched.ji-b48516c6756d3b84a6bea1454b182bd3dd2cecdac1eda3d0fd95a9cbee4ccd45 2013-09-18 01:13:14 ....A 168448 Virusshare.00099/Trojan.Win32.Patched.ji-b507f4648539530b439fb2b89d02764a9a1f68f6836184ebf339f8dd5073d66e 2013-09-18 00:27:02 ....A 178688 Virusshare.00099/Trojan.Win32.Patched.ji-ca88a1b33e8a2123f016fb6a79a9d2119341793c47c690f1a1cd8ff73de609cd 2013-09-18 01:15:34 ....A 8704 Virusshare.00099/Trojan.Win32.Patched.ji-e60339895470552cfc3df10ea08c5f75cedaa7a49d6f76f1c5b6b95d0a4b7bfd 2013-09-18 01:25:08 ....A 496640 Virusshare.00099/Trojan.Win32.Patched.ka-76047da0522fcea064530cddf227aa099c67425f58c52baee94e78f305ed1420 2013-09-18 00:07:50 ....A 71490 Virusshare.00099/Trojan.Win32.Patched.ka-c032f3f3b52211430b214ad33e760ed36c8062bfec051702352b10c599129fd7 2013-09-18 00:16:04 ....A 2723840 Virusshare.00099/Trojan.Win32.Patched.ka-ea7ce459571336a5e34e55f6647e0be0e2163d2369243c62f3c0b2537653c3c1 2013-09-18 00:56:54 ....A 96768 Virusshare.00099/Trojan.Win32.Patched.kl-d10c1b41e8c41d7b382132977d2f878af35b73bb62d2ecdbe2df6f5c8a990990 2013-09-18 00:06:56 ....A 39424 Virusshare.00099/Trojan.Win32.Patched.kp-779deb9afce6ba85d489d2f2008a6877c5565e8d400e96a424202fcccc8dec92 2013-09-18 01:37:46 ....A 53248 Virusshare.00099/Trojan.Win32.Patched.kp-d95696fc2402ff85645fa9b81895bf853f59b2ebb0281032aa0c076caf5f6370 2013-09-18 00:32:10 ....A 450560 Virusshare.00099/Trojan.Win32.Patched.kp-e72cb4943f5eafac8f2a0c2c57be02532b8b496d63d9b8520b0c968edd4b33e4 2013-09-18 01:10:30 ....A 571416 Virusshare.00099/Trojan.Win32.Patched.kp-fc242200ce8b8b86c08adefb9ac18f900d79786b5123a3c681fa2224fbd18dbf 2013-09-18 01:15:20 ....A 521088 Virusshare.00099/Trojan.Win32.Patched.la-13f2cb4d1b56e742df8975520d03bf25e36ac645483e8101e45d52f0764deebe 2013-09-18 00:12:48 ....A 842928 Virusshare.00099/Trojan.Win32.Patched.la-7979414d97a07271d434d0c876ce4e5adc468e25861bf44171b2399cb8789ad5 2013-09-18 01:44:32 ....A 1208682 Virusshare.00099/Trojan.Win32.Patched.la-7a5059e653044498495cb47b282d0fc0863cc8222c2f1277820e57b74ad5a076 2013-09-18 00:59:20 ....A 40960 Virusshare.00099/Trojan.Win32.Patched.la-81a6a5189a419fbf4a2a8ab8ba62be9281e5b93b9185d51c5e54dfb2747c5401 2013-09-18 01:28:10 ....A 894329 Virusshare.00099/Trojan.Win32.Patched.la-a9fad55889b776ee1216e1bffebf2cf2b942676fadb77d53aff9daf1a6db29bf 2013-09-18 02:10:36 ....A 196208 Virusshare.00099/Trojan.Win32.Patched.la-c36446802765476841383e10477539c61aca78f6175197d18ff32db0c2a25223 2013-09-18 01:16:24 ....A 129536 Virusshare.00099/Trojan.Win32.Patched.la-c51364a92b02f8681f382fa25e7d4c6171dd28240e6f98f439701e6347492ab3 2013-09-18 00:34:18 ....A 433735 Virusshare.00099/Trojan.Win32.Patched.la-d3e287e4c4f1724929478f9c9c0690f0571f036a7a41673a52edbe1d184a394a 2013-09-18 01:28:10 ....A 22792 Virusshare.00099/Trojan.Win32.Patched.lm-104bd65f4088c9c6729a824b8510e5993f1bc352cd006d8e627a997793699a87 2013-09-18 01:01:04 ....A 492544 Virusshare.00099/Trojan.Win32.Patched.lm-538ef149f5679b81c66c92edcc224c54d55f0fe377f3e2d7fdb4d94c7a48a234 2013-09-18 01:32:04 ....A 13382337 Virusshare.00099/Trojan.Win32.Patched.lm-a5e855a48593afb9ef9240a030fb49b2ab1d4aacf65d2150e63611ca7931609c 2013-09-18 01:00:08 ....A 20092 Virusshare.00099/Trojan.Win32.Patched.lm-cdd2a526126fa2aeeecd810e8a8fa512a6ac26289d928c0a66970e9eaacf7e54 2013-09-18 00:27:14 ....A 1231785 Virusshare.00099/Trojan.Win32.Patched.lm-d52081ac9c4a382fb4baaf47a7b2dc4f57591735c74c836870ba15b8ad42b421 2013-09-18 01:31:30 ....A 4223 Virusshare.00099/Trojan.Win32.Patched.lm-e80ed2c9afd8245a9775f24d5d84d3f3f542907192a231335c11f1c847cc4266 2013-09-18 00:40:42 ....A 989696 Virusshare.00099/Trojan.Win32.Patched.lm-f10f3e369ca190b0caca0646b12c8fd417206a3afc214d7f270ff538f8f8a0ae 2013-09-18 00:30:22 ....A 18944 Virusshare.00099/Trojan.Win32.Patched.lq-dfd5fb92a21f4cca07cc4858f8e75a5013b165530804ed7b543a5a5413722eec 2013-09-18 01:37:34 ....A 1103872 Virusshare.00099/Trojan.Win32.Patched.lx-e8dbb985679a6bab489c9b617a7f6a39e42fbe9678af3a3d1f5715c5f799bea5 2013-09-18 00:42:24 ....A 368224 Virusshare.00099/Trojan.Win32.Patched.ma-dad23ad03825a5ce70c30daf916c4bb571205d0ed62e2a451a2d05d82bb817ab 2013-09-18 00:36:40 ....A 190916 Virusshare.00099/Trojan.Win32.Patched.md-b5b5e885fc98b630d702d1abd8f9cc6802414de8edfcfee71c0f3334f23907b8 2013-09-18 00:43:00 ....A 115148 Virusshare.00099/Trojan.Win32.Patched.md-d0fe82f237641e1d33bb66c845103375613733f142f3da1c38e708fbd4423977 2013-09-18 00:53:04 ....A 132602 Virusshare.00099/Trojan.Win32.Patched.md-d42b9f62874df97e6b754acb3a463734f5a3b9ba7d8efdc23e48db0ca3fce9bf 2013-09-18 01:27:38 ....A 123329 Virusshare.00099/Trojan.Win32.Patched.md-d5106a46952e32679658113aa304958784da672773936b79e5864fc6f5983702 2013-09-18 01:47:22 ....A 266722 Virusshare.00099/Trojan.Win32.Patched.md-ec7a4456f8ac15a257398fd6ed83d1a3b93ddeb9c46b24db23fb84a475246dfd 2013-09-18 02:03:10 ....A 270336 Virusshare.00099/Trojan.Win32.Patched.me-c7953898c2d5d6f0a307f4822d3c62a14da727c54d58496e8823f386edd16a29 2013-09-18 02:09:06 ....A 222528 Virusshare.00099/Trojan.Win32.Patched.mf-98ffd69b885460fe88373a5e58544f718d39581fa1225ff59094aed79ae2fd78 2013-09-18 01:48:46 ....A 458752 Virusshare.00099/Trojan.Win32.Patched.mf-d4b8b1abec555ed2d5f99ed977b1af60acbec3b3d18f9645673191d8d2192380 2013-09-18 00:48:12 ....A 1052784 Virusshare.00099/Trojan.Win32.Patched.mf-e9abb9a2d7b45e8540cd413e815a8da97b8ce9d31d1eb2206ee52faa6e1500f6 2013-09-18 01:14:00 ....A 77824 Virusshare.00099/Trojan.Win32.Patched.mf-f59299e4296d05930287b33224ad12454e44f04e0925db2124a8172720cb8e55 2013-09-18 01:19:40 ....A 49152 Virusshare.00099/Trojan.Win32.Patched.mh-84f6cf7f3065514b2422afa25e201c7b242a638dd4b6047d5989aa4f3ff91675 2013-09-18 01:20:12 ....A 19968 Virusshare.00099/Trojan.Win32.Patched.mj-98e2bf696b653939dce4fe06e693fc0c1ad96be4fc94f29aaaf175825cd860f1 2013-09-18 00:06:54 ....A 19968 Virusshare.00099/Trojan.Win32.Patched.mj-b281eb26da5640534e449ae9b2befa49300fa3da73142e1da062d2d6e5189e4d 2013-09-18 01:36:40 ....A 487424 Virusshare.00099/Trojan.Win32.Patched.na-440c01879a9d02214fb49c9efbe6e6f0bb64690ec3898896eb30c0fe9e86df7d 2013-09-18 01:28:16 ....A 369152 Virusshare.00099/Trojan.Win32.Patched.np-09a6e57d584d9dcb7becd996cb4ec05a5fd803a067499c954c67f7ebc791cfdb 2013-09-18 00:45:28 ....A 283136 Virusshare.00099/Trojan.Win32.Patched.np-80a5744f06746d6d91e63b7f64f75f818e29b2ef9a8f12e52984e7d6eaef6aa0 2013-09-18 00:23:30 ....A 793600 Virusshare.00099/Trojan.Win32.Patched.np-b2e724078538c5fce1911870182d1ca3eaaabb74406bfb3d2a58579ad7effd46 2013-09-18 01:47:28 ....A 371200 Virusshare.00099/Trojan.Win32.Patched.np-fa79c5df75f7264a9f4ce80e05d80c0f3702238306ee2da4ea5bb96cc51c72f0 2013-09-18 01:40:08 ....A 364610 Virusshare.00099/Trojan.Win32.Patched.od-05254cf86206b59eb7c01817d25dee741f3eb943a93ecc4e08d1cbbc8fcf3d38 2013-09-18 00:53:58 ....A 508136 Virusshare.00099/Trojan.Win32.Patched.od-0961e92f483e3064d787538ac8264ac7c4e077620d7100469ced18f594b0b6a3 2013-09-18 01:06:02 ....A 85504 Virusshare.00099/Trojan.Win32.Patched.od-321558d6696f4dcf6d09e883792df2d09f775cbd49906a0de0de7a355cf196c0 2013-09-18 01:49:04 ....A 1036288 Virusshare.00099/Trojan.Win32.Patched.od-3722cc056da8040fca54b29068944d8e894c01d6d9a870e0fbf948643002769d 2013-09-18 01:56:08 ....A 74640 Virusshare.00099/Trojan.Win32.Patched.od-425954d2f62a0e3a521444ff806dcfc5a5b847b30f52cb51393b2e3b9b9db465 2013-09-18 01:46:00 ....A 50560 Virusshare.00099/Trojan.Win32.Patched.od-ca9f514da5b5e9c03aa871a8dd77817e5a7f317990ea743aab3495375b4d8d4c 2013-09-18 01:14:08 ....A 539136 Virusshare.00099/Trojan.Win32.Patched.od-d2e8ba1b1a16dde1a982108f3be267717d4e77889e6a9997008467175db79aca 2013-09-18 00:27:48 ....A 33568 Virusshare.00099/Trojan.Win32.Patched.od-e0ae981b4e9eee37308021592b790b1e5a4e23d13e6f6c1605db994a6ee6805c 2013-09-18 00:04:58 ....A 57344 Virusshare.00099/Trojan.Win32.Patched.od-ebef7efaea07cd13e58a701f2e817ea208579431f317292e8285bef8efffec14 2013-09-18 01:03:28 ....A 151625 Virusshare.00099/Trojan.Win32.Patched.od-edbb91f2adc4604f8021e58dcbb197ad458337edd8f952b0d34d38b6d7b52235 2013-09-18 01:02:40 ....A 345520 Virusshare.00099/Trojan.Win32.Patched.od-f238c07d3877a205f86b6ac127aed69d6ff3de3ed164a9228981a156af2cec89 2013-09-18 01:05:28 ....A 33568 Virusshare.00099/Trojan.Win32.Patched.od-fb09e27b5c882e100208168bf0a27d473ead1aa7793837f5ef433682cec1e5d7 2013-09-18 00:36:16 ....A 18944 Virusshare.00099/Trojan.Win32.Patched.of-d0af06f7b7b6dd3e4ee4580b2ec3dda1e5268c1a7ddc83dfc1759c341a72a5d8 2013-09-18 01:58:36 ....A 94630 Virusshare.00099/Trojan.Win32.Patched.oh-14276718aaf3d754b05535b3ec14a6666dea3adbc17d69723c9b420e57805e62 2013-09-18 00:35:36 ....A 368039 Virusshare.00099/Trojan.Win32.Patched.oh-7567287b82e432513744f0406962e75c70676c9724b3dbb36423b85ee9e286a7 2013-09-18 02:00:26 ....A 236455 Virusshare.00099/Trojan.Win32.Patched.oh-b9ebaca2764c8bf354f7208cad87bf1b8777a96df8a7ce481db408f3e0b749f2 2013-09-18 00:30:12 ....A 236455 Virusshare.00099/Trojan.Win32.Patched.oh-c2e1764ba845fdbd3e4c260df7c75bd81718817e03f04b892d49c26c812b8580 2013-09-18 01:29:34 ....A 94630 Virusshare.00099/Trojan.Win32.Patched.oh-e323aa3a42b2441dd619c7e2852237ad5aaa99e7bf912f7c188caa852a4397ee 2013-09-18 00:15:44 ....A 110080 Virusshare.00099/Trojan.Win32.Patched.ok-966b9a263613675a920687206645b615e16a2686e4e40a83184876383c0a39cb 2013-09-18 00:09:10 ....A 19456 Virusshare.00099/Trojan.Win32.Patched.om-fcbf952a136374e34da87fe151f9018d3e6675ca5a5935c24b2be68bcdcea6cd 2013-09-18 00:37:32 ....A 19888 Virusshare.00099/Trojan.Win32.Patched.op-aa71bd0cad0da47ce92e492743adc1e4a61ea08c7480881228826a936e4a9528 2013-09-18 02:00:44 ....A 133632 Virusshare.00099/Trojan.Win32.Patched.op-b16c5376b9861d0010adb809a6156f43ca6731765f97450bff213fb01c04130b 2013-09-18 00:12:00 ....A 25088 Virusshare.00099/Trojan.Win32.Patched.or-3c18a74c9e85d3e0c233b63e5e3ff723bcb62731acada3b1dced01a4e8149724 2013-09-18 00:56:04 ....A 6656 Virusshare.00099/Trojan.Win32.Patched.or-890e08f67c722e1b1e55cc14d358d2ca3c50c85d8518fe0a0f911a0e7cc47538 2013-09-18 01:34:30 ....A 8704 Virusshare.00099/Trojan.Win32.Patched.or-e26978acc862ab9d441dee7eba4eba7b79ddd99df561d05a215ace4632e80c49 2013-09-18 00:47:20 ....A 29283 Virusshare.00099/Trojan.Win32.Patched.ox-1a7243abe61093da4271c1de08847c30c41045e3098903f448169147d82fed97 2013-09-18 01:01:20 ....A 13312 Virusshare.00099/Trojan.Win32.Patched.ox-812a0a4db08f87b37575de670c48eb6a9fc4665701529a5ff29bc3498a3ff23a 2013-09-18 01:26:18 ....A 181414 Virusshare.00099/Trojan.Win32.Patched.ox-879b0ba4d91f93e1af28588bce5774784e384f4d5851d9fb64002222c4228237 2013-09-18 01:36:48 ....A 98304 Virusshare.00099/Trojan.Win32.Patched.ox-9073aacb1e9cb1643992cb003188c35c561fe48f9c52b23c47d6df028d4d7f9d 2013-09-18 01:57:28 ....A 42892 Virusshare.00099/Trojan.Win32.Patched.ox-b45af096b0c69930b111acb0cba060b7b2a002710d769ddf38cb26dd67e15f30 2013-09-18 00:35:32 ....A 125273 Virusshare.00099/Trojan.Win32.Patched.ox-dd19f708f9baf344dca70b567465f09e543b9ac75295cdae446a0a2666833713 2013-09-18 00:49:38 ....A 1997692 Virusshare.00099/Trojan.Win32.Patched.ox-e005666c8ee800f6e195ac2596fad1abe97b0a2d11537dd6f8691bb27e90086c 2013-09-18 01:54:50 ....A 47264 Virusshare.00099/Trojan.Win32.Patched.ox-e29de76b35673a13b3f22a65056780b770e5e210e233ac3ef2f6bf9ace182abb 2013-09-18 00:53:38 ....A 46080 Virusshare.00099/Trojan.Win32.Patched.ox-ec9d9e820df9a54e04e1789cac43cd1b1897a961bfe078792f76f7f7a5aa0991 2013-09-18 01:24:42 ....A 34244 Virusshare.00099/Trojan.Win32.Patched.ox-f4de1a90a015766ad8101ec39cfa4782f0ace503bf6d90d4aca35096cf1bd968 2013-09-18 01:13:44 ....A 131971 Virusshare.00099/Trojan.Win32.Patched.ox-f7332dbd40574359932d4ad6ef93123ef50e20eb61837829c673e64f62e361a8 2013-09-18 02:08:38 ....A 1089689 Virusshare.00099/Trojan.Win32.Patched.oy-c47099e17292f5597d3af4eca2252d3923b603feb8d073c09a4b771ee59742a2 2013-09-18 00:49:18 ....A 367616 Virusshare.00099/Trojan.Win32.Patched.pg-db67dd3e5d145af36e5f580328b5b696daf15337f1b3f0c8a4d75e92de01a3eb 2013-09-18 01:41:22 ....A 410112 Virusshare.00099/Trojan.Win32.Patched.qa-b78dd23f7b34067d09da5c910b3134cfc11b1cb99a6e677fa4a77db8699b5115 2013-09-18 01:57:12 ....A 380928 Virusshare.00099/Trojan.Win32.Patched.ro-fb2ea4853a7508df9715076f506ad41a1614ebf829a7aa3cf36835828af1bdf2 2013-09-18 00:06:56 ....A 22672 Virusshare.00099/Trojan.Win32.Patcher.ei-afe9d68931890ca2c5c7fad4d21e9ccbed3fcc04b213ecca8420fc466c19108b 2013-09-18 01:03:54 ....A 512000 Virusshare.00099/Trojan.Win32.Patcher.hd-8ae2d268b5628b7ee4ba4701396839773c4c1a71eb63b40873f794a633e2e1c7 2013-09-18 01:09:54 ....A 137516 Virusshare.00099/Trojan.Win32.Patcher.ie-fb476fc8e76c64a812f80405457310ee6d7b47f2a820f270b049bc19bd444b42 2013-09-18 01:08:20 ....A 26348 Virusshare.00099/Trojan.Win32.Patcher.ir-ae9aedbeb236e53d964084a34c9d18ce0dfc18df9375e74144f48805fc4e5bab 2013-09-18 01:08:08 ....A 167524 Virusshare.00099/Trojan.Win32.Patcher.ir-f61684e5dedfdcb10707f603086028d1151cd543272b3a73f33d20205d8cd180 2013-09-18 00:58:38 ....A 95744 Virusshare.00099/Trojan.Win32.Peed.d-78e69c0fcd20d88aacc2e6488f42327b99abb8918872b630443fa2f31deb6b32 2013-09-18 01:12:14 ....A 95744 Virusshare.00099/Trojan.Win32.Peed.d-d6fe12ddf68b82c824787d7e2ba53ac8ff15471fc7be5a0c77db13e8455194e8 2013-09-18 01:03:24 ....A 238605 Virusshare.00099/Trojan.Win32.Phires.jz-f67f11947b5a0507e593e1265873bfef3d168e6773a88a93247e292a08853c08 2013-09-18 00:50:22 ....A 331789 Virusshare.00099/Trojan.Win32.Phires.kk-811432fcb32627cd9cfac30e4267204f8dad99e0799ae7060cc7176140a4081c 2013-09-18 00:49:00 ....A 743437 Virusshare.00099/Trojan.Win32.Phires.kk-869ac5b1b889b922d2bf2e68b2d06eb54eb9068b697d983861a00afbebf20489 2013-09-18 01:26:54 ....A 560056 Virusshare.00099/Trojan.Win32.Phires.kv-f731733a717f6d9e0aee687cb09c18971885681799c322383a845fa3f3977f71 2013-09-18 01:59:36 ....A 5945639 Virusshare.00099/Trojan.Win32.Phpw.absc-c133658d6aa2a19a230ad639f30fd6d87fc0224fbe6a5efe977df0ca85fab5bd 2013-09-18 00:58:22 ....A 818329 Virusshare.00099/Trojan.Win32.Phpw.bob-c395f4e8102f800179dafef4ede4cea758bb186b40368d18dd88363a794c65f4 2013-09-18 00:54:44 ....A 130560 Virusshare.00099/Trojan.Win32.Pincav.agml-8c06e6bf6e96d309ff462fdb0c905dba295fcc4c6ee326f1603347f783e64cd6 2013-09-18 00:29:42 ....A 108544 Virusshare.00099/Trojan.Win32.Pincav.ahhg-75bd035647e7ee06f6ca32fb60fe20664b5317970fb5a2a0c1d09275b7e01932 2013-09-18 00:35:22 ....A 183615 Virusshare.00099/Trojan.Win32.Pincav.awhv-78b62212dce52754aec48e4684d483a8e1dc86f134b7dcc94b5de846a3aa61db 2013-09-18 01:23:14 ....A 1749191 Virusshare.00099/Trojan.Win32.Pincav.bffc-12f6fae220db8a3979c625457808bc16992c7581d854d7da6915d06a00004bd0 2013-09-18 02:07:40 ....A 962571 Virusshare.00099/Trojan.Win32.Pincav.blzg-9a2d3c73bc8753c7a16fee01df17a45092b5cca3e37d1e060dd25c1024e809b7 2013-09-18 02:01:18 ....A 1429342 Virusshare.00099/Trojan.Win32.Pincav.blzg-aa291a62f5622d4e883627a775e1fc42e3c566733da14836a1199cfc4dfb500a 2013-09-18 00:19:14 ....A 1765387 Virusshare.00099/Trojan.Win32.Pincav.blzg-dd8310a3789fafcfdc71931e96734e2a67d00bcfcc0407778704d87e710b993e 2013-09-18 01:15:40 ....A 40800 Virusshare.00099/Trojan.Win32.Pincav.bqfqf-dddf089396e166e5a70d8feaa7aff1a1fe846ed6e5b16f0320061ad51d60a980 2013-09-18 02:05:50 ....A 495997 Virusshare.00099/Trojan.Win32.Pincav.bqidn-804bcc318d3e4b34dbacf725b41b21c329c2f3a7acd1e53d67a97554e324dffd 2013-09-18 00:31:22 ....A 176640 Virusshare.00099/Trojan.Win32.Pincav.bqmkj-7594ec98b8a0214282d3ada2e7b54cbebaf2799b74930d0326d9faf1363945fc 2013-09-18 01:01:22 ....A 381440 Virusshare.00099/Trojan.Win32.Pincav.bqmkj-faf6eb99f1bd098c911037428fc69f8240c275b545938706e69584f437662e29 2013-09-18 01:14:20 ....A 600570 Virusshare.00099/Trojan.Win32.Pincav.cejq-63dccce5fee6df68a29fa30227f8642dabba0ad326d751e99ab6d8fcb2b98692 2013-09-18 00:49:36 ....A 189200 Virusshare.00099/Trojan.Win32.Pincav.cfsi-b0eacfa58141dcc798884a6340c72893e9d2228bc0bbcaf94445833eb24e6757 2013-09-18 01:31:22 ....A 1831489 Virusshare.00099/Trojan.Win32.Pincav.cgdn-d436c34563b3bc02611669a121acd8cdf41859da923fb983276ff710458a3173 2013-09-18 02:02:54 ....A 1644422 Virusshare.00099/Trojan.Win32.Pincav.cjic-868f2664063cf917b1560e5019aad7dc255f08a970bd7de043f3ad484dde3290 2013-09-18 00:05:22 ....A 91541 Virusshare.00099/Trojan.Win32.Pincav.cjxt-335eb3be28f93d61ed80ceeaed7c8d8465c0b40d9d1304d175bd89538f099b22 2013-09-18 00:21:52 ....A 196608 Virusshare.00099/Trojan.Win32.Pincav.clmq-99818c15960a4769fa22cad91f504e023ec9ca64ceae1439686318ae8f98f47b 2013-09-18 02:04:06 ....A 196608 Virusshare.00099/Trojan.Win32.Pincav.clwt-43769679d270b966001f88f9bcc1052bb2fb2a669f8bfe6fbccd81d3959da3e9 2013-09-18 00:42:30 ....A 849920 Virusshare.00099/Trojan.Win32.Pincav.cmfl-b7bbad887550210af18f2f5c8591734c91369e6eb805b988bf2418f9b7461ef9 2013-09-18 00:55:42 ....A 775168 Virusshare.00099/Trojan.Win32.Pincav.cmfl-c62cd626c257dd630b35edffc43ad5fa108bd3fc839d68b9da882ff528269869 2013-09-18 01:14:54 ....A 673792 Virusshare.00099/Trojan.Win32.Pincav.cmfl-d259aa65a5876aebd8e2ed25ec9994ff28527738ba42548fd444df52219cc9a9 2013-09-18 00:49:16 ....A 774656 Virusshare.00099/Trojan.Win32.Pincav.cmfl-e50b7b03855296aaab14b41edc93abf235fa5e0141f5b3a4b46bf3794075ca7a 2013-09-18 00:54:34 ....A 587059 Virusshare.00099/Trojan.Win32.Pincav.cmgz-73696abb7fb47ccf5278d8ef3f874553d694c31fe29f84e3bb9fdf8aaf6b6250 2013-09-18 00:59:08 ....A 117760 Virusshare.00099/Trojan.Win32.Pincav.cnph-0afa3e427f5327a861981316dd3a4b0f8a6098f2fc151221dcf2dc1ca9041532 2013-09-18 01:53:56 ....A 105370 Virusshare.00099/Trojan.Win32.Pincav.cnph-af924d2ff60e73dcbd0cb915057f508dcbf993037df1baf9ba381d349e3b07cb 2013-09-18 01:10:28 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-1538d3a6663e13cc5796f5b70c616d0cd50c54f3bf0c4c85a9058d7ed6aa2eb8 2013-09-18 02:09:10 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-3e64a5cf5ab2cf32866cc1e6728664ddd1c04751c224db107cf01ec1c40a06fc 2013-09-18 00:29:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-6773ae004c2afd26b7d3ca774d4a676964a5c5618852dfb5e029f24187bc6a88 2013-09-18 00:45:10 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-74f0c935f0dd3e2f8f4dad35f82e72632b66262ab26f1b0eb707c728f1223301 2013-09-18 02:09:24 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-7741322c0d910967ee9c3cde1f2b5368067794f82085a6cef60dbd707bccb8bf 2013-09-18 01:04:02 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-77778c848b98e6e06a6f747ad7a543adc85c778d4daff23ff17465341337208e 2013-09-18 01:21:42 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-778688d97b4bc113f7109726cbeea5bebaaaa424de430da495d7157f7fff0d49 2013-09-18 00:03:54 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-77ca8deb8aecf7847ba7c6165b5c81c4d6916bc8730a9ab0f3fb1cd0623d3bf8 2013-09-18 01:33:30 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-781d05f5a971b11dce943362575e1415d0777f656b64de09e9c82681eca108cc 2013-09-18 01:37:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-796eddb2311dbbce4f29ce79a08eca0fe063d85e9abd5571c0edfdaf6cbce0b5 2013-09-18 02:05:38 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-804d486cb95fe2d63521f359ef3bc036b5b9912d1ccb68b99a8fc4fe1ff8d26d 2013-09-18 02:00:00 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-811052adb72712cf4ce5e7ebaedfe81451c17b65293465867c14e79687d55087 2013-09-18 00:16:32 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-8123036643b22b9fc9b8faa554744ca8d2a1533d0ea52b50da44523ac31259d4 2013-09-18 00:03:14 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-816b7466d1a4ced00dcbfa334660507d04a96b9ecb0aedfbc0dc189da11e8d17 2013-09-18 01:24:20 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-8424337aa49281f7486d7de8d3e2db93afe0e687fb4ad55405b7a2b844bafd9b 2013-09-18 01:20:30 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-84bdafd94ef5f8afca1746ed1f0c811089d9e3f38bee81c1897cb4248ebf9159 2013-09-18 01:01:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-8501f78014e2337894411839e9abe45ac868b721ad9bfa864c4aa91711575c49 2013-09-18 01:11:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-867001e353a6f870143121a59be189630c925f22534b69a20b33562dee11a219 2013-09-18 02:04:40 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-86f27db9e17ddadcd1d75ff8d9ab3fac1c2f0fbcbde1b654b344ce9186e7a49a 2013-09-18 00:47:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-87acbb7157e7e9ed5485c146f7cbe4adf46e90a77134e68a66990d905d52ae62 2013-09-18 00:12:56 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-87f6330d5d52cc867a5530e042ce1ef480bf975255074c6893cfa3247fe4b86c 2013-09-18 01:33:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-887a697303059177a00a54f184ee6239e80dce2230a9102c9443704b8e907401 2013-09-18 02:11:02 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-890b1ea2eae0180eabc006672a54885f771e234717955879cf7426e41584918e 2013-09-18 01:10:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-90225dc93c45030e685f43dd2a80866436ce537ede705fa58b56b5a8f9691737 2013-09-18 00:18:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-903ae67cff37c7e7480b676138f20746953c5926c55d6ee61049fe21dd592c16 2013-09-18 00:48:00 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-905745c26fa0b7beefde4293353747e8e03cda00227b59e466f6b040d291eed7 2013-09-18 01:11:10 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-9191185473b2996a15a8f26c22a1abaf3c3e016fca0c5edf3a6e8297643be587 2013-09-18 00:53:24 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-9325c30cd642fadca87885f75273bcccd930707585752ae6e2d3d36b90ca0100 2013-09-18 00:20:06 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-935ab7a3667eca1ec37bd68875b440db32d852460d9fa8a45320abe5550b0c45 2013-09-18 01:13:56 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-93b801746c7de0324b78a332a252c83c6366c34fb6158e90039bd7771fe2b8c3 2013-09-18 01:55:42 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-946646bbf1dfa73ba5155d2d71af1ec572976170ac0e2122bd7dc9034e6284e4 2013-09-18 00:09:06 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-9631c96cd853469df092f301adb7f431abb7bb63cc531b4455056ca3070b4c1b 2013-09-18 01:35:00 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-986c6e0a2dbfb0d77a7f694a5bdafc1e86f8dec9d30aee976c6e05e804996bbc 2013-09-18 01:56:06 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-9881a6d166ed8de75d682b10ca87626eec16615c6a4e86779e40e5d77f0a2029 2013-09-18 00:08:28 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-9886a9313bdc35bf92121ef5aeca82984ad7142c0a2d9bf421fc02d320a9716c 2013-09-18 00:07:50 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-98d16643a31f8211187bbbf50b50dc09ccc45201f6f12172ae909f69cf49fa26 2013-09-18 01:25:20 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-99e9db0725c3618ca169f9cabb11be0c64db4100617ec127dd12fcda6095b50d 2013-09-18 00:38:30 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a0c56c1120ff4f4e0c9895feca7f3199e3f7fb4e13f223b365f8dec2a09fd6fb 2013-09-18 01:50:06 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a18679981e9952501ad74232c3bf720d02ea7ec67244041a6ba2505bfe04569b 2013-09-18 01:23:50 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a2bc187a9bf9e5444038b76edc248fe94387dd2a587a7b598fed0c9ffd979908 2013-09-18 00:43:10 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a35c7417e63391c1c19d4cc0e9e696174712a6b485fa841d1a048df2062ae6b1 2013-09-18 00:31:16 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a484158184442afc79c523df868a4012e2ec0a52387d41123e122db0b83ad4b5 2013-09-18 01:06:56 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a4fd883aff25f7c84511b9a8fb90e8febd890e5e22cb68fc5ca949fbfdfa0ae8 2013-09-18 01:09:00 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a5b629f50a1deac951acdfa258cc9d856b6c31184cca97084145f57c8ddba2dc 2013-09-18 01:25:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a672994dcb7bff8a66e18872703926c211fc2b8ed4442609241ad8009f325f91 2013-09-18 00:22:18 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a8d42ab44d29cdd80a7acac17ed7062c2248b032d44b7a52f62c8f48cca5a1d9 2013-09-18 01:54:42 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-a96d68f2b1b7da1bf472e72c005e2ebb08c905b3adc72787e5b33d593784a1c5 2013-09-18 00:25:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-aa0e912fed1a676ad82e13f7151601b5de063818793b84dc201c011bc98aee9b 2013-09-18 00:44:04 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ab2c6866d013fc79fb456ad5bad78ee7d593dbcf58c558c9cbaca8ab06e4c9ef 2013-09-18 01:22:32 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-abcc30d4ad76799f3a04dde6d9600dcc99f24ffcab3ae8d1cfc6103370ee018a 2013-09-18 01:20:14 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ad3806912f6059101cf9f47a247b1acbf7171822b53e612432a17aaf86f6a4d1 2013-09-18 00:21:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-adadc5be0aaa54050c8bf21370d72dbde913e2715670fafdd11be4b6d11d1a52 2013-09-18 00:02:30 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ade8b5168b134967b86471e72a23dfc033cffaf7557fbbe3ad4051f5945de258 2013-09-18 00:47:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-af64de12eff87dcfda11f16465ba065dd3a99dd976e1b6cf332f4de81e1d388e 2013-09-18 01:13:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-afbf223d1a3ba30523060fd14520d3aa604c66c2c28daa1355d6c8edc111a148 2013-09-18 01:36:12 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-affaec610caad2655ecbb32a57609622e1c35151c277bf55d1997b695aee055e 2013-09-18 00:39:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b10ba1be99aa264cb464d62d372156da13185c5103409b3264c609c5953059ba 2013-09-18 01:40:28 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b1c438698c005f39a0e10ad76721696b90d5713aa4ff95227b68615c9237646a 2013-09-18 00:59:14 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b1f7186e354eacef9e7fddd155e7bee776cd0ca8430e27c9ef97dc309acece22 2013-09-18 01:40:08 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b47675ad10f079a59a33e7a758b118b952669ba9458344207ffb124f5a7a3306 2013-09-18 00:38:38 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b484b8ce8f0ef9f4a1ca03933cd363c22c5fac97b4dac2d57a7813871783a559 2013-09-18 00:28:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b5ecc8ce4faa18a2e1c38f6303b7fdfe268ae01575c3dfb7b3c4521e23b9e3df 2013-09-18 00:18:14 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b7b60d6f5303adaf28f7137d6fa0ac1d2241983d7a7ee8bf92c1d9cd0aca0e5e 2013-09-18 00:59:28 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-b8cfa318d9e98d72b4a6dc32df729610b4ca9e11b00e6c025a1f1ae76800f943 2013-09-18 01:18:00 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ba890dda8e5532a72430fb62688f0b477bb7b9892e7adfe390c94ee6b8f31734 2013-09-18 01:57:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-c2777d2f722957a2c0b44b6cb7ab387b897fd5033a48ca1eafef42e05b304e26 2013-09-18 01:23:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-c78176d0e6a2d3486b8faaff5b80bbe5bafa53ab9801ca22bf116f6c49b52583 2013-09-18 00:19:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-c9744df08af6351222b9570c5e31d11ee5f984c05cab478da2c03f9c7ea18df9 2013-09-18 01:28:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ca2c8b012a9fd582eb7b3289a67df7bd628123547ee5df9dd3c9064d1d604935 2013-09-18 01:13:50 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ca2eeb8376c8b5c1d0c9ca314038ba73fbc04eefb2d8074ea7b94a3fe6623bd6 2013-09-18 00:12:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-cac27f5405cca5febc34918f3c840f82d4b3daaa8217ac5b85e9c26f8546648e 2013-09-18 00:45:38 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-cb2d9eafc54b426f059336af976965a6f16e4f752657cd39c7f728cd6ec25d85 2013-09-18 00:20:42 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-cb318d8f77c536cc8fc1f40b431272d4a10002e8bacb4dfd4712f5d03b9b8f36 2013-09-18 01:32:18 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-cc26a9186488361da51a45343b2e5ba39c8e93071a1429c6e0967f38bf63b849 2013-09-18 00:39:32 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ccf2fa15ba3ed77f876c4d25bf93b6ce90f0d70f65ca07d60939ec668f85240d 2013-09-18 00:33:14 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-cd89d9fa979626bcb9ff96c4d49268a694318e96478ca95436eac121923c3fdd 2013-09-18 00:42:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-cd8ebc21d69bf03f31fd0a5b5310e4ccbd684bf9d59ed5dec67568f301b0a5f4 2013-09-18 01:16:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ce767e7fdd6fe07da56d9102a9e1ff6c395b6deae24b51bcf8518a04ea0baee9 2013-09-18 01:03:36 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ce9347f125314c41ecc35d45f82d7bf4a321c8f80ce3d1be9d7f03ea7790bf3b 2013-09-18 00:33:08 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-cfb216294a47b56df5fb79880fb3e921aa18a478363d694784886b93217d9bfc 2013-09-18 01:16:20 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d11ee27c9fb95323e3c02fc85a706204889245ae9db270638f6be82e78ab5100 2013-09-18 00:51:30 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d2eaab2d24bb79d3301cac090ee49f2c2d515c4ba947b92fb12b618df74e7803 2013-09-18 00:33:06 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d2fb4147d33f440825abfade72419be35e48c15a7139c7a24f5ca425cb23a236 2013-09-18 00:11:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d55b372863e23dc6c918d74abbcb5a47e07dac867973fd5e4f60e02358c57484 2013-09-18 00:40:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d5bd142a4d871de92e89710217a34846937e47ae93947e3f608b6b4798517f0a 2013-09-18 00:44:52 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d673eb9fcd886fdc5b705d066d3eaa7fbc834d6221a7f9282e1c60fa6cf4c5ee 2013-09-18 01:10:12 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d74e6b24d9ee5f3113eb38c86f220e4b6e52ebcae93a665c9930bd96af365c0c 2013-09-18 00:59:36 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d81f0105db5c30940c914aba4abde5398c9bce3db60b2396a93c9254aff74908 2013-09-18 01:37:40 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d82a6a0244f5eab4d02f2c5778285b252196c3cd97600303e76c2eeb0efa297f 2013-09-18 01:49:56 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d85f8ed5baa99b932bd32ace9a77d96e78adb203cb1631ef4501263ce2aca089 2013-09-18 01:38:50 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d87a4ab74a3a4864d3d2b006e798a79465cc72909905788f7aa9e1723c46fffe 2013-09-18 00:39:48 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d965c236c8d8da84ecb8b4633f5cb97b07869055e74a99062d78608f157b5e47 2013-09-18 00:33:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-d98dfb1dc66181b0bce14381c68f8ac5ff11c91304b6a4641a98ae5974656bcc 2013-09-18 01:11:28 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-da03cb84f3f44a6efa3eb9ed6de874392845dfb818dc85ee758a97437b1f584e 2013-09-18 00:48:20 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-dae89f91c1397f58f641f65354b992b9a2394fe64417eebdae9a3779f77badc4 2013-09-18 00:32:32 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-db3c66275324fe087e9d6f67062fc866f734ae8d1cdb7c1ba1e264f98b87ed57 2013-09-18 01:31:40 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-dc6ebfe215339a8ae4e8d8c8462c4d9c26f41139cae5302afcdf08e0a41e8426 2013-09-18 01:51:24 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-df2d38f0730fbc0318ead90f3aa6450314f729907ad184fd5dcbd8a074f5e4c7 2013-09-18 01:16:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-df53b10c76e05a0de72e6d32c4a11397c4dd2f5be4eb7c86b03fb00510ddfd7e 2013-09-18 01:37:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-df74d8e158e3ac3b439ec52ca6d47b8902f179e6dd54daabff0d8781b500805d 2013-09-18 01:03:42 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e02062dd0365d8ae435aee3cb6f1abdc28c97b4f3bf0412a298c0fe366345ce9 2013-09-18 01:43:36 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e126192e756b0f1f5a2ce254dd387193c4d583767a7e46c5c5237582f5753d7a 2013-09-18 00:24:08 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e126583bc9644507872576e58afb1c16ef00b46764a1ab14a38ed1da8fe549f8 2013-09-18 01:50:20 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e16d2127a70b9217a09b83e59d38bfaccffb79a32cc05534fef61709cad2d864 2013-09-18 00:51:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e2c03d568fb7d5f655ae4ccd571f188fba6dedda03ceed541666a6ff7fbf973a 2013-09-18 00:36:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e2c522e3d4540b7d2a0442fc9c6f412f3be5c8b17df7b41558822f3ab9aee9cc 2013-09-18 01:30:12 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e2e9ebabf973808023f863efdea9a50795dbb86e128f15b432d2e6e5e29de2cc 2013-09-18 00:27:18 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e4b6dd3dae0d64df8305cca9f152c2570050090898c4250697728081ef7093a8 2013-09-18 00:23:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e5e2384acff28666185ff437d54b8909880b0496be14a3a3252e965b8a4df468 2013-09-18 01:41:56 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e607ef8f874f602347f6f6cbd345175c3dd75519407725ed2ea329dc30f14ab3 2013-09-18 00:48:30 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e65cef4886c40f14be10c95cf67bbab45f875e29941cf8030c1579a4092fe6e2 2013-09-18 00:49:20 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e6846c5c4ad91145bc67897ff056b838e07f5057e6112ea00c1aa3de09d723e0 2013-09-18 00:35:58 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e69d3d3b13a4283a2f13febf4af9d9a9f18f675b1168698616a4bfae8ac760b4 2013-09-18 01:33:38 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e7ecd20bbadbb964be8b6713b4f67b5c280a31989efd99e282c0bf3b42179213 2013-09-18 00:29:52 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e8d2f7a64bee8fbd7377c91769ac0e84e4aa1519181e2e4511d99544147dd436 2013-09-18 01:32:52 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e9597b16ed1d6c2427a3046d037264e7f3e5fc6b870f79e5951a047c556ccf26 2013-09-18 01:36:54 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e9608ff2c562f980128d6b2e7620e1c4575d0d2bf21e737b81eea58aefcc2896 2013-09-18 01:52:32 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-e98949999567489a2a4bbf3886344f59c6c72e8ae9054455a700df2daa41d35f 2013-09-18 01:30:48 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-eab301390e78c3183f54454b847c425acec4fb977625051d2b6ede35b7f669cc 2013-09-18 01:28:48 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ead3aa297584caffdac28e186a3cdec71b2b39bdcab62c4e50439d77dba25635 2013-09-18 01:16:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ebef3df86f22859c27822c91354172caec714bb44b748e490ce79324436eea54 2013-09-18 00:11:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ec1d13ba0e41e8fc5135ad89169b610a989290966fc92ace1f18795ea89184f1 2013-09-18 01:37:54 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ec4e13096d476231a1b98d5bea5e08418ad0581cc07fbd876ba55f48b4f17cf1 2013-09-18 01:46:16 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ecabf833a96271038410fa17c58375697f7620b5e0d45457022bdea77b2d5199 2013-09-18 01:34:56 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ed29accc06000bcb04ebb619f0fffed90386983ee7d06dc02e39726278ebd4ca 2013-09-18 01:46:30 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ed39e1a51c73dab545afff39f3e743a19128d6c2a7549068d2df01c6f030dcbf 2013-09-18 00:50:36 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ed7fa0a88fb2cd8dce42b22e85cb849f921b400abe0f7361513b34788e621b82 2013-09-18 00:53:04 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-ef50b44459875cf8b6b392e68610a99b1fb2bca87f3fb576a1c5b2f356d1421c 2013-09-18 00:05:52 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-eff15e590fb106588020a5d9f1abfef8f91ee87adca725eb5c3011049167f4aa 2013-09-18 00:54:38 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f0a82176dbb9694c431be9a9a4bcbd1fc948a4996b5200fde8e5a2ca1d3fcdce 2013-09-18 01:54:32 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f0e3757b6c0dc0cc92b1dbe0ad39694c870486dfd7a50758929f65fa920200c6 2013-09-18 01:29:12 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f0ea63594deff678c7f0e2e86bcd11085ab5511a96d7ba005f6dadbe0ec15558 2013-09-18 00:07:22 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f1392dbc5e47231ce685da670733ab22bc4562188a2a67ffcd1c0a5408dbdf80 2013-09-18 01:14:34 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f562512d9b969f0314d57d58e034da2efbd2f4a62c182c12d8d4628a82391ad3 2013-09-18 00:44:42 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f5c13e009d11a45428cb0214116f2f38333ed0a67ce8bc47ec5ad132ad47463c 2013-09-18 02:04:26 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f5e5ba4f6dc8ecbc77b606c7aa618d250ea801e3d680e3e0952f766ffb2f2dfc 2013-09-18 00:32:16 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f6e596825376832f5cb9e44a370fd81255bec3680bb6d309e5d10f3714e9a498 2013-09-18 01:23:04 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-f702265582ac803756e9225dcdffd0df7d102d361437bb900938ed76279c6e00 2013-09-18 01:08:14 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-fbdaf796f757b772fa9d94f671b23b1574d9a90fab06f6076c09c33be6c599a5 2013-09-18 01:03:24 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-fc63552c3fb1e70584458d9a70b69cc2b33b2187e64702ca22841e0fc8f6015b 2013-09-18 01:04:06 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-fc7f540d8ea5b55847312dbe395d94a24d290d803a308edc0ebe642c3d40f558 2013-09-18 01:06:06 ....A 20480 Virusshare.00099/Trojan.Win32.Pincav.coez-fc9773257d86a5985495aff53b655cfdd144c92694c4df630eaca3ae8659f2c1 2013-09-18 00:31:56 ....A 6656 Virusshare.00099/Trojan.Win32.Pincav.gxe-ac3dbe16ab0b4f58d6fc004ff5f880896245d4332a43d9ddf802c323cedf95e7 2013-09-18 00:18:44 ....A 9216 Virusshare.00099/Trojan.Win32.Pincav.hoi-e5cdb3e0bb8150d8bc94321f842eca91975a59ce28afe4a57d2f6ca5e961cfb2 2013-09-18 01:23:44 ....A 193238 Virusshare.00099/Trojan.Win32.Pincav.pgg-8807f85aa904a18f06ebbfc05bcd1a4dd89f9d2b07db7b8a946fffc24f185f6f 2013-09-18 01:21:34 ....A 38033 Virusshare.00099/Trojan.Win32.Pincav.pox-db1b79d4c9bb7e5af9e14e7e61414e36a7d744e4953875f152f16a8e76e305ff 2013-09-18 00:32:30 ....A 257899 Virusshare.00099/Trojan.Win32.Pirminay.axan-87f9d2902d6c14aa3998ab25451d6fcf2d30da9265c2e338cc61ea349a3f3f21 2013-09-18 01:56:28 ....A 100000 Virusshare.00099/Trojan.Win32.Pirminay.ces-fc9d4a7dc0df2ce1344dc74cc1e33536f07e11476405403bb2bc7ea964e7b1b1 2013-09-18 00:33:26 ....A 362970 Virusshare.00099/Trojan.Win32.Pirminay.enc-d83068fca211cd5a674992132f21680d72b4c3cfa4144e1ab1bab1e9afd844d4 2013-09-18 02:03:32 ....A 589824 Virusshare.00099/Trojan.Win32.Pirminay.spc-fd1009a53f05a46a867e0817b2b3e2addae6a4769a1b5f5a15fc22c7238c27ef 2013-09-18 00:47:42 ....A 57856 Virusshare.00099/Trojan.Win32.Popureb.a-ca692cee8017b908d8f672154103e2cb285d0cf5f84fbb8ecb13c0baa50d5ca1 2013-09-18 00:08:56 ....A 24876 Virusshare.00099/Trojan.Win32.Povver.bw-faf540bc358a33149b62eb41e62c229ed3aec1c2d5a925e7f5e1d6839b8bfc05 2013-09-18 01:30:28 ....A 228352 Virusshare.00099/Trojan.Win32.Powa.aih-8902958a8aef86959fea5f8ca5a9f76df9fabc226d11d6ccb291dd619a3e4987 2013-09-18 01:21:24 ....A 241664 Virusshare.00099/Trojan.Win32.Powa.apu-a05cbac1c6d2a4497909d4be2802e82663a117b289f35657eb82432795b9b327 2013-09-18 00:42:20 ....A 246272 Virusshare.00099/Trojan.Win32.Powa.btq-cbffc0c2852ee0405af6dcd612f3234aec335221766b2b98085a1cd09eb4b414 2013-09-18 01:30:00 ....A 244224 Virusshare.00099/Trojan.Win32.Powa.cvv-9668b2ad61c7fa9f30c894d49d0982631d1fd8fd2b8101e7c8c8e441274a57e6 2013-09-18 00:40:50 ....A 258560 Virusshare.00099/Trojan.Win32.Powa.diu-10d2beeaa26ec3534fa530fbf1b42a3359c4fa25b94a21da157e1624cdcd0132 2013-09-18 01:52:48 ....A 248320 Virusshare.00099/Trojan.Win32.Powa.fae-e86a915f0313463ecdec10103964549905b24ac4b3f6d0519fba59244885eb4c 2013-09-18 00:04:14 ....A 221184 Virusshare.00099/Trojan.Win32.Powa.gxc-e4ea188d57fe77086d789073fa5441ff3b7fd379bc72a420cb8d47f17f793b07 2013-09-18 01:06:30 ....A 253952 Virusshare.00099/Trojan.Win32.Powa.hue-747cbf8b2ae9ea1d41734c5ac935f1324c3768d3f1bb327c6ce50d0fd312766c 2013-09-18 00:28:14 ....A 244736 Virusshare.00099/Trojan.Win32.Powa.iem-ed97d2dd3f5045203fdbae4538ef4afbb77b9c3eaf58f759c936d2e9360ec052 2013-09-18 01:58:30 ....A 246272 Virusshare.00099/Trojan.Win32.Powa.kmp-c9de34d21b8d7e4d27e8c98b53a6fdf3328c3bd01d1330316176224a75181cb9 2013-09-18 00:20:36 ....A 233472 Virusshare.00099/Trojan.Win32.Powa.ltv-ea9ce314a56d33111bd69ff47bd3541112958b2bec9c349f533391b88de7c59f 2013-09-18 01:23:42 ....A 36376 Virusshare.00099/Trojan.Win32.Powp.fmk-44d08e86fe37f0ba9d0087e8a25b78693b846f6351b83ae87c53d536157693da 2013-09-18 00:58:02 ....A 42560 Virusshare.00099/Trojan.Win32.Powp.gen-146d254234fafd06f9cf99b6b5cf6bd898d7382d2466567bb6e4ac50c3ab1a1e 2013-09-18 01:05:46 ....A 41484 Virusshare.00099/Trojan.Win32.Powp.gen-81317211d0c9f7052dd1794ee50dd6bba82803db61c423befabcccdf97166a2d 2013-09-18 01:26:00 ....A 39972 Virusshare.00099/Trojan.Win32.Powp.gen-84a8141963fe4d31100b6cf50083bc856dd7cfd2825ddb32c203cc659bdb67d2 2013-09-18 01:39:12 ....A 36872 Virusshare.00099/Trojan.Win32.Powp.gen-96771c97ff291eb539ca43615328ef672f71977b0130950b159e8e4d19c03b62 2013-09-18 00:48:22 ....A 42528 Virusshare.00099/Trojan.Win32.Powp.gen-bce3b02bec3eed5460528a8673d65781f24957875b43081dd3cf1635e8e19dd0 2013-09-18 00:54:34 ....A 42508 Virusshare.00099/Trojan.Win32.Powp.gen-bdb490d4cb79571d2c6a9f224d47789c841c87a040e02b12f443e57caa73f409 2013-09-18 01:47:58 ....A 42604 Virusshare.00099/Trojan.Win32.Powp.gen-d2ee802f51c8428e626a843af9989c09062eda4a263c63525e6df18c2a45cfae 2013-09-18 00:59:08 ....A 42712 Virusshare.00099/Trojan.Win32.Powp.gen-d466117182f6d4e0b813b86d8c7cd4f02b12bef6231842195a797f4442ec8b6a 2013-09-18 01:28:32 ....A 41480 Virusshare.00099/Trojan.Win32.Powp.gen-d63b61445ecf78731242edab126ca27f23c13f135355fae61593cdf1f76d1058 2013-09-18 00:12:54 ....A 42512 Virusshare.00099/Trojan.Win32.Powp.gen-dbf3f3146a501438604432e65fd887e02c3b9264ba86c407a94e841bedeb7634 2013-09-18 00:09:34 ....A 42576 Virusshare.00099/Trojan.Win32.Powp.gen-dd0c21545625903741d0d1fb569cb759d4bbdf933142bba4795e227d10694b44 2013-09-18 01:12:22 ....A 42572 Virusshare.00099/Trojan.Win32.Powp.gen-de6796c5174f2e52404d19c2e78dfacedab6469e3d3bd2309f82e0b118789888 2013-09-18 00:50:40 ....A 39980 Virusshare.00099/Trojan.Win32.Powp.gen-e0aa52d6ee9fc33b9aeda064698e194bd48019a4b97377d33e97ed51e7f96ffe 2013-09-18 00:23:28 ....A 39940 Virusshare.00099/Trojan.Win32.Powp.gen-e799b18b899a5f9c206182521000845048e483d6dbdd62cc9e941e573c3a7f91 2013-09-18 01:03:56 ....A 41476 Virusshare.00099/Trojan.Win32.Powp.gen-f54ec41dd06c5c4399c924e56b9333ffa2b2c61082e34879ca87cfe3b01c8d83 2013-09-18 00:44:14 ....A 602112 Virusshare.00099/Trojan.Win32.Pugolbho.kz-dea603a2587def46b7f716ce5060c0ac8560f832e38ce62c8457d3171210ed87 2013-09-18 00:59:20 ....A 65536 Virusshare.00099/Trojan.Win32.Pugolbho.xl-8aebc8a97138e351f8e1ca6848d82822a7087a95ab6a1390bb8b6952e33a2f79 2013-09-18 00:33:28 ....A 78888 Virusshare.00099/Trojan.Win32.Qhost.abvu-47dbd9939f96a42aeeac9ec0fc82a350ad60b6451bd1ae4c486e98276a9e70d3 2013-09-18 01:45:30 ....A 25600 Virusshare.00099/Trojan.Win32.Qhost.abxw-d82325503fe39df08ce76b88ef16815963aa6cceab31e2e587dca2aec5a4357d 2013-09-18 02:03:44 ....A 367671 Virusshare.00099/Trojan.Win32.Qhost.adoy-c33af26aa68a00828bee236fab86070080611b20f59b7fbfbdcfcf65a9b5f4fb 2013-09-18 00:34:54 ....A 158377 Virusshare.00099/Trojan.Win32.Qhost.aeoz-2510d5e2d3288b3bf2cb9f19bda36ee9ac7b62b720c4ae865bbcc2950c933a6e 2013-09-18 01:21:56 ....A 156839 Virusshare.00099/Trojan.Win32.Qhost.aeoz-d2c91e15ed181079311f440421a886f6083cf430702358176c5426065508de6e 2013-09-18 01:08:42 ....A 50688 Virusshare.00099/Trojan.Win32.Qhost.aeth-e2dbcc7097a01a947941c2affdec0343582c2db102142ea3ff057655ec0f3f4a 2013-09-18 01:08:08 ....A 20480 Virusshare.00099/Trojan.Win32.Qhost.aeui-f0a25e3697a365a6817aeb9031f669ff88fb5648769967f553d3feac1e460262 2013-09-18 01:27:28 ....A 170781 Virusshare.00099/Trojan.Win32.Qhost.aewd-761e9eb9e9f572db91789c94049a0999fd27f2cdcbeaf29735024ad3ed88d31a 2013-09-18 00:12:22 ....A 71592 Virusshare.00099/Trojan.Win32.Qhost.aewd-b11a4fc22ba01260724eec762f8060271666be6d606ad5a7dc353f41db1bef27 2013-09-18 00:28:32 ....A 184172 Virusshare.00099/Trojan.Win32.Qhost.aexv-61ba9db513a097a4e8702c60aeaedfe081be14ee305f1e6c3eae3b88f19aa96e 2013-09-18 00:45:50 ....A 184170 Virusshare.00099/Trojan.Win32.Qhost.aexv-d9e597c39995beeadf96abf41dffbfcbb8ca276e2de6949bc78995fe9ef645f1 2013-09-18 01:50:48 ....A 86395 Virusshare.00099/Trojan.Win32.Qhost.afac-e20c018347dc73110e05030a73a47809706cc4537db59b86c382d66b99b435d0 2013-09-18 01:52:08 ....A 92174 Virusshare.00099/Trojan.Win32.Qhost.afao-5c06e50002494179cad30b6d9370fea675babf154566dd18882e58d94ce0cb70 2013-09-18 01:18:22 ....A 92165 Virusshare.00099/Trojan.Win32.Qhost.afao-690232d661dd3ea77587fbbd7aa176a8bd3d1290d91fc24201b3c3e96443fda6 2013-09-18 02:04:12 ....A 92166 Virusshare.00099/Trojan.Win32.Qhost.afao-7ba3dd63e99f6965bf30388a04d6683d5a8c1ff7a1038bea2e6f8095a8873ae9 2013-09-18 02:01:24 ....A 92173 Virusshare.00099/Trojan.Win32.Qhost.afao-86b7283a927a88048ed31ebb272f2bbdb6feffaf20ece9b00ff4992827a6df68 2013-09-18 02:08:14 ....A 92178 Virusshare.00099/Trojan.Win32.Qhost.afao-8a9141b24c81db6a1bde6163cb3443aabdd072aa0b6e5fdc7f077eb25f4196ca 2013-09-18 02:07:16 ....A 92172 Virusshare.00099/Trojan.Win32.Qhost.afao-9656ddda61d2c9711591091470e95b21e93717d736ee08fbbe5d008de89718c1 2013-09-18 01:46:20 ....A 92166 Virusshare.00099/Trojan.Win32.Qhost.afao-a9c643e063872183da962bdcd6884067b83faef0b2df71116a5a1d19d04b8693 2013-09-18 01:53:58 ....A 92172 Virusshare.00099/Trojan.Win32.Qhost.afao-b154c0a92612ac590c46baf0f45d1b4b7d1d828de0cb3f86c9cc23a7ee0c18ce 2013-09-18 00:30:38 ....A 92166 Virusshare.00099/Trojan.Win32.Qhost.afao-b4bca1dc3f5a925d104078272602185fc7bf29d2b084290d04b3eae88bc59df3 2013-09-18 02:04:18 ....A 92166 Virusshare.00099/Trojan.Win32.Qhost.afao-b7cdb1a3cb11a10023401ca2d69c5b555c953546b293a7574e27fa6b68acc8e3 2013-09-18 00:04:52 ....A 92166 Virusshare.00099/Trojan.Win32.Qhost.afao-bb244f47e44e7d8de497525c0149d2cbffdb9982f24983d30d24c02982a54176 2013-09-18 02:05:10 ....A 91582 Virusshare.00099/Trojan.Win32.Qhost.afao-bc2331df115e2f97c25b7b135145bfbe68e7e641ef583ea1c288b74e85d1e9fe 2013-09-18 01:50:58 ....A 92180 Virusshare.00099/Trojan.Win32.Qhost.afao-d383966a0dd29ed86857ca07da307cdf8c32206855dc5666b7568b1ee929c2d9 2013-09-18 01:46:00 ....A 91590 Virusshare.00099/Trojan.Win32.Qhost.afao-d3ac6e66c16850ce8745d30196e2ba9fbef3824dbe4103cfbfa29c3812646b92 2013-09-18 01:54:18 ....A 92172 Virusshare.00099/Trojan.Win32.Qhost.afao-d6981eb19641905436c5213a22e9ff2ccd841d94913513acca532099f0156140 2013-09-18 02:00:18 ....A 82905 Virusshare.00099/Trojan.Win32.Qhost.afao-e6fd384307d85f1e9b7aad7635f236cced6728601ac493474ff1f5de6106c30d 2013-09-18 02:00:32 ....A 92167 Virusshare.00099/Trojan.Win32.Qhost.afao-ec42c83376fe228f65097792d60ab448d3fa38d3aef57534669ef2fd6c171877 2013-09-18 01:48:16 ....A 185223 Virusshare.00099/Trojan.Win32.Qhost.afao-ee0f5968d04f9ad7178f61dc767fb61db1868cc51aa6a702c4c41464370039a5 2013-09-18 02:02:48 ....A 92180 Virusshare.00099/Trojan.Win32.Qhost.afao-f1f4e83599b83ce3284f0d23bb8628f4a6e6c4c2f4f797521fdfdaf09d64f477 2013-09-18 01:42:50 ....A 92166 Virusshare.00099/Trojan.Win32.Qhost.afao-f6481830adfe8d92b237e20e9959f9ad417578c7b724fe3d6f6e8e6fabe8c72a 2013-09-18 02:05:36 ....A 92166 Virusshare.00099/Trojan.Win32.Qhost.afao-fbfc737ec0b220fdf409cd8380a06de14405cdab20c3f7a3e711e0db04866097 2013-09-18 00:47:56 ....A 92167 Virusshare.00099/Trojan.Win32.Qhost.afao-ff3ce2256bc0edfb2776c790a84652b9789090249b91ff6e17cee03af559ca87 2013-09-18 01:56:30 ....A 20480 Virusshare.00099/Trojan.Win32.Qhost.afei-922bc1fbe8e80a40fb7ddaa86b1ee61bb5ece1f47da0d8f4653a62a2e4c77eea 2013-09-18 01:58:42 ....A 185085 Virusshare.00099/Trojan.Win32.Qhost.afna-71fa2bdd35226c04ddf2b24a9b87d9c95cdb1ec6a05c0e8ba68664d14583b940 2013-09-18 01:57:22 ....A 78538 Virusshare.00099/Trojan.Win32.Qhost.afnh-5524de264621f677f3a61b5043d5c18b1c84807de32794690f4e804713a82c3b 2013-09-18 01:56:22 ....A 78534 Virusshare.00099/Trojan.Win32.Qhost.afnh-765f9ed953c30654f67c599a99e9f8afda430f60400ed00085ccbddd317ec53c 2013-09-18 01:43:40 ....A 78538 Virusshare.00099/Trojan.Win32.Qhost.afnh-c767ed4fb31d46c39037eb83529c505c82d85e5fa3c619f90e7a9536886febad 2013-09-18 01:58:22 ....A 78540 Virusshare.00099/Trojan.Win32.Qhost.afnh-cdae309c92968d0545d592e9db7c4f541495c4eec7fab068a4ad540599920470 2013-09-18 00:16:50 ....A 78532 Virusshare.00099/Trojan.Win32.Qhost.afnh-dd577cc64fc52024b247b62db8bfe0d7362d2cf695248f6a0e68e069c69c39df 2013-09-18 00:26:08 ....A 114410 Virusshare.00099/Trojan.Win32.Qhost.afpk-012cdd437360f3effabd5afa94085c66aa3ff8a2ba854b01e8984332856351d7 2013-09-18 01:22:36 ....A 111349 Virusshare.00099/Trojan.Win32.Qhost.afpk-0273da75cb7956906f3e83b63a7d508f27976a42502cc040fd5ac1274012ad9d 2013-09-18 00:35:16 ....A 111289 Virusshare.00099/Trojan.Win32.Qhost.afpk-0e97bc83cad315bf3a4582dac0c688fc4ea9d5044fd3c12432840605dc23e6d9 2013-09-18 00:20:24 ....A 111287 Virusshare.00099/Trojan.Win32.Qhost.afpk-13d308b279e270bed8f64c976a59252bb2c1c56582f9a589290f9f1c1dbf892b 2013-09-18 02:04:02 ....A 111295 Virusshare.00099/Trojan.Win32.Qhost.afpk-1ba3dc56d772e17c18c59d42e928d5da5a983254b90dee674d7ad5c34ac70400 2013-09-18 00:08:48 ....A 114317 Virusshare.00099/Trojan.Win32.Qhost.afpk-1cb17d6b5962bbfd50c9c65bdd5ca6986bfec23dd71d6ac6655d30830d9575d7 2013-09-18 01:23:34 ....A 111343 Virusshare.00099/Trojan.Win32.Qhost.afpk-370be44e37776a0c5efcc05c57fd98a6516cfafa11c0b178d9a89f5ddf9a1109 2013-09-18 00:04:06 ....A 114415 Virusshare.00099/Trojan.Win32.Qhost.afpk-47ffaefc75c4b26d167fd8daa86d949cc5003f5e113687af2274efee2eaaa082 2013-09-18 00:35:02 ....A 113976 Virusshare.00099/Trojan.Win32.Qhost.afpk-4903f089444a3c154b13c14650953ebca94cf9e2ac64b61a221793e99c5c5055 2013-09-18 01:04:40 ....A 111289 Virusshare.00099/Trojan.Win32.Qhost.afpk-4a3604d744ff3116257e982177b9b1ca49fe4dbfb0d20a17ad0ebec7e3241f3f 2013-09-18 00:40:12 ....A 111373 Virusshare.00099/Trojan.Win32.Qhost.afpk-57fe2c63c75e7d6c74502b60867ab51aa43f0a12d4903f6510034932d24c7fd2 2013-09-18 00:29:16 ....A 111343 Virusshare.00099/Trojan.Win32.Qhost.afpk-5a8996bb9c15d7815121f4c25473d822d75f084059672015bb908a4e0d996df4 2013-09-18 00:30:22 ....A 113952 Virusshare.00099/Trojan.Win32.Qhost.afpk-5bae8f61923f7b96a20e61a70fc6d371b0501b3e5d16a5e566da53634f886484 2013-09-18 01:58:06 ....A 111287 Virusshare.00099/Trojan.Win32.Qhost.afpk-5bc42f0dc29fca26554c1aaf76d7c8aae9c525d95b1c9e3363f90e121ff0ba00 2013-09-18 01:35:34 ....A 115697 Virusshare.00099/Trojan.Win32.Qhost.afpk-613a710b0f509f78fe4b025611b615e231b3d419bb4f3cf609dcb0f0d79141f8 2013-09-18 00:02:42 ....A 111295 Virusshare.00099/Trojan.Win32.Qhost.afpk-707193913d31e45d02505e8f16a433e40983d450b1f51afd862abbf5ee5292cd 2013-09-18 02:00:18 ....A 111349 Virusshare.00099/Trojan.Win32.Qhost.afpk-76015cd23bc8375049a4f1ac4ff036d30b7daf9042ede4a3da9cadcf67ddd92a 2013-09-18 00:59:40 ....A 114401 Virusshare.00099/Trojan.Win32.Qhost.afpk-84b6070c878b6175260300dd8b5d0311190a86113655762781a7c4db5a44e161 2013-09-18 01:56:40 ....A 111365 Virusshare.00099/Trojan.Win32.Qhost.afpk-866eb1d7131194e1098abc7639eea391fba378371151914794d39bc63bd18ac0 2013-09-18 01:54:12 ....A 111365 Virusshare.00099/Trojan.Win32.Qhost.afpk-8cdc5d98399493f0b61f44f0b3a8cf9e9ff2d27b16310f4fc20f74602746d818 2013-09-18 00:15:08 ....A 111351 Virusshare.00099/Trojan.Win32.Qhost.afpk-8ed24182881d6ea8e5b5f9156dd7965bbddd5be974a4f7f2b0879a57aa2a987d 2013-09-18 01:38:42 ....A 114395 Virusshare.00099/Trojan.Win32.Qhost.afpk-a1ae96c2cefb2b15685837ecb40a98c669b6aee99d8402feb24c1970ec25fd81 2013-09-18 02:04:00 ....A 111295 Virusshare.00099/Trojan.Win32.Qhost.afpk-a75a8b317769af1cc06ac964d3e187e259221a51db1c07a2ec3b12981082973f 2013-09-18 00:34:16 ....A 111365 Virusshare.00099/Trojan.Win32.Qhost.afpk-a97322306dad5922469dd943e5360b4f8d5a5773c729a9f9672587e8fb7fa698 2013-09-18 01:42:22 ....A 114401 Virusshare.00099/Trojan.Win32.Qhost.afpk-b234bdc68cfe70bc9bc29420210cad59e68cec7907322ceac93d11ec43b2fe1c 2013-09-18 01:14:26 ....A 111343 Virusshare.00099/Trojan.Win32.Qhost.afpk-c67a5228ce2d70bc949b2380eaff52fb8999881e78bdd1eef21977f9ac59582a 2013-09-18 01:59:50 ....A 111351 Virusshare.00099/Trojan.Win32.Qhost.afpk-d752d7be2fe8c20e01b45150b360000d092c28dec10e5f668e5854767a143bad 2013-09-18 02:10:06 ....A 111345 Virusshare.00099/Trojan.Win32.Qhost.afpk-d8b4a9f051ef6d4617a54ecd740aaa5dbce18a3e4a5caad80e7d9abd2f567e5d 2013-09-18 01:40:18 ....A 111287 Virusshare.00099/Trojan.Win32.Qhost.afpk-ee5647304c236d4ea34843d946aafd4552d3eb07d0d6038e834ecf4e081a2e55 2013-09-18 00:49:00 ....A 111293 Virusshare.00099/Trojan.Win32.Qhost.afpk-fa199a9e0fec1f2c7807a70aef58ba924c93fed0aaacf88897974c3cede65515 2013-09-18 00:44:54 ....A 111367 Virusshare.00099/Trojan.Win32.Qhost.afpk-fb077228f4b863286d7b95835325a69c6b5d804742d5477f962c620b8b2e8695 2013-09-18 01:58:20 ....A 202164 Virusshare.00099/Trojan.Win32.Qhost.afse-707e4b5731977faef332c15a464172772b3f3a03069788eb3c12a157b93ed745 2013-09-18 01:52:02 ....A 16384 Virusshare.00099/Trojan.Win32.Qhost.agcu-cbe1fc38e04fa7afe75674f28a7ae20799f7d0c91683f9b3139f3f444bcfb81d 2013-09-18 00:45:24 ....A 22016 Virusshare.00099/Trojan.Win32.Qhost.agud-fa318e437e5fdff6f3a65d64dd6600855f09f5cb4803405a454d2d08cbfbf6e3 2013-09-18 01:15:44 ....A 145920 Virusshare.00099/Trojan.Win32.Qhost.axib-8b6ec3ea5847e910a7bf9ee77941da084ed76b885dd9db2f343f8cc0f49a845f 2013-09-18 00:38:18 ....A 3740 Virusshare.00099/Trojan.Win32.Qhost.b-98eae05b7e76e8e3224dfefa51d549a16383107e7b2ee1a5f1708fd632fcd54b 2013-09-18 02:04:26 ....A 1138260 Virusshare.00099/Trojan.Win32.Qhost.bcmy-96431cad0ada2a2b9f69892027b28c52afe96289f07e23072ca0bc2c3c084380 2013-09-18 01:30:26 ....A 205389 Virusshare.00099/Trojan.Win32.Qhost.bcna-e9d8c4cf7553563f2b0481c963da827befd476ca3634c38db7a06c36b870d5bc 2013-09-18 01:37:04 ....A 192681 Virusshare.00099/Trojan.Win32.Qhost.he-44e4cff8e7098c1a40c1cbdaef98a9549de390fccc0af41176ff088252326fc1 2013-09-18 01:10:44 ....A 140025 Virusshare.00099/Trojan.Win32.Qhost.is-c138b28c3b34151bcc0ebb70542ecba2b063e2e2f8d7f032a0a1fab1e85a909c 2013-09-18 00:20:58 ....A 212992 Virusshare.00099/Trojan.Win32.Qhost.it-a3e218803f0788b23fda797188ff70bb38759d4680cb28e7ab2ea95f2ff3c424 2013-09-18 01:37:28 ....A 200704 Virusshare.00099/Trojan.Win32.Qhost.it-aec2a3c2d24c5ca4cc98482e9e11107786ef3d9884ae45897be1d0d031811251 2013-09-18 00:18:26 ....A 212992 Virusshare.00099/Trojan.Win32.Qhost.it-b577c56be81bbe9a422be598f589efc01ddfabbe84f4c09d90c12b4625b7dfd2 2013-09-18 00:28:16 ....A 204800 Virusshare.00099/Trojan.Win32.Qhost.it-bdadabfa1959840d57892ca96efd32b396e451c0531b85631587ee0a1b597a13 2013-09-18 01:42:08 ....A 212992 Virusshare.00099/Trojan.Win32.Qhost.it-f008f76b5ce3986f871d6fb6a8e7834322cd5127c82230b9850983ac12127c12 2013-09-18 00:25:56 ....A 26112 Virusshare.00099/Trojan.Win32.Qhost.kpv-daf2b4c0e1a65226310807eea6429f7c932b22931c517d01202cd70a611f3fca 2013-09-18 00:04:50 ....A 470911 Virusshare.00099/Trojan.Win32.Qhost.mte-917bdf1857339046d0d6e78083a04afd5f0ff1c92d34d76c65f481e73b6c7fb5 2013-09-18 00:37:42 ....A 313633 Virusshare.00099/Trojan.Win32.Qhost.mzk-853fa7a5ce565349e8665283f37868fa9750517537602b8b0ea616c047471234 2013-09-18 01:02:02 ....A 307658 Virusshare.00099/Trojan.Win32.Qhost.nax-9099f49d1d9d13ed3792f85132b93d0e956bf2811ef9845a5485bb3377fdc22b 2013-09-18 01:13:40 ....A 271686 Virusshare.00099/Trojan.Win32.Qhost.ncc-ef2a73c182bd7e81c8095a82fbff030f50912e2dd412072dc8f6495d4f09ab33 2013-09-18 00:38:24 ....A 238924 Virusshare.00099/Trojan.Win32.Qhost.ojn-73c44837f099d027bdbba50b75291772bf177b97a96f8d4b56676d34536fed98 2013-09-18 01:39:10 ....A 139264 Virusshare.00099/Trojan.Win32.Qhost.qre-7700d875e55a4bc35839b89aae1f747d6d87d95d99be695754d9c6c59f1bc0a7 2013-09-18 00:55:52 ....A 5251 Virusshare.00099/Trojan.Win32.Qrap-78e04011c193ecde50670ab9ecce5b7763e7cd9e0ec77e3e7017e6976581103a 2013-09-18 01:32:32 ....A 108885 Virusshare.00099/Trojan.Win32.RaMag.a-8691d0c12739a692b12242a30ca70e52083b70eab984cc1349cbc478d5f09324 2013-09-18 01:28:20 ....A 106819 Virusshare.00099/Trojan.Win32.RaMag.a-9233b75a5868b86e93ed1ae498a5980657d2c24066d1018a2052b8d77fdd466a 2013-09-18 00:20:14 ....A 106347 Virusshare.00099/Trojan.Win32.RaMag.a-b7b2043d6804c15600cf8b84ec5b86c18990d767f604f9fa9e47c5aed8ae6ec6 2013-09-18 00:21:50 ....A 49152 Virusshare.00099/Trojan.Win32.Ragterneb.any-c8964cfe53eda34eb5411107880a4c0e8df1b41c9a2d8f66f0ae791a94c21729 2013-09-18 00:24:34 ....A 375296 Virusshare.00099/Trojan.Win32.Ramnit.w-a905f252b22b3bbcdbc320d324cadcea5ded1df6091f965f393006355cf85a51 2013-09-18 00:35:06 ....A 374784 Virusshare.00099/Trojan.Win32.Ramnit.w-d6a5e370b475c34be071e085a809546e119979353f30200609f96d2c63827395 2013-09-18 00:27:34 ....A 40960 Virusshare.00099/Trojan.Win32.Reconyc.axay-a5e8fbf36c7748458c4be35b63e49f5fea0e8b0275633aa464cc64fd87c03306 2013-09-18 01:49:36 ....A 40960 Virusshare.00099/Trojan.Win32.Reconyc.axay-a8ab7c9aca1bbb3f1b6ae8b70ee79157e5a13c469f4d1c0184de815ccadcf709 2013-09-18 01:55:26 ....A 189136 Virusshare.00099/Trojan.Win32.Reconyc.cdbq-279303be9f0597de34949a6fa3bccf4308ab4a0e107c3f6b11127714a50e26d6 2013-09-18 01:54:02 ....A 189199 Virusshare.00099/Trojan.Win32.Reconyc.cdbq-29c9164756bedce9d95e933509ac9f95fe9a0b0d5aef7fdc51a2639a7f283cfc 2013-09-18 00:15:52 ....A 189109 Virusshare.00099/Trojan.Win32.Reconyc.cdbq-75bd4dafa64fb828bb99df3a9a01395f5063ce11e41a0e97df70d61b646e2089 2013-09-18 01:23:36 ....A 69632 Virusshare.00099/Trojan.Win32.Reconyc.cfyl-82bacdbf678dcd5556b1b7673782f65930039b80ac5d101366cab12c8d027dec 2013-09-18 01:00:36 ....A 49152 Virusshare.00099/Trojan.Win32.Reconyc.cfyl-dd644b7c3633c7cffe4d6dedf40e30d693887c41dac448535ff8cc63d9b3207d 2013-09-18 00:16:16 ....A 479256 Virusshare.00099/Trojan.Win32.Reconyc.cifz-8098b6f2ded40759dad1d682fede451f7111671e19858974d74f70a1b57d6fa7 2013-09-18 00:53:22 ....A 680960 Virusshare.00099/Trojan.Win32.Reconyc.cmqi-4e2c11c65d6ad0c02fc86d98c349b1a569d1552bb07e3e0d88656d69f8939428 2013-09-18 01:58:04 ....A 215956 Virusshare.00099/Trojan.Win32.Reconyc.egiq-b289707f07c6039de675eb142e8cf33811a86c8e033d135515069a7bcba92346 2013-09-18 00:41:44 ....A 98311 Virusshare.00099/Trojan.Win32.Reconyc.egxn-dfec22bcec61169cf2c616eac9eefa5c9db99cef6b1ad60abcbadeb05d77d1ab 2013-09-18 02:11:48 ....A 92056 Virusshare.00099/Trojan.Win32.Reconyc.eimv-cbcf805eda140b757f080da49ee9909f6cb6cfa4e1f3a0c0fdce9e6bcf9c6761 2013-09-18 00:51:40 ....A 22016 Virusshare.00099/Trojan.Win32.Reconyc.ergc-058d57911b4a89502faa03eabba3f5616195b1b8e38b9e9920874c3d32a589ec 2013-09-18 02:11:48 ....A 629173 Virusshare.00099/Trojan.Win32.Reconyc.ergc-9ae652144ef413eec850819d1693766bdb2aac05ce82ac0d473f629f2f47dc9d 2013-09-18 00:40:36 ....A 88516 Virusshare.00099/Trojan.Win32.Reconyc.esep-d6b8aa517779d4598d20db69def871c73a16a76d587938e5332fedfead526292 2013-09-18 01:40:32 ....A 228270 Virusshare.00099/Trojan.Win32.Reconyc.etki-8195f80276825b40b559e375a8b52b3661f40ab5b3cd1182e18e3d9aa9c98302 2013-09-18 00:19:10 ....A 131072 Virusshare.00099/Trojan.Win32.Reconyc.etki-dde31fa38dfa20bdab663dc2c2df22e4ef455de971232991bee6d792bf578497 2013-09-18 01:46:04 ....A 163840 Virusshare.00099/Trojan.Win32.Reconyc.etki-e3b98540a9e5e8059879b429fc329ee785f31e6794f5f9a6ce0eed013cac794a 2013-09-18 00:54:46 ....A 2967352 Virusshare.00099/Trojan.Win32.Reconyc.ettl-f6e478f040f67e1bc6e7a572cbb684a95c8f7d914ae7b0f9be42ded194e8c0ca 2013-09-18 01:18:12 ....A 1249369 Virusshare.00099/Trojan.Win32.Reconyc.fjmz-d6cb22022641524dbe8a2b20542412d5983d9765cbea3ebc7fcf930722421c15 2013-09-18 01:06:34 ....A 33280 Virusshare.00099/Trojan.Win32.Reconyc.fkli-a2ea5919a842bd090334d4117735679c0a77671146139cbdb1a85c9b514889fc 2013-09-18 01:57:22 ....A 142607 Virusshare.00099/Trojan.Win32.Reconyc.flnn-cf0426e6be231fd3f08592e6f0c26d14360c7809d7494c1ee99b5cd043fb9860 2013-09-18 02:00:20 ....A 700416 Virusshare.00099/Trojan.Win32.Reconyc.fmwr-974830a8e9f99f89edd653c92de376b7896c8f2b200290b5360f14175bbd1087 2013-09-18 00:53:42 ....A 78336 Virusshare.00099/Trojan.Win32.Reconyc.frst-b78d6d3eef3f3a89d1e7895b5fb2a3b38a0bd3d6b655a9547b5ceb4006d21d79 2013-09-18 00:49:28 ....A 116339 Virusshare.00099/Trojan.Win32.Reconyc.ftgw-85aa7b837dd94828dc2f492ec6bcbd3979e43be2a13a012a64555e08656dc45e 2013-09-18 00:59:52 ....A 116339 Virusshare.00099/Trojan.Win32.Reconyc.ftgw-970cef76b5e7703a157c32399bd5c79f5ad44bd170c7f26cfde8306161060796 2013-09-18 01:42:52 ....A 116339 Virusshare.00099/Trojan.Win32.Reconyc.ftgw-adc5c3759f2d758fff9fa81357b3e510c6c43f72f281930c4dfaaa447644015d 2013-09-18 01:25:12 ....A 116339 Virusshare.00099/Trojan.Win32.Reconyc.ftgw-c55f790a876257ca8ab8c42c1e74cd5a29c2f8b0b3e3f78814409e993ebdfde8 2013-09-18 00:13:18 ....A 116339 Virusshare.00099/Trojan.Win32.Reconyc.ftgw-c92d9c68b9193a3ab33a868ced01617bdc602b37bcdabece656923e935a06057 2013-09-18 00:52:12 ....A 116339 Virusshare.00099/Trojan.Win32.Reconyc.ftgw-c9544c2664d6027658b1ed59122648a823e7edaf68004eba584da4c4efb7f1af 2013-09-18 00:34:54 ....A 116339 Virusshare.00099/Trojan.Win32.Reconyc.ftgw-d3715950789a672b9b9ed2312250c677d0beaf5ee1882698ba8af2bb204c23f9 2013-09-18 00:40:40 ....A 365056 Virusshare.00099/Trojan.Win32.Reconyc.fure-7088db570ed6065b0d331f6e6f89ba02118b7293df2a69aca4410a5977ed32af 2013-09-18 01:40:12 ....A 309118 Virusshare.00099/Trojan.Win32.Reconyc.fwtr-8caab7a32d40091a46eadff5ed6171c296d60aeed257e3ff7c3c9304c47e6268 2013-09-18 01:20:46 ....A 15573 Virusshare.00099/Trojan.Win32.Reconyc.fxul-f16624311ccf66dd3e18224eb666847dfc42ca60ee0ec5cfa4098409a497f8bb 2013-09-18 01:51:20 ....A 470629 Virusshare.00099/Trojan.Win32.Reconyc.fxvn-8aeb90ae52cb46fd8ac05b1b4c4b1481d1231d5f14285b073e29060d250d4d7d 2013-09-18 00:52:14 ....A 107193 Virusshare.00099/Trojan.Win32.Reconyc.fxyy-21da92c7ba6321e0db5ce7731009b11773324d4ddea19b3e3cc89ce29c22c4ae 2013-09-18 00:51:28 ....A 335360 Virusshare.00099/Trojan.Win32.Reconyc.fzsv-a9a42cf153a2b941db503d6a9af318b4916f59b6130a80a5a963b29d33bc537b 2013-09-18 01:22:16 ....A 1189462 Virusshare.00099/Trojan.Win32.Reconyc.gaxa-a3ca313fe504f0915cf34db309a1e633228700e6f34ffe183f9f40ebb21e74b1 2013-09-18 00:36:24 ....A 33364 Virusshare.00099/Trojan.Win32.Reconyc.gaxm-c43d1596fbf8376ec20b0e078f5f05686da1c478ebee15c91d8dd8924c5de0f2 2013-09-18 02:07:54 ....A 410178 Virusshare.00099/Trojan.Win32.Reconyc.gunk-64859453433c1d3ec0fabb9bae1a16e626eb2e34cab9fbef63a0b9299736594a 2013-09-18 01:12:50 ....A 335685 Virusshare.00099/Trojan.Win32.Reconyc.gunk-675648a93e753a4311e7bba725843dc9e679ff5b6be1e2928b9e7bdf4a608c7a 2013-09-18 01:08:58 ....A 513565 Virusshare.00099/Trojan.Win32.Reconyc.gunk-74d7c997820e3d12455918ae7811dd6394a1e499f1f9f766ab792e0596ccd1c7 2013-09-18 00:38:48 ....A 470964 Virusshare.00099/Trojan.Win32.Reconyc.gunk-76697925b09148e6cae354e8cda817e6057c4fa533ba0061bf7fac4f4af7cc8e 2013-09-18 02:01:22 ....A 560433 Virusshare.00099/Trojan.Win32.Reconyc.gunk-76cd2214c287fb18a062966ebcc30d561f59264f88083a13229f26cab7dd52b0 2013-09-18 01:55:50 ....A 458999 Virusshare.00099/Trojan.Win32.Reconyc.gunk-77ca85929b19e6dd53e5f7facbbc761cee1c8cbe328a7186c8e276fa7ea5cd6f 2013-09-18 01:34:24 ....A 369308 Virusshare.00099/Trojan.Win32.Reconyc.gunk-77d940c3cd59e36c6fd0a406f12751e7fdfadf7ba70614ccbb6080ce6ccb6db5 2013-09-18 02:00:30 ....A 479656 Virusshare.00099/Trojan.Win32.Reconyc.gunk-78f687babc486208472611ea38b64ed7c1163d9531ae2b5235e233c6820704f0 2013-09-18 02:08:10 ....A 441211 Virusshare.00099/Trojan.Win32.Reconyc.gunk-807fa4899a2122f15985ae3f1027e2f42c4a028584b25440f41127f697e70c32 2013-09-18 01:53:14 ....A 390432 Virusshare.00099/Trojan.Win32.Reconyc.gunk-832ef29a9abcb1a99e246726e18683b89e2d41ea7e5a5cc3c01343fa8fa01c5f 2013-09-18 02:02:18 ....A 379612 Virusshare.00099/Trojan.Win32.Reconyc.gunk-906fe5d9c28de904f0187453f055bb9ee7510d89db08599ba15c1d4cb08824f5 2013-09-18 01:36:02 ....A 462522 Virusshare.00099/Trojan.Win32.Reconyc.gunk-9092ae2bf02a7a5e5e047f49f3e0631123136cffb5b083c96f79691050a7abd3 2013-09-18 01:57:56 ....A 499272 Virusshare.00099/Trojan.Win32.Reconyc.gunk-91c9c2ecefa9312a0e4b4915aee28df094c11e5510048b75e2c6e1e73c5e52f3 2013-09-18 01:41:16 ....A 397990 Virusshare.00099/Trojan.Win32.Reconyc.gunk-94fa34c19e732a877c79bc00ac87d21991da7f99a8e80b8bc8dc2ce37ebcea63 2013-09-18 01:12:38 ....A 513429 Virusshare.00099/Trojan.Win32.Reconyc.gunk-987bedecc0833ac91788d23eb750396c02b48d45273cb0603c741056b4b55f1f 2013-09-18 01:02:50 ....A 426509 Virusshare.00099/Trojan.Win32.Reconyc.gunk-99203a906a5b84ebded67500455e2ac772bf7b9a31914cfae18ee3462086a76d 2013-09-18 01:30:30 ....A 407699 Virusshare.00099/Trojan.Win32.Reconyc.gunk-a0765e506f4bcb2ebade18d1fc92c8922c9d33dcd3a66fe1ac83dff71c99f4d7 2013-09-18 00:23:46 ....A 453036 Virusshare.00099/Trojan.Win32.Reconyc.gunk-a85fee4923f8a52b1d90a24419991e53a7973e1a6f7095ef67f4dfd97270c760 2013-09-18 01:42:38 ....A 724680 Virusshare.00099/Trojan.Win32.Reconyc.gunk-a927e9ef0f45d6559716e17ec5424114d2b7f9612f6503c58a898114b5a6fb19 2013-09-18 01:44:04 ....A 419576 Virusshare.00099/Trojan.Win32.Reconyc.gunk-ab8b382d7b510cb08be5e02cb2156618e8518ccdb8d999edd480ab60bf022c6a 2013-09-18 01:53:36 ....A 524473 Virusshare.00099/Trojan.Win32.Reconyc.gunk-b108fb068595004f6a7afcf00898a85da06865951e6dac85ae0ab5195a0943ff 2013-09-18 01:22:44 ....A 509969 Virusshare.00099/Trojan.Win32.Reconyc.gunk-b21ff1d02ef3cf8c34c87480b56a8198d37362acf2fb6d7e10c3f33a859cab4a 2013-09-18 00:29:12 ....A 721396 Virusshare.00099/Trojan.Win32.Reconyc.gunk-b456966a9ccdfbb26218a95c8222c491f270f325a922b08d0fd9a475628196a7 2013-09-18 00:42:24 ....A 430100 Virusshare.00099/Trojan.Win32.Reconyc.gunk-b4b4d3ea31ef15690e80c8c5b4057de6b69444fce524ec0a011805246c8b3ece 2013-09-18 00:22:16 ....A 376330 Virusshare.00099/Trojan.Win32.Reconyc.gunk-b6df0e154d1e9c2ef72878826636ffc2f82fe1e70f8b259f607c457f20aa0b54 2013-09-18 01:47:56 ....A 397204 Virusshare.00099/Trojan.Win32.Reconyc.gunk-b9a76ff5a4c0ee12f892d967d96db2a7c51ec0b57b86e3c55da1aefc8dcc3107 2013-09-18 01:46:48 ....A 364056 Virusshare.00099/Trojan.Win32.Reconyc.gunk-bdc3c571681bfdcb9c468c8c72f0b254355d9ac10722d1ec56c2657fea087e85 2013-09-18 00:33:28 ....A 455880 Virusshare.00099/Trojan.Win32.Reconyc.gunk-c167e40d9ff99e14b2c39d0646c5d279bf3504a12c0d8cea0349c8c11137bcc1 2013-09-18 02:04:26 ....A 495425 Virusshare.00099/Trojan.Win32.Reconyc.gunk-c22e0107d46f6408d34bc9093bfbe854cc10e1c8b831941eb05224bcfd4c587c 2013-09-18 01:40:30 ....A 473237 Virusshare.00099/Trojan.Win32.Reconyc.gunk-c5462903b9f1af288ff535b0184bae3c731b3dbf618f9fdd5880b1419ef842f0 2013-09-18 01:16:12 ....A 461079 Virusshare.00099/Trojan.Win32.Reconyc.gunk-cd44578f6dea278abcbcfa99c3f576be41125717debb435c9363b411483334ac 2013-09-18 01:39:58 ....A 329713 Virusshare.00099/Trojan.Win32.Reconyc.gunk-cdbc95e842791bc816fa8d9f3555bc60a00ce8c336353d1093197acefb6239e0 2013-09-18 01:41:24 ....A 334830 Virusshare.00099/Trojan.Win32.Reconyc.gunk-d52ff7fb660baca7bac2519b86a6804a3c539a3961965946d971a9f0f5ccc906 2013-09-18 00:32:04 ....A 437331 Virusshare.00099/Trojan.Win32.Reconyc.gunk-d5dfd63b9b9c2c0933f39b3e93642ce1017b07524857c7e86f60f1d0df0b6784 2013-09-18 01:11:30 ....A 355249 Virusshare.00099/Trojan.Win32.Reconyc.gunk-d5e91e0111f7bc9d88ad5424e78cdaa840e4a5998952744904394f361560dd32 2013-09-18 01:56:24 ....A 411128 Virusshare.00099/Trojan.Win32.Reconyc.gunk-d8bde2d7e7203f0dff745694016eff08f9e97ea194616937ce9a372f8bee9aa7 2013-09-18 01:01:46 ....A 332304 Virusshare.00099/Trojan.Win32.Reconyc.gunk-e1939aa44352f5ddf0e6480af6d720e24b50a5f1f7f2aaf96b2e8b2749eb582f 2013-09-18 00:03:04 ....A 607236 Virusshare.00099/Trojan.Win32.Reconyc.gunk-e2774bb6d30cf316a5719da88a8bb68419f34ac9e3d72afe78540999cf2f9fd9 2013-09-18 01:31:44 ....A 436895 Virusshare.00099/Trojan.Win32.Reconyc.gunk-e62e89284f5ea904e3a44fc1c49e68d79f21ac7dab88805a370dfb0227ca6fb5 2013-09-18 01:26:44 ....A 492930 Virusshare.00099/Trojan.Win32.Reconyc.gunk-e79deb3d4b6ac1303924bf2464d9690eb0c4338bfba12f05ad6e3c44045107c2 2013-09-18 00:53:30 ....A 333493 Virusshare.00099/Trojan.Win32.Reconyc.gunk-e9bdfa85175716c7880d37e95db2fe3c92078adf6565a1f55d9b9ffbfe399367 2013-09-18 00:39:00 ....A 452539 Virusshare.00099/Trojan.Win32.Reconyc.gunk-f07e5187d9f71086667f5676334a57de7ba4a478b22244bfcfe57b5e91ab1d05 2013-09-18 00:15:16 ....A 431984 Virusshare.00099/Trojan.Win32.Reconyc.gunk-f0c672aaae8a0ba3366210fd1add584b438cd0ad4b4d358c773f4f4782714006 2013-09-18 01:36:46 ....A 478760 Virusshare.00099/Trojan.Win32.Reconyc.gunk-f0ce1e38f2e82b3fcb3604b3ba02e1fa2bd1819d3772d945a4e2cab91149f256 2013-09-18 01:44:52 ....A 482144 Virusshare.00099/Trojan.Win32.Reconyc.gunk-f5663b31198860bbf63e7a60e79754357f5c7d27b372876709c95305330ef042 2013-09-18 00:19:52 ....A 632816 Virusshare.00099/Trojan.Win32.Reconyc.gunk-f6b05bed3858055578242014362f8cd96e8f54dcc16e87b23cad0007073570b4 2013-09-18 01:55:00 ....A 371006 Virusshare.00099/Trojan.Win32.Reconyc.gunk-f6dfec343d695779b93f4e015c5b70ada466eca14e0bfdd80bfe9ca5be9a9957 2013-09-18 00:20:26 ....A 132880 Virusshare.00099/Trojan.Win32.Reconyc.iuno-802b8358f0fe14caf0d56aa7babdf6a3b526c9bf5353235e7e2f7970b193ccd5 2013-09-18 00:20:10 ....A 188416 Virusshare.00099/Trojan.Win32.Reconyc.ivis-8306f6e83055e8e25309ac926e12a22fe141c770f65c5b90a6786ceab8601eac 2013-09-18 01:48:50 ....A 290833 Virusshare.00099/Trojan.Win32.Reconyc.jblr-d868f3af2f5abaa7a6229f70c92e42f40f68f05d9bf71ce4c23f75c60e7efc3e 2013-09-18 01:22:12 ....A 299356 Virusshare.00099/Trojan.Win32.Reconyc.jmne-907ab320ac724399572a5d27c31ebe8f8d483e601f2c8540d07af0c1e3492700 2013-09-18 01:45:24 ....A 1079500 Virusshare.00099/Trojan.Win32.Reconyc.nfwg-e6348469cc4f4a991a26d1968c202e7c087bf6557d097dd77927d5d6d5395dde 2013-09-18 01:33:14 ....A 260393 Virusshare.00099/Trojan.Win32.Reconyc.pcgq-af7e0885c8c7877570d19a42034d2f98b1650550eb085590f594e99069026f42 2013-09-18 01:30:18 ....A 7483 Virusshare.00099/Trojan.Win32.Reconyc.pcgq-f0c6cfa704676df46de7fbe63733f7719d58ba96aa5b4f427ff0becffff830ab 2013-09-18 01:37:06 ....A 85287 Virusshare.00099/Trojan.Win32.Refroso.abmg-ebf86f562bf343341b0ac4da9aa2ac0357c010f46b8dec37fa971b25e8ef2e06 2013-09-18 00:37:30 ....A 206587 Virusshare.00099/Trojan.Win32.Refroso.ahhe-d590198791d78f69eca7aa9d09cb40a295bed3b0e060ceafafcba4a6fb956087 2013-09-18 00:09:48 ....A 54608 Virusshare.00099/Trojan.Win32.Refroso.asbf-bb657d4df04d2df5a46dd1d2ce35c76ace238595c567a67f3816f67ce8ea5f22 2013-09-18 00:33:04 ....A 48831 Virusshare.00099/Trojan.Win32.Refroso.asbf-bb72a523ec72868d8c3ad647aba881667a24916fe1828044993ecb41371fb54d 2013-09-18 02:01:28 ....A 82206 Virusshare.00099/Trojan.Win32.Refroso.ayz-80ca23dd2e2cd77111a94e11551c54bdb68b8971e3083bb88520f82a8b2d0821 2013-09-18 00:37:20 ....A 57213 Virusshare.00099/Trojan.Win32.Refroso.ayz-eaa3fb5d33794e5330c8f4eaccbee419d941485e7fe6250d5fedd276718ff7c8 2013-09-18 00:04:52 ....A 117399 Virusshare.00099/Trojan.Win32.Refroso.bblo-e6fe9c17e3c3b6d18d241f956272fd03530e260d712ef5d49fc56491791e6f0f 2013-09-18 01:38:04 ....A 286720 Virusshare.00099/Trojan.Win32.Refroso.bckp-8a513a1ff9c81da45905c0e7f138213c141948f96e1ddf7354572170266494b6 2013-09-18 00:41:46 ....A 234496 Virusshare.00099/Trojan.Win32.Refroso.bmgk-a02cb747153f924cccfe4e17e9393402fefb4d2e3d96ba10b381d54528e64d7f 2013-09-18 00:10:34 ....A 203884 Virusshare.00099/Trojan.Win32.Refroso.bnpt-c1406311c2a6e57db256c7c563a7ea95fda39264c5022d4e727ee594861506e7 2013-09-18 01:06:36 ....A 2009234 Virusshare.00099/Trojan.Win32.Refroso.bsp-bd053130fb88ffaddcc4be803e321bdd85dc2d8261ff797263c2f7953ce747cc 2013-09-18 01:20:10 ....A 778846 Virusshare.00099/Trojan.Win32.Refroso.bsp-c2d413ca5fa354e9fe31cbe79e4af6a9e98fc0c3234d852aced29dd9df9682ec 2013-09-18 01:35:40 ....A 256671 Virusshare.00099/Trojan.Win32.Refroso.bsp-e345f5781a8d50d64970c33614dd3f39ae80cdae5885e0810883b26b62f9e451 2013-09-18 00:49:18 ....A 252115 Virusshare.00099/Trojan.Win32.Refroso.bzev-de4bc31f62f9744ef4ef20a2ba835dca2beda63be3bb8d31b69229a2910668e2 2013-09-18 01:31:50 ....A 258048 Virusshare.00099/Trojan.Win32.Refroso.caic-840da9b19f4c8a9dd0e67296930f031cbf7b3872a4a83b693e9a6db21bfae4a3 2013-09-18 01:26:58 ....A 262144 Virusshare.00099/Trojan.Win32.Refroso.caqf-8a973f64fb9140a894e4cc60a41c3707ad4de84467e9c3e4035af30c082d103a 2013-09-18 01:18:22 ....A 332310 Virusshare.00099/Trojan.Win32.Refroso.ccze-d836783f3ad338c5cd602709b154624564e9210942707d0ce7f00cfa96e20d15 2013-09-18 01:57:12 ....A 281981 Virusshare.00099/Trojan.Win32.Refroso.cdbq-82538f3604d1995dfac61e3806ad4da3fd9f254b8e904e51799a54c64a046a41 2013-09-18 00:20:02 ....A 274202 Virusshare.00099/Trojan.Win32.Refroso.cdfn-8657d1eac83d0275777e9aab36a543fd9010c50de24e81bd5212983c924c4f24 2013-09-18 02:06:58 ....A 172032 Virusshare.00099/Trojan.Win32.Refroso.cdpn-8cdc4ffd73f654d5f740ed2680171ad355816e4ee72550b3a8290b1ba4628244 2013-09-18 01:03:14 ....A 126003 Virusshare.00099/Trojan.Win32.Refroso.cked-92e3e4842a5c3c4d323e1e3c572271efcc29b1a061cfa94a06b0bc85a43fbca2 2013-09-18 01:38:10 ....A 129405 Virusshare.00099/Trojan.Win32.Refroso.clxg-c336ee8ccf6d460079e2379b41ce68a4f6c88185b03b408d74c3ca5beb818ba3 2013-09-18 01:09:18 ....A 214361 Virusshare.00099/Trojan.Win32.Refroso.cmgc-e5479cf62aa1916b0a75e28f2bdb8cbccd7950bae3e8b28667599f08eacaeb90 2013-09-18 00:33:42 ....A 293476 Virusshare.00099/Trojan.Win32.Refroso.cmre-d3de62921cbd3ab20b924fc8200e2b8ab16a6349f8294956d2f9394f8cd2a14b 2013-09-18 01:55:30 ....A 502788 Virusshare.00099/Trojan.Win32.Refroso.cmus-ef35f6562c1369decdd68952974cbe36e5f331aace4ccbef8450203a38642deb 2013-09-18 00:19:12 ....A 80384 Virusshare.00099/Trojan.Win32.Refroso.cnwc-84cdcad98d5463fb9fbbb99efa5e87e7f093c5c4369ba8c9e7e0324426918225 2013-09-18 00:35:00 ....A 224965 Virusshare.00099/Trojan.Win32.Refroso.coaj-b2ef093840f851174627d016f7f044cfde390eb7d1c488e0efa2545c9cc0bb4e 2013-09-18 00:58:44 ....A 81863 Virusshare.00099/Trojan.Win32.Refroso.covh-fc4d6946fb560f087249074d4f6dfea3fae8972e5c11abcabb78636c680b5d11 2013-09-18 00:42:12 ....A 655182 Virusshare.00099/Trojan.Win32.Refroso.cpoc-150b7d2604480e15241ec15c711623b19e81f180cafa5065cc0ff3abdd5c07d9 2013-09-18 00:58:54 ....A 76157 Virusshare.00099/Trojan.Win32.Refroso.cpoo-a9af8bce956917f28ee924019ac75c4abd22c7fdc8200fee9873b73afa0cf55e 2013-09-18 01:04:52 ....A 299520 Virusshare.00099/Trojan.Win32.Refroso.cq-87c664c6ae1b102ebb8ab8c29e802c06e8688b390a28312bea268f0965ba7ba9 2013-09-18 01:48:08 ....A 313010 Virusshare.00099/Trojan.Win32.Refroso.cqib-92015c042fe935e7aa384f37aee4e163997ffef1a3458aefac7e74e455c7a62f 2013-09-18 01:46:36 ....A 48837 Virusshare.00099/Trojan.Win32.Refroso.crvf-b5c6436e0ad939baed57adfec9d82614a1a014eb3b86de79f2fdc2e3aa1cdcb6 2013-09-18 01:51:52 ....A 65917 Virusshare.00099/Trojan.Win32.Refroso.ctci-d6eb3b037c02def3072f16bb7ddc1a115d6281fa5406633c8fd4251f3b4a67ab 2013-09-18 01:06:00 ....A 283005 Virusshare.00099/Trojan.Win32.Refroso.ctkl-e5c39071bbaacc53b73dcf1529ed8dd3a749f9a3cba636b7e4f32e1fc4742e00 2013-09-18 00:24:48 ....A 121213 Virusshare.00099/Trojan.Win32.Refroso.ctpv-db291c412394d339ad4563923a066e1956d0eeb044ff16a478e9e8e1471fa029 2013-09-18 01:54:32 ....A 122037 Virusshare.00099/Trojan.Win32.Refroso.cxyd-e02c9c7c28082af35bb3f48ca96b45cb4d705822b8d90595f889b144ef3356b0 2013-09-18 01:06:34 ....A 164221 Virusshare.00099/Trojan.Win32.Refroso.czqq-d130ca5aa13de4192dfe499baacd7709d67bbe0658031eb1fb57272ced77eae1 2013-09-18 01:42:10 ....A 178914 Virusshare.00099/Trojan.Win32.Refroso.dakt-f56bef276f0f8ba1c8204f48cde19c37121c51e42ea3dd1eb2a4026300bedd55 2013-09-18 01:15:28 ....A 85504 Virusshare.00099/Trojan.Win32.Refroso.dasj-44393b7893ebba4b0aefebc6efc48ba97d741fa10069854cbd582f13b03d0ee7 2013-09-18 01:22:18 ....A 197645 Virusshare.00099/Trojan.Win32.Refroso.dbzi-d100414e49906e4c67b2b58aa0804fb46eff0a0c8e392654281a72e90c840810 2013-09-18 01:24:38 ....A 378301 Virusshare.00099/Trojan.Win32.Refroso.ddlc-88e11da5df3711d64df9668cb84f4dd5133091e4e00e18aed627fa9d70686506 2013-09-18 00:30:32 ....A 75133 Virusshare.00099/Trojan.Win32.Refroso.deum-8d49a7a83397bfc877a538833b317ae2a47af8acd4cce513dac24185afba908a 2013-09-18 00:08:30 ....A 1473988 Virusshare.00099/Trojan.Win32.Refroso.dfqj-ca9469e50a438a78e761562d482a83581e0cae90c946147af272e1975591f15e 2013-09-18 00:33:32 ....A 188366 Virusshare.00099/Trojan.Win32.Refroso.dfuh-d7a142d76369bac6d9a9c56501fb53e9efc342d0cbfefb7c6ff784eb87d64d35 2013-09-18 02:04:48 ....A 3812455 Virusshare.00099/Trojan.Win32.Refroso.dgdf-80f27ab20dffb51318196923f49b78d7da24d1ba98ada31c3bc7e16414170132 2013-09-18 00:19:54 ....A 429437 Virusshare.00099/Trojan.Win32.Refroso.dgze-89e4cfec70ef875d96ac6203e5d008f92ed655fe1ed316fed8101747186f47cb 2013-09-18 01:15:44 ....A 176128 Virusshare.00099/Trojan.Win32.Refroso.diyk-e087cf279d13b2a2f588c4ba00e06ee1d3a9c15e1f6b4a436ff9aaa20483826d 2013-09-18 01:16:52 ....A 66679 Virusshare.00099/Trojan.Win32.Refroso.dmsx-b28d9ca92868f0c3ae7808a772bdd8f474bd4c87dc0de3f6540f5fd2cec6e5ed 2013-09-18 01:03:14 ....A 276409 Virusshare.00099/Trojan.Win32.Refroso.dmun-151ab5dddf1a0dd70d46168afdfa5ef230ce860b11678ee1966da6320e2d36b1 2013-09-18 01:33:04 ....A 282296 Virusshare.00099/Trojan.Win32.Refroso.dttt-e407173ac362374e79f1f092cd03751d2e7d13e6279b0c4ba929800e9d8a503f 2013-09-18 00:38:48 ....A 282624 Virusshare.00099/Trojan.Win32.Refroso.evgi-754b33f8f585c7add5f87d13074936254deef385d51206b88c8b21457ebb9a13 2013-09-18 00:33:32 ....A 36864 Virusshare.00099/Trojan.Win32.Refroso.ewbc-8ccb546154537ea2f00622be751cb42e557ed7c49d2ad20b2fad89c7ef647d0e 2013-09-18 01:19:50 ....A 527259 Virusshare.00099/Trojan.Win32.Refroso.eygz-ac8dea0421a9c5cc5a8a1d549b3b22878a1662999713f7dbb03f94424cccbcf1 2013-09-18 00:51:06 ....A 161693 Virusshare.00099/Trojan.Win32.Refroso.eygz-e8b3a69502daaacfa725d7bfb551672dee9776aabfcf0a051f41ff337297f2d2 2013-09-18 00:21:44 ....A 142205 Virusshare.00099/Trojan.Win32.Refroso.eyik-342601ab5a2a1159257c2a685eac9936d802d3f7e2cdad3ff8cbb97148c7e1f3 2013-09-18 01:21:40 ....A 82228 Virusshare.00099/Trojan.Win32.Refroso.ezel-cfbdb4e676002bcf13fbc9276815dd45037bc942f9465223d0341f5769a59a60 2013-09-18 01:38:26 ....A 241205 Virusshare.00099/Trojan.Win32.Refroso.farh-d24c7ca21b28f024c1fd5a5f9ac7f65eb59bfc54b6930b5077e68e68616d772b 2013-09-18 00:03:16 ....A 370496 Virusshare.00099/Trojan.Win32.Refroso.farh-ef1f39d6896b21da88ea44f32082fc7027d7bbd1d4d6f454cf9f17ea806e01ec 2013-09-18 01:48:14 ....A 101219 Virusshare.00099/Trojan.Win32.Refroso.farh-ef922ed8a60ac8b883234dce8e037aa9866a2dd27b312a5ce796e8a3d1d75d0a 2013-09-18 00:32:06 ....A 971422 Virusshare.00099/Trojan.Win32.Refroso.faur-aa1fb1427e12412188766dd24e173486702f35b9bb392490eca2a4a7e72c2a76 2013-09-18 01:57:54 ....A 355318 Virusshare.00099/Trojan.Win32.Refroso.fbzj-ef8a9406ecfc83d53b316316266b73ad3f8ec350347e1d9f357b52a37a6621e0 2013-09-18 01:49:36 ....A 206336 Virusshare.00099/Trojan.Win32.Refroso.fcfs-f6fb82cda92922b28de6154ff0cee514b2ea6b6749695ea844b1a739758b0aa2 2013-09-18 02:00:30 ....A 188416 Virusshare.00099/Trojan.Win32.Refroso.fefz-7da19805b0faad2d4065c69c2cd3201938834a900c690a17244a6d46092b3e38 2013-09-18 01:07:04 ....A 61740 Virusshare.00099/Trojan.Win32.Refroso.fhpb-220e9e9a6d8cb0178b2a485a2feea739e5a3dcea6ca07887c33705f2902a8b5b 2013-09-18 02:08:58 ....A 230400 Virusshare.00099/Trojan.Win32.Refroso.fofu-8d05923476d36931d5d0f2dead879dcf13f6d61a12b9a7a850baa989915a5aa6 2013-09-18 00:18:56 ....A 192893 Virusshare.00099/Trojan.Win32.Refroso.fogv-5269b7af282dbdd4abdf5327859b36647091609d7a9743d1771086037aa6dd01 2013-09-18 01:26:04 ....A 151965 Virusshare.00099/Trojan.Win32.Refroso.fpeg-e15f6fdd55eb2f93f12d79e942d108acd92b1758d2803822018601a990765d10 2013-09-18 00:35:04 ....A 141213 Virusshare.00099/Trojan.Win32.Refroso.fqrb-7375b03c9c3b67cbfa8888bcb0902e0ca9a3a134a423680e5e5ac375ebf979bb 2013-09-18 01:21:34 ....A 174592 Virusshare.00099/Trojan.Win32.Refroso.fsty-92dcc3a89eaba868b5989352b1f3efdc8e6c2a7a5373f0004eb4440f8b066f78 2013-09-18 01:11:30 ....A 414589 Virusshare.00099/Trojan.Win32.Refroso.fsyz-91d3c36efb4ea44f6d466d00356a4ae756dc269d396463d83fee3677315615ea 2013-09-18 00:23:10 ....A 440189 Virusshare.00099/Trojan.Win32.Refroso.fthe-c68886a90b3d1568702ca4ecac769566b1e6c930adfd4242bbe179b998fb84ea 2013-09-18 00:46:48 ....A 161792 Virusshare.00099/Trojan.Win32.Refroso.ftlt-eb1af23f551eff3e11cfc58708e257a83274035657abff74e89bd3241d86abef 2013-09-18 00:13:38 ....A 217088 Virusshare.00099/Trojan.Win32.Refroso.fxjj-ed2dc5ef4e48b82f1bf801b729efd32bebaf57eaa4f8232f222fef099b5ca43c 2013-09-18 01:52:16 ....A 151552 Virusshare.00099/Trojan.Win32.Refroso.gatl-f66443bd9ecc5ce076408bab3c870d835e5668345ebdfbb93b0e15c98132811a 2013-09-18 00:13:12 ....A 422269 Virusshare.00099/Trojan.Win32.Refroso.gcmp-f7009a849cc4c4fccf047f2a4536b1feadac91be661dcba9950ac8ddd215c76b 2013-09-18 00:27:56 ....A 1413120 Virusshare.00099/Trojan.Win32.Refroso.gczz-d74364f2b06b43018e4b9e3efa53155a471fa288f63f91b2be267d8bc11f24bb 2013-09-18 00:24:42 ....A 581632 Virusshare.00099/Trojan.Win32.Refroso.gdjt-bafed0ca2ef4d535eb0690bcadfca5d0d6e7316671f0eea5c9d5fd3e377f668f 2013-09-18 01:54:56 ....A 290356 Virusshare.00099/Trojan.Win32.Refroso.glze-daf296d45292214ac3fbc3dd01b10d95a6feecb9dc71b1da942bf531c1a13d0c 2013-09-18 01:18:16 ....A 278941 Virusshare.00099/Trojan.Win32.Refroso.gmly-9027b6f076ae524f2911226c104005ceca058f9bc3d0944724009f8a6d929b34 2013-09-18 00:37:36 ....A 188797 Virusshare.00099/Trojan.Win32.Refroso.gmng-88010f2e7e09a441888a156bc79af5daf7f6567f4623beea7d59ab4ad480419b 2013-09-18 00:21:56 ....A 241081 Virusshare.00099/Trojan.Win32.Refroso.gntb-df7068de16245f0f5f293fb5e7807952ef3e69f4a0f04c701ed767d3236170e5 2013-09-18 02:03:16 ....A 164221 Virusshare.00099/Trojan.Win32.Refroso.gnwq-cebcc35feff8e2c99a4689bda5cd1d48888400375e6ad1efd4795a9d2b304ad7 2013-09-18 00:17:18 ....A 59269 Virusshare.00099/Trojan.Win32.Refroso.gtlq-d41eee325321c23cb3950b7716c04c3d3494c362a8a26c433fd72d6d087f9859 2013-09-18 00:53:54 ....A 100712 Virusshare.00099/Trojan.Win32.Refroso.gzle-2bc61ed617b601aad843384199ea02879af7dd85a7ac7a97a4623a7898537a75 2013-09-18 01:15:14 ....A 25178 Virusshare.00099/Trojan.Win32.Refroso.gzle-ed83e03ece5ec403382faa7b7a479411f59daf692258d8e610305ad0e5627796 2013-09-18 00:13:52 ....A 222178 Virusshare.00099/Trojan.Win32.Refroso.hfuw-d5939e7bf2fc8039a12f6868de3123409295a1b978bd68cd7fccd93c3c08365c 2013-09-18 01:03:50 ....A 61341 Virusshare.00099/Trojan.Win32.Refroso.hfuw-dcc865a1754acd555d5d14339a4af12c970f0e7153a1bbd64d7ee78286e47223 2013-09-18 01:14:54 ....A 149029 Virusshare.00099/Trojan.Win32.Refroso.hjyz-a93a1e0a2c01ca75b6cea958dd30de6b74fb5ad90b1535107e2e1675c7657b79 2013-09-18 02:04:20 ....A 21005 Virusshare.00099/Trojan.Win32.Refroso.hjyz-d24959133966aad91dbd0a50344cb78ab232b05b2fe7b1706c7277b5ee499476 2013-09-18 00:42:14 ....A 186880 Virusshare.00099/Trojan.Win32.Refroso.hltl-eb021737de960a93a16d4fce0b5520bf2829823292c9937191a99063c8ae77f2 2013-09-18 01:02:58 ....A 580358 Virusshare.00099/Trojan.Win32.Refroso.hmjf-f0efa1299e841ad2d21a2d0fe520cefea33d7b66311b54070f13b2a355cf45bd 2013-09-18 01:48:34 ....A 499712 Virusshare.00099/Trojan.Win32.Refroso.hmts-e0c6bf0c17a751d42802d3b4745cc470d1ece9dc4beba39be0a55c296784a741 2013-09-18 01:30:40 ....A 339968 Virusshare.00099/Trojan.Win32.Refroso.hplt-142402a0281948c696236742f6468e987a1d0f801fc96402e8efaa48dfbcc20a 2013-09-18 01:08:52 ....A 315837 Virusshare.00099/Trojan.Win32.Refroso.hpmc-bbd36868986f005b237b54db455b68331fd1ac9c9b7f8bc9c8d56a5ae37384f7 2013-09-18 01:59:42 ....A 372736 Virusshare.00099/Trojan.Win32.Refroso.hpvj-9e30dfcf82f8f31cbb632bb99708cc7d20d1daa33dc3255bebb01cc40b3a9948 2013-09-18 01:24:24 ....A 294912 Virusshare.00099/Trojan.Win32.Refroso.hqrj-8d126adb274c59d70ae1deab6ca15b09952328356fb3cb321b42d1c08163a86a 2013-09-18 01:28:24 ....A 444718 Virusshare.00099/Trojan.Win32.Refroso.hrbs-4ca5a73ae3ef710e86235bc6a8ea313c09b467e9e215654b8101fb4664f88395 2013-09-18 02:08:10 ....A 328442 Virusshare.00099/Trojan.Win32.Refroso.hrbs-86cf44bf2e848242e3dfefce2c83ee3d1b06bf4b721c3e90183007cd9d68dcfb 2013-09-18 00:35:32 ....A 217088 Virusshare.00099/Trojan.Win32.Refroso.hsjp-e50075c04ebaa072d646dc858f8e2e346e72d2d3a0225bb779da5ba0852f10d3 2013-09-18 00:34:28 ....A 32908 Virusshare.00099/Trojan.Win32.Refroso.htka-831173fa7b458d024841d6f0df3c044486da40ffc0a2be3c941fab3edb98438b 2013-09-18 01:37:28 ....A 97792 Virusshare.00099/Trojan.Win32.Refroso.humd-ecfcee7c3b926201bb71d7b571fef2f0406227fbf8b6cfac798e88d5caa8aafc 2013-09-18 00:32:52 ....A 943913 Virusshare.00099/Trojan.Win32.Refroso.hwag-b42e31ef7d57a09385204842b3284cee6bee47fb6458d62e98937a5e4224f839 2013-09-18 01:08:30 ....A 341917 Virusshare.00099/Trojan.Win32.Refroso.hwvm-dfcf64f530f8925feb9d99b5692552dc08ff34f302742a934ff080919eedf7a9 2013-09-18 01:14:34 ....A 164221 Virusshare.00099/Trojan.Win32.Refroso.hxid-d57752f6f6d088e574452189583e29b99a6ae9abd807acb4765a1187f57f4d32 2013-09-18 01:56:32 ....A 812145 Virusshare.00099/Trojan.Win32.Refroso.hzil-72e3f63aa4527ff66641744bfd63137e35e8cad0ca33e70b0238e26a35a3a53f 2013-09-18 00:35:12 ....A 181789 Virusshare.00099/Trojan.Win32.Refroso.iawx-ece36c71f23c3722ca7bcba49ceb5f1222ee2d48b7c3d46bf529ce5402e75d8e 2013-09-18 00:12:34 ....A 364993 Virusshare.00099/Trojan.Win32.Refroso.iben-e5e974df441c4141bccdede97f16626dc384a590f9ea2fc6deedcf584fe81dff 2013-09-18 00:25:24 ....A 226357 Virusshare.00099/Trojan.Win32.Refroso.icdr-daf02df9f29518ea36556105ad3439a45c60ebbbdfae9f1ffed76cfb91abe94d 2013-09-18 00:07:36 ....A 118784 Virusshare.00099/Trojan.Win32.Refroso.iczh-b634921dc2c23c0007cc3e24130daa061bdd636e05c5ccef4d3853687b9a87af 2013-09-18 00:52:22 ....A 289609 Virusshare.00099/Trojan.Win32.Refroso.idgs-a88a8fe4fe20b0d7f2fc218cfbfe92eab180eb087fae033a271c1b5e0da798f5 2013-09-18 01:52:06 ....A 289609 Virusshare.00099/Trojan.Win32.Refroso.idgs-e347be5d70cfa856922e7f3fc0a6a70362c01fc9e082216fe45d8563e9cf91e8 2013-09-18 01:16:40 ....A 356819 Virusshare.00099/Trojan.Win32.Refroso.ifuc-b5c106b4c944403f5d0d4f76fc11ad3c3ce274246d6b8c3468b0ae44823c7db6 2013-09-18 01:48:36 ....A 391994 Virusshare.00099/Trojan.Win32.Refroso.ifud-821a83a0ee53020db4447d1a17a603a74969ee5c53255cfcb6700a1c05c1845d 2013-09-18 00:54:16 ....A 277597 Virusshare.00099/Trojan.Win32.Refroso.ifva-ed8dd75ac58286450a1e36a46cc80aafa4075ef5df00f69cf49788b29131844a 2013-09-18 01:04:20 ....A 463229 Virusshare.00099/Trojan.Win32.Refroso.ifwk-a07623ec4dc0f90f7a4d9703ea89c845ee3a156ed9b02effd501b00a9a8158f3 2013-09-18 01:55:30 ....A 503808 Virusshare.00099/Trojan.Win32.Refroso.iggi-902a1bde34f6abfffb37f0c245bac8813422e9c833f530949291bb059f6c1bb5 2013-09-18 00:30:26 ....A 249856 Virusshare.00099/Trojan.Win32.Refroso.ihiu-742869fcc793a2b0222e124dc7d4f96f5b7ea9b4d29520f328fc213839032768 2013-09-18 00:04:38 ....A 97446 Virusshare.00099/Trojan.Win32.Refroso.jyu-78b0c7314babc2a2b9119c9d8b5f2be6ce620d7b5588e4fae53b518c47b16af5 2013-09-18 01:17:24 ....A 73728 Virusshare.00099/Trojan.Win32.Refroso.kis-8092516e75a6fdd51ee2a2273b2f6a56f4934e13ee845e1c74bbd809417cc9c9 2013-09-18 01:07:56 ....A 192512 Virusshare.00099/Trojan.Win32.Refroso.lfz-8726674300551beb896c870117a6c09722beb6d3982696e77b8d456b027e018b 2013-09-18 00:11:50 ....A 268304 Virusshare.00099/Trojan.Win32.Refroso.qng-da61cfc1886c00ea8f5bac811876aa27d3414837129da86169b42d41bf576b62 2013-09-18 01:10:08 ....A 60285 Virusshare.00099/Trojan.Win32.Refroso.rpp-5c138e1109bddb54f09a17587f477161ae02967e33e502910d6462b63db293ff 2013-09-18 00:50:32 ....A 60285 Virusshare.00099/Trojan.Win32.Refroso.rpp-94971d4d1bec35149699458abe0dffa006f47bc2ba45c3387455bc4a0805d0a9 2013-09-18 01:47:34 ....A 60285 Virusshare.00099/Trojan.Win32.Refroso.rpp-af1d9db34019120b0fc029d38535a2e073dea22ecb4eebc988d3f53f669ae68f 2013-09-18 01:01:10 ....A 180248 Virusshare.00099/Trojan.Win32.Refroso.xtc-db830155299a6d5a88fb4aa23e9412f5023e1d8cff9df84a5160d5a9cc6d1f6f 2013-09-18 00:51:24 ....A 121251 Virusshare.00099/Trojan.Win32.RegRun.xxg-93f90378fa170ac9722468a44738856490bb645306d9cef772bce154bc0d15f2 2013-09-18 00:26:36 ....A 3072 Virusshare.00099/Trojan.Win32.Regger.ch-d3b17c63552318659ec975f1ed846926ddc557c1861837c246dfa0af6984a381 2013-09-18 00:31:14 ....A 50688 Virusshare.00099/Trojan.Win32.Regrun.bqi-8034362353034c38b70bb4f63467e126c288e0292ee0259d3d9ef30478d1c0e0 2013-09-18 01:39:44 ....A 331264 Virusshare.00099/Trojan.Win32.Regrun.fzk-75c3b60ed106746e0c110bb9f17f42d2bf6e12ed79ba0c50dea5bf6f0f21673e 2013-09-18 00:08:04 ....A 331264 Virusshare.00099/Trojan.Win32.Regrun.fzk-af1a2bac13332a04bc32da08cc33cfb96889059bce3394209ec2072eb3bcd0f2 2013-09-18 01:55:08 ....A 331264 Virusshare.00099/Trojan.Win32.Regrun.fzk-e53d1ca613d213b8551075a6035b28a419ab56aa6516494c8d7a24f98d974fd0 2013-09-18 00:16:08 ....A 630872 Virusshare.00099/Trojan.Win32.Regrun.fzu-ad7f27ea2a1fa7527b4e8190d91b6aa6f02390baeb8e7134e32f7d30180328d9 2013-09-18 01:36:30 ....A 223744 Virusshare.00099/Trojan.Win32.Regrun.jhg-477718bc66803df23a56dec5f91fd6b47f500d33db6052232b8244124be73441 2013-09-18 00:39:44 ....A 252160 Virusshare.00099/Trojan.Win32.Regrun.jhg-cd8dc6facdeaf41ad14b52c38b5e26eb0de422cacd7c9ab5de2cda047bd45bd1 2013-09-18 01:04:32 ....A 229376 Virusshare.00099/Trojan.Win32.Regrun.jrj-b6c81476bee75ad978027104a8b64e366cfbf8713620e3d1b2045adb925fff2f 2013-09-18 00:55:02 ....A 660634 Virusshare.00099/Trojan.Win32.Regrun.wql-f7690c42f405d81611a98d56cf04ed31b491eb5beaee77ffae6b72d2305e7077 2013-09-18 01:49:38 ....A 295424 Virusshare.00099/Trojan.Win32.Regrun.xzl-6d61ec5446f80da590026377afc42aa7b1359c937ab657729e07a348c8ebe034 2013-09-18 01:54:12 ....A 891904 Virusshare.00099/Trojan.Win32.Regrun.xzl-78f2a2c7472f3bd770f153a4d9fa76fd23a3a4937dc2b1ed1c6bb30a99463428 2013-09-18 00:25:44 ....A 147456 Virusshare.00099/Trojan.Win32.Rozena.hnr-10afd04aba769ed73ff7cd2ef4ad2da4d4c34a3e8e9407ca56207b04114d941e 2013-09-18 01:40:28 ....A 299520 Virusshare.00099/Trojan.Win32.Rozena.hnr-c421a267e2c7fa8f86d3aa66b36fe799a3acd1ca609abdcf9dfa1f0230e01806 2013-09-18 00:33:50 ....A 224256 Virusshare.00099/Trojan.Win32.Runner.ahm-ec9b721c41766dd8c4790f99a4fa817df767bd9e01117c92d1005b624185e10f 2013-09-18 01:59:36 ....A 7831 Virusshare.00099/Trojan.Win32.Ruvs.w-c5d7522e0681e834d48bacf809d25d2dcf063ed7c176c2eee66a38b8439330d5 2013-09-18 02:05:48 ....A 48640 Virusshare.00099/Trojan.Win32.Sadenav.b-80fdacaa33c800512afecdae7ae231c0f343a074b7222fd586f544a74e482d28 2013-09-18 00:55:56 ....A 51200 Virusshare.00099/Trojan.Win32.Sadenav.kr-db456f0359717f9dde25c101bd53def3d3d03b17e66819456f842a5c99d3d8f9 2013-09-18 01:11:48 ....A 539648 Virusshare.00099/Trojan.Win32.Sasfis.akal-abaf3865f27bf21d41e40af9bdef32bb7283f2c6385bc70f3f7c87cd677f5be0 2013-09-18 00:57:40 ....A 146475 Virusshare.00099/Trojan.Win32.Sasfis.aryk-e7b0dd288147b225a586417850c4f3c8fec681f4b5aca22e9e47eb0e6d99d95d 2013-09-18 00:24:00 ....A 1517056 Virusshare.00099/Trojan.Win32.Sasfis.axlf-8a185bdd78710cc4d9e553340b7b05661b0381fabbed82e9d06478e6ea002385 2013-09-18 00:59:36 ....A 275874 Virusshare.00099/Trojan.Win32.Sasfis.bjse-f125ba8d044be078db3fcc7f8448aba55c99945a3dd89efee9e59f5b713af1dd 2013-09-18 00:57:40 ....A 97792 Virusshare.00099/Trojan.Win32.Sasfis.bzhl-952cf86b0d172e5c3a2d0557eb0d50fbc6320564d19e7af51228d1f569f996f7 2013-09-18 01:39:56 ....A 92672 Virusshare.00099/Trojan.Win32.Sasfis.ccov-85c28cfe2ab63f882c756278c0424a6826920bf3045cfbaf3e5682106aec779c 2013-09-18 01:33:20 ....A 29696 Virusshare.00099/Trojan.Win32.Sasfis.dnpc-852c87c5cb3192eb70759577e9823b2c9eaa035155985cfdc2dc3a533eb73828 2013-09-18 00:17:48 ....A 719872 Virusshare.00099/Trojan.Win32.Sasfis.dqvj-8887b2e31d449bb20051badb9a8af234c65722b90724e3c2fc0b57ad59390301 2013-09-18 00:07:48 ....A 99840 Virusshare.00099/Trojan.Win32.Sasfis.eicl-9119dcc5bbdd7ce6823442b807bcc5186c9a5a7fa981a642226d509ad5a5a331 2013-09-18 01:03:16 ....A 30720 Virusshare.00099/Trojan.Win32.Sasfis.ekxq-b056b88bd1667533af9042c564ca831d3f630a4bb02c03deb9b62c83bacefbe0 2013-09-18 00:56:20 ....A 305664 Virusshare.00099/Trojan.Win32.Sasfis.fsp-89ebd06791c08781e9f194624a4c84b2af54f509191189933652a7f4c5621ef0 2013-09-18 01:58:42 ....A 241664 Virusshare.00099/Trojan.Win32.Sasfis.hw-ec29fb38192b7e60b49ceba439dac8cd1464a32d8dc198fbe409e901f4d8a9fb 2013-09-18 01:17:32 ....A 695808 Virusshare.00099/Trojan.Win32.Sasfis.ode-8dcac5a026d4e84c8b1f71411c7a392cfb011ebfe2e38f28c8e95dc459e20860 2013-09-18 00:29:14 ....A 25088 Virusshare.00099/Trojan.Win32.Sasfis.rty-873bdff5f1e04d497a378e973effcc6762d4926f355e5a56d6a0b587f0cd6731 2013-09-18 02:01:12 ....A 986665 Virusshare.00099/Trojan.Win32.Sasfis.yca-906768cd736803a24e34eccdb4fd0bffdf14890d8e76fe38943a8bd0a7cc92ee 2013-09-18 01:36:26 ....A 765724 Virusshare.00099/Trojan.Win32.Sasfis.yca-bb03eb0db5db38afa6b59d3fc6130bcfa49776eb51bf7ce9861360b0d764c150 2013-09-18 01:17:28 ....A 1394688 Virusshare.00099/Trojan.Win32.Scar.acju-86556db1883af8d9e296e216192c951cfe2bbc708979735a027e85047ffa095f 2013-09-18 01:46:56 ....A 73796 Virusshare.00099/Trojan.Win32.Scar.aiis-8b02499ecdd037aa0c3bc9bbdaf5bc48e107c1fa733f1037831ed33b5547c3ad 2013-09-18 00:15:10 ....A 418133 Virusshare.00099/Trojan.Win32.Scar.ajaz-8b494223033567798b108d31444df40c7d50cb85c2eef9cfba184f7f0f23a00b 2013-09-18 00:46:16 ....A 780288 Virusshare.00099/Trojan.Win32.Scar.apcs-88742f906ff269463d33ca03599a6134d40916e72865facc5fb919ac09cfb7fe 2013-09-18 01:13:56 ....A 940244 Virusshare.00099/Trojan.Win32.Scar.atec-aa1a694128e994246d26f13a9e3741b57d6b187147e0cdd8851f7bbf8f971f83 2013-09-18 01:35:20 ....A 1028922 Virusshare.00099/Trojan.Win32.Scar.awgv-b9c66309fea42e90df56ab63a5270ab48340421f5183540f5eb1c23850827bb2 2013-09-18 01:19:36 ....A 419894 Virusshare.00099/Trojan.Win32.Scar.azgp-c8b741957abfba22a59433d75c596aca83435236fce4780be61fda34c4cc6ccc 2013-09-18 01:20:56 ....A 420352 Virusshare.00099/Trojan.Win32.Scar.bcot-819ee9886911deea4d3a9d11e483a886e09ed4ba13ea3d47945f8b040f869b8c 2013-09-18 00:58:42 ....A 420352 Virusshare.00099/Trojan.Win32.Scar.bcov-8b7d19025ea6b389b37ed1143c9e14f800c8c95a492acb740beeac63b160f70e 2013-09-18 01:20:54 ....A 1011712 Virusshare.00099/Trojan.Win32.Scar.bdwb-8076c2f96434d80801cbcb97a5529d421579833dd358793a02836ed7ee3bc4ba 2013-09-18 02:05:34 ....A 61582 Virusshare.00099/Trojan.Win32.Scar.bejq-a470fbe379d7bfcfa5dc26509ff5a12a5428dce3a64364533c30eabfb5a2ff51 2013-09-18 00:59:12 ....A 603136 Virusshare.00099/Trojan.Win32.Scar.bgjn-ef7684d9aa647998a12df8c9861a02948da470f4240a4bab9ddad048339ed962 2013-09-18 00:53:16 ....A 498688 Virusshare.00099/Trojan.Win32.Scar.bjuc-a441d3c1dadd40d16d985f99146b9c9648d92e89a0f404fb5071ccc670bd0d2f 2013-09-18 00:38:50 ....A 349696 Virusshare.00099/Trojan.Win32.Scar.boli-994e63c1c55c2e9365a0bef77f1e6633771b863ce86104eaff168d94d501baa3 2013-09-18 00:44:10 ....A 115280 Virusshare.00099/Trojan.Win32.Scar.boyx-e7527a83b22c8b192e57340858a84e5001a77c09aea89c969034c02dc0ab3705 2013-09-18 01:38:40 ....A 847872 Virusshare.00099/Trojan.Win32.Scar.bzdy-8302784b98b78900eff840e6aac89f8d6917512f651a2546ea0064b2d553f203 2013-09-18 00:15:36 ....A 57856 Virusshare.00099/Trojan.Win32.Scar.ccos-845026a71eb64dad582ce2cf0b7b16d6389608b0b85d7a61a5c4d6270fa347ba 2013-09-18 00:33:56 ....A 614400 Virusshare.00099/Trojan.Win32.Scar.cjtb-04a4474e40930d07598dda22a1732ac69d3bf6d0cd9a6081372fcb6151c4d579 2013-09-18 01:15:50 ....A 163893 Virusshare.00099/Trojan.Win32.Scar.ckem-8a18b39d7b703ec20669f5cc03f309f0fc61dea46f2a3a7cfcbea0195cb8cc12 2013-09-18 01:35:50 ....A 356352 Virusshare.00099/Trojan.Win32.Scar.ckmp-e0cd12300cd21860c1a08c0bc71b77e1e26e702e567113cf25ff2cd34faf8d56 2013-09-18 00:11:14 ....A 151552 Virusshare.00099/Trojan.Win32.Scar.cldy-4242a6e0e6e71e1be75fdfc6a4082c81688e68aa843e7492331ac060668669ff 2013-09-18 01:04:20 ....A 163840 Virusshare.00099/Trojan.Win32.Scar.clwb-b16f4f666a2016e5402e835e6dc812f20145fda5e46fc46a6d03b82e5ce027f3 2013-09-18 02:09:40 ....A 65536 Virusshare.00099/Trojan.Win32.Scar.clwb-c337e39d4e96cbd6febc3ac3400672ffd5e4d3417dd3a3ae0a2371a2d9411f3a 2013-09-18 01:08:38 ....A 2168546 Virusshare.00099/Trojan.Win32.Scar.cngn-dcc0bec25119919acf55c0e7314a7c77436ab8d0e0ec568d017ffa634c0305be 2013-09-18 00:54:26 ....A 176708 Virusshare.00099/Trojan.Win32.Scar.cnpk-dc49a4abb7e877249187b7e1c77bf3e8e729dc366b83dc8c359246290aecc77d 2013-09-18 00:41:24 ....A 114688 Virusshare.00099/Trojan.Win32.Scar.cnwm-f716835f7c348509c3967e18607b127f3e72983784ff0e66f8e0395ef87f0ab5 2013-09-18 01:03:54 ....A 429415 Virusshare.00099/Trojan.Win32.Scar.coqv-f113f12685bb8f0fec0c27c04ab08a8e676704a536ef3ae8e250768610ae2356 2013-09-18 01:04:30 ....A 440102 Virusshare.00099/Trojan.Win32.Scar.crjs-885b1b0a1e34e64aa04fddd3d34b6b2a10ed076e7de7217d59fd96eef725953d 2013-09-18 00:20:42 ....A 136561 Virusshare.00099/Trojan.Win32.Scar.dcrm-deb80d9a4cb9cada30659fd85e210beb11fbba8179d951f9f695f9f54acd2e6a 2013-09-18 01:12:44 ....A 178129 Virusshare.00099/Trojan.Win32.Scar.dcrm-e827e47593aed6492b797827b89c92c5030530874bb86bfddba4851ad7afb754 2013-09-18 01:58:36 ....A 132608 Virusshare.00099/Trojan.Win32.Scar.deno-d3688537b2843290aadc2f0ed552edde875010341e95a83cf6f7d3b4ee52de77 2013-09-18 00:32:50 ....A 78080 Virusshare.00099/Trojan.Win32.Scar.deno-e801f2abbb0d17696668640982841a2e1076bee30938d42c0eb8646ae30ff1a3 2013-09-18 01:38:12 ....A 431104 Virusshare.00099/Trojan.Win32.Scar.dfgf-90be75d1bfee66249218d40729a28bf515cedacb36713f29e28411651fd4d67f 2013-09-18 00:15:20 ....A 1138190 Virusshare.00099/Trojan.Win32.Scar.dhfj-f06134457a018a6be147f4f9822b26c87fa988d84036ea1e0f9a002976ffc211 2013-09-18 01:31:02 ....A 821248 Virusshare.00099/Trojan.Win32.Scar.djlz-91346d75c48385a7082168a99ddd8c0e0d90f5bc28a70ebb8fe4d545c48baa1e 2013-09-18 00:23:22 ....A 2841298 Virusshare.00099/Trojan.Win32.Scar.dktu-fb4e8c1d3ce319906cd9fbf4fc7cf3d2165ce83057c44580545ad5f3423ed50b 2013-09-18 00:48:58 ....A 284674 Virusshare.00099/Trojan.Win32.Scar.dlth-b57354b8d3d10b676cbfdc61259ab2f4a307e52946c0d8753cdf096b87f0a768 2013-09-18 00:51:14 ....A 9081827 Virusshare.00099/Trojan.Win32.Scar.dmre-e0b9a20d49daf3517a9ca70804a6b2a54956ef7648827c65a33017315d3c7fad 2013-09-18 00:57:02 ....A 1256551 Virusshare.00099/Trojan.Win32.Scar.domi-95ad72236e32962118ef6fcf08a9dc1f968129aeb732a96a4c8947adb23f4f17 2013-09-18 01:29:14 ....A 327680 Virusshare.00099/Trojan.Win32.Scar.doub-cf9f7224e59851e6fc216a111dd308277c7447831b4014d9eae651a07ef27d42 2013-09-18 02:10:06 ....A 233472 Virusshare.00099/Trojan.Win32.Scar.dpvy-0a1f1dc16ce52b1a2d1e92a69c127dfdeff5df669f2db4c9031da857a0206a5e 2013-09-18 00:51:14 ....A 775848 Virusshare.00099/Trojan.Win32.Scar.dtgh-dd4bd4ccf271f6dfbdfcc6be467418cc6d31f59aa1180a3e3e112b47a67bab8f 2013-09-18 00:11:08 ....A 242608 Virusshare.00099/Trojan.Win32.Scar.dtvf-ed0c48421b9411b853566f7a686980ffaff8f5e8df844e60f39c918c81c5ec01 2013-09-18 00:27:44 ....A 936960 Virusshare.00099/Trojan.Win32.Scar.dwpz-8817f7c4aacfafe2766a24ea522c2afea2702f4b91d0f57da3aa0f0c86e35efc 2013-09-18 00:26:42 ....A 880640 Virusshare.00099/Trojan.Win32.Scar.dywg-869586e7c3305d22538217ca25372aae41c85a701af6f3c2feab058a03767dfe 2013-09-18 01:36:38 ....A 95232 Virusshare.00099/Trojan.Win32.Scar.edkk-800f2a33a77f907f75cebf4edf50d33fd3ec9cabf08d5d739d10250fac50bfc2 2013-09-18 01:43:56 ....A 254464 Virusshare.00099/Trojan.Win32.Scar.egxm-d50122b58cb1178471d666914526aee3fc44f85c50c1e6e702f98a7b49cd4eb5 2013-09-18 00:09:20 ....A 417792 Virusshare.00099/Trojan.Win32.Scar.ehcc-c00515621b810e261947a72fdbb7c1b8115a133473aee9589c1b9db2c2c8e184 2013-09-18 00:55:06 ....A 247296 Virusshare.00099/Trojan.Win32.Scar.ehda-fc4e0a51fd2327883a8ac3e4ede8c24056ed46eace2c582516a4b47d197d1508 2013-09-18 00:59:56 ....A 17408 Virusshare.00099/Trojan.Win32.Scar.ehjd-f73da630d35207a451330d276cc150e88f477144d2fe2141abef731e6674ce40 2013-09-18 01:09:14 ....A 389739 Virusshare.00099/Trojan.Win32.Scar.ehxt-156cb1e69751447acf2cafe2983e00d3324b8eb868f7796c7cae3564b672b152 2013-09-18 00:41:50 ....A 168714 Virusshare.00099/Trojan.Win32.Scar.eiqc-cf66448a942abb5ca4617105159ff049d9892ff357326e89ddffad6a9c608803 2013-09-18 01:37:34 ....A 77312 Virusshare.00099/Trojan.Win32.Scar.eivk-dea1375a4ea50348371eed015dcbdad133dbc1844518582ef3350cd0c1450a10 2013-09-18 02:00:10 ....A 254464 Virusshare.00099/Trojan.Win32.Scar.emoz-8ab97a5f9f52d68daeaaa88143e8188c2a9662cb55bbe617e2951a2539975167 2013-09-18 02:10:34 ....A 635077 Virusshare.00099/Trojan.Win32.Scar.emyv-81c6faec9f88d80cfb69b6c054f1ad6fd9342f0d9b7b085e7ac78b1214a4506d 2013-09-18 01:24:52 ....A 254464 Virusshare.00099/Trojan.Win32.Scar.eoaw-8b859b4fda7047a05f7194f950897764b2f8249f209607a7fcf42ee6af06a1ed 2013-09-18 00:59:54 ....A 25125 Virusshare.00099/Trojan.Win32.Scar.eom-8b49d919fb24f43faf7f9ac591d719a6ccba3d26c5c8b69b2050768e84d2d82d 2013-09-18 00:49:10 ....A 110592 Virusshare.00099/Trojan.Win32.Scar.ezye-dfc18f34403a35774d36d24f2e88a13c4e33f7f0ef8bd318bba4664e1cec2dcb 2013-09-18 01:41:20 ....A 302080 Virusshare.00099/Trojan.Win32.Scar.facd-d10dc49ff9625078ab8edbab1319421ccc44fc046f7d74c40f017d52efe674fe 2013-09-18 00:06:56 ....A 16441 Virusshare.00099/Trojan.Win32.Scar.faph-f27db146749806db196cfd771886496f2050cb01968a953d810c96e994782724 2013-09-18 00:24:12 ....A 196608 Virusshare.00099/Trojan.Win32.Scar.fdaw-b40e8878657425e1a97a402927d69e71ac3c8fa80b518075ce678852f3c7a88e 2013-09-18 01:20:44 ....A 126976 Virusshare.00099/Trojan.Win32.Scar.ffdw-083845c7f8f5971a19adeb9d6ce8a45d3a5de92869c4e38a21f30701c83dc29f 2013-09-18 00:31:58 ....A 180224 Virusshare.00099/Trojan.Win32.Scar.ffop-5281d91b8208cbc87f87d472f98db35ee3728d6ade1609ae818664da1f0d7f75 2013-09-18 00:45:16 ....A 180224 Virusshare.00099/Trojan.Win32.Scar.ffop-a6a518aecf4144b4ca5784baf3c3b0fa17b328c40d76e0b49b317165ba437d70 2013-09-18 01:07:46 ....A 180224 Virusshare.00099/Trojan.Win32.Scar.ffop-e8fe3aa089c24fc33077fdb60b9fe4920dbff1647ca887be897667a7487059c8 2013-09-18 00:50:04 ....A 180224 Virusshare.00099/Trojan.Win32.Scar.ffop-eb2c73e759f247c67327186373d7cb014751ac09af9356891c0802274d7d71f6 2013-09-18 01:26:56 ....A 180224 Virusshare.00099/Trojan.Win32.Scar.ffop-fc57bdf1000f1089aa7e61bc9e790281abdb9b02a5c9220b750708035785e046 2013-09-18 01:55:24 ....A 180224 Virusshare.00099/Trojan.Win32.Scar.ffop-fcc745c717a06f4ddcef988d2717e4d4cf51a991d1cdb114ad5407de702ee282 2013-09-18 01:47:56 ....A 23889 Virusshare.00099/Trojan.Win32.Scar.fiwi-d38ac349df8a2bbac67e949a0755a9ae8055411e6bdb8b985bdd3493cffc75cd 2013-09-18 01:38:34 ....A 39046 Virusshare.00099/Trojan.Win32.Scar.fmxy-a5e18491ca2ed4dcfe6c50ecb15be0258a841b246ddece7ef64b44d2e7df309a 2013-09-18 01:57:04 ....A 81916 Virusshare.00099/Trojan.Win32.Scar.fvka-76a41534fe5c079ebb6b5c655b580586a1825eddb7dad44c1dedd46d26432b64 2013-09-18 00:05:38 ....A 127942 Virusshare.00099/Trojan.Win32.Scar.fvka-82f908498cea190a1a0f069bcaa103360b88c9401fccd1f55ff94b64c0c76280 2013-09-18 00:49:38 ....A 196608 Virusshare.00099/Trojan.Win32.Scar.gaum-339b2cf6cd0fd066d975475438c56b16de3447941d568f92e7077fc6f70ecd3c 2013-09-18 01:51:16 ....A 196608 Virusshare.00099/Trojan.Win32.Scar.gaum-5a19b4b34240f30b8df7688be81fb71874483ec923e0d7d62ffbe25470cb10c9 2013-09-18 00:31:44 ....A 196608 Virusshare.00099/Trojan.Win32.Scar.gaum-aee185f55766f50c8145da2667960150e3562d53e5d9a7cad27c8ee47142f2a1 2013-09-18 00:50:22 ....A 196608 Virusshare.00099/Trojan.Win32.Scar.gaum-c47072e8525439e8862ca58eb601f039b98e33e0e309116d1c10fc8ec20bc7d7 2013-09-18 00:56:30 ....A 196608 Virusshare.00099/Trojan.Win32.Scar.gaum-e6105895b4bfbade13ef2cab67d982825b31217db82b5ad1eccd1e39359b937d 2013-09-18 01:49:20 ....A 196608 Virusshare.00099/Trojan.Win32.Scar.gaum-f14ac864e96133a58b6995b6120eb2babe48c9ca6fb1e320404cc9ca27519d42 2013-09-18 01:10:10 ....A 389120 Virusshare.00099/Trojan.Win32.Scar.gbfr-84d62f78878b69a9ab1ed74c0f6db1d7d1fb5b4075c18e38666435fe28edbf78 2013-09-18 01:46:18 ....A 393216 Virusshare.00099/Trojan.Win32.Scar.gbgd-5ace8638df6e8c8332c6e989a45f3657e43d5b9f434120bad80b3230579da14d 2013-09-18 01:41:12 ....A 393216 Virusshare.00099/Trojan.Win32.Scar.gbgd-dbdb6ea35a5349bff23b36e117240a822599bf03dd8c8c937a366e2a41067f8a 2013-09-18 00:29:40 ....A 385024 Virusshare.00099/Trojan.Win32.Scar.gbhe-9877033461ba8152805edb392920ff4dc6429caae2c086642c941f5184054f42 2013-09-18 01:10:24 ....A 385024 Virusshare.00099/Trojan.Win32.Scar.gbhe-df224818fb90c9fcc993110fec235e9886072493f648e8c3469257f55b9bfff7 2013-09-18 00:08:42 ....A 385024 Virusshare.00099/Trojan.Win32.Scar.gbhe-e07317ae6b7e4a6da0a07af3b4eec10a88a2deddd2c983614f4f7b41bcd05837 2013-09-18 01:28:48 ....A 385024 Virusshare.00099/Trojan.Win32.Scar.gbhe-fab21d02108290a9a482f1dcca27c5c07e215146e00927832e8be9938b4cade2 2013-09-18 00:58:00 ....A 389120 Virusshare.00099/Trojan.Win32.Scar.gbhp-938dd224d98073aa19ed8306298226a7cea816be28ba8e476cae34eac40f714d 2013-09-18 00:43:42 ....A 389120 Virusshare.00099/Trojan.Win32.Scar.gbhp-dbb1f1d880d2a3d19eee3b8193d63a6b0d897773e3f40751c11ef1956d99cc9e 2013-09-18 00:45:18 ....A 389120 Virusshare.00099/Trojan.Win32.Scar.gbif-748ca11e05b826776783a7ad90d6ab62e7e69e22c822e292ba02f8628734b638 2013-09-18 01:01:14 ....A 389120 Virusshare.00099/Trojan.Win32.Scar.gbif-cf8ee26c6d1de98b51a42cd897c440b9ea11f0a1f98af3f5db810cdf98e1f7c3 2013-09-18 00:17:26 ....A 498176 Virusshare.00099/Trojan.Win32.Scar.gctl-dc2d0f658e0d833d37e04f7177a4d214de8cac9ce52be52e6e57acb8468b1c1e 2013-09-18 01:46:28 ....A 96353 Virusshare.00099/Trojan.Win32.Scar.geey-7380115933473277361f51ee1b22a226bd7e4a411335b61c09e7e71b28bfb0f0 2013-09-18 00:44:10 ....A 499871 Virusshare.00099/Trojan.Win32.Scar.ggqa-8823c4f001485dd62baadc90f72536f09c5bf736f707fb49f0ceb4500a1e3bbd 2013-09-18 01:27:46 ....A 282963 Virusshare.00099/Trojan.Win32.Scar.gjuv-524c7aa351535ab4ed319d080f7e3be8572d4b1b26cdad096cdb410fb99bdf58 2013-09-18 01:39:42 ....A 49152 Virusshare.00099/Trojan.Win32.Scar.gjzd-e99f6431e037479134b428d116b7d6c15bcee8b721cfa0ac3c7024cb4d7b123a 2013-09-18 01:48:18 ....A 161792 Virusshare.00099/Trojan.Win32.Scar.gluu-dd61260fb7dd6acf213b5d1496d7fb20a13214d9c1771f7c58f27c7c3368b44a 2013-09-18 00:29:18 ....A 18944 Virusshare.00099/Trojan.Win32.Scar.glyy-888771bab0677b6ce35c4a6cd1a085147c52f1b4f74b70c505a6a436e5252233 2013-09-18 00:27:46 ....A 61320 Virusshare.00099/Trojan.Win32.Scar.gmig-e15806518fdc150167c0dea500242744e0f3348fc24f2a20d6daed7e61667d68 2013-09-18 01:58:12 ....A 40981 Virusshare.00099/Trojan.Win32.Scar.gmkz-7929c6ecb2bce0ba18d133c95748c88e212916bf263f0203c05a2a18909fa4c1 2013-09-18 00:15:32 ....A 40979 Virusshare.00099/Trojan.Win32.Scar.gmkz-bd5cedb6bafb27fb972d63ee4598c5580a0397f4815b1421ab758b1e90c3a313 2013-09-18 01:23:24 ....A 20896 Virusshare.00099/Trojan.Win32.Scar.gmkz-c869ab54eeac17d657754758d9bc1130161db6e9e05319edca9e03447df824fa 2013-09-18 00:26:06 ....A 40960 Virusshare.00099/Trojan.Win32.Scar.gmkz-f4cb8df12b478b81ac80a449434517a15d8d695aba7559240b70ff823e5b0126 2013-09-18 01:46:12 ....A 67072 Virusshare.00099/Trojan.Win32.Scar.gmyv-bad697ae574856486a3e7053cdfea8130566362b50b3ab21073e01563023fa2b 2013-09-18 01:03:20 ....A 40448 Virusshare.00099/Trojan.Win32.Scar.gmyv-beaa89f098c54f51152a903117036e2513216e23171b82359908dbaa6767fc6c 2013-09-18 01:37:36 ....A 40448 Virusshare.00099/Trojan.Win32.Scar.gmyv-e4a2a62b58b82118629b746c530e60cc81152f5ddf524a1e29a664ae374a9344 2013-09-18 01:48:34 ....A 700858 Virusshare.00099/Trojan.Win32.Scar.gncq-d656788973dd0c5b0387f48f50fd2138cd02f00a048515484c3af7c61063cca5 2013-09-18 00:45:14 ....A 845475 Virusshare.00099/Trojan.Win32.Scar.gpzu-d3659b2de4e898d00fe382c3dee6a55beac61ca70fcebc4a0d974868b0480f0e 2013-09-18 01:30:58 ....A 2383221 Virusshare.00099/Trojan.Win32.Scar.gqjj-a0322872da3308ce4342714b4cd51cc4ef34a877b0ea7e6f6184ba27398bff29 2013-09-18 01:36:42 ....A 650598 Virusshare.00099/Trojan.Win32.Scar.gqub-b18623ed1f58a6d0adf097fe86cc2409031c330dccc29fb1b35fc1aa094305f0 2013-09-18 00:40:52 ....A 720384 Virusshare.00099/Trojan.Win32.Scar.grqt-de1463eb25852ef60dbe7a0d966dfef55675fbef2404f66b955dcffc53d73d84 2013-09-18 00:35:04 ....A 70656 Virusshare.00099/Trojan.Win32.Scar.gshx-d70c569d94f5ddca0f6706e8aea8991278c6f86a89907204ed753e36d43be7cc 2013-09-18 01:59:46 ....A 81920 Virusshare.00099/Trojan.Win32.Scar.gtoo-900251e61a07fc92d105e6460c078e8ddd1365aaa76d5f89189d99e76fdac99b 2013-09-18 01:52:46 ....A 83327 Virusshare.00099/Trojan.Win32.Scar.gtoo-b65f9b63c341c55ff29cf3154b3b69bc5e87166ccd10f03b4cb8d0147927becd 2013-09-18 01:05:02 ....A 117621 Virusshare.00099/Trojan.Win32.Scar.gtoo-d5481ce7c340272734227225163d737f909bbc81c71b0af30abda4ec406b8344 2013-09-18 00:50:00 ....A 205391 Virusshare.00099/Trojan.Win32.Scar.gtoy-94f4ef0e54887a3c84981698743dc245dc5ff309cc48a6ea80b3e2edb805bec8 2013-09-18 00:33:14 ....A 34816 Virusshare.00099/Trojan.Win32.Scar.gvil-04fbab22384517f7b3625e2f59eada2ce7da91772ac919b7c1ca9ec024cd60f1 2013-09-18 01:11:28 ....A 206336 Virusshare.00099/Trojan.Win32.Scar.gvil-da954100e18b8e228609d2a49bbf474416019e1199ec9733b5cc430304307ef7 2013-09-18 00:53:42 ....A 48640 Virusshare.00099/Trojan.Win32.Scar.gzxw-ddb4d52b2b24252335a717a6ed09ed63a2d3f9b2ff31b783ba4c326754b4f9fd 2013-09-18 01:41:24 ....A 206848 Virusshare.00099/Trojan.Win32.Scar.hauz-d649af869b0481a15ccec2ac0e12e6a65c32c77ed24fcf2fcfd0ebb87fa000f2 2013-09-18 01:18:36 ....A 69707 Virusshare.00099/Trojan.Win32.Scar.hbwh-fb4076cc5f65060435d68c428209275d9b1a7bb711dc39cb5d7d69962ee6f099 2013-09-18 00:35:26 ....A 24576 Virusshare.00099/Trojan.Win32.Scar.hciz-80a49feaad1d38c73bd3668c3a5895f2a3868155042611922553aca2fb439975 2013-09-18 00:18:56 ....A 65536 Virusshare.00099/Trojan.Win32.Scar.hngz-451ce6a750931b2227992b6fbf1960d0d6b212e05b54d8af3e5e1f14b899609f 2013-09-18 00:02:48 ....A 24576 Virusshare.00099/Trojan.Win32.Scar.hovp-8c02ac8a9be965a5e046b89efc6a16b513fd1ba144cc4538b3ca970c76e394f9 2013-09-18 01:13:28 ....A 88112 Virusshare.00099/Trojan.Win32.Scar.hoz-ce15c8000bc5516bd8dc1b2570f0aafe7c2c0d1d25ebe84f2768ea279c758c46 2013-09-18 01:35:50 ....A 57344 Virusshare.00099/Trojan.Win32.Scar.hphr-903b71f3ba33749b599ca1c036c459593fb1205b5aa41828c9d34e54524a9cc9 2013-09-18 00:42:06 ....A 380928 Virusshare.00099/Trojan.Win32.Scar.hpxc-82bee1031273a8b8128112727d30414e885d802d79049022fab4fe1d48fe210e 2013-09-18 00:17:42 ....A 206352 Virusshare.00099/Trojan.Win32.Scar.hqvl-21a09f47d19e240f1ac087ab5bbd7bb17f9bf53b72c73fba5ffe29b20c995b7d 2013-09-18 01:56:54 ....A 1137652 Virusshare.00099/Trojan.Win32.Scar.hsfx-fb326519fb26f64b995b7da19160fd00fe899f4927fe3a7c451f409616c93cf4 2013-09-18 01:46:20 ....A 2875904 Virusshare.00099/Trojan.Win32.Scar.hsgq-b0df921e567ec5931b6e7a21a434736809b3b8450c655fa8a59f1704dc363467 2013-09-18 01:59:10 ....A 1403038 Virusshare.00099/Trojan.Win32.Scar.hslo-d190c013f7c6d490b231f947a821b1f0c0a7f7b2f7f6d580778b69ed78431808 2013-09-18 00:37:16 ....A 2330977 Virusshare.00099/Trojan.Win32.Scar.hslp-dcb2b45fb50e6bcbe5efa4c3a83d90f3b8adcc59e903a43a77e072ff37444d76 2013-09-18 00:03:10 ....A 73216 Virusshare.00099/Trojan.Win32.Scar.hslu-b556c2d3a98f1354ca54bb37418b178cbf080f2195631d09bfc66df89bad473d 2013-09-18 00:47:12 ....A 1445951 Virusshare.00099/Trojan.Win32.Scar.hslu-bff0a33ba6d834275a4678cc1a01f2edd8b0e33a76c2c8c53c9b1cb5c84a8d73 2013-09-18 00:55:26 ....A 511496 Virusshare.00099/Trojan.Win32.Scar.hslu-e670de3d430df307898f20dd1fc672e34f9ab45d7f52102dad9a3276d9363ff0 2013-09-18 00:33:28 ....A 129024 Virusshare.00099/Trojan.Win32.Scar.hzxn-dc9e48118edda5b3e967b599ad1a5bfa3ebf8736bc8af78d1f4c450401ef6c93 2013-09-18 00:43:18 ....A 23040 Virusshare.00099/Trojan.Win32.Scar.iadt-eb7d1f43a379877cb0437012ac4224da0e683adcbfda72f0607eed9843e9630f 2013-09-18 01:36:40 ....A 23040 Virusshare.00099/Trojan.Win32.Scar.iaeo-ab67a6abbe9b3cc7eb1f5c1b5cdb98cd2a04fe4505c9327e632513500258ddd3 2013-09-18 00:34:58 ....A 15360 Virusshare.00099/Trojan.Win32.Scar.iumg-8011f813d8e0b6ca2eabfe5dbe42a9dc5afc6ae162a87d102d555f4edb6100f9 2013-09-18 00:08:22 ....A 459356 Virusshare.00099/Trojan.Win32.Scar.khsc-7891dd6761163a137fd5147c072d3bc3da612608524483f400662616ddbbde2a 2013-09-18 01:31:56 ....A 19624 Virusshare.00099/Trojan.Win32.Scar.kik-2b2c374034c4ef499b9f78a8d593ae468d87476aaaed4c5903c5e8531481696d 2013-09-18 00:34:10 ....A 30561 Virusshare.00099/Trojan.Win32.Scar.kmaz-933dd43fb5c554300fa482680c5632b5f912733f0d212448d8399f005eee1b29 2013-09-18 00:17:04 ....A 19456 Virusshare.00099/Trojan.Win32.Scar.kniu-cdb458e308cf2500fe6d045958381457449e6e5afde5c5d6d29df27f293dcd53 2013-09-18 01:48:06 ....A 49267 Virusshare.00099/Trojan.Win32.Scar.knjp-a84af8421dff88d10129007daa7712e1f71cc949f3c8df9ec351613c85dffb06 2013-09-18 01:50:08 ....A 15867240 Virusshare.00099/Trojan.Win32.Scar.lgeb-e4aeafd4699a6e3316de4ce60e111a8599dfbd1b0564076fd0aa26f037b9b877 2013-09-18 01:22:44 ....A 102400 Virusshare.00099/Trojan.Win32.Scar.lpco-e91378d0b4b6af8fae2aa038597caa9503b24cc7a5c32c2d6a295a4c6526f796 2013-09-18 00:37:00 ....A 271594 Virusshare.00099/Trojan.Win32.Scar.lsyu-c3d29069525756b0554c2a3f5fbd2a45c9632becef59aa9f7630993900565796 2013-09-18 00:59:54 ....A 791552 Virusshare.00099/Trojan.Win32.Scar.mtgm-2df945fb1f11b741092a7bcd64e82d2ad85b57795829801acba6ee21892a35b8 2013-09-18 00:57:48 ....A 28672 Virusshare.00099/Trojan.Win32.Scar.nbek-060b77125175df52cfb05bb005adbf2c1d67a38903c9cc8f97f60ca7c28ba9bc 2013-09-18 01:07:46 ....A 45056 Virusshare.00099/Trojan.Win32.Scar.nwe-8044dbb2371ef6deb319b6d29eda237e423e5d512f952fa2190d31acec495e21 2013-09-18 00:11:02 ....A 229376 Virusshare.00099/Trojan.Win32.Scar.oasf-bcc0ae6f9dbca32c45221d30467fbfd04796ba9e09042c71ae474b9aedd00450 2013-09-18 01:37:34 ....A 317560 Virusshare.00099/Trojan.Win32.Scar.obss-f0604697f61d31e5322c8eae1704769a2ba993d991cf99b072d061fc8d0909a8 2013-09-18 01:36:08 ....A 501501 Virusshare.00099/Trojan.Win32.Scar.obsy-799ff30e761b6a592c0dfe7b174f7a32fca421a6e904476cbbbadf5e180fe655 2013-09-18 02:04:08 ....A 493217 Virusshare.00099/Trojan.Win32.Scar.ofhn-943ad60280625ff54c6a48eb4d6b038fe3a2a765e99a6bd14d96ac49f2a46486 2013-09-18 01:38:04 ....A 490329 Virusshare.00099/Trojan.Win32.Scar.ofhn-a214ae237c05269f9391dc806965168f99fee62c31a007ffaad0462470082fb0 2013-09-18 01:40:46 ....A 497115 Virusshare.00099/Trojan.Win32.Scar.ofhn-eced9f1a8c7fbc5fc751d7424f818a233f424957f0b63de5cccac111e0f005ea 2013-09-18 00:05:10 ....A 304640 Virusshare.00099/Trojan.Win32.Scar.oiac-c16b1accf720e964e32dd7fd1083949692d648d8f63495e4322d3c06785c9d27 2013-09-18 00:18:56 ....A 124468 Virusshare.00099/Trojan.Win32.Scar.oigb-dcfb622739a4662f1afcf4c9241ddc0896fea98be4ec22b60616363e2bc2f2d8 2013-09-18 00:34:54 ....A 124476 Virusshare.00099/Trojan.Win32.Scar.oigb-f57ef7a955f7b9b778b0624fcd48d1d714f5ed931e4b00bdc1b6e1e9530279f1 2013-09-18 00:53:54 ....A 36864 Virusshare.00099/Trojan.Win32.Scar.ojjb-c232a6d293c1f129f561a14166aa4c8dcb28bc194ba41b335521480d655fab42 2013-09-18 00:38:32 ....A 820690 Virusshare.00099/Trojan.Win32.Scar.ojxb-2df0bf81c3d99c4d11b1cf859e956046e57960817e746dfac6895d6b78191c7e 2013-09-18 00:24:32 ....A 812639 Virusshare.00099/Trojan.Win32.Scar.ojxb-cd4eb36acc91931fcb92fde50ffe6d8f52862c2e812712f8fe643ff8ce1ab707 2013-09-18 01:24:18 ....A 865664 Virusshare.00099/Trojan.Win32.Scar.ojxb-e17a9e30199fd28320a0165d5c920c5e632cb07f3494c48beca279fdb7971ead 2013-09-18 00:10:16 ....A 463311 Virusshare.00099/Trojan.Win32.Scar.ojzh-65ea70a6ca4c446fb2f977fd1182e3ae7a83dec33a9128d27ec5b0fe89f31876 2013-09-18 00:31:28 ....A 318740 Virusshare.00099/Trojan.Win32.Scar.ojzh-d40fe120033837ebe1b4b814d390723afde647520e1dd1e1bf8a966d9921a942 2013-09-18 00:52:12 ....A 131234 Virusshare.00099/Trojan.Win32.Scar.okbl-18d719fe5d4ff7619c688313c02dcd340ae792b2a4079f9586fb2f8844f41530 2013-09-18 00:51:22 ....A 593602 Virusshare.00099/Trojan.Win32.Scar.okbl-2dca4c2f45418d5b770afa045641bcab5bf18e0e629a2ea973bae40727bd8ef5 2013-09-18 01:49:30 ....A 881041 Virusshare.00099/Trojan.Win32.Scar.okiq-10fa2735815faf8ce70603bd845c45b233c117ad9c9f902b47b3c30375c4e521 2013-09-18 02:03:34 ....A 905665 Virusshare.00099/Trojan.Win32.Scar.okiq-15231bb74fefd38e71cb13c7fca7c458ec97aac2f9a8b1fc3b5bd45402b43085 2013-09-18 01:32:10 ....A 867074 Virusshare.00099/Trojan.Win32.Scar.okiq-25ebc580f02c0dcbbfaf97027ba711be0fd1801c61caf6d12a2dec09bdca291b 2013-09-18 00:09:20 ....A 48128 Virusshare.00099/Trojan.Win32.Scar.omgz-74f4324031cee00bafc803a2648eeaeb8e4602c53dc2eabbd2d686b86864de5c 2013-09-18 00:24:58 ....A 48128 Virusshare.00099/Trojan.Win32.Scar.omgz-86b671f33bde30a465aea61d70d90ffa0deca69b8bf7ce48490638c57aede320 2013-09-18 02:09:38 ....A 53248 Virusshare.00099/Trojan.Win32.Scar.omgz-a7980622aa3f6c53de28374e1c1a2c09ca36f083469e84c0ff029187eefa8ff1 2013-09-18 02:04:58 ....A 53248 Virusshare.00099/Trojan.Win32.Scar.omgz-aa369517991ca7601a55b9aa7d16447674968dfa0b657ff4b6fb69bb59e82cb2 2013-09-18 01:31:32 ....A 53248 Virusshare.00099/Trojan.Win32.Scar.omgz-ab34a7fb562789e218c26504e098e38190e78928ee671ee893dfd8172ec9fa49 2013-09-18 02:03:10 ....A 48128 Virusshare.00099/Trojan.Win32.Scar.omgz-ab692f3dde1c2537bd491fc3e4428ad835031276c85a513b675f4366ec27521a 2013-09-18 00:18:46 ....A 53760 Virusshare.00099/Trojan.Win32.Scar.omgz-b51837b5ca7a3fb3e0ea5e4fc02e5fbb21fa1888ae4ff642267af40e81027602 2013-09-18 00:47:12 ....A 56320 Virusshare.00099/Trojan.Win32.Scar.omgz-c1d484f2bb622f6ed902888bc28cc38514bdf054fc819f5d81432178828fd28b 2013-09-18 01:55:54 ....A 304640 Virusshare.00099/Trojan.Win32.Scar.omiu-86fdf37f4dc06f9a6f99d5748773e700c23d36df704b173b9668c04455783dc4 2013-09-18 01:19:40 ....A 250368 Virusshare.00099/Trojan.Win32.Scar.omiu-87f3901081bea0b8da8678e5f23d75f1e8e89c62b4df6d6ded06f0cced44da94 2013-09-18 01:14:32 ....A 1044418 Virusshare.00099/Trojan.Win32.Scar.omkg-f4f21228bcb9f929ae93ba32a5eb01ab6b58781db0f72e7e6bdf0d76a1230f57 2013-09-18 00:36:18 ....A 2592768 Virusshare.00099/Trojan.Win32.Scar.omwn-80052e1149bb354b15645221253d672bd97290f9022c380b4bffcc1d58cb83bd 2013-09-18 00:39:56 ....A 32768 Virusshare.00099/Trojan.Win32.Scar.oqpj-2ca6a41ddecec3c0f103235a4ec1c761e6a64a0674b77f3cfc8421874aef27f9 2013-09-18 01:31:28 ....A 188312 Virusshare.00099/Trojan.Win32.Scar.oqqk-7bf52048cd3e25e8590528c4e43e540410f874807a904c6ae35d9edd1cfee884 2013-09-18 01:53:50 ....A 12288 Virusshare.00099/Trojan.Win32.Scar.oqtw-2462470ff61653967d49a758aa0e1e87ed506cde94852569953bb17627d08b0b 2013-09-18 01:31:18 ....A 81572 Virusshare.00099/Trojan.Win32.Scar.oyg-c0c0b9e11c7d386769e3d20366a2b11aae29c9adc9f00b01c1d4f357e26591cd 2013-09-18 00:06:42 ....A 1164288 Virusshare.00099/Trojan.Win32.Scar.pmkg-fa98e5bff68af9516c3b81a9fe7fac7742f207c98da16b40b6e12a02e33525de 2013-09-18 01:56:22 ....A 1165824 Virusshare.00099/Trojan.Win32.Scar.pmkg-fdce1c20d2e75fb59c7c8beee04342220f456152e88c33e487474cadd309c983 2013-09-18 01:22:10 ....A 28672 Virusshare.00099/Trojan.Win32.Scar.qvk-e0aa96f495bb0f23b1fb3ff9420183439769b3c90cc4db33c5805efe0baae46d 2013-09-18 01:24:30 ....A 268288 Virusshare.00099/Trojan.Win32.Scar.rkvb-de1936099b42fad1f52831d1f8168517e1a1515c37f52d230939c724a491a255 2013-09-18 00:30:46 ....A 3560441 Virusshare.00099/Trojan.Win32.Scar.rvks-b2ca53465891c7f69994959ad38d2718fb5af48f756e10480d0c46d801e41b0b 2013-09-18 00:09:20 ....A 2354726 Virusshare.00099/Trojan.Win32.Scar.woy-6399fdc05ec4bfe65f91ebb37d26f4670ca1722de3934bda517c06f208040c65 2013-09-18 00:07:34 ....A 3223552 Virusshare.00099/Trojan.Win32.Scar.wud-8c93519da4ce31c5ca244e5fa84ef1c278c86fb5bc751c792f1d7578a0a9a822 2013-09-18 02:03:40 ....A 763306 Virusshare.00099/Trojan.Win32.Scar.xdn-8d3b93c817f50404a359fb55ae37222db38f49d5d8c4d1593e2dff1ecbee1ab6 2013-09-18 01:13:06 ....A 19335 Virusshare.00099/Trojan.Win32.Scar.xlz-e54372756cdfa67a7a342fd3c4f01dfe18d476651e6ed32f757423a3f07bada2 2013-09-18 00:24:24 ....A 135168 Virusshare.00099/Trojan.Win32.Scarsi.acbz-832ec091fdb333414ae673edcbc49311d21fa6ebf22874c0d09144c7df913907 2013-09-18 01:14:32 ....A 145184 Virusshare.00099/Trojan.Win32.Scarsi.acka-820dd6caeb69689e765926d754231b3170122e72eb25ef7807a43735e0a7ebb5 2013-09-18 00:38:10 ....A 96302 Virusshare.00099/Trojan.Win32.Scarsi.afwa-4e6fc895126484c4e82be2e7133fc5147c3a5b3384378b0914b11458473dd813 2013-09-18 01:37:28 ....A 170957 Virusshare.00099/Trojan.Win32.Scarsi.aoqp-e659c2bb172951ab4b9aef9bf32f051cf2b07c91443f13cb03627ed2bd0ff59d 2013-09-18 01:50:58 ....A 150372 Virusshare.00099/Trojan.Win32.Scarsi.phg-de69ad6ac113a08f39871553a724a88968df4b8c99b97a365a000c4419b1d75c 2013-09-18 02:01:08 ....A 58520 Virusshare.00099/Trojan.Win32.Scarsi.pjs-c301b640f63a15bb2c2b88dca5921c285275fb09c9714c337f356a53b89accf0 2013-09-18 00:19:30 ....A 70656 Virusshare.00099/Trojan.Win32.Scarsi.pk-db7a4ec6e533d063b4555aff7190e2e867294fc4c29d44b5d215c491ed9e4f5b 2013-09-18 00:57:14 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-428cf74904c77b5d69f513ab5ef3c5a016ea2c7b32e5f67bc431e0d482227b8c 2013-09-18 02:00:56 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-67ddcbb03f739f2f38d9fee1c3374c9b3916bacb49ea1aac38cb796c919aff01 2013-09-18 01:45:32 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-8293e76f6f27b349f526e6205e8220f4c1380be2d3c270b8ef42cc179188dcb9 2013-09-18 00:07:22 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-896c527c8c2c9e11121f04ff1d5b269070edf2dc45738ee1a9fdc7201d648d16 2013-09-18 01:23:20 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-ab71ad77d4f833233018c076740da5f9e3ca477f39f16fbc41b202a61eee9bec 2013-09-18 00:41:26 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-aba7c9c046a380dd3d08f8baa9cff79c6e76faefd3076c7ebdcfc89de66c0ee5 2013-09-18 01:37:36 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-b2a575632d73fec23804724db64c6e0b34cf1253353acf13e3bd0b00609c6897 2013-09-18 01:15:14 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-b610cfdd16fd54493c01e691c20b8c373de63e07c30c231afe98e1ca97d82039 2013-09-18 01:56:14 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-b6fe1d390380d6f8d73886c80d80454e398e99c8baed778f22a0366bbd7f822e 2013-09-18 00:48:20 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-bfd3005b8c8dd6333e50312520513613f0da601e8fce82d2da4c9f4878f36af9 2013-09-18 01:08:00 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-c010b58fe1a3b1fd47e9b17837828db54926af173a0febb7aa8214e394064473 2013-09-18 02:09:48 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-c31d3af526836d0bc563f55afea83b8663e4c7c7619c82ce057767809e49ce3e 2013-09-18 00:32:40 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-c68d2eac31fa1239092138fb0c53563fd0f5bce0732fa9bd1ee1912b78380be5 2013-09-18 00:41:00 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-caca0ecd835588223cc83a5990c47231bb8faccad5112ce92890f2c2d6fc57dc 2013-09-18 00:39:20 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-cdf0446762531a7673867a350df4c6be72d6f0e5693a27935c95af5f262c9b3f 2013-09-18 00:14:52 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-d0788f24d7b2889c954ff29156d89609df84a1c8f85309153d3cbffcc8efcab8 2013-09-18 01:29:12 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-d228182d1d9bf9ecf5e13618a87e7d2546e1f9361b7265c5f79fecc8c070b661 2013-09-18 01:00:28 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-d2b4f0cc1feb38b9921cbd2bf25b462c1f903da53c2761d1016cb94f52bb415f 2013-09-18 00:05:46 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-dd9bc2eeb6f2487bf21139268cbecdfd8ec97e7f93aa79f962abe271f538971a 2013-09-18 00:10:28 ....A 418884 Virusshare.00099/Trojan.Win32.Scarsi.pll-e29a45c0ee013c7f494736ef6f594ab61b2d00033fb91f8ae63398f113294182 2013-09-18 01:09:32 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-eac9bc40d53ca79f392c8ff94ce05f787feceb188e1460620875492d36bf789b 2013-09-18 01:59:12 ....A 42564 Virusshare.00099/Trojan.Win32.Scarsi.pll-ec1cc3523fd72cdabb4ece1393fd473df91bdd0d6e91fa6b6366e803b1aace19 2013-09-18 01:01:26 ....A 62161 Virusshare.00099/Trojan.Win32.Scarsi.ppm-fb35ae1dce0aca4794b05f42b575f7309682c76d4a50c15baea1899dc841b2fd 2013-09-18 01:23:10 ....A 151552 Virusshare.00099/Trojan.Win32.Scarsi.qdk-ed9dd6ae4ff7af03fb2b78909974389fa13895626d8ffedf7b227c65f3fc31c2 2013-09-18 02:09:22 ....A 188416 Virusshare.00099/Trojan.Win32.Scarsi.trc-f53ea2945f87a8c98e9c8eecc539dbff108e2d893d9a0d3c77a918178ff096c1 2013-09-18 01:50:06 ....A 196608 Virusshare.00099/Trojan.Win32.Scarsi.tro-7110b20904948dde14d85527253d8d98e2049a7b265810d3b5f25aca993d62d5 2013-09-18 01:55:10 ....A 135780 Virusshare.00099/Trojan.Win32.Scarsi.tro-95c0b8643198ca1ef3767825501758e8b83045929968ba689f1c62e66aa9fe1d 2013-09-18 01:45:14 ....A 821927 Virusshare.00099/Trojan.Win32.SchoolBoy.bcs-b0d8efe8a7e4fcecca0e114b480c8c1b375cdcc83f35eae44cae7fa8007c0a97 2013-09-18 01:00:12 ....A 793076 Virusshare.00099/Trojan.Win32.SchoolBoy.dbn-82ad1bc6572c144ef3cbcefbded3033bf116945cae31061963b2a835998f1ca5 2013-09-18 01:54:20 ....A 710732 Virusshare.00099/Trojan.Win32.SchoolBoy.gcq-c6ad65b4ef010d3fcfefe3d12055596ff0206aef3fc306a01bb4ef4efcf80bc1 2013-09-18 02:11:16 ....A 605462 Virusshare.00099/Trojan.Win32.SchoolBoy.mca-3ff759c69200064e8c32973f19daefcc071d1c0c56d7369fbc9d0e24f009a6e3 2013-09-18 01:06:46 ....A 609544 Virusshare.00099/Trojan.Win32.SchoolBoy.mca-ef00b0b24407a21589eb9bf6891f61d865ba67f2118247241e5e5d6330f03097 2013-09-18 00:54:44 ....A 342786 Virusshare.00099/Trojan.Win32.SchoolBoy.mho-b4ef39be23b4ebc7b31962f057c83823a334a6221ff04993d5221e5fbb599ab1 2013-09-18 02:05:20 ....A 61440 Virusshare.00099/Trojan.Win32.SchoolGirl.eeh-d863db530664f2d0633f7c7014dcc4fdc662315e0d52f941c346d9add044ef8c 2013-09-18 00:38:52 ....A 117707 Virusshare.00099/Trojan.Win32.Seco.em-db5d686debbe75bacd018d8ae80334555bf1c923e888861c8bc60d1de01dfaed 2013-09-18 00:23:38 ....A 81920 Virusshare.00099/Trojan.Win32.Sefnit.b-237dc27974bd06490eb698444c2a2f46024a9a5a4b8015fd3ca515994de10ab8 2013-09-18 00:07:02 ....A 73728 Virusshare.00099/Trojan.Win32.Sefnit.b-7528e0fc6086d3060b99d9b49b732803e3a7ff420146196fedb9d8981dbaba3a 2013-09-18 00:45:42 ....A 1101451 Virusshare.00099/Trojan.Win32.Sefnit.b-81efb58f0d272f4b84efeeb993d94cd44239e28f18ea3525c31788d0104023db 2013-09-18 01:29:34 ....A 81920 Virusshare.00099/Trojan.Win32.Sefnit.b-8229a8ddedf113ea57a403fd82c83b2df3d1065be8ccbcc09d0b97a2ef06f6bb 2013-09-18 00:55:46 ....A 139264 Virusshare.00099/Trojan.Win32.Sefnit.b-a0f3a5e3cfa4bec2c0073df0be8756307cc52f14579aaaa9eca81a0cccda6eb2 2013-09-18 00:43:30 ....A 184320 Virusshare.00099/Trojan.Win32.Sefnit.b-a6dfd9b852d8e812927da80a34d97abd594f725771ddd8379840938fe2de68a2 2013-09-18 00:27:48 ....A 159744 Virusshare.00099/Trojan.Win32.Sefnit.b-a85e0d14afc9d3ac975c92720dbc5c220a3fe753816357661a54a391ebdda589 2013-09-18 00:35:26 ....A 172032 Virusshare.00099/Trojan.Win32.Sefnit.b-b97fd9184376436bf92f13cf37d9c544ee46e66ce23bd0f8632fa555fc6c1afa 2013-09-18 01:40:38 ....A 131072 Virusshare.00099/Trojan.Win32.Sefnit.b-c7d8fd804b7920017f2dc8a87b4ee9cc13cca83b90e1697682eea8bf4277d817 2013-09-18 00:11:58 ....A 73728 Virusshare.00099/Trojan.Win32.Sefnit.b-cc5f5497c6aa50181d5377124c99e441881367b3842a60a84df279de977362bc 2013-09-18 00:38:30 ....A 69516 Virusshare.00099/Trojan.Win32.Sefnit.b-ccae77f798c0785357dab5661a8b2c09edbd209e17776d727f13e0bd3ac2e7ff 2013-09-18 00:55:54 ....A 77824 Virusshare.00099/Trojan.Win32.Sefnit.b-d09b7818a3f37d4c6c96d729272aa16a9b6ed4580b83d10d4cfbd97c7cb70319 2013-09-18 01:50:54 ....A 73728 Virusshare.00099/Trojan.Win32.Sefnit.b-d26eaf36a57344ecc6d0d1bbed3be0cc3397eeeb6c7935abc08e28455fae69d1 2013-09-18 00:32:24 ....A 2797030 Virusshare.00099/Trojan.Win32.Sefnit.b-d61c1e9b3a70135600dd6cfbba4f7f51173de5c4ecdf84092aa421719459f09c 2013-09-18 00:49:20 ....A 65536 Virusshare.00099/Trojan.Win32.Sefnit.b-dc43e641681a7d6f6e17232e9e62026e6aa6f453ea1230322df18310cba7389f 2013-09-18 01:02:48 ....A 73728 Virusshare.00099/Trojan.Win32.Sefnit.b-dd9ab685725f5f7ed9d71aa003ee39a9a067185eded7fd74af348d0d57beec7e 2013-09-18 01:31:44 ....A 139264 Virusshare.00099/Trojan.Win32.Sefnit.b-df035e0ccadee6b3a41462afd5b0ad2f2cee02f94eb0eafbcb7459d0b504d138 2013-09-18 00:09:32 ....A 61440 Virusshare.00099/Trojan.Win32.Sefnit.b-ea5c3ff98dea2c10fb586fc4429eefb46542b5e4964c8bec7394eb51e2df3696 2013-09-18 00:59:28 ....A 73728 Virusshare.00099/Trojan.Win32.Sefnit.b-eb429ca1650ee099c7d608a8aee3d35f43fdf39b9a92d7e9f66b8bd6b385c532 2013-09-18 00:03:24 ....A 86016 Virusshare.00099/Trojan.Win32.Sefnit.c-86206c3c62ad978606b84d2f9f8997e4fdfb906966a1f5a45205f85ef3f9854e 2013-09-18 01:39:44 ....A 65536 Virusshare.00099/Trojan.Win32.Sefnit.c-909f288a0173de0f961878faf53547176892f1900afb9599812dea022084977f 2013-09-18 02:01:46 ....A 90112 Virusshare.00099/Trojan.Win32.Sefnit.c-96009cabf76ab77b01f4023cd8825a0f71a14ca6f7f7e02cd5af631d9994cc18 2013-09-18 01:04:50 ....A 90112 Virusshare.00099/Trojan.Win32.Sefnit.c-97288cc4857318f4b2c14e21f13ff35cd472afda9c6fbf356d00ae26ef6aca59 2013-09-18 00:02:24 ....A 86016 Virusshare.00099/Trojan.Win32.Sefnit.c-a7ecd5955a54203ced1ae8cde6d355961d724379e669d085f0628a9cf40e7431 2013-09-18 00:36:24 ....A 86016 Virusshare.00099/Trojan.Win32.Sefnit.c-b290c0f58b629c93380343ac8638958890a23a9196d11197a494772abf8930bf 2013-09-18 01:47:06 ....A 90112 Virusshare.00099/Trojan.Win32.Sefnit.c-b820474d485a0a83e42cfda93359aaa254cce59735ab6c0eb25b838148289ecd 2013-09-18 01:16:08 ....A 92230 Virusshare.00099/Trojan.Win32.Sefnit.c-bcdf37ed2366db1068cc76e5a735173392640f20bd6ec79b7e075983088d9c49 2013-09-18 01:39:58 ....A 89856 Virusshare.00099/Trojan.Win32.Sefnit.c-c841eaf630e3bf40c147e924ee3da54340607a40f25b35713b2167c6c8008d93 2013-09-18 00:56:32 ....A 102400 Virusshare.00099/Trojan.Win32.Sefnit.c-cae5c33933a6d9ac0308314b710bef38cd296509e21e79c02ba7d22830b955df 2013-09-18 00:29:36 ....A 90604 Virusshare.00099/Trojan.Win32.Sefnit.c-ce24096cc3dae4e863d8c1e5de81836cf4ec08efc3d5434022e149fb3f72b0a9 2013-09-18 01:55:04 ....A 90112 Virusshare.00099/Trojan.Win32.Sefnit.c-d32b057f9c083f99baca756b79e9b52efaee0ef282f3c04e9e6fd183817a4c61 2013-09-18 01:43:50 ....A 90112 Virusshare.00099/Trojan.Win32.Sefnit.c-d5ffb8235c012aecd0b5254933718bfd4a6345e041f807f2cb514a558209ce65 2013-09-18 01:42:50 ....A 86016 Virusshare.00099/Trojan.Win32.Sefnit.c-d7d6d37ffaf8adccc46d782ff99dc853e22fcaa83ca2e638b5f0795d0b86acac 2013-09-18 00:39:42 ....A 98304 Virusshare.00099/Trojan.Win32.Sefnit.c-ddddd330930420924e793ddc929d3ac9f30a1deebf7d23c26b271b2260bca838 2013-09-18 00:22:06 ....A 5686915 Virusshare.00099/Trojan.Win32.Sefnit.c-e211e1cb5c53e021fb2ba6a0a367a78e32ba6287fa87edd68b608c4909cc2f88 2013-09-18 00:51:18 ....A 90112 Virusshare.00099/Trojan.Win32.Sefnit.c-e240a9a5d3e446f49a1ee9078f319ef3f7d9b70757a71710190332400d134359 2013-09-18 00:44:04 ....A 71899 Virusshare.00099/Trojan.Win32.Sefnit.c-f10c60140bb20a16ce8a08c823dbdffe81e587d10f02b2f00642c823b64668c7 2013-09-18 00:15:44 ....A 86016 Virusshare.00099/Trojan.Win32.Sefnit.c-f4cef6dac4b3b8acdd5e607208542169d32dc9b4c6126573a0f8cad4c002424c 2013-09-18 00:08:58 ....A 91313 Virusshare.00099/Trojan.Win32.Sefnit.c-f6240109695b3d75cfe9105021a747edc654235d6953ac98ac74a0860a6b6c6f 2013-09-18 01:46:12 ....A 118559 Virusshare.00099/Trojan.Win32.Sefnit.oiy-2b8a349b36778de06e6dbd4b490a6719f16dd28cdbaa0c20ac9382da34a7419f 2013-09-18 00:56:52 ....A 147456 Virusshare.00099/Trojan.Win32.Sefnit.oiy-73836cec0b65c7653bc438e4e85f8976a6047906f2396c688bc939b406669865 2013-09-18 01:58:22 ....A 135168 Virusshare.00099/Trojan.Win32.Sefnit.oiy-81c5133618166acfcb91ded6b2d7ee88053764a2edc49fd710dfad8e8cf670e3 2013-09-18 01:28:20 ....A 143360 Virusshare.00099/Trojan.Win32.Sefnit.oiy-94eb09bda81b05a4b0a8f682950c069622b90deb51340ec7f8e9b6e6d037388d 2013-09-18 00:32:30 ....A 77824 Virusshare.00099/Trojan.Win32.Sefnit.oiy-a1810c79a2ab06323523219a13d95fe9875e5f3928c2600b1c5c9f6b06f16f82 2013-09-18 01:06:42 ....A 121973 Virusshare.00099/Trojan.Win32.Sefnit.oiy-a9c82bb8e33d29eff1b689b7257f6904c9b37e3747362b3f4245fc0f911bfab2 2013-09-18 01:15:40 ....A 139264 Virusshare.00099/Trojan.Win32.Sefnit.oiy-c272c8f40f285bd99a79a8ee38300d03f9cb1862b27ce84aae865fc2973c0ebc 2013-09-18 01:51:10 ....A 89996 Virusshare.00099/Trojan.Win32.Sefnit.oiy-c708e6fb8aa513babd51dfad3a4c040dcd6e83eff47836ca7d10f35d3ca194b3 2013-09-18 01:19:34 ....A 126976 Virusshare.00099/Trojan.Win32.Sefnit.oiy-d04f0f0d4c9baae6ea866de06b9d774b9d2558de0ab30e899ec4f2f993babcb2 2013-09-18 01:21:28 ....A 131072 Virusshare.00099/Trojan.Win32.Sefnit.oiy-de4df5a8e0411fc474e24d96368dba090c00d0ec8077e844cf6943a3651d24cb 2013-09-18 01:33:38 ....A 81920 Virusshare.00099/Trojan.Win32.Sefnit.oiy-fbaab9eb48e95a549d0f6e8e2049f30d74dcdc0dc3e654c216bd23ddd63adbb7 2013-09-18 00:12:04 ....A 5603778 Virusshare.00099/Trojan.Win32.Sefnit.vgt-d80c67c7337b3f3a7626b3960f690bca4d5ac6471d3affc6668d7518c5820b15 2013-09-18 01:35:34 ....A 2665472 Virusshare.00099/Trojan.Win32.Sefnit.vgu-8d19ae32b5d30b6598fd80c89cea57d5d55c33ebac001ba623a4c4c8bca70b62 2013-09-18 01:54:56 ....A 69632 Virusshare.00099/Trojan.Win32.SelfDel.aipw-7282cf68bc3eb2af5217b9b78139005f6966158f7b72487833e41423ef0ece9f 2013-09-18 02:10:16 ....A 69632 Virusshare.00099/Trojan.Win32.SelfDel.aipw-d52443d3b0f987a2d037e33481121526d4825cac76f0f960bae1f41f1821c6f4 2013-09-18 01:53:46 ....A 40960 Virusshare.00099/Trojan.Win32.SelfDel.aivo-e88843da1e4bbf0a22d9f8951cf15468a239a3e3bdb4a3757e96a7896650a9c5 2013-09-18 01:59:50 ....A 40960 Virusshare.00099/Trojan.Win32.SelfDel.ajiy-a1c88c49e6c2e27297a3f604387c711107e8bfd50684e310e54fd9db786f0622 2013-09-18 00:54:56 ....A 61440 Virusshare.00099/Trojan.Win32.SelfDel.apsd-198ffed59a1acbcb7b7b02298823457875ecb05aa9d5b439a67b336bb1e1dfc3 2013-09-18 01:17:04 ....A 126976 Virusshare.00099/Trojan.Win32.SelfDel.aptb-e4cb8cac897fca9b6124f1e4526058afafd294dbaf561b62c45e9c4fbf88ab1a 2013-09-18 00:46:52 ....A 155648 Virusshare.00099/Trojan.Win32.SelfDel.aptc-a4e90aa7c4a4f316db47f902151df1ad10e6c90fb3b708cdfd42b66a271a78dd 2013-09-18 00:05:56 ....A 155648 Virusshare.00099/Trojan.Win32.SelfDel.aptc-e8803142b17e89a6c5a1cbe7384958407cb92764dc8878580f4c4498f83765f0 2013-09-18 01:43:24 ....A 106496 Virusshare.00099/Trojan.Win32.SelfDel.aptg-657d7f5f8c46c12c4bbffe35fa286b8ae40aa75f7c613074e8afcb3450d3d8b8 2013-09-18 01:43:08 ....A 90112 Virusshare.00099/Trojan.Win32.SelfDel.apth-e9216ee448f68c756ffddbd4a19b6479635feac1c0c44ac0e74b567affc7fca9 2013-09-18 02:08:18 ....A 180224 Virusshare.00099/Trojan.Win32.SelfDel.aqzq-6fdcbd3724613c41bb18b2af20468b2fe324dd63673c3f78951599df3b08abd8 2013-09-18 02:06:58 ....A 180224 Virusshare.00099/Trojan.Win32.SelfDel.aqzq-c8ea21f72ca2e9e80c8c2f326d67510d2ecaceeff3ce60153128808776bfb9fa 2013-09-18 02:05:04 ....A 90112 Virusshare.00099/Trojan.Win32.SelfDel.aqzr-5942b498c1335ab8a45a1c3aae50db4e1ded5759eeeb71d650bec595a168d4f2 2013-09-18 00:55:34 ....A 90112 Virusshare.00099/Trojan.Win32.SelfDel.aqzr-d5195faada3c6f7711e7f07a602556097cc906f7afd0902287326260c31935d9 2013-09-18 00:25:22 ....A 90112 Virusshare.00099/Trojan.Win32.SelfDel.aqzr-d5e8fdaa4f24e8a9e0f1d9c50e0871e669701e2b30d70f5e8d2bc5b439649a10 2013-09-18 00:12:18 ....A 1433088 Virusshare.00099/Trojan.Win32.SelfDel.ardw-49561e8699753533601af25bbb1eec3b36aad460f53220a9acebda85a6e03b0e 2013-09-18 01:47:22 ....A 423608 Virusshare.00099/Trojan.Win32.SelfDel.argd-a906c0b873fbb73711373ed554e027bcf7d359288fcaef14bd004844acd04067 2013-09-18 00:31:02 ....A 556520 Virusshare.00099/Trojan.Win32.SelfDel.bryc-80f5a45f533bb7fb8f5dfcfc64c5765c4fddd0d8af4db60243af5f2e6a3cb996 2013-09-18 01:12:28 ....A 122935 Virusshare.00099/Trojan.Win32.SelfDel.d-92873e22099139e68feda9845b96e19a04ca9fc5ea3ea24bfaaac3c5f4c719ee 2013-09-18 01:59:24 ....A 61440 Virusshare.00099/Trojan.Win32.SelfDel.dxw-3321670e85347bb7576b931dc2dafed9b9c7da6f4073fb1c293c92bab815b622 2013-09-18 01:26:02 ....A 159792 Virusshare.00099/Trojan.Win32.SelfDel.dzc-94a0cb0d2bf942ae787e04b3ca15b1c1f1f95562ebeafb5af160abb5c151a24a 2013-09-18 01:36:08 ....A 159792 Virusshare.00099/Trojan.Win32.SelfDel.dzc-a0dffa2ea7377e0d10305e2b970ccbfe4b93d23013e16829615d27e14f69c5e6 2013-09-18 00:14:46 ....A 159792 Virusshare.00099/Trojan.Win32.SelfDel.dzc-daf49244b75a927b08d9d3fe3053c1716030c11984c654ebc4f360af4a672f94 2013-09-18 00:08:30 ....A 159792 Virusshare.00099/Trojan.Win32.SelfDel.dzc-ef69e8c1e5cd27a6743c8942e2edbeef4b62562cb69966def69a9ef1b251cf5d 2013-09-18 00:33:34 ....A 159792 Virusshare.00099/Trojan.Win32.SelfDel.dzc-f01ee4af1431b53de557d694aefe6977bf76807a7df4edaf912c831f7d1fe8c7 2013-09-18 01:03:14 ....A 118784 Virusshare.00099/Trojan.Win32.SelfDel.ear-e73b6e46fb7e060d65b23b47e456ba43948443861e84ad77b2afa76525c9f64b 2013-09-18 01:05:52 ....A 90112 Virusshare.00099/Trojan.Win32.SelfDel.ebm-dc10db05b4cc8b01c977a56cd0e869ba37c09d92c591b1e571db9add988737f8 2013-09-18 01:15:32 ....A 86016 Virusshare.00099/Trojan.Win32.SelfDel.eca-b5d267f02c5c840d66e1e8596bcefaad4ab71652f5c1dc788f9c868def84fa6d 2013-09-18 00:55:48 ....A 86016 Virusshare.00099/Trojan.Win32.SelfDel.eca-d43887f32587ddc857679bbb9a3307af2987322e87a8752cf272e76a8ae66f21 2013-09-18 01:53:00 ....A 60403 Virusshare.00099/Trojan.Win32.SelfDel.g-886d61d6439f6ae6343932e94ce723aa1755578b0dc0337f7a9adf13bf235df9 2013-09-18 01:59:08 ....A 320512 Virusshare.00099/Trojan.Win32.ServStart.yn-f87c400b1a4ac4987292bc7cd195504b5a801f3bd9a2cb573f7ab45d5f9e1b82 2013-09-18 00:09:30 ....A 268277 Virusshare.00099/Trojan.Win32.ServStart.yu-c8d5be7e33650aa286b58064f638001589020208363bbca3b8266c8ca2ac08da 2013-09-18 01:15:32 ....A 114688 Virusshare.00099/Trojan.Win32.ServStart.yxx-dbb6101c74911c6b35709c38f7857929dc56980ff5e8dd9aecc155094a8ac228 2013-09-18 01:37:50 ....A 73777 Virusshare.00099/Trojan.Win32.Servstar.gf-faabbf05bcfc889f11a51d5ef44a594393d21b82f6db4c17e6abcceb9920fc65 2013-09-18 01:05:34 ....A 73728 Virusshare.00099/Trojan.Win32.Servstar.gf-fb1dac622a2e423c9351d13c24e5adac701405ce527b7c78d401350f712a01f8 2013-09-18 01:38:52 ....A 17280 Virusshare.00099/Trojan.Win32.Servstar.poa-ddad0681fdb49cf7707b7d45fb238d6e107ea0fea59466c55d69cf4d4268469b 2013-09-18 02:00:04 ....A 98304 Virusshare.00099/Trojan.Win32.Sharik.xmj-b98769f32b574982d4bcbb57ff5656747144d0eb70637a80590d275c6c93c869 2013-09-18 00:40:24 ....A 1096688 Virusshare.00099/Trojan.Win32.Shelma.hae-ca33ca63a503ba99e8210b18872bce85dae9c1c3a996f3a5b13183b13e6a7c19 2013-09-18 00:03:08 ....A 15687 Virusshare.00099/Trojan.Win32.Shifu.aie-a33482a9801f5625e5a43a544ff043a5ea458e0736f1c6fb11fa054b382d2d40 2013-09-18 01:30:10 ....A 263107 Virusshare.00099/Trojan.Win32.Shifu.anr-7609aedc412eba9e4db047e5529af4ad2859cce7c9f2e0dc9100fe016507fb8a 2013-09-18 01:07:58 ....A 188416 Virusshare.00099/Trojan.Win32.Shifu.gf-f72274467ffbec00f22a010c35041d116e0ba161f5b2c11c40615ec09c73a958 2013-09-18 00:37:22 ....A 151705 Virusshare.00099/Trojan.Win32.ShipUp.deon-784c3a1cd7e720ece8cad05d894226b5854f1ac4454c512d1829782462d73b38 2013-09-18 00:14:26 ....A 256008 Virusshare.00099/Trojan.Win32.ShipUp.dfrh-31f9b305d1e0d4c6aed93d209458ea7f3972360b38e023d137ff49b7683ade40 2013-09-18 01:32:06 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-81b6fc8a5da800345607f6697e49d521d92fab5052636ee416cc36dd14347eeb 2013-09-18 01:28:24 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-a7fe13544644b72282d0d295fd35d950f00229f7ca3d3e052fbb8c09125f91cd 2013-09-18 00:08:24 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-ab4a9a2e8f301bc77e17baa92853a90988d84e6eb6f3f7866045c10006ea8527 2013-09-18 01:51:42 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-be70518a20bca209da2cd38e7dc7945ff7b2a9262cc9d4fa2517dc0d3ddd1d19 2013-09-18 01:23:14 ....A 45056 Virusshare.00099/Trojan.Win32.ShipUp.fufz-d3dbd44584aeadf32789a36196cfb958868f6a39201d01cac3be8f2ef524893a 2013-09-18 01:03:54 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-da2751a978c1084cbde5735505e80dc27334a8c1c0d61e5d0a9585af1a8fef66 2013-09-18 00:41:44 ....A 69632 Virusshare.00099/Trojan.Win32.ShipUp.fufz-da3a1daa95cb271660fa96e21a5f51e16ef3124ff27f034d69f2f371761f0b5d 2013-09-18 00:39:40 ....A 53248 Virusshare.00099/Trojan.Win32.ShipUp.fufz-daa4af2d023e63d00c30fb014eb36ed0bcfc5dfe025cbdbe50af8f2729036498 2013-09-18 01:54:02 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-df6ecbf3d1a1cc9411319f020c8866ca4a71b08c4ac0d9ad00fbf132c802e40d 2013-09-18 00:59:36 ....A 41984 Virusshare.00099/Trojan.Win32.ShipUp.fufz-e46105264cdf726a7161a6a42da204905b0e77aa02bcab36a6f7b060ef9c8a33 2013-09-18 00:38:58 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-ece0bcab6cbd09513ac21ca826889ef7943779dc18a6f5914d259bf05d3142b3 2013-09-18 02:09:56 ....A 69632 Virusshare.00099/Trojan.Win32.ShipUp.fufz-eed7d43c2e39c341eb93670c958f905dca058b62c53b4cd7a377747ddea7f412 2013-09-18 00:48:24 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-f1139bdc89fcb5577454c27242f0e17d4b80331eb7b682b6ceea9538ca59276b 2013-09-18 00:43:08 ....A 40960 Virusshare.00099/Trojan.Win32.ShipUp.fufz-f528e7f87439def0ff48fc29228b832977b1a63ac902fd0be5b6eb16882260fd 2013-09-18 00:05:40 ....A 805888 Virusshare.00099/Trojan.Win32.ShipUp.gbtk-83d11ed9981e7d38de289c1af6c92ba9ac99a4d5178ee368ace5a7e6fcdb4fcc 2013-09-18 01:55:18 ....A 32768 Virusshare.00099/Trojan.Win32.ShipUp.wn-fcabe8da91216540ea0686f91a2507561681e64aab6373df5ee79acb6ab1c1e2 2013-09-18 00:48:30 ....A 1460284 Virusshare.00099/Trojan.Win32.Shutdowner.aeba-fb8b92930fe8189e09c79b6b3dec714259370b3484fc7c418b6e4c440f225e56 2013-09-18 01:17:44 ....A 31232 Virusshare.00099/Trojan.Win32.Shutdowner.bqq-0f5d597ddb571ce5d3d0c7f78b22682ed78d917d5e489ed1ae663a63cf26d6a2 2013-09-18 00:26:04 ....A 31232 Virusshare.00099/Trojan.Win32.Shutdowner.bqq-e08fbd3c6e1927500adaf664f22ad449f251410eb6212b2515caaeeffdd056a9 2013-09-18 01:53:40 ....A 11890 Virusshare.00099/Trojan.Win32.Shutdowner.fam-83d031bd22d0d612a2b83cc39dd101103726cc85c6eba790aa96f9abf827940e 2013-09-18 00:23:50 ....A 69632 Virusshare.00099/Trojan.Win32.Siscos.ajn-d8770b8a7c2952b18cd9bf96d1ec583a5bd123633fa2c9dfaa1cc611380930b6 2013-09-18 01:21:04 ....A 736256 Virusshare.00099/Trojan.Win32.Siscos.bph-acfa4219cf1023de3ee3dca6b6e0036725dd514eadcd33e7657f044665006b82 2013-09-18 00:17:02 ....A 872448 Virusshare.00099/Trojan.Win32.Siscos.bph-f5cf9ea3a2f1bfb602ddf67854f69be0576910fed2567f20f6aaa3f2d63035b2 2013-09-18 00:20:10 ....A 652800 Virusshare.00099/Trojan.Win32.Siscos.bqe-4257612a2f583b6c724f97e62f8404a3f1d0c8df9db6c58b7b780570d4c17e27 2013-09-18 00:44:08 ....A 682496 Virusshare.00099/Trojan.Win32.Siscos.bqe-77f93c00f8023a27d346fa8590dc8b7bbc4eedb837494796e0ad486a888a7fb1 2013-09-18 01:24:12 ....A 650752 Virusshare.00099/Trojan.Win32.Siscos.bqe-80ae4478377e71f53ba94b0461f28391e8e5bbc37b5bf5a93562cfc2427bc9eb 2013-09-18 01:01:36 ....A 683520 Virusshare.00099/Trojan.Win32.Siscos.bqe-a1ecfc02dac41a243f13c6816e98aa84e7ce553d06aa1b8fa88ee450729783fa 2013-09-18 00:18:58 ....A 738304 Virusshare.00099/Trojan.Win32.Siscos.bqe-e1536ae443602b089855b00987be718b951a730adf799948032a041a89400c4f 2013-09-18 00:22:26 ....A 260685 Virusshare.00099/Trojan.Win32.Siscos.bqe-f0124ca3258c8fee9c9982893a7949959ecff78a51bead5794103b63f0e12c29 2013-09-18 00:56:54 ....A 60433 Virusshare.00099/Trojan.Win32.Siscos.ey-818e099dadc3376a6a4ed4436e836006711ae62d25b6b4a4416e9796561fc997 2013-09-18 00:18:34 ....A 318976 Virusshare.00099/Trojan.Win32.Siscos.jnb-dcd58669a8688c0259f64c82564bdf834cae48961818dc3c21f18ea8e297536f 2013-09-18 01:19:30 ....A 720460 Virusshare.00099/Trojan.Win32.Slefdel.dma-67ec3e525032103ddf5aea6d7d1c791d067fa16718b0118551d3a1ff2f7ad983 2013-09-18 00:51:12 ....A 77211 Virusshare.00099/Trojan.Win32.Sly.aq-d591bab4ed75cc38014e6d511a5dc238646d624352e15e8799048197cb000e54 2013-09-18 01:50:00 ....A 24576 Virusshare.00099/Trojan.Win32.Small.bmrh-fb9c2e334d3b68258fb77dacbbe1cf3dff7316806b46314295e9859985eb37ff 2013-09-18 01:10:00 ....A 374423 Virusshare.00099/Trojan.Win32.Small.bolf-d8ba44af6bfa6ccc6c361bce9926ceea79c47dcd86bfbd97d37811232ab8b29d 2013-09-18 01:27:12 ....A 870800 Virusshare.00099/Trojan.Win32.Small.bolf-e246f39b7a3a1940f462e5356bb01d0fe430b5a746e416d01479ff2b8f3eb337 2013-09-18 01:18:00 ....A 6144 Virusshare.00099/Trojan.Win32.Small.buq-76608b3fbe2c70a2c0c89207ca13e4e0c55d303c4f173b02505329cdceb3330e 2013-09-18 00:16:44 ....A 61904 Virusshare.00099/Trojan.Win32.Small.cjci-d63ef7341aaaa30fd314c65a3befaf85e4219089cee6adc579b35bb5fdd3d6fa 2013-09-18 00:48:46 ....A 4710 Virusshare.00099/Trojan.Win32.Small.cjd-4393be1d5e5fe98b65d4104ac333ba4ce1fa35fc473db1218d03e83c8362a31d 2013-09-18 00:11:28 ....A 66561 Virusshare.00099/Trojan.Win32.Small.cox-240a5f9b4c7f51af8b704574eac4ce9c4d091902b26eeb0992ec8321c94cfd72 2013-09-18 02:01:24 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-2439b6f23b6299934c1afe10cf87c918e301b9b08fc52cc7b627d4c64d5dbf77 2013-09-18 01:47:04 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-429184d46942720025a74518a2266467b9791b58f263848e10943cb920d4ff0a 2013-09-18 00:18:04 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-752dc6b620307141e04ac19743f9dd6f1b0c659b08fc783e470bf851d643e687 2013-09-18 00:11:50 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-79300f5086fe7e20469debb3fe75e97e34f1cf54890ddef86e77f31fb9394d49 2013-09-18 01:21:54 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-7edb5baf5a93d0d51a0cc570c94c339a2327bba47949e6d6c1bfdf11b996a3cf 2013-09-18 01:21:42 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-95025441dcf3e719177572a5f168c454b8647165e07567eb2a9c6546e2257869 2013-09-18 01:55:22 ....A 66561 Virusshare.00099/Trojan.Win32.Small.cox-9598f42553b35815f2c3b79abc9015eeff10dbdf70106cdf3a6cb19e0084fe63 2013-09-18 02:02:06 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-968b15c1aa08ddd7d477fd3cc6f25561607b4e95240216f5e7deede9ecfb726d 2013-09-18 01:39:26 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-a0d401d7bc38214ab1822d11241ef5cb6d1d524c76a5affd575b625bd487cda0 2013-09-18 01:10:28 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-a49f2e98842bebf49d715c932734112d1ab05831cfd2979ef8d045bbf13a45be 2013-09-18 01:18:44 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-a56c9f218ccf5adf24cfaacbdcbad435ac1d51ec1a88c81905e6bc89a9a1636b 2013-09-18 01:58:02 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-a617cd1a6ebcf1432d471cfe90cc60016cc8b8e179001055169d583dd6ce1fc2 2013-09-18 00:23:30 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-ac21e7acc3849a9400782665b4c8b7b74abec2ec790fc7705309563504a3b319 2013-09-18 01:06:50 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-acd477709f10afbe165f9d6b453c4acb6d9d173f4deafff65e7999e49e9fe6ce 2013-09-18 01:03:24 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-adcc5880514884f6ebbe554ec577b50b83c71d9e4dcd9c5451fada48b9819874 2013-09-18 00:22:12 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-af440109737978341206d7e8d83f759efbe67473fe6b7922e4864b26492a35a5 2013-09-18 00:35:14 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-b288492c1511dec38619ae0a3202e432d6d71cddd7da9c4904dbd25e05af2e8d 2013-09-18 00:18:10 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-b36322af3e8427dd7a792038ab4b75972284d97aea395307d68be08af52d44f4 2013-09-18 00:52:24 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-b3c3756989eb81199d300a834d977a9623cd13693fd789386fbae66e4fb7ef23 2013-09-18 01:31:42 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-b4805a909ddca1c42936dc0b67d8548b5049e39584e41af58b702e8696d260ac 2013-09-18 00:04:34 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-b63349b255576ae69f7831830a86964616982c8277546c85a957130e844764e2 2013-09-18 00:44:48 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-b862ab13d5c3ef01053194ea6eec40249d8737de7d039fc359dc1e3d8039989f 2013-09-18 00:44:14 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-baaa9c225727f38854df1164dc6c0ba36dc0e4b1142264c94e6e726994b95a7b 2013-09-18 00:06:02 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-bb821a780daa3887154b392365f9c23a97d437ef75590f78ed26653e4d220734 2013-09-18 00:57:40 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-bca7587c48cd10d82d87cc97c927052fc2242252144bb5fe6f107ecd00fa7633 2013-09-18 01:09:12 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-c0311d8346aba90a4e050593a7255589c538d1591657874f41c9ca2911ab37a7 2013-09-18 02:07:04 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-c1a14ef15099d0edef8b009533c4bd14709f42b612d9f71572f62ae7dcb23470 2013-09-18 00:08:46 ....A 1024 Virusshare.00099/Trojan.Win32.Small.cox-c82613cca588be96b9dc45f99d4314b7aadaea9ce114b171a850bb7452d537b5 2013-09-18 00:42:30 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-ca347baa2615e26cad25dd61114e826cde673d66ac7a5f16434ced5d996af738 2013-09-18 01:37:10 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-cacde7f4f6b615e2d600a558488151852d1486d2ad8dd3d06627c3a2e074a1f0 2013-09-18 02:06:56 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-cf130ddaec15590b9559d6de89d2f1006ab66ba344d67beafd3cbd57d48d8f21 2013-09-18 01:44:02 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-d494c898c331f27b770c0fd07533b2613a518c27c1ea5ba099408720f634dc56 2013-09-18 01:11:42 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-d4fa9c9bce8d7fd3a1198b53e7c3783cecaea682541fc9583a8d77586b62c5fd 2013-09-18 00:07:58 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-d60cff7e746f6f2646a6995db8227e4ef16ecbb3919adb0b08969e36a9dc02c6 2013-09-18 01:07:58 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-d9312f029abae3a712fd470e7bbbdf5d18803f2985e16334b88bab10d519fd93 2013-09-18 01:49:52 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-da261bbef9fd25136c1dc78d4c31332023aa9888ae5b02e8d4e17588b9ff9bc1 2013-09-18 01:31:44 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-db59a0902c8a0c1a218aa46418f55380ee4505ba78eaaf1849c5c60f12d8b4c2 2013-09-18 01:44:24 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-dbbf8ff638a6bb8bfbf88833ed4ad82d1c351e721baa9e88a30baf1e1ae72773 2013-09-18 00:49:32 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-dc004447bcf1410ef16482b5b9ebe711a098dbdf144dfadb60bcddbf9ed72bf9 2013-09-18 02:02:14 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-dde57657ca64fd965f2460bee8327078100bbca9553d7c8ba637d6de471d1017 2013-09-18 00:20:30 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-de6b5e4a0eaee5d218f1ef3d1edd6228e5cb2e280a4ec116b8e7dda1ac214ba5 2013-09-18 01:45:38 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-dec434ad1257544dda4d429edac96356ce6f87f2566e9be77ded6809149ffeaa 2013-09-18 00:28:06 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-e07d7eeda11c45c8146933e8dda4a7933829b008522040383a853353e09821ff 2013-09-18 00:52:56 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-e3d46f1dcc86b565ec9bf4ccd96f8345f33ef34fbfa3daf37fc457be993356d7 2013-09-18 01:33:34 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-e4f49a80d190dda6443e94f4606edaa7ffd1af4a9e5fd0298fabb0ed6602446a 2013-09-18 01:04:30 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-ea27febbf4c326c582efb574eb9a226fb026074fbc43c84bd3c2e748220cf8b2 2013-09-18 00:05:52 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-f0690e7057d2b3899f7bfd6d3fdd5343b2f08ed91c54fa22e351181e82e64df1 2013-09-18 00:35:04 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-f155e384bdef4e6201b2803dcc13be33621d240593c7ec95501c00644e167fdb 2013-09-18 01:18:30 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-f63ed75d0f990aca6b449abbba90b84af0d18ec7bf804fc75f10218978b10c53 2013-09-18 00:55:36 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cox-f6895e72f1b6a1dbeb797ae31516f7ab61f8c790a8b1737ebfac009b13a57223 2013-09-18 01:57:30 ....A 99328 Virusshare.00099/Trojan.Win32.Small.cpd-44ff059b7a06e4d004fd6c1c7d04374bd0ec366e6c54e685f08798a943488164 2013-09-18 02:01:24 ....A 1072 Virusshare.00099/Trojan.Win32.Small.cpd-a1ff69ed3c435353780ce17db67fd3eac9c8a2f758d216462d7e7d23e6efb424 2013-09-18 01:07:22 ....A 33792 Virusshare.00099/Trojan.Win32.Small.cpd-d46557ad0e158fcc6955f834829d9cc52dc3b25839c1dbea81ed045989e66948 2013-09-18 00:28:22 ....A 1072 Virusshare.00099/Trojan.Win32.Small.cpd-d4b45cc83907034d1a49195797b00874a929162d7c95517abb9767fd8dc2664f 2013-09-18 01:47:24 ....A 1115137 Virusshare.00099/Trojan.Win32.Small.cpd-f73129b7a048d257c7e6ca1f93624068ec6edefdb506a9206d0354fd07269fa9 2013-09-18 01:05:32 ....A 908644 Virusshare.00099/Trojan.Win32.Small.cuq-d98e1ad8f8847360fa432abefe9ea2adf4fdb0d487276c36f645cae85432bb16 2013-09-18 01:36:00 ....A 39936 Virusshare.00099/Trojan.Win32.Small.ev-cb3b277f000550bf27510968d38967d7920c90764e33bf445fee5c9962ea2fe3 2013-09-18 01:38:36 ....A 62046 Virusshare.00099/Trojan.Win32.Small.fb-f03739d7a64b898da8931ae9af6493d5f3e4097730d2b9636e64905f2f843ea8 2013-09-18 00:22:24 ....A 966156 Virusshare.00099/Trojan.Win32.Small.ih-82594ef0afaa4681e8837605b6f6ad241158759ba46d247abfaa457ad9e9c705 2013-09-18 02:01:40 ....A 7680 Virusshare.00099/Trojan.Win32.Small.js-cbb9fdd629546a14af5f5b64a5e376aebf02293d063ffd4ac4a77c728aee93e5 2013-09-18 01:54:08 ....A 51712 Virusshare.00099/Trojan.Win32.Small.js-d8535a21f3e6efe64ca7c8e516b4fcb17f93796522d4f2c41bb7bea022ec7e5c 2013-09-18 01:10:46 ....A 12308 Virusshare.00099/Trojan.Win32.Small.ju-61589328c7c784c72db44397c3755b79a767554e80973ea30fc91bc92d85b65d 2013-09-18 02:00:36 ....A 12820 Virusshare.00099/Trojan.Win32.Small.ju-b833541541bc3eb6da2439b443b763abd8d42f504d58a60c35c64f840f7d70f9 2013-09-18 00:50:40 ....A 45056 Virusshare.00099/Trojan.Win32.Small.o-a4fe049e3b3cb7b18906fe039dc06d50e187472aed342a598d45ceb10ecbf98a 2013-09-18 01:07:56 ....A 10240 Virusshare.00099/Trojan.Win32.Small.tp-79416be390f014727d6dbeb50e983a3c9a15bd17a882ea544761dd23e3c376cb 2013-09-18 01:09:38 ....A 13824 Virusshare.00099/Trojan.Win32.Small.tp-d28f980dc12af7aae75b66220b5aa01d3cdd0e54a5de89fd2b8956aea252c16f 2013-09-18 01:55:50 ....A 24080 Virusshare.00099/Trojan.Win32.Small.uy-f555ac16c944e24791349934840ac73daa22dde2101ed935f2b2a16388b93204 2013-09-18 01:34:00 ....A 48640 Virusshare.00099/Trojan.Win32.Small.vk-f5ef37e8ff3ce3bb66361ad06236bb54860bc9942c3143b7b08c5d6ca3b5ac49 2013-09-18 00:17:00 ....A 741376 Virusshare.00099/Trojan.Win32.Small.xxd-877a537d39889700cc2cb6bd776e0dc6f46482381a74495fd3aa6ed3494d8b16 2013-09-18 01:38:10 ....A 124416 Virusshare.00099/Trojan.Win32.Smardf.fuz-34628a0ac7f344c4b29e4cc114a06341ebcf17609d5ac1934f1116a7be235dca 2013-09-18 01:25:54 ....A 124416 Virusshare.00099/Trojan.Win32.Smardf.fuz-aba92ff4971080abbca5c1c215e8be53787c720de5cb2dcd85d43d9da04e8eba 2013-09-18 00:49:46 ....A 123904 Virusshare.00099/Trojan.Win32.Smardf.fuz-d1233a32a20b53164e77b5811f7478520dfa9b2c5a537c248068cbceb202b2e1 2013-09-18 00:55:38 ....A 123904 Virusshare.00099/Trojan.Win32.Smardf.fuz-e2687f15c565108d9033dee113184c1062bacf54aeab74148eb80b454f8b0acf 2013-09-18 00:31:22 ....A 797652 Virusshare.00099/Trojan.Win32.Snojan.brdz-aa2d1ca64bca2bc415dbdeac61b8cd03267a42adee134e584bca8ba7e4d6115e 2013-09-18 01:16:32 ....A 349184 Virusshare.00099/Trojan.Win32.Snojan.byet-de56cc82d12e69458d309fabcb955b3452569819d16f22a933d9f74498d88874 2013-09-18 01:38:54 ....A 1406076 Virusshare.00099/Trojan.Win32.Snojan.clw-0f73c4bb0eabdf8f80413f4e33fbc895089f18bf2c186960bf49f2f37b5c1cda 2013-09-18 01:24:56 ....A 2610437 Virusshare.00099/Trojan.Win32.Snojan.clw-5e5489ad7bc4fb164bc6670314bec73af4030e6755052b14b8fc9e61ce65ecd5 2013-09-18 01:55:58 ....A 2020855 Virusshare.00099/Trojan.Win32.Snojan.clw-b229e92df41342e25abfc61e906188a4e57f0a220515f7e7492ce5fe18fdb0ad 2013-09-18 02:08:26 ....A 2320845 Virusshare.00099/Trojan.Win32.Snojan.clw-bfd3c2ac2a0c6a846d659659a48a7c8f74d0c767b7b14de9d00cf3e3c4cf4dfa 2013-09-18 01:01:34 ....A 4212489 Virusshare.00099/Trojan.Win32.Snojan.cnmp-f673d39a14e179ccdd6cba861550a4efbcef248794eff7a40e95bf903ed141cc 2013-09-18 01:51:52 ....A 32768 Virusshare.00099/Trojan.Win32.Snojan.crsv-1947329fbbdf8fe7fc8cec50d3874ec7654b8e3750082828d785d7c71c0c8566 2013-09-18 01:13:16 ....A 27136 Virusshare.00099/Trojan.Win32.Snojan.gi-d22b9dc7db4b683420e5e7b48ee8784c8b1aa5eccbf4c65e4ff8c7ed9f2a067b 2013-09-18 00:13:34 ....A 192512 Virusshare.00099/Trojan.Win32.Snojan.ojs-44daeed6d8e53a77bfed0144f318c391b9eae310a4471549fc6828aa7d225d0f 2013-09-18 01:38:42 ....A 465877 Virusshare.00099/Trojan.Win32.Snojan.xc-c16827d9df46396a480fbb2e189d95e2518e81de8c5c18362fc9568a765359c4 2013-09-18 00:49:42 ....A 249856 Virusshare.00099/Trojan.Win32.Snojan.z-e164129badc7fd8de544b16c52c173456d2eda30420b9e69854112c215a32734 2013-09-18 01:59:50 ....A 57248 Virusshare.00099/Trojan.Win32.Spabot.cf-8222b18bb7b5f8d9d56109c1e85a13b9584a1776a770fce92ab263428b6da4e2 2013-09-18 01:50:24 ....A 43552 Virusshare.00099/Trojan.Win32.Spabot.ci-cea575ad93167d2d1668396fab0f7a59df6c61eccdf0c0f1e3873e1f388f20ff 2013-09-18 02:00:08 ....A 1368064 Virusshare.00099/Trojan.Win32.Spamer.ft-337bf63a01edd8e6c70a903a2f2b53778c12937bdd0d771c8332d947f09bfb70 2013-09-18 01:35:52 ....A 167936 Virusshare.00099/Trojan.Win32.Srizbi.j-b4e1f1f80effb7dfad39cc5ac88bcc9fc23d22e17bab589f7768be2b48e4c2e3 2013-09-18 00:05:56 ....A 22038 Virusshare.00099/Trojan.Win32.Staget.eg-f50c54f5eaf8c9855d980c035ed7fe0357706b605bde8bc701502a3d9ff0ca98 2013-09-18 01:29:12 ....A 13423 Virusshare.00099/Trojan.Win32.Staget.eg-f51e6c00d3bc657ed4133c6e82c694d83367d4e147cf432a72e10280b3fcd65d 2013-09-18 00:02:28 ....A 29206 Virusshare.00099/Trojan.Win32.Staget.eh-8181f417ca164dd86f69d50910e33459726d422551bea4a11e6ff9021498ecaf 2013-09-18 01:04:44 ....A 23062 Virusshare.00099/Trojan.Win32.Staget.eh-ce1cb1da893e730c873aa73df89097ad0bed5281eb772ec8dc2dfc64e060b8b3 2013-09-18 01:01:52 ....A 17342 Virusshare.00099/Trojan.Win32.Staget.el-8a4155300885b9155b9da0855f995ba028e87beefd34e599c331942b1bfb1039 2013-09-18 01:58:42 ....A 16580 Virusshare.00099/Trojan.Win32.Staget.vkv-8905d286a8d397fd52b7a2e019868605a768bf6a88afd5dcfc38871416ac79a3 2013-09-18 02:00:58 ....A 16580 Virusshare.00099/Trojan.Win32.Staget.vkv-f0a1852896f1121b4fea1c69990c1204d7763914777fc6b96180dbeae97b74d4 2013-09-18 01:07:42 ....A 347300 Virusshare.00099/Trojan.Win32.Staget.vlx-d6bf3515164e019bcf3735df8089da7eb060a9f29410b8d22967c328afeb841f 2013-09-18 01:29:54 ....A 23202 Virusshare.00099/Trojan.Win32.Staget.w-ba74a51911dd4ec4c5d561a970c57ccd72542c925815749311e384319f00da46 2013-09-18 00:21:38 ....A 540008 Virusshare.00099/Trojan.Win32.StartPage.aacy-ebe34d7d5f24997b8b196b6e7d693fa0fcfab3a773023dcd1ad6b3565e2a537c 2013-09-18 00:04:00 ....A 542024 Virusshare.00099/Trojan.Win32.StartPage.aadf-ea81af614f042d2e560334f265b881cb4716c52a299f8beb8b0b866fb85a99fa 2013-09-18 00:10:10 ....A 540860 Virusshare.00099/Trojan.Win32.StartPage.aagh-897d3244dc3205651be956e755a2f21c027aa6984c88f612448b0fef23e54269 2013-09-18 00:08:02 ....A 931311 Virusshare.00099/Trojan.Win32.StartPage.acsp-8a5cc0a0045ffde130a185218b1d07c1fb948d2f6a3fa3cabb2a700f1f8791f8 2013-09-18 02:08:14 ....A 880096 Virusshare.00099/Trojan.Win32.StartPage.acvo-b05e882bdd37e52e351448850871c7664cc34134467d8444d02baf34f12e72e3 2013-09-18 00:20:02 ....A 146532 Virusshare.00099/Trojan.Win32.StartPage.acwc-97522c6b9c46702be10b115d23094ed5a62a1a8b3fd07f52c45a21fcefa0b936 2013-09-18 02:05:34 ....A 146534 Virusshare.00099/Trojan.Win32.StartPage.acwc-cdd3f9facbe46ced8ae8abb8622624d72a9f9bb2043d3c741258d45e02fdc3c5 2013-09-18 00:58:32 ....A 61723 Virusshare.00099/Trojan.Win32.StartPage.acyz-f168a312038f2873a526ee901cbac245e98102d9d34b5cdfd98befbf7ee60820 2013-09-18 01:16:38 ....A 245140 Virusshare.00099/Trojan.Win32.StartPage.adgp-c12131cbbaa4ce4c98fa6c70ee5ec9526c693b62c52d853b12431c68680ebaf7 2013-09-18 01:25:52 ....A 1230054 Virusshare.00099/Trojan.Win32.StartPage.adpq-fc76e237beaaf47b33d57f0fc54bf316339fa78fbc9137bb0d8c022c12c91c12 2013-09-18 00:16:20 ....A 287027 Virusshare.00099/Trojan.Win32.StartPage.adpr-e3d8afb1b54419ccdb1576ea6d06c0d0f72f832d1cc3a422bb91e9cb04553e05 2013-09-18 00:42:10 ....A 768149 Virusshare.00099/Trojan.Win32.StartPage.adpu-8b2ff0bf5baa1f83113c524bd7b11c4312a246c1e9409bfc1d3a43c995c1fcb7 2013-09-18 00:43:44 ....A 4023269 Virusshare.00099/Trojan.Win32.StartPage.agac-847a388048226c1044e9a7e9a2d3757bb9fb7e88c6c9e15c74f5309ccb8c8e52 2013-09-18 00:22:28 ....A 56320 Virusshare.00099/Trojan.Win32.StartPage.agac-97462cee9c51960b7097c99747083ae1d860c1fbd797ed137e39625da1af6f85 2013-09-18 01:22:54 ....A 301978 Virusshare.00099/Trojan.Win32.StartPage.aghr-df8bdd00c52af9cab0e07defbc9234627528a5bda026a820f58a088f2affcf5d 2013-09-18 00:53:26 ....A 302026 Virusshare.00099/Trojan.Win32.StartPage.aghr-fbf28f85a12bb6e1203c8b61eb8bc362e9ed7aeb976ab836781e2da76670bbce 2013-09-18 01:57:12 ....A 127654 Virusshare.00099/Trojan.Win32.StartPage.ags-88895c6e9357fb64f24cc47bb79464b374ee9976246661d45def30a38e14c3ab 2013-09-18 01:02:38 ....A 286720 Virusshare.00099/Trojan.Win32.StartPage.ahju-fbf688e57fdf262e09c39b025d3a6d2e55113c3066a8c146613951f523389158 2013-09-18 01:10:08 ....A 139541 Virusshare.00099/Trojan.Win32.StartPage.aht-dde19ed37a23292c98a2f31b03b14ef209925eae273d0f0a3636993a6589e193 2013-09-18 01:33:18 ....A 315724 Virusshare.00099/Trojan.Win32.StartPage.akrf-d9517a04237e56af49a8ef29306f47af527862968d27185f18b4580f68adbabb 2013-09-18 00:12:56 ....A 50209 Virusshare.00099/Trojan.Win32.StartPage.akrr-ebd469df1e076ae9f7a0b359c8717f90115c7e285788d5cdec2c0be1dfc316fd 2013-09-18 00:10:06 ....A 216064 Virusshare.00099/Trojan.Win32.StartPage.alhc-c569f847caa04b214573a9083db491bcaaadcfa515bb31490f5b7674c207bfe2 2013-09-18 01:21:50 ....A 130816 Virusshare.00099/Trojan.Win32.StartPage.alsj-84fd79c267222723879af8476eea08348c5e3b945eec9ef7f0394cb099fb6844 2013-09-18 02:10:34 ....A 285867 Virusshare.00099/Trojan.Win32.StartPage.aog-87814a8d9fbaa2d522700adf223990208687e26a14d681ee7ce641e954bbad3d 2013-09-18 00:50:30 ....A 1927576 Virusshare.00099/Trojan.Win32.StartPage.aqjs-03b7d1c75bc06331be00d82fff8f9645fe150147fd3e8505f30de1af000096ff 2013-09-18 01:57:44 ....A 204136 Virusshare.00099/Trojan.Win32.StartPage.aqjs-24017a0735b17ebc2620aaa6cfd6b0a658b78894229479640df29d04d9dbc746 2013-09-18 01:50:30 ....A 1795672 Virusshare.00099/Trojan.Win32.StartPage.aqjs-814b5b250a2197364554d1cb5bfee22f3be3fa237d8517dd553584430c25ba28 2013-09-18 00:40:32 ....A 1902337 Virusshare.00099/Trojan.Win32.StartPage.aqjs-bb5acbd290fbff675f8da6533e825a7341be3483c70fb3112bbb54ec7606b015 2013-09-18 01:31:16 ....A 138168 Virusshare.00099/Trojan.Win32.StartPage.aqjs-dbf4cd0377f88629511bd7b8af40604b83e2b23d1c7977ec03bb8bf4ee6f571e 2013-09-18 00:41:26 ....A 1787535 Virusshare.00099/Trojan.Win32.StartPage.aqjs-e7694cabecba41dc49510dbc025f48146cfdcc1b2a43331c53d3f7ebe167b844 2013-09-18 00:42:18 ....A 1584536 Virusshare.00099/Trojan.Win32.StartPage.aqjt-027fc6ff7602f01e515827dfce99fc46edb47978e6d083f1a1642c6d05c2dcbe 2013-09-18 00:26:44 ....A 3260336 Virusshare.00099/Trojan.Win32.StartPage.aqjt-80e792220d487830fc7b4cf6c0e071f72d126adb9353dca49d4b2546ef488a22 2013-09-18 00:27:10 ....A 2317688 Virusshare.00099/Trojan.Win32.StartPage.aqjt-813a957c0e306a30c4bbd27837f914cd7b8e165fe00fd13a6b38d1b5bf318a24 2013-09-18 01:16:20 ....A 2257408 Virusshare.00099/Trojan.Win32.StartPage.aqjt-938ee1562eeabe0243f13e53bcd9ac04a4e12fcf0cdd6f4cfe6f234c658a6173 2013-09-18 01:33:24 ....A 5945496 Virusshare.00099/Trojan.Win32.StartPage.aqjt-9702752a7aa095638f658ecfb69b2505f141bfd0c8ae6f62df8d219c1ed591ae 2013-09-18 01:11:06 ....A 2264520 Virusshare.00099/Trojan.Win32.StartPage.aqjt-a07c795999d17243edc9086c00ebaa9570e4b871921d41624e0c6d58f3a8eeff 2013-09-18 00:36:50 ....A 3361136 Virusshare.00099/Trojan.Win32.StartPage.aqjt-ab5fca0a0cc4a2fc687c3d6bc02217f2ade074d603b2b658a7ff61af0561663c 2013-09-18 00:31:10 ....A 2976136 Virusshare.00099/Trojan.Win32.StartPage.aqjt-bddd327eba777fda1b44215acdc7297026eaf517347a36f6aab41ed53923ea8d 2013-09-18 01:34:52 ....A 3235812 Virusshare.00099/Trojan.Win32.StartPage.aqjt-c3f171148e640dd70f0ff1bcbbf16e11da50e5517c9765bb9cb213d7c75bdf3c 2013-09-18 01:03:42 ....A 231437 Virusshare.00099/Trojan.Win32.StartPage.aqjt-cdc3a925db983e65aa1f19957aad4e0fc618482b96be3dac94d1eaffff7547cc 2013-09-18 01:39:02 ....A 3353848 Virusshare.00099/Trojan.Win32.StartPage.aqjt-d28b94a455881b14eb9ed52202a8ee3e26d229ee4426114847845cf09d43aab6 2013-09-18 00:24:00 ....A 444872 Virusshare.00099/Trojan.Win32.StartPage.aqjt-d60297d118be1bff1970bb64a368ec5825f109efed5277534b3c0fe2467a8428 2013-09-18 01:14:04 ....A 1765135 Virusshare.00099/Trojan.Win32.StartPage.aqjt-d7422c183b9ae38d099bea88c42e1dcbae8431baef59e36748509ec39092ab8d 2013-09-18 00:32:44 ....A 917234 Virusshare.00099/Trojan.Win32.StartPage.aqjt-d78087311f944c0f3ddcd7b19156b136331686f4b423d5cede7523048dc22ffe 2013-09-18 01:17:04 ....A 1252472 Virusshare.00099/Trojan.Win32.StartPage.aqjt-e3e455a5dc8be08c2e1ecfb6184d7f4f2531978459d216d849642f47da375f2c 2013-09-18 01:58:54 ....A 2497336 Virusshare.00099/Trojan.Win32.StartPage.aqjt-e48d08e5bf598750d4bcf9e456fdbae6387d08712daaddfdbebdfa946bedb56e 2013-09-18 00:30:30 ....A 1666160 Virusshare.00099/Trojan.Win32.StartPage.aqjt-f76ac23c6b3f7620d80f4fbfbb8146233046b3484d23bf27f0ecbb2bbf67811a 2013-09-18 01:14:16 ....A 4295312 Virusshare.00099/Trojan.Win32.StartPage.aqjt-faf812c53c4325e87e318858f6af22704f2fa4d3f5c3ad662cbf752936641f5e 2013-09-18 01:51:14 ....A 2042336 Virusshare.00099/Trojan.Win32.StartPage.aqjt-fc4d9955e61b0cde0be63280411bb91df86e9a9a0377460e592e7424da6ff6bd 2013-09-18 00:33:46 ....A 2133336 Virusshare.00099/Trojan.Win32.StartPage.aqju-4410a58351b0acfb165e03c8a2cbfbd94e7f1f20edc36dda75358951251987eb 2013-09-18 00:45:52 ....A 1566336 Virusshare.00099/Trojan.Win32.StartPage.aqju-9354e7275698e44ef5b752b942a0010169ccbcd5baaf8f189b8fd91849d3fb14 2013-09-18 00:34:06 ....A 1821136 Virusshare.00099/Trojan.Win32.StartPage.aqju-9594709568b34a1799b7eed3fca7d70f39954f6bbdcf1c4fffbea7ecbeeb257d 2013-09-18 00:57:08 ....A 8188064 2813764560 Virusshare.00099/Trojan.Win32.StartPage.aqju-b32b50c522fc6c18e566c45cb3d628fbcd8989127036d56ea3a8548adadd9d07 2013-09-18 01:45:58 ....A 1465536 Virusshare.00099/Trojan.Win32.StartPage.aqju-be57309e390f1ac6ce58e9280cebfcdfacf13750215278fbcca255a5bb9d8410 2013-09-18 01:15:42 ....A 2217336 Virusshare.00099/Trojan.Win32.StartPage.aqju-c77632aa26367ba47ece57637754d8204e4a0c1e1c41b3b00bf485a5b02dbc2b 2013-09-18 00:20:42 ....A 1728736 Virusshare.00099/Trojan.Win32.StartPage.aqju-c996fb431429fcae14faaa011b12676a334d82c1286d8f123def19a37f670fdc 2013-09-18 01:05:38 ....A 1594072 Virusshare.00099/Trojan.Win32.StartPage.aqju-d2ecaa8975e126348c01f6c21db5e018f1e6d0e0f16fa6c0c9ede45a87c663aa 2013-09-18 00:18:34 ....A 1697937 Virusshare.00099/Trojan.Win32.StartPage.aqju-db35e5b8ee01fe23012b718ce1aab4280489598006584674c7e51ba99d09b3db 2013-09-18 01:44:06 ....A 953138 Virusshare.00099/Trojan.Win32.StartPage.aqju-dde6204763ec34eb8a121cc2bbdec1e54b23aabed1c1a95cbff5741f0b08294a 2013-09-18 01:32:48 ....A 3202672 Virusshare.00099/Trojan.Win32.StartPage.aqju-de83e623f43ce99929304b6ec99ecb89475b165ec844afc138653702477a6ba0 2013-09-18 00:46:40 ....A 1377338 Virusshare.00099/Trojan.Win32.StartPage.aqju-e0387ca647fb88af4736e6b36696c6cac2d172d7f151390381678d9b7238d086 2013-09-18 00:52:58 ....A 3069936 Virusshare.00099/Trojan.Win32.StartPage.aqju-e165733dcaeedd566426597acc1ee56e5122b4e12d4615f76acb9655a69efffd 2013-09-18 00:19:10 ....A 1972336 Virusshare.00099/Trojan.Win32.StartPage.aqju-e4471be5f3a01e55a7fa189a627104adffee8727176ceb0e84cb262c369f6398 2013-09-18 01:52:42 ....A 6256720 Virusshare.00099/Trojan.Win32.StartPage.aqju-e52ebfe65e1221ec676d6c5f8caf9666d6b14829f4cc5b5826e5c103ea7dc24a 2013-09-18 01:17:34 ....A 5587360 Virusshare.00099/Trojan.Win32.StartPage.aqon-db7796474af1ef81e5651d0fb267186db1ee8c0ade815a25c97e5eb60d0ebe99 2013-09-18 01:17:00 ....A 122206 Virusshare.00099/Trojan.Win32.StartPage.aqop-0beebe971c3277cce5806c9b0ed38bd8b016bab56ca8f555bcec551b53ecf26f 2013-09-18 01:24:30 ....A 1626352 Virusshare.00099/Trojan.Win32.StartPage.aqop-529f7cef8968d22b6af6dfb87b264c86bb78c60c492904934355778305ee6719 2013-09-18 00:15:34 ....A 993737 Virusshare.00099/Trojan.Win32.StartPage.aqop-766dbc84a2be5bace394c2de696501117077f6d06300b3b79e1bfe6148b6ec9c 2013-09-18 01:44:52 ....A 621176 Virusshare.00099/Trojan.Win32.StartPage.aqop-7a72221d21d14fa28136887f189a802c81c1e96ca04aa2aa5f55b993fe45e49e 2013-09-18 00:03:52 ....A 3586224 Virusshare.00099/Trojan.Win32.StartPage.aqop-827660b8f029d8b7901228ac42aafb5924de55c265d3307e9fec6b61bc7aaddf 2013-09-18 02:06:24 ....A 1245472 Virusshare.00099/Trojan.Win32.StartPage.aqop-82854bef91ae1fee6abb2bc4f413410a904c23eae2c36cf7210ef3a450a93e9b 2013-09-18 00:49:44 ....A 2823024 Virusshare.00099/Trojan.Win32.StartPage.aqop-846b7f3819aa87a11266e1a38eaf4dd54bba57648768ea0567d08a74331d65a8 2013-09-18 00:17:36 ....A 61921 Virusshare.00099/Trojan.Win32.StartPage.aqop-8594ada22cb61ccd9d1327c9af38b9627c5a0dec721d42e805bf276abc8f62bf 2013-09-18 00:27:52 ....A 4380792 Virusshare.00099/Trojan.Win32.StartPage.aqop-904bc863bef3b1b7e4b4571b1456982513073540dfefa0269652ef5cd680b129 2013-09-18 00:22:10 ....A 1650336 Virusshare.00099/Trojan.Win32.StartPage.aqop-9344197ebebad1f469d3c4a298f69ac6445f1d42c0821418ae4ef78d133e0433 2013-09-18 00:09:20 ....A 2371072 Virusshare.00099/Trojan.Win32.StartPage.aqop-a5b7e3795b09e117d4dd95b56f29439c819028f80c1f387f27dccc1f462a666a 2013-09-18 01:25:14 ....A 2210336 Virusshare.00099/Trojan.Win32.StartPage.aqop-abb15fc686c0cf39bdc4831b69ac529c9bc87e2d2c22113d2f9681d4c9cc97ef 2013-09-18 00:11:18 ....A 1480936 Virusshare.00099/Trojan.Win32.StartPage.aqop-b1e3a3f9fdaae0487eb4dae992972bf326b573b549ab67c4c2ddf4793d22bd7c 2013-09-18 00:38:00 ....A 2442736 Virusshare.00099/Trojan.Win32.StartPage.aqop-c17a8e4cafedae7930c139b5d5af4f0ae03424f152d154c1576f8caedb2bd373 2013-09-18 00:36:02 ....A 1125336 Virusshare.00099/Trojan.Win32.StartPage.aqop-c52956f22a23c02cb4d35ea497acf6fffaa0dfbc2ae9b158676b2c99f8579a69 2013-09-18 01:21:42 ....A 2430904 Virusshare.00099/Trojan.Win32.StartPage.aqop-e39caf7181c8e3a355dab33c9db690ec5da3edda77c7bf4a1a8cde8a748c1db8 2013-09-18 01:29:42 ....A 1765800 Virusshare.00099/Trojan.Win32.StartPage.aqop-e63239a2e0cc33bbcdf8c802e7cfdfcf6a09f19d3182864ff7e0e820271e56e1 2013-09-18 01:45:20 ....A 3169336 Virusshare.00099/Trojan.Win32.StartPage.aqop-e687bd68cfc18b5e6a178ccfdc72fe78569dd39397367f14773e3bfcb66f65dc 2013-09-18 00:55:14 ....A 1122536 Virusshare.00099/Trojan.Win32.StartPage.aqop-e80c4d59c8b87c652232740efa5d0805c5174b7096fe9745a6d02bd79c16cafe 2013-09-18 01:20:44 ....A 1254128 Virusshare.00099/Trojan.Win32.StartPage.aqop-eb52644844c599a57dc5075707fee28cca23977a4e2b17382193f61a66e16504 2013-09-18 01:16:46 ....A 1573336 Virusshare.00099/Trojan.Win32.StartPage.aqoq-8856bb63a3e9aea423ee7f2e468212dd721e992116ea5401332f94f488455795 2013-09-18 01:52:18 ....A 3540656 Virusshare.00099/Trojan.Win32.StartPage.aqoq-e67b2827948176a6eda7d8ead947ccd4bc1585a8bb9ae2ffe66c26d364c4159e 2013-09-18 02:07:50 ....A 1688176 Virusshare.00099/Trojan.Win32.StartPage.aqor-3399cdf62bc0ba5422518d760b690e27614c14f0e90e8ebac8b011cf36292071 2013-09-18 00:13:08 ....A 1651736 Virusshare.00099/Trojan.Win32.StartPage.aqor-74223c6d7ed11795d35a2ae66a66e4a63fc03e7b357ee74f083ae37c06c83c09 2013-09-18 01:10:18 ....A 11264056 Virusshare.00099/Trojan.Win32.StartPage.aqor-78d0a6760c3e2329cb8366be70a0d534ccbd5dfed6fc46f3831f041d465721a5 2013-09-18 01:49:18 ....A 1718136 Virusshare.00099/Trojan.Win32.StartPage.aqor-98e47863cd71724372c61112a42245f5788f71022d3d1698af2f7c84d25e849a 2013-09-18 01:28:50 ....A 2717136 Virusshare.00099/Trojan.Win32.StartPage.aqor-a9913d18fd80e3b93cc84ecbc6ebfa02ed7aed3cb96879ee6c84d8ec5b8d7d70 2013-09-18 01:22:32 ....A 4778712 Virusshare.00099/Trojan.Win32.StartPage.aqor-b6138e8567a60b50edae01d384966a2cf72e9408986bfb82535e7f33a26e135d 2013-09-18 01:33:32 ....A 2365552 Virusshare.00099/Trojan.Win32.StartPage.aqor-b7f37ea24603c3df4779f19ff93c2132bb4f9f254fc0c0d786f1d84b23b13926 2013-09-18 00:57:38 ....A 9396848 Virusshare.00099/Trojan.Win32.StartPage.aqor-be9e17b14e9c5269b2d235e3633f2d68a4af8f42aa4808bc17744ae7523e83f7 2013-09-18 00:27:58 ....A 4405888 Virusshare.00099/Trojan.Win32.StartPage.aqor-c536d3b72f12b0df7393350f5cf980c01cb95dbcf34a4680165fff8a211e6b7c 2013-09-18 00:19:12 ....A 6372392 Virusshare.00099/Trojan.Win32.StartPage.aqor-dcbab929056310cb048359a4cb13e3fd7af86a082aa08abc86d3207f2cc5ed2a 2013-09-18 00:31:44 ....A 1189737 Virusshare.00099/Trojan.Win32.StartPage.aqor-e7ca3cb172f16322a3729d785565ed997c4f584fb6d51b896a5525c186e95ee5 2013-09-18 00:44:10 ....A 1580338 Virusshare.00099/Trojan.Win32.StartPage.aqoy-0b3238a49a595c9367f523d08ba2637467155f79d2019892a55aa7292df38f3b 2013-09-18 00:53:36 ....A 285897 Virusshare.00099/Trojan.Win32.StartPage.aqoy-0cec5c2f43647816936121958b6479d6fdc3979855bf14ee2e59dd0f736453a2 2013-09-18 01:29:40 ....A 118373 Virusshare.00099/Trojan.Win32.StartPage.aqoy-1587985ef822abe70006a693fb5fe5d03627f39b1251bb7ad85c9b43a902ea5d 2013-09-18 01:08:00 ....A 3075535 Virusshare.00099/Trojan.Win32.StartPage.aqoy-3369b82063087743f0cc633fc46334021e4100a0df869a6513e1234386b1142a 2013-09-18 00:18:22 ....A 1773536 Virusshare.00099/Trojan.Win32.StartPage.aqoy-61750232df419f3757e76a957b181642da1b3cb05f02240c5f53c60ed2e2c307 2013-09-18 01:53:16 ....A 3283984 Virusshare.00099/Trojan.Win32.StartPage.aqoy-76cd0db05ab9d07dd14fc08ed310c9ff1cc6ad4d0fec74f0e65f7c728d4d1f8c 2013-09-18 01:12:52 ....A 3127792 Virusshare.00099/Trojan.Win32.StartPage.aqoy-78d1bfd89c9a94af2944ae763513e084a385ac3f1f52103b9f6bb3bcab836c40 2013-09-18 01:18:24 ....A 15140216 Virusshare.00099/Trojan.Win32.StartPage.aqoy-82f3242f3c0cccf1db0a160f9713e859476671af3377a6c5b834f31bd31033b9 2013-09-18 02:10:38 ....A 1284937 Virusshare.00099/Trojan.Win32.StartPage.aqoy-94ad99ffceabaa89e844e51409c1b16a732545fe5679055ec43baae18515e724 2013-09-18 02:04:10 ....A 1091735 Virusshare.00099/Trojan.Win32.StartPage.aqoy-95d66263cda77e4d217917d1c6981654eb9cf18c5b5956f8427a8cdbbe1ea1de 2013-09-18 01:59:34 ....A 241006 Virusshare.00099/Trojan.Win32.StartPage.aqoy-9c2160c6fae1b777f2ec9434dba35549ebc551e258c40566436ffd0f4446ffb5 2013-09-18 00:41:12 ....A 1914672 Virusshare.00099/Trojan.Win32.StartPage.aqoy-a932250b6fde18078e67f5378eeb064698cd75745d21ddb25d282f01334b9d82 2013-09-18 02:06:46 ....A 2572624 Virusshare.00099/Trojan.Win32.StartPage.aqoy-a9ba4c6fc4fa5de5b7c41e6450980d25635332027982576e07cf629a6f674aea 2013-09-18 02:06:12 ....A 3304376 Virusshare.00099/Trojan.Win32.StartPage.aqoy-aa828435ff32dbb111f4a874b781063e9de2abc3e39d1336e28aeb3f1ce28d70 2013-09-18 01:45:48 ....A 1218872 Virusshare.00099/Trojan.Win32.StartPage.aqoy-ad4581c8e9927485c2c32ad13c672d63f3d01eef927b40b0b44787a788854a6a 2013-09-18 00:09:54 ....A 8847360 Virusshare.00099/Trojan.Win32.StartPage.aqoy-b0fa5db16e83c90b8a6a5cca1706d1a6470799440bdaa5af373aeda7f8b7dcb3 2013-09-18 00:22:40 ....A 1045536 Virusshare.00099/Trojan.Win32.StartPage.aqoy-b450faa9c01186244768d90b5a938b6db3faac964e05e174397c50acd0ea1931 2013-09-18 00:36:16 ....A 2047935 Virusshare.00099/Trojan.Win32.StartPage.aqoy-b99d2864b26b2982ff77d775164f3f6641d8ed7593c2f6b1fb4398e28fc44dfc 2013-09-18 01:14:54 ....A 2277376 Virusshare.00099/Trojan.Win32.StartPage.aqoy-bd3474f655f70054c53446b4faafdfdfc7a21ed8fb194ee94fc3c6a9242d6c4f 2013-09-18 01:36:18 ....A 1226137 Virusshare.00099/Trojan.Win32.StartPage.aqoy-c92efcfc680ecaa185db0e1cd00ec0b644ea28796501d38a50bfb07c9ef83d5b 2013-09-18 01:59:10 ....A 1420737 Virusshare.00099/Trojan.Win32.StartPage.aqoy-d0d578506f9ab34a926e8dca0673d1a6c1fc705e3b2271576e589ac2626ab026 2013-09-18 01:50:56 ....A 2754280 Virusshare.00099/Trojan.Win32.StartPage.aqoy-d6429ac05c9066ecf31c7cea9cdfe61000acf104f548ee18e9838d0ebe2b7f08 2013-09-18 01:36:36 ....A 1185537 Virusshare.00099/Trojan.Win32.StartPage.aqoy-d899c4f326e18bc6d6d0a388dd66b72f0bd969e6886443175d2bf364355b1a26 2013-09-18 00:05:38 ....A 11383928 Virusshare.00099/Trojan.Win32.StartPage.aqoy-deaf2fba884cf735983ce0b26899ba144e058dd317cbd9584057af269bcbba0b 2013-09-18 01:03:12 ....A 5425408 Virusshare.00099/Trojan.Win32.StartPage.aqoy-ded2d7418d9afaac9f2cda557aac74059d8164dcec3f74d253ae0fad1b810c2f 2013-09-18 00:35:04 ....A 1870136 Virusshare.00099/Trojan.Win32.StartPage.aqoy-df4ac9be6dd0d55c79734666a8f93ee85b8487c2fa7711371a530a821631f313 2013-09-18 01:00:08 ....A 1836008 Virusshare.00099/Trojan.Win32.StartPage.aqoy-e01cbc2f5c5be0010cadfedb748029ef60aa4a8a42dc49f31b09fa791eb080f6 2013-09-18 00:30:26 ....A 2293920 Virusshare.00099/Trojan.Win32.StartPage.aqoy-e7ca98d89a88ce156353ed27f30447042d1bc94ee20b1475d252078bd41320c7 2013-09-18 00:31:06 ....A 2603688 Virusshare.00099/Trojan.Win32.StartPage.aqoy-e7f20ff63017f350d37b00dcef764470160358b18854b820ba5a6e1a110bdc55 2013-09-18 01:49:06 ....A 1952735 Virusshare.00099/Trojan.Win32.StartPage.aqoy-e82467a628a24200538ceadd57704bebec33debb2790336ef092f0f147d7c516 2013-09-18 01:20:58 ....A 473792 Virusshare.00099/Trojan.Win32.StartPage.aqoy-e8f579716f3a183bb9df97009cb154ba7d4e0dc01d2e2e9169a8b0ac05f84c92 2013-09-18 00:52:58 ....A 1731536 Virusshare.00099/Trojan.Win32.StartPage.aqoy-ebf8f589ddd8fa47ee0803b0064e6ce143cbf8f9485664215fb66cc38a79c639 2013-09-18 00:23:00 ....A 948937 Virusshare.00099/Trojan.Win32.StartPage.aqoy-ed2de0c53cd3ab1d4079d13d6a7cc2da6fb36d038c0b0461857b29cdf26b3f0a 2013-09-18 00:04:48 ....A 2518944 Virusshare.00099/Trojan.Win32.StartPage.aqoy-f5f56b3aa85232e13f0980f4cbf6e75c47ab6f6b5104aa6efa574e0fad4f217f 2013-09-18 01:31:08 ....A 2446224 Virusshare.00099/Trojan.Win32.StartPage.aqoy-fb48c99c92dcc60e98bd70253401ab11c515d796c9d4723cd30818b285864360 2013-09-18 01:32:50 ....A 978519 Virusshare.00099/Trojan.Win32.StartPage.aqoy-fcc02831d0dc1b410e95955dea128054d34147692909bc98468aaa08ee048b68 2013-09-18 00:54:00 ....A 475813 Virusshare.00099/Trojan.Win32.StartPage.aqoz-0cf049fbb43f6cd3da2cb5d08a4975a01fd76f444bbb2d4a890578ecb7863f07 2013-09-18 01:04:38 ....A 2401744 Virusshare.00099/Trojan.Win32.StartPage.aqoz-1453780caa2662d8b90f5a35f8d3cb8eaf96be5ef929636b1ba6f059d676da6d 2013-09-18 00:48:16 ....A 589824 Virusshare.00099/Trojan.Win32.StartPage.aqoz-2494fc0ca74bf84d696aa1dbb6d3e89ca18e6b516f05cc8f61e04208ee85a5c7 2013-09-18 01:32:18 ....A 2763336 Virusshare.00099/Trojan.Win32.StartPage.aqoz-346d7001eb583afad0d49155a6324de539a80c8796ccd5aa4ff5c7c5a23e822e 2013-09-18 00:47:32 ....A 2320360 Virusshare.00099/Trojan.Win32.StartPage.aqoz-538d05f3abefa1970f754c554892f6129508985790d005d5a5168b3143d3d525 2013-09-18 02:06:30 ....A 2726672 Virusshare.00099/Trojan.Win32.StartPage.aqoz-77e531945d71ecbe10549de3ffc3cd205716a247197467aa4f502e69d971f054 2013-09-18 00:06:32 ....A 831338 Virusshare.00099/Trojan.Win32.StartPage.aqoz-93ce05c6810863272a6b8350d7b4ca8856a189ed6efbcd6d9bfe425dc4962bf2 2013-09-18 00:29:42 ....A 1448736 Virusshare.00099/Trojan.Win32.StartPage.aqoz-96ad8227f9464f173e7356b328d39b72b280b39848f02d3b134e3b6b67542830 2013-09-18 00:22:02 ....A 2553392 Virusshare.00099/Trojan.Win32.StartPage.aqoz-99f05cb635168d4cbc55e05d10b9f9effbca2aa99be79e6a634f3b24ca1c201b 2013-09-18 00:56:04 ....A 3156735 Virusshare.00099/Trojan.Win32.StartPage.aqoz-a2b49472ec8360413a671702cbe0abd76bd0dd0781062dba5fd4bf9fb7bca2c9 2013-09-18 00:44:16 ....A 2461280 Virusshare.00099/Trojan.Win32.StartPage.aqoz-ad392deeeba6024553079c1a0b0656a9f99313b77f7dc46ee756f16862653b91 2013-09-18 01:48:28 ....A 2901440 Virusshare.00099/Trojan.Win32.StartPage.aqoz-aead37185eeb1fa87a83589af94e1cc2a4fb79b690040c050aa8412bfc2b1ed6 2013-09-18 00:25:44 ....A 2796704 Virusshare.00099/Trojan.Win32.StartPage.aqoz-b1e5418f6a3fd9fc9b1a9b9e70a3a1ec955a89502f859bf66d3123db65f10214 2013-09-18 00:12:36 ....A 1028324 Virusshare.00099/Trojan.Win32.StartPage.aqoz-b8a759e72462186d4b70fffe96f959d44d1c5ceba8bf59a24efdfef84b08576b 2013-09-18 00:04:38 ....A 808936 Virusshare.00099/Trojan.Win32.StartPage.aqoz-ba0ca770f3af389b27f732788a156128fda0e31e1690d079539bb257437284e8 2013-09-18 02:08:48 ....A 171695 Virusshare.00099/Trojan.Win32.StartPage.aqoz-c71c3bbddc405070a656ff08c3b255d34664b8073143a3e08a53d4051d751d75 2013-09-18 00:50:32 ....A 1427208 Virusshare.00099/Trojan.Win32.StartPage.aqoz-c92ecbac5b051039a6eb7c452a63f998dc10bc829567e4b2a7fbc0569f6bd015 2013-09-18 00:57:38 ....A 2035336 Virusshare.00099/Trojan.Win32.StartPage.aqoz-c9d18187ce6949361263c9d721b4df633a108825dd1322397da24b06b3ef8b1f 2013-09-18 01:20:28 ....A 3529192 Virusshare.00099/Trojan.Win32.StartPage.aqoz-ca99525dc52ddf972a6f77f6671430e14c99f633b86808d5a75d3c395b9e2db0 2013-09-18 01:51:14 ....A 2507152 Virusshare.00099/Trojan.Win32.StartPage.aqoz-dbc5d04d1ed7297821605ca3da2fc682c9b465e7871dae67b00e51764e007bd5 2013-09-18 00:52:46 ....A 7758448 Virusshare.00099/Trojan.Win32.StartPage.aqoz-e09a77a291163d3be2e4e255199be05f9a3e8cc70e67ebbbf5b7b28ff06db93b 2013-09-18 01:47:26 ....A 5431352 Virusshare.00099/Trojan.Win32.StartPage.aqoz-e130ca360f5a8e26627f78b8edf8c28c551dd5ae10afba125b7576e5abcb95c2 2013-09-18 00:10:56 ....A 2532348 Virusshare.00099/Trojan.Win32.StartPage.aqpa-e089ef74dc72bb291b6504f27cea504051360161c6c6b4a6d97a7b6a4f90bef4 2013-09-18 01:40:28 ....A 14812536 Virusshare.00099/Trojan.Win32.StartPage.aqpb-ac8470957d93c739736994fc8a7e9da3828cc7a237e237af91de8fdd441f1c1e 2013-09-18 00:21:46 ....A 1659513 Virusshare.00099/Trojan.Win32.StartPage.aqqc-ac835575fc9e63421b722da1faef802601acefb7327866aaaa60c9d983d4a0ab 2013-09-18 00:17:06 ....A 624986 Virusshare.00099/Trojan.Win32.StartPage.aqqc-faed87924a4599bcbb7a9375d4297e66e19bda8ddfc1e8f7c9fa67b6f1511731 2013-09-18 02:11:14 ....A 231709 Virusshare.00099/Trojan.Win32.StartPage.arkz-0fbce29499b53751654cd268fc6f35a3837cae75d8c200356802494dcfca9ce5 2013-09-18 01:41:26 ....A 346272 Virusshare.00099/Trojan.Win32.StartPage.asok-eb5ead6a775bb9ec2bfbf74db1e9e3a6b8ae59710266709d396e69e8a43899c5 2013-09-18 01:01:46 ....A 290563 Virusshare.00099/Trojan.Win32.StartPage.azwf-c5d2b7258fcc849839ee3f220339b997610b2a918260d79a5ee673476168bdd4 2013-09-18 01:49:38 ....A 288515 Virusshare.00099/Trojan.Win32.StartPage.azwf-ecf31de12199166870fe160b1d1526e5bf2453b39f91f4fb10e8ccd5938d4c27 2013-09-18 00:47:02 ....A 1912781 Virusshare.00099/Trojan.Win32.StartPage.balf-153ea555b79e01cea7fe2a993d0fc7612a7752a1acf8d5e64d9be1295de15cd5 2013-09-18 00:21:58 ....A 1548720 Virusshare.00099/Trojan.Win32.StartPage.balf-19158544dd109ba9a349a41e8ba13f66ffbb4204275180f087e27231e04ac958 2013-09-18 01:27:06 ....A 995216 Virusshare.00099/Trojan.Win32.StartPage.balf-244421aa1cbac405975a601a65ff37aa412928c60635996fa5f35b7b3e7e9fbb 2013-09-18 01:27:20 ....A 1454336 Virusshare.00099/Trojan.Win32.StartPage.balf-333c18005944e6ea301fcd44770b16f4ea4b193e2933438e50bb6034484f41fe 2013-09-18 01:02:10 ....A 962197 Virusshare.00099/Trojan.Win32.StartPage.balf-341897c50adb420a7c0d077fb6f947baed3eade0199960b152a0fa21cffc7091 2013-09-18 01:48:00 ....A 141096 Virusshare.00099/Trojan.Win32.StartPage.balf-4399d623fc5f866b32515a4eaf045f47a526882f92a7052b8adb23860e0c2289 2013-09-18 02:00:58 ....A 2315313 Virusshare.00099/Trojan.Win32.StartPage.balf-67fa31a568a2523cbf94ee6701ad9eaadc45eb85f63615bf5a95dbdf4382af33 2013-09-18 02:03:06 ....A 1016352 Virusshare.00099/Trojan.Win32.StartPage.balf-7309346cbdaa1a37ab1ae38fa78559a1f0752e485832e87e55c71f213cea069a 2013-09-18 01:19:18 ....A 2034808 Virusshare.00099/Trojan.Win32.StartPage.balf-74b82ad0a08e852dfd678487e3023ca3acfc78d99c2da6dc563da29688de0128 2013-09-18 00:53:44 ....A 115474 Virusshare.00099/Trojan.Win32.StartPage.balf-7565427dcc3f30ea77fd81318d221a4adebe234ba0541fce0ed5aeac75fe38f4 2013-09-18 01:32:48 ....A 2520483 Virusshare.00099/Trojan.Win32.StartPage.balf-77ec41ead22bfa79d2fbc454ae02fd26e3097e7c656a6373209897cbb7951aee 2013-09-18 00:33:36 ....A 260178 Virusshare.00099/Trojan.Win32.StartPage.balf-79acd0cc0c98d7c497389f86751cf13876b74c355b5b943d828e09dc737d4184 2013-09-18 01:52:44 ....A 2101114 Virusshare.00099/Trojan.Win32.StartPage.balf-7d559580d51336a6f6c2669b0849f9b8b4f06ba79598af0ad6132a152f69f73d 2013-09-18 01:38:24 ....A 2120727 Virusshare.00099/Trojan.Win32.StartPage.balf-81c04541339aaa4d819d96dbb5c37023afde9acf4c5955b0e10b60a6a37dcc4e 2013-09-18 01:53:32 ....A 692355 Virusshare.00099/Trojan.Win32.StartPage.balf-837929e7e4badf27d8532649679b3e5ee3e1b6d5f866aae9b17150b8961a7b82 2013-09-18 01:51:18 ....A 3519152 Virusshare.00099/Trojan.Win32.StartPage.balf-84df42299c720b62e02726667bc41ea2d6bf099c6bb51f7d0af9b99942425b1c 2013-09-18 00:19:56 ....A 644989 Virusshare.00099/Trojan.Win32.StartPage.balf-88daa1531b45cb53ccdd60d5a0a9c0489972bd2ec286867d072bf0278a88727b 2013-09-18 01:16:14 ....A 4483936 Virusshare.00099/Trojan.Win32.StartPage.balf-90682cc1030da28378065e746156eae91c48b1fcbfe0f5ea4411918a9af8f25e 2013-09-18 01:24:28 ....A 3520713 Virusshare.00099/Trojan.Win32.StartPage.balf-971e92c23ef1dd09d877474f3929bae13bd9782b87c960930bc63f2adfe10431 2013-09-18 00:12:38 ....A 661020 Virusshare.00099/Trojan.Win32.StartPage.balf-987d0421091995263c54d40b036ac99d550a74e2d757b1cdbc75f7e516e92d70 2013-09-18 00:42:18 ....A 676531 Virusshare.00099/Trojan.Win32.StartPage.balf-a2504419c2b37239f33e6179dba8a95b3fb9749da1cb68b0ac03d7f936908f95 2013-09-18 00:25:06 ....A 2314624 Virusshare.00099/Trojan.Win32.StartPage.balf-ad8d9f152267c7f51b79d04d3abd28d44f0885946587c3400cb5073ccc7a54a5 2013-09-18 01:32:14 ....A 325972 Virusshare.00099/Trojan.Win32.StartPage.balf-ae043f797bb09e69c043d15be0245c8396c68a46970625d789955573a457f529 2013-09-18 00:39:00 ....A 1802915 Virusshare.00099/Trojan.Win32.StartPage.balf-b07b3a89c72b8d6327fb23c166372da5ca02716dc56e44c51babce16d79850e5 2013-09-18 01:27:58 ....A 527410 Virusshare.00099/Trojan.Win32.StartPage.balf-bf5b6b2b1541532ad839a5eace5f5679d719f91bb0e01995ea0dccdb743d90db 2013-09-18 00:28:50 ....A 507422 Virusshare.00099/Trojan.Win32.StartPage.balf-c050b1f855c1169fe790348573abb625a2075392f78ac7113c71fb41197412e9 2013-09-18 01:06:56 ....A 3690512 Virusshare.00099/Trojan.Win32.StartPage.balf-c2adc31fb7141847eb23023e537d5b2c0a02334ef3804d13c16dfeb58b64c115 2013-09-18 00:54:58 ....A 1609450 Virusshare.00099/Trojan.Win32.StartPage.balf-cd53724486fb3b1f7fd9548626053d6eb573e25cf61440401f063d2c0f6bc999 2013-09-18 01:57:20 ....A 218683 Virusshare.00099/Trojan.Win32.StartPage.balf-ce40ae9ec54010703ddf4b4a0df6054f12aa2bfa3d6bf4e1903ad365fe1d6e49 2013-09-18 00:53:32 ....A 9118780 Virusshare.00099/Trojan.Win32.StartPage.balf-e15ae42840b5c80f0a0aceb7f1e79e4b2705f2b23159880319a120fe49cb66cf 2013-09-18 00:55:36 ....A 954513 Virusshare.00099/Trojan.Win32.StartPage.balf-e7e5334ef3d7bd8849a1dec76eec0796650d58c532045483d4fd76d02a8fc891 2013-09-18 00:50:06 ....A 885936 Virusshare.00099/Trojan.Win32.StartPage.balf-ea3fbf1d55242d2e03d30f9cb4f4bebb4fe6409d142fee699a2f06693fbc0740 2013-09-18 00:04:50 ....A 733380 Virusshare.00099/Trojan.Win32.StartPage.balf-f5aca15dc127e392bb5ec702eedbfec776d119d1e986aa7858e2acbd05730718 2013-09-18 01:56:46 ....A 3571712 Virusshare.00099/Trojan.Win32.StartPage.balf-fbf4311c449864846fa57b44f63e58c8a48fe865c72b7a80157f692f8c856136 2013-09-18 01:27:28 ....A 1916336 Virusshare.00099/Trojan.Win32.StartPage.balf-fc2ce26f9835323b0f1ef86ff14f39f629d25f0bb4da7e9dce3a5f9ee94ae9af 2013-09-18 01:56:52 ....A 1521709 Virusshare.00099/Trojan.Win32.StartPage.balf-ffaa1c47461bf340968d5c33a0b47677b32aad3474f28a33ea7f26dd7751da3f 2013-09-18 01:12:04 ....A 106496 Virusshare.00099/Trojan.Win32.StartPage.baoy-db9eb92aa43de6538b03df5dbafbf4aecc79144349489a1f222b25aa5ea40d3d 2013-09-18 00:39:08 ....A 312080 Virusshare.00099/Trojan.Win32.StartPage.bbao-ae74b784b308c058554dabceb72f0d09e0bb521008394fdd77714a58e1f172fe 2013-09-18 01:06:34 ....A 312080 Virusshare.00099/Trojan.Win32.StartPage.bbao-b897f3ab5d7fb962e8afea921359bb03aafc67b4d53b0c974fb22f54d25e9781 2013-09-18 00:54:02 ....A 312080 Virusshare.00099/Trojan.Win32.StartPage.bbao-e5b373ffaf2dd975890ee40a02cdfd943759e06dea3c5ca5a1dc7b0943572e5e 2013-09-18 00:33:34 ....A 2671314 Virusshare.00099/Trojan.Win32.StartPage.bgtd-afdf72c6868ca4956e6d5afbcf6a98e31aa1e12698222441c48c8669df6e8fd2 2013-09-18 00:14:24 ....A 200709 Virusshare.00099/Trojan.Win32.StartPage.cgdo-da4e9c2331323322d7c4960a0346240ec33151b1e2a951a3e09ace3d3949a638 2013-09-18 01:00:48 ....A 192517 Virusshare.00099/Trojan.Win32.StartPage.cgeo-d512074e1da83c0f44fb0a68e5a94d29200a479db723246a7e07e12e2e78ed06 2013-09-18 00:41:40 ....A 45056 Virusshare.00099/Trojan.Win32.StartPage.cgfg-324d16c86270299a9f91d600a7097b1cfa460cd1970ce71f8ba46078e5ac5df1 2013-09-18 00:29:20 ....A 285472 Virusshare.00099/Trojan.Win32.StartPage.cuj-aa8fe6144b53aaa63fe3ae000ebd15373440c3de5a3f5b0cedb090f7f10cdfce 2013-09-18 00:26:26 ....A 269712 Virusshare.00099/Trojan.Win32.StartPage.cyn-d719b24896c83550922dfa8da0b8af20149c9a2c5c53c153dd600437e38437fd 2013-09-18 01:15:02 ....A 4050633 Virusshare.00099/Trojan.Win32.StartPage.dlw-96e8bfb38ca4952b86ac467abb56005037412fee7f4ed716c7492c125c5d3298 2013-09-18 01:55:06 ....A 310774 Virusshare.00099/Trojan.Win32.StartPage.dpns-f5f2a6198567bf308be3bf290e2b080ed665f3acaf1620452ef7b29f44748664 2013-09-18 01:18:48 ....A 122572 Virusshare.00099/Trojan.Win32.StartPage.dpx-a734367f05c306d89426097a26a0a5b6dba6d99409c0774a5351787484f50cf9 2013-09-18 01:55:18 ....A 25441 Virusshare.00099/Trojan.Win32.StartPage.dxo-c00a7dae839d22661b5648f3dcf1a6aa5c27c169691d5bfa30e3297e59f38225 2013-09-18 01:45:00 ....A 327680 Virusshare.00099/Trojan.Win32.StartPage.dyy-924026c86d6ccd1ddeb18df09b617b6a1b4ef708472feff5b91f8c9e3b8eff53 2013-09-18 01:01:36 ....A 977836 Virusshare.00099/Trojan.Win32.StartPage.evrv-53097de5d3e079cce799825f21fb5b856159db790cb978eeb5d148432dcfd380 2013-09-18 01:23:58 ....A 1720079 Virusshare.00099/Trojan.Win32.StartPage.evrv-615de6a6e3310f61b6c78a772c4ef3b40720e67de4c7ab8be68a3f8c3734bcde 2013-09-18 00:25:50 ....A 1809804 Virusshare.00099/Trojan.Win32.StartPage.evrv-910c5c70602fc328e59c3d92dc2910deb69df2f710638fc803fbac3e00debcba 2013-09-18 01:27:58 ....A 1975136 Virusshare.00099/Trojan.Win32.StartPage.evrv-93cfb12f5ac7ebe3f148329fab1c211a117afe5b212bc427c43241fb9d516723 2013-09-18 01:43:22 ....A 2045136 Virusshare.00099/Trojan.Win32.StartPage.evrv-97f72c9cf353d81182a214947be49d26bbdd1db62d3260321fb09942187546a1 2013-09-18 00:11:26 ....A 2050535 Virusshare.00099/Trojan.Win32.StartPage.evrv-a8f1851f6d4f2328d194fc238b46eafa42f3886033a9fec6d54d37ad53650727 2013-09-18 01:15:16 ....A 1941955 Virusshare.00099/Trojan.Win32.StartPage.evrv-ab5a57d01756f6edd207ea09e7515d2d23d35b0205a7cafbb6a52a08a5b33a9a 2013-09-18 01:03:50 ....A 1994601 Virusshare.00099/Trojan.Win32.StartPage.evrv-cdd7a1bb9025124c9c46ce9f005a2f2a551ba7af6f998e2c87c698e1ab10a2a3 2013-09-18 00:54:58 ....A 994159 Virusshare.00099/Trojan.Win32.StartPage.evrv-dd47ef05857aa8f57e4e975af74feaac8c921014e717db6cf09b09f630677e97 2013-09-18 00:08:22 ....A 1722962 Virusshare.00099/Trojan.Win32.StartPage.evrv-df2d320c53802512eab458f0a05cc7fac1efe16759e6b576d9097f62dfc9a83a 2013-09-18 01:48:12 ....A 1062312 Virusshare.00099/Trojan.Win32.StartPage.evrv-e120b0277569a702e7c4449dfab36b0f65a2a3d1faa1363a2e4c122652ea0309 2013-09-18 00:51:26 ....A 1868580 Virusshare.00099/Trojan.Win32.StartPage.evrv-e153da8b37d54a01a1d93f4ab955216c23aeb1afb99c3ec51896281315dd4b28 2013-09-18 00:30:48 ....A 1837737 Virusshare.00099/Trojan.Win32.StartPage.evrv-e2223411a30962f6239636d0830a3461a469ec56c1724d7cdc9c7d23be85b4d2 2013-09-18 00:02:28 ....A 1026500 Virusshare.00099/Trojan.Win32.StartPage.evrv-e274ba199d3368394be418617601d0668b4acc422f778b91da81a0fc760d41af 2013-09-18 01:43:14 ....A 2036523 Virusshare.00099/Trojan.Win32.StartPage.evrv-e72df13fd9bca71f910cf6b900cb7e3d116061797a58d715b6e3c2fa4677e15d 2013-09-18 01:17:44 ....A 1925901 Virusshare.00099/Trojan.Win32.StartPage.evrv-ea0fe78fff2c978b19948c666376e5067ae5329afebd5c4b84cbafdf25262722 2013-09-18 00:31:34 ....A 1924736 Virusshare.00099/Trojan.Win32.StartPage.evrv-f0783fe43da8c6bade252d4cb3c2fd4ccdda971b1fa71593106e698f759e1675 2013-09-18 01:31:50 ....A 1347704 Virusshare.00099/Trojan.Win32.StartPage.evrv-f100549cc2e44b2c15e79479fcce8ee856d017c8d3d82a4161f8107c5e18048a 2013-09-18 01:12:34 ....A 1759321 Virusshare.00099/Trojan.Win32.StartPage.evwq-d4fd7abb53a6799f30ddd4c8a7b0d3e2ad54c325f715cf69e1abf8d74be2dce8 2013-09-18 00:18:10 ....A 1724248 Virusshare.00099/Trojan.Win32.StartPage.evza-a958738c8e24b34ea1c74fbb136b97a76613843b490dd96f7ab8b98a77a9965b 2013-09-18 00:23:18 ....A 1313676 Virusshare.00099/Trojan.Win32.StartPage.ewhs-e79ed81c4e99741529b7963bae170f5e263701434c747d45e34f6d7109feba01 2013-09-18 00:23:48 ....A 1571408 Virusshare.00099/Trojan.Win32.StartPage.ewhv-aba581952d0bb4d9ed5e577bcfdef186fad9b866febe2f8e0a43760ca75cd1cb 2013-09-18 00:30:48 ....A 1113816 Virusshare.00099/Trojan.Win32.StartPage.ewiq-e560c19428fc0e91023dfb2aecf52ab5245f9e72bbfb14b30f8f5db4e37d7a46 2013-09-18 01:26:48 ....A 983771 Virusshare.00099/Trojan.Win32.StartPage.ewkz-e927322a26b504f8bd7ed135d6f3ed518f59f82150c9e2985d8fc8fc4b528aa1 2013-09-18 02:05:10 ....A 953360 Virusshare.00099/Trojan.Win32.StartPage.eykq-8e50bcd26f64be3a7d14269d27dbdade90ad2770838492f6c823aa1895a5f338 2013-09-18 01:23:38 ....A 2416136 Virusshare.00099/Trojan.Win32.StartPage.ezjd-0e92adca694ac608fa621da5eee9499f7e0973f77e40274ccee3b01909c417cd 2013-09-18 00:52:00 ....A 1248535 Virusshare.00099/Trojan.Win32.StartPage.ezjd-142f59049a2933d3267af707cf0da77fea337f3a6cb675241804e12c9ea43e00 2013-09-18 00:09:48 ....A 159752 Virusshare.00099/Trojan.Win32.StartPage.fiz-b67d884a1a9415d602d394b1e64bb29f39e227ad10be69d342a28c72200ef550 2013-09-18 00:57:02 ....A 294920 Virusshare.00099/Trojan.Win32.StartPage.flk-dfd77bd54f6d6b1277ffa8069d565805a39854d2b5ade148c01acb534c264888 2013-09-18 00:24:52 ....A 180310 Virusshare.00099/Trojan.Win32.StartPage.fws-c0c3122259e50a676dc4c5d91154cbcc8b8afb92dee40aa83ca8b663d20b3a5f 2013-09-18 01:09:54 ....A 180312 Virusshare.00099/Trojan.Win32.StartPage.fws-f58273cd192e690b38c1cc40a50ab4a0611371fb3ce355130e17362656b62b7c 2013-09-18 01:40:24 ....A 127043 Virusshare.00099/Trojan.Win32.StartPage.fwu-a2bd2dc40303be6804b0fbec230fc23a7c946e2e678aec585f8faf6aa1813b1a 2013-09-18 01:11:06 ....A 127025 Virusshare.00099/Trojan.Win32.StartPage.fww-d330651f2169afe3c35072ff9c4ca8affe7ba88682df7fe3cdde7a9afdce9b2a 2013-09-18 01:23:20 ....A 32768 Virusshare.00099/Trojan.Win32.StartPage.gme-b6c5d020338296a59b122f41a001db519ba03abc4b2e2ee7966ac3692d9bca93 2013-09-18 00:42:34 ....A 32768 Virusshare.00099/Trojan.Win32.StartPage.gme-cf9c6477e920ae5e58f5656983c2a17ed7ac944ef685f9b074cd11d8af217811 2013-09-18 01:00:22 ....A 94208 Virusshare.00099/Trojan.Win32.StartPage.qa-a9de7ca6d8c2593b6647653d9bd72f5be33367ac009d3690c7e7842e81f6c768 2013-09-18 00:18:04 ....A 33792 Virusshare.00099/Trojan.Win32.StartPage.rw-76bd779ac3da4d5b41f802c06a3eececdbe1bb9137802cdf39af2d23edc2ff22 2013-09-18 00:09:34 ....A 127025 Virusshare.00099/Trojan.Win32.StartPage.ujbw-a7fde1d2b1813d66a3c70ea9e7da31082320ccd78e7d98365e6e481e258ee621 2013-09-18 00:05:54 ....A 59904 Virusshare.00099/Trojan.Win32.StartPage.umet-c81c4da45275573d9bf62e029917a6788fd518d2cad38e2df479a9cb826ebce8 2013-09-18 01:31:30 ....A 52764 Virusshare.00099/Trojan.Win32.StartPage.umhi-b6bf6460c5cfe185df80dfbaf5d9116c40836cecee62aae7c0af28e1783ac7d9 2013-09-18 00:04:32 ....A 84480 Virusshare.00099/Trojan.Win32.StartPage.umxd-b9fd6e63dab9d4b98e0a8af62a71b8673cd877c07da8aaf651d2e2e4260285c9 2013-09-18 01:01:58 ....A 65024 Virusshare.00099/Trojan.Win32.StartPage.unad-84268db5d89ec708d1a3cdb032644ce406bad4e1831074f3b0c27fb7cf46281f 2013-09-18 00:57:18 ....A 53760 Virusshare.00099/Trojan.Win32.StartPage.uncv-1486ac6a1d05b7603a53b4f8a457b8aedb1364b42a22c35775e3c5ff9a13b7a5 2013-09-18 00:28:02 ....A 60416 Virusshare.00099/Trojan.Win32.StartPage.uncv-dd4971532291b7bce82eaa4c3fc47de687d1669008adbe756f3ebcd172f79b40 2013-09-18 01:43:40 ....A 331781 Virusshare.00099/Trojan.Win32.StartPage.unmj-7db6a21ef291825ba7839ef6ae12063c35fbf689b2cf91a6e11895ae8806aa40 2013-09-18 01:24:10 ....A 331781 Virusshare.00099/Trojan.Win32.StartPage.unmj-913310621fd50eef93b3c9eaeaed54464ace0ff49a059ba510fc802b411211fa 2013-09-18 00:12:32 ....A 331781 Virusshare.00099/Trojan.Win32.StartPage.unmj-dfe5b8a68347d2371842eb09f6b69b8bab65eaacbf73aac4021ba2c5b0f77eab 2013-09-18 01:31:20 ....A 539320 Virusshare.00099/Trojan.Win32.StartPage.unup-a4ec466f02870e1e4894f952339490a70f7e6ff2123f1040ba26a52eb25a0af2 2013-09-18 00:42:42 ....A 46113 Virusshare.00099/Trojan.Win32.StartPage.uoki-43194043f9c83e2654a317477d6a107755ba7763f9f0b45b1a6069733ba33c97 2013-09-18 01:35:12 ....A 52251 Virusshare.00099/Trojan.Win32.StartPage.uoki-7580bda5dce4647e10232274fcd5c973fe28a4968648aa5a04e5f5fc482a41a6 2013-09-18 01:14:06 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-8643dffe765978ed2abcbc9cc7401a059f503a010b580d562ddb85a3ab503076 2013-09-18 00:44:44 ....A 163870 Virusshare.00099/Trojan.Win32.StartPage.uoki-896b08da3b6b56f15985515818ade1a960d2478898ad4d8a57a8b040607043d0 2013-09-18 01:15:38 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-9302d9dcfb9d393f6acbe4e9a11ae42303fdc765c7eb6eccba1791fd75afd1f9 2013-09-18 00:29:16 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-97c6dbcc5ef60137f4cdc6a19239d904b928b252c73c1287595b3ca44924ad3a 2013-09-18 00:31:14 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-a48d70302effbd138acab5175e87eb3533272686ba233d00a052e83088a51578 2013-09-18 01:40:42 ....A 52252 Virusshare.00099/Trojan.Win32.StartPage.uoki-b3c0394e0007f31f70492f7e09e1d44c0be0df81bf2f85829f228317d6b9f8dd 2013-09-18 00:06:08 ....A 52252 Virusshare.00099/Trojan.Win32.StartPage.uoki-b412ee325e41b9292794a59dd90ccde4d499b71ded95eee1cecf0137d062cbc0 2013-09-18 00:07:14 ....A 163867 Virusshare.00099/Trojan.Win32.StartPage.uoki-b96e8ca098c3a90a9c4fa085694d235c592864cbba0e3ffdee71eac04cfc8037 2013-09-18 00:29:30 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-bd9c7237d6ac12cb91abdee05cf61d45f34965ac1df4d54da07812b7c54f6c85 2013-09-18 00:29:12 ....A 52251 Virusshare.00099/Trojan.Win32.StartPage.uoki-c844316ffbdedf38a77147f31d9ad3110b2531c7c4fe95937cd7f4f007300250 2013-09-18 00:21:04 ....A 52251 Virusshare.00099/Trojan.Win32.StartPage.uoki-c857c12952abde2a2f37eb727d3003c9936a3b432f34cfa120119271b7aae9ed 2013-09-18 01:01:58 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-c97782b5e2af8df598648073d44e90a53333873a379bb2068a52b5f9edb3ea95 2013-09-18 00:27:12 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-c99b7ca7f96d3d3eac27ea4033f80850c80833b88d20726a8bd7a596e1ea0769 2013-09-18 01:48:04 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-d2e68e57cd123170bc4ee385ed2397b13391b70ac36318c12e39c66bb645f838 2013-09-18 01:34:52 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-d574a9ac2c628a89e5ddd3f97d2a93d71e7315b87324c29246c9496f571099a4 2013-09-18 00:53:52 ....A 163868 Virusshare.00099/Trojan.Win32.StartPage.uoki-d818a3b974185e007af980fe59602c29fbbf019ac06be5e23927a50b7263e0d8 2013-09-18 00:34:46 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-dc43b1b4ebef5fd8af810c15621d0630206f700ed657974ef997904eb14fc039 2013-09-18 01:02:58 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-e744a1b94cf99efdb1b779326094ba25f4e5b229e3047c6f28b715bb20cbd32a 2013-09-18 01:09:14 ....A 163868 Virusshare.00099/Trojan.Win32.StartPage.uoki-eb01695bcb3c3b038378256245a5c9746febd1f8c5666881a6e3e20557d1e52a 2013-09-18 00:37:54 ....A 46107 Virusshare.00099/Trojan.Win32.StartPage.uoki-eb1f9b2df4818791fc25c783e1554a9e62a6277d1107b812897c2be0a911b1f2 2013-09-18 00:57:50 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uoki-f54ad54327d444ddfa55bdf90a9db8ea4ce186af4965d69ee5ad482562284965 2013-09-18 00:20:14 ....A 46107 Virusshare.00099/Trojan.Win32.StartPage.uold-e3f6ce195987548e72448797124b1b53d7b8a536a562bcf0b1c0d3338689f42d 2013-09-18 01:51:56 ....A 49184 Virusshare.00099/Trojan.Win32.StartPage.uorg-e57a0f78c2051e67afb58b98e63f29894f2dd967d59ff83d2598cd3ecaf5cc89 2013-09-18 01:57:10 ....A 279990 Virusshare.00099/Trojan.Win32.StartPage.uotw-be25bc9ef5c158916e66aed103b8e6324ed90463f5c2a72613477b1a64be6d78 2013-09-18 01:46:52 ....A 100303 Virusshare.00099/Trojan.Win32.StartPage.uouv-dc4c21c739d5270cfa042f2559b89b206029adbbc85e1458f4fd205b8bb6e5c3 2013-09-18 02:07:04 ....A 52251 Virusshare.00099/Trojan.Win32.StartPage.uowb-ae1cd21e86aa56f5eb1b4bd2ecff7994ba1d6ee346f29422ffcbe6a1546942d5 2013-09-18 01:14:24 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uowb-c5045b36dc5ea5e99b7185c0a8919af6bf4b76033d1694b78281dfb40e792661 2013-09-18 01:33:48 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uowb-da1e69ea6775651182d110105c69b93a3080480d25a7ee55ef2631130a263bbc 2013-09-18 01:00:38 ....A 163868 Virusshare.00099/Trojan.Win32.StartPage.uowb-e156458bc96c10305ad7c1af914a719e1c639af9696250975cd008b701291244 2013-09-18 00:10:38 ....A 46107 Virusshare.00099/Trojan.Win32.StartPage.uoyr-c2c2e08ffa2e33fd60b648f2cf4b0b7196ae0534d24c55ffb153ea9645badab9 2013-09-18 01:46:22 ....A 163868 Virusshare.00099/Trojan.Win32.StartPage.upap-87ab200d6af934149a96598d99d3e7915f6872335bc5597f92aa9eaaecf543c7 2013-09-18 01:40:14 ....A 163867 Virusshare.00099/Trojan.Win32.StartPage.upap-a5872dc2a0c5b845e5be975540ad9092d8a1b9f176a9b54106045715bcc52e07 2013-09-18 00:04:26 ....A 46620 Virusshare.00099/Trojan.Win32.StartPage.upbv-d45c7a18c3f9b50211625b177d22909414cdb75fa5e102fac032624bf11b9755 2013-09-18 01:57:40 ....A 52251 Virusshare.00099/Trojan.Win32.StartPage.uplo-76349e2d4dae9efc714f675a27505e82d995b7158d089d95d83324d1f61c9a1d 2013-09-18 01:11:16 ....A 46108 Virusshare.00099/Trojan.Win32.StartPage.uplo-dfb9072a8a534d29a5e9bf824815b021d976e1801b23fa7bbd6e41e1f36925e1 2013-09-18 01:40:26 ....A 18432 Virusshare.00099/Trojan.Win32.StartPage.uz-4e0db101adf5e3cce81cf30766f55e0485ebe8d04669d134a01ab26f3148b439 2013-09-18 00:39:40 ....A 17408 Virusshare.00099/Trojan.Win32.StartPage.uz-efaf4d639ea55bc945adccd52c862b2e41bbff2a0e2ad5a3ea56f783dbd52268 2013-09-18 01:15:48 ....A 662664 Virusshare.00099/Trojan.Win32.StartPage.wlp-c89823f33a39e68a79bcaabede9a8ef10cab9d252e3d27db25957e546a004983 2013-09-18 00:42:20 ....A 174418 Virusshare.00099/Trojan.Win32.StartPage.xzv-79bc3a23331691cf9e915d13be8b8770da8c61f647b7d0996b4eff185a0635f4 2013-09-18 00:02:20 ....A 435624 Virusshare.00099/Trojan.Win32.StartPage.xzx-cedbdd598b2c56bef8b1f7b60ddc6eee3645c0d54ee4e841ac10314762154111 2013-09-18 01:00:40 ....A 799788 Virusshare.00099/Trojan.Win32.StartPage.yui-a90663da39e815ebff59616637b7ca223139a46950beb983a502201b43f03874 2013-09-18 01:33:52 ....A 62937 Virusshare.00099/Trojan.Win32.StartServ.xeu-c177f13fde1bb3d2e350b6df43a9804a4068e985498772e5bb69ca31bd1620c5 2013-09-18 01:25:04 ....A 33792 Virusshare.00099/Trojan.Win32.StartServ.xfb-d065560529429956f65da74693411135026ff3e34894c01718fa94a63e337ed3 2013-09-18 01:42:36 ....A 110592 Virusshare.00099/Trojan.Win32.Starter.amsl-f02d8ad756972d1aed991c4682c219c19e7bf7c19e09c1934482f02e231bd6db 2013-09-18 00:08:52 ....A 73728 Virusshare.00099/Trojan.Win32.Starter.amso-346490943d7ca2d1f0a600c7282b2ced501e5855834401de2d069d4a7c056b2a 2013-09-18 01:19:28 ....A 73728 Virusshare.00099/Trojan.Win32.Starter.amso-a5a1d912ae36a28d8d32256bc8741f9a6345253323bd8927f97693b578815317 2013-09-18 00:18:32 ....A 73728 Virusshare.00099/Trojan.Win32.Starter.amso-d73f0cbc2bf2ae37ab26ba82ef07530e31d0ab776934d7f3fdd5a634b85f498e 2013-09-18 01:03:04 ....A 15872 Virusshare.00099/Trojan.Win32.Starter.ceg-c5c69fc2ea49e5758e9e87db600cc1c14503c917151088200c9e2b66a31933b8 2013-09-18 00:55:40 ....A 15872 Virusshare.00099/Trojan.Win32.Starter.ceg-d99c86d9da917f89ffa6ace06d6f360f66dec01ef360a313c36339b72905c02a 2013-09-18 00:41:18 ....A 15872 Virusshare.00099/Trojan.Win32.Starter.ceg-f692e5e71c030a926f78de27ec76edcbdcbd38362a0727deb6fa49cf851d8e23 2013-09-18 01:16:54 ....A 282357 Virusshare.00099/Trojan.Win32.Starter.mw-a2c653b0459aafc57a990c6b18f885761f9884b5cdcb46a68db5006215c556b0 2013-09-18 01:29:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-018250ddd146ef2af1cc4b37add0ae580da12868092d4a519fd7e91f99dbb055 2013-09-18 00:57:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-0aecacd637b74cd67fcba1a8aaf6861277a87ea89923c0487fe965cbddf3798a 2013-09-18 01:26:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-0b80016e3b4800320f88e7a7851df6c2fd5e10c057ffa1c8fa034010d6dad0cb 2013-09-18 02:01:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-0c02527d5fbeeb06f65cd2fcafcde505c24052bb62b296f4b0868bd725112f33 2013-09-18 01:11:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-0d314d1eb0bb7a803f551b81ec8dc2d6eca8589503aa33241e88671b22f64fca 2013-09-18 00:22:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-0d945c47904a607b115accef27fda8efce44c01b6d3adca71158e56bae7e353c 2013-09-18 01:25:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-0e87220ada8d5fbe1ebbfac09c2980b507ba57708171a74597f7174f43e2ec02 2013-09-18 02:02:14 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-12a1c9f02fd39da0466320405e42e6c4b3247401f38945f1f61fda9777f7dfe8 2013-09-18 00:11:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-169a4e258c110a8e35add5c93d0d9eb24f7423a236c1ed0035638cba16b6b836 2013-09-18 00:54:08 ....A 4096 Virusshare.00099/Trojan.Win32.Starter.yy-17278910aa18384b7eae27bc9f3198b1eb311b6da0303ba0d38be4dc3bc3dd25 2013-09-18 00:27:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-1895daadc73acf22ed17a14879b5df07d8fe2b91d9169537a046982d75f5009a 2013-09-18 00:29:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-19bf6ed6bf40d2f5b1d7e7c6e76560c12c97f40afdac9efe7970d013b4a4c714 2013-09-18 00:27:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-1b704096e6c5ae910b820a0c6409907cd68175e2664227c540a50cbcb21138db 2013-09-18 00:46:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-1d3640a5ad207694ab2776e10cf45d092cf80df69163739dd0190a41f43264f7 2013-09-18 00:05:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-2333ba1509c4512ff2448ef0430b6ea932eedc0127667ea1cd07306f55e04703 2013-09-18 02:09:22 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-283779518a9b0febaf45c74054f2bcc747048d3d3dc1ff89c1b8c909831a8670 2013-09-18 01:01:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-29137097973ef954774d703dae6df256a647cf924d8ccfe18a20d91bc2219356 2013-09-18 01:36:04 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-2d3b58ee9fb25bae1864e6222220feba5b8e7197dbc87f0d97d1287db5f18dd3 2013-09-18 01:52:02 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-333a069bda639e8762458bba8f4e8ab017921ae15e1e3b4beab0f17ff47c2195 2013-09-18 01:47:02 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-33546e45899826fb068ee12aa27e12a23d69bb40399213b5c1ee94563c2dbb61 2013-09-18 02:11:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-343af2547062285cf964a80b33f865f8066fe1314c3e4560cad06629961de864 2013-09-18 00:50:06 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-35ab82ebf0834c8c59d419fa5410c9a8e85cf92eb39a02c5b536a56e1a3cb61b 2013-09-18 01:32:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-37310373e1545aa7fe99164d5dae58616a894a38dd6ebd6023f5f1efda8e7513 2013-09-18 00:20:10 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-3835a34b4c59ed957e357a3dab6bc6cea581cdebed0030516a61505b7980443c 2013-09-18 01:22:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-38c547a9a5a76f7def9caff0d64e2452fd50d690e44a3d7fa76b4b371ac95f63 2013-09-18 01:25:48 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-3b25e2689d1dffbb43092045c3770cd739a493399866c1950132385a2fe86784 2013-09-18 01:39:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-3c52511f68174d9355ad1468ac5928eea9fb623501937115b1097b770421495c 2013-09-18 01:39:48 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-3d60fe610c5d89b80bfe45265bef2aae10d01a88de7b56b289c11588c18af0c3 2013-09-18 00:18:34 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-3d69b8d22de59e1ad5ade4c0d382bbd31452ce1a8973cb456d97a0418e8d1863 2013-09-18 01:16:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-3f8c12595be88758becf1218f6e3c5eccbc8852fdff2dee9de78eebfa80b660c 2013-09-18 00:34:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-4231b24843bda675a032a1eab2ae64e571cbf66b6a5e5c6f04445eb3a6c83b84 2013-09-18 01:10:04 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-42759eb4720d307c01d155620775c11df89a3e853beaa523f52e57343089c463 2013-09-18 01:08:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-43299a340e092e6e0f0e7dbb85057536e73982b1047ab31c3ab2beeaaee05c80 2013-09-18 01:32:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-4509fdc64dcd38b6b3c118f02c2102e49d27c28287a6c8dc0122625cba554249 2013-09-18 01:51:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-481d6de79d1098fd0c8750e2c5ad183306f72bfa94f042ac5d7800207cbaf9f5 2013-09-18 01:16:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-491cc76afd6d363e6c254ce5d66c4b66902cae8b65a2ece1b5a8d67b3253287c 2013-09-18 00:29:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-49e83b570b41eeeae5a9dc471ffc49a4d16664fa5262b11ba30676026c936dd3 2013-09-18 00:25:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-4b6e5ff324b95a12292db77a43daf1db2b80011c7b142b55f202410deff57183 2013-09-18 01:25:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-4db91a6c7850136f9be9a699569dc418951b29b8bcf865b61eff705278deb9af 2013-09-18 01:14:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-4e8e1b22d6458da0491ab542aafdc0c7f6f225dd700bc9aca86b5d3aad3167ae 2013-09-18 02:05:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-5891bbecebd16041e9519fce3a74d003d58d4e25b96123b57a25bc5b5652f9b5 2013-09-18 01:03:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-5920149cd848d3b049d68ba845a379c4e2b6ae4527a08bee474c99912c618344 2013-09-18 00:34:08 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-5a563b325cec93ec6e7f18e4876167ff7689543c2025d15966d7f17c10508f6e 2013-09-18 00:45:24 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-6193c50072fb4e8a1ea48acbf7dea70c1d661bd678a0c57303c9d82997e261ec 2013-09-18 00:15:04 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-6215c02ae497d775e82dfa320d1a4cbc6e77725f4bb9f07c3490d08b716356c1 2013-09-18 01:47:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-64b776ab9434e46476a4378c50017f3eeb2ac49e209c25b55a204789c6ebd26c 2013-09-18 01:11:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-737fe6660314e3ecb395a72bbd89fd9edcbc71da08be8ca4e3766a08f4e207bd 2013-09-18 00:46:22 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-743a54affcbd6caa2a13fa5d01db8c46403f1e5a50a818bffec27846c5184a25 2013-09-18 01:50:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-7500332c0cb38459e984e162b230801254c4fb39e4f35c21515eefdc4e261a65 2013-09-18 01:02:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-75c555e67e534dc089888421fe02c1677c5b83bef1300fb145d7b7dcf10fbf4d 2013-09-18 01:59:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-783c2255998ff0cb485d3e33bf890a9e46f97515bbfe036cdc115b88bed029c2 2013-09-18 01:39:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-790a2567bafb16cd304ee7d93265e9f2de92493e933cbf4928f5745119d5eadc 2013-09-18 02:04:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-7edaff0956adc2baafedd0d3f04bc1718ef4e810efd9bf68c3cb2c5a11899f89 2013-09-18 00:50:24 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-802a240e8fefa1034e5afc2c157598143a5fa34d6c814d59fc369ed7a35941d7 2013-09-18 00:17:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-808c12cc13db92019301de8ac62ea5713882ffef112aef5bc384eb244438610c 2013-09-18 01:15:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-82a703724634e17a224285ad67281cb9d561d22f16cf05da07ebb6eb223aa58f 2013-09-18 01:13:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-8581dfbf4fdb2caee6324ded4ece577794a643a6db0fbd36733b1c5b1508de07 2013-09-18 00:06:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-862e30df8a32e993b0ddc20bdc10d152ef4383ada889e5f7af7a284b96139e45 2013-09-18 01:40:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-888fb956617890baf15c0ffae12164f549add77b56cc6ab845369802c5de5cd1 2013-09-18 01:32:58 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-89341722fccb02bba1b61694a2b64bb5e2636bc47f99253a3e308be3eac2f673 2013-09-18 02:09:40 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-8d2e30f29b9479053643e44f321d41b4428af37e7b506e520f7273e8df1abe62 2013-09-18 01:15:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-900b8380bc4dfe43a3c2c8c4a34341d939901fa2dda5f7f19cd5942680838300 2013-09-18 01:54:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-9673b4f6e261b9a91a99e993decbc339041e3101f9bebb21d8902feaf2c9622b 2013-09-18 01:23:20 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-a0bf3b178956ff267578268d3c0c96c13c168bb4ab6a80b0a2ba74243e56ea5a 2013-09-18 01:08:34 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-a5ad62b62f5beac67369e8a77b1468a98bb823ff8ac82d05e0ca61354e5a0245 2013-09-18 00:34:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-a62cc241a9ff17e49097c8876dac32b22ebcb6f48dcc750f34f19b6708910098 2013-09-18 00:37:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-a8517cedf10578acdafc00abc9679d253157d5b83e63410f364d101b5462d0b3 2013-09-18 00:59:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-a8867443298f0de4da78ccfbe90805a141ab668c7059a23f7305464a24810805 2013-09-18 00:47:24 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-a974a7a47d69cc2c58c9335e5b7887afe12ceb8e30d4154285709d1582abde9a 2013-09-18 01:00:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-a9dd2f27ea22bc416f346faf9a55d6b6cae4ba5ae74d8852c0e24858d2d1614c 2013-09-18 01:33:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-aa1dc4c67d9ee08302ccffd50f540734fb5c1a8e5cb9800d1055bbd0eafd966d 2013-09-18 02:03:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-aa7e2f966ae24775dbbfdcd3703a2732c14e0d7ba4aff147cbb27251b877fed3 2013-09-18 02:04:22 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ad376766512f2d26346cb8be0860c5f486d29920d16fd09c40295496bb7060c1 2013-09-18 01:25:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ad78d5c59433c0d42af8e18efc87f0479528e7d4f2e17361c57f942362ae9fef 2013-09-18 01:43:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-adebc8fb23229c4b546e9254074df6195b4210189803be0dee652809675d274f 2013-09-18 00:51:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ae77c12c5803724bc05a638f151a4ea8f907d4372730d6ba3eb51779e586f49a 2013-09-18 02:05:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-af27f962c8e1bae5d8afbd1bf808d974a181c0f4c971046e1d9f3829fd565b5b 2013-09-18 00:29:40 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b08ea56004e211c6b4623913abbaf0c59d0726dba921ff4fa2d34c288996edc5 2013-09-18 01:26:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b2999092217cfdfb5eb3b1a74ef1f52b465e95d9541a7a8f6d12d5b67341a48e 2013-09-18 00:20:20 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b2f99b72b74c5e5b3f98a871af5de9f24616407441842ea6df4d460cff67f2c4 2013-09-18 01:42:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b4db845a3b142fda418cc21a58fa28689fe1371f347dfb7f87cca4a40e573cce 2013-09-18 01:24:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b4dc91f17c342e7d3bb32eede8a533ea9358b82b6215cb67beb4515a3d4136ec 2013-09-18 00:26:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b54cb9419ce4c13f865c2630420411383c51784a99f7cdd86a1a92946cb5b8d6 2013-09-18 02:00:40 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b554e0cfdd013bf8fb05b3b6db80dd8372573f69b0e0b54d14aeaf9b8af27860 2013-09-18 01:21:48 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b5f5a3d144aa6af210fde47ddef68929c6e4932734756b841b845a8e69162c67 2013-09-18 00:38:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b64a9189284f68d532d9d9348545666f1c81236f29389a894a662a36df050a87 2013-09-18 02:05:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b861f9db1d3d48acbd0111db79abc4a31909a85c8db71045cd91519a69aea873 2013-09-18 01:56:50 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b903ee4c19b2900158ba6490ec2f34f6e121876e293a2456eb933a871c1e258a 2013-09-18 00:26:14 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-b98a010f4094906680e7344b9880e008f79ca9cf3357af050be31e2671022a2c 2013-09-18 00:22:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-bace347cbcaaca82b7d7c1f606cbd0cce05f1daa47bf41c9959ccce7932da231 2013-09-18 02:03:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-bae10a23fa66e2e591a210449018d090e8acfcbc2432b6259099fb3130625450 2013-09-18 01:07:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-bd05df8c405df71f8b050c5027fb736a63541894602537e571cca33bc4f73b69 2013-09-18 01:08:14 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-bdb23217bc3f9b83410901ef1940ffb7e7796b5be502b59b376e7913ffee87e5 2013-09-18 01:27:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-bde215488bde4fdbf4a7213e42b753cf703fd436d0009af5595f755fd00b9cb2 2013-09-18 00:24:20 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-be9263de2a488e8c7592e61d212263e1678670d7d0a9500dc6a65c92cd2b8221 2013-09-18 00:15:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-befaaeeb8fd1807623cf19d309cd7ee2467990e0aa37a871123fff09416b6f29 2013-09-18 00:43:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c01413093d37377b78fc2ac2e163ca63d306369dbddbf52f9ff4c1c6fc29cc16 2013-09-18 01:14:10 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c08dac6a1a49445c6262491f36f259935bc7fab7cce0aec21a08d271af69f737 2013-09-18 00:05:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c0b7b09d0ffbfbd3300039817f332ec9ac74d96f3e55e0ff518a39859b748f7c 2013-09-18 00:04:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c0c5a8e780ad203f96909dffce2b72e38ae8cd81f5e9f00f4d70ae9776ed0908 2013-09-18 01:09:50 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c2279da301ad8f6f290d5069445001e2aa08d2d11e392c820651de1995a1a548 2013-09-18 01:12:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c269d6401824f56ce9c8fc9ba5bc3bff7b68bfa1b719646cf9263b5e17ef8bb3 2013-09-18 01:59:50 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c2e44ea2614cae4273f004f94c6009c1c98d3739aaa07880151e00d60d749c47 2013-09-18 00:16:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c3282f0c45e4153ff734e6a243d898e1b4ce6ec0046570504ab203beb86533b9 2013-09-18 00:07:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c33bf3dbc5d3ce7c5887c4bb19360c7889fadfc92d5a5c732b67e2c49677cde6 2013-09-18 00:05:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c35f3371275b85761e8fe4f183f56f374c31c992229a38da98d6828df0780174 2013-09-18 00:24:34 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c5a62fdac3dda7f1f0af84b159375d22a7787c2ed5c4d7135151098d782c519c 2013-09-18 01:19:48 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c5e07d11f3f1c00de6369303968848e199c9a8ca74cc437d4bea99b796722e45 2013-09-18 00:03:58 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c659930358fdb8d71b9e7cd07a0fef64b6ca95d179109999789bf73553acbfc2 2013-09-18 00:46:14 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-c8596301dbccfa2cd319101042bbed6684fadf5d5e760a39c2228c461477ad7e 2013-09-18 01:19:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ca37e53fdaea087355126b8533b773aeaa47f08ef2f2004a97af60cb3be33d67 2013-09-18 01:12:08 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-cda0733395e1ba3efc8471f46f01418243165c2a171d50cea6a9fec4174fabc2 2013-09-18 00:05:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ce2b0f26aec47ab892c1d4800067227491d8d7314da2a977d09ea49b80f889fe 2013-09-18 00:19:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ce72250e819cde71116809c06a42d57534b7586e32fb17121bd77add9f4b1e2d 2013-09-18 01:29:14 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-cec6bd83a4564b9187dbc459bff4e7a46912c510d7560656268fdfe4895ead72 2013-09-18 00:26:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-cf41d3797cbe0c341be2a149376dbce36fffe29d0c095c1d2604a7eba256822d 2013-09-18 00:07:58 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d02a86ab9c8e78138d5d31bc69562de65e013240d4d9f40ac21e2b56c2367fd0 2013-09-18 00:24:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d0b114eeb9f8c9e03d63757911aa22987743416a79a863579b5dd97f32404a85 2013-09-18 01:24:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d190a1b5bb4a46c44f899b20ecc2d2953703ed0ad135db78cb89c36447ac3703 2013-09-18 01:06:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d1cffa2e5c49ffe761240616fd6e24bf66421bae578fabe4b7fd16adbb7002bf 2013-09-18 01:30:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d27643057a6409902d4dc3eca1c30e371fac686351fa8f107e69442fecf562c7 2013-09-18 00:18:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d2e532722469b3155c85c13ad82723462b26cfa60a5a477d3680fdf333b5aa51 2013-09-18 01:07:14 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d382ef388563de7340d9c95eca621cefec71a9b0541616cf15f68777282ffe3a 2013-09-18 01:25:10 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d3b66f30a045e9625cb836cd9bf2da82ba8f522419197ec65f605c802646e7b9 2013-09-18 00:55:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d4078040cf573f600cc817090b4ecb0f888293c4fb9cb0f0d91baf72edf54fe9 2013-09-18 00:25:40 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d4e8f3793eee624d3ba4d7d33efbb720c1eab9cae9fd5655042abcce62ed177f 2013-09-18 01:07:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d4faa8f61679dd878daff63bb8327347f6c35edabf1de244f39327d50ca8a328 2013-09-18 01:56:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d548a68041cd0226b9a46c69895e78f075dfe466d4363c5773e14ed86642053a 2013-09-18 01:37:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d58062095533345abbf595e67e291a01dc3cd6d475d4b4a36c8299810448176b 2013-09-18 01:38:04 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d5b50638a5650111eadcc970744894d042d02659033f9a39696e673ebdbf0c85 2013-09-18 01:27:34 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d6519c9ca8ed4c406240ef2413d6a064736694bbc617f39afc70b8627af4629c 2013-09-18 01:00:40 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d6de9687e24fd5b903da9e9ca523d5c25f389d58da77795a66c1e48e8d57fdbf 2013-09-18 00:46:50 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d749ffbf1c1c899fa70b1deab5e01dfa74a1c19db9af3dd44851ad6d37de8061 2013-09-18 00:56:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d7ac36790f85d001cd09b7c479a6ecf1a3bac3dc983f070c5776063b69cce80a 2013-09-18 00:51:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d8b25835d77d2ff94788aee5bdf38f2a27f83cd12207554c2a941973200c027a 2013-09-18 01:47:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d8b3ecc864c4832ae0fad25e6d249282bd05a45a1759f8e8249f80fb4c2963c2 2013-09-18 00:13:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d8c2cb8b8a2495c0a2567785ad1fd32cb19112ad0186f5b9004d5f0e24c7afc5 2013-09-18 01:33:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d921854d8d07d068f123d2f480130e62d2733179537bd59b09fc08507995eeb8 2013-09-18 01:16:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d93bdba67f3e8479dce22def22bc6f8f4ebe77063533a709be0ec37bdb385577 2013-09-18 01:37:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d977dc54f292d91ae31ee635354992bf4f698ddd51159d5f9aa528d1874f6c77 2013-09-18 00:56:06 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d9d46e9d73c98b66b47c06891f5eafeca2e75653ff185d6478eaef4e79520457 2013-09-18 00:04:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d9e2f87826b1862bc86cfb48a9821ce6c2f27064fb9e70b56ef29757e8622c87 2013-09-18 02:10:22 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-d9f54198a06597d87a359f3acca84a96cba22dab362bda4c25f9ef1ad8cfe6f6 2013-09-18 01:53:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-da0d6ce3c998381206d0879e0605f2732185b637f761b27fe27a618d5e46ca29 2013-09-18 00:51:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-da688eb55871ad1e7b216ec1e1a02170b592c3e5a15cbda1ce9ec51141be3566 2013-09-18 01:25:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-daa6d1651c42cf1d7875b00c1e5d099c7ba354fc704ea7cb8f23c4deec788721 2013-09-18 01:23:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-dab4d4eecb0e7feaa198676e6684a20f9fc1ea3ce2193be04d5eabc9896dbe75 2013-09-18 00:11:58 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-dae249bf6592cad760bfbba33edf4f5ce62ee578100c8ccd56d4287300f51c76 2013-09-18 00:42:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-db358779f48fbd5a134cf7e80609640833ee8889f5a283f87205516f6e04d483 2013-09-18 00:03:06 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-db497d37a431282020ac3bda10a9683ae84f7be448522bdfe3f01dad0bb87c62 2013-09-18 01:20:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-db97eaed77ff82ed19e355ff7c8c53418cd500e4a316fcdcaf31bab61bf3527c 2013-09-18 00:30:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-dbdabaaae5b541266912dbbd5c4b486634253704f156bc42b93c68dc3500d925 2013-09-18 01:10:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-dc15e1ef635b3d6b20f3f15138f404bfcae535bd5dd2f2cf8f19420ec8c787c4 2013-09-18 01:54:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-dca59193ab1ac185308f8333e2b218bbdf2ff64e8724f33fc3cdf8619475a877 2013-09-18 01:37:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-dccbc8cf8d97ba765c77db890233bd319631fd152a6be9a330f0d493cd1c74ab 2013-09-18 01:29:08 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ddd79700e75386f29f3348fbb1aeb529d4d83e3991f5bb00d48ced2cbbda16d3 2013-09-18 00:31:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-de0eefd1d559f08950846faaadc5e8f65217fdd73b11d050c07cff472c65bbbf 2013-09-18 01:27:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-de3fa15fd7ca1603a59b26e41ef0b4b1b22545d9244db17ea6310d023e83b98f 2013-09-18 01:29:02 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-de509dc27efc497667ab16de4eed5b92fc7402bde3230d12f1f763a2339e76fb 2013-09-18 00:54:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-de94fb102c9ef3955c7691d2a20a4f5ad2017c3791456565824484809a9a0555 2013-09-18 01:08:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ded5c425ab148238c8ce227e542119db6610824c1b654b109df0a9d1280f930f 2013-09-18 00:26:40 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-dee5a7422426a9fa7f51bbc4fe9cb2b6a6b82b868587ee4e9b28eec1e8c7330c 2013-09-18 00:35:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-df53091b2617fafb45b8b00713e164112367d0512e230cabc65d23bc2bea1608 2013-09-18 01:46:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e00bc1edbb7fc5bd7a0be10ad09cd7a431207cc93b7f044cd610ecdd61f3c3f7 2013-09-18 01:12:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e049342c39c82aa186f75f0757a4210d418716a285fb9a644aab24e9bd5e4732 2013-09-18 01:11:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e0688aedd9be07621865838b9d598046b7ab83bf91723415c64509ba626c080c 2013-09-18 00:45:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e07e4c4889d48204af530cbdde5669870fc3975edd9a445a2885956538d6ce38 2013-09-18 01:28:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e0d8f3453f97763961120d89ded574a4ab96b29802b47b5ac6267412c0ba0f86 2013-09-18 00:11:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e100d6f332584cd4ed6d5bd9b8952459a2e7cb7bc0fd07d6b5b303fb4c577875 2013-09-18 00:02:20 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e10245e782e7abf26bfb96c8c89037c24abdb457c551ac53c1d076e8b1de590e 2013-09-18 00:33:14 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e11a3fc443a68814ac829c59b158f025799418033bdc01a51c67375078b16dda 2013-09-18 00:32:02 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e11d494b8344f41f453b0dc2ef8c52c3785aec58b5c3603fe5b02b87b2c29ca0 2013-09-18 01:35:36 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e121835740481ce23b165f84dab1dde9884a945d5ef01652d3f6d9446b47d640 2013-09-18 01:48:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e126b7f34985713792c775bd0531a84961c15189c8cffc178cdbcde15230bed0 2013-09-18 00:25:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e17004ebb842bd4ba3a3121a0dc610079da40a62c8a4adb6ff9cb6a505c12e10 2013-09-18 01:21:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e1758f315c9c682e44c646d0cac8d259420b3f23617563c806d86d256974ea7c 2013-09-18 00:10:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e1855012059478c6ab367eef8e7ad241b300e5ccbf4717fe3a466ebf621240da 2013-09-18 01:11:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e1a988051b1a2801d8d1be794e7f83c5691965c089e8ae2659eacba531fbd603 2013-09-18 01:08:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e1ad657dcc769461c4d19d509e65c4c9c744e22fe34391c971499edc797ee82d 2013-09-18 01:33:30 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e226221d1df2e6a4f602e95a637b02507672faca31c3f0f345ece1fc9e8b1428 2013-09-18 00:23:50 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e23106eb86eb2527a126e986b31d6427b9985c4236bdd787fced020484ff800d 2013-09-18 01:14:22 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e30901b2a227c3e660297bd269b05f20b82e25fb6005b67c269437f9418d0e8a 2013-09-18 01:50:24 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e3d0a776dc74de2539080ce0fc7479bcc3eb91493d9795bb1b67b0c270e716c6 2013-09-18 01:17:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e49367a4b96b8164d091f56b8a236c01dad45c04b1dcf21a4ebc33161830e698 2013-09-18 01:02:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e51b2bf37d5d5d7647d3fdc1051889c0af821980e1d23684934f47d83755838d 2013-09-18 01:42:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e5a8d555e4cd2cd2c5e2c44481972192166ecede600a6cced8c7b3f9762089e5 2013-09-18 00:42:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e67a39bbbbd8dfbfb2db2cc5a9c29065b0578fbf0eb791c7cff8684db43807a0 2013-09-18 01:13:34 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e6a6f9beb9606172acdb95f7863169ae0d0bf7175dba292a3a958a4fd4ebedd7 2013-09-18 01:59:02 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e6f17dcb9d9547e46751adebd7cf38804279d39997832507375bfacfbc439916 2013-09-18 00:21:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e70fca5745263451619e621cb5ca557a44750d279dd08403b2e7e8772379521b 2013-09-18 01:30:02 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e7c5609cdbbd3025aa74213b1f5a841604868aded74a4fb00559a891d118afa7 2013-09-18 01:38:10 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e82ab337e1618f5c50aa45f4f7f250d5662f6e540fd5be8dc1d11d0ec6a0f0f5 2013-09-18 00:22:20 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e86f98eb2d37ec2bd7d101ccff41126a10d2e104f4739bcd75bc55d0a8240794 2013-09-18 00:30:46 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e8d668d5d3a4d73f3d0a5ce4b04c917e15c6859e0ae24be76f76b03c7d8a23b5 2013-09-18 00:39:34 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e90ca56b3eb9ed0bfb0d7dc4b9637d21ac7788c0487d99d38c6eba0a9698c7d4 2013-09-18 01:56:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e9494d09c8a428f4245b86583063d58116a109e099fef64bae00b27c0faa7700 2013-09-18 00:49:04 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e9b0cb6fe21798353ccb7ff6ae5d9ca1e74a2dbf1982be1ab6bfb56d7aa1ff55 2013-09-18 00:15:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-e9bfdf1e46f1c2bd204756e2d749362118c3c1dd26f9427be39d7b8e0f846395 2013-09-18 01:18:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ea0e2e1df59c061fc3d1c06cd31bd2608a913422719013130c8b106f5d0eea70 2013-09-18 01:42:58 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-eb18aea08a275dcea5d18d0c5eab2f970defd0dbbbea1a78f70c225ecd397825 2013-09-18 00:20:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-eb3914d00014af826487ed158d54763848bddd0691e39e107c753163f987d658 2013-09-18 01:49:44 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-eb3d4a0868a0f2946e54b9dbb08a85b8f4a068010a251f21a594e2048e7bb952 2013-09-18 00:25:20 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-eb5af83ede41c5c53012c4c96f9648eb7f591e0a518a93515885631c76d3ecbd 2013-09-18 02:09:16 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-eba7c448a9fb6d61d492796053ee2d3c78f57afc2869bba846dba1b97caa17bc 2013-09-18 01:35:56 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ec068db91ea1459f0305538edb5741886b0343f1ce4c360c58601717942c0fb2 2013-09-18 01:48:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ec1c58e8ad9553284d3633d77a2b2803c2dcab86bee170ce18e6d232278076dd 2013-09-18 00:58:24 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ec2ac152c649a04dab45e6ac39c3379ae25c146cb04b9ce7a48ec3538d92a5d0 2013-09-18 00:30:24 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-eca5dcc727edc3d913774bb1c2de13e75af5d0b3ce651d877303e108498992b6 2013-09-18 01:43:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ecc3bb978ff7d76a7be53e07dee7aad272bc15fb70d204ab38d028a6f92da665 2013-09-18 00:37:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ed262c7e7c60343c397d7754a43a496e81d0eb338852f059661b13d3ea8054a0 2013-09-18 01:39:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ed724c64b1542946d39004214dde77a3694001383951b2d23c1934e25db869bc 2013-09-18 00:03:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ee8dd610efdbbb50bc46056528e737e1d626fe18911258773b4df9cc948eaa74 2013-09-18 01:41:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ef393904e109c87698b5aee792460ad6e93255549814cb4e639bd91ba446dd0b 2013-09-18 00:20:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-efd7821c7585c03017f3471487188f3f770ee1fb13386d91777398a37edadd69 2013-09-18 00:25:22 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f002e4a90002a6de01671d788bacafee0fbfa5a1e74835794a5bb6f4fcb5db24 2013-09-18 00:30:32 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f00bddfd9df0e5a8bb2842f42e92ba18572e9ec50a65eaafa095f75289ace14b 2013-09-18 00:37:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f09853d8027d5e731d76e247e537e82594ef09f1b119812279ed412bae92f719 2013-09-18 00:27:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f4bb9afde7ef89efefb2d3e999ba8a33e862c92c83db093b18e50f3825076075 2013-09-18 01:27:28 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f5929b8eaac5de361a41ab9cce1c8592baebb15e6d809aee81a031f376201644 2013-09-18 01:22:58 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f62f14e769e37c794536bf9560962604a29ffb39a098ab16f833d3fff15afa12 2013-09-18 01:24:54 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f65489ca4dc8218800c5c0eaf66c6a58aa2b6811eb745123bdd8042fdbdeab46 2013-09-18 00:03:58 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f6627722b735ebc32c0a861e6b9c92e39d7631a1e45cc7d74e46fd5c96bf8925 2013-09-18 00:39:38 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f6730b70dba1a74e8c143a16bcd78efe4c03117fe5c898f680d48faaecfcbea6 2013-09-18 00:35:24 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f6d3124b9a9c14324576b4766e2d582c53906fdc62f1f611abc107ca56e11319 2013-09-18 01:30:52 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-f6ec74d601a432cab44cdf29d35c39f31d737fbbd899abdb78706b4e59606b24 2013-09-18 01:33:00 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-fa815867799f086865fb5d77756c49b06661db0f0630abad1d8089da3480b293 2013-09-18 00:39:26 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-faaa396bb0dd4ebd2eb8068180963ed5484a4738a375d3a4d15b4355005670da 2013-09-18 01:02:12 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-fb2ce152550d16af54fd5c2e86edce1047b4774323c0461b9f63adf244da8d8f 2013-09-18 00:35:42 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-fc6fcf0375295b010855bafefd9ebed8363e33c74d3a1fde1ba0553906fe58db 2013-09-18 00:19:10 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-fcb7b7488e2958b9cec969694014150f39480a88f16e2e0508723478452cd3ea 2013-09-18 02:08:18 ....A 3584 Virusshare.00099/Trojan.Win32.Starter.yy-ff92617fb90da68d0ac44ba240f2284baf8f2dc4886f27d681f3cc5ec30eae53 2013-09-18 00:14:26 ....A 2152960 Virusshare.00099/Trojan.Win32.Staser.bnfb-cf9e55134505613520ed4cb4447867aa38733f71e1aa389740c346392d81007b 2013-09-18 00:16:24 ....A 122880 Virusshare.00099/Trojan.Win32.Staser.boqk-4000e2f16d82d08d5399042f340a6dfa787a5c6689eee56c367eba98ed303b19 2013-09-18 00:03:18 ....A 114688 Virusshare.00099/Trojan.Win32.Staser.bqjn-410f6b4d6ed7a4ea20fa0929cb3301cb21ef317d1e7b5269a59014887f5c3e1c 2013-09-18 02:07:36 ....A 114688 Virusshare.00099/Trojan.Win32.Staser.bqkm-f369f9a3174a426ff5e5590a0e1508684ded5945e6660c13bec00ddf3e9edc86 2013-09-18 01:04:10 ....A 555872 Virusshare.00099/Trojan.Win32.Staser.bqkr-c153917296d1dc0ad2236ceb2fda75e6fe02d94382c351bebf6c4d56373c04e9 2013-09-18 00:55:16 ....A 26624 Virusshare.00099/Trojan.Win32.Staser.bqou-4fc75607aed169c4dc64bbf5657447b25be67642647b58e5d4898ea372673851 2013-09-18 01:15:20 ....A 57344 Virusshare.00099/Trojan.Win32.Staser.bqoz-3d582362283adc23925503af741771754464c1abf018a55a0f8d19b3fe2414d3 2013-09-18 01:36:48 ....A 61227 Virusshare.00099/Trojan.Win32.Staser.bqoz-86d4ee35b81e77925ef3ecea423f0594b6f666e61ddb65c876df761814a25366 2013-09-18 01:07:56 ....A 116736 Virusshare.00099/Trojan.Win32.Staser.bqoz-b9b380444045590faf5a1835d6e54be1c1c4c1d61c32cf6adb8910582a6252c9 2013-09-18 01:26:58 ....A 57344 Virusshare.00099/Trojan.Win32.Staser.bqoz-bcbc71e91f16eb44ee91e1c5fe0f53f92230af9e2db13d85c536d4ef185103f0 2013-09-18 01:33:26 ....A 114176 Virusshare.00099/Trojan.Win32.Staser.bqoz-d0d800e7dc5e21f1427a312f6c8b84cc32a47c2e3cc72769ecd36f16c67ea6f1 2013-09-18 00:03:58 ....A 57344 Virusshare.00099/Trojan.Win32.Staser.bqoz-d73ad07c26baeaa9e84358cd2050a6dc10bec42866fad4cb0c36f4ac0899275d 2013-09-18 00:55:54 ....A 59563 Virusshare.00099/Trojan.Win32.Staser.bqoz-fbb3d373563e1a12296c78536ee18c20b5c07d3b0e79b74d251ea1090bbf55ad 2013-09-18 01:00:40 ....A 1349120 Virusshare.00099/Trojan.Win32.Staser.bvku-b2a70f98f2a04f9f2ec85f80394500cc7173f6f9d858d74139fbcd583eab0cbf 2013-09-18 00:40:02 ....A 524342 Virusshare.00099/Trojan.Win32.Staser.bwmh-c9bf322eac472920aeeb04cf3573d52cc34dd440d0a8c999f8d3f40ce8b43763 2013-09-18 00:34:08 ....A 152064 Virusshare.00099/Trojan.Win32.Stoberox.a-806f64745173e5db8aa0fe326ac223ba9f77fecbc569119023ea56001f58fb46 2013-09-18 01:14:58 ....A 152576 Virusshare.00099/Trojan.Win32.Stoberox.a-b8547b36a4f9ccbb7903a242c241c647c0158d7ee363dea3daab35710167774c 2013-09-18 02:05:34 ....A 138752 Virusshare.00099/Trojan.Win32.Stoberox.a-c14e497dec4bd32d2e2b371ee1f0828824ab4f18ad4f3fd3ded18c0492222bd7 2013-09-18 00:18:02 ....A 169472 Virusshare.00099/Trojan.Win32.Stoberox.a-d4dd9fc5b92889b3f32220bc8d6efd2ccee2a02a9ed3258b4c6b5566f79c1cc5 2013-09-18 01:28:06 ....A 54784 Virusshare.00099/Trojan.Win32.Stoberox.a-d4fb210ae1d96fd1a2091ff197cf6625ee627170f5829a67c7d79900ceaf9b0d 2013-09-18 00:14:26 ....A 153600 Virusshare.00099/Trojan.Win32.Stoberox.a-e63289a0c0f58121f73dcdd7d29a5e32fc96c83716d97f85ceac9fa951361017 2013-09-18 01:32:28 ....A 307771 Virusshare.00099/Trojan.Win32.Stoldt.acr-a9e4d59696e273f13fd76fa311f723b84b5b9bf4f2b7859eb916d1c5a1a6da4c 2013-09-18 00:59:44 ....A 62464 Virusshare.00099/Trojan.Win32.Stoldt.auy-3b762e1d1361495c1634145f2b7a0e5a72fbda7760961ddac1aa99935d12c7c6 2013-09-18 01:51:32 ....A 572928 Virusshare.00099/Trojan.Win32.Stoldt.bns-e0f5b493d419ce18657fa1952b9a58adaee23a1521c40fb984a532463f0b7c4c 2013-09-18 01:59:28 ....A 96270 Virusshare.00099/Trojan.Win32.Stoldt.ek-0412eaf9d0fc83031f97613161c20b71d428cd351eb5c323e5600e161e3c3b85 2013-09-18 00:06:30 ....A 337612 Virusshare.00099/Trojan.Win32.Stoldt.fba-e71a7ec2798240346bdae1d674cc3b9ab0a446c5ea0ff428e8edf0a8545cfe15 2013-09-18 02:10:10 ....A 47616 Virusshare.00099/Trojan.Win32.Stuh.oyy-c48d63b5142d5fcb80564e3e1547b4a831e16a44baad29ceebdf88bbf0878579 2013-09-18 01:11:02 ....A 24576 Virusshare.00099/Trojan.Win32.SubSys.ei-c68cb7002249fd97da37960baf378d7892ca4bac772d76f0108d75aceca6b498 2013-09-18 00:55:02 ....A 983936 Virusshare.00099/Trojan.Win32.Sufbotool.vjs-800bbdef50ce103d1df9225f208f19929309b2db424fc7c33a92e435cc340ab1 2013-09-18 01:31:36 ....A 758114 Virusshare.00099/Trojan.Win32.SuperGaga.r-e0af7a83e26fd71900bfd819a488b289aedbee5b29fafeb90bf781355c3e3422 2013-09-18 01:44:38 ....A 184688 Virusshare.00099/Trojan.Win32.SuperThreat.a-1523080a5ca1865c7a18c53106e8cee61f14ce7998ccfae3d3e9751ea61512b8 2013-09-18 01:24:14 ....A 199880 Virusshare.00099/Trojan.Win32.SuperThreat.a-344289cac4cf539d0d7fd34252a0a24be8c95103b8f034b5cddd266956d18698 2013-09-18 00:52:08 ....A 181816 Virusshare.00099/Trojan.Win32.SuperThreat.a-675449c009f759934ad5d305c3e4b99b86d17fcd94e5ea641d99446755bd0855 2013-09-18 01:23:52 ....A 178035 Virusshare.00099/Trojan.Win32.SuperThreat.a-75c8ecb463c9d6c9aaf8081ca4fdc56d7dd9cea856d97aa1a628a65792d30098 2013-09-18 01:23:22 ....A 179457 Virusshare.00099/Trojan.Win32.SuperThreat.a-7697cc9ce161eff77d772f803b2b02c4de67a1a8d1df38acef9347678ab08d15 2013-09-18 01:02:52 ....A 181672 Virusshare.00099/Trojan.Win32.SuperThreat.a-82392408e1a1634bdc872ed412b099409fb9f6c82cb108507a17c32128c1a0db 2013-09-18 00:08:52 ....A 100000 Virusshare.00099/Trojan.Win32.SuperThreat.a-838da46c59108e90b3bfd7cd7f51d07c28e6b0b814fb8fa3353cad958781d1c9 2013-09-18 00:24:50 ....A 188503 Virusshare.00099/Trojan.Win32.SuperThreat.a-982a246bf1962816ffd53ae8eb5a55a3c7f7a2bc9741bcdd3ab709177d01dc45 2013-09-18 01:19:40 ....A 184720 Virusshare.00099/Trojan.Win32.SuperThreat.a-a9a3540ee652fa969f78ff5cfa6121492ef1d4f158189051c7afaab6649895cd 2013-09-18 00:06:34 ....A 184248 Virusshare.00099/Trojan.Win32.SuperThreat.a-ab067584bf4807423d76cdfc04eb5ac1846233480566a53db462b4e0fc74e80e 2013-09-18 00:29:24 ....A 178009 Virusshare.00099/Trojan.Win32.SuperThreat.a-b78407d28853a16412ed51cce9f7e6bd8c195c051bd0c87ea872f12f568a34ed 2013-09-18 00:50:40 ....A 178125 Virusshare.00099/Trojan.Win32.SuperThreat.a-bd8326d9db069ba55940d8af6d5598de540d987f6110cabac1dcd9e5ac6c340b 2013-09-18 01:17:38 ....A 184312 Virusshare.00099/Trojan.Win32.SuperThreat.a-c0f6a1360fccfcd40ee597c09970271e885c137b16643ea140e9527f68ccfc8f 2013-09-18 00:17:10 ....A 178163 Virusshare.00099/Trojan.Win32.SuperThreat.a-c5e76c23c5b896b78316c0a162c034bca5fc08139d8f407f3af6695c6bcd5b53 2013-09-18 01:20:26 ....A 184248 Virusshare.00099/Trojan.Win32.SuperThreat.a-cff4d7d115078b1ff9839fc0400f354cfc72c0e8458f8a63a50f73f1b8a2d900 2013-09-18 00:56:18 ....A 178161 Virusshare.00099/Trojan.Win32.SuperThreat.a-d6caa133cc0ae48c61a0825464df0e583e69b118a0c8dd1a30593116fc29c2e2 2013-09-18 00:17:44 ....A 181544 Virusshare.00099/Trojan.Win32.SuperThreat.a-d8d6df08b0c84c4cfdc5901cc9c26c3098b606ecf086452c66c461033ba0b6be 2013-09-18 00:59:18 ....A 184320 Virusshare.00099/Trojan.Win32.SuperThreat.a-da6a9b04557431fa3ba69c351bdd4c97372f753ebabec20e54cea258040667c5 2013-09-18 01:52:10 ....A 178172 Virusshare.00099/Trojan.Win32.SuperThreat.a-dcd1ded06008e940b9e8a8b0e8cb86529676e93e83613dd25f91d64df9fab178 2013-09-18 01:49:08 ....A 178215 Virusshare.00099/Trojan.Win32.SuperThreat.a-debe087bf60e7d9d7ac1eb0e0338a5f6a1bea76bb728b3ad7a02d362e9a9175c 2013-09-18 00:08:24 ....A 178131 Virusshare.00099/Trojan.Win32.SuperThreat.a-e0ba39c62ce07531e19bba546a751844eff5560006ac2a203ceac455e9a1a99f 2013-09-18 00:58:10 ....A 181832 Virusshare.00099/Trojan.Win32.SuperThreat.a-e2d3ccaf7eb6535e8fc614fa5bfb39ddc245e678a40f967a60d2fa00e93081c1 2013-09-18 01:58:18 ....A 178091 Virusshare.00099/Trojan.Win32.SuperThreat.a-e51e022f8e52fc42619a38e4bb274db5f8b42936928c7c5c74785433f875d64d 2013-09-18 00:51:10 ....A 184680 Virusshare.00099/Trojan.Win32.SuperThreat.a-e996a54d1d9c24a6ca53eb6b66e1ab3ef8e086ab97a05b4374901f0f6ebd753c 2013-09-18 01:23:10 ....A 201912 Virusshare.00099/Trojan.Win32.SuperThreat.a-e99ee0794d958d084f020e4860e61902ca572e772f9353af6355eee13c789ccb 2013-09-18 00:41:46 ....A 178144 Virusshare.00099/Trojan.Win32.SuperThreat.a-eaaa8080f11486c5ace81214e94e9b101861b464320faf2ca1ba16b19a9ef5cf 2013-09-18 01:25:06 ....A 178146 Virusshare.00099/Trojan.Win32.SuperThreat.a-f524ce9361249666f3a72dddcb463536247199dcd48fb775be5c3551384d40e7 2013-09-18 00:38:16 ....A 181704 Virusshare.00099/Trojan.Win32.SuperThreat.a-f6043ce97b1675661fc565508168f494c992b8d992e1da26216d2a3ae1abf99d 2013-09-18 01:37:02 ....A 184336 Virusshare.00099/Trojan.Win32.SuperThreat.a-fac085d162da97be56cc11daf715aa09dbd7b9ec03a487feab3ae089be3425f8 2013-09-18 00:29:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-007ab4af3b552a877a6c5db51ec48b6b99a020a8eab79c3067d41fb766ceb7a7 2013-09-18 01:58:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-03046282aadad6aff60734d8343dad85667ec02dc48baa397e49c766887c3945 2013-09-18 02:05:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-0bd7ac7b9ca31db527827f1e563c00646624e49b9fb42367408de7fa50da8e44 2013-09-18 01:41:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-10bf5b2167011521db504e7bd2ac0057cdf6d2288e0f78d55f846252fc47aa9e 2013-09-18 01:43:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-13c310921e4757d308fdbc7f873fab18c8e47e04256ef0338d56241d4555cd88 2013-09-18 01:53:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-14ac982d770e3c4a7d4f5608a81c30dac10e36d92fcbc594b645a48df7ca347c 2013-09-18 01:42:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-17da43475cbd4c3b3669f2c12b0990ac17d055ef7c2f29c7d55448c4c18d9ee2 2013-09-18 01:32:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-1858aed4b60d35cd2eebbe5aa2e3ea0517074be69c6fa1be6b18e83a28ce9c36 2013-09-18 01:08:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-213107162d2571beef33d684f4d18c0e99a7aab2f830e9c16275383b9b5113f2 2013-09-18 00:35:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-243422ec9bea8522e84e430a9b287abdd8ad29956bf3a43217137e67ebd5cd5d 2013-09-18 00:32:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-243bf5a83256c35da97c9efd32acce3301ae9f3bcef13e44e17d4d0b4df1690d 2013-09-18 00:42:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-246322b0c606fba03247785d8704e5ed633b2db7fb97ef709306f1e33e7350e0 2013-09-18 01:13:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-24654fa03c06d71858bac803bd11b9d652a79c9063ad7effb31b33ed3eb6b615 2013-09-18 00:57:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-288036c9f8f9c9a6864567e7864ee7f326aff64be085c3dd11d558c7d79143ac 2013-09-18 00:33:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-2d78d44e085f39646e948ccaa37a39ced882baba8aa7b785678cc6275036670c 2013-09-18 01:50:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-32a3ef6475cc4a8391e549500519b8e379a112b694305c27dd1aac2abcb4dfda 2013-09-18 00:52:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-331a9e9f24c4ee0e0a62afcbaad462a84776d6a9430ba6d3f89507434ce1f082 2013-09-18 00:02:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-333cbb97b7a7e47124a4a25c809cdf93004ad87a8734517d9ea5749ed622215b 2013-09-18 00:45:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-33826ca00ac4d7c95f5242c87f2d68b5f695fd2d3da0e128a54519c3f7871c46 2013-09-18 00:09:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-3418ef10e0bb086901e9946c2bd61dfaef210c801e45960435056061da5807ba 2013-09-18 00:29:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-341b3d94d9e9b209214c78215484046d49f7b4014184ee2beffd013e77fa186f 2013-09-18 01:25:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-342bdfa058638c44677b618dd5364c148bbf62d07cd13f70a8d92d8030a88ce5 2013-09-18 01:37:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-344d969e374021fee843ecb6a8c53fb7aa667338c8c2cf4786152c6262b55012 2013-09-18 00:11:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-346a95039db4b61b029efa9e4360434f514dd73eb5f0807854591ba33150c489 2013-09-18 00:40:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-3470ee6633cc627852f5265b97ed0e313627ea5a88cd86d8937943049dae4bdc 2013-09-18 02:07:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-34720350bf677cf72e52659e738af3480256b3e4a8b42c0842154da8e28ed5ce 2013-09-18 02:02:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-377d8882c25ba1659e9c336317afc038e538517866030cd5615d74a62efb32ef 2013-09-18 01:45:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-3ac9b8a2229644f04d6245a6a6d9646076c064460cf662e93d21f502e66de771 2013-09-18 00:49:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-3f8b64dd49f32bd1b477cf46728257d5605f30c48a9d981b23eb983f05b135b1 2013-09-18 02:07:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-41f508b0e5e9c9de7a237ca838ebafd2eb12638ef032bb7b65e2518fc3fb8fe6 2013-09-18 01:57:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-45c397a438e5716423e5364fe84800a6ffd30e641a8b2997c18437332b79aa5e 2013-09-18 00:21:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-4823f5a32e6122fb3d647ee01ff4591de2778095350ee00bbd5b62f4f50d7fe5 2013-09-18 01:44:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-488cf39e59665f004a7245704ff186ae0678b61b0e8f265d9298afe6636b53b3 2013-09-18 01:14:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-4983ff1daf5bdec833e36e2e0626ff8b379ba4e6b0500d033bd59b5e86726430 2013-09-18 01:43:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-4c7908b3b3df5fc2bb2a7c00aa649a10c8bf674e141beff54f5d0ac61a712efa 2013-09-18 01:27:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-4caa0a0f267e04322233466ebd9a56c21221087d45026f9f58b6164bbab014d3 2013-09-18 00:28:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-4d6d734bf06fb47a95b187a01a1c7dd66c71bfbe09b48b7e07a0b5ab422dfde9 2013-09-18 01:46:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-538de548109755fa809eef8e77c98938bd232827fba393316e0669b6524f882e 2013-09-18 01:34:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-6177aa696324953b8b0e6dbbb765a184e7abc5a8b7773d091ee450786c856368 2013-09-18 00:30:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-61a4206eb9a66c5f0501c838665ae62166f93c97e8d23edb92fc1a563e96051c 2013-09-18 00:26:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-61da0e5e19212efde6ec660b87c42d35b014e9b126d2f5b33abd8db8236b95ad 2013-09-18 01:30:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-61dfadba5addc056988f90d1ef9c855c876fb37667c0a7658492862cae93ed4b 2013-09-18 02:00:54 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-677fe7fac7c6f58a6523bfae8a674b0073c1787457cd67c9aed17028c4166e75 2013-09-18 00:36:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-680280522b7de6777679b27a68a766ca8068284073ded71b1693d74abc8167ce 2013-09-18 00:05:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-680e67aa15e0225df56a738df9cf60bf25f4140156861b9ba29732e336be54f4 2013-09-18 00:38:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-68242dbf765a64f06fea856d554373c125891fae5ed31a358d4299f2e810e9a0 2013-09-18 00:41:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-73a717e092e939bbb31f9ba45c609b72220614b8c7ffbf9dbb507cb7d1946920 2013-09-18 01:42:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-73b50b77e0de7120619f6ae2d11ee796083afb1407278426ddd13c0c610376a7 2013-09-18 01:29:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-73c4c1322fe8eccc2ebdd021d08f5b11383bbb01254383c7b9bff63318f0a92c 2013-09-18 02:00:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-73d72235e6c38d859f6ef50894afc14610e0b57e44910e014c76a85d9369e21f 2013-09-18 01:21:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-73f0f0c52ba7d393b168259f80e7d09077ee510dd6934ccb974ad2eb3ddffe25 2013-09-18 01:11:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-73f22fe67f4eb6a7a546e312f14554e7e35feabaf465c0a9013f60980253f276 2013-09-18 00:36:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-744e64df12039a281e5ef1c283a491bcfb5ba9a8f68dbd46099cf67aced5fc37 2013-09-18 00:05:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-7482c5644941a01923f1be22158535e26ac7e8ca14232da1490dc13b720df613 2013-09-18 01:23:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-7536396590ec4ec53eca07ec40aaead7cf767a8b12f9534a89c4ee25effbd624 2013-09-18 00:14:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-75566e3d1936ca083f95c0f2fe23858d4e43e7a6bc902f687c514361277caf28 2013-09-18 01:10:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-75608b4ed6cabf0229b2b065e8ce01e2701f395f40cf2ff0cb83cd8369757ac1 2013-09-18 02:05:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-757cc283cf487833a365459363856c27ea4c2c99c16ee1bae08c2c968b3fb4b0 2013-09-18 00:43:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-7596959a32a4031833cbba12f344ef90043b3d85b3bc39a76e87203a0989979a 2013-09-18 01:04:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-7598e2437e68e58fa78f9ed3ec68c40c73fbcbdbf26dcfb98b69bebab7d8c6cb 2013-09-18 01:26:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-75bca77270f978f664858194fc9de70ff8bce3f4b64ad97adfe845f30052c022 2013-09-18 01:44:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-7604640e200fb4547727aae346b28e44d9d26fdd6f357517fad30495efb9d0be 2013-09-18 01:49:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-760646adfad38db8c5ead829dba6e3e1030ecde56b9b8ce554b14288d2b15dcf 2013-09-18 00:52:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-76726836496e6b7086c8776f2913f0214853dc11adaa6e273cc7e213e4a32221 2013-09-18 01:58:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-76b33fffe3ba10dc15ae596072ca9c4c78cad690993c8fe0f6e0507a01e358ed 2013-09-18 00:22:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-76ce0f772cb94302647b49649415d0e49f53da5d939d8f6683a740a0a6791aad 2013-09-18 00:30:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-76f35a1e9ad4671b3d121f0f8f6207ea582660f0afb545e10df493445bdd5d57 2013-09-18 00:42:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-7724f91451c6ba62b8c8500c7d8f95b942212bd372c6085ab76ad3d4096558b1 2013-09-18 00:09:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-776fdc9658ed9f86dff5c7ee3c97eaca21b181edefc80cb527ed863dc88b6432 2013-09-18 00:42:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-7771d25b2cae477e8302981d301bf3c8ab88d2278997eba828fc939874ab7850 2013-09-18 00:32:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-778bfa6e1decf72c112d8459cec79f1b260e85e0782886d85f0be647ae8ca049 2013-09-18 00:17:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-77c4cba2ae1323bf9018d6e594cbcab5d7e07d23113de1fdd6911de839a4028f 2013-09-18 00:33:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-78baeec431acc69439e102f051c42cbf124cc88693948173896c08b1d95c7cce 2013-09-18 01:33:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-78c54908483c7502bb07a9c84e71315acc4ee434e0675dd72d46688a08b141c6 2013-09-18 01:39:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-79c2dbf34658992579f6e3c5a4be1be996a0efa6df15cc2e1abafdada42e3c1f 2013-09-18 01:16:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-79c37485cf4fe87faada67a10a538bddda6bfa5959135521a60604234739d7d1 2013-09-18 00:10:54 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-79f1b2ee9abec568bb150592e976a74120004a9b62e806ae1083d77e1511c8d8 2013-09-18 00:22:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-8013a408446241db9f28c2fdc53f6d6ad4d542afa84628bde9d2fb419ad54ac7 2013-09-18 01:05:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-82e3af78af1787595e24d00ffab86fcc5b2b61865ee8faa0dad696b4c09e46ce 2013-09-18 01:25:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-85c7d90e2721cf7e00a47394f9fe036fd10d6d3cdcfcbe9f5fd8bfebf292c2d6 2013-09-18 00:17:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-865f0dc0b0e80dfa096ac6e32129b50f5a0d42acb52c0f641f9a8e630c773e57 2013-09-18 00:09:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-8687dd352376f2ae0e0cb1cf2e710f75bbae037050b1c06ea2f20b061b8ae8cd 2013-09-18 02:05:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-879dc3ed838b39a8c3c974fce4386da1150f9e3e0c648de492a4d1299c64e2a7 2013-09-18 01:46:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9022b1202634df5039fecac4cf8ef4620868fc7d029c64918571c8490b764212 2013-09-18 00:36:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9036c8854339d8ebd983a458012676d2597cf07efd3cbbf8eb20344afa843e20 2013-09-18 02:06:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9206f5e4052126c757fa430e48012c209e3945148ff484dbf7795675d0c32843 2013-09-18 01:51:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9215b3b583578c11d3afe660001e39528263121fc3d347ae8460f7abf43f057d 2013-09-18 01:08:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9398f13606a1a7fec84c826abe8a8a4bbd9486d6d5f6017ed7d09b97f1978876 2013-09-18 02:10:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-93dce39938f9b2e02933307ed3404945202f4fea31ce0010f7c20fcb765e9615 2013-09-18 01:42:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9432c99fc0c9a7b345b6ac4e1d6d45b863dc5d0711da2182c41a8a8a1723e44f 2013-09-18 00:23:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-94bbc8789bd21248820276bac25850276b08e47465843c2ad9417b1f30a0368d 2013-09-18 01:30:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-95f35328d1f60575bc1516ac3892cff801416e5b22453a34294051ce74175f66 2013-09-18 01:20:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-966d8b731b02b1a4db302d7b136876d79a3a7f2f2ee0e71e6a393efb5156cfcc 2013-09-18 01:25:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-96a9df349322f7e8d58f58df6962dbd3425b17e3b5c522d5cdfeab41e1e78efa 2013-09-18 01:33:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-96aff71e0c828b1aba29294b3268ff08c0f19d3f995cd6562b467410cdc967c9 2013-09-18 00:44:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-96c120dc7f9cbc8612cdb7db47ad48a4887dfcf6d9aa384666523dc9d2ad29a4 2013-09-18 01:33:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-96f76812769a41c3133d6d8c54b9bafb4ee8ce5f0cfa07548a09bba825cb9044 2013-09-18 00:07:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-970a840448c070a8c14566373b2092f4a2693717ebcc0c7c4351bf0574d6d464 2013-09-18 01:32:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-977dea918ff2658f3f8dd5a1890b817f3ec1788acd982cbd53bc76f66e31fd29 2013-09-18 01:59:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-97f64c5d84f1544fce01a66e75a46f71d31bd7345fae23e606ae331a2a094f6e 2013-09-18 01:34:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9818e990ea1e8202c6fe97f5983184dcd5b8c0e5734b2139b7e7214f5737aad1 2013-09-18 00:54:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-99190bb9732fa13d6bf41aff410e842a6713ca9c059fdd54f4a57f4bc89e69b4 2013-09-18 00:28:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-9979176d37a7959ee49060635173f91ef84c3cba2237e15a69c2167e2378bc6e 2013-09-18 01:15:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a019f6f54e04685d467885bed2bddd7262e5e7229ce87512a5666fd9aad838ee 2013-09-18 00:09:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a027c17469e82c8d5d006d0fc354aa263d1a20ee19bad90a615da11c391fc840 2013-09-18 02:07:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a05a8494ffd657ddf60155c6b495e76ff4f41366b95bb3ae4f07b5431aa32ac1 2013-09-18 02:08:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a09b030948467c7b1c8df8d35e31a7f80760378c2040387d4c78cd85f5a6f23e 2013-09-18 00:12:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a12640910fa1d2b9e5394b44c944cbe1e05f56eabec426765b70f2ffaea148ea 2013-09-18 00:34:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a12a3bb72cd93e8712937a318988a3c13bc6317d80b985b7d479647a8541aa3b 2013-09-18 00:46:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a1540ff03961a595fef4a4dc19e9cff6d63146b3c08771dff180cae89f9869f1 2013-09-18 01:18:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a1645d8ebf9641ada3fdfdb1ba7dee78685cfa0bb478316609008a369e2bc0e2 2013-09-18 01:19:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a18cd87da2848d05815def468e76a06de22b3c83eae1ae2c1919afffb68d6aff 2013-09-18 00:09:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a1a9673c8531372e702ce6f3a072a019dfa4b6f0af2ea2589e992212f576e8a3 2013-09-18 01:09:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a20b6e6aa58ae4da2bed206664a5bc9c30c79dfeee38ba7623883595c39611bf 2013-09-18 00:41:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a29e150d85d4e56adc7373bdcdb6511f6a419e538c9e0dcb0f4f0e2b23551593 2013-09-18 00:22:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a2a8828b17a787ddc6d3a7f23088675c57099458cc9b6ee213d3ef6430e4c571 2013-09-18 00:45:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a2daa4869d6382cc66f99d4a66301a67b88507fe6c39661ebf8ea100e43d350c 2013-09-18 00:31:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a2fc4452e40d736fbdb7bb5ee2a4fbd5f14c0e373fe853249ccdc25f12a6abd4 2013-09-18 01:57:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a3374dc88803784eb252cef42fd2015cf64280ee297a3287a04eaaecaa8b7a6b 2013-09-18 00:26:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a3da8aa63bd554d079856aa84f05ae162f37baecbb4047a6196cf89e7678f328 2013-09-18 00:27:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a414685b48611863f3c181a5fff24fcb35e20d2e107665061e6776609668f733 2013-09-18 00:45:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a483c64ea94274f553d91a6f165e58ae1637d1b80de081c73ac46c5fca7de4ae 2013-09-18 00:20:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a536b903f911264d4173d167b2c140ee8b03b693e2b6bab1a5ba865b0e6c72c4 2013-09-18 01:03:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a540c9d2609af1a662e79148625efabb84227c8b3b0876b36d3ba52c14cde38c 2013-09-18 00:08:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a581e3af20381e74baca1ee2f2fd313056ebda7253ff22d46fa8b1cb2eac4cb0 2013-09-18 01:49:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a6e41ec2bf57d81270cefa57cb1708fac318ed21f619865137ba16a96af8630a 2013-09-18 00:14:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a6fd4ff9ce9124612c8acb0956dc865d7f15f067fc1e1f7d45124d893105eb6d 2013-09-18 01:36:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a70111d4bd3047aa434e0168c6cfb851a425e54afe2a5bd31962f50d6be3655a 2013-09-18 01:27:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a726c5899ec9f43bbbc6eddb610fab6449b1b9a15306249cac862fd67c98af10 2013-09-18 00:08:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a732ac340a58baf31001aa56bb68a3ac8e710217b7f9fc466c508b14cbae98ef 2013-09-18 01:25:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a7efbf8301880f7f1b7351d42853dedd004d21f1fe470f5cb9c3da6592c31bf5 2013-09-18 01:04:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a7fca289bae6581c453517f91fe8290570104a6092e2056a28b6a25a090f18ac 2013-09-18 00:58:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a81ad34956b16a44a4e996ba3ae702a13743a3872c56c9d926e5ac8a1397808a 2013-09-18 01:56:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a85b2a729cf368d7ffd4162a7c7d5816e99e8f4c72aeb7f3c73f68ce965e9985 2013-09-18 00:37:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a878e47d2c990d8a7720e938d69081e53e2b7d997992fd8df371b0032084bb12 2013-09-18 00:19:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a87a14e2094687c800b4757318901ad3741f0046154580c46a5b9dcf11f95995 2013-09-18 01:54:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a8826f3622436a5ee282eb9ec26af0fd399b36f4f575b4c9c5abe7eb0693daa3 2013-09-18 00:53:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a923f87daa820d74232bb385f0aaef3e1fc8c131befcace2b3f75330dd26a688 2013-09-18 01:39:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a967787a101be96f473c4e640aedf80f9efc5eb9977f6ccee99921a49b39e2b1 2013-09-18 00:32:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a9a1ffeb25164831bee4b67776ae915cf9ebca92803a1354f833a2874fa15281 2013-09-18 00:06:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a9d727a735afbd705e6971d5228787fdb1d82a49e659bd160c3b25ec74210323 2013-09-18 00:58:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a9df0c1a9095d1cf609dd60724ab781188a2ebefa22e45d44a27fe996dec9b18 2013-09-18 01:17:54 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-a9e6034683c64cca47733d89b8bd506b2cef9c326a21285aab498cf6adcb9493 2013-09-18 00:50:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aa01d4c20e0d992b14b1e09f043e17e530f214b914b05a5c68e085fd04781d73 2013-09-18 00:04:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aa29f4d5ffb9bfbe508e93311e4dc204df60d04b163922d258beaa956529f1cd 2013-09-18 00:27:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aa82e1b1f75de03c7b57f7110e93f82ba9722405cb7adf68df6c49ce65a34ce2 2013-09-18 00:17:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aa961d6ab761b13b3033798f598e1ba192f1d43c38a63f3217727ecdea33e88f 2013-09-18 01:53:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aa9781ecbb78c452c57d96b20a959daa1759cb468376efd473917438023747a1 2013-09-18 01:53:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aaa319795a935c7ed01f3f53ad7a2c23e24d5afb5b645df222b0fda5bb68cc51 2013-09-18 01:28:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aaac647918e1fb4365911e4ef0cb2517deba6e78a9d7495218b3f2e7d7095a03 2013-09-18 00:07:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aaaeb60718aa6fe1b5be5558f1f8ae04b35739edb8a9bf782defa17119bada43 2013-09-18 01:34:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ab198c811e76ca389d2a58176de1a119f735f8b0048e1c249663873b1d9ad77d 2013-09-18 00:09:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ab369d2afc521e71f2ded97cd5d2dd001efdbdbbcf3a778687e9c682ebdd16e2 2013-09-18 01:59:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ab46e7056c7147794a7c5d11b9b58cea86ca8ed885579b2f4cf28e64c43faa1b 2013-09-18 00:07:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aba425e68c950da515c05ffbc66834bcf48b9f97d1d499a4a74b63284498279d 2013-09-18 01:02:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-abe53a3ad644aa1ec9904f9d4bda1776243a777cd88bfb7c1d2c8e1de61efb39 2013-09-18 00:07:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ac4256b3cc1a0fba6e76a0d09418b972d6a6c130a0a85764e4de42792d9afbbe 2013-09-18 01:12:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ac587d3b801879700bebf3b7605e2f9941ee75a8b69c2b17e1adb406a391c2b9 2013-09-18 00:50:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ac618975020dccf38cc8e829f8a686ad2c3e31f93f8d0ba49cfadf0b993cae75 2013-09-18 00:14:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ac6dbb279c4c565ab89119179d246554bea5c47009f6dd4c86451128acdef2c4 2013-09-18 01:57:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-acfc6c322c94437b753d522261861abe35da0443319b1619d5c72c3c52e55c5e 2013-09-18 00:04:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ad61d389961e51a7fdf7ba35375a2606f1f130442a6e2093c32b059a8a3230be 2013-09-18 00:54:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ad9da6aa9e226670b25544c165b0d9a51da3f272a4549ce827fd6db4e0886551 2013-09-18 01:41:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-add5c9b423b333f0a88aad03190e20292caa2b23ba64f0bcab43d57bad2bc134 2013-09-18 01:17:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aded05c98ac6c040e97c351f7b3fdb7fa26e38c3287cb938cce3b46bae42eb1c 2013-09-18 01:46:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ae2cdd190f79686f9446d11a33aac2a1bbca1cdaecdeb33c9137e6447f0c582f 2013-09-18 00:07:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-aec7278dd23dd4923630ba1893c4a5787bcf9c094d4afa20a68a2e8c5a091105 2013-09-18 00:54:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-af16ad2976bdcb327691be0a6670378e86458831befd2a0502402f2c965c30a3 2013-09-18 00:35:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-af8b48c751c57300cb7aee1089b93b27e0bf6f37769e069fcc17114b783e3eca 2013-09-18 01:33:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b010df24d248a00358f051c1ea0981a08e1f6e1af51dce36f5d4dd0e711c761e 2013-09-18 01:20:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b04d3caf44acae74e1fec57b85420a33e0c288be6f7e23429b8c633bca7feeb7 2013-09-18 00:27:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b05f5f2a0fdf34d9f81068cfd2d70e711b2d35ba02f75b57d203b703ed264565 2013-09-18 00:57:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b0b92a6e2b9c94f854ecfbcf82ca05715aec9ea4ff1eddecf717c14e2051ad0a 2013-09-18 01:12:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b0ff5c92c3d07c930d0fc17907f242cf401906917f789bf81e49c5d934c3bd08 2013-09-18 01:35:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b17770afff78f044e9b618c239c30e641532132bdfbaafec28090c7b3076c389 2013-09-18 01:42:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b1ced3473676b5cd0bd904c9062ce16b7255dc0f185094297f93a873cbbb71c1 2013-09-18 01:52:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b23bbec5038eb48b16dd696f3c3ccfe3418396686380f9e02ffa33fc5cae1392 2013-09-18 00:04:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b23d0c78a772ed511fe0943a2f6340f0809cb260fbd071e73e0fca851ff52a3c 2013-09-18 00:25:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b240fb2fb7c25a4fc7a67db7718139e2868610f91a54fc6195b977b47fbd3ca3 2013-09-18 00:06:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b25e326f108338784398fb05c67773cd4f037c6f5e32a91b8fb88f8a136de98b 2013-09-18 01:11:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b262555ae976bdf81b11c88468b3d82689620cbe368b16e135b4e9131a8ce241 2013-09-18 01:11:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b26d5040a4f1743f2a7c920e516c87dcd6101fabf954becf9b23d200466c39cf 2013-09-18 01:56:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b2816aa913632e0127fb2bb5b9df7889c0127fcf6c0ca2ff6e348828e4c3ec8a 2013-09-18 01:11:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b2a276c3f4137ce77c2eb5eb0c93f2f747c60e820b1ebfc413ac80557574100e 2013-09-18 01:42:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b2b9af8c19e616b429990e467d6a85e391fe74827f1fd33845ad71e7e1b459f3 2013-09-18 00:48:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b2c843fe6a4eac6aca246274ca4058b6374443ecd85c9b71f55afd41d7468f0b 2013-09-18 00:56:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b2d271fb21257ba4cff89206970460c9d491416698fe1fea05e907637a466aa1 2013-09-18 01:21:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b354bc9d1d0c9e8c24c8cbe4879f3ed453451c42d0bd668c10080523e19b4c63 2013-09-18 00:15:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b3922a252012517fb70ef96fb0391b1829d49ccfb7936b46eaedc859755119a8 2013-09-18 00:05:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b4238e5c8f0e028cda5e3c41d095bd5e9ce3aebdfb0d48eb3ce92a0263db7f6c 2013-09-18 00:53:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b4850a69ca33f246503a7348b4baa78e7b13370c63ece35c4f258dd971fb0854 2013-09-18 02:08:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b4db607f0e96f2204a08f63cfd508a29998ffd0c6b12764a840167e2fac571a0 2013-09-18 01:21:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b6b571569ed805852e6b026aaee526328b385f7fa7cac24093c288ccba32dffd 2013-09-18 00:54:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b6e74f287bd9630f8d720abbb19638479807f7d6ca78b614a7a96a44986b9dcb 2013-09-18 01:58:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b7cbea9aa132d7ed225bd11bad8bacc7bcf09ab5cfa9dae4e4236cf9af437c34 2013-09-18 00:51:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b83ebeb8d120cb93b536d7c6c81c8683e1839472f0bbed7da9931a40e5eb4348 2013-09-18 00:25:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b87d9f5a267e2254a38de9b44ca690082c2027705c2b11d98dcce8cd461c15cb 2013-09-18 00:43:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b891834ea915d14506791e4b28056533183914592952b72ced5d7ba52cfcc43e 2013-09-18 00:28:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b97de260d09f6faa84a78ed0fbe22d88d485683b9b8e64ec80e92f09c10b8193 2013-09-18 01:45:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b9c96d044e1b69e5be8b5c418ed925d0f6a5ca72758a567c2a7d0b11a55c9b74 2013-09-18 01:33:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-b9fcbdcf3da2ae07fb2afd4eaa7d8b8daa112fb1a75e624967577114d70663e9 2013-09-18 00:44:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ba3bc006536d5bbbb0a56f7a9f377de4e30a4aaf47f120773b73998b1be6624a 2013-09-18 01:50:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bab42afff510b5a1cc40e4364988b36775a2d4d436837a67becbb82fa6f64b0e 2013-09-18 00:04:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-baefb64f66b7b28c13e66f3633015a412bd2d4a540eb7f81cd09ef43f4e30120 2013-09-18 00:14:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bb2a41fedd0d2d2abd3f02f1e16d4a83b8f3c563a77b4035d8e560f0b4b100d8 2013-09-18 00:39:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bb69fa1a13d1a2130840a74945ef0512b553da42671a8865c0b647d2e95cbd0f 2013-09-18 00:49:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bb82cce466e55ef372286d68dc40a8f7e1af74af277b5ddca21f898bd39eb9fb 2013-09-18 00:25:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bba69983320a5722e1e657872f414b778fe9aa1c686499200e03ef7f8c4a0314 2013-09-18 01:09:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bc4bbe6d94a009c3268f200c401ad7c13df34f6eeac8d0ea2103bc81fddf8bc2 2013-09-18 01:19:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bca3a787f5876e2e028e0df71ee0c38295f64b8432608480a5d87ccc9561233c 2013-09-18 00:41:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-beb338a71cfc55c6e69f6508da89dfbe1d6d63d24e8131e7c6c32e43289d8471 2013-09-18 01:26:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-befa727395130f0c7b6da5e0307e3ccdafb7939dc8957f3a8d71623568aff72b 2013-09-18 00:11:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bf0dfba8ba3f26cc4758e379a105f7661566193208031dd95ec4db42c0cd11d2 2013-09-18 00:02:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bf5f465319d4d68f5bd5089ae02f813f18df276dc0d38633b46334ceb548fc7c 2013-09-18 02:07:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bfc9d8de9cc5562a964f70f762c48673d5d04ed9c274338930d880f5e3e84310 2013-09-18 02:04:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-bfd712ef9dff89ce51d22e2857daa02a43ae61b9b777669c859e750b0ec29d14 2013-09-18 00:19:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-c5b27de1cdc6f97ff260925941f9734903490c489a20f34dea1a7fd0b6bd7ebc 2013-09-18 00:05:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-c773ee8605a8071e96e00aeee1a0182780bebf1ca92bc1c34248a185a70db3e9 2013-09-18 01:37:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ca1afba0c4de63a35cb49b6324617330bc513d6d170a0343c7a09b9641a2fbbd 2013-09-18 01:29:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ca9a8ddd33d57a71c2e8ed3f459a8a9ff2047d20bbced1a688546cd2185ea48f 2013-09-18 00:19:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-cda840de8d903e017038d85c24aad141cda311358153b730024579c4851205a8 2013-09-18 01:21:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-cff92a777d5c96bffc00c05eb7598c13629195b84ef6c3b980a0a75be57f753c 2013-09-18 00:34:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d03d26ded5a13be312b77c06146d851ca311dcdbd24243198dfdd9ddc6f6a6c0 2013-09-18 01:26:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d15252075911b0d57f170ce59f2344f9bf8768658b9ffac85e5ad904ee16637b 2013-09-18 00:10:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d16c7bd1dad41376b8be70d10eb8f3113dfd88db128f27f26f378e90b455cc26 2013-09-18 00:55:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d1e76cd89aa552c1589bebb57f5054f23e8cccc0daae8469d000522364516a52 2013-09-18 00:50:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d2aaa7318d1b8f801e495ecde413f6d4f02413ba2069beee450cc59ee1cdf862 2013-09-18 01:06:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d2e694a10ddab40ebbdca15496f898c2d282634d2e703fd566028a53174ea512 2013-09-18 00:54:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d3036abd26062a10b7abf7221dfa024f7126140fb9690037b007f39dc89d9eed 2013-09-18 00:22:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d3365ab810ce2ea1887c06d6650c4952d579c781fa44cf05fec4e7e6db6d0554 2013-09-18 00:30:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d33c4636aa107ed3f198598d206faf162f3681f0ebf448a807ddcaeac896f307 2013-09-18 00:22:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d34098bb86acbfa878082ee53c2d1b4f8a34a694968e849bf3518f6c8e52ef06 2013-09-18 01:56:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d34c58a637be2a1f53a7cf87084c264958115fa6ff036c5822edc49d16327f84 2013-09-18 00:06:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d3a6396ac8441230c2feed29c00d2aaced7bb6983b0cde46c62066c352e8a167 2013-09-18 01:51:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d3e37389c28d08329865634838d22e064f9995659e0cb9a085f388ea70acce39 2013-09-18 01:42:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d3e4ee0e93657f968c03680f279052de76ee1330dd6f946783304209294053d5 2013-09-18 01:09:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d3ef14d8b3b5ee713222733d3ca5429135a40761b6232a2a464605e39e331153 2013-09-18 01:47:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d44305f0370380cc2a5e3048c61858e92fe7db82e9e858fb5e124f2ab18509ff 2013-09-18 00:12:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d4bf1678a769b13438625ff69dd00462ae3a5516fa55a4dd3273d88df328bfce 2013-09-18 00:31:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d4f4af858be052bdd13e48f995ffdff7a85f054258638d9a47e9fb011b880c30 2013-09-18 00:27:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d52b240d89e51295ff73c6783432b3affc5b3e94cf53ce92b4cffc5eae5b1741 2013-09-18 00:55:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d549cb2caa31ff4a58722f1145c6ea2e56b6a14345ead3d350c8a87e3bfc65d5 2013-09-18 00:16:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d560976a3fe19c82c83d8bad2f55c8975dfa5e54ced5750ea03b9dab945db75e 2013-09-18 01:25:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d58e3458246941279a111626ca25e7427a2224b94a572b5bf04680752aa14ec2 2013-09-18 01:59:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d5c124cf05524592c25af8e203afc5da0dd67a967f75549c8408a0273d43b306 2013-09-18 00:02:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d6507b690cf6c7b5e4cfb78317e5b936c150fa025f7dec2a2dbb5d47dbeb3b8d 2013-09-18 00:07:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d66e178c19a0d66e1ec62feb5456e4097938d218c824438390261fcab7f83be9 2013-09-18 01:57:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d6968fce4af8af05347806c23a217aaec04e739cf3478223023b5a3283240f6e 2013-09-18 01:38:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d6a78f4fdb58e4fc6c0c97b2e4b69ad09902c0ffd7c9f03d465814d9da92970f 2013-09-18 00:45:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d6e95d2886ede02205de152ae84f4e5f99482b091afa6d536ca08be64b15a438 2013-09-18 01:03:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d70c197418111b7efe9590cec3196382a41a1d5be7569908f1baf00f1cf57884 2013-09-18 01:34:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d75a06611889f7c3d93b5c129726d8103f44196cc2d9f54df5706068fc76c608 2013-09-18 00:24:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d7b9b00e999f4a32aabd7459f08d6a9cb4a00c5c49fc4cf017d3c7115d2ab7a5 2013-09-18 00:27:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d806f640da874ab41bccfbbb0d31c9b57185f70dd785c6ff733e387c9353699a 2013-09-18 01:34:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d816fa84745492cd34ff91f95ede6f2589dd7ad4d8c4799c0d10ed3ae55c6750 2013-09-18 00:35:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d86dc451bcf002cdde7779b2408e498b9ed47b5fb9a0a78fd0f62f704a21c1ea 2013-09-18 01:14:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d88f143561297ab402a69979d54c8b06006e239109d7fba5b6eba7ffeff3dcae 2013-09-18 00:49:54 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d915cdb2ee4774f3621b21525d784eeecc07a4f05d39116edb5390d58240bbca 2013-09-18 01:00:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d99bc4df47112b751e5866f9489d01e1851251d17f36793ebf271ce2a678cd6a 2013-09-18 01:38:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-d9b56dcdb2e75f7d432b4971c20de4c825af0bfe436bae8f36447b123d2bce0b 2013-09-18 01:30:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-da413d469fd7f6cff37991cb9f7d0d859978a401cddf6129699c6c0380edfbf9 2013-09-18 01:20:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-da92a4fab8f8a4521886670b9cfa315542f91ae952b362008f0a3bd613b1ece5 2013-09-18 00:02:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-daada5ace50382611e642a09b176c679fd751650760faeefdfd56ce4635f6607 2013-09-18 00:54:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-db587913c619e708e740149d1b7445b89724cf17fffd7072bfe394ef930f608f 2013-09-18 01:17:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-db841c9025a2c873c81546faed8e3b3103d8569482f2f815886cc3859031dd64 2013-09-18 01:26:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-db87487e7f79d586aa5def062c26898d1483b46d241a9a512319879fe6fd87d5 2013-09-18 01:30:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-db8cf5d9617e2068e906bcc0405d41bb2f073d17dd66fb3d3078edc980b2f560 2013-09-18 01:08:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dba1e7158442d93ff10bdab0e7ea3330040aa218e91eca85dec8004c3d6cbd06 2013-09-18 00:59:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dbbcb3b8d91b3cf6c2e8427d5d8e5e98ec7f166e05f4846d662ff83bbd84d144 2013-09-18 01:21:54 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dbde580153b7cb5b642e98b654adafccb0bb48d8a859c4becc5f71c84fbd07d4 2013-09-18 00:46:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dc12bbf5c5340fbd8c81a0a70e410c6b5aacfbdee792ce8d67c1281d6e49e7f7 2013-09-18 01:51:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dc1e05d7220981be445f9216861521ed0f0f60a487d852d2d44371a24d75e980 2013-09-18 00:42:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dc7533775e36740c47c8e337c4f48a77505e5389892b6c0a804dcd061e1d290c 2013-09-18 01:58:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dccff38a933fd0740da05ba44d0db7d9afc14e2468df6852ef00851409874445 2013-09-18 01:44:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dcf2a8ab5abda0f10fb8225488d26a5dc06331cb7c3b43d52ca5fdac8442fd58 2013-09-18 01:09:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd077b31f7a386a9f91fd1c67eabb835d1a2fafe5a6eb9a8a4da741344771c98 2013-09-18 01:53:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd279e34f3df3b568fa439770ec9bc8f08ce9670e7d780857a23f627e21152f4 2013-09-18 00:45:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd2e930af01380c34c11ce4edab6707ecf34d5c6e30febfe1550651a60515b98 2013-09-18 00:41:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd380cf76d4a89ef2521737193f5d0aedf49a0dd5433745c58ab5a4eb823aa34 2013-09-18 00:07:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd3f0d0ec63d01196334766755a0e43a6ca980d03270751c74d6fac86569d944 2013-09-18 01:01:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd44aeb7591fa386919d11e44f30cfc88763b4b83c74923e5970468e6aab1475 2013-09-18 01:23:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd4d3bb616fab7b1daf41a287c5d43c47d3d92f25b60e4bbbdb3eb946977d516 2013-09-18 00:15:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd7be75a597b8a6c330cb1db99b5e5f3ee155853bf6ebdb2a3b68fdfae0f19ee 2013-09-18 00:27:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd8977a8dbd7c04fc50bf3672e3d6f20d29a3016d5b34897d3655a7fa9142a8d 2013-09-18 01:20:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dd985c40df4f50def613a5f18b4239c43ae8b7eeefe43b825c3c7aeafccc08f4 2013-09-18 00:16:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ddd3e6eaf1df5646d4048145b9245e1fbf58b34f7579d961e9ec5b9191f49e89 2013-09-18 01:51:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dde5cf6081cd4105e87cadb1eaa8329d042edbc3ea56c0a68c41751a42ff09ea 2013-09-18 01:34:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-de0e593d949119f5b5901aea38cc29e992da79f8a60cb23c6ae5675da4d4bba1 2013-09-18 00:12:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-de1a6daf8fe3fb2d49d504ddbb71ae56b56b3e213dc81d98ab69722a3b8087b3 2013-09-18 01:21:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-de1c5c47db1065becdfcfd3a16c3b15abdd0817c1079198118896d566ebdfa2e 2013-09-18 01:26:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-def726ff8e44552f0441bb8afc56b83148efb8739d92c3c45ae001e397ec502f 2013-09-18 01:57:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-defc9931ce8ec392b1fa4a9d7015695bd5f4037c1f842ec0ef8011d4821b4e18 2013-09-18 01:35:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-df1155b7a708edaef91a0b1001cf00e394c7449fd1ac1643129f10031a948d53 2013-09-18 00:12:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-df63a572d301ea2b24001714054672c4583dc7e984c06b76ce40857c3a58b0c8 2013-09-18 01:40:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dfb0d08d505238ce0fc27061a7f0492c966486b725afe06b1e4373ef3454f333 2013-09-18 01:46:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dff597ea06c153c4a9aaee2c148de5d7d81f1832ef516d275a6b7747b3a59cf8 2013-09-18 01:13:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-dff78447fbb7e65ee7846f460c2d5fecd46f8787782ea605ad72363f283c7f92 2013-09-18 01:29:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e0098c5fd85786ee6935cf542d9abd3f22cc12e6d310c8bfd39a9b879d315844 2013-09-18 01:19:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e00dd4bd35b6ea1bfb819d9835f76e45e61cec6b04150caadc16cbe3c1ded9ba 2013-09-18 01:21:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e0656048a8717b9a92d64c66bdc220fe2366a0bbe2bb8d518e780428f00fedae 2013-09-18 00:40:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e06a405de07db57db067ebc2300504c5f03bc115cfdc8934458549eb344bd433 2013-09-18 01:42:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e0bd5d08d97a7fa65b2b1974cb57d59fdc201a6a17313be7cc1ac9887d2f0cb2 2013-09-18 01:44:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e0c03c0c30d1c1a2ea6969718df21802c0358d02bc1d9af68815b779c47ffe28 2013-09-18 01:30:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e0dbd958fc9ab3215af9b1f0ececbafe48bb97c85f98faee6de22a4e5e4d2d8e 2013-09-18 01:09:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e1197ed21ccfea4cb9d903e1fb247cb44378eb47043af9fb89c8aec22aaa7a71 2013-09-18 01:52:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e12ab8b1c90c4f7d948198dbd36561c40555d8ddbb6879629b7902985cb4a16c 2013-09-18 00:54:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e167b8da1db9fc5bb195f02710837494e4d838f227a00f6f804ce00be8262549 2013-09-18 00:27:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e2137eb8902e86c3e897040900557542438cf4b8a6471b2daf27b064c828e740 2013-09-18 01:17:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e22866b0cf5869ef2dc0ee01f205bf23edc291343de204bcd5fc89e0ddc63fb8 2013-09-18 01:42:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e23076f155ede8597d020e4d44fd2adc69d683a2ae933b4cd60f3fc1badb0945 2013-09-18 01:48:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e247103fca967f4f30ddda8425e5ee3443fc42682ab0d69e7b2d9be49a71b7bd 2013-09-18 01:38:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e2824c8c53c14fe0ff45203339d8376385dfc4d92e48f664493dd76b278518db 2013-09-18 00:45:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e29ab0885dff8d3da0b687e7e75bcead6287a6e810b5ba9af544a1bfbfa3107e 2013-09-18 01:04:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e2af29d49dc36ae594468dc8c43f0153b7b5653161ac8b41826e7ea66630e096 2013-09-18 00:31:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e2bb527ce4a06f2b6a82d8393eb576cb1c6815d44be79642f400db54b6085661 2013-09-18 01:50:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e2d45a9d26d50375f727af66f99ea7d53ae1b40ff9348b40b50859f392500396 2013-09-18 00:45:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e325c2ff4ca332e242524bddefea7e06f437302b688663c2484ced831fef01fd 2013-09-18 00:11:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e3282f190796ecc9a91f7b63eb9ecdd36420bd6566639b05ce19c7749de1f77b 2013-09-18 01:56:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e3ce02daa092ce4b2ce2a00e6b6fae07627b93dbd9f0f38cb9afbeedcd303b92 2013-09-18 00:31:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e3f68bd6f503307e164f8e610bdb07041177ce7c21163ecaa35583ef130d9edb 2013-09-18 01:16:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e4195da41683a9ab09cee69734492cfb7f3b08deaeba448afe188620564010eb 2013-09-18 00:22:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e479f906f8dbfb30f99abb4f76e74314a51e1e294b35209aeb5a14d1e01c27cf 2013-09-18 00:54:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e482ee8685c30398c6cbfb7baa91a43223d15fcc243837f480fb1302ca8c8a6a 2013-09-18 01:32:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e4a74ac75ff263950e9c950b7287b3589fe3dce748f4ad304d12662ccffcc67b 2013-09-18 01:25:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e4ff1c4fdf0a723abfe216e3c958dacb49386375482da9376e6f1638c8802bcf 2013-09-18 00:31:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5075be3851b8e1340f0571fb1a037d482bccf2f28c93b98e887cd8df69e5b77 2013-09-18 00:27:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e53fbd4ac7341d0c7fe88afa27e5ed9fdb5f210dc40b8ba56bf47b68a019ad61 2013-09-18 00:21:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e53ff8219139b1154264b99c24a6441d67c4fecc7b98d729a88b87a1cde64fbf 2013-09-18 01:31:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e549a9feacb2ab3942cc2bf32b7c95b910d107c6efda1a3ae1a7672baaee475f 2013-09-18 01:20:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e55e4bf49afb710a41ba1a8d4410f0037227dd404d368b72864df155cc236dd4 2013-09-18 00:48:38 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e56623247f49fc652fab7a7a1e61148f50bbe2d141c4098fd53f993dc0851eb2 2013-09-18 00:22:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e57e26dd232f65459646e532882adeb1216eb3c371a0a80a6b5510ce999819fb 2013-09-18 01:22:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e57e4076c123f74ef127c07a2f07e4c106223745a7e3967134e7d4eba270ac4c 2013-09-18 01:29:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5a7b73b0584ef0b64c6a94f01217727c04b10cd5503bfd5465556f33ff6653a 2013-09-18 00:48:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5a9f7d3cc87bb381e07a6322a93c57992686608e33c9bab7aa4a5ed5ec72271 2013-09-18 01:34:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5b04f1ebd41125d2db8467e0852242e8832afeacfd7fd3c5e785fc1d8c8d8e1 2013-09-18 00:04:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5c27aaf11e0b41f52509dae8b2bd21fb205a0c371b9a3df400030b7c2972226 2013-09-18 01:21:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5cd6e549f01377ed4b78599d2ea6516573edbee7950a2ff478b4d8cf2e95565 2013-09-18 01:10:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5dc84aa07ca96124d92873fa2d3f22014919722c6e3a07c991b08292416fd1f 2013-09-18 01:31:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5f72f797f8bf22e24d757b5379c40f962022efd1e0ba88bce86c63fa8e5fe22 2013-09-18 01:00:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5f81f950ba77cd996a31227fa66798c657679e1879b67f186f1336af6b0ff3a 2013-09-18 00:13:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e5fa2e7672aaa8c82b2907cb71143e4f74bf06d73548b263023bd458b2a90ce9 2013-09-18 01:44:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e61eeaa067861d41ba9f9355ad625b934c2d3a96a92eed8145cae5701a490965 2013-09-18 00:55:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e628391c786c87e1f06af61fa05f73974c8691077db2c8b123ee6d1e77142e82 2013-09-18 01:48:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e62cb44c955f02a4daf5d1262550a8eedf3d279df478416b52477d8dac7b0622 2013-09-18 00:14:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e63df23230c0ef5fd0579bbca6c15828ee32690ecf55defbb30a6a1ab79aabf9 2013-09-18 01:30:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e64dd902038c03c580205fd78e6d68f03f3895f007f20078de970b1c4af3ee50 2013-09-18 00:45:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6665b8dd4d544770a7e3e8ce07c22ba460676e41e4aec1923d461b8ae87f01a 2013-09-18 00:07:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e67894a965d3b753db68d2f8fda75707c1207c681b2a99138791cae429459f7d 2013-09-18 00:07:40 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e681761ea7ce4e0c511a3041d10242530f13a235d7a06d86c0beacc7fa7eeb43 2013-09-18 01:38:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6871f8d7bd75aa121c2e61570eee41f4b37a9a9159114312d8daa8ec351ab2a 2013-09-18 00:55:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6964827d722ecef59ae924c205d77c1c11e0bc84a67041c8e3bc7b71bc691c3 2013-09-18 00:37:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6a76ba408f86f63809457418666eb3058a76cfc28611d8db10aba1187450b47 2013-09-18 01:34:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6add861c16b257e5830201502c5b98449a5bb0dd0ff6796e55d42e4762b0ffc 2013-09-18 00:39:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6b7119fd43c2e0c3db19ef32ff0ab358b74eefdfa802e4e9d95fc77e6e3d5e9 2013-09-18 00:45:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6b8bb140d38acbfd30dabe4b69091b1fa95945f68403189b3b27831a40b9d1f 2013-09-18 00:31:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6efb1ea8172ec709e083509212ded93601e820347e078ca5d7fab0b77ba18aa 2013-09-18 01:42:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6f0f0fae8edd7ce31f37c02b255f365a772d9dc63eb005015d543c16de3a1f9 2013-09-18 01:19:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6f48247650668d1b43a79a3479626ab8e36d2cf6b1ea07bccb17fd589f3b7dc 2013-09-18 01:58:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e6f85bb3e8ee4f7182adf22fdcee38cbf4bc58245f45ecb788dff3029e3755b6 2013-09-18 00:45:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e725634bc8fa934051ba2d59d2d7b90e077ca3d1b87c735930d4d91145581e46 2013-09-18 00:32:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e72c9d64601d2b914cd7c654ea18c5f2510fcb7a1bf3eec36121e48963cea85e 2013-09-18 00:54:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e7371d35cec7fef9f2218a39e26b6e04c38fd7e0e7d039202eb3a14b3ee95c15 2013-09-18 00:50:06 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e75a0fc83cbfef8c5a890b3e9c8104bc82070db27d052fdf035cff64180b5246 2013-09-18 01:47:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e76d04c3f0d1d816051f9c7867219b310390697bb2342eaa47dc99583a9ddd49 2013-09-18 00:36:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e778184035a255ebcabf11945310e1d976ff434816651bafca1c0b70eab9283b 2013-09-18 01:25:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e7aa64455c101176ec5a07a9c61e77650bef541750f91aa810d55139db7a114a 2013-09-18 00:17:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e82b140f425fc906503bbcf24d1b6b0997d13d0543ddf1621956fd3f9aa5a594 2013-09-18 01:04:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e8311603e2fa6a3f3b2d8840aeb99b2fc70af9238bd9d46efa4a3a0cd4b05c8d 2013-09-18 00:11:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e85a6b70c980aa9138504051b762b852ae7eaa2cc68e30acbcd303f36a1fb3d3 2013-09-18 01:49:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e88ddb6c7c78e43480619d232d494e12dfc0a78e3a4f6ddea2390f1bb5c14fc8 2013-09-18 01:09:04 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e890ce81f722bae6446e2d588a585b21be5f39a0ed62255d88944ea9aedcf280 2013-09-18 01:17:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e8b7658fce3581e09e87d84200d750924fd9de9bb0273b2d5df9856c284409c1 2013-09-18 00:52:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e8e180e5e318bdccda8308daaca6ea4833da316e9bd0b28aac90e1977211ab9d 2013-09-18 01:04:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e921604c12c7ce2428b4f6a11ed6ee5530de1fb1d099fcc701f3cf945772e039 2013-09-18 00:17:32 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e921c9943ec74a01c9b0b8ca4d2cec88f01db8c65396dd20354244c0eb9e71d9 2013-09-18 00:11:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e9d4dc30a96a3a750e2e798dc7f0f00295ea4134ef76dffa64ecce419da74814 2013-09-18 01:47:16 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e9d79cd7d520768b2b34fa40ff4b042b4de5648ba5271792b89d64604cd78cd4 2013-09-18 00:57:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-e9f530b358858a57f4417c027ae872441b8febfab97e56229ea06baeec9a7533 2013-09-18 01:59:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ea1f60032de94fbf0536c1d9d3846d26779655dba8cc7c0849b4390117ca00c0 2013-09-18 01:31:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ea887d6044f138850875a798beb5d1e3eedbf81682143fbc7e43c9aaf8efd908 2013-09-18 00:45:36 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ea914fda96a06fe21fba69e5b3b25527fa80bf31b99c245ac71e8581431f5ecf 2013-09-18 01:51:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eab2a393a4a3f40ac5dd6b70ae05b1d59376df614a65fe0074fd1beef1ccfb51 2013-09-18 00:02:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eabd33a0860324147a26f04aac266ace6aea1f6018b65baea222cd3869254b91 2013-09-18 01:13:08 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eac0f08352236d2406e07706448e2fa99041982b47910c25d5562bf829a9b827 2013-09-18 00:35:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eb3aac15ec606cdf994568b076eb1aa53d50afc35129cb7f379ed3664084f633 2013-09-18 00:40:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eb477382036894344f97a20286ea05c83e47920d476bd97b656597e810b581f6 2013-09-18 00:59:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eb487c6de49145ef5dce13afa2e9766408b22babf366539212bc76440b6da50a 2013-09-18 00:07:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eb7e70c0dc5cc7bcb73aa9010c0060c13bab245eb7a445fd975d8e1857efb199 2013-09-18 00:50:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eb9cf70b7543083643d02bcecebe46bba4edfebb49f2e46d98c0b278e94befbd 2013-09-18 00:37:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ebd8481d44e09eba059d61c5247675c9715d9f20176c852d1ec175709cd8000b 2013-09-18 00:17:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ec0046f423d88599b365ea1636d40473c23f6522503c11ff08c2ffd4d5d41000 2013-09-18 00:23:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ec073c7841f12edd070eebb9a99169cdfc437facd46a6bca48fb36bb6220ebc1 2013-09-18 01:47:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ec55aa78fda66057e8156a4e3629e7d0aef625e8b5368855c45a556a0df60b8d 2013-09-18 01:52:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ecc737a9a962d3248218d3baa75fe78e6f3f5d7425f49b2c5e1e90be0c8cca07 2013-09-18 01:16:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ece90ebbf082dd30965a613bac5096936df2db8c664d65abce430e1799e8289f 2013-09-18 01:53:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-eceedf208584a6e978d8ab2af3b8a4a6bc3bbe4ab6e44ce86c96cca3fa9d0805 2013-09-18 00:07:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ecffbeb821d7cb5a6df6e279aeef0ca7a27b4bbddae74051a24d59cf85bb6f65 2013-09-18 01:38:26 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ed133a955f56e5d035a412fad7ccf5ae0bd50cf4c8fabf9e84b531491b72947e 2013-09-18 01:04:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ed13ab10d2a30923d93d8a3e706539ce9d81b6b9897cb84a06811ed0a5003e45 2013-09-18 00:36:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ed47c704cbb63b494211693b2093a283cd0f28d49d7c3707f9e9c20516dfa540 2013-09-18 00:08:56 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ed640e47bb7e01ce9ec977a4dad1e3f69f80da0f1985d38859e3f85027c1cbc4 2013-09-18 00:07:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ed8c4877eb4e1ce2d2a02a79459e824a91efe36972b9964a8007f101a1824268 2013-09-18 01:48:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ed999adf7b988def68fb1925026e76e6efead8244435676ab584ce32d66f571b 2013-09-18 01:09:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-edad0c8522089bfa648e6d6e26ccbb8f06ae7d057b5e238476189272fbed402b 2013-09-18 00:45:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ef98ce186aeb1e7b9045ce46c8a0516b09db208eb90c13a568c8bdb94000c1f0 2013-09-18 00:32:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-ef9eec7ef6f4a4bf7a92e827afad118ef441dbd701a0216e2edd761973ebc252 2013-09-18 01:02:14 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f046e0284f9f1fef1f5372f84072ec526ee3fe295a8f601ea6cfb014967e292d 2013-09-18 00:39:10 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f068c3951d4f3ab9d5c1ff2c5d8f5849a6117f9d5a02bbde5548b7b2612787e5 2013-09-18 01:13:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f08cdb5f21dc8ed06c775e34e13b6a5970c63bbb4985e8847447fbce06397a66 2013-09-18 01:57:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f08fe28fa3522cceb2b5f03edbf890deafd384bb2fff3b94660ed0ef636551a5 2013-09-18 01:48:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f0dd22fcb628765716d3c6bc1f0a2ee00578bbb2fa9c6b4e4cbdb54ec3fa6658 2013-09-18 01:40:18 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f0edba479581d4803a54177b0c0f74a08d93d3caa669ca6f81ffc44ac05bd28a 2013-09-18 01:42:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f137b8d2ab2b2c9086e67330482135de172affcdc88e4ed46acc88105812f061 2013-09-18 01:21:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f138c5500650b7fbd1d96a35dd5d81a4089809e11a85bb1613f0b2088010e0ef 2013-09-18 01:29:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f141625dc8715bf3b1a07ae788064a79d1bb4d3448c43865d581240246e84561 2013-09-18 00:55:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f14e8cbaa4795f34c9978f4b11939f13c5f11892810b8a0425f07dd14aa5a1cb 2013-09-18 01:50:12 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f4c1a05671a3c06f1beb3841f4b810bded181676096f8338b02b9f0b44a287b5 2013-09-18 00:02:46 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f5539f0c3cafb87eaff56337c29d2dccb145b4ecafd66e242f03508635d7b327 2013-09-18 01:04:42 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f5b61ade3c07f1bd8961b6cd8be6e24bf316e2389235be1556a39486939767a6 2013-09-18 00:36:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f5d3b5eedef6b8d1f9f4ebe55ec5e57b03b7b5423bd3c65b21831c1f8ff26316 2013-09-18 01:15:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f5eff9a90ce8586fd33057c650521b4d36b049277690b24ac7604ddc82a5a93b 2013-09-18 00:43:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f5feacf0dcba400807b13f7a24b03ee6306c5fb3e11e16c271fe543797af16e4 2013-09-18 01:59:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f601426d6c9dc35c0f4a7bf5eac1faba4173ca75df332821ba18dbdcd5981b84 2013-09-18 00:17:22 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f60bbc8ec8968bf940ef3add40011a89dc30f95259d54726b8b309f68ad97d47 2013-09-18 00:06:00 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f60c4286675ba7944ae9d3761e5c5e8d4624dd0deb83c771f906cb8e3bff421c 2013-09-18 01:48:20 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f62fc4d11df879db5001e6062bc4f0ddc2765ad2acde0805d3e7303e257a8c52 2013-09-18 00:27:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f685667ea2e13f5370e9abff18d4c062232aede92577a69ae1d2f9ae6a844e4c 2013-09-18 01:43:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f685a634c7c9cc746aa5b319aa6796f289bd44b124f3f614e7c2d86f8253b666 2013-09-18 01:44:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f694edf4576948321edbc8b5385701aab860fc2100055fd0a1d371243776eca6 2013-09-18 00:40:02 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f6acdd53a30447191487d7ac60377fd442bab167b2ab6f9859951576da1d49da 2013-09-18 01:33:24 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f6d353428fc79e07d61156d1cbc4184665cf3e6860a7e36389f6fe9a21a88357 2013-09-18 01:50:58 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f6dd06a084e2dc1e71d7603c499eb96fe791c1cd3a2eea7bbfc3c4b997dbe1d7 2013-09-18 00:57:48 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f6dd61829fe90abf39bf52e76c960a551f37108a875c10b0aa849a21de9f78cd 2013-09-18 01:46:54 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f6ffdf3644ed2c83c1b22c59c0aa82989baf6ede800ff409dd847a18f604641c 2013-09-18 00:51:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f700df4cf00e953773c1d8575359a9ce8ca8d999db04b3c0807f9c7a8eda2b9c 2013-09-18 01:23:50 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f7530a75eb1b71fd776eea1dd23dbe856880b755f88ec83aecd4727a94361f99 2013-09-18 00:11:52 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-f763a4d8a0c3d8a29804cdb3135497498859fb374eb2527bcc73163ed24a240a 2013-09-18 00:38:30 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-fad9892c3d322019f5e277472c671b94327c211dd758e0cf5f9a12a464c89d84 2013-09-18 01:55:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-fadf4cdb62654d169fe7b156982f214849c99644c2259afb5d85509ffe029e85 2013-09-18 00:04:28 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-fb015b75904abfd832ab2736bf8aad8edd087a03ecf493c43728ebe0b5722398 2013-09-18 01:35:34 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-fbc94530fafb951bd2fbef611f287ce8389f3d371d129c58d27f0660d94d8212 2013-09-18 00:30:44 ....A 3584 Virusshare.00099/Trojan.Win32.SuperThreat.d-fc6893749c1c4e0e1c16092ec122a4ae61f2b8719594fbae789c44d4890c8443 2013-09-18 01:09:00 ....A 651005 Virusshare.00099/Trojan.Win32.SuperThreat.e-95d85bde1bc0f045c69cff3c428271427eb3f00461b5da0d5695580667de9b12 2013-09-18 00:58:56 ....A 650819 Virusshare.00099/Trojan.Win32.SuperThreat.e-ebaa241df6787c36157df8619502132eee73f28522d753e687bce2639871f8b5 2013-09-18 00:10:34 ....A 49152 Virusshare.00099/Trojan.Win32.SuperThreat.f-b56bc08cd50d9b4703d5ee9be5681cfca990a85a5f5d81e24814a3f634f20f9c 2013-09-18 01:40:50 ....A 49152 Virusshare.00099/Trojan.Win32.SuperThreat.f-e472b159919cc66e3c63eee9d6d5d4f08f0ea6bb7eea24013647b3d2715febcc 2013-09-18 00:59:08 ....A 49152 Virusshare.00099/Trojan.Win32.SuperThreat.f-e47f0ed71464cf7a07736122cb08b5387f269a487fc6430da3b424c9e07b8356 2013-09-18 00:32:56 ....A 49152 Virusshare.00099/Trojan.Win32.SuperThreat.f-eaf71c0416585b5144f9c7f6f3a8d3597517f97d4a700410aff8c604bb931b89 2013-09-18 02:10:04 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-1549d8eb658d8bfdabb9c9f48ddfec035302f5d7923c49d0b26cc12d4594581d 2013-09-18 00:52:22 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-27cc480813a6af0902c131a30ba5a489f7222d63991c075ef0b6de16d322925e 2013-09-18 01:20:08 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-335958fbab4287177fdf5e078032da533391ec19eb441170a0f0ad0e9b02f365 2013-09-18 01:15:50 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-3452dbb46a9d2c8f47ab18cc625b8e65f82b9a2b4c425ea4943a906dfa7b44e2 2013-09-18 01:51:20 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-440d41123ab722c6c984479de8bb51c419a1d7fcace21ece58085d9d16e2a2c8 2013-09-18 02:03:02 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-443243eaaf915ccda183622396e57f9584d0abbc703f0e629b09d12de2f6196a 2013-09-18 00:38:34 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-5300adf29de0366b0a3e031d95d3ec0ea1337a229fc3817c8e532044ebd116cb 2013-09-18 00:33:18 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-536e582d229dc6b7a75b583c8bdc689089a0a02f9f18860969e50a7fdcf24104 2013-09-18 02:04:24 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-61cfa9143f420d36da5620b10bc4f7a59e253a9df095503d531a90d3bbe34048 2013-09-18 00:47:48 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-678ec635430a5d90c46122a34cf12c92f02e5f13a243c3fc8312ec17d7e3e2fe 2013-09-18 01:25:38 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-74517bec3fbd42d1b8636572afedb668af7fadc8fd822335a171dcf9eda552aa 2013-09-18 01:30:38 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-746c42b388a2f8c4d72b6b5b8d0dc97db0be5f35aff8c6f753cdd563b5bc0937 2013-09-18 00:03:32 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-74d4433d3acab28a57b8c8b2d0e420c1dbb5040b05be0128327633678ecf3eae 2013-09-18 00:50:00 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-75154249e585371bb41eda68d056568b9dfd2f08e4487cee69ec423440984e38 2013-09-18 00:08:06 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-75b95c4e4615451ea8f2b0e8de122e3993290730597f93ef1d429dafe7a76f2f 2013-09-18 01:35:00 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-75e3a3e38ae72a89bc82e6712fa85488b6a1910c0bcddb8375c8fad86030c97a 2013-09-18 00:06:20 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-777eff07109e5b5ae9666b423cb66a4bfc03409ddfae316c0df67b4acf7acc11 2013-09-18 01:20:58 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-77b34cd29fac06dd28f3f8185f8e7975666358679b9bdc41d03b6ee40ac63543 2013-09-18 02:00:12 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-77c1bfb533999f869599e83ea0905e7d9a9492bed5c78c9b3db468e8d54c2aa2 2013-09-18 00:29:44 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-815b1aecbd1262bce94a655dbdd668443d7a78588f180af213df75ad055a896e 2013-09-18 00:16:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-82babb61a0e8b16e1247eb6e86ba874fbcce07445c595ebbbcce40e900fda9c1 2013-09-18 00:52:28 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-82e07172bddb9e429e7a827c855fcc053faab99a128418459ff7583760043a89 2013-09-18 02:00:48 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-837e348f297ba80b13b3ceb4dfc0804daad8ca1f8ec55a231e3d5c922403faeb 2013-09-18 00:46:56 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-84432d0d19a362dfd35ca951cd9dc4b9df3659496b58df152b38db8774b7f029 2013-09-18 00:17:38 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-884b1652e65965e80277a347ddc43c90fa6362bf728bf1d002ac746bfd44476f 2013-09-18 01:57:42 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-88fbc1a0b16a22f2b32c85d399223cb383d23e7603d625b81e7a85bed63d7ba7 2013-09-18 01:30:54 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-90485b3d459deb637afac4aaea6dbb73dbf9c6a1dbda88070cac8ed3b26b7379 2013-09-18 00:32:52 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-908256c7fe7d0e7e5699685207c0842901143f0b864168bd85abcc95085c4c9d 2013-09-18 01:01:54 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-913ea8a09ac26ca153275518027ec53fa9be1d1573049dc51a974b426b07917b 2013-09-18 00:47:30 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-920a01f67007587d3c7c2f73d03c29d1ce5d65ce1c4e16ac00c80e25d643abca 2013-09-18 00:50:24 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-93a2c05b9fbb8067eea682ae72befd431df6c5247cd7708a49ee07bcc68d6857 2013-09-18 00:24:32 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-93b22680c048ef03d34743b4364728382eee5c48817c67efd6f8d6fda7677b61 2013-09-18 00:36:02 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-95023ebe4ab908dcec9bd7cc0ceeaac77b3b2342b963e86ed164ef703e5f5c57 2013-09-18 00:07:26 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-963065a70e7c601a8ad68ffebb058591b47cbdbcb913143c527c782f80061a61 2013-09-18 00:17:10 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-981f79fcdfa3456a953a46795c4201047abf5fd179a343682e96bd9f3735d336 2013-09-18 00:24:38 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-987a5441b304e1a662534b238e80407047bc3d9bfb0ef97a7a34870b1f8bd53a 2013-09-18 02:11:32 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-99dd983dd1b9cb080c665b3938525ff4fb0b98699c3990c41021c3abfe6dc4c8 2013-09-18 00:24:32 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-99ff5de0167c7f367d7af0aca66e6755b1a04b07345a1ee3ec547041e9e7485e 2013-09-18 02:03:08 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-a073591d43a984cd56c1e546506d79365be1299f00fc1f81116da59eb52df850 2013-09-18 01:08:04 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-a093b73262ef59ac5e601647f29d534e9ab0cdab29a6ce12baf8588f804d1e76 2013-09-18 01:04:52 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-a09fefe1bb5daf07420239b45ed627ee90e1695444c6b809cb2d9811ab640f8c 2013-09-18 00:47:12 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-a13bd60c9223cb0ab6f5b67adbd63f689fd89e2f38b3cc6ba4ae4069f5dc64c5 2013-09-18 00:51:26 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-a3998f790614e5cfb038cef72eed8546801875c93ef28f2ba58a1565e7818418 2013-09-18 00:49:44 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-a446b78011ac7fa5f2f301556f6b53eb419597172a8b4d5441604880bcf3b6a1 2013-09-18 00:47:54 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-a62b72a599328d2364e7ccea03efff49a488c0c379de715499c91266aa803b59 2013-09-18 00:05:28 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-a689afa9759e32f5b3edefdf0ca2b63960b041de0432be7240a6fa46d72aed3b 2013-09-18 00:30:22 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-a7783caf02da57876799dda6a0b6467113b4c0e66c9bd61ef6c87c025e258ddc 2013-09-18 00:25:00 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-a91b9a369e5d0a3eb4b050acb418591e15aa1fd62ef3e5ab090cc33df753ea7a 2013-09-18 02:09:36 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-a9a3f7a7a0e43761885c560d794e2ffb2a6854ffd422755e72021540e70e8a95 2013-09-18 01:08:38 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-ac2782ec29648d6f684d8c51e0d469ea1cb5d75dc867c84936dd4c635719bd03 2013-09-18 01:46:16 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-ace6e6be7e59b7da59ae32e9cc7416a863cd26525cfcc2cbc3bd1a45ceeda9d9 2013-09-18 02:03:02 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-ad39833d226eb4dc23c3b2d77f7e192e9d63d1abb8ba784308c5fd7725a1d456 2013-09-18 00:54:42 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-adc1becd7264028414414fe14d1682284069d5bd6e39f301a84baaca83da3f40 2013-09-18 00:33:54 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-aea6e407dbc48814d0f4ad2ec60083a31e95bedd9bb10e6dd58ba8a03cb3e055 2013-09-18 00:56:54 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-aee961c9d7d6d10d46b46ae65f4c342c1f18d2399c4fd43633235e4cb596e936 2013-09-18 00:50:56 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-af5a6589bfa4bff94d40d977cc22308567ace5700a17e41e8a2c9fb92a7272a8 2013-09-18 00:33:10 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-b062059ffb56149e1b14cd8e70faa1d39d65e547d796b4aa0f044278ea326477 2013-09-18 00:06:06 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-b261874c960b2363810b2df1057c22756a47e96ba1095bd561e89bceb0bbfaf0 2013-09-18 00:31:36 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b2e98c862106133a4b03bbbc8d3647a2478aea1194c1159340a36bb0c693bcf5 2013-09-18 01:24:52 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b377f5a9feb8470137819ae4f29409aa18d1521a675ae0bb435310d1f6404a1c 2013-09-18 00:20:10 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b4d8312dbad08bcdb522be8d6a354836e0cf834290795e5ef60a4383820829fc 2013-09-18 02:11:46 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b64bb1f2972b32623ff165f5d460bc355861b36c3cabb37702585151c66d84e9 2013-09-18 01:07:30 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b669f22ad35e9e204bd95313ec9a6066ad76e849c9d06391b139361674ae7c87 2013-09-18 00:11:32 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b67517fd6aca28fa03d6bb0cbf94b6268093d2dd02c1bd4d0bbad9804c1c6073 2013-09-18 00:08:52 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-b75dc9ee479928529f3a1551163c2d6775e98565d5f70818cb5a68b9d45d00b3 2013-09-18 01:31:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b7b80118dc6b30e4f60764e6b82e522376b9e28c067a90cef1f17435e5d884b1 2013-09-18 01:33:04 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b7bf2e2d032e634fa7788f663f524448a9bfb9c0c4dcd2e84f258d74352ad623 2013-09-18 01:06:30 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b7c7b69b654ebb8f5236f0e76704debaf174b0f91d949639011870b837638b00 2013-09-18 00:12:36 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-b7de1dc114163cf813ea4acd65477e6247aae7b57e403521bafbca28550a2f8a 2013-09-18 00:10:56 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-b950f9ef7d47e31e41113bc0c4a99d40ad6df8d1c0272cbbefc02c2a47c7ee0f 2013-09-18 01:36:38 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-b9616a1a0d4fbbf64c5d09399743b64889cd14b0814f2466bb9609f19a79ff73 2013-09-18 01:09:14 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-b97ce4c94a225975ae6d1325b397bdf3b9a691c3bec3201affd2492c0ab36b43 2013-09-18 01:39:00 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-ba5cf3dcc4789d2e23893a8403401f069b79ea8289dce8830287d2479db9157a 2013-09-18 00:36:12 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-baaaf945612113e0716d45ed0a248e7c01c721025cd89251c2ba42c403e8ea41 2013-09-18 01:39:50 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-bb1e40e1c64d1038d9939adf74ad2821d08c65532cb7f9db4263e9f00ccef090 2013-09-18 01:59:34 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-bcbdedecde81f506ce2e98c72446baafc3c5c5426a1bd5f1e3b8253172ee512a 2013-09-18 02:00:52 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-bd433b2db9d1718de8a67506a6a2e96c75afeab5edfc30a68df367c124a5f834 2013-09-18 01:26:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-bdcb5972723a7097c8dde1f9ee55d9c4bf9bfa47c653759720094b2d27328367 2013-09-18 00:08:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-bdf37deb62241e73ae63524c8e5806e28d5e00832a75249e97ec997ad0de3ac8 2013-09-18 02:09:14 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-c0674afd2b5e11f78b4e2cb83b8a75fc725b462b4f1357b5a99247005eae1215 2013-09-18 01:44:18 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-c18c36d76ef8f03f578791869d7b05b8617a4f3b1707d65e2ef1c4d29c6a112f 2013-09-18 02:02:42 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-c18f0d35a372defe85bb1002eeac6bd0358b7c99bbdd4a28b122f5de128ffbaf 2013-09-18 01:17:44 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-c2ab1a7df9112f143aba774e58d72762166ab0de78a11c8c82dc75b0e7907236 2013-09-18 00:48:14 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-c325914da8dc9bf3cd6bc22e9ef759924d3baa7ac1a1ada465d5b229b22217e6 2013-09-18 01:21:42 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-c32e70a9155fec9ee888c0bcdcc1b12a130c6c22142635631674d7ee61692465 2013-09-18 02:08:14 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-c3ffa9024eeee172292d61678c2e01b162465f786752df50bb4fa68fe1777619 2013-09-18 01:48:54 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-c42eda7ead28003984f5c9511ddc4f692274cad806687f503218a47fffac8b11 2013-09-18 01:46:52 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-c430667298b1e671ce3a62b50eeafe27c56d40ffbca62b5a8a11d2490a2eed00 2013-09-18 02:10:22 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-c5c4ff6b6496f925d18f2878b7cf7a77c82d560a73ab1a450ea3f98b33312efc 2013-09-18 00:26:04 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-c5f0b794773f2cd13a5de5934f011702e64511a69b230d1a07fc926d26487130 2013-09-18 00:59:22 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-c786be88935188f8718fa04bb6bcc4f50578587802f21a34e04639c5cc41e50c 2013-09-18 02:05:34 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-c8accaded093a2a2090e3217438c7527ae5622f7c74ae1b6b3b2910ed244a3ff 2013-09-18 00:06:16 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-ca0d08e325c2a79f6f730bf85be5a1c1e6b8f9c261e0be9cec92495bd3099f97 2013-09-18 02:11:42 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-caaf543255663b453503edb45d8e9ae92c23a15ea015a132532c77b255d37efc 2013-09-18 01:59:02 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-cbe82d3cdc732425c187972ef6612221f1d3a05e8ed57074bf79d2295c213296 2013-09-18 00:54:00 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-cca4c19630228e91ea915ed1a88ce9434a170cd9a56363d1c84dc55a6cc40dac 2013-09-18 00:45:44 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-ccd10ca32dc6040229fe764fb470b6892eb3942a1e720c980d1f3e32295343d7 2013-09-18 00:31:48 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-ce6431251b57852b030b011a4f15bd78c0e20c680fbc728cc47e39e71f0d52a0 2013-09-18 01:21:00 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-ce967c1e5a096a66421fcf8c0016d8ae87e5d19fc0c2efef34b5ca839212e40b 2013-09-18 00:20:32 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-cfc268f4472e8309d3dc7d2c9bdcb808e4e468b0af984a826065156af55522e6 2013-09-18 01:14:54 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-cfda032e612f7944216212da005cfad9a3b27aa158384f28a9048463bfbc22fc 2013-09-18 01:30:08 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-d27064033cd453d4516db15ff9d7d4d3b7095f38f0b722de30975b87d9394855 2013-09-18 01:26:00 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-d32aef989d22f5a26c9b8d59714efecfcedf92a2c2b310bc44cf88d7f0935d69 2013-09-18 01:33:40 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d34507827ef74d22d5bb28da2af09d54af6eac1dc38aac109226ba71e699dd5e 2013-09-18 01:03:36 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d376f3b6439c3ca4863b3f3d564e7d29db4cd3551966215e5c357f4f010999e1 2013-09-18 00:51:14 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-d3f8056a4f256f7126655d837040a2d1cf7286fea2f177842f8da8a0df11e1bd 2013-09-18 00:50:08 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-d47694b35dc80fdb78206ee9cf4ff76fae584037d60e7a9b927d38c1f71622b9 2013-09-18 00:07:38 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-d5aa2f1fda9d2c832c454628e739b8c2762f000eb21bb0f575382e45e6e2ab1d 2013-09-18 01:09:54 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d604d5f58c91d889cb5e8e5b8b9240a5ba1e05329cefa76078e1850f38ecd4ea 2013-09-18 00:26:52 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-d70c9fc3d751948df0f2d4e15fddcaf7f7d7fa5ebf25a5e7ef5c1e1c6a972b6c 2013-09-18 01:03:36 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d72e648c81430523cfb0139eea74f2ff12bd2ea073a9674173ebbacd0a8fdfd7 2013-09-18 00:08:12 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d7e43d015bddc9f5d1abee83d8a3c10affe19660519f49d570618fda066295f6 2013-09-18 00:40:08 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d81d249dd2ff4157d8d80e5b0a68e2d3fa41f580424aa83490671bd32de11b57 2013-09-18 00:13:36 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d9485a98ccae46eeb664292380f493397231f02f93902304ad8744ea6c4dd674 2013-09-18 01:39:40 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-d984e702148108cb8132c58285a0ecb7e11085c6ed0ba318a796f63b2bc7d1ed 2013-09-18 01:38:50 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-dade9db5cb85bd0402eb1d247f19dbab1fe640834f2461704c094729636c7b01 2013-09-18 01:30:06 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-dc77a05a7197fee0f07b72ef3f704142310216b2082fc3d11a66a109617f8665 2013-09-18 01:39:00 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-dcdff8a0764cfe679bc4aabfa35ff5ed0a35cb0aa0ab1dad96a8fd126af9df85 2013-09-18 00:42:04 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-dd405b35244fe260c695ff7476ac28216b1f0bef6a305c0ec2ccd66b93d1bf88 2013-09-18 01:31:14 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-dd434e37c9427549fbf58dc0edefdfd4a31a0f3cfe125a86ce8b039133413ca5 2013-09-18 01:04:52 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-dd8ee03e0265b49a8e6634300dd5a542a4cad3c42e5cdc8fe79fd0d459025267 2013-09-18 00:58:34 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-dea39dd94cf44c4bace661262d3c6ad27f0264104f0e2b5c77fbc7ca47ef5a19 2013-09-18 00:09:08 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-df2859703536552bde068300f537084889be558e25d62be353dbb882b9b55155 2013-09-18 01:17:36 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-df29a26bf012a8d49bccbe32852713b5d4d99cba23d20cc9568c329bfb84a943 2013-09-18 00:45:30 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-dfbbef7572ec7691f8fc9ab3e18bb778b901f3e2f38c35735acc6575bd165cbe 2013-09-18 00:24:06 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e0c2324735b41645499e625ee364a11bcb0d3cabd84ad01ea1a87b0549e8a5ab 2013-09-18 01:17:38 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e13f98e3d64f2db8e82123b15467e45015a7c03333608ad1691b8cdfbd56135c 2013-09-18 01:20:42 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e1662ebf0d2a12141cdb4ac893441ec56d06ea3bd963f92a3abf9ab9b708d900 2013-09-18 01:11:08 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e1cfaafcfc90e982023c5bb45ea29dd775d222d2ef00bb73fd42b52df06b396c 2013-09-18 00:58:36 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e1e777714ec1465d842989c73135a28d9c8a3cb9252a5bab4c27d5aacea690c5 2013-09-18 01:09:06 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-e1ec19bbea1efa10a611feb05ff58e1210ec3be1971cb5f6b6a9dac8b6ad88f3 2013-09-18 00:15:30 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e200dfec53b815da53bafc59092838d7b8931c0215748ab89ab4c0cce292dbad 2013-09-18 00:41:30 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e356aee4e34d76b50a4e37ce24787a3b79bf4465416391b9c52dd08265d65ee1 2013-09-18 01:52:16 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e3614f6e567d19f5e477c971483b71bfc109433c12d978be7dd285e7bfd2adb0 2013-09-18 00:03:12 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e3656cc6d9be9e2cfd2e04957dfc4486aacc72839994485ddd10f9cacc4ba15d 2013-09-18 01:43:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e36c2459d276cb68cbcd236de273b10928256f15084ddf4621fd3bfd6b9747ef 2013-09-18 00:32:24 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e43c3deb6767fd1c6f5aeb71edb7639eca674b8531be987b22338839e8270a6f 2013-09-18 00:48:50 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e6bf1575106e83037abaec9fe8ee3e788771c1f9d58077a2747c390829667912 2013-09-18 00:06:50 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-e7750286356465681941803befbbc06414361b414e31cb86f5d7a6dd13ebe413 2013-09-18 00:12:20 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-e9cdc10d2f97310a2cdacefa92bc1687471251cbab3936ef512831d89e738e24 2013-09-18 01:04:42 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-ea084bb893d5c2c3c24478de70269434f1cd5d378f0cbd63ebb54fb36ef84e77 2013-09-18 01:26:42 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-ef61bced88bd10e3f72a23c015cc11be731f2da91d708c6ae8bba438eaf5086a 2013-09-18 01:42:44 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-efcd5cbd4ab1b6cafbf85a00433eb344083b03a2501da75baf59237626e9f6f1 2013-09-18 00:47:08 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-f06d1ddd0099103535c2c7e147344263fc0993dfbf0afbb9fef30bf18cc6efca 2013-09-18 01:25:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-f07dfd887ec3d7b374fecc811df09584af6dee2403a6573db90e776ba194c5bc 2013-09-18 01:12:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-f53eb5d11a83e564fa5cf18d0a38eebe180b6fc2e369356310d400c183f6700c 2013-09-18 01:02:24 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-f603612db3af1ee3a4c1d5164da6b1a29546005f7ec527a8881559b9208a2191 2013-09-18 01:00:58 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-f624e7ddccbc68b55dcaf293a24e76a44b496789586b2d046b993f31f5128776 2013-09-18 01:43:18 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-f700613aa91be316ebfe29497716b295d9588374f62c6fc39641f6a3cc03608b 2013-09-18 00:48:46 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-f762184635860ccc1d4c58aaa4bc14934b054a8c799c016bd82d29d6c97db67c 2013-09-18 00:35:24 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-fac6c1d09bdc3c91ef5fb204f2170472eca43b12ba14278a740fdec0a45ef84e 2013-09-18 00:42:18 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-fb1ac82f9eb86c3838d8d48fd64c66e721c65861d68838708ba75c42c8a1d20b 2013-09-18 00:41:46 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-fb1b94e0b6cf16aa16ecc08761a12080b3f624a3215e74201a57b304e5be78f1 2013-09-18 00:27:56 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-fbc4d837b018d454251e0c1b65fbc600099075bfe802a88bebfc9cf8153810af 2013-09-18 01:16:32 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-fbd51f10bd925148e046e50d14f464457e0cb962953b08b0215b5ed23c4355c5 2013-09-18 01:00:32 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-fc13439412e4bb8942e3a76af0bbac17bd1078117c79d8e5cfbe2485671b2b28 2013-09-18 01:31:46 ....A 503808 Virusshare.00099/Trojan.Win32.SuperThreat.g-fc9db5bcbc7f22f3303263dfea56282bb7d90694e36311c1ceef14596a662dbe 2013-09-18 01:45:54 ....A 528384 Virusshare.00099/Trojan.Win32.SuperThreat.g-fca9c6fb6727fbd49da7936af0239968c5ef8f911943df075a111bc1b34cd35f 2013-09-18 01:05:48 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-0ecd6de2e647b70b31f13033da436a64cdb0e38e7f9bc1e7af64c83fc247c75a 2013-09-18 00:46:50 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-146ba7c44455f3ce8f53282bf0fc88d73197ee1d11f001686008dddc9f71b927 2013-09-18 01:34:50 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-14816ac7d34ab79638b67789d92f74474acd66c94420cde94cbdf23d50a5fa9d 2013-09-18 00:20:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-332318c531d6993d2075568310e1d1448047f6281b2a9587011f8d22f74a1993 2013-09-18 01:06:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-527f545bca23c8707479cb151c8e8d5060fadb0b27b751b79c801307b196082e 2013-09-18 00:54:34 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-531cf4b1c259555d23c9ee2dab2b89eb065c287697690229a7f700b0b944c8f9 2013-09-18 00:17:12 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-5338a0f490f48fe26164408f7bc2ae84fb450b1dcbc96778a1dad74e7d849c6a 2013-09-18 00:53:08 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-6190b6cc5b865f4f29a15e4dccca050f55f1ec6e4d7d7cfe30721f3449597838 2013-09-18 01:11:18 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-621e155b2bfde35029483e90c039ec59ec6bc952a3c9543cf4a7cce64a5e5939 2013-09-18 00:02:26 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-67e649d7e41c4f6143163bff04bc408708d5223e7f79fe650bf4bc0154a545d7 2013-09-18 00:20:42 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-740774afd07aac8decb14bf5d1d47263873335cfad4f429341eaecf704d24865 2013-09-18 01:01:04 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-77f78829486a1a22fc45379a868a69a037a7223fa7c93591ab879dc7a0d233c1 2013-09-18 01:31:54 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-803da21a351d0e808887bca8f72ac44037f1486d86723353fe7c9c7230190b28 2013-09-18 00:37:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-817571b08881d4e9e4d27a3b944fd654ad47f0013fff05347190736431b50268 2013-09-18 01:26:44 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-848d306a4b48c8c5b933668f0024bbfe4360c4d7eb0c6e6c957dd12fcd22b452 2013-09-18 01:22:34 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-85d6d309ef27eab01f922acb7622703a1ed4c8769b7f8d40ff00b7b21228ce61 2013-09-18 00:10:22 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-86f237bcff4132be69cabae71bbf43c0f1ee447a2fdae79282c098c64a975257 2013-09-18 00:27:42 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-8865828b0fecc15230fc39d30f3f48779b33d5eb867bcc09f74e55f30795fcc3 2013-09-18 01:28:18 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-88f34fd0c763bd69cf10297bf47584763bd51e5ea92a2f667bb12e6a8efe7292 2013-09-18 01:42:02 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-90bb924009445db84e10310e963f7147056797266e3de43f7eafdc130a61313a 2013-09-18 00:13:42 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-936cf655e4fd38bfb8b5a352f0e215a48b63bf727e9d50a6f2aafef959dd889b 2013-09-18 00:22:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-94f34adf64f810e637bdf77fc06de1a9338c2c5c6b9db30d6d8a9a7a00bbdd48 2013-09-18 01:02:12 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-951c233c0ef281616ed06665fdcdbb9e91fbf061f9c9a04fdaa2dfc2d81a03ba 2013-09-18 00:09:58 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-983eb4f45e41e1bcecfb1d349a9fbc6b05724f380ca1055c2ba711c1f01dc1ad 2013-09-18 01:53:46 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-985cfa5079696b1c0e05405f0bc912434df2c9b0c8a8238ce610ac46b785b967 2013-09-18 01:39:24 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-98d5b75d00862a2875370fb540e82f9669487318ea0a86c90fc3b58c5a5961e6 2013-09-18 00:50:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a00573b524983658948c68bd1cb26b7f7ca134e9b75a5465900b728dc4984286 2013-09-18 00:31:34 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a015679d17decd5ebc19ea7d1a3468c54d4bf138c738801133386230a71b0cfb 2013-09-18 00:52:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a04af0da309a68e661a36f10610e1a9118b629c0f67478448b40eca739f2dd3c 2013-09-18 01:52:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a0d465ab661b659437cd60201cbd70f427f373aa9175d8bee7eb2e8408534be1 2013-09-18 01:16:40 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a1e961bedbc524358672115647e2b8b5907cb1a603acd9588e11ba265cae9a66 2013-09-18 01:45:14 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a2229f9cb3b02bde70a448ca7e529f0e877761a311e35297c08d1a9a5c875e2c 2013-09-18 01:55:44 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a4b811bf60711d1c12a7c48961bb963716213939859fa53c87fd754857bf07c5 2013-09-18 01:23:14 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a6dcbfc2abccc7ddf3bbf637e6c9965e44652584afdb15524c088161dbcca876 2013-09-18 01:09:26 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-a7cf06b31d0738c6810d6371c5a60834a4bfc960095fb5d92851eb110af0e4c8 2013-09-18 01:39:34 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-ad7270e847de04276b249f1c4c13e561cbbc4383746d6907ae99bb6a63571f70 2013-09-18 00:22:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-ae67423094627238d24f0a61294904a82ba532ef3e8c5d861f5081d65fb250ca 2013-09-18 00:22:40 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-af1190c14b052e463e36e727637a04ab8e7912bcae7199e61cd75977d5da2e41 2013-09-18 00:13:40 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-af371144a6fee21e38d01af2c6c0b9aad3178bf92953a64630c3bf85488590ae 2013-09-18 00:15:02 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b02740d3b8c88a0f67afa02cfceec0f0c31cd9394e83ff120106747d683d72ca 2013-09-18 00:09:10 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b0466eacfcd7355a40b284eb5853464fbd5a110ba5c3777e375dbc4f65ce9bb5 2013-09-18 00:27:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b0d9fc6a3bf40ff63854d073d7053c18f8b734011d573c9cd098a8ee0eafd728 2013-09-18 01:51:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b28ac8e0df361a684cddd80d6b9f6aa94c2d6147699560abb91b6eed12047681 2013-09-18 01:51:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b39af912489e6be046cc7445c15fa60f1cf1371a4068d21d12e8926b72b8b68e 2013-09-18 00:54:44 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b3aeb4ce72ffd6c3484da58784b7a082c2b78c47d1e22646be9cd7d1d4cb352c 2013-09-18 01:10:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b89608a051a5af1e901a0ebd10b0665fc496171be5ed9fa0a7cd298590e2cf55 2013-09-18 00:45:26 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b94dd70131f346cd960f2de622317271b154f80e30e89545e4e52cbf7645bf24 2013-09-18 00:15:16 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-b99afd8cb4bc5c1ef8b1a0a31c485d123b64557a3bd789c53c65d41600902bca 2013-09-18 00:42:04 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-bb6e0a050aa181dfef99d3b4d1a415550aac6fa8bd8e14d0f206191c1c61c7d8 2013-09-18 00:20:08 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-bbe793ab850f90be040b476eb251bbf4a8c23b658a4b6f5243d90ae947ec1812 2013-09-18 00:34:24 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-bcac130c5c09fb6f70010de22eb077ed5ef3583f01672b5012815a25f513b50a 2013-09-18 00:31:50 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-bd7f38483c50a4f7fbdc03040359cc644c5fb3bd3bc084e60b12f2cffca3dd0e 2013-09-18 01:17:04 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-bd8ab272cb2090fb1acddc93a323784fc43fb04008591272e2fab73e6c14fb27 2013-09-18 00:04:26 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-be2f4762d5e541c11fa48d85f38bb9db6149109d9074510831b4da30a653029d 2013-09-18 00:14:38 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-be4b47fd06372224a5bebb31376ab82b5444542a02806a482165f88087eb473f 2013-09-18 01:28:24 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-c1ad2df578a7220ba8f56292f1647c97cbe1644850a57d690cb681285b0cef73 2013-09-18 00:29:42 ....A 621836 Virusshare.00099/Trojan.Win32.SuperThreat.h-c389548cb90cf65a51e663140a2c2bf8514986a1f1f417ca7fbf6157b1749381 2013-09-18 01:08:50 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-c59bece8062256fd17db92932acba485fac5bab638cc321c6a6d531640195ed8 2013-09-18 01:06:14 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-c6909df8cb584c39eadb332437adf2c2a684c99c92dfecbb7be1d0a37a34b654 2013-09-18 01:51:28 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-ca94424591e72933475518d973175c795213fa4ed039dacf686bad23c0d261d7 2013-09-18 00:10:44 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-cf8a408d39918eaf499e180ac24224138115e6943d974216a2a1e1691ac69811 2013-09-18 00:11:52 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d053d77293dc953c94a944712d8a546b903024a194c47f499e567c45952ead1f 2013-09-18 00:14:54 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d0a5d743ace54d1468974137d4d84cf28cafc5641a0f0c9b2a64e793730df9ea 2013-09-18 00:32:10 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d30c1299b67f1d3c5f00c9cdc979633b056e0d4f6527a550c19ec73a358b7329 2013-09-18 00:09:30 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d3f9522d6c0afd6f99a91b2e2dfd40cd73c54f9e0ed3281844ebe10aedda6f02 2013-09-18 01:24:12 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d48a73c107639ec0ad8af448b0d803cc23d51085722832dad82a3c026d9b1856 2013-09-18 00:17:54 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d4dbd5b61f302091c863ff6e09a16cd2a57cf01909dbbe8eaecc36cb972bc3e0 2013-09-18 00:55:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d5c76e9efc3e0ed7a8dfa7bdc706170853b30a7d2272c8e5c7fa1bfa2b85cf21 2013-09-18 00:45:22 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d5cf63acfe9cb1d30ac8425eded3675050b49efd70d7c31d618ba24ec6b8ae3f 2013-09-18 00:11:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d6411de595ad8ab42bbadfa9b9f00a94107d6f13c23fa84d7c3c32367d48edfb 2013-09-18 00:40:10 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d67ba68f4b3e1ac5bdc28ee6e36f55d73c77a8a5cb517b676b9c70075faf49dc 2013-09-18 01:23:02 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d68f581d0234f5614a422b3f92b68d1e75cc5659eb69c9b39f01680f8f70e5f7 2013-09-18 01:32:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d7107ab254cce4ff043c3d5c14565f8ed0a3c13860e50c47e46d3c27c1681716 2013-09-18 01:13:56 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d740f649a51b2e967533c9b605df0f4f3a3472e355f6f51ebf1cac7ac7a36ea6 2013-09-18 01:38:02 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d7dca05b6e47983fc0275f6902ce378d597261fd182ed322cea1d8b76e4f7d51 2013-09-18 00:12:32 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d7f1697251e4ca893d6ac9d383c635e9fb253b33a6540d7c77688a72a3b8f97d 2013-09-18 00:37:32 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d7fc536e7d4059b0d6090bba651dd75d9ff08d7e0b0fcaedc4c1f6a375007134 2013-09-18 00:25:50 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d95f0c1120d8dac63bf6ef6fd4032fafffd00cc5a3e5b21edd9c3ff1dd8fcf8c 2013-09-18 01:38:18 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d99987e49ce393dd3aa61858668a4b21971d111fa054d54f25a81da0a5920c1c 2013-09-18 00:26:54 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d9cad7dad2b5d7bfd4a56b8620095f1e09c41e3c38bcaa299e0809100f24c4cd 2013-09-18 00:27:16 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-d9fc5939eb2755a6d758f3126a0eb35ebbc42ab1064b58d85b94d8d59135486f 2013-09-18 00:27:22 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-da09b78a8fab15def07f96fc4f266cb7bdad9cf27937aad0b02f3789338563ff 2013-09-18 00:23:08 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-dadef85d60bd94d1c3b919b005e66a116e732649835f50a4cc0c61ff2f6b9eaf 2013-09-18 01:01:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-dc61cc2c3f7c445336ec028320a87d04670fabad4d68f574c32db2e20902e90a 2013-09-18 01:48:46 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-dcbb9e1a42f2c18e5415f809bd6de827ac5a572e978673e2763eb01929d8c0bd 2013-09-18 01:31:44 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-dcdb424e05f46ab936d39eede63429bb076f995d47bf7d0936304abc5f596470 2013-09-18 00:04:28 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-dd349c2d79dad4922ea88da2dda760d5c9557eab5e4ac54c12d93374700eb73e 2013-09-18 01:26:08 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-dd788edfb87f9c1edf733c5d3fb7fb68fde7d0f7cb0f73b77e9915a44d2625ff 2013-09-18 00:22:28 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-de532e7743bad03d904f0de36faf8b5d2c9fb2ade051a50853d7d70b5c05d7cc 2013-09-18 00:07:04 ....A 357785 Virusshare.00099/Trojan.Win32.SuperThreat.h-de565fcdd9ae5adb7e17485223b541f2519c88e22f5f40f9c5b92ac65548d171 2013-09-18 01:45:52 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-de5a3338676d14cf244481b4f2c0f36c3077bdefe267402b9678b85dc7450c22 2013-09-18 01:36:48 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-debc77fd9fab45eb62bad764f42c7cfb5e360b2358940ed2498de719bb616409 2013-09-18 01:28:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-def39f19cceb4f183010675974e3c8d02e95fc812832cfa3b56a2e6f2c8b4473 2013-09-18 00:20:40 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-dfa22b7930834f759e4717e7e8bebe7ee7c12c0d45b74be7a28ba48d3246fcf8 2013-09-18 00:53:54 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e0472db404b2f842ca3d394e5a32c5fed00a602a042695a695bb011275c909e7 2013-09-18 00:36:40 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e132a557818929c4539e94f63af6802d2242390817b8c5eaa1634309154652e3 2013-09-18 01:38:44 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e1b8115819b46402ac34a244103858d58167b6302595d1e51cfa42d027e7ca38 2013-09-18 00:27:22 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e36239946e70a7ca96f08906201d9e1d23e41805fa74a5560acca90e218df83b 2013-09-18 01:21:46 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e42a905ee7494765b263146f78fa9f0ad121e4b5345417795257c10bff03cc3e 2013-09-18 01:10:26 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e4c84bb83731150aafc43de0dbfa88dbf2f947987e2cdefc48b4955425c9a511 2013-09-18 01:38:28 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e51bac3c62b2547115bd63852642aacd276efad6d98d6a4cf7a387045de4d5a2 2013-09-18 01:46:58 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e5ab68abe592ea05797fb1291af3b643ddf155c2793995007adfbfd2cd4908ca 2013-09-18 00:46:02 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e5f2278e747c5c7c200eb30da11106b0f7c3ebb1b92c671695e7366f3ed9d64e 2013-09-18 00:37:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e5f8d7a38178cf532a544146225aa28f952fcf7e860f003b2949981d96aaa888 2013-09-18 00:49:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e65a11288a532973075339719c7e5ca7ec69972f6758b78b794b7018973c62da 2013-09-18 00:10:12 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e78961561f698d94e22a0752ac9009a57f607433353d550523dcbadea50742a3 2013-09-18 00:07:28 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e7e37e735f9b226d217fccce7e2a35f131f05fa04c33b6e0e19e1b1c9c0925bc 2013-09-18 00:40:50 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e7f4c628730eefff1a60afdceeb27479385a7fc7dd9731ecb827f6541f6daf40 2013-09-18 01:01:16 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e8b9ab5ce8635fdb2713b35a142f6784bc48ab63ab2ed80c3e2ea55f49a8bd39 2013-09-18 00:56:22 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e8c3a2db85376a81b6692cb92ee7d6b3c4183cb327ace626a0fb19df5cea28e6 2013-09-18 00:33:00 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e91d932aa4db63ea4708c8d9e7fbbebb351eb8b01c53c409c0260ed209402cb8 2013-09-18 00:35:58 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-e93f55285b18a5c18358321b4c2d53f4f4c5bec658675445f0829d974ce7d01d 2013-09-18 00:58:26 ....A 671272 Virusshare.00099/Trojan.Win32.SuperThreat.h-e97c4dd40a4f40e4850e969ef545f65654dabbb163ff0fcf553ccbd2f5c60ef8 2013-09-18 00:50:02 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-eaabad2a3a379a48ff61f969ff9b9c68ae3f4b6dee9caa15dbba20da2e07011d 2013-09-18 00:08:38 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-eb10ffaf14f145dec3fc83ea658b7dcce995056f8b1ac3db7544f4cb628da61f 2013-09-18 00:54:02 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-eb7c3ec985fa49347c15f01a79998513687bf880d0483436f7b6edc0f0c2e341 2013-09-18 00:37:26 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-ed938f4fa448c74f74b9525ef89d664a77795ac33084d59af388cf45c5aeeb63 2013-09-18 01:30:22 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-efec79f3516d6788598be184c781b37a4f77b8d321079b314503d2f40413f0f5 2013-09-18 01:04:08 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-eff139da0bb89ad92c094482ebb845e53585f8976d88fa2876a7c3f24c8c3f17 2013-09-18 01:21:58 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f0cc6ce2d650e76170b843bcb237459476ff88fe58f7a0c72297917a2baab723 2013-09-18 00:53:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f137782883087df3f9b38444514415ffe1362dfed45c9f48da12b36507b657a8 2013-09-18 01:49:16 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f13bfa8053560409d9c730e81f972430843ef285eb7a1114e892316b5d488d67 2013-09-18 01:42:28 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f54d19eb49f05febd1590a1bbc1d81acd91478edaaa95c7a85ee16b96e834a9f 2013-09-18 00:07:50 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f5a06d9d9f7f8475a817e425ebab98f71dfbbfa8722adbb82c02dd14a8301902 2013-09-18 00:45:32 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f60d5e59aa6f08c2caec28855bff9580459df5ee65400d7ccd464e03117df764 2013-09-18 01:38:18 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f63c63a0ce90bccb9e5d4cc7804b0bbd990fbf798135ed10d82460624f65cc60 2013-09-18 00:40:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f6563179cd84a001f60da5d5c3572a8d2f745bdf48ae5cdc2d6147c4390d9b05 2013-09-18 01:09:20 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f680b044b745a40a4a568792b669f898d8d30d50287975008146ac2c5086735e 2013-09-18 00:54:40 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f69df920a1b9df42e430b8cce4465a02a7ddcc324a07502eadccb367af4f5036 2013-09-18 01:32:34 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f6d40817902269ffd9eb462e83a90f62ddf9bd6c9d0e5647403745907319509c 2013-09-18 00:25:44 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-f6d49d2a7d408f5cde93fb4e6d3cf99a5377d22f4c5619a8f8f0b0d3a0ca6050 2013-09-18 00:54:42 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-fa8d67231b04cde2bfe950e27f00dfa14d2e8e8e26b754b3121996841c5e804b 2013-09-18 01:25:22 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-faeaa322cd46310fb6a1d49ebb2322cfbbb06b82d87d83fc2136ee89c0ed9a6b 2013-09-18 01:47:04 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-fb18d80ace0cee1f56afdab76338326a9f38821d2336d81bae89cb4db92428fd 2013-09-18 00:40:54 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-fc29ef8c79f758140ffd784a2a94cbebe8c70aaba2acaa783bdca44c56bf6896 2013-09-18 01:33:36 ....A 667176 Virusshare.00099/Trojan.Win32.SuperThreat.h-fca323ea28fef161d7554cd88e5d6c11c38567c1976f2aa063b70ef36b855a68 2013-09-18 00:04:56 ....A 103972 Virusshare.00099/Trojan.Win32.SuperThreat.j-156f752f510169edb45b3eb9210421118532dbd8f86d1780f92e5d63a70c9066 2013-09-18 00:40:22 ....A 184888 Virusshare.00099/Trojan.Win32.SuperThreat.j-5353efaff82ee51ee2d8822238cee20aa76dc09d5a77e99f15c84b3b2fcbba64 2013-09-18 01:06:42 ....A 271968 Virusshare.00099/Trojan.Win32.SuperThreat.j-766d272573f4a308acd9b00232ec153981a8b0c723df13081cc7f772d4377cec 2013-09-18 00:16:52 ....A 217686 Virusshare.00099/Trojan.Win32.SuperThreat.j-84d7fb831e1de7b7c6eccc3ca00c17cc62081182bb8de649907de59ea5bc1b07 2013-09-18 00:29:46 ....A 135738 Virusshare.00099/Trojan.Win32.SuperThreat.j-89473deb330e997fb7c784918a300bb9015539d372fab541214c6dd2c729ee41 2013-09-18 01:17:34 ....A 214632 Virusshare.00099/Trojan.Win32.SuperThreat.j-a193d5dc46263ae92d991da6180983ab9ff894ea24295d772995e9255bc22254 2013-09-18 01:09:06 ....A 167492 Virusshare.00099/Trojan.Win32.SuperThreat.j-a47bdf33bc0bbaae320ffc3d137b80e487b81ee4ce0d88649f72acd3301878dc 2013-09-18 01:56:10 ....A 229984 Virusshare.00099/Trojan.Win32.SuperThreat.j-a7b5bf7b5e4ee7707f83403e0722df9328349e66dc12cbe2375e85adb70b7d33 2013-09-18 01:22:52 ....A 219746 Virusshare.00099/Trojan.Win32.SuperThreat.j-a9201c2f159b5be9796a68511eb691da8aa5cdbf592fd210d0843e0f5a6702ba 2013-09-18 00:12:02 ....A 224870 Virusshare.00099/Trojan.Win32.SuperThreat.j-b481086012a945f1f4c49d1d3fa3b17632169f37ee418f3979674b846725fce4 2013-09-18 00:31:06 ....A 205364 Virusshare.00099/Trojan.Win32.SuperThreat.j-b4c407baeea650df172323a95b9c7f1322f80c0a770bb2e1ff205a3270f28f5e 2013-09-18 01:57:38 ....A 219740 Virusshare.00099/Trojan.Win32.SuperThreat.j-b5699690e3cff868372a1585d9527af8ed9847b7210ac783df7741eecba177cb 2013-09-18 02:07:50 ....A 170578 Virusshare.00099/Trojan.Win32.SuperThreat.j-b6c2ca3215522f7e24c3f2a70b8438f89c5d88b3ecf40bfb84d0d2126d5d9cb7 2013-09-18 00:18:18 ....A 82460 Virusshare.00099/Trojan.Win32.SuperThreat.j-b87607a25cfb6761d8c59b08935d8f16dcb2c93d681a3dc2ad74c6d8e3b1f0d4 2013-09-18 00:35:14 ....A 168520 Virusshare.00099/Trojan.Win32.SuperThreat.j-bdebf4069e4dfb02af686c5de31222b3aa972b0b001c8c361c41024e38d58dc9 2013-09-18 00:08:28 ....A 162354 Virusshare.00099/Trojan.Win32.SuperThreat.j-bdebfb0f4b615dd70ba5b5e424977d5fdcb1463bc1792afd06ff5eae1929e886 2013-09-18 01:03:48 ....A 232028 Virusshare.00099/Trojan.Win32.SuperThreat.j-c0cb25cf7d5e3f3211ceb6a444893141e7c614de278bb817e3517bf487f7515e 2013-09-18 00:58:12 ....A 244334 Virusshare.00099/Trojan.Win32.SuperThreat.j-c1bcef0b34994934a6d02c983168dc028727c5e548cdd7c1daf8f53cbf5712dd 2013-09-18 00:48:36 ....A 233074 Virusshare.00099/Trojan.Win32.SuperThreat.j-c664fa4456d34de29b7be65ed7e1ceabb3caa2b7cb575203775b25a814b40b25 2013-09-18 00:51:12 ....A 159298 Virusshare.00099/Trojan.Win32.SuperThreat.j-c7182270e9f07304af0df94f5a47bec4ffa6cd961063a7b9aaabd6cb3d713f3a 2013-09-18 01:21:54 ....A 222810 Virusshare.00099/Trojan.Win32.SuperThreat.j-ca96511b9c503c3fd91f7d0f4e1b85c120c5c8a6a365ffeacecbad1b677a1f7b 2013-09-18 00:37:50 ....A 244334 Virusshare.00099/Trojan.Win32.SuperThreat.j-cbe5ac7245cef08c1968f29b1449786d163f5d6dd3955cb390296a2866e5a1d3 2013-09-18 01:20:48 ....A 175680 Virusshare.00099/Trojan.Win32.SuperThreat.j-ccb43001a9d634cc66792c2901a6ba1703bb54ac6e94eb3cfe2197109aa5d766 2013-09-18 00:56:48 ....A 154158 Virusshare.00099/Trojan.Win32.SuperThreat.j-cd728f4aabc60d4d98c36a55c47fb85814cb53da30343f8df7424fd3109f6786 2013-09-18 00:26:08 ....A 242274 Virusshare.00099/Trojan.Win32.SuperThreat.j-cfb3e5a81864f04f25a637e0237013dbab8a6b727108c66960a626bebed469af 2013-09-18 00:39:48 ....A 313976 Virusshare.00099/Trojan.Win32.SuperThreat.j-d3a737153be2438fdfeb08a3c786f47923aab1206ba9814645fe254739bb2bdd 2013-09-18 01:50:20 ....A 164404 Virusshare.00099/Trojan.Win32.SuperThreat.j-d5887ca4057a7d3161b4f487f8925007c1f7641907cac26751fc954b443f39de 2013-09-18 01:53:48 ....A 266874 Virusshare.00099/Trojan.Win32.SuperThreat.j-d639a444981f10b32b1c14e184ab88f54556704e1787c27f5307457d463ffacb 2013-09-18 01:39:36 ....A 83482 Virusshare.00099/Trojan.Win32.SuperThreat.j-d6890ae4acea0b9fea2b4a7460ba52d68e63b12cf83d471113b3f729e7345bba 2013-09-18 01:18:06 ....A 292484 Virusshare.00099/Trojan.Win32.SuperThreat.j-d7430f459adc37a5bf7852f6e51d5e87b8d465d0a7397cd431167e2fe8fa0698 2013-09-18 00:30:18 ....A 181846 Virusshare.00099/Trojan.Win32.SuperThreat.j-da69514d4d3b770a239ae7f80e14994c4b80e92512ee86bdd2bfad217cfc4e98 2013-09-18 00:17:00 ....A 198220 Virusshare.00099/Trojan.Win32.SuperThreat.j-db61c0ae03fa12fa98b357c126c012452ddb1940921aa137bc7bf61b9c2553cf 2013-09-18 00:02:48 ....A 252504 Virusshare.00099/Trojan.Win32.SuperThreat.j-dc4d8667cfd4395cd3c1e55fe8fc47eebaba0be843a5ee113f0c261de689de88 2013-09-18 01:41:50 ....A 264820 Virusshare.00099/Trojan.Win32.SuperThreat.j-de6fd3a5b963c536d6b74459f2eb910fe653798709354500db5501170f03e07f 2013-09-18 01:35:28 ....A 199242 Virusshare.00099/Trojan.Win32.SuperThreat.j-df0033f30fa72b08231801492aa64c67e45fdaf57b733ea140ee131205aaf394 2013-09-18 01:39:24 ....A 204340 Virusshare.00099/Trojan.Win32.SuperThreat.j-e149aa310bc467bf694ea1b999b1f08c2c5d5989edaaa026a051211f2f5db435 2013-09-18 01:23:16 ....A 312976 Virusshare.00099/Trojan.Win32.SuperThreat.j-e6626f6357b9b427600a9f063210f8db8246571f31a70957b4805b020ee4edd8 2013-09-18 00:50:10 ....A 352900 Virusshare.00099/Trojan.Win32.SuperThreat.j-e8710db4b3aaaaf5e77838b61e3d4f36d493c6c236b07625f24e2955e584f396 2013-09-18 00:40:36 ....A 455320 Virusshare.00099/Trojan.Win32.SuperThreat.j-e8d9a03581770599d3df8f5102d57a1078b9477ca516e8c609e3b7d40196de47 2013-09-18 01:24:20 ....A 136744 Virusshare.00099/Trojan.Win32.SuperThreat.j-e90a4ec1ad22e6723b37f0bf767f32032c94376e9f0d0c519757d9ca185389d0 2013-09-18 01:51:20 ....A 258666 Virusshare.00099/Trojan.Win32.SuperThreat.j-ea138c3bbfc343c9dc02d8cc58595103e0a0c50ed211ad3fe2d756d4d87daad6 2013-09-18 01:33:22 ....A 127526 Virusshare.00099/Trojan.Win32.SuperThreat.j-eba471c39f4aaada99fd00c815128426ab0a9121ba6a7de35dd844226b0d8303 2013-09-18 01:25:56 ....A 91680 Virusshare.00099/Trojan.Win32.SuperThreat.j-f524ce2d9a6f3555905cfeda967fc9a99b15ac59d649ec9360510ca7503ece49 2013-09-18 00:52:46 ....A 165432 Virusshare.00099/Trojan.Win32.SuperThreat.j-f5a5523a4e20fee10e0bdbbc1252b5ca34e1742cceb848e6d7fc388330fc9555 2013-09-18 00:43:46 ....A 222824 Virusshare.00099/Trojan.Win32.SuperThreat.j-fa69372b8b1843534167519039aa8f539d1ca701be39e24569ccad1a4fa75d67 2013-09-18 01:17:04 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-237ef3e6772dc10283219779cced6772c1cf493c747621b12275d83f19f17c49 2013-09-18 00:51:44 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-345a7a5d9512ead1737712cb3ef81e8dd77da8a996f8542fc8f19c3e568dde51 2013-09-18 01:26:08 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-4315ee512f7dd5f0a41a4bab7227640f1adb6298a9b5de547195b6e536fe746c 2013-09-18 00:11:48 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-438a9c709dc9a0201471a576a40be87131bd46fcded77a69bcb4c9c0cdd25316 2013-09-18 01:41:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-439a71e1c504ae620df6b8900ed82de16c4a1eea36ccd3ef8e408a4eac97bb38 2013-09-18 01:36:10 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-4427ef4e1cdaad66e68adb867ce75b03cc8b0cf56914e279cdd0a60a850f0d4a 2013-09-18 01:32:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-524df80ddf0c41fd1abcfdd1f41434a226fbe51f403fea89b319ca125f01aa80 2013-09-18 01:23:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-531bb1ee55630e45b7b8a5a4f81d2907c59b1413b40b0ae24824a9a486114396 2013-09-18 01:01:18 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-5357ffe95e9dd23aa329119d712ed8096d9f0c1101acf0625a6eca6931dfd86f 2013-09-18 00:12:00 ....A 67464 Virusshare.00099/Trojan.Win32.SuperThreat.k-535f6cac2fb08df564749064dc63bb4cb5f52de5823dee50ac6f69b2598a5418 2013-09-18 01:48:52 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-614b8f4938aed983e92f4065fb3b02276570bb570690b47801f6ab824a4899c1 2013-09-18 00:40:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-619fa7e3d72be35e631588731b6381cde6617ba1858d68f03fa6b914dab9b8f8 2013-09-18 00:33:44 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-61d1f60061d900ba15e9e85acb56f496861fed85a0d27e70db44d4d084ddabd6 2013-09-18 01:41:46 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-67b7175908c63244a4cac13f04a0782944bb758402710cb86e3877bc60f69892 2013-09-18 01:52:06 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-745d7740f850bd975cc544844ae076a78fca4b78dcd30cca0e6e75bebcd7988f 2013-09-18 00:24:48 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-759dc74c3a49a4e0393e0701649218e338c49b2b05ab8333305e1e8c4e9765ed 2013-09-18 01:28:20 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-75f121aa8e516ac6c1d56900609c19d8e3009fb24e80a6a6c3ed49891520c727 2013-09-18 01:06:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-76e1972367d9327df3c2b0f035d98f48a288b67a5db57d613e58e9e60c1a3805 2013-09-18 01:03:46 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-77b2ced922753b82f83e12a91fd15cb000ca41dbe1f1ccd5528e8f362604f295 2013-09-18 01:27:12 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-77b9e06b8e26634a5bc9f2499813544ad29aee520c0d637b34ce22eff33651c6 2013-09-18 02:04:52 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-789ac56535432bf4cca370a426c0d1a9b7d5799694e0d32ab8f0c32c5da0e615 2013-09-18 00:07:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-78ec221ab15b5275ca183caee8fb40d6a22e522bbd0edd0538b2e80c356c3df7 2013-09-18 01:11:08 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-8005afcb1bd7a1e1831a90dcd4665229a36ea3c5a9438789492923354047b474 2013-09-18 00:21:00 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-80498542ec52a42ef4c74f2626e543e669091758e149a694f63ec727bbfeb6b3 2013-09-18 01:35:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-807ad19e23cb4f4a079a18c749636972223cf62b98c4eaf3c7255c0a46d18010 2013-09-18 01:16:26 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-808acfd148f6b6a1f8394e9d59361cb0d0941a76b5abf8d3b4c1a11893fa9032 2013-09-18 01:55:08 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-820078a88c8e0aca2f64387371a0e903002eb5f3a184436e19f09fbd1507d9f0 2013-09-18 01:02:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-8286ccb7b5d4c5a60b92d514194b339917e06e2fad43a7424b331b06b6f65a0d 2013-09-18 01:38:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-82a1a39e3b3ac081af14750a65af14d374c69a003aef97c1972f97ad060ff7e1 2013-09-18 01:14:52 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-82b0f14f46dc9e3fc2184b9de0381b2f110f91e57582adabdcaa3e2a57c1cc8b 2013-09-18 01:00:58 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-82cd5a3f7d56433dd208f5fff1c670c1977f8cdd4becfa4a0ad38c3e527e4316 2013-09-18 00:47:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-82dec54fa652701ee64802be101f409eaf8f4e3ef3cb450bbdb408060efa1966 2013-09-18 01:44:08 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-82ecc6789de11c4d627808cf91065b35bb700aae7a7949778eda695e57f53a91 2013-09-18 01:33:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-836f93397dea0685197592caffdd3b324f726c93e3be3a962a8a7790d2deb814 2013-09-18 00:48:02 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-83b4d49b961b44a47009bf2f46316c9d2f7dfb96a872101c4921df148afdadef 2013-09-18 00:46:16 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-83f4d022848363abd124b7aec8f5aba972bf3441117b9aedb83dc0f95981b36b 2013-09-18 00:17:20 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-841dc50012b19d9a291688b800f8ab8d501a3b762a791237298e8e5608bbd970 2013-09-18 00:13:14 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-84221e52cf11bd6d3b58f54b73c39bed5f152456a499bef5aac9a4cbb53c5c27 2013-09-18 01:05:10 ....A 94208 Virusshare.00099/Trojan.Win32.SuperThreat.k-84410f5dad673c2db86e9127633591ddab73adf8679ed4efa4f67effc7c280ac 2013-09-18 01:53:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-850da5ccc43383437d91f7b6512d6350c134912c4405fcafa56af6e2f80a5b98 2013-09-18 00:29:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-85ebf67e51cfb517d7c370c06a08e143963ed0c3f0346fa0bba802920f66f102 2013-09-18 02:02:46 ....A 150528 Virusshare.00099/Trojan.Win32.SuperThreat.k-863010cab1f831ae89c05ae75261f3d0b9144049f70fc02549b82b5ba70fffb1 2013-09-18 01:24:14 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-8728b07fbc0feb09c0d6a70619f1b0b6dd170771a217867326be59d9f4005bf2 2013-09-18 01:20:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-8769eb1139589d772d5f9cca937c5ae757e7d21f9a7bd0e77a87ecf02c298ff0 2013-09-18 00:21:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-8b375dc981b0965df7bce0eba66fcf072b13e92dd1ee0763537516ab38ea8c44 2013-09-18 00:52:34 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-8ba3fbb6bb667f1a728e16f9203860d7e59334c8bf063849576d725c0b2dac33 2013-09-18 00:40:14 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-902c1fc2d92bd7049a6eedef4ee6bccd387ee9b59176aba16196cacdf32e1b11 2013-09-18 01:40:16 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-906b65ad49462a80ac73d56c662194fd8a4ddbbb1bf3c9c9378e3cebba354b3d 2013-09-18 00:25:14 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-9097af439e97bdda36909bdd3790df9225f4529f32eb59961f27001fa618d8c4 2013-09-18 00:18:26 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-934554135db8c92901672061010a54496159758d293a37eb87cde4ee370e5b42 2013-09-18 01:33:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-93874cacae4ad69bf5a50cc140fe45297516065ad7c1dc36ed3651d4c710bbc6 2013-09-18 01:13:20 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-9541e83e54b0dc156f3f5e981654c1adc50a13912d82b4eda6a539806085220e 2013-09-18 00:08:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-9543cfd9f10390d2ba351b8a51525d8c5dd6feead4d4336c27cc3e377cce3317 2013-09-18 01:19:56 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-95ad47f1d8822a2ffcffe7d3e7c3e9d889971257ac9e79998e6feb9ac56e8277 2013-09-18 01:02:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-962fe9c06fee6f6f1003a0176c0a15b2ade9022809d2cfb51ba1794a747bdc43 2013-09-18 01:53:40 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-9630b75498e02e5c654715c122532fe45acdf7ab28cc577aae5725ad1e7ebeed 2013-09-18 00:50:16 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-97365a74acf88023d05654ddab5517f7a173256134abfe68930f8e64696aec6a 2013-09-18 01:29:20 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-976b8b2ac1ca087d6f22f491d1a02190ab32af1358abf37ada5673ec67e65d9e 2013-09-18 01:00:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-97eda1667132cf50c4cfca6c8ddd41d930a34a63910468ac8ab82a7fd1c4bb12 2013-09-18 00:52:02 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-9895c1d934d00d55f687eaa64be6c0efdb5d625319418b46c8a90ab6d1e9eb22 2013-09-18 00:44:00 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-991938cc07765b34a90da4a4185ad26f6620ac8b5ebf93b5bfbb6b69dbf798c9 2013-09-18 00:53:52 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-99697ebf626b881846043bce87d8769e9f8b6406e9c8194e6acb6ebfd01fb57f 2013-09-18 02:08:30 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a0067d5dfa10398c6e76cf0d9eaa553593a83870f06831c6df8ca19610f5bfea 2013-09-18 00:48:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a0e0194ab5ebccfcf63f9808ef521ada91a8e0b640e18b67bc4bb7e4a40c9868 2013-09-18 00:18:08 ....A 94720 Virusshare.00099/Trojan.Win32.SuperThreat.k-a222800ee8e50faff44f463fd4aed88b421b1944d8e7b617b9c1cc49ade90139 2013-09-18 02:05:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a2594d45be8c994011f44d71f25beff7e878d39cfb034a831ec3392f312ab971 2013-09-18 01:18:16 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a26d2d82e7b01bc487ec4877ec010b85624c5b0e258071b61889a1b0c698dc0e 2013-09-18 01:41:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a28715ca211bf35976f8855ae6d96a42bbe5a227117b7d93c964941ac4c785ae 2013-09-18 00:59:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a2ce6a922e311620319ac782b677a2be433fd36349011d3deb3ef590733c2d8c 2013-09-18 00:59:56 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a4dac17ceecff658934b2128861a49dd437fbcc9b8174a1ce70ccc61f2000c20 2013-09-18 00:13:46 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a4dffe67e5b8e18b35149448818bd37adc65ed697be0febfd8de299861c68c5b 2013-09-18 01:57:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a62b0e596bc50fde08af753f977d2a9aed247779be86623cc6eeb2b69fe4f013 2013-09-18 00:33:04 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a66d6fa7e317d1a3b4d726bd298b4e7243bb6c30051e5c252d6d31a530dd8250 2013-09-18 00:31:14 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a6d98b5bf850cb52e68b9af0bcba7aeb5ca2e8c5cf17ed8259952e478be5155f 2013-09-18 00:32:24 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a851ca9a6b2d3d487fd81a013931ffe2e281b755ba03e187ca7f466a598ae1cb 2013-09-18 00:49:44 ....A 33392 Virusshare.00099/Trojan.Win32.SuperThreat.k-a8d7a49accadf0eee81cc96209f35bf8fed4a2ce93bb6fe872d4751d2c6a51ba 2013-09-18 01:08:48 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-a96c15353d282e7d9baaa54847693f1474a671beede7ac00d801bde2ff322cad 2013-09-18 00:16:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-aab609fa271c01b3f2bfce5d2521ad305239bc40a53384e04b3bd1d122c511be 2013-09-18 00:52:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-aaeef507a625cca934a22d7cfccea95c00fdc754fb991c5b0508df521d25f11b 2013-09-18 01:19:44 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ab757abb018e57053b922dc2af1fe1087697ef8efcd78fb3f5131063610c927a 2013-09-18 01:31:58 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-af480ed7f69bcb75c1c6a5a954467b59f1327163b11863b3fe17d2fafe35055a 2013-09-18 00:08:18 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-af75da33ca6fd79c482899798a283e46476dccf77e6653d49c058bbd75aed5cd 2013-09-18 01:40:10 ....A 94208 Virusshare.00099/Trojan.Win32.SuperThreat.k-aff280f38326a17d59e9558a23dea5e70682363357da5332e63b6d56d3c142ef 2013-09-18 01:11:48 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b03759dc0015a6f7ba93cd6e257c138d5d1066db9b631cfaa6b02dbbb2930e40 2013-09-18 00:49:26 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b29bc497a25d05394685a832078b7e1cdf519aaf6e4bf38f6890c54fa7f6d922 2013-09-18 00:29:04 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b2a704bb7d410a5e4d21552ec1c794f2d39163f829199fc9f0de7bdc5772a732 2013-09-18 00:27:02 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b584812ddbe62f1996849d5a7834fc6562e6d9a391d15f22b80be7b2ba1a7f6f 2013-09-18 01:21:40 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b6a4e34d34e5e591e9edb07e18371418364c9d4fdfa324c451fdeb1423cded27 2013-09-18 01:19:30 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b708fb69423e1c26bb4276978a790c2c0d5be205bf71e676aed08b2cc5775539 2013-09-18 02:08:56 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b76e261ebafad90af1d6788db3ba08f50d0b8bc4328cd00946b2b51be590274a 2013-09-18 00:29:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b7b1d7c0a5784969df81946701531582ce67b54e5d0b5e31f3330523e774b97a 2013-09-18 02:06:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b8a9815f3a0d726a86c1480a3d4f472b42a3d6a4935401ce52e6ad2e1841f8c8 2013-09-18 00:46:14 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-b97006ee14ff937ff489643822abe425d364cb0b9ce2c6128f15804c7c342c7b 2013-09-18 01:31:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ba6aeeeaa84cac00ad014ab53660279b16420b9d70e7dee945253f125a85d0d0 2013-09-18 00:54:46 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-bb379e577a378c59139ed0630973920edac915d45d561b0d41e665bdd3d3344a 2013-09-18 00:31:04 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-bc18cd0428857c273647fd736fa13af2ff573ac88fd6734d02a4b0fa9f20bb2a 2013-09-18 01:44:56 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-bc1c188435d6c80263d05bac6e1c707218497fe1fe34ff8c39f841dd6c2df187 2013-09-18 01:12:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-bd894f071f51c84be0a729eb29f1ea68781796df9ebb64bbb6915c4d7d2eb659 2013-09-18 00:27:30 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-bfc2ccc2a372cbebd5f18974f0afec7b7016c7d5161cfbc1910b28146f0eb4d7 2013-09-18 00:47:16 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-bffea4727ad79187943455eb0d2079ba5b53e4b8343a3823518b076c49389e9a 2013-09-18 01:39:00 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c1c84dc3da92a90349641afe359977271b269936ce6891c9d3d9e69bc337664a 2013-09-18 00:56:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c32fcc7c7f41e89754cd8b235455a352f1bdea217bcfbc77d211aee2e85509a2 2013-09-18 00:03:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c46da537ba32a96a81f41c26f788f521a041e18667aaeb7ed454f9865dcb1d36 2013-09-18 01:32:40 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c4aca32f2b77619a1f9df24d32ebdc2732b4ae47e072a8327be9a4fb69a04a53 2013-09-18 01:22:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c640607e426f229a740de48d809b932c8e3425d4c3075c304af6503459bddfa6 2013-09-18 01:12:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c6dbd6d020a03808e98051b923515c9c05a067c44c88b9813da1d2ca85aa0518 2013-09-18 01:23:08 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c6f326de48a2c35fe88cd2366bdb8948c6798570a74f55cc67dcab8031410ccf 2013-09-18 01:32:06 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c7774ad0e6e7560d8693d52c24fee81d8de68583ba0a65a45c21e37b8b006770 2013-09-18 00:27:18 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c8909256fa3eb4bbd1c667c8e920038eb8a0723b2920948b1754d156a93dd5a4 2013-09-18 01:33:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c8bfcbfcfafbbb1fe51eca29838ff26c8ced3bf67f0e34391214b800355a0441 2013-09-18 01:54:40 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c8f93758ba75fbdb6a540928142feb5c5a6f02324cd65862190656ddfdc8ad1f 2013-09-18 01:36:34 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c972154b301a309dad8b00fdf543714de12155fcbfcf11fc5742e4e1a6b82ecc 2013-09-18 00:09:44 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c9a0ec48675515f594d3ba2cff145046157cccf95b7af8eb93eb141867c3bd12 2013-09-18 01:36:00 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c9eb1ca8a5cfd62c82c51acf24b2f5d1a7925e7bf4eaf737bee9d083cf6561ad 2013-09-18 01:49:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-c9ee0bc8fc6de94ee28f2a8cd16c2fd8f20db36b92aa21fe7bfb52b36f4ced38 2013-09-18 01:18:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-cb0d374e366bf63409b6265da0a9c0f6768f37113e086109862892c69df9717a 2013-09-18 00:42:48 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ccd4bb14647ee94bfd5e8b6620ece06b3e6ceb07a8edb21eabddc726f9542df3 2013-09-18 01:38:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ccf17cda75568db88568ee20933e925e7699e40acec53d1e57e1541d547f893d 2013-09-18 00:46:52 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-cd15bf98198977bde60ed8a1a4ce6f4f0eb806d7a5ff2d5f62d179a09cae5f46 2013-09-18 01:15:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-cd95049c1753408cb4e494ce0a18bfabe4089325f184fa8dd8adf6db0d7b99fa 2013-09-18 01:28:30 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d026ceee49ed954486533d3b482714e87771474f1661c4120e8e3ec5b49e3823 2013-09-18 00:09:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d278c759747c452fc1f8ba18f44168622e856beffec21b34ef56488c9ccaef44 2013-09-18 01:17:56 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d2a6ffb84c35ac0c886c7221bd0a66dcf9abc67d1e310acd6b7f94a8f8c96251 2013-09-18 00:23:58 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d2ceacff212c347b59797b8d2c1c48b7b95c39739df791f85d787d2d86a56099 2013-09-18 00:32:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d2e47159c182ed605346149219790152a603dd75495137953f13c31306def987 2013-09-18 00:52:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d305c1314cce4eeda9d72addcba0333e4212f19793ccee480b806b078aa52cd6 2013-09-18 00:16:10 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d3193c610656362b03fe81bfb3fb0b323b7fc38326305959feb633cdc5efc0bc 2013-09-18 01:32:48 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d36a1ef1591a628e53444ffec7349fa2f7bca00316d6eb7801e6ea930786da73 2013-09-18 01:19:06 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d42100adfdc834d3ca28fc2e0472defac5e738620bb783a28b65c1b973105e05 2013-09-18 00:46:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d43eec3ecff84d155472600eb7803cb99ca0205bd28056a5df0f5d7a3d10ede5 2013-09-18 00:28:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d4401fd0c051963df73f3fda15394c9e3992c8eafb6812866730eda900de54ed 2013-09-18 01:37:26 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d46a07af89885c4fba096293e00379314e78cdbc8170915f561649e75a46764c 2013-09-18 01:36:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d4a0b8fcbad117f1bfbdeb2bd500c36c640c2560509ec9582bd859e028d5aacc 2013-09-18 01:32:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d5364d7b5fbb5e975c22f9ce36ac15aadc1030acc890658adb9d45ec86ba5a84 2013-09-18 00:51:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d5966386360b7a8f1ee29c63cd19a42ec978dab71b837dbd8e97195ae3c55e70 2013-09-18 00:27:02 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d69c118138731085c2e5e929d920def1782e7915b53d46f430072f945fa98297 2013-09-18 00:12:04 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d7495b155db54e2bfc097c2dd90c7739613ea735d96ecb08fcd1e0142af2ca89 2013-09-18 00:56:02 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d7ad62c665a3bd2b696399faa8296d23c883d4273bc2d647577cf1f3dc87df73 2013-09-18 00:46:16 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d7b836674c58a03fdf6f51b5f8f2aaeb5804e1f9c3eae8c9160cfbbb106a848f 2013-09-18 01:17:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d7d321c7b53e39bb113d083349c8ce8d25f746ccd07b293d563b6944ab4202ca 2013-09-18 01:34:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d8347f712f050398b6af54f7b9833fe03bcfae7fd9be2426dfe551103dc345d9 2013-09-18 00:53:52 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d866da5622a231abf004a5c0d7059d1e9f95ed1091ed31e3f2b12ee878d5e35b 2013-09-18 00:55:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d8c796679d0c75b38d0d191bd8f9c583af5c88e8641cc35f5076c93c42ff488f 2013-09-18 01:08:10 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d923db7e7dcded00064574452ab52b26c4450e1bcb11fa77b71e5402e439130d 2013-09-18 01:55:00 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d9628fe6bfc4110234f3cfd2b4ee0a48f3d02af5378f3481bc22314456a3cbde 2013-09-18 01:56:04 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d98b5ff65fdc6f7678ba158add9e77e609b55aceb5293bf9a2f030bc47af29da 2013-09-18 01:54:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d9a3d4ae3de880c7f5d3f0031d670959488c6ecb8891b0847667c9f0a2481539 2013-09-18 00:30:56 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-d9f24a0313d2f3c9edb67b3349d246f8ca3d3294f4cced949a576c8c45e46b2c 2013-09-18 00:10:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-da24192b5381732a7649cc240b09c4e3401226836ac629e7f7554a3c621e1c40 2013-09-18 01:29:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-db0958b8e82faba26805b526ad178b685c92948ebcf86dd1c281792681984501 2013-09-18 01:00:08 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-dcddbc195dd3acb8384377e53e72be621218868e32f4ce12fb25abf82499597a 2013-09-18 00:04:26 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-dd5365cee4105bc45647c19c408ba6e4542749a8dae225161802c65c8c5c1379 2013-09-18 01:09:48 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-dd67dc095bf631ac54bd824be437e6613d6878e8d8aad463e1dd3c0b62e98315 2013-09-18 01:07:18 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-dd9816300be7422a1790d9c838236b0352e9db992fe7d3ee90a2493fc184f90a 2013-09-18 01:51:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-dda3bc87d3ae1f91a63804c8261af2bd2e472e4d44a6142a7cc48f6443cebef7 2013-09-18 00:32:30 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ddec9a906f519b277b9354d784814a8020b9fd0c8ad9b113a270539d056bcced 2013-09-18 01:08:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-de1765bca60f7dd32bcb8a5fa6e23ee64807259324ae6e57955b2ac56a28c3d7 2013-09-18 00:36:58 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-de3a46410998fa27db611968c6832e03a6a07b85234ee4b6ad2f6596e1ba07f8 2013-09-18 01:17:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-de529a404de755b875a53e29758ca530c9048321a3ee315c33cc5a5f41c0ce9c 2013-09-18 01:13:00 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-de57a8e72bfe40b9f9a0d3fdddc4b6a1b2788c5e0ee08bd92ea9a6e87acc73b6 2013-09-18 00:40:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-de69ce6113177a9a9b2889541acc2b4c5d2e1eae326acf6f02e9ca413d6af1d4 2013-09-18 00:21:06 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-de6cbc4838c6aa1fdf1bd36e78dc23b776595b59f832b29ab6c925881b38825a 2013-09-18 00:26:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-df6aa604e1f935e80db01b3a3799c32fb1fa91ea86980d13949c1e9ff3cb0d82 2013-09-18 00:18:16 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-dff57acad78cd88f5a9c6cace541817c0baacfb13d5db456b58364aa1ec0d4f0 2013-09-18 00:59:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e0d1e707e82b09fff685eb947a0dd43fe82c7585e9452f47bbc3b1dc96de6eb5 2013-09-18 00:18:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e123ff4b62cc16d62c524343732f23b95afa384a3580a707ad109a8fc88988bc 2013-09-18 00:41:24 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e1b3f3846c5e467c0c9a7e56e181ee7655e8d8c5fa7bec04ac481390d9f0d11a 2013-09-18 01:05:10 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e23af1ee5bb93bfd77f14a20cd874f6cc002d48a127e5917e4a92839dcbe4edb 2013-09-18 00:22:46 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e26e0318f097d4ab5b0c4f4fd7c40da035b65d07e3edf704ef1f40a1aa47c6f3 2013-09-18 01:14:50 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e2ff978d91311b37761aa4ee70d30161059f86fa98dc6466ed8306725e4f9665 2013-09-18 00:22:34 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e32880be97e380548b7684235b43b48a9bfdabae8f71ee3693b994212ec1633f 2013-09-18 00:39:34 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e5017af6a99ef164e4043ea034f93e41ef81d1984cde07dd594715f669fe1d34 2013-09-18 00:18:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e5f1432592f322337173082738b3bb909b80d43c2ab259c66e0c5acc11e288c2 2013-09-18 01:22:12 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e620cf4560976f116d448855b467800e9bddbe7dcb88382f804bbefd714fc821 2013-09-18 01:13:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e6d426a26e4e16fbc6e573ffff68fa33875465512d2b0f34b36dfc105d190ffc 2013-09-18 00:53:58 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e6ff007da31e85c318514256758727f6e97844dd8af976a5b63e25ff1c77e3bd 2013-09-18 00:51:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e928b26df6dc595712d9eb62506d193384f8330362d600afabdb64c546610dde 2013-09-18 00:09:20 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-e9d23c7a1f4f1d230424948d3fd814358c8f32607b6528e123bd56fab463fdd9 2013-09-18 01:09:40 ....A 94208 Virusshare.00099/Trojan.Win32.SuperThreat.k-ea0d388ebe5a7c24efbbbfbc2230af214ac59dedff30a3d9215df464b40e32de 2013-09-18 01:05:34 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ea6b5297d187463de8d19df79d7a8b8ff8cc37ae9001548ec2eb3f9aa6d05341 2013-09-18 01:54:52 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ea77f83b2b536fa6d36b2c53d789d97eacacfe6ad647ea5559355914e6c801ad 2013-09-18 00:18:30 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ea8155e70bec515957d8a755629225acb6a7d2dd4ed4c43b21322ea38a45a1e6 2013-09-18 01:48:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-eac5186e8daba323023a649b261c4bda226ec6514d4c2b578a33746fa5e96eaf 2013-09-18 01:31:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-eac59977ade306109b9a051a00335939c7fa4a27f63a6a812df7ceb4e6b21754 2013-09-18 01:44:12 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-eb0e97215bf6706d520d511f0b1ca63b56dece97d8548694c6236aa2c1bf8e1a 2013-09-18 00:49:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-eb72e1dc3e1d289befaa7af3663643b4b7ea95dd9a73f9f49e75b6d48025683b 2013-09-18 00:12:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ebceb3954fed71eaafbcd7444b6ea26fc2d127f4261f5d6bf7270b213327f872 2013-09-18 00:39:38 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ec20bb259ca5334b27527783c37b182ad563321252eea6cb1bf86aa9a1779477 2013-09-18 00:04:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ec35d5c2af575400be1159ad843c2211149a969b9fe7ffc43be6a7a33fe385d0 2013-09-18 00:04:34 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ec517a020d05e94bb37fbfdf526b2992611974a162e049119b975dc112fc978c 2013-09-18 01:04:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ece6299093f210c3fbfc931a2f74b99dbf332a9f9472dacec7cf94b43a85533c 2013-09-18 00:27:22 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ed2181a1fa204992efdc9ab49ef9188eebebaa762f59117723d2586a55a9d428 2013-09-18 00:13:00 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ef2653116bd2dcf72c0cc6f42b6a2b1a0f1587550f501171b989cca2fde8c840 2013-09-18 00:37:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-ef46e63a70bded5909afea1dc763e2f38d2c1ce9c85aed09f476bb3c0adcb66e 2013-09-18 00:44:02 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f04bd8d1fffc87bb292578c9b567cb20696e3b5ff9fa13eb4942bd462b742e1f 2013-09-18 01:34:26 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f0d1ad1c8931cbd1f904304b3bd566ada5db414ced40fbf5386f4e6d77e24e33 2013-09-18 01:52:18 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f0df85ad636fb3775277562c71a4dc41a3f67029a82b704a87401237baab8a5e 2013-09-18 01:21:18 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f10c9d078ace9e6549c298c8e7a77664a1e6276b483d93f7d3389937e07908ce 2013-09-18 00:09:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f137cfc293d3671038ac4332d17118d0b596da75930a2a419c3ab55e046edacb 2013-09-18 01:07:44 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f168f7af2c53978149c10fe4a66672a81e5c5efa0fb1e644aa3244cdbb93d505 2013-09-18 01:12:12 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f4cfef347ac3f583e17476518ce97da45ed79f67df68024421000eb8f0d60b6e 2013-09-18 01:06:58 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f54bda6941b00fe7579a2d83624dcc7a83aad625730576a78c175e93ae6422e2 2013-09-18 00:20:32 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f5ad1159373d3a7cdec7b5173f4890707fa56b7e5e649e1ffd3a3b743e5fb79c 2013-09-18 01:00:54 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f73b1c33b2df37f491a84688719952c0632a673633528dd4913fd363a73416b5 2013-09-18 00:44:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-f753566d45324dba7a7317796dab5b58a81f455a35dde59929cadbdf85c441e0 2013-09-18 01:38:44 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fa7da7b5dd042ee1d83270ed28e5a127ea43dd219bd6e545d23b1cb6e75ecd43 2013-09-18 01:10:36 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fafe61f0b3c91ef8aefdfd79fbb472ac7d1240d80a40e4d468ac05dc9e105a54 2013-09-18 01:52:46 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fb1b99f09cb7eb9537e9d66464b00a1176f18e07aa9cb72bbb54aa8f93b0871d 2013-09-18 01:56:08 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fb3c0098ac7b3bf55f2ed5b2bf4df06bcb15c6f0303e7ce7f92c0b95886607df 2013-09-18 01:21:46 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fb5a0498a90c3e677412c3a8389ef0d315c7f11d54b885da072e3b065621298f 2013-09-18 01:25:06 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fbd63b3156edf3984ba89ee245518e96bd4adbd2d36c61076a21f346d6b5f8d0 2013-09-18 01:18:28 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fc1d187a5f708035fc0a508f232c5c23bc769f03f68ab0f4e235de3c158db410 2013-09-18 00:46:56 ....A 150528 Virusshare.00099/Trojan.Win32.SuperThreat.k-fc215d101bbf61e882370483f0efd73bf4cad3575bf8f32053774de15370e907 2013-09-18 00:17:10 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fc4702fefd940488782c94a27bbf1dd2d6c60b806a466761be121abe929ce85c 2013-09-18 00:14:42 ....A 93696 Virusshare.00099/Trojan.Win32.SuperThreat.k-fc69c0bce3dcd9c691351ac31a87cf59461a2e581b7ea5fb9c50b88937d269a2 2013-09-18 02:03:38 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-0d7f9ba514615095b235482f76b84fcc2364383f466e8f58146bbc28e2c0d85f 2013-09-18 00:57:00 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-239f31d50f9f3818a18592162315b29faaaff131726b703920db6e4c528270ec 2013-09-18 01:38:46 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-526978235be8b72753783ef537491ac68d3c7f3d17239824f468469ad62c01f3 2013-09-18 01:41:46 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-6331ff3ed65b10d7f9e490ed0a86c10904b8512e8d5547183300718b0afef0b7 2013-09-18 00:24:26 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-6801f932cfb7fe9e724697c33dac08e5228a2a7792ff363d7dac88a0dd999e97 2013-09-18 01:37:46 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-73db1c4f5272826ab2e77368161ca198735d91b3a9ee9e5441693e2f558c3f47 2013-09-18 01:07:28 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-7587f0de436c93d4d9b88301746e0acbaf86b3d0914bc5339cf83333e13b7c55 2013-09-18 02:03:34 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-7679440763cd7923f8f7f91b2b8f3f9f7461bc01436feb0bb381b985e11c2d84 2013-09-18 00:20:00 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-7948ca61f3434b4106bc519fe5057eb1d62c6dea210eda24da75c403102596f8 2013-09-18 01:28:02 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-797c563948b3a6b3419ea2bef2c7ae1e1fa34287c42bf22aa4b322c27d0801f3 2013-09-18 00:05:50 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-80865659bfca0cd05422ab5c6be6d3f26198871370eb20f38e8ed92fb2b6bfae 2013-09-18 00:21:54 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-82215159c733fe46889d820be475911df77a24c3d43baf886d9300acc5efcdb5 2013-09-18 01:01:38 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-845ab2ed6b934c2130b75139dacc91795c5cedc8859d0b2e923329fa7ce2c1b6 2013-09-18 00:50:16 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-860cb09b2b835df3eabea3384553171e6f70b386667f5e7e0865b697742d1806 2013-09-18 00:17:10 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-8699725badfb9ff51c73a060cfc5ab4eeec4159aef2d761550e747be916a9f84 2013-09-18 01:32:06 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-890436f958b8ad8b97b5f1529795980dfeeb577848e961fbdf36d424a9dad471 2013-09-18 00:36:42 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-89d6994b001f504040dabdf37f834e0c8635cc36e9cda0981c209e281b475231 2013-09-18 00:19:30 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-9156665328ea5c93fa19196c13cc62289d57e2c150b8a7a506b5d998fdf934ba 2013-09-18 00:45:18 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-9212f2d6f379e21b205fe08bcc3784db3a4b8f1a7886c326daa6702eb381b6a3 2013-09-18 00:30:52 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-92bd5c6c2785761d48759b8942c84c83871116cd613c15261d4690c4a32dac5e 2013-09-18 00:54:58 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-93e346d3d7db4e74a56a5455fcf10c47b10b71d6f2ed4cb8ba24027a52231a5d 2013-09-18 01:32:50 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-94b279b57507afcc030f067b940d6fe83e22e5a0731d51b1ac7d5cceb5dab374 2013-09-18 00:43:22 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-9533a601d27ff4de3f856eaa8b604cad045d7c649b03b1ec9de9a53c4882546f 2013-09-18 00:07:12 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a00130971569d9f43c5008dbeec1750fe0e87f50bd782a277040da9fcdc7914c 2013-09-18 01:51:50 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a06d7abff005c3664d82d5979bef7adba5439a77c018b701158f784579f5b4d8 2013-09-18 00:54:04 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a0b2c880ea66b03b9ff0170ad510fa317fe1aad79d6c250d47cf2b60c219ec86 2013-09-18 01:34:18 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a0e12c319e8b5ac87bbaa08e5638b367dddf9d82995d92dd495642b316bb1d28 2013-09-18 02:07:40 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a2fcc838f7c6a27e1245a33c5cb8083aef3832c950d69d751d4537ed8db6f3f7 2013-09-18 01:00:02 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a3025cca1b1fc2810373650079ce8b3665c47e81e564b65824a0e226cea16b1d 2013-09-18 01:58:38 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a4f31ffa79cf17598311db0cadcf846052e014e4612179c252bad33d84d490e7 2013-09-18 01:34:38 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a56e7086794eede7f91d5fa7ccf08fec9b08792f6d04fbc4c9b2a0e624818c7c 2013-09-18 00:38:12 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a5d9506e76e0c379a7752e1ba5d5a3ee98a36881812fe5b3ec75542a987e3d9f 2013-09-18 01:44:46 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a5ec12bef0e6835c5d795719a616b7aa771e275af45acb2b934715b32ee2ae19 2013-09-18 00:30:08 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a6f6169ec970137c8e5e89994af9b34ede7824bb90fca780f53c339b298c889b 2013-09-18 00:23:28 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a867abfe33697b584b9ce39b53ab63205f359ae25a801cbf186a215a0d367691 2013-09-18 00:15:04 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a8c5fa7b694a4fdd6ae9b2d2cfc6452de4d7de4f9fe3a8dab78fde461d6c5549 2013-09-18 00:24:44 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-a91988e04347e700cab81870734998866a0c1c8ba645ad094992cd2c8002cba3 2013-09-18 01:33:16 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-ac0c31f35c2688d08564f147a18188beb173454aeefaf45913075639f32996bb 2013-09-18 00:32:50 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-ac184624d9ff5129deeee4b1d0fa1782adde00a6e4931973488b952733f8bed6 2013-09-18 00:33:24 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-adc1d79b443d246031facb702c28222764c1a29216531f96a74a26c4d290cb5d 2013-09-18 01:15:30 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-ae4d5ed98a42a3d5ea7f37376e6a3b9b086001b03aab92776f4317abc2fbba40 2013-09-18 01:19:44 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-b04497832ebc2de1f36fbcdf607f45872c6d586a542fb56677a69730906c83bd 2013-09-18 01:22:06 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-b2a03b630a1786d234a42199b31ac8b559dae39d331c3707f77843ab8e5b802a 2013-09-18 00:38:56 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-b483093167776ffe836f5ac73c751fb343719a55291975c043e39e40e0e47647 2013-09-18 01:23:40 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-b568d1c38a2999dd8755032f5a0666dc2a5f9b5526556ca3552efb735bf23f93 2013-09-18 01:36:14 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-b637b5727fcff63bdf3172064d1fa3ec6b9fee67c0ccd02bdda70cdee139df5b 2013-09-18 00:46:04 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-b6e8dc50434fb02e64027b2d25ce53263328ac014c02413cc42dd00a3080cbf2 2013-09-18 00:57:14 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-bf8b53dba307e2a84871d6f4e67b88c029cb64615a5f3dfe1e958d4e26586c5c 2013-09-18 00:29:38 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-c05baf700b75ee13ad0a548cdfd5d256cf98c953cdcdd595721b5c8ca67f0e19 2013-09-18 00:44:20 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-c1b1639b470e9323df73d7097881a63ad986dfe466880f5dd08c2bbb591c2a4a 2013-09-18 02:03:26 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-c1fbafa9e6f29fbb6f953df7eeaebb0d86656e796ae33d051648bae79e928b39 2013-09-18 00:43:06 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-c200db5da45c80346ea79bf58cacd0fd9c40c7f9ddbbeae476cfe1a62d278c2f 2013-09-18 01:34:42 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-c67225bef5a069d8d605dfb9eb2c8d1372a9e63782257c4e92adb6d33fb42263 2013-09-18 01:06:16 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-c8148e81285ab839ae639dd4ba1b4faebda293918c3425616e7a8d936d6f1d22 2013-09-18 00:21:40 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-c90f98b2c07a964f5888aedbb1556876a8f57db487913098e40b369c6a699a63 2013-09-18 00:34:32 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-cac49c426ce093f018f0a8b1e6a22b026b0f82645639b7b567f5d400f6e02d7b 2013-09-18 01:11:46 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-cdf6db5ce0d12b41f156e0948778cd90c885add8fa00824824e4f948dc3faedc 2013-09-18 01:27:22 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-cf1156d4f04995007ae552ff7dc4e2abd97728f5bc4eb76f81b4a8af8e2117bf 2013-09-18 00:21:46 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d0be7f3b8eaa7de4727c497e7efd15ef5d462ab5dc6ae331e66442bfbe9734e3 2013-09-18 00:15:32 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d10b60f8cc695abf79f93de67164945e7be00b0a0e2624895a5fbba8395b2466 2013-09-18 01:11:24 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d120213d6226b97b3d88d7a07ad366e964f84223626347dea7c177d2da6589fa 2013-09-18 01:22:48 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d13ec1395b6f39e122ce3cacbbaca9539e59175bed90aaa641e39937313dc6b0 2013-09-18 01:08:32 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d1feaec7cae32c98534b418bac1506a643c1e31360813cdb92f621dfeed9a870 2013-09-18 01:37:08 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d2993772a2ed6a7f7a05f97b570cdc79e84f5ef71ffcfd6f38b19fdfa66858ab 2013-09-18 01:05:08 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d4b490fa5aad9b32b45e96ef45d6e94b1cad7c089a5743018659adada0b4f82e 2013-09-18 00:38:44 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d4f59861ffbd336a1f35ac66a8b7803ed5a770f54331266973d0546f02f5ca08 2013-09-18 01:31:10 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d5768bc6ab9ccad5123f8242e2bdbf83a67ab0f38b83d7653ada66e64ad5f733 2013-09-18 01:24:08 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d6957bbb2cc406cbaa038100421b8e8eaced48ea0c7480607d0911f029c45d42 2013-09-18 01:34:32 ....A 131072 Virusshare.00099/Trojan.Win32.SuperThreat.l-d6c4450969a4c133e36b3c7e0d1d333a7e1c0077b98f060a98902b4854fe8ef5 2013-09-18 01:08:42 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d7cdc22a4e84b4578b5635a2a531309489ce80942126ebdce8f835ce63fb6cae 2013-09-18 01:53:00 ....A 124111 Virusshare.00099/Trojan.Win32.SuperThreat.l-d7ede435682e16db03df035d662409179ec793cad519e95577d588004a3deac0 2013-09-18 01:08:26 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d84cc00dc33baf6a426517057f7a8b922fdfc8063f7579c87e5e449350e0e95c 2013-09-18 01:03:08 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-d92c9f8e86b910157d1db00497fa65a186230534c81e9e55a51a4c0c5d090b1d 2013-09-18 01:16:08 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-da0bd0c5f59303614f501c3797cf8484b9d26495bde0d4d49fbb9e9208f24d0d 2013-09-18 00:10:56 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-dbc9a54188481efc56c9f7258885e0016a77782aa8bffef78f26e8a63593b815 2013-09-18 02:01:44 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-dd72dbf88390fee4cab710c4116623a875396dabdbf9051a0ccbf73487f0b6dc 2013-09-18 00:26:40 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-dd9a3f3d06a3ee200ba6d9de8b6f15472dec4cd880f4fe57fffab980eeefd311 2013-09-18 00:22:12 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-ddbdc0c1da0a222f8b3493662b8c1250846d1c760129d817c92753fde56c9c69 2013-09-18 01:50:30 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-de9121d96a3c972b0315f4f0a5e8d0bab074614da7b046f9c2d2edad8af1d932 2013-09-18 00:30:02 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-e00adaeec085e6495c905f8922f92d9dd7c47d1d7f08dbb85dbae7dcfc2cff2e 2013-09-18 00:46:56 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-e149e372d43afd4531ce7a0d5632082d057524109f6f871cdc488e4e9679aabc 2013-09-18 01:21:24 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-e1c5e0d07f1aa25469b1618e7433c7a53d15e3423ba81ced6fb81b3c5c30e4a8 2013-09-18 00:55:04 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-e2a11b8176f192ace8c16cd9666fa281fb338201decb6494ed2ce1a1a95a5946 2013-09-18 00:08:14 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-e8bea3b6295bb93de2465968044ead83923a6bf3b2468d441657fce13f8f1a41 2013-09-18 01:48:32 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-eaa0751fe6a1339ca1db15c517fdc4eb503896494522743d5a32e048188eb3ad 2013-09-18 00:29:00 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-efb21dfd1dac2831d65d654dcc65e928073da5c7f109faf527a7e6dad241b020 2013-09-18 00:58:24 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-f074c86cd1ffe80a6b2ecb53edd18a659be853ba14d1d55821f1c7f13dc331ab 2013-09-18 01:30:04 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-f0c6a3d15f668f4f8f50fcf1a0caa76c29cdff946a1a4f3bd9392f68b6e3fc72 2013-09-18 00:12:14 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-f0c9f218a756b28081f4cf35e2c1484dc19c60719c1500b531272f96f142c921 2013-09-18 01:13:08 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-f1054324fbbb17bc09e03ffd81251b24f3ad49038852144ca7d808429e086b19 2013-09-18 01:49:06 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-f11cda2b912a697a152021f9a041c098a8f547bf6bed862bdb16fa583cd1ef29 2013-09-18 00:10:14 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-f525aad0757762ec47d521232bec7a209cec8402430002dd8e10005f4d57ebf9 2013-09-18 01:29:02 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-fad277be8baeb210c21dc0902207d30b548220b3205545c8b7cb32d0cadfb21d 2013-09-18 00:10:04 ....A 126976 Virusshare.00099/Trojan.Win32.SuperThreat.l-fc897c2858d38eccdb7cebff7e9de3eefece79fe9aec2a0234b0e51ac99003b5 2013-09-18 01:33:22 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-1534404e2c1e310210138beef9060913ec7f4739be2f7aa72ac7a3aab001c0ed 2013-09-18 01:53:26 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-2422b960d0b0785e0dd28e8bd2f42849ca679d0f13e6393afe94e2fca8d30657 2013-09-18 01:08:34 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-328f8ff9844fe60dbd617ca42ac00f3e2556e81f24ba4e0cd4b1807e57eb5839 2013-09-18 00:37:44 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-34528c09da686ec8c29b1d864dd2fc4c9307e01e38045f7803c74460c5077235 2013-09-18 02:10:38 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-5340c1eae2787bef63114be01b09f2d7148686a3a6d3f59427a5dbf721e3840e 2013-09-18 00:07:40 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-53669892c02b676d4dc631b9332ba86c4a3ce15d1375c5858ca8166eaf9f4cf0 2013-09-18 01:14:10 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-66a834b9f529b6ba76421ed7443bc4fe6c1b0d274e5a8a644797bf752456bb10 2013-09-18 01:23:40 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-681d0cf3eb77821fcef4d5a8d1851ec933b53d7f1e90848cba1965e6189ebe3c 2013-09-18 02:09:46 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-70530d8f5086d83adc249041bbf0c693e1824bad602731faad46fdd7295e0e80 2013-09-18 00:05:16 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-775f7a12475c7b39f3e685fe7d1d5d124127a3c34d821b442e562933a871890f 2013-09-18 00:49:40 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-78b57dea4e3e1c9812eabbe6a1dd3e5169703bad2b0d02572f90c59d1a073f8d 2013-09-18 01:16:18 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-7924fd7e63313a2eb7727e987df829ce4d0c567e7ce8ca369f4009601f9d24f0 2013-09-18 00:16:30 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-80c16b8f874e96c45963d8a50a34a221d93df25e4b90b48f36894fe789a25993 2013-09-18 00:08:42 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-80db5ac2c567107a8afc6e3d5330d85e9b2e02d71bfe939c3a3f8dab04e1ae1a 2013-09-18 00:12:02 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-810963f38981750b4cfddd6f3ca4e34ee2ad8c3db22c6a2084415d7a8a16844d 2013-09-18 00:24:56 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-81289ef1808f87a68d19a6a78db97c26da8d79fe77c6e235026b3eec71d46d66 2013-09-18 00:57:12 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-8279f630edb8685709dd93ada80c3deec5f5bd8d30554d0df156af7fbcea828b 2013-09-18 00:25:04 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-8323decb430fecf4c205c75ca3455c6754eff60c17bfd64d75febe677e6653df 2013-09-18 00:34:24 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-8495cb17a9c7fb74200d596ed60f1d8ebd224925c3bd5d3cc3c1ec4aa05564a3 2013-09-18 00:14:16 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-85e8bbdf2a48926f412b378611ea8549699558f0ab795f45fa81329f38c2d790 2013-09-18 02:03:04 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-85f327b2e669637b776fabc5ffab2eb3d24a0f399e94a8fb9344900a951d9e69 2013-09-18 01:18:20 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-90c2bab77289195469306249276ea68dbc093789343ffcc704543ad2140194c2 2013-09-18 01:08:46 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-90ee31fa9f43055605bf603db94e08aec83be5dc33411b1455bd017a4f02b627 2013-09-18 00:45:28 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-91af0e4c69814ce41737dafe27aafd0e056db1f30a45dbd15c08002008b724f3 2013-09-18 01:40:04 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-929e16d4c8496ecdcd3d42e19dab399c618041f225ab1db87d15197f0b4c9404 2013-09-18 01:07:58 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-93076e6fa4f97f3b3351d8b88f70797310825f5ccf9d49d56098f23b21a7331e 2013-09-18 02:10:16 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-93b5585ef9343e446e510856b5e8b80cfcf9e37582d6608016b50461c1c24ac9 2013-09-18 01:18:20 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-9417c074a279515f35cee93c55d94954beac369cb0b92d84edef39ba486b64ac 2013-09-18 00:37:12 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-94907c869113166914f6dfc45a1eece5accabfacbde5ac8a3030f5bfcb1fec89 2013-09-18 00:56:32 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-951af1ac9b3bc960ae5046f572cb5b34579867eb31d9a254295ed6cc5e627e5a 2013-09-18 00:38:26 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-968cd13384b0587d9f0e1ba2cfb88bfafddf1610226dc475ef115edfb2bae2aa 2013-09-18 00:06:52 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-9804dbe0d5b7349b4a071513f2c2a0a1aef711f328fa689cfba2c1ae058459b9 2013-09-18 00:32:02 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-98d6c74164dc7a49769a72d17c078535a6ec00e7ba79e16c00f941400fa254de 2013-09-18 00:27:42 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-98ec914923d002c5a477adca81e8357c52c493906383d4bd3ca6369bb2e8e731 2013-09-18 01:06:10 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-9944f4c345bb0c9d52b2802fed72c258fe4c9c745b90ab3448d5c62aada1bbb8 2013-09-18 00:10:42 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-9c39991d77371d695dcbfb6bc1172eb14a8f3495d33822014c841a222a583547 2013-09-18 01:41:08 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-a12acdf4b90d10928d8948f79647779c12e34134d9559941330d914b724d6fb1 2013-09-18 00:43:52 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-a19e293382d58885350f8f90912420d6debb7c6934213aca0bc897d703679490 2013-09-18 00:48:42 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-a30f171464c7489a4d4eb20bc5cfbc3c596fbea7830a7355ec36d5a55e0eca57 2013-09-18 01:20:28 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-a51428365dd00cace149939397acec9401923c05792ea9db5b65af3a1d95ddb4 2013-09-18 00:24:02 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-a5a95e9ded4853116bf701840dc13808ea5921563afc5fae64f1de2a6c51991e 2013-09-18 00:08:06 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-a70ca6ca46dfc159aa84d5ba1f4ca3509d4f70c56e4e2c0a987a4c214883d66d 2013-09-18 01:09:18 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-a8239d423bd0dbfb76a718ba955f667f95ce6075ca7c10079b4bd365ae22d467 2013-09-18 00:37:34 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-aca8d41a28bcd985b7672132d716e055eef49b39da6964a06bc79b3953cf625d 2013-09-18 01:26:22 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-ad50137de5d6e340d306fbfabb1d41bba75d3c35e43eb6a4e223a7d2062326da 2013-09-18 02:05:56 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-ad5a43824cefbdbbec28ca2d415bcb22ee784637f334cab71789b3b801bd3210 2013-09-18 00:19:02 ....A 106496 Virusshare.00099/Trojan.Win32.SuperThreat.m-ad6dbd767c8fc0d8b065b70c875a3effb5c74e7df87ebbac4b1c1a10536d78e0 2013-09-18 01:01:48 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-ada33b01d02851f2def6e4721c1e766031da6c6d4b0b2cf8882daa0dcd9d62c7 2013-09-18 01:36:08 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-add005bc6427b9d2fdb4cd239294bebd5bfd4abfcb320fb7a3b606a1aed002bd 2013-09-18 02:02:00 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-aefdb7f3af44e6d64234a08eec5dc2d405e5f56e132bc03b3360043b1437a0f4 2013-09-18 02:01:34 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-b01cb85e960a97604a05ad216caf1bd81494c6b7fede3893416c74d69a9c4c32 2013-09-18 00:35:48 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-b40051eb873b78d6fca7d4747258d4a29fc5c590dce5dbfb6bcd334e50788817 2013-09-18 00:45:52 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-b47304b3a0b2eddc09c0a1b06c6a0850ce81d97660b5c8b65f74d92487074452 2013-09-18 01:35:08 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-b5628ba504f6b7bce70cc99063cc24b870b60d18645bc192d2a0839bc6f71f76 2013-09-18 00:30:12 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-b774ffe0cc040327a2c7ffddd5c8fed4729021f6550f10b594157d1f6326e5b9 2013-09-18 01:05:38 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-bb46fba226e1bf787e693f0d21f4578003b498708facacba5b3d6bb0cd63a057 2013-09-18 01:30:16 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-bb9f1b56f98054704e837834efe0a4011b46ae9fc66aecc4f73a75322783a863 2013-09-18 00:59:14 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-bbc5374d2b35a366fcdcae94a92797b8e4595b1142333855ddf72a9ca5d381bf 2013-09-18 01:29:02 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-bd25655225568c3c15cc8bcdca8a04701ffd2e0039450962ca524382ca37cd31 2013-09-18 01:27:30 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-bf95bde2f89264872e8df87d0bdc53a9eb33551b8f7e84d26f337b1ee51665ef 2013-09-18 00:15:22 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c0e53783a5e874fe1405a4250a04f0eeadcac200f28c9b37af49d289796d02d6 2013-09-18 00:10:42 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c136ea9951dcf6d3fe1a4a44c25bc3856f1b599e791598dc54b92f8807229e7a 2013-09-18 00:10:56 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c3ec26116d31f5a42ec8d70b9eeabaaced8318ea7a05db48a081eef43d0704d0 2013-09-18 01:11:00 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c4060fe204a4e40888f4e10f44ad5cdcbf8f225c09dc1b90223917fe11c03e9c 2013-09-18 01:54:52 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c4fbe1c4827718f937c5ee80b029f616b915cc28fb28be8f1781fdc6e3930b2a 2013-09-18 00:29:00 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c5b2f389b83a01a785115cdb2c335b37e06426f96c983a867181a3c3f3f71fe5 2013-09-18 01:29:22 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c5d537e54e34d7abac4aedf4d8d55f90fb49bb91c066262c99c2edca344c216c 2013-09-18 01:47:24 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c80ac3fd6e1df5f9801b344c41b87fc478d3f60704f38315667ea47bdd8c693c 2013-09-18 00:54:06 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-c8722cab19d1851149b22d2bd7279aefad8ddffbc425bfd8b764db34ab95d620 2013-09-18 01:04:28 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-cadfda58a765ab4aa6e3bd044012bf906da2e04b83e6342ab09192eaef186ed0 2013-09-18 01:32:42 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-cee4001e81cb1cc31c11eb2458228c5ef469fcfc289bd07b36effb50b53a25be 2013-09-18 00:24:00 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d09e621b0e15a6f6651e69b9afef81eec622cb1508548a6e5e910479b67c6239 2013-09-18 00:31:14 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d237ef0b551ed447766d8a53166129504c1f7321841ff112173fcbe3628fe4ec 2013-09-18 00:34:06 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d30c39c66e8e3d3bd6ba57851a6d71cef665d1c070d417f94b40850d08773df9 2013-09-18 01:44:26 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d3d6dfcac0b24844e97e33ae42dc4f8081358eada061076f67848e1c44b2868b 2013-09-18 00:31:42 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d486b414c032522ed40cd155ef4dd689c265a09cea3bc8e4fc20f06fbb448955 2013-09-18 00:33:18 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d490c32c6bd7e0ce288c87bef8b0b12f8d1f6ae0f3d22ec0d80c0895951a81e2 2013-09-18 01:22:26 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d4c9bd6f76032ee9cac070a7fa4202d4c505a7ea32571bfa1037479d87f59819 2013-09-18 01:41:44 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d5b6194e67e07a91877717b55c575322fd4e83978b0c1450c9068121b13985a0 2013-09-18 00:15:06 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d5c6e046f4ba918c19d384ff6f6a5d279cc6fb3df102482a3a42a0c30747b039 2013-09-18 01:49:48 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d7074bb31d4584213272dfd97ca1753cd13ed721a895dd351270f28b15bdc964 2013-09-18 01:18:38 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d7bc4b4beee04553ca90f401cbecbaf6ab5061a660789b8d31240af81f49761e 2013-09-18 01:54:40 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d8406ded691ebddc0d73c98b658a128298b1f3136a343e616d2143844f95afb5 2013-09-18 01:00:48 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d8df575121edcfb9c477905a0d9e44eb8736b59586772e0a7b02b1dc41ec786b 2013-09-18 00:26:52 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d9aad782ad1fc5d068d97d95b77af28c2323d9718433ba5cf1bead43572d941b 2013-09-18 00:44:00 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-d9f5ff559de13df2ff67bb91cbecc07f7d7c22723458ec2c388c7278123bd9a9 2013-09-18 00:35:14 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-da052d87696f82e71698a992908fff870cf72f541250a6db1cfe2ea11cbafd83 2013-09-18 01:37:58 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-da0ae0da517bb84b084f1929a722c875c43a761ea9b6efd35d3d6649fc7b4259 2013-09-18 00:37:54 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-da0d68e7c0c69042450b3b5d1ee5896ea9a435ce1f2230d74fd977d483cf7c12 2013-09-18 00:46:36 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-db4cfac668235cfad943415c70d9aa7664c815295b347dba88b7191bf17287bc 2013-09-18 01:01:40 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-dc88577d348b57cdcdaf544d9405a6890881409a17d7fc12382e49dec7b0676f 2013-09-18 01:50:20 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-dd1c85ad4673636e315b6956bc93bfb886000e3c30f5ef22287b4f0392d77a45 2013-09-18 00:58:50 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-de69537c1a410cd1dfde04fd363c849e8c12f3808b599ff05525043a06ec4ef1 2013-09-18 00:44:22 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-deadb54ca6564e1c27ccce686dcb1d0daecdf258ccf447f9c604b6d34a085d64 2013-09-18 00:10:04 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-df4575efd6c6edce3cc42aa83434f921ad96ab99e620a57fdcb3282bd25ca70b 2013-09-18 00:58:36 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e028e8d0de469a76b068825438d46db436c2848b0f825027ab1aa45733830e79 2013-09-18 01:50:34 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e05af1d95fd11d52710e35a0ee0026d515af49d591977c6c196fa33b02586d02 2013-09-18 00:08:54 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e1217259ddf57482c2ce0350e819a93fdac26c9a9c30faeefa2037b7415fe016 2013-09-18 00:13:24 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e1308b1470bea77a5df774c2ff5e94e87b00cc12621569b74a4fa2bf235d10d2 2013-09-18 01:01:12 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e14bb20f11d4d9f460b6d703d26e367782f6e8cd021c9975b6a544bc0c27f337 2013-09-18 00:06:50 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e200b48a33b5d7f3d733f6c30a17eb1be213f3e481637ce1c5dbac0bbf8c2abd 2013-09-18 00:32:06 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e2ab7c4195dfe9295f582c0f622a5777714125dbc7f21b1d0bc701ac0383dbbb 2013-09-18 01:50:48 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e2e05d0dbc3ca3b3afde5fb0f087d285568406ca1158ed0fb9e29b747af08539 2013-09-18 01:52:50 ....A 106496 Virusshare.00099/Trojan.Win32.SuperThreat.m-e303ec7e6dc3f2c8d29b8da238da2225b4b1636aede50e6eba035bc3b345bd75 2013-09-18 01:16:26 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e329e3299b35fe815835a53bef3a2dc3475021a518d037a875c5630be0cec34c 2013-09-18 00:27:04 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e40bd56c81281f9b4b8dbcbccec3c1ae14a92b8b5623bba3b64cb5bb37926953 2013-09-18 01:33:44 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e4720530c2c2b99553c329917310b1c50a1cc4441d039c3ee228a529a4e4fad3 2013-09-18 01:50:38 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e4fe696d975d05543d8cd61dca3a012aa9298d2131c88e6447f3c76ec6629887 2013-09-18 01:00:28 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e664d045f6f9ff80441c5c3a3fe9028909c290429e6d5ee3a972be750bd6709e 2013-09-18 01:47:32 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e7627a083602a30f223531bf197ca123bbc28f6a7366ae2975bfee9fd3871d62 2013-09-18 00:58:52 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e78d8faa5c84abf9d59b04024b7200009245861e5395e64437c1f05ad65c2044 2013-09-18 01:43:18 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e8037cf16967837b1d99f66882fb7829819389e57b04ee817e46482ea9d09694 2013-09-18 01:52:52 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e8c52531af8dc4fc868e7821a6896cc2f280e5ec0546092f8ca648f4e1f1c620 2013-09-18 01:08:56 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e95a31ed878e926dff79c33ad4e169aeec28699b1447596516204c3ee26cd7b5 2013-09-18 00:39:10 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-e9bb5f1ad0d027f39a524cfcbee033349e343852eaf3344e1172e564cb18768a 2013-09-18 01:33:02 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-ea4ca0d16b61cb4ded44d51d1236df4e59dbab9c0e1720c91f94c5d70da23c21 2013-09-18 01:46:20 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-ea9afeaa7fc66268e3a8d0ced0ec53ffc1e9eeede266b06505c6bcd2a7c4f2c6 2013-09-18 00:41:20 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-eaa4f708d2411e81aeb27b770dc3da526feb5d0dafee257a9573c93f41cc15a6 2013-09-18 01:31:36 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-ebd8669e7fe50b98ab7259940584a466da2e304aa70e6cd804cc01aa2177fb80 2013-09-18 00:10:06 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-eca0baf93c2878d4a848415deeb46d296f95ca66f618681e3d36ff3827bd7422 2013-09-18 01:25:46 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-f162543dd22266bfc9c78b8225f261126e249223536a281b930889c9ae0e11e7 2013-09-18 00:45:12 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-f500c8c2b5baee0faae6d4c873154ad05f7e7900682c5bc260e29ae3317290e6 2013-09-18 00:35:40 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-f611f6345c56b043c476789889196f3d5bc45cedc9a4527c73a520d4296fc066 2013-09-18 00:16:10 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-f6fae83edd57500d2b85be599fa6775ec9af55d6ef22eae05160825f24eed745 2013-09-18 01:16:36 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-facda704e5c34999760822b2b3a4d8c2abcd2f7824b337a675cea683415bf80e 2013-09-18 00:32:22 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-fb4a29c8a334a3e52cf138aa65f0d15ce71d33ef4622f0052e75e6a56ea11421 2013-09-18 01:14:26 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-fc13fabf7be10ff810b5ab4180972943f1eaa642d5d3f6b34c29e2f14e944ef6 2013-09-18 01:47:08 ....A 102400 Virusshare.00099/Trojan.Win32.SuperThreat.m-fc16921b0964e8c8e56b4ddb42537f6aeff4b9106246e56dd88f29b9138e76f1 2013-09-18 00:52:48 ....A 215552 Virusshare.00099/Trojan.Win32.SuperThreat.n-0d30c371fb8bbafc7990fc3ad5b7c0de3c35777bf56bf772cda0cbb96ef5bdad 2013-09-18 00:24:38 ....A 154112 Virusshare.00099/Trojan.Win32.SuperThreat.n-14830f0402cf20480c935ddfd867b9dc81f9c0af2e0c505ec5e5461e1fd69c99 2013-09-18 01:25:06 ....A 173056 Virusshare.00099/Trojan.Win32.SuperThreat.n-18b3d3ebfe2b51a831b44f472dc596ddce1e8d68ade00c312941405f49d31530 2013-09-18 00:44:16 ....A 154112 Virusshare.00099/Trojan.Win32.SuperThreat.n-2027c984ef241b15ea2371168489d24390226e326367e91d89e15b63a57592ab 2013-09-18 00:43:00 ....A 173056 Virusshare.00099/Trojan.Win32.SuperThreat.n-21e18b059c7b9e20ec55a3fdb1f60aad00a7bfbd93dbb588680dd6badddff612 2013-09-18 00:57:34 ....A 160256 Virusshare.00099/Trojan.Win32.SuperThreat.n-238c15fb5c43cbf4fe511294284a8d06c83eb448381e322e0bc410247f6d22d6 2013-09-18 00:40:52 ....A 215552 Virusshare.00099/Trojan.Win32.SuperThreat.n-2ac1fed5ce068e71df9d692f3d0718692497b232aa335040f847a35ad0296bc6 2013-09-18 00:30:50 ....A 173056 Virusshare.00099/Trojan.Win32.SuperThreat.n-740c6310327e77e75758535d230062fd9a04b2f7d7e5e80f69273f9f545ef538 2013-09-18 01:43:26 ....A 173056 Virusshare.00099/Trojan.Win32.SuperThreat.n-80b09bed94255aaba9075272c2a4936e31b88f2c0d2cbfd45df7b886f6a85ad7 2013-09-18 00:21:52 ....A 160256 Virusshare.00099/Trojan.Win32.SuperThreat.n-86a29ce80fa1eb9f65c3f67705a50ae366c8c58a693e97d321f0847e0c1b7ad9 2013-09-18 00:30:20 ....A 173056 Virusshare.00099/Trojan.Win32.SuperThreat.n-93299647a5cdcb4cb681e6fdff156fe36178e3f68671949cf7869bb43ae58ee1 2013-09-18 01:11:30 ....A 215552 Virusshare.00099/Trojan.Win32.SuperThreat.n-9682164a9301342f52d7f8930a76d3c14ce357f820bade186494842795ba5c6d 2013-09-18 00:08:32 ....A 154112 Virusshare.00099/Trojan.Win32.SuperThreat.n-96a746e48f4c2e16be6f1bd709866e55b8e8d3a409dc74786e5909a44feb684c 2013-09-18 00:32:02 ....A 215552 Virusshare.00099/Trojan.Win32.SuperThreat.n-a1581ac8fb28297eb5a068caa1c1e7f7ec697f10c30d34de2c7acfd35a662a52 2013-09-18 01:53:52 ....A 215552 Virusshare.00099/Trojan.Win32.SuperThreat.n-a8bf4b7ca1251ce40bf4a191c05bfb0b9854cba4f71db38b4dcb5dfc8c1adf13 2013-09-18 01:49:38 ....A 164352 Virusshare.00099/Trojan.Win32.SuperThreat.n-b4398b21a13f7ffe9cf7fd60c1ea7fddb8bf4b0f4464e43fc191b8350edae22e 2013-09-18 01:22:44 ....A 164352 Virusshare.00099/Trojan.Win32.SuperThreat.n-cdaeb72aefcb99b420959e05c303a13926d7c4a000a75d388f6f2d879de2f8c6 2013-09-18 00:23:58 ....A 172032 Virusshare.00099/Trojan.Win32.SuperThreat.n-d5470f06e40d715949615b0729f6a6abf277151a9d77e1fce5c5a028fc94adee 2013-09-18 01:14:08 ....A 172032 Virusshare.00099/Trojan.Win32.SuperThreat.n-dcd3da879a6d0215cfa6ede40e05cdea1cf1cd10fed6e5566bb3499e4c27085f 2013-09-18 01:43:38 ....A 181760 Virusshare.00099/Trojan.Win32.SuperThreat.n-e01f3b0da1931cb9b58fb94c75aad5ab4057346e8384b13f09838380fc4fac2d 2013-09-18 00:55:24 ....A 172032 Virusshare.00099/Trojan.Win32.SuperThreat.n-e26ffea5c6a0851b16f9e4c6364e0eb78ee33bcb898c33c1f1b16f3134335d18 2013-09-18 01:03:36 ....A 220672 Virusshare.00099/Trojan.Win32.SuperThreat.n-e5a574371dc9fdb7a81422c73c03e6ad6d3a48e6c882438941a8fdac2e658296 2013-09-18 01:03:34 ....A 160256 Virusshare.00099/Trojan.Win32.SuperThreat.n-e71207404dc0badf508ba81c48b9241bb2714a67c03a78440acf679e1ddccba3 2013-09-18 00:05:26 ....A 164352 Virusshare.00099/Trojan.Win32.SuperThreat.n-f72b4e4a59ded5ad006748c256a691055ef9318e6e4a46f4cf38e125a525d253 2013-09-18 01:28:48 ....A 290816 Virusshare.00099/Trojan.Win32.SuperThreat.p-060fc9efa115d7430f2be0ab00183c50d6fbaee82be2242ca8f851a64c0e7abf 2013-09-18 01:19:34 ....A 290816 Virusshare.00099/Trojan.Win32.SuperThreat.p-94dbe0cc780a9352bc203870de451e2384973097c15c403bcdd43d82ab9adbdd 2013-09-18 00:40:56 ....A 290816 Virusshare.00099/Trojan.Win32.SuperThreat.p-bbbf02bbfacdea93a07c2ef35ab086099c57d0f878203f6c586f4caa2642d94f 2013-09-18 01:52:34 ....A 89524 Virusshare.00099/Trojan.Win32.Swisyn.accr-dad6b4a45dde243ef134efa31c352f336b85ca098d299c60c1b5fe40e5f5fc8f 2013-09-18 00:14:18 ....A 924744 Virusshare.00099/Trojan.Win32.Swisyn.acfk-75c79f3b1a23ec50d29e5ad9d00caea075074445943a4d4a94d2d82eb7adb153 2013-09-18 01:05:52 ....A 1281536 Virusshare.00099/Trojan.Win32.Swisyn.acfk-d2cef9b820a463b6cf4e7a66f20756b194f026913d5388b122ac1ce5afa573a1 2013-09-18 01:09:00 ....A 906890 Virusshare.00099/Trojan.Win32.Swisyn.acfk-d40298062ffca00db48c801b792a948f5595304889fd4cb0e150bae86317a894 2013-09-18 00:02:42 ....A 263176 Virusshare.00099/Trojan.Win32.Swisyn.acfk-d66bb8e39b2e8bfb7512a7718a90927ff45e14813379fa70260ea9f7b14d1d96 2013-09-18 01:30:04 ....A 737774 Virusshare.00099/Trojan.Win32.Swisyn.acfk-d8c2ac44fa42aff8779db3e6ae14b9ef9b02bfc8f850ad6591238a7a10d8d183 2013-09-18 00:32:08 ....A 215658 Virusshare.00099/Trojan.Win32.Swisyn.acfk-daea9000464901e38bee0ebb26233cdfc1a210624fcc6b1b4e842c157bb61481 2013-09-18 00:02:38 ....A 366702 Virusshare.00099/Trojan.Win32.Swisyn.acfk-e98c4a7e093a42f4d6509ca03487f4072b2d7c48ee635a2a15f54b2a66d24ac1 2013-09-18 01:34:10 ....A 974046 Virusshare.00099/Trojan.Win32.Swisyn.acfk-ed25ec8d797f7aa5f26764a41c201f975a64aea10d7f23c97bca6d4fa20e6fbd 2013-09-18 00:29:18 ....A 1025352 Virusshare.00099/Trojan.Win32.Swisyn.adc-80577f218bc906d6d017bbd5905a8be955a78589f725a251bc3dce10a18b63ed 2013-09-18 01:21:40 ....A 221206 Virusshare.00099/Trojan.Win32.Swisyn.aegn-85ffb24203d25df5cf770c0bee8723ea44c55014a83c70940b78d50384ba21aa 2013-09-18 00:06:34 ....A 221186 Virusshare.00099/Trojan.Win32.Swisyn.aegn-8ab363b50583e686b8fac00f39ffd52a0b0e40411d4ebdd79c4ac627b63c9763 2013-09-18 01:10:48 ....A 220979 Virusshare.00099/Trojan.Win32.Swisyn.aegn-b1e6964f7f959e443e6018b254913d29b059e3eac3f210f78458f048e1a1804d 2013-09-18 00:13:02 ....A 111841 Virusshare.00099/Trojan.Win32.Swisyn.aftt-cf90d97bbe56f7b2855141214ad43c6612cad03d91a04c9b251974642bfcfc3a 2013-09-18 01:26:46 ....A 111842 Virusshare.00099/Trojan.Win32.Swisyn.aftt-f7120ce6b08c10207931dc34a3d1b10b6b58f2f12d0122cc5c00a0abfd9b7eba 2013-09-18 00:07:50 ....A 94208 Virusshare.00099/Trojan.Win32.Swisyn.alai-ea8cf68c914c1451dc3b290d3e6bc34fed6187d6be24c1dfa78946c642e4bc02 2013-09-18 01:03:14 ....A 210432 Virusshare.00099/Trojan.Win32.Swisyn.alai-f64a722e9a72b064bc97b2f7e63d81b0d368678d4f822b0e1363bd1d732806af 2013-09-18 00:38:46 ....A 575488 Virusshare.00099/Trojan.Win32.Swisyn.aupa-896cb932e722fcd6048050d1718391c8eefd7be074f1fb024a1bcec595801d7c 2013-09-18 01:52:00 ....A 211786 Virusshare.00099/Trojan.Win32.Swisyn.auzw-866fb7396bd5f068cdb473ea635d41acb4cc18cd42b7d3d2ff1f84c635dbbf24 2013-09-18 00:35:08 ....A 211833 Virusshare.00099/Trojan.Win32.Swisyn.auzw-d311b04de276b289f52f0ee1dc27e77dcb63959ca3a2de6d9f59807cdffed240 2013-09-18 00:08:00 ....A 211836 Virusshare.00099/Trojan.Win32.Swisyn.auzw-dd8c7b63078a30c4f865a3a0dba7247cc650f203856caf6dd07988a3a95f2ea1 2013-09-18 01:35:16 ....A 172032 Virusshare.00099/Trojan.Win32.Swisyn.awhv-ef1bd128281a57f1309bb962b40095f346efde623028515b260781d0e1c57525 2013-09-18 01:45:56 ....A 671159 Virusshare.00099/Trojan.Win32.Swisyn.axgt-a43b563d947cb567348cd0ffe88468d228eca6f1bbf375f4d9b5447f63a0fefe 2013-09-18 00:22:06 ....A 77824 Virusshare.00099/Trojan.Win32.Swisyn.axkq-e7f71eee0e5dc728a0522ba0c38e9a4bdf447d93df291ed1eec273ce9184566b 2013-09-18 01:26:28 ....A 192512 Virusshare.00099/Trojan.Win32.Swisyn.aysh-c31a74c3703a2e4bc49a22a6b8988b9cc9fd8efe84e1e8634227074c3786fbe2 2013-09-18 00:29:08 ....A 362003 Virusshare.00099/Trojan.Win32.Swisyn.ayzn-a4cbb1692d46f5e72a644dac486a4803f70bcc0da373a31a54d938fcad391138 2013-09-18 01:32:12 ....A 90112 Virusshare.00099/Trojan.Win32.Swisyn.bbbr-d312943a60fa10a9e7aebc36bdb7d8b7a3f7e4783717e33622c3ffeae36c01f0 2013-09-18 00:18:04 ....A 90112 Virusshare.00099/Trojan.Win32.Swisyn.bbbr-d8b43f4acb207feb57f402909a11898d5d208a64459140c9a39db2ff95482bb9 2013-09-18 02:03:32 ....A 124005 Virusshare.00099/Trojan.Win32.Swisyn.bhee-e8849489e59977ee06a383a98cf808cbe60e5ae26ef06dfba4b13525492c916e 2013-09-18 00:07:12 ....A 211945 Virusshare.00099/Trojan.Win32.Swisyn.bner-532933f52775df21d2ce74ed44022a68bedd761fcaaa95c26d760d3d6e69cb03 2013-09-18 01:35:48 ....A 1774444 Virusshare.00099/Trojan.Win32.Swisyn.bner-894d95183c962aeefaf92cae80672be761a9b51bf4548a69d5c05b70c970d309 2013-09-18 01:19:52 ....A 211832 Virusshare.00099/Trojan.Win32.Swisyn.bner-91fc59cb76f54da46b55c637af1b1b7ecfe1a3610072da78bbc2ed791836b7e1 2013-09-18 00:57:08 ....A 289694 Virusshare.00099/Trojan.Win32.Swisyn.bner-932cb21b8ee5c2c08c62996387dce6d2cf6d85b02c0257ca8b73fa813ad15cec 2013-09-18 00:34:00 ....A 211890 Virusshare.00099/Trojan.Win32.Swisyn.bner-9626455164486d4258e250d20d368c5d6ce0054566eceaa5c381cb8ced002fdf 2013-09-18 01:26:22 ....A 211753 Virusshare.00099/Trojan.Win32.Swisyn.bner-9d635efe39e66ae6cdaa24f10e029e8b348c0b1813d4c1097c2637bb4167af33 2013-09-18 01:18:26 ....A 211807 Virusshare.00099/Trojan.Win32.Swisyn.bner-a5c11de3110d794b755d6f961ed22d8c55dc56bdc066cd4ce03f35ee5646e28e 2013-09-18 02:08:52 ....A 211826 Virusshare.00099/Trojan.Win32.Swisyn.bner-a84bf529aa988ee53ec1f430b2642f7929e8fe0dadfeb30e4e6044c18d0e3bd4 2013-09-18 01:43:16 ....A 211748 Virusshare.00099/Trojan.Win32.Swisyn.bner-b1ee98d7ea082c66c5101cc27f371f08bac47e6958a67cfe9eb2487caa34d191 2013-09-18 02:02:40 ....A 211792 Virusshare.00099/Trojan.Win32.Swisyn.bner-bb1f45b987d5de86f37e4a1cce634c7be7e0dc9ea13f19bfaa2b0e2b7c2262ae 2013-09-18 00:40:58 ....A 211985 Virusshare.00099/Trojan.Win32.Swisyn.bner-c1459ab0fed520a6121899266df49b6984a14089c370ca95dc39a5f52f03628f 2013-09-18 00:16:14 ....A 211944 Virusshare.00099/Trojan.Win32.Swisyn.bner-d8fe2eed29abc497860e98bff497bbc3000d20d09309a458565d3e78887f20be 2013-09-18 00:30:08 ....A 211895 Virusshare.00099/Trojan.Win32.Swisyn.bner-d963130c716f99f0522c7399a80e4d30ce5ee17fb17b88461d4a6f867989faf8 2013-09-18 01:44:26 ....A 211854 Virusshare.00099/Trojan.Win32.Swisyn.bner-da80c85d6ef877ccddd01ad72581cd74bc0845210285e76cc346b4939dd8b6ea 2013-09-18 01:55:46 ....A 211778 Virusshare.00099/Trojan.Win32.Swisyn.bner-de900e17b213a4c995923b43e58ec3f27e0ea36a40db2b652e9af6968ebc0b80 2013-09-18 01:35:18 ....A 211913 Virusshare.00099/Trojan.Win32.Swisyn.bner-df9e4106b639bad71f083902c02c521a07d2078ad192de7a52d88f022b36617d 2013-09-18 01:55:16 ....A 211881 Virusshare.00099/Trojan.Win32.Swisyn.bner-dfe70c47ea952bb7ef9661b8a57d736e6c3508f79aa5c3f6478f2f08f32607e1 2013-09-18 00:16:46 ....A 211933 Virusshare.00099/Trojan.Win32.Swisyn.bner-f5c2f335abe444910bfd8397d3c6aab02947f1d4b2520f73c3733b87047b74a6 2013-09-18 02:02:46 ....A 211819 Virusshare.00099/Trojan.Win32.Swisyn.bner-fa108b65c381bc4fd92f6023abb53656a5d21066f766a6feff53914697a6ece4 2013-09-18 01:17:34 ....A 579136 Virusshare.00099/Trojan.Win32.Swisyn.bsfc-8b7955eea4d4919238651fe5fd5ea0ceef90d4be8044bf463ac739e104b4eb8b 2013-09-18 00:08:06 ....A 254256 Virusshare.00099/Trojan.Win32.Swisyn.buds-8e14eb31e9e5fc06b617c7d44fb6774179add1a7f0bbb4bd5625732d21452c59 2013-09-18 00:35:02 ....A 75761 Virusshare.00099/Trojan.Win32.Swisyn.bvpz-e1f22b44fe9c80814c5dd2154b3dde2e1eec803dac14d9f090871e6997ef2924 2013-09-18 00:28:42 ....A 211819 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-996d3476ca263ceeac90875ce41717709677551e77a1e1d6b600ce537d51bcc0 2013-09-18 01:01:20 ....A 211901 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-bc090b7c34006db6ff8b4c0c0e8e9232db3cde606a471afd0a215d467ea7159e 2013-09-18 01:55:22 ....A 211879 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-c8521005d1bf5dea44238122dfbcccfd324cd395026d64cb8359dc03825ed563 2013-09-18 00:32:50 ....A 211919 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-c853fcf811b2f90175c0807f164ef485c7e8364f0bfaf884c5d65b6e96341c57 2013-09-18 00:41:30 ....A 281036 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-d5a409746980d43848f03569c9f1c1f2fc19de7cf0ed832980be05deae934c33 2013-09-18 01:56:20 ....A 211963 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-e3548435e79dc2b18e466424a47d15566dfed8e9cd780e1aa6366e147cffc8c0 2013-09-18 00:50:48 ....A 211926 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-f0dd4f7568e9ed8c2ecd6f288290f9471873100009f96201be4cee10c635e856 2013-09-18 00:04:18 ....A 211784 Virusshare.00099/Trojan.Win32.Swisyn.bwfd-f73a762e09f57df976b9c63d79791340fc50f1c9379943fe374da7f79be2c327 2013-09-18 01:00:22 ....A 205824 Virusshare.00099/Trojan.Win32.Swisyn.bwqc-c5f01569616143e7698762d508e6c4a06f4a2c4beb512499eb28165350d4cc45 2013-09-18 01:03:22 ....A 190976 Virusshare.00099/Trojan.Win32.Swisyn.caaw-c2ccd2fd08c6228aec02318c775d2cfa36b56984032fc70963d8a24def9233c7 2013-09-18 00:58:22 ....A 28672 Virusshare.00099/Trojan.Win32.Swisyn.cacm-da5091ab0b9cf3a452e3d21ee739b7906bd7219f996b98b6162da48f4de3a047 2013-09-18 01:30:44 ....A 8704 Virusshare.00099/Trojan.Win32.Swisyn.cacm-e4cce4aa8437c212e001d5f9cd0fa11badd4ff6943602526bf019d8a7aad7040 2013-09-18 01:04:02 ....A 393793 Virusshare.00099/Trojan.Win32.Swisyn.cakz-bf16b9da92b310e776e8c53662d0071bc3838e63f6782cc67585dfa7bb3df7c0 2013-09-18 01:46:42 ....A 299039 Virusshare.00099/Trojan.Win32.Swisyn.cbhx-86a6d1710bcc6d990f02d696c02c0406a910ee225eea2264a82add0f236a5455 2013-09-18 01:40:12 ....A 11306 Virusshare.00099/Trojan.Win32.Swisyn.cbhx-e1048c7a2f8ad9baf3db24acf3a9d5479ac89e5b68ad9ef08ce22c573754bff0 2013-09-18 02:07:26 ....A 90112 Virusshare.00099/Trojan.Win32.Swisyn.cbka-b04e0cdd8cdcfd2d4aefef52cf0c2e5040a1901d09e80918e3925206d99bf64f 2013-09-18 01:38:42 ....A 393216 Virusshare.00099/Trojan.Win32.Swisyn.ccn-eb0f9f63fab32658c81ff9ce0c49abfe985fa97d2250fe8580f22db99b0f2143 2013-09-18 01:19:32 ....A 177446 Virusshare.00099/Trojan.Win32.Swisyn.cioi-4334dfe28c905cf137cf28d49e3c26a39664203bcd445f543761ac413768db18 2013-09-18 01:52:42 ....A 212992 Virusshare.00099/Trojan.Win32.Swisyn.cioi-93c192251aa1c03b140273d83556ab00afdf133411c367b5be2f17830eaf481a 2013-09-18 01:05:00 ....A 282624 Virusshare.00099/Trojan.Win32.Swisyn.cioi-df1ffc1a9d02c8439a25053c0c1037f1a816ceeca52c8c21f681e55fa10eac83 2013-09-18 01:30:18 ....A 176094 Virusshare.00099/Trojan.Win32.Swisyn.cioi-e69874aa7cc974bf13c4dc77e376bcada8939a9efdff8cc0511dae60f6ce29a5 2013-09-18 01:28:26 ....A 183048 Virusshare.00099/Trojan.Win32.Swisyn.cioi-eb5a6649b3ada9626f92ca1ad550b50b479426fca37b5011b3942619ae83a771 2013-09-18 00:19:10 ....A 177446 Virusshare.00099/Trojan.Win32.Swisyn.cioi-f4b9dab3510eea499f160e9e6b257157e3c50e957d8329b66624c315b308b672 2013-09-18 00:46:26 ....A 724992 Virusshare.00099/Trojan.Win32.Swisyn.cjkn-e9483c36c8f4f74ea5efb4acec9a747739707b2e9e0652ac6f57bf367ef8cb08 2013-09-18 01:47:12 ....A 166400 Virusshare.00099/Trojan.Win32.Swisyn.cllw-b60e71407611ff6b6fa9bc1ab2ea1fb95d37d24e5083f4d183b79d8ddaf4cb7f 2013-09-18 00:27:04 ....A 186615 Virusshare.00099/Trojan.Win32.Swisyn.clpr-d9a52a092d139e72dd3954c81d9bf880cc789d0e2a405d6784d047d36f712a37 2013-09-18 01:53:54 ....A 7680 Virusshare.00099/Trojan.Win32.Swisyn.cmet-248b99699849516be2b5bc377ad092411d22784f5211b1d5c0abfaf1d5e1f76c 2013-09-18 01:16:02 ....A 125700 Virusshare.00099/Trojan.Win32.Swisyn.cmew-ce3329d261f204da9ac70022ee965c14e674cac8715aaf399b99053349712d8f 2013-09-18 01:57:56 ....A 745269 Virusshare.00099/Trojan.Win32.Swisyn.cmjd-e420af12c8886148c6672dcaac5261036fd33173e4bf8331c334babb4ab9fb2f 2013-09-18 01:02:58 ....A 130048 Virusshare.00099/Trojan.Win32.Swisyn.cpkf-da2e340a638dd21a81f957dc3a4a6f08b5dde6f0359bf5ac16a57cba907e6c44 2013-09-18 00:25:26 ....A 123392 Virusshare.00099/Trojan.Win32.Swisyn.cpkw-f05ac770a99d850a6177eea9b8aefaf3dd48faaf23a63a54feaefa42dd7a4b6c 2013-09-18 01:51:16 ....A 24576 Virusshare.00099/Trojan.Win32.Swisyn.cqep-ef76e94c482ef8f63613c83d8b5e29f6c2b669808b9fe8c098fdccc5814cfc80 2013-09-18 01:51:26 ....A 116741 Virusshare.00099/Trojan.Win32.Swisyn.cskk-a0e089aa3a91029fd0e11eb81199794778f7f5ad808c388c5a87cb2b41ab08b5 2013-09-18 02:03:26 ....A 98304 Virusshare.00099/Trojan.Win32.Swisyn.csre-ce5115f3894cd289d92206258ef13f5186e879e65296eb3dc0a086f41cf8911b 2013-09-18 00:35:22 ....A 20480 Virusshare.00099/Trojan.Win32.Swisyn.cxvp-529e594cbd0990c9fdead0f4147968df23ff3db6290d9d24e90bd14f75c4a056 2013-09-18 00:39:56 ....A 868352 Virusshare.00099/Trojan.Win32.Swisyn.cykc-21cc48d2ef931e6d34e3577029d4516ebed9589db3606459cd09af4981343af3 2013-09-18 01:32:06 ....A 116224 Virusshare.00099/Trojan.Win32.Swisyn.dbve-b8d1a7d75264e28d701f8ee0040990db2e5d24cc50d6c54044b6e63888bde9a1 2013-09-18 00:08:16 ....A 205589 Virusshare.00099/Trojan.Win32.Swisyn.dejs-1fb49a049cc27e6201c4230f24c761015cf6b924f939fef34ed93b4637a93e44 2013-09-18 00:48:04 ....A 24576 Virusshare.00099/Trojan.Win32.Swisyn.dpb-8ad15be197e45d1f8be5ed29c778fa68094e0e31ea0d6cf91f9e4bacdef3d7ed 2013-09-18 00:30:02 ....A 61440 Virusshare.00099/Trojan.Win32.Swisyn.ehw-d5e855c375e532010364bbab92c60d5685dff063d8e519db4717af8d9000ef24 2013-09-18 00:27:44 ....A 57344 Virusshare.00099/Trojan.Win32.Swisyn.fjx-87a0f292ae48d0d03615f2066ac2e07d6f8de531a8ad9edca5eb82ff9c090153 2013-09-18 00:27:38 ....A 69143 Virusshare.00099/Trojan.Win32.Swisyn.fkhx-b6f6a8fc0d7b6dffc58cb7b76359f7962cfffd99b09789ab69e69f07d95b5edd 2013-09-18 00:41:02 ....A 221167 Virusshare.00099/Trojan.Win32.Swisyn.foha-e793604bebcdc9ce10c94742e4b7f608f8005ab87b3159a7d483dbe47265eca5 2013-09-18 00:46:06 ....A 221174 Virusshare.00099/Trojan.Win32.Swisyn.foha-e84bebee0c8df783dd7f1d02eed74aa3aa06057693f61c3ce3854323d60c93ce 2013-09-18 00:20:58 ....A 50751 Virusshare.00099/Trojan.Win32.Swisyn.fokq-73ead56338b3c02e493faf49849869169a667709ed01c16840772c372d3bd615 2013-09-18 02:00:50 ....A 53205 Virusshare.00099/Trojan.Win32.Swisyn.fokq-d502971cfc1046fbf4cd2b9d381a007263ec0f17038b297c9732177d6c426f9a 2013-09-18 00:11:32 ....A 79548 Virusshare.00099/Trojan.Win32.Swisyn.fokq-f6b7af9ecbe3cf1dd6e055c698613eab3a368fe7988286a7292f846cc3342832 2013-09-18 00:07:00 ....A 271380 Virusshare.00099/Trojan.Win32.Swisyn.fprm-918b856c4a119807d038db4e76829dc8937e0081d60d4e84d69d3999baf55c2d 2013-09-18 01:04:14 ....A 172032 Virusshare.00099/Trojan.Win32.Swisyn.frmr-a64e6d86c251638a8c13b65e2612ca2c6da58d9a493d1a3ef5ad083dd692aec4 2013-09-18 00:33:26 ....A 21504 Virusshare.00099/Trojan.Win32.Swisyn.jbz-8bf70995562c35c024310e796eeae9e2d1a2510a235a6927b8123fa13dff9821 2013-09-18 00:58:16 ....A 93184 Virusshare.00099/Trojan.Win32.Swisyn.jyb-73c5074e6697c76aa65ca368110f058050b813243dd9a87b69e14edfa465dcee 2013-09-18 00:34:40 ....A 120832 Virusshare.00099/Trojan.Win32.Swisyn.jyb-f069a80261fb1306e970671939f1a7897527a7052f96c18c6cb9122c3c8a1fab 2013-09-18 01:26:20 ....A 36864 Virusshare.00099/Trojan.Win32.Swisyn.qby-8aa28cb780d9ccf32ed042e6ce061e4b62a25d7171dac353331166c818dfc2c9 2013-09-18 01:17:40 ....A 285696 Virusshare.00099/Trojan.Win32.Swisyn.tqo-b4421d462f65e1b9912b5e219be8164446a9df47b29da6a396fd30441bbd44d7 2013-09-18 00:33:38 ....A 233491 Virusshare.00099/Trojan.Win32.Swisyn.tqo-dad1163768fb2472e8c578e470508859de4fc320cd93857c46c39fcb699f3d7b 2013-09-18 01:22:38 ....A 283014 Virusshare.00099/Trojan.Win32.Swisyn.uyy-d7883157a2abf55f46be4e98327ea9a4314b762c4298616275bc01cc0ba16e38 2013-09-18 00:10:44 ....A 65580 Virusshare.00099/Trojan.Win32.Swisyn.xaw-8d5128ab05fda700d1ea904645b247c0612860fb33557395c4094eb0f3a9fdbd 2013-09-18 00:24:28 ....A 45056 Virusshare.00099/Trojan.Win32.Swisyn.xde-8198c8aa6f3d5610e0a464ffb85771600bc2a30e9c351492ac8747aad114b02f 2013-09-18 00:06:40 ....A 356352 Virusshare.00099/Trojan.Win32.Swizzor.b-0dccafd97461171cc66ae895d72000587f20d40caec9c984314df7e96f44bed5 2013-09-18 01:46:06 ....A 534528 Virusshare.00099/Trojan.Win32.Swizzor.b-1f792c5ff50b3d086a5d2dd19b56295d264644bf499f5c1e163896ed4b2ab97d 2013-09-18 01:12:18 ....A 720896 Virusshare.00099/Trojan.Win32.Swizzor.b-24818125c8e8c86d3055b190dbc14d40cf1de4d1f9ad33c0bd4d004402976826 2013-09-18 02:09:36 ....A 392704 Virusshare.00099/Trojan.Win32.Swizzor.b-3fa858bffc9c2e54ebb1bf3c038e2a3822f34482eee73fd78bd23aafc88974d5 2013-09-18 01:33:54 ....A 333312 Virusshare.00099/Trojan.Win32.Swizzor.b-61567570a3f7fae2fd58b96cff07f605591525e5fd7a2d10b995dadd0f07162b 2013-09-18 01:18:48 ....A 708608 Virusshare.00099/Trojan.Win32.Swizzor.b-75b60ed9c536f1620568e82b22f65669e75d2f007fbdc288946191c08d19eb49 2013-09-18 00:38:24 ....A 458752 Virusshare.00099/Trojan.Win32.Swizzor.b-75c474692ae5f6bee2aa792458cd4f65a57a783acd052d6f6e86a9675034e342 2013-09-18 00:38:26 ....A 502784 Virusshare.00099/Trojan.Win32.Swizzor.b-81eee8ef15e69583dee714e0a92914dee089d04566c6a1549a9297c64fbf24ad 2013-09-18 01:55:50 ....A 497664 Virusshare.00099/Trojan.Win32.Swizzor.b-894d4ba01313f203ebf9fb1e91f4716a4b1d27c44827d6b08660c465cc2312c3 2013-09-18 01:06:42 ....A 736256 Virusshare.00099/Trojan.Win32.Swizzor.b-8952cec2a2a61dab4eb36cf6c07f6ec3e09d12966755cbce8a4285483f38258b 2013-09-18 00:29:02 ....A 546304 Virusshare.00099/Trojan.Win32.Swizzor.b-98c36a4a019ad72a029dab4d24b05dbc428dcf1bd22440112fd5ab14a6757dd6 2013-09-18 01:54:54 ....A 524288 Virusshare.00099/Trojan.Win32.Swizzor.b-99506b12362c9ccf8876e9172d8fbd6e5242b4ec46fa30ba020c03791d1cc8fd 2013-09-18 01:08:04 ....A 835584 Virusshare.00099/Trojan.Win32.Swizzor.b-a34555f1928979f85f6a00c96367f06cd701dea3ca787297c752b3276116be76 2013-09-18 01:35:42 ....A 468480 Virusshare.00099/Trojan.Win32.Swizzor.b-b3c3fe23dd0f553ab6e75a1a5d56efb4ed1f4a484bb606e72f8d7f12b6514624 2013-09-18 00:52:00 ....A 800256 Virusshare.00099/Trojan.Win32.Swizzor.b-b73a46413cc87fbe7c08ca351fb408bdd3c945affe60fc7307ca3b11e7f30792 2013-09-18 01:01:18 ....A 1029632 Virusshare.00099/Trojan.Win32.Swizzor.b-b9fc2f4525c7272c4b221b60764b98d5c653984caeecf32b9f712b98e6f43332 2013-09-18 00:25:54 ....A 1069568 Virusshare.00099/Trojan.Win32.Swizzor.b-bad55de1cbc3e5564e9add28d22a7e5eaabf9e275e8c48ee7506b7c9153d7374 2013-09-18 00:12:28 ....A 560128 Virusshare.00099/Trojan.Win32.Swizzor.b-bb4a75c6e1e13a1ed53f75906ab467abf5aa4590d3717cbb8a73f89075b19c00 2013-09-18 01:41:34 ....A 348672 Virusshare.00099/Trojan.Win32.Swizzor.b-c214af45d23645e28e5060957e1a05682ae512580510e5758098e53535c54541 2013-09-18 01:05:58 ....A 794624 Virusshare.00099/Trojan.Win32.Swizzor.b-c2df8554d90951a767a58dcf82bc0f6362c5f0f9c464a47a018d20172628425f 2013-09-18 01:23:10 ....A 761856 Virusshare.00099/Trojan.Win32.Swizzor.b-c2f0c476253945ecbae10e8b0b151110f3446936042c7afd09b9f1ed560eadb6 2013-09-18 01:53:52 ....A 326656 Virusshare.00099/Trojan.Win32.Swizzor.b-cb01676494acd3ff8f3ad40b736035a99ecfb2033b3f20f3ed821220d91c660b 2013-09-18 00:47:28 ....A 275968 Virusshare.00099/Trojan.Win32.Swizzor.b-cd95a91d2c6857f5da97da56874f1fa731182b2e7d6942f88c3b641d5573e2c2 2013-09-18 01:43:46 ....A 319488 Virusshare.00099/Trojan.Win32.Swizzor.b-d2af6d7f8861c2901406e10d190b9b83f3a04242913c7f73946bade8d3d078fb 2013-09-18 00:04:02 ....A 464384 Virusshare.00099/Trojan.Win32.Swizzor.b-d7b922a85e9337fba7f80b87b2aeca40d4ba131b33cb6162793f76e6e86e03c7 2013-09-18 01:34:40 ....A 552960 Virusshare.00099/Trojan.Win32.Swizzor.b-d8b1fc0224d1978693a567d772d0615a1d761cc8be4371c5664aa1b96c6c1c3e 2013-09-18 01:07:04 ....A 393216 Virusshare.00099/Trojan.Win32.Swizzor.b-dd7ba3a9a2e2685a7d2b5090e5a4c8c97f346a41aff631e8696b21d2c9472e45 2013-09-18 01:10:12 ....A 1061888 Virusshare.00099/Trojan.Win32.Swizzor.b-df8a006549d36ea86852711af92bdf7c8997e677c59d9ee1761d9c51e5fc69b3 2013-09-18 01:12:20 ....A 480256 Virusshare.00099/Trojan.Win32.Swizzor.b-e2e63651d204128f8b91ddbdd8099354c78a3c7a8621023333d2e006a119deea 2013-09-18 00:05:26 ....A 523264 Virusshare.00099/Trojan.Win32.Swizzor.b-e3ecb8de14b0c2bbce80941375db0cc4b08d07c037a9d4d8a7329ee67aa920eb 2013-09-18 00:25:52 ....A 292352 Virusshare.00099/Trojan.Win32.Swizzor.b-e70377e51d5fa23fba0a0ead6d36c14bfd9f968dff3dd81b825fc12e385a2902 2013-09-18 00:58:26 ....A 518144 Virusshare.00099/Trojan.Win32.Swizzor.b-e78548c2f169b61cbc4bc8b0db9a37d5be1edfcb31d64722354f227dddda5111 2013-09-18 00:37:14 ....A 514048 Virusshare.00099/Trojan.Win32.Swizzor.b-ea03898898683b34ac576c0527720303f43b3d4837695bfc017e39caa8c2e3c0 2013-09-18 01:43:34 ....A 556544 Virusshare.00099/Trojan.Win32.Swizzor.b-f5902528d63221ef43e5da51a10bcb3285a1a580eda94f7298cf2e20fef63801 2013-09-18 00:46:46 ....A 266240 Virusshare.00099/Trojan.Win32.Swizzor.c-15419277cf68af62270ed9c2559da266b3cd383685ccade265fb148fa44acc2e 2013-09-18 00:15:24 ....A 716800 Virusshare.00099/Trojan.Win32.Swizzor.c-741139c2b2db972a72960a9b71f037af709ac5950896a6c7264138cf62cc2109 2013-09-18 00:09:14 ....A 249856 Virusshare.00099/Trojan.Win32.Swizzor.c-8542b3d95acdc20fc56771d8b9903b9740be09bf8f4a0964b5d90b048afac244 2013-09-18 01:13:06 ....A 671744 Virusshare.00099/Trojan.Win32.Swizzor.c-8939bca22bbcfe1c105140eaed4a598496ba8ada01579576824a14d97c85d1fe 2013-09-18 01:10:58 ....A 446464 Virusshare.00099/Trojan.Win32.Swizzor.c-91897021e6f69844d2c75917a21cb8b8753bf93d4e0a411699ce6438cf5ae63c 2013-09-18 00:55:58 ....A 475136 Virusshare.00099/Trojan.Win32.Swizzor.c-aa9ecf55bb015ffcb6e79b530d608d0ec0a3be263fa72b7011b14488abc560d8 2013-09-18 01:17:48 ....A 737280 Virusshare.00099/Trojan.Win32.Swizzor.c-abbb72cb0bb13c06161122d6653241de148c9322ed869e68dd0c4f109848147e 2013-09-18 00:31:50 ....A 733184 Virusshare.00099/Trojan.Win32.Swizzor.c-d1cc5d55958b91670e33ee54076201c1a975704675c6f8ab97af8471ad3c6b77 2013-09-18 01:04:38 ....A 733184 Virusshare.00099/Trojan.Win32.Swizzor.c-d7fc673e5a0e4630c03934a557a0b2e5b227a85184d3fcdee1b28bc913579520 2013-09-18 01:14:08 ....A 479232 Virusshare.00099/Trojan.Win32.Swizzor.c-dd6088061f3308e7f4cd77ecf733ac78f3aa8d03526ef55fb259d811928f008d 2013-09-18 00:26:26 ....A 311296 Virusshare.00099/Trojan.Win32.Swizzor.c-dea1524ae748752cd92c3351198599b1a9cdb0197c85bd81bdc23445f345527a 2013-09-18 00:11:20 ....A 229376 Virusshare.00099/Trojan.Win32.Swizzor.c-e74d83eac950d0dd63a59702adba9fe2d570fdb81458bf1a4420214161c3c990 2013-09-18 00:48:30 ....A 762880 Virusshare.00099/Trojan.Win32.Swizzor.c-e7f53bddf9027c6df7b70b7d826408ea8bb4224eb6d18eaa26a7bcb665f083b9 2013-09-18 01:05:26 ....A 598016 Virusshare.00099/Trojan.Win32.Swizzor.c-ea2f48205fd507b49761c542b4701fdf52bebff85565a530f940d5f1e4dac586 2013-09-18 01:40:26 ....A 266240 Virusshare.00099/Trojan.Win32.Swizzor.d-44037c183e7b53936d24c81dbb7bfc4bb06df778d07883e8547699c57d450f45 2013-09-18 02:00:58 ....A 483328 Virusshare.00099/Trojan.Win32.Swizzor.d-61e9732a3de5f0d9ca44d144a1759b1a06e517ceb2e8f5f0d6220ca595ec6b80 2013-09-18 01:49:12 ....A 307200 Virusshare.00099/Trojan.Win32.Swizzor.d-77e41f9041a7b1794c6def1ac47f02a38f5e748521eb285edf1bf3a4d0ca7e70 2013-09-18 00:33:24 ....A 741376 Virusshare.00099/Trojan.Win32.Swizzor.d-796c2f4a66307028c83730c8ee26128b11984579d84cb11f19325e64eb798dc3 2013-09-18 01:33:20 ....A 442368 Virusshare.00099/Trojan.Win32.Swizzor.d-936c5fe7416df6f37d751b954db91c078636343f81f3756a680ad724a91d4d75 2013-09-18 01:03:44 ....A 290816 Virusshare.00099/Trojan.Win32.Swizzor.d-a65dbc1b8bbbf937863bf085dd1bad0865df42940b0eba6bcdaf865928375d58 2013-09-18 01:37:12 ....A 638976 Virusshare.00099/Trojan.Win32.Swizzor.d-c156802e761a4afd497c5ef78b857b02f01eeb1badb994f97a489fcedc53ed1f 2013-09-18 01:50:24 ....A 466944 Virusshare.00099/Trojan.Win32.Swizzor.d-cf612fc40e8e2adfe96d1d38d5fe855d06168f16115b94f9802b39a19d6cb2b6 2013-09-18 01:54:42 ....A 647168 Virusshare.00099/Trojan.Win32.Swizzor.d-d97bc391f4f0e9233119bedd576942e12ee407a94f0831903ff995247fafd518 2013-09-18 01:28:04 ....A 263168 Virusshare.00099/Trojan.Win32.Swizzor.d-dbb105c6fef553b94e4cf108cb30ea6f77357a30e02e4d82ee62640618188677 2013-09-18 00:31:06 ....A 446976 Virusshare.00099/Trojan.Win32.Swizzor.d-ddb9f824d4d4bfa21ec91cfb2bb7de9681e402b64805155ac0c563dbcc809074 2013-09-18 01:20:32 ....A 499712 Virusshare.00099/Trojan.Win32.Swizzor.d-e1952943f0409f51a07369444fc29ad2730c6d5aef6dbb2d7cde500cd1e109f1 2013-09-18 00:25:40 ....A 483328 Virusshare.00099/Trojan.Win32.Swizzor.d-e1af1611f48954c2b2676da116431c07a5210012acf1cff02b76709cfd44163b 2013-09-18 01:10:44 ....A 720896 Virusshare.00099/Trojan.Win32.Swizzor.d-ea250bfceec8ee26bc589709a062a399c168821c422474d135c590d4ad742f58 2013-09-18 00:35:30 ....A 319488 Virusshare.00099/Trojan.Win32.Swizzor.d-effec8dec5b2c459094a51b5d3d5656aa55a63f39db6dc3c28a8e3dd85dc5ea8 2013-09-18 01:20:02 ....A 720896 Virusshare.00099/Trojan.Win32.Swizzor.d-f6a79de7974a069c6c38e777b53107f17afd02d0ee29e950b24de9eed24e6e08 2013-09-18 01:21:58 ....A 610304 Virusshare.00099/Trojan.Win32.Swizzor.e-5311fb4adec0c78a36fd1f5955bbabc8c38a0a5ed91e34776a986d7de651b36f 2013-09-18 01:02:12 ....A 429056 Virusshare.00099/Trojan.Win32.Swizzor.e-86ddbc3028b80f6f31ac30c43f1e6894eb51a971a70de05d0065b3d90e5f7b5d 2013-09-18 00:05:10 ....A 262144 Virusshare.00099/Trojan.Win32.Swizzor.e-8700b1bd02f5ba339c994807c46e265b82abaac724dea4097674b6aacba06c13 2013-09-18 01:18:52 ....A 581632 Virusshare.00099/Trojan.Win32.Swizzor.e-b6e04e273234d190b9faf679d5a4a745c26ef389983218fae5e1f5c730585fd6 2013-09-18 00:53:20 ....A 581632 Virusshare.00099/Trojan.Win32.Swizzor.e-cf4b61742d92bc9097800230b2b46b4e8acb60e2821f07b37d4eca18136d9690 2013-09-18 01:15:46 ....A 352768 Virusshare.00099/Trojan.Win32.Swizzor.e-dfb6334d7da2f234e13dd5107d8263a3ec4fa384fe716a575bec132ad20aecf2 2013-09-18 01:12:58 ....A 307200 Virusshare.00099/Trojan.Win32.Swizzor.e-f0e7012eb7827251dd1781eb1b6dd5a9cdb0082ad778c5b76dc8286857bcd69a 2013-09-18 01:02:52 ....A 524288 Virusshare.00099/Trojan.Win32.Swizzor.e-f7293125dc2ea36e4a0c1acc0441a570616fb112bbb5dc2a608bc9915952e81d 2013-09-18 00:12:04 ....A 811008 Virusshare.00099/Trojan.Win32.Swizzor.giiq-fc6d9310a15ab4a750b5095a7ba44a8da0dbcf8badaf65e2efb530c543134ade 2013-09-18 00:24:08 ....A 778240 Virusshare.00099/Trojan.Win32.Swizzor.vuw-df94f8cc294dc332d785aeb3b9a16a9f33a1407fba34291f6c7c0b4164a5a63d 2013-09-18 00:04:00 ....A 47120 Virusshare.00099/Trojan.Win32.TDSS.apij-ecc5fc15c79aea9c5274da34fa642be3c3193e49c3f36477fbbe35f6a4aff953 2013-09-18 00:33:40 ....A 253952 Virusshare.00099/Trojan.Win32.TDSS.avhi-c5b5d74df6540f916d997ebf3cf1414de75fb6edbad907ffb7b5e0f0ebee535f 2013-09-18 00:47:48 ....A 89600 Virusshare.00099/Trojan.Win32.TDSS.bbbt-eb563d8c9c58466a4fb38d1877eda17a631c63eba317f1365664b36f3acc232a 2013-09-18 01:28:06 ....A 69632 Virusshare.00099/Trojan.Win32.TDSS.beea-3e428cb433f7cd28b99ad52e6c74001fe4f9b883194051e1ff94cda890c36398 2013-09-18 00:31:38 ....A 100960 Virusshare.00099/Trojan.Win32.TDSS.beea-c0de2c24749d75929df03fedbbc9c6a5ae9275d5ece43ba4e06ed234c8a34a7e 2013-09-18 00:05:02 ....A 50474 Virusshare.00099/Trojan.Win32.TDSS.beeb-b65bb4ea76da0507c7538477e7efe4daf35bbc71e96f0f04f9ca8f35f5a5b490 2013-09-18 01:43:46 ....A 80896 Virusshare.00099/Trojan.Win32.TDSS.beeb-ba5e6b2cf180caa287e12a2bd7efed002e3bde421ff6a50b166f826646a3a756 2013-09-18 00:08:38 ....A 29563 Virusshare.00099/Trojan.Win32.TDSS.beeb-c0bba569cb4e2b199fa11dda9c3c28cd2c1258c5969bfa161778eb5cfc2fb739 2013-09-18 01:14:32 ....A 68608 Virusshare.00099/Trojan.Win32.TDSS.beeb-d2db1fb0ba2b660cfec01590f52101eb8204f8630431ebe595f957eb7ed3c0ac 2013-09-18 01:52:02 ....A 50344 Virusshare.00099/Trojan.Win32.TDSS.beeb-fbcd9a9e9da8d1f9f7f9b364389dc366214fa2e4f77a748f455d0a4bb588b2a5 2013-09-18 00:21:48 ....A 121344 Virusshare.00099/Trojan.Win32.TDSS.blgl-89f50d85fa7acce4881e2cbb10dc169e8cce8f2316182fa92e084dda7a5d9d6a 2013-09-18 00:52:42 ....A 160056 Virusshare.00099/Trojan.Win32.TDSS.brqg-146e67ba75d26800b1a0e9d293366d10c00382be49c94e27804a66ceeba4aafc 2013-09-18 02:06:58 ....A 58062 Virusshare.00099/Trojan.Win32.TDSS.brqg-ad8f6045e4cfd11c6757da3d57f77a99abdc8cce991a889ef6e5660303c32a96 2013-09-18 00:02:26 ....A 196222 Virusshare.00099/Trojan.Win32.TDSS.brqg-b02cdec639cea8f49fe7cbe8bb4b67732eabccae65bf3d69e474f374492fc8d7 2013-09-18 01:54:22 ....A 291412 Virusshare.00099/Trojan.Win32.TDSS.idgm-de8ed578d3c528817d85d2518c26b67329803c7e7a1469da847248c440c35143 2013-09-18 00:24:24 ....A 86016 Virusshare.00099/Trojan.Win32.TDSS.ilup-a0632a407b191768b6bd09bdea8461efa1b65cc09753b4ce08645b2b01b38ec8 2013-09-18 01:28:06 ....A 897024 Virusshare.00099/Trojan.Win32.TDSS.rgbs-8b072d7812d3a5da08d730b3968d5bd34491c22e6ffa2b8b87adecf9563b684b 2013-09-18 00:43:58 ....A 94720 Virusshare.00099/Trojan.Win32.TDSS.xnj-835db3391497b08f4e1b1c706f5db2044a7f0491755689abadf151812454fb8c 2013-09-18 00:26:06 ....A 32576 Virusshare.00099/Trojan.Win32.Taobho.cb-33a0d01266b0bb1b91ed0244392176e4590fb4a7837b4ab0eb1ab3624335988e 2013-09-18 01:19:30 ....A 33400 Virusshare.00099/Trojan.Win32.Taobho.ce-e18ff2ae5bc8a6e1d0de75a2d3b775af52587916bfe793f6759d1e5fa6fe36d7 2013-09-18 01:44:28 ....A 34112 Virusshare.00099/Trojan.Win32.Taobho.fi-c552562d900fe3261b7a5502174dbe42b3e19e493f596b44e63f6ee3cfe5207c 2013-09-18 01:13:36 ....A 152696 Virusshare.00099/Trojan.Win32.Taobho.svw-d2ee7f1588b2c4a64457ad25a67df124b9f91a916f8ff7734e18518704aba0b9 2013-09-18 01:37:36 ....A 32568 Virusshare.00099/Trojan.Win32.Taobho.swx-0bf2c8c98c8f73c626dbe8dfab98e433b4c84744ca614cd7de860ff8b270feea 2013-09-18 00:53:18 ....A 6256641 Virusshare.00099/Trojan.Win32.Temr.prw-377ccfa6f1afb9e653dbad69fe5234f6f5504e43e249981102db30111b32a5ed 2013-09-18 00:28:16 ....A 13312 Virusshare.00099/Trojan.Win32.Tens.as-e6aad7b3ad2a6468645522005e3219eb608cf494d88e7934dd25d11947d5f4de 2013-09-18 02:01:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-148859a5f25773b1f433541100808b371e492856925439345aa358c1116b0265 2013-09-18 01:40:34 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-1493856ace965ef2e3ce68cfdabb943675a9793cc5ad88bd8d334cacbd356e6b 2013-09-18 02:09:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-238532075720ae1981a68f208159bee02aa6aa7d1d6447903fccf96e5b4d23e7 2013-09-18 00:54:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-24002935fb280a6b2fa6a57cb8f104468c6aaf3d7ad37310a477bbfd5898909a 2013-09-18 02:00:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-240fc75612868d5cfacb522abc4ccd462568f9868bbffba9d66005f12fda9d17 2013-09-18 01:23:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-247c9985635fe46b4ee4a2209aa7f10d91d18a5185506f8b3a65f8a0937a4e96 2013-09-18 01:00:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-332b3ae43356c707e0af662ad1d5da26abc19fa1b60b2fa0e25c89fb4c0cbb50 2013-09-18 02:03:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-334c1415d25669f3ffb27c18a80f766112da10b6fcef1b8ef08324b6a57687eb 2013-09-18 01:48:46 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-335f5ab567289a1abc6191f8806fe2a42e8954d15905216721e5fec448b4c338 2013-09-18 01:39:46 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-3437fd6dd76ffc444e2a29d89bae604e11b60c507cf1dc912f45417c4bb18cfc 2013-09-18 01:02:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-346f55997953f2d2a65454c493550dd751248931d3f02993b1437b0cda36373f 2013-09-18 01:10:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-427bf0ffd26d27850376966a6a8432372f2279f9b02b04bce345746c70c07cb1 2013-09-18 02:01:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-43420c86e8a5a12c9576dd40b962ad4d6721458ec3d905309c03df46bb828f54 2013-09-18 01:06:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-4348b622dca861ec84e49ccfadfcf354f9b7b21a3445e3a5b24367db679bc84c 2013-09-18 00:36:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-43530a4b0da66a469ba3fc0d98adb787c3f203aecc43d87ad531bc969bcd0df8 2013-09-18 01:59:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-43852bc55106ddbcb7ab97951fdf2c0e6642832de0bf36dafec1bb234762a776 2013-09-18 01:26:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-442a23aa72a68be52374c4b7267a789f858955ef3d510b2b9e36c1d031d9ad96 2013-09-18 01:41:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-5332601617a38283f76a196c4e8700327a34007ddc76214a6f127c9d0fec097c 2013-09-18 01:45:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-53674f581788eb6d4dd8883ea038387839baaba5a744a7c0fa693583b8b04668 2013-09-18 01:43:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-56ca4e05f6c4871c64ee6c031dcbf31e9ecdf307b86f2b67b1751109f1baf2fd 2013-09-18 01:47:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-5758b5843a64cece28802c470d88016fdbaf74fcf8b300c8afdae70bd2b79a9c 2013-09-18 01:47:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-5f51678f6c85538221eebf8470afeb6e5d12d2c11662b6ac7d6dd2bea64004c5 2013-09-18 02:09:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-619482a5107ffbd7b765edaa38110bca823d947faaad020e11dec77dfb62cf70 2013-09-18 00:11:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-61c1a50b19bb3ca208599e8e9118622f00d2060083c2402e2f2c36874a738bc3 2013-09-18 01:49:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-61cac53223b9b15152978c90391411a0a963faa693801ff8dbf8abce5244fc88 2013-09-18 01:47:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-6291c1127d7025993da59cffe77de583d108cdee8f3b6529d3a17495e38044ef 2013-09-18 02:06:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-639c4295faff6549245133e316acf57ae8970ce96738a4b5c1d81f124ae809b8 2013-09-18 00:55:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-63f075fb1ab64871a5b4c186fd72602aa557d11d8e465ff3cfe390eab5df43df 2013-09-18 01:42:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-66ef4a381bf37048c9cd2a00d8a14170cb3070bde738b17b8d77820d1489282c 2013-09-18 02:00:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-6722d1d98daaf952571e01140f8ccc5b7ad5f8ca1bec25ea49033dd8191fbdc1 2013-09-18 01:59:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-678079b2b583f22163622454c081c53a7f78e7dd141a86f4d0ae35d4761e36c2 2013-09-18 00:52:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-6a154c9d115d3499c33814752f176d226df804b539dcec21c1c140d267e817be 2013-09-18 02:01:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-6bb99c5b6387cb38938ef80f1b88a253c6713c1ea249ebdd9ed7edb63f0943ea 2013-09-18 00:30:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-6cddc87369e0a58789471d9477331e9586cea079e7c487064a8b1991b732dcbc 2013-09-18 01:19:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-7085793e98ca377939142a5930d889c93627aa78c993e92202d6b9a657e55912 2013-09-18 00:57:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-708e845d38d4da178728e52c60cf6c60fdb1d96e89a9c8fc6878bef39fd9eba5 2013-09-18 00:58:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-7372dec25465265e294eb7ad1ad35aaf8f238609fff83b799670ac137230f3c3 2013-09-18 00:39:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-73a539bbfd5c380913fb24313406c5c9a89570999c2c3b825056a3ccedee4bbc 2013-09-18 00:19:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-743d92c2ef00f037d9dc181a0233c13cb87dd37a15443977efbdf10591b88fa5 2013-09-18 01:59:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-748b0f0eacd198d5d82ec3a6e634cf7a870aeab61c4c6d14b7ea1f470174b8fb 2013-09-18 02:00:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-74aa0af529024855b9603916362134a490045030da03d5600df76199065fd481 2013-09-18 01:30:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-76b76df40e8f1b0d4b5b257a6b2344d8d51955872913e4dd685ea1c5f4060fa9 2013-09-18 00:25:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-774d091ffea87db3b76a07a42ab0ec03b37e2f875c56d11d7a0eac24530a6ec4 2013-09-18 01:54:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-77713f1e02cd97e631d5fdfc20ae41390c384acbb8e9586d44661da4cf657a5e 2013-09-18 00:06:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-778102b6439510e7c8736e039b1325e640ff68e776144c890d959c16ceea5cb4 2013-09-18 01:58:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-779a6fbd7d60e0e1e3c8f9bb59d40aca926b011ba1e8847097188720b9e1ac23 2013-09-18 01:06:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-791c4e431f6b82d3ec7c48c9a4cc86e23cf5dfb993f608c220886e8b570edab7 2013-09-18 01:56:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-798241ae2f71de5e1db49edcaadee4063c8c086948d2f71a5eb30e1733018d8e 2013-09-18 00:05:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-7b9962545004101048a0e9ef6d278b570d10f2c1c9072a94902efade55950350 2013-09-18 02:01:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-7e9a80326de3f721d7418b925c48abe5ef9dc2c6fa3b28697122cb411a319846 2013-09-18 01:46:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-7fa6e3fbc80f6515693e3c6313e6405c00292ab0fe4e4735e195c88b96cc4a6a 2013-09-18 02:06:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-803687afadbab4c0dcc19b57eeb95e921cb3b684adccb1704e1aa1494ed12d18 2013-09-18 00:30:46 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-80455880edfcf4d3415ea7cebf9a82ddba6e95d6299e2f5985d6f26dbc2ea7f9 2013-09-18 02:06:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-8052a708a4da70522808346b36d50de81e5256e1e1fe71fbbc6c50333b206334 2013-09-18 01:43:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-8063400b4fa41edc66219d41c129c27f4495f77354aefba512abdfcd257a56f3 2013-09-18 01:30:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-80e9bad186484e82e810f04646598ed97f3ae96e5db3ced577b5c9452ee08b96 2013-09-18 01:36:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-81362e0a4ae64a3abae60991e116b87f95b4b65f662241f1fbbf498e4d2a656e 2013-09-18 00:09:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-81998087cbcd6be5a176e4afab9d4897a677778d0da75e7c4670d229c7b16a7d 2013-09-18 02:10:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-829b08b29106f450870193284769019ce1f4066580e5e7b6f14911c27e2810e1 2013-09-18 01:07:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-82a5bf8de549abaae721c06e9e3eaea323a29fff412aa7463e06fc1c919d621d 2013-09-18 00:20:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-82d7962229c03ef2b057ac51ac77ff26de3745d77fd8701bc294e5175d38cb1f 2013-09-18 01:43:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-8315e2bdb5eefa045e840e570004decf09919958820932363c9beeb3849c4098 2013-09-18 01:47:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-83dba48d69ee9ec6eb5f7a576c28c1108cbf7ffb326d8ea981d84ce6efbb181f 2013-09-18 01:18:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-858d44c1e6fac12061ee58be5ee772e617baf5e81480e6d83177aa9da2e59d5c 2013-09-18 00:55:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-867e27d2334393f13de112383e93eeb81181c737da9e4d3de4cb7a93abf32a1b 2013-09-18 00:32:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-86be581671875dc19a07a5db9a2e7610e0b7ac65171c066f184437134e0d5af7 2013-09-18 00:55:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-86d112bd83bbeb545fbd4634d9f086acf6c52669f6d46a564053f54570ccdf2d 2013-09-18 02:06:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-870c1c3c5ad3f661a0fe8c355cb4242341e089a65047411158c38d9b1d8b3f0e 2013-09-18 01:41:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-870cab88564057ded3965757628a16db63cc3b48ad8c0043683a767318e7a132 2013-09-18 00:20:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-872194c3deae51a25e81af4221736125b0aa9a1457666350f2a029e3b924b7cf 2013-09-18 02:09:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-87e39f8ff592ea57d9afd0b3596adbaee423c8bf5346f51726d8c5e5e0804b23 2013-09-18 01:42:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-884f36a4cdf217ded157d13561af4d8a120e68f22c19ee3e409b8022bc237f07 2013-09-18 01:27:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-88916f7cc6be96f474a8d872430c51824f1bba6c9e6619ad26b63a6d07225ea1 2013-09-18 01:37:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-88d3687321591d35a4d7e1ff2f6d2f0e76a172a6323b3d2ca7b64a1afc1eb99a 2013-09-18 01:58:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-893885fdb43d0994f41931da875161dc2f3602157582204bdb91e2e5767806e6 2013-09-18 01:47:34 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-89ce415095e16e688a02243e5ff001bb28634e648b8e01e5a06cb0d9918f2993 2013-09-18 01:37:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-89e94e8365f8c69a11ead5de3fff38b949215be3c9ef3a74e0d9cbe57a8d5416 2013-09-18 02:10:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-8a19c365033627c28cb195554ac3bec8ba5109be96bd262aa9d0067117abfde5 2013-09-18 01:55:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-8d0a2f5b0a824cabca1b0a673f086e930bcf85ff68722a616057a28b30a48fa7 2013-09-18 00:35:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-8e10d9cf04d8ec82ce6de4c34e8a18fda3ca30cae4f84661c44efd351439a2e1 2013-09-18 01:13:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-8e1791b2482cc7f47e1235efe67e1898a7ed4f6d93fd5ee1adc336eb6be6e9fe 2013-09-18 00:15:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-90043c2caece906102c977ca817a17429787c1161e1dfb89a825932d60c17056 2013-09-18 01:00:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9011a57fe9f20081bc4a204338fb38ba141ed20a417b60d85e51b89b61c43626 2013-09-18 00:49:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-907281cf97c2d7d6585f4882e9822d917c13b9e17cadd486893efc19090b9c4a 2013-09-18 01:58:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-909d82f15f54f3876eb991d67852f7a956b5cde47c23c76eeb2b08a80e3734bb 2013-09-18 00:57:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9133d959bd6ca137a898a61cb91a871164a15114ee9801e7aaba73dc4774282a 2013-09-18 01:17:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-914483b2b30661ec2553ea895b8f2c0630f5d239072668ac875b81700c863da7 2013-09-18 00:57:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9159486b9f34577c8a2540a99a794a71fbc8119e03b3012a3f755d40a79db09e 2013-09-18 00:20:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-918bc3197e0b02f9dc819e72c6906b2a6bb0f18afc8ce1ff04d0f7aa7dea335c 2013-09-18 01:36:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-91997425a8c0b8c111e794d91e69f41962797e0dcb00e7c6a7d99a63cd0226b1 2013-09-18 02:06:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9238f8041e57e9c5c44be81892bc83c5aac599013965ebb74647269d991940f3 2013-09-18 00:29:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-92a0f2933719ece45579542e69ee28222de227b0c15baab36910a8015c5c8309 2013-09-18 00:16:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-92a6857dacd71c035e1b5a7b6498c69b2b197ae0f88e6cf013313878a0486c8d 2013-09-18 00:08:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-92f9a2f89169ad4e434ee8ec5ff0dee9933bcbcf7dc89c149f9c301d4fd098c6 2013-09-18 01:15:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-93213263f571d2667d7977079a4f40af549b1ff20b515d4accf8166adaf1cc4f 2013-09-18 00:11:34 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9342ff97a031d72126cd5d15c4eb0e74ec2e512d34f67c6c86d9707592822332 2013-09-18 01:49:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-939caf7fddc79e2d83f918bf314292f03eed0d70617a13aa1ef0ead773f0ee77 2013-09-18 00:54:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-94132aa7fd8fa2fc46217beca4eee2d3141694f15556e46a05db0be20c71c79d 2013-09-18 02:06:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-94346d8a234172db15b41dbf79a30b24fefb1176238e1ac50976cdf699a7000f 2013-09-18 01:46:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-947f5ea6f72dae40f1fcbcdc1b734e9165ea41aaee13e3a49fdddead46a3f932 2013-09-18 01:01:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-96617a2d71bee8d5b0eeebdbfd381949af8c032def213561dae50d867f2c5e6e 2013-09-18 02:05:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9667410b87cf9c18613b71bba843d577a68e26ebdb9bff754b41dc7f06e50aa5 2013-09-18 00:10:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-96907612cb000a7208a99ebd7f05bb81f81ce403e15ee2b613274d153e596bc6 2013-09-18 01:14:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-96bcfecee081bc8504f33413aed21d371eeb1b464753fb8fbe3e2b157b2484b8 2013-09-18 00:30:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-97144b9e82bd594a75a865e3ebb29dd96c728a86d0f3e0505bc92c879b1862e5 2013-09-18 02:07:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9731a2438ed16d999c1c35a39d692f6918a6681ea2ba31bf4e85c63762bfa8ee 2013-09-18 01:15:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-97e2fb2ee63fb65cec4a397b3465748bdd37d995a755d91ad16f65a230838366 2013-09-18 00:49:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-98172fc2b9b831e7443cd9c2823e06d5bbebb1ce6b7b3e12d00ab73abba51bea 2013-09-18 01:24:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-98423ffca906924914743683586471048b0095a2502fc09f9938a3d55216be7a 2013-09-18 02:01:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-98c583e84205036505ed4deccf5326bbe77fc5fffa3ee7de72d545f728fc1dcb 2013-09-18 01:51:46 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-98f62b11f2f7e6db1704a0b7528c52dac668334f5cb6707f4baabd7203ddfbf6 2013-09-18 01:09:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-99486c81766c8235438b064bf6aa627c8fd272ad58efe38c420e80981db0c3f7 2013-09-18 02:00:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-99784e68ad8a0b72fb85992248abb10fbe08603c7bd1d599c94f2cee320cf1b2 2013-09-18 01:40:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-997a7d83b06040fec372c931a27ca780e5ea7629edb0e9cb36632e85a186d887 2013-09-18 00:16:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9a075e39fd7a61ee91d8154a00ec99240563d8d16e6df36802b4e1f61132bd55 2013-09-18 01:14:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9d231432d9ac60544f82de18dccd5af1381210865050518d7514a59a543415af 2013-09-18 02:06:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9d6c2ba017f10173e17cac4c82ea6126f982554325c710d09483ae16bc32514d 2013-09-18 01:19:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-9f721de72392309e0027888023dbfaffd1ed13193029a00d774f551b72438062 2013-09-18 01:07:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a0031bca72be2cc11a3e72f6c57f45917001002735b648175c555d9d0dde57bd 2013-09-18 00:37:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a00c052e76a701d890e9826908d5f9cba7e7378d8d171bc1d604cf370d1b255a 2013-09-18 02:00:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a0100dd160b8f8b6157024bc32f22ec8abcf2b6b8bdf1f2e7dc6b42ab8b19cd0 2013-09-18 02:00:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a12f9d58a1dde1b16dd2c5ba6bbf577dfcf14488f45189b3629e3dc0d0951d03 2013-09-18 01:46:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a1c766d98f8ecea92593edfa40378966b61118991442d40ab960ac3dd10530f1 2013-09-18 00:34:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a1cf2413126ce7abb3827d1863d461d13eb63e37b80122f6c5443ca61e07cb71 2013-09-18 02:07:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a23d51080d30b38bbedc0ceb57d81b373bda613a823706a21a2970b5a2cd8251 2013-09-18 00:28:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a25b89874c2bd1c8ebd690cadb40f907472a5976651b3d3bed89e87d2c37f8e5 2013-09-18 01:14:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a2b9f7b25d761042bf44ea7d606fe3035427e9394ea07ec91b1758623b05e801 2013-09-18 01:44:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a2c0bc246d46ae934fc4d3f150786539abde5c3852243f0efe69825351bff1c1 2013-09-18 00:04:46 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a323ef957a8557289bde8c6294042b23b59739f86104a72961805b70ded8c420 2013-09-18 01:17:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a3e018666a5c65efe2599c565ed689c2bd885ba7e168fdd8544fe92c6ef2325b 2013-09-18 00:18:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a3fab76883baa352db818327465b2876c600d6cd59aa8f06c5ae75024ee28c82 2013-09-18 01:27:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a43752ffddc05cd4b86625518180f479ac8627d0e3697f7a681b0870114fa504 2013-09-18 01:11:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a4fbd0afb3f5fd32624f89ed3cb72d9f2a0e9ff6a0a00052d19709c20d71a1b2 2013-09-18 00:57:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a52df830ea935dd7d6b9a520dc2bc1004e68c9ac38e7a03ba911737e119ce86c 2013-09-18 00:13:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a5db75d9d5c8c5f4d1225f433c26a90bb6ba9a74616ed1c2219d2c02af32f153 2013-09-18 01:42:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a60a3b005dad3645c9fffa912545037610f72acce874f895b2e03eef8592519e 2013-09-18 01:08:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a6645575ea86ed18449ffb1cccc1120906c8d8568086c47b8aafdcbbce1680fd 2013-09-18 01:58:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a67a8dad83cb85d710e6f8ba19f47c6c1ff5839a1f225493c12355e5d067936a 2013-09-18 02:00:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a682d63800d22cbe0806921114db1e72b6c26698fc5aaef175ae50968beede03 2013-09-18 00:59:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a69bac004e50a73279f535644afc7d275003f55bcdeff09c857cb94805e3031b 2013-09-18 01:17:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a716683c83da60d625f6214adcf4b04af3ad18e23c20a38527beaf4705f46f0e 2013-09-18 01:45:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a7bfa9cb9887ef8872bc041f47ac1c93defa5b4639d7fdce56fe03c8cdc37098 2013-09-18 01:44:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a7cac4b3a3d276571147bf70f723352e387b7726273fb0b87dec49dd315d1a3e 2013-09-18 00:24:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a7f5f6099b50968a895d57ac3bb4dbe4bf4e4676fa0b813e379194c00adb5817 2013-09-18 01:52:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a82497474cf5a5cb10dd2846c0516c26e7880b29ede9a7c1af9aaf24bace34f6 2013-09-18 02:01:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a82b79dbb164cebd47434b09b26a23d4e79f96a96c44523a7c9bd3816b72a6a1 2013-09-18 01:12:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a864d9c8bc1dd178ba04c668cbb62eb8634e1838f2a48eb1ea634b13bd75b2e8 2013-09-18 02:08:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a92ebb5fa45fe34745e470010bb09e21f78914b519422c5e055375b5d0fc4031 2013-09-18 01:41:34 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a9c04b2213e58876283cc5f28808421951b2e4e1feada96d6317fe6713fc2536 2013-09-18 01:42:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-a9c1afb29dbc53596e5c267f3e5a0e318b3397b5ce5a7179401ce1309a9fcf24 2013-09-18 01:12:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-aa4c7ce4a11041e2147928bcea20bda12d3a2df4259cd0c21bf6c0c69ad2be48 2013-09-18 00:07:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ab453c7818481afe8f8bbeac9813fa73ebaa03fe1318a2cea8d49ef2a6e22c76 2013-09-18 00:53:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ab653e5957bbb12889a241c186682da147f7e88cd83e48980376b233ddeb112b 2013-09-18 02:04:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-abc5c94fea4c86343f747efa502f5f092fcfefa44227e968210c69198fe77d29 2013-09-18 00:22:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ac1c586b467fa04487540a8a938ecef7fc8cb264c1ce98a130044940de837cc7 2013-09-18 01:27:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ac643f94be1f919621c12aee4d6467ac5bdb3c3a6892b0ce238e12618a5867e5 2013-09-18 01:53:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ac9923935a2366be39a987747298e4525e056fc073ab58b6743517c5ba73fd63 2013-09-18 00:11:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ad6e5f03a3b07e0ee9dd955ce94f2fccfcc26c3c9598cd7f8e719ad25a3edd60 2013-09-18 01:24:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ae36263c24a0f6f5e9b82961b1c87184276f37bcac9aff7263e5216493aeb2f8 2013-09-18 01:49:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ae4709f4193ee56ac689f8a575e82f9478974f50b11cc1a247e4fc10fd894f0c 2013-09-18 01:15:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ae61a408b62c57529b1600921e639d16b9e0d41d2175937bb6daf742455b846f 2013-09-18 01:44:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-aeb51c36a777e1f1db9fd1cc288a147104461b2b4fea75f2a4fee569628c38e3 2013-09-18 02:11:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-aec3da60b4ff1bf3e474515674228ca6f3a5e07759262684021f8ca0b5b6fdd8 2013-09-18 01:56:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-aec5f8786b72abdb108d47ea5ff6b726d19f580a3bfa0ece1399efdfd15f1f83 2013-09-18 01:08:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-aee4f6054b594083040ad0dc8b5adba0df18d7bd3d3de08d1cc661a391266bda 2013-09-18 00:34:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-afbed4c85542c1a641fc5b582fadcce514ed91b77cb3315a52e779d4afc2e824 2013-09-18 01:35:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-afc1bba4023fb690b0977a2f23883439b5b0f230b30bb19908df0707636d996b 2013-09-18 00:30:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b04984e8d7effaf87b855b8c56df6b36d50d83f6b403f0c2e6b4bca20439a6cd 2013-09-18 01:31:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b053f0900e02ad18f843b6a320ae934b1460f866a213e4ea437898e69a01208a 2013-09-18 01:23:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b13fe025d377698d41ac2dd322d2f9ac6ca9260accf0d91bab26413939d96b9d 2013-09-18 00:21:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b17c40f5668a3b86456197bb8b61d857eeb88a27d755bb773248626c9d510b6f 2013-09-18 00:41:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b2d374c069d335a9cbf118f5e007721cc1aa292f49240efc0433c8772cd5d008 2013-09-18 00:50:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b312fd296099f0102da47381c0e9cb2b51def6d5bff5e9c1d61d12735dcf20ad 2013-09-18 01:29:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b31ec6a9c777d04510fa079caac44991555a2d1801b963def95705dfc080e49e 2013-09-18 00:47:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b329c1155ced7f008695948656d8c7a6b551d7debb8ee4a2025e6284480ad688 2013-09-18 01:30:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b33a3293bf72cf2078af1d2d7de4e14feb6f6ab42b99415a2facda72a6364b38 2013-09-18 00:37:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b35cdab067e8962649eb223e4cd513f2156ed0c92e14134f4c0e686946119bde 2013-09-18 00:15:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b40293965faa94354e02d1689a440d56b6e72037879db6c0185c48994f45dd94 2013-09-18 01:38:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b4456bd7689ae90e4792b90fbc1289c138fc99053e89c4189901a06a57fc7296 2013-09-18 01:18:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b44dd9f40ef00986cf4cee35c2c6460c2e3bc0e6b5a7ae4e0f2ab4fe6fc2ee7d 2013-09-18 00:48:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b45e3b19c430eead508db80b4596fb28bf77112dbc3b4e9b48dde853d001a44f 2013-09-18 01:11:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b4c8ab2644a2af7194ef7805bdec7d90fe2724f5557f0236db48cb5e841f9c4f 2013-09-18 01:05:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b533858ac997e509a309f531fb3008548e0b125d0a0dcbae94282dda9c6f7062 2013-09-18 01:10:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b73fc0e37ca9ded66c6a024bc79cbbe6911c90a73e1d325f800a564db89048f1 2013-09-18 01:51:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b761cb5e31c8d273865d36e5bec58504e6ff329561afe9064beb522c12e791f1 2013-09-18 01:38:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b8037ae1d376810abc91f143fbacd6a71860f0c33e41c77426fca0768e3378a8 2013-09-18 00:54:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b817296453049a197c577cae0772d90484720437d0319005bfd62067f2ff2149 2013-09-18 01:10:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b89e2c95d11b512f1937b46b24c47d1f4bcff92c668903f4f5a1c08b358bdc43 2013-09-18 02:10:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b93a6de1e1107505199c9ca3577669679ecf47d70f800b34bc6ddd52563f20c6 2013-09-18 01:20:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-b975bddd75a3361db5c12a7642ba4b3b5a012ce4ea2145c0941196dca1c6be2f 2013-09-18 01:32:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ba2f37abe73763da58e10161189f71ce8718418fbb795a8acff113a1af4336ce 2013-09-18 01:17:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bb35a67a17a4ada702dbd36f9e6fd396bde97269e8fb884b790b3d42b489daf2 2013-09-18 01:46:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bb3cc6860b70bc50b6840af33f7904dc2ecd0ad97412015ba029e556cb0feaa8 2013-09-18 01:13:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bb4adab4a0bff96739c40e293985777f65c639370823e24b1b66ebf758c00bd8 2013-09-18 01:47:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bc2827a8bc945dede194423fc3a077c3014ee834f4c7fc073111859a89b7abf8 2013-09-18 00:28:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bc30ecb3ff7bb5a2fb48c69e57d41e0c4488920204499e7a0b2e79d9ca6cc98c 2013-09-18 00:45:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bc488dc41f24b129022b8948db35924308b5339618d5cec11cf32fd608ca7ee9 2013-09-18 01:17:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bc9669d0eb5cb5c9d4f1d10bd2b0d16e1825412aec112933a97663db90379da4 2013-09-18 00:31:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bcf4046afb94bf4e50fe728c6562a58b22445c848847ddc1c8c5fed7d75ff768 2013-09-18 00:35:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bd0036abe0d1e789974019a23b567bf87965e9bf715665ea8451c693ef29eae0 2013-09-18 00:47:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bd0563d1bf34e8b733036e7ec46ef3da570760d67d0c8650142f0f459dc938ec 2013-09-18 00:38:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bd19786d3aa9fbeeb29186b28d824d774490d1138f884923a8cc323243fea1d5 2013-09-18 01:23:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bd40bd88ebf10881ef31a33d55a3f2494f62ee8872edc7e55d84c1c61b8166f7 2013-09-18 02:09:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bd539ff835b7d6d8a71ebeda804887c9b58650f40c62d59ea23b5e7436921006 2013-09-18 01:14:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bdaeab78190364a027ee62d76621ee2737a1e2cceaeef5b3fa574f3a0f534556 2013-09-18 00:30:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bdf057f86f1feded4969d759a5f83a4c1e0cb8832691468593810e672d8e8436 2013-09-18 00:10:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-be05f751357fb3537f2a7daa3ec063ddfb231acb0583d1dc5e087f084518c863 2013-09-18 01:46:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-be2e35626f52624f7881e1e01881dfc8c2b056ed7077847fc65c880b819c5f91 2013-09-18 01:03:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-be598eb8325a662e7b7c5002d10c25a32abdda340c5bdd32110817e13260055c 2013-09-18 01:23:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-be624c351b7351b8b6311d73a5e6a76cdac3c97c70dd696ade0bc0ba4458eb10 2013-09-18 01:39:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bea6da81ad9c6f426f6041eedbfad9879469a81aa5a7a9eae938cbb5caf23fb4 2013-09-18 01:37:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bed2f6560f4278fa8facb90dc7bed099df9732c51e642f285de7822cdf8c0360 2013-09-18 00:07:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-bf837cc472904e3978f71a02d054ba038fd6c82b491475f04d3a7b429aa302d8 2013-09-18 01:08:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c00c5f3a9e587099238fb760b93d60985917a2ad2fef61a8ad24329b69882863 2013-09-18 01:41:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c01629d0b625482be231ecfaa7f1098f6d93483e5d1998def62e154549638a7c 2013-09-18 01:22:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c0616ae35ce75f81b3fed30c91b52dc712c7b19a4ba0570201b452fccb48f218 2013-09-18 00:06:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c09d57e0115ce1e3d2794c92685bb1ad03a669f66ba3932c8ced0cb380392873 2013-09-18 02:00:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c0dee834898a5630b0d35457ba89293ec74a58e15631824fd1d147c7df9a4625 2013-09-18 00:34:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c14ec05fb9bb5003c87d28029e5a8d265656715d6ee85d5126f71e3836faaf8c 2013-09-18 01:43:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c1ef40bd3a97b81932ce691598340f9e2950e28576aa3eed7e29991bd6228ed7 2013-09-18 01:39:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c228c8ad0c219fbb935b39762d05f054fe1501ed2d1aee739ac14f362df75b41 2013-09-18 01:54:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c2f3f5d5213a6112e1e4f25d621f5b528810ec4ed6ae5b2b7d6365969466eff6 2013-09-18 00:13:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c2f811836b26784e5f649012d360d0f47c7ea795996e211ee4e1541515c2876e 2013-09-18 01:50:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c2fea08d25c829b28d9ca61c7c75bacc73e2a0d74c8a08afc2aa7dca83f7caee 2013-09-18 01:19:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c31d2d7927844131563b3bb31ea17e4f6cc3653c7138fe3f80464d3a742e8296 2013-09-18 01:11:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c35c872764b6d15a89b43fe34a98b5cd37cedd10ad4ce47a8d99e5fc4a433f46 2013-09-18 00:47:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c37dc18f06f947f1882288b461ea79c2c8cd594fc227a8f89cef592d294519c9 2013-09-18 01:46:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c39413f4600394c0dc7edc4e75564a37dde7ff9bf4c3812f6c2eff5d1ef57050 2013-09-18 00:07:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c4bfb5532e9574f2f8848ba61c63ee675978e022ce7754c8a4602d9c529f0d87 2013-09-18 00:35:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c59a80b1a4e55b46bf7eac4f117d9ef9e0d27cb78d936605402401c65c8e17a7 2013-09-18 00:39:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c7aa501b905cfa9d51a4ad50a6e9816d7765944718cedff9aa5f4e0022618c94 2013-09-18 00:53:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c7c02a39cdabd6f77256df01050f46387aba0954c8abc09b5abdbe93603e69ea 2013-09-18 01:39:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c88d7d2b4d96788f8c714716d2f0b57ab25a8af8cab3379167cb4344c36dc2d7 2013-09-18 00:14:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c8a10653aa20c69375db7329ad294f6bb3125432258485a6f0e11ae68c0833f4 2013-09-18 00:51:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c9172311c7dab758a6deabe461e973cef500ad4f5396247ec2225ed8df3237d2 2013-09-18 01:31:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c9327d3b4b5dba08a24de3e82e709643aac7acf98f814693d435ae29695d13dc 2013-09-18 01:26:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c9479d645ddfd70875661100b0040443375e0b4dfdff6f060459a444bfc6d74e 2013-09-18 01:32:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c94b247b7bf7411d7287e4b2904d071a21ee943fcf3cf188f261c06eec91b775 2013-09-18 00:14:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c9601114280c92f9405f974c98bd0b7203b5e1929442266cb6d87730d049d4ed 2013-09-18 01:49:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-c9958aa5e24218d9a5066bb3fd8d35ba6e45fa783fc070c9542b83c24fad4f58 2013-09-18 00:08:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ca389db21be072e8fec9c28b490fecbc2b6ba284c66db9020ec72d90da8d483a 2013-09-18 01:27:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ca56384e1639d1e8dfcd0add36c45959fef25be38d39f84b8c9699d15abb0b12 2013-09-18 02:09:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cb1fbd3a1c42bcd172cbdfea31e4e1967a654fe462d2c2f701029c0019bcf269 2013-09-18 01:57:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cc16bfcb675f055addf32ef37e9d227b9954075282de74da2882a17ac9d56473 2013-09-18 00:43:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cc57291ba5af2a59a60913731f51733ded31b6ecb11ce18778834d9e82f9bd6c 2013-09-18 02:08:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cc5b828d1b652829f51c18919add1bce8bd8a55b24204a109c6905e6b4631cd8 2013-09-18 02:04:46 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ccf951ab34cea47154d606f077c338268b91f694ea97730820191af23abd43b5 2013-09-18 01:30:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cd213aa66be29b2862e3793c92eaa8ba7f2cced4934b68b4d71fc03b90b9920e 2013-09-18 01:41:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cd965a445cc6f1baf06abc0b0bffad67657a2d17687ce3c8c11ae556da919757 2013-09-18 01:14:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cda9d6fdf713bc300f170ed8ad492003141b5867675f27ae86bd9c45804c5c81 2013-09-18 00:20:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cddad5b4e96e494ad3889426b21208557aea2e68ffb483fcc2ed84b2ab112f3b 2013-09-18 00:43:46 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ce430edf646bb0bd3bb4ff194de40281fe8d4960509265a37d4ca368704e50dd 2013-09-18 01:07:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ce67a51ba0056c3751c66e949bee91606dc847bdce23aa228ed26b698e9a35b1 2013-09-18 02:01:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ceaef838e5a60916138d507d769b796b8e27713f426927b3408a73ec6966c7aa 2013-09-18 00:38:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cef11a453d06e6d8895c18595e7b89e63dcc7d79efcbc452e3b51d11860a66a4 2013-09-18 02:07:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cf0be171bf5ab8396bd91be127ccc61a7eb378a2e8c42de22cf48b7b542a816f 2013-09-18 00:10:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cfd3aac153d69af34ca6e01fd4f684b985d484b689e186b995f863c5a07296fe 2013-09-18 01:22:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-cff9f5788fde69e21c2acf032f450e1d4116abead6a749532edc7dc85e731eeb 2013-09-18 00:45:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d0ac71d983d8e9b63556c2df1ea5428af6abb79f3fe24517be8ed04ea95a11d4 2013-09-18 00:42:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d0e69f45f77273454b60ae3ed7fd81ee067b979766ecc4f1aea797ae1244322d 2013-09-18 00:53:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d159e13cc8cb2d2867c225a72c6c08900822d2e36c645a7baa86f9214ad1c31b 2013-09-18 02:05:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d1ad552a02a6a227de5d52eca38fe877c0112940ca7074a96a0408c72717680b 2013-09-18 01:15:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d269a7fd2b90429588e4591de7bbebeaf9cacec8a6947285b923474cd0246bef 2013-09-18 01:39:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d287b8accc6a11cf25e4d16691ccec8e21832b8a1ff83253bb9673b452e91a48 2013-09-18 00:51:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d2c6880f242baa9885a70f7fd2b555ef1ca5aed97275e6b4d983491e471002cc 2013-09-18 00:32:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d2ed39de8367e849e244040d0b08a80d60679f3d5c3eba3649ca63db34f7a3bd 2013-09-18 01:24:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d31f5448e76a7089e21b94cefc2254783b6e58de8697c34558179f6b44fc8a62 2013-09-18 01:49:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d34492bca2a965172c1beab1075a9cfb686357e221468ba7d0289e1205a6ccb0 2013-09-18 01:07:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d393b3ed33e0c09e8c2b0f73c57aae32eb32d8a2a2c7f3d747f268a0f6e433a7 2013-09-18 01:41:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d3b06a9e76202649d5c7b7189a81a9b9f4a83b2c6c702f4b8406c8eab6b35e53 2013-09-18 00:48:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d3cf2e82cb87ab968aa12cbacd104113e1016d3575ab662c244546b204b8a2a1 2013-09-18 01:08:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d4180363fe5a2a63a33b19b063c6be7045a36f91441ac1b9f42c5ed8b1e06b7e 2013-09-18 01:34:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d45d6a6b741684f348d1cdff48f57a797027ebdb758d7fd97830eab52e68bf6f 2013-09-18 01:45:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d48812d56675c03e8380e75c3fb571ee290da07b30f164d5d9b7b566958371ad 2013-09-18 00:03:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d4c150edddc928e6b65746c27e362998d9ace687a69ac350467184292975740f 2013-09-18 00:50:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d50a59bb62e688e1fa8ed7fcc61b33e46264f89fb32b90ca4ca7c05506d5dae5 2013-09-18 01:06:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d55e3e1290dbe9a4d254913109d9f591b4befd630476d2c5fb1ee04a43221bf7 2013-09-18 01:20:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d6259b3115b97de4e5c38bbd9a3fc0bc7e90fb6950c3b9e4f961f8716db7ffe2 2013-09-18 00:58:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d6451b2b7eae8a1fd14978894c2cb8df4d2fcebd04b80ad0a20c3e1e54225463 2013-09-18 01:18:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d68499e98df584c7ec0e041505775e239e2c9129c0b095169eba0b74f2282323 2013-09-18 00:10:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d6ac3b819c16e24e80b128b6265d9d95b9264877222002c94593f926f89422c1 2013-09-18 00:41:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d6d4e77c9d098922faacef447b6bc1fb139d4571a850128dfe22fa95eaa3d0b2 2013-09-18 00:07:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d6e5c1b5459ad80af486eff5d0720b7f60e68b58648d3b04c14d44dd135cab18 2013-09-18 00:35:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d7c919ee3c48516fd9960d3dbb76835fa7d229ad2460f47200217a6570ccf872 2013-09-18 01:19:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d82c379b73841484b2a0d54c02e9016b5835d3646a6595c9e33598f852a6726a 2013-09-18 01:34:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d88097f3c90c1d440fe2be4c21dc2f2c62be1bab2efef5069dc1178cc118d38d 2013-09-18 01:43:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d8cca957e402dfe18ad4caeb1dd81c0665f6b572757d6e831442850ac8430ef4 2013-09-18 00:30:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d919ce7953b06151e9bfd95c6f331a80420553cdab86d3402db664ffa76eaba9 2013-09-18 01:47:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d9833f380576ac9ad0d6de214bd951fac649d19ad32ba84f461e1902d51a6780 2013-09-18 01:41:34 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d9c08c0f0b06861f00402a51879c82f5fbf16b688e208cc1c717f3cb3f32277f 2013-09-18 01:02:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-d9fff549793c8b17e41a020e32a5cec0fae1a329eac8ed37ddda039c9a2c91dd 2013-09-18 00:39:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-da5b3a586665710f62b93ba4150fdbab537926582dbfe353821086906b986025 2013-09-18 01:41:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-daeee165208816e4fcbd07d6c32a386d65d3b5269e19b2f332d2247af2c18fad 2013-09-18 00:23:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dba01607d3568ed80ea62ef907b30d001ad6e11f13a6b6ac9572bd6aa236c65c 2013-09-18 00:21:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dbcd6171c462c20193c4b90a04b54ee44f234f8768a971a9707361f444bf1ebb 2013-09-18 01:06:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dbfa5253bff96620ec1aa340ce2383d72568706ced413fd41bd0b4e9cc50ad0f 2013-09-18 00:08:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dc6d9e11ce05a4200f02875939e21df913d301c473a6582d73c49e559ca50be5 2013-09-18 00:18:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dc755c57be1d1ded2342ec08accd9382da75c434b1e12ef7144d210600b1b9cb 2013-09-18 01:22:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dd0488aedeeec19acc197d193ddc2cdfaa33403ade05a9936b9f2a7dbc3b2737 2013-09-18 00:46:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dd09202b4f2c24e4837d9c49ac3703c0b74493f99e8ff64e8eb370be296621e6 2013-09-18 00:15:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dd1789e12c09d2cb90a571fb107fa73eec0e055740f7a99d9347db059fc8c5c8 2013-09-18 01:13:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dd515fb726fdd0c7d23976859e4fd7348142c5ca2b5780105935dcb1ee677960 2013-09-18 00:27:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ddcf5e3f948774b98456bc430b9a4bfbe0575c56fb7a23a2c24a7556c845b839 2013-09-18 01:28:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ddd3d4725ce881b623f03c136527522a16b86421dd296d1b542ab8b6c612d067 2013-09-18 01:28:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ddfb9b528f85893f6daebbaac453b87374aec339facc435e6a2b87ccf3786d46 2013-09-18 01:45:34 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-de171d7fad467379900de31f33cb7a7812fc5813c3434df07e3e287deb846217 2013-09-18 00:58:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-deb415f76a9367bf8b3cc9743dff71a2a19da60f94501f247694afca037a737f 2013-09-18 00:29:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-deb8903ddaf4ad72f3b6e5e3a23aae3459a60e1286163ff50594c16e2f4daddd 2013-09-18 01:33:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-dec089076d3ba1a50609fd3cd0c7ae0dac869d2cd12a94bb3c22279243bec2e4 2013-09-18 00:11:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-def934ec35a74f77603a4a960f25cf60789472ff2ad54ee7eeead45709426203 2013-09-18 00:39:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-def98433b4e4f750a276c78c3b8054e178aa8e0f0627e4841140c494f13eef80 2013-09-18 01:18:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-df195b7aa1e8a6da6947128dc8c121f08425b6f47fc80cf00362f22acdd260fe 2013-09-18 01:39:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-df217b457b784076abb6ac976901211f0ec9dbbf720bc946b42ffb0af3a0608c 2013-09-18 00:38:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-df5f05965f72aef7f582802a121fa56d09b71d392c85c27e58514a4983505b3f 2013-09-18 01:17:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-df72883858d27a905cee59b60dcf222e6f1759cd11574ff1a52b7f500e4adbaa 2013-09-18 00:31:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-df7e000b62d97ee66206a5b04026d48efa5ebcc763e1840d629f81bdebd56ae2 2013-09-18 00:36:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e0a4dad9b32a290b329cd5298c960b3a7bd4409e4238edfd3f1a02846c65f597 2013-09-18 00:32:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e1195fdfbece32a5e3f39e5f3bebd0a8c563a22591e76ebe06f23e29be42731e 2013-09-18 01:13:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e12ae7350713404b9fbcac6290159d791c013f93145b8232bbb7f5a28fabd112 2013-09-18 01:49:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e174634b08e76072140557b7e4db876ce2ec73b8125849c35792a52cc6b62a63 2013-09-18 01:28:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e17f0b1ba490b8637f1563b580efb10cac7bb5a3d46177ec1737254c3ae1c503 2013-09-18 01:24:58 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e1a22cdcf5e2dbde37834eee0f6e0a18c7dad305f291696e938d08cefa3fb63d 2013-09-18 01:37:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e1a7803e24b2ad5cf380b8c8d0220449804a312b6c75bf1c15ea3697993f8fdc 2013-09-18 00:44:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e1cb1e44c257fa864d9afd6f0ff2bd5ee1e66cc37d4c70c44c690543dba6c2d9 2013-09-18 01:36:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e1e826646a7bf6bd6ccd185578f61026df5d3c2e6deb001c628125be3049c5e6 2013-09-18 01:26:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e26627d8beee6ef0dae2b73c4ead8a280ef21a834262a8ebbcbb5c33aa6b6a74 2013-09-18 00:28:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e33a975632538c41f83de645fd6b5282b4e95ae2b486dc453ebb55a0fd0634bf 2013-09-18 00:44:12 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e3d90901d2f8665afba02d5d6cd8f7e7e08963a45949b57a8b60cfb4a9bca6e0 2013-09-18 00:46:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e432dff86dfadcb48873e3c9d16f3b81fa85cb92d8f0b56a2edd14daea25ec8f 2013-09-18 01:22:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e52e902762a7cda21e74c7ace9842ccf1cd1d7b4dfd5074197048aebe3d4cb75 2013-09-18 01:30:36 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e5d64edf8a1d4430be47969f5a7b611985f736924485dd2bce550c8467b4c605 2013-09-18 01:35:34 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e5f33890782458cb6159722f355000fef11c67abc28149bcb905f0b76e335296 2013-09-18 00:53:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e60fcfef30ca888f8d423e3053517c4d66b9e1e8b772514a3d33a9f87a9536af 2013-09-18 01:10:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e6712ac132eb21ceed945cce6b635ab287926a29bed18b97e2af021b0b8e43dc 2013-09-18 01:41:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e699fee31716678cdae0c4f7b412f8bad094c44a384646b426bd6b5ee29f4ab1 2013-09-18 00:13:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e723d64cf49734388156861886a0d59c81678155d2394a31c0ced0135996387e 2013-09-18 01:32:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e75bb6a74f425e07cfc447e8f417e376d4209ff5e4dba90bdaa45ff3d9b3717f 2013-09-18 01:17:56 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e764d4fa55d92a9f8e248509eec933ed61883a5f7343feeddbdffc45bb98eb3d 2013-09-18 00:05:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e772108773696f3c38ced0d377805d57971e6229d07616aa56cab6f551dd5f56 2013-09-18 01:20:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e7b4b9027474f55b35990e36b1fcfc88af75aace7522df4f2cc1997932ef7d9e 2013-09-18 01:36:30 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e85d1afd9350fd74550604f6056ee28a009e3729cbb53a72ab61c98df6ae5117 2013-09-18 00:15:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e867830698400c204d4cb9c151900caa0481e2d970fead359a6478f385ce318b 2013-09-18 01:13:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e91fc5a7742645a78c9b8f8a03b4a82d4012655f9a4587bd8065d4c10f670e93 2013-09-18 01:28:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e9520d6cf797412e9ec5640ba69a1fb0151593cbf5e4e1f5bd5c1971d60214ab 2013-09-18 01:10:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-e9eb0e88c5c4f9e9ebf1c324641e4b40a75772b701a017c4c27a778351ba5613 2013-09-18 00:33:50 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ea30cee3f4e55fc08ad6bbc0fd4e57a0bf710e77302ff42ec97e82e9500ee8a1 2013-09-18 01:33:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ea87b0a4a7e7ea13756b35f4d431f771f55e49251fca104bbf0e25de7c6ce68b 2013-09-18 01:26:32 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ea87d710cb50b3998f41553ef7d01ea1dfdf75a1264721550f2516fd6f397fc8 2013-09-18 00:32:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-eaaf5803c944ccac7198dda6c5651c3665c8c0cc55f568ae74078a80e56d2c2d 2013-09-18 00:55:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-eab533e539b66d8603a40354c675cc99083db1b32315613b1f93e00c64db440e 2013-09-18 00:05:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ead649ec7da15309a0f07d60b00f2b85ead27f332b76e8ea85f8fb267a659342 2013-09-18 01:53:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-eb08b9ec5de8f20b07b21164a2a38200aaa57e6ad51c118fb61b4079901083fe 2013-09-18 01:31:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-eb0fb4b8a0bcdb6876d99c8f7aad7e95666fae7a76d806974fcdfec62beed029 2013-09-18 02:10:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-eb8e0a20c64c69c48424189d1a63a88791543e92e9d0088470f7e4b3cd1c95b1 2013-09-18 00:06:26 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ebbfb13bbd870f8023cd58e32983ef7a4f0e096456c79920218394caf26f65a2 2013-09-18 01:50:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ec11e9a18b69b44b368f541b1ce39fab7954e5c962610bb8dd0199089985f4a0 2013-09-18 01:34:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ec5a08df4ce4e67ce411749ae89c44fb9bc9b302e25b40d56901e16477721823 2013-09-18 01:35:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ec5b4b02c39e61c23ed03a39935e916570cfbffbc4b5fc034aad559b973a94e8 2013-09-18 01:56:22 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ec7efa4b0808ad596d158d1645857c6303c2f2978d51843769a4ee89914ecfef 2013-09-18 00:31:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ecac238e3b67dd60aa19258920e8cec4d84521231bba124679a6f1e96460f781 2013-09-18 00:33:06 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ecc2c4f06569297b0d23066063b54c42beef546281170cd655e0b88b9938543d 2013-09-18 01:41:00 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ed31b6383e3568da1eefaea4ca3f692a8a6c2246deb4bc1eac65b8cc22b05b79 2013-09-18 00:20:38 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ed861cc26051dd8ea3ddcff4722c18a8a814fceed7ffd4e1c23dc275fda1d0c9 2013-09-18 00:30:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ef8715bce4307340d1814ab8f998403097bf835029c388894d48244e56ca31be 2013-09-18 00:37:08 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-ef9b123ef86c8ee7ac63398936a182775aaa380e8bbc64ce91ae9daefaa9847d 2013-09-18 00:53:24 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-efcfe332ae1e41a186ad8641438d6bcf69c04798923fe1052f79c613df0a9410 2013-09-18 00:26:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f07127a8006b19dac93a79b83fcc00a909ad1202b4524e4b082ea9196b0c6b3f 2013-09-18 00:43:28 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f13a4f998943f67d7122d6b461a07be3c021c16709c0e25c18e16645e22b94a5 2013-09-18 01:24:40 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f14eae88defab9868fdb740d17e7fea490ad6d37c0d61310e53f7e9c502aaa77 2013-09-18 02:06:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f2ef12f7ff080ffdf4056b4fa9115d68ac1b0e494c0dae9de8ccb135036d26c0 2013-09-18 01:05:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f4b9437eaf755cec68f89e12e3b81706ecaea897146af2fc4e7fe8a8feeb1914 2013-09-18 01:52:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f4fef40c0f5aca95866b03509ab0a038e64985dbcad1e943196e52cd0ffd2473 2013-09-18 01:51:04 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f54a8b2b93f7d8cd468cb15524a09ecdd48b75e1fe20d8841e9ef2620895722e 2013-09-18 01:15:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f55ea641ce9ef482977ad195e3410749624194a7f3f44be7624878f6a9251723 2013-09-18 00:58:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f56cfae926ede3053c3d41d451128fb83abe7eaf307d21d26adea0b8105208d6 2013-09-18 01:00:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f5d25bb99cfbec0a5afc48d5ed5516af9abfd4e464290868e96ac8c736275f4a 2013-09-18 01:32:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f60fe03e80994c7e4e68c454a388e31ed749199d000fdba9d21a68945dd5cd90 2013-09-18 00:15:44 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f61f43f33a6ff5fc0229a34b949df930a2ebb368bc7c5f4a6ad4fe9ce077ce3c 2013-09-18 01:20:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f6aaee70c059cc632fe9616e56aabd1fd8a2af9510d5752994f49f08ddd0028b 2013-09-18 00:53:02 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-f6c5b2c1c04503fe0222b1a8e3024acd7f23e7a868542881f3db46547485309d 2013-09-18 01:00:18 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fa737ada6feed8bf9dd9f01a2c84252ddc7eeb0c967c32ecdc3e991c3dadb8c0 2013-09-18 00:43:48 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fb20af7698fa344aa52ff7f8f53a3501437065cf5b3b8e65b6a80d8f12e0030e 2013-09-18 01:34:42 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fc219fe11b966168bb634be2b91e113ba94be7ee3d9f1b9f50ef4477834d8d6e 2013-09-18 00:18:16 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fc2e4023cc69dd72b958e3c1b1eb18453c5e3bfd5e103f47f48ac99ab3f8563d 2013-09-18 00:34:52 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fc489694cf53fdbf1bff9197722e751609391e50adce28bd6d1d3ab77f6c3d1e 2013-09-18 00:21:14 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fc6c741c55717aa35b24a0ba1b5df7b2bf9153f340b8dae2d577141cc6ccfcfe 2013-09-18 01:57:10 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fc6de1a305f2f4681103207ce3297c6cbb2d7937f998fab93c2ccec6166a956b 2013-09-18 01:02:54 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fc987459878d0d33376466a0c6af90d6eb56fa280ae673e473c13e4f173c148d 2013-09-18 00:42:20 ....A 369664 Virusshare.00099/Trojan.Win32.Tiny.cm-fedfe392d123a7b37720d5f90332fbf7ae16a91b9a5908166ea5725be0c97666 2013-09-18 01:11:12 ....A 2048 Virusshare.00099/Trojan.Win32.Tiny.f-49e3438b8e785c40949c21b615f8d23677fdc7683c1194c6f05a7d8aa3f087b3 2013-09-18 01:53:24 ....A 206375 Virusshare.00099/Trojan.Win32.Tipp.ekp-c5eecda89648b4b1bc3d50d5e88761038bc2f57bb1879d7a05e4db34fb48a091 2013-09-18 00:51:48 ....A 206375 Virusshare.00099/Trojan.Win32.Tipp.ekp-d59fb4750f831cea2653717e023e12503209821d4992dfbd9ee12421bf6bc103 2013-09-18 00:37:08 ....A 139264 Virusshare.00099/Trojan.Win32.Tirnod.ho-8986b6004facb0458afe59e7278cb41f1753cbdac12539262d73b496713676ed 2013-09-18 01:33:16 ....A 92928 Virusshare.00099/Trojan.Win32.Tremp.cta-d843c884eb659bab53279dc4eae7cf7c66a38a68fcc43c67a837de48d0592933 2013-09-18 01:09:48 ....A 521216 Virusshare.00099/Trojan.Win32.Utanioz.ja-a21dee084e6fdfa1fcc45b40cc3c4b33de6afe3ef746a65055906774f368875e 2013-09-18 00:53:38 ....A 28160 Virusshare.00099/Trojan.Win32.VB.aafs-492fb716e388a88f1077a86b7f036890a9f63e8ef44a202832fe7d9cb877a271 2013-09-18 00:44:26 ....A 336549 Virusshare.00099/Trojan.Win32.VB.acmw-a24762e06aacdad6e481e298f8b53c5f8e921fbdeb0b566581e85d85068a417e 2013-09-18 00:39:52 ....A 31232 Virusshare.00099/Trojan.Win32.VB.adrk-d4fa2432695880d309a1c4672d8e1f02743b6512eb4fc3d1dd4ffda86e62a725 2013-09-18 01:18:02 ....A 172032 Virusshare.00099/Trojan.Win32.VB.adxz-d8008631288719aa86e14b6f5fc034659186f7efba610c4f17999434f13cb460 2013-09-18 01:08:30 ....A 125696 Virusshare.00099/Trojan.Win32.VB.aegg-e184e8de1edfce1dca5357e66469b1fc1d5a30035869f37471534a7000d7e129 2013-09-18 01:25:24 ....A 33290 Virusshare.00099/Trojan.Win32.VB.aenh-e896bf57d8788559740b83e3cfdd8b7960d3abd99d2425eda3301befd218340e 2013-09-18 00:49:24 ....A 208384 Virusshare.00099/Trojan.Win32.VB.ahac-e2ef85551ddf550547d908f2969672b0a7e4e7735dd1ffa016cbcbf9e03272c7 2013-09-18 01:27:56 ....A 137969 Virusshare.00099/Trojan.Win32.VB.ahf-3c6caed59e0355ff34b9697d7089f2c902e5ed39eb197b6a16a083ce0b8c5a3a 2013-09-18 02:02:34 ....A 204800 Virusshare.00099/Trojan.Win32.VB.ahfs-cb1362fc28d11cc97674888655e071d1d07fff09e435c5effc8e531916d0f7db 2013-09-18 00:38:56 ....A 204800 Virusshare.00099/Trojan.Win32.VB.ahta-8cd3099c5eef5826f66c55326a3db441bd98b0a883163ccb49de0797868481e8 2013-09-18 01:03:42 ....A 45341 Virusshare.00099/Trojan.Win32.VB.aia-8e3202cf88195a1f6246f453c93cdf7c5294cc3c90dbba26c1a4f029c1692e47 2013-09-18 01:57:36 ....A 45161 Virusshare.00099/Trojan.Win32.VB.aia-a130bcff65cc6bd879cbf031dc7f3546650e1ffe8bc34efc2ad7320b017d1312 2013-09-18 00:55:24 ....A 45056 Virusshare.00099/Trojan.Win32.VB.aia-a1545b0784507c612cf6a696d83713f58dfeebe00dfa10ec22189400ccc19819 2013-09-18 01:42:16 ....A 45260 Virusshare.00099/Trojan.Win32.VB.aia-a29b144da5adb7f185f1f599f704f26445b6588089635495fd0d9a43dc45d025 2013-09-18 02:10:38 ....A 45218 Virusshare.00099/Trojan.Win32.VB.aia-a7d8e2d4c74688727a711619e4cb37f000cca5608b9dff7b4cadbfb4195f59e4 2013-09-18 01:58:10 ....A 45215 Virusshare.00099/Trojan.Win32.VB.aia-b4f2f5882521915098821731c679a2358318f9604cc3e7f1ac7164a202ce540a 2013-09-18 01:46:36 ....A 45281 Virusshare.00099/Trojan.Win32.VB.aia-c79a965e4fc99b07bc43b6fca26aa20ff2a1a8094f8d0261a5443271e2a8cfe0 2013-09-18 00:49:02 ....A 118784 Virusshare.00099/Trojan.Win32.VB.aia-d5e558c4b8ed436f91e916fb56aa5daf326f0b0165eb368dc3828a54bd4e7026 2013-09-18 00:11:52 ....A 45125 Virusshare.00099/Trojan.Win32.VB.aia-e183695dca1762c8aee85e444dcc0f911c958a1f7ac276b813596b6e676793b1 2013-09-18 00:32:36 ....A 49539 Virusshare.00099/Trojan.Win32.VB.aia-f4b6cf76528f17f398a8169e6eb121a37ea916a3321e2636e8fbdad3e128c22c 2013-09-18 00:41:14 ....A 1210911 Virusshare.00099/Trojan.Win32.VB.ajom-be7a329ba9dfca449ed061f99e09d5568ea87b22832ca96986abab0fa6745b43 2013-09-18 01:53:42 ....A 49181 Virusshare.00099/Trojan.Win32.VB.aliq-8a0927ec968b681830a766c8f48ff48f19926cf49becb2e808a294f6a3b80eff 2013-09-18 00:47:42 ....A 28672 Virusshare.00099/Trojan.Win32.VB.amsg-d9fbe0ea23dd69bd9e25f025bc9adfb4bc3a6938bc3ef7ca9452b4328026818e 2013-09-18 00:14:26 ....A 25700 Virusshare.00099/Trojan.Win32.VB.amxp-bbbb9f6c8db91abfb57f49bee1ce8c44b15725da0a9a6b2de3dc47d22de11fca 2013-09-18 00:41:22 ....A 126976 Virusshare.00099/Trojan.Win32.VB.amy-ec507782333ee16c58c9b94b851e73cd0e124ca73b9cceece28c1bb318ce2a71 2013-09-18 00:44:28 ....A 471040 Virusshare.00099/Trojan.Win32.VB.antd-e2e0e00ef1133332449a19224ab4d849c48d38d91f08d5a28adf4a5a259d5326 2013-09-18 01:40:20 ....A 85933 Virusshare.00099/Trojan.Win32.VB.aoiv-a49a7c461f1be056e0e9c0d4e7a2986af316db7ed9eaa9ccdb80beb517d01aa5 2013-09-18 01:32:32 ....A 176128 Virusshare.00099/Trojan.Win32.VB.aol-08834cc0061e4f87efe07b0ee99d43fcb8ff409bc95698b3516c88eb09da7089 2013-09-18 00:51:14 ....A 100000 Virusshare.00099/Trojan.Win32.VB.aonh-c220019e4dd20d913834b9daabb2124015e8763e00d0150360a64be60bb78732 2013-09-18 00:06:26 ....A 238080 Virusshare.00099/Trojan.Win32.VB.apqm-b0128c0007ca66ce7b1d4867937552e087f2bfe26a3259619721e22cf41a5241 2013-09-18 00:44:56 ....A 107008 Virusshare.00099/Trojan.Win32.VB.aprb-8447cd14eb0ed3c8b1ff438b0e664604796d7134982acbfadada45752f10c5e3 2013-09-18 00:39:34 ....A 36864 Virusshare.00099/Trojan.Win32.VB.aprr-8973f48ea433774c281e33d175e6ed33a1b50f032455d86e25e085135207c7f8 2013-09-18 00:34:28 ....A 69632 Virusshare.00099/Trojan.Win32.VB.apuh-85fec52d0a2dec581f53393adf041215d5cc472e88627589cfc9852a90b151f4 2013-09-18 01:28:26 ....A 9228551 Virusshare.00099/Trojan.Win32.VB.apwj-e65d73b20f7f2c970a8b77670de1f990b6cce330acaab6aa472bdc134d440c8c 2013-09-18 00:41:24 ....A 223195 Virusshare.00099/Trojan.Win32.VB.aqca-156f3186dc91d2713a7f1584331fb30788b6069610bc15bab51cacf5e046d170 2013-09-18 01:02:42 ....A 93696 Virusshare.00099/Trojan.Win32.VB.aqep-b4c2d661e104b1b42848681e8d2d0cc25acab0364432a5e9da12035e628c5207 2013-09-18 02:00:50 ....A 16384 Virusshare.00099/Trojan.Win32.VB.aqgh-81d019c0d685ebf1e2a4338a4ab6337ff7823f9715eb2bba0a9bcf7f24cfc159 2013-09-18 01:55:06 ....A 321024 Virusshare.00099/Trojan.Win32.VB.aqrn-e9704d1a37ed92a6f9bbe7450c364affb506763735417b0916443f1161b5d161 2013-09-18 00:37:24 ....A 1042432 Virusshare.00099/Trojan.Win32.VB.argu-c3130b4fabc15d028c3d9a9c00c92bc5e5c63beb6048a8606c6b14e5ad0ba7e8 2013-09-18 01:37:54 ....A 973056 Virusshare.00099/Trojan.Win32.VB.argu-c65ade4d31637efc7f32d9d38857968b7f229087111691110f77b67db2b44a14 2013-09-18 01:37:20 ....A 295936 Virusshare.00099/Trojan.Win32.VB.asee-e779fcc4e7f8f187546d3181ef0b0afde1a1473873610cd83055f5c6310d015f 2013-09-18 01:19:14 ....A 122880 Virusshare.00099/Trojan.Win32.VB.asqp-eb4e7ca415f8128ef0538941381640458e00fb7ee7f0969ca1a5b118cd82cc53 2013-09-18 00:46:10 ....A 69632 Virusshare.00099/Trojan.Win32.VB.astu-85bcc6c5a7a3744f21f224531965e2a76daaac0a930d2e35e4badd1e43b85c9b 2013-09-18 01:01:12 ....A 244736 Virusshare.00099/Trojan.Win32.VB.astu-eb1dbcb348a98483eae98b8fb850b7be36f44c8e5be327ef572e5f685a938147 2013-09-18 01:03:56 ....A 30079 Virusshare.00099/Trojan.Win32.VB.asy-0591bef70a53ec16e906d849c53bcbb64c125e6ed114ec42ddf55c4db3057d2d 2013-09-18 00:58:08 ....A 24786 Virusshare.00099/Trojan.Win32.VB.asy-0e43cde22aae0a8a294905d8491b5a938cd4cacfe3c0003b4cf95da76639d736 2013-09-18 00:08:08 ....A 20725 Virusshare.00099/Trojan.Win32.VB.asy-0eb5a056a79488588daca50dcc5da8465d2313695070c71583d61bd9927042be 2013-09-18 01:05:38 ....A 19899 Virusshare.00099/Trojan.Win32.VB.asy-29b05d5b1060fd2593b5c750889e2695ab45695f8744c3acbcfdd6722f1888e3 2013-09-18 00:48:28 ....A 22029 Virusshare.00099/Trojan.Win32.VB.asy-2b6bdab496e0e5ba8c127783e64be1aa5585ff20c97ed771d789f9320dd97ae4 2013-09-18 00:56:18 ....A 19562 Virusshare.00099/Trojan.Win32.VB.asy-41ff431047f62589ab449c05731c9fcf64b8b423a30b6333e0c2c0e7a6495185 2013-09-18 00:17:00 ....A 65536 Virusshare.00099/Trojan.Win32.VB.atbk-42642f98b54fd73c20ef3ede496cd8f7605263d09f397c210b3a66c068614e44 2013-09-18 01:36:58 ....A 45056 Virusshare.00099/Trojan.Win32.VB.atey-dc371135a3cf74d43dc88a059bf8e4ab161283baf5b45f84d55c65dca786696f 2013-09-18 01:06:48 ....A 219392 Virusshare.00099/Trojan.Win32.VB.atjx-af933730716362cb47d029fdf9d5a607107d5b9667eb1279bb5416a0db68a1d2 2013-09-18 01:05:22 ....A 107532 Virusshare.00099/Trojan.Win32.VB.auso-e8cd44a1818fc999367920f6179089e3d6e5b8d0da01d8468497d02a0b9a0562 2013-09-18 02:06:56 ....A 147456 Virusshare.00099/Trojan.Win32.VB.avcb-88e8cbb025d851bef9163adc39ae5acbcf7ddec1ebf39c6fbd97000b4f6c381d 2013-09-18 01:26:40 ....A 147456 Virusshare.00099/Trojan.Win32.VB.avcb-dc60da06ec15a710617403c18b9db322f8e7910ef93b3028d187d89438f45985 2013-09-18 01:25:00 ....A 159744 Virusshare.00099/Trojan.Win32.VB.avje-b579d9beab940e62be416f38927b7b48c43851be1d1261dd823ad1b810d50b60 2013-09-18 01:45:50 ....A 159744 Virusshare.00099/Trojan.Win32.VB.avje-dc2ae89179db3b20c13a42b33fe7d2032f9e856c526e4e111a432cc4eb0777f9 2013-09-18 01:57:08 ....A 400423 Virusshare.00099/Trojan.Win32.VB.axga-878b9d102f6b4ce3331393d0eadadf4308d1864ef46e70e8cf81f34c8ac4bd24 2013-09-18 00:20:22 ....A 401408 Virusshare.00099/Trojan.Win32.VB.bbht-87fc2954bc19af48a2eb3ad9c5ae238af582c1f9891a4bfd414388b1604fd331 2013-09-18 00:29:58 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-802b6ef7c6ba79fb624eb25605a60ed65e5de116dc76d103f48657f8f60ead91 2013-09-18 01:12:34 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-833f3a3b847c3ef4c74672902d352aa1dbfcf91bfedd580f9b50770ac6340912 2013-09-18 00:53:40 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-98525b0350f2107eb243700e368626f631abea684a6e780dbd0da89cd987d9d1 2013-09-18 01:22:30 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-a565bfd26f6d6223adf58244d19e9ee4b74ceab976bc67b9539b682058a48a31 2013-09-18 00:04:52 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-abd1d2e952e44baffbeba9a33c610d04cfaef0e143dda94c8e1d476509e232bb 2013-09-18 00:20:04 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-b2b04913fc94191599344e9f3d51b3478864e0b4600910938c754e9cad115bca 2013-09-18 00:17:02 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-bac568629d0853c219f3ceb5f1fcd6fe529027d828d7e42072b88e215ac821fc 2013-09-18 00:20:14 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-bc6cc7993a8fda0aff65ab2028e5066c2767a25fecbe781fb1f0ecbbfd3e332e 2013-09-18 01:56:22 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-bd6b0312e1b5c1ce27788cd16e3e2b5ba0c4c387122ada6c0638a7ba58a69a27 2013-09-18 00:08:50 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-d0d1099367b424e166aaa370f2a0b50755f135bf904222f05c50879c819974b1 2013-09-18 01:46:42 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-d4e1a9652b10b13b1663768107c084ee22f6906b5726f9a88ce5d847d20cd9ea 2013-09-18 01:52:32 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-d8019a23ba72a3926075d6479ebdc44e2a465696660e88df674de8c6dd7df5ad 2013-09-18 01:06:36 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-daa2bccdbed6cddcbfcd2f66a7c758f2426238163b05fcca06f3480754222da7 2013-09-18 01:15:40 ....A 61440 Virusshare.00099/Trojan.Win32.VB.bbhv-dc5f531f215fd9e9653de41a3b6e629ad79130e51a1bce96452358508ee1f9c8 2013-09-18 00:07:08 ....A 61671 Virusshare.00099/Trojan.Win32.VB.bbhv-de461f53e612f08d17ed27343afed2c33d96d4e0e264e1dac01c701c907a5998 2013-09-18 01:39:46 ....A 20494 Virusshare.00099/Trojan.Win32.VB.bbil-dbafd1ceedf2e32c324a7d1e7d876bf4cd5d5b88b47335a1d8a00f107464ffa8 2013-09-18 00:10:28 ....A 2580480 Virusshare.00099/Trojan.Win32.VB.bbmk-944a2516bbc0fd3f407372e6309756671ead8145b4e2ac6b300df48319b9c31d 2013-09-18 00:16:12 ....A 172032 Virusshare.00099/Trojan.Win32.VB.bbn-b6ee045da357792259a5a17204f6e91965527341b909c55464d6dae5e2601e6a 2013-09-18 00:50:54 ....A 75776 Virusshare.00099/Trojan.Win32.VB.bcmt-c1ca51119fb992dd4476311a9422ff9e91cd29bf3c1a688dedbf11b90312414b 2013-09-18 01:44:58 ....A 75776 Virusshare.00099/Trojan.Win32.VB.bcmt-d7db2757b36d05dc501733d799968cbe5a0ff62716bf6787f94740ee41c84bb4 2013-09-18 01:33:38 ....A 245760 Virusshare.00099/Trojan.Win32.VB.bevr-899bb3084e73429a43d414549c2864c2403e1457b655d0745c2364b63cdf6e45 2013-09-18 00:13:44 ....A 245760 Virusshare.00099/Trojan.Win32.VB.bevr-9956863d16de8ee86f8e85e8c46619a6597cb5ec858d4114d27d85630413b0c7 2013-09-18 01:51:12 ....A 1058659 Virusshare.00099/Trojan.Win32.VB.bilq-e976f2f12170d4774ad76d1dd613683a6153553137b69f4fbe512d9fa425d333 2013-09-18 00:58:24 ....A 81920 Virusshare.00099/Trojan.Win32.VB.biyb-24850707b4ebf4ec42fdf21b5c83e778728c50d950c95262e5c2fa86c5ecedf1 2013-09-18 00:43:46 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bljv-f151dd4a74d0c7381f8911e9f5711862fba41a6ce85974502076acffe6764ba0 2013-09-18 00:45:54 ....A 613747 Virusshare.00099/Trojan.Win32.VB.bme-7898c82f6e3f46b04b7bf20733de7b93b0d6cad0c135df57395586a28ca39a57 2013-09-18 00:28:14 ....A 690745 Virusshare.00099/Trojan.Win32.VB.bme-c675f0e94886fa682b11f25ae1deadf45b080cd9d4f18758a7dc5e13f34fe6d0 2013-09-18 02:02:14 ....A 245760 Virusshare.00099/Trojan.Win32.VB.bnca-763e538f6c8256f561d7e7448237e40a6764e7edc26b87bd90aa3bc05463bf69 2013-09-18 00:48:44 ....A 237568 Virusshare.00099/Trojan.Win32.VB.bnca-ab2b72ac0551b8ddc47eb17b96732461ba13103a60a9dfe206a04cf4e3f2e724 2013-09-18 00:19:38 ....A 237568 Virusshare.00099/Trojan.Win32.VB.bnca-ff351bdcb378daaf313353fbc18bdc8abe7fca318fc1217f39b884607bd2b70f 2013-09-18 01:07:42 ....A 233472 Virusshare.00099/Trojan.Win32.VB.bnry-e7e36712866154b19963a173bbbd173af396688184cde8b5cc8636a2b9fc4d9d 2013-09-18 00:06:06 ....A 24576 Virusshare.00099/Trojan.Win32.VB.borp-7522c57a1d2ef45565224e985e817e75850e6c9f81c163f585eac1a0770d50a6 2013-09-18 01:37:36 ....A 24576 Virusshare.00099/Trojan.Win32.VB.borp-b8a8f42da985c6e156863189218a7d7bf6bcb657133b0044332a9ab965ae88fe 2013-09-18 00:47:58 ....A 24576 Virusshare.00099/Trojan.Win32.VB.borp-ccffb816026304c9f464cac1e8058277760627bb32d333038b40aaada068e945 2013-09-18 01:41:44 ....A 24576 Virusshare.00099/Trojan.Win32.VB.borp-cdd9f4eab45ae37a735925f272d7f3acc67dee62de97bc790d00d4873bfb8057 2013-09-18 01:56:54 ....A 24576 Virusshare.00099/Trojan.Win32.VB.borp-dcfc291d7b20bcbf55688a60c750e97bb5a1daec847670dd4d486dbfa45954fe 2013-09-18 01:22:06 ....A 24576 Virusshare.00099/Trojan.Win32.VB.borp-e0c428d3c8a88048e684a039f2ae1895aca02caeafcb89f46c8653b40f992461 2013-09-18 01:21:16 ....A 24576 Virusshare.00099/Trojan.Win32.VB.borp-f4dd879d5a1b489187dee8f7294cb540b71d7f20513cb0ba9b65eb48da42820a 2013-09-18 01:47:52 ....A 200704 Virusshare.00099/Trojan.Win32.VB.budw-9507d8b410fc6dcbe7cd2f39618952900bca656536771e337107f24866e4c486 2013-09-18 00:17:44 ....A 200704 Virusshare.00099/Trojan.Win32.VB.budw-9518a4b04850b3143146e31b2e8d6bade41fd15d874dbde1a0c56ef0b76a028d 2013-09-18 00:38:34 ....A 200704 Virusshare.00099/Trojan.Win32.VB.budw-b7768b1f7e542e124e93693c507235b177aeb37a0874f83a3e99dbad00f733e6 2013-09-18 00:24:48 ....A 200704 Virusshare.00099/Trojan.Win32.VB.budw-b834202f0f1353cbb9da8918b33282845da9e1efbf2f96253dd732944c79f6f2 2013-09-18 00:02:54 ....A 200704 Virusshare.00099/Trojan.Win32.VB.budw-b844b4db3bbc73752c95238f64006c11f179257b9a58cfa3f94afef84a1ddf39 2013-09-18 00:51:12 ....A 200704 Virusshare.00099/Trojan.Win32.VB.budw-f70b6d3789a31be715fe276d871b32feb4744eb4530ded4db701078377ee4ee8 2013-09-18 01:15:24 ....A 200704 Virusshare.00099/Trojan.Win32.VB.budw-fa994972344893c99232d628df639c8ef638249d9c59e122d741380ff25e299a 2013-09-18 00:31:34 ....A 24576 Virusshare.00099/Trojan.Win32.VB.buee-61a9524b4409bf4d51f4da2a36a7b84c88407a9f03c4b85c7cef17fc8f0af2c2 2013-09-18 00:56:52 ....A 24576 Virusshare.00099/Trojan.Win32.VB.buee-a94979c7b8fc823c046c13c2a4fe5a1b4aa908d1173caa882066af66d4b53fd1 2013-09-18 00:42:42 ....A 24576 Virusshare.00099/Trojan.Win32.VB.buee-c7ea62efb957509c3a7b9702afba2c6fc155ed5c215c5b9a6cb62db8543f84bc 2013-09-18 01:35:36 ....A 24576 Virusshare.00099/Trojan.Win32.VB.buee-d985f5710fac404ac94c8c17528c43bbb9d13d9e0739a51f69bca298ee58170e 2013-09-18 01:33:48 ....A 24576 Virusshare.00099/Trojan.Win32.VB.buee-f06a8ab46197407c032bc2edf4dd79513240f6183aac489ab37fedcfd8b078d5 2013-09-18 01:39:46 ....A 24576 Virusshare.00099/Trojan.Win32.VB.buee-f63bd5cbd7c91b395eda950c4bdd33cd62d157b9ee4274fb0b8ddbc5150965b6 2013-09-18 01:29:48 ....A 24576 Virusshare.00099/Trojan.Win32.VB.buee-fb2c1bf3f96dd49eac8ab49d1a83c70098092ca1c8ff9d825ee03cc03e39e969 2013-09-18 00:11:38 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bvhn-86a63a3b9a4af00978b421181ea2675676b7961c88cace47c6eb2563a535c8f6 2013-09-18 00:41:06 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-68243cbc50af335f700c306ea1fb42a6845297829aa875f5ed697e9130a9b502 2013-09-18 00:51:42 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-77ced1fb653b288563f26fc5a5ce7d0ee3ae771f54f276da955f601e7779be1b 2013-09-18 00:04:46 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-79d238ebfe1ff0ef051ad35f3a5c6836802c33b596f030871531009ec9c3e1dc 2013-09-18 00:10:04 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-82b6c1cb182d445172ac8cad31531e26bb180e7280fd2e7271da3813ac7bbd07 2013-09-18 00:52:08 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-843e2800e7472c7effff085a2edf6d489913aeaca295dd20cfa77887d78e6c84 2013-09-18 00:11:06 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-89d854c55f595e6af0a9256cf7bd2680c7d6f3eee531a183f7b6c0f0f7ac4be9 2013-09-18 00:15:52 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-981ee7781e6aaeaa69d224ca6b6f040479efa2f7597cfdbdbf3fc244721a9e81 2013-09-18 02:07:26 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-a55268203c085f8950ee028276d4b37da1c6a6e89563191b3e3a8a8803bfcb7b 2013-09-18 00:47:16 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-a8013ee4d6a68348f0ef72930bb869181617fd09f9e7b62420f57d222ca0e468 2013-09-18 01:33:30 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-a8f96a7a2a206c7eef5457d7d8eb2af0b6158def686be68d51cceeea4aebd600 2013-09-18 01:13:58 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-b74f85b0ce934b4059c1bfd47a717774b2e38e7fbea45f74a094c1c8365f17bd 2013-09-18 01:48:54 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-b842033cd0774f5ea0c76365e747902023427082622717f00231a78c9c7f187a 2013-09-18 01:06:34 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-c13d326a2109ef07cda720231948e43e573ee00a9ef60b0de29b434160b8eadb 2013-09-18 02:00:12 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-ca9c9cec60b9e940d9ea2965161597448397bbf1a2c7bc78c3b233e9ab878bad 2013-09-18 01:01:24 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-dbf74378d80ff41cc9411cc404a9ba31570367298d4693bf1a773b9c303402d1 2013-09-18 00:21:50 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-e19bbed1499bd93c61d4f65c77f10dd144a7b24aecf125717c0816c5992224d9 2013-09-18 00:43:54 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-e1df3218e60d1706865b11ebca9d23600abeb57b9afbca24a1fd660c4d1b2b16 2013-09-18 00:59:12 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-e2e6804c2c1b40d99a45c75c561bf6c903f6bd93a49e2b54c0cdf8ec11cc1c47 2013-09-18 00:56:10 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-e6722b8987344f4babebb4b351b3c301e07de3025ed61dc89665264105fa8561 2013-09-18 00:06:56 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-e7ca89ce3c9e748aba15bbac9f918195934495546e40adaa71ad09add05f9fce 2013-09-18 00:31:20 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-e976ad4358e12e58c565f3b0966f28b353a8433d000ff9c7dd841b21e41365ff 2013-09-18 00:44:44 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-ea9d6ffda064c761417cbcd6f107906a1a82805379e334e1b4bed0c2492bb9aa 2013-09-18 00:54:20 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-ec248e58d953a90ccd45a6a1d7de1100f2a11ea86a518576dabe18beebaa0817 2013-09-18 00:13:14 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-ef234e664202325fc9126c1e0004d8a4e9f1da92f89f1d27289199c22a2cfa3b 2013-09-18 01:38:28 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-f4b893934d902d62140cb4f9260b09bafecccd31e39ad64ba2f85d2d5da08154 2013-09-18 01:41:38 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-f4d659801622602521eacb90d5a10b9b971994f6f4e6515e39cbf32cfaa54a8a 2013-09-18 00:51:26 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwod-f6ece31c14abc5fae7cb9c1b7be73246f232b09a3b3225c8085483eb3631ea31 2013-09-18 01:16:44 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-338a1ed8918086e98be6c291184b638ce7bc0c12539cce12e7477ed31faaf2a4 2013-09-18 00:43:04 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-81b30387ce37645f15f8b1121275c93f277824aba53bdbd056d61249daf8b322 2013-09-18 00:08:16 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-84c859899a7cdcc907e057c4872ed4b922c729c05a1b665c797547ef55728c3d 2013-09-18 01:20:58 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-88ec0439bd8b9f0f69fe3147f13b81c9229ed9abc3535b779af0564219551935 2013-09-18 01:23:04 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-92099e939efc8a3f205fcd5b466b5f18e8d5782792ded652ba20e5d544b8ab13 2013-09-18 00:02:24 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-96c991b3f05d53621aeea0798477cfd8707dcad5c3d6dd902aacdae10621c616 2013-09-18 01:37:44 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-9897146b09a14d1cdb9fe76b5f313c40ad7206f59dd95b3808556307cc9246f4 2013-09-18 00:51:30 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-99e6d15f67a8b8ef7c77c7eb73e910096f67da47e3f910d2fd793614366f3c25 2013-09-18 01:10:10 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-a8f984c437f35044c016ba25a484473fc43006948b2c5c5835d83825a0c3755b 2013-09-18 01:14:36 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-b10975dc20338b3a9755f4ad33be93f909a38d06832e565cee89ed5ae318bcd6 2013-09-18 01:49:38 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-b1f80fcb34dc577006892958e5fccf4f0e03706d8578a01dd799cc0037176d6c 2013-09-18 01:26:06 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-bd71f6a61dc0e1193a3d5fcbf1ab7bb0c947fe47a77fca2672bf64d1559b4b6c 2013-09-18 01:36:22 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-c1b9f24b452c42481fd6d9c051b66256e4e5d115042c193789593f7d0d1ad3a9 2013-09-18 00:13:10 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-d4bb7188e7b8cc8f003bf0ae185f3dc01237fc6d82293a419176642c4e31df34 2013-09-18 01:47:08 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-da4402ade598559b1498d4454db2ea4aaa65fd3c155a45c23233ade98386cb79 2013-09-18 01:13:22 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e2e84e2353ef1df726a134f18f1a79174f2cadb336a64217bf5cfa39ac89aa4a 2013-09-18 01:55:34 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e42c63b52b4f7f93c381280f80411d1f6a628e3a3e75c647d365708b64bb5ca9 2013-09-18 00:06:58 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e42fe8eb7181d5e32f684bb68eb669dde83e4e071fc46c46de56910bbbe84edf 2013-09-18 01:27:18 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e6a874f501536723c1633dcfd226566d7baf90b4c27124aefb5f4726541db348 2013-09-18 00:44:46 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e6cee50f1918e057795687e5b389208e8cf62703433043d8cb1cbcc38ad8cadc 2013-09-18 00:23:44 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e7254a8d4a5268622aa2ceb56dbed647138b210e1d8afa32a9db99a952a9f1d3 2013-09-18 00:31:22 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e75afde446a6932eb8df7e56d820073b9d84309a775c07c7b8d9e7127db3fd88 2013-09-18 00:21:50 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e83e8668d8028240f27afcb09ce9ff815bdce40b0ad8818a3ed0aed72985a2b4 2013-09-18 01:37:58 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e8fdba3bbd60c23c6d745c38f3ca0e4114bb675b6990ff6ab5c3741deb059980 2013-09-18 01:43:54 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-e99244d34553c693c85d9434824f9cd3acc0623367d3d282a2905ea0c87cfc2d 2013-09-18 00:54:56 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-ec0b39ad44f64142e85a0f29748bedd55f42b96dd9fb159e647965364345fb20 2013-09-18 01:12:20 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-ecf7e3b6f9933b4266647fa125ebc8936dfffd6bec1ba5ef34be15d51c2667ba 2013-09-18 01:04:22 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bwot-fbe31181313c172e279e68461a7dd1598969660545785e808b0a3f7d353685fa 2013-09-18 01:40:16 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-764b836d5572b4fd956703b3313cb60b151fcb06bf1f284bb4ffaee4d05c63b2 2013-09-18 00:53:56 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-906b9dbeb41b581606b970edbcb92eb0de83b84fe332753f29b7026174224b03 2013-09-18 00:44:38 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-ab993030c01a06e45824f0c570c0e6e53e69bd0af19552852e37aa67de461bbd 2013-09-18 00:27:32 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-b1516faf4c03b01ee2fa190b1c38f2ea3c84947493af2d9163a205df735b0722 2013-09-18 01:58:26 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-c16c6d3589c792fc26d059ebfab4ae24a8b1e9dedbe8962e432c5c54597957b7 2013-09-18 00:07:06 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-e02ab22735595cefbb3597ea20efa33aa1cf65f78cf9c110bf8d16c43d531633 2013-09-18 01:12:14 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-e68fa1e1fa34e61df57aa301d8a94638a22b09c81588d3f1dfc64ff4ca625828 2013-09-18 00:26:52 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bwoz-f57676274fbaed29f2b516cea2cb942b50222b5901c20940656ace6b3722a5e1 2013-09-18 00:45:56 ....A 1277519 Virusshare.00099/Trojan.Win32.VB.bwpy-b3f8ed0a11abf99fa999850d0be93682c327c8997fa5f0f23ee21a1f7d644308 2013-09-18 01:42:16 ....A 656896 Virusshare.00099/Trojan.Win32.VB.bwpy-fcccad4f3a20b7a53e7ff6b46f9f0254c85c90ccbe85149c0376ab7e32e0d7a3 2013-09-18 02:03:20 ....A 53248 Virusshare.00099/Trojan.Win32.VB.bwtz-934e39dc527c7f34cc0ea403dec606b34830e3d88042e800abd095aec3af1721 2013-09-18 02:01:08 ....A 53248 Virusshare.00099/Trojan.Win32.VB.bwtz-b06199b9b73fd7469cc2f64780bf072cf80bad1a516351c586b82b275eaef0bc 2013-09-18 00:16:08 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwua-d414b856060e2dac7c5142e7ed77a5d67909c13b84b0c94a4ae4de3e27b62f64 2013-09-18 00:44:00 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bwua-e7ba6b3b39c385a51d16458887c44194d86789007d62cb4164e2edcc56a3a67d 2013-09-18 01:24:30 ....A 212992 Virusshare.00099/Trojan.Win32.VB.bwxf-807bb43936e7133415432f8f9614e94d6a556ccc666d2165980fb74f9ec91acb 2013-09-18 00:41:28 ....A 316449 Virusshare.00099/Trojan.Win32.VB.bwxg-e49d3dbc1e1dfcc4a09da6964eb5418b1c450809cca8660f1e0c8a09d1264301 2013-09-18 00:24:54 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bwzw-a1b2944ac5ce5d3bf5d6d96ef14263987e803b6a0dfed51e460ea95993ba1599 2013-09-18 01:51:54 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bwzw-ad38f91c6db95e92531a185257bc86f9a9534cace1bed922077668b7ef7a571c 2013-09-18 00:46:34 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bwzw-d00807363f8bfb60cea9e86e3c01caec5ce2cb16b28eefc114ebdf832645dd43 2013-09-18 01:12:38 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bwzw-dacd37b863c3d5c197a42ab437d61064ad68e9d3f393327db728743828006046 2013-09-18 00:11:32 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bwzw-f5b0d76a5b4024aaf42f64b9915d7dc025c44217de67395c1acb759221049af8 2013-09-18 01:23:12 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bwzw-f70d42394d0e0f5d841cb6da41daf85ec6510c8ab1dbb02f9ff94c4752bca67b 2013-09-18 01:08:48 ....A 81920 Virusshare.00099/Trojan.Win32.VB.bwzw-facec7ede6044147ac1295323aec5451be7320147c0251d38fcf01f981629dd8 2013-09-18 00:57:08 ....A 340031 Virusshare.00099/Trojan.Win32.VB.bxbu-962106b62ba91c0d393bc6117127a561fc586d5c61cf4e710e43cdfa759a524f 2013-09-18 01:03:42 ....A 82003 Virusshare.00099/Trojan.Win32.VB.bxpk-2481ed5e2f75a1b861f2dc138d1311a87215f50a674e574597da41eb28a22d78 2013-09-18 00:19:52 ....A 86016 Virusshare.00099/Trojan.Win32.VB.bxsc-a47010fa2be5169dfe42842b5d79107285b49de2da7641a7a596b2c96276816b 2013-09-18 00:28:14 ....A 86016 Virusshare.00099/Trojan.Win32.VB.bxsc-bfd926060f7bc4482e0a632ca51083729264ea192612a0ea4a87bd9c179c7a09 2013-09-18 00:35:12 ....A 86016 Virusshare.00099/Trojan.Win32.VB.bxsc-c899f216f9d14cdd483c3bdaaf8ab98845298d42a1dfd774e2fac67ef2bd7470 2013-09-18 01:00:12 ....A 86016 Virusshare.00099/Trojan.Win32.VB.bxsc-d0a443ce57b457b14e9630cb4ab1b3fbfddd99a6de564eaeae26ac346d666045 2013-09-18 01:17:40 ....A 86016 Virusshare.00099/Trojan.Win32.VB.bxsc-d405e9489fbfa2f9a3012714b36b9720e0d7fb31682c1571b177d27d10d1e188 2013-09-18 01:35:26 ....A 86016 Virusshare.00099/Trojan.Win32.VB.bxsc-dceb436667f7cc586e2c9a7e42b1a3e7628d93192a8bf9304dc8062978a25fde 2013-09-18 00:34:32 ....A 86016 Virusshare.00099/Trojan.Win32.VB.bxsc-e3210406a799b3f1770230fe5828106cd763a345a178dd9785bfb5641f7ee1aa 2013-09-18 00:26:30 ....A 92347 Virusshare.00099/Trojan.Win32.VB.bydz-1356352d9f70f04eae9d12c82a11263970f4a6ffa1fa2068316f2c449f0de4bf 2013-09-18 01:29:48 ....A 77897 Virusshare.00099/Trojan.Win32.VB.bydz-f51d76358029bb94302b38f8bd1d49cbdb04e1018db0d4399adfda76c95fe75b 2013-09-18 01:13:54 ....A 269352 Virusshare.00099/Trojan.Win32.VB.byid-860a6a86abc9d1009b4821c3daae92d781fce86a1bbd8bada87b56333cd61fe4 2013-09-18 00:18:52 ....A 28672 Virusshare.00099/Trojan.Win32.VB.bylb-347f9410d378d116c44c9e63c7dc16dfeaea0254dc9fd86a0bee06c6ee85ea54 2013-09-18 00:21:58 ....A 131072 Virusshare.00099/Trojan.Win32.VB.byns-d48b8472ef159d5a90419e662f38adb7d54cd979fdc55d5c61cfe51567c8bb81 2013-09-18 00:46:50 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-436cdc08a6bbbaade01e312928d1e8450e3bf2711953cc64061e07183ed3e09e 2013-09-18 00:52:58 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-73a2e838608a3b1a68ffdf30a48e578e72b78b7885618c8409d0d0e2d02f23f8 2013-09-18 00:47:24 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-832f3a24cf8b2724b4a9789a20bc22fd4001dd9510bf1010b6248d0866bed508 2013-09-18 01:27:36 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-88f7cbc9519373149e9ce9a36764100a0ebd8ec205840f73f2f7df654e1eb98b 2013-09-18 00:41:12 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-89ca934090416d2ed9834d9e15d04ad0c90ffe6b128d2f87e950d87a13f74029 2013-09-18 01:59:30 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-8af60e94d2329a25377983d7db3bf84405e447cf9d45dc29940647a53135df33 2013-09-18 01:06:46 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-ad8cfb08767a263ab21539f2374571bea66a098076cecc7c486296c28e935d00 2013-09-18 01:35:34 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-c10648b8872cda86e5d090e5c50f6a4c7b29257ffffe33e66742622da78652f5 2013-09-18 02:04:26 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-c31e3f951b247205da6ef86edce78cbd391bc442daf2a73cec73f2ad8833243e 2013-09-18 01:45:34 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-c5c72c2a1c406ae42a2e721559b00d60ee71701dca3c409a4fdfd98177d006fb 2013-09-18 01:37:14 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-d8ecdfdbfe5b37f296f4512f2f4dfa088b8358939ac1d3bf947501d0fc69cc6e 2013-09-18 00:28:46 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-d947528ded0d01416a6c2cb76714055ea8c5d4b0580ae54e1a3799fc8361a33a 2013-09-18 00:36:30 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-e45aba2111104172fc20f23a4ae9dae9775ad678360488647d614c22f79d8327 2013-09-18 00:38:50 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-e4d44f30e715d685f705f7b0e95ec4d1bbcecd0d240f61bed8f48ebb6eab3d88 2013-09-18 01:52:08 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-e7912d0927efe6499cbc941af10a6c56c17a1f2fbaa73fb9c218f6c815afc7a2 2013-09-18 00:12:26 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-eb0c8e04a51b784392bf3e104a66cb823860d64252de8d5941e64514eb83bd1f 2013-09-18 01:27:44 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-f0d4237c169602af8fed250f0bcee6fac7b6b78854624892b200a14bf8b5fe8c 2013-09-18 00:02:46 ....A 24576 Virusshare.00099/Trojan.Win32.VB.byoq-f1195957db73455287d6a96fe62c90458e183838de3b3ee6f30cfc2a62f9139a 2013-09-18 01:28:20 ....A 625664 Virusshare.00099/Trojan.Win32.VB.bysl-18380bb6ce281c338d95f02d851e75aa4941ff5659bbbd0a3b066be1a05e8c0c 2013-09-18 00:27:00 ....A 376832 Virusshare.00099/Trojan.Win32.VB.bytg-a9b263c020561a6d9a4b6b3c92f9cfccc79f0709aca4c418b8cc02ef344767e1 2013-09-18 00:53:50 ....A 376832 Virusshare.00099/Trojan.Win32.VB.bytg-b8896aca135eb97989b013d8246c003b167f41de8b1eb6edcc819fcc81933fb4 2013-09-18 01:44:32 ....A 65536 Virusshare.00099/Trojan.Win32.VB.bytw-cf5fbe37a104d6bf04e2db3257b59a400071deabd61dd613b28479f4cd0b648e 2013-09-18 01:08:36 ....A 73728 Virusshare.00099/Trojan.Win32.VB.byzi-bf723e58cbf26408e78784650a49618d053b72927815670c78ba3e13f0995767 2013-09-18 02:00:36 ....A 40960 Virusshare.00099/Trojan.Win32.VB.bzaj-a84ed25ee05d089d0fbd5bad27883fffd63f1cab6fda4a505a9020b72575f7a9 2013-09-18 01:03:16 ....A 45056 Virusshare.00099/Trojan.Win32.VB.bzcq-d977250d222bde394c5f983996715016c07d2aebe26755b7839838e1311eab99 2013-09-18 00:10:48 ....A 1159595 Virusshare.00099/Trojan.Win32.VB.bzja-f644c60053392dd140f5d7ad81cc1393931e31b41c8e6845c5022eb38226bec2 2013-09-18 00:32:44 ....A 140197 Virusshare.00099/Trojan.Win32.VB.bzpt-e91e2ed204681b814baa56f914566a57931c1c88ad20e16bab6a35731fbd4685 2013-09-18 01:03:58 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-6758856b8d5b1f659b86b3404463246025e539e1912a1822014fce00703c6dbf 2013-09-18 01:19:42 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-853f0b89302c20e07260229013b88775a51b2c5ba9187929cd8274e3ef110394 2013-09-18 00:17:46 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-89f5e715e3ee86c3d9f9ee70e37620dc6ec7763f86c9117a9fed56280914eb4c 2013-09-18 01:09:42 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-a1831a756eecb7c1378ddae1c2a9dedf3994488b67bea204b1ee4df6fba77b55 2013-09-18 00:33:38 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-a73c0d229f8039d85e3aa7df6aa6d0bdd2ac2fb452721fbb5414fe7169ef8acc 2013-09-18 00:07:14 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-da5434e922c0509c1c762708113f2c16bbdaa345b5d0c57b6025f674f1f51075 2013-09-18 01:39:30 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-dc87ae2973b02aa22207d606927fdcc6d339906eb9a81ba781785e412de33f87 2013-09-18 00:55:38 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-e34635c71c71a354a909ad50cd644ea6f244ccb644d4e37871c513373bcd0dd9 2013-09-18 00:13:34 ....A 45056 Virusshare.00099/Trojan.Win32.VB.caxd-e62114a01a71d5482ddb65c3a2a1aa69304974a9b7e9d862fc2466e71b74e58d 2013-09-18 01:20:28 ....A 36864 Virusshare.00099/Trojan.Win32.VB.ccep-e407c49eda491f50a6ff1fd7b9b435dba32e332319f4c9e2d2eb00bbe81634c9 2013-09-18 01:37:00 ....A 36864 Virusshare.00099/Trojan.Win32.VB.ccep-e4a7b4c20a92d6dace55dac8186593553a481278397525b9b1943ac73818e479 2013-09-18 01:56:30 ....A 36864 Virusshare.00099/Trojan.Win32.VB.ccep-e54c1f1a5103b8a79a149fd5ae95d64d607702c6afb0b363e530bd752406eb45 2013-09-18 01:01:56 ....A 36864 Virusshare.00099/Trojan.Win32.VB.ccep-f53e7462b79136985bd9ff656b1f6428a631b63c0d480c37133fb3e6de4857de 2013-09-18 01:36:02 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-75423ec1146087cbf75cc1f7c9904a22eca1f694f9068698ab14abd93ddc4f80 2013-09-18 01:39:18 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-79124fc8a76cd78d861ef4060a205abe8215e56d39b3aea284869fe7ea991aae 2013-09-18 00:50:44 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-82275b5b88a614f6e81c09992746a023963dd5849a76e1b2c908da7ebf5488df 2013-09-18 02:01:52 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-83ceab1a33f5834095ff1e81330bbb16f29f3eb46c85ef61a471b822c08ffcb5 2013-09-18 00:38:22 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-9207aabb4576d308f7ceae19d2178e276df985196dd6ee5c55077e4029a8f8f2 2013-09-18 02:00:26 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-957fb39bba5bcb9e74f70f576559f0ca5a281b16a4dcf4c7e541055441de201a 2013-09-18 01:22:34 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-95cbac7dd5c3c45862597fbed2b5a0071afe0bc6e466554766fe445e93ef3b10 2013-09-18 00:48:36 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-c4412250adedde3c24e59b4752a8cfc555d709d02885c8571da458c8250de863 2013-09-18 01:12:38 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-cbebb37b5e64808b7b3d626331db48da82e5f0b368309e3913b24efbc6c2d274 2013-09-18 00:54:16 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-d3322338303b90a1626e3022850a714b41c6a292475e4a701f40cbb94ff1c187 2013-09-18 01:20:36 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-d3ec71790c7d8f1232c293b37be9b3fe65426eb2807200e02b39f8142aaf4bdd 2013-09-18 01:23:06 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-d8a2501ebfcb6282815a0be0859b2b30bf5ef5ad2d0093fa83bf37e5aad056c1 2013-09-18 00:50:44 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-df095d3aac1aeb317dabf3b4601fd0da41268c9674ee7cfd82b73408b32e50f3 2013-09-18 00:51:04 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-e1bba7a65c23a136695832f961f627dde9d137ed3b5a7d0f5394885f6de7c908 2013-09-18 01:03:38 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-e3bd22e130da98eb37bcf67feb551f40e554ad9a4614b61fde35092bd0b79fdb 2013-09-18 01:52:44 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-e6e6f569bf4e88d16879e2b5ff5ed89e745b498d9011ba920ca2396a71035801 2013-09-18 01:03:06 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-ed0476700c3a60350504a721689de386b773843394a3dd3969a90580ad2ece0e 2013-09-18 00:48:56 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-f57013aada3875f7cbdb32797102e0f8f07795fc422a2500c758c272d7180d05 2013-09-18 00:56:00 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefi-fb1d56d48e617fa4b33d2abf022717bc65b1e37235971b68ed6f84c59f2ef9dc 2013-09-18 02:11:02 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefm-d2a2333fa459a8071d121e940bdbf3b7ce420825b770a28f8ca2f83608a039a1 2013-09-18 02:07:20 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-14394020da44ebbf63f7c9414b1e8c5e38e17ab89ab69b44ef4f2e8087caeac6 2013-09-18 01:13:52 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-68182c673475a16eb70978abfcd6d257a6e8b76d5495db23766d31463301e46b 2013-09-18 00:31:48 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-aba9b37f72bb975db29b9f31fb3482ba2986d23e12804c6548f8cc26b5283b19 2013-09-18 00:52:02 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-b1d469e2313ddd0504aa0559aea4d1953d8920d761438763cd60055d31ab0e02 2013-09-18 00:27:26 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-becfaa3407d1c596bd3bd81ec3d4d6d23a68299ab9a25f1ebc0b0c1d03014459 2013-09-18 00:56:30 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-d092987b7d3564c6ebaa1b71e6269fa2d5ee6fce9636cf576842e73cca5e8d2f 2013-09-18 01:48:24 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-de369e6df8411b631fbd705cbb3f933bcfd4b5f928e049714e46478cee7cfb2d 2013-09-18 00:16:52 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-dfaa47a0ebfafa878c71934e193b3ecaa4ee0e7e8832cbf2b5d93ff48a2d6fc3 2013-09-18 01:16:42 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-e061b895295830062474454b774525a3783056c91866b1bdfe973a9eb77e2ade 2013-09-18 01:43:50 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-e66aba113b34a354737df484c1e6106db829e99c2b39399095f9478009cc330e 2013-09-18 00:08:50 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-f09acdc89fe14db9d937b4777ea09565c8c662a2e2f356580a1f2c0fe9b92c58 2013-09-18 00:02:44 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-f0ab547859091dc7ff2e324db149d9add1ff7f01d2da0906d3eef5aa8203ffa6 2013-09-18 01:52:28 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-f0d597e5040263717000d3584383ce8bfaf496d1209e4a0baf1bd9305e62f1b4 2013-09-18 01:54:36 ....A 45056 Virusshare.00099/Trojan.Win32.VB.cefp-f53a05eac50da8a1a02770eab306462282c59b98c3264dc362a0a3eebb0848f6 2013-09-18 01:33:30 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-346576e5e04cdcd741a0105712e316eff8002c90e0b27ce726c09d280147601f 2013-09-18 01:29:40 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-93e2de6cbefcbed4084e17adcad3e86e4dd40e4c2fc63eb6d55af2fefc66c09c 2013-09-18 01:38:52 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-a547933b8f66e3caaa8d96c90872bc3f2bb0fa6770aa6e21b9676370fa620235 2013-09-18 02:04:30 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-a6b9701a08011e760faa983c85dc462f8a2d5eb9c73e756e5e615541eece8637 2013-09-18 01:01:50 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-b1b422823b90622e1c732f46ae60c2e7d4c389d558d12fec4131e39efd6171f0 2013-09-18 01:41:54 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-bfac2995bc51f158c63ea1272147125cf686390e1359375c9608ba304b659cb1 2013-09-18 01:23:20 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-cbbb79d688f5d07c671a88d0780763f789e0f068727739e9ba798e2bb6ee29b2 2013-09-18 01:43:30 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-d2b4746f68e6cb47a552d31441a452ed01751d4dad5c2cb982f972ac118b3655 2013-09-18 00:31:34 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-d3ef4fe0cc25db6296ab0671dc7d526499f2fbf2d689e237e27ee9d8a2a1f2ed 2013-09-18 01:52:40 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-ddc011a61b47c2775d310cddb4fb7f301cf5ccbff9dc23ab55b2ca6f9eefe304 2013-09-18 00:22:00 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-dec77799d1bb96a3f28df7237460291ee521d2e6c79869bc89347058f4c0f223 2013-09-18 01:46:38 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-e2063d94a5f195f2194956a09f3cbe88d482ae00591fc84055c62368ac70bc17 2013-09-18 01:33:42 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-e419491f1d1c8ab3911388c740b3515204f4e0729b7821c98e099fce9b924c8f 2013-09-18 00:28:48 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-ed7e4f1faacdb839eb6a2fcc77f0e9c5acf55ad6afe45955f1ff47eddc7eb97c 2013-09-18 01:33:48 ....A 28672 Virusshare.00099/Trojan.Win32.VB.cefq-fc8d81bdab2c7cab0ecb35f912019e73e82e7ef2d5564bc52934937b914a2c94 2013-09-18 01:39:44 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefr-c76ba5c9caa31f4f415702c908eae0b1898dcd9cf2688db07c0757ed54cc2075 2013-09-18 00:41:10 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefr-ddcb4774bc7d2c2bcd60ad35a65946a02c2bd054bd8dbeb4730393ceb6b55f69 2013-09-18 01:11:54 ....A 49152 Virusshare.00099/Trojan.Win32.VB.cefr-e4cf908f399df1c334552526f37cf80d964e57b2b0a04d48e515b2105d21e89a 2013-09-18 01:48:30 ....A 290816 Virusshare.00099/Trojan.Win32.VB.cgvk-87ea26b8c270b47d5bb4f78a5bf2c2ab520d381c5c1e9b19f9cbfb9742fcf84d 2013-09-18 01:15:10 ....A 453348 Virusshare.00099/Trojan.Win32.VB.chnn-d1ae1245a006f5c57c3b09707a5c4a1d5f4d9adfebf8f81556a03c3a943fa05a 2013-09-18 00:39:22 ....A 98304 Virusshare.00099/Trojan.Win32.VB.ckty-ec949730e5d9429ee55a394e926cd8e7480365bcee7978cd34a46047cfa702cc 2013-09-18 01:30:28 ....A 1223875 Virusshare.00099/Trojan.Win32.VB.clrc-cccd110955f3f9655f255a9435c545dd2192e70889cee61bcb2d33359d2050d3 2013-09-18 01:10:48 ....A 24576 Virusshare.00099/Trojan.Win32.VB.cvbq-4823da618b35a742eed7e31edee92474320c9279bdbb8db5fa3adbf26809aa52 2013-09-18 00:24:58 ....A 24576 Virusshare.00099/Trojan.Win32.VB.cvbq-c10c696fa9d1a78ec3c1cfde388d86ff0f5e416952ff239778f012593583eff1 2013-09-18 01:39:46 ....A 24576 Virusshare.00099/Trojan.Win32.VB.cvbq-d9e2491f7261ea2e277132b8240bfef950d6613b1edcc54fe2cca1ab00d39410 2013-09-18 01:45:00 ....A 24576 Virusshare.00099/Trojan.Win32.VB.cvbq-f5b6ed55dac06eeb2fc911bb421f8291c800e8cbab0eadd8e712b6524135aba4 2013-09-18 00:06:06 ....A 94346 Virusshare.00099/Trojan.Win32.VB.cvug-ea4f013979e8364e60d8bcc1aed1be9bf1da1e070c7126c8054a75bf3f2def3f 2013-09-18 01:26:40 ....A 25600 Virusshare.00099/Trojan.Win32.VB.cwhu-c4dbce24f94ff706a5412c5382bbf60b0572110af4b7d70523ad204254b16105 2013-09-18 01:43:52 ....A 117863 Virusshare.00099/Trojan.Win32.VB.cxbn-20855c1f52ea00e0822569763234568e27f3b0f40755529858d9df8fdcb61eaa 2013-09-18 01:50:34 ....A 303104 Virusshare.00099/Trojan.Win32.VB.cxip-8be887fc6ad24c59bea87ba5a29d4ff605238e235f78258be8fddb82b0e477d9 2013-09-18 01:42:06 ....A 290816 Virusshare.00099/Trojan.Win32.VB.cxkm-d37ab96889cea6ddac29f7f3d5719ed4df655a751041039a62826dd98d5b2673 2013-09-18 01:41:02 ....A 364544 Virusshare.00099/Trojan.Win32.VB.cxkm-e88361401e3e21b19127d50e8c51e3e3a411ebdbf13a45c9a718e9d394991457 2013-09-18 00:21:34 ....A 86016 Virusshare.00099/Trojan.Win32.VB.cyuo-c253aa2135aa37e12b17487bfd9098773150327ed5f3cd89865e71f32dc39b1d 2013-09-18 01:06:36 ....A 69632 Virusshare.00099/Trojan.Win32.VB.cyxv-89295e740500dcbf727fc82080e82cd781719c3a4b02e1a6009ec327cfe30349 2013-09-18 00:55:58 ....A 40960 Virusshare.00099/Trojan.Win32.VB.dacz-b59c7dc9ffedf36b4bf828b1d72318f3879f70705468513da110867c395b27b3 2013-09-18 01:21:30 ....A 61440 Virusshare.00099/Trojan.Win32.VB.dada-96d20d8dc2e8ead289bbc23c3058f40c8e890a62d15749f11b7bc5cf7ce97eaf 2013-09-18 01:31:08 ....A 396718 Virusshare.00099/Trojan.Win32.VB.dcoh-fc15e51fa5acb39c7d34d1a6008694a36e9593369e8b421ed450b16f9be4b643 2013-09-18 01:24:50 ....A 24596 Virusshare.00099/Trojan.Win32.VB.ddce-e163d657bba9da7d241001421427baf90d19d879e64733410a70dff3c75b6f8e 2013-09-18 01:08:38 ....A 40960 Virusshare.00099/Trojan.Win32.VB.ddnu-eb35c500846078598d1bcf6db791a21c798015363498f715ba1b700c90263d76 2013-09-18 00:55:52 ....A 196455 Virusshare.00099/Trojan.Win32.VB.ddog-0f0ed10bd7ab7d8fc6b31cf0b41165685dd776f3bbcef7e5acc8554b5a440c7a 2013-09-18 01:59:38 ....A 30753 Virusshare.00099/Trojan.Win32.VB.dfgs-c4a20ac28eb1dcc7c264f883bf153f1aeded46e2be51af862c191890a2fa5e0e 2013-09-18 00:36:46 ....A 36897 Virusshare.00099/Trojan.Win32.VB.dfkg-d73609fbfe43cc3056c5754373c50efe12cfdf88923a3f8700ee2f92539b084b 2013-09-18 02:02:30 ....A 147456 Virusshare.00099/Trojan.Win32.VB.dhhz-db057f435ceddd3806cdff409174e8f679ce91cfbfb591d6205dc137f41651f2 2013-09-18 00:27:22 ....A 121538 Virusshare.00099/Trojan.Win32.VB.dhqk-b7f18cc5e32df1c474f80f580b6726a9064ba644b86cdcc6bfe50b25f9d21d88 2013-09-18 01:42:52 ....A 141138 Virusshare.00099/Trojan.Win32.VB.dhqk-f16f660fd86dee921466282f9fa768df7aebc105f4ebb1cf8bf86e236f7bfd7f 2013-09-18 00:34:06 ....A 49152 Virusshare.00099/Trojan.Win32.VB.dhzh-af823ff324b0320662ab20b123f7a3521d6a11a77e6722c1606628c607ae2efe 2013-09-18 00:03:48 ....A 49152 Virusshare.00099/Trojan.Win32.VB.dhzh-dd6c605622b3e9f1e653cdd678b4c3e3d484a1b5e22a2dd193b90fa6ffd751e8 2013-09-18 01:08:38 ....A 57344 Virusshare.00099/Trojan.Win32.VB.dhzi-93d3f225facd821a52879b800c8f086747cd4893f94236af55b044ae0b9f4fa9 2013-09-18 01:12:14 ....A 57344 Virusshare.00099/Trojan.Win32.VB.dhzi-d819665b20d5ec640d508cc6204b9c21484ec903d6571818a49124b27325f369 2013-09-18 00:41:48 ....A 57344 Virusshare.00099/Trojan.Win32.VB.dhzi-f59114c270efb58bdec780884f5855cfbbb5bfcc51a6d918809e3e32173c7982 2013-09-18 00:53:56 ....A 20480 Virusshare.00099/Trojan.Win32.VB.dj-99d2c30e099b73a637e54d5d407ae820e18a438c87e7d3ba8f96dc0004c65bbc 2013-09-18 00:46:56 ....A 295325 Virusshare.00099/Trojan.Win32.VB.dmnr-f4ee444333d64eaca7ce693b748f5c0880aa0988558491a8b70d3497fcfc2f72 2013-09-18 00:10:50 ....A 40960 Virusshare.00099/Trojan.Win32.VB.dqae-f0510c4d7d3d85e963bad188a3d1f748886d5c108bea384449edd3fa3afa7bd8 2013-09-18 00:54:22 ....A 71680 Virusshare.00099/Trojan.Win32.VB.dqnc-a5a71719ed8446dcf0630e5ca4bb52f2e4113c49e138a4dae9a76e4a36d80c90 2013-09-18 01:25:20 ....A 71680 Virusshare.00099/Trojan.Win32.VB.dqnc-e7397444da6b664f77a53f4521fd7d641508bc0af341c65e02a2cb72cb5e66b8 2013-09-18 01:53:02 ....A 30250 Virusshare.00099/Trojan.Win32.VB.enm-bf744376ba74ee8ed065b3ad9180a455ebc22daa4a279d8954dcab2aa2e4de33 2013-09-18 01:14:50 ....A 26422 Virusshare.00099/Trojan.Win32.VB.enm-c406feb5ec331df271ee87adc9051003c20dddbfe56dd7c434a4a8b069e88c8b 2013-09-18 00:46:10 ....A 21168 Virusshare.00099/Trojan.Win32.VB.enm-c7281a1559a0a768f13261f6de7fb3b71d0ad52fd778b83dfc3c76887c891a8d 2013-09-18 00:46:22 ....A 31845 Virusshare.00099/Trojan.Win32.VB.enm-eb9023f34a1052cab17ec2fdf1a2d7d24350201e58ddd4d9be36e1c09ffe591d 2013-09-18 01:01:22 ....A 126976 Virusshare.00099/Trojan.Win32.VB.fip-fc50b1d579fd4ae7935c409b54be6bff9ef2e2ff057d3d4dd7395612b4f11f35 2013-09-18 00:45:34 ....A 9963 Virusshare.00099/Trojan.Win32.VB.hy-bac4b4fb12a3ed02c1cc8a3c48fbf3a1e3b9ada12a75ba5065fb2d54ea83b4a8 2013-09-18 00:59:36 ....A 658888 Virusshare.00099/Trojan.Win32.VB.iuj-7634bb4e70b4ecaf7ecd37d597968cada0f573e89d55fa216dafbb878715df59 2013-09-18 00:04:10 ....A 659418 Virusshare.00099/Trojan.Win32.VB.iuj-91806fb656638c310395ff382a3e406dbd84cfd0ba75b5b64cfb40a696df1913 2013-09-18 01:42:56 ....A 658892 Virusshare.00099/Trojan.Win32.VB.iuj-96c38404fdadb14b0083fb0c9f0283157c6c2114f1c47846d95e6ab50b5d9220 2013-09-18 00:21:10 ....A 658888 Virusshare.00099/Trojan.Win32.VB.iuj-b774d91b705eb24631aad1cb8c0d42f8b8586edb731d72b8cd56d34044ff3ab8 2013-09-18 01:27:04 ....A 659418 Virusshare.00099/Trojan.Win32.VB.iuj-ca27d5d1482d29eeeff73b6f6f215e2638957a8773832535945fdbc063585158 2013-09-18 00:40:54 ....A 346196 Virusshare.00099/Trojan.Win32.VB.iuj-d8e1689fecadccb3bfdad91ba7154173fa5cae1be84b4d94529a50106f44e8f3 2013-09-18 01:42:48 ....A 167510 Virusshare.00099/Trojan.Win32.VB.iuj-e4a888c80b9e3dbef227cedf66b8701c7a200bbac5e5d95f1d3bf12eeb3ebe59 2013-09-18 00:40:44 ....A 167500 Virusshare.00099/Trojan.Win32.VB.iuj-e4ad25597618c70e8e629093a56c037eefc776fb8b3c2038c8ff4459843e0ea7 2013-09-18 01:51:28 ....A 332249 Virusshare.00099/Trojan.Win32.VB.iuj-eab7ae913837c564e28175027a60f8df0e494269f1dc71ba6ae6d17b8f9531b8 2013-09-18 01:13:20 ....A 346006 Virusshare.00099/Trojan.Win32.VB.iuj-f102d50334ffbf00f026bf9f2214f6e236ae3e810163285b545a03ea2432a68e 2013-09-18 01:51:22 ....A 167500 Virusshare.00099/Trojan.Win32.VB.iuj-f75dd9e539c5feb363b530d48439a55cfe6f0a15b222f0e3d825585dfa47303e 2013-09-18 01:28:08 ....A 69632 Virusshare.00099/Trojan.Win32.VB.jgz-842672a1d3352b93a4e4274374a46c14ae6c29600251557e8496cc6c692081ac 2013-09-18 01:37:14 ....A 24576 Virusshare.00099/Trojan.Win32.VB.kbg-c868df8b39ee9149039b071d3a3e06e642257495ce43a76081bf4d844d589e34 2013-09-18 01:48:58 ....A 98304 Virusshare.00099/Trojan.Win32.VB.kbx-8d77e86b74e9b8bb7af9708784a3c6183caeb0586fab67117867ea7dd084812c 2013-09-18 00:27:06 ....A 30720 Virusshare.00099/Trojan.Win32.VB.kdc-84923defb92c0a392e2ba5be112d51944657254113479e6cf3d15cb9b3ba95c2 2013-09-18 00:53:46 ....A 409600 Virusshare.00099/Trojan.Win32.VB.kow-afb997dab214ec8e5b78d1786f98401712e80a754ee0499c30c387d85eb694d1 2013-09-18 01:11:48 ....A 294912 Virusshare.00099/Trojan.Win32.VB.kqx-86431643d4abc806bedd4436b8a2df3b17b2df930c059f9d979ef66aa84d20b7 2013-09-18 01:13:02 ....A 57344 Virusshare.00099/Trojan.Win32.VB.mva-89a5eb9ec03620e9a9dfdfe51638d2746c78524d0fe30f48d097a6d349f67389 2013-09-18 01:31:04 ....A 247113 Virusshare.00099/Trojan.Win32.VB.odh-92d63d0a55cc43367bd101853197f33b4550d3a75d1d72a4dd28388a425a75c7 2013-09-18 00:24:12 ....A 61440 Virusshare.00099/Trojan.Win32.VB.olj-89e5ffd88351c4de0f12070f29654235fc97dacb37842f2b4863dc125af5e100 2013-09-18 00:40:10 ....A 469533 Virusshare.00099/Trojan.Win32.VB.oql-b2f6818f89e4ede46ffd527769a21c99b62d916c93844b12489bc9a558ce80d3 2013-09-18 01:04:48 ....A 36864 Virusshare.00099/Trojan.Win32.VB.pef-89ea6eb49cb2313e4e47b4ab29208638f8788b791134d19e8f9f16f5650e10a1 2013-09-18 00:38:24 ....A 36864 Virusshare.00099/Trojan.Win32.VB.pqu-8838cfbb2052d5552f92deb4b4c7db548ddbb3e9d48cf3e33518f5dfa8eb1894 2013-09-18 01:38:54 ....A 228756 Virusshare.00099/Trojan.Win32.VB.pud-e57778ff881a05c140a8b8b5a91ab291064cbe6a7e8705dd2eec50b5c345e6d7 2013-09-18 00:13:06 ....A 281830 Virusshare.00099/Trojan.Win32.VB.rcp-dd6199dda73565bef04b02508b3c2d82f30e75b358b3304be4b591484082d102 2013-09-18 01:38:40 ....A 226825 Virusshare.00099/Trojan.Win32.VB.rhz-f4f0768d791f5bfffa9ce2000a3a952c6b093237aac50d569bc1cbe8104ea014 2013-09-18 01:44:02 ....A 8106632 Virusshare.00099/Trojan.Win32.VB.roa-ff768042cf6b937ff6b3e857618c50b4f80ff0b2c8faeb205fc0502081cc8bce 2013-09-18 01:40:18 ....A 19968 Virusshare.00099/Trojan.Win32.VB.sj-b760ae83e04b67f13f6ae74c6a5c0d03b7d1c073e5304fdd14fdbd9f80a738ba 2013-09-18 01:37:34 ....A 1067471 Virusshare.00099/Trojan.Win32.VB.sj-e097e36fb1169b77a22a62e3326c7acdb553bb9ad20c1715e6a97cd996a985b8 2013-09-18 01:35:08 ....A 158868 Virusshare.00099/Trojan.Win32.VB.sql-eb1c5c9c1f37882761d4651c90ffdc2f6517fda850d1d365791f196f5e864591 2013-09-18 00:07:14 ....A 90205 Virusshare.00099/Trojan.Win32.VB.ssd-71952ee6dfa93cc05adb9a32d7c5a9160aac62cfbc231b20aae2149b90c2c7cd 2013-09-18 00:23:26 ....A 182666 Virusshare.00099/Trojan.Win32.VB.syw-d107160711a1113ec492abda73aa9fcb7b8b2510e0a7a90aebbe969b70094988 2013-09-18 00:55:40 ....A 16957 Virusshare.00099/Trojan.Win32.VB.tmz-cc0423641bb88ec039b29d4996b2ccebdfa07cfe6c716b7d2d7ba633668d924c 2013-09-18 01:43:40 ....A 225280 Virusshare.00099/Trojan.Win32.VB.ucb-e9262c87482110ef4ff5bc747c6dc99e8de824a19576c3d7ae476469e2989a92 2013-09-18 01:56:24 ....A 57344 Virusshare.00099/Trojan.Win32.VB.udv-8456d703013cf05b86b4b1da0c366cef30b1cdbe6b5faa17d25139fa76d65fcd 2013-09-18 02:11:22 ....A 245804 Virusshare.00099/Trojan.Win32.VB.uiu-979582b67687f66c522fb7ea7b5dde052f08f1c722dfbac865f8ce1737086f7d 2013-09-18 02:02:56 ....A 67513 Virusshare.00099/Trojan.Win32.VB.ve-826fe7e0155a8c328be61a1145db0ff3997ffaf809cf49470cb18508966b5373 2013-09-18 01:18:30 ....A 200704 Virusshare.00099/Trojan.Win32.VB.xi-df9ea5a2dd219d557032d3f4068e8dfa33352e8c85e114600b4f4c883fc51d41 2013-09-18 00:25:26 ....A 159775 Virusshare.00099/Trojan.Win32.VB.xpg-da5429fd1f5aca5b8c9e41a0517ebd20a926b2cf838eda7b1c492fd3e59e4e5b 2013-09-18 00:37:10 ....A 24577 Virusshare.00099/Trojan.Win32.VB.xxh-24ab331bb376d414b98195a18fa02bf4caf52355dd8c829d23d62e15080c98dc 2013-09-18 00:56:12 ....A 151552 Virusshare.00099/Trojan.Win32.VB.ybq-b8f81ebf1bd48f90888d8bab0abc6ae52f7e71baea4a89fd4e586879cfaa53a9 2013-09-18 02:02:54 ....A 143360 Virusshare.00099/Trojan.Win32.VB.zos-432d47e87c9383fe8073fb3f68298e90e34cb87a0469d88b516e056ead8593d2 2013-09-18 00:36:56 ....A 73728 Virusshare.00099/Trojan.Win32.VB.zos-9585dbbe98fde7ccec294275cfca74be3ef4ed27e2545d05fae83f9957bba1a0 2013-09-18 00:42:18 ....A 412343 Virusshare.00099/Trojan.Win32.VB.zsm-242c9970995c798fff0eba07f5f7933ebb49c99f012fe567cdf134df761691c9 2013-09-18 01:32:46 ....A 77824 Virusshare.00099/Trojan.Win32.VB.ztl-49fe3aa8f9d7cc5a66b29e2be807cc17d96feb28943a3818a1c747cd24953487 2013-09-18 01:27:40 ....A 77824 Virusshare.00099/Trojan.Win32.VB.ztl-d38ec8775a18d53877afcf68054d8401f6891695a9f6e0da452ba9ea26816b0d 2013-09-18 01:48:54 ....A 77824 Virusshare.00099/Trojan.Win32.VB.ztl-f07075faba3174ef4ee40a67dce7ac377495898f910152e2bc46171ee9f8c473 2013-09-18 00:23:16 ....A 276002 Virusshare.00099/Trojan.Win32.VB.zvs-b8beda79dd83fde089fe82b3c33868950c109de1300f5158d7cca85146014f64 2013-09-18 01:41:54 ....A 282522 Virusshare.00099/Trojan.Win32.VB.zvs-bc84bdb534fe5448d37acca383244b16f0642a87f0c0be84eda6deceef483d01 2013-09-18 00:20:48 ....A 392878 Virusshare.00099/Trojan.Win32.VB.zwc-a0521463cc950ee2bfe52f17e9fa9c8d7c2d2073163c71da30d79c537978b315 2013-09-18 00:33:26 ....A 25088 Virusshare.00099/Trojan.Win32.VBKryjetor.aafi-ea684292ee045663e81a3bda93f5068b4d351a3989460a196302ccd088b376df 2013-09-18 01:52:14 ....A 57344 Virusshare.00099/Trojan.Win32.VBKryjetor.ckmd-4e6364359c5b93f9f9f3dfb8fa4910faf652338256cbeb223b5f71898261054a 2013-09-18 00:30:22 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.aabfj-a95a0a25f24764cdfd88ed09ecfdffe76aa0e605359a66fd468e6f29a16c0ede 2013-09-18 01:02:04 ....A 44544 Virusshare.00099/Trojan.Win32.VBKrypt.aacvq-fb27ff31c2918850930e505a5344beae79e2e6a8bedb3f26cd4ea35994a0c540 2013-09-18 00:25:10 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.aaeox-080fc3700951acf786e80ccb2c762ca15e67ecd07b0f32282ccd840e61b36d00 2013-09-18 01:07:14 ....A 1180132 Virusshare.00099/Trojan.Win32.VBKrypt.aamsj-d390b8e4fdc5a228a62b9ea8808f06c6d83d07ad97b706d4d8f724453bb4a91d 2013-09-18 00:19:54 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.acte-681cddc80f92700ca7ea2284d64cdc48ef18abe730bc0c46286fe7a6f68f7d1f 2013-09-18 00:57:14 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.acte-b48c2217798b951fcdc227982697873fb06d8d8fc7c90ab8f7c39035ecec7d12 2013-09-18 01:18:58 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.acte-da4c3330433e3e361c059d76e42cf98321e60d81ddbc4422a3c6400a0ccadbd9 2013-09-18 01:46:06 ....A 100000 Virusshare.00099/Trojan.Win32.VBKrypt.acvt-e7f8d88baa865e1bf005de62ea70ca2fc2e330494c4d21dbc0936c96924e3862 2013-09-18 00:59:50 ....A 102400 Virusshare.00099/Trojan.Win32.VBKrypt.agdc-73ae033150192a964bd36ecd7417b9c38d7a3064dd28334a60b5b783d4d0bf6e 2013-09-18 00:35:30 ....A 192000 Virusshare.00099/Trojan.Win32.VBKrypt.agdc-819ad8b15606b9c4664dd906ce37a3fd5571b2d890abf60578e0dfabc96f4ee2 2013-09-18 00:49:08 ....A 97280 Virusshare.00099/Trojan.Win32.VBKrypt.agdc-8bbf9479fd2fbee43dad5029c750950f3754f305d865134e66b47626520adfe7 2013-09-18 02:05:06 ....A 309248 Virusshare.00099/Trojan.Win32.VBKrypt.agsr-148341c3d954a5bff689610fef67a3c862468a18fc01e7fdb2cfe5f64e2eb836 2013-09-18 01:17:24 ....A 115712 Virusshare.00099/Trojan.Win32.VBKrypt.agya-d0e5870c51161d00a4d32f91c62b3af4a1ad8d2953221af0463214633dfb63d5 2013-09-18 01:47:42 ....A 164160 Virusshare.00099/Trojan.Win32.VBKrypt.aiez-ebc03f6d21e5bbcf1ef41906845bf571cf296d51759276b2cd4b31d548fb3eb0 2013-09-18 01:56:34 ....A 2524267 Virusshare.00099/Trojan.Win32.VBKrypt.apiz-e62d1a39bc32669345aedb61ecff4d6b4429bdf06f0e73774b3a241d353cb75a 2013-09-18 01:50:38 ....A 100000 Virusshare.00099/Trojan.Win32.VBKrypt.axdg-834e3b9ff20ccb36b8867042b65e5de4e2d4e2b84f72bf809cd7c36b2e96f80b 2013-09-18 01:42:38 ....A 249856 Virusshare.00099/Trojan.Win32.VBKrypt.ayqk-8979ea7c21906bf7ef6ede22781e6697a7f2a22c8145c21312362e683fd9d96d 2013-09-18 00:34:34 ....A 249856 Virusshare.00099/Trojan.Win32.VBKrypt.ayqk-ac27354f048dac7d23e3a80a106b3d8272eeda1eb2f678391e390f7bb3926005 2013-09-18 00:58:38 ....A 100000 Virusshare.00099/Trojan.Win32.VBKrypt.azyl-f671e786db8b11c0240aa4b1e770cb06e492b4a1ce489c2ef4c613016ab079d0 2013-09-18 01:33:24 ....A 100000 Virusshare.00099/Trojan.Win32.VBKrypt.azyo-a721aa358df5922ebafb163af8a37ad123c01cf03681f630ec83a1e5cc110f7e 2013-09-18 01:23:50 ....A 260110 Virusshare.00099/Trojan.Win32.VBKrypt.bbdg-adfc637def4e625309a63135ce88b70e6b9526e5e27fb31e566d5c0f25120a13 2013-09-18 00:52:04 ....A 466944 Virusshare.00099/Trojan.Win32.VBKrypt.bbro-c8109964b992878d535a70c972140d25633d0ce59841609357e72e508b8fc04c 2013-09-18 01:02:56 ....A 501248 Virusshare.00099/Trojan.Win32.VBKrypt.bbro-f0c3541011b8b7a79f658d8ca83d529ce8814b84d649dfc14405b43532f37388 2013-09-18 00:18:54 ....A 2502656 Virusshare.00099/Trojan.Win32.VBKrypt.bcyz-d1beb3dd85f9a0f738ca7089971d612341fa98aaf17a8b29db70db32f96111b0 2013-09-18 00:32:02 ....A 116224 Virusshare.00099/Trojan.Win32.VBKrypt.bfda-83de3ae47930f9a6799a16166aaf567a082a13ed39a4f6fa45e2821eddafefa2 2013-09-18 00:55:32 ....A 100000 Virusshare.00099/Trojan.Win32.VBKrypt.bfiw-dd575ff948f28f1ce2191a8d3b536c74906012c95d7bdc8850f6f806e8c1c460 2013-09-18 01:11:58 ....A 547801 Virusshare.00099/Trojan.Win32.VBKrypt.bhtx-d720d60d120f75e4e38ea48d56e6d292704b2ffcfb290b12b682a517f820e9b4 2013-09-18 00:11:42 ....A 315475 Virusshare.00099/Trojan.Win32.VBKrypt.bhxo-8326c73a470e98102cff633f2aad73a2fbbd8bf4a13f6d062755c36fbc4661d4 2013-09-18 00:05:06 ....A 309506 Virusshare.00099/Trojan.Win32.VBKrypt.bhxo-b4b2033e4c6babfb600fed0ec5585e5c8652f480e7ef9340e01e73a0737b5a49 2013-09-18 00:29:22 ....A 359507 Virusshare.00099/Trojan.Win32.VBKrypt.bhxo-be1e432359931de31c475c8ed4838c28f0d1fcc8df95654c4c57965068b804fe 2013-09-18 00:42:30 ....A 1792512 Virusshare.00099/Trojan.Win32.VBKrypt.biby-87f0c871237ba15ea377fb6892c91284cb8122f9a033fd92ef614654d812b34f 2013-09-18 00:14:48 ....A 612352 Virusshare.00099/Trojan.Win32.VBKrypt.biff-8af55a0336d86ceff75b9d5c16905f4eddd6fed5c6776c46519908253665a48f 2013-09-18 01:54:56 ....A 235008 Virusshare.00099/Trojan.Win32.VBKrypt.bkoe-78f43fbfebac64c3614d4d5895e673caf42bf4f716803aceef83053ba7b94366 2013-09-18 01:12:04 ....A 2005504 Virusshare.00099/Trojan.Win32.VBKrypt.bkzy-8457ea21cf0a7585fb6b828c07c91ddd76d7219c039042113c56467d0069d81f 2013-09-18 00:03:00 ....A 131072 Virusshare.00099/Trojan.Win32.VBKrypt.blak-21f05a5ab7b8aeca41b73266d985e04837e880b671c80c02305aa011edd6bec3 2013-09-18 01:28:58 ....A 100000 Virusshare.00099/Trojan.Win32.VBKrypt.blke-ad8f0d7a22cb719ee14158b176606d7a30faae5df50cedf323f6a2d22b923677 2013-09-18 00:16:02 ....A 294912 Virusshare.00099/Trojan.Win32.VBKrypt.bonn-8032f8901322a3a2ecbe45ab361ebb817f8fd837de27d3d621166d712c0c0614 2013-09-18 00:54:30 ....A 61440 Virusshare.00099/Trojan.Win32.VBKrypt.bonn-d1343718ef5a7754ecd2999dc904625e857dce42f8ca238b1d27c7a895bf724c 2013-09-18 01:18:40 ....A 61440 Virusshare.00099/Trojan.Win32.VBKrypt.bonn-e12d5e2239bfbc909c6e6e4f029c173a939adb6c55d4adf32634c90862247204 2013-09-18 00:35:56 ....A 61440 Virusshare.00099/Trojan.Win32.VBKrypt.bonn-e601fe5bbb7ebb8ff204be8b6839ff689949b79019b1962d4bdc5f8e081ea1b7 2013-09-18 00:13:36 ....A 513421 Virusshare.00099/Trojan.Win32.VBKrypt.brct-76b26681de959741a9ef911fa068aac209a9bf57258f1619fe041bd1796122c5 2013-09-18 00:27:30 ....A 104590 Virusshare.00099/Trojan.Win32.VBKrypt.brct-8712133f2d53a69d2c4c3644587f866d4cd39567dd293d7c49c5cbdfd1c833ae 2013-09-18 01:18:18 ....A 221696 Virusshare.00099/Trojan.Win32.VBKrypt.bsau-cfe88ac3e421ade1a066b2b1a18e6e503c2440789e76f72aa39443522e955a3a 2013-09-18 00:25:04 ....A 459776 Virusshare.00099/Trojan.Win32.VBKrypt.bvsb-76211c30576943caf8abfec842c8c70678f6254db8cecffed0a300d558c37195 2013-09-18 01:31:36 ....A 485080 Virusshare.00099/Trojan.Win32.VBKrypt.bvsb-873efaa5e4157155a3756002d8df58994c83d686dfe456b2dbb38f3c027d75e4 2013-09-18 00:48:28 ....A 278528 Virusshare.00099/Trojan.Win32.VBKrypt.bwjs-7962515139cf4a0a8b21628e08e2a581d24109b8af2fbb82d70b6d53ed6d2ad3 2013-09-18 00:18:48 ....A 110592 Virusshare.00099/Trojan.Win32.VBKrypt.cade-f693935454c0d9a866db7e1d61f91cb4a16ad30fec5c8c2c4ccc12d381baeee7 2013-09-18 00:48:20 ....A 260626 Virusshare.00099/Trojan.Win32.VBKrypt.ccsy-96661d3ee2a1371d9b5e9e96f265043a179c3320ca95dc6b805d63bd565526bf 2013-09-18 01:56:30 ....A 739174 Virusshare.00099/Trojan.Win32.VBKrypt.cdkr-cc3fb4990a8619973116de93fed138c36c74be09daa8589bc39ef2638a9c0992 2013-09-18 01:47:08 ....A 738577 Virusshare.00099/Trojan.Win32.VBKrypt.cdkr-cf652948db6c598bc3063fdea36558d6b0ab6bc66a3bcea2c262e040c227cbbd 2013-09-18 01:45:50 ....A 282139 Virusshare.00099/Trojan.Win32.VBKrypt.cdom-882e3e5f0e9aaf4e8fe87ce5802567b41fb21b7b933e3bd73e3d8bd30c4cccae 2013-09-18 00:35:24 ....A 459776 Virusshare.00099/Trojan.Win32.VBKrypt.cfmg-daa9eae085fcfb8448154e3fff2deb36aab2bdcc193cac15316de4fa8a4af63d 2013-09-18 00:19:20 ....A 2483200 Virusshare.00099/Trojan.Win32.VBKrypt.cfzf-84057e80b11169440d3e40d74996d9505f9018a2c84dca939ff4e7250f0d4de9 2013-09-18 01:21:56 ....A 73262 Virusshare.00099/Trojan.Win32.VBKrypt.cgz-aad82f7a7800d4af019374fe66dad36e2a8cfb73f864f5fe258b8c766074d9b7 2013-09-18 01:14:38 ....A 73675 Virusshare.00099/Trojan.Win32.VBKrypt.cgz-ccf6d55e454876d954f776b792d934474da5a0aa5bbe2b43d9623fe14a4c68d3 2013-09-18 02:07:08 ....A 478720 Virusshare.00099/Trojan.Win32.VBKrypt.ciih-b7404ddd272f009df5380cef36a78dde7aacaee7cc845236fd10a2a16adaa378 2013-09-18 00:21:34 ....A 540672 Virusshare.00099/Trojan.Win32.VBKrypt.ciuf-ece7aee5d0c523c94c6de397472d413256af7ddfd969dc062f61cde4d3055f80 2013-09-18 00:02:46 ....A 489475 Virusshare.00099/Trojan.Win32.VBKrypt.cjha-874649d7956bb72260c14891f416be3f950c743a95f5bfb619b94279a22c7649 2013-09-18 00:24:40 ....A 1204224 Virusshare.00099/Trojan.Win32.VBKrypt.cjla-ad8e027833b8831e13799dc585965701e63a74fd4bd36aba599d8fe07983ba29 2013-09-18 00:58:32 ....A 191488 Virusshare.00099/Trojan.Win32.VBKrypt.cmld-896eda11b7df00ec8fba6ea78320938590056d9bea5551d94750822efe95ddad 2013-09-18 01:34:22 ....A 80384 Virusshare.00099/Trojan.Win32.VBKrypt.cnpa-8a327b0a0d759cbd4744edf8d5db54b2a5d9580d179e72b65f3a76eacd90cb96 2013-09-18 00:50:22 ....A 404499 Virusshare.00099/Trojan.Win32.VBKrypt.cnqj-8163f208013388c5a0d8b560c8f6812773e4a2e4a946f5c787f1267683cff978 2013-09-18 01:46:18 ....A 508928 Virusshare.00099/Trojan.Win32.VBKrypt.cptq-88d029d2ebcb30b57a43f4866abb68ed2581c75ea40b63d8eda0bad25cf710e5 2013-09-18 01:01:14 ....A 373624 Virusshare.00099/Trojan.Win32.VBKrypt.cqlw-85bc3ecfaed114e4659c937fd8df3bded37c97baa6bcfb3af0ace409aa565668 2013-09-18 01:42:38 ....A 321280 Virusshare.00099/Trojan.Win32.VBKrypt.cqsp-d8f089fc52d2e5361acbd427ae3becd3b6ed009e11e24b84a1333875cc652f1a 2013-09-18 02:07:08 ....A 180335 Virusshare.00099/Trojan.Win32.VBKrypt.cqvn-acb0762faaf37c5b35e23f78677a5711980eccdcca1f13268ea8004d4dcfacf0 2013-09-18 00:44:40 ....A 174091 Virusshare.00099/Trojan.Win32.VBKrypt.cshb-ac998566299edc446d59892cf1b830e82fdc6ce96f612eaef96aca3573164a9d 2013-09-18 01:51:24 ....A 295684 Virusshare.00099/Trojan.Win32.VBKrypt.csjc-838e9806e749514a7e9b7fed676f291d9f3892a2d19b7b8e8ea82af69a9a7123 2013-09-18 00:39:00 ....A 25096 Virusshare.00099/Trojan.Win32.VBKrypt.csvd-8e163b80767bd2ba313419a801efbbb6673dedec42ab6b3abd828922cb2c5818 2013-09-18 02:08:30 ....A 163840 Virusshare.00099/Trojan.Win32.VBKrypt.ctvi-7161749c1aa11fb5ad4e12d967561c9b544acc856323c177f8e9ddf1be201ab4 2013-09-18 01:41:02 ....A 151552 Virusshare.00099/Trojan.Win32.VBKrypt.ctvi-9265e668f4089fbb155e7c76017af818649ff89fd9cb0a066bf3af3987a22653 2013-09-18 01:35:06 ....A 208896 Virusshare.00099/Trojan.Win32.VBKrypt.ctvi-a34b9fcfb55205f4f47dfa20c417dae06194d42e25a18fccc71b82f34a17c20a 2013-09-18 01:44:10 ....A 208896 Virusshare.00099/Trojan.Win32.VBKrypt.ctvi-c77bb0c4ddac6fc17531f13dc1c52c217023e7c83712025894c6447d9820b7c8 2013-09-18 00:51:52 ....A 208896 Virusshare.00099/Trojan.Win32.VBKrypt.ctvi-cc1ddbefe20d90840eea6b690ae49e77d6a7b03737293c37753c10ccf4923be1 2013-09-18 00:31:04 ....A 61440 Virusshare.00099/Trojan.Win32.VBKrypt.ctvi-db5763060a4ea5017dab7f9bd203029798925d59d30ab414924b6a0dc6f66eab 2013-09-18 01:43:08 ....A 208896 Virusshare.00099/Trojan.Win32.VBKrypt.ctvi-e9d918f934f1769458bd8591dc16aba793d995f59abc5320ed9843b034c2f1ba 2013-09-18 01:50:24 ....A 88576 Virusshare.00099/Trojan.Win32.VBKrypt.cvaa-8d39eec2f43217bf86860f897f6b67f2a59d9afaa55ab81a5c2fd27b7b6dfced 2013-09-18 02:09:40 ....A 193483 Virusshare.00099/Trojan.Win32.VBKrypt.cvjq-801d0f9b1df6fb80b1271046e560ad527a76d22d85787ff63ec3c57b1a6a5a69 2013-09-18 01:41:38 ....A 89911 Virusshare.00099/Trojan.Win32.VBKrypt.cvnu-76243e92de967f3cec85a47fee03d1a9a3a3f5bf5a1d5a76a9765a989425d4d3 2013-09-18 01:26:20 ....A 89170 Virusshare.00099/Trojan.Win32.VBKrypt.cxlz-d8ab0343d8d78a2913a6405be0e23936cfdaeeabbe3717567f75439599944e2a 2013-09-18 01:44:06 ....A 323590 Virusshare.00099/Trojan.Win32.VBKrypt.cybw-85f4bb64ec3ed0c5e5e1efc16fac0d087cab1767845e4e84a594871e6128c3da 2013-09-18 01:05:38 ....A 271056 Virusshare.00099/Trojan.Win32.VBKrypt.cykp-99dafc48cf659fc02cba2995e82e29e6db315332f496144c12d9e7eafa993903 2013-09-18 00:02:20 ....A 91648 Virusshare.00099/Trojan.Win32.VBKrypt.czvw-a889b20180f9fa25284860426d8991bcc894796710b1fe9341ff15525d562a4d 2013-09-18 00:12:20 ....A 4397293 Virusshare.00099/Trojan.Win32.VBKrypt.damq-a72a00833c190c8457fcc1b5748fbae2a9ef9efbcb3cadef9941426bb6a8a9a8 2013-09-18 01:20:22 ....A 86016 Virusshare.00099/Trojan.Win32.VBKrypt.dbsl-8dbe12c5735939b41932303a446090766bce14f6b4fc6d423aa7362716638516 2013-09-18 00:52:28 ....A 224256 Virusshare.00099/Trojan.Win32.VBKrypt.dbvr-832295cb3998ff9ccf823145f4b5190cb88ebff03ee35bf38e0ea10cbc11be15 2013-09-18 01:30:18 ....A 248832 Virusshare.00099/Trojan.Win32.VBKrypt.dclm-89a545d04261c2f278d39e5b27068c5248f7c1d0528e0370f9c261a6c3e8a2fb 2013-09-18 00:58:28 ....A 726016 Virusshare.00099/Trojan.Win32.VBKrypt.dcrx-825e8a8695e057599c67f61a09c517ae1c3dc72afaf4af3c0dbb204a23e93f63 2013-09-18 00:08:22 ....A 726016 Virusshare.00099/Trojan.Win32.VBKrypt.dcrx-8bef25a23c9f7088ede8ae9da388d060a399da14c2925a66b90033a4181d0b94 2013-09-18 01:36:42 ....A 5907644 Virusshare.00099/Trojan.Win32.VBKrypt.dcsc-d478cf0e519bc609e49641eeda4bc94598c8980173899db2403d917b0725656f 2013-09-18 00:46:10 ....A 2261887 Virusshare.00099/Trojan.Win32.VBKrypt.dcsd-34e51f85eed9e0f5aa27f4d0da17f7d15b33520c4bf05a367807e1a2eb3b0c15 2013-09-18 00:44:22 ....A 44925 Virusshare.00099/Trojan.Win32.VBKrypt.ddbt-437b809cac5bc7fcab5d03e00dff037c13f57189e7cb0bdabf8ac5de8667782f 2013-09-18 01:01:36 ....A 200704 Virusshare.00099/Trojan.Win32.VBKrypt.ddnj-86a38c06275e9c1941d48af1864f3409daff964d32f60f4fc26c73af68c29c1a 2013-09-18 00:34:02 ....A 278220 Virusshare.00099/Trojan.Win32.VBKrypt.dec-80aa4108a32d2d0754fcf67becd8c12427685110dd67ee2e123cbdfba49ea2ce 2013-09-18 01:15:44 ....A 1577984 Virusshare.00099/Trojan.Win32.VBKrypt.deqp-e2214fc0bf9166859c1300058929ef2c68e07a52742eee913132db7d4d654103 2013-09-18 00:56:56 ....A 352256 Virusshare.00099/Trojan.Win32.VBKrypt.dgla-8252b8ff485f1929f184d26a91f7d3e5f7238d35bf879c6d6ce3d347f5cf8d00 2013-09-18 00:20:38 ....A 414383 Virusshare.00099/Trojan.Win32.VBKrypt.difc-e8e9f79fa59aabb2cd3a69bedf67aea43eb20e4a309ac8fe15eea6f26b297441 2013-09-18 00:28:24 ....A 14873 Virusshare.00099/Trojan.Win32.VBKrypt.dirw-977dbc14d661e5bc61751a8d0be279c823222eeee3bd13f9d7030495a257c1cf 2013-09-18 00:31:26 ....A 14820 Virusshare.00099/Trojan.Win32.VBKrypt.dirw-dcaa9fede0ea560056059de01c65254392a4b195c62d2555e38114573c88b09f 2013-09-18 01:18:28 ....A 292864 Virusshare.00099/Trojan.Win32.VBKrypt.djbt-a2a6d0671b392135a285d0bde67cbd6930a7ea74b46a361a2a4351d2ed43f2b0 2013-09-18 01:46:38 ....A 193536 Virusshare.00099/Trojan.Win32.VBKrypt.djkk-e85eee4adf0ddb1a8f951a76a4554274bceb0e0d4a30ded8c023c8cb58a1328f 2013-09-18 01:41:12 ....A 81920 Virusshare.00099/Trojan.Win32.VBKrypt.dpf-8accb5ecf8f3d9934e96f3583f048fbc8fbf76b17246dffcabf5dd850cafea71 2013-09-18 00:19:22 ....A 502784 Virusshare.00099/Trojan.Win32.VBKrypt.dpu-95149e7f128393885e94ca32ddb10fb3bc4ebe8d7f0f28f497e1854569edd377 2013-09-18 01:08:26 ....A 77856 Virusshare.00099/Trojan.Win32.VBKrypt.dqrx-8182d04b4b4cdac69a71bbe00a8ea3a224b2e967ac2c9fb375540c791288e2c2 2013-09-18 00:04:52 ....A 139264 Virusshare.00099/Trojan.Win32.VBKrypt.drhe-285eacbdd62f8b3cd0c70014e2fd4ce5e3ba492baf9019d2c27c2c467e83172b 2013-09-18 01:21:04 ....A 139264 Virusshare.00099/Trojan.Win32.VBKrypt.drhe-b82cb3f847fe64e94e2cf21b5d5f99627575b5a07c2ceddd7a702a03a748ca14 2013-09-18 01:07:04 ....A 65536 Virusshare.00099/Trojan.Win32.VBKrypt.dxsl-89877c3ee485ae7aad3feb9ed4a1e14bd0c5ccbe7771bfa166e9fda9fbb5dc6b 2013-09-18 01:30:10 ....A 342845 Virusshare.00099/Trojan.Win32.VBKrypt.dxtz-e022280668a850112efd1fe39a012d27bad07c0274a247bae0e33a16b9219a03 2013-09-18 01:51:14 ....A 299389 Virusshare.00099/Trojan.Win32.VBKrypt.dzpx-8a11d0ff614fbdbe91e1b48a05e10fcc35a28e5bf803c41a2b6ee0dae23c3c78 2013-09-18 00:12:46 ....A 5265416 Virusshare.00099/Trojan.Win32.VBKrypt.edoe-f58dff49935bf04cd7b812fd712cd7661a72ccdb81d881884a7ec1563a3b18aa 2013-09-18 01:55:00 ....A 129820 Virusshare.00099/Trojan.Win32.VBKrypt.efrg-bb4238938b5f84b343eb732654ec5fcb22098a15563cb555c3011482b891b191 2013-09-18 00:57:36 ....A 266621 Virusshare.00099/Trojan.Win32.VBKrypt.ehlt-9714a8c114e6a969b616674004ec7e526b9392115aa0a0ef3300734a58045dbe 2013-09-18 00:17:40 ....A 454872 Virusshare.00099/Trojan.Win32.VBKrypt.eina-c8463cf25b5c982dcc40b905f734e9f3bfca9d6f428d34e97bcaac306e028f23 2013-09-18 00:30:06 ....A 67072 Virusshare.00099/Trojan.Win32.VBKrypt.ejvp-142a9b9ec9019ac424ddab1152ccb04a6eab7a01d5edb7998eb74bd0557093c3 2013-09-18 00:27:04 ....A 137818 Virusshare.00099/Trojan.Win32.VBKrypt.elzy-b79e60df1271552efb331e9ae889d09eed9e47ae10a5c2eb5a9087aecfb5a763 2013-09-18 00:15:10 ....A 357011 Virusshare.00099/Trojan.Win32.VBKrypt.emwf-c76cb3e1c546547bef6c57b744c1b0e12b5e634a5f01bff8aa2eb7ce4e6d09dd 2013-09-18 00:24:02 ....A 445440 Virusshare.00099/Trojan.Win32.VBKrypt.emyb-83bd0eb62b414ce5f30c6b0cef453667afb4592acd4d7619b9d594ff5c329240 2013-09-18 01:17:08 ....A 364957 Virusshare.00099/Trojan.Win32.VBKrypt.enja-82db4fbf4b83b3673b10580d142a62357be602d37b90c6728f5500001bf867bc 2013-09-18 01:24:22 ....A 342909 Virusshare.00099/Trojan.Win32.VBKrypt.envy-85f821d9dae38b986f8be6218693a99c60fbf7ee9b00098ff12fc80945b282a6 2013-09-18 00:04:48 ....A 63446 Virusshare.00099/Trojan.Win32.VBKrypt.eopl-8d2da43213bce18b81617af5f65df08a9ac94105ba0497c9dc7335f04ee4b37c 2013-09-18 01:14:16 ....A 115712 Virusshare.00099/Trojan.Win32.VBKrypt.epgb-91761e62de61949e40522103dce2660f3c738b9b184d3ff5c7f4a6728fd5baa6 2013-09-18 00:28:46 ....A 334461 Virusshare.00099/Trojan.Win32.VBKrypt.epsg-7691f86fd2da1955606a241edc926917a6de3d81e086b4bce69c20048106ac5f 2013-09-18 00:59:20 ....A 336317 Virusshare.00099/Trojan.Win32.VBKrypt.eptw-8678a575bd934d9383a84dd59de72d0729cb1af7406529e39f219a7d1a53a93e 2013-09-18 02:01:18 ....A 658432 Virusshare.00099/Trojan.Win32.VBKrypt.eqzm-88b85677b1fd8400330352858dc80cec1bb5d4085f98dd5b1461a840c3f889bd 2013-09-18 02:04:30 ....A 851968 Virusshare.00099/Trojan.Win32.VBKrypt.esjf-8b9488697e1708ecb1876de09e6b1adeb5065d8d24bdd30082a734589a423231 2013-09-18 01:41:48 ....A 1581322 Virusshare.00099/Trojan.Win32.VBKrypt.esji-82afaca56eae6fe62386efd33b3ba1a720d7ef3ea3d71532b67442743a060f0a 2013-09-18 01:14:46 ....A 1126829 Virusshare.00099/Trojan.Win32.VBKrypt.etmc-8219e289d1a7933b4dbff1500d79de754aeb741ea3691683d88c5708402608dc 2013-09-18 01:46:58 ....A 414720 Virusshare.00099/Trojan.Win32.VBKrypt.ewwa-b164f5a5547f741c40f555323cc725c9bee465cea89d74a22a9347fcbaf6852d 2013-09-18 01:14:54 ....A 9216 Virusshare.00099/Trojan.Win32.VBKrypt.fbw-b057a0d0d6ae513bd6177abadd79a9d9edad8e024e21ee21a8a075c831a5d5b5 2013-09-18 01:45:54 ....A 188285 Virusshare.00099/Trojan.Win32.VBKrypt.fghy-dc290d5efc75787ad1d54c11b7d87fdf19b7217e376dfe5d74115809676a08cf 2013-09-18 00:13:24 ....A 368640 Virusshare.00099/Trojan.Win32.VBKrypt.fpyh-818f53711effa0c89ace0b8945a505e0a8f5b5857f9c9df912ec3faa9e45cc07 2013-09-18 01:22:42 ....A 731159 Virusshare.00099/Trojan.Win32.VBKrypt.frsx-dcb5da4cd3957f0267f7a3990d68e5d1a5f809521d304a07e7fc0fa74d92b793 2013-09-18 00:21:42 ....A 112499 Virusshare.00099/Trojan.Win32.VBKrypt.fsee-e257c1da551e85987253698e27ae024bf3e5dee26363905c475f88aad925dbbd 2013-09-18 01:24:00 ....A 249445 Virusshare.00099/Trojan.Win32.VBKrypt.ftes-af49d248f6c9d72c6d154be2a81d712c9cc1f86dcb44e4fabee1a06457048ecb 2013-09-18 01:31:48 ....A 326880 Virusshare.00099/Trojan.Win32.VBKrypt.fvwt-8a3ffda379083f44bf750479e8bad93c8dc62d6d45f1dd98798d46a1ac6ce5d3 2013-09-18 01:35:14 ....A 394752 Virusshare.00099/Trojan.Win32.VBKrypt.fzwa-a6a12bb47f81b875433e2bc98e58cf52ce10feb18bff0a521f81f15abecd661d 2013-09-18 00:54:00 ....A 147456 Virusshare.00099/Trojan.Win32.VBKrypt.gabi-90e30113cd16b8b359d9d2bc06ea83a4676d587cd0d4b1c9da13a2f17f3a39e7 2013-09-18 01:15:48 ....A 147456 Virusshare.00099/Trojan.Win32.VBKrypt.gabi-d07f0c4884d7eff7d3192ebfd8b565765a046e8d2a05ee85f987d30616fe9dfc 2013-09-18 01:07:38 ....A 147456 Virusshare.00099/Trojan.Win32.VBKrypt.gabi-e3ac05530cc754b4785d58fc141f0271a428fa18a30864790d2b0888ba72d3ad 2013-09-18 00:23:04 ....A 147456 Virusshare.00099/Trojan.Win32.VBKrypt.gabi-fb08dfc88c427f262efbfdf3dd62870aa34df2fbb25a5272a7707b4edc65f4f3 2013-09-18 01:19:08 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.gabj-8cf17533dcea483aacf4c246664c693dea4f63e3cb1f528f99eecd613a426b95 2013-09-18 01:39:04 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.gabj-d57db8e4df3ba8ef3c7f2c2b8174c91b1d561efc38373ea66abd4621c702d853 2013-09-18 01:30:48 ....A 114692 Virusshare.00099/Trojan.Win32.VBKrypt.gdkf-d7a1547c9c29b61d5b5b938c3f39fd6364be133a91c429d9ba517dc4024166dc 2013-09-18 01:06:38 ....A 167970 Virusshare.00099/Trojan.Win32.VBKrypt.ggk-8703bfaee055d5ea0fe2e2e4cc38d988fa5c74f740eba4557d6d7eec0a0087c1 2013-09-18 01:06:42 ....A 143360 Virusshare.00099/Trojan.Win32.VBKrypt.gkqk-78170ea468524c63e1bd370246a9dcd1cc75582ae0624e69d3eed2d955ec5581 2013-09-18 01:49:44 ....A 462848 Virusshare.00099/Trojan.Win32.VBKrypt.godq-e22243faa748e360b77a31e8ebd67d767a59bfcd916f3efaf34cbbf615762cd4 2013-09-18 00:33:40 ....A 126976 Virusshare.00099/Trojan.Win32.VBKrypt.gvck-d5047240be9d3a65cad50b58d1c91d9dc10ecf9aad335a4cc68d8a19a5ed279c 2013-09-18 01:14:42 ....A 1174644 Virusshare.00099/Trojan.Win32.VBKrypt.gyej-814aa2d3da6e8d112e74d45fa92e43994e5c2fb0c0c30afbc11d62e4d6693018 2013-09-18 01:20:48 ....A 340992 Virusshare.00099/Trojan.Win32.VBKrypt.gyyl-83e3bcd9f6679f59986d409bd87629199120c25ed8d0a8aa6c37413ea0d34f53 2013-09-18 00:05:52 ....A 29394 Virusshare.00099/Trojan.Win32.VBKrypt.hcrb-76332a4716162512f54c81b80f0e8c0c1a237f433c5dd530106b29b82d6a7122 2013-09-18 01:03:04 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hdbx-431acf8c0da0bdad001420a8c799884c8cbef7997a3ecd95a120f940b79a0a01 2013-09-18 02:05:22 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hdbx-b75067d98720e6929c25f5e74c4545b25a8fb835321ffd5552e8c7b7b2750e7d 2013-09-18 01:05:30 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hdbx-ea8f289ed474ea6c2c80f55b11e3b4b78069c4eaa749fd1b9ec93c418289e290 2013-09-18 00:35:00 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hdbx-f0693c715e91f8d86943dbce65683ff501dee2449cf7be37cfa0d3984fd998c5 2013-09-18 01:46:28 ....A 295805 Virusshare.00099/Trojan.Win32.VBKrypt.hdvt-dea54813239f08c4f648e0a50e44d3cde43a9dd6e568af694584c1ee133ce5d6 2013-09-18 01:22:44 ....A 315342 Virusshare.00099/Trojan.Win32.VBKrypt.hfuz-d2ff28749bc6ce620150b650e1d5a429abd36fdde84ea63f3262b2d1d0d8576c 2013-09-18 00:02:36 ....A 253952 Virusshare.00099/Trojan.Win32.VBKrypt.hgfn-a542bf46910188674913b8f7480000b6e72d85c7a862632ba03806392103e79d 2013-09-18 01:57:34 ....A 887576 Virusshare.00099/Trojan.Win32.VBKrypt.hiqr-8b2b4714854ea15ecc66b659aea8f1e1009e0b085f345bbf31149539949aa220 2013-09-18 00:41:46 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hqrp-4235a558403f79132ec22041989c78b5a39210c093966163b8c0f70b6ef9743d 2013-09-18 00:19:52 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hqrp-ab51fcc1f40c73dc6d50cd130ba60445c30d4ea2d3dde8abc32e563e4c81425f 2013-09-18 01:13:50 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hqrp-b9d3ee3959ed3419806c9fcea4e8a6dcc337ecb8b744118743009961825c889d 2013-09-18 00:09:38 ....A 241664 Virusshare.00099/Trojan.Win32.VBKrypt.hqrp-c8581a09fcf95625cc1782bcc2696f94eee27f6d9579158296b3e3ce9f2cac31 2013-09-18 00:23:20 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hqrp-dcf55ba72f65ed0b397c3b7a93db2a6621bf4f57e68317cb4cb8070322343397 2013-09-18 01:07:18 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.hqrp-def436d4f544c375b2e10b7ebfcea4ea092f6b1f8f1629facb551a3f6a8f2729 2013-09-18 01:23:12 ....A 491580 Virusshare.00099/Trojan.Win32.VBKrypt.hrxq-861a94b6a3a9179233947c4b904aa2285e22aa09ca07b3f20840917e0e52d0a0 2013-09-18 00:56:00 ....A 677156 Virusshare.00099/Trojan.Win32.VBKrypt.hrxq-8aa2e17e3c0183cb7afa2f69c1eaf2c9bfb2c45f26af0be9025c6a66a4b9f799 2013-09-18 02:04:18 ....A 290816 Virusshare.00099/Trojan.Win32.VBKrypt.hswf-ed0dda370507324c501c386151dadea0edcbe582e5f40f874845e86f9496626f 2013-09-18 02:06:56 ....A 188416 Virusshare.00099/Trojan.Win32.VBKrypt.htdg-a2e9558e87a270ae901f129e7c845cbc8d7c26ce4c327baa93a5848b5325257c 2013-09-18 00:30:36 ....A 188416 Virusshare.00099/Trojan.Win32.VBKrypt.htdg-bbfd6f7fea6966c310a80d3c5891ef1f1cd455701987d24dd2e1eb3551200a8f 2013-09-18 01:37:22 ....A 188416 Virusshare.00099/Trojan.Win32.VBKrypt.htdg-e17da9d15adebb3d07d88a820c80f4970799dc8023ed357be6bdad9bfdb6274d 2013-09-18 01:32:50 ....A 262144 Virusshare.00099/Trojan.Win32.VBKrypt.htmg-c0ccef337d0cbab5864e93a89985b58b7543e3ca083067316c9e89e46259a18a 2013-09-18 01:00:48 ....A 262144 Virusshare.00099/Trojan.Win32.VBKrypt.htmg-df1232e1ec21a1413f80b553d95a936404242691bc129f7a1821ed17e30b15d0 2013-09-18 01:00:02 ....A 55296 Virusshare.00099/Trojan.Win32.VBKrypt.hvtu-c7f3415bc5e8c76f475ddfeb3b79a126d9d698f94d33c9a9cbf48b47d8cc34ba 2013-09-18 01:44:52 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-425f68dc595382d1d97a2edc95c981ea877fa525af44559b34d55d49af6af240 2013-09-18 01:38:00 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-794e77c08a11d88413b63f18d7e1bc1a94f24fe1ec7dc46bf03494a99d275cc2 2013-09-18 00:23:38 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-88e25e0a751d7c80540142def8af3dd5a73faf8c4dbdeb26f1b882bf2a03e5e0 2013-09-18 01:26:18 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-94344d9d305fb3cd2d82b1d219534653985640f822007004e689ddab1b2876d9 2013-09-18 01:46:02 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-b50e15576275788b897866858fd0f793e77d4d02cf90773fa25cdd8edd4a7a33 2013-09-18 01:02:36 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-c3483d494472ebc3d19ae3d7c08cd2597e66d8c828d12d4f1dc339d3163e896c 2013-09-18 00:57:38 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-e707a0dc3a57939d11a8b66af181e246b0e8aff9ea1ea2cc864f15d663a6282e 2013-09-18 00:59:40 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.hzgk-e85d5e9575b5b7f803e1c9f98b322f6ccdde3c393afb93e4d773b7348202fa35 2013-09-18 00:12:30 ....A 314305 Virusshare.00099/Trojan.Win32.VBKrypt.iace-8c96b33afe32e35f5a6c2976221ba27718c729a9c83cf2d982647c1d087aecca 2013-09-18 01:07:34 ....A 461312 Virusshare.00099/Trojan.Win32.VBKrypt.ibcf-e7baadfe542b452f9c8a19eb4d211fd71eeaa763efa7755fb44444611bb00d7c 2013-09-18 01:36:42 ....A 398889 Virusshare.00099/Trojan.Win32.VBKrypt.ibid-85bf47d31dafda779438ab742741bc64813aeb15ed1974ee6748d17b5208ac0f 2013-09-18 00:54:34 ....A 932403 Virusshare.00099/Trojan.Win32.VBKrypt.ickp-aac9255adfc2452ade87baeb45aa727d0bd989d5944460a09cc6333a3ff88c61 2013-09-18 00:58:10 ....A 57344 Virusshare.00099/Trojan.Win32.VBKrypt.idwj-ce4670a9429afdba97f5bb14aa41997cd0476e2a3e48f89c63ad7b65bbf4d6ca 2013-09-18 00:47:30 ....A 258048 Virusshare.00099/Trojan.Win32.VBKrypt.iech-8b4d551722934b39a46283b587155db8f9877d6c516a40e3b9d1de54977e6500 2013-09-18 01:27:04 ....A 134260 Virusshare.00099/Trojan.Win32.VBKrypt.ieem-a6e3f75d6bfe740534a87beafe78ea19c0441bf458ac320b00381915118bdc74 2013-09-18 02:02:56 ....A 140272 Virusshare.00099/Trojan.Win32.VBKrypt.ienj-8b24fca7cdd93dcb8b8a9079d97efd180d30d258249914a9d1dac6a415d6d4ab 2013-09-18 02:07:58 ....A 221831 Virusshare.00099/Trojan.Win32.VBKrypt.iesl-8b52559c87ec90f3b434c346a480972e6b79b14e21c49b9eea14d1c9379d3a4c 2013-09-18 00:39:40 ....A 136000 Virusshare.00099/Trojan.Win32.VBKrypt.imjq-d398b3767bda92728b702f28e8bf2f88c49d5832f9595ef9010c493cd4c57f73 2013-09-18 00:27:48 ....A 279421 Virusshare.00099/Trojan.Win32.VBKrypt.ipsi-827f875d255ccff65a5c569374d83fa84986133e067226c22699e4ae3d8b4fe7 2013-09-18 00:39:22 ....A 137312 Virusshare.00099/Trojan.Win32.VBKrypt.irwc-dcc0a73f4cc73453f2e5598ed6e317cc9584e62e5545b8255218cb741238261e 2013-09-18 00:49:10 ....A 139264 Virusshare.00099/Trojan.Win32.VBKrypt.iuap-da9ba7fd29ec860f66802c2ec8cab693fc211025fbbab190b52d7b2926259032 2013-09-18 01:29:14 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.iwma-84477f0ef1da5df844e3e04d19c88510a73d9518539ce1ef7f994cd8328884c4 2013-09-18 00:45:18 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.iwma-8e1d4fc1bc286d3d0e8f63b31d23ba33932daa5694d267487df726a9eb49c0a6 2013-09-18 02:04:52 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.iwma-ac8e9ace9fa5ac3742fe050f1d83ca0301da67f03011320551b2bc2a0a93dd60 2013-09-18 01:08:46 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.iwma-e586e307fe898d40d93d8f278a00b732e775323f5b7e36eacbd53e76051e2801 2013-09-18 01:42:08 ....A 10000 Virusshare.00099/Trojan.Win32.VBKrypt.iwsa-805ac54f1709a9610c01329178952f368689f65763e33d6a199d798f79d56f54 2013-09-18 01:00:54 ....A 56322 Virusshare.00099/Trojan.Win32.VBKrypt.jbaw-ef65b6b24b818c1a6bd9747e9de20668e400ba265180d297f32409a17e795199 2013-09-18 02:01:24 ....A 200704 Virusshare.00099/Trojan.Win32.VBKrypt.jctj-84a449ce55d88cf075af231cb5116b81f548d05f2207a836604fd4a85e0cea4b 2013-09-18 01:46:02 ....A 200704 Virusshare.00099/Trojan.Win32.VBKrypt.jctj-a461a86cb140086f59368cdf3b7059540ab19dbcb01853253db1f9754ac48a62 2013-09-18 00:39:02 ....A 200704 Virusshare.00099/Trojan.Win32.VBKrypt.jctj-d340f69b9770ee5c4d3157972ccb10dc83dac52724b83ec4adf90ebf697f1cdc 2013-09-18 01:21:24 ....A 53315 Virusshare.00099/Trojan.Win32.VBKrypt.jdxx-d3e44a3f369bb942eafa20dce94f0c248727069ab4b0e352adadb3ca4ce8435e 2013-09-18 01:27:04 ....A 360448 Virusshare.00099/Trojan.Win32.VBKrypt.jedl-5333322a2a44a64b2383219e7007c3f69507327749857c6e1a205831560ddfe8 2013-09-18 00:44:30 ....A 774144 Virusshare.00099/Trojan.Win32.VBKrypt.jgtd-b015df6a15af78bbd64566994099454634d3e6a3b3ae35a8d311ef4eb1120227 2013-09-18 00:37:32 ....A 983040 Virusshare.00099/Trojan.Win32.VBKrypt.jisw-c3bd75ead1aa40b4ca3289d64073d0d08a44deacfa732919d2b8b31c1f10ec67 2013-09-18 01:53:22 ....A 243241 Virusshare.00099/Trojan.Win32.VBKrypt.kbou-f61798abf6d48778fd4502b6916651fa0c5908f2a2913f2196a592ce9b9ae0ea 2013-09-18 01:43:58 ....A 200704 Virusshare.00099/Trojan.Win32.VBKrypt.kdst-b75416dc5b79bcbc6974b41b3dd893fb8cba7244ed6964a94ec3d69a98397916 2013-09-18 01:35:18 ....A 200704 Virusshare.00099/Trojan.Win32.VBKrypt.kdst-ed9a732b699ced231c74eee6657747ac59d15c5f636bdcd8651979b302211865 2013-09-18 00:04:40 ....A 206848 Virusshare.00099/Trojan.Win32.VBKrypt.kjzb-995d5821523e11d135040080df994b75b5cc207d9dca0c6695b4146dc83d7263 2013-09-18 01:06:44 ....A 315392 Virusshare.00099/Trojan.Win32.VBKrypt.ktgv-a9921ce372007d4016f09c86ff5473263c0adcb50f3a0131ab6e2ae0215b0f1a 2013-09-18 01:35:42 ....A 315392 Virusshare.00099/Trojan.Win32.VBKrypt.ktgv-bf94de408a03220e01bb0fd25c1e6be212cf089655750462c7a890e40f63160e 2013-09-18 00:58:00 ....A 315392 Virusshare.00099/Trojan.Win32.VBKrypt.ktgv-e3ebb847c6a4b3c8670b1fe8da2352738a3c1965b4a6b093b7f740eecc2e90db 2013-09-18 01:56:02 ....A 331776 Virusshare.00099/Trojan.Win32.VBKrypt.kwoo-ec327ab302abc46f44348acb4a6c4484c0fc52c9f390323fd5a2d32cf5a5e619 2013-09-18 01:42:58 ....A 327680 Virusshare.00099/Trojan.Win32.VBKrypt.kygz-5a60c15517013f51206a729db7edb0e4b3541c587ae6a68ad9796ced53361ffb 2013-09-18 01:36:34 ....A 356352 Virusshare.00099/Trojan.Win32.VBKrypt.kygz-b30f2289a9e8046010b69c6e7e102ed9bcbe21e18ea2f73a0458920f17b895cf 2013-09-18 00:17:50 ....A 327680 Virusshare.00099/Trojan.Win32.VBKrypt.kygz-d5afeaf89e2e2b756af8d9a7fca809842677d64590e59bd9fe6f78bb66df8250 2013-09-18 00:30:06 ....A 327680 Virusshare.00099/Trojan.Win32.VBKrypt.kygz-e0af56f2228b6cc26631d07216c282d17b9d296ddd81fac7c0f7b314b5b6c331 2013-09-18 00:24:04 ....A 172413 Virusshare.00099/Trojan.Win32.VBKrypt.lker-dd3a96f6f4ac2bba61d1eaf30b51077c753ab3a3141eec911fde4d55fb847532 2013-09-18 01:03:34 ....A 212992 Virusshare.00099/Trojan.Win32.VBKrypt.lqn-cf04a72bca168b361bb084df0e0d8b5a282630b906e0f28829b2417aca28a9bb 2013-09-18 00:37:30 ....A 2759089 Virusshare.00099/Trojan.Win32.VBKrypt.lqqi-e76b4fa2dc8706c8d1581ad5654c80dcec023b1528926da89c798baab6c876da 2013-09-18 01:11:44 ....A 79360 Virusshare.00099/Trojan.Win32.VBKrypt.lrij-c42b144989339a7eed11a3a72d6f0082b3f5437523fdb5a959f3b2f59eb69438 2013-09-18 00:55:16 ....A 332288 Virusshare.00099/Trojan.Win32.VBKrypt.lsqh-24291ab225e3822285a73d0b0e461aced7da66ea67768f9c13be483a921e57c3 2013-09-18 00:42:46 ....A 819200 Virusshare.00099/Trojan.Win32.VBKrypt.ltac-b2b7d7d66db08cf93547e685e684ded2dab0f19d3fcf79b7d2bcc39de0476187 2013-09-18 00:41:24 ....A 199168 Virusshare.00099/Trojan.Win32.VBKrypt.ltkm-e12ee9b7def35ae1403fadcbe929fe6352f7d7312f7393d3f0fa6399e691ef1a 2013-09-18 00:43:30 ....A 269312 Virusshare.00099/Trojan.Win32.VBKrypt.ltkm-fc80143cf33f17fea6eb64d29db38968c623efd75111fc42c0dff855a1502033 2013-09-18 00:40:16 ....A 118784 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-65fec65b75e3f1dbec30b0fb5afafe6cff391cebdf4819f903ed13e265ca6dc5 2013-09-18 00:46:30 ....A 118784 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-80de01a5d4712d1e519b9d663bfb9d8b942fbfeb31c5ddf3a655a7b792464274 2013-09-18 00:48:56 ....A 118784 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-8e184a0a0c1f204920d54245177fb241f6b13bed99eedeb185f0dc2a32b9d067 2013-09-18 01:35:48 ....A 118784 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-a3d61d01c0495b1a12a9c2995cc2bcef4bb4ac086f3ce3798ffe5d53131e1618 2013-09-18 01:32:06 ....A 30751 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-ad0be1374ee58647b28880af7ed12031d858b9db266b4e05fc6eaab2edda54c6 2013-09-18 01:21:12 ....A 118784 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-c07bb5b93b8b2019b3a1656df21abdc5841901d9ed7e0232754d09c4332ab30b 2013-09-18 00:31:48 ....A 118784 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-d9b3f6da2f1ab026488916186ae80a0cbb91ffbce5afd719532e58b4861ebcb4 2013-09-18 01:28:24 ....A 8192 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-e59fd38ccda836933b253afa95f6b5bb1a0f1e0077dc420c7796a9a8dc5c09e4 2013-09-18 01:40:32 ....A 167936 Virusshare.00099/Trojan.Win32.VBKrypt.ltuh-fab1b2fabce7ce2c45f418f759c5169ea5e3b6f6abf350ae139d524e551bafff 2013-09-18 00:21:16 ....A 34816 Virusshare.00099/Trojan.Win32.VBKrypt.lydv-b4498559394168f937c339d1cc39738ca1dcf3bc4067f4a3b18b99ad2cbd2243 2013-09-18 00:30:04 ....A 675910 Virusshare.00099/Trojan.Win32.VBKrypt.lyip-b6fa0a456766c596a75346f6b62f3ed5c4c1c41100119c8632f88d3d0af98aac 2013-09-18 01:47:56 ....A 16436 Virusshare.00099/Trojan.Win32.VBKrypt.lyjs-a05307a368fb76df05d43f1a7026ab75271b420824c3d98b37a8ce448e8d2e44 2013-09-18 01:00:38 ....A 230400 Virusshare.00099/Trojan.Win32.VBKrypt.lyxz-f70d476ec8de972c536dc888f37eea22a96752880b7aa2a0970ce1b8c5a7d677 2013-09-18 00:29:08 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-8292fd4c20d2a7c32c6fbe8373b108642ece3aa0a7812d3749f041234487a88d 2013-09-18 01:51:54 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-911ff47cd763bee35726ba3e2b4abd1a7ab50431c7edee17fb35c20d44d85c95 2013-09-18 00:08:26 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-94a4273bb5dfd0442f7b5f2ff02de8f02232c602610dda13d08f0931e1240425 2013-09-18 00:33:24 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-94d73137b5e46d4af18b2971e180acd7a619ae27c7ddf29fe24c68770390f1a0 2013-09-18 00:20:08 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-9656285c3391b9a9ac6d79f212e36627934689a9fd74d84bf05ed386c3f3389d 2013-09-18 02:06:04 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-99182fda3a2d761b8ac33eca0447437ed3f5025131b84abf5b89005c40068bd0 2013-09-18 01:33:10 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-9dd2c72ce3c8a62423754ead06261bd7112184863e6f0c4e690222ef66526d09 2013-09-18 01:15:54 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-a53296163a06981b81b664c6b5a20a9027d958ae3110b905c8d752f8178810d0 2013-09-18 01:08:26 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-ac6662e16de9a21751906e8610256d8ec841680169a0365726ebd6eb0adce1a2 2013-09-18 00:04:02 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-ae494a262758073d4afbb35b84547f8c03b77d528c040f934a8e0c53bae6f910 2013-09-18 01:44:52 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-af485853edf70d16e09446bdd773301f2740bbae95a9767cf97f3915d4e55dc3 2013-09-18 01:14:50 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-b0c96a025a7a01b66940777345d1117982d0d9a79c5e96385510eb9fdbcedac4 2013-09-18 01:19:04 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-b287065f333f98de43c6567700eb017610aaea6f9b697bf32b34eed0e19accfb 2013-09-18 00:07:38 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-b2e9d396592df6c46bdb3aeb9072a0f2fcee0b44e1ca662bfb64ef269f28f71f 2013-09-18 01:30:54 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-b445a3ea99fddfda2c18c3bb83154ec53ca082442a0278fa998448bb7de622b3 2013-09-18 01:03:10 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-b8477dd9f9e1ede733416f01cf37acba11cd9e2e4ca9ad4cdfa7af29b074d25b 2013-09-18 01:47:28 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-b971403d82ffaefad7cbd23f9096dd4707fef527961e3bb68b0c1488253f0c68 2013-09-18 00:34:08 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-bfc8075b0d515efafb8ef794de05458de903d2f934ee8abfef1c565f1f46dd12 2013-09-18 01:45:18 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-d33fc0091b899d85c15da4cc3840677947027544d6216e17b42594f64c01cc89 2013-09-18 01:46:20 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-d67b2e42aaaed320212ca2207ea558f6924fc605f5f9ee52a4315706a5c2d902 2013-09-18 00:26:28 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-d869c4becace32b768afb51249bfe04ef5a03c05b9b37f8b30e43dbf456e9283 2013-09-18 00:12:12 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-da6826f6861a504ea3438d15110eb2c43faa8d463e6b20eaab9a5d7abd5dffd7 2013-09-18 01:26:42 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-dd3e004cfa6a6338e2e685c7d54457ddd437a34f3c6312b340ac3eb2f957e857 2013-09-18 01:50:22 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-e1c1a338fff9f37596930d431526823a01fef304e823c0c7aca8774c4ec4f0bd 2013-09-18 00:38:46 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-e69acc3e02a709554671605a34b2fca753015ec4111502a418c5763b7d4411df 2013-09-18 01:08:28 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-ea1f5bf45bb606a30364cf050b1b06e8869ad36d83dfc5cb372cc842b24e604b 2013-09-18 00:32:38 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-ea809a401c0191bd1308788a2b0a393be8ff8352ca896d657e55f8251df4b924 2013-09-18 00:55:52 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-f01fb6e7bbd669a4f1b8f6133f482d419b7b750c76c5c410115aa58fa8a00956 2013-09-18 01:17:40 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.mbhp-fc2d8ffafebed4b2894891c2ca638975590469169c9249a659082fd3809c74f8 2013-09-18 00:21:32 ....A 421888 Virusshare.00099/Trojan.Win32.VBKrypt.mbxl-eb6373ca53fec189b07cdab43b9114a4c4caee0401ee2e73f9b097dcb743847b 2013-09-18 01:29:10 ....A 331786 Virusshare.00099/Trojan.Win32.VBKrypt.mcgw-f11d765fc45e0ff4bd50ec8e4aba326ad7aff37a9fbbc02afb6a340a1a017dd3 2013-09-18 01:17:12 ....A 262688 Virusshare.00099/Trojan.Win32.VBKrypt.mciv-910c1ecc8528195d1575660f2f5ce3057ea71feb079ab7629ae9ffd2b6b729e5 2013-09-18 01:02:26 ....A 304723 Virusshare.00099/Trojan.Win32.VBKrypt.mfyc-ef30a1e72b1a4de124345b33a6a2dd57033729a5202e4e11f598e11642d7337b 2013-09-18 01:19:00 ....A 572359 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-a60465d108dce5cb642671e9bc66506878b38e2ac8680fa2a6687462adfa8abe 2013-09-18 00:04:28 ....A 345162 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-bf7b95a02985dd332708b2ce1a9eed0817de219dfa3a17923aefcce2b166c9a7 2013-09-18 01:05:24 ....A 340554 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-d0a3af9f03ae621d5544c1cd145d3704dd235be92779fc732db409e2a195de69 2013-09-18 00:48:10 ....A 457191 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-da0b05d79ff2dfe6ff0380ff442c0ccc2c02eb0a5a1902c17edfca4f6be432e8 2013-09-18 01:24:22 ....A 791495 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-de5f2d3835c4cfb386cb686dd7ddb0c4aa8d9bfae27d02fa2c01e75ca901f3c9 2013-09-18 01:26:48 ....A 371161 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-e9452ff27678ab6be7b069af055b35262a3b469047452b5f18dacfe8d2c1a4ee 2013-09-18 02:10:50 ....A 705286 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-ef572008f57b37eed8701fb3042091d870444eaec913988f778dea881334f1e6 2013-09-18 00:30:26 ....A 345894 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-f6dc73d6f6b111d1fb27c845a5f62c6e799c7dc9ba04c7a7c2f62bee0675fdb3 2013-09-18 01:43:56 ....A 370673 Virusshare.00099/Trojan.Win32.VBKrypt.mfyq-fb108297dabf7f0c99e9b879eab95a2e9b34295b77f04795a8fa7b8937818ade 2013-09-18 01:06:12 ....A 285424 Virusshare.00099/Trojan.Win32.VBKrypt.mfyr-eb8246d9283711dac83e295163180b93c1f0ff79b99d52657ba4512857fefa9a 2013-09-18 00:10:10 ....A 36864 Virusshare.00099/Trojan.Win32.VBKrypt.mgfi-ac66c46968d6aae5953222e8d5236f5b1814d71febc5b2f8c50d736612905a25 2013-09-18 00:35:28 ....A 184833 Virusshare.00099/Trojan.Win32.VBKrypt.mglu-e95dcce2a9ea89de431edeecaaab07373eda03ee70a47b7c373e472ba7abb66f 2013-09-18 00:43:34 ....A 4272140 Virusshare.00099/Trojan.Win32.VBKrypt.mgos-d7763b1aad77452d2a65e4f24597a42724086d27b8da9ff5b8928bfe5476e960 2013-09-18 01:35:44 ....A 1139212 Virusshare.00099/Trojan.Win32.VBKrypt.mhtd-e359619a1368fd3865bbd2558d58d7bdb028f6707c6671d3c35f64d6f34b9fa4 2013-09-18 01:29:00 ....A 258048 Virusshare.00099/Trojan.Win32.VBKrypt.mhuh-782adacf9f3a6674cce6b19c393f53b1451d79cfe99625dc515ddbda33ef9f92 2013-09-18 01:24:48 ....A 309248 Virusshare.00099/Trojan.Win32.VBKrypt.mhyw-bc06c1e649ca4f69e3084a6bd230f807c30da8b430139d4a853743c74fa5db16 2013-09-18 02:09:32 ....A 33280 Virusshare.00099/Trojan.Win32.VBKrypt.miqf-b4d3d24f2e9c65fef35c617b3f353a95641e7ed699c5a775abd27ff2cd2b0118 2013-09-18 02:09:24 ....A 819712 Virusshare.00099/Trojan.Win32.VBKrypt.mkon-9915415f9e0e080310d30097a4e54844973caf16a09948cdeab8fe2d0089472b 2013-09-18 01:29:30 ....A 71680 Virusshare.00099/Trojan.Win32.VBKrypt.mlyf-a730990fdc5dbf138d9a76854151fe4b933f88e9560a2b99022fdc16a4e40ec8 2013-09-18 00:50:22 ....A 172104 Virusshare.00099/Trojan.Win32.VBKrypt.mtth-74e928521e93fc3d294d41f215ae848d1452ab7b2a9ef0ef1c80e13de3f34166 2013-09-18 00:48:16 ....A 113672 Virusshare.00099/Trojan.Win32.VBKrypt.npde-c3127dc6888d4e523244682db99dca5d6ea2cb6fbf3dd633be8ad8a843e81fe1 2013-09-18 01:21:08 ....A 269832 Virusshare.00099/Trojan.Win32.VBKrypt.npde-e73d41bb4c337277f12a80e631ee91dc9d62ccf806532d4b1a10a8f5da9b782b 2013-09-18 00:19:48 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.nrxp-a8d263180be907779467bc0a1974f130c23225e8eec2e87d9e2930fcc89828c2 2013-09-18 00:52:54 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.nrxp-b15717f5b179a8dbac04d2b56696e2cbd8df5fab58a1c6af4f5b3f3d8a1c6459 2013-09-18 01:12:56 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.nrxp-c7e6dc008bbbf48da39436efb1b916be5edff5b11c5220cacf144bea5dec1509 2013-09-18 01:23:38 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.nrxp-de79edfd6fcad0f299b86d89fe28d8c855198afd3311b9d6a84f0335da7ea1e9 2013-09-18 01:48:42 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.nrxp-f58cbc031e2345e34b72310b2d656786ba224953bf68199f4cd59114163d801c 2013-09-18 00:59:14 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.nrxp-f7279aa76804dd6eab371e522553761239138d7de39245bbd23c561a2b2676dd 2013-09-18 01:45:00 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.nrxp-fba227c775fdcb24541d0a6a738968dd051195d69dd78e7776119d123e5d0c5f 2013-09-18 00:39:08 ....A 798720 Virusshare.00099/Trojan.Win32.VBKrypt.ondj-cc68b939f3fa2f80fa8a2b7f1d60f4db3a6280457e461b07524da09f48a65a7c 2013-09-18 00:09:32 ....A 209920 Virusshare.00099/Trojan.Win32.VBKrypt.ongd-abc215b76497a966d7f7572aa566dd49c88cc9d4d3ef3258c860d3e1b68012a7 2013-09-18 01:30:52 ....A 158720 Virusshare.00099/Trojan.Win32.VBKrypt.opdf-c2e236bc680db708e50fc609a5f8d482094570ab583eea33b5af9c34e5dd5ddd 2013-09-18 01:15:56 ....A 146638 Virusshare.00099/Trojan.Win32.VBKrypt.opeo-f53fab8b20856c1cdb2d6d76b47f00668b684967997b6748ba14b99b39b04475 2013-09-18 01:44:52 ....A 297576 Virusshare.00099/Trojan.Win32.VBKrypt.opzh-ae696d6e4c39c89ce30754ef882918b232e3d2b0fe90c82ac477da7223c24b7d 2013-09-18 00:11:00 ....A 146499 Virusshare.00099/Trojan.Win32.VBKrypt.oqtx-89ec4421c650c9660eb55472798dc38f9566674cfda9e21c5c3ff2d6150fec1d 2013-09-18 00:16:52 ....A 579584 Virusshare.00099/Trojan.Win32.VBKrypt.oqzv-f6c1619123a5c6d1c56422c634972f769ff2ecd0aba8520cb59407642256800c 2013-09-18 01:54:36 ....A 134144 Virusshare.00099/Trojan.Win32.VBKrypt.orae-da7f60bf4c9cb4c096187dd65e96299c49e2798489a7e341504e284a4c8b2a51 2013-09-18 01:20:24 ....A 137216 Virusshare.00099/Trojan.Win32.VBKrypt.orsv-937937286dd67c1ebee42288a3c04b731bf72eec202ab6781ba24c8e33f5165c 2013-09-18 01:15:10 ....A 137216 Virusshare.00099/Trojan.Win32.VBKrypt.orsv-aea9109a18bcd77928d30d8c55950b03f3a7624c130f5aa1c63a5b641261afde 2013-09-18 00:38:54 ....A 137216 Virusshare.00099/Trojan.Win32.VBKrypt.orsv-cd937657751a15cf012b261f5792766312cdc7bbf0f8223a5d0c56c01f7929de 2013-09-18 01:15:08 ....A 119556 Virusshare.00099/Trojan.Win32.VBKrypt.ovzt-cbc5d89480bfe5fc37d7d7de18b9273cbf04bab736b973a97b7930498f4f19ad 2013-09-18 01:30:46 ....A 412573 Virusshare.00099/Trojan.Win32.VBKrypt.owgj-e2cfe62505294c900f70e4b32a6672e9151264521c505ea66ab036a31d9376a1 2013-09-18 00:39:08 ....A 343386 Virusshare.00099/Trojan.Win32.VBKrypt.oycy-daae1a55d9e476777edafe81fe2a57c68b45c96d3847f248bcce591e209c9818 2013-09-18 00:24:36 ....A 40960 Virusshare.00099/Trojan.Win32.VBKrypt.oyje-675ae7fde71957845c6aad1f3c7bd62c7f0ccd9b7c4470384d002d2294409ddd 2013-09-18 00:42:44 ....A 942080 Virusshare.00099/Trojan.Win32.VBKrypt.oylq-e55f9c17de48e3b888974352944bc5d48f0f79539f3101a43916ab8440fd8d70 2013-09-18 01:45:44 ....A 65917 Virusshare.00099/Trojan.Win32.VBKrypt.oyzt-dc029ebdc4eabdaee872cab387c75aae277022c62882e166357466d7a76d6707 2013-09-18 00:33:38 ....A 334592 Virusshare.00099/Trojan.Win32.VBKrypt.pbrr-f0fcf45b857d126d191b8fbbe83ba86576365a6a85ab907b5903c8ef25ec39c9 2013-09-18 01:52:42 ....A 28160 Virusshare.00099/Trojan.Win32.VBKrypt.pnat-af68bf3315f632dde0a0abc36edd11580a0441f3372ba8b6f15517ce1ae2e507 2013-09-18 00:11:26 ....A 86016 Virusshare.00099/Trojan.Win32.VBKrypt.ppfz-e657fb250dd892170bc1f91910e50485624f8b28d641dd8839c5e0f5722c5a4a 2013-09-18 00:51:22 ....A 434688 Virusshare.00099/Trojan.Win32.VBKrypt.prhe-9135bcb99032fae334e51ac2654fdcbbc8c614d2b095e261818a0e275c3a34df 2013-09-18 01:13:58 ....A 86016 Virusshare.00099/Trojan.Win32.VBKrypt.pvab-ab3688e35ca742edb9981ea3f4a01338ffb0071de029a87b813e6cdc37b937ae 2013-09-18 00:33:38 ....A 293376 Virusshare.00099/Trojan.Win32.VBKrypt.pwmw-9adbebae0d3c2192b4541717c9a9ee39bd01f9da111a3353b84f8115d8c67256 2013-09-18 01:24:26 ....A 41824 Virusshare.00099/Trojan.Win32.VBKrypt.qbff-be5f48962273d4f00ee8c0194d9832754d64378ae54f5c4632e702538c506044 2013-09-18 00:03:40 ....A 192512 Virusshare.00099/Trojan.Win32.VBKrypt.sdhj-fb031622df7d72629a3d5955545529539f6ab1e80e22998dc73738bbe5995e4f 2013-09-18 00:12:44 ....A 341675 Virusshare.00099/Trojan.Win32.VBKrypt.senh-eb0119c8979ffcd08546b21cc44f06fae466f4df18f6c5b38de6e5e9ae81d639 2013-09-18 01:15:28 ....A 487424 Virusshare.00099/Trojan.Win32.VBKrypt.shdu-8d06f977d37d6e539886aa7e71bcac695031f8872750325507e96665174be90f 2013-09-18 00:38:32 ....A 369406 Virusshare.00099/Trojan.Win32.VBKrypt.shew-a270be569101c104f4ace34448eeb2a6620c69401be9967d3ffc1fc1ef19b1a4 2013-09-18 01:45:06 ....A 37331 Virusshare.00099/Trojan.Win32.VBKrypt.skht-e867dc1a2d1530f752fd2b6ce6b3097aae36d110b4483430a86fa74fca2c2fcc 2013-09-18 00:30:14 ....A 150558 Virusshare.00099/Trojan.Win32.VBKrypt.skod-e221ee77d25ebdf54952ca949b7249186e66d3040104d0871f358fe7fbabc949 2013-09-18 00:14:48 ....A 283968 Virusshare.00099/Trojan.Win32.VBKrypt.snlv-a885f2f4bcf2ebf78d633019a76263ea070e04ebb2260482d55a4a938a1c9727 2013-09-18 01:07:32 ....A 42025 Virusshare.00099/Trojan.Win32.VBKrypt.sqwd-f6a31eaf33ab25d29f367a1228fa552db8ebf841c986aeea22a1a3a2879193db 2013-09-18 00:50:48 ....A 20480 Virusshare.00099/Trojan.Win32.VBKrypt.sugk-8c31209b70be388f96c75b7a2cb7cf0f2dc61e52814d15d54b08f20bf7ac44ee 2013-09-18 00:29:16 ....A 180224 Virusshare.00099/Trojan.Win32.VBKrypt.sxas-bd745001a5a77d2988883920eb5ee2371d10499fd83b91e0fc15643d3afd6603 2013-09-18 00:18:04 ....A 279129 Virusshare.00099/Trojan.Win32.VBKrypt.sxqg-245ecb16f62150b39977eb117399d86c4f3d6bb236fff29161fe679ac4aade9d 2013-09-18 01:46:36 ....A 49152 Virusshare.00099/Trojan.Win32.VBKrypt.sxqg-984ce9c8374efb985674576d9f45670b03270b34ba8387920db3c1ff28532ce9 2013-09-18 01:10:58 ....A 97916 Virusshare.00099/Trojan.Win32.VBKrypt.tcwk-aa8b6b517feb1911083031080bce5e3a5ad97a775c397ff9b7c5e05ffaf96c16 2013-09-18 01:41:26 ....A 40960 Virusshare.00099/Trojan.Win32.VBKrypt.tgos-dddb738dfea1783774429694b7fcfb4d673bbf4c626ea288aeab329fab73ab45 2013-09-18 01:09:14 ....A 151552 Virusshare.00099/Trojan.Win32.VBKrypt.tjzi-e36ee762426f085969d471f6c882e4976fa133fcfd4a1e3d70e548d94ccaefb7 2013-09-18 00:16:54 ....A 143360 Virusshare.00099/Trojan.Win32.VBKrypt.trml-e78b9050b9b2d0a9cae5e8fb78c00be3b36a9188eef517846a2638f5cab23569 2013-09-18 01:41:26 ....A 118816 Virusshare.00099/Trojan.Win32.VBKrypt.tukj-07d62ebf2b2938c53679967d1264c083634c6d0f00308ed4555f54858cdc2918 2013-09-18 00:18:40 ....A 118816 Virusshare.00099/Trojan.Win32.VBKrypt.tukj-4485370dacc3c932d5532381347ab6ab8c1b7ab5c54978da3b32319042253d66 2013-09-18 00:44:18 ....A 3653584 Virusshare.00099/Trojan.Win32.VBKrypt.tzkg-b036b33225f94e77197befd7f6bac69f06a79d84678236840585389601470314 2013-09-18 00:15:36 ....A 68608 Virusshare.00099/Trojan.Win32.VBKrypt.uarg-e83bac978b1177ced92a1846c964c75c5b5ebb60f4a7c5318a1e9967317f6e1a 2013-09-18 00:47:32 ....A 24576 Virusshare.00099/Trojan.Win32.VBKrypt.uatd-cdaa4bdc7f3401a940b5770060f8e6fda8b1ae5fa70658cd3f5a895aaec7b36e 2013-09-18 00:05:18 ....A 278528 Virusshare.00099/Trojan.Win32.VBKrypt.ucal-b7ab232ed33e204b5fcea0fabc6090e2cd55aba7723dbca804117302a086e989 2013-09-18 00:51:02 ....A 61440 Virusshare.00099/Trojan.Win32.VBKrypt.udaz-f664fa43a79f325e39bf7dfb9116c6516e61ccadc81a60a607561b9c1cfe29db 2013-09-18 00:31:34 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.udqn-dddfc71a139907982b17644a8a256096bfdd98d26694f9d65a8ca1fcd6efff97 2013-09-18 01:05:46 ....A 336008 Virusshare.00099/Trojan.Win32.VBKrypt.udqn-fc1e09cc4bf1c274c7668437d80f1ce627f392825eec8b629e6cfef4a33a43a8 2013-09-18 01:32:38 ....A 275456 Virusshare.00099/Trojan.Win32.VBKrypt.ueq-f4d35bbb9a4636a69ab47b713a57eb1edfd293d9fdd9a1b261607d154368bb47 2013-09-18 00:09:12 ....A 101208 Virusshare.00099/Trojan.Win32.VBKrypt.ugjr-17ccdd4168ed67058a9c2216763d8d67980b2840f02fcf323025bc36e77f07b2 2013-09-18 01:53:48 ....A 93262 Virusshare.00099/Trojan.Win32.VBKrypt.ugmu-bdb0eaa5013fd104d89b8d83f6f4f682647ba035c479a55d2c11adb2c8d3c4b6 2013-09-18 01:05:58 ....A 365088 Virusshare.00099/Trojan.Win32.VBKrypt.ugqw-cea49a30e31ffaa8eb350538e7f98054b812f59b9815650d155c59ebd977369b 2013-09-18 01:43:44 ....A 252214 Virusshare.00099/Trojan.Win32.VBKrypt.ugsh-e6dafd647457c9588652dd715454ce42774b8c1719bcfaa48fb061ccb4859df5 2013-09-18 01:16:50 ....A 347250 Virusshare.00099/Trojan.Win32.VBKrypt.uhbs-88f4dd50e2750113c9a579b6854c2c66c676679a6eb8aea1a0df265c1e5e98a3 2013-09-18 01:22:06 ....A 74953 Virusshare.00099/Trojan.Win32.VBKrypt.uhih-84b398f2cc6aa1c1103401ee5e2ece03ec930ffdfe5115c6aaaba8498597eded 2013-09-18 00:06:40 ....A 86292 Virusshare.00099/Trojan.Win32.VBKrypt.uhih-e162df2562e8355d363704b3b985916da27a44e8ef8589cf91de3bf59a43ff10 2013-09-18 01:03:02 ....A 130099 Virusshare.00099/Trojan.Win32.VBKrypt.uiba-dbbaef501d1c66220ba5c49aa38c37350ed140008f185c4197de65bb4c7f0f8c 2013-09-18 01:48:10 ....A 389893 Virusshare.00099/Trojan.Win32.VBKrypt.uiba-dd8fbb22c605e77883ba4463a1d7b190142d9775922aa5c90d8305de7aa3e4be 2013-09-18 00:03:48 ....A 156911 Virusshare.00099/Trojan.Win32.VBKrypt.uidg-d3d0a4d451a32848d5bcacbc8f604944885ed6f12151a92fbd2e01ac308c8dab 2013-09-18 01:25:06 ....A 893559 Virusshare.00099/Trojan.Win32.VBKrypt.umzw-87a48d71a38254e41f547c4da52b65ecc1ab7e3645b3b38aef97075a2914eb15 2013-09-18 01:21:58 ....A 199077 Virusshare.00099/Trojan.Win32.VBKrypt.urue-e9eb1db726b3e8569dcadbd5fd6447d5afd378d0541225f3339117757aec05b8 2013-09-18 00:50:22 ....A 354188 Virusshare.00099/Trojan.Win32.VBKrypt.ustm-bd43af2cc65f338a597201d4c9c057eb2fc95eedf94d66a05ec957774907f832 2013-09-18 00:14:46 ....A 151752 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-81298cb352f19b2cb8d594f95f3343e22142cb66dc8da135d90678be90fc7263 2013-09-18 00:19:00 ....A 168960 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-84d36848ff11904aa543cba888fcad36968873406fe1cc362f6cc641b0ebf4ba 2013-09-18 00:37:06 ....A 806879 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-a495beafea6f7ed24e5e32298ab70d13bd59f4c4301a6700b9bef80cfeff27a2 2013-09-18 00:57:20 ....A 184320 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-af6e22af38147eca2ffd867bbd573d47b39c859dd87fbaa8f6233de0f79f3176 2013-09-18 00:21:58 ....A 163840 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-b5ca11ec88c092e2ff7b058ffd5299395141ba5923a21d6dd26ea9270d17e18c 2013-09-18 00:23:32 ....A 241664 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-b5faa8106ac88c902648697f6db1c7288ed4cea203c91f13fe92d637977ce727 2013-09-18 00:16:22 ....A 209880 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-bee349e1d0e375c028d7e9cffa7da769eb2971320ae4400d2d50a57e15c674f2 2013-09-18 01:19:56 ....A 282624 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-bfc38304db333590a34fe65cba4a36bf502e492d1d5bc2c891efa20e9d8453b5 2013-09-18 00:31:08 ....A 167936 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-d8266054aa07509e8b9f81974a8c989913097785d3887907f58599782b440625 2013-09-18 00:08:04 ....A 159744 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-db419cde42b0c7158bc6bee59af3907e7eef438e163c94425b434603fa0de1f6 2013-09-18 01:46:20 ....A 139264 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-dc01a79b5f3e67af8a89b7247ab8f94b87dc3a9ef858de96f80eade66a0e0a50 2013-09-18 02:02:56 ....A 193093 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-e0eaa45b9773c16296b8340b657212e05770200e30bb1e71f61b2cf083647855 2013-09-18 01:42:42 ....A 450560 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-e877adfa821f58da5f3d1f0e2f7c20d77ddcfdbcc389734935a10ba97c38b334 2013-09-18 00:49:42 ....A 470528 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-ed59d390886606421ad0847770870272ffc0729587ac0ab51df7c210f9ee45c3 2013-09-18 00:46:52 ....A 438272 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-efb6c82c0c20d3aaa02a5046c2a0502ee93d87690daec34f420398f2de19baae 2013-09-18 00:58:04 ....A 561352 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-f5af684082db978789942f7a1808c6cfe5d508c328e25178ebdcf886515feee4 2013-09-18 01:37:56 ....A 657015 Virusshare.00099/Trojan.Win32.VBKrypt.uuvz-f6141cd717ab32b80254a16ace6e839ae6b1953cd4bfdedd96bfe3ae37985349 2013-09-18 00:15:58 ....A 350299 Virusshare.00099/Trojan.Win32.VBKrypt.uvax-e7871c655c5987981fed6d3319ab9ed36bad528f419355b2bddad9a6a3137568 2013-09-18 02:01:44 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-42513bfdf0fb20be443669df110c674bfd2e282e4451488b551bb5751a6f6b5e 2013-09-18 02:03:14 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-536e3627c7a38377d66ea81b876b20fb40b55163b4bcaf32d80dadde5cd5fdba 2013-09-18 01:18:56 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-92e8064eefaa9b3aa7f0c810165348bbfa7eb998df2051ae171e5db3f6d27aba 2013-09-18 00:42:46 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-982f0e56917d8977d5b4e9d9b33f6d98516ff0f60ad32ab68613d8b1b9a843ff 2013-09-18 00:04:54 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-b5507a3d29030764645607c71d252131c6cd9e8d88bf6576f12b50e0c505d4e8 2013-09-18 00:55:24 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-b76b3c59b6e457bb714b7a4d19e98c6b482a3e873015ba3a3f4449dea16034f1 2013-09-18 01:55:58 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-cb4311e1a78a90398b5efe84857d990afdc8d4d432c562e97c958bf71e5e65f3 2013-09-18 00:03:18 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-d16e8a494039d4a33c63628b7ddfa0fdeb3061af138aab899400cf048e6fc97c 2013-09-18 00:54:22 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-d89a14aa4c0608ca74e7daef19d2e92cbaa096c10d792dec03d34130b711716f 2013-09-18 00:02:44 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-e05cd6b3f92a6eedd7099b44faf4d791d32f56a805075a7bef69e8da13b52bc0 2013-09-18 01:27:32 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-e23670ec56675a50ba2dbec4177c215c45a629fb4aa5087c9b7045c31d130dd6 2013-09-18 01:13:30 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhc-e94c6b55cc74e5dad1c2e1a9e43dba427da9d284f62beb0b4c86cd44637758d1 2013-09-18 01:14:16 ....A 61440 Virusshare.00099/Trojan.Win32.VBKrypt.uxhd-c0f9f5860fac29b209456b4c48a8c7204bf5af36135ccd3c962bcccb61b6da11 2013-09-18 00:47:00 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-440047e8bf6c18a4f955264218a162d17e13d9b729a2513220058dae642ed9c3 2013-09-18 00:54:22 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-a2981941e87c085783d1489040b10d7a9b221509ed16ef913f21933770d06a5a 2013-09-18 00:47:44 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-a7c97498022538d6e62b0bd92787051516d85fed2a3e4ce7c02b350fe2c41b62 2013-09-18 00:55:40 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-c6be9fbad9aaf358eff2607bd26f6534a95785c1e4108532e817db386c5a2f18 2013-09-18 00:17:50 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-c6de0e87dfc841dfc597da28f88e884fc0e4c654807955b1a82cc6f01084e039 2013-09-18 00:20:38 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-c827fb3c4fb6e812cb39f2c62e219571096fffaec900267519b1150a9dcb3bea 2013-09-18 01:35:28 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-ca6a732dbc3114d175e56e448342ce5d02351f8f6b620fd1d400de48f56952be 2013-09-18 01:36:46 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-d1762743a32f78d393c0d2e8948e22777944b56d2a09e7c988057e598c7cacd0 2013-09-18 01:28:48 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-d6b5f55726c320ff9a6ec2ffb33b4687dd7471946419a82572856a426da60a61 2013-09-18 01:05:32 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-dc88e8a60675127448e7afc94eb20ba77bc6be0726f7a19688d570733a7dd9a3 2013-09-18 00:34:42 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-e10c93451c75e4ceb0a974e6c6cd5bc677c9115ef075a90394c6fbdf1241cd1d 2013-09-18 01:33:24 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-e710934f5cd3503bc5b65eab0969305df084a9a8bcbaa5def0688ff3f351551b 2013-09-18 01:49:58 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.uxhh-e7a44f9ab8302661642176c4cc91b115caad2e0c9d18680ba81c91092f452219 2013-09-18 00:27:32 ....A 17920 Virusshare.00099/Trojan.Win32.VBKrypt.uxjk-87ea82dbcd5738d9f5d6b5bbed4b924f305fdc9a6f481c044734342503e1f688 2013-09-18 01:19:10 ....A 77312 Virusshare.00099/Trojan.Win32.VBKrypt.uxmh-c61bfcbd221531645d838dfbc550b08c31639dbc9b25bd1aabb9082dec89a7b7 2013-09-18 00:43:12 ....A 838656 Virusshare.00099/Trojan.Win32.VBKrypt.uxsd-2cbbb37ceeee66a6afb40d81523823c831d0829e6ff68e31fbb410602ae918e3 2013-09-18 00:52:34 ....A 58363 Virusshare.00099/Trojan.Win32.VBKrypt.uydu-92b66dc971e0ec2040115dc16ba29e4b1e4cea4fb4aec712e79539e261f4e809 2013-09-18 02:00:10 ....A 77672 Virusshare.00099/Trojan.Win32.VBKrypt.uyrg-d39e2d4f3932f432ea3ea7fcc4275375fc750b2a2413c0df45323d395e5459ce 2013-09-18 00:14:54 ....A 229757 Virusshare.00099/Trojan.Win32.VBKrypt.uzlf-e2814b948924ab5770aaec246a8b60ec069593a3832de3b745f9838281ab2f22 2013-09-18 01:15:10 ....A 402349 Virusshare.00099/Trojan.Win32.VBKrypt.uznd-8b308ef12992aaeaf9151982ac47fe7012e3c593047b64ff8d859eb05f3723c6 2013-09-18 01:27:38 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.uzrz-14d4ceb14485041d8f985f4977a574a4511abcc7ca937368c688e11054b2d2b4 2013-09-18 02:08:52 ....A 65536 Virusshare.00099/Trojan.Win32.VBKrypt.uzyb-8a4d57992ae8f1b139fd0320fb47f85fa88ea3d81ac8ecf703860a9c23415fc6 2013-09-18 00:47:48 ....A 131072 Virusshare.00099/Trojan.Win32.VBKrypt.vadm-86c4e807a6c557c657bd6564eb5738dc6efb34a0e9d43a7e2837102d6e5bd558 2013-09-18 01:25:02 ....A 823808 Virusshare.00099/Trojan.Win32.VBKrypt.vbhp-87a0b48d0246a886eb7dffc6f48c621eb68c71c83faf645b5974cbe45c6f9b51 2013-09-18 00:09:12 ....A 44032 Virusshare.00099/Trojan.Win32.VBKrypt.vcpl-8a629bbf6f4283511b6f28c57157cb8afefdcac23e41c83dafce18a2cf77f672 2013-09-18 01:57:34 ....A 86016 Virusshare.00099/Trojan.Win32.VBKrypt.vfrb-b8980f43b22d7c9667913bce8cbc49912ddc890d8e6eb67ade6c42c6fd113edb 2013-09-18 01:55:28 ....A 713734 Virusshare.00099/Trojan.Win32.VBKrypt.vfvb-d4f523ab4d30afefc5d105416e09844954d72f3f7557c626d185b39327ea7847 2013-09-18 00:41:08 ....A 1466368 Virusshare.00099/Trojan.Win32.VBKrypt.vfzw-ba6cd58d52bcaaf1bc3d717f520fb2c058c2284742c370867c6b09402e9a5628 2013-09-18 00:29:54 ....A 147346 Virusshare.00099/Trojan.Win32.VBKrypt.vgbj-f4d160e0cbdea6fe86dbb8a8b9836888f103b4fb1e5920419d71c4dfb772af3d 2013-09-18 01:13:58 ....A 120320 Virusshare.00099/Trojan.Win32.VBKrypt.vgzg-fc9162cd5927787a7f8d94baf42d92b8d3adec64aa2e4411807b9a71d8d5a66f 2013-09-18 00:59:02 ....A 308933 Virusshare.00099/Trojan.Win32.VBKrypt.vioy-dc25f1c270edb6d82122ae5ffa7d4bf066e11dc3a1d29450eb7a9c2ec9923a97 2013-09-18 00:54:24 ....A 1499136 Virusshare.00099/Trojan.Win32.VBKrypt.vioy-e7a56d4c9599d5a707a6f7f84b87652ff53fcbf911475466b2cd74e81cc7ebd7 2013-09-18 02:10:42 ....A 586752 Virusshare.00099/Trojan.Win32.VBKrypt.viym-ed306dc8f6c96dfd9b20e892109110c4730e26e3f1c6f8af51dd85a33bce7ede 2013-09-18 00:57:10 ....A 40960 Virusshare.00099/Trojan.Win32.VBKrypt.vmgf-d93f8d8a95beb7b68193647e8e1c9cf54612c639d0970c9d8cc50424599429c6 2013-09-18 00:37:28 ....A 78124 Virusshare.00099/Trojan.Win32.VBKrypt.vmyc-8a25cef667176e9593009bcd1f3b723ca4fa646128b2815ec0273c42e08c2cbd 2013-09-18 01:30:20 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnew-3328f6558b5aaf926ea86047a46c2a0b60350a93ef0d1b89f3505ea6e5805caa 2013-09-18 02:08:04 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnew-9573683f56fe83aae0c28f55da2e05d5d6fc5214498ae2cb9619bd6445a41b5f 2013-09-18 00:22:42 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnew-984f272e7679befecefac551b9fdb410d731cd9340694de452d4f3a739f6e0de 2013-09-18 00:14:02 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnew-c2222c405d85220b2f0d174ac0d7c0420044bd80fbcd2e66d27ba33d84c08b3a 2013-09-18 00:52:52 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnew-eb4f79bbc21dca40e1f829c56bbcd56d01a735d779af369e43537c9071dde733 2013-09-18 01:12:34 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnex-9110df3e38e360474f638304152df59e5e629a6f1872af4bdada5366dff0f105 2013-09-18 00:58:40 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnex-947d926d2ce88dcb9bbd8351b481a75646c0193e0a60d4a0463af1a37e694ccd 2013-09-18 00:16:34 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnex-b616ddb6c0162c8e798e14656ef25dadfb9e344f275c3640919d60a131d5cbc8 2013-09-18 00:18:10 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnex-ce1c09920a9b2b7a15d08ae3fa244485b17852f3940c648fd522d18ebc3bcfc2 2013-09-18 00:51:32 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnff-beb98888f86a683e7482f8236582436e79a3ed4b6f06f09ad0a935a15da6dc1f 2013-09-18 01:12:26 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnfi-75769caf97cab8b40597059f0b4c03c4e86df10fe42e2c17d67ae03c00e6dffa 2013-09-18 01:44:08 ....A 28672 Virusshare.00099/Trojan.Win32.VBKrypt.vnfi-fc83b218c86884cf4f25f810d4d440ae472957ae3671891a9cf1cf8fcc57e9f3 2013-09-18 00:07:30 ....A 114688 Virusshare.00099/Trojan.Win32.VBKrypt.vnqz-f53fbdbe4f257a14c2db85ed2b50e52bee61f83c43a75f7a0c84c659b66e53a8 2013-09-18 00:55:18 ....A 320000 Virusshare.00099/Trojan.Win32.VBKrypt.vntm-c497557dfd86c0019e5e92b7d4598450f389a528dae6c0384893cb077ea3f494 2013-09-18 00:37:20 ....A 143360 Virusshare.00099/Trojan.Win32.VBKrypt.vnvf-d3d5f18fc19709d2ce89f393b71a95132c660e8786b3c70465106bc207fe48d5 2013-09-18 01:42:44 ....A 28814 Virusshare.00099/Trojan.Win32.VBKrypt.voka-80ab1ac29cff4c7db58c3b18d732c7341285d49ec89c6f6d98cbf06d5e5b2096 2013-09-18 02:04:32 ....A 108245 Virusshare.00099/Trojan.Win32.VBKrypt.voka-82a0894bdd94382a21aa53554a7c476a20a8802a51f5237180a54ce9ccb795c0 2013-09-18 01:59:00 ....A 24576 Virusshare.00099/Trojan.Win32.VBKrypt.vpqc-8a7cbbc7678fb31ddd1e725a3082c166c1034fd67d49b532e32c3b2e35507841 2013-09-18 00:14:30 ....A 877578 Virusshare.00099/Trojan.Win32.VBKrypt.vqaj-c852b3fb444ab64bce3d23a324c0872cd6c75c5b144ef15a4a44b3ee8b02d0bf 2013-09-18 00:07:44 ....A 49152 Virusshare.00099/Trojan.Win32.VBKrypt.vrwj-81d557840ee340bb8b876695b7ac21411ad749045562ed26a5cb58f75d55a58e 2013-09-18 00:31:36 ....A 2098688 Virusshare.00099/Trojan.Win32.VBKrypt.vtfk-92791bd11e3c4c2141a60e553e1f0529a5b24d50300fb1336fd94c9f83d0e8d8 2013-09-18 01:37:00 ....A 79468 Virusshare.00099/Trojan.Win32.VBKrypt.vtfk-b8dcfa61ded587cc37d3d937f3d6c4524356f68c1b64130c556e19f6485c8ab2 2013-09-18 01:46:38 ....A 99948 Virusshare.00099/Trojan.Win32.VBKrypt.vtfk-fb58ecdb9b4594dcddcb39bed96ffc580dfd8f1ccd30f63a416d613342843571 2013-09-18 00:54:50 ....A 334216 Virusshare.00099/Trojan.Win32.VBKrypt.vtge-ecee293df3e7ffbcff67ad1eddef23fe60a3cfcb5b102d5b22897b923798eeb3 2013-09-18 00:27:28 ....A 54901 Virusshare.00099/Trojan.Win32.VBKrypt.vudq-8ae09c349915d27e01e7db40ff87ceaae41020668c3e27535a594638dbe127fb 2013-09-18 01:24:26 ....A 108413 Virusshare.00099/Trojan.Win32.VBKrypt.vvbd-dd735f2e9f8413c76ce342a31c6a042db4dc63ec57f6fd17583d8663dbfa10b3 2013-09-18 00:51:42 ....A 250078 Virusshare.00099/Trojan.Win32.VBKrypt.vvpp-936343530826272d3da7febe614921b2b85326152607b897544134b6c2454304 2013-09-18 01:53:34 ....A 344798 Virusshare.00099/Trojan.Win32.VBKrypt.vvpp-cab3e7edc07ca2d4d8919e760494ae91ff22f92d7c1e80a4bb132630acaf9642 2013-09-18 01:13:12 ....A 126976 Virusshare.00099/Trojan.Win32.VBKrypt.vvsb-769c0818abd95038154ea9b18f1e36a30e3fa802e06d243695c911c3bb2e63be 2013-09-18 00:41:24 ....A 415538 Virusshare.00099/Trojan.Win32.VBKrypt.vwuk-e678b569b27149f7ce76a103a8132ec5c6b711ea78ce12f258d5ab4b7bdf6bbd 2013-09-18 02:02:18 ....A 2637824 Virusshare.00099/Trojan.Win32.VBKrypt.vwzu-56ba8d2548f49464893480ddbdf17d1c4fa840684a9fabfa64b864141b0411e8 2013-09-18 01:28:32 ....A 2084134 Virusshare.00099/Trojan.Win32.VBKrypt.vyss-de2b75ade59a03204f5e0220c5f2cfa8788dc99e3373f4369c2b57c0e33c7fde 2013-09-18 01:03:28 ....A 64831 Virusshare.00099/Trojan.Win32.VBKrypt.vzaa-8d218f670795562e946af9522cb0c89dcbb90ad5262c50e581f4583cfa22b7b4 2013-09-18 00:30:52 ....A 113216 Virusshare.00099/Trojan.Win32.VBKrypt.wawh-efdf486f8b6af7dd13d7bb26c09f62de66395afe0ce2769ef58623bb33516348 2013-09-18 01:29:26 ....A 372736 Virusshare.00099/Trojan.Win32.VBKrypt.wcpj-1685536406dfbca76da87c88d291c236908dce267044196c68738938d4af7f0a 2013-09-18 01:55:50 ....A 211822 Virusshare.00099/Trojan.Win32.VBKrypt.wcys-e2e3f2b725aa2d704b397ca442136cd6c36892eacc7408822f923c82d3352092 2013-09-18 01:49:50 ....A 198656 Virusshare.00099/Trojan.Win32.VBKrypt.wdmo-ebaae2120734dd764839188c92821ed63c6116a0970c9400e5cc65ad81e5d794 2013-09-18 01:55:36 ....A 333824 Virusshare.00099/Trojan.Win32.VBKrypt.wduu-debe0004a6f2eaff2322073b81c822dc95220cf8202646c9f78e17dfee1019ad 2013-09-18 00:39:36 ....A 422317 Virusshare.00099/Trojan.Win32.VBKrypt.wfmz-acea7d3d341dfd8953468adb02465a3f34c359a38023af02785780735f065a73 2013-09-18 00:31:20 ....A 411680 Virusshare.00099/Trojan.Win32.VBKrypt.wfph-a44d6d3463dcef2f22b4acb1cb823d63291ae5ec9dd06c217971f22333a47cfd 2013-09-18 00:18:58 ....A 27412 Virusshare.00099/Trojan.Win32.VBKrypt.wftt-aeaa2b4083be792a5701987352fde110409f58ea9ba3763c4d9cdd35145a284b 2013-09-18 01:58:34 ....A 16896 Virusshare.00099/Trojan.Win32.VBKrypt.wgmo-dcc8b0a9a435cb1d0c6e75eb55d3b03d680ddfea953662a0250438b1bf8dee9f 2013-09-18 00:17:50 ....A 1085899 Virusshare.00099/Trojan.Win32.VBKrypt.wgro-84749dd09487793a454eebac76b6ee8e0bd29245494422c56e565ad65439acfa 2013-09-18 00:12:08 ....A 278528 Virusshare.00099/Trojan.Win32.VBKrypt.whb-cd49068d3177ae9cdd726a7f5d07de4b59bbe3f0c4183d6952c236ee1e81b4f6 2013-09-18 00:58:56 ....A 547138 Virusshare.00099/Trojan.Win32.VBKrypt.whgz-86b9f0cc460a9e7385a963ae178c081648a999ff625ada501445b58bb9322ea9 2013-09-18 00:45:04 ....A 323965 Virusshare.00099/Trojan.Win32.VBKrypt.whsn-8be591f5d4b60143460d121f0d7cd4b64f22a80d8683c2e6fe05ded969deeaec 2013-09-18 00:43:26 ....A 49152 Virusshare.00099/Trojan.Win32.VBKrypt.whuu-bb8f334443fe852a86eb8ecb3a9813967b4c9d9d625d5d1441687f05c78d9650 2013-09-18 00:06:46 ....A 49152 Virusshare.00099/Trojan.Win32.VBKrypt.whuu-c03130504797493357c24d15d5483b82f9a7c0b224fafa82866b79024b0f7d70 2013-09-18 02:11:12 ....A 80384 Virusshare.00099/Trojan.Win32.VBKrypt.whzk-b42158c83d51773d5ad1903af7e03dccd50419cce14713c42677e01b039e4d5a 2013-09-18 01:21:16 ....A 249856 Virusshare.00099/Trojan.Win32.VBKrypt.wies-b695b177e6872df2771c949864d48b81455e1c30fb8bf23602d9bf24a45f74ce 2013-09-18 00:58:14 ....A 213755 Virusshare.00099/Trojan.Win32.VBKrypt.wies-e606c5077d56217e615a10c19879a615bb01f69c3809ec02d8b620f86c1beaf9 2013-09-18 01:06:44 ....A 754600 Virusshare.00099/Trojan.Win32.VBKrypt.wifb-8e044d849f96537eef073ddb364a74ded3b59617db0ab7cdb04b73b3ae052b3e 2013-09-18 00:21:50 ....A 40960 Virusshare.00099/Trojan.Win32.VBKrypt.wiof-8457410a68ea0c2c0f672613ecabe5d68763dbc7beeef8c85ac161e8cc959e38 2013-09-18 00:14:42 ....A 539648 Virusshare.00099/Trojan.Win32.VBKrypt.wjcs-8c4dd85014d564385a61fb4727d950ebdbc0505a7d07ad17d545ddc6454c5a55 2013-09-18 01:11:04 ....A 124317 Virusshare.00099/Trojan.Win32.VBKrypt.wjeu-524b806c03dc6e95c0b8010e1d84fb12b13b8fdc984f441b1673d2f7ac671353 2013-09-18 01:23:06 ....A 342205 Virusshare.00099/Trojan.Win32.VBKrypt.wjeu-e1b87dce6fe0ac453f071aa0eac3d404950f4528278b2535513ab8aa8e6b37c1 2013-09-18 01:09:54 ....A 225306 Virusshare.00099/Trojan.Win32.VBKrypt.wjkw-d405885562d8092f281483b3a60252588db22aabf2bfa5397031b6476f5ff11c 2013-09-18 00:11:32 ....A 265260 Virusshare.00099/Trojan.Win32.VBKrypt.wjkw-d6ab128074e0e535f4904c46d91a2ee90fa1d20f30092be8dd5cdb65bfa5773a 2013-09-18 01:33:46 ....A 83968 Virusshare.00099/Trojan.Win32.VBKrypt.wlcc-e170ec135e70be59dff425edd060171cafe0a451c6b32a48904b3c236677b980 2013-09-18 01:53:30 ....A 92303 Virusshare.00099/Trojan.Win32.VBKrypt.wmdj-b9358cc3d9eca60522c3e2b2b9968839a821253da9f0c88739a27f4af227b364 2013-09-18 02:04:24 ....A 327734 Virusshare.00099/Trojan.Win32.VBKrypt.wmgt-f0492e1b87d284c443bce3defa3ca911bfcca495558263bd4f78427346351a2f 2013-09-18 00:58:22 ....A 338559 Virusshare.00099/Trojan.Win32.VBKrypt.wnel-eb6cf8453873bb115c0ca48a64844579f9fb067d4067de5777088b8e7c954745 2013-09-18 02:02:26 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.wocm-95bfee255e840e6129b41cede00da0b5d36c70381abad3350b5c6d9a6fc30267 2013-09-18 00:18:10 ....A 53248 Virusshare.00099/Trojan.Win32.VBKrypt.wocm-d611b5e81dd1d709e339c81f1782cee8cda29c11c13fae55357c8d76455bb9e6 2013-09-18 01:53:58 ....A 189467 Virusshare.00099/Trojan.Win32.VBKrypt.wofy-e8183494f0b0d721ef2028a53bd668b9eb9fdf2fe1501df6beada317ebd45cfb 2013-09-18 00:23:42 ....A 1413120 Virusshare.00099/Trojan.Win32.VBKrypt.wpzv-d27372c9e255e90364be08a4277aab28190950068f8fdbe1d221c070680546be 2013-09-18 00:10:14 ....A 425984 Virusshare.00099/Trojan.Win32.VBKrypt.wqhx-8134ea0fe4b8eeca474c1e71f14e426b443ed6e2b025e67f4ccd580972030239 2013-09-18 01:28:34 ....A 94208 Virusshare.00099/Trojan.Win32.VBKrypt.wrnr-cb5c3a3cd6f7f42a8ca4e0cc246e0f31ebde139cbe47688d4c533e17b1940884 2013-09-18 01:39:50 ....A 32768 Virusshare.00099/Trojan.Win32.VBKrypt.wsbd-f5feb5823e537bb7ce5814f8c92bbf13d279462bf7b56aec16ed1d35fdab70e6 2013-09-18 00:34:20 ....A 120098 Virusshare.00099/Trojan.Win32.VBKrypt.wvse-d840daf146c87ec4aaf505493f8cb2a6d9bd466e413e9db1849d45b1e2d83e2e 2013-09-18 02:04:08 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.wzzu-7ba03962a869946dba4331caebba26459dd811cb26fadff76012b05c553bc28c 2013-09-18 00:46:00 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.wzzu-859f671fbe857d44ab0092a307d1203f255a6c67ac3fe65ca00289a38015b714 2013-09-18 01:40:34 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.wzzu-ca842c448ab14f0d32a1e2fc8ce5107ff8f4f27ad6e2ee044e47e1837b398af2 2013-09-18 00:39:34 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.wzzu-de4eb1b30fd1e7a3df30aa5ff170c52b1cde2fa8a9f75e756f207c7e984e9c2e 2013-09-18 00:38:12 ....A 155648 Virusshare.00099/Trojan.Win32.VBKrypt.wzzu-f14ebed49f74b63ca4a0e8efca6da95a83c7e024a564441363daf859533df230 2013-09-18 00:14:00 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.wzzv-88ca58f766111031244702db01693f210f6329e37d7d06c60477d124eb12e4fe 2013-09-18 00:53:06 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.wzzv-972f2562fdac8bf5d04173a76534829cbcb418be822c1840b2f40f371d06e15b 2013-09-18 00:13:14 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.wzzv-aa63e1fd85acebf56e3726e8abc70820dda39cdf185bfcdbff86ccbcb1880552 2013-09-18 00:35:20 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.wzzv-c1b16a5c2a5966f8d636fea1057c28df40baf7bf5ee8ae010456cd69c2e0e692 2013-09-18 01:21:22 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.wzzv-e8f1bf4262cdea09ce56eed7950bf19864c2887324520fb19d6cfa0cd2433fa4 2013-09-18 01:54:30 ....A 135168 Virusshare.00099/Trojan.Win32.VBKrypt.wzzv-eb604dd02c4ed8bb58b17d6bb46b1b1aa4acceda2a86bd1ec86492ecb3a173ea 2013-09-18 00:23:36 ....A 139264 Virusshare.00099/Trojan.Win32.VBKrypt.wzzv-ed288b0af44b47caf566f3fc5b0aaf361fcc1b937c7908ef4ccd4fe4a41aab4a 2013-09-18 00:58:40 ....A 177152 Virusshare.00099/Trojan.Win32.VBKrypt.xfwp-dfc227f5afba3598254c88c95ad23e26d88ebc357c705c0f3b33093e35e57ea5 2013-09-18 01:22:22 ....A 2998303 Virusshare.00099/Trojan.Win32.VBKrypt.xhu-b1576649f1be05c58efae98956fa22e5462090d9ecf1ed6efa60587817f4a47c 2013-09-18 00:11:06 ....A 43008 Virusshare.00099/Trojan.Win32.VBKrypt.xkd-23d3532f9866a01bfcc45387c285b22fd5ff8b1dfea0520eee49b6acf4953dd2 2013-09-18 00:18:04 ....A 54272 Virusshare.00099/Trojan.Win32.VBKrypt.xywv-d9e788742f95372e1c1e9f8bb2fdac235ef6fe914cfa7c3e85839503f5edfef4 2013-09-18 01:03:04 ....A 63367 Virusshare.00099/Trojan.Win32.VBKrypt.yidt-e8989ae04a06e092a6e96d4986c6475f7c2d53aa99e3ae49931ce1d24da76a29 2013-09-18 01:43:54 ....A 65204 Virusshare.00099/Trojan.Win32.VBKrypt.yktl-e0351c85904c93af0dbc4e4f098d153217371d26434c9ab92e57b54fb4cfc52e 2013-09-18 00:31:42 ....A 22016 Virusshare.00099/Trojan.Win32.VBKrypt.ytcx-f60e6fb2e2406fd61503f78501352a75eb0765fc4befd7a8f3cf9b4d80da7dca 2013-09-18 00:41:42 ....A 80384 Virusshare.00099/Trojan.Win32.VBKrypt.ytfq-ecd6802fbb7203a8d7f652aa3145d116ecc331499c39874eaa118fd270aa55c5 2013-09-18 01:10:56 ....A 487424 Virusshare.00099/Trojan.Win32.VBKrypt.ytgm-b302342679606d1aaafe667425b1ac85cdfcd777da5d291388f737defde603ae 2013-09-18 01:09:58 ....A 23040 Virusshare.00099/Trojan.Win32.VBKrypt.ytgt-b592f1a6c76eda5f7a04260f86cdd9e23310e90bdf9d3cbb3f05b85ec5694ab7 2013-09-18 01:48:58 ....A 24576 Virusshare.00099/Trojan.Win32.VBKrypt.ytjd-96203d36f7c3693aa5f0b2e908999bdfe4a12676f3eb97eed6c5d7e531db1b68 2013-09-18 01:21:00 ....A 24576 Virusshare.00099/Trojan.Win32.VBKrypt.ytjd-af0542461da8619efed0a2c2e62f132d08159d39215fac2d9fd37d0a1cbe83a6 2013-09-18 01:21:08 ....A 24576 Virusshare.00099/Trojan.Win32.VBKrypt.ytjd-ef866ed513a30662c0699c61e7ab9ccfc03d9ea941cb26107d0101b3c277ffb6 2013-09-18 00:59:18 ....A 24576 Virusshare.00099/Trojan.Win32.VBKrypt.ytjd-f4cae99d2db040d0002ef5fe8e8ad6bb297ca6b6223ffa736cf3b43ae4643798 2013-09-18 01:25:48 ....A 22532 Virusshare.00099/Trojan.Win32.VBKrypt.ytkd-f75667aff770785610a94cb8a28b361a2ffa6853a72ae526eeb9c632a9238231 2013-09-18 01:32:36 ....A 23040 Virusshare.00099/Trojan.Win32.VBKrypt.ytow-b7721e00bd7a326e052e5ba78e954c961895cca54da50196f2a15bb8e0c5df12 2013-09-18 00:44:10 ....A 373901 Virusshare.00099/Trojan.Win32.VBKrypt.ytue-d1e071eb122245351d20d08be449a7c08bf496a177b01d91870c43ba42136e47 2013-09-18 01:37:08 ....A 180224 Virusshare.00099/Trojan.Win32.VBKrypt.ytzu-dcc5c54fa10160bd87037b0e8f26b0fafbe27c670d21cefabd2f7741157fe5e1 2013-09-18 00:27:22 ....A 22016 Virusshare.00099/Trojan.Win32.VBKrypt.yuax-77b06e45e906a5ec6da63d151ebce940a7832f88982fd13811b76e8963de0450 2013-09-18 00:05:02 ....A 765952 Virusshare.00099/Trojan.Win32.VBKrypt.yufk-8962e7e985b411d43a92d40f833a05220e450e470f35a1ad1feb645f98d4c065 2013-09-18 01:15:46 ....A 2158592 Virusshare.00099/Trojan.Win32.VBKrypt.yufl-fa6b1c896d53c003fad7e25cf2609df16fe913e3f103fe6bf71abea77cafd1d8 2013-09-18 01:09:00 ....A 188416 Virusshare.00099/Trojan.Win32.VBKrypt.yunf-f5b9ffd0cdd25b576a416396ad14c0f7c43dbaef26d1e65bc296ea5ace5a547d 2013-09-18 00:41:20 ....A 312364 Virusshare.00099/Trojan.Win32.VBKrypt.yuzt-e5c1bda66c93fe30bcbeaa207ff44a64e8451edc02a4af933205480808b6f8eb 2013-09-18 00:34:30 ....A 89501 Virusshare.00099/Trojan.Win32.VBKrypt.yxlb-ecf72065d67e8fb10d10b575581a05eb3447859ebae74d40408a61e39d446fb2 2013-09-18 00:37:54 ....A 278536 Virusshare.00099/Trojan.Win32.VBKrypt.zgok-885a3f5bb31cf50d99f5784d598710c101db5d20c2b0e803f3a385c33e52e676 2013-09-18 02:11:48 ....A 720896 Virusshare.00099/Trojan.Win32.VBKrypt.zhdf-af420ec5838d796643202fa467dd05e2140c6e3a5824c8d0a5d05d02f2bd4692 2013-09-18 01:55:08 ....A 843776 Virusshare.00099/Trojan.Win32.VBKrypt.zhmi-e4ff3982f67a9dade26c001f0ca657c2a53e7d769d27e69f4aaded7a3c59d733 2013-09-18 01:35:14 ....A 239115 Virusshare.00099/Trojan.Win32.VBKrypt.zqkg-ea0a87c8ba76e49cab59d190a33ad5c987368a08f43649ec76414618ef36359a 2013-09-18 01:36:18 ....A 925184 Virusshare.00099/Trojan.Win32.VBKrypt.zwji-c5716591045aa3a9c92e5bb656c19ffb60eddc89a08dfb92eaf8d0a585cab40b 2013-09-18 01:24:26 ....A 180224 Virusshare.00099/Trojan.Win32.VBKrypt.zxe-ae6e7de0c6baa2bd89d020119c8ca8d2a89d38fa2ff56cd5052c37b820d16402 2013-09-18 00:06:42 ....A 146944 Virusshare.00099/Trojan.Win32.VBKrypt.zyiu-b0e132213fb8a1ca9c4e991de1fb6a13fe5662eeae241db17d273868c1a2df39 2013-09-18 01:45:10 ....A 65536 Virusshare.00099/Trojan.Win32.VBimay.wy-8beb703aa346ac6bf73cf8901bcd966c829b4fa2c1f3bdaaad91df9d077dad2a 2013-09-18 02:11:32 ....A 3556274 Virusshare.00099/Trojan.Win32.VBok.aa-c545a8d384a753a91cdd326f43f1efc8469bdc02ac67bb40ecb1cde887e7b6f5 2013-09-18 01:47:06 ....A 350638 Virusshare.00099/Trojan.Win32.VPuzus.qj-282d4f98d50e26f88692f281f49b28ba955d2ec33749512c418f33571305eb2d 2013-09-18 00:46:52 ....A 8639 Virusshare.00099/Trojan.Win32.VPuzus.qj-46b386bcf8566951317fbbac670fd494ec18aad006d733b2de936af9d3a08aa0 2013-09-18 01:18:44 ....A 128900 Virusshare.00099/Trojan.Win32.VPuzus.qj-f17e8195161e544ff8816125c5e5199ced61ed65da12114a94529494778ef6b4 2013-09-18 01:57:32 ....A 753152 Virusshare.00099/Trojan.Win32.Vague.aw-ff98ad1bc761a1551ff577a28fae73db1fee8c23a67902e4fac1a4d97058060b 2013-09-18 01:41:46 ....A 31280 Virusshare.00099/Trojan.Win32.Vapsup.avv-fcc07b3b1be0410e6e00c69d37a9525e5f807094b10e6947004db8e08ad3e471 2013-09-18 00:32:24 ....A 311 Virusshare.00099/Trojan.Win32.Vapsup.km-dab83d09b3089daede94b29cef14a280fc7610be3251d4cc86639e05d9abb3ac 2013-09-18 01:09:20 ....A 159744 Virusshare.00099/Trojan.Win32.Vapsup.kyx-44164b1c20fefef86b17921740bf5683880caedcf3758de579c329291d28ec6c 2013-09-18 02:09:14 ....A 176128 Virusshare.00099/Trojan.Win32.Vapsup.mqqs-cd435fb1b2ba60190b8eb025ab4173d4374145a388d07d9e0035f64527705d6f 2013-09-18 01:10:12 ....A 174715 Virusshare.00099/Trojan.Win32.Vapsup.ubc-05632d62ceb12b0f5466a6d265bd2c3364164c6afe09d131d18d5ebe93391fba 2013-09-18 01:00:46 ....A 35978 Virusshare.00099/Trojan.Win32.Vapsup.yrm-9213799543da24555bb24d14b0ee2b7c712068f23c315654c09a53ec070b6382 2013-09-18 00:20:30 ....A 98304 Virusshare.00099/Trojan.Win32.Vapsup.yrm-b4e09a4074077d740b6f9646cb4dbf49c7ad4abd548fbbdb75ce4ed6e2094889 2013-09-18 00:53:30 ....A 844092 Virusshare.00099/Trojan.Win32.Vilsel.adyt-a552b43fb0e1d45dfe4c38072da6c52ca000b54606abce59ff90165e800e337d 2013-09-18 01:22:08 ....A 144384 Virusshare.00099/Trojan.Win32.Vilsel.agwm-dd8c252955cab952d7f6b88b7e719a3218cd9cb85feb5d497875683afe3a1d34 2013-09-18 01:20:06 ....A 176128 Virusshare.00099/Trojan.Win32.Vilsel.agzb-907e668bdab8dc250e6bf3c5529b7085346099874b868b6b0381b856fc39c5e2 2013-09-18 01:08:40 ....A 570210 Virusshare.00099/Trojan.Win32.Vilsel.aizz-c4a3d96400f2b1240c8ab6e78f7d996dd187f81e34b96d8d3723a558c1ae27f9 2013-09-18 01:07:10 ....A 198235 Virusshare.00099/Trojan.Win32.Vilsel.aizz-e1c4677a323480b62f549d03953bd3b694983a7718584c0b0ab776bf0946d79a 2013-09-18 00:58:44 ....A 139776 Virusshare.00099/Trojan.Win32.Vilsel.ajlb-b46f8f9e174f90bd761b7b676cf3a7319710a7ff430f4d62b26e6a95f527f780 2013-09-18 01:51:22 ....A 138752 Virusshare.00099/Trojan.Win32.Vilsel.ajnl-df688304198356f7eebb57c0ecd0ad60bca9c731fcc1a872331b9553244e7f60 2013-09-18 01:31:04 ....A 140800 Virusshare.00099/Trojan.Win32.Vilsel.ajzo-fbb311dbd378c35be5519a46aad68fa7021db77f7c190c0e46162e1135c16222 2013-09-18 00:51:30 ....A 876015 Virusshare.00099/Trojan.Win32.Vilsel.akqu-406465482a49ae611764a767aa207256d98773cdf8b55940f269fbf7b020d601 2013-09-18 00:26:50 ....A 141824 Virusshare.00099/Trojan.Win32.Vilsel.almm-ea70f4d3c3be7cc639d2c9289b8ade7cd0ac2cce82d1d81ad8646277953f6e00 2013-09-18 00:42:10 ....A 143872 Virusshare.00099/Trojan.Win32.Vilsel.aqhb-b8a9b28b690187d12479509111a0cc374ce9306898ffc806b97fa898bbedb80a 2013-09-18 00:21:18 ....A 145920 Virusshare.00099/Trojan.Win32.Vilsel.atsv-e4bfa0cfe99c7b6c5e7c820d5e3d4a20c4ab05e2ce4c23809d207ddbb3bafc93 2013-09-18 01:34:46 ....A 911360 Virusshare.00099/Trojan.Win32.Vilsel.avkf-80f84e5e755318f9a7c94de410ae18a0727dd26b06481c38a4b71562f63bea56 2013-09-18 01:28:50 ....A 105321 Virusshare.00099/Trojan.Win32.Vilsel.avlq-da573743fc1a05d6ccc60c86930862ad0084d20e59aba510a5a93a31031dcc04 2013-09-18 00:14:02 ....A 143872 Virusshare.00099/Trojan.Win32.Vilsel.awao-dfe7c2c7385ce8414689820b46839fb79358da70e3f1fc1df2425b53a6efc0f1 2013-09-18 00:47:42 ....A 499712 Virusshare.00099/Trojan.Win32.Vilsel.ayyl-888c26e3c7d9595437b9b3bf450e90304899962b21550f0b464bb51e61728e18 2013-09-18 01:17:52 ....A 249856 Virusshare.00099/Trojan.Win32.Vilsel.bblm-dd2afa818e839a97f1b7a40f49c893ea93bfa3e7b9e89e9dc1635f2f9a92d608 2013-09-18 00:14:26 ....A 78336 Virusshare.00099/Trojan.Win32.Vilsel.bdak-80ebfba06c73e39289e6840d4136b5251071f0f8e1f58eeeccd11ef1f7a19cba 2013-09-18 01:39:46 ....A 1269760 Virusshare.00099/Trojan.Win32.Vilsel.bmnx-d83bc23f040de1ab3ce433090a0c2daafd91c9fca431778eb1174650618a7b5f 2013-09-18 01:32:44 ....A 663552 Virusshare.00099/Trojan.Win32.Vilsel.bmth-343d6e4138d49c6e476e0f97b64bf4e96cb74f24b1e8312088e31f8bec5c8591 2013-09-18 00:25:58 ....A 3059887 Virusshare.00099/Trojan.Win32.Vilsel.bnmn-30c0484f42532bb1f30656f570e928e4d1b6e1011ea6746755fffe02cdf5cc15 2013-09-18 00:53:22 ....A 184320 Virusshare.00099/Trojan.Win32.Vilsel.bnwf-99a88d1109671c38a115c0ade0042558ebc115592cb87a9450b669fcb0907444 2013-09-18 02:00:38 ....A 549928 Virusshare.00099/Trojan.Win32.Vilsel.bobj-a52978d949d3dbebbe639ec6ee8ad4ebb20ff0e121814a51d5d8c8c3edcee9b3 2013-09-18 00:38:42 ....A 73856 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-1eaf9664beed7e7a3dade0329e04415a5fe9ac83d49135cefc9470e6c9317221 2013-09-18 01:10:48 ....A 73864 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-253082f41961840d871c97eeee1c2ac48bbfcd193c4abefca656802f2e514e97 2013-09-18 00:47:46 ....A 73854 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-3467f9928421f6ae595f57e09b0b764c7e89ea197c3c178122afcd19e736671f 2013-09-18 00:47:42 ....A 73790 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-422f527cb212c28c736d5fbdc77684121a0ebd221ac8d5a263bd346dbad9cc37 2013-09-18 00:14:40 ....A 73800 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-479dfe70fd0750503cae204cb0928ba8ade799ee5633ad2ddf6d1ce84751b23c 2013-09-18 01:06:40 ....A 73856 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-4cf738a0756adad1279e6303349383ccdbd22c2b04ab22f601f9409596559984 2013-09-18 00:57:04 ....A 73960 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-526b83f0e029ca29e4aff438859184eeb12371ad08eba4b6f3691255fb379b26 2013-09-18 00:20:34 ....A 73808 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-538139a6781172eaec36c39fd24db98ba39bf0673a36162e2e5d2b6e13f4a6b0 2013-09-18 01:54:32 ....A 73890 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-59f90fb24f1ee572c39e60fbc302811745dffdf819fd5c71c83a2e4ab5a237ec 2013-09-18 01:50:18 ....A 73886 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-5a016a740290298c7c355d8a95365c158947ffc8d05a772e567cd1fc0df6bfbb 2013-09-18 01:55:34 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-5ff8f3bca44407567df586287e835d0b6e9eeb3a6f88b86eebb576edfe3ac81a 2013-09-18 00:32:20 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-61f19b36c18ee87fd12ba5332e742f3a1aeab342b31471f90c4918f84aa693e1 2013-09-18 02:07:08 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-665dd066e00fd56e91e25fed929be7c8a49b8d4f5cfe61ea3c6700d5dbf2f146 2013-09-18 00:29:26 ....A 73828 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-67752963aea40b067bbb7eb72f923b57c03b0d8e32ed7790393065166c46f4cc 2013-09-18 00:11:28 ....A 73846 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-67ed3d8832d2f79414b1bfffa8b2e40bc861d1afd1b1182c182073df954c20db 2013-09-18 02:04:18 ....A 73810 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-67fe9186f482babf0542918bf4bb29bc6e384cb3cf7a67245edac20071c30f8d 2013-09-18 01:58:16 ....A 73886 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-6b35609f7bbc54972c8f26a82c3aac240d8341cae765ec0b762fab3cdad92c83 2013-09-18 01:45:58 ....A 73994 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-6b5bc2d2e89b3f92723c6b4a8f72998166730046feb7834088c0fc4c596952d0 2013-09-18 02:06:32 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-6bc4f900c86ea556edc8c3a851edf5449dafe2fae301089cf6b05219817d4be2 2013-09-18 02:01:00 ....A 73992 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-6c2e984c024aa905ba64c22f34fa705dc2d6afb863fa6bed08397e0c69190c01 2013-09-18 00:56:26 ....A 74040 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-73bf40417d980725b62c305274b20ba9aff9f45824932a9b60b51bc4cec16537 2013-09-18 01:02:02 ....A 73824 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-74057fb8f8d418386463a74d9691aaac91a746ac1e4cca8d6ee5e9861ffb0a48 2013-09-18 01:58:18 ....A 74022 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-742ae022707fc435476c8aa5ffecbf96f5e3ade8dbb9ba3f0b3f899990b6a46f 2013-09-18 01:34:42 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-7492896876055c91e59db9bcec68dde72f4e073e6b09be91f3fed9841a906ec1 2013-09-18 00:34:16 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-74a2d500bfe13be99ebce0fdd5dbfe963c258d9e55eb635024aa53452bdc8fef 2013-09-18 01:02:04 ....A 73878 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-74d311ef23de7240c095500ff667c8da8598f988ec85bcbcb5676f709befbcee 2013-09-18 01:10:52 ....A 74026 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-772d0b74fd7d85e80f61a0888a5d324c62122e3dce9a968e4678ddfe71138006 2013-09-18 01:06:16 ....A 74014 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-77bcbae21a599930fe112c6cc84796af66788dcafe1211c89bb3557d5562e09e 2013-09-18 01:24:10 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-77f01491ccf1b78270067b80df9689f96c1c2df0f89ab9e1fe5b0d1c9d162c29 2013-09-18 01:02:14 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-78716c1c2e2c8f3a2efadd5881fbbffe75d3b0199a55ea5c0c029593c38ff09f 2013-09-18 00:31:46 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-78a06c91a413f8fb327179ce5eb985d4551ecd9ac5b3d3e5fb58e3f19658dcc9 2013-09-18 01:38:42 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-78fa3c7f77840f5d810813aff75a8de62d8c342e2c98e11604be0c26e3ef6ff9 2013-09-18 01:54:32 ....A 73980 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-7ac21df45c1d9e80693c0f0cd39659fa6135f6c0eb6c58971d418460da8b2f8f 2013-09-18 01:50:18 ....A 73890 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-7ca5acaed0467fd2dba8c8bab06234c5e2014f303ed1f168bed9be2a95d1a3a3 2013-09-18 01:46:00 ....A 73908 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-7d78fc24d8e5791b5001e7fecd3939ff53bb38a8b6d1361df88e34c09a7869dc 2013-09-18 01:41:40 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-7ee779c486ec54bd17e079e68a5d93472eb0730f2739c1b75d20348ec3f15ce5 2013-09-18 00:32:22 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-815471b47825f2c18b2ce8de99c7a28c2047e8fa8c93573dd390f35d4ae1ea33 2013-09-18 01:18:52 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-815ede60c38433650d2e8aa42b5405764c9231fac40757081061bccfd8c51b2a 2013-09-18 00:07:06 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-81c90901e0d29be499cbcb47fbf80e9217db8128955ee946f19d8d59dba70ced 2013-09-18 00:09:32 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-81ebd2fd7ab398d3742d878ea9a37cdbc9253d420042c9e8267927b5d249ae6c 2013-09-18 00:35:48 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-82e9cf0b422c9f723aeb71d22306aab5ef181416634fb5e26d366955b2941200 2013-09-18 00:17:20 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-82f8ca6123a0a093a2b48798f03b8fd78a3fa5e53c0206f0bb89fe523fec5bd2 2013-09-18 00:39:04 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-83cc703f49dc2dfbea0742ab7c6f3d7120259d1a9105c4a233c694a5a27cae69 2013-09-18 00:04:58 ....A 74006 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-84b84f8d1820955539799aa5156d73a41f00770fe0be1ad10f5762af6287bf41 2013-09-18 00:10:44 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-84cd62dacea2de8ed21df10a74cd35c97c977de79c408c7d2b7c3caba6b5cf0f 2013-09-18 01:27:50 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-85a47baedc726ac1e731bf75f57093539dabb5adc97e3d1728bc589c70308b06 2013-09-18 01:06:48 ....A 73854 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-863cc01b69a17a8157dd0d4511fc9a850c5a23341821f3825bbf5cd14aa4825b 2013-09-18 00:08:56 ....A 73828 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-86defc090cf2c2bdf915747b493271836419b607f1089a4d240277289544cae5 2013-09-18 00:43:08 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-86f7e3fe87df7403318717cd4dd88161c8f80c8e7b01b9fe606caf20dee0800a 2013-09-18 00:29:12 ....A 73996 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-870cfba7844d9e316fac094c02f0c6feacab2015b3991725bc675f84be754792 2013-09-18 00:57:14 ....A 73886 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-87e37a66dea5f11814d794cfeef0311e51bdd8c834a15096642bc45d82aaadcd 2013-09-18 00:52:04 ....A 73962 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-889bc5e07840109798498cd1d9cb98e43e20ab064216afd586dfb85621cefe04 2013-09-18 01:28:04 ....A 73876 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-88c347297e4d115e8f9ba3cbcbd0b10d1887461a1b03b545c723c7d754444afc 2013-09-18 01:24:18 ....A 73794 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-88e3f9c90cd54f065727b8262f276dc608341b470c3d3cfc59ce497f03ec223e 2013-09-18 01:52:04 ....A 73810 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-8ac0443fd38f8799a30f9924a96c9eafe4417b1051418606f30bb053f3fd99ab 2013-09-18 02:06:34 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-8cd07347cb73714e2db57b1d5116cfede7e349b430eb46d6a05b64141357dfd2 2013-09-18 02:06:34 ....A 73994 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-8e039cd0fa3cdc8d7152919cf1278da6600991e67ea96b4e0096eb5008d3a0cc 2013-09-18 02:01:00 ....A 73894 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-8e6d2eca8a0bed5fdfd22f5c124d2c7e80ae3a3e104ff9e17d0578408aabaadb 2013-09-18 00:29:18 ....A 73954 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-9008c4a39789455a3d75b94a0057e88c1684e7bdf5ae5f604148bf8bef5ea49a 2013-09-18 01:04:52 ....A 73776 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-90e5e18a06c90537e90cd7872d41478b511592023deaace96f9d8bdb4e64dcd7 2013-09-18 01:27:48 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-91b569b9044a3b0b4e87f24b313e4d264cf9b37a68db43a4c6c72726c6aae18d 2013-09-18 01:04:18 ....A 73860 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-932dac9e2302eba02e225741005e0b609afc874352766b70603c435fc8c11426 2013-09-18 01:05:38 ....A 74054 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-93a8d64a6a2543aaa7d9e109a67078b7b2b85bc03f51a4611e81f300f36f72c7 2013-09-18 00:42:56 ....A 73994 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-93f2ca36981755a4c24e070b3f05b35c8c2b70d3dc2a7eca10ac9ad156f18de1 2013-09-18 01:48:52 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-943aae9397e11ede22e1877ea63c0786ad7ae6d0abe85b9d48cd6f493ad36bbf 2013-09-18 00:56:50 ....A 73878 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-946c7c6dc4f3b1582d3f15e64cd1203bd430e1cc62a2f5d82699668aa1f7fd60 2013-09-18 00:37:26 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-9597a5baa1f0dcf2585288a4406298a82c004fc3a84936857fea70607eb1ed16 2013-09-18 01:54:30 ....A 73980 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-96948f7e202bc731c6b264943d9ff54d162d746d0a6316b1a343c5b6ae677b10 2013-09-18 01:50:18 ....A 73898 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-9837165d5c0d483bb0775642da23c86a01e5198088b462bf3f1a672781563194 2013-09-18 00:42:58 ....A 73886 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-986a6611dabe2afa7742c4e95d8dfddf9850569c17c10c6a57b1f85087334c87 2013-09-18 01:27:52 ....A 73824 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-9871418eecdeb17f21c80941c749b99fa877cb3cceab89651a2540f5a5bc0b1b 2013-09-18 00:35:16 ....A 73846 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-99ac02e94e3f094231691a271192d5e0df8caaad7bab82bab165394f6f3023a4 2013-09-18 01:54:30 ....A 73902 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-9a16e54028f1186ad06915890f11c78a292c5d57cf16e5623920f7d3a00c42fe 2013-09-18 00:38:56 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a07c12ccd5519ee8f7b48e83f53b26dfdc577138da149aac46358cae7a9a0b25 2013-09-18 01:43:24 ....A 73816 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a0bc6d318fdb15b529919fad89ff8d3268bdec2dd475e97056cc519a9fb542d4 2013-09-18 00:36:58 ....A 73774 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a1c11df1c4b3ec76ff814916ec457e8aaa63facc3c018363994cbd15c13740b1 2013-09-18 01:39:40 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a35fb701f3c007719b714079bcae3a39d63d604623212aaa020b2d9bb22337c7 2013-09-18 01:57:34 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a4c70b1fafbe045d52c284a286816b77a19bc4a25c5e8d713966c683a886af3e 2013-09-18 00:35:08 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a5d8bd1cac5d19e7a270ed1c73725a3ad0b4ade9d783215757fddf8ae53c85ed 2013-09-18 01:32:46 ....A 73932 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a6059e5d3aafad039f2a60b1d20a9266e99b29540d6be496b6fdedd8625a8142 2013-09-18 01:15:14 ....A 73876 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a738d06de35c8210cc6f45335ee5618e51a9dd57f2c9b365ff5758eeae2b8a1e 2013-09-18 01:10:56 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a77b1d874dc27d9c1bfcbb0ca6e0127fa7eca7dd12fbac00c5e090ff50e81c14 2013-09-18 01:44:46 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a812cbf9d495128430898fcc833c7ebd38ecf168ed9c22115b0cba88a7cc6320 2013-09-18 00:38:52 ....A 74070 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-a871b7cbca6c1eb8f9fc847436acf400287655b6e8aae3253d5434c3d02c56a3 2013-09-18 00:52:20 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-aa3917ba04a8b3d6eb24b71c51a337318004769198c5c21d16023001dbf309a0 2013-09-18 00:09:38 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-aa70172090bab45014ddbd60306d95630ad43ba00cf061ad88170aa1a3ba9a04 2013-09-18 01:01:56 ....A 73976 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ab7a41a5f93eec6eeb860726c30730fcf8a33dc3e3865a8c92958f59c89a35f7 2013-09-18 02:09:36 ....A 73898 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ab9bea03378baa7ce391bb138502be86a5fd774336da6868709633e410f2aee8 2013-09-18 01:32:02 ....A 73992 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ac8ccd520f0bfcc9836edb9a8db5b2e80ef1fb0df5258a550696b784addf8e6b 2013-09-18 01:39:56 ....A 73974 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-acdff51d996df5eeb6b59b79911f4cd406834c80ee983bf945e381c2dfd96768 2013-09-18 01:49:12 ....A 73864 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ad815b8a16d7bc6a19ec28e7aca45809bc5bc20f15164da36d3c4d762d5c3485 2013-09-18 00:29:26 ....A 73884 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ae53bb6b2dfaf1677775782798f82c677fd98fc110f1d314682be0fa7839d578 2013-09-18 01:08:58 ....A 73820 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-aebcf63d2be66c29498457bc07eb82030e6238b1e915b41577bd2a2b338cc6e7 2013-09-18 00:12:12 ....A 74062 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-af06d9f0e5794037f708ee8abc6b1367d4ebfa24ce63fbab20f005aaa93bad77 2013-09-18 00:29:06 ....A 73874 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-afad35e47da5955d9b68daa97c8bb4b9a2f409d47186c220b5fdd13e90f30131 2013-09-18 02:03:34 ....A 73938 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-affb316c0bfc7ee7292e5870c41dfb716817d4d5bc678e0e7fd9041b3d072aba 2013-09-18 00:57:04 ....A 73892 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b0475c83ca462e555290deb22c7698b4c2c9ca65ef9866a6b63db7cd03b0a87b 2013-09-18 01:24:18 ....A 73820 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b0829db9bb0d67945c7ba23ffddeffe84fa0289b34c9c43f7a70c81f50702d85 2013-09-18 01:44:10 ....A 73890 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b129ce1bce941ccda07562cf41f164641f95060682957f0192a163c58ed9bc62 2013-09-18 00:57:12 ....A 73976 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b190b590ae6aede3ab26ffd42b05a5f75dfec67472335bc6206bb55abe7534d5 2013-09-18 00:26:16 ....A 73862 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b39a2789b86ae085acb52e6d7ba8d96670cdbce0021533ac9423327937761c00 2013-09-18 01:27:44 ....A 73878 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b405ac908ef918dcfb55575f2ae657a29c7833e374189baf1d68a5c1c2fbb5c7 2013-09-18 01:57:22 ....A 73986 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b4186d6acf9c8c7f66505b0f4f0fd1cf7f76149a7d396cc6d9784efb7af12cd3 2013-09-18 01:28:02 ....A 73898 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b47fc685f0d9a55ef34daa5ade125e18fa38a0d6d3bfaedc1adb358836708816 2013-09-18 01:15:22 ....A 73828 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b5429e37ae33e4e1f27e9e1f6dea16a5d5c7696673e06da09835e42fbafa09a4 2013-09-18 00:36:58 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b5cb305d326ba2bee9e847864f9c9a1671131ebfe7e0c96b0a2db1dfdf07ac57 2013-09-18 01:23:22 ....A 73916 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b5fa2fa5a4d1114c3b8e96742b565c5ce6d393d5c9f0104e9dacd80315b10b7f 2013-09-18 00:57:14 ....A 73918 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b6683cdfb74b52dee217a3f2eed1e65a27f0581fc286aae1ec9f5670e20665fd 2013-09-18 00:24:34 ....A 73878 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b6bbd1d94305641cf8f082d537f5889c651d63ec7449218b9f6a8b9d319f7a28 2013-09-18 01:06:26 ....A 73874 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b732547c10b18c48a620f9b979439d3b7718ee7f8a742abc904fc839369eb251 2013-09-18 00:24:34 ....A 73782 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b82d5087a413dc43cafee7ca4b4f6f9b1d982590f4097a87d4b5f10cfe334fd2 2013-09-18 00:24:32 ....A 73866 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b8ab1a16dbc03afdb1f30004d5150c19994665dfda04845ca4c97279fb5118f1 2013-09-18 01:10:50 ....A 73800 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b96131238a8dc83bc9207d0a07d21450520be7164282ec047fd7b3b429ffc6e8 2013-09-18 01:23:36 ....A 73884 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b97ce18dffa51b52a1249284a88a2f05180c064c257719a1d5cb3260f73aabfb 2013-09-18 01:32:02 ....A 73888 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-b9ab78095af1f0370cc7ac01114a470f8078fc729a9545cf89072647c5bc5210 2013-09-18 01:44:36 ....A 73872 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ba46a9ed2d0004d6e8ca1bc7018fbf5f8f5e205525bc6fb2543151a28ef55594 2013-09-18 01:11:08 ....A 73822 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ba573175c2ebfe1bf2846a16b60fa610636e211b351f13fe6c35d22196e98ea8 2013-09-18 01:01:36 ....A 73890 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bab1a6821f575ef0ca5b62461d2e5ced329559d7933b3bdeee29b830403ca1bb 2013-09-18 00:04:58 ....A 73852 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bb12b144ecb1a8ca4cf950176881468634afda159fc87096fa2a0f169dd1d18d 2013-09-18 02:01:48 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bbd18a176df861e447771ec6e972a1250064b258ae06b0f58cbe154221fa39f4 2013-09-18 00:43:10 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bc3a6ed09e24e5c4d636d04be0bc5a7692f41e8bc1fb8417d899c005c3b09dcb 2013-09-18 00:48:24 ....A 73760 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bc5ce28a0192b1d80afdf2e23d6d699d0c1ba660b2e9905a5dc32a4d5e9c2942 2013-09-18 02:03:38 ....A 73964 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bcfe8c20e50a97c442dae9cdd237ab4c0ceb468613dbd0085a38eecfc5430c24 2013-09-18 00:34:46 ....A 73850 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bd3694dba0c31aa201c5a6fcb8f412457f1447df0965e67169f308a019dd83a8 2013-09-18 02:01:48 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bd9cccecfff774c1d4bd9c04f8c78dc70beb5c981699ffaa617ec432e4cd6f0a 2013-09-18 01:13:46 ....A 73846 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-be292c2f0959b7137fe695847cc896b0cf74785138668410eb64d80d53ee16f7 2013-09-18 00:09:58 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bf2810f540621364673e67f0be1746c473e2eebac2c26222dd2d40745954176b 2013-09-18 01:58:18 ....A 73904 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bf82b451906a5f2ad58f39d815c552bd6c974e988be5c5a9a86dce60c552583d 2013-09-18 01:02:00 ....A 73900 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bfca565ca7640c88ff29a27041b50e107896ed8e7fc8b06de5a9957436c880ce 2013-09-18 00:38:46 ....A 74058 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-bfe13b210b8291f5d0d97078aeabcd2db521387780317d7076c2f02ab3263d81 2013-09-18 01:53:38 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c0658bbc4d8babe364146ad612eaf5d50cd451cc96e5fe2c6a0cf13491cf07a1 2013-09-18 02:10:34 ....A 73872 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c06d3e58be2a5e5c95c122e6654d10eef02d063485d72dc02ecb3e99cdfe3ba1 2013-09-18 01:10:58 ....A 73924 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c0878d8cb05746382432c7e14e67ac60a8c4427d1f19f69eef76a19e65456769 2013-09-18 01:19:06 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c10952a29de55d676e2399f664214fb201233ac78a68c76eb03acd70348b4e0e 2013-09-18 00:09:26 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c11326d8df8b55866e324a97c2cc7a83362f74fab507d40d28d68e3fbe75b5c1 2013-09-18 00:29:06 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c11f0e9724595e8728eabb9ab6edd6d7c33e4daa0dbc31b29027b8efd8b47fc2 2013-09-18 00:19:38 ....A 74008 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c12783be5df36bf061fc4a4241ac3bee8c8b615fb13fc0376a5432eb94d165dd 2013-09-18 01:53:34 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c138af02d65df37c1774b6971f8293d43aecfb894ff91d31c2688054f4e4f388 2013-09-18 02:00:04 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c2158e8f76a27ef163af9cecce49a11024640e4e4aedcd899ba656a4a61de4dc 2013-09-18 01:31:58 ....A 74012 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c302c51e254445e0e74fea54017a3a183f5a76682f3bce6fa02f40491342e50a 2013-09-18 01:14:16 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c32eb63768e4a9a4d81aa02cabd3221f813e24e7fdde41f34e45f83b5f42a89a 2013-09-18 00:28:40 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c34148d94b6c9722d1f3e086851bd1fc353ff6c7ecb56a83587e68b6c6978ed1 2013-09-18 01:06:28 ....A 73920 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c403fb0f3916b7bef3f6e7edbba4b3e14dd4d7e090fd9dad85242a50fc828e09 2013-09-18 02:09:36 ....A 73874 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c47b53cd2ef948e983f60d5847352364ce31c65daa8eea006125e2279d990f37 2013-09-18 00:09:14 ....A 73886 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c47e8fa6db9144f062a0bb21e61d47d93f4341e452156a8382d21fdf7dc65256 2013-09-18 02:00:46 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c4f0e081cdcba475e57dcdf869013d3ad751de376e1b100d3c3e6ec66eca893c 2013-09-18 00:38:20 ....A 74006 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c4fc68a420fdda69dbfc583a3db775a262823fd8dcd89efa8f96cd6e61555e14 2013-09-18 01:38:20 ....A 73876 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c5067496c16212cc65d80e7b925bccfbd9d427f6de214ec2c8db5c8d8ba8c881 2013-09-18 01:58:16 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c548771e4f99ed9f0deda754c675b3c97e12c162565ee1ee699dc28bb9c5a20b 2013-09-18 01:06:06 ....A 74030 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c5cc40859c844f61ee6b06c56c26699a0594c99c23a635cf20891f1b091df971 2013-09-18 01:19:26 ....A 73988 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c5e9a5f8636b1567af32b2859d1e8b5b6b92b52afe090ef77905f972081696ad 2013-09-18 01:18:50 ....A 73998 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c66aab41907d11dce8d92748a93c1a661d9d115ef5fd712653c4b9209dd7d634 2013-09-18 01:41:42 ....A 73992 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c66fe01279d296c9d6f61a6ae19182f6d3d6362274d6f32d061aa48ee26e0cf1 2013-09-18 00:14:30 ....A 73914 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c697612067a5fcbbb72c26a86706dec7e999ca01f065436b45ef8e2951eadf05 2013-09-18 00:09:52 ....A 73902 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c69ffb21180abd3c7ed832d39d0943f383c6e6a0185a872db5d8338c16deacd9 2013-09-18 00:09:22 ....A 73914 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c6b9d3058cd6ce3404abd66e21b526d3feb9af8d432ff61966b9f90b04332379 2013-09-18 01:35:50 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c6c6929245bf5b01da1001f3dfc3d010938a9a9adf38dfe4c243aeba7e18bb69 2013-09-18 00:42:56 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c6c87c98ed34e2fc4e3576aba6cf227d35179224a10e748d7218e2f2f2055b12 2013-09-18 01:23:22 ....A 73988 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c6fff34b9388c6911f2c25fdec2c9a863dc69f8342ff1231d659e91272d575cb 2013-09-18 00:04:08 ....A 73772 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c78e4c8176a4ac539310297bf959de0d315525f1d706370e0080c6b66c937762 2013-09-18 00:17:36 ....A 73798 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c7a2e1696cacbd62899699116cc234e0c8fafeadfbaa5f7e3db50c3ccb97e97b 2013-09-18 00:34:22 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c8a1450ca531cc0a7f2c28e3d35195522a4b5743970d89564f13a9509de914d7 2013-09-18 00:57:14 ....A 74034 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c8d8f888790242591476ce7f5069e62d6ab456bbf3c1af0b699ca342ae507599 2013-09-18 00:57:04 ....A 73932 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c91fca81325aba6addd8f16010b27732d1b11a250649299187a6924fb3660632 2013-09-18 02:03:36 ....A 73886 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c9537e69d0c4b097e264bd4893412b75e7c377f4f522831f72cc0521aebee144 2013-09-18 00:09:58 ....A 74004 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c96adeeace93425ff378b61a9a2c39512a83b37795b737fc2b30af4f833da064 2013-09-18 00:33:50 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c97e4303ed49dbe9af8fda75bcd57a819de98214ebd5849bb00385ca80263545 2013-09-18 01:04:38 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-c9d6dd9047dc4049ec653d0e912defce4e4a0fef4445a80d955330807eddf284 2013-09-18 01:28:08 ....A 73954 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ca077a99fde2315cdf2785e4ee209a4ac3ed07ba5c36b23beac4ee6b5a97f412 2013-09-18 00:40:18 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ca3f2d70952e277c8f5dd9d445b2edccbf8d1a4a119ce59b76b08548f74d3931 2013-09-18 00:57:14 ....A 73952 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ca45c96c3d15421c107f8cf08cc88b570a6dbf69539176e21213488e36d0f920 2013-09-18 01:24:00 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ca51e8c96093f9c26ef32a3707b89f29f50749d736137f6a18b948cc537ed255 2013-09-18 00:33:36 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ca6601d1e8e6289087d805f9b147a82d8593be9dde1cfa1b840d3937ae717aaa 2013-09-18 01:32:06 ....A 73870 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cacc9c32f6cf3a118dfa596e05e25f7f034c578953feed77a532b354feb3ee2d 2013-09-18 00:09:46 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cb268bf8bd98f9da27b98fc3eb38469d9925ef653c3fbe3673a97e1f7fa17cb1 2013-09-18 01:32:12 ....A 73872 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cb680ae012faf8cc78ea9c01f3eb7ed3ea59d905a035347a22edf2a454b3ba16 2013-09-18 00:19:44 ....A 73958 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cb6937e5a5a8950da80b9d58ca00df047a8eebce1695a1fd59d6d714067909c1 2013-09-18 01:55:52 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cbb0a8518eea39a38d3df044728d1228aefd11b26ca6222366116d9f511b20c5 2013-09-18 01:54:28 ....A 73970 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cbc91f6050593d307b5386075402fccd434231bf2efa68d96b7324432d4b9234 2013-09-18 00:14:50 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cc19f5820647bbc7cf5f91d12aff555c0d6443798a0bf7333afee86dc5d7f124 2013-09-18 00:29:32 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cc33f6b9ec1341c7e4078be7c53c766242ef5329975f93b3778b2022b3913c9c 2013-09-18 02:08:52 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cc3c91c382484344c1d2a0c66b3531c5f02e45930a0a0051f39e9de83e8c244a 2013-09-18 00:14:30 ....A 73980 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ccabba65389614f16a8b435a69683bf76df27ffe1c7fc677573e27062b710087 2013-09-18 00:47:04 ....A 73870 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ccb6d347fa29bb79c3b83aaa3a2c39ac90222c5328dd443c92097328348ed9f1 2013-09-18 01:05:08 ....A 73988 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ccb84da269f23fe5f4f4172f53c954ea324b32a6b8b0c034d9c37bc5af0b4efb 2013-09-18 00:52:10 ....A 73882 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cd0e29ef34ea5d94c40da3b728508f7f6e862b9194cccfc3d2c90fbea2f7da0b 2013-09-18 00:29:34 ....A 73962 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cd143cee3671a194aefafc498b7c09a3313378d58766cfe48ac23be5ee24db4d 2013-09-18 01:48:50 ....A 74004 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cd34ed7ec9e79c2f740ded46504548d8310a41ffb3174159d16ff09540a261d3 2013-09-18 01:15:12 ....A 73894 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cd443eadcc09373c88f2aef84e0a1fa7482dbf7c4ee0d1f27d57ee237708509f 2013-09-18 00:19:28 ....A 74002 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cd520739e27dec4fc5fb5385dc1b7c19a79e5bdf09fe740bf04c1e0087e1eb7c 2013-09-18 00:10:02 ....A 73786 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cd6af260afd9d8551e8f0f922af3f43450bfbf878d4240dfe8c82cd30f42fb7d 2013-09-18 01:53:24 ....A 73980 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cdb0cb30b4a3a2d9296252b17a61d0964f185d7c2ad9c5e0b1ff595d82e05898 2013-09-18 00:42:42 ....A 73988 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cdb51586cfbd22643ba3cade5843ee4958b8a7abd3091f93c61b6111cf541009 2013-09-18 00:19:58 ....A 73882 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cf3c02476f9ae439dce2167cb96eff3db50f6c2ac3c0c82b759e2c0e03c656d7 2013-09-18 00:38:16 ....A 73918 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cf571f330ec5fb39af1cd8af093ab1d76e39b952ce187179ef042f9bafd9242d 2013-09-18 01:35:52 ....A 73980 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-cf80066db737277670b34dac26a732415175374a92b96fdd15f11bde830ad72d 2013-09-18 00:29:34 ....A 73990 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d0014a7b8ffdd88398ede63300aa1ce0f97f4dceace2413f9eed876395894866 2013-09-18 02:00:26 ....A 73860 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d02f6193ee5aed0cd429d3e03d716239443e5479bfeed1ed0553b816b263795f 2013-09-18 01:54:28 ....A 73928 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d0553ab9669bc103a7ffcb129d8a3d67839436d9a1bd42b15ec2a7ee20166960 2013-09-18 01:23:44 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d07f14e0e5a03dbfea42f61ef55b84df53c8f95738e0a2c05900e6afb02e5584 2013-09-18 01:28:02 ....A 73874 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d09d17c0aeb56876116812316255926824c9c8d95003eb04df009a36964ae31d 2013-09-18 00:52:10 ....A 73998 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d1203d055c4b0a8e5eb236bb1e34784c238da7ee828c696849804004b5f326e8 2013-09-18 01:36:28 ....A 73986 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d148b90ed791a4a1c337935a842ef970187eecde9e384182fbbd9c94357c1fc7 2013-09-18 01:48:40 ....A 73894 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d14a37293688ce8d1edce538e5e7ce3c62c85118c463b7dab2b365a09f6f8f12 2013-09-18 02:07:38 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d1c0cf125d23233c30dc0bda88d712e7a076a7fcfeb72d6e71e71e951fec6692 2013-09-18 01:57:02 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d1c23e4cb0660a19056e9eb017c87af13dc2f23c4ce95a64b7b5d21220b94193 2013-09-18 00:38:18 ....A 73894 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d1d9bfdc412a7f9d24856ceed7f7845ea3abb03f7b1926dcffc8e465f67365b1 2013-09-18 00:24:46 ....A 73970 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d1db3e5aba0951d8936e50e124a7aea86a2fb0d7c6bc56bf5154967119dc2a99 2013-09-18 01:06:30 ....A 73892 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d1ecb06cb4483a554de456fe59fe4e00ebd7776f476c5de8336ddedcac0b17ac 2013-09-18 01:10:54 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d2588957105d07a609d99358578744ec0f5ee76d68a6c843fc11dbfd90b7d578 2013-09-18 01:00:20 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d2ffac5e9137841912387cda36795aa7cf5672494d31763a58e14c2e2c00c0e5 2013-09-18 00:20:06 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d3331079ec73e2b1368662a17a7e51fbe8928c7ecdc28595d6c36870811d5c21 2013-09-18 00:24:30 ....A 73860 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d33cd800ddb55afd4702ea6b78cd187ffefa6fc070a02d76f21e4964cf530bc5 2013-09-18 01:19:02 ....A 73878 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d34d59d3adb6fef0126f5719b1b1a63c42e68a4426ccaa96e1954d79b1b528c3 2013-09-18 01:17:34 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d35334f11880bc934bf226080dcbbcdbf808339949197a7a103b43acb3336865 2013-09-18 01:19:54 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d38427f33b4d0c3540c15377d67ad2f755f4454578feddadea9a54b8d3072979 2013-09-18 01:32:30 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d3b465ffc25cac9ab9e5d26a2e113ba0baca1fbad8085b62307f662a10e06980 2013-09-18 00:15:48 ....A 73794 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d3c61f8685f20b2e171cf170321875624a6f16926370c3f60be232e6e7663133 2013-09-18 01:45:58 ....A 74030 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d4709b86f9d500dbf61d348f7cf5e64ea67f2dbf2a6d05a4cf3457eb1e532c58 2013-09-18 01:02:14 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d4af8a6568322cc28c8a45ab51795725c0bcdcdb2f7a97a2a86cfd10b9d32d91 2013-09-18 00:22:42 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d4cb069f12f7ad3a515eaef27f53b2098d84396423bd497f4158ce2dadc7f570 2013-09-18 00:17:50 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d4cd4a32d34716ce2541410d453a217b07ef942278fe18cbfb020973ef79b4d9 2013-09-18 00:24:46 ....A 73902 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d56adc590726e7d0f3292e40b0ff3e6f0fb64c46af480be9c6cd8286cc6fe5c2 2013-09-18 02:03:34 ....A 73872 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d5b0e3bb75279da8b0115eb9ccbacae3d8f55579d9d5e4709b8ded58fd855f44 2013-09-18 01:23:42 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d5b150815e6059c7d4451de08e03c924f36aebb62a2848a3bbfa3244c61b958a 2013-09-18 00:38:06 ....A 73994 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d5ba211f70791dc587a7ff9aa4cc7103c56edf0f643865323af10dbcf5111f7f 2013-09-18 00:37:12 ....A 74012 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d5f71d2e974063f7f30874806845f57af3c5967428507f7694266af287bb2947 2013-09-18 00:36:32 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d60aa0752c3372212c1d1f1c487ece741a7bf9b4d3dc0e4e497a1b0db637ef1d 2013-09-18 00:14:46 ....A 73930 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d64dedc364176d8e498cd8db11f4f00ba7250e4bbe47f956cbb3c76455cd5845 2013-09-18 00:14:40 ....A 73974 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d658d71a2d171d2b420e3ea05246c4e45a51ebf2d71978e908332a531b4b2257 2013-09-18 01:24:38 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d6a402b0ffeaf515e224da7de386c82c3df798b67a67017edcc88c512a4dd48c 2013-09-18 01:28:24 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d701fc9b8e5cafc16fce61d474bd3940fb90f22de4af904919b4d08c199334cf 2013-09-18 00:50:28 ....A 73948 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d7331622ee0bce60a2b8c276c344d0e65b23d90f6530e8b766ec85102763cc4c 2013-09-18 01:53:12 ....A 73996 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d7db612eef4afa4e7d97e8179c25279b5e7e8cc732eac06e604b51dcbeeafd5e 2013-09-18 00:33:56 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d7ddacdac8b9ae1fb86ed0d6ecca819b95cdb463f6dbeb86098ba6f8a3a69b6c 2013-09-18 00:14:46 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d81956ad4b254a066e1e10aba9bf12d51a5226ebdcfe5f885bb33ef8234cbfab 2013-09-18 00:14:30 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d81c28c3fdbed972889a8e7809d93be8d4df2af5069a58940c1906118c62bb56 2013-09-18 01:14:52 ....A 73980 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d8404ae1946f7220c827e843de24c3c05ff91c36897c3fbd7a13ea49b29197c3 2013-09-18 00:51:46 ....A 74006 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d849d7fe06a8585a8228bebce47ed4c3f87dd54ef3884ade9d2d0276caf20515 2013-09-18 01:36:24 ....A 73904 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d85861b9f7db159da65d3ae5ab9d15442f47b2082c0a7cdef0be140a4ed56770 2013-09-18 01:54:14 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d86a0a6e6941783863137f8b3d305a05f02cf98e38ca5b09ffd8ef9087dbf67f 2013-09-18 00:05:00 ....A 73828 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d89524ac5fc2e97f5bd2419d0ed9a75bca4f842f1061dd1ef96081f43930ee43 2013-09-18 01:22:08 ....A 73890 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d8a5a1a6366adf2a286f198fc4881442b1794bf0c900ae0b54b3af9e5d536b41 2013-09-18 00:27:38 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d8bce8e064615d72363c1c9511161f8eaca983a6389f01d4f86e8f1327f9ac2c 2013-09-18 01:59:14 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d8d481cb4bab948335619c73e935e0b658aee3eed386118210cc760683ddcc5a 2013-09-18 01:23:48 ....A 73926 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d8ed2fe92e485fba64cc48767d0f6800bffbd4c37eaa4ab3485adfe703c27992 2013-09-18 01:45:28 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d95dccde726db5880392a41e9dfe2a1351ed99c78c2973824bf720ebfe3abe52 2013-09-18 00:30:20 ....A 74054 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d9a7a599839a65e08c0751d581d69c6bda209ce859d25a9529ad584bcac0cee7 2013-09-18 00:50:40 ....A 73866 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-d9e20b09f0fb4e938cba99ac49021bb6f5bbcef5c9044e52171ed3f749eb38af 2013-09-18 01:19:14 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-da14bc467f01516fb4b6913345f409f3ebaf3a5d2647ca050a7e150ec966ceda 2013-09-18 00:52:00 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-da1b01baa9485d19f67327e01884595622d12aa98d3cc938d59f43be80a0f4f3 2013-09-18 00:47:24 ....A 73974 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-da50a9e0005e4d6240693206f6f49e2f7a63a792a7b12e6b985fba89a29857e5 2013-09-18 01:32:10 ....A 73878 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-da566a388fc5768e62c02ae0e541f99573267df46e8fd8ec339d377aa553554c 2013-09-18 01:04:40 ....A 73978 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-da726cb18c49e1d4b6a968952464affc73d979fcff6d5724596b5cd93a129f2a 2013-09-18 01:34:42 ....A 73990 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-da80d3030eedf10e399a86d12ce525b95e3269ed0b0c2e6eca433e19a7b67ca3 2013-09-18 01:07:04 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-da9bdf603ce87268eb987c90271465d7cf22054099b0c20cba7d03d6e601293e 2013-09-18 00:32:02 ....A 73974 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dadc25b68404cf5f7cb78fa59125d4d06f714c21676cb1e58e0ab165aed297e8 2013-09-18 00:51:44 ....A 73990 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-db05ae719ce586a51ddea20045db2130f0445740d950c9d19b26bd40072d5a0f 2013-09-18 00:28:00 ....A 73900 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-db3a64aec32143e8a11ba6d327a7635ff1aec655ee295e2584a2a58d4fa72ab9 2013-09-18 01:32:24 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-db5f08f6234ceef7f0049cd70eab41e4c6c8902542cd1cc136bda96d13664809 2013-09-18 00:36:32 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-db713c16915358b01d941fa5ac16a57cfe946c970967b0fb64fbc33e3e3f3f4b 2013-09-18 01:06:42 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-db9146c3930952525109785a82d91adad73ba918211ae0f7a3f8fd7d7c950e8e 2013-09-18 00:56:56 ....A 73912 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dbb088ac3b78396cbfb5b32e5d780b170bafe6490bbe4fe608458df6fcba3991 2013-09-18 02:06:32 ....A 74000 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dbdd9ded10012c7e07b83cea2926f8d2eed1acd038fe4162898212a720f872c3 2013-09-18 01:52:02 ....A 73776 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dc1a64d55686eb0809f121c5428d8a990acc791290728b2f941f444c22323b4c 2013-09-18 00:16:04 ....A 74048 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dc2fdeec83a76ac8099dbc40c58f0762d848aa4249097b2ac15dd94c0646d4da 2013-09-18 00:30:02 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dc528c095d2e06ad1fed9f0c49db15a3c78bec76933d3092f846e97a40251af1 2013-09-18 02:03:36 ....A 73976 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dc890d158bbc91a281d24422749836dead5ae744042b7dd02ba7b92ca15f773e 2013-09-18 00:20:08 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dcadf4e21f0408d4d934582765ae8b70255cafbd58ad51cdcab1fd55f2313306 2013-09-18 00:03:00 ....A 73904 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dce2e755d20e142f63fe314c401131b7c6167508285b5ab9bcfdea7cc281aa5e 2013-09-18 01:27:36 ....A 73984 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dd1fa27df5e5aed5b5b8a20ceb06b6fb6d24c342b22c9b0331b8582497cf280c 2013-09-18 00:36:22 ....A 73996 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dd4ce48cda7bfa56cc0b6a1809bbd86ff2685af8340177bde382a9508bdad94b 2013-09-18 00:27:40 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dd67661d842ef5a1ef665090c4fce7d331705d36c0a98b2616102b256cfa5fef 2013-09-18 00:53:12 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dd7225a92c070f9232bffa85fc9f7c19cda3f68e68f45ec0ad8bc6c8fa5c674e 2013-09-18 00:19:42 ....A 73904 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ddfade8df373811a700e9b78ce92b713465d501b9d71488026b899b9c312839b 2013-09-18 02:03:34 ....A 73936 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-de3c43d670d8a609cee3a11ccf023a8caa610fcc57a85587c03f0dac9394d10e 2013-09-18 00:38:26 ....A 73892 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-de730ce5d5e208d664051437a3e99ebacd076eaca2a30ffbdcbb76016169406a 2013-09-18 01:48:52 ....A 73990 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-deaa42b44aee0d9bc80ac6f0765111e458f5d3d9390396a19a4b1c43c31529b3 2013-09-18 00:24:34 ....A 73850 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-deaa67b352543c2ab347dfe65875177586a6bd8be5632f6287b48a4ac4bb814a 2013-09-18 00:14:40 ....A 73978 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-debc1c6a086e9a3de775feedcf17cbfa91a1bf7fd70ab46105bb8e6e78873d1b 2013-09-18 01:24:06 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dec170db39a10c46a8989035524e0d444d2f97af58c335d9cc103b59d238ef57 2013-09-18 00:19:38 ....A 74052 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-deee5f874f46281d23d69a7c4dd89ac93e0d9d4f4a426a220aa8bb46e65639b4 2013-09-18 00:50:34 ....A 73886 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-df18962ce63af1b3edd34425d8064cbd7dfbaac55956c2afb76a7ed1387739dc 2013-09-18 01:37:22 ....A 73870 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-df5262abe6c7f1b36a4f5173c8568b969af49bab17029dd7e8734e7de479e0e2 2013-09-18 01:44:34 ....A 73914 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-df7f5fff9ec1a6b886fd07dcc983b013592a183c2a50e07f5475135dc59a46bc 2013-09-18 01:54:32 ....A 73958 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-df956597016d5eebaad7ce6a1d063d166be0a4390e5003e95a9c9446844231f3 2013-09-18 00:19:32 ....A 73996 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dfb1791b71ec5eacc702dc76ff6f7f028f5839f2962fe889041efb9211957f31 2013-09-18 02:03:38 ....A 73900 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-dff81fbb21cac8f5eeb36091a8c84f7598f2197c4aaf8121c3de48866b1090d0 2013-09-18 01:03:20 ....A 73888 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e008d88ec347b3708b9b6a7208a327a3a0ea0dc5e077c0e0dbdf7fb44950485d 2013-09-18 00:24:44 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e0528e128cddb28636f14b56e33a4b669cccafbf5990ce3f6dc5311277d92227 2013-09-18 00:19:44 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e05b3b65458de8894f6e450c3433b9cfe9cbf76ab3097146bd94af4529b2c385 2013-09-18 00:57:50 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e063f1b705e10559430960e4c04a6495e59968e96897a81f4b82d7280849881e 2013-09-18 00:27:36 ....A 73942 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e0747c03fcb3bad51a5c42ce29bf63ff68c2e90c4cdbeb16017f27a04d302d15 2013-09-18 00:56:34 ....A 73888 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e09d28bb23956138e4097fa129d7ca7f517fe38082bed1fe242b7ea178a94352 2013-09-18 01:06:26 ....A 73948 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e09da29712e4cd136ffdfa395626952fe2d0d623cfe45cec9a9f0af2121dbdd8 2013-09-18 01:53:40 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e09ee1f92cf896483b557f720ec2e59efeb265dba7bdd141364cf0a16220799f 2013-09-18 01:43:12 ....A 73984 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e0a7ba53a7f81b001385fc67410f1c51c48de8ee7cb03adcd92fe2ecff16f79e 2013-09-18 00:46:06 ....A 73990 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e1236f839db0f114f8094388f66f8ea0350bb3e55adf9a6face905786353a292 2013-09-18 01:45:58 ....A 73864 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e18d8202def5bb54d27a9dd786171e75cf1c0b986f5ad7b5ccbc17863b2a62e6 2013-09-18 01:49:24 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e1c0f32f0f0ce1f6f9994d9c7c559f0e8ce78240b76338316c462826b14264fe 2013-09-18 01:57:44 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e1eb3917099c3c8c9ecedd3af677bab744ff2945756154194bb927dab7c6baf5 2013-09-18 02:01:00 ....A 73912 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e2535aa8b9940d84647db798b0f6099494329704e7fcbb2f74894b811a09e7e4 2013-09-18 00:24:36 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e2965f29b80057878c05c4bf90b4238ad29a05483a7337ce403e5993e93d7bb1 2013-09-18 01:18:34 ....A 73816 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e2a86d023736c7659d6f73f610fa15676fa0d06478d6c21b0f149472daad292a 2013-09-18 00:04:36 ....A 73906 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e2d0c9f526dff64439fe955fae666a4adc13d9c11157ffee418ee7dde71cc6cb 2013-09-18 01:39:56 ....A 73882 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e3271d7919eacb0b452e3620f4718112e073ce5645b8777bf66456c29675eece 2013-09-18 01:02:28 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e32868f251842c9f8973e3e03469cbf5ed247e6fa2bf58fa3986502c2c2c9dad 2013-09-18 01:43:28 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e3372a91024a15d506712515efd1d9ed38cf48b8375165d347d52c8c4c547a93 2013-09-18 01:09:18 ....A 73990 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e35b0b65de1313e70a7965e69b5ba2501ab6c3a387e6fd813315b2e01a3b60cb 2013-09-18 01:54:32 ....A 73900 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e35d7efbf03c7ad4de678b3dd1f69e8b0a329c074c6bad26eb1d052bd205eca5 2013-09-18 01:11:32 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e3a3b815a1d3226a7d12dd23b068c96c44195de2cf4c3bc51a520e1bbb81b1dc 2013-09-18 01:31:54 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e3cc6582ad558d7dde6f691454a3fde0f74e29e083c0c4ae425e8e13cf99d4b7 2013-09-18 00:27:40 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e44000ca6cc6019968550dc454a1d3cc7ace3d9424d6c948d08a9ec1b96e988c 2013-09-18 00:27:38 ....A 73828 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e45655475b810ed9cec77bc2aecea5405392613c48f2a4d24cb79ef5b856cccf 2013-09-18 01:18:46 ....A 73984 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e47f4240ba384e66caf35fe98b8d801aa2a59a396f55360aa17bd0180d27b5d9 2013-09-18 01:48:54 ....A 73996 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e4a6153885feed262f5e580889054160c200f26d2870ca536f8ba0ce14acef7d 2013-09-18 00:32:30 ....A 74014 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e4e498186c6a8dc1144b62c7c0d37d2b3ff7050c89c00bcc358fd8156f52e126 2013-09-18 00:47:34 ....A 73914 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e55b5e48ace8a49e7502d1725235c10262ee99b6dd070df754983dbc4f15a8e0 2013-09-18 01:04:54 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e5e0f988e8857f3d2b0dee965103f63fe00a60b7047cd24b73b491efd4a8effc 2013-09-18 01:56:06 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e5fdca3fe893c8119b1cbd65cc6d5172d18d6ba2a417909699455faa27818253 2013-09-18 00:54:00 ....A 74034 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e604288474874534af5adb58608f8206f56f96e3261d0758dab285e3dda4f6bd 2013-09-18 01:30:36 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e627ed322c35abdbd92ad8af3aee45ac6f8005a0cf3803de228653f24fc27926 2013-09-18 00:34:12 ....A 73870 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e69bdc9f8a2f5d8d2856e04d81cbbb4f444bcd438b439ef22eab48cd1598e211 2013-09-18 01:24:14 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e7054e7c169e177b5949fc029b84b30b6b8a5525bdb1471c47e92303229de3c3 2013-09-18 01:28:12 ....A 73824 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e70c1136bc7761f61d02767bc1f0f24875f26c4c5119c3a343c18381ace39ce9 2013-09-18 00:48:34 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e733bdbe596e75ede6d057b12188a98ce08ad69d46d9085fd3d052341f8832be 2013-09-18 00:10:32 ....A 73862 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e77dac5edac5244c24569101be21913b41ed310065ac2e7d8a87b2cc9b14fbfd 2013-09-18 00:57:14 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e7854dd1dc2d3c218148d49278396835090abafa8713f4ed721277e946eb669e 2013-09-18 01:44:50 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e7bdede2b0ecd8c8b2580dd83790ca10d16b16410ad13aa4e6a3bf54bc8e62de 2013-09-18 00:21:20 ....A 73798 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e7e0fc895b2c91679c2fbcf4cc2ee9e4c56748cc0642af25a849bc03915a7898 2013-09-18 00:29:50 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e81de3b36914601058a0c33fb4031557b7900aad45ffabc6313a7c7d107da4fa 2013-09-18 01:14:52 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e855e245361fa3bde706df3f5d068d121055c18b9466ed7dee95d982184c884a 2013-09-18 00:33:44 ....A 73978 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e861ea3bf5d3f9bb608fc4d061d1b0b4339da9eb52a71dcce717587e736a278e 2013-09-18 01:42:54 ....A 73986 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e8c5bc44cb6f3d02cebe745dcb24f28a07c06d7bfba396a8b544fa849394a049 2013-09-18 01:04:40 ....A 73966 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e8c77a4ab2a5b186f1c6d9f68d1c4b4b27f115c9dfaf601766c6e779091f4658 2013-09-18 01:48:58 ....A 73908 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e8f4a12cb8e9802ac16fa35594afe6954650be675c056f9e00464b888b1f4ad9 2013-09-18 01:52:08 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e9216499dfe3e26950c860cfbefafd17af84d8726427539c0acc82f5880903a7 2013-09-18 00:55:02 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e948153c1918fb62147db2a894489ec339190a9a9f34f00ea801f31be72e30f3 2013-09-18 00:56:54 ....A 73844 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e977e542b77d7b83be7d6a3d04c3e59d512015c52131acb26f5b013898367c3f 2013-09-18 01:27:48 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e9b725a72bc67a1c4ead84d9fca3e6b9084d4117d566259cd59aaf3759d36b12 2013-09-18 01:06:32 ....A 73992 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e9c2d1be273daab7a9981638d298e4f6da33991273ae9d7fdbfefbf30a4e42f3 2013-09-18 00:09:22 ....A 73984 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e9c5d48813cded76c890100f9fdf8f4690a29e7074ebe58cc5a70e5e51834439 2013-09-18 01:54:28 ....A 73872 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e9c941f79e3a1a0efce56ff6b00403ca139f12b8223bc19eb66f66a8fd247fa1 2013-09-18 00:22:52 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e9d802a25cc014b020bec52554e34b83365cbdcf784f3a85d250e923d136f88f 2013-09-18 01:38:42 ....A 73882 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-e9e8c9bc467999e1d7d7212ce3df1a278388c3e01cb7d1b6fa8de58444282b98 2013-09-18 00:36:24 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ea0e3baa202e21fb6339985bdc51bd8dd0037b428ecbeb36311b01631add698f 2013-09-18 00:03:02 ....A 73878 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-eab77794b70decd3b7574a578e1bc342469f61c7e783a05f99bad944633c613e 2013-09-18 01:36:28 ....A 73828 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-eae9edd49dcce81d3ac336dcbd4b303d58ac703d85aa3ce684153377aec5f607 2013-09-18 01:10:52 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-eb61b33dee1ab57aea5be1b3b5d76db0e450ae227933a7c4c0312d56c517117a 2013-09-18 00:52:08 ....A 73864 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-eb79904e22da4dd10011f94a0acf0c8dcc1f7719c55cda3e585bddf6b1488376 2013-09-18 01:44:18 ....A 73906 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ebb4e2e38fcfad92068d844dc786ce84ec96849abfbeeae00d9d75535a34ccfe 2013-09-18 01:41:44 ....A 73882 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ebc7be5be72713f25f2e2973a7a4e30469367a3cbac150d818d5b4ecace8189e 2013-09-18 01:01:50 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ec193784612500a143a045f348e27e270c5f72c53bbcb404689a73a81b7b844b 2013-09-18 01:01:46 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ec1f967bdcafde8adc008101e2ed1b4c2dbfa433e2a62271f46aacb4f579a84b 2013-09-18 01:38:42 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ec68c3215b0a668354b257e0f194d8a62a6327aecac02bf937aa33d09279c16c 2013-09-18 00:46:12 ....A 73890 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ec6b561e2763e5d4d001f7a408a52c2f29b2b57b26a4cf7bfb6e0dbaab555fb7 2013-09-18 00:55:20 ....A 73926 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ec7f839b09985a78f2a57fc0effe119bb362c13a8f74fba4603afc7703d99b51 2013-09-18 00:24:32 ....A 73908 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ec9463059649bd8c95e608ad8d666d7b612a5feb10fbd9bf7518788254d04177 2013-09-18 00:33:30 ....A 73988 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-eca2dd31d262204b7684381b47e62b304d13bc71cb7a6a0ab90c15343ce56129 2013-09-18 01:57:42 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-eca8deeb78a2d8f84203b47b0373fefa9f34ac531b63da690a15f55e8b1fe4a5 2013-09-18 01:47:20 ....A 73846 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ecc0c4ea7d88644ef05c6ccd31e7c19237b10828aa23481110ba419d553e47ff 2013-09-18 01:19:30 ....A 73926 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ed38f1a7261d4e990862db3ca18147f24092464f92b6cb78c6f79b846a5afff4 2013-09-18 01:51:54 ....A 73850 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ed6d0ae61c0669f09ac31e8b5f2ed357e98391f3561ca34950383449cb02a303 2013-09-18 01:00:02 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ed7250414bd9a49d71054cd27ca19de7c06bb7644930ba08b7075e823aa97c1f 2013-09-18 01:13:36 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ed9b0c492a523bacd3540d6bbcbf089bf28d08b4f63981bc4c2940a1b35bc3a6 2013-09-18 01:30:54 ....A 73852 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-edaad462a0473c9a808721fe0f847abcb43f0fa06a08e168e005d43831dd138e 2013-09-18 00:20:02 ....A 73838 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ef082ca135487d6ddc78299ee2c7e26c32dc32dbb8455e607b6759363f2a1ce1 2013-09-18 01:09:24 ....A 73982 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ef212ee6c640426666b84845c46d36a9bc4c19032956f3fbf193db99a43ef9cf 2013-09-18 00:46:12 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-ef9fcaff1c20277b8b5737a5467c4a01eadf989d856e723cd1cd323d3eb50978 2013-09-18 01:34:40 ....A 73994 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-efbcedb69f225cbcca38da21b6ddb2a9902e3fb3034fa1dfccb3a03daa3c992f 2013-09-18 00:36:24 ....A 73882 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f01b1335d15a1474bfb017d915461a025c77104594154855293e7503971dec80 2013-09-18 01:09:18 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f0333f6fca97d35d170bf9dfa58fad906e12e402199eb30b9b3b2ddb675c3408 2013-09-18 00:07:48 ....A 74012 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f036fe3be857c7f615172fdae5d0bf8ad26d2276d62c86e87bbc046f77fc4d16 2013-09-18 01:41:42 ....A 73888 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f086704b93273bbe0ef756861daffbc524d92fc5f7b63d8b4124a0b74ff6cced 2013-09-18 01:22:00 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f0d72e8e3cd5f1cb43b5957d0f914841a2fb1334a7be223f095a5f6330d2345c 2013-09-18 00:20:06 ....A 73846 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f101e6aed8d50d315ccb87cbd78f7350e38bd2001d74a40aa9e52312ae876c12 2013-09-18 01:46:50 ....A 74004 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f133e6cd106b8c550fe81e0149a4fe7c87401e2916423746ded4699e0c9cb3ea 2013-09-18 01:45:58 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f168bab1a16712600a142305f0e749a0095a5baf3e21dedf452bd0d73e93cc44 2013-09-18 01:58:14 ....A 73920 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f2ba3c84302b24f35679ff2d4ed70495d82a1b54fb8a4f28c87025c59877972a 2013-09-18 01:04:58 ....A 73832 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f4f5feee3241d3d19fb5c20bd3bcbc66eb862686bb53b305c0059222c19e9870 2013-09-18 02:09:34 ....A 73882 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f52ee32b35396b4ef687be156b0aeaf88ce4d085f928c285a3c783bd546fff07 2013-09-18 01:10:36 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f535f86d7599b52c18ebd928fd128086f7c233aad266016b62f5bf3fa8c9f667 2013-09-18 01:19:34 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f564e88de48f8a329d4a98e47910ca705937ed6d2ae06c6735fa855932d6a12c 2013-09-18 01:41:40 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f5b251edb2726899056563d8d6ef821921939677dafdf44460a179dc85f207f2 2013-09-18 01:20:04 ....A 73840 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f5b6731590be5e57dee0ecc632634c0d4c371fdb9247678b9aec33e4d8b669d1 2013-09-18 01:40:52 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f5c031cbee0e0c85898b2c60fd6ad69afeb7983ded9e9586f2e9f034e916fc74 2013-09-18 00:36:24 ....A 73906 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f5de5a34493e842926aecb6237b7309a3e57d5bf29cf05283f54236402bfa1ed 2013-09-18 00:56:56 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f613e5dd614ad26e0bb28c92b8d13d25d295da4069cc91f6fe186167ab5b841f 2013-09-18 00:41:06 ....A 73912 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f680be6d76a476e56d7b9f31bd28564cd33f3d4731b8191a817fa385a3c5e34e 2013-09-18 00:57:14 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f6bada084059b446125ebfbd45d61378f91ac63efd5d893a6ce180c720332849 2013-09-18 00:32:52 ....A 73846 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f6ef7d3e8964fd132355deff68919e69ecd3bd81baf6ac1fb83ad8c58ac36370 2013-09-18 01:10:40 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f74907a1e4dfb80a680c2bd1bd403754184f46de9fa4c143b6df58dc7e42a7df 2013-09-18 01:50:12 ....A 73856 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-f9f32c07f41953ab1919d8a288c1ab4ea85bdd1b756d6f01c22f9fea2fbdf059 2013-09-18 00:43:22 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fa9899a0512afb8f9c9372083264710b8982fbb84923413999e9fc5c67f33e31 2013-09-18 00:10:14 ....A 73836 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-faa2060e9eda825fee3864eee34be3b5de29f6f65ad676bd79e352ee26cb798e 2013-09-18 01:57:26 ....A 73924 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fabad867cb9f7836c0a024998a260520e41ebd02c6acdf0b0ae2d515ad881ede 2013-09-18 01:19:40 ....A 73846 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-facdfba80973777d7ac1e53aeedfb9427eacb11bd0e96c99695dcfa3d2ac31e8 2013-09-18 01:49:44 ....A 73842 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fae618704a1427e56e6a681e2e37d8d6b37d38acefaf370c8bf819a7bc553aa8 2013-09-18 00:22:42 ....A 73852 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fb1b265519cd4f4acd3f50dec6d459a155eb1ecdbca6f21cffe2e71722700298 2013-09-18 00:24:28 ....A 73958 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fb2fab8423f60ce737b94ae6f878386ad5ab39f81022d99e5b2c045a33212aec 2013-09-18 01:49:02 ....A 73810 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fb6548eca817ad033f2a5ed9fd06e32896645c4f26b8bbcbcab7815fb95fc018 2013-09-18 01:35:58 ....A 73920 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fb9a46690b961f90e40cd82f3356c9842474fb57dbd62e151416a323c2692ccc 2013-09-18 00:56:34 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fbeb425739b37f5f7bc27ee5cd756ad44d8ae5b41600db582f5606d2584386f7 2013-09-18 00:07:46 ....A 73874 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fc169d7f610093e87150239f31b4058ff89f4a1583e59111546f56bc40ae9dd3 2013-09-18 00:48:44 ....A 74018 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fc3d0b9674d8352db4a5aa36ba2b98db3dc2e5cdc6d5dcac3ffcbf7a1d80e236 2013-09-18 01:22:08 ....A 73978 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fc59470813ed1e9dd274a43bd1595236457a2f53a12f3cb22f687c2ed56c582d 2013-09-18 01:30:44 ....A 73904 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fc98321558dfccfdf4780a34ef70bf5b4b5d5d60536d0fd1527465a9a028c511 2013-09-18 00:14:38 ....A 73872 Virusshare.00099/Trojan.Win32.Vilsel.bpxe-fcab6237576026911b5079df9876509c77eae8b4b8207255a6b0999276e5b1f4 2013-09-18 00:59:40 ....A 627600 Virusshare.00099/Trojan.Win32.Vilsel.bsw-68236becf43d65a65e6592724ff86db4aea7b8c2e5dc399ae446fa612067244b 2013-09-18 01:18:52 ....A 622434 Virusshare.00099/Trojan.Win32.Vilsel.btdh-a929c776100bd3c7c204f8f40829e98f7f48d4300fd23770ac2062f99c22d808 2013-09-18 01:01:48 ....A 51712 Virusshare.00099/Trojan.Win32.Vilsel.byij-8512bfc4df1ec10d3eb0b3c8be80f1601bef7aba751cf4afdd9ab74eec0cd978 2013-09-18 00:37:02 ....A 1147833 Virusshare.00099/Trojan.Win32.Vilsel.ckxz-4b34d1c7c171307357980f12b64e1a859dbb0c38d58926900ac4189bedb48172 2013-09-18 01:15:12 ....A 200812 Virusshare.00099/Trojan.Win32.Vilsel.cork-b04cc698207682b979e99af52231afc508638c192e6cf9fa204e45af844377b0 2013-09-18 01:07:52 ....A 9565453 Virusshare.00099/Trojan.Win32.Vilsel.cptx-bb037523a390b8b82499cfdcdd79b801d27ab2aca056af54018365c21012bdf7 2013-09-18 01:08:58 ....A 12142 Virusshare.00099/Trojan.Win32.Vilsel.csee-e8a33182fef7bd32084c5b16b621e3d1604e498a325266c3acf591e0625d1f70 2013-09-18 00:11:38 ....A 254865 Virusshare.00099/Trojan.Win32.Vilsel.cshy-878006d152d0ca79614b52c1535b77ed5130e09819005f810089c78da1da3bd8 2013-09-18 00:23:30 ....A 131072 Virusshare.00099/Trojan.Win32.Vilsel.cshy-e62bd1cbb6c783648ae58b3cda5756e8e7176cb769517540cc31ec7e8789df05 2013-09-18 00:57:16 ....A 72771 Virusshare.00099/Trojan.Win32.Vilsel.csqj-81ddc08c9540c2c051be35337ec4e3a3a56f1f7dd206525637bf50fe75ae0314 2013-09-18 00:33:24 ....A 5241 Virusshare.00099/Trojan.Win32.Vilsel.dko-b20c24446e5d16444b7888a525cbe9bcd05901f81cc0c71b54404360bae9cbc2 2013-09-18 00:13:56 ....A 14395539 Virusshare.00099/Trojan.Win32.Vilsel.docz-a090c11a17f093a234c3e9bda37ce8dbc369ae588d12f5a00d75c44f5978eb85 2013-09-18 02:02:58 ....A 40960 Virusshare.00099/Trojan.Win32.Vilsel.dquv-b5800caa21458633a7fd98e17d09ba1c760d87ac9453ced3e9c29383428cade2 2013-09-18 01:32:28 ....A 221184 Virusshare.00099/Trojan.Win32.Vilsel.dvf-881b3c012ca53c26f127c9e92f82d72fd9952c292a5d6f0a718493df9df59e8a 2013-09-18 00:09:52 ....A 221184 Virusshare.00099/Trojan.Win32.Vilsel.dvf-e818306e0874ad68eaddfc9539579bfc73c322ca1642d863ce690ac881a077de 2013-09-18 00:32:56 ....A 977920 Virusshare.00099/Trojan.Win32.Vilsel.ezv-8a9ccfe86ae3caa2973716c4159ecc1ab180b6555c23a34edde9f3d40555cfb6 2013-09-18 01:46:32 ....A 2206290 Virusshare.00099/Trojan.Win32.Vilsel.gfo-eb450ecdc82d3d47834ab67d1b2263e5d0089c25fc732a70921a4d4890504a89 2013-09-18 01:07:48 ....A 1134080 Virusshare.00099/Trojan.Win32.Vilsel.gfq-88ce691e7c7b6e4ce17b896184b40185361f3722fae2c08b76c12a3e1adf1a63 2013-09-18 00:27:30 ....A 1705677 Virusshare.00099/Trojan.Win32.Vilsel.lkr-aecd9e5a7dcf0f3eed50f9844ce74d1f933447e66fb15ac089dcef62ef30730a 2013-09-18 01:44:34 ....A 712704 Virusshare.00099/Trojan.Win32.Vilsel.lmz-e594d30bd3a60fb1b0492f4e8fe9c30d202dd69819855fd955b1c7dc695349ed 2013-09-18 01:20:40 ....A 73798 Virusshare.00099/Trojan.Win32.Vilsel.loy-2470dcc58652b714146c116825f0f797bb0f960786802a22de8569f308a3d5a1 2013-09-18 00:30:54 ....A 73934 Virusshare.00099/Trojan.Win32.Vilsel.loy-675f3947db4b231ac9ecbd7b7fdde9ca6719c5d483bf11c4338a3c538fde30bb 2013-09-18 00:36:28 ....A 73808 Virusshare.00099/Trojan.Win32.Vilsel.loy-74f15b36ce7bcfae8f1103583dead125543a29bf8973af1a5efb627ddba52765 2013-09-18 00:26:58 ....A 73782 Virusshare.00099/Trojan.Win32.Vilsel.loy-75f8ceef8135fbaef99848adf131ce275e7e1c246895e7a67faf9450057331ed 2013-09-18 00:31:56 ....A 73932 Virusshare.00099/Trojan.Win32.Vilsel.loy-79ceac64dac1ac9f6ddef60b55a9a896a7bde4c22cb62d294927a25ef13d7c17 2013-09-18 00:30:10 ....A 73808 Virusshare.00099/Trojan.Win32.Vilsel.loy-801efb4ae79551f80b4489a568abc3a804449cb4619461d1b9352e55c9cde533 2013-09-18 01:24:22 ....A 73814 Virusshare.00099/Trojan.Win32.Vilsel.loy-909e32dca3698141b08e6b1d958efe068809b8205d89a435f9771039b8c570bc 2013-09-18 00:17:32 ....A 73896 Virusshare.00099/Trojan.Win32.Vilsel.loy-98ca6cf667c44ccd38811454d793aab4588479ce7ac487b411fccdbb71a31f90 2013-09-18 01:27:34 ....A 73868 Virusshare.00099/Trojan.Win32.Vilsel.loy-994d8e78fcef524f707d3a3441e1f2ec393774a86f17eddfcbfa92b52cd451a9 2013-09-18 02:00:56 ....A 73796 Virusshare.00099/Trojan.Win32.Vilsel.loy-a4752fc638145d2997a953b0ac081efb413f599555af46c8a4bc58776a5a3f25 2013-09-18 01:15:34 ....A 73796 Virusshare.00099/Trojan.Win32.Vilsel.loy-aa9af2e67544e30a777e4d30d243e10cad8f771a5275e8f1f92201856f932812 2013-09-18 00:51:10 ....A 73808 Virusshare.00099/Trojan.Win32.Vilsel.loy-b36c19faedca3ca6744d0dfdc665fc39061761b1193f115607603ce3cffcd06e 2013-09-18 00:32:56 ....A 73806 Virusshare.00099/Trojan.Win32.Vilsel.loy-b37c143fb11d73c03742872539bc89cb227ba2cd0acc7f4a015842501c511438 2013-09-18 01:39:58 ....A 73870 Virusshare.00099/Trojan.Win32.Vilsel.loy-b484cc9b2a726f4d0bd8137aa7572efda73f19f11c7c442771e009c76fc37860 2013-09-18 01:52:32 ....A 73792 Virusshare.00099/Trojan.Win32.Vilsel.loy-bfc08cc54d170a9c6d12a259a10a512d9905a1d395571ea994ca9062ad964302 2013-09-18 00:04:46 ....A 73872 Virusshare.00099/Trojan.Win32.Vilsel.loy-c38b22e19a1b8b162ecf0094fdf8771dd400a936733d96e58f3a638f9f8d9873 2013-09-18 00:34:44 ....A 73884 Virusshare.00099/Trojan.Win32.Vilsel.loy-c44218e9565f350a728767cd0984ac5e2253d87db9658847c3a1be4ec219e76d 2013-09-18 00:43:22 ....A 73874 Virusshare.00099/Trojan.Win32.Vilsel.loy-c7ac7da9a6c00866d4398c6d66b307c2ada1696bd8ff09ecb9484651195ce1ec 2013-09-18 01:49:02 ....A 73864 Virusshare.00099/Trojan.Win32.Vilsel.loy-c9b08c5ff1f7290976a273306fcc641bfef3fed772e482ed2349715705dd942c 2013-09-18 01:14:52 ....A 73874 Virusshare.00099/Trojan.Win32.Vilsel.loy-ce3b4bc81794e9ff987cf4a9fa5d08f7bee2b5de653948b4abbfc6564e5f3065 2013-09-18 00:26:26 ....A 73808 Virusshare.00099/Trojan.Win32.Vilsel.loy-d41624214039d50e257490dcbb2cc96d298def5b2e22db58f6e3c6fb2cc6e91e 2013-09-18 00:58:58 ....A 73880 Virusshare.00099/Trojan.Win32.Vilsel.loy-d4edad2bef28a28443d33f436b562ebe883e08e1d3b8206f2a8452e3c8698419 2013-09-18 00:48:54 ....A 73823 Virusshare.00099/Trojan.Win32.Vilsel.loy-d719dc224797c7077ee22eca9163c75e8d3636680ec7701e44d790543dc8110a 2013-09-18 00:26:36 ....A 73834 Virusshare.00099/Trojan.Win32.Vilsel.loy-d9c147cc7b34bddd1a15bbfd64c9a517028702f7b2be6c567a368784b4e2e959 2013-09-18 00:13:08 ....A 73906 Virusshare.00099/Trojan.Win32.Vilsel.loy-da3591bed64b60b5bcdfc84717accf64d3f7eb1a19fd8af8cd3814951cc66588 2013-09-18 01:08:04 ....A 73830 Virusshare.00099/Trojan.Win32.Vilsel.loy-daff58df74325d239449a0f690797a24354c52ed0238b8b3682c5683502cd0f9 2013-09-18 00:46:32 ....A 73806 Virusshare.00099/Trojan.Win32.Vilsel.loy-dc7d82ad13c3efd99d8654a7d285123fa82cf5ccd2e41cb8646f4780e11ece8c 2013-09-18 01:02:42 ....A 73794 Virusshare.00099/Trojan.Win32.Vilsel.loy-e0265d502874f0c56c4c7c2b97a54a7d450a0e244920ae47e8bf9404458decb7 2013-09-18 01:53:16 ....A 73812 Virusshare.00099/Trojan.Win32.Vilsel.loy-e1fd704a68ae523aba7788adde42c5a770b72dba8b4157b7da6c5dab986c38b6 2013-09-18 00:15:46 ....A 73814 Virusshare.00099/Trojan.Win32.Vilsel.loy-e20d3dfec8b16db51de50f33137245c9a09be1ab5bab1d48c84a94b7dbdc68e8 2013-09-18 00:40:42 ....A 73792 Virusshare.00099/Trojan.Win32.Vilsel.loy-e2e9129e7fde2442699793cafcc5a42222a82eda33f921fa26bbbed37e2a8be4 2013-09-18 00:59:32 ....A 73812 Virusshare.00099/Trojan.Win32.Vilsel.loy-e45aee083eabaf3aa871aeacca3eb35b746fdecc1553566c676e9332db58f118 2013-09-18 00:50:32 ....A 73828 Virusshare.00099/Trojan.Win32.Vilsel.loy-e9e7c9533d906c453439a1e29b3176147946bdb01cdc486627c1614f1de4abfb 2013-09-18 00:32:50 ....A 73786 Virusshare.00099/Trojan.Win32.Vilsel.loy-eb1114929a2c4276c3e47d6e8d1cc653f9d40dfb7b24411d20184ef829d8b052 2013-09-18 00:03:10 ....A 73788 Virusshare.00099/Trojan.Win32.Vilsel.loy-ef1dfe1e5cfc329e50d80ee6e5fdd2e6535354ef42ea593dd08b525ebc3a3b51 2013-09-18 01:40:26 ....A 73826 Virusshare.00099/Trojan.Win32.Vilsel.loy-ef74230470acccb38046d5a44b5af1ff7a10915f78d67b34340f9db2dc66ac9a 2013-09-18 02:04:28 ....A 294344 Virusshare.00099/Trojan.Win32.Vilsel.mvp-b40b93282a56074d5612ce74249ce39df41889ff34db91b4556942abe320ff4a 2013-09-18 02:00:16 ....A 1114112 Virusshare.00099/Trojan.Win32.Vilsel.oke-c5bc2224c3cdde20d9944ab75eebedd140c705565e046626e1f8473fa68352d9 2013-09-18 00:51:16 ....A 536706 Virusshare.00099/Trojan.Win32.Vilsel.prw-d741bbb153ac13dc0abb18253368f6136b05abb2d89d859eaec807a6fb8c14cc 2013-09-18 01:15:30 ....A 310352 Virusshare.00099/Trojan.Win32.Vilsel.str-947a7e391eba83e35d66b3aa8ad1aaa1a490ecee212cc07787b9b252ffe87327 2013-09-18 01:50:08 ....A 278044 Virusshare.00099/Trojan.Win32.Vilsel.str-c7b9fc5c8a856505bc5099efbad6c081bfb0790463bd9f5108416decf22b3518 2013-09-18 01:51:18 ....A 864071 Virusshare.00099/Trojan.Win32.Vilsel.xr-b82bdb8c5bd6059edad0cd7183a2cf808dfcd97a47388310691eae57632ac0ed 2013-09-18 01:23:50 ....A 672588 Virusshare.00099/Trojan.Win32.Vilsel.xr-e08ed27180e4fca2be5ca3ae46e830d54d9e6d7068f034a974cccf3c892b7370 2013-09-18 00:27:46 ....A 1280512 Virusshare.00099/Trojan.Win32.Vimditator.acii-898ff86b59307f5ac07d7c465256e15a274e53c3d50b39995e86a581f7b44ac2 2013-09-18 00:50:14 ....A 358547 Virusshare.00099/Trojan.Win32.Vimditator.viz-e1cd41eb5f06c0ec8212a9caeea15de7ae60700455f4a0ede2ddbe391a9467b1 2013-09-18 00:48:16 ....A 507392 Virusshare.00099/Trojan.Win32.Virtumonde.bgcr-4bd3cae2ad2496263b18c53ca6becdecaf347b5494ac79a046f8bd72e421e916 2013-09-18 01:35:54 ....A 425984 Virusshare.00099/Trojan.Win32.Virtumonde.bo-ad28436285be72d29bedc8877c47e9428a82935a13fbfdcddd023d27a00c3f3a 2013-09-18 00:29:44 ....A 67319 Virusshare.00099/Trojan.Win32.Virtumonde.bq-c82337301fc3549b07f4629c84a4a742c26dfd30daa3c371f86214e513b07c0a 2013-09-18 01:51:20 ....A 26730 Virusshare.00099/Trojan.Win32.Virtumonde.hc-debd1ce71620955609c33fdd1aaf33d75b57f5d7d84bab7d194c1cc8b4573df4 2013-09-18 00:42:46 ....A 30815 Virusshare.00099/Trojan.Win32.Virtumonde.if-19964c1c9c137d2b366cf27bd368f7e85cd0a31934cb27857f05d683a6607a79 2013-09-18 01:04:12 ....A 160980 Virusshare.00099/Trojan.Win32.Virtumonde.if-e631efde9ca8386ac52fe19515b810c93babfd916770b627bad2bc4c23a3714c 2013-09-18 01:26:36 ....A 21944 Virusshare.00099/Trojan.Win32.Virtumonde.ks-d4dc70b1d44d9ff8df474aed3de321a6b32f7d0a31d835a90511b6ccefd17360 2013-09-18 01:38:14 ....A 96320 Virusshare.00099/Trojan.Win32.Virtumonde.pil-ba40082b5a7eb10ed7798de47bf9afcd9fb997287b89736c6ec8ee82f8d81d19 2013-09-18 01:32:24 ....A 185977 Virusshare.00099/Trojan.Win32.VkHost.uly-7931638ea0de75ce782f500b5b6601a1cae3b5d70e862a791d423bbe0aaf0699 2013-09-18 00:37:06 ....A 46104 Virusshare.00099/Trojan.Win32.VkHost.vnx-c3cdf8581f64f9c5969ebfc47d044e40ca076858355969a306afa2df85887684 2013-09-18 01:09:38 ....A 34816 Virusshare.00099/Trojan.Win32.VkHost.vuz-dcf8caff21044bccfcf1ef9c2330d14054b691fb34e12073d5b959c6c1db7c53 2013-09-18 01:08:32 ....A 172032 Virusshare.00099/Trojan.Win32.VkHost.wb-a1329924d4891323ae03a0768d7f5f137b40749e391472538bb3e91d3f0aacc1 2013-09-18 01:26:48 ....A 41036 Virusshare.00099/Trojan.Win32.Vobfus.auxa-c113feacb5db6217c18ec9fe2caa3e1f98e8882b121940a709ee1e83662ac46e 2013-09-18 01:43:54 ....A 106496 Virusshare.00099/Trojan.Win32.Vobfus.dtb-5cdaae8f006e8f8526b784e32dd6f75493feffb65eb0231e6218c17df6104bf2 2013-09-18 00:25:24 ....A 106496 Virusshare.00099/Trojan.Win32.Vobfus.dtb-95d7f8a9d9757205d2f9f75621020a0ffb91a92e5f66960cd998a3d2b86e3f60 2013-09-18 00:32:16 ....A 106496 Virusshare.00099/Trojan.Win32.Vobfus.dtb-c49d6dda1b40414df3b5c4a0a968d946696629854b5a1418b0be015152297268 2013-09-18 01:38:54 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.dtb-d7f12ffc40636a7c770963b5c7945d0bf8ab66d63e735047f0b2db15ed0c894b 2013-09-18 00:37:38 ....A 106496 Virusshare.00099/Trojan.Win32.Vobfus.dtb-d8cf04594cf00e6b0494269325b432efcb21ae63e1cf6f7a7dc179a5d4bb49bd 2013-09-18 01:33:04 ....A 106496 Virusshare.00099/Trojan.Win32.Vobfus.dtb-eadf1215816fd8b0c6f37ceeef417cfffa8aa9517f7e2e61583af9d52a66c851 2013-09-18 01:15:14 ....A 106496 Virusshare.00099/Trojan.Win32.Vobfus.dtb-f54278c738456233419cc29c734b7b11f5864cd2dbd4dc5adef61434b8331cbd 2013-09-18 01:20:00 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-778201e3a8070517002587aac4718991e8186855b38aa039e4a8f329c2bb8f64 2013-09-18 01:24:06 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-7855afdd6ad070a4503471b75cea0421dcafe5e8ae88a2a04a1b1c0b5e140610 2013-09-18 01:09:12 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-78a8e5c251f0055c559137cefa83d475146f79f45f58a6351bbf2d23251dc4b5 2013-09-18 01:58:16 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-79cdaf2ce2507f5acc46d66263c22a2816b0cc590bb0093795a4674f2975974c 2013-09-18 01:48:58 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.hy-a903f4f3a30b2b71c7aa582fae22fb6f6170071ac6c18fabbc5a1b71557f2d9b 2013-09-18 00:53:28 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-b02c39c7bf8d340e0ade34792e2a9a30bd540bb401f30e5e05c09cb51a126c37 2013-09-18 00:21:14 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-d31666da154fa5265ea119a08751b885d7cc07dab84f228e2c9fc14ac3f9ee0d 2013-09-18 01:43:58 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-d505b264b64d3740c02a46289dcba6eba8c3731e7a03521711e44bea27f76b37 2013-09-18 00:13:18 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-d5a999363731c2b96dafe176dafbe7aa3ed9f445b5143495bdff51c96832de49 2013-09-18 00:55:54 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-d68c876b5a400f4e3bd453c9e048e9f2d38f4950a6e85b8833dd49e2155c47d1 2013-09-18 01:55:44 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-dafbc3d5c439ad07c3c3abdf00920c3dc1201fab9739251a6fa0c9656e3b8eb9 2013-09-18 01:50:38 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-dfa72e6660842b6891d0785fa73e211724dc885f3311bef5b30079925b51c681 2013-09-18 00:09:34 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-e2aae853f11ca3fda3ce4090cefd52e1f312c50dc6811b98421ba11418e85066 2013-09-18 00:34:16 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-e89c64ac55424f22622d4a6556b380c7486290b6870c802b1483533342af8208 2013-09-18 00:58:32 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-e8e5c52baf8c35963abf9b89df80c5256b9c1a32f47a033b8e887bde1b899daf 2013-09-18 00:44:20 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-e9fd28a8c1fb4637dbc9cb00e64cd070668eb9a4c88ddaa0d0c5124f9521f6e4 2013-09-18 00:50:56 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-f09ebf80eb9299251825d0e4882bc1d633e65e59bb0f9a64f25e4b8a5e97a9dc 2013-09-18 01:50:28 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-f55045994c355d47f85760e318d629deaf1591e3b1bfb9101f5cb62f2134e512 2013-09-18 01:26:44 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-f639bd5acd6a247a02058b59c6882646de6f2cf24e57da9b78866e94b10cf59d 2013-09-18 01:00:54 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-f6e5f5c21ac296b03ef0c68d6bd3d0b31550e49c6c5b31d50d64b2cfa721eb24 2013-09-18 00:53:28 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.hy-fc7d9262445680b61220bf771ac2c96585ebe8fc88aeb3f6ca00b0fe7648daf8 2013-09-18 01:16:40 ....A 372736 Virusshare.00099/Trojan.Win32.Vobfus.igr-8419f79cae7642097a9e242d7afffd7ef5546dc8bef24ad4616977ed9e4f8cfe 2013-09-18 01:20:24 ....A 372736 Virusshare.00099/Trojan.Win32.Vobfus.igr-877f8c73e726d81af1203f8139f21c6fe5caf47396cfa0975137eef21cd3235f 2013-09-18 01:57:30 ....A 372736 Virusshare.00099/Trojan.Win32.Vobfus.igr-917420dfb6cc0512ace7b7099081c66ebde652a8325f32d8755bb7c866c8983e 2013-09-18 00:02:44 ....A 372736 Virusshare.00099/Trojan.Win32.Vobfus.igr-972723ee05a83d16d3f92597210bf0c502fbfcfd1d8722f3ee504cbb03d598ea 2013-09-18 01:38:44 ....A 372736 Virusshare.00099/Trojan.Win32.Vobfus.igr-d448733e32a240c667cc2c13e381fa4fb24d1a60e071372c06cac3cbe8d03068 2013-09-18 00:17:16 ....A 180224 Virusshare.00099/Trojan.Win32.Vobfus.inz-2471a5b587f1001f360d3e308bed8c4a61213d9ed2829e414372051dceccb54a 2013-09-18 01:17:42 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.inz-441b648d16508bba70e2948b7b890beeeef2da83232581019782e0436135c771 2013-09-18 02:01:44 ....A 180224 Virusshare.00099/Trojan.Win32.Vobfus.inz-a4212f77bef18e1d8417aaa3a1423737e363e7648d325c6f84d98927dfbc6a1d 2013-09-18 01:11:48 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.inz-a79113609d853d3bc19c5f0c9f2194b58ec2988db092ebbdfa27ce5b4552b327 2013-09-18 00:19:52 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.inz-ce4876db3f5063424299e5f857ad12a68353a9f0c5f68119c787fa4d73e6371c 2013-09-18 00:57:56 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.inz-f6f9c7ba2747be6c4f21912aff00c0cee02e55cb52648ca3542f8450422795a2 2013-09-18 01:44:48 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.ioc-0428fae870f8e057e9328c11deb6e307e6c1985431d93730963c901a7ca51157 2013-09-18 00:23:58 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.ioc-a052c95a057e52fd0d3ff37bc2337d29bcfce5c2b4a2500559337b29733c7ff9 2013-09-18 00:48:38 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.ioc-d72c128c83cd8b19d4de28fffdc3b41b9e7ed5110c90e1a9f16278c2637b82b7 2013-09-18 01:45:48 ....A 159744 Virusshare.00099/Trojan.Win32.Vobfus.ioc-dbd4a898835c9613429c2b76a46f509f56ec8c80c3f0e01d4e5e6a3d6c6a6fd4 2013-09-18 01:07:36 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.ioc-e7a2f243bbcf7a7706e9f34aba739d32fcb9464338818e1de6f0d42030f74b3b 2013-09-18 01:26:42 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.ioc-e99b192cd920f4fafea84fdacfe4677ad31d92d3571bb84fc3db0d4db1dafcc0 2013-09-18 01:29:52 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.ioc-ef582492772547d8e169703827ee347718122233579898c263e9c564fd019bef 2013-09-18 00:20:56 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.kfd-0db3e4a9b169b0138184770f9e0c7f9ddb8422796fbace6ce9908a23ca17ca4c 2013-09-18 00:56:46 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.kfd-d36989dec32e127c5d051337ff577640aa79cf40e141f4bda28fdc4c15d7178b 2013-09-18 01:58:54 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.kfd-ec4d7aeeb28d35e5bb6b94855261ac3e28632f9449cac20adfe0b7bc5b7ab637 2013-09-18 01:23:52 ....A 176128 Virusshare.00099/Trojan.Win32.Vobfus.kzh-bb03bb92674fe8e80529868cfb64398e5dd9ff463b1db701cf782fbee8663fe5 2013-09-18 00:02:44 ....A 176128 Virusshare.00099/Trojan.Win32.Vobfus.kzh-c580468d95056359aaf3f6afcd88c60243b49a537aaace59a4b10acec2d02f0b 2013-09-18 00:12:26 ....A 176128 Virusshare.00099/Trojan.Win32.Vobfus.kzh-d20167cc259fdd664f38b38a200a76f8d46e676afcfdc8e39245d723860c7fb5 2013-09-18 01:29:30 ....A 176128 Virusshare.00099/Trojan.Win32.Vobfus.kzh-e634fc1745b69fd656cb86e9058f348974368f2644a84c1c81477f9710e661cc 2013-09-18 01:50:30 ....A 176128 Virusshare.00099/Trojan.Win32.Vobfus.ldu-d09d89e36185f1aadb93a767a74f23f4dd512572c2460f43bb6b5d4e3d473782 2013-09-18 01:06:18 ....A 176128 Virusshare.00099/Trojan.Win32.Vobfus.ldu-d1a01f333d944c63cc2a294adb98ccd42611909489d774a50d3a873a6b90ec91 2013-09-18 01:59:10 ....A 176128 Virusshare.00099/Trojan.Win32.Vobfus.ldu-f58e4f4a34c0eb7db92f8352340fb3bef5e05fb86280fabf1f5cb8c0b349dfaa 2013-09-18 01:44:52 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.llu-a129cbb71349f7bb6cce83d04d2ad54bb76d05185083e43d4a8fd04a27e0929d 2013-09-18 01:03:10 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.llu-b940fabb45d10b6706835c00b0c7e24252e9f135663c63ce41cd22464b35aeff 2013-09-18 00:09:28 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.llu-d572944fdf607dd32d0b6ae8ec520f207dec933de95dfd1c1ee68897534c7bb4 2013-09-18 00:14:16 ....A 184320 Virusshare.00099/Trojan.Win32.Vobfus.llu-dc3dfd357756b8d13ccee1b33774f283b3d6a43f7b01f05f425b65cdeb04170c 2013-09-18 00:15:02 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-ae120da848bef52ce6716ba6d9540e9326fa7bdfc05b222ec8882c2ddf4d0197 2013-09-18 02:06:50 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-bc45fb6de12f7ba5e10e5eb20e2e7083496c4b16978d1dccb01597561dd02646 2013-09-18 01:28:50 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-ca5b8aa89de41f3c20d4f4f1c8e8f59f40dc09864a482464eab5c082c4a21b7b 2013-09-18 00:56:56 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-cbcff51ea101a25b5de2b0cd1567583e2ac0124ee33b82e9b5b2abf94563560b 2013-09-18 01:32:06 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-cd8c0c2c431f9bb1d2bf4ce533e3f2afbee1d32d3ded7ff8ea4c0a21bbce25a5 2013-09-18 01:36:26 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-d2318c179a60234dbab116c045a9d02c24986efef3c5637ba6dac6cea37eb5f9 2013-09-18 01:11:28 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-d9f679e0d27ba2586d49e92bdda56c5bdf2fd5f0f41a15dd114f455a28d920fe 2013-09-18 00:33:10 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-e432c8518064dc70abb5c5bca68703f25710e2e7810560ef7c4ed2af9c5d5604 2013-09-18 01:25:02 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.loj-e7cee387943ca26b0efed950f8d85ffb703ffa8ed9b2365e44a6b0e105b57786 2013-09-18 00:12:48 ....A 98304 Virusshare.00099/Trojan.Win32.Vobfus.lyq-ed2e0f5b43fd6bf7304cbb819275e28fdcc2d448a80d7de8848d31d214c9582c 2013-09-18 02:04:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.mab-6ebed0c29e3007918cfd93a3ccdbd2d76972da4ab9c850d148129d6d23e8e9e2 2013-09-18 01:40:14 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-331af02bca1b0dabacfb38a457f4ef0b98eb59da78597f6c70bd0993c3994f84 2013-09-18 00:40:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-335a8840a16e31f3c6c4370772580ee2295239fd52240afad2fe57341769f21b 2013-09-18 00:21:16 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-9c391d1fd6c94ee713a7b5e369cc78180326f4ba27c5ce143ca725df4119b39d 2013-09-18 02:06:42 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-9d8f390626ad0824bbed1125cdecf070b2275eba98c57efefb743c3510a4837c 2013-09-18 00:37:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-a111a732d4aaf4b7735ea97631bc375e34ff4f19b3a4ba44de9d26be4743ef9e 2013-09-18 02:07:48 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-a142d848564a04f225f82d99574e5b043fa8649271e0274f938a31b27c9f9ad2 2013-09-18 00:57:02 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-a1ac80ebee5676e7a501e5374dafffac7b0c2406e1f4fc5217eaadc1efc6b679 2013-09-18 01:20:12 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-a809a22a29418688190885a8abcf3d85fd78870eddf7e34d494f312c52cc3750 2013-09-18 00:03:54 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-a9a3c5bf2064e64f38178e42747ed30f294f6b1189e2b2319c67dbdedd3f038e 2013-09-18 01:20:20 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-b1027bdb7bc4b400a7140d4a5d3607de186e69052a66f3ab5ab604720a0041a7 2013-09-18 00:37:02 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-be28478ebe309bb844cb7df8ccd56a3ec9f75af3b03b63b808cc3c79671243b9 2013-09-18 00:42:44 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-c07bc6248ea9873ab41368c394fdcaa4d9fdbcc043166cc025698eb410785026 2013-09-18 00:48:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-c4192b89fe48f31893006c20cadddbfe28bdec23bc47abc065c2a5bd245a53df 2013-09-18 01:50:34 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-c55bcf35552fdf1c5caf85c1e0bf807f2338ca822a92d9dd4ebc373f876210d4 2013-09-18 00:04:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-cb3fd7eea829ed3d62e27761279bcba2609295842ffdf92c631a57f2707cc35b 2013-09-18 01:35:18 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-cde451f44177822cd7abe055e2d9ed6237602f2297c3981cdfdbc16624303c8e 2013-09-18 01:46:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-cff366874b6660cafe88f24e0be669c210df30c208d41bf8e7dc28898692a0b5 2013-09-18 02:00:06 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-d51bb7d1cfd727babbb5bba337fd2cf08d9ffc66c6774886bad4c68cf061d124 2013-09-18 01:17:36 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-dda36fb40d68c386d01d20b24be9a79e10ab8d1e2d5d24d1331c069d98f25b1d 2013-09-18 01:10:38 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-de3bb3070583cf5ebed5da1234f9e53eeab04b04155d7c224a90d218d9771b6b 2013-09-18 01:13:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-e9d9eea06129c176430a78d43cc803cc435f41aeb75d597fd24597d4b9228731 2013-09-18 01:50:12 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-ed800ffc0d97d31c7c344ad92f83aa7caa548a528a99d0927f3de985ac24ecb5 2013-09-18 01:57:24 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-f57c9cbf9b9740da59e490663f6caee848548dbc109e379dfa1e86e30d72b1b2 2013-09-18 00:20:34 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-fbf86176b7b7ac002186cfa9245c550419f8629d11b3c0d97f73e6de35c73910 2013-09-18 02:06:44 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.map-fe330cd992f5dda991fc0a4d6d025cc97a41dc47450348636b327f058225e1b0 2013-09-18 01:45:50 ....A 331776 Virusshare.00099/Trojan.Win32.Vobfus.njf-7506458dac0ec80ada5b285ec9a23ad5014149a8a20e0b8fea055033e39d2a06 2013-09-18 02:00:06 ....A 331776 Virusshare.00099/Trojan.Win32.Vobfus.njf-9cb19521780035f6398052f2e8150a22fb5f8f0b40a7e204d0d6ed24b73a6868 2013-09-18 01:15:00 ....A 331776 Virusshare.00099/Trojan.Win32.Vobfus.njf-a5730b7bae366cc1932c415af280187e776de6121773a8f7f5554229195a5f93 2013-09-18 01:16:02 ....A 331776 Virusshare.00099/Trojan.Win32.Vobfus.njf-e884e8f7563ae3a5c72462c3b77db40406f7fc76dc0c3e9edf0767c7b099babe 2013-09-18 01:26:36 ....A 331776 Virusshare.00099/Trojan.Win32.Vobfus.njf-f4ff8ea1daac446a8dc8e823f20e4fed201fef71eb4478241cb529d7c49eec6e 2013-09-18 01:57:14 ....A 331776 Virusshare.00099/Trojan.Win32.Vobfus.njf-f55c55e68c5ab6540b3309b0521478b4fc87d76404ca5f3318833471192c472c 2013-09-18 00:31:32 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.njy-bb76fa3b1523ee7ff42e095e274c8e2b1ae428b089df457297b7dc59fb7b411e 2013-09-18 00:35:56 ....A 200704 Virusshare.00099/Trojan.Win32.Vobfus.njy-fbde72548429163d9b5d7d683ad854f6d8e7bbd33b40ceee3e1c09bd6031b4cc 2013-09-18 01:46:34 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.nkn-d33fd77dca6cab1d8aa973f0289df9484f780529916dc693f624a94e8c62889e 2013-09-18 00:49:54 ....A 339968 Virusshare.00099/Trojan.Win32.Vobfus.nkq-8900d2355fe3fa08a361588e2f9100168e185d618753c6a45dd85933dddec631 2013-09-18 01:57:50 ....A 339968 Virusshare.00099/Trojan.Win32.Vobfus.nkq-a0da2acf55e672319e0c614d17c2614cbb7f3a4e48763f73dc1a9e6d4743ee44 2013-09-18 00:47:58 ....A 86528 Virusshare.00099/Trojan.Win32.Vobfus.nqj-976095bfa458c526587f715198f6adde9afd82ca7df84d2a77314687d267c50d 2013-09-18 00:58:50 ....A 86528 Virusshare.00099/Trojan.Win32.Vobfus.nqj-c94d86ceef9d08fe85c38b7e2618a5eac73b6a56ee030bd0c9fd6742dfb5a021 2013-09-18 00:23:50 ....A 86528 Virusshare.00099/Trojan.Win32.Vobfus.nqj-d689d7e1fa540b906a894814bf632575319f9ffeb0d0c723db8bed2cec4e650d 2013-09-18 01:34:26 ....A 86528 Virusshare.00099/Trojan.Win32.Vobfus.nqj-e44280c0773fc4d259caf0935f85686160a34096135450447a0fa1271acec6d6 2013-09-18 00:27:52 ....A 86528 Virusshare.00099/Trojan.Win32.Vobfus.nqj-ecb9fd374afa73fd2b1ea13ea32ba9cab96226594b98e123b9f504fbbaeb7d74 2013-09-18 00:40:30 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.ocf-148699dc4a4e98be6a15200b7a03e7b6429572207f58b997ec47653da5dd2b28 2013-09-18 01:35:50 ....A 200704 Virusshare.00099/Trojan.Win32.Vobfus.ocf-d1721c54ab61651c1aad4a78402bc5dcb4d705e04542c48523ec80ed9639bb91 2013-09-18 00:58:54 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-14285e640d85c73018c9b85f68e6c447443ee5b7998f19d1e0e185020449f5a5 2013-09-18 01:37:20 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-245011d216ee5f946a6a1ba68430ed280797f0b67f03375a134ad96c6cd56533 2013-09-18 01:33:50 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-812f28ad8fcd96dfc03245b53d42a1cf3e59c0b8bce50d8023b416d8abef9803 2013-09-18 01:48:36 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-938708dfecc620312285b92f3bd2ba2fb7d4c3011ca41b0b2effb9994113812f 2013-09-18 01:22:06 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-93c92394ccdee0f849195b9a231b4fb272894a23970f92ec9376c75ee2bb8ec0 2013-09-18 00:50:04 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-a31c20de2389491c9970f97fd9575020e134a2dda90b8dcb357ebbfe1aedc311 2013-09-18 01:25:14 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-a5dda1470edd2742404b0dc13917c8e2c996c88cdf45ccf9b7bd6e9c2e24a537 2013-09-18 01:59:18 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-a8004bebd03b015f6b1302fed83c83fdb2edf7277568308abd103970c0e791ae 2013-09-18 00:05:12 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-ad45179353338dcf440f41e6141472cfc76c3f1d9d27759f65f9910189c9919f 2013-09-18 02:04:12 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-aec2ae6b9be5523a2b538fdd4995ca88560c295192121316cf526aed6ca454b1 2013-09-18 00:26:00 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-b3a0b2309ab9ded0e3d7c4442ed45d7ed19962551554d0fc5c8ef682434b294f 2013-09-18 00:35:18 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-bd020aac26881b0b6d4bbbd5e56fe84d0e5023d9ddf04898692c29c5bc225810 2013-09-18 00:42:52 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-c5cba32e319355eaea75bc2e3379dfdbfa02f3cfcfddfdd2337933c17686ce78 2013-09-18 01:56:08 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-cb68353fa0f372d4b728e5f2f295fc4890bb95ae2c734a9dd17a4bfdb7fef99d 2013-09-18 00:26:28 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-d7291846d45bd3089a0f2705eb43cdc5ccae398462801279fbd76250efdcb6a5 2013-09-18 00:18:16 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-d834b7cd7cfec9472626ad6d019e3985b4626520ce441febb5b74a2566b13992 2013-09-18 00:09:12 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-d8df4e9fa8f0386bda50619ff65ca8670dbc6526de464e637def3906e9b6383a 2013-09-18 00:53:04 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-d92e20dbdc8b0c9a6be1b6dcfcb672d9c637086f157dbccb12c4d580328e4bd5 2013-09-18 00:23:38 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-d9e937250998418aef65c234043306d85b46815640243fc020b23b5e0fd465f9 2013-09-18 00:41:28 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-da320c1e3e147c8c760604df9950d00de1d4eb1adfad20206a950983492f8911 2013-09-18 00:34:42 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-e1aa03c6fe8110aaa277d7b2d620628de44a3cf9c3b9e471cb1096a2b07406c2 2013-09-18 00:35:30 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-e1e233a70d25527d12a955e8ea1d5469b75dcbc93420dcd004d6d24826be4eff 2013-09-18 00:03:30 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-e2aa7e14c1b85cf24dba7b89cf1ddfa08be5f3c4b934a64b875d81a3d806700f 2013-09-18 00:49:44 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-e78f855e6a781f2f375d374848ff4323d2ca742c8348874140c87c6f3c9ba259 2013-09-18 01:42:06 ....A 131072 Virusshare.00099/Trojan.Win32.Vobfus.odx-e86c714cf4db1394693847949b1622ddb8e5436345fa7c7c1332e1b9bfb679cf 2013-09-18 01:47:38 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-e8c18e68af5d1c6fd36fe6a99b97db917b4cb305f2fe9b2c26fe5399128832a6 2013-09-18 01:13:38 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-ea0c87fa0685659f7de8fca73c41414b254166f6efec65ec4251b4ac29d39cfb 2013-09-18 00:32:38 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.odx-ed26228ea79cc743db8675b65d2c1cfd2b01cfa0a80491877a5c015a3503257c 2013-09-18 00:07:54 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.pjf-b7a7ef2914adcf9e9e147e9a321fec672c64e52a6de32558d81ea725a66aff1f 2013-09-18 00:28:26 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.pjf-cec9adc481c2a5626e9346a3c18c4d36844c60d4e2dc2e19b491b7f48b79c19f 2013-09-18 00:49:32 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.pjf-e0585cb32bb00000cdbf974d7e4c30dc72968773f871f170d88abff45fbadfc1 2013-09-18 01:09:34 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-53627b31aa04741f603b9c9f422c83206493c472d4e0b49d13588f88fb64a188 2013-09-18 01:57:24 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-56a7d3888c6ded64aa885b5f3b92d5881cad5b0dc75a5bfa3793726c3e715f81 2013-09-18 01:58:26 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-70c5521f523e5320bf2df862d4948c14bbea5e4d69adbfb5ab247fa510a3ace0 2013-09-18 00:23:24 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-89a9482b40e9795370dfd26cf566192fca25f18690926bcbd2e2bf642b7b2183 2013-09-18 01:10:54 ....A 143360 Virusshare.00099/Trojan.Win32.Vobfus.pkn-aaf9475d1a91b1089f99458072b06f216fb84d6084541b50578819c99853a7b5 2013-09-18 01:53:48 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-ab81530e7c5b1170a330e4e67f5cee80b619d56bd52592b1b22b0d369e49c2bc 2013-09-18 01:42:46 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-b9af6e2d5228a4fc1bc8b55039e8467dc1f4903240c4a2e470f8511480999be4 2013-09-18 01:25:38 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-cf8dd6ec5da301d9f1ecc94859afe80108b528847212eccb5e274f47343b2f9b 2013-09-18 01:30:24 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-d803acc1aa70bb4c2b0873dca4ec32286f31761bb8211f4dc409cdcc73220f66 2013-09-18 00:36:26 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-dbf7a09af8af5e2499747f75ed2ab4d9a4bf9cfd18dfb06ad1b911a3cce55bdc 2013-09-18 01:37:36 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-dc23993c6ca3fe8a66bbf043a994601560b72d02bebe35f309cd4edbf4d20213 2013-09-18 01:45:44 ....A 110592 Virusshare.00099/Trojan.Win32.Vobfus.pkn-fb71ad9723169d61b2e4997dda455c82c56dafb2c3f5a9e7b571a6995eb1bd15 2013-09-18 00:32:36 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-33512b0744d4f788928d515b42eff5494bc0a25670e1d657772632c573fcaa6a 2013-09-18 01:18:56 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-33768cc21c98730378f1ceeb4300be31e5de8d0b14caaeac0f07d191f2a1af6a 2013-09-18 00:33:14 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-3421c2c614f9cc31ff4a73fdde050d5a2f8ae9e30248568f0b77d3b16bbd4742 2013-09-18 01:26:24 ....A 114688 Virusshare.00099/Trojan.Win32.Vobfus.pst-3711344dd839b87ee26f4c83c264f1ea72dcd03b38519775f70eb041e3f5ef12 2013-09-18 02:07:18 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-525442ba9b4af2b6e1114f2436ae46c0f7cc802ff1aa896669d5af4e5883e217 2013-09-18 01:31:12 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-748198cdf376a2d1616bb5b206dc189d5a3d984912d8b78f434823781d6a95dd 2013-09-18 00:02:50 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-772dbf4acaf418d014bfbd71f7c0e86b34951bff9f2ed405aebb5ecf65f3e170 2013-09-18 01:06:16 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-77928ae6bdc09b878a13be74a615232962103ae036803ba843f3c05d86cced75 2013-09-18 02:05:26 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-85c0633b69ca5f151a6e1e183f74231eeb01bb20242958f27fc6eea526cf9259 2013-09-18 01:21:42 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-91ba955d3f3ddca496f24aa829c8a7dad3e1e3fbd27157487174c4fa48a77bfc 2013-09-18 00:03:38 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-925888637cbbc1013fec2119308f959da95582b1339b91bfaddc6de90c495dc9 2013-09-18 00:13:10 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-9299939f9e7901dd974eb86ae96ec0d39afb1c6c0bb55308d0303b2ed00f7383 2013-09-18 00:40:32 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-93092b804ee59370071263de54c7de422c96ee2d1a57aa8edabd12e6f9380ef6 2013-09-18 01:19:36 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-ad2b7048493c87771ab720bcd914b956f27779f3b382f06a0aa521680bb215bf 2013-09-18 00:32:50 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-b2fb64c6a83363ac1ed6e43b7e4f8a5f57cb84be1e295a6fa6620b9d467ecfd5 2013-09-18 01:54:56 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-b48f7aec48a9b6fd86604d1d035be0a0687164f36b1960d4861caf321db0c146 2013-09-18 01:31:16 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-b8ae98be4a7137599590b6cbca67cc60be8abf695189f516ee7acf0a0c3d9a9e 2013-09-18 00:12:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-bbad9c5a42b515e12a0a65d7604410bc4a1319ea7a7f5636be90d3b62967e15e 2013-09-18 01:18:32 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-bdf03c1d3aa9a8609a26427bb07d9a4b25aa80720454aa0457f06984d62b6b2f 2013-09-18 00:39:30 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-bf63d3fd9ff2d4771a4fad19e57df9e99fe0a0a0c6a457da52990ebce512b61d 2013-09-18 00:05:40 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-d07982d4e88c0b1e50f81214074ecacf1e9111ddf8efe98a2c3a2ef5e71718c1 2013-09-18 00:26:04 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-d1c7cb84d1f9f5606a41fdf794243e09fa604643d22c39aebe55438321322989 2013-09-18 00:50:40 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-d591f3019393151e7d3a26f52b86553255f3856d712dde470ee814f5f56bb139 2013-09-18 01:25:44 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-d893fd4417a3657686bf036886c0ec8e96bc18c44f73f3e3a28d4d101edf6bc7 2013-09-18 00:21:46 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-d905f08d202ef2a36c5ad4b6471865ac07437cd65be7c2a92006b822765ea580 2013-09-18 00:39:56 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-da2bfbd6b380fbeede38054bc60eeb2e8a2fce3eb1e1e5d8bf2f2225dfdd6b26 2013-09-18 01:30:06 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-da4ad80f9ac40aa70e7602c1df21b285d4b65170099d70596b1835811b47f5be 2013-09-18 00:34:40 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-de1c99819ce9a28b4382ce7ab492be39a28f72c4c621a040c29b4aa42c80f929 2013-09-18 00:15:36 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-e1e87f834cd51f7d0da9a30ccf3780392f28e2d9d6bed610bbff0fe75e01fb88 2013-09-18 01:35:28 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-e2475bdf4528e4386d43f3eab65a5fe536896b366c285d8db05d0ccad3e40ed7 2013-09-18 01:21:32 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-e77e9766fa58423c4ef7098a6aac1526299cce8ffdf560260e55bf3d66b21b4b 2013-09-18 01:30:38 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-e8784ac1c66a8f5b3238ff3701cecb5de29129d4810a66654da41ef326c869f6 2013-09-18 00:59:34 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-ed334c57ac3e2e7ead3a00e4339e47c8acd773b3396b8d74c5bfe616213bcac9 2013-09-18 00:28:22 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-ed67efa4ffea8247f797963f5619a97eab5b2d17fcdffa1d67511319979fc1bb 2013-09-18 00:12:58 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-ed933ff7cbd6a802601217fc05ddfbbf5ef836c168c91638243dc1104feb0527 2013-09-18 00:26:02 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-f14b638e3a6d5297aaac55335749656d412ac0ea5e59a0943cc7679031363aeb 2013-09-18 00:28:14 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-f4e2124acaa87268f0a559e3ad33b68254aba2570dacf8811b941c417e59cd66 2013-09-18 00:20:58 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-f53e47762b346809fe623767af78c797f59cb0c505c5bcde3df25e3b31938ae8 2013-09-18 01:05:42 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-f68576e6821e95450fff233e11fda332341957b009847133fa9fcf852ca541d2 2013-09-18 01:48:26 ....A 102400 Virusshare.00099/Trojan.Win32.Vobfus.pst-fcbbe695cc54079c9dd2c2c0883cdc1fba582dc255d8ea5eab68c70b014d9258 2013-09-18 01:11:46 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-142fc98c73d3de96f9a6e5d8859ab2f3816617a7f41ee5378abd59c48e4feb1f 2013-09-18 00:43:58 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-742ff1c025d7a658cb115c886c18778f56474af41b2abc09aa26a921f0cca7f8 2013-09-18 00:48:42 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-76a5afecd16b84bcdeff524436c68668fe7a421f4bcabc83745fd5155febd22f 2013-09-18 01:52:22 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-79c8fe1efaf62de72893dc7a594c04587c55f96a73d29ba3ba82ea8fcd417209 2013-09-18 01:27:34 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-81e4fc3f7e386920849fd4bd60dc620694b7ad732826bd1f200060c9d48c7e8f 2013-09-18 00:55:42 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-93012fd7376f809d0b13a94367f76e20b425961b33aef76dad02df535adb7a2f 2013-09-18 00:20:24 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-9363eec17fee90ea0fd4e4a792639b2a840e2237c331a5203adb7db77ae89150 2013-09-18 01:13:52 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-94838bb738d3a3a567d4022e6538e72a592f4d9efb4fad31fbfd38c50fd4f9d5 2013-09-18 00:34:32 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-a09e152926fda9196add931e195d3ae43f1ac541659a5ab6332cb7b93b492d28 2013-09-18 00:34:52 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-a8262bad2452d7e772478c0637ffb26a7c7707effd68f23f619757f1db796c92 2013-09-18 00:26:14 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-aa626714d98543e329f942913e9e1b3e79eb3ef15fff47147b195c5a42ac9268 2013-09-18 00:18:10 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-bcb2418392f18dbab5236c049ff6faade0f9df42ae26ec03a1fb3f7cb757dc8b 2013-09-18 00:24:36 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-bee58efd885c5a61dea99092dcc00ad917671beedf8610ac263f310f91c1d62d 2013-09-18 01:32:38 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-c0cc3afaca67a53fc4ba474d9496c85f57f04788d41ddb728a72b02e0955d9f1 2013-09-18 00:06:52 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-c30e53f40c044c6bd1dfd236da52e0e233a1eee2c20e5e572280ebe523fd93b1 2013-09-18 00:10:02 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-ca3bae70ed152256c4625054eb249f0a7f2d15cad92239181d9f0dfc7493a838 2013-09-18 01:58:26 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-d3613ac343c1477b921ab80fb8e43a9510b0f6193dbc61bb4adc559dc9dee3da 2013-09-18 01:00:04 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-da37df688565ce5b27a524924e5b04b3f5d441926ab28526ac5267a792939f1f 2013-09-18 00:38:34 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-db9b6abb356af09bd648b08bf7964ccaeb350605a4e5282821a1bb45a31e2305 2013-09-18 01:11:24 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-dbeac8278c43ba89c771dbccd5dee3233ed2c32f6d2fb236c3d0d950e523716e 2013-09-18 00:21:50 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-e2d3f07ec76ab8b4dd85762998708aa4381aa9fc31f8ede9842f059d64fd0e82 2013-09-18 00:47:04 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-f0fd875a3f7c79ebf620877cbdf0a4c7f6e9255d98e66ae6dac715272a349da3 2013-09-18 01:56:22 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-f4b19c268b4770d1415ca1ad21c51a31d0bf2efe7e344ecdd928d700e28be133 2013-09-18 01:30:38 ....A 118784 Virusshare.00099/Trojan.Win32.Vobfus.qfb-f666a1c1d4b20e2a6ad1a713517a051636cca388864d3568d4feb1979c9765e4 2013-09-18 00:08:54 ....A 81920 Virusshare.00099/Trojan.Win32.Vobfus.qvc-4102a4a6ddc0dfb2e0956b1f9ba7b2a7ef26979ed5e58a72c1b8d46fd16abe73 2013-09-18 01:15:38 ....A 81920 Virusshare.00099/Trojan.Win32.Vobfus.qvc-b85090beb408fa2c610f8ee1485b6864f5ef920c69f476e7280db3430ce06758 2013-09-18 01:07:12 ....A 81920 Virusshare.00099/Trojan.Win32.Vobfus.qvc-bfef671650a9d691577b4f96464b33641f3fcc1646444856548d4057bb372c40 2013-09-18 02:00:18 ....A 81920 Virusshare.00099/Trojan.Win32.Vobfus.qvc-d058cb69abdc99c5bf79baaa49cb09caf03fcedc86f8cb663c00160a23581b1d 2013-09-18 00:30:00 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-15470154b0979f345ea5f219fe796ca005b37effc75cc37d5aa93a8fcf85a18f 2013-09-18 00:41:44 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-5d9d3efc10daa7555c2ff24afe3e35e54410855be7a36a904a7481ab4aa653e3 2013-09-18 00:59:26 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-749e43719ccfb05ae5bdef1ce7e1337073a0eca1fec2f22cd6ab8d5c82cc808b 2013-09-18 02:07:42 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-77076105bad1381000e6e82d188c4366b49299e1a8bad382bbdf448d23f22a9b 2013-09-18 01:23:42 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-77ee332ad9e35bf3e7ff99328170c17ff694aac3d061de71e9950df15395a125 2013-09-18 00:16:36 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-a0508a49e5ed52dfc26010cf172fe3b7d866d9648cf70c13c20d60705bb812fa 2013-09-18 01:03:44 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-a56c182975db35c451db268ae6c3d1874a1ddacb9b9398dc387ebb5202f387a5 2013-09-18 00:20:26 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-ade3e7bc2e02dda5c133e0d1416e174a6d7b7db6e3dfd7ed304b5fc6e6a19caf 2013-09-18 00:33:26 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-bf771c2c420368dbd043a15570d2005bc7cc42b67694a12d2deaabe4031b1e7a 2013-09-18 01:38:14 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-c756ae3656362694a9a53718b0a7d8ce26cddc61003516db6ce7b667064d16f7 2013-09-18 00:30:52 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-d3c37b32d01d494787ed989fa9c06b31c705a1b7891ed960ad042d3dd307c473 2013-09-18 01:31:16 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-d59cb9b7e23a9f3529db811dcb9d2ff9aece2a137539cd45950fa3d6a621a683 2013-09-18 00:15:26 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-da678e526423cc055b81c793be68a3256b9ad7870532ceedfcad195c96b39c5d 2013-09-18 00:15:32 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-e18683aa4f588ea0aedcd4a10c97d535704445e12e13f55bcbdecf725d1c676f 2013-09-18 01:06:00 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-e33d21e7d13890fd7b30505c915cfaa75398ac38350653d2eac2a10628b0df42 2013-09-18 01:47:44 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-e5232a50de2673d6861f98fcdf97880fd8cfc0923a209b5e8c48dbdee9e394b4 2013-09-18 00:43:34 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-e7c26287232d697aa6c5bee4ba013e8c958517b5ed5855454b785380230ebdef 2013-09-18 01:21:38 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-f050964ba39a63cad90966d8453b747b1aaf88fec8884662e9336afcceec6449 2013-09-18 01:34:36 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-faff9212342c2e6b8bdd19a3aefacbe1d7331d4ad04b1d4c8c4fe1e0321c4c29 2013-09-18 00:35:16 ....A 135168 Virusshare.00099/Trojan.Win32.Vobfus.rds-fcc8bfafcb5b6284accb3a8d9aca8482579d834fbe0fb7c5c0fa969945d993eb 2013-09-18 01:26:22 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-15095a25b1f75b7c102d666f8ce5f40ed01edbe79caa7100bd5c36c84efeca7a 2013-09-18 00:19:50 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-25048e3274fb6d07d9145307eeffa4f6a55a77793e0f5c6ffaa3e66c8b140669 2013-09-18 00:17:00 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-4430b4526cc231461bbf407fbea26f97a827acb2508cb5ff0ffddc3a06809549 2013-09-18 00:49:22 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-52988d3da1483398b2c5b72a4ebb60d6a9075d9b295f12c4dca7381b982044e3 2013-09-18 02:03:40 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-619428096f8753eca47c1ff9ba1ca88c56f7430f979a3f9abc24bb4c601a3baf 2013-09-18 01:24:42 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-75c1705da2552de28f1cc51362059e5d5850b5dfe76bf4a06773fa4156508d04 2013-09-18 00:59:16 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-78c7274baabb41995eea5bca769b4f426cf3445a25344539c35c461d825f2dbe 2013-09-18 01:25:42 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-7e3e0833b7d70204af0a8603452d7d66cd4b1b8559c9a21d87e6964ccc272285 2013-09-18 01:01:58 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-880f376d5031c0a06bf26ebb8db9a526a2c5cd88052a31df31db8e1f682b546a 2013-09-18 01:37:46 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-918e8a1620e236ea5d8ac4280a5be729c8ebbe52186793ae3838f1896274e1a1 2013-09-18 00:04:40 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-974ee7db191b65dcc0660b4de7af358a29f357e5c9074e757b786dec2fbab1c8 2013-09-18 00:02:28 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-a09b5357a2eeced2527b268c0e89dcd42cb086419bcdc43eff43d4aa7d58810a 2013-09-18 00:24:30 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-a1d7084f8ab553fc3fd6675bb0b6667c2a4ec1216fecbdd57ee43827928142ec 2013-09-18 00:16:26 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-a3fbe5fc525acff99170af4c22b6196739b579ff3f8263226fe505d96f735e39 2013-09-18 00:11:32 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-a4cfad6e050c3e439a37acec9a8172037c2142ed50dddc59936415c403004ffd 2013-09-18 00:20:36 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-a7bbbcef69df61fd24435a9908722a45639d301e459fd8b9f71bedced69d3a85 2013-09-18 00:20:44 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-a872b327f8a5263f4fe00b1dc6f81788debe20bc61b5a446fe7b22bf8d63451a 2013-09-18 00:31:02 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-aabf8399b7b00894d2eff2324b00a4f063221288566777ba2f9d62b95e4330f5 2013-09-18 01:32:18 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-ac667e5d9e9f30a5679dcad226b0fffcaba0ba9317521257db666ec51a96a12c 2013-09-18 01:45:44 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-ac8a073c58f3a35976fb62834163ea042a63b47369a2f14ceb9b45efbe937b61 2013-09-18 01:04:50 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-ad0f09ce7a88516b1a1566ff9b15aae84437b5c80ffac58ebfded1c5c1ebcd39 2013-09-18 01:51:42 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-ad43ac766ccf2e325af5d6b19358ca999fd70f063d38ca2313c4d93be91711b4 2013-09-18 01:29:02 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-ad7c8cca04779134c2f88dfbadff5889bb3ed704d948ec54ab2a6e4a012c2d85 2013-09-18 01:40:30 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-b6f34b3fbf55a1181d64bdaf3fb254ace0080c83d9adf6c441da53d5e14d0b5b 2013-09-18 00:55:00 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-b9ef5f8720f7fc1ebb4d8ba42c7ae28ad0d4bc247cba081820e714ecbb334166 2013-09-18 00:57:56 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-bc9603897b1d8c8bdee3360550be66c5b576d86ae0b80a832a49a34d41145579 2013-09-18 00:41:16 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-bd046022eec9c58477d43ba36215c7f73b2194895eded59223ee8360842c112b 2013-09-18 01:39:42 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-bd213fcaee1f55d716bfaffe1282bc803ec401ebacf1a6a0f7ae336a1dece3cb 2013-09-18 00:29:44 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-bf4c4e4bd3ef6cea883a029985b8128f93737530f5ff797fb9a93e92d7d2f81f 2013-09-18 00:24:20 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c01747a4fd56e60162c0aa58b80435249eef1e497c18811a52699062c97553a0 2013-09-18 02:10:04 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c0cc45d2e0e9541e52178c215f4f00ef52d3e87efcc01607f24fb089bc01581c 2013-09-18 00:21:14 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c276cd18467df2ed9961ccd47e11013ecc1f50a51c6540f806694452b28124e0 2013-09-18 00:16:42 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c4d5e91a8a112b59f5d4722be416464f7ee5186edd888d514c6153d7cc1c3041 2013-09-18 00:45:26 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c52c48f93af7f4e7e9f5abd3bc4e88fe1308b4cfe4eb7894b61a3bdd68d28143 2013-09-18 01:56:32 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c6835676b728601fa9abc12f99ffd387d78212e8be49a777ea528f92633672d3 2013-09-18 02:07:08 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c6d9b56d9dd3de76598fc9b84d8eedafca438973210d7406ee9082832b648329 2013-09-18 00:59:00 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c78445745692e15b929287a6ee804a5dce3194fecee8aa6d19d7bffd2223b879 2013-09-18 01:32:46 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-c865ba8f3f870a45bbdad7d95217943242fdb4c108a5bafac80af7ffc7bb0391 2013-09-18 00:55:30 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-ca4a78c936cc6f1dc907e4d7e67ef553b7288ab4537ee796ee52bbb799976d47 2013-09-18 00:26:56 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d4817c5d9d92a54a425739566a9bd6917a30d44f445306cc774418adec582c99 2013-09-18 01:40:58 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d526f5471d9494b17fd5decd7a868212007d23ce4257efeefbedfd3a63cb1f3a 2013-09-18 00:33:10 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d5f43749e1fc5188a5e07009c664fa3a9320a5db56e3e8432949cba1d467dd7c 2013-09-18 00:17:56 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d60767286acdbeea7c18a11202ad7891adf0b4aa7f04e36f2de6e828924e25a5 2013-09-18 00:26:36 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d6244498fe2356a13c3c8cefc817a6cd54fb65f8840e72850c1c779399923f34 2013-09-18 00:20:30 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d897c44440738e37c2bdc74eedc04d6753df03a30843f246e3fc923a61702bab 2013-09-18 00:47:02 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d8a8ee8d79edf7dc19000f23132e9dbb59fba2d8785405d4e5aa9a40a94fb98c 2013-09-18 01:13:52 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d8b435b061d6b5db17fdbae3116cc40644d5498553e951daea618c2fde93c659 2013-09-18 00:30:24 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-d8ecc803c049e914b4b42ba34aa7b2ffb86eff76a6a1cdb6b4571cc5e1319199 2013-09-18 00:40:40 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-db1f9385d13875f3aa9ba8a31a9b1aaa907e8ebe083974081b61e396f23d1e8b 2013-09-18 00:17:24 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-db60fc5399b21fb611d9bd7520bf60316982e5e0113e67f08d98bbcbaa34b115 2013-09-18 00:31:26 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-db67bae54c632db9eecdfd9e5697c6c06ed3f1da6d34c3a14ca6b3bd967bc7be 2013-09-18 02:02:00 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-dd1b9d03d71b7acb28fe0c65d03afb285790f825331de89f5984692be373b698 2013-09-18 00:10:36 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-de8790f00686bdd6986d1b64045cb5a2f9bab2c5504a9bb590b15f193ad8965a 2013-09-18 01:14:42 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-e01daaea2964de21926bf06469b209ca8daf06badaf0707ef5d6d714f730f497 2013-09-18 00:21:18 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-e3b25d8bff6b2700e89751bf305595346b3292e4447b87bb59585f4e3ec8bde8 2013-09-18 01:28:24 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-e53f17d781589590f63d29274cc482593083af9d7f29aa53a2124186ed4e15c5 2013-09-18 01:00:24 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-e5de9bc4e8b53f044ad1235fe51fb6f126aa017c203712feb257d5078827b4e2 2013-09-18 01:12:32 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-e7e132f9f82f25d007566bd1892400523422e5af5e774ac654b87552ad77e6f4 2013-09-18 01:09:34 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-e9352630872dc4ef05623c36717454ae83356a38217071595ed6ec21be84c3d7 2013-09-18 01:54:10 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-e9b63aa0e78d2449cd1537bb50ab6b5a4f3d1518bb236fb56b16c5428e01cb8f 2013-09-18 01:50:28 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-eae9cd7b3c97f4ee684f525874a53af20ca8bd235e1dc65cfaad9b3358e21887 2013-09-18 01:19:52 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-eca73434a6fe35e0268270de6260c286a71db1ec09170ccc6366931039255630 2013-09-18 00:17:02 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-f05b010170833ade165a6e0700879edaf640a23238246d0499548ecb6c45a4e4 2013-09-18 00:05:56 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-f4dac36b4798fffe7726549b1b8e34d988ea50f70558f7d8d8e1a85492f024f7 2013-09-18 00:31:06 ....A 208896 Virusshare.00099/Trojan.Win32.Vobfus.rku-f609e03d156ad3ad39d9cc82542c7ca565457533ca572ef9b1865b8145c61efa 2013-09-18 01:43:58 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-f639f2a1934f3227ab0c9566f1a8fc1a77c3532685b7d55096525bf711f7688e 2013-09-18 00:49:00 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-f6f9325ef8a6295ea7b885a3968b09ba61f35df1780c6640b85e5d6da50d3a4e 2013-09-18 00:35:44 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-fb6b6dff984b1a798754a4100df880e968052cc49d9bed1147e2ecda354c09db 2013-09-18 01:32:48 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-fb8b4376dd69e919c28f7e90d69e5bcdc4ba77df146daecb5233a54db73db130 2013-09-18 00:37:14 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-fc2efd6e66509e18adf873fb94185ca662322580e1c6deaa825cb5530f43df86 2013-09-18 01:29:02 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-fcc7d7c9ae8fc3353b24a2a778edb785af4c09d44216f283c28c68a8bcb7a58a 2013-09-18 00:54:06 ....A 126976 Virusshare.00099/Trojan.Win32.Vobfus.rku-ff3f2de48742ed97c10d0e98f938fde9130adf397b6affe3c1ac3b130c7ed63f 2013-09-18 01:40:08 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-146581826defbac4178860b7bd127b4b7f0c3ceb66692f41181f3cdf2cf37d48 2013-09-18 01:03:26 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-3414524bc9f642ecdf54a38cf5a02243b68100b9c1e1677ab919915a4cddac52 2013-09-18 00:37:40 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-5304c2e0b0ab3bf233610a45e82e38f54d0056e04923e2995d226e41a02977de 2013-09-18 00:39:42 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-536449ce384e7f7e63b3f4aca8b18ffbc7ef826e3d9fe9ebc1679807f8bf5767 2013-09-18 00:11:40 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-5a76a5a2106cb777b471718ed8a5616e7b43af8defa10afba4a0bdfa9959f33d 2013-09-18 01:27:44 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-76d24946ad5db6472ba51e06765e87778ae26d7e4e05e194cc8b6aace5c5cfdc 2013-09-18 00:53:26 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-815b4d55c4baf8c9e8eaa3a3738febe929947c4d543da458dff71f911a294881 2013-09-18 00:43:04 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-82d8ad91bddbe69b23ddbdb24e1d9824018dbdae30cdebd08038863ccce9b25c 2013-09-18 01:46:22 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-86473fb15a25f0a9871e7806dbf682069909a55d91d6af2fee6cd9f83509e7f1 2013-09-18 02:01:56 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-89cfebaabc448ec66fe410a41517e08c826c451bacaaed0a2d8578a4156a9f87 2013-09-18 01:43:40 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-905778495dfe9bcf7fca21f573fc240fb0afb28ce25ce79a363f326996c0fd48 2013-09-18 01:56:20 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-907d4862ae6ed6e3740eb90dd37fdbbc11adcd285771befc64e8df48572fbbf5 2013-09-18 01:16:02 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-938231502250b3476644db8d47fe88fbca5624c0cc5526ce91065c2f2e1409e4 2013-09-18 00:40:56 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-96cb4e41cb0f7272de84fc07007978292ff20acb659d5d113c54b2d22287ffae 2013-09-18 00:31:50 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-9955c2ea70da5cb9a3395bdf89ad93568d2752252ea4512ee793509ef12c430c 2013-09-18 01:58:08 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-a2331eb48d216efef6bbf27035e0528cb1559fb0d7808eafcda9c12699658b68 2013-09-18 01:30:46 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-a30cd618c876111c654bf35145f19979a849fd9c29ba6e72c87659fe63c67564 2013-09-18 00:30:32 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-a765a6ee1f501f4dd3976eae0476673407673237455cd0acf9fdf315a0fc63f5 2013-09-18 01:15:24 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-a88625d825f7d8f7431ccd2949894a6b6147fc2a1f0d2e1a7e4f50ead5e003c0 2013-09-18 01:44:08 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-a98a30822336fdb5bd83abdf7e2dbf352f144470466d601cd779f9b48d5050bd 2013-09-18 01:45:10 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-ac84197d7dc3bac6fa5ee407b3abcfa81012ba63b62d67b0862b36bbcb762a65 2013-09-18 00:56:16 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-b407089e5b4479905b30a6c9bad18080651b0944c19f3cc0af892a7863fbf54a 2013-09-18 01:35:48 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-b68e163155ab5b03580bb2e5bc8e72c61878e85dfacf8bf2369dfa6804a5153a 2013-09-18 01:26:04 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-b86200c0feea42fd4118743ff1a7b21d2bbf929e13792d97e5f985e91c69f2d3 2013-09-18 01:42:50 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-b896b97551fb1ecfa1c16437fbe9cb2985e2af509f63c4179fbedb867ed51cad 2013-09-18 00:44:20 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-b8a5da87936e85b274ee531a2511efaa790ae1c001abab06f8f51cb8a7ecd1f0 2013-09-18 01:29:46 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-bf922ae1210da915427b43fc182d9a4bedcbf763f823aec88cb4e74d3b456ca5 2013-09-18 00:38:36 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-c11d998f9dd1e096989578c9d51a77c3ed2239066eb54a12f44295e15c499181 2013-09-18 00:35:30 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-c54abe19b8dd557287f92291586ceaae396ef7d2038f1a519bc7304f243d0e5d 2013-09-18 00:13:36 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-c6cc4dd17d06429ff38240ee8e8c65d7d72db3c6e5a1972df6f88be07cc8d6f8 2013-09-18 00:22:58 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-c91843774c9216ddbc946a2cf215629b3bd7ffa7ab95996b7b783a7de68d1737 2013-09-18 00:50:52 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-cdad00f16db545864e5f934662b077f3806a5e1da0a9cc0056be13a872b937c3 2013-09-18 01:19:22 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-cde62438b1924364e064e9fd436c62eada560139f8628d27d29bc0847742a6fd 2013-09-18 01:49:08 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-d062fa51896092065ca0e5730caac556f51b785ebcd0a132f29e3ed90f33e295 2013-09-18 01:59:44 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-d17596ac310bdac21fdd240963d7b372d240ba4cf4c221c8c4dd43ba780403a5 2013-09-18 00:10:20 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-d3bd8656ab219a2dfce6402c160a6d34618aabb63b494ded590428b77fc83a5b 2013-09-18 01:09:24 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-dc9f164194833d178b252ae80a3b4b1540929f6b55726ad084cd516f9f88f855 2013-09-18 01:08:24 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-e0859d79ebddfe6f738ae5552a09d603beacab38980cf077b338d2549f3bf96d 2013-09-18 00:52:14 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-e0ad2a21e165606d25f09030d1a9341944a79ed2a1e06a2692bd1bc262547994 2013-09-18 00:22:18 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-e0ceb45c299f68046edc56e165c75b7ca5dfb033448c7b775a7e9f02868f6a26 2013-09-18 01:19:30 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-e160ae2b79ce2830a8d6b817596e51316cdc3d6fbc50149c936494e17bcba70f 2013-09-18 00:34:38 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-e7dad626ce5a8f2e728e6af46f886e4bea9349fcf6fc1fab0593ecd8700bc15b 2013-09-18 01:22:52 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-ea0da2aa2e0bead770ac785c57f347ecfc270dbc5b07c0ab52d1ebf38669bc7a 2013-09-18 01:08:10 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-ebeabac9c5ecb0783beceef8a91dc166437f2439177789ef3eb7c1aaacc37d89 2013-09-18 01:49:02 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-f50bf337fc76a5a7b744908601462545ee8288fef8fddebcdc7921ed63162656 2013-09-18 01:45:28 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-f64a6e034f27d90f6d75b992ebb2eef8eed8840256d14e340a1e8b44412903bf 2013-09-18 01:43:36 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-f7388b088c3f60691a8d757d2fdad93fe080086a406ea35a076843d874778b38 2013-09-18 00:54:08 ....A 233472 Virusshare.00099/Trojan.Win32.Vobfus.sln-f7535b7665e838b4209d4f635e85cfe410c9acfb749aa969c9867895548f0325 2013-09-18 00:22:46 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-339c197ee997922a8952e5217f17acde6015e826f9ee874b19ef5e86a86cdd66 2013-09-18 01:42:02 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-606b1408f7209358ed4f927d7d7d1038831024449c20689d6564d97d485291c6 2013-09-18 01:06:54 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-89623ada21dfbbed801723cfee3c87025d2e6905b7f9b135837157a7ac484b99 2013-09-18 01:22:42 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-95d331169df01cb552b4f4692563c8137be4efe76320d24f4437e289da1643d9 2013-09-18 00:40:50 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-c1cbb233fbdc86932dc7b0387a5d5ec0bff5608969adaa4ecb9f262922a4a3ab 2013-09-18 01:49:12 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-c36f34a81090dc736008dd755a9e8baa7554d4f8f1445e9c410787cf811f6d4e 2013-09-18 00:32:56 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-c39f6222a204aa3f93f0eaf9ed2f101f9f8dde4e399357c91995faae1989d232 2013-09-18 00:47:52 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-c8239ea1bcb1a9c6b2576aad7300be03fee3e287c2554cc1c55d40d2f3307974 2013-09-18 00:15:44 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-dcacf7a4cbab2e21d1805b971cc19e531d41e90a1d2429f7f5cd951150299bb2 2013-09-18 01:12:50 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-e3ff18d6ebf44d5aced226bb45c2666a445ad8069564f5a01e35a51d6bcb6909 2013-09-18 00:28:58 ....A 319488 Virusshare.00099/Trojan.Win32.Vobfus.toz-e459a01278b5c18435b0952f2c8405fe0927c46d6b21295c19fa92e1ce6e8aa4 2013-09-18 00:44:28 ....A 128399 Virusshare.00099/Trojan.Win32.Vobfus.ugk-d2969134b5260eda9c3527f8c20e9cb99120a1b08e3ccb544bffd0f840fc6ae0 2013-09-18 01:50:46 ....A 204838 Virusshare.00099/Trojan.Win32.Vobfus.ugk-e82bb6c73a5866cd1717966af0054f0546e36020857457c7a8a704f8a4144c63 2013-09-18 00:21:52 ....A 204838 Virusshare.00099/Trojan.Win32.Vobfus.ugk-f6df186c1436028304a62d6f3b458e66769cc39979cf8144fe3f3a5ff2d48434 2013-09-18 01:33:42 ....A 217144 Virusshare.00099/Trojan.Win32.Vobfus.xmh-2c6369d2e99d4f3a99d2241ddd8de1721e608bb609083242d8940b689e1bda33 2013-09-18 00:23:04 ....A 217144 Virusshare.00099/Trojan.Win32.Vobfus.xmh-cac5999bb91a6c246c00fca9e9417a1c9d9c033b1c18487bf6f4ede85b070651 2013-09-18 01:04:38 ....A 217144 Virusshare.00099/Trojan.Win32.Vobfus.xmh-da829987bd538cdd3911e93bae14f73053eba8abd8bbc3a52f499bd8079e5cf7 2013-09-18 00:18:58 ....A 217144 Virusshare.00099/Trojan.Win32.Vobfus.xmh-eaa5e7a5da268eee2972498d4cb5c97f8dfa16864e2b691ad9bf2713b6a53c8c 2013-09-18 00:13:18 ....A 217144 Virusshare.00099/Trojan.Win32.Vobfus.xmh-ebd2b1953f5fc57f482c090e9016c266615c7e36fe2c401d7e195acede004963 2013-09-18 01:28:10 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-7422cade3fa3608021968e1ef747c5e53b866c318b7677981e3392ca46873a4c 2013-09-18 01:59:56 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-8664d7dbf40550448784584d0dc88aca9ff64e3b07dd96a62a2b8c7aed1f1138 2013-09-18 00:53:52 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-a65822647350de17e5a47308f971df19e8b701f27082539ba9653c44923234f4 2013-09-18 01:07:26 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-a822a1bef6e975db1b279eec8a5f4be028f063a03df0d59ff33fc85bd1150622 2013-09-18 00:54:52 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-b0077651b3b9cc005f5eef74501ad3e6859a2d42f261fbf1b99ff3c896d57a84 2013-09-18 00:22:14 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-d0c6eaff7326edd6c0862b913294d070869cc632489ac21a4a03956f2f0ff5fa 2013-09-18 00:46:00 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-d9dab670c005066ee44ffe931ecaaeeb3ac358863de8f439ddc5ab64a34a4cf4 2013-09-18 01:52:42 ....A 327680 Virusshare.00099/Trojan.Win32.Vobfus.xol-eb989f76266963d0aa694c72ae976a70027216dc2611c5524f07f9c953853cd5 2013-09-18 00:48:02 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-615f944292403ec2e63ca3bb102b555f11d0b19ab6746c3307707f513a9c3833 2013-09-18 01:19:26 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-622bd7f37c7b4f3004196285c40aa6c59f3f402f0a8ea1e21029323471766737 2013-09-18 01:40:06 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-828d5a3237f484141ffe5fab98db16804c04e189dff01bc1195dbf5d3b8a49a5 2013-09-18 00:17:00 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-843fdda9b7868d1ac41fd38604b9d35ebdbd3ae9547e12bc5d276e3a5a3ee0a1 2013-09-18 00:48:06 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-a6b091f77ed0c759b4141236203add5ff0fd661b2b3e055cc9cfb73d666b8a6c 2013-09-18 00:23:28 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-ad83980a723e36295047f091f2174ed81b85fce4740a6a79f054d187cd15cd33 2013-09-18 01:52:32 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-b412cc64eb426354be6349553da4567b093d5b5f71613032043cc7a89479edfd 2013-09-18 01:21:38 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-b86e031af3bd3d79bbd0cb366dd15fb83eae51d502f217d85e650acd9d193ba5 2013-09-18 00:17:00 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-c89541e800f2f7c359cc6bd5d56fbd1ebc5539be4c52e379939e3adfd53c7f88 2013-09-18 01:22:34 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-d737da1735905b85a865ea608456ec960678371f3d61980df84586b8eac5e837 2013-09-18 00:33:18 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-e0a766e1e091bc34db8eb49cc0378d52fc54cc1bd26f1067e5a0e749604771db 2013-09-18 00:35:40 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-e78a75a4d2996d65b79f991420fee54635274f4fd9e0d27198bc706a09c77bee 2013-09-18 01:37:22 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-ec4fbba059252c9ee340bb306f68a1ed558af616e12a58f3470c9dbe0f03262c 2013-09-18 00:36:08 ....A 262144 Virusshare.00099/Trojan.Win32.Vobfus.ykz-faccde909660fb7ac959e9475f5afd16b142e68f0cdb2b16dff98fb8695a0849 2013-09-18 00:04:32 ....A 223744 Virusshare.00099/Trojan.Win32.WSearch.apt-ba3e967544f86a512c8e2f6d55c234f746446f408694a945d9bc00ce1d3dd743 2013-09-18 00:46:16 ....A 278016 Virusshare.00099/Trojan.Win32.WSearch.aqq-a5f426e5d6c83e27e73c52d8adc08014668a2e4ff8fc187c5994edc1981dccdb 2013-09-18 01:20:38 ....A 257024 Virusshare.00099/Trojan.Win32.WSearch.aqu-cecf3a0a388c40f1167e22ee14984b85cf2befc1d3ffcb74b877443e65d9db95 2013-09-18 00:52:30 ....A 3931359 Virusshare.00099/Trojan.Win32.WSearch.fg-214460bc9aa16dc28a49fc2f3eb13084f17aadfaed43ef5623a37acb3839b4a6 2013-09-18 00:51:18 ....A 2819583 Virusshare.00099/Trojan.Win32.WSearch.hi-13385fe7294b21b0c79749f6cf922118c772321fec7df92023587070181970cb 2013-09-18 01:56:28 ....A 129536 Virusshare.00099/Trojan.Win32.Webprefix.peu-795b12bbd92f9fbbbc2db16143d5533535b7c0dc6eb0760e8ea18bc7bc7273e2 2013-09-18 00:43:16 ....A 130560 Virusshare.00099/Trojan.Win32.Webprefix.pey-8ddb7945f17edc2305e1b17a39433333a7b6a4debdd258956f17ddf0c2bb05e2 2013-09-18 00:46:30 ....A 108856 Virusshare.00099/Trojan.Win32.Webprefix.pey-dc72d86cf92d1e074548830bbbce45ec7e9f42d7addcb1cc5664262dc01e554f 2013-09-18 01:31:26 ....A 126976 Virusshare.00099/Trojan.Win32.Webprefix.pfb-c946f89092a42fd8dd722639d7825eac3aeb00b17ddf777d612a8bf4f78eeaa7 2013-09-18 00:20:12 ....A 127488 Virusshare.00099/Trojan.Win32.Webprefix.pgl-a5db2a75ab946af6df7b2728f88377928eaaafe9daec03fafe530f4e68c4d637 2013-09-18 00:02:52 ....A 127488 Virusshare.00099/Trojan.Win32.Webprefix.pgl-b2dbcafe88d2e18b3ffa786ab4ad1c8497108c1d59a85387760af72b46177350 2013-09-18 00:24:16 ....A 127488 Virusshare.00099/Trojan.Win32.Webprefix.pgl-cf95711728d689729b6bf0d832624678624ad3676fa26e2377e9ae05ff1e155f 2013-09-18 00:59:10 ....A 127488 Virusshare.00099/Trojan.Win32.Webprefix.pgl-e837f15f05517a9bff23fd82f4bd6754a4fbdbcf5244a8ed8d96bded590c91c6 2013-09-18 00:57:38 ....A 128512 Virusshare.00099/Trojan.Win32.Webprefix.pgq-eb3a823d38b60657a2cb4ebac11d11a0c63b40eb7592427f1a4d509a34c2ec9e 2013-09-18 00:25:38 ....A 1545335 Virusshare.00099/Trojan.Win32.Wecod.pfm-246f5bc1a2cd0123c492e348763893c11d8035abdd4c3560f427172ee27c6f4e 2013-09-18 02:03:14 ....A 718345 Virusshare.00099/Trojan.Win32.Wecod.qjb-357145802c695e82fb74b1c2e86a1cff5b992d444fea4821ca160fd3c79315df 2013-09-18 00:04:06 ....A 86016 Virusshare.00099/Trojan.Win32.Weelsof.pg-e5e5a4c825766c1d04d4c64811a363d95b25eb0550ca265266687153258fc387 2013-09-18 02:05:20 ....A 209747 Virusshare.00099/Trojan.Win32.Writos.pwy-61c5a28d73066150970ddc98ec970302cffa6735a3c31a37a7f7b9742bd875f4 2013-09-18 01:21:34 ....A 253719 Virusshare.00099/Trojan.Win32.Writos.pxy-b11510bde7196ff5d6f88dbd4384146bc98d048471d50781e6059afba56d36a2 2013-09-18 00:30:18 ....A 407413 Virusshare.00099/Trojan.Win32.Writos.pym-f6b3390a7e611a3a98566a68129540ad55684d1411156e362fb821ecc85be68f 2013-09-18 00:36:12 ....A 455951 Virusshare.00099/Trojan.Win32.Writos.vor-8a915d5461be369c1f47258da40a32ebe9c3fc104dc39602942c31fc6904f427 2013-09-18 01:53:48 ....A 208896 Virusshare.00099/Trojan.Win32.Xih.phw-681fa8c11960a50ef9b1b0f921dbcd1100ba1cc793a63561aa8e43e1589b2c69 2013-09-18 01:31:56 ....A 229376 Virusshare.00099/Trojan.Win32.Xih.phw-b219543ecd3304c5527478c02bed5dd4e944f076aff937d891043a5b3e86a615 2013-09-18 00:30:44 ....A 3231823 Virusshare.00099/Trojan.Win32.Xih.phw-c19f7056dc38b44a5d577e2183a1ad29c630654c72c9e3003c675260eb569277 2013-09-18 01:25:50 ....A 57317 Virusshare.00099/Trojan.Win32.Xtrat.av-a0de19b4d2baa06e5d4a53c2e3cccb5e8c7018b289d3e17ce462355f61448b18 2013-09-18 00:07:14 ....A 115832 Virusshare.00099/Trojan.Win32.Xtrat.egg-88689b3a45be64e3864424882751293a0221cae66da7769835523957e088ffb3 2013-09-18 01:52:10 ....A 502822 Virusshare.00099/Trojan.Win32.Xtrat.vup-ef907617bd0a7813bd5c1ec5fda7cd9bcf30d85abf48dfe9a324f8264f60cfc6 2013-09-18 01:19:02 ....A 545876 Virusshare.00099/Trojan.Win32.Yakes.alhp-e5c8e6e8db719e9af1c235c81e7f85cf581847a29b5a7ea58f1ac9af3f49d19d 2013-09-18 00:53:14 ....A 18432 Virusshare.00099/Trojan.Win32.Yakes.azre-de6b41e2f69ac97e31873c2ce723ead6f8535591eca113804df8f10867ea6efc 2013-09-18 01:28:54 ....A 445952 Virusshare.00099/Trojan.Win32.Yakes.baad-88619499d3837bbd70b773e01e8784675b4e5bf573be03fe1b0b8e1d55648963 2013-09-18 00:37:22 ....A 46592 Virusshare.00099/Trojan.Win32.Yakes.bjhq-237ff9643f54500764796d7540cad3d8d810f1f8b6ea2a631a727a7d33f6926b 2013-09-18 00:08:06 ....A 18432 Virusshare.00099/Trojan.Win32.Yakes.bou-dcbac26abbacf2438bc724eba9a41d07b8589477c3b74954d608d6c129939e8b 2013-09-18 00:21:52 ....A 68096 Virusshare.00099/Trojan.Win32.Yakes.bou-e821f7e697198d3f6097b93f0acc90987f38d5cc351668e6e937ba25a1b4f012 2013-09-18 00:14:10 ....A 106496 Virusshare.00099/Trojan.Win32.Yakes.brjs-c008ab91612393a4f813084fb4c7a9ef0c3fe8081d3b1a4948b6c38f680505fb 2013-09-18 00:56:08 ....A 50688 Virusshare.00099/Trojan.Win32.Yakes.bss-737d4b07cbc93ec60edbc9767f75c98d3ec7e7bc9bda7f91e355dea456d6476c 2013-09-18 00:04:54 ....A 43008 Virusshare.00099/Trojan.Win32.Yakes.bsyg-a65fb2a9b5875f823fe7e6534a58587cb8c9844309e4fb3b05cb69fc882672ad 2013-09-18 02:02:14 ....A 98304 Virusshare.00099/Trojan.Win32.Yakes.czxr-67e071a33352827871b3cab9e10f19ec8671d77bf324a06feea257759fbafffc 2013-09-18 00:10:48 ....A 163840 Virusshare.00099/Trojan.Win32.Yakes.derm-605d82a3ed4d33a4c4b06a35b570a5c2d34127ea288162fbc24279395ebe21c5 2013-09-18 01:06:08 ....A 138752 Virusshare.00099/Trojan.Win32.Yakes.nys-8ba0b4c9db234d5abf22ad70988bc8231bbdb14fb186a58f4d8dcc222203d694 2013-09-18 01:46:10 ....A 233797 Virusshare.00099/Trojan.Win32.Yakes.pvii-dedf19cb53bc1020260f28b9700b6cd7157621cb0bdceb77efcabbd1823b2896 2013-09-18 01:06:58 ....A 108032 Virusshare.00099/Trojan.Win32.Yakes.quzs-cd991086fe10472d43002fee1fbc349cd2cfbcf098a8bd1e59dc7a8a62a0b806 2013-09-18 00:48:04 ....A 93578 Virusshare.00099/Trojan.Win32.Yakes.rel-1454d6439a9cef2ee459e3f7e63b0036e92aa4e0cd41b6ec366dd2bfa070e0bb 2013-09-18 00:12:34 ....A 331856 Virusshare.00099/Trojan.Win32.Yakes.rfg-334ee4995c027de272d721f628195ac2f8dbaa199ba9a9b16e01b17f45dfd653 2013-09-18 01:13:14 ....A 477696 Virusshare.00099/Trojan.Win32.Yakes.rfj-928707a277c6c67bef67b7f4708eb5f9cffae94f5a70ad53fc55444e61e56df5 2013-09-18 00:35:22 ....A 151698 Virusshare.00099/Trojan.Win32.Yakes.rfj-98eaf962b829a9922b0c456d6dbd18ee7eef109634491533c44c77626a5d19a3 2013-09-18 00:32:46 ....A 863265 Virusshare.00099/Trojan.Win32.Yakes.rfj-99a6774fb4f464553ad06c7cdacdd24a2eff32563dfa4692614e24ff6286112f 2013-09-18 01:48:44 ....A 34684 Virusshare.00099/Trojan.Win32.Yakes.rfj-c44ffad3a177ee62ff9a56dfbbcc8f585a8cd1061063609212456afe36f5cc2b 2013-09-18 01:22:10 ....A 345088 Virusshare.00099/Trojan.Win32.Yakes.rfj-d5493a39c9d8c15b166f425bf85519d2840e2346d39a7e79e46d01925ecf3e8f 2013-09-18 00:26:42 ....A 473419 Virusshare.00099/Trojan.Win32.Yakes.rfj-e715f867d385eed141d92b384e029c4c4ae3f2fd5bb1105ccf94522dc35a95da 2013-09-18 01:51:22 ....A 510464 Virusshare.00099/Trojan.Win32.Yakes.rfj-fad0ea64c0ea730fb4dd775ae4481e20d2b1f56f07ec6c041dcdf5c4326b3dff 2013-09-18 00:08:44 ....A 27648 Virusshare.00099/Trojan.Win32.Yakes.rfj-fcb9093086a8ceae6052abe7d4a37277fdd7de60c036f9958f75acc50db9d69c 2013-09-18 00:45:36 ....A 364581 Virusshare.00099/Trojan.Win32.Yakes.rfw-a46864a50a661583f89718859c5eefcb25295a6696fc35ed8f977991e13cb992 2013-09-18 01:41:00 ....A 364582 Virusshare.00099/Trojan.Win32.Yakes.rfw-b4e3eb4a9795dbae593d07664d441ed99d7b2b8927662955d88b8c625ff4b6bf 2013-09-18 01:25:48 ....A 364574 Virusshare.00099/Trojan.Win32.Yakes.rfw-ccb30236ca6964595577801c1c694f5d79db472e255f086a65a227fb9e847850 2013-09-18 00:12:12 ....A 225656 Virusshare.00099/Trojan.Win32.Yakes.rik-a97cced15d7142086a869927629474348ed4959052c2bc17abc8fd03c641bbb8 2013-09-18 02:02:50 ....A 766477 Virusshare.00099/Trojan.Win32.Yakes.rkx-75145db1d401643e9f3ac3951a1508a1df4ee3a8cd4720aefc6391d3a66c30a6 2013-09-18 00:56:32 ....A 766477 Virusshare.00099/Trojan.Win32.Yakes.rkx-ec647e103df386454f26027b314a3ad4c406517dc0fe1d5ee762adab8c96f92e 2013-09-18 00:57:26 ....A 28743 Virusshare.00099/Trojan.Win32.Yakes.vgop-8883287c233114740e9978d67184dca9b5b8458c570d11698b13e4c004f4cc8b 2013-09-18 01:05:12 ....A 70144 Virusshare.00099/Trojan.Win32.Yakes.xudy-932ddcc681fb40233d7f2c979fe2d253520cdeac113c36bb3319fc26f7a43284 2013-09-18 00:12:30 ....A 44032 Virusshare.00099/Trojan.Win32.Yakes.xyqr-d2c441281d4a135dd9d85210e0c944bdbf92f5b1040395faa82b9db62c6b0540 2013-09-18 00:22:12 ....A 45568 Virusshare.00099/Trojan.Win32.Yoshi.o-fbfa84a8b375c31e12a957b97f6a7f04cf63de523a86eb3b101e8495c170f5fa 2013-09-18 00:12:28 ....A 20480 Virusshare.00099/Trojan.Win32.Zapchast.ably-96db820de10352a107da1b77b595cb806bc73cfef3965c8e5b3a43cc66590ae7 2013-09-18 00:23:18 ....A 20480 Virusshare.00099/Trojan.Win32.Zapchast.abmb-772b7dea873ff8123d1049a93fc25bca17b6b17696dd1f84aaaeae962bd84dd9 2013-09-18 00:40:26 ....A 20480 Virusshare.00099/Trojan.Win32.Zapchast.abmb-e6b8a9ae215b3bf675b4a8c7582b9e557c4413c5e07445c8c195377b43a627eb 2013-09-18 00:50:34 ....A 20480 Virusshare.00099/Trojan.Win32.Zapchast.abmb-eb88842a5fa82f06dc506a6bc19a87a611b7d45e73ac73e12d7143f5ff43c20b 2013-09-18 01:36:56 ....A 4608 Virusshare.00099/Trojan.Win32.Zapchast.abni-ea256f26ee0ffe71b8f523d2a55cd79fe083b9819bb67bb2d9d185ddb5256699 2013-09-18 01:13:46 ....A 1539584 Virusshare.00099/Trojan.Win32.Zapchast.accr-e2cc37a87ec635e25124bbc9eea7d27d554b047ed41420c3c156225977712e3c 2013-09-18 02:01:54 ....A 142928 Virusshare.00099/Trojan.Win32.Zapchast.acgz-9bf9ade59379b91cf896138cfe53b3aeead587f5f3b9bc44e94cdc9dbd0f19cc 2013-09-18 00:17:46 ....A 112960 Virusshare.00099/Trojan.Win32.Zapchast.acgz-d9b7186f51c58738a0ba7dacb0a2b882b0b1d27f88f56e215788b628fcf6ca15 2013-09-18 00:35:30 ....A 289281 Virusshare.00099/Trojan.Win32.Zapchast.adjg-e602945bc45d79b1d089a452bf53757debbba4a3ab509cad32fa54a192bdf266 2013-09-18 01:52:48 ....A 217944 Virusshare.00099/Trojan.Win32.Zapchast.aetp-b8cdc179d12dee2387eed21ad5552c710a5540ed3d62449e9967433e3aebdc9b 2013-09-18 00:40:06 ....A 216064 Virusshare.00099/Trojan.Win32.Zapchast.aiwu-e48c8a7b31add84adcb7bc7907eb1a37a97e961c97a3cb0a3930f5910a27ff15 2013-09-18 00:49:48 ....A 130048 Virusshare.00099/Trojan.Win32.Zapchast.ajpo-a2a10b7bec53b1a976b4cda9382cfab4a89d36b65264b19a597302cb7592af3f 2013-09-18 00:53:14 ....A 77832 Virusshare.00099/Trojan.Win32.Zapchast.ax-a649d259fdc0ae2ea002245a9236c467e41401ce40df6a7f4ca0f11ae5e44f89 2013-09-18 01:15:32 ....A 509660 Virusshare.00099/Trojan.Win32.Zapchast.bor-d3bf8b25440042fbbc37882a5806bb1fe08260077749fc78b714dc1d08c6c413 2013-09-18 01:15:50 ....A 224256 Virusshare.00099/Trojan.Win32.Zapchast.uo-88438fb3a9493096eca84dd553d6de57eab2fc93280d05a9676a0d6bd062fa15 2013-09-18 01:56:50 ....A 28672 Virusshare.00099/Trojan.Win32.Zapchast.wer-fb0a4dbeef05a510345ce51238ee3cc6447a012087310b5c43fcbef23de53386 2013-09-18 01:32:22 ....A 6656 Virusshare.00099/Trojan.Win32.ZbotPatched.b-d0117b8619e93f43bb7233cd7798f411dd455dd0a092037e73fdd693a8ff7984 2013-09-18 01:50:10 ....A 37589 Virusshare.00099/Trojan.Win32.Zlob.a-a9746fdec9396f1cd6a05c040bbec8af86cfcdb88327c5635f79a83f4d4f77ed 2013-09-18 01:22:06 ....A 22184 Virusshare.00099/Trojan.Win32.Zmk-e11b1eadb41de28c1bc45a22559414ee5455fd1f84e744e840cd9f73addb8026 2013-09-18 02:11:06 ....A 274432 Virusshare.00099/Trojan.Win32.Zmunik.avn-57d177dea76d8c987ad9478561e3a900cf05ac28799714eeb890f5d3d65f3177 2013-09-18 00:35:12 ....A 742486 Virusshare.00099/Trojan.Win32.Zmunik.avn-de28951c8619c126b10969985a6d441f2158207579387c6d35d52334563a6f2c 2013-09-18 00:42:08 ....A 4194686 Virusshare.00099/Trojan.Win32.agent.hvvw-eb9a9a9adc76e103864345b97a34564720aafb4604d2a825fabc3390b4d40073 2013-09-18 00:55:04 ....A 31232 Virusshare.00099/Trojan.Win64.Agent.clu-7a48dd8cc1c52caaf6abf8ea15fda2a91244751919e106c7510829f2999f727e 2013-09-18 00:29:56 ....A 25489 Virusshare.00099/Trojan.Win64.Sharik.a-c53b044442b76bd105a4fce8848c527b66a6d77162a02ab879a026a34ced0a57 2013-09-18 01:07:52 ....A 22016 Virusshare.00099/Trojan.Win64.TDSS.d-e21580c8f02484f539ddeec0e6ad2eac738d32c81f32392ccb1d5b239303ced9 2013-09-18 01:50:20 ....A 132479 Virusshare.00099/Trojan.Win9x.Tuil-c1bfebf3c878cf2fefb22b9131c3b87bf62781fe684b0844fa0009aaccc54828 2013-09-18 00:06:30 ....A 3697729 Virusshare.00099/Trojan.WinINF.StartPage.a-344e7f768ed5e8ce31c8c0b403fe51eea4f02a3a4108474219744d049bb3a80a 2013-09-18 00:23:36 ....A 3697869 Virusshare.00099/Trojan.WinINF.StartPage.a-783424112b5eb70ba57c58e7f40d788140b099c5b72654fc257f09b48d239756 2013-09-18 01:27:34 ....A 3697919 Virusshare.00099/Trojan.WinINF.StartPage.a-87f2423d5adeaaf5b76740bdbfd76d99b508ea2b546143e3c6d0aeeba058bc49 2013-09-18 01:29:20 ....A 3697871 Virusshare.00099/Trojan.WinINF.StartPage.a-938631f15e34f5bed8d2cd09200c92837524de0eaf5ccc2c4eb1f3ee28ddbfda 2013-09-18 00:53:50 ....A 3697770 Virusshare.00099/Trojan.WinINF.StartPage.a-aec9c2e3d61638b9dd7da78cbcf3f7394de1c026d08efb25ea46d37c11d3f28a 2013-09-18 01:23:52 ....A 3697815 Virusshare.00099/Trojan.WinINF.StartPage.a-ce0af55a20d6ff5b25041ade02a527f14e386d1d40c8fac86caa5bb8070311cc 2013-09-18 00:58:48 ....A 3697795 Virusshare.00099/Trojan.WinINF.StartPage.a-ddd40badcb5ee7a199aab2c929b9f048dca287035091ca76a16c8c2c19ca8e3c 2013-09-18 01:20:54 ....A 3738655 Virusshare.00099/Trojan.WinINF.StartPage.a-e47aa16df680bb9d2187a95b1d2172f83cafe9534704cd46821d6bba3b3b97a4 2013-09-18 00:26:04 ....A 3697859 Virusshare.00099/Trojan.WinINF.StartPage.a-e562afb12d80e48bb966a6f6f390667d2d4e497d0b2fce9c7c835faf3efb299e 2013-09-18 00:12:54 ....A 3738646 Virusshare.00099/Trojan.WinINF.StartPage.a-fc58c1077d559a905ab6fed22ba473ef53fc02dea775fafbab4e6644e274671a 2013-09-18 00:30:00 ....A 932113 Virusshare.00099/Trojan.WinINF.StartPage.b-533494905c5cb09efd4395bc2417648b5111f81ada2a54b96274889820c58275 2013-09-18 01:38:24 ....A 2363965 Virusshare.00099/Trojan.WinINF.StartPage.b-73c44745caadb16b2bdd587847a531adb012fe0259b66a4df3409b8057c359d7 2013-09-18 02:03:28 ....A 2364369 Virusshare.00099/Trojan.WinINF.StartPage.b-77912a633a9cbb548b4de964cab4e0fd94c472e0416d51acc070dc5c86391eef 2013-09-18 02:03:00 ....A 2136066 Virusshare.00099/Trojan.WinINF.StartPage.b-77d3a406eefdef62b5dac6d9c0b1a435efc14f8dd487fe0b6bbe3c0d5047aa5a 2013-09-18 01:54:04 ....A 2136389 Virusshare.00099/Trojan.WinINF.StartPage.b-797fc4c2a7605521dd12184a08d43d5bb8accfd1554ce6022f464b16fbfa98c6 2013-09-18 00:22:30 ....A 2629360 Virusshare.00099/Trojan.WinINF.StartPage.b-82bc8dbd65e44f8725ea338834146b5335c325aa7571636e961b5dfcb4c7deb1 2013-09-18 01:57:26 ....A 2136196 Virusshare.00099/Trojan.WinINF.StartPage.b-8698f5226117238df7390e3864b2c8f6723467c18fba498c76a43876b428dbf8 2013-09-18 00:58:36 ....A 2629194 Virusshare.00099/Trojan.WinINF.StartPage.b-87373bf5ed07054bdf51bacd881d8170e9a0fc22904fc1f2a405b7286704aa37 2013-09-18 01:07:38 ....A 3687570 Virusshare.00099/Trojan.WinINF.StartPage.b-88834aead472e726bd495efea45d983e81ef00fd6a9720628c7e2bb5823c0a63 2013-09-18 01:02:20 ....A 2363975 Virusshare.00099/Trojan.WinINF.StartPage.b-899b8a60c3af03b5f097a919d02a377b3a37fa593e2adafcdbf89f450013be68 2013-09-18 01:23:08 ....A 2629356 Virusshare.00099/Trojan.WinINF.StartPage.b-9132a1f6842385e71e3ccc1b66994a6311ae63b5b4ca80859acbca005f9ac5a1 2013-09-18 01:43:14 ....A 2375566 Virusshare.00099/Trojan.WinINF.StartPage.b-91608eae184b71e37b496a3505a19dbeb2abc53007c1b2bcd90e4112800126a5 2013-09-18 01:57:24 ....A 2363707 Virusshare.00099/Trojan.WinINF.StartPage.b-92a4de41282c5d6f165c76c58a4c06d7e17749eb28f0f19043ff6724dd95fc93 2013-09-18 01:37:26 ....A 2135915 Virusshare.00099/Trojan.WinINF.StartPage.b-92c35ab71fccdf092d28b5cc8e9ff65175db7f089c7585fc5d20c5422b74c734 2013-09-18 01:40:36 ....A 2629295 Virusshare.00099/Trojan.WinINF.StartPage.b-9858e1a9d22564527c109b76f75bf29d6855daeabbebe4b7ad84de0b9b8a0d1c 2013-09-18 02:06:54 ....A 2375782 Virusshare.00099/Trojan.WinINF.StartPage.b-a05add2acbcac9055e4052052d04032111671c027a176e920e3d92b7f4910218 2013-09-18 00:23:50 ....A 2375561 Virusshare.00099/Trojan.WinINF.StartPage.b-a1e3f13900909c2e7fe6c68fe13970ee520cb0db0fcd454b291879c9f86fe432 2013-09-18 00:45:58 ....A 2364384 Virusshare.00099/Trojan.WinINF.StartPage.b-a50196330ff64c505043fe07e06d16c069169eaf440238a6a4473c55c3fc436f 2013-09-18 01:33:40 ....A 2629343 Virusshare.00099/Trojan.WinINF.StartPage.b-a551ef340b04ab46ab362f08bcff992089656092e4367f734c3dc4b8560e134e 2013-09-18 00:32:08 ....A 2375636 Virusshare.00099/Trojan.WinINF.StartPage.b-a7fa8356868bebaec87123d7318847ca74ac73eb25fd77d1cc5bb36eeb934379 2013-09-18 00:51:22 ....A 2629099 Virusshare.00099/Trojan.WinINF.StartPage.b-a827b8b81f8e4b3ef213cb5850e9cdb67ff3284327904ca0e1432b5528268e4b 2013-09-18 01:59:42 ....A 2629145 Virusshare.00099/Trojan.WinINF.StartPage.b-aa041caba8e8ceda68ceb898697654a5b60814af16038d9804878f54fd77ab6d 2013-09-18 01:29:04 ....A 2364509 Virusshare.00099/Trojan.WinINF.StartPage.b-b36f8d097408d16ba921220ceafa1d10cd50f05f7962ad1802d3fa2fc4714d96 2013-09-18 00:32:16 ....A 2629335 Virusshare.00099/Trojan.WinINF.StartPage.b-b4503139c37aa12b026da64215ddfc9c40c1c69512561a55c171e4513834b162 2013-09-18 01:17:10 ....A 2364009 Virusshare.00099/Trojan.WinINF.StartPage.b-b8685d67adb8e0422e0d1b2b7cd8feb8808891f8d0b71ccfecab40dacc5c8162 2013-09-18 00:57:30 ....A 1594819 Virusshare.00099/Trojan.WinINF.StartPage.b-ba59f4b4e110d3aa2f87728e13e9808250eed527ee6b725f93cfdbbdbfe5e864 2013-09-18 01:20:14 ....A 2629373 Virusshare.00099/Trojan.WinINF.StartPage.b-bbef8b60bc65a568575d587d9a1716a97be0c44151380dbb6b2d85e1a05424e3 2013-09-18 01:33:02 ....A 2565875 Virusshare.00099/Trojan.WinINF.StartPage.b-c143e48aa1c3957867f1eadd6f780e4d89768c72876272ee37e016b664d8c203 2013-09-18 01:03:40 ....A 2375697 Virusshare.00099/Trojan.WinINF.StartPage.b-c39a0d3de942ae51af82d0a0aeb385545edf1eb17f7948d1ca14d882733bb5bb 2013-09-18 01:28:32 ....A 2374806 Virusshare.00099/Trojan.WinINF.StartPage.b-c4282ad3dacb75df5568434cf0455141eb08d7de7ff082a51c85d43a7ea16842 2013-09-18 00:31:22 ....A 2364862 Virusshare.00099/Trojan.WinINF.StartPage.b-c6f9af64f2081f53e515660024ad588aa0e08f6e91c9741a54dfbc55f8d09fb3 2013-09-18 00:15:30 ....A 2375636 Virusshare.00099/Trojan.WinINF.StartPage.b-c739a4e942d10c09ea33bab16f63d92b2d04d3f821e07fa5c0a9e9e99287ea05 2013-09-18 00:39:50 ....A 1070957 Virusshare.00099/Trojan.WinINF.StartPage.b-cdcef1ab57889cc682a701de4ba4f8b93cf930b006f3c05cf0913d3064db7d3f 2013-09-18 00:42:52 ....A 2364031 Virusshare.00099/Trojan.WinINF.StartPage.b-cf6012fa146d865f0fed703031ee49fda613782e0dbc35c01a1a90ccda2c977a 2013-09-18 00:58:46 ....A 2136297 Virusshare.00099/Trojan.WinINF.StartPage.b-d01e9e85db2218424518b03c272575ad25cc448f240d93517d7c14ddfbf6e113 2013-09-18 02:11:06 ....A 2375694 Virusshare.00099/Trojan.WinINF.StartPage.b-d22851f6569f03d5c28e85049b934bf8be1e411ebe6f7743f0b1e25ea392b19d 2013-09-18 01:29:08 ....A 2135996 Virusshare.00099/Trojan.WinINF.StartPage.b-d481bf8fa6c09a453f8d3bd3d7e44c5e3422c47bd72b3fcaadc791e55d059d7b 2013-09-18 01:41:22 ....A 2135999 Virusshare.00099/Trojan.WinINF.StartPage.b-d6b2f87daaf778229c64a1677b5538bda67afdae461eccbe661816fdadb9edeb 2013-09-18 00:11:36 ....A 3687427 Virusshare.00099/Trojan.WinINF.StartPage.b-d9c9842ca21469dd390663c27f8a7d3f35ed36836765d5417acbbc6df1522ad1 2013-09-18 00:53:32 ....A 2364209 Virusshare.00099/Trojan.WinINF.StartPage.b-d9f327afeeb0309f91c60dcd027ea88ba809872bc2b092f287fe84c6ac056389 2013-09-18 01:08:36 ....A 2363772 Virusshare.00099/Trojan.WinINF.StartPage.b-da1348ec030c47cc59eedfd97a01642b62e6d7067f3223cf210b81021d2a6d21 2013-09-18 01:32:08 ....A 2136238 Virusshare.00099/Trojan.WinINF.StartPage.b-da9337c1d62b495ca8e5d5346bdf0de1a2fe170eb41aa2dcd41f9ca719fa824b 2013-09-18 01:50:20 ....A 2364988 Virusshare.00099/Trojan.WinINF.StartPage.b-daf94f0d6cde80d08cc07e01041e9f773acc913794e943e4f2cc1253c58e2309 2013-09-18 00:15:18 ....A 654913 Virusshare.00099/Trojan.WinINF.StartPage.b-dd76e484ddf41b79e3c2793228eb6367211126f286ca3abc30090ebda9e79714 2013-09-18 01:45:10 ....A 1594814 Virusshare.00099/Trojan.WinINF.StartPage.b-de62697be8e5a70d134d3ae20be6127f28e31f78bf56b1ce901f4173568dca02 2013-09-18 00:04:20 ....A 3697506 Virusshare.00099/Trojan.WinINF.StartPage.b-e07ec8abc14bb02ae2b646e08c330e4ad0afab9a2c4eab338ac42cb5f3c3dae6 2013-09-18 01:36:38 ....A 3626786 Virusshare.00099/Trojan.WinINF.StartPage.b-e0fb19bddf127b9f50c1e98bd3b66054e4038743ca189dab6a179f3f9df75945 2013-09-18 00:22:02 ....A 2136348 Virusshare.00099/Trojan.WinINF.StartPage.b-e1aa0ed6e8a69c179325c7bbfe583785884efbc6254d70dc457279d832ab7ae7 2013-09-18 01:27:12 ....A 2136038 Virusshare.00099/Trojan.WinINF.StartPage.b-e44749e7796ff4b1b1bd67e4fddfcab3b2f76887902f67115018e4410ca41dd2 2013-09-18 01:10:30 ....A 2629078 Virusshare.00099/Trojan.WinINF.StartPage.b-e46242306916a2a5306044035aeef4d289e9e1a4b55aff7a2017778c83782411 2013-09-18 00:21:42 ....A 2136269 Virusshare.00099/Trojan.WinINF.StartPage.b-e48d5c32e658a3ca216acb4e3027d7aabc837a2c8da533efda359d5f4e2e537e 2013-09-18 01:54:16 ....A 2363932 Virusshare.00099/Trojan.WinINF.StartPage.b-e4f6ce8a0e09c3a901b29c111ee72f68e9cc359c5a2beb2698ccd483445c978c 2013-09-18 00:12:52 ....A 2389484 Virusshare.00099/Trojan.WinINF.StartPage.b-e546eebe203ecd1a1abd25bdc36e6b4caa672a36e8069c5f3944615991db850b 2013-09-18 00:51:08 ....A 2375738 Virusshare.00099/Trojan.WinINF.StartPage.b-e627df5fc23b051136d6b796c9612d050bb33bc5a69a961637b6fb1815c14180 2013-09-18 01:35:28 ....A 2375717 Virusshare.00099/Trojan.WinINF.StartPage.b-e66a7e1e932b194575cf393dc74d5379c6c8fb5e41b2b427cdf48c17932aa68d 2013-09-18 00:22:06 ....A 2364527 Virusshare.00099/Trojan.WinINF.StartPage.b-e69ac04cf8dd7baaeeb93565ea9824a9d7740cfc1ba778b534811b9e919f0cc8 2013-09-18 00:31:28 ....A 2375593 Virusshare.00099/Trojan.WinINF.StartPage.b-e70e5f1267b1133d661278f32751647ab81dff5603b3e1e1ef881194695182d9 2013-09-18 00:59:56 ....A 2375492 Virusshare.00099/Trojan.WinINF.StartPage.b-e8a0ef92aedfdc745d4c40434ccec7a3e81e93bb3b7ecef5ea8979a4f47b6b50 2013-09-18 00:43:40 ....A 2135983 Virusshare.00099/Trojan.WinINF.StartPage.b-eba392d81030be65ac342ffd8f07d684e5f1ac8704f9662da034ee7e4f070653 2013-09-18 01:45:20 ....A 3626882 Virusshare.00099/Trojan.WinINF.StartPage.b-ebf009ea6f78e9a2f119003a26eeed87eca3a72a530b217b6c547f7a137d0026 2013-09-18 01:12:42 ....A 2136600 Virusshare.00099/Trojan.WinINF.StartPage.b-ed40e5a16241468867bcd6c72f4c5f11f80db472b708a27f8e9471d3eae074fc 2013-09-18 01:29:58 ....A 2375744 Virusshare.00099/Trojan.WinINF.StartPage.b-fbd382ce0a2f79db2d38663ce978914f84cbf8f57d8e388eaea2e150ace29d96 2013-09-18 01:02:40 ....A 2629282 Virusshare.00099/Trojan.WinINF.StartPage.b-fc88c6392f9102409f6ccae4786b00ebe67076e02d80e2c69b8ccd0e92a6f565 2013-09-18 00:36:48 ....A 1449 Virusshare.00099/Trojan.WinLNK.Runner.bl-6185cc0dc850efdb142064df6700d0043d8a29a9d39b9eab389f5ecb8317d56b 2013-09-18 02:06:26 ....A 1465 Virusshare.00099/Trojan.WinLNK.Runner.bl-85e2d48228e145e1126ebefd205ecdf8358cf3f5baed4b12686ce30b4c5f2354 2013-09-18 02:04:22 ....A 1465 Virusshare.00099/Trojan.WinLNK.Runner.bl-9273713067f500c3bd9289c63e5b986da40ba0c38fc1d2919cc569d1e9546ec3 2013-09-18 02:10:44 ....A 1449 Virusshare.00099/Trojan.WinLNK.Runner.bl-a40019dd14d84208fe1a062a1e689415c75c55d655f0296905fb8a2b2a52fc3f 2013-09-18 01:12:16 ....A 1451 Virusshare.00099/Trojan.WinLNK.Runner.bl-bcbe4bbd7f43b1301858171f6e338b0ac48f260ef3b701335a5956efa43e2350 2013-09-18 01:51:28 ....A 1467 Virusshare.00099/Trojan.WinLNK.Runner.bl-d7ab8532708df413f905a47b211d26fe9e5e7091d27b23198274cebf34ee1f47 2013-09-18 00:36:40 ....A 1453 Virusshare.00099/Trojan.WinLNK.Runner.bl-d7e5f465a20770f03e8a1ec43dc4dd3d44d44dd2b080c8caab79cb922b0fe923 2013-09-18 01:49:24 ....A 1445 Virusshare.00099/Trojan.WinLNK.Runner.bl-dfc0ac85e05d34b79837214cd1f7da697e1b22c38f2ef4a22d9be957167ab1f2 2013-09-18 00:02:42 ....A 1451 Virusshare.00099/Trojan.WinLNK.Runner.bl-e6f78d0e1064f2b0fc362fa69667b3a1c82410f370e372931484625dd5fff34b 2013-09-18 00:06:14 ....A 1455 Virusshare.00099/Trojan.WinLNK.Runner.bl-ed3a1eb953d2ac9e5e8c0d66ae2523a100d9bfd47f7ae57eeccb6a4d167c6b38 2013-09-18 01:13:04 ....A 1531 Virusshare.00099/Trojan.WinLNK.Runner.bl-f5aa6a52c4946c1046f1879a6f55e7d5d07b87ca40896828f81ac5b8d7515c31 2013-09-18 01:58:16 ....A 1716 Virusshare.00099/Trojan.WinLNK.Runner.ea-271e734ac20abbed7497745ae72c751d2f5f2ef6d5a326d592c3503eee67b338 2013-09-18 01:26:22 ....A 1706 Virusshare.00099/Trojan.WinLNK.Runner.ea-a200722860c281eef0b7c09d19260373dee2d7bebbdbd425193f9cf7cb4e0ca2 2013-09-18 00:35:24 ....A 1728 Virusshare.00099/Trojan.WinLNK.Runner.ea-e8d99a1753032b37caf92cf75848929e77cd52898fa117843f83dd5ea6741854 2013-09-18 01:40:32 ....A 2188335 Virusshare.00099/Trojan.WinREG.Agent.ak-61f509c58bb5931b5ba2b38cfcc57ce9352e8ce9f42e81b1d4d3173667be2ec5 2013-09-18 00:57:08 ....A 98840 Virusshare.00099/Trojan.WinREG.Agent.r-8a99d16830aba467bd3cc616a8644f987a025f6ade9d79d32d2c3b389de0a200 2013-09-18 02:08:20 ....A 289060 Virusshare.00099/Trojan.WinREG.RunKeys.g-b5114ea6151eca0636f94502cb41fe0e94b76b9761c525af9bf20ca10a64f3e0 2013-09-18 00:42:26 ....A 8452 Virusshare.00099/Trojan.WinREG.Small.c-8a65b30818dd7355fe44e7889c4322ed6e347b37c71df2711c3110c14b819759 2013-09-18 01:40:52 ....A 413408 Virusshare.00099/Trojan.WinREG.StartPage.at-7459d7d7319258a137e8029e4b72409d1f885e2938f805919b0d6fb8165c4fad 2013-09-18 00:56:00 ....A 347237 Virusshare.00099/Trojan.WinREG.StartPage.bk-051b4be9acae0e96af319a40a9861c5113dd53fdfa77f5a8417ff48ec094a0f8 2013-09-18 02:03:00 ....A 177128 Virusshare.00099/Trojan.WinREG.StartPage.bk-104fbfb7a1b430e97ab17e8ef46f8fe3dd7d9238385d4075a5af9a001ceade12 2013-09-18 00:15:20 ....A 13592 Virusshare.00099/Trojan.WinREG.StartPage.bk-1930c9613d646e263cbd334f575e260c0fafe3402e23c43f5f47c24f188a69b5 2013-09-18 01:23:04 ....A 208250 Virusshare.00099/Trojan.WinREG.StartPage.bk-29376a76793c4322ff91f460c7301127178e918f5099f0d949a2cd2b6b35e3bd 2013-09-18 01:39:48 ....A 16629 Virusshare.00099/Trojan.WinREG.StartPage.bk-3d564f7c74ef6dc6d94a532af4525cbd61e126ab4a7d5130212d69506565a450 2013-09-18 02:09:58 ....A 122716 Virusshare.00099/Trojan.WinREG.StartPage.bk-6639fdbfcb205f262bcb3bcb556fd5e604d4ae5b8757fb15d93d6823abce8ce7 2013-09-18 01:33:48 ....A 1139158 Virusshare.00099/Trojan.WinREG.StartPage.bk-869931cb2ffea43735b6cdca6dc8ee52d4b20a827ea16cad3b69b80adcbf0458 2013-09-18 02:03:00 ....A 9024 Virusshare.00099/Trojan.WinREG.StartPage.bk-d01b352a76711af066631db27bc6892cbca4063ee6de5a5f8159d0418225e541 2013-09-18 01:32:34 ....A 302014 Virusshare.00099/Trojan.WinREG.StartPage.cq-8246b5f41d011dc875c42feb81df725212506cf0e4c1af45bc3bafbc0e973a4c 2013-09-18 00:16:24 ....A 302014 Virusshare.00099/Trojan.WinREG.StartPage.cq-d5305c6b293dd28ea5fdb5f4f1b112a828047300515f59a3123175077f38113c 2013-09-18 01:46:28 ....A 302014 Virusshare.00099/Trojan.WinREG.StartPage.cq-e3d5dda2655c1f33d3c5b51e4be6087311e32e6f56a5328a7e76b69839af53aa 2013-09-18 01:30:54 ....A 302014 Virusshare.00099/Trojan.WinREG.StartPage.cq-fbb6d24273a26302142a2650ad9b3cbff1ba855789af955b337968e225b687fe 2013-09-18 01:44:00 ....A 196010 Virusshare.00099/Trojan.WinREG.StartPage.dj-02fcf0722add66f7287d3b27df57fae140f37cbe229a2bfe1c78333105dfbaf6 2013-09-18 01:41:10 ....A 1328448 Virusshare.00099/Trojan.WinREG.StartPage.dj-0c8274bbbb10c3fa21f57d0581d9109719ad07402b621df785f1ad4b1f5dda72 2013-09-18 01:11:04 ....A 290076 Virusshare.00099/Trojan.WinREG.StartPage.dj-12562d72e7c5f0e590281e4e3e06a20de50e98d9de077c26e9c5c15c263f178a 2013-09-18 01:35:20 ....A 9574 Virusshare.00099/Trojan.WinREG.StartPage.dj-1353e60504c9a17eca34994501f53e7bd088742b2abe48f1f08acc121b28017c 2013-09-18 01:58:38 ....A 134056 Virusshare.00099/Trojan.WinREG.StartPage.dj-150e3e25d02f03623cf87e37edcd2d86557cd5d2c7f1074588fb7e06ef460526 2013-09-18 00:21:36 ....A 787703 Virusshare.00099/Trojan.WinREG.StartPage.dj-16fdd89eb72784a52d1210b8e01afa240bff37ce6f50c6102b7f201efde27c8b 2013-09-18 00:42:28 ....A 566654 Virusshare.00099/Trojan.WinREG.StartPage.dj-18ee94db381756c39afe6c401d3679a680d412194bd2c5686294514c7272cd2f 2013-09-18 01:01:02 ....A 10396 Virusshare.00099/Trojan.WinREG.StartPage.dj-1c11741e6f225dd193e47365bce1eeb484496666cdccd5c8ad9d905d5e86724b 2013-09-18 01:54:06 ....A 830200 Virusshare.00099/Trojan.WinREG.StartPage.dj-1f4a06c725cda04771eacb01e72ba7595751c1d85a56f0dfe62a09090c9fdf41 2013-09-18 00:23:54 ....A 1103384 Virusshare.00099/Trojan.WinREG.StartPage.dj-239ee1186fbd0fe3aeb970b2167a2bf0268f3d7be2335f820215db58b2517a66 2013-09-18 00:08:10 ....A 323507 Virusshare.00099/Trojan.WinREG.StartPage.dj-25011f92e547b3e7c572e3b888670ae5d881bf7c7cda98c5ebc38619f1adb5ce 2013-09-18 01:18:26 ....A 20598 Virusshare.00099/Trojan.WinREG.StartPage.dj-32d845b9695991bb1c09a47f3f2985e5885d745faf96c2f846299cb0112c475c 2013-09-18 00:25:56 ....A 14724 Virusshare.00099/Trojan.WinREG.StartPage.dj-398ae0e0e27a03ddbd913b52e39b04d1f70810318a0fcfcd8d6bef95cb77b8a1 2013-09-18 00:09:32 ....A 137913 Virusshare.00099/Trojan.WinREG.StartPage.dj-3a988b799827167f2ca23e733275ea43f334dbf2f472a89192c3e426f6ace92a 2013-09-18 00:15:28 ....A 1748101 Virusshare.00099/Trojan.WinREG.StartPage.dj-3f78464ff44412c9c42cd8847950394cc078cd76c1259f63daaa2a650fbeb8e8 2013-09-18 01:24:48 ....A 2229986 Virusshare.00099/Trojan.WinREG.StartPage.dj-419a0a8be9b3a4acf5db64137ff64998a79e85c54b6a219f5cd6e9cdcd8b8cd0 2013-09-18 00:24:44 ....A 1721154 Virusshare.00099/Trojan.WinREG.StartPage.dj-4494864c55f5c2456233f8bc2930366b8cfe435fbfcf89ae4db1905e38cd130a 2013-09-18 01:53:20 ....A 1263406 Virusshare.00099/Trojan.WinREG.StartPage.dj-643bfd5677c70abafafbaa8ac3a313ee86d9f713706875d9c0700e9a64e111d0 2013-09-18 00:25:52 ....A 213021 Virusshare.00099/Trojan.WinREG.StartPage.dj-84cc2193c4798668ee3d4b0bec913d5077061753b9d97925cb9e9f050de48912 2013-09-18 00:06:48 ....A 5743 Virusshare.00099/Trojan.WinREG.StartPage.dj-85384b0c3fd19b21c041adccf43b4c696bf62755b9c82309fe6c460f02c8dda8 2013-09-18 01:10:56 ....A 894418 Virusshare.00099/Trojan.WinREG.StartPage.dj-87466543a4395c0563c91a49f8aeba4bebeccf7618da2953127e010a93cb04ee 2013-09-18 00:47:46 ....A 138 Virusshare.00099/Trojan.WinREG.StartPage.dj-8aede5cb965c07931983a10581498076ca0eb3df7a5c6d380db84a2c7e175e14 2013-09-18 02:08:20 ....A 709008 Virusshare.00099/Trojan.WinREG.StartPage.dj-8b57a9ea9f66ef39edc215f5e3973886c63cba271a5f4ca9bdcc42b54f8aa808 2013-09-18 01:47:56 ....A 2120569 Virusshare.00099/Trojan.WinREG.StartPage.dj-918b795cd65143e56cadff67b3045065d71db1837e45ddd4b95b9be9d3772c5e 2013-09-18 00:57:34 ....A 1042790 Virusshare.00099/Trojan.WinREG.StartPage.dj-9336057e218b7bb0301e117dfcfc31f4ecda1caa60aa209224676b3a96035be0 2013-09-18 02:02:50 ....A 31812 Virusshare.00099/Trojan.WinREG.StartPage.dj-95036c96525a1c3219dcb62dcad1e44d751c96314deff1afedc1762237c2af0d 2013-09-18 00:19:38 ....A 156334 Virusshare.00099/Trojan.WinREG.StartPage.dj-96c3e95fa75b05aee895ebc04fa1c33eef1c836c3a61a678f283f025683c15b1 2013-09-18 01:32:28 ....A 339644 Virusshare.00099/Trojan.WinREG.StartPage.dj-a129cc2a1830c9604cd7fb9f3ca199a6d95d08ac974f26e80067fa0aff2d211b 2013-09-18 01:20:12 ....A 313584 Virusshare.00099/Trojan.WinREG.StartPage.dj-a4ad5416a47a72f311b50e0d4056b103d3edfe8abf0ec93e0cf65b55d8ec4d15 2013-09-18 01:19:54 ....A 1104 Virusshare.00099/Trojan.WinREG.StartPage.dj-af934af290ffd80ee57f899940db876383254449f9da74a42483151aca25de47 2013-09-18 00:51:50 ....A 883099 Virusshare.00099/Trojan.WinREG.StartPage.dj-b561fab621a40d2838a4fbaf5f338befeaf350ebda3e6f8c252162113ce044a7 2013-09-18 01:58:30 ....A 826073 Virusshare.00099/Trojan.WinREG.StartPage.dj-c23945d3f97625b1abad9c00b087223bbc072f4b13ce9e6ac389dc4727ffce24 2013-09-18 00:46:24 ....A 1735782 Virusshare.00099/Trojan.WinREG.StartPage.dj-c24eea8c7d1c4f70b4ae6a801ae8ee66c38a4b882c32d90e3455cd7d63e9d07e 2013-09-18 02:07:52 ....A 2066833 Virusshare.00099/Trojan.WinREG.StartPage.dj-c4e0cb88c114ca521be78dde3a6998cc7d8e44b50a25028052564c5efda17912 2013-09-18 01:08:06 ....A 1080514 Virusshare.00099/Trojan.WinREG.StartPage.dj-c525b7b1a607c097d6b1c11976f261c9335c3e86856cc2101bfe76f1459e24cf 2013-09-18 01:06:48 ....A 903540 Virusshare.00099/Trojan.WinREG.StartPage.dj-c8829d80849cf9786144ca58ddf4bac2027a326c2fcbcf059f554ccf2ff8d86d 2013-09-18 01:29:14 ....A 1038407 Virusshare.00099/Trojan.WinREG.StartPage.dj-cc933c9eb1e3020ee05133dedad42d085ba7581fb085c2ab1e9c4f84f216641d 2013-09-18 00:51:30 ....A 2686689 Virusshare.00099/Trojan.WinREG.StartPage.dj-cd5dc0049832b40574de36ed35eab74b21dd97f80b5424914102e4ffea675a8c 2013-09-18 00:53:12 ....A 17403 Virusshare.00099/Trojan.WinREG.StartPage.dj-cfd7ed7c4d480a6cd78b254d6a24b5d347c12556b5f71f987b9675dd8cc01195 2013-09-18 00:21:54 ....A 1060976 Virusshare.00099/Trojan.WinREG.StartPage.dj-d3e58893c8e217cfe3c8679d730554edab52acbc19d8bb1c0be8d4e95c899d97 2013-09-18 00:27:24 ....A 2155717 Virusshare.00099/Trojan.WinREG.StartPage.dj-d58c7f87375ef03011f423a4a0b7ac3dc9040eb4ae67b282a4dac0856cebd7cc 2013-09-18 01:31:24 ....A 3478472 Virusshare.00099/Trojan.WinREG.StartPage.dj-d5fab9193b12d64396821565b5dc7a056b1a06dd4f82451c8adb7b3fb757f886 2013-09-18 00:43:58 ....A 465629 Virusshare.00099/Trojan.WinREG.StartPage.dj-d69250f940ad10c71fd99aa494aec9d95b1702f7bdea20ab1ebf7329c37b32ab 2013-09-18 01:43:44 ....A 2093467 Virusshare.00099/Trojan.WinREG.StartPage.dj-d6e134b9980b85a4c86d083521e02ac7e2cc91a336136e48485ecb6f2ddd3e71 2013-09-18 01:56:06 ....A 1723288 Virusshare.00099/Trojan.WinREG.StartPage.dj-d99681fe80eff8a5eabf92f924b571bc6fd6524ab7a0fc06da6aa8e2a27aad80 2013-09-18 01:48:14 ....A 669509 Virusshare.00099/Trojan.WinREG.StartPage.dj-e91188ab60472085a50c5fcad07032e30344ce044208a4bdada8423698534e6e 2013-09-18 00:59:22 ....A 1584614 Virusshare.00099/Trojan.WinREG.StartPage.dj-f61287c7065d9ed329061bf9daa857b1c5ae58a0213b5fc0d08ac715a5b7b19d 2013-09-18 00:25:18 ....A 460266 Virusshare.00099/Trojan.WinREG.StartPage.dj-fc3dabbc57165960079249b61afc1d31896eea2f24e20e104f0179d926c765f5 2013-09-18 01:26:44 ....A 104333 Virusshare.00099/Trojan.WinREG.StartPage.dm-6750bbb5f94568b2fd9a3b6eb930f5cda33b23255f00d603c31a2444520ad47f 2013-09-18 00:22:56 ....A 270794 Virusshare.00099/Trojan.WinREG.StartPage.dm-d50f302eea96ffd36fd45306b22e400cd8e92c7aa2a7f48b75a1e397b02d2a36 2013-09-18 01:22:26 ....A 434014 Virusshare.00099/Trojan.WinREG.StartPage.dx-06cda24e9754d2d581116b1e7ab563fc36d5555b4327ddfdd15e2991e1b2d718 2013-09-18 00:33:20 ....A 106587 Virusshare.00099/Trojan.WinREG.StartPage.dx-450bcd9452709226c4cc47dae4da800cc650c466bc39f91eba09707530aae7d3 2013-09-18 00:23:30 ....A 589977 Virusshare.00099/Trojan.WinREG.StartPage.dx-fc1285a57698c97e889ca9a1fe340f1f5808cc0ecffd0301ebc3cd75354dbf11 2013-09-18 01:53:26 ....A 311766 Virusshare.00099/Trojan.WinREG.StartPage.dy-0e0bbd5a7193e6e10fbc012c6909227e3bcc9f2ebd9feddc9d638243e8927326 2013-09-18 01:17:28 ....A 337180 Virusshare.00099/Trojan.WinREG.StartPage.dy-2ce06ac90f6030158beaa88f8c01f52c679ccda0bde3e66f1baeb28f362ce3a8 2013-09-18 00:58:04 ....A 231134 Virusshare.00099/Trojan.WinREG.StartPage.dy-ab322149c5d8928bc78ffc63a5743e2d42a2f96c108249625880168dce752100 2013-09-18 00:43:22 ....A 428896 Virusshare.00099/Trojan.WinREG.StartPage.dy-cb7e5c89d80a2fcefb480e003cbbebc499a33e3322ac7d2b5af43aae4e630125 2013-09-18 01:22:14 ....A 19199818 Virusshare.00099/Trojan.WinREG.StartPage.eb-242b7478fc77df21b8b0c531b9ebf358889988d9e686a370622913b0f628b524 2013-09-18 01:02:00 ....A 1113780 Virusshare.00099/Trojan.WinREG.StartPage.eb-287b8097b26f5e8d0f34400e48e6c75efa06979864e11b3516a684f7329b6d69 2013-09-18 00:11:50 ....A 5891816 Virusshare.00099/Trojan.WinREG.StartPage.eb-d79b3ba7cccb9fe191f91deea1c0edab8dcff9785a1edfa3b48a4da808be5718 2013-09-18 01:26:46 ....A 1646112 Virusshare.00099/Trojan.WinREG.StartPage.eb-e33812c77226e796744b1ab160eacf0f5497cea710c767b267338e030b386d20 2013-09-18 01:21:28 ....A 769324 Virusshare.00099/UDS-Backdoor.Win32.Asper.acob-d8981dc7ed7282a4890ade6120d217dd36be584ce7cd63148b2598042da07f28 2013-09-18 01:46:08 ....A 242557 Virusshare.00099/UDS-Backdoor.Win32.Bifrose.emts-e60cc7fc86f559911023f554aac60bfab83d1356289fa18312bd28e63b8b474d 2013-09-18 01:47:14 ....A 879891 Virusshare.00099/UDS-Backdoor.Win32.Delf.amdk-d66ac944927306faa5ee9d9641d26f60e29ad21ebc720f512db074a16bcf679d 2013-09-18 00:30:06 ....A 241312 Virusshare.00099/UDS-Backdoor.Win32.Generic-08972b217cffe56b6a4b91f7842bb699966d6a160dcbaffec7d400eb6e567f5f 2013-09-18 00:38:14 ....A 122368 Virusshare.00099/UDS-Backdoor.Win32.Generic-8119459c99f873065cb7f53f6d8e7b0903bfcad671e1004c416fe286370e8892 2013-09-18 01:59:00 ....A 1667180 Virusshare.00099/UDS-Backdoor.Win32.Generic-85dd24b58511b5429a8ac8609d3e52b39434277fbe05dac7aa0e09dc0fc2b77b 2013-09-18 01:34:22 ....A 751104 Virusshare.00099/UDS-Backdoor.Win32.Generic-8d95c31cd53d2c73f9dfe90797b55bd83e40f08e6cadbd04ae549e567ad0ced0 2013-09-18 01:08:48 ....A 617824 Virusshare.00099/UDS-Backdoor.Win32.Generic-de2e1ae6d37c3248de2241d2940f19c5025b2baf3d45c91e1044e1f63f7ba423 2013-09-18 01:08:52 ....A 166248 Virusshare.00099/UDS-Backdoor.Win32.Generic-ef71ea021d97e345666cef9b8d867c443be24128da1996167d71730d24fe988f 2013-09-18 00:28:28 ....A 63178 Virusshare.00099/UDS-Backdoor.Win32.Rbot.bqgm-e92da589cad71816164ec48c04a16b014ac762c231bc4d4b0a41e5dd098977b3 2013-09-18 00:03:06 ....A 158208 Virusshare.00099/UDS-Backdoor.Win32.ZAccess.a-642846d22b1864468843933e964f8c997b4e46af441b0e2f8693a056e91cd843 2013-09-18 00:34:22 ....A 143113 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0000eb75d17b1a38145d1d421e82c0540e738f73c0518a06e69b518e3677344a 2013-09-18 01:27:48 ....A 392192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0026b72663bebcb8af0cd38a324f2aa42b441eb145b03ef70249c834128c756d 2013-09-18 01:06:36 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0037812408a7a01028d86f91f580e4dbe232da209e9a5e53bb59e8247ffd4628 2013-09-18 00:39:52 ....A 10620 Virusshare.00099/UDS-DangerousObject.Multi.Generic-003f6d29d4ab913982dfd7a309c3d18961cc8c88519d2012785947bcfbb07d40 2013-09-18 01:14:40 ....A 414790 Virusshare.00099/UDS-DangerousObject.Multi.Generic-006d265b70d027fdfaaf7140f640e394beac2e1155f87e78fd443e9e778b6a29 2013-09-18 00:39:00 ....A 144840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-00872a7a163aadf825dbeee1f916ae3c910b9ca7db855486b7fe00a754709c4f 2013-09-18 00:07:44 ....A 41984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-009c4c9d03f1c40d1839d663ecb9ad184b67bcc16567a612bb1c5181bfd8b1d9 2013-09-18 01:42:54 ....A 153233 Virusshare.00099/UDS-DangerousObject.Multi.Generic-00c25cbd82cfcb25d9622fa3ab502f0f0cb08641c1fb58d1c596e69640cc2061 2013-09-18 01:19:54 ....A 319796 Virusshare.00099/UDS-DangerousObject.Multi.Generic-00f7073e92d7b053998d2d9d17d6822e640a351b2ec3e7f4cccd5cbe7e09b5d0 2013-09-18 00:02:20 ....A 104832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-020434e3bb59be8e177f924421d78362efdcde118281dc371e89bc0ab59b25d9 2013-09-18 02:04:52 ....A 3226208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-02060587837a8fb9b79444d3afeda7b9c773750b5ca2e500300ad11e50b2cd25 2013-09-18 00:20:42 ....A 197779 Virusshare.00099/UDS-DangerousObject.Multi.Generic-02152a5525bf20bb264e2b58e8487ad7ca408695eae5019b331b1ccf45446848 2013-09-18 01:34:56 ....A 393127 Virusshare.00099/UDS-DangerousObject.Multi.Generic-026e32114071e6ab9b59141792b02bd6fe6e86b0bf26ac21b0a9264a6087a819 2013-09-18 01:53:44 ....A 51264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0280dae564f569da92a6a62c9c8bd3f08d6f9e6726102d7f2ad7e015f13c5bf9 2013-09-18 01:06:18 ....A 2850553 Virusshare.00099/UDS-DangerousObject.Multi.Generic-02ba51743e3457a6e35515cf0232956a9605bebfc23b2478febf7b90b188ea03 2013-09-18 00:40:12 ....A 2771730 Virusshare.00099/UDS-DangerousObject.Multi.Generic-03151b30838afa4788d37291e613cdad7730b6e04773a506a379c825d0b2ee97 2013-09-18 01:52:10 ....A 413696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0318d5b549f4077b2c428fc229296e56109713513955efc49aa07c7abbb53acf 2013-09-18 01:37:24 ....A 2761270 Virusshare.00099/UDS-DangerousObject.Multi.Generic-032c2236f23f25f0eeecba5b5153e25e8b1c7ce1111f03d084017f6132475f8e 2013-09-18 00:33:48 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-034e11f0352a38c3a2a2643dc88f7ed7ddb248dbd9c5bc52aca901c7e0c41c9c 2013-09-18 01:30:40 ....A 2080137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-03585b2475c9fa9d7b04ffb5be91af7dc118bde04f8666617fe8e4936e3c090e 2013-09-18 01:05:28 ....A 813984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0369f603ef4be4f2d80044bb6f58e9b189cbf80b5911264a4391579f2a90567c 2013-09-18 01:35:44 ....A 7885284 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0398991c801a3fd2e0e92e807c1c04883fe9419348d5f52cae461e4192e989ba 2013-09-18 01:09:16 ....A 113664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-03a43df78246c91a20a2ae716bc0f57ac809641b65b930451d4288ef26778d9d 2013-09-18 01:27:30 ....A 2661155 Virusshare.00099/UDS-DangerousObject.Multi.Generic-03c2e36b94a83753b3678b4bebe3a6830f036b6877906ba5d6015858c2bae0cb 2013-09-18 01:58:50 ....A 814048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0420e90f0135a9007e99cbeabf2d316d9e63c1196153bba623710c43aff1cfad 2013-09-18 01:03:22 ....A 81920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-042b414c91883027627ff9efa3a3096c294fffaf618647b9a7e8f55eb20ebedd 2013-09-18 00:49:54 ....A 103676 Virusshare.00099/UDS-DangerousObject.Multi.Generic-043b57c0c234880248cec389b20da50cb54da3bef22831551c78cd2f1532c8f4 2013-09-18 00:03:32 ....A 462788 Virusshare.00099/UDS-DangerousObject.Multi.Generic-043e39caae0f0a4dc04d0895803ebbd93e04d9671f40ec317cb49f250ed98c6a 2013-09-18 01:39:32 ....A 814048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-045a00a129debc27ba233cd04f412da80291159c0141a2dd22464b2bf4781ddd 2013-09-18 00:37:34 ....A 1047049 Virusshare.00099/UDS-DangerousObject.Multi.Generic-045f688502c2cbde5c27a48acdebf264b952ea00ac54ce27317e595b8740a87b 2013-09-18 01:22:26 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-047b74d2a8cde1fa150cad6b7fc0dad99238170c91306f25fec2a71cd6894c91 2013-09-18 00:30:28 ....A 813952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-048c34fb3e63493f9ac98d54b06d65da7904b0df3c85bfd77d72e4397a7eaaa6 2013-09-18 01:22:12 ....A 1733605 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0498fbf649b9ea4bbb66dc7ca9b8e7201b985230726d98cc9d2aed967eb512cf 2013-09-18 01:35:02 ....A 814416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-04a13a180cc00c977a300d10690ad3d71dfea66f217871e0027b06151a50a1c9 2013-09-18 01:02:08 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-04ade3c253bc78bbae27d33a048d4d9b273ff4bc7d761d9390e9f1e749b29b17 2013-09-18 01:21:08 ....A 31744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-04d8cbff151beb60c7e871e0dc1457feff107b634812117b165cb7a420b1879e 2013-09-18 00:52:48 ....A 295632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-04e07b3790ddf3a0a30715004ae5cfc660212a5c20d46901cb37bf9c3ccf770c 2013-09-18 02:11:08 ....A 71168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-051820e33d17314735c1e9cfdb8c2a9d807629ea667e00e47b75a3dc710ade97 2013-09-18 00:21:32 ....A 43008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0518b2d763e488ecdef2b8d4ad8b082940e43b3777beffd7ac7698d99b561a02 2013-09-18 01:21:00 ....A 77496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-052658304f48bbd107de809b1cfd86ad46a6d3fedad19065f4fcc49d1ae0f2f1 2013-09-18 00:19:26 ....A 208805 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0576fd187a5a50d02c7b52de26cd02aeb0fab9692989fc1fabea56153a3a13a7 2013-09-18 01:14:14 ....A 1069056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-058c2a4544c43e173e4f0a788df812ad20bbd7a32d1bcb59f810499dabbd52dd 2013-09-18 01:45:18 ....A 800254 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0596bf62b4fd9e034d26db236cd0d03c095568752dcab8681e0769c4f1f46099 2013-09-18 01:11:52 ....A 45388 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0596fd3cac0611c5d41e6a41dca1bbb983c60074322f5c6fb78fb9e717c53dc9 2013-09-18 00:13:36 ....A 1381536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-059a36d2c06a31d1d886a0189c438e1d8103975e35577c204d11e1dd69571d60 2013-09-18 00:29:22 ....A 143348 Virusshare.00099/UDS-DangerousObject.Multi.Generic-05a374794c10bc4899341495aa1f545fe73de150d68563d6a3150951279a28d2 2013-09-18 02:10:48 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-05b43faa61b6933c94046600e4b63bf4f1b0945a25e6afc0a22ba5776bf9238a 2013-09-18 00:08:50 ....A 933888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-05b93fc3247773c239f0fc797a9878cfbc1dcab54c0be6ccc452806c786dc4d4 2013-09-18 00:42:18 ....A 514579 Virusshare.00099/UDS-DangerousObject.Multi.Generic-05c6787b63dbbdb76de1707785bf1191137a55f210f187f0b85f69b7238dce44 2013-09-18 00:47:40 ....A 439710 Virusshare.00099/UDS-DangerousObject.Multi.Generic-05cce27ac48a076a7d26c52210b3bbed3d715499a3a6577d163e67c1a48bcf7a 2013-09-18 01:21:26 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-05e53ff8522b4571daec64009ecdcfc1526b37e7cc70200eb5325edabba25169 2013-09-18 00:35:18 ....A 74956 Virusshare.00099/UDS-DangerousObject.Multi.Generic-05fe227d144098b58f9370fb0c897831fff35b123876b527f45fa2eab5ba554f 2013-09-18 01:33:06 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-06259c19aa29097ed432d40c2069c10a38aa23adf95ae33cb338b8340748f07d 2013-09-18 00:43:20 ....A 1263936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-064e775bb96a0c54a9558bcd6b7d411d59240ff3f8efe9cc681e4de8dc67c684 2013-09-18 01:04:52 ....A 1100241 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0666194e935bd4f258b79493380468a123de248913ced9e8a13c259c3d17af95 2013-09-18 01:31:38 ....A 813872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-06841712772d0616def7b50248a89192fae8e26381b996781bc2a5246926a341 2013-09-18 00:04:30 ....A 31744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-06a4dd2f2a3694f22d01305cd8db933276ca525c67286d09141083a6cdacc8bd 2013-09-18 00:58:18 ....A 814072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-07367c614b7d600d61acc43c717b99a2444be621df9212d65c2a21c0a31b6747 2013-09-18 01:05:28 ....A 158222 Virusshare.00099/UDS-DangerousObject.Multi.Generic-073be4615b92fa53a8882ccb0348078e34adfc7704176db23347e71b94b1a357 2013-09-18 00:42:26 ....A 309112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-076941d6acfdd1fc3815db68e67981bcfc705940e9a1203910a50cd52aa24c7d 2013-09-18 00:59:48 ....A 22183 Virusshare.00099/UDS-DangerousObject.Multi.Generic-077c8d49162594887012fd3ea768757403f34717c47eec0bd964d20456b3130c 2013-09-18 01:49:02 ....A 707488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-07883ebe571983adbb0b85559e8fbfa0cd9a58740c7e65ac77998746bcf7d33d 2013-09-18 01:55:34 ....A 25293054 Virusshare.00099/UDS-DangerousObject.Multi.Generic-07fa2a775f1c6c7dbfa12b1c01723142d94036862d8df78a1a8a0a71b713cd60 2013-09-18 01:06:12 ....A 814048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-08035a256d57788a77d1ea5456243100ee9992fd8f3431777a7d7790169693dd 2013-09-18 00:44:54 ....A 814088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-081371f4f03ec46575985007a473f283d9ef694882ee82850cd5dea9eff842fa 2013-09-18 00:07:02 ....A 590472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-081a17853a495c02c6a097e66dcea51f9d2537c7353ef038e3504ffd95c344d2 2013-09-18 01:10:00 ....A 813920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-08432376f3874e376929c865c4106ee73e6b1935249fae247df4941df87ba401 2013-09-18 01:39:36 ....A 75537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0846ed8e95e43eb11c34fbe940777b835f9e54987db98d8fff63e2045b2223e3 2013-09-18 00:16:08 ....A 47285 Virusshare.00099/UDS-DangerousObject.Multi.Generic-08612dd279226804d45fca09d8af3e1b00e2cb2c1559c24f7d26736c62479245 2013-09-18 02:05:04 ....A 140314 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0869998c9fee95141525873299fb97cae0cebf48fe61dc24f6a7c01a819336ec 2013-09-18 01:15:28 ....A 2819584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-087ee302f4d9b8b3b7ce6ee42d69d9753632d1cb7a1a38066f3cbd6c041cfc33 2013-09-18 00:04:18 ....A 95382 Virusshare.00099/UDS-DangerousObject.Multi.Generic-088b5a1b6e0cf9f1bd5526eb3d48436ab5e061e2d764de7a42e38f8a6cc4b38c 2013-09-18 02:00:04 ....A 5072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-08aa92565fe11abdc3e771e93014e09ab9f8aad45112fc19c5d9b7b7985066f2 2013-09-18 00:32:36 ....A 298760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-08cbde3053fa4f351125a53f422a8bbfb00198e58ca85acaad722667b196d352 2013-09-18 00:48:18 ....A 33781 Virusshare.00099/UDS-DangerousObject.Multi.Generic-08cc5c8a2bda717e765096d8434f9f5440b2280ec1474e4b3e12ef7133ce1bc0 2013-09-18 02:00:42 ....A 759949 Virusshare.00099/UDS-DangerousObject.Multi.Generic-08ce1ae5f1a94fb5bcfbe07f5dd1f5d14874492bab4ea49e8543b3069c2ec7a1 2013-09-18 00:45:26 ....A 973312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-090587d16130b978f697e72991decb39bb70079a0c36629ba098c6c091456ed4 2013-09-18 00:39:12 ....A 572416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-093d5a30e15c43b77937bb3bebc39c0d67780215afef17ddbca46ec07739b10e 2013-09-18 01:06:04 ....A 814576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0960dab1e73561fa9a96be792349245106ab072ebdd030fd909243967eb74999 2013-09-18 00:42:06 ....A 3644864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0997c393a463e12100a46cd31f9f6213972bf0b2e11b5017e069b176b9931b36 2013-09-18 00:53:38 ....A 1325466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-09c331788e5807ccddc297a23b7a53a5b4021a66fe84c9e88c44989bfe15d8b1 2013-09-18 01:33:12 ....A 628439 Virusshare.00099/UDS-DangerousObject.Multi.Generic-09d2f05695cb07dc86780a1ac074344033b94f60c0bc77f02c1c852116e86c49 2013-09-18 00:52:24 ....A 540160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-09f9a4a879d9fb82a8b4c38144259e69e654b330511b63f206141ebc0ea56904 2013-09-18 00:16:58 ....A 193465 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0a36a9d70a771e0d197a602c22b1185eac2b065ed09dc2e4cb66b3aa96326931 2013-09-18 01:26:30 ....A 223632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0a6216379f26dae07d6d6fb4b79bf65cb169d4d34a7270b74f93a1f216dfdc14 2013-09-18 00:46:28 ....A 196608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0a74774bb28cb32f347f7df26e0d703e4f7de86311cc9ba93944ee90d4fdaddd 2013-09-18 02:08:46 ....A 339511 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0aa52144523538954919909837122b520ca1ddc08ed0d63411151ca56fe7d450 2013-09-18 01:37:06 ....A 813896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0aebcc4fcb677fa6e3f361356d828ad07ab769cdf288f821137b75bf8e1389d9 2013-09-18 01:46:20 ....A 814040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0aee218d2610bf4c806126ff7657f8ffe779874b4104dda467026be25430f1b2 2013-09-18 00:43:50 ....A 3309 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0b3180099577ac9feee9a826820f9877d2d036aa78f0f6ea48d14a64f7c11aeb 2013-09-18 00:36:24 ....A 1830687 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0b442fc3e5677ae8da170c314a662683fc26e662e724eeb3af3aa6cceb90916f 2013-09-18 01:09:40 ....A 889484 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0bd0dd7075ad05b593128add9dfdc1836b715d5bce8a3a5b0c75c25efcede730 2013-09-18 01:32:30 ....A 2449472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0beed1bcc6c9faacaa69bea26258f59ce0ff4c1b4cc4467b61e938f1a9d7f9b3 2013-09-18 01:41:30 ....A 492400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0c11e4db6daaa8fe816c4d77fc42667fd7741afd2b5a8172c0f797cf2999c1a6 2013-09-18 01:37:02 ....A 151552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0c229d839d17689a3d1c677d3626473f80ec2892039149bbf27d240bfc2b07fd 2013-09-18 01:05:00 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0c24ba58d36fcef2f081e372754bd6e0db397e205c75607486c78a066e19f885 2013-09-18 00:02:48 ....A 257104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0c2b9474ffb1b466b9ce989188b4ae12a0cf100662d60cd66f5d4a4170914ef6 2013-09-18 01:51:36 ....A 813952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0c6a6f09764cd58b31289b0474d3fd660c6ba377ad483b44e79d9a2eb0f2c0df 2013-09-18 01:00:10 ....A 3291192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0c739a0280da2be3798490e10b175232d1eefd8467f5ef78d61d4228ebcfaccf 2013-09-18 01:13:26 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0ca096ff0f7afdce737f8cbf90a2a21b65f33e0b7c4b4ef8fcca94fa9f56a728 2013-09-18 01:14:38 ....A 88064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0d27a7e008e0f27303ecb57adfb07ffcc06755bc62b53490dc72a0c47ec674de 2013-09-18 00:33:04 ....A 371231 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0d585e70222328364711de11eee633e6168de078a334b2396dd710da96d52922 2013-09-18 00:52:00 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0db05df47ec786d15d9b2106527482cc4199449eaab8199f5196cdf78aa0ac60 2013-09-18 00:07:16 ....A 813976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0dfe9b3b572d24b097de127213d2d2c8179353afdc35cf363e7449fda4370aa8 2013-09-18 00:33:30 ....A 2897920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0e141a4c8ed39d5fa803012b5a4f23788f16dc5f05b96e9b8951c37e02595b50 2013-09-18 01:26:30 ....A 2644335 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0e1efb0edbadc3d2befd16fbc7d1160a45df415919a6f9a879216ed9ad732268 2013-09-18 01:22:38 ....A 600669 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0e22bd7b0ab04b625e1f3d2a6ab97d2d51bf90a7a4c8ef6c3a741e96a0701a38 2013-09-18 01:40:06 ....A 162875 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0e4bc1cab61dc64dc97b1012a4414d4f7188e91366cd3a4f978f8799ee0696e4 2013-09-18 00:14:08 ....A 620462 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0e750260e9089e995219e1cbe902094bb4a20cd97d572f2af888b9172cd5113c 2013-09-18 01:23:26 ....A 1105736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0e77ca4fb47c532f456e4bafbe4de3f26628680c15c59f7fbd441f437cc4477e 2013-09-18 00:26:16 ....A 1725923 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0e8587c8b00f82819ab9fb5adbb6e1e43043a957a24eec130f8dcacfe33420f6 2013-09-18 01:30:58 ....A 814112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0ed48495321f692fac6faf645962d5e522100e3567d04b11c6616615d6bccd99 2013-09-18 00:23:18 ....A 813976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0ee953f7952e3bb5ee3a7b5789798f0bdc5b4127abddaee01d64a24ab505b300 2013-09-18 01:13:48 ....A 1713623 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f02b98320bf093c97bfc4ff9879d0ba46a94eb01cab681b27ef1331ab9dc2f7 2013-09-18 00:42:34 ....A 646656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f1f1226a045736b2c4cdcf05d8880298826c37ef8c9ffbc93fc944538db509c 2013-09-18 01:26:36 ....A 80211 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f34cf0c1b602a656af50334fc46738a66c4dba26be9454075749a1cd818b2e7 2013-09-18 00:36:52 ....A 370769 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f63289903431c087cae5338fb88cd843d155dffa42ae00af6d335b90b43c8c4 2013-09-18 01:35:56 ....A 982536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f6499783ef41c2347585d549f88d229880c438c625818520b019902a2b5781d 2013-09-18 00:47:00 ....A 814112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f676239e0bcbfe5ee76dd149c74b3add675cf502d2153594d7be4984f836c6b 2013-09-18 00:23:26 ....A 814440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f774ca3243e971f6d23dad4b08b6458dd841a90adf7b1b7eae394143c851064 2013-09-18 00:46:44 ....A 814352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f8823b8673738e462726ef2493e2f5003725b2dfde3532ee7304c9d4528d140 2013-09-18 01:31:42 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f9066314115eb98b8a6790e5c8f69f40b60c13fac44ed540289afe922a24bc3 2013-09-18 00:56:54 ....A 137682 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0f9e328d9e412627b0db63bf3392d6b0a9d9ef8e112ba865dda05a9bd6c42815 2013-09-18 01:08:10 ....A 1990537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-0ffd01027d2e85a80429630bc21e046f3dc7ddb0dd62748c5964c7ee97cc5a3a 2013-09-18 00:13:18 ....A 592896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1000909e933dacf214f8224da7749b74e14f0440cef819db0dd67c4a61c544ce 2013-09-18 00:54:24 ....A 348270 Virusshare.00099/UDS-DangerousObject.Multi.Generic-100d55c5d0027ba46e2bc1e94253c5d8aebdb13667ff64949f2a2d5c80c825d4 2013-09-18 00:13:08 ....A 814040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1042932138750216b2c1eb0eafad518fcdd953d939282d31ee118416e2419093 2013-09-18 00:39:10 ....A 393216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1052aea8f8e68c86ac098df847d4da8437bcc5fe647522e95edbd066301dfaa7 2013-09-18 00:39:40 ....A 497712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-107dc14f4e2d4e4ce510e55df9d3e374bb837537602247623538d1a282066217 2013-09-18 00:20:18 ....A 109757 Virusshare.00099/UDS-DangerousObject.Multi.Generic-10b3f1b24c9d14b7151d650f68e0bd406381fa098492b8413859229e79c44141 2013-09-18 01:19:14 ....A 507937 Virusshare.00099/UDS-DangerousObject.Multi.Generic-10c0a6b181e8c8d4fcd18a79b912d8268e47b087d3c4c3000001cc9a7b30d25a 2013-09-18 00:59:58 ....A 59392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-10c1c655c3846eff4efbe1a98d8ef941ed80a0b2e38fad32e8af21b285146c12 2013-09-18 01:39:52 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-10d8512ea61c9e6467267e20d5bedb7408f3bbfc16286d9e6bc8bb49c4a04f22 2013-09-18 01:56:34 ....A 814456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-10e153119f6db44b80aab96f888603e89e8dc0a0ca54cd375daed0f597b29fd9 2013-09-18 01:36:38 ....A 107520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-10ff3987a6fb871086f4e9822dfcadb8baa798eca8c880e5b7ea7cc57f97aae0 2013-09-18 00:09:02 ....A 348160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-110cd827e1798fdb82a01e2b425fab327b56c56951de235508b60012538b23f0 2013-09-18 01:36:26 ....A 1733280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-112f1cda26c1dc13b3db04dd0204c8a20d30db86adfe9f040bcf8e7130400dbc 2013-09-18 01:26:38 ....A 814032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-118667897755a04038f7dd760f26880fc9a28454228378990ea9ab1e03aa36ca 2013-09-18 01:36:56 ....A 97791 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1190ac0a14b0ba58287ecf0c3617ffcca947d14c40f87e35f337383318164878 2013-09-18 01:40:40 ....A 850450 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1199eac3fc24d1abfd2cf8930d8e1877b21745f705e5dfa856d9df4bf31c388d 2013-09-18 01:26:54 ....A 814040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-11d23f1dd275fc7ff981e13bc25db688f2ab14acb5dd695022f4d3ca32bed4ad 2013-09-18 00:44:14 ....A 200348 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1200703781a53a572ecd09e2a8ebaf80aa995cae1bf5593bc6f61983dbd84e7e 2013-09-18 01:05:08 ....A 370936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1230da488f7453e2ce30f31c79975ab9621dbb39eb3cdd213ae0fdb5cd37f5cf 2013-09-18 00:19:54 ....A 263219 Virusshare.00099/UDS-DangerousObject.Multi.Generic-124b00041e22b99b0e27a1429b3a315f05d0b7ee26990115285c75478edb69ff 2013-09-18 00:50:04 ....A 814064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1270cc9aed5c00f1092507897aa668df60ba743ab044db9d42bc7151663d097b 2013-09-18 01:52:34 ....A 862208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-127f32157a4fc09433239d7439bc1d22de0ad0a56ecee2b226a6f128f94f8cc2 2013-09-18 01:26:48 ....A 3658048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-128213837bb37ba54b0bc3fe8d2e945afa058ab9e1b31865f4f62c09c2d06fbe 2013-09-18 01:10:24 ....A 946176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-12be1e9fe8bc0c33742a745a667e553236ef7cfc24961c7e7a96b065979fb6cc 2013-09-18 01:17:42 ....A 615736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-12d826e6f3f15eeeb1f9c3ff91a1409603f2a62fb7092c2ddd76cb7487924d2a 2013-09-18 00:59:30 ....A 354413 Virusshare.00099/UDS-DangerousObject.Multi.Generic-12ebbf76e7cab8f5aff517ef34836a222c286d5efa5005b49febebdba0df80e4 2013-09-18 01:35:56 ....A 63840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1300ae4ee44d9f0e1ea91092293d81a3526ce8648b192c94889ffc3164fbe339 2013-09-18 01:15:52 ....A 94208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1322830a34e3df2d71d133642c36b2f2cd137232dd3f4e79f4aee28a9f78ef47 2013-09-18 00:12:10 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-13571c3246dc905dd3d310a1783be1a91c815e20c1aea8b994ace5df7e02d12a 2013-09-18 01:02:06 ....A 77712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-136bd0667a81a69a591515332c4b0eae2963cf99ed812cdf910c46e82debc21a 2013-09-18 01:44:56 ....A 716537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1384ef598e1fce01cc40a9213139eb99f5df77cdca286295f94dbf8b6cbbc666 2013-09-18 01:49:08 ....A 561152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1386858f3c9873781eb9d199063b2663fd51b5d363efd52f8dc13b50cb1b02aa 2013-09-18 00:57:30 ....A 1064088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-13869427892e782ef2c0645b1017d1fefac48a36faac22d0656c0ab0cb079548 2013-09-18 00:52:10 ....A 190704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-13bd7f287891d3d1345e5fbf7f203267e4b0454ab43d09f71c9f06d7010ffdef 2013-09-18 00:03:42 ....A 814120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-13bf10140459dc6da9d0d6833666a195287f3e7b6345929759a84465cf5b777b 2013-09-18 01:17:30 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-13ea0ad077fd63ee41021eaefef5367525094e00b94d6912fc6202353cfc8b76 2013-09-18 01:53:02 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-13f0a97df0d299f617940e2a756faab535a28fc6883ad700af95d09d7c73c15e 2013-09-18 00:22:16 ....A 1811246 Virusshare.00099/UDS-DangerousObject.Multi.Generic-14012f7056616ce902071c031b9e8122896a0eced48babc8acece9daca864b63 2013-09-18 00:10:28 ....A 278364 Virusshare.00099/UDS-DangerousObject.Multi.Generic-14176428d135cde945ef34b42c0a06e4baab9c9a5959f36cab0e81bf1f269689 2013-09-18 00:34:40 ....A 744002 Virusshare.00099/UDS-DangerousObject.Multi.Generic-14215eb384cc6f29a4a21e7d19645a2a2b735e7355be612869f1de829abcb5f1 2013-09-18 00:08:16 ....A 813984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-142290191a46a170fa2bc317ba95289adfd2b37aa9b624689204ceec11f5d504 2013-09-18 01:46:26 ....A 5955329 Virusshare.00099/UDS-DangerousObject.Multi.Generic-143d1dd963ebca65ff0bf591c8ba204275d881aad5e1d34695dea12c29496c6b 2013-09-18 01:56:22 ....A 53248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-148c290a1ab6914968de1951a8c16680e3683ae522e6e86b4b07295d20346891 2013-09-18 00:59:06 ....A 1034460 Virusshare.00099/UDS-DangerousObject.Multi.Generic-148f7cb08e731302bd27b60c7a263856eb9de79fa1cc6e97325673d92c6ebdc3 2013-09-18 00:18:48 ....A 368832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-148fd3125bc2fcc13de95f3580b2d87b1fdb3fb3059b5a03a3dd7f695890bd1f 2013-09-18 00:03:24 ....A 326512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-149a95fcbe9c4f91795827aa54493036777ad1347111493797ddf09991888b43 2013-09-18 00:41:28 ....A 1353536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-14ed92c32a74dea349aa67b74b3a16f836ad9a97693f8a4a57bcff6317714ced 2013-09-18 00:56:54 ....A 206712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1505a65077a036e14f4ceb0a867d88de56598876f06fce5f3d3f1ff743142b3b 2013-09-18 00:34:18 ....A 2830592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1512535da4b6cdc3a89d7d91408118d05c76032de50ca9b1c5f45188f1fa92e7 2013-09-18 01:17:30 ....A 128800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-151a1bcb15a6638005fbedc3bdb472cee576543b18eeb49683a8e6b08474774a 2013-09-18 00:44:08 ....A 2539337 Virusshare.00099/UDS-DangerousObject.Multi.Generic-152c12a497879d095d139e57561cc8e782ece8da1208da6a9b77211b28b4654b 2013-09-18 01:39:08 ....A 212213 Virusshare.00099/UDS-DangerousObject.Multi.Generic-15360c35b599d2bc12dc4ff904ab720d50e10984685a9245d1414be7951e6469 2013-09-18 00:32:24 ....A 442368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1543b92eeebf3a57cd567387cea5a3fc30cc51b5c774ccedbd1ababdc4cc124c 2013-09-18 00:37:52 ....A 814272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1551be363b47d7556386585b10bcfe428ea86087496822d8969b2029737cb3e5 2013-09-18 00:06:14 ....A 867840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1552969b5e8cb1c22aba6c76e5bbfdd37ba5db98fd2310df78e305a5fd78089d 2013-09-18 00:10:30 ....A 3516068 Virusshare.00099/UDS-DangerousObject.Multi.Generic-155ffaddf7f61c7c05bcbaf0631c7e3cf92b2876c20c4651527b7fc3773faedd 2013-09-18 02:08:16 ....A 49664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-156651a8d2970739f41f72fd20b379f2ba02987721bed2835def4779605e374b 2013-09-18 01:34:22 ....A 60927 Virusshare.00099/UDS-DangerousObject.Multi.Generic-158e68dcb7733834ae932172a0f149d6a8106c33d7d7ec24df0586478464a7f5 2013-09-18 00:50:10 ....A 908336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-15a9fbcd2b2591e54e9d9a0a2ee5a68e9280fd3170f5c1ba9bb67978fd068930 2013-09-18 01:35:22 ....A 288624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-161b83c57b65f6304195a01ca3b4f706584cebf4fc710540dfdf33f3ba330d10 2013-09-18 01:46:34 ....A 1064088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1646e1582d607a56d0757cc6904de902a41418a24b07e10c312ddb83f8004877 2013-09-18 00:13:58 ....A 230916 Virusshare.00099/UDS-DangerousObject.Multi.Generic-167c34e66232986b01fbd81a87a00c04593345dedc08931562c992a0341da0dc 2013-09-18 02:07:02 ....A 1087253 Virusshare.00099/UDS-DangerousObject.Multi.Generic-168b474ce5986524ab757d64ca6aca0af220e78657ae5554e24d5e66c69140f3 2013-09-18 01:52:48 ....A 2510560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-16c0b33320c03f27f3cbcfe18c8d34b1cae8e2b17ce06efda9ec7f463846cfe6 2013-09-18 00:08:52 ....A 814040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-16c86183ab01312d4f49d7d62d04eff7ee2c7bab6e24ff72583ecb1d4f99ddd0 2013-09-18 00:06:18 ....A 2331744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-16f53003bc98d96107fb8a6912d8c3936687d6f9639ce8333b53cfb128fa1ba4 2013-09-18 00:22:16 ....A 352256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-16f98df69693cea670293d4a9ac73088ab01f5fca0a9b29526eb902a74c1af55 2013-09-18 02:09:22 ....A 23749 Virusshare.00099/UDS-DangerousObject.Multi.Generic-17144657ba0cc28b32616c3e40021b1e84890ed53f1f147424dbd2e537f16b80 2013-09-18 01:34:14 ....A 355536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1722a00a6376ee9394a3fbdf9ada2988938b379e71c6a8fc285288c14e2cf32e 2013-09-18 00:44:18 ....A 630784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1734100713ed04b273ac91527306d76105a90c8bd58abaa54c428018fb28caf8 2013-09-18 01:52:36 ....A 658040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-175656e0242e334c677dda04a23523d777d4e4729d5ebf58d4fab8c23b7aaae2 2013-09-18 01:23:12 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-17691a04ca6c8b9f6909d33d46d2dd33104db4c2d8db5edebdfc1df3ec470e0a 2013-09-18 01:03:22 ....A 57842 Virusshare.00099/UDS-DangerousObject.Multi.Generic-176a796e882e9c0bb57520fef20293e1fe8bbe5408731d68d22425801126b906 2013-09-18 00:31:30 ....A 55877 Virusshare.00099/UDS-DangerousObject.Multi.Generic-176f2080fbf227c4896814a17fb279b5635fc0c6db3c3670f6d795110a93fdb2 2013-09-18 01:17:46 ....A 842080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-17a6e27d33893d25c1563ae59fbfeaa72965e12321ee842a8fe535bcc64fa6d4 2013-09-18 00:16:42 ....A 351267 Virusshare.00099/UDS-DangerousObject.Multi.Generic-17d956be761e901749393d6f44102ed0bdc0714f82ea9999e5f370807d46730e 2013-09-18 00:07:56 ....A 436456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-17fcd16e1cacfc3b37ba882cf35d9340465f98a45b104a67027273eba123d01f 2013-09-18 01:02:26 ....A 392192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-180fe38ca77084531da7f13d78cda407c905871661c9282b7748d07f12a46656 2013-09-18 01:40:12 ....A 895610 Virusshare.00099/UDS-DangerousObject.Multi.Generic-18222ca2ae2f656502c36f8df8034fa9df9b2608ac92ab85977d4c24a39920a1 2013-09-18 01:15:24 ....A 249856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-18651e04c3ccc95cebd62736b79b7a01ed8fb15d4a374b4409438042f90dc2f2 2013-09-18 00:46:42 ....A 111616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-18949761ac5ff735b8162c4565dd4b29c3880c814d27cf28c7c845664d3a9805 2013-09-18 01:30:52 ....A 1829579 Virusshare.00099/UDS-DangerousObject.Multi.Generic-189ba2c5d0b82e74023b2d98c0e633311d98d79be097ff6ef01f7bf0f613c56b 2013-09-18 01:00:42 ....A 2451351 Virusshare.00099/UDS-DangerousObject.Multi.Generic-18e79b01610d7271861399492e94aac925f2917d79c925bcb63bca68b2460718 2013-09-18 01:17:52 ....A 139514 Virusshare.00099/UDS-DangerousObject.Multi.Generic-18faaccdc6fe99c7d63e46228ccdb6400bc2717fe01c6b5afbc8ab6ad8e6df1a 2013-09-18 01:26:16 ....A 89600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-190fbadce6d5eb1385715ed7003182d761b55c4f1e1228a12e3fdb43d89b0cab 2013-09-18 00:45:54 ....A 113152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1912374b0b9c85c7582aa22833205a31de3d970dd07df28495e0e43c679e918e 2013-09-18 00:26:08 ....A 144637 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1952c04a4c11e612847ec603229f8d40d25b2f986880d3a623a13d1de482237f 2013-09-18 01:06:28 ....A 61664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-19673a1e1200f8a4e9b443e684339a99fc5e2f9521775994335c4b9bc7356ebc 2013-09-18 00:51:00 ....A 813984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-196757b022918c2f8e68141124d0a2e6a044c1a74385202dc9cd9929882e58ae 2013-09-18 01:02:24 ....A 154624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-19705cd01edc14be4e054bd564788090529f74d258341d55ce90f6413b0eaaca 2013-09-18 00:38:08 ....A 60009 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1988bb7f7e5443a2aefcb3ffb9c457a412f157ff6c67d343a1c4368181e42dd7 2013-09-18 00:48:44 ....A 1286040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-19ce1f2cb0b2c6ec09e9a62fb562ec841855a93ff9f6706e0f33b964b1752318 2013-09-18 00:08:54 ....A 105013 Virusshare.00099/UDS-DangerousObject.Multi.Generic-19fbed51c44e81c7f329fa9d4eef2ca9b570740ea4f8130ba4441eccf78df5bc 2013-09-18 01:14:34 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-19fe2bc3fd120acd23000d48c356febbda8ef8aafb10e8a74d7294f262b8ecaf 2013-09-18 01:10:22 ....A 3115946 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1a045a370322c0911237e547d7837d3d8ac6a92cd0cabd704f6ea9f60581c8d0 2013-09-18 01:13:40 ....A 6686 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1a1b5ea4252f3172148bc02e90b695d456115f735d04b86227ff7ec3e4602c0b 2013-09-18 00:42:26 ....A 267543 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1a4e00641c847ab3104a2013f86edbc72b832a162d95b5595d044c27b26310c1 2013-09-18 00:57:48 ....A 1208837 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1a5eb3c21e6b8b943ba42f5f89080187b69ca46db63d5edf4f2303d520a7c54e 2013-09-18 00:45:18 ....A 189115 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1a76b0a6f6ea7ede9c733a396fd488fce80e0c371f4fe7cdd5b50c0d080c7e31 2013-09-18 01:18:10 ....A 9333 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1a8ca98d2934f3a0b7b95a50633abc351779d337d5f689603fc6a20b91969b64 2013-09-18 00:41:50 ....A 13367 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1aaf0066c1ceb6900f9b6985242c238b418a590a126e103f81e469299b6f6d72 2013-09-18 01:19:12 ....A 66048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1ad29592bd61b009c3cb530f7e749f8357566fd853e1fb3050e0318173969220 2013-09-18 00:58:36 ....A 415785 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1af7b9903bfb40e0952b431382404cd6ccba50f273a36892a2b620e73bfcd93f 2013-09-18 00:09:32 ....A 115518 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1b28f03459e4e85636276e7d45fedbae785c3ecf52344bb7c4775d7e59ef2d18 2013-09-18 00:07:04 ....A 89088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1b2a504f934c122842c839c1cf2ad0fb556758996ba37e601376a4ba848266c9 2013-09-18 01:31:12 ....A 2193536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1b52eb8710c41f3d91701daa0cf6f7f0e5a37d2ed2971f7ab916bac1bce55a2a 2013-09-18 01:57:44 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1b5b8b4f312211a4a0387ac17e83665a3b3363016d1a4dbd744eb18b91cd94d0 2013-09-18 01:22:32 ....A 814360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1b8413a2a08c327a3e14a459a3d8d423cbed52071034111f03cc9748352a47c7 2013-09-18 00:41:20 ....A 814384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1bb7698d8bd037189a843e92fbd6b22fff0ce4ea07d77d69bc7f9e92cac66d4c 2013-09-18 00:29:38 ....A 451072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1bc9ab4478766170d07d7d9ffee4dbfde57ff1fd39eeefeb8bfbd8f7176a260b 2013-09-18 01:04:40 ....A 163840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1be1a6f670881602850e1cb311d48c659cf3db4a645de0ac0831ffeb56ed31b1 2013-09-18 01:34:48 ....A 57124 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1c0550572335c9992ffae0d4527295c85b6d956194f9ac0918e055f7ec2b8bcf 2013-09-18 01:35:22 ....A 813992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1c34da576260839ca5f13c93c7f612248434ee4d589b02876421dd6f52b6ff28 2013-09-18 01:29:06 ....A 355033 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1c3adc072c1e34fb398639da507f6481972672bf1db58c02d16947374077112d 2013-09-18 00:41:50 ....A 813984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1c3eac3eaf4d588f700a928f3595a9861fadd3d3d0d928214db2983c90018b03 2013-09-18 01:32:14 ....A 2468200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1c4d5b29996e3bb77302831e89df6b7e9cfb391dafab83b3b0199d1b6a32c0d9 2013-09-18 01:27:42 ....A 470016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1c67bc996593f14032a1f72604cb7d5afd07dd88fe09d683aa81d407bab4bc9a 2013-09-18 01:20:00 ....A 2079684 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1ca1f388a612ae73381149fb86ec788b0f7dc183801fd78711392299247348ec 2013-09-18 01:57:14 ....A 260096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1d3e935faa4f7b1cee509196eda973b7405ae069a7692ad42a00308965b9ff44 2013-09-18 01:44:02 ....A 702179 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1d4fa82d865cddf468fb514bc25238e522a9899a220bba31e248b5ba0c205fd7 2013-09-18 02:07:50 ....A 358912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1d5408a3b248670ad09be78634a2384090e789180ce13da69d35116e39120860 2013-09-18 00:41:32 ....A 1493570 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1d76ef715af30a112cbc3f34d1d10db846837284509250441c640623ff1589aa 2013-09-18 01:30:06 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1d8654668d49c41dd55b7cb79669179dd6a8daac3518d115157c82feff0f33ea 2013-09-18 00:10:50 ....A 382651 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1d9ba473812f81ed9c312114485506e4ecb8e57c0bb900c5275da79f64b49297 2013-09-18 00:41:18 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1dbf718fe4ccb39a03bc041f54c2c74af87c2c27b54b7ad0a9c3a92da1380a9f 2013-09-18 01:52:48 ....A 1637098 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1dc4b242ed03db97e58a96cf40d4ea4989bc2500155315a71785a88fd4954e37 2013-09-18 01:05:36 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1dcda5fea8b76706db04097680a7205d6eaf30d531779781ae71f5afeefedd66 2013-09-18 00:39:36 ....A 632832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e246444208a637fd00ab959590d3652df00d92a78f6246e99b2fa3bc1e1f51d 2013-09-18 01:55:42 ....A 2761418 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e5b4830f1ae0607646c1e60c2420753d3277f905c23b0ea4f82331fbadfdbeb 2013-09-18 01:12:46 ....A 825736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e5d9c7eb28fb1494b105c58e6589a4be16fe980f3f0bd2fee3a7c839c0dd9d4 2013-09-18 01:36:34 ....A 75322 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e6c83fcab385937eac8f1a9326c2580034eb2c7e3a83f1dc91ee3a13b60ee30 2013-09-18 00:39:28 ....A 187912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e73c24810f92e60db7bc75862913e97df0d4c4e6966a480b3ef7ebac8127da1 2013-09-18 01:10:16 ....A 3247664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e7bbf8511d8f7b6cfa9e16a3f4c12eb70f8b7aa7794be507f7e2289f5137400 2013-09-18 01:06:56 ....A 679936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e894912e2d42f2d08848ad344ab5c63969c458d4acf93e405343cba9338526a 2013-09-18 00:18:58 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1e8efe3eb546a3338b6dbfaf43c4a696918a4b681ed68da7373c55244cfbb688 2013-09-18 01:07:08 ....A 260037 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1ecf7ba8f50ce2f991018504116453aacae4a64e0b0cfeaf617d744dcdb6fe30 2013-09-18 00:07:04 ....A 813976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1ee45027e13e496b59d87cf75e77765bc2dd82044cd23b0a2474cfab41f7760b 2013-09-18 01:59:38 ....A 25742 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1f25ae356f47673f61693b79e5e02deae568286bf153cd74f54dc7f35f898ddd 2013-09-18 00:10:26 ....A 813984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1f4cffcbe746dc3ec02fdc29ada117b7f85518104765d1536555857f0a6facf3 2013-09-18 01:05:44 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1f50ed933e30a7be82ee205b4f5d83e5ef1ad67f1a3d5f086761edf31bde6592 2013-09-18 01:16:32 ....A 813976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1f5bc17de48d23b4e3c4eff443d55d54e34e7e1c3a3c96036de7372be0f080b9 2013-09-18 00:10:12 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1f7802b6c471dd7b1318eeb59f2e8dc1392aa38dc92b6b3da13bbff1b4965e32 2013-09-18 00:15:42 ....A 634924 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1f86d58eef64f86883315b9e4c5b0b4c43c84a84c7995dd64b48af91379587e6 2013-09-18 01:14:50 ....A 162036 Virusshare.00099/UDS-DangerousObject.Multi.Generic-1fd1702074d094dcfbf0b67b1e72d96c0aac2310fe5371831485a3de1656d32b 2013-09-18 00:23:58 ....A 1425594 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2007143bb64f21fd5bc80ea1025e28a485a2261ca0851e59aa657bde0efcf526 2013-09-18 00:15:58 ....A 814376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2014b842e7b90b0eaac3bf10fd5a2e7f7eba921c38743539855349f1dd22eb04 2013-09-18 00:19:58 ....A 128000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-204f7a64c1ff20c0651df5c492642e67ad221c090e7cabd5e111d05f286ca04d 2013-09-18 00:36:42 ....A 477366 Virusshare.00099/UDS-DangerousObject.Multi.Generic-206501bb06603bac35bd50f9bdaa908ee3244abccefbc49132d964fc4e9aeff7 2013-09-18 01:27:10 ....A 221448 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2069578168e59fb490803602a08df60b712b743e6ae6aadca66205ba806c8355 2013-09-18 01:47:42 ....A 580428 Virusshare.00099/UDS-DangerousObject.Multi.Generic-207d7611df03f576efd2a43173885f7f50eecf872ba2f82c734bfc1842d235fd 2013-09-18 00:51:28 ....A 411390 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2098efa20a8315da7f1965b32f6bbbf05755d0f3238f585d775b91fa5e61a6ef 2013-09-18 01:19:22 ....A 439288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-20abce5f7a95f82801acbdf35ff8c9febaafda111c44e63c4068ee86293a662e 2013-09-18 00:15:00 ....A 143360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-213c44a6ed1ca33eeb77ac10133f3460bab2d55e7ee2ee351dc149482f771050 2013-09-18 01:08:10 ....A 2117936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2149c9ff9ad4e49ba87058b529bc0bea9522279d49feeb1f533c15fb965bd935 2013-09-18 01:24:48 ....A 73197 Virusshare.00099/UDS-DangerousObject.Multi.Generic-215199c240186b277a8fac1cbefccdb15a12e24989a5796119de648da59e8dd6 2013-09-18 01:58:38 ....A 31744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2170da346119bcae03f9888969fd853a994eeb77d8f3426c03f81d748aaba45d 2013-09-18 01:26:42 ....A 23552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21758e1401959906ca953f521aa5610ed8254989755deac678affd8cb04435c2 2013-09-18 01:44:04 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21817fec68a552f75881ad8534c7a4c6fdf6963d3e13939a8f3f6ff466baf74c 2013-09-18 01:36:38 ....A 136885 Virusshare.00099/UDS-DangerousObject.Multi.Generic-219207ede73874f944b3351494ee71894583f3a69493d44406fbc9dc4b33a4ef 2013-09-18 00:23:38 ....A 8552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21a21e9d9fb7afbf959fe211d013ac404ab1c5ebc063221c0c726310af957c70 2013-09-18 00:32:18 ....A 814088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21a5db208f828bb7682970c05db3a04a009433ea76f6537e8bbf4ffffb2d3434 2013-09-18 01:02:20 ....A 419901 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21c1af2948fa2483df63590eff386ef68cabafa88e6c2154eb53c7b888413382 2013-09-18 00:13:54 ....A 814368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21da887eb9553fcd8f940015c7319250537803a175d27374ec6d2f3797f6573a 2013-09-18 00:47:10 ....A 814384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21e2e58f04045d63ccada106ea0e836fb620b5ed2bebfaf2505eb1ed2d77b44a 2013-09-18 00:11:42 ....A 11264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21e6bafd4f0105d7554714aa43feacc6851ca002832bff71030933e88a030ffe 2013-09-18 00:44:20 ....A 106554 Virusshare.00099/UDS-DangerousObject.Multi.Generic-21fde2bb092b4d3fe22a73c3fea5f81b85574c7f0fd52df4927cd72e8ca196d9 2013-09-18 01:39:50 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-226fd17f183309526515ae4873b019ceac1e7df47d331845cfd665f367681286 2013-09-18 00:56:52 ....A 281600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-227763621a4cb2c1b1fd860a682dca8dffbafd2026f418c6b7f6ef965e08d5ff 2013-09-18 01:38:34 ....A 251808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-22a602a1c5d7dac5ed6c5835fa1c7089ce8b4b3d32c3f074befa922ae1c47100 2013-09-18 01:26:00 ....A 813984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-22ac8e0f81ae31786baa002616a711e1e07d19965508e8d7e588c86183ecef10 2013-09-18 00:28:48 ....A 3041317 Virusshare.00099/UDS-DangerousObject.Multi.Generic-22bf789f4e4894d814132dc4cc82ee1fecf8313fd03b3c7bc8af0e1013e62b15 2013-09-18 00:31:58 ....A 123482 Virusshare.00099/UDS-DangerousObject.Multi.Generic-22cb85dc92fe43fdd29250a2b55d588219ed36d27698bbe19e8fd110fe14f052 2013-09-18 01:17:52 ....A 15706 Virusshare.00099/UDS-DangerousObject.Multi.Generic-22eea387b1087e6619a7d001385b05c1bc861a527a5c5b74f915460d5dcc4ee3 2013-09-18 01:22:28 ....A 1242466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-22f952c8f161e733b24639393a494c1283ca1d532cfd483c64bff137d4405fc7 2013-09-18 00:51:10 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2367fccaefbdfa10b77068780ada76f5ea0135d621ffd8aa4fbba168abf1437a 2013-09-18 01:52:48 ....A 814064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2373cfbd06daf060281c60eb492fdaad338826767476b87746040464cd76fb49 2013-09-18 01:51:16 ....A 682496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-23919c8b9299976a7858039bc4a880af6147ff6bb33b962994cc6491c18d180f 2013-09-18 02:01:44 ....A 344064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-23970d722c7e2eb80fe4e58f39ce6e2d7251eb2f3c691ea526f25fe4f61d0074 2013-09-18 01:26:54 ....A 83641 Virusshare.00099/UDS-DangerousObject.Multi.Generic-23abb25183d7465b518b4a176585a3199765524e6a1ed63927d92cb625c4317c 2013-09-18 00:02:54 ....A 499345 Virusshare.00099/UDS-DangerousObject.Multi.Generic-23d4dc35b6ab48ecbda0440e1a7d33a63e177fedae5535792266852c0189a8c4 2013-09-18 00:24:58 ....A 1278790 Virusshare.00099/UDS-DangerousObject.Multi.Generic-24063950dbb5f72f09d6ccefa43566fe943b62e4bf5cabc1071d41622e4e4b8e 2013-09-18 01:40:36 ....A 436280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-242916241b1d7e74e7f14b43b40fefb1cae5c9286aecb96d3245656b5b22a50c 2013-09-18 01:28:04 ....A 433664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2429bbbda2d399df98efb9a6d2abe4604a4bddcefe93e98d2a1c5c56c7830734 2013-09-18 01:59:18 ....A 903680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2446da227b1c8793501caf63e49efce39cd30a78bdad650b2d570636f1d73f1a 2013-09-18 02:04:04 ....A 432556 Virusshare.00099/UDS-DangerousObject.Multi.Generic-244bf131c95545c8c628bba716baf9f51f3e8a26c4b1862fb1c4a437da02a4ee 2013-09-18 01:32:46 ....A 378880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-24586b4a72409d3d122f007f373ec6040211ca372b884cc593aa478770011c66 2013-09-18 02:04:54 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-24595ef5c417af483bb74680fd09552135db70ca2529b99381a7760b9e2abf06 2013-09-18 01:05:08 ....A 178039 Virusshare.00099/UDS-DangerousObject.Multi.Generic-245f379de9b0c7e77df609588c100c1526a7bd7e8c63503ad1ec7f262dd1dae4 2013-09-18 00:21:02 ....A 118784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-246642817d6e68f2d626ddc9641d8aaa66f6a76adeb6bb659d65cfa78029321d 2013-09-18 00:18:42 ....A 1374466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-247478ed3a2cee3b2a4609c931a39d35a82e0d5a6c9a4635404f04093202901a 2013-09-18 00:23:20 ....A 62480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-247900fb091606790ee118e21e2c12a442138aab7be84519261914e8322c61f2 2013-09-18 00:49:48 ....A 684313 Virusshare.00099/UDS-DangerousObject.Multi.Generic-247cbf7e81d9b0ed9b8cdc2b6acb02df340b78887497dff00238eecb4f29ae68 2013-09-18 01:01:06 ....A 798385 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2492c83ba7c901ce5a74dc556b5fda00d82ac1278ef0f727c0303113bfb389e6 2013-09-18 00:15:04 ....A 2333536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2493e5aeaa3cc9a2532e658af2d350c399c93696c9c83fbbe9c5fd8d69c8ec91 2013-09-18 00:32:08 ....A 60711 Virusshare.00099/UDS-DangerousObject.Multi.Generic-24a81016ee9ae0e5ac045bb9c92ba46b9d810bde1dc0d035031accf564348714 2013-09-18 01:08:18 ....A 890853 Virusshare.00099/UDS-DangerousObject.Multi.Generic-24cfa983635914e1f5a1f7f8635896c83636be81c09e70171a8cef009d25492d 2013-09-18 01:04:38 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-24f591726f73751abee96822fb22d54df6b12e81f31319642ad427ca9ad6718e 2013-09-18 01:11:56 ....A 225280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-250012d1dc8cdf370d19f13d0717fcb04f6ca0fd5ae010ff1ada8d7707a5c86e 2013-09-18 01:15:54 ....A 376832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-250e67b700dc3b0302601d71b75598e749e2116a61ba32aa55220cc68ffbe336 2013-09-18 01:09:12 ....A 4120717 Virusshare.00099/UDS-DangerousObject.Multi.Generic-252a3761e183f547131ba3fcd9b64c99ecedddbe263b75f50711388cbd1da1df 2013-09-18 00:27:16 ....A 101888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-254dbd4babe74a9ee157928e3f3227e0daf2219a81a7c3f9bd3e5df1e0d00d49 2013-09-18 02:02:22 ....A 236032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-259f00e112fa94a376ecaf33388b0c1f2b14a75364c4b0c7f91799ae73931d38 2013-09-18 01:00:02 ....A 138085 Virusshare.00099/UDS-DangerousObject.Multi.Generic-25b4a920822702c4b9626c23bf6dacda099e2ea77990b49c073d83334466d12c 2013-09-18 00:02:44 ....A 2551936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-25c52e4131b03710221a3747f5a6c7f1d2c77a6bf8da7827565fa1aaf954971a 2013-09-18 00:24:36 ....A 737289 Virusshare.00099/UDS-DangerousObject.Multi.Generic-25c959b21c9918ad3c1038672fa458e20e8ddeab7e958ca4ed01368aab2ce590 2013-09-18 00:29:20 ....A 28160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-25d7a320fea10e79ae2798591bb65e5c48326dfa5a258f966def03765b16f6cb 2013-09-18 01:36:32 ....A 1064088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-260f21da426b3dd523dbd72c4143ad8cd761886088673280eb42ec423bef2631 2013-09-18 01:47:56 ....A 814440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-263424493e42533eed92ee4401491346686de34801e51c02bfda9c78a25d0f03 2013-09-18 01:57:44 ....A 16896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-265d92078ad69d0727c08df9dad25504342167542232fb87550238e8e92d44a1 2013-09-18 00:14:20 ....A 814360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2660bc3a5b6adefce30b3011313d2253d23380c605e4169aede802d6ee4d1c53 2013-09-18 01:36:06 ....A 864256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2666eefa9475fef4d2040a697360c1b43d61d50169417d263b6e0cf1054c8fd9 2013-09-18 00:19:36 ....A 216726 Virusshare.00099/UDS-DangerousObject.Multi.Generic-267348892b6a307140746277b1df08b72449be921088692d6f093f54bc7aaa1b 2013-09-18 00:42:02 ....A 988160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-268908b288faf1c5074a715a028d436ff6b85a914b0f5efcecdc5998dae92c9f 2013-09-18 01:33:56 ....A 290816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-26b65ee99221e2c6651df12f0c34e19d20a9f56fb6805ea834b17d1ac1589034 2013-09-18 00:45:56 ....A 814368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-26b67dcd265c6fc2cb89cb3be8d456cc31ba965851a1e5ff026f7690b0ad10fd 2013-09-18 00:13:02 ....A 348250 Virusshare.00099/UDS-DangerousObject.Multi.Generic-26b8a19cb7128648502d41c49985635769407ada9abe51953f47ced8cea88e80 2013-09-18 00:08:42 ....A 82944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-26c300a91845a0477ba60a79f9c5807a9b704fe5ec134944e39313dc2be923c0 2013-09-18 00:50:14 ....A 123473 Virusshare.00099/UDS-DangerousObject.Multi.Generic-26df937cf76d368348245425673af2f40ac6d715e5a47e88f1270d7d4ad641fc 2013-09-18 01:25:12 ....A 1289902 Virusshare.00099/UDS-DangerousObject.Multi.Generic-26f9141189eb10d9f67f3dacc7405efe431319255b9171c9dce898d59386d330 2013-09-18 00:37:58 ....A 1671208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27016a9f8497b1ebea48a4ec58ad48102cceb47af3e189d9d8ac3cb6ebb347a1 2013-09-18 01:05:44 ....A 2624000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2726c020faa86ec0f448b944a0fd37f725d9486b5900a53305c51aecb33d06a7 2013-09-18 00:25:50 ....A 814568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27368c4ae62187087825d10a4c8fa29c8f0f2370962c5bfffb2d0ae9fb40f96e 2013-09-18 00:49:22 ....A 62464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-273e23e7e371ffb18716bfa692b011de99e2a5abba6f4d96ad0f4968e397f21e 2013-09-18 00:24:18 ....A 255085 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27448b3878f2e15bcab9a4e0957bb0266b96b4486fca4ffc19ad6aa39a873e6d 2013-09-18 00:56:02 ....A 19752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2787b9a71f301987aff26389aaaf21b059c93559f9acf18d74bcbf4fe505479f 2013-09-18 01:44:06 ....A 844591 Virusshare.00099/UDS-DangerousObject.Multi.Generic-279b7bcaf8cd670c11688aee34f020bb7da9d0fc39622f8ff062ae505cd0d398 2013-09-18 01:55:42 ....A 813944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27a1e3df25dd3cc199d1b7c41d642eef04085bb9607fc8be926d4c99534ca31b 2013-09-18 00:37:14 ....A 814088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27aa267a5ed961614be823b3466a696e895120f5cad8252ca77d1c1e4c2a627a 2013-09-18 00:32:00 ....A 310784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27bc1807e6e94665c7edc84db8f65533a9568ff729d717819016f4df59b21ce4 2013-09-18 00:41:30 ....A 555848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27c67e8063d22476c2276bfcb2eb0d578c734b568d5287ad5fb01bbfccc4f148 2013-09-18 01:09:36 ....A 204800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-27d0ead7b6994c86067529384353ab9228b9a14c763275dd96a2ee22f3b4a2f7 2013-09-18 02:08:58 ....A 506226 Virusshare.00099/UDS-DangerousObject.Multi.Generic-280805042027ff3a9287868635855ea1799d6b8f078512e468ff5ccfdd29e0c0 2013-09-18 00:55:30 ....A 2838597 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2813755525c290c5e00d500c46ee01fa304891b3c1d13a39288bc5d538cc786f 2013-09-18 00:55:24 ....A 814040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2817fb721d762246cbf5378a5fe3f710654bf6bb15eb14b10e7c0650f992808f 2013-09-18 00:54:46 ....A 9491 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2850fa04cbc8263ece950bf6f832dc9d1874e55864267126ad710d6e454986ac 2013-09-18 01:30:54 ....A 141026 Virusshare.00099/UDS-DangerousObject.Multi.Generic-28569019daddf7c2e4d589a28729776fd089670052f287d514980965f246a0ee 2013-09-18 01:31:32 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-285f77af53cf3cead9c5aee457460b37f97f4814d17886cd111405808768a8b9 2013-09-18 01:23:40 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2862293813653d3df79c0d1ed3e95776e7ea2e3a32af26a92cbf1f69338e85f8 2013-09-18 02:02:34 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2891e8bae72ae008680bf3c1b588b7d441b11300afc9ba39cc49f576ef19df23 2013-09-18 01:13:04 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-289c3e22792a8cfe8525dfa8c11b743968ebc61fdf115086eca5beecf747256b 2013-09-18 01:15:22 ....A 147132 Virusshare.00099/UDS-DangerousObject.Multi.Generic-28a1d51aa4f0b6be0650d20d8259545aab75f0ff0206ff6f1eda645a174c416a 2013-09-18 01:15:50 ....A 120777 Virusshare.00099/UDS-DangerousObject.Multi.Generic-28a4d3376319106501ac1e3d4abc436fcf5d28791d73bc5baeecf0aeb9998467 2013-09-18 01:22:04 ....A 44165 Virusshare.00099/UDS-DangerousObject.Multi.Generic-28a7eeb13ad4877102b60e7133d8335df0626b6ff905b0ab034ee887d817526d 2013-09-18 00:09:32 ....A 119042 Virusshare.00099/UDS-DangerousObject.Multi.Generic-28c9504f1a995964b823ce12bcdcef07a5709d242b74ae16a39664c356a7126c 2013-09-18 01:43:44 ....A 133120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-28cf8a7ca5cf3f15bc1b79469f128bda224ff69e26931df9e9f8127281df1b5f 2013-09-18 00:51:04 ....A 827639 Virusshare.00099/UDS-DangerousObject.Multi.Generic-28daedc3843e6580ecfc1f48ceded2bbbd1ca218836ffbb38958fc2b857898e5 2013-09-18 02:00:34 ....A 344064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-296850d05700c549ad69791f029c8ea4405516f280326ba1ac43b26f3cb83e4b 2013-09-18 01:08:54 ....A 814552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29725ec1d14843e87f1a458b46abc6b6bcd3d0713c9f18ad2a69f4805ef8314c 2013-09-18 01:31:46 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-298798009e15c6f95cf7ccb31d5402d92302dd3d35636b740a5106a8fcfb0e82 2013-09-18 00:03:44 ....A 813912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29a9860b0e8f8d08c8b9433fab585700ae4c7aed4f83b1d54487ac6839377128 2013-09-18 01:08:32 ....A 230108 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29c1ef1e5d9c58eb29da4a0d7b24cfbff829c111834685f66c6a5bab26d303fe 2013-09-18 01:27:26 ....A 178463 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29d6ce88ae49e6724f734437b63c4bc78d44c618fe675eb9365753b74c268b95 2013-09-18 01:18:40 ....A 1081436 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29dbdcfa09139e565e27215a76108faf22e3caf9748627aaef753004b903d864 2013-09-18 01:15:08 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29e1e575cf1399453b2c733e64e7fd24b714ea543b31181c92e966dcbfb395aa 2013-09-18 01:56:50 ....A 814160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29e8dfc7b42366a696dd28fdc80c5659c5f32dd289c7596884e876e55d5ecad8 2013-09-18 01:09:58 ....A 2782557 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29ed57fbb50417f1152ea9fb11cbb4eab687033bbf0b13ccd5f9d8c76a5f40bf 2013-09-18 01:52:42 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29f81c0a1353c232a23851835c90bae6833341d780e025c6b36b988884a687e9 2013-09-18 01:58:12 ....A 1091072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-29fe28441b2300780496a95f2c1cbf419938f88f54e301da8bf16d771f845e2c 2013-09-18 00:29:04 ....A 1230077 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2a0128a0b62bec80fe03dd6b4e5eb0f1ce9d567ee58f8bd9be8e778149ca4392 2013-09-18 00:38:54 ....A 765535 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2a0abdd407a93320303c2d4161db255032402785b12343a0c5c8c8d926426156 2013-09-18 00:36:48 ....A 3427840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2a33c8e079cf0bc6ef1ab680a8a4df57b0ec871dbacd7c6040e2069c54ef20a4 2013-09-18 01:27:24 ....A 813896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2ad47aa34ce9f4d1869a3475740e3961e2bcd8d2fd1359abe6a1d335655fb8cb 2013-09-18 00:35:58 ....A 417792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2adb69f1ee04cd84d7e020128b6855da4eb4cb765b2891d84d2c165b68c2c727 2013-09-18 00:58:42 ....A 380341 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2ae573a102ebf79e63068ef5b1720557ab3abbab4e3a4401daa954ac9c6e5d68 2013-09-18 01:55:00 ....A 2523809 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b0a6347707738c93624367fa41d90c35e299cbf312e91561ac1bcddf3bd352b 2013-09-18 01:23:28 ....A 813896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b128366e5d21a44ff1b0e7a9aed23597f3314c7376914f9961c5824b9afbfba 2013-09-18 00:37:18 ....A 435180 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b19c766cc46d949bc7cb96dde3fb805b01e298e3f3c6d8a4e01af598a94dfb9 2013-09-18 01:22:44 ....A 1227140 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b242d179ba7066c59139b122c760aed08a6373954d23b1038ebec92f02b548f 2013-09-18 00:36:46 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b3f622d84efec76dbcf7acd73f8dc70a7d4a7851c61d791000e78c12d44c26e 2013-09-18 00:24:46 ....A 1111390 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b451fb361d4e5c027b0d4c9d38ee7e130b83fe6f55988bf81631ab8e8f749ce 2013-09-18 01:24:00 ....A 814336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b535c3a4b2e207e01622adbe1b71612c67842e9b02c7a75da1aa8dafc81b5cc 2013-09-18 01:09:54 ....A 4096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b5a59680accc7659e9517ff1bc141eba064cbfa7c21a2cbe78ec93e36246c63 2013-09-18 01:35:30 ....A 813896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2b8f2844e757da50d9a443c40eccf20ed8306caaf687aca7a41130c791149ce6 2013-09-18 01:10:36 ....A 814352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2bd84ce6ae4641d1e270e68028fc460adcd2439e4084e57c32a4b0616fb680e1 2013-09-18 00:43:48 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2be02b9a3d81dd69e6ca77786a40476f475a00bff995ade7f3cd59cf5996ecbf 2013-09-18 00:30:44 ....A 237568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2c47a1aa592a319d915899a12c21ada61a58e2f2ed5d8dfc37995d4c6eec72b8 2013-09-18 00:07:04 ....A 123392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2c54c97c926b590430c1c7b326f53e026967c27792d630825acd83695e5a8afa 2013-09-18 00:42:34 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2c644356393a28bc84a5c03c870fa43a8a38f831c36dbad80d9680a3249bcb97 2013-09-18 02:10:46 ....A 1400056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2c6725850767d7813ae418ac01dda376f8c087611c4181e8cb001200bb5b3425 2013-09-18 00:12:10 ....A 909312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2c7fe5e899c720d99379cd33af607662dcb973cdade8c6c17f9325eee27eae62 2013-09-18 01:18:08 ....A 814160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2c8d62b64c9d2e5f92436464f016f13331ff755d3e44a897baf22c62b0fed2f2 2013-09-18 00:18:14 ....A 372844 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2cac00217f575bd040c20f09b6d5926ae2f955061eadb76ba5aa0fe3aa7dfd20 2013-09-18 01:14:08 ....A 814496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2cbaf08e490769087e1c22ef10b453a96ff501b98f9413e4f39460b2375a736f 2013-09-18 01:57:12 ....A 577823 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2cf75d43674a21f85bb9a258e47c1fdd543cf411215c072064d57846a5d1fd3b 2013-09-18 01:02:38 ....A 94053 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d06b7392c99ca750b398aa0e1ae86ac35732156cfe6c1ed6faef26f8e833401 2013-09-18 01:21:40 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d094890492099f2bccb803de738cc650db2ec908d9e08875019ec587177f35f 2013-09-18 00:46:22 ....A 368832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d1b9defe3d32e81e0016e647623b9fb6fa18bca246f68f0ea68272ca34e48b7 2013-09-18 00:36:40 ....A 1500794 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d458c32a575e6a76dd8925f75e0691d169369625e0aa29b80bf7991e735bc7c 2013-09-18 01:12:50 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d4bf6f00bbf55ad396f734d803455097e5aaac0d26820c3ba9a799430c11ca1 2013-09-18 00:08:18 ....A 1143375 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d61f0c1deb8c86786d71988a20d5737d809c0c9ab401608ae65f7e98942a92f 2013-09-18 00:22:02 ....A 73741 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d80a0eb3c6924d297e01b1f0a6a295ed9e09436be338e4e51a9bf7e3bcdac66 2013-09-18 01:40:56 ....A 151617 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d9a75614d2a0564c2f81690654a3270b050b142fec0bcc245a0bf47c38bfd55 2013-09-18 00:25:50 ....A 17408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2d9c41af99acad4f4d7416c4dd3a7424f393db60e29435434752acd342fbd25c 2013-09-18 01:34:40 ....A 641526 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2dbad4305e8c095b715826d3c47a0e6150c26cc1c75e3f3bf82d3d1e973b6949 2013-09-18 01:21:44 ....A 648192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2dd1c52f37705f2b3cc2d50e50cda992f9b7893a9a90353f24dbc6f1271098cf 2013-09-18 01:17:54 ....A 813944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2dea9bc4bc85f3ffbdaccabaaa5e42565ceacbbd33ac70908433e2f9c557c683 2013-09-18 00:05:40 ....A 611840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2e22cf417bcf5fdd4a8831e842da0077ad31d1c5cd84d01cc0e414255b209179 2013-09-18 01:42:30 ....A 729088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2e2e6856039c42438afae996ae59b98c1861bb66fe9ebd710ffb48442d05a1f2 2013-09-18 01:52:38 ....A 442181 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2e6b3d126546427e9cbaac20d4d311c6ed831ce66b70f75051bf90b8ddc764b8 2013-09-18 01:23:56 ....A 4111576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2e906481aa25a28804b61dfff611d3ea0b9864b6a8b06e9cad3406d620ba507d 2013-09-18 01:55:02 ....A 622080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2eb4b1d3b76e01895381d0a2198f2534775927bfb6d869a11eec5e3e098d3fb0 2013-09-18 01:08:38 ....A 94208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2eb86d242307c25d58ac2b9a93d4dba78cb69db6a45514537058eb15b529c749 2013-09-18 00:54:58 ....A 123466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2ec2183959a0db153236208e1ef9e9d87fb19f2ee336b082d029726a08e8b6d9 2013-09-18 00:03:36 ....A 1644780 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2effec1b51fb7f8f1e101aaf1d99354cd477f8ba8954dade2c567eaf3a9f4702 2013-09-18 00:14:12 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2f0fb86444f4d4c176c155b531f890a4a7737c7bc1ca1002848c1d4f484c3484 2013-09-18 01:26:54 ....A 57856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2f1b305b94d39f60edc65da4e416c7d2d8a9713ff5da43d4784b7ef4e97f635c 2013-09-18 01:09:14 ....A 89456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2f228bd03ed89762aa1af3a8731478effe4f1708ecf7cffde45606c9d0e7b387 2013-09-18 00:55:24 ....A 484771 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2f5840245af79b6c922a783542696deb1b03a298981e1368e6dd88c7416b0076 2013-09-18 01:32:20 ....A 34312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2f7185e600df283c3be04d4647e1162e32d8813e66d00143bba827ed8114b8e8 2013-09-18 00:08:56 ....A 1141424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2f8d564803eaed85e60ad3df70337aeef93636580a52223ad5e7256e28903454 2013-09-18 01:27:12 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2f955a1944109553344c151284905ab51efd26958cefd164fc76c684a6d3d729 2013-09-18 01:59:32 ....A 66816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2faacf5292d362d9518b1b013941f0851166e07e98507b0fdd439564983ab42f 2013-09-18 00:15:12 ....A 723416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2fd11306877b54a93317d217220b09afa2a078c8a7f73ec28245f5368b2a2e62 2013-09-18 01:20:14 ....A 318464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2ff517929b84f25783d473f8390c3c160ceb45d75dfe0a0c7a5cee369642e147 2013-09-18 01:56:18 ....A 814352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-2fffca76ad3c30c2bc79556522443cd214d5abaa752f4fcc1fbc7ee8df5c2a6d 2013-09-18 02:09:58 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3003b34ce51fcb3c3ee34cc3b6a8ed7be6e995fb119c2a48b03dce3fd83dfd5f 2013-09-18 01:52:08 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-302e9d7d29588c010dfc05f58fe8c61307de2bc0ea112bfe2228c722535c6c57 2013-09-18 00:44:48 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-30b63a5aa75cca10b014cc72a2627739f82654aa8d9b63b6b46644b406313199 2013-09-18 00:12:26 ....A 913408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-30cdc2da0751a355821945adf3e41e8fa37ffb8524ea35b59adc7332dcce5133 2013-09-18 00:26:58 ....A 17920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-310d9069d8eb75007ef9b6b96b944e82d63b341e730defc451bb3cb84aeb3e1c 2013-09-18 00:30:32 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3127c8a6988947a84bbaddc1d6b59153dfe912f7fb15271d5c6c6c771b1572e4 2013-09-18 01:01:42 ....A 432346 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3151189439c161767aa067c70637742965655853289a2621c6836a011896f6f2 2013-09-18 01:23:00 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-315f5d3e68da5772db5e8ab818a89625ad5b260f37f2133f59f21f6f7e1d113c 2013-09-18 00:03:48 ....A 814096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-319a964794076ea8d6ce15e1f52ca85b1afd6d9262b3ddc35a30b16278caef34 2013-09-18 02:07:52 ....A 140800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-31a6d4e0d357d76225c0957dd3d596a355871722d90566b921c02c013f31fd40 2013-09-18 00:23:40 ....A 813976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-31a7bc4d074d84b29bae5cd88b1c1d046c33b89d6ff264f0c8f867b7c60db8f2 2013-09-18 00:23:32 ....A 735179 Virusshare.00099/UDS-DangerousObject.Multi.Generic-31b6c78f57e95824b40f343b673097bead68ed6e1df007ae469d0cfe3d4ff7f9 2013-09-18 00:53:20 ....A 103416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-31bb5b7234db2f4e6fa9e7187e335f01f1cde21db3d7610af947e428c83fed3d 2013-09-18 01:14:16 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-31ce4c8ac9e505110cfbb05badfe53511a567e28e41b9884c1e8278d5b343ad0 2013-09-18 00:16:18 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-31feb975377dba2a614230886e64ecfb23977009ce41a75ef31d432202424b06 2013-09-18 01:47:40 ....A 794364 Virusshare.00099/UDS-DangerousObject.Multi.Generic-323ceee8dd985a336f8507c3c82ec717cb48764129e2a14a08e053a2f75a2f74 2013-09-18 01:15:00 ....A 116736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-324b87f268571652c92f3b80601e3abc41691f40e3859fae93b2e7ab420f6e87 2013-09-18 00:28:18 ....A 814064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-325aa7c15ab19e13b028fc632169e2a5e69186b34203e11bac07c329023afb54 2013-09-18 00:53:42 ....A 3995112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-32601a75232c38ff4bc3b8b489da16e3d330f7476b0827667fdacd4454baf6c3 2013-09-18 00:47:18 ....A 687908 Virusshare.00099/UDS-DangerousObject.Multi.Generic-32838f90c8d78450e00fbc179e413c19892cab539bfb0365687728db5cee81f2 2013-09-18 01:01:12 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3297c09aa57fc6558d82d8c7406e9454a6e61d348d45623bc41993c16900fe59 2013-09-18 02:01:00 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-32f069d113226c8f8caff3566c54d71db50ae9bcb4c80dfaa0c612ed6c914bc5 2013-09-18 01:23:18 ....A 813944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-32f185a6d8d221388f1ddf0b42d906445c058cd4e499e7684b21375e04431109 2013-09-18 02:10:28 ....A 814096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-32fc324b26be34061745e322389e3da0fbd3ae0780d5b7de6dc8931904b60311 2013-09-18 00:18:14 ....A 23932 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33164f00ae1e902f39d4daa19c9cd1969af4feef35159429cc708c496c76a64e 2013-09-18 01:37:42 ....A 13443280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33212d180c1c7b88d745d05bd2ebfa49c259c9bcf953f6e2a0f60a5866b63280 2013-09-18 00:44:56 ....A 143360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3332e32deb4e4aa52a4e168a5d5d57a279d172d7fa0e36e7e0c117dc9e62d4c1 2013-09-18 01:06:18 ....A 68096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-334192d3ee49c109868c0d519a49ae243bd1c45f8ef2fda60cf63b5a1df54a21 2013-09-18 00:02:26 ....A 261632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3350b4c3f0af0de7fa79462148307038f250c753c99296c88d510b3f48614b35 2013-09-18 00:29:00 ....A 14336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33525b447df5baf476812eea10f93493c8b13956ca1a455679acf4831648191f 2013-09-18 00:33:44 ....A 814440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-336174b02be0d1f9d25b50873d5cf3e40d2ffe1a0d6aff8b665b2ed934f4214b 2013-09-18 01:43:26 ....A 643072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3363450d7167e8198c7e33cdabc594bfdbf1f6a273b4e7b9e2b5df00ce5cfa82 2013-09-18 01:45:04 ....A 300376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-337190d8253d15b03794f2a8e4babc03b3b4b2a436b5aa6624bddc36ee402332 2013-09-18 01:20:08 ....A 277221 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33773c58ea492a2cf2008f4711dff4102aec845719db5b7b708292456f1f39be 2013-09-18 01:36:16 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-338b5c87a85935920151d4ddfff58718186b8ed6001faba260c25580dc057271 2013-09-18 00:56:06 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3393fbdf0a05a067e16756970d0f07221ca52d8ca0449c3a93f2852cea3d09ca 2013-09-18 00:33:58 ....A 684544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33b349b3794f35ffbff4c17d01cdebe8dc260bd61315198ac60b6198b318a9bd 2013-09-18 01:02:52 ....A 722944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33c55551f02971f4c0eb01c0a5db5cd51d3c08cfaee7a3a79f00f5994d337ee0 2013-09-18 00:57:18 ....A 518299 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33c6440095e92052362123d4be96158ec7159acd89a189153823f866b8e70efe 2013-09-18 01:21:22 ....A 11569 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33cefbd4498e8305c457cc51e2be4fea11902095a5d6cb8d80fa11fe8e4d1e86 2013-09-18 01:34:02 ....A 741734 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33e2d2148e9fdd2f4501eb57ddcceae4d8eefb14edda0f3e8abfc4f98863a16f 2013-09-18 02:06:42 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-33ef6ad7ef8b5a12e566f4d8f01429318715ae845904719677569d060c0d6ed1 2013-09-18 01:31:44 ....A 2151683 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3414a265bfa5102a10a09fa2f906ecea9c4f29388870c77eb83459b2a5da6194 2013-09-18 00:13:16 ....A 179200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-343d0c212b6279ff68ffcfc4b32e4964504921757f0d570c09b450db5d8796b4 2013-09-18 01:56:40 ....A 27506 Virusshare.00099/UDS-DangerousObject.Multi.Generic-343f2f110f0a2b67f0bc1a8580c5e62549b485f8c7a48c1a6d2452f4084da540 2013-09-18 01:37:36 ....A 36352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-343ffbf932936af208d3b5685b4fc85028053646da3ba68caa82d2cd4e6c6603 2013-09-18 01:10:06 ....A 401408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-34424ec32b63bdd36ae00cf5b26560a0b7c05771bae9c8182a40ac5d715b54e6 2013-09-18 00:30:06 ....A 453687 Virusshare.00099/UDS-DangerousObject.Multi.Generic-344408ddb72c9b8760af2b51384689cdfd581f29b074d4fd96463fb3fdbfc217 2013-09-18 00:08:52 ....A 608384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3467e892106361cee27909e0a1bc171a82fb28c77587e732d033f3a79ecf0d51 2013-09-18 01:16:24 ....A 1912120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-347955a8c1e9cde5c6db2c1258740b8842e923aa8903270b3bdc8cffdc20d618 2013-09-18 00:47:54 ....A 745472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-34922ce192a42a78c471701191921a73a93065112aa35afbdcd1e92cf1d32d24 2013-09-18 01:13:28 ....A 744219 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3496eeedaee75f05ec9c80d39a65fe14d7fb437bedb3f19d2df166ebb339d81d 2013-09-18 01:25:32 ....A 813944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-349c0eb2821fa3149727525b84f1d5a63a5c0cbb89f4a772cd4b189547827375 2013-09-18 01:41:20 ....A 75866 Virusshare.00099/UDS-DangerousObject.Multi.Generic-349dcd941fdfe7e53f99cccf3a4be34367b1a783f16c056355d4794a965f2758 2013-09-18 00:10:00 ....A 444810 Virusshare.00099/UDS-DangerousObject.Multi.Generic-34aaa855bbe32defa2209783c4f0e276c60b0ec0b10b8fc1a3ed9e71d4af3393 2013-09-18 00:15:08 ....A 394761 Virusshare.00099/UDS-DangerousObject.Multi.Generic-358cc9949dfa9760d272b03ac30fd52da871e0304b30f9c21dacee68cebce6c9 2013-09-18 01:57:02 ....A 2678805 Virusshare.00099/UDS-DangerousObject.Multi.Generic-35a88bb2ccf3bb9b0ed2efdfb4fe5139274c92d3c5fc9361fb44d39539a46489 2013-09-18 00:45:04 ....A 24064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3686eb37c37a6e7065ff00f3120bf302de1ba937fd4a2f3af5f0795310da44bd 2013-09-18 00:11:06 ....A 642850 Virusshare.00099/UDS-DangerousObject.Multi.Generic-368b62432a6622558790eda735cba3eaecd10c0a6a2af07dbd261111d3d5be0b 2013-09-18 00:29:06 ....A 551424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-36b22b8fad9f800044e321ae9923edefb3c16260794166e8be2a19260db85cca 2013-09-18 00:52:32 ....A 585702 Virusshare.00099/UDS-DangerousObject.Multi.Generic-36f66f433953f2e1ac95a76a4eb0802e850d6aa166c46a68aa919df1cbae9072 2013-09-18 01:23:36 ....A 9901 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3709d926dff09263c80cb47f029cda967a9267cd487e9de5ac9af44e1e09768e 2013-09-18 01:59:28 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-370ef8aaf771fb056708c776135e8b194a6a5538c183840c9d07c683220b50ef 2013-09-18 01:32:42 ....A 79932 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3737999d60a24784e6adfdacfc1a0e1a13c5017ff74b382793e50787bc3052b1 2013-09-18 01:49:24 ....A 634666 Virusshare.00099/UDS-DangerousObject.Multi.Generic-37695867f6c4766fb4529721f52fb34cd70dbab31c536ed84bfa7c2dccf445d4 2013-09-18 00:02:56 ....A 2691839 Virusshare.00099/UDS-DangerousObject.Multi.Generic-379ffcaaa8bdb5ac58c4b83a77ed8d98826d9506746d27ef1f872d491ad66fbd 2013-09-18 01:48:36 ....A 757954 Virusshare.00099/UDS-DangerousObject.Multi.Generic-37a04f334ac216acd4849932689e46fa9a2792ad532213cf6e0794d7e3f40ebc 2013-09-18 01:55:28 ....A 813880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-37a79d0ca5bd788b715b118eced1309a0a281f2275769304c5615efd95ce48d0 2013-09-18 01:36:52 ....A 538155 Virusshare.00099/UDS-DangerousObject.Multi.Generic-37c27c1f8f7e1f5b2aa8ae022ae221845d34583dffda45f4e2f000b07f5227b3 2013-09-18 01:47:18 ....A 130777 Virusshare.00099/UDS-DangerousObject.Multi.Generic-37e0809767afd08148e1af305db4d07f931390e2308aec95537eeef41830b7e7 2013-09-18 02:00:32 ....A 112530 Virusshare.00099/UDS-DangerousObject.Multi.Generic-37e343d3a0d4c52845a77eb47609711eac0ca85211ebb3c9958a962969528ec8 2013-09-18 00:07:12 ....A 176248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-37f7520b6a544bc3dcd6021adf9c0c0ae4ebd2a153c5a3cd33108b7660cb23b4 2013-09-18 01:05:48 ....A 2162688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3806163f6b93e63c0173a031a60b1e4b81fe0d1a26125ee8f48853c376111e0a 2013-09-18 00:35:18 ....A 813992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-382935c9b4908cf332d38cc90970fa72b5f7c037fdaaa02d35e3a04f7d3e246d 2013-09-18 01:41:00 ....A 122750 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3835ed0733a953550093d26ad6df8fa84febefa4f42fff7211546dd793c8156f 2013-09-18 00:40:24 ....A 15081472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3852321e54bb87817ca6e16e69056b7a0e8364308cdcca46f15c895fd463ced0 2013-09-18 00:50:06 ....A 257028 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3852b6633d5bd19e03482acc0dc514c09299fe23189003bbf1265c4535d9399e 2013-09-18 00:25:02 ....A 753664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-386bfbdb2ad8b3d0fe3004e93ec175a9cfbc4ee83729b1c9d8887a06f787ca98 2013-09-18 01:41:08 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-386dbe6b0d412f200e23cb9a67c9b652a152e94a267b9d2b58864ef4b3bb3216 2013-09-18 02:10:24 ....A 365568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3884afa88a9ef54629e395e0855ce33ab4aa03cb083ef891a07361171affc5b3 2013-09-18 00:40:48 ....A 13018231 Virusshare.00099/UDS-DangerousObject.Multi.Generic-38bb0d947efae7875559d5c1a5351065f0cab8a431cdfb6c8761c875a94032d2 2013-09-18 01:37:34 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-38c066173cd6da7b855a1d1422ec18f0e4a518d3a7051b90c9e85c271dc3829a 2013-09-18 00:35:18 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-38c257a11e65f0094e383030d091956168a9262aa028e1748187706762091c14 2013-09-18 00:09:02 ....A 91456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3903631fad99d20cb43842c42931532d8895d3e31345b1f0b3568a2f720c28a7 2013-09-18 01:07:24 ....A 813912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-394ca073335b8eed6ef5b334b9ea5751ba2bfcf8375b6df524b964b2c18d4905 2013-09-18 01:04:24 ....A 80901 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3958f0846e8324e446d5f164f2bc6b894b92e839f2751b0c8353cb0155575151 2013-09-18 01:59:26 ....A 113862 Virusshare.00099/UDS-DangerousObject.Multi.Generic-395ed23233fdc15ed98f82bb1f175ea308a08ff85ebef4401d9dcf6727bdb551 2013-09-18 00:45:30 ....A 425857 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3962ef8750bef1b52a25e01ffe2ebe4de4721cfbcaa5b3897b69bb4a535febe7 2013-09-18 01:21:42 ....A 1082401 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3963b2ee2b58d4fb23f08eaae5ceb5e488ce56b595545709e223ee1ab7c15fc7 2013-09-18 00:42:16 ....A 80896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-396647f64752ddcc430d661601d08da04702093b46038a61998dc49c3c0421a9 2013-09-18 00:29:22 ....A 80553 Virusshare.00099/UDS-DangerousObject.Multi.Generic-396d14ee7df46feff18707d39266e616847ef1ad8047cf0ccc873742dd69c46a 2013-09-18 01:15:42 ....A 456192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-39757dc2646ce2aab0855a44739b612b063282df663528b3699965bd4d284d53 2013-09-18 00:44:12 ....A 374098 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3978fac262434ab3ce95497c8fa45e476b90609f31801734689a4005a57d3d01 2013-09-18 01:06:40 ....A 360194 Virusshare.00099/UDS-DangerousObject.Multi.Generic-397a0563e22c4392f9f42c10fd2c564fec24a123d2cd4a6761db54a41066ce19 2013-09-18 02:04:42 ....A 262144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3980bd48e001a51250a2d3796761221de52a2b008f3555a1b497f5580cb03892 2013-09-18 01:24:02 ....A 524288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-39949be31b7559a78db34e56276feb66ce062682540f1834d84d0d2e6ff3f749 2013-09-18 00:48:44 ....A 814440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-39b1bc6b88a2dca9580de6b848abd9f3b210ffbae157375c023f38c5d8ae0606 2013-09-18 01:53:58 ....A 814048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3a101f341e05190d39997ca28c31d4e75cf888c4966b73e1ff7ab6bf31c25b18 2013-09-18 00:25:14 ....A 889722 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3a47ec1aab37f6df3369216e0c50c8dc0452d8b97cbe57e0f738d1daed715cfc 2013-09-18 00:47:26 ....A 9465 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3a8ad4d17940242ef6084d99a9eb2ea0ad76488b7fa7c12c2a714975b412c2ee 2013-09-18 01:37:46 ....A 814384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3ad5387f3e5218f3778cdeb5fc58e1182705846179c4608c5d0a24f8d34be18b 2013-09-18 00:11:44 ....A 527345 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3ae06e50239afada523b519fa386620bf89252d31ac90423ef49d321df4027d8 2013-09-18 01:30:56 ....A 1426336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3ae7062b696d045d6e119aae8d67b00c069a69b21912beec8a2e10a149137f4a 2013-09-18 00:57:30 ....A 14112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3ae8b4ce2888c02b42f6995d19c1e872378059cbea777945c15d0a315c2d186e 2013-09-18 01:04:04 ....A 466270 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3aed7d6e4ce8e7c1cfc6c5c2a0b511e269bffb3eb1b18b54a43c5c1035c7ac6a 2013-09-18 00:04:42 ....A 71251 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3b9568f5033da9ac7af3b8f9b6ffe6eb968c24555a46a96e32827cb51e508b41 2013-09-18 01:29:06 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3bb0455d2c1e2699daecaf12da60c7ef7649c7b18b02bfeb40304abebbfc1ab4 2013-09-18 00:21:54 ....A 814360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3bb1c0b010d6bff36dd3c34772a2abdb50693ea11d8591b1bea68bad192b05f6 2013-09-18 00:46:36 ....A 730368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3bc456f6443bf2dc435af52e1ba29d744f73a5a5e61b5709e4acc95261a0b14c 2013-09-18 00:10:48 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3bc54cebbacd0a86a0ace9ee98903c1defc129b4f098734071d4a7eeb204c59e 2013-09-18 00:43:16 ....A 46774 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3bd85d5fc7b81e1eda53c8ca078fdfb654ce732d682c537c93bccaf2342941a8 2013-09-18 01:15:00 ....A 1897153 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3bf8fb3f82cbd0fea3f6d7e7d628e458a41afc75412f7df8988cd6a41dbb4fd8 2013-09-18 00:39:40 ....A 76228 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3c1126db9b4f090effd9482eb5f7b1c1bc925c1623dd34fe71d0d535a62393ba 2013-09-18 01:46:32 ....A 1556991 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3c11fabf2e22abd68556bd11a4698388c52bb38ec5610ba7cab653cc167de0be 2013-09-18 01:39:52 ....A 952759 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3c2ff8a81d19955d118859884afd492ff1c5ba311214438a39245ce47b7e2ade 2013-09-18 02:10:08 ....A 1183232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3c4deb9821839e7caa55fb12407694fe1c5bb10d380aae2dfe451fafa0d1a1b3 2013-09-18 00:34:08 ....A 308888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3c59f23aadcda19a53fadef7b3e33b0dd47ee25abe841bfe61aa2a4b454d98a4 2013-09-18 00:59:20 ....A 1859561 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3c83cf31bf93dadec8a37db50c595381db61af19cb48c43a332720a7c6db58f6 2013-09-18 00:25:54 ....A 814544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3cc41a8fb29bbb177801ceeea22329e810d6a6cb6174409205c3ecc48ccba9a9 2013-09-18 00:18:04 ....A 489960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3cd453e16d86331282c2a9ed442b99f15b7d52eefdbc39c1206592e321342a97 2013-09-18 01:10:52 ....A 176121 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3cef48e21913567234d35583d94e48738156b5c42729ee1e2d7d0cec313d2d5e 2013-09-18 00:33:00 ....A 53845 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3d345a4441607574b12021b7bf5be5d2fe8a6554e0590fe20def131193dcabc9 2013-09-18 01:21:26 ....A 700747 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3d381bb43d103f5911b738324914d5330786b6bc232670bfed64dad0b3f1b503 2013-09-18 01:45:44 ....A 387476 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3d59ed6640d03ea00900c7e7398a22d9465852628f92c174226ec3e82a6791bb 2013-09-18 02:08:54 ....A 647168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3d8618df204aca92113a4d47cbb63155e90610d9099a012892c15484662b1222 2013-09-18 00:53:30 ....A 1146298 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3da036e64d093c6dcee2b22b2305d189b0b0ea3fc300450a9fe95ff37bb7c865 2013-09-18 01:15:34 ....A 814120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3dcb3893a2bedbd50d75c81e1ededaf4e42282c7fcb303685dba5ad46c40a493 2013-09-18 00:52:10 ....A 864503 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3dd88fced51d3063ff3ff44f0cbf8dbe63e11f248c55edc2fe6618ea1db38173 2013-09-18 01:41:22 ....A 814376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3ddae4208a8f5774602fe0ac38aa0799014352b67e9ee08a070a282675cc6c7a 2013-09-18 01:36:00 ....A 502438 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3dfc25c49fed15be39f9b86ed85f1dbf007d517c0b9ee9bb1c65835b741c82d2 2013-09-18 01:27:22 ....A 49664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e0977ebd21bd6a804103f20f91dc90a376c1ef4797f1176f0012232933983d0 2013-09-18 01:10:58 ....A 814368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e2ec81011a97f4db8fde759852e18adffc1b9b6fbf4d2701ee18b338037355d 2013-09-18 01:45:48 ....A 233984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e438ec675b295ab6796d3089ad2b387baa4aeae204f29dfdfa1538c504d6c3a 2013-09-18 00:19:54 ....A 1666436 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e4e9096be07b706e03e2dc08310398a3aa5f3cb49869c24043de736e954dce8 2013-09-18 00:35:00 ....A 286720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e68ddca89ae445aad6566e8e2e1c0c8733af9c7ac344c53e8dafc2333a920fd 2013-09-18 00:25:38 ....A 1828074 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e6fd11fedb6c04e41e146f42e356b9999a97a0833695749eb5d5a3cacfd6e27 2013-09-18 01:36:54 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e744432c90f6e900fcf017337801e766799aa2d904e5778b7f4d45ac998710c 2013-09-18 01:55:16 ....A 813992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3e8026bb5d3cb44c511dbaaa56a31571f74244ec3b2ef00e43055d4b7f6aa939 2013-09-18 00:40:00 ....A 698856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3ea6311e45c2eb4ab8b90b6376b3a57f09b4d54624f87713de1fdac416f23e02 2013-09-18 00:17:58 ....A 385024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3eb50c40d25c0dc599c717fceeda0fd9b204987b8bddc7a26878ddd3534de010 2013-09-18 01:04:46 ....A 170519 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3eeb14fbc26528389f35679f4c85141c4bf42e676abe75fe78e79640027df5c0 2013-09-18 02:11:28 ....A 534538 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3ef03f01e907faf512e2fbc33e0acf95d73001c54daa38781c62365d5c6daccb 2013-09-18 00:06:56 ....A 3158644 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f1a74dc65ab94f83b9e0b0aa73457d54707a56f54d4c037a2300c8d91390b0f 2013-09-18 01:07:30 ....A 205505 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f3f66c994571c89e3bb6185e2b03ddbb511ab0b33e80bae0d18a503a162bb43 2013-09-18 01:40:54 ....A 2393755 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f430133e5fbdc4b6d9ceb13ddbd8519aac537184e87d59c32a43e29cfe8646c 2013-09-18 00:39:54 ....A 814056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f4cbdae911f50aa484d3257e5b559044dc491cf91829c141e35d24ce4938e6c 2013-09-18 00:51:26 ....A 979624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f5d87da16fa49eb2decf4367ac5275666720dfdf5f4cfab1d41a11cdbe95650 2013-09-18 01:07:22 ....A 1918664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f848f7fe10424ac4893ee8ccb0d4b8221f576a1bd229f7490f824f774f905b8 2013-09-18 01:41:08 ....A 89088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f8db757a71c6f5e502cffb6cf367f3b7c5e4188a4a8a9abf2e78c67cdbff55c 2013-09-18 00:39:52 ....A 4446581 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3f9bc4e44fcaeeacad3a65cf04cf58bd4b05e27d7260bf4769774a3683c26d6a 2013-09-18 00:34:30 ....A 123466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3fb27aec3108fd7ee4c9dc839c80807d477479cfd7ee70f47975a05f861e4899 2013-09-18 00:35:44 ....A 814048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3fc6acb2b2e578ab19e5eb8d795cd73d6dc9d0ba44b977c8a503c9a3124bf38e 2013-09-18 01:15:46 ....A 621056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3fd2df1a738943b84e592cb8e4f992014294f883e4d280d146334684dd0e0ecd 2013-09-18 01:55:26 ....A 8192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-3fd866b313a3b17f6a0ba84dd2eabab26987a6cd5c23e71c33e21a5dd866b8c9 2013-09-18 00:51:52 ....A 637952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4004f491a63d18dfab06d2d1be7d23618be6a26c8f3fef17453039f34a63e15e 2013-09-18 00:58:58 ....A 1205260 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4011f280e322ef3e2d285d74985d37ee03076733bf61fe97acd94158aaf79ed8 2013-09-18 01:12:38 ....A 46189 Virusshare.00099/UDS-DangerousObject.Multi.Generic-401285ef93f444868768bdf0bfb784ebcf796ed7828b61ce414cefef9d987dac 2013-09-18 01:23:56 ....A 80474 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4047866bd2136e90a9c22e87b4f8469364439fa4e21ab0b02527e6c6689be7df 2013-09-18 00:49:04 ....A 687612 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4049f8b2d28407251f82540b79f49a480cf422a486f5d5647d250b650a4ef066 2013-09-18 00:44:36 ....A 198656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-40a9b0a5fe7d57adf539e6192b9f6a32c1acd7d8d9aff2777f9d01bccdb87fdf 2013-09-18 01:29:54 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-40d9d7d58e6fb392197cd3ce872a972f3db94650f735897825d3c761b5183c2d 2013-09-18 01:28:46 ....A 125524 Virusshare.00099/UDS-DangerousObject.Multi.Generic-40e5200ebc1a082cf9109232eed58d87b91860701e1b0bca4fc4065f25fca1cd 2013-09-18 01:16:12 ....A 814088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-41048fb94b60bfe72a8a218bc198202b1b72e5d09f703bf721d1d058614c5dc1 2013-09-18 01:11:40 ....A 244729 Virusshare.00099/UDS-DangerousObject.Multi.Generic-416034e3c6330f6fb58d23f899efdaab8b79ee692b7eb819c434916ba7e17fdf 2013-09-18 00:39:30 ....A 814152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-41a5821aa79356dc652ad724016a09ff30882141b20460ad988806f2070523a7 2013-09-18 00:34:32 ....A 1874699 Virusshare.00099/UDS-DangerousObject.Multi.Generic-41d1208ae9efd00f3b2457b7853e12f4ad07ade72f2b499c6c057258cae3b73d 2013-09-18 01:11:06 ....A 716096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-41da472d82587003dff21f71acbf921b6f12f216537b2a39c5cfd557d185ec04 2013-09-18 00:58:34 ....A 27776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4223dc8b9e400c86db2a21793bdc5a95c4d80c7f177192a35f81a7ef89e66882 2013-09-18 00:21:30 ....A 3845540 Virusshare.00099/UDS-DangerousObject.Multi.Generic-422ce607625f334081a2fe0136e1f938b1f4c0ee8a7d83f7731d953cbd8e9ed5 2013-09-18 01:15:50 ....A 2761232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-423e83c82eeb012e2120a82d3c621b01f0f4789f3d45624be7994a6bf9a52681 2013-09-18 00:42:12 ....A 85603 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4250734f8bcfc0052af764b08b3107b97d71ee5f35f93276a2d876d61bf8259b 2013-09-18 00:07:54 ....A 20180 Virusshare.00099/UDS-DangerousObject.Multi.Generic-42529fafe925294b15fbea208f01be0869a5c99f50cf1f28aaf4060a96967a69 2013-09-18 01:01:58 ....A 1166176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-425a4db0e2c5201952a9e8b5a948e91927f65a163496993ea67d51f0983c5767 2013-09-18 00:43:32 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-426097f3cce0d3e768e501a36b618cf0e43c9958e840acb09a2926c041a6c818 2013-09-18 01:10:46 ....A 551761 Virusshare.00099/UDS-DangerousObject.Multi.Generic-426c24592c107e9f2f620d29a58bd2188f1d386d9de5ea430dfc34e96591fddc 2013-09-18 00:54:52 ....A 83891 Virusshare.00099/UDS-DangerousObject.Multi.Generic-427b401a9e85aca50da75dbd90f7bb7edc45f143192b63926d68ed7a995e2f18 2013-09-18 00:02:30 ....A 642379 Virusshare.00099/UDS-DangerousObject.Multi.Generic-428f83de13266b21ff11627fee3bb1c6a733f461ba1e73dc221db1edafabd2f4 2013-09-18 00:26:28 ....A 1159564 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4295d22d17ead1e29e5e2ee1dda3d94ee9850cb23c722e0fb735fda456bafa94 2013-09-18 00:47:24 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-429b975bc05c17fba416986ddc636be90673a05266f7c2bda78f1ee9abeba4b6 2013-09-18 00:53:22 ....A 62037 Virusshare.00099/UDS-DangerousObject.Multi.Generic-429d3f8e04d9f8dd7b08339d0a607d06fa77688140100a0d38c69ac542b86d56 2013-09-18 00:34:58 ....A 780139 Virusshare.00099/UDS-DangerousObject.Multi.Generic-42b744a147b605cc68e5a0a31b72aa48caaef882ebe4d05cc5b5e10fd16ab141 2013-09-18 00:43:02 ....A 396800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-42f433b99af29c4015c608f1524c8b4d4c515ffcbd1a5bd528bc975d672cfd6b 2013-09-18 00:37:42 ....A 47104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4309f51a6303bbd83e2fe8b66ec2b023c39a676f640a4d1bbb175b0ee144bf4b 2013-09-18 00:54:46 ....A 814392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-430ee3ad95c9ae37fbb95b7ab6779e923a567b66a1b70a9a4d096c1e56e563ae 2013-09-18 00:23:58 ....A 196608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-43102c71f1c0ddac24cd941af9e37283c325697e875bd44f6f094a2f784cbad4 2013-09-18 01:22:18 ....A 393826 Virusshare.00099/UDS-DangerousObject.Multi.Generic-432b3cfea1d1a0f2a0656236eb7daeb67e629af5ded936c7943a2347aecd2506 2013-09-18 00:20:36 ....A 954330 Virusshare.00099/UDS-DangerousObject.Multi.Generic-43324b200e3fd2e404f19139a05c2716b360658e8b8ba63f880744b491bf0a49 2013-09-18 01:21:22 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4332b8b079a8719e930e58b997baa67d422ef06b25573d1cd0912c230a935adc 2013-09-18 01:48:08 ....A 1028096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4336501ee1a72e4ef44e6b3ca862edb956d8412284ab3a09e1a6d084d55dcac2 2013-09-18 01:36:04 ....A 866816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4375df0f576e1faacca901fb4d5734dd4c698fe56e1036d9778f5cbc25184f47 2013-09-18 00:56:04 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4376c0e3ab0b6b53145c9f957beec02d0feb1768fda686a166fba1cee5365352 2013-09-18 00:53:34 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-437a2821b708960bd3b5a3f24164a2ba604422906610cff0d68eafd0b43fb54d 2013-09-18 01:34:14 ....A 235704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-437e1615eead7dc548a2105ab7a4f67cd8fa74cc18f9b8faeb0b2dfbb4e2c857 2013-09-18 00:53:06 ....A 218884 Virusshare.00099/UDS-DangerousObject.Multi.Generic-43892173f830a96bb68ee4f4ed605f3455ff5400a7147288d9cb96530f15651f 2013-09-18 01:19:42 ....A 65579 Virusshare.00099/UDS-DangerousObject.Multi.Generic-43980ca08abca26acf49c412eeaae126606d169cfdf811533e279e2423e83a96 2013-09-18 01:53:26 ....A 381948 Virusshare.00099/UDS-DangerousObject.Multi.Generic-439d7945f049fec89676f662e0000f42c7f35289b1ee4165edb49204cf07c81b 2013-09-18 00:03:46 ....A 565248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-439f46ab985aa1d45cc3211136e46012ac5e309db9a13ffe980d06e90127ecad 2013-09-18 01:11:30 ....A 3249136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-43af7f38a7340e6d0465d3f1bf5589ec2360b7d23bc7a3c3150c1e31aa4759cd 2013-09-18 00:48:24 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-43c2e8f1785fc0f06ba9030a4694821f215821770135d350236a7779fec879a2 2013-09-18 00:50:00 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-443e86dd11b21230d44d3d46ee82d01166d8446cea0c1328a9def8607ae3923e 2013-09-18 01:55:48 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4446eb81a98cd9eca9725f3e04220b3cd5de3cb98efebd8f8a23284c21868aad 2013-09-18 00:33:24 ....A 3279937 Virusshare.00099/UDS-DangerousObject.Multi.Generic-44505134918d5a32f4a42b81a41c1e6c8a8b365a14d4830bd40a6ded529bce9e 2013-09-18 01:16:04 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-44c54b4432bc7cab3dad54676698ce56a2001f6b75502400cf058bb44b2a4d1a 2013-09-18 01:37:26 ....A 1546130 Virusshare.00099/UDS-DangerousObject.Multi.Generic-44cd086b142fd8c9972d49635bd2ae784fff10433ab12b27601f6d90f2dd9f4f 2013-09-18 00:12:24 ....A 3041316 Virusshare.00099/UDS-DangerousObject.Multi.Generic-44d50e0c1c017d3bd9e4aec6f6d24bcca1dc240d48c0125a0d41d03718704d07 2013-09-18 01:46:24 ....A 446498 Virusshare.00099/UDS-DangerousObject.Multi.Generic-44de239865d606cb01e1a876bc5b0dd312ffd5e21052450929e424397c6a53cb 2013-09-18 01:11:24 ....A 1290234 Virusshare.00099/UDS-DangerousObject.Multi.Generic-44e6b2692f3b4fbe2ca571f1dc15f298e24e1f05ef225eb7df368d0c4e63620f 2013-09-18 00:12:34 ....A 311873 Virusshare.00099/UDS-DangerousObject.Multi.Generic-44e702e040204a6d3afbfc45a27b9ae4b04c0948b39ce60940d25eb0aa68d792 2013-09-18 00:15:04 ....A 160033 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4512a4779768faf83fd32e3d345ec4fbb759d3cddf1508af72137ef8e5041d08 2013-09-18 00:11:06 ....A 813952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-451c6796274edea53f3572aae5c2d15ed9e0ff3ad6588198b7cf991976fe02da 2013-09-18 01:35:16 ....A 156146 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4527636322857b7221da1a97786fa0d4260cd72693f6abb31c818df26b71c3c4 2013-09-18 00:45:58 ....A 489353 Virusshare.00099/UDS-DangerousObject.Multi.Generic-45936fde210064aab3e38a97fc93c55ebd14e48df49d682fbc929b37eb4d0209 2013-09-18 01:23:52 ....A 9638 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4594f1062267c6d97a8ca7fbc27cb026cc54bca749090099794de5fefa877a50 2013-09-18 00:55:14 ....A 1293633 Virusshare.00099/UDS-DangerousObject.Multi.Generic-459fd9c075da0a0c426e8e5879739510fcc637876741e5c0d2337b4f4b1e3c31 2013-09-18 01:24:20 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-45ab20fb8fc8a3d50d190fce96c5b9ddacf014dca8613056d6554215b1f0cc75 2013-09-18 00:25:04 ....A 814088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-45b120026ccef68b2341b9872b8beb818df5a868d52c538e6c3e199dcf831649 2013-09-18 02:02:00 ....A 855404 Virusshare.00099/UDS-DangerousObject.Multi.Generic-45bb7d20ddaabc396ad58efb8d27b84c1b7286618a3ae1267b8112897306f7ae 2013-09-18 00:13:22 ....A 663552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-45c5ebffbac4e2b4e5c51673dcc517c0333cd7a406992d374f5ee51bbf44fe5b 2013-09-18 02:02:56 ....A 380090 Virusshare.00099/UDS-DangerousObject.Multi.Generic-45d80208d64f894723ec3a4b9aa0f6eb9427dfce244c707c935f60432a54dc66 2013-09-18 00:57:58 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-45d9a545cd3bf6ccb33c1376b67a3fbc3846f49c4187e958e42114ebf002816b 2013-09-18 00:54:16 ....A 2131464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-46014994da938c96bc382fd86352d5d7a285ac49b20523279678c4706be50e57 2013-09-18 00:05:14 ....A 29760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-465e4e4ea6b1976dad81ff6d71d33667a0245726dd9e51c83ce6a5c7ce81d545 2013-09-18 00:56:44 ....A 9086997 Virusshare.00099/UDS-DangerousObject.Multi.Generic-468d541c1b21fcea4eac808b73a91c2f0dc89183afd67f477c17212fe60caddc 2013-09-18 01:20:56 ....A 113974 Virusshare.00099/UDS-DangerousObject.Multi.Generic-46b4792c7dbe130974e8f22e50326c0ad6e01ce90fd45ddaef0a0f3cacffebce 2013-09-18 02:11:24 ....A 617719 Virusshare.00099/UDS-DangerousObject.Multi.Generic-46f394b701a54c3c1fbbbfd1f992bffc8ca3a924837db78d911195426ff396b7 2013-09-18 00:53:16 ....A 814376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4715c42747922352ac470ebc3c56551dd17a3f406865817081d1438b89f1328d 2013-09-18 00:53:48 ....A 615736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-472a68af394eaf2d4977f6be7fa808f987d698c3d8733f705b63dd7955042809 2013-09-18 01:57:04 ....A 464589 Virusshare.00099/UDS-DangerousObject.Multi.Generic-474ae2bf5425896411781adfaebd676ae5aceabd53e94ec5c716c018ec18c8a7 2013-09-18 01:59:34 ....A 66147 Virusshare.00099/UDS-DangerousObject.Multi.Generic-48087014e9339d8a1f05b9663c73d7a0c7f8d5b972a05b15ccf156a6ecfc1cc2 2013-09-18 00:36:56 ....A 297378 Virusshare.00099/UDS-DangerousObject.Multi.Generic-480ac2dfce2e1d35763c9db58de89674e37ebdb27f5c88ddade979d1ec4f20c6 2013-09-18 01:13:30 ....A 852514 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4812ae43b1eb941cdd81d43e6d99cbf62c1750c2034aefd2bacebc317b9bc94d 2013-09-18 01:03:32 ....A 1043621 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4817c36626302e0aeb5375a5ad51282b68fabc9de1e2f6689d6e3632116126db 2013-09-18 00:46:24 ....A 646144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4818d6396259a3b2f2b464085949e55f734b4d4dc19ebef1241bf3567d52ea73 2013-09-18 01:17:42 ....A 813928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-48296928990bf442069eb778ab4be42ab20edd833894f244effd3cfc6f2f670b 2013-09-18 00:49:14 ....A 400588 Virusshare.00099/UDS-DangerousObject.Multi.Generic-487b7ac1592e9b4b77ee051e73ad16141ca0a1dee331b57a5575880cba1d1a5f 2013-09-18 01:19:40 ....A 814352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-48a1f030d8497f05e4cfdc9266db87b625df448e75b68bb66e96f506e0e30de9 2013-09-18 01:40:30 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-48e1af29a82c1db3f5d768df8981f52fa15e7282619c1950180f9583d992de39 2013-09-18 00:53:24 ....A 10003 Virusshare.00099/UDS-DangerousObject.Multi.Generic-49029567e237e892a66436e70ce53e752268db5f0e8c9cd1834c9c135297f9e2 2013-09-18 00:40:12 ....A 15286376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-49077ea4763253ed2b5dd43ab5e977e5ef368d28d9f5393c777e593b5f632414 2013-09-18 00:14:58 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-49194899f76ee38499dbe1d5169ea564a2c95ebb4fb7049b7df87eb77df6d262 2013-09-18 00:55:14 ....A 236032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-49bf784d1651387e74fb6ed7aefcb22b7241f1cf27a802e24e5f4174af2d5e8d 2013-09-18 01:36:26 ....A 3852304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-49e481b61961af67ead666e50f25bc6747fe602ea31bf4d649c4d7ad5564c6c8 2013-09-18 00:28:48 ....A 814352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4a71fd0fd47d2d604fe2aa46b1077fdc8f61e294a8a7fa264640f26d7e9c53ab 2013-09-18 00:45:28 ....A 474127 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4a84ad122f536c37edf4711ac488253f3ddaf0a94a26438f726346e2285aab03 2013-09-18 00:43:12 ....A 81920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4ac5f219ffaa40a1e21c2b9e906bcaa103613497e9695f33efa451f0efbea6df 2013-09-18 01:32:32 ....A 54272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4ae9e32c571bf210a0d4fa89f45631f629e35abb039c525ebecf40f5643ddcba 2013-09-18 00:52:44 ....A 280064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4af3e6c165ef581d805921c91b8f308d5ab6adabb5fc4471593f4686cda2cde9 2013-09-18 00:37:50 ....A 1683680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4b22b0293045f8740e193bc75614e1faf44c74250c84cdb1d6e44d4f036e170d 2013-09-18 01:06:54 ....A 813920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4b2361d334fb486e3cbe887c1f68824b6f6fd6f2c981b8fa178c9bbcfbf2573e 2013-09-18 00:43:26 ....A 929792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4b42a07b686f500f53d7d25ba40f5c695f094706858d25c8fc229cfca138db59 2013-09-18 00:07:00 ....A 225202 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4b6361618527226ea48aa68a7c6654e2a6895b52d4b64a77a26875e19623a4b8 2013-09-18 01:15:02 ....A 308095 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4b92e5eb8e3ea242408bef9ff1a1c019a46a53bda991fae5b22859fb88bc501e 2013-09-18 00:16:50 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4c150ff9dd78aad234d3028c077dd7e65e2e7431d8a917c2b4f885f7a5b48e39 2013-09-18 01:59:12 ....A 97791 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4c4479d7e833c6cafce3966803f7c41e82791be93b8c87af6abc1fec26c9cb3c 2013-09-18 02:08:04 ....A 364544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4c454096bdc709783a69267fc1c2ff06b2cc8df68a1a5d8a51aa478ee8bbd769 2013-09-18 01:59:34 ....A 2761419 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4caf226e45f932df9838df5a22e8e954a1847aa0453de3dcc53042e621baa494 2013-09-18 02:05:24 ....A 814072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4cbe5dc4612e09db7409144566271f7dd5083bb413bd40df5b8a30e86884595a 2013-09-18 01:32:24 ....A 257328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4cd96c99131c6133fbd51d3c591282f3691741383b11d9fa1467ccf56e789a86 2013-09-18 00:22:48 ....A 2472884 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4d306a5da0476ede14cbe021e77cb5cddef026d1a2ad7d9a983dc5a30991a538 2013-09-18 00:10:04 ....A 2100818 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4dd68ca20f3f63f8f317bab70d60420a51ac17c491ef5c5ffff257d82c592d88 2013-09-18 01:25:42 ....A 930548 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4e311378fe90611b1a5623437af4d9ca4bdf8abee77e19dbf4b193b2755779c0 2013-09-18 00:34:52 ....A 2698120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4f251d9cf337a4e05ae7cc1f0626e50bfd477da533d2d22e520b9847e310a790 2013-09-18 00:52:20 ....A 1741692 Virusshare.00099/UDS-DangerousObject.Multi.Generic-4fa2c55f687d28a1f547f61d17989e8428f294b0d4e087cbeb286cc1e10b30ee 2013-09-18 02:03:00 ....A 469827 Virusshare.00099/UDS-DangerousObject.Multi.Generic-508a510d5f1eb3c095a9ab6d992214197faa4d4dbe2893d206c9a701f3d7a9c3 2013-09-18 01:17:56 ....A 881664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-518dde23c2defa0edef2e93f2f62ec245ab4e2d9cb4049ecb24ac26f849110f9 2013-09-18 02:11:20 ....A 222101 Virusshare.00099/UDS-DangerousObject.Multi.Generic-519424c498ce0d5093cea06945add8af5ef6d5c3e2ab8f0d529157df46fc15d2 2013-09-18 00:27:24 ....A 716432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-519b0bbf911e3cf43efb33619d65580445fea26be90b0e023284b458c79d2b2b 2013-09-18 01:06:44 ....A 302080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5245f5e7567af2791ff8eb3aebc7380bd83a7609d32d60faa58e55fd86f7bb14 2013-09-18 00:31:10 ....A 7279 Virusshare.00099/UDS-DangerousObject.Multi.Generic-524e566acd39ec9f6b3d664b7c02b76ae83eb0c8fedab51f47223cbfeb62c640 2013-09-18 00:06:00 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5250157da7fa92285e2eac2e2594e4d5cc71b293b97d6ee3798ee972aed7eecb 2013-09-18 02:00:02 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5257bf00a76bef90875749620049b0e64c13c31ad25579b1b97825574c9549ef 2013-09-18 01:02:06 ....A 6862848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5273d1bbdb37d211ffb2be5f7f82f31ec3d7b32a73a42886dc8235820e826aa3 2013-09-18 01:30:34 ....A 176128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5275159a107ff949abc45b19d705769428644856898919c9018029a714422d47 2013-09-18 01:00:36 ....A 687616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-528ce82ba9e2942f69a4a05da9de85f4ebb30fc0d8dd54a09335a72a182d7847 2013-09-18 01:34:36 ....A 6361456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-529c0fa4dd116da5a58d15582864371d480716952b625cce93da59cd0aebf464 2013-09-18 02:00:48 ....A 814040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-52b8979b9b4764966f27b4b72b724a5a1df78235794498ad204d93e64d53b4bb 2013-09-18 02:05:26 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-52dce5e805b43ea36f129266c7999a96434557eaa9c0e0d96d7596582abd94ca 2013-09-18 00:51:32 ....A 748024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-53008e01c9cf967f87a2905d4f45cfd88e101204059089795ba5a898372e6afc 2013-09-18 02:03:26 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5313a0ace271961c0e0727d7d3f83dd853e3f92122346a6b8ec2088fdb138e88 2013-09-18 02:00:16 ....A 763393 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5313d10763a82626488901dbc295ef02a8610bce38a40f2aae9894c6850ef648 2013-09-18 01:28:46 ....A 2134016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5323aa2a3c2c275e1377d2255a194dfac4847e0a7a7c564d2fa3d9707465e6c9 2013-09-18 01:53:30 ....A 2029344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-532c28a4b397831f15ff12b73ae5a3403f52c28f9d997651218880f5aaa05083 2013-09-18 00:38:16 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5338ac42ac461f8657c4938f355be427dc8d5bb1b26df0b7dd5fca3fd8809460 2013-09-18 02:09:24 ....A 401408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-535138a52b46a166fb48000c33a4e87a5eddf7f528152637d2107849d4060c37 2013-09-18 01:07:12 ....A 125117 Virusshare.00099/UDS-DangerousObject.Multi.Generic-535421d9745b61241cc99f323239699af2aa21dc519fd4f59a8a029882219e70 2013-09-18 01:54:14 ....A 3254056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-535e85589bd0e5e1d663090f18e630af341578e005049091f94414ba678d6c9e 2013-09-18 00:04:16 ....A 74752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-53652f381d5d3efdb281dd654e58557f23f67df5dfdab57031c182a501e31c2b 2013-09-18 01:25:52 ....A 377856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-53697c9cafb18a4514f5e73c15e8a1ba958ddce61e0623386130852089c2d6ba 2013-09-18 01:49:16 ....A 1601958 Virusshare.00099/UDS-DangerousObject.Multi.Generic-53707f682f8139172cd6b154dab7c79054cbbc3561858a369ed76390709f9b5c 2013-09-18 01:03:40 ....A 947536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-537df80bc53498b638c60f44b7448809a5610f14c682e74ae6d0ed0394206842 2013-09-18 01:06:42 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-538a20f6d84914c84d45e1ea7e995d37610b9ff6310ddce86163518ad0d8f0ed 2013-09-18 01:14:14 ....A 312120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-538beebfdb94dcb0663c55ee5c8e43d072e8828c9558b67b64b4906bef4ed717 2013-09-18 01:02:54 ....A 445637 Virusshare.00099/UDS-DangerousObject.Multi.Generic-538ca5bab8d875d113faec114ab335290f35648f30066eb606bcc5e4390c43af 2013-09-18 01:04:22 ....A 332014 Virusshare.00099/UDS-DangerousObject.Multi.Generic-53a6612b518e89617fff4c1a8ad2c706472d15163ee9cc467beca335dc91f260 2013-09-18 01:22:18 ....A 813800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-53b35f2f21ed7c14a76a5ebdef0fffad49fc6b3aa7f165ff52efc2e3e56b368a 2013-09-18 02:07:16 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-543b7bb8ccac5527a8e594e4b948c9e12169aff4753b8e074208074d8bd390e6 2013-09-18 01:58:48 ....A 3307336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-54974e2fbcc6b065edc80eb15bc4843f0a8991c4a0ba972356fb6cd3816a4ad7 2013-09-18 01:49:32 ....A 1405072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-55d18a1f3122909eea6fb42802fa9157d5a445162262da0e4c6d09d59132c921 2013-09-18 02:02:30 ....A 2266935 Virusshare.00099/UDS-DangerousObject.Multi.Generic-55d3e8253600513fe4049e94372e154d458826589611ab656ae1c176612eda2f 2013-09-18 01:41:40 ....A 28676 Virusshare.00099/UDS-DangerousObject.Multi.Generic-563f06ccd4c6db7ce6e03993c4792933a6f1ca9e4c7538c3fb3c42daf89c48ea 2013-09-18 00:21:20 ....A 4537880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5663da896dc0e41d794ca355b7242b330d4d5b20b7713a4163c90c3f7659801a 2013-09-18 00:45:32 ....A 371019 Virusshare.00099/UDS-DangerousObject.Multi.Generic-566dbd90a32cfef90d7a4732e8fe87a7027b7a7c0c49c8e73b1b368ef7a7ca2e 2013-09-18 01:57:50 ....A 1373795 Virusshare.00099/UDS-DangerousObject.Multi.Generic-56b0996ff04384a3eb7919e1637f5c0ec573b23b175eb4fceb334291dbf9cd42 2013-09-18 01:26:22 ....A 57547 Virusshare.00099/UDS-DangerousObject.Multi.Generic-57df359b0168cfcd914e25ed207e4bd33d9f09a232d0fd4d957f2eec572062fc 2013-09-18 01:56:56 ....A 24870 Virusshare.00099/UDS-DangerousObject.Multi.Generic-58f137c74c14c3c6e7ee0622c43f5a453540791d7af1f28aeedc90fd4489f249 2013-09-18 02:04:46 ....A 5478640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-591cb95bd38c4386609f1098ba9b51f020fd01c565f3a52237144c26c0a5e2b7 2013-09-18 02:03:02 ....A 1370103 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5aaa60271054aa1fa78d0b3e080f90b28160d9832b381c0b14240f1b814b99e4 2013-09-18 01:47:10 ....A 1123912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5adab7c3111072540af1add4b54ee111ff5af6726a1959dfc8fc3ecb8225f293 2013-09-18 00:53:50 ....A 95640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5b04b5c43d1aa54a9d5c7bb584b3d988937b2b571de704e3efc78ef37e1b12da 2013-09-18 01:07:04 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5b30985f9c309916cafd4593e10b9dcc185d7dd3348a3cdcc83d92d55eb00efb 2013-09-18 01:51:22 ....A 251397 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5bdc7d344b3781489908d87f5c5402c8e2cf1557ffd4a87f4217c5ce3cbc2dc3 2013-09-18 00:58:28 ....A 2112336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5c14742749615d349568a6a845ef98a6cc64196967a7d71b21397e57a4f0e815 2013-09-18 01:51:42 ....A 294912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5c4ae28adb138d88eb112fbd2492f30d5bc3479d35b238944ed68d2aacd41d3a 2013-09-18 01:16:40 ....A 814272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5cd78d1684be41200a682ea0e139ec1ef4f8e477a4733ea86ef951e2129f538f 2013-09-18 02:03:14 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5cf8f3044e9b270b2d79de2563db132d6b4b758d6da5905d8ba7bbc7d5936630 2013-09-18 01:47:58 ....A 264312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5dde0d8611883984dc4ebfdf630e5de879c34e540c6edca3ff1344022b7705c6 2013-09-18 01:59:34 ....A 866072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5e381fe0a24278d59d35e8cf05cc114c3513f640c07ec051c44065df136af701 2013-09-18 02:03:00 ....A 1837090 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5e51d66d0e16240a69f9bcb8992650281bc00cd366123de209536636c790489b 2013-09-18 01:34:42 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5e5ad957c276a8cc601e067bc0f987830cee70bbc8c089c2ce8d5d0d3fa01ba8 2013-09-18 01:30:00 ....A 1732608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5f3efeaeacbc4e9b2dda5ebdf13648413c466738bad6ad786e5e5ef40cf52f80 2013-09-18 01:46:40 ....A 1298384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5f4da9c7f0876a40631371fc2fa06ddda08fd8bdcdf43f5af4a7f0fba4b6bbd6 2013-09-18 02:08:58 ....A 782032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5f99ccfc0c180b5539c1710937129a27b7f64d20081f89d092de93990259ebd9 2013-09-18 01:57:42 ....A 720990 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5fae4e3293ce3efe78b8c813d8dde3c053c157891e8e5284fd2d8618faac1c0a 2013-09-18 02:05:56 ....A 797740 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5fcdbdbbbf01c526b50d67e5f61109f0cb5a684839197581638d1845f5d6d7e8 2013-09-18 01:48:22 ....A 671744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5fd19e931f74c0d477c0d242472749de1fd0c1d26552c4f7b487fba21dcf3e05 2013-09-18 02:04:36 ....A 404480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-5fffbbf39b6f1cc724e5072bfc924907590a8f660bac8145cf5c9b92c3e6d41d 2013-09-18 00:31:44 ....A 65900 Virusshare.00099/UDS-DangerousObject.Multi.Generic-609e05cf6daa19d0a1bf38e37df3d40be23962ea095b31ebd1f40644fe4a2f52 2013-09-18 01:27:54 ....A 57936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-60cbfaf2fa1b86f1524934dcb4f723480cd7eeeb11d68a759a36d0edd6aef22e 2013-09-18 01:57:08 ....A 1776964 Virusshare.00099/UDS-DangerousObject.Multi.Generic-60f400b5fcbd4f99b55e12835d7e0ef5dbfb1268324cfbb524fc856d430cc815 2013-09-18 01:14:16 ....A 105984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61107dea9289d260071ac6041129c8dc145a14b8b83fcc1edee8d3a948373087 2013-09-18 02:08:28 ....A 814864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-611c9ef7c18888653e97a4c3c3fedbd793109f21ae36f17a05f045c178853123 2013-09-18 01:43:04 ....A 249344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-613d931160db9e432d7893f220314278a4d7286254735ec791c201e8c04062cd 2013-09-18 00:56:58 ....A 1970876 Virusshare.00099/UDS-DangerousObject.Multi.Generic-614a27b38aca902f16d5bda6fbbc6faefdeafb26b65074cf2425d6fc76b7f62a 2013-09-18 01:21:26 ....A 1199716 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61bf267d4046fc8c9ed7a7785e9672204f0157fc6ef6d0e8c420764ad2437a82 2013-09-18 00:27:46 ....A 768714 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61ca445384d941318330d19d0fc55f15daf3e075dadc7a6d29b4f144ad97379e 2013-09-18 02:10:58 ....A 3077280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61e31e687a4ec8c011a89c2afb6e26239f75ce0d5c5b53b13e827896d6fdac3a 2013-09-18 00:28:30 ....A 488276 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61e751aa1da52075ec2d6613caa57fa15b91620c6c000b76920ce8667ec5cbc6 2013-09-18 00:42:48 ....A 721408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61e93bc2b0151d575da163751541565eac311c113d36c7dc2c0774cda43fcbf8 2013-09-18 00:34:10 ....A 593884 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61f04c81e52e022989c1f77a5a08799d1c2be4dc5b3279b7a7e9918d2d43b81a 2013-09-18 01:41:54 ....A 5575 Virusshare.00099/UDS-DangerousObject.Multi.Generic-61fae81033714a7ecc7d094ede502d3e7a6a00e3a7dbc3eef2fbf82637ec1de9 2013-09-18 01:23:58 ....A 88727 Virusshare.00099/UDS-DangerousObject.Multi.Generic-62061313484aeebf77558a0e2d8f870986d319dec6400c701b080317e21fd609 2013-09-18 00:11:34 ....A 1485137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-62225c31c2c08261bc77b582b8b4321c316627e01820792f75487fc1361fd402 2013-09-18 01:08:38 ....A 813992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-62fab7da86fc61b0866c226bd379b673bb55a26637a521b7ee4eb43005cf477d 2013-09-18 02:05:30 ....A 939533 Virusshare.00099/UDS-DangerousObject.Multi.Generic-631c0cae41b58954b12e335696dfebf051250094778378d12a8a7a074c34a5db 2013-09-18 01:14:48 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6377a7d1a6066f4cb0c5e96168eabc05dfe4f6559427f2add54d3641b89667f5 2013-09-18 00:44:58 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-63987c1a4d2c46f4e3ae9127d95460898e6a62aa822862f2d74b76e33e9c07f1 2013-09-18 02:07:50 ....A 41984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-63d18952ae28319a9a689f5ca4e7759d2265a50047ed9a0e6015067dd1c368f0 2013-09-18 01:23:20 ....A 403223 Virusshare.00099/UDS-DangerousObject.Multi.Generic-63e878e6831c18f569e0d1f6636e342a65bd3bebfcf3e1b08ff34f61919a29bc 2013-09-18 00:37:38 ....A 393216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-63f48cb0dfef2c81ac1e7fd88b9cad6b8f72c99660c47eae56838b854185d42f 2013-09-18 00:50:24 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-63fe7e7d442f2fda645a50d6d81197af461ad4aef2a6993067fb42063cc3a499 2013-09-18 00:48:54 ....A 1872404 Virusshare.00099/UDS-DangerousObject.Multi.Generic-642b09f0b3b9d864001b0908b302588f6f0cb56889ced33d6391f2ebfe8bf025 2013-09-18 02:07:36 ....A 1753921 Virusshare.00099/UDS-DangerousObject.Multi.Generic-644cf47417c99c4b8cbe0a441233e428d96dca8854323b4af6bd3a2d51fa4f84 2013-09-18 00:34:56 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-646f0bae1b548361067422e30ad52875228670b8133e1a214fd4c259aee6d7f7 2013-09-18 01:42:42 ....A 38368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-649ae55f7c363134deb7d018072796dbfb7c1426dc50d9b3079b46ab9b4020af 2013-09-18 01:53:02 ....A 2126843 Virusshare.00099/UDS-DangerousObject.Multi.Generic-64ec5551fb76260df9129bd749d1679f7aaa325bac3fd6246a9beef4dc1c3ab4 2013-09-18 01:11:12 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-65f849a634ab3ba554296952d63d1ef8aad9b957bb216aa031b92de237870825 2013-09-18 01:56:14 ....A 2852864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6651957b3dbbd343aa839ef9f99be22bf387fbd8a66001ecb2046488c4b4b6d6 2013-09-18 01:56:22 ....A 866072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-668707179a54984b49745deaa30f40c0efe93405268693d38670341c70d24d61 2013-09-18 01:09:18 ....A 199492 Virusshare.00099/UDS-DangerousObject.Multi.Generic-66a6e9209fc5cdecd957af1b51d987e3940fdc321ca27ebe3177c60c35b63528 2013-09-18 00:59:06 ....A 1564909 Virusshare.00099/UDS-DangerousObject.Multi.Generic-66f1c7ec34e1eae1b6dfa32282d49d327a8883576bb7f9c00891d842596a3a19 2013-09-18 01:08:30 ....A 1574264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67283d0963ef7c8fbb79636696d837ad76cd81e31898955308914475b5b37fb5 2013-09-18 01:14:24 ....A 695525 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67300db03f4915b05966c5651a4adffd744600c79270c03d28b5d9b410955917 2013-09-18 01:55:52 ....A 1466079 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6749f441134f005c74a9cec2e42008b97331929f45745387b0229ed66bd00879 2013-09-18 01:56:56 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67552ec767d4d84f79e85dfc0f57a2d92eee9962db6563f25fb0f0e56974216e 2013-09-18 01:20:34 ....A 29272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6761d790bc1c123f73da426a2065f15cfb57c3f93ded0ccbddb69c70a9052ad6 2013-09-18 01:29:14 ....A 898560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6785a5028bfc07f459f2c36a5e67b330289d6bf2ec0ef4989d1a3299cfd9c3dc 2013-09-18 00:44:52 ....A 86016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-679a1f8cf341a56a803136568b202391cb8d86635f555ab31d29b8647fb2b0e9 2013-09-18 02:10:00 ....A 1052360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67cea814f8d3dccb7f260da9dd988b10ef5bb92745db9d997e05ab829054776e 2013-09-18 00:30:46 ....A 829440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67d0f9440343423871c960e38244b71d6e60795e2125695d2fc728802ff04193 2013-09-18 00:11:44 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67d72fe9d51758459ad0d5222f8c5debeb5eefe7f9f1834607cb86132d377d92 2013-09-18 00:08:40 ....A 5423971 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67e91453e1f7160d184efbda0810844d908fc12f270f3a4e2ed43a5667e4098d 2013-09-18 01:50:20 ....A 122260 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67ea50ec0620a6aa6668b1f098e932a1e1b4fe1073397d85242d59a8cb62252c 2013-09-18 00:57:10 ....A 688128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-67f841d0c9f32434dac14218917a5211d940023615664adf9b742cd55b520358 2013-09-18 00:08:36 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6800aa7bd93312bce704c38c4ffb7ff54f13d1f919b092b60113c8deb5d01dfe 2013-09-18 00:03:14 ....A 720896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-680bd3c109af881573d69c63edd61830190fb3947ef0a03e5e62c65dfcb5f80c 2013-09-18 00:21:54 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-68252f2fdf9fa5b89aa6d16559bc9359d73c204c0c19e3587850e868eec8e138 2013-09-18 01:53:52 ....A 716096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-682a4409474519b5dcc4da4b5d19859c563f7fd484bf6c64e5fd62940bdce5a9 2013-09-18 01:51:24 ....A 475730 Virusshare.00099/UDS-DangerousObject.Multi.Generic-687a4133bf0659105263ff52ca3a267cab0719c523237af7be58904f2fdc5371 2013-09-18 01:56:46 ....A 160256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-68dc1ba3f9e1048558a5782cd7a8503b99b987f1d2cb02bbf230ee32ffd17f18 2013-09-18 02:10:40 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-68e7d78ef90d169b7f394b916ac1e50e6fd14263fda716351a8f3ccaa3203f3b 2013-09-18 02:09:14 ....A 807836 Virusshare.00099/UDS-DangerousObject.Multi.Generic-695a909361ef2b07eb25a711e4510d133e3686b33e9c5a37ab483c049d861a10 2013-09-18 01:49:46 ....A 1513546 Virusshare.00099/UDS-DangerousObject.Multi.Generic-69e534d142354bb65e44e82368b854f2901e41a66cc4f498be1d21960b4618bb 2013-09-18 01:45:36 ....A 468992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6a8925a8fd21877d9baaeec482f41b3a7e55176efca6244f18d30d2a4ea849fa 2013-09-18 01:35:06 ....A 796336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6a8aedfb3767a9d77f0cf4c537c68ee466af0b757e536e042fa206130743c0db 2013-09-18 02:05:06 ....A 1145592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6a9cf1ce4eb61d610c9e6c98b4317d54a6b6b398c1916974fa521f8c6f28c398 2013-09-18 02:05:58 ....A 676840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6afdb4d75dceb65223def246c5aee436d1eadf6b297a0af7c5e4f5714ca060a4 2013-09-18 01:42:22 ....A 276594 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6b3173e512c1a485c99cabf8f26776a4a6593ebdefeb798bed3bc7034bd773a9 2013-09-18 00:27:22 ....A 1512448 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6ba83372b59d85a1eb71f74d90a963dad113031733f5593550e7c93fb254dc24 2013-09-18 01:10:22 ....A 59569 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6babe92a8dff0a79fae22069b88a3e393c78ddf6af782bbb5f09d21a902264fe 2013-09-18 02:04:32 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6c50feb9addf8739dafdd7454f462889d8891d7bf9a29a3553464101a26ac421 2013-09-18 00:48:38 ....A 402100 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6d0b2ddb4fcd7bcf1b58e4b97fcff2c9666b767c0d052455ea0cdb4db6c3368d 2013-09-18 02:02:08 ....A 5438766 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6d8553881ea9791444d1b3e684a64d4c0a91150ac69caf90b3c7f031ea7337ba 2013-09-18 01:49:28 ....A 814120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6da2ac6ed6c83cf94f61b3f42a4f59f69b399d2b1d54597266703a07afe41df1 2013-09-18 01:43:34 ....A 6992857 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6e1d0dc74521d305f47ff22a709221e4a0ff3328523d64a7616233c019cd9e93 2013-09-18 01:26:00 ....A 782424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6e4d6a86125bc8ea82f03ed095fb488afb596e74f593eed0080e8dde6c70fa21 2013-09-18 01:53:22 ....A 452432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6e9dfdaf840b89f6edecc5cdd5fb34b888741a2db37800304566b3ebd850ebfb 2013-09-18 01:49:04 ....A 1725391 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6ebd9f4dec8e10cf424a06a72a198dd72ac3d9eda510e0b1edabc7d5f1489ba6 2013-09-18 01:52:24 ....A 114688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6ed6fb95168b991f5c5330fd236adbc3edee57a260e78b08a5df8b15b1fde0b2 2013-09-18 01:59:50 ....A 163992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6f0c90a364ae53d93d9f6c22702578b4b77308cc9efa5a6147fc5cf94dde8b3f 2013-09-18 01:57:16 ....A 622892 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6f0d74472898dd417a112c5e0fd8d4a47cb9be57a9366a030ac9c78850512313 2013-09-18 01:53:50 ....A 257096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6f1eb7e98e9f47e304e4d88907e0a7e0d12bc4123484bd9a124ca3ccd7b770d5 2013-09-18 02:09:38 ....A 592896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-6fa10a835942e4664d564f3b8e9a56e247b895673ee6ceaf7252f122ec65d258 2013-09-18 00:54:34 ....A 1937510 Virusshare.00099/UDS-DangerousObject.Multi.Generic-706c25330a12b1c8fb5d4e91fd1bcdb9fcc563adc20ec9d95363b60525f39722 2013-09-18 01:59:56 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-70723b68ba85ae609f21fc2e866f9c399e7588bd00916a7cc519c9b31e971dce 2013-09-18 01:58:50 ....A 1324052 Virusshare.00099/UDS-DangerousObject.Multi.Generic-70dc049891fef028f779541fdb627c7cf48a16ceeb6e2fba09fce3ad2ed812cb 2013-09-18 02:04:48 ....A 1329232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-70e9c19ea602729d1d907286acfb9e2ae40c1affe1048173e4eb72f45e436c62 2013-09-18 01:40:38 ....A 813944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-717e2ca6da73ff4f4e79b51ee9f07e342df05f4c453fa6ee5a042cd2419a9ec1 2013-09-18 01:23:22 ....A 730820 Virusshare.00099/UDS-DangerousObject.Multi.Generic-71d7a69bd001a0e510fa313ca18735fcc2736b78eb8002cde8cd74bd0e7e70fd 2013-09-18 00:34:56 ....A 41235 Virusshare.00099/UDS-DangerousObject.Multi.Generic-71ddcd46a12363d8d7659501013c6766a8596d965fbffdab8715104593bbbc56 2013-09-18 01:58:10 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-71edd1393a79df58287d37f8d27189632e5eb865a772f173e6ef8af925ef4443 2013-09-18 00:42:38 ....A 1762086 Virusshare.00099/UDS-DangerousObject.Multi.Generic-71ef78f61163ac3c4e62a31f35d8d241ea7b2ec61a647db05ff92b921351d796 2013-09-18 01:56:38 ....A 920493 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7205cd7276a50fe1871260a8f15ee157770c6a8d2a116cdd6d99d3a380221080 2013-09-18 01:42:34 ....A 585316 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7254f46093faa018dbf8f505e7a4697fe4e002eef7261aba50bc0f2aed568f7b 2013-09-18 01:59:38 ....A 156856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-727ad697de1714e3cc083d08fdb0e0163c92741c9e11a766ccaad058a6b5c102 2013-09-18 00:09:10 ....A 387232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-72a6f80f0da4c14c99eeb8753ead5ba5e5f57cb0b7e9e4a75f3cae5b45367034 2013-09-18 02:09:50 ....A 1254136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7383c71c0c6f3113e311fd45e4180d94a208a65fd8f04bab8a2acd591261db1a 2013-09-18 00:52:52 ....A 20249 Virusshare.00099/UDS-DangerousObject.Multi.Generic-73882cca3f0919fc6872e92ed9724c668c435bc782e4c5b52a835f3649f92727 2013-09-18 00:27:42 ....A 801568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-738b1e60228a95b4559ffae85877b6505e6eb7df766b54bc4f03c28f98fd3dd1 2013-09-18 02:03:24 ....A 505902 Virusshare.00099/UDS-DangerousObject.Multi.Generic-739e9d0966d48ccb26cd714a393cdacc42cb0b1ebb6224b4f9301a7094d981fa 2013-09-18 02:11:42 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-73a4773e12ff718645ded458b447dfe542fa0708d8a653ad32a3ef4a1b4968e2 2013-09-18 01:14:56 ....A 1146280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-73be4317d1aefc8027646cbd150f396571e44611c076e4f807c4ea1e2a03577a 2013-09-18 02:04:12 ....A 103612 Virusshare.00099/UDS-DangerousObject.Multi.Generic-73cb02d8b57cdd8a72c56e1447132c73a77a2d27f6e18633d611083b05866d38 2013-09-18 00:39:18 ....A 17752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-73f1466acada56b69a3d85eff2668986dd5a87b77b138b751f617365f8cc91db 2013-09-18 00:11:04 ....A 207440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-740bf14a8c557105691e791024318c9a625c7ad821f5bd6ad8ca626afaf3d719 2013-09-18 00:47:52 ....A 142848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74111352ba4912e3e7cd192ee9528e944ade4dd537c71982412239b47a71021d 2013-09-18 01:55:04 ....A 954073 Virusshare.00099/UDS-DangerousObject.Multi.Generic-741206decf26ad7530e8578962b5461c0e9a3ec19a9bb60c0e131d7b870d5386 2013-09-18 00:25:40 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-741fde2ad97750f9fc37db74ad2b744761e20ca8a923a1ae70f4ecc428ab828a 2013-09-18 01:15:36 ....A 46592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-743dc4fe64b57a046d339bc75973b92dda59acaede43bef3e75109071ac8ccce 2013-09-18 00:12:22 ....A 381 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74480817b32d5d88e35f3f76a2d1cd15a0ca21ca0908976e435bb7291872eca5 2013-09-18 01:16:48 ....A 26671 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74589f556d2d5fb87552c49adc46859f7dcc298dba9445cf3ed68e7592b197fc 2013-09-18 00:52:40 ....A 569344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74706be7015fad1d32c1284cee91060984641ba71fdad0979b4a45c0a2744a5f 2013-09-18 00:49:22 ....A 261994 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7470c43ecc6cef94837e27ce195439814bd7937188afdbb6e71593b1b9e59c60 2013-09-18 01:48:46 ....A 3488146 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7473304c0477b3aa5e9f11bbacd4fec1685e5ca65ba82edd32d17dbbfe5e0658 2013-09-18 02:05:28 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-747a4a4e54045fafccdac48dd62f12271a654ee4304e682ce332a3ba007eeb23 2013-09-18 00:53:44 ....A 952320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-748a7b791280c74dbead0818de43886d11f7560e37a048b46f1416a51e3a484b 2013-09-18 01:29:30 ....A 294400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74a04aa020003cb68a21fa2a068554ff49d3c972fc4e5057a0460c05a2c283a7 2013-09-18 02:05:34 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74a1434a04691bdd6c5b26fee3d9c1a26dee93d2810dde1d387a0045138c9aff 2013-09-18 02:04:32 ....A 163858 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74a616185d2315f342fa1de5ee5639f1615c08584aab8416ea944653c899e6db 2013-09-18 02:07:50 ....A 814384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74ac61990f9a8287c9da4574883e7e835c3899c7f8ecbbf5687e13bb65e46ae3 2013-09-18 00:13:54 ....A 263715 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74cc42a5edeb9b6e12454db95cb8ecbd120c7c8bbbfec752bda7495b58e8da11 2013-09-18 00:50:12 ....A 31609 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74cdb69dd72504cb107f67f365351a68f24aaa884593efb2ae6a7ecb2bf1e20f 2013-09-18 01:16:34 ....A 1117936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-74d68b115c8671277a524edd1c059d23f70a27992ed3d171ecc96e88abbb2616 2013-09-18 01:00:12 ....A 230400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-750135571fb4d25c748c987c3b451942d1d4fcaf9dc10cbfb08085ea03833b37 2013-09-18 00:42:40 ....A 930288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7514aa17f87a943b2ce066672ecca1c53f4544891d099c7256fb3dbe77509c36 2013-09-18 01:41:06 ....A 1472536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-751bdeff3448a52bc97e0f6d6fba5ffe3710f41e1c534fa2d77259d190e602ac 2013-09-18 01:57:30 ....A 256832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-752a7f0b2b2eb1554a882b6d35589128edfb40bcddebd697dac45f47041c462b 2013-09-18 00:58:18 ....A 1798472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75327986b8282377f45abbd7dd831c9077750bd99d845e9b8084f3e5bd9938ad 2013-09-18 01:51:32 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-756176f1bc9484ace3396531a11e6e5d1bd4faa85c8dddd2044e1a84a8adb95b 2013-09-18 01:17:42 ....A 353792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-758c2a6493ad6aca36c4088102f69785da00d6e0020ac83ba7e61f3a57811671 2013-09-18 02:10:36 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75a392643f9a7b1a3247a44681ede0ef559fdb81fb61608e1fc93453c5fd7a5e 2013-09-18 01:23:22 ....A 241664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75b2bce8f1f4c7efbc05ec2cb790291d34c0e2772399f45175dbecc758d53900 2013-09-18 00:13:30 ....A 116116 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75c4ebf2329547b391e877180ee339eb5cfe015e12430393a820cfca7fb56cbd 2013-09-18 01:24:30 ....A 196096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75c631c7c7e49223a9c87e76d2e76f0dfce2ea2ffe008b89c9bea44e71bff90b 2013-09-18 02:03:52 ....A 111788 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75cc46d44c7b67a65df525a063531a1f7d2a99ba04e8447dcfb3f45e63219e0b 2013-09-18 01:49:46 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75d6a40454710d27d2480a1b9b1f7d7b180f900a9eb3f7458d31e675e0a2764d 2013-09-18 01:32:30 ....A 724734 Virusshare.00099/UDS-DangerousObject.Multi.Generic-75e679a0411221e21f6da585ef46876a531a0a4110f4cbf2463b8788206a2162 2013-09-18 01:14:00 ....A 374537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-760ca47b19ba8f86baf67ed077ac3a0cfbe798eb14066fa9e9858aa4399c1a8d 2013-09-18 00:14:42 ....A 715403 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7612c3f67414981525a696693bb7536f790492827b49dba0c1bcd116d6dccb52 2013-09-18 00:20:12 ....A 1041961 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76221715317187c5008410a045c0ac60c599bc27e7dfed03f2123f5615e45c39 2013-09-18 01:12:16 ....A 1527808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7625f0c3d01149146ac8d775220efbb6e04f5baa891c9072d8fdb76148f10c48 2013-09-18 02:02:44 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76319604b5527f2ee0afbc9491b84dc4bebc7ac2851d4e961e791f8ae1cc5b65 2013-09-18 01:12:58 ....A 261924 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7644bf6dcc458e483cc3ddb65b8f1e5896dd81e42b084a11aa5ee4c964f2537b 2013-09-18 00:04:52 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-764882b4118d809d37ea6394bd4312c6ca883cc735fe13337d9339fc40f694f9 2013-09-18 02:04:58 ....A 176640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-764efe1ff89a7cd3d60d6aa4d27d1a4fa166bab403c614da558d2049b65642fe 2013-09-18 01:47:16 ....A 1448290 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7656b76550b81c7fd2febceecb9439dc798796ad41327df8de1fec951960c9f3 2013-09-18 02:05:34 ....A 499712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-767da3b48a322b77edbcac7bf99c36819417cee2fb658d04702270e77a3a2174 2013-09-18 01:02:30 ....A 716008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-767fa4d787559a9c9d88507f99157250ed2242188e742c47387d1389ce28f397 2013-09-18 00:26:08 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76921cc883e2ca02c6206f1917a7ea89b8753017bc6f6539b14951e8fe642ce2 2013-09-18 01:15:12 ....A 2108974 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7694c2b99737dfa3425648a144f402551c311b3185dd2010984dac308cc5aa89 2013-09-18 00:49:08 ....A 159107 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76aa9e991c67ed070e6d544659568e98bfa8a31da978115da55f313b48302b0a 2013-09-18 00:48:44 ....A 184947 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76b2fbedb642091e4862aa5fbbb627e362e41c5c857b169266e7e34f10e7e19b 2013-09-18 01:07:32 ....A 151552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76b534c1f13e270094e3d838fccaf6f425d7ae5d0de13eed9d8723d9ab47e2d7 2013-09-18 00:20:28 ....A 201728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76edfc805839de60f84d92e27230fde7445ea785a243db1ba11fccf7b616266c 2013-09-18 01:42:36 ....A 814376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-76f51c0ea0bc1356a95b50b61d7942a69ba2c8982e644fe4ba231941e3defc77 2013-09-18 01:53:10 ....A 1302345 Virusshare.00099/UDS-DangerousObject.Multi.Generic-772f3d9e51014e4e9f760ce06c4a68862f83345098fed731afdfcdd31bd81cdf 2013-09-18 00:43:40 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7769755e0a4af1665115bb36885c8d8106199e6d4f16ab6289bdc581728ff72a 2013-09-18 01:35:28 ....A 204800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7795fbf49e4d5adf9eef999c6481cbc4990113044bffbf01ecaebef84f757b8e 2013-09-18 00:35:52 ....A 1670237 Virusshare.00099/UDS-DangerousObject.Multi.Generic-77ac4c9e453657417dd9103cb7d508c01ac588065e24b5be1816e94462614d71 2013-09-18 01:04:50 ....A 707472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-77b882788833d6de26be980d7114841202d905e6a02fbbcf21ee007d4d20a837 2013-09-18 02:03:12 ....A 814112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-77c22c9cc563badfea1e77dafb5388db7c4677928486706a42a444d01515b6b5 2013-09-18 02:10:56 ....A 31264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-77dcc3693d39e82bb4ffd2d8de649f53d86d9ae87b108175ebda39003224ae96 2013-09-18 01:02:20 ....A 302490 Virusshare.00099/UDS-DangerousObject.Multi.Generic-77dfad98fb00c9be0894a30be68e091fef0657dd872fd54b4b072dff7ccd7467 2013-09-18 01:47:18 ....A 2809569 Virusshare.00099/UDS-DangerousObject.Multi.Generic-77f15ced763152b2c9dfbb244ff061a11ff953b38fa67cf230edcfc9d4c87136 2013-09-18 00:52:18 ....A 48923 Virusshare.00099/UDS-DangerousObject.Multi.Generic-77fa62b55aca161e7e8994703feff226c357b5b0840f3cc65a3c687dec3e61ac 2013-09-18 01:50:10 ....A 3599360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-781932e004ad5be4431ea7ea4c8d6ff08868b62a59df0c6386a3f9ce72c7f881 2013-09-18 02:07:18 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-782e01f7fc2262b155b978873be303b1b37b2a59df3ad0b72c3b17263ecb3fae 2013-09-18 00:35:00 ....A 19968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78385af180265fcc2a9ec2f71b6ee18dc2c2cf9f1e4be88a289e83bc1c9f3ea9 2013-09-18 00:25:02 ....A 155648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-783f01e0889f03cae0b450abb154cb2b601cf8b22f01b326cb3a6193158c5ed3 2013-09-18 01:12:32 ....A 118540 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78451f46b755a9391baed99d341cc075ee7d21c143dcbb74e553964551f1c235 2013-09-18 01:10:36 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78514a7113a6d9a3e025e043b25802b67156fd63f042c5645cc9341128c6b04b 2013-09-18 01:49:40 ....A 70144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7863b28f71390e0879481b8174a3a1107e9a1a531394044b1ed5c95ff0e1ad14 2013-09-18 01:22:26 ....A 488960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7866d6f06d599fc2abecbe9c8e234f913be8aea7a7d20cd98fe55593629460c6 2013-09-18 00:09:48 ....A 3503624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7873ab384e4d37dc30ddcc9ebeb8b7440c25915b18cacb3b2064c9d22a800041 2013-09-18 01:10:34 ....A 9577606 Virusshare.00099/UDS-DangerousObject.Multi.Generic-788242c8957bc75d6754d120d7eaa81c8e5d9c107fdd85b442c53a715d5adac7 2013-09-18 00:08:32 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-788ffc4727178d5d30c71c92a28201bc28fb50fe82925318d837d315bea326b5 2013-09-18 01:54:26 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78945aa231ee3341aa2a0d2d35da79258f4cb53e7a4bd2f8c79e845923fef2fa 2013-09-18 00:34:06 ....A 143360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-789863dc270c834412318a869847faea150fb7948067780138799e6c136175f9 2013-09-18 01:49:42 ....A 364701 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78a04068a81d1ec1fd431811faf04b23d28c810509538aa264c514675de6ffb9 2013-09-18 01:03:30 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78aac678d764b32e1d2b83b91b4792ef9de78c699c8d03cf4f3f73d07fcd4ed7 2013-09-18 01:24:50 ....A 613392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78c327836c5c0570b650d8858d9dbd6b352b2ad649b6de9f6a57f29717425590 2013-09-18 00:40:12 ....A 380809 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78c486c083344529fa72b06b031964f1f2bb488390b2a32ce275a01027c4f18e 2013-09-18 01:40:54 ....A 4265096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78cd46af0d76a43a3bfba847ec278a3f3d0cbb2a3f2ecfcc677da0375c69fa4d 2013-09-18 01:48:36 ....A 107196 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78cfa9069ff85faed13ad3098e2dd3cacc7b359fe57d755f77d608115787096d 2013-09-18 00:11:40 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78db1ccc325a9961924f6505bf22f63a55d79eb59e54c4124f11a3910c5b07f7 2013-09-18 00:49:34 ....A 411136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78ebee91b644c6373c9276fb3eebb22cac7729ddaa46f14b374f4d1d43bfbe2d 2013-09-18 01:59:08 ....A 3156584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-78f1c21b243ff2963cc050b1676524563d57ae852f88f6f0b2c65dad80da9800 2013-09-18 00:49:38 ....A 814520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7901465fed34d9a4beb086e56ec23e111929081e396329baff44a87fff328ec1 2013-09-18 02:09:36 ....A 129024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-79217f850fcf2e654d380bd53359380afda6e2cd62a685dd135873679d1b3763 2013-09-18 00:07:00 ....A 1650688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7961a6a8ae3e9e97625ecdfd9857b438fa520e1569b4125541d6ba8d23f89cb0 2013-09-18 00:15:06 ....A 2457600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-797d8171275e58a0595ba47e26cdacf2274a6f28e6ffd87c09f242e100634070 2013-09-18 01:54:42 ....A 269312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-798678b3c233154d6b36cfc5e95265706d9efe694864c2c5944766e5227b0105 2013-09-18 00:25:56 ....A 379904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-798a416ad0d701dffcb3ee739f0229de426d21907d7452cefa2b42fa3d4a776a 2013-09-18 00:40:00 ....A 580327 Virusshare.00099/UDS-DangerousObject.Multi.Generic-798dadc06d281bc7ffad9635b047f1ac5d8232e2de844ddb79a01080ae7e2e59 2013-09-18 01:16:10 ....A 2151476 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7996b16c4cf6b63e3eb2d8f3bbd739a29e36861b87d5ec23feac86e4c8675e9b 2013-09-18 01:36:16 ....A 105472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-799dfb7d455e38fccd222ae32ee108257304f60f5a891d09e5b6eb35994714b3 2013-09-18 00:34:44 ....A 261761 Virusshare.00099/UDS-DangerousObject.Multi.Generic-79a3aa9696e9e6816f13b2235c16753f95bcb8e6f47a6084dc046598a27e730c 2013-09-18 00:45:56 ....A 1080637 Virusshare.00099/UDS-DangerousObject.Multi.Generic-79a5ecac4b8111c362a6f3ff2b2f1d9a65664ff850610536e16f40ceda86701e 2013-09-18 00:59:18 ....A 48966 Virusshare.00099/UDS-DangerousObject.Multi.Generic-79b3425317a7bc7465d6e529809d74fa0d91738264e04bdab4fb67ca576cb138 2013-09-18 00:05:18 ....A 95889 Virusshare.00099/UDS-DangerousObject.Multi.Generic-79fe678006166faa577057a238665c9813a53e897adff9b64425ad2293623144 2013-09-18 00:40:56 ....A 1019428 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7acdc5abeb394c71c574d69387196e53b0aec148ff1c5c3a450a9abc8d1d0e68 2013-09-18 01:58:38 ....A 600652 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7b06455e1f0670ec965adac45d53069a1bb387177b3a99318e0bb896bace5323 2013-09-18 01:44:40 ....A 1959936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7b0a9f91a761cb08ebb8635e77c7a2781f76e80a484002b17178a18a3adbfa7b 2013-09-18 01:45:40 ....A 293839 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7b2ca18881a4791ed0e38886c0b8e8dc45d287dba5e32e4cbf7f59361dbcc5ba 2013-09-18 01:43:18 ....A 225536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7b8a586a9732f6e693d37db2803365f6bcf82658a331e8d50c40ddb7f7a2d7cd 2013-09-18 00:59:58 ....A 1376023 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7b997015abb86490e5be5d744db7ff6404bc161f42f214de0fa4f77e5565b2b5 2013-09-18 01:46:40 ....A 672760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7ba9c0a23bc7b99fe8ab6c1fb27273458f3b7e4288430ebbe0652a1d86132cfc 2013-09-18 02:02:06 ....A 101509 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7be6801bb9d9989a40dbb7557eb044ad6786cad82cf33ce69b72064a4c140b16 2013-09-18 00:52:48 ....A 1251654 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7be9753e894818212a055c48675f1de591cd2485f0d0bd9faf2b2cec00b89eac 2013-09-18 02:00:28 ....A 1177224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7c234e622a6dde6d3a503962e6dedea5625f95d98acb5bb0410aba10f5db0ed6 2013-09-18 01:43:24 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7cb79266d316bb49105a586750025b5e59d4aaa1db16b205c7b6e9bdfc595c5a 2013-09-18 01:59:14 ....A 207872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7d73cc1e1dfe96c27cd8b211e6c818513305ff9cb316d09f80847ba602356827 2013-09-18 01:59:50 ....A 386861 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7d7a14beb80ad7b738df3ab2672b139a4c3e932bc5ff1d153e4c0a11067d8524 2013-09-18 01:17:10 ....A 1329315 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7dbd7f3206d997719d99150fdd888de0e0e2b9e9145c8fdacc708f589496c50a 2013-09-18 02:02:46 ....A 177515 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7df02151b4acf04f083b75f34f3df5538fc1fcf6efca4040f2cbe3b43031e941 2013-09-18 02:07:30 ....A 813864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7e1f4ebdf5b6dac89687dbc70a9d3c46d4ebd4de72f0a9b1ab458999b08d4946 2013-09-18 00:06:50 ....A 541226 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7e6e02f6bdc6cd2556089295043d62f50b18ca9536e483301b4d1588e21d4af7 2013-09-18 00:40:56 ....A 383434 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7f512b6a9ca4ceb9c377b1357c090b2e00264cf9cd3dd577dcf2d4ca0da2d27b 2013-09-18 01:11:54 ....A 1739067 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7f74783ac2d2eeff8c4cdf1381679346676bcd8bfdce916f433584c5c73f72fd 2013-09-18 00:27:24 ....A 681472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7fb04853d4276faa3f5a9825a4c6cb1010cbc021fd264e1a4cd8150af44a9ba1 2013-09-18 02:10:56 ....A 1686287 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7fb854992084e823ab52a098cf7282517eae7aed9daeca90330e2e8f7d2f541b 2013-09-18 01:45:14 ....A 65537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-7ffe79583a6a806e8397a255e8b0e5d5c9e7440af5e3ace91ff9a0d0033a67de 2013-09-18 01:58:32 ....A 64632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-800fa44b136580f881ceee8d7ec2a3a2ec338ef0b7352edc487add89cd171855 2013-09-18 01:15:20 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8016ed7405efc34db75d4eaebb9808efa9a62da910089364f1dc67336614605e 2013-09-18 00:31:50 ....A 522762 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8027c1de548f23df08cb8b80153e9a68382400d32efceb0ddfc0f8bc0e18c7aa 2013-09-18 00:59:58 ....A 802149 Virusshare.00099/UDS-DangerousObject.Multi.Generic-803866d9f1be2478d88f0db90a25954a19df7f406b7b27c30251c702a8b2345f 2013-09-18 00:40:02 ....A 78205 Virusshare.00099/UDS-DangerousObject.Multi.Generic-804ce3bdee582ee09c9ad02ea1296a0d1c9b95259badc6b9407521fd7b85b650 2013-09-18 00:14:46 ....A 20992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8053c31735f39fcac956172dd0b64a234f458dc30fcaee56b8d05a0f37020010 2013-09-18 00:25:30 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8057112edb7c4487f9bfff26eb4bfbff7cccd02645f6935d8285f12fb2aa5a86 2013-09-18 00:29:46 ....A 162304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-805b8d8cbde29e1d522180ff705ff148e65b10c562815b6ddcacdac3726606ae 2013-09-18 01:50:36 ....A 8178 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8069d25a78b0e75efa4f06cece19303376f3d5a75c142a6ce2fd3478d928224d 2013-09-18 00:20:14 ....A 15360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80725f9d83b411fc8cac9512e682c2b918a38554362972cfc2b88bd923847f0b 2013-09-18 02:05:26 ....A 535611 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8073e727f2336a5b75d62d2278273aa225f18c35712c6fced26b3e4a3a96ec23 2013-09-18 01:46:28 ....A 86528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8079bf75535bd50ff028a1bda47b972314ffa44a1bdcfce44b50291f2595df12 2013-09-18 01:26:36 ....A 349696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-808488354e08700cf2b95719b5717077f77da8137ac1897c6c7acfff3a0ef586 2013-09-18 01:40:12 ....A 475186 Virusshare.00099/UDS-DangerousObject.Multi.Generic-808a349b8c430ca86185a577ae4c4899b5fe5b4d4ccdf543c971e7ab6986702b 2013-09-18 01:54:02 ....A 1916096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80a6306f5ee8a377c0fe2ddb059d1d51838ab3d2ccfd61eda5286543cd5d59da 2013-09-18 00:08:50 ....A 1187840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80b29ab23c3dcf76b9934b1f65a57669050a5af6986394a65abeedbc05132fda 2013-09-18 00:16:56 ....A 256712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80b9f4bff0453b2be945c41baef2adf27c900c4b117555e74e5a13abcbeeee78 2013-09-18 01:19:42 ....A 506368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80bbe30fe7533fb9f81de0fc62d4876a1c093faee811d74af4e556eee01fe67d 2013-09-18 00:29:18 ....A 813920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80c9ba8036f0bf1cbd692354172e0cc8a321f4eb6c7bbd40e9958635cfd0a5fa 2013-09-18 00:15:06 ....A 174080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80cfa1b3617bdc3a3ff5e3c74a4ca4644dfca67b8c81bde667b4a9e1da3d5eec 2013-09-18 00:26:42 ....A 358077 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80cfcf7ee85379c1d3195bdf240726a2cefbe2ef2c6ce9183b4f8cbeba8c7686 2013-09-18 00:38:04 ....A 956378 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80e2434690b7229eb0a071c58bf7100573c32ad27c03f7577d3265aa9d8e8712 2013-09-18 00:29:20 ....A 163840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80e67a4318e8ac3927ec4c9c13b746bf19322c46fd89e597ccd679ebaec5c0d6 2013-09-18 01:48:40 ....A 184320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80e7ada16e686c19d9bbaf7401d79e1348cb2959fd81061bbedf6713f2945331 2013-09-18 00:09:52 ....A 160721 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80ef72da39e322ba625116655b38cbfd52b4973e455b8aaff5edea754fe9c568 2013-09-18 01:21:48 ....A 212992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80f09d87070ff14fcb9fb244556e2f4597485bb4c50c84768b17b929784c41b5 2013-09-18 01:05:44 ....A 29272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80f4a407a1e12482f841e810edd9553cfa232108e6dad8a4427ec5a974be212f 2013-09-18 01:36:30 ....A 135168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80f8e1e1d4007b16aa1ca49e9b3bbe7e681f54751df99fd50c9f262f6a1c3ca4 2013-09-18 00:38:34 ....A 669696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-80fd3f1dd23d2cb96b2644a87ab9a254c7758c25932c48487db97284a2309840 2013-09-18 01:25:52 ....A 1637536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-810a13e87b6831be246e8a11fdc13a372bca883f790727464dc5ab5821900496 2013-09-18 00:06:50 ....A 360576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-810b00ff9e0da246a759b06fb044a21bb6e11f5ba77272a4f9c0dbb8558abaa3 2013-09-18 00:33:56 ....A 609639 Virusshare.00099/UDS-DangerousObject.Multi.Generic-810e8928e07bb5761751027a1df73d1b3d264b74703ea69ddd42fc68a3fb023a 2013-09-18 00:45:28 ....A 151552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8113af1617280fbcedfe9bf22becd2d98d695c51176290d67e56c196ba54050a 2013-09-18 02:10:38 ....A 47101 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8122ed0ea444a64fc569b50370d070ab57af1d46298fc615a6f9b8933e1d8b05 2013-09-18 00:40:04 ....A 44937 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8148b0da23852f2ea5b80e9ad5e701bf76ea4c9675dfbafadd6e9a090e4bdf9b 2013-09-18 01:17:18 ....A 450560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8149d98c5409aa4a01b5f4c6890317fb1f984483d503ef27cde1cc6cdb472a4b 2013-09-18 01:26:04 ....A 162084 Virusshare.00099/UDS-DangerousObject.Multi.Generic-814df0757cbc8c52d38451006bc19cdd5494115bfd9155ad65ba170de7388688 2013-09-18 00:54:40 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-815329fb25971c35b27bfe940582483572afe76fbedb94b50e2a4253d3dbd6b6 2013-09-18 00:54:12 ....A 2067513 Virusshare.00099/UDS-DangerousObject.Multi.Generic-815a1283fa689699e684ad519dd3dd705a8c1111911cc011a1052544f279142c 2013-09-18 00:30:52 ....A 28160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-815cdd699980ec1bb8a21ed00d5dca5487a02fc4855a753482cbd54c56aaaaa3 2013-09-18 01:19:34 ....A 370688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-815ce5571134abe1991bd7d8bf726c191b7855446d6e59e3166e46af62fe4a2a 2013-09-18 01:15:32 ....A 153088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8160417e700ca87c75d7df7b8bda2a5086f447117cb1a9d3496f8265261d92b1 2013-09-18 02:04:26 ....A 225347 Virusshare.00099/UDS-DangerousObject.Multi.Generic-816cccc4811566d9bdc354f3391b5b50fbcc17d6afe7772c9c288edb2ff077cd 2013-09-18 00:29:48 ....A 4261 Virusshare.00099/UDS-DangerousObject.Multi.Generic-816dc7c1bd4f4e3a5fd98008a7c5af31856c9ac3269f319ed40f416501976023 2013-09-18 00:37:16 ....A 346112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8179b92ff5e1bdb83c74022abf19bbe0c97e15d5ab89eecb5bede97e4066c3a8 2013-09-18 01:10:54 ....A 452077 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81836d36d431444790ccde6dc6aae7c123fb6895dabc7101d880d2a0aa89206b 2013-09-18 00:11:06 ....A 99043 Virusshare.00099/UDS-DangerousObject.Multi.Generic-818b1ec345ab66121b4f8807ecc6b75d82f560429ce95c42ef77cac9701bfffb 2013-09-18 01:49:22 ....A 1179656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-818d6d592dfaf1f045247ec4b370300b67300a3a36687f82e00040558ca4b7d4 2013-09-18 01:12:56 ....A 72067 Virusshare.00099/UDS-DangerousObject.Multi.Generic-819409828639dd55d522b81352293b09a7f4e0bc95fe3ce54f557d17c4157870 2013-09-18 00:42:46 ....A 612352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81a4527b32dabd1e228a112d4829077b17a701f472d8f2deccde8359eb2c2998 2013-09-18 01:21:22 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81a65bc66eaf94738db9983f239b1086c7fe0f94aeacf9b9367af2cdb0c2a933 2013-09-18 02:03:54 ....A 143413 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81bf271519fd718bbc116d01b0ac2e1842d9ba0f67080b0f2691be4022252418 2013-09-18 01:33:10 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81c7030364927214efa1592d6f7c40a45e8985656712345e97eaedef805b6a34 2013-09-18 01:23:42 ....A 793909 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81c850c459f9c8f7621776f907133bebdfb94181781ac703aba3f4db7af784f0 2013-09-18 00:30:10 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81cc06fef24e4830a0a38f552a4897bddf12c15884e4e7cb1df7b572b0e83b8c 2013-09-18 02:02:54 ....A 765952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81d21f4c78d932c9af1cff1bfac3a3d28140cd18ddfec5a9e045df57b893786a 2013-09-18 00:26:08 ....A 126728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81de3cfad931caf9b3482a514fe261e9ebc68fa6cde558672b6415486c877df4 2013-09-18 01:15:00 ....A 6211295 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81e522213517dc1556a43759101ea25742ca60f9a3538d34287028761eb112aa 2013-09-18 01:59:54 ....A 48128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81e72198c416b34fc2a495cef626cdaf1063e24a7dd2704a2713ba9ea88c04b8 2013-09-18 00:57:30 ....A 158552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81eb5f988b78b5c1433b028d517d6d5355b21c42cd9a82f1196f95c19dcef45c 2013-09-18 00:12:20 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81ed33153afb02c4b3e76cc7e01ab69a9c2b0b6944db85bb2ca3fdcae478781c 2013-09-18 01:47:24 ....A 344866 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81f2a48b9fb187d186a1f79b522627bac900cd38eaaddb0e7931be3f157b8344 2013-09-18 00:05:06 ....A 12288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81f5d545c349c09e40df68bd21f7b254366591bc35ef684eb3d12f4935048795 2013-09-18 00:12:18 ....A 129304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81f633a7c411f5f117f65d73d9476213b07ca9b6f3393eb627841b6e1df109d4 2013-09-18 01:21:08 ....A 707645 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81fa4f3015984775087caf8b9fb99b0b5726e699c1af7a7c4f29abe31218e73c 2013-09-18 00:47:24 ....A 263673 Virusshare.00099/UDS-DangerousObject.Multi.Generic-81fcc5b72d1080b2d9a3b17d3a295e8ab0cbf50bdb362db8a9c650327066934d 2013-09-18 01:06:40 ....A 148480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82106d26b076c58fac6f002e9075bfd153f134a78f634244bd415c75c8afa95c 2013-09-18 00:10:22 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82125b1853cb29f9df4ca09a278b79b616a7b433ac9b9c3beeb563d7e5ab5839 2013-09-18 01:51:26 ....A 457849 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82136d703ad166c85830890c17dac5a3975b227ba4ca6179d1d49067d8b476f0 2013-09-18 00:07:16 ....A 278119 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82150af5442ced356a2710abb610ec7c0a2f3f1f4ce76bf32917edcf649c9767 2013-09-18 00:17:32 ....A 29893 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82172c068835c4c0328fec1ad093e0e655d5e3b8f1643b4503685771fadf133f 2013-09-18 00:11:22 ....A 164764 Virusshare.00099/UDS-DangerousObject.Multi.Generic-821799f414e3ac6d0d50120cf940091c9deffa7016ac07dd0e96066f52e46fe5 2013-09-18 00:49:18 ....A 582656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-821a52c54cffaf6930a7c3ae0fad48193243d77bac91a592fe8c29a1de58a6cf 2013-09-18 01:09:00 ....A 512832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-821ee3864da333ffb178e9e595291025612358b9463557e9a32ad7b741eb5098 2013-09-18 01:15:10 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8227c1ada5cc95e68a8420f6d7cb3fa0dbe80f165eb54277f35c469ee6cc858a 2013-09-18 01:33:52 ....A 370688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-822979f84d9cf44f6772c5b5b7ac37e77c46820e66fb9b6cea5db33d7851d368 2013-09-18 01:37:12 ....A 710706 Virusshare.00099/UDS-DangerousObject.Multi.Generic-822aa29a0f4463c81d4b4dffbca8e2366a24e41de8898fe07b658adccb26e727 2013-09-18 00:21:12 ....A 238272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-822bb1eba16b93c713069a9422c87255a385fb5cd58ed9f397eaf2fe2fdcfce5 2013-09-18 00:39:14 ....A 83456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8230fe8425d2f1e317a79b6ea4c48ab46faa26d8cf4ea241b0e8744f51876f55 2013-09-18 01:01:48 ....A 3072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-823126a600bc471c09ac2de7adc5dbee25cef744e04ba53f62e6627ee0b3737d 2013-09-18 00:57:18 ....A 542208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82321cd364f78479e7b494400fa9f9d2ed8ffff2b83bff47c1cb3732f0d110c0 2013-09-18 01:15:22 ....A 191163 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82326b3b38c15b7613411ce2b29835e48496037bf1dd4a3c48bd33cab288788f 2013-09-18 00:46:22 ....A 57794 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8237f135c8efd1fb1bea46210aa4cd65ee28761ecfb3f54fec76947c690f02d8 2013-09-18 01:33:56 ....A 286678 Virusshare.00099/UDS-DangerousObject.Multi.Generic-823bbc3089bb8a38dd9c74cd51529e70c2089daa68fa0365111454dbbf920937 2013-09-18 01:06:46 ....A 48640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-823c50a64dc0daaec67dc912efdf1374031e2389ee4eb7187c22c2fe317aaccc 2013-09-18 01:31:04 ....A 851968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8248b32731a27db3e16fb5c12e036b21566ea64877d35b1b820b7a372fdcc865 2013-09-18 01:15:40 ....A 66168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-824a7542ac5f6db9587c013d739f81983adf7cbad6ae0bef7eda4ef8cad6d2f8 2013-09-18 00:10:58 ....A 477238 Virusshare.00099/UDS-DangerousObject.Multi.Generic-824d1844e77bcda7bd831bbc3218994c2913cb5e668f6de5ac5e465ccfb00c14 2013-09-18 01:09:38 ....A 988800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-824ef195da56c3732436c8c8faada539722c58b37c4b1e6f4da1eee26352ca3d 2013-09-18 02:08:24 ....A 193024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-825ed5320ffe8cea57c2d8642c1d450a7e1671aa648088b73d3e21b778964bba 2013-09-18 02:08:58 ....A 500948 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8274c03bff197eaf766263d74bd783d120abd2aa1abc3c5b8400bdfc5713163e 2013-09-18 00:11:22 ....A 313900 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8276fffb83408cdf88b315df94a8fddafb80216cdc9ea9a1114b7aaf149dec76 2013-09-18 01:17:26 ....A 570376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8283642346db6cdeed9171f322814bd3fa512a680a844440d1e593993be122ad 2013-09-18 00:34:04 ....A 157046 Virusshare.00099/UDS-DangerousObject.Multi.Generic-828886c0bf5a8c851a8a10727c81560304a00bb5180aad4c6b8b02a1fa537635 2013-09-18 01:43:22 ....A 606088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-828f63afa3467f2ab5806f6423b64f145347b8e50ae0db345bb7e4d533838595 2013-09-18 00:33:08 ....A 49152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8292a9892b2a37d20129df81d006c1b52071cd5d72c4fe1acf9ceb127c3394fa 2013-09-18 01:21:52 ....A 207392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82984a46f583dd815c3d6ff65cc943d7b22360fc96582e7ff2e22c061850fec2 2013-09-18 01:59:26 ....A 195418 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82a50665daa1380687cbd524c4e13a250757dfc8a2b0f78b3f4b83b117c8e7d3 2013-09-18 00:22:08 ....A 17408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82aac7561fa07f1cfcde2884fe221012d3ea33c2d1f0a7d28fac230eba5a655a 2013-09-18 00:47:10 ....A 584192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82ade61fe879c8f864149baec23d01fa88e4fff7ec9d930f32c1b8512b5d95ee 2013-09-18 01:21:46 ....A 732640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82b4473bbf5161911be1bdade675e2839310c108e8e3c8023a1614a2d39865e2 2013-09-18 01:21:58 ....A 69737 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82b8e3cf4d23317622e5fdab9a235ba74f36c33878f6106fc7a7b1deb3dd2ba8 2013-09-18 00:03:24 ....A 6144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82ba68ec862454c389bae0fa5adc4f642654d0956b81f65248dba2485c8a0d0d 2013-09-18 00:45:16 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82bd30b4dc51fb1729ddb0963caacddebc399098a728dbbd3cd9f77c21820ebf 2013-09-18 00:59:32 ....A 44968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82bf1f7f25c6617a9cb1909a85a2e01f6c2c38e2240411d0d88de1d1c4aaf2a8 2013-09-18 01:25:34 ....A 995840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82c09b9fd1335a66859cfe209d3ce01f8f1359b11dc42bf1d56c7eb9b0198002 2013-09-18 00:26:02 ....A 200704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82c87a2accdac2653776ce2f73c1ed95287433304a29283b31f9eaac6e8da5f6 2013-09-18 01:10:32 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82db669471ad0fc0fbbf1140d08aa4ca8ac33299bbf782a3416465540d2b67e8 2013-09-18 00:20:14 ....A 97163 Virusshare.00099/UDS-DangerousObject.Multi.Generic-82ddcc631d7050da7bbeb5355f0be33133324079e56c0e372fa17649e76111c4 2013-09-18 00:34:16 ....A 84604 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8302af656b67aa64755138193edc43d0bc00629d8c3043e3efd104cb49bec838 2013-09-18 01:20:56 ....A 4480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8306d5daf1d95278d6c0a09545a0ed0584d4f9a0c314380b4c403edf6be0cb54 2013-09-18 01:47:26 ....A 423461 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83142c2eb0fb1baee507603d1534198346ea9b4c0480dc9dddc6c1365bc84fce 2013-09-18 00:06:58 ....A 108644 Virusshare.00099/UDS-DangerousObject.Multi.Generic-831592380e6d085cbd3ba99daf109b5f5d552a56e50436394e0d31de0694b42d 2013-09-18 01:04:52 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8316b3d29f2872cdbd340f14cbaa5a59c7aa8b8e690830b80fc6cc921c51af83 2013-09-18 00:56:08 ....A 701921 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8317b741ed50b9de1d4505232add961115ad6d7e7d98648c99140e8da3241fbd 2013-09-18 00:40:50 ....A 235203 Virusshare.00099/UDS-DangerousObject.Multi.Generic-831cb46a8b1a3f4e6d10e88e6274bba9e22c67ddc7d671127b82707f2b53a4a1 2013-09-18 02:03:28 ....A 201141 Virusshare.00099/UDS-DangerousObject.Multi.Generic-831e1c5dc46cd4cb42d89331c867c649de4ceb363c5b5f0128742ae1000f2438 2013-09-18 00:36:52 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8329962bdb9235d61fc534b383221005827dc1495d715e901d1ec3e25b2736ac 2013-09-18 00:55:12 ....A 389632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83385e62a447350f1ab08ca3b198a406126db1ec86e81be03cf28687388e5ac9 2013-09-18 00:05:06 ....A 503296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83448265ebcddc87030b8fa1be2834eb5ae0e894705759624641932ca895abc4 2013-09-18 00:30:22 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8347eacb756faff4b1151569892c34e648672158cdaf0989218bb3ea1c303a00 2013-09-18 00:03:50 ....A 92160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-834b7bd071f77d3eca269aa551c3d2dda738a66db8b5daa929b92f671a8d24ce 2013-09-18 01:40:08 ....A 245760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-834c2170a1270198fdc5acd343aeb63ff1b025caa10e053364de9862dc38a601 2013-09-18 01:28:56 ....A 73296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83544e0d98a8c05829fd4f5d5d13f6190ed2c9bd719d8ac409ad192152b4f5de 2013-09-18 01:24:36 ....A 32710 Virusshare.00099/UDS-DangerousObject.Multi.Generic-835bde003bd1304fa47da167b9afc12f5458117959400db0809eab2de86ef047 2013-09-18 01:20:38 ....A 38400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-836dfe61f5d2e353b21239e8ce0fb141d6740be71887f50a7bbd16677b8a1154 2013-09-18 02:06:56 ....A 20416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8371044335ef21614ff6ceed63b77a9e0e3d231d596afb77f5a5d815d45baa96 2013-09-18 00:48:44 ....A 1069306 Virusshare.00099/UDS-DangerousObject.Multi.Generic-837eccb42a1f02db699f75db20d96a29b7eef021850e1a7e3f54259c281cef48 2013-09-18 01:23:28 ....A 1525620 Virusshare.00099/UDS-DangerousObject.Multi.Generic-838b213a9054e0290aa4f9e02a846fbbc9aa441058e7fe002fc7e672b35e4919 2013-09-18 00:07:44 ....A 5030843 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83a211c1df0ef82b09641a6f457f0d740d091492db65e4625fd5ee9fcc27a51b 2013-09-18 00:07:56 ....A 366092 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83afc8eb6c6c3d1499281f00b173cfee6ece57ca0d76bc18fefedcc82971d5ef 2013-09-18 00:03:44 ....A 44032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83d2d4a9787e706a2c36c38c33b11f8659b0c7314617e1cfaa2e81399f9e78f4 2013-09-18 01:04:24 ....A 1135616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83dcb92e156ef9bfa7b979129b13430140f83f18533e7b85cc04e1f783e9974d 2013-09-18 00:25:00 ....A 564744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83f59a07f5e704c81ed3c8d79408042153ab21895fcd95722ff60ca4568dc6c0 2013-09-18 00:36:48 ....A 457627 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83fbdbb6de5e48889d3a6d1e91050d7159b2eb99d7b0b259dc0f083d53fc6959 2013-09-18 00:24:18 ....A 129024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-83fed9fbf2cf83356fdfee76383eaa1337ef44ed41e75fa69cc4b590a3529bb8 2013-09-18 01:23:18 ....A 19427328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-840957b657ca2cba03b568b1d6266573d7a8f9b95a46485fc58fbcd9e3389a01 2013-09-18 01:28:48 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84180eb31a13de5b69bcceab3f02c3a1bfae42d966e0eddc54f44236e5e98d20 2013-09-18 01:46:38 ....A 398150 Virusshare.00099/UDS-DangerousObject.Multi.Generic-842342d284c2e7c267e0d295c83156567f1f9e9c51441632e9cb8eba460edb36 2013-09-18 00:08:00 ....A 306688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-842391fffaef5fa3896049999aa1712c1fb7df4829ec024e3be611ddf3e05b60 2013-09-18 01:14:38 ....A 2045170 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8423eded333ba408ee6184b6ad0daad4d8d3d7133b21dd20d6c9d21e9d706ea7 2013-09-18 00:43:48 ....A 598528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-842b776648bb2d27cba7f14a5032f6c49b525efdd90db566ed82d0d2ee53fdb5 2013-09-18 01:05:28 ....A 3038066 Virusshare.00099/UDS-DangerousObject.Multi.Generic-843c84a1955063806aa7239a8eb8582e90689d0584b31bd62f826f8c52c5586e 2013-09-18 01:25:34 ....A 116566 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8442ecb34a86b76e5468af40940b3ee66ca5b6d6fa4edc997dcab8b385189daa 2013-09-18 00:50:40 ....A 204800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-845148ddf10c048075b2aee6e2327352f9167fde59437f15fbf345417a7fa1bc 2013-09-18 01:26:20 ....A 163858 Virusshare.00099/UDS-DangerousObject.Multi.Generic-845a7c327e5b77089d7c95a2abfd4b7fb08aef6fdfd5dad82ef161fa19096236 2013-09-18 01:59:00 ....A 31185 Virusshare.00099/UDS-DangerousObject.Multi.Generic-845fef0eac37e81abaf9682b99826ca70fa7dfe0701a4d707169b886f13ab542 2013-09-18 01:46:04 ....A 673144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8460b3feb1db468797cf539ff0606d84244ad8b5084faa19be54b3136b3d470d 2013-09-18 00:42:14 ....A 97280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8466a086f0044a711dbfe1431fa103e44560234934797da128eef1af6a15e736 2013-09-18 01:42:36 ....A 5516 Virusshare.00099/UDS-DangerousObject.Multi.Generic-846c3f89c5d29384793363d08f13278eda4bc0b5efab23732745deb72e3cf90a 2013-09-18 01:07:00 ....A 417280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8477f430310ecbc433bd93e6e6d89cc956b0e5e7bed8d989b46dd45e5c92eaa6 2013-09-18 00:33:20 ....A 495462 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84790acc242183a87eadbad7813740ddccb4edf1c7a04d31580b1f1c241ec719 2013-09-18 01:41:04 ....A 593920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84818af0dffaed6b2dddaa986e8796ad60272a056e0879962c194fe2535375fe 2013-09-18 00:51:54 ....A 1616104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-848c09a81925d4cb1211317728b79f2ed0437806d32eb7b244eb19ea8add0d53 2013-09-18 02:01:32 ....A 3462777 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84987ab6c622fb178e2f8218320316f7205189255f822bef75d3d1cd41f687bb 2013-09-18 01:30:30 ....A 164864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-849b3f421f01764d77a1daaa54485d10efec1f35ef30cb7fc805f7f98c863243 2013-09-18 00:18:56 ....A 642048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-849b46e743795d24e84b2f1723c89b778c13f5e5ad7263d716199072ded069dd 2013-09-18 01:59:48 ....A 170496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-849c0c60da59656fc6f3a7a59c1323a51180d92b8dca397b1fd6d315460dd671 2013-09-18 00:33:28 ....A 341977 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84bb9c64a66216ff1ed2ee129c9bf4089a296cfb5311979d12618c8b330a3aac 2013-09-18 01:49:12 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84c5719cb0cf7c522b79c70a1851ba3e5023922b814f1feaa77b3d254ce1bcb7 2013-09-18 00:52:38 ....A 123473 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84c5d2b57812994735923a1416655b8fd45e799073488309001e400ed7225020 2013-09-18 01:46:20 ....A 107520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84d2f58a7301a5476e8ec3647f1a82f213c6aecfd037d30df8c9dc8a4a9bde38 2013-09-18 01:33:54 ....A 248832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84e1ab085437f22ab0a4efef19fb9f0521d07bab13c0f81bbaf0eb44ce667049 2013-09-18 01:48:44 ....A 29696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84e3a59e1cab9c25871f910b3b49ecc4c11c2fa2eb7b42eea06dfa515936acd0 2013-09-18 00:23:16 ....A 79156 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84e7218f20d225728eadc0ad6a48daf3560da72fcbac3eb2f386acc254a0de0b 2013-09-18 02:02:26 ....A 29984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84f41742c2d86f07559cb4aa1c9c1f422f4b02ffd60742efa38c409fedb42d40 2013-09-18 01:36:22 ....A 2694736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84f4731d93677f03e2e60cfe502cd60f5f61c501c7482231e19a50ed0895632a 2013-09-18 01:09:40 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-84f57a97bf5d520d97fdd888d354d4df75671a0dfdad6b0e6e9a907777a90bc6 2013-09-18 01:09:56 ....A 411136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-850c8e67a7444d26d688b5502bc7bc28fa27aa6444d557d24b8af5b45b6f4a2b 2013-09-18 00:47:50 ....A 265607 Virusshare.00099/UDS-DangerousObject.Multi.Generic-850e5da282ad95871a5c6381bb39218b1a8eb4cce0c84b7e28feb7763270a785 2013-09-18 00:50:24 ....A 616645 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8513127ea01789e79d3f9e5166dd9ea7edf4ea12a348ef64797013317fc0d5ae 2013-09-18 00:51:14 ....A 16384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85154616b5b2cfca42f53b00316c037b7335adccdaf80ec197a90e44c0f3eb44 2013-09-18 00:59:40 ....A 1188931 Virusshare.00099/UDS-DangerousObject.Multi.Generic-851b18bfebac4d3bf990edd36b2558c6255dbf6d40bd7675774b09dfcf5daaba 2013-09-18 00:31:22 ....A 1705759 Virusshare.00099/UDS-DangerousObject.Multi.Generic-852147b9f66b9bd207c941a5bc01ef17bfd0c65ebed7807fd89974d89048966a 2013-09-18 00:13:46 ....A 126976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8522f022941abdc86fcd79e71805aa27f827a64fc4974cc371779cb69c6a744f 2013-09-18 00:40:10 ....A 106496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-852396ba9ffbcb80005d26b650a3892ab4bdceba93a39eecc5613aad58bb518e 2013-09-18 01:45:26 ....A 937394 Virusshare.00099/UDS-DangerousObject.Multi.Generic-852b5f4a39ae427dc6c2f0e8e43b77093f7466e1b28da055bef6fe925b6a9d5f 2013-09-18 01:29:12 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-853927a280ddd94070bb8334ebf65496bd60317bb013ae8c0f29aca40218f69f 2013-09-18 01:18:32 ....A 171520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8540bc14b3f37e9d86bfbab1d53d67f2ce4d2a0ba2701a642b1567e8de182ab3 2013-09-18 00:53:40 ....A 14336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-854663d1b26a1f364c1f1c3953d6c35c1af073f9f4d2a294903a6f5b9ed43b50 2013-09-18 01:31:52 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-854744ea4a9635766a533568b854435c314e0f71b4baf217963f72f9f437c4c1 2013-09-18 00:16:10 ....A 832602 Virusshare.00099/UDS-DangerousObject.Multi.Generic-855c0a1c8a3617bdf2d6be130125055b658a7f25d213dd4b19861b526f0fa95d 2013-09-18 00:14:24 ....A 2605137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-856eb7c609b1f27321015a238c061a31da381bc72ae0ed3794afa9f0b166e7ea 2013-09-18 02:01:12 ....A 291328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-857a1fc1d6f5f128791ee305f4d7f1a25f815d8bd73dfa6dbe1cea108598d97f 2013-09-18 00:59:46 ....A 68096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-857f02cc4584bf139eeac8e266bafbd67c15a447356f2d8e9a1739a15e119078 2013-09-18 01:31:22 ....A 435200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8585bfd8406ae52888e5aa065304f81dfcd02e559ed9be7a62ce8651d305883d 2013-09-18 00:08:58 ....A 103140 Virusshare.00099/UDS-DangerousObject.Multi.Generic-858db1534623794789ce465c5690799dba0b5c457c1b2ccc0d285c5c97df703e 2013-09-18 00:49:12 ....A 392415 Virusshare.00099/UDS-DangerousObject.Multi.Generic-858f110741497fe62dbe3734d9579f376c588f6c98eaeaa39d00d75f00c1b0c4 2013-09-18 00:50:34 ....A 850883 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85a487d57cd2136cff053773c7f55ebe430b04504061505d7b7428143065088c 2013-09-18 01:37:12 ....A 414208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85b0b67c9f462981ebd0e53c9602c162ee119a392a41beb2613cd3aaef1efd30 2013-09-18 01:51:26 ....A 6741 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85c5624eb49c800f434745e581ad89585e2b364d759001e257002da8ec687eb8 2013-09-18 01:19:38 ....A 965632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85ca71d26ffb33025b0bde269c7c2ddb8613b3dcb931aecb1ca2dd909271ec54 2013-09-18 01:04:02 ....A 193444 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85d6ee5ffb01c0273e54c4d90ebf0d13583bf7151915022d28a446029a2ad833 2013-09-18 01:40:28 ....A 45095 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85d9c9a4ed685bb6375ed29afc96f00d5bd138d24a0976b3c57cfe54353f8068 2013-09-18 01:27:38 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85da6c9a0c5da6b11f99c750ffbe152414db46a9b1f1f54654a0dce648d976cb 2013-09-18 01:10:04 ....A 398355 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85f9f6f9831e4c096ee094a6372f8bd51e28423590e95d2ea226bb1c2febb225 2013-09-18 00:42:34 ....A 45080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-85fb5dbf105d10559b5b681fa327f067244956c54fac234690adc99b4b7ab509 2013-09-18 00:44:32 ....A 966656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8607c6e365c676cf97812bf1ecea529ace13579e91eba46381440e4d315183c3 2013-09-18 00:52:14 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-860a4a7809f47bb3d20d42f77d5dfeed873b4ff009b1ba4669e765249b4d377d 2013-09-18 01:07:38 ....A 155648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-860cbd9a34411da1c2d3a5f0b193b1ae5020bf99cd45d529dbba60db2ad7734c 2013-09-18 00:11:50 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-861aaa801b5bb33ee02a3f2be87a4f858a45be54a7913d9bece180831aeeeb7b 2013-09-18 01:56:12 ....A 1308553 Virusshare.00099/UDS-DangerousObject.Multi.Generic-861afbab3081477f7e2d4a84feb4135e9bb6b9ba4a56ec0525b80b1b28b089fb 2013-09-18 01:04:12 ....A 215040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8620a9fa42990ef61af0dcd43423bb87cf4520fb256de537f9fd88cdb5c42a5e 2013-09-18 01:54:18 ....A 123904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8627689464fdb8f7ddbf49e568ca170f0e40e84466a0fcae4a6580b0c248d017 2013-09-18 00:29:32 ....A 813960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-862b83e830c301fc52a89cc902247302db8f8c4f402b4606e3eccb1f04166d1c 2013-09-18 00:54:18 ....A 9216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-862c05ba694f5b9e2b10df417223f91d4ebe4c0e15dd77b859d5ff223635252f 2013-09-18 00:21:46 ....A 1707293 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8634447948da483a83bfd479d4606b03852eda1db971e1677d862b2f4c9196f4 2013-09-18 01:57:22 ....A 780631 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86408ae53b2f06d96711b6d3729276ce78072e1854663e823dcab8557d845e62 2013-09-18 00:29:22 ....A 384512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8643ea6f89114d119566e2b76eb3f60ea0a4d32903dc57edecb2fa8f0f1e5b44 2013-09-18 02:05:04 ....A 116224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8646c6ecbdb9dd87fcc0c6497c5a0f830a45c33af5d4fb696e52b54e2befd08c 2013-09-18 00:33:28 ....A 212497 Virusshare.00099/UDS-DangerousObject.Multi.Generic-864798be384ba54208c6bd8986c02da6669afdaa3a69fc794cf917f6c569ac08 2013-09-18 01:06:44 ....A 562176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-864acc2806a265c68be4937a9a9a5ab2aa2623706a770f01fd615ae89a9faffb 2013-09-18 01:13:50 ....A 23999 Virusshare.00099/UDS-DangerousObject.Multi.Generic-864ae2a9043d5d4661726666f654294abe5f0629b251457913b2be0b98b4c7be 2013-09-18 01:13:52 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86514a44c911d585f5d80dac7e42953edfddc6398ff71f279a7e82fd2150906f 2013-09-18 02:09:08 ....A 813976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-865779b39c54fea70e023d91ea86ad0cd3fc07ccbc309ed8d2a24147a086e67e 2013-09-18 02:02:50 ....A 22528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8677906e029d1b9f1af07e1e7a61c0e1526354582fab6afa802176feca3c3469 2013-09-18 00:59:32 ....A 563304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8682674425c8946127a4af9f527dbc61000d9eb897604d0b7101aa240965edcf 2013-09-18 00:18:32 ....A 11776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-868694fab2897392b0a835f44a4c42cb4c54e15831e91a63796c780c0a73e3f7 2013-09-18 01:04:32 ....A 221696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-868eef571f5d3c18f3a3a8e82cf284aac9359f465a602173f724246a515e8386 2013-09-18 01:23:50 ....A 113959 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86a339608a23e8110fcc2a381ba8cf19c1603809f943f8578e9f4a19ea1615f8 2013-09-18 01:49:04 ....A 336397 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86b6be120cca2e7c09bb3be29997369370bc44a6e8b2aeb6257fd04f22815eec 2013-09-18 00:35:52 ....A 454263 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86cd5697419ea18a8102ad4ba2bca30beafddac621af775647e2c45dc186382b 2013-09-18 01:55:08 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86d43ced2756315286d0ff3fa2b4612dd5576dca950441d92636fe2b26ef1fcb 2013-09-18 01:40:26 ....A 158208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86d7a26a4633f4e32414c0d124c5eecead4255ef549954613bd168913573cda7 2013-09-18 00:26:48 ....A 61840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86f04e1c1a177ebfb05d783f3922c8d9bb6939bb4fe0e989e43c8510e2111c82 2013-09-18 01:40:18 ....A 1114135 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86f351dcc1859da9eb02caa8b8199cec6c90c518258392c1282388faf442ea27 2013-09-18 00:09:56 ....A 12544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86f98660a3f41ce99e81cb9254f1a134c80dc660ea43d00d4f52eed166975f4b 2013-09-18 01:07:16 ....A 95744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-86fd19762f5e3435402d3f0912b2c7b3e1a6d919e974d1a679afe9de6c8c738c 2013-09-18 01:38:08 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87019a5b3d116caa54e41061baac7cb5446b7efa05c3f88274aca40e6e7dac8d 2013-09-18 01:12:14 ....A 9794 Virusshare.00099/UDS-DangerousObject.Multi.Generic-870d503cf779cddf513b4271b8303c6c5e9dbfa966777dcf89aaf28a857df6c8 2013-09-18 00:34:10 ....A 585903 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87161f1b5513c98a9c141734d138d84a3994dc206259933aabde8bd06ab0cd4c 2013-09-18 01:16:36 ....A 598599 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8718c0b10389d86afc5a68895e44618f9f954f2c115f955fac6e5738b3287810 2013-09-18 01:03:36 ....A 606088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8745d8ad41018241638cb241f327bafecf2d302563718659b8c2b6739ffef7a3 2013-09-18 01:35:08 ....A 50157 Virusshare.00099/UDS-DangerousObject.Multi.Generic-874725b25f616683602ffa3dfb6ad6db460be0066a0f859ea9d1819c4ddedab4 2013-09-18 00:37:58 ....A 28674 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8748bf151953b83b57f144d6505ee5e82920078667e69892f36754fe3c7e65af 2013-09-18 01:53:52 ....A 625152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-874b73e0239bfc8e727f7edd8409c2783574f659d973458d88c895ae8d776aa5 2013-09-18 00:29:32 ....A 778240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87522e278ef0f48c79e1208d00927428a8236bb36d4e95cd0be662f08ae73fcc 2013-09-18 00:37:56 ....A 10752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-875c4c264b6056d2de721ae632976a01e3769b6b59685d43e597f4380c7731a0 2013-09-18 00:55:14 ....A 814104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-877f4227e5628c8d8ff5cc3713299eb1c2c7bd5217d1bfdbacdda2629d195083 2013-09-18 00:16:08 ....A 106265 Virusshare.00099/UDS-DangerousObject.Multi.Generic-879253bc803baa61224f556aebe8e50dd693867029bc25068bc0537ec69e36f4 2013-09-18 01:40:24 ....A 70468 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87a4aac65b6db71bdbe8d8a66d58cdd87e55cf6a0320262159951457fe07fec4 2013-09-18 01:59:44 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87a8eded8bc1ba5ddca4b3502baab78830398b82006a1549faa349a2199c6e13 2013-09-18 02:09:12 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87ab8f427a5f50fe9bfe78063457454f553467f07cadf343477b672428f39d95 2013-09-18 01:10:50 ....A 201216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87b3756a51d4c035bc97d866365baa8bfef3ef478b767ecc6192f566327df614 2013-09-18 00:54:56 ....A 814336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87cd88e8d649df1abfc7e7f97ec5606f0929b7b53cc69aee89f142523d3873ec 2013-09-18 00:49:36 ....A 22056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87cdc1494d63ce45658dcb547ecb3290601b35cd332659a2a421afa6f7f05259 2013-09-18 00:04:48 ....A 127808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87dbdc4eca15231c618ae1449d06e1c9f33030bc48826c04458ac0fceadd52a9 2013-09-18 00:25:36 ....A 1424752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87e27e4428171b66091d6036bec84f9244f3e4ce8c70b337764a594548d26faf 2013-09-18 00:40:40 ....A 88576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87e88570f4a154b0c1c741dcd335ef9c98776313ece05c7a6b9d3cf18865129f 2013-09-18 01:16:54 ....A 115629 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87f2fb9aa7548531ec3f2595aaf030a0dd82e10be13951b1cc0077751eeaf152 2013-09-18 01:41:16 ....A 1669936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87f493627e1cbe0488966ca6efb7d09e6628f8306c7f8d59651ba1bc626b3212 2013-09-18 01:46:02 ....A 575496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-87faea09803a62ee4e8ddebaaa0c88a61d5920ef32c745caa1d82f240363655d 2013-09-18 01:47:28 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8820f3da200d6b50002b8294000b795dd86f08f48bff99ace3a37bb23e5b41f5 2013-09-18 01:23:40 ....A 663552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-882f7083de481a330a7e106ac4782984f407fcf07eb7e28b5accbcdf715b6644 2013-09-18 01:46:46 ....A 2315004 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88431084f44de9a3fa3f5f7fe5a0d517d70b449f669b6e40d927e2791afb2e96 2013-09-18 00:05:04 ....A 22528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88478de1b447fa14d9a2ef51936b8251f1785fd8eb27ef2694c8f612c3966caa 2013-09-18 01:50:32 ....A 147968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8847f7adaab099532c6c5af5a75f18620c6df342d4a987faa1e2a0e0915e5577 2013-09-18 00:10:34 ....A 770000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-884a810631ab5ce43829663806b9d4edf64bc0fc6b777f370909654d8ad98a77 2013-09-18 00:13:38 ....A 680780 Virusshare.00099/UDS-DangerousObject.Multi.Generic-884c158707bfad7cf2913ea8343dfa3e7718f818df70090efc85e498dc88bc0a 2013-09-18 00:59:42 ....A 5834972 Virusshare.00099/UDS-DangerousObject.Multi.Generic-885a40345f387f37d78d538c1c1a234eaf45a795a59f9e438e17c7ccc0e575e4 2013-09-18 00:55:40 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8875bd788d1380c4c05f5d8200358630b46e3bc68c58e604824b83814be16170 2013-09-18 00:14:40 ....A 81920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88766aac5729aa07112b3231e952cc0e3f38abc44f88efe32291fba5b6f53e4b 2013-09-18 01:04:46 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8893e6d129dcca57cbcc2b5bd3dc54000556d228768e422babe60d4381150b59 2013-09-18 01:50:48 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88987b070e5c7fae59e4b102e43b695451d87cbed19dd5b1761e38ccfc930170 2013-09-18 00:42:52 ....A 4621975 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88aa74e8cebfb3aebd06ca9ee7a8031d33e2e870344c5cad930cc4d25b0de4cb 2013-09-18 01:28:08 ....A 430080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88b39d9c33e15ed7cb1f8284b880b31e5f7cf618e6c541f65944c5319927fe7d 2013-09-18 01:16:16 ....A 282724 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88bc5759efeed374189a31d2a355512fc9b16ab098103a09336c767e50e7c2b5 2013-09-18 00:33:06 ....A 331781 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88c100ae0b62cac76d3f45a4dd727cb1f7e31e7b365dda3cfd79b9128768598a 2013-09-18 00:08:18 ....A 37376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88cc5976557798f5f884c713003b03e537a7606bcabc51b4be1f2beb71a63006 2013-09-18 00:45:30 ....A 487596 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88d87081862ca480efd5480bc00e8532f6afaf4832dc6ce9ade70711388df884 2013-09-18 00:41:34 ....A 956716 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88ded6babf563ed0728e630cd45a29a468c9ef4bf0629ea96b32f8c150139046 2013-09-18 01:00:02 ....A 7490 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88e0a161a847326fd225598de62eddb1da5ca671e1f11c7caa738740220c5701 2013-09-18 00:51:18 ....A 583560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88eea4afdd6fda9bfb245c2cf4a40bd767c5d3a2b7ba7304b423d3177a560505 2013-09-18 00:15:58 ....A 104448 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88fb0e8b5da8ec06aa133f43267c5b618049bac27ec21c133732967a95cd5800 2013-09-18 01:27:30 ....A 2256384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-88fcd4b2d93ceac536fb06f63167d4c1f64976bab9930ff3029543c80b37f3e9 2013-09-18 00:41:42 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8908e535ce83816a4d3c8a03b0fcde9cd9874608fd8d4412d67e42245e34c7a3 2013-09-18 00:10:20 ....A 16064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89169e75d8be3d4b3edd6b7062015d9b2b1cb1d9875c3dedf6d47d2bdf2b2bfa 2013-09-18 01:43:58 ....A 814096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8917eef79fa20bb970842fa953a08989a0f945db6df05a3a87d4e8f45ec8e207 2013-09-18 00:18:10 ....A 515684 Virusshare.00099/UDS-DangerousObject.Multi.Generic-892079a08405dc52de7c07cc8dc37cb1a6aeaf05019affd6583417c6c015c90b 2013-09-18 02:09:48 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-892ba16d55c1fe2ab609c9e85222713cfb9640b898ebf8802b23b38e0e5a788a 2013-09-18 00:30:28 ....A 759972 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8936768a96904d001c73d26b073d47987f1faa242946e5d0bc75d1f0f99ef3df 2013-09-18 02:02:16 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-893e390e0fda59385f591baee028420d1f8a8cc6f317e6ec93ca445597422045 2013-09-18 02:00:20 ....A 811008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-894147b681f279667e0094a46d1a78b81342bb10aff9bc3630f4fa4f40cac957 2013-09-18 00:03:30 ....A 561400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8955fc79769ea5f1b4ec4bdb6de546643c8a676d1f0f3e86c8997932b2d70cd1 2013-09-18 01:17:00 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-895b3050fb0ea7d64995307872439cecc4d7451fd330585a6eab806e81703701 2013-09-18 01:36:36 ....A 3165537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8965c832d9e0c520015f54cff0b6c7b3dbd780656faa2690915e92c37b362c75 2013-09-18 01:05:10 ....A 102824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8970deecdc647b6d716da3f91f714809d3b454b3847fa994f7e5860d3f3701af 2013-09-18 01:51:10 ....A 814064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8973ef4f4323faaa319159c25d0484809f26448635932c88d9d392d8947f1b3a 2013-09-18 01:34:50 ....A 41521 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8989e9c2e7d49fe5afd77db3577ee65eefc005a8a5e109fb6d878f6f498d1551 2013-09-18 00:13:08 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8992536785154a50dbebb5dc034a24cb6b81b94c354a3e6985216ffc066a2901 2013-09-18 00:15:42 ....A 446464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-899d06ba323e7881e04f963118de44bf6de3d9910dc12315604c829de3f622b2 2013-09-18 00:46:06 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89a1448571040d3365fa88f2bfa7f3336227316b69fbb9514000d6b9dbe42b06 2013-09-18 00:15:42 ....A 237568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89a373de0764d6aac23414ac43edb2f16d37881096b7f6ae1cab41a62b0c7032 2013-09-18 00:41:04 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89ac79deed41747c60b1f2f96e584a35feb1a41da02ff16d4853adc6129bddb7 2013-09-18 01:17:00 ....A 361600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89ada9133c99c9d900aca3ba79b49c4608eb9e1f98a652ca1a1ca86f4c9150b1 2013-09-18 01:01:28 ....A 493056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89af897603d97b7446d6ea682424d2c4e453143b19c6992f537a23290c693103 2013-09-18 01:04:24 ....A 303104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89bfe2d20f464abce0e2f579efa5ce75466ae4e1c1749ee7d1135d29e853accd 2013-09-18 01:39:22 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89c50c435547fc9077ee2fa8dad144ba7fc54080558f0c3661c80f5d4dad7b10 2013-09-18 00:27:16 ....A 835584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89da65fd0e7a41b233041ee3c3bf3fe783be39afc851583e6ef5f1e7a9d45d40 2013-09-18 01:44:00 ....A 857600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89e1fbc220790f19f082aa7dd15642a23f6eeb8c050164a45a12a7f2257c61af 2013-09-18 01:44:44 ....A 3247104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89eadf83821240821a24ef74d20ce9defdb4887c0c26e9e94a0f2cfeb75af403 2013-09-18 00:57:32 ....A 425984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89ee0ce32248379601c8a7bddc48c8e4b067e4b241ba015b683a4dd0cae45fe9 2013-09-18 01:24:16 ....A 128000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89ef341486e11a84862c2898d46efc4f4b9254681a8298a2a4e826ee33c63449 2013-09-18 02:09:48 ....A 127488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-89fe64985030975fd47ff458967f08a21ec21537bf6c4c220c5457a68b09b75d 2013-09-18 01:49:32 ....A 589864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a08b61c3e88c6d0842338f8e6d782dc2bda36ce8f9b7e8e8b7f038ef686679a 2013-09-18 01:53:04 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a13d844b7a2b4ac05030ed0a27ee9d7f1ff738f6ba1a4f808cb169522697062 2013-09-18 00:15:52 ....A 327680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a210d2617cb3c8e5b4dc2529690844491b4d0e11c5c2082169ae71b9d42ccf7 2013-09-18 00:46:40 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a28bac77e5f550f9cda238c646adf15cde5fc206202edba36b1f514d60092d9 2013-09-18 00:13:58 ....A 50816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a3aee025e6eabc82cb996b08fdfbe7cd44279d92099272e51c02d86374c2c4d 2013-09-18 00:32:00 ....A 80384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a405bc459dfa8213b5a571b4d6b6317444fb0d7e8da0a45178d753a19537fb4 2013-09-18 00:55:34 ....A 8192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a4627f1fbe53f13ce6f058e58f629dbbb65e70b41829427def5c11ebf7b4a1d 2013-09-18 00:02:28 ....A 57563 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a54d9e0fedc536bcb40bf6f7a5991b38fcb8f74d90ce02b3921b4ff08b04c27 2013-09-18 01:31:38 ....A 152576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a569fa735efdbfcd68dbf3056c4d80a06d01e02966d216abf67d739ae6cb321 2013-09-18 01:36:28 ....A 1243136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a74bb3089de7510c65b8fc5feb995d7c27bd756049124396dd90b8cefa56868 2013-09-18 00:08:02 ....A 154817 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8a7b60655c6492f0d084ab508c5fe42e0e6d8774cda66cfedc3bae3242db8aee 2013-09-18 01:13:26 ....A 520192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8aaa934dca8d25311e2e95d2c755b061e2bf217c90182c1a94e01be03c9f7b8d 2013-09-18 01:29:36 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8abdf785161d01727531b1129c36bb50ba390b52bfdb55389c39cd8bddd28b63 2013-09-18 01:18:40 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8abe6a5ab38d80dafde109df97d8cf8f9a02bd1f91fce26576f8f5c5e4729a78 2013-09-18 00:18:56 ....A 676864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ac29f4ba163452793a9315702d38add0e7850b72130b820463540dc85988def 2013-09-18 02:00:12 ....A 151960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ac41a680ba3aadd6a2102f74f2d83a20068dff253aebdc797cdcd455ef8f49a 2013-09-18 01:56:48 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ac89f031208ec9798c292bb0910cdce29f00b5b8984ab8b977bc7e8f17df673 2013-09-18 02:11:10 ....A 61440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8acd0f5752dba416751eb1b16c3b9e7fe376070eaf700c5cc286439b73f7821c 2013-09-18 01:08:22 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8acfd784a27c932167be233ebfaafbdba0440f691525bb0b50b4e39ec4d24ed6 2013-09-18 00:11:44 ....A 196273 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ad53bea093cd67bd1773ad8dfdbf77b34da75d1c370e1491c8063eabd0cb308 2013-09-18 00:28:04 ....A 540672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8adf9fe958149c46191f6ef9d7609f248125bcbee54613ad7524a307b96c8f46 2013-09-18 01:26:54 ....A 100360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ae50f30f9eccb37d888c1d30b106d303485bf15a108636e51727e0e357774f1 2013-09-18 00:54:42 ....A 448512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8aed41addd02201dbd18cecb32f3e6ee8bce289b2753dde88d0fda5b21fe7fc3 2013-09-18 00:49:36 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b0a2831f3a4866499535d95165130e9ae28f41299bea3305cae84d3c452f436 2013-09-18 00:04:48 ....A 98551 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b0aec221245002339211f71b5c5a56249c0b8f95f98cc068223da56e2b485df 2013-09-18 00:03:48 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b13c8264b89de9d4550ce502997316d46b19c2be28c9509fbd68d6391279211 2013-09-18 01:52:38 ....A 724992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b2cf107724f49ae04fc6347ca51d37d11a7fef4e889be8e15f09c72f62b02f4 2013-09-18 01:40:30 ....A 546304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b2fc1472ce16b264b2a8ee2516e255b91789beb0a14642fdf301fd40fc20e45 2013-09-18 00:39:14 ....A 22485 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b462d604f85eefd36fcad70fb91b54789a50f04088a671c361376b7a3b18f16 2013-09-18 00:30:38 ....A 720480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b48d5c715a2bcb63f19c0187cc3e8a5b623e3e16b74154cdfc9579148a0e603 2013-09-18 00:37:44 ....A 2309500 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b6e0ba812f6d13bd393769b619ae471029416776d6ca1efe68d0d23c19b19e2 2013-09-18 01:52:18 ....A 4260352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b7cd4981873e9b7be16bb166d5dfb53a4693696b318de9d34f4eda41d7ac8bc 2013-09-18 00:27:28 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b89175b30272d01b269864931970178ccae6e41816bb2c5db2414b1cff427cc 2013-09-18 01:48:06 ....A 19968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b89d2deafceeadadc81b29d10396b44d121d0c489f854caf608d927a4f38050 2013-09-18 00:15:38 ....A 29540 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b8a9034b354a72ae404a31bb0f3afa5caf89f647aa5e5dc0978567ee2c423ef 2013-09-18 00:51:52 ....A 5236593 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8b96a139e52666cdddfef1e3727e0612c7660e82749e6b9ba73f0d0c55c50acd 2013-09-18 00:52:20 ....A 902272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8bbe484d83a48adedb38a565c9b469f7b79363fd7100738b57a9bc9240069d00 2013-09-18 01:37:32 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8bbe797aeb06f55b620bde67f45108c07ceca4aeff19a3573ef7144b48cf9a15 2013-09-18 00:54:02 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8bc29b715ea1901ad1b3eb8e23d9e48dd8d87379cdf5bf17531a84e3b9c3e128 2013-09-18 01:46:36 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8be29820f87b0535497b4a0fc9f7712867b04bcdd9a12930a1c0dba5c7e2b441 2013-09-18 01:36:36 ....A 51712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8be67569f26d06121b17ac6dfd67c459fe6fab133dc92e2420ea111ced8f93b5 2013-09-18 00:15:18 ....A 813928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8befbe1cd6377f569eaf6380be8ed777e65ebfb05ce9f2d3c404f536fa74c294 2013-09-18 00:57:40 ....A 267618 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8c04999356c216081d4c7f8b7c1ea345295a6678571ae4cddf4901e6d6b79368 2013-09-18 00:29:34 ....A 116736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8c0ea08f29d119c422ef474b4d7a83f619af80afe886d24be061127a0110de31 2013-09-18 00:21:26 ....A 606720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8c4547a20ba40efcb350d606852b6220f107d11e0d515f0876fdff2f49b53ce0 2013-09-18 01:29:08 ....A 5280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8c5b7c22c1032ba159effe801b4fa2cc494f2e9120791a4ea5aff49e81b2d340 2013-09-18 01:26:00 ....A 10776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8c855f298b4ff78b87888190fe7ffbb1305991ad5e242db1ee5d0ec4e760094e 2013-09-18 01:17:00 ....A 740352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ca2f26da7e34cd308a4411f4213016f89fee49d7300265ae2fb406f79d388f1 2013-09-18 00:59:34 ....A 118971 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ca6155321e54ee34d4ce03f5602c0052c0b154b77aaead9e022ea271899d684 2013-09-18 00:15:40 ....A 877173 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8cab2649cf6f8c71536b29bf049b204b88556a426301e4ee436b7e1224f4a12e 2013-09-18 01:36:30 ....A 8192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8cdf6f699f564de2b92afefb604343a04fcdfab82b00ca3cac8aba55ef934d13 2013-09-18 01:43:54 ....A 182272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8cf5f00cbe6e795fe7e69163880e0348f0106f6cd4653a67ef429153bbf0f422 2013-09-18 00:03:08 ....A 83456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8cf8d09b3a691900174bf4ce6fee34e0197181d6aad6b63639c7d3d05e0384cd 2013-09-18 00:47:40 ....A 831488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8cfec715d4422da9d89755b81e73b9134d30b6efe1ec1a81e40c03bb23f913af 2013-09-18 01:37:04 ....A 56154 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d2c6b8f7d77dec96f824b278a52beb4ff05a8d5b8d55eb71d914636f4d6eb15 2013-09-18 00:05:40 ....A 570880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d2c753a7ed2a8ccce7096c2a390d2a9c0d60a75e75925ab2c072eb7ed2aa71e 2013-09-18 00:04:28 ....A 139841 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d2c8cfe59564b819854fb64641225f9c6e72bf65494b9028dc924afea1df0a1 2013-09-18 01:06:22 ....A 2420224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d3ab0443e218e1f3ab427d0993e3883fc5fb12c5ec1237ae27e2cf314866545 2013-09-18 00:27:02 ....A 2011136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d63b9f85fbceee162ac93d67bf0a2bcd1f0b372f3d5e66ec7392dccd3b930eb 2013-09-18 00:02:48 ....A 27264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d63e11c4fabf200158fb6adaa04affe943aa7e85c223ee35d2238bda591a54e 2013-09-18 02:08:04 ....A 85912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d65763253ec350679ad964a0f65b1462506ccdfc0bca0f5eca9374436545e49 2013-09-18 02:01:26 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d7507016231acb0042df2e760e5a597c7cd476a1fa1b28ac9db9aa3583856df 2013-09-18 00:26:04 ....A 279266 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d76c32d4c9d0e4dc4b03185af03d35aa8c0306ca3d92d6861b7b36c84cb9d62 2013-09-18 01:26:32 ....A 138240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d7e8eeac3d07f4f386162395e234734673ddc557409be6970a6454774dd5dae 2013-09-18 02:03:08 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8d94473daaa512469d999692f12a318a056d854236130d58cafc0c7821f43ee9 2013-09-18 01:20:54 ....A 365568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8de37d0c293258f85e26083238a98cd39ca016eba26b0820fbc70b3316e3e22c 2013-09-18 01:06:18 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8e1251ff1316d228c6c39183cadcc270fdd3096eee2bd204673b00df67ce7d11 2013-09-18 00:18:20 ....A 29696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8e12f14d9a320abfbf3ce1806157d3a7c9cac2b1e20007767401e5a4c868469a 2013-09-18 00:55:00 ....A 40317 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8e2e9de124e1527a41487fb6d586c7d89c3ff2000f31184ba93626c9d07eaa2c 2013-09-18 00:45:36 ....A 469405 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8e3c79235e7ea24bfbeb0f970f49f43ced4c5f33ef2df836f56543346f52d8dc 2013-09-18 01:56:04 ....A 1126400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8e3f44903b2e3da53a2eb0c2a44709a2fb22b149a8339dbfa0a6953ef1c715a8 2013-09-18 00:37:36 ....A 24096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8e72f621cef0b869c13f6c6dc52eef307470076c1aee790179c12d1913894eca 2013-09-18 01:21:46 ....A 716096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8f5039ee0f8fe9473718a2efefe01133aa1b200d98d0f43813fba3445f38bfcb 2013-09-18 02:09:10 ....A 401408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8f7e881cfb07f65d323131032ec982118db5755f13ce9dbfeaf51c9bf57c125f 2013-09-18 01:07:00 ....A 17055000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8f8c7c8a6123b2f58d98183cf3281bf3a5e1d4bd0fc7eaa7bead623b9a85ddfc 2013-09-18 02:03:14 ....A 1444586 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8fa28a4f907f748ec1752caa9a5c924d01af0d50526f0516355886939fb943a5 2013-09-18 01:49:32 ....A 53505 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8fa6f6fc683389b0ec7c1a1f68151a64797c62373e2be236ff9097d8ce4e5c32 2013-09-18 01:51:44 ....A 9491 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8fe997eac5779c72cfb2ed5016abea7aef6f798699f746086997ca29ae68cced 2013-09-18 00:05:24 ....A 556589 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ffa8438465220ef96679eefd98132521fdb1cbbea125bf9d1d496108b4ccf5e 2013-09-18 02:02:42 ....A 1156688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-8ffd317fc226ab4369b4d9f4a62083de394547adc610e272179ede9c50400e1d 2013-09-18 01:50:38 ....A 253554 Virusshare.00099/UDS-DangerousObject.Multi.Generic-903c103de849cb0d65333c6d2862aa12547db4d8109fd44bffa682ab998bfd53 2013-09-18 01:07:08 ....A 2140117 Virusshare.00099/UDS-DangerousObject.Multi.Generic-905571d8e17628350f8a2ba71320030d38b9aca48284f280117cd4cd2efeb157 2013-09-18 01:38:48 ....A 440416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90597003205f3a8e107a2d58cc2ae63fbfbc7b42d4fbd468c9d6cbe53d5fc256 2013-09-18 01:47:18 ....A 263691 Virusshare.00099/UDS-DangerousObject.Multi.Generic-905b405b3c5b8eeeca898620c8a2a333c9ddf32a7622f2da00e1362015763848 2013-09-18 01:38:40 ....A 263720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-905e46fdc2fa3025d5f042c6de2606250f3f4d13850e0b9ce97f0c23cb8a3134 2013-09-18 00:17:50 ....A 342528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-906372d8d351f53371fa54ac76c7a741aa2b75ec5d4d739d4a1759a01b16e19f 2013-09-18 00:58:52 ....A 271617 Virusshare.00099/UDS-DangerousObject.Multi.Generic-906665e8bcd23891d1131c5edc379b0bb6dc4a187760954926e17390a044df54 2013-09-18 01:49:48 ....A 91554 Virusshare.00099/UDS-DangerousObject.Multi.Generic-906de596e079c2b9f6cbda5457f090e5bbee47a8cb73270a46c5ab2c67cdccb6 2013-09-18 01:10:52 ....A 6690120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90755ebc40cc4f2dbe3c5605c19bd87f4501308eb0497a70d6990444de78d2ac 2013-09-18 00:04:30 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-907597c9491ebd295085528d7365761ea9477a4a248dfaeb894fc8d607b3f3bb 2013-09-18 01:45:40 ....A 412160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-907ca77857f5e83386110aa6d950411338c38f200f1cd186c83b5a5abac21d88 2013-09-18 02:10:16 ....A 442368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9086cf3751b65ac4d8298d11aa0344a32b318751d166e1da148822ce7474e38b 2013-09-18 02:03:28 ....A 1268329 Virusshare.00099/UDS-DangerousObject.Multi.Generic-909f5db0d65bef24a70e01547123f674bfc720fb71d912b00d59f41e900ec383 2013-09-18 02:03:56 ....A 7583050 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90a88dd06246ae5dc3d72faa3bb3c6b956525813944ff0f79bd2c124e9899d09 2013-09-18 01:46:44 ....A 72192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90abfc07c84f190820fc4c6f0d1e03378f7af0395d8ee5b40297f3d4fe4b36f2 2013-09-18 01:32:28 ....A 263697 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90bea03bb17c50d6af91574a4c49509a4031893f869358e9d5f3d9b976209910 2013-09-18 00:31:30 ....A 189988 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90c5b14b97cac818ce0af8dc4d9ab5292d3735c2c0a1ce8ff022bdad0cca6c17 2013-09-18 00:58:14 ....A 23999 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90c9c060f3ced824c11f57aaf13263626cbe7d3b8dfb76db7ee0aa3edcd03130 2013-09-18 01:20:26 ....A 28160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90d1c2b89d372765d1e11bd725a4b29c1cc801be325e650da8b9bdba494a2be4 2013-09-18 02:07:16 ....A 1380864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90d279240c615e1f970bae212b34cda51ca3b6e5bb9278e56b6fbd4b05784ab6 2013-09-18 01:29:36 ....A 93696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90d9c3c2d71b85f95e4efa7188a6c77871f94c7ef27c6b9449d6c6e363d0bc11 2013-09-18 01:06:46 ....A 76800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-90e80587d60277ccfb8ea09d4ac0208203dd67208906a64600b62c558453f319 2013-09-18 00:59:32 ....A 782040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9101256bf1d153532780704f8376d88dc62a632321de0ae6b09c07bd5041718b 2013-09-18 00:43:50 ....A 4228659 Virusshare.00099/UDS-DangerousObject.Multi.Generic-912a6a91eee02e70436070a7e6dd26c213785370edd0fcbfee3cb2cb2fede2af 2013-09-18 01:37:14 ....A 12288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-91349f39f8d2808f9f4c5bcc212fa7de52d6b0ad1b4ac32bee100591fc6d7016 2013-09-18 00:51:06 ....A 157085 Virusshare.00099/UDS-DangerousObject.Multi.Generic-913803f561b5f8d4578c04026fe148630790acec166bd75bb2404a6b6e7e116d 2013-09-18 00:19:48 ....A 315392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-91563d8594b86427d698aa29f25d9bb9f5bbac3c7bd7a6b71d096a296e64d31b 2013-09-18 01:19:42 ....A 499712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-915a34f9b4ec54664dc5c03c547d2eff72dfb93b7a2a029416224a7e9982d1ec 2013-09-18 00:47:58 ....A 10782120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-915a9ea7164b3723d9870d4472ba708dba3a51be339045eb6549e08c7a665777 2013-09-18 01:28:30 ....A 6144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9185bae742b114f8fb2161876c81ed36942c7bedd338c7cf96fc301c8d7c9eed 2013-09-18 01:02:48 ....A 53760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-918c5ba0bcaf9a4f153c420477897b0b99eea438f7626089a3d9067a45aff4ad 2013-09-18 00:25:48 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-918ca0aa56f2958f576f62b4ea2fd89a0ac85ead6d67788ad392d400992c90a8 2013-09-18 01:11:06 ....A 794624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-919359b02af53c395dab4a41b84c0435a3b111e3e5a6f59906c8d2f62cb6677c 2013-09-18 00:06:48 ....A 436455 Virusshare.00099/UDS-DangerousObject.Multi.Generic-919c8c4ea91da0857eea3717e3eb4cc8a2317ee86aa5c5ccdfdb660a6f9c9980 2013-09-18 01:49:04 ....A 119861 Virusshare.00099/UDS-DangerousObject.Multi.Generic-91a4e2218e6e21b7c8defa8e75c8da632e5ef2eebbe0cb5da6db3e45666efd2f 2013-09-18 00:51:38 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-91ad3a0065a55b2339f921739bbbaea0847f08f6ba90f9644c463d51e7c441cf 2013-09-18 00:56:32 ....A 1581715 Virusshare.00099/UDS-DangerousObject.Multi.Generic-91bf355873af3a31d94ef1e1982923247e9f0e860dd3e7123ce076e132590120 2013-09-18 00:15:24 ....A 2831330 Virusshare.00099/UDS-DangerousObject.Multi.Generic-91e5ffc5fe6d47b497e291596e2e68db500c7becab8e2790492651031aded89a 2013-09-18 01:00:40 ....A 2517837 Virusshare.00099/UDS-DangerousObject.Multi.Generic-91f7578609e194f4a80cb872ddb82d822a039c052fafce752113409b8a3add20 2013-09-18 01:26:20 ....A 642515 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92160af05ee067e8f33bf037f1eb53e9ff393ad031efa7454eb785222f31b9bf 2013-09-18 01:13:42 ....A 3342 Virusshare.00099/UDS-DangerousObject.Multi.Generic-921aa6dbe06ad1d1f5c7a3d275266134972fe4960e06d29acb2fd4257addf865 2013-09-18 00:47:50 ....A 23040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-922eab086204c07fc932ba82ea5c7191dc53a7004c9b53e50ea6896d29645050 2013-09-18 01:53:56 ....A 1571936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-923609f2ef659a02f6cbc4e0de4ce3dd78794763914d49f534623e7c1ef169d8 2013-09-18 01:59:20 ....A 1519881 Virusshare.00099/UDS-DangerousObject.Multi.Generic-923ac92829868b5def66e7443c447150aedabccc7924bb40bacec96f1a622938 2013-09-18 01:54:30 ....A 3010568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-923b10ce0f230deef1be852b4856060a19ebcc23fec3f3407f6140e33ea9ce2b 2013-09-18 02:00:02 ....A 263700 Virusshare.00099/UDS-DangerousObject.Multi.Generic-923b2c1b5c33c6e422756503b4f53d892ab38eccb0b5628dbd186871ca86c7b4 2013-09-18 00:54:16 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-923db0e355acc725abc3c67a9b1be593ef43072a616a52402627fc87bcff92e5 2013-09-18 02:01:12 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-924a176df0c6a9d1721dca57627270d1337fd9f122d29e14b47b0f0ca18465f8 2013-09-18 01:21:36 ....A 1881893 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9255a2914c5cb42a17339dbc0d3e201cbf2675d3434a6614d623af6855285606 2013-09-18 00:31:06 ....A 25193 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92577ad8c2f21554d27f8a3bb348026f472254133d7a0cf75d79faac49bf0b81 2013-09-18 00:29:38 ....A 118784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92856d3a1e65cb579a694fef13a436bd94030426842eeabce0888d6d2c9e8fa1 2013-09-18 00:31:52 ....A 189440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9286ed60b956651dd1704a8c6358477acf70098af7a1836eeb5d5548f9787a43 2013-09-18 00:24:34 ....A 175176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92a052d06506d6f85954205c37e44c4081630f09dfd0ba4c2c1cd5a47293e8ae 2013-09-18 00:41:20 ....A 1482122 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92b566d8aff4d3686154448abedebda2334e6cd1fa5c36eda689929f01f91176 2013-09-18 00:57:00 ....A 139264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92be8cc130818958e27f2a6b4d527ad78e3ff479ce73144172aeba1965b5f175 2013-09-18 01:36:02 ....A 1718693 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92dd08c47b48b1afda04b571d16fccc7a112d79597074ffb63c865ee1b3a970d 2013-09-18 01:07:06 ....A 354661 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92ead65471baf6a14f6fb4cc90b73247f17b5fb471661d8bfae2e4dcca16a72c 2013-09-18 01:45:58 ....A 884980 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92f0f31c30f926e7bf2b93f526493b3639617f0aec61ac9e0199927cc46a721a 2013-09-18 00:26:08 ....A 1979312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-92f464379943b21e96c99f3c048de97bc04e5f2838419c73d539854a550ff31e 2013-09-18 01:30:52 ....A 47981 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9304555748477f9e217e2a0916b1251cbcd7f1ddf5e103fa2e631ac1559b663a 2013-09-18 02:01:32 ....A 26671 Virusshare.00099/UDS-DangerousObject.Multi.Generic-930786aeca73d7ee1f111e6ef58268d87cfbca8191daeaaa9494ba8a3af1d2f6 2013-09-18 01:06:06 ....A 1466368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-931abd064effeade79b354905bf6723b701e24bcfae854472315b781e234f391 2013-09-18 01:34:44 ....A 361600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93276b9204a1168e74964aaa10567b26bb396419a7abf7a43debe8a134d06c70 2013-09-18 00:14:44 ....A 10210771 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9329ad57c8feb4f6650729009d5e44835d752f85f764d5a254d077a4d79f2bc0 2013-09-18 00:07:26 ....A 167936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93306a92949f4ba5757e9b2b1860a98d565ed9386f45fda835c9a9dc5b2fa367 2013-09-18 01:17:30 ....A 574044 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9334a6e4dd0f71f4334070987ab4091a6bb39449211dca85bd830bdb1e14f0ba 2013-09-18 01:44:22 ....A 313724 Virusshare.00099/UDS-DangerousObject.Multi.Generic-933d95b3751423f20decc8828cbfbb69aa6f4ed2f5345df4bf1c56b945d1a118 2013-09-18 01:15:16 ....A 183178 Virusshare.00099/UDS-DangerousObject.Multi.Generic-934f2f52bb03bbae2a19e2392da23f79f77a92e7d67b07c30028c3ba647bdbec 2013-09-18 00:03:06 ....A 2813335 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93539017e906d4d38e4cab48344d360e89f30169698f25b756c9703c968c7527 2013-09-18 01:24:22 ....A 251794 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93676b67c20dd59e6be69938f0be6d323c5859e6da57b980ee36ecfc4c870ed8 2013-09-18 00:40:32 ....A 707416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93817e55e25d65d60177228501075c1e091e701e139a87527deb192780054874 2013-09-18 01:49:28 ....A 1447170 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93969d0a1b292c532f76152026151c34a7abcf9fe8c8d25d0a15cd66d8391388 2013-09-18 01:03:02 ....A 123904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-939f6cee323488d6c5b2b7ab026c9ab47f1fa9f266d3deac7fc7530e68d3f186 2013-09-18 01:16:54 ....A 4547184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93baef8868e9cd7132ac236dc13e796ae88359a01b82172c93087049c95eb40d 2013-09-18 02:05:36 ....A 554257 Virusshare.00099/UDS-DangerousObject.Multi.Generic-93fe9fa153904f51f5189ef12f0bc6fe24de0895b70a2022fb481ef483595948 2013-09-18 02:03:10 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9407276308ebf208fd8381d955a21ff490e20112199135a0720239ae79d0a48b 2013-09-18 00:29:16 ....A 280064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-940bf50b4117d94c8d95901880bfb4ac3ca3747792f2f893c46246c752b2eed3 2013-09-18 01:13:30 ....A 40714 Virusshare.00099/UDS-DangerousObject.Multi.Generic-943507299097542c588ea3585c71db9f7209bca8bc5ab9e5e36d41efb0fb2155 2013-09-18 01:27:10 ....A 95610 Virusshare.00099/UDS-DangerousObject.Multi.Generic-944643eea9852af70750ab5d9a203d492a338dfc9c457f1595617db35b026766 2013-09-18 01:17:40 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-94492cdb7ee6d9756a428e558d33db8f284b913a2e9fcc7330532cb69433969b 2013-09-18 00:56:52 ....A 961288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-945564e3fb8cc2bbcdf0600138c2c2062c3b816a7057df38618aa0a238dda115 2013-09-18 01:48:32 ....A 415232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9457cabca726def04cbe74376aa3e0b179638c4a89d90a400844c1d8b0b0a812 2013-09-18 00:57:56 ....A 27132 Virusshare.00099/UDS-DangerousObject.Multi.Generic-947024dd8edd0d55415513356423e0b05a005dd8c72920af35bb38396713a103 2013-09-18 01:50:40 ....A 179192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9482e7278239b75b0c363ab66265ce0b2c2938a1fcbdea4d558cec2e023a1b06 2013-09-18 00:35:18 ....A 306688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-94948e8ac282f09918fc31f929a299738a53902d485f6dcc94984530b5c36d51 2013-09-18 01:15:14 ....A 707504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-94ab48d6ab3060b8c4b0615b561a849932f925010f30ce85c53f561d995773b8 2013-09-18 00:26:34 ....A 1643266 Virusshare.00099/UDS-DangerousObject.Multi.Generic-94cbe08e3b7fb08f57e3075872296de1b664fad7c66f2943c2c756b58a6f2ec9 2013-09-18 02:08:04 ....A 31609 Virusshare.00099/UDS-DangerousObject.Multi.Generic-94db639d15f3d88a3a94b0647963034a417f29d50cabbc7a785708787f399a7a 2013-09-18 02:11:02 ....A 1000960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-94f23d11b27c8ddff1c2de1847d8fba828e9ca8373fb691a77096cc4b695be30 2013-09-18 01:39:04 ....A 188757 Virusshare.00099/UDS-DangerousObject.Multi.Generic-94fc66269e6a49227827a3855e5526331b6ed8619b1269a48c9c1cf396fe106c 2013-09-18 02:07:36 ....A 37376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9530b34b2cb41f860123cc6677e4b69752bb0dde54bbfc5e5eb0f7e962a80300 2013-09-18 01:33:38 ....A 286720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9550ff80686e7428d8f71b60590fe234b676d9cb46e5db72e16160894d9ab86c 2013-09-18 00:25:26 ....A 107008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9564375d8e2d3a3a428dcbd5949fa53396b085669075035512adc731382c2c67 2013-09-18 01:21:46 ....A 991787 Virusshare.00099/UDS-DangerousObject.Multi.Generic-95a02279719099cc312a25d653045ece7432d5945e739e74097e112447dd73f3 2013-09-18 00:54:40 ....A 18944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-95a327885c1b284ff2b48e9faf08509c6ba6cc2ee74fb4751481316ceba4af90 2013-09-18 01:19:28 ....A 359424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-95be48acfa566877b8be81f921b2ca3e3f52d37f43c83d5eefc1347a92eb1756 2013-09-18 01:28:02 ....A 795648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-95c856ae666193aa6a325f44b0ac4ef737fbc043c9b03b595188ad1f735d7bb5 2013-09-18 00:38:44 ....A 246784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-95d8cb7ad63e2b8c1aaf9fb132152c3170d2ee01818b41f9319afb2df3c561e8 2013-09-18 00:52:14 ....A 626924 Virusshare.00099/UDS-DangerousObject.Multi.Generic-95dd50ce0971fccd8368b13aa6bb6e284537ce5c442dd5c3130ab917b7db1591 2013-09-18 01:45:44 ....A 147968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-95f99a0c42ac452b7df13ea027b184deb7f0992948070d23b174d53a71f92813 2013-09-18 01:14:08 ....A 947393 Virusshare.00099/UDS-DangerousObject.Multi.Generic-960309a509423f836c6f92c7fdbc9a7a978cdffae98276da30ce7f72f4ba0e90 2013-09-18 01:59:14 ....A 2187964 Virusshare.00099/UDS-DangerousObject.Multi.Generic-961144bc683d64390c559c157d662396a1239607d38bca35642936c35ec6c5d9 2013-09-18 00:49:44 ....A 20192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-961f25a46836617df95a67a796e57cca60db6f07461b5a83689bfc1c096c4100 2013-09-18 00:51:22 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9629364d2f0eff95e2fd5272abdbba809ceee7f98222b96327bc3c8076569fab 2013-09-18 01:10:34 ....A 1191282 Virusshare.00099/UDS-DangerousObject.Multi.Generic-962948959eb117916a3b44bd7e8a3ed14bdba01fbb35d1060b471577049d257d 2013-09-18 00:51:48 ....A 2965808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96385debc2174b5cfc02531165637c944bbbbeb6d630e66f216f077b4170e6e8 2013-09-18 01:33:26 ....A 814416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96456af9c2633aa0157f6ed33f4972a7ab9290ff7c3b061e1f2655e6439cb462 2013-09-18 01:10:32 ....A 1158144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-966ab2c1e169720f6363ae6939b7c6185c285a8e6513942371b301a8c2e83121 2013-09-18 01:22:26 ....A 329945 Virusshare.00099/UDS-DangerousObject.Multi.Generic-966c24351b048cfa5df701e6818fe87f269f089a3058b78a0d19c1d3b1ff3275 2013-09-18 00:21:28 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9690f9a4d8af2ed67f90c23588ba038dbb29c31647e51b7b32e0a4eb8ffa5a3b 2013-09-18 01:37:58 ....A 1339496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9691802c631ba75040d2dd30b28d744c58481391fd072ee682a5fff107a31a7b 2013-09-18 00:14:50 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96a0b7e21e02c3d463e3c231f3875c8780b3a23b952c4a0952187ff20cbdd14c 2013-09-18 00:21:14 ....A 1674137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96b8c3f297ac46803eec0d1d906829b0b521dbc6266c0c432567b3c94c310555 2013-09-18 00:41:24 ....A 2785712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96c69c243fd33d57c5ef6e41311fc9b2a19c2c6dd88f0cb92c269bf1528ad66b 2013-09-18 00:41:06 ....A 340992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96ce724b900d33022642b7cc49fb5c74fd68878ba75959f1996535a0d553e75f 2013-09-18 00:57:20 ....A 2471064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96e33dbb23604572c5d630bce4873eefd7cee5a53f50936fbf087be1498238ce 2013-09-18 00:30:24 ....A 2045137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96eccb253752a3370ab11e76ddab196b70c33b04701f65ec0ebbcbb961bee6c1 2013-09-18 01:23:48 ....A 2503328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96ed6eedecf386d0196c9e36cb3783416f5486563cae59a25cb46512e33a5d20 2013-09-18 00:37:44 ....A 813920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-96fc32a4095e530284f8555aa3e8d2dde1e6c7dbeab3658c35daf2eef61e7c60 2013-09-18 00:20:52 ....A 679968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-971000aaf5c3451a9d623ce827bd8e2022d4b17f6b3d7fe7146edaea2d37f0a4 2013-09-18 01:57:34 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-97110fef750437b2bb77560438e6becc48398e3458269921621d4c469a61eb84 2013-09-18 00:35:00 ....A 673280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9714f6a364c0684e89c4481d685f8a0fdfc184150782306200cf46dea267fa0c 2013-09-18 02:04:18 ....A 1150224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-974305699d8c1ed343cb3063c59c3687add3d44b3262c6e54e427d7f1c705ed6 2013-09-18 00:42:26 ....A 266240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-976376c323896f791ca9c86f1855a3edd4aeea22b825f39d40a9ee8f321a0da7 2013-09-18 01:45:48 ....A 101888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9772aa2748efb968beff0a30cf927000dc6e01c078380c7370c128ac7e4dc958 2013-09-18 00:37:16 ....A 494273 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9777fe4ba42e45d2de2e3af20cf82c8146f83ba4836836a3d0b865c2db595812 2013-09-18 02:00:02 ....A 653826 Virusshare.00099/UDS-DangerousObject.Multi.Generic-978c2d1bdb3753103cae0e974cae221963c337e831f52ab1918471b67c52a57e 2013-09-18 01:33:56 ....A 637833 Virusshare.00099/UDS-DangerousObject.Multi.Generic-97a2da867777d9174969e4ef46aaac37deb6f9c5a7455686c3e0525d7e2b34b6 2013-09-18 01:37:00 ....A 75827 Virusshare.00099/UDS-DangerousObject.Multi.Generic-97c56102267118699375e927d8c33a2df1ee055b86fd4fee4c0b9fb8041dd0e8 2013-09-18 02:01:26 ....A 214356 Virusshare.00099/UDS-DangerousObject.Multi.Generic-97cdbaa8a7e8146dda10eb2213e8c8801db533198547a750052ef39e0475e08c 2013-09-18 02:07:22 ....A 64383 Virusshare.00099/UDS-DangerousObject.Multi.Generic-97dc1d150fe18ff318efe54c26bb5411e6f6ae597245aafe8117049e93756d7f 2013-09-18 02:08:02 ....A 86016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9823f6d28f7783ff73c2b4c044d9e817823aa0e5774ae32c04f4ae4e167a7303 2013-09-18 00:32:04 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-982d29abc1fce14be60430870ca286a72301e68b8daf08ce017e20b0298db19d 2013-09-18 00:30:54 ....A 218112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9839f4dbd7934e49e8d0c8f16b30333c4f88fc62b09e7b769b20afbce502a336 2013-09-18 01:07:14 ....A 34816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9850af1477ca7eee0ea1c3c4668029b39d2aebcd5fa67a7a238c9fa3aad25768 2013-09-18 02:07:18 ....A 318507 Virusshare.00099/UDS-DangerousObject.Multi.Generic-985388c82545ac75ad6f6551562f4c1be5e482b2d064e217afb75f0df7ce8bfd 2013-09-18 01:12:16 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9862863d283afcb30330620492d1383d8a5ab13157eb88c75a0b8f3986f38ab5 2013-09-18 02:00:40 ....A 797329 Virusshare.00099/UDS-DangerousObject.Multi.Generic-98637a9a4a6ecf40c661a2f9798924ad7b9333406a79d945ea181b339ab511d7 2013-09-18 00:59:30 ....A 193645 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9883c52ad40501df3163dde65f5e9ec488007779938ec4e4880a1c5f170f6c65 2013-09-18 01:20:36 ....A 10829395 Virusshare.00099/UDS-DangerousObject.Multi.Generic-988de5eba3f245fbcdb80ad6f992146198e8838405ded5a3aa24debb800724ff 2013-09-18 01:33:48 ....A 334518 Virusshare.00099/UDS-DangerousObject.Multi.Generic-989a3db6af04c3364a4841f77e88a263d6a76fac22e8cf6e935a18a52aaa3720 2013-09-18 01:34:34 ....A 3529498 Virusshare.00099/UDS-DangerousObject.Multi.Generic-989fddafe799c665f64fe73680966e439bac8f05228613a124d102b79859519f 2013-09-18 02:06:58 ....A 519168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-98bcf9b503b74310d2293b90bb9dbe4a126b6e6a97d785998d546d8413580c23 2013-09-18 01:39:06 ....A 444928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-98d1584029c20371e528a8ad185bf139e8b2b62eb47908b4c144852fba841e19 2013-09-18 01:23:10 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-98ec18254cb84ef1626f2c7315d0aea353e4aefd0bf5d5ce7ea773fcd7c2688b 2013-09-18 00:29:26 ....A 690688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-98ee91679e2dd5a3f844249685ea882cca7389e55545908689f2f974c82ad2fb 2013-09-18 01:05:58 ....A 307712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-98fbe84965028369cfcc4163092ddf9daf64007db2540025e91da22aa622d30d 2013-09-18 01:40:40 ....A 856064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-992ee28f8a3c5eaf0cec1221739d33ccc78333c265b443b0e6831723f3930185 2013-09-18 01:53:36 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-993842caf56f9d3f4afb6424ac8aa93a647919c096b10945f631142ba1df62c5 2013-09-18 01:35:42 ....A 312832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-994a3f76acb1f291ffee0bcb793fd66dce5d148f2b591720409b1a8152fa7025 2013-09-18 01:53:36 ....A 382976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9958428eab8b67dd0144dedae65745260077f2ce108b1ec7df1ee315b55eb101 2013-09-18 00:43:28 ....A 98304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-99631bc8fc7a4b097599be3fc988b4a05798ddd6d2bdb4b2578947b79bb45f46 2013-09-18 01:26:06 ....A 248952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9969cc07739bd986729aebdab22040ca8d4ce4a7241367d5941e8f860a416aa3 2013-09-18 00:51:54 ....A 461824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-996e7e716c3a5a88d1d1ec112c84993e00ebde517b3dfd06a03371daa520e8ff 2013-09-18 02:10:50 ....A 111292 Virusshare.00099/UDS-DangerousObject.Multi.Generic-99712c2c088cadf343782f6547cc0af2fea720f5b962208cb19caa541eae4d28 2013-09-18 00:52:22 ....A 155648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-997e9529b5fc21c0ed3744b51c2bfb1df700ff6ab3826f7762e31eb2320d9ff0 2013-09-18 00:50:56 ....A 589704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-998ac0b9c24d35efd2ff4ccf5ce8c2e16f44bb2aeac165e09bee9c7479cb6231 2013-09-18 00:59:12 ....A 1189378 Virusshare.00099/UDS-DangerousObject.Multi.Generic-99a06029b9c79fd1dc49dd129c2ff19bbf9a6632a7f021ddda0e720875f0dc5e 2013-09-18 01:10:52 ....A 414887 Virusshare.00099/UDS-DangerousObject.Multi.Generic-99c7a522105e76523d93a19e424489a3142ddb0ca07d59e4e8bee811672189ff 2013-09-18 01:18:44 ....A 6789431 Virusshare.00099/UDS-DangerousObject.Multi.Generic-99d046234f60f068094896033985387e52787dadbbfdf61a5838bf8448f72341 2013-09-18 00:59:48 ....A 2671808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-99dbc047ff9eae417c8d2912bb779a5d7e3609beafcfd9d3cbf410fcdfbd785d 2013-09-18 02:00:50 ....A 105472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-99eebfd43713f80d23cc612fdbab18fec973744186c31711efa0fd1421329423 2013-09-18 02:10:50 ....A 1405537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9a4eb5cc25972c479d84797bdae0627279ac47925f861406af74714149602172 2013-09-18 00:37:06 ....A 88576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9a74e80cdfe59e4a24f8514077b924f47262b4c6a9bbfd06844d5a3042b7497d 2013-09-18 00:28:26 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9a7c5b42deabff05bb574695508295b5d21ef30f38f779c246928b02626be3e9 2013-09-18 01:16:50 ....A 18132 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9aa0a75c4509e411d498061452beb04f911aafdf3cf6b6a1b986680ba88d25bd 2013-09-18 00:45:42 ....A 453960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9accd147c6a49e9fe44f88cb697e99d81690ed05971e8aa35c28f12f0315e0f2 2013-09-18 01:55:38 ....A 41984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9b7eab0712349927ff68e7bc5d71ef4c54fbd731e233edab495bf582db1d486d 2013-09-18 01:55:20 ....A 965487 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9be36f703e47c38128f9dfd28a132cf8cb2347acd1c3f1f28901674744d1fab8 2013-09-18 01:27:22 ....A 813992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9bf4ee81a7d122c9dff416a3d18280d024c7daecf3fc715845888db8375a2de3 2013-09-18 00:38:52 ....A 1168737 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9c213a03002f86addf52d4d5ef27823c02a7cab1c204c5e581fad5a7805fc864 2013-09-18 02:09:38 ....A 3750659 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9c764c9db5e422659ae6da14e59b068217146a27a256f8c6d8ab7ba8213eab30 2013-09-18 00:16:18 ....A 845296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9db7e79c160881f6eb82bd9a136ffbcd7d8bde07658f91405f6d9565627fd768 2013-09-18 01:27:38 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9de7782a04ecf16600e8f4de49edb229f4431b088e515fab8fc5d6efe149bf83 2013-09-18 01:54:46 ....A 430328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9dfedce1e5104d9653778d26e736d51442e574d544d395af8c6d7f6c35f0b658 2013-09-18 02:02:50 ....A 28608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9e801662a02cdf6feca7ad000a27b948c4b39d1f40be05f7179c8bf06b4aebf1 2013-09-18 00:51:38 ....A 870988 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9f54ef66f3a3d08e8436ae4c4ce4659ed9a6c68a716cbc57e6e0d9c9d37cdbd8 2013-09-18 00:08:28 ....A 633036 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9f867cfc39abd0d8865f2e4959fd534dcb4b59c5b61f838868a22ef418cf5e49 2013-09-18 01:08:26 ....A 77824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9f89c426a4c5a974634a216aa2feb31247811e74b26d7ea58a473b3ed262c222 2013-09-18 01:47:32 ....A 163840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9fa017d5499f163ad3cac0c0b132c3ef50cee622ef17a08080688c05c827ad29 2013-09-18 01:50:08 ....A 152363 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9fc2821d04e8497d596ca4e4d3beaae1711a30080c3fc9f2725c219c403d8370 2013-09-18 00:55:12 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9fc872d7ec298191068c9a73f5fdc3709ff7fc8b38bff3eaa9472509ccb4df4b 2013-09-18 02:09:08 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-9fca8cf8bf8c58e3ee96a677c1a3b651b66e416e28d792b90ba1d5bd34beec89 2013-09-18 02:05:06 ....A 442368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a02ba6bb978a5ee46e7198657e18cbb7d869b19846df9b104d78edbaa1490aec 2013-09-18 01:17:02 ....A 123392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a02f923e0cf7ce9517dbf398a24c60cc710ea386c8e06712d86e46140c3736e4 2013-09-18 00:56:30 ....A 370688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a034d79a6d04e4e58442df99923ceab177d35f8ec4262bca6c81ed75ba32b341 2013-09-18 01:58:04 ....A 10752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a03d892bf60427b615a37e8791be1efd3ba5cb8804e70fbcf7b234ec9d16fb73 2013-09-18 01:34:10 ....A 111591 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a03d8bd82df0ad7a8e7d7f4ed6fd28967bf9de8fc00082c4c0fee3c9c2c32d50 2013-09-18 02:00:32 ....A 93312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a0455a9b91c491dbbf64f15aae9bf6a32d2e9ef52ae3eed3c8cfc8a89209ad40 2013-09-18 01:32:22 ....A 72704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a046f09d00a00435ad79ccf6b90d1417a74300493de135d9c5235c651ee676f7 2013-09-18 01:39:28 ....A 654697 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a04856b097359d3525370699277423d46b2711d3e742a8b0e880300e0d4d343e 2013-09-18 00:43:30 ....A 220956 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a04fe9f7cdd28572d04cac3d6d92a91f5cd1f4f07c0a1809f39a9e1404708c07 2013-09-18 02:10:04 ....A 2078714 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a05a2b45bbabed46e04f6ddabc03f9a473623e924a9dad1820354f4a90276df3 2013-09-18 01:39:20 ....A 64000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a05f8ec4b5a685af6faac5f24610ba5fa8f18a517b947eb2e9b9b276499e8d6b 2013-09-18 01:33:40 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a074f97aeec5891417c83bb33b3e67c6b7da6a7cdfd4c4645487b091274c9360 2013-09-18 00:02:40 ....A 118784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a07c170262c0428d83246fa2fd879ec224babafecd64edef155eef0f9d2113bf 2013-09-18 01:31:04 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a07e977cdad9b5943a7890e17d26ff121d878a98ad249687c4bfedc3a28ecaca 2013-09-18 01:44:32 ....A 209210 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a085d905dc3825f19b952e5a58493ab4a9ef91666e8b24cfbe408576d85bb3ee 2013-09-18 00:03:04 ....A 286596 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a08a07ea2457fa66694401299495a24c08e8e35ba7a2537ddaa72c4f018b6f37 2013-09-18 02:07:04 ....A 28801 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a09edd31f4bb8990d6d035239f7dd611d06fb5269d88195d13a8fb382999dbdc 2013-09-18 00:25:52 ....A 1413140 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a0a5f9ee41f721601de7e27b8b584873ae201697551875904aa91f2620727e59 2013-09-18 00:05:48 ....A 101376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a0e787b2dc05b763d99de8abf9fb4f578ef375128d83685604b43975f43ede93 2013-09-18 00:38:52 ....A 70592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a0eefc75061900895f41e4b65cb8421e71950e54a06b20b6c5cce0f629dcb64c 2013-09-18 01:11:06 ....A 137216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a0fa42157afd85c29bec313b00ff489c954e24c83badb01b399b38519639e4d5 2013-09-18 01:15:14 ....A 855940 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a10e18b8d0130670417f7b077129a6d19d29415fa293c44603cac379b2624363 2013-09-18 01:38:56 ....A 3723784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a11ab87f5cb5cd11c1c833896f59209c5f6313f91d8ac11a3f7894eedc5f47b5 2013-09-18 01:23:48 ....A 5120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a12c149c7f335080715045c6085183fe8e005aa511f8d56c52ff3a830ed03048 2013-09-18 01:24:32 ....A 53874 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a13290bcb6237e5de6f65410a40194b8e1cf4765c5aad05a2bb9a45b7f5c3e30 2013-09-18 01:14:48 ....A 146944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a13dce363475afeb937fb6ff4f03d5162ab7d2d02e73ed85d93ad58966503f2a 2013-09-18 01:40:36 ....A 1065312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a13ec4b14bc55e9b6a22f0b3d04f368713a78877688d2d8bb5cb08e75152b80a 2013-09-18 00:34:04 ....A 201167 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a15d4ecf0e029fbfa9696696df2a568de100708d8b74b0c46f40a0420e711206 2013-09-18 01:16:26 ....A 1006140 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a177e220e699cc4bdb7309a6cd92d373cca694268e4e1133d71111ca87d3f17f 2013-09-18 01:19:56 ....A 1020416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a18a8ecb592a31f39d367a91da070beefebd513158079022e89c7d9d133d26fe 2013-09-18 01:50:26 ....A 135168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a18b32cf1da57bfe0e6d77642e609d7e320825d066253662b2d85a7cbe7a607d 2013-09-18 00:07:16 ....A 375296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a1b5b205b02a7f7204bbd7dbc183982a1ef52572cb696f2d4cd689ef7f9c9295 2013-09-18 01:04:44 ....A 347190 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a1bb0e7ab8b022f2f187f30032760b378bef4e5cbfc1f0847b3e7d2af2246ab7 2013-09-18 00:19:26 ....A 937131 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a1c5894ce837accb92bf2855798b002b1f73f118eb2542ada9a1c2480c81079d 2013-09-18 01:04:58 ....A 575160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a1c88b2b70e031a5be93fda7ae4d4b9c0d9607e1eb32fad225735e39261c4bb7 2013-09-18 00:22:28 ....A 217088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a1c9943a0e17cea71a89403367b7b217daeb8b9464ae7e3b0c38403e47c98d70 2013-09-18 00:15:44 ....A 39424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a1f99dde0195e2b6df4136f1d6672f3840998e5c9c0bc23c658af18cfc0e8eee 2013-09-18 00:41:02 ....A 94208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a20fa71ca7b7fe08f19a81c78a9ba6cb4d9a2eab188d0eaccb206a8ca01e4ec8 2013-09-18 00:08:54 ....A 90368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a2200af9ebb396016b850c72268c0c7f10dbcc198c6bc24aaef51e4d3d1760b6 2013-09-18 00:16:02 ....A 81419 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a248f84edf5ac76ffa522bd86e6193b865a43adb886154783c05246573742d10 2013-09-18 01:57:30 ....A 1298465 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a249505989ef8993000c6d633e9e26039dd73f0eb107964a119ac2390ef44649 2013-09-18 01:03:42 ....A 3204074 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a25eecd9aa61f2b02a164ab8d0e014a92cb9c9808bff36b7acc59ce0df88e092 2013-09-18 01:23:46 ....A 758784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a26aa49782650437dcf8f2625ef2dc314a29ff2e638dd85793e5d9a525425aab 2013-09-18 01:10:44 ....A 831198 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a26e46bdbe301d976fca2cbbf94a41a47d998b7bf635bf93ade7b75f182a104e 2013-09-18 01:26:32 ....A 48957 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a273c7327fd9a4e6c9c477aa8d6f32caa486d3b98ba8ab91117ae5cdc5cef497 2013-09-18 01:01:06 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a2ba22138fb950b3277731c446b9450c562004143be494ef2369dc48a537de08 2013-09-18 02:04:26 ....A 80193 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a2e13a1d4ff0121b05182e3b3a1144cd6f5f2d66ddc420f83065b1ab7aa46402 2013-09-18 01:09:16 ....A 263720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a2e857d55283272a6951acb7dc52cc2c7ce381c6562fa56302692a506f5136f0 2013-09-18 01:21:02 ....A 958464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a2f9b0280d9a6f82ea94a30fa64bc67ef49d599c5f05754c09126356c37cde7e 2013-09-18 01:44:02 ....A 210968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3012d70757e55421a5ba86f81ae58e346592622612b0ed82c12a00d859c2e2b 2013-09-18 00:05:46 ....A 603016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3073d6c9e7c0ba5238a9cd62dd28ddf0011585b4325e243eb9611d111a7fa22 2013-09-18 02:01:44 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a312c235ae97363f9e1c19e6b3ffe6fd89461c7a7684144c1af138ad1dfa78c3 2013-09-18 01:12:56 ....A 3008186 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a32b839b2b0a4f6c07690dc6799f890b30222efa9a89d17ee3dd8114ddcbeddd 2013-09-18 01:42:46 ....A 590628 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a32dc21130143e6c4e27aa4d7ab5f145545044ddfff5cf543b804b247b341cc5 2013-09-18 01:46:54 ....A 1309725 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a33ec1eb6abe019a8a56ceab3ba34b4e7149d8a3b4f2ef44cdfaac1067efe889 2013-09-18 01:57:24 ....A 3723784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a342d6bf6a3d1ce69f9fd1449b86571c042b45a178a839445d44b9e8dd16a81c 2013-09-18 01:32:38 ....A 20528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a361667ce8729b9deedb18d4b36018314784b68f7e51a783157e532c50e041f8 2013-09-18 00:59:18 ....A 1109076 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3655d6e7e060dd98de8135639f82ea0230bd0977eed7fd8001095cdba3ef218 2013-09-18 01:50:10 ....A 335665 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a36913ff7d7d6edea4ad24e6fae6432397063cacecffd7201a10734d22370435 2013-09-18 01:19:30 ....A 175616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a369e4a08f539074c93e9b51a808403cddc5a70100108d3b357d2d66656d4075 2013-09-18 01:23:38 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a36bc1dc08bd877b9a26f6007c97dd062b7b0072fcb6f619e60b8b24e597b4a3 2013-09-18 00:41:48 ....A 1474200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a37f0e15a657881d1a3bd94280ace7513ad31fafd44346563b597b1cf6352052 2013-09-18 01:54:52 ....A 459776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a389b9df1c2278d09006931106b2ac631bc379cec512d761f093e1e0e4b77b36 2013-09-18 00:30:42 ....A 2878736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3ad66a6ced12737eb6b7ef3ad21d54926f3f05891dcc36557130df2be1bae5b 2013-09-18 00:33:56 ....A 501836 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3c501f2e975ce8005862390e5ab203a0c81c25e6f6ffebc3ee087bb5c27f969 2013-09-18 00:16:02 ....A 909770 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3c5906c3427c31dbf1a6bb5538d0fe0ba496ff2f59bf8f7fb63cfccaa75cd32 2013-09-18 01:03:32 ....A 200714 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3f15730274a2825d56b0d8a2728fe4b0f33f108ec2c934ed50014fca76976e2 2013-09-18 01:36:06 ....A 351864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a3f72d49ae7f44b33fff2141ec7bad915dd3bc621f79f414a23c501b721b9ee2 2013-09-18 00:59:02 ....A 27136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a420506f62dcda3cb752d58fb856c5bf83cd614ab5862e2fa67b639bc6cadca1 2013-09-18 00:03:30 ....A 493568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4211c1b7c0b243d924424f43854b45cbccfe2d3655aeb8534a9f709b0ce92b0 2013-09-18 01:14:42 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a421dfef70a276c427668dcda3f58293a77a1e39b28d8eea8b64240085bc0a14 2013-09-18 00:15:38 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a44d2aade767f63780f0766bfc63d40b1ffe505e50868a9b9cd6b81b3cf0bd98 2013-09-18 01:13:04 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a45010b05c3a82522753548646a0c316f2cfe6b4f97393cebbaf9981681d260b 2013-09-18 00:02:40 ....A 2979714 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a45056f6d2b98a0f865a241a611046bf9904232b9abdcf17deee67a0e2a68ea7 2013-09-18 01:31:40 ....A 137001 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4645b832f9daeef3584864541a8aced1281c8bd5f3de45a95da9c4eb7cfaea7 2013-09-18 01:07:10 ....A 767840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a46baf387625f765fce2dbedeb34bfe80a576260ee2f905b7a4e431487d2c6a2 2013-09-18 01:55:44 ....A 634976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a46ca39743da589246e0f45a563723ca01728853274fdf73fd8d08360304cf97 2013-09-18 00:06:40 ....A 2048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a46fa9b14638a5d1b4381f9a6144f05f349c342aa4e1e78596511ff103d45190 2013-09-18 01:38:12 ....A 184843 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4959f4496976254aa8cee588f007b01ef347302f1c9391350602b6f7c77567d 2013-09-18 00:31:54 ....A 220836 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4af9db5402eb45cd05941c999fb3c6dff0b76f4df768b3d91eb6190916f0f38 2013-09-18 01:06:26 ....A 720931 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4b5954ee9f14af44e93096b11b9c51b046045d4814c889d4b40bb138a00a8cf 2013-09-18 00:47:34 ....A 171000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4c15208c0ed6baef09e4204b86135704e152ae13e660c727060b3a175ad85e3 2013-09-18 01:30:50 ....A 106483 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4c4f46ea64e8adcf3f72c85cbfcd661301176d8b18de990fa873d00e9b67417 2013-09-18 00:06:34 ....A 4067408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4caaaebbf8877a99880f70454a5f6471949eb061506b834167212854a7a5193 2013-09-18 00:37:10 ....A 637440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4ceeac1af4b75da9fe0693e3a16565bac1b9fca70bb59556fdcc34d471e4da4 2013-09-18 01:57:58 ....A 25621 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4d35777e0ead20688514a1be53c76d431f69a2703913dcb63d30ee5b92d0a96 2013-09-18 01:41:24 ....A 225184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4dc68518c0c84d790d7e9e20db81752339a13f4865650fb4fdc554237ea875c 2013-09-18 00:06:42 ....A 2953231 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a4ef0928da041cf8c0acb69629c331c5bd298b1c0be5e42badde2cbe8e83672a 2013-09-18 01:03:30 ....A 262144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a51c67e380f0d3f6e470e49c0614f54207cd9040399e158faefce2367b0f203d 2013-09-18 00:21:04 ....A 404372 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a51e4abe4c92d8c7e37eb224e3b5c1a51a52e406c29d3fa172da4e5f0f1a23d7 2013-09-18 00:44:32 ....A 3109952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a51e94b40928dd33dbf29c69df2f828a4bf3a6d21ce7a5163573afbad6992ebe 2013-09-18 00:09:46 ....A 2951973 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5240a0f61d1260b7b677835cf5ee4ae2ea78571abdcb3e479927ad1aeb636a5 2013-09-18 01:59:06 ....A 29696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5294959784c631f72bd2698ebdee7684dc578758982289e3f6370bde7170411 2013-09-18 01:01:48 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a53bbdca390710f51876bb828d78d9e36bc19b0b66574969a15038590d21c4dc 2013-09-18 01:07:08 ....A 1458176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a545f1fec27e27b0c934e95bc25ffab5bf2a8a40aa3626e40da1101c17873642 2013-09-18 00:46:54 ....A 452096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a54d4f602cba8310424196dfcc3d0c0718069a8129b7c0a656bf9c392a1b934b 2013-09-18 01:44:52 ....A 765952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a55d9807a08cd7a620d3fc25eadcd5f642466a0c9755dfc4fd3369fc57ea0273 2013-09-18 00:07:56 ....A 25088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a55f30378594dfb1fa728f8ff1ba0d76f741e1f11befec4b0d001a65e5202cc5 2013-09-18 00:16:08 ....A 74240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5699607c113045c0646d82cae0005ceb17498e471c4bb45bb6ccbf5fa3e211c 2013-09-18 01:56:34 ....A 317952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a577dc6a9ff8d628d3cb51794884d2a787dd8ea49b8b65d5a713c73569970ad1 2013-09-18 01:07:46 ....A 2709242 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a58583675ee7f91407f1c957398fe3eb21f29e997604ff7143f67a1677b395aa 2013-09-18 01:36:06 ....A 831488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5900eec2bbdee1286c411783c268e867c525f9dd3708e3144dd967fcda8a985 2013-09-18 00:35:34 ....A 1178753 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5a5d6a41bd82825526fb85ee15886958998545dcb712ac9b888082a02f70c4a 2013-09-18 01:52:06 ....A 48008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5b9b926be5e809044bf97bc6dee442847d4cd3ada317e209e6fb76b4f0555a6 2013-09-18 00:04:34 ....A 154200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5cad80a84272b3db6a752e63771a9635cd105216b2e83c8531b190e2eff93ea 2013-09-18 00:04:30 ....A 995821 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5d4f6456761bee7667afba2206dcc82e19f656977d51d359f86d1f7ec3edb2e 2013-09-18 00:18:50 ....A 106970 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5f6192fb93943d4e6b324a981757fad69c91d54ee8e9d47929f6c95c4485c8f 2013-09-18 02:00:46 ....A 1229848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a5fac84b02961a451455101585c18604723a0704d4a9a666abfd7d627f7d994b 2013-09-18 02:00:46 ....A 966656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6105dbdb13a40bade66acce3aacc658ebb0d13f58b7d07caa99f42bfdaef716 2013-09-18 00:54:52 ....A 71168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a64fcf56704de36198bfd87d4e570b78959d65539d6ce80234431018826d4549 2013-09-18 00:34:02 ....A 1672363 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6510228e79f90395a42b34303f1775ce7ce1d5c8f1f543fa54e1a31704b606b 2013-09-18 00:19:56 ....A 217125 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a659b5ea76b206a99fae3fc95a9dbcfdf8ba880693dccb52c27a6370037a2a6e 2013-09-18 01:23:08 ....A 1258366 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6673882540a7c0ac4f48f1aafcbe8c8495de9be329bc98ac21578738531cf52 2013-09-18 02:05:22 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a67ef62c596d322bdf4b4eb3f100190647841e68b7559212aa48962f5e39e746 2013-09-18 01:13:24 ....A 496596 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a684fb9670a570c3f77f6bfd5b1dc2be813cf221b4cea0c13c5ecf139a779b59 2013-09-18 01:47:06 ....A 82219 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a68f07f1db924a18b1e1c7397d96a60957a69a092b3163743dcc6c5985f0ae89 2013-09-18 01:06:22 ....A 192563 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a696522f8fec6bed69dc09961198b867eae3c33dcec0c7f73af19e447f8059b2 2013-09-18 02:02:06 ....A 2193920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6a91620ab2e595d5cfa60fc5a1c41be1f0f0a7f68f15a976c63dbb9159780ff 2013-09-18 01:09:22 ....A 739400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6c65e53db56924f3ab5c4f198d7525fd71ed4a93af086d8f415c7fb49863f8b 2013-09-18 01:04:46 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6dc67cadc4b84deac2a126dfc78ba8903ba56549c8a60d5530fd5061bd0b3cf 2013-09-18 00:54:32 ....A 13824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6ddd59825a222d105ff78b37416792ed045c9613b616264482880e35d9b2498 2013-09-18 00:53:22 ....A 656999 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6e3eaa3c35bb965f6284632fc28248bfc25c5b6dad60948ab04b1343e051b9a 2013-09-18 01:16:40 ....A 507904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6ed5f52c23582e7bcbfb210933e4d286bed768fd57664288073d264dc4651f7 2013-09-18 02:05:26 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6ee40d753590e45427df7fd4a49f629ec241f7cc8b57b475b2abde70239d547 2013-09-18 01:56:40 ....A 212992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6ef67a4b6a36cf72e92f607d06a6aa0618c63c0bc9578b3c044597790476446 2013-09-18 01:20:04 ....A 785152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6fa4d168fa7593a1e9dfc6fb7be7fcacdcb006ead51d0f3e3919a9b634ce1a6 2013-09-18 01:36:22 ....A 85206 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a6ffd9203ab9be51f0dd2c6ad075ceca481cbc46d5652341eaa7ba75bc2ca9eb 2013-09-18 00:36:38 ....A 119801 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a720152ba41ba63c808ea68634939be9c8d5c075d761ca73fcb9a61cc2e0da35 2013-09-18 01:43:02 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a72594e12fe3a681bdf016570b97416b4815ad6b4e9cd9ee3619c9de81da40f3 2013-09-18 01:36:28 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a72e4526e155831544a7ae866aa148100c41efc6fa4bb1b1bca0f5861e66dc45 2013-09-18 01:11:06 ....A 430080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a751d89253264dfe598decc003e82108c3553d7f6389f5b2d609e2e5b7a96758 2013-09-18 01:46:08 ....A 463872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a756c002fed88dab17e3baccd7f09781b10d9005ff4b32a27dc0a32ea542e090 2013-09-18 00:12:48 ....A 23040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a76dc14a3762792fd3f73dc61a8973d5c9129bcdeb47d5e4fb73741b5d47eb90 2013-09-18 02:04:58 ....A 73928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a76fbf54d076c87a52af7c4fc861fe0fc4fcb402d0b62b433620d4e98c8fbdf5 2013-09-18 00:51:56 ....A 736768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a79af7403e6f1e66b2a1c121b82a888b0391fc6dd235251b708fc738257d884f 2013-09-18 01:23:50 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7a0e6d81351badac147f11aae4fae1d44dde9d004f8fc300f641d5a66bdb2fc 2013-09-18 00:12:24 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7a898c801aa9b2b0e03e129bfe0a7836dd88c5efaad7f9dd79a92b816bbf38c 2013-09-18 02:11:40 ....A 193645 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7adcdf98120d9a140f06d0e75a06b5a122a6ad51e231421d2818327a3803f97 2013-09-18 00:34:56 ....A 294103 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7b4027ebbe99f9064f3726072891ae6458ce9933801872714ec9f5438426e85 2013-09-18 02:04:34 ....A 114728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7b5423f2c57d1ba27a5efa0f440195530830d1896fb35b5a2921106191f3c13 2013-09-18 00:04:52 ....A 2016768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7b6dc1ffe253efb79bde5c02864a3f32c1ea1a81ae12be94a7ea971c07c6753 2013-09-18 02:11:16 ....A 835584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7c168ba7f86e6977f6297ca10eb6305e0ec5f63876fdcd5ab74b4904b3b930a 2013-09-18 00:45:38 ....A 99688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7cb8e5b6834ec81ff3b8bb756147c14df067f79868b5475d2dd3a3d357d2368 2013-09-18 01:33:24 ....A 550240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7ce347027e7f758d260038890203bcf7430ca109b6e9ab2c7c68ef33f91dfcf 2013-09-18 01:40:18 ....A 535040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7d3255804560b13c2b19d2d754ed28c37d0c6db654bf572cb5225bae71989ba 2013-09-18 01:52:54 ....A 9624435 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7d378056f6bdabc9bd2f7eae5c0fa74bd5d473544abc70182c2a2d994bcba34 2013-09-18 00:39:32 ....A 99840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a7dfad4a0d174b259dc2164906c48f45985532ddd30c0b8f8e38c406afb71caf 2013-09-18 02:07:24 ....A 44544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a807ebcc9215c8acaee6917950cd63417fba438bf9fce19a66ef989cda2c5b7b 2013-09-18 01:27:10 ....A 318976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a80aae4426937b4724ae76cbfac9a3de714f1add0b7e981e7b1081073525a74a 2013-09-18 01:06:08 ....A 500748 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a80bbe1a1d90e706b843b62e36ac97d26de6b516ab17e5c993ffa83d08edfee4 2013-09-18 01:02:00 ....A 778752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a80d8b8a4511449f865321da18cbb2d5db38fc8ecc0f9a36a70432f60e1bd38c 2013-09-18 00:29:28 ....A 143904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a80dac3553a9dafc6e8c193758af5800dd6e7e68da82ed5274dbdafa57ad5b92 2013-09-18 00:59:30 ....A 192512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a821253e74f05ac808c142de8670fb8956ed85015f7f6bd5e73a69ccca088ec0 2013-09-18 02:11:26 ....A 157766 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a821a2be1362878c54363db164e8164e6f86f52cb96ac1d560282662811b1639 2013-09-18 01:28:26 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a83328cce6a77e7a1c4e91a4cd1c5246f3f4b733ab718fd75b901b8a3d69fedc 2013-09-18 01:37:32 ....A 951493 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a83a1ba735e8142c60cf3268c16c55345df57f61b7f2b89891f18e96621d8c95 2013-09-18 00:34:48 ....A 20615 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a83a4262952f2b993a0c8b2ad68f1339d586039a4efdfd1edbdb1d0869760e0c 2013-09-18 00:59:52 ....A 110080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a848e0ddbf1b207fcce3ff35610bdfa08aae69ef1adb5d71e63b2d6aed992f85 2013-09-18 00:09:54 ....A 17428 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a85e78a7f2e77b42b13cdde11fe12a1aa70adb2cff98bef068ba5961943f6a01 2013-09-18 00:26:40 ....A 74752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8693b4e93b4fa2769c57a71cddaf85cc13afedce89db37c0888334058e02490 2013-09-18 00:24:34 ....A 882696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a877a3deacde82b669cd0b1cac7d0e62a113ade3eca0c0f434fe78f2e2a7ac03 2013-09-18 00:33:04 ....A 1007616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8830c5e0c5446b4fd4303fe05565dee2e4efc3b63bb18b5076127e71438dac7 2013-09-18 02:05:54 ....A 227328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a88f9140434c56a9285bcee2a3b6f57263dcca92e99db8741ab78b8ef17f82f4 2013-09-18 00:25:12 ....A 366097 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8b04988249a8e8f0fb0c67ce6e3d2b0f636491754bb7b10f5cc043748a675a7 2013-09-18 01:32:14 ....A 132608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8b2ea53e32fba05eb372a56915eb986ebf576b9b2b72078e93af8bd72ec6130 2013-09-18 00:35:26 ....A 212992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8b32f12e6b002ffdbd0ef8bad04ce36cfd75e78f93d5930b8b6844c0f8edbe0 2013-09-18 02:05:42 ....A 21790 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8cc3b895f58fcae6df8ae8b8635eef4e1a1d0b39f44bf33e6f3a4510ac1bd00 2013-09-18 00:52:20 ....A 22016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8d297e9fd236b6b09070efac16516072b5727888218d73552daf330c1a8ac6a 2013-09-18 00:42:00 ....A 116232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8d33e2dcee60a5b6f85df55b6e6a25d6c8b26ee93c18b4c60f5127cd4a7c27e 2013-09-18 02:02:58 ....A 638910 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8d9610aa5bad9a45f8d67f5544fb506b0cd3cfa9463f252e991491146d85ba8 2013-09-18 00:58:24 ....A 724839 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8dcdb913c79ac7974f77539cec20fcc832942a8aebc53972acf749151f917c4 2013-09-18 02:11:46 ....A 219648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8ecb6b76e505f01bd489793adc0998cf337a7259dc6b9a46a74a6f35ad86d8e 2013-09-18 02:05:22 ....A 344064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a8eebe808afd6cf49527b4f1cacbec8aa4675472d6a010b09ffc4603f6da1d9a 2013-09-18 00:59:04 ....A 30208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a91ee4ca0fc43b241989acbaef3ace51ffb18b11b75ce052221229613791339d 2013-09-18 00:31:46 ....A 2655985 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9266f3f896bb2eb3ebcd0df3052422f62140c62d674e08dd6884d270ce58ba6 2013-09-18 01:36:04 ....A 2021227 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a92fdee11a5e117f31c22f08cf9429f6982003726ca9448fcba246ce7fb6a897 2013-09-18 02:06:08 ....A 149500 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9370ac982ac0caa953e67783642d8f994ebae119bcca7b8363baf1611c25709 2013-09-18 00:11:38 ....A 102975 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a94871462f5aa986a9f414bfde814891864f754b0a5d8b67eac86df1a03d93b6 2013-09-18 00:29:46 ....A 6484 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a962059be5332701ac218ce6437a6e16606d2d4c1cf008c1c8c4f4d619274e82 2013-09-18 00:08:26 ....A 115712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9682e688ec07ee36315970482400bd361dc364ec9581904a7dfbdd4e58859a5 2013-09-18 01:51:22 ....A 53760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9c3efe30b3f91f243c110987b3367124333f9bb89e056a8a90c499f58ca776c 2013-09-18 00:58:14 ....A 475136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9cfafb28cd388db4fcfa15206292730cfcbe754b76f23fa68ae9a591573ed23 2013-09-18 01:25:24 ....A 34688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9d183f1a2ccc9ac54410f093a1268a1f10bd917a0d18564bcbc61a1aa745c57 2013-09-18 02:08:28 ....A 6958 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9d2178fdba1a67e1b42df02f975421cece651be619160dd557a50c4769ddc44 2013-09-18 00:13:36 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9d6486564a9b34b2b1771ba424bb796bf70611e4060e471d7b49fe2110b4f0d 2013-09-18 01:12:00 ....A 31546 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9e0ef4bff587148b400053c161d420bfa84ce5c9a028b3cc71596e11f1aad36 2013-09-18 02:10:36 ....A 190270 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9e287c72fa55b5cc57788625e2570abc9013ad5ab5de81dcf1ba4ff850a179f 2013-09-18 00:10:48 ....A 864256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9e355f1ab46bcf2790bd3f71e6bcaa9dd0d72c475793b27f00f648b6c703213 2013-09-18 01:53:44 ....A 1542076 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9ea0c2b26c8938ae857f22969130f79e2800759fa72ea4136bb493db526ce96 2013-09-18 00:15:58 ....A 18432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9f738eba37abb528e686cfce54fbf4897b04e9e9fbbc2622b69fe7537913da2 2013-09-18 00:44:32 ....A 2834120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9faff744433d0d633ee83027d7ddbba85b90a1a15a0010520fe6c847d1c664e 2013-09-18 00:35:28 ....A 162304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9fd0b79202f64a6845323321e7d66d2a2d17f092feffeb0a246faa0852efc5c 2013-09-18 02:02:48 ....A 49152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-a9fdf454a49c174de6dd13d375bf664fd79ac83474db811f334ef1b06bdcdb59 2013-09-18 00:51:40 ....A 51608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa210ad11888b863384964e2e22ccf2b279f5911d83dbcafc94536c9ca8daea9 2013-09-18 01:35:12 ....A 114688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa23964608365d2ce22674b0e2b93ab9bf55f2ec7ea3b5131cebcb0fa97334c4 2013-09-18 01:37:28 ....A 1235014 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa280a8b217ce25ebf9a4a1e11d5724333156c6c69618a5747b0eb754541e12f 2013-09-18 00:25:44 ....A 167936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa2ff3e36bb079eff5a2a1efb5e59e6a21599cc1392d2bdbdd2a1b079a5a90ae 2013-09-18 00:20:10 ....A 51712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa43aa128afc72c95becd24512e465a3591e39345e916819d42b43d10065ac67 2013-09-18 01:32:48 ....A 438200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa78d54cd2b2b09a65163c63b9c9ed35df4460cd876fd4d8b557f4d255e5a139 2013-09-18 00:38:30 ....A 1625248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa83045b0b1cb685bd4755ce3621d299cbc841bee4d770a78f5648ca82b4b93c 2013-09-18 00:23:32 ....A 514800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa85d6c01c3a69c135fa24003d706b8185533bb1788611807668c9b656108452 2013-09-18 01:51:52 ....A 60161 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aa9a2c0e900234cb07f3943ecd48a3a8cfa93dfb1c41d949cb13005ab48499c7 2013-09-18 00:38:08 ....A 1894432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aab3fc7eb61fd50266854af2371b619ecefdebce2046d87db6c7494ea167ea1a 2013-09-18 00:37:20 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aac5ee7e7f1692728af29e223bd10f0b570b5f9dd32bc484386a5fb7d5a33e55 2013-09-18 00:47:34 ....A 1052672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aae0345ba8385545a8217898d52b90882a06ce33c136a287a64a8d684554600a 2013-09-18 01:41:44 ....A 4662759 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aae1d4933c0abd0fc3f5835279219d7005d76c7a00c066c39538ed38f834cbd9 2013-09-18 02:10:10 ....A 212992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aae8c11c01c2a4f258e358b223acf1519413742f0d83bbd010ebf0497cbc03ee 2013-09-18 01:10:20 ....A 25088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aaf165d534294d22fce4c61e1a4bdc87a653d7557fb8871da8d2da339613c73c 2013-09-18 01:00:50 ....A 361784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab2c5f0e8edace3622cd3bf13048faa446c4a30140d2acd1b3ac90152a32006f 2013-09-18 00:14:22 ....A 21696000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab3630c08648bea3f751d1652f026bdeed642c25c0e1781bebe8aeae63a6037c 2013-09-18 01:16:04 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab3e74910374378fad0dd223d24ef3b3d8dd4bb20687501198dff2b7cfa2b56f 2013-09-18 00:15:58 ....A 458267 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab3ed4bebfbb290de21123d53cd0a1e62cb9cd05341b5ed8bacf48d7e3d148f0 2013-09-18 00:35:38 ....A 1003537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab4b559ede2fc3ca96d95aaba36a00b2ee54f5c7f8cd6e5ab3df27ef90ab7a6b 2013-09-18 00:13:52 ....A 2416026 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab5b7de2144af1d595d67e28abf489eea38c355dc6f68050e13c438934d9bada 2013-09-18 00:20:02 ....A 328704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab650c3cd20be5b7b14c705a2a8532dcfee71759662cb43ea6f882d97614bc52 2013-09-18 00:42:18 ....A 555548 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab6d52718a7941a3e2afd1653e82de4e6ac014d487d7632bedfcecebc948673a 2013-09-18 00:56:10 ....A 170447 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab78092268e3c1e8b5670da2314c2d26f642de046abf068ec8c692466d88ee53 2013-09-18 01:33:04 ....A 6203 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ab8360db94b2b87711b860c485ef513fd9a586e1a0beaa4ea76123b6d0888a12 2013-09-18 00:32:58 ....A 203936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-abb5c8d89a3c6b3faff24d060da70595e18fadc483da85e3f05596fd6106f009 2013-09-18 00:38:08 ....A 24596 Virusshare.00099/UDS-DangerousObject.Multi.Generic-abbb8832225d71efd82d618120df1f0a16fa7807202ec570f710feb948069e56 2013-09-18 00:54:54 ....A 690595 Virusshare.00099/UDS-DangerousObject.Multi.Generic-abcdb99ad7fb03104111739a901aa018a529a474ee10c7a88d0a6da5f59ffeab 2013-09-18 01:04:52 ....A 604672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-abdca923b0933e576a3c8f9c8c89200020902bf0b955f5ea8cf2156e1757d6a1 2013-09-18 01:47:06 ....A 495616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac1a1bdf95be0ea00001932ec2d4ae2e72d8e0ec2e852f582d44e9ca48212cc4 2013-09-18 00:51:10 ....A 1323432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac1bb7ef736e9c268c1357c7979ed29028bb9db4e34cd9644b70f343a45e37ff 2013-09-18 01:17:10 ....A 28996 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac535a13ec1075e27d924ca159494f708430ec36b5f5b220187674c4d402e645 2013-09-18 01:45:20 ....A 210195 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac60c0cb56383abd069eb3d053f4157c20e49568a07ded93bdabcb48b8b4a7f9 2013-09-18 00:14:30 ....A 765952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac610930e3ad695989a171fa587b16d703da09bdb58f7e6d34981e519343cb7e 2013-09-18 02:04:18 ....A 58368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac659f3a1ba1de52cb0e618e99743a3393eed0fc6a5936b36c3b29a59a34dc08 2013-09-18 01:39:46 ....A 23214 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac71e9e0c7a89684ccd44ecc4811457869a5810ec2ffe6409414c4e766aadd7f 2013-09-18 01:09:16 ....A 18944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac7d3a2b12b40d0b0701a743fb71515fb56dfe0e4010b3b30e8d5c890ac2de4b 2013-09-18 00:36:20 ....A 813928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac834e7319b97d89795772ce3f176a80df02aab9680d6e7369f05605daef84b4 2013-09-18 00:11:50 ....A 419506 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac9ee710d9ebaf69a8953690a829e2f65fc6413ef5e0ee11ade7863327a9dcb0 2013-09-18 01:22:28 ....A 109672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ac9f8af302a6047474403c06a28949e81b4c602f88c5627d637a3a9e1eeee85a 2013-09-18 02:09:26 ....A 667648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aca542daf4cda9482b4d9210258ee5e75424fdf0dadc7781ba52a247c2f9401c 2013-09-18 00:34:42 ....A 987257 Virusshare.00099/UDS-DangerousObject.Multi.Generic-acb3e3362f6525a93acb67a92c3ae4d82ffe3149cf643cb3090070cab7f81355 2013-09-18 01:35:58 ....A 5473088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-acb414cd2d26b87cf4220e56f493d2fdce6151359e97c5a354bf6f3d17104a1a 2013-09-18 01:57:12 ....A 353280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-acc691f59fecbdf03533e3ece967b7908b816bb24a843c6da6b41f64bfd35ae2 2013-09-18 00:24:14 ....A 1231998 Virusshare.00099/UDS-DangerousObject.Multi.Generic-acd9e7edec8ea52cbc7803bb485eb8d06d7b9e1561c47da5ae0132ceed8f7e1f 2013-09-18 00:47:20 ....A 147456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-acf69d8eb48ee32195f0af445993eb4aa0be68714e7251edac03b552aac9b98c 2013-09-18 00:51:02 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad005c967b080c61b0601bd2cf139993daeaca3cca31023aa1fc063797567c45 2013-09-18 01:41:34 ....A 1085633 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad2aa647a5925fea3e8c2a8b98da97d680184cece1d5eee533ee232343a8b6f3 2013-09-18 01:13:00 ....A 7266200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad50cd4ef19286e324d68037249d3bf32b56c0c660481f1b3906702769ac76bb 2013-09-18 00:55:32 ....A 1303368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad7a4ef52e875814a8e1e34d4e657c9a66c497aa07b53dd3734b4c86676e8a94 2013-09-18 01:36:52 ....A 56832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad93d053e6818680f4b583be1eccb0ddf481e68f8ae0c8423b8a598d5d6777ac 2013-09-18 01:10:52 ....A 16896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad9471d2937b16e2969ee2a96f6dcb93a2c869de54cecfabde00a4c5e9a8e5a2 2013-09-18 00:35:42 ....A 168873 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad9529fd631427a9f5de74079fac8d60a4ec16d5f72fed041882d77edb1dcad7 2013-09-18 01:45:22 ....A 3098176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad99e4404df1d236abdad893360d00a7e65c5ff3ed76babbc6c65481dde0e8e4 2013-09-18 00:47:08 ....A 297528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ad9b3095d57a753cc5a415763557ddea7f88e52aa7a555e71a943ba75ea1deef 2013-09-18 00:28:02 ....A 904365 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ada759b8898449315d0a29ed6582f50a0ed47446d8cba272862315b726fb52bc 2013-09-18 00:28:14 ....A 27360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-adc25c301bed750dde10cf4d5a45b34bcbb2862d98fecc5ce089bef188e8ec14 2013-09-18 00:09:54 ....A 1134177 Virusshare.00099/UDS-DangerousObject.Multi.Generic-add09e69f6ad82dfe5509c355f96ffa4b938d94d49fe14275dca8993214cbaf2 2013-09-18 00:20:08 ....A 23552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-add82a6c7434be710430b0781b0bbe2ada8f471e00d5666084799a25c452499a 2013-09-18 00:40:00 ....A 233472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-adea23b97bb8ac18d4b6621dc8e24ec6ccf1202f088fc9985c7ad3d6ce90954e 2013-09-18 00:08:10 ....A 303104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-adf35a458ff1f6a5a0bbbb0117979217ea17e7c0e9630563e336f2835ef0ac62 2013-09-18 01:43:20 ....A 823296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-adf8039f3a69dbe162d52ec9eeaddd0db7fd85a2c41fc87a34fbe968cee187fc 2013-09-18 01:51:26 ....A 258048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-adfc6d9e9a5bebadde570673321e93aee00413adb1f89107611d150e85fd2a8f 2013-09-18 01:23:50 ....A 680863 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae21dfd6d6dda60c41f5cb7f572a970698a0b2f0963b52acafefe45a5e00f32d 2013-09-18 00:46:58 ....A 20971256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae274ba11ac08051fe0ce319eab12a03214c2c68083d68d58faa3b3b8c0cf8b2 2013-09-18 01:08:02 ....A 53949 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae2c0f57dd50b5f5d1157a5600d1bb6c2924e6012728868ae8f8d00b06648da2 2013-09-18 01:07:10 ....A 229376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae3add4068c4a17c9ffb8777fe21e5ac1b1eea201d839a22b81977956d593242 2013-09-18 00:04:48 ....A 1296080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae4b9ae0e4fd0a319411eb58b1554d66d1ad58bf22156b13b484df6c252093e8 2013-09-18 00:47:46 ....A 819035 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae540807b4ec57ffadb4cb641663d2030ffccb3a7dd91c7fa96c5942b9c97ec1 2013-09-18 01:37:52 ....A 299520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae54e01f179854b34e69b29e93807dd76f901b9ecb151c3587f46f7406658c50 2013-09-18 01:30:26 ....A 192512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae78830f15e10317f0ef7785da69868b8cf4527dfac11a33fd9b30d7982d33e3 2013-09-18 00:34:02 ....A 718365 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ae8c8af523ac93699fd7a863f39e64cb40ac8b4f070d07fd87f02925d4e09ede 2013-09-18 01:39:24 ....A 358400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aea28a8e6650579cb8373737acb6ee5a9d7174b3f00a97c877f8ea046fad3bd8 2013-09-18 01:23:42 ....A 813888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aea35e9c8e5367a97275cba568426693b7856af195c217b79f6ed31a2bbb7924 2013-09-18 01:40:14 ....A 1548288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aeab0987200907d6b5091e110cd26fdabdc6a32c97c5693219ca2fa44fb9301e 2013-09-18 00:04:52 ....A 1136540 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aec393894e7cf15f0f7f27fe7bb6087be4ba1e75e83d0a6da92fef3ef5ff2cbf 2013-09-18 01:09:46 ....A 359787 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aed17ecffcddea8cbefa4ccf3265629781391e4a20c90e4ab9d9fb283c3fb2ec 2013-09-18 01:01:26 ....A 201828 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aed9b987a69463d7c9e9892370b0fae152d84abc5f3349eb5e13d8513b9617a2 2013-09-18 01:27:34 ....A 48867 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aee821fc6bc6b1c2078608187ac07e462570163c23db159ae4a8cb3e12940e8e 2013-09-18 00:20:22 ....A 29272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aef07cf300a5a8a835b09e80d292134803add4b9efbb2462addbb1784ce2290c 2013-09-18 00:41:30 ....A 86528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aef1001cf8738df5279e32111b112e9fcc72a37c77274109856fdbab3c8353fd 2013-09-18 01:41:24 ....A 18072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-aef775bb9849f750b01ae7b6b2f99a1427b7d79d04f470c966ab517dc0f95308 2013-09-18 01:19:26 ....A 1000086 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af1095323d41edcd5ce13de2c0829a4bb8187a40ccbef706e2cff15db0c2f6d9 2013-09-18 00:39:20 ....A 5793280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af15606d6ede14d9850555ac420a4509145afc6b895db4f0618f04812b15bf9d 2013-09-18 01:52:06 ....A 867418 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af1e01b4968b06a4682e6499fd1bf3d19d0ca9c92002e89cc4e7ff0c27183cf3 2013-09-18 01:23:40 ....A 192512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af311842d8a653e4f167bbd6ea4cf9687242cb0902ea6eeccd84eafb576f9b8d 2013-09-18 01:54:04 ....A 160768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af49cb7bd80623d877e68f5df287922f530b4c8cad10bc928f758f902a930bb4 2013-09-18 00:50:00 ....A 286720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af4b21938a08a6ab8936a0f7759cc3cc4ddaa52ee07fcfdc98b17dc5f980b63e 2013-09-18 00:03:42 ....A 215040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af5d06b6fa494c4f94181d978edd92e4640e3426bd2863ce110f3e083c6b140c 2013-09-18 00:34:00 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af5d368efe0cdb82cfc514e17bfccdd64a4e396b776331581e9eb0fe2e1acdcf 2013-09-18 01:48:44 ....A 97792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af5eb93d47bc5d442174f34715bcf5d365921bd6abdabaeacf8fd1a30fb750a6 2013-09-18 01:14:52 ....A 724993 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af66aa2c206284a07764516ba81c87a6084e07d65e326631ea42c63821569378 2013-09-18 01:04:18 ....A 77912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af74c42cc58b7c31199443ced41e6aefad9a4c57460e1a5cf721467df578f7d6 2013-09-18 01:20:24 ....A 41132 Virusshare.00099/UDS-DangerousObject.Multi.Generic-af83b88e101b30ea4e9c9eebf389a73fb842e63d68ac01a71c9d4964e1a08a27 2013-09-18 00:17:24 ....A 163858 Virusshare.00099/UDS-DangerousObject.Multi.Generic-afa1b9dfa449dfbe0958d33d909738890b9c8a0f0b4ce0cf114e0543df839959 2013-09-18 02:07:10 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-afa2d95a2cac97f4e0f93d204f54cec7f3447961fcc9d9c2648df74e95136466 2013-09-18 01:18:34 ....A 1272729 Virusshare.00099/UDS-DangerousObject.Multi.Generic-afb3e5e7ff78ef980a5100432a7d6fd5b910c92a5e188ed74a9abadae57134bd 2013-09-18 01:20:56 ....A 20857 Virusshare.00099/UDS-DangerousObject.Multi.Generic-afb7c565b8b2d5ebdf43537b99a9fe0c10991e7022b3aeba896b7b3bec0cb833 2013-09-18 00:33:20 ....A 1361979 Virusshare.00099/UDS-DangerousObject.Multi.Generic-afb9303d33ea7c5f64b009f20d504f35ccc1de19eaff74712d40b9274d9ae1f4 2013-09-18 02:00:32 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-afbfabde586e65056266b3c293dd8e84afe4a2cae8f585f0a61ab700b67386b7 2013-09-18 00:16:14 ....A 3442346 Virusshare.00099/UDS-DangerousObject.Multi.Generic-afda6df068313871cde03111ea3a8f5f5052b9efd0d0947f875509cc01bb29f8 2013-09-18 00:26:04 ....A 242732 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b02d869659bb51def573e2659f8af3fd570d3204e8d0eb042c7de42852da4240 2013-09-18 01:45:24 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0319daf89bdd1018c5128c524ce1b9d6502ae4f8914f4124faff5f069fc31b2 2013-09-18 00:29:56 ....A 1274460 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b031aa2c57420c1fee8dbd407775c7ee3913839aedb1fef4678ad2040879d5ca 2013-09-18 00:07:26 ....A 306407 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0413a959935bada92d3751d73bf83eee13cf4b99e55a905feed3099abc2e1cb 2013-09-18 01:25:54 ....A 70172 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0500a3a25ec0da1ae41f466e7ebae886b075a7c50b5b4a99e268c32a64491ff 2013-09-18 01:47:26 ....A 2796587 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b08e7ad31aaa2a56a36c1c35f7671cf5c19d2218811f4ae9411a4b7fc51c70b9 2013-09-18 00:44:00 ....A 28320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0932b09799fa11365d4e918ea6bb7f5ad0ac8ec874c670ba5b79c7e296b40ca 2013-09-18 01:07:20 ....A 113104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b09d46ef1bb5ebe2713a1de3fc705c583fd22c1d1e5ffae70c28b45c4560af9b 2013-09-18 01:12:52 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0aeb72ea6ca351d369094f33b4e6b95b1753506f60d909d4d8f052c83b5799f 2013-09-18 00:18:22 ....A 1515525 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0b79b83f3cb4ad555b260d6c7af9860909c265d6cb512c2270145e6b87dfdc4 2013-09-18 00:36:32 ....A 194560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0c7a6cb4142ed1dbd9be9135d099d521aa1658674be18e6b55aafdec09f7443 2013-09-18 01:50:40 ....A 25600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0c978ef5dcb382c58fd6d61c6288f22616e27f67a0b3373b55fdd2541eb6a04 2013-09-18 01:19:42 ....A 174592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0e84b81e00c2f77ed7def7c0def928e2eb91eadce01e689732e94355d1a8d40 2013-09-18 00:18:58 ....A 52963 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0f14b8003e7e1150499ff84fbe19283f20e95bf9d42f60ec9c195aa8a499505 2013-09-18 02:04:30 ....A 371712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b0f78ba63a95ec38be753da79998a0395ba78f8b779ca8c5d9a8f41aa723c315 2013-09-18 00:38:48 ....A 374272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b16bbef2c4be364d5f4b6e124371d023b7e82c92e22795e4a03d8021aa50d8d9 2013-09-18 00:05:44 ....A 1226415 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b17f740455d999e2c13f8c8dda9341721413ff7aecc2ee67525ec94d7f5acd4d 2013-09-18 01:47:58 ....A 13776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b18784691b0fa8b8a50d687c0086baa61ea93182e6c4eda9d471d8ada9567042 2013-09-18 01:14:48 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b190c7406697b9bd7f382a3c6359138e8f1fe12b476ea600c542a951ffee7181 2013-09-18 00:02:36 ....A 405504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b1c3552108f5bb4b233023350c47ecb0b4b961df6e5a5655d0590934b32b5683 2013-09-18 01:58:02 ....A 198518 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b1c3af73d1e8e92201f96dc5784e002bfe8e49ef5ee8b5a9084a3dae14de6e86 2013-09-18 01:14:42 ....A 154651 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b1d31ab49562382cad92e1aaf8022a5cc9cef593b07ff8b32758a1ab2931c8cc 2013-09-18 00:45:30 ....A 2254697 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b1e6aeb99006be996b1ddfcb79968c25b453262d45a300bde3ff3560a65c4b4e 2013-09-18 01:08:56 ....A 56832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b1fe0661b8c198115fd309488c20d3755e1e23e9a62910f95e5c29fa1603a92a 2013-09-18 01:31:14 ....A 192512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b212cfec83077d9afab4134396c39a8cd0b9fb1e673666db6930d1df0f1ef88d 2013-09-18 01:43:52 ....A 114688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b2401edaf5db54f07f4532938a08a7e100b51a09a83d3b69dbac41a671ac1983 2013-09-18 01:59:08 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b2407094675add390c4f864b4333cc1a1e552fa0de166468f1bd1d6e95c52df7 2013-09-18 01:52:34 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b240acfff660cbe5e690ec857c58bde03b81306e5d907a04cedd848ba7335edc 2013-09-18 02:03:36 ....A 113664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b24b668f1c898ce1e0cbf5c1ee1a38667a02931b4dd06b0da3eecb9b89b22669 2013-09-18 00:20:08 ....A 183711 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b26cfaad3e07c2aaa3a6f98259539a61358b45508208e8b5d2af3d463f24e768 2013-09-18 01:37:16 ....A 536064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b26f7f1be7dfdde9e1a8554ee42096e5b21f9482e533714de08a057e80a87814 2013-09-18 01:36:04 ....A 26476 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b279d56aa2be492c47d5fbeae841bc3c1a30e63bf3aa3a7a820dc8d7f1ed4a5f 2013-09-18 00:51:08 ....A 75168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b2851a7bb8fb32f8fe26eeb2a681d5b93d4a8de5ac879877fc78a5dd56ef411d 2013-09-18 01:45:54 ....A 16896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b294f5968a691d3f365c5969b553131f151a33458f85f920c238d4da8ade9b62 2013-09-18 00:24:30 ....A 337910 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b29659d59f1b9c68af29714fbaba0611e266819b1dd8209aff1b5bddf50e668d 2013-09-18 01:03:02 ....A 171520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b2aa3f6ef9c1c303948e162d4cc22028e60a8a67ef66ccd01e054abd5018c4f6 2013-09-18 00:58:14 ....A 324832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b2d2213c1cebda4753f3069c5123f0ce24c1f8454af770d97a310491c7ab6133 2013-09-18 00:39:36 ....A 327680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b2d931a08ecad963a697f54d92dbaa01f32ab636ba4923fd9f94125e49947b3a 2013-09-18 02:02:36 ....A 626688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b30a80e70815fd4ffd3c5aebd22672f1a7f8e83038a3cb8e32548cf508781d44 2013-09-18 00:34:00 ....A 892928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b30e37e4241d3247b2c0714fc9adc8a4ac2b3bc74f0bd4b9089ca46e6c56e1a8 2013-09-18 00:50:08 ....A 411675 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3132ef235c0023fc63057e8e2f55aaabd0e945c5a6df3a7c9235c8f314bb09d 2013-09-18 01:40:24 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b313c88cd26bb6deb0f6317ffd4afccb290afd673c599fcd4143c0aa4ffd2597 2013-09-18 01:35:56 ....A 1522948 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b31db54aa62dc653054807f1d24c699c5ea8f62271ae824b167bdff61b7f3f4f 2013-09-18 00:42:50 ....A 701521 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b323688c6def5c61dd60b57b28a1db31fa05035a4a972a3d5e815b671e7e8201 2013-09-18 00:07:06 ....A 53152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b32dbd07de112d8955d5c8943adae02740ff2e6a4b69a7f14a6bafb374130372 2013-09-18 00:12:06 ....A 25600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b338a54fde94322239c189f94a733604b3c8869f8e3a196a16810e54464ff6ff 2013-09-18 01:05:32 ....A 193024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b342aea0fc8e4d9241bc5865ced3a4b017ba589dbd2c5e8301a218fa0c2c536a 2013-09-18 01:30:06 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3499d8eec7a3d860e08f4de3bda9dad577ed6e47bd54ba184d309e3d2c2c2a3 2013-09-18 00:16:24 ....A 74752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b351367752ba87b122b1093be243d9c9c725a53004328fe9bbbb802390d85f55 2013-09-18 01:27:10 ....A 352256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3520c6123b8df25105839fa0c3351ddb86a5ad714dc82e1e97b19ca3a59820b 2013-09-18 00:05:36 ....A 67072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3582d0d7bbb7a505e297706206c27d0b20ba6e8a611e5c90579b9e1b5704ab0 2013-09-18 01:32:20 ....A 1416704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b360543dd5e453b5fb517343db2344145d53df81157ecb4e83b9bef140b1da57 2013-09-18 01:14:52 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3952f9bb323e1260c166e86b5001151ad60dfe73b789c73a475e8d6bf71dc00 2013-09-18 00:25:26 ....A 256512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b39f28576aa78f2e5d109288f36f20474fb9318980faff7ffc9d30cb0d6f0c50 2013-09-18 00:29:26 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3a7dc426f322b8b672cd6a15ff352d2298f92b797fbaaab58d9d411cd3955cf 2013-09-18 01:51:10 ....A 513536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3b99db3f3c82160a81bd0dbd514ea08c6eb6822fb34b5480d85ee81f6d06a38 2013-09-18 00:33:40 ....A 386760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3d79fb9f4cfca3f93ce1dabdcb41edd817e2f87f5d929639e19fccef755b9dd 2013-09-18 01:52:58 ....A 813936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b3f60e7460eeefcca158985ab258c76075aa3fc127d31e93c3691e4a86ff1618 2013-09-18 00:51:42 ....A 402533 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b40c64213ba1ee54d8bf43b18afa18ff439ff6476c70ac2d291b92879b0da883 2013-09-18 00:17:10 ....A 455208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b411ad8090fc2732c3a3aa7040b1a28c2256c7c14992d5d6403b2a2a4d084c0c 2013-09-18 00:36:56 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b43975a0a2478e947a86e0567b5852c8017bf16a48a2f88a2b94615158cd1d28 2013-09-18 00:42:34 ....A 798720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b43e5a08d1959129503f075b7b51d6b5bd03b19f77a92b4222e500e104d34a27 2013-09-18 01:23:36 ....A 1473408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b43fc287a90501a5703914088663d112edb4d8e34a5a85074a0c7484f7860184 2013-09-18 00:47:18 ....A 19325 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b45327ef62597c7486a56a640e8d6e955fff31a2f44e68e51825f4a97dd46e28 2013-09-18 01:33:52 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b463a73e639453428627f9011a6bba1a613365e23e9ff933dbaa26046170abd3 2013-09-18 01:34:24 ....A 187013 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4822cb47cd0db54973d5f1427b00c8db851904ce8f474ff9968f9b6618b9e4f 2013-09-18 00:11:02 ....A 86016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b48f24e78c70f9b2d693d30076d6a198cbb7855d494cd174c88462a8f3d1fdd1 2013-09-18 00:38:58 ....A 288768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b490bb1a6aff967fc1ad36a11956ab082bf6df9950981f0a017ef0234b542213 2013-09-18 01:07:30 ....A 3075065 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4a402f20e25c816c250cb8211bd7e32dbb828970e7e4eea88bc55f283270f33 2013-09-18 01:52:00 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4a6c173336687a0811c93fbd2b5045f0c2342de3ef5943c5586da5490e43757 2013-09-18 01:38:54 ....A 813832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4a93f2d8cb0fb21790a3d666ad31b9435d0214edcd8a48eb72df896f75d8940 2013-09-18 01:45:02 ....A 72696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4aba9cc93068f07a2580259bcc5d3bed942ad30bf453253edb1fd7a413213f5 2013-09-18 01:10:20 ....A 23566 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4b387af022a13ea9178b8a94dad8a189e9ea571ae83d99d1609b517e4868442 2013-09-18 01:24:04 ....A 152081 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4b3ab281f61984df10651fcbc7e84683884f1dfc09c5e14ce40530776980b7e 2013-09-18 01:19:00 ....A 894272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4c8c5b5a417504214922d3cfad546a29b5f70097ca45e6a48a7b5ed0c731831 2013-09-18 01:43:18 ....A 813832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4e9e3cd6d175de8f1ce262cdfe157fb3e3d816c7db421427ff20a386ad765d5 2013-09-18 00:19:42 ....A 359131 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4f72da4b84bc273953ef9c819fe214bb54f15afa851cb8232c8aa1889d418a1 2013-09-18 00:20:16 ....A 744553 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b4fa264f328d014e3d1e708308d479891a00f306b6e9260772987d30f867a225 2013-09-18 01:09:34 ....A 49152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b50262e95be38c356f1de5966b8d4ddd15bc0554924626b35441e9a91c4715f8 2013-09-18 00:54:16 ....A 89051 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b5091172142653b5c0a4d20641847da17845af4c6030aa88cb73601c7f9f0201 2013-09-18 00:52:46 ....A 1182632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b5212db307119e868893ebc641a8d43e8409a5beca4476c1de94ec5240c9eed4 2013-09-18 00:35:50 ....A 60790 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b522b34b4c8fdf9e52c9852256daa78a205a18dbfa01f70124ffaecdc268fbb6 2013-09-18 00:17:56 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b52d319cff49e08f08993ecbc31f3ed86a7f7425e040ca61b33851fad46c6694 2013-09-18 01:43:08 ....A 541071 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b569ad277e08f0b9fd6b043190c4bda3ab6a5717804bb2e9e97c971438af654a 2013-09-18 00:07:44 ....A 1034752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b56faf3c742311bd3047d548db49a0e666894ea762ced0a75a48fbd7ae4b2620 2013-09-18 00:27:24 ....A 71451 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b581705a74b2bc12cb4bfd16fc5b87e808ccf18866470e9e832b92f592ef99b9 2013-09-18 01:14:00 ....A 77991 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b599ccf7256d159eccd46650e05e93bef1ee08c98c251f3928d2ae346da6ec0c 2013-09-18 00:08:08 ....A 782088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b59d946afd1a65fdf12c8c10218699b7c44491cc1b56c3300bd77ce3e18ea16e 2013-09-18 01:53:52 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b5b440d696d2af22b738ca1b4c3707af44b166842f3a37beacd746479c4afae7 2013-09-18 02:09:34 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b5b562fe501a9909b8112d67fe13af527832229f0064063b3e2a6ed415925b73 2013-09-18 00:28:18 ....A 1091736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b5c556163a211dfedcfe5b12b4a947bcc9eee99c7542a0b5dbce003a2c7d4d9c 2013-09-18 01:33:02 ....A 432108 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b5e6371d0e60e813a4cc6a7fbdd75271d803f6284beb752672b4da68ae27ebb7 2013-09-18 00:12:38 ....A 827400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b60e0ae6cbf18f2e96e876963510b5d76f93e7f06ff9d4a5372449a7d52d8090 2013-09-18 00:38:12 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b62333cfd57c62d6f32d42630c52363d5b9db3d8ff7c5999322b4bbfe12e9b04 2013-09-18 01:07:54 ....A 524488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b62ed694aa03c699724c1e543205a649c480cbbb71759d7da06cb76d7bacd35c 2013-09-18 00:46:06 ....A 201728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b641d08ce7bb59d5c7ee1cd43f8da114ffc1c8dacaeaced40494efec0783ae2a 2013-09-18 02:11:16 ....A 1824520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b642e835a3aa498dc2877d8783b38ba2f21dc532fb884ef10fcab77bfe479c7d 2013-09-18 00:37:06 ....A 455208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b655c7c0c21c317521af7ec63984382846bd37bc5f627b87ee227cc812e0383f 2013-09-18 01:57:18 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b66453bb6178c386081a7229b1538aec64962de9e4ca92bc361b0be1fa1a4fa5 2013-09-18 00:12:42 ....A 353477 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b676b5f454da96821d4d53cd054903d75d8b38c02a64aadfd497a1bf515ac09f 2013-09-18 00:36:34 ....A 181248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6771053b76f11529dbcd500e4a9012c8214b940da55ad70db015906581ead5d 2013-09-18 00:26:48 ....A 876915 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b69f394e9b07b242771a83d1442b095fdfaaa6a87cb37252d7c6cf021786cbee 2013-09-18 01:53:36 ....A 45307 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6a2ebf3506acf4efc34402fd7f6918059928179449b49223bdaf9db51adcfa5 2013-09-18 02:06:10 ....A 372736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6a983f87081029b6a740d120ce156761e0d5e8d03131997e7af7954eba807ad 2013-09-18 00:25:10 ....A 24864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6c3f4d5783307c5006d4f89145267646173a1eb2677342818666a9162237c5e 2013-09-18 01:01:38 ....A 49152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6c59a66f4e66b83feb1d73467fba879f43e3ce8d32282582694f2acb5e14ad3 2013-09-18 01:51:20 ....A 157142 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6cc2aaf26f91fb5c8d4b54a18d26f9d532c81be1d22162a86176fa0d58b7067 2013-09-18 02:02:44 ....A 461824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6d361bc4a90cdbf47c0175072c17c9a98860a5cfd6ca5c655b70da707f1adda 2013-09-18 01:34:14 ....A 69120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6d58c0a613d57df4811582fb0616c853ad34633f7af154733b193405ee045c6 2013-09-18 01:39:42 ....A 119278 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6d7c5547b9c880a427061c64d21b7915cfad8505c0f12ee32dde7fbf2a9ee8b 2013-09-18 02:04:50 ....A 1239227 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6db56c311702ac06dd1f30f1bbee09ca14cdd00f9cfad65b622dc921a4e262c 2013-09-18 02:11:46 ....A 29184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6e99bac2a86a3ecb30f71cd8657b99e670e6b0c75b639a1772ffd17e1605db5 2013-09-18 02:10:44 ....A 126976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6eeead25fb6fb05bb708a6895df2669b3ecb19788362aac57674357ef176c87 2013-09-18 01:27:02 ....A 5069506 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6f54a33725325c5d2458be1bf9208860f690fb4a523107b3763a8c184e32657 2013-09-18 02:07:06 ....A 293001 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b6f9692f813b826c0000643ef15e40a8539603a4b8b27753ae7b656df4bf9b14 2013-09-18 01:38:24 ....A 1020640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b704d84e84b955805645e87b0cc87173ebfd8c300cb104bbb6e22ca6f232faf6 2013-09-18 00:57:06 ....A 474990 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7095bccb20731b4a03d69e14bee317cdcf05df2d2ee0253f41053a0dfbc0cde 2013-09-18 00:47:22 ....A 1323205 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b70ca3955a36732fbaf16dda30e77a2cc22981e606e3ad9bcfbdb5f455fd0520 2013-09-18 01:28:32 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b712541041b8d4f76c31ae306f7049c9c7900bd9367ac418705d9b437f4c25ec 2013-09-18 00:54:32 ....A 2530808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b719383233c6547873ee555dcac460a1165bb3550a8dc973289596235a1f2673 2013-09-18 00:59:04 ....A 778240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7230d86fac97aaaf2c619455f869177ef114c18258a2e30f88906d897646a11 2013-09-18 01:59:42 ....A 26289 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b72a1a5d3db325e6c2f8ae83a08471fa278777c85d2fae788f07d7b04207e563 2013-09-18 00:09:48 ....A 32803 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b72c67ca7c175abf3c9999e6d9b7267a40c49d64a0e10b313a0de3d42755b3ae 2013-09-18 02:03:28 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7313026373758cf8a48de0d61313f99bed8c7095eed68db75ccf3213e910ca4 2013-09-18 00:23:22 ....A 110951 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7496293aad427b27ecfba3d5b3c1e23adc630f1f38b96b06532c4d97f6b64f2 2013-09-18 00:33:54 ....A 1851392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b757e93263920e58aa5ad8da4c1fa957369c1797afb2e92af3febc0f33df6206 2013-09-18 00:02:30 ....A 589312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b771f4435a00caaf9504ec20509e0823a3561a30707ca24ee339e47403a98213 2013-09-18 02:05:58 ....A 1574912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b772374f30f01ca9efab0547ed919b1250aead04afb8894109ad28ec3294fd9a 2013-09-18 00:59:38 ....A 38400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b77ab04efaf30b4d9426babdb304088779b1d1dd46bce5e0366ae096d6402846 2013-09-18 01:08:26 ....A 216484 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7b71d476e5e52e337c90e56827878e7453710ea96ceb2c875256caabf328227 2013-09-18 01:49:04 ....A 81920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7cd31698a62f00221793bb221dc70ffa35f334a34d900a2368a4c3076679308 2013-09-18 00:05:30 ....A 774144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7ddeafac78c85259a4d5df65b52a06e14c09ba98b52498f45ba37e2d9d140b2 2013-09-18 01:06:28 ....A 849772 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7fa8c3caeb7fb3268b678b5d220212eb58c1ba55c96e01e9b7b39ba62610bef 2013-09-18 00:22:08 ....A 19594 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b7ff743c5ef813ba0747b45a409a40b2c53c7a55e5043f84a6e86c3acf7fd997 2013-09-18 00:59:10 ....A 282624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b80b1bcb5734672a55d6298f2ea2b33ca436049d51332a0bfd87109a1ccb3e02 2013-09-18 00:06:10 ....A 492032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8196494f2ad4add6482c1b76206e312ad385c49af360bd9c44afb0174ed30a4 2013-09-18 00:19:08 ....A 6437080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b89121824e59d33e8478c147dac40732e7336d3a15316755b30965df4528e6c0 2013-09-18 00:28:36 ....A 441080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8942a6707ee7572eaf63199e7956f9f554f23b7f53b06dd84a75f78178fe759 2013-09-18 00:12:26 ....A 4261 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8a77a1389464da55a089206d5c78f647cb60ed3d17de37adab31da9a390e479 2013-09-18 01:10:34 ....A 840192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8ab452e5b1b8f0ba5af3d2b773ee1b267fef3e0c6523c40edd39d686993145c 2013-09-18 00:18:58 ....A 708096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8ae6d6f71b1b3df81f040bb252756ea8daddd123232f3b047206fc04cdee0b6 2013-09-18 00:33:48 ....A 1514038 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8ca73a519f2537c2499262b682fc37c983a6064565696ef4ab1b738a9c6c867 2013-09-18 00:42:52 ....A 29272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8f2a2a06ff6c5a4d93077c5f8318231a18dbb7bed057a4b9c1fd5e9331e08e4 2013-09-18 00:10:40 ....A 983040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b8f830480458f4460e9a24156efa6d4396224ad218854680167764b3ea73e538 2013-09-18 00:40:36 ....A 1672511 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b917615edad94cf1eb2b55306e83caaa34b5b529702842c1251e5f62cde5e115 2013-09-18 02:00:02 ....A 94616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b92908746eb934502f95589a8da903b90c160f3b93f2e3e30824cfae879dec5e 2013-09-18 01:59:48 ....A 266240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9308b816d360f10d33b9771a084141a5f7a6c9cc8e2362d16b3db46b9378188 2013-09-18 01:21:46 ....A 1324412 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b94920c6b9c298814277eb61c674fb7abfeecb8084e8cb835dfd274fca88e514 2013-09-18 00:37:54 ....A 88487 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b94e9aa7928bb6299e0c2f66b67d2798c7ee459f234e626e8c00604e45943812 2013-09-18 02:02:06 ....A 957608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b95ea237624eb7546dcc9bff97480a2f732a8efea6aa509b901318573e5de4e9 2013-09-18 01:58:12 ....A 81277 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b96e0eab9a16fd544242fa342759091e9b489f8f9f7541aa1ca2bdde5f0d4966 2013-09-18 00:48:12 ....A 67704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b97325c7c9716cb98e6bef69a7d132b49f0e4e88aecd64a25cbaf87ca4fc4b69 2013-09-18 01:43:50 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9853b1b855dbbff78d17b2b137b1315ff0e41ac0ddf1e565730654b29e6c093 2013-09-18 01:14:32 ....A 851191 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9b72466a7a6db19104391fced3826984646cfb4df02a0e62be3ebcc3512a666 2013-09-18 01:13:38 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9c9ea2e6d1362482f567a12a7f4b5bc710dc7c9304934b411c280945661e90b 2013-09-18 00:55:58 ....A 263701 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9cc451829fac359887f2d35a5f6d26792677127236e87219763623025cca83e 2013-09-18 00:31:14 ....A 814376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9cf3db691c2140c09e60fd38b8f1eead450ce7d4f2b39103a72af4b864bf5e5 2013-09-18 01:21:58 ....A 1314025 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9d2bdf2194c3032b5b8a7b9ff28e036657d3e8ab254f6430d1802c0d93e202f 2013-09-18 00:19:52 ....A 141824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9d8782e80d1fea1a727150bffe5a730eb973cef052bccb08262b4d1d1664a04 2013-09-18 01:22:18 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9df60007c182b5fb19d4fe8db2359ad70cce251a7d11623764587ffb5b91f21 2013-09-18 02:00:06 ....A 44032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9e8e5d36189b1afc8aec05be6a70034e8e4ec2af550b9bc391172d080f1cef0 2013-09-18 01:11:36 ....A 518758 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9f72fd1d294f4051dfd167c53ad0322e049e26f8f5ca0d99c1a7753345ebbe9 2013-09-18 01:26:36 ....A 556544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-b9fa411af6ca779c6d3e362abceec8bf083763399d3d6b9fbeca5387dda8656f 2013-09-18 00:10:30 ....A 13161800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba144452e30bc2f2df599faf6cbe45b1a202b0df5640e8fa5862c3136c01e812 2013-09-18 00:46:30 ....A 263710 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba1c5ec81f61c33689464afa7f1bb792bcbe330634d47f6e067cae51345f6a8a 2013-09-18 01:15:30 ....A 997949 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba20ab69650c62c29f472cd09418d3b70a9cab037849a761699f00d316c9689e 2013-09-18 02:08:06 ....A 814024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba2319734b951015e22ee1f853dbf3506d213bf3fd3071d92f5ecb10408df528 2013-09-18 01:04:24 ....A 9728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba30bdd6aa062b5bcbdc19e274889b37335bb64422ffae8891ba56faa1e7bf7c 2013-09-18 01:46:08 ....A 251306 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba5c7f10cd260c6bee8e45b7974e3b9a2dc96009b0d583bd1289c867c0ef1303 2013-09-18 01:27:08 ....A 2656864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba72a48b7bca967ddfa72b14c7a541ca0f7a1e0a08f9e97bf34e97d1f1f055e1 2013-09-18 00:29:10 ....A 920936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba7954b36dcb95b2e9c004c740c9b8fcdbc7a96fd39fec5ef8c3c6304b869276 2013-09-18 01:24:16 ....A 163328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ba832edfb8cac0ff794cca47c843094ce7d24e5daf05756ee7d63cfc1894932b 2013-09-18 01:49:18 ....A 121699 Virusshare.00099/UDS-DangerousObject.Multi.Generic-baa16a36d814be4b8c2060186db39d97326d94e73325c13ce745edf4543e9a4b 2013-09-18 01:03:18 ....A 127488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-baac8efda06d432922237053095a7e9cd199448df07b2579af5b20ddaffa761e 2013-09-18 02:08:04 ....A 4271 Virusshare.00099/UDS-DangerousObject.Multi.Generic-baf762cb1ce0ae930d0275c17851a6a521ed21a9d89e39318b651de3a7d742f2 2013-09-18 01:02:02 ....A 583680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb01c928b25a4124bb82393e039e9d286a3b330bed3e5e8f7dea0c5b704bd069 2013-09-18 01:44:42 ....A 1414225 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb10e9eaaeda4a7f1b0f41cf876d74a391b7b3490c706b72c8e8ca3a4734098a 2013-09-18 01:03:20 ....A 81730 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb13ca957065a411918d75e17603a4df36fa98a85c0b06e98400b3007a9117e3 2013-09-18 00:21:08 ....A 1634304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb2ae06afb1e4a34d9cb34b9e6b8c2962cf5d444e384f49a87732281fb8c82a1 2013-09-18 00:25:02 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb3d11307379ee7bc27e88ad32d8ac06a04df2b1d7522b7b2732c4b92f7a18ff 2013-09-18 01:59:28 ....A 363008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb4a8494805dd99ec480339881aa8edc96adc869a8291389cf77f72d3eded74b 2013-09-18 00:11:28 ....A 872536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb58fdc89498a79dd82f5ef168245f2e8883aa169cf561c3879e9a253f577265 2013-09-18 00:52:24 ....A 773097 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb6e65d0e9fb9a31c16752b864317752e26cbfe8c60966253d10b8576687aa92 2013-09-18 01:40:44 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb75da02927cb265d55f789d89629a75aef0d246e5d7cebd88f81d86839c7840 2013-09-18 00:36:12 ....A 196608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bb7c0655f51767850b795995060409df05889922b375465bd4dbb9d79e078061 2013-09-18 01:51:44 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bba3a3d709ba8f09077edd853a4a9aabc15acf9b63c2d56313109c53310e31fa 2013-09-18 01:15:44 ....A 1095499 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bba3d791ffba1dbe06b0448e2c3f429ec2cc4c4df5b33ae10890e31eaa1a3acd 2013-09-18 00:27:40 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bbb2cbbabded248cf963aa51766225f4b36189e239730337b486a638622d8125 2013-09-18 01:51:22 ....A 26112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bbc0dace89cad077f96d4296ea00bc16f75274d7f06f89c83120ef8f836a17ef 2013-09-18 00:21:52 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bbd0e33c593c7f310625277eb21b49973d7d41e102e8c4e1193f7e12b78925e7 2013-09-18 00:15:04 ....A 46080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bc2538909dd854b0be8e2a535f31767aaf82a63155d4324e462f9b43c322e743 2013-09-18 00:49:32 ....A 4036028 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bc3402884a05d7764e9044ad818868c82dc84480a873b862174a9e8f8a6aa92a 2013-09-18 00:30:52 ....A 606208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bc3e2c897e9b0fa95c0b5e0a2fe316ca45243c953818ade91d0587798d8b59ae 2013-09-18 02:09:30 ....A 154624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bc4ca913333b5be3dddcf97ae1646a5c6de62d373423538ddf8f596f15b5b2aa 2013-09-18 00:08:28 ....A 147968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bc631d4fdd45018867277fa80b083847d2df30bf4539ab5205f337fc90ae52de 2013-09-18 00:14:00 ....A 12276 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bc7c97cb1df4a9cbaee21fd2544d7f9cc93551a10e9bde4849e6788bb9d32cf6 2013-09-18 00:06:24 ....A 776216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bca34e9593ab5a1d29acfcb9ae571a38dbe46169102442875d7ed58fe17740d5 2013-09-18 00:22:36 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bca981e80a9fff8141877d1953cd730d11a434ad36ae5e5ceaf8878ff1187f65 2013-09-18 01:40:00 ....A 1178218 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bcbc12c4c7baa7310b951f1d6a08924d3e9675ef3ee76d2e02e39836ce144c1e 2013-09-18 01:14:10 ....A 253440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bcbf1632d1819763cc487c6568cec93faafa5e08839ef9a95e42f2c653b071ea 2013-09-18 01:08:00 ....A 4942690 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bcca18f6ab45e242a857b6c069873d255d30dc496140a3e01551dcda5484ea59 2013-09-18 01:19:40 ....A 753664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bcdc64965979e735fd646dabf2927881d66fdf36f0fb8ff4853cde6425fb9190 2013-09-18 01:06:42 ....A 197355 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bce58f5af5500e07a9b6f10bad3e013bdaaff39293635eebd3a3f10dab6348e4 2013-09-18 02:09:16 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bce91332dee2d778b7da128c255472f48cb45c544b2a7d2ba6addefbf8bef217 2013-09-18 01:34:10 ....A 111443 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bcf89be744174d3424c96bd58d57f932710eea499e108c93bb8cbe00dd9e6afb 2013-09-18 00:03:54 ....A 123466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bcfabbe6325076f5448584ea7a1a60c9725647f9397b46ff9eaa73a53fba9eda 2013-09-18 01:21:08 ....A 103970 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bcfda96bd4d6af55d63f3a84b4e706042064b4c765b5e0da18973a796843c9df 2013-09-18 00:48:48 ....A 790528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd076c17c84170c76f7b03f2c515eb6ae40e17a4269d3331bf4c6bfc84017e33 2013-09-18 00:29:10 ....A 208384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd1be47ddebadd5276b8a24826ef47b137c42f1f1cccc67139974d84f2438143 2013-09-18 00:59:16 ....A 1942937 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd21ba763b00f28c6f2ad85d8607a06c7f5efc87f1cfbe414ca110d1ee7b5ff2 2013-09-18 02:00:12 ....A 995328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd4ec293424fa4d3033fd9dcc237827ee125281107d4602add47b5ca95bde5fd 2013-09-18 00:55:16 ....A 176640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd50a1caf7335b564f24b30adac5cb69efa5b99c222a626ded5e9c72c541d9fa 2013-09-18 01:27:22 ....A 6100 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd6933866549bb3d24b07104ae3d4698ba7374424dabbaa09441da3bda7976d2 2013-09-18 00:11:38 ....A 3584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd69abd3dba599dca32134d7a1784deb106f08de77db6877c852b039ff66a62d 2013-09-18 01:49:08 ....A 89088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd69d9fe4bc4f417766bc40c39b6e55f1cce708e5499e0eb78c42a4907ba8f93 2013-09-18 01:29:28 ....A 4379860 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd74fa57c1ea3bcdf68e31b2a51fb3253bed0c1165673b95b184e94d5fad6fd9 2013-09-18 01:32:16 ....A 268288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bd834a45bafce06aa7d7400a943443648d2cb67b01d571c987d29324f738118b 2013-09-18 00:42:34 ....A 52736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bdbe024a08c9a4e62c5692762aa03b4c1e564b38510cb4b4b1758e371637edb4 2013-09-18 00:56:28 ....A 500587 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bdfe09514eb7569eaa0ad31a7bf9a5c5f8282b3f1d4e10f7d83947fa93fe2666 2013-09-18 01:18:38 ....A 848349 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be09d0747c03701ecd9ba48376926e7a1dd6b89e5ddc19a83010ac3d98d54acb 2013-09-18 00:49:36 ....A 983979 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be21489e176321f24f41ec00195ab022ade0043aab207bf26bebd0875a2543dd 2013-09-18 01:04:46 ....A 15700 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be426d5f1e919076331943dd6aecab2355aa8bd9c512fe404b655e457f9a2b6b 2013-09-18 00:22:36 ....A 191156 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be4b8c160b3f92c3910f3f210a11ca5f398e9cbc5c988dbcc3265be5c37efdfb 2013-09-18 01:27:44 ....A 649600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be4d0e4b5d342938317e83732bf9513bca0e0e84e29d79ed6d5b4090882304bb 2013-09-18 01:31:04 ....A 499712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be5f1b1b80cd0929071e193a49b28544ba7681c47da8cda345d6070018fd3330 2013-09-18 01:34:30 ....A 194242 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be6e0a1086d0a16d942506cfbf09c5fb246d4dfccfe9075352ebf6e5812f0aa4 2013-09-18 01:55:02 ....A 813992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-be91dd4f8d69a7996e4722f487fbaa023be645c182dcb04f37054f967d2166de 2013-09-18 02:01:46 ....A 762591 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bea74f30523873bf62f1a121f4d113d4cdd0424880272e5df1727080306dce3c 2013-09-18 01:14:54 ....A 159836 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bea76e510847226048f69c38f219b5c3a18b0ea81cde4462b90539675ed041db 2013-09-18 02:07:42 ....A 122264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bea9af16b6ce7343c5789ebf0f89c6487f03c3c6db68096c97fb5073933121d1 2013-09-18 00:28:58 ....A 684865 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bebb4b99d771256a8c98240e4de48a8ee686e8a564f89e7b871569f5018923a3 2013-09-18 01:36:04 ....A 570376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bebc8766c15c78b6ab199ee7a36ce56710498e586d909cd946b41e7cf3875b34 2013-09-18 01:28:24 ....A 150275 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bed56a97d08e4f47c37178093faccae5601d81f5b0b70d99e390647db8387102 2013-09-18 01:32:32 ....A 194048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-beeecc49f323c2287fc9496d18407a48fb1e00c2a68d121622fdfa61a7622dc1 2013-09-18 00:30:24 ....A 94216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bef0feb8450dc9ca5f86b70cc2fbd451a2e55603f0d153518cd937e6e61e9dfd 2013-09-18 01:14:50 ....A 487424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bef1345246227174c6c3fdcabbe05ccd0ce25f73c4d325babc91c83de16fd629 2013-09-18 00:08:28 ....A 973788 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf0aa2961b36b7e3ef02c1a046718b424c64a3bf384bbb435f8d7604a6818df4 2013-09-18 00:37:04 ....A 238080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf2b6a6d966a8f1e56e24b20d889318414918d0b52a1676160d6e3369c4a0c43 2013-09-18 00:38:40 ....A 81920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf2f0e47df02b6a68495f51e5487f7d397a08c5b2526768a162308e7b1977841 2013-09-18 01:21:28 ....A 191391 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf55fbfa9e594f3d0a563e8fddfd3593b799672935409f908b2cdda9c74d00ec 2013-09-18 00:37:30 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf59be89217480e605d64521363bd08fcf02283d1d6532849e8ec645fdf203d3 2013-09-18 02:07:58 ....A 306387 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf697d43159a04ba21f9b72096361b98f4cb3d1debdd47c5cfc82fe3ee78cc8c 2013-09-18 02:08:16 ....A 2150136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf714b0650b3d37547677808e49aa37daa3863d3501719f52cf92a27b9f71705 2013-09-18 00:38:12 ....A 160256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf771f8e7e4e6d88b5d4ede92e7bad4ed0c81cbb771e741933bd9ae017541985 2013-09-18 01:36:54 ....A 1690109 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf7c0f1593fa7eb2785b8315ec4c6558b42ddcd6896aeeb5e9ab004410d54a24 2013-09-18 01:02:32 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf7e34126270e97ad7b4c417ec68a010749711c42ad2aa1010e601520c2220e6 2013-09-18 01:32:32 ....A 484352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf7fe81f46eefa7e3c7ba5760815a5ab30068ba25ff2727e036228426d27aa53 2013-09-18 00:50:42 ....A 157774 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bf94854406b79e05868811e1582891320fe05fc6fd84094b44a50cfb5b08657d 2013-09-18 01:09:36 ....A 581632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bfafd046d84820e321e8801d04526698661916bbd23917c7156d3f89ace099c0 2013-09-18 01:19:24 ....A 838390 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bfcc89a7c2185291be94fd8cfcbbf049b4c62ee530f33992645b8aedf295cdcd 2013-09-18 01:35:24 ....A 799136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bfd923bf374843ca3fcb2aefc0d3f745a1fba3195344a389e30d4f1365f1ff6b 2013-09-18 00:58:26 ....A 5483 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bfe23b82dbda6c9badf2c239de362edf441102a7753407749f378edf7a751c47 2013-09-18 01:10:10 ....A 231424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bff990971b1ff21463bfb7757205c8b1f4b9729617dac1feaf21b29713e9eebf 2013-09-18 01:45:54 ....A 734358 Virusshare.00099/UDS-DangerousObject.Multi.Generic-bffd62ccf03541b731bbf6b9d8e89031d35f19e11e6ab4f295d36e1e4c457c96 2013-09-18 02:07:30 ....A 973412 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c007e91e92753e1b2ef0d78a4792b34452873b0692a3a061d444d08ca85464e1 2013-09-18 01:36:40 ....A 550408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c00abd4e2c7280905db220cda5551db9766fa08003c19c91e407861fc5b81d00 2013-09-18 02:11:44 ....A 639141 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c01cd7d4d21d55345dc7e98e579191bd075d1eeed884ae7bae73188b9d413afd 2013-09-18 01:18:58 ....A 1048576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c01ec26ebe72786f82af070b4e481b0f5b2c8cced05afef3febedec9201f3876 2013-09-18 00:54:54 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c021b61774bc09e2a4660851c06f1f59ab614078744df3fbad974744a81d77a0 2013-09-18 01:49:10 ....A 35328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c035964e714fdf8f9287b9395dbbf1bb5511bf337402aa7bdba3bbf54c55e95e 2013-09-18 02:07:00 ....A 515584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c03ee89b59ab50d0271a1856311461db12f88ae6bb3393cbee05c448c4ed20ae 2013-09-18 00:55:56 ....A 115712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c04fa11b2e8e4cee7fb121dbdb2c16baef12abe3b07980b0d5a764986d747df3 2013-09-18 01:36:22 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c05dc50dc10674ba0aba999bc46b524ffad5f0e5d84fc3f71b6a627771b97b6e 2013-09-18 01:08:46 ....A 205708 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c06254e35d903ae2586550a7d7e8ce62823da914b805f32152b1df33aa14aeaf 2013-09-18 02:10:36 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c07dbc09cc69030b1bacd909a35ab09148a3b74e10353dfb9a496dc3fb7fbf32 2013-09-18 01:23:48 ....A 15873 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c088b0cf4472579ef4c426788e612c16855cf136470e5ef517d5dff773db3f17 2013-09-18 01:32:02 ....A 381952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c0a1bf8e380676ddafebaa7934112bb12893c84e194d4ff4c474151554a7fe0d 2013-09-18 00:02:48 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c0c1efa64742a7d186e49988f833c86549023f6886e7e2b93d04f865b18b2d35 2013-09-18 01:59:18 ....A 256038 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c0c20459b7a967a3f3d8c9d2300d7c9192d84febe83c3a610331944607d3b4bc 2013-09-18 01:37:44 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c0d7309ede0bf14fe0cd8f2528119e4d552e10f91ce8fd2d0fa1d5f025186a0e 2013-09-18 01:54:38 ....A 142800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c101dee872be77f787e28d2fd525d0f41cf18216690110e811b86aa4ba49eaa9 2013-09-18 02:09:14 ....A 25600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c10802316ef9df5ce6c43d4d5d2227b6e60533139d51fbd8470462fbc1102779 2013-09-18 00:07:22 ....A 14848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1129088cfb02b805e7d04e7a81f4a9673295bfdc430423cce585e09371d78af 2013-09-18 00:37:20 ....A 435203 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c114c053d556f70b88a242808b7170f3178d4a7ad6519d33c3af778e93ed1ef8 2013-09-18 01:57:56 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c115845525b1b1e444e171a28cd6d732e3efd087d21c8f0f98b912af04908b0a 2013-09-18 00:14:32 ....A 700416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1217f178f964a2c8bc9cc074dc636e6668004d7eeb370105ab3a664b9dfe4bb 2013-09-18 01:30:20 ....A 418816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1456d4be65bef19395796edd5df2c0c644be9e8e6301bc1e07684a8420f497a 2013-09-18 01:07:12 ....A 143360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c14ff27898d24282f220a23943bf0e19aed2231e0cb7a986535f8b454f7b25c3 2013-09-18 00:04:20 ....A 12800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1590ae6c7c73a4cbe46165ad8c8dc93ee74de2374c6a3ae23542ce77331644f 2013-09-18 01:29:54 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c16538e6e033395c09c906c6f0a27f095f70bbb60e5b5cdc52594f4f91168bf0 2013-09-18 00:29:16 ....A 143080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c17ba5382dc132cf02394ce7ea690c2ce67986377c6436be64f8334049d53132 2013-09-18 00:53:14 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1842f06dab3967daf05f1693de3984d9ad26811f89eeee7c7720447f2551464 2013-09-18 00:27:12 ....A 66066 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1852aa2e3b4e7e83d4676acf9cf39f7b808212181edba0e15d6b23aa6285977 2013-09-18 00:15:18 ....A 123509 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c185798bc4b3e6206f2c719df54f3061e9401f5d5f8bb0050d11e8101d0dc0bd 2013-09-18 01:28:22 ....A 176408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1880ade8967636cc202a54a7f95d605f948e2b9258d6f42818359080ab3e4b7 2013-09-18 00:17:18 ....A 85504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c18f768bcc606827608c5da835b4f2c1809e80ddd526944c7bac9700c63691c3 2013-09-18 00:13:02 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c192af9014613f1a4873ca9dff3911520666878acbe8f873eed2d3b69a2242cc 2013-09-18 01:21:04 ....A 21600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c198967152a04c44940ec514f231faff61d0f1e914d365effc18ad74141f6256 2013-09-18 01:10:36 ....A 4052726 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1a0a2b6a65935875e2209bf545713e17b04c5b3545d7ae524cbbe1e4b13370d 2013-09-18 00:34:04 ....A 274432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1b39154ec2556804c5ea438fb852b041882fa7ff30367bfcf310ea27b6cd07e 2013-09-18 02:07:38 ....A 13312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1de28bb414d279d012f91a947887452a42a18fd2b53db956efaefea38d02732 2013-09-18 00:59:18 ....A 420132 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1e831b2ec37297325e0dd1f1da6876794b0f8b0bf7ecbae473734b70bdf3d66 2013-09-18 00:47:46 ....A 373557 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c1f69c070e351908cd00b8add700f08ffd6565c48239f03cd865465d77ee30df 2013-09-18 00:41:06 ....A 713737 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c204722a44c7c8bafd0e40047d0c7286ee83e4a6ed1e52b4dd46ac1dcbec54d9 2013-09-18 00:49:58 ....A 159128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2059f3f56d02cea47c7b2d4648bf9b0045d8fb67b10a7ffb3b5a58be2427f2a 2013-09-18 01:08:04 ....A 172251 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c210281389276df7478260c9df34853b92afe18c2544cb1fc3910ad56b061202 2013-09-18 01:24:20 ....A 630784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c211534effad43f35c726bf30fae56ac32c55c24bacca95a8d3bb0697ef7f4af 2013-09-18 01:24:00 ....A 902320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2262a487ff3251f79dabf07c444ee7c690b3ae7050cf681fee3e6337a84dbf3 2013-09-18 01:13:58 ....A 248320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2448a85af5d0d4dce232360fc0c56fbed4895c10d70b1bc171ad54704958a75 2013-09-18 00:07:28 ....A 601571 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2473b24ad06ed6527c0bcf256b4e682b1ef54c55ef2dac3a33ca1e8fd832ade 2013-09-18 01:44:34 ....A 28196 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c250c857f9382d8066fcf761db2a83c2aadedbfcddfd92ae2ee93314b1319e91 2013-09-18 01:59:54 ....A 193065 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2691e24445019bea1095e9c48ee52e81905c6f8128c3c858c862b2313f32b3b 2013-09-18 00:19:30 ....A 4440549 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c27fd2b600bcb30f68a58cfd6ea1e72cba404b757e88889b1c8c023db0dff0aa 2013-09-18 01:09:56 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c294213b6af4dba9e71e81e2f08c9c48f878de89df5e21b9fe155b61d4a24d0d 2013-09-18 01:22:42 ....A 828536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c29471957554051289ed66c8b00ebb0a3604540a477b6d87ae1c000fcbbda267 2013-09-18 00:44:14 ....A 863380 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2b363aaa1aca0b62c28a226e8462468f74fa587cef7859da69363bac0ec39dc 2013-09-18 00:56:38 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2e86061e7fcde1bf68a1b4aecf343c82da4ccd2dfe89edfd7f7a45cc674eb00 2013-09-18 01:33:00 ....A 181248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2e8bbeb6eec559d8531a6bf3be9340246babd03ca98e61a7a249127aec483d6 2013-09-18 00:22:38 ....A 337408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2f101538c7c882b700bdb6a626e8f44f67ee60ff3395807761129144d22c541 2013-09-18 01:35:32 ....A 1486848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2f1d81aa3523911f68cddfc63989f7ea39ad44f8ed68719c01754620a9d6fd5 2013-09-18 01:12:16 ....A 58055 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c2fdb98cdafbf31efb7648a655dd053da369033a239c5eb1f2d849f69694ea00 2013-09-18 00:52:04 ....A 30621 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c30478dff3f4497232dc837cc2df527763feba6c866a3270a780d13d4429abc4 2013-09-18 01:49:26 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c3242f781b2b2b61d9f2a236cf49a15bb615f1d3d74e6226f586e9359015f6f6 2013-09-18 01:40:08 ....A 12800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c33a0c51e0c836653c7bbd03f8b9ea8ad755d91d1c6c87a6fe073f4e6e9d6c11 2013-09-18 01:38:36 ....A 290816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c366094ed9b3cfa76a2ca037c7f6ea02f9b90ee1eefed86b88b7da37ec40a724 2013-09-18 01:15:46 ....A 324455 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c3686babf7ed9b37d3a76c129545ee532b9f49acfca0d4b225d7ae0f12b7e447 2013-09-18 01:32:46 ....A 43283 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c38624dfb8f9796ad04e4fb4690a50afa570460afd8cc648782abe7d91265bff 2013-09-18 00:09:18 ....A 161400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c386c6acd729fdb99f7f6e33475a44a0d7304c2420418f51c37b158c11c3adce 2013-09-18 01:52:40 ....A 100291 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c39e1ff6bffedb2115f557645f346a30a122464461257ac2c5aedcd3bb91a570 2013-09-18 00:10:08 ....A 224256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c3a57acb84efd313d81b5c06ea97b43380acca68d38064cf60192ee8e8fc7f14 2013-09-18 00:08:12 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c3af1b7c9b34878570c745fdea06feda41e287695f899b6687d2d49568bf4762 2013-09-18 00:23:26 ....A 21504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c3cfc002733f483a19ba3639da362632f3d9acebebace9e5784738dea352238d 2013-09-18 01:15:08 ....A 317952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c41c69ab1ce5f2b7fb383210a6c6d8829b6c675c1ad8b275d7b89057ce65ee12 2013-09-18 01:39:16 ....A 825432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4297ee55b51676633c7fd394f08ecb9acb6b0c33e68d5bbb7e07361691110df 2013-09-18 00:37:08 ....A 77824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c42f65428015e116b84d41eb7d663e13b50c910a000a40e2e32a63f3b8ea9ebe 2013-09-18 01:43:56 ....A 668127 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4334fcd0307f1fdc964f6222cd7b2c753c5fc8c5c765948db739468b4a1befd 2013-09-18 00:33:34 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c44b207931f3a8b65c1dc07b505f972406dbdc44b9dc78baab1d79e77bba2976 2013-09-18 01:49:24 ....A 5132288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c450fcfe931c54c6b34c1fb5f7810d5f27f06af34003f887075c66d242146a68 2013-09-18 02:04:36 ....A 17408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c47b275225fcc3ca80264dfcb696f28bee3ca5cead84d60e3f8c0c6ad729fe1c 2013-09-18 00:13:34 ....A 176756 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c47f1d5a1e4747d24d462a4dca203d0aa8a811aae53dbf93a4375e4550112f13 2013-09-18 00:24:20 ....A 882696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4923b998491d354039f42e9f6cc7ec43aeed438d59959209b601483a46a8643 2013-09-18 00:36:54 ....A 282112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4993e4dc6945a1ad095f07d1e005098e0c9a501d58377d0e25d92e032e46ade 2013-09-18 00:14:06 ....A 589824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4c27f2fc442442e56280e248cf58196c54d7a8742cdc2d5508209b49c31d167 2013-09-18 00:47:54 ....A 96768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4cb043c4607d49a150f8e09dcceb8befe716cf99bc4040308318685e6052367 2013-09-18 02:08:24 ....A 59408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4d4cc8f8a63337983cefa8ab2a8647c63aa758e62bbafdf443a946a67f63895 2013-09-18 01:55:50 ....A 240128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4e9f9e4bc4068dbc3a996a5cb8ffb4db24485c36cebc0c7b0a0e1556f8fce15 2013-09-18 01:32:36 ....A 2660798 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4f57df46b2eab295aec05467a86aa55e90e72a7dad48efb5396423bf710d2b3 2013-09-18 01:11:54 ....A 675840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c4fa169ea4c1d10864b3183ebb801f3e68d929b692b4c88d4989dc2187db1fe7 2013-09-18 01:30:04 ....A 2038373 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c508d4680259f5ba55ba256fc98adc863e44cc7cdbd02d41fb2a6573a389628d 2013-09-18 02:06:06 ....A 95240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c51285fb3f4cedf014d18f3ab171679e5b442cf27be9c8acf77ae7e283327ed2 2013-09-18 01:41:14 ....A 301056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c51da2de3499444211b7d2fa27363e7673dd8596c9a7b890cd47ec3afda72da1 2013-09-18 01:01:06 ....A 241626 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5265a25f5386b770575edff6b6fb276fb156f9ce7b9835ae36d8c589d7d6382 2013-09-18 01:29:24 ....A 19090 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c52f7049bc11167e0bdefcd23cd857ab44e6397cd0f13ea2ba48b86756389bc0 2013-09-18 01:27:52 ....A 438272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c53228ce8342f803dcd8edf493522078361efd4a50c13ff23c70b5cdd508e639 2013-09-18 02:06:04 ....A 1259168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c54791e0bb38ff9799c21a4a0e305255f9ba82852e13e0eb37b3ceb907864468 2013-09-18 00:42:42 ....A 1233937 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c54b36c77ac7f9283c54c3ece4ff7550852192811312084c23281e815510f2ff 2013-09-18 01:31:58 ....A 52727 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c55177def47fa4854d26e4da5a7b8a52f8c3d97fcbd253bc449a3acecb55f602 2013-09-18 01:24:20 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c55ab60b230faa0849dd0f27528e46532f4fdb7ce637c215477c177fc1a4e2fd 2013-09-18 01:09:10 ....A 933149 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c55d7070f63e3e569784da84c24def2f1fffc34cdabcd18852be66a3f1026194 2013-09-18 00:53:54 ....A 10579 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5636bb7c9a806c97ac634dd9529422b886239d5f25ce9136c0a8e48a829d913 2013-09-18 01:50:32 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c56644989ee7320acee62aa8a3aec57ee3b90c1de2b02b6e94d28e863acca69d 2013-09-18 02:05:42 ....A 16235 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c56da31790a0d363b1531d38fc679931e808d6092da2aae08eb3348deceb56a0 2013-09-18 01:01:34 ....A 55808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c570904bc4377d2f2c626578f7a7e6eaaeda387b43ee90101c6f21dc18e14981 2013-09-18 00:17:04 ....A 174424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c578d07293b16897d9348431c034e3a78421fd89e9afa33b08bb5c69c9d0e8bf 2013-09-18 01:07:18 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c582f574098e70eed6635c20785a6b571812c0b5b9d77f71653b9bd77e2eedfc 2013-09-18 02:01:02 ....A 185412 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c58551e57555d1e8b1b946350cdff14244be4cd7185fe22375b603c651a32f5c 2013-09-18 01:54:38 ....A 201460 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c591b6bd6bc6b75f2643510b1bb3894d7c2b576db9e0bf5a5db8abb7ba37d400 2013-09-18 02:07:58 ....A 723968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5924c65972d158cc37b76648ed01e652406a8c5323d9b0d5513c306598c913b 2013-09-18 00:21:14 ....A 783783 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5af914a9e374209969872205806687cd3c216129ead4447eb2197214ec49001 2013-09-18 02:08:16 ....A 216484 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5d4da161ab36393a35e1cde36996aab8c24b584515d3fee026cc0cf382f4904 2013-09-18 00:43:08 ....A 110947 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5da3a3afdeef83160672bf23f1f0b6ae7875d11388b089fde76845cb4e3f038 2013-09-18 01:46:38 ....A 814112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5df7da9c8dadb6ab8bd5df25fa8468f952e763cd1f9084a5124673136b9c913 2013-09-18 01:30:18 ....A 91260 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c5f09daf260d930bda0f08e4ea37898fd6ffe047c97863c085d4019a76d53307 2013-09-18 01:45:06 ....A 1499839 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c614e4b942b3dc50c3c61ade7f1ba9972230a40e0efbb3524f094ad20d4ad840 2013-09-18 00:42:30 ....A 217872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c61824926928ae326238a048dc6c3ba7b2de2ecc40758fa553fde003de68e282 2013-09-18 02:02:20 ....A 3660 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c62824b5d9f0b693ed20702450f564960578e1398efac59448cc14a946019c89 2013-09-18 00:06:54 ....A 54162 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c62cffef6e0f720918e488fb8e98c26bbe6a9e1c41e5fa71c4f3a5b04ba7ebc7 2013-09-18 00:06:06 ....A 884736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c63e138296ead9863712a757001af887b2ed4db5e513e3758e618865c6337c6e 2013-09-18 01:45:12 ....A 319488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6700a588891b31c05aaef321e582853aae0e4a79aaaad54c9168a92d64bd7a9 2013-09-18 01:40:24 ....A 26048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c670599827ccf11645e8ab2e1c9ac2b108632fd1136306aa35ebce9cdf2eda93 2013-09-18 00:39:54 ....A 511488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c68d2290a805445a8d295ed0553ec2f53b2b396fc3772dc4a77ed79ea5983735 2013-09-18 01:39:12 ....A 288167 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c69003ec891335d9391d733703d7297690cb69444c39c51d2c51f8adda7e2347 2013-09-18 01:16:56 ....A 2211519 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6aa350d14a185622c75afaf8aef1c88397a4a10069c14f590cc8574fd1aa36c 2013-09-18 00:49:16 ....A 193645 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6cbabbb191c066bb47d1326a7fb075d25c2c3d4dd8ae8551af00c8827c504ce 2013-09-18 00:55:38 ....A 2556763 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6cd8ad98b6a624b48d235b05a95bcb67469555e9e510726645d1f1212d1240a 2013-09-18 00:41:18 ....A 294912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6cec731ce795c653de7b254f63900960138ddb11825bb5ba4e099a3969b53f4 2013-09-18 02:08:12 ....A 182387 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6de8b11bad63335680c7fe7084aa5acdf489a81d0e85ccc6cc00483a750843c 2013-09-18 01:40:08 ....A 285184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6e8904ba2f410d165abba72d5989e25e231cee6e5dba05728c46a104a470b94 2013-09-18 00:07:26 ....A 644096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6ece9a175829a8330453915dd0205062c5766ad8808671b6e302429d7b22614 2013-09-18 01:53:26 ....A 356352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6f4a66ad5dcf076ba51e2fa14d8dbbc74eb2a79abaae1e57d0459e0044937cb 2013-09-18 00:33:02 ....A 105526 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6f9ca920b097b27b34c3142f1b87a5d1f3a67f45a7ade2c563a1c450393fbf1 2013-09-18 02:09:22 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c6fc07a7ad8189ff54ae4cd6634d2635becbf4dbc3f03275362a2c0267bfd66b 2013-09-18 01:55:08 ....A 226531 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c70040189d14833aaccfce1d7306a395977775d8d418df02efc7a33c10cf76b6 2013-09-18 00:19:56 ....A 26387174 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c717d94dc98bc53b1729f01a8adb143d9d261e385576b0ab2308b54a56a295e3 2013-09-18 00:14:44 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c71bf94568253bfb58f2c214632f0e42b0cd19ace06aa45ee11493a6cabd5314 2013-09-18 00:53:46 ....A 41984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c71eb12f424b4b2c516be1f443ec6c4f56830ffd5deea6077ea2c78d526b9d32 2013-09-18 01:56:28 ....A 1810944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c72588177b58749de9f7131906bcbb44f2d12f8bd43a7101f464646368b1be51 2013-09-18 01:57:50 ....A 232453 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c742b115b5c15162b50549f980d2290b096f192881a2a1bc0eaefac5ca440f1d 2013-09-18 01:23:14 ....A 175652 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7467abda71b2098433a58cc6f4dc3351b2dec620cd40b8ae0638972dcc65741 2013-09-18 02:01:58 ....A 866048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c74b5984900f4da0a565c1eb55c359d80d3bcf28591733ed1b4ccb9244e5c217 2013-09-18 01:17:14 ....A 9668184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7525bb196bfe63f663f82ce97d4c7f87ce3520518b70dd2b430a410cc7b034d 2013-09-18 01:13:04 ....A 62790 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c78065be50a33a56ba202a4cea06dd1ea13cd2a60259ec240307d234dd282bac 2013-09-18 00:22:48 ....A 2625038 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c797946b2f9a1ca0304804f4d23b4bc3dcd2eaf7a327c1d1971b1cd83110b1e1 2013-09-18 01:02:02 ....A 1245161 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7b27764fa277debaac14909f87875c72b2c34b4e51e8d2867aa8aefbd257e1d 2013-09-18 02:05:48 ....A 814056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7bd0c56d804284098df5a1bad3224dbddefbdf579c22494502b9b76d10b5178 2013-09-18 02:01:56 ....A 144956 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7cda635c7cbe69cc846d1f3f5f0c57cbcb11ee92237b1c4914b939302cd742b 2013-09-18 01:57:56 ....A 804864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7d811fea4f1174b084b1de88f921fdeaead8e6f6cc809dc333926153fa1ae60 2013-09-18 01:06:56 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7de384af4e4d426fb195c78b5cd27b7a704590dc272aad2db256a342b086853 2013-09-18 01:24:58 ....A 895627 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7e7a537743c84ba6e514f736cfd704dff594edac99d0e2d794fb1b3f4b051dc 2013-09-18 01:29:08 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7f3401365fe1721742a527f2e78e8e51170d3e41fe3c8f18db3bbda4b1a42d1 2013-09-18 01:17:54 ....A 120704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c7f9ffe53953909884f954f37ac801513d0f8e18bdcd926e7ca16ca59e580302 2013-09-18 00:33:56 ....A 853297 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c83583698d9ff9d7cdb8f0ddfec0e3be6b6e8d43db8c9e02cc9e29b598c2147b 2013-09-18 00:07:48 ....A 32782 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c83706dc18dc7897f1d79cdcf6f2a7747228f99c8cfb3af6a6d124a22299739d 2013-09-18 00:26:24 ....A 2270496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c838bd182e231548df5a87556d9b4a4b1261372bd068d14232d8095c37e8e31a 2013-09-18 01:06:18 ....A 10240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c84b4636dc0c897316881e5cdb1c3325b7cf9cd09369a9ec737e5891ae61affd 2013-09-18 01:52:02 ....A 178176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c84c2a4b8a0efc0e25913f2849f5ae47da66ebd136fd47bf8e177dec8da6c06c 2013-09-18 00:12:30 ....A 49152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c858ec04b83c2c2e077ccd9d083ce772edd35ecd38b5a4cd80d6287662e9cc36 2013-09-18 00:07:28 ....A 263707 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c85d7396beecaecd59631fc903cdd20f24b017f484fc2d00e7c0e0245c590727 2013-09-18 00:51:46 ....A 158033 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8643f37ead18c9a7306f72d8721fd2dcfcd0afd2673360c2e529fe55f9d269a 2013-09-18 01:49:42 ....A 1373440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c86f49bab598424f7e312bbb942d547f0b20f612dc52cff1bc1c1320d8a57d74 2013-09-18 00:02:54 ....A 83456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c87409d65e8b962d6b0e0c4a45bcfbe2ca4a755aeb8c1c8f76f9de6baff9c413 2013-09-18 01:49:02 ....A 864256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8a06073a548a79f76c02f3e6063db7e215c9881c2244ffc8440a79b2c5414b1 2013-09-18 00:05:04 ....A 440493 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8c17cb1d46e989ef2524edabb2db9cae90d558e5950f82bc87b0e497e5348f1 2013-09-18 00:34:02 ....A 175436 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8cb03900eeb816d4f05c1cc1a1ea90b0cd96a362c58115c7b64e3f1c9fdd617 2013-09-18 00:11:12 ....A 810317 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8ddf5f5b4f696150deb8239bdce6e628f92dde6ca55a47160616fa01f0a115d 2013-09-18 01:36:08 ....A 551116 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8ee9a6477e2b77bb8338f8dea2db77f153ca9926140763345f461a554cf61be 2013-09-18 01:25:00 ....A 603016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8f7d690fe14bd8e0351560dc0cf670c8ac931e18ec3fb490e5c96d17c9648d6 2013-09-18 00:18:08 ....A 825416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c8fb18fd3ed86161a9b88e6683c192505f39283c7e9ec09f84ecaa146f2b3341 2013-09-18 01:12:26 ....A 861863 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c906bac2758e93fc64a8b44f21f5640481672808f53997f66bb1059dd641d08a 2013-09-18 01:05:04 ....A 177152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c915aa6916d7b2cfe15db5ff1ac2914b880f9180a36e11078c1597a10fa0d6a8 2013-09-18 01:19:06 ....A 360960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c91e45a267b18bd98aed1571393ca97605ea04f0ee8106f6dcff30fe1d70503f 2013-09-18 01:44:04 ....A 692224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c92ad9c158401b7b644d3a8c590b6d57b107319e374e4f9d16fd05a75227bcc6 2013-09-18 00:20:28 ....A 115200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c92bd31629cfd66c86bd0bd26b34bb6607903cebee84cc93e6d8292153515d2a 2013-09-18 01:14:46 ....A 871346 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c93504389f32b9b8a11cf685bc97ebd7ee2a92b18f6d75823fdfcf5e609d5a3c 2013-09-18 01:54:40 ....A 909312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c99ba504b391b5f48b46c8c629fdc2b46874c4bc122eb8df7d92b77e861beebf 2013-09-18 00:37:02 ....A 73115 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9a3bec6d99454a61cee7b97adf3fd9710e0d4cb6ec41444833a6ba1718bcfa4 2013-09-18 01:09:48 ....A 476647 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9df206486da3d92201b456e76c57ae6e8b576678c2e59ba63d2a1e29f577aa4 2013-09-18 01:25:52 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9df356f14a5e34655855f5cd643223a28a3c8d4af39c034c819916613894166 2013-09-18 00:27:12 ....A 547411 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9e57ee13bde3ba9cd6e197c0f2356add6a7c9608bbe4033e5d250f9e41e05b5 2013-09-18 01:37:06 ....A 47421 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9e712ed9aa8843144c88f98403f2f9683502523f0b42ae0d4c710d6f8a1235f 2013-09-18 00:19:12 ....A 854618 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9eb794ff34d9d2de33aa956b0f7636c8414ad974fa496b519556c1e146d7742 2013-09-18 02:03:46 ....A 299384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9f1351b2fd8ddb8844302c26bc1ff32ed92645dca1e7dfa61ea40b240ead0a5 2013-09-18 01:58:38 ....A 241664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-c9fbebd2a3757a118cdf6ac1ae5cbd5332aa9b712c9ee79402b0895c7fc5274c 2013-09-18 00:05:24 ....A 264319 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca03b6656cca9d2914b633468bf079d6cc7d9c30aed9782a6893be1a71bccda8 2013-09-18 01:06:06 ....A 135593 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca1066617296dac2db373f0d0ef0e306b6f6fb5453e40e4c22e1414feae6ef1a 2013-09-18 00:33:26 ....A 8704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca1c57df5530a064422b25d954d20a21138551f19942e874c7a9bf292c5cc701 2013-09-18 00:38:30 ....A 22016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca248cded9030fb75b908b6cfb6d479a9b53ff9f171a5d683d374536d3d170a3 2013-09-18 00:24:56 ....A 3524913 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca3481ac80e9909c0a17d07a32132f756f88f32f5e61ac6898bf65c8b68a84af 2013-09-18 02:09:36 ....A 197102 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca4311868051b9ef794ace751bf0830ce9f5ec7b9ad70ac9374636f7515fc840 2013-09-18 01:27:38 ....A 703501 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca499eb8fcb4428900164e4b4c72e6e0e22283c6040d85d79399922baa9a75bd 2013-09-18 00:20:00 ....A 2129136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca4d60839810cfccf97c651ca8f02440546ed0697d60693248cb813f9c5ed300 2013-09-18 01:32:10 ....A 1152700 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca5037d670d0f5e4bd5ca8b868aa0a5c61ca86d9f575db02de321a52085f4324 2013-09-18 00:32:48 ....A 99840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca768247dc4910e13922328afea28b3ed380e87d3d037b355b40a4285f7764c7 2013-09-18 00:12:10 ....A 175616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca76a8ee692fad61d007aa18e69014b443e2785f9bff60ca9c67d64449d22754 2013-09-18 00:30:10 ....A 192000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca83f5b0e649edf650a84d5b8132bb31d3a9d8102165b71003e59a1bcbcc52ae 2013-09-18 00:09:52 ....A 196608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca869622b4e1f8fb1d79c0d30309e2c0a69d1c3fadc207b5c198e522881ebae5 2013-09-18 01:39:30 ....A 368128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca8c5da647fa1e56a36c535b35ba02f79820bd0622c435003012434b080d65f2 2013-09-18 01:04:02 ....A 813920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca8cbb47221f0c1de8f4f610110eee67db712bec90425372dccb8fb8aa919ac6 2013-09-18 00:16:08 ....A 1369195 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ca8dd01fd44e03343a40950105c46999f68e0fad494785f0c59cc8d3817bccc9 2013-09-18 00:31:22 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-caa06ecaef542d652739069a41f0d28e1405f9b503234627a705f34763bbf024 2013-09-18 01:03:50 ....A 813896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cabb712db721976cb60fc6d9e85fdc1d2474252f10f2ce7c9c7cdc31ec014c05 2013-09-18 00:11:36 ....A 66066 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cacedde1d29f62162dcbf88c71f7844fd8faf1dfcc9aa3fc28af73a3ffbda2ee 2013-09-18 01:56:42 ....A 4383 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cae25150077ac591547430b9bfb8d456cdade74c847ad17a5183f708494fd3d2 2013-09-18 01:28:52 ....A 150016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb141445b8db607888f27e098b4c92303cfc4b2200dfd7341436e296cba4b7ca 2013-09-18 01:00:58 ....A 613860 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb2653256f5d3bd4b99b47d96abde12851121c426e1890a54150eaa79fcde4ad 2013-09-18 00:45:12 ....A 573809 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb2dec9ca1da23a8b3296e0348f91da0347b008e98333c6c86b6f009b026e1d0 2013-09-18 02:06:22 ....A 263692 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb2ef14779a06b26089ca847fed370649729352fa16fb055bc495f00c05f77be 2013-09-18 02:08:18 ....A 24006 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb3500b209a224e5e5d0b753c5fd2fd94a713e96e3dd707f50660a442ae461dc 2013-09-18 00:05:06 ....A 23205 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb46157dabac84d0917d8ec7907a71dc792d80f9f4e337051af725090d08cdbf 2013-09-18 00:26:20 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb657b44d87959289f7330eff5e3687b64846b9373c9c8e3d21d123ccea83f64 2013-09-18 01:21:26 ....A 462848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cb99f866b767b0a76ce38e11acceac3ff51a4cb3eae07d1da6238cc005d3a9c9 2013-09-18 02:05:24 ....A 1024514 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbb3ded11750a8be86f50052b84b2ecbff01176e938519c2fda48ea5d090c969 2013-09-18 01:57:54 ....A 10808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbb7210333154a210b17ca54abf1ae3dc61be3119995b91e780042b23368a540 2013-09-18 02:05:56 ....A 216268 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbb850264130840c363a8c66aa1a31c6e7395ebce42d98df7740a931bb2cbc5c 2013-09-18 02:03:26 ....A 405504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbc4f2e629833e6355a272f47841e88f3f28db29b7397eff8861326d103203f7 2013-09-18 01:30:40 ....A 181849 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbd51fad0cabe3ec69f9d6f620e960ccc4332a7ae14d85ae5b774e51919c83e2 2013-09-18 00:46:56 ....A 5649 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbeb245d0dc13f41e47e6e8b32b61e210f86a18221d9b6cba90a582729a9e699 2013-09-18 01:11:20 ....A 2137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbeb5c2e23b7e58f59a0ca04555796590be51dc20617f8b144c270b70a5730e8 2013-09-18 00:57:44 ....A 52856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cbf7de9638b558026874bd104dd8d05eb8c9b9d8ffe2123268fb54c821582580 2013-09-18 01:24:02 ....A 882688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc0e8a3e383db38ed9d041d8a12c5b12b4f9148c12e0eb788f9e949232aeddcf 2013-09-18 00:23:12 ....A 956372 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc2fce3377f2735d56cb16e8c72efc8d36278089012d2e216096f05487ca589d 2013-09-18 00:41:50 ....A 4608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc3947a3a8de5647329b42e14612dc1a65f3bba3ac5da19b432a9cbd52422272 2013-09-18 00:37:36 ....A 91999 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc4dc9bc8ffa29c73fab08f9e8301ba2eb9116cc6f12328e0977243f608cfad4 2013-09-18 00:38:26 ....A 100333 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc6a3ad3263f1be156f60e0f35a119460b2c47abf5790eee05a4542910557be0 2013-09-18 00:35:16 ....A 196608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc6a97b4cfa8c687738d3688153ca87aad0f3cd6c376e6388a80b6a585e41fd6 2013-09-18 00:45:16 ....A 183861 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc75a6d2438d7557556d0e59775d50a2de5b029fcc86ab1734ddc7f53bfcb3fb 2013-09-18 00:25:44 ....A 270336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc7814522d11f081d04888f6653c3874c7c28d218e2a2db18d8773f53560ce16 2013-09-18 01:47:10 ....A 114688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc84eb1063cbe50e84cf45762a2c3010ef62ba64ebdc32675de2300f1c7bf7cd 2013-09-18 02:09:20 ....A 7168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cc8c11094404a000130f7755088a48adf688ab341d0579524ae9b5b148dbac1f 2013-09-18 01:16:38 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ccaecb8ab9218fffda868c99ecfaac0aad79dff9e8c5cadc5c1febdba48fb857 2013-09-18 00:35:22 ....A 355945 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ccb8124ef551ab04b4fef609dd784b2cb35ea635165e333a7c38bc953173d6fd 2013-09-18 01:19:00 ....A 19254 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ccc97fda65fac3364359637c660c11c9eb67ef49a90d64d49e1b1efb343c3d07 2013-09-18 00:02:22 ....A 44544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ccdac5e63d88e30f40177e2173177a9cf552678a614227d933c0e46b795d9d3a 2013-09-18 01:20:46 ....A 1921024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cce2c2157d9a55431bc55bb8037ece6e8a18700358a49424bc68b647b4e94686 2013-09-18 01:45:12 ....A 43008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd0cc67a267232ffaa14ad5cd87ad80b8caab1efd0b1ae8bb37b74fd416a0f6a 2013-09-18 00:06:02 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd13fe40c6edec129cbba3b4bab26226dc501a3a126519002a19bbe72d05a5d1 2013-09-18 01:10:06 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd2856c6761f76712dd80febd3669afc49b9e4e1e579d50d57d5473fac8ddb02 2013-09-18 01:32:18 ....A 58134 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd424b88f47538d4b9711126399b944d68b5e0e063fac24b849e17b11fdaac93 2013-09-18 01:59:50 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd52472e633f03c82757d0667173f314e80883b9b257c46ef03a69c29a92f0c8 2013-09-18 00:27:46 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd594657e8f18a745e7c12a3d687d9bdc0cb0b14530a481bec0cd38ff00fed28 2013-09-18 01:16:30 ....A 156160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd6538d335b32bde7d9c53df1424fec618c30cc3be897756d1bac33f1b7fa777 2013-09-18 00:47:44 ....A 200114 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd6a1d11f87f73fb91d361e0163b4c1c02e52d373427680a20c544976dd61d3f 2013-09-18 02:02:02 ....A 565248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd708a7742993fd28a64518d356ddd96bd21eb7909f216840695fa936609df22 2013-09-18 02:04:00 ....A 14608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd713f2a84cd4fe07286451eb37bdc88542db259a9e9a97a8bf1f5231bd08bfe 2013-09-18 02:09:10 ....A 582962 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd82ead9e19ea60f5d0b6ba851bd71327678943cf7437e1be7c2276853a64eed 2013-09-18 02:10:44 ....A 656324 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd8c2210a69a8f3d9cbcdfcaf17edbeddc0fca04bd8cf2ec8d1ee010bc49c1d5 2013-09-18 01:24:02 ....A 264348 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cd99e430424eac38f7633ff3651579d4061bcf30a4e8281851287dc40c513676 2013-09-18 00:24:04 ....A 323584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cdbe06fa6939766290555b585aaea0dc268eed317e022acb8e555c38b049b4e5 2013-09-18 00:48:56 ....A 256512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cdbf80ab1bb547d3d2192123fbcab502b3fb8a2b69ec0d3c4610caba12fe8cd9 2013-09-18 01:16:18 ....A 1205161 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cdd3c76479eea83bd12a1b0eb2e4e24bfe290eedf73cc6dd6e5665cb34d26012 2013-09-18 01:08:50 ....A 3289914 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cde42c9fdc47cf32f4004a958915ced7af1dedcce48fd385eef3ed6059dfb8da 2013-09-18 01:17:50 ....A 168006 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cdf61917708b890a4467054078fc6e4af109523bbf450b21ad0045f2938a8dd6 2013-09-18 02:04:10 ....A 814304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cdf62de72810ac36cb7198e3875c439b8348daaec93c76d7cc2f0e1d02971635 2013-09-18 00:59:58 ....A 614400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce114ad230d694313d6331c07439f709226102c3010c87e83f9beea7209c501f 2013-09-18 01:10:00 ....A 1717935 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce3c25df0446bcd70ae82bc4d3c17b3667fa7e66256096bcf7fc513793fe706c 2013-09-18 00:42:46 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce3d9e2e5b473c39b00a47be047f5b824aade824beebe867bf426f68257af106 2013-09-18 01:34:16 ....A 492544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce402f53fc9faa4c255d758aa601f922f1b47597870440c705a12a073e3431b5 2013-09-18 01:02:52 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce5f8c48a5c4ec4f158d8ee19ee46e5323438963e039c5ff0f6016f686d32711 2013-09-18 00:12:04 ....A 409600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce6cd195e4a8f7c27b9008cfebd6e066e24986bd9501b90dbe654eaf358e14fe 2013-09-18 01:44:40 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce6f570bcf0c56e59bb084491a52c40997b626cf6b885b3061316c43fe631eb6 2013-09-18 00:56:02 ....A 43008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce81bba47a9a751cdf696dde468335bceddff64f68ecb51b930e8b144cf6760a 2013-09-18 01:12:28 ....A 1204228 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce8ed976b431f0b8e3b7134daf8fc06b403173f4560a3514fcb44c5ab67d2534 2013-09-18 01:25:58 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ce9862c7b717a60d7f28e5a588383e21a903ee1e95d34c98b745deba5a318829 2013-09-18 00:48:08 ....A 460910 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cebc9a842ba15a8cba9cdaa88c8edee6e70abd27722237e2e6a8a5646a6adebd 2013-09-18 00:59:14 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cecbebb13301155e51cd1309c7338c004ab78ad08441fc9b981cd2e806b530a5 2013-09-18 00:10:32 ....A 41984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ced0d7c4774caae85009f25c289a837ea522abb7d1513387db7ac39f5a59987d 2013-09-18 01:25:26 ....A 722615 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ced66c30e0287399926b940efa0e85470149c5faf7d36fd13d24e9ff85cc3a31 2013-09-18 01:38:24 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cedff59e5820664cb0dc1fa5044de36ede7e13d596d60a9168c999c09cf1b54b 2013-09-18 01:23:48 ....A 438511 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf009c7bfbff18411cd4e67a12e9bb77617316bf63c011c398ab47dde52cdb1a 2013-09-18 02:01:24 ....A 174661 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf014483e36d00e5a9180e17b478268c98ec18defe420b68a214b342488b4641 2013-09-18 00:42:28 ....A 152982 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf06983ef26d080859f418a8fc4f2b7f2a7af4dc18fe9a78f0a4c9a42c683731 2013-09-18 00:04:42 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf2c1242993bd36ae3998226538376255785ea756571781445cdcc0e07d23a98 2013-09-18 02:07:48 ....A 1136670 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf2d8b4d258ac75f4762d4e23497a7172689b1325a910abb19736128dc70ced9 2013-09-18 01:02:18 ....A 19053 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf30daaf783ff9d768aed5ed517c27121f1fae50e2ba930a6dbd2317d5570b24 2013-09-18 01:30:32 ....A 14336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf31b781d13f0c232c99bd558a5217feb95bf69187c16f91d29fddc4189e7536 2013-09-18 00:23:38 ....A 493568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf39500b243d9f0a0478add89ef62e4b920cee7f9350c73382608b21a4625d76 2013-09-18 00:52:06 ....A 68224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf6fad5cac52183de09dd7932423ae3ce4bb5b0188a10664b156ec0f34139932 2013-09-18 02:11:10 ....A 3872127 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf73ca1a9285b80e74cda4ea51ec784672e8a71abd92ba72ed27e902835d2026 2013-09-18 01:10:44 ....A 80384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cf9c33e4b4c39d3f15ca79b58d023fa6c4959e3050ab6663f5e4d095b4621119 2013-09-18 02:00:18 ....A 1087330 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cfa6d2982ce532d69442bdc7d3da3281a3d0fd1d9281a8f20ac2547d082635d8 2013-09-18 01:11:36 ....A 820575 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cfafbcdaeecf890412bf1e6484c2576f9aef33c988ddc7c30f74d410a0a86ee6 2013-09-18 00:20:14 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cfd2f8159771e318c924cb0e46d8c94cf51651fa6e4640e5d55b3bd8dec98de8 2013-09-18 01:07:18 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cfd4cf275678fba556daba2abb00ee55e1f01e9e7d1a6dd7ef5d2a96251c9976 2013-09-18 01:36:30 ....A 13829496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cfde00abc0b9cc0520d8d539665c5a0cac1f1300af7603e8790998e5f075ec82 2013-09-18 02:03:48 ....A 247453 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cfe5d45d12cf90fc7a27d29dccb7e4156f00121cfd6f9444b450b5d133714bd9 2013-09-18 00:54:40 ....A 297254 Virusshare.00099/UDS-DangerousObject.Multi.Generic-cfef736e9af075fc716cd1a0b8d4c82023e3c3b1f019e911332d184b0c706d35 2013-09-18 00:36:30 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d00167771f6aa56268aaf81be960872233f71e7d62d6fc254ec35db816b0cd94 2013-09-18 01:13:20 ....A 78305 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0083ffdb9005f39ca8569796bdd7aa4cc6675ba2945bb9ff33cd64a359b46db 2013-09-18 02:06:10 ....A 26223 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d008fb36b2dccb61e04ca0b0fd00dbd1d3c35c78b9f1506a04f30d020fa5d5ed 2013-09-18 02:04:58 ....A 884736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d010b84524f3437b022341fa61119d82335a59fa5eb6965daa952b1b66473591 2013-09-18 01:10:02 ....A 282112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d01929674daa648c17ebae8a6f54d02818d95b7d187786496bea6ec085ad4253 2013-09-18 01:35:34 ....A 120073 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d033369b27b3ed682c69c6ec3ada2328d1df759d2fe8334c259b54e95355a659 2013-09-18 01:11:26 ....A 361600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d036fceb0928020e1e630071d6005b2f46ba96bb16ef6483af33bbdc7c48ccf5 2013-09-18 01:23:22 ....A 311296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d038d7d8f9433a343c8d1f35c4507dd1c5a04d76bcd79e4fd9dadf20e99943a4 2013-09-18 01:40:28 ....A 5298952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d038f41a7aa87366f277f0d20a01b63c47395653eefb74ba6bf7a8d9fa1c71d5 2013-09-18 01:06:46 ....A 16896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d03cbe49edc4f911d26fa897e3ab88c8a1fa7d0c1003bd981a939c7c3b625481 2013-09-18 02:01:00 ....A 200704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0495b2aca554e95837dcc730922ec2192aa459afde8a37be27959ab407ac9fb 2013-09-18 01:47:10 ....A 66166 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d049c2968bdf344356794c65130facbd37096e03cc4c23b103d407964da06a51 2013-09-18 00:42:28 ....A 2027953 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0879169f1d6cf776833b4ee8a97db4e0ec70622237f6f149e028b96cf3834db 2013-09-18 00:21:44 ....A 3727144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0881fd67eb353412ad45fa6d6b41124996b267d8bf95afd8aa385c8cf4bbb72 2013-09-18 01:03:36 ....A 263641 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d08efae90e1f16bb56fd45fbc141896b7dfbb1b7d7a8a6a5b8e20b16d10e32f2 2013-09-18 01:48:54 ....A 413184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d08fdc2e35a9abe78d7e86d494179f6964f6831b27ab73c6c1a48d2a7475642f 2013-09-18 01:50:22 ....A 2402957 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0d2e122aff301aca1a50c733d4e3562409e9f04b090fa16fff25772bcade46d 2013-09-18 01:47:38 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0e101c594d7e6dfa6e954af9c2b74ae82e2215f615ed7bcb93cfcd9a0392da1 2013-09-18 00:30:02 ....A 201216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0e9baeca538cf47adbf32e0977e53bebc916ad443aeaac7b9bab88ec6add55d 2013-09-18 01:54:02 ....A 26208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0ee489d441a1168d523ac54e2ea5010c62b5569a2c1d0e4ffde7cf0b669fd7a 2013-09-18 01:04:20 ....A 2176096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d0f28f132abbd99d2408ed1bc6131d9b459eac36dae530e67bb2d90d163e17fe 2013-09-18 00:45:56 ....A 469367 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d113f2b8480bc8fae755e41eff6389593b55cc61fcb676357ca9e85edc011bb9 2013-09-18 01:27:20 ....A 1031565 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d114c1fffefa7f07fa54a16005e0f06747bf7b2f8485d8abcd24a55d9b37ee54 2013-09-18 01:52:06 ....A 203264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d11e9636005b62654fd0f0f5ef721f66fb7eb7d45636ecd700bb071766ecd27e 2013-09-18 00:30:40 ....A 1034240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d11f070f85eeee33094e00cf255a6c0bde69dbf548a564f4c94ccfd27fb65ab6 2013-09-18 01:22:12 ....A 51696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1319984ad3d76324ec3658e9ba9b17e9beb55564a4bb0dfbe663df13ee06ebe 2013-09-18 00:59:30 ....A 147116 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d13f4b3b72a61cc16f51c6b2463ce251ddd61c50f2ceb3f8320dc37d0af945a4 2013-09-18 01:01:20 ....A 586752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d14840fed39b7e997ffe2ed3c5cd69e1eed5253f062b976e7a5cde7429cdd248 2013-09-18 00:14:10 ....A 277980 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1749fbd3e97fcba5dd4a502c2a4692496ed67a5f46fd2b2a52c3ab96b41a3ff 2013-09-18 01:31:34 ....A 126976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1878e28bd19dd054e7c231ec26fb15c7778f1696bcaab61a148c4a55c4dc8b6 2013-09-18 01:29:24 ....A 647168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1a24ec9fbd5641ddad97a14e04151cbee450e4f8a6dc44416b4cb3924644234 2013-09-18 00:31:28 ....A 546432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1a51c49a260c16e00da70434cc4522d2509fbcbf52754091522b7e8d1b87bfc 2013-09-18 01:38:44 ....A 1416953 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1c3a2a2fb6bcc23c7733481b5fdb5c4431ab946401a6df9bb972cd092a030f2 2013-09-18 00:33:12 ....A 355600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1e572cbf8b1974ecfa9ba939b806e027a307d856515b12052baf4ef3191cd4f 2013-09-18 02:10:48 ....A 35328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d1e583668a2670205cc2e93b07c2e42fa7bb7e8a39a199f07eb18702e27c3af6 2013-09-18 01:27:16 ....A 782408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d20a9ea8d5e7f36dfaa80778b8352884cb88f3092b867d36d09d68f36b4069e4 2013-09-18 00:57:26 ....A 345031 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d218ad6f8bccf4e27345ec3e8fcf8a8b3a466a44d5af0606260c7d1c6e3bf905 2013-09-18 02:08:14 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d21cf74a4745060c94f483b7b3b3d5a619624d5d7b8a50d6a76a98ea09d84539 2013-09-18 00:55:54 ....A 202398 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d232d86e7bf6741e747e14122b0443a2b5f8f983429ccc9b3b86370abe62aa94 2013-09-18 00:02:22 ....A 770145 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d23ad763274b6f9d47d7c93e4e17de7bb7d2605a2f7dbb9f75cd404a81040cda 2013-09-18 00:37:20 ....A 200704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d23bb6bc34237f3d58e2d14fba1feae295f2b5b540f3e4cd49fc50c176eb3340 2013-09-18 01:48:54 ....A 3110272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d24491193530cc616951cb116724f060167de1675cdf17e48cb664148b5c76a9 2013-09-18 01:05:28 ....A 8544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d246afe8c1a7ae21b50f66926dd0eba6391b0d57c860a181d2bf9d257ca737dc 2013-09-18 00:49:46 ....A 156890 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d24ac41cd0772d977784a7e3e96889836007eba06ca716aad16827743d669852 2013-09-18 02:03:34 ....A 61440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d252bb46854579e46eb6a9f348556d388ed08997554672591d99af74af20b748 2013-09-18 01:00:54 ....A 261876 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2848dc21bc0f7b8792eaab557d2656e46f3bd44aa5f33e3f64decc23ebfd9e2 2013-09-18 01:13:50 ....A 428067 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d285e8ef28758c161917406fc3d35a0bf57ebb69f09660ce0fc80f98136ceea2 2013-09-18 01:30:36 ....A 79872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d287a5c2a37a983289323ee093f1215a79fc9ba740959dfea5cd38260e8546c3 2013-09-18 00:19:34 ....A 471090 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d28aa252480276589d99d8be398b0e1e2f6cd9c4d5f0b6b7da6d81554b20df74 2013-09-18 00:19:32 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d28be3e544a16010f562ffbd019d9d013404753ac6af6b1ff8af298d32b93900 2013-09-18 00:26:44 ....A 234816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d294aa6768ac4d28c9bf6d5a9a365c95d3050cb29bcbf177d569d3990ce7478a 2013-09-18 00:49:16 ....A 2870897 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d296908040c61b0b41808b43990e0908b76679d9f8c248ece104256128983b67 2013-09-18 01:20:20 ....A 184320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d296b852b7e352af96e5b89fd8febcb8cc99fa8fd58e5e07f78bc2b45cd1f4d4 2013-09-18 00:05:34 ....A 2775672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d29b4afc0d83f5f5fcb7b6355ad598180c992982d57f38ffaec67f54b00ecc14 2013-09-18 01:02:34 ....A 366834 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d29f271bbdb35560e00dae668bd672933ba3ca0d55bbf6e0d50ad4d095967910 2013-09-18 00:31:56 ....A 1695583 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2a5d6f0b1dd715db5ad253321cc2fe8bdd64c3949054a17c768c220692dc9a2 2013-09-18 00:24:14 ....A 25088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2b1eb610486fc640bd974329afa071f9961ca7b2dccfa931bfba4f13cd250e2 2013-09-18 01:34:52 ....A 454888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2b915fc952f49a7c539e5da83362d199baae5668cc981beccbdfad3f17722fc 2013-09-18 00:51:18 ....A 114688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2bbcf69e1d37b87265b5a7d1be39e8e28117e9cbd10d71e4b201d8f6143a865 2013-09-18 00:33:16 ....A 198884 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2c4c43961d1d27ec88345a9541cc13cc6c0aa9b0698e0d4e6dadaf8f7370d18 2013-09-18 01:39:36 ....A 29184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2ca968a8466f8fe74fd72d66df2af8232ab70f56b464520e014d58dc2775947 2013-09-18 01:14:28 ....A 612758 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2cee49825681746e921722e0c7785df0542921b81f39641cf3fdfd1f4c766a7 2013-09-18 01:43:40 ....A 205868 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2d09a8299d1f06b2414099e719ede2843f717b0da93292c1751a0d1a116c48b 2013-09-18 00:33:04 ....A 249373 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2d2637725b9338244e9e770d96d12e6a3cf97325bf87a8e6f3ce4d0b9b03197 2013-09-18 00:27:54 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2d3371e9f57339d99827d1b952dfd805b2e2e3465499c1b2050cf2ecf4b8114 2013-09-18 01:34:40 ....A 291840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2f36f6d9467837e2677a4a2078d707b5e60c2ffe0debbc50dbde11e7fe54284 2013-09-18 00:03:32 ....A 51712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d2f82d2f0761969be1ab2cd1d6a309dc04b6316af4c38815d531b9229f4f5cc6 2013-09-18 01:33:42 ....A 359040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d30ea237413387920d25f239001ea874431161a0c26f77885dadb2dd9d814161 2013-09-18 00:10:16 ....A 219648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d311226ba0e39e0cf157e65b5828c8c34fa029eb0b47c86909ee47f9d9525e74 2013-09-18 00:03:26 ....A 253952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d312d9a73eb38aae669be7695861c132f4c170063168ee313e7796d639e10e10 2013-09-18 00:32:14 ....A 445146 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d31a630fdbac288b800c68b7198eab99c4aa65654d69546b0447fa69dc5b2b4d 2013-09-18 01:07:12 ....A 156296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3315cd6a8ac1c0dc99a80f270430fb229ad4feb2d9ab924dca40633de5649a4 2013-09-18 01:02:34 ....A 49152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3322b9e7ad1b9152c391a67b918bfc9c3217517f6ebb8b36cf4aa2dbe19157c 2013-09-18 01:19:42 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d339e7ee1b3a2d68d28fe32a8220a14c78c0144fd57d3cf2cc198a3725d3a729 2013-09-18 01:55:36 ....A 102817 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d349ddaae9ad5d7e66839fbd80288c09e44c0fd3ecf15164cbe826d61e78c397 2013-09-18 01:38:26 ....A 48655 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d34e8e79701634c954fbbffc9ab19672db8a9833c313723e675760c1da701fea 2013-09-18 00:10:16 ....A 28320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d34fbdcba1cbf430501ba19f752cdec3b9d15abe45e4d1c93805611c886b710f 2013-09-18 01:26:58 ....A 316507 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d35012e8e9bafe54972f67d595395860bc8f36a2c2455dca58b951f9a9084188 2013-09-18 01:05:06 ....A 386560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d353095450f5fd02733257a58bba87953d884cae20c5a615c216a924ed1f8603 2013-09-18 01:19:34 ....A 1089980 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3657586bf312a4153c7a9e3a481e8e17f5514f8d8ca2f055f1ffd589997f5f8 2013-09-18 02:07:18 ....A 122254 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d36bcc74c521682a768eb3cdf05c2598a5c08f550f2341691b10249120e23edb 2013-09-18 00:49:28 ....A 1007616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d36c560dadb8df549cd3e004d1d7c1d1a3c85d9eba2886005712136a80fd21bb 2013-09-18 02:09:32 ....A 211596 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3807f4b5efae22f314c289384a8385a7d33086378bdfe675f7cee37e28670fe 2013-09-18 01:11:24 ....A 117390 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d38d983b0cedea1e33b6a03e0a5b63395181cd242170f701d4b59e85c2945a83 2013-09-18 00:16:10 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d38ef9ea320b341d28bac036fd7ccb0dc14564882b573b8eab03e50cf6106835 2013-09-18 00:30:20 ....A 1014624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3a05596abb68724097e1a29ea360d9f58e0de4060849dc384df11e99cdca76c 2013-09-18 01:46:04 ....A 81920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3a1df255be70cfb45318493c14381a8bc6f01992551708419a3a93bff139281 2013-09-18 00:16:12 ....A 2035712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3a5d41eb8347fa36e13e74d72b5d31fd013741324f7ec99de0eaee12c7f6b10 2013-09-18 00:30:54 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3ac2c5fce26059cef1987bfc9cf46536892fe102b65a436714ce889c8815301 2013-09-18 01:03:10 ....A 1815894 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3af8d527323cd33c5aee99d67c251ff124079e8ffa012663c085b4781b9cc80 2013-09-18 00:10:44 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3c1e7c7af263f74c7d61b3d7361dd255b9d0f334eb50c62ea77013daf113e70 2013-09-18 01:32:46 ....A 103424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3c868d746d945a2b2ff681d2e7d80544d43f97df0c0c3842ea32776eaac000c 2013-09-18 00:40:20 ....A 1212416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3ca95afcef29ad2d9a3a804c6260c0eb79df00a9561c043fc341247880a3686 2013-09-18 01:27:06 ....A 105984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3d84c29d147cceab2e00f3b3d67883416331953b03336baf2c8a78e93d546c8 2013-09-18 00:54:06 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3e822a829eb1ae95c4c640df91efbec2282ecb65b00722c26b2c08612029889 2013-09-18 00:23:56 ....A 98304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d3f798b807b268fd846889d04844c82a7421aaf926e133750faf5a7b698f9443 2013-09-18 00:23:34 ....A 335872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4038ea1375ff3a7a63d2834094eea86adc92302f21acb3508c80ac5f02a3063 2013-09-18 00:39:48 ....A 2381120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4197744d1aa875b1a3cd3b79ac84d26b2ba670053c34e522ed0895e03ee8a4a 2013-09-18 01:21:12 ....A 1517129 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d41a925fd4a17b9b5721026cb1e13653165e9ec0042082f69606bed134aa740d 2013-09-18 01:11:24 ....A 3072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d41fcea69dcdb8e89ddd7de5e98e58130024fcd96b2e7990d2ab154c2d185b00 2013-09-18 00:06:34 ....A 1639400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d421af2c537a39c8347f31c1b5040e5b16dc34632070b58c0f329c44858557dc 2013-09-18 00:10:06 ....A 3307350 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d424379f5e4166a3232bc7ee29579da1f28dd9a5715497e08834a8194bb1513b 2013-09-18 00:06:28 ....A 781440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4291903853ef931fb4a83f05bccf1ed88d0c6a357b6b4ee8c4d5781df3676c7 2013-09-18 00:11:06 ....A 108032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d42a3a1e2bac689763867ba78a0b0151ac611da2ebded0035a6f867c39c85e14 2013-09-18 00:07:12 ....A 48640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d42c9a42bb650ebc5f60edb8ac1f977a9ee185af2a06db86e07dbe677b23d386 2013-09-18 01:47:54 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d430fcbf4f24ad245c8d91be109370f5016f13e8e57a188020e6e7456726c31a 2013-09-18 00:14:04 ....A 9491 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d435dec0ff1b7cce2cec651e8712f962017ad0998d513c105af2695ab2b07eeb 2013-09-18 01:35:42 ....A 2899303 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d43f2e569f548a123522e13cf37b366685499e1bc565c0e24ae7b5099b10729b 2013-09-18 00:24:10 ....A 295722 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d44950414cc61228517c900b87d40530e34a7217bc8c5414a87e7f357dc06ca7 2013-09-18 00:32:48 ....A 854680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d44b0fe29e97416841fc344825dc2cf1b769a83fc9efba5edf2df6ed00ba798c 2013-09-18 01:54:26 ....A 585794 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d473c4b23c6ea8be834f8f9d165f5c3737ac65bc60b5ac3f0ddf66811207827c 2013-09-18 00:30:02 ....A 23999 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d489818bf4d1137a533ac5e1b392f187044650de096f2f3c0cf2898f3159e5be 2013-09-18 00:23:16 ....A 2186485 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d49d60c110c5ee7023569c2d6ac21027d23e120f656a702763124bff0ccb76b0 2013-09-18 01:35:12 ....A 136704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d49d6c0d67f770122c671fac8bfd727e2840d8a7d28a0aa5287d3dfa732dd8ed 2013-09-18 01:29:08 ....A 1301507 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4a359f027df14b33531f40eac59d823305d09fcb3c465748d9191d860b071d0 2013-09-18 01:43:48 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4ba35c4c705a5a5d250bd7f320f82bde618eb28a5a5de541891e4ea1c4c4a7c 2013-09-18 01:42:12 ....A 97350 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4bebec3426ac52779458948ec541c126ec67195161eb1d002f4e49c67c53502 2013-09-18 02:00:36 ....A 2902480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4c41127957fb5c6c37ce917ff65c140e1ef1704fa72d0f6687b39e41ea899da 2013-09-18 01:41:34 ....A 1123912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4ca0c9df6e905a8308b56fee838ae8e4cd20d3535448160e1d2b35c84ebde45 2013-09-18 01:34:50 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4d062893e0b6558500020cedad91acc5fb7b4319d340ab833262e14db14bf93 2013-09-18 01:51:48 ....A 63488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4d2935dbf2801afebb37a3fa5fc6c0e85c75b0e31588f00b2c71176e7c6cdf7 2013-09-18 01:00:58 ....A 79652 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4d782724f826944b2950ae7e3def7a67baadc5d9615d36834fdcdb72cd1aec4 2013-09-18 01:01:00 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4d9016451e39c59ecbb367a846fd7fb2e4c68f5377a5396ffdf4db8597a4e40 2013-09-18 00:41:24 ....A 342765 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4dbfbbdd73f8c0570bde8537cb66e4414dd537b72667c9cf1b95059611fb8a1 2013-09-18 01:14:36 ....A 188416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4df4cc7854cc4f04b2dd63868f1fd58e2051a7a3a61ecd56436d9c62522f674 2013-09-18 00:06:20 ....A 979926 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4ebff3212c5da8a4091506feff3b976414cc705fa2a4d729a2e2aa02ae35286 2013-09-18 01:08:42 ....A 1536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4f59810fc5c1becd95b6f7e37d03e243225459cc0a29e604dd5afd230ef5d8e 2013-09-18 00:49:40 ....A 21152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4f8b0ae59dc51ff6e257d75dc454276d8190b53256e33bb9e6706388c865614 2013-09-18 01:50:16 ....A 16896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d4fc62ad6c4ea03f5d88681f6a97868b0cc19e9c538179b138ae8306877b48aa 2013-09-18 00:42:30 ....A 167936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d50e1385e6c386c1ebd692895585c5dcf7dd21be3cbf603559192d5fa4c46393 2013-09-18 01:34:54 ....A 4733573 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d517413c131e7e36f89c6cd4e1428838d576979f755f3e6b2f46aa023492ae69 2013-09-18 01:48:08 ....A 2400736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d517ea3155944450cd1f166f8237f0d5747f2d0badc8eb404a33682b8d956256 2013-09-18 01:31:28 ....A 45300 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d519dfb6d75bc9b8285aa4768d362957e0ed0bf8b729f54775bcede6c4cc00d0 2013-09-18 01:52:06 ....A 27648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d51f9116471b1faadf0f3c84571dc9ca7e4ef2d404cbd5ba7487d19185a46c63 2013-09-18 01:08:10 ....A 280064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d53881511f3123ea04fcb3b56e66b52c162cd3c94e83185189135e67cbba135d 2013-09-18 00:50:56 ....A 153360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d54d2604b3441899210a1433942fceb824b297d9a42e42a6ff5dbeb2dde4d5a1 2013-09-18 00:36:08 ....A 365624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d555c300641fbee0ac193dce4dcc443e5be8b8d6656b05529df2d4c9a3d685e2 2013-09-18 00:11:30 ....A 23232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d560641dfd3e76c66953199e647e79dcf434c88ae880891cc3a4b1a0455af534 2013-09-18 00:26:34 ....A 77824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d56b333bebba296207f94225e67ea99fb4b5a439e61fd9d58ce020ef83585d2d 2013-09-18 01:55:00 ....A 231528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d57ba5d7b6018aeecc2a54048ee5e58b699d95d5c1afbc79f2ff504f3600ecd9 2013-09-18 00:40:26 ....A 263727 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d584b98e1d301bcc93c476dd4ace016052644d3d6041dddd0aa1a78bf01712ef 2013-09-18 01:54:32 ....A 133681 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d58ca2b57e2b0f659a623f2dba82373a4fe9daf5f13d500915cf73113594926a 2013-09-18 01:39:34 ....A 87553 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d591f7400fbbbf0dd0cfd1bf3c148e52d6eb6257c2f0e4b35c9aba9e16f6e298 2013-09-18 01:39:08 ....A 2439936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d59f3ab3382530ff8ed4a1c8d7d9c688fbee4d36104c2700a8135468d8530d31 2013-09-18 01:52:58 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5a2fb1687a7bca583f15e3ff41ef5301720c3b082a646d6691e4f928d77aa3b 2013-09-18 00:12:04 ....A 150028 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5a53bda1d764e208c19a373c7ae51a9326ca4e0481e686924ff5aa35e59d34a 2013-09-18 00:55:40 ....A 280576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5ace6c2a71ed6587784ab521539b1ea1973f0d8b564b250eb0107733229a934 2013-09-18 00:48:40 ....A 6674917 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5b4c231e08ad3eca7cf736c8f1a73006c5d7c930ae9920bfa034bc0b69696a2 2013-09-18 01:46:08 ....A 1034752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5b762a63965b054b4b244074171bcfcbb672e060710f29700f409c9193bc14e 2013-09-18 01:25:04 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5cc151196a1554b86d8954d7492b3ddcbc0436b1167c12d7b851ee3158ee37c 2013-09-18 00:06:52 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5e0b7b30b76fd5357831f7aea31263154c638459d31c9875b8f4ca3858ad9eb 2013-09-18 01:33:14 ....A 118784 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5e40d624b2d10ed7167d13cea4ef5b7342802a1c03ebabf5c737718374efd28 2013-09-18 00:37:44 ....A 325838 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5f1ac38885030c35b678e4dcc39171bd72d782d24b700ef971f8d633e5b3148 2013-09-18 00:37:44 ....A 195072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5fb969c2c832adf30c2e4f75f158837246f6436e7366406a0056a102e3e0981 2013-09-18 01:00:20 ....A 172912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d5fe39c8c9ea3431546cd8561ec4296db587a0942fc4cc7585a40a25b052498d 2013-09-18 01:49:46 ....A 839680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d601fdeeeb461a93b4c9570b55ec753c962b209e30cc3e098b4612c5270412e2 2013-09-18 01:27:34 ....A 864256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d60d0bc7427c930843aa2aebb26d238a4de4caad7b6e40ee2d8d532802d55cb9 2013-09-18 01:01:38 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d60d36cd8ec534e8f729664773d240beaaef1d5273d641f3790a1a09f1c64b75 2013-09-18 01:17:24 ....A 421888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d61a1090cb8932ac28ec091c3dbc12b22add581b0fafffacea4b9ffcdbd17e12 2013-09-18 01:02:20 ....A 1781887 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d628ccf8c35465d41ac80651808cd9c5e80f1276314c1cad2f9c9773a942ee3e 2013-09-18 00:26:06 ....A 465957 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d63087f49c49072821892739b305e03e4169ac0314763e3cff408abbcd188474 2013-09-18 00:43:54 ....A 22334 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d630ca26ca8bec2f4c52a0aad9631df4b2b8eacbedcb6104acc1a312f23fc017 2013-09-18 00:31:30 ....A 110480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d63a2d4c9c27932ac2d1f39b4c21784d914e10507dbc868f1769f826b74f018d 2013-09-18 01:04:12 ....A 117144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d643155b1dedfc6a3bcb2b4368fe63af30f448b31691c80b029c26fcc09b24d4 2013-09-18 00:54:42 ....A 454548 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6457d33c338af3cfceb814ccc8d5a1c670cd8295b06dda9ba973dd86b3179fc 2013-09-18 00:34:42 ....A 2382336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d648fac5f6d63c9bba4492d9f379fbc53bf01eb6bafcd06b12e7524d37da24c9 2013-09-18 00:39:06 ....A 53248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d64d4b504bd7f2842333b9ab293456bad1d8af408b321c6593fc68d127b335bf 2013-09-18 01:15:52 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d65760e30cbb0eaa6256da76a3b517676a0f9c4e938c7bd0edef25f82e398271 2013-09-18 00:17:04 ....A 79999 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d65a7cd70863e9e2bc640bf85a6d8998f8bd5caa14dc9b6c7ad1989cc61fbbcc 2013-09-18 01:50:32 ....A 368640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d65b4f8922daa60037a7cbc7881576dd3ef87c5f92d059314b3dda5dfed23be3 2013-09-18 00:48:14 ....A 378590 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d65ed52ee6320be5079602f5a857f05c9498e543d459dac787bfcff4ccc93063 2013-09-18 01:08:22 ....A 1226240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d65f99bd02202aa75939588b86d71cf648e547c95f8c1d53a9f6ed02b15ee0c4 2013-09-18 00:36:04 ....A 291927 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d663016a0e39fb525b18918ddc02e1c74d737d22ba984c26fb7fd4ffe2531881 2013-09-18 01:30:40 ....A 97792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d666f22eb467a1fadd6aea95f4bb9e931aa0fdd0c6fb7b00046f2b599471cfe0 2013-09-18 00:32:46 ....A 7456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d66b1dd0f26a855a656dd80a1450d43345220de25dc175ac8984ce7e2a9fc776 2013-09-18 01:43:20 ....A 835080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d66fd2f7394a75b122cfe35cc48632b2578fc402021e2f0c205086c26550f948 2013-09-18 00:57:28 ....A 909312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d67ad742ba8413b8d47f894d5e4173a2d62b478e1d7c447f015728fa37ef9523 2013-09-18 00:34:56 ....A 4428271 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d67c0499b9cbaa993c90924e65099b6c45b15b3e70ca469f4fd258f67ae2a16e 2013-09-18 00:39:42 ....A 856517 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d67c6c0d07e8090fd473e8e1e0ee9bfeb608e4184a58bfeff24f03d87d32a2ef 2013-09-18 00:30:52 ....A 656272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d67e08c43ad2dd13e80997d8f87892419e8bd5c33340e4ca229d940a61615219 2013-09-18 01:06:14 ....A 5054715 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6801a975d117e154b4b6ffb8a9cada795882a950cbe8c1c7795c056795b0e93 2013-09-18 01:28:42 ....A 94882 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d690479c08db8be8383019845d485c0b1ff7e52d47ef7269c6432f77d027f034 2013-09-18 00:15:38 ....A 211717 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d69a0a28426f2ccf8a8fde15f068f77d625d18d3f6a90944e086ea6bb3e85386 2013-09-18 01:49:24 ....A 169005 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d69ee050006aaf02950a19cc9686db9636b793ccc1024115324ff10fe7044e44 2013-09-18 00:26:00 ....A 278528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6abf914cdbbe78ea7a467102d0c00d4d3fe57e5fd6e168b0bc67df8b2298658 2013-09-18 01:25:32 ....A 323171 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6aff34b0e02a48a9c5f51c14dee8b3af5ecdad8b93c4904ec32f6534394d257 2013-09-18 00:06:50 ....A 172032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6b3b8463d47ecf74688ee8f7142b62bdfe52a5d52e553d82aac8eec7debca0c 2013-09-18 00:54:30 ....A 696818 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6bf98852cd0b821e4306fa942713b2cf3ce55aaee4132e2fcd5d11e4e3fe572 2013-09-18 00:22:46 ....A 679938 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6c2459682116bc95123735c2f0748b170ddc4b1033c471cefb42847c7a8a3ac 2013-09-18 01:26:16 ....A 49152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6c4b1e1f1de9f055db4e607cb2ad739132e015e1c5ef9016724c3f57b094cc8 2013-09-18 01:35:18 ....A 48919 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6c57cb0c6bbed8a4bc11e3aae11f88f9ffcbdc6b2ecdaecbcc343df444e114e 2013-09-18 01:00:56 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6d646e9a2aae91f6f4e20f84ca49fc09ad35d96f37d01281e29ff723d483147 2013-09-18 01:35:50 ....A 958733 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6ddcc367f57c675fdb2dd847f3a6ca7a9bd1222342b3cde9684ed883f10be2c 2013-09-18 01:17:40 ....A 1398662 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6e3338c1b156b4f305623e1252b96f3b819e85b31b1798afc8db7a1c25bd178 2013-09-18 00:51:12 ....A 114688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6ebd08f007239c0d0fe13edcd52d4b90ba5647466172194272642eb52135f85 2013-09-18 01:18:10 ....A 650240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6ef71c1339f393fb082b712ce1a957ef991b3e0422cd69b03cadf739000bd2b 2013-09-18 00:38:58 ....A 86016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6f2bf0b5e72a31718a4a3a11fece589dcd72e61038d38025a307055ebaf228e 2013-09-18 00:31:14 ....A 266240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6f2d0d785ebf2911ef8571f1510ff680d52f0cb291e760ef6d88a39feb2cc6a 2013-09-18 01:20:56 ....A 218112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6f59e2c8bafffe5cb3b662b5e96691416fa48542a33cd070bb495bb9a0cfebd 2013-09-18 00:31:58 ....A 86546 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6f5cbcf827605302a3931bf4c40d5d6c253068131c8478d80473381f40ffa53 2013-09-18 01:29:38 ....A 418304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d6fc65db96dd2cf8f5698a8def5904acdffe8dfca0c018351b2da1018918c734 2013-09-18 00:45:12 ....A 48128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d705c4bcb63c464eeed58dc348c8a5bb4c471c59c4374f0cb43e2e7aa0887237 2013-09-18 01:19:36 ....A 130560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d713e2dce34efccbbbac7b754bf172e18b8403fb52ed7d398d421bc332fcb06a 2013-09-18 00:43:54 ....A 1814058 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d72220bd44f4a328af29005a6facef936cf236d66f7ff08d411220d0da2d5d30 2013-09-18 00:39:36 ....A 5296608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d723398f9c48a5f15695a71c4776ec40c45b7ef49e00092139373ccfc1da4f1f 2013-09-18 01:28:56 ....A 133644 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7265b9be776c9c61b61a0cd3178b2798a622cd3b1046730ce01a60530fa2a42 2013-09-18 00:48:44 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d72c254933aadb26ca36030eea3afebf14a261a9964083dc5c5dc701b1a42146 2013-09-18 01:09:08 ....A 1595698 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d72efb87f8b2dfb30f28b126e31cea853f2d6f0d4392ca7dd8f2cc1e6c132f0f 2013-09-18 00:03:32 ....A 638976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d73a79f3603076a893991114b4c56162267a1596d7a07c8d29917b673e22be8b 2013-09-18 00:18:20 ....A 203968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7457e736938712916a820c5c19b8c1cccf9cb434f41fe3f15581ec2f319c9c8 2013-09-18 00:36:50 ....A 574464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d74819025f98b64ab40ef3e52f3530dde4086dcecec6af84c818a08a6f3fa9a3 2013-09-18 01:50:36 ....A 124928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d750f5dafc7fd4a8987900a8e71e8de5a5b891c7c763bdcf125f0afaa0ce8182 2013-09-18 00:24:30 ....A 137507 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7582336062a22bb395a52ced71e3b2be2e8357475b4db5081acb55f197ae894 2013-09-18 01:26:22 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d76a9be6c70ab32e78fcccecf50b8ec540df0f45398169db9995d181b186b99a 2013-09-18 01:22:54 ....A 2382381 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d76b1f9b06745d15e45d5796a3b11c46c373ba51ee9413b9707002fdbd5a5202 2013-09-18 00:14:06 ....A 196608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d76b2167bd4859509b02f455c7fde623cf1c6a21cb564cc36fab03a25b61d639 2013-09-18 01:18:02 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d76c747a6d4b60de245260dde4a0e4ea9d4fcd672f5473a4f4a03b331abae371 2013-09-18 00:49:06 ....A 278528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7757462e0d41ae5b2879a0944e9c192a19a9f7fb4ccf40af051883632f2531f 2013-09-18 01:12:00 ....A 14613375 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d779dc6a738f62023567561021d21f3676f37273f9f1619a677283f7ca5b5961 2013-09-18 01:57:34 ....A 472256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d77b47737e10f91545415824b12cd0ed42cd3122e2603dbaf91558490789c2dd 2013-09-18 00:19:34 ....A 64556 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d78e3775377e8c9cd309f7655a14b9a5a8b1b2bfa581e93c4ec4623f240f9d88 2013-09-18 00:41:48 ....A 190948 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7a33ace11e9c06d7acce393de9dfcb3851c58794965bbd93203bdb4dedf2de9 2013-09-18 01:39:40 ....A 909322 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7ae170584dd25b4d30fe95fbe636939b38fc9760d5505654748cbc1d3a7b8e9 2013-09-18 01:17:46 ....A 70144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7b1321227aba943cc5d8e4cc93bd10757b4c674782431d633f8e0991ccee972 2013-09-18 00:32:54 ....A 140288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7b844be0a0dfb56f43a1f4034479d80c3aafc5cf532dfd8d75b47c37b3876b9 2013-09-18 01:56:08 ....A 16064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7b93f3eafd3184cdcefb46839d6c15a91901ae90d31ccf7e1b433628f788e08 2013-09-18 02:03:02 ....A 2220031 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7c55d6dc2bdddddf8ec44020027a23c4159fca853d04c56105ab2f218321aa0 2013-09-18 01:38:32 ....A 160197 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7c6aeb86f94e574de31969d8b4d2d7c77ae8a4bb796b397b84931ee8d9afa10 2013-09-18 00:18:12 ....A 2048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7e0c430687967644e57e4e046378cef56cc38c366cf55e6b9d42d5182329b52 2013-09-18 00:08:12 ....A 588800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7e87307c3c20cd0fce65eb59bf231fe6248d93113dbf84ef31bad81e209d3fc 2013-09-18 01:18:10 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d7ec3b1762267e5471ab20610743ceea5ba38e2957fc9614d321e7deacaf3cf4 2013-09-18 01:09:48 ....A 168584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d804c89fe902620b6a779af34861e1c31ac08e2dd058ab3d99cee5f9f7bf7779 2013-09-18 01:11:54 ....A 102300 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d813bce94e253dd3855b99de4c7f620ef7d6aa99a3bcb53249b717ed2d7c10a3 2013-09-18 00:21:20 ....A 19871 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8234ce67bae19f176164944c0e4275915164ae88fc9118d04f5cb4b7ff6720a 2013-09-18 00:17:20 ....A 1242624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d82381aa2194220f808114b18bd09458ed19fd8540fe54778196fb739b5ec943 2013-09-18 00:46:24 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d83c2b2c11207d322b9179931d6d6f63b7ab49e1d3f3832f5907729ba28a0ab4 2013-09-18 01:20:00 ....A 96256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d84869d96dafd87873bf6ecd5658be39d68c65d29ab737315013c4f4c94998a9 2013-09-18 00:36:06 ....A 260841 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d856d823dba27af088260abbcdcd101b28c1a3997eaa4ccc27ec7b9b3b29a376 2013-09-18 01:15:52 ....A 1323008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d85a96efae718f07f97870101cb5b83ac7acc326a2e8c54b155f8a2ce6bc71be 2013-09-18 01:51:26 ....A 213504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d85d4b0113bb3280063e1bd9a59c8dfdaae8216439c3c603eced5d5beb911c8f 2013-09-18 01:21:56 ....A 11264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d869f92c7c6e55691188627ea76b4c311a6740e8a311fcded2588f71833e74e5 2013-09-18 00:44:32 ....A 526120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d86d43e2387f47d083f3a788b471a6f28cafd504b299b9c9cbb5c6dd22100198 2013-09-18 00:20:32 ....A 126976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d86e794b86e3340d06b199bb4cd8f751074fa6215553292c40c3dd415c02c6ed 2013-09-18 01:50:32 ....A 13090 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d86fea49d24b33c73027ad2248c3556c2ac9e4e78685962eb690ffa03bf0faee 2013-09-18 01:35:02 ....A 387339 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d87e769ee8e398499a026e8fd5884bac346a95ebc65acd71498876b3ab53e642 2013-09-18 00:29:20 ....A 882531 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d889d9183baba4dd3557eb74c4e90fb8cf15024e4427e70abd512f068487dc82 2013-09-18 01:44:54 ....A 241192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d89eff608cee477cf669abe5c996881210df35477356eb8e5493f370baf371bb 2013-09-18 00:04:22 ....A 511055 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8a0c9fc25b433463b30e735c94a9ae59ac20648d7bd4304e052c08b01578bd9 2013-09-18 01:35:10 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8a362401bbdee672b76f8bea0deb974be8879a5a6ca1501fb97c7b58769cc6f 2013-09-18 00:41:56 ....A 69134 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8a8455236e234d82166b7af54406659af198d7cec0514a0660481cb2fe75add 2013-09-18 01:35:46 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8a88b8f65019c1a5cd14fea945cef460270ef320675290f353d8bdea80d93ba 2013-09-18 01:27:32 ....A 31232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8b4728c1c4bf652f6934b3d3998b2ec97c8fcd5c7dce420fb7d950fc3472caa 2013-09-18 00:23:04 ....A 83456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8b54680fa5ac8764c74af8e471032790df3dd7637acad67b7a2564dd78df224 2013-09-18 00:32:50 ....A 311303 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8c186bcf04afbc0033411015708df9713d54ba14f80489d650bdc43b9c729f9 2013-09-18 01:56:04 ....A 172050 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8c33f60ba6b9b73ee80e2245c1c6afa337291a497adaa8895bb2ba91a545998 2013-09-18 01:22:12 ....A 272615 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8c73ce0a5839e3f024fe35c03ff3a81042eb75f4f543bb82b7a1fb45b1c71aa 2013-09-18 00:04:06 ....A 76026 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8ce0f9403240927bfe4fc4c44e510707817b29a2b9da55fed8bf6f46c760a5d 2013-09-18 01:31:24 ....A 69120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8d568bbea098aa38a4ba6592b8e61d7a11d7252e52a1b611d94d8525eecf1f6 2013-09-18 00:55:40 ....A 39424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8d8d3654eb524e39dd9069fac48bc1e4d6a097ab8247cdd135c87ba99d96bad 2013-09-18 01:19:56 ....A 62464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8e7a852114785187cfa5e3d7c6e60b371fbd7c8ced0bf7ce64fcf3d76123586 2013-09-18 01:37:32 ....A 147456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8e94971722533f04db7e61c676486eb0babf922148bf6a8c646d2f32bd632b8 2013-09-18 01:11:42 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8eb4aea16ba52dc0140b1db3ab36b36ea1879ffa70ace4b91477876221232b0 2013-09-18 00:53:34 ....A 114688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d8f9ba4177b8448d208a48adc8d470f58a211a2832515bb8eaf72b54fff60714 2013-09-18 01:20:36 ....A 74752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d90319d0a188fe101e0d3e87a9957d135a266ae546b0674cd01ea50072cf9aad 2013-09-18 00:57:54 ....A 243907 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9061540e870f943ffbd0d52bb74f247e5b84ec23e34cca1feec037d1fedfb46 2013-09-18 01:07:06 ....A 4350758 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d90b96d65bb28acddb5f1374f5fd4816eae634aa5eb9dbf79604c5152c22348c 2013-09-18 01:23:50 ....A 749568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9171eaac93ad9fa9d22d81bb87ffce72b704a190a35ff15483d614c32477e4e 2013-09-18 00:54:12 ....A 732128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d92507bc0e3ecb5bc079021e338177b67eb74bc7aba657efd7b2f7bb0f26c221 2013-09-18 00:21:50 ....A 123459 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d928e8c95fcc838ca83f3c57152172f7bdabf3672b108d223f01b9d3f1f20943 2013-09-18 01:15:50 ....A 8695 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d92ad471862c7e8f733354484da351f9deda858cb16609bd2c7602023ae339f1 2013-09-18 01:28:46 ....A 25760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d92bfd50e25e606167a93b362ffd61c24e30f0bc54906b588b47b2e3ceaa0915 2013-09-18 01:58:26 ....A 2238252 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d92e01bdca14908060aca933e29dff7b925ad22d6806d3d6ccaa88470d5fc55e 2013-09-18 01:04:04 ....A 106496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d92e827dc3173650e2d360a38f3366714f6666fee1408d4349833321501a3c2e 2013-09-18 01:51:06 ....A 67584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d92e8f9f87296f8675c8a4b5b8ba380f898be84d5ae85426fc896471d0400cd6 2013-09-18 00:02:38 ....A 2907648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d931a8ec5885a272c06995f4b0e9686c13ea91ee285c4e63db53ec0b9454c2c2 2013-09-18 01:47:06 ....A 505787 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d932542ef0a1af8b15d2158f4fe17dc68fb36c2c5e600ef8b75f5e94b0aa9a0d 2013-09-18 00:07:26 ....A 890774 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d935c9ae61bfa5fa106388c76e8ed4ac517676637348dfb05360592176475e4d 2013-09-18 00:51:40 ....A 39424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9408339c8f6af2ad2e3184972bc61b6cc84e36387c402d8c55d59f8d665de41 2013-09-18 01:39:36 ....A 123904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d94bb59311d3da64eb34fc227328b9c724f74bee356c59900fb28a56be43f29e 2013-09-18 00:51:20 ....A 106777 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d94d4e631e29c54f66e213abd6c3787b5aec15ad8832e8f23d1923ce29924b39 2013-09-18 01:58:28 ....A 745299 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d95b0b9b94b7705b06ba88b24cbe65d69d9c37e1cc749da5a547afe099ca0c00 2013-09-18 01:24:24 ....A 19808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d95f146e19935636ed3df50710b1e765e4b24f94ecf1344bff4c639446dc72c3 2013-09-18 00:49:42 ....A 2590 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9626f78dcda08c9d32bac5439948d121176c1fa6ac2f8bc8e156fe9dec4270d 2013-09-18 02:02:26 ....A 53248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9660fc4cc2017233d03d4724191934fe3ff07e67a6fd332e666a1ffe6de0cca 2013-09-18 00:25:14 ....A 366592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d96702a8463fec7ba34805796fc5648b650c764a0f1f75255b4d230c8ba9f3a0 2013-09-18 00:07:22 ....A 888832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9695a0467ce926ea7b6fa557d5a581752a36c50b499273147f9ce6c74bee413 2013-09-18 01:51:12 ....A 569864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d96c5f93ce319b1ec13fe1cd8f745785d89781fd07503bced5c3b37d1f96b56a 2013-09-18 01:50:32 ....A 26624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9757a2f66bb59957e27ee45f86b14009137a2f1321ef3e763fc4493306ae29a 2013-09-18 01:25:58 ....A 696757 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d97c8b3fb7961ae7d876a5f163b4f14715934bb67b7dfa08e0ce207325189281 2013-09-18 01:18:12 ....A 94208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d98666995d1cc4cd269a34dfdce9ae3d8ab192710e4e346128c4e1b44d5201eb 2013-09-18 00:55:58 ....A 5735592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d98c310349eaa3253bf1bfe0be34f0b82654afa74b3689d0ba8f8c63effd9e2e 2013-09-18 01:27:14 ....A 3280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9939644620d97d0274986b23b8f83f73178a0eaa515b3f917460a542e4bc18b 2013-09-18 00:32:32 ....A 464992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d993eb89bc05215b9c287905bbb84fd51de4302cde0f478cebc2b65f60f0b8e3 2013-09-18 01:01:32 ....A 67180 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d99e913c2e87ceab4a58cc89c1b0f57d7d8dfd959e794ccf1e20c180e61a7d31 2013-09-18 01:28:52 ....A 86015 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9a0231e8e0dacc75e94ee57ecc996a41bb9572bec529c4ce3f1c15405745d7d 2013-09-18 01:19:42 ....A 714752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9a73e3e8dd1fd7741ad445e01d5fc5dcd30efa28ef3b14289730e19f11c7b67 2013-09-18 01:11:24 ....A 106496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9a7d0a2ac1296fd1a43945fbf5423d4e9f627aefbd82c1abda86490fd69e3e7 2013-09-18 01:57:56 ....A 29160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9b36e8ff46363b69b05c78b8adf489c744799d5992cae098f4bd18f72abd06f 2013-09-18 01:02:34 ....A 1770895 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9bbf6edd8ee17354a46f0924b46b2af8bb9923e0802962124ab7e1c856e2abb 2013-09-18 00:05:48 ....A 925008 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9c031088fccd91b620247b135b9c724e4a24fb8b48ffe57caa447efec85d972 2013-09-18 01:46:38 ....A 2911232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9c8f186e55c59e4a291dd903a3652d82467caa9f3ffc35d6fd4cb29f7f1c587 2013-09-18 01:24:58 ....A 88064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9cf2fe2267ac2b249ee150129bc4f4dd32cc077d7aa0b9f4904443c5096f738 2013-09-18 00:51:38 ....A 532992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9d6f694e17c26b06186712392e9f10c6223dc94d63f0f3e1e635eb53fa391a1 2013-09-18 01:14:06 ....A 770048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9da64de97c3d8cb2cf3b450dd6e29feb31584bb385df429032d07767352100b 2013-09-18 00:12:30 ....A 412768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9e090bb02d3b994a7bdda324f394c12e854be2b5694fe2ed74c043336a94e75 2013-09-18 01:12:32 ....A 527533 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9facfc25583d99594b64b706472b8724050db5c3adbb5e7903052e214905309 2013-09-18 00:22:04 ....A 338972 Virusshare.00099/UDS-DangerousObject.Multi.Generic-d9fad8615973e16155549ff5ddfe6cd8b308bf436a62933411dc90011161d9f1 2013-09-18 01:07:38 ....A 1588483 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da132c6fea25ebc44ebbbc7fda8c92bab9732f74edd1ffcc2de14dc46781904e 2013-09-18 00:11:46 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da1b579b3bde340b6d8879814c4b36e02b82eca8dd6072f34514659004b29c0e 2013-09-18 01:07:34 ....A 66578 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da261a2930da30ccb0310f538e9c636c4c1424abc50bdc308d254ee9d981ac5f 2013-09-18 00:15:36 ....A 716080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da261ef5d308215c672bca0baa13e78a17e70b187c7a0dfa96ae1828f518ccb7 2013-09-18 00:49:40 ....A 197225 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da26994f294abee19f504cd06d567743a55e7a8a39c3a2aaeacad670184a6930 2013-09-18 00:51:50 ....A 66066 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da4ceca63df6e9c388c8a44f12d5670e9b349663749a05a863f0acd015e36b5a 2013-09-18 01:15:26 ....A 20992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da60d48e0ef7424f186e3cac55bc034da95ff10f015190a60e2036eb1a387bb6 2013-09-18 00:47:32 ....A 2548915 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da671118a5c138dd1c5c92ace0547500dc915d19f54d0f338de4018d88f15bae 2013-09-18 01:52:00 ....A 139264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da702bede0b2bdc2f42483843fd1b0dedbea2e985eca554f880ffe7309c876a8 2013-09-18 00:18:30 ....A 561664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da73f056f4a945ca51a5fc560648fb1d41a422fef54a65f011a9c3bde255406a 2013-09-18 01:17:38 ....A 282624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da75b38cfbbdc3746b011079a8318cd5345c945ed2aa13dc440ff86b093e234e 2013-09-18 01:01:26 ....A 1427726 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da77525b0a47b1a563ea664f449a1dac870db36ee8ba663c0eb6b8dd09765334 2013-09-18 01:00:36 ....A 620544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da7f4272d851696ef8aca97e2a34a26609f26682c887b83b6379285d545f8b26 2013-09-18 01:34:32 ....A 242330 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da8108d705a388f88fcd40371fbe87b156870da01760a40d35deb058ad9ab198 2013-09-18 01:17:40 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da832378ee093fd5d42ba8e919911a4d5cfbd56c3e4fa56b9b743b264a08a049 2013-09-18 01:08:26 ....A 514038 Virusshare.00099/UDS-DangerousObject.Multi.Generic-da98031606ebb72df92caa85e94f0dc8a92238760c855a64ae4cd82177effd58 2013-09-18 01:32:50 ....A 334848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-daa458bc33a7ff84d878f00578499c857df0b682214ecd12c638abd798790710 2013-09-18 01:45:18 ....A 24064 Virusshare.00099/UDS-DangerousObject.Multi.Generic-daa6b467ca617f25b1369befc55b89b3dc26c5a7dfc6d8f9ff38924976b410eb 2013-09-18 00:43:44 ....A 294059 Virusshare.00099/UDS-DangerousObject.Multi.Generic-daa76b323178f27b9f2a06e3e30e3920ea21ff6c0b14d48720f0169711a1ce3f 2013-09-18 01:16:02 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-daaa700e5c534ca53d05688607fe6a4645dbe6187d087b035a28e6fd21861678 2013-09-18 01:30:56 ....A 1987051 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dab0530b3ca1b44c19e2e6237eb25cea0e5fa58e115ee87210cb6b546ea849a5 2013-09-18 01:44:04 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dab472833750104b29cb5ed1d23f4dd3626997208b7413e4c4b140ae5ff62a56 2013-09-18 01:18:14 ....A 133536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dab5bb668d788991e7d234cd8cda190e556cb66a755c8f467b0039fcc27518c6 2013-09-18 01:30:00 ....A 696815 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dac98f5d8260740fcefeb2e0730e02114f579af3b4ed29f56b354d3c47d0b018 2013-09-18 01:28:14 ....A 1302528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dacb4daa30080f39e703e0154fa4cdf10b3e89a70f36704162419675e29ebdd4 2013-09-18 00:38:52 ....A 106496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dacbc5c3d2f9ace09cd72143f63b5369d4c063937598199568951053710a4092 2013-09-18 02:06:12 ....A 109208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dad64ad1b9396551d66989c0f2a15723819c3e3567bcb2684a1c4e0e386b02c7 2013-09-18 00:39:34 ....A 76026 Virusshare.00099/UDS-DangerousObject.Multi.Generic-daf19ad6461bcb6ec95034ddceca80ebff283d880b7af5e7bbe20fdeb1ddbc52 2013-09-18 00:25:26 ....A 233472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-daf2a8c316eafcf606695da7491d3a45d6717b039967b77c450b4899130091f5 2013-09-18 00:26:46 ....A 626176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-daf34659a787b5abf0e563d970c64833c5c7ffbad21c02fd1d9e8127818cf393 2013-09-18 01:46:04 ....A 4261737 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dafaa8c4f5b882d2c8d8c1846f2dd53a24d5e20baf33f3cbb59e87757d19351d 2013-09-18 00:21:12 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dafbf355a6ae29fe7759996f84a5c5a9d0130ae7ab6a778e018db20241f85f54 2013-09-18 01:24:26 ....A 767397 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db00e05c9dc20de225271b2a3155fa83fdad13b885239115abe8327e317de7e3 2013-09-18 01:54:52 ....A 132096 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db04e4ce0ceb5e75e089f1986f6a349f053320043053a47ba2e6bb351f1f18c7 2013-09-18 01:06:42 ....A 56018 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db051d21bee80ae042cf3703e927b124dcb464fa698721b742b9d9b8edb90305 2013-09-18 00:11:34 ....A 1970971 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db09345e12b31f410b0bf3284f44f5110a77c2e4f667c2a84688245aeb636af0 2013-09-18 01:15:52 ....A 76352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db0e68f0439e85b9368350ea2dcecd79183bbd10662bcbd3de227219f097796f 2013-09-18 00:58:38 ....A 384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db0e97020a17cfd4102c068bf2a35d73fe1225e944d2c998f53ad366e5e19f7c 2013-09-18 00:26:04 ....A 851968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db13d803a5b16e7dd1f93658d1fffaa4a7740ae4f08e07f5f3bf6083a16e2ea7 2013-09-18 00:44:24 ....A 294362 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db1b28f844fc947776490cc0062c6c9855a733d1aaabf5bf45dd56ca2e9e7f79 2013-09-18 00:44:20 ....A 822724 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db273469d39abb607a6652fbb8866a16d74c0fe18d99ba253702c762eb3a4250 2013-09-18 00:30:32 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db2be68c198b82b021d3ca511e4e255da0c07959276eb46ec050f39f5cd931a4 2013-09-18 01:24:28 ....A 24594 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db2d1784d74a13c4d0357974cb4bf494e1eda5811fd132dedeb739dcf08ae136 2013-09-18 01:26:20 ....A 3204 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db3904b19b34080363bbca278c42602d807da08aceda98b9389838a09a973848 2013-09-18 00:08:38 ....A 263720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db477a245bf6569bb8b57c4c132fb4ab0a6879b961e9f0b25d14191c6fd10f3e 2013-09-18 01:00:04 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db4a9db967fec171a2ccb47512c5c7b45eb7919f4d8731d37381c92a5518b5a9 2013-09-18 01:12:46 ....A 49664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db50b122d05bbac6bfbfeb4d0cc86a325982a09a4d5dcba567e0452dae6847ff 2013-09-18 00:04:52 ....A 53827 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db62c304110b176ba8e79338e76391e503be03f2bc461b605f1e63d35d2d57f8 2013-09-18 01:46:04 ....A 344679 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db68eae56f586a0f49fd9c9401f286f65f2461303faec032ef7976f9921f7b79 2013-09-18 01:48:46 ....A 222720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db70fcb44a2f059140d9f6044fe4b64449d91a8100d495d7cd1e8613de2e658a 2013-09-18 01:09:42 ....A 180224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db71d45455edc1d02050b9987f1d3861dd17a8face6bc9826a71dc4baa78cf05 2013-09-18 01:30:54 ....A 753664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db759dc3cd20e012f4627f287d36eb41de05c67a895246f09a7958b86a8306e6 2013-09-18 00:32:16 ....A 983040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db7ad3088352995b0deeec64d160c4a6cfc13506919aac20be7e8c41d6d271c9 2013-09-18 01:22:22 ....A 701952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db7eba4d981daa58107cf628a8258d6f8aee8b57d497077e9cf4f4d2e165dcbb 2013-09-18 01:05:26 ....A 135168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db854875253d725df2e04224f49f8b4dd06500a41040efbe30bd6919ce6ddd3d 2013-09-18 00:19:22 ....A 517948 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db8fd8e534cb86ac2beb80e33802b2fd1f3f192c8ba2b57e0ae8cc9983f5ee46 2013-09-18 01:16:34 ....A 555348 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db95cd5427d9760bbb944724fc875c1d0dd23d81b5d663285b52a767e6881f53 2013-09-18 01:07:08 ....A 9553 Virusshare.00099/UDS-DangerousObject.Multi.Generic-db9f45ac9bac1ba71eab07e7d6c25652e8cd68671bbe15211e0edbe19ba2cdc0 2013-09-18 01:27:14 ....A 382684 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dba49662628d16d69bad11bf415f43fd4d3e2db798a9209b1c1cba786219c2d4 2013-09-18 01:43:36 ....A 782633 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dba56c0d8770c33c0f17156b27cc32e3d24d4ad534cc23cd37bcceee08ca7e45 2013-09-18 01:18:44 ....A 229376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dba8f52591e11cc2160f418685f31dfefb476ac9f5d4f7ca75dbc64246d71b4e 2013-09-18 00:53:26 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbb3753b29f0d5bab7f7e1d72906530040192bc31f9807c44e1dd5319fbf52d8 2013-09-18 00:15:14 ....A 1842126 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbb41a0ecb97a5a6bd8921841d43285b8e64796efcb7a4b53f802c66bc20df09 2013-09-18 00:16:06 ....A 85908 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbb8c1dc435e9d17e815ddbb01ee6812e00fcac60983cf920406f3e21a172b49 2013-09-18 01:24:36 ....A 53248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbbaad5fa5af543fe40d8c07ae5f144f46ee121781e467da963b4935d6702ebd 2013-09-18 01:58:06 ....A 291112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbbc2b9e3ef7f89bf497ffffda439de1f71b6e4acfa0ef83115b63a17699583d 2013-09-18 02:07:24 ....A 53248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbd2e4270fa8ab6438e5950bd991eaf9f81df712bebe05b82d2efc3b7e969d2e 2013-09-18 00:58:08 ....A 1290236 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbd780d3a4e80629f7d2370930378d8326122624a3447b2fe48fea1661ec352d 2013-09-18 00:16:46 ....A 12442 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbd80d58a54f344bbafe13e1edf67deeaa9b213c83b5f122b2f0a6c8d45219d1 2013-09-18 00:39:36 ....A 784896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbdc7463510d25563843542c7a51955ca073176362c2291ad6a8e1b48e0a469c 2013-09-18 00:40:46 ....A 2878156 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbdfc63d1bce4d43b0d59ae7242124daf8c838b3df285ac610075e12ca9a8b28 2013-09-18 01:23:48 ....A 673792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbe7616668867f29994dae4e835b422fc94c8ee49a7df45f3dae4f4db89c0dee 2013-09-18 01:29:18 ....A 1307648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbee110a2053e703d711472caa9f11f2d7dad85662b5315ada6a6208388c7d80 2013-09-18 00:28:14 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbf2d24fb82c19ed4fdd3d8b209dbc9cd1a4fbf6c550dbacfd7db85fb13edf72 2013-09-18 01:22:38 ....A 356752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbf39e01a838df9807332ae33fa45008b011277f159f4e19c33cff7476d85b02 2013-09-18 00:09:00 ....A 75000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbf6d03496abac442d8852db3879a01989a8e4047d8932de6977dab0fa8842d9 2013-09-18 01:09:42 ....A 845312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbf9973e7d647123bd00d7dc51aca0dd8e19ebdde3593b4da9d1c6f81eb75e8d 2013-09-18 01:56:22 ....A 71168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dbfbed7513115d5dfe988ff9f503e951f6dbea807362f8936a4818f5e8b2b643 2013-09-18 00:22:28 ....A 538685 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc09251fd5317a8715180c292f4cd551e6eba9827e1f1fde25358d1f1a5faa0d 2013-09-18 01:33:54 ....A 821313 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc243eadcc707a32e79e852b6d2432e24680ed583f02d34c043254420e32c75c 2013-09-18 01:08:22 ....A 263714 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc2705da3385d1b9fff1a30e8a3a7159f33e260ca8a27a957b5425e975d3a042 2013-09-18 01:36:44 ....A 34676 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc36fc295343be5f226fd9067a25b013d8437d0b52ddc870b2778467e97810e7 2013-09-18 01:11:56 ....A 155648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc3a1dcbadf0975f291ffbf512d7b6cd2850f3bdfacd325467520ecb6a3ddf2f 2013-09-18 01:31:58 ....A 493568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc3f76ac1854155583ae98ed82f0525fe1676730d45b1d542d2ceea75e28ee3e 2013-09-18 01:29:20 ....A 497152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc4c522571fe26f5f6bed1cdf288452f53b59185da10e2906cb11d43891b16e1 2013-09-18 01:28:18 ....A 702811 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc5377f5f7ef0b8d0124b7ffcaa2cba0eba7bde95abab220def0cf9ade4f1f74 2013-09-18 01:58:10 ....A 378368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc67c94c83481287c844891553847d58419eb1ab0371871ae078979e06c93d2f 2013-09-18 01:31:46 ....A 48128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc68db2667e3b06b24ed6392e32a535e534cd15acdaf7b9c75cdf8786ab44790 2013-09-18 00:32:56 ....A 329763 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc6abb5f23e4d02f21fc19838d48e4b78463e9d562dafbde00fbe38007634327 2013-09-18 01:21:48 ....A 89197 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc86d396d1c0615fe993a9ffba0d423d35cb80c0b9b0d049b7458b80fe26e609 2013-09-18 00:07:54 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dc9d53f86ecc9ba1348cea02da8cd951c5291f37a1b607a2453cd43521aceeb4 2013-09-18 01:49:20 ....A 451878 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dca77556c89a7911c2341c0386c068bf582d6174acc26de395496a08f1b9862e 2013-09-18 00:29:20 ....A 101705 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcabce0cec1cd914c67d73abb7bc916986c3f56451455de1a95086d3f6c1e3cd 2013-09-18 00:28:02 ....A 1308637 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcb93b81431fbab8f6763a20a9f89a4b1ab2ad74cb7b4b2c3f3d0f8789db1966 2013-09-18 01:31:32 ....A 183296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcbc291ba81ded317d8fc1899726c26e1a7fc5ee175c3bce43c246ee9ea08b25 2013-09-18 01:15:34 ....A 118792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcc2288a95bc94e3952a24639257938e3ce8b8b4d69cb0e241a85ba58cd1d0d9 2013-09-18 01:23:26 ....A 76537 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcc524371bf4e7e0cba5982c2cb5cfe6f34d626ef3f8ef6d52344268449c2305 2013-09-18 01:51:46 ....A 122270 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcc9900e00f435c1acd9161302362c8a02b353dd0337870535b856c7b31a990b 2013-09-18 00:37:04 ....A 138240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dce664cf79fc0161973f112b14a1dd03fc07512cbc170ea1291b2d133c2766f8 2013-09-18 00:51:36 ....A 263680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dceb8489444d1bbe25d785a871d47574e0dee7dab1e163c7b5edbce91576c925 2013-09-18 00:08:48 ....A 1970606 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcf16ddffa4c34fa93d96b6e29f6d93aeeb02ed2bfe8e96f600b24c033da0239 2013-09-18 01:52:22 ....A 691200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dcf7ec4ee0341384f0c1064ff8c3cf83301bf57f1b0dd44798ac8fdc82a26482 2013-09-18 01:47:22 ....A 771137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd00d4d4af5c701021ac2c7ab8bfc9ffe8edc0b6463a2fe96219971ba2161a7c 2013-09-18 00:55:56 ....A 56320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd065a889bf366c244b0f90bf81e348dcf48608f370aee1912264bb5906377d8 2013-09-18 02:04:24 ....A 554220 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd0cee912702a0de5a942280dc9231841a2acc1287aa2f283ea99e1db0f1e171 2013-09-18 01:35:32 ....A 93184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd0d9e4cdcb67843797e7da1be6e49eaa6d36d53ff56c9467e421b3d49dee032 2013-09-18 01:49:10 ....A 890872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd1d95d2a1d0a4d4d16ecc5245e0b6620167ce2c721750e2084110378848d248 2013-09-18 00:33:38 ....A 42376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd24dc37644d03a6910cad7ab4f462479817dfad59b81ddfb3e14ca8d9adba98 2013-09-18 00:42:06 ....A 561152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd253077a4c1385d839268850c3971424cccb7e4e4421499757d2c3d44fdd8c0 2013-09-18 00:37:42 ....A 247652 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd28e68656710f49cc2a200b3ab06308a0366355310c01269adb754ee20292d9 2013-09-18 00:28:24 ....A 160256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd2bb834546770b5c0090cc19e0d7f6b56a5c355a47d4ebf2fe2019abbd71ccf 2013-09-18 01:58:52 ....A 867840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd332964c84bcd0d45298eee07950ec6fd5d38325b99925f5fcbf4b19c2e04ea 2013-09-18 01:26:30 ....A 186832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd39f41439b340c5feaca980fb6a70b2f8dfd5532c0b079f26fa9d8fff1d2d3f 2013-09-18 01:47:44 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd3d5520ccd194bda7d6e2f304bdfd088e128d04cfbdc2b9f1afafebe8287fa4 2013-09-18 00:38:44 ....A 1290749 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd520d32e32e52604ba96bec40282b6fb5519587a1c4bd88c4e1bcba9f966d0f 2013-09-18 00:56:26 ....A 786432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd6c540960803615336c8fe326a6972491ae856674a48549ddf8aeb4edfbdc39 2013-09-18 00:08:56 ....A 147231 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd6cfa422185a0cc3ac53eeef32c6c7b7b035f4b2029dbb3a3851e0ce28f9a30 2013-09-18 00:06:26 ....A 54272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd73ab402009f441b72769e7b19176e2bc78043783ea0b58a742704680e06805 2013-09-18 01:00:20 ....A 233820 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd8ea0edd22eff7a90d5db97380899507d9441f526c53ae8251b6091de4e7029 2013-09-18 00:21:18 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd941dc4d6fceae7c64ec68781089e4f543485bdf1d991500cc48377dfb481a4 2013-09-18 00:49:02 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd96a908029a7fa1d6b6f5b444f4df62e81e50baed4d512586b51d22d752347d 2013-09-18 00:21:52 ....A 70144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd98798863a328130799ae88b1f20cf956a79d101cc475874014adbf4c039b4e 2013-09-18 00:54:14 ....A 522893 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dd9e254f3dd0fb6122180383ec46eae2536e1fa58ab24d588fd33aba4d805dea 2013-09-18 00:36:48 ....A 86392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ddaae2338ae0daa8b2c5bbc9181fe89a649765dee97f5aadd09d1c9c1ee6c33d 2013-09-18 00:56:38 ....A 3578936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ddae33d16444dc6676c24353390b64901c75078fcf0704402fa93d1aa50c38d3 2013-09-18 00:54:26 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ddd42027fe1964383b0222c2ac068389ffa17a630669663918d9090f95e52506 2013-09-18 00:20:52 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dddf6e862cbe530ab2cdf43db67ba5b1a786d878982dac3d0271a65acf14bb2b 2013-09-18 01:53:06 ....A 252928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dde5de35ae296dba6ca65b6cead265bdc657724549368794df387678ab3d2573 2013-09-18 01:37:00 ....A 139264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ddf2eb58fe5c6b41e8c44d5e2446b0ba0ff25428af5f98d3d533500bcb32df5f 2013-09-18 01:08:52 ....A 18255 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ddf659a827f1e1a086e81545687a39a8b201be1f59c61e01dd0b34d81018fc65 2013-09-18 00:39:26 ....A 268800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ddfba3f3c8840286fc9474997dc36fb05da5a130a810a1f18611a19787ffa831 2013-09-18 00:48:22 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ddffab45c9bc58b2e1d6b245e624fffbec17ffcb9111daefe2a8d282a7ff0035 2013-09-18 01:24:52 ....A 327680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de01242a3d467dc5cbfd1da4f806bf36234233e952df4ce06de6317f81eb274d 2013-09-18 01:45:18 ....A 167936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de054a7da4d93650ddb3cffb360e0cf826887cb7740cb23e008315e90b004227 2013-09-18 00:53:46 ....A 45469 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de07dc5242875dd99c0402a592e3c3f713a873f559373c6e6951f4e4fd1e4e9a 2013-09-18 01:45:34 ....A 16384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de0b6139b9b11c4c60c5df288616108857091a16a50e5344a72eb98f3a02e649 2013-09-18 01:18:04 ....A 538685 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de3ade5eae48582296f816f635166f9d992c1cfbbb6b16ccf3dd8fd9c4a67d7d 2013-09-18 01:41:42 ....A 593420 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de40903918eb133dc4bbd7bfa290a8d162d7caf17b51fb2aef42ea38962b9be5 2013-09-18 01:24:32 ....A 601329 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de4abb78c428e6f711eea394407b4fef2ebe1665aebb2b96955eb140161531fd 2013-09-18 00:26:00 ....A 285469 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de5994f832e2983973c5982653b5e2cfd37709a6ea5e97b999b3d565f90160a7 2013-09-18 00:12:14 ....A 314896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de5c1430c4241b76e77b57072cd2b5ca4fd5be2b8ece50bf6de1b112f5f27d88 2013-09-18 00:45:18 ....A 70144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de6192160bbc864416575d91e12849ee70809f67b243caa24197cf277f081dc6 2013-09-18 00:11:28 ....A 137113 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de6ebac24db17687699a909a38daebb9bbc396e62af4f0fccf4eb9c30394d751 2013-09-18 00:29:28 ....A 368640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de76e54a9359fc8de72989934099fd58fc77a2e8a868c020c247f8671b1c43c6 2013-09-18 01:55:14 ....A 1854176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de90f7fd1a7f0bfcf214b80227a50e89e29a62507d672adc6dc89465bb9b8c86 2013-09-18 00:44:18 ....A 8704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-de9e0c55bd3f65f3471bcfaf08858de4e7a927328017d2da4adf17e6168d60b8 2013-09-18 00:42:52 ....A 6895000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dea7b99b905301c2d3e91834bb15b6d6d4a5958e30d48549c5140c5d2f75ce88 2013-09-18 00:11:18 ....A 233472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-deab54d04112b14422b52556db4bd417df2bfcc3dac67cf1b99a3f7877fa5949 2013-09-18 01:34:16 ....A 498705 Virusshare.00099/UDS-DangerousObject.Multi.Generic-deb09269802750d7484bd8cfb3c0aadf272f596c91a1ffd03881c679f6586740 2013-09-18 00:07:14 ....A 169865 Virusshare.00099/UDS-DangerousObject.Multi.Generic-deb7f8800fb853f9b399ccb606114f8e93860c8b35b8f66fc86f70507a92a444 2013-09-18 01:33:20 ....A 197113 Virusshare.00099/UDS-DangerousObject.Multi.Generic-debc9b3a73fd1b171be7424ba33e52ede42cde9b200b7dd9a748226c98475a34 2013-09-18 00:48:58 ....A 2904828 Virusshare.00099/UDS-DangerousObject.Multi.Generic-decf984fed5914c6a8965724087abee390a68a64cfaba5a945215a9dfa3f0f95 2013-09-18 00:10:28 ....A 1347595 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dee0b19f17370086536efc085af6bac4dd295d6dc998957bb367873917ad7620 2013-09-18 01:16:12 ....A 654336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dee29b759380a638e074b7b3b8c2b5c919b64d3cf93382b530c4d34818ab42ad 2013-09-18 01:15:50 ....A 492035 Virusshare.00099/UDS-DangerousObject.Multi.Generic-defdc89a159170a0d4e3b44a70fbf07d6bbe6b93e61123f5d501a6bc2d65ba3c 2013-09-18 00:14:38 ....A 25432917 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df03c205b8035ce8af32e527f316c0bc288cd33ea9dbef39519ee6ce964977b2 2013-09-18 01:17:38 ....A 790528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df15db96469db82fdac6121524524be42e96f8500254284a876c9f835e142ca8 2013-09-18 00:46:38 ....A 183071 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df1bdae2041c8af44e7c98840d5931ea9e8d3116c50a8f02870782b831850a5c 2013-09-18 01:35:54 ....A 100000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df1cf2b6fe3ba0fcced5598175d566f203928af83128a856350d55ad0b0580da 2013-09-18 00:50:46 ....A 589824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df270f28040a4e8f206d782e95ee9e930d4d3c5809653e29bbcf09ba501cee8b 2013-09-18 01:24:54 ....A 131381 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df47e2ce27c17dacbfa11445c7b323b696012e2e1433785cd7b7b71768d2157b 2013-09-18 01:11:54 ....A 330240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df495d0e525404361c04e9ed4442c39be9292e1af73e217884c3ffff1e4e7984 2013-09-18 01:12:32 ....A 252416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df6ca3c37863fcb3dcc2912bab3b326a4d1001d8975349a4ee229878f7ea9810 2013-09-18 02:02:56 ....A 61955 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df7602963a2d1a60d4745b2e374186a54efce98b8b330c8f8e5af643e26b4e08 2013-09-18 01:17:00 ....A 570372 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df7e4106a73d0496310edb122fe52e9c7af786dc3a1f0c3da54386d71eaaefa5 2013-09-18 01:43:22 ....A 4815770 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df90d775d8ccad1db34be16a25224052296948745e6739288812453bd9687f14 2013-09-18 01:22:18 ....A 634880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df918b819f88ea7dbb3535e0a66d5800d5786460cad160f2ed7dba5df11749c2 2013-09-18 01:52:28 ....A 804864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df9930ea402c86956257b7a1ac4271adb3d45b8a9f502543e245228e35b3c933 2013-09-18 01:09:42 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df9affc3b0a6970ebcf3bae58f87953dbfb48ca5cc789e7540b693f5d340c0cc 2013-09-18 01:43:40 ....A 414136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-df9b6c7d29ead05876d8146a642f30667ffae0543a558ee0675d16237552ef3b 2013-09-18 00:39:54 ....A 1200209 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfa20c049877442a4a704f565bbca12283d8e38afcbe3fa71574b3b553a735d4 2013-09-18 00:39:14 ....A 248320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfa4bfb7cef0085ff4fb6f73e0e4d5fc2b2097077765f9c84312eb0558070c80 2013-09-18 01:24:46 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfa6095a9f4adf6bb39e11b6f68cee818abdd2d71955f67f22ac11a8621e849e 2013-09-18 01:26:04 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfaa88e3a5178ea333076ff8dbde207fdbccefcb809fd56f48c997df4081d71c 2013-09-18 01:16:14 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfb3539f71d9c044c446f8a4a664a169eb9921f909d6fe2383288d3ce0f775e0 2013-09-18 00:16:54 ....A 123465 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfbdf0505dccf535f7c4c2303647ee0671d7dff156682ea5cb0ee34f98764f2b 2013-09-18 01:37:00 ....A 649987 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfc9c452c468792935c07f4cac0703db05fe97130494942aa8b90732db91aa6a 2013-09-18 01:58:46 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfd41e020ad2b54f54e6ef6ac4b2e94076c0e2ea457e6081c871a5dfd3d2599d 2013-09-18 01:12:22 ....A 126468 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfd573774ff7e50f6d45abff035d76d90cff7e0364c9b1e428f397b819c34757 2013-09-18 01:23:08 ....A 573739 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfe2a5bf28fe1647c1b7896b8a905682576d2a4a458a639e95da9c2df47a6373 2013-09-18 01:43:52 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfee41dc60f75f152d306b76e3dcb55374864c58c76b99cbf5beccf31a4fd162 2013-09-18 00:28:34 ....A 655360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-dfff726e2d3be08429037bf8cdbca2b13f010abd51ac184aff431b4ba732451b 2013-09-18 00:43:58 ....A 94720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e00721803082f3bafc86d468e0a4ccff97b7f4bf6cc61778c56c9b5ce50421dd 2013-09-18 01:58:56 ....A 436455 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e007365abfe1ad9f088013efdfba7a581bb9c95a2cef81b31a16af91a2a72254 2013-09-18 00:41:42 ....A 262144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e011901b03a053de0a84795bb37d3f6b5a4eeb477e54b4e082ab0de8cf87f23f 2013-09-18 00:32:52 ....A 277722 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0126d0adc61f4c329710003b81ce3ed520afbb1a157a6928d42ae6dff475d3b 2013-09-18 02:03:46 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e027b963959db6f268fa939618e4ca997f50a32e87993ae2c3635feb3ea606ec 2013-09-18 00:11:06 ....A 14189 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e029edd2a8edac668cfa4b73587dc3ccb428671333f6743059fa8f659f5e4d30 2013-09-18 00:23:30 ....A 49321 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e03619a5710ddf0656a227f2a845fd7ddabf0543174da0d7b742706f6b54bb4b 2013-09-18 01:00:28 ....A 1404416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0379837ce3dd94189c20e746696f92040dbba46627c67b0b00588bd6f502518 2013-09-18 00:14:26 ....A 15360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e03ba09cc5ad52344e189112941f27f2ff47b57c0eae4869491d11b1c7d611da 2013-09-18 01:26:44 ....A 387072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e03c99b7b89ac371db055546473e36f582f942538d345f9c7a23edbe93f1fae8 2013-09-18 00:26:00 ....A 223131 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0406082bc949fd8b59e5a8055600b5584ca69ca351feb0c3d6b53e5a8b0b507 2013-09-18 01:45:46 ....A 1352455 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e043d4892d79a9a90368a0d03b65d5ce5e0e63d82c3b54439bcb05c625801694 2013-09-18 00:34:50 ....A 284160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e050592f9ac47445974e154c9cb3412ebbad975c8b3f046878adaeac6ea93a76 2013-09-18 00:05:58 ....A 265813 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0561f3645abfcff62a8db60224896dbae1cb7c242420e496435e028271d0d9e 2013-09-18 01:37:08 ....A 204800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e058e5649dd45cb3428d8be28adfde005c0cad194b27aa53a5d503ab55c77fa2 2013-09-18 01:03:38 ....A 123904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e06b51909926971df573239cd478c5ac6036eac02020bd520b953dfafcf2a19d 2013-09-18 01:00:12 ....A 764139 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e07108d809767e2722a89cecc540376968ef650e120353165c88afee403712fc 2013-09-18 02:04:14 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e072a577f81a887c5a301173fd857b760f8a2c26c8cf225466a277a501c32a5b 2013-09-18 00:28:34 ....A 503808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0750dcf42576d84b562e9f0336b17cd5d2bb8634038296ebf6e7fbb89a3bdb4 2013-09-18 01:24:32 ....A 71243 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e076d2231314c57adc10fdbedeb7f22afe5c2946dafe43c22f51a5ce3d9f9798 2013-09-18 01:39:28 ....A 247950 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e07d948d1e2ad5a3c7cfa7c922ed3372f144f50adcc1a4bc6880a401dbd0d467 2013-09-18 00:30:06 ....A 385219 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e088d68b6359b4c4b5ab1c3401c265d78bb84ef1d4835aea7e9d39dd687120e4 2013-09-18 00:41:16 ....A 289531 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e08ac2b0d504cffb223a0f8dbc9c49c42633ffb9b0e54ec7bec47a24df4a8d15 2013-09-18 00:38:26 ....A 1878245 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e08f4ab3d7ef864f294537f34ca2510d3d0107c4b53e8c2dd8562eb649892e37 2013-09-18 00:45:14 ....A 512000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0905795327d7e71c5ac91a5e326a3400299db282c86d959a5a67dc3f9149f54 2013-09-18 01:43:02 ....A 91648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e09dfa222da6b3ee4b3964c6edb031212801235e1fb9b3fd48633ce6d66dd9df 2013-09-18 01:14:34 ....A 81920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0bb5d046af5711fcb361788bb1b7d9cd68d8deade80b278e25badb0b14ccab6 2013-09-18 00:55:48 ....A 1690800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0bdfa5877d2976cb49a6e1f86c6cd5bd8f3ac9d2b02826e3fcfd95cc058185d 2013-09-18 01:18:38 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0c2ed7c8f18370de71fc967a5df0f86f13ac0312992fff12d529afd714f0bb4 2013-09-18 00:28:42 ....A 1072671 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0c40f1055d8a96c0dcd4dbb98ccc49deffd983f540666abc8d9fcecaff74bbb 2013-09-18 00:13:18 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0cca986c78a9b3a04a93cc456b6bce92e69d36dc158ba9e7fe946e42f22d21b 2013-09-18 01:48:44 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0ccd6aa3ba5cf42da5759f8b4f842dde64c2a7c252a363ca9d5cc52a7b6f35c 2013-09-18 00:19:38 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0ce624c148ffb925768578472682dd02d383aaf7a6982739c1d8bd47c8bba48 2013-09-18 00:27:42 ....A 297152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0cf0b5c203e80efb633d192a310df7d5792108abb53fbff2d7d186b3be95886 2013-09-18 01:12:16 ....A 48731 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0d146b9282899e24590e1a07f4cd1296909cb1211bdbba56e521bd2254991bd 2013-09-18 01:18:12 ....A 143915 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0e70b9294ea363ce5bf90ba6544986835be8d6ac313c7ea79b7f64da9e59218 2013-09-18 00:03:58 ....A 113185 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0efeaaa9d1b8dcb49d65750c36030deb1b4776cc4dfc950afd3c239efb530d8 2013-09-18 00:34:00 ....A 123473 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e0fee043ad0d9adf9b7c242a00cbbcd4928632e78b104783b888562fde1aeb1e 2013-09-18 01:59:06 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e102a4709353996737ba476c5689de9df572e1ce1177b3f4c74707535de9875e 2013-09-18 01:37:26 ....A 2911249 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e103345e28d9e4c45a02d4bcbb493974107e2589d510942cf0316871d77cf86c 2013-09-18 00:42:22 ....A 212991 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e10bab3e9d631cd09e52b6fb8c368d442173d156d2e3168f57cb6a84486d727f 2013-09-18 01:16:22 ....A 140371 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e10c118d269b1f06f1cabe2eccf823fb277f70043caac7e436e4e1023b9443f7 2013-09-18 01:01:14 ....A 96137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e114149a4dcd3a4a512b2949e80172dd7935869e9b5ed9f4d464fcb298d339cf 2013-09-18 00:23:50 ....A 337920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e123bb529914327ac0d201f4d714ad20443d41f040c8b5aae8b3e204b28cb497 2013-09-18 00:50:18 ....A 385225 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e128da4c897e1031783b663c807b6c1ee05049e0948060604ee62feed3d3937b 2013-09-18 00:12:58 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e12b360a5240ea018c37d87d72ea714770e79ba1bd1fd7c6096d522ec8a504d6 2013-09-18 01:34:26 ....A 119859 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e12d06eb97df9105cb297680791e8d4a7242f75b37bb467ea775ace6e877e309 2013-09-18 01:00:20 ....A 608648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1345f96ccff9fa3cf45354ce0a1def4269ede32280959ac90ce467b65c10d12 2013-09-18 01:18:12 ....A 239418 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1497b4d76512ec8eac5d3114810b4df3ca2b7d6c4ff23ffd2113017cf92329c 2013-09-18 01:43:10 ....A 155648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e158d8715486ae55b6c24fd1c208b45065883b3ec87a53173406851f811bb58c 2013-09-18 01:18:38 ....A 454368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e15ac520e30b561db1dbb1c89304f2a384727e3f1638d6ed13f6550c35ac8ec7 2013-09-18 01:28:52 ....A 180355 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e16bc00aed0ccc8fd951f01e9fd3d597167f81395d481187fc070dae8bb770c8 2013-09-18 00:06:30 ....A 15795576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e17addbae791b12fec4ff22f1e7d703a86fd41fe1be17992f158c19895673876 2013-09-18 00:21:44 ....A 39074 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e17ae2c1931ce286b9538a05a9076af97f5eeb17311c8684ce516274cee37d8a 2013-09-18 00:16:46 ....A 107347 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e17ce7109b72f8794365a2612c94bc1cdba5e53c26d2c4efced1a3f0b0b37570 2013-09-18 01:32:26 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1823233b38ead233d92638dfba9a6ce0a6a606705d04dda7a0c5e5279ccdfad 2013-09-18 00:06:02 ....A 2560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e18340eafef4cb9e7875156600cd073ad526e036251fc96cda1937a13ceaa310 2013-09-18 00:16:12 ....A 51200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e18ce3e9adaa9d2e0ecef1033d8494764f3d42bd45e7c17673b37f3f4031f24c 2013-09-18 00:41:48 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e19c54a7ae3131d20d87f8512f6dac8f9e933d3e9f5fdad5818a477a01610e8f 2013-09-18 01:49:02 ....A 121702 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1a1d9abcc922e0d920f430107b6b26d621ce311ea35e75791896d0bee92be36 2013-09-18 01:57:16 ....A 3963776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1b2c8a4d12c570f7d16bc00fac360e590b38adc948623bc4ecf7d2f5729a4b2 2013-09-18 01:29:04 ....A 757760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1c3867d904705f53c803ea31ed6f695054b93af5e9520385658028e99de76cc 2013-09-18 00:47:26 ....A 1183299 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1c6c0c5377db8dd8f375e90541c48bdbb66b72ca8434973736a29ad32740fa4 2013-09-18 00:20:18 ....A 267264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1de6c832fc1f8f933ac9baedbcbd4edddf3ea2f5e7b309d1b855e9413fae696 2013-09-18 00:41:52 ....A 33809 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1f1cddbe52309caf152d1d88f3c2c9a4a4a1bfa2949e7735d69d8bfedd6033c 2013-09-18 02:00:34 ....A 110820 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1f5601cb951294fa4334d5724b8de93eb56094b2a70c3e33ce5e3ac8373a4b3 2013-09-18 00:42:12 ....A 1555877 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e1fc3629c60ab38badad966b3089045a3acf700f878d679f5e408736e576157d 2013-09-18 01:11:18 ....A 206903 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2038378d1e7cb63573de29c94e41b754a831015e677668d2e78158f31b66326 2013-09-18 01:08:44 ....A 233984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e20c543d9bc33e6b0598edc918acf39c744100fe3483fdc18664f9ddb0979d2a 2013-09-18 00:54:20 ....A 26112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e21915bb07c91f2c65269217b773f75d658837ec43b8e3d9f9646066f3e5be6c 2013-09-18 00:15:26 ....A 462336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e21f57850574a3f571de47d4cea40ec70c7d9fffc8abd4bd377e22280fe5a534 2013-09-18 00:07:46 ....A 80566 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e234953aab7ff26177debc7ce0c8279fa6b11a25e708455987a0ca3b40e4dc63 2013-09-18 00:04:20 ....A 405525 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e24978edb98181c6a035c1a3e83a17f00e602ac1621c3653674a163cb95d5721 2013-09-18 01:26:52 ....A 535552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e24cd2cff2e8ad1220e876890addd9e93f0d37634bc26817362fc00a35d87e93 2013-09-18 00:53:22 ....A 21001 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e257974fcc0b159a79b213a88ec3390eee274c96ae42b34166dabf6fde47290d 2013-09-18 00:55:42 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2627fc8d2baa972ea3f62ee7c77209ddecd02df2cf5123497f5f146ad4449b7 2013-09-18 01:55:30 ....A 522315 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e26fcb55c671bb931d59dd83c4e552574a63edd5466fe52c699dc00fb37163b1 2013-09-18 01:43:24 ....A 282112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e273573f8515cf5be1e4dc1a875b6a9db2dbe96ca9ad6a43dc82d2c73048d0c0 2013-09-18 01:04:52 ....A 1310720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2755b635e43bc92544e952b6980daa89fb5d3cd81de8a52a918427028c6b12b 2013-09-18 00:33:08 ....A 770048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e277ed46db0489c91a7eece499e25e26d197e8133741d9e112ad3ebee550f399 2013-09-18 01:26:40 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2823ac62df02c8d6ff999b731e3f7f77f4234fe0c2b8bba833de76114fda90c 2013-09-18 01:23:26 ....A 765952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e28c2a6494d242d37b6c546dac1a0b94f55e6136bd97ef3369aea1cfddfd7d22 2013-09-18 01:18:00 ....A 75652 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e28f90c9c1baa5c3429e8248d931717e8166e6e9954ca445759f7c87f20e33cf 2013-09-18 00:45:20 ....A 303104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e298fa0fdc20c3833de7fb4aecc60ec3d1bea6f514ac815b7adc5d49c7243870 2013-09-18 00:30:24 ....A 3797152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e29ae9feeb24445a5fd3399ca5718b4fc9d4e3ae0e9acd30b2f0a4938a8e1d6e 2013-09-18 01:05:04 ....A 46080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2a1ab8cd0fd9d0306994dd1e7f838304f1275ea251c9e122878d8aab71d6ef0 2013-09-18 01:31:20 ....A 749568 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2a68da3be9ba1a0f0e2b1ecf7a4eaac9fc67b6125cdb59ae93286fb6f5af9fc 2013-09-18 01:49:18 ....A 91136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2b1ae5ce2ee520d43bcfb98d5f16380988b094c8b64ff862f6332554824ee85 2013-09-18 00:28:04 ....A 604672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2c4e7fedfc9e559c56a3b6ed49d8c6ef6435e36f76edeb0bca7eafa163bd63c 2013-09-18 01:27:24 ....A 21631 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2c5adc7c7365d7b9e933e6d5380f5d61de45ec58dc1fa38c89c1a91f1735eaf 2013-09-18 01:23:06 ....A 261932 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2c857fc65a53383c4efc6593968639c6100abc6607b169a44451293cd2175c7 2013-09-18 01:13:38 ....A 131056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2c9ae1a7e7c799f8122e9a4d703e9b0bb43573ad55504f387bc858eeecb694a 2013-09-18 01:20:18 ....A 167954 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2d1f6c1d16f07828761b160f361f0569a14a6465b594d0de5c76571ac66dcaa 2013-09-18 01:42:12 ....A 2049693 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2d6721c65cf260962add6967f6519bf7bd1049dd3c2f70fb7cb60ce0bf6e4b8 2013-09-18 01:45:22 ....A 1872376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2d88658bf54431b0adedc290e7dd527d94a730e37a0f2e222385b64d44d7e31 2013-09-18 01:29:12 ....A 359424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2dbb741fddd789f2d4c879d89d3f105e71e46976429942b7acf008b4cc234fe 2013-09-18 00:15:28 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2df14dd1c03d5c23e2aac33954c82ba7ed3e441d40e6e53acf1ce0d330b96e6 2013-09-18 00:44:04 ....A 815860 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2e0bd09c6ec546652c5a8e9f65627f0a2c6e3c607d62858ff59b7c381325468 2013-09-18 00:05:32 ....A 101376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2e4ffe9de12130280d6a8cadfd991067c31311f9b5b8216193863abc3de36ef 2013-09-18 01:54:54 ....A 724992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2e5b242f091e6660f3a4a8458b96dad0334b06a15a8f1db0a3b84df1f512414 2013-09-18 01:50:30 ....A 2109952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2f0e08360fb7acaafa6a66a3c09e5ceefbe57949e8ce49ef494258dd260a68b 2013-09-18 01:51:30 ....A 124928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2f1387f45f893499f3471d337b4cca996e168baae96236545ffad320aa68e50 2013-09-18 01:35:58 ....A 51476 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2f2068a08076e4435114bcb10607e6f052e0d8b4d3346c128eedd88ccdaa725 2013-09-18 00:40:50 ....A 29272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e2fc495a92686385ab9f4eb75994fc89e1e427d1a47e6069b9074a13caa6b958 2013-09-18 00:42:08 ....A 433152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e30830a3d2139607aaac9f391d1ca36d5dcd192b9b9a0403172d5d6a7818b411 2013-09-18 02:09:24 ....A 148135 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e30d7062eb4ff8940bd4abd7a5d8c7ceaf51872122e343a52935e21e64c21c7b 2013-09-18 02:06:16 ....A 1149138 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e30e450eb6899aec17e53061217b4a4f641218848bb430e8c447c2aa7d7e8c4d 2013-09-18 00:25:12 ....A 199039 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e310ec839bee40eb2c391e3d5905bcd9b01c49a4089345dd45b3a9044a92f263 2013-09-18 00:34:58 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3214f92dc35d49fd87968fb3a128572a60ed0f2570a529707ff9c9e1918c754 2013-09-18 00:28:26 ....A 1986194 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3331e563fe7acd56af3b22dc9ff52064a30e57226705876e00012d1cdfe2a2c 2013-09-18 00:37:00 ....A 810496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3334f7d0a5d8578b126f5bf454c5dd0173fdf71b49d4fb66c78422cfcdf9570 2013-09-18 01:14:06 ....A 14848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e337f4fbea6b0a6625fabe9122fde866a9f5fb2a656eaf51e333912a5f7b0fe2 2013-09-18 00:41:40 ....A 493582 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3442234db6f0643270f7a840a6457c409d43f11c9ea27d34497d7c5311e3d37 2013-09-18 00:51:16 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3645771d89afa43d54524e8faec85a5dcf0137a369fba29cb7202530785686d 2013-09-18 01:39:26 ....A 7536703 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3689ef2cd8b53a5d11fcc7398585342da463886bd771f13d5301a76b34c2332 2013-09-18 01:56:20 ....A 664576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e368e3617db05ed82a49cc071aba059ef1cc9d2b1b4c049ffc2e3e061ec8a5ae 2013-09-18 01:38:24 ....A 102231 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e37054cbce974be34505d83cf2167b84ba47ee7a339b6abfe57448af25ef7bef 2013-09-18 01:45:36 ....A 2391532 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e39310ff5224d8a6e32396c35532bb58230431657fcce4d22af86a0f20d44ffe 2013-09-18 01:33:04 ....A 8192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e39582f9f6d6e061e2511e54526c18e65d38976b3a773b1267555eb626ec735b 2013-09-18 01:22:58 ....A 80921 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3a92504e6c1c02bd5dc35d2fc4cd6654c27f18aac4d48163d60711c36d695df 2013-09-18 01:24:38 ....A 646656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3aa93c62909fc06352b78528b7131fc7c888c6b5b14f33029fbd95f58d992c2 2013-09-18 01:35:30 ....A 80208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3b2125e0fc33ef82f488db00106e94532fb47de62a9cbf12776f2ecdf8951b6 2013-09-18 01:07:10 ....A 16072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3c2940c876a40bda2feb2bfb708bff9ebe3939b585a798a431c432722512e85 2013-09-18 00:57:56 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3cc4dff0f8c0043202682b0c7014363d03ad70328c6660efec604e346c8a80d 2013-09-18 00:53:12 ....A 632832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3cdaeab28c19b10c063c40e2b8f3c723871a847fe5f4b5dc74fc7476ea804cd 2013-09-18 01:58:10 ....A 156296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3ec27855b72aaf0a4de4d0c74a7807ef4e770da5d3d810178cc0e1065244bd8 2013-09-18 00:47:10 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3f540d52c11ed7bb8486c482200ec989548b900489e5a91f41b95a9decb6769 2013-09-18 01:29:32 ....A 1224704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e3f7cd8a22ae7d9c4f30fda4a548fe73f1295ef16f9bdba4aaf0b25911288c29 2013-09-18 01:25:16 ....A 446976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e400289a6b45c17b91b056776fda677e85b8eb8401a0f36c40903fd77907fd9b 2013-09-18 00:10:16 ....A 22208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4012bd8e17af2b3ee09fb473299c6420e0951a76778c4c7706d07f8cfbad4ed 2013-09-18 01:59:30 ....A 13023 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e403d1151f3c21e8fe94834aa21473422a726dcd3d4cf3670832bf854842c578 2013-09-18 00:43:20 ....A 538685 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4193045ff05525e4d86bcfdb3cb8aedb95163236ae72c382b1990fb31217b31 2013-09-18 00:11:28 ....A 167936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e41dec114903361ba3bdbe774fb4cd86a9a2cd23ee71391d1735d51d83cca53e 2013-09-18 01:38:06 ....A 415932 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4279d2cb710cb1cf4c8cb8ff7dbafca20e0ba03dd5bc91c404962882cec94b1 2013-09-18 01:52:06 ....A 529940 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4325d2909876d0699d7c5a2f609361481f8069672528fd84ea51241d6134dc7 2013-09-18 00:51:30 ....A 350842 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4334a0bb4228e1a5d9cba543d133df71c9b94cd7524e921e953076659eb390e 2013-09-18 00:19:04 ....A 454468 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e43a01d049c7dabb12798a4f3a313f6074c2b469814391c0da587118daf9b462 2013-09-18 00:13:38 ....A 824960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e43a4503b9c1a9c0a0b80d633af6e15ff12c33401a92f46b36f4710dabbe8440 2013-09-18 00:45:26 ....A 792234 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e43dfc7e6d039e875219573208a74cfe7049a6adbc9af954d6c72ff4842c19b4 2013-09-18 00:54:12 ....A 80210 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e43f8bc7a9969e976eb5130dae35e58e494c9db4c467e774231cbc87f0280bfb 2013-09-18 00:32:58 ....A 157184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e43ff5747666b301b08f9ad5a23dbc91a8153655dd63a819754a45242b8b4ce1 2013-09-18 01:53:04 ....A 64000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e462e1dbb0b6f5571e8fc43d462403d0841ec04ac36a520baddaa3b74fae16b9 2013-09-18 01:14:30 ....A 37376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4666b8d618a4853e64aea0f33700356f580d76b72f80da859427af4edf34f6f 2013-09-18 01:44:12 ....A 483864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e467ee3f4a249ba1bb26fd6cd1875525c02b99566b0186ee1d44a8316e8f0ec4 2013-09-18 01:22:28 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4692b8aeca4d9de9ce451d1e3b273f5ca91f3bf72b6b3ca66cf2885ea1e72c7 2013-09-18 00:10:26 ....A 53643 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e473a81904d75ddaf33038619905455f89055c144059b36100fde6ae2f2a742d 2013-09-18 01:31:38 ....A 550408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e499cdd174ad211c719bcc96c4b29a99229f8ac4b09bf7e2d8ce723617e6af38 2013-09-18 00:55:02 ....A 94144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e49bfe46b28f07cdf66abbf1c25c41a261e5b0418847fd15ad337516c927f592 2013-09-18 01:21:24 ....A 199030 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4a0bb45d49a8555d628d728eada62d49de104d5cdf5a2c9eabaf90abe8319ed 2013-09-18 01:20:56 ....A 935997 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4a19af24cf3f5be23ac7beb803915dec83a26c40adf0aac21133a928f75f261 2013-09-18 00:54:04 ....A 121834 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4a76ab2dbffe643636567dd73338398f6c48c0c157c6abaccaca87fb5e426aa 2013-09-18 01:55:22 ....A 883927 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4b03e1c89ac04fc1105d1ce32edc40186f4455705240195e849aa75eaef34da 2013-09-18 01:21:54 ....A 125750 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4b78d814ee55a11dd61df9bfad15d20858c16e8e5167f7c5aff586ccc227232 2013-09-18 00:32:26 ....A 1228800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4c1697530608da490326ddbb27894db353ab02d602c0090437f8775b434556b 2013-09-18 01:00:38 ....A 382464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4c1fb3bb6e3194907ac807b12f62274995b3bbc1191cd142b9e2839392abed0 2013-09-18 01:39:16 ....A 132909 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4c456eaa7740cf5db4df60cf6bd87b927fb230c40244460dbc3cb3dee9b95eb 2013-09-18 00:33:56 ....A 202559 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4ce91cdef2cc2e193551e9788749c7f234615cda033bce5449171c80234ef41 2013-09-18 01:07:56 ....A 51508 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4da612726283d5bf50edeec7d2f336fc255e5ed1cd227f58b896e7d5a2248cb 2013-09-18 01:52:10 ....A 136704 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4e11c652ccd508fc067fd6ae88b1b6b5356fd6dc49dbf617a35fba2a2919c1d 2013-09-18 01:40:28 ....A 36093 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4f245e53c6b1d6a1ce138c8b97178d4c6150e150947fab5ed222f26ff94e433 2013-09-18 02:03:02 ....A 117129 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e4f899a70708ab62a81ebb1d9eaedd08eee488a5baf61c760642bec4e34e2c6d 2013-09-18 01:42:06 ....A 645712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e500c6dea148675eeee9b6a898a2141d149358d44e3b922403fd3277854a7c31 2013-09-18 02:10:38 ....A 15736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e504a307c109b55689cc961dd909b66b7b6fd1f4dba0c094e473bde7352899fe 2013-09-18 00:49:04 ....A 203489 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e50b4b93d256572531bbe585e1f810ad6eadb29ab6e533d90e0f0ee9ec3d01c7 2013-09-18 00:17:36 ....A 591768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e50c16520526e6bc975823d6ac17397debffe4bb26dac07fe9252dd89cdc9f69 2013-09-18 02:00:30 ....A 610304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5204daf4de92fa299f3f6d4b13d3ca739e5327d1e242ff5622474d8f791931f 2013-09-18 01:18:34 ....A 133447 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5245a87f8cc00ec0a186830c6c88916e8220366a3049f46110b41d0bc478a88 2013-09-18 01:01:22 ....A 172032 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e524608a4adc2a72a9df893f92b3b6cecbad03337e07fe810522ce394113ddad 2013-09-18 01:43:52 ....A 362848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e528a5c93450059b419e090d21b3539dcbae4375e460e9b287035a25f517b993 2013-09-18 01:29:26 ....A 42496 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e547739780a7cadb3ba9160788e3b265fe276200e002857a643a39148d192e0f 2013-09-18 01:22:26 ....A 122880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e54852cb48db253649006f49e262bdbf08f364d41e0c5c10ca637cc8e95d3b3e 2013-09-18 00:48:54 ....A 25600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e55218d65bc26f114aec7d54751f0c7d0befc00280d964a06ec3e7460611606c 2013-09-18 00:07:46 ....A 917351 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e554089db72029e21d4e544c9ff02701b3dc065a41b0d18c2bee09e15b4389b5 2013-09-18 01:37:12 ....A 958464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e558bcbe900537d0a26ee34649a12fc5c511042de14727b94ee4a17877fd6a14 2013-09-18 01:58:34 ....A 62976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e55f5c50503a2377950b06bfa196332be61d338e22ad1ea5dd9253363df646b9 2013-09-18 00:15:34 ....A 314069 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e580014c57a7f79ec8c83e38daccec7eb5b95788a4c05cab779a96ca73e52896 2013-09-18 01:59:24 ....A 158753 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e58dce4c1b88e60f817776f1c2d3190abb7fd059c7908eca3826beea9bd54ec7 2013-09-18 00:06:30 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e58e0d7098c5ef89a22173987050e310d36161940931a7aca4e44e147e92fed2 2013-09-18 00:49:14 ....A 59271 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5ac604873d9fac42d85addbd5477affde0cb394c4ba1752b13317212f7d203e 2013-09-18 01:33:30 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5b0d6de97f18a8ea13ed0057ba8b0d116cb395ad7467f7dd815a638da53ab5f 2013-09-18 01:50:48 ....A 61440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5b7aeb856caed7cf556ab26fb654b82e25207ac415b8e0331b0d0642f79fc6b 2013-09-18 00:39:46 ....A 223286 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5bb5821e8153371e2c49cf509b704828b821c5b48aa8a43d58805df94aceec3 2013-09-18 01:56:46 ....A 261958 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5c3ea15951206f41cdbcaecaf87431adac0f5b94603ccff3c3b7eb8eae08a4f 2013-09-18 01:05:16 ....A 4887120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5cebcc65a1a06da423b11a2d95e4d1800560a4327ea26edf4324765f3cf8c62 2013-09-18 00:36:12 ....A 80474 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5dc907bf1de73edbb946b5b179cc1ce0ec1781de8ab40d05623265fd6303ffa 2013-09-18 01:31:04 ....A 218112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5de2bb4160374e73d1b966f5d9b32fa33c9f13ba1793665700165b1e695876a 2013-09-18 02:00:26 ....A 184526 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5ecbc79976a344e88dc3e78b7017876cf0d78ac6ceb06588e33a426c79ee462 2013-09-18 00:41:54 ....A 58894 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5efefc42322097dc0749c0f4c6c90db8c1395493aec8443a1fac487f4f90f95 2013-09-18 01:01:22 ....A 453120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5f6fe062f09ad72647b23ec37bd1ade65cfa6068bfcc686132d1c38c98449de 2013-09-18 01:52:50 ....A 593158 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e5fc477e5ef7e4ad6f8a1a00ec87764711449da7a49541412fa2460426568382 2013-09-18 00:33:28 ....A 111658 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e607d5aaa4f6921d30834f776954fdcf9918ec08b52798b9586215f2242d22a1 2013-09-18 01:20:24 ....A 1106757 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e60909c46ddbb67b52b294724dfbd880baae5f77a441dab242699acc419c7974 2013-09-18 01:22:32 ....A 25088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e615b7ea636c8f6d087aa34094776935094b4d660280a3e7ff181c64450e8744 2013-09-18 01:48:44 ....A 37376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e61b6026cfd33850d02e57c9072f13990f9d98d54bea12fad159a546b5710603 2013-09-18 01:10:22 ....A 905216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e622dfbcfc87d366865b9022ba517fef1ca77469083eb76c6cea0745620d2790 2013-09-18 01:00:34 ....A 2541560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e62485307aa075f8c20be9df5a202c7b73066eb0948c7b5c012fc7ceead63d6b 2013-09-18 00:56:30 ....A 266240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e626db931c5e294778f22bf3868e1b1c82b0c117e1f26738549e035caadff79a 2013-09-18 00:03:12 ....A 2094983 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e62c0123c98299d807c036970e69ced5bd79b6c248d183aebb5e314551f62713 2013-09-18 00:41:48 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e62c3bd161e49c782dac4cda86e66c501759f5839db5414efdc13e94eb59c6c1 2013-09-18 01:14:42 ....A 144896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e62e8b404a6e6f571779daf46723f843ba4cda733932149b3003d35ac1aab870 2013-09-18 01:01:58 ....A 232448 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e635bfabf99d0a592f8df634066b01ca33309943ea42126459b0523fea8b708f 2013-09-18 01:49:18 ....A 892928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e63ed94edef6c3d07e3120b4440901339029b5c3ebaa902a37751d38ebe72cf7 2013-09-18 00:49:44 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6476fc039c84db786197d4783d822791183272135c032d7765d808e315666c9 2013-09-18 00:39:44 ....A 82856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6480dcc46cabc428ec62bf3992f23069d91041a2500347f962123ed50a8651e 2013-09-18 01:45:18 ....A 79872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e65b35bdc3ddfc227c22aac4d881c3da82587198a109e0cb139e6e6658cc2ae0 2013-09-18 00:03:30 ....A 1549536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e669920531c949ba8def0234172f36326ae3eda898c9472e33a0d387f7c30b2d 2013-09-18 01:56:22 ....A 174592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e66a873da1e3bda234586a98b080505eec99b074367ccb4f384f534b116df36b 2013-09-18 01:47:38 ....A 2295444 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6700cc782b61feea9094489dbea9b7e61afd1bf363f4cd4b55bdf45575469be 2013-09-18 00:41:34 ....A 97248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6718037aa7c57845ea232741943d690f48c4c34ad96ff153387b0e021f66abb 2013-09-18 01:52:14 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e67a833c653fb65869d7f590730abd51fbc8d2eee639a21f34e025ede127779c 2013-09-18 01:12:06 ....A 143360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e693b037047c54698940333c674b62565a3f7de4de5e805837c08d73b0a747c4 2013-09-18 00:17:02 ....A 584320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e695c4814644fd32824f8f590453eb1d5c8a4a5856ad4f478643dc0458e05742 2013-09-18 01:16:26 ....A 164864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e69f2a9807363457c9cc50d44e4a363e03e2a1a390371d0248bbf6bd5a640838 2013-09-18 00:37:30 ....A 358779 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6ad85897f382e1b6e444984c12d3da0e61d455b5b62f86496c1ea3f783fae5d 2013-09-18 00:30:24 ....A 208896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6b16b8651351e08b3ac8bd3bb6d9ce85c0c18e07f530e27f3d9905f27dbba2d 2013-09-18 01:21:40 ....A 53248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6b1863f54041bc8af71c1a5af187822ebc3756850a6dd96a89bf50616986c33 2013-09-18 01:07:00 ....A 58880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6b3cb00d3811e7f74bf58113d9909b11c30397214c79376c9dd834fb878a613 2013-09-18 01:25:04 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6b6c4db1d0446a6bb4e361f05c29f087c5bcb4fe53d8548e3b8b414e46c232b 2013-09-18 01:54:54 ....A 364544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6b8706cf3289bef3141479b1bf1114ca4e246ca153d69686321688b57cfff7b 2013-09-18 00:59:34 ....A 512000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6b937f3908c424994301c8ff6c6460d6d045e45c4d11cc50165e47614048382 2013-09-18 01:44:56 ....A 453036 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6b9bbe33d113ae033d2cbf1cd121962969715ec8ea1ea977eba960e3a01a82f 2013-09-18 01:39:52 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6d09983d2f8af3adf11ce939e9e9669579a22cfbf4e591a7ea93845a33e9648 2013-09-18 01:18:16 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6d138c155891bdc68a52b65ac4b4cd50cea574cc372a924fa34da12c672e448 2013-09-18 01:52:40 ....A 152606 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6d64dff8ae27d85a3964e34807c6cbcd2017b15e2e79cbe426d382d2a5febfb 2013-09-18 00:32:22 ....A 192512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6e02fde6b5f5314f37a451a730727fefd04c328c792b2e8fa99147213946022 2013-09-18 01:13:16 ....A 155648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6e59c67f6c1673d77102cc628c208effa723f677f0e57e6ff7e5f1c36b68dc4 2013-09-18 02:01:18 ....A 1220608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6edaa1d0a3c63fe3d2a9a53f95c88e5369e3617d2a30f45167451baa9c20974 2013-09-18 00:43:38 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6f2df1fc2b5ae41b3e48f1f49fe81bdf45bec41b6f848a666784b0814631c06 2013-09-18 01:29:48 ....A 76800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6f2fc95b4c7a2e151de3ee71aac3eaee0aa1266a0781d25361f078a822e2d8f 2013-09-18 01:23:42 ....A 295266 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6f920058a92f0d9382b1a50d835e0abce887b0d6b160e37947709bfb1ae2af3 2013-09-18 00:53:06 ....A 191093 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6f921a5aa2943c72c3e1da04cb30003642c435b3ae2614e6fc60ee8e4e142b8 2013-09-18 00:02:26 ....A 25600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6fdfdac74f63cb92abd9cb00f7eafed4b1cca21b6459c69d835a1d910934787 2013-09-18 00:10:02 ....A 50400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e6fe1a91ff41fc0b4e1b1277ca1d0cbe982d06a7a859c5bed343ca127dfcf00e 2013-09-18 00:22:08 ....A 239299 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e702d0c718edc6460a8773bc1fdd5776347d2f74ff10da20ccf7775d5d3f560f 2013-09-18 00:25:42 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e704bc40ca412bca2a25af48dfefba0e55d44f8c8309278d0b2d5470e97b20ec 2013-09-18 00:08:58 ....A 368128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7054a2e60f32228499460cb8f2ccd6d71d71d31d10f35bfe61a76daba9eab2c 2013-09-18 00:05:06 ....A 585728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e70de09b3c5d895d95d9b0e7648ac0a6577fc02785d3baac76eb2a1e047c82e3 2013-09-18 00:06:06 ....A 31068 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e718a352172c261b93173fa8eb00da2a8b860aee94f9425b1804d68caabb0e99 2013-09-18 00:31:36 ....A 331781 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7190a9950643987f136cd5ef8917ef5a8622817c1acfa9ce2c2d1e7a4a8056d 2013-09-18 02:05:44 ....A 3072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e71cb93ede51eba3b145da3aa9291ac7d26e753ac292e25eee05b99e8c4fe08c 2013-09-18 00:54:06 ....A 2256296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e71eaf35ba9d581fe2ff99a5c36d35749916fc40406a91f332405564c183949e 2013-09-18 01:46:12 ....A 145239 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e71f7f9013edc3dff628cc32716936a29d3d4f497752d4dda59b721bf0d151d1 2013-09-18 00:32:54 ....A 737280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e72446eb0db8e3acad5570646cf61e35522e8feeec7b7fd4ec018575503b0274 2013-09-18 00:13:46 ....A 602504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7294943de1cd9f43b196858ea31a69c33d1ac69e76d1c3095979c05149eb3e3 2013-09-18 01:35:34 ....A 286846 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e72cc90e73737f00276ece2ff2582c22a8f727d0c90fa7a6e553e6e79d44aa16 2013-09-18 00:40:24 ....A 26223 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e73184a9a03ff74c7eef82a6f97803ef79504f5e953119a3f3e43ef976405c36 2013-09-18 01:32:26 ....A 778137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e73dc858632f59045410a4ed0123d3625b1c84a1c230d353d14dae9b08182174 2013-09-18 00:05:42 ....A 13824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e74906ed13041a3efe9fc88beeb9eeb994d0e6296863f926a684052b6df8068e 2013-09-18 00:15:38 ....A 2315352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e74ba221763e33062a1e9a41179a5cb0bdf389d23c7cfa231c7189241be70689 2013-09-18 01:20:10 ....A 1019935 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e75527bf69b053bbaefb5db9ae4df7d6dee3d00a5a04d5980ec3f3019b02b4d1 2013-09-18 00:12:18 ....A 392645 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e75e24f06f0d4051007445c5dc7d7546a537a5dd856c8a4c6ca851fec8ee4629 2013-09-18 00:16:26 ....A 71248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e76a3c959757134df7426da45a2bbda67c887169793b29aa1ebb1239352dd95a 2013-09-18 01:45:02 ....A 570376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e77efe29d3761dec723053fb3bcb02805abfdc120fa443b0b806d9339d14d5ac 2013-09-18 01:08:36 ....A 550248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7825f757e7c1da9c7b9cb446e7d5d0b5b09891e5cc13029f8cffcd729a13119 2013-09-18 01:12:06 ....A 304128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e78fd28c5bf9b2469ff3e9fbe93aa3c796addb019497a2e64b1c67e913699cef 2013-09-18 01:01:28 ....A 28672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e790707194c450e67dc1729a7c3ab9df0169234d719d83d4f24e5396d7d0023a 2013-09-18 00:46:04 ....A 135680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e797da34b4627d8b7c986cf6d52abfd3c43633d0206164baa71d8325e0b0b967 2013-09-18 01:38:18 ....A 1446023 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7a28772c9e49b2dcd0247d740d5036cc77eb3921b42a83f7dbac8ae95370304 2013-09-18 00:40:00 ....A 858533 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7a506e214c3f17573bc545889295cb5bfd60e64a09c772fd9863c9d398787d5 2013-09-18 01:30:00 ....A 61662 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7b70e2d6643b295e0eca63e8d412ca40c5e2077521124db0dd532070b064081 2013-09-18 01:16:10 ....A 129146 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7b8e0de2a9afc66b14af5acb99bc9e601e3a072840da82c2e84208f5102f769 2013-09-18 01:55:56 ....A 4620 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7c13a55a30682572ae974995f1f06e7216b80395ea335688e1d605255cabfb1 2013-09-18 00:28:10 ....A 318952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7c1e81aee618c1673757a8a0d4e4b63142669e22b7e951e66bc45b27f17ac49 2013-09-18 01:15:54 ....A 66463 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7c228d9d57fdca46a8dd0533a768f6d3e7f5137e042e0e2889fbe5e60073740 2013-09-18 01:04:40 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7ce97d99d791bb36c9411d369e18e57726cecd04f3f198c906be21e141bacf6 2013-09-18 02:09:50 ....A 804352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7d3fbfe088f6a2a67f13869a4b9e6e5e3432111cac12c978c07f85c95eedffc 2013-09-18 00:22:40 ....A 1202600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7d6ef686ff88b5e8a49d8cac1b0ec68b270cec6f044e6aefafa7206cf219422 2013-09-18 01:12:58 ....A 867328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7d70901622f5664a2a82dc07e52e662310e75fa653664ebb29018edd6ab7fee 2013-09-18 00:02:28 ....A 614400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7e359999ba514f3dacf87219b016c600dd762d262a7deb56b1edd1e2fee2b03 2013-09-18 00:06:30 ....A 378368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e7f158f030b54780c3811bed3d9881f14cb99ef9f981b622951d5d79eb7bb7c1 2013-09-18 01:48:04 ....A 23999 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e808986cd79b6c525d3cdcd260f1482938d4d3659e88a6c16f0b32a847d10c57 2013-09-18 01:37:52 ....A 1752175 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e813835eab951fb62aa295bec3cd69ac4e2715ea477210a9d4ff6eab7cb86496 2013-09-18 00:48:44 ....A 103140 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e81457bc5c8bc290e884f7e5f96f0ddbbb43edfb5fb30aa256f72b0e2c4ffc9d 2013-09-18 00:33:38 ....A 127488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e81b80080ad03625a175210dc6444dccc7013eb107dc3fbf7528d08b3f78571f 2013-09-18 00:48:48 ....A 53623 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e81c239135fa0d90ada3fc043e4447d918204531eb92ea1ccccd6800d508a84e 2013-09-18 01:36:48 ....A 589824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e820f5af1e3a12af04e2924ef84f4829f60cd525932aa01da0c5f1d32b8a6add 2013-09-18 00:26:50 ....A 1507328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e824ea42e8ad16ddf4a6252fa9fdfd40dee943f8a9d29b23cc7250a686de0de7 2013-09-18 01:00:40 ....A 2737626 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e825c4bd93a99ef30ea7b2cd2495c891e4d948cfd61283b58ad4438c02456f02 2013-09-18 00:25:48 ....A 263702 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e826485ae6171167e02fa1c32fde6606c6217aa8f8db83d87c47fc6bc454d381 2013-09-18 02:01:00 ....A 15360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e82b4635003a94ed5433b1827fd8e001fc30404e66a232fc57c3a531ed00df38 2013-09-18 01:33:34 ....A 258048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8302e7001384f1d364690ef7740c2ead20293812f96de4fe09942095d58a242 2013-09-18 01:50:16 ....A 77285 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8328d06c1accaf9caed1621534bf26397033981140584740cad871444995ede 2013-09-18 00:49:10 ....A 589312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8354400fc0a5402b8abcaa871a25f7f6fbe68bb3a08b0d641267b54367214be 2013-09-18 00:28:02 ....A 33200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e84295ffecd8c81ccdabf87ef7b85cbbb69764aec99589cc1c5372ac650340ef 2013-09-18 00:45:44 ....A 88729 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e84df694b7f67900050551a6589af3e8b4bb391614accfe55426476ba203f699 2013-09-18 01:22:36 ....A 5935104 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e84e0914e42da816351e677e7dfd95c0613f1f75773574ff405bc017f9720fb8 2013-09-18 00:06:58 ....A 73728 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e87129cf607b5b8a36914494013bfdfbedde0270967752bf480b959bc4e83671 2013-09-18 01:24:54 ....A 114012 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e88e9e39b70a347eb2ed6b550f113f18da16ea5ca6e9bf9dc85308cf84c405ab 2013-09-18 01:49:56 ....A 100000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8956843ca5a921e4ccd8e430be362412c8186a038a2b35aaf304be188ae416a 2013-09-18 00:51:58 ....A 139616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e896bd32e2a82a04a68aa486555eccde46c727d4d14c1e594b17c16a9d300b4c 2013-09-18 00:19:00 ....A 124928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8a64e5ddcd9a972484a7dc678168b558da595b735959c27e8e4e55e89043b1f 2013-09-18 00:13:14 ....A 166301 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8ac0309ee2605e1dee3ace9575d1f9b914f1df9482cc1c9109c264e81db2af9 2013-09-18 01:05:52 ....A 1970365 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8bc3b57c10688f70ca3160e37b40d8cfc381cbd3368728dbdc4502736d9d32f 2013-09-18 00:36:50 ....A 17112139 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8c50d14fc373969de967422c681ae15a10fceec0742e57a7564a38221fd919c 2013-09-18 01:13:38 ....A 42975 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8c90862d7c0efada702716207c41813aff4ade60ee5376a62c3f131db292f71 2013-09-18 01:35:46 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8ce47f40ba6ededdef4dd5d32a6395dae1892ad3fa8655139be2ed3c15d077a 2013-09-18 01:47:46 ....A 704231 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8ce99f16573f50ef1a5f004e9adf70c6ae0fe2516a344a281e1a53ea783570e 2013-09-18 00:45:12 ....A 251904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8d73e505582976167851635112fa15805e6bcacab8ab6c9262db5910afdcfa7 2013-09-18 00:21:00 ....A 87600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8db3b897b90a50bc1d17dce3dcd5b7931012ad0008b915d8b0d07e4a5c69d71 2013-09-18 01:30:28 ....A 667426 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8dea1a4f44c779bfe2a5c2732d75cbc8c27983e0e6235b8c51a95ac32d5af2d 2013-09-18 00:43:40 ....A 18944 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8f50b08c69ef35e773f8dfeffd53df97502ab409f8eb5962c7f4af9c56d09f5 2013-09-18 00:34:20 ....A 19501 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8f573d9b2b4750b9ed8f65971b6d7c0d1b1a49f9a81d1f46eafc7569c4f594e 2013-09-18 00:22:00 ....A 1518484 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8f83f30efc4a40398dc787bd4fc6a333ebcfa67a2ca8a2f0ba4ee0082bce79b 2013-09-18 00:11:26 ....A 68578 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e8f9671da3d65ef38ee6dec53412707987c1ef7bb51835d2eae30724c7167d09 2013-09-18 01:54:46 ....A 207872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e909193fa174c294196b96355caf90548ec4fb20aa987d4e41f27a898cc16f95 2013-09-18 00:39:04 ....A 53734 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e90d25c9830632336935b5bff838328867bed130f74f0fb0ae8cf51547888db3 2013-09-18 01:56:58 ....A 2099736 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e911ffd44527f0ea2b6f912d15441c211546bc0125cb3ff052bd9027d3af3521 2013-09-18 00:09:34 ....A 615634 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9128250c20efffd790cdc12ccfc6125d0bdb60be48021c4ae181efaabff22f3 2013-09-18 01:00:36 ....A 261923 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e91346f94612da314da5bc5c58208c80eac839595bacc21a45e19d24ea62fa8f 2013-09-18 01:52:44 ....A 183296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e917a77c4ebbdf8638a28fc0e8056b3567bb1d3fffba94b8e28c73dd30f8923f 2013-09-18 01:22:18 ....A 37209 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e919015af712be45c01b04025cc94eec63665f92b818a145af5291e2fa487b62 2013-09-18 01:17:10 ....A 146293 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e91ef01c916cbd48824163561f7348fefdd3bffb1ec7f07cf4e07431f88c6063 2013-09-18 01:52:58 ....A 239616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e926037c9b73da6c919fece18ab3edaa98009281a17613f423f887ce42f9a2af 2013-09-18 01:09:30 ....A 7499 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e928e2ab5a25975f45dbe39a2dec0f60fb7ff757f79ad0455db2d1fbd26bba21 2013-09-18 00:59:16 ....A 163840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e92e8b00e3c8866d095c30b86fbc96e1564e11b27a89e8bc9f30d6861b92c6ef 2013-09-18 01:26:56 ....A 129024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9302cc4d366209b5c4fccd5c761870a20d03e85a7463605710e557944e4d724 2013-09-18 01:31:14 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e93a7d477672849023b838204d44ee543048b0bb8719b2247313e3319e14069f 2013-09-18 01:05:00 ....A 562931 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e94252b978212db440d9990a96da7a6b9165512709cae4b62e653d6cb39d2d62 2013-09-18 00:27:58 ....A 970752 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e94380060175a7d95d94fb4a64fc8d592147b63cf3ee5f9c50faf59b548cc017 2013-09-18 01:11:48 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e956f43676e31bfea2f5ef4e5deeb6a4f328b3bbe018a18c3fc00b6a00c00e49 2013-09-18 01:34:06 ....A 196020 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e95e5d29ef4925d1e29e3f2a4c20d6d2f38923ba845d6422b4cfeaaf5f964aa3 2013-09-18 00:39:10 ....A 155344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e965addd5aac0eac45fa4804578a76886578efc4a10a2d91b2e5237b591aecd7 2013-09-18 00:30:04 ....A 105362 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e967ce05108b3043db8576438b77e2a53ab98380538cc01edd90fb866781c144 2013-09-18 01:09:18 ....A 123281 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e96f5c4268761a035e7978b8a3e4f26b0141ad5f1178a700524333aa6958364a 2013-09-18 00:51:32 ....A 186264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e98a82d36dc07ee80a71dc6726f478a3d2ff336ef1e0311083ef92976849b7e0 2013-09-18 00:50:58 ....A 581632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e98becab8ae12c1e7ee95706d7d3bdbb813d201c2ab376c47e70cb77e2ed7cfe 2013-09-18 01:34:34 ....A 519774 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e98fe93bc0f2370f13bde74a5f74d0fd5e8271fe42cbe55fd37c499e936fa95c 2013-09-18 01:00:50 ....A 135168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e995bbd83980852ed15551a0c157ba7c2634a064b84e8809ebda2401e1ee2985 2013-09-18 01:26:24 ....A 42160 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e996e92eabcb9c6a8e154409eff1fd7784f1b8731da4c969e54baf33cf65375c 2013-09-18 01:12:28 ....A 31744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e99aeb42e8028c3752637ce997a840f87a549b4b57e46b85177393443403bb8e 2013-09-18 00:04:24 ....A 212992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e99e96eca9eb81db66dbc44faefb3d235d20cdf1e8d1c36ad508e5655ad5dbca 2013-09-18 01:41:20 ....A 1109474 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9a2756972aa305efbb01e70817fb2e218298fac6883a9061d1c2c7891b1070e 2013-09-18 01:15:44 ....A 21233 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9a3ae20d6d2bf0e1fe002495a6e5b581c219dba9f8854bf9fe8d36445e53dc3 2013-09-18 01:45:56 ....A 313856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9b3d6ea9bdf164b58f1d970b169cefc7a44446a4f34c5b2c3c5707604c3ddf1 2013-09-18 00:56:22 ....A 483840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9d5b3178fa39ca97fbc2dfcfe0aa97a629474aec1f600cc27e40be03759e9c8 2013-09-18 00:23:02 ....A 153600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9e4b7b1be1df05db6e4b458990a49e37155c3d9d08ffb22ccb8b7bdd467fba9 2013-09-18 01:51:48 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-e9fcd0b11c06338fa3b44556b35914b66d19f602948ce55e81945902d25d6d83 2013-09-18 01:09:28 ....A 19968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea0efaa498dd1561a4c4d4697e17d9e252c3c34194d9d8c4699ac345d3b94487 2013-09-18 00:24:46 ....A 126976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea295ae4dd98a3507a852e9dcd81cd0f2c3cd77fc351af654eebebb85a1c83b8 2013-09-18 00:16:36 ....A 1117936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea29a4db214f2f52d873b0912ae4fd3d8813cf3dc101c0d4f109dbe7eaa6106d 2013-09-18 01:04:20 ....A 827392 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea34706ec5a090038f13a56c82a37f9700a45e8cf6928ba9e8252a6d3e8a41e9 2013-09-18 00:30:14 ....A 573440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea34a4f273442ec9147e07085b962a8058e19cbe32003c1f927030eeb20b6def 2013-09-18 00:58:34 ....A 204800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea34c2bf4e15eaa3febc17ec75fe7032dc03b0c87f5729da9adb2098dd9048f3 2013-09-18 01:01:40 ....A 245710 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea397e8b4b76fff213e4929eebc53be09fba66c1fde720eb4bfe33ad18742070 2013-09-18 01:50:56 ....A 1860072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea3c705a534e6ef85620a47ddaeae1b8283d9b2d4e26802557d830f6db6165fd 2013-09-18 01:46:48 ....A 813928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea4976b94fa8f0efb8d99080c34d4d9af429e78f9dc60dea55843d8e2e187132 2013-09-18 02:08:02 ....A 115088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea4f19bb4cd619eff39ec186eb3890e9aaeedd78ff27be5631055456e3dc548d 2013-09-18 00:28:14 ....A 230400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea65377e42a4f1ca4c80d3fe68769b49bc1845ab164c3fd0c161e101d6893bbd 2013-09-18 01:06:40 ....A 38475 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea65c54b1a6da87263334938b51e1d10a7625503e66f500a7b890318a3373868 2013-09-18 00:27:42 ....A 1429524 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea65ea5d8c46464edf8d63010336d2c4e41fef79146206caa51b37308000b20f 2013-09-18 01:55:00 ....A 24576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea6e24c7a9eb9ff17f7f0390c71e5d11fcbc461901c0c6771ab301bbda79fe50 2013-09-18 01:23:38 ....A 247709 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea70b45f76db3a6b86ce08a7188c493610c269a3427ca3f1a28141d24de995ef 2013-09-18 00:40:46 ....A 4101 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea7bc553f3dd8ebdbdf7c9ba26b86f8821f83e7c61a0ce3fee5d9ebcb51d1f42 2013-09-18 00:23:38 ....A 107520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea8793f85caa6e397b72d95985e04229ed35397029f10950857b41c1be59882e 2013-09-18 00:23:46 ....A 261929 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea89ec6759508b907ab3884c26b24ae9d3ba82f7873f3492ec607da0d80047eb 2013-09-18 00:55:42 ....A 58303 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea8ec69d553584eeca5eed136652bdec721d71504f26c8b515cf15169b6a8a3f 2013-09-18 00:11:02 ....A 2853432 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ea91de5f9ffde9cfd355ab1dc3410c4bbba5931f01a4cbe2b848b1d209281caf 2013-09-18 00:45:52 ....A 176128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eaa5467e2afeebc3b020c2551d26236bff03e1ef8c7da0b397f4c33a0cd75d5b 2013-09-18 00:46:40 ....A 395776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eaadb133e45342c33f0c5b2b4dcf3370d83c9d49d92fec34ab2be4c22048e424 2013-09-18 00:23:28 ....A 360448 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eabff2823f27707ae06bd790e7b1fa3fe652a130682c5f4d014d6c018e812f00 2013-09-18 00:46:30 ....A 36352 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eac254a7681d59e4a68cd9627999e0def7fc441cb1c083341b3c87b8010f942a 2013-09-18 00:14:06 ....A 86016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eac7df62ff72f3fc1ea48df721bea3a1f73e3bfb2e2aee001ae4635324dfbfac 2013-09-18 01:52:56 ....A 4942690 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eacfef7a025f33f974cc3b2ae9e37abda0ca0734bd5d4234e44817db6db22253 2013-09-18 01:03:02 ....A 484463 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ead607ef05827a0721e920e6ea48ce953df637c59d49ba8309c254774cf5552b 2013-09-18 00:26:08 ....A 700416 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ead7b4ded0dcf16a455b4de339b756de498f5bde7897e51d62a144828abaf635 2013-09-18 00:39:18 ....A 63488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eadfad184c8f315220e3b1842a3f47f95e7ecaaf8563cce2e354452386650b71 2013-09-18 00:11:48 ....A 384389 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eae59c57d464a3a6dbb6719a2af636f76dcb32bbc88d6d3373f32ca9eb964b9a 2013-09-18 02:00:38 ....A 61591 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eaef74a59915b01393722342563db5a7197903d1b96d91926633477e003e09d0 2013-09-18 00:37:26 ....A 51760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eaf5238509915e2bbd7db0da6df8678c81a1f35429cfdc71d7ee1cbfa9fa98b7 2013-09-18 01:35:28 ....A 156884 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb047cdb4e896cb03519ce185c76348c86ac9ee8336131933515333e27531df0 2013-09-18 00:51:52 ....A 123904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb0d3430042ba74cc9896ef096ed11dae00fbc9f490e1491a48065cbe9237afa 2013-09-18 01:52:18 ....A 27648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb182faa2d2d4852b260c04388982e7f177bb3c76a9cb2941cae7ed2491608b9 2013-09-18 01:27:00 ....A 38912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb19d1ae526a0eb0be7ca92d124907c8c7808e0e90193fdc9993d829cff2785e 2013-09-18 01:35:16 ....A 1678563 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb1fb41b3a61223572d8510d088e36672858fb75361f1deb2423a846a7247a06 2013-09-18 00:07:26 ....A 825401 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb209e6b5d17835f5623643128c9719efad821c6f185f7508d893b05681afea6 2013-09-18 01:29:28 ....A 883712 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb2198034d4fd970a4d0c3eb02ba512c769e463c593e0585cc06bf29e175634e 2013-09-18 00:45:14 ....A 1314816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb24d4841c9c22c47fd5adbccd5b5369d88610ea9a350904111da254c30f9d11 2013-09-18 00:10:42 ....A 343040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb2ac3a241f7d0f0926a1b30e777057aac53fe3cf69cf865130b959b8d07e58f 2013-09-18 00:58:14 ....A 669696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb2fffc40928b9a69f0e2abb6a18d0f3efdc0524b1263e6e40bbe372f72309c0 2013-09-18 01:07:38 ....A 1016708 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb3be8dee24b202fb0447c4daeb2654af2cfe87d1576bc1b55c8079e0908568c 2013-09-18 00:17:08 ....A 1062184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb3d43200f26c6c6f9bd1d7d80b2a49d56aebf61ea542322982f95f0345b7675 2013-09-18 01:57:58 ....A 158259 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb4260f94f42c4289c30b4843c6c869f085060edc774a809ee709e429500642f 2013-09-18 01:14:52 ....A 459395 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb7e220abdf8b6ee4cc2cb6a40827b3a8dcada0fef4f0c92a1b49d344ff3363e 2013-09-18 01:14:34 ....A 161792 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb81048a7b407179e78e43b46090b96e12a6bd47238f8c5646bb880fe2e11dba 2013-09-18 00:42:16 ....A 331264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb8b763e3d0aef5a619393644276fccdecea3ca2eb40e1aedbfcd2661481e474 2013-09-18 00:41:44 ....A 901120 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb8c4771ed9b9c698d9f3ddcebdbf1c18a0df94b3a63fce6063fb56991eb6f47 2013-09-18 01:04:50 ....A 569344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb8eaa92afe4390435e5d4cda685603d124d47bb88e5af63887d22d0eaf025d3 2013-09-18 01:17:52 ....A 6656 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb8f9110d80c2bb23fef31912cc8522c1bf0039d2a9fb4b80695c7ba3c643aa2 2013-09-18 01:23:04 ....A 263754 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb97a62437a1060c5a9fdfe33511795ca31e604eeb803250367d32ab837c2522 2013-09-18 01:00:30 ....A 25199 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eb9bd05896cfd2dab59371f1cb335175265327a44c8c19bbf0b4bae2c35ec326 2013-09-18 01:28:28 ....A 33508 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eba148583b4b5f7e56316d0a17ef4201a021c43311db69bc7bf4adaf05912a50 2013-09-18 00:26:50 ....A 802816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebaaec48ebda424916df957142fa8e5dcef73f231451d116736fd86291453c70 2013-09-18 00:10:10 ....A 688768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebb600735e066fa619a8002a41c19a5a71b92c7cb249e3747e2e8902e761e11c 2013-09-18 01:24:24 ....A 16896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebb6cf977eca54174fbbcdb8e22eb5df6eac1718d111fabf8718cd46b4e99844 2013-09-18 01:12:00 ....A 278528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebb796efe1ec56a5dd3e4fb1e12d6874ead215b931dbba0a07371653e79ca7f0 2013-09-18 01:32:56 ....A 164872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebb7ce6e7190f85cf0147fd780346af751601edafa6389581936abea5b00dbd4 2013-09-18 02:10:38 ....A 78848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebbb7063961255d0f19a432b6b00f2336d4b718afdbff9294d831f82e0ee1534 2013-09-18 01:11:24 ....A 133639 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebbd88201f77e04dce542b62d8a94bb7800fcca66509de57b9ef5bbdfa06df75 2013-09-18 01:00:58 ....A 123466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebc0e79368767ca07ab4a3152a7660e5623db16117cd2b1b2358cae1cf0ea731 2013-09-18 00:37:14 ....A 566083 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebc5b6cfd96682a14b164d941cc9d82bc4baab26180b3a7289928526a4993046 2013-09-18 00:31:44 ....A 61320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebc78a483d1089956480471a3b4efc497abeb0dec7d7f6d8b08350e8db15e0d0 2013-09-18 01:00:18 ....A 201216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebd3e0fd53f7bfcec84496549c370dd5ee92ea02ff5515cec7a347a7c53871cc 2013-09-18 00:46:30 ....A 1926094 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebd887388d3746dcf76d68a4043d6f30fda819c0293b036611ef556e06b5bbd4 2013-09-18 00:46:54 ....A 163840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebd9bb07e8ef8cd1d81760388445015a3a9f68ce1db84537fe908327fa0a2bfc 2013-09-18 01:05:28 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebdb96c1b97f7b4d21e77146f20d9a16a405eb6927a75905c7f1cd06ee3ad1e3 2013-09-18 01:05:06 ....A 754783 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebddd25d379665450068e2d0bd7e8456991fdee1ebf3d884a6ae423bf47f1a6a 2013-09-18 00:02:44 ....A 100000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebea0a8bcc80d309a6bd5792267e20f1c9d0bd081319fddfae794b4c2dbe4f15 2013-09-18 01:16:18 ....A 131072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebeea3a5362ca8d2f6a2f79ee433bc7dc027fd1a4219984f3f139638d7792bf2 2013-09-18 00:35:32 ....A 183904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ebf163485c28370da372e7756c3b4b390371b7079bbe23498bcf8f83c7eb1052 2013-09-18 01:14:14 ....A 133350 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec02fe30351c0e4991d58d06f9eb72549044405489c7369a53a57a2020f8a4ce 2013-09-18 01:30:48 ....A 102400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec03175cc561bad2da2154e3fb2b0071a58518709cfb36ffa803cd443cf9db35 2013-09-18 00:56:10 ....A 160041 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec0dc3b4295770640e9e37991b6c1596840db69f6923a12310b0f1f4f8658e60 2013-09-18 01:29:10 ....A 2802952 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec1f341bfcdc2e0f6179154056e5a294e7a5820092ddeac3bcba2a1ef4297f9b 2013-09-18 01:08:20 ....A 135680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec274c59f46c75c5999f876f113c1b3fde8553baebb163c48e44aa862663eb4e 2013-09-18 01:12:34 ....A 228993 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec2ea805b2f4721a8d80bc41c83519702f5c1ec7fc4c28f0254a91a216715d85 2013-09-18 00:51:50 ....A 223744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec36b097995b24609b8134dc13e2245a006ec760a0409c9c717f8526d43b151f 2013-09-18 00:56:16 ....A 55424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec39f170c2f980740e559aaa29da401028a07cf813528a6a5c4841dee8911c53 2013-09-18 00:46:46 ....A 100000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec56413e75843a01022146bf6c13c815fde4519566ae7b28a27f64661925e5af 2013-09-18 00:12:34 ....A 107520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec7e538e71d74b430fb6f513431bf71c92eb76ec25de96454058b91b1432ddf4 2013-09-18 01:48:10 ....A 96256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec89c7f89594b6a93b4d9dd49faf10adc7b48a8c1e329a753180975ba12d9dce 2013-09-18 00:31:28 ....A 17228941 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ec903a4af4a1c800e24ecc43444f9927469308ebb168b96b3ded26c30fd644fe 2013-09-18 01:37:22 ....A 452 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ecae63581f710ce4973c717b434e0d1884cf4bb4195563fa43a8301123e82ddc 2013-09-18 01:31:46 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ecc5f4554fc2ad75a3b0d7a94006f98064cda74d7c6e08f0e05e81b0d28aa5b0 2013-09-18 01:34:40 ....A 1249759 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ecdc9b7403979b5cd87b160e55e8f2370f6f9ecdbb5bf5e4c808b1602620e7f6 2013-09-18 00:09:32 ....A 48720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ecdfbe76092f836f2c49ad717ca86b9d902d9cdafb3873cdb2cb9dab3d682c05 2013-09-18 01:12:10 ....A 550240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ecfe7647d7fa993246e91d8ffc64b3fede77d6b70f51c24045a497db8c812b9a 2013-09-18 01:26:24 ....A 492842 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed171aa7d9c0e52b18655b61ebe7f44ea14a14fd4ffe0ff303f72c57c673d4cb 2013-09-18 02:03:20 ....A 894337 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed183727cc440793a8a40a573ef516504781fb1db4f217ae65a39964479c4a2a 2013-09-18 02:10:48 ....A 30272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed1eeca95f73a105cb870136ceeacf03ee7e0d075fb21fa31f8c4327ac067995 2013-09-18 00:56:12 ....A 835584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed2b60cb7b36ed4662cc33192db545185f365e56f6658ced583fe254c43a1722 2013-09-18 00:27:42 ....A 725320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed3c49e0b6643cb2fe9b521643e01a40d2c192bee044cfaa69e032feeda1a519 2013-09-18 00:48:10 ....A 432291 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed42bbc38751a18e3787658ce58762722d510fe1aa69a096f1f856d97efef552 2013-09-18 00:10:36 ....A 564232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed44108f2a3c9d0e774ceaea72d199e72d339f78d9f478518a57da3d19f10369 2013-09-18 01:37:48 ....A 40960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed4993548dc0eadb0871640bb28859f933042dc3be311c4efea2dc964f317eb9 2013-09-18 01:41:14 ....A 221184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed49a7a9923e5618f6ff497aae659fa42e909bf6034fe7597da820b4253fd160 2013-09-18 01:50:40 ....A 535040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed4b1a70df420aebbdf5cec57a99f88f1fd33572966558a450736cc935376f72 2013-09-18 00:16:34 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed4bb25c784c883d89299c81650066702566f29879f2aa618cbaf8aa94417a33 2013-09-18 01:13:04 ....A 173112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed5251f3bda489f8f18e0e249911e2c3ea7a29ec6ba7b2e631434535b1e5563a 2013-09-18 02:11:22 ....A 1155072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed52e5c8907080bfb44b9de434cc9bba3ca1896c8ff9ead2bd36086fe1151002 2013-09-18 00:40:40 ....A 34816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed5455401c0348cb2a4c77d6675f174c370d83e4a8f9bd9b633eb0ede6a90013 2013-09-18 02:03:08 ....A 312645 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed59180b8e9255c6b1d833adfc86bac65f5a893955f781591edeba257f1238a1 2013-09-18 01:53:28 ....A 23136 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed5fcd3f39d27788ed100fb229aa87be8c72adf36a3c663689f80683e8712052 2013-09-18 00:20:56 ....A 642048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed6938809ba428d9e4273e0edd095533c02606675fd632ffe16baebaa8c037de 2013-09-18 00:46:20 ....A 161820 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed6a6f93dc9ec45c9cc8edb5f20a2ce8d8e4c38317aadb5dad67eccbb8c6e3a9 2013-09-18 01:26:54 ....A 1971022 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed6c4a61b8728b70f4dc9bb7f7a529436d6a0e8b7142588fb826334e7124bdcf 2013-09-18 02:08:24 ....A 96946 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed77ea63b46524157a59540f6ed945a74cb420c9caa0f0afe3f8a6f99dea471c 2013-09-18 01:52:14 ....A 16384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed788d7729725b53895f13b8d22949ed36abd14b0a3cc8662fb7aa5b9a4eec8c 2013-09-18 01:52:10 ....A 130400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed7b4315ee4ccb8d76b77d2caf2b7bb54a77705b25d8ee4440bdcb692db2f259 2013-09-18 01:20:24 ....A 66795 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed85d5fff2745169be19e4772369d37a7d9197995179fbb0ac490bd8bc08a836 2013-09-18 01:33:48 ....A 19296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed8a319efd160af0f3184f6f530c634c467f0b9b6726f19351c23c7b7e8590d6 2013-09-18 01:29:54 ....A 98322 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed8e04412e9375171be4ee00947f06b442f089854246143a640a147d7244cca8 2013-09-18 01:44:26 ....A 310231 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed904f46a8b7e493f7e9bc6de25ea0530c04f1468b575fbec41e0c29dd9ec99d 2013-09-18 00:45:52 ....A 2572 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed9ce549c805487ab65c774434d91f80c164b06c35f4c0db050cfabdbadc228f 2013-09-18 00:18:48 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ed9e503460008e58b5249bb2a0603c76af55754b31bf22e27c508de1598e5dcc 2013-09-18 00:21:12 ....A 762251 Virusshare.00099/UDS-DangerousObject.Multi.Generic-edad462f229cf72de92f394a5c2ad615fde284e2f435602864ada7cb14566a81 2013-09-18 00:46:42 ....A 877536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-edafd6a56c099fad4708fac0ca1c36233f38e9fedb052fed6dc35ac52ca8628a 2013-09-18 01:17:56 ....A 416474 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ee177cf699af407b777270a898bddb59e8fb79b29b5906ebeedd144d3f49e061 2013-09-18 01:29:28 ....A 67544 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ee4c7488798d591dd01f1cd1ae0a5a5f912bc1110ccc221ed0955e6a0c02eda0 2013-09-18 01:59:36 ....A 151040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ee7a09f03494884e87b98914af663a24813f73dd9e68132232411b84b02f5e18 2013-09-18 01:23:20 ....A 91980 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eeadf33ed0a9f79b6b50d09416b6c144be060f394b58c87bcad8cc794c0b37ec 2013-09-18 00:45:42 ....A 1307558 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eeb2d2259a30600f600f4879907853a386058f0f2cc1574c47479615e8783546 2013-09-18 00:21:54 ....A 454144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eef8db7f13f85f946cc020a35785ea43b591fc87ced240155a180506df35ca69 2013-09-18 00:35:02 ....A 577024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef0266823b768d5747eca63fc00891f9c362129995b85e9b8abc2ef5f9820eaa 2013-09-18 00:59:12 ....A 27776 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef068769854cb55671de87e00f4c4f7f036804cae9605f28e422b568cc20b323 2013-09-18 01:32:28 ....A 361344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef0902e847f1201481cc8a4a49089c7fab3116e0ca5f7996297f52330fc9053d 2013-09-18 01:32:20 ....A 143360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef0aa4af9271204f875a7c378c65afc6d3a094973098cc51d53e47007676a3bb 2013-09-18 01:58:44 ....A 563200 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef0e33ab7bc4ad6572ea89edc74eb584ba0c810dc496e925326fa9e065ed0ed8 2013-09-18 01:47:22 ....A 680960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef1648ab15e6493b6985b6ab6813442003959f05c38b99f71a412ef8f1e8fa8d 2013-09-18 00:36:52 ....A 152680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef1a3e3c84f64dab0b6845bb2a238f68fe0ed5dbcab9f2505a98effc46f7e87d 2013-09-18 01:17:48 ....A 4305423 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef1a46c839b8a65b8150cf4510ba2d35c3bbbbfeade79d776054824cbbeacb9d 2013-09-18 00:36:40 ....A 603016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef1ac1ec11d580d3c422388d704adca254b078e293ab2e5acd7e15a5b3b24267 2013-09-18 02:08:42 ....A 21837 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef1e7ea5fd9eb81e6b989a0a0748376b83a3150fb53f10fb4d9596fd2daefe2d 2013-09-18 00:46:24 ....A 1261012 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef220636dbd101de55973f45a3b5284a1b9fc2d070febe89d2853920f38eae69 2013-09-18 00:57:52 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef31e149f5bdee2be41650fec78fd7a3dbf06365b43937c38422d8d4d435e308 2013-09-18 00:30:42 ....A 764891 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef35c10c2465b8a7edb4b05b1c5208da343c19ea91d21ee50802e492d734f46b 2013-09-18 00:30:20 ....A 126976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef371b311ddce81ffcd61bcdb47c8a368c642fb9e714a384b69d39f12a6dcb38 2013-09-18 01:33:48 ....A 414690 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef3a505de12984d289d4ff1c1585e0f0d1409c4fc00a295623d1b63530a94498 2013-09-18 00:45:14 ....A 333312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef3b01e06fa5cb1c8f3c451a6a780c3dff34106457960c53c84794c22e50bbb7 2013-09-18 01:05:24 ....A 163840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef43c1890e4ba2796ef60d9fbfcf705b7f4dc2e2ee49423e5e8e65f7fcbe8c28 2013-09-18 00:23:48 ....A 263639 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef45e4d83df4b8febebec1c129957ba79ce11020ce40798bba2c5bb13192483b 2013-09-18 00:53:06 ....A 430080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef5396ec964dfb0ee396f23ff1f816bdaf0f7b6aa7279831cefe8cc470a5ec18 2013-09-18 01:52:08 ....A 261955 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef60aa7902b48bb2ce808543c34e02f723a6e88a8f5c7254e8ea9cbfeb6bad88 2013-09-18 01:01:04 ....A 2321396 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef6c04a57eaad4830e6c039f6f80dde538f526575bf8189a3d1f1f9c857d68c6 2013-09-18 01:54:28 ....A 56086 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef71224629e454364b17f0289e80206ae5be3e4f7fe70ff0c09abb702dd0d205 2013-09-18 01:43:24 ....A 1640538 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef7fb756074593621d0c6ab212914a1d091f5dafe835deb778559adf2343676a 2013-09-18 00:14:28 ....A 122368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef87a52da8d7ba3f2ee7658b542a195d3c6e9285f5e12a130a933e8ce381d421 2013-09-18 01:25:36 ....A 143413 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef87b2541088382f2a31bf50ba5ed84fb3358dfce5ce063742526215a7b4f42c 2013-09-18 01:33:10 ....A 61440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef8b0c81f27124c95d3703c73e1333d799dec840d6ad3f16b2c46a98c8952b38 2013-09-18 01:31:20 ....A 163858 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef98b4c887d8c8e51efa8f3b866336d4fea1a96755b32e719e75bf987ea43ff3 2013-09-18 00:18:26 ....A 1273856 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef9a74b0498131b13b57f1ec96ec918d3098c8e70e9d8a078cc8153c5a1750c0 2013-09-18 01:43:56 ....A 2146304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ef9f43be43998585752d610550f4b667a73d563b6803c606fa9677b96a26832d 2013-09-18 01:17:00 ....A 149898 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efa1cd4516ab5797c96118b1b02febb589a629ca840edd0334f7c7f77e9b6424 2013-09-18 00:05:34 ....A 1568563 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efa2e0607de328f4a5b42585f6d3c172fca4dd6500b8826b7b0e08f232256607 2013-09-18 01:52:08 ....A 57688 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efa4a7ebdf79a00403c17376fbc43eb7dff93c964185310b4c61bb1ce62b61ae 2013-09-18 00:38:56 ....A 111209 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efa4e7c0337246b9e2980468e7a97efa9a5603c3843f783912686ed8d0ac5a1c 2013-09-18 00:40:04 ....A 735854 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efa95112ab1ef1bfc7b0654c6b7ca0ad033a47655d214752c898fddcd0907549 2013-09-18 00:41:22 ....A 108909 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efb0d64a6b35d867f7435e70bb5bfcde8717d6183cb569cd17ab123acdd33957 2013-09-18 01:18:22 ....A 496128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efb2acbddc14b96453ec6d67ab92337146515d9fe4de92f2112f0a7b0663ea0f 2013-09-18 01:35:24 ....A 163858 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efb49483a05eec945099ed435d9a2ccae0e36f29f1bc1f8287b63dac44032a95 2013-09-18 01:17:44 ....A 757760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efbae5a887818a0d70271700e457bb697fdc43adc4d3d663fd3f3b823e5cc463 2013-09-18 00:04:22 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efbf494c00046d86d4d9e22f560dd0c7f5e18da7edcf776fd6be374cec2b2236 2013-09-18 00:56:36 ....A 1495935 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efc79dc11b19c1a20fdb4d1f9f5223c4b331d2d9c6beb7d5f30b68136b9c2a0e 2013-09-18 00:06:18 ....A 137216 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efd670a59919477048c0a01f0c72a71541eca3d4437695bb8fcabdf6d33cb661 2013-09-18 00:32:08 ....A 1007616 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efdc4c3cbaf9031fe95a68c94af500907d7d838f1774a3e8217be3cc7fcbb497 2013-09-18 00:08:02 ....A 126659 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efe021ad55a06007d38d67194651429945b65ea25aa419c3d8a2348907c975a0 2013-09-18 00:45:52 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efe0bfb9a643685dd0abe20d48d5bc484aae0112425a9d2ea48bd3df6c1d1927 2013-09-18 01:30:50 ....A 867328 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efe2e59213981e9da0df0730c25e394d113bde93c1d7b5879dff2a9248ba144e 2013-09-18 00:45:58 ....A 1391910 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efea80acfd0b221cad620c715bcf9fdf49400665476fe997102e958ae5ec7eaf 2013-09-18 01:52:00 ....A 101376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efeaaeee517f002e1494868388a15d19b9ade900c66d5df27f08b7b811620f0f 2013-09-18 01:43:18 ....A 98304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-efed146fe8068e5d24e3c7a34dcf2d1f8de3514eab7abde1a10ec1e965c4d7d3 2013-09-18 00:45:46 ....A 261632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eff6fb1f7ab02eef1996f26d0fe6ba21ed02899b7d0759fd9fed424725afaaa7 2013-09-18 01:55:38 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eff843f5cb1311a3ed7767446c5ebe769f595b14866baebddafdeaef63c70a60 2013-09-18 00:31:06 ....A 1343508 Virusshare.00099/UDS-DangerousObject.Multi.Generic-eff90492c696da27ed79dec6f819664cc78fcf428191d65d9b99b15f8b48fccc 2013-09-18 00:49:38 ....A 47259 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0010fa47929c4c0540da488144415391ac4bc0105852a7962cea3c291a31efc 2013-09-18 01:33:10 ....A 3431565 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f00f41a084d2d60e63f11ea09e3231558fa586764cfd723c7aafe95fe8e30d57 2013-09-18 01:01:32 ....A 595815 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f01a450b95f647e6ed5e651d3b6895f97f2dfc419b0d85a8cd973c7baa1fc068 2013-09-18 00:11:20 ....A 1291820 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f020a261542281a87db69a8efa381b69e18e182fc973ade76358f4e2a8db4891 2013-09-18 00:44:56 ....A 1681948 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0283c250c7b46854185be7ab64b0a43d68ea9f977de3af0e70df52a869c110e 2013-09-18 01:54:20 ....A 323584 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f02ff014c1536a7b3dd14f4b9a3e07425e2a53c24c4fbe55e14efac202005a3f 2013-09-18 01:57:30 ....A 5731678 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f03af36ab19d6c07cadc0fa9353be3a0fd0c551e514cdf8677d2a038ceace516 2013-09-18 01:01:30 ....A 241664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f03ba33725175cdb0d96526560634664a03049cb85ee944e765e188ab42bc257 2013-09-18 00:22:16 ....A 574442 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f043937d4c5de5e884db0525625b7155566d04a52ea8b0e34c4bfd84ae501ba9 2013-09-18 01:25:40 ....A 1009659 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0481a8091a25d20badf0b532a6194b534a3d6df540d60f3a8bf15a313538454 2013-09-18 00:38:40 ....A 197195 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0561bafc395b0fe9fc17accdc693d962cb241ab2f5986840c735073928258b1 2013-09-18 01:55:20 ....A 129674 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f05b8c3fe466088faa0fc1d491645a7b416b86a665b4a4d2ec0e00b84a2397ea 2013-09-18 00:48:36 ....A 273920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f05c6cdf46b6b1620233866e13f22769dea89417a68c0696d16a0187c2037ed4 2013-09-18 01:27:42 ....A 96768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f05f2f19014e2e0e52e071e7aef6140b4655cdabee73d6928c667f3f0b5f8b4d 2013-09-18 01:17:08 ....A 453908 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f069cc442484342fca7f26107b30ebb062ed31821fcb052a5746246749d9eb7d 2013-09-18 01:45:56 ....A 369664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f07d20ff7728c6817be5790dcc3e8487ca546119462c092bf513741d1a152496 2013-09-18 01:55:12 ....A 369673 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f07de46aa428f179b13cf90e2d28f186ec693d49577011b5aef2f15a6e7c703d 2013-09-18 00:17:38 ....A 21504 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0a8a913d8097707ccf75571adec07731097a9ac9e260fbbba904984b9b61042 2013-09-18 01:24:08 ....A 32256 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0bb47101f0c8f1f350cc5b5e9f8f6f467d69ea85edec9e9afffa2ba5de07997 2013-09-18 01:33:02 ....A 1359872 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0c019713cc71ec98bcf5f9f7648132f68b44029c296117c2e3d1589f23cf778 2013-09-18 00:31:46 ....A 462848 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0ca64df855ea346cf4cecb8a9d9d0640282e8ed76c97258792b5a34fc869171 2013-09-18 01:51:12 ....A 303859 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0d70ba6b12c1ea9afea1716fceeac28aac342162d63d23d7bb2536f816a13ee 2013-09-18 00:28:08 ....A 37514 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0d9954abf17ef8bc9482514f2684379a2c82f5876c3d3d2d59c860718a82f37 2013-09-18 01:51:58 ....A 325743 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0da1fa508e96841ef500449ae05fe3a212bd99670247e465e6935b54fd44ffb 2013-09-18 01:09:26 ....A 45056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0dbbb1868644545b72d19381aa938ee2f33dd19384fd084350553da08d52a7d 2013-09-18 00:02:28 ....A 3959676 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0deedc83b0c47880ae4df6447e400d454001627181f49929338599e37b3432f 2013-09-18 00:13:40 ....A 307350 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0df7fed92017ff726765126d010a82e6235842f526aed3e159c94798b42dfdb 2013-09-18 00:16:14 ....A 388500 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0e348fce4b7099185b0b9883e4926d653ef10de32ef0855d705532c6f67a2b4 2013-09-18 00:10:26 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0e47dca562152376357e6f3f020a98fa3941ddbf0c7f94b6915ba95fbbedfa6 2013-09-18 00:36:14 ....A 123466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f0ef9b242cf2ad82f60d8d34f099b3281a683d01b7a667cbd488fb8501624f40 2013-09-18 00:59:00 ....A 809295 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f115ed7cd350da445b14a542430fe20027a7898dbf8b67f25e423dd3d4f22f84 2013-09-18 01:32:54 ....A 306606 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f12483aaec0408e68cfece83a4adce2e50321d770555208dc47ca7177c7ec5f8 2013-09-18 00:26:44 ....A 440832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f12f3e1ebd394eadbe428969374389a3c546a39c47c89c2d70c1dea1a00298d4 2013-09-18 01:03:14 ....A 77824 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f147a5bbc50febb28522f24b0e58dbfb49bb18604e6a955ea26a6eebcd6c9ff2 2013-09-18 00:39:30 ....A 2913956 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f14cc0b149d3da917345ff58a768420cb527ac692cbd3ce3968b85fed8a17c4d 2013-09-18 01:20:38 ....A 462464 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f14fe4417114c6fadcd79569c3f302431ff4391ee051701a4915b35a7d5d6061 2013-09-18 00:16:56 ....A 421680 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f164394825b682e11988904b97d4f5e5dbb78ace4606051fdebbddbd1410333b 2013-09-18 01:24:50 ....A 915968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f19f5361f2fa6b3acf43c5f488240202dfff545f57750ef213399be9b6603ff3 2013-09-18 00:12:38 ....A 439288 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f1cee757b38a1d427b295fbd8bb64da0120e1433f707cb0882d3ba0920b76315 2013-09-18 01:21:28 ....A 916992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f1d364501dd72aa13ae1dd75f1e9b665e80f7cca7526c6ed245f94b4c8f6b490 2013-09-18 00:12:00 ....A 798720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f1dc8e05a22d80f717247e2838c782a7572ffc44ba9ecbeab172605baf3d8c23 2013-09-18 00:24:52 ....A 31744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f1f2d8eff7bd4d7f8f16426b47e8bbcbc6a190a81a65b0b52483efa941aa6ebe 2013-09-18 01:43:42 ....A 199087 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f22b5199b62e7aedcf7df1ce15121c8b377a5fde623c1494a2536d63a1f2959e 2013-09-18 02:05:32 ....A 841184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f23104227fecbff0b9fc5f00e3975b24a456faab1239ce64dc8d03efc6271a0b 2013-09-18 00:25:12 ....A 319488 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f27b498cc941687195daab7b3b7df0eb425b8c072921c576bf23489ba6c2ee3d 2013-09-18 01:41:08 ....A 110666 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f2a7e3358c5d0205cdfe042a5d0104cd464f3f360d9a353a1ebbb426f55c98ba 2013-09-18 01:14:04 ....A 1244540 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f2eb2b6cb3c552c6882c05ece305d359e1f5ac97850bc8ce3ac5c68fa373d4d1 2013-09-18 01:38:20 ....A 1110505 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f2ffb72d98aa813b119ab5cd2895023faeafe1c0c47a1e43170b37093fbdd482 2013-09-18 02:01:46 ....A 475678 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f3502d76f117829d02094e98d6facd98fd65db2cad0d62664e99731dc1c5b632 2013-09-18 00:50:10 ....A 219648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f3c754ba043e28d4b957ca2fd8bae36efa0d8681739e575cac5ca80c3d6c6225 2013-09-18 01:49:46 ....A 122880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f3db4c01e1c24c8614cb6454276a28f26e31db4b4d581199e8915c360c668791 2013-09-18 01:18:28 ....A 65024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f436ec3d6b32ef4dce897222f2b0a3057d99f2d50fd8200fe78a83230667b617 2013-09-18 01:43:04 ....A 139264 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4ac373a650e08b6abb52081c7ba6a90e61114aa42b3ff209161fc51a19f8591 2013-09-18 01:26:12 ....A 2340640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4b276c98045d7d6a0d611c007f68da631ecff3a801006f5ce1ce8575c54bedb 2013-09-18 01:44:50 ....A 41984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4b5649d8d28325c5829e73d4a171659ec09785b7e9984ce0155977273f18265 2013-09-18 00:46:36 ....A 123492 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4b86cbbc92c749649e522108342cfe0bf1f26d2043209b905543cb26cdf3d09 2013-09-18 01:02:20 ....A 217088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4cb71a67bdb406d1db6b69821acbd10deb776edbbc0dfbea1a31f3dfcfd7e4e 2013-09-18 00:35:34 ....A 171519 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4d202db78bb26e71a0e41a70bc6f3a3b8b67ba1df6f783a7ae7e7d4fd2af8cc 2013-09-18 01:03:24 ....A 71168 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4d425788bdfd3b9f1a79947d21f7a6e250eef1f0e43de192e10b0338a99e76e 2013-09-18 00:41:54 ....A 305664 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4e6ec6914cd006fed592d4612334aaaa2fe4073ebdf08a1e7b655be6bff005b 2013-09-18 01:22:06 ....A 707072 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4ee0cb0b873df93ceb258bd5790161b1fafc4dbe2ee499d3721c636542f0057 2013-09-18 01:09:32 ....A 394746 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4f0d7c67c48eb0cf08cf76d751ca7ba2cb5e86a0cc5d1e2e5062ecf04a07cb6 2013-09-18 00:23:48 ....A 38400 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4f1a66a8f504016b056e81a8db02afa867c4e6b9c7016127fd176c9fba8fb34 2013-09-18 01:56:56 ....A 215137 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4fa32402c6a91db8dc02de97c815a53c0762b0b518b9da354b7064fdc249b51 2013-09-18 00:28:02 ....A 1027778 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f4fb9fcae805ae21c63fa4018a4150913662bae53c66a2aa0b75f103b3158716 2013-09-18 00:36:12 ....A 603016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f506b6d093253e340f5bbeb46f9c2cef46fda6a5701edc269b154728bed41cac 2013-09-18 01:37:12 ....A 163858 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f51c1afbbdffb34d9736c6731b48787eca07280d2db3a360e0ea5e4bf7bde845 2013-09-18 01:33:00 ....A 3005169 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f51e02d404c46face941da5cc2914bffa98fcc72e448d2b15c3ea889bb6912ee 2013-09-18 01:45:20 ....A 88576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f51f5f97be8601c986fb47b334d68affcab91ea6d884bc66f320e06edcf31852 2013-09-18 01:07:22 ....A 155648 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f522edf22d1aa868494713ec94f2ddacbba5076546a61087e19a254cc66ed8f8 2013-09-18 01:20:34 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f52c4d06e1e114fba8d7f94d6c18c82571d97da13113b5ab9d3de76efdfce0f5 2013-09-18 02:00:36 ....A 153117 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f53859501a250665eaeec5a4e34114f47bfd011feaa1e09e1f52ad60d5733108 2013-09-18 01:28:56 ....A 103984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5443e6fc5431d30f632e986eb07cbb88cd6fdf8f98b1aaf6c8fbd234acb112a 2013-09-18 01:55:22 ....A 535040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f54783d1257d28dd25b83531d7c57888d0666466b55a57a20a312052f8854e18 2013-09-18 00:17:18 ....A 361088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f54c587f5e1795741ab3791c860d978927e983d3ba8a46f42a9c464f479bc8e1 2013-09-18 00:40:34 ....A 225388 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f551c4b0ef6762dade1a4dff51250b0bbee990bf7eebd22c14c63e720c9162b0 2013-09-18 00:38:44 ....A 217506 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f55260e8650db7d8e8f28fea7a92ee5f88c040b9650464c4817eaff1aacdea76 2013-09-18 01:55:46 ....A 948144 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f55e86ac8c04b42fd13dfdaaa608e97039bda8bac95023e70210c1cd0f60b6bf 2013-09-18 01:17:18 ....A 1794399 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f569d28947be2e880aad8722ed84e176884425a5a37bdb2d1d2d92ae6f271555 2013-09-18 01:28:04 ....A 407133 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f56c3dd753892d78d24878cec9d2c7f0a6ad87061b6f11a7e62826b15ad18a64 2013-09-18 01:08:36 ....A 264361 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f56dca39991c63b2b3d4710695043f8dfec744533e4a2b6f06dcf21bccac9b8c 2013-09-18 00:35:24 ....A 601480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f56e35fd2406d1938f4f661a45b6df4c15206e608d1e24e8cc583d49417fd45f 2013-09-18 01:51:18 ....A 9491 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f572d9265c5b2421eebe7cc701141114e8f3d08937a9f9db2dd63ff818dc1bbc 2013-09-18 01:46:04 ....A 266240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5778458c13dc05de4df878e2cd5d8887aaa57cc21b809886fcc01e286754974 2013-09-18 01:41:20 ....A 176118 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f57d2d2c4ed7258935dbe4ddfef671d5c6b121625d7ebc98c0aa7482c4e58ed4 2013-09-18 01:17:36 ....A 38912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f586216cfddded6e9e44daf3528d149df298b716c657a89a4bde0781d28340db 2013-09-18 00:56:22 ....A 110080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f58a291509af2d42f75624cf14f68d39a6edf208dd6815a69bcabe5b961020c1 2013-09-18 01:31:06 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f58f376f3adc9de483389d1d5d977e701d6a1c3db69b58ba92c848e975eb12e9 2013-09-18 00:32:02 ....A 20992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f59562ece644b61af29a1692db414eb2c923b0d1d7fea653ff8446d1455990ca 2013-09-18 01:34:22 ....A 561021 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5970b98766c23e650ffefa372a907cc390cf68cf476d144f8ccf0127de72808 2013-09-18 00:03:36 ....A 328192 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f599118316e66063277918cd6cd67764d4658a58dbb21d0603c1b418f5e59bf0 2013-09-18 00:32:52 ....A 2560 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f59d86313f5bc65259be2f9b46c8d179431cef8502decc59d87a75517415d2eb 2013-09-18 00:15:08 ....A 128901 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5a14a2e044d5417eeba858ff2b5e600d73f5716e102754433d967f9d2fadeaa 2013-09-18 02:07:04 ....A 440295 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5a17056266f3b650c069030ad6d92f35832153192f32f100b8f8c88c5ea0d44 2013-09-18 00:36:14 ....A 933888 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5b43c8980afbcae92dd0863137a36b0fbac3683b775a5625c72d92d9c8d520c 2013-09-18 00:10:44 ....A 26208 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5b9cd714c3f58595b48f595ed1a2fffd7b351371d78d73141c8cb3247694c88 2013-09-18 01:21:36 ....A 12320 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5bbeacef10781019c028885058f1aba416a0b1bedc6396c41d2d71dbcc03020 2013-09-18 01:06:56 ....A 395329 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5ce203c16dea31af94eaa3623aa095ba708e74397e6814d43cf495c89d9da8c 2013-09-18 00:29:00 ....A 412578 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5d4a5378959feb546b082d5ba2da3106e7771efff0d9a32d899fc6544f892a8 2013-09-18 01:05:44 ....A 147968 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5d7881131bc64ae0434d94003fc54bbce2b1adc2478a9418353406a17b469f8 2013-09-18 00:05:54 ....A 71102 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5e26512b59a045d86185a893c852680fa26cf75ec76f189534fdd34d392eb55 2013-09-18 00:39:48 ....A 553652 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5ee43e45e4c08155fe521d10329260efad29888cd92014121a1067bdbe5f242 2013-09-18 00:23:20 ....A 76296 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5f072ea38e87d4bf9a82ba8bf49d92367b0d0fb22ea44f1ff60e9965c04e17f 2013-09-18 01:32:56 ....A 15360 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5f3a63a6dbdddc060446e73e6b73f6b4c6de7bbe93d23883c124a2f04804f2a 2013-09-18 01:12:52 ....A 609293 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5f610ef8018b0f9ce0e6fb8fef1d4181ff8700cf34a550f4d19978c020c0118 2013-09-18 00:31:20 ....A 123466 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5fc0f723d951053007721aa0b477d9d7ec03efc67500fe37537020433be6eed 2013-09-18 00:50:00 ....A 104960 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f5ff754e0814ed4b6483ef27a6d01d9be708378472d6f9d43e57df3de2df203a 2013-09-18 01:04:16 ....A 528384 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f606b9fb499f14c08af883391246b3bc1052afe28307c80fe34524c2650c5a5d 2013-09-18 01:20:54 ....A 840940 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f61bd4b5e78479c591a16c70497729c9e0b6143edd6590af046f2fd0f17aeab3 2013-09-18 00:07:52 ....A 5696095 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f61f1c10f35f76615b7a0081be88772cf0f11180a11452f65a979a4621d64981 2013-09-18 01:55:34 ....A 573463 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f61fabf5a9312f40f3b66435d8d35a0cdd1df3e2897ed7e5595cc413da25dbcd 2013-09-18 01:05:36 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6296d42434a5e40ee34c36b3700e88328dc64f63fc8f46c7d9980d7b6749d8a 2013-09-18 01:40:22 ....A 375696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f62bd6412c49e9d89302f1b8284fb216696e4bcedb0f258ee17542b39a9475fb 2013-09-18 00:31:20 ....A 219044 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6447ce73d5d5dc19575f7d2184213a769b98b5a705fe31dd9eb3d61a3e4e305 2013-09-18 01:29:40 ....A 251904 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f64fb55b462281f8e09edfc582d85fa973f4b5b7c07b96884d599d26c6bf5ca7 2013-09-18 01:44:10 ....A 852480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f65bf0397759044bab3c9d0ec9784409aff1430dd617d6c8f731069f5fe5b60d 2013-09-18 00:42:12 ....A 757760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f66b05da5700c1c2a5c5a4bcf0e02f533e482bfb47ef84f6c194b3244494b4be 2013-09-18 00:31:10 ....A 128512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f67583a06a2d7396eeb21da517f623e144b31cd10c15ec253656211b719561bf 2013-09-18 01:40:48 ....A 290816 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6794f5536ec3549e6143e59776771cbd6d4097e1d51816c367975aac28130a2 2013-09-18 01:12:26 ....A 17785 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f67f7b579d269dc7f480822f4b6acf397e11f160dbfb48f2a7edb54e6c471184 2013-09-18 01:47:34 ....A 1104312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f67fed0b293f90094164f02cc0a22ce76b41fd149aa0842666391ac61d381e26 2013-09-18 01:13:26 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f687460df19fc5ea3a02031f0604a6c7534ee8865f1d0e0b396aca16bb4c3eb5 2013-09-18 01:26:32 ....A 688128 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f69c81cc1d17fcffffbc677f284dd40e5fdc2ea79a4330aee3b3970f5e58dec2 2013-09-18 01:55:08 ....A 197111 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6a4bca296138d2e6083527735eb291237bc1eb6e8e6982db855a48b6c82fadb 2013-09-18 01:55:36 ....A 1176624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6b0198ba742cfa0e9dbad6e95c645818d291e628cb605294df1bd31e50057d7 2013-09-18 00:36:16 ....A 36864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6dc63f0075f2b83358228f698a5b862849cce31fde06de422957543775d4685 2013-09-18 00:28:30 ....A 89600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6ea7650cc02f939a423fdd6425162b8157bb69f7cf0b082e6952077e7b1af25 2013-09-18 01:10:12 ....A 506995 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6ee156384f3db02e32b46366bd02db1c928666fc2a1799ce6a14956e4a032de 2013-09-18 01:26:10 ....A 2478080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6f32dba6b90ccd70647d0508f974053551cd4561c3da572e1f264129e60d52f 2013-09-18 01:41:54 ....A 107495 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6f94b0a395b7180d59bd1bc0274d29b4151bea4541998720ebdc32eb28087f2 2013-09-18 01:29:32 ....A 291840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f6fa00bd0f163bb65e331a5a08d192d7472d63aee5a7001872713b155d5ada86 2013-09-18 01:23:06 ....A 266240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f70284aaf0523d6d886a6e2023a2a872ecbfd798736ef364a7f6e51113cbad7e 2013-09-18 01:26:24 ....A 182268 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f705f6b6ae9c9dbbf26aa3d01f5a4fb94e7ddce5457a87ed556a14892883d6b2 2013-09-18 01:48:02 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f707553a62d835a89db12e80ac137218e76bb787b7e6f1bc668a9ec2cc68ec59 2013-09-18 00:24:14 ....A 1680040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f707dd1d3ff329e9c25454c7664b7d63c6b6c26e5a84464fdbd5ca90e63836aa 2013-09-18 01:47:34 ....A 389942 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f711854c4ff868ff05def754c2189f3545df2a0160aa58fffa7ff26e94c6a393 2013-09-18 00:32:22 ....A 2632640 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f714bd4402d6aa0bc90f66b25472c1b37278c2891488ed17dce6c685f4ef5a70 2013-09-18 01:52:28 ....A 922112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f7179b53070286a7b43e7649fb639db25adcec9bb28e8646695d49d4a600a692 2013-09-18 01:43:58 ....A 29272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f71a89fbc2d34a89db3dc5d3ce160e8654b33fd9edffbe5a14e9075d49d49979 2013-09-18 01:22:54 ....A 113152 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f71d0839842ca26853614031a013c3b54a0eec5c2f7602b49793d927b9d12d81 2013-09-18 01:18:08 ....A 438272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f71d142afec679bb4aca14af0e2b4a664cc63970d20db74cfeecae801b190ad6 2013-09-18 01:12:10 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f72ef14944ef9a66683a790b57ac37415489ec7752bacb5f5f45308ab6ef04e1 2013-09-18 01:33:54 ....A 231338 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f7477bcae87bb3061e23464a3b90c59a1777b7fc4fd106115fb1041038bd4e37 2013-09-18 00:36:18 ....A 2101703 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f75320829ba181d260902f2c336654f21449f0403526ac7b9c60efb170e8b0b6 2013-09-18 01:20:36 ....A 964336 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f7549acd36513814a33e6585be675c523b1e80c12fce94e9119c4acbddc1468f 2013-09-18 00:09:56 ....A 3173 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f756258acd823a9a75ea14ee8d6dbfcfad2296f350b81986c67ba7ad0557e444 2013-09-18 01:49:30 ....A 126000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f76272b903504b82904f7d77d39a3a1e3cef6a59c4e620cfa140895d30062a48 2013-09-18 01:11:14 ....A 89600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f764b04f78ad03ca1ec8ecf12059ebb8404c1d585c1adb06d34043ffbdcd412b 2013-09-18 01:02:56 ....A 601992 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f765dbc22dd1cbfa8c8ed3d63d5f7e6f929eb75470eaf46eb32a75a4d26d2f43 2013-09-18 00:43:00 ....A 359829 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f76fc7f0e385c8a2b4035ae68c098413b680b84cfef62f171482cbafbf850589 2013-09-18 00:41:20 ....A 782408 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f785968d3bb8672397c984968387a9ebd0b800f7fa61bf2da53a5efe7d90ab8a 2013-09-18 01:54:32 ....A 29984 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f7dcfdabf8fef774e2393f0b225928b6caef7c14804d6a01e95b74e011a0fe32 2013-09-18 01:18:30 ....A 17920 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f829142d504b1419f75cb58f6a4c7e2eb52d7be43e7b142a34ae7f42a8ac6284 2013-09-18 00:09:40 ....A 17209618 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f83966fa354bc93fe7c2f0e908e10471aa758f9b30a242e77ed43989bcee41e9 2013-09-18 01:54:28 ....A 2927938 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f872b3eda6db61af64c07c33a338da206017d6f71ff1b3409de9ab8ae8d6be69 2013-09-18 02:05:24 ....A 7401000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f8a0c13a9cb8db103228e9d9376f9bb03214fe6580db0da3aa1dc5e6abf4fb88 2013-09-18 01:20:36 ....A 637440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f8a0dfe797564597255f074194170c53013953993273f6a019122f66d1ee5576 2013-09-18 01:47:04 ....A 25088 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f8cc96b81fc0464439de9a3e200cf9f56abb39ef40f2449cf9516b0f300397b7 2013-09-18 01:30:16 ....A 16000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f8fbc5da997f0a06c6a2621ffaaf36784ae3e9e1748795544646fe7dce1fddda 2013-09-18 00:58:46 ....A 616448 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f93bc38c583e8e4cd9f438fb4d814416afc1ea5eb5586ba068c499bb197da025 2013-09-18 02:06:40 ....A 357376 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f964f18733dbc2bfbfdaf0d998145c12a20847448e91174356a61ddfac29f9a2 2013-09-18 00:45:04 ....A 163892 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f96ab24eb1b2d2924214518dcefa568958c39c28f6979a3d4d270cf2911beeba 2013-09-18 01:30:38 ....A 86822 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f9cdd8744a21fd83049d19fa78297d43c713ebcef72fabdf827c8b7398338163 2013-09-18 00:09:38 ....A 626176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f9d1325438aec3533fb44f25bbdcb399945354181ee72b7fb163e5b4e4de68ae 2013-09-18 00:37:32 ....A 98500 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f9d425b2865b600a22f92eab4e070c61273526ea50035e928fd645811c4e416a 2013-09-18 02:09:48 ....A 814000 Virusshare.00099/UDS-DangerousObject.Multi.Generic-f9e9887058def1460583f8589b6dab5484dffb86f3aca0587e770b0691f6775f 2013-09-18 01:24:16 ....A 4308921 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa60f628682e6547a93f47d1e5b28a9697b7b55ba045f17628f731423a8f2705 2013-09-18 01:55:46 ....A 159744 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa6896a19be758a2729e63e66febc99235ed6bd47329b63881d789b946cae209 2013-09-18 00:35:28 ....A 3939547 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa6b087baa43dd6ad97018642a51b6f2fb7975ca6a609239ccb6d6de234fb6fa 2013-09-18 01:17:52 ....A 932864 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa7c82cb79e42ca81dd3c4621005761769a07bcc326b3b0998217506b60f1a45 2013-09-18 01:22:54 ....A 162304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa7e171cf497f19e8680e587036775c80521361358bf4def7b4bc79ec7e9622a 2013-09-18 00:43:02 ....A 50176 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa838e358aa9eb106fcaae32985f4be5bdabdbdb783eaa1dc2b0441e6d4e1f9c 2013-09-18 01:12:16 ....A 6912 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa83bcd6e14180c97120ec44f3628b785cbdee24c44dec64975cccc1532b69ff 2013-09-18 01:58:38 ....A 4608 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa85f192a7cf62330f8e56bb535e1e488624002fec9127a83d78116a442377a6 2013-09-18 00:26:08 ....A 190976 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa901d1543caea4f4d46f1e2eda6983bcd265629950c97010939a1319e3cf89d 2013-09-18 00:05:36 ....A 58368 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa9402f5ff19ecffee955cdea50a8e9663a78aa7ecebb730495c5f7acc81fac1 2013-09-18 00:57:52 ....A 790886 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fa960b368cc502c8af28d2598c88755cd171d1339e4ca8862d6491ada79ee0a7 2013-09-18 00:30:48 ....A 1146880 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fab35a7985a2b9d828bd75cdfa7192d04795bb11229ae5494cc4ddcbfa0960ff 2013-09-18 02:06:06 ....A 42319 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fab6aa7e9c957b71d143a1edf57069c466461e4020512f52eafee4bdca4c60a9 2013-09-18 00:31:14 ....A 30947 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fab819e2b7e37b6ae0a8147e912b2f3e48f48e3a014d67897ebe151fa9167beb 2013-09-18 00:32:00 ....A 864966 Virusshare.00099/UDS-DangerousObject.Multi.Generic-faba73d06c7ff3645dc3e06f71c519ea692df2a42e093e0013587ccf39ff1f37 2013-09-18 01:37:20 ....A 55808 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fabfa29ace53866bae4bdb4990c4d9fb39c07f12924aaf55941644f245a7a650 2013-09-18 01:10:46 ....A 111890 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fac085d418b23441f7a8b9806ca1cb6c6ee97364577384f33dc4bda65ffbe32d 2013-09-18 01:00:36 ....A 814080 Virusshare.00099/UDS-DangerousObject.Multi.Generic-facd567f049530ce7a9c4ec3c3580c8827abe1ab1c1fbc3ec067ec27c2c26470 2013-09-18 01:54:42 ....A 728764 Virusshare.00099/UDS-DangerousObject.Multi.Generic-facffbb659c5e542b849c08040b66afa7d5ef1d7cccea8ef97fa9234f708db63 2013-09-18 01:32:48 ....A 593800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fad0af0c7546a536b88959adf8dcbe877405ac5f992bd775a6aed6b406976937 2013-09-18 01:21:38 ....A 1369600 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fada820c6ca8774217d95d119f84360f543088fe16c5314219fc59ef6ea4eae1 2013-09-18 01:25:10 ....A 84223 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fade192fb9965eea41d45edc7448f8c979311c2c352747f32949efc235d55830 2013-09-18 01:20:42 ....A 575542 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fae153349a103561269a39d6e5349f72b632e11151371a23c04966d2ebc4e652 2013-09-18 01:42:28 ....A 67114 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fae2329f73d5bd6dc984eb083f32a6ab619a79a6058111e9d5172afba977cf89 2013-09-18 01:38:44 ....A 1020672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-faf5f1ddd559d0c853085e732641afb06a2ca96c1ecb30fbe06e615f8de8f0f1 2013-09-18 01:57:34 ....A 231936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-faf9318654dc68c2f2efaca5c4f229816fcb20d742f49a62209e15e52c76db61 2013-09-18 01:39:30 ....A 2655452 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb05fbb02f855a750ca4c5dfc6b5c2d062c7c951809eeb10c5296f8bad3b91e2 2013-09-18 01:18:46 ....A 90112 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb102de0f2985b22148bdfe63e3dc4f75a7fdfd9e288b288548189187eaaf056 2013-09-18 01:18:02 ....A 3220480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb13e4fe9731406a40f862e72d63dfefa96c5c85a9eb0d575b94eaaabe9da41a 2013-09-18 00:41:08 ....A 1424576 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb1bb6f3bff30bb3131836f68994ae622ba1d5161bf62054b685641ef414adbc 2013-09-18 01:20:58 ....A 581632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb22d702bfeec239e27c908249ce015469b189d3c8a2a072b7d94f4ef702813c 2013-09-18 01:58:06 ....A 151552 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb245bbb56eddeea8fa7de40fe5949448d94db4a266ff166746c4e0d5e05bd22 2013-09-18 01:00:20 ....A 65536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb3953bad58e2a9fd96ef99c84505e3caf77d30bd5828c2a094f0f1f097f6eda 2013-09-18 01:41:14 ....A 414326 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb55b72037069bf7b874abb16d0fcee47b108dd0d2a531918277e780d5c31cc0 2013-09-18 01:21:10 ....A 183696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb59d716a83ef0fe886d83f385d20037c00bdbfaa964b88df29671c1c41ec8b6 2013-09-18 01:12:14 ....A 2176272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb5d829a3d9d3370e29711878cb47d0ac40cb32f2ca9470a7c574acf3e6aa9c3 2013-09-18 01:41:06 ....A 102001 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb61d1d62075fc23547274a71667b1d3a3481d0bc9f363b1cc7af1196291ea39 2013-09-18 01:19:16 ....A 782424 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb6f1649a0fedf75eccbd80dc56120f4362340c1df7ec490cbb25df3ed6ada12 2013-09-18 01:37:26 ....A 263672 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb70b1f8bd9c5aa9e2ebc23f46de51295d2c97e958a47e1a544b7c154e4db7a6 2013-09-18 00:58:10 ....A 233472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb78e125a5228c21ba9ebeec8bf41dd421649f7da019ca80de0bf3d3c2cc409a 2013-09-18 00:16:08 ....A 2824505 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb7b714362228ea44267eafe0b42a4ad122fb8f91a378c1c66038f9cf559f730 2013-09-18 01:16:22 ....A 125304 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb82173e80a520d29034f43fec7e1ebbf18bdac4915ff51b05c3ae84fe0273c2 2013-09-18 01:24:42 ....A 737280 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fb9ee9eb64f92b0cf6b60377588eb89011ac2aefa9cab71ee771fdcf072f1f4a 2013-09-18 01:57:32 ....A 16005 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fba2eacc153933b7b050a5c01cb4cb244e41859849201a18e65abf6795bb1319 2013-09-18 01:32:42 ....A 355840 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fba3c018b889c49c3bd84f23a40a6f2557daf47234e2ddc5da46496d63502545 2013-09-18 01:34:24 ....A 635239 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbad241a216503ee38080acca983b6dda7b704d87ded4e67795d44036b70be19 2013-09-18 01:47:50 ....A 1004913 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbbab643ad7414f8e9b11bf0e589247ac4a46445e82535ae42a98125684271aa 2013-09-18 01:09:50 ....A 2835440 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbc7823cc8228240eaf08dabde641738d6b77d1881428d4b860cb6c38598bfe6 2013-09-18 00:35:18 ....A 3629056 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbd66fa1c83844532810e39e5a290eacccac94016aaf67c011cb95ba7658e7ca 2013-09-18 00:49:32 ....A 26624 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbdcf70d5909f7350c42d9cc1eb96ab40ad8ed6668a965b55a842e7117b7ee35 2013-09-18 01:37:08 ....A 204800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbdd400d6f20cfa8ec23e9d54bec504fb6b22eb33e57504b8df9f8825d61d4c8 2013-09-18 00:38:40 ....A 716040 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbe4c2b36315aa321fef6b16e365309c2b85d3276f438d70a2fe9955eb1d434b 2013-09-18 01:49:12 ....A 29271 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbf000b475fdd9ed07eaf2c2f2272190de3bf42fdef053ea38764dc55ddb2e7f 2013-09-18 00:10:24 ....A 43520 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fbf0efd822b45776e36ea7b49a48c5cbc5cecd07efe816bc351e199a8ca2c8f4 2013-09-18 01:19:56 ....A 31630 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc00888fb8979348710efc169a4746ce9da8bd57172250f2370a640528e00288 2013-09-18 01:03:16 ....A 123308 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc0357225b469791d4eb01e31ce8559057997215ee44838dc500e6bbed8dab0c 2013-09-18 01:33:38 ....A 103936 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc076900f1223fc63dd34c76c4eb44fcb8c6c23bb04a534dc88d3456a19ddb05 2013-09-18 01:55:16 ....A 57760 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc0ce46b476f70b43c26d8a95a310e528e0bb6fef77e0f41373e76f2d91b7eca 2013-09-18 01:52:36 ....A 193024 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc14b255f89fc6771502693e10cfaf24694efadd82d59f14a2941a0ae30da35b 2013-09-18 01:08:52 ....A 110592 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc1a039e35a7ed31ff87105b68322164b66a661250fd789baabcfa58ad7241c6 2013-09-18 00:41:32 ....A 2145406 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc24b13571c9e97ba401445b29183c6ab211c629a092cfd6846484f90cc4d766 2013-09-18 00:08:34 ....A 31001 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc26993c085de74d52357d1ef588d36d841c1e025ca56847da76f4935cc61aa2 2013-09-18 00:18:08 ....A 188456 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc294323f7b3431b7330d952762af931941a51407fc1a40bf4b6559d52c14a97 2013-09-18 01:50:42 ....A 4594928 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc39c77840352d484a85da96ba04c86ff2932d8f64a4c13f440b338a37e606ca 2013-09-18 01:50:46 ....A 2592528 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc3a4e0ff802bd316d840f70ab2f45bb126a4ce41026f46377f32f5ffa67fc7f 2013-09-18 01:18:42 ....A 72941 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc5317341450f169c86c2fb7b3753b3017eb5b05730eed1edf404ee625adcdcd 2013-09-18 00:32:08 ....A 1046676 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc536daa4da818a18eb27e71cb1d72d9fbfc31bd6a4917b191a285dc373e399e 2013-09-18 00:47:02 ....A 1189800 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc55c26d2f86e006d57b2466a7e695255ba7f8a8701805bdee6a1bb26dd4ef17 2013-09-18 00:33:14 ....A 622628 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc56801fffdae13b99075504d57c335cd379731e576cce3e3a2d4e1ecb84c1dc 2013-09-18 01:34:40 ....A 201048 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc68c56aa06e3d9b87d929dcfd073bb1aa74122ddd4310e1ccbf7804818e6608 2013-09-18 01:41:32 ....A 69632 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc69e1199111d8182bc479c86f4831eb1f25fa2ffc4ef8a4b54224576758221e 2013-09-18 00:59:10 ....A 778240 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc6ad55cba9b676691141cabf8261cefc29283bf5b6b9c6a36716aea7aca99ce 2013-09-18 00:47:34 ....A 13312 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc6af055b3d9611a65d17d02e90e947320144fdf93bcbb170edcfacbf3b1a9cd 2013-09-18 01:48:38 ....A 325945 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc6e33d08a9a076f16ff8d90b97bcf54c3e5524874b69b78ea033886333e480b 2013-09-18 01:25:50 ....A 29184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc6f0e61e20a23cdc6c5233d86686a4be759ccb59f81ad3d9ea2411d80bc5c60 2013-09-18 00:45:40 ....A 337827 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc70ca4f620a69cdd0aab0a446d16f32bd4f9fc6d461a7408a1696999054fcc6 2013-09-18 00:26:38 ....A 4942690 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc74ae0b451a6dfb7568d01651c26fd5895933c3e33e5cd9bdc9d27d58d31bb6 2013-09-18 00:16:12 ....A 118272 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc7cf0a696445050b98b7b4dc338bf6344ac8ee6769f3a809f7d89a78c031e9a 2013-09-18 00:49:54 ....A 32768 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc82dca6ccd239820881e47931232a22c02430844433b5fe4b1062b579b7e1b1 2013-09-18 01:29:36 ....A 141163 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc83d2152c2179e579c775d045e518378ee78974f9d35d874e121b840cddc6ed 2013-09-18 00:14:20 ....A 1016832 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc85f981d4b53a680b391dc53fad9e8d791fc3b0f1d2e4cbd64ddb9dc4f54bdb 2013-09-18 01:58:04 ....A 1189998 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc8cdf0e8116c55e3fe711103181651a27cf034e5ddd9c0c5fd2427e657c0468 2013-09-18 02:09:22 ....A 20480 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fc92449815d111ead604d38963d8452d9b53a60452f27aa0f0207a6113080eac 2013-09-18 01:44:08 ....A 119277 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fcae003afb2240f2d42d9e761ce0634e03ec6429ed6211e9049f6a73947a8682 2013-09-18 01:52:48 ....A 53248 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fcb4d12827e954ff37bea6aac58d5804fe19853d7cb4864ba26ad90f4f910ff6 2013-09-18 01:44:26 ....A 5980536 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fcb8cc454330fe1389f5d6d4243569618ba1a128d4b1f29a2fe6c3c7d7c9544f 2013-09-18 01:54:20 ....A 4545430 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fcc053f86f9392baf7da2e97e04ef1f4356d8713a789a4d5054922cb48d08c41 2013-09-18 00:39:20 ....A 86016 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fcc9983ea48fff9f5fa94d2cfb91d49bc1c508b353581c24e3ebc959acb95024 2013-09-18 01:16:48 ....A 272896 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fccc409e16e7fdd9aa7952e586f1fe605eece7dd1ebdf659631961e443e260ba 2013-09-18 00:39:40 ....A 128512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fcf20943cb9b69594b7eac94e56b3611b9f8025cf6cc3e3be493916ecbe72fcf 2013-09-18 00:55:04 ....A 439224 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fd58478171ebcb7bb51e8f83ee8868f83b7df462dde50b220f8e6daed3e5da21 2013-09-18 01:22:38 ....A 48696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fd75d0386b2c5322c76ed1f400865c4a8d69150806626c88e1d6fdd253deb5b2 2013-09-18 02:00:12 ....A 41472 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fdc7a8d67b0e1a9079e133a2ed16da7720299d34567eb56d2bbc721a5fcf8930 2013-09-18 01:23:20 ....A 57344 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fdda0c7b9927e772be3b4438d57cbfc0ecc5a7ef510ede606682d433af42bdb8 2013-09-18 02:02:34 ....A 256932 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fdf0760410fc5e959b8d1b244c8798eefa29176402b2b13043c6b24f5f79f418 2013-09-18 02:01:24 ....A 94861 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fdfbbdb006c729c5ec5f20bdbddad43522f31cc0168a264f66001ce685c3cb02 2013-09-18 01:21:34 ....A 192512 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fedc931fa34df1db2e5eaa009055678a67a93693cd46879411daaa0c5eae55d4 2013-09-18 00:10:04 ....A 269660 Virusshare.00099/UDS-DangerousObject.Multi.Generic-fef4f57aaa4f5af89afd126754a7111797b4da405fd1d5c63c2f84b11ba24e77 2013-09-18 00:15:04 ....A 221184 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ff1e0afb3d71ec43fe89904d3cc9374760f68a9a38786667ae1c5d86dade8b14 2013-09-18 01:27:04 ....A 1911853 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ff5e72f0a91e66a30ece3473c465de5f0e113e7314d31863d995b74a140144fa 2013-09-18 02:06:06 ....A 286720 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ff6f437f722c3ae5ee55d186b89cf5e85b97fd335c35d6651ac4e09c8c15f745 2013-09-18 02:07:04 ....A 121708 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ff7b54fa45465e7bd25ee4b38e4e37f2d9cad548519ce6babd44625fc98c3127 2013-09-18 01:07:04 ....A 31232 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ff8cb51e3b6791d4530e3006c2634735dae4d075b9cdb7404f091b8a9f181f27 2013-09-18 01:40:26 ....A 93696 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ffab94bae6ed5a1f99dde4325675bf748ed81fb6ee5cf07c548a69f99b698343 2013-09-18 00:39:36 ....A 1840980 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ffb2942e9554d1a5d82919d8783d6650b5ee6498b6d4160342bfbdbfedbfff99 2013-09-18 01:12:34 ....A 629585 Virusshare.00099/UDS-DangerousObject.Multi.Generic-ffcc6c3494bb510f39a30c6e38f3526bf5775325094a75f4934c4e4080b3bc34 2013-09-18 01:17:40 ....A 3937430 Virusshare.00099/UDS-Hoax.Win32.ArchSMS.HEUR-91b3a19291920ed691a085485e2cff4f02a1ef154b16b00e4f864f503f11aedf 2013-09-18 01:39:32 ....A 2662024 Virusshare.00099/UDS-Hoax.Win32.ArchSMS.HEUR-b3fb4d7634b06ecac46fdbdcbb57e203ee5fec7408bf346c95a3f0d54bc94505 2013-09-18 01:55:10 ....A 1931365 Virusshare.00099/UDS-Hoax.Win32.ArchSMS.gen-e101fb9a450846ea6b9b90fd812da5f4c5e1127e2e91b12f7cfa8b7a6aaaa43a 2013-09-18 01:09:12 ....A 2640400 Virusshare.00099/UDS-Hoax.Win32.BadJoke.FakeDel.wej-a9300d6d198551332bb6cbb488f9eec5d46f44872d7273e4e52c39d7799fe08b 2013-09-18 00:48:02 ....A 100352 Virusshare.00099/UDS-Hoax.Win32.FlashApp.gen-880bd671cffe4a7ce08a952724457884df5d0f79bf1f863029dcf6bb9001775d 2013-09-18 00:12:24 ....A 252762 Virusshare.00099/UDS-Net-Worm.Win32.Kolabc.voe-970df64361ab89f22af43bdf1c0ec34b48ee0b48047ab827ae3b981f333b829a 2013-09-18 00:14:36 ....A 90260 Virusshare.00099/UDS-Packed.Win32.Krap.ae-615ec5b2a8f1679b1929b878ad37e6ac909712e3f906910383bad36a63bd1759 2013-09-18 01:50:40 ....A 1254743 Virusshare.00099/UDS-Packed.Win32.Vemply.gen-4184251348a6b854498bf78d4060f5508ec9f5b31f0be0ce8feee7f5bace50bc 2013-09-18 00:43:28 ....A 73234 Virusshare.00099/UDS-Rootkit.Win32.Small.blb-d6221f64971145eab6fa0a4702c7c5c4cf9eea52354e0f88a3505a79d8b69025 2013-09-18 01:50:44 ....A 559681 Virusshare.00099/UDS-Trojan-Banker.Win32.Banker-775debac91169a1573c4150024ebc223137b8f65eeddd38cdff10a3c105acbd5 2013-09-18 01:27:14 ....A 866816 Virusshare.00099/UDS-Trojan-Banker.Win32.Banker.enw-b057400a6e95dca51c6b4a91dd1c232d4f01d70be9343d349130ce5ee1379010 2013-09-18 01:59:06 ....A 4729159 Virusshare.00099/UDS-Trojan-Banker.Win32.BestaFera.gzm-d740a7fbe2cc5e884defdca90b39ac8e430a6f139ada0492cf1eaa834586d790 2013-09-18 00:44:54 ....A 3048936 1475717936 Virusshare.00099/UDS-Trojan-Banker.Win32.BestaFera.hes-1f36344c2b558dda8608bfb44be35db89ad1dcc03103f836d8448fa6a817999d 2013-09-18 00:50:14 ....A 1920067 Virusshare.00099/UDS-Trojan-Banker.Win32.BestaFera.jsx-6d70c19ae831cd03caddc04c700a3fc541980191ffbc97ce2a6314347452113b 2013-09-18 01:25:14 ....A 46534 Virusshare.00099/UDS-Trojan-Clicker.BAT.Small.ab-bace929a9dc0834ce3e806bc4fdcf7839b463ddeb0f4e768d66f7ed91049a976 2013-09-18 01:16:56 ....A 376291 Virusshare.00099/UDS-Trojan-Clicker.Win32.BHO.di-a55dcfad467b8c084e8935f4e82c42a42fbe676165c97feefd417ae447941cfa 2013-09-18 00:57:40 ....A 419358 Virusshare.00099/UDS-Trojan-Downloader.NSIS.Agent.gen-f44d41f0a47c5585bae9dc9930162f6a5d75964a1d5aaad56caaea96c2757c64 2013-09-18 01:50:50 ....A 575752 Virusshare.00099/UDS-Trojan-Downloader.Win32.Adload-85f59cedeca328a4c8ae79debb1e828153643bd859bfdac105f1fd2f3a76f2d2 2013-09-18 01:52:12 ....A 663552 Virusshare.00099/UDS-Trojan-Downloader.Win32.Agent.gen-dc1a977f769ad23699addb3b9322d6eb4849ca7310c28f3da0eb5141531da43f 2013-09-18 00:09:32 ....A 585216 Virusshare.00099/UDS-Trojan-Downloader.Win32.Banload.bkgc-819320cf49789f588635228b77b5d6ca413dbb2b9699ff2df7891512bb66e7a7 2013-09-18 00:24:20 ....A 480615 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-5338e1e7375f89490e1a4f66c2859e73a6f1016aae600c567f97bc52ce75b90c 2013-09-18 00:59:30 ....A 59658 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-78f09bcef1f8e3ec24ae48313b0459b8aefb27cff016808f0a668b740d8af96f 2013-09-18 00:30:54 ....A 861184 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-83321818abc217fc19f38617f96efcdbb97ea30d812822daf37eed46b6ef3769 2013-09-18 01:22:02 ....A 280101 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-83e040a390add9b28d769d11c9545561384c8510eb4b0194c62175b92aabb5d1 2013-09-18 00:58:52 ....A 576512 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-912653378f5f18c1f474454d7c614fef0e49da24fc8beb72219687fc7f26b831 2013-09-18 01:13:12 ....A 90370 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-a9aacffa99b30decee71387cde953d3021ac3a938e7cb5661cbce5f5f3a5db30 2013-09-18 01:18:16 ....A 540831 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-ba0ec6df6edb14db9e6b2ba56b9fbe1c563dc93c3236bf2a7a4e9e46132ae053 2013-09-18 00:39:42 ....A 47616 Virusshare.00099/UDS-Trojan-Downloader.Win32.Generic-db6392f79a551539c7db902d30cb65b71537557c25267fa9ff2cb64573dc7a6d 2013-09-18 01:26:48 ....A 57344 Virusshare.00099/UDS-Trojan-Downloader.Win32.Genome.cirb-77ec28b4f721463ecf4b3bbb9264d2b31cc777dae6a8545b40b494ff2664d5c9 2013-09-18 01:37:10 ....A 10752 Virusshare.00099/UDS-Trojan-Downloader.Win32.Geral.bqbu-e89542b0112992f4d9234c0d70801ce4326dde3614de6d55cf72519559bda743 2013-09-18 00:08:00 ....A 581120 Virusshare.00099/UDS-Trojan-Downloader.Win32.Lipler.boua-e5482a852262f677a12e19325521dab26e82d28a3fcc915022630524571c0037 2013-09-18 01:15:22 ....A 69632 Virusshare.00099/UDS-Trojan-Downloader.Win32.VB.bkvw-251c9d70a3101d5b49e1f4f634c9e923eeb7e067c99ab2a98629494698549dba 2013-09-18 01:08:44 ....A 6975 Virusshare.00099/UDS-Trojan-Downloader.Win32.VB.hyjg-dd7e67043d33588ff9c728d60f20520443048ebadd59009dda223e017581fd69 2013-09-18 00:45:56 ....A 624907 Virusshare.00099/UDS-Trojan-Dropper.Win32.Agent.hnms-ca9317a1a94a4ea0bec82acc36f09f77a21c6fde4f0487abed690b52f8062227 2013-09-18 01:21:24 ....A 98304 Virusshare.00099/UDS-Trojan-Dropper.Win32.Cidox.hqz-e6975482f8f1ab0769cd6ec77f0cb101faa52b0cfb2eed69105b701ee331f0eb 2013-09-18 00:59:34 ....A 2478080 Virusshare.00099/UDS-Trojan-Dropper.Win32.Clons.auxk-e5b0f6fac7f346bf73c9861a03e727f8bb8e0aad6fbff5444ff0b42b0ffce0c7 2013-09-18 00:45:42 ....A 58180 Virusshare.00099/UDS-Trojan-Dropper.Win32.FrauDrop.ajjim-f67a717414addb729754e212a5eee74943f223b5d74690b928c26b4eb73b80e2 2013-09-18 00:10:58 ....A 55883 Virusshare.00099/UDS-Trojan-Dropper.Win32.FrauDrop.ajkiz-eb5c32912bec005f65da6ea3afa7ef58bf9cd748e43d6664d6edf867271a9da2 2013-09-18 01:37:02 ....A 16384 Virusshare.00099/UDS-Trojan-Dropper.Win32.FrauDrop.akobw-39356279e350400fa77c1e6c2881c26dba281bc35c5f21604e96848d1635e7e0 2013-09-18 01:57:54 ....A 15872 Virusshare.00099/UDS-Trojan-Dropper.Win32.FrauDrop.akzhs-74f63a6121297d77d5847c2edbefaa32c82d72423b7ef35683e2483d162ac1c2 2013-09-18 01:19:00 ....A 20992 Virusshare.00099/UDS-Trojan-Dropper.Win32.FrauDrop.albas-1d7d207f1f4a84d627dfcdc8ab370648ce542bd7f94e8670e47eb9e11f6da22c 2013-09-18 01:35:50 ....A 16896 Virusshare.00099/UDS-Trojan-Dropper.Win32.FrauDrop.alcuv-e8d9416c308a17d07fbe192afa7e9639498ff4d6d57f1f76a231fc0acaa5e353 2013-09-18 01:04:42 ....A 16896 Virusshare.00099/UDS-Trojan-Dropper.Win32.FrauDrop.alnst-f0da3008317edae62dc9b455c879cc6f3867acec61a65956b631f1d24df92347 2013-09-18 00:20:38 ....A 57067 Virusshare.00099/UDS-Trojan-Dropper.Win32.Injector.sb-dc3c016ba4bdda96f898219eab6619e650c3cedbd55fe4900a310f087da8b0db 2013-09-18 00:19:00 ....A 808838 Virusshare.00099/UDS-Trojan-Dropper.Win32.Injector.sb-e8c8f5a2829d480b641f6a15e4b04a8a1f289f4e4e50c00e302f060a24bea0db 2013-09-18 01:34:24 ....A 2059032 Virusshare.00099/UDS-Trojan-Dropper.Win32.Stabs.egj-92d712a607213e8be378d50140278f81b12e9de1b35eb4967c6c1fa3eb4cb606 2013-09-18 01:09:08 ....A 345796 Virusshare.00099/UDS-Trojan-Dropper.Win32.ZAccess.afel-bfb01cb4295e198f9ff965fd54040d0cb8c7f1c4e2d9f0cccd8813946ff3be7f 2013-09-18 00:27:20 ....A 86016 Virusshare.00099/UDS-Trojan-GameThief.Win32.Magania.gen-1054379b12076e33d19fb45ecfd9ac571d1cfa41368a1c0a1d557774a4e7e57f 2013-09-18 00:30:14 ....A 11549 Virusshare.00099/UDS-Trojan-GameThief.Win32.Magania.gen-756a4ebd87f648d70f018f88c57de5e3fa888dd1df18f0ac3c04b2fc811a0f3e 2013-09-18 00:30:26 ....A 14135 Virusshare.00099/UDS-Trojan-GameThief.Win32.Magania.gen-91d5ed8eba869ed5a714dcd3933343b4ac1708588746ca17135cdb2ce0f19cc3 2013-09-18 00:22:42 ....A 1059800 Virusshare.00099/UDS-Trojan-GameThief.Win32.Nilage.ivs-af7af878cbe7a5b3de17098a598512b2ddf9019c7506c85244748f744af4d94f 2013-09-18 00:17:32 ....A 258066 Virusshare.00099/UDS-Trojan-GameThief.Win32.OnLineGames.xxlj-f64703d2a0dc12af39ff9445ad970aa48bb947edc8fea52ccdf19024340e5ebf 2013-09-18 01:56:06 ....A 159744 Virusshare.00099/UDS-Trojan-GameThief.Win32.OnLineGames2.cjbf-f0fd515045850c8e0429aed23e76f5a92417169ee4d6de8a7e8b3eb94a133fc1 2013-09-18 01:12:52 ....A 343295 Virusshare.00099/UDS-Trojan-GameThief.Win32.OnLineGames2.ptd-09d7416d78758b8849158c665a7b5055b748adda64ac131c0f3c53ccf5944f11 2013-09-18 01:06:36 ....A 725504 Virusshare.00099/UDS-Trojan-PSW.Win32.Delf.hcx-823d0b65501b143731e18a96aa0dde5391b59ddba8ee983bd7980456cdaedf23 2013-09-18 01:00:32 ....A 1122431 Virusshare.00099/UDS-Trojan-PSW.Win32.QQPass-10d23fe8c9650cf42e9c33532cae4ec22a505f65ea1bc8241a311c908c78284e 2013-09-18 01:12:50 ....A 1125918 Virusshare.00099/UDS-Trojan-PSW.Win32.QQPass-3b1e2f90c364bf2ac5d2a01edcca952fa3470e223f831ff75d6c1170d33878b5 2013-09-18 00:25:06 ....A 2725792 Virusshare.00099/UDS-Trojan-PSW.Win32.QQPass-44aa236ff00fc452d56f64b588b896f727a0d67923024facffc3dce2330efca4 2013-09-18 01:45:50 ....A 1863146 Virusshare.00099/UDS-Trojan-PSW.Win32.QQPass-714c82fdb9921e2b019b4ddb5e2608b7306cbd9052ce81820ee7a018a661372c 2013-09-18 01:31:54 ....A 509819 Virusshare.00099/UDS-Trojan-PSW.Win32.QQPass.pef-a2bfe471dafee6d0c19ca2c68f5cbba6655119e13bdaf6a9cbc424414f658635 2013-09-18 00:59:32 ....A 1292984 Virusshare.00099/UDS-Trojan-Ransom.NSIS.Onion.abbb-b66747035d19a72b527dfaf119ccbbfaa6736d40e29a06cfafcfe0488294d494 2013-09-18 01:02:20 ....A 1416448 Virusshare.00099/UDS-Trojan-Ransom.NSIS.Onion.abbb-d85bc3db88bb0a777135863e1f4220a109c924057e2923256c74f087b31c8f59 2013-09-18 00:29:58 ....A 991016 Virusshare.00099/UDS-Trojan-Ransom.NSIS.Onion.abbb-fc36f81dad2a392d2e71489d5e8ec5e4f8fb750ee0cb0e5c641a1cf0748452d2 2013-09-18 01:28:56 ....A 268264 Virusshare.00099/UDS-Trojan-Ransom.NSIS.Onion.gen-83ac662e765abe8666453d1f3994f4c3eacc2156df5be3052ed7cc53bf8c9a46 2013-09-18 02:02:24 ....A 153088 Virusshare.00099/UDS-Trojan-Ransom.Win32.PornoAsset.sb-94759102c8f74c792d9420c06239a399c969f4aa962435b2aba91edc0071fd8f 2013-09-18 00:46:06 ....A 460288 Virusshare.00099/UDS-Trojan-Spy.Win32.KeyLogger.bbfx-d1a6205c92ce92235b31042ba557816685567dc7722d9164aeccf2935f509f01 2013-09-18 00:27:12 ....A 41984 Virusshare.00099/UDS-Trojan-Spy.Win32.Pophot.djyt-3f6526dece148ff86846c6e9acde6cc90c41b4e52a8cfdd229022d95874377e1 2013-09-18 01:30:16 ....A 41984 Virusshare.00099/UDS-Trojan-Spy.Win32.Pophot.dlxp-0ac98494811c699c5c0d5e2c92aa7dfea7fe691f7b508d20a8002e6ad83cf553 2013-09-18 01:07:06 ....A 294400 Virusshare.00099/UDS-Trojan-Spy.Win32.Zbot.fwgc-87cfe2ac0b44a30101c71d21e41e5cb5dffde78a099b940c1df9e38296db7937 2013-09-18 00:14:30 ....A 155648 Virusshare.00099/UDS-Trojan-Spy.Win32.Zbot.sb-a706d228cf69cb2a2a07a441bcc182c03054d1e34ebb0162ce987803bb42099c 2013-09-18 00:26:36 ....A 146432 Virusshare.00099/UDS-Trojan-Spy.Win32.Zbot.sb-b9f56304b13392cba08ed945f288d63ad918b3829b8ff4eb8074bfd15c4e500a 2013-09-18 00:35:32 ....A 157696 Virusshare.00099/UDS-Trojan-Spy.Win32.Zbot.sb-ed3007744259219ea5fa2c48781844faee769d4bed6cb825ef13e2deec6941f7 2013-09-18 01:19:20 ....A 51200 Virusshare.00099/UDS-Trojan-Spy.Win32.Zbot.wznf-98cb17bc70e4a2fc6018b9d16ef3610c20a05c3203a68f58811f4bb7d00f8f4b 2013-09-18 01:00:56 ....A 286800 Virusshare.00099/UDS-Trojan.MSIL.Crypt.sb-090e17c61ee289db52ffa718b41f2ac05e175620801a652c0bff023b0c362300 2013-09-18 00:49:32 ....A 652528 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-0486bd494039771da299d938aa45657f3c56ee141cf4fcb2187b5e522c0d2ee9 2013-09-18 01:58:22 ....A 75776 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-111432e71e2d23dab849ebdb69d411f2a0d97e47120b13e23a43d316591699fa 2013-09-18 00:55:50 ....A 652480 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-13b544f52b755884fef2e1c743df23c1ae185008d3b16e7f4952aa6cc92d5ff3 2013-09-18 00:29:52 ....A 652456 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-234b0a8f0709a862e7506581fb72e992984dec38915e381b49646c62bb62180b 2013-09-18 00:18:50 ....A 652528 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-257c399b0e80677a2a8308cf2c2b5673c009cbf1ebcd749f9b1deb9a6ef1db63 2013-09-18 00:05:00 ....A 652488 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-25fd23fa842df3b34e31bf325e82b9e61b4f366c829bb02182d4fa7f3f9c4529 2013-09-18 00:40:02 ....A 652456 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-272df17afb85a814492003756eb5c7614d13ab1be8e96fc1357fadbc8677d98a 2013-09-18 02:00:36 ....A 652536 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-29e7245e75bbc3cf42d8b823245de2ac6611a10dd710f38f7a8dc94d393e67ad 2013-09-18 00:49:06 ....A 652432 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-2d98338fccfc1b38f6f1d7dddf6187800e70540aa8f77fe27bdafe46c40bcd9c 2013-09-18 01:16:56 ....A 652520 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-402380cb3dee043959f3437cdc210a21da64ac259721d52220ec0ff410f32daa 2013-09-18 00:36:20 ....A 652464 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-47ed1c9c1915b7a12d79adeddd402763dba1575ccd838382ff22e630873eb839 2013-09-18 02:03:18 ....A 652496 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-48b25f64073ecb51f2599a3227afe7baecc75524a2aa9b0955d83e7d022fcc35 2013-09-18 01:44:56 ....A 63488 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-48d175d0f9f65cd928a406bea6994b8079c5dacbb1ff4432985e0e930b6aa0df 2013-09-18 00:48:08 ....A 652576 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-536d7e5168d78bd5804dd754190bc5c186d746f89600b8de0c9ad8a205d0bd69 2013-09-18 01:37:14 ....A 652512 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-5fdb348c3bb9b6022c797abe5e1be4a298fbac421958be130d33600d97d4cdeb 2013-09-18 02:03:12 ....A 652536 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-62fed7294a3bfef71d17c6414906d224e9ea5aeb4072cbcc2484755d679ab98d 2013-09-18 01:24:34 ....A 652400 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-7036c9d7ac3251aed52637b681b5b646815a64c9330d2d5398235ec8b4eb8f8e 2013-09-18 00:13:30 ....A 652520 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-747379c72b9326d5267e822988491b6f35a0cc75ef3620aa79e1097644702df6 2013-09-18 01:59:42 ....A 652488 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-7e8ec351992c09b9e5816137e59056e2117ac3f586fe69ee267d1d9117a92ee0 2013-09-18 01:49:08 ....A 652432 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-7eafea3c31b81a921d4e6ed3a9d2bd6beb26e36e508045b26855e3ab478c0022 2013-09-18 01:25:00 ....A 69632 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-80c6c6ad4de49375f8dc7a702c7c237fac64502c6da817b520ba299f2205482a 2013-09-18 01:50:28 ....A 652488 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-85409ee220e17d3ba53ddafdb9c29a4f15bf9e78915a2b578b5d1213f9c67221 2013-09-18 01:14:50 ....A 107527 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-88a4058c004c319439b167aede6a7f22ee4df6edc7be7d9978c551a8e80de157 2013-09-18 01:32:12 ....A 652528 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-929f1112f392c286377bb8486d66ef42ff0464bd1ebc8bfc1d7caf844df80b09 2013-09-18 00:09:08 ....A 652464 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-96200755a04a71814278bb195715f1fe1c56e0a08978debc32e86a7f92bf77ac 2013-09-18 00:36:26 ....A 165376 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-97cdc178b5614e55e8a4615a26c5680c7c671da48d6f41347b1a2ee0d1d42297 2013-09-18 02:04:18 ....A 652528 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-a162e461c09eb7d0e7fabef538bdfc0d995c122e945dbaa4d254fbbe2c749ec0 2013-09-18 02:04:14 ....A 652512 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-a30fc635d4d0a544eb086655f629678089db537196315f8d2563f936314fc210 2013-09-18 01:37:40 ....A 652528 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-a70ce1f87b8303055df3b8a6a6951d0499087ab6c0e845b2f7d6329f59f1b189 2013-09-18 01:43:50 ....A 652560 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-a7cecfe740b52b545b1d0dc82de4020176ffc492f0afb2bfd24f6a600bd651c4 2013-09-18 00:13:24 ....A 652472 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-a8a5d8562a550541a4cb94631d77b489fd7a04ce483c3b1b0a7a2431a3ba393d 2013-09-18 00:55:30 ....A 652496 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-a93c362f84ea53428e64e81065b2bfd823206df0a279f8cbeb4ade962186dac4 2013-09-18 01:05:20 ....A 9216 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-ab72ad11d2d3a8517bcc81a47b9257d0acd688b82c832857a7830242aa25ccee 2013-09-18 00:59:18 ....A 652560 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-ae4e901827a796b7a52f1074412e4a4b6797297d7aef119e62d11b0919a54ba0 2013-09-18 00:51:14 ....A 36352 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-afef3f1497b8b5c4128df8b6497ff7d83c04c05ce3ad80701af55c0f13eafea3 2013-09-18 01:13:38 ....A 143775 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-b0071b23856f060e32ea49b8e69dc6bb93be8ea950d6a88f3687066cd8762341 2013-09-18 00:37:52 ....A 206717 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-b27aba0efe75e629e8ceb7007914cc5714dacb8769f085139992a1b8e848ed74 2013-09-18 02:02:16 ....A 652408 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-bc8280a3d5a8945043f9e36355fc6b78b273be9a417cb5aa3bb4ceb6ef5fb680 2013-09-18 00:33:16 ....A 652496 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-c0572759d8083f03a1a14827c1ba1b92444b1878019ea68da9bd9316eee4f64a 2013-09-18 00:13:00 ....A 177664 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-c3611ec724058a1a8719748ddf0000cf5b09d1219b9d0cf914acf4aa9074d196 2013-09-18 00:40:52 ....A 652416 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-c5f4345777ba955bf4944e942c7fb0150d2187ff9d587d948b34aa55c0e99411 2013-09-18 00:36:36 ....A 652576 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-ccbfa9f42d3b18ce396686cdd13a10466316cbc0db2ee4b871fc492dbee726f3 2013-09-18 01:23:52 ....A 18432 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-d14f7d3fae14f958e88b03c702bdb8c15b32f4d1ff8a02c8dbcb6d59676683da 2013-09-18 02:01:36 ....A 652408 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-d1d917ba2e6253c323afae5d43321dd6d135f6f0f375ff92cf1b1b373f09a744 2013-09-18 00:20:46 ....A 101888 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-d48db6e099af5a2a1198b1f634e5f964877081c557cabb54ef3e6349cda8c7d2 2013-09-18 00:12:08 ....A 652496 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-d4ef7f1c0e50eaf7de55ff475c43d7c927921367abc77fe9b9b219612267d22a 2013-09-18 00:34:06 ....A 652464 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-d54a6a94ad394067e21c762543a4843cf45a85155ed8f96fab44c67ac01fc390 2013-09-18 02:01:46 ....A 652432 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-d7c1285f02256901da2c9865b4b86f645be5e4e2e57ec323fffe35ef789d7c52 2013-09-18 02:00:08 ....A 652416 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-e0ccd10bd1ad37ff41319913afeb9506a0a962b8647da5368fb60b4603767e3d 2013-09-18 00:35:26 ....A 652480 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-e166b6441a7aba020790c324f4c6d63c0a894a625ceb2af254d069f8cb46aa2a 2013-09-18 01:04:50 ....A 81569 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-e335c087976a979b2a94620929ab0dfe71932907aacfab3d957a2db564e54b5c 2013-09-18 00:13:32 ....A 652456 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-e50ab0a5dea684fe49724fcfad6818daf5df8a5b422bee1aaa0c0134254a178d 2013-09-18 01:18:10 ....A 652408 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-e6a0191cd928bad54782dd250b1ba40f00efdf6c56a5a1b4146b679e5e438297 2013-09-18 01:19:46 ....A 652520 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-f06c2e3f408d5de695d4cecb3c856ea4ccfee1d4195f16276eb2fbb1c4a6287b 2013-09-18 01:43:24 ....A 107525 Virusshare.00099/UDS-Trojan.Multi.GenericML.xnet-f4ba890ca44030bea836a4ebcffa9a7a52084e0bbc96da08ff7f44ce14ebf5aa 2013-09-18 02:03:44 ....A 1835008 Virusshare.00099/UDS-Trojan.Win32.Agent-bea03b3400a0e6a7bf72835d1ff790166a78aa58e7d66db0546acc0514e74c97 2013-09-18 01:23:34 ....A 292352 Virusshare.00099/UDS-Trojan.Win32.Agent.gen-1522be6932f7ec6faf68d741a1bd2ec1466ed0895093c23fd3e48391cd499efe 2013-09-18 00:26:50 ....A 292352 Virusshare.00099/UDS-Trojan.Win32.Agent.gen-85b715af2ef6342e24ea5d274fff728d24a8b4308afd7444d5fbe6c1420b7c26 2013-09-18 00:52:26 ....A 235008 Virusshare.00099/UDS-Trojan.Win32.Agent.gen-aafd45a74e1df38a58bda84b52b1b48adf16a8402cf7346cd26aa71b58d56c9e 2013-09-18 01:19:56 ....A 235008 Virusshare.00099/UDS-Trojan.Win32.Agent.gen-de13692eaa2b1017646045e9179f42d1f0f0470a591e00f6ee8b4e70cd22e5a9 2013-09-18 01:14:08 ....A 235008 Virusshare.00099/UDS-Trojan.Win32.Agent.gen-faf63b737edd40fed7a78555c800c57cac9340e7ebc7410056e88da8300525ae 2013-09-18 01:34:38 ....A 454144 Virusshare.00099/UDS-Trojan.Win32.Agent.sb-11a25e53296e673daaec8024cd639d980492af27e6ee0d6698e291498e68e4f8 2013-09-18 01:07:24 ....A 454144 Virusshare.00099/UDS-Trojan.Win32.Agent.sb-342d0608838c14643bf623e4e3236e966398a1070762c4536f25e6b1929e938f 2013-09-18 02:04:06 ....A 300089 Virusshare.00099/UDS-Trojan.Win32.Agent.xacycb-79eac08aa43e0b97d6baeaefd471f8c87d46a6ef7d38edc19bea9aea0f9f26ca 2013-09-18 00:58:22 ....A 86020 Virusshare.00099/UDS-Trojan.Win32.Agent2-bb8365a538486f9fc6fffcebc972e81810d9e4bfd41f5ab0aa5aebdeb49aed20 2013-09-18 00:19:20 ....A 82560 Virusshare.00099/UDS-Trojan.Win32.Agentb.hzml-a81f33b63b962f0e6a4836404c13bf32b3682e056f0a761e5e90d5c15a806292 2013-09-18 01:50:32 ....A 82560 Virusshare.00099/UDS-Trojan.Win32.Agentb.hzml-b443e7a06df7ae92f195b7c70ae1668303632a2697a0c69f27e3011d72cd8b26 2013-09-18 00:25:34 ....A 82560 Virusshare.00099/UDS-Trojan.Win32.Agentb.hzml-c8dda8a1ad86d697a8ec76e715e5d8856192eb14ba05555b8d223654f8d0f960 2013-09-18 01:09:12 ....A 82560 Virusshare.00099/UDS-Trojan.Win32.Agentb.hzml-d5999e210260f6f39e7c66e37bb65fab2ed94ae3d1f1feb7b80ae8945b337062 2013-09-18 01:15:36 ....A 748664 Virusshare.00099/UDS-Trojan.Win32.Badur-109192d72647151b16537bbffc4147b506c67124b7b844db57997b6b80f37e89 2013-09-18 01:34:04 ....A 2317728 Virusshare.00099/UDS-Trojan.Win32.Badur-11cd7096bfa79f15d82308607396cb85698f4feb31449644f7f1ae305eca7a48 2013-09-18 00:33:20 ....A 748632 Virusshare.00099/UDS-Trojan.Win32.Badur-152bc15e214eb1a34ae864501de0cb8890b115da486ad310776022be6ece5b0d 2013-09-18 01:17:52 ....A 748624 Virusshare.00099/UDS-Trojan.Win32.Badur-1e368d940435d5c68006ec0ee4063d1ac5acc9415369be62a65aa9f576a680b1 2013-09-18 01:51:44 ....A 543056 Virusshare.00099/UDS-Trojan.Win32.Badur-2b20d5186b487598c73c616cc01a3d146217f4aa9551532ffc6116db55c3f126 2013-09-18 02:10:36 ....A 716040 Virusshare.00099/UDS-Trojan.Win32.Badur-307949b4a66be6e97739e0fba56ec212a6dd13757d51e88891ca218851a0b1c9 2013-09-18 00:08:14 ....A 2496648 Virusshare.00099/UDS-Trojan.Win32.Badur-d840423bda51e46c06c688158234d4b3c36772139d00245ef956ac20613de905 2013-09-18 00:30:08 ....A 61920 Virusshare.00099/UDS-Trojan.Win32.Bingoml.gen-068ea1a8869991d4001718bceea67b8b2662c51c11b5e485876c3cd7afb8ed4c 2013-09-18 01:05:22 ....A 1339317 Virusshare.00099/UDS-Trojan.Win32.Chifrax-c086edc618329770c97bdeb56a5780b0f04876a586852cfce85c05fef31bc1aa 2013-09-18 02:04:26 ....A 435712 Virusshare.00099/UDS-Trojan.Win32.Ddox.ibv-cdfd2a084efd27633bfd29e1bde7e5fe75fd1b3f7dd431d0bb363a5072e89ac8 2013-09-18 01:29:18 ....A 41472 Virusshare.00099/UDS-Trojan.Win32.Delf.eeos-29cba8b9198221befd1af7f91d607ba91ae92f09fb288a3abf585fe5a31f9079 2013-09-18 01:52:40 ....A 41472 Virusshare.00099/UDS-Trojan.Win32.Delf.eeos-df1a296dbb59b08d591c956a1374ec81821f62748e3460e593235e7065f0681b 2013-09-18 01:22:56 ....A 385200 Virusshare.00099/UDS-Trojan.Win32.Diple.byiz-d3f0c479cb6f487f5b7b5593cde25f11d0c4a70d66d05e335d42df6d96d8e530 2013-09-18 01:50:38 ....A 676352 Virusshare.00099/UDS-Trojan.Win32.FakeAV.pvgk-e83966ab6a823f52db0e5f501b1779e14dbf0213d4d070f06d9343a6b7c591cd 2013-09-18 00:14:46 ....A 144256 Virusshare.00099/UDS-Trojan.Win32.Generic-012ce0560c2083bf3aa9f373d15d3b4b0931ab10fac820535915a74a76d276d9 2013-09-18 01:29:40 ....A 55848 Virusshare.00099/UDS-Trojan.Win32.Generic-063e184026e3ab60e4ee1e7ece41e0f96ca522bc89d0c37b88e1e5b9ba6ff6b9 2013-09-18 01:00:32 ....A 290816 Virusshare.00099/UDS-Trojan.Win32.Generic-0719f535881a3e11ba73ac386fed2d73410e178a88e8919ba29a5a9d8ddf6903 2013-09-18 01:02:06 ....A 189014 Virusshare.00099/UDS-Trojan.Win32.Generic-0790e5a2dd6d7d90d08ccc71df72f294a848a3947e86523e3accc226ef7019f6 2013-09-18 00:55:20 ....A 54784 Virusshare.00099/UDS-Trojan.Win32.Generic-08c93b6e77f939a582e3ed13b5cf742687ca151e2796544e99359b5e4ed27090 2013-09-18 00:41:08 ....A 1059211 Virusshare.00099/UDS-Trojan.Win32.Generic-09e505eaf17b546c6996f59e15bb42d8970f488ddca87ba1087b410efc17af27 2013-09-18 00:52:22 ....A 119385 Virusshare.00099/UDS-Trojan.Win32.Generic-0dab134fad3dc1ecd7d21551ba41fc53a6974c6e4cd43696ca48a1e7f6eb699b 2013-09-18 02:01:06 ....A 92300 Virusshare.00099/UDS-Trojan.Win32.Generic-13f697af757fd53d539226119a581b467a7098005a3112ac3a4bfa42052f3b4d 2013-09-18 00:46:06 ....A 783360 Virusshare.00099/UDS-Trojan.Win32.Generic-13fb6fc06cab597c559ec5543343fda500bf8df43c0b57d5d20726b30a1f6111 2013-09-18 01:27:34 ....A 81760 Virusshare.00099/UDS-Trojan.Win32.Generic-167f71bc6ef5360ede050b4e795459d52b436a5973c192d6f0ac970e27ec16bb 2013-09-18 00:03:04 ....A 131340 Virusshare.00099/UDS-Trojan.Win32.Generic-17f20f9f1321dda8b5213253770534bc21ea2266ca9b7ca729b658af26837621 2013-09-18 01:55:32 ....A 64632 Virusshare.00099/UDS-Trojan.Win32.Generic-1af625f0a907f983be83fc04c3518a6df4b7733881959277918db7517cff6612 2013-09-18 02:03:18 ....A 52690 Virusshare.00099/UDS-Trojan.Win32.Generic-24798844420af9904de298618c64015491f7931d375c894b5ca9de888f2b1535 2013-09-18 01:08:18 ....A 201741 Virusshare.00099/UDS-Trojan.Win32.Generic-294cb97c09f06971995b4d332b7394eb0a3db9a87109e09b38effe5ac5b8b82f 2013-09-18 01:19:56 ....A 172047 Virusshare.00099/UDS-Trojan.Win32.Generic-2af40aacd69d85895dc102f270887210defc0122c3ec922eaafdbfccc157f149 2013-09-18 01:04:14 ....A 954178 Virusshare.00099/UDS-Trojan.Win32.Generic-3e82f98dba55b14d548a3cb4f27e9347a39d60cad7dec4aec9c8d4e154307805 2013-09-18 00:09:40 ....A 135168 Virusshare.00099/UDS-Trojan.Win32.Generic-43860ecc3a614d7c781e7aa77de4db55ac44c8ef08a9017940de717c06729148 2013-09-18 01:56:22 ....A 2062088 Virusshare.00099/UDS-Trojan.Win32.Generic-5843500c854ce83a742d6d21b0949d19eedf1099fbc8308675cc7fc75a4d5ad2 2013-09-18 02:09:46 ....A 237948 Virusshare.00099/UDS-Trojan.Win32.Generic-65770b8faa55d8e50af98006afab34cba5fcb946c9170c3b4d55f77e2cfeb6ae 2013-09-18 02:09:06 ....A 675626 Virusshare.00099/UDS-Trojan.Win32.Generic-6d609d996617c718beeef28329ca91a432be3849764598365ee8d3be82def609 2013-09-18 00:56:46 ....A 96115 Virusshare.00099/UDS-Trojan.Win32.Generic-6e22ab2436ecb01bb786daf97744d146a1574636b02439f615ef50a431e238ee 2013-09-18 00:25:04 ....A 329216 Virusshare.00099/UDS-Trojan.Win32.Generic-79074a2106681231ca73bf671d1f0b820e3e0c7f3b5064e4a68d62d21c790e14 2013-09-18 00:43:48 ....A 159232 Virusshare.00099/UDS-Trojan.Win32.Generic-7909c89716934e382310f331f063b96dfd1fe4974c30c53c428f4d18741f0172 2013-09-18 01:20:58 ....A 140592 Virusshare.00099/UDS-Trojan.Win32.Generic-82e7b36dd3ff5f89ec2c147fec738faa5ea22de14a1d7b03eeb80bdb95fc6554 2013-09-18 01:49:24 ....A 26944 Virusshare.00099/UDS-Trojan.Win32.Generic-83adbd30584643c38a884689321f1402bcd50e71d1d4df8b9e68dffb4af58147 2013-09-18 02:10:14 ....A 438276 Virusshare.00099/UDS-Trojan.Win32.Generic-86bf321b57c1cfed8f0a788c049ec854e0613968fd6de6a714b502ebcfc939c0 2013-09-18 02:05:48 ....A 1192833 Virusshare.00099/UDS-Trojan.Win32.Generic-87a107aacbdf8337b098fbf3a8da9aca723c24183bb1e31228dc9ffb38cabb08 2013-09-18 00:55:52 ....A 183654 Virusshare.00099/UDS-Trojan.Win32.Generic-8834350f4c0c586795bcf76a5e779637c395c13a67f5edb7b969f61daff1bc61 2013-09-18 01:33:30 ....A 184658 Virusshare.00099/UDS-Trojan.Win32.Generic-88a44fcac5d4d0eb58f40ab8570a00823dc3ab0cbbdb914bf1eabc113e8c354c 2013-09-18 01:50:06 ....A 4189184 Virusshare.00099/UDS-Trojan.Win32.Generic-89ae3d39f8ab76a1f25294f063059c1594a29425e2346813d17cfee30124cb83 2013-09-18 00:07:48 ....A 81920 Virusshare.00099/UDS-Trojan.Win32.Generic-8acb1baaac090b9fe7316a830a44252a0d05f9358eacf5ced1995bb73dcf04f7 2013-09-18 00:38:26 ....A 69780 Virusshare.00099/UDS-Trojan.Win32.Generic-8db36484bd14842a73e37e71db21715fa6f31407993a38bd8d49155fc72fa152 2013-09-18 00:12:30 ....A 447488 Virusshare.00099/UDS-Trojan.Win32.Generic-8dd58cb5ae4633019ba604fcab4445684c9a6abf953f127b98dbe0729c66a064 2013-09-18 00:30:48 ....A 157184 Virusshare.00099/UDS-Trojan.Win32.Generic-94b3f26ed82aa7346a2e4e5e3156fde84a04aa13d193c28a23fca4eca7ea94e4 2013-09-18 00:13:34 ....A 503808 Virusshare.00099/UDS-Trojan.Win32.Generic-94d9d09d91be4efd710e02a2d906686f47b91f80d81646e58568fd412b44189a 2013-09-18 01:56:34 ....A 203062 Virusshare.00099/UDS-Trojan.Win32.Generic-991ce8f5e503dd4e8145cf8fa8e83a1dd02f065e843ed944e4d63ba9607525c7 2013-09-18 01:20:14 ....A 438276 Virusshare.00099/UDS-Trojan.Win32.Generic-a0f6955d12730511a1721f33670e9e6f7af0f38d805a40fb3acd1a4f3b86c8b1 2013-09-18 01:53:30 ....A 108544 Virusshare.00099/UDS-Trojan.Win32.Generic-a17297c50e2d7acee52c53a932fd1d65cd9f41e384920b2748a7508217daf5df 2013-09-18 00:43:12 ....A 17887 Virusshare.00099/UDS-Trojan.Win32.Generic-a2d26476b5a07e9c54a0c7541411710741b5893426f1b4dc907ebf757e4d4539 2013-09-18 01:23:50 ....A 106045 Virusshare.00099/UDS-Trojan.Win32.Generic-a32dd3ff7f0a4b1d082ce351d8bd079e748e9de5196d22e7780e102ea440948c 2013-09-18 00:50:02 ....A 168960 Virusshare.00099/UDS-Trojan.Win32.Generic-a50eaa056b0a5c38242f6b3e937bfc92ef182cdba2038eb4b0012a1aaeea1033 2013-09-18 00:21:56 ....A 25656 Virusshare.00099/UDS-Trojan.Win32.Generic-a708635048fd6f4993ab81b80241e733b159bb29567c49062d3e3523aae48cb1 2013-09-18 00:46:38 ....A 147968 Virusshare.00099/UDS-Trojan.Win32.Generic-a7f7b4fa6c3ea33860a97482dc8094e18c94d3d345153c49844e79cb0bcc0724 2013-09-18 01:57:46 ....A 16527 Virusshare.00099/UDS-Trojan.Win32.Generic-ab9e9dd21b9aa309d6a779261d0f6dd8724cc804e44b0e628ceb748c6bbcb270 2013-09-18 01:07:56 ....A 114433 Virusshare.00099/UDS-Trojan.Win32.Generic-ac6678ddf944cf4d4e2e9f00136abef993976aefa4c5cf7ea694d2c862caf150 2013-09-18 00:52:04 ....A 149504 Virusshare.00099/UDS-Trojan.Win32.Generic-acdf7377971c0ac1527cef389c94c3c7cd6c791c2adc7096a4e819d6a256d92d 2013-09-18 02:11:20 ....A 175382 Virusshare.00099/UDS-Trojan.Win32.Generic-afca5ac74877d8cbb210ed8b5a84d36b8c14c3d5058f7cbed26bbc1c31cf25c3 2013-09-18 01:29:58 ....A 111443 Virusshare.00099/UDS-Trojan.Win32.Generic-b294361653fc093ace8f94d14e691c8b59ce1037c0be1612e21362c6eada4fbe 2013-09-18 00:49:10 ....A 90112 Virusshare.00099/UDS-Trojan.Win32.Generic-b2c0b9ab125046f5bbdbb13cdcd706fec0e7afd060b080decd80dfcc0cf23079 2013-09-18 00:49:46 ....A 229376 Virusshare.00099/UDS-Trojan.Win32.Generic-b40065b7d40b5498167b1e583c916d1c9c6bfc3722dcba5408eed6f7a259418f 2013-09-18 00:10:58 ....A 155648 Virusshare.00099/UDS-Trojan.Win32.Generic-b4306e4a49583468049bdb54e3751f742a89d1c2e99a916077a416208c1b99da 2013-09-18 00:32:04 ....A 1163264 Virusshare.00099/UDS-Trojan.Win32.Generic-b5999bf0153887b2e2c444b8243ff71365dcb67fac635d9288d230717f961516 2013-09-18 02:04:48 ....A 156672 Virusshare.00099/UDS-Trojan.Win32.Generic-b6242eacfceb25672b265da1b9339b33a31f7c05e9bc9fa48469b00906bbd7bc 2013-09-18 01:53:04 ....A 116736 Virusshare.00099/UDS-Trojan.Win32.Generic-bad651acf6df43542dec786434a29b8192b2adcb4effe4acd5d549e06e4757b2 2013-09-18 00:57:48 ....A 308224 Virusshare.00099/UDS-Trojan.Win32.Generic-c3a65d59e6097278db9629dd8adde5e468e5f223fc339e180bf5319eab0cb5b6 2013-09-18 01:54:28 ....A 285696 Virusshare.00099/UDS-Trojan.Win32.Generic-c722bd016743cecc26b02f508307bd179ba51429682b5ad2aefe8bd4b87fd5de 2013-09-18 00:49:18 ....A 53263 Virusshare.00099/UDS-Trojan.Win32.Generic-c7b8349bd839cf5ac980307521ec68960e3b8e3e99229dc8bf52f3df73f78e01 2013-09-18 01:48:44 ....A 308736 Virusshare.00099/UDS-Trojan.Win32.Generic-d06f1b5f22b06571a4eef252a84897ec6617c7794a8bce2307611acfec3843d5 2013-09-18 00:14:46 ....A 51752 Virusshare.00099/UDS-Trojan.Win32.Generic-d076e74908f4a197a7b1ba526efd15303d71af4cf95674ac6da555a3bd3f7731 2013-09-18 00:18:16 ....A 442075 Virusshare.00099/UDS-Trojan.Win32.Generic-d22f63ea6edacf7f3ef5e5231eb95dc3fd2679db81b71d13d8864ac686b138f9 2013-09-18 00:58:14 ....A 983779 Virusshare.00099/UDS-Trojan.Win32.Generic-d342b696e4bc197c1890b54222457f6fc829a4540dfd9088ecf8fecdaffc5ba4 2013-09-18 01:03:50 ....A 317070 Virusshare.00099/UDS-Trojan.Win32.Generic-d3644ad180acc6e1016ce22a99222a68c489029bbab3496a54a8ac14f255b411 2013-09-18 01:56:42 ....A 81924 Virusshare.00099/UDS-Trojan.Win32.Generic-d45e5f1f76f6d1b7293cf6ad0cb031f9a514cd6bd08019ec41950d965c9b0b04 2013-09-18 00:41:46 ....A 18944 Virusshare.00099/UDS-Trojan.Win32.Generic-d4cc3ac7e96d1841588a79b71c3724ae187ebbdd69ccfd460d94cc59fe60be54 2013-09-18 01:13:52 ....A 198706 Virusshare.00099/UDS-Trojan.Win32.Generic-d667691dba749f85310e988874f88bc2754b411ee1652ef5be8389c619e3799e 2013-09-18 01:22:38 ....A 830989 Virusshare.00099/UDS-Trojan.Win32.Generic-d68b27807ef5b96470ca4f419fb4b983dd6829cd2029aedfa27bd9bde19dc13c 2013-09-18 01:58:52 ....A 329728 Virusshare.00099/UDS-Trojan.Win32.Generic-d843450a63a0af33d8bf7643b9415103f959cf146060cfeb634591728ff03ae8 2013-09-18 00:31:56 ....A 74607 Virusshare.00099/UDS-Trojan.Win32.Generic-d9391640c3bdcc16a915d33d1139f3efedb54c97ad1d3c96dd0902bfd00a6ed6 2013-09-18 00:18:32 ....A 187144 Virusshare.00099/UDS-Trojan.Win32.Generic-dc9789bd8035b0c35ff666c75ed79a16c283ea4ff30fb123343023a939f252e3 2013-09-18 00:28:32 ....A 78336 Virusshare.00099/UDS-Trojan.Win32.Generic-dce315c44ddaa7d508d4c052e6c3b2346436a202ec32c4c25b5fb6a5d4b6c7be 2013-09-18 00:55:36 ....A 386524 Virusshare.00099/UDS-Trojan.Win32.Generic-df78c7e186231c40d6ff6eba48f3d5d80c7547ced7a7384074d36c8e85e017ee 2013-09-18 01:37:56 ....A 222663 Virusshare.00099/UDS-Trojan.Win32.Generic-e1d4d386640f5f33091e478bf39833446f329c5759fdbfd7eedb3ea3b017bec4 2013-09-18 01:46:20 ....A 286720 Virusshare.00099/UDS-Trojan.Win32.Generic-e319fd15eb03e441342efe704cacdbf50caaa548f1ef5d3d14c92204d2051936 2013-09-18 00:15:16 ....A 128512 Virusshare.00099/UDS-Trojan.Win32.Generic-e58a07fb41373acb6862695c0a810bf34ae212ae1f1a1ab6914d2f12bfaea6a0 2013-09-18 00:21:46 ....A 361356 Virusshare.00099/UDS-Trojan.Win32.Generic-e603849cfa5be02d56cd67d96d76c0a633804062b6e1ba963823d0f9573f2355 2013-09-18 01:51:08 ....A 573023 Virusshare.00099/UDS-Trojan.Win32.Generic-e606724845faeb5e8b6576f4432442265cec6acca2509da3198dc5756d009b5d 2013-09-18 01:56:58 ....A 49152 Virusshare.00099/UDS-Trojan.Win32.Generic-e6ddd6b6e89e8729805871a5844dc24626cda230a5ae33ab6fc74e38435bc848 2013-09-18 01:10:10 ....A 195954 Virusshare.00099/UDS-Trojan.Win32.Generic-e6de1f4c38c3271bfb82444c9e4b9a1e99d03b18a4cdaccfd857429cfcde9c2e 2013-09-18 00:42:04 ....A 730112 Virusshare.00099/UDS-Trojan.Win32.Generic-e76a253ebb79cb5a622b62518c6a0acfdb3a3cceff1f5062b088f1df8ddd0e3c 2013-09-18 01:24:40 ....A 245760 Virusshare.00099/UDS-Trojan.Win32.Generic-e83ef2409d3bec98d7f0bec3240b4c500aed9c4e3e7b7d65e6ae64e5e4432fb8 2013-09-18 01:50:06 ....A 415500 Virusshare.00099/UDS-Trojan.Win32.Generic-e85794e83996f2d87c44d4bd97c7e8ce0d7b7e86aaf4371d55595bbe469bec3f 2013-09-18 01:08:44 ....A 154112 Virusshare.00099/UDS-Trojan.Win32.Generic-e88eb59b0fd2d3e2a2115ae79f9ad5b0d0e92368432f5ee0e1cd5c1400e9d52a 2013-09-18 01:48:20 ....A 812032 Virusshare.00099/UDS-Trojan.Win32.Generic-e8ac354410100a3244dbbe81c7fbd547e70bc61734fdc64d47095a4ab6086abc 2013-09-18 01:14:52 ....A 169030 Virusshare.00099/UDS-Trojan.Win32.Generic-ec15ead39957466a365d93da2c9572c6503313b77eb19a4d36304ab6e0053a0e 2013-09-18 01:20:32 ....A 897536 Virusshare.00099/UDS-Trojan.Win32.Generic-ecf05563c30be767f3680ea189cb56ce1ebbda2e1bb25a5df6b2a8e43eec0557 2013-09-18 00:49:08 ....A 28718 Virusshare.00099/UDS-Trojan.Win32.Generic-ef7ec02b1c557c46e74eb02d8d9527ab9840bd45ff91cc5d191a9b8448e5c3f3 2013-09-18 00:29:12 ....A 241790 Virusshare.00099/UDS-Trojan.Win32.Generic-f0952de925c81b750bbda83410235a8c8e20f199d4198262728f30cdfd9e2466 2013-09-18 00:29:02 ....A 109127 Virusshare.00099/UDS-Trojan.Win32.Generic-f4bb2a7d76ab8cb167e2b184508421650fcf0530270834a5caa9cdde9750840d 2013-09-18 00:49:28 ....A 475136 Virusshare.00099/UDS-Trojan.Win32.Generic-f4c43f8f5f8547e79880fb4124efe9b5bb1b89bedf49a98b8d3cdc5cba1c76f2 2013-09-18 01:46:20 ....A 280064 Virusshare.00099/UDS-Trojan.Win32.Generic-f512be1137fe934fe5ea9485c98a4a147adcf310e25228fc329a144349f7cb39 2013-09-18 01:03:14 ....A 233472 Virusshare.00099/UDS-Trojan.Win32.Generic-f5fc1527613a3c8bbd65197fa300a3bd05a294cc8c2a16e924abcb803b29f2f2 2013-09-18 01:58:42 ....A 148480 Virusshare.00099/UDS-Trojan.Win32.Generic-f74bd5d4b2603633c1e034a883f4d0c2135b362640cb97eb684ced3d55640dc5 2013-09-18 00:32:58 ....A 793728 Virusshare.00099/UDS-Trojan.Win32.Generic-fb4a8e1092f25a4c91aa1b9bf93c382ea30057cc7657a2e674b12d9f84b6f629 2013-09-18 00:21:52 ....A 6872 Virusshare.00099/UDS-Trojan.Win32.Generic-fba3706b0e19ae8247c693831852cddf75a742a08b64c4826c79c3eb5a959400 2013-09-18 01:25:04 ....A 190948 Virusshare.00099/UDS-Trojan.Win32.Generic-fc3f796bcc80f82f238cbbfe1fa87b52724d852009fe469dfd94a5c89d2fc3ca 2013-09-18 01:53:42 ....A 267452 Virusshare.00099/UDS-Trojan.Win32.HangOver.gen-82888706aef852cd17099ce14cb408c7ba9145705a03705328d1ac53c391aa51 2013-09-18 00:03:48 ....A 166495 Virusshare.00099/UDS-Trojan.Win32.Hesv-b35e6777f26299b785bab2d32ec046c293532286791e92face55580465108392 2013-09-18 00:37:10 ....A 20308 Virusshare.00099/UDS-Trojan.Win32.Invader-faf2baa2c8e9e816c2cdec617e35dd7dde1ecc21dead719e5a4a08ff2777f87c 2013-09-18 01:24:26 ....A 57279 Virusshare.00099/UDS-Trojan.Win32.KillFiles.dmqy-d29a8190f44aa32c5756c7c0d084b6140de9f6ee9385925689c5a20e18348690 2013-09-18 00:55:06 ....A 22144 Virusshare.00099/UDS-Trojan.Win32.Menti.jriw-802c989ddc0db6cef628698cdb4b4b8b4a7ec4f90265a400517ed345e5283a97 2013-09-18 00:17:08 ....A 22144 Virusshare.00099/UDS-Trojan.Win32.Menti.jriw-dddbf511f2f74bf179ff92d61e326f6cc71058141af4b1c3d195b43e30f3593c 2013-09-18 00:58:10 ....A 875520 Virusshare.00099/UDS-Trojan.Win32.Pasta.msu-86b045d276bf05b4e0de72efc51421cd91334d700546ad355575093d89e2a9ad 2013-09-18 00:25:28 ....A 1150540 Virusshare.00099/UDS-Trojan.Win32.Pasta.ruk-e3c382e11ad92105306f6bfbf3f936289586631477c5ace11510e8a81318b0ba 2013-09-18 01:07:48 ....A 116575 Virusshare.00099/UDS-Trojan.Win32.Patched.ox-ac04b26534fd960474cfbc08bb1ef0aab0a7ad494f64185c729de874bf8287ce 2013-09-18 00:42:46 ....A 3167915 Virusshare.00099/UDS-Trojan.Win32.Qhost.ayea-a9738dd31ceaf29fb36a2b44fa2982eb560a02cf1ba553063f5bfa7772b41744 2013-09-18 00:55:12 ....A 94720 Virusshare.00099/UDS-Trojan.Win32.Reconyc.sb-8a7f29c30353d86f83b80ab26d4cc3efb2e2c85c3b8c30365a9c7588d5d6002e 2013-09-18 00:17:04 ....A 15872 Virusshare.00099/UDS-Trojan.Win32.Scar.fspq-e95405a5469a030820a87a9a95017228de224123a8852f8df58b6665828fe9a6 2013-09-18 01:52:42 ....A 437699 Virusshare.00099/UDS-Trojan.Win32.StartPage.akse-74f28b2d495523d26b2439b6c12e8f775f689d502a7c32ae566e544b507cd36f 2013-09-18 01:41:34 ....A 952336 Virusshare.00099/UDS-Trojan.Win32.StartPage.uctv-d64263c692d4925b642383143cb3f6c07782058c7cc018b7f198966d2090fe5c 2013-09-18 01:54:08 ....A 185382 Virusshare.00099/UDS-Trojan.Win32.Stoldt.fmh-3353a27ab4587c0c3efe833f0f82523b7db92874f71631e275af417dd7563ab3 2013-09-18 01:11:10 ....A 69632 Virusshare.00099/UDS-Trojan.Win32.VB-15a7f29fb1da3eb34da711dd0c0ce269ffecc9d19cf9d51177db34c3d006df96 2013-09-18 00:48:18 ....A 65536 Virusshare.00099/UDS-Trojan.Win32.VB-d824aa0325b667ccf7fdf7207fa5f1ae71e1f91c94cb92763562ed42ffdfcd5b 2013-09-18 00:29:32 ....A 69632 Virusshare.00099/UDS-Trojan.Win32.VB-f000f6dce671219ff561c3891c17bd8c570c740b5b2e641f70dee4b9158692a2 2013-09-18 00:13:46 ....A 4931033 Virusshare.00099/UDS-Trojan.Win32.VBKrypt.uaqb-22729e524c20b45cf87d3d1ca75bcef74e451e29c93f6895d978a6976774914d 2013-09-18 00:38:58 ....A 257024 Virusshare.00099/UDS-Trojan.Win32.Yakes.oww-c1cf1beebb40f449e7a9209fc2f9745088ba0ff338c2b7ef8cfc3fb4cea07f1e 2013-09-18 01:47:18 ....A 1224339 Virusshare.00099/UDS-VirTool.Win32.Generic-6d194005054984901fd17c94a8821a0bb8d7efc9b22d893ee63d0aa077d646ca 2013-09-18 01:36:12 ....A 66385 Virusshare.00099/UDS-VirTool.Win32.Generic-837738dcf4754292a785c8f7d89f7a141d221ede8cbf0080d91b455c7c7a7120 2013-09-18 00:45:30 ....A 1222538 Virusshare.00099/UDS-VirTool.Win32.Generic-b620069c057d945170c4faf0adbff5a01a82b1e51d18b89769817950e318c065 2013-09-18 02:01:56 ....A 25040 Virusshare.00099/UDS-VirTool.Win32.VirGen-a6af2c972c16f92171060d5f987e9904003b1da2369e73d0ee45b5900142af51 2013-09-18 01:44:40 ....A 8514 Virusshare.00099/UDS-Virus.DOS.PS-MPC-based-798a6afc68ed2b48fbb1862e8be5daf975f55c79c9c5adc4ba2f3a1f81b71dc0 2013-09-18 00:09:52 ....A 33063 Virusshare.00099/UDS-Virus.DOS.PS-MPC-based-d21167ed20bb5902453ba9c5b579a732aa14d0267c0a1c388a180e7cd6da073d 2013-09-18 01:31:56 ....A 4504 Virusshare.00099/UDS-Virus.DOS.PS-MPC-based-f5355ff45fa3e2f498f006255699a70dff090717381bab87a19cf8adf7943e42 2013-09-18 01:38:58 ....A 9874992 Virusshare.00099/UDS-WebToolbar.Win32.Conduit.heur-77cd00b6b0c94c5adc4da5b96db6f1ef8eb60d5d2d5253d7cff45baca23b7a24 2013-09-18 01:50:30 ....A 1320887 Virusshare.00099/UDS-Worm.Win32.AutoIt.s-eb2791a45b92c328fda5da980a19133b2e4204a17cce009939dfd3d9781f6918 2013-09-18 00:03:20 ....A 6635 Virusshare.00099/UDS-Worm.Win32.Downloader.bn-f640c4e6ea89881079c88f62c835155e785e85d3e1358de0517cc25ed7a769aa 2013-09-18 01:31:32 ....A 1187360 Virusshare.00099/UDS-Worm.Win32.FlyStudio-18ddc2c8a5f0bdc2d69e772e46787b670a10f80eed15790d1b776ec8cb0979c6 2013-09-18 01:57:54 ....A 879551 Virusshare.00099/UDS-Worm.Win32.FlyStudio-6026a853ae914d1f884137133b3b1696b728098f0407766f30ebc098d7677976 2013-09-18 01:07:08 ....A 761364 Virusshare.00099/UDS-Worm.Win32.FlyStudio-95c8a62245957a2858fdea5708bdb5a0e0152990d1ad5d19fad957df48043a53 2013-09-18 01:51:24 ....A 1078915 Virusshare.00099/UDS-Worm.Win32.FlyStudio-eb1c00b0207483a7cf09dd0e8b2377910c4b87af73dca268a68b6f74f89606c7 2013-09-18 00:35:58 ....A 671992 Virusshare.00099/UDS-Worm.Win32.FlyStudio-f5f6ea984e8d22c45c6fc30ffc88694488b874e0ced90f52163e0b41d25420d3 2013-09-18 01:59:04 ....A 203776 Virusshare.00099/UDS-Worm.Win32.Generic-a362f7a8e302246335f3271ef04baf426f96de3f733b35e4d75334b28344f898 2013-09-18 01:01:58 ....A 400896 Virusshare.00099/VHO-Backdoor.MSIL.Convagent.gen-94b2ef43e813b91117c586819ae7a08a505e71fcb85fcb59dda843a56e4068e5 2013-09-18 00:32:48 ....A 187330 Virusshare.00099/VHO-Backdoor.Win32.Agent.gen-c859f21dd24fd7d30c7cb0be664a86f894b80cb340859c5864f1ff4f004351c2 2013-09-18 01:37:02 ....A 56285 Virusshare.00099/VHO-Backdoor.Win32.Androm.gen-c0e4fef654082ee3d4ceed57bbdbfb38bfa071834c4b1d09c4f60ebd51a0e0c2 2013-09-18 01:02:02 ....A 153088 Virusshare.00099/VHO-Backdoor.Win32.Androm.gen-cd7ae318e21f827a4225910444992b71ab3c31dc0ffb3334fb41c80cacfcc924 2013-09-18 01:09:10 ....A 90112 Virusshare.00099/VHO-Backdoor.Win32.Androm.gen-ce2507c5088e59af15fc5cd91ee19fb0f666971cb3b46c5feb4b5ba2c28f34bd 2013-09-18 00:58:22 ....A 90112 Virusshare.00099/VHO-Backdoor.Win32.Androm.gen-d420ed6e62d919ae4cd535b04d4e417e16d077956663f0f4c3775ee93fa6c310 2013-09-18 01:41:20 ....A 90112 Virusshare.00099/VHO-Backdoor.Win32.Androm.gen-de4c001698cb2c0166b1212769750d844970d4fb48f279d2942b1875b4b815f6 2013-09-18 01:58:12 ....A 90112 Virusshare.00099/VHO-Backdoor.Win32.Androm.gen-e7e240c3c6873aa119faaacf9ff62ffc70296fbb1ec1bb8b26ad6432a9e4a4b1 2013-09-18 01:50:46 ....A 799872 Virusshare.00099/VHO-Backdoor.Win32.Asper.gen-267f42710776179ce6429fd72525ac41c389874f46b5f7670cd122ff93196fda 2013-09-18 01:19:32 ....A 729216 Virusshare.00099/VHO-Backdoor.Win32.Asper.gen-81652f296920e56a4cfa67949f2d700177d3473927e55d902e45893a2ff5c224 2013-09-18 01:35:30 ....A 14336 Virusshare.00099/VHO-Backdoor.Win32.Azbreg.gen-d4d9d5fa476210b6047464627699c85b6016398b6f3ba66bee69ed3b2b290e1d 2013-09-18 00:12:22 ....A 66048 Virusshare.00099/VHO-Backdoor.Win32.Banito.gen-77f5a9a32709099558b0e4d1d37ac20a8a6ca0193798a712e5c52042ee72ce3e 2013-09-18 02:09:14 ....A 163840 Virusshare.00099/VHO-Backdoor.Win32.Cidox.gen-c369526c91229a7b41e3d416045906e0a012ab74f740958afaa0e31488e3337e 2013-09-18 01:41:40 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-01326f27bae1a1409f446b73d7a5fcf5876253d40831829118a18ea2d46e81a0 2013-09-18 00:04:08 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0184526bd4601129062b1c17257e94f7d66fd0f13872453b858f39a6d7ab2f12 2013-09-18 00:03:20 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-01df82e7eda1292f309f0cd80e0665784fac95d6dc08fb11121078cc7cad4376 2013-09-18 01:27:56 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-02eb920b299f312d222d28b2059471809c436eb2a1b7c52b9ec5687e26d4d7e9 2013-09-18 01:47:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-033d7e424aad5f28e59168a24571d3aadbb2d42509c62a2173a1d0c85b3203ff 2013-09-18 01:26:46 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-03bd371b6e74e1dc9d11145267a735bbcefbead2db61066a97db94105149f7b7 2013-09-18 01:44:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-03c9488e275b4e94c74878f0b5f0612cbf0a75e434112255d66fa8a923cf8e0c 2013-09-18 00:33:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-05772e03d5f8830d03ee2409b8bbed66552e1bc9fc0ba404126718a07eb50918 2013-09-18 00:03:36 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-05ceffd64d382bb35003bf3385260966a69739405d6f26c9ecbb826908497cc5 2013-09-18 01:57:40 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-05ebe0a89f4b5b86762cbce02f3912ea704f498056d2af845e26f7d24d0e44fe 2013-09-18 01:59:16 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-07b085e3ad96c08747e67bc7310548e06b5cc4168a6a9f1e2d778d1f35909523 2013-09-18 01:45:02 ....A 5171649 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-085ecdf3b7b5648321e642b14b66ba9570b643733def5badd5fef15379231573 2013-09-18 01:46:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0951f5787c4b2c7805f986e15c9b9b164647e5c74b9b0f8c600d83eaddde4e94 2013-09-18 00:19:10 ....A 5069227 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0ab2f49938e7a8ee3291a7860e9dc5da45d7333c135e065b3dec30dde7cfe095 2013-09-18 00:23:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0b7d48b1db1b7ba3b64b0f4dcc15bc511bb4e02a779f863b030a1eb38b58bfb5 2013-09-18 00:47:00 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0d8de3739f01439ad8fa3a5df6f09ad7bdb69c81312b01627f3b6e50df850560 2013-09-18 01:23:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0e00bf1280260fab676edcf46ff3e7de741654dd6f75b2db5e2006641f49ad08 2013-09-18 01:07:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0f1c5c42ca17aa8986dd8e589feacf0fa1d5bf0dcc1b1f809d7d117ac2aceeb0 2013-09-18 00:37:24 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-0fca4ab07c311c40d49e97a83785a59e437875a0b9eea112ea296a37a1dafe4f 2013-09-18 01:00:58 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-11882cd4918586a6506d117325e0d6c01e27299d6ae1e99ff90e2f8e5ddba300 2013-09-18 01:04:16 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1263eef32a9b337ad6db461fc603335ea1ab48903f4b5d8dc8203eacac512dbb 2013-09-18 01:35:10 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1412a243f46ff1dce53ee694f6c0b4c3995a3c764fa69888b694b067f0db0ccc 2013-09-18 01:04:16 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-149e60d5fcc0e2873293eafe9bc7faa2d9000fdc82df6c401ba879c6f4d2592c 2013-09-18 02:04:24 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-14a3b85cf006a37267deb373c51a25e0b777250d1f3c8176bb2538b9d5792f9b 2013-09-18 01:13:04 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1673f1ab787cbe796801448e041fee9b8a5c9da95905c5d29e71180ea44dd0fa 2013-09-18 01:17:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-16b0c805a2713469e59f3167146b2d72895d85f142b7512272170ee58fa26224 2013-09-18 00:58:28 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-175ae796da4312956abeda07ddf8d824b67b360ff84405bcbd58f8d45b67c2ae 2013-09-18 02:01:48 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-19ec78cd3b5721d88f0aa65e5fc4a5b321cd6f5f071cb8acf4606d107e9cf343 2013-09-18 00:52:24 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1ac0ca4c9a93a42d180ff5bb030545e929dd870f443b81a4c100d00c097ecce3 2013-09-18 01:25:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1b949972abf931d76c8753185b12519ee099709fa135f63d21c532cb65488dd0 2013-09-18 01:31:38 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1c6ae1bb69e3ceef1769f0119691fcb479ba7ed2980cd7f53588590b440d4610 2013-09-18 00:36:40 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1cf61a699e63cabc85d285ce26777dcaf844b593e7ec169cc5a57a04afd6df13 2013-09-18 00:07:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1e5d261231579f6c8cec4b3e31a76e14372205548fdff36b4271a8922b5426d1 2013-09-18 00:35:40 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1f07664383713da085d5be9a5c2e84e6c9f46187de3f5f207ca1a93eacc2ca44 2013-09-18 00:57:50 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1f3365f4ff1f3cc4a3452a9761b77890f1e6a6e69c333aeb4393eb47ffba5166 2013-09-18 01:46:48 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-1fd263ad1850b0c528ff3867b9172939078f2735164bf08226bf041c36fb06ee 2013-09-18 00:23:14 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-203b4181a677c4baa5f70d02746dd639d21ec5605a1e096f5a645d3e57cf5d43 2013-09-18 00:51:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-20e61d5c5358319963c37f2edc3f188c7f6427b00bebbfdeddefec8f66452ec2 2013-09-18 00:19:40 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2392bdf4b08139d900379bb8ee61502d679036dcfc7b39d475b3222365d9a93b 2013-09-18 00:18:44 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-243c464f5c5891bfe4de1d87d846bec7bb6785750249d526b564c6585e82e550 2013-09-18 00:14:14 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-250df3321d10bf1ec050867191e3c772cb2187fd30adb53c80cec40c5778d510 2013-09-18 00:19:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-278ec4fc0c5fa409ffe065356b632fe540bc341ffc440e76c4ed82cbd3010bdb 2013-09-18 00:05:54 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-28bde4da3a4a453d07045c9813763cd9cb7c677835a980d1a03f6a2294b6bf49 2013-09-18 00:03:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-29554b49164c44755e647ad30e6b84d6f0b089ca782b02baf3ce4033aba32aac 2013-09-18 00:56:38 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-29e9b3504d045bcd825be5fc0cc6a31276e8494cdd2fa6a910409961a6c650c6 2013-09-18 01:30:54 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2a9fdcac7a8c3b3b4e50d92d9a9f3fc236d0c13dfcdd96abdf1b3ed77ae18afb 2013-09-18 00:37:22 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2ae23be116c8f7f43af1159b4d31df85c42664bdfa3c8b2f8b154d26779b63e8 2013-09-18 00:32:20 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2b0d7c46388a74db53cec6e7710cd4eb78f2685afa860869f9933f6984fa06a3 2013-09-18 01:44:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2b5f0666178d839b01cd9ee9510fb32552ae0db511f12443eaafabb09e75ab8d 2013-09-18 00:30:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2beabf4e55ed4ee9a8f081f7e8359848219d2f84391a4c749c5ac2b566f34ac5 2013-09-18 01:15:22 ....A 1128503 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2c89288808d6b99d7b9c2e3b59ea3bf20bf90d7f87be634526fbcbcc4ec213bd 2013-09-18 00:22:46 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2e4afe46613ca5b4633873e8a34a02618eedc445c404089d6fbcf1872d9c3366 2013-09-18 00:41:50 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-2ee11efa973ebeb31ce86ffdeed6b7e7875319805ab9528eab669fcf3e97d3dc 2013-09-18 00:04:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-318446ff2bf4cda94c37fb52b453ba1d47bd215f03bf6cc6f76b3708b4cae16e 2013-09-18 02:05:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-321bbba4efba0b048cfc8452ed38af1a0efbbf70a265c77b05816f38bfdb3b8c 2013-09-18 00:30:58 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-339de7cc669249d68dce2cac49754fcfb941ba154e7dabc198ee066a03d5fa98 2013-09-18 00:39:22 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-34136fa45f21f30161457bd699a81faf0f3cba577d118344c9eecbc33ba50679 2013-09-18 01:29:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-36be275eded5d7cff459494f6cfaa09603fac7d5c0e72e0be0576fc22e5bb0ee 2013-09-18 01:18:46 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-374171bac3c55a7e4f06fe893c99a3be029b79e4f2df610b12859760502cbeb8 2013-09-18 01:55:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-383685b7360df6fbf9b53d6eaf07dac5fa0ed5a8cfd8e7a0abc53a603c4048b1 2013-09-18 00:10:04 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-38881663b28ada31c73d398cfe2244a1a8cf2bad25a72d011554e23b3e4edfd4 2013-09-18 01:37:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-391e7c71d9f7facf4a8ea98e4d97780f39574a159250810ac3e67454796123d6 2013-09-18 01:50:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-3aedafb5abca2cf67b07eff566377b99ccc48bc778596ab352f9a6110765f4c8 2013-09-18 01:24:20 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-3b045a236fa176856365f13c4be09d3d8f5e8147c713914d89225238c0b3a077 2013-09-18 00:11:20 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-3d17c36b3b93957584308a89847c52cc46a7c065660202b61d16bbc52e8ed7c3 2013-09-18 01:38:34 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-3d9aee88dfba3e882f0a53e8a4fb9c4eaf6ca7c0d05cb4c67b5018fb7e619c54 2013-09-18 01:24:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-3dab74e5cba873a9155f9f8b6a5a5a7a5519dd26db7a9b962d445d1c8caa651a 2013-09-18 00:19:24 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-4170498143981f9ba4a30ba8b8d593834541e1189cfd25071226395205227727 2013-09-18 01:24:50 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-425f1dc7a12e409d2e4575ffec889170fad928b2fb14c4950a983e7b4a83e9e6 2013-09-18 01:29:22 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-42c367c2721654e2e70c26893f81cf85ca7c960907195a27e94ae12338f03859 2013-09-18 01:33:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-42f1d64207fee6295f37c3db865d29b8010f86daa017b9f824d1bbd15c71e17f 2013-09-18 01:30:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-43a936cf91d104dc8fdfea90a800cfaaa81a46275250d0448a5b489514fdc606 2013-09-18 02:07:20 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-45e10c2699440e661f247323c03b86a35d991c2797455d95536091a16a2fd433 2013-09-18 01:54:10 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-498074b5dbe5e5aca63a9267c2f32369ba7b7f46a711ab42475105cf8169ce51 2013-09-18 01:38:58 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-4aeaa7e20586826f4c693c743476cdae376c7d2a3c4a7bfa373a3e6a2c913966 2013-09-18 02:10:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-4d09a65e253c088184003e657e5d2da96366270c23a4e387126616614eba9a30 2013-09-18 01:59:22 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-4d4e7b437f57d60cc1e4d2336097963b66be03e446b2d3c36309781a2e56b4f6 2013-09-18 01:58:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-4dfc15224b5177e08bbda1dc81ee2a43755fb670edbc404165faa4ed527595d4 2013-09-18 02:07:10 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-4f5e268d583faacc7d002afbb9acb8c7b3be72d97283bdcd51d9e65acf0b140d 2013-09-18 01:49:00 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-525dd4b6f3cb15405797c9b583df8a1b81dc4ec0aed579526c3b5a9945d6b488 2013-09-18 00:52:38 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-554699a52e731a33b40fc4f4e07dc932ebaf169e5547e47a8dbb4c8b9f1139f9 2013-09-18 00:02:54 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-5620756bea9d6656911cbfebbeec72b1d897074053ad6c38e2703ae30f392dd8 2013-09-18 00:35:14 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-57d1cf8a7ccc2f3ec7370e98456e66ab84e6f99b0a2a3422808a8af3ed4ce4ad 2013-09-18 01:46:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-5a7e20dde737c06337ea60603b7c2b9dea3c52188149b240e0036bed028e3b9b 2013-09-18 01:42:44 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-5cca94e43bed6690987074a0d96c54f09a404ed6080270928dcc338cfdaf57f2 2013-09-18 01:28:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-61265c6c008f4fed42f51ecf22c8dc5b3688d0b17dce16837e49faedbb6429ce 2013-09-18 02:08:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-634c6e38cfb7f4999d6ad831616ff77a382e523ff3da205c3f6b3b0d780034ee 2013-09-18 00:22:38 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-644243aaf90cfec04c1c26a679e8a4bf49219813f8b44769e9947b18aa36442f 2013-09-18 01:43:10 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-64bd93afd1e79c8c3ce0d46bcab1d062fe40adee7fdf169ecbb6dddab03fe71a 2013-09-18 01:42:50 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-6601c4a016c4759f3c8d9cdaa5dea4e2f03710a2667a49edf941c0ac9e2574eb 2013-09-18 01:40:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-689cd0d8528d83ea0290034539ca11626e9dfa752ef1a5bbb0f944c11c8639bd 2013-09-18 01:55:32 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-6c7c5738805cc848171d175cbff0f4065dc43d889c20472d8b9337638c0fad35 2013-09-18 01:56:24 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-6d6541921d1b5efd05e1ea7a4fd9fe19fd9416875ae2e505330a65ef8160d64c 2013-09-18 01:04:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-70422252d2f7c446839bd80a1f171bd7c808cc7dd474e15fe105ad37461edb98 2013-09-18 01:44:48 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-705cac644815e1b908a6e365c63e94f03232b799f86efbbc0ce55a9bd6201964 2013-09-18 02:10:34 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7258ffcf2340619e0600ca83233112537a51b216995a8dc2c0aa57a1e1bc2f85 2013-09-18 01:59:18 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-726a2187269eabdacc217eb11d8d0f1661746879d9d6d044d1056ffd2849c193 2013-09-18 01:57:48 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-737cbb225b168effb5b9bc44c73b9cdd5e5009b55bb84c01a92139d33974f1d4 2013-09-18 01:56:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-73a74bb2f43b756699fe99cb43600aa68463ee62340a417d364f24afd0d17915 2013-09-18 00:10:46 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-76ed23cf12df73e052e2e7e1132e5c9faad680246f5ac69c37b81bd5c9e86487 2013-09-18 01:32:30 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-775af600d98c49fa4e27d6788597546ee03f48edc2ce82159299735251d0f6d4 2013-09-18 01:46:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-77f5adbfe0479c667507749069a84d019e1885e468fc6e39666b1429a0be1d8d 2013-09-18 00:49:22 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7939a7dd1f3859c3a2f1a7fa12e099a7f4de8ba24ba703d2f33e2a1c7fb9d123 2013-09-18 01:11:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7989b57e0637d2a17f8c2dd0c2558cdac1a1e8b5f8b0c32810c73e72a233be9c 2013-09-18 01:01:24 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-79a0b7b70416ce8c75db495bc21d78eba81f54de05d3f1e5511c07aa9f802a90 2013-09-18 01:11:22 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7a16a5429ed9b2ca7d6cff92aec819b7068a9e8318ef4f4cba2c14b5a4a8c564 2013-09-18 00:18:32 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7a48d4a1e456c581b622154b7100752066753ef5f7a9fa42fc045ed7ed772421 2013-09-18 01:51:46 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7c6cf7c576a2c5d757b3618823f01436859ce3357d88733e2e81431cf2fec89f 2013-09-18 00:07:26 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7c886457cb7325f8e5dbd305660beeaa1d4708f782913fb851cb218fb381a065 2013-09-18 02:09:58 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7efdb6bab0b7d345e535bd58a7859b8ee137e5c3a98c29979b3ca0d529fdfca8 2013-09-18 01:56:36 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-7f9478e114a5a07248f56909fb8e0288d7e92e5c94155c715dbcd75cbf409e5e 2013-09-18 02:06:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-81e3a390e404cf94ba677843effcf02f1fc42442e75351630050375afd8cd018 2013-09-18 01:57:38 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-89e72dd6bf11f2b256315568e1b2643b123dd80b8bc21b59f505e1b44e856fe2 2013-09-18 01:30:02 ....A 176009 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-89f46911d34e3f919d99e7a37f042040ea9f028b4ec541c8d61c62e9d1377d36 2013-09-18 00:57:54 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-8dfa92831a5f3289c455973b2335e197a94131562f8d387a8b8e242591b75081 2013-09-18 01:34:08 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-92f4fc7576c70d41580cad39da3ff41cd04acfaa3aa215c61603a8eb64817a6d 2013-09-18 02:08:36 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-9d78dc6504f0622754e02c9021360c34ed5521d526c922e2201c7bdebfa4b019 2013-09-18 01:56:14 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-9fd1a774815087a05ddc06ade3d65a3ce6dc9627c196b90ffc14bb8ad04ed997 2013-09-18 01:05:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-a29d38e7d0962e217c4d83690ac826cf642dac29578734dbbc4077a73e4e6b39 2013-09-18 01:12:44 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-a2bf6876dcd24d7d4cb4638db2f4eeec65c31b177719ff0f0add00a2ae7be259 2013-09-18 00:31:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-a57c1b0fb7a4ab0dede4d61c8f51440b0cf0d58095d088b0c0ea2b850bb271be 2013-09-18 01:29:26 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-a666cb065c6e3d4b39ccbcae9f3a071ce02b6ec40de2bf94ef10292eb4db6a67 2013-09-18 00:56:34 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-a667f4aa90ba941f3a9760f47393559e2d1d12eb1d3590f983703b74d1956ec0 2013-09-18 01:43:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-a6a6af3dd2a1595f34f6c8cc5b0694ec103f67f38fa42dedd77ae8ce544f0794 2013-09-18 00:08:16 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-a8451a7868bddee1552de2f018a763efcd6d55da9a7b87bf696a8690ca19995d 2013-09-18 00:23:48 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-aaf8b05ee19f02fd380c5cc5dcad71ea7b22acd822d5fca6de58124a2a86e5c0 2013-09-18 01:58:14 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-af884cc5eb2fbd30cc1777ff6fffd4bb3f2ebb74c5369b5436eece3f436dd182 2013-09-18 01:28:10 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-b197b52cbfdc802051a067a800e187ce37db17c20d346d1feef5669fd1987718 2013-09-18 01:23:38 ....A 60928 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-b4bcda2bb3d0e0d4d02f1eaf4855836a88e5bdc9cbacdcdd2c7c89df18868ede 2013-09-18 01:15:02 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-b4ff99657e1e3651cca1cde20b86ab8dac9154f96e91aa004f4d2ea112634d81 2013-09-18 01:32:10 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-b51cd636fed5a5e6add809c4b15a1d46b81eb9c2c7de6e19babd38be673d8fcc 2013-09-18 00:59:38 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-b5cf2b3b7b1739718932cf2eb8b1e8c7a44cc2e88f053a51dd2351117e2d7eb1 2013-09-18 00:32:34 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-b7705976a271766485bb9ab0815aa6f67d70a7a7dd4d680fa84379950356474f 2013-09-18 01:58:04 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-babfc193edb35160683f83383776681ca03f2e8f7dc109b9e4fa59ef753857cb 2013-09-18 00:40:52 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-bdad5cd8e7dae0f6df044492447cf689f5ffbc075e3fa17026eb1baebe7a29e1 2013-09-18 01:10:08 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-c00ee223421a5447c5dbba031a1e5a82930cabcf7be05db818747eab5b39d23f 2013-09-18 00:25:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-c29cc9a8f52fb2fd8eacbd649d676d26c802ef2b64b0a226f161ed21b5ee4a70 2013-09-18 00:13:14 ....A 364544 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-c2c6537b5e3365458fef752b87d4e75a9944ed54b4e447b8436ff57fbc5df205 2013-09-18 01:57:36 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-c4d3e5aa3f69eb7057f1ea0f5d90fadb255fa08662f9dd89b5bac68124b34bc3 2013-09-18 00:20:36 ....A 75776 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-c6b311eb74f51d8626bc71b400aba99596a754f129059a1ea3d2337c2bf4b82f 2013-09-18 01:45:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-c71b55b2950b649ecf0ea88252ab16e682c8123c014b6cf1bef87fbe820901ae 2013-09-18 02:08:20 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-cb0350691c56979d8da2f16011917755942575fb32dc89c9a84717a936a975f2 2013-09-18 01:54:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-cc28dfbf1aebc26653e7598b939b1d7e6ea4080abffae4da863caf1f2e88b536 2013-09-18 01:56:32 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-d1bdf75da3fecb4741b2631920d360afd2b0b7007e9226cee87dfcf4b565853d 2013-09-18 01:53:48 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-d4c7ce68fcb3219e73d3bdc70267b39d0bd2bb6bc57b09ed6e5b5b567c0bd450 2013-09-18 01:56:16 ....A 450487 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-d85bc5404d3ab028dbbcbbb16d386f2233d0d3c8fc9ee99a79b760ab10461068 2013-09-18 01:03:36 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-dca39777445731ab3044060fdd2569aa7c7dcd78e8b0b312ef7fdada71397b96 2013-09-18 00:41:04 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-dcdcdf9098ac6054ed3d061428b9bc8ca2c2706770a36faab5958c58c4b16cf8 2013-09-18 01:55:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-dec2205b711b8c1e4895c96be22d235f4eba0bbba48a2ab0b491b4d139e84ce9 2013-09-18 00:15:24 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-df2fdd4efaf6bfb61971841f4877e25ad46f74dcc762b60d79a15aa53e51c861 2013-09-18 02:07:48 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-e5302a62acaba8a5caea791427c36266209224de079cbf0d313a262eb3b952f8 2013-09-18 01:53:00 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-e59abe75cb30a5cbe1ca85773f15f2057a474c7fba91dd193fe7f434735b1b15 2013-09-18 01:08:52 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-e66d25f7898885f234c9bc288f7449d22225fc325c1a2bb6e45d0e522675fed4 2013-09-18 02:06:40 ....A 302716 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-e66ff025ac650cb073113cb4dca8c3924b845e348d923aab06a47cd6cb2dac79 2013-09-18 01:41:52 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-e780ef59f221cbdb303da409e4b4fc4e02a9b4cedabb9ec5876863c6c3671fdd 2013-09-18 01:19:26 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-edfd5c9fc78f278f4b39f9529c6de64148b6af00e72ed9309fbb93d40cb822dd 2013-09-18 00:48:26 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-ee789719624b5335d7cfe206fc2eb1dcdeee07789bee485723fa3a5a2239211f 2013-09-18 00:56:12 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-f2e11fa46627a545b73ca66cb959a851d46ddb400ecaae0b41730f347e6e1fc1 2013-09-18 00:29:06 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-f4399d3d55a8c203406fc7c496bc8c002b23bd7d0b478a26f44de2d2ab99abdb 2013-09-18 00:58:28 ....A 240180 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-f60310e0c73b8c3af05d193466305067e287b175715aff1f3f249a34c13c5245 2013-09-18 01:04:42 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-f8909976924b6ee00f1913e08beb9dae6c036e8648da5b7fd72c5ff91063e4c1 2013-09-18 01:57:20 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-fbd51dcf0d2b863073c772160cfd67b24b0b67c9202e2e7d0f71787c8db4c2d9 2013-09-18 01:34:52 ....A 5667608 Virusshare.00099/VHO-Backdoor.Win32.Convagent.gen-ffa1479c327233b57dea991b56c7376053587b5a36663a6e0203bceb5bec64ea 2013-09-18 01:11:36 ....A 316928 Virusshare.00099/VHO-Backdoor.Win32.Enfal.gen-bb3d467a5a588c5347d30049c32c3175d10c0bd944c3b50c38d2c4ee3077bf7b 2013-09-18 00:04:42 ....A 541470 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-3e3705df083fa08537196db9bf0642dd76b5586d013f3df63cf8b7b7da531571 2013-09-18 00:51:46 ....A 345470 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-469110c6a434c550cce22f842dd32eb3d94176c08f28fcca87ec79ab9a5a3f1c 2013-09-18 01:50:58 ....A 80870 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-809e54c453129208d2b4a671670995d4f82bbfcfb479551b6c269c52c063b323 2013-09-18 00:24:32 ....A 1121575 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-91a362ea564c58cc1e97a72149f042fb638bcea60b2c7ad54475d9da0037d2a6 2013-09-18 01:39:50 ....A 309070 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-9fcfb10e17a841c2129a655745aaab0442e0f0b555605d6b66b286f4cd616e7d 2013-09-18 01:27:36 ....A 2233282 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-a49fc25e3b25aaae16821ba9718d47dde37b7748abca062993dcef3912f9fe45 2013-09-18 01:29:48 ....A 462336 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-dfdfb2ee3ccb33b4c0c0a1935d5e6cd1e0308738e2811e5b56a9736809866e59 2013-09-18 00:23:08 ....A 198072 Virusshare.00099/VHO-Backdoor.Win32.Hupigon.gen-eda9d60d2415b514e07a9b1ab6311008a0480971f44ae1a8554ed48181a68385 2013-09-18 01:36:22 ....A 94720 Virusshare.00099/VHO-Backdoor.Win32.IRCBot.gen-b633c65740d4b65803937a665ac04e0f0d12fbed7bf15b4f34aef209f62fdc33 2013-09-18 00:31:14 ....A 172032 Virusshare.00099/VHO-Backdoor.Win32.IRCBot.gen-dd941b4e753ae34dcc600b65a67490b6c6a66d1f6e202eef4e3643425ba5eb7b 2013-09-18 01:42:34 ....A 172032 Virusshare.00099/VHO-Backdoor.Win32.Mokes.gen-78dc7debbc45369a8bff72bd52f59aecbbe02097f7ddb611786b185d843389b5 2013-09-18 01:16:58 ....A 501998 Virusshare.00099/VHO-Backdoor.Win32.Poison.gen-047a1f1d4ed07a3a6d2ab7a2b20702e502c5210a3092d0f04cfd1dae2bc086a8 2013-09-18 01:24:10 ....A 1516424 Virusshare.00099/VHO-Backdoor.Win32.Poison.gen-bc0151df39c4ecf28259c3477d0656fb6840c3ea9cbd904b1b341c2a749c6074 2013-09-18 00:33:04 ....A 1412888 Virusshare.00099/VHO-Backdoor.Win32.SdBot.gen-e5edfb1fee78214e5373e443fe9b33ddab2c51219464427842edddf65c219a0a 2013-09-18 01:39:40 ....A 1310720 Virusshare.00099/VHO-Backdoor.Win32.Ulrbot.gen-f687ec45f872d5eca90255773f182f989f8d6fea3c20aa583df2333f6d6fb514 2013-09-18 01:21:22 ....A 75168 Virusshare.00099/VHO-Backdoor.Win32.Wootbot.gen-aab25d5f947719217ae616467171032fbe5f32932ec8f15a920b19c4ad2459c7 2013-09-18 00:08:48 ....A 415525 Virusshare.00099/VHO-Backdoor.Win32.Xyligan.gen-b446613493b50befa179311593e311952786cb8d2bbd24ea763258e50c5c8003 2013-09-18 00:22:30 ....A 861696 Virusshare.00099/VHO-Backdoor.Win32.ZAccess.gen-11f5b7f4a3e978d59af16ab557dab74f4d9f9fe98b4ff3f8036a4a3e4c596fd3 2013-09-18 01:24:56 ....A 161792 Virusshare.00099/VHO-Backdoor.Win32.ZAccess.gen-e6c0829264fb18f7f701134bf969e73b411df01d9ac087f355fa4d9907085dce 2013-09-18 00:23:38 ....A 17533 Virusshare.00099/VHO-Backdoor.Win32.Zegost.gen-8b2c2ad5b4a4314c21980a74abe2be67e9cdad303de4119d8aa52e6325378374 2013-09-18 00:09:12 ....A 392704 Virusshare.00099/VHO-Email-Worm.Win32.Iksmas.gen-bd0156e6407a5f74b0a45906a89e06dd38e6f177af63ac19a20df098c6dff30f 2013-09-18 01:43:42 ....A 1672695 Virusshare.00099/VHO-Email-Worm.Win32.LovGate.gen-98ef450743be6a9bb78d87d67931065d14ad0ff0b398008786b0dd5bf1004408 2013-09-18 00:50:42 ....A 16896 Virusshare.00099/VHO-Exploit.Win32.ShellCode.gen-a8acce8b28fffe4334d44402f69d68f1c79dde600d57942b7650d4d699d02fdd 2013-09-18 00:38:00 ....A 181248 Virusshare.00099/VHO-HackTool.Win32.Convagent.gen-b050d66c4bcfad3afdc2007e448ea13abc6b0275588818e2700167db34279a72 2013-09-18 01:17:34 ....A 471790 Virusshare.00099/VHO-HackTool.Win32.Convagent.gen-b6d2a08cb759e52da8053f21b5b6bebcca45ab3d42c76f1151cec14a6663e8ce 2013-09-18 01:53:58 ....A 15117 Virusshare.00099/VHO-HackTool.Win32.Convagent.gen-fc75a582c1c1b8fbed672a73a33aa4a9975a535948faa30ab492e74222921a3f 2013-09-18 01:08:06 ....A 2044872 Virusshare.00099/VHO-Hoax.Win32.ArchSMS.gen-87ac05dcc0259072e7c08c315cc828deefb9a0357fd051f53217ab89b425c4ff 2013-09-18 00:46:10 ....A 2639029 Virusshare.00099/VHO-Hoax.Win32.ArchSMS.gen-bef3de2c95b332d771932b9f2ea9100cc63e2f2d556deaa998ee4cd52ae75bed 2013-09-18 01:06:52 ....A 56320 Virusshare.00099/VHO-Packed.Win32.Convagent.gen-8a1afa1c245172614f841cfdea9b46a4da453acc4ac7669d01981a5fa07ff5e7 2013-09-18 01:49:18 ....A 1113558 Virusshare.00099/VHO-Packed.Win32.Convagent.gen-d91c9fa7ebab83a85c384e7f6a4271bf1c891c97b1f355cb3e158c829a571d0d 2013-09-18 01:39:12 ....A 147350 Virusshare.00099/VHO-Packed.Win32.Convagent.gen-dcfa00389ab6e1b18e4ae50bddfc6c7d5869e4e470bdf6e1319252613a69d42d 2013-09-18 01:35:42 ....A 1309517 Virusshare.00099/VHO-Packed.Win32.Convagent.gen-e932af21912c053378dad38a0a0ebbda33f180ee149ec78b8515ea0bcaeac48c 2013-09-18 01:57:26 ....A 224740 Virusshare.00099/VHO-Packed.Win32.Dico.gen-8440dcf3efc3ee487d912fdbe3e1d9552d0ec945abef5c2d17d349a58867086d 2013-09-18 00:55:08 ....A 4334675 Virusshare.00099/VHO-Packed.Win32.Vemply.gen-207caff52834bdde476724aa9165074388c521120341ef0e1cb544cc605dde15 2013-09-18 01:11:52 ....A 1472588 Virusshare.00099/VHO-Packed.Win32.Vemply.gen-20e9f408e68364d86ed24b670472f98feba974650da9ba098305173da6270591 2013-09-18 00:32:56 ....A 1069069 Virusshare.00099/VHO-Packed.Win32.Vemply.gen-279c54c0765bbdd1a6d5d6de8be6e87124c1ae406030c439df031bd385838529 2013-09-18 00:13:08 ....A 995328 Virusshare.00099/VHO-Packed.Win32.Vemply.gen-795b24c060f8636e08bc40ebbae8de6a861100fad26d9d1c57b376b1f2b0ca24 2013-09-18 01:15:50 ....A 386560 Virusshare.00099/VHO-Rootkit.Win32.Agent.gen-2795a123a5adfe590f56ec9c9446b4bf3e8dd94b1fc577b6d729ffba6b07b133 2013-09-18 02:02:54 ....A 542597 Virusshare.00099/VHO-Trojan-Banker.Win32.Banbra.gen-b7b10924d6f1f7a3323fd337c9a2e218826f174db612aacfccdbb92c703bd164 2013-09-18 01:22:34 ....A 731492 Virusshare.00099/VHO-Trojan-Banker.Win32.Bancos.gen-acb260dd000bebd79f18374fc9a1670c697ade46aabebf12ab6c5324538ed229 2013-09-18 01:25:50 ....A 414220 Virusshare.00099/VHO-Trojan-Banker.Win32.Banker.gen-837a4209fe78615d70624c861b8c2ca671c986e3d701a9c6c1132f28bd0a82ac 2013-09-18 00:55:24 ....A 157891 Virusshare.00099/VHO-Trojan-Banker.Win32.Banker.gen-d491b43ae9a4c5a135ac346fc012ebbc6c8f6011095c2a7a9b98dc2336623681 2013-09-18 01:22:26 ....A 375296 Virusshare.00099/VHO-Trojan-Banker.Win32.Convagent.gen-dc7bb1b4a6a657dfa900f157afbb1b1225f0f2f1093ea37af09df82fb53d3255 2013-09-18 01:33:30 ....A 19460 Virusshare.00099/VHO-Trojan-Clicker.Win32.Convagent.gen-61657e2aa019c32ba7cb4834bf7f86cf2c5e40f595a630318d91c035b501ad62 2013-09-18 00:47:24 ....A 543000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Adload.gen-044a72bdf0c34bb2bcf85638a04168dae6ef379dee725cc9529c9f5fa7da3b7c 2013-09-18 00:50:02 ....A 543024 Virusshare.00099/VHO-Trojan-Downloader.Win32.Adload.gen-0e0426d9aa9c2cfac00578fb721b5c9e865536743c30d834c60938567029a0f7 2013-09-18 01:04:10 ....A 543008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Adload.gen-3ce13bfb5cd308e8d1729bbed081969075f06554f6925cd48a8465cafe9f12bc 2013-09-18 01:57:26 ....A 538864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Adload.gen-3e2aa9fd6c70ea9ded362a92fd31e59df173b6f426383301e64692a80741b203 2013-09-18 01:49:02 ....A 543024 Virusshare.00099/VHO-Trojan-Downloader.Win32.Adload.gen-3fd62f9ea5533a5cc6f7b7e798ec06163f7eb28a129ebf54deeef059afea0cbd 2013-09-18 00:22:34 ....A 538336 Virusshare.00099/VHO-Trojan-Downloader.Win32.Adload.gen-4ad693bbb7a002145e8d23e356ce7c57ec49fd71d6c60bce80b9b380bb70787a 2013-09-18 00:30:20 ....A 25600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Agent.gen-8428c9c58650d5e814ec9e292a53a083127b2a741c87199600ac85db05fb5ee3 2013-09-18 00:04:14 ....A 25600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Agent.gen-c91d8cfdf4c427d464b1a9d8f6f25e836a5c8a96a8d517a85d918ba06075d6ab 2013-09-18 01:25:22 ....A 24064 Virusshare.00099/VHO-Trojan-Downloader.Win32.Agent.gen-cb251d3298f5ed3c6f067f40f56230e16fb15159cfdd9313750ca3eb33b0eab2 2013-09-18 01:49:22 ....A 25600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Agent.gen-d91c17f0b07d6e338788f6d19c0f93bf931195fc444a80be27ed431b84e3bc45 2013-09-18 01:40:32 ....A 24064 Virusshare.00099/VHO-Trojan-Downloader.Win32.Agent.gen-e371e982d5d9b288cb67f1253748f3622e56b10e61f88697f04991af6447ff72 2013-09-18 01:10:18 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-000e382da31b761aec5699b610481420a6b0837384a158563aefbdafcb69f31f 2013-09-18 00:18:36 ....A 649056 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-001da79795a851c208be9983ac173033a85fb3e981dac5182c517287e994f155 2013-09-18 01:46:50 ....A 562792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0028d17339dbef5f81a1eef124a60101c9c7b957d598c96a7aed364b56e878b7 2013-09-18 00:27:34 ....A 556976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-00497f319b1301bc3ff0876968708c42989b19c1f176f95b6034b6100590c41a 2013-09-18 00:23:28 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-005748bdbd443deade8a44d1f5b064afc452c6cce559db4a9ed4f7996158177f 2013-09-18 01:52:48 ....A 653992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-00591d9ce9c6680023dff60bbb9c2eff08e3a96d2ab91cc8ee1ce04fa0d57058 2013-09-18 00:02:58 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-007bbef5cd96338e1daa5d829a5adf7a119d49c43ca90227903c8f72c0a312b6 2013-09-18 01:05:24 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-00b09c07f238a9ea35787bd639299c7bce26e6a4dd5cad93b911186bab84dc68 2013-09-18 01:16:32 ....A 556608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-00bf80e9731db52da76d526a312a7d25fc921c6c6f20325a36e93aede4cedc65 2013-09-18 02:06:18 ....A 552288 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-00f1499daf20bdf1bc2eb68b4c589da1378fbfeb90736fd0f471452edd4495f0 2013-09-18 02:02:36 ....A 748752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-016fd34461c42d75ef530eb80a148e15658beaa48801e74b3355e4ded4f6d60f 2013-09-18 00:41:12 ....A 748664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-01c19febc1a4d9aab20ab593bd4fe9b98342c5a2d5dfb0f532b0aca72e0213f0 2013-09-18 01:45:16 ....A 562520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-01e9c692d775f163c961b863252132cd6258a51787fbd132fa456a5dfd893284 2013-09-18 01:27:04 ....A 748832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-01e9f676b855dad5ecea5e4be3a74427005f78f296c9a6eb722f94d015b4af80 2013-09-18 01:17:50 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-01ea623935917e9dcd15e0b6c1b1c95011a94fdf1b38f531640e670006be8e4a 2013-09-18 01:59:16 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-01ec4979bc3b75e9e77053d00a56df83e66718912b33f400c814213ba70c5e89 2013-09-18 00:19:10 ....A 562408 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-01f5c9ef49fd55682a2bc5b6af3aaa7b19e0b9d1316e693de4c0a564c2d5f290 2013-09-18 01:27:18 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-02867dda0bcf44f7ed65d7d379ac14e9fcad9e1b9a6a0aa10b265c045e943314 2013-09-18 00:04:02 ....A 548576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-02a4f1fb363927569ee21f6469c6dfaa7df8fc518034ce7fcc6f1a6e02aaa889 2013-09-18 01:04:58 ....A 748560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-02a63396bb16cf4fd23e99a1574134d5193ae3763dc14f145f49c655f93576b1 2013-09-18 00:18:24 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-02ed26ea6553f0b6d7205ff838c77f6758d73b76f6120a6d97d87a72b32d33e5 2013-09-18 01:09:14 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-030faed8924be76b7bbeca4219ee8adac21e4a43b3b6168db1b3440ef7749eb4 2013-09-18 01:08:22 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-03195393d49870defd314fe9e6b99ecfdad1ee316f8fe07957eb9edeba835e9b 2013-09-18 00:29:24 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-031de6177fde516af757ef0e9acd6e7ac84346b0171760049f525dece6cd082b 2013-09-18 02:08:58 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-032748b61ee428bff4d41c2775325895ff7d36a887026f5dad60452c54a61b99 2013-09-18 01:09:58 ....A 748736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-034e2920ec4ff65f3f0e4044fa2956095334ba1b35f68dff4c7e91bb5ae99ed0 2013-09-18 00:51:34 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-036085d9d5fe01f6917e6f24733eec2b5cc6662ad44202f725d303b90bd16a6d 2013-09-18 01:39:48 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-036318dab74b42ad8cd588f9c10ae88dc8da07340edcedfcbeb0ea8b884fee77 2013-09-18 00:51:20 ....A 653904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-03698c776ddfe98ca4b25b67ce084d6835f4f6be7938798fa9bd14b6ef5cd40c 2013-09-18 00:54:52 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-037561aa2dfad240dbad31d73c2bb182735546f64d7a06cb6606e854bce287d1 2013-09-18 01:27:04 ....A 748304 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-03b5b95d60151942cb830636b087d001f284ee4ebdf350a0b211849eb24711ff 2013-09-18 02:02:12 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-03ba29b48f9559e803e613dc1e7605f68ed44dbc4f6333c01f60355f9f78d82a 2013-09-18 01:27:34 ....A 554856 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-03c22b21c0bd2e87db3e7aa195a318c11e25d62c07125387e2908463210af031 2013-09-18 02:07:42 ....A 851704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-03cce0879a5434a559ae852becfdbba0ce204d02868b0557757ba2f860591f96 2013-09-18 01:05:22 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-03f3e445a73f3365961e1f374933a157baa760d19622aff8adab67b86a195120 2013-09-18 00:20:36 ....A 842144 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-044bbef502945f60e5c341d2751dc293652a969abd3dc72b27a7e227adebce50 2013-09-18 01:06:42 ....A 548704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0467b9c227ff4d05b1e93de9f30008245e82e7691561eb6fcfb7f7612bf77a9a 2013-09-18 01:11:04 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-047ab85b489c0bc0275cb4ca4dda738db634f7d498e6fa6a876f5888d4e5c1d2 2013-09-18 00:53:08 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-04801288aaf94315dc006f618c2d510568cb282cf4c36d558041f02e8c270b1b 2013-09-18 01:07:56 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0486cbf257d644b761a56a83a8380bd3ffa1692453df90b5ce1b3eeb3fc99230 2013-09-18 02:05:26 ....A 841576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0493527829a9d98935ab11a200c2f7dcaa6e1139981aa6110fe742e13b782b08 2013-09-18 01:21:48 ....A 556464 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-04ba120cee3a060fe0d5967e33935b94cb948458db25430545652833a6e2d408 2013-09-18 00:22:08 ....A 557056 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-04d8b46ea645d8fb1f59d482781ead686aa3bdd1f36bb9fba6bc01ace4f2403c 2013-09-18 00:05:04 ....A 339968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-04f0a6910db6affaba994278f9219e04f736ce25d0558e0a91947e68c2bf7134 2013-09-18 01:27:52 ....A 842200 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-04f30c70325eb2230ccfa78454bdce59e547887a500e970a315e01b56ef915f4 2013-09-18 00:10:00 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-04f67287bc57b8ab3fa66e06dd6693c9cd070ef7f5f13c734ddd2ae83eb5118a 2013-09-18 01:20:22 ....A 548640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-04fde1703cb5b62ef9c9c6aebfee184ba01c18e5b4ab184836264429335bb1b3 2013-09-18 00:15:34 ....A 556528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0505e2d6185802a11c84a18c85cd1cc3b54e572ceaf872225bbb7274fa6f0016 2013-09-18 01:01:22 ....A 556480 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-054e4c0e8a21e7fed39489e7ee2c4e6cf0f4218091a17aa6b4082b345664dc81 2013-09-18 01:51:20 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-05876db4fa14dc3de99b0c01dfeb712a2d178c8a40146cf15b6c200d4582277c 2013-09-18 00:52:14 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-058e51dc232f3edb85b79488a340419933fe096e85574c5987f54b5ac669732b 2013-09-18 00:37:44 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-05903ec70688db68b9ea88ebfd64457a47f37fbfe38b266f861ba3c0819d3bd8 2013-09-18 01:27:50 ....A 562496 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-059594613e9c5aa9b23c8a5668b81827ad32bd49bd83b387bf3039f874f261b6 2013-09-18 01:57:24 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-059ac7934ace2bcdcf3c515f596de1c03b139968b8b8e48f8e4486a967bffa79 2013-09-18 00:30:04 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-05b30e82b3ded359d7ade0f2ad0f7415ad2243e76bd7f06fbdeaeaf4e22a154d 2013-09-18 01:55:34 ....A 748440 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0635d2832f2ce312e638a98d8fb9d12f0909cab564dba5edf66fa6641111f2ea 2013-09-18 01:38:20 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06498f3502d303208efe9a1d84d6ffc3c074f4b89b3280b6aebf39a9fd581400 2013-09-18 02:00:26 ....A 851664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06629e2aeae2485d6a4ae30af30b68980a414c0a049bb56d1aadc1872cd54e5a 2013-09-18 02:11:16 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-066824b2759877e04c16ccc0405fc43db88fc1ff8a432f4b9d2a1d592881e622 2013-09-18 01:04:52 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06771f8f83499bd4d23afb944c88d5a20ee75c747889e0f74422124599dbd6b2 2013-09-18 00:30:54 ....A 653904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06a22079450af775396ce075dd739bc3b26f9386a54ad5c47c90dc955654ff3d 2013-09-18 00:25:08 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06b38d29a08636cf13c8061305b278ad12fc4df53bd0b22a5a1c3ee984404227 2013-09-18 00:57:52 ....A 748824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06b6978440b44fad6e3aaebef040828edde91eb8deb976915c229d156668ee17 2013-09-18 01:53:42 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06cb348970f602c5ddf15a3f278f82baa0b8de26ae0ea64afcad648c635a9e7f 2013-09-18 01:56:50 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06d6ef9189f1b72597a6bc812a4bd5691500a82839498413c8143ddb0432cdc1 2013-09-18 01:29:56 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06da1464e82c1d6002a957b047ac0504b221b9a0e5cc433d71f66464ca938c9a 2013-09-18 01:32:42 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06db32c05f356bdf4bbc174ee8ef445f060728b6389d514e6ad5867da9297598 2013-09-18 00:25:10 ....A 851768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06e1a5f16e61f94690fb07ed4194509d523e80c576c692e3f381c9249d2bdfff 2013-09-18 00:03:12 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06f2fceba6916d60247358bf01e892d4b80ad113266bae4dc5d81978fb9289e8 2013-09-18 00:56:28 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-06f5b2e2000235871ac1b4dcb4fce5801170b606ed0d2cf34cea0a1a4ca4ca18 2013-09-18 01:43:58 ....A 653824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0712e79f5fc941845d5d4f04f1a7541899711d722a4353467494fffae6895307 2013-09-18 00:23:00 ....A 748400 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07142fc012aae16a4e61a56a02d094a85ceb5e5b2959f72f405c253dc5257c06 2013-09-18 01:34:44 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07795c6f081012e8c2845fdbf273dc12c8d83d1026ce8d4e939b4e1dbbaecfdb 2013-09-18 00:14:30 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0785b3e4e012448a99b3965948fe9b15b08237003044228ca15576fb0d7973b5 2013-09-18 00:38:52 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07a988e2c0395b2eae0dc531d264e297c1e6e12d1e7fd65eecf562bebfed03bb 2013-09-18 00:10:32 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07b1c5e4d6cfb283d9b7ecf6b6c7c59fbca35b0f430d3e5ea5dbc60805c12ce7 2013-09-18 00:18:30 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07cb644d81bb0707bcc35688631e16ac13b14ff582393c7fda322290f553a3ee 2013-09-18 01:49:58 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07e3cc191ae340ef1d1970d6620d42c4527e55022044b54825bc63460505b1f5 2013-09-18 02:01:36 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07e7fb9dbdb437d4f25b507f11507b99f6e9d5d299da2f5470f46cae8658fd83 2013-09-18 01:37:06 ....A 562512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07ebb675275bd8c080e1d28306616a08efec23b37e4eb30397f2989b89386bb9 2013-09-18 00:53:52 ....A 548728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07f429c36c8e8351d08a8ea536f985d6d883ebb1aee1afd3340c92821f732e1c 2013-09-18 00:59:36 ....A 556784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-07fee9f6faecb64e6e75cd0878b4e2de1aeb77b1226fde9ba9223f596eb7f329 2013-09-18 00:33:14 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-08095bef8a8a67b4d8bb3a4d0f6b1983da313b57ace478e9abf57f1e4e0a692d 2013-09-18 00:42:20 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-080ce395a39ad8b75b9b84e492d33be4ac7d7d69c0898a5cc078ea66419441f0 2013-09-18 01:59:04 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-081bbd0436ba848608f32d93a8a581e3c1d6893986096eacabe7f83444f705c4 2013-09-18 01:02:54 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0820cf35b8038c0111ca3e0cfc15c00bd777ae1e558f395e54b8ed58be056617 2013-09-18 01:27:40 ....A 556512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0845ccebe538c6844a2b57a86700057339a29c63a28c0aebc4881905eab8be77 2013-09-18 00:19:20 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-084893006f0555efc527feeacbe8a1ba1f7966b62f14a7d9194f119c3d80f981 2013-09-18 00:05:02 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-084a40cd561bbd368b3ef7ec28efa864a4e23c9f4abec763503922c135cbe99e 2013-09-18 00:49:52 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-085491a75c7148c3b65ba295201ba3db619b61dab60e1e38277b046d8fe1be38 2013-09-18 01:04:34 ....A 558008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0866414fffe4fd90deb8b6beed628dc1fa4cdf2366ee23bfd68e072990727845 2013-09-18 00:54:58 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-086e18fd60a2639f901314623ee216e464a05baeaac98b52b8187c456392c54f 2013-09-18 01:54:48 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0887109a176b77002514de7ba4ae908e2b3020f36d13821ad6c7189b23f77171 2013-09-18 02:01:08 ....A 649104 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-088a85a546fb6405a33b6342033437a45ac2ce7125068594e62ad888449f8997 2013-09-18 01:07:24 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-08938c0d6bac182d9d7004959ff7e8dbc05cfd45c9ee4007fb41cae49b4d5291 2013-09-18 01:05:42 ....A 556584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-08d34d7bd85b300fe44167d0169426149f5f0b93ee40010df52884f81d15fdc4 2013-09-18 00:58:28 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-08f894e482cc7e1cd9739b6fe50012ae22728b3bfe8de7dc08f28f39eaf56e2d 2013-09-18 02:04:58 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-091a2d024133d2ed4544fc0f87a7d72ba1da317cb7b3b85fd284a0420570291f 2013-09-18 01:17:34 ....A 748576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0930847174bcd310bd5d148ee4c3c78a8c9dc53923e3d4640ba1be3d366d83b0 2013-09-18 00:30:44 ....A 556592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0958487a73280363ea6550a9e1bb815cee35026e24df568f088072ef02c33dec 2013-09-18 00:28:38 ....A 548664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-095a93e1e9b1f66a12d854b11e3ddac51bd879812a42ea39defe221fbeb437f7 2013-09-18 01:59:06 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-096c25e0c4973b90b5cfe6955e02e5159778ff576925b5f8da2d7c33f059a5f1 2013-09-18 01:14:06 ....A 648952 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-096f515087048c8c6af3033e2fbb8a0089d5047d015a97b789616daf23e39752 2013-09-18 00:31:28 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0980463dbdb7e6f8f745163cfa8ed41dac359e336511d6cddf15ed2d10efdf6e 2013-09-18 00:26:52 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0991be8d5c81e340d38dee5bfab1182a646ed15b09d30779c8b0d73e546d3356 2013-09-18 01:18:06 ....A 748600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0997164540435cdb8ff9d4e4d6637415f48f50a6daa7352abc0d5ceae7f31a6d 2013-09-18 00:06:36 ....A 552184 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-099d32593bd2f9fa7a08458795db550074583b3795aa8a5ef039350126c89b55 2013-09-18 00:43:54 ....A 548576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-09bd748e1ec923afe6e2ee77d299a9ca441b4ddbd87f340171cf1b882e2300f6 2013-09-18 01:23:50 ....A 548576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-09c50e31b48d8152d23fbf0984b5c2e28f7eb0f8eb3b193916e309a641ff3f7e 2013-09-18 02:07:26 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-09c83a334f02cfcb918f83add2ad3a9c8d6b163de62ffc7b3263576ded76cabe 2013-09-18 00:53:16 ....A 648976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-09d29a5f4c9f438e7960d99c62672fea05fe3088195959ca25e5afa2a117a0f2 2013-09-18 01:35:38 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0a2a594e821c872a39b75bed7a712731d0bbaad1068adf73b618d65ae939eb52 2013-09-18 00:36:02 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0a46bd8ff03e481aa8ac23dc940963a05b241ddfcdbffd8e5982fe45a7b0048b 2013-09-18 00:19:36 ....A 748760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0a69c86b8455bf530c8bc5b4d2c46ae256db51224dabff735a507b929c71f428 2013-09-18 00:34:32 ....A 562512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0ab4ba7fe8367d0278a4b13c706ec04ecd5c937579ce0eb168816fd754f254b1 2013-09-18 01:19:36 ....A 548576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0ad6b852b20d20f66647c7fc280173fd6df370a0fea8e1d8b450ab72b9451efd 2013-09-18 00:59:10 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0aead2200dcee144a9475ed3f8a26fca02b162b4b99e799904b7c771f6bf0091 2013-09-18 01:28:52 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0aee636604d8689669b42b86ac3ab7fb0a82a2a6a5d79d0d964c0e4f7918d8ad 2013-09-18 01:38:24 ....A 562392 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0aee6ff91cde528d9ca9d789ed4bad88df76c9f96bdef02c99327712fd93fd88 2013-09-18 01:10:10 ....A 562512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0aff78ea438f4a73a9e756671679c7a170f17d20d18992443025330864becfa3 2013-09-18 01:45:04 ....A 548704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b1a04c7c907dc619faf47472f2438e876839303e26410e25f0f2302f95b053b 2013-09-18 01:00:44 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b257e715c44678d2f20b41c5acf414fb252a5dc340d13011dc4d5ff81b2bec4 2013-09-18 01:29:12 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b33d0ce505cb33c6efb246d75bc42dd7ae1e0224210ae8b4a145a573066bf5e 2013-09-18 01:14:42 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b4ddaf92bbc5a202e2fd133608f456876decf64d245bc3bd818567790e3d401 2013-09-18 00:13:40 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b50f055ed9785a4251f0410e3bd89f388754350b8508e3a332a34ff0fca5a45 2013-09-18 00:02:36 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b6e26b9ddcf61b445e133dea180ff304305844dc6d16d70bed01e1df6d581af 2013-09-18 02:11:12 ....A 548088 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b751bce6e576362433cbe2d41e1bdc3123e5fb0db26f0867c7becdfa00056f5 2013-09-18 00:30:54 ....A 562424 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b879e8efc4c8af774405583a93b325ae7fbab9534a76185a3c0e6e4d73c0056 2013-09-18 01:26:00 ....A 556592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b95c03866cbc87e00b64a680fd3517629d39fd42cae026689cd5da9e16f5f68 2013-09-18 00:22:10 ....A 562520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b97a6b49d17d9e4d643012fe664141db775e9f6724a61ba7d21e9846cc3f6e4 2013-09-18 00:34:48 ....A 554928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0b997a918ac51da9b26114a2eac03e05e0abe35c0ed69f8b5c7bbe536e021267 2013-09-18 00:08:38 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0bd5d2b95ebd11204ae73bc8b8127c4cc6dcd7a1c799ef601bafa67d160ad187 2013-09-18 00:55:10 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0be529d8ff736a474a49bf1f3343d4bee974b43c0cd5787de961442045230e9e 2013-09-18 01:32:08 ....A 649104 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0be6c5a9dec972108bc58697695e5542afecdb30395f4618ca7ad51a06246946 2013-09-18 00:52:14 ....A 562424 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c188a43c9192dfac0e29768341f98f6e94910170a84678d7ed4adbbe9c4ad65 2013-09-18 01:28:08 ....A 886304 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c3ba26735a516bf67cae4ac65d6d94679582f91e5540b328dcb4d6c3a562d40 2013-09-18 00:19:02 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c507e8d9eba6020909264fc3ce92bd179b2c4cbcb1bd5bf50df57ea4c9f5881 2013-09-18 00:50:34 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c512260cbd47997be61f3db5a677689bb79463b1187e175326cabdea1932d51 2013-09-18 00:55:02 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c524d1263a2e9c06421e33883e64991083161dd452efd609d87de5c080e781e 2013-09-18 01:02:22 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c56822a1fcd325cc9bf6901f6f43aaccfb9f48f2232879e90bbaf830eae3a10 2013-09-18 01:48:56 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c56a29080c6729ecf2a7d4408276d806ff7008456e458d816579dd39971bb75 2013-09-18 01:51:22 ....A 575696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0c75154ae7b8df4a3565723e93c03023603eff9e40cfcfc576ecc98b2c8c7e0c 2013-09-18 01:16:34 ....A 851512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0cbc98eac17f5a28852f2f8c4d55c9e1e952120908d9c72cf505e30e2f76397f 2013-09-18 01:29:36 ....A 654016 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0ceb0a75309dc342e6fb2f8bdc84fd23b4fd20c1a60a7125db0ac2896faf51ff 2013-09-18 01:05:16 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0cf3542610f1a76348d56285f5e6ad5c506947562de0766aae0006438ae70790 2013-09-18 01:48:46 ....A 653824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0cfae651c40c3a4aa8a3446d619a5e276979d3fa60746e4ce6cd166144612e57 2013-09-18 01:30:44 ....A 748776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0cff88c2271dc24d77f651f7e36c47ba1b7de3986f85491c364bd009cd2cf399 2013-09-18 02:00:32 ....A 842888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0d08cd4a4c47b4831ef2c27ee7fbfec4c9cb7c5102b887dd99e39c94fa4e9575 2013-09-18 00:46:30 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0d28d54076ea8546d16505a7967408bd95f4642d195db459048a6f466c52660e 2013-09-18 00:04:34 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0d6cbf228c021ac1c9584e0ad06ee2028d05ec071db29680a756b54faf2e507d 2013-09-18 00:52:56 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0d76d4a694c4e96b03962743f30441d8196f47e8b779c2a2bfc591fbb83cd8bb 2013-09-18 01:13:28 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0d8fff2fa5dd353822031b3595395ec15575a93deb22a60c82fe6f49cabb6d1b 2013-09-18 00:46:54 ....A 562432 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0d9212b389ec69572253cab12df4c41a0c770a0ba056ad1e474b245efe1e9463 2013-09-18 01:11:04 ....A 562424 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0de217b8435e5cb6dc502801d246eff02c45b2b8f358f96ad618e8ff385a1bb5 2013-09-18 00:59:38 ....A 557016 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0dece494646dd169760a5982bf394219060a5cdef47cf3b9b0c44de0b0d9be0f 2013-09-18 00:40:06 ....A 559272 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0e169f057b5d298a42e14929aacf69ee8fd55a0bcbd249d87d57bebbe3d4724a 2013-09-18 00:09:12 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0e66b975b6283a80a4df51aaabc7b3ead23b46bee24e1b349c503049c0adc609 2013-09-18 01:12:22 ....A 842904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0e69089e537e633cc6da9d87d8523ee5f07bdfe96bf201951431dbec32b92fc9 2013-09-18 01:17:06 ....A 549552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0e76f29de716c4325d519d93530c564153d86abd4d659815081a2593c1f6ed04 2013-09-18 01:22:42 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0e97da68149c7f32d56f9e3fc19fbd11f564c8aa7f404ec74f18ff037991dfa6 2013-09-18 00:55:14 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0eb4c24c2631c45f4821ff25f00850c76d4f832ecfc272a0d9fa6c5efd9883a9 2013-09-18 00:19:10 ....A 548536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0ecb8d1f979f98598f98d7cbeb679884de2306efc27d551ca51862a2cd71b9eb 2013-09-18 01:27:06 ....A 748664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0ecf8fedd1faa2515acde942fcf3ad89742789e3629e731c756b02d32fe2065a 2013-09-18 02:06:56 ....A 548600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0ee13309e78ba3ff655184f02f624b3e714dd927784a6c0b8e8bd5d9ef9e727a 2013-09-18 01:38:20 ....A 552264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f07b9d107be3db89e9123913a1ea0b45e5551e6ffe465ee70fec56277664c35 2013-09-18 00:02:24 ....A 649008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f1461fccfa2ee4ea7220967f90755b1afaff8d35cd46347326aba4019a2cd46 2013-09-18 00:09:48 ....A 554864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f1f82296f6b83845aed7e72d4424ed3c3bad362efef10c2511c02257a0be262 2013-09-18 00:26:06 ....A 841520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f41f0f0222d4b49bc8a0d3e7b04dbab89178453ab29b22c2eaf9e64f89963b8 2013-09-18 00:37:20 ....A 842120 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f545cd300b2791c7721dec66ef1708c2a8b2141ca4bd5dfbc8c067092e3914a 2013-09-18 00:08:24 ....A 650096 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f79060b6a6977f1675674a1bef47394cb852d0f348deff33cf617b4d700ef16 2013-09-18 00:56:16 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f8dc2954457a9431831499a3ac020d1bcd9c3775d849dfe215fe87488570564 2013-09-18 01:44:14 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0f986bc1661f4131bde1dbcf4502a08326633068cb143a5fe1f5c11eb1cdac7c 2013-09-18 01:45:56 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0fa95276a8434990eebcd6e6ce4c8bffe4e55576c5668e28d6ca664b9df9fb4c 2013-09-18 01:30:58 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0fcaabedc1f7a1631ef2a8658e6e5379e87911a7d885f219b8ea301babf83694 2013-09-18 01:29:48 ....A 562512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-0fea4470c209cfe0f6d13f1c42373ab50f70cb66b878af12e51eea8a94227ebf 2013-09-18 01:33:22 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-10150d21ffd09292bee553a8960af362171ed328224ff40d8bb18dad42101bcd 2013-09-18 00:35:28 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-105408b2dacf9c0a202a7eafdf1324fedd91cfe34ffaba819b34ec8a36299965 2013-09-18 01:18:40 ....A 842872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1066b69f4c589e6892dc7cb00fbaf79bc8d06688027866544561de45e2d7d3f7 2013-09-18 00:19:34 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-106c9d541de0e96e6742d2b2ffc990f395186b569fbc8efee91f21eadf8bd82f 2013-09-18 00:16:48 ....A 548640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-107870301f7ad3742a3139692c22aa6203b21f4cd29f8673a67884812b8a535c 2013-09-18 00:23:52 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-107f2457117da478f823f4dee0db8c7ba33b6cbd0e87d71b2122918be186ba6e 2013-09-18 01:20:28 ....A 556496 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-108530436ebf6607817b0cc3e512226025b05c75c72a7e43204671f6fa81aafb 2013-09-18 00:50:50 ....A 552184 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1086413fcbd3f49aa3caa9f028e4d0ffd69065ddb29afeb05af26237cb6fc0ec 2013-09-18 01:17:30 ....A 841856 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1099ec4a66e633a7fa7cba6ee44d1e3fc4e0579db1e1dca6248595e444a6d148 2013-09-18 00:09:46 ....A 562528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-10cf1ea3af4564b3cc2687703443c618cd304ebd0a41301a51add7922ff9c139 2013-09-18 00:39:38 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-10d42d3b579707dc1fc05bfc2cd4a3521267a42c468e3b3372e26d28e457a0cb 2013-09-18 01:17:46 ....A 851816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-10e5deec2cb6100af54589fcaa57f3b367148b2141b57490f240efb906140a52 2013-09-18 00:55:14 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-10fab5083d78f4f2bdc4c8cc1edb5d02e6433f42141461ae9f2630a7bd3001ac 2013-09-18 00:15:56 ....A 548576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11177421556284be059f2acfe30eb1317e8f8924dca55146b3e06c9b600e00ba 2013-09-18 00:24:52 ....A 562376 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-114c06748d4b032244aec139081610945553b5458246478e0ec97c291f048237 2013-09-18 01:04:36 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1169e5fe26b9aa5cdfe92a83d55e1f642c5bd36482ac6cb960b58eaea7292abe 2013-09-18 01:23:40 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11807d1ad853104b66f6025988f0d4490f615551ebcfb80618f2ae6fa9d36129 2013-09-18 00:46:38 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-118636a367f377bae900b515579733dda332c5b5ce8883f6956f2790e03fcaa2 2013-09-18 01:55:56 ....A 548552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-118f6b7795c221808b221f6743ca44564815ba59c2882d3ffaba64d505a17588 2013-09-18 00:11:32 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11a71297d4ff3bd04361204e775e6cc0cfb96a2ec7b2f49cd4174584d7cb0865 2013-09-18 01:10:08 ....A 549536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11abc813b2de4cd558497cceb041b9209ac3afb52385c56f2a172360e9e5537f 2013-09-18 01:13:50 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11bc6900d1fba9d2cb9d9a20679ada09f8caf13e3b0d8a70c5d5aed612b83af9 2013-09-18 01:34:44 ....A 748832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11f33e788ee4ea7349ab9d6815f9085569ae0f760203975e31f5739dbc83d87e 2013-09-18 00:46:08 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11f34e45a4b7e910b2c4e46ac0b1235c9431ceaf2f1d9f72e7919b1658cbcbcb 2013-09-18 02:00:34 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11f65c984f887cd8b647e69e3842dc602472aa10a2151f3f821e2eb74711e32d 2013-09-18 00:26:54 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-11f72fe2b5b2d7476c72c534389c9300ae8c11797a7f97061f55a8ea8779e322 2013-09-18 01:26:10 ....A 886296 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-12429573be1679741a8b6500db4eba26756e93e0d4425f62658bfe1304100a25 2013-09-18 01:36:26 ....A 554304 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-12556140a8401856de673af2cf001a550b71eb7ce0d172cbbf17d34fa0e617fc 2013-09-18 00:49:18 ....A 653992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-12575726d914843f2d8f5a1b84faa55cc1f9cc95725021eec674df5cbf18bd76 2013-09-18 00:48:48 ....A 556584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1269fcde6c1fcfddeaaa33c229b6cecc1d06130316697f939710c13dca03a50c 2013-09-18 00:18:32 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1279b23c4a43ed5aa4f174458123d4f7b40f2011823f60d5f72eb22e543c80ed 2013-09-18 01:59:02 ....A 748824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-128496787ba8418946cef28c90fffe034c0f9eb5c7ff814bc966bda8bd644495 2013-09-18 00:21:56 ....A 851496 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-129a281b71520345c199f385a03fac945a3d2f0cb7fd43b6da1c454881208e61 2013-09-18 01:16:08 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-12ae4585d78f4503e19c1784ec71c809e49d6a6265878f7fbe9b0ace90ffec02 2013-09-18 00:53:38 ....A 648672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-12c0467ebc43f0dec9e5b934a4662e55f245cdcca16c313e019431cdbc03a2a5 2013-09-18 01:08:38 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-12efc4cf757eecd02216d810166ae5045ebba120ab6b736f2d7f471df7e80dcc 2013-09-18 01:16:16 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-12f8a1f0d605ed8066a98245d54806a1bf79870c38ef18fdc95bd67d1f1e099d 2013-09-18 01:00:32 ....A 748360 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-131a2905bc103173d4a1e71388f0475c191865060ab35d86a81d2c4be6fc852b 2013-09-18 00:03:16 ....A 748408 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-13578f81d21c1b1250c6aa4e78f3a300cdaaff47bec9d3b2460b0ee75d808160 2013-09-18 00:19:00 ....A 748832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-13809f7d0af7cc3b096c892934f04033a12183e3d8c88c686e45255efbbb8236 2013-09-18 00:50:12 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-139a41e26b47c67ef07160fcdef2d2906538e93c7e064dbd285de8f8b77a0a2d 2013-09-18 00:28:00 ....A 649152 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-13c2f955cebba4c345e266bdc2bac5546df590191993e8d2c55c73afac691cba 2013-09-18 01:53:20 ....A 748744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-13db5dec81dd97c66a237ee3dc3acef7830f286c1d24b702e2a3855593999952 2013-09-18 00:24:02 ....A 851888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-13f1d503539e215e1f905dde5c3c24bc3480faf524e75d9ee258abb41135c84d 2013-09-18 01:00:18 ....A 649128 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-13f97db138e48825610099696cecb75ba6dfa2db0b549b97817ae492e951c4cb 2013-09-18 01:07:52 ....A 562504 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-141722ada0fac8ed01a26aa0fdcfd03cd8ad1e48661d502cc665b67b879ac2f0 2013-09-18 00:17:32 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1417e29c448e65096bff97ababd5d0f8fda7f6acc925140670e47a9c4fed4c80 2013-09-18 00:13:26 ....A 748696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1440416ee2814ef5d1f5f9e360b811917b471b17c7cdbbc7bf0a731192ae2db6 2013-09-18 00:10:18 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-145c5455fb083b1f968bebd311be6e3b80c83a7ddd335b9078000d6a670de9f4 2013-09-18 01:03:14 ....A 548552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14936141268606d84c6b664222a95e8c2fa14a3216387b561192b488beaa5a36 2013-09-18 00:45:12 ....A 649072 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14a67db004a8267be6d1c58e98b45f729aa6078de122f847989f025fcda948a3 2013-09-18 00:19:04 ....A 748824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14b52539121ee92528390ba67012790470ac7d02a88bccb1a475c4330f674d30 2013-09-18 01:44:24 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14b60d911183b4aa53e566085331d8e7339518f144dc3e627b1ce792e48a1988 2013-09-18 00:27:40 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14c3907f3194315d7dd2039afcf2db518d0efb786e6dae61cb1dadbd6efcd652 2013-09-18 01:40:54 ....A 562544 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14d1559238377140aa6e0ba0d2f39b3bf9b53927485ea5d7b2cfe9a1dbfc1fe4 2013-09-18 01:18:22 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14ed1a9b82ae8ba8362b006dcbeb3938d634b09c9d477f3a505d8447e9913642 2013-09-18 00:39:08 ....A 548536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-14f90772dbf48c4f71f59345e154a3e6e24fa0ce1ee499d4f273d357861deeea 2013-09-18 00:05:06 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-150c16f01143fc378d3cb4520cbadc92a7788bdbac3c17bc3cbfffbbd3bb7ee2 2013-09-18 00:55:08 ....A 554928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-15123ab58dc4380231f5c064cb77b03cb0752740d3d8e2e18dc0ab7c737962b4 2013-09-18 02:05:02 ....A 554864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-154553b7cfa85cdf1c9f3b1a03dd247f981b65c37717f41f44a286753983220f 2013-09-18 01:24:06 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1577dcb5d3868ea83aba22b3b07795e8b29656499481ee8e3f063b9ee4a0c2a9 2013-09-18 00:24:24 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-15b18662c5e2d468a521f473d0c13207d1a2f218068d8bd6488c3a5ed01a61b4 2013-09-18 00:50:28 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-15b4f66d6e3f4c0d32ae854a53bec26fb9a43cb8fc0f1f3a5a78b9f218444232 2013-09-18 01:05:20 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-15beee8cad4cd7fa9d5be5cf957dede6726d9ef967310d417e01169d8323d07e 2013-09-18 01:37:32 ....A 548528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-15c0da881a7902936560e369c4b84bf132cc20117b63bff926c22fe71d0fb2df 2013-09-18 02:06:36 ....A 840616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1606f88999c4a0e75202ec26fdaa8d486b477137ac6009f1ef98c77b28c3c3e4 2013-09-18 02:02:40 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-160981eea8ddad40a3ed8f0b0e5a7a43ae39308e3bf1d56b10e12e0c048a3724 2013-09-18 00:05:18 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-162a2738b035e3b5a66273ec0ca6ebfcf8a6dba66886112bd39af06e74970834 2013-09-18 01:00:54 ....A 842872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-16711cc8d9945318151c264ebaca7a351b1c5500e26241f4c037248b54f6c3ef 2013-09-18 01:19:38 ....A 548664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-16727fca808b8c8823794fb741efbf3e27fc9fe75515f4149057204ee98bd789 2013-09-18 00:47:02 ....A 647984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1672ec9c623746d6ded9f764cfe1c6bd14c97349607daf969a7a80d21a13e287 2013-09-18 01:09:18 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-167af7da2032ff97128d8f84c59a1aaced33546b7a38c9a49e1af75ed9258c6f 2013-09-18 01:44:14 ....A 748816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1684aa6e002de15b0e4947f8d8fc8a3394ff15f22a7ac01f675d9ff308eb6016 2013-09-18 01:18:40 ....A 842888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-16942021916fa4dfeb69170749048514733bd29e20885efc2b469ca1ff38eb0d 2013-09-18 01:37:36 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-16b614c4320fa4cbbeed8ed65ab7648f86ebda4f094710b13c6511cbaeb6ed35 2013-09-18 01:56:44 ....A 653792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-16e34688e6f2f69a92d28a0ee1bc84f0eb8f49570f4659cbfe3afef4d35574cb 2013-09-18 01:53:08 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-176df2d55d897d795213106dc63bb449510915cc9eb305475be274557d45c8dc 2013-09-18 02:00:20 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1771e9ff640ee523d348e84c92323267dcc2588292820facbb957b36d144bb06 2013-09-18 00:42:30 ....A 842840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-17790d516fccc5d34b355dae221d00c1b0ba37160cc43a36aeac61360585e1ec 2013-09-18 00:55:12 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1782145442a77c1373eaa59a6aeccc3d803be046900fe40cca0897d705fdb29e 2013-09-18 00:55:42 ....A 654000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-179035b56204f60a14584a5654002946f1d3eafea4c49f1c7354f859343673f2 2013-09-18 01:28:32 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-17f4487bcef1fe6bd8fa7430a719512228b0f54e6c6d1199789ff6cd46eb8a07 2013-09-18 00:05:08 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-17fcbb44a6e8bb938481d842299488d154bb2bdb24933fa29169700212b2a332 2013-09-18 02:04:36 ....A 554008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18076c7ce5562743f018df4741ca98cc18aa543d4809c09a778ae9c3aed9d38d 2013-09-18 00:55:44 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-181c1fbf994e1fcba82d09170446083331b0ed292b18278310650087d49c4426 2013-09-18 00:36:08 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18247e8a7b661aa00b15e7abcc2106f680a323b50f23a508b8f3aa7fbb1d4ba3 2013-09-18 00:31:18 ....A 559248 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1827073599cc2a0ed21184f3d8c55601a69229980226210bb206ae9bb07cd720 2013-09-18 00:19:34 ....A 648968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-183215bc1b988fc993c4b630c059c453b5b7506124070a19ce74b045666dcf9c 2013-09-18 01:43:36 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1834deb0f41e6df23faffde3d56d552a835bb8a79b0c1450e8473f0f40663e6c 2013-09-18 00:57:54 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-183d4edb48a2a17c791f65001e59e2c97492b1f328da00649ae485f1e0df5be9 2013-09-18 00:51:08 ....A 654000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-185baeb43d179f27e58c0d78f25f4858e7f96542e0ac1e17ea20f3f5d43d5b10 2013-09-18 01:20:08 ....A 556568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18604cc5c59d24dba13c53965692c74c7873980df658259c820fa46ec126daa1 2013-09-18 00:22:04 ....A 562520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-186ceff64d298e2fd686b262a8adabb030f76b6653d808db9ea9b02175257aaf 2013-09-18 01:09:10 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1882f3af1fdffaae0336ff22563bc40134d84d57fdce1664e7d7b5fd35ab7494 2013-09-18 01:50:54 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18b0ef65029a864037098e7416c5761952da57f55c4e429cd334868babe5c6b9 2013-09-18 01:17:44 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18b4c2df4d9c47593e7247c250ac2df542290f047099b2533f3a055a2ce4ec2e 2013-09-18 01:13:26 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18b8052e5ab40de63893c52f7de4fe4932a6ec574fd5ff4544803dbcfa9e0414 2013-09-18 01:41:58 ....A 575696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18c704623a85bd3ea9251bb25fee6220783a5970fc77b3c9638b73f259d0ade7 2013-09-18 01:30:36 ....A 748752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18e1d9aa97967f05707b37ed9abeaff19f9d42a88404c5f079a9d119246768fd 2013-09-18 01:42:08 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-18eaff9197e31d9c7a55bca4823f5909f9ae40dba2de3c9a6fb1f32726b1ed1f 2013-09-18 00:41:34 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1922bab89c3db0901bb7049d2181c73ff587e2ee14c42d2237abb22eecdd3dd5 2013-09-18 00:36:34 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1970be6da737b65216a99fd56d9b6a01a91eeabbcde9d2f8e4cc62b287ddb825 2013-09-18 01:27:58 ....A 548552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-199bba18aa6359ec4e6650cc94bd40568ca9bcb02ea2be62cb58304a8be0c017 2013-09-18 00:03:38 ....A 653992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-199bf3d5bb4853b995d983a030daf8294a80c5af2fd4972d65a2405dc1421469 2013-09-18 01:59:06 ....A 851696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-199cd0fa926fa574f6585b6097f88284c26db9b757ab6f907b12ea07ec6f4526 2013-09-18 01:56:10 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-19a7d84d8d32568d131b4a98dd57130838d73e2ab9893a35a7d30b5032638802 2013-09-18 00:09:30 ....A 748712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-19b91c8f72f2406deb3199d33b38e6dae18b2203028313d258b2f3ec62b0f205 2013-09-18 00:12:52 ....A 748576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-19d451c52e061212d32af1fbecca55bdfd20531692151eb82715db4e6ed41caf 2013-09-18 01:09:02 ....A 556488 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-19ec964b8b996cc142f61ed367945fb39d47eefc6bbe244b928457fc14126800 2013-09-18 01:41:52 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1a643c37c3260204d460ca349df6a1627bfb495709809ead0471408618ecb12e 2013-09-18 01:43:12 ....A 648976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1a79413808ba836125b59a400ef815682b98d5445e9d32350295fb26862dfbc0 2013-09-18 00:42:04 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1a79a3474f2b3e85a3dde818b120555376bd2331d01e8f9008b2c7d69b038665 2013-09-18 00:11:40 ....A 841536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1a81f01d28e59eed5fda0dc6135f8db66fa77221d73bfe9d21384972dfa11899 2013-09-18 00:39:42 ....A 748432 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1aacb01791d4464ccd4c8af04d5fd2634a8b5871a80f282b465c1bb1254b386a 2013-09-18 01:01:34 ....A 649144 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1af86aaadabe3a7f230e01f0d262f7b716d3411580cc54c82cc4693d6be19b3d 2013-09-18 01:07:20 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1b0d16383bebde85e6ff6129987fe19d006a98971217741d8f3f1837abbada2e 2013-09-18 01:01:30 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1b28c1b49245568f1847af88a680d36dc9027983db1a396f54242514f661165b 2013-09-18 00:04:30 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1b2fb68991c77ceaa4afd0995472a4e84e7569e5b2fc86b6615685564543261b 2013-09-18 00:42:02 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1b7a9470f226a6ee2e22b2bfe335e4bd5bfc1fbae2054649488b0a9f5078fda9 2013-09-18 01:42:14 ....A 851776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1b9014cfaf428038a4190aba1d461ed8a3a7cf48091479dd57ad1ba4314877e3 2013-09-18 01:20:30 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1bc0955d6d15f14dc567c7432fe4c46bed696edb49826f1f2b21ad5953dc39c1 2013-09-18 01:20:44 ....A 548712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1be69a70ff60f5d9a6d70c2ab507238698c23e8f5ff432745a6af4cde3deda65 2013-09-18 01:07:48 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1bec145d04b74575123d5856ffc2e9a2d38fd920261f4319ac09bd8e96fef7cb 2013-09-18 01:45:36 ....A 841512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1c1113b2bcb30f86a9fdd99faf25cf2c56af35da73084a10916f3a84ef755023 2013-09-18 01:29:18 ....A 549536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1c68f68a5103bb98cd6f6db4d9dd721dc02396b3a0088eae5e6b6ee789f3aeb3 2013-09-18 00:33:04 ....A 851904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1c85007ec48d8612dfa8b1d944d6364b58115ea8cf1e1a45bd3253e048af469c 2013-09-18 00:32:12 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1c9bdb6a96b4adacab3ca3769ae1b41f611097b84c9590388ea9a74373308a65 2013-09-18 01:04:30 ....A 548672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1cb36ec7a069c2d909c5667a20c6e74e7ec73a590184642bb2f91654353671e1 2013-09-18 02:09:46 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1cbca2c9446d38a712da739f2b8ffc4793cf254af380f9bf20b05f13a9e3070b 2013-09-18 00:42:18 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1cc97cee327e6c4c2f58eebfab428ff63a6ae58ebb527e741c07c0780422385c 2013-09-18 00:31:52 ....A 562424 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ccfda7622b8aebf5bcfec5827e0cf2ca9d6e453c18de93745420041833217c8 2013-09-18 01:56:10 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ce03f7f8b19297ec5261082c3fd9fb7dff7d082ff7ba7ce639bbfdab0f60505 2013-09-18 01:13:34 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1cefdca32ce0bd77f56d98bdeb391d129e8b813aefad4fc4775ddca44ed4e0ca 2013-09-18 00:40:36 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1cf378d97732e466c8a1c3b0e49c5254b6783f239c957401916f058e445e7ccf 2013-09-18 01:48:16 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1cfa92d392ba8cb8d003b7a1b85256526f4466c3fc22f38a3c4757a67f1a679a 2013-09-18 00:04:42 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1d22ea389a7cc4872c9f4f7d525c42f10b757a026b88109e6af807ed1eeb24a6 2013-09-18 01:34:04 ....A 562472 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1d256c1e225755562782ec418a60041644da81db9bd0a827ffd0e2163edf6e0e 2013-09-18 01:39:52 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1d50820e610dc9080de316956d48e3f95c83f37781fe21821f9f20e9f5d7a2d5 2013-09-18 00:04:52 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1d53851ef981de095d617cd6f605864f52f0ce2a76e28e33c977e40ca9505179 2013-09-18 01:05:30 ....A 748752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1d6accca8df3a27354835733b24b7541f1ac83e7a9b2ca09e5ee31c86a1cf664 2013-09-18 00:32:20 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1da99c8ea840e00505ac252269c6c5d999cc5461bdf5d129f529c09f347c4ff9 2013-09-18 00:31:40 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ddbde66ad615996e87a7ec4be7a5e9a9f8eb98041dad6d7d6f92d70c1fe023f 2013-09-18 01:34:24 ....A 548608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1de62f9fdcb2d8c490b668ea984b2853b86a3700506cef934e808182434d8352 2013-09-18 01:58:02 ....A 748744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1de9e5d292f5919e7037f0154a40a13af5471028580f7144970cbb1e8c3f1c89 2013-09-18 01:31:26 ....A 851608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1e15404fa08bd0de463db8f671e8736119577d783112f64b14b80dbbfe62803b 2013-09-18 01:16:12 ....A 851768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1e435d6407ccdae66ced515738f0f66cc2081a473bdd2eea898c381245570c4a 2013-09-18 02:07:48 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1e4f0e8c0f2fb629092e82d233d9d43e8d3da4965a11af7a9b932743082b85ab 2013-09-18 00:28:06 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1e72c33596edad1806a232a6d56dc1364241dd9d234862612831d3dce6bc6d2d 2013-09-18 00:20:24 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1e9379c3ec663345ff2ae3917f0d7c6e205dafb3c1b324221922b6e1b23d21d9 2013-09-18 00:04:40 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ea82c6f7f440dedb8c364bc56bc14d0503211b96141beda0333958ce47997e5 2013-09-18 00:58:12 ....A 556584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ec3d53920354f2f8bd21e4cbfa173b2d9d8303bc0c2ac493a3fb417d27ddb79 2013-09-18 01:55:36 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ec8175112700f2e27bbe6395a62e4ac622d4a87d9b7ad9586059419e298bb32 2013-09-18 00:22:20 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ee22944688e23d1f47d9aa761cdd331f1aeb35204f704223a9cc9bd4e724bc7 2013-09-18 00:10:18 ....A 648968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1eea2b1702867e2acdbdc38bb6248c2f8439e318dbb56e8ea5e5f13228801cc7 2013-09-18 01:16:02 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1effdf41d2de27f5dbe32cd5f3f453cd14e208dd05893cd924468ebba248fe42 2013-09-18 01:44:54 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1f119f471331c0c8fa860304d87511f508e6176817f7bd97cda507f824fc1371 2013-09-18 00:38:40 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1f1bb95607e86ce16add725ce57e5abc44d2d22c5f0e48a6a4c3163e980d9e02 2013-09-18 00:05:46 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1f2e140a756d48b87b43fb1eccc98d33199581ed3e69b34a2f1f36718ac5085c 2013-09-18 01:51:12 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1f366984e72677f48a0cc0c814bbfb51e5b68fee982742ec3164b1bb301ab3d1 2013-09-18 01:24:50 ....A 898872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1f9b1bd08b5e48fedc362e2fee43872de1d09f25811b2361f6c5ebcf5b996f00 2013-09-18 01:38:10 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1fb315f5c42dbe2e2e1694e91df907382bd03112fe2a0bdd2ef3437be9be7f4d 2013-09-18 01:53:40 ....A 548600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1fbbadc17a74d209a9a50ea6f95668f7c119576abce49f4c3baa965393014a5d 2013-09-18 00:17:06 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1fbe074bde1825dac7a5f31d9104e1cb67dc8a82ab08b6014a3a406a06d3e4d6 2013-09-18 01:12:40 ....A 837920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-1ffa9809f57b1250924fba007d14f1f66cbbdd912a0782f73d964084bd594548 2013-09-18 01:26:30 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-20008f7043555c9314f17e2cdcd3fa20cd0d088475b2721b6ca35ec2b95f0ed2 2013-09-18 00:12:56 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2000c2fe2787c67a03401cac390c9871b225343dd56c7252ef9746be1a4a11d3 2013-09-18 01:44:18 ....A 748488 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-200d3be1326ce88ce5819e59bb5e9dfb11973cf0b6e4f9073f54d7eb297f6018 2013-09-18 00:43:02 ....A 842904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-201e2be18575db13783b7e92b1b72927bd1d8a93008d1bcb74b8862c1bc26166 2013-09-18 01:21:00 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2025f9ff6554fb6d4d2322075fcd5a0b32297b75e69848409e28bcbcc1c836f3 2013-09-18 00:16:54 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-202b03e976d2e8d7632e22b368d3415c19a21390a5e751cc3faaa003e8d11130 2013-09-18 00:04:32 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2034ee8e5e6f11e0747a1090af64530872e89f8335c01779517f8689422a1ea3 2013-09-18 01:01:12 ....A 748736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-20469cf45cab6945e0b715e0ed36fef2b59ed24c22bfcdf6794f937f6f8ac0c2 2013-09-18 00:04:28 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2048359699806b96ec00bcccc4922c81dd2c96c8c923523f65fd0126dc5767d0 2013-09-18 00:08:08 ....A 748600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-20840b363e334fb7f4ed75eac62904f41821794e8dcf4249ed1691724071b052 2013-09-18 00:49:28 ....A 851728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-209b5e0dc4cbccbac1f2749a345366457f892358ab154007d42e45be4534ec11 2013-09-18 00:19:36 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-20d688e1e92248f5d639038274c0afc54481ee0df8bcf1ae492dd069a2044dea 2013-09-18 01:12:42 ....A 653800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-20ded785c14d0f14f2d8515d1029ee890c48835ab2f2e77cd74703d07a1bee63 2013-09-18 00:04:38 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-210028be8269ac2312d175feca5ad05d63a37c2570b356ce8526886c6e18fbfa 2013-09-18 01:48:28 ....A 748752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-21034a1b42fb2824ebf5646dea219de49e023e12c6deb86fbcd4678bc78b4404 2013-09-18 01:07:56 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2126e93a90fbcd76e1fda78fb23b7af9e4cfdbeae680bdefe936f8c9780fdc02 2013-09-18 01:05:06 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-21483773a174784c9ba4c93eb80fbbce584a2798050d962abb8a4f06fd4c536a 2013-09-18 00:05:08 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-216507826565b9b088509d4212734563108b6f5266a78a1da2c83753e62f8173 2013-09-18 01:07:50 ....A 575776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2171f8686efd55f82a39edb51cfa9271e84744c29281c171588b878e68fd7b3e 2013-09-18 00:05:06 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-217f93c1995658bf7709397b1235543e68cc33da7233e3a18d7caf278ee6227a 2013-09-18 01:09:34 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-21a88a04123f43fa850d901246dc99949c1aca3f9b717053e1df4fbf156a4ecb 2013-09-18 01:56:22 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-21af63883685ec7058d579bf7e916e19b29680efbaaa9af531722423a635baf7 2013-09-18 02:10:34 ....A 841512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-21eb1fcea0665cb3ce47325f35d9af3504355d1eaea523f00ff967dc1a27db95 2013-09-18 01:01:24 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-21f603453a35b2b45083393f9a0adba2421259d94b170d83f9cce24bdf3cd98a 2013-09-18 01:50:56 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-226f2a6f4dd87d7676d889076e68b7d6ec4f5b1bbf5d771d80a4a892c0094bd4 2013-09-18 00:59:42 ....A 548536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2281878a72819b4ec59df7e3a123c5b1a9769639c1edb5f134846dd3f811b973 2013-09-18 00:50:02 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2292c64183202b5bb43714358c9d4d45fe0c931f815c34277740c6a3bcc5bb42 2013-09-18 01:55:26 ....A 748760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-22a3eab58a63a033f3462295840724f0aff72418c5e91b302091c642c4a82134 2013-09-18 01:29:30 ....A 556984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-22aa09a4b8b542265018b151724606e9b9bc371d3345659fe6298aa86ee54be0 2013-09-18 01:19:54 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-22d25fa46093b9b5ff82fb98e464c0d065d318fab93086add92d58bcc8bc39f7 2013-09-18 00:26:00 ....A 843224 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2312461591c422a77e2c2ad4f03697813554524b2848d788e6b9999f49d75724 2013-09-18 01:57:18 ....A 649160 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2324d7451a439e9f2a944a4f6950eb19252883c647418ac77bbe3384d4a4f813 2013-09-18 01:44:58 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-23436c5de69877ace3b62131d6c16a423f3eaa4d48c33b775a7314672f0da83a 2013-09-18 01:14:26 ....A 548536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2363258155b8f9640e4cf58ba5d5a2030df2317333a0ea9d2aa5ee4345fca09a 2013-09-18 01:04:34 ....A 556584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-236626dc567ed69a18c7172acff4ad1cef19546acb0e4e952a8c58e645dc7aa7 2013-09-18 00:44:52 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-238a8c6fa65df9c2569366d7003e922b09941b39a3fd5f81947881a15aacbf50 2013-09-18 01:15:04 ....A 649136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-23e9b82b13fb98aa9695fb275389b8d17505e7c1870e395be01fc53238cc5232 2013-09-18 01:43:58 ....A 748736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2434a549fe382580821ec19dbe78d9f6dfb86e87d334ff6ce42572e006850d32 2013-09-18 01:06:18 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2441a4f0014ed223c39f7f9b295d9a52827c0e69003776b47069cda8aa2b15fb 2013-09-18 01:56:46 ....A 841576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2452b3a65df76f77b8b1933f5c3d91b13713411270f165234afd9d407e70b0cb 2013-09-18 01:04:28 ....A 851600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2477fc2b6818e62ce1d9a39138844dac497eeb8aeee6ec93899d041111615718 2013-09-18 01:35:50 ....A 557384 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2479768d77490423e45866e43464571ccc3a146bc4dd02cb8bb00e50a22c8fdd 2013-09-18 01:42:56 ....A 842840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-24c26fb2e25b3b952d63989a802fd146c181803eacd0a8a4f4ed94e4c63693c6 2013-09-18 01:44:02 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-24cde89dbfeea9408e75535379904097d0217af4f2350f0343d531f27e30c2d2 2013-09-18 00:55:44 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-251d17dd9b8c686cb7e59639113cc01c6a59ccca85071d19b016ccf53e633eae 2013-09-18 00:32:44 ....A 748432 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2531eccb079da4cb3873bfe1bca6a94963762fc0b1afa84b1c1beefa32ab636d 2013-09-18 01:53:12 ....A 575848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-258db11cac1d5e4eea99d5bda23d28b778af19c2ad45701153eeb5da5ba73d07 2013-09-18 01:07:18 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-259db3ff51864d6d0a20ab04ce8fea18aa417d18593d64e6bd6bc6ee8d8c335f 2013-09-18 00:52:38 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-25be0147ab152188c5f2e9238877ec95a826a277383d078dc0ebc894f5a8ec18 2013-09-18 00:08:44 ....A 748576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-25ce5f92d17843b0151e99b10eb1fae102585884bdf2547c6f2659d0ea205f27 2013-09-18 00:28:12 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-25e05f3a38363d2a562b5064e8e1f87737673bf2f0525c281d9af7d636092053 2013-09-18 01:53:24 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2628b76c11beb2d6961420191c8f4e4b43677757343287ac763053e7c72a83e3 2013-09-18 00:16:26 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-26872566d20b4f4b7b0c217a4825333e6be1ef9963e75ce458331b7e71d922a7 2013-09-18 00:28:24 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2692d47db3f015e54b1bdf50a603acd9ff5018fdc2908ed6d1d15ee574353c3c 2013-09-18 02:09:40 ....A 837992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-26aa2183c9cc7f868c82198b5cf7cfefdf84b317db0fa8e0f8e0699728385b2c 2013-09-18 01:47:50 ....A 653944 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-26c733ee260d707225ea1101b4de9a2381d7efc30dec561adb24dadd261c4025 2013-09-18 00:32:18 ....A 554048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-26c91b5f953772f67cf756d62c3b7a38b19e81e4f3dfc8411ee5c1edaa87dd6e 2013-09-18 00:32:40 ....A 889560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-26dbb60b699893589eb7ee662537387f8c45abd405c39ddc20efe8d9a5700ebd 2013-09-18 00:07:22 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-26f0ba467b46e69c5e0020bc01125a947b576dc539ca36bbc63fd2018b4fd18f 2013-09-18 00:32:26 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-271345e7605b76921090e58e99e805c19a1bf7a229a655cee5679388c675d3ea 2013-09-18 01:07:36 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-271abf9710eb4820cb3192d199d02a48fcacc490b307137f0cbb7da5d1f179e0 2013-09-18 00:37:40 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-271b4dc4cc9eabf7082beacef4d42c6ec185ba4726d3978adc2f76f948c05f54 2013-09-18 01:54:14 ....A 556680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-271fa69867bc541961d33fbe82226f176b083f4b84d8672e448a51acf109062a 2013-09-18 00:04:28 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-273e06c369c74120e833d9ef2e8a2d4a7df710ed8c4ebce1c9ff639fa2a1d74d 2013-09-18 00:42:06 ....A 556560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-275947db795b965b5492aba80f205460b37bc60d4cbc175e77adeb8ca897b6e1 2013-09-18 00:17:38 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-277819d01175efc83a1a7a665804bd36b804ca62633e66ad444e338f3afd99c0 2013-09-18 01:22:36 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-27b77674ecda70d629f48e0bbce5f3ac7d8ac85b889db09d59518564ffd5db85 2013-09-18 00:51:24 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2827ba696d977697b12af66cb111b0d88ddc79463d413b9b166c79fb9c569df6 2013-09-18 01:53:06 ....A 748696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-282bcc9dad647c25f533819ff4b7291bfc7b810f31c5622b477d3abe879cfbee 2013-09-18 01:42:48 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-282da1541d199f7700d8ace0b2e2e8fbfb3174be072828f0687d9bee9ac622ab 2013-09-18 00:58:24 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-283397717fc75e5946aab66e7bd3886687d4828cdc77de6a9519ebe5ccd14f8e 2013-09-18 00:05:28 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-283ec12f56d42615e43c47b5c965bbac926645297094ba99145c6ba4016613df 2013-09-18 01:51:44 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-28445f4843b5a4fdf47974a6421aca0f8d4a954e74da295e909443f96178baeb 2013-09-18 01:18:46 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-285565906293f0c0af029f47b90a4f5ad81d193b8baa670e232eb99bb3f968a0 2013-09-18 00:11:46 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-287abe486c9e87869597a8fac10e55283c8d5970b9cf1e5c9912ca7f4c48ba45 2013-09-18 01:22:34 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-290059c1b9626663490bde892afbc84e3ea4b1367bde1d248375d3b34e24f833 2013-09-18 00:28:46 ....A 748312 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-29021eb7b241a86f7b02a6c0b9023704bafa106514a7495d406b4f8e64073f08 2013-09-18 01:18:36 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-290ccb868ebb5d44383b1c49a11838363c5610428ceb7f6d45054d14e4af8287 2013-09-18 01:23:30 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-291fdaedded993e4a8fe9c066ac0b34fe40b9ed4e95524037928c9ed41d5d919 2013-09-18 01:26:44 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-29b9f5167e098b5889068d63dd0f3a4e23aaea0ed08c0d8d555bbbfbd83fdfaa 2013-09-18 00:26:38 ....A 649000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-29c5cd31e79be02f9f414553be8a9cf10cde2fc6866ef58d647ea7ca5c10929a 2013-09-18 01:54:32 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-29c722df2cf4074b33032788154243c348bff09f2f94e7fe864fe2f9ca18af7c 2013-09-18 00:36:40 ....A 548600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-29f80f61e4901eac12125a6a30545d8f274a1b10b49b53b43be819e57e00537a 2013-09-18 02:00:24 ....A 851880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2a113747474095de48f0e1724821c0de38efe473baf929023f2bcf795e754f09 2013-09-18 01:17:34 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2a15d4ac36cd99ba81bc3d80180ca29f3b1de37ae2a085a065879b74014a1175 2013-09-18 00:23:38 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2a1fe02e4ebd43ea2da4c1ca845f86e625f314ac1e5d62a7c55fd3478c4f6ad8 2013-09-18 00:20:34 ....A 575944 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2a284c59fd8b6e1db405dc7473068437a4b1a1b902764e86548e4503ec46152d 2013-09-18 01:58:50 ....A 851880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2ac6f261b31407ed34ddbb4e6f2aaf4cf5e1872840d542aef940b5f94eafbdbd 2013-09-18 01:17:02 ....A 652512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2ada287d02fe6237529b2e2e6b0f6cc26146a774c0a1e6d0900f486aa033e756 2013-09-18 01:35:40 ....A 647960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2aea6df5a9195c752d29145357a3535261f01200f8794dc1895dabac310ae57d 2013-09-18 01:07:36 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2afac8f8ea4d54c1151d5d6180d571d56d39e3943a472d1ed8ba68520611c9e9 2013-09-18 00:28:52 ....A 654008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b1c32d222a3240d6d64ee0ddf82aaaa39784bd775457a7328ee385ce3fe293c 2013-09-18 01:10:10 ....A 748760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b31d20ce116b634d0aaab39acf99bd3e1b1b68bb65bfbc03c01c203a5418d50 2013-09-18 00:28:44 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b34988039414db6adfde030249b7a563785176d60ed34b3973b61d86a447bcc 2013-09-18 01:00:08 ....A 555008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b5c7f29e8eaac67baebfbaea0fdefeddc5b680cc0f418d1d33ef5409a46602d 2013-09-18 02:03:52 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b72bcd171d5530f541ca6961d0a3a5afadcb3f0eda4253260bc524bb9cea679 2013-09-18 02:05:14 ....A 562504 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b7651468fdacc3d3f12c180fe97def90029eeb5bdfdf9ab53bf80ebfd5a2ae9 2013-09-18 01:44:30 ....A 851864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b772cb56006693c370caffadc37f2a8d682ab494009ce0cb9acde8b14b2cdbd 2013-09-18 00:51:00 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b860a65116eb2f4d55244dcb6b07bf0cab345d7c6fda87cd63ccc424efd8d44 2013-09-18 01:17:54 ....A 575920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b9a55b2d47de933b0939887d98863346389c81baeb31e24e6efd8526cf1a315 2013-09-18 00:27:36 ....A 653816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2b9b03c0529f08c1e6627e7e0c793c650072cae16f8f65e9872f9a072a524608 2013-09-18 01:49:42 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2ba9a3f86860ab4aad0ba78afc36c199dbe05d35fe2f42316ed107623d5d91f1 2013-09-18 01:01:40 ....A 647952 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2bac0d4671d10ecee92d9f1a3e8481d8aa374340fa0136315e73667f062ea676 2013-09-18 00:05:14 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2bae617573353c182740f2c6ef0c7162a59cd5e5b20fd197707a8bcddbea89c4 2013-09-18 00:51:10 ....A 748560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2be5039e6d8265664c4300cdc9c161dfdde1914b474fa649523b5d0b65b84bab 2013-09-18 00:32:28 ....A 653920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2bea8b01d352fb106c0f87271cec986175072f02742a2840d55e447d12f0424b 2013-09-18 00:08:08 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2bf1634ab9370a0bfca8649ec7e85fcd3f83a57acc1441a7106836b09e239c91 2013-09-18 01:06:22 ....A 648968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2bf6899c85cc1ff07043c2fd80accc2a4cd5cd3e0724103ae6adbb7c927d29ad 2013-09-18 01:16:58 ....A 556560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2c0fad223a5f968c6cbb665c2035a019f7de5d36febf1034dd757d2f9492e82e 2013-09-18 01:43:52 ....A 748424 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2c220e76c85f7e44acf36954a1c0d25fb731acaed9b7e201d86f7449a3cd3ad7 2013-09-18 01:58:20 ....A 549584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2c2ec95bd7ca1486de055b46affb5240ec2cc8f5cde36b87725305d7a0c02e7f 2013-09-18 01:51:56 ....A 748576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2c81c378963009ce154fe34c2e8792718c903e5a2b7d0dc45371ddd6d4a08324 2013-09-18 00:55:24 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2c8be804757cf97150712edf10feb7a038a1894ca7b5195e6022f783755f3e6f 2013-09-18 00:04:20 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2cf0461322e39cc47e51298a3ea2ace2d2f0482b06914f545afdb8f82be6d719 2013-09-18 01:10:50 ....A 552376 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2cf52a713dbf2592490aa036fdff104038f5527d1bc39ea34eb1ac7e6c9f25de 2013-09-18 01:00:10 ....A 748400 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2cf81528e9a673eae22e5832eb964f600b5576ea617ed655148a27a75fc508c3 2013-09-18 00:55:16 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2d614b142b0ca95221be8449d46af2bf06df4df6a0214d0b66585e7ff204a458 2013-09-18 01:18:28 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2d6453b3b47642b6fe245c61c69ada0765aa67aed4435891c1385a06936b7abe 2013-09-18 00:50:40 ....A 575728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2d695a0e13b30584e5c88a0bac06ec48844d84077fcd680f9ec6fa58a54a815f 2013-09-18 00:09:04 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2d84505a69d9f83e78ad3f676ad16f6cccdd7ea56486e196aa85e25883352821 2013-09-18 00:23:08 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2d952bdaafb0eeb9cff4f9f0c080380cd79d3836dacd2aba31a696e6f3d7fab7 2013-09-18 00:10:06 ....A 575928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2df050888ab3423491a7d2081085863dfdae3ab47b3f0e431d4dace6838dc03f 2013-09-18 01:52:08 ....A 575984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2e0e87cc174136997c530e24af25697aad35095b031f5223d13fdcb16675b220 2013-09-18 01:00:08 ....A 748576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2e75c937c48f25b2875d18070618bd03b2ef6f1f1578468ec5bdf854795eaa83 2013-09-18 00:55:46 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2e77a9489b72f067cbb43b5f3c231bcd1d786db47d189d364ddbfff911733078 2013-09-18 02:10:26 ....A 848976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2e8694bd4f38fc5ebf9e460e6b382d4ae584b78d658982b8280ca3d07764c9f1 2013-09-18 01:42:04 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2e939c1108fd1810bfaa1c31ddccee71543c1c08c7d147e6ded4aeef63c68f49 2013-09-18 01:42:32 ....A 548528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2e9402cb9bc193f875a862e8f306c17c6b0324f8677cdf49767efbbb16fb6af7 2013-09-18 02:06:34 ....A 837920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2e9f585c83cdbc790084cae7c745ce9f1a357531f7128767688192258c61bd79 2013-09-18 00:56:14 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2ea10ed6c7f862d48606185f2e643de7c960cfc8e351e5691f2ee7a5e026c1fb 2013-09-18 02:10:38 ....A 575568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2eae7a28b7784b281d15aa42329128a4f9721bb39e432da0c6f093750b51790f 2013-09-18 00:55:14 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2ec40e0cf517793c20d8ffbfa761775cd09bf992a55cb9a496e2f8b999c1126c 2013-09-18 01:20:02 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2eca78fa777c3ce5046176d0588f721f5bcd3f21c39fd4b63187d919f029a3bf 2013-09-18 01:05:50 ....A 649136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2ee8b07b275a04ee76d5492f3bdfd5f8c3390eae78ff679855f54f3333482ea7 2013-09-18 00:50:46 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2efea395146d98d5eb708fada90137df34069298dbdfcdfc036a0adde357d235 2013-09-18 02:11:26 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2f11edca201c9a8315a0b46000f559317e22a541d3ea24f81d34eda31dd25a22 2013-09-18 01:13:50 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2f1530ba882f4352c9a4553bbebd2a1e404d914589eca7d95ed559d7f5fcbe83 2013-09-18 01:05:34 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2f29fd2a0fa4ca3b676e33f4e0597b8b5f47f08036e054123c3efc89ddaaf1ef 2013-09-18 01:26:06 ....A 841600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2f3847c91b43e73f54a24619a964a58bc98b6bd13f97252556e865bfbc59a8cf 2013-09-18 01:39:40 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2fd57fa54c3b2576e100874bb7ce9dc312404fbe35b92f0bfa5001c5e74763ba 2013-09-18 00:18:44 ....A 556536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2fe8ab5fc173c553132e95cb9205a28e80b0c339924b4200d28dac6516af6e9a 2013-09-18 01:55:10 ....A 842120 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-2fe91262526137ac02bec228af099a3c9134dc2321dce9bb696ae04ac8bbe5c6 2013-09-18 01:59:28 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-302a54c352383934f3819d513972df4eb970942a008a997770a56404e3d4926b 2013-09-18 01:39:28 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3041a196b91df723cc36e22abb0544ba8db991fd83b144b0c64bf097f063027d 2013-09-18 01:35:28 ....A 654024 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-304424d2a2473ab43379207fc3dc81195564b8f420060d68c864642a95804d99 2013-09-18 00:34:46 ....A 851872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3047c5751f805d3e0bca97bb084294bc665da3f13f8814befefbb858747367ca 2013-09-18 01:57:08 ....A 549576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-305b5de92bb2016cdf379f900f7357e2e1703858683f7d9d5e951bf28da9554b 2013-09-18 02:03:28 ....A 556600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3074a5440d38fd4ff8283cfbb696b2364ddbf7f813cdca0d18cd79b3e473de6f 2013-09-18 00:04:32 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-30e39d728fc1c624ad6700465192a0d5c14060570442c5833b56797398dbbf38 2013-09-18 00:19:30 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-30f0a9a2993cec2646a3aa1f134cd1b0e0f95e5ac94ebe4aff574936fd14f4cd 2013-09-18 01:58:00 ....A 548576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-30fcb733dda536b892ea2e37603a785cd7bcb84153a3b40ca548acae794de42c 2013-09-18 02:06:52 ....A 841520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-312c070d32408ddf0f43fbd8b8f9f71f0bb9c80f41c5b38ae0597124f8a57629 2013-09-18 01:05:56 ....A 748712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-314e62dcb4ceb424e387d3830d8dda6a5fd028a3b30197dba21d5dff693cdc63 2013-09-18 01:05:26 ....A 851696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-31610baef5fc1da4baa6026ee578a203b6f7aec7dba86a1135d07e2c7b287183 2013-09-18 02:00:08 ....A 653952 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-316f7617e8f1e446687b3fd910b064cf0096f8b7cb6a9bc22f5d7068733d2c45 2013-09-18 00:10:00 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3174dc3d0f8f90f0a1613a9bb72e3a01027274808977ae5d96575f53fe9df7b3 2013-09-18 00:51:14 ....A 653816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-318115e797d2607378ace25cf78e38cfdc79ebe54a7328734baf1ecf18054a7f 2013-09-18 01:04:42 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-31a42fd96faf090c9250fbff6e194298fb6104474ba73d4539fd5bcb235eabc5 2013-09-18 00:54:26 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-31bc549f57a943dd49e9938c91474404945f50763fe5322524fbd9946ba7b930 2013-09-18 01:08:38 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-31c2752ab77c9214cccc1638878bd615cf5581a3d1c62057731d7f3139b801ec 2013-09-18 02:09:46 ....A 559264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-31c8db43625f281dbfd6bcfdf70f3d7eb7044469be0317367304cbdbf8bd2f0a 2013-09-18 01:10:02 ....A 748832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-31dc5845c533026c02e963264f948ba906841779013e2f1f2f0dbdc38a8dbe90 2013-09-18 01:09:26 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-31fb8132480b0c3128fc1c3dc93aa00d4379d1e76268f542db150919682bc9df 2013-09-18 01:22:18 ....A 649096 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-32040935656d23fd5c58401fad0fd60da091da82a5b37f9e9da69e4a0de50ba1 2013-09-18 01:17:46 ....A 652528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3208088ab7d98e59a2418a25307d88f7bc96f8ddc4370284ba34c7fdaea9846c 2013-09-18 00:33:22 ....A 748400 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-322326f2e6e4c3d05f3c48a470634d9147ec28a542a87e94c3e5f0345be48409 2013-09-18 01:24:08 ....A 556472 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-32355e2d590b444660fa4d2465b9fd1d1804ad4c797a5f3764fc411db7997b15 2013-09-18 00:28:56 ....A 653992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3242b5f431114ca9cd895919b68c4e711c9dbedc730f8fb0fd41b7520af516fa 2013-09-18 00:41:28 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-32706082444585e49a7447375637d17c141881333b08e4b44f549011850d0243 2013-09-18 01:47:32 ....A 748400 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-32a95abe9bc880b38ad9bdae1f04831a541b2ee9ef0e0933c74bd9fdde6524ed 2013-09-18 00:50:32 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-32d1eb23821a923f0b880f0090438fc1219048d615920fa962acde6288c17929 2013-09-18 01:17:18 ....A 556568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-32da9ca8e2eb74d4035e97e165e3767da8092769676aed504f353cf12c7f7aa2 2013-09-18 01:59:22 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-32edceee08a409197015959cd003178a8f0a111ce8b173d8f6f2b59e2fe5329f 2013-09-18 00:03:56 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-330cec0d57a96d2d88a9a8f026b623a538e33f738d1d684de2b18f54a9fa9ac1 2013-09-18 01:27:34 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-332e7bf356a7ea85a49496ae5dafd145f2f9c2af390ed2537f60cbe88d125ee2 2013-09-18 00:23:46 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-33467318b84a63a7aab1d75686e8e115672352a35f0410502a7a433007cd7098 2013-09-18 00:08:48 ....A 548512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3366ac8a1142ee1b5d2df5e77bba2bf899389ac5fad151996b2f3d78dbc8f411 2013-09-18 01:00:08 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3369375f8b0a897b54e24ed5f0ad61a136240b45e4af88f67361f7a3d84e41a2 2013-09-18 01:27:28 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-33721cf77dda631faa2a6296db8897bae1fd3f315bd931e4b93d15eb89d6fc19 2013-09-18 01:06:44 ....A 554848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-33e7397e418a0c78467f6325338ba5542b0050b46c45bd829e72a60f39d656ab 2013-09-18 01:36:46 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-33e9ea115845c340a47485935c13b79971873a87b094bdd35a4339875f0d392b 2013-09-18 01:02:52 ....A 647976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-340523ce3dbb43b46912229639739c60a05f38e08d606bd24bd7bc48e3f378a7 2013-09-18 00:47:22 ....A 842160 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-341814e5ba2795907b43ba4e9257fbfa158756444a460770c6f38f019a07767b 2013-09-18 00:37:28 ....A 851752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3424efa87f9a0682f58b72f45783e9e3be36170582cb4f31275da6e68b7f9908 2013-09-18 00:47:26 ....A 444895 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3441d0160cc9324db934e4653c39ae2291374b17d6c865978554d52818a58989 2013-09-18 01:19:14 ....A 556472 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-345f05421dbee2db302703942d1dda6a7424e681c62952151d0a4f7a11ad4f4f 2013-09-18 01:50:00 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-346099cd7f572aaa7409aeb9cf46ed521a34bd6800aa63b11bd0381715294c0d 2013-09-18 00:53:48 ....A 649224 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-346dc61704fd02e3963578627761915b3b37b5355def2a0d00e5b693a3b65731 2013-09-18 01:14:14 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-347a5f16484ffe18c587df8b7680b07df6dd0fa0d9494aa78d36f85f6f923690 2013-09-18 02:08:12 ....A 576008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3483f7a7eae48574b28c880927cb495c2c4189819fe72e337e81498ce2f1ee1a 2013-09-18 01:33:34 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-34e3e72197930f2d1e3c1a634a806e205d925739f563859d49028641e876ae9a 2013-09-18 01:28:54 ....A 748440 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-34eecc0e8d9b8fd3369791cf27c6a2c85eb67a109e488d7f9d63f12370cc0533 2013-09-18 01:41:34 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-34f5bc875275189a4f929b6dccc0df13f15492a0cfb7426c2d3c4466c860e18a 2013-09-18 00:40:02 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3569acd643a38a53eaa8e25e511183e4d6d45691d7aefdeb997b7c9f028caf05 2013-09-18 01:21:06 ....A 649208 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-357b2b02a118aa1e9b93c22ce19c29565326be7896c13a1e956607c0c2729c89 2013-09-18 01:49:56 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-359b725807ad7437ae77cb07d07c15640cc1820e737ddf06bb732d9ad85048e1 2013-09-18 01:28:34 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-35d40cd7b4da225cb9ce65d2c5ef653bb13df867609eac045c93423927eba0ad 2013-09-18 01:37:34 ....A 648720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-35dbf20390323681308c86b84ebd401d36dca13285b0eae7a0e7c1d345722801 2013-09-18 01:10:26 ....A 851920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-35e3d5ed19dea4e8e37f0f50609e99f64ccaa4711f3c72311d39e8eba5a12c50 2013-09-18 01:33:38 ....A 556600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-35f28851c37de73250743ba8bdc98e27d05bfaded9ea89df57e9e030543d67f9 2013-09-18 02:02:28 ....A 748736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-35fadd2411ad51891cdfa0620669da3ad7c5f4eee5ff56869af6ba5a3143c10e 2013-09-18 01:08:20 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3604e7ff587c8826bdbfb0399dee6c34dcf5b4597ffe6026685194de44988d82 2013-09-18 01:28:44 ....A 748784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-360d58096199f644875e9d96201f8f54012c87370f8f0fdf8985b542ee3b15ff 2013-09-18 00:10:26 ....A 556568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3651ab4bb9df3e2080f6e18eb70c4746bd3e03300dac7960ca029fa450f44a6b 2013-09-18 01:04:56 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-367c7947453040bddb1ceef401935bc1e297c2c006cc65fd72c09ecdecb592de 2013-09-18 01:28:40 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-36d9d51595ff71c3e20569ad9cbcaee8d88c0c43bca952132ab1ebd4c1de2a51 2013-09-18 01:09:52 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-36e3f38f0b145c88dc7818e6184936698db982fe1f439244588ee901681224f6 2013-09-18 01:54:36 ....A 652520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-370b15b096f27e56d946a377b78737f45a698f0826a715929e7b146bc34e51a9 2013-09-18 01:44:50 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-377263df0432a204a091d7966b18da2ca4dd452ff103b680bdd1d69c048c756e 2013-09-18 00:35:56 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3782b7ea0b3eb0002c78704f60a45194649d233612fadb0464b9324d03dbfc07 2013-09-18 01:16:54 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-37b7de79bea79a6129ca5869acffcd596c155e272fd7b6d07be13e5f0c8f79a7 2013-09-18 00:15:16 ....A 556568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-37bff110661edb73f496f48a222230de7fe2357a67616c42bfb2b7eff2fdfed3 2013-09-18 00:54:32 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-37f3307c1598b8cf6947593c835868aeacff60ea490c009e1a0f3b59458b266e 2013-09-18 00:38:50 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3808008bb93077daff99eb8a11f4eada75d721aea4f261351805a5a9df95f1ae 2013-09-18 00:43:54 ....A 27264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-380fc25eff1f699be623f5ff43cd2e881aaeec104706bed414402e7e5913f47f 2013-09-18 02:03:48 ....A 557016 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3834b269bfd8bf79cc06ffa44c273e8c25e2aa2ba7b31d670835e88b208eb7f3 2013-09-18 00:18:04 ....A 556544 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3850df3d05b80d8dab84f7292f6e9662b50f642254f8e5c1b83fcfdccef0cd08 2013-09-18 00:31:54 ....A 851880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3853f97ee9f7763dfe2cf39270f964e05ca91331e2f1d9895480c20901563039 2013-09-18 00:43:32 ....A 748832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38624cd7d48ea62466e719ea3cdb0b2dd063bce89cbe3e62f08182dea07c490c 2013-09-18 01:27:42 ....A 851496 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38847f10650e91e057c29a2256fccfb098b4579ffaf5025d094a601f25baa778 2013-09-18 01:46:28 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-389b56da338f3d5c7ac4fbefbeaae79862d7822f87ff462d432ce787ac5d389b 2013-09-18 01:04:20 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-389e352e6794e93e62a4d0bc391427c1551fb5522a9b6168d4bee0ef544c5166 2013-09-18 00:36:08 ....A 648008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38a8e3dea2600c8ed8995bd671a35108bf2648107e59452d67b7306f76e49a27 2013-09-18 00:04:52 ....A 575920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38b4de35b031158975697cce2566af4185e86aaf98ebfdfcfc178b87fb144a88 2013-09-18 00:44:28 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38b5a151d1c0b0b69a4d9118c492cb90292f1723e8cdb655e526604135b2def0 2013-09-18 01:13:28 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38bab0829170561bbe1a482a41495dad22e73497a35dc69f6886ecc9e767bba4 2013-09-18 00:28:20 ....A 556592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38d5ed76c977a1b5f7ed7adb9464241b7d049400aef7220c7a43b53828fe95f5 2013-09-18 01:31:30 ....A 557376 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38e084ccafcf889f64cd7ac15d8688d85ee331b82597b2a84a4fe3954182c6e7 2013-09-18 00:50:42 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-38e3c1f7831c59be1a8f78f725b0e59124ff8969b12eafd36fab962b1f1e55c9 2013-09-18 00:20:54 ....A 548168 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-390053ff7f529168b5a9c2b1104a9da8d6f8eccf0d9273758212176e415859a2 2013-09-18 00:44:44 ....A 549520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-39191629791313b2085df78a9b74f30eb0a407650d39c4fe13d61b27db8e20bc 2013-09-18 00:05:30 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-39608fcc44dfe0709948980109247d7410ce160c672e0a796d3c7351b3e26e85 2013-09-18 01:36:38 ....A 548552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-39a94da4a3bfc28836b9a9fe07e7cdea0b201da5677e57e4c4d5222486578fee 2013-09-18 01:51:12 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-39fa577353eafe2e69d0f408bf639bb422abcf6f23f7785fb14c5b1da338e204 2013-09-18 01:40:42 ....A 748432 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3a64f4570a935492b38623966e6bf4c079885170c106a5622f2cf38998fb655b 2013-09-18 00:11:32 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3ad9f3e310c350898a6b2c9e07f08e2088672394693c023ecdc0ec2e5c56fa29 2013-09-18 00:03:22 ....A 556592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3ade6002a01bf71f4245aca21c5633af6288d1e17dd8d95371e06f59b88be860 2013-09-18 01:12:28 ....A 748784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3b1a40b0817b59ea9385073b186074e156311f420c144fe5b10076f7669fb08a 2013-09-18 00:49:18 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3b5334192efe4a1e5c4d2e5449e1f8a590bbc14275b63cf1742e7981fad58ba7 2013-09-18 01:10:18 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3b66259ea4a518c06cb0da2790eb935830af9bc44e610743810ecf931412c178 2013-09-18 00:20:36 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3c45ebae9772a68fc9c187a5968bff5c85f68bdf5e4a283eedd522e71ba0b1ba 2013-09-18 00:05:38 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3c793073d7325cf6db49e2b3182beb8159beadf8b11d0f3619591b556efc63b3 2013-09-18 01:20:56 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3cf88611cc14b057124fb26e3a5f24da6c2160360564e04788d9314014bc7643 2013-09-18 00:26:02 ....A 653816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3d091052c9ff88b5bce6119bfb44c8f5a30c31efaa40ad035891e5fff1c6320c 2013-09-18 00:34:16 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3d17e1647775d50bd8d3986d8d0c6ffcb5f0bcc3163ff2ea6f0666fd1e1ba926 2013-09-18 00:49:24 ....A 748696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3d617592aca4ebf168a82236d1eb9df2943e9a2fd3fa14da50639cdbb53dd907 2013-09-18 01:08:16 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3d637df9046710bb8acce9d42c57afe2ba1b4aca2d3e13b5af3fd033c361468c 2013-09-18 00:53:14 ....A 748552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3d77404459e9a86132298fa95c83f2e47991ccc1d2ad7a4f1846169fb11c3aaf 2013-09-18 00:53:28 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3dca208bef1e5d3deb6bc4303a719689548eabdb467b88b92351bc9708b08932 2013-09-18 00:48:46 ....A 748824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3dea8219f5909ebb8d0c7811e6b47ba5b658d2ae55398b0c799c78b09027d3cb 2013-09-18 01:10:46 ....A 554864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3df5a379ef76c588f79fa44010354fd436fd895be2a2b6cbc6b3d8504ca4ece6 2013-09-18 01:55:48 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3e3d0ecb9ac88b34288eb809f31d2d41c5c6978ff158c5bb7fe507414f5e6fcd 2013-09-18 01:42:06 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3e43f23c4f7762d8eb56bfdb6e7b2e90f1d366eb9d930240c78630ad652c7d03 2013-09-18 01:29:54 ....A 748760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3e572084cdb171991d706b6992530f297c9f21edf4e8aac7e4af8dd19a389624 2013-09-18 00:31:48 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3e5e5b476cecb8e84cc5d82a096d015884d2089c2e1f1015343286b32c547d6d 2013-09-18 00:34:34 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3e73b8059e46ed07e32e645ff51821ea87804afa6cf2b46a58af3d2aaa8a008e 2013-09-18 01:49:28 ....A 654008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3e82a46711878f4df20dd9142ab684efed0ed5cd47828e7e6026dc9449743da9 2013-09-18 00:02:44 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3e8a5dd86c20c4e21af3c95044ea5ec275789aca93320fc92332190ea50bc438 2013-09-18 01:55:30 ....A 748752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3eabc16694657d2ab910b4a6d37c85cfdf21aed224d9726f2c60ee61091ae2b3 2013-09-18 00:27:20 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3eb1e82c23328d7c114ba8ac284c1c4bfc09ba53fdb6a75b0739b849036d392f 2013-09-18 01:13:16 ....A 556600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3ec2443d4ac895b177a50b4fdbd8e9997d9bd34c8def3bc7500f40c2b8b28d2d 2013-09-18 01:29:54 ....A 748832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3f00bcd057faff39de895328042062ad8338f50e7437ac94e9aeb7ec4a727523 2013-09-18 00:20:58 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3f48928ccaa3db130085a94a6ab51825b28f114e17ad66e5f31837ee5b9ba384 2013-09-18 01:11:22 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3f7c4d17bf8b963e2f03b80756e723caf1e7d2a6a0aea174dde767472571addd 2013-09-18 00:11:36 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3fa31bad52bf15acdbe1526b9b4e75b72aab59253e33b83d1a79effa9957d683 2013-09-18 01:16:18 ....A 748600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3fbae98cecec151bdaff448beabec46097cac8b4b186329d7ce88fb48fc5c1fa 2013-09-18 01:44:38 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3ff70aaba9f9ab9899dc62953d907dd39c49839eef04a2b3277206dc0bd8c5ee 2013-09-18 00:21:26 ....A 851848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-3ffb440c341cd1884f7887bd6e7bd3958687501480837f20812e08fce7cd9652 2013-09-18 00:22:20 ....A 575904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-401a42859236a8aac814010625ab9a44d30b3b4cb1c9bda047d775aac9105938 2013-09-18 01:38:34 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-40266aafd888fabc3010f15b7f5cf7a174c93718d95357cdc9f3166d2b193029 2013-09-18 02:11:28 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-40279765d3714f56ed1965162b17d05e0465c43fcd84e7af9656fcb597cdda45 2013-09-18 00:55:34 ....A 575584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-402d248c20972836f47756113fedb6365d68272da66d75561dbb239f95575c1e 2013-09-18 01:08:04 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-40317ae03cb129a2345c87f09dc0b79b197ce055afbd6034933216b40e0fd34b 2013-09-18 00:52:02 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4038c531b7a672815327189c7c4c6d67e5053ba0c314117fad11dbcbf6a00574 2013-09-18 01:20:48 ....A 554048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-403fe620c6a76ed367300309acb1634d41c9ffaa7c42c7c77754f756b8a33497 2013-09-18 00:59:04 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-40471706b110cc9667f211356d4ce12e323c0274ebeeea21449d621478f886a9 2013-09-18 00:16:48 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-40729ff9579a2dec787c9f7e979e0b3e86be9f0a574fc441d43e51618e12a8d2 2013-09-18 01:03:22 ....A 647896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-408f4c4469992a1baec5606db0204fb2c9f1dfa2a9259271dd8db41eac2182a8 2013-09-18 00:47:58 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4094c711f7c880650197b738ff764605d6a8e56828677a93660dfe48aeed006e 2013-09-18 01:03:50 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-40b03c0f62e3f53159b46f20592c5cdb1652b616c4eb403d8e6a9322f722a2cc 2013-09-18 00:39:46 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-40b976e88091a2192e0f7e200bf05eaa971378ecc9a1b75594032810672e1b72 2013-09-18 01:31:12 ....A 649136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-41059fcbd2d7351d0366c07e71717de27d93fce87a7b71d8c8cafc7c61a4c223 2013-09-18 01:41:26 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-41191182d0f73c3771631d595022f8c971d14bad8785da05d26246334c667c0a 2013-09-18 01:37:06 ....A 748400 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-412abc7b7a7baed812bf407d20129617bdb36c28060a42ce8c482a545baa7160 2013-09-18 01:05:50 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-414222e41f007bee18cddeb118aaf9360efeb102d62203e00d039e515d5ff06c 2013-09-18 00:54:40 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-41475e844352782e3a916eebbb55ead34ea7b6d3d6751f4e82b6fbcbd4dafab6 2013-09-18 01:14:26 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4150373d2ce74261fc37584900791dd04f7dda752ba80541b2cef4300af0ed91 2013-09-18 00:40:52 ....A 851768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4193bcd51bf684b016380ca93e490a7e8afd9bf29964966578a336d81eab6f1d 2013-09-18 00:20:44 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-41bebab060272b603b431b939d2e44c247e14dfeaeb3824053ba4587db4c1340 2013-09-18 00:58:46 ....A 851680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-41dee62afb22400760d3d680395954f2c9ea21584a68521a629d204e902ae006 2013-09-18 00:19:00 ....A 548592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-424821af8fb7194416d7f9d6128ee26f17e258ecbc341acfb702be05cb932cd5 2013-09-18 00:31:28 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-42895821de5ce3dd106e8e34e9e8a637d1c5fcca3faa6792dd80d133bb0986b8 2013-09-18 01:32:48 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-42eb2b3128e22d47ed70b4d29e371108330ccd568a185f5ba7a77112aa6c7a21 2013-09-18 01:14:46 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-431b4ebf3f0603bacf5a3723688ec69e5e767d431c98f55f8bfd6f20325850e1 2013-09-18 01:02:44 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-434627c1270ec9de79b7486328827a1cab9fc55554dde5dad00b858ad9fea964 2013-09-18 00:54:12 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-435b5c335669e47473f4421c84f6766411fe25ca2b3404bc56575b45e06a38aa 2013-09-18 01:35:08 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-435c1f6104713d6fb699bfcbed635fedc489d0cff38c710eaabbb839eb4029b6 2013-09-18 01:57:14 ....A 556616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-43ae8d425d8a322738eae9e3f9e37ea4d5e539146e61bc888f46f70e810314e5 2013-09-18 01:51:04 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-43d90948e2cf6460d72ad32332351d7c9262fcc103431150de9278362ba9d765 2013-09-18 01:07:10 ....A 748408 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-43e69b9d23ac23b9acb32e711332b00a386a1408ab9a8d9b68d2868c0af79eb1 2013-09-18 01:46:34 ....A 648976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4426950966b8144b81912e140a12ed752999360e71d9edd73cd919b47be05ed2 2013-09-18 01:34:42 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-445c89e90d54c68b653e10a85ddbf538ffd1837ddabc6495797356b6bfca9217 2013-09-18 01:30:12 ....A 653992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-445c9597e0a713eb26fa47e6104112863f3c26f3c452d06c4fd436c5102235ae 2013-09-18 01:21:16 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-445e0b9f9d3fc7af9f4bf7deb44915af8e879abbb9fadd5ece78016e766adc0e 2013-09-18 00:45:24 ....A 649144 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-446c2d17632b7b9e04728ff79f6d4514dfc2985213539f95d1b7f60267ec08a3 2013-09-18 01:26:04 ....A 748816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4470eac8888ac9aae6c9c0ad2250ca61f3cf99016dfa3276cc06b495b43c6b5a 2013-09-18 01:05:26 ....A 556720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4495b18e57f2d042447b945f8c9573498a49fd7d4cb8d216882d95da75557568 2013-09-18 00:16:42 ....A 649120 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-44d6eff98e56949c74b0ac8437d109491afabc67fdd7ad4e0b370fac573e4b89 2013-09-18 01:11:40 ....A 748744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-44e44800b1e335dba690b022d7e1eadd09b394aec9cecf82cbabb6cd936e21de 2013-09-18 01:58:44 ....A 748408 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-452cae5fa58528f6bc0fce2d30e03a4f90907ebaca31faea36acd9b31d920adb 2013-09-18 00:54:22 ....A 653824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-453a235b4341980b05bc40933736f5490fecf8c174c24521161729889e3e2461 2013-09-18 00:31:22 ....A 748752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-45453f0030b87cbc91603fbe5761f851eff355a92524e19de0a11e61f969d841 2013-09-18 00:32:42 ....A 554848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-456d95e1d3858295672144e6ad6539bb93abaef60fe5742a71773909a8c5a212 2013-09-18 01:35:30 ....A 548536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-458daeb5d29173cdb860b6f36715a98d336e0e6d3d6799dde286389b8bc742af 2013-09-18 00:13:08 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-45c439840a7702bf0ba8ac64d6b7997e942ee359ea6a5acf9257e2a5c19d6e45 2013-09-18 00:55:10 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-45d798997421cc81e4b44a9ae84c3f6f0df9b77e9f2c16ae78bd261fb151b54a 2013-09-18 01:58:12 ....A 650104 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-45f4d45da8b5a07876e53092fa03c98f94fbab49673a7bc6604d4791a542ed14 2013-09-18 01:14:32 ....A 748736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-46235e96e558c86430f5ad8d48c5f829903b28f4d0c99506cfcfeb3b9d831b98 2013-09-18 00:06:06 ....A 549544 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-465d3e0b5b5142f8a4e45699d4713bbb5081c04be9ac31d8b17c623510e3d99e 2013-09-18 00:33:02 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4693e2178b2c9452b6fa5169710bb9faa5a74eae347db04eacae922260f91b63 2013-09-18 00:55:56 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-46b3e57455f6038bc0130861c085c5cbcad3c2f30b12ec9d23b1d40296112bb2 2013-09-18 01:01:38 ....A 748400 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-46f965212c0daad5eda8efabcead1e0f85f7c2523006414bf71fb243aed1eca2 2013-09-18 00:16:32 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-470f089be2b8202ce4ce1cd83caf76ad555dea55c966d7f195e99522c6c9497a 2013-09-18 01:07:30 ....A 851832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4771ceac93556e3ed5151b071d543fc7509a9c36fa850fd249ca2cf3a8513b8c 2013-09-18 00:32:30 ....A 837976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-47723ac7297b38d81a5e3d20e3c292cae830239cd11d40a55cd67b7ed3b1c081 2013-09-18 00:52:30 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-479947085b6dbd815e807ac325b33ac84e3d0063dd8040dcc77b660b7114d72d 2013-09-18 02:11:26 ....A 576040 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-47dd2034e50a1367ca5d123137865dee9bcf4aa660fd32bc4e40e642652d56b0 2013-09-18 02:11:32 ....A 575696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-47e2b3210b4ac3009c7eb85c4ba1f25c9798596e01185324b6db2633cfc0cad7 2013-09-18 00:46:00 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-47e84e1853b9bfdb8c3bc963b98d4fd1b47c19d5eef8ec5d6ed5ba60f2e0ec6f 2013-09-18 01:54:06 ....A 650160 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4828fd49509e9d72024d7161a85d996ed50514bdcebf54b901acd6d1fd5f6f02 2013-09-18 00:40:22 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-485d4bb8331fb424046094bab40c9eabc6ecf79dd4dbfec5a0689466da35618e 2013-09-18 01:11:50 ....A 748384 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4867bef58589a45c8b02f9019eceafa3350579e9fc0ba48374dec8668386d339 2013-09-18 01:48:12 ....A 575848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-48a713d0c60fe1aa789e8bec80ec24908a90529105f633540119dcd0fb84c602 2013-09-18 00:22:58 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-48e329be1b6e5433b287bd8a65decdc146d2e5c8bfc7fd61d75a0c6db54b5914 2013-09-18 01:29:02 ....A 748384 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-490394f32a41b7a51ba039c581d2148981e2cf28b3d8128df4a3837770ae6acf 2013-09-18 00:56:40 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-49208cf15bea3a6733f6a02b39eee0ae6b540ebedf0c46dde84932bd6eb842db 2013-09-18 00:04:54 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-493678edfb7abd58e0638a1586a51a1ab5bfc34647b1ba1b3df7fe5f7ccc30ca 2013-09-18 00:10:02 ....A 579728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4948ce45da9f6160c0851e210ddd472cf5446e9323ec90046a5a84fba71fc657 2013-09-18 00:44:04 ....A 559304 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-494e85fda04cf30afee6d97649160004ca254fdfc28be419a1ebbefad6683b07 2013-09-18 01:36:16 ....A 552248 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-49dfb23eaf670de3145738edf2e7406a90fc60924477bd0e902a4d24cee32852 2013-09-18 01:24:54 ....A 653944 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-49f5f0b3b699188223c97e9ba9f012ce605eaa3c325684fba770441f9c4c6e56 2013-09-18 00:25:28 ....A 748408 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4a054a16edc096ecf4cfa7f0f09b03127538bd715b6b4cd60ab93251f38983a1 2013-09-18 01:18:44 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4a43645ef0ccf3b3bc676f0c5a2ab2860732c1a2b321bef5bd2a1d2f57571691 2013-09-18 01:24:26 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4a51df7d494cc56bee7ddeb871883d4817bde93490664a81d235383f955bc1c5 2013-09-18 01:51:18 ....A 575848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4ada22e305e623f47ee69390dc7cca848ff20f2528cdc10be3066066af80d95c 2013-09-18 01:29:56 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4b47bf774ef364575c7b3e4d2aaea12fff621c9793c3ec8adcdddda4618da0a8 2013-09-18 01:41:16 ....A 842872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4b6ac2192e3c687e7986d66e489d9d51f84e0258138e9052656b027de61ed071 2013-09-18 00:08:24 ....A 886240 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4b915ee69894bb80e4b384abf23553e1125164e04f0660c66a3ddf985c1168b8 2013-09-18 00:26:34 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4bbecd211dc498a2066416e07807f0f6ae51b8261a5b8aab7089080a8c90b6e4 2013-09-18 00:54:12 ....A 649144 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4bf65ed2cc2b6511aee291071579217c96dc040bebde963198703bc20b14fb4f 2013-09-18 00:54:52 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4c079676ad4582cde7281f8c6bd4ddbccdc2f284e2f1b8ece34ba00717ad7e4c 2013-09-18 01:12:54 ....A 842088 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4c1573b33b53b066762b4113de5f533cc5bd8b77a0d46d9ccdf0e1b956db6352 2013-09-18 01:12:56 ....A 748432 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4cb55a37e40ed51fe1f11ded4efe4ca2f98c713c1c4a7d09fd23ecf967d3679d 2013-09-18 01:58:40 ....A 562432 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4ccbcda12fc9ddc281de2129fd1d06e71de6851720e7e357f2879ee963909fa1 2013-09-18 00:08:30 ....A 575928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4dbe38e53b1e44840065f902b5c991949ed54fbb8f19b06a36672637dd259000 2013-09-18 00:55:04 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4ddca97d9e0fd2b0bc20a0103a6924536bf70755f488266d42e3d83316b13a49 2013-09-18 02:01:58 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4de4388de9540905567b308ada99b1c7ba49abe28c02c171aaa267b8e71a300b 2013-09-18 02:10:12 ....A 556632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4e40ba4e0ddf8924949f9e6dba768de7867c69db2a542e102686290a4340666f 2013-09-18 01:02:24 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4e461e021652bbb3f4ba2b3a53f763ae19adb7aa5196f0bdd3cfab3d7e7ba79a 2013-09-18 00:55:26 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4e87d04e9e1e053ea8a7c96d97c9e3e8ec11c307f7d2dae821ffd23afd53bca0 2013-09-18 00:55:16 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4f190f61fd4ec3ec76e56e7c6775d676a28b4a310faf7cc8e5d0648907074171 2013-09-18 02:06:24 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4f1bc2a5d96bf805322240ce11c93ebe54c6660bd0ec573c8ddd2f755dbf7829 2013-09-18 01:55:22 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4f72fdb6c30c1a698ebc5dbe1bcdcd2e24205afb5dc534a417cb45e78a1ab0a7 2013-09-18 01:40:00 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4f7d7a6f269734d114c49623af4a8ddfb920c9a0d730f6869513a687d567c244 2013-09-18 01:55:04 ....A 575840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4fafabbb80c044d6675bd0f16e839f168ead103c585cbfdb4f4a5cdee5fb3966 2013-09-18 01:16:56 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4fdd7d65b0e021122fa2e434664ab747bf2428828a6cd8df0627e22f713d8b8c 2013-09-18 00:55:06 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-4ffa709ddf0dfada93811a18db40b7ee247244ec8cf9476d0568d0cf981b1edc 2013-09-18 01:41:48 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-505acf6a30b5b2a5a4dddb12c9b1f64fbd9ef31f6b4a2a3a720a18156d4eff84 2013-09-18 01:51:04 ....A 575696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-507dbcfba74f0697ed7a199117f11d13ef66838280fdf5206a79190b26b29de6 2013-09-18 02:11:14 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5139b612597ba1bdb7b2d1a80d3c24122180f555b6873a794c68875797c526bc 2013-09-18 01:47:40 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5148d0d4a26bcaa259e90eb1d1f552f37e8141721987a8d0bb0fd1b8ee39455a 2013-09-18 00:55:52 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-515b5657a76c1a2ddfe9a31a4d5385c27c394f9095327a56592f8ec4d6bac985 2013-09-18 01:58:14 ....A 649224 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-518bd02a63cec4685f557ed7e7e0fc9aebdfe4ab31ffea6517340883861a5167 2013-09-18 02:11:12 ....A 576040 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-51b1c954f6f6701035ff26a7242e9663adfa30e2abcdc8a9ce33f484eeeff2fa 2013-09-18 01:50:00 ....A 575752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-51c2a5f7d796055c9f98597f2dec80f93c3c43c4f224fe0adc6985557b69fa9d 2013-09-18 00:48:50 ....A 851512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-51d7d205532e01b9227f52681d407e1dadb1864913be93828b2783529831b25b 2013-09-18 01:40:38 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-51e0a85fa8e8c118b4b1a290a74e3bf5de9260de77a24055e249c6f52d6dbf4b 2013-09-18 01:50:58 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-51f99d811494de0f50e9e6937e4a7012c88e9a5f38dde28f8474baa53b4888a0 2013-09-18 01:27:40 ....A 748560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-52088e80d9ddf04100ec5c9b072dae677c9977eda12539781578e1b6af0aeb65 2013-09-18 01:05:40 ....A 575936 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-521d3c96d2774c3ea0b04826a5c54d4026c47f8cc0cd2aa5a0dc777b53237cde 2013-09-18 00:03:54 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-52333f906604bc5ef72901c4e253e992546828f2de17e00450e6e2a01eb85c76 2013-09-18 01:07:54 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-52336a412334cb787091b67bed7caedc22bdf93066e92d923827808c5f50c982 2013-09-18 01:54:48 ....A 575920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-527f78eb9db625c95a186b9bccef62d4cf2851bfe3f63127e2ace2bf33e0fd99 2013-09-18 00:21:36 ....A 559272 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-52c0c7b4e229bc8895cdcf76b83d4f407153ef820d51b6c0dd6a82b0e7cf4a67 2013-09-18 00:12:10 ....A 649144 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-52e37921d67cd8a16d14eec015a62429eaea2920b3cc5ea3b0be5b8ab86c9f61 2013-09-18 00:57:50 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-530be0a352dbdb202cb2fe3e9cd164336a5ec3672cbc844bfac8d86c82b4ae75 2013-09-18 01:46:38 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-53288df1aa9841b4e042e1a9abd7d2243b77a92982518c4eb41bec15dfade678 2013-09-18 01:39:58 ....A 549528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-534dd1de3e035ddacdfb1e87eaebb6e66ed2c204cee357ee9341ec3d7f1a1baf 2013-09-18 02:00:18 ....A 748736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-534ead2e8927f1d87fdd98cac9489c053ac68a34d0ee9cdd0fdc2293b3d37e93 2013-09-18 01:05:14 ....A 559256 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-53d0a42984a7fc0e20e8e19b013a2c59b6dc222f13c36cedbc6322354fdcf427 2013-09-18 01:17:52 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5402af250c25851be3495ed26b6365dc97ffa8e756f5bffe58bcd53cd05342ad 2013-09-18 00:10:46 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-540f9897588c70b58e70e80b5b9795ff53a692fe7659908898342485f24c7c42 2013-09-18 01:09:34 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-541c16360d6aabff526d1785e329cfa996ca27ed89a29c785c3da9b495fcb3c1 2013-09-18 01:14:42 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-54359c87292a48f887c84fc27758809aa6101adb5953cc98e09f9d81b0397512 2013-09-18 00:05:04 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5454b58184c0096c0aa1e0dd1c9d7a32f4ac2ae9c7138145af602ba224015c7e 2013-09-18 00:16:08 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-54a5ddfbf9b3cd9c7ba02b84c9a223958c20f93d092732488cb254e88efdf8e4 2013-09-18 00:52:50 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-54efd92d9ae3760da86e1521ef28cc45aa7d616dcb394e15f2f38e6997914331 2013-09-18 00:11:06 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-550de1b4282e89a4632f599c3bb26b055791597f5f5d593dcb1339dd4ba7dfb8 2013-09-18 01:48:48 ....A 653808 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-55464a3ed4a373a6268a1928968bda60b0b7cc09120e90d49e95c2ea7f854a69 2013-09-18 02:09:44 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5586c38100627b06786df6ac16e311b18107f9a9353c3438a3e4393e2cb5f2c1 2013-09-18 01:05:50 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-55c80a0a8f9072e310835a0386b8d690d748923c8d13fc9fd48e21fa1e59bada 2013-09-18 00:10:22 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-560c1a9f79af847e584cd9891b329751e8186427b086207d2728212f4a59b0fc 2013-09-18 01:55:00 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-56356bc1118cd27329c641a9eb32e828f7bbbcb4c15f1e06783987473fbaf02c 2013-09-18 01:55:06 ....A 748576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-563a472de81e9bae81c60fbc6ab2ff802000f10ed7b284b43e5d69512ff8b0ab 2013-09-18 01:58:16 ....A 650120 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-568a4bc739f387265bdc006dca3b8ce64d9d0ffd64057c740ec80ddaecccea34 2013-09-18 01:49:02 ....A 851816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-56a0eff9b2d35b39f52eeb1488f4ff97ed7bbc98bb23019cd5d7550c0ad8b68e 2013-09-18 02:00:30 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-56fef255fd66ef409e033fe7302dae7d2a364660a50c5421e6fcb46a8e642ed2 2013-09-18 01:51:28 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-570a8c1c418b1ceeff87d76c08bc647d909d34bcfa77e4802ac1acdb0e6e9678 2013-09-18 01:22:38 ....A 649136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-578ee0a6e3a09a8db37ad6a132689fd2ab7c937f98be6ffd11829f5231105b22 2013-09-18 01:24:36 ....A 748552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-57ed3a1669d81973f00a8e5951220a0a6a6d10ba75ef3256ec10278cf310452b 2013-09-18 00:17:22 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-57ffea6e2425a4f05f4512b85ddfa660394485763bfc996c3b68eba249d19fce 2013-09-18 02:07:12 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5814fadaac8d20f3ab1d7cf6f75959c6b474703fd8fbf6b5319f03e1859034ed 2013-09-18 00:17:28 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-58a3c39369a5562996ece4e16246aaedcfdcd5f07fa80f78176de071f264648d 2013-09-18 01:09:00 ....A 851712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-59287eb73fc3bbfec8892535c89ca77cb33aeb3bc3ed5cdc5ba7fd8b7b806daf 2013-09-18 01:04:56 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-595735b42943a57f573d0b7a901d2d865946576b6aa2ac137105e68587dbbe8c 2013-09-18 01:04:58 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5964b39cd696eb7766b999327367439aca011d772681c7e902113d7f319b018b 2013-09-18 01:39:44 ....A 842848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5a62528aa85dfbbc18ecb3fb5383492eca8aec613e67ca74d8a014ae6883c1f5 2013-09-18 01:51:18 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5a76e178a3d97dbb91596ac6680a6ac4b48116baa2bccd8d116f849c7054e100 2013-09-18 01:08:10 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5ac9f0485ae5628ec887a5f863b2b8e082592a14e7d4558c4ff22552292fa8a5 2013-09-18 00:55:18 ....A 575584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5b1bed25f2c900a7ffd5c88a9b5b62ad4353f50ca3383bc9328b4ab62b529284 2013-09-18 00:58:38 ....A 851888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5b527e1973007c382084c65995ae7131d95dbd7290a4eda07bd8dfb82f30d3ec 2013-09-18 02:06:52 ....A 654008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5b59ab363167dfd10e11ef2224cbfec6b0e9d999d7eb0a314184cf908606c714 2013-09-18 00:54:38 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5b637ffd72d3d378e2a20be037f37de4e49bc9872fbee3192b32d63a2852bce3 2013-09-18 01:58:56 ....A 851712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5b90b74280de54a508cf8143b30f199db0efcf2bc0c26626c9cc194b3bb88325 2013-09-18 01:21:16 ....A 748712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5bb20be04a37d960a2692a425b806019f9ac02085fd916d84bcdbdf3a9f4a2c8 2013-09-18 01:37:34 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5bd9b504476eed7a6daa4ba3f3dca163f30b10f659fce41e9aae98e7e2356e82 2013-09-18 01:54:30 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5bf5f7b3c6264d6e83fb13d46085a1d2e3c23e5abc2ac10e87cd4c7514fabb38 2013-09-18 01:13:36 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5c9ee4fcf74aa1ae8cc7d56c912192ba07ae7835efb99266c24c9172890e150a 2013-09-18 00:04:52 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5c9fd3b0deda157c14401ac206632c6f011d5f7f791311d614ddb80829f0a633 2013-09-18 01:51:10 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5d0cd5ba1d69f4404ec9da7207b4c7a61df5ae9ebf62437acbd5d93e67a1568c 2013-09-18 00:40:28 ....A 549536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5d5d904819dffbc007891bfbfd2a0c52f7a9d7430fa67db09e7ad268bcd742c1 2013-09-18 01:16:50 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5d5ee7301dd11c1f8927cf384b14aa383657c36604e394177754fb94c814b517 2013-09-18 01:47:14 ....A 851448 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5d772e66fd78c6a17f5d66614f02d0469dd5106709c2dd8a67fea4fc930b2e14 2013-09-18 01:40:14 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5db60fb93a94e81a56561d8b998263161c8da1a8be562463883cf5a89055ceb7 2013-09-18 00:41:32 ....A 851712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5e12a8813f638a92655ffe00bec4717147e265e5efebff428d5d41cf2d3d8248 2013-09-18 01:59:06 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5e189890bfab2f0f959d7adcf6983f8bc58b18f94a94e102a094dd64217a4a80 2013-09-18 01:07:38 ....A 575776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5e6e1adfd861a599feac8470070acdd04f7e2de81bd9cf4ff536cef9a4bfdef7 2013-09-18 00:33:50 ....A 851696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5e9ed9291b07be0a860d024344d5664bb055933303799ebdc918b2a94fc51aab 2013-09-18 01:20:00 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5efacf5a6cf60514a496a514f77fbc2f17e59d9f7f99d7bb79d8bc5a40ffbf17 2013-09-18 01:04:58 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5f80ecb3f2e08c543d80cfb73ac929a0e1e06999e9414cbcaa5d9496b19e6570 2013-09-18 00:52:24 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5fac579f754c78a154efa7817d9b928c3663e66872aba0ddfdea8331116c51b5 2013-09-18 01:51:02 ....A 576112 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-5fc1abe6704396fe344f5620fd705e1effed221a8b2f9fb4affcfcdf02c63a73 2013-09-18 00:51:06 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-603b46ef79243051b48ad1bb0a32aaeee0fdc0bc4839ba3f71621fe1a01836d5 2013-09-18 00:27:38 ....A 748664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-604124534984c47c3a9c785db25c410fa037cb8eb3a0e7fbfe98fe8d5db0367b 2013-09-18 01:57:42 ....A 652592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-60db4fddfdedf2f788cb0674293dd6de368f5c0e50c5de04d9f9190a508e0b6c 2013-09-18 00:55:48 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-610395c3125214d39df009764b25051053808209cd6dfcecd17de0a0a9b2c278 2013-09-18 02:09:22 ....A 748600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-61851f54f7be8df8411aaeb064c7b737d03f4ad8ddff99a1e40c7c709f4d31bd 2013-09-18 02:11:26 ....A 576032 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-618c7702d5eb13054b4fa4c856db4edc5244e9ff46e69730948e08c649b4df25 2013-09-18 01:49:40 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-618d96d18dc52cce6355f1f8814e8a7ef79ab6787c5476e7b3adaa8b2f6ec552 2013-09-18 01:16:42 ....A 842144 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-61b4d25aef3c178b7fc11db0be8a5a24f2243802cfcb8d8201f9d224f2bedb70 2013-09-18 01:09:02 ....A 204374 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-61ed3326c5724be88ee4b280ac0a2ef42132893b00b7df7b0f0582aa95bc114a 2013-09-18 01:14:20 ....A 559272 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-62147a062f0febb840c6c4ba282af0f6853a453f1981a5b4b9312bf273724994 2013-09-18 02:11:18 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-626c5fd5bf060647ebe5e7dd96b1ca2c43911472978ae4209986582052c0e020 2013-09-18 02:08:36 ....A 748696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-62a92903b198080449f85d06abcf1620082db068ebda89b5f7391752648400ab 2013-09-18 00:05:00 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6301421dd60d341d3af8e3baddde5b70965bbb071d75b28a5073957ed2b9c858 2013-09-18 01:00:28 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6363128d1c79d65c0021ca3aafcdc30e10a67ef7c8203ec084b17057a2d6c954 2013-09-18 00:42:00 ....A 748784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6384691a65aafe81082155d07e910abb8b793663967814d8f5eb107d1d4ed546 2013-09-18 01:03:00 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-638ae699b54182fa55c3c3f0d19bd8b9d33a806a9f6ad1b69c7065625cea037d 2013-09-18 00:54:08 ....A 575816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-640038283452642f9946560ae6d131f670ead936d4f840430164d0edef8abf92 2013-09-18 00:43:06 ....A 851496 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-640c0498fa34e722838ce8451228c01e78b54e6d3b78bee7b4ff2fd9d6e66006 2013-09-18 01:13:52 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-645ae73fb0d093aa5d970ae57adecffa1e5b27bc09df059f1686924bfe21c1f9 2013-09-18 00:25:52 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6485a13fd91802fab726d4d7f086ef4dcb929b58c8d9d5ef2a18ac239d022982 2013-09-18 01:27:18 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-64cf48b25e2cdc342836ec9972d6d055fc6a84e978cf7945525065aad10ec819 2013-09-18 01:09:34 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-64da66ffeec39e589cbb12200af0d6da6dc92f3a94a51b76707b41c75b94a0e9 2013-09-18 01:51:10 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6533acc66ca07a43ff4a40b5209e606d672872225fdf03b078410025a2335830 2013-09-18 00:57:08 ....A 851776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6592ffb673e013d3f3699a1dbfcfb0a5209ac9727b07dd12b7cfa74915a3b0c2 2013-09-18 00:55:16 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-659751877b62e288b81ad031e7ae90bbdfd8fb76db76251bc0aa12cb21b8d88c 2013-09-18 01:07:16 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-65d6ad1369b444588b7f5ee7294d03bf4111e82281e90e958af923c8e8480af4 2013-09-18 00:27:18 ....A 851816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-65d74c267a6cd68565afecc225c451be140f41db9ec356f53f33ba55faff34e8 2013-09-18 01:07:22 ....A 575752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6624857048ca4e3324b191ae462ce3204ef81909bd8662cd81a2d0f741177671 2013-09-18 00:19:12 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6640f6567a81a7f0ad5c8c8a7104f4b2d03c0bb0b5180c34c88876a588691084 2013-09-18 02:00:40 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-668bd6a6229cad08b91ff55a8ba808bd93eaba29e47220272def9b630e3ad9bb 2013-09-18 01:18:36 ....A 842856 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-669bb8cca03cc2a862a94834c6221f364b45f6af6c306de89f6ea96f138c24f0 2013-09-18 01:17:02 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-66b01dc93a3fb6927183b05575803caa2c171585ad3779b0c5e202aa33534c15 2013-09-18 02:11:18 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-66db2be488129d44ac674559a50936ef6b41eaaf99f3a3c71f36fc91f47e37bf 2013-09-18 01:17:50 ....A 647928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-670a36d840dc12dda16a50d51f6d88f4692cd74a79aa29eec6ee1330c07e7dd4 2013-09-18 00:33:54 ....A 748824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-672e4daa3697090a14ab5c0ccc8b9080222dee45dc422d75e6d4a9a9b5e3f8e5 2013-09-18 00:17:22 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6736ec89cd3c4bec9e6122fb37b699c66961629ae0dcc8769026dee4b981830a 2013-09-18 01:28:18 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-67e1da84d93de6255a5697112851a08d51005dd254bccc661d43c17079c10bb6 2013-09-18 01:07:48 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-67ec885120686b8e14971207458fce898069552cd61434742e713d515d39bd3a 2013-09-18 01:40:38 ....A 851664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-697222862b77e8e547b8f433e4a80cbdca7a6b28504b868c772c3ad4774b92b2 2013-09-18 02:11:26 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-69d03936bbdbed3a2a37385fc2d9341c398673402de45b1d33b3a224506b7e33 2013-09-18 01:20:58 ....A 647904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6ae158497cdff20cc1635bd089d62653f5e4f41465d9e72a9890aa5c7bf52f9f 2013-09-18 01:05:04 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6ae1bc3af573039ed3770543b5feb965b0177a5d0116a8e5309f185e7ddf3e60 2013-09-18 00:12:54 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6afc600e0a383fc4204bb09fdb12267f52f9ba219e047ba8c4214fe7680cd2ec 2013-09-18 00:22:46 ....A 899048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6b66ffaff7b04d53b4e1f1858073cf84896c637941aec6961ea9ca13beb140b1 2013-09-18 00:13:00 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6bcf1ab0258c5369d0859d4e0406a485c0b132a9bfe27620c33a97e533e1c981 2013-09-18 01:51:28 ....A 653824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6be698fdec9b92495b2e133a57ad9199a7b78680ae9a9ddce1eb4366dda09a6d 2013-09-18 00:56:50 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d1b87b57eefc08e7c8587b8237ee8936e57c4ca3f32e2ba1df1467826057620 2013-09-18 01:54:18 ....A 652432 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d3685b602a32185c967204bcb93d151f900272fae9aafd173c7a35d776d7127 2013-09-18 01:53:52 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d37c46946acb9919d9f5fb4d9ffa54da54eee027e42152bb33aeafb36a10b75 2013-09-18 01:51:40 ....A 748752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d4622e651918a76c95012fc622b8fa2f848d265b373b2e71b9363a6780f0a6f 2013-09-18 00:59:20 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d693fd5c5f6ca7a15815849de9498fd1ecde156b5fd53cc2099d4fe21746dea 2013-09-18 01:03:28 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d802eb1ed5d74ee7efb78417f0476e4dad5a305c8886d47104bd8f545725c7c 2013-09-18 00:44:58 ....A 653904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d8f1b7b6326b814d62654e2f34edfbdb2a0a12c309de5d84d828e0134c395e2 2013-09-18 01:48:46 ....A 575848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6d92c76b0b03df519dc241c4dd90f2b971ebb173e1d31845b31a1a8eccf1fac9 2013-09-18 01:59:34 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6e7252c3c8ae27619cdd66154434fdb8bfb05f41cb06042fdc8a6fd6dfa72cd7 2013-09-18 00:55:46 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6ebbb4b341605430386e82675975f37086ef36a578077960c2f6e67ee23a32f8 2013-09-18 02:05:52 ....A 748744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6f04a13bda7f206ca48f54cc59e64ac28ff04ed676d13c5de828d081a4cfb8c7 2013-09-18 00:05:58 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6f50a6b5ef785acf2cc9016505d4c94cf9bf0b82fa5bc3ee363fab2d57faa5ef 2013-09-18 01:05:04 ....A 842896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6f6190a3cd09c38022cee4cdaa25035a026843700bfca63aafde95ccd0cd2237 2013-09-18 01:22:38 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6f71eadf7e3821eccce103b19b068c57e4aaa917ed135fadc143d4708a7390ee 2013-09-18 01:48:18 ....A 575848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6fc863fe7f474d240b6c134705afeaef2e86ee21b148bd31ab9c5afd57f7a0ee 2013-09-18 01:10:02 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-6fd94ed04b2ed39913011e04794a7450d6c3f620c51840cfb1e724c7ff3a50fe 2013-09-18 01:23:30 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-70177d31a66ef75be0712184f6a5175866d9dcc4ddc3fba0c6fb9b11883ad6d0 2013-09-18 01:49:56 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-70e86f129ee74ba2459e2ec63107e57bd36f4becda02f910b55a90a580efe0de 2013-09-18 01:07:54 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-70ec6244ff53ab4d322a08fd97462f5dd86ee49267b4f3612b98812e028ad50c 2013-09-18 00:26:14 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7109023e09430845022a7e6864a30d683e8cbdc8056cde92a9be1f52725d82b7 2013-09-18 01:01:44 ....A 648992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-711fc8d6eeaaaed7011039921128b43d1e3068fa109cc98f9467b5ef45adb0c6 2013-09-18 00:49:56 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-71f009b203612cb98f7a6db63bde2031cf714139bc10f124d53f6cf8570250f4 2013-09-18 00:55:26 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-729f7ce01beb148205bf3810b52eb74b6ac49a861859fc1b62f27c9fede92e3c 2013-09-18 00:10:22 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-73d82e02fb5e971be75c87d0666a184984192660f866473af93edf0759ddba94 2013-09-18 01:17:00 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-743cf6872c46ad5c6a12f4aae063d284e293e0315b2eea24bdaf794b7dcf313c 2013-09-18 01:13:24 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-74aa7cd1a1c1f7eb366f85feaab33d410f61fb9a15611b5abb553b76b39f203a 2013-09-18 00:53:34 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-753328a6bedcb38922235d1b0d816f3ef4e94b5149fd065b83ec871e202a2d32 2013-09-18 01:31:08 ....A 648776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-75618782a60b12b2e436851fdd91844d4e0ecf7189dd526e0ed073e71658a316 2013-09-18 01:51:12 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7571b4237bc9c2685aef8f907d7fc964bc85448d51f6368b2d46cfeafaa9baf7 2013-09-18 01:40:20 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-75c8fe776489c763a0b92595e53a433f58fd709268d27831ebd993a2cec3a1b4 2013-09-18 02:10:02 ....A 653824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-75fe9146cdc56a8d4b491ae10e63c9b3a72e9fe5b2777ed20c06234d8c005734 2013-09-18 01:33:30 ....A 549816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7620c4db24f7bab4dbd552f0595dfc1baf0019062a574399d1626ca9365e8abb 2013-09-18 01:19:44 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7622fb916d948760b95bfc99f5dd852826d9a943166bba0d610f6ba1d1cf46a7 2013-09-18 01:53:08 ....A 576016 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-764d9165f145e31ba0af5108e0cd0280b45dd4cf12071b75b4bf4ec9550b837a 2013-09-18 00:41:50 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-76e6387aa2d759dc941db3db4c073f2a9be6c194f0cd82f7a3eafddef546bca8 2013-09-18 01:14:26 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-77265b2846df6c638bff2ce3518db3076ee15154721326b0e1dd1fde891626ab 2013-09-18 01:57:12 ....A 851872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7726afa1c3668bd081192eb122e0aa1c0d7c86deab037cea905ed427159054d9 2013-09-18 02:10:14 ....A 748312 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7749347d16b087a8c6472cfb581486345b85e0f26e0ccdd614a4a216949577be 2013-09-18 01:41:34 ....A 649064 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7757d695930830ca19ce4f5fa99567484ceedef43a97b458155eda977a0e564f 2013-09-18 00:52:36 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-776850e5d08786b31c17ced95fa70d8ffb9938c4b64c42042da8109207241270 2013-09-18 01:51:46 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-77b38ea869d1a9a503c077269adf00af6e5e5b92a11a1f601ef3670a5d8fe03b 2013-09-18 00:36:24 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7801145f9ad999d5e368905ff6e45740730786d87a77ce34bb13a58b8b5145c5 2013-09-18 01:17:58 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-780dbfcf56788e17a03896d9daeb9dcf4f22c5d66bc6aa28a8183ec8a1b372aa 2013-09-18 01:04:50 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-784591f92992aef7a1d1d990bf02b215c2b524d3bf85acbeb460c31881473a14 2013-09-18 00:11:58 ....A 635680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-789c04daec11468b4fbc14c79edec9481c8deee1f8a701b2f5ecafb8b7e949a7 2013-09-18 00:12:46 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-78a6c5a288fc84dbf5167cd8530f6c38dfb86e025c98d1f4e76d44bd2266701b 2013-09-18 01:06:16 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-78d0d2a23c9a8697bfcc2e85a2451b28ddc57f4f6618c2795ad927564ce69df5 2013-09-18 00:09:40 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-78e000a5422f4b320bf31839c166af90fcb3f52ce2212cdf05665e8490cf1fc4 2013-09-18 01:40:10 ....A 549816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-78febcc213db08b7975382b767819435fd3b61bce25af58b457e2b267364f1b7 2013-09-18 02:09:00 ....A 653944 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-791eefab0100c4556badc2c20d62f6b0dd5194ea25f4daffd6efab3c020ac1bf 2013-09-18 00:36:08 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7968025b8a0b61a3ab452021f784c309b172d31fa24e645f3a599ba05adf1ca5 2013-09-18 00:55:56 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-79bc66db75488a8aec09da7809623fb047cd604c687bacb0ae85a9a64a5756e0 2013-09-18 00:04:12 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-79d8f8d7adeee999c90aea7174aac522638e89e17a081ad844739a4c6da047ff 2013-09-18 01:45:02 ....A 647952 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-79e8c4bb67dcc58653a40a9d262ededb355625db2009697a87b0cd2a900f9aa6 2013-09-18 00:49:56 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7af5d579fd6e2c3a6088355fe359b4eccf790b790d368841e631800c1889b239 2013-09-18 01:50:02 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7b5364e71089e94d3bfe8cfe63fb5d10e1cc5ac09ab7304e3fc484f3813e0364 2013-09-18 00:23:18 ....A 851776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7bbf99afe664f5a2e4c1541003dd89b975b3f3691ba27cc24b024acc5b5c5016 2013-09-18 00:04:56 ....A 575928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7bcc8a396004393722146a050d07c496038c9dcae60eae3458cff9bfee24e6d5 2013-09-18 00:57:52 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7c1fc236137b84f1bd8f0d7387123d4354112f1b00a50eab2ef8de4cdbefc517 2013-09-18 00:34:46 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7c40ad94dd1558860bbf9dc7e5411299599e1e05f29fcb2c1f224cac2e9d60e2 2013-09-18 00:17:22 ....A 837920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7c59cd8662a1e64383434d718f3ae5d7ef51a988bc03aa0469cb6548f5304f8b 2013-09-18 00:56:48 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7c938672670ca2bb1d18518e1300f7bd1d9321a2e6725f8ee9b8d88a4eadb01c 2013-09-18 01:14:40 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7cfd2125afd71bf96cf1ca361668582631a25732dfb2644198d34978322ba027 2013-09-18 00:39:08 ....A 549568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7d074d96b7a70084b80686b9705ee86689a4017944aca279587b69bbba5b979a 2013-09-18 02:11:40 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7d0c7123af9ff81e0d28dc7cb9635c89c40adbb85c81617fa3f54636d15adf86 2013-09-18 01:02:38 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7d2376d11c0495446031500c4e2057d58b18f00d3871acacc21c9aa20fe2bb55 2013-09-18 01:14:28 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7d45a317df609c123c49b59bd8fc0fcdf129d27733b093dd04b6b115be6b5faf 2013-09-18 00:54:58 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7d585877bd471d9eca7b03bc295df3b342505d1bb18a29598fabc8a8eec61b65 2013-09-18 01:03:48 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7d9904439c6af4b9fc646aab01f38fdf69076450f4536176f10fba30f218ba40 2013-09-18 02:01:20 ....A 748400 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7dcc1d6f9c610291f2e528f494ca19d6f8e5be78c63b6877b7f8657311b2c277 2013-09-18 01:44:46 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7dd52b1ff4efddd5e5de1b1dcb616559a1f24b73aa80b6f684c5c5e9b8366102 2013-09-18 00:05:20 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7e210799485757e9a542bc36770b5e49940445bad1a3a10915988d83507962f7 2013-09-18 01:45:18 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7e5089232678756f18fec817f55c26ad6a95266c1729598d8f65bd94bea594e0 2013-09-18 01:17:08 ....A 841520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7e76393918e4764bdea5a521dca873676b8e33d8a3a7b096d5e8dc57880ef398 2013-09-18 00:50:44 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7ee95dc8331ee15ca9a0f136cc3a3c53c26104e180beaf8e2e7f03316a3f6e9d 2013-09-18 01:14:26 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7efdf2b97566d24f04fbf2312ddfc17ac95f81dab6846fc3c70f1e186cc5e679 2013-09-18 01:09:28 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7fb84a4aad4be0af445151c064b39800090bf2bdaaa63e22cea380d4d245ff74 2013-09-18 01:07:30 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-7fcd0f7cde76212651e11bd10f932585c1246fbce450444c5cd07e12262e579c 2013-09-18 01:32:06 ....A 653904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-803d79ffd6995b45859a207c41f4636377b169e7dbdefefc0136551faa4eb31a 2013-09-18 00:10:16 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8069c4a529180c95ff57040815b485e7b3ed472e04335fd2385bfb2567fc33ef 2013-09-18 01:48:34 ....A 649152 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8097e565975796c41fc107277bcc74057a75a5b0b3cdc9ded2eaa199892673d1 2013-09-18 00:19:52 ....A 841808 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-80aa5576231a00da3c123c9c4acd4a14b0e2ecab4e171c2f81f854260f5522f6 2013-09-18 01:07:58 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-80e080c09c046bf96447fbd1232e728da98ebd9b7a20615d9630a1a41bd2bae5 2013-09-18 02:11:34 ....A 575840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-815c8886c55ba081e4ca8dc685e17645a1d270180d54e44f93d3e76831c5239a 2013-09-18 01:23:38 ....A 851616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-81cd9251050e5752d7b59cd2dda47cd3acf103c8eb44e6f304bc54c77652d4d0 2013-09-18 02:08:56 ....A 648776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-81d7884a42ca54c3f51146ab0ecb7b2a95501541103630bc7529aaa2ce442c5e 2013-09-18 00:14:46 ....A 851832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-81dbd4347b95cc19b7248fb1428a6d3061e19342f55cfde05cd9aa9f64a996d6 2013-09-18 00:20:44 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-81f4bbfca9bc89dafcd420551603c9ae6b12c5fedca24726a6c4121257ca867b 2013-09-18 00:12:52 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8211f641dafc4fce4bc1259182240e4ad27a646fc5280d5feabbf5825ba02384 2013-09-18 01:13:36 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8246a7ec8c6a6d5805f86f3878caee43221456357cfa24bfa8ad6d52c76f4205 2013-09-18 01:30:30 ....A 842872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8282fb9e8e74862c974762f24612601b7b9b7e9211dae33e9aceffe63bf80962 2013-09-18 01:50:00 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-82d855ac8a7c7d3ec41331c1ec3c4ed28d12ab0a1d7516b436f8fdc9c38ea8e3 2013-09-18 02:05:02 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-830c006eef3bd6e627f6fdf02d7d89ed71dc5699e13eb5aebcc5f54bb4dcb066 2013-09-18 00:31:28 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-831a80095f31d8e32320772e161e956b8aa100c3d2514a3f5a490f6f5075d690 2013-09-18 01:13:36 ....A 886296 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-833e329d912c680d8ee67a511e539cd4a26d25107c40852580540241f3e4a815 2013-09-18 01:04:52 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-83632f02eca847f4e417d81c3ae12feb956726afe1f229feb9516866dd4fcc49 2013-09-18 01:56:24 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-837d955858bcba3b2ec8046d6b4985982115d04bf9ba2a2e455c0a798307e2a7 2013-09-18 00:38:24 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-83c31d07d2604b154c700ec45865b99d29cbf1d6d056e829b592677f0ebf6efd 2013-09-18 01:14:38 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-83eac24270372c53f6fd7c04f82679bdf50bdbdcca3f73b23cc50555495e5a55 2013-09-18 00:10:14 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-843df871b0b81d80f178e2b1f5f816df00001089b261b49a91a003ba95ddd78a 2013-09-18 01:05:08 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-84534a909ff3f985d31e1aff0d91e5aca160c427129cd1c1d87db21a04d0b990 2013-09-18 01:14:30 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-846da7d8e65aa88733bf86042e621e82c868cbf996830137717954c17a79be06 2013-09-18 00:57:54 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-84ab876a01fdce456545e50e67c870fcd48d6de4a31d39e30a1b6adec05dbe78 2013-09-18 00:12:48 ....A 748568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-84b1de45f5c1b66a825f0425a5ca0cabf0f182df977d17db6753692dd252e876 2013-09-18 01:38:26 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-84b45e0bcd8d16cc6ddb30e9f264a712612a167545b14c517928c31c0e73a643 2013-09-18 00:58:22 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-84bb617f6cecb0b6b54ddafd1ad021c1de066fbb1d7a3a2b8ef423e49f62f331 2013-09-18 00:32:36 ....A 851664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8500a34331ce60e4772aecc24816b61dc946970a9634c64593801a84bb27bd70 2013-09-18 00:17:20 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-85163931d3cdcedee0c5a6a7825c206874e6d9737b8873e5428e69cab73284e0 2013-09-18 00:07:58 ....A 851896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8542923299e00595a9670f4e1cb952e8c8c9f3f1d45fd6540fb6baabd852f661 2013-09-18 01:51:06 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8549ee4d0deca9c5450299bba4ec6321eba7329a6b25829829124a65ee181075 2013-09-18 01:55:52 ....A 851728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-858dbbb7ed670e35e500f25e20a91509ae1129db57dc60ccc32b4927fd76257e 2013-09-18 00:36:32 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-85b676cd1060f9f7cefbfb0edd24e95f247760b519cd213584a51c64b08210ff 2013-09-18 00:04:12 ....A 851832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-85ceb3fdffec6728e4491f463a2b1a29afc00542607c1a58f9c922c1a26a415e 2013-09-18 01:46:56 ....A 748784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-85d0002c34759e2912d69efbfc55742de2b5547c95538a5e90c007dfdd143d05 2013-09-18 02:00:12 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-86099d570ba8a21648c669799e791480d62c72fdcbbd5458449e56b5534c2947 2013-09-18 01:57:12 ....A 748592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8623231031ee5c027464750f5c6ac2b8cea383f74bd927e674ce7b37bf965bbf 2013-09-18 01:13:34 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-866e3a58dc671cdc41e85686745dbc1dc54fde7fe58ed394e10ee7116220c010 2013-09-18 02:11:36 ....A 576032 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-868ee7f3702ced1cf2ba4a52d1aa61e20ec2fce01faac222d1fb5488e3a6f049 2013-09-18 01:01:44 ....A 851896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-872f6a37ce257d7e96d016012b2550c2d28d221f4ba2ea5a8c54dda02cabf6ea 2013-09-18 01:56:24 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-874a51d44f6d28b697c5b030e2de788d5036cc759a41b223f3b6349b7bc8e4bc 2013-09-18 01:51:10 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8790d6bb625914385654782d69e68d6d729c8c6844f6c24cf8c72f2bbde5d381 2013-09-18 02:05:36 ....A 851880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-87969ad140acc0d929d34006d7e8ee869ec7c80d0b8aee54aa95f270aca36e32 2013-09-18 00:19:18 ....A 842136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-87c84597c4394b4877ce4fdc5ae95eb96d6c1543a3c042bd5391c3214caa6385 2013-09-18 00:05:46 ....A 851888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-87c9e62f6ad77e6ba3d0c7e6f59e618d05fc3a78e53511d752beedae661fb21a 2013-09-18 00:54:20 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-87fab31f7364f2fdfe30ee38a868ab2f2366fe6ddde0aff218b9c33ea8ef8ab6 2013-09-18 00:04:30 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-881b8e2be3a9694569981d058c69178072f05afcc5c5e8361a75fd224314209f 2013-09-18 00:53:12 ....A 548568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-88439be333b66ca9cade75f08fe967b6fe92d0a5225b00b351bd78f027d2d88b 2013-09-18 01:52:20 ....A 649128 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8858bfca85ba91553bc8d3ace4c48f88c50b2d35209551f632f3a449da8cdf79 2013-09-18 00:51:42 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8881689a824b1313bc694fd11282fcaf8f2eda8422d1f86563a679a821090f44 2013-09-18 00:10:28 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-88a19f72ebb768f267792c2d7b54152c88ec51b917df343914eaaa3c7fae99bf 2013-09-18 01:58:42 ....A 158108 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-893a976a8d2abc10181772b20699c740ae5d49784754fabb22d2fbce8986a03e 2013-09-18 01:09:44 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-89af4ed87c38cb893b68276d0b32d6e2918debabc309cbc29e5063cdeadda354 2013-09-18 01:12:24 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-89bbcd0e5a36afb6ae1bb7e1aada6f92d45d8bb7f2290a5032fd71d2ba288351 2013-09-18 02:08:08 ....A 653840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-89d3b43dfb5609db60e81818a8d6a994b6ddea4dedf83c0ac81a639b8e73b269 2013-09-18 00:18:18 ....A 851752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-89ec23593bb93078fa0bb523c3b619d78bb72e3591296b66001f191e0484383a 2013-09-18 01:01:56 ....A 549568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-89f562d0b72a72a2a6fb53d6fb35156dad55f3fa3ab82ee35e30c5614c097cc6 2013-09-18 00:36:30 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8a193a2ab47d7b84b7c6d27c142a968923b5c79505ed8228742dbeb25bd13584 2013-09-18 01:40:26 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8a30bdd4863bc22660a1e7ac21641851e4f8a088053810893a03451904ed856c 2013-09-18 00:19:34 ....A 575928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8a6ee83ca2a6379d586d0fe95a154319282d6e1f0a412f101c83f68eedfaf102 2013-09-18 01:05:40 ....A 843032 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8a76fa6398bb738e05991782a97022d7449fc10197209de0dec6e13ce9f6d529 2013-09-18 00:25:40 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8a7afa4e3c3b3ea6779e0bbcbd383c8a98abbef718ec57183820a32ec5780fa8 2013-09-18 02:02:56 ....A 748600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8aa0fe6e274f0bf6263b4dded3f25d84e9a70dac3e11123a731affee73996f86 2013-09-18 00:12:24 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8aa9c9f0923eadaaf8797df09ed5b7b70fa677237312641d8ab4357fd09d2d4c 2013-09-18 01:53:18 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8b019c49ed7bb3e3ea00b3f0c31efeddf973aade2087679275887bb1718d24e6 2013-09-18 02:05:44 ....A 652528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8b4ec2cb9e09cd164706a5476278daf8a24ad50c5da3cda7676e96c74e71005c 2013-09-18 02:02:36 ....A 653816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8be4c70379d48b9484f8f0b0361e8879e60fb2b48193bfd0338c0a8b2229de7d 2013-09-18 01:02:36 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8bfc972cc58d43ae1a6058deb9c3ca79635ed94122450f361cb30c25396be44f 2013-09-18 02:09:18 ....A 748712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8bfdacd9eebd73e6257b68ac35ab00999108b589fd07aa72e2cf4bc1699f54ee 2013-09-18 00:36:08 ....A 652584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8cbd57841726821d930e017e59d0cb50008f2206c5e4ec254518f0d6eda7ebeb 2013-09-18 00:10:40 ....A 842872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8cc60ffc3b4b6b73a06fdbcd70ff33b78b05a015be86d223c7a554ec8767112d 2013-09-18 00:15:40 ....A 204360 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8cd5e1f0f84d625f26f08913e933866e38ea68872653e3025c7871da0dedebe5 2013-09-18 01:55:52 ....A 851752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8cd957a1845c22e7b8bea21adf0e3e74154bdc34b508059d8cc0c7d69814ef24 2013-09-18 00:12:36 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8d37267bc80dc4fb1e18f51ba5b08392a9aee721af6e0d30b420c212a4a3c30c 2013-09-18 02:00:18 ....A 654008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8d6ecec11e46a0370016104ef5a65d894b22bd271ce5d2600d619d74ad64cac3 2013-09-18 00:56:34 ....A 885760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8e8927e9244c0cc5f0551e1c5f800d8447d1225a9d8f039dad2d3f0f83e175d9 2013-09-18 01:41:52 ....A 653952 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8ee7e602b6b8df4ec2725fb6ed9db74d0a41fa98310a652deff4572b6bd9e0fb 2013-09-18 00:20:32 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8f05865d22d34e3e1243a6e03e60e3816b434d5684e3f057bc54d6002befc9d6 2013-09-18 01:59:54 ....A 886160 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8f21d4ff5952518e0f2879983387a06e90dc02422a0d75514595f05b21426755 2013-09-18 01:07:20 ....A 575704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8f328e6c8a28ead430e5ebce882daa09e2f384839e295e3b0f10f4b7d8a3c0be 2013-09-18 00:18:54 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8f4e38052780e52ab40afd7d515d3b8988080532abe271eddd7a77aaed9b82f8 2013-09-18 00:04:30 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8f7841deb19422f1036cc945bfd272ecd96ed76c5298d87abccc06f0856897dc 2013-09-18 01:17:42 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8f9a31349c9e13e912b76dabe948449965cc0f439969912c3b3081a93926ba24 2013-09-18 01:10:00 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8fc6570f83ee6fdd9bdcdea385b6c685501d924f77e58eb050c6d9ca918e3340 2013-09-18 01:11:22 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8fc86876aaec13b5be1213b8c5be2664eeb8d7a8eb0779d53f3b81247bdd5dd5 2013-09-18 01:34:02 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8fcaed738957fbd828c4f9912a16c54ea1715868d826d71df70ac39d8124782a 2013-09-18 02:06:58 ....A 577264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-8fe3612fa149dbd9ce4e265d993aa2757d61ed832fcbbaa528ff27f87e50aca0 2013-09-18 01:05:18 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-902764b1992b1665c12f40b3382bfc1ee438dba0cd170a539269bb0d4b81b891 2013-09-18 00:56:42 ....A 851720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9027f311064cc2abbecdc3b02562438ac293ee3136091d29111fa465ce594499 2013-09-18 02:11:14 ....A 576032 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-90316f7f19281f16cc9b3a5ddaf1cb8ac9031bca8dd0ac81ae47ad98f03e9160 2013-09-18 00:17:24 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-910d7b71cbf5b69fc91e14183081cbb19cb348a987dcbe27fdd5dcf686ee5770 2013-09-18 00:29:40 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-912c796a6dde6ce87e08cbae6690d1628b882c89d04bee4c35756b0f0d5cb209 2013-09-18 01:25:48 ....A 851696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-913fc94f32364eed75243870ea5567d5c5c96bc0de8fb54ab7f1a77d8207fdab 2013-09-18 00:04:56 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-91504b06effe09cf8d9225a662c8aa0db55b5414976c20cd444525c791b78cfc 2013-09-18 01:52:26 ....A 851744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-915f3f84627c61a4310ad0c65a9e2e33338fdcf5404b70208648646b5733ebc9 2013-09-18 01:08:34 ....A 851752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-918546df0f5eae0d0d4a5ec4d1fc2f532381d2af8d63e5ad786fd46f0d29892a 2013-09-18 00:11:58 ....A 748664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9189782c89e1b799cb5c68c55fa8e9dc63d98dd39de783469ebace57f866f86f 2013-09-18 01:51:26 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-919f5528d7c0db60ac40c505d131b33bfb777d69c904f73ce7f5a193bfaa0174 2013-09-18 01:10:08 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-91cfebe05eb4d5c6eeae6b436046a87ad3d548d2abc3d2215e82fcb204ca9d44 2013-09-18 01:10:02 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-922244c5b4afae9f401b2575ba6885295c4b191490e5e29b32d82a02cb70baa0 2013-09-18 00:17:56 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-923ed5eeb39ee81eeb428c8bcc9ac04037b8513bfee9a6d5744108bcee402813 2013-09-18 02:06:46 ....A 577688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-924a2dc1b7e98c4038c6e55caeefdb26b06074804b880e333e6194c674f704cd 2013-09-18 01:53:10 ....A 748576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9257617b524123c15d01bc03e6d49756b80c627712395c67518adf6312987246 2013-09-18 00:56:16 ....A 653832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-925eb5903b746211f9e4119f9a6e8924615603595466fc7cf5e8f3e43649abe6 2013-09-18 01:25:26 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-926ab9483d58ac08e1d4e0ca95bd3fdd822cc95ebc53801ac09ccd8dd6de7d79 2013-09-18 00:49:18 ....A 892032 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-92b9ace3b8f50bbd3c3e16af2567705614b13f8cca42e05533e58efb55e1f3cf 2013-09-18 00:15:04 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9317ec24515c7c4be82a5c6ca28abad558a93b22e034fc787aca2d93df77051d 2013-09-18 01:55:50 ....A 886152 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-93223afa7b5fc84c783161521b83fd48db8b71d81a7523f94635328c22db3d9d 2013-09-18 01:25:20 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-93404e5734a0aed564cba65bcdf985a5adad8f7fb0f4c97a127e5139475f87ee 2013-09-18 02:03:30 ....A 851728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-939796dc0cf3d5f09a237836bc7a01dc21a9f66461d630090533ac1359e2b57d 2013-09-18 01:33:18 ....A 842200 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-939797b644a889ed5569805a446ae5c2813dbfeb2d88f1b24ee2cff24025ddbd 2013-09-18 00:04:20 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-93e010807b9ae6b48dd0b1f04a63868305539fd83c12e7b08cbce1a562fbd05c 2013-09-18 01:14:42 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-93e420329b4b764bf81a274e520a4096570b164083748ba2654ea398aff16f89 2013-09-18 01:56:54 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-94238190de46a26e3292274c71a74253f4f583d6a0607767badfe5d476d18688 2013-09-18 02:08:30 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-946149375da2edbf7fca11f67e1986fbfbc5941051ea0e82638797b48029a69d 2013-09-18 01:34:02 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-94bf9fcd91c81b74ba039a7d4349db3ccd99d0d43f110c24b35171104dc415f7 2013-09-18 01:53:16 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9528a7d1469d5daa48d9619a3991b7f6a1227bf4e321bee3dd74e2d5c743dcdc 2013-09-18 01:13:24 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9530b7ac6d5fefd1c30595ea6982641dae86b48c276d6622ec7efb640ee73615 2013-09-18 01:55:22 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9551ba2f57b34f0d9e1bebfe5777c045b307d23c6781a8ed268304b14f84dfb0 2013-09-18 01:55:32 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9593594279df8e50da8d1c606077a72c8cc44d2d7edc24bb6dea3384b63ed19d 2013-09-18 01:37:30 ....A 889504 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-95c165338a6f91e1415fcc129c3ea5564b19b6acd0544991d1023975645a293c 2013-09-18 00:55:12 ....A 575696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-95da4b55cd69fe7186f7399c93012dc0dca73fb324ac6775b4949e8a494f1e4d 2013-09-18 00:05:04 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-95e9b5e127507106a56828eb554bd6f7868fa5cb362a9eb384e3d0d6bf4e1a94 2013-09-18 01:51:30 ....A 653992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-964a2124d0c23a94c298537acdfb9e9a9718b4ea798ea236a503c7e2a9976609 2013-09-18 01:10:38 ....A 842912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-967ba12752a835cf36cc4ad9e522f73798b1b1757f32f93b0b23f33d9b9dff9e 2013-09-18 00:05:10 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-968f18de4285fbdc775990c4cab11952982e5d3f9e6bd558a2754ad198421fdf 2013-09-18 00:58:00 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-96947bcaa2d739a1e9797e970497110210e10f84f561cf33014eb142003be766 2013-09-18 01:08:02 ....A 575776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-971a5961cb386016314f54af3d89ad94aa482ddc46052400cf9b55f65c548f34 2013-09-18 01:14:34 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-97702a1a442e8df359e35227614ed7b16ccc6f4cd0978c583133f5c7ca2fc421 2013-09-18 01:51:06 ....A 575840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9772c7e81bf4a4962a6a307f3060030a4fdb2e58b0a042abba89ab3fa63027d4 2013-09-18 01:44:46 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-97adcf29ac3735bc327f2d0f52ac2e699c4c0036755a6d4e8f56429fee70f3d9 2013-09-18 00:04:56 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-97ee766e95477b948ea02f39abf66e9bd1b1c01cef6eea5e00d8a2658fac6ce9 2013-09-18 01:56:06 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-97f51791ab2a6beaf96b1de5e93b72abae8d6bdcc9b5d4ff7cc3091277d14958 2013-09-18 02:08:10 ....A 576024 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9830bd9268208434de52175405a31cde8e25790f740768bd2e6a5c893d46e6fa 2013-09-18 00:33:44 ....A 653952 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9844878abf500fee353403fc579c0688195487580a77adcd3a187f53549f4cae 2013-09-18 00:29:30 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9851c23bb9cce88e1ce7da2bdfa33ade84584ea47d018293deda5662d74c58a7 2013-09-18 02:11:16 ....A 576040 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-98d13eca211fc5c6e54e8ecd2c69e32412b5bb1ebb9ef98314239c0f5a11bc3e 2013-09-18 01:43:18 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-99296a2b44087805fb4931967573df63753688bc2cd19de25bfe776b5d35dc44 2013-09-18 01:44:42 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-995c5ac04e4387a62c8139430e8a51ce55934984c502fd89817882420b1edf4a 2013-09-18 02:06:14 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-995d83d1802f074de55a0d10f9151bf0174a155181706a8f601ca2e080c4b1bb 2013-09-18 00:07:42 ....A 849216 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9968f58df7dccb0e131e4afd174add422eec7b5f3f4037189fdc0b9de23dc886 2013-09-18 02:10:30 ....A 650112 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9a1320458c3771edd59385dd978fee0b24697d4cf9dc480b0c48e199b8a657e7 2013-09-18 01:10:02 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9aad01830f4c42207412b5e106057eee9940b8f56ae452422937e3a1377dc596 2013-09-18 01:48:28 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9acb680191f67ed6cb95ddf30ce4e39d6209ec9d8781527debbff988951dab85 2013-09-18 01:00:06 ....A 841880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9ae60e07999c94b8b9d84d84d5272db561532c5fa4077658d23546ae28a6f81e 2013-09-18 02:01:36 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9afadde33aa3ce8bfc12243146aa6d49720a3deada901c26aa9da2579a357d29 2013-09-18 01:51:26 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9b07c235bcdeed3403cdd73a352421f868bdae9901a0a45c1692fd853782323d 2013-09-18 00:11:36 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9c6b8a0b7250b7f37a1c015e9607aca74ef1eaefeee3e0c693d6b9e1287e68d3 2013-09-18 00:04:56 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9c759007fce89bd5fbba6bbc06062005e08f9cdb46674e1d396f333839370280 2013-09-18 01:06:50 ....A 842200 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9d249df74e6683c2612fc0479c969aac025461af52efa683c18d315fcb75c9cb 2013-09-18 00:04:28 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9d7ef85be409d1da609cb96f541bcf0f2344642739c6ba7e6aeeb3c0b95a4ef7 2013-09-18 02:10:56 ....A 653928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9d8361bff87eeaab893d47250a32cff10eb083a657b82af2dcfaa2c8548a8b76 2013-09-18 00:51:22 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9dbc32db0f32dfcca85deb77e117559898cd2b0ee204d952bb99695c9b583f6c 2013-09-18 01:08:58 ....A 549536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9e0eeca9accfeceb93c9f85374a5067a3938b95e81e25c0580b3c514556f763e 2013-09-18 00:24:24 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9e5bf726991e303d886673a50274feb3c34a6459d8294254701058351b7160aa 2013-09-18 00:51:00 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9e6b163b4f388498d52762b06aa21dc493ddee4b60fb9a51b6933975f8249214 2013-09-18 00:54:52 ....A 559240 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9e95da410f8554eb3a32ff23fd6563db7fdae241e05ebb69a113622972320365 2013-09-18 02:07:02 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9e9eb0f509655dd9066a384c9fdd481bbebd83eade1fc13174cdb297e16fdfbe 2013-09-18 00:27:46 ....A 837992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9f27d13a974e0c1e43ffd479712ed2e2d101ec19907605771d4f76fbd6ffa850 2013-09-18 01:48:58 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-9f86a435581019bc9608d86d00792f4834d3147c5e6d46b52be8197caa10c464 2013-09-18 00:40:04 ....A 748720 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a00a00400dd767241e34f746b3620812d5fd6ebed0d5546cede53b1498510b0c 2013-09-18 00:12:44 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a0389806dad541b425acd50491a5bdc5649316238a9bfa2422671542be022044 2013-09-18 01:55:30 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a043d3da8ef223d8d55fbae7c132b130526e9c31ff1e0bedc15a42a4c90474b0 2013-09-18 00:56:44 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a04676c7ce4373dde36035fed613d1787126c7f76be6f3bcd329a18306c1b3f8 2013-09-18 00:22:58 ....A 649168 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a064d5735c8763a01f6c62872210f15e087e585c7dedb15a20118550947a0237 2013-09-18 01:38:46 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a0bd937f6fcc908e20519ae1a207614b7eaab11e668428ed92ece55042f271c4 2013-09-18 00:19:24 ....A 575936 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a0e9a90200b678092fdf754fdec9b8048e276531835dc57f2512b04e7f081a70 2013-09-18 00:19:36 ....A 548528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a0ed6406a9834a19ee44ec45641444b73523b9d2aedea00dc04fe4deafe2025a 2013-09-18 01:43:48 ....A 575816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a0fbe36dc5d7a0f25979692e5e8c725ed90dace25334f33d57b108b91c0b73cb 2013-09-18 01:03:48 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a1523fcf195b1841fd06cc96d1fde4c3a6550420000194f56cd766469dac51c0 2013-09-18 01:05:56 ....A 842864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a169a435ee3801eb3244d02ce3fa639d15e02450a85d614169573f4cb9871f9d 2013-09-18 00:20:28 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a1789223faf9b8bf329c94b9c91e76686cefe5b35909eb3dd300df2bcb5d0aa8 2013-09-18 01:36:16 ....A 579592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a1c14b4c307d6df636789b81ffa3e302e8d4ca31cd39a686dec4784ef0d6a9a0 2013-09-18 01:05:18 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a1e17332503546e983d808159d4bb632a3cf72bb4b592e2ea7c0cb959a076ae4 2013-09-18 00:10:04 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a234cb70129db374ab4f6f8aa5ed3e06ea17e64368dbfa04ad2275fe45121390 2013-09-18 01:20:10 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a27c236a7fd09e75502495ffd2e53c69231e04475abdfa20bd924ad8777ff3f1 2013-09-18 00:44:46 ....A 842872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a2a8b3aa080ee2d071c52138645e1ded3575415c835dc8e2342fa8be613afd95 2013-09-18 00:50:52 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a2e38518aee46d6e8bf22adee55df505c00868d842e421b9bd696566fcf28734 2013-09-18 01:04:40 ....A 851664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a3514da646939e8b10aadb3304bda5212dfbc614e659445336b62048a73249ac 2013-09-18 01:41:42 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a3767c4092fdace3e3da317cac9efae71f4778a1f511ac0e890a4dce853c06fa 2013-09-18 01:19:58 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a3d334686dea913a6cb50d7388ab401a2fc69f70f17160d3b273443b33c74ac3 2013-09-18 02:02:44 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a3db98ad4673db5149825ab552cab47943576c65ac520a0819503f3980700c65 2013-09-18 00:05:16 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a4606b8e28743d2001e3893edc1db40be0d61267805054711b45622419cdcd28 2013-09-18 00:17:12 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a468c47621d5743c9f5684dc700030228c4d7c3d9f9d01a5a2bd02f390171ce4 2013-09-18 02:11:12 ....A 576032 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a4695b2027f88b9a9210cd09f96ca1240ba431da3da7047aee7afdbb1adda73a 2013-09-18 01:53:14 ....A 575992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a485fcc36a1bd32deafc6e4de836dfec9290131158415ba7301f8d3b887f4087 2013-09-18 01:22:34 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a4b72f27b50929ea9c523d937fb7e841b52971e51ded58d0e4d258d56d4957be 2013-09-18 02:00:14 ....A 649072 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a4e41c0d7b1cbcee2b2c26a271f9036d75d823efb4ae3b99e0cc74db58b0302b 2013-09-18 00:05:14 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a515e2a3a577e389bf06f46abae8f989764ac75d36484cbe90efb5dee30278db 2013-09-18 01:27:28 ....A 851496 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a52b289a718800375abdf30a31ea71ec6e224c400f3acd9ba65908c0281a1ab7 2013-09-18 00:55:20 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a52e71466703c4b8b7da9ad8794084d7f8270acd9df72e3e9829c0d24190f3d4 2013-09-18 00:09:42 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a57394e8cd378296c3ec61d98147c8e1c3ae128d834598c53af7d92849dd83fb 2013-09-18 00:20:46 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a58cd54bdc489d889968fa50fb13b1c5eb5683d6f8c78beacacf01887b500bde 2013-09-18 01:49:56 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a59ce75c9f0f6be25d9857c20aa56df4c9a880ca41f809c888142b51c110559f 2013-09-18 00:50:02 ....A 851624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a5e45de9295824f5e977b1cd707bc7b0c429879d1361b45d56144a2a65fd959f 2013-09-18 00:05:14 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a5f9dd8cf56ced56f9c351ac2c5ab1499aa52d582bd5a51090d1935021d75cb7 2013-09-18 00:19:16 ....A 575928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a60c9af0670bb25a3c27cb917a7302002e36a0cb888750ef3e8f946c8a9c2041 2013-09-18 01:42:20 ....A 851736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a6101d7f62867d8872cf29f9aadad18296dba4b3b3247b33423076d7ec7cb2be 2013-09-18 01:34:46 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a613634bda60e0e1e537b6bcf3b8f7211858373a3f87339347ad94fcf42be704 2013-09-18 00:20:44 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a684e76f0348e87ebce8767b4691f97f92ac641e1a6ed84408ebfe5690553f44 2013-09-18 01:51:24 ....A 842120 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a6b43121edc1e2b3cc9c42f1e6692b720a1a76f6323073e983eeff0bd59ef1bb 2013-09-18 01:09:56 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a6f22e60bcbc6b3ac8c11c734a7ef13da6c9badfc390d23b92dae6a95982a2ce 2013-09-18 01:34:44 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a6f94e1ab82aba2b795a87521be18cf3e8a3d6d10dea1435e9d1696f1dfdd98b 2013-09-18 01:43:06 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a774a426a60ba9fcbae46b68347c8e19c142c0d9ea0c271bb9ecc18250429766 2013-09-18 01:49:58 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a79e853ac542c5a4c469b26dc91b6a3c18d11f2014376d82e7370207770c3e63 2013-09-18 00:53:54 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a7bb5d0896b39418b4829088467e0ae45dd4a31f5ae4b5e2d166b12662eb6995 2013-09-18 01:07:24 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a7dca6a50bff6bf3de3bcd6ef08a715ff386fdc44ce17c5a8b6ebce535189de0 2013-09-18 01:02:36 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a7ec4a5fcd3fb47676e54acf82d631f1d2099493732ca05ef46fc7a8da5abe7a 2013-09-18 00:55:10 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a81636146c5bd891cde8e736e7a5f321388e1ea04e8b5c0dc34be422d41d966b 2013-09-18 00:48:38 ....A 851816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a86ed08649ac63c460b642e3bbd323944505aa406a2c0dfec1a15e9ed19a4d47 2013-09-18 01:53:40 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a8a8b6ba97dee2f6cb8cfa7a745131340b82d5a946c6461a5a268421d71577bd 2013-09-18 01:10:08 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a92857c9bdc06fbb24c8a743631a2078a8fa4e626a5d7630af2fdcdef69d7abd 2013-09-18 00:04:34 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a92b8c8c32c40986bdecd1f7a2db7e5ccb3df7a48dbaca5db874072e09754568 2013-09-18 01:07:20 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a99678aa82c1cb99b07942f35f2a35afb154c5a78d63c56838fb0c26c7a8b7bc 2013-09-18 00:54:46 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-a9b2849d7377c53c94a8ead157acb640fa07814fca1f626c65846346abd65a37 2013-09-18 02:11:38 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-aac7c7e10f0da17d6e71706d49ea9631d5b3c887ad5aa24b96d2400ffedebfb0 2013-09-18 01:28:12 ....A 652480 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-aace3fa054463434e260f3fdb570e996b4d2b510fe57809dc85b8f98b60824be 2013-09-18 01:13:32 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ab0d4c01bd6977e10d445c99de915c8fb416b4ad9894a8b180cc945e38d8d638 2013-09-18 01:22:24 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ab4a3559899a9e04c1af97d2e0ead43c63acb5b2a13a34b09c5989733ecdab59 2013-09-18 00:50:52 ....A 575728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ab63ae2ea3033be742b3f9e2fcc2c81a7590ae356f92e9da3d34e6bd96b54732 2013-09-18 01:48:42 ....A 575760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ab87de6115357741bdd1de3105124d0cc73d8cc4f3c8a4145286be2a6ae65dda 2013-09-18 02:03:44 ....A 575752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ab96e694d1137ee7b2c654c635f01b646112ec870250f73b56fb8a62b15daa76 2013-09-18 01:39:52 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-abac26ecf17bb8e7ffe26653be47499eebafbf1f0a0e49345938f3d181163c2d 2013-09-18 02:11:12 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-abb8996191fe64a3708dca72c048ca776f1bc16e5f36eefef50bff03bb02f595 2013-09-18 00:04:50 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-abc514bbeb87c23311c8a6920d36751069b265fdc8ad1bef005c651eacead29f 2013-09-18 00:27:36 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ac4e7845efd55f755d7ecf758322176d998d55bd8a988311ed078beb94066d9b 2013-09-18 01:49:58 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-acb3400adac49b9e3a4d30c1ce094f08634ae01c307731f73f067505d800eb1f 2013-09-18 01:32:08 ....A 851896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-acdd94cfa088c6a1df5e241d212448aadc53666fd7c825cbfe215d115eaf2d3c 2013-09-18 00:24:48 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-acf2cd400e29c03268f89f895c41de289bbc0437b8ee3562787e6699a4022e68 2013-09-18 00:49:02 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ad8f1d4468653998179564fa72983be178f8d696a725b4bd121bc831706b9e3b 2013-09-18 01:02:54 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ad998bb1db3964e13745353d292c59cf3997ad64ac6b5accc12b0da43af5e30d 2013-09-18 00:24:32 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ae2c3bbe7c8e7d1b34ca75ca219d4764e886cf7a6c9d4a40253b96868166fd5b 2013-09-18 01:44:02 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ae50bcdf00ec608045fa12b34dbae2d9dfc3de00c62302e4f5ac99ba63853ff7 2013-09-18 01:43:26 ....A 851712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ae5c31c196534723d49b52a272659762f649839c7f780fda880d99da0fb2ad0c 2013-09-18 01:13:28 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ae7ec8db1af041d05feef4edbafeae76136f93e7c1481f9660f5f63d2006ff57 2013-09-18 00:58:16 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-af048027ad73bcbdf476cdfc38dd74eb3fea86cb4a4f8c4405e94db4351ef8fc 2013-09-18 00:06:56 ....A 27136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-af9970eec093290447a0b93b9b8b5c6773ee5ceca5ab0117f3ea4f54fc54142f 2013-09-18 01:09:56 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-afc7a7da233623544e02b8b6cfb0b2edd93dc774f03a413a08128458fa85278b 2013-09-18 00:53:50 ....A 842872 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-afe623d0ed2fb1d11d438c6bc0d59677fb0c135836cf9819e7657648ec2b51eb 2013-09-18 00:05:30 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b0036c1f5c84d04345e93948cf1eafe03bb6fa9959e19a2753dc5d4ae1858e47 2013-09-18 01:44:26 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b00b7c8d1220ea770396f8ad1736d0d7ba16e15f77395a91deac58df8105d7b0 2013-09-18 01:21:08 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b02db0d32a1709e8b09d5bb0e669886825e44fb7422148d2847f741725e96a6f 2013-09-18 01:54:22 ....A 748560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b06367e13f0d14e75251155987ba6f690bc48047be7d0256f73985244c109546 2013-09-18 01:25:38 ....A 851728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b08711589d126a53df3db800288695e6150d8d1ac84e561af9b7e274bf7d7f92 2013-09-18 00:38:28 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b08b9d681c8e6cadf502d48fa9a2ced8c16dc18f336d995c27367891cf89f70f 2013-09-18 00:20:14 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b0eafc36deb40f9dbae3ce25f1d969a6cec2ef05e8b364c7ba3d83d47946ac09 2013-09-18 01:51:28 ....A 575984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b13121e58111b10eec50c8b197ecf13539f6473bf291fd70cb0cb797e88d9c06 2013-09-18 00:11:52 ....A 559264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b1410e78d22f7cfe1c7f56a8bd427ee5b103ec1f9ed73a62e8604343f934fd5a 2013-09-18 01:51:22 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b143bb078474a9c35fd0b91830e968a000345a31bddb8055322a124d3617ae29 2013-09-18 00:42:18 ....A 851896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b3116bc20fad02e927a1eb534a56d78a772d67ec361c86511fa8e0be6d8d3078 2013-09-18 02:00:52 ....A 851816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b31d22134a7289ef1e5156e43b300ecf7c9862f05f5a6c92347e029768031d54 2013-09-18 00:03:26 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b38f1f269ed6b97481508aaa34a739e8882e6c264649c8b7f3a6b44afa17733c 2013-09-18 01:30:06 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b39cc741e9ab6fbb17b6b45564abb76c166456d69bb635fac1efcea966f1b301 2013-09-18 01:00:20 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b3cb92550df86fcaa2e8ce6ef7df796788938fb26ea014c1bf4e83f0ad656e6f 2013-09-18 00:38:50 ....A 851712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b3d8e9fb760e141ce4df8a7de70abad738daa47d05828a9139688a235fdf1485 2013-09-18 01:08:08 ....A 549576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b3f01d185b269a997e79dd925813ed86dd7d36e0d633d17902b0763816069741 2013-09-18 01:03:42 ....A 841816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b4160353339208c37a593f9bdeb4da8741e4c386dfe42e5c4526f10f0f771012 2013-09-18 02:08:18 ....A 576064 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b4194f1e1615c5c5a1b780c0d5c6cf100430fd3f2ee472fda155c319688eeaa1 2013-09-18 01:05:50 ....A 579600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b4386c5c556513ec22ab86eb1db71663affb5f2b92342f7d3478e57cb9eb1ac7 2013-09-18 00:29:38 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b48c20cc51916a5f309a160b682d18589653f0fa3bda5bbbd037ae484bc517ed 2013-09-18 01:03:48 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b5301e71e360c4e39318777c4f246d159905824ba8732a3b90519fc67ed8cb6a 2013-09-18 01:19:14 ....A 851728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b548d3ec53441ca9b728df79c9e9f5d062b6740a11b510118530410e5f35ca0e 2013-09-18 01:36:44 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b5d7f325a1cf47fdfbe9feba6387156429926d337b80137663250c941afdf37a 2013-09-18 00:55:54 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b5e6e4a5b5a2f4cea0ead47b67640e5d07a4028fddd4df002d9e5b94598fe0a3 2013-09-18 01:07:48 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b5eace9afce555c200000d3090c2ae92a56aa4e635604fa50a0e2d0dc8801a2c 2013-09-18 01:04:56 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b61cf836de153877ab0622cc550104facebc71fbd77a9b9c6ddbf5d5a6a4d7ea 2013-09-18 01:43:44 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b662d5e424612dc49e02eecdfef196c03827809b1612ca14d5e7581c65675f34 2013-09-18 01:52:22 ....A 841568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b671f270255a7e5c6e66349dadff8981c80bacf86ca30b230f506a470b351ce6 2013-09-18 01:08:16 ....A 748712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b6adc3bb9ce60db3006a591a7fd6ab3b8ea7bbe7940bcfbf8b24e6b241a4ec4a 2013-09-18 01:19:54 ....A 748808 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b6b1a2835e5268427bc9fc0848d7d6c2c127324423bc7cde14362a8c8c89ced2 2013-09-18 00:20:50 ....A 650136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b6c6c39a6963a1d2249ba7df0610c383c62fc01786c132a378856b824b8e07d4 2013-09-18 00:53:30 ....A 849216 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b79020917d67022378ce44e9d970180b1ec1960314e18a6d5bf7233c3f20e5f3 2013-09-18 01:34:36 ....A 548656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b7aba66f984dd193eab68c169ae607c2a5683a7211f1536a83b9778464685543 2013-09-18 02:06:12 ....A 577736 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b7bc42f9f9a9677310f1f91ab597993b79fc521d8898d5fa6732fcaa7097aeff 2013-09-18 00:17:18 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b7cb1b5261ec66a5bd83b71a0262790d3c360eef55fe67f20d657dbc4520de05 2013-09-18 02:11:22 ....A 575848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b7d896b10e7a0c370d69fb33abac2bc1a3acc8fe1a8313629768298c915c336f 2013-09-18 02:09:48 ....A 841896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b89f5eff8eb525f2ddce48d64a2c4ce3c477e7192e27aa7931f7c541e029ed82 2013-09-18 00:20:32 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b8bf2c8d71f66f98426e36a89182bf7300e2f2c3225aacea0638daaaa9464a72 2013-09-18 02:11:36 ....A 576128 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b8eec8457726cd33cee19ed6f4ca25d4b32a159b556ad8ef9cb255233b2aeee7 2013-09-18 01:01:44 ....A 579592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b9094f1bd63bead538754a2f53413c20b4475586c0406b8b50383ea4a3043211 2013-09-18 02:02:22 ....A 748600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b9651c23a7b0c685b7e0e3e5ad68da5fa4b74cd90478b16aece946d583f1c0a5 2013-09-18 00:57:36 ....A 649136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b9cfa95ac87bd85f4a4b50e78b87a474f69871eda065e17ea107f0910bc73c69 2013-09-18 01:57:00 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b9d46b07c3c113b361ae17e02023d635f3679700d6142e5068a7481b29fcedd1 2013-09-18 00:12:24 ....A 842912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-b9de01a1ee906c4fafbc257e147868792de0ee75436f6f6fe68b448b1ac405c2 2013-09-18 01:02:00 ....A 851544 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ba08641c468aa041125a3784591b7afdfe7b783c76619bf7cc58808a0d3afcac 2013-09-18 01:02:12 ....A 851816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ba1c91086740bb66ab921c697a414a74f8ea75d45c7b3c075ef375c8ba0330cb 2013-09-18 00:41:06 ....A 851768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ba50bb7bf9188f7e00ddf42e7d9e9dbc4869b84254f69ed587cf6abaa8ebe6b8 2013-09-18 01:44:56 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ba60b3f67fb54b028542180b81bb28dae7e40f709c053374404c14a260b3b554 2013-09-18 01:08:14 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bb1fe92204d146d29eb5b870aeacba378f6ce6234cfd200e06ec256c60f54509 2013-09-18 00:51:38 ....A 559248 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bb578d35515a612b63d6d97af5ff89720f2b70312c99d8b7092c153d06de3ee5 2013-09-18 00:54:08 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bb81351c85ae45be0b68349ce2a8c15d98cb2e48ea877eae26c749dde4978687 2013-09-18 01:52:38 ....A 649144 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bbd01d4c3a1cdf02bf53885b63502a3c89ca1bda1a81b5c6ba5d7ec0a0f90b85 2013-09-18 00:04:32 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bc10e14883735e68959848f2da89c0a8a7d7920e6a0161de55da93673dab713b 2013-09-18 00:05:40 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bc5a6a9987a58a68bd11fd6e8cf3efcbe9f0b1a1df86dcccf10b3e62cb3dcda7 2013-09-18 01:14:44 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bc6eda271004c084aa5e1fc33ee5cc637510b5bba08589168be425bed533fa7d 2013-09-18 00:57:28 ....A 575920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bc80e3d3df01ba56217b1f180405b3906377b08c0689e5ac8e784d6fbee0ab10 2013-09-18 02:05:00 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bc81a00dcef779a631ec96e4a0a0f76f45491b53da10b4755b08e1cb44de60ef 2013-09-18 02:11:42 ....A 653960 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bcb04f16f453ac280ed02b962737562fcfb416e54a52fbdb61e6bcb0a40f54ef 2013-09-18 00:55:34 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bce527de25eb5648ef93bd4a70adc0d49b28895dd1515e85a56959e76f0a4f81 2013-09-18 02:05:46 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bce5ecad9c66f16f85cf6357c39be65d5f313864a6eacf758af39127643ff7ae 2013-09-18 01:11:24 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bcf85729a30de70c0af9b2a02c171791dda8b4414b18ece8c07ffd6f6c088a9d 2013-09-18 01:11:26 ....A 549576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bd1d175fcf5f55f368cfaaedad340ea08bbcb67a274b4d15a884f24247a50ef8 2013-09-18 00:33:00 ....A 851544 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bd46f40f184f28a8faac46e0d7c17b23e3d663c20c8fa467f0d08e1788457828 2013-09-18 00:50:46 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bd72a173084ed1edf10b4776bc13553b6aed13468d48904b3df3c42abf86994c 2013-09-18 00:38:26 ....A 559312 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bd99aa1f122a5410aa863645f52fc3fcc2c05a1322ff20fb2dfc58a29d2ab3f1 2013-09-18 00:45:04 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-be17e1a19edab3e54a9458b80e1f3717d2674ff640cb9f4a62b2563f1d6282e4 2013-09-18 01:02:46 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-be5f4afede2f09227b9314653f6e249669b89e022379dbfdb92ddb334db48920 2013-09-18 01:50:14 ....A 748536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-be7586182db7566c96bf5496c2be9c18bfe150a560e5ff42cfbd74c44b65ba3b 2013-09-18 00:52:30 ....A 575728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bf0e76d8cc06a794ef270ec8f863679b8e161a4040e42a703544d9253c51aef0 2013-09-18 00:06:08 ....A 653976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-bf88d71ab7fbac2f6e15fe8de025ef12db5de67cb71b4150d7bf0d8cb00b181a 2013-09-18 00:11:36 ....A 575936 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c0a67600020c288e4cdbd0d493dc465bb22cfe6a2abf86d2c30dc2b4054fc33b 2013-09-18 00:26:06 ....A 851768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c0a9682943e32ca82d6e014488ee788787fbe45b97151b1756f01513b4003e9a 2013-09-18 00:17:24 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c11f9458546d4da733ccbbfe779a1c8ea72f97ccc318ec2fe26cfbcb53ea3a2d 2013-09-18 01:55:02 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c1342cefe12c9099e44dab201e78c43d3e64b5cf232f7df9ae3b16904bf9edf6 2013-09-18 01:59:12 ....A 851904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c22001ba4de8a349d2b0ee0255327e96dda590a472e255100706c30f5e065a06 2013-09-18 00:58:10 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c227da151dfc355b4c06df0ab2afd538d07c96d045efe2f0dfbfc64b4f60e2c3 2013-09-18 01:13:54 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c296d48d1ad454986c30daed09730e3a9cbe7308eca983ba3caaefde35af06fa 2013-09-18 00:50:14 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c299066131d2b97f6f9b8d0b5b905da9b624e226ba0d14d68e553592bc1daa43 2013-09-18 01:09:38 ....A 575704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c2b4dd8d22f89fbf089ab0ac7d56585b824a94a5045a3ed39f09565cf8241ef8 2013-09-18 00:16:48 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c2ea4c7361b66620796e282857ff9948116a61112290c6c2b85a96eac7b96468 2013-09-18 01:49:12 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c30e9102f03507d27052958dccdb3b574742e1594eb2c06d7914440c6c69f50b 2013-09-18 02:06:46 ....A 577664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c3f90e0b6aa57b19b31bedbdc76cf6eddd72bf03158a91ea3821d4cfa580c4b4 2013-09-18 02:06:42 ....A 842848 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c400a0a84fbcd2eb32b03a4043938dbef48f93b49d45054d5199e1fa80b94a6e 2013-09-18 01:11:56 ....A 653968 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c4a55bd1cdbfd7ad20c0cd09bf4326b53e8e84e2478003903ce328887a813869 2013-09-18 00:12:54 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c4bd2aebc7fd7edf528907a80c13998c837adb3eef56952ab10c35922f331867 2013-09-18 01:47:12 ....A 851512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c4d8dea784973041c507183e1c8d702ca1f949cd79e4db02a6879a9dcb696a73 2013-09-18 01:02:52 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c559e244571cef373b8e1aa42f564e097787e718b1b77f0914b9cff487dd6b49 2013-09-18 00:04:16 ....A 748808 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c62ec3085f752751b02192922794dad791d3058d74f1a13bf7ff2fcc1c9c40f9 2013-09-18 00:54:32 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c694b504b04880d1e1a76835bc1d31c7d2bbfc080d0d4112540055e7c0caf3f8 2013-09-18 02:10:32 ....A 653944 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c6b28a08cfffe01ee38cb45152d428b3b8b3e6ee47e7b5d413dd3f0a085c00a9 2013-09-18 00:15:34 ....A 851688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c71f892165de346de549b60418089b0b5fa3c0afa2e948706c4a63b14360aec8 2013-09-18 00:52:26 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c74124fbc9447295d0fd1e4848d9b3f4743f01906b567e5b498a324aae6d2cec 2013-09-18 01:50:02 ....A 576024 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c750d2683f4c3e6ae90d767cb2afabeb3cc26444ee49d38798194b5ab9e9e5c8 2013-09-18 00:54:34 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c76378b240e04fad01d9b6e885a0d55497e3acef4767ae8e0e6674ed898f10f5 2013-09-18 01:11:08 ....A 851712 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c806cdd1ffda47440f460651a1e6396b0e530bfda34fb6f286401f8c9dedea2e 2013-09-18 01:30:10 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c841da5e67dbc0b3cb6b49cacf62ada03d3621bf6842bc2d3ba1179985d4f99f 2013-09-18 02:07:02 ....A 653808 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c851d20bc95b78fec0b0666393481fb8a69e22c7855ebb06a755e8e522457025 2013-09-18 00:54:40 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c89f869ca6c70ba87002946a45cbb556ea8d5a5d2467a02fc4f2d20a536965cd 2013-09-18 00:44:44 ....A 559280 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c8a0628d76d1868be6849884beda83af1abe0ec573f47a0e994fff68b1a9c9ba 2013-09-18 00:20:28 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c8f58d05b383c9591cb19bf2c4f00b239a25002c2d330612a8d80b4d29ccb5ed 2013-09-18 01:48:24 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c90dd98461e941f1e71f69ac74154a5c5cef56e7f767b3922900c71c86bd836e 2013-09-18 01:47:18 ....A 575744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-c9a7042c25604be81580489f05227edd905d531d911b54af7dec7a9cbea8bde5 2013-09-18 02:05:52 ....A 654008 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ca0fe91d42fe99e07d5db3465566d70b6058d5a54c386b47df73ef9d23bab982 2013-09-18 01:38:32 ....A 851656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ca15b0ba0835889b04fc6ac5152c3035b960fcdbed9209f0e4743269e11ea651 2013-09-18 00:49:52 ....A 575816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ca2d7037892806f6a942d9c5d3e0ff85848c05402a38676b4d69697196b01cd9 2013-09-18 01:44:22 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ca510aafad3e8782e245053f2a972cd23ccadf13d81c83a25f3461f2f90718d0 2013-09-18 02:05:40 ....A 851704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ca59af12e5c9520d03c41309f242ad8f1c3ab043ec290cf32e1861c3c9f2f13f 2013-09-18 01:53:46 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-caa49e22e10c083c91e978a5738390cfd262d4b8df8f6ea6b937ecc48ae87538 2013-09-18 01:39:48 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cab75500d6a03b0f57adb99e71074f6e48fb61911604f58b6cd8d74c0a6acffc 2013-09-18 00:51:08 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cacdd5e58d99aedd7820271181d20df4cb3a16ccaaf494fbd21b92ca4a278328 2013-09-18 00:44:54 ....A 552264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cadf6c700be3d9e046ebdf19fe82b8939cbb34b8044c8f91c5cee4b9d5c99cf4 2013-09-18 01:40:26 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cb5c5db97188479f56069d212002cba0bc661cb2c8f0412713d29efe2bb16481 2013-09-18 00:33:20 ....A 748600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cbad16f935661c1e758bcee2958ca809b187cd124eb472285ca8b74185911d24 2013-09-18 00:19:32 ....A 575928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cc111613e7c4ac777639f997815b92e92e1894f63490a1514c4f9360bf5e28a5 2013-09-18 01:14:26 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ccef131c7f20cb5f3df799d84475acc76eb9a69ea7f5e240c8be671609735573 2013-09-18 01:09:58 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ccf359ecdd23d59c6d9674731462ba2841919ada0bef9fa62fd62aef2c1d7b34 2013-09-18 01:51:26 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cd0bd44fbbc90124899f779b5761f09b26551ec149b400ae895a6d18fd21917c 2013-09-18 00:32:50 ....A 851768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cd5f33bd63680e9103eafdf940d1dfcb625d4f1601a107fb9afd83322be1a29e 2013-09-18 00:04:40 ....A 575912 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cd8b909c40f4055d4389a84d7cafd4e45ff96e61c7a897bf6ece5540a9795d36 2013-09-18 02:11:22 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cd912215569dd6344623913daaa4f49fd4f7e61f293b36ab06b7bdae2799bae3 2013-09-18 00:54:56 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cdb5dead651b799e52186f062dccd289ea64efe006a6540db284970452ed542c 2013-09-18 00:17:34 ....A 575904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cdb631533937a8c57e82304b7b679bf57136c5f9783e6d2736f26f6aa4f78f65 2013-09-18 00:48:22 ....A 549568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cdd29145a70a775897f297f680b280e16a85981a8b13e0654dab94d7631ab646 2013-09-18 00:37:56 ....A 653944 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cdd82278f672e65689718f567c6565bf4635cbdb01b112aa58d65cdd044bc72b 2013-09-18 00:56:46 ....A 62976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cde545a1c54e1b89b797660a9c9b7b49f4f95638f6be25666839cf4a7803fb7f 2013-09-18 01:56:26 ....A 842864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cde9e6ceb27fe020acf360e98f4a6ccb29e95ea5d89b3511af4a9d0c287a0826 2013-09-18 00:05:38 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cdfa16ca63609e5b63aa90e95e9c28793b07bcf64c55d961a3a7f43358f390ad 2013-09-18 00:19:24 ....A 649128 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ce0d67237b451c804dc6cf6864f064c5c998824650f7203b78c547bc019d21c3 2013-09-18 02:01:32 ....A 748704 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ce9f0e13822dbbaa61c7cfe633a7044e744076a3a164882bb1024940b9327e2b 2013-09-18 01:08:06 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ceadf143690061023c120160eea422c3109cdd16259e2abf32dcb1ee6b764118 2013-09-18 00:36:20 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ceeb5c37c66ed09928d865c7cb41815e7dd2170c9aa04424e461614004480bb4 2013-09-18 00:03:40 ....A 652488 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-cf63a650231651e42785cc41081d3e50a301e29b14c85084c3d03750b78ca977 2013-09-18 00:57:48 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d02e2baa75b9f7a23ba4ad3f9e82219bd04fe0994b703966a2dd1721545af2fe 2013-09-18 00:20:28 ....A 575928 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d0941c88911a8590bf93dbfd3c48852256b32434b1bbeb015e8312ef1c6566ab 2013-09-18 02:08:28 ....A 851888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d1099f7f011f58e0c18710bb184144681f332a2c047e33f0d0d760cb7ffc327e 2013-09-18 01:59:18 ....A 652592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d12275d2e9871396c180178e301b4ba5993fc5a99e6a35ddb93b0b61ed0140f5 2013-09-18 01:08:20 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d1aac09764a463a111d4cad34d0dc40ba0121a0531771be3fe620fed19d7147c 2013-09-18 01:42:14 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d1cf3078e1acd8656dbb38687bec3d8c3e10c5fe3d4da669eada62a6062638dd 2013-09-18 01:14:40 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d1d6a8509be34487219755a9c91082070c7d09762a3223c72dcfe987d1d43309 2013-09-18 00:36:22 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d270911640563a44be869b19d8d0b91046e20845228c1744b5d1004f4c09b23d 2013-09-18 00:38:52 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d2d9f7e32abf68bc5d81d9043cf4e6d53a0b5d9b5ef0ef9f93aecf0fb81067ad 2013-09-18 00:32:50 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d306c2f6b07bf66eb1d1aaa6634a9c8d6347890331ef91817a20ddb05c14ee4c 2013-09-18 01:49:32 ....A 886280 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d32a5da206eff99d8a1b046d09154b538dd25e3cb2a9b1a06a7a2180142c9e04 2013-09-18 02:04:28 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d33d2b9096934f12db5b29a485c96038a48f6dc15ba65ad2c1b426e29974085f 2013-09-18 00:23:30 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d359af23d38f273e21c46b4a5e856ad5b9d1b155fc3e81c92ed631cafc5cdb6b 2013-09-18 00:02:30 ....A 559280 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d3bd57422320eb98da055baa5f15d2989b69463ab30942735331c5e6247d9550 2013-09-18 01:55:10 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d3cb6d5e3512240c485c196bcf966aba528eb53d7789e92d46af66ea5e9a026f 2013-09-18 01:19:48 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d3cf844ddd9eeb634fa50afab1d1fc890e8e8b2ddcb81aba0d72aa223c6141d1 2013-09-18 01:51:12 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d3f6a800f34464a3a8d6d5626375eb065a5b8cffc20cec6c12334e0da8d12ba2 2013-09-18 00:12:42 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d40a529accf5d20f5424ad9a90d9d552825d8a05cf0ae018a08ca49f3301c7d4 2013-09-18 01:50:00 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d41ae10ce0b4c3331823329b2fddd4179363c7b17df9795864a57bca78574a1c 2013-09-18 01:10:20 ....A 851888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d48432017004f97f1e9f28275d3c3caad87a9f08f29eea9897b5fb83d0c3b965 2013-09-18 00:58:08 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d48cc0a377562e5283744a2664fba1fa03b2e080a5d29d2c99f86ce2fc7cbfcb 2013-09-18 00:54:04 ....A 575728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d4942366982948a1ed06d7574b2e6bcd83ce3d5c8f5c1f4f5b425d9b6ccda490 2013-09-18 00:05:06 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d515163548ea1d3c12995be0bdb1e8dd0685b79aed91cf8b0e7b0882208f7bec 2013-09-18 01:13:28 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d55ea67ce45760cba5e51c383d6d904febc315f7ba4d2f29637a7419ae3aefac 2013-09-18 01:07:18 ....A 575688 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d5602c15546a2cbe7663559efbc47425ee50778420f0f3a7ac78eda68ff52ee1 2013-09-18 00:32:14 ....A 559264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d580592b15be96010511ab03b688baa06db369cf79316d934d106be5278d58d9 2013-09-18 01:28:06 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d5bb389dd18675b2bd1101162145b709c53a184f133ccec5307db7f32d158781 2013-09-18 01:58:46 ....A 575976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d5fa99d4c5116e530048a6c413665154a518d7feaa01058933c969930a42beba 2013-09-18 01:41:10 ....A 886320 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d6829a86c3a172847d0711b14dffeb24a05517b6b1b5ae2d8a13eb08f8f50999 2013-09-18 01:13:22 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d6eacc5798e351924ec475c9276d3455a44ea002abe4be68e07e0434cf3acbbe 2013-09-18 01:26:58 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d70e8a7d00790722d5dbc2c39866e270ee676fc651ed66bcfdcd974a4f2358ee 2013-09-18 01:45:44 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d72087f17e601fbe3f3f00d7a0164210121967672a1505a847b7d044f139349c 2013-09-18 01:56:24 ....A 748768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d79567039829d8edaec0f86dc44b00bdb5fde1417af8a6fb954dac855ff1f3b4 2013-09-18 01:48:04 ....A 576000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d8de72b943c2df83ec83c28a1ee9a84af11c81958ae0911122ba07c4c3038ef9 2013-09-18 01:00:48 ....A 556456 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-d8fa1d29788d49cb60bf8e77373e10ec6b6229efef37ac10afeeda4d03d565ed 2013-09-18 00:12:48 ....A 886232 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-da34b178dfa5af9e5e34ed5d6b1e21618fd01ab491d2c4d53422b46de249a007 2013-09-18 01:05:16 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-da39b7b17c41eab547c0c49670a0a6da07bb4e8a59b4ad90d87ec49aeb2cdd3a 2013-09-18 00:04:36 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-da5544034bf9ccf8642fbbd2904723854ed7e0ffe943fac2eefdcf4fd79b2d35 2013-09-18 00:54:28 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dad7bc60cced48e1c000716fba9b2ef23ed899a2a573296a31b8038a3812fc62 2013-09-18 01:56:18 ....A 748784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dafc3295b35d43f965e39dac74e01fa796f29f7ad95eab3ddd02de2980d63d4c 2013-09-18 00:17:28 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-db1748872284f4fb602def29dfe933fead7311b8d47e372c10897fa8a4c54fc6 2013-09-18 01:50:28 ....A 851512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dba7303ea41ce7e01bb35cb40637f343277df9a7dcf0c021451400bd32e377db 2013-09-18 01:54:38 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dc1b3265df06b4e5e1c2b309fdcad4f3c3d9e5e49b91c83f8424ea5fa25b7709 2013-09-18 00:55:00 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dc2412d7d2141b07dc4813bcecf1a2bd975e5d6bc1fdd0e3e5b9f8e934174f16 2013-09-18 00:57:54 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dc8097fd6b9d5a111a662f41b8d569d07700122278a5ffc0a64b0a85b3198907 2013-09-18 00:54:40 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dcd2a9b8e65c7de75bb265214e2c639f39e0340463a2c20d18db895a20ada982 2013-09-18 00:17:54 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dd438ba87b88aae9c580f59a066e3fa107a8e4603925704f1f8da3dad4685f5f 2013-09-18 00:46:12 ....A 649104 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dd5eaacd2136e70957c461f29c89404a2b89d83c971c227c59219768a5429a83 2013-09-18 01:50:14 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dd74e8f809802eb94f77c32ab34b8090cc18ca9cbf2a76f13c48dc7179d8af6d 2013-09-18 01:00:16 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dd7f130485b099c8684c9b160e7c33cd21c64fb6d5ebba5fdd5ff77189a18542 2013-09-18 00:55:34 ....A 575584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ddd28c11c274682c1bcc381685ddc338308e4ce5b094a39d2be74480e4a0715a 2013-09-18 00:49:56 ....A 648696 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dddbe9c4955250cd9ec7348ece9caa43f4b60b5350ff8782d7ab576549f514ed 2013-09-18 00:59:46 ....A 748640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dde5a716daf51bd5b46572d27b42b38066d5c6f0d4e66665038c3d192bba7e83 2013-09-18 02:03:08 ....A 649104 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-de0ef3cdec067aab86a8a6301219dd1d228630a93459031900342b7d0f514520 2013-09-18 02:10:16 ....A 851904 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-de11eb9c762ca9f6c63c4826fdc9c74b523f453ed3743e2aff47d47c092e5910 2013-09-18 00:13:48 ....A 556592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-de54453478e3c32f5eb4f722793e92d7a27f40d88e6daa8a0c43ecc6a3d93762 2013-09-18 01:55:30 ....A 575840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-debd220dae52fe0c80343b3d47321e9bcc0667ca36fe0ff3f94b92fc06b1d2a3 2013-09-18 01:14:50 ....A 548504 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dec985989b365514f16ace1b879b7421b16305b88b645795a129667ce731bbbf 2013-09-18 00:17:28 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-df0a569e11bafdc6195f5f6d8d2d6bad0b53d22b68ac0c621604fba455b01840 2013-09-18 00:38:20 ....A 842888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-df3bd4ef6aa9abe39200d1a235019e53246acf1dcaa44fc14ba7ed102dd31baa 2013-09-18 01:48:18 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-df4fcae7e4fb7267fad4d0187a497737791f7ff032d4d437612124f42a551312 2013-09-18 00:39:20 ....A 748680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-df71b78e68823ea28ff7cfa2aff9aad14acafa7a1f315ca6f1f79d2dd8b197b7 2013-09-18 00:19:36 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dfd6ed9fd4723768a658a0571bdb4d1e920bf4a5cbc42ef4162450d28a65d5f1 2013-09-18 00:57:12 ....A 748728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-dfdc00ca57f32690fb417f727e4f5580cff301f24c4473763e345c8e9cf5da56 2013-09-18 00:49:00 ....A 548560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e04328827bab825545423536fae282a39389696ca1b30dc65893dd22db3b4ce4 2013-09-18 00:42:08 ....A 559264 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e0572b5e63a45ab8b188d082acc2f4b2fa09ddd2541595587434c3cff3b107b9 2013-09-18 00:04:22 ....A 549544 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e0e06985c64442a488977cef388fc1945e61a1fb8325c3b13575f4f020e2426c 2013-09-18 00:55:14 ....A 575584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e10cae570b3ec032b3c789ce7f63a4d7c1d6cd1964bc5aea5e9546dd8752e717 2013-09-18 00:55:22 ....A 575824 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e1a28bd7719da65a4ffd90e2f2a3c8130eef4894fe01669a71344c707ac33063 2013-09-18 00:54:14 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e1b15e982080e25bfbb3a63a697049cbf881c7d2bfb8a0cc2b0326a09db3ffa2 2013-09-18 01:56:38 ....A 851520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e20433221b201de27597f7e5a1d6917336a91c3edaad9c776547f9608b9c7ff2 2013-09-18 00:05:10 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e2a705d82fc7c1f03a9033511ecedf6a32ca86b0a5fd037c7460ca71c6d727f4 2013-09-18 02:09:20 ....A 549616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e2a9c7a502b5e7cde4ab625d160884beea47063f7eb67e04d9fe6d68e83504bf 2013-09-18 02:06:40 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e2f8aa183a59bf3bcee887279e241ccda156a4b686830288c8c7b51919ee6d52 2013-09-18 00:55:44 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e33cb2cef5df1a50d147bf43ee7142f06d0612437da656cc63a9d9907a0c72d0 2013-09-18 01:31:08 ....A 851880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e38173e1e586763c06610596167f5b03091f7bcee929eb20f3c7c07431d3559c 2013-09-18 00:05:14 ....A 575920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e38760950d6a6a6bd92ed06fd8c5ed56c0e023f1a628c0d88d8516a69fb50a06 2013-09-18 00:36:12 ....A 842120 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e4050b2b3bf7bf4e51c32d0da076bfc63d28dd405831bcbde85face9c340b9f6 2013-09-18 01:46:38 ....A 851512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e41acce2b2f30a1d436902163ef137cab6e30b44f9ebc02bfb00e9712ab5adcd 2013-09-18 00:55:26 ....A 575768 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e445e3c7e8ee6f2184dc203c48da1c46f44fc45381f4ef89c7ecc5c8903d375c 2013-09-18 00:05:36 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e45193e444e161411279260a8e2824197267767ccc437dcc5864829ff23c03fc 2013-09-18 02:07:10 ....A 851864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e4847f193aed02df5f414ac2faf046c07a09a826336c4c4a5abc415ca56a72c6 2013-09-18 01:01:40 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e48db0017dad31c9324d68250a5b35df67a2ab719da7a87825a4d5fc466dceb0 2013-09-18 01:41:42 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e53f542a396348ef4abb5b13c923cbde5a20be11109fe4b022a047214089bfd4 2013-09-18 00:33:52 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e55147940889faf47dd61ee3257640951523fa775af720d09f1bcb83aaa37697 2013-09-18 00:50:34 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e576ff23a3ffb546c21d087c9025559d0ede527c316158174fd50f167e875ff1 2013-09-18 00:45:00 ....A 851880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e5b276a1939d8245295a2a1e316fc0330065f8d7d4c2c4aa57860be13af9bb93 2013-09-18 01:51:04 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e5e93cfd61e8f02f08e5d24ff18640153a59fcd6a5ba0d2031245ae2019a8a18 2013-09-18 02:07:02 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e6027720037887992ca5bec24a60b2dbdddd2cfd91ef11ed3f2bd6293be20f10 2013-09-18 00:54:52 ....A 575592 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e636ec9a7e8f683ae880e95ae823fe6e5325f51fd8d09314da9b68dad6096c37 2013-09-18 02:01:56 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e672d803a1f98562d3c3886eb2482652a51a01922126299a9b6f3ebde9e60601 2013-09-18 00:33:40 ....A 559272 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e6882712accdfb37104cb6f3a5b4bbedd9748d8c7df868c19c2fa857b45d3e75 2013-09-18 00:09:22 ....A 51136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e6a7bde212be23211575c205fdcf3246829562d899d9e628a910794cce4af564 2013-09-18 00:25:56 ....A 549616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e6d46a1bbc4d210b4e2d2e7f60a2ef458ccc793ef66b0402d4d3d8e50efd029b 2013-09-18 00:55:48 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e6dd3aa8d1c56e988ea99f5fd1bece6b9c1a7dacadc3e6e3e6b0ae906061d214 2013-09-18 01:49:26 ....A 549536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e7664ca24e1ce058926538b9ec1b5e6412337232fff7775d85bb369883939d78 2013-09-18 02:06:38 ....A 577656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e7df1ac4554ffac711037aef5f5d79d508bf67d63fd3265925e081f1248fb676 2013-09-18 01:20:32 ....A 548528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e8031934364397adf9bb7946185272e4cb9fb07a1a522ec33a466153b98ddf5e 2013-09-18 00:40:58 ....A 851888 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e828710f705d0fff6e5a967cc78076378d24036e085ad5972f353b81dc4861db 2013-09-18 00:12:32 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e89bad8cb82ec7bf7ab816a9b3ba5fee8c0a161afa57bb0c49f650559b922af9 2013-09-18 02:08:02 ....A 748664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e8dce1c33fae8499dd68c78ff60f3b2aea4f20df136380b25912568e739ad908 2013-09-18 01:09:58 ....A 842136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e8e8eda470e0b5df786e739381581fe6201efaea9604aea7ab4730127bd23449 2013-09-18 00:36:24 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e9074d43c5e4d6e8967f71b4ea8908c1c5e1f2ed6845db92dbbb1bf7edd5d7b8 2013-09-18 01:07:34 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e91099ce7c526feed56db74d6c8a3fcd2fa72a6cc66e1973e8b4b0e79d29a4b6 2013-09-18 01:07:50 ....A 575776 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e92f22f7aa9ecb09c4993f5b997d095ccf9daab21221817a6f23e52525af0dcb 2013-09-18 01:54:16 ....A 851568 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e9949ce637fdc1f01dea662c809e73edcf7f05e1beaea948a8f01cc9d793da8c 2013-09-18 00:55:16 ....A 575584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e99952327231dc5fd2a3e33dceba2d19cf0a2e126c702b4882bb0a4486206c79 2013-09-18 00:23:48 ....A 841552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e9b5d65684ab91b8e83d64db22782071403c147ac63647b29ddbde1933d951a6 2013-09-18 01:19:18 ....A 548536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-e9fd52ea9e7e3f8b3140da29b2fcda66b42f4d75de5c6537cb1f6b3d73766f8b 2013-09-18 00:04:46 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ea25761f10a89cd3b3724afe1137319c5959de6fcbfaf3acd0249202ace1497a 2013-09-18 01:50:06 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ea42218cf367567eb10d86f829cd1d15e57ffcf04f3b0c459e964e85f0683097 2013-09-18 02:11:20 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ea5749c63bbf9714e80adee91ad06c8e58e70aca2959cf1c537978ccb508b0d3 2013-09-18 01:03:54 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ea5cb92c553089f85a749061463e36e1dac79322059b212c7b3b600f4a4bf0b2 2013-09-18 01:53:32 ....A 748624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ea881f11bada3dd9ea0fb996ac6c3ba94e2486d2f92c8460fa5b0a874160578c 2013-09-18 01:20:06 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eab773ab96ef518fe5c541e237d651ceaa5b3cd93cd529bab923fdf88bc15d86 2013-09-18 01:56:08 ....A 22031 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eae811c2860d212ff33753926c306a923cfeaec09408a4a24b626eb615550458 2013-09-18 01:07:18 ....A 548528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eb200997d6f2e061e66b91dcc5b5847f7675dc475d22ff7179e460f6eb55974c 2013-09-18 00:04:56 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eb2bc3d9ef27707087ce0043bb52751e059a73f267066c41a74ee29cde4e60c1 2013-09-18 01:49:58 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eb2d7c822fd01153a8453c0559ebac1d3e2385ddf71557d6968c32d81d077c76 2013-09-18 00:54:58 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ebbbec797f58f5e9442ac2455e3bc430fb4b9733e656020f880477859bb12863 2013-09-18 02:09:40 ....A 576016 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ebfb86f2c94d2fc355275d5f131b52d1c1478ac182e18c000bb31d5ece9a985d 2013-09-18 01:00:28 ....A 764544 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ec69fea0a3be17b3e304cd1d74388d5b7e4368f601db835450ef82e37d70d6f0 2013-09-18 00:05:42 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ecbba62a594835a8a5d397b0d7dac731d446c73245da34b5203ab189dc9eb66b 2013-09-18 00:14:56 ....A 549048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ecc036cc50b0a8c690b65f241f11b2e9c219255a181d2f539d67da6e27905deb 2013-09-18 00:18:54 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ecd8ea2d7f00f80159badb2e82fe4e942c68f8313a5b9429c98f502f41a5815c 2013-09-18 00:32:22 ....A 842856 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ed1f614ec492991e9166af3878f384cdb7b508b6e0b4fd114413cd871478e3bb 2013-09-18 01:04:52 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ed2fe5fd15624f2cdeaaa7ad864a780b44ca4be49c6adbdb15fa0750ad7c4fdf 2013-09-18 01:27:58 ....A 748760 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ed4c321ae7010ecda47edee0f1c34613924909d1ca871375b462baf86836ae89 2013-09-18 00:47:38 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-edd413c9f0bc2ab9692943b1cb97d9d65b36f075d5d3553b278a24406983ba7a 2013-09-18 01:09:40 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ee5afaecaca9f4592d8fc7ecb83906c14b6c08ab384e4e139476ffdb3125620f 2013-09-18 00:55:26 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eea654b300e89def06d55a5d519b085d1c1583e3b5a61b0ee5657303ec41c7bb 2013-09-18 01:44:54 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eee5f2272a06a636aa6320b3497969b198b05d6e9818e4f42c5b0608c35bd2de 2013-09-18 00:05:18 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eefa2aba97de15660fd21d387d2edb2d375c93f08b01dc742c4b67d88f076423 2013-09-18 00:07:26 ....A 851816 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ef01b4d374f651451c2fafe2a0bd7cfe2b590d7609ecd9f68fcce9697993d6ad 2013-09-18 00:42:06 ....A 548552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ef1bc2c57996e62a01836138fab2257436f35b879d0310e3530dfd57bd347dd6 2013-09-18 01:22:44 ....A 575752 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ef26b0c554da5bfe9010e274434cdc3a2258cea2158b3af8fb973ede876b6425 2013-09-18 01:48:46 ....A 652512 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-efade1f610df86c770342ce6f2f81f18fc036d203ff71ad3286ed81a9fecc044 2013-09-18 01:24:12 ....A 851864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-efb6702f9f54efc125136b850c0208581e630984d4277c173e5c8329be87d89e 2013-09-18 01:14:50 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-efe29058ed3767268b2ac974d2b1defe9e42542ddc56e2a9555599108dc3fb30 2013-09-18 00:41:04 ....A 549560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-efe6a8f060bd987350d3907ca86c6e0e3c5a68e27650d3e8da8bfde641da590b 2013-09-18 00:17:58 ....A 851664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-eff913d5bc139214e23d162d25ed9d1207c846a0e959b07c0cc3181550837cb9 2013-09-18 00:58:52 ....A 166536 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f04833717aa3439d4a2329fb3caa6e57e58eed7ff69d321870869c5f01871f0a 2013-09-18 00:07:44 ....A 559248 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f07ca1adbf6b46a8628e2a52eaf3a6e3f484148e823e7b58d50708768b11c092 2013-09-18 01:03:48 ....A 851840 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f08b8f443fb544b5b3542a8bc2b65d5b849d3f97251b5f000d04559c1a98e4dd 2013-09-18 02:06:36 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f10cc051ccea1716a51c6592b26b177ac8aa742c12f0fdfa5cefb51af2c6bcc5 2013-09-18 00:54:46 ....A 843160 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f1458898ccb44ce42e8096313c26a8c4b057532032b1ecb29bbaaa755fffdf5d 2013-09-18 02:07:06 ....A 575920 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f15ccbc37c7c32f1c875a40796c2f74a3fd92db7ddd194ce826663f103f19ee8 2013-09-18 00:09:38 ....A 559256 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f15d4bb27a6c9352ad40f9c64583731e3494ba704dda98a9f1e4173d9a3a485f 2013-09-18 01:10:18 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f1cfe03f0140270164b8525ceebdedccc2dd388edcbc27ff2caa00af0f57785c 2013-09-18 00:04:46 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f1d9de4f0bfd8c9e9bc41d075ff79592fca6763e62cca298f9ae7ad4976948be 2013-09-18 01:37:50 ....A 575656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f2861f4db1ea5e2449c9dbf03256bacfb1cfcc6be4fd0eead8a2b9901a9acbde 2013-09-18 00:41:58 ....A 851520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f3003990c40f4bbb501449e0946037053a79c30d51c235899bd027646ca88396 2013-09-18 00:04:30 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f35a88c5d59998d9fcf882fb872dba29f22006c579814109bfb591f841c82b8c 2013-09-18 01:13:58 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f38120bf3038613cce93cd48decbf5720e8a954e44b3e222a8bfbd6ed9ed44a4 2013-09-18 00:47:54 ....A 842896 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f3c483f4f5e646607b6cb7c534e38308f50e1952150e285ca010300a610c3ca6 2013-09-18 00:11:16 ....A 549552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f3ef84cbc004537d28421827a7b946bfd7dec43ae3d9ebfaa60745a6a2aa5890 2013-09-18 00:58:24 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f406f5fa5847e4d65ac66d2313f88f925d2892215bbf5496a1080b3b9642362c 2013-09-18 01:48:20 ....A 748744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f458e2d7b17ddf8e890cb7506fcdf9de37faea97a34a8ef76a67a72b01091361 2013-09-18 02:08:18 ....A 575976 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f4858dbb25a09ce5afb6d4e569b10a2644d16bec199728220d3767bda0d4ddf3 2013-09-18 00:04:46 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f48a23b27ec84a388f4b8150b7af63f295405a7930e894e2be87b330fed74be3 2013-09-18 00:33:20 ....A 748632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f4b27852f76eccea33eee363fc59060253d2ebe397e6ffdf25d95de073a51ebb 2013-09-18 00:26:58 ....A 549608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f4ca161413e3567b05687840f57e37b730c5c74e21411a7d44607dd51c924e7a 2013-09-18 00:16:26 ....A 73216 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f514f0ab484c076ac16326e2b9ff8c04b50b59a4664a19762a105068f56835ca 2013-09-18 00:44:38 ....A 851784 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f578627fadc8bd532bba5a66af8646af39ef9f41fad0ddad585e14e65385199e 2013-09-18 01:52:10 ....A 575664 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f583a9a5b959336699195aa5f4a61de5a1c867bd43ed79b6a45e13525116e495 2013-09-18 00:59:16 ....A 649160 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f5b147ca63a67a902fea730ad987c7bce8de5b9c2186744c35d30b25858ee177 2013-09-18 02:11:42 ....A 748792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f5f75a9f6238fa1b43f5470c28188067d6f1815dbb4e86f421d92d7df30472ba 2013-09-18 00:37:20 ....A 549576 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f63f7c051f33ecffdbee517faaa771df709c8fc9547767ce768818cb7ba908fe 2013-09-18 00:12:20 ....A 748656 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f65323c28c0270f04050491d80f4c8b6ff114ee80261418274f85a350d3fd7b7 2013-09-18 01:40:54 ....A 843000 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f68a25a9fc66913c4db88809440e269dfdb875443c30205e29c2e6294bea5846 2013-09-18 01:55:00 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f72f6a511db246b4c8ccf0f892c7bb8c41e5cd72137a7270b38dd25f51c86e3a 2013-09-18 01:53:48 ....A 549832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f764eac3103c4534c883bdf5314335f59e2ee240dc714055a7c5bd51f31260f6 2013-09-18 01:57:42 ....A 851520 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f784e2d7ba440b4513cfaf4d370486ac5488d317e53467b1a03d5f8a77586f89 2013-09-18 02:01:06 ....A 748672 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f7c9ba7fad75d4f9a1d346fea1d9994068c3b5fee6ed536c712872396bfc1cea 2013-09-18 01:53:06 ....A 548528 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f7dcdc3abcb9c12b4f66a0f70bb7765b721728533674d3a20cfda7a4239d31a2 2013-09-18 00:50:26 ....A 548992 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f7e1bde9ecb81358b0e12a8fd88eff48b013dc947373bf50e3066b32d220219a 2013-09-18 00:59:36 ....A 559368 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f7f2a2a20d013d5c977533ae13f3c79c65824c3ade06e2115d6d6931946e060a 2013-09-18 00:32:04 ....A 748560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f7f64cc01fade99c7baeadabfb9b18e2a2e95c1a1a163720a4a7c69d9d1b5ffb 2013-09-18 00:05:12 ....A 575584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f8017d411e3b5e723967037a900e5eb43c3b88a2bca3e031b52e3ad53a2220ce 2013-09-18 01:14:40 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f81617554c06cf08a238f1c93a146929469f32cab4dde2085345413f9a7ee14a 2013-09-18 00:52:32 ....A 27136 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f82dc35a7c641a345add9cd036424e6b718f1e2fa8cb86c02dc2dbbf6d79a678 2013-09-18 01:28:02 ....A 851864 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f83ac7e7748acdfccd4152c323b4330dfae0b5b5b0792681a6badfaef087dd37 2013-09-18 00:50:44 ....A 748616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f86ba019905c878052763bf9a8129195a78597e6ffc2c8ca29743c8c1657ffcc 2013-09-18 01:52:16 ....A 649152 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f8b4e2ebb8cedaae8104e969729570d6af82a5c437ccec66c6cf615e06360698 2013-09-18 00:05:16 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f906713a799b17916bfa7954ab45972d51730e00919ab8265ec1cca6ba19a619 2013-09-18 01:19:46 ....A 748744 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f9492d9b2c19235d54ce21727fed4d9d93285ee77ff12b70ea095d8b0b9c9215 2013-09-18 00:24:24 ....A 653952 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f9845098cf5f28f818d07e6e0939d6bd0be7d0aa32100c928444c724df95335f 2013-09-18 02:06:32 ....A 842832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f996d3baeabb42119107a787ea73569a87346e173e51c1409036412eb63cea24 2013-09-18 00:55:40 ....A 575624 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-f9d3235994e128d2cc74a8aacd4fb41e2036d3cad6d624e11a87ff4eb3b5d3e0 2013-09-18 00:36:22 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fa8e9f3162cecaee65a61290a1c0c1654d8ce0943d65ef7e281f0820bd378f74 2013-09-18 00:12:56 ....A 748608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fac2f519c70c2ad5eeee881069e3f5bcc5000483641736a418de13ae0119cb79 2013-09-18 01:13:30 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fb325f83e2b9e5863410fcd447cde46a9580c1a8625f8b7997d014a26eedfeb5 2013-09-18 00:20:32 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fb3fb7615e0c25e82d9d6408ae09334494bae5032c4b35b8766b6529ba5741db 2013-09-18 00:17:52 ....A 575608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fb6e37f4c78bd5635a0ad8fbc359bd3b17dabc770f52e8f53012fcb59af8c8a7 2013-09-18 01:14:38 ....A 575640 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fc0a4d697444b5a1ad14b4d8e7a7c0619dbe9cb3669b46c98014443c3d0e08ea 2013-09-18 01:50:00 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fc35751ea9a2885a181e1f6d3a2021432623c67b17b5b716eafdf733694d0082 2013-09-18 01:05:40 ....A 851608 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fc36987689abb4f4cbbc7e607276f813c55d8ea218ca3fae6abc1417e00ee828 2013-09-18 00:21:40 ....A 842832 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fc4d1e3326471bff3476194b9579128b42f14ceb35223511738bd09e6006387a 2013-09-18 00:24:00 ....A 748584 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fc523a2546f9baa1d278f4dfd67eb6414bc980b1ecb3c3720cd57320337662bb 2013-09-18 01:42:02 ....A 575632 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fc68525f3b90de1e0e69115a72c7f3e2a52c8cc2e8befe4481b1c36c4c5b1e53 2013-09-18 01:23:58 ....A 842880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fcc5213aa879ad4f360b503aa79da89c27d17ad7666d07fcb9c525fab616ddb6 2013-09-18 02:10:08 ....A 556648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fd26c474591f625ae9110ba7db0300471c7f35b9eea84290688a43f3cef4e9ba 2013-09-18 01:29:58 ....A 849056 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fd5be627f2d213105bff7864d5e436be453063583232ae17af3d09e22dd7b440 2013-09-18 00:23:00 ....A 650128 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fd5d31b81b2fb009be0b5c8113cf67e88bc96c85342d0fed7d53d6b5ed157e87 2013-09-18 00:14:06 ....A 649152 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fdb8669dececcd614751b884a3d6ea81c31ca1bcdb4a83a92db5348ad7c2b546 2013-09-18 00:04:30 ....A 575648 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fdc43bc3336450c4aca457e6cce1f744b505ab827679b55d7422337f44c96072 2013-09-18 00:30:32 ....A 748800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fdf20756db6f13cd92743300433ca99de1b796ef3438bb821dc1492acbf6519e 2013-09-18 02:06:52 ....A 653984 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fe28e17f2eb3d6467f34822163ccdcba9a7eb50e77951ad39abccc15bbe2b038 2013-09-18 01:03:24 ....A 653800 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fe61a4f2df39a9f0d449380d1850e6e6238bbdb9b723b4c6f7054ea830973230 2013-09-18 01:23:30 ....A 549560 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-feadeb4f4798d4e61b2fd3240e2d59b6226077252fd1683afef35847c0e32366 2013-09-18 01:52:08 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-fef6b64420406fd3e9ec671a3bcfb8e0a832ec9ca2c1c3c3d0d380f393dbdd59 2013-09-18 01:03:26 ....A 549552 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ff41d3664d9c2cad0b99b7e4a2fc53f8b6e2dd3d9c74f61ea1bcfacfd1f70406 2013-09-18 01:28:10 ....A 575616 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ff5793573f61ede612e7d43e3b569c742bb86d03fdae94f1dc0788479550262f 2013-09-18 01:44:24 ....A 575680 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ff76b9cf92e674fc56f9a52fc91cf09a738da1bd5d8f24fed90217176e1513b2 2013-09-18 00:17:16 ....A 851792 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ffbae48024891503b8d978049223760808b9ca6f902fb215a2218e9959b9c5e9 2013-09-18 01:13:34 ....A 575600 Virusshare.00099/VHO-Trojan-Downloader.Win32.Convagent.gen-ffc17663f39eee04b787b7e0c995a9fd051f2c03513f5bea650d65bfae6846f3 2013-09-18 00:13:46 ....A 54272 Virusshare.00099/VHO-Trojan-Downloader.Win32.Fosniw.gen-df8e35a42edfaf58a12da047d15275a221186a9592b4c6ef34a10e8b10d15222 2013-09-18 01:47:44 ....A 95988 Virusshare.00099/VHO-Trojan-Downloader.Win32.Fosniw.gen-f1fbc0d55a3b43fd90c34085c6b6110eaaf8442a7e3df1a33b7f689382ad0d5c 2013-09-18 01:36:06 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-8639ac62a6ae0777c7bd597983cf13730ce463cac8b5ef9c6f150be292053a6a 2013-09-18 02:07:54 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-985bed298dfdb7030ddd9e7e2456bcb3e6a7435e58f6819c1c9499a255f06fa9 2013-09-18 00:08:16 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-a46de699b9fbc83a1315cb71517564ce8f29928be7ded3625b98a8333a71ef40 2013-09-18 00:42:34 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-b39f4ca462b926d02edbd47b50b59906930023305a8f98d81d3c296c0ae00142 2013-09-18 01:34:24 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-c490109adc3377cc599a218394342f9d055710f9253ffb88d4d79fc3c9158fc0 2013-09-18 01:31:28 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-d7a8ec488f4b5351a10ee994c357fccc1af1d752e2e7b6dbdb4ca1e4f45dd557 2013-09-18 01:08:38 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-de2247e29bbb5ab5ed016c814dfdef072cd3e6b15babc46442ee8ec66a3cbc17 2013-09-18 00:22:02 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-e16380d6a79b376fa5c1e04d6eae2e5472d4197b683f84b7c4eb2bb66eea9869 2013-09-18 00:17:06 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-e41a4b276bccb714d96930fb56b7a6ebd1eb51c6baa2ae0466eceb1910b1f110 2013-09-18 01:47:20 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-e9eb74f1a3dea28d6ae22eb54bf8db7e1568b2ffc7970c1c38810327ecba37f0 2013-09-18 00:39:38 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-f747de8034315efc3524436e21d7938192fd99657862ade4247398916c6f2d1e 2013-09-18 00:48:54 ....A 167048 Virusshare.00099/VHO-Trojan-Downloader.Win32.Genome.gen-fc6626540f145011a0a804dcf9d44017444ebe0c3a8e26557ba70952f896e9e7 2013-09-18 00:57:44 ....A 122880 Virusshare.00099/VHO-Trojan-Downloader.Win32.Mufanom.gen-35d5d77952836ebc6011d4a67bb063d72493ba5a8f790a0d48594d4abbf98455 2013-09-18 00:48:46 ....A 9728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Zlob.gen-dbcefc291b2854a226044948fbd98e42ea5f540498ceefcfce3580bac6205a5c 2013-09-18 01:09:36 ....A 9728 Virusshare.00099/VHO-Trojan-Downloader.Win32.Zlob.gen-e1277811d9d48c9acd3425597773451d34c0db90d4a167ab7287715c167e5920 2013-09-18 00:45:44 ....A 1060042 Virusshare.00099/VHO-Trojan-Dropper.Win32.Agent.gen-5ca91f2906fe298bc0daf8cda4e8cee8943c83936220367f99762b4d0e83ba3f 2013-09-18 00:38:50 ....A 264704 Virusshare.00099/VHO-Trojan-Dropper.Win32.Agent.gen-e88dcd25fb9d0173b95188784e3418013229e8262389cbe9d925ab1bfd31a85c 2013-09-18 00:03:02 ....A 147968 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-147b26e4ce46331b68788aa9e0f3e43cb66e19e57a847ea97dda57222bd95e90 2013-09-18 01:18:42 ....A 133423 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-250b89066019f72b68d90a471bbd3f69957703ac8183d2eae348b2bca9fb9a3e 2013-09-18 01:14:54 ....A 63275 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-a376e0a1b1384c706e59027874abed6d53ee45f7dec6ded94e75b8ce45c70a6c 2013-09-18 02:00:02 ....A 299228 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-a5c01546a060eeea92812b1b6174019fe5fc008edb706800648a12fcb6e2356c 2013-09-18 02:06:18 ....A 593420 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-a5d9aff9590002ee46f5a49a59d969e2f155ecff50ac1f28db14c19877b1f33a 2013-09-18 02:07:02 ....A 674816 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-be1a60ba5eb9d8ba28c8b7ae9015fc24b558986b01dd95b627f099df86f79773 2013-09-18 00:35:58 ....A 667700 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-c01bc7e054e2b136ca901f138b91dca706db88c48966c81d0fd8531595ad5fb8 2013-09-18 01:38:46 ....A 262404 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-db48bbe3d7b3eaa04c077a41788b37bcf14bdc68c2855bb327631082c92fc473 2013-09-18 01:43:52 ....A 355197 Virusshare.00099/VHO-Trojan-Dropper.Win32.Convagent.gen-dc7c4d9d99841216ce875e9b78182eee0cff67eee5d2b39271e9b3fe8dc9254e 2013-09-18 01:18:30 ....A 3934 Virusshare.00099/VHO-Trojan-Dropper.Win32.Daws.gen-31b2cebd00f47d98d77924ad5dc1e522797c7ff9f73674e3da12920be7bc6c50 2013-09-18 02:03:36 ....A 700928 Virusshare.00099/VHO-Trojan-Dropper.Win32.Delf.gen-a85c098cd7b598b127c867548b8a07561b904d62bf90d564e6156bab169c2027 2013-09-18 00:10:50 ....A 62483 Virusshare.00099/VHO-Trojan-Dropper.Win32.Dinwod.gen-fccd982db1044e2154af56b3ba082450f952eef53e4701bd1f3206cb8d5961f3 2013-09-18 00:45:24 ....A 265216 Virusshare.00099/VHO-Trojan-Dropper.Win32.Injector.gen-8890a95ff7ef95938bb53e7318df0d724b26fd8b8ce081b96f622a361d60bd21 2013-09-18 00:28:02 ....A 27760 Virusshare.00099/VHO-Trojan-Dropper.Win32.Small.gen-aebe1d887fbdaa07ec25378d8844edb90112ae6e2a3fcef9db4a71a7a0158ab6 2013-09-18 00:11:34 ....A 694052 Virusshare.00099/VHO-Trojan-GameThief.Win32.Convagent.gen-855df4d7bc0ef42099d05f8094d5bb5c65895605c0027d0c5d328d160c6bf68d 2013-09-18 00:48:38 ....A 656669 Virusshare.00099/VHO-Trojan-GameThief.Win32.Convagent.gen-cf9f1e416e21fda11d5f6e22c22eaeed93990ebc58408c1286399a6ea40e4388 2013-09-18 00:55:06 ....A 77824 Virusshare.00099/VHO-Trojan-GameThief.Win32.Convagent.gen-dab63b5c3e667d882c66cfd02cc4e78a383f5fb90154a3fa2e536d3d1b1ee82a 2013-09-18 00:41:56 ....A 878382 Virusshare.00099/VHO-Trojan-GameThief.Win32.Convagent.gen-eda7d647a6eeb3ee7c6ee26be7badf988afb73296b45685f842d9f70825ecb78 2013-09-18 01:07:08 ....A 140288 Virusshare.00099/VHO-Trojan-GameThief.Win32.Magania.gen-ce2eeadfcb53e3f9901b09e2e0e513ad2aac917d65df2aa0b02dc8751f725741 2013-09-18 01:01:42 ....A 136192 Virusshare.00099/VHO-Trojan-GameThief.Win32.Magania.gen-d2ead355e087b6ff3c1c2334c2c4823f79dd8933d632dc22532806acc84b792f 2013-09-18 00:58:04 ....A 136192 Virusshare.00099/VHO-Trojan-GameThief.Win32.Magania.gen-e7f2b1aedca77f07759917119eddf127eaf9f060cf6d9042c59721920653884c 2013-09-18 00:39:44 ....A 7115776 Virusshare.00099/VHO-Trojan-GameThief.Win32.Magania.gen-fb21e2881aa5fefd900d3906c61e76b4f74e9e8e1e1ad7ddcb99783090be07cb 2013-09-18 01:19:16 ....A 17920 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-152d176a1ff0195135ae57c4deb2332c8eecd903f410e477444b4d6f347179e7 2013-09-18 02:07:38 ....A 58386 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-34555ed85ae3303381d3811309fd6375073e7cf1e98f19777adfa2c48b2c7344 2013-09-18 01:50:18 ....A 55826 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-82d03bdb36d034981749386edc5c6a66ed178145c51f067ec03533b3d73dabfc 2013-09-18 00:33:18 ....A 58386 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-86e02492296832ef49e529924c574c31ae2f3ab5bf9dc9ef5f21694f5b2e24ee 2013-09-18 01:40:44 ....A 111104 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-9912ae5faaab0235f35a5fc147c6d1e6233823ca66147481f2ca0df3906b6eb7 2013-09-18 01:43:52 ....A 55826 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ab4b1440aaab1823e5199d9018dc41ce87e4e5e9d1b881bf48dad7dfa0a50efc 2013-09-18 01:10:36 ....A 163858 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-b821a9a7cae33efc24e4abc2178249d6f9e56bb03822a86ba768326f55975647 2013-09-18 00:08:20 ....A 66066 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-bb44cd6f336da139becc715c3f7c4a6c1f371343adf13e338d313671d17f9be7 2013-09-18 01:09:28 ....A 69650 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c14a4b04722bfb44f518a63bd8dc259380801c4a6bfb18f744c0beca560ae301 2013-09-18 02:00:38 ....A 58386 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-d0141b64e3f4789f1397b8dd4e9f101697defff95935ad7ea686adf3e72b0cb6 2013-09-18 01:07:50 ....A 660499 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dbe6992436b2d34e1e41d6f6e4cb2e3a6543319c4310c2b379f46aaa326a0af5 2013-09-18 00:53:16 ....A 66066 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-dea3cb5cdba1ae62b11b4b32999f18a149c7d01452747a3549a1e1d14da53e79 2013-09-18 00:41:08 ....A 113152 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-df82d912c99c093de7f672e1724e0d03f0b3c6c7d65325ef6f8a3d5826d72700 2013-09-18 00:56:06 ....A 1046528 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e12c1b14bdda50910e1eed7e0c36fc4522173b708efe601f3c5c603f09cb041b 2013-09-18 01:49:40 ....A 367359 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e412a771a8c079001aa2b037e47d62714384b67fc613dfaeefc48c5b5a35c178 2013-09-18 00:27:12 ....A 58386 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e419f711a46618e829942224f0844112e51d29910779480ac356216e41a1ed49 2013-09-18 00:42:50 ....A 2254 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-e4231bd992ba003863de94e62fa6be02ee71b900776aa8e25e8a126eca165586 2013-09-18 00:19:20 ....A 111104 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ec2ac8e0b504c561c6653e60ea4da9ab14a75a91fc8b08e7e3e7761ab95d9958 2013-09-18 01:30:16 ....A 58386 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f0c46abd73026ac3a236669bfc9e980ed71c838c46a115942cea9a1ff9169ac9 2013-09-18 01:13:20 ....A 55826 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f11f454926d4f7abe1787ae8ff3eced255e42b91171d4c96a9b5d2e3057c4599 2013-09-18 01:33:00 ....A 58386 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f6424c8f3a95ecf94754ff84541f2b088c78735cc46eba751b24f4faa0de1312 2013-09-18 01:10:08 ....A 111104 Virusshare.00099/VHO-Trojan-GameThief.Win32.OnLineGames.gen-f73d0dd1e753ff0f08cdb3ca299a578ff8856180efed4e432d1dbcd286a2920c 2013-09-18 01:13:26 ....A 11178 Virusshare.00099/VHO-Trojan-PSW.MSIL.Convagent.gen-29f1a5b0447ad9359336df50fc046329874059ffc3e2f1456be462d752246867 2013-09-18 01:48:32 ....A 651264 Virusshare.00099/VHO-Trojan-PSW.Win32.Convagent.gen-5a054318dcc573d94670cd60aff5314b8a66236c1749524d51de0d96562e079f 2013-09-18 00:56:08 ....A 539216 Virusshare.00099/VHO-Trojan-PSW.Win32.Convagent.gen-ca303a9645d155edf3543b7ea0bc80cacebc42a5b50d85b6714a543d0bea5fcd 2013-09-18 01:36:02 ....A 285776 Virusshare.00099/VHO-Trojan-PSW.Win32.Convagent.gen-e64988bc3460fbdaabf7b3984d7887c852be7c43781eb02c517cb9daab420057 2013-09-18 01:33:02 ....A 415232 Virusshare.00099/VHO-Trojan-PSW.Win32.Convagent.gen-eba731d2c5692e9f3ec4e770568d359d8ed9b04e3b38749a1e2e63e2821b2456 2013-09-18 00:48:12 ....A 27648 Virusshare.00099/VHO-Trojan-PSW.Win32.Fareit.gen-c2ed9df678025e13c0826e5712ae278b603bf704d9e04f5c19bd797f1be106e2 2013-09-18 01:47:54 ....A 95896 Virusshare.00099/VHO-Trojan-PSW.Win32.Kykymber.gen-592c649fb6c039ff5c5d5a96e041e84f927f41a8423da10dc5a429f86a38f480 2013-09-18 00:24:56 ....A 57688 Virusshare.00099/VHO-Trojan-PSW.Win32.Kykymber.gen-83058d747acff73ba5dd785b973039b47197c76f9e060d5976591a6e3c424833 2013-09-18 01:56:50 ....A 70176 Virusshare.00099/VHO-Trojan-PSW.Win32.Kykymber.gen-cfbfcc2a97886c6a7779113615a5610fc7e45850525c658e577479f0b68825c7 2013-09-18 00:48:40 ....A 20064 Virusshare.00099/VHO-Trojan-PSW.Win32.Mapler.gen-d70323cf34a2b2ac81177d2d9f3568d9372c868a02cbdba0af655551145e1277 2013-09-18 00:21:04 ....A 20064 Virusshare.00099/VHO-Trojan-PSW.Win32.Mapler.gen-e95aa54297a8d6bda9de325bb637063495675f497aac38532e7c33464e88115f 2013-09-18 01:27:22 ....A 24576 Virusshare.00099/VHO-Trojan-PSW.Win32.Tepfer.gen-f012713c1c61aba8b12f9c55dc1da33e9bdf52163908b5eae49ae3847d7bdec7 2013-09-18 01:12:54 ....A 1798144 Virusshare.00099/VHO-Trojan-Ransom.Win32.Blocker.gen-443af812496bd28d15c19e3dcc8b7433b13cb5ea40f6f1772c0a1cc590ab11fe 2013-09-18 00:09:56 ....A 2376503 Virusshare.00099/VHO-Trojan-Ransom.Win32.Blocker.gen-79721a5cff82b9228b8c97602618d24374c0492c8edab2387d3dd4c63587283f 2013-09-18 01:44:18 ....A 49152 Virusshare.00099/VHO-Trojan-Ransom.Win32.Cidox.gen-75000b51980016c185f5e21302c3d5e7c47cadfce5869fee70c0a9be304e3ec6 2013-09-18 01:56:04 ....A 33792 Virusshare.00099/VHO-Trojan-Ransom.Win32.Cidox.gen-a7ab2188c73a49ffec11733209531038cf76e3e5ca0e69575adbeb7d25ad2c3c 2013-09-18 00:14:28 ....A 49152 Virusshare.00099/VHO-Trojan-Ransom.Win32.Cidox.gen-aa40bf1479cf199d151e7c21e1eea6750a8c5141ed4d13b3112c913e8380b8d5 2013-09-18 01:45:06 ....A 49152 Virusshare.00099/VHO-Trojan-Ransom.Win32.Cidox.gen-abf327ee7e14e076b88c1c1ecdaf6a8e3d0f9f563b90bf3e63c2674d4c47418c 2013-09-18 01:10:26 ....A 49152 Virusshare.00099/VHO-Trojan-Ransom.Win32.Cidox.gen-c48a80baf5ec9bf5eedf9cf6e4a0de0c39d995566854243550c40c02d95d1e18 2013-09-18 01:39:12 ....A 114688 Virusshare.00099/VHO-Trojan-Ransom.Win32.Cidox.gen-db7ea8c5b99ed0f2d8a9311aa3a1d943eb7f36ab009ecbf34a2c045759d46065 2013-09-18 01:44:46 ....A 1207827 Virusshare.00099/VHO-Trojan-Ransom.Win32.Snocry.gen-5efd174ea0d94489965aa3b1b6a61372ed3091c5ac18fa6382537f588ad088e3 2013-09-18 00:15:28 ....A 456593 Virusshare.00099/VHO-Trojan-Spy.Win32.Agent.gen-3700e9f9291a311d02c1f978ac62527a0df8642cc4888c4438be2b84cf156bb2 2013-09-18 00:49:26 ....A 1044669 Virusshare.00099/VHO-Trojan-Spy.Win32.Agent.gen-e750a57cadb4a435b6a523f0d75d05052a79e4348aecf65c6328a58ff060e5c5 2013-09-18 00:29:32 ....A 17408 Virusshare.00099/VHO-Trojan-Spy.Win32.Convagent.gen-3363637aea1c6e44253e6cd500feb97d41eba88cf902d5fc9937784bde21b432 2013-09-18 01:08:00 ....A 111372 Virusshare.00099/VHO-Trojan-Spy.Win32.Convagent.gen-f647ddb60bf214f79bdede74b577e8005ca834cabbaaac62deeb9a2d24cf4063 2013-09-18 00:54:42 ....A 856064 Virusshare.00099/VHO-Trojan-Spy.Win32.Dibik.gen-7625b74b215b8b22e35388415ef693ffb9139bb813c92013f49feffa112a997d 2013-09-18 02:03:20 ....A 1087188 Virusshare.00099/VHO-Trojan-Spy.Win32.Kaidos.gen-c568efe9f8c55e7dac862a9c00ce9bea63738181359cc25c24f0e46580f16723 2013-09-18 00:27:46 ....A 1451968 Virusshare.00099/VHO-Trojan-Spy.Win32.KeyLogger.gen-d8713f7fff2699276e1b11728c64c0ced773fa75a523ddd712b7038d43dad2e9 2013-09-18 01:21:38 ....A 158225 Virusshare.00099/VHO-Trojan-Spy.Win32.Zbot.gen-ded2ea26448684907699e322907158c6cb95101c0e577be5c16db310f6a8e88a 2013-09-18 00:06:10 ....A 62976 Virusshare.00099/VHO-Trojan-Spy.Win32.Zbot.gen-e3d62135496ecae83da1a5ee517722102af553a075c2c1172945ade27f2513ce 2013-09-18 02:10:30 ....A 286824 Virusshare.00099/VHO-Trojan.MSIL.Agent.gen-0e8e3a61df175444f3f70e08995882c9299334696e2abcd9273e6a52d1a30b13 2013-09-18 00:12:56 ....A 286816 Virusshare.00099/VHO-Trojan.MSIL.Agent.gen-0f371a51fcfdab19bdfb3fda164fa82d96cfe903455d7d2655809918934023ba 2013-09-18 01:38:16 ....A 286808 Virusshare.00099/VHO-Trojan.MSIL.Agent.gen-2dfe33a7c076fb8f203254d96c348d0f9fcdee2b8769999193b2f56dedbb02cd 2013-09-18 01:07:24 ....A 286816 Virusshare.00099/VHO-Trojan.MSIL.Agent.gen-3a79e27184ee129d5e0f910c221883a7acb2da0aaf286b279bdcce44ccf6616a 2013-09-18 01:02:44 ....A 286808 Virusshare.00099/VHO-Trojan.MSIL.Agent.gen-3f3c0ddd1e6142355181cac7c1dcb5483f5f8f8dbcd8dcc5b5d457aeabbac49b 2013-09-18 01:37:06 ....A 286832 Virusshare.00099/VHO-Trojan.MSIL.Agent.gen-baa81a62f4a90b6d735f8126eb905e4699f834305005272274ed3a82f9de4482 2013-09-18 01:41:08 ....A 286816 Virusshare.00099/VHO-Trojan.MSIL.Agent.gen-cc6cc15aa337e89e6c524812c55f1768bf5454eaec3a763082ccb57976a2ba21 2013-09-18 01:33:04 ....A 248779 Virusshare.00099/VHO-Trojan.Win32.Agent.gen-8b1998d5cb93038df3d1854ee05561f060b499a324a74e12ac11d897aa7ae758 2013-09-18 01:48:40 ....A 19968 Virusshare.00099/VHO-Trojan.Win32.Agent.gen-a105c37d1ce148d19c4b0f552c0c9f78c9fa28f174744c630d39879c467deb79 2013-09-18 01:23:44 ....A 2168832 Virusshare.00099/VHO-Trojan.Win32.Agent.gen-a6a9c0c4422404996b96e551a094f1d9ce6d740fb384c8802e80449448fe0d17 2013-09-18 01:15:44 ....A 133120 Virusshare.00099/VHO-Trojan.Win32.BHO.gen-c421ed9a1a53881c405cbe2e41af5370121f56ba674d46e7921d9add07ad78e2 2013-09-18 01:13:36 ....A 140302 Virusshare.00099/VHO-Trojan.Win32.BHO.gen-c5b6399532afe16eab946312b934a17dd8c1ef234e59e66b8365c9d207aa9dc2 2013-09-18 01:07:06 ....A 2213458 Virusshare.00099/VHO-Trojan.Win32.Blamon.gen-eb75a94cb9dd6071c216d2412dbd2fb94a29d44642cbfe00a6a2bf8f223c18a7 2013-09-18 00:35:16 ....A 142336 Virusshare.00099/VHO-Trojan.Win32.Buzus.gen-752aad23fb9d34420c379a473593de77ccf5512fcf005fd78b40c6399b985995 2013-09-18 00:10:20 ....A 807936 Virusshare.00099/VHO-Trojan.Win32.Buzus.gen-d4fc7f9d59b8b92f3f510ca07512a3a527828d2c9426a6283919d1bb356e985e 2013-09-18 01:59:14 ....A 794693 Virusshare.00099/VHO-Trojan.Win32.Chifrax.gen-4c55ce359b1587945500703733c6041be52b5c1f1549fad82198bb80ccba80b5 2013-09-18 01:57:36 ....A 1063781 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-0bd703796cd28dfa068d2646dabdc66c3c5443bbd6a25ec63c8370ad7fbdb223 2013-09-18 01:32:02 ....A 112288 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-153a78b23c85b973d7e1a998630395c7424717362961743245d4958faaf07203 2013-09-18 00:43:12 ....A 240593 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-3406de02aada0701e27e5c50ffc49cb3f748fd3184f94bef6f96f073f2a6e00b 2013-09-18 01:37:44 ....A 2627422 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-35df88e0f12cdc43f424d3f21002602e6e4fbb7cb7be46fc9a6881431184cf02 2013-09-18 00:35:58 ....A 998520 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-385df256922302a786e228e793c1ed0e97775afb5973a43f3832ae48653b03d0 2013-09-18 00:28:54 ....A 282801 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-3b909f652701af81214fd850b04e65315e560a62557de8dd24944c898baebda4 2013-09-18 01:12:58 ....A 302080 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-428421277ec8a3038622456e52c578ca1e316de516edbb75897ec791d4829653 2013-09-18 02:00:56 ....A 1488755 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-54e78c2f116cd8d64d147c570c8e6d8b745b147b2d12d7440ce0bed1f7e7d4d5 2013-09-18 01:28:54 ....A 95744 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-769cd1eef3aedb26ebe91c85ad45905d4bd9345ac1d1ba7fdcdbe18bd2344159 2013-09-18 00:56:40 ....A 1310920 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-7f3b9f2d3b0981f9aff62132a7426abe4b41d5914514b500960967d817aa8253 2013-09-18 01:32:34 ....A 109311 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-80ea9fec84c0144a4e38553c9cba2c1c358960f263729e700493a3d6b07c1c71 2013-09-18 01:17:46 ....A 181281 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-87d3dfdf172cc2f874be75c18eb56dd1d63c19f018305e23e0cfc09dce6acf8d 2013-09-18 01:57:54 ....A 684084 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-9377c8a3ab324d6e526e0506620a671074e87d1b1bf9f27334e890e711874dfa 2013-09-18 01:45:26 ....A 34816 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-9629395d404469c0b142deb8af553184a7ebe94078cad727b153ad9eae3d7c15 2013-09-18 01:09:54 ....A 438276 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-9689db6d27005cab766b6bd555a884fb3ff4bc7420598b9da120e551e3d127a4 2013-09-18 00:33:32 ....A 113156 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-99d5eaca12d26cc545f63be135a04f69fc3909dfbaa4d227dd1ee2dd207e78de 2013-09-18 02:04:42 ....A 313928 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-9c1c11b5487816a48459b6883e1098c170e5a0285b411ad812d6adee46394126 2013-09-18 00:53:40 ....A 952848 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-a058bdd598f66109a983d057aa15f59f2109e42b2db2d77bc65d959e8d60a015 2013-09-18 00:47:38 ....A 240594 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-a906b1248d4992446cd47dcd4d59ad26fd06797020c7659fe98adffbd5a13e62 2013-09-18 00:19:38 ....A 519568 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-a99c2beca73e41d574cd700494dfe5efb236a66b2752a7fe3786c7371b5e0b2a 2013-09-18 01:02:14 ....A 1542974 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-aa1eb5925d9eb3299312aa2fd5791ff36d3608d8beb2321f1b2f2bbcade71593 2013-09-18 01:58:14 ....A 399360 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-aa4b89987326cae7c1413fec8878967b6b32a69cca4802242a7f04f4426dc94b 2013-09-18 00:44:16 ....A 113156 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-ae2ad01f93f608c1084a1f7d1f6f1135fbd1534e5aa09597265b6cf3429a8f46 2013-09-18 02:06:26 ....A 98304 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-ae4083bca76a04678cf41f32adb81f6d08e701eadc77a96c6fa2cf4954213485 2013-09-18 00:11:52 ....A 952336 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-c63a3e394508db047974f6968bc17d169ce38f6a2d76034cdaeafcc48cc2bb79 2013-09-18 00:23:38 ....A 55808 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-d6c41365d54c7f3e4a52f91566e213e0f0f1109a1e670ae2d56cbfe2e4497059 2013-09-18 01:32:58 ....A 3167600 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-d82f69c7c4e01dc261315d4b08b0d422bb1a7cb9886503556e8750f0e30726eb 2013-09-18 01:30:34 ....A 573440 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-db37fede372d13eb11a0fd9bb09bec832520de0ae351ac50040412636c61b274 2013-09-18 01:30:40 ....A 1090560 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-db7766705efb8025f1d8d6b5cc33d1155117aa60ab3b873af1b087fc509406c3 2013-09-18 01:48:24 ....A 393216 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-dd894d96a06abfa247cb607dd9174198a5570a4ba1da6476219d93db0f531af7 2013-09-18 00:38:44 ....A 446464 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-de00e43aba783b0ebd1aff449b62fc9e78515b93b6aee4fc1e7f96377c141ddb 2013-09-18 00:37:02 ....A 1314816 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-e49000964637616f2e7b54b54793f4563c0963d9bd55d82499b68e8cca363d7f 2013-09-18 00:13:22 ....A 80896 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-e6a0beebb6a0b0438a321c3a30273651916c62b68fd6d44fb7862dd40d707174 2013-09-18 01:29:00 ....A 160384 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-f0ea314df752110f2f952e938abbeab2c8e505a916c07ad6f41d93ce67558f9d 2013-09-18 01:46:36 ....A 65224 Virusshare.00099/VHO-Trojan.Win32.Convagent.gen-f3d0be9856405b5c198830a66261be2825912ad02d1b70cad76fb4a3ffe42e5f 2013-09-18 00:52:18 ....A 4070 Virusshare.00099/VHO-Trojan.Win32.Dialer.gen-85a93ba96ab61f9d5990f141f58d13084d161dc80d6c80c31d06975ea0a86222 2013-09-18 00:16:30 ....A 978694 Virusshare.00099/VHO-Trojan.Win32.FlyStudio.gen-3dfb53fbfe79b0b59c783b5d9a48684429c1cc941dbb657771e5b28ba52f90ad 2013-09-18 01:17:38 ....A 264202 Virusshare.00099/VHO-Trojan.Win32.KillAV.gen-eafbfcb1896dc2e7f250fd10aeb3796d16c3e59fd6c1333aacb2c181ee4b42b4 2013-09-18 00:18:24 ....A 232448 Virusshare.00099/VHO-Trojan.Win32.Menti.gen-e4970c46e7631588c19640ed1a26b5e74f85ef827b8db78c0f76a258843af654 2013-09-18 01:16:06 ....A 94784 Virusshare.00099/VHO-Trojan.Win32.Monder.gen-983e8e5bca1c0ecedb5445d9ef78c98492fe58125b3c170f12928b5e02322de4 2013-09-18 00:25:12 ....A 107072 Virusshare.00099/VHO-Trojan.Win32.Monder.gen-ed00d757fbab6aea791842895e92c381648626a39eb9d335af314f81057c8724 2013-09-18 01:39:34 ....A 989505 Virusshare.00099/VHO-Trojan.Win32.Oficla.gen-bf67d467e0c1f3d1ee1daf54bb926c056475a7e196d7d30a3541d146ded9bbdf 2013-09-18 01:47:08 ....A 519393 Virusshare.00099/VHO-Trojan.Win32.Oficla.gen-d5621391e424ce38dd7da5fdd90baa406db0c5316b670da5d2ac1df074d895c0 2013-09-18 00:40:46 ....A 713194 Virusshare.00099/VHO-Trojan.Win32.Oficla.gen-dcf98117495f8446bc5f4522925bc38db5b1387e8e5e3eafa8fc1247650570ab 2013-09-18 00:51:56 ....A 2252698 Virusshare.00099/VHO-Trojan.Win32.Pincav.gen-d884bb713308a040f70af71da7c0ff1e83379062ac9122007e387d190fa834a1 2013-09-18 01:09:52 ....A 1513137 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-03d05fe331b07bd9fc7c7d7856697129e719eaefde1d36c5ece957c1db0451ce 2013-09-18 01:06:02 ....A 2520030 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-05c8d9b1cc788ebe12af23cbc6c73fcccb66e4e8e0f974a377d594746665ae2b 2013-09-18 01:13:52 ....A 1123170 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-0f680d7c22279bc8c19c14cd1e9fcee6ba3a5abd735bd03ba25a17a7a2c6be5d 2013-09-18 01:00:16 ....A 660580 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-149db49f39f98e2a6b6f348301e84c1b79ec849f718d2679303bf8962f29b0ba 2013-09-18 02:00:04 ....A 20907 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-26df8f920ffb593d8a1c59ac2509c694714ad336e4c741d75c899ebda09a61b6 2013-09-18 00:22:32 ....A 32256 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-2dafde48d8d0837ba2a99801a2e0b90bd3463dd83bdf5d0a404fd8455707aaba 2013-09-18 02:02:40 ....A 674593 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-5da0b7fdd153b24c06e913ea7f4e3cdd11985192d0de850378e738db17237bdb 2013-09-18 01:23:24 ....A 945888 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-782bb548c385527b7f6688886d6f72d5d77c643cfe3c1c452a2e1c7b91b2725e 2013-09-18 00:18:16 ....A 405064 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-805391b4eb67853545ab4324f268fa8382a7abd92b47ac088b5f5d659bdcd4eb 2013-09-18 00:29:20 ....A 55895 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-82bf281cf54ac8fb374abeac2e9f2e657ec5fde928bee36e2ea3c504217dafea 2013-09-18 01:00:22 ....A 25654 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-8301e58006aaff837dc9d4c96dac315ac70f6162c3bd48f25583ecd2ef7e0e94 2013-09-18 01:03:44 ....A 10804 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-88ae9a94b6f10b2681a05acb3ce2ad3ea8cf9dcf8b3b8728c72a6c1470aeb192 2013-09-18 02:06:08 ....A 83600 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-8adce81d4edf63ccfc1058b52744e0c3e424c201d58cd76838e2ab121fdd8b7b 2013-09-18 00:10:14 ....A 3603160 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-91d25de162d4d7d4a7571e3005490e30d4be311d7e6333fac31350d0c37e0b6c 2013-09-18 01:41:58 ....A 554865 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-97ee72d641b090e46fba2384d178d7ae847fb4d575234591d028cdd0169f20b2 2013-09-18 02:11:04 ....A 1514849 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-9f5e0042f26db0d5cfc32b62b6e416ee894a4aae4f03879729de6dadc420d106 2013-09-18 00:14:32 ....A 151114 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-aa0dde59dceedd04acd99e3cafe593575d96f7519cd07f2a783f326e66cc72da 2013-09-18 00:40:12 ....A 423981 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-ad7293421aad9408366b0f7c34084e196da4795a5d8d8456024622f3b85356d1 2013-09-18 01:18:58 ....A 324096 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-b1c74baf8dd31064390685e6c257e87d651e42c37f30d7601db99d656214d383 2013-09-18 01:51:36 ....A 206848 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-b90fc6e9c88ef4c6d6add8eb4f61eae64ad6a940e037878694d9ef6ebb5112a3 2013-09-18 00:24:32 ....A 1052073 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-c1aa13d913499f5c680a0cf514d96e78563c2ba899ccd3f38e4ba96485fb0287 2013-09-18 00:36:18 ....A 1523712 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-c2fc8a1875596e560cc86d425900f591a72cf046eece4e84c8f051edc368dce4 2013-09-18 01:59:06 ....A 307366 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-c820b7fbba0901fb9f961639d486470e133561a0eff59f3e11c7d856e57711e2 2013-09-18 01:04:56 ....A 22016 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-cbd25e3ac6efdf6682c5868d8b51a290f4cae7bacd42f2a7d9e201fc3632ecaf 2013-09-18 01:20:50 ....A 636712 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-d658076473e0458aecc076369ca541330577099b9549d94bae341c6cc3add4c2 2013-09-18 00:03:18 ....A 313040 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-d7baac69bea45424654eb5ea1f272ad54e99607e0c607287cbf46ebc4e1cb5ec 2013-09-18 01:37:50 ....A 1005563 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-dbcad8235405e6aa38764ff17d3db2e620019ca88e6a19f9e41dbb474e741d5c 2013-09-18 00:43:14 ....A 601992 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-de576cc1206dc69453c5f544f6771b67d288834a762b14233ca57b8ca035f287 2013-09-18 01:36:08 ....A 212992 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-e204f32e6232389aa955dea5ef09c22ad78a352329af8430406c961f9c152655 2013-09-18 00:43:28 ....A 82219 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-e86212793d31eecdddcc168d7aa7eaa6a3ec783bfac49a92e34d17020f490777 2013-09-18 01:10:04 ....A 91648 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-ec6a8552435a3c6705d72b2bb03287521069032c473a67db74ee089ae2b96857 2013-09-18 01:55:08 ....A 82219 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-f07a262133044d0d7cbb036c49d45aef030e2b8a9565c1ebd648c8627bef6938 2013-09-18 01:34:18 ....A 27136 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-f5af9797029fbc3b217229853b5cf79f031309746ef76b6605c6912c0b1ff69e 2013-09-18 02:08:50 ....A 138413 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-f682f6a8479965b446fff7c510c3f2bc8993ad5fd8c6af13e8cdb5e7c8cc49a7 2013-09-18 01:05:18 ....A 643072 Virusshare.00099/VHO-Trojan.Win32.Sdum.gen-fb0db0e26157cfb9f7a14b081f7a562c0b1ec9538fe553364e66cb7b33fd1dd6 2013-09-18 01:31:38 ....A 241720 Virusshare.00099/VHO-Trojan.Win32.StartPage.gen-c4df433b04731e08e6da0e9bcc67000d1fac2193bf7442c2d98d2080b23efd27 2013-09-18 00:27:42 ....A 331781 Virusshare.00099/VHO-Trojan.Win32.StartPage.gen-d014e03fdf7c293598503b0669de3b06bba02e5988d200e7d78ee78464ce1287 2013-09-18 01:03:52 ....A 331781 Virusshare.00099/VHO-Trojan.Win32.StartPage.gen-ef5c21b937072065f933f5d9c1daa9a8ef27ab3f06b954f8b7955f0a8a8ed63c 2013-09-18 00:56:14 ....A 238304 Virusshare.00099/VHO-Trojan.Win32.Tinba.gen-5f7503b95a85ef4e73eebbb6e7b84fd208d08f0a746676e7bb7f5f16c9cd757e 2013-09-18 01:55:12 ....A 238248 Virusshare.00099/VHO-Trojan.Win32.Tinba.gen-6d9652a4c8aa9b451bf36ce3bc8cfd4fc790f7c44307902b5fb9a18fdf2d03e0 2013-09-18 01:39:24 ....A 20480 Virusshare.00099/VHO-Trojan.Win32.VB.gen-ecb1776814667ad7020f76df0ba2f24dc8016750d8dddc488e643a3543bb51e5 2013-09-18 01:28:20 ....A 102400 Virusshare.00099/VHO-Trojan.Win32.VBKrypt.gen-8ab19c2179a26e4d4286e965632437f42f929a0cb6e2139b70e5d6dde328d405 2013-09-18 01:58:12 ....A 300544 Virusshare.00099/VHO-Trojan.Win32.Vilsel.gen-795d7568b1b89d13d0131bfded29a5f47233e799ed48a8fa1b2cc41811945615 2013-09-18 01:53:20 ....A 195266 Virusshare.00099/VHO-Trojan.Win32.Vilsel.gen-ab9eaef03c668fc9206f393e8e8f429cd1ec8fa35214a96fa284f29585c15d9d 2013-09-18 02:07:28 ....A 193972 Virusshare.00099/VHO-Trojan.Win32.Vilsel.gen-bdad26dd035cc9a8dd127aa4e9d9257dce7189161d95db23f583d62224cf37e7 2013-09-18 00:43:26 ....A 183473 Virusshare.00099/VHO-Trojan.Win32.Vilsel.gen-db2e34d08f1b07fe68247fb96e5e6fcc8ce8103cae78d13bd983d1d13c1e3512 2013-09-18 01:23:24 ....A 265108 Virusshare.00099/VHO-Trojan.Win32.Vilsel.gen-e32db414e633e66e73026d3765513281484ed7fad67d727485635287ae7264d6 2013-09-18 01:10:02 ....A 397773 Virusshare.00099/VHO-Trojan.Win32.Vilsel.gen-e466606d0b84d77fb8affc5970fc2b2d053b7aed699495ad637e8abbb85c72c1 2013-09-18 00:42:26 ....A 389120 Virusshare.00099/VHO-Trojan.Win32.Vilsel.gen-e4c4fe589bceafa243af67be8b96dc2ca619c7d9dad8d5ec97ce38beec5a6320 2013-09-18 01:33:12 ....A 143360 Virusshare.00099/VHO-Trojan.Win32.Vobfus.gen-c3bd8abc413eb41f5b1e4ae1bd71611bc7e9ca8490226aa2a328f14ad302197e 2013-09-18 00:57:04 ....A 4835528 Virusshare.00099/VHO-Trojan.Win32.WSearch.gen-da062ed2b9bfc3e26d418c6ed6ea89be710ce4399b7a1bd1fee0395f7b047852 2013-09-18 01:15:32 ....A 48509 Virusshare.00099/VHO-Worm.Win32.Convagent.gen-77f5228024e8de94539a2185908cc94a80510daed5b15d4e558ef7a3f613b7af 2013-09-18 01:58:14 ....A 355687 Virusshare.00099/VHO-Worm.Win32.Convagent.gen-e70597cc3513d1a4228559ff238032a54fcde825b8455f3443f4609db42213d1 2013-09-18 00:34:00 ....A 185468 Virusshare.00099/VHO-Worm.Win32.Convagent.gen-ff733948c6099464982b52bd889906cddf40f69db7e6441b4e02a99f4b90602e 2013-09-18 01:42:34 ....A 352 Virusshare.00099/VirTool.DOS.Conkat-97d072ef0573ba31db4cbd46dc64f74fb4593c60a91e599df42f7813b4a6e5d3 2013-09-18 01:00:28 ....A 436 Virusshare.00099/VirTool.DOS.JVS.c-67de00087f1a37c40d0ae4af716b60e3ced9360a4e60a0f658b211e0c282b593 2013-09-18 01:22:48 ....A 432 Virusshare.00099/VirTool.DOS.SmallMut.poly-d5a0e745621efeaa6527d5b2419fe0f7e019183e46261ff4fe15273062e04a55 2013-09-18 01:12:54 ....A 404 Virusshare.00099/VirTool.JS.Ktvp-fb86530ee3b271f15e256446f4e18d919d1f5111332f132d267eb51ab0893b55 2013-09-18 00:09:34 ....A 634061 Virusshare.00099/VirTool.MSIL.Binder.a-924135517e965d7637fd46922e7d53116a8bcc0e7f528949b723419c2c04d2c7 2013-09-18 00:47:12 ....A 340026 Virusshare.00099/VirTool.MSIL.Binder.a-95f33f39d7ac7ad03c26f5f6dadf725f0e04636ff6b68b881b40f5ab23f74f40 2013-09-18 02:02:56 ....A 115200 Virusshare.00099/VirTool.MSIL.Binder.a-b081ad8f12ef010bc7d6484faffbbbd68f3c60e87d409ad73eff61e751eee477 2013-09-18 00:24:04 ....A 1312564 Virusshare.00099/VirTool.MSIL.Binder.a-e5cdb3d755144892a096ef7d70dc2093e9e38ff226c7797c3d2eeb633d707a39 2013-09-18 01:12:50 ....A 50928 Virusshare.00099/VirTool.Win32.ADE-demo-3ac6717dcc5455175080ae35152af5a6fc4c9d668760f52b62d562a43fff354a 2013-09-18 01:40:38 ....A 305724 Virusshare.00099/VirTool.Win32.FlashTron-75dbd4cb9fdf9c3a117da510586df9d81ba514934b2a40b7e417e6d5ea5a5dca 2013-09-18 01:19:18 ....A 16778 Virusshare.00099/VirTool.Win32.SehTr-bea16ca452c7130861c2dda667d9861622683fcdd766ef9a116ec046c948c033 2013-09-18 00:22:34 ....A 970752 Virusshare.00099/VirTool.Win32.WMFMaker.c-dd93880b06dfe4c392da8e9984bb0bb38591963dd14bc859762cda0cf86833b4 2013-09-18 00:19:40 ....A 21143448 Virusshare.00099/Virus.Acad.Bursted.a-a5842749814d01144b03f46aee74365ba4444277527fc9a0aebf81e71c45c938 2013-09-18 00:20:14 ....A 2097 Virusshare.00099/Virus.Acad.Bursted.a-b1ee9d191d19f551160d86e45330399a465df3b1c659dcf763234e7963cd0b6a 2013-09-18 00:07:34 ....A 10215595 Virusshare.00099/Virus.Acad.Bursted.b-4d8aab842203963e05d4ee3be4d4066ba0bbec87381bb0169058e55197a0ca58 2013-09-18 02:06:52 ....A 20971240 Virusshare.00099/Virus.Acad.Bursted.b-740ee5e24dada25f3bf2269f8b65bdedfbb6bbd9faebb4678d24a49514111ba8 2013-09-18 00:11:08 ....A 5380411 Virusshare.00099/Virus.Acad.Bursted.b-d5eb5926ab57a6535ca3a41ea6f9a57ec31af25f3230260e50bf76fb29aac2e7 2013-09-18 00:54:48 ....A 12998579 Virusshare.00099/Virus.Acad.Bursted.b-d81d7e93ed83040940b1b7fc588771bd71597a5fff63de9f174ea8fff7a62623 2013-09-18 00:27:38 ....A 1260076 Virusshare.00099/Virus.Acad.Bursted.b-e99bb8db541b4837b35ec134d64363a80010794438a274d3ef91d2753f6aed97 2013-09-18 01:34:22 ....A 8785 Virusshare.00099/Virus.Acad.Bursted.b-fb0026b925a0f6c865c32c8a1b5142c3b5293b15a4be7eafc1ce28b5607042bf 2013-09-18 00:08:12 ....A 2837 Virusshare.00099/Virus.Acad.Bursted.m-874509f6c5c629b3eed36df15a9effe9d76f5c72fec80294d407ff21f74aa029 2013-09-18 01:35:48 ....A 2286 Virusshare.00099/Virus.Acad.Bursted.m-97345cf21e3ed2a0790e1acd205b05fba5d45e9174b69b2b0cabe0ee8ac7c58d 2013-09-18 00:17:26 ....A 4568 Virusshare.00099/Virus.Acad.Bursted.m-a99a8cb51df31fb2e4a9b70968faa1219690d2fa7532108cc3c0d2f419631f6f 2013-09-18 01:25:20 ....A 2108 Virusshare.00099/Virus.Acad.Bursted.m-e60e48c3152b503ec83000de325659c6f6597b4e2f277e124439c06a7a81d546 2013-09-18 00:21:52 ....A 2031 Virusshare.00099/Virus.Acad.Bursted.m-fae178cf1dca277ad9415dae7d5210cb524c52954b5f9073e216605e9e7c7512 2013-09-18 01:18:44 ....A 2079 Virusshare.00099/Virus.Acad.Pasdoc.aq-e27eff28539cb67b7784a57bf53e46a0bf73c8bdd05482836059f05d4daaf536 2013-09-18 00:41:14 ....A 3352689 Virusshare.00099/Virus.Acad.Pasdoc.gen-11d00939a0ed4f5229f1f9a4360829ffa8a12fe9f808b43205623facecdde848 2013-09-18 00:19:22 ....A 3731461 Virusshare.00099/Virus.Acad.Pasdoc.gen-367487c716a71240f4d23982f11eaf5c0b3f830959fedca97de3413fcd4bc765 2013-09-18 00:35:38 ....A 338 Virusshare.00099/Virus.Acad.Pasdoc.gen-3cafc9525c2c36354e1f4172d797383f479ddc0a392f56c039b659a15fa73d0f 2013-09-18 00:09:02 ....A 24094 Virusshare.00099/Virus.Acad.Pasdoc.gen-819a7573433d3429205d0af913ad11ce6517bb321b8d14274d3f504c13cc0b15 2013-09-18 02:08:44 ....A 19982 Virusshare.00099/Virus.Acad.Pasdoc.gen-8a35ad7ba0d850451bcb46e3fbaa094119ef9ee2145d9261edc482692934433d 2013-09-18 01:26:56 ....A 7548564 Virusshare.00099/Virus.Acad.Pasdoc.gen-93212bce33a3df22cefd9e3055cf54dae6c69e73fb809c2b7a91d04357780629 2013-09-18 00:56:00 ....A 6624 Virusshare.00099/Virus.Acad.Pasdoc.gen-978e27373508b61e66d13a6e2acb20e3acfc1cb9e5e5da45d5568b15534533a8 2013-09-18 01:10:08 ....A 1742 Virusshare.00099/Virus.Acad.Pasdoc.gen-a5fa8fcb974ec6517db75a06c2c61d9b3e54c6910e48be56d8a81539e56596fb 2013-09-18 01:34:56 ....A 3113109 Virusshare.00099/Virus.Acad.Pasdoc.gen-a683c570bf52ad66684b55629d3b95c8509c1fe95303dcdb279d9a665c453ba5 2013-09-18 01:24:04 ....A 79135 Virusshare.00099/Virus.Acad.Pasdoc.gen-c02f4ab86be8e9e926c5d8f2a238c8d5f56a05bbf4703e1781df161d0e7a89a4 2013-09-18 00:35:00 ....A 8144910 Virusshare.00099/Virus.Acad.Pasdoc.gen-c0d3ef407c3d065ba8a635f395c133a70ae6a60cd37c4e2b09012db5046515f3 2013-09-18 01:44:28 ....A 49000 Virusshare.00099/Virus.Acad.Pasdoc.gen-d9de73572c8149dfcf03b693abd621511f636786ce5045787ffa3ff864d6f46f 2013-09-18 01:09:04 ....A 345743 Virusshare.00099/Virus.Acad.Pasdoc.gen-e06b007131b60d53c1dfc2fda73e8c3bfc5a259f7e84e2340c4113ca4a3456e5 2013-09-18 01:55:00 ....A 3172 Virusshare.00099/Virus.Acad.Pasdoc.gen-fc03507af154ba157de9c3a9ee82f566939ce9ac587abd1e5419ddbf7ba2690f 2013-09-18 01:21:48 ....A 2371 Virusshare.00099/Virus.Acad.Pasdoc.j-d4923ff2a6e80c257f1a3f5875b8eaf47b2e92ffc18296e12f24d6fadf431cf5 2013-09-18 01:59:14 ....A 3113 Virusshare.00099/Virus.Acad.Pasdoc.x-c6dad6c10c0f6ff00e1c1bfbb79015be17c566ad9c3bffee714066d173981685 2013-09-18 00:45:16 ....A 10892 Virusshare.00099/Virus.BAT.Agent.ah-c70da290c4a396c6c88725a354ab1c3d232784188fc49828575988f9f0d67778 2013-09-18 01:25:42 ....A 317237 Virusshare.00099/Virus.BAT.Agent.bc-74a93f6b3882993d2c70bc3fe7b325bbc3b1abc9294b010190c21a12e90e4b64 2013-09-18 00:38:34 ....A 382236 Virusshare.00099/Virus.BAT.Agent.bc-865cb13046f6b8288fac235a05145d66ddc7d18d90764eddeade5977d0337d59 2013-09-18 01:26:18 ....A 470399 Virusshare.00099/Virus.BAT.Agent.bc-966023d33e65594e509d4fdf59f37edd3b6e1b763a3956d66b2a333147205e53 2013-09-18 00:49:10 ....A 466034 Virusshare.00099/Virus.BAT.Agent.bc-96d9bce38ff87fdbe2f60650f3900cc03979292dd7731182aa2983424b8878cd 2013-09-18 00:38:48 ....A 470388 Virusshare.00099/Virus.BAT.Agent.bc-c010eb586cdddbed9fe47745d8694337dc8adb6e4afe1be281c3af781e60d0da 2013-09-18 01:24:10 ....A 469666 Virusshare.00099/Virus.BAT.Agent.bc-cdf9efbb146b8bf682a3188993111b6fcab0b1511f2e2632d602165767379183 2013-09-18 00:31:56 ....A 470539 Virusshare.00099/Virus.BAT.Agent.bc-d65cbf59deb0fbd0da5739ee14d0cf71047ffbedae3673e152610aeac9e37f18 2013-09-18 00:45:36 ....A 317239 Virusshare.00099/Virus.BAT.Agent.bc-ddb743877e4409db73e9dd29d2f83c64f020dc946d825c4fab12674112d480ee 2013-09-18 01:34:08 ....A 334060 Virusshare.00099/Virus.BAT.Agent.bc-e0d5b2fec6d319ce4ce59e4c07b16ad1b9360a15656ee941a4aad2e1dde4b13f 2013-09-18 01:13:08 ....A 470541 Virusshare.00099/Virus.BAT.Agent.bc-e95f2d7a8ef51f35e40f273a1527e37aff7ae84b1bb84ec0a59aacb8bfbe02ca 2013-09-18 00:12:14 ....A 316821 Virusshare.00099/Virus.BAT.Agent.bc-e9e11c707bebec7345c5ab7b32b82e16ffc89ba32157e9260781c1f25157a45a 2013-09-18 00:25:44 ....A 317305 Virusshare.00099/Virus.BAT.Agent.bc-f16e86bcaab183c85e27cf1c452deed5e5b9adbf9edefc11edc3b6351063dba6 2013-09-18 00:02:42 ....A 323981 Virusshare.00099/Virus.BAT.Agent.bc-fa77ba4fb2d45d45700209d4d2d834d91a770296a1e0f67d867a5eb8d5e24bf3 2013-09-18 00:06:08 ....A 101611 Virusshare.00099/Virus.BAT.Agent.bf-e0ad98bab13603293d26667a0a9186d9539cdb8369909e8aafdca58a0d58b131 2013-09-18 01:20:10 ....A 411 Virusshare.00099/Virus.BAT.Angus.687-d3a2fd10ef194846790b583c36781aa96b5d8695bdebae6545bd2affc2aeb876 2013-09-18 01:21:52 ....A 402 Virusshare.00099/Virus.BAT.BWG.e-74494c89f9a0aeb750d467c921e7bc5c6661ea7984fcc5d0b4e37e8eb5c8bda1 2013-09-18 00:08:16 ....A 17241 Virusshare.00099/Virus.BAT.Batalia5.a-76c7690c333f2b51c9f62e714b297b87981eba06000c0c346b1eb0b233dda700 2013-09-18 01:20:12 ....A 594 Virusshare.00099/Virus.BAT.Battler-a67fb7bbc9ced2d4902326c0ef9c87f4e1592b81fc29c9e63ab9c061bc055f54 2013-09-18 01:08:30 ....A 412 Virusshare.00099/Virus.BAT.Bfv.475-d5bc57ca561875d2af3049635bf9e6eb4e8c3221ca25fad8021e6ea7e3ff684c 2013-09-18 01:12:14 ....A 85504 Virusshare.00099/Virus.BAT.Bomgen-844d0bb5d3d22eb28a8bbf54bf6b50fd166314cf7a4b00689fce13d3da980a81 2013-09-18 00:15:56 ....A 406 Virusshare.00099/Virus.BAT.Bv.Virh-756399417eb3719066aab33e495258514293ca356fc7d8de72d4f06d2cf8de43 2013-09-18 00:25:40 ....A 324 Virusshare.00099/Virus.BAT.Geez.216-b769b007c8c551736cbc215bf0524aa2677f17b217aeb1b86b41db1e7becc037 2013-09-18 01:40:50 ....A 442 Virusshare.00099/Virus.BAT.Invader.b-fa810d31b45f41dbe33df8424f0c524d6eb5981938f4e28666fc6f38da386fe4 2013-09-18 00:48:28 ....A 264 Virusshare.00099/Virus.BAT.Lala.b-f5ca97b71203ccbb6bd222cef46fbc3af1303dd8c2fdc4355713e8cecc28b22a 2013-09-18 01:29:32 ....A 280 Virusshare.00099/Virus.BAT.Lio.a-cd5105768f81f23d47316f9b150dcd8d970bedd64d34c5c553b19ca09b87b9aa 2013-09-18 00:44:06 ....A 329 Virusshare.00099/Virus.BAT.MF.c-dbc4a5ff1fed751da7a306183333f14476a467f0095abef42cb1e374a65c6d67 2013-09-18 00:27:00 ....A 779 Virusshare.00099/Virus.BAT.Melt.b-fcaa811573b910e2ebe22a2ef76dfa9bd54c49fb64a0ef547779b46429f73248 2013-09-18 00:04:24 ....A 455 Virusshare.00099/Virus.BAT.Meunin.731-f4ec02be42affa6174564218d8e5173b9d3d04f0ce9c99082584603ef8bb2078 2013-09-18 00:12:10 ....A 218783 Virusshare.00099/Virus.BAT.Misan.a-ec30b2dc717a49bde4db7f1a3dc3cf46ae3a213352040230a2f118a73c7e4dca 2013-09-18 00:24:00 ....A 355 Virusshare.00099/Virus.BAT.Pluton-ec314cf7c46570402b28ec4474f249ef866ee9324f6d60c4ba06a9641353a5c2 2013-09-18 00:06:16 ....A 310 Virusshare.00099/Virus.BAT.RemWorm.150-894483737dcff3c3a9fb5d7cb064eaffec8352a92017d033661bef0772238bd0 2013-09-18 02:01:10 ....A 811481 Virusshare.00099/Virus.BAT.Roshi.804-b64d52e6d306eaf8fe9ba4d3a465a45f0a15fed5ae79eb5b04381d539890934c 2013-09-18 01:01:58 ....A 276 Virusshare.00099/Virus.BAT.SMF.d-dc3faf12df8906350213a284ae4dfe8c3e2c1bbef84dff943659b86ace0a50e7 2013-09-18 01:26:16 ....A 263 Virusshare.00099/Virus.BAT.Sgruller.99-f4f0a850d7bd32f68bac944b99183374250e347cb873881012470373b80784d3 2013-09-18 00:44:24 ....A 438 Virusshare.00099/Virus.BAT.Silly.ba-f545c9410dd6e677f8ba309fac6cfa25554486ab1629d47404dce289c52c8510 2013-09-18 00:33:22 ....A 322 Virusshare.00099/Virus.BAT.Silly.bb-d200acd30586418d54114b15443735153eb00cae2cebd33ff37e3fad7e393e13 2013-09-18 00:28:06 ....A 200 Virusshare.00099/Virus.BAT.Silly.c-dd2635405b7ff9394693ebec21539cb1f647f576e9de8983853014a08808ac48 2013-09-18 00:55:56 ....A 218 Virusshare.00099/Virus.BAT.Silly.g-ebda2dbb6b46f9660f13a79d718833029b8fe0f669bcb942f8d2d2dfbfa07e8c 2013-09-18 00:25:22 ....A 236 Virusshare.00099/Virus.BAT.Silly.w-83660666c45f4f6d819817f537534594a6fbea38e99dead048c704944b914037 2013-09-18 00:55:14 ....A 450 Virusshare.00099/Virus.BAT.Skul-a8c8160783efeda0c6670a4e71448e687b77edf30c28b04cc0913709e943e19c 2013-09-18 01:04:40 ....A 320 Virusshare.00099/Virus.BAT.Ttt-d3f32a811ece5d7a7a435e577f8ae81ad6c9908fa085d109db85a1ab55aa6160 2013-09-18 00:42:02 ....A 402 Virusshare.00099/Virus.Boot-DOS.PTC-b2d830857320dc2c5050040bf47c59d9d30145a0ca9ce50dfc2c1ddd55d435fa 2013-09-18 01:31:40 ....A 486 Virusshare.00099/Virus.Boot.Adde.a-c3f9dc5d78afa50d71c0d262a924b93c44a0db39135cd2508ea978928dcfef83 2013-09-18 00:59:54 ....A 2452 Virusshare.00099/Virus.Boot.Aircop.b-c57b69667233909242411b011fd71480eb3bf29c29f58cbe2cdf88a447a44e0a 2013-09-18 01:25:08 ....A 1974 Virusshare.00099/Virus.Boot.Cannabis.a-dfd5bbbca47347bcaf8984bc999ba165bf75a6a53309d351cca1164748b207ab 2013-09-18 00:58:06 ....A 490 Virusshare.00099/Virus.Boot.Eclipse.d-f4dbd6a5ef4c40a948d00f041c468f97fd5ebb66b00b6a145536de23a61bc42a 2013-09-18 01:15:00 ....A 443 Virusshare.00099/Virus.Boot.Havoc.z-85f1baa09f0624d6dfa6df88e9357815a53f39e2173cb6a96fafc0fd1c61283f 2013-09-18 01:29:02 ....A 393 Virusshare.00099/Virus.Boot.LeftShift-bb6d93057eab833f57a5dda5f9ab122a0f2d89928b2d0d15075fa24d575e8015 2013-09-18 00:20:46 ....A 436 Virusshare.00099/Virus.Boot.Nova.a-f60b4389898bc02dcac9f75767a5a85b6a7ec68127cc76a7cf6c55cf11e95785 2013-09-18 01:20:12 ....A 494 Virusshare.00099/Virus.Boot.Nova.b-ad5ccef8ccfbfd5aaedfd961b0a3f9963f5a5ecb98ab39c94cc2ccd9134109e9 2013-09-18 01:48:00 ....A 365 Virusshare.00099/Virus.Boot.SillyBoot.a-eb8ff13ab5032f68c76e3b6e5cf2b3be0d03236f19b3d80b5425e35270449e76 2013-09-18 00:51:00 ....A 461 Virusshare.00099/Virus.Boot.Stoned.WXYC-db74f9f5b25d36800d3c5e44aeebab524b2cb2c01cf2f495330052b3e4063212 2013-09-18 00:39:38 ....A 1777 Virusshare.00099/Virus.Boot.Stoned.c-434d70def345bb51ae693da125c92f96b9f06384437fc81301da2091fffddeb5 2013-09-18 00:39:12 ....A 2048 Virusshare.00099/Virus.Boot.WYX.b-83b4ed7c745f3e6d1e5a004ba93c342c6e1ead73f9dac354733b4934ee44828c 2013-09-18 01:33:24 ....A 2048 Virusshare.00099/Virus.Boot.WYX.b-e9c257f6b0bb66353d65c7d46a44c6c8805006d80ee25c04b31b04ff1eb3b055 2013-09-18 00:31:02 ....A 2048 Virusshare.00099/Virus.Boot.WYX.c-b112d84abf9637fa98a0095be8026060c3ea8d9804fb2220be183adc2b9b6086 2013-09-18 02:05:42 ....A 446 Virusshare.00099/Virus.DOS.AVCS.269-bd9bb9dfb207a873eeff1709b8438e2c7ec356879582c4e74d7373071f1e4c31 2013-09-18 00:32:56 ....A 488 Virusshare.00099/Virus.DOS.Ahav.336-ec8a63018ee595c38f30a9b9f6fbd96cb2ef9055e23522c26c9549e865dcccd1 2013-09-18 00:47:16 ....A 484 Virusshare.00099/Virus.DOS.Ama.690-44209f6c569485a41e0b46169680d7860fb2a34096de3e51cd9af20db380f1f8 2013-09-18 01:30:56 ....A 463 Virusshare.00099/Virus.DOS.Atomic.371-d88d8b0d5be9d2aceff4c82c0d1c3d102ad69c0ab852443bb0ea598aba6ed9c3 2013-09-18 00:25:24 ....A 352 Virusshare.00099/Virus.DOS.Aussie.147-98dc6a8f65a83fd3d323a07d0da40afe604fb7ab9abc2d40c8ca6b51611da2b2 2013-09-18 00:45:22 ....A 420 Virusshare.00099/Virus.DOS.Australian.206-b77b0dd2d1dc97dd065816c5479d68e8ad69bf4566546aaf1edaf1512a5a62d5 2013-09-18 01:43:20 ....A 1829 Virusshare.00099/Virus.DOS.Baba.470.a-ef46b368324ab7e7dedb0357df3a07ce6ed0772b0f24f92343c90066de1369bc 2013-09-18 00:10:32 ....A 272 Virusshare.00099/Virus.DOS.Baby.100.e-a9e0b895d0e7cfdec3599e2522e02110e895b831b86c004e6e12532caa83048b 2013-09-18 00:33:06 ....A 510 Virusshare.00099/Virus.DOS.Belirs.355-aacfa4251d3184c5e02ab3d987b631ac29788508537e5045e01cd3d93bca2f90 2013-09-18 00:16:46 ....A 317 Virusshare.00099/Virus.DOS.Berg.152-ef089396d7201db4a72887701c172d7b7afc6c4559c9894eb45ef6c6a5dbf033 2013-09-18 00:51:30 ....A 426 Virusshare.00099/Virus.DOS.BlackJec.247.g-cc60c323940b825cdcdcaac07f4180d6b26cd762aa58446974e79513fdf18feb 2013-09-18 00:30:06 ....A 424 Virusshare.00099/Virus.DOS.BlackJec.252-891842a1ea299f03b4b00ca877caa7cb45d3094cecd6d5a5c4f795a7c09d6c8f 2013-09-18 01:57:52 ....A 955 Virusshare.00099/Virus.DOS.BlackMonday.1055-e0d33fc764bb2f818326c2cfbab77908732dfb7dd4238578d5b4507639abca51 2013-09-18 00:49:56 ....A 492 Virusshare.00099/Virus.DOS.Chemist.265-ea1e56cc405325ae4924c9e3d1bf13af8e788409b184d6875b9a97d037046cde 2013-09-18 01:09:06 ....A 313 Virusshare.00099/Virus.DOS.CivilWar.144-68027d7e235762ae42fea9d3d1ab18e8a36ee47c902708c8dee697bf91c1c5ec 2013-09-18 01:09:08 ....A 411 Virusshare.00099/Virus.DOS.CivilWar.244.b-a4a88ca41a7262d7edf1ac53ffddcf08dad9b2c43c287067e047b1ea1cd546ba 2013-09-18 01:16:44 ....A 1602 Virusshare.00099/Virus.DOS.CivilWar.245-c7df639162f1819e655214f0b2fec4040b5c9209d6c1008ca40b7021da499a1d 2013-09-18 01:47:16 ....A 1632 Virusshare.00099/Virus.DOS.Coffeeshop.1568-eb9c04a9affe225f5dbe2eb219aea2d03882f5992affd239f2f29499bd92ad3d 2013-09-18 00:15:38 ....A 489 Virusshare.00099/Virus.DOS.ComVirus.318-a8aa62e0958b725bdd99465f5cbbfbf083111a56f0c019043d61d16be20df1e3 2013-09-18 00:59:00 ....A 358 Virusshare.00099/Virus.DOS.Companion.197-f57bb6e2afad82f93a0976c3bce13ba0ffc038c45984ae2957910c7048e6859f 2013-09-18 00:06:42 ....A 378 Virusshare.00099/Virus.DOS.Companion.247-ea1cbb58ff4eb576477b24267762371c863867eba10c598efe00cf61f6c6bd64 2013-09-18 01:20:28 ....A 3686 Virusshare.00099/Virus.DOS.Corrupted.Amoeba.1392-a9ae259f9e40a62dcec50b837e88ed87a19424a21d665ed0adfd9e6a5ae5a4cc 2013-09-18 02:05:44 ....A 355 Virusshare.00099/Virus.DOS.Corrupted.BlackJec.152-75e77254f9c82cf85d6f7375ff724f444779bc2b440d69f6df4a5b315dec2d14 2013-09-18 00:41:58 ....A 412 Virusshare.00099/Virus.DOS.Corrupted.BlackJec.211-ed6106f96e9f50595194788032e9905a460b1650f457fbeb25c061590cc0220b 2013-09-18 00:57:08 ....A 368 Virusshare.00099/Virus.DOS.Crawly.6624-3b2de0376457da155bda98caa98c3abebcd15627a167ed1932e0658b46eaa550 2013-09-18 00:39:28 ....A 400 Virusshare.00099/Virus.DOS.CyberTech.222.b-e4740f7218598cc2794be5fbc67649b3cdddac39cba872ef29812cdbf47d7e8f 2013-09-18 01:09:22 ....A 400 Virusshare.00099/Virus.DOS.CyberTech.224.c-fb3d258e7864c2812e71d3288b8c4be2dd8ef17d7e8ac1d4d3c3f8748b2dbdbd 2013-09-18 00:45:26 ....A 918 Virusshare.00099/Virus.DOS.DVC.336-95b7a8847098df44eca4faab6c4b1eecc84cba77f1f49d722be64d85b54487fa 2013-09-18 01:43:48 ....A 228624 Virusshare.00099/Virus.DOS.DieHard2.4000.a-e933c406623429d6da379ffdc17e219aca66b7471178dc24b789a42ea0df78a8 2013-09-18 00:31:42 ....A 231 Virusshare.00099/Virus.DOS.Dikshev.Comp.45.d-ea33e93806948856625944887d99f15e16abd6ec83cabe8d11ffbe0af4de2603 2013-09-18 01:06:56 ....A 432 Virusshare.00099/Virus.DOS.Dsa.263-f5f9e68f9449f060338e3e2b952e61c0b98a6891a7a1d0d1aa0c759f9e2d0408 2013-09-18 00:21:14 ....A 1636 Virusshare.00099/Virus.DOS.Dutch_Tiny.284-f11dbea360b8233a42e40618b6977064a634b18f508ff76f040620ec0b0ca7e5 2013-09-18 01:14:10 ....A 411 Virusshare.00099/Virus.DOS.Elite.213-8379a4c2502dc6abaef73392d23d94bbbe329079d7a6b906cfbe230ad439f310 2013-09-18 00:31:16 ....A 498 Virusshare.00099/Virus.DOS.ExeHeader.EM.250-67cf91a05ece148224fa3534462d00403be71e0710c71f47ee66aa95b4bb95f6 2013-09-18 00:46:08 ....A 280 Virusshare.00099/Virus.DOS.ExeHeader.PE40.a-dd8234a8722efe3f36ca32b0488ac69f30711da7862e42a8b7b19e70c2f22043 2013-09-18 02:10:12 ....A 265 Virusshare.00099/Virus.DOS.ExeHeader.PE40.c-b3364c561315ff20e003e7f72e7ff5d7e576d9f84d0a8ef184abbbab1e62e090 2013-09-18 01:31:06 ....A 472 Virusshare.00099/Virus.DOS.FNS_Monster.298-d2e07af346ae7c42c65e8d90769d7eb8cbfba2cc53010441b0c7996cb52d941d 2013-09-18 00:47:04 ....A 473 Virusshare.00099/Virus.DOS.FNS_Monster.299-a4ebf6b38b2645b4acb1bbd21aed6175e87afb70e46132f9dba04494dc47ca1e 2013-09-18 01:29:50 ....A 358 Virusshare.00099/Virus.DOS.Gergana.182-e4d676ac1d4f0230029601518e822d3db40e6d314aa7a292b75eee39902423ef 2013-09-18 01:04:46 ....A 234 Virusshare.00099/Virus.DOS.Gonzal.60-e12982ae031134e20ffe97c57f2f2490dded4d67dda4258a9383434102d80c7e 2013-09-18 01:54:06 ....A 369 Virusshare.00099/Virus.DOS.Grog.1082-95ae3b69ea0fc210ad021fbb46021b109f8a6aec6d71c67bf2ffa1a3de45e46b 2013-09-18 00:41:18 ....A 384 Virusshare.00099/Virus.DOS.Grog.216-eac15f5fab16d3267c266d0c7fe7692be4f55746f0a4a3f1a024e73f073a1078 2013-09-18 01:13:10 ....A 329706 Virusshare.00099/Virus.DOS.HLLC.Smoller.70440-b60aa5e686b9f0f0a23b6d749abd81dba53068b521860f1d1376557df612d6c5 2013-09-18 01:34:34 ....A 863 Virusshare.00099/Virus.DOS.HLLP.Dupalec.a-480f4fd72eec0f9be0fe62187d3822e45cb2a2fc30e78c27f95e631103b09d5d 2013-09-18 01:58:24 ....A 6865 Virusshare.00099/Virus.DOS.HLLP.MF.6014-ebff014fd37a47442d70da284bc4ae9fcc3149d6c6b666c57de589d3d3376c1e 2013-09-18 01:26:32 ....A 19571 Virusshare.00099/Virus.DOS.HLLP.Zyx.c-b605ed5d04e445fe10dac46c9c40fea306eeb30df2e1ccbf43d2d394254998e7 2013-09-18 01:34:28 ....A 19955 Virusshare.00099/Virus.DOS.HLLP.Zyx.d-9376baf409eada7c71bf6553d9c47baab10669e163d16da590ade72dac177f35 2013-09-18 00:45:36 ....A 4950 Virusshare.00099/Virus.DOS.HLLW.RanDir.5344-d7abdb635e0a72be4246407b5eb55b338457114c68c27ee8574dd24ba170ec31 2013-09-18 01:36:54 ....A 306 Virusshare.00099/Virus.DOS.Hack.130.b-ec44d79ee2d568058501789713639708a8e75dfbf48bcb6fae72bda03e671c4d 2013-09-18 00:48:56 ....A 452 Virusshare.00099/Virus.DOS.Hello.297-bde0dd08552caa6b4d0d1646dea80a32bc028e60fc2be6ecc0dcf3f0db98e472 2013-09-18 00:39:52 ....A 353 Virusshare.00099/Virus.DOS.Hells.197-99377ab72caa208b969a2f72bf96a4cfef8f061d647f2e1c375a9682bb9b798d 2013-09-18 02:00:54 ....A 54717 Virusshare.00099/Virus.DOS.Hidenowt.1741.b-05de93e8f16f7d8a188b2c575fe8edc2ca4f8735df876fc622823728d0b48407 2013-09-18 01:14:02 ....A 418 Virusshare.00099/Virus.DOS.IVP.260-ca4f15e98869cf843c507452b8f56865fb4f22d2d46e01f7745222cb51e8d98b 2013-09-18 01:47:24 ....A 293 Virusshare.00099/Virus.DOS.IVP.Birgit.110-b8c7b85980854b9dfd16fec54784548b999c6e1937e707d6dfbe535bfaeeb576 2013-09-18 00:44:58 ....A 467 Virusshare.00099/Virus.DOS.IVP.Birgit.300-e7a6ddb2e8d7a7428fed73f6dbf3c4fef0006dc7393d146bd619b77b47f92904 2013-09-18 00:47:38 ....A 314 Virusshare.00099/Virus.DOS.IVP.Jeremy-793b155639598c5ed7209679596dd001bb6861dbf1d275fbda96651b320266dc 2013-09-18 01:22:50 ....A 486 Virusshare.00099/Virus.DOS.IVP.Zombie.280-d7f7efccf00b0aafc9dda64e88fab9ae45d2e063f70972c5bacb3c6a1e9ff6fd 2013-09-18 01:20:52 ....A 257 Virusshare.00099/Virus.DOS.Icon.a-fae2841ec8237bb980e4a7ec9ed31077d18eb406294e768fe92110639ee891d2 2013-09-18 01:13:42 ....A 2164 Virusshare.00099/Virus.DOS.Irate.928-e52201e63bd13063b08b94352bed29af8e49203011ee82d02861c06ee6e77750 2013-09-18 00:57:22 ....A 463 Virusshare.00099/Virus.DOS.Iron.188-95532495de09428b83029549f7b382f2857a7b4ed830131bbeb9fc657e8990bb 2013-09-18 00:40:20 ....A 323 Virusshare.00099/Virus.DOS.Jerkin.141-89d5d14a19310acd4add905576bf5a31e412de1924b57ab9eab49ea5d18555d3 2013-09-18 01:27:28 ....A 31504 Virusshare.00099/Virus.DOS.Jerusalem.Vicky-e79118f61bdadf0af729b6416c0ecfbdced9c9d2db8286c4ef50561f99fb5a42 2013-09-18 00:41:20 ....A 408 Virusshare.00099/Virus.DOS.Karbon.676-991c50a1fabc8b482825378804f6ee1e512aac29aee5a5ee05081fe50f866e31 2013-09-18 01:02:44 ....A 397 Virusshare.00099/Virus.DOS.KidPoly.299-dc5c26ce2e771ab29fe6892e4433bd83ca369c413c4b242a237960e0fde24c54 2013-09-18 01:18:24 ....A 267 Virusshare.00099/Virus.DOS.Kitana.a-e9dd5820c603d30f52421d35386a113e16958e1d6db3fe9780ef82d43fdbd686 2013-09-18 00:05:52 ....A 470 Virusshare.00099/Virus.DOS.Kode.329-526bbb87a74f46477c61f7da798d49706b1221d47b3a44339822519586e7a6ee 2013-09-18 00:42:38 ....A 470 Virusshare.00099/Virus.DOS.Kode.335-ef5b2435f8d138df76a11e44720ce25f7657fe9f487b1907c91dd3f51b4540a3 2013-09-18 01:56:04 ....A 1337 Virusshare.00099/Virus.DOS.Leprosy.1992.a-95e7f18278fbc26b4d29f0a3c850d10bc4c057578f270fd4029f0dc886ba2588 2013-09-18 00:21:22 ....A 472 Virusshare.00099/Virus.DOS.Leprosy.Merci.308-fc4ea57b1b4117be2d297d011cae7a4b2fc1f7be54086174c9f377faa5347197 2013-09-18 01:23:26 ....A 424 Virusshare.00099/Virus.DOS.Lesson3-81eadc423c0677db806648c0d63afbc8e62905aa762eb0026bb8017f9cf7f7c0 2013-09-18 02:09:34 ....A 519 Virusshare.00099/Virus.DOS.LittBrother.344-af80a70943d71ea090600f0a21ffbd008019ea3f31a215bf635306632cfce3fa 2013-09-18 00:45:32 ....A 1775 Virusshare.00099/Virus.DOS.Malmsey.495.a-dc655f12dbee5420310cbdb9d395fb8c7fab58bc6564ba42bb0042e64bfaf6ac 2013-09-18 02:01:00 ....A 497 Virusshare.00099/Virus.DOS.MemLapse.333.b-84d4b14cfe2120d58a099f7bc80c0838b0edc5e2fe25c2dbfa662077f2bdf87a 2013-09-18 01:46:46 ....A 12310 Virusshare.00099/Virus.DOS.Meminf.3310-3cc8d99cba0077db63dea2634c891c3ca9011b4ff2537fc604edb51ca2ebe210 2013-09-18 01:33:12 ....A 478 Virusshare.00099/Virus.DOS.Mierda.349-dd725b9d0410cc2036a4e3f844d67684d4a33e87fa6053810f720ce9b5466ec9 2013-09-18 00:03:46 ....A 283 Virusshare.00099/Virus.DOS.Mini.111-7399bf347b47e59f2780e140f50dd6979426bf994a710ebcf250b2e7aaa7c8f9 2013-09-18 01:13:06 ....A 331 Virusshare.00099/Virus.DOS.Mini.130-d79ab78d9e9424203c86278c53c1c41f1fec4190d0133d1bdd6eed6e654f3b6b 2013-09-18 00:03:32 ....A 321 Virusshare.00099/Virus.DOS.Mini.143-e26884b16959d4a9109d7b8ae197860a1b8b44b7b80169f0623226dfa571d8a2 2013-09-18 02:01:40 ....A 320 Virusshare.00099/Virus.DOS.Mini.163-4378f212b48ab63a94b41162862404d12bd02629d2af82ae416fa8c719c21cde 2013-09-18 01:19:06 ....A 409 Virusshare.00099/Virus.DOS.Mini.233.b-251aea3034ce16d81dc85cc09ac6b768b1678c5ab580dec6193abee545a98ea1 2013-09-18 01:36:56 ....A 286 Virusshare.00099/Virus.DOS.Mini.83.c-b56d0694aa557aef5a9e4a7fce915e6c152b93048503a2ea0ffdc9e1f54e4d4a 2013-09-18 01:09:10 ....A 395 Virusshare.00099/Virus.DOS.Mobius.231-85747d8e981e7d3b03aef87612ecd6b6386f1289406e7cce76e6c5285149260a 2013-09-18 01:55:56 ....A 520 Virusshare.00099/Virus.DOS.MtE.Demo.380-e434ff2fb9cfc55902ec6f8a72d118c3597d40c3f642de651b353310998f9aa6 2013-09-18 01:15:46 ....A 2000 Virusshare.00099/Virus.DOS.NRLG-based-dca19cb5bf6531950a03ad90ccae36aeab94bb0ec20b762e814319bde9c6ac69 2013-09-18 00:16:20 ....A 371 Virusshare.00099/Virus.DOS.Nanite.332-d56d27e824d1a505ab954e14571644fc2095f0052624356bd0fb2fa6e869fde0 2013-09-18 00:22:24 ....A 6505 Virusshare.00099/Virus.DOS.Nenap.5505-082da9892d45877c211b40775fda5ec5e6d8e73a6115e6ea6f7c1073490ccd12 2013-09-18 01:29:26 ....A 254 Virusshare.00099/Virus.DOS.Opa.90.b-d3ce0093e42635f52a81f1fb358882c8351d90cc1cd6a4bbb301a076e912b8b3 2013-09-18 00:06:02 ....A 486 Virusshare.00099/Virus.DOS.PKZ.268-bca358682d2d1e0f0e62e54ee0659cbae6b3dc0553a4d44161bb7b8523546f16 2013-09-18 00:38:24 ....A 10400 Virusshare.00099/Virus.DOS.PS-MPC-based-971657815d5bab763b35e1d55eed202de29639c86c7abffce62cc6167a0500ab 2013-09-18 00:37:48 ....A 352 Virusshare.00099/Virus.DOS.PS-MPC-based-ab2b3ac55a049bec90d5dc090b671848baa411b2953159d5ff05cb463d45da71 2013-09-18 01:35:52 ....A 7651 Virusshare.00099/Virus.DOS.PS-MPC-based-ad581176b39b036595acac95077d19fb3e27617ca8669c58e83bf6bfdc78c93e 2013-09-18 00:24:32 ....A 2468 Virusshare.00099/Virus.DOS.PS-MPC-based-b6c7215faef5cb11d9bacce8be0a8451b3ddc49b47f78f7c3a091df52b9e9150 2013-09-18 00:06:20 ....A 1900 Virusshare.00099/Virus.DOS.PS-MPC-based-b9d07419d73fb1a66f4ee98c5bc842f3ecabb26e747870a83a81c45fe3586c12 2013-09-18 01:19:00 ....A 374 Virusshare.00099/Virus.DOS.PS-MPC-based-e3e665446b64d815b8984483624a9f58e31b0ca138e4526de01c81fa68a2d433 2013-09-18 00:41:52 ....A 370 Virusshare.00099/Virus.DOS.PS-MPC-based-e4516a6b599b24cfc9d6a7658fc0d738fa6d7fd4e596529964797663e8cd23f4 2013-09-18 01:14:52 ....A 18335 Virusshare.00099/Virus.DOS.PS-MPC-based-eb2b3dc34e127f619de0fc94cf55e4361ea7fa7e289e91a7eb195e7f1e9a11f6 2013-09-18 01:09:04 ....A 489 Virusshare.00099/Virus.DOS.Pixel.257-98d7d6f042cac3a0b900daaaa4c340b450a2a4ea08584c849c5baacbc80bb771 2013-09-18 01:24:30 ....A 496 Virusshare.00099/Virus.DOS.Pixel.850.b-ca5830eb3377ecd7188df5d9a70e4ef8c1cc5630e9e49fe3bf24f0201288026f 2013-09-18 00:44:14 ....A 494 Virusshare.00099/Virus.DOS.Pixel.851.d-8388636c250b4e294e12d3aa9b068605a04dfa627cf0467ac4a0f8be7867ba12 2013-09-18 00:59:48 ....A 421 Virusshare.00099/Virus.DOS.Rajaat.245-795834f240a1fb6ada559fcb7d02d18e36c3c57080e65eaa6752aee402c3c88a 2013-09-18 02:03:22 ....A 476 Virusshare.00099/Virus.DOS.Rape.Paradis.306.b-6809b0e6ea2fe360fc193eeab4081756e637d9e11f013b5616c43b624693cc56 2013-09-18 00:20:22 ....A 4411 Virusshare.00099/Virus.DOS.Remut.1171-bad657b806be1da9ea2ea1a7de34a5b78da645cd9c399dfc99beb241627e9361 2013-09-18 01:47:00 ....A 2056 Virusshare.00099/Virus.DOS.Retaliator.1537.b-c1102200a8e01c0a3c061e53ad8101e8491bd6b706576624af0ee55980dae764 2013-09-18 00:06:14 ....A 460 Virusshare.00099/Virus.DOS.Riot.789.b-daaf4be17b4f49c9aeb17388c049503aba6dd2931958c44c1652a48b60561f8e 2013-09-18 00:17:46 ....A 431 Virusshare.00099/Virus.DOS.Riot.Conjurer.Tng.181-e30e11f9b484db5a1d481b96f919bd46b2fc1a732fa1fe0ef9744accb2f622df 2013-09-18 01:07:04 ....A 437 Virusshare.00099/Virus.DOS.Riot.Immortal.265-8644110cba1c8858c9d228460f72c4524cbb3dc9bbf008f354a16511348d8510 2013-09-18 00:56:34 ....A 11230 Virusshare.00099/Virus.DOS.Rust.1710-46cc38e1c19f06b835901dc3ea819d848be3df1a311c29a41c030475cc85ed2e 2013-09-18 00:40:50 ....A 25656 Virusshare.00099/Virus.DOS.SMEG.v0_3.Demo.a-d7ad46ffcee4849749f77837e0409343e7926fa8437399d06e564df948dadaed 2013-09-18 00:20:48 ....A 384 Virusshare.00099/Virus.DOS.Shire.199-de5330cc484fa81e53a0509bfa00152bfa01f5f667f4992c9bdaf9a1c378943c 2013-09-18 00:30:58 ....A 429 Virusshare.00099/Virus.DOS.Shire.253-932376d140e6e66304bd5cd63ef702b5067b8cf48e02c60cfef518c6d35c4be6 2013-09-18 00:36:08 ....A 286 Virusshare.00099/Virus.DOS.Silly.113-ded5921c5d04a46a535b98e721e7efe738d2a4d31ba4304d24b882b36f92274b 2013-09-18 01:15:12 ....A 304 Virusshare.00099/Virus.DOS.SillyC.137.f-871b5b883ea77ebdb6b36636c8b1d3ee5086ef01518719ce3ec4921f998ddc31 2013-09-18 01:05:44 ....A 497 Virusshare.00099/Virus.DOS.SillyC.155.b-c8b0c2d8cfc426a876d376909d58b66be36394615940eb9de7a95fd5fa4f0565 2013-09-18 00:33:04 ....A 327 Virusshare.00099/Virus.DOS.SillyC.159.e-e46b014ce445a398b6371ffa46b9043c7060b60fc00d8a0fb1167db69845391d 2013-09-18 01:12:38 ....A 362 Virusshare.00099/Virus.DOS.SillyC.181.a-240c9abccd0b5ae9364670be34cc028d5c2b98834084f58f1a712f9ea155e7af 2013-09-18 01:25:04 ....A 449 Virusshare.00099/Virus.DOS.SillyC.181.a-743640a3c193c8ed454237c3ca3daf15cb5ae5a0f11c5ec3686f4e7985c22551 2013-09-18 01:48:02 ....A 362 Virusshare.00099/Virus.DOS.SillyC.181.a-baddeb114833732db101cd803860c4d4f3ee709e7b82428648aa39b83f76ceeb 2013-09-18 00:30:04 ....A 472 Virusshare.00099/Virus.DOS.SillyC.181.a-beecd2d255ed9a89be086202a763bc067c1b970efd129a4a85c3fa63e9a899b2 2013-09-18 01:38:06 ....A 626 Virusshare.00099/Virus.DOS.SillyC.181.a-da6d36c3a39c827c4a5c30a80357a473e5fefb0d50e389d3d901a2fc7afa9c25 2013-09-18 00:40:54 ....A 358 Virusshare.00099/Virus.DOS.SillyC.188.b-931b6ac5e91b75f6478d41f8832fc09dd1f6d99d5f153f0ffef362a773a8e4e6 2013-09-18 01:27:28 ....A 359 Virusshare.00099/Virus.DOS.SillyC.189.b-96caec87e6715f43fcb47c97b5d3848789754e547b5910fd6a52e3f234d3ddc8 2013-09-18 01:51:40 ....A 400 Virusshare.00099/Virus.DOS.SillyC.190.c-ed85ab49ffe235a4d5e57e154a393460c3634af1e3bbfcd380463e0a9ad95fcb 2013-09-18 00:32:12 ....A 382 Virusshare.00099/Virus.DOS.SillyC.216.a-c964da67bde306829cd38626c26dfe9ebe014abe3b79c93ba8fb0281660c5ffe 2013-09-18 00:35:56 ....A 423 Virusshare.00099/Virus.DOS.SillyC.223.a-f0157589903971e27ab18daac9a18b2c357603fde4b94d2f96ed02a63aef4d64 2013-09-18 01:29:50 ....A 465 Virusshare.00099/Virus.DOS.SillyC.240.c-7807b5c4fd533496ae5ded99f5dc6d3fbdb897d199f2e6e1cb4894dd8881e301 2013-09-18 00:34:22 ....A 423 Virusshare.00099/Virus.DOS.SillyC.240.d-acadf8efac693d616e9f579a33291f24a1b85e142927dfbd4f2b0f9879292d6a 2013-09-18 02:06:44 ....A 411 Virusshare.00099/Virus.DOS.SillyC.252.b-c0029e02afacbb2d8f00bae126038f711f1fb76a145a68cf30e01ec6ab18e49c 2013-09-18 01:38:24 ....A 415 Virusshare.00099/Virus.DOS.SillyC.276.b-de97a58994a9e95c4f1a53416adfe1a8614b28f08422f6372fe3c4209c792a11 2013-09-18 00:27:14 ....A 391 Virusshare.00099/Virus.DOS.SillyC.279.a-d38f6d144e8595ffb855b58f3dc3cb71954625599c19eb2fcf95820dca054398 2013-09-18 00:06:44 ....A 461 Virusshare.00099/Virus.DOS.SillyC.295.c-a8f4d82ecd88f07955bcd590ff0027ead0d9938c261e55e205aaaa64619cbe76 2013-09-18 01:32:46 ....A 421 Virusshare.00099/Virus.DOS.SillyC.343.b-beccd02befd231adab662fb2b0d0ec49d2e2a97fefee7bff5dd9e4acfe7b8c20 2013-09-18 01:01:16 ....A 436 Virusshare.00099/Virus.DOS.SillyC.IVir.240-79cbec76c3c897f8790356540be4ef81b220588f82bc3b16a4144991b4479ea3 2013-09-18 01:17:30 ....A 274 Virusshare.00099/Virus.DOS.SillyOC.100-eb9733fc1e9cb6d984dfef0128c96de12b52bd2c848d2b4816bf0e31acb7d356 2013-09-18 00:47:50 ....A 290 Virusshare.00099/Virus.DOS.SillyOC.116.b-ac400fb96203aa11922a82a739c7aa98b15681abeacb842ca9c04a19048abbee 2013-09-18 00:05:04 ....A 373 Virusshare.00099/Virus.DOS.SillyOC.173.b-530fe5a911bc1fe34ef0eee210172b1c7a6ade8033fb3290126d00e0309f31aa 2013-09-18 00:08:14 ....A 231 Virusshare.00099/Virus.DOS.SillyOE.100-8867307cd850f9bae356a7a80a95d634d3e5878b4813efaf373fd6bcdb317891 2013-09-18 00:02:46 ....A 412 Virusshare.00099/Virus.DOS.SillyOE.FFF.a-61ec0fdfabab059e083cd21cec2b6a694c5ea43b90e3b25ec7ddbc76f4f7581b 2013-09-18 00:59:46 ....A 320 Virusshare.00099/Virus.DOS.SillyOR.131-ed782295b0604bb7bfe470e6bbcaeb6503f0fbf5955cede99efc2f504dea07ca 2013-09-18 00:20:28 ....A 407 Virusshare.00099/Virus.DOS.SillyORCE.Gisela.99.a-a952942de34b825776c21fa26632b313985241f2462abc434ae0021d777505c0 2013-09-18 00:31:04 ....A 443 Virusshare.00099/Virus.DOS.SillyRCE.263.a-d0e9c59a5663dfeb8a86691ead020dfe17ec2758e08c16f1d1fd9ab641539201 2013-09-18 00:06:04 ....A 1800 Virusshare.00099/Virus.DOS.SillyRCE.484-ef8977a0e9a37012f25064af3245048eb2fd761ab1e7cdb8e76eb3f8c2774b75 2013-09-18 01:10:36 ....A 299 Virusshare.00099/Virus.DOS.Small.122.b-a9147a879de94b8fa4b5faba58fedd38b0b9117e25f25ae1c2ae7d414e30e091 2013-09-18 00:22:38 ....A 341 Virusshare.00099/Virus.DOS.Small.123.b-ed7f7f766a7eeb6c1e4dfa6709942269a6a3e08ab5c0cd27f0fccd58d75a2f6a 2013-09-18 00:27:08 ....A 376 Virusshare.00099/Virus.DOS.Small.204-e0b8691c1420a99224571fa3f0d8482f06ed240f4a954b88549b2998d8b036dd 2013-09-18 02:11:02 ....A 20048 Virusshare.00099/Virus.DOS.TMC.a-9573f9a49c427314b1b5e57899e018030e5a1e4094d311f24063e977fadade01 2013-09-18 01:37:06 ....A 2022 Virusshare.00099/Virus.DOS.TaiPan.Doom2.666-dfad6fd7a25da80dbedaff3ab039a0edaad18a2edf65e327ae314e6131147f05 2013-09-18 00:26:38 ....A 399 Virusshare.00099/Virus.DOS.Tajfun.250-81a88b6ac131c04679301bfd9de64308ca353fcecd71fe1e1ebadcedf1febb9e 2013-09-18 00:23:00 ....A 18444 Virusshare.00099/Virus.DOS.Tanya.3000-fc1bcfaa41e9cc7d4fa735060bed4d5d9099b58e749808e4bb68a76fa989b25e 2013-09-18 00:17:42 ....A 334 Virusshare.00099/Virus.DOS.Tiny.158-e841ac814aeabd82359c250cd3a9ae89421be266d91f1461b242644d86ccc569 2013-09-18 00:10:18 ....A 2199 Virusshare.00099/Virus.DOS.Torero.1429-a6b3a731d2786bc75c88d1be5f911c4fc34037df3a6537798392f9e03c7bbea6 2013-09-18 00:52:08 ....A 433 Virusshare.00099/Virus.DOS.Tox.279.b-a3f380a17b42f76741a1b5872e1b56f27b97da716c21c44cfb13955507d45bf8 2013-09-18 01:18:06 ....A 339 Virusshare.00099/Virus.DOS.Toxic.171-c27ea3d6f2e353cdaa74291bb5fb3087cda65e47eac79c9597eda500c6fb19d7 2013-09-18 01:13:08 ....A 391 Virusshare.00099/Virus.DOS.Tricks.195-b67d4f610a5413034b3d773e3d73f3e68f41b7c29c2ea0d8b1dc17f2d14565f6 2013-09-18 01:19:02 ....A 366 Virusshare.00099/Virus.DOS.Tricky.218-c65b7c9cbe33b485825beac2ad2d47b8356f6e38595a660a8f9522ffc335fba5 2013-09-18 01:10:46 ....A 305 Virusshare.00099/Virus.DOS.Trivial.127.a-1427e624f55cb7f17f4ff3c86211f196ed89d64a8691da53b86c36f8390ff837 2013-09-18 01:19:20 ....A 308 Virusshare.00099/Virus.DOS.Trivial.142-aed73ec9b6f25e98118a1e43736aa6c9889115e6788fb1f29283819e088fe2db 2013-09-18 02:10:34 ....A 323 Virusshare.00099/Virus.DOS.Trivial.145.a-a1947791765d1f77d7dae862505f9da749d89a4acfb3c96dcbc8ec16a3c3a9d1 2013-09-18 00:40:44 ....A 201 Virusshare.00099/Virus.DOS.Trivial.25.g-deca8499cf4c288a4e367492d2b612abdff2dd407eaa65142ed9e4c5dbdc8d34 2013-09-18 00:12:10 ....A 201 Virusshare.00099/Virus.DOS.Trivial.25.n-d830982767716720ee4dc9bbfeb8f12c9c6459d7f3ecafcaa87a53c940553406 2013-09-18 00:59:42 ....A 202 Virusshare.00099/Virus.DOS.Trivial.26.g-f5f32aab1eec10774171016633b5a54fd7fa7d00ff9c9913eb774124669e7138 2013-09-18 00:11:00 ....A 214 Virusshare.00099/Virus.DOS.Trivial.30.k-b50093a57c516c08e2151784d9e4774fb14bde6bd4f38877911bd82ab7b5f4d9 2013-09-18 01:16:10 ....A 207 Virusshare.00099/Virus.DOS.Trivial.31.g-cd88543498dc98f6dd84d6ac90adf33c1a02ed83587836325346574097b23bed 2013-09-18 00:26:06 ....A 227 Virusshare.00099/Virus.DOS.Trivial.60.h-c0962c563747b678596a30824957964e0583bea5a0dff345cfaa4ade89db383e 2013-09-18 01:14:02 ....A 252 Virusshare.00099/Virus.DOS.Trivial.75.b-c6ecfd271bd67a99a90461e53e7c7f5d482ad73c0835f42b3c26f1e921e5d3e0 2013-09-18 00:27:08 ....A 258 Virusshare.00099/Virus.DOS.Trivial.89-edab87951cc3d492c07fe5fe0ebaabc575e4b4760b5b8522e00e638646ced388 2013-09-18 02:05:48 ....A 273 Virusshare.00099/Virus.DOS.Trivial.97.a-ca134a8f3731a6062e26756781598c66447ce73fb838b4dfe96ae97ee604a2ed 2013-09-18 00:50:06 ....A 958 Virusshare.00099/Virus.DOS.Trivial.99.a-bfba113a56ff5cc3e5efe78763c065ba1ff7c6132eed8cabbe49e18c0212a723 2013-09-18 00:45:46 ....A 307 Virusshare.00099/Virus.DOS.Trivial.99.b-e44ba5266a0399c002ec65b8045f321729f44eba18bdc5f3b31e3a0846334e30 2013-09-18 00:17:32 ....A 313 Virusshare.00099/Virus.DOS.Trivial.Anarchy.146-ec5847c3963f7c8694dbd8ac3aa362a0d02fb763e199304f1282aa280e3a1f73 2013-09-18 00:11:32 ....A 397 Virusshare.00099/Virus.DOS.Trivial.Bre.225-c1fa1ec575cdfe606254dd2de853734191ca032dea5a5a3f2ea000a714fd552e 2013-09-18 00:22:26 ....A 279 Virusshare.00099/Virus.DOS.Trivial.Diddler.91-e16b54104aba03d429ba04838ec593763e3483a7e4d9ee0686998c476dd10df0 2013-09-18 01:17:04 ....A 390 Virusshare.00099/Virus.DOS.Trivial.Fire.206-e5237f0e90bfbab3fc445ebd3f2905cef9efb20dc7e74d5c6d43d72ed05328f4 2013-09-18 00:31:04 ....A 490 Virusshare.00099/Virus.DOS.Trivial.Malice.833-344221d8d4c08457840737dae1d5b7751d677c22dd1738fd13e1f3df1c53b204 2013-09-18 00:14:36 ....A 383 Virusshare.00099/Virus.DOS.Trivial.Phile.210-249fd3222bc28ea908b10c051529c24d9b0b0f876b0f4eee6407a4d18881a099 2013-09-18 01:00:46 ....A 315 Virusshare.00099/Virus.DOS.Trivial.Steel.136.a-a503119458151bf87e389515dcdf7122844008875cb85c8bad517761ccc1726e 2013-09-18 01:30:00 ....A 471 Virusshare.00099/Virus.DOS.Trivial.Vast.274-8736c9f279c89d10e660413566dba818b65c2e80802818e5216f701432c20b07 2013-09-18 01:23:32 ....A 256 Virusshare.00099/Virus.DOS.Trivial.Vootie.66.a-b58a1d66c386185567464b8be97108c9ec077f05ccfd3b3d7956154dbec08dbf 2013-09-18 00:59:58 ....A 395 Virusshare.00099/Virus.DOS.Trivial.Winex.180.a-90fb9292956328717d85c97867be3bbb88284a321270c1ac891f1f367a91d0d4 2013-09-18 01:59:46 ....A 358 Virusshare.00099/Virus.DOS.Trivial.Winex.649-aee8cd729f6b4ac16071f565e0a6503c8dae3269e18383170755773fb75168a1 2013-09-18 00:39:00 ....A 2045440 Virusshare.00099/Virus.DOS.Trust.2356-8badc796644bde33fc3efd7a3bf9ac1819131de58ab94afbf39064544f7058d3 2013-09-18 00:36:22 ....A 7061 Virusshare.00099/Virus.DOS.Tupas.j-db8353edc9c87d76ed74fa59c7605c9452ed3fcd371280f4f12168c2c3aed3c2 2013-09-18 01:01:36 ....A 653 Virusshare.00099/Virus.DOS.V.516.a-a6df1c946c578c885b7021b4d6ce8d671bca5d8e769fdcdfb33bb9cf63e12e42 2013-09-18 01:04:22 ....A 432 Virusshare.00099/Virus.DOS.VCC.268-cda34b26e21050835e338ac033da5234124603af636932413e15bd00253251df 2013-09-18 00:22:36 ....A 406 Virusshare.00099/Virus.DOS.VCL.309.a-8084ef041637f8352e6489e217b212473c7abeebd3e4eb75b40aa3aa7df97628 2013-09-18 01:43:04 ....A 436 Virusshare.00099/Virus.DOS.VCL.311-af4a4c86066ffb4ed1b797e35ee3c0b751b533f547547a2b637ef102aeb157e2 2013-09-18 01:30:18 ....A 521 Virusshare.00099/Virus.DOS.VCL.364-d2687aec9a3b48808d7376e6ea9339df1b24d527065c328ddea0dfd8c36eee41 2013-09-18 00:02:42 ....A 514 Virusshare.00099/Virus.DOS.VCL.377-ea6d72cbc5e32b951e3a4977c7458e075b345cec983260b846dac3ee8d16fbde 2013-09-18 00:45:40 ....A 472 Virusshare.00099/Virus.DOS.VLAD.Monkeys.288-dfcfa8e5738d6cd3b5ea4ac05e783521764be1da58d08ae4171ce6c9b5c824e9 2013-09-18 00:19:58 ....A 11248 Virusshare.00099/Virus.DOS.Vbasic.a-a627d87c35502a5f645d7d35b4bf087b34b6b28e7f2c6929906d72c884d75b06 2013-09-18 01:56:22 ....A 467 Virusshare.00099/Virus.DOS.Vein.321-d323c8afafed8c073925d51d87a86b0bc7506b6053fcd6a8ccbc543a983b2b70 2013-09-18 00:27:44 ....A 279 Virusshare.00099/Virus.DOS.Video.109-baea9236212be61541a0b14b360a3f091b8a074962add6fa24355d3a4ff56f78 2013-09-18 01:18:42 ....A 1803 Virusshare.00099/Virus.DOS.Vienna-based-c539128c10ce245a17acf15cf68f835dd09d6f3531719ebe567a1c071924d052 2013-09-18 00:51:22 ....A 270 Virusshare.00099/Virus.DOS.Virus9-850a3a22a77fb4942deeb4c668d6e34ed858f35335590239dea44999bc2e9e75 2013-09-18 01:04:32 ....A 348 Virusshare.00099/Virus.DOS.Vofca.174.b-a7a02f0e4540504c336c379e3d738e28eba816f4d0f74d6295877d62944d5b60 2013-09-18 00:32:08 ....A 476 Virusshare.00099/Virus.DOS.Walt.311-e3dbd44f2be1d2f450b707f5121b7cdf3c223326b8ac9af7799da30386bdafd0 2013-09-18 00:17:58 ....A 469 Virusshare.00099/Virus.DOS.Wtfm.300-b1ae59571f9a2d8935a1ec62851f2368d60019899dd8f7e2981e5e1ce8eb1018 2013-09-18 01:19:02 ....A 702644 Virusshare.00099/Virus.DOS.Zero2o.403-c615011a23a9a2d1cfb5837642e1d181f155e05790141904c726aca2e421c9a0 2013-09-18 01:35:26 ....A 9739292 Virusshare.00099/Virus.DOS.Zombie.2413-e66599c6e1e3dbd351e5136d64471c41256c4734a548f1a345ecae97fff6c0dc 2013-09-18 01:20:24 ....A 3616 Virusshare.00099/Virus.JS.Marius.a-8802f6f688fe85f457d3ea6b9540be529b642e8da08441f39fac71abc15c3306 2013-09-18 00:27:28 ....A 238404 Virusshare.00099/Virus.Linux.RST.b-a93baadf49569ac7ede8ce96b99df869d5fad538ecdb53a1b5db4fe79b7a7d6b 2013-09-18 01:04:20 ....A 661067 Virusshare.00099/Virus.Linux.RST.b-d670e912a093550a7e74055be08080eeb509af465b3ef6f0195c5f2b030696f0 2013-09-18 00:05:34 ....A 13988 Virusshare.00099/Virus.Linux.Small.a-2aa348dfaeacec1ab672d8d9dd85fb04f18ae0c5227e9c0a2913184efe3c1517 2013-09-18 01:29:28 ....A 226816 Virusshare.00099/Virus.MSExcel.Agent.c-3fc9a91090f1507242a5f6c4c0a2d34f35a0fb44e1e972e6ed2362eb56d22f2b 2013-09-18 00:10:20 ....A 48640 Virusshare.00099/Virus.MSExcel.Agent.c-853d02413f925a38c17fc4d0274ff32eb826d0043945c7ebc4e89faac62e2edc 2013-09-18 00:23:04 ....A 3807744 Virusshare.00099/Virus.MSExcel.Agent.c-b9ba1c7a2a7beaf8e87950e31f154c2c0eb1ffade72151c8a1efa255bd5615b7 2013-09-18 01:03:54 ....A 31744 Virusshare.00099/Virus.MSExcel.Agent.c-d5bf4ed23589d029d42b6d6f7a6d0764b2f82cc22b541e6606cdcc700b85182a 2013-09-18 01:01:24 ....A 46220 Virusshare.00099/Virus.MSExcel.Agent.e-055103eab7e8c951622d5833c4a7e48ae8ed1c3e9139f4da3120ce3420adcb63 2013-09-18 00:58:08 ....A 99328 Virusshare.00099/Virus.MSExcel.Agent.f-064025b0164f5f9796b2694ff1858801de6b4bc22f503cdea7590ada6300b80f 2013-09-18 01:09:26 ....A 89088 Virusshare.00099/Virus.MSExcel.Agent.f-14361cd6f5fe0489ce849cb49cf6167d86c9079a4e35ab23c981ed4b9fcc3dca 2013-09-18 00:11:22 ....A 214334 Virusshare.00099/Virus.MSExcel.Agent.f-14a6a6701921af27acefedb9be708e67b5e94c5f0b032dc05f924bd1521d3114 2013-09-18 01:33:28 ....A 40916 Virusshare.00099/Virus.MSExcel.Agent.f-1b56858d644e43040a7734f577cd1d9b966aac697528d11d36c9668b1048b3e0 2013-09-18 00:34:30 ....A 97280 Virusshare.00099/Virus.MSExcel.Agent.f-3354470c99400caae1d330f812ff478083c22e97fa570fa3f061285de8b786df 2013-09-18 01:46:52 ....A 203776 Virusshare.00099/Virus.MSExcel.Agent.f-438246cc48db91e8a3d623235c114f120a5efa6c828e6aadd214eae26e5bbd9c 2013-09-18 00:50:12 ....A 85445 Virusshare.00099/Virus.MSExcel.Agent.f-4391b36753d324cb8438cadc84bc792ffe0e01075906f5ed75879584844f33b0 2013-09-18 01:13:22 ....A 122368 Virusshare.00099/Virus.MSExcel.Agent.f-4392cf4bcab03a2d2aa2307a66d360c8cd1072c6b8948f4f1ef93801a412e7df 2013-09-18 01:56:44 ....A 210388 Virusshare.00099/Virus.MSExcel.Agent.f-5f26174fe3494b717a6fc358a805667d15a8dadb1daaa56536bf53666a998deb 2013-09-18 02:05:02 ....A 158720 Virusshare.00099/Virus.MSExcel.Agent.f-61b37aa6432f8cd25b8bd86eaadb466fc426ded63388668e3239d61033c5ef3f 2013-09-18 01:32:00 ....A 91136 Virusshare.00099/Virus.MSExcel.Agent.f-6220493e4d8df692bb5c1ab6ade45922d5fd6a6bd39125aa0adad7a8f429c9e7 2013-09-18 01:29:28 ....A 104448 Virusshare.00099/Virus.MSExcel.Agent.f-73dec8509c543b38ccd19c5f7d7029d992d8b857059b69a53cc59607fbe6c447 2013-09-18 00:16:28 ....A 113664 Virusshare.00099/Virus.MSExcel.Agent.f-747b6f41954abae0ee08992e0381580a282fb453cda74319dad05bc8c268e6b2 2013-09-18 00:20:00 ....A 150016 Virusshare.00099/Virus.MSExcel.Agent.f-750422789a74297caa9c5a61f7fa21ecc4e1b3d54ddabe57b10eced581be980b 2013-09-18 01:08:24 ....A 153600 Virusshare.00099/Virus.MSExcel.Agent.f-76cb595c6e7006d909ca60e40edd5128791327b8f03efa6cf6b35d089d7c759f 2013-09-18 02:02:16 ....A 110592 Virusshare.00099/Virus.MSExcel.Agent.f-7778ce436367a2cb41fc38cd1a73099de25995df06c6742847a55922925e4f33 2013-09-18 00:57:44 ....A 119808 Virusshare.00099/Virus.MSExcel.Agent.f-784faf1ba15be2478af83bd4fd1f91a20cf2a6ce83bd65cbddace7eb4c14310c 2013-09-18 01:02:10 ....A 399000 Virusshare.00099/Virus.MSExcel.Agent.f-785c8dfbc41dd07f6c9b0327dee581367bf55d050fe38ac0bfbfdf138d797a2b 2013-09-18 00:16:10 ....A 193024 Virusshare.00099/Virus.MSExcel.Agent.f-787ceebec34667c1917a51bb357f9d8ed408f0fc77e2f474d59fe6875300bec4 2013-09-18 02:09:12 ....A 70507 Virusshare.00099/Virus.MSExcel.Agent.f-78e54617a03f2c774a240a4fd501a1e991fb132dbaa9c232b54d4d4b7b5a0d7f 2013-09-18 00:28:20 ....A 167936 Virusshare.00099/Virus.MSExcel.Agent.f-793c42c388a2d84859110c77443a5a22da6d2652e646f1a1392dbcd4b218233a 2013-09-18 00:40:28 ....A 98816 Virusshare.00099/Virus.MSExcel.Agent.f-79b90d74d761378ffcad3a741e522a5ac2d9e4c6682e4b9e7bc8ba5b0879ef09 2013-09-18 01:46:36 ....A 297479 Virusshare.00099/Virus.MSExcel.Agent.f-821ef677cbcd6eefae3aea158293fe1632638db97eb96ea405cc1b6ed362ea59 2013-09-18 01:06:00 ....A 89600 Virusshare.00099/Virus.MSExcel.Agent.f-83006f8c96bd408a094d7615ebd9154f044ce4064f872c3493b2b4c8b134c345 2013-09-18 01:29:22 ....A 224256 Virusshare.00099/Virus.MSExcel.Agent.f-849141eac920a9265fc025acf83694481cc9088f1690b63314fd5117cc2e314c 2013-09-18 00:11:32 ....A 118784 Virusshare.00099/Virus.MSExcel.Agent.f-84f87cfb9b6fa61d207d46f069dd4d52498c0a5e74ae722af7b0a9ce1644991a 2013-09-18 00:48:26 ....A 150016 Virusshare.00099/Virus.MSExcel.Agent.f-85420322aecde6e0f8400d14bfdc7c5cf18b0c54d0935506b61b06704752b93b 2013-09-18 00:34:28 ....A 160256 Virusshare.00099/Virus.MSExcel.Agent.f-855e23af128438aa711a30184a2886cc868cf6b42c91514dd7da0e5b159df9c5 2013-09-18 01:40:18 ....A 98304 Virusshare.00099/Virus.MSExcel.Agent.f-861181346bc3cbf4a344162bab8a35e21f5fb8272c91a27b801b08c3dea7023f 2013-09-18 00:58:52 ....A 180736 Virusshare.00099/Virus.MSExcel.Agent.f-86673ac50ae0eda88b812bf29ecd59ebf42f9ff4822fd4dc8a2bbc2566ddb3cc 2013-09-18 01:13:28 ....A 107520 Virusshare.00099/Virus.MSExcel.Agent.f-8751ac281f9822e7af45092d7bf8661e011ce4f8fe0a3d0ef3be6641badb0304 2013-09-18 00:54:36 ....A 101888 Virusshare.00099/Virus.MSExcel.Agent.f-898f7d628ca2311ea38bb9140fab577f15c6af3619b5f3d05b0114ce4ffeb15b 2013-09-18 01:35:10 ....A 122880 Virusshare.00099/Virus.MSExcel.Agent.f-90346a029575e346f655ce8f4cfc90d32f38b3a83b31714d0732997250b80948 2013-09-18 01:35:08 ....A 103936 Virusshare.00099/Virus.MSExcel.Agent.f-90f2b9095184a4dcb8c98779ee2834cb8fb0b6beb1f3b89c2348d0e57e36f23f 2013-09-18 00:41:14 ....A 101888 Virusshare.00099/Virus.MSExcel.Agent.f-91f7e00a9729c6c03cfd5e518225f4457d2936315dc84e6826bc59ca0ddc0f70 2013-09-18 01:40:18 ....A 92672 Virusshare.00099/Virus.MSExcel.Agent.f-925c6d2216fbe1eb3f43a826a3e22f6db29f3d0276fd9459b566e016451e5668 2013-09-18 00:15:12 ....A 91136 Virusshare.00099/Virus.MSExcel.Agent.f-948ce3d67bcb1edffe7ba917531b4627c51a1f9de3421e577e87d97bf15028ea 2013-09-18 00:34:12 ....A 78336 Virusshare.00099/Virus.MSExcel.Agent.f-94b7b2bca732de4b0b557b908a97ffb7dbd426c7074bdb0795636e8880f21e16 2013-09-18 00:22:38 ....A 83456 Virusshare.00099/Virus.MSExcel.Agent.f-958ecd79535d2454452d6aefdbee59bc90345af99d2d9d2b2a6432b06f4dfa36 2013-09-18 01:11:08 ....A 179200 Virusshare.00099/Virus.MSExcel.Agent.f-95911d846449d1aeedce2562ced9c4ce531182bdbe37a43ad94e98684f2654bc 2013-09-18 00:11:50 ....A 92672 Virusshare.00099/Virus.MSExcel.Agent.f-96f4fc2359fed1384b7d67a0c8620fb569fe98a7be6e0b75b307ef242fa58d88 2013-09-18 01:55:22 ....A 98304 Virusshare.00099/Virus.MSExcel.Agent.f-980b1c6df2e123ee093e504aca0cd93481bb4aaded01d07a9b1c46fb2165fe86 2013-09-18 01:47:28 ....A 87050 Virusshare.00099/Virus.MSExcel.Agent.f-98b54f5b05a1b1b64f5e58f6643a35270ea1bd482a3f62b9711434ded4c2cdde 2013-09-18 01:08:20 ....A 167936 Virusshare.00099/Virus.MSExcel.Agent.f-996fca05a7dd5480ec76ff1b5b7bacfbc8c7a67160d2bcd7a0854fd333dd6dc3 2013-09-18 02:00:36 ....A 130048 Virusshare.00099/Virus.MSExcel.Agent.f-a0ef0baf92f994f1e360d063297c4c3694dc0eb2d567cfaa55a447b5c2701013 2013-09-18 00:50:44 ....A 120832 Virusshare.00099/Virus.MSExcel.Agent.f-a10310fb547e1881242cc6f72c267ede5f193eb8232d3e00c657c30d9d59be44 2013-09-18 01:41:32 ....A 250368 Virusshare.00099/Virus.MSExcel.Agent.f-a13749ffd8a6c88b2107623c06244855867dae072054b34281a7d238144adcb4 2013-09-18 01:22:06 ....A 129024 Virusshare.00099/Virus.MSExcel.Agent.f-a33bb26beddfa519540dacfc7e03185c495c0e9f148eb7487737ec27637c10be 2013-09-18 01:04:22 ....A 148480 Virusshare.00099/Virus.MSExcel.Agent.f-a36b8fa55abd386b56f170fbc999096438fb166fd562e8003acfb417e63f91e9 2013-09-18 00:34:38 ....A 94720 Virusshare.00099/Virus.MSExcel.Agent.f-a434d24ae42878e142db45d2d2839bddf64c7d052c7937e2fbfac189506c9dc0 2013-09-18 01:39:28 ....A 88064 Virusshare.00099/Virus.MSExcel.Agent.f-a4b441135ca90460ef555c060ec3a59a835cbcb47a5c0e5c28a148fa94f65b1b 2013-09-18 01:21:10 ....A 130048 Virusshare.00099/Virus.MSExcel.Agent.f-a769da1a22d6dbb6890cfdcae6838f157c9885df2881696d3e7c959488f7736c 2013-09-18 01:15:50 ....A 160768 Virusshare.00099/Virus.MSExcel.Agent.f-a81fa1bb190aea9d89bbc363e38170c5758e0e16493c13c165c1a394a8f5badd 2013-09-18 01:37:08 ....A 211456 Virusshare.00099/Virus.MSExcel.Agent.f-a8ab9b7a7f52512f5ab446aad7761e8419d57147da6116591dac80dcf6d2f851 2013-09-18 00:05:14 ....A 150016 Virusshare.00099/Virus.MSExcel.Agent.f-a8b697fbe21c2622ac984b27f6723e7cb7dfced49eabb985de9faacf578907cc 2013-09-18 01:28:42 ....A 107008 Virusshare.00099/Virus.MSExcel.Agent.f-a94b4a74628c765a731edaa7477309da2f9dd0d53f65f597fc5278a2c6b7b772 2013-09-18 00:10:16 ....A 99840 Virusshare.00099/Virus.MSExcel.Agent.f-a99b29a931d09a946ac68fd996d0134245eb952f9560dd3c55e8a63db7a4def2 2013-09-18 01:18:36 ....A 493568 Virusshare.00099/Virus.MSExcel.Agent.f-a9cfdfebc5ac3acc6b345b9e51cb8aeb6bec726db95a6e944da55ecddf6db072 2013-09-18 00:58:36 ....A 102912 Virusshare.00099/Virus.MSExcel.Agent.f-a9d9d3a0299c20c34b1b47cc0e8a42976b8ac589482bbc0b6964b40e657ed525 2013-09-18 00:45:10 ....A 90112 Virusshare.00099/Virus.MSExcel.Agent.f-ad0a9505b330609080c6b0e462b100456e2548329c05231f4352f06839ec1ca8 2013-09-18 00:40:16 ....A 77312 Virusshare.00099/Virus.MSExcel.Agent.f-ae60bd30717e36a8ed6f1b8fd032073cd14c2b162aa8d5fb8722d6977af729f5 2013-09-18 01:21:04 ....A 85504 Virusshare.00099/Virus.MSExcel.Agent.f-aed1f1708c88c8482b38d244fa0f93e1f3814367f273a5ba64b0099482b70a2b 2013-09-18 01:59:12 ....A 88064 Virusshare.00099/Virus.MSExcel.Agent.f-af0201f0148ccfd873b31af1ed31f5bbdf628f5033cec8194dbfd38a3f90fcff 2013-09-18 01:30:58 ....A 812844 Virusshare.00099/Virus.MSExcel.Agent.f-af0905315d11fc7fe42d606314ee5ab79f755ae2b2965b73000764f8c114ce12 2013-09-18 00:22:26 ....A 99400 Virusshare.00099/Virus.MSExcel.Agent.f-af09aac5d2f6bdaf189dd727e3403c780b75ff388ab5ee3dd5a45dd044f81cd8 2013-09-18 01:08:50 ....A 116736 Virusshare.00099/Virus.MSExcel.Agent.f-b070a196c65239dd0df539c92bf17bb665926960b86f81e0ca9b2ddfa0f1add9 2013-09-18 00:05:22 ....A 78336 Virusshare.00099/Virus.MSExcel.Agent.f-b1e826ebbb96a146ce9d32bf270f3f7ba14ffda5f5713208387c18be8204e5ce 2013-09-18 00:02:46 ....A 118784 Virusshare.00099/Virus.MSExcel.Agent.f-b22d814bb1abf9e7b62126c915b8c4f7213044fb09e26e032e9ebb4283729aa2 2013-09-18 00:52:26 ....A 98816 Virusshare.00099/Virus.MSExcel.Agent.f-b381fb0d64cba1ff8d633b2eec6a72f6db554eb7d8e993c8fad79817ae66187c 2013-09-18 01:09:08 ....A 93696 Virusshare.00099/Virus.MSExcel.Agent.f-b3ed08162578c6399677b447c15515d5f8be28da8a0ab6b2c29a2ea48bf97c79 2013-09-18 01:42:34 ....A 121856 Virusshare.00099/Virus.MSExcel.Agent.f-b407df7159eb26a8e2bf791dd4f44aedc5c40615215a50ca1a227291e08fa777 2013-09-18 00:34:56 ....A 177664 Virusshare.00099/Virus.MSExcel.Agent.f-b563739caf0f8e0ee2e9cd1bb10ee928ac87faa4661e95abe45e2418e7746d54 2013-09-18 02:04:54 ....A 211968 Virusshare.00099/Virus.MSExcel.Agent.f-b620f6c9a1d77567e452cbbd8c4cf3aec80cbbd6e183da189dd5fb206f331006 2013-09-18 01:18:34 ....A 186880 Virusshare.00099/Virus.MSExcel.Agent.f-b6306f6a7066a297702218f464629c21596c84cb042536472a69a4c7c2edfba9 2013-09-18 02:09:28 ....A 110080 Virusshare.00099/Virus.MSExcel.Agent.f-b638aac7a8a477962b903224fedd0259dc729156c5d88a07611f3b08f602d42b 2013-09-18 00:15:48 ....A 101888 Virusshare.00099/Virus.MSExcel.Agent.f-b70f8d330dc5b099b70e9df2368205265108fd98f18b2482fff66f8fd5abae1a 2013-09-18 00:51:54 ....A 1186816 Virusshare.00099/Virus.MSExcel.Agent.f-b77909f7d29203183c2fb753acaf7b085bca5ed9f2ca16c8cad46c9ceb477aea 2013-09-18 00:30:36 ....A 82432 Virusshare.00099/Virus.MSExcel.Agent.f-b9c868aa3bb6f9c7ddc916e11a33b86e3da836a6501e72157e097e3c45374f85 2013-09-18 01:44:58 ....A 111616 Virusshare.00099/Virus.MSExcel.Agent.f-ba496b5888ce9632a41e2986a6b03f9cedeb67ff27e55d92ccffc99270d3bd7c 2013-09-18 02:04:04 ....A 81411 Virusshare.00099/Virus.MSExcel.Agent.f-ba6e02b76e1c5d56cbab20b9d529a9b176a4513dce2c793e4426f27beb594184 2013-09-18 01:47:46 ....A 99328 Virusshare.00099/Virus.MSExcel.Agent.f-bb0c891d340b5d50547a81374463209aa227455b7a84d2541e2255fdb1151491 2013-09-18 01:40:02 ....A 111104 Virusshare.00099/Virus.MSExcel.Agent.f-bc23fb5a8dbee872caf7e48c1b533243a97e7e7a6f777453f4b1eaaa9a7fe814 2013-09-18 00:50:04 ....A 101376 Virusshare.00099/Virus.MSExcel.Agent.f-bc35a61d826ce25d8c56bfb2010d7c92f6f4a3faeed8071e11baf4be0f877e72 2013-09-18 00:59:16 ....A 87552 Virusshare.00099/Virus.MSExcel.Agent.f-bd4277cc160346d0206227553a0e9033247b13157e3d7bd9bdadc636947031b5 2013-09-18 00:38:32 ....A 98816 Virusshare.00099/Virus.MSExcel.Agent.f-bd6763d8b525c66087d863e216f9bcac93182b0540e0934551805623b38409a9 2013-09-18 01:30:56 ....A 130560 Virusshare.00099/Virus.MSExcel.Agent.f-bedc9c81ac4630285789c0eee1c2e2b90b20faabf3c565250ab1eeacbd1db541 2013-09-18 00:28:24 ....A 97792 Virusshare.00099/Virus.MSExcel.Agent.f-bf2b606778fc4d8487dc96585c1cd6f21a15f411c169ef194108c273ff25d800 2013-09-18 01:24:42 ....A 88576 Virusshare.00099/Virus.MSExcel.Agent.f-bfdf95b738901f208fd2e5e2d8f15218b6db80d79d2a5432187ae6e3d1649476 2013-09-18 01:07:40 ....A 81920 Virusshare.00099/Virus.MSExcel.Agent.f-c15b8af28580555322e02f016cc05971520159b3cf52af7b1476b89a6dfdee7e 2013-09-18 01:28:54 ....A 97792 Virusshare.00099/Virus.MSExcel.Agent.f-c4024ca26ba62d3ffb9ed9834538bc3cc3ec38c33c0237cbed9a41a602de5aca 2013-09-18 00:45:28 ....A 102400 Virusshare.00099/Virus.MSExcel.Agent.f-c5b877a49ca64f5e38dd89bea7f026f38d8ab8b3d64c614a5caa0508bd3e380a 2013-09-18 00:33:30 ....A 79360 Virusshare.00099/Virus.MSExcel.Agent.f-c61d876e787f9ab49aa3cc7b0cf17b8173aaff31bf7e8f48a4f54bee50f1e88d 2013-09-18 00:14:24 ....A 142336 Virusshare.00099/Virus.MSExcel.Agent.f-c656e88a04b4b32fe74a98b14fba1c546c943e7d572c9a182ac732fdba133bc1 2013-09-18 01:12:06 ....A 158720 Virusshare.00099/Virus.MSExcel.Agent.f-c65ce0da16763453e64702395fd5fea08ba637094e01b7484f0beaeac99dda00 2013-09-18 01:50:00 ....A 2123264 Virusshare.00099/Virus.MSExcel.Agent.f-c80be076f69f66a8912458f2c9eacd6c7ea2d2d1b2973ac66a25bfaf7bb54375 2013-09-18 00:43:54 ....A 109568 Virusshare.00099/Virus.MSExcel.Agent.f-c856d8973a1dc4776bcfe2e2eaca804421416267aaed7380534dc238cb12f35b 2013-09-18 00:56:38 ....A 495311 Virusshare.00099/Virus.MSExcel.Agent.f-c8711eab6566194757c437dee69b5f56b898ad27b20f68f9c22e7838278eb737 2013-09-18 01:00:24 ....A 98816 Virusshare.00099/Virus.MSExcel.Agent.f-c91caed341d2eac6df6766b1ee9d6b95d3b0972efc3e56da79ffebfeef065841 2013-09-18 01:00:52 ....A 107520 Virusshare.00099/Virus.MSExcel.Agent.f-cabe16e2000436a9041b27e8d6fbf33666339c42928956d5db4476a8af8e11f6 2013-09-18 01:11:10 ....A 108544 Virusshare.00099/Virus.MSExcel.Agent.f-cb0c8475eb994133fb43d6e8866daef734f9b73d33beeba2fbc128b97d2ceee2 2013-09-18 00:52:16 ....A 112128 Virusshare.00099/Virus.MSExcel.Agent.f-cb55bf76239be5d96fce816f4836e769214534bd06238f78885cc3b8fb3916e1 2013-09-18 00:47:04 ....A 331264 Virusshare.00099/Virus.MSExcel.Agent.f-cb6e255595b6137e37a1608662c22af6808b98ab98f73fb1f59d8f0efb95b5e9 2013-09-18 00:26:00 ....A 367104 Virusshare.00099/Virus.MSExcel.Agent.f-cbc53d8547f4039a9055f266fae10b1d74f9163577a1f583a66c12130886bc86 2013-09-18 00:07:48 ....A 261090 Virusshare.00099/Virus.MSExcel.Agent.f-cbc85941994558790f8785822e7436cf8ec6989408df0937f8e32b889ea94ff7 2013-09-18 00:31:20 ....A 114688 Virusshare.00099/Virus.MSExcel.Agent.f-cea78b911d37876cd8f006f10366d1f61afeffd1030b4f2885b1942cf83fbcc6 2013-09-18 00:28:12 ....A 101376 Virusshare.00099/Virus.MSExcel.Agent.f-cf5225b2b2fbc42cf8a072bd37a83bf590e868727a92b2b7103a70308b8bcb71 2013-09-18 00:32:34 ....A 109056 Virusshare.00099/Virus.MSExcel.Agent.f-d05a43717e18abce5292800878174ea260f3a27a08d4645351e5a9597d41f74d 2013-09-18 00:23:26 ....A 107520 Virusshare.00099/Virus.MSExcel.Agent.f-d27a7b5a1d1667e652ed02ed610d413faeca83fcd13364399d6c0fd0559754a6 2013-09-18 00:31:40 ....A 102400 Virusshare.00099/Virus.MSExcel.Agent.f-d29804e29380e16f7e86d1d085fc7c14d76c4edf2914cea97948fb5eff1a4b12 2013-09-18 01:27:38 ....A 135680 Virusshare.00099/Virus.MSExcel.Agent.f-d2e12531f36c56c7e6d3e3afd3eb42b77bee4a8698f0a12414dc6aea038b53e2 2013-09-18 00:30:16 ....A 276480 Virusshare.00099/Virus.MSExcel.Agent.f-d32a54a7aa159226df75e99d06cadd6c834ce31dfb20bd43be20b88780a33255 2013-09-18 01:46:00 ....A 97792 Virusshare.00099/Virus.MSExcel.Agent.f-d36cf4223ba7bf2d031cc493ddf8becf7fef62493d9b1fd34f6f465403724bfe 2013-09-18 00:25:28 ....A 102400 Virusshare.00099/Virus.MSExcel.Agent.f-d37de124933f8e84ec21f8ea0b5c0eb3ec3d58137b7ad0898fd4cc41db4bf2e6 2013-09-18 00:40:16 ....A 235008 Virusshare.00099/Virus.MSExcel.Agent.f-d429c661ad13ff3a720e8ad492b3ca5c1fcd401a9fce852759c1fb662ad71352 2013-09-18 01:32:46 ....A 94720 Virusshare.00099/Virus.MSExcel.Agent.f-d42e913db91c4c576d29b27dc6ec67dd81efdb744d428d62d0188a15b5e9e51b 2013-09-18 01:50:46 ....A 89600 Virusshare.00099/Virus.MSExcel.Agent.f-d53f91cea7fc49c63654b1afa5df4f635b26f167fa7f9b61e3d8941d00b25d07 2013-09-18 00:28:34 ....A 275968 Virusshare.00099/Virus.MSExcel.Agent.f-d604f2d1c02d94fc16a5b3725a6a1ad3cd90a043209d4a587db3b0ae852ac8dd 2013-09-18 01:08:26 ....A 728064 Virusshare.00099/Virus.MSExcel.Agent.f-d65be62d3869647d1a4808d54774ce85fc1f206a4b80fb961f5bc823e9b957e2 2013-09-18 01:47:34 ....A 328192 Virusshare.00099/Virus.MSExcel.Agent.f-d683739f89909df86aac86b06e8e68eaa76c42069d6f981791a86bb86e668315 2013-09-18 00:10:10 ....A 131072 Virusshare.00099/Virus.MSExcel.Agent.f-d71cbbfdd47c72c6152f5e4d32a0fb53ec436210cd01acfdd76646ace00851a8 2013-09-18 01:22:16 ....A 302592 Virusshare.00099/Virus.MSExcel.Agent.f-d8c896b8bf561d8271c3018411078e7c67008c856b525c599f3d43c9e56e8357 2013-09-18 01:35:16 ....A 452608 Virusshare.00099/Virus.MSExcel.Agent.f-d949830b88294399e6a5d99bd31c2460866c2aa3a79fee0b4d89089f7df64bee 2013-09-18 01:28:26 ....A 108032 Virusshare.00099/Virus.MSExcel.Agent.f-d9ace7d158ef03f3b6e541f1def640d61f5b1da7dcdeb1758f012e2dbb15d8fd 2013-09-18 01:05:16 ....A 1025024 Virusshare.00099/Virus.MSExcel.Agent.f-da7e1bddb6d171cb47c2b3f87741919708a21c5d0893c3414eeafe571930abcb 2013-09-18 01:01:14 ....A 159744 Virusshare.00099/Virus.MSExcel.Agent.f-da8056685f7141e1c0eec8c8ef224455206c8028e3f453475f9225844f0ce244 2013-09-18 01:27:00 ....A 96256 Virusshare.00099/Virus.MSExcel.Agent.f-dad31bade6031a4fd10bfb03c5974482933a5a512b4c4cfeadeb21b586ac803e 2013-09-18 00:44:04 ....A 107520 Virusshare.00099/Virus.MSExcel.Agent.f-db06272a1c553a192fe0777faadf181c79c277a08061381e322bbe57611ab8f1 2013-09-18 00:31:40 ....A 137216 Virusshare.00099/Virus.MSExcel.Agent.f-db5ed84bb9b055b7649e372f5f3e20e1373f1bf2a438c9f06c3e8f211d24efcb 2013-09-18 01:35:46 ....A 100352 Virusshare.00099/Virus.MSExcel.Agent.f-db7943f5d71b0c44532df29584098447b07dbb214f5f8942d7afb7369a310ac7 2013-09-18 00:47:02 ....A 131584 Virusshare.00099/Virus.MSExcel.Agent.f-db8ea48a943e701d1edf9d47b5e009ae846f46f1090915347cc0e75e02133c46 2013-09-18 01:51:58 ....A 88576 Virusshare.00099/Virus.MSExcel.Agent.f-dbaa4d848096c27c9eabbf278420974e659f39690c33d01b5eb9ada5fac6f840 2013-09-18 01:02:28 ....A 222488 Virusshare.00099/Virus.MSExcel.Agent.f-dbb801f7a87525cd695ad03e157996609bd067065d218c5b59157704b884566f 2013-09-18 01:58:08 ....A 108544 Virusshare.00099/Virus.MSExcel.Agent.f-dc2d21083b1aeb8b051b239abe43be1787dd4ed8ff226a2badfe074dadcc1010 2013-09-18 00:18:42 ....A 116224 Virusshare.00099/Virus.MSExcel.Agent.f-dcf2ee80d42fd1b6734bbea4d00f0ca6a45b781d3ed8ae6a64e0466060420e10 2013-09-18 01:41:22 ....A 96256 Virusshare.00099/Virus.MSExcel.Agent.f-de764f112289826b9cd8f643112112bd19d289ad49fbc051475e5a2e0125521e 2013-09-18 01:58:28 ....A 110080 Virusshare.00099/Virus.MSExcel.Agent.f-decc61b14487f8ad212fc5a0d218921dc2ed16d97b947dce506927b657945ca0 2013-09-18 01:14:08 ....A 1169426 Virusshare.00099/Virus.MSExcel.Agent.f-df2cb16ae70c82bcaf020dd8804797e9f5f2c54beb5e439a97c8e50887bc8c60 2013-09-18 01:05:58 ....A 119296 Virusshare.00099/Virus.MSExcel.Agent.f-df85a2ef33410adc9d45d08034fcc387fdc0cdedbd9a2c7fdba61e45e4cb071a 2013-09-18 01:39:12 ....A 114176 Virusshare.00099/Virus.MSExcel.Agent.f-e03f27d009c1ec276bd900b595eb097b133f6c44c92f4cc62f920f0ea7fd68a9 2013-09-18 00:21:24 ....A 91136 Virusshare.00099/Virus.MSExcel.Agent.f-e0425d29fb50cd6a934c923a00cefd2df433a52464d65e9019b2879d34f6ba3b 2013-09-18 00:07:20 ....A 89088 Virusshare.00099/Virus.MSExcel.Agent.f-e053d6123a24c3b87c9f25b9298755bdbfc4636e1f7795b31874f6d2e73fc1a6 2013-09-18 01:29:26 ....A 119296 Virusshare.00099/Virus.MSExcel.Agent.f-e0f32beccba2e528d3c1570801ba5e99a7a6f4658d6dfde6cdefd78283c345e7 2013-09-18 00:56:52 ....A 108544 Virusshare.00099/Virus.MSExcel.Agent.f-e1e1aff57c83a4c3b245d199ab7ea6baa8510d8dff12cb5808ae8cfed3d8d696 2013-09-18 00:55:58 ....A 666430 Virusshare.00099/Virus.MSExcel.Agent.f-e1f63a879dd53c373e3874cc80b4155786acb2f5e010c2ba3a22a95bb4fc2861 2013-09-18 00:56:10 ....A 126464 Virusshare.00099/Virus.MSExcel.Agent.f-e234bc9e19d80562adb9871029fcb5abc23419eada3b84d558ac90ce6568c966 2013-09-18 01:18:22 ....A 162304 Virusshare.00099/Virus.MSExcel.Agent.f-e30fb57c5627b5bf360a7213794cd887cb6ef225dd519c0fefcc9dd8976e0c11 2013-09-18 00:50:32 ....A 168448 Virusshare.00099/Virus.MSExcel.Agent.f-e351130c0d5464bfbd86873ddc0db01e0b45d8d823a580e1c1b3725fd99b0d1c 2013-09-18 00:11:40 ....A 130560 Virusshare.00099/Virus.MSExcel.Agent.f-e3807cedd1ddb6a366ffc55d09a050ddcc49401135608f8c6cae397a481cf2f3 2013-09-18 01:54:50 ....A 105984 Virusshare.00099/Virus.MSExcel.Agent.f-e399a8eb79db588cb8144ddab400d75ba5afac83cb101d7415781f17320783d0 2013-09-18 01:20:42 ....A 386560 Virusshare.00099/Virus.MSExcel.Agent.f-e3a30937afbe70c7a6f0e6e7049aaf5e66eca06583f6e155f77ec665012179c0 2013-09-18 00:17:12 ....A 80896 Virusshare.00099/Virus.MSExcel.Agent.f-e3cbf401deed1915d7816da67372741c24ac8cd3806c5ca1301a2e03f775121f 2013-09-18 00:33:34 ....A 132608 Virusshare.00099/Virus.MSExcel.Agent.f-e463b53a83706a5ef0ab1c6941a3e8529b85418767208fcaa676a4adc3ac5eda 2013-09-18 01:32:54 ....A 99328 Virusshare.00099/Virus.MSExcel.Agent.f-e477f7e67f010eb30bee7b33a1b5ced8ccc14828910603ebeea405f826c8ca68 2013-09-18 00:49:02 ....A 116736 Virusshare.00099/Virus.MSExcel.Agent.f-e4dfce9beba85fba2d99ac0e3ed593c888ba91a304a9944565e2b60ba5133e76 2013-09-18 00:58:30 ....A 199680 Virusshare.00099/Virus.MSExcel.Agent.f-e5672bce6515290162cdaed6ac24881b9092147960b9739dc85f2cb927426aa8 2013-09-18 00:32:00 ....A 155136 Virusshare.00099/Virus.MSExcel.Agent.f-e5cf21bdfeea1076e7435fb15f0bbbcbf0d12d16436d064560872865bd8e60f9 2013-09-18 01:43:42 ....A 133120 Virusshare.00099/Virus.MSExcel.Agent.f-e61d093f74e5861cd72dd41d81b57d207fffe7e05a0818800675fd7b1394ee35 2013-09-18 00:02:48 ....A 110592 Virusshare.00099/Virus.MSExcel.Agent.f-e639daf985e96b8954a7c86167f158bf678ac925b17125cf714dec011a09da9c 2013-09-18 00:26:14 ....A 99646 Virusshare.00099/Virus.MSExcel.Agent.f-e64352dba786708c7b9421b9ebffdca0d0575c9b1aeb2d7ec67acd5a76e893f3 2013-09-18 00:54:16 ....A 177152 Virusshare.00099/Virus.MSExcel.Agent.f-e6596be420f83e182195f90cacdf4ffa9b8d32e830123f77e7add67786912391 2013-09-18 01:18:42 ....A 97280 Virusshare.00099/Virus.MSExcel.Agent.f-e765dcb2fccfb3111989eb690ad68c4a67dff07ca23e8b839f5845b10bbbbc81 2013-09-18 01:53:58 ....A 100864 Virusshare.00099/Virus.MSExcel.Agent.f-e78441b9c0420e72dbc26a5ebbd039ebf062d9903cd310b0b08832222f9e6f7d 2013-09-18 01:50:18 ....A 102400 Virusshare.00099/Virus.MSExcel.Agent.f-e8130a9c154db5317609d176b61b74475af560f59190cda02b3fcda2b1b2ec59 2013-09-18 01:24:46 ....A 180224 Virusshare.00099/Virus.MSExcel.Agent.f-e872e1229961b828cd4ac13a3ab1c5d431d40ced4f9ce5e6a44175b3ba94ea49 2013-09-18 00:34:02 ....A 92672 Virusshare.00099/Virus.MSExcel.Agent.f-e8760819f4a0b82c397b8d5d2d04a85b7ed1350f517d8722c7a6640d25da8d9c 2013-09-18 01:46:12 ....A 81408 Virusshare.00099/Virus.MSExcel.Agent.f-e966b312ee93d4e6385e2ba7947e8c539fd955629a241adca312e37f1f258d31 2013-09-18 01:15:20 ....A 134144 Virusshare.00099/Virus.MSExcel.Agent.f-e9a2c1898929d7a8ea55bb5d392ab2c2e3a4f3b5a6b5163ef98410de3b150817 2013-09-18 01:17:12 ....A 378642 Virusshare.00099/Virus.MSExcel.Agent.f-e9f75a7244e3f493260c38f293871464a717dd27bc9a25d14f4621b146063c84 2013-09-18 01:01:02 ....A 118784 Virusshare.00099/Virus.MSExcel.Agent.f-ec5253c7f11624f5736d8163fd82fd874d4b26f19ce73fcb5a8278214a59cb19 2013-09-18 00:13:02 ....A 113664 Virusshare.00099/Virus.MSExcel.Agent.f-ecbd6ff2dfeaec970cae2324cc903f74bdfcb8c03140f769f0f64fb145dd019c 2013-09-18 01:11:52 ....A 111104 Virusshare.00099/Virus.MSExcel.Agent.f-ed43ed23fd7d69266a271c2970cda518bac09151374797ede36f75b906d5f438 2013-09-18 01:38:44 ....A 537088 Virusshare.00099/Virus.MSExcel.Agent.f-ed7a05c188502b7b92e6508f0fc1bf522ae4016d9241e3003b3dab73822627f7 2013-09-18 00:32:36 ....A 491230 Virusshare.00099/Virus.MSExcel.Agent.f-ed938609aad72ed5339c750123f9678e9e62e5f013fe74f81b5ca0cfee2f1d7f 2013-09-18 01:43:46 ....A 131072 Virusshare.00099/Virus.MSExcel.Agent.f-ef29c45b7168487487d2f8b87b9aa6e83e4331149b8eeb575b566f267d0b17a4 2013-09-18 01:51:12 ....A 2885400 Virusshare.00099/Virus.MSExcel.Agent.f-ef539942bd142c0205e6f8425a1f0cc9939eb721d64ee2dad32915bac751b712 2013-09-18 00:41:54 ....A 795648 Virusshare.00099/Virus.MSExcel.Agent.f-ef6c1c045e74c2efbf13213e7eb90899eccb3b7be2daf0939a3db7e447e70901 2013-09-18 00:11:34 ....A 654336 Virusshare.00099/Virus.MSExcel.Agent.f-ef771616ed053b39326e9ff1872651727eadab55697a42fe9897f5a4c017848a 2013-09-18 00:31:10 ....A 118272 Virusshare.00099/Virus.MSExcel.Agent.f-f16096d98d3f3cede5794634bef2315d123b2a8f00916651de846afb75d7ec24 2013-09-18 00:26:56 ....A 259584 Virusshare.00099/Virus.MSExcel.Agent.f-f52440129ef840777427e1c89baf0326e45ec543eaef5e7c85d4a1d8bf177124 2013-09-18 00:33:30 ....A 109056 Virusshare.00099/Virus.MSExcel.Agent.f-f622d437a5f269bb16b82d6c7081565b08e7fb0b36f43771cbeb01224db93bad 2013-09-18 01:10:02 ....A 114688 Virusshare.00099/Virus.MSExcel.Agent.f-f69d319fa85e3f5c5a6c2a561188ac408fb637271c718cd3907bc910e6f8130f 2013-09-18 01:54:48 ....A 92160 Virusshare.00099/Virus.MSExcel.Agent.f-f6d16f375b67ccc39434430334ca23bbcf73803d139fa65e76476577c0bfc592 2013-09-18 00:06:04 ....A 139264 Virusshare.00099/Virus.MSExcel.Agent.f-f6f5ebe0236449be11a0e6f2d3399240ff16ea53e532ea6b251dd4089e76b221 2013-09-18 00:31:48 ....A 146432 Virusshare.00099/Virus.MSExcel.Agent.f-fcad5d535d23afe84fc5c845aac450133f70d781048eaf51de12e7ef8e861336 2013-09-18 01:43:26 ....A 631808 Virusshare.00099/Virus.MSExcel.Agent.f-fcb79567b757ff6eab986092487335eb48ac2129da1e362b6eb8c8a4b6e81830 2013-09-18 01:18:46 ....A 32256 Virusshare.00099/Virus.MSExcel.Laroux-based-90d20ed8437b5beed4f67618212bdf6457bbe77178be5d7b4cff2295ae0d3b7c 2013-09-18 01:52:32 ....A 176640 Virusshare.00099/Virus.MSExcel.Laroux.ja-15113c2c78df329d383b3fcd2e4d13557ad3bf59d5f8e9c57ea83b93866a912d 2013-09-18 00:28:48 ....A 20992 Virusshare.00099/Virus.MSExcel.Laroux.ja-d6d7e503ead289526597fd2debfa78ccb119827ac20bbd768ca8859517a0cf3d 2013-09-18 00:39:32 ....A 463360 Virusshare.00099/Virus.MSExcel.Laroux.ja-d9a3b69e6f214124592b10c7fe0373588f1d7f0ff654486eafbefeece1068051 2013-09-18 01:31:00 ....A 423424 Virusshare.00099/Virus.MSExcel.Laroux.ja-f0f019c3b3b73c0f98a3926cd2b4103d6f18f3b2a428cbe04e1e771f9a9e3fed 2013-09-18 01:37:16 ....A 162626 Virusshare.00099/Virus.MSExcel.Laroux.ja-fb751c1815186253ddb0683b31ebf78667877787fec01f1a80f038d0f38cb1fc 2013-09-18 01:44:08 ....A 453632 Virusshare.00099/Virus.MSExcel.Laroux.jm-00a0997945a3e9d02a899c6953567f082333d320460f432f77e01320508bcaf5 2013-09-18 01:00:52 ....A 320512 Virusshare.00099/Virus.MSExcel.Laroux.jm-02858e9a94321743d390ccd39ad8defee17c848b8fe0953f06b4beabd4e00482 2013-09-18 01:14:16 ....A 135598 Virusshare.00099/Virus.MSExcel.Laroux.jm-2abffdb2e33d57ca1cbee296e8531dbe9e45cd5c978c52426df2e3e33b29f9d4 2013-09-18 01:32:28 ....A 67584 Virusshare.00099/Virus.MSExcel.Laroux.jm-4655a97d6955cde5458c3d1b9de58170ce0c94f3bca43b96c009ee8330158a45 2013-09-18 01:04:22 ....A 402944 Virusshare.00099/Virus.MSExcel.Laroux.jm-58642b1b9b8940a5ebaf30b6892c541f3747e078ec36e81f9fc94e217853fa46 2013-09-18 00:43:10 ....A 34938 Virusshare.00099/Virus.MSExcel.Laroux.jm-6211b9b2fa8ce86b67f8e325ea7094420991e13939cc7081917fe4f826db9691 2013-09-18 01:15:14 ....A 31232 Virusshare.00099/Virus.MSExcel.Laroux.jm-7579860977ccd498c48e5b574a4d314779e6411db51f2528331daadd6841b0f6 2013-09-18 01:12:58 ....A 25600 Virusshare.00099/Virus.MSExcel.Laroux.jm-79a328e78e2c7c8b301eb135fc0c1eb20e4a9b0693a45904265d7255388d51b6 2013-09-18 02:08:50 ....A 19456 Virusshare.00099/Virus.MSExcel.Laroux.jm-80523c9db514d3ff6711eea47009c376466d5c6751bd56927378c0992a94dfe9 2013-09-18 00:36:50 ....A 116736 Virusshare.00099/Virus.MSExcel.Laroux.jm-85aaf5f17fa79a7e2d9858a9fce7a3a56fbc46e7bc822d917e736fd6528917c4 2013-09-18 01:54:12 ....A 104960 Virusshare.00099/Virus.MSExcel.Laroux.jm-88d3b845787283ec3b588e041105535f6b4dbbc7c62489d90104a2fae0fbecdc 2013-09-18 02:02:44 ....A 451052 Virusshare.00099/Virus.MSExcel.Laroux.jm-93d42273eb5c6340d93f2dddc077260b46412a5e115a288f527dc4032a775759 2013-09-18 01:10:40 ....A 329216 Virusshare.00099/Virus.MSExcel.Laroux.jm-aecac6f60a3a0dd25f63052f4260eb88be681494c1e3daa8bf399afb354cf1e7 2013-09-18 00:18:20 ....A 47616 Virusshare.00099/Virus.MSExcel.Laroux.jm-b2a55e7213093220087049208bf774d8d55151eaeb3e02d175d7636dc31a0664 2013-09-18 00:19:16 ....A 78848 Virusshare.00099/Virus.MSExcel.Laroux.jm-c011c27f1787a7520e28717660692105240c9dba4c0e96b852653007b46ec72e 2013-09-18 01:05:50 ....A 19968 Virusshare.00099/Virus.MSExcel.Laroux.jm-cbb1ea1ef48db5cefdc0346bb6b75b177399efb32ccfeed120b75562ce04ccaa 2013-09-18 01:56:30 ....A 310272 Virusshare.00099/Virus.MSExcel.Laroux.jm-cff349ab6d5c58a8ba706d3071aa7526eaa6683e17d91ca6f2d27a8d068bbfa6 2013-09-18 01:07:08 ....A 91460 Virusshare.00099/Virus.MSExcel.Laroux.jm-d02c457f6ce9a9f3d9d39a02831b2347585e06b6bbd52786f165366116bc4d3d 2013-09-18 00:52:26 ....A 30720 Virusshare.00099/Virus.MSExcel.Laroux.jm-d0cf27719cfb30ade074d26de390decf0a10919924e6eca0ac1315a946f893e5 2013-09-18 00:55:04 ....A 27136 Virusshare.00099/Virus.MSExcel.Laroux.jm-d1530c158adb5e210822e7bd2fab68553a6e261b4bcd92f27ef51f733ace0143 2013-09-18 01:11:22 ....A 30208 Virusshare.00099/Virus.MSExcel.Laroux.jm-d3bfd72d8724990146f120548fff6d85bdbd863f245fde6e30fefbfdf619cfff 2013-09-18 00:16:06 ....A 111104 Virusshare.00099/Virus.MSExcel.Laroux.jm-d708c078fbe921044bf9cbed7ece467608b04d2c791aba3828045ead9919f175 2013-09-18 01:24:42 ....A 49664 Virusshare.00099/Virus.MSExcel.Laroux.jm-d9097a231735328a127530d6543872eea92853ddd5145e86d758f77ceb8fe233 2013-09-18 01:07:50 ....A 32768 Virusshare.00099/Virus.MSExcel.Laroux.jm-e32e403ec5914900947f41578e23783fd028c84bfa1a96bf5441dec2480e0714 2013-09-18 01:37:32 ....A 36864 Virusshare.00099/Virus.MSExcel.Laroux.jm-e534ad020ce1dabe56e84b32ac9283eb8db1afe4a3beb47a0f51456c2cded7ff 2013-09-18 01:09:16 ....A 51200 Virusshare.00099/Virus.MSExcel.Laroux.jm-e67689ca9f34303f67e784133bbb874d938a136fad7f18679c2c1e9a182b5b00 2013-09-18 01:31:22 ....A 43008 Virusshare.00099/Virus.MSExcel.Laroux.jm-e6d39eb9bc852cd1a95048dfe84c95dd41fde1f4417e8e7fdf95c1af5da0540e 2013-09-18 00:18:40 ....A 115712 Virusshare.00099/Virus.MSExcel.Laroux.jm-fb18b5a0edabaad64521d3f1b5fe778d7bf059dff1858b33cd2a8fa32c199237 2013-09-18 01:21:24 ....A 740864 Virusshare.00099/Virus.MSExcel.Laroux.jp-e9ada865ba6e8bab3c38a03588a9751783cdc9c9974b8b5057476078ddb1d002 2013-09-18 02:01:28 ....A 25088 Virusshare.00099/Virus.MSExcel.Laroux.jq-8477845df91d17c4a10347649416181f76dd840ae8a700f2d42f97362d378175 2013-09-18 02:11:42 ....A 122368 Virusshare.00099/Virus.MSExcel.Laroux.zc-144c0f84996586612a33b084dced3069a5e1642a19dc3b2da94d754fb4aad186 2013-09-18 02:11:16 ....A 98816 Virusshare.00099/Virus.MSExcel.Laroux.zc-25301c37a1bd598bea94a785a33d9ec04bc2af6e2630fa7ed664b9990172e6ac 2013-09-18 00:04:52 ....A 70656 Virusshare.00099/Virus.MSExcel.Laroux.zc-334abce90ef7b47f18782f34431c56573089e3516bb704781cb3c005e8749b8a 2013-09-18 01:14:38 ....A 26112 Virusshare.00099/Virus.MSExcel.Laroux.zc-78bbd1fb76adb0fbcecbe04f89ff28da0da6838385d6fe5608bb29a169faaf4d 2013-09-18 00:53:04 ....A 27648 Virusshare.00099/Virus.MSExcel.Laroux.zc-79c731d9e2396d82b2e7a3839a2ead020beeccfb5bca5e1faf79ef7be5dd97af 2013-09-18 01:25:56 ....A 84842 Virusshare.00099/Virus.MSExcel.Laroux.zc-8647612f259d98ebda17c8d9155afd163ae02b52687e93c5184842b7d7399e44 2013-09-18 00:26:22 ....A 25088 Virusshare.00099/Virus.MSExcel.Laroux.zc-87d943735a4b829ff7a23067a1e068b5a0cd607e4a908ca0ca71cf74dac04c39 2013-09-18 01:07:10 ....A 47616 Virusshare.00099/Virus.MSExcel.Laroux.zc-972f6378910722e76043b0b12e61a3c32738d43209a65a40be4d57c368c5de4f 2013-09-18 01:45:44 ....A 188416 Virusshare.00099/Virus.MSExcel.Laroux.zc-976e8c674cc346616baf4bb62d4bc2a87e9f6a4e76a66734842caf200bb86753 2013-09-18 00:11:28 ....A 43520 Virusshare.00099/Virus.MSExcel.Laroux.zc-98053318635386b7b941bb1131546219cbfe18147dc17a96a80102f74def3552 2013-09-18 00:04:30 ....A 18944 Virusshare.00099/Virus.MSExcel.Laroux.zc-9842046779562b8f3f046829aec4879a88574d23e321811d3d53687594988766 2013-09-18 02:03:00 ....A 36864 Virusshare.00099/Virus.MSExcel.Laroux.zc-a58c20eb56e55cc239a3acb834d2b51b82f56e10bb06ff55e6427944d3a25f59 2013-09-18 01:15:50 ....A 118784 Virusshare.00099/Virus.MSExcel.Laroux.zc-b411fcc70bbfddf2fa103d4bfe66e4de91da0d3a9f5e28be2a9d64610fb07972 2013-09-18 00:38:10 ....A 120832 Virusshare.00099/Virus.MSExcel.Laroux.zc-ba4343729face3c82dac046eaec13d0b83a4fb703c672e42420d9124faae7342 2013-09-18 00:34:32 ....A 28160 Virusshare.00099/Virus.MSExcel.Laroux.zc-ba48af97f3be66478b3e231cf7b34ad186d7b1b17368c7807ea5a49199912b3a 2013-09-18 00:55:14 ....A 41984 Virusshare.00099/Virus.MSExcel.Laroux.zc-d286b5fffad64e11e90ce87c73d649a5a47b2a9915aa9ff9def945d7be56144c 2013-09-18 00:11:02 ....A 33280 Virusshare.00099/Virus.MSExcel.Laroux.zc-d308f1fbee286fca8e060ca7e5649213cc13bc83612d56533e7dc051f2bc8596 2013-09-18 01:27:24 ....A 23040 Virusshare.00099/Virus.MSExcel.Laroux.zc-d7ffab2b201b6c0c07937cd297131090914070f6f7623b08e915a7cfae37ca68 2013-09-18 01:37:18 ....A 40448 Virusshare.00099/Virus.MSExcel.Laroux.zc-d90f5f9c91cca90c6f8207bdb3e30799cdacb640ce65fd4eb8dba3d5f6f9a2bb 2013-09-18 00:45:14 ....A 140800 Virusshare.00099/Virus.MSExcel.Laroux.zc-def1a3e007c5c67730f45b420c2a926f30ca9a21fd46c4c123f034b88e4bdf88 2013-09-18 00:06:56 ....A 23552 Virusshare.00099/Virus.MSExcel.Laroux.zc-e5b275e213cbdfba6f16226a4fd8e709b44e6d348c67267a69b436a53249e5cd 2013-09-18 01:46:32 ....A 34304 Virusshare.00099/Virus.MSExcel.Laroux.zc-e5bac45db9525dd940d69733f6dafa963a71e466475af87db7dabb48accf87b0 2013-09-18 01:44:00 ....A 218624 Virusshare.00099/Virus.MSExcel.Laroux.zc-f01c9a829011e89980a2f8b540f3e34675914bcb883a77e6f918aa1647b977a2 2013-09-18 01:52:04 ....A 39424 Virusshare.00099/Virus.MSExcel.Laroux.zc-fb1ba78ad3037b3cd5aeab52393053d9fca86e873f95c575e32eba0b6bfdbf5c 2013-09-18 01:00:44 ....A 30208 Virusshare.00099/Virus.MSExcel.Laroux.zc-fbc015ae570f65a5353f68511fd899e853ece880ec844ce5ef4cc7b5c3f0a1b4 2013-09-18 01:25:48 ....A 60416 Virusshare.00099/Virus.MSExcel.Laroux.zc-fcaa00eb44a9d2ba93a9c5f069859f85f82b639a2a97448c11176b0338bd5608 2013-09-18 02:08:28 ....A 1574344 Virusshare.00099/Virus.MSExcel.Laroux.ze-a95e9c24b71b0275a7d26353d12fc3cf947c754ecc17e5c6157580a1d4ad68e4 2013-09-18 01:36:48 ....A 748145 Virusshare.00099/Virus.MSExcel.NetSnak.a-e1ebd8b863b0ef99b4436cfc3301f3a3daa3524ba8dd42d8cc878c5402cf1575 2013-09-18 01:09:14 ....A 294912 Virusshare.00099/Virus.MSExcel.NetSnak.a-ebc588d48705abe179d0c1d7c39cb4c5cb1c785307eda55a8a15795003f7c1aa 2013-09-18 00:15:32 ....A 190273 Virusshare.00099/Virus.MSExcel.Sic.f-029ce66b94ebdf8c6e09d3838e3e7d02215dbeb731c6739f975f353daad96885 2013-09-18 02:04:28 ....A 133632 Virusshare.00099/Virus.MSExcel.Sic.f-77a93facdca9618be3473d8c79e62127c061c45b19a6086fe41d606db3b231df 2013-09-18 01:56:34 ....A 416256 Virusshare.00099/Virus.MSExcel.Sic.f-78991dbeb64ebe617d034e49c5b3d94ef078084d1d85bebbf78577b343b66adc 2013-09-18 01:14:36 ....A 240640 Virusshare.00099/Virus.MSExcel.Sic.f-8343bf3b1633bd54327678c73e90b854269354c6340491f2ad2489d080cac888 2013-09-18 01:02:58 ....A 486912 Virusshare.00099/Virus.MSExcel.Sic.f-9112157f0d60d32fc6c245fd13b6664c64b4832ac71ff5f55908c6031d705465 2013-09-18 01:57:36 ....A 295424 Virusshare.00099/Virus.MSExcel.Sic.f-a1d7fafeb5bc145815e50cde8d948734ed69ca4511998482bc5ce43af6b435e9 2013-09-18 01:12:22 ....A 36352 Virusshare.00099/Virus.MSExcel.Sic.f-b077d6c1609c5bc3a930232c04a79b8242fe15ddb71d34f719e3d10d4a3985e1 2013-09-18 00:21:34 ....A 47616 Virusshare.00099/Virus.MSExcel.Sic.f-b6d6d193de1b62c285d579da1dfc3d0abcb2d944bbd284c2fb1e319d45a0db67 2013-09-18 00:21:24 ....A 65536 Virusshare.00099/Virus.MSExcel.Sic.f-b87fe04146d435058e3857f6dc03c4620a2328827fd3954bff676207f8eee57f 2013-09-18 01:42:06 ....A 105984 Virusshare.00099/Virus.MSExcel.Sic.f-b93ea676e9cabcb9e980574b07efc97c20b71dda9fe3755406e542381eedec0a 2013-09-18 01:31:10 ....A 41984 Virusshare.00099/Virus.MSExcel.Sic.f-c7c89d0290914ad83c64bf58c3e54c952e35f4739a8f9ec2410b90afd96b1757 2013-09-18 00:28:12 ....A 43520 Virusshare.00099/Virus.MSExcel.Sic.f-d45e8db5c27b78318207e1375c0b4b4d4de981e99067929743d0181f90a2f3cb 2013-09-18 01:29:48 ....A 45568 Virusshare.00099/Virus.MSExcel.Sic.f-d70d4e2fd45b5efc163371b86e8326cd5ee98a16dc4260962eceb8d19ce046e0 2013-09-18 00:55:20 ....A 257536 Virusshare.00099/Virus.MSExcel.Sic.f-d98180b96242fb72305006e7e05a0e1b0d1585ff78f79f262f4beb4565633e59 2013-09-18 00:26:28 ....A 32768 Virusshare.00099/Virus.MSExcel.Sic.f-dbdca78479d40b31b6b41a440709eed4df3b34ac75d0bbb6e7faf39b41b4697f 2013-09-18 00:27:34 ....A 35328 Virusshare.00099/Virus.MSExcel.Sic.f-ddcbe3fda1a4c1a45e2d6172a6aaf366f10507d3e7b52bd45a8124d3eeee0b52 2013-09-18 01:49:54 ....A 99328 Virusshare.00099/Virus.MSExcel.Sic.f-ded3adc4f70693946f1e1a636872abe6bd4f711b5892f422120b1163cb72199b 2013-09-18 00:59:02 ....A 258560 Virusshare.00099/Virus.MSExcel.Sic.f-e021d7803546b34655687746de16722418e7634e2e8cc82e9c916b56f37edba2 2013-09-18 01:07:22 ....A 322189 Virusshare.00099/Virus.MSExcel.Sic.f-e5b84d1d77caac5a6672898b218b1bbf40f56d5c2469fbb19ead7fb71f122c08 2013-09-18 00:41:50 ....A 205312 Virusshare.00099/Virus.MSExcel.Sic.f-e62471a45b1268ac5a4c9a56d566eb2ca2cc61d93e57368302c941b8c6632a02 2013-09-18 01:27:32 ....A 64313 Virusshare.00099/Virus.MSExcel.Sic.f-ec821e64ecc53a5041200d69b305da82815259192906f9002c10bede9300ec15 2013-09-18 02:04:22 ....A 38912 Virusshare.00099/Virus.MSExcel.Sic.f-f0b9a8275c3a15cda0388701057313bf97a0aa6b1f3fcf5aeb8796efc7b5d892 2013-09-18 01:04:40 ....A 148992 Virusshare.00099/Virus.MSExcel.Sic.f-fa811f2efc5a3f5664cb5a6c0782f28a1358bd348d604349f8d758a9962bb823 2013-09-18 01:01:24 ....A 49511 Virusshare.00099/Virus.MSExcel.ToDole.a-e0e8b5522ae973921bb7f69178424b0eccec230cd9b4969916c937bc9a5b41aa 2013-09-18 01:13:50 ....A 113152 Virusshare.00099/Virus.MSExcel.ToDole.a-e3454eb0ab44ef32ed857026448e2c62b5b53367f65fa154b2fe9858f9770d6c 2013-09-18 00:32:08 ....A 5416 Virusshare.00099/Virus.MSExcel.Ultras.Enigma-f16341f02dd04aa276aaa661485c34004d7620a8132f6c64dba8108872a5506d 2013-09-18 00:49:02 ....A 333824 Virusshare.00099/Virus.MSExcel.Yagnuul.a-e9592f5d66d3d2b766266f9212debd703a9c5a4490ea7fe24091c0183c21864f 2013-09-18 00:39:50 ....A 36864 Virusshare.00099/Virus.MSIL.Small.h-8a7089bdda6791009ba7ecfdcb932d6a1cb12d37a48d4b3921668cdb607172bc 2013-09-18 01:02:46 ....A 99328 Virusshare.00099/Virus.MSOffice.Triplicate.c-f518c3b89c15cade2256b7733ed01221e717722e8f183e20159945dfd40ee859 2013-09-18 00:39:00 ....A 69348 Virusshare.00099/Virus.MSWord.Coba-95614f3d97a8c5331ac3f543a1793c8d52236e45a66eecbeed1eb564f816f732 2013-09-18 01:44:12 ....A 572416 Virusshare.00099/Virus.MSWord.Cuenta.a-d2c8e6c4dda30febf433cc1f41b69ce675bf6d1b1ad4ecadb0b8455d5248ffc6 2013-09-18 01:18:30 ....A 104068 Virusshare.00099/Virus.MSWord.DarkSnow.a-213486f6cfc422b3bd9cf22a30fd624f39ab9c6d24071770e3c5fe856c4017ae 2013-09-18 00:53:14 ....A 186390 Virusshare.00099/Virus.MSWord.DarkSnow.a-45def7b0444c014b2020d3ba3dca1a39396471147f24efa5be318a6eed8d9fc7 2013-09-18 00:49:42 ....A 72031 Virusshare.00099/Virus.MSWord.DarkSnow.a-f8ec4d07c94ac02669ee0a024faed16f69a7f5d79721ff7aaaec0c512ae4a40e 2013-09-18 02:00:38 ....A 40960 Virusshare.00099/Virus.MSWord.Ethan-based-78ba6bc0498e2e1a71d6dac57aa42c803bf5b1230b597596411424d493fa0241 2013-09-18 00:39:04 ....A 54579 Virusshare.00099/Virus.MSWord.Kompu.f-13c518d2e523e3d7be777441d35e39349c198471716d7ee2d2ead444a1f51dea 2013-09-18 01:14:52 ....A 68600 Virusshare.00099/Virus.MSWord.Marker-based-b0abf3803734816d96097462641e8520295c5d134e98e802c0a446e2159c6aa0 2013-09-18 00:04:10 ....A 53499 Virusshare.00099/Virus.MSWord.Minceme.a-bac91ce3009657ff4e1bd5d63a64fafdaa1b83ce624d67dca858ce3ef465ce6d 2013-09-18 02:11:06 ....A 81407 Virusshare.00099/Virus.MSWord.Nsi-b95dc621cb09269beda9c5b881cd68c59fd2f06aeb32626d90399bbd6b6ee47a 2013-09-18 00:18:06 ....A 7328 Virusshare.00099/Virus.MSWord.Reject-ec3d29aab1fc5496f12dc36820ac003933ac6f3ef7f14c281022e29021bb6b6b 2013-09-18 00:41:00 ....A 11768 Virusshare.00099/Virus.MSWord.Stationary.b-91872f3e3edf0afd5479d1304d191ef41bd44725e051fa08c862be529a998aa7 2013-09-18 00:52:58 ....A 224768 Virusshare.00099/Virus.MSWord.Xaler.c-33309f95a18cbe1c49fe23e935777d5cee55993d99406e9816dacb72635e7f57 2013-09-18 00:40:40 ....A 36352 Virusshare.00099/Virus.MSWord.Xaler.c-524acc09541f671e093343bf3efc3478580d05853b82d0c18d5e0934d98f5d6b 2013-09-18 02:07:10 ....A 96899 Virusshare.00099/Virus.MSWord.Xaler.c-727b3ada69bbe150b88e49e9328530241debd9c47a8bd757a418fcf47d22331d 2013-09-18 01:09:06 ....A 59904 Virusshare.00099/Virus.MSWord.Xaler.c-89cef101cf34cc19775eaa52c2410c2ae953f05f249b7c2ae0545c56b59a0bad 2013-09-18 01:47:34 ....A 51712 Virusshare.00099/Virus.MSWord.Xaler.c-90779d1cd5bceb8e03b05a474d0bb789f5f208de309e025d5f2c6bc4071f9bf8 2013-09-18 00:26:46 ....A 37888 Virusshare.00099/Virus.MSWord.Xaler.c-a7552585958b792aba39e6c8df12197b9014e796c8c7279fe7767251665c9872 2013-09-18 01:00:20 ....A 1220608 Virusshare.00099/Virus.MSWord.Xaler.c-d5f3507f7456307f574244170cbbda565d971e84c965fa53e5a477ac0e29504c 2013-09-18 00:24:14 ....A 57344 Virusshare.00099/Virus.MSWord.Xaler.c-d6d86843f749457e25d26221391a3b2f33025dfc9b10b6e6e284cf0f65958380 2013-09-18 01:18:08 ....A 38400 Virusshare.00099/Virus.MSWord.Xaler.c-d8d84c125515fc9a3a27556aca7fe2b2870f98002a7e94917705200efeb5596b 2013-09-18 01:43:56 ....A 46080 Virusshare.00099/Virus.MSWord.Xaler.c-ddec745d4adcaf86f5bda4e783af236325827c71dd71400be022a4c5db13f999 2013-09-18 01:32:50 ....A 36864 Virusshare.00099/Virus.MSWord.Xaler.c-deffee328ee8cf3f35f2d4618d95c12204f70240d7606a6203f9f18a2ed317ec 2013-09-18 00:57:46 ....A 282112 Virusshare.00099/Virus.MSWord.Xaler.c-e7e23d99b3d4ad1770401a90e07af0f8e66ce2b10c98888a0616222e0827f3a2 2013-09-18 01:11:24 ....A 46080 Virusshare.00099/Virus.MSWord.Xaler.c-e9a4e081e2f44af10bbdc359b4a8e7d7b94d18681bf9bbc52b88534be9497770 2013-09-18 00:51:24 ....A 855040 Virusshare.00099/Virus.MSWord.Xaler.g-248ed8226ff7247167322d135bf12eb56051b5ffc5feba212f43274f70bb9828 2013-09-18 01:12:36 ....A 269312 Virusshare.00099/Virus.MSWord.Xaler.g-2759b4688cf8a6d9eb6e72cd8218a3cb4195bf2910045f275695e97fca7385c4 2013-09-18 01:26:20 ....A 62464 Virusshare.00099/Virus.MSWord.Xaler.g-331fafa1e81c4a3af3a006d7ec0df5bcfee7f8d24e5e3315f3a098b62db35127 2013-09-18 01:15:16 ....A 54784 Virusshare.00099/Virus.MSWord.Xaler.g-342f5c6a40278bb75eb5519d14a2d282c6f901383cbfe9aa2faac107176fb2da 2013-09-18 01:04:48 ....A 67072 Virusshare.00099/Virus.MSWord.Xaler.g-534dcbaa154c26d4f462725aa5864331f0a2b2005ff6fadec3e76a92491d55ba 2013-09-18 01:58:40 ....A 5441024 Virusshare.00099/Virus.MSWord.Xaler.g-616f01c606912389ede15994cb07edfe1b8059f48ebd6e7d4d13dacd605d475b 2013-09-18 00:22:14 ....A 116224 Virusshare.00099/Virus.MSWord.Xaler.g-61d1f64558dac79cc541e62e18acef47350d39cf65c88f82e8bb5e36a705da61 2013-09-18 01:11:20 ....A 35840 Virusshare.00099/Virus.MSWord.Xaler.g-65fb99749c3b9729801b3174e92c18cafe6c27d94645ec55a9a39d4039b0b53e 2013-09-18 00:05:04 ....A 52736 Virusshare.00099/Virus.MSWord.Xaler.g-82a4f2f729e4b6faa7817ee690e82ac41312270d41af25918a11bf963c05ebd4 2013-09-18 01:09:50 ....A 704512 Virusshare.00099/Virus.MSWord.Xaler.g-884b7975459ede6bbaad8191145bba2a71dc89a1a15455305e90e13203ca431c 2013-09-18 00:36:06 ....A 64512 Virusshare.00099/Virus.MSWord.Xaler.g-8893396d11c3f7b76efed2a592c9e4cffd08cfea282fc50ddc83d1e20b108325 2013-09-18 01:18:44 ....A 227840 Virusshare.00099/Virus.MSWord.Xaler.g-94394b17a17dd63422855b3a0054b350cd76ee1a225334ff00416c156d9e8656 2013-09-18 02:03:38 ....A 58368 Virusshare.00099/Virus.MSWord.Xaler.g-96ea6de44b7fe007ef5219f0c451e9b29c611db1b49275b0ad6649c7be5e1eab 2013-09-18 00:40:40 ....A 2014208 Virusshare.00099/Virus.MSWord.Xaler.g-a0a8beeaf91f51adc82d92b98cdea339c290eb20186d31439b2c4e3f35793477 2013-09-18 01:42:32 ....A 54784 Virusshare.00099/Virus.MSWord.Xaler.g-a0b7691ba8593e5b521a5c38f6c1f06de3253889b1042b71c33ab7db5073c82d 2013-09-18 00:20:54 ....A 70656 Virusshare.00099/Virus.MSWord.Xaler.g-a2e3225d3491811714ae9e1689e2282151985a5f2ef7312309d0b179a35cc9d8 2013-09-18 01:04:00 ....A 76288 Virusshare.00099/Virus.MSWord.Xaler.g-a43eef4519ff196cff5754e0a76031dd42244dfdcccba229427ee91b5682fee1 2013-09-18 01:36:16 ....A 48128 Virusshare.00099/Virus.MSWord.Xaler.g-a4c3e189aa4f4e19509257e6dc554b224252142ec03f922cdb5b65f45d858493 2013-09-18 02:01:00 ....A 1066496 Virusshare.00099/Virus.MSWord.Xaler.g-a5ba5e94dd2b7dcfbdba29e109b8dd685326322db8077b9de1611ac07389c2a5 2013-09-18 00:38:10 ....A 21555 Virusshare.00099/Virus.MSWord.Xaler.g-a6b0b5735dd9cd3eda6122591d3dbd8ec10cff9caaf6432b5e5e97f0753a23ae 2013-09-18 00:57:42 ....A 120832 Virusshare.00099/Virus.MSWord.Xaler.g-a9abd7e835d0a1ee97054de3b2a123eec923f23aa789b795dde3e8011a93c108 2013-09-18 01:12:32 ....A 51712 Virusshare.00099/Virus.MSWord.Xaler.g-ab0c9c02edb865e50cb1c23b77c9efad44eb03b45234a46685da2fe9f6ee0229 2013-09-18 00:18:48 ....A 45568 Virusshare.00099/Virus.MSWord.Xaler.g-acb8e3c9fe71ec414c6116b5752593b92e6b5d43666c24f58ad916404317f6b7 2013-09-18 00:57:08 ....A 52224 Virusshare.00099/Virus.MSWord.Xaler.g-ae78cb5b53f994effeb30b7d629ec095d996df923a3e89c79a346489c54d6ee9 2013-09-18 00:47:40 ....A 64000 Virusshare.00099/Virus.MSWord.Xaler.g-b2dc00ace48da8d584c39b4914d138e5f7a56ddf5fdbef8b7f98ffe460b5f144 2013-09-18 01:56:24 ....A 41984 Virusshare.00099/Virus.MSWord.Xaler.g-b3241abedf0be8d157e0c2ad350a03042685c7d90130bc78bf0b33d06315c424 2013-09-18 01:29:50 ....A 44544 Virusshare.00099/Virus.MSWord.Xaler.g-b606e8205088dc57f33530754085f0a8480294c80c8c07a349bc5b33a44cccb7 2013-09-18 02:08:14 ....A 65536 Virusshare.00099/Virus.MSWord.Xaler.g-b719a30bf4207bb2f73253009869476e5a5b06af8f8c6d43731cceaa94b2e657 2013-09-18 01:32:10 ....A 39936 Virusshare.00099/Virus.MSWord.Xaler.g-b88d6f9f933e14227bb331f1df8316bfeb5a1c762b9e5e42779fecd75dca391f 2013-09-18 01:27:34 ....A 46080 Virusshare.00099/Virus.MSWord.Xaler.g-bd58cb325c71365f992799a7b26d8bbfd01e2471274daa9d52c7d72d992f0c43 2013-09-18 00:06:48 ....A 54784 Virusshare.00099/Virus.MSWord.Xaler.g-bec88f47b09a8a762cc709f0d7ef72a7a3deba6b6c97207ab74261e65019201f 2013-09-18 01:06:36 ....A 89600 Virusshare.00099/Virus.MSWord.Xaler.g-c3cb97d2cac86483cbeb5b5dd7e53fdd31db9d2afab437dcdbd1761f7344fa40 2013-09-18 00:30:32 ....A 47104 Virusshare.00099/Virus.MSWord.Xaler.g-c40ec6ffc778011508e9449c785e0a8cedf3c6f75d5acca9cce792d2fbba8b7c 2013-09-18 00:21:54 ....A 42496 Virusshare.00099/Virus.MSWord.Xaler.g-c5915c4d5cc94a1371ed3725f06fd482dc97df0418aab564e5688e18b340917f 2013-09-18 01:39:08 ....A 59904 Virusshare.00099/Virus.MSWord.Xaler.g-c6b228f4c1e171e218c86eea26addfe379d19be0d9c00778aef6391ddd62219f 2013-09-18 01:31:18 ....A 28160 Virusshare.00099/Virus.MSWord.Xaler.g-c761c58c6713097a804fc0762dfe01e295241e352f763ca409919936a3d16291 2013-09-18 01:51:54 ....A 68096 Virusshare.00099/Virus.MSWord.Xaler.g-c8e79f0c7501304a76acace2d684f977b9821a5b78cfb68a94ae10c420ca784e 2013-09-18 01:07:30 ....A 70656 Virusshare.00099/Virus.MSWord.Xaler.g-cca1157f59a9e3faf8f49a4a8077cfed59ee6708457fadf4223082e423acd16e 2013-09-18 01:19:34 ....A 85504 Virusshare.00099/Virus.MSWord.Xaler.g-cdba17447789824f4fc28186d71936cd5f5cc069ea4784d0566bcc6a88186b94 2013-09-18 01:35:38 ....A 55808 Virusshare.00099/Virus.MSWord.Xaler.g-cffcf68b1f3e4797b1c18ec78f6667668c3156f2269036ae84a5e80d73ca36da 2013-09-18 01:40:16 ....A 5987328 Virusshare.00099/Virus.MSWord.Xaler.g-d083ec64ce6805bc9bcfa6c73fc8c25115a313db95f80e9b10c70e9c79181194 2013-09-18 00:45:20 ....A 52736 Virusshare.00099/Virus.MSWord.Xaler.g-d38d91099ad9ef3febf23848d7c0f774068fa1894f5a9c1efaf01727cdea23d4 2013-09-18 01:00:56 ....A 56320 Virusshare.00099/Virus.MSWord.Xaler.g-d6e2360838b6ce2d92cb6f818a380ad37433673b67f7386f309cd13bc86c8c68 2013-09-18 01:03:56 ....A 70656 Virusshare.00099/Virus.MSWord.Xaler.g-d855176127b2fbfa409feba2429b25e65998836f3df39706dd00dc0d48e85afe 2013-09-18 01:17:40 ....A 53248 Virusshare.00099/Virus.MSWord.Xaler.g-d8d7c36967a8901c5db9d6664b9f5f80605e90b24966f85eee26387dfcb9adf0 2013-09-18 00:35:02 ....A 69632 Virusshare.00099/Virus.MSWord.Xaler.g-d93f211da37c1f037d8e2cc9dc628505c17d5d6ab1c9dfbd652267f768251f5e 2013-09-18 01:04:14 ....A 48640 Virusshare.00099/Virus.MSWord.Xaler.g-da6bf65bac04b9ee66e7ff07107913cbde07b794fecaf5c8219ce495e060739f 2013-09-18 01:11:18 ....A 165376 Virusshare.00099/Virus.MSWord.Xaler.g-dbb97a745937d50945e55fab2abf392e3f3bd535a3261a902bb503388555e821 2013-09-18 01:30:46 ....A 66048 Virusshare.00099/Virus.MSWord.Xaler.g-dc11deb802fa125b6242d423aa3cb6971ba7aaa2687ec368cb9b3ff1634fabad 2013-09-18 01:17:34 ....A 42496 Virusshare.00099/Virus.MSWord.Xaler.g-dc68ac5eeb3bd5289979a715451631d86404f820207bbae968db0e2a570ffd02 2013-09-18 00:22:06 ....A 57856 Virusshare.00099/Virus.MSWord.Xaler.g-def991b16c0485780d4dd79e710a4a22b1f7b5a2b2e57303ff4aed634432e9a7 2013-09-18 00:55:30 ....A 85504 Virusshare.00099/Virus.MSWord.Xaler.g-df94d1813fe7f478f65aa16a34529b19fe36573ca0c8a3c91e2ee38a90a74682 2013-09-18 00:32:52 ....A 40960 Virusshare.00099/Virus.MSWord.Xaler.g-e1b08ad589dd213d2afeb0ab009f639e8acb606999d37794ed0f444cb84a8058 2013-09-18 00:27:54 ....A 143872 Virusshare.00099/Virus.MSWord.Xaler.g-e45c4e9d59383489fcd4fadd188009032d0611204d81fe3851420f3782ea3abb 2013-09-18 01:00:40 ....A 99328 Virusshare.00099/Virus.MSWord.Xaler.g-e5d441bfd799b4250033962d25366e1532815aa9acf85084e65f15f9be46a472 2013-09-18 01:05:08 ....A 142336 Virusshare.00099/Virus.MSWord.Xaler.g-e611c7f8d0eed55ab741500a66beea600d7261abd3e19f28c785eee9c1a527c7 2013-09-18 01:22:40 ....A 71680 Virusshare.00099/Virus.MSWord.Xaler.g-e61c845ccaed71222b5c4c24a9013b1bf1c610cb05755f4ce9cf2ee71513efa3 2013-09-18 01:31:08 ....A 33792 Virusshare.00099/Virus.MSWord.Xaler.g-e621fdacb1876b37a8a404e22bce2aa6301989e1a21ca2c09164ae0f3716a040 2013-09-18 00:04:04 ....A 47616 Virusshare.00099/Virus.MSWord.Xaler.g-e67ae21749e73f1e9c392f2e875407212a56a7447eff38c5a8016389c757501b 2013-09-18 01:55:38 ....A 49152 Virusshare.00099/Virus.MSWord.Xaler.g-e7c0275060c102fb08f8af252fad212a3a0994586000fc57f34f796a2a41ce29 2013-09-18 01:02:22 ....A 62976 Virusshare.00099/Virus.MSWord.Xaler.g-e7e7fecd853b86391c9ece746d3db112534cd9c5e2b45c0dff1a11548638c3ef 2013-09-18 01:33:56 ....A 48128 Virusshare.00099/Virus.MSWord.Xaler.g-e9bcc7def070ffa94f0ddbac0b90eb53c99a72f0ac93e2fc055188cd80bf7ee6 2013-09-18 01:58:00 ....A 71111 Virusshare.00099/Virus.MSWord.Xaler.g-eb2550392dcc6e9bbc1ff04d68f73b62630602beaf6404120f7c67f3032423a0 2013-09-18 00:34:38 ....A 85504 Virusshare.00099/Virus.MSWord.Xaler.g-efcfb038d9b0d6ed217fb23c10b2ce5ad73078ebd80528782a19b2d7477f61a9 2013-09-18 00:43:34 ....A 41472 Virusshare.00099/Virus.MSWord.Xaler.g-f0b9ca8db14ef13f2c3c80b79f9280f3be913746e6d092c2502e85cf2bbf328d 2013-09-18 01:10:12 ....A 38912 Virusshare.00099/Virus.MSWord.Xaler.g-f4f77897dd7acd1dad7c7150a8a9f21fb5ceaa8030ec0a06331aba9f88f64339 2013-09-18 01:54:20 ....A 564224 Virusshare.00099/Virus.MSWord.Xaler.g-f508c0fb48114115af273f44e75076eda36539e862e9b26ba4c5c8fca20eedbc 2013-09-18 01:01:10 ....A 64000 Virusshare.00099/Virus.MSWord.Xaler.g-f73f059137b315d8c21e3f4e7ddd6e7d11dbd158acaa77b97030ea8ca756c655 2013-09-18 01:25:12 ....A 47600 Virusshare.00099/Virus.MSWord.Xaler.g-f751b20c7721244109cf615a27c8e646597fdcc48c843a5a35bf3a8902d582bd 2013-09-18 01:29:56 ....A 52224 Virusshare.00099/Virus.MSWord.Xaler.g-fb9add6c7ad452441527b288f008498238cbd58973ca97551bca1ca663bac6f4 2013-09-18 01:48:28 ....A 62976 Virusshare.00099/Virus.MSWord.Xaler.g-fc0a213de99118095fa982d6f98d17fb25b58a1301a141bef7287e19b86c14d2 2013-09-18 00:04:32 ....A 56832 Virusshare.00099/Virus.MSWord.Xaler.g-fc963bb44f5c54d1b648fcca797ac40dd487a68bb09876a680aa6edbdc0e0526 2013-09-18 00:34:12 ....A 389 Virusshare.00099/Virus.MakeFile.GWar-f6fa41fe9d80b2fd6453e2baaf7d992fddee801427eb0f7fc4193320371412ed 2013-09-18 01:40:54 ....A 72816 Virusshare.00099/Virus.Multi.Civil.6672.b-b7ab051039fad2363d2b2614f17d41f76fb4adce09aad128a4bbaf9f34d91bff 2013-09-18 01:12:20 ....A 408 Virusshare.00099/Virus.Multi.Flip.2153.b-7641a0a12102b20f6c0279c31dd64ee957a1b1fe10106f3b51040ec8a5710549 2013-09-18 01:06:54 ....A 280 Virusshare.00099/Virus.Multi.HongKong.4056-766dbc0d21943452d41cb0db78d4a25be715645858c43770024e7db6ff64c136 2013-09-18 01:56:50 ....A 294 Virusshare.00099/Virus.Multi.Kitana.108.b-d989a97cd3420f590b76f57af4046763f9bcfe28f94146539ce0eaf9fa1c2786 2013-09-18 00:13:18 ....A 314 Virusshare.00099/Virus.Multi.Kitana.132-9106e666cf8dba0131489230ac4adaf534be82e9c09cf98b88c776de356e2770 2013-09-18 01:31:50 ....A 75776 Virusshare.00099/Virus.Multi.Moridin.c-e193102e92fe6d696ac8725755ef49cf5cc243a1b25bf16cfb3dcfa998087694 2013-09-18 01:47:06 ....A 33679 Virusshare.00099/Virus.Multi.Ph33r.1333-c1796ee1fc3481aef8d298c6cdb18de9640b8afce4cda19c04fc484de15f9e1a 2013-09-18 01:39:58 ....A 9840 Virusshare.00099/Virus.OS2.AEP.a-f50458879d056e0523dff7d7d72bc3c28758269ba3e94269b03c28b2540fccf7 2013-09-18 01:04:30 ....A 454 Virusshare.00099/Virus.PHP.Redz-dedaa40d55f28ffe4ba82dbfd4168e6a597d898138e99f0a387b705a905a8358 2013-09-18 01:17:22 ....A 453 Virusshare.00099/Virus.Unix.Bud-eaf9014a49d1c83cb04c371d3622f56c300f5593f5f6361920e2540835fe817e 2013-09-18 00:07:32 ....A 362 Virusshare.00099/Virus.Unix.Jaded-eb372b98b16bd0d0c48a796dbc591cfb27bba46ceaaf0dd114d3d862c7fa3d12 2013-09-18 00:16:48 ....A 3891 Virusshare.00099/Virus.Unix.Tam-ceca09af1177dc3121bda2b2c2c09934a25b081fc5c98436ddfde2183d75df75 2013-09-18 01:17:22 ....A 26820 Virusshare.00099/Virus.VBS.Confi-30bfb8387db7b43353c10f84673f81fa1814dab7bd0f65e999c4d801782c4c11 2013-09-18 00:26:44 ....A 29251 Virusshare.00099/Virus.VBS.Confi-75119dee899fc5eeca61328ffaaf4df67eac6e7bd477e28b4f4796b0786a2312 2013-09-18 01:11:16 ....A 4706 Virusshare.00099/Virus.VBS.Energ-ae65dc672c7b584daea1792798c0be1ca1aa15399fa72befdafd03bb8d35a80f 2013-09-18 01:17:22 ....A 463 Virusshare.00099/Virus.VBS.First-d488f4dde8dd30155f090a8dea9b304d84771791dbaadd7a522b15590a538927 2013-09-18 01:30:20 ....A 381 Virusshare.00099/Virus.VBS.Pie.b-d4329b33c6b7aafdac9373f2ab9f35d1a6b464cabdff6f3e43215aa8ae956a5f 2013-09-18 00:50:10 ....A 25277 Virusshare.00099/Virus.VBS.Redlof.a-8db0550e6acf205e521a86ee4f4537e3e459a88dc8c9f95525007a9c823aeb4b 2013-09-18 01:11:32 ....A 18424 Virusshare.00099/Virus.VBS.Redlof.a-b8b80f3dbb25dca8e801386a9a27b92003fe4a1513b12d340c97fcddd2e063ba 2013-09-18 01:38:06 ....A 26575 Virusshare.00099/Virus.VBS.Redlof.a-e2ece34eb41eb20c7be1e37b3be627881a3605a53ab72d4bd8905037dd55c9b7 2013-09-18 00:58:16 ....A 31931 Virusshare.00099/Virus.VBS.Redlof.k-82535f0f7d288bafd9d898fd3c36b8d3e45244a7423fdeb08381a1b147137816 2013-09-18 01:34:34 ....A 13475 Virusshare.00099/Virus.VBS.Saraci-810f740c2b067c1ea9c2fd749920dddd4960a277edd85c1fbebbae4d6d23f6d8 2013-09-18 00:17:58 ....A 51064 Virusshare.00099/Virus.VBS.Small.f-1524c0f2e70bd2d2f37c66259313ab37ddef00cb6000d9090ff84c53371f1116 2013-09-18 01:49:06 ....A 53248 Virusshare.00099/Virus.Win32.Agent.bu-c7249892c379b524ce05dc6d78af74c7b15d67309d26e5fb29ee25a7289ea3cc 2013-09-18 02:00:56 ....A 135680 Virusshare.00099/Virus.Win32.Agent.cx-b6bd504aec1c5ef68faa89f4460dc3fbc67e6efb52644d29405d47df579d5ae2 2013-09-18 00:55:12 ....A 32776 Virusshare.00099/Virus.Win32.Agent.cx-d80492702959b67442cb987061849afc9f5b841cf4d2dd25b0be64a527fb559f 2013-09-18 00:32:26 ....A 231288 Virusshare.00099/Virus.Win32.Agent.cx-f6656705fd5e5acd924e6c801d306e5383c70c82d5af3bb23e1766e002295ba1 2013-09-18 00:24:24 ....A 51100 Virusshare.00099/Virus.Win32.Agent.dd-f6ff592fe8123142ad5156a55c9fe0354076b855d22e5d77c448aa156579d6ec 2013-09-18 00:47:40 ....A 41472 Virusshare.00099/Virus.Win32.Agent.dp-038f2b5eb16ed3803d17f08de055266bd4321174860c4a016c2fbe38350ddc77 2013-09-18 02:02:00 ....A 51712 Virusshare.00099/Virus.Win32.Agent.dp-75459c62ce327e3baf397e6e9e4bba3eacd4d19882e30ef7e9d5edf66d1af3ea 2013-09-18 01:14:56 ....A 104960 Virusshare.00099/Virus.Win32.Agent.dp-993f2c7b383714fcf6fe02c020ba5efe6ed3a9dc4c73b00095edc1ea5dafefc0 2013-09-18 01:36:32 ....A 77824 Virusshare.00099/Virus.Win32.Agent.dz-ba564233876a9ea4c9f4aa61d3a183a658d8829997aa71c706d99810f4d0b8ee 2013-09-18 01:00:04 ....A 102400 Virusshare.00099/Virus.Win32.Agent.dz-e35f8c311ae131e7e6bfeeb7dbc09f0070703a694d0f1b78379f4d03f034ef77 2013-09-18 00:55:00 ....A 509952 Virusshare.00099/Virus.Win32.Agent.eq-90b1419542f71d63a61c36e0a00d011242d064802dc593cbfbbdf5cf4983d7af 2013-09-18 00:43:02 ....A 101376 Virusshare.00099/Virus.Win32.Agent.eq-a8a9a12da7bae76f5b3ccf2b312df92fd1dd885117d71c64a6379cc9045b6577 2013-09-18 00:16:10 ....A 16703 Virusshare.00099/Virus.Win32.Agent.es-c487f03bc7992f01013505cbb3a78b7c1f1a2e799f2415bbfb0983c83bc92b1e 2013-09-18 01:16:00 ....A 130197 Virusshare.00099/Virus.Win32.Agent.es-ce475225b95dbc26ea25a99a73bb30de1bf86d3cbf51a866e16e6a8951f79286 2013-09-18 00:36:28 ....A 258758 Virusshare.00099/Virus.Win32.Agent.es-dab382489e5b79de7ccabd70b05fe1fe38d98c657666dddb9eb748eaf9230a66 2013-09-18 01:32:08 ....A 15434 Virusshare.00099/Virus.Win32.Agent.es-de2feae50fbb29cbf394c6058c1852ff9bba73b31c12ade6e27f7df2c44b45f8 2013-09-18 00:58:44 ....A 130578 Virusshare.00099/Virus.Win32.Agent.es-f5fb09f6d3f4a56f25442d24e9d4b880c84f2e819d5103506252fd2db4156c09 2013-09-18 00:30:42 ....A 153825 Virusshare.00099/Virus.Win32.Agent.es-fb69afe299d88ef2354d7dbb90482b0af030d5aae9ded967172e8f1fdb019407 2013-09-18 02:04:08 ....A 860160 Virusshare.00099/Virus.Win32.Agent.ev-84bdcf61797ceb6b9f113b4ec793df91a3c2550fe50a6d34330765438de19e00 2013-09-18 01:02:12 ....A 720896 Virusshare.00099/Virus.Win32.Agent.ev-8d27f32be834ca2aa4809807db3dc74dbdf36b98f511d804e377b7c4ed8abdd7 2013-09-18 00:24:40 ....A 1299557 Virusshare.00099/Virus.Win32.Agent.ev-cad2e446d6a3998e7a1cfc15a99934e9406ca7257e734831386671c4198429d4 2013-09-18 00:12:46 ....A 85504 Virusshare.00099/Virus.Win32.Aliser.7825-208333ab6c792789287a86fa9d4774a765c0b57797f1a72021f2bf33fc8d0501 2013-09-18 01:40:24 ....A 507568 Virusshare.00099/Virus.Win32.Aliser.7825-39fe982a833ff08dcb6f805ec5bdde3fdeae5c6970be1daae91a27aabddfd4c0 2013-09-18 01:22:20 ....A 39294 Virusshare.00099/Virus.Win32.Alman.a-b93ae34af643dc0aa6449d0efdcf921d69eb9a645a89bc8acb3ee4b395012c1f 2013-09-18 01:03:54 ....A 73728 Virusshare.00099/Virus.Win32.Alman.b-007f5eaf9442a87eec39fb5d26e338e54488787c907b30d80b67872af14055a7 2013-09-18 01:08:48 ....A 699904 Virusshare.00099/Virus.Win32.Alman.b-01934ba6ea786f536453f9a9624aa3360fc2c1a60d6d3e82a3e4b2c7b790ddc7 2013-09-18 01:44:26 ....A 393728 Virusshare.00099/Virus.Win32.Alman.b-0acd4e776236cad9ce88b7f63bb3bd2fb0273cb85b37b2c48cb8238e659548f3 2013-09-18 01:40:34 ....A 81920 Virusshare.00099/Virus.Win32.Alman.b-0bafba81853fcdc6a52d22d91db2a55096efae5c544e2659bc50b5f204014d1a 2013-09-18 01:23:58 ....A 169472 Virusshare.00099/Virus.Win32.Alman.b-0dde21568909ba87d4c993fc20c624241c57fd51177758815534c41dd418870c 2013-09-18 00:37:24 ....A 4789988 Virusshare.00099/Virus.Win32.Alman.b-0f7f0e85ff3aadf9ea98520d227612d30cb1a97c6360528d0e2aafc4f04839a5 2013-09-18 01:30:04 ....A 77824 Virusshare.00099/Virus.Win32.Alman.b-10785f61ea0db6420abb1e7d6ac8f45cba53aa984e3b2ce91573c532b99432be 2013-09-18 00:05:28 ....A 103424 Virusshare.00099/Virus.Win32.Alman.b-11f1fe0d6034baa9b65e184eb14457725ccec979ccd9bf04ea02545652d864bc 2013-09-18 00:09:06 ....A 61440 Virusshare.00099/Virus.Win32.Alman.b-15748c3f01c6e0ccea4e254d67dea063a20b74fe201e76532ce9fffd6915289f 2013-09-18 01:52:04 ....A 1005056 Virusshare.00099/Virus.Win32.Alman.b-15d15d10ea790c78848d8c75eaeb0724bd6122732eca13a9996ecaedf420c21a 2013-09-18 02:06:30 ....A 468700 Virusshare.00099/Virus.Win32.Alman.b-1b2648774309ca748e25a8b1d22b063e3fd683c76b63d0cc32e4d2926c576254 2013-09-18 01:19:28 ....A 401408 Virusshare.00099/Virus.Win32.Alman.b-251084d6b1274e6b3ac7f4521ed2920a1319313d85efbe9002c84413d2011951 2013-09-18 00:33:16 ....A 245760 Virusshare.00099/Virus.Win32.Alman.b-26c12c14bb074258b619d4ed88bb3635408d623469cae04c3c8bfedd6362127c 2013-09-18 00:03:38 ....A 1610872 Virusshare.00099/Virus.Win32.Alman.b-2b766225401602821521cded0aaf20a1a20cad06ab4363749c733a967652b4f2 2013-09-18 00:50:36 ....A 1016832 Virusshare.00099/Virus.Win32.Alman.b-2fee266f8097796660c6f5e7b3fbd49d0062715f1c3cfa6a72841dcc1ee3c7ff 2013-09-18 00:10:54 ....A 209920 Virusshare.00099/Virus.Win32.Alman.b-316e51473033e3ddf4009032c6f4f03f00cd59ebc8a1c714ee8c6da911b929d6 2013-09-18 00:32:14 ....A 315392 Virusshare.00099/Virus.Win32.Alman.b-334b0aaceb06e08f6eefa620d5288beeac5daa4bbf878bbb2859bdac6e41dc80 2013-09-18 02:01:28 ....A 404992 Virusshare.00099/Virus.Win32.Alman.b-33af7c8c4e2f99f250b3c38a635bb822567a00d754fe237e562271735ac0d99a 2013-09-18 01:54:10 ....A 468992 Virusshare.00099/Virus.Win32.Alman.b-35fa1f634192a6181be5269af8f2faa1e69beb6fdc02dca460af567517596003 2013-09-18 02:00:38 ....A 221184 Virusshare.00099/Virus.Win32.Alman.b-384ebdf376fab53d2e6f91b11f68a69dcda5b895864763a2535a4cecdc5e60e9 2013-09-18 00:43:26 ....A 903680 Virusshare.00099/Virus.Win32.Alman.b-3cac4506ff7653b4edce71738b52d404558f645cdb7fd0c6ddea8053b3074a2d 2013-09-18 00:28:14 ....A 98304 Virusshare.00099/Virus.Win32.Alman.b-4184a1580df19cc92b33842f894dcf30ce0066da2d8aea07f3d0a996156f15be 2013-09-18 00:52:28 ....A 155648 Virusshare.00099/Virus.Win32.Alman.b-4757354ecfe602b0ca1a6b091af3d8750162009619ece72d4eddbf915821c17f 2013-09-18 00:55:30 ....A 486400 Virusshare.00099/Virus.Win32.Alman.b-4d659573c301add6234f2b4c628cd08cc2353954f7a69f8b48915b2ccd1ad46a 2013-09-18 01:23:44 ....A 88576 Virusshare.00099/Virus.Win32.Alman.b-794a8cb0a7e1c9c49dc77fccfd134ab1592016e700217b3b3f72479b6af09db5 2013-09-18 00:52:12 ....A 176128 Virusshare.00099/Virus.Win32.Alman.b-a6133e64e4fe3fa541f4b915bbce021c3b786e3e51f0315b7f52dd89727174b2 2013-09-18 00:09:38 ....A 67584 Virusshare.00099/Virus.Win32.Alman.b-be98c9370178ec630f518360b6dd4253fe6b98be0fc72f7c7dd4218f879b0eaf 2013-09-18 00:21:16 ....A 389120 Virusshare.00099/Virus.Win32.Alman.b-c0dd086207666499b9c2591d0ba202789636563aa0ff532ab5b1967cd2eee5b1 2013-09-18 00:57:34 ....A 123392 Virusshare.00099/Virus.Win32.Alman.b-d4a0d16cb4400ca6be7dbf24724c93815a09c2b9826a3a930631dac9db5e7d2d 2013-09-18 00:26:06 ....A 179200 Virusshare.00099/Virus.Win32.Alman.b-da65bd4c7d450a33e81228b23d3ab91797d298d942ef828a42b2f97d69a0c5c9 2013-09-18 01:57:54 ....A 3815397 Virusshare.00099/Virus.Win32.Alman.b-deb382f8b8ce94033d40887eec227ff737db2300e9a86efbea119fc2343db6fa 2013-09-18 00:18:54 ....A 1944873 Virusshare.00099/Virus.Win32.Alman.b-df04dc87c66add0e85380fb1daa16f001a17743e64137a96d59de6f42594ce94 2013-09-18 00:57:44 ....A 270336 Virusshare.00099/Virus.Win32.Alman.b-dfb783f47ba2e568995e672d86eaf81c7d817797276179a67396c07883c99200 2013-09-18 00:42:38 ....A 73728 Virusshare.00099/Virus.Win32.Alman.b-e4b802f378c00ca0778e929d0c6bf42e037da3d211d84da3460bd043ba397bf4 2013-09-18 00:21:42 ....A 144896 Virusshare.00099/Virus.Win32.Alman.b-eb2fcd544028bbc967bd337153e4339818446a58f312f328388ad7bbb4cdabac 2013-09-18 01:56:30 ....A 184320 Virusshare.00099/Virus.Win32.Alman.b-ff4ee16f0c38b9f52eaeee257b3c73934d00625ff28bc346638babf39caf37fd 2013-09-18 00:20:52 ....A 755200 Virusshare.00099/Virus.Win32.Badda.5137-74e4a7eaeaeb8a5a57737e0e9adcd4862807ff85264a5f60c8cefcf35f4dff98 2013-09-18 02:10:08 ....A 40960 Virusshare.00099/Virus.Win32.Bolzano.4096.c-b725b8159ce6edef0882b0d2839417fe182ea371346607c5d36def29cb9b5705 2013-09-18 00:46:04 ....A 40960 Virusshare.00099/Virus.Win32.Bolzano.4096.c-f09625d8dd8b760fc672c3ae23e3373235c09022fee56b66f80c30efe3f24c9f 2013-09-18 00:04:38 ....A 139264 Virusshare.00099/Virus.Win32.Bolzano.4096.d-b2d4d12592fd38a9cca019dab9a6c834b34871b3d29911573ed5f267c500e9e8 2013-09-18 01:13:02 ....A 40960 Virusshare.00099/Virus.Win32.Bolzano.4096.f-790e50ce84f44c840fde0dd36d485a57e717df0f62b11e012400de5b183c7921 2013-09-18 00:51:56 ....A 309248 Virusshare.00099/Virus.Win32.Bototer.a-7772c2e0c726ea66f41c43bae2378beec3a6414bfde2eb7bdac82f76d5ee0078 2013-09-18 01:03:28 ....A 458752 Virusshare.00099/Virus.Win32.Bototer.a-82d04352bf2ddd8c6c6f9b9f7ca71ccfe9b23cdb2a9a770e35321c8e7448ed04 2013-09-18 01:36:18 ....A 285696 Virusshare.00099/Virus.Win32.Bototer.a-852bffefbec4c1f90ef3b9ef99f9c11e29212d6cc4260dcf87afe693052567b2 2013-09-18 00:56:52 ....A 266240 Virusshare.00099/Virus.Win32.Bototer.a-9373f769aeac8ca6304ce57b997327dbf3a1ccc9a6f461419b71c43c18068b58 2013-09-18 00:43:16 ....A 353280 Virusshare.00099/Virus.Win32.Bototer.a-ac94aff0050fe401aeaec257fe7a142134b88ffe3346214b4ebf4aa6b5888360 2013-09-18 00:24:58 ....A 307200 Virusshare.00099/Virus.Win32.Bototer.a-af7a964e85df412a9321ff49fe2470584202142a3aeb9eef1a89e0b8b946c285 2013-09-18 00:05:06 ....A 270336 Virusshare.00099/Virus.Win32.Bototer.a-bcf387aa79e0548cd7a56ee16ad2609616ea93bd8155b4261c1d343a32dddae1 2013-09-18 01:19:16 ....A 1011712 Virusshare.00099/Virus.Win32.Bototer.a-be4b85fed7dcc577d22ff86e2276cd73401cfb354948172d04a073dbadbc71eb 2013-09-18 00:30:30 ....A 458752 Virusshare.00099/Virus.Win32.Bototer.a-bf8a28710b7b4c25b0b98e3d37e0d72ed1bc36b6d41d015598616fe37f7501a7 2013-09-18 01:12:30 ....A 351232 Virusshare.00099/Virus.Win32.Bototer.a-cbcfd28b9049a0e1a435daeed18b36329ad0117dc52ae37dbdc130e0c0d45fac 2013-09-18 00:57:10 ....A 430080 Virusshare.00099/Virus.Win32.Bototer.a-cca23dcbcce03beaf02370b254bef497c9e29131e34232c3b4452c2fb6cc84c0 2013-09-18 01:36:00 ....A 679936 Virusshare.00099/Virus.Win32.Bototer.a-d0984ae029604cada6a6d30e4bc1c2e55f351e1f740c3302aaef43466e03ac4b 2013-09-18 01:27:46 ....A 794624 Virusshare.00099/Virus.Win32.Bototer.a-dc5ed68106f3f57c1cd18c896cb742d4eaf896b0aca80614cb0de9489f82dfbf 2013-09-18 01:41:56 ....A 381440 Virusshare.00099/Virus.Win32.Bototer.a-dfc9f0f9cc02d816faa0c715d8e9310bcbed463eee2a381fae36b52a895b8e8a 2013-09-18 00:14:40 ....A 284672 Virusshare.00099/Virus.Win32.Bototer.a-e294a1f97d6e10885827b411ed6be788982c611cef825863e5314c05057b6bd4 2013-09-18 00:33:56 ....A 327680 Virusshare.00099/Virus.Win32.Bototer.a-e71b0b66fcc0cc63ebd2137682084c49ad2ebe129063948cc591a3027bd26507 2013-09-18 00:24:28 ....A 871936 Virusshare.00099/Virus.Win32.Bototer.a-efc1f2a6247797604f86525e9c74a187c2db75517ecdc7e80107ed860ff8efa0 2013-09-18 00:32:02 ....A 1236992 Virusshare.00099/Virus.Win32.Bototer.a-f4ec29bf1a5f518aacb20409a04afcd243738b70d76c348b5a741a6f4cdbad74 2013-09-18 02:02:14 ....A 25033 Virusshare.00099/Virus.Win32.Bytesv.1391-f03addf2b3042f2d18a9d26cc1a8e7af7e2edfe7460893a0298d186287b6fff0 2013-09-18 00:17:20 ....A 36865 Virusshare.00099/Virus.Win32.Cabanas.c-ec9608583f2c9e60de08daa589046609544456947d32cb418d3109f338ca9c3a 2013-09-18 00:35:30 ....A 843264 Virusshare.00099/Virus.Win32.Cabres.a-334347ff485ced653a66191564ab618020adad7ac09348d978767aec5c0da7d0 2013-09-18 00:35:00 ....A 116224 Virusshare.00099/Virus.Win32.Crytex.1290-08c0d5df8159db928e9aa51f05ff38330d20ffdbbbcb4ec373d7dd5065911478 2013-09-18 00:42:22 ....A 47104 Virusshare.00099/Virus.Win32.Crytex.1290-3822c5f60a0e300e1977cb443e2b7da493642056af13bf88cb0a37d34cd83f41 2013-09-18 02:00:12 ....A 71168 Virusshare.00099/Virus.Win32.Crytex.1290-40bcbb8dd8a259d47b0bbbddc36cb75f8afc5fcd86a59ca47be51fd7ead10972 2013-09-18 00:20:20 ....A 81920 Virusshare.00099/Virus.Win32.Crytex.1290-4c0847c2dad63f3470906ae3480c7fb08bf9f358efa7166542c4f6722322895c 2013-09-18 01:25:54 ....A 1267120 Virusshare.00099/Virus.Win32.Daum.a-dc45465abd54deefa971894a6250ab8342b20c8096f13113609b8469edbe0b85 2013-09-18 01:47:56 ....A 438800 Virusshare.00099/Virus.Win32.Daum.a-e28eb35f67ded03375d7db3264dac86cb6c70ff582ac341228b4b60f92231a41 2013-09-18 01:29:40 ....A 17451 Virusshare.00099/Virus.Win32.Daum.a-eb3a9083219939fecfb0e94e1004cf2ddfb326e8e47782ba8a9efbc6110c670f 2013-09-18 01:43:06 ....A 258058 Virusshare.00099/Virus.Win32.Delf.bc-c7d2cce62301d437edaac8fe506c70f71ccbfb4cd718c6573791ca9ae4e13318 2013-09-18 01:56:48 ....A 74752 Virusshare.00099/Virus.Win32.Delf.bi-254f4e2dd6685827c7381a130fee5941708c7c049d0b06bd8236b920688fe346 2013-09-18 01:19:18 ....A 168458 Virusshare.00099/Virus.Win32.Delf.l-b069a4a8c4959e846dcf9b192ca212a3ed23bf0066b4817f7cea823a33de3002 2013-09-18 02:00:48 ....A 101376 Virusshare.00099/Virus.Win32.Devir-3e0a3950fd0d0c1c41bcce1ab411ded10f081c549d05af00e980b1269afc0926 2013-09-18 01:24:14 ....A 36864 Virusshare.00099/Virus.Win32.Devir-a66c69f668d9bde2f2f35e5f6b3990cefabad59a230b9be385a3526b1e5820d7 2013-09-18 01:41:58 ....A 322072 Virusshare.00099/Virus.Win32.DocPack.b-d4af73dc3efc714664b78761d613a165655a5c664faf6fb3ec4998495c272918 2013-09-18 00:39:30 ....A 125440 Virusshare.00099/Virus.Win32.DocPack.c-95ee3ed98d4a8cdd260290bc9d006d69c2c26d5e01db0852684d5e8d78ca76f4 2013-09-18 01:20:00 ....A 163864 Virusshare.00099/Virus.Win32.DocPack.c-cc07949f8597cf272d0133fcfc99a1af95f3128a059608a8458bbb152562a58b 2013-09-18 00:54:30 ....A 194584 Virusshare.00099/Virus.Win32.DocPack.c-ddb037f0c2b2f0007ffe240545fd03d2319bf15836915b3eb1b22ec33b69786e 2013-09-18 02:05:48 ....A 24064 Virusshare.00099/Virus.Win32.Downloader.ax-bb1c21b3eee5df0e2f0eff99eca7164749e1592612990a19d5165e1934231007 2013-09-18 00:47:06 ....A 8604 Virusshare.00099/Virus.Win32.Downloader.bi-84aa06de80944b65eea0fd3dfe2e5d37aaccf0535dfce35dd76a39262623c7d7 2013-09-18 00:10:58 ....A 33280 Virusshare.00099/Virus.Win32.Downloader.bi-e764fb58e37cf83822e5356f4d799d26d12d7a6a9756ecc8933e2fa7fe52be69 2013-09-18 01:50:12 ....A 268800 Virusshare.00099/Virus.Win32.Downloader.c-da99c13ddc178f8093adbaab9d36dd479117157aa7e589b3cc3b6904756c05dd 2013-09-18 01:11:38 ....A 36864 Virusshare.00099/Virus.Win32.Downloader.c-ded8371c626e3b13e5c96483db4f5041cbc56b82c21a419c66d3531119a1f485 2013-09-18 00:53:04 ....A 280216 Virusshare.00099/Virus.Win32.Downloader.e-d312a8c432136dda05d65aba5ef7ee439738ddfe7b06e4efe5fab2c983e712b0 2013-09-18 01:14:00 ....A 5278 Virusshare.00099/Virus.Win32.Downloader.q-9589f77c69e7b1bd0481564817ade819a3e37fc51f9b7b3a69f3085669cdf67d 2013-09-18 01:25:34 ....A 1158088 Virusshare.00099/Virus.Win32.Drowor.b-dc091236e9541280e853dd0e6d0b020daf51fd920b5d0ad141a8d9ffda89ad6e 2013-09-18 01:53:54 ....A 15927 Virusshare.00099/Virus.Win32.Drowor.d-ab62319195dd9f2440477249bc9e4a160b97419d76305012faf39851d6cfc5f7 2013-09-18 00:24:34 ....A 348160 Virusshare.00099/Virus.Win32.DunDun.5025-ab6f02583254c1d6f225dd28a8963d3ce7fa2517cb260ca3b4d88996e0202181 2013-09-18 01:17:38 ....A 343848 Virusshare.00099/Virus.Win32.DunDun.5025-dcf31e41e1a837bdcff7298c43dff18d0bfc607b10634f78b66400d8e311c662 2013-09-18 01:53:04 ....A 221696 Virusshare.00099/Virus.Win32.Dzan.a-67cb4c5c86386c57e0b31d829628a7082a4e034b74d318429750b5fb9ec817c1 2013-09-18 01:54:48 ....A 1327104 Virusshare.00099/Virus.Win32.Dzan.a-fc1128690af2c4374b180c6aaed244d2013651817499b7cd09feac310efb5722 2013-09-18 01:35:08 ....A 164864 Virusshare.00099/Virus.Win32.Dzan.c-a5191b303e60d93d76371378c06ddc3cb543dac307fd44c897a7f08cc371cc88 2013-09-18 00:48:44 ....A 61586 Virusshare.00099/Virus.Win32.Elkern.c-93d3114bcf82412a53c8b225bc5defab5642c47648c1d81653fac298224c4678 2013-09-18 01:40:16 ....A 739808 Virusshare.00099/Virus.Win32.Elkern.c-ab5deec9281fcaf710d0c5bf234e01cca80c105e9e4a5a391559e2f51899e025 2013-09-18 01:34:46 ....A 98446 Virusshare.00099/Virus.Win32.Elkern.c-ceba95b8db6100951746031ce354fdef4d48f088ef7d0fd9e5232869449c9222 2013-09-18 00:14:18 ....A 49664 Virusshare.00099/Virus.Win32.Elly.a-438146ac146c17d04331dcba10afae3994cfd783aa02bd0e5f3a683e267b296c 2013-09-18 01:30:50 ....A 89088 Virusshare.00099/Virus.Win32.Elly.a-ab5300b09a93e46cff96e3af5c95441aa8e430c1c085e0b738739bb10ec68958 2013-09-18 02:06:38 ....A 116224 Virusshare.00099/Virus.Win32.Elly.a-f9fcc8f5f2a00a65459fa41b9f22723d0f3d0ce0ed362eac83cc1246383da69c 2013-09-18 02:06:44 ....A 314232 Virusshare.00099/Virus.Win32.Etap-66253a7e8d5d9e17e3552297124c2b6d2b66c7c022370f029bf62605fedb27a0 2013-09-18 00:54:18 ....A 1139752 Virusshare.00099/Virus.Win32.Etap-c20603f69aa310e3869a3aa975313d03ef967304a28cbdf8daf109b236bbe4b4 2013-09-18 01:58:08 ....A 255248 Virusshare.00099/Virus.Win32.Evol.a-d70ea8f91f0388aefb34079e166104ad7213362c7c47e3380b59796e40f5a4a5 2013-09-18 01:27:58 ....A 53248 Virusshare.00099/Virus.Win32.Evul.8192.b-90989092bd06cc0269b78b1733eb1f7dc107ae718298eae46936e4f92a4ba5f1 2013-09-18 01:49:30 ....A 210432 Virusshare.00099/Virus.Win32.Expiro.ae-b2275cedc2a08aeeece39f39c56d4840577071eaf93704aa8315bcaa2490bd92 2013-09-18 01:15:30 ....A 119808 Virusshare.00099/Virus.Win32.Expiro.ae-c12dee0e1ef3bcdb00bff4618250575cbca1c4ce69df5a0805a87b5084a0ebba 2013-09-18 01:53:58 ....A 119296 Virusshare.00099/Virus.Win32.Expiro.ah-b7bf4b98870d0aa3d7b4da272add64d6cb87145ba833f25b7aa89188785b134f 2013-09-18 00:31:20 ....A 559104 Virusshare.00099/Virus.Win32.Expiro.ai-00ea18695bc33e6322be28af5bdaa4dee741228973b9ac828caa6d4a12246fde 2013-09-18 01:40:34 ....A 686592 Virusshare.00099/Virus.Win32.Expiro.ai-015f994f289c6dfd1e42444c7acbd29ef8a8ebac605ab7e461a7e2fb47160b8a 2013-09-18 00:04:46 ....A 801280 Virusshare.00099/Virus.Win32.Expiro.ai-053e89c374d92188df5b811e9a7fb50eb0745d04236b503d4fdd519b96d1fca3 2013-09-18 00:21:02 ....A 565760 Virusshare.00099/Virus.Win32.Expiro.ai-0a864c32fe26de74b34d87702fa97e2b5cedab3b503f4d28530e28b20c5eaf18 2013-09-18 00:43:48 ....A 608256 Virusshare.00099/Virus.Win32.Expiro.ai-0be3ddd3868288f2e36109efc66a4f008365b14da258efd72c42511d8b9ce553 2013-09-18 01:21:54 ....A 821248 Virusshare.00099/Virus.Win32.Expiro.ai-0e5ec9ad0579e5e0c2ada6a8560bc740ea9145d310bd4e945d30ea73cec3508e 2013-09-18 01:13:28 ....A 524288 Virusshare.00099/Virus.Win32.Expiro.ai-21af11af6ac5e80e6e92dfd4cffb8facfa48a1f99a7a49c417025fc7821eed99 2013-09-18 00:05:24 ....A 638976 Virusshare.00099/Virus.Win32.Expiro.ai-276122f079bba302623a5ed05f763ccb70fcb61ca796c938ef8053526ac07c3d 2013-09-18 00:37:46 ....A 566272 Virusshare.00099/Virus.Win32.Expiro.ai-27f9497e3d1ecf948daf95eaa198eb693c8df243dc4ab211102573f22d6d2856 2013-09-18 01:28:34 ....A 556544 Virusshare.00099/Virus.Win32.Expiro.ai-2a6e028a69c94073e8059104d46be5f5c9b3e7c1fa36718beb9a6a039a49ede9 2013-09-18 00:05:02 ....A 542208 Virusshare.00099/Virus.Win32.Expiro.ai-30fa537a443f985626c54f48207cb085f9eea6d872fbff316cbfab425533bac5 2013-09-18 01:27:44 ....A 558080 Virusshare.00099/Virus.Win32.Expiro.ai-334b094bb9aa8fff244a75747694dc97908baba3cf27cecdf27118262c4fde37 2013-09-18 00:41:00 ....A 632320 Virusshare.00099/Virus.Win32.Expiro.ai-33b143b50eefae06504412921b327ce1bcbf3aed2243de655160c0e06020c361 2013-09-18 00:34:40 ....A 513536 Virusshare.00099/Virus.Win32.Expiro.ai-39f753ff5dc163b3832e4c4552762c94d671598634a09959d5a8b3d0d11301e0 2013-09-18 00:44:34 ....A 580608 Virusshare.00099/Virus.Win32.Expiro.ai-3f9f109be2fc80e11166f03ec25318c4f5d26052c4aabd1e9b8e34c5ed4c149c 2013-09-18 01:51:28 ....A 1044480 Virusshare.00099/Virus.Win32.Expiro.ai-4298adcdec52102cca1e180bfac260efe7ab4da619e44ace3bce5a3108916ebc 2013-09-18 00:48:38 ....A 404992 Virusshare.00099/Virus.Win32.Expiro.ai-441c2dcb8ed34ea582acaac7b377edff5740a19701ec5980ed97e8e26427fd54 2013-09-18 00:05:26 ....A 556544 Virusshare.00099/Virus.Win32.Expiro.ai-44cab8d2119f629d92f7eceaf61a4dcd1e70f56394c59b11de8be6ed79ae3d77 2013-09-18 01:12:14 ....A 577536 Virusshare.00099/Virus.Win32.Expiro.ai-454e15bbd502cc260b6e802e80a3e030792bad9e5dcda38149209aa861756882 2013-09-18 00:56:56 ....A 525824 Virusshare.00099/Virus.Win32.Expiro.ai-4bf7ce6f0ffc4d8001e9629d14454ff1e60d733d71a059471fb593e3542dea53 2013-09-18 01:58:42 ....A 257024 Virusshare.00099/Virus.Win32.Expiro.ai-5ef4d2bff3f340e6393039a404ae36dadb06afc21b785ac210c9069355e4a9d1 2013-09-18 00:33:04 ....A 213504 Virusshare.00099/Virus.Win32.Expiro.ai-79279954e06a81c1737511fa35602b155382c4f4e71b67bcfd20fd478718e5d6 2013-09-18 00:30:34 ....A 395776 Virusshare.00099/Virus.Win32.Expiro.ai-7e3bf8ea2781ac7af1e294547904c1046371c73facd17cc953fa1a8125a9005d 2013-09-18 02:00:34 ....A 323584 Virusshare.00099/Virus.Win32.Expiro.ai-8714745cefb4bb9324c49ecb84d2b12710c567ea9af5a984798c7e8cf357dc60 2013-09-18 01:27:56 ....A 213504 Virusshare.00099/Virus.Win32.Expiro.ai-947cc58d53dbdf7c7da568b9e8036d40a2dd4507bb6a31b261cf2ccb12830de0 2013-09-18 01:15:14 ....A 255488 Virusshare.00099/Virus.Win32.Expiro.ai-a2e6f37413a854f134baa344e57e022068da2239ce43eaf7c8b4dbb49c225f21 2013-09-18 00:25:56 ....A 225280 Virusshare.00099/Virus.Win32.Expiro.ai-a4226ea9a2bae8267b463e8658a3f8df2b79d8bec70792c744f89425d8647396 2013-09-18 01:24:38 ....A 404992 Virusshare.00099/Virus.Win32.Expiro.ai-a6e370304d9a2d8e754f689cbbf990d7652e0400d53646610f7860c13bf2346b 2013-09-18 02:00:24 ....A 330752 Virusshare.00099/Virus.Win32.Expiro.ai-adc6fd2b223dc168fdb17b9af04a20602e80b64331dc04042187a28a99f66cf2 2013-09-18 02:00:58 ....A 826368 Virusshare.00099/Virus.Win32.Expiro.ai-b45a1dcf3f3fb693058bfcce607c6adfec38affd90cf818ff4e78e5bf8a0bca6 2013-09-18 00:55:58 ....A 201728 Virusshare.00099/Virus.Win32.Expiro.ai-b50994734147549659a90170a6ad2154faf4f5118b82eafff8dbc6c8c54e625e 2013-09-18 01:20:50 ....A 323584 Virusshare.00099/Virus.Win32.Expiro.ai-c136aa8f8fb14aee8bad94699954635dc9abf83fd02ad4e995193de7d5235854 2013-09-18 01:03:40 ....A 275968 Virusshare.00099/Virus.Win32.Expiro.ai-c5074b6ba5365d0ce539334a547cc9a89d86165f012260b81913d78c6aa4f38f 2013-09-18 00:15:28 ....A 226304 Virusshare.00099/Virus.Win32.Expiro.ai-d425ea37d3face739e3fd455642b82901aa534586749d3954615c61457621022 2013-09-18 00:05:50 ....A 269824 Virusshare.00099/Virus.Win32.Expiro.ai-db0a87a1738ae1d44aaef477cd85e343ca4c021258adb67d7824985dd87e21de 2013-09-18 00:43:04 ....A 306688 Virusshare.00099/Virus.Win32.Expiro.ai-df4844b4a92c4fdbb3fd10aa1ffbedef8e48f51074bb45a956ff6ffc1c22e468 2013-09-18 00:25:24 ....A 306688 Virusshare.00099/Virus.Win32.Expiro.ai-df7d65999b49e3d6dd45f82e3c1d37cd4e827ec610cbb4931dbc4b373c7cb641 2013-09-18 00:18:52 ....A 224768 Virusshare.00099/Virus.Win32.Expiro.ai-ec626af12e4ff642a4b967abfd68c93a2f64d254521a992cf3323665de3c9eb4 2013-09-18 01:11:08 ....A 208896 Virusshare.00099/Virus.Win32.Expiro.am-a8e03bfe0af1ed2ef13e859ef466876aa9d43e0f0889e3bf35ba13088c7f64ce 2013-09-18 00:45:04 ....A 324608 Virusshare.00099/Virus.Win32.Expiro.am-ccade05df44f9183e0b711c5e7b46c02bb8eefc58efbb85e72a5c907e723481a 2013-09-18 01:50:38 ....A 541184 Virusshare.00099/Virus.Win32.Expiro.ao-1e0f1f6eb4af4e52af08352a6bd84ceed8e03745572c6876ca1d4dbc9fb85f95 2013-09-18 01:45:54 ....A 648704 Virusshare.00099/Virus.Win32.Expiro.ao-2110964817083b5df3344b8cce36ff7e25072e3dbeeab8a3b95bf441c11f7193 2013-09-18 00:20:28 ....A 487936 Virusshare.00099/Virus.Win32.Expiro.ao-24102ad94c3c5909044045359ab6cda606231d6687ac6610a4aac2f06176fd52 2013-09-18 01:54:00 ....A 657920 Virusshare.00099/Virus.Win32.Expiro.ao-30becc7b26633d3393a0f15380586ee5469ff79e4f583bf48bef17f30238dac4 2013-09-18 00:22:00 ....A 662016 Virusshare.00099/Virus.Win32.Expiro.ao-3b78b833c0d4f52df091a870d042fa911d3ff89b9848f5cc1a140a7807a67943 2013-09-18 01:34:08 ....A 558080 Virusshare.00099/Virus.Win32.Expiro.ao-43588e238892bbdf4b76b4e1bdaecccae37e81d2ebe66cecea7b8502131b0fff 2013-09-18 00:12:44 ....A 202240 Virusshare.00099/Virus.Win32.Expiro.ao-465ab4489c5dacbccbadb545da8c6d010d64389f74fd5de4d000c9267edfbaa3 2013-09-18 01:06:30 ....A 243712 Virusshare.00099/Virus.Win32.Expiro.ao-5596dad8dc0ccc685645030be5592704bf3e499f83876165f3bb510244de502e 2013-09-18 00:54:20 ....A 220160 Virusshare.00099/Virus.Win32.Expiro.ao-5b0a7a000e04cf610a8ff05d73b1964ed0a0e309804701f2f75a3d85c4c28d7b 2013-09-18 02:09:54 ....A 222720 Virusshare.00099/Virus.Win32.Expiro.ao-5d9a0f3b8007308cb516ab050339793a5bb2b05b35e15b191b2d7898ebcaf540 2013-09-18 02:06:56 ....A 490496 Virusshare.00099/Virus.Win32.Expiro.ao-62757c3d1a403fc5c1c046ae7dbc16c134b56564d0b4e52b84522054d5705551 2013-09-18 01:50:40 ....A 207872 Virusshare.00099/Virus.Win32.Expiro.ao-7b07c570921790ce7b9dd82a1cd1eef8442f8b3d0d8cc62443ecb068c925a555 2013-09-18 00:44:18 ....A 212992 Virusshare.00099/Virus.Win32.Expiro.ao-8261b161ba0f6ffe619ce94318cdb10db5cd12473a0e41c504f6ec5eb7ab7f8f 2013-09-18 01:47:12 ....A 941056 Virusshare.00099/Virus.Win32.Expiro.ao-89183dbdd9401a1d488b0c94bcef531353e16c1902ecdbee3c371f8ece6b0366 2013-09-18 00:52:04 ....A 225280 Virusshare.00099/Virus.Win32.Expiro.ao-8dbf8ecd1f3d9e69de8ee244b5dd7ac49ce995fa31c9775d2f2eca2a4e89e50a 2013-09-18 02:10:26 ....A 242176 Virusshare.00099/Virus.Win32.Expiro.ao-8e1d09d96acd1510fbbb9686e7229707ffce3f6b1eda96dea931a7879d324e46 2013-09-18 01:53:14 ....A 225792 Virusshare.00099/Virus.Win32.Expiro.ao-91702b67e2d528e218168d71585393eb7618b4836bc0a5c9f92d97c079e4a7cd 2013-09-18 01:30:18 ....A 286720 Virusshare.00099/Virus.Win32.Expiro.ao-9357744e15bae4731d5ff8381d662e954b3968960eac591358bf6eebeced3ecf 2013-09-18 02:04:30 ....A 205312 Virusshare.00099/Virus.Win32.Expiro.ao-943189b86f408850eb22a151db99217f7fabd22c951e3f836d23ef3e9a5410f8 2013-09-18 01:31:34 ....A 299520 Virusshare.00099/Virus.Win32.Expiro.ao-994835920b38f8f0a4003118ea30ae37e48552368b6198bf672f6f13b59893d6 2013-09-18 01:42:30 ....A 341504 Virusshare.00099/Virus.Win32.Expiro.ao-a306ea568bdcd657a5df2c83f62b9419b2adba07039560efcb8d6ef6baf6b839 2013-09-18 02:01:44 ....A 241152 Virusshare.00099/Virus.Win32.Expiro.ao-a8af5a3e26298c13afee1be234d49756ff71178e55ae29a163e1b786f7382e42 2013-09-18 01:59:40 ....A 268288 Virusshare.00099/Virus.Win32.Expiro.ao-af754b687d626f5928ad816336f1521cf430e42bc606b40932a6e596c0625801 2013-09-18 02:02:02 ....A 248320 Virusshare.00099/Virus.Win32.Expiro.ao-b51dec4817afe5e6dc48b564b21c868125312e00d8b492cfaa71176008fc3df4 2013-09-18 02:07:48 ....A 587776 Virusshare.00099/Virus.Win32.Expiro.ao-b5cf1730176c30d3a9687c6656e11aa41ff76f717137a365c2c7039af003124d 2013-09-18 01:48:48 ....A 324096 Virusshare.00099/Virus.Win32.Expiro.ao-c203ba36eb27a21949b024f48b7083321690d438c663ae92eac98bfb6c508656 2013-09-18 01:59:28 ....A 308224 Virusshare.00099/Virus.Win32.Expiro.ao-c50c857a5d6a85a9bd7c3b9eac2aa9bb8099afb5bed02b378c2aba3e81a9f19a 2013-09-18 01:46:12 ....A 214528 Virusshare.00099/Virus.Win32.Expiro.ao-c6365f353205d8dd0915bad125bc053758d59056fb5b79aa9dad92333dfc36be 2013-09-18 01:57:42 ....A 266240 Virusshare.00099/Virus.Win32.Expiro.ao-ca05202d51ae261672b50d1684f09cffccde68d64c7197b7adb5bb2601cf183f 2013-09-18 01:55:52 ....A 344064 Virusshare.00099/Virus.Win32.Expiro.ao-cf35cc53c6554a660b93f21f38633a1a1095bdeaff3ee57fab32c2e8f1da184b 2013-09-18 00:39:02 ....A 286208 Virusshare.00099/Virus.Win32.Expiro.ao-d315737f3a4feeeae0e725b5760fc2e030a5b4d157f04a26cf3bb91814a24363 2013-09-18 01:49:54 ....A 223232 Virusshare.00099/Virus.Win32.Expiro.ao-d447eeb58994dda1d155013dbf3480bbb8374ea99af783b48eeae293ae8244ed 2013-09-18 02:07:08 ....A 873984 Virusshare.00099/Virus.Win32.Expiro.ao-d6fc08b991d81b108be0535f3ce8ba7fc6d119ae9027cc2304ef09358e88b233 2013-09-18 00:08:44 ....A 250368 Virusshare.00099/Virus.Win32.Expiro.ao-d74d82e4f87cfe47031ec12afbdf1654de5989efc56420d384a7f86695ccc372 2013-09-18 01:58:46 ....A 228352 Virusshare.00099/Virus.Win32.Expiro.ao-db2673b1667ab3367c22de2cde35fd0434ea579d260dbd8139f843c70b946c90 2013-09-18 01:52:00 ....A 210432 Virusshare.00099/Virus.Win32.Expiro.ao-de04742860fdf21bb9d9ef447e9043ad9182f5fe36fa73d6c165635662e4234c 2013-09-18 01:56:04 ....A 214528 Virusshare.00099/Virus.Win32.Expiro.ao-de99ea2f23e095c9b2a866a6c9ebfacebea89bc66fb73a6d085b8b35ce92e9e5 2013-09-18 01:55:54 ....A 242176 Virusshare.00099/Virus.Win32.Expiro.ao-e02876df8295568fccb64f5b1e76b7335aa0a1ee055e2a0a13042b86c6990481 2013-09-18 02:07:26 ....A 279552 Virusshare.00099/Virus.Win32.Expiro.ao-e18db61031f2ac5ac82b7230875fa102995687db3506382a4318ca4b5f733674 2013-09-18 02:08:50 ....A 404992 Virusshare.00099/Virus.Win32.Expiro.ao-e3057376d53c8bdf5bcf0648eaa9f99fa1e10bb8c368ab2451fb2132032c6053 2013-09-18 01:51:36 ....A 230912 Virusshare.00099/Virus.Win32.Expiro.ao-e3505ef9acd5811e3d4c4e957ccd12d7111f97bd57ce275e203c239e9c621bb3 2013-09-18 01:49:08 ....A 242688 Virusshare.00099/Virus.Win32.Expiro.ao-e512dcefedf150980a6587cc29925e858a1267ed72454716e30db6581fa41712 2013-09-18 02:07:22 ....A 1103360 Virusshare.00099/Virus.Win32.Expiro.ao-eb15a699000eacb9f648542b453fc6deff5ea977c669b522347cad557dfaa2e1 2013-09-18 01:45:38 ....A 205312 Virusshare.00099/Virus.Win32.Expiro.ao-edce518d58c1d51ee10a9a6b4a5c3bc6424c623a52b012bf0af213d5e362c38e 2013-09-18 02:07:20 ....A 241152 Virusshare.00099/Virus.Win32.Expiro.ao-f5aa99d8f96a81638a3e179ff81c4e21279da5d39fab8d767585effe97608413 2013-09-18 00:53:02 ....A 505856 Virusshare.00099/Virus.Win32.Expiro.ao-f6ef9c9c9677705b395fcc17e7a4f72945f718e3656d0a2d3fd4ceb49bc1fa1c 2013-09-18 02:01:34 ....A 242176 Virusshare.00099/Virus.Win32.Expiro.ao-f7fa1de7a5fd93dfb06a84ed73814f449de202afbf2b251d595181ed5bcd8965 2013-09-18 01:55:36 ....A 250368 Virusshare.00099/Virus.Win32.Expiro.ao-f915c33475f208796db94632657972a788c6ee5a0a058bd631e9a7c328f7bde2 2013-09-18 01:51:16 ....A 475136 Virusshare.00099/Virus.Win32.Expiro.ao-ff1d74e39bc6d6b3ec3fa1044dea65f92a78c451ea19b425f967f278f13b0d13 2013-09-18 01:27:32 ....A 311296 Virusshare.00099/Virus.Win32.Expiro.d-e52e162ac07c0888b9d0b05143a909d1e048dbc1ecf978d1a8fb1530be8fdd18 2013-09-18 00:38:12 ....A 237056 Virusshare.00099/Virus.Win32.Expiro.g-ad9c4b5edf9ef59fc90a4898f87752cabe8f63c0cee4d9215caac7a35ed1e035 2013-09-18 00:52:10 ....A 154112 Virusshare.00099/Virus.Win32.Expiro.g-b8c27a38f7a2152543c127b341d9b9f6dc7855d07acf0fcaf8d0a2e69e08ffaf 2013-09-18 00:12:26 ....A 130048 Virusshare.00099/Virus.Win32.Expiro.g-d4d63811411a8facc14cc1c551057ddc10bb4145c9f0dc90aa7cd8a3163418e5 2013-09-18 01:22:54 ....A 145408 Virusshare.00099/Virus.Win32.Expiro.g-dc691eda6a42c6be795bf4fde2491ad3e3d0f1053156711c97bf03952bb01bbb 2013-09-18 00:26:46 ....A 144896 Virusshare.00099/Virus.Win32.Expiro.g-e04946e999a55e40924c3e9020d38792914eb60d4c21b80cccd23721163b1f9f 2013-09-18 00:48:02 ....A 171008 Virusshare.00099/Virus.Win32.Expiro.i-0aa600fa237b587fc6134f64d1add297a023f763982639689e9bc582f2f72114 2013-09-18 01:33:10 ....A 185344 Virusshare.00099/Virus.Win32.Expiro.i-0ade25d002296d899db0a685fdf11cafed3f8e5e391876b9da0683d60b3fd7c7 2013-09-18 01:52:56 ....A 185344 Virusshare.00099/Virus.Win32.Expiro.i-1fc4b1580fbd73996d520e31ee2ef135f5f7aaf467709f1d6e2224186ab4cda6 2013-09-18 00:56:52 ....A 482304 Virusshare.00099/Virus.Win32.Expiro.i-28df3ca6c3f97daa0047de34ec86055f740adffef5a28958103740f8ac0ea638 2013-09-18 00:48:06 ....A 204288 Virusshare.00099/Virus.Win32.Expiro.i-2dbdba4f1042b4c95cac360d772f380a082c23e38c7f50a31c6bf54b6ca06bc9 2013-09-18 02:09:10 ....A 221184 Virusshare.00099/Virus.Win32.Expiro.m-13c67e8ffde15318ea8ea23d2f250debf9be5ecb4b96b3056e5b3d0f09f1ce53 2013-09-18 00:26:28 ....A 358400 Virusshare.00099/Virus.Win32.Expiro.m-b7daa3aaf03e74eb3b5d3db49e89ad8ab955999561e106cf4f11ba5aef1d6261 2013-09-18 01:27:44 ....A 156160 Virusshare.00099/Virus.Win32.Expiro.n-8dd9f7eed0d170e2ac19acad2ed3472bdd6d94de04a4e7760c02689061c05b51 2013-09-18 00:04:56 ....A 154624 Virusshare.00099/Virus.Win32.Expiro.n-af92555493e8239c0e49c239d41c53cc39d42c913eb3c000860712f937c16374 2013-09-18 01:56:52 ....A 227840 Virusshare.00099/Virus.Win32.Expiro.q-b78207f56e583482793ec72e42fc302e43c1963d87f0d7b8548137e0edebbd91 2013-09-18 01:53:58 ....A 283648 Virusshare.00099/Virus.Win32.Expiro.q-d8bbe68a7b96bbf8080149ca1ce62e448ba121e4f72bcca8812870e70c066e6a 2013-09-18 01:33:32 ....A 228864 Virusshare.00099/Virus.Win32.Expiro.q-e89f6ea4cc04efdb613847a09d5535868183b657a904e1446b74da9b148c3941 2013-09-18 02:01:02 ....A 386560 Virusshare.00099/Virus.Win32.Expiro.r-89a4531e29ef4c35026f4efee604b452c8929118e4fc021728f792d07fb80fd4 2013-09-18 00:34:20 ....A 173056 Virusshare.00099/Virus.Win32.Expiro.r-d0a44f3e13614e22dd0b384413a48feaff5939051477742b3102562f13029aae 2013-09-18 00:16:44 ....A 171008 Virusshare.00099/Virus.Win32.Expiro.r-d81d3019a40e362dc4c4fb833953ebd8e72ee478fef91f24449276f2db6afe77 2013-09-18 01:53:32 ....A 170496 Virusshare.00099/Virus.Win32.Expiro.r-f74ac2d2ad93ab8d1e6264f445d499622e5afdc143b2768a33ec763565a3ab17 2013-09-18 01:22:32 ....A 408576 Virusshare.00099/Virus.Win32.Expiro.s-a1627bbf404f5188e0b8ad2dbdc1706986bf8f8834d19ad896735df1025590dc 2013-09-18 01:13:24 ....A 265728 Virusshare.00099/Virus.Win32.Expiro.s-ad43db52d4ff5b75c11e79d0fad5da7d66d9f48301e9f6b1c500611eb1653495 2013-09-18 00:15:16 ....A 286208 Virusshare.00099/Virus.Win32.Expiro.s-b02589f903e691e4482cafcc7720ca5fd3424c42898a47bce1b06ad24e926a7f 2013-09-18 01:23:46 ....A 253440 Virusshare.00099/Virus.Win32.Expiro.s-ca5cc4ae2c3859f044cd8d98c1c15e77590e2aba0fe76c96d05d887b420846bd 2013-09-18 00:02:46 ....A 540160 Virusshare.00099/Virus.Win32.Expiro.s-d0d74bda7287f5f1c250a7370d552cfc4f01e2bec8f04b133dbfbc5d30181314 2013-09-18 01:33:30 ....A 540160 Virusshare.00099/Virus.Win32.Expiro.s-d56c9938ea11dca4a1262e1bd2195ef0b244163cb5034c1b7c026d6a9f586ea6 2013-09-18 01:54:32 ....A 239104 Virusshare.00099/Virus.Win32.Expiro.s-da1003658281b36b8f46fc42e304add5c2d5f831ec88d410dc469ba81e29a800 2013-09-18 01:14:18 ....A 243200 Virusshare.00099/Virus.Win32.Expiro.s-eaf8a46680ad50b98052b6e528d21778571861c66d3fee05409fe9d2601d96eb 2013-09-18 01:12:12 ....A 229888 Virusshare.00099/Virus.Win32.Expiro.t-538aa1868056319d0cad36eeb358fd1b3703d5650a932be4ccbf630c8c3e69a6 2013-09-18 02:04:16 ....A 263168 Virusshare.00099/Virus.Win32.Expiro.t-b573c32ed9b5c1fcb8b586d3ddaa377114b77335999a4096f60acb2d63864475 2013-09-18 01:13:58 ....A 229888 Virusshare.00099/Virus.Win32.Expiro.t-b5faa77dada5a332b9b2dd48f0020921c4838c49871cf078691bf69fd8ddf80b 2013-09-18 01:42:08 ....A 247808 Virusshare.00099/Virus.Win32.Expiro.t-d4f50e5cd278b244e1f948f505e36fbe598f2cbb42ee5fabb059148c4c8cd580 2013-09-18 00:33:02 ....A 337408 Virusshare.00099/Virus.Win32.Expiro.t-dd8fca49eefcee28e6b6ac57d2b8a866e01e28278d7e42107777996337a32093 2013-09-18 01:04:10 ....A 266240 Virusshare.00099/Virus.Win32.Expiro.v-c7998103ca078e83438bb394d3bb434c72a25142574c13a5ba00be5da306b917 2013-09-18 00:53:44 ....A 232960 Virusshare.00099/Virus.Win32.Expiro.w-151c6fad20ce912b04fc9494190b9e3cd9267f3cd850d27feef1e8b7be4c5ed2 2013-09-18 00:33:52 ....A 954368 Virusshare.00099/Virus.Win32.Expiro.w-230376edfda67f0d1f8df0040abca897551b1af4ac846dddba3f82a27c952424 2013-09-18 01:10:50 ....A 129024 Virusshare.00099/Virus.Win32.Expiro.w-24139127d67c7a739a5c97d921c43a74281845d2ed2d1c8e3e09001daa6ebb1d 2013-09-18 00:14:22 ....A 155136 Virusshare.00099/Virus.Win32.Expiro.w-346409f8cc92563f0c089701370a740ba47188cb47243ee23d532c2f908347f4 2013-09-18 01:22:00 ....A 382976 Virusshare.00099/Virus.Win32.Expiro.w-44464057af992d3e4fa61bf1581d20fd7103758ec00a24c1acab098a8dac2137 2013-09-18 01:05:32 ....A 153088 Virusshare.00099/Virus.Win32.Expiro.w-52886633358cbfe8fca87b1a196fb48acc41d6426444bfc9b680698913d74195 2013-09-18 00:22:24 ....A 558592 Virusshare.00099/Virus.Win32.Expiro.w-6173e117295f9aea905ac73ee4674df92337c7bb3521afdb253757b9fcad4a8e 2013-09-18 02:00:16 ....A 241664 Virusshare.00099/Virus.Win32.Expiro.w-62653a577e1a1c2388a82243bf1e910c348fba85fc0747132d9072573ec4506b 2013-09-18 01:43:18 ....A 147456 Virusshare.00099/Virus.Win32.Expiro.w-672c4943a819bca26cbcc9c7694ad79a20d932d1917ebbe48f96f0e13725adc8 2013-09-18 00:06:04 ....A 165376 Virusshare.00099/Virus.Win32.Expiro.w-7509ab03addcb797722e1afa670986fd678ec70f39de3769c5a9656f84684f8b 2013-09-18 02:10:24 ....A 222720 Virusshare.00099/Virus.Win32.Expiro.w-75158b08d31000177fbfb4112b506500a9d08ad95c0c025286923e190377d65c 2013-09-18 00:29:06 ....A 184320 Virusshare.00099/Virus.Win32.Expiro.w-75d57912b01b08096e3af236cd2d7eb8cb3c816b1d96cf8ea18e1d634b624832 2013-09-18 01:56:16 ....A 285696 Virusshare.00099/Virus.Win32.Expiro.w-75f9e67ad7edda99c2d0e2a63224e037e76eede4172187d3cafd2ef16d4804eb 2013-09-18 00:57:36 ....A 119296 Virusshare.00099/Virus.Win32.Expiro.w-765c7fb3b9a242a69e270451a7b44f5e06f2de0628ed3ace37ce42ad78b33b2a 2013-09-18 01:34:52 ....A 136192 Virusshare.00099/Virus.Win32.Expiro.w-766ee9b3a1b575ae5290eb21cd7df7b23e25fb0326b2bee27234ffed0dce692e 2013-09-18 00:58:14 ....A 152576 Virusshare.00099/Virus.Win32.Expiro.w-77d1682a4b45f3966a4d533943cdcbc65b40158582b891e1679d023162b95d04 2013-09-18 00:09:10 ....A 368640 Virusshare.00099/Virus.Win32.Expiro.w-786b130c7a7645335a393d53bb5f934e16114d8f3fc08fa2eb3f7e5209567e93 2013-09-18 01:47:30 ....A 244736 Virusshare.00099/Virus.Win32.Expiro.w-80624ad3b5e4c2e67760ed309832efc5f5674ea59c4da6c96e37d18425217499 2013-09-18 01:11:14 ....A 528384 Virusshare.00099/Virus.Win32.Expiro.w-81390f7c55f16517d284e583ae9e372ef8f98e60459a52bb2bc052ce12582207 2013-09-18 00:10:58 ....A 206336 Virusshare.00099/Virus.Win32.Expiro.w-819b2c78d4529e05a0a3a65fe27fedd1413b9e2c65a7011d2c10aa4ec3320242 2013-09-18 00:58:22 ....A 835072 Virusshare.00099/Virus.Win32.Expiro.w-81c1e69db8ee84e7b56183dd55152d67480ab1f292be95305eb6c416a36f8c1d 2013-09-18 01:54:16 ....A 275456 Virusshare.00099/Virus.Win32.Expiro.w-83f70ceb187598dfb5854690de84238665ff0ea2434468ef05f249e14bcbfe15 2013-09-18 00:56:36 ....A 181248 Virusshare.00099/Virus.Win32.Expiro.w-845a1c03f0d595c9f2490a27b6106d1cc866ed935b07a7c4eecfc64041a7c754 2013-09-18 00:11:56 ....A 780288 Virusshare.00099/Virus.Win32.Expiro.w-84fb4c0cd7664e2e1a2b87eb91d1306a53e9833d9861418f5ee638ee543c951f 2013-09-18 01:21:48 ....A 353792 Virusshare.00099/Virus.Win32.Expiro.w-85a7fe1029009f03f8fd406e6b7692dfc08c0fb10297bf00dce621c84728509d 2013-09-18 01:20:22 ....A 174592 Virusshare.00099/Virus.Win32.Expiro.w-86af16ba5e338517d2a6bfa777e658cadd7ad17b9d02ed6530d8d01bb25e18c9 2013-09-18 01:06:40 ....A 237568 Virusshare.00099/Virus.Win32.Expiro.w-86f3024a4c7459b987e8dad366582be6e9f9fd3774b6b4f381a084e2285de663 2013-09-18 01:48:02 ....A 153088 Virusshare.00099/Virus.Win32.Expiro.w-8760bff957a80a59ea19d210fc45cd0f46bf7e86c5172b820f2e75e9b34c2c80 2013-09-18 00:37:54 ....A 317440 Virusshare.00099/Virus.Win32.Expiro.w-889f960619858db448a0d0fa1c45d5638660f9c4dd55816aa88986ecdadc11a4 2013-09-18 02:03:12 ....A 233472 Virusshare.00099/Virus.Win32.Expiro.w-89f3cedebcacc8ee174170799780f35d04ea8ff241ab030173eb67261e1dcbba 2013-09-18 01:21:24 ....A 310272 Virusshare.00099/Virus.Win32.Expiro.w-9038c0f02b549260f3b2d20a66f0795314452e3e46492205b00548bceaff89d1 2013-09-18 01:17:40 ....A 237056 Virusshare.00099/Virus.Win32.Expiro.w-9159eb39a6e6b6518f76e0333cc135928d339ed3dbcfe5ed6116d46a834e78d0 2013-09-18 00:33:12 ....A 251904 Virusshare.00099/Virus.Win32.Expiro.w-93ab7c9060c8fdc6027dac5e655d569edbeae96caec60f010b6c27c0d0a9d755 2013-09-18 01:35:56 ....A 122880 Virusshare.00099/Virus.Win32.Expiro.w-93bc9e8db148c6292e378874bac1dd94e5002d22214a18511e6809ab25486ad4 2013-09-18 00:07:00 ....A 528384 Virusshare.00099/Virus.Win32.Expiro.w-94b35d726ead81b13e8cbfca11b0c38726b67750ddda8a0c1638d41a19f9398e 2013-09-18 00:30:08 ....A 116224 Virusshare.00099/Virus.Win32.Expiro.w-9555cadbedb8d74b7c060e00b6feb8c744d37e6e594fc7a616f3e948a468cadb 2013-09-18 01:08:12 ....A 430080 Virusshare.00099/Virus.Win32.Expiro.w-95b0cab2966b615138e82ea3cedca0880595507f28d36a2cb432a6de8aa60daf 2013-09-18 00:51:58 ....A 161792 Virusshare.00099/Virus.Win32.Expiro.w-96267cedcf631d44b9dd739479297d655296fa51b4a260056e7e8a44edba1402 2013-09-18 00:54:08 ....A 335872 Virusshare.00099/Virus.Win32.Expiro.w-964a13c0c45d518afdfe1e10d745ea10ae2dac73a15741b1c0a80115d122eca9 2013-09-18 00:09:26 ....A 678400 Virusshare.00099/Virus.Win32.Expiro.w-a06d12bb1f35b87424038cf79dc87e1b07d700857e7d1551cfd9612c29eb9d3c 2013-09-18 00:18:44 ....A 199680 Virusshare.00099/Virus.Win32.Expiro.w-a22d3fc939f840a057e2fcb7b8e567d352131a3ed74d8827a0ab038802aee86c 2013-09-18 01:04:08 ....A 253440 Virusshare.00099/Virus.Win32.Expiro.w-a2a917f56f277272de9fb1874e7f313f93ef861a134c24a6d8d8dce833418656 2013-09-18 00:34:12 ....A 304128 Virusshare.00099/Virus.Win32.Expiro.w-a3bbdbb509b5ffba06f5c0f023f1c405f59485824dcbbf2ac53ba4075a397fc4 2013-09-18 00:56:52 ....A 128000 Virusshare.00099/Virus.Win32.Expiro.w-a4074a65eb32639a5ea1a84cb52e6fbe8bc588495911d4828bcc43db4a3b7f31 2013-09-18 01:59:40 ....A 543232 Virusshare.00099/Virus.Win32.Expiro.w-a49a2fab5b203b5762641a11c611b36a4cc40af42df5243d238d7ab79ecbf6ee 2013-09-18 01:02:10 ....A 280064 Virusshare.00099/Virus.Win32.Expiro.w-a59a97692f2af762cb720b1d39fc91705424dca670bbe48b649b6ec78046891b 2013-09-18 01:07:14 ....A 126976 Virusshare.00099/Virus.Win32.Expiro.w-a643468ff7f0cd5be9ed657263b30824e69d7c983bd8787fd3b80f6d723fcbcf 2013-09-18 00:31:08 ....A 191488 Virusshare.00099/Virus.Win32.Expiro.w-a6d4cb784a5954af913ab56fdfa1ba18bf87a05aae5be8b6908119586947025f 2013-09-18 00:24:26 ....A 179712 Virusshare.00099/Virus.Win32.Expiro.w-a750562c0df3cabba2806dedd64e129bcb942501c0fb804e0bb31e7fdca484ff 2013-09-18 01:34:04 ....A 314368 Virusshare.00099/Virus.Win32.Expiro.w-a78f57e9d685c680a7312fd33bedd05a87298254ca8fd8685a1e433453ddb46a 2013-09-18 01:10:12 ....A 331776 Virusshare.00099/Virus.Win32.Expiro.w-a7926b0f88f4c523690f1c8c1c8ddd57501062a791e4f4bce8db61bb03733d57 2013-09-18 00:27:56 ....A 160768 Virusshare.00099/Virus.Win32.Expiro.w-a8c27adb630b50fb9a6b7e4181af8acf574186646c72fa9688b46f8c6469930c 2013-09-18 01:32:56 ....A 185856 Virusshare.00099/Virus.Win32.Expiro.w-a9d292e85703eeeb06da5543e63b757c8686c1aa690cc38118dea9bbaa0606b5 2013-09-18 01:19:48 ....A 389120 Virusshare.00099/Virus.Win32.Expiro.w-aa171569964938a29e0b957b212940544904667d15c2b3aee589c4d00e2f44fb 2013-09-18 02:04:10 ....A 153600 Virusshare.00099/Virus.Win32.Expiro.w-aa344f3a003e8875324f6fbbf7f15e276e8bfa702df2ca7d16ad43a27ea7ddd4 2013-09-18 00:35:30 ....A 331776 Virusshare.00099/Virus.Win32.Expiro.w-aa9ba0ded8ef0d1d96c299b37971c8b2c2b0ccfb6b1e850b268e7625eb1fb90b 2013-09-18 01:33:16 ....A 239104 Virusshare.00099/Virus.Win32.Expiro.w-ac05efb2718146abcf74c3a23a34e13331064425362e77ee0a8149b68ba84252 2013-09-18 01:21:22 ....A 255488 Virusshare.00099/Virus.Win32.Expiro.w-ac6713cf9fc3d12aebc7e0cf3adae94c6de357546a29a471cd871d99181b2d0e 2013-09-18 01:55:50 ....A 200704 Virusshare.00099/Virus.Win32.Expiro.w-af066166ef9be240208bb85dbc74dd69fcbb05bfe3669a67b0eb814f165763be 2013-09-18 00:10:48 ....A 199680 Virusshare.00099/Virus.Win32.Expiro.w-b07f75d524644948710e6f71e6ac311943da9096be128d1bb0b6a70ed084b26d 2013-09-18 01:46:28 ....A 170496 Virusshare.00099/Virus.Win32.Expiro.w-b1c79d7828345b74fe65a17b26a7a7d190d23eee7a7cef02595883b30b68cb1a 2013-09-18 00:15:54 ....A 155648 Virusshare.00099/Virus.Win32.Expiro.w-b1d285f03045f5931e769dc74acf37766f2a4c59601e83a11c9a9e13837540da 2013-09-18 01:07:14 ....A 213504 Virusshare.00099/Virus.Win32.Expiro.w-b1d5ae49a7115521f1ef05716df0d69d92d1cb0358dc2b1cbaacf6b504eb35bc 2013-09-18 01:06:12 ....A 352768 Virusshare.00099/Virus.Win32.Expiro.w-b320915ff19cb34e15490570b42105825289eb449025571e9309ce93f5087ca5 2013-09-18 00:57:22 ....A 598016 Virusshare.00099/Virus.Win32.Expiro.w-b37397f079ffb4715afae49b080be9a75bdbdb0258ef6c39a7e326319d9a8722 2013-09-18 00:47:24 ....A 160768 Virusshare.00099/Virus.Win32.Expiro.w-b46081337908ed318a207fa3e179e855e74d62b5d2eedfd0f11dd5f2b2160d74 2013-09-18 00:38:10 ....A 224768 Virusshare.00099/Virus.Win32.Expiro.w-b4d067f43ca2c7842b3fab232590638a22cbd7f9d66a8f5eaa404298d82f7156 2013-09-18 00:24:56 ....A 318464 Virusshare.00099/Virus.Win32.Expiro.w-b4dcb89b2875e2baf773730e7f5a2a13cad195eee0f899cb5e6521020a31a601 2013-09-18 00:36:12 ....A 273920 Virusshare.00099/Virus.Win32.Expiro.w-b69a739105f0a2ae43121a4a010fe58668563a1a0148cee0d89af81a39ce11c6 2013-09-18 01:23:26 ....A 116224 Virusshare.00099/Virus.Win32.Expiro.w-b7c223dd151a178848cbe4aea2e8d8c836ed354786c290e5fe2346cb13f157f3 2013-09-18 01:59:30 ....A 154112 Virusshare.00099/Virus.Win32.Expiro.w-b84752aef31e900fc8b6bcb3e844e44463055f0d78f280249712fdfaf518d338 2013-09-18 01:16:22 ....A 358912 Virusshare.00099/Virus.Win32.Expiro.w-b97b5ab4a5aaac7014323fb9fb84fae8986b36c6200975576ac909b2253623c0 2013-09-18 01:28:12 ....A 271872 Virusshare.00099/Virus.Win32.Expiro.w-bc521d0d13cfb8f828b76df1dd21399e06ff8aa4d01374973346d4ee8f0fd84b 2013-09-18 00:52:34 ....A 127488 Virusshare.00099/Virus.Win32.Expiro.w-bccddf179672c7fa96ee78a7d26b4ac262195666699eb0698746c4bd5a0f569b 2013-09-18 00:37:08 ....A 227328 Virusshare.00099/Virus.Win32.Expiro.w-bd5a8a5e89197ebb72e7281c33e81c179b7f5fe92495cfa2cc52fe9b58705d93 2013-09-18 01:40:58 ....A 217088 Virusshare.00099/Virus.Win32.Expiro.w-be82a535fc83c729cbe6d3b15159fa2a1ff513e93c8230ce1a2ae3a621fa4fb4 2013-09-18 01:33:24 ....A 510464 Virusshare.00099/Virus.Win32.Expiro.w-bf33cf214cf62fbc6eea77e071c9669fdb449b12747376ef359fceaccc79d91f 2013-09-18 00:18:16 ....A 188928 Virusshare.00099/Virus.Win32.Expiro.w-bfe60aca4a48ceaa69a4fd246b6c8122f1f5f9a57f2ba66686983dde193eb37e 2013-09-18 00:41:24 ....A 389120 Virusshare.00099/Virus.Win32.Expiro.w-c126031897df16771508120f5e36ba22e94cc31acb442d743a373da98825062c 2013-09-18 00:21:22 ....A 156672 Virusshare.00099/Virus.Win32.Expiro.w-c2c1e5ee64e54b440e99eac86b093780c042a0800462c3e9818cc1de62a50e96 2013-09-18 02:02:18 ....A 437248 Virusshare.00099/Virus.Win32.Expiro.w-c2e046377872ed55b665eab0437384b4f4369fd8882d9b1e3015ffc4ab7c1b95 2013-09-18 00:18:56 ....A 180224 Virusshare.00099/Virus.Win32.Expiro.w-c33f43c351acd24c7544ac013c98690a4c1d1b2b2355b068998d4ad55dfdd26e 2013-09-18 01:56:22 ....A 243200 Virusshare.00099/Virus.Win32.Expiro.w-c36e3588236b45b4cd3b6ebce7f0b6448c0d8dce1d14eeac25d976824e4b26b0 2013-09-18 01:04:28 ....A 188416 Virusshare.00099/Virus.Win32.Expiro.w-c397974641decd13c0a25501060296ce9adc5a346631a11fc2aa61464bc19fd5 2013-09-18 01:22:52 ....A 180224 Virusshare.00099/Virus.Win32.Expiro.w-c3a42dcf072b059eae53daa3b609a8bc0f2932f5594ba87cd3fcc6f75ccf6172 2013-09-18 00:39:04 ....A 389120 Virusshare.00099/Virus.Win32.Expiro.w-c3c527e22edad1849decb28bf6bd005f7b327f73f9f1d7ff9964d15ec195ec6d 2013-09-18 01:14:52 ....A 153088 Virusshare.00099/Virus.Win32.Expiro.w-c3d583cde59a3d6371c091757edfeceb13c0838910563a8c3ea46399ed577b8f 2013-09-18 00:37:54 ....A 126976 Virusshare.00099/Virus.Win32.Expiro.w-c3ddbec863458d0b28f46583a4f65e32ff3d7b9d778d19e32d74f8aec92a5dea 2013-09-18 00:10:30 ....A 164864 Virusshare.00099/Virus.Win32.Expiro.w-c4f158c59179b273e24d1404bd5db6d0b01c54524f1685d9c14552465d2d6335 2013-09-18 02:08:20 ....A 258560 Virusshare.00099/Virus.Win32.Expiro.w-c73c45b8c0104b24ceae33b6eb93480b427ac147289a50a0e2e393e5937947ae 2013-09-18 00:17:36 ....A 375296 Virusshare.00099/Virus.Win32.Expiro.w-c93c1d0ea6c95fc4bcb5a74781ebe3e33c103aa1e1e716696c4d92926d542aaf 2013-09-18 00:54:38 ....A 560128 Virusshare.00099/Virus.Win32.Expiro.w-c95ee8d1cb589896e411305e11b15bf499b01d8678b634c80dcf3c098e3f1628 2013-09-18 01:41:50 ....A 264704 Virusshare.00099/Virus.Win32.Expiro.w-ca4acf3926db07cd16404eed0c14bbbbc313ac683fdf21f4fcfaa8ded279f818 2013-09-18 01:31:48 ....A 181248 Virusshare.00099/Virus.Win32.Expiro.w-cb5aaa9945ea7a35b227f3a2752c0c724b7c7cd17d53a5bf14b5dd8dfd02b6f9 2013-09-18 01:07:08 ....A 831488 Virusshare.00099/Virus.Win32.Expiro.w-cb9275911620862c41090c15c6067a67628f0700f57b999c5b5849716b582b98 2013-09-18 01:27:16 ....A 241664 Virusshare.00099/Virus.Win32.Expiro.w-cbead9466852fba6d171ee80237bee999777c5388f9b6efe8361d772c71263ae 2013-09-18 00:31:20 ....A 129024 Virusshare.00099/Virus.Win32.Expiro.w-ccfa05fbe68e18fb6142b12959eff70725332b4c40b57c5afeb15908c7440c6c 2013-09-18 00:22:50 ....A 189952 Virusshare.00099/Virus.Win32.Expiro.w-cd19ca97d545890af4392b6a2c7833ef201cfc1ab60cd9cc6d5c3d5fb2111992 2013-09-18 00:26:16 ....A 164864 Virusshare.00099/Virus.Win32.Expiro.w-cdfb4e227a105762601f470e1c2e537848c146417f14181f9c6638a2370488d3 2013-09-18 02:11:10 ....A 388608 Virusshare.00099/Virus.Win32.Expiro.w-ce7026ce0efde7eaf72f8296cbc07152c1497f09784373b2566ec0e72e732715 2013-09-18 01:58:40 ....A 614912 Virusshare.00099/Virus.Win32.Expiro.w-cf1ef3a8c1ec0b26a8899394478f2c97e6e91045b43fa834c2bc04db60b73cb7 2013-09-18 00:41:50 ....A 667136 Virusshare.00099/Virus.Win32.Expiro.w-d18575f18d09ad9849366b62bdb2035ffb8065197e88394dc3fb46edfff86ca1 2013-09-18 01:40:42 ....A 192512 Virusshare.00099/Virus.Win32.Expiro.w-d26e70854391a94b7eb8c2158303596dd8ecb768d1a647727bef6b34ee0fec85 2013-09-18 00:04:02 ....A 397312 Virusshare.00099/Virus.Win32.Expiro.w-d2818a91c0e844975e98e4c324754ba7d69bb9fbc1b6f5542487fd3f4f373a72 2013-09-18 00:39:32 ....A 160768 Virusshare.00099/Virus.Win32.Expiro.w-d3bfc7d40c5cfc8b5a07e6ef20b7ab44d32f4e1201719bd1f1026c5b775a0360 2013-09-18 00:42:52 ....A 233984 Virusshare.00099/Virus.Win32.Expiro.w-d4f39cf7b64de51600dec3cb0be75cd59f1833c1634a561a4b6c50843859752d 2013-09-18 01:26:38 ....A 128000 Virusshare.00099/Virus.Win32.Expiro.w-d5dc74411120d95406ce11d25aa81f31826e9b5578f01a4a7e8466685d1264ae 2013-09-18 01:12:34 ....A 568832 Virusshare.00099/Virus.Win32.Expiro.w-d67cbf4c974dadd35e0ceb9fa2e4aa7d8567dccf12b869b7e1f0628d76f7aa66 2013-09-18 01:01:44 ....A 185856 Virusshare.00099/Virus.Win32.Expiro.w-d6860ab4f8e256a8156844391574ad24034bd12966acf26a1f956c717726ba00 2013-09-18 00:32:44 ....A 192512 Virusshare.00099/Virus.Win32.Expiro.w-d78b4ff8fa2341691ac51acc8b5741e3c44cf6ae8f39279094991d13d5cee917 2013-09-18 01:22:34 ....A 233472 Virusshare.00099/Virus.Win32.Expiro.w-d800b1d571417c9c2fb46088fecd327e6395471f86948540f198038852b53a44 2013-09-18 01:12:48 ....A 243200 Virusshare.00099/Virus.Win32.Expiro.w-d8217e942460eadb063364f9295b47932a147b1d953bb4ffa8d4a9a750c3d651 2013-09-18 01:10:36 ....A 290816 Virusshare.00099/Virus.Win32.Expiro.w-d8786a735cd8a934213dcf16fae173d8eb8e7d681f4211e73380510de1c4ac8d 2013-09-18 00:07:50 ....A 155648 Virusshare.00099/Virus.Win32.Expiro.w-d88614de8db187dba7282ec4cfd5b894f484c390c1c603bfe50bd537ca3464a0 2013-09-18 00:44:22 ....A 300544 Virusshare.00099/Virus.Win32.Expiro.w-d8ed3f5311c876e5fb15be7f8477ab8a6ace7caf3f26400020a571bff8e74f6c 2013-09-18 01:43:12 ....A 650752 Virusshare.00099/Virus.Win32.Expiro.w-d943f5a55b76823334d34077fcaa305c9bb648184e89893e69484ec9f02205fb 2013-09-18 02:01:16 ....A 280064 Virusshare.00099/Virus.Win32.Expiro.w-d962cdeddcc76222270e6239ca90c4026d06dd4c2bab2ba50478a1e73ba5e971 2013-09-18 01:46:56 ....A 128000 Virusshare.00099/Virus.Win32.Expiro.w-d9777ece9f7c9c88ecd66a8468ab1cd64c43e05f80ad40565dcc04e401c9ae86 2013-09-18 00:07:22 ....A 209408 Virusshare.00099/Virus.Win32.Expiro.w-d9a380719d7f6d5250888e2e1851b2c6bae66f3f69e0addf5b63e4de4f8f1aa9 2013-09-18 00:46:52 ....A 253952 Virusshare.00099/Virus.Win32.Expiro.w-d9af450f662bef0ac3f274c48298838cc209e47d68795b6576b91470cbb90a9a 2013-09-18 00:23:34 ....A 1136128 Virusshare.00099/Virus.Win32.Expiro.w-d9d6c2468f792d82265b7cf13b206cdc472ddce38d068db8a5b918dd7d3a5236 2013-09-18 00:43:16 ....A 143872 Virusshare.00099/Virus.Win32.Expiro.w-da545ed9149927a307c6bddb5912debd098769ee3a2e8e6fedbe3b170c9c12af 2013-09-18 00:39:42 ....A 285696 Virusshare.00099/Virus.Win32.Expiro.w-da9fb04c6d085bc106c29d947fbdf97356ec6f7af724aab869699b5c71800bc1 2013-09-18 00:43:50 ....A 143360 Virusshare.00099/Virus.Win32.Expiro.w-daa4d28105f8d49fcebe7f1f8293288c3f7db7c6d3f2019df32d01b8037b00ef 2013-09-18 01:21:14 ....A 353792 Virusshare.00099/Virus.Win32.Expiro.w-db6eae8bf3f7aa916e5823d87e2b1554f92739d5d5e24b5a2d7b270a53113db9 2013-09-18 01:26:22 ....A 160768 Virusshare.00099/Virus.Win32.Expiro.w-db8f5d8120af3d6776fd482935fc818af57d2ee2e53a33bb03e4d9f75a48f476 2013-09-18 01:00:30 ....A 179712 Virusshare.00099/Virus.Win32.Expiro.w-dbadc24f27968501be73799a239547fc6b77827527d59230bfa8f5b14a7d8097 2013-09-18 00:40:00 ....A 167936 Virusshare.00099/Virus.Win32.Expiro.w-dc007ac58775a0d0ce31c624233390876de4ba66a4657090ecf8ecf7a02545df 2013-09-18 00:45:22 ....A 155648 Virusshare.00099/Virus.Win32.Expiro.w-dc270dbff71c60734800f2db44696e516c0430935d3a4ecf1d11c2cb76a7f6be 2013-09-18 00:47:34 ....A 1163264 Virusshare.00099/Virus.Win32.Expiro.w-dc40e9465fda7b368c9163da295c609f8fa321b81994953bf701963de31880ff 2013-09-18 01:11:52 ....A 1870336 Virusshare.00099/Virus.Win32.Expiro.w-dc5eeb12c8f63519dfb7071fd09278cdbf519437b3596c65073e190e29c97b09 2013-09-18 01:39:02 ....A 1229312 Virusshare.00099/Virus.Win32.Expiro.w-dcbc10c57969613a3eb6b2ffa9b74c99e6f8157164608abaded792a3830a5dfa 2013-09-18 01:35:06 ....A 323072 Virusshare.00099/Virus.Win32.Expiro.w-ddc751a90bc991edab7e2e7de3c8b5ac8be3aeac2bbb128dac47fefedfdef54f 2013-09-18 01:37:16 ....A 449024 Virusshare.00099/Virus.Win32.Expiro.w-de00cf68209860a17545cdf03cccdbef437a04bba5189b7ff5205ff573a3a910 2013-09-18 01:23:42 ....A 260608 Virusshare.00099/Virus.Win32.Expiro.w-de455ebb9cd68d8d8b37e2e93a8dac96476988bbcec154cb97985dfd27c0e160 2013-09-18 01:31:52 ....A 139264 Virusshare.00099/Virus.Win32.Expiro.w-de618f24f4f8a7092988e343b5a66b8263a442e39f7468aca6bb8a41f3b13400 2013-09-18 01:50:08 ....A 118784 Virusshare.00099/Virus.Win32.Expiro.w-de6862ed92569b2be4d460ede8f5c449f26b5ab2130f1e1ee557f33b47784ee7 2013-09-18 01:54:38 ....A 143360 Virusshare.00099/Virus.Win32.Expiro.w-de8faffb7c0e23d23caeaf47a1e4073b0da073d382d7f8abe2f3404723af3c7d 2013-09-18 00:10:54 ....A 265248 Virusshare.00099/Virus.Win32.Expiro.w-dea62574064b064ab820ffca28070ae698bd95afd1ee68350babc01611285efa 2013-09-18 01:22:48 ....A 440832 Virusshare.00099/Virus.Win32.Expiro.w-df1fd1dbc4afe76ca5e95126478b52be1606098c62d0b9aaa37b49f028dde3ea 2013-09-18 00:43:50 ....A 286720 Virusshare.00099/Virus.Win32.Expiro.w-dfa66fd9d48be2146ffc05f43dd810044f848fcbf31c37c1f405c940197dd3da 2013-09-18 01:43:04 ....A 173568 Virusshare.00099/Virus.Win32.Expiro.w-e0a18f5408b7b70539ab05cc118bdac7b0c6efe8e4a8628ced3a31a0109ab3cf 2013-09-18 00:11:44 ....A 253952 Virusshare.00099/Virus.Win32.Expiro.w-e0ff88f4e8290674c5e50829b6c86d3da26912752e42474eab10c35eef3afbc9 2013-09-18 01:29:46 ....A 206336 Virusshare.00099/Virus.Win32.Expiro.w-e255295353dc7b41e597c544aee8abca50a054a9892cb0f69d7ab1b8a7aabdd6 2013-09-18 00:21:58 ....A 237056 Virusshare.00099/Virus.Win32.Expiro.w-e2988ae49602f06c476b711b728c425d6672bf593e64578e38ca1ab3fe61c4b4 2013-09-18 01:12:36 ....A 185344 Virusshare.00099/Virus.Win32.Expiro.w-e2b80b2dc476eb8158080a0745807c6efe8a217f8c0de29067a4afda3b2f0e00 2013-09-18 00:34:30 ....A 227840 Virusshare.00099/Virus.Win32.Expiro.w-e2eda72a47d32312844c5392f99025583864855a158161786492139fee5af888 2013-09-18 00:39:02 ....A 297472 Virusshare.00099/Virus.Win32.Expiro.w-e3211c941c57c63aa602a8e569b5030c78a91448b728043c0a206ea469170d24 2013-09-18 01:06:56 ....A 278528 Virusshare.00099/Virus.Win32.Expiro.w-e32cfb71207264b611f6e3d48e7feefc107547a5570f3ddf08852ef231b3c56b 2013-09-18 01:10:32 ....A 192512 Virusshare.00099/Virus.Win32.Expiro.w-e35fd77062cbd7a27ad299258bfd29ccf028c1d25a8d4e0711f68509ae02204b 2013-09-18 01:50:42 ....A 344064 Virusshare.00099/Virus.Win32.Expiro.w-e40143e82b673802595347f72a85bfa3ee41680ab6665840920a1cc78b36cea0 2013-09-18 00:12:54 ....A 303104 Virusshare.00099/Virus.Win32.Expiro.w-e43094f966774b622d3263ad300207affd2962abdf242cd7d1c0344e1393baf8 2013-09-18 01:44:04 ....A 197632 Virusshare.00099/Virus.Win32.Expiro.w-e45a346683a195086ccb08d5b5b2e0e56e2d8187e4ae8730964221cbc5be0fdb 2013-09-18 00:19:40 ....A 207360 Virusshare.00099/Virus.Win32.Expiro.w-e496231ca3c4ee842896d02c643c8262d09abbf3e08174996a333df7b253b694 2013-09-18 01:51:50 ....A 570880 Virusshare.00099/Virus.Win32.Expiro.w-e49f55107dd4bcdb553868c928711973ba0368c6c73785d33f5edb2e0979d186 2013-09-18 01:33:08 ....A 364544 Virusshare.00099/Virus.Win32.Expiro.w-e55a056147f5aecfb2a53d284cd3b87e7024dbdef022b4535c5d07027b31c4da 2013-09-18 00:35:54 ....A 536576 Virusshare.00099/Virus.Win32.Expiro.w-e6099a18390845f305ccb25d4cd20337246af5f46e6fe109227ca862d6d16bf7 2013-09-18 00:34:48 ....A 226304 Virusshare.00099/Virus.Win32.Expiro.w-e6449c12a6df4e986107e6576922e75a417f794ef6a93dc802578e6c09f974cf 2013-09-18 01:40:44 ....A 346624 Virusshare.00099/Virus.Win32.Expiro.w-e716cd8fd6dab562e24375c4153662190e67e16a17e531792d44a4ad82694514 2013-09-18 01:49:12 ....A 365056 Virusshare.00099/Virus.Win32.Expiro.w-e71fff246ed2760c7d37b636df6b146dd433506c701f406af8be2e4bbcec0cb2 2013-09-18 01:38:02 ....A 382464 Virusshare.00099/Virus.Win32.Expiro.w-e75574ee7ff9883700d51c5a9a0ce0d4610e54679ac8d89d30b47f8254d12883 2013-09-18 01:19:14 ....A 196608 Virusshare.00099/Virus.Win32.Expiro.w-e759d410ae25b0a51b0722c20f1012abae8ff8bfb095d080a692e7dcd36f8ea1 2013-09-18 01:46:30 ....A 353792 Virusshare.00099/Virus.Win32.Expiro.w-e7b212af48766930342761eb3373dccf7bc6f57a8161a303ff7e2918a8c1e9b6 2013-09-18 00:10:26 ....A 908288 Virusshare.00099/Virus.Win32.Expiro.w-e7b6a373f7aaee7bc7764430a1ba7ab1a3e663e4fe081dddf9631d96f42c33cc 2013-09-18 01:17:42 ....A 153088 Virusshare.00099/Virus.Win32.Expiro.w-e80154af079b8f2e72426241cf3b928e3f2535dab63b8434cab040ce923bd958 2013-09-18 01:40:54 ....A 1959424 Virusshare.00099/Virus.Win32.Expiro.w-e820798902b4b6cbaabec4713d2fca1fabd999c02d4ad8bd29e2cb9afa8069e2 2013-09-18 01:14:02 ....A 132096 Virusshare.00099/Virus.Win32.Expiro.w-e843d9fb79a196dedf39caee41f063c7c2117eb2bbd9561667d37d49e5f6541e 2013-09-18 01:39:12 ....A 1213440 Virusshare.00099/Virus.Win32.Expiro.w-e8c55002fdefd598cd6238b4f6b84be55b09021d2a6a85fff6128c6cb7788156 2013-09-18 01:27:24 ....A 651264 Virusshare.00099/Virus.Win32.Expiro.w-e922b50968c830c55ec85e0d0daec11e6bf89e398f9f162dd953113904a83391 2013-09-18 01:14:14 ....A 221184 Virusshare.00099/Virus.Win32.Expiro.w-e98fbb3eff0f10becc9784384b5cd54187d470095f016311990124775c28a45d 2013-09-18 00:17:42 ....A 392192 Virusshare.00099/Virus.Win32.Expiro.w-e996f292a1e8651bec4eb951f534b61211f79d8b86ba4e9e7d61d2db307e39cc 2013-09-18 01:17:38 ....A 158208 Virusshare.00099/Virus.Win32.Expiro.w-e9d99938cf6f18467d6689ab3f1e99ccc4ec174165a3f9d4f9d66fcc2aabcbc2 2013-09-18 01:42:38 ....A 473088 Virusshare.00099/Virus.Win32.Expiro.w-ea46d8ae03829d3a82c029fd427732a82d9f62ae24ee22b942a9b6fe64e2ba73 2013-09-18 01:43:26 ....A 203776 Virusshare.00099/Virus.Win32.Expiro.w-ea5030b709073f2206a153d30daf7f04db9fe5a1c4804f1b62a88f78e18121e5 2013-09-18 01:35:46 ....A 155648 Virusshare.00099/Virus.Win32.Expiro.w-ea54084297eee75183595a0465772edd63c79bd9140d1fc5ac06232c840f4b5b 2013-09-18 00:52:34 ....A 239616 Virusshare.00099/Virus.Win32.Expiro.w-eada5e38d1377e34ed75047fb182d2491f1fd22bc22f9b92f938d565394e137b 2013-09-18 00:26:36 ....A 222208 Virusshare.00099/Virus.Win32.Expiro.w-eb7bac62c2c0b35e2d65fe99273465d3cf0f29513fcfc02b614373cf40e3985e 2013-09-18 00:55:44 ....A 226304 Virusshare.00099/Virus.Win32.Expiro.w-ec39011c0fe7962f9b36d6660f27a64b3a73fd09ac1655c54f9241ec822620d0 2013-09-18 01:30:56 ....A 243200 Virusshare.00099/Virus.Win32.Expiro.w-ec737a0dcbf2111b5d28d43f2aeeaa22d9f52f64d56ad727ecbc81a627f1e206 2013-09-18 00:06:46 ....A 233984 Virusshare.00099/Virus.Win32.Expiro.w-eca2f7b45c0377e062eb5c1295bc8af289b4f7f57e9b2c929ff81e2b40c03e78 2013-09-18 01:53:00 ....A 241664 Virusshare.00099/Virus.Win32.Expiro.w-ecdf4a3ab14571e84e93b8deb8bf1876e4c0a6c7c2d32732b04a9af4cff74a82 2013-09-18 01:09:40 ....A 147456 Virusshare.00099/Virus.Win32.Expiro.w-ed4aad37dfd22f1f8e4b19bb9691af0a7b60092ba1a815fec8a117f039f0587e 2013-09-18 01:25:42 ....A 164864 Virusshare.00099/Virus.Win32.Expiro.w-ed53b2f361b964d583eeb7d5c7fed1a0279e00b423b026cf0858506ba7e2e2c6 2013-09-18 01:38:42 ....A 961024 Virusshare.00099/Virus.Win32.Expiro.w-ef622b07bac4fbd1fc160b51af4939215de499970471749cb5370ed201227e88 2013-09-18 01:12:34 ....A 187904 Virusshare.00099/Virus.Win32.Expiro.w-efcd65bbee6f87b73e2b7537bd112657932bdfeda8e3ebc6352bb19dbdedfee6 2013-09-18 00:48:48 ....A 237056 Virusshare.00099/Virus.Win32.Expiro.w-efda5074078726cbfa6948d4a227f4f87097fa806e6f216f8d2c9df8beeea79a 2013-09-18 01:32:44 ....A 226304 Virusshare.00099/Virus.Win32.Expiro.w-f021fb12d543908a1cca4afb6a31c377b6e542f7d72377400a8d4ab16a5d149c 2013-09-18 01:50:04 ....A 233472 Virusshare.00099/Virus.Win32.Expiro.w-f04a2dc72e84369c48d67786cbd55be002dc25af61ad840d008811bb50c7fb87 2013-09-18 00:22:50 ....A 204800 Virusshare.00099/Virus.Win32.Expiro.w-f0903a7cd6a7308f554e52aa3b3edbffbb763d24687b602f3c1b632e3259dfca 2013-09-18 01:18:32 ....A 190464 Virusshare.00099/Virus.Win32.Expiro.w-f095aa428aac635856850925fa612b5ab5420bee7d7716eb02671a2bb6ee9c42 2013-09-18 01:24:00 ....A 558592 Virusshare.00099/Virus.Win32.Expiro.w-f0c03981cb35628fd253bbe89565f44c2f1484c907fd564aa980d5fec27b3cc1 2013-09-18 00:44:44 ....A 426496 Virusshare.00099/Virus.Win32.Expiro.w-f0c1d13dd1aa5df4bc769596655e9f788c8538ed6f2c4810dcffe99e56fca6d6 2013-09-18 01:08:22 ....A 221184 Virusshare.00099/Virus.Win32.Expiro.w-f0c52bff7584d0809fc373c2923f73ac4dcbcf2a1af5c8f33534e12267023665 2013-09-18 01:11:14 ....A 270336 Virusshare.00099/Virus.Win32.Expiro.w-f11845f9f4d4bf336f417d06048479b0bfc825cb38ba9d0f3e02698337e9dd34 2013-09-18 00:16:40 ....A 253952 Virusshare.00099/Virus.Win32.Expiro.w-f507d0f0b501ec99add7a93c34476bf9ff1fddbc9062f8ba06b6b1e82cc933e5 2013-09-18 01:04:12 ....A 169984 Virusshare.00099/Virus.Win32.Expiro.w-f50c682d36cff726f1db0d55d16353ca414f03bdf31b62c658bb4a6318ee49b9 2013-09-18 01:11:48 ....A 223232 Virusshare.00099/Virus.Win32.Expiro.w-f5393bcb55bc7ef695e8734c64311a0b76bd5ae9efd231f73720a006caaa2a6a 2013-09-18 01:25:56 ....A 270336 Virusshare.00099/Virus.Win32.Expiro.w-f5736a060faa9c43644c5744a2d6ec07fa6f232d3e3339fd3cf23ac8e40371ea 2013-09-18 00:25:26 ....A 116224 Virusshare.00099/Virus.Win32.Expiro.w-f5ae0955d1cdeefb8d2f6e51c18951e28b167687b4e6cf14b550f4856700b87b 2013-09-18 01:21:28 ....A 242688 Virusshare.00099/Virus.Win32.Expiro.w-f60a601fa43a1ccb630deccb5b930c2f52a256617834c4362fb690cc22a8ffc0 2013-09-18 01:12:30 ....A 208384 Virusshare.00099/Virus.Win32.Expiro.w-f60ee9331da77e2fc099684af6af2dbef0553643403a61ba05bc2a622a2025e3 2013-09-18 01:48:12 ....A 164352 Virusshare.00099/Virus.Win32.Expiro.w-f66dfcbaea29688313c953ff0fc6f00f5ec736513e31d8357716fa8b39cc9402 2013-09-18 01:06:48 ....A 262144 Virusshare.00099/Virus.Win32.Expiro.w-f67ee8a3caecf2d29fbc2430739f99ada17b3c4e3c91437f08a77e57d7500e99 2013-09-18 00:58:58 ....A 479744 Virusshare.00099/Virus.Win32.Expiro.w-f6b218d207d9070742332810debde4301706b11076f10dfd6d3f6c939dee40e5 2013-09-18 01:24:38 ....A 239104 Virusshare.00099/Virus.Win32.Expiro.w-f7426d17ac01feca7cf75545f3569a1cba1c1f7e4c79b46df97f563a3e5a110e 2013-09-18 01:36:50 ....A 116224 Virusshare.00099/Virus.Win32.Expiro.w-f751548e9bdb82193fe2d9703efed751b0c284dd986b23aa232573f8b48f6b18 2013-09-18 00:22:26 ....A 219136 Virusshare.00099/Virus.Win32.Expiro.w-fadff67394adaf1115e48af4165c41b2b90c6a94ab2612b13f74310bf45aa14f 2013-09-18 00:22:08 ....A 367104 Virusshare.00099/Virus.Win32.Expiro.w-fb59b6b39d2e59324b4a00225d895cce151f67eceab76babbaaa7250d24988a9 2013-09-18 01:02:46 ....A 175616 Virusshare.00099/Virus.Win32.Expiro.w-fbf8b3c8fe822079260e2acaca181c06083a9cc25999ccd342333da936a3d3ee 2013-09-18 00:45:14 ....A 245760 Virusshare.00099/Virus.Win32.Expiro.w-fc06eab03bd408b1968eb6d6b29152c80768724b67e2309e289f701e5e8f8862 2013-09-18 01:54:26 ....A 177152 Virusshare.00099/Virus.Win32.Expiro.w-fca9061478fd40cf2473f3d44e4858e3c25e8521c36c973d60dc0d1dfcfb0d3f 2013-09-18 02:08:08 ....A 151552 Virusshare.00099/Virus.Win32.Expiro.w-fde8389184f5241a0d7f6272708a85c11aff84d3fc9beb440d1e0a415a436505 2013-09-18 00:45:56 ....A 343111 Virusshare.00099/Virus.Win32.Expiro.x-e4368c6edf3cbfc106576ebe6a58a351cee749ea13ebc03f0687bac474d641db 2013-09-18 01:01:46 ....A 44060 Virusshare.00099/Virus.Win32.Fosforo.a-0f3054882d80df784b7e970292209dc2909ed6ab1a9f454f195468de0bb44c82 2013-09-18 01:24:56 ....A 73728 Virusshare.00099/Virus.Win32.Ghost.1667-d1e404776fd6b8ee2783d8dfe3839e1e96e8a6d5b17207c7e17f237ddf556f2e 2013-09-18 01:11:20 ....A 309764 Virusshare.00099/Virus.Win32.Glkaj.c-ef3d6e9da6c90bb9aded3c2f87018ca5fd34747fc3aef7241fd9e635cb8f800a 2013-09-18 02:10:48 ....A 1921024 Virusshare.00099/Virus.Win32.Goblin.gen-f0839770f928377c7bfef8ae43f711384fcd189a87210e338903fe3cbb521508 2013-09-18 00:14:56 ....A 36409 Virusshare.00099/Virus.Win32.HLLP.Hantaner.a-75ff33b1866223a1699be92eab224843985d37d12b48a5a2bfc91b5abb2e0bce 2013-09-18 01:40:16 ....A 1959294 Virusshare.00099/Virus.Win32.HLLP.Shodi.b-e858032ce8ae22b09672605cf8943fffb11c4ce69f8c8013858a1cf0276a5e9b 2013-09-18 00:43:22 ....A 211982 Virusshare.00099/Virus.Win32.HLLP.Shodi.c-ef5ced358dcfac302749c74f71d36e0b663639ff632830dbf338b982afc06742 2013-09-18 00:04:56 ....A 547840 Virusshare.00099/Virus.Win32.HLLP.Tamin-e21c03845f805758f650e506f1a382e8cebbb18ab80df92bc732003b5d6e5359 2013-09-18 01:52:34 ....A 57856 Virusshare.00099/Virus.Win32.HLLW.Delf.g-769c66880c091ed05027d4f4e51fb2c93d477525784d4fcd1afdec2c35767548 2013-09-18 01:38:26 ....A 4059 Virusshare.00099/Virus.Win32.HLLW.Gedac-df2658dc9e416e2bd5422ada46fe25519940bfd78b2b82455d52a060378f4008 2013-09-18 00:58:20 ....A 131072 Virusshare.00099/Virus.Win32.HLLW.VB.aw-49fa5a5abae0b441272c0ad9eeb4b891c73150a36b581dca9370c2934d825e08 2013-09-18 00:04:56 ....A 155648 Virusshare.00099/Virus.Win32.HLLW.VB.aw-83c666caa6ae7c0f10acdf04c6ff678bef5c169d15ea76b68503debba31ae19d 2013-09-18 00:30:20 ....A 114688 Virusshare.00099/Virus.Win32.HLLW.VB.aw-d93435dbe48f8e498919d0cbefdc28d98efadab92bd9992484ced0b5b1422791 2013-09-18 01:10:28 ....A 27648 Virusshare.00099/Virus.Win32.Hala.a-e99da7d17cab6e4e0cd88371cda8ebd6b464b7ca9bd06c7372e8b7b73d390dd0 2013-09-18 01:22:10 ....A 202240 Virusshare.00099/Virus.Win32.Hidrag.a-2381540c153b40ab31d6844a42b52ede45fd8837c016d4460df84227bf1b06c5 2013-09-18 01:40:28 ....A 1275928 Virusshare.00099/Virus.Win32.Hidrag.a-52902d1bbbd593efc926dcc23a846c73ecf8edc9a8b762e925ee82cff0dd0623 2013-09-18 02:07:12 ....A 1744896 Virusshare.00099/Virus.Win32.Hidrag.a-839857f2ec2fcdfaa2d52b6ad011805787567a14f725071f0e41f78c65d738d0 2013-09-18 01:29:44 ....A 349504 Virusshare.00099/Virus.Win32.Hidrag.a-85e5585d300ad95dc7b62ca082878981aebb116a572af216a2aeeafc2c936091 2013-09-18 01:52:50 ....A 331616 Virusshare.00099/Virus.Win32.Hidrag.a-8ca38bb0295ed4226dd9c0d60ee3f6ade1ab4a6c6bca2e84b6f4c626bdcaeda0 2013-09-18 01:05:52 ....A 428032 Virusshare.00099/Virus.Win32.Hidrag.a-909056afefacaf430fae73beec32b2ce1da8a26c9e463c875088aa06eef9709f 2013-09-18 00:26:06 ....A 362528 Virusshare.00099/Virus.Win32.Hidrag.a-93b36659175185c44e98e4c9bca95d1b17ad54e165c52d6e5dd15cf140b847a7 2013-09-18 02:06:22 ....A 374784 Virusshare.00099/Virus.Win32.Hidrag.a-994d9ea811a6e47124d6c28519a8dd421d525d0451a869537a7788f8aed99b85 2013-09-18 00:14:58 ....A 307520 Virusshare.00099/Virus.Win32.Hidrag.a-99a3e61000cea93fd702934054b472b6be81bd2c2285b97d5d0b204a2c17dcfa 2013-09-18 02:02:50 ....A 552707 Virusshare.00099/Virus.Win32.Hidrag.a-99bf3b3d857bec9793f139ecf8246bee7fe7c12a8d1e9613a922a70157dc6503 2013-09-18 01:34:18 ....A 378368 Virusshare.00099/Virus.Win32.Hidrag.a-aca23380dc26e341c2fdc49855755974a0943dffcab85be6c4499cc0f0e0f813 2013-09-18 00:47:32 ....A 173568 Virusshare.00099/Virus.Win32.Hidrag.a-acc5b28e9052ea6e75819993dc0e63af3627a07c21ea976f57fac9e38b0c924b 2013-09-18 00:06:40 ....A 146944 Virusshare.00099/Virus.Win32.Hidrag.a-adf0a22e013354dc7ccbc49117c201ae91af59636810c80cb1bc19b79a4c0a5e 2013-09-18 00:45:38 ....A 167760 Virusshare.00099/Virus.Win32.Hidrag.a-af824d0c675ebf24ff2d40d61d908eb48c82297266b31a71858e0ac68d26cfee 2013-09-18 00:46:48 ....A 490496 Virusshare.00099/Virus.Win32.Hidrag.a-afc43ee39caea0c5115d5c04e9b8c281cdf35efeff10dfe0e9be564a2b3d1582 2013-09-18 01:57:14 ....A 586712 Virusshare.00099/Virus.Win32.Hidrag.a-b70a7d5c9afc2ab7d11f60e7d7dc996f903b5c5efb628e6d51bbe844528e791d 2013-09-18 00:30:22 ....A 172032 Virusshare.00099/Virus.Win32.Hidrag.a-bdff4a591d4c34b2fd2dcfae467c135168a69750ee8566d9eadb47563552f23a 2013-09-18 01:12:20 ....A 237432 Virusshare.00099/Virus.Win32.Hidrag.a-c02de20ca7b57edb9f471a2179182c5738ceb624cb9ca27c31f8b2d40e1f4f67 2013-09-18 00:14:06 ....A 351744 Virusshare.00099/Virus.Win32.Hidrag.a-c522719137bd7a28ad74e02a77caef5d42d58603272d424bfbe4069fce3b468a 2013-09-18 01:27:42 ....A 1075544 Virusshare.00099/Virus.Win32.Hidrag.a-c7d92e9ffa242de10d11dfdb40106b68f02275029382389054593048fdc2969a 2013-09-18 01:00:50 ....A 713728 Virusshare.00099/Virus.Win32.Hidrag.a-c93cc41f09f3fc4dcbe7013e1705fad1f54ffea6978cc53935a5c426cb271a0e 2013-09-18 02:07:10 ....A 36352 Virusshare.00099/Virus.Win32.Hidrag.a-cb7af344398144d027ecb2f506795d656bd248cc8db3aa677816184cbc32f1b4 2013-09-18 02:08:54 ....A 1146828 Virusshare.00099/Virus.Win32.Hidrag.a-cd536247f711701817ed5380bee0b58a38f1d592c2eeb7c953176389c71af020 2013-09-18 01:32:00 ....A 1587736 Virusshare.00099/Virus.Win32.Hidrag.a-ce08d11ebd5e727aa9a8475a135675a28b882e50a7e8fc4aff2e9b09248f70a1 2013-09-18 00:16:48 ....A 139492 Virusshare.00099/Virus.Win32.Hidrag.a-ce2627470739fa37e0a654921a03329354a1515314ef6bb8655a51fe39f7c96f 2013-09-18 01:08:38 ....A 399680 Virusshare.00099/Virus.Win32.Hidrag.a-d08d1f1a1e6c80d10df5411c9330182dd970b7257e2124edfcfba7c15088dc59 2013-09-18 01:51:08 ....A 1558512 Virusshare.00099/Virus.Win32.Hidrag.a-d379a492793c1417dcabf3a2f11442435a5f06d2d0586269d0f9f96f6e379c6f 2013-09-18 00:22:06 ....A 946464 Virusshare.00099/Virus.Win32.Hidrag.a-d6a7705010043bc8cf2907d2b2a574dcd046559901df3b97f77947afca0c97ed 2013-09-18 00:41:28 ....A 209832 Virusshare.00099/Virus.Win32.Hidrag.a-d8d1f21b778468de8d100ee78bbf701982af3ac45199cd52f64df1db1c8592e7 2013-09-18 01:35:00 ....A 754560 Virusshare.00099/Virus.Win32.Hidrag.a-da38ea6ec70728704090b70c40e650fa7400853b6d9ed0812db20ab999529003 2013-09-18 01:47:04 ....A 5164152 Virusshare.00099/Virus.Win32.Hidrag.a-daa4fd0a1832f59ec7a9cdabc34c7177b9c3e4fc1892b53494498f327a884c84 2013-09-18 01:08:02 ....A 763954 Virusshare.00099/Virus.Win32.Hidrag.a-de9b2e3d4089d84b5b6427e1770234d30dd6391f533b79789050c1dc09d9e492 2013-09-18 01:34:00 ....A 4096 Virusshare.00099/Virus.Win32.Hidrag.a-df304950ac05aafca12435e65810249bbfdc2fd0239334ca6b67393af0611fa4 2013-09-18 01:42:58 ....A 671232 Virusshare.00099/Virus.Win32.Hidrag.a-e0383039f527df6b5ee4434d631c7497db69e3ede566806f1fa09a0e31cb1511 2013-09-18 01:54:26 ....A 524440 Virusshare.00099/Virus.Win32.Hidrag.a-e16f7c48814c6251b3634b0245be7745e905f06f540e3c221a4bbfeea47fa9db 2013-09-18 00:51:10 ....A 396129 Virusshare.00099/Virus.Win32.Hidrag.a-e2642756a7ab9acd144b5b09b5cd14993207fbbbab0225f743ddda235afaaea3 2013-09-18 01:01:26 ....A 3065696 Virusshare.00099/Virus.Win32.Hidrag.a-e2c9a58c9d4861f685a4022fa47a023bbf79963b134e494409bb330b65764bb8 2013-09-18 00:47:56 ....A 343552 Virusshare.00099/Virus.Win32.Hidrag.a-e2fc8a0e1154ba3d0007ea7fc26fa18d051635cd6432bcb6dd4dccab02e0c1f9 2013-09-18 01:08:18 ....A 142160 Virusshare.00099/Virus.Win32.Hidrag.a-e3caeea2e98cc8c3641883f239617453187b8c33e88ca6a309c9132ed37429f4 2013-09-18 01:51:14 ....A 475976 Virusshare.00099/Virus.Win32.Hidrag.a-e3f539bbbb3f045911f1b6d72f1e5b9e10778824d692d2f679c6ea8f906a217b 2013-09-18 00:59:36 ....A 584072 Virusshare.00099/Virus.Win32.Hidrag.a-e4bb6aa5f902cff5ee487f03b46db1ebc1da3108ab983c2da3b31586edabab49 2013-09-18 00:31:44 ....A 419472 Virusshare.00099/Virus.Win32.Hidrag.a-e4dafa43e4532f5d0eb6dfb28682add3e4f3cb01d4fd583fb224944808105b89 2013-09-18 01:01:48 ....A 216832 Virusshare.00099/Virus.Win32.Hidrag.a-e4f3a27e799f0f44f58349a5a88a6fe28c87028b18459750a9b542908c616b41 2013-09-18 01:42:32 ....A 3591000 Virusshare.00099/Virus.Win32.Hidrag.a-e51eacb13022821a5dbc7522ebb26946ca7d147d4eab52bb5f1b5217d2a27770 2013-09-18 00:53:24 ....A 296448 Virusshare.00099/Virus.Win32.Hidrag.a-e633a75edbba474769b4b1bc6191ab516ef27f4406c2b72f31f1b907f6430b9a 2013-09-18 00:10:54 ....A 795930 Virusshare.00099/Virus.Win32.Hidrag.a-e7aaa5c60ee0718ab93016a8268c83eda56c215d2f517248d2861c9c85235f80 2013-09-18 01:40:42 ....A 486400 Virusshare.00099/Virus.Win32.Hidrag.a-e81e94ccd3e0e4af06b2cee2fafbcc79ac8ea82272968c04ad22782b406aa4f7 2013-09-18 01:29:00 ....A 2503563 Virusshare.00099/Virus.Win32.Hidrag.a-ea1975497b7b389b7ea44573158ea298aa427c723a7aba7bd4b74fc42a023fbc 2013-09-18 01:34:58 ....A 528528 Virusshare.00099/Virus.Win32.Hidrag.a-ea5b7e72555d7ab04eaaed0ecffd6326010f2e43d2d5246f03090f533b88581f 2013-09-18 01:20:42 ....A 177784 Virusshare.00099/Virus.Win32.Hidrag.a-ead1b954117b8b28e647bdc5dd64e4486ded7fbdebe19214cb31afe20bb7753f 2013-09-18 00:12:14 ....A 417280 Virusshare.00099/Virus.Win32.Hidrag.a-ebbf0b609cae7b85327a5dd3585632ae515fdb395904f51578874644d10b6c1e 2013-09-18 01:45:14 ....A 202240 Virusshare.00099/Virus.Win32.Hidrag.a-ef09910644bcee949e97df74df96ddd34a59955fabf77488dc1fd0a0bf2ba432 2013-09-18 01:58:54 ....A 330714 Virusshare.00099/Virus.Win32.Hidrag.a-f5ca55eb5524c22f3dc5c8942fb1c04e12c3435a4789f280c1fb2d57e598884d 2013-09-18 01:14:40 ....A 248719 Virusshare.00099/Virus.Win32.Hidrag.a-f724f4e61e9fc7f52eeb78841c82e061082cd4db13e113512fd6a6810b7905de 2013-09-18 00:53:10 ....A 510464 Virusshare.00099/Virus.Win32.Hidrag.a-fbd8e70949fbb68522e8cbefa307aa741b9747b66fea3619b5c80b913b34be69 2013-09-18 01:31:56 ....A 207872 Virusshare.00099/Virus.Win32.Hidrag.a-fcac3d85aeba78759e39fbaeaa70dc61d5422bc4b810a4d438a1391ac61ff13a 2013-09-18 02:11:32 ....A 139492 Virusshare.00099/Virus.Win32.Hidrag.c-87e8b51e2ea12bc3050544368f3eb323497c2fb18bb40ca65621dfdde0ff656c 2013-09-18 01:50:24 ....A 552202 Virusshare.00099/Virus.Win32.Importer.a-d79bd0ca96f17f221c6fe7ae3bed6e8ce7e7905c062a708084db62ab190bc88f 2013-09-18 01:09:42 ....A 1722179 Virusshare.00099/Virus.Win32.Induc.b-144a0a9efa06c64b77946004ede293fee3a28b68a8469d9469390f6a22629982 2013-09-18 00:19:08 ....A 2616355 Virusshare.00099/Virus.Win32.Induc.b-1d030310dadf3874cc429b7cd78b7b0ffa1b3ba485ca0e2953ab93be41f1d9cd 2013-09-18 00:22:10 ....A 1255525 Virusshare.00099/Virus.Win32.Induc.b-24145e37b3b63cfb17df7534723b1b4a0385cd2d2e3e7329751ea1218cb691d6 2013-09-18 00:30:02 ....A 416720 Virusshare.00099/Virus.Win32.Induc.b-4a287343af412ca32b04b8d7c8d01856a40106adc10a9022f0425dfbfbf84624 2013-09-18 01:05:50 ....A 93817 Virusshare.00099/Virus.Win32.Induc.b-521b290ea4914a0c56e514de4e9a2e844a2cfb3e8c65dceaca5e7de427ae9158 2013-09-18 02:08:04 ....A 417280 Virusshare.00099/Virus.Win32.Induc.b-5870566523b08304271a92cf8508908e898c4812d57e6cf2611e6a2010efe5bc 2013-09-18 01:53:54 ....A 662528 Virusshare.00099/Virus.Win32.Induc.b-58daf272c0ca2e38909645a03f2ab83554e0a39fcc16084ee7f02e68350d27f6 2013-09-18 01:44:48 ....A 752996 Virusshare.00099/Virus.Win32.Induc.b-85920780b8c71b4b4ff4128ca51a4146af33953d7ce7d5e54b90fafb0ef58ef2 2013-09-18 00:43:20 ....A 653824 Virusshare.00099/Virus.Win32.Induc.b-8d1b6f2324ce790826296debd3e873b082099a77e990bbe307b6e459ee46c7e9 2013-09-18 01:10:36 ....A 332288 Virusshare.00099/Virus.Win32.Induc.b-8d3fbc24639d0245ed180d144eeff0388fc52ff9825503695c5900e6e0edde0d 2013-09-18 01:11:02 ....A 339101 Virusshare.00099/Virus.Win32.Induc.b-93f1f7bc64b67c9f6520fb397d593983eab47873e5ac45cf5693ab0882c376b9 2013-09-18 00:28:50 ....A 692224 Virusshare.00099/Virus.Win32.Induc.b-b575017ff840cf1a0626fbaa75ea5744d976fc6360beabe4cf292cdae83582a1 2013-09-18 01:54:54 ....A 189304 Virusshare.00099/Virus.Win32.Induc.b-ba8030a8aa9964f21f64c4a3babdc3642b8f2d56c1fb97ea3e960ba55998b04f 2013-09-18 00:59:02 ....A 931532 Virusshare.00099/Virus.Win32.Induc.b-c7c8f9d046185ee5a97364d4ccce3c41eda04308f67f598b7b9a9355c4364386 2013-09-18 00:47:04 ....A 271360 Virusshare.00099/Virus.Win32.Induc.b-cb3b706608e17283450f58afdab28d7aec0d94d1a3fe674f52eca7104fee3451 2013-09-18 00:55:18 ....A 612244 Virusshare.00099/Virus.Win32.Induc.b-d6efb4d9f4b10bc209f5ac38c0b90dee80a257496f93fc2aa71253ebb37b1f8e 2013-09-18 01:29:00 ....A 394524 Virusshare.00099/Virus.Win32.Induc.b-d84314543306d32c93fe6b0f02a444b2e0bd1845aa04e2a7fd1b9505af5f670d 2013-09-18 00:46:08 ....A 791741 Virusshare.00099/Virus.Win32.Induc.b-da819b78c4dba7c09f0f2c7ffe2c8e09ad8bb383943262d19fb6c6a37d138d4e 2013-09-18 00:58:20 ....A 6982936 Virusshare.00099/Virus.Win32.Induc.b-e29bd83fb0022f604f379261bba8102f056da3cd5cf414540dc790b3ac88b0cb 2013-09-18 01:29:12 ....A 2782337 Virusshare.00099/Virus.Win32.Induc.b-e488c326f9a29287856881010660570c40bdd56bd877c270f40359c02c7810f3 2013-09-18 01:48:24 ....A 6882920 Virusshare.00099/Virus.Win32.Induc.b-ecda8aec4765c30fb4ddef949769f7fef219c962b3a26b4ce1c98b126d953e2d 2013-09-18 00:15:54 ....A 306688 Virusshare.00099/Virus.Win32.Induc.b-f65bfb5987731f0cd6282f6d8eff8f7f3bd50b0461b5822e056f8bb2b3dec1d0 2013-09-18 00:29:50 ....A 7393280 Virusshare.00099/Virus.Win32.Induc.b-f75b627a2fcad7f38429f59b33b44b1cb7bc05e84c8ffcb60c2ffaa3d7290909 2013-09-18 00:35:14 ....A 4492600 Virusshare.00099/Virus.Win32.Induc.b-fb69c1041f15ab344d16ab89f72d054d119f65bfb39aa7b7bb91036974a292d8 2013-09-18 00:04:42 ....A 413184 Virusshare.00099/Virus.Win32.Induc.b-fb83681baa78d333403dcec2a549121f4e1e72df6239750fd6a9bcd32ac0ca52 2013-09-18 00:47:22 ....A 913920 Virusshare.00099/Virus.Win32.Induc.b-fc1e4bf4b0b515b36f2b267f92a83ac62d813d961531cd4f5b7c5b23b291305b 2013-09-18 02:05:48 ....A 113176 Virusshare.00099/Virus.Win32.Induc.lf-61200ab1ade00b8a2a23a47675969340f409a9e67c5fde5a544b2142051c2c9d 2013-09-18 01:14:28 ....A 582144 Virusshare.00099/Virus.Win32.Induc.li-f3e1b1ab29474a8b4a8b46e1ccad71813e16ab02cfa1a265150373ddfc243b42 2013-09-18 01:08:12 ....A 81920 Virusshare.00099/Virus.Win32.Infector.gen-aeb3d3ab31e3cb02091a9aebfd5d20c5803ae34c06537c6ee0db449932218555 2013-09-18 01:03:30 ....A 247296 Virusshare.00099/Virus.Win32.Kate.a-05f822ac001690160df85509d425b4d656d95a9b5446193de59cca80d80d4bfb 2013-09-18 01:57:34 ....A 385024 Virusshare.00099/Virus.Win32.Kate.a-b495193da3817d5ae536e952c7e57e918e999589eb89b578a7c097c2c24a4958 2013-09-18 01:07:36 ....A 105984 Virusshare.00099/Virus.Win32.Kate.a-d479bcbe866867c0507dfb40be8b414117c68377eed4cdf75a316edd2ddeecf6 2013-09-18 01:41:54 ....A 889344 Virusshare.00099/Virus.Win32.Kate.a-de40d57424baec8f407f244a421475a890fb66b0712eab16d687160eeb9e6f24 2013-09-18 01:14:26 ....A 156672 Virusshare.00099/Virus.Win32.Kate.a-e1b820e7c22c1575b95eb94268d5fdb9e34efd7212d556d58500eb2ccb644c4e 2013-09-18 01:29:54 ....A 967680 Virusshare.00099/Virus.Win32.Kate.a-e904081097fa0b28a9dbbce19e3e41014b4f30f8e8227c725b3e10f29ccbf239 2013-09-18 02:04:06 ....A 1092608 Virusshare.00099/Virus.Win32.Kate.a-e916fd1cdf81ac004c9cd53bad933efd6f4e25cab927bc457989d2a15dd2e011 2013-09-18 00:37:36 ....A 786432 Virusshare.00099/Virus.Win32.Kate.b-4372625e0257b8fa8058922625a0922792503a58cb3381fb32ba93ef945a061c 2013-09-18 01:30:56 ....A 210432 Virusshare.00099/Virus.Win32.Kate.b-528f9aa660de76c5532ff2832744a28f49f15e055f2412b7d0d4160fbae48ad3 2013-09-18 01:37:36 ....A 323584 Virusshare.00099/Virus.Win32.Kate.b-5301f0bfa661ef5e14881f50c4378f903841e52ec9d03558aed812810609ea95 2013-09-18 01:34:50 ....A 607232 Virusshare.00099/Virus.Win32.Kate.b-617f4fbffcb3177f8e64426af2201634a4e84f02169a8a9463ed6990c3fc2281 2013-09-18 00:11:28 ....A 543744 Virusshare.00099/Virus.Win32.Kate.b-73d2e15255ccc7e88847c5eb49d15ee3e4330b717228ff899afa6fdb7b4c862e 2013-09-18 00:54:46 ....A 688128 Virusshare.00099/Virus.Win32.Kate.b-74c052c655e38500f5dcadd75917c2066898dd23738203352bdbe6797158058f 2013-09-18 01:22:20 ....A 220672 Virusshare.00099/Virus.Win32.Kate.b-7500e35a139ec68a41cf28c269f96d392bc664ce0cba5d8f87748d78abdac68d 2013-09-18 01:37:34 ....A 532480 Virusshare.00099/Virus.Win32.Kate.b-750c9ee7b33373aad494e1871367105d6efc0ee5725ff4476b5ef150e30ef3b9 2013-09-18 00:11:22 ....A 493056 Virusshare.00099/Virus.Win32.Kate.b-75f3552faa548176ed425f40547266690974a3d2eef6f30e3782aca9e3586429 2013-09-18 00:54:54 ....A 507904 Virusshare.00099/Virus.Win32.Kate.b-768ae144a2f9bfebe22d55206788aa6a508c92c93066fea9cb7f25a28c719da7 2013-09-18 00:15:08 ....A 261120 Virusshare.00099/Virus.Win32.Kate.b-7945a5bcad5522c9423a78de382e7e1cdd55fa30811e6de53818b813a323e468 2013-09-18 01:11:40 ....A 1437696 Virusshare.00099/Virus.Win32.Kate.b-79b6a3d85f87e906cd63c80995c0a90e2d7a9826abb166d2a2b87f5bffee548b 2013-09-18 01:15:32 ....A 257536 Virusshare.00099/Virus.Win32.Kate.b-79d0a25c71741948aebce236a0f3b600f98134f6746370e2725ef31b2fbf3a34 2013-09-18 00:29:38 ....A 421888 Virusshare.00099/Virus.Win32.Kate.b-79d2fa9c51b840cea0e729c26abf6f2688ff8d38bc9e9761ae82bb2f08cd4fb1 2013-09-18 01:34:48 ....A 786432 Virusshare.00099/Virus.Win32.Kate.b-81eeb5b0f91da65c52ca13d5531912837f38689f4c63e4aa94605f860d67e29f 2013-09-18 01:31:02 ....A 339968 Virusshare.00099/Virus.Win32.Kate.b-820e025392fe80f3ed7b524448d1eb72999a3581212dc0b596f35822a2cceea9 2013-09-18 00:37:46 ....A 614400 Virusshare.00099/Virus.Win32.Kate.b-843d88941afc6ab5da08f8f1c9f9a85dfc1a04a1c5a225d6799f7a1de4a1fe5c 2013-09-18 00:11:28 ....A 278016 Virusshare.00099/Virus.Win32.Kate.b-849c65e851350b8106c5e89af6da48e5571150e6d529fdd3dd14c3b4cca4217b 2013-09-18 00:33:38 ....A 235520 Virusshare.00099/Virus.Win32.Kate.b-88674e3e3c67966968a815471e95d3ec8ed3d27c2c92b0d612367647540622f4 2013-09-18 00:19:52 ....A 1433600 Virusshare.00099/Virus.Win32.Kate.b-889ef5a03ef091b4da4fb7dea4216f192c0e1557b04c68f0666fb36e977b201b 2013-09-18 00:59:06 ....A 375808 Virusshare.00099/Virus.Win32.Kate.b-89f3c190eabc1696e729a07189e2586eb18998874d19b7c05d6c29d51f9c2700 2013-09-18 01:19:18 ....A 249856 Virusshare.00099/Virus.Win32.Kate.b-90123c9624d9df3571f152a3d323c1c216ce690a500492a57a76b7333ea42c50 2013-09-18 00:48:50 ....A 507904 Virusshare.00099/Virus.Win32.Kate.b-902d476721268e88bba31cd50a5c4391555a14cd05de60b6d459ac5c850c3f13 2013-09-18 00:08:30 ....A 626176 Virusshare.00099/Virus.Win32.Kate.b-90e3d984e1dad527e9dc9e8731d845b0e3b049dfe467790ae9d12a8c1930fe08 2013-09-18 00:46:00 ....A 434176 Virusshare.00099/Virus.Win32.Kate.b-9421bb6a53a2a9fd50c3251051e6eeeaff9ecc1b5d1d875695e7c4cac240e65b 2013-09-18 01:45:30 ....A 528384 Virusshare.00099/Virus.Win32.Kate.b-96b839f8a1c90927b468639527cd08a4d174a63ddb1f4944c35896e4857c42ec 2013-09-18 00:41:40 ....A 434176 Virusshare.00099/Virus.Win32.Kate.b-98cb21ff6a53da8940c80e4ff106f75b9b18194746d1c23b569c9169744da1e2 2013-09-18 00:02:46 ....A 423424 Virusshare.00099/Virus.Win32.Kate.b-a077136b9326c6300523b783e60e742d162d4659e0f2f7776882ec6b783e0d85 2013-09-18 00:33:40 ....A 239104 Virusshare.00099/Virus.Win32.Kate.b-a267e2ef78d138c2c7b918ea7337477ec4766c2f3ebdf028d76bb48645dc6d9f 2013-09-18 00:06:20 ....A 253952 Virusshare.00099/Virus.Win32.Kate.b-a361bd120a5e0c86b2251e55e7004062bbac8ff6e3c8a72f9465fe5c50b618dc 2013-09-18 00:49:38 ....A 684032 Virusshare.00099/Virus.Win32.Kate.b-a4a108121e8843f826c1fb8e4e7976f2952af59cd9b56b411f4ee1e3d0377c32 2013-09-18 00:02:38 ....A 225792 Virusshare.00099/Virus.Win32.Kate.b-a4bab408c1b83f12c6da207e5dbf606877d56e24426b8cb42e5e1c4ec0c735ad 2013-09-18 01:07:38 ....A 1597440 Virusshare.00099/Virus.Win32.Kate.b-a4c97671c341bcb7642e6a2f325750e5623cb344829888ece5edd81f388e86e0 2013-09-18 01:23:32 ....A 258048 Virusshare.00099/Virus.Win32.Kate.b-a50cf16863219a8f69d0d3ae92852a4acc9a8b691a73129044b5dde5ae768772 2013-09-18 01:31:06 ....A 1769472 Virusshare.00099/Virus.Win32.Kate.b-a757e3b08e7b6bf49aae09bbd429a101518f5742a31851762325c0c3d2645943 2013-09-18 00:16:18 ....A 925696 Virusshare.00099/Virus.Win32.Kate.b-a7d98438b606e77b501fae5bb300890c1a92ba94b0190ed7db19bdaaaf0a80f6 2013-09-18 00:21:28 ....A 302592 Virusshare.00099/Virus.Win32.Kate.b-a8d5b36eee2e8522288d41e00bfd1c5a95d1da1133e1205562e69be9f4ad44a2 2013-09-18 00:32:32 ....A 430080 Virusshare.00099/Virus.Win32.Kate.b-a8edd0d108cd11aaf0a15a616332a8e845509bd2d781080f0991688a5a09c0d7 2013-09-18 01:30:12 ....A 704512 Virusshare.00099/Virus.Win32.Kate.b-a8f6574fee3e2d9bd16ddeae9540a78e593d527613da2cea987e53833b4f18d7 2013-09-18 00:24:02 ....A 372736 Virusshare.00099/Virus.Win32.Kate.b-aa8f0ac32095cddcf393363e527367dcf7b1ba681c3b1d78d0c3191156f57664 2013-09-18 01:14:38 ....A 264192 Virusshare.00099/Virus.Win32.Kate.b-adadef53f57102065557d1ed771c98d483bd2a6f918fac8be5d258c9925978f9 2013-09-18 00:06:46 ....A 405504 Virusshare.00099/Virus.Win32.Kate.b-ae8f844618e1e9283b9539172ed9c8379b8efb6a79e18c8dc0fad9525dac1c28 2013-09-18 00:33:10 ....A 557056 Virusshare.00099/Virus.Win32.Kate.b-b005c65de4186ad4fa7805544be19be2c84e58c8af8dd2bb8af07c60c7943d52 2013-09-18 00:29:40 ....A 239616 Virusshare.00099/Virus.Win32.Kate.b-b04124a5126a484331d300599e46c7f2149cd2d8ea6bfdd9e53108fdb00db3e6 2013-09-18 00:20:52 ....A 303104 Virusshare.00099/Virus.Win32.Kate.b-b159408bdbac37fdac0b12b8a403af09943a0a49ba5d53f26d9138514da0b353 2013-09-18 00:10:36 ....A 216576 Virusshare.00099/Virus.Win32.Kate.b-b2d931d18bed4b396abc6181f1fe309e4dc1e854f0542ed7b10c0b6818356112 2013-09-18 00:20:52 ....A 376320 Virusshare.00099/Virus.Win32.Kate.b-b344196f9c44ad863bd0eb97c79e0608640576bad7a9745fca48b8fe30c5947a 2013-09-18 00:29:40 ....A 508416 Virusshare.00099/Virus.Win32.Kate.b-b43a30e42b874747163580dac41deb8ce9510dbb0fd1ef0d8a3b5db894c1df8f 2013-09-18 01:10:52 ....A 292864 Virusshare.00099/Virus.Win32.Kate.b-b4713aad62ef6884cf823699ea1efb75344314ce0ea5e8987663a559ce3f22d5 2013-09-18 00:54:54 ....A 1261056 Virusshare.00099/Virus.Win32.Kate.b-b4a0eb80761a589da6e61d5952bccf61c2bdc35e1b7ded3e2b803239d84e267e 2013-09-18 00:54:54 ....A 433152 Virusshare.00099/Virus.Win32.Kate.b-b4b1ac7a712e22e9589c198da844ff6ec7ad37614a5572590ea7c3bc9e534e2b 2013-09-18 01:07:38 ....A 458752 Virusshare.00099/Virus.Win32.Kate.b-b5293f85d3971bc81890570b7791aaa37d7e227e33722f38830049b441cfa69c 2013-09-18 00:54:18 ....A 430592 Virusshare.00099/Virus.Win32.Kate.b-b54006b0350ecbab0280d7d32ac71a9f5cdc01cc2d79c827d6f48add77a5e189 2013-09-18 01:23:28 ....A 219136 Virusshare.00099/Virus.Win32.Kate.b-b55a7fe1ce8d92a4aefff2490cb14c0e6bb926c45bd99c7c7cfed5271f0eac4b 2013-09-18 00:20:50 ....A 242688 Virusshare.00099/Virus.Win32.Kate.b-b5ac97b2ed94cdf87706ce86be90b511f4cbc2036a86466ce97f831ce1c7b9f4 2013-09-18 00:29:34 ....A 653312 Virusshare.00099/Virus.Win32.Kate.b-b73332c373175a6e73999d6277904544bf0e6a385ade6934fb0c0f68018d122b 2013-09-18 01:07:44 ....A 243200 Virusshare.00099/Virus.Win32.Kate.b-b873f9e13a14fb48dfa21c7e3e782e8c0cb562e5f4b67c904b7c51dd12c30f55 2013-09-18 01:11:42 ....A 479232 Virusshare.00099/Virus.Win32.Kate.b-b9e383bafe3be3700b8dc6b06bdb0caa0bea08d2c42a7a4ab9cb632b85baf2da 2013-09-18 00:24:26 ....A 284672 Virusshare.00099/Virus.Win32.Kate.b-ba7be3bd8e4e5a2323bcc99a925467f26bebb42b45170e71d5744d0e335ccf4c 2013-09-18 01:07:42 ....A 258048 Virusshare.00099/Virus.Win32.Kate.b-bb678e76702f316e065bf325bf01d4c5385383bf6e85b2c40f16317548927910 2013-09-18 00:25:08 ....A 814080 Virusshare.00099/Virus.Win32.Kate.b-bbd30ab624487ba7df972eb8a173f12cfe66f0b2c615d03921e3fb5f2f0d23dd 2013-09-18 01:38:38 ....A 548864 Virusshare.00099/Virus.Win32.Kate.b-bc173ed2e96cdafc9fe93fdd20e4e4ebe568ffead2146f00e8ad1f770ba92d21 2013-09-18 01:03:28 ....A 274432 Virusshare.00099/Virus.Win32.Kate.b-bc55afce9be4abf520de56285503c2e171fddae5ca3be33a44b739f1c43c014a 2013-09-18 00:10:18 ....A 430080 Virusshare.00099/Virus.Win32.Kate.b-bda2ec358b510487835296a024333751c79762129d3220f9906df1d84d35af41 2013-09-18 01:07:36 ....A 305664 Virusshare.00099/Virus.Win32.Kate.b-be5d28b41b9f1f3acbb91a020dda5fb7c2fd9bb901fe2ebea3d14e4b3d14786d 2013-09-18 00:49:36 ....A 652288 Virusshare.00099/Virus.Win32.Kate.b-be8af1a8a8e75a247d274180c5818ae8155861a61347411b3189dd8014d4e728 2013-09-18 00:36:36 ....A 290816 Virusshare.00099/Virus.Win32.Kate.b-be8cfe29a0ee50b9f59c729bb9cc186a58073e167269a8d61b35d5e941acf00f 2013-09-18 00:04:34 ....A 311808 Virusshare.00099/Virus.Win32.Kate.b-bff08c5543541672ba3765ede3e7fea2c83a3a560c1fbfb00c4c780859265659 2013-09-18 01:06:40 ....A 232960 Virusshare.00099/Virus.Win32.Kate.b-c3d226d9b9a917b20ce149a11e58d1a65a4a812b1b966402568b4d0101fb8b3e 2013-09-18 01:11:44 ....A 491520 Virusshare.00099/Virus.Win32.Kate.b-c529c375bcc5def50a75c35a964cb0dffc2af6088699c634e77ccbec98784389 2013-09-18 00:42:16 ....A 241664 Virusshare.00099/Virus.Win32.Kate.b-c922daf08e8ec1df1ceeb96f92e5aedd1b62bf03259c8df3f4803b68f14798b4 2013-09-18 01:31:02 ....A 230400 Virusshare.00099/Virus.Win32.Kate.b-c98b3473fe7f313dededd025711ac544e3e2c2ab7684eebfca4a7b2afbafc708 2013-09-18 00:29:40 ....A 235008 Virusshare.00099/Virus.Win32.Kate.b-caa3a90f4dd1757183b43d1882db4228ac0cbab628bd1f4ae17ed185226ab6d4 2013-09-18 01:19:18 ....A 903680 Virusshare.00099/Virus.Win32.Kate.b-caf5b39b6fc7f3379ed6a30f6670d8c9a690a4af58c199ebfdf3fb52d6b20983 2013-09-18 01:31:06 ....A 262144 Virusshare.00099/Virus.Win32.Kate.b-cd14d5f1e7baed3ffcc96cfde19d70a8841172e3a8c51de9ab27c0d7fae55e56 2013-09-18 00:46:18 ....A 289280 Virusshare.00099/Virus.Win32.Kate.b-ce74368ebb64fb27b25161d74fc897c86c102b150a153d9b4022dadc6e12f780 2013-09-18 01:27:18 ....A 1249280 Virusshare.00099/Virus.Win32.Kate.b-d15a74ecd5948b726c9eb91a23d695260c9d8eb980d08e26407867323d0fcb49 2013-09-18 01:58:48 ....A 380928 Virusshare.00099/Virus.Win32.Kate.b-d29e0f2d3af2d19706736ca1527639012e72dedc4d29330d789c09e3008adc54 2013-09-18 00:32:18 ....A 285696 Virusshare.00099/Virus.Win32.Kate.b-d2b194e897ecf8b908799b630ebe0656402c2a1503f86122a44ce78acafe89b8 2013-09-18 01:13:58 ....A 560640 Virusshare.00099/Virus.Win32.Kate.b-d352c10af487fdd9cba7084535decb0a180f23a6bdfa723f47072d3755dc2cb1 2013-09-18 01:37:24 ....A 356352 Virusshare.00099/Virus.Win32.Kate.b-d36d54bfa46bb196cac585dd82ad9f1f07db55cbf74ec9f3ad9044f661e257cf 2013-09-18 00:21:00 ....A 290816 Virusshare.00099/Virus.Win32.Kate.b-d38229a81c6a645726a82b488995f98250c4ec10c59bb698c97b47032dbaf05a 2013-09-18 00:06:22 ....A 344064 Virusshare.00099/Virus.Win32.Kate.b-d396645ee0b9e95bdbed8d469452d353de96c4a88f54b17eb2d441caa5e0cd11 2013-09-18 01:28:32 ....A 417280 Virusshare.00099/Virus.Win32.Kate.b-d46becb44cfc36b778910a2b5c65c440acce5bfbe5314ed6a749732b627313e0 2013-09-18 01:14:10 ....A 435712 Virusshare.00099/Virus.Win32.Kate.b-d4c7c7e3c5a2d000911b8cf2d24ef86cd15aaa47681f63dfbd2c428c49906fba 2013-09-18 00:12:50 ....A 499200 Virusshare.00099/Virus.Win32.Kate.b-d4cad1b06b772ade5b9f18b3cbf8c2ed54ba8e15f49031112105faee6b89c8e4 2013-09-18 00:44:04 ....A 729088 Virusshare.00099/Virus.Win32.Kate.b-d4ff4bee864724625c724f435392fd168ddd9049cde4a92aea66ca907812ed76 2013-09-18 01:05:14 ....A 405504 Virusshare.00099/Virus.Win32.Kate.b-d50f0f209559e99994f5aada350a8dea2f1a12cb723b511059ba271d2b811ea9 2013-09-18 00:15:34 ....A 261632 Virusshare.00099/Virus.Win32.Kate.b-d53b5621a374f03e2efe032a0dbe4ed222efb61ea63003ac2f6c6347ed087ffc 2013-09-18 01:45:52 ....A 352256 Virusshare.00099/Virus.Win32.Kate.b-d55b5fd3a2526d2edf4a8038686f31d35a17f3d7324df7aa95a410c7cd7acf05 2013-09-18 00:16:10 ....A 864256 Virusshare.00099/Virus.Win32.Kate.b-d62e2622957810ea4d8a5d7a1c0a08f991b2b924c9aea8fc1cd64e984382798f 2013-09-18 01:58:00 ....A 453120 Virusshare.00099/Virus.Win32.Kate.b-d6b67a4c3001a1a6823c7627f1d9644a64d9a4b67bdab90a96f598ad69098bc7 2013-09-18 01:16:08 ....A 347136 Virusshare.00099/Virus.Win32.Kate.b-d706b3f3d6b34af38c0ab90e381b82f9bea90dce987a8ce94fd38c05ca6ff749 2013-09-18 01:32:48 ....A 282624 Virusshare.00099/Virus.Win32.Kate.b-d724299cb3c1ce1d8c489568b6ccd30403e1da238514d80ff10d0ed28871e3b0 2013-09-18 01:54:42 ....A 286720 Virusshare.00099/Virus.Win32.Kate.b-d773fca5e3438f7aef134e9fb397dff2ead529f169ff741ec6fad9406253a51a 2013-09-18 01:34:44 ....A 383488 Virusshare.00099/Virus.Win32.Kate.b-d7f8ec84b4109b260d96429fc12c2b35c749b6a29a066626c3ffd1af2ff1be9a 2013-09-18 00:30:40 ....A 483328 Virusshare.00099/Virus.Win32.Kate.b-d84935b4ac57e839c33471643e7960da393ec4733e36ff910134fa4dfdc87d46 2013-09-18 01:50:24 ....A 454656 Virusshare.00099/Virus.Win32.Kate.b-d858df22ffa7e5e70b5a760431acbc96de9f49bf9522072a7971151f6d21dff7 2013-09-18 01:07:56 ....A 532480 Virusshare.00099/Virus.Win32.Kate.b-d9b13ad443daba110819c1fa55f46baa6177ceb9b864dfcbb65b032739966d51 2013-09-18 00:39:06 ....A 512000 Virusshare.00099/Virus.Win32.Kate.b-d9f3d96ba5ba3a0fb946d02843660952a2578cb2e148b77799e9ea046e187bdd 2013-09-18 01:37:24 ....A 228352 Virusshare.00099/Virus.Win32.Kate.b-da296078a0e5b6f8e4c7d69b59ca6f9b2ce2911deb567b139bb6e99ed5f41426 2013-09-18 00:08:48 ....A 278528 Virusshare.00099/Virus.Win32.Kate.b-da872bf5a89f1379f08479cb98b6b2895a037d0ae89e62b54d69db3dfc63d10c 2013-09-18 01:08:34 ....A 272384 Virusshare.00099/Virus.Win32.Kate.b-dafc180c770348b5da446d46b173203c05aa24367127aa59497d04d211376482 2013-09-18 01:09:56 ....A 417792 Virusshare.00099/Virus.Win32.Kate.b-db43b7f874451c287438e68e4c83806f7f51f278b031a844c39e08d94905fa04 2013-09-18 01:43:50 ....A 266240 Virusshare.00099/Virus.Win32.Kate.b-db4e346174d45441655da7cba03f4d47af8b57a2f87216e2247da599c1c71408 2013-09-18 00:53:26 ....A 508928 Virusshare.00099/Virus.Win32.Kate.b-db91a137e01fff73b66c0c32fcaef447e0a46f106acdc9f411f8c71c49304542 2013-09-18 01:44:34 ....A 634880 Virusshare.00099/Virus.Win32.Kate.b-dbbd5181c4576371bf310ae4b211bebfd336c4a4bbc240a3ce3878377c1c04f3 2013-09-18 00:58:30 ....A 294912 Virusshare.00099/Virus.Win32.Kate.b-dca162c5f7a6b91908dc7bef442554e7826a2aeaae1d3e5a1c6b0e5769483438 2013-09-18 01:29:14 ....A 567808 Virusshare.00099/Virus.Win32.Kate.b-dca402cd3649f2b1e8eced00d455c9b263f960d4d4121328a3b1f3f57a33a6fa 2013-09-18 00:13:14 ....A 284672 Virusshare.00099/Virus.Win32.Kate.b-dd66c38a18fedebae71f3877177840422c488f79b1a13f12748a42de7fb69494 2013-09-18 00:10:38 ....A 265216 Virusshare.00099/Virus.Win32.Kate.b-dd92acadb68df8ad26aacaba5310084956d8bdef38bfe22810568f44d813a88b 2013-09-18 00:34:46 ....A 364544 Virusshare.00099/Virus.Win32.Kate.b-de09e6310e8620913485fc75f11aeb85a45f132d967bf20527863f0530b6eee2 2013-09-18 00:21:10 ....A 307200 Virusshare.00099/Virus.Win32.Kate.b-de46975172fd11df51f7e106a50fb11d73422acecbdeefcba2ce3da3d8373bbc 2013-09-18 00:39:24 ....A 245760 Virusshare.00099/Virus.Win32.Kate.b-de5fe653c131901d47753209f12e7b1605cf2f389a0409a4fb092ed416eca7df 2013-09-18 01:11:58 ....A 847872 Virusshare.00099/Virus.Win32.Kate.b-def80405604920f22fbfc39eee16115c8f9c6eb782ec532967312c3616da18bc 2013-09-18 01:41:26 ....A 256512 Virusshare.00099/Virus.Win32.Kate.b-df39e07344e4bd36c5ea6eddbddf7a87f267038c138a8a94690545088285592c 2013-09-18 00:06:20 ....A 843776 Virusshare.00099/Virus.Win32.Kate.b-df5410238098419e1a6053f4d7f3c9e051443839aeb38363338e0719b1b4f529 2013-09-18 01:45:52 ....A 894464 Virusshare.00099/Virus.Win32.Kate.b-dfdd93afa0a4206c34174a13bbd4ab935b0fb7a501e3a6f561ced7c8247cdf8d 2013-09-18 01:33:38 ....A 303104 Virusshare.00099/Virus.Win32.Kate.b-e10846dedae8434baa44e15ab7300ae35842942bf07d51273abfc3c2ae4dcff7 2013-09-18 01:00:46 ....A 336384 Virusshare.00099/Virus.Win32.Kate.b-e1160a0f2471af6d6315ab112d9d2eb1564bbcd520d161cce64f29c646497a69 2013-09-18 00:28:10 ....A 860160 Virusshare.00099/Virus.Win32.Kate.b-e13d5a240f2be2a14831a0cc9453e8c3350087e207ad1381f0f3ed06510e4e8b 2013-09-18 00:55:56 ....A 1269760 Virusshare.00099/Virus.Win32.Kate.b-e14e54fa88e6f59f2e20825217e9bc9c88e2b44fa23e92b50f9b7f6f7d7839be 2013-09-18 00:25:24 ....A 353280 Virusshare.00099/Virus.Win32.Kate.b-e1db3756b78b7e0f74e75db96131baf5e38411ea8618472eea63e6ce13832bcb 2013-09-18 00:58:24 ....A 880640 Virusshare.00099/Virus.Win32.Kate.b-e25299af9e23ceea90f1734e4a79930567d534f7db4dc4793368f57c885a6b9b 2013-09-18 01:11:36 ....A 259072 Virusshare.00099/Virus.Win32.Kate.b-e25631a0b8384d110a15112aec1f106e80fd1cd32001d63002ec5be132ba1761 2013-09-18 00:54:52 ....A 286720 Virusshare.00099/Virus.Win32.Kate.b-e32f663ceaa52710e8f9db172429145a72727ff5a6e9bcb30c93fef9869b7624 2013-09-18 01:54:46 ....A 722944 Virusshare.00099/Virus.Win32.Kate.b-e373b4c1665f9d1c79a6451bd517efb6d3404152dd33b42439a76a877131a9a4 2013-09-18 01:28:56 ....A 332800 Virusshare.00099/Virus.Win32.Kate.b-e403a73c2c00b072b4e2e85adb74b155a3f79aa514d270191e464a8feec72d69 2013-09-18 00:25:38 ....A 487424 Virusshare.00099/Virus.Win32.Kate.b-e427336fd856681c1cd6251e708026685fb2fae490835ca04183a8f5caf7463b 2013-09-18 00:03:24 ....A 333312 Virusshare.00099/Virus.Win32.Kate.b-e46cfd107cdbe56cad49d2f85c961bcf3eef3d958bb32e42c5c9acb35fae2eaf 2013-09-18 00:21:26 ....A 409600 Virusshare.00099/Virus.Win32.Kate.b-e479e10b7b0898a1faf23e91340c6b4be7cafb34168cba63a18b44388b842acf 2013-09-18 01:33:16 ....A 307200 Virusshare.00099/Virus.Win32.Kate.b-e4bcacc0cf7253cbe1bb9949541ebcabad3eaee74b1c4ef3f76eac0a8604fe32 2013-09-18 00:43:58 ....A 438272 Virusshare.00099/Virus.Win32.Kate.b-e4d7b2942ecdd8b13ada569915b2be3c7f58bb75f870d757ac78948b5848944a 2013-09-18 00:50:10 ....A 315392 Virusshare.00099/Virus.Win32.Kate.b-e5db4fff6d1979d80285c74834cc8ae3dcc2fb53fb0ff8fc1df1fc9dea3d2845 2013-09-18 01:33:20 ....A 823296 Virusshare.00099/Virus.Win32.Kate.b-e65da352964a36eb40ec613be12a636944ec365cdbd38a8f5cbe96990a5bb54c 2013-09-18 00:53:24 ....A 1454080 Virusshare.00099/Virus.Win32.Kate.b-e7132072c83de139569d0d220e9acbe5698243cf0479662bdd6528fab123e13c 2013-09-18 00:12:02 ....A 724992 Virusshare.00099/Virus.Win32.Kate.b-e7a98cdaa3a6193e136ce3b67b050f5c2bcb3b01a68dacb03b1affdf96c5f0ad 2013-09-18 00:30:40 ....A 287744 Virusshare.00099/Virus.Win32.Kate.b-e7be1995fa5cff3e0cfd4d4389517beee7ef5c441413ccdd97149785fa89aee1 2013-09-18 01:03:18 ....A 496640 Virusshare.00099/Virus.Win32.Kate.b-e7db409e9cb6319cd6f89b9b1b3b917a9ad08ddb213dcb0c28dd94533090a51f 2013-09-18 00:59:36 ....A 303104 Virusshare.00099/Virus.Win32.Kate.b-e80246af82a0b77c11183e7bde93b003a4417837aa96f62444accdce67a6d6da 2013-09-18 00:18:44 ....A 706560 Virusshare.00099/Virus.Win32.Kate.b-e8062c9d53e4c8df2bb8bbf16cb7044f68e89c63cc00aa9efa75b2e6de9beb6f 2013-09-18 00:15:34 ....A 737280 Virusshare.00099/Virus.Win32.Kate.b-e876f7de3fcfedb238f9d5a9f689afe9a4227ac36cce393a214dbf8c63a614f8 2013-09-18 01:38:16 ....A 843776 Virusshare.00099/Virus.Win32.Kate.b-e8b73fbf0be0f73237558911514b84110b4d13f355a8c1d4b42c16f70e7e5e08 2013-09-18 00:23:08 ....A 451072 Virusshare.00099/Virus.Win32.Kate.b-e8b7f7e011e6c4ebf68b51514e14bc337ed7cac883480a7986f01041f140ca03 2013-09-18 00:41:44 ....A 245760 Virusshare.00099/Virus.Win32.Kate.b-e8bda04f120f9d18149ee9e4f4cf603c5ccfe4dd2ce16b25515b0def14671446 2013-09-18 00:18:26 ....A 248320 Virusshare.00099/Virus.Win32.Kate.b-e8c15c3017ee01b12c0dd9f18bc162286b278254962de77fddd6c71fcb9a2c14 2013-09-18 00:34:46 ....A 552960 Virusshare.00099/Virus.Win32.Kate.b-e8e58797eff3799409989d20f32e6d8117cd29125be036dc96731f1f01f871f9 2013-09-18 00:37:16 ....A 348160 Virusshare.00099/Virus.Win32.Kate.b-e9184093a504d4daef0053e536c5bd426c1884445417e1696ffe08e095d7ac75 2013-09-18 00:27:08 ....A 210432 Virusshare.00099/Virus.Win32.Kate.b-e929ca941d5c27b1425a2143cf962419690bcafb62d4d2af0b9de273340d4f12 2013-09-18 01:30:58 ....A 262144 Virusshare.00099/Virus.Win32.Kate.b-e94e27069a51a6cbe127d12da6d92fb46352cb2f6d265c3fec2e6bacc3835152 2013-09-18 01:00:30 ....A 316928 Virusshare.00099/Virus.Win32.Kate.b-e995ed6ec575de58e4d83b1c7bc5eb6280e2969a68e556a1976fc028b1704687 2013-09-18 01:45:52 ....A 356352 Virusshare.00099/Virus.Win32.Kate.b-e9b868cd3611e31418afe38cfab119486496fe7b909bacdcfb03491157b9c721 2013-09-18 01:54:42 ....A 724992 Virusshare.00099/Virus.Win32.Kate.b-e9fb480b86e184a9f3982c78204f1ddbce746ca77df4d7abfb90e9c997bc829c 2013-09-18 01:27:06 ....A 303104 Virusshare.00099/Virus.Win32.Kate.b-ea6be9de1569318ee014d2625153819b9ba82a0d184e39019163aa96a8907edb 2013-09-18 00:25:22 ....A 1228800 Virusshare.00099/Virus.Win32.Kate.b-ea7b17cd2f69c8904903225b388a87ee83e3af2150525056e3f7687920cd8de5 2013-09-18 01:08:56 ....A 622592 Virusshare.00099/Virus.Win32.Kate.b-ea87b2514c2dff2516878972325876efb033154e93fb0436727109445e239128 2013-09-18 00:28:12 ....A 318464 Virusshare.00099/Virus.Win32.Kate.b-eaa11701a6aa908591ed15ef3e0682d7cc147998a58ae98bfa4009785feb3d1f 2013-09-18 01:17:50 ....A 911360 Virusshare.00099/Virus.Win32.Kate.b-eaabf525f029390d412c8546d1533e36289889e9441598af47badf4b9bf7f6c3 2013-09-18 00:08:20 ....A 372736 Virusshare.00099/Virus.Win32.Kate.b-eacad317d3a2b965a9fa18ab93930cd8eb90d3986792bc7d50aa8de27b067a4d 2013-09-18 01:05:38 ....A 282624 Virusshare.00099/Virus.Win32.Kate.b-eb06de77a82bdd18aa2fb8b1cd849de5acb4c6953049e7694d71fcbde04abf2f 2013-09-18 01:28:48 ....A 295424 Virusshare.00099/Virus.Win32.Kate.b-eb27faf0a0e99a03d7a7870fb10dca1bc097f3865502389c146f567ee3caaf40 2013-09-18 00:47:20 ....A 270336 Virusshare.00099/Virus.Win32.Kate.b-eb4075ca077f746ac62a397c29f48b85eceaaf39150cea46aa48b55ac2a2ef00 2013-09-18 01:54:14 ....A 714752 Virusshare.00099/Virus.Win32.Kate.b-eb443241cf47505ff8c476cf08a88ea2753bda774196e5260e8622609f02987e 2013-09-18 00:28:12 ....A 388096 Virusshare.00099/Virus.Win32.Kate.b-ec3d60fd1e97b2657dcdd5a025e3ca175d678af2fd41370f8f6e305519e06a07 2013-09-18 01:56:22 ....A 674816 Virusshare.00099/Virus.Win32.Kate.b-ec9c5a63d0140bc1723894e967581116ecb1918439aee8bacf347afdac7b93b6 2013-09-18 01:54:14 ....A 261632 Virusshare.00099/Virus.Win32.Kate.b-ece0952d734489e3866d315f71590625ddd65301fc2af447c934af52ffaf7ec6 2013-09-18 00:21:08 ....A 246784 Virusshare.00099/Virus.Win32.Kate.b-ed48602ff4f6f3e6b60c3e34d2f048cef31529e1bf615ccbe6542c1e6ede02d1 2013-09-18 01:55:58 ....A 724992 Virusshare.00099/Virus.Win32.Kate.b-ef9c8630ae283010248e4f8e43209b30dd6d130ee52cbb3667070197ed2b3fe1 2013-09-18 00:12:02 ....A 241664 Virusshare.00099/Virus.Win32.Kate.b-efd54ea5e7f84e462c4c8b7704b0b14e45f60b056c1123f0809bd3e9e3d931e3 2013-09-18 01:33:48 ....A 628224 Virusshare.00099/Virus.Win32.Kate.b-f00b4cd6414baa6fc20bc067f2f285487b00ba102b58d27221d3c6c5c5bb7a02 2013-09-18 00:03:48 ....A 1716224 Virusshare.00099/Virus.Win32.Kate.b-f0197b5ec21084ccedea4c3d391be8e7da4697012857486064b9033faa4bfad7 2013-09-18 00:06:16 ....A 242176 Virusshare.00099/Virus.Win32.Kate.b-f023e5afa8279e9f39a10f0d0a66ba4ff86cb0f18eaec6388e1b03ffed43808f 2013-09-18 01:11:56 ....A 491520 Virusshare.00099/Virus.Win32.Kate.b-f04d531f189587ce239065b4d6c051bebeff42a497e6a62385640c89dd59b45d 2013-09-18 00:25:24 ....A 282624 Virusshare.00099/Virus.Win32.Kate.b-f0a09cb33b56877114e6062b846a514aad5e5383e5024936d6ab38d9a960c4f9 2013-09-18 00:15:32 ....A 319488 Virusshare.00099/Virus.Win32.Kate.b-f0af1de4501ef5a16c3e0a93d0fc7edb395db8a5e3f01b36ad7f6d2a9ad4e258 2013-09-18 01:54:16 ....A 260096 Virusshare.00099/Virus.Win32.Kate.b-f0ef06463d0af5a715ee46dec718680766728828d0a6091961264e0ef575d2f6 2013-09-18 01:30:06 ....A 339968 Virusshare.00099/Virus.Win32.Kate.b-f12923b35833a697b310c63c083934a672339ae14c9281fc7af37359c1e88cba 2013-09-18 01:20:30 ....A 285696 Virusshare.00099/Virus.Win32.Kate.b-f57f865e43f90c110f03983a67d16b60f2d6db29ba44ec5abc7cf044ad9a8f2d 2013-09-18 01:38:16 ....A 1433600 Virusshare.00099/Virus.Win32.Kate.b-f589a96108676527700a1a24af3651e8e3081261a0e598c473d150bfbc4e07f5 2013-09-18 00:06:20 ....A 282624 Virusshare.00099/Virus.Win32.Kate.b-f5c0c4f6895c979ea97c3bd2d384cb6cb2d6e4af5ba5c1c17c7e9c0f09d3a550 2013-09-18 00:41:24 ....A 828416 Virusshare.00099/Virus.Win32.Kate.b-f5db502b0a6b99db65a391aff84f0d04e206c0f82c2dcf2254348f609c37b86f 2013-09-18 00:26:54 ....A 310784 Virusshare.00099/Virus.Win32.Kate.b-f5ec24ca9a8e60f14a6aab27be811a5f5d245a2a67edb60f33bb2e417746bbca 2013-09-18 01:30:06 ....A 528384 Virusshare.00099/Virus.Win32.Kate.b-f63b6c30f45633b284f792ba02717d6fbcc73b9b4c03e7173c198238b0ac6d00 2013-09-18 00:50:10 ....A 455168 Virusshare.00099/Virus.Win32.Kate.b-f66e99fbe442c6ca7b75767c3000f7918ae52cd1eb944554c646494003e1e30b 2013-09-18 01:52:14 ....A 1327104 Virusshare.00099/Virus.Win32.Kate.b-f73dd33fd1879d41be429ce31c9fd244740f08dea8f04548b1f6f3af6966180d 2013-09-18 00:48:48 ....A 238592 Virusshare.00099/Virus.Win32.Kate.b-f75b64f19bb19110e70cb5d5e9595ff00c4635eb5db0d147fa85ac9f9186aa88 2013-09-18 00:26:04 ....A 634368 Virusshare.00099/Virus.Win32.Kate.b-fad864ef7457c7935e859d065e345c237d659cbe89fb644e64e2fcb328f2bfee 2013-09-18 00:50:08 ....A 237568 Virusshare.00099/Virus.Win32.Kate.b-fb295071ab8bc1f053fd07242d0256e8c5bccf65894077c23ad7b25936766230 2013-09-18 00:53:24 ....A 307712 Virusshare.00099/Virus.Win32.Kate.b-fb62573c3ea740e76aa932ed739f1fe1b409789dc36e49d26ffbcafa1c197d76 2013-09-18 00:10:58 ....A 337408 Virusshare.00099/Virus.Win32.Kate.b-fb751bf0716edc06c6903c72eed1a145ee2c19b47ba1bbfa90fe85c76e403cd2 2013-09-18 00:43:32 ....A 427008 Virusshare.00099/Virus.Win32.Kate.b-fb8f7db093c8748cd77153c47c26457cb412ca393fea41fed2100e52d27390d7 2013-09-18 01:09:46 ....A 512000 Virusshare.00099/Virus.Win32.Kate.b-fc598936fb55f948ba04694817fbc8dfee85dad1a04b19535019150e3c66d045 2013-09-18 00:14:24 ....A 438272 Virusshare.00099/Virus.Win32.Kate.b-fc80620b694a4d60d0989ee965883493ebcdb4529bfdb17d35b22b2beda28022 2013-09-18 00:26:04 ....A 282624 Virusshare.00099/Virus.Win32.Kate.b-fc84a1d928ba998bfb314a7a4790f8c4479fbcd4b1955143cca7ac1a69d5be25 2013-09-18 01:37:10 ....A 319488 Virusshare.00099/Virus.Win32.Kate.b-fc887ec8d9ccd98f3a15aa82d3e26ec49f94fb3e2fd1e67fc49149bd76a4c3fe 2013-09-18 01:55:20 ....A 348160 Virusshare.00099/Virus.Win32.Kate.b-fcb1053f0c64a55d7e07569dbb0a538d885ee28247aafb2ae68a065065d67842 2013-09-18 01:36:32 ....A 90911 Virusshare.00099/Virus.Win32.Kies.e-9330561bdaac0b9a1bbccc44e46c594a829d64e80099b110061e38c4635472a8 2013-09-18 02:01:58 ....A 9879986 Virusshare.00099/Virus.Win32.Krap.it-29ec1a6b74bcd43211fc51228d3b810fe06bc04540b307003a299b5cefa54b11 2013-09-18 00:26:10 ....A 7211008 Virusshare.00099/Virus.Win32.Krap.it-339c892b66b8b3704f2d246cbffef3445150c897aa501267ee0b9eb5a62fb549 2013-09-18 00:38:34 ....A 3871735 Virusshare.00099/Virus.Win32.Krap.it-53796a14784a2b462ba6bf733d8c7a84e456f6792a1630d8a404c758190451f5 2013-09-18 01:59:02 ....A 4466340 Virusshare.00099/Virus.Win32.Krap.it-5debd6d976457dac201d371db43aa2b2bf275eb1ffdd32663ad2db82d3653059 2013-09-18 00:17:46 ....A 4274172 Virusshare.00099/Virus.Win32.Krap.it-7422d608d807afdfacb2ffc65547df3f7338c512f3c3557e0efaca8d2ab0f592 2013-09-18 01:29:58 ....A 2090206 Virusshare.00099/Virus.Win32.Krap.it-87653a8ca805bb3d15121486368cd0af3b6509c151f2f49ad497af8cb21ba675 2013-09-18 01:10:12 ....A 1713692 Virusshare.00099/Virus.Win32.Krap.it-88433847934deadc942defd6c746be5d06d40fcd3f2d3f63bcdb671a5d625cbb 2013-09-18 00:19:10 ....A 4966431 Virusshare.00099/Virus.Win32.Krap.it-8932008ce4788d9dca3e7fb46eb1befec140bd85b806d31164ad438566929258 2013-09-18 01:25:50 ....A 4218074 Virusshare.00099/Virus.Win32.Krap.it-8b6fc8aedf74721489a950324bb875cd40f875c63d954172025449b4bffd05ab 2013-09-18 01:58:08 ....A 4252904 Virusshare.00099/Virus.Win32.Krap.it-9570d5ea31419728d7da340abffe48840a57faeec165d5fa68aec7d840eb27a7 2013-09-18 00:54:02 ....A 5690377 Virusshare.00099/Virus.Win32.Krap.it-9750d6c26ec63f4609e5dc4c5b3f0ee501134a5c6853cd8b6b3cdf3e76cb6600 2013-09-18 01:28:14 ....A 7318016 Virusshare.00099/Virus.Win32.Krap.it-ac974f0d3be6a8783bceb73a035e19c84c0f8381239ef9386e2054feeb0fa314 2013-09-18 00:16:12 ....A 196963 Virusshare.00099/Virus.Win32.Krap.it-aca04fc320a2c27c18c2a932b6d4a13515575225ca40b6c403805cf43e841277 2013-09-18 01:24:22 ....A 5665453 Virusshare.00099/Virus.Win32.Krap.it-b89a7677c14946a733e5bb50e361fd8d825dccb599433eb00bc367076a44dee0 2013-09-18 02:07:32 ....A 4268529 Virusshare.00099/Virus.Win32.Krap.it-c22572bbcfff1c08c8c9e391c44e466a6d688f2f3e2796497cc4e496d853e210 2013-09-18 01:50:54 ....A 196608 Virusshare.00099/Virus.Win32.Krap.it-c242baea0aaaa11ba7118072e5629b8be969d2cf010670e451e56e7f0b0a1c9a 2013-09-18 01:30:44 ....A 7130112 Virusshare.00099/Virus.Win32.Krap.it-ccf81f4f7431c51d98f0c681df3117df1caff39a36dfd8b8f98402c4f199cf34 2013-09-18 01:59:20 ....A 4288661 Virusshare.00099/Virus.Win32.Krap.it-d18fbb7d8c0e004d791e5a1c849036e8d323e5f5863f92599703c0d1482884ab 2013-09-18 00:53:06 ....A 7258624 Virusshare.00099/Virus.Win32.Krap.it-d47765855567a613d19ff965851f859c39be67547d691719aee60f789d6995ef 2013-09-18 01:26:08 ....A 3799477 Virusshare.00099/Virus.Win32.Krap.it-d63d4a69e89acdd0dba7d9b34fcfd7940778e5a2b9a7314781c5f416c8c742c8 2013-09-18 01:00:20 ....A 9473281 Virusshare.00099/Virus.Win32.Krap.it-d680b2778abd696760442bc292068bf256661fbdbc12d94b390d57439fb490f7 2013-09-18 00:15:30 ....A 185804 Virusshare.00099/Virus.Win32.Krap.it-dcc537049ee958045e363b624506adb2e8f35394b4e061ac91e831d37b283a6b 2013-09-18 01:52:36 ....A 4715257 Virusshare.00099/Virus.Win32.Krap.it-dd4612748a181cf9b003af1afac11fc0c6eb1556bb652ae0f359762443702e0a 2013-09-18 00:35:22 ....A 10691272 Virusshare.00099/Virus.Win32.Krap.it-dea05bfe05938562d74b301ba1689248803edb5d0b59f2a2039c7c07236994f1 2013-09-18 01:51:22 ....A 5063686 Virusshare.00099/Virus.Win32.Krap.it-dffbb923dcabd4b08902a4cad488c6ef183967c5cb07a2251c1d7798ded72a45 2013-09-18 01:17:12 ....A 3915122 Virusshare.00099/Virus.Win32.Krap.it-efe30560379fd46a7fcf64c2ff1c87c64fcf491bba9297a000dfd293d51eb11f 2013-09-18 00:36:02 ....A 196608 Virusshare.00099/Virus.Win32.Krap.it-f5634f71732463d7aefa24fcafc3a5b18d27be500e2ade2e0c65260d22fa61dd 2013-09-18 01:34:16 ....A 4972575 Virusshare.00099/Virus.Win32.Krap.it-fac0371200ddcbcd2f813bf1c5f050765e6ee0a0139580a90419ed225db64148 2013-09-18 00:07:16 ....A 6347485 Virusshare.00099/Virus.Win32.Krap.it-fc40d88c0d192410a26c5a2146855b3d557d569efa8b4851b80b40af46507173 2013-09-18 01:58:22 ....A 5092224 Virusshare.00099/Virus.Win32.Krap.it-fc73a35494dd14e2fec9153dba4d0bbf0b66b8737142a2b28a63459fa4cbe648 2013-09-18 00:43:02 ....A 95837 Virusshare.00099/Virus.Win32.Krepper.30760-1258685fa964457be437fe5ff10372c807781516e097d4278129584fcfad7804 2013-09-18 02:10:10 ....A 246435 Virusshare.00099/Virus.Win32.Krepper.30760-5e65ea5f1bbebbb382ab946496480facb222eef7ab3b379f3ef8f1dc11b42c95 2013-09-18 01:12:24 ....A 98260 Virusshare.00099/Virus.Win32.Krepper.30760-621057594c9f4cb511f20d5165b5ce6b1daec1503dbf2a6bc26d0a7f07850e7e 2013-09-18 00:54:04 ....A 246370 Virusshare.00099/Virus.Win32.Krepper.30760-658b1ff93db239e9fb85c8a241bebcad2b12f3bed4a5804db4b20ca808aa3537 2013-09-18 00:57:28 ....A 90833 Virusshare.00099/Virus.Win32.Krepper.30760-65f8b081e621ea9c8bba7f34d7a4abe3c187bfb0b59e034f6305d9df425f75fb 2013-09-18 00:25:10 ....A 154865 Virusshare.00099/Virus.Win32.Krepper.30760-65ff518780c6de828aef86ca1d4679e321865a4ccd63c9191551f8e7a427b588 2013-09-18 02:02:26 ....A 117797 Virusshare.00099/Virus.Win32.Krepper.30760-6bac7584dd3c1d6eefef1ed203cbbe65e5693704502330fdebd2b6053335bc81 2013-09-18 01:55:42 ....A 151457 Virusshare.00099/Virus.Win32.Krepper.30760-6c3225a961ee21de4e8a7b371fe52a230d1168e87d638dcce9a7768683d093d9 2013-09-18 01:50:52 ....A 92699 Virusshare.00099/Virus.Win32.Krepper.30760-6caac9da19726676b3b7bf88e92ae46af5a97e1049473a807218b72bc77954ca 2013-09-18 00:13:50 ....A 154198 Virusshare.00099/Virus.Win32.Krepper.30760-717f6f63c4d39133daa9b084d2cd9d43257cfaaf9d9c092b04a2915e7fae8707 2013-09-18 01:43:56 ....A 95091 Virusshare.00099/Virus.Win32.Krepper.30760-752815735c38bda01d696ddd11c4200c148d785e7a1f9186741f2c7b9fd99660 2013-09-18 01:26:30 ....A 167536 Virusshare.00099/Virus.Win32.Krepper.30760-78ca34f66c24dee020d407211ef7cece2f10203cadbc5f4889cda25e66916a19 2013-09-18 02:01:10 ....A 106947 Virusshare.00099/Virus.Win32.Krepper.30760-79b4515a0bb6b82634ed17905541a12633dbcebb24f1dae61072d103908181da 2013-09-18 01:46:18 ....A 75159 Virusshare.00099/Virus.Win32.Krepper.30760-7c8bc8d756afcab5f324cf660bbc75fbc2766e7d64778d0f9d74f80b59619640 2013-09-18 00:07:50 ....A 283888 Virusshare.00099/Virus.Win32.Krepper.30760-8136a27da805096830d0a898967b9ec40b8ada1ffdbd3ff9113b9ccf50e613b6 2013-09-18 01:16:18 ....A 957227 Virusshare.00099/Virus.Win32.Krepper.30760-865dc44114f57d2271ead65ca0d0a27deeff0fca9898a5de91116a0bb54914a7 2013-09-18 00:59:44 ....A 106691 Virusshare.00099/Virus.Win32.Krepper.30760-8722489f9f34e357d47013637bf43ca8b61096569564e317b59aa5040bf3990b 2013-09-18 01:51:00 ....A 75637 Virusshare.00099/Virus.Win32.Krepper.30760-8a28ce4a7ca63311153d9c3e713845c547fdc77f669c8a64fcba16534aedfb6d 2013-09-18 02:10:06 ....A 149233 Virusshare.00099/Virus.Win32.Krepper.30760-8b9ec27fe8144823130a745ac892c5a562cee0fe2583ef550f5097853e737772 2013-09-18 02:08:24 ....A 153121 Virusshare.00099/Virus.Win32.Krepper.30760-a08e03c86bfbc0ab1fafe160f6a8571c7a36977adb69464108f2793a2efb4194 2013-09-18 00:37:54 ....A 148695 Virusshare.00099/Virus.Win32.Krepper.30760-a117052b987a63df78e2007ee1e4e60824b0eae40298be786cce0cd3cb0af85e 2013-09-18 00:14:22 ....A 75257 Virusshare.00099/Virus.Win32.Krepper.30760-a3ee5ed1457f8196e7cf7e87c9215e067b72300367da447d31f95ba7a6e78917 2013-09-18 01:32:56 ....A 92095 Virusshare.00099/Virus.Win32.Krepper.30760-a5fea70002cb5d7e90a727280317d5604c2148eca903dca2184e696b04faa036 2013-09-18 01:10:40 ....A 76222 Virusshare.00099/Virus.Win32.Krepper.30760-aa9af8cde6bb9753b02450008731988b239b9ccd69ab32cd983a8f29b5a40407 2013-09-18 00:14:16 ....A 151961 Virusshare.00099/Virus.Win32.Krepper.30760-b6fe3771f67bb586ea56702d0b5d7ecd03aa7777dbfbc195dcdbd4453f5ce6bb 2013-09-18 00:43:02 ....A 65421 Virusshare.00099/Virus.Win32.Krepper.30760-b82c5a2abe0a6d11c151f045d12578fb8c92ac88ee9d3364486091e05f5d3444 2013-09-18 00:26:28 ....A 80734 Virusshare.00099/Virus.Win32.Krepper.30760-b9e35763252a83bb222628b335ba5ed706b7aefd3f77dca6fdcc64b7aeb1b36d 2013-09-18 01:46:44 ....A 152530 Virusshare.00099/Virus.Win32.Krepper.30760-bbbbe024eb3c3635e275cc9eadeeb16b82a33a088a0aeac9cd02cca23db6fe6b 2013-09-18 01:40:34 ....A 154203 Virusshare.00099/Virus.Win32.Krepper.30760-bc214eba4bad67761494eeb62d1fb775b2fc16a39bbf061a81748a0406d19fc6 2013-09-18 00:07:02 ....A 74772 Virusshare.00099/Virus.Win32.Krepper.30760-bed9c17bf2c869f2f3092f1d47881df7f962e53068c3e555fe019774798ea5ca 2013-09-18 00:40:32 ....A 164920 Virusshare.00099/Virus.Win32.Krepper.30760-c09827acce4f5cead0325dca7108acb5d57f1d3ff836ca4ea809c7c25374fee0 2013-09-18 00:10:36 ....A 117905 Virusshare.00099/Virus.Win32.Krepper.30760-c0a5f1d506edaed0dccad9a865d172a891f00c68bd1d02fa8fbe977d27f71aac 2013-09-18 00:25:52 ....A 247883 Virusshare.00099/Virus.Win32.Krepper.30760-c1a269a47e4d3688498ee29e1f5d30808f1d44339784c25351ec110fe90a39cd 2013-09-18 01:07:52 ....A 129490 Virusshare.00099/Virus.Win32.Krepper.30760-c1feadf9356bdadc9d2cd359753337fb40be1fc1ab7713c2bb64c916e9146f6f 2013-09-18 00:26:00 ....A 97601 Virusshare.00099/Virus.Win32.Krepper.30760-c23b76ed1d4906b1a0df3b4a235a3bcdbbd1f312c767c1188230058aff67c6f0 2013-09-18 02:06:52 ....A 358543 Virusshare.00099/Virus.Win32.Krepper.30760-c39a6ff8a4d3a796a1e52cd05da2d4c87ace05d5ae5f5d6ce2a5ae96e6b3ac81 2013-09-18 01:53:44 ....A 166168 Virusshare.00099/Virus.Win32.Krepper.30760-c4fcc92822d1a85db7be5a3ac65d5eb0c40e9fbc46163a1b68408e602477cef3 2013-09-18 01:12:26 ....A 153952 Virusshare.00099/Virus.Win32.Krepper.30760-c54a5fced3d14068751d1159dc9d70bdc0bf1ce1b0122c8637b35c2283874d96 2013-09-18 00:20:00 ....A 106879 Virusshare.00099/Virus.Win32.Krepper.30760-c572fb29a885ed2401847ee59de94ff28c29d72ac7411d1accb6259d96e75a74 2013-09-18 01:51:46 ....A 90617 Virusshare.00099/Virus.Win32.Krepper.30760-c6e2288964bc4b37e25587e9bccae6f6ecb2670d2c9cd2ce26d9f4064e42b728 2013-09-18 00:15:26 ....A 155122 Virusshare.00099/Virus.Win32.Krepper.30760-c84dcb2affb86228cbf0bb1fe9df7d1391f99da414597a780064c34f579fe5df 2013-09-18 01:29:28 ....A 78559 Virusshare.00099/Virus.Win32.Krepper.30760-c87431368ed7a2470c095e7886b0f6b852b329acfa26b58bbca6800b611b6820 2013-09-18 01:41:16 ....A 78198 Virusshare.00099/Virus.Win32.Krepper.30760-c8c46b91fc6d2962f1cd75b15852521ae762db765e10c3c1a962c68744d680d5 2013-09-18 01:24:06 ....A 440085 Virusshare.00099/Virus.Win32.Krepper.30760-c8fa58bfb2d76ba6090b6491a554deea1242245a185bbca6871f9c5a741baf19 2013-09-18 00:33:14 ....A 248755 Virusshare.00099/Virus.Win32.Krepper.30760-cc7c014efddf41cbca3a5b0f78301f6b31d790321a84bf18c371c2b8a70001ac 2013-09-18 01:24:56 ....A 124128 Virusshare.00099/Virus.Win32.Krepper.30760-d0a4e9f5581925cecef091b07ec83711c27450c3042cbf9b7618a0b448af624a 2013-09-18 01:34:44 ....A 92014 Virusshare.00099/Virus.Win32.Krepper.30760-d1a792ed4f0f8847f48235c13b980fe97a3946b07c2a5a218e99a30c3128eb84 2013-09-18 01:00:10 ....A 150741 Virusshare.00099/Virus.Win32.Krepper.30760-d545a5dcfb2f0a81a50362576328289aec04aca650d3f467f5ad3c5535fa4d9f 2013-09-18 00:21:30 ....A 95822 Virusshare.00099/Virus.Win32.Krepper.30760-d64ea0bc19876173e57bfb4715d22db2332f26b276257456b0d1d40880ef5069 2013-09-18 01:32:00 ....A 153949 Virusshare.00099/Virus.Win32.Krepper.30760-d65feaf6aaece78b1e989c53ee8d67f5ee506b43cc166124760f019adda9d475 2013-09-18 01:08:14 ....A 111707 Virusshare.00099/Virus.Win32.Krepper.30760-d85793692f74d2f1d2672c4ab4a24e4b7fd5c15ff039745c82ba467e66817ed2 2013-09-18 01:22:58 ....A 153645 Virusshare.00099/Virus.Win32.Krepper.30760-d99570b8a0024b63b44f30e0ea80f40339579fd757aaa934d9ee744c3926579c 2013-09-18 01:37:12 ....A 76005 Virusshare.00099/Virus.Win32.Krepper.30760-da6c5a73c0b2939abe2d080b498210969c46b9d0e8845d612bf1355f45eae584 2013-09-18 00:36:58 ....A 118982 Virusshare.00099/Virus.Win32.Krepper.30760-da7a2efc5569b408908ae742f47bb8c55306d88ef3b8420f5274f3dd48744008 2013-09-18 00:58:40 ....A 282319 Virusshare.00099/Virus.Win32.Krepper.30760-db9b32b89a3c2f25fe4abd67e5300a88420639a86ece33aaf71e3922022608cf 2013-09-18 01:53:26 ....A 79258 Virusshare.00099/Virus.Win32.Krepper.30760-ddb02ca481e86d3de188f135bb8609ac05712b2f0250c3e69a3aab1083c907af 2013-09-18 00:25:24 ....A 76746 Virusshare.00099/Virus.Win32.Krepper.30760-e2ba23ab9cf0cfc7487ee104ce59de5ebc4763c94231809f55162076d000b4a9 2013-09-18 01:12:14 ....A 154202 Virusshare.00099/Virus.Win32.Krepper.30760-e39d4a856732fceadb917621d0d2085f62630572a7d9532ca97238f3b5deb747 2013-09-18 01:56:42 ....A 97487 Virusshare.00099/Virus.Win32.Krepper.30760-e8ac42c76614e78ed4868250fe6405606b6f21c74a622a18b2f9a196c5b9d09e 2013-09-18 00:09:32 ....A 151788 Virusshare.00099/Virus.Win32.Krepper.30760-ea009ca4f859c83cd405a457b261cdc5626a14ebb3669354ad7b421ba4125470 2013-09-18 01:56:42 ....A 108218 Virusshare.00099/Virus.Win32.Krepper.30760-ec7fba0e54f25917b39b4b2128ad29228d8e1473ea7c732963d56fa43a9dbb28 2013-09-18 00:03:16 ....A 109211 Virusshare.00099/Virus.Win32.Krepper.30760-f039162ba6a790e34472ca98ea33d657a85bc525619c41def4cd2f4470e14e13 2013-09-18 00:08:42 ....A 120444 Virusshare.00099/Virus.Win32.Krepper.30760-fbb666da7503c56078dc095e3ba8ef6be425e9285ac09b2659454e1850789488 2013-09-18 00:51:16 ....A 155517 Virusshare.00099/Virus.Win32.Krepper.30760-fc9ada39c313ab90ab98d5419ee9d11be04bea9a6fc9decebf56da232f2a95a5 2013-09-18 00:45:48 ....A 251904 Virusshare.00099/Virus.Win32.Kriz.4029-963d24f9d47d5eff84f1be87cc36ffa7b642cf52fdcedeb82ed66468425e64a2 2013-09-18 01:16:06 ....A 175184 Virusshare.00099/Virus.Win32.Kvex.a-db5aed49c79874cb5d5909b120dbb12adfcf4d81d59f9af47293eb4ae66cd2a7 2013-09-18 00:55:40 ....A 66048 Virusshare.00099/Virus.Win32.Lamer.ao-e8487244b8d95168a0423876afc12f5709825ec8c6f960749def7f5448c20be4 2013-09-18 01:33:12 ....A 85535 Virusshare.00099/Virus.Win32.Lamer.br-f6a05c758e07f3b823c3ccc8fddac941d37d8165a650f1e5ff6f8c02f4a8c3e1 2013-09-18 01:26:46 ....A 85535 Virusshare.00099/Virus.Win32.Lamer.bs-ebc76a920a7af627063c42cdcee983341d484c5ff7b64da2808e18e46a377aab 2013-09-18 01:21:30 ....A 224292 Virusshare.00099/Virus.Win32.Lamer.by-801dcd8992edb449d7e8a07c5b97ef65594ac9e3a4cd9ebab033a5855394ccd7 2013-09-18 02:11:12 ....A 187465 Virusshare.00099/Virus.Win32.Lamer.cb-6e0886c4d0d6b84f15fe2188cf67f112a5cf0fecb4c75e6aea3414eae32e4d2e 2013-09-18 01:18:40 ....A 243064 Virusshare.00099/Virus.Win32.Lamer.cb-81a4b444a128bbaf31fda5e6d6dc1454ed89d568ac6b43a34b7f02ed7aeda353 2013-09-18 02:03:38 ....A 211058 Virusshare.00099/Virus.Win32.Lamer.cb-83c7eb3664b0263007459ac097a4497ccdddf2e8a8844ea5fe04cbad23528ac4 2013-09-18 00:08:04 ....A 491486 Virusshare.00099/Virus.Win32.Lamer.cb-889341cc7514e227b51c31d4ee3708a2f7d31b145a70ee8155fe0805292b2ee8 2013-09-18 02:09:38 ....A 203800 Virusshare.00099/Virus.Win32.Lamer.cb-8d9f12b8ee064b484e1ae7ec13b80609f37d542fe32cde8fc170b7463a9e67f9 2013-09-18 00:09:10 ....A 188427 Virusshare.00099/Virus.Win32.Lamer.cb-a9c3c8cfb103e47af980f352ad3e6c242786d2d32322f676b69b8e72eb316964 2013-09-18 01:58:04 ....A 241805 Virusshare.00099/Virus.Win32.Lamer.cb-ab71dc428ac4597222529ad36a747a0e45ba7c4c921261069e31033c8786aa01 2013-09-18 00:26:02 ....A 196138 Virusshare.00099/Virus.Win32.Lamer.cb-b11f959ea9570c16e674096cd8dd0a8d32ee49ba6b4eeadffbfc57f364324301 2013-09-18 01:46:02 ....A 206163 Virusshare.00099/Virus.Win32.Lamer.cb-b42153c4d6f904ecee961903c4cb198b5784ac7b47d197a4b6cebbe561c9d009 2013-09-18 01:20:14 ....A 188554 Virusshare.00099/Virus.Win32.Lamer.cb-b5a9e483542bffd6851a565f39ed4b1615b1ef0ec04b9e6226c8764290642a17 2013-09-18 01:56:08 ....A 189773 Virusshare.00099/Virus.Win32.Lamer.cb-b80f11b4c7a36ba026c5212817c5e66eadef149bdd4b128574bdb4f004625628 2013-09-18 00:16:22 ....A 248500 Virusshare.00099/Virus.Win32.Lamer.cb-ca2e939584e71f818cdb40d7d7f06a103806173e2ead063116cb6989063aab16 2013-09-18 01:37:10 ....A 204005 Virusshare.00099/Virus.Win32.Lamer.cb-cbbd475d3865d3136a806f0644c556f793e24c4063594d1b2893338efabd3b8e 2013-09-18 01:34:08 ....A 195963 Virusshare.00099/Virus.Win32.Lamer.cb-ce69cb4f256d3fd18b45690928c85f77d2f3d4752892789140c06d78b3150395 2013-09-18 00:31:06 ....A 187661 Virusshare.00099/Virus.Win32.Lamer.cb-d39066ade54f521e4e04eec5a532e90c609a956ef90c13ac11f63405df3d3d5e 2013-09-18 00:50:10 ....A 188938 Virusshare.00099/Virus.Win32.Lamer.cb-d50fddb9079aedf03bf2758f85a5a95f70aa10193616a2d95805de6b174c5e3f 2013-09-18 02:09:36 ....A 207896 Virusshare.00099/Virus.Win32.Lamer.cb-d7337d6984465e44f655625de0e6a83f13243731928810ef58b35d9a7cc10c1c 2013-09-18 00:05:06 ....A 189916 Virusshare.00099/Virus.Win32.Lamer.cb-db63cc89f3e8c3a3d99386a7ec36cd2e324b6d8ad8cfea671abdd0d6c7db0245 2013-09-18 01:04:24 ....A 211696 Virusshare.00099/Virus.Win32.Lamer.cb-df3b0f528ea6b16ffb692584afac1ee6a15d6e261ec8ce9ce79ceb533a393353 2013-09-18 01:09:20 ....A 200043 Virusshare.00099/Virus.Win32.Lamer.cb-e2844a865aee5c06b46d039fe80045a83c8705c9d9394aaaa7be91902ac9956f 2013-09-18 01:58:26 ....A 187488 Virusshare.00099/Virus.Win32.Lamer.cb-e31b6f5f06fe82d903aa28d2548d043606cb7bd87570ce96e9ec4d92c0468871 2013-09-18 01:35:12 ....A 188553 Virusshare.00099/Virus.Win32.Lamer.cb-e457f895e4c7e006fa4789753866b5cf89d729af7fd8536d9b1fe4512744970a 2013-09-18 01:32:46 ....A 189654 Virusshare.00099/Virus.Win32.Lamer.cb-e715ebc4b75fdbaabc326ad55ae9ba3a9540ae795e8801e28811e1e7a9ab118c 2013-09-18 01:31:30 ....A 190860 Virusshare.00099/Virus.Win32.Lamer.cb-e762d4a4455371017749e5d28bc7bd4429ecd5434968742c1ae67f906c17e19e 2013-09-18 00:13:08 ....A 190121 Virusshare.00099/Virus.Win32.Lamer.cb-e840b4c281655d2147be55e49da07fd6c82bed1b344892640564fed0871cbf27 2013-09-18 01:42:56 ....A 238454 Virusshare.00099/Virus.Win32.Lamer.cb-ec5b07b2c2aac14f7cc875b11300d4ce47a6458f6f0dc244552a9d49a1763805 2013-09-18 01:40:56 ....A 187893 Virusshare.00099/Virus.Win32.Lamer.cb-f00d88c1b4ae5bf9d744cf07b54683f97d9a4986e7bca5a929b2104fcc19e0ec 2013-09-18 02:03:58 ....A 411773 Virusshare.00099/Virus.Win32.Lamer.cb-f02b2b7d768b4d8c01f60bf6343927e4ed70554ed0c2cca4c57fd8ca774fc0a0 2013-09-18 00:49:50 ....A 204705 Virusshare.00099/Virus.Win32.Lamer.cb-f5f13a4174b09fb31e2f93f642782640a22a05d8af6b2d1ed9640a22ce789eb8 2013-09-18 01:01:58 ....A 444416 Virusshare.00099/Virus.Win32.Lamer.cc-94780dbab4ab333051104a89102161a1bafea4bd5fda2d9ccca33197a750aa80 2013-09-18 01:39:14 ....A 101888 Virusshare.00099/Virus.Win32.Lamer.cf-e27e9a77a22b6469d52516b3c321f231b4efc92e122d13b632ca289424b226a6 2013-09-18 00:35:18 ....A 65029 Virusshare.00099/Virus.Win32.Lamer.dj-d568665f9d2fcdd96dbe48fd7a0512c79dbf5b84e2c661409761dc2bbce50458 2013-09-18 01:20:42 ....A 182784 Virusshare.00099/Virus.Win32.Lamer.dl-e107723039e3805d7422119cf3f78c3e9c82abc062bd901645810f82b3b6673b 2013-09-18 01:55:08 ....A 358912 Virusshare.00099/Virus.Win32.Lamer.dl-eadbf56e9dbe3241d7e7bf198c8141ad067f87c589a05b26e01a707eaa817fe9 2013-09-18 01:30:34 ....A 86528 Virusshare.00099/Virus.Win32.Lamer.dl-eb086b91eee3000afb51061d791019b13c80157afb7d8df8872b3751182e9ab4 2013-09-18 01:49:10 ....A 1367852 Virusshare.00099/Virus.Win32.Lamer.el-6f13f5d6e124bea6b6ae34ad68a9f4b7b799d96fa6fb64984c5066109289225c 2013-09-18 00:54:22 ....A 1146252 Virusshare.00099/Virus.Win32.Lamer.el-777d2886f57d07c1831d960a055d56f5cedcfe5a996a5d29fb4e164ce4f8e57a 2013-09-18 02:05:06 ....A 249501 Virusshare.00099/Virus.Win32.Lamer.el-8d7510bc7746e807c633ae5d34b44e47c82d27bae095b861da15e260be8ea37a 2013-09-18 00:34:02 ....A 526467 Virusshare.00099/Virus.Win32.Lamer.el-9000539cd8d3b671cf919fe30b16e821ed3f063167118b56ffe2f19e12308368 2013-09-18 01:58:54 ....A 1577928 Virusshare.00099/Virus.Win32.Lamer.el-902dddfd45142db3a5fd12d889cf966f073d4490f81b80dc6e3b24d0f8b03343 2013-09-18 01:36:22 ....A 816779 Virusshare.00099/Virus.Win32.Lamer.el-938fbe1a7d7677a72cc8d321ab8036b3fcf7b1ffcc5786d896a9223c942be943 2013-09-18 01:28:32 ....A 367287 Virusshare.00099/Virus.Win32.Lamer.el-93ba65f00a3be64c35c985bff5bbc18340bffd2b1ac24d9761e6996d266dbb68 2013-09-18 01:06:34 ....A 3517739 Virusshare.00099/Virus.Win32.Lamer.el-a29a204cc69116ea40d8c5c8b9d3a2b794dcc18d6d9f8f6d0effda442d3df479 2013-09-18 01:10:42 ....A 304233 Virusshare.00099/Virus.Win32.Lamer.el-ade5f97fa07bb38340d0dd6969806657510aa1348cb223ea2fc5ebcb5c332275 2013-09-18 02:11:14 ....A 293533 Virusshare.00099/Virus.Win32.Lamer.el-ae584bc5bee10c80ce718f9fcf6be847bb3319518f5aa2a67f24abb2d9bd0e2c 2013-09-18 00:32:16 ....A 1344131 Virusshare.00099/Virus.Win32.Lamer.el-b16670331517a3058f0472a82f5388f63e8322ff6b8e31670308dea256165302 2013-09-18 00:06:34 ....A 1205379 Virusshare.00099/Virus.Win32.Lamer.el-b5b9f466a131973ce8ad3d46a7c2106c626a0e478417c4e18232d4ed4447ee8f 2013-09-18 01:26:38 ....A 1230519 Virusshare.00099/Virus.Win32.Lamer.el-c0e3d43eadb15f2a5f273e0ac55c578b55460fd62247c9f0babb9cefef87d568 2013-09-18 01:32:08 ....A 1180604 Virusshare.00099/Virus.Win32.Lamer.el-c804c35172c1278d6bd41391d356c5e9d0242a8f9440ca7061dc69ab409cf5c6 2013-09-18 01:40:52 ....A 1163500 Virusshare.00099/Virus.Win32.Lamer.el-d045b022ccb9bff66a9afb9507cc6b8ef7e89bcefaffc984e50ff697fb7a74fe 2013-09-18 01:10:12 ....A 318083 Virusshare.00099/Virus.Win32.Lamer.el-d3f8765d99b3a3923bd22cd95d4774c4d7c0cc62995f003eb55facdd09bc8c9b 2013-09-18 01:20:46 ....A 1062071 Virusshare.00099/Virus.Win32.Lamer.el-d63312decda9656e649b318feb528296785c68fe874ff5232c383051aea6927e 2013-09-18 00:35:24 ....A 1980679 Virusshare.00099/Virus.Win32.Lamer.el-d861722b4d9204f2bf97a0df4c74caba101852a4bc469efc8662af375f5d44d9 2013-09-18 00:58:44 ....A 2200102 Virusshare.00099/Virus.Win32.Lamer.el-def70e4d0f728041079fc1e27f047e79bc042ef0dced84f6aa204724f1dc42d6 2013-09-18 01:09:02 ....A 1235413 Virusshare.00099/Virus.Win32.Lamer.el-eae208ad1f95cf6d8dcfe66b1aa953bf2bf5e8165fe6a2cb2cad89c76cbf8b84 2013-09-18 01:14:06 ....A 1015965 Virusshare.00099/Virus.Win32.Lamer.el-ecb534a31f4bf6de77d0f2034832d511ba872a8ec87f1099bf47b7ac70d3dd82 2013-09-18 00:40:06 ....A 344707 Virusshare.00099/Virus.Win32.Lamer.el-ecf5f2318ee5250008e4dff05a8a9f34f36d8bcd2e2d4df6a4a5ef19dc496298 2013-09-18 00:56:58 ....A 1070775 Virusshare.00099/Virus.Win32.Lamer.el-ed189338a7dd13ebbd2535925cbe47b0efe5237c7809361fe04fafbab89dd090 2013-09-18 01:13:58 ....A 393911 Virusshare.00099/Virus.Win32.Lamer.el-efbe35dfedbfe28be390c4d22d6c98dcf751e3542c65876f11dc385d86385bfb 2013-09-18 00:06:38 ....A 402130 Virusshare.00099/Virus.Win32.Lamer.el-f11b3f7f4fe396b74ba9bcbb5128fe1505fee5fa50170384962c4bd702d94c30 2013-09-18 01:30:24 ....A 505475 Virusshare.00099/Virus.Win32.Lamer.el-f250ae35b3acf172a06c7278abcbe000dbf114ce0f5868916d63d04f22780c85 2013-09-18 01:16:08 ....A 1620137 Virusshare.00099/Virus.Win32.Lamer.el-fb7cab7640d498232b14d99b5a5889764d4cf990a6ce804580868fadb8880e04 2013-09-18 01:17:20 ....A 139776 Virusshare.00099/Virus.Win32.Lamer.ep-744f5f2ad0ec888d0922c0db4a5a69ac5c03dbf27c942808a44ea6c4e1721c41 2013-09-18 01:41:58 ....A 290688 Virusshare.00099/Virus.Win32.Lamer.fg-740daeb51cbae280319bf1e8b2f6d1eaee6ec330177ce8ff29f1db1cce19aa61 2013-09-18 01:36:34 ....A 197949 Virusshare.00099/Virus.Win32.Lamer.fg-743d5c311614810ce8ed181c0b552783d571acba88c6bc11e70d82a4b510f8b2 2013-09-18 01:27:56 ....A 343834 Virusshare.00099/Virus.Win32.Lamer.fg-77962e9e24a911348531779fda012da12fb3c6a33a50316133bf7c2a01e347f6 2013-09-18 00:19:48 ....A 217764 Virusshare.00099/Virus.Win32.Lamer.fg-8021cfb15fb49277013eabb83287c0906c0fffbeabaf4551a8eb9dc12d9dabb4 2013-09-18 00:10:54 ....A 293878 Virusshare.00099/Virus.Win32.Lamer.fg-96ca23bc7ed23d6d7ff37d84e50580c66e3a6519e38cafb9a185683c17226400 2013-09-18 01:02:12 ....A 1167195 Virusshare.00099/Virus.Win32.Lamer.fg-af19505e339f3895bbdb23625d4663177eb0b4ae13c31b1815ea98da18e113ad 2013-09-18 00:30:12 ....A 58137 Virusshare.00099/Virus.Win32.Lamer.fg-b06972aae45746598455be5150c340ff95ecdafe9c3dd2de05e96008e045fcf9 2013-09-18 00:47:06 ....A 207814 Virusshare.00099/Virus.Win32.Lamer.fg-b4a9315a56af784ccf129e11227f0f536e6941e2d319cf784f683d84e76bd38f 2013-09-18 00:15:16 ....A 60590 Virusshare.00099/Virus.Win32.Lamer.fg-b836486eb9d5b217d0c8f1c182ba280c06d4190503dc57098969830edad77a05 2013-09-18 01:12:06 ....A 88238 Virusshare.00099/Virus.Win32.Lamer.fg-bde59d909e882f8318f6cab72200e4bfec4a89ad0e65ec7b37c6f19e967a4948 2013-09-18 01:02:56 ....A 78056 Virusshare.00099/Virus.Win32.Lamer.fg-c78dcc1a6b609e3e58d77870b7e9f7e038d3402b8a265e96e3db7ea2b60e87ac 2013-09-18 00:34:14 ....A 89320 Virusshare.00099/Virus.Win32.Lamer.fg-c939ffbb05ba8dbe1ca0d8934c0188de219995d126170473ecb5b26b53b380f4 2013-09-18 01:18:58 ....A 206783 Virusshare.00099/Virus.Win32.Lamer.fg-cb57561ee16862c5b317d6d04e0ba1536e8c3c8af9751a93a57d2797fef42b24 2013-09-18 01:24:40 ....A 62491 Virusshare.00099/Virus.Win32.Lamer.fg-d344dd833665ee7cc05dc9a891f16a406de42681c7bd151f7e65e7dc2fc93ecc 2013-09-18 00:08:46 ....A 80616 Virusshare.00099/Virus.Win32.Lamer.fg-df1811d60a05b0b5943c396241945b86c53423754c4cefc2fc21794f2f07d4e2 2013-09-18 01:37:12 ....A 544754 Virusshare.00099/Virus.Win32.Lamer.fg-df5cab132e0e51597e4940d090fff37ada153222b8869ad84ff944307786c68e 2013-09-18 01:48:02 ....A 84596 Virusshare.00099/Virus.Win32.Lamer.fg-e2380da5ba93a50519adc4c5531c26e11597733d22924adc40abd6b607278cc6 2013-09-18 01:39:02 ....A 49268 Virusshare.00099/Virus.Win32.Lamer.fg-e246918ab8f1df458c5a592838f66848d1d5f0f62f455e6643ebbc39e3b1f894 2013-09-18 01:38:58 ....A 60590 Virusshare.00099/Virus.Win32.Lamer.fg-e436cbd171df518c8f5c46f4c80d582c60b5cc072656fc30dda8b1fc8f4bb087 2013-09-18 00:48:18 ....A 231656 Virusshare.00099/Virus.Win32.Lamer.fg-e4ba2215e508d91cecb5e0702771f8824455c221c08eb3be74070d6c5ce8621a 2013-09-18 00:30:26 ....A 57518 Virusshare.00099/Virus.Win32.Lamer.fg-e9cec2d7e7d322e75865ca6bea939f52f2417b5319aa6e9729ad866fd7cee1ed 2013-09-18 00:42:58 ....A 440204 Virusshare.00099/Virus.Win32.Lamer.fg-f4c1e4b8c4e70689508ac924adfe0815a65343012941203a9efd18bd2dc7e529 2013-09-18 01:52:50 ....A 66638 Virusshare.00099/Virus.Win32.Lamer.fg-f4ec65cd8c26adb510c2c1250c47a7a1d15dfb7bdadd60146728553a08b05a04 2013-09-18 01:15:34 ....A 7826696 Virusshare.00099/Virus.Win32.Lamer.fg-f64161e3067865fb6c308de20b1235b2be15a5ee10b07730d267082fb0c25b7a 2013-09-18 01:41:36 ....A 71342 Virusshare.00099/Virus.Win32.Lamer.fg-fb6b535a931788f14daccec7e318d798f32acda29e9535b3fb3161e9cd71f3c8 2013-09-18 00:20:58 ....A 751775 Virusshare.00099/Virus.Win32.Lamer.k-4334ba0e3cf7b56dfad8c490675d61426a32a1db94bab8181410fb300fc6cd5a 2013-09-18 01:17:08 ....A 1261568 Virusshare.00099/Virus.Win32.Lamer.kk-c27eed9ec94bac561f2df22d1b1ec7c2c25970a6a6616c20e3406dabb1b1c856 2013-09-18 00:42:04 ....A 59904 Virusshare.00099/Virus.Win32.Lamer.xe-365596350491eba2ea5e0748ff93f47a7a70d9de473ead9c867bd86e25496401 2013-09-18 01:04:56 ....A 51200 Virusshare.00099/Virus.Win32.Maya.4153.a-d4b43052fa08b6d7e3c3e41ce156743f8aef646f2781614e29dd9e0562dbfeb1 2013-09-18 01:33:12 ....A 48176 Virusshare.00099/Virus.Win32.Miam.5168-bbacbf59ac9b47011c9ff17fcaeaedc0bbca052cd2dd0b9dbd4edb20b4c9cb30 2013-09-18 00:16:48 ....A 77824 Virusshare.00099/Virus.Win32.Mkar.e-8765a5d5928627624d5bd7edecd161d74099ab6e842447d85ca966d38993cca9 2013-09-18 01:38:08 ....A 90648 Virusshare.00099/Virus.Win32.Mkar.e-abb1c2fb330647925c5ac3d5aee3fe80bd197c2eeec479bdd61a57d22f640a0d 2013-09-18 01:36:34 ....A 28696 Virusshare.00099/Virus.Win32.Mkar.e-d1ab08b8c1bc2e3e6e4806435858d0b367d035f19cd38b8a62a4a2904648a467 2013-09-18 01:38:24 ....A 73728 Virusshare.00099/Virus.Win32.Murofet.a-80ec8950644455086cc89fa1372981495fb34ee23dc382dfd2accbbd7df40261 2013-09-18 01:35:38 ....A 529408 Virusshare.00099/Virus.Win32.Murofet.a-d003d99ced91ea7c70fb1cda6fac1aacc1c6b8da42341c13add2135d16257d25 2013-09-18 00:02:38 ....A 407512 Virusshare.00099/Virus.Win32.Murofet.a-ec990bdb738a1e0c46c2f2fcdcbcdec874db85d379b2f5948c32b4eee6284449 2013-09-18 01:02:04 ....A 132096 Virusshare.00099/Virus.Win32.Neshta.a-0d0209608d2027b1d9e69cf3a6a6662399460bd9809eead5617518cb4fdc3238 2013-09-18 01:08:54 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-43005ca8180d8ec0207644d4477055feb4135d296dd5a3a5f6b084039cca81fd 2013-09-18 00:25:56 ....A 968032 Virusshare.00099/Virus.Win32.Neshta.a-443348225fab61ae4df5cc00c1657abc5aeb63a41b6ffdca3176aeaa10f6b31b 2013-09-18 01:17:56 ....A 913840 Virusshare.00099/Virus.Win32.Neshta.a-497ed4c49bb4a2b3cf1f0cb7417c279ad46e4ff840a933eff0b6cbd4936be288 2013-09-18 00:32:54 ....A 1000248 Virusshare.00099/Virus.Win32.Neshta.a-61455cb9c07a3d9cba46fc6431f3ec606bcca896bba2d3a2e6bc4cbbf39b8bb5 2013-09-18 00:21:14 ....A 117248 Virusshare.00099/Virus.Win32.Neshta.a-6150ea791fc713c1bc9346aa625665ba7b6ba89b12123057a70b96bf4695d948 2013-09-18 00:09:52 ....A 632832 Virusshare.00099/Virus.Win32.Neshta.a-678e9106d5d01126c86f691c5535bbd241b6eaf9fd8d0ddc7fc6c2a91c851a7e 2013-09-18 00:36:30 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-6794b1f8a5c3dab5d455e7e129fd6360f336ac651aec7a23c4eca65746cc6182 2013-09-18 00:55:28 ....A 299520 Virusshare.00099/Virus.Win32.Neshta.a-737ec92b320f6f933cae95cc6f8947f86ecfb197f4a1c3f2497b2f4049a2c722 2013-09-18 00:35:26 ....A 193024 Virusshare.00099/Virus.Win32.Neshta.a-75a7973d589fbdaeeb272bebd6f166519deb837a5266e0ce8937bb33babe4e40 2013-09-18 00:59:48 ....A 189440 Virusshare.00099/Virus.Win32.Neshta.a-78bb5691feba772dc241340dfa74378b4d30391ff45d7c66c5e0202bbdc12f01 2013-09-18 01:28:40 ....A 149047 Virusshare.00099/Virus.Win32.Neshta.a-80075ffd73986e7d1e87a3d3a7e2ffcf865555df81882c3ad33c9e8393288a52 2013-09-18 01:56:50 ....A 186084 Virusshare.00099/Virus.Win32.Neshta.a-8108fa5732667dccb16de043f17745a0794c8194ab8a090f0cc1221e3e99781b 2013-09-18 01:43:18 ....A 1864320 Virusshare.00099/Virus.Win32.Neshta.a-839611f7c7eb03789925a2182feef3ee6482009748db39010328b7e6e52fa4bd 2013-09-18 00:40:02 ....A 299848 Virusshare.00099/Virus.Win32.Neshta.a-89a0f87c140bc4eb9e482db755e0685f857c31ae1d9d45ca103adb5765515cd1 2013-09-18 01:56:58 ....A 422400 Virusshare.00099/Virus.Win32.Neshta.a-8e257968f52df21a11bf240dfcc3ededfae70b26d9be66650f915c39c96a8cdd 2013-09-18 01:20:42 ....A 256288 Virusshare.00099/Virus.Win32.Neshta.a-93470e40f102abbdb778f6a4fce4323dba3c80433f35b1c9b297827fd0ac1a5e 2013-09-18 00:35:48 ....A 915744 Virusshare.00099/Virus.Win32.Neshta.a-94123ebf0bf4b056c46fe20ad2fb175f8d05fefd14845d2ceb86b3574057a72c 2013-09-18 02:06:22 ....A 1182568 Virusshare.00099/Virus.Win32.Neshta.a-9735ae61e667baf651bde2c469521b285659b24e9db6cab978277e382f4e6e95 2013-09-18 01:38:08 ....A 272376 Virusshare.00099/Virus.Win32.Neshta.a-97c251d282379b13e0904f341bbd7e5b9a1074277aa53f86681ae8f86cb59af1 2013-09-18 00:14:18 ....A 5363400 Virusshare.00099/Virus.Win32.Neshta.a-98d420a04a5db8bb84a986da27d5c37d4d19630a096f408764d68990f55fcbf2 2013-09-18 01:03:04 ....A 1569656 Virusshare.00099/Virus.Win32.Neshta.a-a56c7ce801b7faaff91675d0e3807f4b92658beb1f4826507d6be73b118e1306 2013-09-18 00:51:34 ....A 117848 Virusshare.00099/Virus.Win32.Neshta.a-a643ee57e1992bbc1a197027a343af987cc80639c2bd75099045c20f3ed83077 2013-09-18 00:28:24 ....A 37468 Virusshare.00099/Virus.Win32.Neshta.a-a9d7427da8a7180d8da0b4c00c31a448b2db69ee6799bb096f412512e124aa01 2013-09-18 01:23:08 ....A 1281973 Virusshare.00099/Virus.Win32.Neshta.a-ac1bb4d295a002776a62ebfbc555ebfcee91228675042d7ce9492858010b8075 2013-09-18 02:10:50 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-ac7c9a57602e589b49733908265e2a6a9c8044b295cc3d5e29ce68152a99dd59 2013-09-18 00:58:08 ....A 305680 Virusshare.00099/Virus.Win32.Neshta.a-ae80b79c08206284580e288d99ad5c911b8febf23f166cf0ce3073ccb79a1fc9 2013-09-18 01:58:22 ....A 384541 Virusshare.00099/Virus.Win32.Neshta.a-b0ebe2ce16831f2ad57d40cc5a135f6148802e1a90f5bcd2d5b638e24474bd69 2013-09-18 01:25:12 ....A 219384 Virusshare.00099/Virus.Win32.Neshta.a-b1ae408acaa667259cd0eb1ea6df2b11d24c9e158c11bf2b735fc89ec06e1ba1 2013-09-18 00:32:00 ....A 1313792 Virusshare.00099/Virus.Win32.Neshta.a-b1ddd7dc1610d3ca981c355716f572a6becd1dc84f57828b6fc91e7a1fd3863e 2013-09-18 01:40:52 ....A 1257640 Virusshare.00099/Virus.Win32.Neshta.a-b1f8f833aac8281ca17122b8957f4a7708b06e56f54613db325d0d4ad811be9a 2013-09-18 01:35:52 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-b5c8780a1bfd0838b7aea266fd943868d140ccfd88ea183eea5f3f89903723d4 2013-09-18 01:16:58 ....A 1207280 Virusshare.00099/Virus.Win32.Neshta.a-b89957ebd5b68482ceeba1f1cc2f814d062e64c828ad75350105b8dedfda069d 2013-09-18 00:10:50 ....A 765428 Virusshare.00099/Virus.Win32.Neshta.a-ba6612aaa56251653c057c7d61daa91ecb06e753f722240516e89ce3266745ee 2013-09-18 01:06:28 ....A 1062760 Virusshare.00099/Virus.Win32.Neshta.a-bb8a5baa675168ee4717cb5c24e2c68c0cbacbec18c3e03f47e6cc01f2439160 2013-09-18 00:03:06 ....A 1036575 Virusshare.00099/Virus.Win32.Neshta.a-bd21a477977e624cad9203fbde0e087c0ca621040bc76d3c607934a68714e4e9 2013-09-18 01:04:18 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-bdd9aa354723245fcb299ffcf2ad21bba9617165bfdcd1ae7fd1c1a76aab5f14 2013-09-18 00:38:42 ....A 1235907 Virusshare.00099/Virus.Win32.Neshta.a-be2721c13dfd5431d250c72056cc672c471dc27450fb549622b0219d19e6c602 2013-09-18 00:31:20 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-c0966ce3dcc805c43f6a881c77d884542fb1fa7e8f4f91e0e4d1fad39d9f416c 2013-09-18 00:05:22 ....A 238080 Virusshare.00099/Virus.Win32.Neshta.a-c0e099a0d776e318aaa41c568f19baaefa847a91f91621c01eef3a3e568813cb 2013-09-18 00:59:12 ....A 549080 Virusshare.00099/Virus.Win32.Neshta.a-c1e1cf7e472edcbdacfa881bb4dc7e1decfe9108c6d18cf5cc48b7b5283b1596 2013-09-18 01:38:40 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-c2a789f2dadd94565926b942c086c740fce79ea491c3cd769f190eaf526b7cd2 2013-09-18 00:47:58 ....A 181152 Virusshare.00099/Virus.Win32.Neshta.a-c4b0004d722eade3a43dfad64950ebcb83a77b0b52bce46459d9f3e91d7355d3 2013-09-18 01:58:18 ....A 135664 Virusshare.00099/Virus.Win32.Neshta.a-c8ce315a7d84ec5e275330f3c994d60c92003d8b39e63159246f8e29af1014ed 2013-09-18 00:25:54 ....A 95600 Virusshare.00099/Virus.Win32.Neshta.a-c8ef615e48e32b768efcb5198ca0564fc8f01c071462007a68c557afe169565c 2013-09-18 00:58:50 ....A 146944 Virusshare.00099/Virus.Win32.Neshta.a-c9921d2d92059e27c13ab103c5477e995229e0a690339761b2fb3aebebeaa939 2013-09-18 00:39:12 ....A 661565 Virusshare.00099/Virus.Win32.Neshta.a-ced7b10d9d4ff3a40bd171d7fc9a9774971760f69b25dbe448cbb61d68184c74 2013-09-18 02:11:48 ....A 543634 Virusshare.00099/Virus.Win32.Neshta.a-cfa56b93882b0689cd88b2ba8129e0a03a7559ab29e55b87c30a276e92717a65 2013-09-18 00:29:20 ....A 282624 Virusshare.00099/Virus.Win32.Neshta.a-d020d5512f2989655c00c3f6f1d7c410204a1ab50fcd7cb125b135985725161a 2013-09-18 00:40:04 ....A 95936 Virusshare.00099/Virus.Win32.Neshta.a-d3823f04c06d986acb7a4f0f2fa92b32ded0ecccd8eaef8702eb68f92f532048 2013-09-18 01:55:08 ....A 429056 Virusshare.00099/Virus.Win32.Neshta.a-d4f77b055d2d1d1d400894aaad6b5037afbe69e9d9c9860fe6704b86933fbd41 2013-09-18 01:55:58 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-d673c21a10b24eae6948cf6a3008d281c10de0fffd7491a42ca3954cfd06d624 2013-09-18 01:08:00 ....A 132008 Virusshare.00099/Virus.Win32.Neshta.a-d699d1f41f9a83e1ba0b415372af30871bc6616bd4199361895dcf6a91915467 2013-09-18 00:21:10 ....A 4409440 Virusshare.00099/Virus.Win32.Neshta.a-d6a0150ab66247c3219b2cac2d64827ebc3b7372958c6c3538e9a4eea9ecfac5 2013-09-18 01:14:48 ....A 209920 Virusshare.00099/Virus.Win32.Neshta.a-d6b48efe769ab030d525e29a1fae92eaafd88fd5515394274ace1d3d8e65d2af 2013-09-18 00:37:18 ....A 794975 Virusshare.00099/Virus.Win32.Neshta.a-d6c5a461ae888f8dea0c8e4b5843ed36ee32d37d63d780b86368ac32a3087a8e 2013-09-18 00:18:40 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-d6eeabcb0e91ffc3332a508432233363ebd461ae41df29edd64e4f5f51db7c9a 2013-09-18 00:11:58 ....A 226672 Virusshare.00099/Virus.Win32.Neshta.a-d6f198e82aeea1a742cd7df8e75ba0efa20b29f0cd579d0c2a7b73f52afdc642 2013-09-18 01:08:42 ....A 209476 Virusshare.00099/Virus.Win32.Neshta.a-d7562de2cfcd1e850f5a081a9f7ad27c2f3f7580621ff4ae6f2831bd6360b637 2013-09-18 00:51:42 ....A 789524 Virusshare.00099/Virus.Win32.Neshta.a-d7fbbcc0e83808afefb0b37fc36469c16d3df8eb92f4c547652eacf6c72a0447 2013-09-18 00:12:08 ....A 197181 Virusshare.00099/Virus.Win32.Neshta.a-d821c9917f883bc90bd31f84238c0163f3acfc02c4307838d0f48b6265c7cd4c 2013-09-18 01:11:34 ....A 726872 Virusshare.00099/Virus.Win32.Neshta.a-d9a7494f2da7a3e4f65bfe9a13a12faf0b0262f02180284ac4c2b8d6b26cbe82 2013-09-18 01:12:50 ....A 156672 Virusshare.00099/Virus.Win32.Neshta.a-dac26807223d0c8d1429efaaf340cc8d109fb11446abeb080dd6fd71fec80933 2013-09-18 01:25:50 ....A 142728 Virusshare.00099/Virus.Win32.Neshta.a-dac50b9f0bed137353daff71a0e434e16e4a600a773b3dc154c9bb0d19f0f81e 2013-09-18 01:12:46 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-dafd37c12c14a5117aaa4605f4667d1fc8b6041557a12e63d3e765fd2f96b667 2013-09-18 00:11:08 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-db1ad341d410b417494a81291f3606d76540f34c91ae9775d60b77f24c164071 2013-09-18 02:09:50 ....A 180977 Virusshare.00099/Virus.Win32.Neshta.a-db2efee2a9ec480fc28b19c52fe9fa30004168b9943155d4c3cba8dc721cda08 2013-09-18 00:07:06 ....A 124519 Virusshare.00099/Virus.Win32.Neshta.a-db523222d4b5e7b74b524903356c0af72e81496e3d1d780ba36a06d58bda7767 2013-09-18 00:31:56 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-dbf5266e85e1e40cf71315802263ad3ff377f1a6b34fade4bbea9eaed917dbf2 2013-09-18 01:27:20 ....A 979216 Virusshare.00099/Virus.Win32.Neshta.a-dbf7d4147badfc896dff1b1d969c76c46ed6582c99d63868b64e1937b9d76a5f 2013-09-18 01:19:54 ....A 37582 Virusshare.00099/Virus.Win32.Neshta.a-dc49e34510764479ffbd81db0aef2cb4e2f9b18a9b884d6b3bae72632c558a62 2013-09-18 00:18:24 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-de111173bf552aaf29157d61b44767bb899b5c691dbceb12e67772eae7fd619f 2013-09-18 01:16:22 ....A 460800 Virusshare.00099/Virus.Win32.Neshta.a-de7c4e7ad313159f9a20e2dd6e7bc17c18f82ab255a2b84c25b6b871e524eb8b 2013-09-18 02:07:26 ....A 1039383 Virusshare.00099/Virus.Win32.Neshta.a-def7a7849d541b672af56d0564dc13131b854b7e065859ddb23f700447837304 2013-09-18 00:12:40 ....A 424183 Virusshare.00099/Virus.Win32.Neshta.a-df1b62c8fb5d5aecda5eae32fcaba5020293bf4e03f9e67c2a5ce31f41b0e6d1 2013-09-18 00:59:40 ....A 241688 Virusshare.00099/Virus.Win32.Neshta.a-df7ab068bcf7f8ef2435624b45b77c200441b1865a542508cf19972c9e1a2409 2013-09-18 00:54:08 ....A 138846 Virusshare.00099/Virus.Win32.Neshta.a-e3ec353db725b61fb3e23e57579371adabca6b9dc131adb4cb0229cbd3185c42 2013-09-18 01:33:06 ....A 689304 Virusshare.00099/Virus.Win32.Neshta.a-e4006161b438b5b2000be5e044e4e97210dfb045fbffcb7995a593f1cd36b33a 2013-09-18 01:41:48 ....A 302448 Virusshare.00099/Virus.Win32.Neshta.a-e484d0c9dbfc3da7da5960fd917f5cbd7b77b1eacc848151f14907b17e77e474 2013-09-18 01:03:22 ....A 97792 Virusshare.00099/Virus.Win32.Neshta.a-e4d5a75a00fcd0ed74eb091f01b2939918eb3de40e734e89b0040d091b465b91 2013-09-18 00:23:08 ....A 384218 Virusshare.00099/Virus.Win32.Neshta.a-e5476981440c2ba521ccfbd3b9f5157a7101c50ee9027ca261949ca19c6309c7 2013-09-18 00:51:42 ....A 1104000 Virusshare.00099/Virus.Win32.Neshta.a-e5c52f4648d41540126ebbfe68e92e751fb97b727e2ecf197f472d2020ab83e3 2013-09-18 01:10:16 ....A 953488 Virusshare.00099/Virus.Win32.Neshta.a-e67343f8dbf0c6b9d41979939eba832f1d75efeaf3d2217be64878072451ecf2 2013-09-18 01:20:14 ....A 138264 Virusshare.00099/Virus.Win32.Neshta.a-e686f02c14c0024ee786e5cf788246161d5a015c0568919f754d8fb8cab19e34 2013-09-18 01:20:04 ....A 541456 Virusshare.00099/Virus.Win32.Neshta.a-e6c872ab5d7739c6f6589d04fe8fea29d755b3639a6250b669b38e57456b7155 2013-09-18 00:21:46 ....A 361472 Virusshare.00099/Virus.Win32.Neshta.a-e7853a1b38997097f0d1b3213fed4e01ab4582dc2d60a942e617ef99f8a0d73c 2013-09-18 01:59:02 ....A 433152 Virusshare.00099/Virus.Win32.Neshta.a-e83c13513658488bd1cb5b00c9ec2cea9d72bbed0c1b37b77c97127297835017 2013-09-18 00:59:22 ....A 168960 Virusshare.00099/Virus.Win32.Neshta.a-e8f3c41c59bd95e07be86444679e1613bf9dd8b12e3dc1b4ad40e9a46064ea2d 2013-09-18 01:48:08 ....A 267408 Virusshare.00099/Virus.Win32.Neshta.a-e933acdcd2b545639405fa463da7cb2bc8cecb63eb7cd7347dce97de35ec4184 2013-09-18 01:45:44 ....A 170808 Virusshare.00099/Virus.Win32.Neshta.a-e9615e8bb8dc9a00d297ddbd4516961b6351f29cd985f0b17b497ec4ffe489dd 2013-09-18 01:31:38 ....A 1486120 Virusshare.00099/Virus.Win32.Neshta.a-e99454d6c65c418a777c27f03d4d0f6759f2fe52278297d2876948b67ce5904d 2013-09-18 00:04:46 ....A 198144 Virusshare.00099/Virus.Win32.Neshta.a-e9bcdc323a9c14d14ff8ac3fd17411891bf20bce3463716a1fd49e0d4b8da210 2013-09-18 01:51:58 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-ea04b443e1c485b48a6d80c43922f96b93b958820c30bdc82e3074b5e095caba 2013-09-18 01:33:56 ....A 150528 Virusshare.00099/Virus.Win32.Neshta.a-ea3f3b299576b98c6147f086fbb321b7736dd6f0d74344317e6685b97a54e855 2013-09-18 01:30:10 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-ec414b9c0e584eb6e2bda5e7dcb0f814c1334d39bbb18cbcbabde608c7f15a43 2013-09-18 00:58:32 ....A 115200 Virusshare.00099/Virus.Win32.Neshta.a-ec9b5d8187f932479edfda8d35085ae5a96aed91d50cbdd73de21fc05f1f244b 2013-09-18 01:04:00 ....A 463872 Virusshare.00099/Virus.Win32.Neshta.a-ed44705117b4f7a1497729efe9ae92d06f2fdc11d5fe79df07ee1dc2e36e28cb 2013-09-18 00:19:32 ....A 918016 Virusshare.00099/Virus.Win32.Neshta.a-ed682af62ef324c011ed5cc1c7f7dc37ec508ceffb934c7661e597ed42efb107 2013-09-18 01:35:30 ....A 156672 Virusshare.00099/Virus.Win32.Neshta.a-ef11a7bd1a0c98bf530c170b6f7e3c8e022133494e8b5094e0fe4e71c3cb463a 2013-09-18 01:14:30 ....A 581830 Virusshare.00099/Virus.Win32.Neshta.a-efb1dc3be6694fc28992d3179f73673bfd7d541bc70658484e600baa0761521e 2013-09-18 01:26:04 ....A 129312 Virusshare.00099/Virus.Win32.Neshta.a-eff7c7999fcdebf6d6434277231459a96ad48322d8671b9a231afe229c01cf7f 2013-09-18 01:19:50 ....A 766464 Virusshare.00099/Virus.Win32.Neshta.a-f0480c8a9b89fc240c3a1193bf390485ff5bde6d6c005d6b1f438ab69e7dfdb0 2013-09-18 01:43:46 ....A 143616 Virusshare.00099/Virus.Win32.Neshta.a-f08e505128e0c3793d6182d0a4a50b9afd619e00fd24e45d8b41702116146bfe 2013-09-18 01:32:50 ....A 126464 Virusshare.00099/Virus.Win32.Neshta.a-f0c4481aa280350ac882c03be28731e23cfa12f504454470055394b098508b58 2013-09-18 00:48:18 ....A 391536 Virusshare.00099/Virus.Win32.Neshta.a-f4d7226376fa67bd18265b5a0d31ac8ba561b830ba42e986713108f537728bba 2013-09-18 01:34:34 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.a-f4f54b9444f0448ee2562fa4a3fd7562f1820d37ee62d5a2cf0724884ce1acb7 2013-09-18 01:40:32 ....A 214784 Virusshare.00099/Virus.Win32.Neshta.a-f75e580713f2e192c02634f5d99fcd1c423a97de7dfce394f7d703fa8fdbe437 2013-09-18 01:42:10 ....A 587264 Virusshare.00099/Virus.Win32.Neshta.a-fbaedc15f2bf68a6bf0860b8dddddb6110730fa237dbe916bd681be2fd3c1110 2013-09-18 00:23:30 ....A 155672 Virusshare.00099/Virus.Win32.Neshta.a-fbbef49c707ec510d0b4de2468f3c63a2ca1326e89c315ac51abaa30272bb21a 2013-09-18 00:08:50 ....A 913920 Virusshare.00099/Virus.Win32.Neshta.a-fcb591f25dd4e72273d0db22643fa39902211496ffde635579952d9e714e0e7a 2013-09-18 00:58:56 ....A 2700880 Virusshare.00099/Virus.Win32.Neshta.b-77fd020b365ee8ed4c32ed2b537278d45fac5d6b611964c94827abae54021ed0 2013-09-18 01:16:28 ....A 690416 Virusshare.00099/Virus.Win32.Neshta.b-93e340e2275b6c6e9397aa02c7927c0079807c5e0c48e4fb0d1e2f3cdb6f1664 2013-09-18 00:50:02 ....A 759759 Virusshare.00099/Virus.Win32.Neshta.b-96ebc742042cf29c2e95ddb0bf73bea9a4855a0a3ec139c62400ea6526e21b47 2013-09-18 01:27:06 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-97b9af4b9a94a18232d9feae7ddf1222514e767850dfa54f37d84219a4d4c0c5 2013-09-18 00:46:40 ....A 673096 Virusshare.00099/Virus.Win32.Neshta.b-988a0c19f7a16a33656907e2dd47d77e7aeb270c9040c4d751f3004ceaf3029f 2013-09-18 01:54:46 ....A 8704 Virusshare.00099/Virus.Win32.Neshta.b-a365bb99703626a43b2f47184ce5279db773a3413a00d5c5e951cd42ecd83bb7 2013-09-18 00:29:18 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-b0dcd38d72403776598b5a781d1597fab3aa8588e1281b818384d68bfdf46bd5 2013-09-18 01:44:34 ....A 656712 Virusshare.00099/Virus.Win32.Neshta.b-b4582e537bd8feb024a798e80e644ce4dbce0bdebf70f7e5de540f4990d76852 2013-09-18 01:27:58 ....A 1382763 Virusshare.00099/Virus.Win32.Neshta.b-bcdc38d47425a4e454c7aff237947f6fec0d6a8f72c897a22e79047af28237da 2013-09-18 01:53:22 ....A 705024 Virusshare.00099/Virus.Win32.Neshta.b-c8b863e1b0ddf36c29a9be9563d125ff7bac9ce1fc7529b8bcdee49eb10306af 2013-09-18 02:00:48 ....A 537088 Virusshare.00099/Virus.Win32.Neshta.b-c95f7f68dff14581b7eb27714b5a4d4b99f2dc2fdd02706e6f7d3fad789ab19c 2013-09-18 01:05:44 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-cdff54e8b836b76bba753212cd910c864309bd9cb1f26d7bb4afaab3edde5257 2013-09-18 00:10:48 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-ce662a358c7d9324ef1e7b23afa65bf5e6ab62e3dce17c8e9e481597cc4df303 2013-09-18 00:42:02 ....A 157489 Virusshare.00099/Virus.Win32.Neshta.b-d6e4b606e9eebcae32b1be1a4826d26cd2206075aa8c23ee304d144caaf876e8 2013-09-18 00:39:58 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-dd9fb746cdf0b7d202a928cc8f83c1813dbda974f6e60595d835afefd52818f7 2013-09-18 01:55:48 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-de8e9c9973433048724fb3392412e640ef09420f909662871a1edd686a6f04b3 2013-09-18 01:57:02 ....A 291328 Virusshare.00099/Virus.Win32.Neshta.b-dff3070a44eded31531307f78671ce178648df97219809ed7237de56d340300a 2013-09-18 01:37:40 ....A 212280 Virusshare.00099/Virus.Win32.Neshta.b-e73a2af7a366dfe72f64363f8d27a5821f1350c85fd020441c684fc92bda2e81 2013-09-18 01:06:28 ....A 327168 Virusshare.00099/Virus.Win32.Neshta.b-e890a316886ac88b885fea1de9ccb0590bc7a8ee63a01bab28f2f1c7a39f1efe 2013-09-18 00:59:24 ....A 139776 Virusshare.00099/Virus.Win32.Neshta.b-ea462f47179a791dd1243f72f76850334f05705c51d9c425d1eccc4d9f69e3c1 2013-09-18 00:55:54 ....A 144750 Virusshare.00099/Virus.Win32.Neshta.b-eb8e7eac71bb6e417087c0f900a91b14e9a06de8839103117b3e53b6684a465a 2013-09-18 01:50:30 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-f0e642a87c155f8ac11d3944b17560a19c3eb82cb53cc461c0c6d1e1085488f8 2013-09-18 00:39:26 ....A 123199 Virusshare.00099/Virus.Win32.Neshta.b-f559aa5425dfb8a190e7d127458632ba9bb37ae32228be6adffcc7adcd7b0317 2013-09-18 01:17:18 ....A 41472 Virusshare.00099/Virus.Win32.Neshta.b-fc56c04b07129c215b4488fd53e05800d24bfe50b959a5cf6f0195beebf543e6 2013-09-18 00:59:50 ....A 317936 Virusshare.00099/Virus.Win32.Nimnul.a-02eab0f44cc06b9da9bd618002cd435ddd7be7b8ae346b39c5a8d87b1e1a6e26 2013-09-18 01:30:20 ....A 545119 Virusshare.00099/Virus.Win32.Nimnul.a-03a7ba515374702084a09852166d97b2fb7a7657eae026faac9ef3f8e51c8a56 2013-09-18 00:18:24 ....A 483795 Virusshare.00099/Virus.Win32.Nimnul.a-03d728b97172ecb6a58dcdbab990ea0b3657109d3132ac6c84f71503da23ef6f 2013-09-18 01:16:34 ....A 159744 Virusshare.00099/Virus.Win32.Nimnul.a-098d4ced67838fb09c1132b9fdf0a0fad9ab1a00f4c365dc15b15122b9348808 2013-09-18 00:48:46 ....A 286720 Virusshare.00099/Virus.Win32.Nimnul.a-0b7836382e8a459a1bbbbbf3cafee95522b1b1d95a321ff9b81f02f90a4481f1 2013-09-18 00:16:38 ....A 722340 Virusshare.00099/Virus.Win32.Nimnul.a-0ed1d1b8a27939da997ececba7b5601929b16155f2ff0eeb8e1998c11afc83a1 2013-09-18 01:06:18 ....A 377230 Virusshare.00099/Virus.Win32.Nimnul.a-0f510c2e97de9546cabdc731ebba011388c31ac171d9779a963d88a4556f2d06 2013-09-18 01:20:50 ....A 285037 Virusshare.00099/Virus.Win32.Nimnul.a-11c4f1f9f54a1e64ce2cc58d862d6e90ab3d96e2a9747c35aacb56e58eecb8c6 2013-09-18 01:49:50 ....A 122880 Virusshare.00099/Virus.Win32.Nimnul.a-12aa28618d607dab76e5dbe2eeda5816552926d3ac024d1f8514bf5005533bc1 2013-09-18 00:43:48 ....A 437595 Virusshare.00099/Virus.Win32.Nimnul.a-12b9194d05ffba6268143200b4e1d6c7fadd751edb7fc696bda6c9af0a251eb7 2013-09-18 00:08:40 ....A 242117 Virusshare.00099/Virus.Win32.Nimnul.a-1432f656a87e392a18f195dad212a608837408870fc22c38dd8bfb80effa0eb7 2013-09-18 01:23:44 ....A 1069586 Virusshare.00099/Virus.Win32.Nimnul.a-15148541024b5eb3b2023b850eaddb1ae4ba09682953c533b874674534f45871 2013-09-18 00:16:20 ....A 1354596 Virusshare.00099/Virus.Win32.Nimnul.a-1528851a428b337fb75e44ad6779fddbae5478dd416fc3f92fcf8b5761fe57e2 2013-09-18 01:14:54 ....A 266699 Virusshare.00099/Virus.Win32.Nimnul.a-155ce4c4913cda6019f55f0e455976666885bb0f000e83ca84b7f397d6681627 2013-09-18 00:03:54 ....A 160248 Virusshare.00099/Virus.Win32.Nimnul.a-18d0a6019f0f35f15c2050f9fdad3e5db067ba36c8e2ac93b63598d8c4815de0 2013-09-18 00:18:58 ....A 135510 Virusshare.00099/Virus.Win32.Nimnul.a-1f19d4258cb7359ebc68584fe243d7766b7988e1be4ef86b1fb312df0acc81ad 2013-09-18 00:41:22 ....A 116219 Virusshare.00099/Virus.Win32.Nimnul.a-1fdfbd5893927a2fb7101236548a2357428095f4022b4911c1823d26ded04040 2013-09-18 01:12:22 ....A 536025 Virusshare.00099/Virus.Win32.Nimnul.a-215a811043d589588e6a19a4c8e76e4c23d8dd76884367ec22bc7592d79fa920 2013-09-18 01:00:10 ....A 294928 Virusshare.00099/Virus.Win32.Nimnul.a-227772c82ab1b95f23f7ab4c86ef26fd0624b7317bc3c7ed408d38c3a41aec63 2013-09-18 00:33:28 ....A 156107 Virusshare.00099/Virus.Win32.Nimnul.a-22bbdf2231a199227981226c00563b3392304ac2ae0114cec288ad08bad53bde 2013-09-18 00:43:12 ....A 231414 Virusshare.00099/Virus.Win32.Nimnul.a-23217fd04d69a5504cbd5980d0aaf16985c205ef8451a3012ceef0c06a320404 2013-09-18 00:47:24 ....A 172515 Virusshare.00099/Virus.Win32.Nimnul.a-28c6d4b7e8154a922a6811ac9a34b8df99b465636966ea8815b729b39e24cb29 2013-09-18 01:00:40 ....A 537073 Virusshare.00099/Virus.Win32.Nimnul.a-2a9fe7bc38f952771c26b703a6eec9d9053b544097f3ae053ef38269a365ee77 2013-09-18 00:59:06 ....A 512951 Virusshare.00099/Virus.Win32.Nimnul.a-2ab2350b2cddb4e1a752d4894691d6f338f99c5732b1c8eae3e2d1a51e78c76b 2013-09-18 01:27:40 ....A 217463 Virusshare.00099/Virus.Win32.Nimnul.a-2acd7af39b57a42cd41273abf7d72eb5098c3fa36d1c77cb7927d05abdf6080a 2013-09-18 01:22:04 ....A 320003 Virusshare.00099/Virus.Win32.Nimnul.a-2b458c5dc1d5adbb2e94ab3d852202bbed76f7d968b1f29bb4d152e9f235f14c 2013-09-18 00:13:14 ....A 123230 Virusshare.00099/Virus.Win32.Nimnul.a-2baa3feb4ddb8b11b7faa53d5ad5f37651f8229e8135d03922132da4f39ec944 2013-09-18 01:34:32 ....A 193002 Virusshare.00099/Virus.Win32.Nimnul.a-2d0586db7252b76537fde8a9d22a1cf7e678b313d7a50a7e73d18ca2304e6368 2013-09-18 01:33:26 ....A 213439 Virusshare.00099/Virus.Win32.Nimnul.a-2f1a8e18eb50167f4b15677502f6f84ed3b01af79e73ed90785c651c6a979750 2013-09-18 01:16:48 ....A 741883 Virusshare.00099/Virus.Win32.Nimnul.a-3114929885c4633d9a1ef0a13dbdb66d6f665ed8ed3ca8a432046d0be1a25c0c 2013-09-18 01:53:58 ....A 383345 Virusshare.00099/Virus.Win32.Nimnul.a-3335cb082ef4b0cc0b06e6ff8549698abd451be52b1440cd1f8b88f784ef81b2 2013-09-18 00:35:22 ....A 217605 Virusshare.00099/Virus.Win32.Nimnul.a-33ff9b0ac6b8fef2fcbd79b86e05237df1999e195b8466bb9be1022b38bf5c8b 2013-09-18 01:02:00 ....A 278940 Virusshare.00099/Virus.Win32.Nimnul.a-3413418a6b963209b1ede47ccda6007cde2d2282fa026d2e8a375a6226cb108d 2013-09-18 01:43:58 ....A 352724 Virusshare.00099/Virus.Win32.Nimnul.a-34c5af63626a0235a411374683de2fd12d3464522a08ecff000ab7c319b1ab3f 2013-09-18 00:27:42 ....A 254292 Virusshare.00099/Virus.Win32.Nimnul.a-35d6425137d365c666dd9a7db6cbc57cc686676780baed35a206ffd780f96306 2013-09-18 01:46:12 ....A 293768 Virusshare.00099/Virus.Win32.Nimnul.a-361fe1645be66c7d4f056e8310c8850b76a062b0e71677e89999559dba7e9024 2013-09-18 02:11:06 ....A 349132 Virusshare.00099/Virus.Win32.Nimnul.a-36f1425d69ec8245a65d3ac6898b2bcaa7106b2d7a2d7aa8aa25c96e60bb9ef8 2013-09-18 01:08:10 ....A 160172 Virusshare.00099/Virus.Win32.Nimnul.a-378fe5266497d3bf8a5f08e4eac541f2992b1d51be0d507fec7335bea2f92ac8 2013-09-18 01:44:14 ....A 242145 Virusshare.00099/Virus.Win32.Nimnul.a-37a04c90d565a796346726ff507558af600a9b7f4b7c02db3e2d025b5410211d 2013-09-18 00:51:54 ....A 266737 Virusshare.00099/Virus.Win32.Nimnul.a-39b4892ceb98598c5e5a7dba8f264eba2eb97dcc6f0b968e8df47e11e3de00fd 2013-09-18 00:47:14 ....A 143847 Virusshare.00099/Virus.Win32.Nimnul.a-3bfa63f7970334fa507186ca155ebb0f5fea7a76e44d2311a322d89a4adeea9f 2013-09-18 01:06:58 ....A 843264 Virusshare.00099/Virus.Win32.Nimnul.a-3d39f4160fa46181ead765d39e6189a105a8c94c1d31ee8c584bfa46f8773c90 2013-09-18 00:49:00 ....A 466324 Virusshare.00099/Virus.Win32.Nimnul.a-3dd57e7e12ce6dd150138cb0e159244c34ef433e1c45dc5b83f4c0852f915439 2013-09-18 00:33:44 ....A 491917 Virusshare.00099/Virus.Win32.Nimnul.a-3e36bd5aef183de565e39fe1a9a72089f151868293694bf7707ebb2758b13678 2013-09-18 00:34:28 ....A 229825 Virusshare.00099/Virus.Win32.Nimnul.a-3ed303e51c2d9804832d30bd8724692abda68d5b85a00fc690994e08d9b94feb 2013-09-18 00:38:50 ....A 815104 Virusshare.00099/Virus.Win32.Nimnul.a-424990b2096f32baab54529aaad3fb365ca45ba0e4fbb178222c0a9f29ecdcb9 2013-09-18 00:15:04 ....A 602540 Virusshare.00099/Virus.Win32.Nimnul.a-4251aaf6b2ff388bdbd08351496bd6fa234f5894816ab2ccba7ca0124ff92f76 2013-09-18 02:02:42 ....A 160267 Virusshare.00099/Virus.Win32.Nimnul.a-4316f6741e0640c83ca0a3b799b87b75d110b38604ce9739f5a633754392e0dd 2013-09-18 00:30:52 ....A 147456 Virusshare.00099/Virus.Win32.Nimnul.a-467532aff617763f2dd51e782fdbaf2744a146dc13ba066e1e9dd22ff831f9f1 2013-09-18 00:14:14 ....A 441299 Virusshare.00099/Virus.Win32.Nimnul.a-48e82dfdecb1a5b0e9a9e9516ade39d2f8474cf603c7a8f6c907b2a9577c3385 2013-09-18 00:19:36 ....A 815617 Virusshare.00099/Virus.Win32.Nimnul.a-49be4fd9bd449743cc9f7564ad0b5a033ccbe6de352f85dff80eb852060c5eda 2013-09-18 01:48:30 ....A 758258 Virusshare.00099/Virus.Win32.Nimnul.a-53721eb6ffee4d5f9182ca4d8258e5baac10fb34b3dc5654b64152c3f8e2dfdc 2013-09-18 01:08:26 ....A 397312 Virusshare.00099/Virus.Win32.Nimnul.a-5a5c9881a4d8e3ca09f11c9ef4123be980757a33b3019988902b3afd028a16c7 2013-09-18 01:50:20 ....A 1327638 Virusshare.00099/Virus.Win32.Nimnul.a-5ba1b8921d29d2058ac9ff8068362f95d7c8b75b78f1aa7fd29a65a8984fafdf 2013-09-18 01:56:20 ....A 238025 Virusshare.00099/Virus.Win32.Nimnul.a-5bf9e54e6dc08d48a57d6b61a423a73a044ce85d9a1dfa2c61d317caf7b5a0ad 2013-09-18 02:08:40 ....A 86462 Virusshare.00099/Virus.Win32.Nimnul.a-5d40d9dbbc0058e037795bddb88fad8f58ec3a70798f575f022b41be469afa0e 2013-09-18 01:58:12 ....A 823296 Virusshare.00099/Virus.Win32.Nimnul.a-5e660bd01125934a8309dd96b2253d3aa31ed259cb2676f6387d368ffedfaa1c 2013-09-18 01:08:30 ....A 831904 Virusshare.00099/Virus.Win32.Nimnul.a-61876dd930386bc3f4b375c8c5d16025f2c79ffc6585bfda25e2451a5b17f0f7 2013-09-18 01:51:42 ....A 83473 Virusshare.00099/Virus.Win32.Nimnul.a-6207d80ff3ef92f9847640635227824b44117f1e0d596f974571c45e5700317a 2013-09-18 02:11:10 ....A 63488 Virusshare.00099/Virus.Win32.Nimnul.a-635393ba74870b6da339d55f29743b41ece845319a0c4cbf493b8d29e73d588f 2013-09-18 01:56:28 ....A 586157 Virusshare.00099/Virus.Win32.Nimnul.a-663a79243a971588f2ed46b08f41bf5837202c05e4f482e312cc52c0544c542c 2013-09-18 01:41:36 ....A 160272 Virusshare.00099/Virus.Win32.Nimnul.a-66cb70b0c49a6b33268d4f7f329a2613fcea4ce8134d4740d1f7f7c71e65aeb9 2013-09-18 00:52:50 ....A 1401193 Virusshare.00099/Virus.Win32.Nimnul.a-6769fda413125174a9cdb0ea80ad7291ff32bb91cdec5bffa32d8adad64460ba 2013-09-18 00:06:42 ....A 173546 Virusshare.00099/Virus.Win32.Nimnul.a-6771a64a2de583ac0beec2fc31e253668885dc8cb709b091e5f6fe0eb3704269 2013-09-18 01:23:56 ....A 569697 Virusshare.00099/Virus.Win32.Nimnul.a-67ebb1d8857e5a7d3fe3907e5064f5d1e5c074201c90e6a6f169475efce194f3 2013-09-18 02:02:04 ....A 98797 Virusshare.00099/Virus.Win32.Nimnul.a-680eeae41a70e84772a19d09cd37cde2cceefeaec28e55e061b6946182467d44 2013-09-18 00:39:02 ....A 192512 Virusshare.00099/Virus.Win32.Nimnul.a-6823d982e1fab7629b02b5f93c0b4661f8e098d109e1fed7680141e606d9dbcc 2013-09-18 00:13:44 ....A 791017 Virusshare.00099/Virus.Win32.Nimnul.a-6a635f46e737b334e8caad18366adcf207aacc85250d735ab7252f0a701fb7de 2013-09-18 02:02:12 ....A 3744184 Virusshare.00099/Virus.Win32.Nimnul.a-70b011d1b129f4117b2f7e134652869496f602830caf9d3e36cf76b99e72cd70 2013-09-18 00:50:20 ....A 815104 Virusshare.00099/Virus.Win32.Nimnul.a-71963c4e17f26493f90213698d1907bebdac48c721fd42e8d9bfd7ca550fa6d5 2013-09-18 01:04:36 ....A 335872 Virusshare.00099/Virus.Win32.Nimnul.a-73d268f199c440eba6658c46d61baf9b9ab6de5cf8487869fbfbb103feb2331f 2013-09-18 01:24:08 ....A 250269 Virusshare.00099/Virus.Win32.Nimnul.a-73f7fb5769c58a60b040ba3db8848e998d26d6ba8f879a4ce0f35014e22dcf9d 2013-09-18 01:29:24 ....A 335872 Virusshare.00099/Virus.Win32.Nimnul.a-73fad6e5bdd38fa9043f51c4b851ef90209244bc0d9a6fe855f1bf72f48d7b67 2013-09-18 01:45:54 ....A 819200 Virusshare.00099/Virus.Win32.Nimnul.a-74227f6d650ce69165b3d27ac70ac4fbdc1572b71326fab4d595769697051ce1 2013-09-18 00:51:28 ....A 315860 Virusshare.00099/Virus.Win32.Nimnul.a-749063a408985211c67c731f73dcdd92d5dd720fca432a24125a1dded56aae01 2013-09-18 00:38:08 ....A 770510 Virusshare.00099/Virus.Win32.Nimnul.a-74a996aec055291a08a1441171f5d534c182a9b58b20e6e32cfd58d7ba6cce95 2013-09-18 00:58:50 ....A 110592 Virusshare.00099/Virus.Win32.Nimnul.a-74a9cefee32ff5fe323c7e84e36426490be9ff0c3d80bb436720c894ab79d3f5 2013-09-18 00:55:00 ....A 233859 Virusshare.00099/Virus.Win32.Nimnul.a-74c0e93659463e2558b8618a51b0232440bf0a8ed6c15199edf7abf9a8e31c39 2013-09-18 01:21:10 ....A 188798 Virusshare.00099/Virus.Win32.Nimnul.a-74efbe3912a9f1b453184d264518fce3e7a9e56fefd0c9a5a14920c2e7ba2fce 2013-09-18 00:59:24 ....A 162816 Virusshare.00099/Virus.Win32.Nimnul.a-75c60ca168a3a0380dab9b333bc56c912416c3dc263cea4a771038f31c58f584 2013-09-18 01:05:56 ....A 172531 Virusshare.00099/Virus.Win32.Nimnul.a-760586b3b16d5a962faef40fd1e5c91aa171eb791d0e779d16638da5eb71acaa 2013-09-18 00:29:26 ....A 1327578 Virusshare.00099/Virus.Win32.Nimnul.a-76271dfb53eb90d0285cc3e24faf195e08c60224a092d142a66c7ba56f691102 2013-09-18 01:24:26 ....A 172561 Virusshare.00099/Virus.Win32.Nimnul.a-76c502b607d930dc6b85362b04f6118bc80f96a61ffa46c0298a348f27519096 2013-09-18 01:47:36 ....A 184838 Virusshare.00099/Virus.Win32.Nimnul.a-76f84a4b9189d0c0977d930cd90b60024a2f308a96d477641c9976877d11b3f1 2013-09-18 00:09:08 ....A 179555 Virusshare.00099/Virus.Win32.Nimnul.a-770eeea6c818c3a0d9663bf16e74f494aec73df455d3c81e53fe19412a900cb4 2013-09-18 00:47:16 ....A 307598 Virusshare.00099/Virus.Win32.Nimnul.a-77b123d0e62d10228ca3dbc2778a68f2365f8ad96df819f8ff2f353db53bc7d1 2013-09-18 00:39:02 ....A 815104 Virusshare.00099/Virus.Win32.Nimnul.a-77b39a83538b776f6b1e7ccf8d772ae39a728dddebd81262b3cbdaa988ca5664 2013-09-18 02:03:26 ....A 192911 Virusshare.00099/Virus.Win32.Nimnul.a-7916356671a81bc2bdebf5f5de5c964332837ae9e109be1d63514a00747e7fe0 2013-09-18 00:25:54 ....A 1343867 Virusshare.00099/Virus.Win32.Nimnul.a-79275e22af2e356db5cfe82301528ad22771a625d8d4b36f6711c1eb95ceaa9f 2013-09-18 00:26:48 ....A 811008 Virusshare.00099/Virus.Win32.Nimnul.a-793b5182cd6993d1d0130691991da7804000be7b5bcd961de308591110da2af5 2013-09-18 02:01:12 ....A 98304 Virusshare.00099/Virus.Win32.Nimnul.a-7943e40310fdf7573ed3952e0caddb0c1aa0d067d3ab8d1f5484b85e820cc5e4 2013-09-18 01:41:48 ....A 98304 Virusshare.00099/Virus.Win32.Nimnul.a-7982da9917905982d490501ee27cada7ef67cfcd899e6091ef8ade21c4cb91c1 2013-09-18 01:42:24 ....A 249856 Virusshare.00099/Virus.Win32.Nimnul.a-79a88ec887d014d080c1936d53342e0078167b9efd58e314d13b20646059fd41 2013-09-18 01:38:58 ....A 163840 Virusshare.00099/Virus.Win32.Nimnul.a-79cccfaa3a779d82ea85c1ad573a2a2869a7dfa5fbcfa9e72aa6983291168233 2013-09-18 02:00:22 ....A 467334 Virusshare.00099/Virus.Win32.Nimnul.a-79dd0ed44a2b345f6970bd57f5de3879a118d8e96e95005242971abf95a737dd 2013-09-18 01:09:12 ....A 313209 Virusshare.00099/Virus.Win32.Nimnul.a-7d8ed1c40842ce92dbf9cfa13924abe9eec2bbdc6261d269455adabc6ec94049 2013-09-18 01:57:12 ....A 118784 Virusshare.00099/Virus.Win32.Nimnul.a-7f6bfd1a4833f866eab6ccd1fb40ef7fc8ba103c28931c0d437cb921a47c3d5c 2013-09-18 00:07:52 ....A 405504 Virusshare.00099/Virus.Win32.Nimnul.a-801083b5c2cb0d740decd17d7e7eab45d6f86cace6a334b348717ac4113bce00 2013-09-18 01:06:30 ....A 512000 Virusshare.00099/Virus.Win32.Nimnul.a-80430cc287c5f4287c4e281ffe9a369a97b370d1be30065492e2e8ff1a24c8aa 2013-09-18 00:39:46 ....A 204800 Virusshare.00099/Virus.Win32.Nimnul.a-8056c22f36984cc781885b7dde47487c774e411e18844cc872dde9cdf2729164 2013-09-18 01:44:14 ....A 450560 Virusshare.00099/Virus.Win32.Nimnul.a-80683fb0d3f298d1eb4baf93f731022f1dab3144d7f8004cfe143653802531cf 2013-09-18 01:45:54 ....A 110934 Virusshare.00099/Virus.Win32.Nimnul.a-806b2be42c2ff1c159d0b5c90ccfa80c32b66eca6c65d1c7511f0b6f5a305aca 2013-09-18 00:06:06 ....A 114176 Virusshare.00099/Virus.Win32.Nimnul.a-80e35739de2e35924dd7c29348fbe4137f02d301f3007e71c0beafe0707e069c 2013-09-18 01:49:14 ....A 565699 Virusshare.00099/Virus.Win32.Nimnul.a-80e372960367831244c9ad7c438897088afec112943ba7d7097d6942032e757d 2013-09-18 01:28:24 ....A 471434 Virusshare.00099/Virus.Win32.Nimnul.a-80f1ce9a694178cc63a3a352a103e1f4173e9181df19d5cd020b3db847cb610d 2013-09-18 01:07:30 ....A 222594 Virusshare.00099/Virus.Win32.Nimnul.a-80ff38b9816e161ca10c4ce2f1ece346dd31ee7b9ebd48d2b44971853fd1fd98 2013-09-18 00:07:16 ....A 356691 Virusshare.00099/Virus.Win32.Nimnul.a-81232394cae8b56e352de37a5172e56e9489ac46404b5528cb555e551fee7143 2013-09-18 00:57:14 ....A 232933 Virusshare.00099/Virus.Win32.Nimnul.a-818f95b22288aaba2e26b62f89a013d88e4474e021234bf993ba48565d4965a3 2013-09-18 01:03:06 ....A 126976 Virusshare.00099/Virus.Win32.Nimnul.a-81b7d07d3ff30098d8126d22f44afa46e94e42d3bd785af35f3a382fdae11c46 2013-09-18 01:46:40 ....A 122706 Virusshare.00099/Virus.Win32.Nimnul.a-81e9e0522db042afe501c181eb211c29242871a1c76459749281e10f1f797f06 2013-09-18 01:50:30 ....A 165794 Virusshare.00099/Virus.Win32.Nimnul.a-83210ac67892a16d68083a36aa684240d8078db766d873aa049ad93e8e160ff4 2013-09-18 00:52:16 ....A 796165 Virusshare.00099/Virus.Win32.Nimnul.a-83487ef0f6eb08f271c67eaf1b1599495e5c95d951df5f651df7c48abf0d10d5 2013-09-18 00:24:24 ....A 942418 Virusshare.00099/Virus.Win32.Nimnul.a-84371bc3ba7d9ee244e3b41d0dcd77c3328a1db0b0872073f2acf617ba2d6a5f 2013-09-18 02:01:44 ....A 335872 Virusshare.00099/Virus.Win32.Nimnul.a-843ed10313a2b08a458e1023b3196982fca96c7940ad4e3ef6e6ce899e65b471 2013-09-18 00:30:52 ....A 442751 Virusshare.00099/Virus.Win32.Nimnul.a-844763d507d968349d813cd0d56c4363bc15f3b73c25cfbff5fe23c9f790facd 2013-09-18 01:13:34 ....A 4283904 Virusshare.00099/Virus.Win32.Nimnul.a-846bda79caaa7278e8adefd6a2245f68b95c7b8557839601f8dd5f0935188c01 2013-09-18 01:39:52 ....A 254900 Virusshare.00099/Virus.Win32.Nimnul.a-8479d55125e8b1b43c1c16c6c9ff18289bc6e208fc756a6d4cdf33eda87ee7c7 2013-09-18 01:46:32 ....A 149461 Virusshare.00099/Virus.Win32.Nimnul.a-851b5516366a278c33a2e17aab293e68a0b2aac468fec4ad2f0b312053474b26 2013-09-18 01:04:40 ....A 102400 Virusshare.00099/Virus.Win32.Nimnul.a-8530cc0758290b234c03bb9ec0101437cd0fd2069abafaf06b8df35fb890e2b2 2013-09-18 01:29:42 ....A 314341 Virusshare.00099/Virus.Win32.Nimnul.a-866237c6e97a0c0b9cffe1278cbdc9f34e82740f9f2b0e18948b3cbddc200597 2013-09-18 01:11:38 ....A 270738 Virusshare.00099/Virus.Win32.Nimnul.a-86b373ed6b8ae97f50f30506fdfeba28f0a0e1814b1186d4fec3445a20fa0f5a 2013-09-18 02:01:52 ....A 176620 Virusshare.00099/Virus.Win32.Nimnul.a-86c98e5da0876abcafd392283eb0726a61fe3b5cfee3e6e153fcfde04126afae 2013-09-18 01:10:48 ....A 184663 Virusshare.00099/Virus.Win32.Nimnul.a-8702e8c24d599d680437b28d33bfc5b169619f3dbec58c1a548de3a106e7f116 2013-09-18 02:06:02 ....A 245692 Virusshare.00099/Virus.Win32.Nimnul.a-8702fe89c4a03c75428795b611142fda773df461ae2b68ab465d45d3fc97bc02 2013-09-18 01:27:40 ....A 192942 Virusshare.00099/Virus.Win32.Nimnul.a-8712c7fb1fff873b940ea3792018c3b063dd1717016e0bc45cb2e35fb8978eb1 2013-09-18 00:29:26 ....A 434176 Virusshare.00099/Virus.Win32.Nimnul.a-8842ae2abbf4f6b9566a7c90f3d41c6537da914a3f45a86b7c6a99399f04b9d2 2013-09-18 01:36:08 ....A 180715 Virusshare.00099/Virus.Win32.Nimnul.a-888dbe8c913d65a5551bd25b87385098f4cb135c550ca09440333f3b1eee5ff4 2013-09-18 00:35:28 ....A 405971 Virusshare.00099/Virus.Win32.Nimnul.a-88d1e18cb38b9b5be506b223d94b54cfb4bba20cbe57dd5b6e084857c9b8cfbd 2013-09-18 01:13:12 ....A 98304 Virusshare.00099/Virus.Win32.Nimnul.a-893700cd8bb7ba241b8431e771b5a571299fabe7b4bb772d9c3f53fb4d13744d 2013-09-18 01:51:24 ....A 536576 Virusshare.00099/Virus.Win32.Nimnul.a-8d9454da961f07861c2c22590d6de254e48594e3e9fad4cf68c1ebdd3ac6723c 2013-09-18 01:42:44 ....A 253944 Virusshare.00099/Virus.Win32.Nimnul.a-8dce8d7d9f950613442aa4cd18ea27948795f674de749bfc037f04ae283389c9 2013-09-18 01:46:56 ....A 229772 Virusshare.00099/Virus.Win32.Nimnul.a-8ddd22456cd62c984e2e9474cc0a765d228244340f9f8f4c87949430d622f834 2013-09-18 00:08:12 ....A 106496 Virusshare.00099/Virus.Win32.Nimnul.a-9076f86652e10280901a904e2a783a806bcd2f3a0b93f46de472b03be8a06f24 2013-09-18 01:15:16 ....A 528896 Virusshare.00099/Virus.Win32.Nimnul.a-91f87595237f01393ab6c571cdf7dc8ca8605f1526860cacdb7fb714eef5035c 2013-09-18 00:11:54 ....A 217088 Virusshare.00099/Virus.Win32.Nimnul.a-920379508760b8dc3de3e0f8a43cf695596df4c9395a0191244bff33b3b106de 2013-09-18 01:46:14 ....A 921980 Virusshare.00099/Virus.Win32.Nimnul.a-92322683af5788d8d4bea502b2d5182d8c0f0095de6e44a1d79cfdeb6976eee6 2013-09-18 01:41:06 ....A 217580 Virusshare.00099/Virus.Win32.Nimnul.a-9272e131b99af78abf5464d5b2e0ba9f1e7ea1d62423e7e0f3aefb7d0a1ef4ee 2013-09-18 02:02:34 ....A 514012 Virusshare.00099/Virus.Win32.Nimnul.a-92abbe7b16cc836a649c7a9524e99f013bf4cb0431f8b7f54f67b3112e2c9dea 2013-09-18 01:06:52 ....A 363520 Virusshare.00099/Virus.Win32.Nimnul.a-93324e333fafdffb182cf4e8e85e3a9afe3386cdfe23ac5c95ee9423db3728e6 2013-09-18 01:10:56 ....A 291693 Virusshare.00099/Virus.Win32.Nimnul.a-9352ef934866e4eca56bfa05045dd5fb78198f14d0554ffa5052231dc7c34eee 2013-09-18 00:35:06 ....A 917961 Virusshare.00099/Virus.Win32.Nimnul.a-944ea440f81a848bb38168ad3674b561eeb00ef402fdce5e74f188e0adbc4b69 2013-09-18 02:03:12 ....A 136711 Virusshare.00099/Virus.Win32.Nimnul.a-948b192011c8b5a17572a0fdb5511e6f1af7be9f7eedbdef37b3df3799f836e6 2013-09-18 01:32:48 ....A 344453 Virusshare.00099/Virus.Win32.Nimnul.a-95037c57967cabef80097b2659d72c5da496ea6ab2a34b2e1180ce2e113d5135 2013-09-18 01:45:40 ....A 192512 Virusshare.00099/Virus.Win32.Nimnul.a-95a48a2eb078a6335af087ccd1e68da354f10b61120d8e72f581799b41db1c78 2013-09-18 02:00:56 ....A 516471 Virusshare.00099/Virus.Win32.Nimnul.a-95bbc63a1728afcf04bb7cbde6edb87e9f9729e8eb3026253f40750b7e735630 2013-09-18 01:32:28 ....A 241653 Virusshare.00099/Virus.Win32.Nimnul.a-965c7ea810aa222e1fce8c68b85effc5c00417d11483fbf1701f8959cf96ebff 2013-09-18 01:36:04 ....A 339883 Virusshare.00099/Virus.Win32.Nimnul.a-96e00fa04104456167fe7e4bd7f0b7dfd66348a319ec2531ca6fba36835256fe 2013-09-18 00:13:02 ....A 467347 Virusshare.00099/Virus.Win32.Nimnul.a-97f8afad442b2c83b4b1b01e3967793698d61db19f2f8d36fd42d1d19bbceefb 2013-09-18 00:43:24 ....A 850431 Virusshare.00099/Virus.Win32.Nimnul.a-983b7e35090d3c918902acf261850a169086cbc3883504b0b92c98e71226e5bb 2013-09-18 01:38:24 ....A 849862 Virusshare.00099/Virus.Win32.Nimnul.a-98d45f5e0fa582aaea9207cf360007511fbf44901ab93a9886d17bd0ec6d8f31 2013-09-18 01:58:10 ....A 819200 Virusshare.00099/Virus.Win32.Nimnul.a-98fdcbec7a0c830fc8543288093be91feab4be5afa5fa26d836278ca2c04ac2a 2013-09-18 00:11:24 ....A 174089 Virusshare.00099/Virus.Win32.Nimnul.a-99001e300735a5e790bf54aacc510553b8a7e04ba65953ef1e4245c34374f184 2013-09-18 00:46:24 ....A 229842 Virusshare.00099/Virus.Win32.Nimnul.a-99b084149c11c62298c71988b5ee72acabc9720a9e2463c7bed3960624a1d599 2013-09-18 01:36:18 ....A 179108 Virusshare.00099/Virus.Win32.Nimnul.a-99c5cea289d29bc748022453615f709576993ede4158a6754202adae71f05320 2013-09-18 00:21:54 ....A 528791 Virusshare.00099/Virus.Win32.Nimnul.a-99ec0e33c69cc8c707829da0bc8cfe1cc5d2f5eaff9e4e880b3cf757e44f60bd 2013-09-18 01:08:24 ....A 270693 Virusshare.00099/Virus.Win32.Nimnul.a-99fc692c64afb1f96444389f2bf29ac699051a23a5bc05a2f4bfd82fded52fe6 2013-09-18 02:08:34 ....A 196435 Virusshare.00099/Virus.Win32.Nimnul.a-9aa6bff7efdc42e0deeab2d9a89dea894e266fd8372f9fdfef83ddd670b17755 2013-09-18 02:11:48 ....A 442368 Virusshare.00099/Virus.Win32.Nimnul.a-9b5cf011ccc7edcc2c6821aacef8e03ef548ecf208cb9c75b370c2dafc7ec44f 2013-09-18 01:44:10 ....A 602112 Virusshare.00099/Virus.Win32.Nimnul.a-9be192b5de3d026c9b769b357d6b5e4af6d77b1728282a32ca4d8b1c4d877f84 2013-09-18 02:03:34 ....A 229817 Virusshare.00099/Virus.Win32.Nimnul.a-9fa27e4ce06a5961f04ebed62cc1419d1d4cbd8dce2850db263aafaf14c79bff 2013-09-18 01:49:16 ....A 422291 Virusshare.00099/Virus.Win32.Nimnul.a-a008c2c39e896e1ab31038b17b76e18a9dec916b403b40cf44cbaadef5d5ad1b 2013-09-18 01:36:34 ....A 479742 Virusshare.00099/Virus.Win32.Nimnul.a-a11973f00e5fa8d1619b8d14863eac34937ef47e9920e9377f54e111b6fd1427 2013-09-18 01:25:24 ....A 102836 Virusshare.00099/Virus.Win32.Nimnul.a-a12deb11d0c2a9c0b78a60ccb0692e80b41ccc5a35cadd926583021f8b9327e1 2013-09-18 02:00:36 ....A 283052 Virusshare.00099/Virus.Win32.Nimnul.a-a13ad14810dbdc95c03faf2e69113e171ecb0923fbcd7db2e70edc62f63e5bea 2013-09-18 01:59:26 ....A 164239 Virusshare.00099/Virus.Win32.Nimnul.a-a167fcaa2a57be12b79791db22c74e39a14a1bc2faf1195d01fd93ff8a9d33d8 2013-09-18 00:30:08 ....A 205314 Virusshare.00099/Virus.Win32.Nimnul.a-a1c1b066880b2aed30da65d029ff466d534a87ef20c4014b8e81e9615f95c937 2013-09-18 00:11:28 ....A 218086 Virusshare.00099/Virus.Win32.Nimnul.a-a25f6797185fca0e1245085652890e9e4b56d4aedc677005edbf781210ea3251 2013-09-18 01:30:34 ....A 233842 Virusshare.00099/Virus.Win32.Nimnul.a-a2a599a759942d11642125804360f7bcb985c43102c4b1261cd806f589dbf7ce 2013-09-18 01:37:20 ....A 208349 Virusshare.00099/Virus.Win32.Nimnul.a-a321d6ffa2d8a13d161221971b78dd20fac9a2fa886d2a06f92e9f820b7db40d 2013-09-18 00:31:22 ....A 856596 Virusshare.00099/Virus.Win32.Nimnul.a-a335857f184f2d8f3bbb45ea93a311dab4198b0899875d9540f14ae942ed1e97 2013-09-18 01:40:24 ....A 126976 Virusshare.00099/Virus.Win32.Nimnul.a-a3677690ef5ca7c3185eddaf5b59246c6a740e11b5ed64c0eabe867dc4fb02a8 2013-09-18 01:49:02 ....A 193041 Virusshare.00099/Virus.Win32.Nimnul.a-a3f195dc7a669089e8e9d7fcd2363c41fc7e92404ebad1c55d900baf5c4dac83 2013-09-18 00:29:04 ....A 355276 Virusshare.00099/Virus.Win32.Nimnul.a-a3fc0ef43e8477470cf11cd64d544b3fc7792d8bf873e6d332de7e68b87c6e31 2013-09-18 00:03:42 ....A 219052 Virusshare.00099/Virus.Win32.Nimnul.a-a4d192ec7ce86aa4b921d32c9efae7c0c2f91a6c94dcbc1ae7a3bb105f4b79b0 2013-09-18 01:19:38 ....A 1433513 Virusshare.00099/Virus.Win32.Nimnul.a-a4da6b3601ab6c066364cbaea72e09b9eb01993732873bf51f355c61f7245c1d 2013-09-18 02:03:44 ....A 354773 Virusshare.00099/Virus.Win32.Nimnul.a-a4f7dbdc36bfb1a33119ddb3d1e5389b623a391a387c5ba3fd339440f6d91159 2013-09-18 00:53:36 ....A 229376 Virusshare.00099/Virus.Win32.Nimnul.a-a521702a00ba3228bca333ce03f3520d015dfc2fcf7460cf185c8337b95eaa55 2013-09-18 00:47:58 ....A 205249 Virusshare.00099/Virus.Win32.Nimnul.a-a548fe244e60e72503550fbb151a266bad7ac8e40b511e822f278245310456bd 2013-09-18 01:36:24 ....A 410076 Virusshare.00099/Virus.Win32.Nimnul.a-a580cf9ca1f111aa850465a74b78e232c9476b012ccd5ce9b91aaee42b6c0692 2013-09-18 01:46:58 ....A 114176 Virusshare.00099/Virus.Win32.Nimnul.a-a5d5d6f0bcbceb533e88426b15b08caa6b517e4fb47cbd2f2f321e04fa8a7d5e 2013-09-18 01:15:02 ....A 197106 Virusshare.00099/Virus.Win32.Nimnul.a-a5f6c3bcb09bee29436705fe9aea2be2b04421a28f8af678b71960cfe4cfc577 2013-09-18 00:53:42 ....A 213423 Virusshare.00099/Virus.Win32.Nimnul.a-a726dad14e4dde3bb8cbb76506c618910d4abb014540d33602ce4a4f63dd25b8 2013-09-18 00:24:20 ....A 262668 Virusshare.00099/Virus.Win32.Nimnul.a-a739720e9e1811b5cfa3d780715ff1b6364d001837df0f1402a557278c83e603 2013-09-18 02:03:30 ....A 143881 Virusshare.00099/Virus.Win32.Nimnul.a-a73dd25b3a1e851cfa621de284296df3e7cc725786d6f1e5993c3f82d82ea1b4 2013-09-18 01:55:00 ....A 111021 Virusshare.00099/Virus.Win32.Nimnul.a-a82f76a61a901b200c38a0a13ac048ebdd20c7d9c9495c307bfab9181c639ce4 2013-09-18 00:30:36 ....A 225264 Virusshare.00099/Virus.Win32.Nimnul.a-a8db1effb38fd8bf70fa9d7efaaee22becf56189e2d60727e368f299469696c0 2013-09-18 01:00:14 ....A 655809 Virusshare.00099/Virus.Win32.Nimnul.a-a8dd5a413587d9d466674331c4ffd1fdc2faae703984a13c33cea1565b6ce0b1 2013-09-18 00:52:02 ....A 397312 Virusshare.00099/Virus.Win32.Nimnul.a-a90d1d57ca9171848aef3c4d37e1f11b85cf41724dfe53255bd78f5261033055 2013-09-18 00:42:30 ....A 582593 Virusshare.00099/Virus.Win32.Nimnul.a-a90dec83323cf4a9b2b1d85ff8a7d6c77c1e4615dbdd978c6b3950f0121076ae 2013-09-18 01:35:20 ....A 180757 Virusshare.00099/Virus.Win32.Nimnul.a-aa2cfcf9e707a2937adf5e8e955a0416be4197603ff7d1b2e90800bd44b8aa73 2013-09-18 02:03:44 ....A 168408 Virusshare.00099/Virus.Win32.Nimnul.a-ab8313372445aadde26064e048b6b6331a56fdc4857116012cd151991de36b52 2013-09-18 01:19:40 ....A 199594 Virusshare.00099/Virus.Win32.Nimnul.a-abee3c57fb1adcbd6c9f6ff5267d57373d852fb85b3eaccccdc1e89975d12498 2013-09-18 01:38:20 ....A 205260 Virusshare.00099/Virus.Win32.Nimnul.a-ac5180d1717e0d5140995b9240cc6662cc7fd2026a95d2e5ac2211096820dea6 2013-09-18 02:02:18 ....A 361912 Virusshare.00099/Virus.Win32.Nimnul.a-ac7df017aead2cb6ef87177b677112076c40f72fef8c8c0abc8a670ceabd163a 2013-09-18 00:14:26 ....A 295308 Virusshare.00099/Virus.Win32.Nimnul.a-ac97d27cf2ad58e1d57f3ce761a4de62cd8a5a26e933d8be81dd10adc1c3badd 2013-09-18 01:52:56 ....A 356840 Virusshare.00099/Virus.Win32.Nimnul.a-acefa66c4d7b4a774ae94379a70e8c06808b3922749ecc59c360f76e73e67725 2013-09-18 00:44:40 ....A 295398 Virusshare.00099/Virus.Win32.Nimnul.a-ad7a8a344e5cc147c77cf36279517b547456896c53f88c9a02ce9027f24df6c0 2013-09-18 01:51:18 ....A 189415 Virusshare.00099/Virus.Win32.Nimnul.a-ada4414ae0f29ae631d3f934deed62617689b459122ba79b6ea417682e04afa6 2013-09-18 01:24:44 ....A 200104 Virusshare.00099/Virus.Win32.Nimnul.a-af0827ed47e4c4fb81d1fed23db45255cebe27b4209a68583b8010d2dbce7661 2013-09-18 01:44:08 ....A 398248 Virusshare.00099/Virus.Win32.Nimnul.a-af19cf58fb103350c90082f0b9ca355117eaa20b217425db721616d4c8e59f2e 2013-09-18 00:38:00 ....A 237912 Virusshare.00099/Virus.Win32.Nimnul.a-af2fa89cf1f226376cec283f738bc3372fd7353f4a8db993732751c4c3d26a9f 2013-09-18 00:29:20 ....A 284677 Virusshare.00099/Virus.Win32.Nimnul.a-af4675bf43a9945b039203727563409d6b86ed5386a136798f51d872b923da88 2013-09-18 00:23:58 ....A 260441 Virusshare.00099/Virus.Win32.Nimnul.a-af885f64b1daabdde932640f2e725cdd3c0e573a3fb58c100ef12ca28b537867 2013-09-18 01:08:28 ....A 168405 Virusshare.00099/Virus.Win32.Nimnul.a-af8fd7fefbc70b4fe24708f3a4d0123b46a7834120dbb14884aa4e5d25107dba 2013-09-18 01:32:18 ....A 487766 Virusshare.00099/Virus.Win32.Nimnul.a-aff575918b892d79714c1e4aa1dcd0d705b06b90c8d3e8c0ef8e7c29fb4d27b8 2013-09-18 01:42:32 ....A 163840 Virusshare.00099/Virus.Win32.Nimnul.a-b06d2a0fff6b0e68b8004118610fdb2d04369f979bdf318f9a91fcd7dd26b773 2013-09-18 01:36:18 ....A 172561 Virusshare.00099/Virus.Win32.Nimnul.a-b070918331cc49ac3cf20b8fc58735bd53933115f7f99944df28d9b5f8cddf86 2013-09-18 01:31:30 ....A 163306 Virusshare.00099/Virus.Win32.Nimnul.a-b093d317d10bd8fa8728515aab167e97d2ef596c8fc4f759a23aa7f601cc9271 2013-09-18 00:02:40 ....A 238050 Virusshare.00099/Virus.Win32.Nimnul.a-b0c81ca2b332228e7df93fa86e622eea55de8923818b7d0e001643cdd5ab69ab 2013-09-18 01:46:02 ....A 1339833 Virusshare.00099/Virus.Win32.Nimnul.a-b1865ce20f48aa29c81d191e23c8bf113acb77cce2d54c9dc91739a949adc1d9 2013-09-18 00:04:28 ....A 266240 Virusshare.00099/Virus.Win32.Nimnul.a-b194c87e5148e3c2bcb1ed248e098afb4256d26d723cc13889ad4bfc4dabc582 2013-09-18 00:33:02 ....A 224104 Virusshare.00099/Virus.Win32.Nimnul.a-b210b90829764c693582f4ffcc30af7323b999d077982c81142c6fa8187ab575 2013-09-18 01:06:10 ....A 399804 Virusshare.00099/Virus.Win32.Nimnul.a-b32eda33cbfde2b2ae5f327d898e119c4653668ccf2712f8ed96de84d13297cb 2013-09-18 02:07:10 ....A 135560 Virusshare.00099/Virus.Win32.Nimnul.a-b36396cd9c3cbd04a987117cdfa88233781ce213e720abcc88f917c18b3d1feb 2013-09-18 01:38:22 ....A 528777 Virusshare.00099/Virus.Win32.Nimnul.a-b45f249f1f43c5e73474c4b6ed88eac850d343e6830a9b1d11a3b5bda8fb0d74 2013-09-18 00:43:22 ....A 143698 Virusshare.00099/Virus.Win32.Nimnul.a-b48f569ca490d57ff1319f400107c17aaebcf7028835a0554c8c21de55da1c81 2013-09-18 00:12:24 ....A 266587 Virusshare.00099/Virus.Win32.Nimnul.a-b4cd510f51904ce7122ab98b62b010042594f9a872d1be346893cb618020f774 2013-09-18 02:06:06 ....A 948133 Virusshare.00099/Virus.Win32.Nimnul.a-b4cdb2de9cfa897077575d077e3312c0f12a245ce5a6a7e2360bcac8b110050e 2013-09-18 01:54:48 ....A 112497 Virusshare.00099/Virus.Win32.Nimnul.a-b4f5f34eb59883a6ef1d8ea1f3440c4bd3a5d4ed48f13d9ad777d08c9cffc4a1 2013-09-18 01:52:00 ....A 98678 Virusshare.00099/Virus.Win32.Nimnul.a-b53414deec92146d6cf9a749401ae1b41671e922fb47520e9b0c308cb79e1f56 2013-09-18 01:18:30 ....A 197101 Virusshare.00099/Virus.Win32.Nimnul.a-b56d53e6a10db498126a0709f6698ff8e499b2f06df1ae7ba2a5945a4b9a1b93 2013-09-18 02:11:12 ....A 197081 Virusshare.00099/Virus.Win32.Nimnul.a-b64a08bc79904f62641c3bdf7ff4fe01d973f339c99f6b852d3b539d6d7cd5bc 2013-09-18 02:08:56 ....A 176505 Virusshare.00099/Virus.Win32.Nimnul.a-b6aca7c7bccbbc46556ee48ba24fccb874f04bb03d080a65a4806c04ad8b5458 2013-09-18 01:45:04 ....A 307570 Virusshare.00099/Virus.Win32.Nimnul.a-b6b0b5625eaadcad40a61f10feed7513d76f5e114bfe69a9b7ac2b7f7f97be6a 2013-09-18 01:29:42 ....A 233899 Virusshare.00099/Virus.Win32.Nimnul.a-b6ba1c5541c94230dda0cbeb88a5dfc9f9e683f44e2572eac42bce664b7bead8 2013-09-18 01:11:24 ....A 602112 Virusshare.00099/Virus.Win32.Nimnul.a-b6de8f3632f3a2678c53b94a581737272dc6b07e6244b4104f5191a63802b0f4 2013-09-18 00:38:06 ....A 340312 Virusshare.00099/Virus.Win32.Nimnul.a-b8006765aba9c7a7421150baac3299f68ac4a0643f7f46f44ad0abb08c688d4f 2013-09-18 00:42:00 ....A 946604 Virusshare.00099/Virus.Win32.Nimnul.a-b80bcf71d9c77019cdb90249659e82abdc77103d9a86c16e09e4112edde1366e 2013-09-18 01:48:56 ....A 159744 Virusshare.00099/Virus.Win32.Nimnul.a-b873b9dc8557a271c084102ac72723f7b7db14a71d9f3dcc17934324b84012e6 2013-09-18 01:46:46 ....A 245760 Virusshare.00099/Virus.Win32.Nimnul.a-b939323c07f53d7f223bffff36e1afb0267f2be6c312427e32986e0063c3644a 2013-09-18 00:32:38 ....A 598476 Virusshare.00099/Virus.Win32.Nimnul.a-bab83332f3430e8324066faa513586fc603bc91590f1862c99a8c44fff72734f 2013-09-18 00:59:50 ....A 116564 Virusshare.00099/Virus.Win32.Nimnul.a-bb15f083719020c3ca51fd936538c87feab85845641e8ffe59fea93acc6988c2 2013-09-18 00:22:42 ....A 262660 Virusshare.00099/Virus.Win32.Nimnul.a-bb956b2f73ada7911b1df15bc645d34313e95329cc066de6fb9e535b19d725fd 2013-09-18 00:48:46 ....A 299008 Virusshare.00099/Virus.Win32.Nimnul.a-bbbc163172c9d1fb254b55bfa916df061a4c1a9b5fe8d3af09efcf093d6cc7b4 2013-09-18 00:58:58 ....A 193437 Virusshare.00099/Virus.Win32.Nimnul.a-bbe53e3f6eb528af1dc874020e7c526269b20c3374dcefe7a094326008f4a3d2 2013-09-18 01:30:00 ....A 414622 Virusshare.00099/Virus.Win32.Nimnul.a-bd3bdc4ab94d9460e2baca88619559c3f25d069a738549d30b106bafbb1366f4 2013-09-18 01:17:58 ....A 168460 Virusshare.00099/Virus.Win32.Nimnul.a-bdce7cfdcc85fbbc0aa80a3b555707bb8dfd3807bff93f108083105113a63125 2013-09-18 01:58:16 ....A 127357 Virusshare.00099/Virus.Win32.Nimnul.a-be4dcda10e571fdeec2abd97461809e4cd4e68d00f08320e2f3f135ab3e4f8fa 2013-09-18 01:37:22 ....A 532878 Virusshare.00099/Virus.Win32.Nimnul.a-be5ab390f196a403b82afc4be1894b3227136d1cdb6b2e473d21f4c3b7486da0 2013-09-18 00:34:02 ....A 229778 Virusshare.00099/Virus.Win32.Nimnul.a-beb38a29e7032db8a843df80e8e7fd74860957c1846f0e5f425ffc52d02df9c4 2013-09-18 00:28:00 ....A 98659 Virusshare.00099/Virus.Win32.Nimnul.a-bebf658cc3d73d8ec7ed7fbfc283477b6c05df55c6bf9fe16ae81669a6903ddd 2013-09-18 00:50:06 ....A 172528 Virusshare.00099/Virus.Win32.Nimnul.a-bef947ad1b447b168ce1ed896afc3fe20d109e36e193b0f85cf824bb759d18be 2013-09-18 00:20:24 ....A 172472 Virusshare.00099/Virus.Win32.Nimnul.a-bf74d345eb0627ec071f2ed8f8eff0efd840eeb1fa2d0023cb112462885518d0 2013-09-18 00:55:04 ....A 197109 Virusshare.00099/Virus.Win32.Nimnul.a-bf9fe1b2dc2bd3b4d7743a9e2fffa38fbc8d35f3cdfd1c9544dc06f4741135f2 2013-09-18 00:08:26 ....A 126976 Virusshare.00099/Virus.Win32.Nimnul.a-bfe266bd58e0c98acfd113122f2bd9741da165269163e217adeab20466be8572 2013-09-18 01:41:06 ....A 82883 Virusshare.00099/Virus.Win32.Nimnul.a-bffa2df1a85b62288e2d8789cf58fc6332e57df9e4929e41c1436e2470d1f162 2013-09-18 01:30:42 ....A 336318 Virusshare.00099/Virus.Win32.Nimnul.a-c04203d5599bdd39cc78582581eaa9249dc9d3058bdfc9f6230d9511abe80cdf 2013-09-18 00:48:12 ....A 394135 Virusshare.00099/Virus.Win32.Nimnul.a-c12fc34eebcd932312443b8ccc91b08f00a634cbc1bec59310cbce508a68c702 2013-09-18 01:32:12 ....A 186853 Virusshare.00099/Virus.Win32.Nimnul.a-c13200ba81266953292d1af0586a768774f6a5ce262a46a489d153431323c5c9 2013-09-18 01:08:08 ....A 308683 Virusshare.00099/Virus.Win32.Nimnul.a-c1414cdb968b2eb8066fe367cf2e9e4707a245f6f8c0f835e9309b6a04338b25 2013-09-18 01:06:50 ....A 287121 Virusshare.00099/Virus.Win32.Nimnul.a-c178a3cbe1dc9b9bdf22e46b8d86e8bb01975647584c1e0c17603839f46e7330 2013-09-18 01:19:10 ....A 639417 Virusshare.00099/Virus.Win32.Nimnul.a-c1af291bdca44398124d72664c4bd61c4ce916712cddacb94d4ffe849844fa62 2013-09-18 01:32:44 ....A 492027 Virusshare.00099/Virus.Win32.Nimnul.a-c20bf8477fa9eb3d8e88309771a54718683a88fb359de915ebc214905a918874 2013-09-18 01:30:28 ....A 311829 Virusshare.00099/Virus.Win32.Nimnul.a-c238f30e0066506609fda377adec5d901f07cea7b86c612c5e5aeac88f99589a 2013-09-18 01:08:00 ....A 237568 Virusshare.00099/Virus.Win32.Nimnul.a-c29889b5f0a48c6b8c32ea0c8ce6597757f8a3f87a42a9ff0e6850765145ca4c 2013-09-18 00:53:06 ....A 397752 Virusshare.00099/Virus.Win32.Nimnul.a-c356ecc8c72d5730b2fabb035ddba17c84f6e55a858721464b2b1ec283a0b856 2013-09-18 00:39:52 ....A 265586 Virusshare.00099/Virus.Win32.Nimnul.a-c3687ce7579962499659538333cfeed8973f9bc9a6f2f2aefd2bd55f511714a4 2013-09-18 01:36:06 ....A 106879 Virusshare.00099/Virus.Win32.Nimnul.a-c3a54402f22fc601694d7190172147ba2e55a0905cb65c46da22d2736b6656f8 2013-09-18 00:51:06 ....A 364996 Virusshare.00099/Virus.Win32.Nimnul.a-c43b84b431dee9a8490485d59fb90126dddfa7160dc36fbbe998192bdb855d8b 2013-09-18 01:53:46 ....A 167282 Virusshare.00099/Virus.Win32.Nimnul.a-c446484e6610b82001b713bb296d1853162fbc115744a6d959d6a9901d4dfa97 2013-09-18 00:05:42 ....A 209326 Virusshare.00099/Virus.Win32.Nimnul.a-c4aae435d2f0dc3ede20dcc50c151a0e6f2c3acf50e36ffaf312796bad8e6c4b 2013-09-18 00:51:42 ....A 324059 Virusshare.00099/Virus.Win32.Nimnul.a-c4c7ab94d152293e1673110be6d6fcbbae4fff376badcd6a5fe79f6cccd404b1 2013-09-18 00:14:26 ....A 60928 Virusshare.00099/Virus.Win32.Nimnul.a-c55a4794f19dd7e5f61f350bf62c74553b8f96fb0e613c1d8d924dfd3945be13 2013-09-18 00:37:22 ....A 155648 Virusshare.00099/Virus.Win32.Nimnul.a-c5b05197e73fddbfa937f491021d7519dcef3bd37962be3dc589476b4524a105 2013-09-18 01:45:38 ....A 394146 Virusshare.00099/Virus.Win32.Nimnul.a-c5ea5257ccf6c39cfe8fe83f77634ac21f91619b797884ef8a2fa524651821c4 2013-09-18 01:54:18 ....A 442368 Virusshare.00099/Virus.Win32.Nimnul.a-c5fd05944e19fa25e3fbbfebe6fbd8af42a981b6ba12a15a8530ebb520894db2 2013-09-18 01:39:26 ....A 872877 Virusshare.00099/Virus.Win32.Nimnul.a-c665bbff7d59f045ff6eebfd0872912f6e914350192515375b1a5fbe150793c2 2013-09-18 01:46:00 ....A 291164 Virusshare.00099/Virus.Win32.Nimnul.a-c8cfcf5490316c66aba7130ff13de9c4c7ced80f9ec99a085050d64dc9405c98 2013-09-18 00:16:58 ....A 139760 Virusshare.00099/Virus.Win32.Nimnul.a-c8d22abfbadcd5a660a8b5493a9eaeaf282f0b6d638b380368901a4b449cf992 2013-09-18 02:07:44 ....A 647168 Virusshare.00099/Virus.Win32.Nimnul.a-c9246791d9383e18793a7cc1d41cfb3ff912bf461d14455f8ebfa8fdb3e7d732 2013-09-18 00:48:10 ....A 131072 Virusshare.00099/Virus.Win32.Nimnul.a-c9325ae2c97f7af64afb93551f84fbccad1c3c5cdb93fd635fa7205d3012c705 2013-09-18 02:05:46 ....A 180730 Virusshare.00099/Virus.Win32.Nimnul.a-c9560328a8a2ef9249e626a9b468698c932f5dbd466ac1dccc8a50e93d0544db 2013-09-18 01:33:02 ....A 334848 Virusshare.00099/Virus.Win32.Nimnul.a-c982c5d0393ffc272af44787bf9dae19f1b5d4990595b1a9848187bc5ff10eef 2013-09-18 02:09:52 ....A 344430 Virusshare.00099/Virus.Win32.Nimnul.a-c9c989cc247f60d75be747dcdc95f0178dcb8dfca0acbb7525f2317a2f6dfa8a 2013-09-18 00:50:58 ....A 270824 Virusshare.00099/Virus.Win32.Nimnul.a-c9e8eed8197d4df10377de482dba0d1a47daf2a8f5bd9cd261650d2c02f6dee0 2013-09-18 00:09:50 ....A 102887 Virusshare.00099/Virus.Win32.Nimnul.a-ca0310d9f774eda42b08200728efd9c69aaa2949d6ac8c8ad12f0f95f961b976 2013-09-18 01:33:30 ....A 364957 Virusshare.00099/Virus.Win32.Nimnul.a-ca76d1c71e3ee1ba85fd68c835c26e3f7822af84d378da0da8b2eed3ffecf106 2013-09-18 00:56:46 ....A 440296 Virusshare.00099/Virus.Win32.Nimnul.a-ca7a13b6220d5eae1fc71a5d07f543ce3e3c25f90fff9ccd4243625850f66486 2013-09-18 01:01:28 ....A 139793 Virusshare.00099/Virus.Win32.Nimnul.a-ca9ae47558a2d4912000417408fa5aaf3c54409d9021fc4914e2786676f9e837 2013-09-18 00:20:10 ....A 126976 Virusshare.00099/Virus.Win32.Nimnul.a-cb3ae699642831524e0adbea7c2264cd12d0b7fb5343a431f1ad7b8e42b1c6da 2013-09-18 01:11:46 ....A 227815 Virusshare.00099/Virus.Win32.Nimnul.a-cb4d7bcd5857a5c838486b1f1de6bfc1789ba724215b5b669b3b4620aef405ac 2013-09-18 00:57:12 ....A 217604 Virusshare.00099/Virus.Win32.Nimnul.a-cbdda72c8dd9db469b8b883e1b16fdf33d0866559f22add6adf8a6f8c337a532 2013-09-18 00:33:38 ....A 192873 Virusshare.00099/Virus.Win32.Nimnul.a-cc53112239b345a85b68959882c1861e0913086521a063be44f3f685bac65eb7 2013-09-18 00:38:40 ....A 135588 Virusshare.00099/Virus.Win32.Nimnul.a-cc6c77b4023cffc1c6a64adaa1889e4ca2e27cfa78e3eb5a525e358f06ffe77c 2013-09-18 00:47:32 ....A 138150 Virusshare.00099/Virus.Win32.Nimnul.a-ccba0074bc0d3cf39fa3e6ce182a6883c2d38d8e27aa81cfc2af320c8687c759 2013-09-18 00:55:42 ....A 231378 Virusshare.00099/Virus.Win32.Nimnul.a-ccd8d94c5b9a34ce47ac64562d8a3f31b1906f80f012cf1632197ca2dd784796 2013-09-18 01:22:42 ....A 661348 Virusshare.00099/Virus.Win32.Nimnul.a-cce23f09f715fdd22023f83fd67def46b34ce4de1b006ad084648122fcbfdac4 2013-09-18 00:43:46 ....A 1360375 Virusshare.00099/Virus.Win32.Nimnul.a-cce74f82945cc7276ae341dc65c218cf83feeb62e9b2049a764a26414662aef5 2013-09-18 01:26:26 ....A 131477 Virusshare.00099/Virus.Win32.Nimnul.a-ccf1536ff11c6ecf4686cb28c84393af1f55f12765d5d652014a6cddb2b35c9f 2013-09-18 01:23:48 ....A 127477 Virusshare.00099/Virus.Win32.Nimnul.a-cd6af639c2a886fd0c0eaa36d0b9a7edb70baf24d04befcc9a55917a91453d7f 2013-09-18 01:32:44 ....A 119673 Virusshare.00099/Virus.Win32.Nimnul.a-cdadf35ce08ecbd236334bc62e582bd9bac7ec4a9b881e29304fe439cab69608 2013-09-18 00:34:44 ....A 216945 Virusshare.00099/Virus.Win32.Nimnul.a-cddbb629adad344dac8846d31a7dd7109f88ede31a7ffdc704e6c2c32ee39167 2013-09-18 00:39:18 ....A 98795 Virusshare.00099/Virus.Win32.Nimnul.a-ce727aad7a7768f0725f54fd96c05813ee672ac250329babe9146d6873161d8e 2013-09-18 01:23:48 ....A 291225 Virusshare.00099/Virus.Win32.Nimnul.a-ce74058ac3bcad76279b17a1c8bf7dcfd4e1cfc4bf116a0e2dff765ff42ae2ba 2013-09-18 02:04:32 ....A 344477 Virusshare.00099/Virus.Win32.Nimnul.a-ced4630c69dd65087b7291c86d64afda4ca266307d18c84818c71cea8247899b 2013-09-18 01:19:14 ....A 102855 Virusshare.00099/Virus.Win32.Nimnul.a-cee5a41352830559b99461dab590fc17c7e08374a83621c7c67af1b25b1e3854 2013-09-18 00:57:00 ....A 180643 Virusshare.00099/Virus.Win32.Nimnul.a-cf4c8cffbfe82c6db6e5b0963d0dd2f819f22493ff8c571d4303da0dea514655 2013-09-18 01:53:26 ....A 163840 Virusshare.00099/Virus.Win32.Nimnul.a-cf4f89904494a7994b4af1cc4bf341cbd8fa34a27b345fa6ef4dbe7e8b0ae345 2013-09-18 02:04:44 ....A 218476 Virusshare.00099/Virus.Win32.Nimnul.a-d02c7934d89e80a816199d973194e0aba9ba9a5fde7e5ffe8f151c6fdffb8ac9 2013-09-18 00:57:40 ....A 220070 Virusshare.00099/Virus.Win32.Nimnul.a-d04a454321e8b7c3e25a62ae8f685d24fba576ca0048e27e25f35af9be6d4aaf 2013-09-18 00:16:38 ....A 155648 Virusshare.00099/Virus.Win32.Nimnul.a-d0b022f0fe1fe3755ad0eeac5bbfd05fb47a3c27a27bdf22628eb22d0308ba26 2013-09-18 01:33:58 ....A 225670 Virusshare.00099/Virus.Win32.Nimnul.a-d13b34727aee99e7c69626e3ff3f6087302a513aaa3ed8f2912ea92281dedbd7 2013-09-18 00:55:36 ....A 122745 Virusshare.00099/Virus.Win32.Nimnul.a-d17e8889d3df767b4aeddf74aa1558434db2a5fc0e0df7353462d04fd186ef51 2013-09-18 01:30:20 ....A 552909 Virusshare.00099/Virus.Win32.Nimnul.a-d198bfceffab595debe95a1a2d285258e847f68f41bcff5fa88d3f4f12d4b1cc 2013-09-18 00:38:24 ....A 180712 Virusshare.00099/Virus.Win32.Nimnul.a-d1d38538eb30a75d367f578341018e5f14cc46d12edf28c49b409e91baf148b2 2013-09-18 00:29:44 ....A 753664 Virusshare.00099/Virus.Win32.Nimnul.a-d21f4f4635524035e2e499db7187f1fe5c22de9b031c2848f08233bd3bcb3cbe 2013-09-18 01:51:50 ....A 1257833 Virusshare.00099/Virus.Win32.Nimnul.a-d2a3eb96b51983cd0271dfacc620567be27de32e2fd420264c8e5d3a221cd434 2013-09-18 01:17:52 ....A 908713 Virusshare.00099/Virus.Win32.Nimnul.a-d2c9cbef1aa92c55dbcf493b820716c4a87523dd2ddb392f18854c57191ede1b 2013-09-18 00:46:06 ....A 220121 Virusshare.00099/Virus.Win32.Nimnul.a-d2e3ea8f2f4a83394c99afe51bcd6e99b263606dacd3fece25a54e712f2f1829 2013-09-18 00:40:26 ....A 662406 Virusshare.00099/Virus.Win32.Nimnul.a-d3192b8d71f3abc63315c0f77d9110190e602f6364bb64e66661a0928835c388 2013-09-18 01:23:58 ....A 168459 Virusshare.00099/Virus.Win32.Nimnul.a-d33aa44ad2fc6d20dd986e49c60f985b2147fb32c1d3e475870e5cb9929da2fc 2013-09-18 01:30:38 ....A 266613 Virusshare.00099/Virus.Win32.Nimnul.a-d3585c94a87950fd227ef36709637b753a8ebb535126d94164db4d9ed595539d 2013-09-18 00:48:26 ....A 98145 Virusshare.00099/Virus.Win32.Nimnul.a-d3b8ae2ef199fb98a3b26e7cd736d23919d22134eeb536ffaa3fd2c81a0d87c4 2013-09-18 01:25:22 ....A 1000813 Virusshare.00099/Virus.Win32.Nimnul.a-d3efa7b146ef55da3c854fa681644f0a82ec4de62ce6e24c5b8020403dd9484c 2013-09-18 00:55:24 ....A 895892 Virusshare.00099/Virus.Win32.Nimnul.a-d40e403f1dd1b5944d6f05717cafe3ae80c719706c672305e3837dbd974a4106 2013-09-18 00:29:18 ....A 90005 Virusshare.00099/Virus.Win32.Nimnul.a-d41afad3c2694396e11661af18ab30b21682158f0878e768ede7b2e62a18c7ac 2013-09-18 00:50:54 ....A 236883 Virusshare.00099/Virus.Win32.Nimnul.a-d455ba78df23ec726b44383cbaeb5eb6c33e53a7540a531cba9c01495305a2b4 2013-09-18 01:49:02 ....A 217610 Virusshare.00099/Virus.Win32.Nimnul.a-d461772e9a321add302f10b432d1245718588629e9f4422891153366d881c6d9 2013-09-18 00:25:28 ....A 209234 Virusshare.00099/Virus.Win32.Nimnul.a-d477b67cee74b97b37ef0a7796e47363047cb10f8f32f7773ba0c8eb2fd1bb7e 2013-09-18 00:38:50 ....A 278900 Virusshare.00099/Virus.Win32.Nimnul.a-d48f2e60b3abda9ab935e0d5b2d226df9b157c560e64c446372f65b05e3beffc 2013-09-18 01:34:32 ....A 262564 Virusshare.00099/Virus.Win32.Nimnul.a-d49c55c20a2b571ba4554efb2b30919c1f0f37f168244dba2c5bc6be978048d4 2013-09-18 01:47:24 ....A 135672 Virusshare.00099/Virus.Win32.Nimnul.a-d4b083d793ec6648eb73636599fa60f8913c6104d5d42ae6a022f7f4d7e39175 2013-09-18 00:05:32 ....A 197064 Virusshare.00099/Virus.Win32.Nimnul.a-d527be4e35f5698cc0b6f473595443c37d0e0b40dc9ae1e029180cd25ab285cf 2013-09-18 01:20:58 ....A 344526 Virusshare.00099/Virus.Win32.Nimnul.a-d53515da76c7248334793863d066d9619208624a30364c8c22f3c27d74137405 2013-09-18 01:45:00 ....A 241664 Virusshare.00099/Virus.Win32.Nimnul.a-d55248c93201dc458db0a27001df1198ec893114446e06b5fdfff569f2cd3d84 2013-09-18 01:44:28 ....A 180656 Virusshare.00099/Virus.Win32.Nimnul.a-d55b0d38fb7c4f2a9ee43a29e3628d731024a696fb67911d891f1a0f8852ab46 2013-09-18 01:03:38 ....A 180224 Virusshare.00099/Virus.Win32.Nimnul.a-d562aca1374726d3085ac4954532c94ddb9685d988df28abf79fd00421c7d42d 2013-09-18 00:40:00 ....A 344478 Virusshare.00099/Virus.Win32.Nimnul.a-d5bbd017ec86437511c9dc06062c8bc28b9a201edebb574de4c1d4abfdc23aac 2013-09-18 01:51:02 ....A 98820 Virusshare.00099/Virus.Win32.Nimnul.a-d5e80efe2e0d5dbcb5c27d6b76fed4e065d5d7288a95bfc1aec7be36c147acbe 2013-09-18 01:05:52 ....A 733085 Virusshare.00099/Virus.Win32.Nimnul.a-d61252b2699ba1101b80e27d779ba283684086cba7e94a55b503dca631a423e2 2013-09-18 01:22:22 ....A 291230 Virusshare.00099/Virus.Win32.Nimnul.a-d61485e025c0e1e83bfdb872bf9bee0dac40856314674a43968e2c61203c1534 2013-09-18 01:02:54 ....A 188417 Virusshare.00099/Virus.Win32.Nimnul.a-d64fcc0800d6a583bc5cd10f4f5855d179f46d12dc1abe27a6ad62e6fd07721a 2013-09-18 01:35:52 ....A 226268 Virusshare.00099/Virus.Win32.Nimnul.a-d6d7bcfde6151737bad4fbdd83fc80cd616264c07ea6b632c06d6887f6b6a4d6 2013-09-18 01:05:04 ....A 254474 Virusshare.00099/Virus.Win32.Nimnul.a-d6e3e281ddc2da0a036d1ee613a1f91d09e0797d0a3763a38ce061fcfe61892d 2013-09-18 01:34:04 ....A 111040 Virusshare.00099/Virus.Win32.Nimnul.a-d710d09185f73112271af6b272242c89fc06578d707dce142aad715116943702 2013-09-18 00:56:28 ....A 811008 Virusshare.00099/Virus.Win32.Nimnul.a-d743c6432c0cc78d4bf8fc5bf31d1f68558c8b9dab13584def071c04c7290bbf 2013-09-18 00:07:30 ....A 299538 Virusshare.00099/Virus.Win32.Nimnul.a-d7503105eaed5d902f8b4c52d0756e0770ab22e87c730c632f017fc5140a8cac 2013-09-18 01:25:42 ....A 172441 Virusshare.00099/Virus.Win32.Nimnul.a-d758e136ef4d8e6a7a90cc6a456594061b54766e0c210d2284e3f73539d5b528 2013-09-18 00:55:12 ....A 115215 Virusshare.00099/Virus.Win32.Nimnul.a-d7b12ec92f233d7aaf63de9f5706923da376971160f3981d5f23a5a468a99450 2013-09-18 00:24:32 ....A 745996 Virusshare.00099/Virus.Win32.Nimnul.a-d847d92481433d4ca4061faa112bbac212f1feaa6f956fb5f4ed3f35df4aa3c3 2013-09-18 01:01:44 ....A 438767 Virusshare.00099/Virus.Win32.Nimnul.a-d84a2b388611e41e803ffdbc1e1da002dd7bf34479351183521d6e7b3107f0d2 2013-09-18 01:44:00 ....A 201194 Virusshare.00099/Virus.Win32.Nimnul.a-d87574af6acf9807a3ad3b2875c2939aff827bde18f58c7aab60c2df0d998a72 2013-09-18 01:37:46 ....A 369038 Virusshare.00099/Virus.Win32.Nimnul.a-d8eea4f92294ba820d48bab8a0b6bc945c5a4ce718ec872ae89f182c399fb131 2013-09-18 01:25:38 ....A 266699 Virusshare.00099/Virus.Win32.Nimnul.a-d91f4f9c335e4aa19c6fe6f9dac95a6967d2f2008e548db4e94e512808b41f0e 2013-09-18 01:33:38 ....A 133594 Virusshare.00099/Virus.Win32.Nimnul.a-d920585372406a8244fb10c11bd85d99b51a597aceafc7d04eeb3a4f5fd8175b 2013-09-18 00:45:14 ....A 169317 Virusshare.00099/Virus.Win32.Nimnul.a-d92a1ad3afa0dfa444acf823759b798177fbd58daaddacf68912ff0fd50d25f4 2013-09-18 00:25:26 ....A 209238 Virusshare.00099/Virus.Win32.Nimnul.a-d9374867cc23026b1ad41a7a7597e2d45776ba00b8c672f96ebb61735cf1df74 2013-09-18 01:29:58 ....A 176099 Virusshare.00099/Virus.Win32.Nimnul.a-d93fec24a875a16812ddc074320eaadf07d5d5ddafc8945f839e7744937d83d4 2013-09-18 01:48:52 ....A 156132 Virusshare.00099/Virus.Win32.Nimnul.a-d9585a4192840513872f5ae084d673254f1559339d5cf1d8ee8b9e9c100a2e88 2013-09-18 00:51:58 ....A 401824 Virusshare.00099/Virus.Win32.Nimnul.a-da47ad928bed0831e1503b5aa6504cab7c16a82ce2ab5be9e89e853ac6b5f725 2013-09-18 01:30:50 ....A 122880 Virusshare.00099/Virus.Win32.Nimnul.a-da7d3388a176885fb19e3b5fe94b1b9dae14d585288a16bec7d630ba36a44819 2013-09-18 01:13:38 ....A 1401223 Virusshare.00099/Virus.Win32.Nimnul.a-dab1ce268f802f2f344cda314a187776074f7f967747f7b32bc38faea8fad466 2013-09-18 01:53:26 ....A 180737 Virusshare.00099/Virus.Win32.Nimnul.a-dac6f90927e152991bf2545854c46042563f501085f985fd2919b26f257fff85 2013-09-18 00:05:34 ....A 371121 Virusshare.00099/Virus.Win32.Nimnul.a-dae14a5ed7103c9b7566a8c60084da9c4ac3ad62af15134ac47346db65d2c7ce 2013-09-18 00:38:26 ....A 127410 Virusshare.00099/Virus.Win32.Nimnul.a-db16c878e15e1ce397178548ea547f0164fc0bb680d5d95f94f983ca5f17dfbc 2013-09-18 01:11:02 ....A 213500 Virusshare.00099/Virus.Win32.Nimnul.a-db2dadf84f92cb6186bd78169555eeddb7a1f29ee7101eca8687098c9877ba9e 2013-09-18 00:08:10 ....A 830996 Virusshare.00099/Virus.Win32.Nimnul.a-db4a3118348dbb207ae45a3b5e1e3f4ee04bc785f0a311e5c78f175eadc2b7a1 2013-09-18 01:39:22 ....A 114585 Virusshare.00099/Virus.Win32.Nimnul.a-db7c5a27c673fc343503267f929f7c6caa95da3e866ffd639b00d7810124e5bf 2013-09-18 01:30:46 ....A 135556 Virusshare.00099/Virus.Win32.Nimnul.a-dba51548bfb76a894251c4a435b44fe1276e82c4b55ed7539fa58b7f8280804d 2013-09-18 01:23:40 ....A 110939 Virusshare.00099/Virus.Win32.Nimnul.a-dc020ea6d72b7c99a3ab71309f1e0de6ec90d8cb826210f0f7e82136539c4470 2013-09-18 01:30:54 ....A 397654 Virusshare.00099/Virus.Win32.Nimnul.a-dc12a4ae6f68ff749173dc0334508a5bbe88d80a87efabb31a3d1d1bf8376a89 2013-09-18 01:08:16 ....A 705012 Virusshare.00099/Virus.Win32.Nimnul.a-dc23bb63209cc9718bf87f0db0c086375c50a2c22fc2d7399cadb171b4638a90 2013-09-18 00:38:14 ....A 254380 Virusshare.00099/Virus.Win32.Nimnul.a-dc3d612f2449bd0249b3527388e2945585c04b8e64196e8b9bee81dce534456f 2013-09-18 01:09:48 ....A 471413 Virusshare.00099/Virus.Win32.Nimnul.a-dc8a5f2d1aade9c6c8266cf3eb218f6d1a1ca74c880cdb6f73c3e7742cc9e2ec 2013-09-18 01:30:32 ....A 209407 Virusshare.00099/Virus.Win32.Nimnul.a-dcb2894f4a6dce5def6a2dfd336ddc1cfa356404740b3aea0f637a02564e689a 2013-09-18 01:43:16 ....A 662483 Virusshare.00099/Virus.Win32.Nimnul.a-dcfa385173ae4b2e3e4db7dc65b05449ee5d0a906e649027bdc5f41b430b2227 2013-09-18 00:49:52 ....A 99840 Virusshare.00099/Virus.Win32.Nimnul.a-dd1e681421c06eb7e481e2e3404f9195dc7e2be3ea50389889ea142ce78db6f9 2013-09-18 00:28:10 ....A 850790 Virusshare.00099/Virus.Win32.Nimnul.a-dd3b6c074704cd15c3ca8da931447bbeac3ef1d90877ef5ec139f2a4d5727baf 2013-09-18 00:08:06 ....A 196946 Virusshare.00099/Virus.Win32.Nimnul.a-dd8f606c6e4fb0c083b65d0a45adb79731f7db98f106dbe2b4e759d5e63aaff3 2013-09-18 00:48:42 ....A 114176 Virusshare.00099/Virus.Win32.Nimnul.a-ddb0c869207c56ef08e2008c23c0d85e79b70a63368dc5a8f884718174837441 2013-09-18 00:49:10 ....A 106496 Virusshare.00099/Virus.Win32.Nimnul.a-dddac27a88d791e0a40ebfcd26b75da2110ad682808794f56f699558db97d7a6 2013-09-18 00:23:54 ....A 338795 Virusshare.00099/Virus.Win32.Nimnul.a-dde10629cf434472b62a037bd63868e86fa65b1c797e805d797eb1dd3e2210aa 2013-09-18 01:14:06 ....A 819632 Virusshare.00099/Virus.Win32.Nimnul.a-dde9866b90e910535bc9b4ca160d38c8a6ae50babbe648e2d0305f35fb144d3c 2013-09-18 00:18:46 ....A 479693 Virusshare.00099/Virus.Win32.Nimnul.a-de372bf8eb176993d990256f259ea0cda941fdb3db99435504d2b79b3c84c56f 2013-09-18 00:55:58 ....A 241664 Virusshare.00099/Virus.Win32.Nimnul.a-de3782745ea4f96455d66a2b4b6ee7fb05dc94de19c075ce6822732718990aa9 2013-09-18 00:53:32 ....A 319972 Virusshare.00099/Virus.Win32.Nimnul.a-de42bbe06074fb61a8e712a8a1c9ddec2312f2a45d3b3c3f406c70177f0516c5 2013-09-18 00:30:06 ....A 204800 Virusshare.00099/Virus.Win32.Nimnul.a-de477069fc893be1b5f74e286d78ad39aebeebc2c75e00ccb1cfaeb5d16b0974 2013-09-18 01:55:44 ....A 180614 Virusshare.00099/Virus.Win32.Nimnul.a-de566f2d53eb68f3658e9702df5a10d6aca172a5bc2c7b3f61447fcf26e217a3 2013-09-18 01:37:20 ....A 255877 Virusshare.00099/Virus.Win32.Nimnul.a-de73ae3569db582519923e4bfa39134a42eced5e8469554ee535ceae1f84312d 2013-09-18 01:11:46 ....A 265221 Virusshare.00099/Virus.Win32.Nimnul.a-de769bad9565c3cf037c6b30a32b9aeb874bba6a21c636759f7f95473ddae60f 2013-09-18 02:06:36 ....A 263072 Virusshare.00099/Virus.Win32.Nimnul.a-de8b4e5547f32f3623751e5a476c28604369b6ca4a9824c72877d75f33d80967 2013-09-18 01:59:48 ....A 1712546 Virusshare.00099/Virus.Win32.Nimnul.a-de9b781e2b9b7e16bd1c8be8fb76f4b7bcd0f1e1ced272223ae08274aec39f5a 2013-09-18 00:10:08 ....A 335872 Virusshare.00099/Virus.Win32.Nimnul.a-defdd3da96a187e957ec4f41c75a55221a1b9cdb2d14e17b35419c6936abec54 2013-09-18 00:28:18 ....A 782166 Virusshare.00099/Virus.Win32.Nimnul.a-df2c4cad741b3fb969beea67edb7e316d833409decd5620825a8691f66c24d7f 2013-09-18 01:38:56 ....A 197081 Virusshare.00099/Virus.Win32.Nimnul.a-df86ff810aff7cce37fb3fdfd56507c3a842222184ee1dd9747d2be265286eab 2013-09-18 01:39:58 ....A 209339 Virusshare.00099/Virus.Win32.Nimnul.a-dfaf252d6cdf84451480a3d6ca950f879091179e5b123641bfd41c3ed24c3139 2013-09-18 01:01:44 ....A 164209 Virusshare.00099/Virus.Win32.Nimnul.a-dfebf3b20cc3dca4d8c3afdfdd972d16bf7b1d782fe961e43657a045067d7bfe 2013-09-18 00:27:18 ....A 233920 Virusshare.00099/Virus.Win32.Nimnul.a-e02b81f2a582a0e8ffa470ee84d1d77c75000d7d67df9a61615dc06cce877365 2013-09-18 00:55:52 ....A 118784 Virusshare.00099/Virus.Win32.Nimnul.a-e0abf4edf6be0ca60a630b948409ba12bf7be94216b3f2b30cf39620444891a8 2013-09-18 00:27:52 ....A 606643 Virusshare.00099/Virus.Win32.Nimnul.a-e0bf61b3e993d02e8235dcc1a720e2ae3a1337fed7bd82b2db0d904a6802a834 2013-09-18 01:09:34 ....A 102400 Virusshare.00099/Virus.Win32.Nimnul.a-e0da8182d8e4297b23edd2329c563cb4e30e88547c21728715ebebbde8d9c7f1 2013-09-18 00:08:52 ....A 205231 Virusshare.00099/Virus.Win32.Nimnul.a-e0eadef2e702a3d0123e6a235d18c65643b0ec38fdf1ffc52811cd14770e5ff7 2013-09-18 01:35:34 ....A 393216 Virusshare.00099/Virus.Win32.Nimnul.a-e0ee8759668d220f937862ec7445c29ca531575011a08a13d4064953fadb4ca6 2013-09-18 01:21:50 ....A 230360 Virusshare.00099/Virus.Win32.Nimnul.a-e12f5544631ee3ccaff7047efe2c64faae10620bd27e995c3c9b2fd4ca0e2997 2013-09-18 01:47:50 ....A 295290 Virusshare.00099/Virus.Win32.Nimnul.a-e15a1bb993bf75a640a3a89dded36968219e3f73f4411d1b5584a0090237b3ad 2013-09-18 00:02:46 ....A 137132 Virusshare.00099/Virus.Win32.Nimnul.a-e16051a79fb857a3c9d67191d554a01d972221341f06d3242220a16ed81ca06b 2013-09-18 00:53:16 ....A 541696 Virusshare.00099/Virus.Win32.Nimnul.a-e16544f2bedb061de2a49356f1b0a9400242382b408effe646976b14d13c000b 2013-09-18 01:44:04 ....A 507904 Virusshare.00099/Virus.Win32.Nimnul.a-e17b02c32f86adf75635ef5706f7df6fbdca3795c4a0da0f48a2a4a7de27a4ed 2013-09-18 01:52:40 ....A 192885 Virusshare.00099/Virus.Win32.Nimnul.a-e1b24badf96183d1f5c2c296c2d8ab5744f6266d8f983dc99a7e5c0a04af52d4 2013-09-18 01:35:48 ....A 545160 Virusshare.00099/Virus.Win32.Nimnul.a-e1bca97b4e1a37c491b20176eef180b3ef170678adfb5f65920ee9baa5d828ba 2013-09-18 01:41:42 ....A 528791 Virusshare.00099/Virus.Win32.Nimnul.a-e21d2b0c4b8a9d841577960867a751124ade4e8b8ef2799ea28db7beaa5ddc0f 2013-09-18 01:10:04 ....A 446464 Virusshare.00099/Virus.Win32.Nimnul.a-e2369d3a16121a740eeff31ca81d8e682e7edf1a797c1879598a0c66690cd12f 2013-09-18 01:14:28 ....A 426513 Virusshare.00099/Virus.Win32.Nimnul.a-e2ab4b510a5a5976d5db7686cabe1623eb7bc1b956efa2bae6a195cb8b867dd1 2013-09-18 00:41:50 ....A 147900 Virusshare.00099/Virus.Win32.Nimnul.a-e2c4ecf503dcd7e34dd934cd46db08abf8b3759432d49af2bfa60caa8a344a55 2013-09-18 00:45:16 ....A 230423 Virusshare.00099/Virus.Win32.Nimnul.a-e2d55dc71e7dbcdd201b3dd2ca1bbd9b9ff2ed028f1ed02c047f56850e2f022c 2013-09-18 01:21:16 ....A 811008 Virusshare.00099/Virus.Win32.Nimnul.a-e2f4eccfe3c7bdeadba7fa74e6e2d54838c6e4186c9297f0c958b95f9179ae9c 2013-09-18 01:25:12 ....A 554571 Virusshare.00099/Virus.Win32.Nimnul.a-e2fa45be06033a2d0283d3fe343f7af5e5d3ac1a9b68034083c131b4d1b51593 2013-09-18 01:13:48 ....A 323932 Virusshare.00099/Virus.Win32.Nimnul.a-e33aadca04042f3387aeb18ae66f1305f7e56ead70462d4d4311a3d127f890b8 2013-09-18 00:46:28 ....A 172412 Virusshare.00099/Virus.Win32.Nimnul.a-e346fde58d54214d3b5799b23fbd11ec23a3a5a965e2cb8a8581ecdca13f0b58 2013-09-18 00:51:32 ....A 411599 Virusshare.00099/Virus.Win32.Nimnul.a-e34ca3a6aa38884785ab320386ed3074e0226ca764721ce48bd80f2d8dc4fe9c 2013-09-18 01:35:18 ....A 149005 Virusshare.00099/Virus.Win32.Nimnul.a-e35592840738da4b4b827af7da9da20a15bfad465fab423a4e5d514fa07ebc04 2013-09-18 01:25:26 ....A 303464 Virusshare.00099/Virus.Win32.Nimnul.a-e38ef43e445626674315cfebc8eb54ccf3926082a4c119b3de751a0d9ac2543b 2013-09-18 01:01:52 ....A 139622 Virusshare.00099/Virus.Win32.Nimnul.a-e3ceaf3eaaab2212cdb0d7444c057c762185942958946d024fef00115f582966 2013-09-18 00:49:10 ....A 1190400 Virusshare.00099/Virus.Win32.Nimnul.a-e3f504770a31ad0662fad0128d410c122981a2d5771aede4d178bb7671963a4b 2013-09-18 01:11:34 ....A 368640 Virusshare.00099/Virus.Win32.Nimnul.a-e3fdc0d6f2ce5298c93e95db0ec629c038ce1e0d18cf63a06ed37e7839a360e7 2013-09-18 00:17:04 ....A 380928 Virusshare.00099/Virus.Win32.Nimnul.a-e405258b6e93151bc52aa2a01c0837ae33b54fc2f915aa43c4e5edc9e0eb6fcc 2013-09-18 00:03:16 ....A 262649 Virusshare.00099/Virus.Win32.Nimnul.a-e45e7f1bff2a42e38769eb5122bff4fe1e65ff674225c195a07d2304ee9e159c 2013-09-18 01:47:56 ....A 233307 Virusshare.00099/Virus.Win32.Nimnul.a-e4601d2e882327b73f043bd39996f75569dcc8083c251efaf2838f8c489958e6 2013-09-18 00:07:08 ....A 185233 Virusshare.00099/Virus.Win32.Nimnul.a-e4aa8db87a87a04955c9641675794a81df153b6cab281b5189855bd44d80dfd4 2013-09-18 00:22:22 ....A 1093632 Virusshare.00099/Virus.Win32.Nimnul.a-e4c814cedb4587bc5d7da54fc59aa4d35333dc2f766f231707173eb302085ae9 2013-09-18 00:32:36 ....A 529264 Virusshare.00099/Virus.Win32.Nimnul.a-e4caf07e0198544db148cccc7c1947a8258f213e193abc29a1b285fd8b20cfe5 2013-09-18 00:16:06 ....A 192993 Virusshare.00099/Virus.Win32.Nimnul.a-e4d76e3ab4b03f7ee6b8846f122e9b33ef1cd3d2e2a3b5dfdf6bc1ddab4c5894 2013-09-18 00:39:52 ....A 461279 Virusshare.00099/Virus.Win32.Nimnul.a-e4dc615264130ebdbeabfb68fb40ed9eb35145dcce8464039508f6ff2d4ad965 2013-09-18 01:45:30 ....A 294912 Virusshare.00099/Virus.Win32.Nimnul.a-e5034432adf23669a539b5277fa21165da4f7a093528f1d9dffd9565615873fb 2013-09-18 00:48:38 ....A 181164 Virusshare.00099/Virus.Win32.Nimnul.a-e50ceebf0ed6a12db4c4991972ffce7a07c3ab263fcddaf9dcfd2fa96eea3b7f 2013-09-18 00:55:36 ....A 328092 Virusshare.00099/Virus.Win32.Nimnul.a-e5df30dd5cb1dab7f1adae4bcc1a7eaff088dc8862dedb08c5e7fe657f88a2db 2013-09-18 01:32:18 ....A 254386 Virusshare.00099/Virus.Win32.Nimnul.a-e60a13ffd28e4fb4b9e2ca94299a0ca77ec3fd04da0170dd5245f2086a0cbbd2 2013-09-18 01:18:00 ....A 762307 Virusshare.00099/Virus.Win32.Nimnul.a-e61708881134daad6cef4dc3cbb03433439bbf92c284a232687c9da41f454182 2013-09-18 01:53:46 ....A 233472 Virusshare.00099/Virus.Win32.Nimnul.a-e678928890193b6f337b31d0624ba5372c9f409688d94092a5550268b5395bba 2013-09-18 01:06:58 ....A 201127 Virusshare.00099/Virus.Win32.Nimnul.a-e6bf72e04f459d7d303b0ae424d6aac262b0e14a24c5b87262f90a17e96b32bb 2013-09-18 00:54:06 ....A 274437 Virusshare.00099/Virus.Win32.Nimnul.a-e6c5b52dc5be80699b3460fd15c79b5e44ba9bcc9e82d5d36ef0ba33902997c5 2013-09-18 01:01:08 ....A 128875 Virusshare.00099/Virus.Win32.Nimnul.a-e6d3b9437bfc174074f6a8cb4b5fdde8b724178519795b0b288702ec07ccf429 2013-09-18 01:04:40 ....A 205229 Virusshare.00099/Virus.Win32.Nimnul.a-e6ed4168ebc27193e292d8a45cb6e61688f8acdd679bbc5b64a0a2b4288b46bb 2013-09-18 00:22:52 ....A 213440 Virusshare.00099/Virus.Win32.Nimnul.a-e7231c3e03826f7b6f72f21ae867a11f9a91668fda019569839b02171302d441 2013-09-18 00:53:38 ....A 578047 Virusshare.00099/Virus.Win32.Nimnul.a-e74c900e2a9627baba0600741ae1173d3b3b7e55213b7a584e215997f0199f56 2013-09-18 01:25:22 ....A 225705 Virusshare.00099/Virus.Win32.Nimnul.a-e75f921d8164c77005bc9f5609e51cb5670ef374920ea383904a6fb4cede904e 2013-09-18 00:03:22 ....A 439223 Virusshare.00099/Virus.Win32.Nimnul.a-e79ce7667b88ea9d3a9ee9c022f54d6eb273b9a44412ce71ab40abf117923ced 2013-09-18 01:49:54 ....A 68028 Virusshare.00099/Virus.Win32.Nimnul.a-e7cf6d8d0c21b89a29a1ad478086b6c1de089b6fad508b0fdab5fce6f3712a55 2013-09-18 00:26:16 ....A 541190 Virusshare.00099/Virus.Win32.Nimnul.a-e7fca8e824ea1668f7a0a0bbaa4914fcdbab970840ab9babcaba6bdaf46424e4 2013-09-18 01:19:50 ....A 143727 Virusshare.00099/Virus.Win32.Nimnul.a-e82de995a3deccf7c5b58eb78002bf0f293e158bf75f08965719768b49be37a6 2013-09-18 00:26:16 ....A 709004 Virusshare.00099/Virus.Win32.Nimnul.a-e830a0e387aaddafc2b12e5b6de6bf4033ac58714adad3dab485eebf1415cf53 2013-09-18 02:06:34 ....A 907286 Virusshare.00099/Virus.Win32.Nimnul.a-e83707d9bc191168c5345b8b7c66b36e416b5b6b7d4620b353a9d026584dcdc5 2013-09-18 00:03:56 ....A 168341 Virusshare.00099/Virus.Win32.Nimnul.a-e8479fda2a6f9fa38a15bc09085185edb31093cdff9f73d582830387e8003ce1 2013-09-18 00:37:08 ....A 450560 Virusshare.00099/Virus.Win32.Nimnul.a-e87ae7d5c0e0fbb7f9e4713382df844465f2517eb3ae9877b0ffae476e0bcfa2 2013-09-18 01:54:56 ....A 172529 Virusshare.00099/Virus.Win32.Nimnul.a-e895b4e2a703df9108fc8a7a3d3784050dcc03c8fb9db4bd5b23543c580ed312 2013-09-18 01:09:56 ....A 124951 Virusshare.00099/Virus.Win32.Nimnul.a-e8afa0165fdf64ba2a97fd2ce2870fd518768912d29136d49a2da6591d289c5d 2013-09-18 01:10:06 ....A 152065 Virusshare.00099/Virus.Win32.Nimnul.a-e8c7bf22946a4b68d9cb3c73c23d50b575d65dd2fd2862a498b37f9b48459dba 2013-09-18 00:46:48 ....A 803243 Virusshare.00099/Virus.Win32.Nimnul.a-e8c8b39c64ebd8d2bdb992b16ed1ddeaf3cc1fe03930b0aee633b1eba3f667ae 2013-09-18 00:16:08 ....A 847872 Virusshare.00099/Virus.Win32.Nimnul.a-e8d208c0bcb9a22491d6aaf0d613a759ffc49bbac426a03853e5e84071ecf72a 2013-09-18 00:34:08 ....A 291197 Virusshare.00099/Virus.Win32.Nimnul.a-e8fac79745c8f761fc073ec59e2106019bbac0150472fced45c10176258ea80a 2013-09-18 01:35:12 ....A 413696 Virusshare.00099/Virus.Win32.Nimnul.a-e9117df4b5df23d1d35aed1d0076359c52d15f5cd46fa41dd3a51a26355153b3 2013-09-18 01:35:06 ....A 160256 Virusshare.00099/Virus.Win32.Nimnul.a-e92320e2a9b3605fe7e7c20d195d63a04613fddbfbce893a9db4bc95328a971a 2013-09-18 00:42:26 ....A 123279 Virusshare.00099/Virus.Win32.Nimnul.a-e9407281a10232ee4d094ea749a25f5494decc778aef067c551ce3f55dd80422 2013-09-18 01:00:24 ....A 258048 Virusshare.00099/Virus.Win32.Nimnul.a-e990ededf37c7f2739ac0b9b5493d721ec65ae8d61a4fde1f5b9097ada89b74d 2013-09-18 00:29:16 ....A 119276 Virusshare.00099/Virus.Win32.Nimnul.a-e9b1289083e8a607b1ee8bb4934b6e7f865011b6b0191c590e585aa57258764d 2013-09-18 00:23:04 ....A 528793 Virusshare.00099/Virus.Win32.Nimnul.a-e9db66d9a65b289b590601263a0dd0d3c10b563ac500da789fce68b7c7cb2bed 2013-09-18 00:35:46 ....A 176598 Virusshare.00099/Virus.Win32.Nimnul.a-ea2c9be6c58a544e2c648b14ecd7e8d0657e4190eaee97ef0a78cc480cd8631a 2013-09-18 01:02:36 ....A 785760 Virusshare.00099/Virus.Win32.Nimnul.a-ea4f81c9ef703cead55a6243694a438cee371d0141bd0812a9ae40a8f5465099 2013-09-18 00:21:08 ....A 894935 Virusshare.00099/Virus.Win32.Nimnul.a-ea917f4033391b26c4ffd8ebad26195720ed1e9ef02e4c6a93d936f86d88a48c 2013-09-18 00:17:44 ....A 381288 Virusshare.00099/Virus.Win32.Nimnul.a-eaa1fa4f34125debaa7ebce7c0aed6245b8f9b0a00d872331dcab1bc7b5fecfa 2013-09-18 00:22:46 ....A 196629 Virusshare.00099/Virus.Win32.Nimnul.a-eac884dd08e5b0a49ea709322367b22be34c5218349fdb4279d640a3539e3939 2013-09-18 02:03:46 ....A 200704 Virusshare.00099/Virus.Win32.Nimnul.a-eb19df12f7eaeb648d82ab213d34037fd1543b76db361754317385b1937a752b 2013-09-18 01:37:24 ....A 245701 Virusshare.00099/Virus.Win32.Nimnul.a-eb733e6dd9308bef028ca20983b53de785ad972031d21de6269c439125c4db7c 2013-09-18 01:39:06 ....A 167817 Virusshare.00099/Virus.Win32.Nimnul.a-ebda1532217b4c5d2d87d06058bb97da84291d05ea65da40603d6427a23bcd21 2013-09-18 01:12:50 ....A 114176 Virusshare.00099/Virus.Win32.Nimnul.a-ec20b69aca02de631da5e7b3300b1b8561efd1ce44b18d5d64eedf43d4e3a4fd 2013-09-18 01:18:16 ....A 258408 Virusshare.00099/Virus.Win32.Nimnul.a-ec3a432d318ffc5f8256a0feb96e222ab3bc8589884e7a6942fd2d219cf13e6b 2013-09-18 00:45:56 ....A 213427 Virusshare.00099/Virus.Win32.Nimnul.a-ec72c5b8cfc507329f75b6951c4e12ff65a858ac66172ea20433f176c7c61843 2013-09-18 01:23:02 ....A 142701 Virusshare.00099/Virus.Win32.Nimnul.a-ecda42169db6d1235f0ca45ca2adf42e6d5b6ce349e849787e26aa1439c82a59 2013-09-18 00:39:04 ....A 664548 Virusshare.00099/Virus.Win32.Nimnul.a-ed01f94024f30837caac93ab69e725e017734aba70761200947750bc8cf23176 2013-09-18 01:46:06 ....A 868797 Virusshare.00099/Virus.Win32.Nimnul.a-ed09dfc2b9fa61e34c742a6d16a87051c6c226f45ad3e2ef0e20fce9063f3c32 2013-09-18 00:07:10 ....A 184748 Virusshare.00099/Virus.Win32.Nimnul.a-ed4e3bf29e00ce2f5c3b6e4fb1643e972139ef58e0a89727f2b6b4d724e233eb 2013-09-18 01:13:28 ....A 176128 Virusshare.00099/Virus.Win32.Nimnul.a-ed658bc930734d968127a49e3d75159efc5627fdf89dd05ed7e728190a014a18 2013-09-18 00:25:42 ....A 217598 Virusshare.00099/Virus.Win32.Nimnul.a-ed8e5fa91b8cbd94b809dba0659b826906af6492b4150c03f36713e2054ee1c3 2013-09-18 00:55:58 ....A 819545 Virusshare.00099/Virus.Win32.Nimnul.a-eda3afd33dcd85fdc26026f242a13e33adff556b96ce6e19b0c1a0393c9b578a 2013-09-18 02:02:26 ....A 207236 Virusshare.00099/Virus.Win32.Nimnul.a-ee46c482b1a57997a56293d9f698f2d81d6fab2e4f25dacf28cf7b2a88ff2526 2013-09-18 01:54:00 ....A 196103 Virusshare.00099/Virus.Win32.Nimnul.a-eefeb6dbba882ea4d07c76b38f35a356093628e9fc6e47845930f47d0dfd07ef 2013-09-18 01:34:40 ....A 512505 Virusshare.00099/Virus.Win32.Nimnul.a-ef25c19f10367d3b456a79c158c43e5549177d0805fa5c48363c237cfbdb702c 2013-09-18 00:42:36 ....A 176128 Virusshare.00099/Virus.Win32.Nimnul.a-ef35d8b4439b1e276c89d759d384724d3d604ea973c4cbbe7f82eb585086cb6a 2013-09-18 01:28:56 ....A 487951 Virusshare.00099/Virus.Win32.Nimnul.a-ef3a7ff207eb0a952d14b1ffad010487ff5cf26e1d6f6df972c6013102eebc3a 2013-09-18 01:25:48 ....A 156100 Virusshare.00099/Virus.Win32.Nimnul.a-ef581853d58ac6aa840ede7718cab6597a786d662f2762f6360a46fa80a4a359 2013-09-18 00:10:24 ....A 290816 Virusshare.00099/Virus.Win32.Nimnul.a-ef742e7762105516859c2af4428d783e1d4f1af7268c8013eb5f3660ee78a77c 2013-09-18 01:50:56 ....A 240539 Virusshare.00099/Virus.Win32.Nimnul.a-ef8bfed18ac549c1125f813777c51ead60dc287e892aec1a48eda0994f9ef535 2013-09-18 00:51:28 ....A 352256 Virusshare.00099/Virus.Win32.Nimnul.a-ef9b7b3ff2c75904094b18116a60b9a6e1ef7893c4cbd2a8871e19a86b466c8b 2013-09-18 01:05:56 ....A 139264 Virusshare.00099/Virus.Win32.Nimnul.a-efb7dc2d834f8b6574c2c22e048025abe717df35368495b3e2c50cf8a58802f3 2013-09-18 01:45:36 ....A 1270128 Virusshare.00099/Virus.Win32.Nimnul.a-efc262c8c1ad84e58d42100a6880c65897fb6a5eca63c9856ea4b6ad4f030473 2013-09-18 01:50:52 ....A 237970 Virusshare.00099/Virus.Win32.Nimnul.a-efde5afa9c610bf9f4df435d87ee5044aad9ee87be37f30a7ea3fafd322cee3f 2013-09-18 01:23:04 ....A 163840 Virusshare.00099/Virus.Win32.Nimnul.a-efe5a629605bd6dfcd88b1828bd81f5a7c13baea2238a4cee8a2cac52b16820f 2013-09-18 01:21:58 ....A 811008 Virusshare.00099/Virus.Win32.Nimnul.a-efe8b27516fb7ba7ad31199869d3f1e8e79b69f53337db21d00cc926ce5aa26c 2013-09-18 01:28:56 ....A 106496 Virusshare.00099/Virus.Win32.Nimnul.a-f00761bbe081cc0b4b909b7efd39e82f60023c2c7ca5623afe92ccec87e00b3c 2013-09-18 00:46:42 ....A 224211 Virusshare.00099/Virus.Win32.Nimnul.a-f033cfdcbd844aa2645e170adfc823b18331b11ded39aefea1aeb022977202bb 2013-09-18 01:13:00 ....A 172032 Virusshare.00099/Virus.Win32.Nimnul.a-f06a596e3fc7ef76d52349f8068d7f1f451df3e27344561f96b8d7c66a504bcf 2013-09-18 00:39:56 ....A 127392 Virusshare.00099/Virus.Win32.Nimnul.a-f0bd40f2d9e0c0423e0acbab2ec32f272ff6f126c44758d3f02cfe9a00887369 2013-09-18 01:19:48 ....A 250237 Virusshare.00099/Virus.Win32.Nimnul.a-f15b8358954e1f34c7765b8931bdec735fe8d5b8ed94aae399c164c40797c99c 2013-09-18 00:10:42 ....A 926171 Virusshare.00099/Virus.Win32.Nimnul.a-f16f639295ec7b6815ad00f9c37647c359cb8992520ac4cf03196255b2e329b7 2013-09-18 01:48:56 ....A 356841 Virusshare.00099/Virus.Win32.Nimnul.a-f4166828b0fae3c07ac8d95637d140f90b717d1353355a50b60304946c4b4a32 2013-09-18 02:03:10 ....A 432464 Virusshare.00099/Virus.Win32.Nimnul.a-f42815c89fc7b25e7caf5013daad0546e13bdd2dfadddffcc8918d810eed2d76 2013-09-18 01:56:12 ....A 1213435 Virusshare.00099/Virus.Win32.Nimnul.a-f43c1523fabec629a25a59c7091af9fcacbf7093eab2bc9eba61d1dcaef8391d 2013-09-18 01:55:12 ....A 233849 Virusshare.00099/Virus.Win32.Nimnul.a-f45ab438c5c04bc5c5a3f2a839c683b66a0a7909cdea7fd3d8eebe6a914e982a 2013-09-18 00:14:36 ....A 78806 Virusshare.00099/Virus.Win32.Nimnul.a-f5207fef154251f480e3f833693dccfa28ac040d85cc26867e4c2939ac4bb1a2 2013-09-18 00:08:06 ....A 204800 Virusshare.00099/Virus.Win32.Nimnul.a-f59f2ce0aa9da77a54226f9d060d506c9d26de774c1ec82ee96fc522928ce9f3 2013-09-18 02:03:42 ....A 106496 Virusshare.00099/Virus.Win32.Nimnul.a-f5caf367ec837a063493326b6258d028c2c6a35cb1a8a9125af8afd93ffd32e3 2013-09-18 01:27:40 ....A 147822 Virusshare.00099/Virus.Win32.Nimnul.a-f638118f9fa1a67f53f0171dacd2d2a30440f2071630800ecc4520a784475fb3 2013-09-18 00:35:02 ....A 180083 Virusshare.00099/Virus.Win32.Nimnul.a-f6574c6aba53095aed9e437d42793e27346cafd98c5fb35371cdb45e11405085 2013-09-18 01:12:26 ....A 165898 Virusshare.00099/Virus.Win32.Nimnul.a-f6777a72ad91a51ec97ad58739e36d2a6727e7de26665b33e788c31970d6ec38 2013-09-18 00:40:38 ....A 201177 Virusshare.00099/Virus.Win32.Nimnul.a-f678f34d3e58a5a0bc7ce6171fb5441dedf5cabd53eeca80ed0674cfd3e407f4 2013-09-18 01:09:36 ....A 1303058 Virusshare.00099/Virus.Win32.Nimnul.a-f7140d7f789645849280925edb17f6f3253d43fa46bd6fc958e9a63dc8ba5f06 2013-09-18 01:35:16 ....A 234007 Virusshare.00099/Virus.Win32.Nimnul.a-f730ed24842bd609cd079fad8f01f6ca699ba242ac27d6e02b32bf7311867474 2013-09-18 01:30:44 ....A 849751 Virusshare.00099/Virus.Win32.Nimnul.a-f736dd4701e0059e90be44c7dc6c05b12ac97e1b173092177cd9cc6ec72d6246 2013-09-18 00:36:58 ....A 946614 Virusshare.00099/Virus.Win32.Nimnul.a-fa7da90e8475bfc3f65bdc0ea08174b6b8ee93dd670412fe7ca8b566bda098e8 2013-09-18 00:44:34 ....A 171394 Virusshare.00099/Virus.Win32.Nimnul.a-fab45807730cf9b5cad5338344c4b7574425c4dd3cf89c07e87673c050394cd5 2013-09-18 01:36:52 ....A 217567 Virusshare.00099/Virus.Win32.Nimnul.a-fad3407c837c7c56a3f2d266e9f4350f47de9f43db548776757661c29741cf75 2013-09-18 01:00:54 ....A 382460 Virusshare.00099/Virus.Win32.Nimnul.a-fb39e59b2fa06394bd7e525594d720b9184325cfc0054e5c05125fcf451ffdcf 2013-09-18 00:15:16 ....A 467375 Virusshare.00099/Virus.Win32.Nimnul.a-fb7b826e4a4a37d95a7cbe86bbd5badb773e5430ff10d2fbf4712069cc9b69e9 2013-09-18 00:52:40 ....A 102400 Virusshare.00099/Virus.Win32.Nimnul.a-fb950f936dcc0da108b410ef345dfa6df2af894320e6afdc81f00b3e518cff54 2013-09-18 01:52:34 ....A 421257 Virusshare.00099/Virus.Win32.Nimnul.a-fc51e689712dcde574061ddc4befac70a2af658674f6a545f2565283a39cbfa4 2013-09-18 00:16:36 ....A 643583 Virusshare.00099/Virus.Win32.Nimnul.a-fc885204bc1cd36b36b4a4187bf0c6f7ecd75181803e2ff950f5a4f94ce611d6 2013-09-18 00:21:20 ....A 182116 Virusshare.00099/Virus.Win32.Nimnul.a-fc8992103dfd7f26f4e08863dbb1bda2a92162eb6aa98802bec5c0dd4e951065 2013-09-18 01:36:06 ....A 561674 Virusshare.00099/Virus.Win32.Nimnul.a-fcacf6b259a0ca386b14a5cf15c29e10cd6f1c9e6ac20b547cd569a481aa925d 2013-09-18 00:32:22 ....A 545214 Virusshare.00099/Virus.Win32.Nimnul.a-fcbfa9e3ce81b581fd5133d3f127dfde09b2752ae79e646068c0f0111b6e5305 2013-09-18 01:51:28 ....A 409104 Virusshare.00099/Virus.Win32.Nimnul.a-fe7c2da5cd0218d0e033a628a1a83754d3a329508fb4599ea9128211613d02a9 2013-09-18 00:33:12 ....A 399872 Virusshare.00099/Virus.Win32.Nimnul.c-2aa0cffb26fdffa5bfe8f172e15aec8877b48fc684645f0dac5ec6762be7fa76 2013-09-18 00:24:16 ....A 374784 Virusshare.00099/Virus.Win32.Nimnul.c-75bb117b5dbab098c5ca6385dc67de67f8aee07676812a9bad3acf25f5f175d2 2013-09-18 00:45:24 ....A 380416 Virusshare.00099/Virus.Win32.Nimnul.c-94bb4a31a93ce8c7a3f58b91663d1054adc6fd0263596bf3760bf8fc44778c2c 2013-09-18 01:17:14 ....A 583680 Virusshare.00099/Virus.Win32.Nimnul.c-dbd577582afe2e6a8f8c7145543d9e3ae349832cba0efcef0b605d9c1acda54a 2013-09-18 00:52:18 ....A 344064 Virusshare.00099/Virus.Win32.Nimnul.c-fb7486ae55db952435a2df69a2f7a9cb514a3f5c80036b1d037e880fe035f848 2013-09-18 00:57:10 ....A 282624 Virusshare.00099/Virus.Win32.Nimnul.d-2878107d49ea5b2a60bd7689e6e2612d0e768994d8d65fac5d09f6b364752335 2013-09-18 00:23:00 ....A 416256 Virusshare.00099/Virus.Win32.Nimnul.d-98b20ace98307bf5bfa57674aa7657bff11d4dc19430847ec519a9bef5046a3e 2013-09-18 01:31:20 ....A 1058816 Virusshare.00099/Virus.Win32.Nimnul.d-a555af1dc4bb655b91d3c1ca4dfba3047bf88b8c551b272274405bea03c77346 2013-09-18 01:31:42 ....A 294912 Virusshare.00099/Virus.Win32.Nimnul.d-d357bb8a7c041ddd8ea8226a759af99b5e83910658f6b179975766e07d31ae63 2013-09-18 01:03:24 ....A 294912 Virusshare.00099/Virus.Win32.Nimnul.e-11f56811bb452374459ac680d5ac614a5ccb643944e459ebb50eac0f37cec974 2013-09-18 00:19:08 ....A 286720 Virusshare.00099/Virus.Win32.Nimnul.e-24f5c93fb255718575821e926bb6750278d5a05913c5ac4a1261c68a1274bc11 2013-09-18 01:14:50 ....A 323584 Virusshare.00099/Virus.Win32.Nimnul.e-31bb1ec2d96a278782db1e31eb60d182caf2950da74eaccc72562a77e7571a06 2013-09-18 00:13:36 ....A 306176 Virusshare.00099/Virus.Win32.Nimnul.e-3e440619ebe18bad8643fa15c93f995fd3ec8d32a660be619a561c370ea7b3b7 2013-09-18 00:20:38 ....A 147456 Virusshare.00099/Virus.Win32.Nimnul.e-434e053ad2ac806df86d6e8ab2ece4971e69ec73fc16e65cbbbef7b904246148 2013-09-18 00:48:04 ....A 184320 Virusshare.00099/Virus.Win32.Nimnul.e-7712f8196c5bb90fdbceada4cf04bf88667d8235ce00e51fa22e13f18f381a7a 2013-09-18 01:05:20 ....A 143360 Virusshare.00099/Virus.Win32.Nimnul.e-773fd0a24225af974796e70fce042618d0b857c37718f8a4acfbe986a5b1e234 2013-09-18 01:39:44 ....A 405504 Virusshare.00099/Virus.Win32.Nimnul.e-809bb3f335a168f461fa9bb2050c948d7c87e6b31f6f45af1799c891ba8cb1a2 2013-09-18 02:11:46 ....A 570368 Virusshare.00099/Virus.Win32.Nimnul.e-83958dbbb6629ba91dd4b1ff43912cb21277a404ccfe96388530f6359a3e0dc7 2013-09-18 00:15:22 ....A 130048 Virusshare.00099/Virus.Win32.Nimnul.e-860904137d37f61e4d08fc29de1791b974030e7886f3d4b1bea6663e711eba97 2013-09-18 02:05:16 ....A 121344 Virusshare.00099/Virus.Win32.Nimnul.e-86bb74e32f067317094f56cb975a8f2f2f2d1391bcfd86e6ee880115dea028b1 2013-09-18 01:27:16 ....A 160768 Virusshare.00099/Virus.Win32.Nimnul.e-8706d1cd6bf82cbfa18db5e16f3891eacd356fa5b12c61fffb13a4a48c48ea43 2013-09-18 02:02:36 ....A 339968 Virusshare.00099/Virus.Win32.Nimnul.e-87f84b424eb561c6e68dafacafeac2ac95527572cc09f6b8d5d6a4fa52d12302 2013-09-18 00:43:10 ....A 120832 Virusshare.00099/Virus.Win32.Nimnul.e-897462bdf97782d4866965f6dd4c5d7b97ccf408b8f047687381b51a7cb9eebd 2013-09-18 00:32:42 ....A 241664 Virusshare.00099/Virus.Win32.Nimnul.e-92afac9e474e7ab7ecb3c9431147f6e4049cedc9751ec241eb760505dd354ad7 2013-09-18 01:24:14 ....A 332800 Virusshare.00099/Virus.Win32.Nimnul.e-937d26b9b67352f1b691b1375d2a4ef84a093f52d7bda893699fbb9647d79b30 2013-09-18 01:42:34 ....A 251392 Virusshare.00099/Virus.Win32.Nimnul.e-938d0fd5676b7ca4d99d26459551bb3260e6444d3720cc836d10b115d755975d 2013-09-18 01:04:36 ....A 135168 Virusshare.00099/Virus.Win32.Nimnul.e-96986a6501179823a3f41daa797008f8342a20f62922ea289a7aaecba90b94a9 2013-09-18 01:25:16 ....A 516096 Virusshare.00099/Virus.Win32.Nimnul.e-97684ed0ba23cc471a2d522157ea93233dc87c9e2ea942354cc35ee080ab2c32 2013-09-18 00:17:42 ....A 115200 Virusshare.00099/Virus.Win32.Nimnul.e-99f3813c93eb425309350368b70d853d84dc5b70807045f404afb6cc2b9c9982 2013-09-18 00:52:38 ....A 189440 Virusshare.00099/Virus.Win32.Nimnul.e-9aad9b70246ea882c2a1f55ad03404fae8b20ed15177dfa4216790d1e99eee1a 2013-09-18 01:29:46 ....A 169984 Virusshare.00099/Virus.Win32.Nimnul.e-a0e67dfe135e366e3f8995d849c267cb7ccb788fb173ed6523301c1b5092ac5a 2013-09-18 00:49:00 ....A 331776 Virusshare.00099/Virus.Win32.Nimnul.e-a4d8213e6b9410584b4db1d28e03eedc6590e9ce840431b52fee151a2f283bd5 2013-09-18 01:55:50 ....A 1101824 Virusshare.00099/Virus.Win32.Nimnul.e-a6eefcc52d4c1be241bf117b8d691147e6c4bf0fc55d0b6ac5080d6aef4e7585 2013-09-18 02:03:30 ....A 466432 Virusshare.00099/Virus.Win32.Nimnul.e-a847c45ceab7a3635e0a65d467f4b09fc344dd20e4ce97bdea12b4a6618ed1d4 2013-09-18 00:47:12 ....A 147456 Virusshare.00099/Virus.Win32.Nimnul.e-a8f313d71a725cf42ddf8871186ca73f71bfed393e5ac8278be38c09cabef180 2013-09-18 00:51:58 ....A 193536 Virusshare.00099/Virus.Win32.Nimnul.e-a934f2174e2d2c879f23a2471fd064f14e610d7dc4ec543ee8586566d63839d7 2013-09-18 00:41:48 ....A 224256 Virusshare.00099/Virus.Win32.Nimnul.e-ab1b3f2fb3278d008c9244457ab00514eca71976834a8c73b3b19333bc794d81 2013-09-18 00:15:22 ....A 163840 Virusshare.00099/Virus.Win32.Nimnul.e-ab8d7d9b1a276f821152a383c2a3bf3d15681a2b2355ea5b6a4dce742a54c533 2013-09-18 01:30:20 ....A 233472 Virusshare.00099/Virus.Win32.Nimnul.e-ac353122047ea44ba724cd184d09fcf5e558c844c9f38d82255a96cc5036f3d5 2013-09-18 01:34:42 ....A 786432 Virusshare.00099/Virus.Win32.Nimnul.e-ac768db056e7e911b97c690a10a02dd5f390c30a1d3e4cdc7e5bf57ac70e3eb5 2013-09-18 01:33:50 ....A 431104 Virusshare.00099/Virus.Win32.Nimnul.e-ac9f7fb6ec29a41710601dfb87c21e4728866fdd33178e632bbc2da0e0bf878f 2013-09-18 01:36:36 ....A 204800 Virusshare.00099/Virus.Win32.Nimnul.e-ae7fd10b142831728e44ac6dc29f44d6ce62d3ec26c105f38a8bdfca5f1071b4 2013-09-18 00:24:22 ....A 450560 Virusshare.00099/Virus.Win32.Nimnul.e-b02b6b2574072bdfec0685b2751a4c32bf577213d22dcd90667a120d6a6e83e7 2013-09-18 00:52:02 ....A 1159168 Virusshare.00099/Virus.Win32.Nimnul.e-b03eb682fb2789a34203c32bb8d8f8cefc8410980590aaaa55be2aa78e24ec95 2013-09-18 01:54:54 ....A 393216 Virusshare.00099/Virus.Win32.Nimnul.e-b16118081dfae2f26006a3043df22ae775d65234830b23aa42330cd062d89268 2013-09-18 01:15:44 ....A 299008 Virusshare.00099/Virus.Win32.Nimnul.e-b24655c79835f9a41057dd539be733c71fcf82af836bef0c323e0b9d12cfb602 2013-09-18 00:58:52 ....A 212992 Virusshare.00099/Virus.Win32.Nimnul.e-b29777fac1fe210d69530647bfd2e1bd767e555df62628c477b8fcb81fbc7cb5 2013-09-18 00:15:06 ....A 179712 Virusshare.00099/Virus.Win32.Nimnul.e-b817836bd0bf2bc36bd4fdbc4ee0861c709d843fc857b2a44659513db532eaa6 2013-09-18 00:11:24 ....A 130048 Virusshare.00099/Virus.Win32.Nimnul.e-bb424146eb0769e29740edb5989ff8e9b8d36be16c29838c2105c8cee987e817 2013-09-18 00:50:26 ....A 131072 Virusshare.00099/Virus.Win32.Nimnul.e-bf3bcfdb97bdc7b5ded6b839af96add5fb67284bc1684f928984bb5162446bf3 2013-09-18 00:34:48 ....A 163840 Virusshare.00099/Virus.Win32.Nimnul.e-bfc8f1d15fd24a914361312d9949cc1d5943f0be1f0435fd64c9fbf2931b0d88 2013-09-18 00:40:48 ....A 136704 Virusshare.00099/Virus.Win32.Nimnul.e-c569d959896f90c9b7f58568099203aac133e9104cd35fa50777391a37b98d1a 2013-09-18 02:01:16 ....A 129024 Virusshare.00099/Virus.Win32.Nimnul.e-c768c72409b55878f155522f3a5bf611ba850264578afbd61cbf54779d8e994f 2013-09-18 01:21:44 ....A 161792 Virusshare.00099/Virus.Win32.Nimnul.e-c77312aa51d5e4b9b02e647c3d5628e4b09d1ae9f16ddaf8191296062c9566d7 2013-09-18 01:32:00 ....A 140800 Virusshare.00099/Virus.Win32.Nimnul.e-c7adeba11c48e4c92e19882505b6eec07b78cb5865c94cc13a2f7ff40af3bb48 2013-09-18 01:37:38 ....A 237568 Virusshare.00099/Virus.Win32.Nimnul.e-c88032eff3a72a00433612a8b837c925401decf968bb66f5349dc1934e32b878 2013-09-18 00:41:46 ....A 131072 Virusshare.00099/Virus.Win32.Nimnul.e-cb4a6fd8cd5f98f6f0ec9aaf1315c725fc93a69a8e4f91b0785c04f3d2303bff 2013-09-18 00:13:12 ....A 151552 Virusshare.00099/Virus.Win32.Nimnul.e-cbbfa35d257b0f16f301f97f3012892ed5cee74953649458c81015d480ecc612 2013-09-18 01:46:00 ....A 913408 Virusshare.00099/Virus.Win32.Nimnul.e-ce62a0cbe2132a37375a98c9398be72f25dfd6f01eba523c7474f391c46b0d6b 2013-09-18 01:11:42 ....A 335872 Virusshare.00099/Virus.Win32.Nimnul.e-cebead4a7518994810cead7f3d55b010aab1a1e70c8cb0391ae5aec6cb609549 2013-09-18 01:10:42 ....A 171008 Virusshare.00099/Virus.Win32.Nimnul.e-d02378294f66d79c9d2fae7c9bbd1e12387c9e6b660e303246ce36fb12d47789 2013-09-18 01:03:52 ....A 184320 Virusshare.00099/Virus.Win32.Nimnul.e-d3a5a21cb7112e8eb744696aa7e28aac8734fdf573c9a99cd541816f209cc8d3 2013-09-18 01:00:34 ....A 258048 Virusshare.00099/Virus.Win32.Nimnul.e-d4430802f53ff6416373958e6a81228a255eaba2ff5ca2e15fda9459a62ec3e1 2013-09-18 01:29:24 ....A 143360 Virusshare.00099/Virus.Win32.Nimnul.e-d48913ae6ff53c36a91851b2b2df7d9860909c50091042d975da137492bcf6ec 2013-09-18 00:26:44 ....A 217088 Virusshare.00099/Virus.Win32.Nimnul.e-d58d57514165a84a72bdecaeb5b1615fa57e64b92de39315b90a338328c4d1f8 2013-09-18 01:31:46 ....A 155648 Virusshare.00099/Virus.Win32.Nimnul.e-d5acd7fdfc5f6dacf008d70581a7a54bb33097a70eb45418f174c51173d07629 2013-09-18 01:33:04 ....A 598016 Virusshare.00099/Virus.Win32.Nimnul.e-d646ad26e0cb04ee1202350bbfdcf3ecc40d54f5af9aff5e5d05b0c644ece75a 2013-09-18 00:48:34 ....A 163840 Virusshare.00099/Virus.Win32.Nimnul.e-d6be9b53f8b61cddea7b7c077b39775bfdfef24750e9b3f944ea99735e18ad10 2013-09-18 01:17:48 ....A 456704 Virusshare.00099/Virus.Win32.Nimnul.e-d7af53d4668126296b215349c5d35e5d97983924d5d5655d037de982cb134fb8 2013-09-18 00:04:22 ....A 204800 Virusshare.00099/Virus.Win32.Nimnul.e-d99c1b74abfaedec7d819d408ee982e0a8b76398bcc4c1f8c8cae1c4edc09d45 2013-09-18 00:22:14 ....A 294400 Virusshare.00099/Virus.Win32.Nimnul.e-da9bae682c5bb7f7564fbd667c445e23986017f969e288578de598685245907a 2013-09-18 00:30:38 ....A 667648 Virusshare.00099/Virus.Win32.Nimnul.e-db22cb5696297b7203997bf5704f25d168b7979746ac170dedf397d497a857d2 2013-09-18 00:12:46 ....A 389120 Virusshare.00099/Virus.Win32.Nimnul.e-dc99e3ac921425fc4abaeb7deb4bf7d7e81ed31f4d3a7c192d0b4542aae10533 2013-09-18 00:07:06 ....A 512000 Virusshare.00099/Virus.Win32.Nimnul.e-dfde6e01a21666dc43c5c3b282167011fc052c471630e175f8aa5fd1421d7ffa 2013-09-18 01:43:14 ....A 389120 Virusshare.00099/Virus.Win32.Nimnul.e-e0a31095db14fab4bf39ee7dac168f5b9f61df078d45ada55e547365e26ba6ed 2013-09-18 00:53:42 ....A 250880 Virusshare.00099/Virus.Win32.Nimnul.e-e0d9d002d5ddd0e285161ffc02c0a46b487049743cc5c37c1642bfd09e701477 2013-09-18 00:59:04 ....A 270336 Virusshare.00099/Virus.Win32.Nimnul.e-e3dbad0ff59526ea921f3cfea6e070ecfe3bc169d5526ea03c0ef9a143f8a14e 2013-09-18 00:59:24 ....A 109568 Virusshare.00099/Virus.Win32.Nimnul.e-e4dffe071b86208223867957508da16d4097de393ffbdc63e3217475b53a25f2 2013-09-18 00:17:10 ....A 233472 Virusshare.00099/Virus.Win32.Nimnul.e-e55e735e14e7ceed58a49d8ee66c4fe9d3491c2c61041bb4be05aab6138713d4 2013-09-18 00:32:52 ....A 424960 Virusshare.00099/Virus.Win32.Nimnul.e-e5709d3373fc193377968086ba19e96b941a057bb44f65f2d933430931cefd54 2013-09-18 01:46:50 ....A 122880 Virusshare.00099/Virus.Win32.Nimnul.e-e7aef268f4067cdd548a1976b8ef099c10f5124937f7582e2fd6691013c11104 2013-09-18 01:13:22 ....A 249856 Virusshare.00099/Virus.Win32.Nimnul.e-ea88e23584aac7fdcff8861f3a57f261c81257dbeaac66775d2bba8612497a32 2013-09-18 01:09:20 ....A 119296 Virusshare.00099/Virus.Win32.Nimnul.e-eb9b9181cdc5363dbcb97d2cff03e3cccaf2375408714ac57ada5a18e99de05f 2013-09-18 00:26:36 ....A 286720 Virusshare.00099/Virus.Win32.Nimnul.e-ed3a6c17f7104be56e66bef0e5b0474d2838a01deb5c2888918815fa41f5d832 2013-09-18 00:32:30 ....A 386560 Virusshare.00099/Virus.Win32.Nimnul.e-edb613f3343c2923f4fc00a17cfe474c0313a7c7de798ec88db40ad0a2c12d45 2013-09-18 00:23:06 ....A 217088 Virusshare.00099/Virus.Win32.Nimnul.e-ef14be579ebef2f852b987ef546cf201cd069f5178fa3b30586d78afb0661356 2013-09-18 00:36:30 ....A 987136 Virusshare.00099/Virus.Win32.Nimnul.e-ef4c0ffe409b7be94a34f6315af177a113636ee2325b35a60265a0a8854a601a 2013-09-18 01:31:34 ....A 245760 Virusshare.00099/Virus.Win32.Nimnul.e-f01024c951b55fc09767f35ec1e61bc0f1dbdb46f42505fc3bee612c6b0deb5b 2013-09-18 00:49:16 ....A 241664 Virusshare.00099/Virus.Win32.Nimnul.e-f5bf153af0f119cea0dc0fbd7c15cfd0e6b439b76bfb16dc1a7c53893dffc397 2013-09-18 01:52:10 ....A 784384 Virusshare.00099/Virus.Win32.Nimnul.e-f632eb9ff306e0048cc7695d82057379c1e8b6742f068f525a472b4645dabedf 2013-09-18 01:39:26 ....A 319488 Virusshare.00099/Virus.Win32.Nimnul.e-f707afd7551bc43b794c25b8f73f51aeb219a0386c74184a4afdd0e6910878fe 2013-09-18 00:41:34 ....A 172032 Virusshare.00099/Virus.Win32.Nimnul.e-fb0ed61e7256a1570bf3e4d99124a2e3c0db0f1120d529af8e6e7f8f37ea9223 2013-09-18 01:33:12 ....A 160768 Virusshare.00099/Virus.Win32.Nimnul.e-fc6f38d51f08c6f77fa579d829121b62667bc9cab9a70cc5ee052983156566c3 2013-09-18 00:30:18 ....A 218112 Virusshare.00099/Virus.Win32.Nimnul.e-fc8d0b1485faf342db8e7e73737c263457d2288e786a9dace927f07cfe56dfe3 2013-09-18 01:20:56 ....A 342135 Virusshare.00099/Virus.Win32.Otwycal.a-1467dd51c0dd4928189e26e0daf3d8334c42a790a1dc37cc25be7ac983877dac 2013-09-18 02:03:10 ....A 370688 Virusshare.00099/Virus.Win32.Otwycal.a-3f993aa92348f822171240669ba6b11137fdb89ddf9f5ff3c2105e06f4de1d0c 2013-09-18 01:00:12 ....A 1351256 Virusshare.00099/Virus.Win32.Otwycal.a-6577ade71fdbaf938698496b46efd6175c74bc34111b4adde24b9e6b297fee38 2013-09-18 01:31:20 ....A 125952 Virusshare.00099/Virus.Win32.Otwycal.a-78d284175775e6db034970b4f3767662f995f32847a005382ae1310e798ff2b3 2013-09-18 01:10:30 ....A 143360 Virusshare.00099/Virus.Win32.Otwycal.a-9070c1065474be31c1e0c69805a93ed1773d311a61b339c413f6a83ff741fe24 2013-09-18 00:34:56 ....A 513536 Virusshare.00099/Virus.Win32.Otwycal.a-a2d01fec2e9debc0913fc6fec87e4af53745655351fc16a81342106eac9d18ae 2013-09-18 00:18:30 ....A 331776 Virusshare.00099/Virus.Win32.Otwycal.a-a7c451b508848c2c5c8810780311b0aa2b28fe8d6f0f3ebd9d47b4bfd09bf556 2013-09-18 01:27:58 ....A 286720 Virusshare.00099/Virus.Win32.Otwycal.a-a9d8651534889c6b990e1befa386ec24f11a8528fe292aa8c6229dbc01589d86 2013-09-18 01:48:56 ....A 236544 Virusshare.00099/Virus.Win32.Otwycal.a-b580d68549f0da55f2101e766e836890353e45d1334185b033dc4bee1ac07e1e 2013-09-18 00:39:36 ....A 118784 Virusshare.00099/Virus.Win32.Otwycal.a-bda0b4cb75f8594163ac96642ae2c4f07378726b00e431efd475a1e644a2e865 2013-09-18 00:31:08 ....A 303104 Virusshare.00099/Virus.Win32.Otwycal.a-c2ed00abceeace61a63f5e8dee655a40a78c50b08f71ce9ad55deb6765888e60 2013-09-18 01:24:14 ....A 100000 Virusshare.00099/Virus.Win32.Otwycal.a-c754ad82ee15771433da1814492fdf17c3970b2d58688f6fabab24e249bbfe81 2013-09-18 01:40:42 ....A 311296 Virusshare.00099/Virus.Win32.Otwycal.a-c8126e811d3cb5ad0f73ddfd9c0a1881fb715c6054f3bbacdb3e12a96c029fb5 2013-09-18 00:35:42 ....A 248320 Virusshare.00099/Virus.Win32.Otwycal.a-cd0b55c224eca7125d43544e3fd78a356d52d8d8e49c3b5d0c3391ce087a82eb 2013-09-18 00:21:30 ....A 92897 Virusshare.00099/Virus.Win32.Otwycal.a-d3ebe4e786977e3c7dd72afe682921bb5741dd543c7762385c44869f921990f7 2013-09-18 01:45:38 ....A 462848 Virusshare.00099/Virus.Win32.Otwycal.a-d62fd26ca7eabab9ef80975c975a272f03d7a7a6592797ae385b4a54a3c9a2d6 2013-09-18 01:12:36 ....A 131072 Virusshare.00099/Virus.Win32.Otwycal.a-e002b8dceacaf2561fbde3a7890e2f880b88ac6cfcd1d66d8d219d53888014ab 2013-09-18 01:45:30 ....A 688128 Virusshare.00099/Virus.Win32.Otwycal.a-e9c31fd90eca79f05d2e911e131fce43317292c8e7efe5a555deef9400312dd6 2013-09-18 01:58:34 ....A 606208 Virusshare.00099/Virus.Win32.Otwycal.a-ffeaab3ce8b010f37e687f49796e72477da3e68e3e319b5dfb181e8068d98e41 2013-09-18 00:33:50 ....A 278528 Virusshare.00099/Virus.Win32.Otwycal.b-1c67852b88d770c1753ab20271cf0ae5b2123efccf41f9d82dd8cdef9a7500db 2013-09-18 01:23:26 ....A 290816 Virusshare.00099/Virus.Win32.Otwycal.b-aa22e3bb174a65addc55f61b8189f79953adffd64d8bfb23d13dd58c76eb1a0e 2013-09-18 00:51:54 ....A 307200 Virusshare.00099/Virus.Win32.Otwycal.b-cf4bb86144c435bd799f294efb3007a9e375d7e7c366ec1574f3c2467b0d936a 2013-09-18 01:21:32 ....A 1309438 Virusshare.00099/Virus.Win32.Parite.a-2097bc139a00d00bdee8dcdfb45d3787545d0f2d3f1ee2c824e48ffbcc5955f6 2013-09-18 00:28:40 ....A 1312516 Virusshare.00099/Virus.Win32.Parite.a-61e3109fe02806ff0ed7775b5dd6d1bb79ce78793d1dc5fcae8fef18f342c1e3 2013-09-18 00:16:50 ....A 280320 Virusshare.00099/Virus.Win32.Parite.a-91a9b19626472a8908ad38e75421a4b67482b9a3062df0cd091b0469b824006d 2013-09-18 01:10:38 ....A 1428226 Virusshare.00099/Virus.Win32.Parite.a-a05317f8e6a578a1381d9db03cdd17590c1a3c4f52778b9cadcc04b5f6fafd65 2013-09-18 01:42:22 ....A 843524 Virusshare.00099/Virus.Win32.Parite.a-b80f8c2aa4e028f172515290157f5c7e50cd072169c8c5408cae03ebb1de1854 2013-09-18 00:56:50 ....A 217346 Virusshare.00099/Virus.Win32.Parite.a-befc5ef1b277601f10a2ec438ba0a618e7bf736925de381bfd956f3d7030ce7b 2013-09-18 01:26:12 ....A 176128 Virusshare.00099/Virus.Win32.Parite.a-befdc1fc88fd21867a093ffa2e77e1723ee564247338378e7c950288d6f8f068 2013-09-18 00:26:48 ....A 399106 Virusshare.00099/Virus.Win32.Parite.a-c4dda67800b73049b20ed6df136015084f6df2a08ed6719dd5fd20f0b26aaa34 2013-09-18 00:36:30 ....A 4947198 Virusshare.00099/Virus.Win32.Parite.a-d04acbf2d39ca9d369e029a0136eddbeb7758a2897dc3ccae3de5254f9b52708 2013-09-18 00:55:56 ....A 313092 Virusshare.00099/Virus.Win32.Parite.a-d59d5a83eac4c7e5984452e679bdcc342697db0dd9d37b3691a494449c8b5573 2013-09-18 00:46:52 ....A 382976 Virusshare.00099/Virus.Win32.Parite.a-d88e6b8252fd7b3fc632c1a347dc8f58b981d97021fbfe682626335720fd2391 2013-09-18 01:31:36 ....A 197884 Virusshare.00099/Virus.Win32.Parite.a-d8aa9decbf427f45d05f8098d640b858b6312e0c13d6e5c8f29b04ce1e207a76 2013-09-18 00:39:36 ....A 915204 Virusshare.00099/Virus.Win32.Parite.a-e25b23dd6853a02e8acb628b01e4f8dd2a0f70c27ec2952d49ef68d944eb6712 2013-09-18 00:57:38 ....A 928516 Virusshare.00099/Virus.Win32.Parite.a-e41d780d84777106dba90e148b28c1143115e6da26becef62e5e0f771e80eb89 2013-09-18 01:06:14 ....A 1376205 Virusshare.00099/Virus.Win32.Parite.a-ec350207f51676dfcbcda88886f00146fc49624fe4ec2d955039872a7cc04249 2013-09-18 00:06:58 ....A 2634498 Virusshare.00099/Virus.Win32.Parite.a-efd0f9bbadb4c102385710e8e1b6181f600dab5c4f9c08f2d511bacb5ca3a79d 2013-09-18 01:44:58 ....A 4561658 Virusshare.00099/Virus.Win32.Parite.a-f02867c68fe4438f7f3f5f923e85f6cdbb46489e81053ef040611bd74e3ed247 2013-09-18 01:14:42 ....A 198402 Virusshare.00099/Virus.Win32.Parite.a-f64c996a8f37e20300f7385811f4bd928e60a323441e1ff528fc3ae3c61f3a29 2013-09-18 00:59:10 ....A 1408258 Virusshare.00099/Virus.Win32.Parite.a-f8d6531441c228314a3cac0e6575b6110c7227704ba38f1b85c3c02717b5b846 2013-09-18 01:27:52 ....A 242948 Virusshare.00099/Virus.Win32.Parite.a-fa626f8273e31712e8c084c2cf17a3737c299b0f363a23f912122a0c27f6f7e4 2013-09-18 01:50:42 ....A 14863830 Virusshare.00099/Virus.Win32.Parite.b-011e7ba5c8adadd09a5295fff99c956fd50f16c665ef178ff83f5abdf49d170d 2013-09-18 00:13:00 ....A 232924 Virusshare.00099/Virus.Win32.Parite.b-02a89bec07a83415ec808ec4be2cc7ddb7f47e706f6d2369964750a347ed056a 2013-09-18 00:53:30 ....A 464344 Virusshare.00099/Virus.Win32.Parite.b-08025aeb4c7b730a017075c4ef442777e03daea7ba829563ccf86cb1a5853d50 2013-09-18 01:15:54 ....A 3230908 Virusshare.00099/Virus.Win32.Parite.b-09b6765fdf8c183df7f9dea72b28b64d3175a15c7ac14bbb8a579c987959230f 2013-09-18 00:18:10 ....A 732124 Virusshare.00099/Virus.Win32.Parite.b-0ef041a689039bc29180d29c56a0193ebd928d580d68f2b50823c55b0f2efde6 2013-09-18 01:59:12 ....A 12996568 Virusshare.00099/Virus.Win32.Parite.b-0f8df0282beb273ead887380d970f56756a973b62585b456db6b05750f649e72 2013-09-18 01:55:40 ....A 606174 Virusshare.00099/Virus.Win32.Parite.b-10033ca9baf2858751404a249f6741d7bc5c224ec56997834640496a6736994d 2013-09-18 01:35:58 ....A 1111512 Virusshare.00099/Virus.Win32.Parite.b-162f20efbe37c239ee3acd139d737878e35bdcc322763504a7362ccd85bc6da5 2013-09-18 02:10:58 ....A 2386908 Virusshare.00099/Virus.Win32.Parite.b-22fb8acbad2e3a2f0869e62c6a2044f85c2d3d53f7e28fe4996a4bb267997f4e 2013-09-18 00:22:48 ....A 430044 Virusshare.00099/Virus.Win32.Parite.b-2372c37f2258e9528d510c7f954c4215a54e5b86e1afba74bc9de7f00d1a690d 2013-09-18 01:22:52 ....A 272348 Virusshare.00099/Virus.Win32.Parite.b-23800ad5e012576ded8497f6db581c0771a8679ff0cca5ece22bc1015056db23 2013-09-18 00:51:24 ....A 183258 Virusshare.00099/Virus.Win32.Parite.b-242edf0b77703dd31a6f25cf4f9bbe126aacfe7064137ecddbc4db26bf9de429 2013-09-18 00:50:34 ....A 8439258 Virusshare.00099/Virus.Win32.Parite.b-2537bcd7f051099f7c3bbbd0f3502cad2cb409db2fabefae1f43fb751536a1fe 2013-09-18 01:10:44 ....A 977886 Virusshare.00099/Virus.Win32.Parite.b-2f90293761c9b532c52bdb26efc71a44accf3f073cafbdf16ed8b955c55b27f7 2013-09-18 01:06:46 ....A 192476 Virusshare.00099/Virus.Win32.Parite.b-337c0e03b281b6925d866cde11b57a94d73e57120f52086a9534a16c72b2585a 2013-09-18 00:31:50 ....A 525280 Virusshare.00099/Virus.Win32.Parite.b-4228502c271773d0459ee77113eaf7411d33c2efaf0ae4bb54497c39b12f8714 2013-09-18 02:09:36 ....A 312800 Virusshare.00099/Virus.Win32.Parite.b-423f9a67dc088e6173b28e8dfde00b00fcb38d8c03f8f8495cecd3244dd2b633 2013-09-18 01:01:34 ....A 234466 Virusshare.00099/Virus.Win32.Parite.b-5264842ca24e6f35d947c937c5f77b39b52aeb907ded24d8651d3792787cad14 2013-09-18 01:08:36 ....A 1411550 Virusshare.00099/Virus.Win32.Parite.b-534f139204b6e20f827716dc12968e4cbabf8cbf4454613ff93a288fa9263cfb 2013-09-18 01:10:24 ....A 719836 Virusshare.00099/Virus.Win32.Parite.b-54c93c8be5f782ce9858c53db0319322453eb94d5771117118696ab881287234 2013-09-18 00:04:30 ....A 1546739 Virusshare.00099/Virus.Win32.Parite.b-6192e2dc01c6b6166a4b5391edac55080cc62612a7e21f15ab68010a30944df5 2013-09-18 00:47:40 ....A 332256 Virusshare.00099/Virus.Win32.Parite.b-61b3a4e1c83b9d6c952c760bee797fc6d83381012dd22aa78482f5c76d44ce72 2013-09-18 00:37:40 ....A 198104 Virusshare.00099/Virus.Win32.Parite.b-61ed38608c13bff2607b352b22187c6e06feb1d41e449bd696c5784961546931 2013-09-18 01:57:46 ....A 206296 Virusshare.00099/Virus.Win32.Parite.b-61f8dfc0d2967a9a0024c549ccfef5bfe944c0d1a8ac349539147befb1e1a695 2013-09-18 01:36:06 ....A 1377244 Virusshare.00099/Virus.Win32.Parite.b-63985e37637aff61cabb5fee6e76a9408d9250d7e5043c05e0dd40e86e205a91 2013-09-18 02:04:30 ....A 1774044 Virusshare.00099/Virus.Win32.Parite.b-659eb087340ad0c0c733a6809a8be1aa4c68b59e8096288767f89b007110f4e1 2013-09-18 02:05:10 ....A 527330 Virusshare.00099/Virus.Win32.Parite.b-6772f38fc3d74fe7de975eaf53119b948236e56a8f503c6f52002992a5249dc3 2013-09-18 01:43:32 ....A 2615258 Virusshare.00099/Virus.Win32.Parite.b-6886b457092f32c9ea8d522cb25de83bec110239aa6b3a8ae3324cf5d799a89e 2013-09-18 00:08:48 ....A 829406 Virusshare.00099/Virus.Win32.Parite.b-739bb3fabea55bc7777b3022b18622c7c976ba5d39015414b1f48b43d5b5562c 2013-09-18 00:54:56 ....A 336860 Virusshare.00099/Virus.Win32.Parite.b-7451ac18729e7e8f656fd90540a7302b9132fa265ecef57488b99bf24bc18fa0 2013-09-18 00:20:44 ....A 223704 Virusshare.00099/Virus.Win32.Parite.b-7465a5bb20c0138db7b0472be950a95f7a89bff0baaa1f001ae9c94e1607b20f 2013-09-18 02:03:24 ....A 949695 Virusshare.00099/Virus.Win32.Parite.b-74ea73a1444e0a6261cb5c69375bd391becdf11cb2af3681c795f9c2c6740182 2013-09-18 02:09:16 ....A 404444 Virusshare.00099/Virus.Win32.Parite.b-753099c2ce516787d56094b055af61be574e03ef2fc88d025fc6bd12b3c7eaa2 2013-09-18 00:56:38 ....A 198114 Virusshare.00099/Virus.Win32.Parite.b-75db21b0d53a3951c6378f04e2ddfed0c923480c71dea114e5e94ae0bdb2d140 2013-09-18 01:06:32 ....A 6461912 Virusshare.00099/Virus.Win32.Parite.b-7619dddd4d0590401f21e16ddfbc80ecc873217dd48e1c3a98ac9af72a6bc33d 2013-09-18 00:15:22 ....A 1352670 Virusshare.00099/Virus.Win32.Parite.b-7692be5aa300492dbe948a2bd64e50791ca8a6d0a326d678be88edfe186fb222 2013-09-18 00:17:42 ....A 593374 Virusshare.00099/Virus.Win32.Parite.b-771bbabc26a62fcec567ffd38f2f75a5bcce0e5013216d49fd043f4decf4ea90 2013-09-18 00:46:34 ....A 222688 Virusshare.00099/Virus.Win32.Parite.b-77249224221c1eb2fd34567580bf81bfe04a62c227373312c4b05b34af0ef1ec 2013-09-18 01:21:30 ....A 547292 Virusshare.00099/Virus.Win32.Parite.b-7804f2d8d1cbd21b13e729c7775fb83b18d7eec1ccfe3678700b7dbb06da3895 2013-09-18 01:19:02 ....A 198622 Virusshare.00099/Virus.Win32.Parite.b-7943780e982c26fc259e33358b1912b36ee13133a226fc0bb9bd42ccc00df124 2013-09-18 00:57:16 ....A 295384 Virusshare.00099/Virus.Win32.Parite.b-795c503530619c82039ba7e49086fef52625b0739269c6d7c2a9fff001191616 2013-09-18 01:36:48 ....A 4648926 Virusshare.00099/Virus.Win32.Parite.b-797226027ce6daf97879bc2d69474f3aeb16772508229b340e7a4a690db32ffd 2013-09-18 01:33:36 ....A 207064 Virusshare.00099/Virus.Win32.Parite.b-8019c41cbc45a4f0fbf8f41f3616f413c58aa955ff7e4d2d60d34ef597c49d71 2013-09-18 01:14:14 ....A 187350 Virusshare.00099/Virus.Win32.Parite.b-810a9f62120361e8b63f9f77c83fc6c0c61edaeca3d658bc2ecb5555c9fab2ac 2013-09-18 00:18:02 ....A 561628 Virusshare.00099/Virus.Win32.Parite.b-8149b3a1c2bf9ff2165fdeafe03852e592ac85ee1e1250f647ea4b9c24b711c7 2013-09-18 00:38:44 ....A 251356 Virusshare.00099/Virus.Win32.Parite.b-816d79eef4540bac975d7ce9b10f4b0e644af385a0b1475849a438bfd44f2250 2013-09-18 01:23:36 ....A 239070 Virusshare.00099/Virus.Win32.Parite.b-8218cdca89b79ec28ae290dc5208b400da78db4842dabd247d3066aee057d18c 2013-09-18 00:37:50 ....A 333270 Virusshare.00099/Virus.Win32.Parite.b-8591a55f343c8bb0d09041764f9d944176b2405da32ba03971be91725b392a07 2013-09-18 02:00:28 ....A 2008530 Virusshare.00099/Virus.Win32.Parite.b-8848fd425f0722395880e95401ade3524dfa55621c197931c4fbd43db405ec6e 2013-09-18 01:34:16 ....A 304608 Virusshare.00099/Virus.Win32.Parite.b-88817c91393b080e827c9e8dd770f9761afd723e6a3d2a3f04f34bd37e343296 2013-09-18 00:41:14 ....A 320480 Virusshare.00099/Virus.Win32.Parite.b-88fab2d63f3bfe846c58658131edc0aea04de418a5d9ad03c9329ea265012277 2013-09-18 01:00:50 ....A 333270 Virusshare.00099/Virus.Win32.Parite.b-902565762a453ab0b5ee34420a38703a86929a67cab0e67383d267dc003dcf2d 2013-09-18 00:52:26 ....A 182742 Virusshare.00099/Virus.Win32.Parite.b-9031535b2f602700b6949ed40c1cc375ef91ca95ee26acaa34c4b6fb482b1fe6 2013-09-18 00:09:16 ....A 1119708 Virusshare.00099/Virus.Win32.Parite.b-91e1162078902d080e04bf88a046707687e977a50cce344528687ec5c5188075 2013-09-18 01:06:22 ....A 274390 Virusshare.00099/Virus.Win32.Parite.b-9225e2628480995855b3e624895061fb174a35677210f896c175234c0bc5abe9 2013-09-18 00:11:56 ....A 292314 Virusshare.00099/Virus.Win32.Parite.b-929a7c446b3c818f379dfbac2dd0f5e8063e88170215143067e82e83438fdf9e 2013-09-18 00:47:36 ....A 20628954 Virusshare.00099/Virus.Win32.Parite.b-93080198f2b7eb755ea7b501ee7db887af74b19708e8955f10df49dd0a7bf642 2013-09-18 01:58:10 ....A 280022 Virusshare.00099/Virus.Win32.Parite.b-94e763ab619274b2bdbbddce9fb89a573704687bd9dec69980946ce2628579d7 2013-09-18 00:22:12 ....A 271830 Virusshare.00099/Virus.Win32.Parite.b-97770ce105087d79bb73c377f96a3dd1a166496cc6940438ce519e24ccfd9b31 2013-09-18 01:08:56 ....A 513494 Virusshare.00099/Virus.Win32.Parite.b-97be0f50fee2f6137627fee0a767f70e263eed75dda91d66d142d7b2f07ece83 2013-09-18 01:13:08 ....A 244696 Virusshare.00099/Virus.Win32.Parite.b-9931669ef9160de14375fa79b05e6aa501ee318bcd7bc3a1a46c6b8c63fead2f 2013-09-18 01:27:28 ....A 907224 Virusshare.00099/Virus.Win32.Parite.b-99c17c47629f3a128d9f309ee25f93ed7a90d2d742e0c8147027fbb7e13f8737 2013-09-18 00:50:12 ....A 2225620 Virusshare.00099/Virus.Win32.Parite.b-99d334b050f9e79cd557ef12f18c9d29fb383f25b3c54705c117b4f54c63a9de 2013-09-18 01:11:32 ....A 196062 Virusshare.00099/Virus.Win32.Parite.b-a05f582ad20a03011e1fae9d1bf06949e38c07cac0b0b6ad0b872f88f3299bb7 2013-09-18 00:45:26 ....A 254426 Virusshare.00099/Virus.Win32.Parite.b-a07cb1e317f4f857fdae1acc4df7eea53831d248b0503f865a2e0635872a6618 2013-09-18 01:13:04 ....A 542680 Virusshare.00099/Virus.Win32.Parite.b-a23fceba0a9cc639c7591ac431e77bd852e2dd209257202aed179d213e75a5a6 2013-09-18 01:17:32 ....A 220632 Virusshare.00099/Virus.Win32.Parite.b-a2898741fad3c141cb4a98a529c2515b7480430cbbed53ae6122cda79d0728de 2013-09-18 00:34:08 ....A 192468 Virusshare.00099/Virus.Win32.Parite.b-a2a2290ee0fd26e714f154f091da2cc59eb062c4ace4dbb806f9631c048477df 2013-09-18 01:12:04 ....A 220116 Virusshare.00099/Virus.Win32.Parite.b-a2ac68e112099183a0c712e3e25c0aa93ea1a27b782286bdc2f7dc95ae5c8db1 2013-09-18 01:02:54 ....A 197088 Virusshare.00099/Virus.Win32.Parite.b-a2cbb3c6cfd8d41cc0232d086567e30c3625c4da7fc59275a2ef9926d4bdfd0f 2013-09-18 02:01:02 ....A 258006 Virusshare.00099/Virus.Win32.Parite.b-a2e35b595d75e200a3058667a7a3760fa670eae5784b484c2f9f5ee0b2a47f5e 2013-09-18 01:33:48 ....A 830424 Virusshare.00099/Virus.Win32.Parite.b-a335e0f9b2a66ac78d89c604ec3c0d417fc824e0bd5af294cb742b0214e25667 2013-09-18 01:43:18 ....A 467418 Virusshare.00099/Virus.Win32.Parite.b-a3a051fa09de171f60beb485dadc02a6c06cd9d08d7e2851ffa63aeea27ed6f9 2013-09-18 00:55:20 ....A 1091034 Virusshare.00099/Virus.Win32.Parite.b-a4bbf46616eab72412629eae71fc265e5c3d1da275085dad36739a3019b8e194 2013-09-18 01:38:26 ....A 234966 Virusshare.00099/Virus.Win32.Parite.b-a518a54e8df3004c5c4a1053e8b8bc56666b88ab90b7362e990e87ce9c3ad7a4 2013-09-18 00:25:04 ....A 190934 Virusshare.00099/Virus.Win32.Parite.b-a60cdb62be619451c793b31fd3fd064ca561b839ff97031889aab1d371711a33 2013-09-18 00:19:14 ....A 199132 Virusshare.00099/Virus.Win32.Parite.b-a616837b722d988cfb568a24b0a8ecea1753b70efb455717c4af6cb352d25a32 2013-09-18 00:55:16 ....A 217558 Virusshare.00099/Virus.Win32.Parite.b-a72ae3c8157fffffc91055edcd8d092adb9ba897c583fae69586a6eb749b95ac 2013-09-18 01:14:04 ....A 1157594 Virusshare.00099/Virus.Win32.Parite.b-a7353a10476a383754decbbec7aa5622037bb2dfaf3cf0c87848356748966e07 2013-09-18 02:03:12 ....A 223190 Virusshare.00099/Virus.Win32.Parite.b-a77781c1acc714fb9d99aa231e216295b33ab05a8c795152bec330e7ef42569b 2013-09-18 00:42:48 ....A 259542 Virusshare.00099/Virus.Win32.Parite.b-a78b9704f568d0019ddb7aad7de0b6d07a9f9f5649714ee17d08bd7be3efa685 2013-09-18 01:04:42 ....A 58880 Virusshare.00099/Virus.Win32.Parite.b-a7f055ef69b962282f65c70ec7c390af631901c273817e2f67812e2b7da4b20a 2013-09-18 00:07:10 ....A 221656 Virusshare.00099/Virus.Win32.Parite.b-a81aabba054d5ed7724ed3c27d35e70df66cc67ed6fd5f3c067f854a98431ba1 2013-09-18 01:18:34 ....A 192984 Virusshare.00099/Virus.Win32.Parite.b-a8f82ab32a9985a5be0d6c8b8560673bac4b6a5bd68d79bcfdf9791c257e2854 2013-09-18 01:10:22 ....A 304098 Virusshare.00099/Virus.Win32.Parite.b-a99229cc5c0e88215a2372c15bf788b9535cc9e1602ad7b50dfd68a5caa7c944 2013-09-18 00:53:48 ....A 240600 Virusshare.00099/Virus.Win32.Parite.b-a9ccf58e37a7bff6a141360af01762c93aaa0843d21f25dd6789ca3b01e9fb3c 2013-09-18 01:41:06 ....A 239060 Virusshare.00099/Virus.Win32.Parite.b-a9e6048752054c386a6da782bae621e0acddfd877d8c96ba4b1cbfe335b87743 2013-09-18 01:15:10 ....A 851934 Virusshare.00099/Virus.Win32.Parite.b-aaa96b7da36ac1adc856b1ed56099f692ffd07caec001a93706046acb9c207da 2013-09-18 01:23:10 ....A 328158 Virusshare.00099/Virus.Win32.Parite.b-ab0724b46694096fcabaa55fdb0ccad67324b0d653dc19c4459e9e3c44da5e91 2013-09-18 01:19:16 ....A 460754 Virusshare.00099/Virus.Win32.Parite.b-abbb2797d3a3768d8965201a17f1ff9ee3d12d53d03004f23937bcc5368a9c50 2013-09-18 02:02:58 ....A 735194 Virusshare.00099/Virus.Win32.Parite.b-ad346b84b782a64f36da003bb63d1514828e6ae5f85426bcfeffc1526819b009 2013-09-18 00:44:26 ....A 355284 Virusshare.00099/Virus.Win32.Parite.b-b0057af40f94f84ae84efeacf7c298334f2359d0146ecad6da9fb4c35ab62aad 2013-09-18 01:33:08 ....A 247256 Virusshare.00099/Virus.Win32.Parite.b-b2315b25980033ab324175509fef886c0aa1bc9b40c6620b793ac593419118ac 2013-09-18 00:23:54 ....A 521698 Virusshare.00099/Virus.Win32.Parite.b-b43d4a992f63918af4b6595da9f65cffba03612dc441aa3af51c05a8f4db7a5f 2013-09-18 02:11:34 ....A 947680 Virusshare.00099/Virus.Win32.Parite.b-b4beaf1b51dda9d5db47dd26393c88d2390e82ed623c571f1befe2a2ce57baed 2013-09-18 01:04:18 ....A 375256 Virusshare.00099/Virus.Win32.Parite.b-b534e0a6c339df1bba83ca2a2f188a8eccbbe48dfab3a9531a7622bf0ea5bf94 2013-09-18 00:47:08 ....A 402396 Virusshare.00099/Virus.Win32.Parite.b-b6b7d52742950f3a0c7e88071ca05088de3d47d56e99a469042790b82f46d4b8 2013-09-18 00:49:56 ....A 467420 Virusshare.00099/Virus.Win32.Parite.b-b96c42a49c63af327bc6b2dd4d086644bb668e7e9707d56d4fa43725ed3844dc 2013-09-18 01:26:12 ....A 202200 Virusshare.00099/Virus.Win32.Parite.b-ba00fcdcd15a433c6e02accb2f980bfcae01eae2da01d7bcc73acc0e40c1d056 2013-09-18 00:45:40 ....A 521690 Virusshare.00099/Virus.Win32.Parite.b-ba081fcd648c2af8e145a894de0d561ba7f4d87e9fc5dff4c70dd8874bbab23b 2013-09-18 00:17:04 ....A 247772 Virusshare.00099/Virus.Win32.Parite.b-bb859fb033e743355d955637e9892a7bc2f52feffa0891da744c1f0d1dd923a4 2013-09-18 01:05:08 ....A 379352 Virusshare.00099/Virus.Win32.Parite.b-bc9645e73356ccaaaa039416b57f41d4b33ac9fecbbc0997c9811052f5329ca3 2013-09-18 01:31:42 ....A 2528214 Virusshare.00099/Virus.Win32.Parite.b-be4e3e8c5e901353ad36e4d80b65a10d73660aa5f5b540a4495aa90088eee416 2013-09-18 01:19:32 ....A 384984 Virusshare.00099/Virus.Win32.Parite.b-bf33f2a7a6e2dcae74faf1fd6752c77d50bbe9af947a97b8f382f2cd8881cf8c 2013-09-18 01:51:22 ....A 302550 Virusshare.00099/Virus.Win32.Parite.b-bfe81060ddc9929c7d01fce84dffa67550492309f54e166fbe2945ba2e006aab 2013-09-18 01:21:16 ....A 738774 Virusshare.00099/Virus.Win32.Parite.b-c1057cee887403377174c40b6c919675950d074b256665dea42fbf9f63df2856 2013-09-18 01:17:02 ....A 960468 Virusshare.00099/Virus.Win32.Parite.b-c106d1b65ed6e9869ef5cfafb679328d131d0df3f56de2071b145cef40a75f69 2013-09-18 01:52:04 ....A 196058 Virusshare.00099/Virus.Win32.Parite.b-c15f7a6e0aca705b65fd7a358a01c9c2572d33a14eba6de475ece2321d1a7afa 2013-09-18 00:36:20 ....A 548312 Virusshare.00099/Virus.Win32.Parite.b-c17cebc73ac2aeb8dd4bcac6cda9d847e0fd0391b919be3c2621b626bd3b4cbc 2013-09-18 01:47:00 ....A 236506 Virusshare.00099/Virus.Win32.Parite.b-c18bffa59d06bc6f30c29f633148b6d05fd5293919afef5017250f4725b6f1f9 2013-09-18 01:30:38 ....A 222168 Virusshare.00099/Virus.Win32.Parite.b-c1e6490c60f383e4d9d124c6f53925bbcc87f39ca309bb3d16328caac054e8d9 2013-09-18 00:27:28 ....A 848352 Virusshare.00099/Virus.Win32.Parite.b-c27666b018c9f0b9d683b0f05b2b88b3ebc8e046482afa44bb1977e46960e022 2013-09-18 01:35:22 ....A 201694 Virusshare.00099/Virus.Win32.Parite.b-c3f66e61c57c3694359d61b2bcaa0fc9041621424177a723f007b6e6619ca665 2013-09-18 00:18:54 ....A 829402 Virusshare.00099/Virus.Win32.Parite.b-c5813fea07797812614d0687c13cdc1414dfa18cdd777ffd24c315eeaacc886c 2013-09-18 00:44:58 ....A 7243224 Virusshare.00099/Virus.Win32.Parite.b-c5a0107dd496001e9ea6be5a02b497e54958a4c99c8e4df104ba8a9b24e55b1f 2013-09-18 01:01:50 ....A 214494 Virusshare.00099/Virus.Win32.Parite.b-c5d99637f95d687d6a09cfa02dfa35cdcf4ccc129f22189fea26306375e711cf 2013-09-18 01:28:30 ....A 370130 Virusshare.00099/Virus.Win32.Parite.b-c6d338ab70976ca3fea033bc128a2ef403575a4571127635d5e39cbe6754e02a 2013-09-18 01:15:00 ....A 259548 Virusshare.00099/Virus.Win32.Parite.b-c72ab7b781b7a33b1288b3c908a246f0ce4bc560a3ccd01d025e7e1dba46f228 2013-09-18 02:09:40 ....A 226264 Virusshare.00099/Virus.Win32.Parite.b-c792ad00a57e1f60298ee853feb9d7cf98a10088e07aeab08b8e96d5e819f580 2013-09-18 00:34:06 ....A 510420 Virusshare.00099/Virus.Win32.Parite.b-c89e85d91f10db638afa1f3a523427b5122ddc01e0476b5653e1be05a01df0e7 2013-09-18 00:20:10 ....A 288214 Virusshare.00099/Virus.Win32.Parite.b-c8bdeb756ff6949ffe580425b2ad3e25067fe3b3b8ec995dec3250f11452f6aa 2013-09-18 01:33:20 ....A 211414 Virusshare.00099/Virus.Win32.Parite.b-c969ed23c9669a5e62b54ec3a7d7b0a0ed278665eb73804c543eee2681709e60 2013-09-18 01:10:54 ....A 815062 Virusshare.00099/Virus.Win32.Parite.b-ca636bf435ffcd9f15f89ce0848dc1f2daf12edc2462a5b16157d7b47608b709 2013-09-18 01:51:16 ....A 232412 Virusshare.00099/Virus.Win32.Parite.b-cbb642fe84910bdd73114a01074ea29849e54b138574942b286b9eb2831e2f5e 2013-09-18 01:02:46 ....A 206296 Virusshare.00099/Virus.Win32.Parite.b-cbf7d68455e7999319c2341e34795edd60013fa5f09012b40481fce2bac2cde8 2013-09-18 00:32:30 ....A 199642 Virusshare.00099/Virus.Win32.Parite.b-cc22ec91c0f93ea6a47ecb5d4750c0c68c9f3107314abdab538e43cbe1f0ce16 2013-09-18 01:23:22 ....A 294358 Virusshare.00099/Virus.Win32.Parite.b-cc65de8e6eef1f6ec430ffd9cfa25ce675398d01e5bf4cf30b8f7f4ea6b0f0df 2013-09-18 01:53:18 ....A 246226 Virusshare.00099/Virus.Win32.Parite.b-cca26e59846e5b1c3d33e61ed4c5e9b11deddeb46ac3c87b43440b9ac3dd790f 2013-09-18 01:07:12 ....A 319964 Virusshare.00099/Virus.Win32.Parite.b-cd0dee848b709393c95784843377093ea956037f85b5da52b1ccdb922f9118ef 2013-09-18 01:45:28 ....A 194016 Virusshare.00099/Virus.Win32.Parite.b-cd5c864313f80d3b9dd31b353f3cca1bf301b282c88740ccb8fa403faa141933 2013-09-18 01:30:44 ....A 771552 Virusshare.00099/Virus.Win32.Parite.b-cd64bf4e327b510bd619f4553348167751bded8ba9decfd085e296bef00f6cb3 2013-09-18 01:07:20 ....A 214486 Virusshare.00099/Virus.Win32.Parite.b-cf460ca6bb7238d7d4c91697b8b21463c51d07ffb9e55e7c31a7f5620317fbc7 2013-09-18 00:42:34 ....A 217050 Virusshare.00099/Virus.Win32.Parite.b-cf92c1e066fdb12e2101ac14327d9539c2e93f432831bcfbfccc8292b0adf53d 2013-09-18 00:03:48 ....A 2204630 Virusshare.00099/Virus.Win32.Parite.b-d1e2313520b39f499238e963673250fb25a2b6f7b55e35c9d9b0a799aa4643e7 2013-09-18 00:48:34 ....A 309722 Virusshare.00099/Virus.Win32.Parite.b-d2181eed158d91b37645659ea9e8bbb0a0836f2398f6b7ba5787957ed4fcbd26 2013-09-18 00:50:36 ....A 671186 Virusshare.00099/Virus.Win32.Parite.b-d27744d85815b07f5b0262ca4841bb1947a9515ac63835e374b663918b5e31af 2013-09-18 01:51:20 ....A 377097 Virusshare.00099/Virus.Win32.Parite.b-d37b5443f98616f66384815d2e19b1088cbf31e2dec70de6346978bdabf418a6 2013-09-18 01:12:12 ....A 284128 Virusshare.00099/Virus.Win32.Parite.b-d3c1a86f8faa2c29003c1e37eda246fa72f4e65d78ceda0a1e36637d5bcaa3ad 2013-09-18 01:02:02 ....A 566740 Virusshare.00099/Virus.Win32.Parite.b-d4135d4d63b8ec712db82d1a892b740ccae3175117981570830ff756661f4c2a 2013-09-18 00:16:00 ....A 1312216 Virusshare.00099/Virus.Win32.Parite.b-d46fac10dde67dce7968b03c516b62fa5821f54523991eb9d8a5fa628ba32521 2013-09-18 00:06:04 ....A 521182 Virusshare.00099/Virus.Win32.Parite.b-d47061cfe3b63f758574c2083aa29370dde8cc6d222994afe509a782ecb1ce3c 2013-09-18 01:49:44 ....A 3981796 Virusshare.00099/Virus.Win32.Parite.b-d476530f27383f4dd554f70fd962d235660c4bfcdef55322673d99504930fa41 2013-09-18 00:39:34 ....A 294360 Virusshare.00099/Virus.Win32.Parite.b-d525a0aca2e2330c6c17d2ad0536b5309879390feaec5d0073628b6f74b68626 2013-09-18 01:37:08 ....A 384990 Virusshare.00099/Virus.Win32.Parite.b-d58a4e84b15a4dc3c3ba9f49f3c32049003f1584f15b4d9a4a1f0aca2e73e286 2013-09-18 00:20:52 ....A 189912 Virusshare.00099/Virus.Win32.Parite.b-d5e0534469c473eb25bac99077398f28359634ab8b68c438cec7e3ad6d76cea1 2013-09-18 01:42:44 ....A 202194 Virusshare.00099/Virus.Win32.Parite.b-d61f4385e77fd7f3354094390936675c2d0d109851bcc12446077b59bf0ef0c1 2013-09-18 01:33:36 ....A 234456 Virusshare.00099/Virus.Win32.Parite.b-d6aa3488bbfc51364fbbab2a8ff1646c785886059d87c0493d4a803a5bf2ebc7 2013-09-18 00:42:20 ....A 192480 Virusshare.00099/Virus.Win32.Parite.b-d6c201de05fa0fd8b5f89fc1b2fe286670b48b9eeffa49c542ae8e33c0db663c 2013-09-18 01:58:20 ....A 2135508 Virusshare.00099/Virus.Win32.Parite.b-d75ff4698cd029b7263ec0fbf84e2df0da07c163ae717ccc2786f04d408f46d6 2013-09-18 00:07:56 ....A 259548 Virusshare.00099/Virus.Win32.Parite.b-d76b0631b24d52b68b0fca91d1bcc06d6f472a705a1b0b1e5f8acdf0aa172026 2013-09-18 01:28:52 ....A 498138 Virusshare.00099/Virus.Win32.Parite.b-d77fa408d483d2170bc85d2b9d33efe0f4db06c9b8dbbff53e61d797575494de 2013-09-18 01:33:00 ....A 255452 Virusshare.00099/Virus.Win32.Parite.b-d7998c37d54f5d1466ffe87a97103a06ea4c83f5758606cb881489b2764d4c5f 2013-09-18 01:15:44 ....A 2496474 Virusshare.00099/Virus.Win32.Parite.b-d7cc0f169b6b99c38cf7c18594dcaec4c9cca4c1cd5e4f036b12419ccd8980f0 2013-09-18 01:03:02 ....A 234970 Virusshare.00099/Virus.Win32.Parite.b-d81ab2e69976944c1246288c429ef4bb777be7947134943423b364adab8db238 2013-09-18 00:25:34 ....A 367574 Virusshare.00099/Virus.Win32.Parite.b-d86cc9de2d7d4751c0626f28d943bede42d4118d5cb8b8f4fabd1e67de741cb1 2013-09-18 01:56:46 ....A 13151716 Virusshare.00099/Virus.Win32.Parite.b-d8e403ad3f147f591f1c9e1fe6f2cd7829c81bfb21daf27e0e4f124181439b12 2013-09-18 00:31:04 ....A 280536 Virusshare.00099/Virus.Win32.Parite.b-d9724113b9d8bacf7b2be30e346400e2299c73858e2c846b99add95018121653 2013-09-18 00:10:06 ....A 309720 Virusshare.00099/Virus.Win32.Parite.b-d9afa556c81a19265229c1598e8ca7d1fa0ea06adc790b84e36d288f20dc5a43 2013-09-18 00:15:16 ....A 193504 Virusshare.00099/Virus.Win32.Parite.b-d9ba9c065ba2e22f1e5ae3515abca968018b85313e77c278b2f06d2ead6c2659 2013-09-18 00:03:44 ....A 208864 Virusshare.00099/Virus.Win32.Parite.b-d9ddab1c222dc31e45eb0e695e80946cddac00c1b1412f4efbd48f1a84092bc8 2013-09-18 00:48:28 ....A 217562 Virusshare.00099/Virus.Win32.Parite.b-da17af649f4cace6b106b0075f962eb17b9375695d581daf0af696c0a44c8e63 2013-09-18 00:15:20 ....A 246230 Virusshare.00099/Virus.Win32.Parite.b-da2a0b106424c91a272967c92683201e0bae19e35bc01b497859f22b5c1f0fae 2013-09-18 01:36:48 ....A 183764 Virusshare.00099/Virus.Win32.Parite.b-daacd03d81c762aba786e4a10869478716afcec882b3be022f7625cbe4e664b5 2013-09-18 01:36:56 ....A 474070 Virusshare.00099/Virus.Win32.Parite.b-dac273ff626d1c6d7b0c652f90156f53fbff9f8a22de501d318ed49e17101457 2013-09-18 01:15:22 ....A 210390 Virusshare.00099/Virus.Win32.Parite.b-db28f6dca2f4a450abc27e8739201cd6af8744093b17d353ecc2b31133ef5a7f 2013-09-18 01:20:24 ....A 308698 Virusshare.00099/Virus.Win32.Parite.b-db5868c35dbb068739d9ebe03234ceeaef0c2e6126b6a880180e3251c9a663af 2013-09-18 01:12:16 ....A 327126 Virusshare.00099/Virus.Win32.Parite.b-db93b0c9bf9550b0813715f39020e8ac6000e0c45aaf0ee836dc2003419faf4c 2013-09-18 01:17:12 ....A 196056 Virusshare.00099/Virus.Win32.Parite.b-dbbc5af9de7e251d01c9c3f847a062bb3e7179423138d3b6ee9ecb888f4b38fb 2013-09-18 00:12:30 ....A 217560 Virusshare.00099/Virus.Win32.Parite.b-dce83ccbbb85123b3243feb6cf9f4efcf4bd6c01115fce086ea83241cc7eaa33 2013-09-18 00:08:08 ....A 280026 Virusshare.00099/Virus.Win32.Parite.b-dcf543adb1688794b225bd75c751569e016b108991e40b591c9713462529a35e 2013-09-18 00:50:48 ....A 397794 Virusshare.00099/Virus.Win32.Parite.b-dd0d3b8f50f3cd2cf33b9066789ba8e9a2cda48ba349416baca7395043d77f7d 2013-09-18 01:32:40 ....A 427476 Virusshare.00099/Virus.Win32.Parite.b-dd778e0c91817db96db6ad902d48ac11b39fd4bc36567466678ec8b093f724f8 2013-09-18 01:10:16 ....A 3941860 Virusshare.00099/Virus.Win32.Parite.b-dd78293a38fd193d088adf82d1178b3bbd201a3ead94e945ba0794a4760a93bf 2013-09-18 00:03:10 ....A 192478 Virusshare.00099/Virus.Win32.Parite.b-ddad0d4b2aabc21ab8ce84446ca7af1fdd2b40f6dc2ecd14819e2306b6f8cb36 2013-09-18 01:58:12 ....A 914908 Virusshare.00099/Virus.Win32.Parite.b-dec5a09ac14650cdeb0b9439c0b208e1ac3b3536959fe624f046c082f0e6bab0 2013-09-18 00:44:10 ....A 318942 Virusshare.00099/Virus.Win32.Parite.b-def4686cc7f95b6867f3c0061de50f0de7786d1bc25c75c8dea7db2c580881de 2013-09-18 01:35:20 ....A 393180 Virusshare.00099/Virus.Win32.Parite.b-df98dd4fba0261e48b035b2ca79a2840795638ac5a38a16efc5a99c19565e143 2013-09-18 00:34:54 ....A 328672 Virusshare.00099/Virus.Win32.Parite.b-dfd3060381f8902c833ef1a01093f370b9fe3965ea7cc88894629557575ee013 2013-09-18 01:35:24 ....A 386518 Virusshare.00099/Virus.Win32.Parite.b-dfe8d1e0af84c123c44b2fd73d4d1ccacd62f7dce34cfbe326cce12ba44106e5 2013-09-18 01:39:54 ....A 1076192 Virusshare.00099/Virus.Win32.Parite.b-e0097ec0787a678dc15fbba0a1db5ae10218e6b73113b084c8dd0c014fdbda9b 2013-09-18 01:35:46 ....A 301534 Virusshare.00099/Virus.Win32.Parite.b-e0e72e3be598cdbbf54f692b1f470cd0dbe829b98c68dec481e90325d8eefb8c 2013-09-18 00:14:08 ....A 300504 Virusshare.00099/Virus.Win32.Parite.b-e110ccfd1b894a14bf7ff3d78862fd85d0c6618ee7b6f3fb93916850c9a48812 2013-09-18 01:52:40 ....A 378328 Virusshare.00099/Virus.Win32.Parite.b-e14e5e3c06ddd3de618b81b16e740c2ffd8ae2b61cf83a807c7077da4ad5b3d4 2013-09-18 00:46:50 ....A 217056 Virusshare.00099/Virus.Win32.Parite.b-e1b2c390c9d084fea92c35490f000b52d31f585d98f2b568c76a80044572440f 2013-09-18 00:04:28 ....A 200662 Virusshare.00099/Virus.Win32.Parite.b-e1f6b3ab8fea968599bf2800b3810098137e76090f869c18e61224f24735a6e9 2013-09-18 00:10:36 ....A 210396 Virusshare.00099/Virus.Win32.Parite.b-e2b21ca9d09d2e1aa3c27d856d44ec83da3b1b5b5946e87663cb008bb7f3b47e 2013-09-18 01:21:40 ....A 214482 Virusshare.00099/Virus.Win32.Parite.b-e372029f5d5a4e98e5f90da2effae588ffef003475e735abe633a92186c2a2af 2013-09-18 00:53:44 ....A 525790 Virusshare.00099/Virus.Win32.Parite.b-e376e9729b52bde51903aa510a148d9da8cc5bc792af2f73da6ae8c762813329 2013-09-18 01:54:36 ....A 279008 Virusshare.00099/Virus.Win32.Parite.b-e3dfc9a959346a7fcea708f04f49c6cf63dba7af62cd24f91b2caa4856856d0d 2013-09-18 00:12:44 ....A 259550 Virusshare.00099/Virus.Win32.Parite.b-e4460f2f7eaab98d0c95a44300ded135fa17041ba22f690f615389c623a6be7d 2013-09-18 00:18:46 ....A 263126 Virusshare.00099/Virus.Win32.Parite.b-e4c1021c07197aa7a08bf9c5b22373855f476c841f0581eff8329bafb5b2bdb1 2013-09-18 00:27:56 ....A 249302 Virusshare.00099/Virus.Win32.Parite.b-e5d2bb458f39786f09b8fc52a8ee17de683569c119fef5a10e8c359e175804a9 2013-09-18 00:23:58 ....A 524758 Virusshare.00099/Virus.Win32.Parite.b-e663d34da85c13fcee9445e70d7053faa6b1494bfb6e9e6e7e6f2f09279c9187 2013-09-18 00:58:40 ....A 947160 Virusshare.00099/Virus.Win32.Parite.b-e756c4484bb0256473ba4f344a1daab62246c50daf8ed5b3eb69676e02826046 2013-09-18 01:08:18 ....A 196056 Virusshare.00099/Virus.Win32.Parite.b-e7bf326fe132b48b2f5f18cc2e9230697f64341aaf7eaca12b602d65fe85c2dd 2013-09-18 01:41:34 ....A 188374 Virusshare.00099/Virus.Win32.Parite.b-e86893edd7a76a2ed00cd582a09742c02086c762b8822e9ddd001fa1a5d7a67e 2013-09-18 01:32:40 ....A 191966 Virusshare.00099/Virus.Win32.Parite.b-e8701795fc35ad7595a10ff5d1d1d888a6dd5042c5e856136691f1330c8a5868 2013-09-18 00:18:20 ....A 404442 Virusshare.00099/Virus.Win32.Parite.b-e8a8d32db4c6ce5a803d7cf6b7ff846528a7fb8d1787bd5421f16caebfca7b4d 2013-09-18 01:01:06 ....A 318936 Virusshare.00099/Virus.Win32.Parite.b-e8c71f58c6a50e150ea6cd3c358efc6353c87d9cf1d2f6b42f7497d59c72e9db 2013-09-18 00:19:20 ....A 198102 Virusshare.00099/Virus.Win32.Parite.b-e972b91554fedef11ec6d4def1742b104c35981f53633d4c0ca2fb3781e79de0 2013-09-18 01:47:48 ....A 953828 Virusshare.00099/Virus.Win32.Parite.b-e990204fdb4cd5d5a4d2ac4c834bd9bfb649542d6607f8c769d045a16a233b68 2013-09-18 01:44:08 ....A 212446 Virusshare.00099/Virus.Win32.Parite.b-e9dda65f8e31ed53da933da1294cf259ff4d3c44690be30f13580863abeba122 2013-09-18 00:29:02 ....A 206302 Virusshare.00099/Virus.Win32.Parite.b-eac1656da5dada22fed26c51465499fc7d1dca7cf2c4a5d12ce0ea17cb7c95ca 2013-09-18 00:42:24 ....A 196568 Virusshare.00099/Virus.Win32.Parite.b-eb0205a43814a8db4e2004334b62bbe8d239f1ca783f8e4d390a22d87600b673 2013-09-18 01:38:00 ....A 476632 Virusshare.00099/Virus.Win32.Parite.b-eb7f2c3dec93e5222ce37758168bf094d004f3e81054e3891173577ad919674f 2013-09-18 01:18:36 ....A 207326 Virusshare.00099/Virus.Win32.Parite.b-ebddb3738f3ab3491d902241be5e545a816ee0ada4ab5ea33e8ccaa00397ea37 2013-09-18 01:29:48 ....A 359382 Virusshare.00099/Virus.Win32.Parite.b-ec25f35a6bc86dde50ccdab38064e40109b2db08041434f3cd56d90230909c97 2013-09-18 00:08:38 ....A 323030 Virusshare.00099/Virus.Win32.Parite.b-ecbaae75f571515bdd0d9b271ca3a356e6ea3b5b77e256d0047a2d040f84561c 2013-09-18 00:17:08 ....A 259550 Virusshare.00099/Virus.Win32.Parite.b-ece1b3eb861d0aac13d2d483bdf40eff29edd72a73057f6b3a8aaa4c47011f19 2013-09-18 00:48:44 ....A 243166 Virusshare.00099/Virus.Win32.Parite.b-ece92d872d3f020daee8e64e42174dae97c0c307dc32a4734500bccab314da21 2013-09-18 01:22:46 ....A 254936 Virusshare.00099/Virus.Win32.Parite.b-ef191e4f76d6a0062a5a4943835d8723a846512d2c1799191402f77a0303cc41 2013-09-18 00:08:58 ....A 391136 Virusshare.00099/Virus.Win32.Parite.b-ef666325226bf3b60777f5ef1c7b43c31c68a0a8cd7b7eb6f6ced680331686e7 2013-09-18 01:36:58 ....A 216026 Virusshare.00099/Virus.Win32.Parite.b-ef83dbb81630d4100411431e075ae4fdb730e5f0ed6ee5cd015411fabae3f994 2013-09-18 01:14:24 ....A 283100 Virusshare.00099/Virus.Win32.Parite.b-ef957c2dd670faedd6d572294af851e070f60fe69237e0cfebf821f5eeec8bc7 2013-09-18 01:54:04 ....A 996828 Virusshare.00099/Virus.Win32.Parite.b-efff405df56dcb55b8ed98e62994d5d00ccab25e33842f5388530efbdb3785f2 2013-09-18 02:09:40 ....A 457182 Virusshare.00099/Virus.Win32.Parite.b-f00e72b497bc142297915375f59aa1e504b638c4a9051ad4cf5287725c3613e7 2013-09-18 00:45:02 ....A 214488 Virusshare.00099/Virus.Win32.Parite.b-f066dddf200eb91e70c89c88c5f2a7b7615e5aebf3df4dc6720c0d0815d0bee4 2013-09-18 00:27:00 ....A 427488 Virusshare.00099/Virus.Win32.Parite.b-f067f7bdbd86f0c64e7a61e80b03e20d03ab28db6fe86dd23a8a56a897d38571 2013-09-18 00:33:44 ....A 318942 Virusshare.00099/Virus.Win32.Parite.b-f0948c40526955992dd979289933bad14ef42b8e2bc645dce1ea70f8e6ad2c87 2013-09-18 01:10:28 ....A 386520 Virusshare.00099/Virus.Win32.Parite.b-f4f8ff043d5c37b95df2f9e98b067c741e3e9b68a33f1d1407b606ba99875115 2013-09-18 01:05:34 ....A 707542 Virusshare.00099/Virus.Win32.Parite.b-f5933d066395356363f533902d7990b4aaf43d85c7e2ffa300dce002d29878f5 2013-09-18 00:37:36 ....A 8298966 Virusshare.00099/Virus.Win32.Parite.b-f601cf1cab783feb094c75cf06e014fade838da53e7cd1a500c327063b16e635 2013-09-18 01:51:10 ....A 958422 Virusshare.00099/Virus.Win32.Parite.b-f6a74caabff86b90a32722c317bb588dcbc6e073f13c5adf4a4dc4b282e8f09d 2013-09-18 01:03:34 ....A 207320 Virusshare.00099/Virus.Win32.Parite.b-f6b41252b1fb513fe5d5acee9c0cc140021aef27ba4c80dac6ea356366bc60fb 2013-09-18 01:30:52 ....A 189406 Virusshare.00099/Virus.Win32.Parite.b-f703262307c1eb1c719e6e762f6dcfa6d56e7363f471e7a6c557a9b53ff599c8 2013-09-18 00:33:16 ....A 228826 Virusshare.00099/Virus.Win32.Parite.b-f73089045702fcb055f756c369778fcc2a90638166b859e53b134241ba802e26 2013-09-18 00:14:52 ....A 619994 Virusshare.00099/Virus.Win32.Parite.b-f7530915049ae6a733d88298e9613da813507f780b1d6a269aba286a9d7113ee 2013-09-18 00:03:26 ....A 341468 Virusshare.00099/Virus.Win32.Parite.b-fb08dcd6f56b9144ace27dbdac628d804b05184222238b5608bc4343f3431f42 2013-09-18 01:01:02 ....A 1403871 Virusshare.00099/Virus.Win32.Parite.b-fb46fa16119a2fb93956c9afae01737260ad2a19a29c51c4a317692bfed7171b 2013-09-18 00:53:12 ....A 226786 Virusshare.00099/Virus.Win32.Parite.b-fb5d3ee3fd03ec77de6f866ad1e7706ada4707cedced4b60e9d34f0cacfd06ea 2013-09-18 00:50:46 ....A 722396 Virusshare.00099/Virus.Win32.Parite.b-fbc2951343d988b9fc751685b907b5efcfcac7f02fd10321ad9be89a6932f610 2013-09-18 01:55:18 ....A 259552 Virusshare.00099/Virus.Win32.Parite.b-fbf10323b5e5b933d8445a844caf35a87c7a411506a26b73b02b9b8efd341968 2013-09-18 00:49:56 ....A 241118 Virusshare.00099/Virus.Win32.Parite.b-fc0a68a9c6a80cef09928f03c3608659d745b85719938ae6ca625af2379f16a3 2013-09-18 01:23:12 ....A 931808 Virusshare.00099/Virus.Win32.Parite.b-fc15ae29c5e7144bb9e2aa5548de05406a2a0e24e930a19d4a2723460968d82c 2013-09-18 01:21:10 ....A 210396 Virusshare.00099/Virus.Win32.Parite.b-fc486e4852fd52ede63ea3406aa7f33d042d53035fcd5c29c6b22c82b2709652 2013-09-18 01:22:08 ....A 295384 Virusshare.00099/Virus.Win32.Parite.b-fc57e43482c043fad45709863950086e0ab9e17dcc45cab1a2b66ecce1b95f7c 2013-09-18 00:11:02 ....A 767452 Virusshare.00099/Virus.Win32.Parite.b-fc672bbe1ffb64fc78b6c2346a02493858f2e34cea502700da24ef582ad7c241 2013-09-18 00:11:30 ....A 188888 Virusshare.00099/Virus.Win32.Parite.b-fc809a99c9aa4e56f787f3126576e9521c892d9ada0ddc543d79498ff057b814 2013-09-18 01:00:46 ....A 18183130 Virusshare.00099/Virus.Win32.Parite.b-fe00823dd7945610e09c75d7c69c7254bbf6a630a67b6b6bbae0d681a128881f 2013-09-18 01:52:46 ....A 176128 Virusshare.00099/Virus.Win32.Parite.o-d9e4ce2d180829a3d3522028ea8d20cd2679b947379bd315e7c95fa916d93461 2013-09-18 01:20:58 ....A 227582 Virusshare.00099/Virus.Win32.Parite.q-3557d82987f3a5f52695e8b37f897f43a32c2d6a119da07bef709dc4bda397b4 2013-09-18 01:33:10 ....A 176509 Virusshare.00099/Virus.Win32.Parite.q-c9896b5b06786084c3ecf55ab9f8b0034dd6ff8cde233200d5bee50720bcbdd6 2013-09-18 00:23:40 ....A 126976 Virusshare.00099/Virus.Win32.Perez.b-e5fa4ff3e0bdb0811b82d8429d09cdb021c1e7e82fe021405a5a9e0ce193a808 2013-09-18 01:10:56 ....A 135168 Virusshare.00099/Virus.Win32.Pioneer.ak-332403db96f5ac7a62beae6edf99fa5933588ba711e4676e73a12fe819ace93c 2013-09-18 00:11:58 ....A 302592 Virusshare.00099/Virus.Win32.Pioneer.ak-347cf3bc956d7be9d76633edc279883dd0ba5e4dbc57f4baf9d95ecc587cbbcd 2013-09-18 00:43:06 ....A 413696 Virusshare.00099/Virus.Win32.Pioneer.ak-440893eef418162e62532c8c508aa13f6031c6480e3138ed0a230beb920e4c86 2013-09-18 01:04:40 ....A 133104 Virusshare.00099/Virus.Win32.Pioneer.ak-e620d12c3a52a570f719078e6658918b505eb2712a612cb2fa029fc6ea57f8f1 2013-09-18 01:08:22 ....A 43008 Virusshare.00099/Virus.Win32.Pioneer.ak-e9bcf720b6bb51f78ef6da488be2d8ac7155566fb35f0e65dd609ed48f08c4d2 2013-09-18 02:08:44 ....A 220160 Virusshare.00099/Virus.Win32.Pioneer.am-74843b6b02873dbe5e9522f02c3e77c13c3dfe1369be12989a14be70ae0a2ac5 2013-09-18 01:14:44 ....A 175616 Virusshare.00099/Virus.Win32.Pioneer.am-8244052856f88982f129e05190630c734ef63f4f8b3e0dedf3832e824d52c1d1 2013-09-18 02:10:56 ....A 962560 Virusshare.00099/Virus.Win32.Pioneer.am-82fd3e796718e45840caa680fb3e4c502b5f00369adedfcf6fb346c063e5e495 2013-09-18 00:16:54 ....A 200192 Virusshare.00099/Virus.Win32.Pioneer.am-a298850d662741826c9a9a3bc1b9fffafe416395e28f67a68e5b89d5e889743d 2013-09-18 01:37:56 ....A 186880 Virusshare.00099/Virus.Win32.Pioneer.am-b1b29e73893928955148cfe581c8066084eee87f1b781371ceacb3d57ca30111 2013-09-18 01:35:50 ....A 304640 Virusshare.00099/Virus.Win32.Pioneer.am-c32229432c29110395f31d04a7488644d6abe5cf2dc3a4296161ffbdc75317e2 2013-09-18 01:30:40 ....A 220672 Virusshare.00099/Virus.Win32.Pioneer.am-cc45be250d12a42fe10482040e848e55176323c54b0e2e59ca1144a80a59ced3 2013-09-18 01:43:26 ....A 208896 Virusshare.00099/Virus.Win32.Pioneer.am-e01f6a5f14d2e9b717df2e94b518be45c431bb28b63ba2dbddb44557d3d307e8 2013-09-18 01:43:18 ....A 785920 Virusshare.00099/Virus.Win32.Pioneer.am-e33224c329aa591006822cc811450b6c6ae276587036ceb530e5915925fc35d8 2013-09-18 00:36:50 ....A 1070592 Virusshare.00099/Virus.Win32.Pioneer.am-e7902e1a6f40e4be4f73fb40a5a58b3a9758737ee4da405f43edfe04d727002a 2013-09-18 00:53:32 ....A 73397 Virusshare.00099/Virus.Win32.Pioneer.au-85669e71f7850ed004eec35a70fb33bba2667b5f5870b3d6c7c52fccdb9f3006 2013-09-18 01:40:26 ....A 510951 Virusshare.00099/Virus.Win32.Pioneer.bf-ef5960a9884fbfd8ecc0ff962830e93bbf7239f8c17d2230183d6fdba9ccb66a 2013-09-18 01:42:34 ....A 150284 Virusshare.00099/Virus.Win32.Pioneer.bl-e6c1154e8baec3b7c03c3d4d0f7bd06571495720c43c4f23db1ff2e90916c08a 2013-09-18 01:10:34 ....A 117516 Virusshare.00099/Virus.Win32.Pioneer.bl-e9e3eb65b4ff4ca356ded19bfded14be22b4556b3c074c2e6b83fda2d5987368 2013-09-18 00:59:16 ....A 144287 Virusshare.00099/Virus.Win32.Pioneer.bq-61aca62a945ead9cfcbb59000363d9e057cee9cce2d2d29955d5bdf1b9c5b243 2013-09-18 00:22:02 ....A 118631 Virusshare.00099/Virus.Win32.Pioneer.bq-6765a4317e7e59a289cc602e10ecb448e74c53cab00b9de585b8744c94fa1973 2013-09-18 00:32:38 ....A 349087 Virusshare.00099/Virus.Win32.Pioneer.bq-805e2de8e65a9674fe506db6175eb8bd085075af0fd281d6a7b712d3b08b9864 2013-09-18 00:19:44 ....A 213919 Virusshare.00099/Virus.Win32.Pioneer.bq-81b1cf3300750942cd461212719dc97b434c3ffee894950142c7cf4c49f3c05b 2013-09-18 01:08:14 ....A 135071 Virusshare.00099/Virus.Win32.Pioneer.bq-823717d81871fb7d7fc09c9548cf6dd77e334bd05a7276fc401be8e714009ed4 2013-09-18 00:03:30 ....A 131999 Virusshare.00099/Virus.Win32.Pioneer.bq-83e74f4c19b8fc22620afbce77d82d3205080e5e8d1e209ef705da059daa9414 2013-09-18 01:39:26 ....A 140191 Virusshare.00099/Virus.Win32.Pioneer.bq-88103c69d571ea980f251067de7666b70ff4f9d705b6cb36b599a3b0d5c71ae1 2013-09-18 02:04:54 ....A 156063 Virusshare.00099/Virus.Win32.Pioneer.bq-946c0867b45c29fdb97ba7d98be72f1e366a0b30ffb871f96ded7c454c4ad488 2013-09-18 00:26:06 ....A 143775 Virusshare.00099/Virus.Win32.Pioneer.bq-a82608e117b807b486b2855086cbb7c371c55ec0fa2852b378edb5d334f90ef4 2013-09-18 00:09:52 ....A 209823 Virusshare.00099/Virus.Win32.Pioneer.bq-ab5497847b84de39c0cebd4f6cc3df26e505802823cad1ffbad5ef666b52268a 2013-09-18 00:58:34 ....A 404727 Virusshare.00099/Virus.Win32.Pioneer.bq-ac4c92245985764305555c2dcbbcd8d2851c5036ab087a2352a3abd6aa5d7998 2013-09-18 01:15:22 ....A 720287 Virusshare.00099/Virus.Win32.Pioneer.bq-b7d2f6c39a06a813feab97be19a8cc162c9491b7e6702aab4603cc051db1508c 2013-09-18 00:37:16 ....A 242591 Virusshare.00099/Virus.Win32.Pioneer.bq-c03764e3fef288c87d4a57dea538b6411db3255979ea23ec05a32ff5e6cf531c 2013-09-18 01:01:46 ....A 1074134 Virusshare.00099/Virus.Win32.Pioneer.bq-c0e5e1eb0dbb5f0a49e8d1c96bbcf86646a79ea18ac57dedec278db06d8ebdc3 2013-09-18 00:29:14 ....A 130711 Virusshare.00099/Virus.Win32.Pioneer.bq-c4312f4f29e14992acf6d9187c7cc13f322106076bdfdf0801993a2093a55558 2013-09-18 01:25:44 ....A 267167 Virusshare.00099/Virus.Win32.Pioneer.bq-d961466d9c7b6b5c259a7837cd8f729ec5b71c8d76c1c2b530b6f1dd63af7239 2013-09-18 01:40:44 ....A 234399 Virusshare.00099/Virus.Win32.Pioneer.bq-da92bf6e36de0703bdcdfe80a5147818613afd863ae1a2f60ef7722b9ddbd85e 2013-09-18 00:53:56 ....A 1434658 Virusshare.00099/Virus.Win32.Pioneer.bq-dfdcfacd6fafd6965287136d5d48db9d0e390e111089630303f28b51969ba18b 2013-09-18 00:24:04 ....A 115680 Virusshare.00099/Virus.Win32.Pioneer.bq-e4435f7321df9b5a60861c5e5b334ab163526b5c5d065213e50a1bc396212dc3 2013-09-18 00:43:44 ....A 197535 Virusshare.00099/Virus.Win32.Pioneer.bq-e9575948cfb24eb68e735fd9b3ac1fd7dd7ac0bd4bb4666f0644151f49efa65e 2013-09-18 00:20:38 ....A 78747 Virusshare.00099/Virus.Win32.Pioneer.bq-ebe5d07c3cb84d5ed137b09caf23071087767dca9438fae97491ba1837a6cb3b 2013-09-18 01:58:20 ....A 131999 Virusshare.00099/Virus.Win32.Pioneer.bq-f0e0d4e08d1276905fd35e1390e9993ba3fe16286e7a69c5ee63c8542b7fb312 2013-09-18 01:02:40 ....A 115688 Virusshare.00099/Virus.Win32.Pioneer.bq-fb95d803b588dd839883fcbfbf7f2e93d0a8948b253c072c88875261be65974d 2013-09-18 01:19:54 ....A 217599 Virusshare.00099/Virus.Win32.Pioneer.bq-fbd66fc887018100949339b2f7861073b4cb9555b5cc8223a07c21430ff3b025 2013-09-18 00:05:54 ....A 169472 Virusshare.00099/Virus.Win32.Pioneer.br-146f673075829f93d11d8050a36db270298890ea80a23fc7cf605a39610c4b83 2013-09-18 01:18:16 ....A 438784 Virusshare.00099/Virus.Win32.Pioneer.br-34211d75365863e69cc420bc1981232ece6d5bd0ed92d1513959401003228880 2013-09-18 00:29:44 ....A 182272 Virusshare.00099/Virus.Win32.Pioneer.br-61df4278e852ee11f3076be04ef1e52add89d69ac35a85cc9a1dcf33958cecd9 2013-09-18 01:55:20 ....A 204800 Virusshare.00099/Virus.Win32.Pioneer.br-764d4a6127f76c59cd039d7d082e673efb39a8c17e621dd288d46ff487936546 2013-09-18 00:45:52 ....A 274432 Virusshare.00099/Virus.Win32.Pioneer.br-7996160cc74b68f9d3f7c6f7d371f705b0fd8ce0ba95e007f596d0fd39e5ee94 2013-09-18 01:19:56 ....A 221696 Virusshare.00099/Virus.Win32.Pioneer.br-82745894b7236f21f9c3717c2ceec647db399655e2f9b5786b2e55d92eb62c6c 2013-09-18 00:10:16 ....A 380416 Virusshare.00099/Virus.Win32.Pioneer.br-82f193dc5a07f92ab0d0017aebee5fc0a590ea8a309f1167fa8a16534b02e6db 2013-09-18 01:21:20 ....A 184832 Virusshare.00099/Virus.Win32.Pioneer.br-856404a1eaf1a760c2360f6d56d1aea292e9a3159891141a30d9a67a5a655ad7 2013-09-18 02:10:56 ....A 790016 Virusshare.00099/Virus.Win32.Pioneer.br-8ec8ddd6fd20fa35fda414d81db09d5588ad341804838053d18c8b0140325d31 2013-09-18 00:28:42 ....A 201728 Virusshare.00099/Virus.Win32.Pioneer.br-90eed4190cf9366021e6955807ff3fc5618d4a20de9479676dd41caea4134c98 2013-09-18 01:36:22 ....A 169472 Virusshare.00099/Virus.Win32.Pioneer.br-9424127e3c2f5c8f85a842f3afb58153a127ea8a4d0f9289aee5fb5c141641f3 2013-09-18 01:47:50 ....A 267776 Virusshare.00099/Virus.Win32.Pioneer.br-94ce1a8b4408e00302a154dcc1a42f12a7962652db17b54f4fb0f502538b0515 2013-09-18 00:39:54 ....A 187904 Virusshare.00099/Virus.Win32.Pioneer.br-9596ff3b9fa9fe67fdce5441252ea98cd2391f03b55420e3753d3408184e4cec 2013-09-18 00:35:16 ....A 274944 Virusshare.00099/Virus.Win32.Pioneer.br-96f20237a789731aeacdcebea73ea0c5cd807557177a139bd7c7afa46d3e765e 2013-09-18 01:50:16 ....A 229888 Virusshare.00099/Virus.Win32.Pioneer.br-98b01f0cdfb2c6320a710121d58842a879dc4dddf377f16e74e3060479d233e6 2013-09-18 00:20:36 ....A 181760 Virusshare.00099/Virus.Win32.Pioneer.br-a243c82322683663815a668cf700652bf7a3790a4e36ba6bd90e65c48fb58fb5 2013-09-18 02:03:34 ....A 841728 Virusshare.00099/Virus.Win32.Pioneer.br-a3814552858dc615005326385f3116e319b79e9361e2e5801c43d97744938773 2013-09-18 01:45:50 ....A 835584 Virusshare.00099/Virus.Win32.Pioneer.br-a3e9c753889218b0cb85d0ea8785e2e9995806a29956106faa322c0abb336c0b 2013-09-18 01:41:14 ....A 282624 Virusshare.00099/Virus.Win32.Pioneer.br-a3ef156cee5c8ae334a88539f58c980274b86603d982e5c0f763e4b59c2db7ff 2013-09-18 01:28:12 ....A 651264 Virusshare.00099/Virus.Win32.Pioneer.br-a42920c8d57a8ad6663f3c2581be189fba9d641388fb387570f2462b6591518b 2013-09-18 01:23:30 ....A 230912 Virusshare.00099/Virus.Win32.Pioneer.br-a45fd21f4c229f9f1eb96f707c468dd93d05501c9b4c451f1c5c76c76722cb01 2013-09-18 00:35:20 ....A 182272 Virusshare.00099/Virus.Win32.Pioneer.br-a996dcee1f7640d4fdbfc90f3dd338944d1e5f8c8667ae16205fac761724a5d1 2013-09-18 00:30:46 ....A 169472 Virusshare.00099/Virus.Win32.Pioneer.br-ac3f53a5b07207aa8fdc8de112e95c8ffcd83242ac6b8f448606b97a610a8483 2013-09-18 00:09:50 ....A 790528 Virusshare.00099/Virus.Win32.Pioneer.br-ae9d786a9e7ff686a0befc26acd07a522dae64c38cfc5ef916cd048f423a7000 2013-09-18 00:57:16 ....A 294912 Virusshare.00099/Virus.Win32.Pioneer.br-b4ca35f30dede8738661635de94db0e8b6f3efc46e621778a8481465c9bd210a 2013-09-18 01:50:38 ....A 1397760 Virusshare.00099/Virus.Win32.Pioneer.br-b5d166aea2679123a2bffff3a08991c57852f9ff0cd2e2b5617ea1e120abfd17 2013-09-18 00:19:06 ....A 388608 Virusshare.00099/Virus.Win32.Pioneer.br-b7271f6f74826c9dff7caec005fdd2b2d47d19406b172f54deaccc502a864021 2013-09-18 00:10:52 ....A 233472 Virusshare.00099/Virus.Win32.Pioneer.br-b7da49abf05a4fd3d12e6b452a425979702fff1bbe6f5b8d2b81d010ede33cb9 2013-09-18 00:51:16 ....A 246784 Virusshare.00099/Virus.Win32.Pioneer.br-b8d3cb93c9fdb1c22c9e53a0b71de7aacaab809f74c71ccad0211660c5828b6f 2013-09-18 02:07:58 ....A 792064 Virusshare.00099/Virus.Win32.Pioneer.br-bb83f27b7b62c4b8e4add108b05c5209e006be3ec2a3109b88edffe318137764 2013-09-18 00:54:38 ....A 213504 Virusshare.00099/Virus.Win32.Pioneer.br-c35ca71a5e2d6f5433c6cbc5eed1d3d1623a24da8993976e5cb38bf4ed86a285 2013-09-18 00:19:42 ....A 552448 Virusshare.00099/Virus.Win32.Pioneer.br-c47b8b89c04667602905936e2eb0b37a4f7ad33a9612ebdb18c912b2acc77042 2013-09-18 01:40:02 ....A 651264 Virusshare.00099/Virus.Win32.Pioneer.br-c5515abaf1f870b88b05274b83371bd2d4f524cafbe2df857a02df26e806e799 2013-09-18 00:05:24 ....A 313856 Virusshare.00099/Virus.Win32.Pioneer.br-c84d7ad51a5aa3e42f6a55a91d7a78998d7176f073e60a09667b583e2ea022f6 2013-09-18 01:40:08 ....A 169472 Virusshare.00099/Virus.Win32.Pioneer.br-ca065b8a2b8948d90fb26506c66ca700e3570e839078c598412f7f2dfdd0f4ad 2013-09-18 00:42:30 ....A 279040 Virusshare.00099/Virus.Win32.Pioneer.br-ca1c0725c095fc09d4e81da2854ff0a4c5d81f22377f0414cb5c221ddc21b82e 2013-09-18 00:15:54 ....A 200704 Virusshare.00099/Virus.Win32.Pioneer.br-cf022d8dedbaaf1e9bd97e05ef123eedba833aaf531f9c0ca3ce8e807d2ade87 2013-09-18 01:26:36 ....A 951808 Virusshare.00099/Virus.Win32.Pioneer.br-d28557fb58cffcf78842ea294c2179a0f62499f4711f6058308ef95a273d4ef5 2013-09-18 00:49:42 ....A 192512 Virusshare.00099/Virus.Win32.Pioneer.br-d325155c43a68835bea140115ecb101be54806f27ee3f09b0201fb6f7d2766e1 2013-09-18 00:40:18 ....A 209920 Virusshare.00099/Virus.Win32.Pioneer.br-da0bc37ee6b117592788076da5f843c63245ad00e282fd4f2b227f2386cd2a19 2013-09-18 01:25:38 ....A 1042432 Virusshare.00099/Virus.Win32.Pioneer.br-dec78597eeedc408a9b0248ae4c5b56b362fa65c32fd3e45aee5c2f908ea7538 2013-09-18 01:24:36 ....A 283136 Virusshare.00099/Virus.Win32.Pioneer.br-df794061379fe45da5d6cddda948f8d50f616b40ee3aea27ce2870ed0219b1a2 2013-09-18 01:51:14 ....A 381952 Virusshare.00099/Virus.Win32.Pioneer.br-e6191de208045fe4c29eabac0c8e29f09bbcd66f5513f866e6b25d97ded731a6 2013-09-18 01:39:48 ....A 210944 Virusshare.00099/Virus.Win32.Pioneer.br-e6d676be9b64e0ebc19e480c4f65bdb88571d782aa69e7d0383276a0ff2e3bf4 2013-09-18 01:42:10 ....A 457728 Virusshare.00099/Virus.Win32.Pioneer.br-e7fffa22585a770a86fbe241f3716ddece6d89d8d8f9cf58c939a51095980a06 2013-09-18 00:08:06 ....A 1036288 Virusshare.00099/Virus.Win32.Pioneer.br-ea6c2232dd0c313d0990b0c27d8d1d8a3ec254a986015f59248a4afc153f2dd0 2013-09-18 00:34:52 ....A 169472 Virusshare.00099/Virus.Win32.Pioneer.br-eb671d4c69b20ae6cdc0ff23a7911c8484ffd847f13468ebeee106c7454a7c32 2013-09-18 00:46:10 ....A 178176 Virusshare.00099/Virus.Win32.Pioneer.br-ecd01b810767e915014395d8b6c8e33e070c3a14fc5f6613d5d71ad97286bc99 2013-09-18 00:49:06 ....A 385024 Virusshare.00099/Virus.Win32.Pioneer.br-edede181032f8234e464124f7561a7b693ffbd7f1800d55a40a66395cc52b138 2013-09-18 00:44:16 ....A 345600 Virusshare.00099/Virus.Win32.Pioneer.br-f063195bbf9790186fd9eae058ec413428df48d4e80ff17285fdfe77cd8b2c20 2013-09-18 01:00:08 ....A 294400 Virusshare.00099/Virus.Win32.Pioneer.br-f6875f9922a916f4f01da5a0db5a95caf518c9df70e544cd6f5b432a42f268a7 2013-09-18 02:07:24 ....A 233984 Virusshare.00099/Virus.Win32.Pioneer.br-fc4fafa3feb16114c0020ce0bbb4a03b54017b616728d21874b3c7ddffda5dac 2013-09-18 00:06:54 ....A 169472 Virusshare.00099/Virus.Win32.Pioneer.br-fc74a5a03a7ce5d3565de770908265bbc3634e4dd8e6e6657760cef1dec7c4a3 2013-09-18 01:30:14 ....A 128003 Virusshare.00099/Virus.Win32.Pioneer.bv-0bb895fd25b5489398695cdd0be54504789ff72aa7896b6d9b49f5c045093511 2013-09-18 00:38:04 ....A 2709601 Virusshare.00099/Virus.Win32.Pioneer.bv-3a2f05f6a90c0a00c165ed832010a8efa24eb6c10ee36abf838d4ab53bca742f 2013-09-18 01:53:06 ....A 151552 Virusshare.00099/Virus.Win32.Pioneer.bv-528b27c90a54f275d31fb03e964dc8b77dd2bc65c718119349f65ad1fd5de5c9 2013-09-18 00:17:26 ....A 151552 Virusshare.00099/Virus.Win32.Pioneer.bv-81e86ac66c383ba8be4beda164f1ba85fff754d735ec9ea02e0271ef85ddbb05 2013-09-18 01:04:04 ....A 220653 Virusshare.00099/Virus.Win32.Pioneer.bv-99c9a2f247d9a14415f2758c09c36970a935d3a2a2259a13fc0a0154d3b7bd53 2013-09-18 01:04:22 ....A 122489 Virusshare.00099/Virus.Win32.Pioneer.bv-adb4293ddecb9fb1a27f37f0c48de1aabd2cd09c0b3b268293a20a4d6deff50e 2013-09-18 01:26:18 ....A 802207 Virusshare.00099/Virus.Win32.Pioneer.bv-afcba8e83f494250d641caec00520948bcf373f0f3a4fcb30d293e72e5ac2176 2013-09-18 01:09:46 ....A 164677 Virusshare.00099/Virus.Win32.Pioneer.bv-baeef5f74df80a8b04ca5907e2d4debda07eae0776740067eeaf0d2f2cffd58c 2013-09-18 00:29:08 ....A 1123381 Virusshare.00099/Virus.Win32.Pioneer.bv-e043f48fb00b0953bbc7f85ac7e5fe710410e9a0525864c42c15de7643d3fa0f 2013-09-18 01:47:24 ....A 132217 Virusshare.00099/Virus.Win32.Pioneer.bv-e143cd0374017c9f80f674c16bb7f62b058a812d08b4b3460367f8e402b4950a 2013-09-18 01:07:22 ....A 95135 Virusshare.00099/Virus.Win32.Pioneer.bv-e1af27422ab5f07f61291373ded7202d3aaa0414aa1445555cac847e674fe90b 2013-09-18 00:43:30 ....A 180857 Virusshare.00099/Virus.Win32.Pioneer.bv-e4ffc6733ed4a9cca48b60c6d93b09bf7a511da851b5a9443793ab7652fba4af 2013-09-18 01:08:24 ....A 394571 Virusshare.00099/Virus.Win32.Pioneer.bv-e611d8a6dd7b33a74b007f18cb967bddc3c55be65350eb4a75c30f4582edf7e1 2013-09-18 00:12:54 ....A 332629 Virusshare.00099/Virus.Win32.Pioneer.bv-e8449b009c8c99569a57b35e9140628095946bf46807f6aff40405f97072bd6e 2013-09-18 00:30:26 ....A 143483 Virusshare.00099/Virus.Win32.Pioneer.bv-e9540a1060e7196a5fbf4e6e6d899d9d06b7e5b5248437299a51b3ac32c8b6cf 2013-09-18 01:17:08 ....A 414573 Virusshare.00099/Virus.Win32.Pioneer.bv-ea294609d1cd778463a35d5b7defb2d06286e9c0a4eebcc471cef2afdc8b1e92 2013-09-18 00:25:56 ....A 104057 Virusshare.00099/Virus.Win32.Pioneer.bv-ef5bba3840aa567c393821b7b65ad15f7d51e6ec1f8daad9a7854c3ba94edaa6 2013-09-18 00:16:24 ....A 114353 Virusshare.00099/Virus.Win32.Pioneer.bv-fe4dcf810af1aef96fc85f0ea52c441639634f3b0a4abc77ad5252510f085dd5 2013-09-18 01:38:22 ....A 122880 Virusshare.00099/Virus.Win32.Pioneer.bx-983fa439c06127810051e493d4d4c47828f705b2b7445fd141feaa541d0cb034 2013-09-18 00:21:10 ....A 67584 Virusshare.00099/Virus.Win32.Pioneer.bz-8375ee838e272d0754d61367860aa1659332c2f01698c18238472f6114b1f731 2013-09-18 00:38:30 ....A 362563 Virusshare.00099/Virus.Win32.Pioneer.cz-08bf3085db8edb32a3de1c37bfc5e1c93668f56f3dead3229282c141472f96ba 2013-09-18 01:41:50 ....A 97096 Virusshare.00099/Virus.Win32.Pioneer.dx-b1e20742e5bd101f0e832447d6d1189c823238c7fb6c281ea53eb189073f1552 2013-09-18 00:25:12 ....A 223170 Virusshare.00099/Virus.Win32.Pioneer.h-1ec2344169c301c45138ef61d069882bd9b1333e196934373b90ee8703c09005 2013-09-18 01:18:54 ....A 600130 Virusshare.00099/Virus.Win32.Pioneer.h-da3f3dddaa2a4a864f1d4c81bc65f35621689e6e365362a5633f1f7cc669ab50 2013-09-18 00:33:38 ....A 21974 Virusshare.00099/Virus.Win32.Protector.a-951a79add0365f453bb562ac842ef7165047d52077feb3f45b736c0205c7e0fd 2013-09-18 01:18:22 ....A 371200 Virusshare.00099/Virus.Win32.Qvod.a-61b6aba920aac5ccdee57ce087eacc00175ad491eff48366ac3c15aef79cb64e 2013-09-18 00:56:22 ....A 122880 Virusshare.00099/Virus.Win32.Qvod.a-684b63a02723f0fef8f8930e14215764799ee8f67fea2102454d8df41be32909 2013-09-18 01:48:46 ....A 361984 Virusshare.00099/Virus.Win32.Qvod.a-754cc2250569c99e399531551e0afe5f28ab5b4f17b48a43b5d3bc99c3fe2e19 2013-09-18 00:47:16 ....A 876544 Virusshare.00099/Virus.Win32.Qvod.a-79955064091208d01188439e348903abd28840f62661e47c89255f1f741f7b72 2013-09-18 00:34:40 ....A 1329664 Virusshare.00099/Virus.Win32.Qvod.a-81792f1e5725ca502e6237b2909111e598253882e933f1e136ad7e07b50e393b 2013-09-18 01:11:04 ....A 109056 Virusshare.00099/Virus.Win32.Qvod.a-879fedd92e7e1e62ce4c875c2d60a65ea0c9c326dfa9e528eee4ce93bce8f375 2013-09-18 01:07:16 ....A 422912 Virusshare.00099/Virus.Win32.Qvod.a-a36c2f6cd65aa1a42252cb96885f50a33d0157a0069d371c806e39f817160cca 2013-09-18 00:51:38 ....A 3324416 Virusshare.00099/Virus.Win32.Qvod.a-a41dc87ca942e1c07a123c48e623edfea87d55724f7a7f00fc1607dec57d70a2 2013-09-18 01:59:18 ....A 262144 Virusshare.00099/Virus.Win32.Qvod.a-a613090faf2832f6245211f3073a087909d6b0621a96127eee44d792904d7a65 2013-09-18 00:21:32 ....A 105984 Virusshare.00099/Virus.Win32.Qvod.a-aa0f8a698a3cdb1f992a978f5f1c21a3189ea7c0067a65008e36e0a9e5660278 2013-09-18 01:27:54 ....A 265728 Virusshare.00099/Virus.Win32.Qvod.a-aa8e2f80a43032ef0c191fdc6827e17a8cb104746772f7261c8036b24b493f89 2013-09-18 00:37:46 ....A 568832 Virusshare.00099/Virus.Win32.Qvod.a-ac860397f72b30687a98b35c0b182903b5119bd40cc0e1787fb5a4eb16042bb5 2013-09-18 00:18:42 ....A 826880 Virusshare.00099/Virus.Win32.Qvod.a-aec71eb6096058be0b83ee239210be4420b0044c9e22ae9668d8e7977c3b38d6 2013-09-18 01:57:50 ....A 407040 Virusshare.00099/Virus.Win32.Qvod.a-b20552166e21ee9575666809e934eb7b12f50391e3e1eb19b89633318bd8124a 2013-09-18 01:56:52 ....A 373760 Virusshare.00099/Virus.Win32.Qvod.a-bdab1647d0031c67fd27a9e04bbd938d953d1a3fde40bdb3c672a83c590567ed 2013-09-18 00:06:16 ....A 95744 Virusshare.00099/Virus.Win32.Qvod.a-be2edc53254acf47948dcc7c4855cc8a5064187b9ac8578310a73eb6bf6f95ff 2013-09-18 01:05:56 ....A 196608 Virusshare.00099/Virus.Win32.Qvod.a-c3e588d88057bfb49b984e9c1a9333c0af7820a375f491fdef67edbb91983649 2013-09-18 01:09:08 ....A 387072 Virusshare.00099/Virus.Win32.Qvod.a-c408e9b5c5bfd84b422464c4b682b8cf3d63b2aa11dc9f7e73c61a7e90d31751 2013-09-18 00:46:38 ....A 552960 Virusshare.00099/Virus.Win32.Qvod.a-d3f96591dd9fb21c73d94b7f049d08759ae315ee72e09e68f39c3e631b4c02cc 2013-09-18 01:40:52 ....A 1597440 Virusshare.00099/Virus.Win32.Qvod.a-d567353184ba643c36fe9504cc073ee905baf4d466d643c10cf2b51642f4e1e5 2013-09-18 01:23:46 ....A 454656 Virusshare.00099/Virus.Win32.Qvod.a-da55ab3589faca638fff6720946b703ec283d6223b19de0fea72fc21c189cfae 2013-09-18 01:35:32 ....A 110592 Virusshare.00099/Virus.Win32.Qvod.a-e01fd4ebaf6816801f8dbc4f7cf472b9e4859de5e9ef1e85fa7fa567bb8a200c 2013-09-18 00:26:52 ....A 252928 Virusshare.00099/Virus.Win32.Qvod.a-f1645fb8a57d87c886e9df95fdb85616d2a403b3ea38128001e72a8a5304063f 2013-09-18 01:17:54 ....A 430592 Virusshare.00099/Virus.Win32.Qvod.a-fb0fd02d5f89fc03f42dc0bb6571c82b3621dcb620e7782ea5c17aa4cc41f7aa 2013-09-18 01:59:44 ....A 196608 Virusshare.00099/Virus.Win32.Qvod.a-ffb815dd1d12e18fe67744a1d5655f2e53bb663d9a97a4ddfdc29e037fd32380 2013-09-18 01:37:16 ....A 598016 Virusshare.00099/Virus.Win32.Qvod.b-820a0990f9ffd735561eedf284563c84d1cb1b0403d129fc65d1f85a1419340b 2013-09-18 00:19:38 ....A 143360 Virusshare.00099/Virus.Win32.Qvod.b-d49927c69c1aaed24f665c4ce83bb6c411b0b2a11db212b57a0c598863ea90af 2013-09-18 01:32:42 ....A 358912 Virusshare.00099/Virus.Win32.Qvod.b-d6321657bb69ed07bcf039bd105745514954f9395d6f914a02e2efb51e337eea 2013-09-18 01:25:14 ....A 243712 Virusshare.00099/Virus.Win32.Qvod.b-d92d6c12556bd4eb94a575fff45931f7ba1dc74a3877143971635d8cb6f43692 2013-09-18 00:26:12 ....A 116736 Virusshare.00099/Virus.Win32.Qvod.b-e38d01cfca5606619ba458cc85915ccf22b41672878768213d25a967345ac6ef 2013-09-18 01:03:42 ....A 122880 Virusshare.00099/Virus.Win32.Qvod.c-80b08ba279a71f36202d0329e79408e49bd552216773f99607981ecf9d41192d 2013-09-18 01:57:20 ....A 327168 Virusshare.00099/Virus.Win32.Qvod.c-ccfeec6088624b19d60512399e4bad85334b4627b425ded059dc3af9e75f3d3d 2013-09-18 00:21:54 ....A 109568 Virusshare.00099/Virus.Win32.Qvod.c-d717099025a45dbf495a3321ba1dffd662fa955d8a150ecb3b6d7eef21a03c6f 2013-09-18 01:44:30 ....A 81920 Virusshare.00099/Virus.Win32.Qvod.d-991ea6df24ebba76812eef9ba96d43a197420749630f36231781f156301bed5f 2013-09-18 00:33:14 ....A 120320 Virusshare.00099/Virus.Win32.Qvod.d-b0abe4f877d79c78e5523b570314ba514b3280a78350b9e40451d60235ab284b 2013-09-18 01:27:40 ....A 346624 Virusshare.00099/Virus.Win32.Qvod.f-9331ff478bf85f64a700d833cd00a9704887be0b042cd2ce524af34ff7b74f42 2013-09-18 01:11:10 ....A 345088 Virusshare.00099/Virus.Win32.Qvod.f-93f7f91912c0661957786d026445ec38fea30dbb782e33b7aeee22eb82446412 2013-09-18 01:09:16 ....A 425472 Virusshare.00099/Virus.Win32.Qvod.f-96b83899b8207f6ade7cfbbc2712b590422a140cfa7730644e40c171078d338c 2013-09-18 00:17:22 ....A 363520 Virusshare.00099/Virus.Win32.Qvod.f-981473d94a09e2dd8533612adcdc58ed3d66ef30158034f2442952741721a889 2013-09-18 01:28:20 ....A 395776 Virusshare.00099/Virus.Win32.Qvod.f-b9a17ccfe04ac4fc961bf191d84cf74a80fc39cf593a812664d5b2d9039e2a0b 2013-09-18 00:47:32 ....A 363008 Virusshare.00099/Virus.Win32.Qvod.f-c069f924afae8fcf56f17d40c295a09f096340e6d57e12f0b032413cb711b92f 2013-09-18 01:03:14 ....A 366080 Virusshare.00099/Virus.Win32.Qvod.f-c69fa8e1f8b7f428dac52b6fecdebb08d749337f71521d354be03c3d00209c25 2013-09-18 01:30:38 ....A 319488 Virusshare.00099/Virus.Win32.Qvod.f-d88ff8dcfe1d91fe76a66b61e89bc1d589590a5249cfd48ecaab5c6db02c69af 2013-09-18 00:10:08 ....A 466432 Virusshare.00099/Virus.Win32.Qvod.f-e19ff144ede878df8f4950873a22665e61873ecd6565620f2575fb68ec20e35c 2013-09-18 01:26:10 ....A 888832 Virusshare.00099/Virus.Win32.Qvod.g-0e3a84438c389772eef7caf1deda70a0cb9e3a38cc5ffd775225ad3d50fa3f7a 2013-09-18 01:36:14 ....A 288768 Virusshare.00099/Virus.Win32.Qvod.g-5360a88e150c4b0964880e771bffd8326db7067b4f9db22195bb60380553fc04 2013-09-18 00:09:52 ....A 270336 Virusshare.00099/Virus.Win32.Qvod.g-81d01dbf06cc447e8c3536e7313e638048511a681dd22a43d0ccc26b883a953e 2013-09-18 01:37:20 ....A 428544 Virusshare.00099/Virus.Win32.Qvod.g-86e29af15394025c0fc4649ee7db1a2bd8340565a3854399789da91063457a42 2013-09-18 00:05:10 ....A 446464 Virusshare.00099/Virus.Win32.Qvod.g-a30ca5b07063438c66e4abb4e336ac9d7dbb04ed044641a8d74f598dc9bc1bd8 2013-09-18 00:43:02 ....A 248832 Virusshare.00099/Virus.Win32.Qvod.g-a8a40452605707d774208bc9718d80b7d1d97fdf04595f95d688a9f3cbced438 2013-09-18 01:15:00 ....A 243712 Virusshare.00099/Virus.Win32.Qvod.g-aac8bb7901e118fe17a273dad0886f0a37855fb7c6ff2430976ff83df89bae15 2013-09-18 01:14:02 ....A 416768 Virusshare.00099/Virus.Win32.Qvod.g-c1396c9ef775fb0dccdb22e5309788971373697bafdcba08e1d3741bda8c1e3d 2013-09-18 01:33:54 ....A 327680 Virusshare.00099/Virus.Win32.Qvod.g-cf9fa46ebcdf94dffd534d489d2b199e15271da89764db6a8e6aa343b24bc8b9 2013-09-18 01:40:08 ....A 260096 Virusshare.00099/Virus.Win32.Qvod.g-d5bb014a3c872d27761097f8670cce8c297678eb1e55847dfce7a441ff042b94 2013-09-18 01:21:04 ....A 418816 Virusshare.00099/Virus.Win32.Qvod.g-dbd3a20a54fe0be8385ac72e7b30765296009df8489050982d3b7c1a540beba9 2013-09-18 00:49:34 ....A 274432 Virusshare.00099/Virus.Win32.Qvod.g-e4f7246a77e54e4f00bf426b2c1d4cf04160f4aeee7c844ac3a54eec11dbb400 2013-09-18 00:14:26 ....A 273920 Virusshare.00099/Virus.Win32.Qvod.g-e5b30ac0360ff6cf1fe90c51eb2de5ac128c4864fb38e28200496f1dcd8ab30b 2013-09-18 01:56:02 ....A 368640 Virusshare.00099/Virus.Win32.Qvod.g-fc99de5dba3177e388c550dba1718d09bd20ce7ac352954778e9daa075748a63 2013-09-18 01:47:08 ....A 1025968 Virusshare.00099/Virus.Win32.Renamer.a-d3577e66f5f2028279d7d1ff11cbd3df4fc76e44b25ac52ebb21a3a91363e811 2013-09-18 01:22:58 ....A 678934 Virusshare.00099/Virus.Win32.Renamer.a-e6e83d29b8ad5e474e2868c75465943c0bf8ce6bd778a047eb168fdd2a10badd 2013-09-18 01:50:34 ....A 1946890 Virusshare.00099/Virus.Win32.Renamer.e-74c59e81ffe474d2c49a441be6cd3f5dd76c5f80fa39ca7d17944628a13f1f76 2013-09-18 01:53:56 ....A 1134592 Virusshare.00099/Virus.Win32.Renamer.e-aa161b65028ba4aba75f600291f2f28bda5e6b91a4c6cd42f7f59bbb8335485a 2013-09-18 00:31:40 ....A 167936 Virusshare.00099/Virus.Win32.Renamer.e-d648ee6202c07b45dd5f73d3b526952bd2d6950f583f4cd953bfcb9c1565b3e2 2013-09-18 01:09:16 ....A 3129344 Virusshare.00099/Virus.Win32.Renamer.j-2144c5f5d46339e3488f4b1c1de34755b54060ea3d31efd302d609e9e1d0ec3d 2013-09-18 00:32:00 ....A 327680 Virusshare.00099/Virus.Win32.Renamer.l-fa61d51b968b0a0bf108e37f2c4c4875939f8d184f8b0f9fd5d1dc0a3df3bc26 2013-09-18 00:23:22 ....A 239429 Virusshare.00099/Virus.Win32.Renamer.r-13369fd004b3840d8a88dd5087234e3ca671ceae9eea6125fbc9adb5ab889470 2013-09-18 01:40:08 ....A 386056 Virusshare.00099/Virus.Win32.Renamer.r-93ec967536a12138bcd00ec8b491408b0f0e3f609b8d65a79c5845df55450969 2013-09-18 00:24:58 ....A 239446 Virusshare.00099/Virus.Win32.Renamer.r-a15319e69d58319bf662131dd7f337d47e108848b6f6d14f499dffbaa9f71f24 2013-09-18 00:14:58 ....A 533411 Virusshare.00099/Virus.Win32.Renamer.r-a4ca2478fa1b983cd443db0ff4daee1b78db7f48e7b6bf9bd6566b5f691aae72 2013-09-18 00:29:40 ....A 376258 Virusshare.00099/Virus.Win32.Renamer.r-b9b85b92efd1ceb182361c8bd61e83a59e7e5126b7b919684aac79f50233adf1 2013-09-18 01:31:54 ....A 376333 Virusshare.00099/Virus.Win32.Renamer.r-ca3d39c954621dd026b6d78ff8c3f62235f585a4bdee93e6127bb9c1949cc48d 2013-09-18 00:38:04 ....A 386063 Virusshare.00099/Virus.Win32.Renamer.r-d136006114292ec62b286df6aefa00b6d541e3f3efe08312f6dfb34d0571c56a 2013-09-18 00:04:42 ....A 386981 Virusshare.00099/Virus.Win32.Renamer.r-e895aa6b74611bb3443a9e8f0e19d10ef300f00726dae1673868da42a002cd4a 2013-09-18 00:55:22 ....A 478553 Virusshare.00099/Virus.Win32.Renamer.r-f0314805eb185d4fadbf575341d37685bf0507dae085b3598a0f79bae82afdd0 2013-09-18 00:33:28 ....A 95232 Virusshare.00099/Virus.Win32.Renamer.v-310b10e69c63586285fd6106f85990f6a13950607d08094438d05f9f20ca19a6 2013-09-18 01:10:48 ....A 57832 Virusshare.00099/Virus.Win32.Rufis.a-7443b423ac2c088558be7bab6e43cd4337b8ad44851096a62e2cd6dffd3d83a6 2013-09-18 00:15:56 ....A 240104 Virusshare.00099/Virus.Win32.Rufis.a-8818e659b596b3ea23d49aecdad9a487632dc08a19dff93165a9494d02159f06 2013-09-18 00:44:20 ....A 240090 Virusshare.00099/Virus.Win32.Rufis.a-f135a40d00e08b1528f1f8035c80f0d8ca1e07dd5131a9438ee57c88953a6189 2013-09-18 00:17:52 ....A 59902 Virusshare.00099/Virus.Win32.Sality.aa-dd549d3384db08a275794237413bb23942df3070b9667f303955b7656d476ee1 2013-09-18 00:30:08 ....A 61952 Virusshare.00099/Virus.Win32.Sality.ab-cbb3408e305e00226591ad8c6cc525c569d8c26449175d38916b7bed11371ada 2013-09-18 00:51:56 ....A 101888 Virusshare.00099/Virus.Win32.Sality.ac-ae68ba7dabfaec3531588adadbafa7bc663bb539cd4cef0ca27e2d5f8c8f9703 2013-09-18 01:15:22 ....A 221184 Virusshare.00099/Virus.Win32.Sality.ae-2bf6230c58ea4e395f2c5b8834459a44f4c70d303825c3829b84fa28b0d118ee 2013-09-18 01:04:36 ....A 353766 Virusshare.00099/Virus.Win32.Sality.ae-44593ce2daa820607abea428f91ccba128544e01853a36cb3c29f73a9e625724 2013-09-18 00:24:44 ....A 191824 Virusshare.00099/Virus.Win32.Sality.ae-a2cbe469a81b9145dc81c66475ad78d86414b9da36f74e8d86e26640f7d5e7de 2013-09-18 00:05:10 ....A 154056 Virusshare.00099/Virus.Win32.Sality.ae-adddf125b4b47f8277d3cd4ea87268309780cadf79c8a27acd097eff722d28d5 2013-09-18 00:18:32 ....A 128752 Virusshare.00099/Virus.Win32.Sality.ae-bbfd2f8961d38369e37f63935d239dfdb60ab3772211779d2f8128cbecc7b6b4 2013-09-18 02:07:02 ....A 123720 Virusshare.00099/Virus.Win32.Sality.ae-d5c0f6183103b2f9672266f11724ce66e143cac5e8ccbeff053a31079461e0eb 2013-09-18 01:23:34 ....A 423536 Virusshare.00099/Virus.Win32.Sality.ae-d88a502c1116e68ada3d7d86edcfb904df910696076d9a9ab5e6dc51bc84a1e9 2013-09-18 01:43:24 ....A 237568 Virusshare.00099/Virus.Win32.Sality.ae-da34ec7a47fe972511aede2adc57250d8a2e04b3110a09564ce671ebfc20ed36 2013-09-18 01:15:52 ....A 143360 Virusshare.00099/Virus.Win32.Sality.ae-e535064779c90e32b6425c214c7241b0651c0ac8a95c48e5bbf3abf8db837036 2013-09-18 01:39:42 ....A 573839 Virusshare.00099/Virus.Win32.Sality.ae-f4c45e7b20fff451c7cc053437786a79a0c62a3ef863d48726187e4d5e2335d9 2013-09-18 01:53:56 ....A 8680788 Virusshare.00099/Virus.Win32.Sality.af-98aaab578748cfa60ccc0b3da4ccdd700f298b80e075cc5220d8f78f8662ac5a 2013-09-18 00:57:18 ....A 111616 Virusshare.00099/Virus.Win32.Sality.af-a1f1a7c481928a1bac7730829301ec64b4af9c6416ce8d2cb01068dbc63491fd 2013-09-18 00:21:36 ....A 111616 Virusshare.00099/Virus.Win32.Sality.af-c57da3218a15e7b53893d3066a40fc5c493d790679db983b57c30a3676e37c06 2013-09-18 00:15:54 ....A 89088 Virusshare.00099/Virus.Win32.Sality.af-de685f316f7b61247b3586243baeff6e2b7faaa53c02d4854ff2c82c16c085b7 2013-09-18 01:54:26 ....A 15890446 Virusshare.00099/Virus.Win32.Sality.af-e4b53ce54ce47d6b5b42e9cb92893b14a7ec041357246506ed6bd8d7eed324e1 2013-09-18 01:07:54 ....A 120832 Virusshare.00099/Virus.Win32.Sality.af-e564233e605f1c7492392f84e323575105c0479199501f29de23a390631e7c23 2013-09-18 01:21:18 ....A 75774 Virusshare.00099/Virus.Win32.Sality.ag-dc074f2ce4b60efe1308c74417070dfc68478f7e31398011e35029e91cdcc667 2013-09-18 00:31:42 ....A 11744 Virusshare.00099/Virus.Win32.Sality.bj-82c17860272a5cba37a936d8c61cced582fbedae09203330369f67ed03855c71 2013-09-18 00:45:38 ....A 41472 Virusshare.00099/Virus.Win32.Sality.bj-b7d24fbbe45e6e9ca1586c751b4b42df1dac5b9ec3c1ea33326794557f2a8b74 2013-09-18 01:06:54 ....A 73728 Virusshare.00099/Virus.Win32.Sality.k-20993cbc00e26b4758a0934b02b81beced9ddf7c9401c8f0aa4a89c211769e8b 2013-09-18 00:13:48 ....A 229376 Virusshare.00099/Virus.Win32.Sality.k-b128b342cabb7ce4a93446cdc6ef8930d8744db0fefd06b898890e6e0022179b 2013-09-18 00:32:02 ....A 305664 Virusshare.00099/Virus.Win32.Sality.k-b4ba7dd46336b522988dd7d1d828557cff5747b8180e30d362091d210afdfd91 2013-09-18 01:12:58 ....A 1967616 Virusshare.00099/Virus.Win32.Sality.k-b8a846f4e3d8afbfd1bb5890f5bf6f6bff3cc4afaeeab16a9c24884d51db7c70 2013-09-18 02:02:50 ....A 1049088 Virusshare.00099/Virus.Win32.Sality.k-c41f0570b2a6745b082248da0658de0d03c11eca8019e9960c0fa59a7a74b4d5 2013-09-18 01:16:06 ....A 61440 Virusshare.00099/Virus.Win32.Sality.k-defbd1d3785821e73b6a6c58364192fc01da6ec01fe87cbf69297cfa7a2a47b5 2013-09-18 00:17:00 ....A 61440 Virusshare.00099/Virus.Win32.Sality.k-e0ffa749e2878a6b42a43353f00e21282ade3fed88b55651c18c67b0f50d1ef8 2013-09-18 00:42:48 ....A 86016 Virusshare.00099/Virus.Win32.Sality.k-e3c54a420d2050169051404cf5f2899aacea9f19ebcd6ae7f3aea07fcda15000 2013-09-18 01:06:36 ....A 190464 Virusshare.00099/Virus.Win32.Sality.l-43163a31eb40b0fb234e636cf6529361b4fd3963f1a29428119f62319195dfc1 2013-09-18 00:31:08 ....A 58880 Virusshare.00099/Virus.Win32.Sality.l-4318125eacce82528b432825c8b6ed28542d8ca439bc6d974084376ab61275bb 2013-09-18 01:23:06 ....A 40895 Virusshare.00099/Virus.Win32.Sality.l-85aae1b87dedac75dd381899a33dfea84ebc888583f996f7fb024755685a3ae8 2013-09-18 00:53:38 ....A 40909 Virusshare.00099/Virus.Win32.Sality.l-a252a9d2ca44837bd236be97f6dfcee8560b69aa61608646f1c29c06f7b2bb66 2013-09-18 00:49:04 ....A 40630 Virusshare.00099/Virus.Win32.Sality.l-b9b1512b798e9dcbb1fe6442fe5e65a26f5042540be7c44cba39d12d58b4e4c0 2013-09-18 01:14:40 ....A 27136 Virusshare.00099/Virus.Win32.Sality.l-c0416b2a3cafe2a61053498f98683fa26fe1afe8dbced9222f4522b58d37d75b 2013-09-18 01:58:16 ....A 40514 Virusshare.00099/Virus.Win32.Sality.l-c40d3fc6552dcc62841458cc5ef8b3e16f3c30eddfbfbc0617855d2a9b5e93d6 2013-09-18 01:00:56 ....A 41216 Virusshare.00099/Virus.Win32.Sality.l-c49761d4d724ec06b65c39089643d693ea3e74642a89054e966e89084209190f 2013-09-18 02:01:26 ....A 561360 Virusshare.00099/Virus.Win32.Sality.l-cffb5bb12b2f66aa19aa0b079471a5bd64df61b5e7c65bd81e7ae63b4d4d9d4d 2013-09-18 00:47:18 ....A 41068 Virusshare.00099/Virus.Win32.Sality.l-d35005a41243b9d3b0b1babb45dac5b2af81062f80a640c845dfe57e65cf34c0 2013-09-18 01:38:46 ....A 87552 Virusshare.00099/Virus.Win32.Sality.l-d88d9ab7016d466014094d596bb67c98c985d93353ef633c0d749bed7669239b 2013-09-18 01:39:16 ....A 40130 Virusshare.00099/Virus.Win32.Sality.l-dd8f617e1975480fbd41bd2ea06aeea101ffa6461404e112713b9a5ac544ee45 2013-09-18 01:54:28 ....A 94208 Virusshare.00099/Virus.Win32.Sality.l-e6c91b3b2bd1e23382cd6505ea6a2e6160d52f3248b1164ead7ef077a8d15b81 2013-09-18 01:48:00 ....A 248320 Virusshare.00099/Virus.Win32.Sality.l-e7a8f7985ca4d4eaffc28762e82eac6c38f455c10437694ef36a08d98bc61d02 2013-09-18 01:13:32 ....A 3165280 Virusshare.00099/Virus.Win32.Sality.l-eb9fc9f8c2955f9043b6f0e7126bd71d6ebd7c785ffa2b86c1b07a86e5661a28 2013-09-18 00:53:12 ....A 92672 Virusshare.00099/Virus.Win32.Sality.l-ec4f1218aa45259c451bb2cb13bda3640d0fca3ef9e65e14f1e84a164fcd2b41 2013-09-18 01:33:40 ....A 40406 Virusshare.00099/Virus.Win32.Sality.l-ed8050a30e8a0d2300ad12b852d6fe5b659eec077f8cdb5bf10bbd2a51e9cec0 2013-09-18 01:25:48 ....A 88576 Virusshare.00099/Virus.Win32.Sality.l-f5aca339d212382118fc73b6f0da16db79245e93564bfa156ff99d7c5e7b36a1 2013-09-18 00:20:44 ....A 64512 Virusshare.00099/Virus.Win32.Sality.l-f6400d49667313eee52c61be6dd3d2e057ab757a57e8be12779c449585531326 2013-09-18 00:27:16 ....A 2681964 Virusshare.00099/Virus.Win32.Sality.l-f6b731358d76759e9b79316d5e46117011bdd07cf98784db11b8e43eaf9c9094 2013-09-18 01:33:14 ....A 41984 Virusshare.00099/Virus.Win32.Sality.l-fa8deffb4b420bebdc22b81eed4592ddf4c4948dc01cf2b1e875a33aa8d5bdf4 2013-09-18 01:30:20 ....A 190464 Virusshare.00099/Virus.Win32.Sality.m-840cdae3135b19abbbdfa638a721110e9f753a62668638d4f8553c116e6f20e5 2013-09-18 00:54:06 ....A 248320 Virusshare.00099/Virus.Win32.Sality.p-95bd3e72975129eb23210b4517c5d1966c37f1e972e9d3da5f4def51dd87181d 2013-09-18 00:36:16 ....A 36864 Virusshare.00099/Virus.Win32.Sality.q-61b875e79ce1f5799cc7d149a21424eb9c8fc6fb0ab8f4ac4b210ba20899e7f6 2013-09-18 01:57:36 ....A 49344 Virusshare.00099/Virus.Win32.Sality.q-79390bd075fc21f12e2ff11735b9f9c171ead99e26d8a46b6d33eb5b12eced50 2013-09-18 01:37:16 ....A 49312 Virusshare.00099/Virus.Win32.Sality.q-8e1be32a4a247c4f046da2a9522a584f8d329b5e099d99a21dbe9dff4e7118b5 2013-09-18 02:06:46 ....A 47616 Virusshare.00099/Virus.Win32.Sality.q-90bf19af8b994582f731d583de5b5dcddf522d121c8613d9bb8a211ee975a91f 2013-09-18 02:02:36 ....A 26624 Virusshare.00099/Virus.Win32.Sality.q-93feac6c7fdf99ec5c9374d759d4a3eea8c5e9f3753e2052b72446f46a5ab245 2013-09-18 00:34:22 ....A 49344 Virusshare.00099/Virus.Win32.Sality.q-a2287dea0a515be0cf6c6514df3072a8cf023c766ec4480ddbb985f72a34ad25 2013-09-18 01:38:36 ....A 49344 Virusshare.00099/Virus.Win32.Sality.q-a74e1ee21a5f4f7bf9e851e73403a77c492dd29d99726d212a37be204853deb3 2013-09-18 00:52:04 ....A 7380992 Virusshare.00099/Virus.Win32.Sality.q-af11c4e557642c1616f3837ec0d13461b06b87ae8520365a52211b3527ec4376 2013-09-18 00:39:16 ....A 86016 Virusshare.00099/Virus.Win32.Sality.q-bec67f536955e03ccd1bbf25dc2304841e917b66493c2618da463473295a8eaa 2013-09-18 01:43:26 ....A 155648 Virusshare.00099/Virus.Win32.Sality.q-c469ce263e12f7dadbc9331b387482957d26993cbf9d47f24c979db2ae6d9e28 2013-09-18 02:03:08 ....A 49312 Virusshare.00099/Virus.Win32.Sality.q-cba52fa78b76aed183d04ae7ce9e52bbf5849c3be1889fbdf9ff65a090fdb745 2013-09-18 01:14:16 ....A 49312 Virusshare.00099/Virus.Win32.Sality.q-cd8b9eef80e911abe394f8746b83b9c8d4bc3643cdb40a47a79ce1f04e9a7794 2013-09-18 00:04:34 ....A 49312 Virusshare.00099/Virus.Win32.Sality.q-d2d209645274882cfe9c8c8910757e5832d5e17ea5cec0ffacb237cf444861e9 2013-09-18 01:15:20 ....A 2894336 Virusshare.00099/Virus.Win32.Sality.q-d928f911f0714bf516142cdac88cd21b5ee1b61977033b1e64fa3a555b371c43 2013-09-18 00:44:04 ....A 49312 Virusshare.00099/Virus.Win32.Sality.q-de4443e35edd1412b9a5e2a9a1c00e5163c50f3d0f67a4e90e662a30891f524c 2013-09-18 01:10:20 ....A 77824 Virusshare.00099/Virus.Win32.Sality.q-df865606f74c4db0e1ed68b7632695a3ed693218e20056e45c38d35f0e7b88b9 2013-09-18 01:51:58 ....A 49312 Virusshare.00099/Virus.Win32.Sality.q-e79f06e8c07f0a04036876725ec10d4aee3d2cdc68da20a08ca28a46bc2eacda 2013-09-18 00:19:02 ....A 61440 Virusshare.00099/Virus.Win32.Sality.q-e8cce5025c99d0b2461edecc31a7eb0d9f831b05c9b27023658bfd848966ef54 2013-09-18 01:42:10 ....A 49344 Virusshare.00099/Virus.Win32.Sality.q-ea8267531196eca6e3e9ee5c24a1a81502bdf8d6023cef26e1fb5a6f4a391a02 2013-09-18 01:41:32 ....A 41472 Virusshare.00099/Virus.Win32.Sality.q-ee38398cc0aea14e904f5f2fbbf4ccbe72278a1b20e0c0ea2ea9ab4771453934 2013-09-18 00:07:10 ....A 49312 Virusshare.00099/Virus.Win32.Sality.q-f6a57a24de9ff34643e78e18e0550d950c0ffb7dc6fd9b818800715834dc2c98 2013-09-18 01:19:58 ....A 49280 Virusshare.00099/Virus.Win32.Sality.q-fbf1042eea02692085bf998ebc3b986654acd6882b844697d0a6ce78ef5dd277 2013-09-18 00:13:36 ....A 46080 Virusshare.00099/Virus.Win32.Sality.r-d2e2bb8a65f6e8b7fe4129c3b6ebd964c820fe89b879d415f423ad966f803ead 2013-09-18 00:03:20 ....A 101888 Virusshare.00099/Virus.Win32.Sality.s-2558c857dd207b9718af9f608b0323bc9b260e2316dc719ee0665970c7e83438 2013-09-18 01:10:46 ....A 167936 Virusshare.00099/Virus.Win32.Sality.s-2d2956898efeb13b41b0cd88b42ee4f66256376888c37661e9f590e8d724171a 2013-09-18 01:38:50 ....A 66048 Virusshare.00099/Virus.Win32.Sality.s-864876f74067dc71e808cbaff5a6b4de2add04a915a065af30a82292e11bf748 2013-09-18 00:47:04 ....A 125952 Virusshare.00099/Virus.Win32.Sality.s-a7353f014d3982fa6954c93ec59db283018d9decb71c2ef0b080d7c1cf70a220 2013-09-18 01:10:44 ....A 169984 Virusshare.00099/Virus.Win32.Sality.s-b415ba18dc4c2ff178daf8341d0adad2fa13c730e5ccef1d809ca16c3b32cd79 2013-09-18 01:03:30 ....A 126845 Virusshare.00099/Virus.Win32.Sality.s-b8a583295ad172a936243409569f6f12a3e01d37e21bb32cfbf3bdbb29af99ed 2013-09-18 01:02:22 ....A 49152 Virusshare.00099/Virus.Win32.Sality.s-bc535c6553c2e2550ec7fb77d0d605b0e94679473cf73a8d0442685d96a8443f 2013-09-18 00:06:04 ....A 167936 Virusshare.00099/Virus.Win32.Sality.s-c17cbc77bbf9880ff614f1fa3e29946fd6cefd66c0d4c47b089d0c50b2d53507 2013-09-18 00:21:42 ....A 65024 Virusshare.00099/Virus.Win32.Sality.s-cc86f8d9c0631519281fdf1b829caa9d8ec1dc3094ef2613f38c3f24cde20540 2013-09-18 01:29:26 ....A 56320 Virusshare.00099/Virus.Win32.Sality.s-d70e5b3c95b088730303c0175a51845092c48b218617e2c9a7d0c0ace4b495dc 2013-09-18 01:01:52 ....A 42496 Virusshare.00099/Virus.Win32.Sality.s-f091d4986af6eb83576362abcbd3bfd0d99fc16963125b2e006bcd26b435d565 2013-09-18 01:46:10 ....A 65024 Virusshare.00099/Virus.Win32.Sality.s-f8e8c4ab51658d6aa52e76f30cfab20ef1b353f67d41169a123dfcf0c125b76a 2013-09-18 01:17:42 ....A 159744 Virusshare.00099/Virus.Win32.Sality.sil-01a08c8ba9d955bdc14115b7f58b73a2eba2dc7706224652cf478117120de27f 2013-09-18 00:52:10 ....A 128800 Virusshare.00099/Virus.Win32.Sality.sil-02424d90712fcf4c77681c1130d849909eff2e66f2a9388ceef966f8bb5d4a9e 2013-09-18 02:09:28 ....A 236954 Virusshare.00099/Virus.Win32.Sality.sil-0a02a2a8f6a5f2930fc46bd30b3508cbf5fff6f84a73d61bba9ddd861b12a622 2013-09-18 00:52:12 ....A 211264 Virusshare.00099/Virus.Win32.Sality.sil-12979863ccb6ffa4059845a76bb7dd5ac7cd3b88140886b2fcd51580dd579d37 2013-09-18 01:27:56 ....A 86016 Virusshare.00099/Virus.Win32.Sality.sil-142f85c20db3f8472c09d70611f5632d41000f8e875be5999b8075eb71136e8a 2013-09-18 00:58:44 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-14588bdc40b25ff4b44ec736a97edb8905706343d78e61c9acb965c6b00db8ec 2013-09-18 01:50:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-146a301c707314e5c0f1dc20e99cd6e92f2e5ef473b0044db6dfa06888aa5b2f 2013-09-18 00:06:56 ....A 91648 Virusshare.00099/Virus.Win32.Sality.sil-148e62a7efe3174bbc5d288cf53c9d1253cd1966c31153aeeaef94662ec381d1 2013-09-18 01:11:02 ....A 2604344 Virusshare.00099/Virus.Win32.Sality.sil-15556cd99ed37d698dab041394e42ffc552ac7823c7f652b74dfb5eaa5964676 2013-09-18 01:21:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-156146dab125a13a7fa59a3203014d39c51dbd287a5d9cb779ed53c78385a115 2013-09-18 01:33:54 ....A 78848 Virusshare.00099/Virus.Win32.Sality.sil-1cdcccfb5ba507089691c7d711905dc3fff793069c2306f8058cd05310601952 2013-09-18 01:18:28 ....A 137709 Virusshare.00099/Virus.Win32.Sality.sil-244df17cf6d56fa77d490f2d51c2ffab661eac6e3216d607e2579f7661f11172 2013-09-18 00:26:22 ....A 172600 Virusshare.00099/Virus.Win32.Sality.sil-2498bd3effd5034188fa101957da9663b3956ae4a0fccf3d4a13bc0de9f0c45b 2013-09-18 01:40:20 ....A 130560 Virusshare.00099/Virus.Win32.Sality.sil-261470e9dc95828249e5e4e373d39a542872bf2ffdc81cd264d1537d6b1f80cf 2013-09-18 01:59:24 ....A 108212 Virusshare.00099/Virus.Win32.Sality.sil-2f0ecf88cb38895d8ca0af49d1c972c8d69acd38ef685e627dd734042d60bccf 2013-09-18 00:23:24 ....A 84992 Virusshare.00099/Virus.Win32.Sality.sil-337c7b7916aa0dbf5d1ef9786f27b1911213906ef4f6667c854f1e9a581db027 2013-09-18 00:33:28 ....A 282111 Virusshare.00099/Virus.Win32.Sality.sil-33892d70ca3a1af4946e021416f6d9a1c5584bcdce5a536c037b36db23fa20aa 2013-09-18 00:37:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-339494cf8022f50969951755548ee6cbb5911cc40bfe4aa6681520cd50ea0978 2013-09-18 01:27:48 ....A 607133 Virusshare.00099/Virus.Win32.Sality.sil-3b7ce8a39f5789d2335aeed96c9c6c72796340b71a2fec8542c4232887ec203e 2013-09-18 00:02:30 ....A 147456 Virusshare.00099/Virus.Win32.Sality.sil-3d37fde1bfc3d90ca1bc50610bbf996190a6fefd834a2b8b065e8fe27d743593 2013-09-18 01:25:32 ....A 592837 Virusshare.00099/Virus.Win32.Sality.sil-41f77ec01361bf72f678473029393c16e420fd76993ac0ca58cfd7192743cf3f 2013-09-18 02:05:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-424c0d819b2953212a065be3acd445e4553c2b992637775aecbd0d7748c0e0b6 2013-09-18 00:56:18 ....A 8675453 Virusshare.00099/Virus.Win32.Sality.sil-4358713a2178e28851504cf757e2b6340f9290284a102745d2e9ecf8da784d81 2013-09-18 01:04:18 ....A 159744 Virusshare.00099/Virus.Win32.Sality.sil-435fd00f01f9152678a9f6bf818e28568c741b89669c59cb5fd920f693924769 2013-09-18 00:14:38 ....A 65024 Virusshare.00099/Virus.Win32.Sality.sil-442df7b24fa5a429d73532f460c5011825195a7fed544022fec79f783930a963 2013-09-18 00:09:34 ....A 222207 Virusshare.00099/Virus.Win32.Sality.sil-484ae6735f4894d0f04d322ae178cb3fc9fafaec3b2a40126dbfa52cba6b2611 2013-09-18 00:11:50 ....A 484952 Virusshare.00099/Virus.Win32.Sality.sil-487a609007f60cf205b73cc8bcd8316bd85f237fee9a831e478d18ea5a4327ed 2013-09-18 00:43:02 ....A 227104 Virusshare.00099/Virus.Win32.Sality.sil-53042098f6bc87fadca299928c25fbe4df907ea42b26a198614af84897b7c361 2013-09-18 00:37:00 ....A 88576 Virusshare.00099/Virus.Win32.Sality.sil-53192d37138c28eff36aa9872a8eea879618dd57ab16cedb7963d6ffae66517b 2013-09-18 01:40:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-533830d814bf4ac746d47848c3cde647a61f074c419c1ccd505b88e7aed61638 2013-09-18 01:33:14 ....A 168880 Virusshare.00099/Virus.Win32.Sality.sil-53530bcd440fd75dd24ed068a5be52fab6450ba8953a10f719b3e9f6c3dabe68 2013-09-18 01:07:14 ....A 76800 Virusshare.00099/Virus.Win32.Sality.sil-53818b8c52cf16582e7e5ecee84a499e360cf4b18b87437e88392528e085891b 2013-09-18 02:02:20 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-562779b954941aef57778e59a7ac341e0db5d8c94521e0dc7eab873a25993a08 2013-09-18 01:58:28 ....A 683520 Virusshare.00099/Virus.Win32.Sality.sil-5703606eaec94daae631afe7ae0829b9a009ad5b822c7dfc39815c099243575f 2013-09-18 01:56:00 ....A 70656 Virusshare.00099/Virus.Win32.Sality.sil-57f4ad4be168b0e7ccf740482b7305cfaf71f733927abc13bd94918e3e62a543 2013-09-18 01:58:32 ....A 83968 Virusshare.00099/Virus.Win32.Sality.sil-589de9104bbbf3e300ffb15fe994c6cfc9a93eefcd63293cf49425a95cbfef2a 2013-09-18 02:02:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-5946f4f79413ed460908488a9f0f43d0966db5b808fef8e97b52a241c8ef538e 2013-09-18 02:11:44 ....A 200704 Virusshare.00099/Virus.Win32.Sality.sil-5c4693d6f73cd4e53c124df8b8a5d89cf53fd25622a3820bafd942b37ac1da17 2013-09-18 02:05:30 ....A 372224 Virusshare.00099/Virus.Win32.Sality.sil-5cfc2ccde74f9f33e0df4d8d4722bdaaaa736a5458b194fb28f14ed3356efc54 2013-09-18 02:08:58 ....A 864256 Virusshare.00099/Virus.Win32.Sality.sil-5fa503afdb2ea790cf638ab0f94279f1ef71fdedce0c0093160f3e9dc65cff7e 2013-09-18 01:31:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-615109587f6bce0286462ca589b1629ec1fa34e09f6392ed958f5d18dbf09dc1 2013-09-18 00:33:22 ....A 181702 Virusshare.00099/Virus.Win32.Sality.sil-61770b3684af7e382bcfba29c6103403ce4487190ec76f0b3aca0df957d38658 2013-09-18 01:14:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-6198e6273ad5ca6448f96d435a93117023e36b99c853e333f8c12324f258ef5f 2013-09-18 00:56:52 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-61aa896faf5d4ba8780174dbf60480bf6418f046864a3a71bc1cd83fcd6ad190 2013-09-18 01:21:02 ....A 195416 Virusshare.00099/Virus.Win32.Sality.sil-61c34bd0966d498609b54070fd5b7a7306db971aa0a17ebc675813bff8c3b3a5 2013-09-18 02:08:02 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-626426bf7001bcd2fc74d7f5011a433424f00a72771932aa2dd3dd9b6652ab1f 2013-09-18 01:48:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-64401ed6267a57f28b2a3a11a1a836d12c7b160a5f81607b883d0a7681ba07ec 2013-09-18 01:39:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-675697fe2d2c190c92ddd02bf1da7fec7bac174f76f122a44bb5ae12bef4e0b4 2013-09-18 01:06:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-67a982baf9f59493e16f7a97ba86bd3ce242604e41c3416bd9533fb280ebcade 2013-09-18 01:54:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-67daf546a1e660057527f8bfc3d80eab741d60826885da14308bfe5b46149dd7 2013-09-18 00:52:12 ....A 222207 Virusshare.00099/Virus.Win32.Sality.sil-67fbb70ec4a9656d4b0e64c23e98a1803f1c3273fa45ea6403fc2740715a66f4 2013-09-18 01:26:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-6806c7756572d9874c42466b7fe1ecdc7976847363ef61f59f97ffc4a865f1aa 2013-09-18 00:11:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-680e7a462839d549a8f75080e738926279995637cd936ecf0f43d0ea72e72796 2013-09-18 01:57:22 ....A 107296 Virusshare.00099/Virus.Win32.Sality.sil-6bc16ed34328d5f290456d31ff35b9feb8c287d674eace3f5106062948b592d4 2013-09-18 01:30:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-738412df381deb8c2020cd39e41203fa92632597773036cf9c5983cdd4071f77 2013-09-18 01:06:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-73989013b9139a0a6284df688683248087a99bf196bd5a91475b91104448345b 2013-09-18 00:34:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-741892a08e15a9ffcc1146643932ab1827c8716f973e85a696fe1fffd4c23cd2 2013-09-18 02:07:08 ....A 644416 Virusshare.00099/Virus.Win32.Sality.sil-74595fab9fea33fe72e08f4abef540908e0e7e528df0489f4bfbace35b585a93 2013-09-18 00:26:06 ....A 172543 Virusshare.00099/Virus.Win32.Sality.sil-746d04a35e6af4e4a10bb0a7e63a6fd9a171c299207e95f4622b137efc45d739 2013-09-18 01:18:44 ....A 115134 Virusshare.00099/Virus.Win32.Sality.sil-74740a7569560269866bd14e38e88659a68a8a408e2e36e9a035cbcb6ad4ae64 2013-09-18 00:15:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-749d04eea2d955282a21c38dfc578d2329cac9fee8f061d8ee8b5854d68caa43 2013-09-18 00:22:14 ....A 265000 Virusshare.00099/Virus.Win32.Sality.sil-74fbbfe80ad888519214b08eb51322a9fc814c83105330f6b09e3dd1ed1868ac 2013-09-18 00:56:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-7520e30646f671609ed858ef4c4e58df1a58ffe5b0a4a4d4e87d917b9335ffee 2013-09-18 01:33:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-75b775d64ceb67e45dd39393f3c9a562bd147153b61c157b66b2bf7d7a0cc34c 2013-09-18 00:17:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-75f1f584686ee9bc6625fb7da9fe688f8d2db2b0518ddee4466ae151bf6a5523 2013-09-18 01:01:50 ....A 147456 Virusshare.00099/Virus.Win32.Sality.sil-76391e21f2363f7406d12b51e16d29fca50d607175c5b0dbeb4d77ade7e3b4cf 2013-09-18 00:57:04 ....A 200704 Virusshare.00099/Virus.Win32.Sality.sil-763d579095d0a9019dae91c857f0177967034d0ef4326f7a648fe31265524710 2013-09-18 02:02:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-7668b20753d84d9f754914742a0c9928964b61798b30fd06ad3742343d4a51e6 2013-09-18 01:44:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-768036cfda33ebc038133ee7b65e8e323124fc07643b0936ebb9896451db0694 2013-09-18 00:52:14 ....A 630784 Virusshare.00099/Virus.Win32.Sality.sil-76954aef154b27c93c6ae485fe90a5e97417fd9b64260eb2e14e186aa82f4e2c 2013-09-18 00:32:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-76ceab00d0167670c697d9559cc4f8404f480befd5e237e9b0eac8daf7e8a696 2013-09-18 01:00:34 ....A 225313 Virusshare.00099/Virus.Win32.Sality.sil-76ec1bd21e0aa55b9c009b0017ce1de85513f7791b9051b7dca47787d3205775 2013-09-18 01:39:46 ....A 151040 Virusshare.00099/Virus.Win32.Sality.sil-77209d9c34a75b9b33ca17cd6224af35863666fbc74ac10fd88324d19e963176 2013-09-18 00:03:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-7779b56155bdfb89df9972792c7fed36481966f9d505c717d2b7f48182345cb4 2013-09-18 00:53:26 ....A 132421 Virusshare.00099/Virus.Win32.Sality.sil-779739bc7740c2cd241a64cb37393fc5da7f7a620184ef02e06dc960c5b246b2 2013-09-18 01:53:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-779eaeccb9f60ad595f6072744135f6fe837562a4460672ec60a3109b1249f84 2013-09-18 00:58:16 ....A 106569 Virusshare.00099/Virus.Win32.Sality.sil-7822f96ab45f54338d8868e12394490f3ee62fe72289b7307a9bc474528f0f8f 2013-09-18 01:48:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-782a971e4607638fe9fad5a7ade95e9dea224a59d61634ea3133f6821b6ff352 2013-09-18 01:08:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-78337d43210e0495cf784bdf68b7ccf8607eef7ec1fda3eb166582d895461c89 2013-09-18 00:48:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-785e923001aba76324a8853a0ec5b6705bc16bb4c940feb11ce0142b4d49cd91 2013-09-18 01:20:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-7878547e6cff33553165e0c84c5575c3405e0bc940b7562b4188f38a887bfba0 2013-09-18 01:42:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-78987ee3774c68818432e026a60a95f000b249b227155e8009be633bffdd1825 2013-09-18 02:04:36 ....A 163488 Virusshare.00099/Virus.Win32.Sality.sil-78bbe36952654d028a90ebe645de14886fec101db312037ad2ae42eb725c77ae 2013-09-18 00:34:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-78be94e1ecdf73161992ea571098bd160e98fb48bad1d65655e7cbec282cb5d7 2013-09-18 01:36:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-78e0e936c1ae350f8423051912d4e3033b8afe29b6975f90a3d9a1bf3ebe7640 2013-09-18 01:32:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-78e47070c0b41b6817bb61e999d8f8ebb5bfe735880381751188fae1983ecaf3 2013-09-18 01:14:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-791be367b027cf4ba3a86b6d2ff6901436425c2b2f0d1787ed8303369be00115 2013-09-18 01:33:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-79648331e9b3d93af814344b741207e0113e21ccd4a7f4f1281bc899b1003a31 2013-09-18 00:20:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-7986c5ae5331b98130887bef47fbe8f3448455d55b09a1a02bd27f33e6c76902 2013-09-18 01:48:12 ....A 553984 Virusshare.00099/Virus.Win32.Sality.sil-7ccc43fef0b6273fbfef747e357521a7072ad887afa29f04c31a373fae0ed560 2013-09-18 02:09:58 ....A 258048 Virusshare.00099/Virus.Win32.Sality.sil-7d095a4ade2212c49f4edead66979d9f2c4492e783bb3eff472f12801a9de9b6 2013-09-18 02:10:48 ....A 143642 Virusshare.00099/Virus.Win32.Sality.sil-7dd796532aefa0e05271d7793f1fbe46818c12bf8e7e593f30f2a0d8f58f8a48 2013-09-18 00:20:42 ....A 136992 Virusshare.00099/Virus.Win32.Sality.sil-7ede87c6e3d583782c1557e9856e2912ba221aa3faabda1986315320ea5ee5db 2013-09-18 01:12:54 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-801b5e2b388532c0c5c3b78527ba42ccd47f7f07260b11bef8c591a0b5e0b129 2013-09-18 00:37:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-80351ac0bdcc2336ed28be9659b8b8811667315af6a1b38ddd948f9326722f71 2013-09-18 00:47:36 ....A 270336 Virusshare.00099/Virus.Win32.Sality.sil-803b36c26917437cd1fc2ad3f3c169c897b4e7d098dd4d0ea6cc0685b576ee66 2013-09-18 00:39:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-804910f0c5c052f541560f33699ade531b6d3c161e64412c14188b1896481f68 2013-09-18 00:21:04 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-8070945903fb3af0d457e0dda9cddbd96fa1b5000116f7cf68bad896cc36ba98 2013-09-18 01:35:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-80efabe34382d6ef359491cc6df791558a34c57848d7fdd05958dfb821d5e1eb 2013-09-18 01:05:50 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-812d17d9b336755f050d41bfc27649fb49710f71ec435823b047e6ecabaddbff 2013-09-18 00:33:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-813625541f5db4286daada83ba17497b7085408a8cc58cb6b464c600f6864f86 2013-09-18 00:10:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-81660e14df35fa4f9c796ca15e8d344eb9a7d824bccd774bbc7a0d9397be0383 2013-09-18 01:36:28 ....A 640736 Virusshare.00099/Virus.Win32.Sality.sil-81b09c98f4762d5f06bf2218992f522e41c7e66117cdac3310d8dc74f3c365ba 2013-09-18 00:23:46 ....A 282013 Virusshare.00099/Virus.Win32.Sality.sil-81c2850f89ee9a94d59e4767c5eaef0f3acea6bf16a10577b6417e7aa0eced43 2013-09-18 00:39:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-82026055e7bc158767e54e322b8fef62e5e43355cec0038c6c8f8a43680a1a71 2013-09-18 00:59:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-820e863a33c18f6d568227bb2a3367f316a7b2746395b16da399605ae415d589 2013-09-18 00:33:18 ....A 187663 Virusshare.00099/Virus.Win32.Sality.sil-825464a11baf7358c5cd9268f15a2284159b80b9790f7698e44fbd4f0c6e3492 2013-09-18 01:21:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-828184ad671d1608426548595931b6ae220017e6fcc2dd6b4606e0450f541da7 2013-09-18 01:01:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-82ad41cd5d64c45e5d91b22f04cee4524327bd4c8670f2191599550dda8bb55f 2013-09-18 01:14:50 ....A 130304 Virusshare.00099/Virus.Win32.Sality.sil-82c10624f0becf87c63ff5a3f68515977ba9294d8de1295ca22a725a41be0c38 2013-09-18 01:08:46 ....A 220160 Virusshare.00099/Virus.Win32.Sality.sil-82ca5bdafbaff61e21278c38d75d03cd1a7222fbdf79817aa4377e4df15fcf78 2013-09-18 00:35:12 ....A 111104 Virusshare.00099/Virus.Win32.Sality.sil-82cef601a340be3111b8cec794b5e98994c481c10614ffa5546cf6b9b54ae874 2013-09-18 00:37:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-830045714efef70eccdb45b248167632a06b96c93afcace56c373d4dd8b06eee 2013-09-18 00:43:04 ....A 118784 Virusshare.00099/Virus.Win32.Sality.sil-833f16b9b15cb271a24cdc6a938884c672a8738d955bafcef62aa60e3fd3994e 2013-09-18 01:50:16 ....A 95232 Virusshare.00099/Virus.Win32.Sality.sil-834825d5cc8403a94895ae5935f0bf514fa97f9f39b794f6606e5498004cccc1 2013-09-18 00:38:36 ....A 101888 Virusshare.00099/Virus.Win32.Sality.sil-8368df6db22316e4b38756f8ee886ef195ccb0bca329f5c5d1a40ee70387d56b 2013-09-18 01:44:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-8392a2b147014055b4cc0657da5d6335d2f949bc0c1b90448877f1ca4c181550 2013-09-18 01:37:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-83bbd72deb078c463f20ecdf835af502d7fc255d9864e2988d99b55d9e773fb6 2013-09-18 00:38:38 ....A 85320 Virusshare.00099/Virus.Win32.Sality.sil-83d93aba08e91594d328a37bc64cc171bc85b28f5c8cc0425c198be542f6185b 2013-09-18 00:44:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-83dbf47e47a62d236f43a92b0f8861f288142e2d9f135ee81c82e5ba13decddc 2013-09-18 00:58:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-8402ad6cc92e728bb0fa5a5fbefbe9c61e0549cf169f334352cba91a9b2b9148 2013-09-18 00:36:44 ....A 1002008 Virusshare.00099/Virus.Win32.Sality.sil-840b7e822e13354b2e97c0e4a6abf5e3740899a6c243e7e22ab9b1234c9fc01e 2013-09-18 01:27:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-846966f718fcd1138b9d3bcdaaec44f3283ab252ad0c0842929c67828f258054 2013-09-18 00:58:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-84935a493c381a5d20e574d1e39c5755a810a73fdfd20087318711137e5d5a74 2013-09-18 00:37:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-84eb718a2abf71085b02bcaf1553e8995a2859fe07956dda2a186a9a179a0495 2013-09-18 00:50:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-851325c9c8f81a4c85c671485095b1e240a53d2894c51fb6e156cefa1a2acca9 2013-09-18 00:43:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-85166ec2dc22681d19a35f6d59c6a98ced83f0a5f67da093b26668839b7e71e2 2013-09-18 02:05:58 ....A 357720 Virusshare.00099/Virus.Win32.Sality.sil-852ac35f2fd413ca2ddd4a40ae27beae649f9cfd084e40c916cfed719ff40d63 2013-09-18 01:27:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-85376f629aea7e5af2b4d95f48d0072d43b9f08e57ccd889dafaf1bdefb7f1d9 2013-09-18 01:13:02 ....A 159744 Virusshare.00099/Virus.Win32.Sality.sil-8537cd2a1ba83700094391eada279de4c888b7ebd84013edb55399cd48bebd66 2013-09-18 01:07:02 ....A 1224704 Virusshare.00099/Virus.Win32.Sality.sil-8539001d07a58501d4aad1e389a84c883a24fb5dc84041557733458a83ed75d3 2013-09-18 01:11:22 ....A 131964 Virusshare.00099/Virus.Win32.Sality.sil-859fd7365bd37c980e8d64c767b5754e21a1dbd9032dc9daa8a2d5da09f1c2a5 2013-09-18 00:02:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-860f459c25e9988eea0ec63d97f2dfe3bf349f1c929a0d37cc2d1bc6c3ae298f 2013-09-18 01:12:20 ....A 282624 Virusshare.00099/Virus.Win32.Sality.sil-86b7700bb5094776fda065ac8f8e0e9a484e965a980e29d3f9749d1f498cac37 2013-09-18 02:06:08 ....A 498050 Virusshare.00099/Virus.Win32.Sality.sil-86c6a72b50733775df3ff28932de3008de89458bea592e1512de7afe1ff8ff49 2013-09-18 01:39:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-86ed82ade2d1c5a84fa3b9bc24ed6c61c9610a50d9c5cec6372108844934402a 2013-09-18 02:06:44 ....A 896800 Virusshare.00099/Virus.Win32.Sality.sil-871d789f5d865d82f0b6ced809167f7228a75e24178910582b88a3d52fd5c99b 2013-09-18 00:09:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-8748b67f17acdf3e7046a9681ca72304aafd0c7306a6388da78de39b19843347 2013-09-18 00:17:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-878980bf4c9dbbc75b9983c2142238110062e6d3784beca8010dc198d0462a05 2013-09-18 00:36:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-87cbf96b0d92b27a626430d53a92242edd79533505ad776cefe11e4e8f2b440c 2013-09-18 02:07:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-885348ca11a1dd2f94d1376dffcfacd451f8e9bc4ecad5a16678cbbbdfd87dac 2013-09-18 01:32:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-8858b49a2a3080d1543935165dfaed55941724ca0e3ae3a71f350e4b69d90d35 2013-09-18 01:04:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-88b78296bb8798db0fc8cc17cb61223f9bd68fd23fdf334fbefc3aecbc59b141 2013-09-18 02:08:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-88baad5a6a49e8661ce444ea33910ec9cc799785bacc9f61a065fdf60069ebd9 2013-09-18 00:35:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-88c365708440698661542f0fe49abae5d7c804646af2f16853a170279839c966 2013-09-18 00:08:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-88f446378a79d6a2618a2acfb7d1d7e811add0e06d1e15cffd13f8eca302cb4b 2013-09-18 00:40:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-89082573f2e52a3fdd7898430222a81aa5ebd4b7b34ecab758e900ec413e04ce 2013-09-18 00:04:08 ....A 147456 Virusshare.00099/Virus.Win32.Sality.sil-8928d3e9fab5d990f67bd8259ddd8274d5258dbdacb80e8460f17daf75aa8cc6 2013-09-18 01:41:48 ....A 168960 Virusshare.00099/Virus.Win32.Sality.sil-894a2b00398390b83612ea27e129a67a62b8ba95a1c7530d93df4ae73b325779 2013-09-18 01:39:22 ....A 131219 Virusshare.00099/Virus.Win32.Sality.sil-8953b88b67069bcf8c64d21b187832ed99793fc6ecb96d23c6e5135d8fed2b9e 2013-09-18 00:57:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-8965ede2bcca3801a1299bb719b6553e5bad9a20688701fddef03a974351b5e0 2013-09-18 00:47:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-8983b9467f6f9dc6d3709c9ca392ebbb3770f913f7980fd1a4bc1e259293435a 2013-09-18 01:58:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-8983c581b68ce6d9ce81d155f03985220eece4638a2bd2ae3b5e2cbbd1e9feed 2013-09-18 01:14:38 ....A 108000 Virusshare.00099/Virus.Win32.Sality.sil-89924222e00ce2d8735085e2da4cc0382666e17056fef73f20c233347a21a668 2013-09-18 00:26:24 ....A 2382162 Virusshare.00099/Virus.Win32.Sality.sil-89995dd517d39ab66b508fa8c4ba2aaf328188615ab168117c4690819ffa2472 2013-09-18 01:14:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-90105e4210dadcb4b5b8a1b269da51823fc7f7bb18d1fdde59953f54ce665745 2013-09-18 00:26:48 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-9020772ad9a09500a9c6ed455da9d76437d2986a75c948b5c7a7432f4d4c6812 2013-09-18 01:34:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-9095398c2a83b2466114db3dd8cdd6142b0fc7c6b72a752731001aa75bdefb62 2013-09-18 00:55:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-912c65275700ed2a4c1a8e8d0c74128e02ff7ccc026be6e9a1e8f8b3fbcaeb15 2013-09-18 00:23:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-9141a81507400849e99ada7a8b672b729a936d5a2c420b06f08f74c36efbc9e1 2013-09-18 02:04:34 ....A 120368 Virusshare.00099/Virus.Win32.Sality.sil-9157b0de4270b9464628d85cd180b6e7550120c583680369e9b25061d279852d 2013-09-18 01:06:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-91756290531b4d7ab8ac85bad2bfd013211b3f92591b6979b2ffba47c17f9890 2013-09-18 01:41:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-91bb981be248ebaebadc729e2637b0dea0338cb5f3b281a5a7ccb41bbc74e003 2013-09-18 01:03:44 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-91fa1a6790d20f40145f677c7dba9b7b169259ae42e10114ddfe8ce70b851274 2013-09-18 00:56:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-92061f9a0fb3f77a2e7cbdf91a951db1873dc56bcf9deb5f14bb9be7937fddc5 2013-09-18 01:57:02 ....A 151552 Virusshare.00099/Virus.Win32.Sality.sil-9211496cccd1e623658192641c050c31726f74729c53b53eafd09b05510c07a7 2013-09-18 00:19:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-92373b5dc2f784a23dd68184dd6af58d08985d9457d0cd70cc808fd7bb37e87f 2013-09-18 01:24:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-92454f93427968b1bdee4127b3ac2aeb488521e69bbe560b95fd95f4ace4b8da 2013-09-18 01:52:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-92541f0fdc7985f1e70b770d04f4545a9be09bfb3229c9b05587654db24a2e8e 2013-09-18 01:38:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-92a22de6e73c742f8a23b0259ded96113640d43f8de97bc911f82bdf2b6e3fc6 2013-09-18 02:01:40 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-92f127724d27e30a3ccb8af399cfd995e472083ee8ffe5c1577cd9173b296f72 2013-09-18 01:33:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-93034ab42b802e97d06c4085b7bdc3fb7d0a7c2f139b1e5d23ecea450523b8a9 2013-09-18 00:47:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-932f62370a76f5b666091bd1727308bd750f0decbdf97f70480ace77aca2d089 2013-09-18 00:42:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-93344489f876fb255528423e1898e9bb752fe46e0ed5a557758e675d2f2ffcf7 2013-09-18 00:09:48 ....A 114761 Virusshare.00099/Virus.Win32.Sality.sil-938ecfd904a74a7891fc473bd1bb837744e9d99537dc765dbb4bb64c6e4610f2 2013-09-18 00:55:18 ....A 222207 Virusshare.00099/Virus.Win32.Sality.sil-94470537c1750cd3302330cbdcf7af3334e2b6071837f1fd1c4cbefffddaeb6f 2013-09-18 01:07:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-94f1729a95bd8ddea828987b171e4394f122910646cedd931339f17d09a7f993 2013-09-18 00:51:40 ....A 124928 Virusshare.00099/Virus.Win32.Sality.sil-951ae073c58696d92cdbf7dc011d3bfced8dd316f59c217859323bc592b9c20b 2013-09-18 01:01:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-9538ad104cb0968726da6cc5892c1da7f2fb34bdf1ccade1121514b2250ef243 2013-09-18 00:21:28 ....A 228729 Virusshare.00099/Virus.Win32.Sality.sil-957530197feca9772a5d31e6881e8f0c48dbeca457903895bab49f3eecc1424b 2013-09-18 00:46:28 ....A 319808 Virusshare.00099/Virus.Win32.Sality.sil-95772f41b11574959fb6f53050fdfece098a731fede7b61c52f545f436330c08 2013-09-18 00:35:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-957a91ecbeee9ff18d1a105abb55ea84bb9cb51a37d1180f5aabcfccf0c82f89 2013-09-18 00:25:44 ....A 139264 Virusshare.00099/Virus.Win32.Sality.sil-957f497b75a2fd50de050a72095a508cb1fec32d3c8037689639477b013f4caf 2013-09-18 01:22:00 ....A 131072 Virusshare.00099/Virus.Win32.Sality.sil-959f5d10ff0c473dc937750bd1769f5dd00345fb72a8be2e2a65564f62e10964 2013-09-18 01:01:58 ....A 313224 Virusshare.00099/Virus.Win32.Sality.sil-95cb26aafc68b0a5e808b995e698a3e876ced291d561b5d95d1049ecc196d91f 2013-09-18 01:52:30 ....A 81180 Virusshare.00099/Virus.Win32.Sality.sil-95f3dde6ee078cf37a793ec57b30e248a3ed1c217a9ac97d5ece14e506ab47fc 2013-09-18 00:04:56 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-9600f3324dd5c01a128f5a9b3d629883aa719cb1447edf735774e63f6c1af5c7 2013-09-18 01:54:26 ....A 307629 Virusshare.00099/Virus.Win32.Sality.sil-96293cce6a78b79fbaea7c921632f32748cf0050743d24cc19951e481e9df7da 2013-09-18 00:33:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-9640470b44b87f7882c48e82ba29e0dd8709dc1845e6d337afb97657b7dbaf52 2013-09-18 01:33:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-964faf715e0ec65a4a2ea61a53c2528276fdd14e4f903e1d627f8920d62e53e4 2013-09-18 02:02:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-968037e79ec5f297905b7c63703d490fe0b7cb069a64d40801b170dec3aa4573 2013-09-18 01:04:34 ....A 191776 Virusshare.00099/Virus.Win32.Sality.sil-9680d087b8872c741c7aca7459f934b05302d312447368419cb895e47bc30955 2013-09-18 01:19:06 ....A 413696 Virusshare.00099/Virus.Win32.Sality.sil-9717726ff43492a36ce4718f3feee869ce28c08909eaa170d8d20310425738be 2013-09-18 01:45:14 ....A 224963 Virusshare.00099/Virus.Win32.Sality.sil-9718288c133706deb5a42f44c189f0739a11e8f8697e2aafbb7ccb90f8c50a31 2013-09-18 00:42:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-97539f3506b3fab703ffdaed153d5956ffae803591cb3edb06427b7061efe93f 2013-09-18 01:33:50 ....A 1418552 Virusshare.00099/Virus.Win32.Sality.sil-9781de2049a3f9ee1559d520c3dedeecca0d96d5948a6ac3c1ecd033b6b03305 2013-09-18 01:32:28 ....A 204968 Virusshare.00099/Virus.Win32.Sality.sil-978895893bcbb4d92376c3400d096400d0b77274df11523138f33bec6e678cc4 2013-09-18 00:24:22 ....A 804504 Virusshare.00099/Virus.Win32.Sality.sil-9819243fb8bad6b50a9d9b45ffe3818356e1bd668b4e20db764c49e10439fa53 2013-09-18 01:19:54 ....A 769305 Virusshare.00099/Virus.Win32.Sality.sil-9843a9d07940582c8fc74799420e857a1c803627a3d40db5542f8b8ab32799e1 2013-09-18 01:14:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-98e77a1171047bba49e8c6b452a5a875e048ce1249c04d7a30e96a569548161e 2013-09-18 01:11:06 ....A 389120 Virusshare.00099/Virus.Win32.Sality.sil-9917131a972ae301c8ae934abc99c01f8cbaaaee7ebfed9ffc8324661ea0474d 2013-09-18 00:52:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-99516a12dad25d69b5e7a7dd129b691ed4ebbe4e5e5bc44a7980a86b55c6bf80 2013-09-18 01:27:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-995e3ff6eacb65cae51d75edbd07298c8ace6b5852b3c4a2d1ed7a813c4b6b28 2013-09-18 00:28:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-99884f7c307bd4854a8fc1a2f350b2d021cf8c9559041125722235906b43d8ad 2013-09-18 01:23:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-99b088314be3866456c134cc62de77899110412251a7ca67c69239892a148162 2013-09-18 00:49:16 ....A 161184 Virusshare.00099/Virus.Win32.Sality.sil-99b4da35a2e06f5727c55bac763dc0ebdfbc4a6258658abce322b2cd7411dfcc 2013-09-18 01:07:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-99d4ddfa59af12b997e0018c2a9875850fdc4f39229f3c0bd11c236f01dccb97 2013-09-18 01:37:12 ....A 301184 Virusshare.00099/Virus.Win32.Sality.sil-9a715488fceedf322b3a20d973f1e14c23fd12594836256044bc1101ed388aff 2013-09-18 01:50:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-9b6f75a5641ab290e1f51e5175498eb9c2f1282a24bb9787e575c67bc767d6ef 2013-09-18 01:43:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-9dc71fa3a0ae83d96bf9737e89bba07cf6ea140b3e18a8baac32eadb31f0df6c 2013-09-18 01:51:12 ....A 275744 Virusshare.00099/Virus.Win32.Sality.sil-9e5d330504eb8343fb134a96a9761354a759cf2126daab8594751be3353d4071 2013-09-18 02:11:20 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-a01493eb49e87499f7fa5af466b5feab9f1a1e37599fd29d563b194578c745f0 2013-09-18 01:14:56 ....A 150528 Virusshare.00099/Virus.Win32.Sality.sil-a02c0c09305da0211ae7c66dddda6e48143cf5932e3ef17acebf35b5c25119ec 2013-09-18 00:38:38 ....A 215040 Virusshare.00099/Virus.Win32.Sality.sil-a02ce689434c31bb9f579cef5d64a377d6ce9ccd47ffa77dc1856206f9217bd5 2013-09-18 00:49:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a04364046f76527e0b90587ef238d7be7664d3666226eee26eeea2e5d1b5a8de 2013-09-18 01:27:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a04aaf017d4b08387695ded7d765fc849bd57aa082b64577adae159b05ae072a 2013-09-18 01:15:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a057e1b6fd3f6c4d54ec9a8e4335d178317694470135238836050a33b1613eb8 2013-09-18 02:00:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a0583d41da6d7eb37d1ccb47f2c21f2e9b7d13ee1bc642f9701381ec89edb41c 2013-09-18 00:08:52 ....A 557056 Virusshare.00099/Virus.Win32.Sality.sil-a0c71e4986d306da59fd89fa5ffb6d02c704a67c334e21b8715d03d515fe810d 2013-09-18 00:53:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a0da8d00630c02984fdf7d965ed2282e8d3967d8090ae65ee19f26d46503d706 2013-09-18 02:02:20 ....A 199439 Virusshare.00099/Virus.Win32.Sality.sil-a0e233ad8a66036462112f1bfdd73b713dd14f0cf8533333de85039e27363880 2013-09-18 00:47:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a0f35774c3ea0061051a17086a973b7248e078431f99a794a5f375bedb33f439 2013-09-18 00:45:06 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-a0f5c85fa2407511443d677711ecc470cf11825eec46ee25c565eb28207845c9 2013-09-18 00:16:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a0fe66335d7b0e368d0dfa66d5b36d7820fd46b68369342131ddf7f02f6f82fb 2013-09-18 01:47:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a11ca7538827f4e197e4dad799924c7c2f832d9e03dc9c834b239661bf4a921f 2013-09-18 00:45:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a124e0a858f20b9ed3d6e7339277f9ad6db5b76e7dcfa30ce272d7cb50d38708 2013-09-18 01:06:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a16a2737acde0384c5042fea89f10f37365a93401daa5155a6dec1cd66c57fe2 2013-09-18 01:43:38 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-a1721b4b600f71c9ea7e2b3bafc80160a97a19d30000fd090cbd17b94a6faf71 2013-09-18 01:20:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a1d8a501262717c998dfae311644d026092465ea62de3b9bfec046972f26ce0e 2013-09-18 00:16:58 ....A 292864 Virusshare.00099/Virus.Win32.Sality.sil-a1e691904d090888efc4c994161129843f9dc469c1d40e5a7e4dc5b7b988bd6e 2013-09-18 00:54:34 ....A 256017 Virusshare.00099/Virus.Win32.Sality.sil-a212f41675fe555e5fddaaec448b2296a2eb82ffbeadbac75574a748579a2256 2013-09-18 01:41:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a23481b93df845d7c38a6742c54322bc3f504b3fa41c50ab3ba04467a9001d1b 2013-09-18 02:01:54 ....A 457669 Virusshare.00099/Virus.Win32.Sality.sil-a23c77ae238690a5b754afc421c2e0b953f970a5686d8941b011e4875e510f95 2013-09-18 01:16:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a244e84d9befee8d4bcacfefa43efdd20ddb121af50ebd9cabcd1aa3703b55cc 2013-09-18 02:03:22 ....A 101232 Virusshare.00099/Virus.Win32.Sality.sil-a2480d8c39d168d55bd95b7b2d2104d1817d79ada9e594a940fa8d262b3d44ad 2013-09-18 01:49:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a259050f1b10092ec00621dc087dc7051cfa7eed401f8da7a62e0aa4ab29fdd0 2013-09-18 01:32:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a25969f8d4683f0d624e0ded5ce449012958381adb24554e2ebada697d235a9e 2013-09-18 01:00:18 ....A 85512 Virusshare.00099/Virus.Win32.Sality.sil-a2d124cab8a90eebb917a209d35bb8ff4d24fc8100a4c343882304936d81a2ad 2013-09-18 01:06:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a2d5a0624fdcee336886ecbeab0ab3a40374e5092eee0572d6ac7beb1f4b9633 2013-09-18 01:36:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a2e575c4d7b51f4fece092d1b85350b57222a3c2b5a440eecf25c21f7a550814 2013-09-18 01:29:56 ....A 270336 Virusshare.00099/Virus.Win32.Sality.sil-a305d3b983e020562ae3ea36210769c3a2a6d3ff2c39ce811ea092dcea7cee30 2013-09-18 01:53:58 ....A 140448 Virusshare.00099/Virus.Win32.Sality.sil-a314f19c8fb43b125eaf99fa90faabdf6a9988ebb890a738088426aad4b9df7c 2013-09-18 01:51:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a3497d9160e298ed2d0020891bf2c2468ced360ae0d765a2b6ee7a95b9c79bb4 2013-09-18 01:25:18 ....A 224503 Virusshare.00099/Virus.Win32.Sality.sil-a35abcc08637c0da4414ef6152bb617ba0e99cf78b71d2b54459fb59774bb39a 2013-09-18 01:59:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a374ff52d5d55ebc677aed71c92bfc0b24d6582185ae1506c9d05925fec46bd9 2013-09-18 02:00:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a3fbe2f7f953389f7d14f95cc1ab7f771eca9660a3c4cf5f37bb898b81ae0a13 2013-09-18 00:47:56 ....A 147456 Virusshare.00099/Virus.Win32.Sality.sil-a40b941a7024e5e6e0361ee41cb904a87f66245ae328e6d7b3ea03b3091bb0cc 2013-09-18 00:37:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a43f0569bde809cadc8f3cd4c87105827bc8a1d60f6806369aec50f278101ef1 2013-09-18 00:35:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a44b7f5b971275c419eea1bc1ac94884c12e466abb1839d189e831cd81142a1e 2013-09-18 01:17:40 ....A 126800 Virusshare.00099/Virus.Win32.Sality.sil-a47bcf4ee02ecd88e58176bd8ba79a8a70d332e60ad767890dc96b7dcf2e4a41 2013-09-18 02:03:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a49514f070f0c45a447fe802d512e36dd6f262281030eafde1d98d25fb830888 2013-09-18 00:57:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a4979954b8d7af817029041a40da2b38555aa87b817f8d7ffa1c7d3e5f49fe49 2013-09-18 00:54:08 ....A 857384 Virusshare.00099/Virus.Win32.Sality.sil-a4a39f8fc1237b6be5ca88a44476676c21cfaf92d216c28cda405cfb0a3d8e53 2013-09-18 01:23:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a4ce4ed59209ca8e98edfd18d5e46d3398168e3fe649fb1ec3fd106c56684909 2013-09-18 00:37:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a507adf195cd91199d0c132ba7657bf84d4fcd63dfee5cdab44a2e229325c064 2013-09-18 01:20:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a528434111c2a359dc1e25b2071014da3e6844ad6f4ee9d5d919037ec793accd 2013-09-18 00:58:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a550dd66b7bb62fabf89aca57954ce2bbb540af06ead415c5b14dccaa63891e9 2013-09-18 01:44:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a59019d291c2881a50a44739ac5d9ad9d8ec03a321ccc531ce564d8c613defae 2013-09-18 01:36:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a59de282692ed3564a3d8e44e57aecdc6d38c8a117e97e20518ceda7be8a7baa 2013-09-18 00:04:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a5a43d4cee9bf7f771f781bef8181abf9a10281776083bc49cde4b047b4fc599 2013-09-18 01:51:46 ....A 163264 Virusshare.00099/Virus.Win32.Sality.sil-a5f6c0d9e5a69c530d22f9c7f098de66fadbe30d88bc169bbdfa6b62aaf2e059 2013-09-18 01:13:36 ....A 2220256 Virusshare.00099/Virus.Win32.Sality.sil-a5f75c59fa27d5acfd73b2c7fbd8ad3871d5c3faefe227009968f72dbcb595a9 2013-09-18 00:37:10 ....A 286720 Virusshare.00099/Virus.Win32.Sality.sil-a5fb537564b36664e7b0d120653ff5321b6238c921c0fd464027761495e70585 2013-09-18 01:51:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6157df44c9b4b964177f714a8a54bdc1f86df4612d09bc02c4f1932bc7563eb 2013-09-18 01:16:02 ....A 171519 Virusshare.00099/Virus.Win32.Sality.sil-a63dbb14fcc6b74fd517aed6db084112aa95ab0db59310bf0de1b226155f14d8 2013-09-18 00:42:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6470ed8eb70c5bbb2e13cffa69747da0cb835516a0ad36b29783e90211c31bb 2013-09-18 01:58:40 ....A 65024 Virusshare.00099/Virus.Win32.Sality.sil-a6870fe23daaff313bcc14fd5208d4168f839534d51367604b6ca11d6aaebf8c 2013-09-18 00:42:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6898dfe340e77b4fb19d810cdeab74f4bee42abcd9a17100aca11336528a110 2013-09-18 00:19:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6ab432be329981a07762ba4526b3e699bf5769cf2bed21c1fb6c64535086927 2013-09-18 01:15:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6b688ede64aceb72cc2a2d2f5a184a542d61f623e7d10b4d068ba7b7d885c61 2013-09-18 00:38:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6d09ae53950be310c4068de3c950c12efe9dc95006a1d62a341ef26c174842e 2013-09-18 00:47:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6d9199598cc1bfeca7a6937c3e1840b50aa322839c06aa2e336ffeb67e64480 2013-09-18 00:40:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6ea82681a150d5618688981b5775c75df70d6dc50b3c5ebda7c088c10f0c58a 2013-09-18 02:05:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a6f3929d2dd5645bc4e28171e72b9a44b91ed7177dfe6771f41620b0a4de6f22 2013-09-18 01:19:38 ....A 111392 Virusshare.00099/Virus.Win32.Sality.sil-a7278e68ea26df4b35ffe946ffaba23cf3b7c6f5b8b1963baa37f7f17c017779 2013-09-18 00:34:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a741f0fd05e37ce59abd39e8dc9a868c7ce19dff46241d6a6b0bfac33360e9b5 2013-09-18 01:48:40 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-a746a56a3d9479475cab93ba84d6dffa8be8a18cb25924cdee6c96c5ae0a1cf4 2013-09-18 00:49:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a75918a5d17a45a2de3aa87c5b98a842e5f07af18d25cac94cca2e1c035a1975 2013-09-18 00:50:38 ....A 177600 Virusshare.00099/Virus.Win32.Sality.sil-a75c360338ade38e942e2cebe1b026978f34fb7ce16b9d63369b082340db3e99 2013-09-18 02:04:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a763ae5eb10f1d53a0d301415dec31802624a683071bda7cc8a0862bdbaa343d 2013-09-18 02:01:18 ....A 116736 Virusshare.00099/Virus.Win32.Sality.sil-a7676c048371aca630eaa9c29356c248e223ed3674c4d7d3899ad14977a65c71 2013-09-18 00:52:24 ....A 200704 Virusshare.00099/Virus.Win32.Sality.sil-a77fb77418e0efb6320f500dc3b12de581a35a29b4fe8eac6809f5faaab8ba98 2013-09-18 01:21:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a78116c52748fce8dad2cf3acbaa140e94c25284fc3f56e48fea3530459d7be9 2013-09-18 01:22:42 ....A 131072 Virusshare.00099/Virus.Win32.Sality.sil-a787a067231cfdfe4f6e096119b80377290baebb91115fe7cc3cf887edb39e1c 2013-09-18 01:06:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a78ca7b4780196fb91ed1ddb00b7653a9d3d21cadeabcae06c75e1bc4cec46d4 2013-09-18 00:22:22 ....A 122544 Virusshare.00099/Virus.Win32.Sality.sil-a7bb12c8bf9242d688cda2a82e91e6d9bbb3764ac5dab1971cdb1646c7f0bbf8 2013-09-18 01:14:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a7bc53ca9c74f910099781539f3b471dbae740d4530434c9c2fe1436914d1e4a 2013-09-18 00:02:54 ....A 204800 Virusshare.00099/Virus.Win32.Sality.sil-a7fb0110681d875028819ffb0aad59d899e8edb8fe17479174799087cd01243f 2013-09-18 01:27:44 ....A 89088 Virusshare.00099/Virus.Win32.Sality.sil-a8133b615672c73bd63b3d9766af2dcf95f5453cafcfca93773d7fb5c38abb66 2013-09-18 00:42:32 ....A 157276 Virusshare.00099/Virus.Win32.Sality.sil-a8357ea5ee0c01df297ec3516536e2de522d0206d50780ed268da2b54d6f9bce 2013-09-18 01:38:42 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-a84aeed2dd7c04986d4f85af9bdec042683da294103ab4d57be8a949ea81bd16 2013-09-18 01:23:48 ....A 143242 Virusshare.00099/Virus.Win32.Sality.sil-a84f1a78f39734b3fe7a16fe6a47eeab57ab679c67d9356caa176b48755bba23 2013-09-18 00:24:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a864a68b3f2223a48e254df40271d6f65fe3facd20f5efdedaaa31266930e04f 2013-09-18 00:21:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a8e22ae86904c291fd26a763bba0feb5a69968e1c4768521938c31eed90b9c15 2013-09-18 01:58:30 ....A 749848 Virusshare.00099/Virus.Win32.Sality.sil-a904a66ed48c2cc822c5cc69ff6503c31685c851a0c8d2d616df35efd35bac35 2013-09-18 02:00:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a904f2ea979a0dc35bdeef3b7998e4fd6d57dd3cefeb92fea44de1d5d75f2fb6 2013-09-18 00:47:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a929cefb686cd8263a2a023de9c7d9d861f9e43bc80c559778ec17f6f4775188 2013-09-18 00:28:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a92e65c08dcd119bb807cc0a9165bfcba31f29fe59bd29eefdcf9478a6140f12 2013-09-18 01:30:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a9320676b9dab231f7e8d031a0fa7d0892c794dcc5067eed497a75f77068006d 2013-09-18 01:20:10 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-a9575da9686913e0573ec54590f74aaac6f86c897367b3355a85bdfe7d762d54 2013-09-18 00:57:46 ....A 536576 Virusshare.00099/Virus.Win32.Sality.sil-a95bd9bdc0076e762c3460440e7f5c112f047360a73da3b95c1f047a77d2bf1e 2013-09-18 00:07:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a967396038ff547d6051e03c8eacbba49f74ea7659d5becedede8e83295bb70b 2013-09-18 00:38:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a98308887aeeeab99e728b3880203d6a3705c00882758cf0237ede44c295b1e6 2013-09-18 00:13:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a9891b99588d0afd8db6dc8f2649a1ee065d2c0e586b45a365ab885a9489b086 2013-09-18 01:10:44 ....A 132896 Virusshare.00099/Virus.Win32.Sality.sil-a9909e38ea46d8eba1ce2fb6e0daa8796c73ecf944092ffb3243b4f9f4e68d93 2013-09-18 01:04:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a9952829c1d51ac374ec285692414ca3390033298a4924dce97f8d82dc5deffa 2013-09-18 00:11:10 ....A 124416 Virusshare.00099/Virus.Win32.Sality.sil-a9a0700d2ce7cbebfdbe921aee777873fcc6440c0e5051d8bf736144729cf99b 2013-09-18 01:28:48 ....A 332520 Virusshare.00099/Virus.Win32.Sality.sil-a9a497a93ef9ce42a22637331a5ee3a5785d8561ceaea6aff6ff9e762dec8a4b 2013-09-18 01:56:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a9aa4bc09fa3eeb5fb3384d73b804156dc65a9460c7ce1cd62430791f3dbfece 2013-09-18 00:38:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a9b5dca18ef78165b44eb95e9862e11f9c53a57d32f730566addffcda72a88fb 2013-09-18 01:52:50 ....A 212480 Virusshare.00099/Virus.Win32.Sality.sil-a9b82b9130737f42afb0a5a740ef912dff06a412dfa3e689580169f752579fa0 2013-09-18 01:19:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-a9c0be95dd92ec849fcca54b535cf86849a9609378ce7658d8cf8c87cf6f8f1e 2013-09-18 00:33:20 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-aa0ca45093da0bf5b025b573d26ec6ff3bbe1bf8224e9ac53166db7ce951f10e 2013-09-18 00:38:24 ....A 114761 Virusshare.00099/Virus.Win32.Sality.sil-aa20ba58bcb8e6231636f7903346bbb937b8d6c326b69a0f33cf826d066ed45f 2013-09-18 00:13:54 ....A 106496 Virusshare.00099/Virus.Win32.Sality.sil-aa2fec54812b8838a38ac02c7e4f96cef01d62df82595528e592dd8b111ea405 2013-09-18 01:35:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-aa32216b1232c4294164d4f9174bf17dd914d2ffc276ef18a8d7610bc318e790 2013-09-18 02:04:56 ....A 373248 Virusshare.00099/Virus.Win32.Sality.sil-aa50d68610d792f02a0604ad2280ae2ec1d78e68a79e4a8c580ee2ca8967dc9f 2013-09-18 01:41:02 ....A 113152 Virusshare.00099/Virus.Win32.Sality.sil-aa777823fb037706be3ba0ff1c5205b8abc25bc1f093836000b833858e3ad62e 2013-09-18 01:52:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-aa8b4b77b0aeed435c6532e00c966a6e2771c6d8e69fe50935d73f86b5065394 2013-09-18 01:50:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-aad8f1f5338d0b9cffa0b20d087be3ec4e7b3e304ec7dd6ba721b80002e88c67 2013-09-18 01:36:34 ....A 229376 Virusshare.00099/Virus.Win32.Sality.sil-aaf10c7b3fb366c6e47ea1e32bac02a4b799d09007a895d1a13e2181f6a815b4 2013-09-18 01:16:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-aaf606400439bda1b5648433bb83f15894d17f4299b45641658ce9c09cbff833 2013-09-18 01:29:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ab1feed8031d14117aa578ddef491795b72247ef1f92625863054a58f0532be5 2013-09-18 01:19:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ab325505ca7a6050f8f3936269e36b8d6bc2413a37dbfeecb03a5a47e8447170 2013-09-18 00:22:10 ....A 388712 Virusshare.00099/Virus.Win32.Sality.sil-ab5cc8e944d7741a50350c51cb5cb9c07d3739b4a0dbd66ee3ad7a74ca81eede 2013-09-18 01:46:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ab657a00b4971d7842198aa99376d7c85aabaa506315dc8ccfeb7930e0a27acc 2013-09-18 02:10:22 ....A 159744 Virusshare.00099/Virus.Win32.Sality.sil-ab8c010109bebde2eb2aaa63359a285e13b0c6de6deb9f3249174de339238543 2013-09-18 00:33:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-abb7f755f60307e78749b3894a420e98fa76b936b6ce51a8921cb3cc057ff121 2013-09-18 00:51:50 ....A 118784 Virusshare.00099/Virus.Win32.Sality.sil-abbb6aba33f062c1fa93a2611c90294c247748c9a66aa9fecd49c8a8b0fe3521 2013-09-18 00:15:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-abd9821f0c9db2f9d0df6bd3d378f6c9a54211aa59c898dee7bb45160deac47a 2013-09-18 01:38:02 ....A 320000 Virusshare.00099/Virus.Win32.Sality.sil-abdff3109e68682a6c89bcaefc10d899b5f7fab9acefbcfc30ab5e04bb9ffd3b 2013-09-18 00:33:26 ....A 1362944 Virusshare.00099/Virus.Win32.Sality.sil-abf77dadc874b0fb7d4afbed913ea6e347d9f8b36482e5c7fca757d7924e5b60 2013-09-18 01:15:44 ....A 184499 Virusshare.00099/Virus.Win32.Sality.sil-ac123649967268e374ef01e5ec5473efc0a7ccacdc3babdf2da0fe3cdac387cc 2013-09-18 01:29:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ac2110f6aff1aaaa976824d5b4f865db7db35d182ff401c141ea9a6cbd1558f7 2013-09-18 00:14:24 ....A 779072 Virusshare.00099/Virus.Win32.Sality.sil-ac4f03acb9e475d83904e22688984fba91bea2618e0e78c837280fa7e9918e81 2013-09-18 01:15:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ac6161e22f1b3a3015596038f983b2bd6281a7298f919ecc9cac12d27e3d9fec 2013-09-18 00:38:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-acba4c3d517e52f363733eec9a24f49ac086ed343913c74b527287c3e43c6803 2013-09-18 02:08:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ad4628bbf8f82449eb6e88af044cb0ad6a35758bbf14c26d8a448b9fe782fa5f 2013-09-18 02:10:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ad4fe6a05e336dc9d717430e7c38779cc33dbaefbf9a4f587ce0f954da975a10 2013-09-18 01:50:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ad5bd84d7208565ac9749e020a0c0108057c5d6d8f4d560b39a1d46e9dc39ff1 2013-09-18 00:21:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ada59d6d71281e2ea67457721a079328da364e799bf81d15b3c4cc9044aedd4b 2013-09-18 00:25:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-addf7fd107faa8daf610acb821ac927b402ec11fe2d60152b2128d8e1713d584 2013-09-18 00:48:00 ....A 500224 Virusshare.00099/Virus.Win32.Sality.sil-ae02302a786769bcbeb69c35a9787a95a44661d8d5891ae386370c811fae1d02 2013-09-18 00:25:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ae0933fc6a6f8d08970f70c6de2909d50cbe2b68e170bb035e9feb7c19aa1e38 2013-09-18 01:18:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ae1eb27991c5794c69bc625e6b5b9e2ebf14a8c9363bd33d9257d6f1682d7ce3 2013-09-18 00:05:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ae33c604e32ddcbd5284bb5900ccf3d2894bddbf9369bcf102f9bbd81e6d878e 2013-09-18 01:43:46 ....A 621056 Virusshare.00099/Virus.Win32.Sality.sil-ae7476a30fd4a9744d6a545a71318074a35ddac90d846833a2ac4ce28c7975a3 2013-09-18 00:42:48 ....A 128408 Virusshare.00099/Virus.Win32.Sality.sil-ae8ec7caf78f968a9550c48d421202d7364d4f9ab3bf95138c9dc0a543b18d28 2013-09-18 00:54:12 ....A 216576 Virusshare.00099/Virus.Win32.Sality.sil-aeabfe04dfdd6fba4dd4eeb4c47da05290e87bfe30c6f5ea5b9eec60e504526c 2013-09-18 00:37:54 ....A 275200 Virusshare.00099/Virus.Win32.Sality.sil-aebbf99562cf26c93ae9b5c657b46ed51037f6da407c247749e5a22b17970d4d 2013-09-18 00:20:32 ....A 172543 Virusshare.00099/Virus.Win32.Sality.sil-aed46a0e100d52411126ce47e8e11325f8194e21ad268b1d71aa69326046d46f 2013-09-18 01:36:14 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-aedd5906d950d0e8725dd3ce14c1aff3b20b8542b64a9db0ca9a2a4423afd918 2013-09-18 01:12:56 ....A 168448 Virusshare.00099/Virus.Win32.Sality.sil-aee023acadd5c9d5579d380440ef96cebe01cab7f46bb1df826616dfbd5c2881 2013-09-18 01:13:28 ....A 186280 Virusshare.00099/Virus.Win32.Sality.sil-aef2785e01bb34690f8f8e825fe01d8a5dc1185f905669173a370551d338af18 2013-09-18 02:03:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-aef7ad63cda88e0ade03b3688628cda04ee92466bed72cf1192f38d449ceffc9 2013-09-18 01:33:58 ....A 105984 Virusshare.00099/Virus.Win32.Sality.sil-af2056eaac6b3f587cbf766f74b357caaf9e21cadc0e1366fd62363652148461 2013-09-18 01:50:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-af5a5e1e3276004704219864e990eed8e41e7e13c31eb684f612eb1897a1bc33 2013-09-18 01:02:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-af5f8ee73ec43571a89c32acd62246b6757a0281af4ed7caf88bc5ba95785199 2013-09-18 01:08:20 ....A 143360 Virusshare.00099/Virus.Win32.Sality.sil-af7aff525383b485bf474529b2ded0bfee04619651d1a5a4541458953ce48837 2013-09-18 00:27:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-af9004bc36b5f0f9aee00348f65b291962f41b9bea791a50a2bc8f9c6e0eff72 2013-09-18 00:34:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-afbdef6d6d82ac4f542a9537474cee6943dbbdabfbed0339a7e6c108fcca524c 2013-09-18 00:32:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b028a854d75dca0806b35a92e3ad3bc990cffad7f876f744b4e4bcfbb163589d 2013-09-18 00:16:00 ....A 104512 Virusshare.00099/Virus.Win32.Sality.sil-b055d8bdf224a78ae1458e3b39121bb991ff8af55cc35174f58d0af4db29287e 2013-09-18 02:08:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b0575e4cf4d81f4ea7f0ec0db615d2911b75a076b9a975219992f60f9e3c9bf9 2013-09-18 01:10:12 ....A 147456 Virusshare.00099/Virus.Win32.Sality.sil-b074297eee6a772aaabcc935a7962411a4c9fac77971801ae15debf853b535b7 2013-09-18 00:30:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b07a5c02ef7c5aeba515287aadf21256147f86d94c810d461eacae4a50294f7c 2013-09-18 00:22:26 ....A 143360 Virusshare.00099/Virus.Win32.Sality.sil-b090896dfade6eab1280783e29cb45e4fce34cdde98a73e875e9d2b3aa44ec70 2013-09-18 00:32:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b0b596f7d4035f7495c55afa1616eebf77c49725cdbc0b505cf3e411caab0d6c 2013-09-18 01:44:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b0c21c39605928e080ee3fa6f559ad77e5cca3e0399e4af454702ee4296bdb62 2013-09-18 01:21:10 ....A 105368 Virusshare.00099/Virus.Win32.Sality.sil-b0c3d9e4731e90dce7aefb20a59efbac312ed6edcb8236914dc4ec4b3130a92c 2013-09-18 01:25:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b0e8373fc70b7b736f39aafbb3fff84e98d461295d97fca31f6b3f7bac597c8b 2013-09-18 01:30:22 ....A 112704 Virusshare.00099/Virus.Win32.Sality.sil-b0f672847e4458d0b40f9775be0cb82252bfb63c2c16333f14696ddc966397de 2013-09-18 01:21:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b10f1806d0c789766087ce5155fa95707c786f9dfb2ae0ac3ce6ec32deb596e9 2013-09-18 00:40:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b1388b12242a29ca6dde182f78ab397f9edd599cf91cba799216dac0aedcd1da 2013-09-18 00:41:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b143a9d7f90cca52fb8b7b91a44bef2cfb7c97994d2c10d682fdd9549444364f 2013-09-18 01:36:22 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-b1466c24fe5bc05bab6721cf5ee372da884c5e79689511d465d197add4e6ed75 2013-09-18 01:00:44 ....A 883723 Virusshare.00099/Virus.Win32.Sality.sil-b14ef5d6cc732b9de93bcb695ebfe44ae364ddcd084cffcf7660ccbc9e2dd5a9 2013-09-18 01:51:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b16151074a9f58669fb3201b02a209f76d4c8dab12238b6fbb6e280e7b129acd 2013-09-18 01:39:34 ....A 108032 Virusshare.00099/Virus.Win32.Sality.sil-b17568e155e20a19db3a8cf7081a54926010034eb04b2f03ff6822d3476ad462 2013-09-18 01:37:54 ....A 182752 Virusshare.00099/Virus.Win32.Sality.sil-b1939c745f2de3e65562a8694d6ef4d353c5c3f165ccec614ed397a6b7892d78 2013-09-18 00:14:52 ....A 214000 Virusshare.00099/Virus.Win32.Sality.sil-b1b7f8bbcb86e4b91c2f38bc299135b838077425db40c32db58dd6b5f1824a8b 2013-09-18 02:10:02 ....A 344064 Virusshare.00099/Virus.Win32.Sality.sil-b200a3d8e5974237215cbb7381a6a40d4b50ebcb4f0e0db1e17b9e95fe976de0 2013-09-18 01:32:58 ....A 86528 Virusshare.00099/Virus.Win32.Sality.sil-b2432f57dfcec145f25be5e57aa558c3a6f0a0df869643fb63b62cc67ec42573 2013-09-18 00:41:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b25d64655da9e06cf22d476ac8d29e25b1f1ccf3ce6b6863a3c240607cd8eb74 2013-09-18 00:24:22 ....A 138289 Virusshare.00099/Virus.Win32.Sality.sil-b27762aafc2726e5914bebf430ec72a408ced8ce9b7bacb0f2a814452a824d42 2013-09-18 00:55:24 ....A 233225 Virusshare.00099/Virus.Win32.Sality.sil-b28e253fbd19c4098288dd0fe720978e4dfb5e648ef1332fc991b0e92b2602fd 2013-09-18 01:04:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b2b98abded750e524a41c099125bd18099bd6c541fb15618383c84cb20c9571a 2013-09-18 01:23:50 ....A 167464 Virusshare.00099/Virus.Win32.Sality.sil-b2bf52472869562de29dc6fdcb93e38e4960a98d0a35da2dec45a9d779f86f27 2013-09-18 00:43:04 ....A 557056 Virusshare.00099/Virus.Win32.Sality.sil-b2ec7325ccff1a99fd5337aab3eef4194d330197d26aaf6544716a57eb19c031 2013-09-18 01:21:04 ....A 110080 Virusshare.00099/Virus.Win32.Sality.sil-b353501b65d1966e8434fc3d661bdc98b509eb47ff3f869b9e71d935949f7efa 2013-09-18 00:50:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b3a6de0afbe05404da5da3776531ed6f59c4d80a5aa93a9d3c78d246cb6692e5 2013-09-18 01:04:24 ....A 2180469 Virusshare.00099/Virus.Win32.Sality.sil-b3b62e4fec4db4cf70836085cabe74e4ae9f2409e7149c03fad13c586a799356 2013-09-18 00:24:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b458544bba49483c5d95d1b3431ef213bda17a8e66a071d87445afdd257c3d25 2013-09-18 00:06:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b4757300011c5d3e804c7df6a72f93cf301d951487f3765ef13dd5e8edcc30df 2013-09-18 00:42:58 ....A 94208 Virusshare.00099/Virus.Win32.Sality.sil-b476ee81f6ce122c5f1056d3111f5f1f491802b235966b0617bf5aaa4a1a06a5 2013-09-18 02:04:56 ....A 1118208 Virusshare.00099/Virus.Win32.Sality.sil-b4942ff8ab8cdb4b8825ee829730ab1a7047cea4029d004df671e10e96e9b9b0 2013-09-18 01:24:52 ....A 185019 Virusshare.00099/Virus.Win32.Sality.sil-b49948cf256f324c26e84dfaaaef3be4cae552f2ad1af79b95f83457839b1933 2013-09-18 00:03:48 ....A 172543 Virusshare.00099/Virus.Win32.Sality.sil-b4cbd37a0223bcbfb894b82067944a45de8e8d0849033a43810c91206382d3c4 2013-09-18 00:16:10 ....A 457080 Virusshare.00099/Virus.Win32.Sality.sil-b4d516fbeb4678da10c5cccd391a5bf706701df4f7d1e1d7a46361924f896227 2013-09-18 01:08:50 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-b4f80e950bb36fbcffe4d592c6c6fe7af1aa184dd2bf1877fe3f808befff8399 2013-09-18 01:06:46 ....A 172031 Virusshare.00099/Virus.Win32.Sality.sil-b50f07804d34de6008c098709838679eec0290955e4397d7cab9387355d497ed 2013-09-18 02:09:02 ....A 168952 Virusshare.00099/Virus.Win32.Sality.sil-b5215f278077e2da2c6fcd5a1c59a027f67bd4ac13e7bed7882f7062bb5e060f 2013-09-18 01:59:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b539cf344c6ca7b8ed61a0fc653a105866733f07fdb89cb208f6f8886267c6ca 2013-09-18 00:39:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b53cb9792e0ad3327425e2d744a2fb4821f1c3fd815fa0a63781c4d5602ef4f8 2013-09-18 01:30:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b556cf39a3b77b4e4fcc1aab57e44dc32746dde911c1be68f6f66540e05346a5 2013-09-18 01:14:18 ....A 186425 Virusshare.00099/Virus.Win32.Sality.sil-b57b6a449127df3589155ba8a195aa0112d3480ea79f86e7ce6613b556460982 2013-09-18 00:59:50 ....A 409178 Virusshare.00099/Virus.Win32.Sality.sil-b584de0a392915a58f5d73e25a4cf64b9883df121a31180102419706ecaac66a 2013-09-18 01:05:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b58a8235252772d2652cc406688eb20462c4abdb39a80d43056a4495f535b6f2 2013-09-18 01:17:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b5b2df26412adfd23241d8e3803d2963fe552393f2b3209812eb5851376b3922 2013-09-18 00:59:30 ....A 116000 Virusshare.00099/Virus.Win32.Sality.sil-b5b4a79126166a1b1a5cf1679fa42c4761ef7815aa295453a4ca6e080f9e5954 2013-09-18 00:31:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b5c81d05c87666de2eed6cdc596353a85a46ec33a72a14d089fdfdeff71a1fdf 2013-09-18 00:41:32 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-b5d60346b7412cb55133fca3e804e4b730bbd0d3d0682b4dc9d7894fb0a30191 2013-09-18 01:32:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b5e215a796d970d9064e21f2e88722d4c4b42d01bde9a09f5d6358f14b2614d9 2013-09-18 00:07:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b61f4ec51b7d55197dd658ea91d76ebd06643a0a4a1cfade2b63ce4348fc514f 2013-09-18 01:24:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b631ec0354ba18db25918b53463d3bd99d3bfebb8eb4e7d425c7f66e86d67b0a 2013-09-18 00:20:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b6b436b9098f1379281b968da506a830e7c33483eecc305b62871470ae56e43e 2013-09-18 00:40:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b6dfc5055578177271f2cf03201661f3e05e49b3f0b2c2cece93c05408a9fdb0 2013-09-18 01:30:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b6e2e33f51dc4ee37038b0c220e56f3cc006190375d21a63fb671e0f0e5b8d54 2013-09-18 00:24:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b6e7c0efce22f7c3bf7b00f09728df6378bbe5819d6aefe175b74113a4076e5f 2013-09-18 00:19:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b6e859754ce9f745bdc61859ef66362c2b3d91b09bca794cc0b1012077126465 2013-09-18 00:20:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b6ff330dba21384d2a036c6027e93d5489707f266cc4ffebc6e4800c9f129f52 2013-09-18 00:43:34 ....A 243125 Virusshare.00099/Virus.Win32.Sality.sil-b7093068f2a495c99c1fa88baedda06ad5e02be7c40d218a3e285d6fe682714f 2013-09-18 00:14:14 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-b750c2c7230da97d22f80489c5b511998feb1826c4b3e98cd0c029e921c6c98a 2013-09-18 00:30:48 ....A 148480 Virusshare.00099/Virus.Win32.Sality.sil-b76c96cb1d1d4d261ed34554149ee877cf165c2c6c96b5108cb86d6f47edadc0 2013-09-18 01:15:16 ....A 275200 Virusshare.00099/Virus.Win32.Sality.sil-b7abb10e57cb4777cb887d1ac69f2358161b8a62cff0afc803f7a842c4346441 2013-09-18 01:13:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b7fe1817b37c096c2d95d47a0eef12fc0138bf89c40c160caf148be5fd4ff304 2013-09-18 00:04:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b808958dd91a9157ad950bbdf6e8e08a752fa4157572661757ee775f02ec3be8 2013-09-18 01:14:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b81b1d668f2d2afefbcc87f345233be3b9822d5e42a6a8630ab8624b577db5ae 2013-09-18 00:07:42 ....A 69120 Virusshare.00099/Virus.Win32.Sality.sil-b81c2ff8f2460c470cc7fe136ab2f4e6f02f746e3cebee301cec40c85ef5cfe5 2013-09-18 01:51:52 ....A 106397 Virusshare.00099/Virus.Win32.Sality.sil-b820749d840d5de985a0d032f4f368c298fac5a7075572d7b19deedffe5d177a 2013-09-18 01:42:44 ....A 152064 Virusshare.00099/Virus.Win32.Sality.sil-b822920eba46d1f90f28c49e80890aee6f77b971e950f9e8575eb1c94222a90a 2013-09-18 02:08:06 ....A 115136 Virusshare.00099/Virus.Win32.Sality.sil-b83d186a0cda2bfe0c0113ab8b6bda4ccc3aed9a0bfb9acea9822fefa66fbd32 2013-09-18 00:58:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b86e7f25aeb9c0b89f2a592afb98ce63d9ab017d8c33a9e03a6efdaff9aeb93a 2013-09-18 01:08:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b886ed7c129f3757493000090e55e232e0e445f803063b5ed8ad48bd79f40785 2013-09-18 01:08:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b89b2f91dceba568207146e6f99d8953d55538735997dc5e4f297210a64433cd 2013-09-18 01:14:40 ....A 144584 Virusshare.00099/Virus.Win32.Sality.sil-b919902dbea5b32f09d98b84f68c5482e76e00de465bbf8b68a1b973a5590f99 2013-09-18 00:04:50 ....A 122880 Virusshare.00099/Virus.Win32.Sality.sil-b96129eef2cb5dcddc3ee98d9e199df0bbc6e72af2a317fd486ce032de4816dd 2013-09-18 01:06:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b97ff19c087f8cdf851443417ebe75c509826c1efc10ec8f687a25b26d867cd7 2013-09-18 01:42:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b9ac0000e1e02003e4cb671e165ecbd67b05540e86bf2caa03064399516be0de 2013-09-18 00:52:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-b9b72bfb9b4ffa71b2739e122ec94f57b3318573d8ecc5612598bb50b90ae071 2013-09-18 01:10:46 ....A 98304 Virusshare.00099/Virus.Win32.Sality.sil-b9fd8e810ab9cd87e6cd62fe04ab8e924f775d6161307d84532e9b94f60c2222 2013-09-18 01:38:38 ....A 82944 Virusshare.00099/Virus.Win32.Sality.sil-ba000d8fdb038b9b0ff34d071b4bee3e2948cb69c6d00a35be07613ebf491394 2013-09-18 01:49:36 ....A 113584 Virusshare.00099/Virus.Win32.Sality.sil-ba52373af29abeee841cce529a500405c792bb93156e7e02d6cbb0d59345bafd 2013-09-18 01:31:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ba6e0b9a92d09eb1fdda0074ef5b89f8a61f1d0d02c2b86e896d16798cd3b93a 2013-09-18 00:14:42 ....A 267264 Virusshare.00099/Virus.Win32.Sality.sil-ba8a3493e1c7eb3587baea67c0a7ff5dfa6c5cb4baef3d19fab23f8185b4a943 2013-09-18 01:23:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-baa6deb69893737b1ee178fb88497928f3f7912e85c769f5d889ae27e924d88d 2013-09-18 00:55:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bab5f0f6d6953a7bc2b0bccae88e8ae1ca9180135a6cfb298c3f1d22a82e9151 2013-09-18 00:34:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bac656bc79ece0beee87fcb0fd0698cc372bd5f6d2eac06448df2b5d758d9b65 2013-09-18 00:54:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-baca8267c417d57db1cb62769444c391a8640a4ab0149f3da3fe0c8830778906 2013-09-18 01:14:46 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-bafc75120084a962ff57fc7a4452284712465cb0431ab31f2153ed4cc87d58ee 2013-09-18 00:38:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bb2e616a3130df171c924b8a81a1c63c5b23923e87fd876d423b852e5a4a0c91 2013-09-18 01:41:02 ....A 114448 Virusshare.00099/Virus.Win32.Sality.sil-bb8d8ef41df6c35e98e335212dfaec78e0db162b58f9d21352dfdbc62a8281b4 2013-09-18 01:05:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bbc0dfb3bf18fddd0956b33e6d8a1dda5d09daf09c67527864073813324e26ed 2013-09-18 02:11:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bbde3d32dd6b63c00a26061f98954d8c27fb0e8915d38f39c6d0f7ffb3af6172 2013-09-18 00:33:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bbf91a9badaf8bc9319a5b83a46782fc1f52af901353b8196a9c70f0a9fbad6c 2013-09-18 01:39:58 ....A 167992 Virusshare.00099/Virus.Win32.Sality.sil-bc020f5b2ec29a7c7ea1678a8155c330f784218609d503cf403867ac72181829 2013-09-18 01:14:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bc1ae59c4a75300061f5d57b5f799e0a8a8cf019f8de6cc621f142e681942d44 2013-09-18 00:58:58 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-bc2c8f5e1b6dd8a0bd47b4a53ab8e50bceb3fad00716d86a7f1f24005586ad43 2013-09-18 01:52:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bc3577ee6ad823a71193274d4689470775430c3200df4e1abde160613186a367 2013-09-18 00:34:42 ....A 290272 Virusshare.00099/Virus.Win32.Sality.sil-bc802d9a65e11e538bb0d45e69dd5d5a778fa1b0921b2c545ff4d5057fba5d7f 2013-09-18 00:23:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bc89ca645c8f62a1a9bcddcfecf0248c5d9576685450b221d1786d7980c29865 2013-09-18 01:15:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bca3fd752011746000448dad628094d40b85f7b471a8fd5b5ca57c486d578e7d 2013-09-18 00:19:54 ....A 511357 Virusshare.00099/Virus.Win32.Sality.sil-bcb8c515dca13d02523402f80ba6d494b6a4981afe1f00ead88ed0a8f036e997 2013-09-18 01:07:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bcece0e0c2e2dd4d3f8ccf6aee44f24f4834f016429c0ec90b256d32a1af0599 2013-09-18 01:02:36 ....A 1439640 Virusshare.00099/Virus.Win32.Sality.sil-bd6a91849d241b08271eaa96a227fb021cc17d8770c04bbcb09c0e1bdbd12241 2013-09-18 01:28:36 ....A 249856 Virusshare.00099/Virus.Win32.Sality.sil-bd81d60aa1b86ea5374ae94a390e8dedce1d6a89e5e3e444de6543e10a7b4f2e 2013-09-18 01:02:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bd9ad00af44d1e00fa88e461b9552315bb7d756ebedf3b4a26652d0e015ff629 2013-09-18 02:01:16 ....A 75896 Virusshare.00099/Virus.Win32.Sality.sil-bdf19f876ff54df9a1671b6156b5ff77721ace85abc61b8f5d1f08db62e2bf16 2013-09-18 01:48:18 ....A 2287104 Virusshare.00099/Virus.Win32.Sality.sil-be094f256121385d3462852312bdb0aeb3f4ba0b9948d99c530f180d1fc05cff 2013-09-18 02:03:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-be236c5a62627aae4b9ff749339ed176fdb2a1e5b9755b7703f1999d68d5a291 2013-09-18 00:38:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-be3107a868c93ba6cc70ba7f7752078b548add6cfe31071d2f6cdd7a8215fc4e 2013-09-18 00:10:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-be38fb941b37b4940fa4e9acffcda7e07ac17d5db44c0497d387d987a912c518 2013-09-18 01:44:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-be5b2a40eb241eb7a8929bd73b34e8a0a1c6ea433ca3541b433ef949dc784421 2013-09-18 01:19:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-be5b77a6f786444262a38d965f00b8336670eba11bf7f0e3788cd93f64c12d57 2013-09-18 01:30:46 ....A 385024 Virusshare.00099/Virus.Win32.Sality.sil-bea9c879fc2f0757371b64d934bde8295638dd60a29170a7aaea4893f8672313 2013-09-18 01:26:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bebab8951e4c283e116901460c8c4e04e6ef87fb10a027cab7087e7e3691c918 2013-09-18 01:58:22 ....A 146432 Virusshare.00099/Virus.Win32.Sality.sil-bed42d8989d3ad7bfae02dd591835a2b2a5dc87c3add1d663f9a331fb78a6a02 2013-09-18 00:55:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bed62e74eb9f510890773aedde601519d4e2dd8f1e0725b53ac9acc9a94b2dc7 2013-09-18 00:57:54 ....A 138752 Virusshare.00099/Virus.Win32.Sality.sil-befd42f61235ccdd0b6173408302d0e75d63e5a7425aed29a0ffa9805918fbf0 2013-09-18 00:55:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bf16064d74bdc44c34a6200ba7505c7e38e96746e46feb4df8ad8a88770904a8 2013-09-18 01:11:20 ....A 128784 Virusshare.00099/Virus.Win32.Sality.sil-bf23229cd7bf2252dd8cff9559270179520a863614bd7ad76d9e030a138cbbc7 2013-09-18 00:43:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bf25b45aa23e65538788b378d059c890c287160b9ba68a3ee62f4124e3a94ed0 2013-09-18 00:54:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bf85e4ff5cbeb83c76b2059b16508f9e0d9aa24e25bc9f146e019483ff54b98d 2013-09-18 01:13:52 ....A 1338880 Virusshare.00099/Virus.Win32.Sality.sil-bf93b8ed699970010824f0e28bf876e352145412ca10c6f0f7dddbed812f8d9d 2013-09-18 01:03:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bfa2a5cf80d1db53a98bdebbbc1adc4a75741c24698e9bdcc29ec3a2944bcac1 2013-09-18 01:01:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bfaa057977fc17655d7c18da47156f64b678b8cd85f63e8ca03af9ee0bf26f44 2013-09-18 00:23:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-bff69f88e0fbde30eafe14d45cb9f38e714a9ccb737e467fa63fc3efdfdd87fc 2013-09-18 01:37:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c038764abb12d6247457ddffb3472d569382cf9cdee7e2674d814aea3307c123 2013-09-18 01:26:02 ....A 228739 Virusshare.00099/Virus.Win32.Sality.sil-c0545f8fe752d331ae0a1bc00049efe40bbc2ec838b39a590f30bf0ff59b2668 2013-09-18 00:38:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c0f20fbb103f80549c586defde09bf73158a5df53c3b6986b9eae24f251dc3d1 2013-09-18 01:59:18 ....A 230777 Virusshare.00099/Virus.Win32.Sality.sil-c103deea6cfc8632010e3763de7299de2ad03e342398f431aefcb771cdf60a7e 2013-09-18 00:35:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c121fea25030fdbbfa078fd02d493488d825ce2690c886bc13531b7c074eee7d 2013-09-18 01:53:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c1280f0e3b12896f3db6b9a72e25be3b2555fc4434f73fa700e88a76daf3e6c2 2013-09-18 00:20:48 ....A 836984 Virusshare.00099/Virus.Win32.Sality.sil-c146f8cca98f165ac2b4dfb8fc69af7e893b4496794c4a7431091d923502ab87 2013-09-18 00:27:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c15e9d2d3e350fa332b77225e7b33fe32fc810fb58c8cb0a890f5823b09da024 2013-09-18 01:32:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c17f3001b112bb5f84e5f3bb8889a54ede98eb8dad475432c9f6dae8a7fd4c82 2013-09-18 01:21:08 ....A 128936 Virusshare.00099/Virus.Win32.Sality.sil-c1908e5c5f807b2c51d9191a9de29a14832635a65f406c2e76d1ac088b7d1f1d 2013-09-18 00:31:00 ....A 123619 Virusshare.00099/Virus.Win32.Sality.sil-c1bf7f4b7e97e55dc48462c2abf55d4d3c4d3ce1069a7ea5c2d463958a6f012c 2013-09-18 01:36:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c1cb9f8a3d94bc9a7562a885a0037bbd648a782e861f210fcae82c8df9e833cd 2013-09-18 02:11:24 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-c1cce0e11daf9dbc543c4fa1849945617f025802a5b6728549c26f89f626ed99 2013-09-18 02:07:38 ....A 182816 Virusshare.00099/Virus.Win32.Sality.sil-c1f812acf13739d733d80bea38f17bc669d643a3292782f2171edec0b2555b08 2013-09-18 01:28:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c285a0c060e2066b211514be0836a8b26964402190e95d8c469ce157625f45d4 2013-09-18 00:28:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c288e0f3f80bf7dd3326831170869768cc358ec842f944fe628272a3d8675905 2013-09-18 00:05:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c29180a3dbc76ad783d20e38466643d67bbd8dcbf0c875c094d941da3a43de86 2013-09-18 01:11:42 ....A 146608 Virusshare.00099/Virus.Win32.Sality.sil-c29f575de7ddedde6a3b5ac87f174af4de551c208a406c14d1e0aa86acf71191 2013-09-18 02:03:32 ....A 465920 Virusshare.00099/Virus.Win32.Sality.sil-c2bdf9d1123a33dd3aa6d065028b252b38375658d583ee849f99404d9499f56d 2013-09-18 00:09:14 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-c2e9ca13ed1be0e5cd898bf4048ed6a5aebd6ec3171b40d5266a4ebfeb65760e 2013-09-18 00:48:46 ....A 338360 Virusshare.00099/Virus.Win32.Sality.sil-c31cab22b6a767bb39ec10d3ed9ed648e67e2b846d2a71e91f54e12bcacb39ac 2013-09-18 00:12:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c31e88e150e3c5ebf54fe83b5daf1afefb92c7d60aa250a51f206e886124c5b3 2013-09-18 01:31:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c349a8a05dc6e27d797bc95dcb9841bfbebe0ab12b801915170ca207a3cfb28a 2013-09-18 01:33:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c34c37a22cc0a618ba0b749356dd7f0d0af2b389c5c13710781a33842b3389d4 2013-09-18 00:55:14 ....A 159744 Virusshare.00099/Virus.Win32.Sality.sil-c376d37fec2e94538cb73b0a130aada3f8bcc459d838331218929faec0b29777 2013-09-18 01:15:30 ....A 777498 Virusshare.00099/Virus.Win32.Sality.sil-c3866fed50251f8d338178537dd238b3677c69e2fd0fcde92bb3589247a97a9b 2013-09-18 00:05:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c3b7bcc406801d43c980a01ee779e38a113385b32a7ded4b84d0a63963693648 2013-09-18 01:27:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c3c587ba47185e2a4dba75e7ee0be17d860533fd5378a133aee1209ef3807002 2013-09-18 01:06:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c3f3a5a6d58f2e488771a216a42a68a6c415f924f9e14d9575076da5ff24734c 2013-09-18 01:30:30 ....A 1724608 Virusshare.00099/Virus.Win32.Sality.sil-c40e58a3b0508f6c3918255eebd2b80c72dcf56b4673047c5e8400e8f9126d8c 2013-09-18 00:03:14 ....A 787464 Virusshare.00099/Virus.Win32.Sality.sil-c42aab04b16dfd6eee9a2f5b661f155ca19d0926170ef443bec3d13453bea404 2013-09-18 00:08:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c438b2871fd4a5e329af846f08d94ddbc6c57577da1ad7e5ad1e65aed670d963 2013-09-18 01:55:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c4465bef6ae203bec60394fdd196485d27da1374fa527386cb5068cabfe53d62 2013-09-18 01:47:46 ....A 88392 Virusshare.00099/Virus.Win32.Sality.sil-c4631a0285248b7f754bea254a6a1492e01d78fbc65f309315007d3aee0772da 2013-09-18 01:35:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c46bc483277d1b0079bd7f3ee7501d22ecb4d7aea68d18b9b04c2c4604be175c 2013-09-18 01:40:00 ....A 299888 Virusshare.00099/Virus.Win32.Sality.sil-c47cb67e23ae3253fd976f73fa53d0a7e4f2723514f73a2807b8a49c413e1342 2013-09-18 01:40:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c48a214a84f380b5b3f0b82dbcf1d7df77d5c56330960409a164f17748cb224f 2013-09-18 01:57:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c48c3dae69f2fa9a3dce5d2ff1ae2b3288a73f38094229edbb061976473ee4c4 2013-09-18 02:01:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c4b359284442cc5b0f60914d71a6f8cb0f52ee9f25d02250c526362c06bd7f89 2013-09-18 01:22:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c4d09f0f20f573638e67a382726de0b496be1b38c0cbe7d1b2510307746e5799 2013-09-18 01:17:12 ....A 135168 Virusshare.00099/Virus.Win32.Sality.sil-c4d4d42303a637b42133b631ddf049e42f523851fd9b1b0f336dfa528594cedb 2013-09-18 00:39:50 ....A 140288 Virusshare.00099/Virus.Win32.Sality.sil-c4fcd4dab0f5940ec8a83f2630c4abfe9b2931d4e7ed0f2a6d16a0014e76f413 2013-09-18 00:04:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c514a7aeef9785ee5516af999cebcb15718144c05145be5bd40db29d3c555fe0 2013-09-18 01:54:58 ....A 850944 Virusshare.00099/Virus.Win32.Sality.sil-c5251f31e667f73cbaace85a98c2c84d6bcebe93529786b3e8f746475148d669 2013-09-18 00:42:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c526dd8411d909c28f8182c7b3588803126109cac2e8dffb4b6a05f22cb588e1 2013-09-18 00:32:34 ....A 93184 Virusshare.00099/Virus.Win32.Sality.sil-c5939e8c8bd530f18bf2b23e591efef2ebb5c4d2a98a1e21b289aabd00d3a384 2013-09-18 02:01:46 ....A 866864 Virusshare.00099/Virus.Win32.Sality.sil-c595bee7c6d0671aad9b194bfd7726231f3cb46d73075e65da3971930de6555a 2013-09-18 01:13:06 ....A 591360 Virusshare.00099/Virus.Win32.Sality.sil-c5c4630bcd1d07a399c076bb6390b705a2734b7a11b311c0bc0b8ed373fb08fb 2013-09-18 01:32:18 ....A 297472 Virusshare.00099/Virus.Win32.Sality.sil-c5cea1a71cc25dc9cd55bd4cefb19321f23bae8066d39e215b29e4c5fa5f2a95 2013-09-18 02:09:42 ....A 353752 Virusshare.00099/Virus.Win32.Sality.sil-c5d8a563f7aa721bce45dde89cc76228f45c59ad531b82133b8a7875adb2b7c4 2013-09-18 01:04:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c612a7b702612b68b58e7947bfcbede33936584d38043c7fc85847361c1ef1f9 2013-09-18 00:31:30 ....A 72192 Virusshare.00099/Virus.Win32.Sality.sil-c635bf92f3b81f34ebf504a42c2c3b066c0c30bdf32737fccc4a113a71022ac4 2013-09-18 01:10:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c668b718170dbca13b6251f720151372106eee86d4f881f573593efd683bbc6b 2013-09-18 00:24:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c680cd34b066612cfe6a71e28138db8f3371513973fc09d69eecf8239bdd5a17 2013-09-18 00:34:54 ....A 256496 Virusshare.00099/Virus.Win32.Sality.sil-c68578e951084cf73f0defe07f6481eb5e0d61b2bc83cab5bc7e528e1dcb9f81 2013-09-18 01:34:40 ....A 241664 Virusshare.00099/Virus.Win32.Sality.sil-c69ec81e01036e4cbbecca05a08f22c620335516dbdba17928739b455e7ebbee 2013-09-18 01:13:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c7136f26f90d512881578b2175efa725e31372c582e7e1351646436ed9daf0eb 2013-09-18 00:24:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c73dafa4a8c01827416d58323dc8da82122b46fae21029a025de4b6630423138 2013-09-18 00:24:58 ....A 410046 Virusshare.00099/Virus.Win32.Sality.sil-c74584569daded82248a595064e69d99975499c5b8d7ab23100030a95a67f3af 2013-09-18 01:49:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c77a787086a940b30aa53e724636029ad3e4456524e55a4befa5f01efdbea143 2013-09-18 00:29:22 ....A 98304 Virusshare.00099/Virus.Win32.Sality.sil-c78cf5ec363f29bb247f110b7dbb67957a29876ed345c724b871e55d4b0011a5 2013-09-18 00:34:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c7ad1cace862a54c7070a059ec03c4841e93b494491d07ed22a3f6f33629016d 2013-09-18 01:28:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c7b11bd5a3e808c9ecac6d00ebb1cf6b79d6020579ffeca70251b7f654b0769a 2013-09-18 00:42:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c7b2a297e2043b2106397eb2d484dc7f1a8b4a543fabbec64a8fa06561ab3c84 2013-09-18 00:53:30 ....A 114761 Virusshare.00099/Virus.Win32.Sality.sil-c7c35bc3d49bc1bd1b4cfc2bdc8f61040dc78b6e5d2ad7dd421a3a46b233920b 2013-09-18 01:19:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c7dbff7559fa5fd03208a5032c4d4d05a9a984746a8be407c00be000ea14f157 2013-09-18 02:00:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c7f44bee81363bf0b98243d3c639973c2b6e3f276c7aef605a58004a7ef0fe86 2013-09-18 01:07:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c7f9e719d13442d6d400aa41a24be34b4761bba48aaddd9bb6b69b74654ae890 2013-09-18 00:13:04 ....A 102460 Virusshare.00099/Virus.Win32.Sality.sil-c8345329998f95acde7dc790ec2e9f7b1366435a2c6ec4b457cb38cca978e83c 2013-09-18 00:49:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c8395ed956352f551bff8fdde3c618b23f2bef6af928e53865e6360bcc02dc42 2013-09-18 00:15:44 ....A 200704 Virusshare.00099/Virus.Win32.Sality.sil-c83ccc42f310c2a72cc9a9c47d8ba61d25b263c46c692f0de6f8887d585c78c9 2013-09-18 01:34:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c8871f1b14f23ee95288091ff9acec7da640f52fe5e994fc769f286a4263ec7f 2013-09-18 01:20:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c8895e4cfdf5c7c4ca38e1faa2a86fcd58febb655d20e22a91a6f6c0fc9078ba 2013-09-18 02:08:52 ....A 107008 Virusshare.00099/Virus.Win32.Sality.sil-c8be4f59ad9d096a20a29911d55ce34df7355db22a9f8138d54febaf9b1babb2 2013-09-18 01:18:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c8d64d8501652a1b41f3547a18e6b4d7e754777bf6986482bc68a8f688d58f81 2013-09-18 01:13:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c8dd633f7a72c69ca8180f040c3c4a84ae4f88782754f16252166153276f5bac 2013-09-18 00:25:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c8f4144b0eb2b7f21fa919afd5b1d1a906272aea7d78f9678c26d0694c455cbc 2013-09-18 01:25:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c8f95b01974a37c3dcf740e81eb03fd1ace94e01370600c613867b308ee7af33 2013-09-18 01:12:06 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-c9290123ecf024760aee36d529df604a0a70663d3fa8a11238ac0b172ef9d916 2013-09-18 01:17:22 ....A 242081 Virusshare.00099/Virus.Win32.Sality.sil-c958a1f5e490b16fa3fa0a1e1f14f92d2a93111fc756b9a46e559eff6e5d5541 2013-09-18 00:10:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c9970d2772fabbd63b7360f65ef39d3c2929520bcb0dc59ea65cc74e1f1a0c05 2013-09-18 00:19:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c997139508eb55898d73ab64ae850c9779a240ed70bd2593eb1f576f21f263cf 2013-09-18 01:33:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c9ad409b25c0be29a7e215ee5355cc103f4c24f8ed2039b9743af32daa96e407 2013-09-18 01:59:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c9b87b5ce166e95256eb24140efb5840b40aabba78dfcc0584793a4b273eda7e 2013-09-18 00:51:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-c9f1a15c852be0b178d579705d741049c88daaa37c4000a502c17c664967b411 2013-09-18 00:31:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ca146b5f090b021949e73f91b2aecbf18eb9e497a822882b62c81648b832cd56 2013-09-18 01:59:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ca6dee02ba6358faefc4f7686a78bd9f23e48ce75b44d1253306d4a3292593a7 2013-09-18 00:51:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ca83c0f8d4869dfdb969ba87fc00ca6e24b6bf86fced9452f77994f769a8af02 2013-09-18 01:15:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ca8f21ff791b0f7f969f34b3d4f8f04c9254747fbfbe55521c5385d1d6d009d0 2013-09-18 00:55:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-caa970270b9aca99d6db27918d1eae4e6db3c77ef1402f4a57ecd6db363e9fa4 2013-09-18 01:07:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-caed6fa82c3d7ed5eede9d4e67939bbdff28273dc7c3b8fc322e93c27cdea328 2013-09-18 00:17:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-caed75badd2ce11db02593d02321d726b7d2cc7ef4beb3f889a0303f9d4ff2f1 2013-09-18 00:19:26 ....A 172543 Virusshare.00099/Virus.Win32.Sality.sil-cb12fca58498a2b9fe8304426c9065793ae3d84036f5f90ed4e1bf79947dce01 2013-09-18 00:27:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cb2ecc5e9901495676f423544c5f3c0693b4b54459c15aeab0386667620919db 2013-09-18 00:47:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cb4e45674ece0ddb0683af33d06a1aa3d09a2f11217d4ca6d7c46f75a1b7fcc9 2013-09-18 01:49:52 ....A 269208 Virusshare.00099/Virus.Win32.Sality.sil-cb8cc87d0d7e9102a5cdba97f7756143f18b53ae4212012fcefc3de634a87985 2013-09-18 00:07:26 ....A 495104 Virusshare.00099/Virus.Win32.Sality.sil-cb97983a17223d03c894c26195d042c6abf86b29ac6428c46a9c6e9894234773 2013-09-18 00:30:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cbac3e27c8dcfff92a2f9c8771a6ec8d79528e6042c28ad284f1112cf9e48257 2013-09-18 01:19:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cbac67ef50d6f27d441743b30b5e38f497c046ab551563222761f2642946924b 2013-09-18 01:33:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cbb49e4f10565816b049021083bacfa51e5a12922206492d90a1d621c20e316d 2013-09-18 00:04:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cbb973ee85bf7f6e67a19f7366039e8ec75fb7ea5a21a9c1d1bf1ecb3ac08061 2013-09-18 01:48:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cbbcc8f81302e8a5941e79790d277da53cddfb7d6806b588e988b42215a59edd 2013-09-18 01:02:10 ....A 344064 Virusshare.00099/Virus.Win32.Sality.sil-cbc8c22556184dd9da18c58f94a63a86c3088f55c618bdaf88b06ff5f848bcd5 2013-09-18 01:43:04 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-cc25dd6c448d160c7c165c4124584db44ea325b9bf287c366c29cef51b586ba7 2013-09-18 01:23:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cc37b558adf126e0a1d0ac66892a45fd9cc3f4e6c1c9263b911573278812a419 2013-09-18 00:04:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cc4bcf6743dbdd71a1137239580eb6610e4fa2d059955e397bd682d542dbc5c7 2013-09-18 00:55:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cc6be3c05276e099363da1a6b62e2f6339f9f5fbbafdbe824ee7e1f08ca8094a 2013-09-18 00:27:30 ....A 343040 Virusshare.00099/Virus.Win32.Sality.sil-ccd23ea46b48376a865e83de73f607db297918c0fc5b8a333b8d3256c36469d5 2013-09-18 00:13:36 ....A 411248 Virusshare.00099/Virus.Win32.Sality.sil-cd521ec074e40003a690480b72e63f931ac01dfcf2623e2d414c09ff57cb16b6 2013-09-18 01:23:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cd7480271eaa2a984764354d2a02bdf5643cab9f0d036f59b4e44cd97e5bddfe 2013-09-18 01:29:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cd815b0f5834b0807b9fa719209c58d61fdcf3702963b6c59db3391837e5607f 2013-09-18 01:40:40 ....A 107312 Virusshare.00099/Virus.Win32.Sality.sil-cdc462964254df32e597808999c471282f821af10cafafce04d278714f67c836 2013-09-18 01:22:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cde5eaa9dd7609d6374a6f0592085a1bececeacea17e9177d35fc3d9e9904f5e 2013-09-18 00:02:50 ....A 150576 Virusshare.00099/Virus.Win32.Sality.sil-cdf9f3aaaa2b772a2a10cbf0228d9b39ffcf5eb73b6242768f288f19c8219313 2013-09-18 00:05:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ce3c17c55a01ad93208d9219e2e58cb8d3fcf95d91b076a1fb06edb3a190ea55 2013-09-18 00:34:40 ....A 119296 Virusshare.00099/Virus.Win32.Sality.sil-ce61df92f8bf0aeeefb8b95b4a47a41f277fb55425e8829579d700cc59cb78a9 2013-09-18 00:32:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ce83ec9459c9beae33776e0ab38a269e117fdb88de3bccae7918ccaa6c902597 2013-09-18 01:26:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cecfbcd6cee86b47f7a24943fd28807efdcf92f6e907ee802f98b75d459587b6 2013-09-18 00:18:46 ....A 216968 Virusshare.00099/Virus.Win32.Sality.sil-ceed4465b39c00788bdcef5f7fd74af08c02bfa4026f9ceafbeeb8078d3b9897 2013-09-18 00:26:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cef71dffd27df409c9f107f36ff14b1d0f95b29206c1f4ba30bc01f972342da0 2013-09-18 01:07:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cf3602918c5192d381220a9582aebf88cfac6f4188d8a1b1decbbbc47be9db6f 2013-09-18 01:16:00 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-cf36ddd01e41f062cd5fcfa0a1e64138aa35fedd3508e3488c1046229933f43f 2013-09-18 01:37:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cf51ddc299803ec8468f71ef8a9523f3a1ad0b6ebba446bc9b0b030d81ddb4c7 2013-09-18 00:57:06 ....A 313888 Virusshare.00099/Virus.Win32.Sality.sil-cf9925f089af933b4934bba37673624c27af60ed593a721ae6ff42bee048ff77 2013-09-18 00:19:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-cfa69872ce5b25bff571049b6322873285f88619dfc7b15e258a808e20ca0fac 2013-09-18 01:44:28 ....A 212480 Virusshare.00099/Virus.Win32.Sality.sil-cfad0b44057e8082e345d5734f316f222e1ef62e3d35797c00759a6f069c6ed2 2013-09-18 01:52:50 ....A 1013760 Virusshare.00099/Virus.Win32.Sality.sil-d015b86812ee1138cf79d25296b27bf173626cf81d36fa77c0e42fceab837b22 2013-09-18 01:15:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d0180a7d17a2fbbc466817bdab0e8d878fbdf3667be81848c227081be0286cb7 2013-09-18 02:04:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d01af7679abc8f2dd6b6540e5857b658eb03bbd969e1171e5729cdb1550c085c 2013-09-18 01:22:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d0389969e96b754e0553b94c92bc99ac047930383ca26af2f0ea6b6f9fce6b11 2013-09-18 01:13:06 ....A 147576 Virusshare.00099/Virus.Win32.Sality.sil-d03ac1a7d569dbd90e6e83fbb4cbc16a452d12874170d0020e5544aaa5065795 2013-09-18 01:24:14 ....A 109424 Virusshare.00099/Virus.Win32.Sality.sil-d063588ae8bd4527f46c3b1017a1d0b6c562afff9207bbfaeeb19cf698429b2d 2013-09-18 00:03:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d06dababc6d9b4729c03c992539024a7d82a8e568290357cbfa9628560f52929 2013-09-18 00:10:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d07a4abcde7bf7197b6eb28097b7f74542bbb337f11d4fc251089b1f68c5e2e3 2013-09-18 02:08:42 ....A 126976 Virusshare.00099/Virus.Win32.Sality.sil-d07ade7b854c1bc6a684614d816698fff1956aac256f0efb3ad9eca6d9a60f96 2013-09-18 01:23:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d083ae090c71bfd18775e49e7ab5b6b39a6be694606aa26a99a409adbb700899 2013-09-18 02:01:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d08d8751d6bc2ea7b8d5151747f49eef7ee6d94c2d8f812904211246b77e2f62 2013-09-18 01:37:00 ....A 66560 Virusshare.00099/Virus.Win32.Sality.sil-d0be3a6a7a0611b2cc1eda773ae5adffd145cf883ba0c2ae43dfb364d41257dd 2013-09-18 01:15:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d0d06ad140b28118b85bfa90afda83f2b2828da6c31cae2daf9cf2ad2c68d746 2013-09-18 01:38:20 ....A 166002 Virusshare.00099/Virus.Win32.Sality.sil-d0d1d9976f0d7fbea1fb331a1e09571b8394699bdf018242e28826878d6fc490 2013-09-18 00:14:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d103045099322d321984f205972d957acf29d33b23459846ef5a53e71a97159d 2013-09-18 01:36:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d1071ddb3eeee8fb7c3d7e65c7dabd0ac0e63084fd997a8dc132d56acca72d0d 2013-09-18 01:05:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d10b7692578c0f8138676c67d6ac89ec4efe99ac3b403d9d1b0eedac438ac357 2013-09-18 01:13:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d143b5b9289b5343190412d180477a217f65df0fb9c7d901ec10ce428fb8c2d2 2013-09-18 01:35:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d14b80193055727a4c428bb8d0ff522b2225661bf8ff6e3e1caa37ce500ccc71 2013-09-18 00:21:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d1efe34c75c8b7998690f0de7091ecef73d83fed350c0f11773f187cba54838a 2013-09-18 01:23:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d200d9cdfb0d18d163e06a9700f61bc10c35ab052106de79edcf386e25ac7e4a 2013-09-18 01:02:44 ....A 218152 Virusshare.00099/Virus.Win32.Sality.sil-d207c223803180c23715de0c4598f5a1ada1e8dde78f652afe75dee7ef31e081 2013-09-18 01:02:34 ....A 186337 Virusshare.00099/Virus.Win32.Sality.sil-d25b7e5670d741c87b08d85e302f5aed0149f49453adacf21effbd4ee31fa478 2013-09-18 00:24:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d25caed017c9284ded6e294cf46b30a02745dbda63492c2d920ac11f2a57f3e6 2013-09-18 01:28:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d26fbd5610d67e704362119375803230dd5572aab3bae01178d8247bdaa1d9cb 2013-09-18 00:13:08 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-d2840ba8e58e79d6aefdb2d768007b4da8be153f3097876a3001531efc161f4c 2013-09-18 01:30:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d28de12b20c966dd0e63ab65706fcba15299cbd68cc1da0d49ccb5ff60da4d4d 2013-09-18 01:29:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d29734469f43793c0f4e616331dd4759204b284f873dc1ebdef4633cb88d2db2 2013-09-18 01:26:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d2989fb9d52bb21e7a0da63e935f165ed994726ebe3504fd44fab6e7195bfc7f 2013-09-18 01:17:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d2a027c57bb714f592afacdf42d46b7c8d0a8fc8cf3eeb04518b40ad1ed01fd5 2013-09-18 02:08:50 ....A 180224 Virusshare.00099/Virus.Win32.Sality.sil-d2a736b8795853c1a1fb3a0b126c7349f2175f2b9151574eb880d812fdf51931 2013-09-18 01:31:40 ....A 143360 Virusshare.00099/Virus.Win32.Sality.sil-d2b73c23a3aca50fa53c1596eda769650d8e0705a09a37841eee26471bc08c0f 2013-09-18 01:46:32 ....A 196608 Virusshare.00099/Virus.Win32.Sality.sil-d2dfd14540e7c96ac1268d991b7c4b4392cb589f2e203b6b6ee83ff96c1b8099 2013-09-18 00:41:40 ....A 3273085 Virusshare.00099/Virus.Win32.Sality.sil-d2e89d8dbc85b79b579ca9a17230dfd279ca9a97fdf6679247d4621e5f98565c 2013-09-18 01:39:10 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-d2f57e10231dc8bbce55d8b99cdb32143f2de4f54f45cca1f4f1a25fd45d96f3 2013-09-18 01:30:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d2fa2279d7aace70fe4bb8b46c86e848641c566efcdc80f3b54d8aae776fadf6 2013-09-18 01:33:14 ....A 120397 Virusshare.00099/Virus.Win32.Sality.sil-d30d912043a006c4833cd7776aee61a87995c4d0ccaa1f8efe4d0874cc997fbc 2013-09-18 00:30:42 ....A 223232 Virusshare.00099/Virus.Win32.Sality.sil-d311778760e7a1a8fd33f4938eeba6673c90fd4b1104f6112368360a926c60b5 2013-09-18 00:40:44 ....A 102400 Virusshare.00099/Virus.Win32.Sality.sil-d31819364f30ee1967c554f77a6fe44b0d0d1968e169cebf7f836ad45cbbe455 2013-09-18 00:33:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d324247b0f69fcb8061969179d04831769cc821b6ea35ac4cca433830baed5a7 2013-09-18 01:21:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d33d5ab3ad62d6f14ec7ad918f53be57e5de2255bea6a8e096b5d6f8c68897b5 2013-09-18 01:16:42 ....A 484864 Virusshare.00099/Virus.Win32.Sality.sil-d3441de6ad74093f21d283cc29748537248cd4ea5de8b4843f6cc6b26fb65a56 2013-09-18 00:27:40 ....A 114761 Virusshare.00099/Virus.Win32.Sality.sil-d353e98af974ab3624b6f5d80dfe4d2f413925e58c6d774d6b60025390ef7e8d 2013-09-18 01:02:36 ....A 91648 Virusshare.00099/Virus.Win32.Sality.sil-d36e2cc0a5e9fec8d3fe212c52c6aaf6c8331e7f1546a29e72e181b3fac5e7b2 2013-09-18 00:26:10 ....A 228929 Virusshare.00099/Virus.Win32.Sality.sil-d37516bae76f6cf2cb7cd02f5caffc8c09c082b340ba0c6c9d14707f79d7931a 2013-09-18 01:42:30 ....A 189504 Virusshare.00099/Virus.Win32.Sality.sil-d384275234e4faeab3f5e2cd125a62f1e762cfbc0ca59678376513d81d1b608d 2013-09-18 01:53:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d3862241f6f67b8670e2cb5e2a3ac4c5ce3c2b614d973ce474997ca8fdd78a31 2013-09-18 01:15:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d3915c89e282a33b8e2b5d858140c17f80d25f26f7ca7b8b5ef0e0ded17b139b 2013-09-18 00:58:36 ....A 143360 Virusshare.00099/Virus.Win32.Sality.sil-d3b11ccb5d2fb2f4aeffa7febe007d37df64e23186c4a1578056f7d2e71a9de5 2013-09-18 00:48:12 ....A 126976 Virusshare.00099/Virus.Win32.Sality.sil-d3b6cffe1301a1878c113ae267de7b328b32166175b27f5122f96c0271dc25f4 2013-09-18 00:06:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d3b727da8955176470b6926e5aef5ec0e6150d97435b929b05531669b7f839be 2013-09-18 01:19:34 ....A 81408 Virusshare.00099/Virus.Win32.Sality.sil-d3c065318741ff314d4942b404bd8a0e8e7c8a6bf21eb05c847a91b5d9a3a658 2013-09-18 01:41:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d3c5ab433cb34c9872e2cbce4c62a1e95435b1bdc341258218d59725a3d51541 2013-09-18 01:09:58 ....A 229376 Virusshare.00099/Virus.Win32.Sality.sil-d3def129bfbdd1df54c317a79eb7da14f946e061f47830b22702387fd4bf5840 2013-09-18 01:48:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d3ffc61ca346bfc964e65255f386ea23595c8a226e83a6e934bd9789b8e4eba8 2013-09-18 00:48:00 ....A 1113088 Virusshare.00099/Virus.Win32.Sality.sil-d417b1a137467d0d245b8dc1ef4fb83b1ff2e7e286d3212f2ae388e3e3f9afff 2013-09-18 01:10:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d41c8afa6f7aad63681b1c807e008c3be5c742811d77620abfafc48b7bf2a998 2013-09-18 00:40:04 ....A 612352 Virusshare.00099/Virus.Win32.Sality.sil-d41e8e1a06de830ecc8c2338f882578735514af72b25f77e0f6570f28733297a 2013-09-18 00:43:20 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-d42323826d0b7cc58a4e93181b72315cd87992fb4893d242b63006155fd2fee4 2013-09-18 00:49:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d42d7f6eb861a2394012644f6ebeeb861de825f23aa546b2032b5d53ee96308e 2013-09-18 01:22:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d4312615419199951df21fa4bb360a7909679411a6b903d2eb840be1cf0c75d7 2013-09-18 01:05:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d43b39991debd89c907757937a7d28f158fc77910e2e347aab642423144c79f8 2013-09-18 01:00:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d43eb248a416a6138123bac08e1a0aac3d2fb22d8070a2c0383c8b094082b320 2013-09-18 00:36:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d43fee711ef30f2438a63ee54684f948e7c8e0dd132e302baa2e414bd7fe0850 2013-09-18 01:08:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d44f28d5b0f8abc248ff6675a117f4c36324f8bcb0a7795b729282a5b6665187 2013-09-18 01:00:44 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-d4508fdda6b880fbf7dc20a34a38713b44aea77bac10fef7c82d2983e7414582 2013-09-18 00:55:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d4577d0b1b4f4daae124433c4517b0173269a2a5cb2c1f67e1e3667f71b80e86 2013-09-18 00:53:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d470073574e9b5a3ff41dd4c26824e8370bf963fad808c7f4c5d9741039070b1 2013-09-18 01:16:00 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-d4824b667addde5762551636f34f5fca4815379a08f8295c3d928e2694119516 2013-09-18 00:46:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d4bb3885c080c615871f35596699be5bbe3ec8bf08f7511b2167adcf5bdebcd8 2013-09-18 01:29:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d4e3fefb142151eca246c144f6a5b85b5ad0a9a2e41ed4af6fbc424be8c37264 2013-09-18 01:41:56 ....A 173056 Virusshare.00099/Virus.Win32.Sality.sil-d4e601dd706ceb9505ec1b6a2fe152d38802dcdc8ee65bf6fa3393eb6d10346d 2013-09-18 00:06:02 ....A 218912 Virusshare.00099/Virus.Win32.Sality.sil-d4ed771566ce156eea0f4d58e9e2ced480bdc6bcb81e0c0b8f19e2d53f700bf8 2013-09-18 01:35:22 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-d5061fe8429ce73a0f7d00cb5ed59f36302495ba5e6c4d1825726366df4be154 2013-09-18 01:00:12 ....A 219136 Virusshare.00099/Virus.Win32.Sality.sil-d50644dc26e9a606c6aca5ff9157b2b714b1821cb901e7d7b02fe7fc4ccbfa87 2013-09-18 01:35:50 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-d516ad42e57fc79065c37828b3b71ecf48c34cd11bc274b824047c1b3985fc5c 2013-09-18 00:42:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d51b3b4ceef1e786315a4d10a05198ab874c5010682df45ddfed4a0e04664a4e 2013-09-18 01:22:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d51d386c6d69cf07a9d6b6dcf1ab3d71b7acb2775701ccf574158e593a016350 2013-09-18 01:46:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d524c8be1ce1aa2f979bbc1e3ef92bbf2b5540ed8d9ded7d4ecdc3d7d500c545 2013-09-18 01:33:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d5311127d7891ae5c859b314d5f5eef0c76971d7b95a4925f9bd69470ca25ac8 2013-09-18 00:23:30 ....A 196976 Virusshare.00099/Virus.Win32.Sality.sil-d549ec7b99c1275016748923f953ceeaacc698dceefba948fc172358c22f7b4e 2013-09-18 00:32:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d57617e806ac82f1956a9f06aeded407ff57c50f747a6943b658c08f185967c3 2013-09-18 01:09:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d57c9c3819dfc5aa75616cc52cea32a9bf2e281909b1d642d524e9e032464791 2013-09-18 00:27:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d58d7a7cd8861c23ea182996828b2a0f5d2912bcf08b9da5205ef057315c25d2 2013-09-18 01:39:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d5a8106bca1b0806cca3a96d41f6e13ccc87bee26eec9ed730da9555c36ae4f4 2013-09-18 01:05:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d5ad9e190fb47a9d15397a0e044664978b8f978fb879feeeec06f8a0fac4d146 2013-09-18 01:11:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d5b2134928af3d521cb9b726ae0475b6904993961ceb1974429248981ad3a8b8 2013-09-18 00:04:42 ....A 151552 Virusshare.00099/Virus.Win32.Sality.sil-d5b3cc36b1a5660527388605b68b16db6b6976626bdcb03ac1a0669be8917f6c 2013-09-18 00:23:30 ....A 224903 Virusshare.00099/Virus.Win32.Sality.sil-d5dbaef41e569445fe71146a12a06b6afd819eb2bab70bad84a541ec8b28ea4b 2013-09-18 00:46:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d605e4cc46aa0daa221b9a3eb8e435e331a1a55ec8629427e249a7b2fff72a9e 2013-09-18 01:52:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d606dc5c1ef432fd4d946577f21ecac6d89b3233c884d27c5bbb734b36a3d942 2013-09-18 01:18:02 ....A 196608 Virusshare.00099/Virus.Win32.Sality.sil-d61148f46698f676064e7e4eaad1cd20e9223e862150229f99ea44ca44cbdb1d 2013-09-18 01:28:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d64bc4c9315334ce089737a236ed6db3ecd7cafe33d38c5ed4a07bda09dc3dd8 2013-09-18 00:28:42 ....A 387368 Virusshare.00099/Virus.Win32.Sality.sil-d66084ac9655358a7380047c9c1c254c688b1c7379f3d5335c6570f10eb99aad 2013-09-18 01:23:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d66a194a66cb20ab810b17fb45603295ecc9ece923bc8506389972c9bc681024 2013-09-18 00:55:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d66a498850ba13b3a9c8522019bf4d281ce76e0f9c9962517b8058137f5145c5 2013-09-18 01:18:20 ....A 331776 Virusshare.00099/Virus.Win32.Sality.sil-d67b4aa41c2b46f0b84a798272e4726eb138184ae8d53f6bbb2c8cd75dd79e93 2013-09-18 01:12:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d69a91215b138d3f9f642515079d11acc25d6d9e217f7a611e4d153c79fc2d58 2013-09-18 00:53:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d6abd011dc4702d778ae5c72b6d6f4416574d61ad58637e15fc9834527c87536 2013-09-18 00:23:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d6c9c596ad5cb0db9f0dfffb07946af5f2f814abf6cd41dbdd06a968c14dae6d 2013-09-18 00:55:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d6e235157d7680ee3a9b58faca12cf0f0ad73126b0c98a1003a618403f892365 2013-09-18 01:34:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d6ea19d480c711ee01e266bfb47245098cc20378debccf26ffdcccfd1f2cb1fe 2013-09-18 00:12:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d6f42b9476c604a22977d69f932e88c263856fb1df270d470c2d0507b006e33d 2013-09-18 01:36:46 ....A 115200 Virusshare.00099/Virus.Win32.Sality.sil-d70c62a3ac771fa99e1954abc1aa9a03b8b037c9397d2049b0907567bbfc9cfb 2013-09-18 01:16:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d72380bd5493f177cde3ec3c311f12a01f6ffdfa11c58e57fb4ca157744b3723 2013-09-18 00:51:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d73a4ade4c5ddf9273acc1cda5132958e8fc3c21ced7edc33c650993c44cf0e5 2013-09-18 01:18:06 ....A 118328 Virusshare.00099/Virus.Win32.Sality.sil-d73ce4701799202288841310dd402742caca37d8a7370b0b552306b37e50a190 2013-09-18 00:41:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d742493ee43d1857d4267e42c26dff6fc498418fa2ed8b83dff71c5b02731a76 2013-09-18 01:44:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d759e8ef770e8b32b1c8ef12f04c4414a56074caeff28d3a35100514b1ee2f55 2013-09-18 00:13:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d766ed2391264cc841bb1b775d853442b68d8ed24e03744e38cebe150ac70624 2013-09-18 00:28:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d76b9eca87aff215741f36767ec6f04dbdc23be1e1b8fc75cace2942d926e806 2013-09-18 01:40:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d77ad3023bd55a96d3c723217db51ad9cb160b808fa5a5a06b7cb00567496a1c 2013-09-18 00:52:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d77d294d7d0c3b9728613e1547eeee0d5aba6a44a471db868bf7cb8ea45fc5de 2013-09-18 00:22:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d787d47d4d1b60d77b6942ecde77acfd52b5a8fc59c7820bcaf02e6cb39c8a19 2013-09-18 00:06:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d799537f889d9494aa324ff722d6ae3368ee82d8cd315058f3b0b7b9f2718c8a 2013-09-18 00:10:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d79d7c28420b4fc3f4d567d4f6f45dc20fefd906eea7698745c79d77fb544aa7 2013-09-18 01:28:18 ....A 171901 Virusshare.00099/Virus.Win32.Sality.sil-d79f748a7337fc1e875627e4da329abbbde455ea07942b273425b9976924a6a5 2013-09-18 00:14:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d7b40b4874cc86bc6067d6095e2c53460aec323290a3d273678cfe39e55298e5 2013-09-18 00:40:18 ....A 101376 Virusshare.00099/Virus.Win32.Sality.sil-d7d407467438fe0b010132ddd90858377eed9aa61ba296e5b9c6c42d74c66a21 2013-09-18 00:11:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d7de4380bca24ed460a45023ae3b5468a638f59e6a59082563c2a8321c3dac30 2013-09-18 00:46:36 ....A 208896 Virusshare.00099/Virus.Win32.Sality.sil-d7f331691ed56015b9293211c06c6743e3dab9ad68a40daf136bc958e711aaed 2013-09-18 00:13:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d7fb4a9ab40ab5da05bb089debd770e772795fca55db02138dfe031ba76a3b56 2013-09-18 00:08:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d7ff1dd56fd3e49552bee0df79fc48338e97dc48e9103606896b38a661f119eb 2013-09-18 01:35:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8008abd3f70dbb4f1fb70ca12cdbf08e24cbf650d5ce0a147d5ccb56a5d4c14 2013-09-18 00:28:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d802d1c2aab05e4716dd301610f647d8f8b04072ee83467dd4377f3e76a64351 2013-09-18 01:22:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8092875a8d0a10c87547377b4834459bdaaa4d5d0aeac841a790f5334fe165d 2013-09-18 01:34:00 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-d8177832f4026d7d489d3c2f77e05840d5edd232be87d4b5d5c7d384f575a51c 2013-09-18 01:44:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d82ade99e3d74b2e024be44cbe8283e98e03dcfd6e7e107c72e5b7f89b185355 2013-09-18 01:00:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8360342b32d420cc9fbcdc95ff6ff8c3ca969d08bff8cdaf8a74d23d4a915d9 2013-09-18 01:14:14 ....A 748648 Virusshare.00099/Virus.Win32.Sality.sil-d836a9685d09929e172d8e3a2ebd4c01b3bb1a4e90f83a9d21c4680911b5870b 2013-09-18 00:41:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d83c1f88b7cf63814dc2c596e5c65e3f193300331eec90f0934c9259e226f4e8 2013-09-18 00:43:24 ....A 232865 Virusshare.00099/Virus.Win32.Sality.sil-d8498f061d8a24b5f52ec63a755c704673d077633033cca490bd9aefffcd9da4 2013-09-18 00:25:08 ....A 638976 Virusshare.00099/Virus.Win32.Sality.sil-d84a7cb6d3d5b6bbd0ce111a807e28e2820a5fe72d51c6263c210dd209c97498 2013-09-18 00:13:32 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-d887303b8e56fd910378f9991ee512f98ccb1cfff52c651290baa29cc76e9c38 2013-09-18 01:14:04 ....A 126976 Virusshare.00099/Virus.Win32.Sality.sil-d88fd567d2799df19102d52e74298bbea9f1c702f0d888154de7c9251e05f5a7 2013-09-18 01:16:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d896cbdf8a42e54def9258a194af4c7e5e883f3629ff9d5695d0cf5f6defc16d 2013-09-18 01:18:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8a12afd04d545722fe94b3d4cf60610ee6516646e398e7be807fb2b7cada6bb 2013-09-18 00:03:44 ....A 113893 Virusshare.00099/Virus.Win32.Sality.sil-d8abd3bd4a100dcca58e0d37f4c2305529371d89af7ef7ff51864326a43953ae 2013-09-18 01:39:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8afb7169bf1ea28a2ebd3a68df764436db55138cacf50d1e209563ee4f10b1f 2013-09-18 01:05:38 ....A 123458 Virusshare.00099/Virus.Win32.Sality.sil-d8b8308481483e05585a8ddca44c782aac0c9eb5ebe3de32750a3eddf9cfe844 2013-09-18 00:37:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8b884c59669ebf2ed7cff7e1b2be5eb83d3ff9a5faf52ae848ba86107d17d9b 2013-09-18 01:10:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8c1fa0db18b3150c8bf0e716d5e3471de335ae935586bf49a5d1d9336377d76 2013-09-18 01:34:50 ....A 91136 Virusshare.00099/Virus.Win32.Sality.sil-d8d17d7f1b43f70af163e1390261d1f5d00ccff27b8bcfc6a799eb01c0431e85 2013-09-18 01:05:44 ....A 151552 Virusshare.00099/Virus.Win32.Sality.sil-d8d9181208e06343121e2e716ec61ed8b7587049977c6c44b7a60d2b6e4c9b65 2013-09-18 02:11:14 ....A 327680 Virusshare.00099/Virus.Win32.Sality.sil-d8ee2e8ba7de6c04f2f150a5f788ffab73c0d8b657efbe87116d8a2caedbf077 2013-09-18 00:40:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8fa7d3ce734d965c9d3d99c52f7bdb20954cffbe80742f6585d4983f4ba0361 2013-09-18 01:50:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d8fc907cfecc0c3ee7a0bf41a0a8a25f9ad016eb02506d383f5ce5845b764f05 2013-09-18 01:20:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d90af213ee957574bb0c3ced25dac7279ae3af5daee63a5bd5d9d332732f661b 2013-09-18 01:20:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d90d7d3b186d67112466ddcda94c950c932165d00a341dfee1ecf6424f0805fa 2013-09-18 01:21:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d912a8f05143ada7d9670ecaa393fc3462d6c6ada54ce6f529215aeb3811e3a2 2013-09-18 00:06:36 ....A 114320 Virusshare.00099/Virus.Win32.Sality.sil-d914c0d95f1f9437b8afbf4da0e6e309b5bed5188851d1ab65a4edc4997f640f 2013-09-18 01:11:10 ....A 135168 Virusshare.00099/Virus.Win32.Sality.sil-d91fe7fd7b8643da333acfcfc8be328efbbf88e2788c7c3bfe8cab1a197aedf5 2013-09-18 01:08:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d924eaee38587045791cd8d468c95bb0cca7088898b129175995986689b9cc13 2013-09-18 01:34:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d92570e23fd5578aa672fdd6e8507d0d30a040e344f39710b2e26e02679fac35 2013-09-18 00:40:00 ....A 564896 Virusshare.00099/Virus.Win32.Sality.sil-d9579be22a81be0814375ec01e6ae5b75b30770ce03f35368a281f73063f6209 2013-09-18 01:42:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d970d24be11f58e3abf7b5c86830fdccf7c82d3855ca1ad3d52ae3cf9302184b 2013-09-18 00:51:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d989823c99273ba864a70dac98474896bac6a80f9e98771316a68388157c3b2c 2013-09-18 01:22:18 ....A 282111 Virusshare.00099/Virus.Win32.Sality.sil-d9935c77ab3a5e9e07852fbcd342145b2eafe16036b2f9268b315f700c15a0b9 2013-09-18 00:31:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d9ac44d870f35727c7a3b85a951885ec7f32760fbcc9ef193afb56b738c549f8 2013-09-18 01:07:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d9af197b91f376d1d1596ea5a24541fb5b899a76a9ee953c52f743b0fd2d3fda 2013-09-18 01:21:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-d9b730588fb4e77d3a28553c1b12d295d5c29e39a41f0b4af5c6f573009ba1b9 2013-09-18 00:34:38 ....A 76800 Virusshare.00099/Virus.Win32.Sality.sil-d9c30896e77861caac05029c1a92225cded8a57bf326deb01d15a286b2d70254 2013-09-18 00:40:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-da17945653340a953ec5abac54aa96a15163a06c213eca90e7b768051aeb08d9 2013-09-18 01:33:56 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-da25d380052f86439f303f98d237e6ba9abbd0e4a58cb1685afd506f2e797339 2013-09-18 01:52:42 ....A 149816 Virusshare.00099/Virus.Win32.Sality.sil-da350d4b1cf3de9304bbc0fcf0ed6530d98bde76599e6878b825073e3d520d4c 2013-09-18 01:02:36 ....A 224933 Virusshare.00099/Virus.Win32.Sality.sil-da54728f51b050bd74ec07743551fb207a037b4c50d56fdfeb041baf8f23ce83 2013-09-18 00:05:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-da5c76d38ff907904e7c9e9463fc156fceaf5c89f20a021c7c5030304f21054b 2013-09-18 00:23:18 ....A 186880 Virusshare.00099/Virus.Win32.Sality.sil-da700d1312db877a5c88791c53a091c52d6ac6223b0a01edf6ce1948d43277a0 2013-09-18 00:41:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-da748df309c467dab3d6593fd1fbd40123946240a0b1a5885a1449a8ba47871f 2013-09-18 01:43:08 ....A 158208 Virusshare.00099/Virus.Win32.Sality.sil-da7fbabe4caaa95d5f2f6cc79080e7058cafab88f08d954dd95cd4b1fac232ec 2013-09-18 00:29:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-da8a83d1fbf0546075097f217b04db23dcdc7f4ef9c7f414859ed99f39dbb008 2013-09-18 01:55:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dac0125963fe977dc42467d53f66f3240bb7d4f3346f7b933ce5300a06fcb5b5 2013-09-18 01:24:06 ....A 134400 Virusshare.00099/Virus.Win32.Sality.sil-dacbe3f8c94029c739f887456c7a5654b11bce5ae72fff1d450384b76220d758 2013-09-18 01:00:50 ....A 124416 Virusshare.00099/Virus.Win32.Sality.sil-dad36c9dc0350cd1fb4cd95ec806401a11568bfb738988eb81d9bb91a1f6b416 2013-09-18 00:13:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dad47dfa2690e91c2699d1303f4d92bed193f049b377025826b3243a0fc242ab 2013-09-18 01:21:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dad81b3fd1c35871a8018679e3cc852b10c82190b88e8bafbc30b6a34706b457 2013-09-18 01:49:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dae4067873b18e9ce27d05ca2cfa1b0d8851929c0b1a84ea146c56c99e380c68 2013-09-18 01:41:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dae954634f4e65e10b3da5e85dbf6d0693df0542956f33ae25b94e64e4426767 2013-09-18 02:08:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-db02d1e604fab5d8ebbb7cb8872a2290fefdd22dfd07b680e4f7034a186d531d 2013-09-18 00:57:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-db04ba163518cca2e7c919f1af37cddbbfd5149980e8b902153e0ebd9c5a07d8 2013-09-18 01:31:54 ....A 110703 Virusshare.00099/Virus.Win32.Sality.sil-db0516cb4b87d205bc04ce9a89676e8a7d37dae48ac1cc9b1d9b08b48c200506 2013-09-18 00:59:08 ....A 84088 Virusshare.00099/Virus.Win32.Sality.sil-db149ab990b8d139107304854954aa2b178349cf9a522afe7a251757eef97971 2013-09-18 00:10:54 ....A 255855 Virusshare.00099/Virus.Win32.Sality.sil-db2b369bb8993e80747d1465650f923778865247f117e46957826736a859a69f 2013-09-18 00:50:50 ....A 124464 Virusshare.00099/Virus.Win32.Sality.sil-db3dd9690ecdcb5cf8862dadb56b869a39a45a02fc2c831d75b5ccf685d92467 2013-09-18 01:47:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-db4bdddeadac4c99d6b0711ec4dca371c88b0b63600b5e3365c54d6c139c5f92 2013-09-18 01:05:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-db7682c1d550f87372ad28206b0ef6919a69790bf36a7171b2bbedfd19a83879 2013-09-18 00:42:22 ....A 272980 Virusshare.00099/Virus.Win32.Sality.sil-db845072c8e8bb08f26f4cc0d1a23e51678534ac81aedc90694877cf122fcae6 2013-09-18 01:13:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-db90b572421c88e86e208e09257e0f585baa1564e8798a34fb39980a9ef1c520 2013-09-18 00:58:14 ....A 1322912 Virusshare.00099/Virus.Win32.Sality.sil-db9b3005baad9bdb0b62a638fc3a3ddf95e0400053d8fbc5b6993a7e789a0925 2013-09-18 01:15:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dbb59dc21910c6801ae8d944416a4cb1fee6cd4e04823cbd3d3444dbc89ec187 2013-09-18 00:53:48 ....A 411248 Virusshare.00099/Virus.Win32.Sality.sil-dbcd75d1d33a317bcc83a2681eac3214cbe4bfea216bb3c3d977729fd07bb0c4 2013-09-18 01:45:58 ....A 123720 Virusshare.00099/Virus.Win32.Sality.sil-dbd51e8325118bc16f39317e9a711381e53fc7bb059403901b7a412d69f97210 2013-09-18 00:04:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dbfbae5c377df8ca618e3d0308fff11e979b4c974b5d5e9b8d48bfe80ddec25e 2013-09-18 00:16:58 ....A 607224 Virusshare.00099/Virus.Win32.Sality.sil-dc0ddf1bf80e35b668c28e782b63874301f062abf164958bb3aa8451d74c9557 2013-09-18 00:45:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dc1882f8679aec7a58d3794cf6d44cb418e50485c8c7bd18473880d884d311aa 2013-09-18 01:37:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dc203f63205d7bcbb9040ab17c3f5c17f4c885a58afa5cf0eb7ee5200a098456 2013-09-18 00:43:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dc336abdfedb1fac71eec0751e66b9be84e0288c8f16d6c4ab571844303ce2ca 2013-09-18 00:16:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dc412c906d668ef4ad6d8b3f329af93798adfae2a7339360be2fd9f97687bd47 2013-09-18 01:48:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dc76c34998eb67b149813273a5c40ee0ea846f165e91dc6b1cd90d0908ebdd76 2013-09-18 00:08:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dc849a494d1f3787a3fd5eb96e5ac4012997bfcb93ff3c1905c193beb745baff 2013-09-18 00:33:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dc8d931f708b3274c3c8cfecdf2eb5efa7284ae8448b4af8574b5a6f3ac2bc2b 2013-09-18 00:14:06 ....A 105429 Virusshare.00099/Virus.Win32.Sality.sil-dc9d95cd047ec12431f08cc8c8db67b31b55a59f3c506e17c5fcaf1132ae959f 2013-09-18 01:38:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dcc2abc03f718db794b3c75fb5c348119311412c695eb08f5f4ae16d65fb5b41 2013-09-18 01:25:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dcc57310c018b89bc7fc061b32b0f7b61805324ab24cf15d9f4214f24af84b3b 2013-09-18 00:28:14 ....A 237080 Virusshare.00099/Virus.Win32.Sality.sil-dcee69450bc96a01a3a72646d7709aabb012c19c839c34aef3d8adbe6c245da5 2013-09-18 01:09:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dd0b178d6dbb89417890ae0b2c33106c81035439aa3a7dd112a2638e8a114745 2013-09-18 01:27:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dd39956b344bc1f6dca1736f53bbf3b0d8acce3702225d03f72aea7610f9a08c 2013-09-18 00:23:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dd5660e88756268a80b7f8456ef4846651509d66af196ccb9bb6bae08c5853d4 2013-09-18 00:33:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dd6fc50d131b183a6e64a766d5fcb8f814435dff2f2f3aceb69588698c70c4fc 2013-09-18 00:11:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dd74cd51124760363b0b973382c9bfe109207b95b9ebd04f8c50f2f43d0b0d8f 2013-09-18 00:41:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dda2f52990c7e608ed351302a3e2762ca9703225c6f69543f6a9d4ef338cc903 2013-09-18 01:39:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dda5f3e130d92a4c0607f8b85ca89423624c2504139a60c284cbe6272e3a8382 2013-09-18 00:58:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dddfbfe019bd9213cc3b23d23170f03592ba6314257f9a4c8e134c3d30afd910 2013-09-18 01:43:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dde59a96edd977adbe1873f15831d634f0ef2762336148514a4c7050fdc48f13 2013-09-18 00:58:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ddf4678e5e1399659e2ab3acdfd0cdd7f2799c018e18fc69ab15cedf84c0df17 2013-09-18 01:50:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-de056de811495857f90957cda79e16a3ab8ec8437005c9322c802c07e01b92b5 2013-09-18 00:30:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-de0fc91742c64e1bb84db19f88062102d1243f19942270e07f3d9a49da9a439b 2013-09-18 00:42:58 ....A 136892 Virusshare.00099/Virus.Win32.Sality.sil-de16af68f31fc97fcf877e7096f6175a528b0d5fbd967d78d4d4ccd68b5abb8f 2013-09-18 00:18:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-de3d89d2fb258d3bcd566bc80cdaebedefdf66779dda4fb0f985695a1712e16a 2013-09-18 01:24:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dea99b403ad680c7711a02edacb317b57c2fe6e13691b1dc6db9772486207f78 2013-09-18 00:40:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dec80f8ac82cf146fdc1dff1eb18423171eb59bddfd3be54a1cfbd2e83b98b9f 2013-09-18 01:53:32 ....A 68608 Virusshare.00099/Virus.Win32.Sality.sil-deca1662288d15f3e48f08d0e5910dca5a234e8a99a01bddcc1f0daa5d5fac55 2013-09-18 01:11:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ded62c96d6eed2189d5d0131d6a75b4c8ec006d7814d60c7705e9472c1e9753b 2013-09-18 00:53:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dedcd1438939aeef10f7d9fe0e6ca15431b3743d161b9407d0d72bf144a88abc 2013-09-18 01:08:26 ....A 139394 Virusshare.00099/Virus.Win32.Sality.sil-deebe44ad1aac07deb536ab9b4d8bf6bf6b5808ecfef61404b6e147118c58316 2013-09-18 02:04:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-def4207720a83a8214236404067fc1fc9fe76b0546ac913c8d208f6c42f39ac2 2013-09-18 01:58:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-def827e1617ada8e2103a62916213b9ec22cc6f31793ccace7fc3f1b993cac10 2013-09-18 00:10:20 ....A 77312 Virusshare.00099/Virus.Win32.Sality.sil-defd038a7f8fc72f7199eae8b1251cf45e0d0fe024be525ca9f94455ba9d5510 2013-09-18 00:36:46 ....A 83968 Virusshare.00099/Virus.Win32.Sality.sil-df00d19389b9879db5110cf3b8c89554506fd29f35e60a4a9a1bd14a3d88054b 2013-09-18 01:39:22 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-df04880fc83849b794f12302263702548a1226929414d2e561f1610be7406432 2013-09-18 01:27:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-df2454d4eefc9c6e51a08d6043edecda723eb85af8189cf4711e540698330442 2013-09-18 02:05:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-df2609763d3ca523667b60035adff7773e3490f5d3eadce56ad656963b6bbbb1 2013-09-18 01:54:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-df5b5e0630b6b8d6b3a1b9ac1ef866d15fc531e1a1f7826076d9629b8409bcf9 2013-09-18 02:10:38 ....A 77824 Virusshare.00099/Virus.Win32.Sality.sil-df6da60254130802c704ace19d91d384625864046aa1200aa0519e2909566e4d 2013-09-18 01:23:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-df927115a0571309ee3f84a198381d13637cf91ccb26eafa327986eb3da009dd 2013-09-18 00:27:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-df96a31a0cd405d8de40a1b6bf13f957b32590a8151f0ec6d9c1de0b9511636a 2013-09-18 01:53:24 ....A 288288 Virusshare.00099/Virus.Win32.Sality.sil-dfb41d59ec7976fd06a7bcd55e5de269085d70b234a97920dea36e32de74487b 2013-09-18 00:16:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dfb5dad82be356d37eb6901af6604ef5295a819862397a639da64fa3d753d29f 2013-09-18 01:16:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dfc2e204ea6629c0d569c3678204fb5a5de2c93b4487d31130ac13924bd2cdc3 2013-09-18 01:55:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dfd08ea3264914726097bc43082dc7e5c8318a80a8743254c5240f227f0077d5 2013-09-18 00:27:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dff26e5a5d5ae0c250015b104be901696c5a9a06cba5feb9af3557af751c88b2 2013-09-18 01:30:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-dffdf18ae90de784e9af31c950bd15cc59b93ad4589c538514baabec514e748d 2013-09-18 01:27:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e017c5d6b536c260234f3c1d2ab8738833661279fd11e2c52601ac22555c1536 2013-09-18 00:57:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0427625b5c07951024916754b677cef8493703333477561791976ec67025689 2013-09-18 01:11:22 ....A 928584 Virusshare.00099/Virus.Win32.Sality.sil-e0535eafc72bda2ec8c082d4ee4f0be5d0909e84145806ddf0626551b2afe484 2013-09-18 00:49:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e059da71032ccd75e1a907b257696630f0150acbef1f9591a2680f0c7d071bdf 2013-09-18 01:29:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e067e0e1ccd654eadccb1d4f82b993bfa2e7335b5c69434e9b7a615734be8a2b 2013-09-18 01:35:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0731fbb8caa4d6fef69445ae3a28a556e2b6a68997bb79bbfa5a6345b4571fc 2013-09-18 00:29:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e07b0f286dcdaeedfc9f8d6a7ff4e07458629b32ac60c7217c043947d1a1a956 2013-09-18 00:43:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e08b580977ac7de85bef97be5f49249d264b0e45d6cf1d6a2e4f3fb2dc8c4641 2013-09-18 01:12:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e097a3fddaa3acabdcb3b010283f1cf2a9df7efb0c7d34358c81459f3b84d1ce 2013-09-18 01:54:46 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-e09f1cbfc769e747fe8366172e996e6d4c0ad40a0aaccc661a5f1f94a32f6b3f 2013-09-18 01:22:58 ....A 3010560 Virusshare.00099/Virus.Win32.Sality.sil-e0a1fb5e2880cee36cc735e0b1f5c438bbaca261f71b317b6ddad8984eb27a80 2013-09-18 00:02:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0ab94f3c0c7cea7f6f0921ef67e0cfb41cab7428c4934a721e6ae69e6444afa 2013-09-18 01:10:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0b02f0d79f8293b7b3c89c70a68a3fce2346da3041548cb8f0b3c4acba5a57d 2013-09-18 01:56:14 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-e0c8030dec1f917e8895593541ed55cbce117c342811b2a71061272477eb702a 2013-09-18 01:14:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0cf9ccbebb3075e78f1ae03575213fd99ce13a59310775838f043f25c9d5a1b 2013-09-18 02:10:50 ....A 309280 Virusshare.00099/Virus.Win32.Sality.sil-e0d43172e9603be3ae90ecea7da8cb2952f4dbce670261041302780cd43c53f9 2013-09-18 01:20:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0d6cb13a830cbdaeaa1ad9a8ac4242a6d0b74ab04d39acfd55813e342b1bd7d 2013-09-18 00:41:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0e418b35cefa05b3e2a968c3fa3d8c141faa67d60c6eb73c79f7541a8e506fa 2013-09-18 00:03:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e0e66233b71ad4c612c0d5d8635fd11920fd7045dd74fb375fb432518b0e530a 2013-09-18 00:54:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e10bfafdb305421d89c1e8d9bc7cf94030d75cfd505e92c925491898fc18f309 2013-09-18 01:30:56 ....A 2965504 Virusshare.00099/Virus.Win32.Sality.sil-e11d6b790f75590929d77e94f819a4521227c51ee2b6b80c28cf76c358000ab0 2013-09-18 00:55:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e120c8e69bf0980d2fcb38f69829cab1bb0f54fa0d6eb50c350277c9c8cd7b34 2013-09-18 01:05:06 ....A 106496 Virusshare.00099/Virus.Win32.Sality.sil-e14a405b8cfc47e23c2bb54b798ff98663ed9e1564a018f2f55bc379aa8bebf7 2013-09-18 00:41:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e150423e296ed590a5b30637aff6a2672f6fd6f7aeab70c8e7b5736bd63511b9 2013-09-18 01:13:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e169727c1a885c44c4eb17c4a8e8dd5d703438349e23736c3645be3ba3c8c08b 2013-09-18 01:12:58 ....A 1378048 Virusshare.00099/Virus.Win32.Sality.sil-e16e0d6ec2fc5b8519655664192e281690a9f7f2a495f742c2a3fbaff596ba2f 2013-09-18 01:46:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e18136ba194e1860be76f127432f6f2a57354e610c211b241759ab18f4c7a9c2 2013-09-18 00:43:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e18f3d64d053227122f6c0da4d7162eced4a784764e4c70f152a62e91f09a3ba 2013-09-18 00:29:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e1a08f6926c26a28eb196a748330ea72846f04d2c83bdbd8d003cd43d577c861 2013-09-18 01:25:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e1a91a4ffef36ab3b5d466c295966051bf93b02c999c6d0373282a0cfb012e7a 2013-09-18 00:23:50 ....A 243200 Virusshare.00099/Virus.Win32.Sality.sil-e1b81443bfaca44cc6f950f76ad5df64398b8304d177374c7f97b71d33666bc5 2013-09-18 01:11:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e1eff4ebbaca8d1d538d6326c5455c88319e558496539f962eb37fb078e15144 2013-09-18 00:41:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e1f42fbd06f3595810fed8ec021dfd80e381d926152f15b325feb2de7fca9543 2013-09-18 01:52:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e1f57997172e5680f36b86c007b5d71b7021af019f072e0cac596697a2ea4a5b 2013-09-18 00:22:54 ....A 831488 Virusshare.00099/Virus.Win32.Sality.sil-e1fda347534a41b6928d819ed2a8a3413450794b28c4e0ca0319985b298e9b61 2013-09-18 00:34:28 ....A 222624 Virusshare.00099/Virus.Win32.Sality.sil-e2006573792cd1fe3959b10df9b9a2dc9dc7e6e55a9eafe8f84a19e57d788fa3 2013-09-18 00:30:06 ....A 651264 Virusshare.00099/Virus.Win32.Sality.sil-e202f2b34971068dbfc55af5ce8538a3cac102c28eca0bd5a78eb1fa41805ff0 2013-09-18 00:31:44 ....A 131072 Virusshare.00099/Virus.Win32.Sality.sil-e219ff706f762d5c8b51da5945d6a74e6d92ae8c266541434d752044b4571b5e 2013-09-18 01:13:26 ....A 129360 Virusshare.00099/Virus.Win32.Sality.sil-e2664f4255b4ea5439cd1465551e82e19a30ee4b4091174858dadcdcaf8f3092 2013-09-18 01:09:34 ....A 209848 Virusshare.00099/Virus.Win32.Sality.sil-e2782cd8b9baf95be3dfb604875f20a8dd59afae7d08a8fe179faa2fea50667c 2013-09-18 01:14:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e282fb15e39bcfe65cd32df2b6ff27b2e68d8d850c392aba285a548967867e9e 2013-09-18 01:12:10 ....A 214656 Virusshare.00099/Virus.Win32.Sality.sil-e29f7ef71a23bb8eb750056a955164fd043eff997b35ef60f58674c5a3a7babc 2013-09-18 00:18:30 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-e2a0202a57fc801396a993dc8617ba0194cd97ae9d14dc3bd43847ed94d4bcbe 2013-09-18 01:06:18 ....A 110665 Virusshare.00099/Virus.Win32.Sality.sil-e2a70afd6ed005251cfcb86b687f4df75589f9f96420747d2d9567a1f191a9f6 2013-09-18 01:01:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e2ade6868a3e22308114b7e90f995a0192f9fc2565accd3683f3d8118285d771 2013-09-18 00:06:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e2be77ae84064f6c5641215d9ec0a7159c3aaf109c52e36af559799719667548 2013-09-18 00:55:44 ....A 265749 Virusshare.00099/Virus.Win32.Sality.sil-e2c63faed7ec65106cfa14ca67b395f8ea69dc0a141fc139ab7971d2159e1ea6 2013-09-18 00:18:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e2c96e831d3ebd31068ebb6c057d83b5eaec03409959a06311b79caf1809e717 2013-09-18 01:09:10 ....A 229376 Virusshare.00099/Virus.Win32.Sality.sil-e2cb064fc6d15f68728cfdd8669679f089692cd699547ae3da716c4b3712c2ec 2013-09-18 01:44:40 ....A 197632 Virusshare.00099/Virus.Win32.Sality.sil-e2eec854514f37987e7fb593baa4feb09af14410a1a12e7224d2af2bfaa80e91 2013-09-18 00:20:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e2f6053b9e45588f16d89e0dbab3345bb25213a2b701672b0008c3a7a148ba57 2013-09-18 00:53:28 ....A 357672 Virusshare.00099/Virus.Win32.Sality.sil-e2f63565a9cdf056718392ccbfe7a8da371f2a1fc6694c7206ef438ad1f1b83e 2013-09-18 01:21:46 ....A 220672 Virusshare.00099/Virus.Win32.Sality.sil-e2fff0db1366bcc12636d3651c4ce4035fadcdf1e7321264cacfee55871627a5 2013-09-18 01:48:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e30b87c0496f78b75cf27cba6764e33a03674626d3df362a1e12a2af99d243f4 2013-09-18 01:08:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e31c492211db7cf507b61cb09e64111dbfa570b31ec0ddc2e53c1dbd93605ac8 2013-09-18 01:13:02 ....A 399360 Virusshare.00099/Virus.Win32.Sality.sil-e326324e1158619d667408cea1dec5af3d837aeff94198a0d96cc06f8ba0c23d 2013-09-18 01:04:50 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-e33bd263140d241e00bb2034fd89dcab255257466926d6ce66f0187be77afaa4 2013-09-18 01:52:56 ....A 197120 Virusshare.00099/Virus.Win32.Sality.sil-e3508b8c84489ed7026d1bcb1f73a74141d6c4e92e6c6b972996a481c58c642b 2013-09-18 00:10:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e374013a823b15702741bf80869a382438e09985bee27c9207754931edd6e829 2013-09-18 01:16:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e3746befe8bda346eb58b5e7375d5554499aca4fba6602344aad17d16308e81c 2013-09-18 01:28:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e379057cf7567dea97755534b7db20c3475c26528f688296a5c0a0a767797566 2013-09-18 00:17:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e37b5981f9f00badc2e555f99fda671ad8e474a65f20675e512066a9a053e7b5 2013-09-18 00:10:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e388f1f6f7c044f1020528a95bf7f0568da4010f9889116de47a7bc7589d07a4 2013-09-18 01:11:16 ....A 291840 Virusshare.00099/Virus.Win32.Sality.sil-e39a7e8f29cfe8931becda7a77504fa0da7956ad7c174c906bf570803ce2e508 2013-09-18 01:28:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e3d27e9e2c1e3c7ea4f7507945e194af661466a53b7cd354ae6c5e4166067647 2013-09-18 01:16:16 ....A 224633 Virusshare.00099/Virus.Win32.Sality.sil-e3da5658162a5cbfc6dea5eefe7f491f9e746ee03fe3d38d2cce25f2586b3005 2013-09-18 01:58:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e409690d82f38e737c6ad03c98564ddb62edb34614b2359e118b3738d2b6dc38 2013-09-18 02:08:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e40fca8c991040c27144235bbbd986166cb520e1c9a88ac3d3150f87775c12de 2013-09-18 01:16:42 ....A 234160 Virusshare.00099/Virus.Win32.Sality.sil-e4126cb41878d6a01e66970366200fd155ac1c314ea6fe2ee4127321b9d73ea8 2013-09-18 00:23:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e439146ab5fba1b85c0ae7ecce453d8ce988231acc2202e1113c02e6e9306757 2013-09-18 00:42:24 ....A 127715 Virusshare.00099/Virus.Win32.Sality.sil-e444289a5ee27704933ec485e4251c1634dbcd9e39ef5f4921e9b09b1ee96a7b 2013-09-18 00:42:08 ....A 119296 Virusshare.00099/Virus.Win32.Sality.sil-e4477a222e6776e4b59f6e810da52ca4c097ea81e5f97b29865cea5f40b0c4d8 2013-09-18 01:52:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e466877cffe267157b0988827afaab2e9b66c9f22e0fb9eee0d4c26626760c92 2013-09-18 00:15:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e47a853d161edb5239b1d6b864bc90131faf84c6dd53810356858233d9a97fd2 2013-09-18 01:16:32 ....A 364544 Virusshare.00099/Virus.Win32.Sality.sil-e48d5a2032ae8a47df50192c377b70f1dfe56538946c64ec12a7e2d5728e05de 2013-09-18 00:12:54 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-e49ef72eb4a2c202b634bf9bf7096b3ea321bbbf18f63c68d2516db2ab116842 2013-09-18 01:10:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e4c6d6d47c900a1689bdd593190b11067c6cb86fd7b79778c06d96ccb9966b4b 2013-09-18 01:10:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e4c9794cc8ccbac56934b9bfbd9d18adda272110b9e2706372d832de7d5eb197 2013-09-18 00:04:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e522e607385a2c616a96867cd654744e8f922dfe7010d8b0bf07dbbd5f60d994 2013-09-18 01:08:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e5399384e30702547114bad1ef4d9dcc7367bd26c34195533446d5ad81807ac3 2013-09-18 00:38:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e559cbab0148b349f8a28905a011cb6224f923089bcafd027ed76f884c4d4875 2013-09-18 00:17:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e56858f21821297907a1ccc172d58814c36ce1ece40db48b9d308fba993c0dac 2013-09-18 00:41:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e57187a362a81f9ac1e32f9c6dab376c814a3c0514b14120084b54210866cdbc 2013-09-18 01:51:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e58f1137a61525a6032d39f15bb3c0709a55b4432d74acd4c2dc78befe99ed89 2013-09-18 01:10:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e5dc423eaa5e078e601c48c92f05a1b0cb48033115358d9104c443228b609dda 2013-09-18 01:00:50 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-e5fd14374e964f75d46308031453567738f6e80e8200a6a28839eff21e2fe740 2013-09-18 00:07:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e60815aa000380f6667bbbcc0639e7504326837f7a20d0de44e7add65a23c93b 2013-09-18 01:17:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e61316d490456443e4cafac08c3d87b9ae12c48b86cc42ab94b64f9921478c0f 2013-09-18 00:04:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e621836f8a11aaf92a8530ca481f71bdd20f0bd460f1fcdb06eb88169e9d209e 2013-09-18 00:50:36 ....A 171519 Virusshare.00099/Virus.Win32.Sality.sil-e62a0d75137a521be95f2e87a514457863c3512ed8846b960f5f4737c06d4497 2013-09-18 01:46:26 ....A 122704 Virusshare.00099/Virus.Win32.Sality.sil-e642030de340e05edc13879279e28f86cf1dd8e61e873479c91bbadba3799791 2013-09-18 00:22:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e64d1408d91111e95c8099da10a64625eceb1b5796d07899d97ffcb2a9808e19 2013-09-18 01:54:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e6533fd6f5288c4815b3e971c7aec332cf292fc472f633d2639a8816190a222e 2013-09-18 01:37:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e658c688c788dfddc940590a62ab081354ccbde2b96bad475e5c6f654cac3124 2013-09-18 00:11:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e6871544192f74fa8211e2dd0c3e890c8bae46795f43124f0a1c21f2b2c84308 2013-09-18 01:17:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e68f07d7638fd143cf8b2201fcc2e686316a21c98c42a9a0f77bbf7387f0518b 2013-09-18 00:38:18 ....A 363008 Virusshare.00099/Virus.Win32.Sality.sil-e691702e0e870207e76ccbbe5069f09a76b53410bb70ff1e4ddd72ef0377876a 2013-09-18 00:28:12 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-e6a03caab3e2b6411ff8f2da6cb20e6d6996add325288e160ccd021688bc7646 2013-09-18 01:31:40 ....A 117760 Virusshare.00099/Virus.Win32.Sality.sil-e6a11c0eba9f9fd8551afa02e4ed7e253070617afd82bc56a9ae313ce988a0e1 2013-09-18 00:43:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e6cd5d9decefdf28422ef70e21e7c5823a6ff316d4d746408bc651a53e69aadb 2013-09-18 01:14:12 ....A 268176 Virusshare.00099/Virus.Win32.Sality.sil-e6d1c03be579c08eb96157217bce847df2d91d3531b60385b95d5bc2e1704161 2013-09-18 00:51:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e6d4fb0017f325ca840df247c5509832ae6970ef8b10ba5e349e72467c06fa46 2013-09-18 01:00:36 ....A 166960 Virusshare.00099/Virus.Win32.Sality.sil-e6dde257ef4856530bc52d0fa3a9958eda876b41c6fa07d80f30999245ff9908 2013-09-18 01:29:56 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-e70a18531fbc9295e5a870fdf0cdf3b6b073680b86b44ec7da3e00a2341773d0 2013-09-18 00:41:52 ....A 179581 Virusshare.00099/Virus.Win32.Sality.sil-e7218e421f664c89d72c55f75cf05ba58f01decb83ffa1e93ecaf5f201191c72 2013-09-18 01:41:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e73753434a0c1281fcd4d1f3bf7e4d65f7181aa784b2a9a53cea63fc196f0f62 2013-09-18 01:37:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e743d71a401578197fd431e2c7c9272192a88a50767bab77f35d597f60598c58 2013-09-18 00:43:52 ....A 378880 Virusshare.00099/Virus.Win32.Sality.sil-e74c66b20d9191db0d102d29764e968c322c630f2f7e820b584df0798e42a95a 2013-09-18 01:12:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e7550dbdd576a70e442177ce75576d20f93f3e48bdebfb64d90a771551139fce 2013-09-18 01:39:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e7675e7f1f4b75a39e4734a6b5d811aafa7e692c946c1b5a615d9b9002f897dc 2013-09-18 00:21:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e7abd2b7c0cacc1822c85b2a8b7db31fef6144b726d959a5a6544d9749797d3a 2013-09-18 00:39:36 ....A 86016 Virusshare.00099/Virus.Win32.Sality.sil-e7bce90ab9ed48b87b6e02d3d75be6dbca0d823f2ee51a584eb72c654faf4003 2013-09-18 01:41:26 ....A 425472 Virusshare.00099/Virus.Win32.Sality.sil-e7c19cced895a382cebeaf9b9b6b2ecfdefab6e3af807e50bc83b581e3c1f40b 2013-09-18 00:11:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e7c92d3cc1bb39005a9801c4ef666f385368ee4e97fb602c5580805672d836b7 2013-09-18 01:07:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e7ca5ee08c0f792614934bb603050e8fee1ff9b38d31572896f0df149aa0d913 2013-09-18 01:51:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e7dff278d8be2378138c8c8bf422a00eb6c2d5a970fd9472a5c4532bc25cae4d 2013-09-18 00:02:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e81565341161e92495e2b7358d864e8e509cd6e7fd813d17a1b6a3ea1812079f 2013-09-18 00:50:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e820481ab77ebd361eab2fa28fd3d40b454ba93bd97dea583f2d603a5ebe3de8 2013-09-18 01:58:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e8256c7ebaf9f823edcf57216f5cd7c3c1311ae020237d1996e77c8c52d5b0be 2013-09-18 01:23:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e83c4218d24cfc3468ee6e504c6ea51e8837d9ec2288c8caf492e98c563a83b7 2013-09-18 00:10:56 ....A 188416 Virusshare.00099/Virus.Win32.Sality.sil-e8542a6a98911ff45a04c2238e44b9fb05175ba0e9a9543fc026f9603cb247b6 2013-09-18 01:45:58 ....A 743178 Virusshare.00099/Virus.Win32.Sality.sil-e8556f567caa8cffcab43cb59f6cff746129390b5526fa3d26b80e7e397ba084 2013-09-18 01:12:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e85fc156bcb6940566213d5b539175b5fe9bc57fcd637d190962a8e0d395a663 2013-09-18 00:59:02 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-e87bd45bd7917ea577834b38d63d028405b2e61be73a87d6e69b5e70ce78b31a 2013-09-18 01:42:02 ....A 200192 Virusshare.00099/Virus.Win32.Sality.sil-e88abef4dd941d56e07582fffbae5734dbd96d4ced8ee2e06f5118e3713eb900 2013-09-18 01:34:04 ....A 1050659 Virusshare.00099/Virus.Win32.Sality.sil-e8976b2377b0d26a6e54b48a9fc9bdd74bf293e78e17aac6cb1518df7e46a7fe 2013-09-18 00:56:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e8a56894e29f2bff43c276ca8b7d12b455198432a0f94c9067b12fe933e821e0 2013-09-18 00:42:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e8a9053831b78736b69b62de24f537981d3344e60fbaa41479ca63e5b3a129d5 2013-09-18 01:22:56 ....A 268312 Virusshare.00099/Virus.Win32.Sality.sil-e8add0d0f60296afd855a6ccc54bf53f081d0689693a2829405a4546bb0df067 2013-09-18 01:11:16 ....A 344064 Virusshare.00099/Virus.Win32.Sality.sil-e8e11607b73144b10faca97c351145a4376f52c4102ed2acccca4fd723a67560 2013-09-18 01:12:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e8eb7a57dba2c0507bede3b3cebed8c1de9ceaf65b072f80567832f11f529921 2013-09-18 00:50:20 ....A 4165424 Virusshare.00099/Virus.Win32.Sality.sil-e8fe1b1b53b99b9b76de6a9802e54eee272e230a5496b1faf84ca7e2c29d116b 2013-09-18 01:45:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e902c0c1b168468f445540493085f7d62668a5ae67a76e799f81ecb3c8ed5bb6 2013-09-18 00:58:58 ....A 137828 Virusshare.00099/Virus.Win32.Sality.sil-e90eee8abb248c6c2b273d138beda097c473c7932ca2109e8001d96fbe37a0fd 2013-09-18 00:46:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e91201f91d7bf42762fce2ee488778117533e7fdb814b31cc86e730bd05ac709 2013-09-18 01:43:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e91849a83caa570604432e822dbdf03c9f2cc183400d9833d3e0cd1db48fa141 2013-09-18 00:18:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e91e7737280a6f21a8b12ca4d97e250fe238ff5e5db8a8b60f91409c16afc8f9 2013-09-18 00:41:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e92f3c3dfd73b6205e20bff9ff17adcae3c5d68ebd349f733baca4ba4b264866 2013-09-18 00:08:14 ....A 455174 Virusshare.00099/Virus.Win32.Sality.sil-e94d0c44908d4021103d1f6cb15173650d3415d14a7c0713f344e5a79a3aa1b6 2013-09-18 00:45:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9553d27bd52b17d24b94aff85a19fd0cf5df5e041c87e1658bf55a0e118cd61 2013-09-18 01:46:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e95fe2e0011cc30fea1319be670dc475f1d831bde0cce13f42779b3ae7c4ce3c 2013-09-18 00:57:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e96cc57da72a85c84d912a033693eea5cdfa7503e184c6dc9cf76e7215c91bdc 2013-09-18 01:36:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e97252ba9f7db2de05c8873e389c28050ea2dd8464bd00dbd9980792397e526d 2013-09-18 01:22:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9901e38fb27a7637094faca7c0a930d2cb9a7ca0997475d6d79bdcd39497b83 2013-09-18 01:52:08 ....A 114688 Virusshare.00099/Virus.Win32.Sality.sil-e99046e588af874a3661aad664205b9328e44c39d3b1c4c9210b7e93c9ac9bd3 2013-09-18 00:37:28 ....A 1279939 Virusshare.00099/Virus.Win32.Sality.sil-e993c7294b57cd23c367f5678b1e0e70a83b9f985554b0215fb1df08b1543b2b 2013-09-18 01:47:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e99656a1daed8076f26a6f5801ef74d4a39e717708656421f8155c5a085bc3c1 2013-09-18 01:19:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9bad875429a48caf2c028de2678432cc0071aa4f542705877c30293101c7e33 2013-09-18 01:02:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9bb87fa46be596a06823f2ba9847f7a43d69d24719bfbb5284e459c916abb18 2013-09-18 01:24:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9c6f8773d6aa70c1481b0e3a7820913bafa3da76b59e57ec90449fbeadd53ab 2013-09-18 00:14:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9cc5d3f21c41a5fc129b6a6b206b498cc5a11a1fa3e1289d98a0bc9bfcfd334 2013-09-18 00:51:40 ....A 83968 Virusshare.00099/Virus.Win32.Sality.sil-e9d3dac01fbe490ed733542885092d865c6671798370e577496b97b4342d6306 2013-09-18 01:39:36 ....A 994232 Virusshare.00099/Virus.Win32.Sality.sil-e9d665762f12117ce5388e41f83d4c5e87c7961f220f23ce88ba5782cb1f8457 2013-09-18 01:39:44 ....A 265040 Virusshare.00099/Virus.Win32.Sality.sil-e9db4eae7dcca7bb43372f51fc649c292d363541eafb1ef418b46601fc007852 2013-09-18 00:26:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9f2fd96cd08358240419f020bf8c0c29d3707454b1d8758117ff46d4cdc8da2 2013-09-18 01:08:14 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-e9fc87f9369411fbfc967453ed2f2a37cd0d2dc2af7d15288eb5412680f551c5 2013-09-18 02:02:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-e9ff525c3eb2f281ebe4ae2ad6b4172ec8b62aec3c51d8a2d36ec715470b450c 2013-09-18 00:47:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ea05ba3a90a49ad2108e56a1732307e3e427277fdea4d3a3946c1011cec49bb8 2013-09-18 00:54:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ea11b5dac1eece3740aff7792f2e7ebcc8ce770cc3a59f7326526aa8453aa72a 2013-09-18 00:21:52 ....A 210720 Virusshare.00099/Virus.Win32.Sality.sil-ea209e28647c4b671bd39b722e2dd17b789d61f36381a4bc47498d650c308295 2013-09-18 00:43:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ea37022a6837f914a9db9a38f1b457227ade4c713071bff4686c37205a683f63 2013-09-18 00:42:58 ....A 571344 Virusshare.00099/Virus.Win32.Sality.sil-ea3e1d5fd320e73fa81408746840d6dccea78c268612b1e7df24bb6b37fb55f1 2013-09-18 00:36:40 ....A 183157 Virusshare.00099/Virus.Win32.Sality.sil-ea64b469e2d85f77ce7da27413b72557dfb924e78b4b2d4289a851ef537eba74 2013-09-18 00:50:02 ....A 331776 Virusshare.00099/Virus.Win32.Sality.sil-ea798969d9bbe2e1636a9d96f6132e3e949ba8a078c50aeeb04aa14bbd12a5ae 2013-09-18 01:15:32 ....A 106632 Virusshare.00099/Virus.Win32.Sality.sil-ea99afa06a399a53ca289e0aa2f4f1e2e7d2f3bc4341f9f0d8b05404ee9e792f 2013-09-18 00:33:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eaa804ec603a35bf88225cadfaaec02da4e72f024f5f07548f23ffb14d832244 2013-09-18 01:35:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eab90b987c2f1e48f5af9f86d68a24a150abe7b2dbc301a2cab8dcd76b52c77a 2013-09-18 00:28:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eacec03085b35c20898f19c23e43017c5a7b0db823b5d09d3347a6c6626b8734 2013-09-18 00:35:52 ....A 88576 Virusshare.00099/Virus.Win32.Sality.sil-eae3f6e78b6feea63fe38286a3bda7b9049e2ffd7b189166c7bdc5cfdd12f193 2013-09-18 01:15:50 ....A 152576 Virusshare.00099/Virus.Win32.Sality.sil-eae5a184bd667765a3e6cd2f85e6558b7c129eacd71604af1786327ae22ebb04 2013-09-18 01:42:38 ....A 88064 Virusshare.00099/Virus.Win32.Sality.sil-eaef99214de25962813b1ac13dba6eda21be4017ee316696fb9a999f51328fcb 2013-09-18 02:02:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb007a018b236b429c09324acf1910162c60b2da643e5d170704b9382f745fd5 2013-09-18 01:31:28 ....A 130787 Virusshare.00099/Virus.Win32.Sality.sil-eb09556151f7a59b2a15cd660f66544796b0d923b7aca7ddc1737d348742c685 2013-09-18 00:36:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb0b745ff03d6cdeb8e5127ba82c404d9647b029dbc4bba042a45a0805422bb9 2013-09-18 01:24:52 ....A 162816 Virusshare.00099/Virus.Win32.Sality.sil-eb2a730c57f92523e31687cf128377edec22cdfc9f920049e8e619cf7398ac4f 2013-09-18 01:03:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb30c58ba74c814cb1f075de157b1c61a31dd23e134dbf2dd183c8dd3ab49148 2013-09-18 01:33:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb3862d18626142faa80297dba12236d459217281d6053b77e2eb26ba7305d73 2013-09-18 00:26:20 ....A 220672 Virusshare.00099/Virus.Win32.Sality.sil-eb3f56f6d8b83567dc148ca23953072a9b69d38e2fe402a45748a27c2c5998f5 2013-09-18 01:29:50 ....A 216576 Virusshare.00099/Virus.Win32.Sality.sil-eb414f47c419a9e0aff0890ad8e40283a6ebeb2ea880791321028dd929d95b9a 2013-09-18 01:36:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb46087c75521c1436ecb6ba7c7783017afa047042e4d29ef99aff058f1fbd3a 2013-09-18 00:11:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb5c258eb4da4fa51430c3dbff00c500b5d1df448d0058aac0527db64b163d10 2013-09-18 01:23:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb67206cda502a127f843fab0a8d71b2e146b1429362bd3a8cfa8c9fe663dfe7 2013-09-18 01:31:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb8a36a7be2d2d721bd7749596c4db9f1081696798058ef30239f7eade066c50 2013-09-18 00:55:32 ....A 563152 Virusshare.00099/Virus.Win32.Sality.sil-eb8a8cbbdcb87f481ef97b71500d72ae51a9d92e9a98c7107bd696408f56cc8b 2013-09-18 01:18:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eb8dfec5c661599f5d2b0f86797984acf7c4bbfdffcd6ac574d8e0784e01e337 2013-09-18 00:35:48 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-eba032d4ad76983665681ce196598cff556dbe8040b7dbcbf075fa75de921537 2013-09-18 01:29:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ebb0ccdfb52f3639a43c71417b0a49a3e9601721a0018129e12370d2e0d954e7 2013-09-18 01:55:16 ....A 233486 Virusshare.00099/Virus.Win32.Sality.sil-ebb2687d95a536d096c7f0b55fde6d04b2b78b2849658b124b1defc82f1863d6 2013-09-18 00:42:18 ....A 135456 Virusshare.00099/Virus.Win32.Sality.sil-ebca0cd930571a05f7d1243a684c5da565c61105809ec625ab8c70aadb9bee3c 2013-09-18 01:48:24 ....A 114761 Virusshare.00099/Virus.Win32.Sality.sil-ebce691c8dc514e7872336e70142c29268812cd26fc1e1764b66f276d3369915 2013-09-18 00:41:42 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-ebcee80829d8b480cb4be7cd559a271482d7703682ac6e51df49d6c7421576a9 2013-09-18 00:41:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ebd212424696a1a6526a316de0ebe6191f20826f093a44ecc169ca5875778681 2013-09-18 01:43:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ebdf7ba92c03676927b05fab9b04f9d5bdd189a6634c0f3a1300dadb54a2afc2 2013-09-18 00:06:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ebf6c1afb36522be0bd35a9a238dcd14321b81f07b0bd3ef98223c2e7dd8cdb9 2013-09-18 00:22:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ebf7add83ce4bde3dc4f15d3a989534acc07a103f95dc1a02c29f87141981dc8 2013-09-18 01:25:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ebfa1b0d40fa2fbc16fca4cac113f3c13e4ebc099f34154fdbca4d5377d90b19 2013-09-18 00:43:58 ....A 94063 Virusshare.00099/Virus.Win32.Sality.sil-ec248f9fd6d26107799aceb26918ef6f36381193ee08e2fa1aac976c246904f4 2013-09-18 00:46:32 ....A 163840 Virusshare.00099/Virus.Win32.Sality.sil-ec36ac6c44e3dfaf752f3ce2504100ff4d226f0e07156874b67d429c955dc22e 2013-09-18 01:30:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ec3b93ed2ef735b65c3a490e75a06a97a8267ab891ec2617ae676b4bf89f6c13 2013-09-18 00:50:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ec3eb3b1cb9c815472a88bea986b157a6e540e7db1a9a5b7056e5b6cce5c353a 2013-09-18 01:43:44 ....A 171519 Virusshare.00099/Virus.Win32.Sality.sil-ec5b7ef099923feb738b24bf7745439de469c0e6a9d70985e379010c74958866 2013-09-18 00:28:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ec5cf50a0664011ffc58dec48bf2d2dc9e7851c3a22165a94330e19fb64b4aaf 2013-09-18 00:46:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ec77d000ac58f5ea49d5e784a7d3b04575fec743d754b4cc9fe034d77af1a870 2013-09-18 00:51:04 ....A 233472 Virusshare.00099/Virus.Win32.Sality.sil-ec8ec82965d31a2072f42a077fc5eccff112e7e01887ce44ceeece7bc2cd3040 2013-09-18 01:33:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ec92a44a516d9f6eebe40dafe9aaab1e0bc7ce095a1a4fcfdc2e20dc265fbaa0 2013-09-18 00:42:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eca26794c66e99426006f8d63cac87176842b4b30f199e43af7263849a6553e2 2013-09-18 01:41:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-eca700e1d38c2f6a15876368732e509eb8db0f3b6c255baeb5079976de36f9b1 2013-09-18 01:17:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ecad235e6361dec6fb6346c88046feaa082c51034ab2e62c077eafc2db6368a3 2013-09-18 01:32:34 ....A 389272 Virusshare.00099/Virus.Win32.Sality.sil-ece61082ba1cd47ead42477471df57a07f28fba49945117a7600fa352adcbfe1 2013-09-18 00:16:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ecfd0908fa52bb3a54aba4473ccaa1bf1b3de46da196391e9036af66bd1daa4f 2013-09-18 01:27:36 ....A 185728 Virusshare.00099/Virus.Win32.Sality.sil-ed04dffa60775c59af2df198fac4fe8d533195629afdaba23177f55a0dc8938c 2013-09-18 00:35:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ed093d2fed28a5d418eb171b4fcf77711513e2ad207510c8496cbcdf1525668a 2013-09-18 00:12:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ed1017d2ead2a4a48940197c6d9725630e1e8a6c397cce161daff88a48862244 2013-09-18 01:44:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ed2d24a269b32d130f0c9734db836845677234c49fbb666dee7e5d817d354a71 2013-09-18 00:35:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ed318b99a82547e6ac35956985f58a6c8dc291d41e54bf41fb64cf786f23b651 2013-09-18 00:21:48 ....A 289495 Virusshare.00099/Virus.Win32.Sality.sil-ed3d8c62b96ce44813c7ab6e7f25d4263d165d09593542eafc4077e2c078d629 2013-09-18 01:02:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ed3e5eecf58f501518a73017910fc64ee26dd0866452389d9bb7b52f8fefac5a 2013-09-18 01:50:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ed4552d57987e9f48eb87fefef20038842f902bce3740cae94324b9b1ad506bc 2013-09-18 01:02:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ed54dfd64592580e50fa5f5c355e96f50832b2b92a8c69ba5370a2a923386c3d 2013-09-18 01:56:02 ....A 151552 Virusshare.00099/Virus.Win32.Sality.sil-ed6628136e17234365cdb987df2d3b8a3d03346570beb6fb48f707879794cb12 2013-09-18 00:15:14 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-ed819c6c66ca5af2233388ad1b276f8af002f7bc4f9573da858d67fd1367db76 2013-09-18 00:28:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-edac8a31a00bc76e7e49bda8af7b4df5fff9fce65d79646ca748a2772d1d151d 2013-09-18 00:11:30 ....A 201603 Virusshare.00099/Virus.Win32.Sality.sil-ef03ad91395192f54b50964122266485e8b6fd49a145a432acaed6463937ac63 2013-09-18 01:05:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ef139949b23abf00fe2e804001b7357e15e002b8abaed0f1198ab6b41db02292 2013-09-18 01:18:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ef22276e7bf3d0e81f216f07db703aa91a1b8fe984fa7cc4312d6d4ee695adb2 2013-09-18 01:41:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ef3bd09371e5ad21bbcbee12dff14fa43df5c6fd0433e14df7f62a20910cb25c 2013-09-18 01:14:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ef625389cbdf620bf3f86e6c4b20805de242205d496c92646e0ce4118f76948c 2013-09-18 01:23:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ef927b9e079b8b1ba601aa11942e9e209e5ba9379d04007fceb1dd47278267c9 2013-09-18 01:43:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-efb0a56dace696981c6247cfa2efb6f57a75044b1bc95360bd482b56d67f9841 2013-09-18 01:45:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-effa818affd5eeae60c5d232f924580191b091166b13e76f525e2c215bb53709 2013-09-18 00:30:08 ....A 234763 Virusshare.00099/Virus.Win32.Sality.sil-f00c6c1ff84da425ddab7d8aaaf4ec32388f8d79ccd49aaf4d7a615cdfdceff0 2013-09-18 00:23:44 ....A 130304 Virusshare.00099/Virus.Win32.Sality.sil-f01080c210580c857bfd711d2cc0deee62a9cae4c0120f86a2bb562d390a44eb 2013-09-18 01:43:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f02f05331ddc7ff7d5ffc0ec5b1fbbb74c7ee395da73e90b00c9df85501d3c85 2013-09-18 01:09:52 ....A 5654088 Virusshare.00099/Virus.Win32.Sality.sil-f03bf2a3ba12c1fd0c62c67318ea62ab29b94e9c99c8140b340d4a3d406a461a 2013-09-18 00:40:24 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f0452ed664fd70e6140b956a1b8aa0563045c17ba037fca4fe775fa79cd4bba5 2013-09-18 00:21:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f04f75c3e4cf41e031a68c50a030cd4a68c33a255ad7e4a22fff5adfde654968 2013-09-18 00:59:26 ....A 104304 Virusshare.00099/Virus.Win32.Sality.sil-f058fa9a04c76f860b3c32a2e2d1d2222348ac57ed73524eef1c8431c19766dd 2013-09-18 00:05:04 ....A 86698 Virusshare.00099/Virus.Win32.Sality.sil-f06c71fbab1002e8bdbc5692ff199afe2973c8f92a04ecc02acb616918e07abf 2013-09-18 00:56:38 ....A 189944 Virusshare.00099/Virus.Win32.Sality.sil-f08fef3d3b3707d003b2f87af61fa65c56554fdd3e85e11f232f3cb6dcd62724 2013-09-18 01:15:30 ....A 5550080 Virusshare.00099/Virus.Win32.Sality.sil-f0a6a0f4c48f97bb4565918793a907525051dc7aa98b67753135f1c4ae645021 2013-09-18 00:34:38 ....A 885665 Virusshare.00099/Virus.Win32.Sality.sil-f0a76518778913b5aff3b4d53aeb4ea29cac1764d8d91e758948bc846fdbd1b6 2013-09-18 01:36:18 ....A 454656 Virusshare.00099/Virus.Win32.Sality.sil-f0b10d0e66d63d3340b459c22de16ae7e21ebfc45600b564ad339e7ae8934dcc 2013-09-18 01:38:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f0c41fe1e6edefed46d024e0302dfda57289bdcb510b3431b7b157b30c90dfa1 2013-09-18 01:28:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f0ca5ac385406405c5648bbf1677987b12bd334401172693734b2cb1df752c40 2013-09-18 00:23:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f0d359254feea96a99dce36ae44e5026e5ecd9ac628ad90111cad8191723d230 2013-09-18 00:32:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f0e866f574c6dfc004d9fc39677978f65e89bf564f4beadb9c4b32844be840e8 2013-09-18 01:02:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f0e930e8615359cb541b9d0ffd173a4b5f4e362c9b76a2703a9d9eefcfaef815 2013-09-18 00:31:00 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f102c61a5868a238d041fbd0887e1cb8037269496df245b0a8d288444e5355ae 2013-09-18 01:03:56 ....A 113768 Virusshare.00099/Virus.Win32.Sality.sil-f107f854a45b4962b29267732113e8a7af5fef5d9949c5cef96f16afd619a6f5 2013-09-18 00:56:54 ....A 25316 Virusshare.00099/Virus.Win32.Sality.sil-f1256f9befaa74ca5b806308bc3b98eb6b7204cd8a73a149662eb7c628633761 2013-09-18 00:26:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f125878a9c47417b46a9619e6fdc7901dcd60318a2f60a7938f6650586442412 2013-09-18 01:11:10 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f12bf9da14c3396c510e9f58a0d0241daf645938098ac2662ef813a7189b3de0 2013-09-18 00:43:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f12f3dc3389e8533fd2cfa22a23160761c9c3d4d47ec55a86515a655075f05fc 2013-09-18 01:33:48 ....A 130560 Virusshare.00099/Virus.Win32.Sality.sil-f12ffc902193cabd018ce73d72cc3f3ac60205a13cfff28addcde1a7d4a2e791 2013-09-18 01:57:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f13a4b7b48333bafe36eb1ea8f9947c22c27f7e10e4e050293674d2a0aad6c2f 2013-09-18 00:22:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f1409717d2e258e137a1a518751551c5150d02c10ed5c870a8c00f2610629cc4 2013-09-18 01:15:38 ....A 205808 Virusshare.00099/Virus.Win32.Sality.sil-f147df9de3692e7feec050bb674da6aa5f74ee242b31bc82cc882671118cf591 2013-09-18 01:07:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f14b5ea3aef9cefe7de7586c8b386ea987a8c29cc5daab60766f45c32517c3da 2013-09-18 00:35:44 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f14d12bc6034d53b955467cc25ebab18fdc958518ad1161ee1470f0d5f6e6dc8 2013-09-18 00:26:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f15686bd9812beb4b9b861607911b293af39608cc781d8fec07f3f080787a3d7 2013-09-18 00:35:22 ....A 196416 Virusshare.00099/Virus.Win32.Sality.sil-f164da931d4fb33fcfe5e6a7864062a0354db5e9419cac1c03d6502a45dcac72 2013-09-18 00:09:08 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f16eec0251bb6724da19d54781dd7da6f5be321a6659f977131000a383a374a9 2013-09-18 01:59:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f3c22c34434ef89b8c245adbd1109cd38e7d3b00dab2d6ab057f5f903e40dc62 2013-09-18 01:55:52 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f43d36d2c5a96957f1099b09915858f99ebebcc1d1fe15fc4275ba421e0e56e5 2013-09-18 01:47:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f4b7838cd4b599f5e62e5806bef42cff44f475d63d8a50516629b9f0fd4cf9ee 2013-09-18 01:46:06 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f4d13213264f98a5ce528e0cb9ee03b2fa21858878a819121f040ed0ff1bc0a9 2013-09-18 00:26:08 ....A 114688 Virusshare.00099/Virus.Win32.Sality.sil-f4d4fb83382d0584b87e8728663d58a516637bcefc1e1d2f65748624e15ded82 2013-09-18 00:57:44 ....A 106569 Virusshare.00099/Virus.Win32.Sality.sil-f4d692a44a5d28d4e8cacaa991bd70892ea0644f4d0ee3a34b941da0c76de1a0 2013-09-18 01:50:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f4df543aea1357ab1c2e37bbb742bf090b25af6f5be4b336e5f8abe816322cf9 2013-09-18 01:03:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f50da1b6e9abeb335703a098bf2ba3a6ba5d6bc8f152d3641a2a4bdc3172461e 2013-09-18 01:38:26 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-f522bfb962ae3aea4835a460b0d8d5d3c838583754471fc20645a2c1985755d6 2013-09-18 00:39:52 ....A 225280 Virusshare.00099/Virus.Win32.Sality.sil-f538c52795b965b3cea39de0905bde7fac8648875fa039057a9ceac2d3cf0cca 2013-09-18 01:46:16 ....A 208896 Virusshare.00099/Virus.Win32.Sality.sil-f5456b480a7015c676a96222842fb945816140120adac4d01bf61e81bb0b2f91 2013-09-18 00:30:34 ....A 126888 Virusshare.00099/Virus.Win32.Sality.sil-f54f171e532f423ee5ac0a255054ffcef19f55973899b9e3a80ef7bd4d2c1a46 2013-09-18 01:21:02 ....A 1122304 Virusshare.00099/Virus.Win32.Sality.sil-f54f944871b4784fb1aad33ea6c95eb3c37a64eb262fbdad8d1a58fb76283bab 2013-09-18 01:28:54 ....A 127488 Virusshare.00099/Virus.Win32.Sality.sil-f5552099e2e87cd8845c6453bc896d3e0feac9c2a9cc90c6f66cf6878a25f5df 2013-09-18 00:36:18 ....A 106569 Virusshare.00099/Virus.Win32.Sality.sil-f55c5b93943f081fb63c6218d2299b2986fd9d991dbff9c53c6a239f4760d6f3 2013-09-18 01:42:24 ....A 181778 Virusshare.00099/Virus.Win32.Sality.sil-f56518725d130e2dc3c3116a585245c43da31ea376a65ee6250fbfb571683285 2013-09-18 01:52:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f587a6674c52f774a378dc3cd5a3a0309d3a27ed9826c940a16ec807dbb64b60 2013-09-18 00:43:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f5ac4439b4d1831a4549abdb76fc4a7f6ce1ab25fd0d458ac568d2ae49532ac2 2013-09-18 00:35:12 ....A 99328 Virusshare.00099/Virus.Win32.Sality.sil-f5bff1d39e1029a19803452de7e2b77ebba740c59ca4b9e09892160656b68cf1 2013-09-18 01:33:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f5c5c5595aa4496ad77bef873912f794e9f0bf162c975c9b46f4213b1d4ae9a5 2013-09-18 00:53:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f5c7d11761e1d39c93abffab03a9cf2ac387081c0c63340a7db5a909aacb788e 2013-09-18 01:04:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f5e55fd5af4028c059a4f0104e2e6c979e56ec08b9f9acb8d438a33d6b142519 2013-09-18 00:40:22 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f5ff5f22ac7933b91f44e14fdcc767da8dce9ff6ab19474b936ea14b06fe6de9 2013-09-18 01:12:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f6065067aa3909bc1c7151c4075f0febf8ee6a8f2033b9de9fbc101ba3caffcf 2013-09-18 00:03:16 ....A 1634248 Virusshare.00099/Virus.Win32.Sality.sil-f624d48f15f1b5dd398404877612f66a1b7525a09e3a733e848aa5f292542a5d 2013-09-18 01:26:50 ....A 151552 Virusshare.00099/Virus.Win32.Sality.sil-f62b190796dba653f0a9f6e7bd3868c2632b472cea4df3f077bf1bbb86a6b5af 2013-09-18 01:24:02 ....A 140288 Virusshare.00099/Virus.Win32.Sality.sil-f644d0acd363914ea553bdc00e568427adb14d1a7503a901ca541b69817af843 2013-09-18 01:29:18 ....A 293752 Virusshare.00099/Virus.Win32.Sality.sil-f64cddfb566cb85e00547712e5ebc80d7533607673ca3884fd716213259a2b88 2013-09-18 01:45:40 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f64dcdc55a1e4619498e1b73f91a2c41b016ec32cf776b03e4be207c44c0f409 2013-09-18 00:27:20 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f65a2557f5b576e6d0c57bae95952a0f0e7bf98e180aaa62b89c4fe5b1d2e31a 2013-09-18 01:23:06 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-f664c790dbf264266758e8a6640c8ac9b47fd8470aadb7191db8f13fb91ab5cf 2013-09-18 01:24:14 ....A 533976 Virusshare.00099/Virus.Win32.Sality.sil-f6709e29b188cd71dba8eb72e2d5863885f9eee0d5594f11f6cd60aacec7438e 2013-09-18 01:02:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f67d5d11c3ceb441413f393e474531712b24d4839782c8f8f2c5c7e9adbfaf1e 2013-09-18 00:48:32 ....A 405504 Virusshare.00099/Virus.Win32.Sality.sil-f67e6e4d7a6b17511488b57f72e0d303edcde9bd1b2f63cea219e2fc33a76d8f 2013-09-18 01:16:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f67ed2e41ab90bde7a7ba363a8e61324fd964697d55d2398b435eff4f9655ef8 2013-09-18 01:22:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f696b4049a82462a35c2965c332575cf4d8c3b351f5ddc07dfbd0f9cade8bdfe 2013-09-18 01:20:04 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f6a158fc3f3aa022a9a02eea559f12598d9b473485cefbd55e70e360acd6ee3d 2013-09-18 01:02:42 ....A 158896 Virusshare.00099/Virus.Win32.Sality.sil-f6aa47a23b697e1dcd70891805d1295ef6e26372661c107ea91280906d9e2cf9 2013-09-18 01:25:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f6b368d2edd23bfbbde658c7c120acf01cce520f0aaa09b44e5eb4a6c8a12cac 2013-09-18 01:34:14 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f6c387e7a056b0b19b591e444e9abc2ec81d4ea5d0a6c9f4bbc78e72d0ed6c48 2013-09-18 00:37:18 ....A 152888 Virusshare.00099/Virus.Win32.Sality.sil-f6ec41ed63bb381611f2e802ba7fe2ef9f6d81c1ab3c2dd1369a4391e52acde9 2013-09-18 01:32:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f6f857ba383f8f3df7e42a354d7362551490fb0016c69432c262c70d9e7c8899 2013-09-18 00:46:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f7011ef6dcc40a8949c4aa18cf4ca080ad79de17b61370b95a7119b549c48a1d 2013-09-18 01:10:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f701bceb52e5913fbf0434024aafe0eb75b171a2316933134ae991f9e171d697 2013-09-18 00:33:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f72cf32e812d73278759f0998b9e906e50bb2153b724fa6e7950c9db7a54c312 2013-09-18 00:08:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f730e90a6fcaeab604372c859691490da3b0b6e3e04d366f5af4607aad36f6d6 2013-09-18 00:46:46 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f7350b6ee8ec79244bb667f03519ba9bb74b861edc78a819f34fd2afceeb4124 2013-09-18 01:02:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f74877eaecb8f27bb17ef26f762a0f022113ed28f5d8a94ad1ac6ce2e3247fb4 2013-09-18 01:49:06 ....A 206392 Virusshare.00099/Virus.Win32.Sality.sil-f75d664fc34af94b977394814bcc0ef6874151f7f15e182d34ab33f2df1a751b 2013-09-18 01:43:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f7de73ad64fa6de9fc006c5cac1456cfff6b6262efa12feb39746bbcdd09a660 2013-09-18 01:43:34 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-f7f0e76917a65cd53ff93c3fba218a4eab01d1fbfef26d881693e95f81486aa9 2013-09-18 01:16:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fa66fc143a5ac75999e1382026df639387871fcdbc511bc8d627341f686193cb 2013-09-18 01:47:14 ....A 194792 Virusshare.00099/Virus.Win32.Sality.sil-fa76fa7e56c1fe6daf621d74efc63009ff5d176e2368ccd27afff57e1d3a62ca 2013-09-18 00:51:10 ....A 361848 Virusshare.00099/Virus.Win32.Sality.sil-fa7c0e18d437855b86a3dab8b8052b20473ba0c54d2adf1f349eb56410242627 2013-09-18 00:47:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fa8e0e2395f887c2faece127417c314d0a4362a8eebc480fd6b47f921e6f99ad 2013-09-18 00:19:56 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fa8f702eeeb0096408857f5da04ff71a5b7b6d3aadd098389a03373e08c91930 2013-09-18 00:31:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fab60911509fef676c2b237d8b0400c88fda42b95a7a28f8596f0aa1542c6471 2013-09-18 00:34:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fac93b402646691aeab866eb36c5544d4172746356c83fd8043449cfb67ef6fe 2013-09-18 01:25:48 ....A 111960 Virusshare.00099/Virus.Win32.Sality.sil-fadd62c7ca2272f137abda8d345abad993896072f2c6e3eb2dc18d131bc30d9a 2013-09-18 00:38:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fae1191c4b9bcd65e7224ec63087c838a2dd568f067c4a8e529525799fd81c82 2013-09-18 00:53:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fae35d85f39698422fea43c0b043cf39aa1d3e20c78842bfc20b8bec23e8f272 2013-09-18 01:45:48 ....A 159805 Virusshare.00099/Virus.Win32.Sality.sil-fae7970adeb13dcf6032687a160166f6c3a875f7f6d23723f6a20e816fc4c1da 2013-09-18 01:31:26 ....A 182752 Virusshare.00099/Virus.Win32.Sality.sil-fb0fd1a276ef99c44325f08e0aa12ceff29ef97f34290c220f1d5e7acd3d0118 2013-09-18 00:33:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fb17e1d5ed35ba55b680a101b8f3b1536f8fd36749a2959feb308c8161e6b68b 2013-09-18 01:55:16 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fb2e3c08f4fe2d9d8a3fc9b0c0f644b00faf3c8e1d761a29fb5cbc660946bf04 2013-09-18 01:35:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fb3c9b7eef47a678eef1932996b97c89feea726decb71a2a57aaeba2226fd8ff 2013-09-18 01:28:40 ....A 631616 Virusshare.00099/Virus.Win32.Sality.sil-fb5cdfa723f3de5bf6567167331f0963a3fced98d5e33888b0724e52694cf373 2013-09-18 00:35:18 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fb8235a9f84b3e0e3e1a010f0a8b38f8a2b3a14e57322c62fb6125df1633148e 2013-09-18 01:25:56 ....A 158720 Virusshare.00099/Virus.Win32.Sality.sil-fb84d24449bbf31372b0360a5286fab5cbb696b92860312bb89d20139dd9f052 2013-09-18 00:48:24 ....A 225213 Virusshare.00099/Virus.Win32.Sality.sil-fb8506dcbbe7bd6f98be7540a37a981252bb67c1c2b3ec964a92031c0ccd0852 2013-09-18 01:12:12 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fb988737ad8c56ea4c51cd6010e47ee0853fc19f7bfaaed66ba8693a082db187 2013-09-18 01:25:42 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fba9e9300e22d3ddea6e3938a8cd1c33db7b16fb0eeadfa15c5e3939c6393cbb 2013-09-18 00:58:36 ....A 172543 Virusshare.00099/Virus.Win32.Sality.sil-fbab95e0c337ec4012296555bec2f444258f761aafadb6a4ea45c661e5282148 2013-09-18 00:34:38 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fbad4450f29921851c87217ba160f64f661109d9c18f0d104187f3763821dc8b 2013-09-18 00:23:26 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fbbd88c6cc13e8da12fe868798026082b1937132f7339ef453fc86c590e8e18c 2013-09-18 00:43:30 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fbf804a89be4741b1ac5c66f1ad54d628b6e545286b21897a86038149f7ba802 2013-09-18 00:58:22 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-fc0874fa7ddc76c90e5e4f658baaccf39a9db0aa4c6e6623121325c87b7d37d9 2013-09-18 00:49:58 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fc0ea486300cb668066fec0fe5ff130fdeeddaca7c34125b80232f12c8f26316 2013-09-18 01:15:50 ....A 99044 Virusshare.00099/Virus.Win32.Sality.sil-fc3016a0bee10d2a0922b38f577cb4a9fee8c1dde2c9e25050b5eea29eea79b3 2013-09-18 02:03:50 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fc41714961904aaa044627f97b4b72240ab1f0def777d657d5688fe06332d875 2013-09-18 01:58:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fc43b05dea1fa98f37c99243a4e795f236dd201600190f0f460c26243d97e1d3 2013-09-18 00:35:32 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fc4955df1000498b84abd61ab7328d6c001b2c9b4975ac3daad71ecd6ef83635 2013-09-18 00:39:28 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fc82a1cbd62d3f06a9b944300e285c8557eba7947d12e13279d72698668f7405 2013-09-18 00:08:16 ....A 214016 Virusshare.00099/Virus.Win32.Sality.sil-fc92a43e00651406b41f6ba2b7c3d03ffe5a8e7df107d6d44e6b1689a3d20658 2013-09-18 00:23:36 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fc9abc609fd64b35de05d080bf4820902fbc9ecf6d2d31e0c548aae5af7ee4c7 2013-09-18 01:40:54 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fca715bd7bc2a1e509ad37812101734277605f871797cc310f766642a82a9007 2013-09-18 01:09:28 ....A 390200 Virusshare.00099/Virus.Win32.Sality.sil-fcb19eee080838730c56f67965d4ff11d1d008e9b57056f2dbd5f971a328f040 2013-09-18 00:49:48 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-fccaa2ee149ac05cfa428ac10a585dbe976857fb5c81ad56055798b40e407b3b 2013-09-18 01:09:02 ....A 103140 Virusshare.00099/Virus.Win32.Sality.sil-ff3753a5dc816b621d24c4a187d104ef7e0019c9ea099fca0f3054c86f3ba40e 2013-09-18 00:54:04 ....A 194048 Virusshare.00099/Virus.Win32.Sality.t-ec9369f2b64deef27e79b174109a5cacf2af9c824cb5b4764723b04f3f5760eb 2013-09-18 01:33:44 ....A 81920 Virusshare.00099/Virus.Win32.Sality.t-fb691a323f6264a8544aaf5871f53e27652e6dcb57a2f667af009cef5c72da56 2013-09-18 01:34:34 ....A 1922560 Virusshare.00099/Virus.Win32.Sality.v-f56adda7dec50ccfbc90c98311a8c9ccb3e5d9f86ed49182786fd89ecd87a7fd 2013-09-18 01:26:40 ....A 8192 Virusshare.00099/Virus.Win32.Savior.1828-ac3232da13bd3d7399f25b29915843ef5b522fc46b6584538d7eb7bdd1d07101 2013-09-18 00:24:08 ....A 73728 Virusshare.00099/Virus.Win32.Savior.1832-d8a73a4aaf62eac548ed3779d0a3ebddf0f7eb89e200193483e37fbb0d866f10 2013-09-18 01:52:12 ....A 1287168 Virusshare.00099/Virus.Win32.Selfish.c-e2cb5de4ec1d93dd8fd358dd63b8347a0ce4ae540c4b8c95e970101fa86a4634 2013-09-18 01:54:44 ....A 5074280 Virusshare.00099/Virus.Win32.Selfish.d-d38c7d15b2ed62b70ff30514b3ec2ccd3d545b153ae4bdc02f9730bf55a07d3b 2013-09-18 01:26:46 ....A 240664 Virusshare.00099/Virus.Win32.Selfish.h-d6d25fd11f9ffd2aedb27d4100e7ee4d3abb45307fd105e91549ffbe4a89a866 2013-09-18 01:44:24 ....A 29503 Virusshare.00099/Virus.Win32.Slow.8192.a-b5bb0b4193f1cc7e25c04f99a22327050766f5a496182182061b31513ec63188 2013-09-18 00:38:52 ....A 331080 Virusshare.00099/Virus.Win32.Slugin.a-158521497f3f12f8e708d758184562440661c046c2178a316c3fe16a198b1ac1 2013-09-18 00:44:56 ....A 176121 Virusshare.00099/Virus.Win32.Slugin.a-772154ebd129c07a5ef0e8c1e2aef53b76384189873525261f3d7213bc180706 2013-09-18 02:10:54 ....A 250442 Virusshare.00099/Virus.Win32.Slugin.a-81a7ee2e09e291a5b91c98437fd10cf29ccf313df5a2ea5d7ad340fe32f694ab 2013-09-18 01:12:32 ....A 1260003 Virusshare.00099/Virus.Win32.Slugin.a-87eef4fbf376d67ea36a4188e56d41cac9d0323ff532c6820f98cda5a4feedfe 2013-09-18 01:45:06 ....A 388065 Virusshare.00099/Virus.Win32.Slugin.a-a659768973e1f547c6a1275710b5343192f6c61232490acf7570ba5d6b0d3dcc 2013-09-18 02:08:44 ....A 289030 Virusshare.00099/Virus.Win32.Slugin.a-aedbf7a09669541f358cf4d958ac341b3d964bc3344d8c20d5e7df75a6f287fe 2013-09-18 01:40:02 ....A 302561 Virusshare.00099/Virus.Win32.Slugin.a-b7260484ca2ad38bc765b269816cc1f708b2e146965cc4aad5117ac11aaf1076 2013-09-18 00:20:24 ....A 237056 Virusshare.00099/Virus.Win32.Slugin.a-d06c6702ab13b61b472eb817356d4b8e70ea90b90fa9e8e3a4ee56c71f89ac93 2013-09-18 01:04:02 ....A 332771 Virusshare.00099/Virus.Win32.Slugin.a-d4289566dc181755745a7ca30e6969c3eaa9bf556f2919e64064ae3601da2f3b 2013-09-18 01:13:22 ....A 21172 Virusshare.00099/Virus.Win32.Slugin.a-d57f718bb3efdeebe7897d9b9c2d3d3d51759156bc891949e608b6d96d921549 2013-09-18 01:55:42 ....A 541707 Virusshare.00099/Virus.Win32.Slugin.a-dfbc89361bc351324b1b1b499d5a9bd0b1eb4d9afb9161be2db6ce3b3487dc16 2013-09-18 00:07:46 ....A 270307 Virusshare.00099/Virus.Win32.Slugin.a-e33589bb1631495a38e740ef105f5b63aa198d75d6b435c473aeb54d214487ec 2013-09-18 00:07:54 ....A 605259 Virusshare.00099/Virus.Win32.Slugin.a-e45c6e5d42704e7ff986203c458c89ba2a6a7486104824b04eaeee36ba72fd64 2013-09-18 00:04:32 ....A 1318883 Virusshare.00099/Virus.Win32.Slugin.a-e937dc25ff629fca49493857de645327f1d041655cd34898dd1f729076742f78 2013-09-18 00:40:20 ....A 2105641 Virusshare.00099/Virus.Win32.Slugin.a-f04f63fba1b1f9b081dc71305c96d6606770c2cc3d77bb413234734175545a4a 2013-09-18 00:10:36 ....A 40960 Virusshare.00099/Virus.Win32.Small.a-0dd464af90c6f32d4d39ffc1b452f9d1c7a40ce8a5f8f41b12c47ea0f45f6496 2013-09-18 00:23:52 ....A 40448 Virusshare.00099/Virus.Win32.Small.a-b65013ac61117946e4b997bbcc8b586d465b62e00c16f36d4742314db0f7e99b 2013-09-18 01:23:22 ....A 45056 Virusshare.00099/Virus.Win32.Small.a-b74abdb846b93563df8c74ac4cf581cc98c1a3e3dcba1f584fd8502fc050d9fd 2013-09-18 01:59:30 ....A 162816 Virusshare.00099/Virus.Win32.Small.a-bdf1767424a2653a586e92397580f95a86c2e44200993cb8f6b4c29af49009a6 2013-09-18 01:43:52 ....A 24064 Virusshare.00099/Virus.Win32.Small.a-bf9433e239c16de9af2e564030801727d6b911a39df2855953821451cb1a6a2c 2013-09-18 00:18:48 ....A 35328 Virusshare.00099/Virus.Win32.Small.a-c265a4fe654f751d8d9efb2e9abcd7f1cdd898c27c2ffc0a9489bf75e2d8b057 2013-09-18 00:57:24 ....A 54272 Virusshare.00099/Virus.Win32.Small.a-c57eae79b5a91c1d2d28b0b6746ce8d3da822caf402d3d006ab2602026f17e2e 2013-09-18 00:14:26 ....A 23040 Virusshare.00099/Virus.Win32.Small.a-c90fe4612518346572f32637f7ced9550ed0cf50c374e1600e99f280098134eb 2013-09-18 01:11:02 ....A 330752 Virusshare.00099/Virus.Win32.Small.a-db0273e4ef9ae6cf9421169ffc4da830b51982069ada8f19f36e2acd8ec3d57a 2013-09-18 00:20:52 ....A 26112 Virusshare.00099/Virus.Win32.Small.a-e417377de16019f981a9c685ab0b70c53a5dd527ed012f2a01daa64dfa3fa80c 2013-09-18 01:19:46 ....A 123904 Virusshare.00099/Virus.Win32.Small.a-e50d242d11de6f2298c92416b6ea99df6176fed27980ca73666412aa370b108c 2013-09-18 00:34:02 ....A 68608 Virusshare.00099/Virus.Win32.Small.a-ebb894e5a3e1eb93da700a662179a7338bbd7776c1ce8417e2eb62d4df3215ca 2013-09-18 01:23:44 ....A 44742 Virusshare.00099/Virus.Win32.Small.l-81bc064f78f1f8ac9420cd03eb218f54fa64d60f82c8b2ca0e71ea589eda56b8 2013-09-18 00:38:56 ....A 172746 Virusshare.00099/Virus.Win32.Small.l-81dd33365c8ae609ea39cf86114d57615e8d47eb79a2fb477819cf9737b859f9 2013-09-18 01:38:30 ....A 45258 Virusshare.00099/Virus.Win32.Small.l-8e30cf944710645d64f62ab80bdf72c6ae621b87531013361ada87c0b26bb082 2013-09-18 02:06:58 ....A 345847 Virusshare.00099/Virus.Win32.Small.l-97d6d4c384f8e9b8a12d17e3363c60adaf4064c328e2a533efcf4f6a5e2a7377 2013-09-18 00:09:32 ....A 94458 Virusshare.00099/Virus.Win32.Small.l-a09761992653c6baabc19afb31fb5aa86504b48af118bbb04aff5dc2d93d362b 2013-09-18 01:28:02 ....A 27821 Virusshare.00099/Virus.Win32.Small.l-a3036a2c02d03c4cf88564a47b12b127982a8eac8277b527cc7b8d70738d5ce9 2013-09-18 01:28:40 ....A 534941 Virusshare.00099/Virus.Win32.Small.l-a6e6f90193506be367c0a5fbf50e94662a91261717fd54185c022a8e050edaee 2013-09-18 01:10:40 ....A 185446 Virusshare.00099/Virus.Win32.Small.l-afce5975ee4134ec8c5b37796b0b2edef3b81efabf3a06afc6301361f9fb274f 2013-09-18 01:41:58 ....A 210218 Virusshare.00099/Virus.Win32.Small.l-b7329506e46c6a764220f748e0038750a193ab84186a57cec4fe19d6e3476f6e 2013-09-18 01:40:18 ....A 1172682 Virusshare.00099/Virus.Win32.Small.l-b9c892262c898b5aa79a08d23b08e42d667d440dfba6183e7a569d9fae9ff5d4 2013-09-18 01:21:24 ....A 768748 Virusshare.00099/Virus.Win32.Small.l-c309df5f425a4641746f4c6d1ef3aad023f8e55c0ff6ea65eae65a698bf431a1 2013-09-18 01:40:34 ....A 320489 Virusshare.00099/Virus.Win32.Small.l-c816ac5ff68ea1d374005ee0913741885d26e46a3001dbb6e32032ce049f0713 2013-09-18 01:23:52 ....A 95434 Virusshare.00099/Virus.Win32.Small.l-cfe90af23e29335bffafb9c1be2b1efaac46bc87f5108645a9651f5f9b928cfd 2013-09-18 00:05:56 ....A 29526 Virusshare.00099/Virus.Win32.Small.l-d62516c523c200d852dd1f6fd5bde3b4c19009062b96c32bbab026303ab65f03 2013-09-18 01:19:14 ....A 107722 Virusshare.00099/Virus.Win32.Small.l-d690852892ecd99096cf0750de60ade82b28c5904bb9eca5a6e9f73d40effcee 2013-09-18 01:23:48 ....A 61126 Virusshare.00099/Virus.Win32.Small.l-dd1c3e6372227becd25ef65f82c68fd24a281f06995b68853455d7a84d82ff2e 2013-09-18 01:41:44 ....A 29898 Virusshare.00099/Virus.Win32.Small.l-e128bbdbe98da55771e57a508c90a259642cd293012a949ee7ec545156b90664 2013-09-18 00:48:28 ....A 33482 Virusshare.00099/Virus.Win32.Small.l-e40b99523660adc351b2cf52ebfa807b3a650eaff50636e8421a862796804233 2013-09-18 00:33:40 ....A 102086 Virusshare.00099/Virus.Win32.Small.l-e9a22a18f58fc49eeb09d73f2a2a545e91ea735f41dd1bdb5d6530fd51eb7abe 2013-09-18 01:40:20 ....A 54474 Virusshare.00099/Virus.Win32.Small.l-eb2aa8f76512edfc773884dc41df4f2a691344e1a2bce0368dd76d630aadb81d 2013-09-18 01:38:38 ....A 128202 Virusshare.00099/Virus.Win32.Small.l-f6ecfb6516ac78d114fa8161138f0b64a1d2ad4c674104b3e2126ce3f08b91f9 2013-09-18 01:52:02 ....A 106496 Virusshare.00099/Virus.Win32.Small.r-15075b03f739a0334e2c7cad703a54610dd4a9f68e97c6fb3461d1681f64d081 2013-09-18 01:09:30 ....A 106497 Virusshare.00099/Virus.Win32.Small.r-b0081d74178230532bf15c3a0ee6afb9f7809ed8319c0b5c9acfa5a18d09cb04 2013-09-18 01:36:22 ....A 109568 Virusshare.00099/Virus.Win32.SuperThreat.b-434b38cf43f7eb6d232922bd56b9a5ca17ea1f27a866e450c4f2fdb428ab452a 2013-09-18 01:11:42 ....A 14848 Virusshare.00099/Virus.Win32.SuperThreat.b-52402a7b25976c05350140cc0129f8326a6ef968e471e7529d133ff66c1bd1ed 2013-09-18 01:25:12 ....A 14848 Virusshare.00099/Virus.Win32.SuperThreat.b-88d4fe8950d830d0c728880f430df469e723df94f58fc33f9079d807aaba1f43 2013-09-18 00:11:28 ....A 606720 Virusshare.00099/Virus.Win32.SuperThreat.b-89a9e5b71fee34e2eacd441f5e48dc2a5428ff12b8c758a91f2a953c46649add 2013-09-18 01:55:46 ....A 295936 Virusshare.00099/Virus.Win32.SuperThreat.b-96e532da597093eee8ac37924e371c8bc99bc6d5ad3ded751a98d994a13d973d 2013-09-18 00:32:16 ....A 43520 Virusshare.00099/Virus.Win32.SuperThreat.b-becb7897bbc30816ea13c0dd094a5250d5e90795b29251e2f15c53c70d6c7e65 2013-09-18 01:46:44 ....A 32256 Virusshare.00099/Virus.Win32.SuperThreat.b-c0dddee887e5c99a624336aad75f2642ddae201fc54b545f5c075a4824cc1b8e 2013-09-18 01:16:36 ....A 102400 Virusshare.00099/Virus.Win32.SuperThreat.b-c8075e1a72ef223652afd5c95ee46c478ec575b427cb08ae42213607723264e0 2013-09-18 01:40:14 ....A 59904 Virusshare.00099/Virus.Win32.SuperThreat.b-ca941882f241d1b95711e94807d71d40ff1f7e0f3e1f068fc4bc4f8d076f6727 2013-09-18 01:11:34 ....A 50688 Virusshare.00099/Virus.Win32.SuperThreat.b-cdc8d72dd83b367a238710e0e6cf36d82ebccc2ca6364624feed26ea4ee8b969 2013-09-18 02:09:08 ....A 19968 Virusshare.00099/Virus.Win32.SuperThreat.b-cf43ce2a54b199e0f09c6813af3c9222e2b636d057e3359459641dcbf965f0c3 2013-09-18 00:42:18 ....A 23552 Virusshare.00099/Virus.Win32.SuperThreat.b-d7adfc04dad6feb5b349cf6a608427ec10263cf2f0aef66c4eb991e655ebf79a 2013-09-18 01:37:24 ....A 12288 Virusshare.00099/Virus.Win32.SuperThreat.b-deac6ef1dcb6a20de8489cc76525e8bfbed80b342794e06631f4e5cda08edf0b 2013-09-18 01:39:36 ....A 162816 Virusshare.00099/Virus.Win32.SuperThreat.b-f5ddc726d47dd8eef10b7bf621fdce1c6d09600199901f94637635cc3d257054 2013-09-18 00:38:32 ....A 8832 Virusshare.00099/Virus.Win32.TDSS.b-61c446ba8cb81535903d952098fafe240fa4ee6bf0576def9ddcfa00c7ab9191 2013-09-18 02:02:26 ....A 5888 Virusshare.00099/Virus.Win32.TDSS.b-749e5979691317cd95219a7f5172b90439b800e3ab20678908bc7c04cacedc81 2013-09-18 01:32:58 ....A 74752 Virusshare.00099/Virus.Win32.TDSS.b-74a9d86ad2f95664f19fdf06fbdb6497977eb8a46de7f6467df24ecf59e4b96c 2013-09-18 01:15:34 ....A 68992 Virusshare.00099/Virus.Win32.TDSS.b-78a74fd7bdaac6ab41c719f5da3b8b2e5ffe1d5ba0dde4530df8267a1ad5efdc 2013-09-18 01:36:56 ....A 42112 Virusshare.00099/Virus.Win32.TDSS.b-8372b032b071f2e2082e204ac912f3d1aa1d7ea19f94cb24ea48626010b92d47 2013-09-18 01:10:48 ....A 4224 Virusshare.00099/Virus.Win32.TDSS.b-86b50b15d2b9cc35c9e9d82ccb9403cd35f4aebec33549e1ea0a2316fb1a0cb6 2013-09-18 01:36:10 ....A 57472 Virusshare.00099/Virus.Win32.TDSS.b-91c02684f9af85afdaafa0f4ba7cc866dc8e26cf5faf1f5c530798edf04e5ccb 2013-09-18 00:29:24 ....A 3456 Virusshare.00099/Virus.Win32.TDSS.b-9707be761e652765354c0cda38f4858d3fde0be8d8c62cd97525272644c54a2e 2013-09-18 01:35:54 ....A 16128 Virusshare.00099/Virus.Win32.TDSS.b-97e61ded29bb0d037237b64a27928e80f86b0a838c69fb3eb4a54dc18b5a2020 2013-09-18 01:06:32 ....A 8832 Virusshare.00099/Virus.Win32.TDSS.b-a0e22719b7707c4ce6fc600f2fd6067eeab25558dff647596b4a1f27c47d0dcc 2013-09-18 01:19:10 ....A 42112 Virusshare.00099/Virus.Win32.TDSS.b-a2d6f092f48429719156df72d19fd231728c9630b966b072bb6f9e9a74219577 2013-09-18 01:32:52 ....A 96512 Virusshare.00099/Virus.Win32.TDSS.b-a461ed451150ef49c9e792792ace8e89b8f8d3dc8ad054b01cfafeab9ad88551 2013-09-18 01:45:32 ....A 8832 Virusshare.00099/Virus.Win32.TDSS.b-ab3d6cada36423830e62f776e449d61fcce839ebdc1d4c31b99010f7be3abff3 2013-09-18 01:47:38 ....A 49256 Virusshare.00099/Virus.Win32.TDSS.b-afcb4a22c815f086bf86267cfbd48ed33884711e54331fad80f706ee8c252307 2013-09-18 01:23:12 ....A 5888 Virusshare.00099/Virus.Win32.TDSS.b-bd7361d4677d2bfbfae22c1426385c0250394161138ba7d742e2f8ae69ea749d 2013-09-18 02:03:52 ....A 52480 Virusshare.00099/Virus.Win32.TDSS.b-c1b9960da1a06e679263528dbd57cb5da00bb75550d0d85cd34fba6aed5a7513 2013-09-18 01:08:42 ....A 68224 Virusshare.00099/Virus.Win32.TDSS.b-c1c5f8d18813b5fea869a05dda4d5a9f1da94d213308b5ab20f61c06de221f54 2013-09-18 02:08:56 ....A 23040 Virusshare.00099/Virus.Win32.TDSS.b-c564b42f6f35182d8e7a6985573981433984c743ee62aacf52f2f060fab337a7 2013-09-18 01:23:06 ....A 9344 Virusshare.00099/Virus.Win32.TDSS.b-c58e6b6f4b311ee5f0164694913007087503b4d49aa6c695ecb2380d25f1977e 2013-09-18 02:03:52 ....A 41856 Virusshare.00099/Virus.Win32.TDSS.b-cd8e3fe4c0876046a2ba65fb53125f318fe4d42e9e4ee2defafb263b79c68773 2013-09-18 00:41:18 ....A 75264 Virusshare.00099/Virus.Win32.TDSS.b-d6ee3bc079dcd5b95a7bb73c924ec7a9aaec35003804a1937b19556396a61cbd 2013-09-18 01:38:08 ....A 874240 Virusshare.00099/Virus.Win32.TDSS.b-d97140f9718eb49de529075a8155befc57a49d5c02799991340a246fd7bda878 2013-09-18 00:57:46 ....A 162816 Virusshare.00099/Virus.Win32.TDSS.b-da4af6855f11996817fe80200dcd979317d80ce09832708c07eb8271ee870998 2013-09-18 01:19:58 ....A 40840 Virusshare.00099/Virus.Win32.TDSS.b-daf9a688db0bd6b0f556bc3a58786a2763adb305fc9bdf4f4e7597ecd632430c 2013-09-18 01:13:10 ....A 40840 Virusshare.00099/Virus.Win32.TDSS.b-dfcad6616b8974ea777a899ab47d153d82abcce3fdf79062a2f658db6bdd067f 2013-09-18 01:02:36 ....A 133200 Virusshare.00099/Virus.Win32.TDSS.b-e3c8e0c812bbbd468cacfb6f2bb45fa38c62db1b30f5857954a21004360f553d 2013-09-18 00:04:16 ....A 36352 Virusshare.00099/Virus.Win32.TDSS.b-e49763d77071de8c010a5f0298378175b35ce7da4b91b62c6da914407ebc409b 2013-09-18 01:12:14 ....A 153344 Virusshare.00099/Virus.Win32.TDSS.b-e86d5d1d7b1538f92698e74beb70f067ab9e9091df514aabcc8d36249b93af1c 2013-09-18 01:12:54 ....A 17968 Virusshare.00099/Virus.Win32.TDSS.c-d36bdfe6cb8ca04f3aea8fc0e78807cad27056d74ecdfba5b49c52bf92b2f0db 2013-09-18 01:24:20 ....A 21584 Virusshare.00099/Virus.Win32.TDSS.d-340eb6600821d1bd082a079d39fee61b81a71c7936c93357cd6d5c3562a2197a 2013-09-18 00:53:06 ....A 21584 Virusshare.00099/Virus.Win32.TDSS.d-83dd0db77b7a609d25ab17a55d51cff62ca15c23c80e6da02d0135b05aa01219 2013-09-18 01:31:06 ....A 21584 Virusshare.00099/Virus.Win32.TDSS.d-998cbac1951bf600ae92b0dcd263f3a918bc1a14df6253706566a496ef8e485b 2013-09-18 01:51:04 ....A 52352 Virusshare.00099/Virus.Win32.TDSS.e-a927408a8c0228828679ee69a667504279690460b7a1cfc136b364b186a6bdad 2013-09-18 00:14:28 ....A 48640 Virusshare.00099/Virus.Win32.Tank.c-a5637593add74fe994499a605f2d7424ac3dbfb97ef1fd9ed30cb8bb327ff386 2013-09-18 00:42:32 ....A 54784 Virusshare.00099/Virus.Win32.Tank.c-a974d3260053d24b2e25a098dc4358f9cadcdd604153b36aeffe950e0043838b 2013-09-18 02:08:58 ....A 45056 Virusshare.00099/Virus.Win32.Tank.c-b126532dfe831fa8c0f6580cfef66a03187eb75d7922d66e00e191a567bfbaa6 2013-09-18 01:19:44 ....A 8192 Virusshare.00099/Virus.Win32.Tenga.a-476f2e28c8c4efcd5ed5a270228597e863cc4457e469e7e401551d5d62c305f2 2013-09-18 01:53:18 ....A 57344 Virusshare.00099/Virus.Win32.Tenga.a-5d7f3630cde8a8c70ed4b107c4ae5dab91d359676e11a501998d71b0d3f1b967 2013-09-18 02:04:32 ....A 503808 Virusshare.00099/Virus.Win32.Tenga.a-64430f4aed0ff4a84524e97680456907129d538b269ad66fe31bea6d13f0387c 2013-09-18 02:00:16 ....A 475136 Virusshare.00099/Virus.Win32.Tenga.a-756012ec0ce7b4d5157376c199961b171b3b83a6f3ad105e894e55b594985c7a 2013-09-18 01:08:46 ....A 213504 Virusshare.00099/Virus.Win32.Tenga.a-78aa1e48d9d5fa6d669ed0aa3d0aba1c2695bf03cfc5b42ab180867d20a370a4 2013-09-18 01:51:04 ....A 228864 Virusshare.00099/Virus.Win32.Tenga.a-811c18ad71736927d387815dbcfb9912a2f7cdbbfd412adb215b65f1904bee93 2013-09-18 00:03:30 ....A 1162240 Virusshare.00099/Virus.Win32.Tenga.a-81634d5a1047ea0b0f65a61d3b62c13e7f556f2bcc829d7b9801e09dff2b5075 2013-09-18 01:04:44 ....A 143360 Virusshare.00099/Virus.Win32.Tenga.a-83671e9c368fc25f5fc2fb9c49e9190b4b1d738e070787e4d6d557aa064a9460 2013-09-18 00:50:32 ....A 14848 Virusshare.00099/Virus.Win32.Tenga.a-8d716bb887ef9f88a237419727039fbe76bfb8a28f78c853b1a392f868cab473 2013-09-18 00:37:54 ....A 49152 Virusshare.00099/Virus.Win32.Tenga.a-92474ccdfcc5f0ceb55ab44f7abaa8ab1d510011ad395d2e4f9b7f45f8b9517d 2013-09-18 02:06:20 ....A 44032 Virusshare.00099/Virus.Win32.Tenga.a-939e8ea439308e1bc1c31d4666fbf26c41d4763abd8f55336f4b332c4a4cba92 2013-09-18 01:39:34 ....A 101376 Virusshare.00099/Virus.Win32.Tenga.a-964c82b15fca226ddf90ba15042fc9a7388d15e0b81dd8f84b3cb6b0a5891050 2013-09-18 01:08:22 ....A 66560 Virusshare.00099/Virus.Win32.Tenga.a-9ada2cbd50dfbb19846b4a7165ba699125a910914b1be829a16544c8b5e31c90 2013-09-18 00:57:34 ....A 79872 Virusshare.00099/Virus.Win32.Tenga.a-a301e7fda7fa572ebac8947126477686b1fb94c62d81e1bf1c4458051035e621 2013-09-18 00:41:26 ....A 58368 Virusshare.00099/Virus.Win32.Tenga.a-aa6eca9b4e4307aa828d632659a2a4cbc72edd554d78da5f65bd0eb8743fcac8 2013-09-18 01:04:10 ....A 581632 Virusshare.00099/Virus.Win32.Tenga.a-aa7e9a0fa3803c70a38f3125c3916071042ba868985faf4c20b13f45c66f1d8c 2013-09-18 00:19:26 ....A 30720 Virusshare.00099/Virus.Win32.Tenga.a-ac310cabb36f29db2544892b41a2b68782d5720835597067eee6a498a8fd614b 2013-09-18 00:46:30 ....A 1276512 Virusshare.00099/Virus.Win32.Tenga.a-ac6fd8896ca5eff1072073299d93fa7e467c6a8a4a47c5effecac444dfe367e9 2013-09-18 01:53:52 ....A 41984 Virusshare.00099/Virus.Win32.Tenga.a-b3b002923271c0491411d6169e78b3601350c3c7fc9fef9ff9d4e1cb850b4161 2013-09-18 00:59:02 ....A 227328 Virusshare.00099/Virus.Win32.Tenga.a-b74f0a044257bda6f6f99a7a451fae1451b4dbe2bb5645ae6eecf8591389aa75 2013-09-18 01:05:26 ....A 167936 Virusshare.00099/Virus.Win32.Tenga.a-bd066a8684de65c6dc6a7f419451b4d69eff6e424e9d704c9fa06ae93331e59f 2013-09-18 00:31:34 ....A 18432 Virusshare.00099/Virus.Win32.Tenga.a-bf3801457512b538d347ab9fae7310d1f430a6dd6a632488ce280ebfb267b44b 2013-09-18 01:00:32 ....A 266240 Virusshare.00099/Virus.Win32.Tenga.a-bf8bd08ec907b2cd478c22339fa92c01d60ec9a891608e7b2315eedd8f44b745 2013-09-18 01:01:08 ....A 146432 Virusshare.00099/Virus.Win32.Tenga.a-c31736d05e3172cb0be751080ca977c1571d70adccf6e4a3fb62666699d982c3 2013-09-18 00:47:16 ....A 467968 Virusshare.00099/Virus.Win32.Tenga.a-c60a9a9fd1671855446693a5bac019d43336deb02b77de39cbf4bd338375dc5b 2013-09-18 01:02:18 ....A 9216 Virusshare.00099/Virus.Win32.Tenga.a-c8f4abc70d6164585e8abe630c7407837754d2bffdc090270654a3ebc842f5c3 2013-09-18 01:44:46 ....A 43008 Virusshare.00099/Virus.Win32.Tenga.a-d0a60e5420b391e8c5f524805309407cef41e91d6ab11421812582bb3dede497 2013-09-18 00:49:04 ....A 929792 Virusshare.00099/Virus.Win32.Tenga.a-d3b6b6266699afe591c424c87e4d8cbef616cc8fb9f8c42fd03b6933f8211cf4 2013-09-18 00:40:24 ....A 45568 Virusshare.00099/Virus.Win32.Tenga.a-d71a9651578129856026ea26b72e0e2eaa96f60bf9d5ab527c3804ad0d3995b2 2013-09-18 00:37:02 ....A 539648 Virusshare.00099/Virus.Win32.Tenga.a-d839429c2c75c89baea9821db537c42f823173cafcd4bfbefc3b750769d96765 2013-09-18 00:52:16 ....A 294912 Virusshare.00099/Virus.Win32.Tenga.a-db9c98fd215b28331b9f3b921d796130ad674f41e87dc20f0c0dbf06b3ce5fd6 2013-09-18 00:21:56 ....A 15360 Virusshare.00099/Virus.Win32.Tenga.a-dc3e0d12f000b1f0dafeed9d2ca404424e0c1f44e548862707b7683dabed8db0 2013-09-18 01:48:52 ....A 65024 Virusshare.00099/Virus.Win32.Tenga.a-df7a6c64c99fbdbbcae72029588cd51a9d46c2d42a08f1eae0603878748638b7 2013-09-18 01:40:58 ....A 212992 Virusshare.00099/Virus.Win32.Tenga.a-e1eb812245d465c5d295590afdc42ac380778721f0c80f28d62aaf5d71520619 2013-09-18 01:15:54 ....A 32768 Virusshare.00099/Virus.Win32.Tenga.a-e2a75a6c526599077f9405a8933dec866b71f3c9e2caf47cc04e057608c9054b 2013-09-18 00:27:44 ....A 52224 Virusshare.00099/Virus.Win32.Tenga.a-e2cdf2cd3ae30d6140678de6556c7f5705ac08dee5cdd0da742ce32edca2d856 2013-09-18 01:03:04 ....A 134144 Virusshare.00099/Virus.Win32.Tenga.a-e393f4d745843321c60bc206389f81e38ff296ac384913132a3ed2930a9181c9 2013-09-18 01:56:20 ....A 267776 Virusshare.00099/Virus.Win32.Tenga.a-e3c7371cdfe85ef130c379683684f227aaad0d30ae988454cdbe5854fb67444f 2013-09-18 00:54:14 ....A 135168 Virusshare.00099/Virus.Win32.Tenga.a-e8253c1641d307c7e6eda9813cb01e0ac7228899b4ec9958f0084a3bd7bcadef 2013-09-18 00:36:58 ....A 201728 Virusshare.00099/Virus.Win32.Tenga.a-ec863b81b8754dec51ff87976e65e398d4d1bbc9ade4ef6dc38be74a80a38e85 2013-09-18 02:08:34 ....A 87040 Virusshare.00099/Virus.Win32.Tenga.a-ee1c0677c28c3c4ad1372ac39b0fcd5f754ef1ee5bfc1bb4e5f412ef88f66aec 2013-09-18 01:49:52 ....A 77824 Virusshare.00099/Virus.Win32.Tenga.a-ef5a668990a602a8fa94446a14fc16bdb025a479368b0b7ce47d3cb27c62e928 2013-09-18 00:48:50 ....A 141824 Virusshare.00099/Virus.Win32.Tenga.a-f124ebc74e90bfc60cf22fa2eff7d135e458ec0ecc2a74de09f47a1a5b3130ae 2013-09-18 00:08:06 ....A 348160 Virusshare.00099/Virus.Win32.Tenga.a-f4fa014d2a8c3cfa2c4800c70b1000ea75a5174ba94507f24eb83b5609f2b40d 2013-09-18 00:27:38 ....A 81920 Virusshare.00099/Virus.Win32.Tenga.a-f4fddf854a61346166b9fb58fe86909654ad9333b84b4fe57ab72733e32a1d2f 2013-09-18 00:40:34 ....A 96768 Virusshare.00099/Virus.Win32.Tenga.a-f5f71213cd1c1d18bbd5195d612068f9349f6e16c7d45405d2f15e83a9d38e81 2013-09-18 00:37:36 ....A 41984 Virusshare.00099/Virus.Win32.Tenga.a-f69a136a88b23f2e8873def37a6d0838bc068b73c96c203177a968ac70b68b67 2013-09-18 00:41:36 ....A 121344 Virusshare.00099/Virus.Win32.Tenga.a-f7016b75745a2afd408bdf551828b987f707c95c79a715992c2fd3dd5d6f01f0 2013-09-18 00:27:42 ....A 229572 Virusshare.00099/Virus.Win32.Tenga.a-f717f990be6a9df5f34fb2ff0f2badeccd3408d288a2856018048a1834343d8e 2013-09-18 00:09:16 ....A 40448 Virusshare.00099/Virus.Win32.Tenga.a-f71d1dac9ccc9366f6954422ad788f9f6d17c25b523c6f3b841d1929885d168e 2013-09-18 00:15:04 ....A 100352 Virusshare.00099/Virus.Win32.Tenga.a-fbfa2aacbe3903cfc32fff05375287386745462160361cf2c6d0f8ad669ce421 2013-09-18 00:21:28 ....A 41984 Virusshare.00099/Virus.Win32.Tenga.a-fc08b161d722ea27cabc803b4a98fe95f0ccbbab18b8a8be7c249c09824e7c66 2013-09-18 00:06:22 ....A 79360 Virusshare.00099/Virus.Win32.Tenga.a-fc7cebafb8f0f8979777215fe6a152bafc02781838c5f159fcb1c97283b0e30a 2013-09-18 00:19:34 ....A 45056 Virusshare.00099/Virus.Win32.Texel.a-c2d6847aaa08caea85474d20138dee488eaae4bf986548554ec00150511e326b 2013-09-18 01:32:22 ....A 6656 Virusshare.00099/Virus.Win32.Texel.k-27ed67f9c70b2a700614a69263abe0994df0dc46cba45c15e5f2e6a89f2fa8a4 2013-09-18 00:51:24 ....A 41984 Virusshare.00099/Virus.Win32.Texel.k-424e88ceaf9eaeb2b5f8e5ed778ed59169047646481a4b3b771837daf6a467df 2013-09-18 01:03:54 ....A 188480 Virusshare.00099/Virus.Win32.Texel.k-6d1dc91620d8c781d5467d79e65b42e17f5b4d0fd291945aa9d80bf2f5ae35db 2013-09-18 02:04:10 ....A 116736 Virusshare.00099/Virus.Win32.Texel.k-6ed643c186d8a23195d9e636d791ab94b466a92b5d53c061c6d27814a31d8577 2013-09-18 00:53:30 ....A 191488 Virusshare.00099/Virus.Win32.Texel.k-79cac3471a99f4ea2c5a8875976b552485e846e1cb7c468cc0b259e38533c76a 2013-09-18 01:21:36 ....A 52224 Virusshare.00099/Virus.Win32.Texel.k-812488f0cbacfbc5c440277b2d76140334f487555de87e7e8c1031f57b7b43f8 2013-09-18 02:02:06 ....A 74240 Virusshare.00099/Virus.Win32.Texel.k-8b8e0c31840d41bc4719a30e0f86c63de663d480d638cc087cf2d7b4c0adaf42 2013-09-18 00:12:22 ....A 194560 Virusshare.00099/Virus.Win32.Texel.k-96c35dc8b6c54a37878ba8d925738a004f3ceeabaa2cf7648e469d65f74b90d2 2013-09-18 00:52:10 ....A 138752 Virusshare.00099/Virus.Win32.Texel.k-a1d4e621f0eb5520ff61ca12d8192647a89f2b8b3383ee6f016cb651ccb3667a 2013-09-18 01:39:30 ....A 191488 Virusshare.00099/Virus.Win32.Texel.k-aea9b832202a940ef782020101f4c6b59a153d557c6b7138bf3afd206c96c302 2013-09-18 00:49:42 ....A 6656 Virusshare.00099/Virus.Win32.Texel.k-aeb89ca9d58afe9d4562ae6815084c62f0b321b607fc1040d5c08c39539becf9 2013-09-18 00:55:40 ....A 14336 Virusshare.00099/Virus.Win32.Texel.k-b3a3e34493e87581d89d9ebaf8242e8881ae0452d71a10326f5ad6d3bf7badcc 2013-09-18 01:03:14 ....A 194560 Virusshare.00099/Virus.Win32.Texel.k-c3925dbb77283b64ab0bb799efb7593fbd5a51506024084f0cbeb7d07da445e5 2013-09-18 01:33:54 ....A 6656 Virusshare.00099/Virus.Win32.Texel.k-cac96a16b5b22faf68efd904de2c49e6dd519b1280e5d520d75d0c6fa9d204d1 2013-09-18 01:25:06 ....A 19456 Virusshare.00099/Virus.Win32.Texel.k-d91488b0c73c2cdfb98ea1041054e59a786d9636feaa43567f5d82f5f8720d24 2013-09-18 00:56:52 ....A 6656 Virusshare.00099/Virus.Win32.Texel.k-df775768209b3cc7982945025b1c0c93b6b681cf6186ecb949a3ca5e4513c04f 2013-09-18 01:34:38 ....A 77824 Virusshare.00099/Virus.Win32.Texel.k-e0b92aa976ae4817dd12f584e8da7e9761d6942214091ec6818005dd367362a0 2013-09-18 00:39:02 ....A 31232 Virusshare.00099/Virus.Win32.Texel.k-e39f65440fc52f27d1527d601d4188749fd2f7028295157feea167e48490378c 2013-09-18 01:49:50 ....A 40448 Virusshare.00099/Virus.Win32.Texel.k-e75ffec432d10ba21f399e881ccfae9b469361f2325e8562df26242e46b48b76 2013-09-18 00:34:50 ....A 72192 Virusshare.00099/Virus.Win32.Texel.k-e8db818d7d31f9409926e3a9adeac3b2002e03ef383be7646d4b5b25e535f699 2013-09-18 00:18:26 ....A 602244 Virusshare.00099/Virus.Win32.Texel.k-efb7c2b5362f7a02695269289c23a612c708e7ffdad320e6f512c773605a42db 2013-09-18 01:54:58 ....A 27136 Virusshare.00099/Virus.Win32.Texel.k-fc76dd9d188c6f9c27f7b32506d28c30438e255ebf644b700815847cc0dd2205 2013-09-18 00:39:08 ....A 118784 Virusshare.00099/Virus.Win32.Tyhos.a-8294a6390a7e3c160ad687baad1d2ca77c083dee64b44601a188eaf7e90bef23 2013-09-18 01:42:40 ....A 126424 Virusshare.00099/Virus.Win32.Ultratt.8152-f12113a527936c4278c95ee7e8ce7737f6f1c4abd174ed2869feee1cff0d5bab 2013-09-18 00:59:20 ....A 37888 Virusshare.00099/Virus.Win32.VB.bg-940341fc1a218400841ebccc248f1caa82caedb87c68066e3ff85dba291ed03c 2013-09-18 01:03:28 ....A 34304 Virusshare.00099/Virus.Win32.VB.bg-c16d2ccd0ff7219ea15378cd0ba2a8c8178f1dadd052d1527999f72f00983c9d 2013-09-18 01:08:08 ....A 57544 Virusshare.00099/Virus.Win32.VB.bg-defa44d787f79ddbe0840574d05795f47016d2a5298225748aa31a60ba697ad7 2013-09-18 01:26:18 ....A 233497 Virusshare.00099/Virus.Win32.VB.bg-e5c735dda3df28d1521ff6d0fd9051bf72322789a735e99c89ac58532eda2a59 2013-09-18 01:19:52 ....A 319488 Virusshare.00099/Virus.Win32.VB.bg-f5cd7a4ba0d50e46a8830c631282a81ba5ad80da746e12faa4508a2659df6ff0 2013-09-18 01:09:00 ....A 36864 Virusshare.00099/Virus.Win32.VB.bu-96c2b06096e3ea654c301f3363608c7b5b232a524373f66154b4d647472fb4be 2013-09-18 01:18:12 ....A 36864 Virusshare.00099/Virus.Win32.VB.bu-d2893835687fd39d5d3435bb4e979b18f5444588a2bb49440434dd69cf877a7a 2013-09-18 02:03:50 ....A 43008 Virusshare.00099/Virus.Win32.VB.cc-759c6280190d2ae2982480abf6a75e4ec668d0918feb7b5561543647731754fc 2013-09-18 00:28:52 ....A 88064 Virusshare.00099/Virus.Win32.VB.cc-8ad7648efcdd359934a949c76ff6d39053f16cb56a4b357de8ae26ef4e929676 2013-09-18 00:06:36 ....A 43008 Virusshare.00099/Virus.Win32.VB.cc-a5fb1af3a437065c548c7cb822d1b4d3d0fc2991e89d52028092506bfc3aa536 2013-09-18 01:54:36 ....A 43008 Virusshare.00099/Virus.Win32.VB.cc-aabea43df5f75643b38f096675269468460afc0bdefef5b582f5115e6b37107c 2013-09-18 01:34:20 ....A 43008 Virusshare.00099/Virus.Win32.VB.cc-acf596805396afacc56a0f681577f4e0af095b2a5b9b4d04c490531dfb4822a3 2013-09-18 00:15:12 ....A 43008 Virusshare.00099/Virus.Win32.VB.cc-de23435ab273b3782a3072f9b114c7e2ea25b5dc54a6958962ff078415f8cb17 2013-09-18 00:07:46 ....A 88064 Virusshare.00099/Virus.Win32.VB.cc-ec840b3d7f49d98556ce56d1a0afa6989754955c745198502482df6580fb935c 2013-09-18 01:14:26 ....A 18490 Virusshare.00099/Virus.Win32.VB.ds-ecce3252f7636375e140e04cd94886d2bbf2aab307b3ce60b158399e437b3bef 2013-09-18 00:14:56 ....A 32768 Virusshare.00099/Virus.Win32.VB.ef-eb2c29ff895dd62e733f0893c1a3ef6f533862b24b692e2580981106904245e4 2013-09-18 00:18:04 ....A 194462 Virusshare.00099/Virus.Win32.VB.gp-fcbd744a301dbbc0d02fc80fbb1e560f8e4c4326326b093f506c194063d2b128 2013-09-18 00:58:12 ....A 73728 Virusshare.00099/Virus.Win32.VB.i-e75188175a8e0842d613f96855cfb103a43c595104198996c505d791ac223e96 2013-09-18 00:33:34 ....A 869222 Virusshare.00099/Virus.Win32.VB.ml-a135abab18ad94daea9c54bc30c563888e46c2b5f190e1c53dc30025bd0d29ba 2013-09-18 01:58:56 ....A 860758 Virusshare.00099/Virus.Win32.VB.ml-b2ecbba4d7318550340058f954d31490b73ea1ef91572f5198df9e72e5ecc09f 2013-09-18 00:19:54 ....A 81432 Virusshare.00099/Virus.Win32.Vampiro.7018-a80eac55c5b74f081841fdd6ed4a3cdff913af21ea567d0fe696789c87007a64 2013-09-18 00:09:46 ....A 73242 Virusshare.00099/Virus.Win32.Vampiro.7018-eb5129f10d6bbfeb3ee5b2e33232510e76eb7af254b8d6c2d3aa11053ed34937 2013-09-18 00:59:40 ....A 73827 Virusshare.00099/Virus.Win32.Vampiro.c-35553b012a9c032a89293b9f039816a000c7e2ff72018736c856a80367d73259 2013-09-18 00:05:10 ....A 38961 Virusshare.00099/Virus.Win32.Vampiro.c-9126f40c85a68fbb03a87b5bf632e76655b120148b4cebff58c5440972ce4c67 2013-09-18 01:23:42 ....A 73242 Virusshare.00099/Virus.Win32.Vampiro.c-cb6b729f0d3c6a5ee4b0cadedcc3baf1c01b49292e074bd9d9cf174b40e61716 2013-09-18 01:06:28 ....A 75348 Virusshare.00099/Virus.Win32.Vampiro.c-d12179f007fa834bebb6b18c50d0df9c151b0628db937e92df6378f325279df3 2013-09-18 00:47:08 ....A 73827 Virusshare.00099/Virus.Win32.Vampiro.c-ebbc202699a5d977cfc432ab35426a8120c77d97d202dc8d55ce417f06d4ad68 2013-09-18 00:22:42 ....A 79911 Virusshare.00099/Virus.Win32.Vampiro.c-f0f852bd0fb0b34ef1ce76f35e07023fa93770fc7b409dd6e69a770986fe6f1c 2013-09-18 00:59:58 ....A 8192 Virusshare.00099/Virus.Win32.Virut.a-182661c939e418bc35601d1e258fe734c35b8886a96b766d787f5b21b95efc80 2013-09-18 01:33:58 ....A 52224 Virusshare.00099/Virus.Win32.Virut.a-1a8a44faad572efd504c925ff982c733ed0c7c55da83dde95a60390e994449f6 2013-09-18 01:33:02 ....A 8192 Virusshare.00099/Virus.Win32.Virut.a-248fc8c60aa27e3771508dd52e38d15c6c2df930c3a12641e90351cfe40c5dee 2013-09-18 00:36:16 ....A 100864 Virusshare.00099/Virus.Win32.Virut.a-326dd51be91debec9a8427e6f3ac5280f21e7c1e30f542b246c9c47c03284e59 2013-09-18 01:32:12 ....A 8192 Virusshare.00099/Virus.Win32.Virut.a-3aef18535dd14894c2297b9fe582301b8135444058caa576ab7c6c32aea05ff7 2013-09-18 02:08:04 ....A 270848 Virusshare.00099/Virus.Win32.Virut.a-3ca9583fb7460f099892877926cebe864508105f1931281f476d517a088b312a 2013-09-18 02:10:48 ....A 8192 Virusshare.00099/Virus.Win32.Virut.a-7b9e71734258b6560b722ea88ce390c9e0624990fe3e2df712e0310cc7ca2365 2013-09-18 00:45:58 ....A 25360 Virusshare.00099/Virus.Win32.Virut.a-992b6a286ea2b706c0ec7af5b4f6265636bafc08a0b197ad18b748f5177663f5 2013-09-18 01:35:58 ....A 387584 Virusshare.00099/Virus.Win32.Virut.a-b220df1a2adaf8fddac4d2949f41d8e1c8bef0908edb4bed508fd8af31333a62 2013-09-18 02:06:18 ....A 46974 Virusshare.00099/Virus.Win32.Virut.a-b6fe562e7e509688f30ca1e034b7203e533f3ced8ed67b37477dc221642b1753 2013-09-18 02:02:32 ....A 107520 Virusshare.00099/Virus.Win32.Virut.a-ccea0002a802cd2eedf00cc5488ae070fe7cec7027b9c3927751513aa79a4816 2013-09-18 00:50:46 ....A 192512 Virusshare.00099/Virus.Win32.Virut.a-d03eb17794158cb4917eb026723f02f2ff92aba9e077ed67146a9f9bfe8df8ea 2013-09-18 01:12:28 ....A 293888 Virusshare.00099/Virus.Win32.Virut.a-d1607dff13648aae37f50a35b7eab2a702e812e916d87b3d41879e46306ae3e9 2013-09-18 00:21:18 ....A 8192 Virusshare.00099/Virus.Win32.Virut.a-d4e5f7ba5cff7f52718d0a728dd3f92fa3bacf6dd3380768eaa9da0edfd63833 2013-09-18 00:37:28 ....A 662528 Virusshare.00099/Virus.Win32.Virut.a-d5789ad8fc63eeb11c0d7de73bd979ff4a17571a6a358616f834e3ef368b3c65 2013-09-18 01:01:38 ....A 105724 Virusshare.00099/Virus.Win32.Virut.a-d5f07262bc2e430ffc6f72c66565c1526430c5c5dcf76de3f88665776c921f42 2013-09-18 00:49:28 ....A 131717 Virusshare.00099/Virus.Win32.Virut.a-d9a2af26b3a9b3a6e36c1c83af631dc5a7b0f593a28599c134c7eafd93d3ad0c 2013-09-18 01:46:20 ....A 8192 Virusshare.00099/Virus.Win32.Virut.a-df4918ff8de481724e6b8e8f0405ef4e0dbc873bec6af66a261477b5ab9d8588 2013-09-18 00:12:34 ....A 167424 Virusshare.00099/Virus.Win32.Virut.a-e35cf8375ddfd72a50a5c688ef7d302d6096768897485a220c8eefe7aa6f5f3d 2013-09-18 01:13:22 ....A 13824 Virusshare.00099/Virus.Win32.Virut.a-e3e48924b71c6f8c58afce49432ff6ddc8b0a0a6cfec26246a788c7330c83df6 2013-09-18 01:07:16 ....A 51712 Virusshare.00099/Virus.Win32.Virut.a-e5b43957581fb604af7ea861eb2b9b02d47e8fe765dd63bf177100da059a6ea4 2013-09-18 00:21:10 ....A 46080 Virusshare.00099/Virus.Win32.Virut.a-eb5ddf905fbc67b2a2b5c72805d27c96ea1352d4b219df1cfffc59bbdff174b9 2013-09-18 00:24:30 ....A 40960 Virusshare.00099/Virus.Win32.Virut.ab-b899670dd17c7b3521583187b50f563eec2ac8ee6cce36b1ed27fe3f8ab76933 2013-09-18 02:08:44 ....A 73728 Virusshare.00099/Virus.Win32.Virut.ab-dc29ea4b0d5679fb522570c3f15e09a25f8e4b40a7c70c81f38a8b2c991910c1 2013-09-18 01:19:22 ....A 1418752 Virusshare.00099/Virus.Win32.Virut.af-b7b87c486630b7f06aefc2ba125d7c6fa48eaa9fe42a13570a1522761a884e80 2013-09-18 00:10:48 ....A 115200 Virusshare.00099/Virus.Win32.Virut.ah-c907789df9c3d06d580f1f4c9ec31828d16bc974efe3f2dd956b7d8815e6c726 2013-09-18 00:39:00 ....A 49664 Virusshare.00099/Virus.Win32.Virut.ai-afd8364a8a4993b0f9c0c6485785d435cc6a9f1ce5fa259a8156656d541ee301 2013-09-18 00:30:42 ....A 91978 Virusshare.00099/Virus.Win32.Virut.ai-db9891f2112459e9f5167e56b8d57889e138bfd7c1534895485c09b629b2c486 2013-09-18 01:11:04 ....A 146432 Virusshare.00099/Virus.Win32.Virut.ak-e0a55938110952b8abb0b12778e9046fa4afa7ebf38a14ae229d7c8b484d7d89 2013-09-18 01:17:18 ....A 60928 Virusshare.00099/Virus.Win32.Virut.aq-e0fbbc235eeda8d1d49601009e24e7e91c49f04d92731e8d686c66bc477a5cf1 2013-09-18 00:56:48 ....A 224256 Virusshare.00099/Virus.Win32.Virut.as-870b7c070010be907c6281aa4cb14c2b728de87d837b5dafb22fa00241f12912 2013-09-18 01:43:18 ....A 100352 Virusshare.00099/Virus.Win32.Virut.as-93e68e129ee02853cedc54417a25d94fe328daaf1e04f2efa9cc8e5ee72220d8 2013-09-18 01:12:56 ....A 49152 Virusshare.00099/Virus.Win32.Virut.as-aeff8adc66eeb87c9b372cbc8640b53a3e23a56cc0beeb7a99656c16b97b34ee 2013-09-18 01:43:36 ....A 86032 Virusshare.00099/Virus.Win32.Virut.at-6be6e789f89b0022e89546390450385e5b3b921618230c106a187091b4e447e2 2013-09-18 00:43:08 ....A 67584 Virusshare.00099/Virus.Win32.Virut.at-a39d1faf8b80f9deead3654b978aa817c23f7d7a4c2363f87e2dd53ac9adac3a 2013-09-18 00:08:00 ....A 20992 Virusshare.00099/Virus.Win32.Virut.at-d28546b5b330b04924ac21521adc3bbb51ff609948fb1e9c3125ea7fc9125a1d 2013-09-18 01:58:12 ....A 147968 Virusshare.00099/Virus.Win32.Virut.at-d71778bfe4f606997eda87f9e4caf3dcc3692f23497389e5bc5ed19790a78f4c 2013-09-18 01:12:06 ....A 1952768 Virusshare.00099/Virus.Win32.Virut.at-d9f71cb5f39577326956282d45b2e1b4c8415d58b454269812dbc37bfe9ca1d4 2013-09-18 00:35:00 ....A 53412 Virusshare.00099/Virus.Win32.Virut.at-e7a9c34a258a56885ecb08cb24a77c6f93d5c3c99d7e7ef8c0faf0a5f97ade5b 2013-09-18 00:55:56 ....A 222720 Virusshare.00099/Virus.Win32.Virut.at-fcbfd991237f0ef271cfef8f384f78029bed48b8b718d8e90acd1fbac6c05bb6 2013-09-18 01:01:30 ....A 338192 Virusshare.00099/Virus.Win32.Virut.av-0ddfbadb91efb709f7cee3617cba759cf9043c5470e505788377e78ade7a4816 2013-09-18 00:59:04 ....A 24064 Virusshare.00099/Virus.Win32.Virut.av-0e46fa7fa8c6049a99cce4c71ff8a82c81a32f051932713ac72d70746eb1ddfe 2013-09-18 01:27:50 ....A 86528 Virusshare.00099/Virus.Win32.Virut.av-0f5c4248888029012ae3d86eb12549ff07e2b576c55cde2f857bed2d0cddd68e 2013-09-18 01:27:40 ....A 86528 Virusshare.00099/Virus.Win32.Virut.av-1192cb4ce67b1a9ba4415275dbcdfe6ee18095e826a6f6c01c27d42647eb1468 2013-09-18 01:32:00 ....A 734720 Virusshare.00099/Virus.Win32.Virut.av-3c5f74a0478c85546e936a64780ad93c798c7618457b2d32d996a8b65d3e4e60 2013-09-18 01:40:42 ....A 26112 Virusshare.00099/Virus.Win32.Virut.av-5f7400b40364ed22733c79d4aeb72e4934a8872e8b22829d49187216bed773fe 2013-09-18 01:53:38 ....A 24064 Virusshare.00099/Virus.Win32.Virut.av-67c417aa9de0af824051cbe2b8e62c07ac80fe59d40a3646eba13f781608a23e 2013-09-18 00:03:24 ....A 217088 Virusshare.00099/Virus.Win32.Virut.av-751dadc0f96c4431915f651167eb7d8895788999b408a02f8716a7e3fc19a7e6 2013-09-18 01:27:54 ....A 313344 Virusshare.00099/Virus.Win32.Virut.av-791524fb35fd4b91792ff407acd2cb86f2aace0ca826b92246f5c222b968d13f 2013-09-18 02:00:16 ....A 24064 Virusshare.00099/Virus.Win32.Virut.av-81056e151f19636c44a0c611c439ef48be14e2094cacc44c6db9cad644846eed 2013-09-18 00:08:46 ....A 24064 Virusshare.00099/Virus.Win32.Virut.av-a1efce6aa67039e66d2c7a4f3eb595411c978c8c331f208e5b5ca06d0689aba5 2013-09-18 00:46:26 ....A 926720 Virusshare.00099/Virus.Win32.Virut.av-ae89f9e8a977596006ae7e553727edf10585edf2153fa5944b0817356db0af1c 2013-09-18 00:54:14 ....A 96256 Virusshare.00099/Virus.Win32.Virut.av-b8cbce84106d866b681396a6f7114b2cfa7144d2840c822f3da452b82c3ad06d 2013-09-18 00:11:16 ....A 154112 Virusshare.00099/Virus.Win32.Virut.av-c0e78193313a2543e38278491b4b9b76aaba65353163e87b9c1e4b5a520e3e6b 2013-09-18 00:21:36 ....A 22016 Virusshare.00099/Virus.Win32.Virut.av-c26ab07c0fd909c0681a1ee9f2ba09429ba4483c156fd17df6b5f1377620fe1e 2013-09-18 01:18:18 ....A 74240 Virusshare.00099/Virus.Win32.Virut.av-c7fd79887a328e4aad0cc46bc520c2993c8eceed6e41d5204109d2bdaea44c85 2013-09-18 01:15:48 ....A 218112 Virusshare.00099/Virus.Win32.Virut.av-d2bfe8201582fcb474749bd12fff79b9496c45aebcc4393ebab07c2e64fd7de1 2013-09-18 01:39:18 ....A 57344 Virusshare.00099/Virus.Win32.Virut.av-d505f9da71d2bc75e516705874b7de7092b2df4dc616c31968eddd217fd3045a 2013-09-18 00:07:24 ....A 94720 Virusshare.00099/Virus.Win32.Virut.av-d62984a9353e49d7c60a4f44a4ae973b5efa9417338e2466b45b31bfcb3dc208 2013-09-18 00:54:20 ....A 41472 Virusshare.00099/Virus.Win32.Virut.av-da1123fbec716c189f44d9cc40fbe67f282eef6a962e39722fcbab8d73fe463b 2013-09-18 01:50:42 ....A 57344 Virusshare.00099/Virus.Win32.Virut.av-da2ffc85b366129a647d5eee4af8817d4a5f244314af55322556d77cf7319849 2013-09-18 01:51:04 ....A 160256 Virusshare.00099/Virus.Win32.Virut.av-dbcaa99160b4d4e54d87c5bac15388c2125931d26a7448e6e5b3902ea59f8d47 2013-09-18 00:28:54 ....A 23824 Virusshare.00099/Virus.Win32.Virut.av-e1144510d6b85ffc30a068bd872539cc6978044eda55f7b3fea2518613f94f84 2013-09-18 00:59:10 ....A 24064 Virusshare.00099/Virus.Win32.Virut.av-e19c211a5de50afb0223d4651b73107db1e99b4931b9aa5d8bccad486c1cb421 2013-09-18 01:48:56 ....A 168012 Virusshare.00099/Virus.Win32.Virut.av-e4fc440a752718d7764c9195cbcdb989784ef97de7b2f6c4321ac3769cf983ca 2013-09-18 00:22:50 ....A 167936 Virusshare.00099/Virus.Win32.Virut.av-e57d28a11a15d259edd71d77c7b346e8e604a176e24d0ee1fbe15bcb8575e4aa 2013-09-18 00:48:06 ....A 155648 Virusshare.00099/Virus.Win32.Virut.av-ea37519f8691023de7c01a7f3a53260848fcddb6e741c082c4f3cce2ae12c753 2013-09-18 01:34:30 ....A 26112 Virusshare.00099/Virus.Win32.Virut.av-f18a0ae64e0c4d8ece7449ded2f45bbd911087c58af738ab4afd774b01f7c8a6 2013-09-18 00:53:52 ....A 24064 Virusshare.00099/Virus.Win32.Virut.av-ff8ea983928b338d9fcdfba6330ae6b544a5a05114ca138bf12cd8cca2871f23 2013-09-18 01:44:58 ....A 65024 Virusshare.00099/Virus.Win32.Virut.aw-e6bf3db09e9bc4e870b5af1fafb36ce22eb02a78ce65b7811354e632184a9613 2013-09-18 01:18:46 ....A 40960 Virusshare.00099/Virus.Win32.Virut.b-8027d39475ed601374953c1b15dfced953a360c8aaeaa73f46a976875ffbf302 2013-09-18 01:05:12 ....A 131072 Virusshare.00099/Virus.Win32.Virut.b-85a0f231423687dcd16ce424d4335b1edd8afbef829fe290856b3c80d03bf5b8 2013-09-18 00:43:38 ....A 10752 Virusshare.00099/Virus.Win32.Virut.b-a67e4189bd7b27957fce4e034062811cc39a98139f3fb0fe5db701202231ce01 2013-09-18 00:04:06 ....A 130560 Virusshare.00099/Virus.Win32.Virut.b-aafacb3ddf7c734e454b1742d3bbfbfce2b64e3339e11ab3158d96ada73b03e5 2013-09-18 00:15:12 ....A 146432 Virusshare.00099/Virus.Win32.Virut.b-acf47c53f9637c6c53f10be1e0db0e56044f606c8b1bb0e8ab339c5515f0279f 2013-09-18 01:10:46 ....A 793600 Virusshare.00099/Virus.Win32.Virut.bf-78171778dc7fdc33d1c650d78df30a57922bbeed0211906a592213b1aa5c07ee 2013-09-18 01:17:02 ....A 163840 Virusshare.00099/Virus.Win32.Virut.bf-e69cc37de31f0bd29d146aefc02cf4161959128af76c8764162f86ce5868f258 2013-09-18 01:46:16 ....A 237568 Virusshare.00099/Virus.Win32.Virut.bl-e7ea2e30e778ab6a13002f2f01b567765275368fad59fc46cb30bdf6400125a6 2013-09-18 01:01:48 ....A 48128 Virusshare.00099/Virus.Win32.Virut.bq-c884d039d3a6afa2a75579648db6d105567df599678a602c5f7858a27b389e16 2013-09-18 01:36:14 ....A 115712 Virusshare.00099/Virus.Win32.Virut.br-a62833fa2e2aee42c194d94a6480dd53f42966e33234b50a726f93018467a433 2013-09-18 01:35:56 ....A 20480 Virusshare.00099/Virus.Win32.Virut.bu-894357a0c53cddf52752a78a5e1f5e20f2a8e93c75a0780e73b28b950fea5c66 2013-09-18 00:10:22 ....A 176128 Virusshare.00099/Virus.Win32.Virut.bw-94d2ab229491e83c73034ba4c570a3214c0ea899f3e1400ec99de79a5d565008 2013-09-18 01:34:12 ....A 103424 Virusshare.00099/Virus.Win32.Virut.bw-b67d058a7f4ef8ef737fa727d6f34269ac31b9b13ff12c466decca8a8debfd55 2013-09-18 01:59:02 ....A 65536 Virusshare.00099/Virus.Win32.Virut.bw-d6a537b78b65e9705676defb7ade8318bb189377dad7f6822c07af49cfce52fa 2013-09-18 00:45:54 ....A 39424 Virusshare.00099/Virus.Win32.Virut.bw-d8baa1af0b04147675f980be5a5cd3fbe0c80656d7382f3ff84b11090c412d10 2013-09-18 01:13:48 ....A 22528 Virusshare.00099/Virus.Win32.Virut.bw-e0a8544ee81103ebce9fb4f4330c4efe7f30a54f69a30078e54910ac2a5e6d8e 2013-09-18 01:41:16 ....A 11776 Virusshare.00099/Virus.Win32.Virut.bw-e1d274abe036e5ba1fbd9ba44150625653be1e6e89ddc43d77e8def7154c7a66 2013-09-18 01:46:20 ....A 46592 Virusshare.00099/Virus.Win32.Virut.bw-fc41a145aa4c52b8cc04392dd7246256aa4d2392efc2bd086711adb9264afa8d 2013-09-18 01:37:46 ....A 19968 Virusshare.00099/Virus.Win32.Virut.bx-791eddd3c2dff878815124751e92f964849331d4734fdbc4d0bc2b95b02ca9ea 2013-09-18 01:23:26 ....A 111616 Virusshare.00099/Virus.Win32.Virut.bx-a051b01d231085d485e4cfa505e59b9e3f4647df84831d9d95e63f8c3ec2fd46 2013-09-18 01:40:36 ....A 24576 Virusshare.00099/Virus.Win32.Virut.bx-d91920eda2fcd8ea7e3ee6c86e0514a8a8c8fd713b47cfd9ac695edac50968b6 2013-09-18 00:11:22 ....A 292352 Virusshare.00099/Virus.Win32.Virut.bx-e9c21e6c142538ff0bc4bb143bde6c5c1190951e08e003fbd5384938663a190e 2013-09-18 00:52:08 ....A 49152 Virusshare.00099/Virus.Win32.Virut.cd-bf8995cb4e8208adb52d9df5e15947583a47598a3548631fd953914e4e1b9fc1 2013-09-18 01:33:10 ....A 221696 Virusshare.00099/Virus.Win32.Virut.ce-0a21db121062b46047e62b4e91757d76eb8a3ab640981060d04838d9f390f41e 2013-09-18 01:27:18 ....A 184320 Virusshare.00099/Virus.Win32.Virut.ce-0c5a552edd753f6930b9db66422da049f10bb10a824053355fc2f82ebec739d8 2013-09-18 00:44:26 ....A 516096 Virusshare.00099/Virus.Win32.Virut.ce-0d51a30269783c820cadad4dc66d1931a19bafed582a2bb0f66232ff2c3642f0 2013-09-18 01:37:08 ....A 72704 Virusshare.00099/Virus.Win32.Virut.ce-0e211dab0a1dffc0a85db3ee055703058d2ff7cee4f9cc092326522b6c1dbdb0 2013-09-18 01:31:56 ....A 41472 Virusshare.00099/Virus.Win32.Virut.ce-15202a43cab57320d135d9b1e5eeb755492449b2c40610a094a725732e882616 2013-09-18 02:10:30 ....A 113664 Virusshare.00099/Virus.Win32.Virut.ce-175b561e79b1f48a9127d1d33192c3c0caea9758956453c97ef25120f4024a97 2013-09-18 00:46:16 ....A 1175441 Virusshare.00099/Virus.Win32.Virut.ce-192ef962f2912d4a147aa3a9a4e444c10bfe723eedd5dc532183510246227a11 2013-09-18 01:54:28 ....A 46080 Virusshare.00099/Virus.Win32.Virut.ce-238577146276e474898ecfc535f5053f2a759f0b9b216e0d2bcf11a36799fcff 2013-09-18 00:24:56 ....A 40448 Virusshare.00099/Virus.Win32.Virut.ce-2464ee3e00e0126cadc3d4272229c2b1b2454eef090f446b3e198afe0be54f22 2013-09-18 01:57:10 ....A 29184 Virusshare.00099/Virus.Win32.Virut.ce-2472949ce8a397e87849acc9f6c27381c36c3db090064b325e20e05852a56d37 2013-09-18 00:42:40 ....A 49152 Virusshare.00099/Virus.Win32.Virut.ce-251f7b367295e51bb585b119957e809821952faa461a229dab37163109d4f143 2013-09-18 01:20:38 ....A 487424 Virusshare.00099/Virus.Win32.Virut.ce-2ab66b4585d8004241d16521b0d96cb4fb6407dc44cb17bc364e22e43839cccc 2013-09-18 02:09:58 ....A 107520 Virusshare.00099/Virus.Win32.Virut.ce-332791ef59bdda4ab468c48fdf04d8428f554b8bc6b88680238a507dc2009bbe 2013-09-18 00:27:06 ....A 58880 Virusshare.00099/Virus.Win32.Virut.ce-3407c0846b4174a7fbd406be7a2f84a7ae36d114963ee2e3e9a09c7a3949371a 2013-09-18 01:23:20 ....A 136704 Virusshare.00099/Virus.Win32.Virut.ce-341142cbf9336004154638d984a778b43e711115d272ce6507e7406974de6fa0 2013-09-18 00:49:40 ....A 552960 Virusshare.00099/Virus.Win32.Virut.ce-34bc81958c16a4751d865b2a3f45719261688ce95a9d8f4e442ee11ff8cf6ac3 2013-09-18 01:31:58 ....A 151552 Virusshare.00099/Virus.Win32.Virut.ce-365f483cf23a45be6824468d123c74a60e7ead83ccc9c566e6ab05ec7ce417ba 2013-09-18 01:27:06 ....A 126976 Virusshare.00099/Virus.Win32.Virut.ce-3d10088087701e8fbf488baaf5400520909275448f7e599e22494a810fcc4e0f 2013-09-18 00:24:34 ....A 30208 Virusshare.00099/Virus.Win32.Virut.ce-427352775d55a7f9144943af0b778b2f8d12b5c874f678eedd82179a0b06bc85 2013-09-18 00:35:42 ....A 61440 Virusshare.00099/Virus.Win32.Virut.ce-430b1bfc037624de2e059f2822bb005ef76e5278e9a03986bf4206988cf3ba8d 2013-09-18 01:04:06 ....A 132096 Virusshare.00099/Virus.Win32.Virut.ce-4481ceefbeb22a25fb74fa60d77f9a6e877fc2d771008e10fc6e665e06a946a2 2013-09-18 01:32:42 ....A 183296 Virusshare.00099/Virus.Win32.Virut.ce-4901e3e14b069601b0f77df8b15f139d65927697ba80bb35d69de8845844fc67 2013-09-18 00:47:48 ....A 65536 Virusshare.00099/Virus.Win32.Virut.ce-4affa242ce0d004d767fa9661a576e4077a2d0fae4356f2572a2b0ee445c3f08 2013-09-18 01:52:04 ....A 137440 Virusshare.00099/Virus.Win32.Virut.ce-52457e2cf2b842f628268ca3f1671af8a446617582c23741b75b56991df6a8f8 2013-09-18 00:50:32 ....A 43520 Virusshare.00099/Virus.Win32.Virut.ce-528d3c1772588a30f6e6633126b0831469012d44694b217d17d9f6eb8f0f8d83 2013-09-18 01:17:22 ....A 39424 Virusshare.00099/Virus.Win32.Virut.ce-5334dbd752dcaffff662c7a523804cb6bf5dfd6792dd2863e2c81344c9ae28bd 2013-09-18 00:08:00 ....A 100864 Virusshare.00099/Virus.Win32.Virut.ce-533faa19aced0b942b46ecfc07d9685440696dc0dec1992360cd4fc41bd2e36f 2013-09-18 01:26:20 ....A 34304 Virusshare.00099/Virus.Win32.Virut.ce-5343e561688e4d2167a468ec989a7c5eb7c33d88ab1d9ee0d51a71212fd19836 2013-09-18 00:34:54 ....A 94208 Virusshare.00099/Virus.Win32.Virut.ce-5577e5098c2a45a4bc2898b881b7e7842a2fdfcf201f4631fb88922eec372f2f 2013-09-18 02:10:20 ....A 152576 Virusshare.00099/Virus.Win32.Virut.ce-55edd76f29d9e9d371b93f3fa3a8727ef2e7c20f3548e91a38305326e95901ca 2013-09-18 02:10:44 ....A 73216 Virusshare.00099/Virus.Win32.Virut.ce-56c47be90ee2e0a512835282682ce3864cd8c2201c2e71afbf739825ccadbd5f 2013-09-18 01:33:12 ....A 174080 Virusshare.00099/Virus.Win32.Virut.ce-581605a9b5adb100579f9dc9a73b517c5f5d8ae2819b967bc38121c0bc2ebb4e 2013-09-18 01:48:54 ....A 161661 Virusshare.00099/Virus.Win32.Virut.ce-5d21c7a68b66c2c3a55dcd9250ee68fd4e81e38ed378497e2872d0759f807318 2013-09-18 02:07:50 ....A 96256 Virusshare.00099/Virus.Win32.Virut.ce-60a4b7848045e6020f5694f3aebd56fbf5d559221b80913f6eff2076c598e3a4 2013-09-18 01:31:02 ....A 163840 Virusshare.00099/Virus.Win32.Virut.ce-6179f23662842d3ede1e3927381d67cce4099d9344bd87d7cd55c82321dce06a 2013-09-18 00:30:42 ....A 145235 Virusshare.00099/Virus.Win32.Virut.ce-6194a0bd516b0f1a80466f5a4d532186e7eae9f6e8c63fe07ec8d034bda2e16f 2013-09-18 00:12:10 ....A 117248 Virusshare.00099/Virus.Win32.Virut.ce-61f4de6718bc4a24c8e4a23b46f1fd7e69266ba4951888b89a393964a917a8f9 2013-09-18 01:39:16 ....A 45568 Virusshare.00099/Virus.Win32.Virut.ce-67a063b30ae103ff8380dd97e721f1b6b92192c5afcd84a2be1f056da508e7ac 2013-09-18 01:58:24 ....A 241664 Virusshare.00099/Virus.Win32.Virut.ce-6adc2feb1d19c928fcaf298c05489aaa2b04a699637ae67594c07baf6e10db31 2013-09-18 02:10:50 ....A 157696 Virusshare.00099/Virus.Win32.Virut.ce-6c49fb4a46f2c0df0223cea1619bc747de3e0d6cd99bb090715be508834aa15f 2013-09-18 02:00:20 ....A 77312 Virusshare.00099/Virus.Win32.Virut.ce-72ae80a7779b1afa9af494719842352d20359cd7e834b4033deb61663f8c7acb 2013-09-18 01:29:28 ....A 66048 Virusshare.00099/Virus.Win32.Virut.ce-74977061401827721019134a5f795f5015596f984859c8a119f80a3b325126e8 2013-09-18 01:32:22 ....A 72192 Virusshare.00099/Virus.Win32.Virut.ce-7512c5e223387787f61fdc0efad0176fb25249bef1ae531579e0c8d0df7b6615 2013-09-18 01:44:30 ....A 41472 Virusshare.00099/Virus.Win32.Virut.ce-75136ca9a21f398381ff2496cbe68d3c8c9248f26b154a2c9841f81a91100068 2013-09-18 00:13:28 ....A 56320 Virusshare.00099/Virus.Win32.Virut.ce-755dd1bee46594208589d8f4faea0ada33e05bcb5beacaa82649cbf4ff83b3c6 2013-09-18 01:00:52 ....A 299008 Virusshare.00099/Virus.Win32.Virut.ce-7591de3f34fb323484f4842e5540e32e16840d76f78b5300846c36d46e9aac31 2013-09-18 01:34:24 ....A 131072 Virusshare.00099/Virus.Win32.Virut.ce-75a52a3a5a57d585bd02f0128c767bee27db611a800d374bc336259245792c18 2013-09-18 01:50:46 ....A 165888 Virusshare.00099/Virus.Win32.Virut.ce-75f5b304117b29e98658dfa626776f52b3f21987479e81435f0148e1a3d031fa 2013-09-18 01:01:54 ....A 48796 Virusshare.00099/Virus.Win32.Virut.ce-761e521e0384e178c0cb10b6ab3a468d6cc6d3f3aaae3e47a95d65232ee8abfe 2013-09-18 00:27:26 ....A 64512 Virusshare.00099/Virus.Win32.Virut.ce-76689621a746629966c3c3723d499c68ece9a8d2c6ab006ea2d82b33cd9052c6 2013-09-18 00:53:46 ....A 679936 Virusshare.00099/Virus.Win32.Virut.ce-777514a46ee5a0fee59f95953e49feb33cc37597d55f7ac94cddc4a0dcdfe6b8 2013-09-18 02:01:40 ....A 31232 Virusshare.00099/Virus.Win32.Virut.ce-7787fb5d121cd7e3db5ce311703ccbe79aa09e8018b2dfa71483c7298a1465e0 2013-09-18 01:19:48 ....A 64000 Virusshare.00099/Virus.Win32.Virut.ce-77c745663946604d2b82105b9960790537a4eaee7c14dfc5c999939f4957c8a6 2013-09-18 00:22:14 ....A 260096 Virusshare.00099/Virus.Win32.Virut.ce-7826ee2ff24d786927887fa5f485695c73101b3887bd8432a4dd9c35225650b8 2013-09-18 01:03:44 ....A 1149976 Virusshare.00099/Virus.Win32.Virut.ce-788bb3a8a17fabf2ac6a2ae3f89f2a1673ed14863bc9eed726dbb297358230c9 2013-09-18 02:06:46 ....A 143360 Virusshare.00099/Virus.Win32.Virut.ce-79853a1ddc0acd52cd0f39c265572694d8fdfbe764fa09c698461773c1a06c8f 2013-09-18 00:09:10 ....A 131072 Virusshare.00099/Virus.Win32.Virut.ce-79fa3c98d29688d51e7b5417e65b307d4ff20ccbc3e502bb8ad428e8251eb7a1 2013-09-18 01:42:56 ....A 1053184 Virusshare.00099/Virus.Win32.Virut.ce-7a820c392674cace03e419791d6c32f3958626bd12f95ab679203c81b5b48eb1 2013-09-18 01:04:14 ....A 90624 Virusshare.00099/Virus.Win32.Virut.ce-800b40fe62a775492b20aa8d982a8f2890f17f37ee06fa6affdec56494b40fee 2013-09-18 01:25:46 ....A 935936 Virusshare.00099/Virus.Win32.Virut.ce-805ec537ec12e7551eb664b3cd7eebfbfcdc5f11bf96eadc474789b1c941a766 2013-09-18 01:40:20 ....A 142336 Virusshare.00099/Virus.Win32.Virut.ce-808373f3ba5f03ad8d93bbbb8a927396a392745773f5d5a1bfa64def0a91c086 2013-09-18 00:04:38 ....A 118784 Virusshare.00099/Virus.Win32.Virut.ce-811e526cba5545a84e014bca2e1b0e5b2d791dd9bdda98b342f26607e5fe07b4 2013-09-18 01:13:46 ....A 79360 Virusshare.00099/Virus.Win32.Virut.ce-817ec1db869a919f647becd4acae02b7fd4b7f77f830252a62736abb2d7e02ab 2013-09-18 01:08:26 ....A 39424 Virusshare.00099/Virus.Win32.Virut.ce-8195d0ba8e3486b64722375cb366a4fab6e436ec0062eebb139621bc3327124a 2013-09-18 01:10:10 ....A 246784 Virusshare.00099/Virus.Win32.Virut.ce-8198be37d5cc9f9d20db6b636d991dfefc9db67a309bb44a68b6e33de93c48e7 2013-09-18 02:07:12 ....A 38912 Virusshare.00099/Virus.Win32.Virut.ce-81a6e0bcb9a367495034e36578a85ad8608e096d3cd25291eba867d6a6b0492d 2013-09-18 01:33:14 ....A 44544 Virusshare.00099/Virus.Win32.Virut.ce-81c1d8659d6882ec99eb880f4bb767da78299161911e41edece14caaf57972c6 2013-09-18 01:20:56 ....A 64640 Virusshare.00099/Virus.Win32.Virut.ce-8264c214079e7f0f9d1947dce50b1e4cad413ecfee419f42ff8bc8fab408da1e 2013-09-18 00:39:02 ....A 134656 Virusshare.00099/Virus.Win32.Virut.ce-82f11026abdb41d1b713a7dd79b2cad2c69f348e59f299dac979ab4def6c0a1f 2013-09-18 01:18:20 ....A 39936 Virusshare.00099/Virus.Win32.Virut.ce-830fa5bf89f8b5021b36c2c4cac1941127f00f1f1c79badfcdbc384daddef860 2013-09-18 02:01:40 ....A 48640 Virusshare.00099/Virus.Win32.Virut.ce-838badcd8574703452cc86fa5e7a68a7f24facc375595de7a4344f0df9a1a0ec 2013-09-18 01:31:48 ....A 38400 Virusshare.00099/Virus.Win32.Virut.ce-83cb3c23cd2706cf459e0d231a8f695f37b019959b846f17c9605907ce7af7fa 2013-09-18 02:04:58 ....A 360960 Virusshare.00099/Virus.Win32.Virut.ce-83f5eb674dd39fd97f73d2ea3091bd7e6d5d6cdbd8bbe88733705f22f4650c33 2013-09-18 00:43:14 ....A 117248 Virusshare.00099/Virus.Win32.Virut.ce-840cd58e5498fe5ccc915b691d630402bcdcd681c0724558ce0b83d4c1993f92 2013-09-18 01:53:54 ....A 212480 Virusshare.00099/Virus.Win32.Virut.ce-845c06ab346c937915422b3aa90425ba0ed7a953aa9b89fdd98536abd405f930 2013-09-18 00:04:44 ....A 40960 Virusshare.00099/Virus.Win32.Virut.ce-84a9b2bb46ac2f7e18c725b1f4aeb2ada5c5814084c8bee1c8e7af9c036fbc1e 2013-09-18 00:44:40 ....A 50688 Virusshare.00099/Virus.Win32.Virut.ce-852167662f0246449cca29e24216bd688bd5c1347a26e3689fbac2a3a6166f0e 2013-09-18 00:54:16 ....A 72192 Virusshare.00099/Virus.Win32.Virut.ce-8551ffbb29c2d464b19ec6774d9da5169d3a2d67da1932b1512da90fdba43f87 2013-09-18 01:13:36 ....A 248320 Virusshare.00099/Virus.Win32.Virut.ce-87a23c31a9693937328e3b96df1272f88bb2acef15db07d56e0f985dd4199bba 2013-09-18 01:10:10 ....A 195072 Virusshare.00099/Virus.Win32.Virut.ce-88848dcf80c0b8f1a39ae42a8817aafbb7a5cc503b2f3d7e1d47b380ff9c5a8b 2013-09-18 01:34:26 ....A 53248 Virusshare.00099/Virus.Win32.Virut.ce-88b7ecc06edbc002e24c9708d8549b89da9d1ff6aaae1877f26af6a7061b8132 2013-09-18 01:12:14 ....A 55808 Virusshare.00099/Virus.Win32.Virut.ce-897b69e62fadfa940a60d995a14a3165d03f6bfe922b4edbd6dcfb69a7374fe3 2013-09-18 00:42:34 ....A 38400 Virusshare.00099/Virus.Win32.Virut.ce-897ef783e1851f191b8e28b7e1653b06a619b17eec1fcfcacaac6ed6350aae4b 2013-09-18 00:54:04 ....A 130048 Virusshare.00099/Virus.Win32.Virut.ce-89dce53f0b174dcd39045eeef186c0d8fb6865e8b8e2e89f351dfdf1d42ff9cd 2013-09-18 01:21:50 ....A 102400 Virusshare.00099/Virus.Win32.Virut.ce-8d6e029eec6cdef7888781dc6012e855795862dd3476dc421f60cda3a8fd6b07 2013-09-18 01:58:04 ....A 78336 Virusshare.00099/Virus.Win32.Virut.ce-90bac0cfac6f855a38d28e5717b987cc5bc8d9806404353d6d6641d1c319b0d1 2013-09-18 00:55:06 ....A 117248 Virusshare.00099/Virus.Win32.Virut.ce-914bfb13c310b7b5f20390a361061854b985a529e85cfe3a80b79cbe5cc6586d 2013-09-18 00:26:12 ....A 417792 Virusshare.00099/Virus.Win32.Virut.ce-92944d9d2cadd089fe0e9c9157e0e5eb4631b783f0cb71020e9a67957021878d 2013-09-18 00:40:16 ....A 149504 Virusshare.00099/Virus.Win32.Virut.ce-93899dc5c3931dfaa5ca74448246e9d19b65a0e2ba79c2e4d2befb3ce4898242 2013-09-18 01:14:20 ....A 101888 Virusshare.00099/Virus.Win32.Virut.ce-93b84b5b8df9697f6293d23eba24bcdd9239abc13432decf3e9bcf85ed28bae5 2013-09-18 00:46:36 ....A 45056 Virusshare.00099/Virus.Win32.Virut.ce-93fae7fcc1cf9e27cf92e24254269f0e5065a494d1048e5c54cc8d1654957a47 2013-09-18 00:57:10 ....A 81408 Virusshare.00099/Virus.Win32.Virut.ce-940f9a2f2dd2ba4fedcf6cb81f2755830ad2dcf61d6b7fbf5bd19bda400ba7a1 2013-09-18 01:55:56 ....A 47159 Virusshare.00099/Virus.Win32.Virut.ce-9411835167d9c71d3e6a5f1f1735e611af4d509429904c5e09f4bec53bea5fa8 2013-09-18 01:17:16 ....A 180224 Virusshare.00099/Virus.Win32.Virut.ce-95083fbbfaf2d4e85aa8f6886264c4d94986ea3b3ecf4d9ba045eb6c30fae8ca 2013-09-18 00:38:30 ....A 342528 Virusshare.00099/Virus.Win32.Virut.ce-950b7c306aefb7f02eef0d84eda59f4e023e6ea15815653c88691230556b812d 2013-09-18 00:09:44 ....A 41472 Virusshare.00099/Virus.Win32.Virut.ce-952f200d722bb4d2cd7cf4c3984644470b050a8a76ef49072414f0e73572727f 2013-09-18 01:32:20 ....A 554496 Virusshare.00099/Virus.Win32.Virut.ce-9599385d05af3d1cd3a12897d8d4ff2ed5ac14907e553bac9de6316cdb59f8ad 2013-09-18 01:35:24 ....A 280576 Virusshare.00099/Virus.Win32.Virut.ce-95c65a9bd740c97183e1fe18c659e9d167a55a0af309d43b0589eb6571fa78e4 2013-09-18 01:03:02 ....A 331264 Virusshare.00099/Virus.Win32.Virut.ce-95f4ac9e3acbab22b219ebc135f94354710473e10d458fb8306280c7bd6b5048 2013-09-18 01:55:10 ....A 298496 Virusshare.00099/Virus.Win32.Virut.ce-9635b70872660ad0eca561f32df41cbd1df9f7acd5423c174591e9d49a7a8582 2013-09-18 01:38:58 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-966bd97517ee1cccc6710e6ad48643d3180f6b8f4387a195b70569191dde2693 2013-09-18 00:55:56 ....A 310272 Virusshare.00099/Virus.Win32.Virut.ce-96ad3781ce390e694361eba2de4d86a31228cf104c6abfcd5ce078cb7901133f 2013-09-18 00:39:02 ....A 176128 Virusshare.00099/Virus.Win32.Virut.ce-96d2ff3f46864ce0dc35a1410ef9f55ab599dcbf6a0ff39e13ff788441940ea5 2013-09-18 02:08:44 ....A 94720 Virusshare.00099/Virus.Win32.Virut.ce-96e69289bea9c023555378b9d93a5b83c25edc4394bed739be240e2cc28c2450 2013-09-18 00:53:04 ....A 151552 Virusshare.00099/Virus.Win32.Virut.ce-97304f046ad8e8f1f4a9d0f33369eb2b9d9661c98363a0c7ecc92e6034ddc1ee 2013-09-18 01:06:16 ....A 58368 Virusshare.00099/Virus.Win32.Virut.ce-980f81126cfc01533dad6472234cda4d79f3264bc421b63e9f827232357cc81e 2013-09-18 01:36:28 ....A 48128 Virusshare.00099/Virus.Win32.Virut.ce-98ab2d9c1c69a7b40df8ad0a7e37114f4cf718e6592e7a1086857cff17ba2705 2013-09-18 01:11:06 ....A 322560 Virusshare.00099/Virus.Win32.Virut.ce-99072ab6c7cbcd542470723185b6e06872f65f363b203aef54eca484ea226ab1 2013-09-18 01:04:46 ....A 335872 Virusshare.00099/Virus.Win32.Virut.ce-99133b9cb00523da64b57056188a72b50a9aa2a0a7dce85944a761cd5036aa86 2013-09-18 01:49:28 ....A 117760 Virusshare.00099/Virus.Win32.Virut.ce-99f333b451a3dc2458f48a5349ce99cd3893091dbc26415a42726e574e5f19e8 2013-09-18 02:00:12 ....A 192000 Virusshare.00099/Virus.Win32.Virut.ce-9d75226494fb384cb11d849714133d7947fd61f7433ea5366d3714e6ac5d67bd 2013-09-18 00:51:28 ....A 49152 Virusshare.00099/Virus.Win32.Virut.ce-a0150fdae70e3aca8a91c2bc1eb78f10264273d2b248836f0e631a71dc93da07 2013-09-18 01:02:44 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-a05f55b99f88a3ad33acef9653e34d58e29288e42714f41ef71aa161949eb473 2013-09-18 01:37:16 ....A 192000 Virusshare.00099/Virus.Win32.Virut.ce-a074695a430f6e8a60b7f8ba7c3f72d4bc3534b9881b2007295a59776d3af681 2013-09-18 01:10:32 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-a08b8cd425fb00ee21a101b9682d435e37417101c9b1b6a9e84e92c26c59e3a1 2013-09-18 01:10:52 ....A 900110 Virusshare.00099/Virus.Win32.Virut.ce-a0b125b075053f9601fcdee746a7cbb87ca028a826245449d797df87dbfcc28f 2013-09-18 00:19:02 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-a1142ef4ed94d64b00ff62e8af7fde3b27fd1a33e24706d2d478274469c60a3f 2013-09-18 01:18:40 ....A 55808 Virusshare.00099/Virus.Win32.Virut.ce-a19d1eb64f1cd8cdd838c89edeba070d77d03f06f57383faf37d6e3157ddde38 2013-09-18 01:32:00 ....A 70144 Virusshare.00099/Virus.Win32.Virut.ce-a1b8b8c710659a12e40d7f16e215b6d42a3ce084597824de16d2aaa505b46cbf 2013-09-18 02:03:48 ....A 207360 Virusshare.00099/Virus.Win32.Virut.ce-a1d7b0979d1b02e22c657f89068a6534a42c11f4524ee7cdb743e08e26f4ffe3 2013-09-18 00:48:32 ....A 36864 Virusshare.00099/Virus.Win32.Virut.ce-a21109aba9043aa91a7605f829fc54249ac8a8b2344c368a36ea579fb3c6487a 2013-09-18 01:05:40 ....A 221184 Virusshare.00099/Virus.Win32.Virut.ce-a21e199e3402d843867ec92d7ace18c9dec8aa111a4aed627a6677ef49050df6 2013-09-18 00:53:26 ....A 201728 Virusshare.00099/Virus.Win32.Virut.ce-a2b113b220c402036924eca21087fba1dd017ca84ff86c526803ceb51af6f682 2013-09-18 00:08:26 ....A 106496 Virusshare.00099/Virus.Win32.Virut.ce-a2b1db7640a843e1181e701214fb2a6d76618f2138935e905f25ce49dae020ef 2013-09-18 01:51:02 ....A 185856 Virusshare.00099/Virus.Win32.Virut.ce-a34dd63f464375007c767beaba4362b4f484233dd46276686078142008b95084 2013-09-18 01:13:30 ....A 90624 Virusshare.00099/Virus.Win32.Virut.ce-a35525cbe6bfa27e005551f579de9174b81280dad1633a295cd398477b472447 2013-09-18 00:32:58 ....A 138752 Virusshare.00099/Virus.Win32.Virut.ce-a38a503cc5adcc2596905b2a3a0fe75e6a16ae96086181c833c7339897fc6dce 2013-09-18 00:14:48 ....A 241152 Virusshare.00099/Virus.Win32.Virut.ce-a3d818599da3fa833bf190f71499186487fc91eb2222f48b23e81a03dec56889 2013-09-18 01:47:58 ....A 57344 Virusshare.00099/Virus.Win32.Virut.ce-a3e043b7410a1d32333ae29a1dc3bf5e0398d7b777071d8a20184e2b006ed29a 2013-09-18 01:42:56 ....A 107520 Virusshare.00099/Virus.Win32.Virut.ce-a3f08d981d33e3c9b6225810cf07fc2013f41cc076df2462a539f3f8d94e823b 2013-09-18 00:29:30 ....A 100864 Virusshare.00099/Virus.Win32.Virut.ce-a41ad41c6b8e3004ed01d1ae61b39db052cf8f0b87776fe653f151e50df24bc6 2013-09-18 01:16:38 ....A 31744 Virusshare.00099/Virus.Win32.Virut.ce-a427aa3a8b3d74ec359d161be9a0139ad99d1013aa5914f5293deec545f4a7f7 2013-09-18 01:23:50 ....A 39936 Virusshare.00099/Virus.Win32.Virut.ce-a4d3cf78a9118e4bfc46ad1ff36e21b410998ba5222ad88d8c81aa21af5c598d 2013-09-18 02:09:34 ....A 47616 Virusshare.00099/Virus.Win32.Virut.ce-a503187bf67b81700d30c5c5ffeda49999f845d22ffb8a8952cffb8c9da42858 2013-09-18 01:04:48 ....A 41984 Virusshare.00099/Virus.Win32.Virut.ce-a5248abe3147580926555950928da91de9d767055bd1d919418635150e3e7e93 2013-09-18 01:51:26 ....A 195072 Virusshare.00099/Virus.Win32.Virut.ce-a54bd72d50d5164f9e2b2ef62a70c577de20a56f8ade4c5c6a4863f02448958e 2013-09-18 00:21:34 ....A 114176 Virusshare.00099/Virus.Win32.Virut.ce-a63124312d12987e4efd3115d30218045295eef7ad7eb0ac988a87add0421ffc 2013-09-18 00:05:02 ....A 903168 Virusshare.00099/Virus.Win32.Virut.ce-a6944095c02f3c5948a517154ef7b6f554d4279005b4bb5087dcd09acc661f32 2013-09-18 01:32:02 ....A 241152 Virusshare.00099/Virus.Win32.Virut.ce-a6be8d6ef0c67759c9c72b653f778d5dbb12a671bbed6c3f86cb1408ad16b5cc 2013-09-18 00:32:04 ....A 229376 Virusshare.00099/Virus.Win32.Virut.ce-a6d7451f737fb27779400c6f6f876ad798882d6e5279f0545d7d8418065c8a6b 2013-09-18 00:45:04 ....A 84992 Virusshare.00099/Virus.Win32.Virut.ce-a709d2663dc3f3e1e9c4c609f405621fdaae04697463fdea5b6fb5b90adfcb12 2013-09-18 01:46:04 ....A 385024 Virusshare.00099/Virus.Win32.Virut.ce-a7306e32b984dbb6496d52af22898dd004aaf2c3f16740750ddaa5b3ffebf738 2013-09-18 01:13:26 ....A 130560 Virusshare.00099/Virus.Win32.Virut.ce-a7571cf08711556e07d0f0992071c768dbaebf6f896fea0aabdff24a64fba628 2013-09-18 00:56:58 ....A 550400 Virusshare.00099/Virus.Win32.Virut.ce-a7634c34e91a62c3899d437452b979fa80e9fef9f77491cf35beebdb4190f51a 2013-09-18 00:25:06 ....A 39936 Virusshare.00099/Virus.Win32.Virut.ce-a772fcf39b41a0d720992271fe8c354b2906217265c762d3678d8e1109f3b99e 2013-09-18 01:25:44 ....A 217088 Virusshare.00099/Virus.Win32.Virut.ce-a776034d0632479df676919faa98aa5c6af37ddfda4dd9024da734069004a4ca 2013-09-18 00:29:24 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-a7b373f2c721c4ba05e58845b5faccfcfd0a41812e787ad8a1fee9efb97ab3ed 2013-09-18 00:25:50 ....A 278016 Virusshare.00099/Virus.Win32.Virut.ce-a7cb8c68aa68886e2cdfefc27344ec2f75ad0892c69afd7a63c8b9b932fb0b0b 2013-09-18 00:44:30 ....A 343552 Virusshare.00099/Virus.Win32.Virut.ce-a7cf3ba678f5375878244062c1d1307cd52b9d7b8d73b9bb2689024416ebd233 2013-09-18 00:06:02 ....A 100352 Virusshare.00099/Virus.Win32.Virut.ce-a7d18f5608ac687c479efada75012ee5fc5bb516c25e94c3d01d3a442b003a2a 2013-09-18 00:51:14 ....A 102912 Virusshare.00099/Virus.Win32.Virut.ce-a7d1b9df8e6b855f9636d275c4910531d7e6af8ba01080aac19c29e71ec495f7 2013-09-18 00:11:08 ....A 156160 Virusshare.00099/Virus.Win32.Virut.ce-a84232977beb928db82deb879cb4323ea075f9a81a45d4ceee87781d20fe349c 2013-09-18 01:02:34 ....A 115712 Virusshare.00099/Virus.Win32.Virut.ce-a854f5d75202973b3d1db7ab9641633927d14e8045f0a7a0779c9ff90fb0bc64 2013-09-18 01:08:02 ....A 50176 Virusshare.00099/Virus.Win32.Virut.ce-a87622a6db71d633a514ee5b3f8024c413aaf9f594295c5e2532728d8389bd05 2013-09-18 00:47:52 ....A 61155 Virusshare.00099/Virus.Win32.Virut.ce-a88239723748107c9874eb1fa8a43bb2b7e31daded359c732984bcc8c368eaec 2013-09-18 01:51:32 ....A 93696 Virusshare.00099/Virus.Win32.Virut.ce-a974bf8cd75d6528e8372d4e6c4ae2a0d99d2224f8f0112ebee48e4572149652 2013-09-18 00:51:14 ....A 74752 Virusshare.00099/Virus.Win32.Virut.ce-a990fb9ce7cb3df80012b0a37bf0996ad1e32b1229b958d5a6c0b5a00b0d42d5 2013-09-18 00:18:24 ....A 100864 Virusshare.00099/Virus.Win32.Virut.ce-aa764f2c0ec00a345522bfab21e18cfded6afe54aae1e776abff459e3f7f09e0 2013-09-18 01:31:26 ....A 251904 Virusshare.00099/Virus.Win32.Virut.ce-aadd51e07a96cbfbd02b5e4075e620c53e5b82e3103a2b660cf325d20b40dc1f 2013-09-18 00:43:54 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-aae403090596ee49be1dab471ce7273b4a38459d4a46b51077dcca9d02a2634d 2013-09-18 01:16:06 ....A 124928 Virusshare.00099/Virus.Win32.Virut.ce-ab0ac6e7e5b5aab1232976fb543961e112644940d2c644f3d8eca513559fe8ac 2013-09-18 01:11:24 ....A 104960 Virusshare.00099/Virus.Win32.Virut.ce-ab1664dfdbcb08fd74cf9f72e72269e0a0b8b7d736dad3d9c7a97e6946d1eb0c 2013-09-18 00:41:46 ....A 418325 Virusshare.00099/Virus.Win32.Virut.ce-ac09cfbfc003c945121430b360b42f7cbcd09e1ecb92ed6acbc841120c9d1f47 2013-09-18 00:35:48 ....A 221696 Virusshare.00099/Virus.Win32.Virut.ce-ac0fd099311d013c342a64aba549d42932a4a949f5869853f1c15fb21bcf771b 2013-09-18 01:14:20 ....A 56320 Virusshare.00099/Virus.Win32.Virut.ce-ac58c58341c6abe820fee38c2e25808a1c462459713e91aaf5fd8d91f257261b 2013-09-18 00:28:48 ....A 170495 Virusshare.00099/Virus.Win32.Virut.ce-ac7256efffb754e6222f31dcef7e877ba8c3dab6804a9212fa4d803b7bde9e67 2013-09-18 01:08:48 ....A 247296 Virusshare.00099/Virus.Win32.Virut.ce-ac828b682a3aa9339bf9421f9e1e2be92831f733d9e0964015ea8eac56d64eb1 2013-09-18 01:36:26 ....A 82944 Virusshare.00099/Virus.Win32.Virut.ce-ad20464e23a2a25306f930ebf3c0bc7274587215d58f293a6ee3d13388ecfc44 2013-09-18 00:34:12 ....A 298496 Virusshare.00099/Virus.Win32.Virut.ce-ad319f9756275a4ae6caa97dfdde2b60e5a78cd99bc8853a703ace32d8bf0061 2013-09-18 00:48:16 ....A 38912 Virusshare.00099/Virus.Win32.Virut.ce-ad4061cd80413c19ee8cf898ea09e71a8d92c85b72d94e92d3c3ba54d004ceba 2013-09-18 01:14:42 ....A 322560 Virusshare.00099/Virus.Win32.Virut.ce-ad5285c2a4a33940cf710b98371c3201912055b9d9f7636e278b757e1aba886d 2013-09-18 00:42:30 ....A 101888 Virusshare.00099/Virus.Win32.Virut.ce-ad55ef207d36cc14eae36a1776eb7f2f4e6a4a26cad1094dd105d636323f5a0b 2013-09-18 01:53:46 ....A 32768 Virusshare.00099/Virus.Win32.Virut.ce-adbd5fde71721fd2ac9214c68cdf2314e586cb29c9557aa428e3fe9a4164f9b5 2013-09-18 01:21:28 ....A 197632 Virusshare.00099/Virus.Win32.Virut.ce-ade36a9058840832bfb469320e4455a15b8105618202c911b0dab376c1ae428c 2013-09-18 00:45:52 ....A 64512 Virusshare.00099/Virus.Win32.Virut.ce-ae3471be693574f0bd72d09990c11f30d9919ed6d324b183047ebf49250d6e78 2013-09-18 01:29:48 ....A 126976 Virusshare.00099/Virus.Win32.Virut.ce-ae51d25cec424b4bd425d283241c662a6fc2ba95e4377843547691c8834c34f6 2013-09-18 00:52:06 ....A 238592 Virusshare.00099/Virus.Win32.Virut.ce-ae70b6cd33ef9996ee69893d0b3c21dca4ab74b624b221465c1d14e31643d033 2013-09-18 01:22:22 ....A 87552 Virusshare.00099/Virus.Win32.Virut.ce-aea3e7dd4d11890cec716400bbe3f83bdb59dce49bfd9aef310b8b4b533f478e 2013-09-18 01:53:38 ....A 27136 Virusshare.00099/Virus.Win32.Virut.ce-af047b0c92f12000fedc4be19654abc505a8f2355a1847c4cf3134c375c2c3de 2013-09-18 00:09:18 ....A 184832 Virusshare.00099/Virus.Win32.Virut.ce-af394523c2626a1dffce37fc021a1f582ca1dc01f5f83b8e6eaf3691128a629f 2013-09-18 00:21:00 ....A 176640 Virusshare.00099/Virus.Win32.Virut.ce-af57020c8201a7dc2d364a289d39e21d69e88df8f73b81754941b1ffc3f22530 2013-09-18 00:42:58 ....A 212992 Virusshare.00099/Virus.Win32.Virut.ce-af66d5e7b65ee697e8432e8af8e24199ffc94ce359c916b22108aef334b8e1ed 2013-09-18 01:07:06 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-af692e5ff3c8cc6e7abc33b402bef464b97e1c8da025665d3e39aef19715bc55 2013-09-18 00:56:56 ....A 66560 Virusshare.00099/Virus.Win32.Virut.ce-aff4ad1b016a081a5d7a5d6d1a079dcbfd011637adfcfe668e8b583b332df25f 2013-09-18 00:39:20 ....A 36352 Virusshare.00099/Virus.Win32.Virut.ce-b01d06f2a86301af34705d582d9df4328d8baf5f3d620227fc86bef5817a48e0 2013-09-18 00:24:32 ....A 94208 Virusshare.00099/Virus.Win32.Virut.ce-b03b04b933249d860352c0bd0aba922ee1e18e8bd608fed64d4b8a2c29afc610 2013-09-18 00:44:32 ....A 421888 Virusshare.00099/Virus.Win32.Virut.ce-b0649a86d5529590dd97a5fbc414cbdb77174e09277fbc4267e56c94e8c72391 2013-09-18 01:32:44 ....A 183296 Virusshare.00099/Virus.Win32.Virut.ce-b16b9a9e816617d217b83aaf9b96430e63f7b7b68388e424b00a3de0e7242f20 2013-09-18 00:53:58 ....A 59392 Virusshare.00099/Virus.Win32.Virut.ce-b18ef467aa19c29b98b286e8a300983a6f36d6bec9bdfc1dfac5af5f51a3d9b6 2013-09-18 02:10:02 ....A 88576 Virusshare.00099/Virus.Win32.Virut.ce-b1b12cc092f244b20cdee0181453392e5d5a2cceb651cc4df19d50d798989a65 2013-09-18 00:54:32 ....A 69632 Virusshare.00099/Virus.Win32.Virut.ce-b1e69e98369fcb75b25261fa11211b60bf52f40aaedfa81253e92d4987fb78e5 2013-09-18 00:38:10 ....A 151552 Virusshare.00099/Virus.Win32.Virut.ce-b244cc3206824f21daec51b4ebaf61cf53ea9056c2f9b147aafbdc49ad5e2494 2013-09-18 01:19:42 ....A 56832 Virusshare.00099/Virus.Win32.Virut.ce-b2806a83328c6be1b70dbfd27e79959aa90a8d420733a9c62eb8dd80ee2bcb07 2013-09-18 01:29:20 ....A 88576 Virusshare.00099/Virus.Win32.Virut.ce-b2879c3274325a4bbc30523729d38408f420f2d00bc561400fc4b37c6b3cc19e 2013-09-18 01:17:04 ....A 971264 Virusshare.00099/Virus.Win32.Virut.ce-b2a53d4cbc0dcb55eb44f686531f7b599a8bf09a561d4e3a3367b7bbb0d18396 2013-09-18 00:39:14 ....A 46080 Virusshare.00099/Virus.Win32.Virut.ce-b2cd729879748c6b449607d2b4d259d793967937126b7260a351afb0e2408e17 2013-09-18 01:41:30 ....A 102400 Virusshare.00099/Virus.Win32.Virut.ce-b3b9fa6b2d6b3735c0fb1f312f2f0e3a4d5884ef1938ce2abc75cd033156c6ea 2013-09-18 01:40:24 ....A 38912 Virusshare.00099/Virus.Win32.Virut.ce-b3df19732343c117b7966c35a1b9dce55b7f09415a6287ba1c5980f68d5885fc 2013-09-18 01:00:58 ....A 41984 Virusshare.00099/Virus.Win32.Virut.ce-b4271199ad1a2cb03e8f51cff02bd36760511801cc224d89cf6dec7754d5a563 2013-09-18 01:08:34 ....A 68096 Virusshare.00099/Virus.Win32.Virut.ce-b52a92ad877f882fc7f9565942b3175d0ef50eb8fec84c2e527484cc49e49dc2 2013-09-18 02:05:56 ....A 1146368 Virusshare.00099/Virus.Win32.Virut.ce-b577aee65161cebd369557b698bc3bb161be466551578c074feefb1863a7592a 2013-09-18 00:35:18 ....A 90112 Virusshare.00099/Virus.Win32.Virut.ce-b57e97b6634e0801fad33ad5058d1d32e7b7abcf1a3b63a1496eadf445ea729e 2013-09-18 01:19:02 ....A 290816 Virusshare.00099/Virus.Win32.Virut.ce-b59465bd85bbad14b0dc4de745cf796001010988f45f0b0f036ebd5be9334240 2013-09-18 00:40:44 ....A 153600 Virusshare.00099/Virus.Win32.Virut.ce-b5cf4e8c0f1ebff2c3fc1eb03812866203a7d5d4f586e21f8348a98348d636a5 2013-09-18 01:36:22 ....A 133120 Virusshare.00099/Virus.Win32.Virut.ce-b5d9c1706d78cb72812d2b85a201a29b1825280d49b7d73a6b0601dd9d95784b 2013-09-18 00:08:38 ....A 462848 Virusshare.00099/Virus.Win32.Virut.ce-b62c33610f79422d1e791df363944c00d48ea32e158d29597ae8f6c6f7b07aa3 2013-09-18 00:36:08 ....A 39424 Virusshare.00099/Virus.Win32.Virut.ce-b6b0d2d8a27979903356cd1f9a85f3ae3a3a0750e7769405fbe4f44c32236412 2013-09-18 01:56:38 ....A 102912 Virusshare.00099/Virus.Win32.Virut.ce-b7337cd6bfbc3b0a719aec939eafa0a45c8221fd80ab6bb18fe8dbfe6126ee8a 2013-09-18 00:04:08 ....A 82944 Virusshare.00099/Virus.Win32.Virut.ce-b80b57bfb6700c88f027a2222c512eb0d8b679880f9bd590b13d21b1a73781b9 2013-09-18 00:10:08 ....A 54784 Virusshare.00099/Virus.Win32.Virut.ce-b87d590603820848eb84dd0ad9fcffb76f2848a0bc528a432701ec999ba332c2 2013-09-18 01:24:44 ....A 772608 Virusshare.00099/Virus.Win32.Virut.ce-b8e4257434c40d15c1aa7f759802f5f4cdd20be689f43a6486e6ad2ed56e88ee 2013-09-18 01:24:06 ....A 101888 Virusshare.00099/Virus.Win32.Virut.ce-b8e55fec43c608e1f9c2cdc5747d1a53ba6ccae70609be0de943a3cffd2dcbe4 2013-09-18 01:29:48 ....A 208896 Virusshare.00099/Virus.Win32.Virut.ce-b8ffa1e0ad84665fcd76ba11bbab080c7d499b11db7b5ab6fe03020c1e7816c8 2013-09-18 01:09:44 ....A 123619 Virusshare.00099/Virus.Win32.Virut.ce-b99e7e47d25f0f3e33b4cfd392b23df5ab44137ee2c22c7bdee9c74f4fc9b944 2013-09-18 02:01:38 ....A 182784 Virusshare.00099/Virus.Win32.Virut.ce-b9aa7a6a1147f98475a7bce0c7d4b773ae1143b38642be3780e6bad15f147fb4 2013-09-18 01:38:30 ....A 125952 Virusshare.00099/Virus.Win32.Virut.ce-b9d3d008d13c82b594c3e9ac5e68aa07e5bef446b92aabdc2697f2c6ea67bb05 2013-09-18 01:40:32 ....A 324096 Virusshare.00099/Virus.Win32.Virut.ce-ba7e7259c183ae4ace7d00d398664c04654fc001c0587f7c0c75dbc2105a03dd 2013-09-18 01:31:42 ....A 171520 Virusshare.00099/Virus.Win32.Virut.ce-ba9c9f87233ad77f51df04da11c6af717bed5c6d9308ea57f7fba58dee63f1b1 2013-09-18 01:58:08 ....A 189952 Virusshare.00099/Virus.Win32.Virut.ce-bac46bbe761943a4f6ee534228b02a11b8d80dcabea47cbe33c431fb7aed16f1 2013-09-18 00:52:10 ....A 177664 Virusshare.00099/Virus.Win32.Virut.ce-baceba07d50d0f823b0b0597351f105c52ba9e5bc2b29e338b3a954b7c6578d0 2013-09-18 01:42:14 ....A 185856 Virusshare.00099/Virus.Win32.Virut.ce-bacfb172d1d1f902eacb029064fba2254fb016dfc402da84cfa4979b306e820c 2013-09-18 01:34:48 ....A 225280 Virusshare.00099/Virus.Win32.Virut.ce-baec451acf4c6bd431eb0ef6c2a4c178246f94b69ea81e6104a0ca6ff9b2377f 2013-09-18 01:43:44 ....A 52224 Virusshare.00099/Virus.Win32.Virut.ce-bafa8b9f1ccd09395750c96013d650e1b1f2fa51eee1072f79084c06a179074b 2013-09-18 01:34:20 ....A 120832 Virusshare.00099/Virus.Win32.Virut.ce-bb0aa77af9b6547be7d4b2e290f92b8c81695d34d01f0803292d9f7fe6a55a77 2013-09-18 00:33:40 ....A 850432 Virusshare.00099/Virus.Win32.Virut.ce-bb1417e3048dfd7597173c8baea1cd8704f58d19a13eee67e8319032cee87b29 2013-09-18 01:15:44 ....A 135168 Virusshare.00099/Virus.Win32.Virut.ce-bb1ee5d34b4fa688f75817d946fb91a7a8dae02e5384f1299ca4a9127163d43c 2013-09-18 02:08:20 ....A 37888 Virusshare.00099/Virus.Win32.Virut.ce-bb34882ded1bf66f82ee01aff35e4ba9e9781974bff6af6968d4a15da2c0a01a 2013-09-18 00:43:08 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-bb6dc74f44662e30f1f2b29a6defac888aa88538aa4be0bad0fda3dc3e5bc773 2013-09-18 00:30:28 ....A 50077 Virusshare.00099/Virus.Win32.Virut.ce-bb9fe7585bdf83fccb454e99d6a5fefc362e23cd54f809c3437a7ffe8b11da27 2013-09-18 01:12:20 ....A 101888 Virusshare.00099/Virus.Win32.Virut.ce-bbad821b02c86dc7f7a5c9dace3a917b935756e28f35ec5f990a813f3472d4b0 2013-09-18 01:40:30 ....A 126976 Virusshare.00099/Virus.Win32.Virut.ce-bc09c580e74f35d928b24c24e821a4af195477bcb69abc442eeda92136185ba2 2013-09-18 00:25:02 ....A 87552 Virusshare.00099/Virus.Win32.Virut.ce-bc19a623acc0e03d3a600258962dd00d7dee11e7e2d394582587377952b2f743 2013-09-18 00:20:28 ....A 232448 Virusshare.00099/Virus.Win32.Virut.ce-bc5ed1fb8eb5ca5d1fa925613fc8ce9a2c01c623276926f8207387bd38bc0dc0 2013-09-18 02:04:56 ....A 68477 Virusshare.00099/Virus.Win32.Virut.ce-bd623f53e54dfcb3e5ffaeaadc599519d87ade71403f46491a4a2ad66a4eb4b0 2013-09-18 00:07:48 ....A 3207168 Virusshare.00099/Virus.Win32.Virut.ce-bd744b4a10771759222b57ff1011bfb4034c7f58f975a2ff685c8771209a967b 2013-09-18 00:56:16 ....A 462848 Virusshare.00099/Virus.Win32.Virut.ce-bdf24998d073359769679d2cafcc5834059a3b1dd30f5fd806221b8dada4778a 2013-09-18 02:06:10 ....A 324096 Virusshare.00099/Virus.Win32.Virut.ce-be0175bad0b9f829488c18bc0e0156731c9f61f779cf87220f63925d209d5336 2013-09-18 01:15:58 ....A 94720 Virusshare.00099/Virus.Win32.Virut.ce-be9ce2b6f52ce0a7d1ef1bb19f0320dcbccd5da253c04e588ee6ec44fb8ccd6d 2013-09-18 01:23:40 ....A 416768 Virusshare.00099/Virus.Win32.Virut.ce-becb8a59743734cbd3f5c4acce73385242cb1c9bb044b2292b204149b7e5ed04 2013-09-18 01:53:50 ....A 566272 Virusshare.00099/Virus.Win32.Virut.ce-bee754d226a8f9f25ec1f73d132c97314972233fc7b89664ef21f6581409fb87 2013-09-18 00:14:10 ....A 111104 Virusshare.00099/Virus.Win32.Virut.ce-beeae3299757af9a24924b8ecd3b11245ab7e77bda7a1c597245104b483f4448 2013-09-18 01:04:24 ....A 256000 Virusshare.00099/Virus.Win32.Virut.ce-bf55baef1705e0095b728df0972e49246cce33b09349c5456b88db5a456f7dc6 2013-09-18 00:38:14 ....A 38400 Virusshare.00099/Virus.Win32.Virut.ce-bf56d84ce5cc05aa6921a764d05f8ccbe919a4f11c8dc1b2b2affd21ca1d2bf3 2013-09-18 01:45:20 ....A 70144 Virusshare.00099/Virus.Win32.Virut.ce-bf8e09dba866c75bf7e55e22c5b48fcd3ec723b953c97cddfa611ec2177dd4c1 2013-09-18 00:07:16 ....A 38912 Virusshare.00099/Virus.Win32.Virut.ce-bfa865f38a127fb97f6e2be68217a8ad0d468e65f497fc268a99a9303ba89311 2013-09-18 00:23:06 ....A 79360 Virusshare.00099/Virus.Win32.Virut.ce-c017d26cebf4d8945f842c6244e67c0f2162e072acae53f5414bec44411c2ef9 2013-09-18 01:58:54 ....A 32768 Virusshare.00099/Virus.Win32.Virut.ce-c02fadc0a99af0942bf66e27b8eb45124cf8d46ba2f28154cba391459e2d2948 2013-09-18 01:20:54 ....A 197632 Virusshare.00099/Virus.Win32.Virut.ce-c09474bae1a0a514d9a8fcfbe2b6909f87c89b3778fa5071c0e988abc5a79f77 2013-09-18 01:51:44 ....A 136704 Virusshare.00099/Virus.Win32.Virut.ce-c0a3262ad5409424fa1a913be57bd8e586e6805235a15522b395cc75771fd26e 2013-09-18 01:05:34 ....A 127488 Virusshare.00099/Virus.Win32.Virut.ce-c0f4a374929670988cf4ccb85944a47a2fbbe618a1064bc69450131d99f99e66 2013-09-18 01:20:54 ....A 25088 Virusshare.00099/Virus.Win32.Virut.ce-c0f85113f09c6d52ac4ad5a938a642f32c8e54e8272d81ca9601d299fbd0c507 2013-09-18 01:30:54 ....A 532480 Virusshare.00099/Virus.Win32.Virut.ce-c157deb3ed9de52fe78dba15e17e242200ca3d82e4b2ec3a82bba1182f1b8cb8 2013-09-18 01:51:30 ....A 284160 Virusshare.00099/Virus.Win32.Virut.ce-c16db82e3840fae16f11a2b67011bf0b67daf26c665531635e8f7db9e15f4656 2013-09-18 00:28:42 ....A 102912 Virusshare.00099/Virus.Win32.Virut.ce-c197686e95e0c6cf1a2137f9584bdfe59cf259276e9b63a69107f1d41f5920ad 2013-09-18 01:00:14 ....A 84992 Virusshare.00099/Virus.Win32.Virut.ce-c19ede52fe2bd7c4256279910220e4dec79701fcb1ae76a3ec47179edade55ed 2013-09-18 00:14:40 ....A 49664 Virusshare.00099/Virus.Win32.Virut.ce-c202ee593dd8f719814e01be7a8534b0f36f5a8cfb4b9ce6605d7581c7b3f517 2013-09-18 01:58:26 ....A 112128 Virusshare.00099/Virus.Win32.Virut.ce-c213808ff23c03caec82134bba998d02564f5952514d26444c5b713fe8b4934f 2013-09-18 01:29:42 ....A 137728 Virusshare.00099/Virus.Win32.Virut.ce-c23b3cc8f2812784ef88450065c40ac91a23ce38b5c7dac09b5eb7ae2a187c0b 2013-09-18 00:36:56 ....A 337408 Virusshare.00099/Virus.Win32.Virut.ce-c2dd6ec6fc2afa6baa4cfa726a6a8e3c1cc987b4042f37910d8e0bf6f486de86 2013-09-18 01:20:30 ....A 167936 Virusshare.00099/Virus.Win32.Virut.ce-c2e6ac67b50c030d00fc452ece8680b04579b0c5933c63a6109c6689713d8aa3 2013-09-18 00:58:42 ....A 80896 Virusshare.00099/Virus.Win32.Virut.ce-c315e462f9ea29f626a8c5152d4efee963b0d723db05b00d7486bffc764371f5 2013-09-18 02:09:24 ....A 86016 Virusshare.00099/Virus.Win32.Virut.ce-c343519c4b7671c2f16eb0e049694d1eb50e267e940cba8729a2653f4fe79c9a 2013-09-18 00:52:28 ....A 73216 Virusshare.00099/Virus.Win32.Virut.ce-c3491d7fff22bf41ede258fa2e47ea28130848b0b7f42a4f8342e72a58632069 2013-09-18 00:45:02 ....A 339968 Virusshare.00099/Virus.Win32.Virut.ce-c3b04e4f59d15ac58acfac72c1804517d73feadb2701f32930226cecc83dc274 2013-09-18 00:08:46 ....A 24064 Virusshare.00099/Virus.Win32.Virut.ce-c4007f856fb07843131355fc09b750884c07e84d0b6fbd56ab87d5f1b86a3b7a 2013-09-18 01:28:54 ....A 123392 Virusshare.00099/Virus.Win32.Virut.ce-c41d877d2ba6a6c2ccf4b95ddb898e2a581256c877edbe9d70d6b298d43d93eb 2013-09-18 00:56:38 ....A 230912 Virusshare.00099/Virus.Win32.Virut.ce-c41eaf593fadf2a53103b30e81ef881cc2460e1dd33dc4c5507f8e94503b3d12 2013-09-18 01:25:38 ....A 278528 Virusshare.00099/Virus.Win32.Virut.ce-c45020150088b6c3d7f98a86943bb36860d7b40538dcea83a4782fc720349457 2013-09-18 02:04:44 ....A 63488 Virusshare.00099/Virus.Win32.Virut.ce-c45525f7efc1eef222f9d2f97e5a2bfcfa5533075ccf99684e585423d0ea58f6 2013-09-18 01:39:16 ....A 159744 Virusshare.00099/Virus.Win32.Virut.ce-c45f6c5d0c9526be8c0c8af7a32b3b926d7fe0f56f0754cc53cc406484a2d082 2013-09-18 01:25:44 ....A 421888 Virusshare.00099/Virus.Win32.Virut.ce-c488eea984c68726c6a4789556555f9dadeadbae26b6c9541ffe06f1684cb77c 2013-09-18 01:01:58 ....A 31744 Virusshare.00099/Virus.Win32.Virut.ce-c4e922762e7cdb63e049ebd3386c6727831921a2a3bc8832f4458b5fc0a61abb 2013-09-18 01:30:52 ....A 77824 Virusshare.00099/Virus.Win32.Virut.ce-c536c8aefead2afc3b6792738429a26f3b52260b5e763eca3b359e32935cb320 2013-09-18 01:17:36 ....A 380416 Virusshare.00099/Virus.Win32.Virut.ce-c58331fe5d59b0d970e6c4bcf540136b7c949e2eb766948658640baa7c1b9c19 2013-09-18 01:40:20 ....A 155648 Virusshare.00099/Virus.Win32.Virut.ce-c60fab41f8d765792dc296a06c18e0af6cf10ead986625fb5032950686ef3022 2013-09-18 02:07:08 ....A 161280 Virusshare.00099/Virus.Win32.Virut.ce-c6b2366e6c017e690b22865df53601dd9a4c3565594a2a14c979a2f478e448ef 2013-09-18 01:59:02 ....A 120832 Virusshare.00099/Virus.Win32.Virut.ce-c6d5c730cdfbf5d1ae50e8af3266306e38ac6353b0c16d3d1f1cdc8a8b8f3b79 2013-09-18 00:38:32 ....A 79872 Virusshare.00099/Virus.Win32.Virut.ce-c703960ce4a76999cba6a31c736f301467a011698ea22cf5def3f8df176e05ac 2013-09-18 01:55:50 ....A 1268736 Virusshare.00099/Virus.Win32.Virut.ce-c75c54c584970aa39f9846a5d98677afd4b6540270d4d1f221094dd2efd84dd1 2013-09-18 00:40:58 ....A 100864 Virusshare.00099/Virus.Win32.Virut.ce-c7823e85289e8430b32f31a90c45d383bce447f51ddde35d6aefb322beb6cd35 2013-09-18 01:09:36 ....A 80384 Virusshare.00099/Virus.Win32.Virut.ce-c7ab8ce1a2a6c9df2aa52b8045d06eba35acf157b2d324fbc45eb70efa926e3a 2013-09-18 02:00:04 ....A 146944 Virusshare.00099/Virus.Win32.Virut.ce-c7b7e5c34054f910cd1e84e77c35f9c192a68c197bb74cc0825cd75b5cd9bbbe 2013-09-18 01:30:36 ....A 172032 Virusshare.00099/Virus.Win32.Virut.ce-c7bab6347b0f46d57a58b233d5f0e6488713c18085abbf26b97bf1c92fbd29ef 2013-09-18 02:01:18 ....A 175616 Virusshare.00099/Virus.Win32.Virut.ce-c7d7994cb800eeebdb6332c68c9966d0969146f5604d5d44139c2dfe3ac61b22 2013-09-18 01:48:36 ....A 126179 Virusshare.00099/Virus.Win32.Virut.ce-c8196de0252327e6f7e58647c17702ce92aaa4db3144188281ea53d40a0f4041 2013-09-18 00:10:54 ....A 192000 Virusshare.00099/Virus.Win32.Virut.ce-c825f1c480d0fe1130168283d032e6b28a3092f158ca2fa8e1bbed8f4e0339d1 2013-09-18 01:16:18 ....A 1120256 Virusshare.00099/Virus.Win32.Virut.ce-c86fa28553184cc4b637a57110b077998ca6215cd738bac14ae3db16d643c949 2013-09-18 01:41:38 ....A 796160 Virusshare.00099/Virus.Win32.Virut.ce-c887757354df9d71bff72ba01964370ee1c204b9bb357666b1d9e5dc3ca0c098 2013-09-18 00:47:22 ....A 110592 Virusshare.00099/Virus.Win32.Virut.ce-c8ee99c26cf087f49016f83394c79ca6fa64f8b45dd7fbe5fad07a851014721f 2013-09-18 00:06:52 ....A 155648 Virusshare.00099/Virus.Win32.Virut.ce-c91bac6d7f9887674e0e4f37b0817f3214f843bc040447133553d388304f472e 2013-09-18 01:08:56 ....A 61440 Virusshare.00099/Virus.Win32.Virut.ce-c9218b5f35fc9d9540a1763e77994d5b093cac7352b032c832848c5a36a5672c 2013-09-18 00:55:30 ....A 291840 Virusshare.00099/Virus.Win32.Virut.ce-c92cd46a72f3064d96830f46973b749f91dea3f99edb2a61ec0764b202f23030 2013-09-18 01:21:52 ....A 102400 Virusshare.00099/Virus.Win32.Virut.ce-c9a8a376e1c8aca3b28e143d840faeb5dd293de5c1be3ba9df3042face38edba 2013-09-18 00:19:12 ....A 324096 Virusshare.00099/Virus.Win32.Virut.ce-ca383debc986de707d539621c8371f84766ea47edb464925a60f2c9511ee68c9 2013-09-18 01:35:30 ....A 168448 Virusshare.00099/Virus.Win32.Virut.ce-ca9b247df7613a9b16e98cf490c4cd538de0b01a79753d10121e6f42f539ae4e 2013-09-18 00:11:02 ....A 251290 Virusshare.00099/Virus.Win32.Virut.ce-cad8a971d10e17cbfc280fe093bab8bc7970bf0c813715acf61ae952464a30b7 2013-09-18 01:25:56 ....A 49152 Virusshare.00099/Virus.Win32.Virut.ce-caf232d76d437abb296b14210c8ed3d3492f2ff25fca0320f6fe2c387943e384 2013-09-18 01:07:36 ....A 133632 Virusshare.00099/Virus.Win32.Virut.ce-cb7d0c1b247144e76c33002a7b45a255350bb70d418015f9a83407e106c5c70d 2013-09-18 01:12:46 ....A 69632 Virusshare.00099/Virus.Win32.Virut.ce-cb8521381daf4cc30e7555be6dfbfe6311fb62785963639d4aa6e52c9fcaec6f 2013-09-18 00:53:52 ....A 417792 Virusshare.00099/Virus.Win32.Virut.ce-cc0e321541d00d4ae870b9f1c001a2faf049eed04244244b36b638446111fb85 2013-09-18 00:54:44 ....A 110592 Virusshare.00099/Virus.Win32.Virut.ce-cd1364411738da671dd0c03a5b0425618afd5a31a42066bfa30fea05329107d2 2013-09-18 00:36:08 ....A 34304 Virusshare.00099/Virus.Win32.Virut.ce-cd139853de551c5eda02ce47a2b1e141cfc4af57ddc57abddc03b77d6d54ac33 2013-09-18 00:19:34 ....A 222208 Virusshare.00099/Virus.Win32.Virut.ce-cd767b0b75fc46cb1d28655acb2c3f104a75d4b833f43922618bb35b2f58b518 2013-09-18 01:01:44 ....A 165376 Virusshare.00099/Virus.Win32.Virut.ce-cda55fd78663e0d08d56d83c506a48194732b9ae7aa0dba40a608d6e8350824f 2013-09-18 00:15:42 ....A 54272 Virusshare.00099/Virus.Win32.Virut.ce-cda7ec8946e30dc7e705211ff66ab5c3886aa2d856bc64dfd3d444234f679f89 2013-09-18 01:01:56 ....A 324096 Virusshare.00099/Virus.Win32.Virut.ce-ce035651309254d294ee85b49739d3458bae2e3dea50160ce261f33df7752457 2013-09-18 01:35:50 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-ce53359b0ae7df5fcb617335b7999402000196a95a760e5b7a51685d023aeb4d 2013-09-18 01:25:06 ....A 292352 Virusshare.00099/Virus.Win32.Virut.ce-ce781a6a0f26d553dc8674b7dda8fda0f99d32feba885a504b432318f6d67ef3 2013-09-18 00:16:56 ....A 158720 Virusshare.00099/Virus.Win32.Virut.ce-ce79895f3b32b2bf1f74ceca50a13eba9e2fa5ecffa18b912ecb8bb19c9d9c36 2013-09-18 01:05:12 ....A 84768 Virusshare.00099/Virus.Win32.Virut.ce-ce8a2e9f258274ee9a874013750dfaa590d434969dc75eb5ab86af9abc165c22 2013-09-18 00:14:50 ....A 55296 Virusshare.00099/Virus.Win32.Virut.ce-cee40a0e27b3347c833369bd1190a0bc398b94d526b4b958e76f35563ed490ef 2013-09-18 01:38:46 ....A 273920 Virusshare.00099/Virus.Win32.Virut.ce-cf3e157fdcd3efeebfa7038f08fb9c3f44243b0a6fbd2639c8aa897cb86f1933 2013-09-18 00:11:20 ....A 300032 Virusshare.00099/Virus.Win32.Virut.ce-d07522303d82f27f0fba69ad93bdc92480b47a3291a6e0005e38ccf310754543 2013-09-18 00:05:02 ....A 139264 Virusshare.00099/Virus.Win32.Virut.ce-d0a1345b506d8e7535088052ef21eb0c24161381517bcec9792a47c359769179 2013-09-18 00:55:24 ....A 279040 Virusshare.00099/Virus.Win32.Virut.ce-d0c796979d3baee058aed3ce5778104361775a14240142f3790edac430af9e05 2013-09-18 00:29:10 ....A 35840 Virusshare.00099/Virus.Win32.Virut.ce-d10bb3ac31fd16114fd24ee71ae932e80e8706aa08fa106cbf37f2ca91ed5592 2013-09-18 00:06:56 ....A 49664 Virusshare.00099/Virus.Win32.Virut.ce-d12e0da371b8ef79817d153b701831ea2818a2b62024d33eafb34c82be73fe74 2013-09-18 01:07:34 ....A 70144 Virusshare.00099/Virus.Win32.Virut.ce-d1f21b5475e42b13583dd2ea47fd1e4032fc98b35711ed2dda23289184059a9b 2013-09-18 01:04:48 ....A 95232 Virusshare.00099/Virus.Win32.Virut.ce-d2284fcfb96a15906f6df70049819cb298570b7c46a21598f41eb22c17fa2587 2013-09-18 00:22:02 ....A 120832 Virusshare.00099/Virus.Win32.Virut.ce-d2557c1bb76cf6e163ed721ef8a219c65481648577262e79846c849b650ddbb8 2013-09-18 01:56:20 ....A 48640 Virusshare.00099/Virus.Win32.Virut.ce-d2896a8bc5e515c2ea541050f29527850bf8607fe864c0868c98babb8f839a3d 2013-09-18 01:35:28 ....A 4032871 Virusshare.00099/Virus.Win32.Virut.ce-d28f699cab0cda3ac636b28168ced0aecb34b47278c42591c9594051bd391495 2013-09-18 01:00:20 ....A 245760 Virusshare.00099/Virus.Win32.Virut.ce-d28f9b9762a4f88d27208f991e2dc5862d97eaa0b76a73800350d9d0dcfa5b2a 2013-09-18 01:23:16 ....A 70144 Virusshare.00099/Virus.Win32.Virut.ce-d2e3b056dc7786ae237a617d02548956ae24ee56d2fec2e6acf3e9535bab0b60 2013-09-18 01:24:12 ....A 32768 Virusshare.00099/Virus.Win32.Virut.ce-d314a7aea1b9fbac0d2a9d7aad1405435efaa390517db4ed025cdfb2f8244bd9 2013-09-18 00:16:34 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-d3393ecfc19433df56f47891f5d5c031041ccaa59590f608b29b0b1c66aa846c 2013-09-18 01:45:52 ....A 73728 Virusshare.00099/Virus.Win32.Virut.ce-d3755fcae66015f5a5b160a9b285ccebc2d1f017dc85d45a94826710601c8816 2013-09-18 01:46:16 ....A 177664 Virusshare.00099/Virus.Win32.Virut.ce-d37c239b85bd2c17d232aba83185810c4b9217a7a05967d26c0708bb9799bd5f 2013-09-18 01:41:22 ....A 25088 Virusshare.00099/Virus.Win32.Virut.ce-d3c6baf48c5fe48d3ab11a70e1690ee43b61c4f3d7701b95d107be25864cf2d1 2013-09-18 00:25:26 ....A 222208 Virusshare.00099/Virus.Win32.Virut.ce-d3cfe84d76bf93b40796393c3a46cb69258eefe898b02e2b59b792f844ac582d 2013-09-18 01:09:34 ....A 84471 Virusshare.00099/Virus.Win32.Virut.ce-d3f2707b2c00c8c6c39fb82c00f2e68ee3e067c90eb4a62957630853d4b03b0b 2013-09-18 00:46:44 ....A 48128 Virusshare.00099/Virus.Win32.Virut.ce-d49ebd22480e1dba08006729fe461f995c1cd57f8522e18ea85eb4b08aa7620a 2013-09-18 00:45:10 ....A 380928 Virusshare.00099/Virus.Win32.Virut.ce-d4aa1fef6dffb9f37a6d73197a61e0549cb95dbb5e00e3313f198ba3a7784213 2013-09-18 01:34:48 ....A 230400 Virusshare.00099/Virus.Win32.Virut.ce-d4bd384f1e70aa643497ce4287c4548e8c1290d8a7a9a4d68e7697b6d8de26a1 2013-09-18 01:05:22 ....A 269312 Virusshare.00099/Virus.Win32.Virut.ce-d4cf8a5ca2374b055b23af596f777aa97f8f46695239380897b966b992daf1d8 2013-09-18 02:08:06 ....A 98304 Virusshare.00099/Virus.Win32.Virut.ce-d4ddd68b2ba54b5ec21768cbc1d3f67d6f07815406116720012e74bfbb2dfcc0 2013-09-18 00:08:52 ....A 321024 Virusshare.00099/Virus.Win32.Virut.ce-d4df622e1530650c23e2e33fc176ee7f7eedd71588ad3878427c632edd7349be 2013-09-18 01:54:58 ....A 403968 Virusshare.00099/Virus.Win32.Virut.ce-d4e196a1cc187629d33ca08e8da25ac6557758b2960d4117ec1f49793ccb2630 2013-09-18 00:03:50 ....A 57344 Virusshare.00099/Virus.Win32.Virut.ce-d57b4e7176037c1defc552341129dd822af2c8057485c00d5447bf8f2696afae 2013-09-18 01:45:44 ....A 773120 Virusshare.00099/Virus.Win32.Virut.ce-d585edf304cc23855d2b33acfd5536454533f907cd341b9a86bdba60295b16a4 2013-09-18 00:49:18 ....A 126976 Virusshare.00099/Virus.Win32.Virut.ce-d5b58a51e75f556dbd5424f8e5adf9506ba8b454a087b7a804f569aba15dc1c2 2013-09-18 01:28:52 ....A 38912 Virusshare.00099/Virus.Win32.Virut.ce-d5c36055feb6aa0c3fa9f5b0d8a604d7ee85a0cdba72b878ee1182cea007a3f6 2013-09-18 00:54:46 ....A 48128 Virusshare.00099/Virus.Win32.Virut.ce-d5e82c6e53ee9b90c78b2e8c1f5e39f0660009fd0dc7b64caaab19b88bbaa9e5 2013-09-18 00:57:46 ....A 281088 Virusshare.00099/Virus.Win32.Virut.ce-d5e91e669ee96185c060a99d56a5d01427c81841c4f91484f91ac2f6534ed993 2013-09-18 01:24:26 ....A 159744 Virusshare.00099/Virus.Win32.Virut.ce-d5ecfec0c9b65ac8166a9ed3d2ed750ac4f92951c5e3220891d1405dfe0a4d0e 2013-09-18 00:28:16 ....A 114688 Virusshare.00099/Virus.Win32.Virut.ce-d608097051f540d9561fd2d86f00ff6d90d366999336e57023af7d05a633c54d 2013-09-18 01:11:54 ....A 70144 Virusshare.00099/Virus.Win32.Virut.ce-d62a9656bb44ff8d44e25d3e4dcc08d320f29245393bdacbd4d3a91d6ea60c44 2013-09-18 01:07:46 ....A 230912 Virusshare.00099/Virus.Win32.Virut.ce-d62c08659edaa3ed631c1a3523d3bd8f4cb9f701765eac5f101db587431a8638 2013-09-18 01:50:50 ....A 40960 Virusshare.00099/Virus.Win32.Virut.ce-d63c8ca70aa6d959a67d0248a1e4bcb3ce96f0e953233dc31240d1593f76ca7f 2013-09-18 02:08:42 ....A 81408 Virusshare.00099/Virus.Win32.Virut.ce-d68caa3e5129f4c83170aa96b32b89c90fc198e7639b68a8f3f0b2aa38667663 2013-09-18 01:02:42 ....A 51200 Virusshare.00099/Virus.Win32.Virut.ce-d6aec263e3eb859e5bcd01ab138917102312452d5eec49b334bd1d673d8c310e 2013-09-18 01:32:12 ....A 406528 Virusshare.00099/Virus.Win32.Virut.ce-d6b1c9ad1b28832b66cb5a4bbb6de0432b8cea6fd0c113526c1a3d5f5fb9345b 2013-09-18 00:24:04 ....A 717312 Virusshare.00099/Virus.Win32.Virut.ce-d6c18e4bfeb2e0317506d02da9723b46570801010be47bac32ce71ce38603a89 2013-09-18 01:09:32 ....A 107520 Virusshare.00099/Virus.Win32.Virut.ce-d6c6d050ec0da32874af769a2e019513b52040d64cbda8221e9dd9482388645a 2013-09-18 00:44:52 ....A 1634685 Virusshare.00099/Virus.Win32.Virut.ce-d757bce9d7f03b57c75a1f5d172ec2294251205481f7149d1e87c0735bff3faa 2013-09-18 01:54:16 ....A 222208 Virusshare.00099/Virus.Win32.Virut.ce-d77c30c813854a9845abd074f9cee4b34ece21dc12299e04150340a3327afe56 2013-09-18 00:05:24 ....A 147456 Virusshare.00099/Virus.Win32.Virut.ce-d7c7ab5874aa93a8f047ad3aa1f99e8e0291acb1c70231b91a548e02baee8375 2013-09-18 00:06:40 ....A 69632 Virusshare.00099/Virus.Win32.Virut.ce-d7d1b75f5c4a13273e853cf3bfd5f4209a0a9e0216f4683308d7cd4fb55f78d6 2013-09-18 00:07:50 ....A 91648 Virusshare.00099/Virus.Win32.Virut.ce-d83d4223ffabab99d603cec17f33de8a3714874207b779168a5d621d2db9182d 2013-09-18 00:16:56 ....A 95232 Virusshare.00099/Virus.Win32.Virut.ce-d84b956914572af3c8eb730072ab6755216d0d11ec1b49ccb83a03628802df49 2013-09-18 00:40:28 ....A 194560 Virusshare.00099/Virus.Win32.Virut.ce-d86025d4a5bff46271f753cde7b6a728a24d0532d7cc260055e0fbf01d13114f 2013-09-18 00:48:20 ....A 103424 Virusshare.00099/Virus.Win32.Virut.ce-d896a4c92822c5f8bf94effdf09ea6a6b0d490e9c46eb7be01ffa216c16ca869 2013-09-18 00:52:48 ....A 137728 Virusshare.00099/Virus.Win32.Virut.ce-d89eeaa5bb1567866cf0400f213fd2ab8441da181d3d1b0932d8019f7797b52b 2013-09-18 00:51:24 ....A 178176 Virusshare.00099/Virus.Win32.Virut.ce-d8ad80d590ab3cb05e7794900ff33a4c26f946d25159b712cc9ce9ceb95c4a41 2013-09-18 01:50:00 ....A 120832 Virusshare.00099/Virus.Win32.Virut.ce-d8e59f27e8c6876671cd466e7dafa59888c682dd3e81c5e392e8442ac1b6eefb 2013-09-18 00:07:06 ....A 535040 Virusshare.00099/Virus.Win32.Virut.ce-d8ff52e86b9ccb1c01cf4e8cc0333c1c7712f3f9d7dbef2d5b5afc2a8c69fbfa 2013-09-18 01:50:48 ....A 483328 Virusshare.00099/Virus.Win32.Virut.ce-d917614f5dabda981a6d24358e453f6b4edcd11af2ad49b8e994c031712f4a1d 2013-09-18 01:45:14 ....A 131584 Virusshare.00099/Virus.Win32.Virut.ce-d92227b60ef8919074bc934392c998b9e5272414d8cc255368dbc2408bfc4d2f 2013-09-18 01:41:52 ....A 102467 Virusshare.00099/Virus.Win32.Virut.ce-d93e3cb3c7f4848f17ae683057aecc88a23be863b32a927f48cbb844636f46d2 2013-09-18 00:51:08 ....A 122880 Virusshare.00099/Virus.Win32.Virut.ce-d949483869c180b98e5745b0db76d21e44344160ba1deded02841afae064e3aa 2013-09-18 01:46:32 ....A 540672 Virusshare.00099/Virus.Win32.Virut.ce-d9bb5bb5cb505a93b69f75ca337ffc41ca73237fcee34c590a2cde108b2efaf2 2013-09-18 01:41:30 ....A 46592 Virusshare.00099/Virus.Win32.Virut.ce-d9c0328ff7c4a637314b6d783d202e7bd900aebc03ddab458ffbcc46e11e7cbe 2013-09-18 00:30:34 ....A 221184 Virusshare.00099/Virus.Win32.Virut.ce-d9c052a1eb8b3c68bf9a6a0ef696f84ff003035f0575431cf76eac229df7b342 2013-09-18 01:05:36 ....A 62976 Virusshare.00099/Virus.Win32.Virut.ce-d9dd81f075d5695bffd62cfbcb70625e4615d88e1ac38659906e24b63120c7fe 2013-09-18 01:36:30 ....A 188416 Virusshare.00099/Virus.Win32.Virut.ce-da05e7a2f837caba048026adce413472ea729ae21678bfa178971c7b4a47b792 2013-09-18 00:44:16 ....A 30208 Virusshare.00099/Virus.Win32.Virut.ce-da4ab363f5db7512fee6f16df82ac4ba81daadbaaf302bfd76f7f5428ecc8723 2013-09-18 01:44:24 ....A 46336 Virusshare.00099/Virus.Win32.Virut.ce-da94430c09857d63536b838aacc40917736697068c3902c98613234a6160d164 2013-09-18 00:10:46 ....A 901120 Virusshare.00099/Virus.Win32.Virut.ce-daa203a2bddc0859756ddf8fbfba50505375e55a602b57d5f556e81609724293 2013-09-18 00:30:18 ....A 408064 Virusshare.00099/Virus.Win32.Virut.ce-daf3d94899c76a7a67c336edc2be8554f427e676e4c64aa08b6c434a3d51b00d 2013-09-18 00:38:12 ....A 92672 Virusshare.00099/Virus.Win32.Virut.ce-db25ccb5a41dacc2542d584be8120c27e926e11334b195a8b9ea9b76d9c53026 2013-09-18 00:11:20 ....A 225280 Virusshare.00099/Virus.Win32.Virut.ce-db25f1ea54ca7fb965037a39e37f736a19289d46818142bac82e504a5cd37377 2013-09-18 01:53:06 ....A 198144 Virusshare.00099/Virus.Win32.Virut.ce-db360e2b5ea25dadb3aed43504b650f8d2524a43d22ee01448fcb2bad4008205 2013-09-18 00:48:10 ....A 94208 Virusshare.00099/Virus.Win32.Virut.ce-db6557ed52d57dfa94410f043a15f02abf1ace7dfc73bb97fefc855c01f4fb72 2013-09-18 00:18:10 ....A 36864 Virusshare.00099/Virus.Win32.Virut.ce-db78e5f2ee4aac552060d19f58923f4c8a8b5a8a3d0f977dfb5508e6a2de32e9 2013-09-18 01:25:54 ....A 46080 Virusshare.00099/Virus.Win32.Virut.ce-dbbc9b79cfea955a6359717e06ca97ede2f7cde30e86966cbebaec067c2f013a 2013-09-18 01:27:18 ....A 158208 Virusshare.00099/Virus.Win32.Virut.ce-dbf8b1c0901ab467f86917a4a2c85ce0500b6603f02091bc07d277baf9cae69e 2013-09-18 01:13:58 ....A 62976 Virusshare.00099/Virus.Win32.Virut.ce-dc152542a9286c2218d7aa32207e65cb9a1b0ea0fa4f55c8b5befd7df221cbd4 2013-09-18 00:04:14 ....A 92160 Virusshare.00099/Virus.Win32.Virut.ce-dc1b437d03ab2b4e40a7adb695023c7a5a8d12f16967af2c4785d344ee648f98 2013-09-18 00:34:02 ....A 122880 Virusshare.00099/Virus.Win32.Virut.ce-dc2ca0896858b795f2a5c406f29aa79dcb557071269a7790cad2f98b0470b58d 2013-09-18 01:54:36 ....A 87040 Virusshare.00099/Virus.Win32.Virut.ce-dc5206c9116954f5fefc37cea5c8d77cbf92478cf60b750c94e26c7522851867 2013-09-18 00:17:56 ....A 157184 Virusshare.00099/Virus.Win32.Virut.ce-dc77497428f11b0c460185b1e4798e457c5b8206c53ec454c4e74cb0cabdf01a 2013-09-18 01:43:18 ....A 189951 Virusshare.00099/Virus.Win32.Virut.ce-dc8a215761f4f0e7d29ed59524e190bc77b2a6fec589c407eec7a112a548d66b 2013-09-18 01:52:32 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-dc9aad40e7b4fbee4b2511a9e0bad74d912ec6747fb9dd3414e0e6881329c328 2013-09-18 01:42:56 ....A 229376 Virusshare.00099/Virus.Win32.Virut.ce-dca125617f8a942261d8e8d54da7507341fc4a722b644cfc433a1b42f5e23cd5 2013-09-18 01:10:18 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-dcba3606df9731353683378826df4e4f2b443f701f8839d87cd4078a521a7c80 2013-09-18 01:13:44 ....A 84992 Virusshare.00099/Virus.Win32.Virut.ce-dcd6e67e5ab9f308458d2641e62b693d8a8d3cf709f3d7e1ed06371911163779 2013-09-18 01:39:34 ....A 72192 Virusshare.00099/Virus.Win32.Virut.ce-dcf350c081624a9028859f1593da8d037232bac6672f520a0e8064c3d4435089 2013-09-18 01:35:12 ....A 188416 Virusshare.00099/Virus.Win32.Virut.ce-dd0823d74a57ade9560dc07016e16a2ee5618713ec2a2ebd7c75cfd4bb47580a 2013-09-18 01:42:28 ....A 136704 Virusshare.00099/Virus.Win32.Virut.ce-dd103ab9a9f580e46d097cda0c602884c4914df70959d71b76d8863e3e389c0c 2013-09-18 01:54:48 ....A 98304 Virusshare.00099/Virus.Win32.Virut.ce-dd1e66a8f67b06b1f1bd5c7a92b72eaa67ecce4f798c4ac7b17c4dd7f8846e81 2013-09-18 00:32:22 ....A 150016 Virusshare.00099/Virus.Win32.Virut.ce-dd2e31d93d1a5f37f3a24aabfefbb0055529b41748a720af001556eb4f764236 2013-09-18 00:08:06 ....A 167424 Virusshare.00099/Virus.Win32.Virut.ce-dd369910f724e7da5d85f023620b69a12e83510392c67539ba1fe1cfcfbf472a 2013-09-18 01:08:14 ....A 36352 Virusshare.00099/Virus.Win32.Virut.ce-ddf87d09774d4c12d8dcdd958ee48f7a83f5006303ea858cfff87234acae2d9a 2013-09-18 01:21:32 ....A 48128 Virusshare.00099/Virus.Win32.Virut.ce-de225b3118210e59de3c004f85e949628c75fc0950736d5cf7f68b31869684b4 2013-09-18 01:12:32 ....A 412672 Virusshare.00099/Virus.Win32.Virut.ce-de235b287e9075ef93631036f850afa9d5505a589ed000f141bb5ba28b1a0ff5 2013-09-18 00:16:10 ....A 115200 Virusshare.00099/Virus.Win32.Virut.ce-de569d15be8240cb854288e799d60550a4f3f3356076c483da83b9592d737af6 2013-09-18 00:49:48 ....A 109568 Virusshare.00099/Virus.Win32.Virut.ce-de77919a5d6bf715e6574380951998f8f79fe7b4d2ba60dd5cba4d418de27205 2013-09-18 01:20:28 ....A 171009 Virusshare.00099/Virus.Win32.Virut.ce-de854d1ab20ed65c39d95f4881e07249e3648c8db66f482b8c53e7a62d80ee2a 2013-09-18 00:16:44 ....A 228864 Virusshare.00099/Virus.Win32.Virut.ce-de8924a032d3db1cd0812f0e065e9e7af4c30dd529551f8a7f6b6581651f6abc 2013-09-18 00:58:34 ....A 81408 Virusshare.00099/Virus.Win32.Virut.ce-de906b307e14704b2e1412b2e1fe44dbe0d2ef54c527b1011d108608bc72ec3d 2013-09-18 00:59:14 ....A 118784 Virusshare.00099/Virus.Win32.Virut.ce-de9dceea1729be77042b8099cf01f568b2f06983d9f81a106757c9a3bef945cb 2013-09-18 01:46:36 ....A 44032 Virusshare.00099/Virus.Win32.Virut.ce-deb0916f2092a9fd8187f43ea8856111c512436167fa27cbf0d3f3392951ced8 2013-09-18 01:28:56 ....A 135680 Virusshare.00099/Virus.Win32.Virut.ce-dec50fefa89895bd6d60f31259c2994b276667a3ce41d6a21c8484f4ed224967 2013-09-18 00:03:42 ....A 32256 Virusshare.00099/Virus.Win32.Virut.ce-df0ff63fc697f6a7a6fe7112fe6f2a625f5e9fb3580d7c2d90a74a942a91506c 2013-09-18 01:12:08 ....A 172032 Virusshare.00099/Virus.Win32.Virut.ce-df481aad2d6ed72924002658261f9492014d82f650d43a072f4b58a1440a5a77 2013-09-18 00:22:24 ....A 104960 Virusshare.00099/Virus.Win32.Virut.ce-df516fa762ea59ba71bcd735b979d70845a77409a3e09d6d9b8dbffb7f216bd2 2013-09-18 00:53:46 ....A 69632 Virusshare.00099/Virus.Win32.Virut.ce-df700e93bb88b9fc813800876487c090eb19eea53f61db002ce480036a836996 2013-09-18 01:33:54 ....A 100864 Virusshare.00099/Virus.Win32.Virut.ce-df741a3bb68e39f48f59f60b4aaae989396c33acf195879a92246c84c3a860cf 2013-09-18 01:54:02 ....A 76288 Virusshare.00099/Virus.Win32.Virut.ce-df76d7085dbcc861597b9fc9c0f7eca2e5dbe3e95297ab6bd025cd4157b8ef9b 2013-09-18 00:34:08 ....A 205312 Virusshare.00099/Virus.Win32.Virut.ce-df7e7a361e9c9bc2dd76da65b9fc70b2921d821dff1a2208a9e9de3f89a9a9ad 2013-09-18 00:52:44 ....A 114688 Virusshare.00099/Virus.Win32.Virut.ce-dfbb86b4effd49b4313810c94e89e01a6025e3d28102f48e947c1f2d8d4c9929 2013-09-18 01:33:26 ....A 252416 Virusshare.00099/Virus.Win32.Virut.ce-dfd3399d3ec2f2a0c07358950d34c0107f184cf97949dd0075b1012140362035 2013-09-18 01:00:46 ....A 208896 Virusshare.00099/Virus.Win32.Virut.ce-e0386321ca4f7302f743347d3c1c39261a13f8f4edf95f02e82c725add97307c 2013-09-18 00:23:52 ....A 1149976 Virusshare.00099/Virus.Win32.Virut.ce-e03fb6a41718d9eb52f0dc6b13a95d4d7d497a533aa5e57c2472176fd8bec6b5 2013-09-18 01:58:28 ....A 76288 Virusshare.00099/Virus.Win32.Virut.ce-e081be24f1070042a76cc29b7682387c8eaa6b5fc1ca8348e02eebdabf58f7df 2013-09-18 00:57:44 ....A 24064 Virusshare.00099/Virus.Win32.Virut.ce-e0d0c42b519716137d3c378cdfec1c67ef37e449442ec5f1863ad454233f7947 2013-09-18 00:12:40 ....A 425984 Virusshare.00099/Virus.Win32.Virut.ce-e1122d8e119128a1d7335b487cd07b8f1b71153978cc252d27d483d1b9ef4e41 2013-09-18 00:22:52 ....A 42496 Virusshare.00099/Virus.Win32.Virut.ce-e1237c1f1bc7c22fd54fce430c72f08afdcbf5a915e3ccd86515f8853175a270 2013-09-18 01:10:32 ....A 49152 Virusshare.00099/Virus.Win32.Virut.ce-e149e2593098586c6e5e1fea069f0c2e2dccb198216e1193810c4c3764c7e858 2013-09-18 00:41:26 ....A 65024 Virusshare.00099/Virus.Win32.Virut.ce-e1535212ba70160908c1e0ecc4a9f0f69c8a32635f10c0a754ef240b1fe919f2 2013-09-18 00:02:22 ....A 185856 Virusshare.00099/Virus.Win32.Virut.ce-e16a20535c578709b4b6f6346464a1efd7797de157d9ed0b79b6c9af1b874766 2013-09-18 00:29:06 ....A 370176 Virusshare.00099/Virus.Win32.Virut.ce-e185e0d0985d811301cc5ef32c998b9d27e8a99d51fd7575aa4d3bc92a53f263 2013-09-18 01:21:00 ....A 40448 Virusshare.00099/Virus.Win32.Virut.ce-e1d3f6fbe886255bba6550703d64e3145b6a87e9a881acccf6d858ad6a5248f6 2013-09-18 01:57:30 ....A 68096 Virusshare.00099/Virus.Win32.Virut.ce-e1dc09b8c4e448e8bee28ea99fb24f8c448595e615e7dc00b71f7b4dbe26b492 2013-09-18 00:56:16 ....A 86037 Virusshare.00099/Virus.Win32.Virut.ce-e1fa75b8753a150f68b259c74ac279d9b63f0d5f358dbf81358fa442d15c7dc5 2013-09-18 01:43:04 ....A 155648 Virusshare.00099/Virus.Win32.Virut.ce-e23271d291d89c4e8c4b671b555eb2d64e5f0ac0e09053eb33dc05b94e0aea37 2013-09-18 00:18:10 ....A 160256 Virusshare.00099/Virus.Win32.Virut.ce-e236733ef0de45d933bcbc453af097d230171bff945f1a23be193cac61e7aa89 2013-09-18 01:47:42 ....A 357376 Virusshare.00099/Virus.Win32.Virut.ce-e24c3f5332b803bfc07b0823579ee78ef5c8d821500b333803d3afaeebcb7fd4 2013-09-18 01:27:00 ....A 202752 Virusshare.00099/Virus.Win32.Virut.ce-e24dc666c79cbaff29c07b106812549be4af65a16e0bff5cf87375b04a26d2b9 2013-09-18 02:02:30 ....A 106496 Virusshare.00099/Virus.Win32.Virut.ce-e255b0fd84a65308dd9ac92eaf242606d0072613003c9e241aa53f5269b050c0 2013-09-18 00:49:04 ....A 190845 Virusshare.00099/Virus.Win32.Virut.ce-e25a7674b700c5c259cc55cce88021c0e6216483b3d55c231c366285e35aae0d 2013-09-18 01:18:20 ....A 180224 Virusshare.00099/Virus.Win32.Virut.ce-e27acef26d698ea4fe57437fc23711ff2801d7f88a0592f515b06f84b66db9f3 2013-09-18 00:55:52 ....A 53760 Virusshare.00099/Virus.Win32.Virut.ce-e28abf01f9df46f2762f3f44e640c476bb94acf1846a0588672a447b40288d86 2013-09-18 01:31:38 ....A 323584 Virusshare.00099/Virus.Win32.Virut.ce-e2a0f95d2bd122c6d04d1bf374d16c055fba2d97cfb28e5ab851465cdf3d6c4a 2013-09-18 01:58:36 ....A 667648 Virusshare.00099/Virus.Win32.Virut.ce-e2b5d50475d07ee5cdb56725be7c5222794717afdb861f0862ed8f50342094cc 2013-09-18 00:07:00 ....A 1623040 Virusshare.00099/Virus.Win32.Virut.ce-e2dd7582df8b87406da790d2efc073d9ae6a6651bfbeeabf3a1a8c0f058c362f 2013-09-18 01:47:12 ....A 55296 Virusshare.00099/Virus.Win32.Virut.ce-e2ec3d06a7700a0d98294d0aef24d03f2409e04133b67040e29f9058e453386a 2013-09-18 00:42:00 ....A 32768 Virusshare.00099/Virus.Win32.Virut.ce-e304c44d8799f90e1ed4cd6c4ad9f2df801c2dfd4a78e9667665c34f2c2bf30b 2013-09-18 01:56:02 ....A 35328 Virusshare.00099/Virus.Win32.Virut.ce-e30734860af43d091d5157eee111106dd9dd88b51949543495be368a389469db 2013-09-18 00:47:18 ....A 88576 Virusshare.00099/Virus.Win32.Virut.ce-e31bf927c6863f6600f9e36e72b7355605bb517c09a469ae74d43394bbd886cd 2013-09-18 00:54:20 ....A 73728 Virusshare.00099/Virus.Win32.Virut.ce-e329ec7fbe69969451878fb8d268196e932e9eb03033cd97f96a36f0be086e65 2013-09-18 01:10:18 ....A 233472 Virusshare.00099/Virus.Win32.Virut.ce-e3488a2d29a15cfada374747cf642efdfc9039a86bd0eed24886f46da203e8ca 2013-09-18 00:42:36 ....A 62464 Virusshare.00099/Virus.Win32.Virut.ce-e3993f505af85dd7c7f6523be9d75e7a420c3e46371aa1de9d562d2d04e367a9 2013-09-18 00:40:06 ....A 70144 Virusshare.00099/Virus.Win32.Virut.ce-e3f83e894104893a1a32aed49d857206f0f78ddbae9c03bb423a8f775db6955f 2013-09-18 00:09:36 ....A 46080 Virusshare.00099/Virus.Win32.Virut.ce-e43367a9eb28a07456d6658a9981fa01de80abc88bd4d8bf63883cbd50ac479c 2013-09-18 01:26:32 ....A 52224 Virusshare.00099/Virus.Win32.Virut.ce-e43e73115677b3b2c55145c2e4858da9c01e890b895dd1234d04dbafdc367038 2013-09-18 01:52:28 ....A 299008 Virusshare.00099/Virus.Win32.Virut.ce-e465253ee5bf40a923ff0608e87c2225ff4f71dc8b9835d1ef473ace224d90f4 2013-09-18 01:18:38 ....A 238592 Virusshare.00099/Virus.Win32.Virut.ce-e46ecb8ae7686f912acf7ac16844c483bf3d195fd1e1f7d0130d874a0ec0be44 2013-09-18 01:21:18 ....A 312832 Virusshare.00099/Virus.Win32.Virut.ce-e4d892f827c4d69c7d925f666769a7e222d47471229042e11c328c844f76f2ac 2013-09-18 01:54:24 ....A 63488 Virusshare.00099/Virus.Win32.Virut.ce-e53dd3d26c4cd1925826a9d89ac581fe7bbc0ec482ef15c3468a49074666af58 2013-09-18 01:31:18 ....A 51712 Virusshare.00099/Virus.Win32.Virut.ce-e54dee06d438ccec73a02d69b86b0fc3990d9931e26b9f4fa8dde9c9462dd421 2013-09-18 00:25:58 ....A 128000 Virusshare.00099/Virus.Win32.Virut.ce-e584d8efcfa052a1b76ae7fdd16a5276593afa10a7cc27a94bbe82083cc4ef95 2013-09-18 01:24:16 ....A 61440 Virusshare.00099/Virus.Win32.Virut.ce-e5ad6125c7d238a3b07c926cc0a68cb9b5f994d961d427c7c3492cac8836e55f 2013-09-18 01:48:26 ....A 61440 Virusshare.00099/Virus.Win32.Virut.ce-e5da1f58ed702f1cf8d4ab55dd48b0cfe8d4ec04b732e8d974a37234c202cd28 2013-09-18 01:19:38 ....A 54784 Virusshare.00099/Virus.Win32.Virut.ce-e640a9232e7dcc4e7d2abce4959ad222029f63d22f735b5d59f2df0c699c28f9 2013-09-18 00:44:46 ....A 181760 Virusshare.00099/Virus.Win32.Virut.ce-e68ff4a8a1eab70513033684efead7522f6ea5ee450b12143fa6f8c45c2c34e8 2013-09-18 01:00:34 ....A 29696 Virusshare.00099/Virus.Win32.Virut.ce-e6eb00e30e05dca2533b532e90f90996989abd95bd481c958e17c7db4f7b3c7d 2013-09-18 01:36:12 ....A 50176 Virusshare.00099/Virus.Win32.Virut.ce-e731631820194e06f3caac4d84f936ad01a82430e71a4c556d906bf05170f323 2013-09-18 00:53:32 ....A 180224 Virusshare.00099/Virus.Win32.Virut.ce-e732207adf31ded1375c6acbd01c44d4f37b061944d76b8d7d3035204d0c852a 2013-09-18 01:37:58 ....A 185856 Virusshare.00099/Virus.Win32.Virut.ce-e737de179571beb7f8cba219fac6a9298cad7b4af5750e53300b742e5f022bff 2013-09-18 00:39:50 ....A 3207168 Virusshare.00099/Virus.Win32.Virut.ce-e77024b281e5760d2244fb68bbf6fcc2372de6583e66acefefbb717af088f55f 2013-09-18 00:18:46 ....A 177665 Virusshare.00099/Virus.Win32.Virut.ce-e795e92b21a1f6b1b45eb7f3318e08aaa92023ac3d2046a3d5a30de728a1a11a 2013-09-18 00:25:36 ....A 34816 Virusshare.00099/Virus.Win32.Virut.ce-e7c86d1442401f11e71fbfaa63c234a913b64d9815acd7d94b4ed0f1e22da6b3 2013-09-18 01:21:00 ....A 122880 Virusshare.00099/Virus.Win32.Virut.ce-e7db1a80393c3193dc157d79b42a99131479d55441436b065bab7af362ad3242 2013-09-18 00:11:28 ....A 117248 Virusshare.00099/Virus.Win32.Virut.ce-e82d8ef6b0a097273a9adfdcf94b2c77cd6e2aaa6807f4d8c48121832783e764 2013-09-18 01:15:48 ....A 297984 Virusshare.00099/Virus.Win32.Virut.ce-e873650a74734f78cabdf212ee70e7ee9ff77bc74b70ad62add10308f445e9ce 2013-09-18 01:56:56 ....A 372736 Virusshare.00099/Virus.Win32.Virut.ce-e8b0b02b8949ea909da8f6a4bab43330050583119a3a7372109cd21b493a433e 2013-09-18 01:32:58 ....A 417792 Virusshare.00099/Virus.Win32.Virut.ce-e8d8a1535d39dd77441b1b10d9575eb833b175108f8711299349a4a826b0abf2 2013-09-18 00:51:42 ....A 200704 Virusshare.00099/Virus.Win32.Virut.ce-e910c50688ddc629e35d37e189c44523ae8987a59877eba8d44ec6b29d1808ef 2013-09-18 00:23:28 ....A 51200 Virusshare.00099/Virus.Win32.Virut.ce-e94cb55522e3487e2443da076f4e28518cdce52d278302d9694e11ff833b64e9 2013-09-18 00:28:20 ....A 59904 Virusshare.00099/Virus.Win32.Virut.ce-e94f419efe297332edc51f93aff2d89afe542eefab42ca184abb49d3792b0ca0 2013-09-18 01:41:40 ....A 79360 Virusshare.00099/Virus.Win32.Virut.ce-e97d16b595460dc5127d2eec08f39d54d2879735937355fe06801e5852d1d1de 2013-09-18 01:11:38 ....A 110080 Virusshare.00099/Virus.Win32.Virut.ce-e97e2323fecf947769e30eca09889aeb70e89b9ea5cb0e843a62e6cbd6c1a5a4 2013-09-18 01:04:46 ....A 78336 Virusshare.00099/Virus.Win32.Virut.ce-e9952f8a52d3f25df97d35c3bbb991e034baf88ad46e0ec032663793499053c6 2013-09-18 01:03:36 ....A 56320 Virusshare.00099/Virus.Win32.Virut.ce-e9b31f00b023b3613da0e3781dbca494382bf540d3de55b2d30588ef7c688f7d 2013-09-18 01:54:08 ....A 127488 Virusshare.00099/Virus.Win32.Virut.ce-e9b922a93cc479cf97c60e1c35a1556c4aa05f743ef4f8ec0f98775eeee4dcb6 2013-09-18 01:02:06 ....A 253440 Virusshare.00099/Virus.Win32.Virut.ce-e9be484ae3d93ae4964341703de159472fbbb48cd3802c67254646d4853987d8 2013-09-18 01:30:06 ....A 98304 Virusshare.00099/Virus.Win32.Virut.ce-e9c4ba127546991b87ef3f2b749fdf32b701ee45355df993fc0b65e01c2d4e2a 2013-09-18 01:18:12 ....A 52736 Virusshare.00099/Virus.Win32.Virut.ce-e9e99fb1a4aab9fdeea185be66876af204ebec47a57a1edb683fec139221973d 2013-09-18 01:05:38 ....A 72192 Virusshare.00099/Virus.Win32.Virut.ce-ea00a20c2591544308a7c103d9968977042f08b96b9ee0690994a31bf23f6f2c 2013-09-18 01:00:36 ....A 166401 Virusshare.00099/Virus.Win32.Virut.ce-ea508cc9dad05165096465811964e4414fc100010b07804b7ab32a44d191d32f 2013-09-18 01:39:32 ....A 274432 Virusshare.00099/Virus.Win32.Virut.ce-ea64a1c424d6b6fb01662d7fabfdde8e6e1759ce623d400af77519e9f389dad3 2013-09-18 01:47:54 ....A 49152 Virusshare.00099/Virus.Win32.Virut.ce-ea66837617f0ad766fa3f211c50054eb299b7573c0efd5d0098ecab416f2b289 2013-09-18 00:55:58 ....A 59232 Virusshare.00099/Virus.Win32.Virut.ce-ea873fe9d5930da9821b0e7c710ba6410785b83a6c168fc9630176bac83195bd 2013-09-18 01:21:58 ....A 26112 Virusshare.00099/Virus.Win32.Virut.ce-ea8f37695bcc64164547dc78babc26a38b984f6fc7aeeda029021c793f7d206c 2013-09-18 00:55:26 ....A 41472 Virusshare.00099/Virus.Win32.Virut.ce-eaa0875a17055cc8e850de74c494bcb502f842047c8b990d60356a4d7d2911f9 2013-09-18 00:13:16 ....A 116224 Virusshare.00099/Virus.Win32.Virut.ce-eac0c41a58736d25b611dbeecebc94ffde08dd7f3baffec2fe74a0312421da53 2013-09-18 02:08:24 ....A 56320 Virusshare.00099/Virus.Win32.Virut.ce-eac6d2ad21c9225b364ac1bd922634c23487f5ca98ea17cad93b889277494ce8 2013-09-18 00:08:24 ....A 137216 Virusshare.00099/Virus.Win32.Virut.ce-eafd99ea3a456ec2d86434e8ffea05b260223ad61a93b831e6a551f85cb03e25 2013-09-18 01:00:04 ....A 312832 Virusshare.00099/Virus.Win32.Virut.ce-eb0fcaa838a3d53fa8e2b3b4845b2c6e9ad5779b3f9b0d70fb67cffb366208f9 2013-09-18 00:28:26 ....A 66560 Virusshare.00099/Virus.Win32.Virut.ce-eb1f77b40c7c248f948dcad5b76c16b60cd10caeb850f1ccdf64b828a8270de7 2013-09-18 00:16:20 ....A 171008 Virusshare.00099/Virus.Win32.Virut.ce-eb2673bb2094f3aad536de988853a436139fadce77776a3e61bbc38810659258 2013-09-18 00:48:40 ....A 180224 Virusshare.00099/Virus.Win32.Virut.ce-eb42f9c7c0887a7b978612cef47ab50e1b53a478f29fe7e5d49b53a2dfa2d6d9 2013-09-18 01:49:48 ....A 49152 Virusshare.00099/Virus.Win32.Virut.ce-ebb7d286a1a3f8d9bcd87da9b8860693da80b6da80f4a8991857538cf09fbde5 2013-09-18 01:42:06 ....A 19968 Virusshare.00099/Virus.Win32.Virut.ce-ebe4f1ef24ef9363f033f7abf792fb3f662ad1c45abe56ff21fabecd65e45ba2 2013-09-18 00:38:20 ....A 278016 Virusshare.00099/Virus.Win32.Virut.ce-ebf614a3b1835ca92a65961b222029e17aeb632e7bdf62badc1998641af0ffac 2013-09-18 01:44:18 ....A 52963 Virusshare.00099/Virus.Win32.Virut.ce-ec154881c7fb0c7d4b17a0669f850ac78fc18dbab915c5633ab153c3c658ed1d 2013-09-18 00:22:10 ....A 55296 Virusshare.00099/Virus.Win32.Virut.ce-ec25d6245fb11efbabbf3e57a1842f4d63c5edd7b260ebeed98c2f5dd9510385 2013-09-18 00:36:04 ....A 40448 Virusshare.00099/Virus.Win32.Virut.ce-ec29a5827141d7122aebf34887693975ef9365cbad26c612ec621344ca1f8125 2013-09-18 00:11:28 ....A 187392 Virusshare.00099/Virus.Win32.Virut.ce-ec4e600798ba997ba2afd94e4e3b153f739f59af40aa668e755d0a9b2f731697 2013-09-18 01:18:20 ....A 373760 Virusshare.00099/Virus.Win32.Virut.ce-ec549ba8b4609d359d127f81831999db1854f68a6d386948cf25912b9343f3d0 2013-09-18 01:47:38 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-ec6f172443d031dd7b48b4504e7899c3ef779a8d12dbdf3f2636888e428f09bb 2013-09-18 00:56:34 ....A 274944 Virusshare.00099/Virus.Win32.Virut.ce-ec8f84fcd6088d21699425a1623fc47222b352acea3c6026bc4e0781bec5bc79 2013-09-18 01:41:32 ....A 208384 Virusshare.00099/Virus.Win32.Virut.ce-ecdae1d2da6382e41f953caeb1fd1b09edba1fbe6384324852e57cd192a47207 2013-09-18 00:53:24 ....A 823296 Virusshare.00099/Virus.Win32.Virut.ce-ece3d74055ec5250dc4e822da4db5e0bcc327d8a8969229bf6311acf439766fe 2013-09-18 00:28:18 ....A 164352 Virusshare.00099/Virus.Win32.Virut.ce-ed160fefa5296b0310d3b4108e2d8f97d0b03ede5855da592e2bf174601a4fe1 2013-09-18 00:31:04 ....A 117248 Virusshare.00099/Virus.Win32.Virut.ce-ed348d71e2310d3f66d43a8bbacae4c6e562f34989873ae280221ce60b2001e1 2013-09-18 00:19:30 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-ed8c5a5dfd366387ab5d1d36b1212fe9f0e8e7371dfd5834ad5edfcf007cf323 2013-09-18 01:00:38 ....A 86016 Virusshare.00099/Virus.Win32.Virut.ce-ed9f508447d21dba05f78d4ac5ff470b210bf8cf1dd1b4e15d7e8c1f3d83d7f8 2013-09-18 01:34:40 ....A 155373 Virusshare.00099/Virus.Win32.Virut.ce-ed9fed4e9ac2dadc6d8cf7d23507ae1248468cc5c9c8cd682b7ee88e260dcefe 2013-09-18 01:23:10 ....A 110592 Virusshare.00099/Virus.Win32.Virut.ce-edacfde2eaac544534cd72bd410cdf883fb67fcfb3dbec6f9c95fce0f0e2a0da 2013-09-18 02:02:58 ....A 52963 Virusshare.00099/Virus.Win32.Virut.ce-edfd6058cd05e9d07c80681c0c1feeb741e6517d0af91c73405d8ffbf71ffd16 2013-09-18 00:13:00 ....A 33792 Virusshare.00099/Virus.Win32.Virut.ce-ef489b9ddb322991ee913074ccf05cce51d0a43c7a1270e2456eb50858af1f9c 2013-09-18 01:57:04 ....A 56320 Virusshare.00099/Virus.Win32.Virut.ce-ef62d106e4554b7a3c4a8fd4b21032e3cb3350407a70907004fbad77652ddda2 2013-09-18 00:55:20 ....A 276992 Virusshare.00099/Virus.Win32.Virut.ce-ef6bdd88bd4c0e51a327c89a14f8974f1f1b35ff8d59ae11179a4b6a8601e1ee 2013-09-18 00:46:04 ....A 238080 Virusshare.00099/Virus.Win32.Virut.ce-ef6decad58bb2bf43643c7282251576abb258c85b4c51a7350682361f373a43d 2013-09-18 01:08:00 ....A 365056 Virusshare.00099/Virus.Win32.Virut.ce-ef7fbad45e95cd3cde1008a50cc913075d5f61e7063638206e0c59a20d2d6042 2013-09-18 01:07:58 ....A 192512 Virusshare.00099/Virus.Win32.Virut.ce-ef81761d108ea1c7ccea600bddc2898538616a3adee3a5db4d80e30688987841 2013-09-18 00:40:50 ....A 139776 Virusshare.00099/Virus.Win32.Virut.ce-efa452e0191303fc85152f2995c0f149659c2896e3da8cc4a4c84ae8cec4f261 2013-09-18 01:41:20 ....A 130787 Virusshare.00099/Virus.Win32.Virut.ce-efd98dd0b0d0887a7758b6ea0ee7331e9de590a387329a937282ddb75b80ca90 2013-09-18 00:14:20 ....A 52224 Virusshare.00099/Virus.Win32.Virut.ce-f021308e08a2d7b5771ecf8ba28f441423897a935e2acdee41af9cccc0989fdf 2013-09-18 00:11:10 ....A 165376 Virusshare.00099/Virus.Win32.Virut.ce-f04011f802ad99c6dbfae757206b61a98e6286b2d144bd355c0e0598d81ff605 2013-09-18 00:26:20 ....A 52224 Virusshare.00099/Virus.Win32.Virut.ce-f06a29c0efe3ef69f8b62698b925a24bddcca9ae1b3fdc8d120257b7187270d7 2013-09-18 00:31:30 ....A 178176 Virusshare.00099/Virus.Win32.Virut.ce-f09893eb235503916bf47fae8594d0935a408aeec9788ea3dd75e0c0416f6b74 2013-09-18 00:58:28 ....A 110592 Virusshare.00099/Virus.Win32.Virut.ce-f0b9d5c5c952dcea11dfc1b93a7131f40a2beadf5e4322aab60f2b59ba831390 2013-09-18 00:12:10 ....A 206336 Virusshare.00099/Virus.Win32.Virut.ce-f0ed6a717a4bb7ba732afd9f107d247168ff4dc117b65208ea6f0302cfe46c18 2013-09-18 00:21:22 ....A 48640 Virusshare.00099/Virus.Win32.Virut.ce-f1188a15ff74c58520a4543e8745147edcd1ba7fb167a6184fdbb5c6ff2c3b4c 2013-09-18 01:03:26 ....A 34304 Virusshare.00099/Virus.Win32.Virut.ce-f13a1cc3579dfe4894853d9b900d0451d515c0acfc1920f70a779245cf6aa8ca 2013-09-18 01:51:24 ....A 289838 Virusshare.00099/Virus.Win32.Virut.ce-f141d8dc145ee2628b4df0cc44327c3b4f466f9d62f2cf8e5acd20e782f5fc28 2013-09-18 01:20:10 ....A 37376 Virusshare.00099/Virus.Win32.Virut.ce-f15a2dffab17e15fefef60290d935c8ef738992daf9a05d3f4ad4a03ef4f91f4 2013-09-18 01:12:26 ....A 81408 Virusshare.00099/Virus.Win32.Virut.ce-f16b462be2ca988b8e244f9f2a9a2175b3c6edfcc7d04d40ab7a014c31c68811 2013-09-18 00:16:14 ....A 131072 Virusshare.00099/Virus.Win32.Virut.ce-f4d48d31463f71414336bff14a10b71b50f045b51396385cb428afd71fd496f4 2013-09-18 00:13:22 ....A 38912 Virusshare.00099/Virus.Win32.Virut.ce-f4f42c699d306ce5c3d0daf79c870f375a9ff913f1bea8ae9208f8a442e56fe1 2013-09-18 01:42:56 ....A 52224 Virusshare.00099/Virus.Win32.Virut.ce-f4f67952359d5aa1dd22d56530631072360bbd82a5bfa0bd886eae868252ebe9 2013-09-18 01:16:34 ....A 278528 Virusshare.00099/Virus.Win32.Virut.ce-f51d8221759e1f6f8f22a8b7730771379c2f3ede744349009dee1e9cb81eac8a 2013-09-18 00:26:38 ....A 237568 Virusshare.00099/Virus.Win32.Virut.ce-f535ec39b87d1c1d57c547ac44bc3e08ec6b469643b4f306b821d0e95b8e6483 2013-09-18 00:06:42 ....A 246272 Virusshare.00099/Virus.Win32.Virut.ce-f559891feb0a95f35e2c58607b3442541fb6ff3c171802ba4ec2581a579b691b 2013-09-18 00:52:54 ....A 197632 Virusshare.00099/Virus.Win32.Virut.ce-f55b31dafa678503a834a428710050663c6f468465eca347bd48937c7f10499a 2013-09-18 01:31:32 ....A 43520 Virusshare.00099/Virus.Win32.Virut.ce-f58277289d6efad51a261e0e9bf62a4868b8e59c2dfc0fc4dd82b1db1ea4ac23 2013-09-18 00:23:26 ....A 245760 Virusshare.00099/Virus.Win32.Virut.ce-f5845aeddf2992caae6d98f7d97aafb29fe1056c9a40443df971f10212f02a92 2013-09-18 01:10:38 ....A 320512 Virusshare.00099/Virus.Win32.Virut.ce-f58bd3954199e04df45bccba11945a113a670d0e4c3fbc5cb052ce59840e5889 2013-09-18 01:45:20 ....A 233472 Virusshare.00099/Virus.Win32.Virut.ce-f5cf74c2fac62bab6ab4f1c8a86d68a3ee3f1486d3ef4a30975ae595846d8801 2013-09-18 01:15:54 ....A 71680 Virusshare.00099/Virus.Win32.Virut.ce-f5f3edcb2e328ee42c630e08f4ff679db7caf0220070550aec0592850018b26e 2013-09-18 01:39:42 ....A 100864 Virusshare.00099/Virus.Win32.Virut.ce-f632c0d14d4a9b166bb01166333d68976ebdd2731c3491777a0f7892a9d0c2e7 2013-09-18 00:25:42 ....A 31232 Virusshare.00099/Virus.Win32.Virut.ce-f6a56013f55c118e8bf0df7111891639a46d3941b4c700ee6f21c262d74ec263 2013-09-18 01:25:40 ....A 53760 Virusshare.00099/Virus.Win32.Virut.ce-f6cede9838225bb4cd992d524d072629dc20f0a93792d4d352d3c350aae9df52 2013-09-18 00:30:04 ....A 374784 Virusshare.00099/Virus.Win32.Virut.ce-f6fc7b12ba6047718322a2d921aceec4f8e404c2fdea08a910febcdc4e2da2bb 2013-09-18 00:23:44 ....A 57059 Virusshare.00099/Virus.Win32.Virut.ce-f7168db3bfc0e31ad1095ffe2cd825197b41ba9503de1d19733826325e5c83ea 2013-09-18 01:06:04 ....A 56547 Virusshare.00099/Virus.Win32.Virut.ce-f730b45473fa5697837baffc75b503cad96908d58b688d0f31f8a8f28ebdf5a1 2013-09-18 01:28:56 ....A 59904 Virusshare.00099/Virus.Win32.Virut.ce-f764356453113c35df3df10c67a43c6613691d5f5128c58764b0fc37f33d5d89 2013-09-18 00:20:42 ....A 104448 Virusshare.00099/Virus.Win32.Virut.ce-f769c0bc734945681087f49850cfa321ff0a47deec3ae22b359cb951efac3b79 2013-09-18 02:11:18 ....A 122880 Virusshare.00099/Virus.Win32.Virut.ce-f9fcb1fe20bf4de62b374166f014f3bfab026fb3ec12de55ae265e8518308e16 2013-09-18 00:02:38 ....A 120832 Virusshare.00099/Virus.Win32.Virut.ce-fa68b0a09be2ccf04d0b300486862dd1f850a27fec48d8f312dcb41e3dbfb8cd 2013-09-18 01:20:34 ....A 806400 Virusshare.00099/Virus.Win32.Virut.ce-fa92d6080b7333485b870f0bcd7476c5a82682df51bac9d643b3cb4e876c38ce 2013-09-18 00:59:02 ....A 93696 Virusshare.00099/Virus.Win32.Virut.ce-fa9c6d4b558f8637200ba2873359d19de895be87e78509edf0718e41a13c73fc 2013-09-18 00:25:04 ....A 212992 Virusshare.00099/Virus.Win32.Virut.ce-faa5aa59694b707a9750f14da303cfddce74590d90e65820bb43d699a178c887 2013-09-18 01:28:34 ....A 143360 Virusshare.00099/Virus.Win32.Virut.ce-facb54cd035c1bd537c93547ac736bf1b8c904786c272566ba8b03f36092835d 2013-09-18 01:44:04 ....A 114688 Virusshare.00099/Virus.Win32.Virut.ce-faf17d9cd0533c8d651d32bab0caab3ca4c9ed0dc8daf0a6a652cded84833852 2013-09-18 01:52:56 ....A 88576 Virusshare.00099/Virus.Win32.Virut.ce-faf20eac8b5809e96b4fe856ac6cdce7707785b367a9a2973ace4cd55c31ab83 2013-09-18 00:43:18 ....A 57976 Virusshare.00099/Virus.Win32.Virut.ce-fb21e3484a7c1efd79d1918586902e29471fc9e1bb90e602c56325fccd8cc95f 2013-09-18 00:38:06 ....A 46080 Virusshare.00099/Virus.Win32.Virut.ce-fb28de5f9f17102b754b4b300502f6aab4be9da67d273faf96dff5ed7ee78353 2013-09-18 00:26:48 ....A 39424 Virusshare.00099/Virus.Win32.Virut.ce-fb5712a9618b7a59417d1d727b107d86e407f792bac28bc9884321ad37418f84 2013-09-18 01:49:24 ....A 307200 Virusshare.00099/Virus.Win32.Virut.ce-fb59d6fdbedc3e829ed2455dfbf1b84639a647cffcfe64b0e1a7e59e17b8942f 2013-09-18 00:35:06 ....A 52224 Virusshare.00099/Virus.Win32.Virut.ce-fb61ed3413356b0e57b4554fc835a62af453f20b4421154ed562a33dc40bb16e 2013-09-18 01:12:08 ....A 875008 Virusshare.00099/Virus.Win32.Virut.ce-fb8c93f7a41dc464309fa3ae94c9c318267ad6bec53462172b285f642a727ed1 2013-09-18 00:35:04 ....A 140800 Virusshare.00099/Virus.Win32.Virut.ce-fb8feb883829eb981e3f2177697bcd411da3bf9100d92e6ca05c51b4dfb6f9b3 2013-09-18 00:39:46 ....A 26624 Virusshare.00099/Virus.Win32.Virut.ce-fb945d4738a8e6505395f98284a1b63c5668f5a143e8fa3d18782a81162374af 2013-09-18 01:03:32 ....A 126976 Virusshare.00099/Virus.Win32.Virut.ce-fbab9b7970324f558d441dad046cb7574b9caf1697ff44dae0b98682ed36b191 2013-09-18 01:39:28 ....A 542208 Virusshare.00099/Virus.Win32.Virut.ce-fbb43a02829c7d3765375865a4f8fe4922c4cc6b6390d3411ca27f7b1c937266 2013-09-18 01:00:08 ....A 224256 Virusshare.00099/Virus.Win32.Virut.ce-fbb89872a249be8df24c312a77a0e4f68a61df047da9431975c08d1a2f23ad62 2013-09-18 01:23:18 ....A 43520 Virusshare.00099/Virus.Win32.Virut.ce-fbcc4c6aeb2aa9b361e955bf8967b1b34782d1edffa801c044ab243882ac9940 2013-09-18 01:20:56 ....A 31232 Virusshare.00099/Virus.Win32.Virut.ce-fc0edb7362efda3e54d88ec3b334660de761ff0af95c58d6672e570400e71483 2013-09-18 01:49:38 ....A 126464 Virusshare.00099/Virus.Win32.Virut.ce-fc38801b6027d091362f9ca8fd6e8f6c8be6216c6329e90966d92d666552a318 2013-09-18 01:33:22 ....A 84992 Virusshare.00099/Virus.Win32.Virut.ce-fc444f111f3fec8e53af8745d919bea193c3d54a375471812a37deaeb5ef67bd 2013-09-18 00:56:38 ....A 1355776 Virusshare.00099/Virus.Win32.Virut.ce-fc5a66a2bf8dab09c4cfe8500da5f83f7079b9461864feef4f3ff38726915618 2013-09-18 00:06:28 ....A 98304 Virusshare.00099/Virus.Win32.Virut.ce-fc718ae61f1669310ef2d42b0be267959fdb4e515eed2bd30ec880fb848d48a8 2013-09-18 01:57:24 ....A 262144 Virusshare.00099/Virus.Win32.Virut.ce-fef4498f3edbff9cbeefb972c8e73f060ef6e92199c92b5be09b47f58e07f419 2013-09-18 01:58:34 ....A 102912 Virusshare.00099/Virus.Win32.Virut.ce-ffec677b25b78ef92f9e7afc0753b8508c4f4022f7538db9537f8413ac55c429 2013-09-18 01:02:38 ....A 66560 Virusshare.00099/Virus.Win32.Virut.ch-42350055b7cef6aef77d20423b4d67303ce2ecd412257927ded366bf5dee9fef 2013-09-18 00:07:10 ....A 42184 Virusshare.00099/Virus.Win32.Virut.d-768ba05bb1fab417912f9c18d5c237dbe1c1e330e84720581d8f2fb46b63a235 2013-09-18 01:13:28 ....A 336384 Virusshare.00099/Virus.Win32.Virut.hp-d2a8875a289086bd10e479f41467dd79ce8abe402fded4c77273dd394ea049ec 2013-09-18 01:25:42 ....A 32256 Virusshare.00099/Virus.Win32.Virut.m-88b44d9d5fdc4cc7af55bbbb5e2a225389002608e0535c98959c4a94f9362c6a 2013-09-18 00:41:40 ....A 236544 Virusshare.00099/Virus.Win32.Virut.m-bf84857ec155738632a3b817360d10b2931137e7f3f4715cfea969262d4afef2 2013-09-18 00:20:38 ....A 239412 Virusshare.00099/Virus.Win32.Virut.n-1694f6a5138eb28d5fb7bdeb9f36d08685c6e6de451dfe9be10d9845406b900b 2013-09-18 00:50:48 ....A 50176 Virusshare.00099/Virus.Win32.Virut.n-1d229b0edac3602c564eb790b0e046993f915ec04f47d2851548956a1237a2c7 2013-09-18 00:55:00 ....A 481280 Virusshare.00099/Virus.Win32.Virut.n-2ade89cf5758d0efcd26c3df4101aa76b3026374dd5c035ebe12720abe65f7af 2013-09-18 00:48:10 ....A 41472 Virusshare.00099/Virus.Win32.Virut.n-2b67b1c9b391adeece95966da30bcad1984d194940c3bddcdc724ed60024fcbd 2013-09-18 00:50:06 ....A 21119 Virusshare.00099/Virus.Win32.Virut.n-2e5b068d9e32122d4b4c7ccc3c213eb7594a0b319f525465deed9bca36594666 2013-09-18 01:19:38 ....A 59902 Virusshare.00099/Virus.Win32.Virut.n-3028e4c61ce33dd8cde7f0bcd9cda1e59da64f01c4ddd923132803954c25d8a7 2013-09-18 01:17:38 ....A 101648 Virusshare.00099/Virus.Win32.Virut.n-305e27cc6a480c5cebe09356e3bb4a5c1f9bfb083a6fd81782416a5e7976688d 2013-09-18 01:18:20 ....A 65296 Virusshare.00099/Virus.Win32.Virut.n-3b252bd35c02bd0b3ab84527d6857af702bfd3f97091dc4e61d45337275b72bf 2013-09-18 00:56:38 ....A 110592 Virusshare.00099/Virus.Win32.Virut.n-4245eff30eca459252cae311d8cbd68f5f025a53390949507daf242583830919 2013-09-18 00:53:28 ....A 53248 Virusshare.00099/Virus.Win32.Virut.n-462dae273224bae38b5761c99a57d8f909e1b65b82425bfdc344b3e26f2c5538 2013-09-18 01:14:30 ....A 238080 Virusshare.00099/Virus.Win32.Virut.n-4fbc942388b7ace62a1bcf71ca5d7eccb4be94056532b8659f50fed371c878ab 2013-09-18 01:52:20 ....A 80896 Virusshare.00099/Virus.Win32.Virut.n-526f4977ba9fe6927e9b2af889e3b264e8f31977acf6a4a9d6a6707be5bbc6fd 2013-09-18 01:57:02 ....A 176128 Virusshare.00099/Virus.Win32.Virut.n-5ab8e318029af8b305a8d77338d99e4d838b630efb2299f1c9ff41b5cedc24af 2013-09-18 00:11:04 ....A 61712 Virusshare.00099/Virus.Win32.Virut.n-5b13b867e793a02ea0055ac30027713bf494da84b12db04988f3f6400446cc48 2013-09-18 00:28:08 ....A 186880 Virusshare.00099/Virus.Win32.Virut.n-5e1d443d0c972081fbcc5698328aa05306c5084713f0a7406dd9058de33b7ec8 2013-09-18 01:04:48 ....A 61440 Virusshare.00099/Virus.Win32.Virut.n-6c983501857a3c5f4486a25d0e4420affaa5c422772d3101af6ff580bc96b725 2013-09-18 01:32:38 ....A 204560 Virusshare.00099/Virus.Win32.Virut.n-7513b7c0174b1ac2d1f3a1d493c657df2a503974de292fcd26505bd4ae0fea70 2013-09-18 01:07:26 ....A 45618 Virusshare.00099/Virus.Win32.Virut.n-77a8ddfcab91baf68107ff6e52dcb0cf0f3fd22414b68e8340c6e186cd934c79 2013-09-18 00:35:30 ....A 113152 Virusshare.00099/Virus.Win32.Virut.n-7945cf228d2790ae54995289826858c71cab54da7e08c65a291134283d8cdcf2 2013-09-18 01:04:00 ....A 121104 Virusshare.00099/Virus.Win32.Virut.n-8284ab9c93cc6befe794504cb47bb8d815b9e6f48ca2a3a41323c944c68e1b51 2013-09-18 01:30:46 ....A 20240 Virusshare.00099/Virus.Win32.Virut.n-95e68f9108ffa3456b4ea813a971bc6bfc5e16b36ed88080724e23830babc218 2013-09-18 00:50:28 ....A 205312 Virusshare.00099/Virus.Win32.Virut.n-9fe7ec6cbbad9da25154b8034255c765128641fb4709aac3a8e302c7ebe66bd1 2013-09-18 01:42:02 ....A 12288 Virusshare.00099/Virus.Win32.Virut.n-a362267c35243520a28ad7d3a06176b16c2bba2599217918481b7249e6c42c90 2013-09-18 01:48:32 ....A 104960 Virusshare.00099/Virus.Win32.Virut.n-af83895d612dd91a7d7a03e82a1f4f4eece92899723b0e93b731b6d358778dea 2013-09-18 01:38:28 ....A 151557 Virusshare.00099/Virus.Win32.Virut.n-b9b4638e29cbe2a6565beaa6f6312c6277f83a7e74098b92144bcdc46507a84c 2013-09-18 00:12:00 ....A 176640 Virusshare.00099/Virus.Win32.Virut.n-b9d5a0ba60b3f6a0e282ea6f28cf8cf1e477ccd2fc6d32f5ea8163b6b5db00be 2013-09-18 02:10:28 ....A 18432 Virusshare.00099/Virus.Win32.Virut.n-bb63d52207719af9c1a464b4e3d58c46dc6a2c8f25e78c24b7e9dffcbd4019a4 2013-09-18 01:22:32 ....A 89088 Virusshare.00099/Virus.Win32.Virut.n-bcd5fdd54e5f36fe11978b923fd1ddd6b2e8883904dbdee0e0bb62def68e7400 2013-09-18 01:04:46 ....A 127760 Virusshare.00099/Virus.Win32.Virut.n-c1230ec1c0c1d67ceca9368c5f645fa854bc6cf7d793ca28c15a3499d52cb62e 2013-09-18 01:01:20 ....A 18192 Virusshare.00099/Virus.Win32.Virut.n-c4ac635c26e1953f475e6813ad11614fc33350dd48dad3ad5a5eca515a351fb5 2013-09-18 00:14:58 ....A 17920 Virusshare.00099/Virus.Win32.Virut.n-c64300b00bcbf4b51a67256825a49d1e561b357cc398996723c9bdca610e16ed 2013-09-18 01:02:08 ....A 168720 Virusshare.00099/Virus.Win32.Virut.n-c8a6f7f2003b9333bad5f3aa67ceafdfca1615858e818a2115653be4020a5fb5 2013-09-18 00:45:18 ....A 819266 Virusshare.00099/Virus.Win32.Virut.n-ce12d66590f604fe0f4d2b355e917c859fbb9f95a478965f10b1282168981f6c 2013-09-18 01:40:56 ....A 45568 Virusshare.00099/Virus.Win32.Virut.n-d11425bdace74639577f9db3e07a35740f83f7019556208f4a652a8a6c587c29 2013-09-18 01:32:04 ....A 35018 Virusshare.00099/Virus.Win32.Virut.n-d243fc19a569f33bdeabd95f9d7d6178492cd6d44b8e8e02568ddf137a2fbf60 2013-09-18 01:53:44 ....A 143872 Virusshare.00099/Virus.Win32.Virut.n-d3ad6437110f33b663ff79b837f23d9106e43e07b26950b9aa2744d621c15085 2013-09-18 01:46:48 ....A 581632 Virusshare.00099/Virus.Win32.Virut.n-d4ea5493b6c3af37c1b7b68492127599405378d2c250e4aec83c4ca14efda9bc 2013-09-18 00:38:44 ....A 41472 Virusshare.00099/Virus.Win32.Virut.n-db3936685d57a843a125345f98634f5aa48a98bd97ce85ea71b4b091bffd1ff1 2013-09-18 00:49:32 ....A 229888 Virusshare.00099/Virus.Win32.Virut.n-dfb175c407f49a24e914ca7f89f62b3ec411bcc18c74a31534a6cb5df63dcfe0 2013-09-18 01:44:08 ....A 214016 Virusshare.00099/Virus.Win32.Virut.n-e11e9a459e43ddea749151563029f2ed767bf6f048350b99b3b10da934b9cbde 2013-09-18 01:20:00 ....A 94720 Virusshare.00099/Virus.Win32.Virut.n-e3d00e53e3f94a695ce4557d6918a109b1e6ce31e2e37187c92fd7255c081eca 2013-09-18 00:30:04 ....A 120832 Virusshare.00099/Virus.Win32.Virut.n-e59f99a5731a75181a55c9b500af8dda0f6cd8f7c06a9546850465f957bccdda 2013-09-18 01:55:38 ....A 81408 Virusshare.00099/Virus.Win32.Virut.n-e85868bf4d0ef8a5a2da376f5c347505796d6de3d8e16c0b939836ff0cd6f5dc 2013-09-18 00:49:08 ....A 78336 Virusshare.00099/Virus.Win32.Virut.n-e8fbc1d8276b8b0136c10d08c999679eb8c5e17b817976f968333c225e91e51b 2013-09-18 01:34:46 ....A 78336 Virusshare.00099/Virus.Win32.Virut.n-ec5849f8690d7e318a30fc3275646be4bc0c46e5099dba59e9d5350f04b7fafe 2013-09-18 00:46:16 ....A 783872 Virusshare.00099/Virus.Win32.Virut.n-f059b81a883b6822ee1a17e63e576a883bcc2e443f9c6523b9e7369c6111fc00 2013-09-18 00:21:40 ....A 122932 Virusshare.00099/Virus.Win32.Virut.n-f0b10f54ebad11d12a225ef01a22c05d1cadcff93eac5175fb1627085217441b 2013-09-18 00:10:18 ....A 85504 Virusshare.00099/Virus.Win32.Virut.n-f1e7f6098a6a4202998b15af7394b6da6408891be8de3ce85fe7ba16c8219210 2013-09-18 00:29:50 ....A 41472 Virusshare.00099/Virus.Win32.Virut.n-f340973d7cef63508095e8edb5a436ed6e6507deb1140fa3817bcd6d2216354b 2013-09-18 00:18:22 ....A 12288 Virusshare.00099/Virus.Win32.Virut.n-f49fc546548a116e649672f0e9e5fb5f1b70a1fd0903e10ce6a0f3e9473b568f 2013-09-18 01:34:32 ....A 36624 Virusshare.00099/Virus.Win32.Virut.n-f76639b4b4d1e063cf0ad8ad299fa8a92980ba6955cda919764f15707e315865 2013-09-18 01:05:58 ....A 19071 Virusshare.00099/Virus.Win32.Virut.n-f90153c5d9c7d33f9e481212d92e0aefa89df6b03969cb0dcb83653d6790c669 2013-09-18 01:09:04 ....A 89088 Virusshare.00099/Virus.Win32.Virut.n-fea710c9d666a5d7dcdfdbc9c26d449a1030b3a8809ddd4fd21ca3d85bfff0ef 2013-09-18 01:27:06 ....A 71680 Virusshare.00099/Virus.Win32.Virut.q-04bd0ddf17537727dc3482543548cdccee7c858425f2a661857b845656f8d9df 2013-09-18 00:20:12 ....A 279552 Virusshare.00099/Virus.Win32.Virut.q-0cb532f8311706602729edec5fe1be0dd55e7c8ebafdb73e768c1ffb4a7a4e30 2013-09-18 02:03:10 ....A 43008 Virusshare.00099/Virus.Win32.Virut.q-156dd55acc98848e8dca0f5207e2ed67dba4503310aff117ebf89c02d76d3b84 2013-09-18 01:39:36 ....A 118784 Virusshare.00099/Virus.Win32.Virut.q-1e3cdfd094f54e135c053fa4c7ac3d67af3a3b0254b2bc5bb51a46dd70304b0b 2013-09-18 01:57:54 ....A 90112 Virusshare.00099/Virus.Win32.Virut.q-1f434d658f97c0149bff9f0431574a3c2923d0ec7ba60df04db029ce4bd353c5 2013-09-18 02:01:02 ....A 167936 Virusshare.00099/Virus.Win32.Virut.q-4a4e1da4458b7cc0eb6468bd65c135b1184d5b8c794e65d628e63f0dbcde30fe 2013-09-18 00:50:02 ....A 253952 Virusshare.00099/Virus.Win32.Virut.q-7622e9eebbe2b1d1b2162b3743f6b74059eb5dfefdfe36baa202e78f3cf01806 2013-09-18 01:40:14 ....A 134854 Virusshare.00099/Virus.Win32.Virut.q-92d85abba3f70b91ce024ab7ab84cd86d3a4fbd429a4c880ef64a7a759db93c4 2013-09-18 01:37:14 ....A 162163 Virusshare.00099/Virus.Win32.Virut.q-9761fdf68b407c7281d6cf96d102635d5e211d7087ad3de6286437499af3c400 2013-09-18 02:03:26 ....A 40448 Virusshare.00099/Virus.Win32.Virut.q-97d9fa694c60a50f8ccbe1b02244799375f1c630912197b029f070ef1102d284 2013-09-18 00:21:46 ....A 93184 Virusshare.00099/Virus.Win32.Virut.q-981d44834564e953f6dc6e7ec61e34fe32f0b07f30e0fcadf7111432a7cb8070 2013-09-18 02:09:34 ....A 44742 Virusshare.00099/Virus.Win32.Virut.q-a1ca3666b0f518218797845c43e1a68bc3adf5e854957fe4954c6ba4dd4b90f5 2013-09-18 01:19:16 ....A 498176 Virusshare.00099/Virus.Win32.Virut.q-a58f2c133200515f0e05bcbdbaee925bf9bd0d2466da834213a39c5f3435dc8b 2013-09-18 01:40:18 ....A 182271 Virusshare.00099/Virus.Win32.Virut.q-a5faef2aa3b04bff2e09eb63f76bc8d0c9b3f616e60fb37ebe93abbed908f3f1 2013-09-18 01:01:48 ....A 196608 Virusshare.00099/Virus.Win32.Virut.q-a876fe7b55bee074940c61550be0e497289b4083763d23bfe53eb987f97dad1b 2013-09-18 00:24:04 ....A 41984 Virusshare.00099/Virus.Win32.Virut.q-a8bbc5f579da1d193d5c437554214659d1516badd18a0fe96f6b6f89e9322d3a 2013-09-18 01:46:00 ....A 107008 Virusshare.00099/Virus.Win32.Virut.q-aa30c9df9bfa53af4f00b1946c090fc470ab19ca04ca7116203824256b6d22a9 2013-09-18 00:42:54 ....A 24576 Virusshare.00099/Virus.Win32.Virut.q-ad485c6e614b5030438a5095204d6165b9b0e8fcf06137ec46c175a72d3cf03a 2013-09-18 00:25:14 ....A 117760 Virusshare.00099/Virus.Win32.Virut.q-b13eddd49c3a3eb44356a40ce1db2bccb42c23c67467b76daa8b0b615a14ad34 2013-09-18 01:02:44 ....A 481195 Virusshare.00099/Virus.Win32.Virut.q-b15fec1b06dce0477944474e95ab286a43f7186f8b1784cdeba837877692592f 2013-09-18 01:37:28 ....A 69632 Virusshare.00099/Virus.Win32.Virut.q-b588155405a89204ea31ad3a5d816b4ee283e41143971bb658642c6edad1f839 2013-09-18 00:55:12 ....A 69632 Virusshare.00099/Virus.Win32.Virut.q-c341e98bae2f19a09664b6f097cc3520faab3ca9d2ebc86e5dd47efb81464760 2013-09-18 00:10:40 ....A 23040 Virusshare.00099/Virus.Win32.Virut.q-ca0d98289005253d5ff16836458cdfdebac9af66800bc6c6b3236f12d4f7a353 2013-09-18 02:02:10 ....A 1032192 Virusshare.00099/Virus.Win32.Virut.q-cecfde5a3f81cd25752c9c64639a90cfe1432d31c05274423ee8c1c4b2168d7b 2013-09-18 01:31:24 ....A 316412 Virusshare.00099/Virus.Win32.Virut.q-d2c1d5d61e4303436ee0b7cb54321e1f7e0f62bd9d9ec683d85ca0dd6c5b0c8c 2013-09-18 01:52:28 ....A 441856 Virusshare.00099/Virus.Win32.Virut.q-d4926a0a98691944b633fd64b82e152312dc34ab91cf75b6a61562af583208a1 2013-09-18 01:19:00 ....A 188416 Virusshare.00099/Virus.Win32.Virut.q-d63bcb042c31dc7c0f2271fc2bc42101bdf4599cb659a40ffec3df2569bdff63 2013-09-18 00:05:02 ....A 117248 Virusshare.00099/Virus.Win32.Virut.q-da4017ae2ea96752dfd46c446b8aa92e334c6c9e182943fdaed0a392e27a4032 2013-09-18 01:50:18 ....A 307712 Virusshare.00099/Virus.Win32.Virut.q-dd8503ecc9073c5bd6c35e1b867c2338811719d1ece44ac880917c6a15714d35 2013-09-18 00:58:22 ....A 506364 Virusshare.00099/Virus.Win32.Virut.q-e1c92ed124fd82bf9d7fd641aff53b7b79f1b83e704f2a1982518c1003577c87 2013-09-18 01:51:54 ....A 57344 Virusshare.00099/Virus.Win32.Virut.q-e676f89d6712bf013a25e4e86272682e708f9c641a96c4571a335c11688d551b 2013-09-18 01:41:14 ....A 231936 Virusshare.00099/Virus.Win32.Virut.q-e816b787888300701b31ecfc2157920aa51700a11d75d1181442cef683bb0418 2013-09-18 00:53:30 ....A 147172 Virusshare.00099/Virus.Win32.Virut.q-e9ba39a591b88b2caa35ea30dac28adb2647474fde7996d61d7ced6c13bfffad 2013-09-18 01:41:20 ....A 233472 Virusshare.00099/Virus.Win32.Virut.q-e9fbf762331a7f55c3fd93a15096f995bcacc3af3c0a647e42a6a6866555ae90 2013-09-18 00:19:08 ....A 678400 Virusshare.00099/Virus.Win32.Virut.q-ea5c80c53591422d61d745953f517171d95a38e5b1c9707b35fbfef8632588e2 2013-09-18 00:39:04 ....A 127488 Virusshare.00099/Virus.Win32.Virut.q-eb2ea5baa46f8e22f264eec3b7e746757006f7b41678bcad4240818af6617177 2013-09-18 01:18:22 ....A 32768 Virusshare.00099/Virus.Win32.Virut.q-ec8271cce613f31efcef47cbe6bdcec651292e0eb6690a7ad136d1c7ea4d1c56 2013-09-18 02:03:36 ....A 107008 Virusshare.00099/Virus.Win32.Virut.q-f0204359b188f90942eee78693feb83114beb8c00c83b4d4fa6b2aa70ecefe20 2013-09-18 01:00:00 ....A 107008 Virusshare.00099/Virus.Win32.Virut.q-faf9a9e17ea5133af29d4fc6e25a6cfd7a0cc4e921e0a04cb4e2bc5c05d5b2cb 2013-09-18 01:41:02 ....A 22528 Virusshare.00099/Virus.Win32.Virut.q-fb016f7844a7d6dbecea2b64b2f8ffcf43c488ea80bfb24014130bdad61cb440 2013-09-18 00:33:56 ....A 521216 Virusshare.00099/Virus.Win32.Virut.s-b046fb6e5db02bceac06d2f452ecaa1f588d23eaa6981503a0adb351e8875883 2013-09-18 00:39:48 ....A 37624 Virusshare.00099/Virus.Win32.Virut.u-24238c270f3b1c3a56f0f2470fa73535b789301e9f4e83974f4e40b4b91214df 2013-09-18 00:41:56 ....A 37608 Virusshare.00099/Virus.Win32.Virut.u-7cab3324e273d49b2d4fc18470f69aa73aae43c47eb46c6923e99d02194d78c1 2013-09-18 00:50:34 ....A 86016 Virusshare.00099/Virus.Win32.Virut.u-8df02f5eb7c9a3a6ea7c38356affaa2a8bdf35a58ddbd68c13ae95c8e23d46d7 2013-09-18 00:47:10 ....A 235520 Virusshare.00099/Virus.Win32.Virut.u-d087a4f753e2d2322a9d3aa97a3e4b097ebee8af2b39991236f76706457de9a4 2013-09-18 00:18:34 ....A 217088 Virusshare.00099/Virus.Win32.Virut.u-dd2286d6e28ad078483d9e5c60cb9515dc70b964744ac90e8f621dffcec49996 2013-09-18 01:56:54 ....A 50695 Virusshare.00099/Virus.Win32.Virut.u-e46dceee94c637b6a13ef19d08938e368c39c4a9b0a27f09482ab8b47704dd0d 2013-09-18 01:30:50 ....A 100864 Virusshare.00099/Virus.Win32.Virut.y-c5726054d4c568d67932c89b4b032abbb50fa07adf17ab858e9b32fd6c31ecd8 2013-09-18 01:55:24 ....A 77824 Virusshare.00099/Virus.Win32.Virut.y-db1503259d2e0f42b394010328902d3fc6714c6a7f8bb7b27a485503f7a8bc01 2013-09-18 01:10:18 ....A 46080 Virusshare.00099/Virus.Win32.Xiao.e-acd30ae1c4bc45cf79e4f03574d62e9dae04faead25905ae9b9544e51832072f 2013-09-18 01:58:00 ....A 42578 Virusshare.00099/Virus.Win32.Xiao.e-b05acf44d518859da0c29217e5764f293ec352a3d79caabb74de2ef497fd26ef 2013-09-18 02:11:26 ....A 45060 Virusshare.00099/Virus.Win32.Xiao.e-c1aae1f0dafdb53e53f0f9b3ec798c8d7c3a546be93e47eb0d2ba339a15ee623 2013-09-18 01:23:36 ....A 152064 Virusshare.00099/Virus.Win32.Xorala-118a717a91ec001fc174344bef7249c8d6f2527b8f27cfa914a644e2b861c127 2013-09-18 00:13:14 ....A 353280 Virusshare.00099/Virus.Win32.Xorala-2e4aa2933b122e4e3f734576b2940950cf24060d469282e6cc4c5ea51d951b19 2013-09-18 00:39:34 ....A 7680 Virusshare.00099/Virus.Win32.Xorala-524d0057c82eb43f9b9c9cde13a46853cff342e095302798f4dd58de18a3d223 2013-09-18 02:00:30 ....A 7168 Virusshare.00099/Virus.Win32.Xorala-6d297ada8e3a8c8c2fdaf99d74734f6078212780773f4e96007cbdebe70f0624 2013-09-18 01:26:44 ....A 25600 Virusshare.00099/Virus.Win32.Xorala-823b3be793cd80dce850a7160380753e8b95ac572de8443c5410f089cf846995 2013-09-18 00:23:08 ....A 233472 Virusshare.00099/Virus.Win32.Xorala-8376fd6683ac434035ed6b04d04819ed534b7dbe5385813ab8d4d3090b48f45a 2013-09-18 01:05:28 ....A 17408 Virusshare.00099/Virus.Win32.Xorala-935df6b05f3fa7d444f3d340bd2989f94966913cabbbaab890e3924b4e2a214a 2013-09-18 01:29:54 ....A 64512 Virusshare.00099/Virus.Win32.Xorala-a149dc4be195b924a323241bca1785576b4781eda768b08d8d1b2300d76e68bd 2013-09-18 02:09:24 ....A 7680 Virusshare.00099/Virus.Win32.Xorala-a830790ee2c427186e1c1e73313b609fe0a4626e05dab538e7e8e15720d1af73 2013-09-18 02:03:12 ....A 23040 Virusshare.00099/Virus.Win32.Xorala-aa37f8c2af7eae64c3b11e7254a6fb415dc3cb1b05bf829a2f9ec954c48f7f91 2013-09-18 01:37:34 ....A 134656 Virusshare.00099/Virus.Win32.Xorala-accf5fd6d3d03145e3c63fb47ad967c2e48a5d3fd96d1cddd1764a4e55c87226 2013-09-18 01:36:26 ....A 35840 Virusshare.00099/Virus.Win32.Xorala-b1d5f8a5b7080d2f0c4abdc8cbdf847d651235591abfe6facb2c8562a7e31559 2013-09-18 01:37:34 ....A 104448 Virusshare.00099/Virus.Win32.Xorala-b26309f654dc685ba5c8ca49a9a47b3aaf26ae96a21a692fef44f9ce43a57385 2013-09-18 00:36:48 ....A 11776 Virusshare.00099/Virus.Win32.Xorala-bb8af6a6af0a4926da8e3cc32b2f588c69e1db047b9f156600643eef1110cbd7 2013-09-18 01:17:00 ....A 10752 Virusshare.00099/Virus.Win32.Xorala-c12509cc3a77ca23200f2f5e43ec5cdb61470f525f98ca3b3b09838b30a2a34d 2013-09-18 00:04:38 ....A 75776 Virusshare.00099/Virus.Win32.Xorala-ca3677fc18b299da3b1ddb486f3ebbbc347342b0b4a0313da5e48565a7170b86 2013-09-18 01:30:10 ....A 153600 Virusshare.00099/Virus.Win32.Xorala-cd06cb70b1057ca119f29365b9b5c64ed4baef4e70dcd425383ebeca0e943159 2013-09-18 01:46:08 ....A 59392 Virusshare.00099/Virus.Win32.Xorala-d4eaaf5bfcfe3eaa499fc5228598bb11226cfdbadac14c617966156e92b9e217 2013-09-18 00:03:16 ....A 73728 Virusshare.00099/Virus.Win32.Xorala-d541b2f39b60619afb1c64c6948537c9d2c307ddcbc55200da4d53da30fc84af 2013-09-18 01:47:32 ....A 22528 Virusshare.00099/Virus.Win32.Xorala-e03136a1069b08a1ab65778714af8d70349ffebe2c01a0255bb28da66a0dfdb9 2013-09-18 01:32:10 ....A 311296 Virusshare.00099/Virus.Win32.Xorala-e3e7bf2006ebdad658bd0082f955d7cbaa7ba8ccdb7039383260127fc86a0181 2013-09-18 02:03:12 ....A 116736 Virusshare.00099/Virus.Win32.Xorala-edf1565c17cf22670a769076a4b7d141861eb2fdeeb1453f162e3f4d7b054e58 2013-09-18 02:02:36 ....A 34816 Virusshare.00099/Virus.Win32.Xorala-ee1bdce179f86a0931cb59c57375708c710aa86af2bcefcabe1b1807c3989505 2013-09-18 01:26:56 ....A 45056 Virusshare.00099/Virus.Win32.Xorala-f5977ca50de998296a01758f16f06bf5ae6773c4563bdb31ebea1c1c77fe1441 2013-09-18 00:08:52 ....A 5196 Virusshare.00099/Virus.Win32.Xorer.a-d288a075a34678b979c09d5a861d78d9c1281df8a4159a81614e5f7d73ea0f0a 2013-09-18 02:04:08 ....A 94208 Virusshare.00099/Virus.Win32.Xorer.dr-4f2ff7481ffd0e8a92e473fee666c946016c6164ba5bd95ef7416f853bef4da2 2013-09-18 01:05:50 ....A 69632 Virusshare.00099/Virus.Win32.Xorer.dr-857830aa7e1e1a2c1afd7340b10aa46fc3d8a0ac45d340647ab88588d7a06abc 2013-09-18 00:40:18 ....A 540196 Virusshare.00099/Virus.Win32.Xorer.dr-93a77b0d7673de3e2f6b18a49d4aad7e476928393de59c9a9d8456b17c07c173 2013-09-18 01:11:36 ....A 298508 Virusshare.00099/Virus.Win32.Xorer.dr-9537be34fc29dfb7613fd9527568e9adaeadfa7ad1accc8cdde9d54510c952e3 2013-09-18 01:07:40 ....A 100872 Virusshare.00099/Virus.Win32.Xorer.dr-a6c8fec9d939d268dca0ef05b8ce292dc5d8784d465cde7b24c032be171c7931 2013-09-18 01:04:12 ....A 405512 Virusshare.00099/Virus.Win32.Xorer.dr-ad648607fe36e51083458deb68f775d35c3d31927992fc5bd2d741a84922fffd 2013-09-18 01:30:30 ....A 49152 Virusshare.00099/Virus.Win32.Xorer.dr-db7bd4d10e406b9766b7c8b96c2b27670925deed062fa34cde0db10315bcedeb 2013-09-18 00:19:20 ....A 274500 Virusshare.00099/Virus.Win32.Xorer.dr-e4634fe1c5059eedf45098737e4939c97358501e97e063f365ad8234e7985126 2013-09-18 01:22:02 ....A 34264 Virusshare.00099/Virus.Win32.Xorer.dr-f680e30e429bf5bc30341611547f672e368a380833f43cab702ce945da58de28 2013-09-18 01:50:10 ....A 69632 Virusshare.00099/Virus.Win32.Xorer.dr-fbac818ad793b843bdacfe34252fe77307af452f90827394090b228c1dfdd44c 2013-09-18 01:59:06 ....A 434184 Virusshare.00099/Virus.Win32.Xorer.dr-fd919241c4c63910940e011e9e99d7544a28fa6bb85999a641a4459535537b92 2013-09-18 00:57:04 ....A 15604 Virusshare.00099/Virus.Win32.Xorer.du-325bcc505c06a086be5e23854fe32e377f974ff0bcde5d9d423be201e51e59cc 2013-09-18 00:54:10 ....A 6843 Virusshare.00099/Virus.Win32.Xorer.du-80bc0ee31afb3c424b98536d130e77a94132d9f8be799ca11e7d313078bb3b47 2013-09-18 01:24:02 ....A 26448 Virusshare.00099/Virus.Win32.Xorer.du-94bdc1072067e48edeab762aba0d986d50c55b043e3f90526854a11aec8be5f1 2013-09-18 02:01:12 ....A 523316 Virusshare.00099/Virus.Win32.Xorer.er-e65f6403a898530a88e7002ff8d8404570a462013ed517b3a1b729de7acdc948 2013-09-18 01:46:40 ....A 847083 Virusshare.00099/Virus.Win32.Xorer.eu-e58cd6d697156df8fe39c13c298e1f57a6635640e76016d0fc4f99f7143bb6b5 2013-09-18 01:16:26 ....A 1058570 Virusshare.00099/Virus.Win32.Xorer.fb-97b5e294c1a063ec828e474956746cac5542d084e6e2f047c0c047415a595bf2 2013-09-18 00:07:10 ....A 318078 Virusshare.00099/Virus.Win32.Xorer.fb-d70d3ca22d8be1b572c66ce1ca29971ccfbab3afadabf5a0dbeaf76d3182c503 2013-09-18 00:31:14 ....A 210432 Virusshare.00099/Virus.Win32.Xpaj.gen-075ad89dbff96f966b857e1437d20afc016586008c2301bc8e3e3e95b5ab453a 2013-09-18 00:02:48 ....A 178176 Virusshare.00099/Virus.Win32.Xpaj.gen-247c56f73f8141e69fe3325dc825f0178631123ef6af115e0bd91e0089495e3b 2013-09-18 00:42:36 ....A 181248 Virusshare.00099/Virus.Win32.Xpaj.gen-2a52a11037267523544824cf571604fa5cf02ea9484685cd7bd12075be6ff6c9 2013-09-18 00:59:44 ....A 293376 Virusshare.00099/Virus.Win32.Xpaj.gen-2c2694ad06384a9e2dc406f8e9b99334cbfe5c21863a2e30968606c9520fa32a 2013-09-18 00:13:04 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.gen-67a551e123fd0509224ad4dcbe4b42413f2697471b5a681b6d4e2e126558d519 2013-09-18 00:53:20 ....A 273920 Virusshare.00099/Virus.Win32.Xpaj.gen-7426b1b9c9704cfc7155d4d54b74a57e0971b7830236e74218b64346dbf3110d 2013-09-18 02:00:04 ....A 270336 Virusshare.00099/Virus.Win32.Xpaj.gen-74897c79ada41096b9bb182c92eaf1873af2b1f16b3a1937bc5edc9240f4f26b 2013-09-18 00:30:06 ....A 225792 Virusshare.00099/Virus.Win32.Xpaj.gen-75937baedf529105b769f43fb8a7ca122b95b821aeb6430cebd27ffbd74d27d7 2013-09-18 01:28:40 ....A 385024 Virusshare.00099/Virus.Win32.Xpaj.gen-776e038640fa0f6e6a43b432985f7cc1daea588d4afc91e71ec8e2b87130c3f5 2013-09-18 00:11:58 ....A 319488 Virusshare.00099/Virus.Win32.Xpaj.gen-77f3aeb75e1e79220c82762280995cefc6dd2422742c247ec72d69941534bd4a 2013-09-18 01:59:10 ....A 204800 Virusshare.00099/Virus.Win32.Xpaj.gen-790d1a7adc7bf5f9fabea936274de37aef78cf4387170fd2fc282035d4b4c05e 2013-09-18 01:34:48 ....A 262144 Virusshare.00099/Virus.Win32.Xpaj.gen-80a2980fd8451455cc310d6e59ac69ac67efab2afa747ebc81ee0ca8111dc002 2013-09-18 00:38:36 ....A 231936 Virusshare.00099/Virus.Win32.Xpaj.gen-80c86ba8e6742f4f0e1df0ee4771402983fd1e1e6e4efb4ff478b690854e32c0 2013-09-18 00:28:36 ....A 202752 Virusshare.00099/Virus.Win32.Xpaj.gen-81efab8b8378ef0c3735963c19be62268ef0e823bb9b8414c992247d02e319ed 2013-09-18 01:17:26 ....A 245760 Virusshare.00099/Virus.Win32.Xpaj.gen-8546681ba6632eeeaca52e12e785a75c300d24d7573053ba2de7798e7239bb83 2013-09-18 00:03:00 ....A 191488 Virusshare.00099/Virus.Win32.Xpaj.gen-86007e62d4a2372f92499c7df1b629edec6cbd97488a2965304a53e3869c0b24 2013-09-18 00:17:58 ....A 225280 Virusshare.00099/Virus.Win32.Xpaj.gen-86e2352a8efee2f1fbb2d0b73d0f77175eaa752aef67d411f0e24860c784f5ba 2013-09-18 00:20:12 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-87042a7ef667395dbf9f4369a6cf7f2881c28dd3998014f5c529901bee1772f0 2013-09-18 00:39:12 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.gen-8725bb933a1eeea34ac73835d1ee2df1b844f3dab89e9c853b6fa3f3169d3feb 2013-09-18 00:33:42 ....A 196608 Virusshare.00099/Virus.Win32.Xpaj.gen-87fb6b5788c660c09d992ed57a3a808cb0efb31cd583c7229d80063e60585c95 2013-09-18 00:33:50 ....A 208384 Virusshare.00099/Virus.Win32.Xpaj.gen-8806124e24b865e857c639a4ed8cdb1fa05322b29db5a5f695ae4c97092a1779 2013-09-18 01:38:02 ....A 194560 Virusshare.00099/Virus.Win32.Xpaj.gen-88891f98f3cdba51e11698b0017df11e84acc94468ae9d6678c573aee209b679 2013-09-18 02:08:50 ....A 207872 Virusshare.00099/Virus.Win32.Xpaj.gen-88c7e7b432bfc0c8ceb446faf337b33cda8e8a81af2fb98e0b77ebb444f340a2 2013-09-18 00:16:42 ....A 417792 Virusshare.00099/Virus.Win32.Xpaj.gen-88dfae552e81ac102435cd35dfa04471e2c7fd5d6656de06477eb62db068df6e 2013-09-18 00:29:20 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.gen-88f29ec835d6282ad041a24e48909f02721e31999047dbe084b6e7c8552f1824 2013-09-18 01:57:24 ....A 614400 Virusshare.00099/Virus.Win32.Xpaj.gen-89ee4ca0df8ab3dad4844bc9001147aefe2c0433021aa06aaa8caa6b8137e671 2013-09-18 01:46:18 ....A 221184 Virusshare.00099/Virus.Win32.Xpaj.gen-8b4db92ae0c28a48e6030851bc94d7debeb7c9ebbf61ad06d85471279018bba7 2013-09-18 00:34:00 ....A 193536 Virusshare.00099/Virus.Win32.Xpaj.gen-8b56d6a66f0c182a16237a75bc33012823569fdd11f3574df965d49224864922 2013-09-18 01:27:32 ....A 294912 Virusshare.00099/Virus.Win32.Xpaj.gen-8c0688f20822035849847e5cfdc2f5cee2a1d85d262a5f9cdbdf3b935130858b 2013-09-18 02:01:56 ....A 311296 Virusshare.00099/Virus.Win32.Xpaj.gen-910df4dfbfa742f186bfcfdb798082984161d322a6a5591f14c3627b8999fcca 2013-09-18 00:38:40 ....A 195584 Virusshare.00099/Virus.Win32.Xpaj.gen-92c084b7c59f3a43ba8fc7a3e50c6e3d0662a8a39e52eaab8a62401609eca372 2013-09-18 01:30:40 ....A 249856 Virusshare.00099/Virus.Win32.Xpaj.gen-9383e8642449b1d3c22569a6d4b20724c88f00b7886150d89de6d8ab76bf2646 2013-09-18 01:09:18 ....A 223232 Virusshare.00099/Virus.Win32.Xpaj.gen-980d3e89f9ba4f70217d925fa7188acf888c21233ebd2422679468628fd2e294 2013-09-18 00:29:38 ....A 315392 Virusshare.00099/Virus.Win32.Xpaj.gen-a0ccf88787b639d926eab70977d5fb4dad56f786addc30248312e7d5cd3a966a 2013-09-18 01:27:50 ....A 229376 Virusshare.00099/Virus.Win32.Xpaj.gen-a1fa019b1e31e638e06f6f92100d9359ce60bc18bffd409e829d54de4f4d1788 2013-09-18 00:40:38 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-a22267503607252062f629f6a7e2df423d4f08f459ae5efb97fe01661133d968 2013-09-18 01:48:34 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.gen-a2b57ac2f72767c49ed2a21d89d8e98599b5fd79a6d91db7485906137b9343e3 2013-09-18 01:45:00 ....A 248320 Virusshare.00099/Virus.Win32.Xpaj.gen-a392eefe2353acf7b7dd29d68ceff00dc4bec85048979ef842c4fe854c516809 2013-09-18 00:16:02 ....A 221184 Virusshare.00099/Virus.Win32.Xpaj.gen-a45f801b9b88da9a4db0b5628cb8c6b680425ed8c52d85e5878824673d23739a 2013-09-18 00:41:10 ....A 253952 Virusshare.00099/Virus.Win32.Xpaj.gen-a7e53f375f7e3d8829b6528454892c0c52963ab66a0e43266d3b719b082a2650 2013-09-18 01:29:54 ....A 196608 Virusshare.00099/Virus.Win32.Xpaj.gen-a99555b42a90bc9321d6fa347434f61bfd6bde58a0ddd459bc829007039aef94 2013-09-18 00:59:48 ....A 193024 Virusshare.00099/Virus.Win32.Xpaj.gen-aad3bcd93090c94a0a595cef48059a9d779951f35933b68060f81edd067cbe5a 2013-09-18 01:46:10 ....A 192000 Virusshare.00099/Virus.Win32.Xpaj.gen-aecd36422d43897757f152d620bf11f2a200859b8cad6f413d67931ca8d760ac 2013-09-18 01:30:24 ....A 258048 Virusshare.00099/Virus.Win32.Xpaj.gen-b0722f734f670280db8dbb61df864c6c1b67ff5247a540888a11de63c321bbad 2013-09-18 00:36:14 ....A 209408 Virusshare.00099/Virus.Win32.Xpaj.gen-b1ba9476aa672e86f532c781061b3f1e779915e5ffe97cfddded1acec7c1da29 2013-09-18 01:54:08 ....A 270336 Virusshare.00099/Virus.Win32.Xpaj.gen-b2008480cad7db6e383e38b9a2f9c5f5c08573d16e56f0780951e0f3040326be 2013-09-18 01:58:10 ....A 325120 Virusshare.00099/Virus.Win32.Xpaj.gen-b5504703926bad125229243b88af7887b57fc7add960de80cd677a1d20348d49 2013-09-18 01:21:42 ....A 196608 Virusshare.00099/Virus.Win32.Xpaj.gen-b8241b0a4d1e0c3a071693ccfd74ec773ffc192a6cc879b17e6a91ae53c02e49 2013-09-18 01:38:18 ....A 240640 Virusshare.00099/Virus.Win32.Xpaj.gen-b8862b5bdd1f958210ab25e20684c2671c671ed8039a5b13d772665d40d39c13 2013-09-18 00:10:58 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-b8d7ed2385b298ca65c778827a8f6b55b176e78750be096c515c6fca01f8764f 2013-09-18 01:53:26 ....A 389120 Virusshare.00099/Virus.Win32.Xpaj.gen-bbc8b9e0c630885597a64d75290b88b07422362926a7f6f94405c483da5fbd40 2013-09-18 00:43:48 ....A 303104 Virusshare.00099/Virus.Win32.Xpaj.gen-bfc6f9e4b9154c5d6aa031ac387902bf759ac21bb4a450d3b2658f332be49691 2013-09-18 00:29:12 ....A 253952 Virusshare.00099/Virus.Win32.Xpaj.gen-c0b290179d97c2791299b26facb27616077865db286013f97d9c039365e95216 2013-09-18 00:50:22 ....A 226816 Virusshare.00099/Virus.Win32.Xpaj.gen-c3f1efcf18595a11c1ad99a00df2d1dda251c717c08e79f3cb8ed94bf9172704 2013-09-18 01:59:54 ....A 342016 Virusshare.00099/Virus.Win32.Xpaj.gen-c5bb57a485ad369d5cc5b378df2f30506e1d61e7a874a507af8fbb1a3c872810 2013-09-18 00:24:46 ....A 290816 Virusshare.00099/Virus.Win32.Xpaj.gen-c6a5cf2a6332389361a32ee8c8f094fb159678e4f7e01582f739c0ba3dadd21a 2013-09-18 01:23:52 ....A 300544 Virusshare.00099/Virus.Win32.Xpaj.gen-c7bad7bacff8d66d6ea758c223318a03e0aa84c82d4017e57e74d0c80f4652f2 2013-09-18 01:47:06 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.gen-c828fdf36e663ee3d6cfdd2f1bd09ba05ef0de6f023071bbad6955df221a05cc 2013-09-18 00:33:28 ....A 495104 Virusshare.00099/Virus.Win32.Xpaj.gen-c8e647f82bb95d34a835d48425e7b5d112b44470de0d01f8429cf613aa407c5e 2013-09-18 01:09:32 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-cba811f3a253d14bf5b9d67084545cd8626178fd42e95587333927a4e432cde0 2013-09-18 00:31:50 ....A 202240 Virusshare.00099/Virus.Win32.Xpaj.gen-cdc4f8d77942ccccf49fcd08b46b8f1ed7730065b1a3cecee5ca82e0da943dc5 2013-09-18 01:53:56 ....A 304128 Virusshare.00099/Virus.Win32.Xpaj.gen-cf4b58e81447532d3bf32b81b6ac7ea66228b3113c6330853bce1a8b09c1a7bf 2013-09-18 01:41:22 ....A 1536000 Virusshare.00099/Virus.Win32.Xpaj.gen-cf5e2d500cf47890653c26d0b0eab0235e8968935a77a8574aca41adce9ae71f 2013-09-18 00:51:02 ....A 278528 Virusshare.00099/Virus.Win32.Xpaj.gen-d15502033facf75c11af6ffb55cdc0adc503202b35bde3857018f3aa4941341c 2013-09-18 01:32:32 ....A 268288 Virusshare.00099/Virus.Win32.Xpaj.gen-d1a1594442c16b871f7312426490601e0fbabb5c8db57f851b054645e3c882aa 2013-09-18 00:28:14 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.gen-d2d8f7df9d52ec454370e3461372e50be51382f5033a8326543399b7b1c42035 2013-09-18 01:08:08 ....A 302080 Virusshare.00099/Virus.Win32.Xpaj.gen-d30591d2ca1a06d2fc394ec6a29e5fa6068dd9a8ef377c474461ac05d4c718d8 2013-09-18 01:12:32 ....A 299008 Virusshare.00099/Virus.Win32.Xpaj.gen-d32afe8b1be91a1a1a6c9cea867223f414c4011f96c7437747cd0ffa27416c32 2013-09-18 00:21:34 ....A 224256 Virusshare.00099/Virus.Win32.Xpaj.gen-d3a6ff7292becb2046dddaab1273bf1cc2adfd56dcc80b8a8fe82d8aec1db88c 2013-09-18 00:37:38 ....A 309248 Virusshare.00099/Virus.Win32.Xpaj.gen-d45002d16b13619985e09f62684d7a4a2a1bf7d24be0b0ee0a704ad09367d587 2013-09-18 00:17:54 ....A 208896 Virusshare.00099/Virus.Win32.Xpaj.gen-d45783cf2746343a85bd79df23c2e0d494cda000b99666e51068cc76a92e261a 2013-09-18 01:33:28 ....A 220672 Virusshare.00099/Virus.Win32.Xpaj.gen-d4888695645da648a22078d9fa947e4f549eb52c79ec2dc15336cd6eac9c9a72 2013-09-18 01:47:34 ....A 290816 Virusshare.00099/Virus.Win32.Xpaj.gen-d57d3751fbf00dd207f823c28ece7ff0d948f0c65c960b9148efdb4380ceadf9 2013-09-18 00:13:52 ....A 190464 Virusshare.00099/Virus.Win32.Xpaj.gen-d665d052faf9b631bb77107ec3457c818e3f46e7f2dab510d4506be781dbbb30 2013-09-18 01:28:32 ....A 307200 Virusshare.00099/Virus.Win32.Xpaj.gen-d6ba1259b03fa6557d1cec6b13b6f0a985f93dc5e8a8715db10ddbf48deadcb9 2013-09-18 01:31:24 ....A 195072 Virusshare.00099/Virus.Win32.Xpaj.gen-d7b552d6c8d1b51f4a754ba85ca03078c8d06633d9d9a6a8f80b9b225b1439fa 2013-09-18 00:45:54 ....A 274432 Virusshare.00099/Virus.Win32.Xpaj.gen-d7e48601b405d51082cd71afbe7aa0b58b52ec6ce7c73f8cceafd45d7216cf27 2013-09-18 00:57:54 ....A 195072 Virusshare.00099/Virus.Win32.Xpaj.gen-d869d95506e639c6bdbadc289c0006d88fea4063fd5d5cc083084c51af6305ca 2013-09-18 01:02:26 ....A 225792 Virusshare.00099/Virus.Win32.Xpaj.gen-d929b52fee59679622684755980fd8fad5b8aff8af9a0921b62301eb0153a574 2013-09-18 00:30:32 ....A 421888 Virusshare.00099/Virus.Win32.Xpaj.gen-d95b8312f5377a60092e916ad6c139d456105410ada97bf6c633b50ab16195e2 2013-09-18 00:16:56 ....A 284672 Virusshare.00099/Virus.Win32.Xpaj.gen-d9c7d1e9eea7245f58b21f8cb041d31887c61db0720368b20eda6d70dd8b9c10 2013-09-18 01:05:04 ....A 207872 Virusshare.00099/Virus.Win32.Xpaj.gen-da3c7f34e11875f1f3ad6e9b68dbd7ca4bf7c6874273444370cbdf0e96be5c85 2013-09-18 00:29:42 ....A 194048 Virusshare.00099/Virus.Win32.Xpaj.gen-dacbbb44e3183404e0b2c33c2f1b09c7966e3402ded5244d70e478e679736164 2013-09-18 00:26:00 ....A 458752 Virusshare.00099/Virus.Win32.Xpaj.gen-dacdd419316606a78e35a8c0ff0b8bd75e2573464e287405560000ca89eac775 2013-09-18 00:18:28 ....A 203776 Virusshare.00099/Virus.Win32.Xpaj.gen-db3c21818290db31cb7e7e451525a0d7f90d3a2b35b4e55120a2f96943e66372 2013-09-18 01:26:56 ....A 203264 Virusshare.00099/Virus.Win32.Xpaj.gen-dd89c385b86bd379697e85e2f9ba825780fc174d15a873e25a9898b7ca1d7f1e 2013-09-18 01:24:36 ....A 236544 Virusshare.00099/Virus.Win32.Xpaj.gen-de86329ea94e4248fce6454aefc86d3a72b348e4ac5a0b870db454e2ce84d468 2013-09-18 01:32:42 ....A 495616 Virusshare.00099/Virus.Win32.Xpaj.gen-de986c15e624dfb2b29e7342c2d2b4e3697ff3959c3d49baad442a39aeaf0338 2013-09-18 01:24:22 ....A 186368 Virusshare.00099/Virus.Win32.Xpaj.gen-def964602da0a4a373fa7aee07caba3380504d23497095e4350fa43ff657df27 2013-09-18 01:21:06 ....A 278528 Virusshare.00099/Virus.Win32.Xpaj.gen-deff8a50861c019d4759ded58c35b54c4d0c043d37e6fc626301e51f89fe1466 2013-09-18 00:40:04 ....A 221184 Virusshare.00099/Virus.Win32.Xpaj.gen-e00cb0818a903819063870b6d4f5d3e322d07b5c4705fa3d1b7207af72a742a8 2013-09-18 01:30:46 ....A 339968 Virusshare.00099/Virus.Win32.Xpaj.gen-e117d8c5a4fea881ae7a8ed50a5b8354e6ce755f567e34183353c19805bda09d 2013-09-18 01:42:38 ....A 223744 Virusshare.00099/Virus.Win32.Xpaj.gen-e1cf04b6539213507d179fa8196762e2cb5242071aa68402450f365b2d7ab723 2013-09-18 00:59:40 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.gen-e20a3856e53c9ce0aefbbf1c697a13e5140ddf5a27358bf85426bf0398f71fcc 2013-09-18 01:12:38 ....A 241664 Virusshare.00099/Virus.Win32.Xpaj.gen-e213f4b8d2808a2a8f0f8e4faa7f0a90b574f8fcfd472260a619d75a4d1a231f 2013-09-18 00:08:30 ....A 204800 Virusshare.00099/Virus.Win32.Xpaj.gen-e231a39ab6055fc55cb5c4762dcdfca829a131d6d7320accc37e8a6334942c94 2013-09-18 00:37:26 ....A 187392 Virusshare.00099/Virus.Win32.Xpaj.gen-e249b12370ec26a913650069d5b8145e2f93427d1ff045155659fc70b5f8287f 2013-09-18 01:01:36 ....A 292352 Virusshare.00099/Virus.Win32.Xpaj.gen-e27f057e03043aa4eed32e36a0130bb0603e99f0e46b5a16c589a7cab52389d1 2013-09-18 00:04:02 ....A 294912 Virusshare.00099/Virus.Win32.Xpaj.gen-e35ad0128f3dc7799b1c53c1dec4ede2a232482215eea41c911d9af7b4af86bb 2013-09-18 01:03:56 ....A 273408 Virusshare.00099/Virus.Win32.Xpaj.gen-e37c55d4e2eb13c89c05ae97568f9187892b107197a93f503449bedfa1c7de41 2013-09-18 01:46:18 ....A 223232 Virusshare.00099/Virus.Win32.Xpaj.gen-e3ac3be6e9da3071c73f00525b669539d94626dda5e8c1974998a9123b83f70f 2013-09-18 00:34:56 ....A 413696 Virusshare.00099/Virus.Win32.Xpaj.gen-e3b0df6045831fecf5ef5fdd47abbefd0bcc481a9cccd7ae7b5cd12d68a2a166 2013-09-18 00:39:30 ....A 224768 Virusshare.00099/Virus.Win32.Xpaj.gen-e47de7a9a1abbc1abaec2b60de2e48cfd854a62ff84771ba0face070b8810e05 2013-09-18 00:46:12 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-e4cfedaceba249b0b64441edb25169668052031fc4e335900e4076ddb4593bfb 2013-09-18 01:58:10 ....A 193024 Virusshare.00099/Virus.Win32.Xpaj.gen-e5ae13cd90b484354649c4bf816f2a0c17c6682a63697637734cc504c20db602 2013-09-18 00:15:54 ....A 247808 Virusshare.00099/Virus.Win32.Xpaj.gen-e73e7f41713e82500e58e1800cb71d45e70bf721fcc68bdde7728ac9c986d618 2013-09-18 01:16:14 ....A 208896 Virusshare.00099/Virus.Win32.Xpaj.gen-e74c7fe850c3bd7d8f9c932e0c938141d91c33f706bb60a1de88a1981ee549c9 2013-09-18 01:16:18 ....A 294912 Virusshare.00099/Virus.Win32.Xpaj.gen-e75571c4698a1234c0c99cc3b28ba1c1059738c6bd2ef17d4a7915df3e8cd633 2013-09-18 00:31:40 ....A 220672 Virusshare.00099/Virus.Win32.Xpaj.gen-e7cc0caf33672bd5100eb73f9486c5e905d6e4a7f4c4ad1001aea280e35ce91e 2013-09-18 01:21:18 ....A 301056 Virusshare.00099/Virus.Win32.Xpaj.gen-e7e79cf7fbeb0e22fa58d7918ef60f944a8a5ebdcbbc12aef7808b6e8cd0d6f5 2013-09-18 00:19:22 ....A 225280 Virusshare.00099/Virus.Win32.Xpaj.gen-e8aaa9c6a16bd2cd907215fa5e3f1cc1f4dbfb9440d5a36a253c6e11eb2bac64 2013-09-18 01:23:32 ....A 219648 Virusshare.00099/Virus.Win32.Xpaj.gen-e8c8edf47dd180448e5eee1115b6cfaa166351faac248f930dce22458bc9d5fc 2013-09-18 00:54:16 ....A 223232 Virusshare.00099/Virus.Win32.Xpaj.gen-e8d1c83a4aaa379ec6bcc8c0e0250b6c580fb6ea15946a4aaa53f1c60822bfd0 2013-09-18 01:03:36 ....A 304128 Virusshare.00099/Virus.Win32.Xpaj.gen-e8efbf322aadb60310bdbf4fc08ad70586d8f58b0765677f1c081ed6d925ad77 2013-09-18 01:37:18 ....A 222720 Virusshare.00099/Virus.Win32.Xpaj.gen-e9051420c8c627824d7c1989425420329b30ec3532669e71e7810bb1996ea3b4 2013-09-18 01:11:52 ....A 880640 Virusshare.00099/Virus.Win32.Xpaj.gen-ea14ce20d8a48cfa14af839928f82c8e14bfc743adebe45872128dc9a966b7f5 2013-09-18 00:10:58 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-ea96005ed0ad3035415100855511655a91484c9aa6e05131ec076dfcdf87b5ea 2013-09-18 00:42:12 ....A 203776 Virusshare.00099/Virus.Win32.Xpaj.gen-eaabb69d44530ff77c47f99f8872009e701fd1a9291452491372a31bc9594201 2013-09-18 01:17:52 ....A 336896 Virusshare.00099/Virus.Win32.Xpaj.gen-eab4eef536b9d13b44a48d68c660ee918b5506bfd418ea8796191ea709d7e8c6 2013-09-18 00:23:26 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.gen-eaf691f8b3157c3643fc26df0562340d7738e9310e1b088cd13d356ecdc98ef4 2013-09-18 01:25:46 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-ec29197be51d8c1b065644fb08444fbb076e1a1fc2733a4a14402f960f3d7cf2 2013-09-18 01:16:54 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.gen-ef771339165553639a63f975973bdbba57efd278a495515b663d72dda619db2f 2013-09-18 00:21:52 ....A 475136 Virusshare.00099/Virus.Win32.Xpaj.gen-ef8bb2cf06ec95e985793fd864f89ef8f8a0c8ef9d82506e0f8c769dee520b07 2013-09-18 01:45:54 ....A 209920 Virusshare.00099/Virus.Win32.Xpaj.gen-efdf7faf648f6ebe2fd57de48a566db20a869e9c870a0d2177dfbbb5b170533a 2013-09-18 01:44:44 ....A 188928 Virusshare.00099/Virus.Win32.Xpaj.gen-f6026705b830cf9c463bb0cd3e4b69def2c95fafe9b5eff22e4b48dc8505f808 2013-09-18 00:03:24 ....A 216064 Virusshare.00099/Virus.Win32.Xpaj.gen-f737a1d6f1025dbfb62c1c6d02242987eca3c79d729b728e24bea011dce7bedf 2013-09-18 01:55:12 ....A 189952 Virusshare.00099/Virus.Win32.Xpaj.gen-facf15470c9890c38633910095b39d6b85126f429cb9d005b6b4db4abc7e5eaa 2013-09-18 00:53:22 ....A 195584 Virusshare.00099/Virus.Win32.Xpaj.gen-fbf59b3eefcc32588395baf88a9f2e24e6ddf51c6bfc8b3b9f508c8e7d42e702 2013-09-18 01:25:54 ....A 194560 Virusshare.00099/Virus.Win32.Xpaj.gen-fc0458ea03c30ceda2ad903f768763c5236c9847d988372c6038a9f073500b37 2013-09-18 01:01:16 ....A 211968 Virusshare.00099/Virus.Win32.Xpaj.genb-42230558e12d684579de348638a5c0d35951fabf280dfb60c7effecec4a242ab 2013-09-18 01:35:06 ....A 118784 Virusshare.00099/Virus.Win32.Xpaj.genb-85f50d18941a98cdc084636783b06e09deec8e76727d1cbccd7ba727a2acde52 2013-09-18 01:32:02 ....A 176128 Virusshare.00099/Virus.Win32.Xpaj.genb-a2e2a77c98fe90361991dd661010bc33fd0c969971d42befb561fbce928e7d9d 2013-09-18 01:02:10 ....A 412160 Virusshare.00099/Virus.Win32.Xpaj.genb-a9a23db9aa0298aab21eb4e322cd27f05c2b309959c0842d3452569256bb1fa6 2013-09-18 01:25:08 ....A 77824 Virusshare.00099/Virus.Win32.Xpaj.genb-c68ca442e9017b8edf63d57c6e83e235255a8f08a176d4f527a2fa905a5318c8 2013-09-18 01:58:24 ....A 89600 Virusshare.00099/Virus.Win32.Xpaj.genb-cf5b440b6a0ad42e6b146adfd5ee01b0e424fe10f8bf5ebbf08d45fc0ddbb0ac 2013-09-18 00:32:20 ....A 143360 Virusshare.00099/Virus.Win32.Xpaj.genb-d28d4603d1da21f27f2dcafeda94a84e33213e058a257a2fad316536ca4d4713 2013-09-18 00:16:46 ....A 3550208 Virusshare.00099/Virus.Win32.Xpaj.genb-d585a96eea4c25f07ba69890ea210d7078b15e6a15966f2cd772bb4b02191269 2013-09-18 00:51:54 ....A 409600 Virusshare.00099/Virus.Win32.Xpaj.genc-00202b42508a0199ed4c3a4d0fd814a7a2a3bb7e627907169b3b8dc5c4317945 2013-09-18 00:48:10 ....A 1007616 Virusshare.00099/Virus.Win32.Xpaj.genc-004e13f31aebbf77e1662c3c27a5fba8fbc331529095a713201970097c58aa19 2013-09-18 01:00:48 ....A 82432 Virusshare.00099/Virus.Win32.Xpaj.genc-005120046f8646288d1c1956315ada9530bb4fc78464095184b589201f0b87d3 2013-09-18 01:18:52 ....A 602112 Virusshare.00099/Virus.Win32.Xpaj.genc-006d8d71a012cdc237a20b0ceb1ef55ba0ae7537f2bbd7e7fc0aa39b856de1e7 2013-09-18 00:08:20 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-00771313abcc0d3a926d195b5c1158daeb4e07f5782c137e4dd623cbd86667ed 2013-09-18 00:33:52 ....A 1482752 Virusshare.00099/Virus.Win32.Xpaj.genc-008502c7694e24c8cbb6c33a7de277b74695a0ca05053a7ce7d4045c29055692 2013-09-18 00:16:00 ....A 114688 Virusshare.00099/Virus.Win32.Xpaj.genc-0120f2fef372cc53f6e78ca75932bb4cfc267ed51f8861e54a1360b96047e9a8 2013-09-18 00:25:20 ....A 94720 Virusshare.00099/Virus.Win32.Xpaj.genc-014ff794263eea886aa433b87a968d046eea1795b89d749f8b1b851c5d45f845 2013-09-18 01:16:28 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-017b3e8dd06edff62c91c9992d069a509db5b4cefa5c2062ce4b1cbb3640211b 2013-09-18 00:36:32 ....A 331776 Virusshare.00099/Virus.Win32.Xpaj.genc-018179f87d9178d27f6b3ea4c3e4c6aaabaea18386367639fc37d20c0171c173 2013-09-18 01:58:48 ....A 327680 Virusshare.00099/Virus.Win32.Xpaj.genc-019934d2873b57d3b25cb71a9caea1bbd74063a04735efa93da07b91d0c16188 2013-09-18 00:17:10 ....A 163840 Virusshare.00099/Virus.Win32.Xpaj.genc-01bdfb7251fe1a033ca75b57f08f518ca2d7e07bb0d9049c0ce7d6c997d60e71 2013-09-18 00:57:12 ....A 1657856 Virusshare.00099/Virus.Win32.Xpaj.genc-01ef47849cc0cb02de1db86ad1fff827b24d009c0d03cee3806ddb87c384e8e7 2013-09-18 00:39:54 ....A 355840 Virusshare.00099/Virus.Win32.Xpaj.genc-020928e8b1265e662c55c2323c544a0b14a44ef4cc90c8678baf063f07623b40 2013-09-18 01:21:28 ....A 386048 Virusshare.00099/Virus.Win32.Xpaj.genc-0222a59e415b790b7dcc4fc0e04808163da68038e7340ab87e534444d8640028 2013-09-18 01:42:16 ....A 98304 Virusshare.00099/Virus.Win32.Xpaj.genc-0228a58ade5234247df9e385e439664ac0c3f49cea07ff76bbc6fcd717529000 2013-09-18 00:41:12 ....A 169984 Virusshare.00099/Virus.Win32.Xpaj.genc-0248161078826e4a3287c50efe14262ba1472b76132d793d9b5d098053b8c4b2 2013-09-18 00:25:54 ....A 270336 Virusshare.00099/Virus.Win32.Xpaj.genc-024d0c10c1afcb29832a8e284d8e2debf941da366e8d27609dc664fd6198ce4b 2013-09-18 02:09:30 ....A 94720 Virusshare.00099/Virus.Win32.Xpaj.genc-0272f61c27513c7111579ed3ad024d8bbc27fc43a4396ba32420bb2afd8ff7e3 2013-09-18 01:45:04 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.genc-02919732405f645b78e032f380fc952cd4d3b66096ad9ae23e10879a8897bc68 2013-09-18 01:32:44 ....A 233472 Virusshare.00099/Virus.Win32.Xpaj.genc-029ac46047c82165eb63b55f9046c671212e7335de0c6626c7eadfa8250d1d7a 2013-09-18 02:02:16 ....A 322048 Virusshare.00099/Virus.Win32.Xpaj.genc-02bc2d090ab06f1595d48232adecd11d663ac7f646acdc9f35c95846451d0305 2013-09-18 01:04:06 ....A 80896 Virusshare.00099/Virus.Win32.Xpaj.genc-032904eee6b72c2433920d7d48ef0365c8c3bcd4b586df91a24718d121acfbbc 2013-09-18 01:51:48 ....A 184320 Virusshare.00099/Virus.Win32.Xpaj.genc-03531890c1fc37e5ab500cb0ddb374d28d49e41a7f498f30a9ee89482aa410c9 2013-09-18 00:09:30 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-0355670d779eb62bed9e3db7b0d4c26b18dafff76eec38b2482c63e9295db82a 2013-09-18 00:38:24 ....A 140800 Virusshare.00099/Virus.Win32.Xpaj.genc-03c03bd5f3178386f6b1dab9109b82e026486e8e10b3ed8ef571185075115579 2013-09-18 02:11:40 ....A 197632 Virusshare.00099/Virus.Win32.Xpaj.genc-03db0427404f6b1608ce9daf09056d4e8504afb4e1c1a91f65786ca6ee73d686 2013-09-18 00:23:32 ....A 293888 Virusshare.00099/Virus.Win32.Xpaj.genc-03e93e76b9dd9a87245d3299686b9f3839f6f824fce7778dd41577e8859b108d 2013-09-18 00:43:32 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-04ad75a1e029253adf88e5262c2c1eed52792b763589cdee274f2e4a26bbd2d7 2013-09-18 00:15:44 ....A 117760 Virusshare.00099/Virus.Win32.Xpaj.genc-058889a57cc144b1ea4c8b11dc318d00705f8658ae4e8a3fce64ae4542344def 2013-09-18 00:19:08 ....A 184320 Virusshare.00099/Virus.Win32.Xpaj.genc-0596f1e76ea1b6fb0d1188c5bbac349eb0c8e039884602e0a42c28a0ad8612ef 2013-09-18 01:59:46 ....A 454144 Virusshare.00099/Virus.Win32.Xpaj.genc-066d3eaa237d7590e0c7faf9538d1d9533802db8ea44dde815e44e82dc662e12 2013-09-18 01:59:26 ....A 208896 Virusshare.00099/Virus.Win32.Xpaj.genc-06db37676da10ce63f34ca56c02f04656b7c8f0f30ede0c18ffaa7b4e5162015 2013-09-18 02:06:00 ....A 185344 Virusshare.00099/Virus.Win32.Xpaj.genc-06fa88522ab79f335969c1825f2ca6e8c8c0cdffa66d8e6cc2c5751d8b063b1b 2013-09-18 00:05:54 ....A 386560 Virusshare.00099/Virus.Win32.Xpaj.genc-08d26417d91b8ec51ddac63c11cc34b44ac71a87ddb881d070d1fd01a526b9b1 2013-09-18 00:15:06 ....A 82432 Virusshare.00099/Virus.Win32.Xpaj.genc-08f2d0ea04fcd26ec0590a843371fb08284519d5ff4c0726ceaa462022528b53 2013-09-18 00:52:46 ....A 473088 Virusshare.00099/Virus.Win32.Xpaj.genc-09e92c586385aea702b123fb72a79af8237a08c95273c9af32dd0f8699928dc4 2013-09-18 00:22:40 ....A 107008 Virusshare.00099/Virus.Win32.Xpaj.genc-0b8f9ac4b7a14f91d2321a012ec048b70e6c0f2d9e82d7a89a8430a7c3cce2f0 2013-09-18 01:05:36 ....A 1376256 Virusshare.00099/Virus.Win32.Xpaj.genc-0ba6fa801514a5b57e31fc983912292867d8b27f89a39503b70d9c04d704c7c3 2013-09-18 00:59:50 ....A 181760 Virusshare.00099/Virus.Win32.Xpaj.genc-0bcaddcac98047c105ce1a680a8094619e0af5e6b019db126ea2f33780475340 2013-09-18 01:29:14 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.genc-0c018ca1e0551fdcdb9cd652b0c7fb44f23c0c7cc69debd9cf7df4dd8696208e 2013-09-18 01:12:52 ....A 155648 Virusshare.00099/Virus.Win32.Xpaj.genc-0cc46b6a6c1a42a2427d8bb481c84e3767fb55e819855d110b1a4b03fea37ae0 2013-09-18 00:14:28 ....A 466944 Virusshare.00099/Virus.Win32.Xpaj.genc-0cdef61c7e07d7e9c0f81e14528ed1d2b699b6d2690e5c71ddb535d8383af230 2013-09-18 01:09:58 ....A 1182720 Virusshare.00099/Virus.Win32.Xpaj.genc-0ceefe07b9ead89bc657de06cc2c80248d9a8a8d81fed9c7a01c55e3c745c7de 2013-09-18 00:10:40 ....A 97280 Virusshare.00099/Virus.Win32.Xpaj.genc-0d827f8445632da539e03aa8ce7e812644364513feb773c2387a6e7213e071d4 2013-09-18 01:38:28 ....A 892928 Virusshare.00099/Virus.Win32.Xpaj.genc-0d9287e6b6f74c7e6db7f9deb8939337f5165033b25584e4d2dd880365ddfe54 2013-09-18 00:29:08 ....A 100352 Virusshare.00099/Virus.Win32.Xpaj.genc-0dbfcbcde4d72bc1fa55e46b9657edd8dfcccacb2e7d5d95bf6a5734473ea98b 2013-09-18 01:21:36 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-0e7a7cabfe8443ce5d92338d5e669e9017ca074e6277e609cf17c4cd5a14b177 2013-09-18 00:33:06 ....A 385024 Virusshare.00099/Virus.Win32.Xpaj.genc-0ea705fd83692d0e4d2df8203cf00e21fc06b44a80c33d37df473608945d0d27 2013-09-18 01:35:06 ....A 407040 Virusshare.00099/Virus.Win32.Xpaj.genc-0eddadb1dcdfed7dd8f50f34b88c8a70a4e560bd21262a6ff6b7dfef4fb9b456 2013-09-18 00:59:18 ....A 114688 Virusshare.00099/Virus.Win32.Xpaj.genc-0fb674984cbee5e118d441ce784157f4a904ca904dab5abf8217dc2ffc1d9eb6 2013-09-18 02:11:20 ....A 97280 Virusshare.00099/Virus.Win32.Xpaj.genc-0fec3a9561ba060c7e70a3cae61a7ec035f7e25603dbad8babc46e752bdb2cde 2013-09-18 01:08:14 ....A 848384 Virusshare.00099/Virus.Win32.Xpaj.genc-10c4270bb930de4c53ecad94a877b4401d3b9761434cbb16ff148d08228681e5 2013-09-18 00:39:14 ....A 311296 Virusshare.00099/Virus.Win32.Xpaj.genc-10c929d559a4897c39a0dddc7f9c08694d0226c9fa3c5d24dc9061b2a6335bdd 2013-09-18 01:15:12 ....A 184320 Virusshare.00099/Virus.Win32.Xpaj.genc-115c2da5500fdd4965863e1ea1f1336eaf7a24d342d7ad23463bdc44b7de2ed6 2013-09-18 00:30:08 ....A 131072 Virusshare.00099/Virus.Win32.Xpaj.genc-1187a6762983c94b32c823dd3cc80e7986f6b8e9e84ef00e9555ddd39f426649 2013-09-18 00:58:54 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-128f0a799f7adf78767108d91a8810e7d43f90d3595f035c458f690dd697dde8 2013-09-18 01:54:38 ....A 299008 Virusshare.00099/Virus.Win32.Xpaj.genc-12d86220337f36b0ee71c2dd879c4a5e122489c02bb666cfec8571a77132da16 2013-09-18 02:00:02 ....A 147456 Virusshare.00099/Virus.Win32.Xpaj.genc-131e76601d484926355b82883d721cd001f5bbaca2eff2a98c91f55b84115528 2013-09-18 00:15:22 ....A 131072 Virusshare.00099/Virus.Win32.Xpaj.genc-1415c593446eeeaf13c1006e8cafde546a535585c593cba42372da070c866a29 2013-09-18 01:05:50 ....A 76800 Virusshare.00099/Virus.Win32.Xpaj.genc-1425b5e8cfaaca58d9594390bdc4773e47c8984215b470027e75eaab2d0dc4eb 2013-09-18 00:48:48 ....A 113664 Virusshare.00099/Virus.Win32.Xpaj.genc-143aaf1193159428aa09015b206526f319919c097c36d27e8de5d6d6d8c7fe31 2013-09-18 02:06:04 ....A 241664 Virusshare.00099/Virus.Win32.Xpaj.genc-14df012ed5d7c641c282bc715e77367947f12a70b41e2cbc77d8b0689a056daa 2013-09-18 01:49:04 ....A 169472 Virusshare.00099/Virus.Win32.Xpaj.genc-14fec19bcb02cd5274bde823d012c42cc2f27ebf519dba4c1b2ad046dcf2ca5a 2013-09-18 00:56:50 ....A 409600 Virusshare.00099/Virus.Win32.Xpaj.genc-1556f29aa91b6a495e6af68429d73d2b2468d1df391f777e25c802a1d7bf5041 2013-09-18 01:14:00 ....A 233472 Virusshare.00099/Virus.Win32.Xpaj.genc-156b1ca4e78b560b1265e3ab9fdecdd03ae58bca0e3d0b9260cd2ef297650989 2013-09-18 01:56:34 ....A 73728 Virusshare.00099/Virus.Win32.Xpaj.genc-15df5cab5c3c394abbd3add91b93d3f640d00a64037ea0de0013a3fe61072272 2013-09-18 00:21:24 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-15e1aa29d8403f3c0fa7bc286c762faa15393ed29da60f733c063a1fac932390 2013-09-18 00:20:52 ....A 532480 Virusshare.00099/Virus.Win32.Xpaj.genc-167636acd4b0cbeb8e9fea6b4c74ae8bb7b46bf8a782f91dc225d675909de27b 2013-09-18 00:54:38 ....A 93184 Virusshare.00099/Virus.Win32.Xpaj.genc-17ea4b3d16d9bf82de4e13208a6c86d945ed0bde8443bfa11580e1da784019d2 2013-09-18 01:33:20 ....A 163840 Virusshare.00099/Virus.Win32.Xpaj.genc-186d9b7136fffd2da9dd86252b48dffe1ed5a31b085845f83f659a8df0b1d8e1 2013-09-18 00:54:52 ....A 109056 Virusshare.00099/Virus.Win32.Xpaj.genc-1876b3309049c68a3340a610159da45d95397d00b5cf9b6b57437cfa7ecabe69 2013-09-18 00:59:26 ....A 169984 Virusshare.00099/Virus.Win32.Xpaj.genc-190560d7f0a469851e83020ce9d3a89f68fc5cd26cf8ab7147e7e7c52e09638b 2013-09-18 00:23:24 ....A 424960 Virusshare.00099/Virus.Win32.Xpaj.genc-191bdc08d3125720d14c878b59a9fc39ff5cbe27224558d1e995ed5fb2b4549f 2013-09-18 01:10:46 ....A 110592 Virusshare.00099/Virus.Win32.Xpaj.genc-19265d70ed9af27bedd83be42bcc79761900c9d4d8d64cedb4b415a9c1158fab 2013-09-18 01:35:08 ....A 87040 Virusshare.00099/Virus.Win32.Xpaj.genc-19826d1657f7d6a266f15ab753bc8c619875143435d3c96c95c7ac9858834db2 2013-09-18 00:22:10 ....A 260096 Virusshare.00099/Virus.Win32.Xpaj.genc-199a97549b8804e0a427319cd640e80be2b3f846d06ced4cb9d40bb7172fb1f0 2013-09-18 00:49:14 ....A 142336 Virusshare.00099/Virus.Win32.Xpaj.genc-19ac94d6380b72704bcee7c1c0a602ec854917faeec210f9a248643f0f9e0f77 2013-09-18 01:10:32 ....A 114176 Virusshare.00099/Virus.Win32.Xpaj.genc-19ef156b47110c1dda816ad7bb4711792324672f8d6adc26f9b6a53465d6bda9 2013-09-18 00:18:06 ....A 88064 Virusshare.00099/Virus.Win32.Xpaj.genc-1a3f2b6c2715be123e2fbad31d60179defcfc123ccdd72d8e6315ac9d3aa913d 2013-09-18 02:11:10 ....A 122880 Virusshare.00099/Virus.Win32.Xpaj.genc-1a6de43764383cbd3f6c644cc04337ea20e04797d6474fcefb742b71b46befa2 2013-09-18 00:45:40 ....A 95744 Virusshare.00099/Virus.Win32.Xpaj.genc-1aa73407a037bae4e65afb162b1ba8335d3d42384e28ee123b13d37094913eec 2013-09-18 00:45:02 ....A 198656 Virusshare.00099/Virus.Win32.Xpaj.genc-1ab5a42731834cbf6bb5e65d1319d405436aae4c627a31e4d1f2815e498584f7 2013-09-18 00:43:10 ....A 568320 Virusshare.00099/Virus.Win32.Xpaj.genc-1ad596c1f344f1b33aad32e2dd8d06e28612df330afbe2dc7bbe1753becb40dd 2013-09-18 00:29:36 ....A 192512 Virusshare.00099/Virus.Win32.Xpaj.genc-1b0181dd1351e3be80ef268432441e831e11c256776c0713cadb5c3e65e381d4 2013-09-18 01:37:28 ....A 93696 Virusshare.00099/Virus.Win32.Xpaj.genc-1b4d7c58a22aa96ef872c67870ef2bf81de6ebe4f44ef38b56a58e67ed6145ce 2013-09-18 01:20:48 ....A 241664 Virusshare.00099/Virus.Win32.Xpaj.genc-1c580c634c406b0a17af5179e6a934fcd790f0c0120d5f59ea2df7ccb07063c0 2013-09-18 00:38:10 ....A 110592 Virusshare.00099/Virus.Win32.Xpaj.genc-1c71ab8ddf986abff47fd19a4ce4347fa29a2f393a1a15880930c75197865d47 2013-09-18 01:02:30 ....A 103936 Virusshare.00099/Virus.Win32.Xpaj.genc-1d9bcfce19e145cf16dbbd91ff267cf1c85a880078bbfc39f0606c7a699042f2 2013-09-18 01:13:50 ....A 98816 Virusshare.00099/Virus.Win32.Xpaj.genc-1f0ebc652a45198baa31683ca5d9d81c3010e266e2755b4d8eac869b9bb2f015 2013-09-18 00:50:56 ....A 155648 Virusshare.00099/Virus.Win32.Xpaj.genc-1f615e89447a0b9c64b0dbbe49f71b4f87ebf77480127b17d43aa1ccfc6c2a12 2013-09-18 02:03:02 ....A 139264 Virusshare.00099/Virus.Win32.Xpaj.genc-1fc00b15a9ddfa5408db18ff2caaab660b63ba59380c4598e145417054ae14c0 2013-09-18 01:23:34 ....A 135680 Virusshare.00099/Virus.Win32.Xpaj.genc-1fd1dc429ca108b661d2826c926a4df18066e71ee11b2f481abb35fabe50ad43 2013-09-18 00:27:50 ....A 204800 Virusshare.00099/Virus.Win32.Xpaj.genc-1fe808a7e2407ccc478f357ce09f770c1d645947411db063526f8c91e86e8723 2013-09-18 00:54:26 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-207b33284d0870ef0e776a55a91dbee5e72004ac9b382454188b1c5a1fc1131d 2013-09-18 01:18:56 ....A 93696 Virusshare.00099/Virus.Win32.Xpaj.genc-2189a64a90b8a702719b28e92abaf20ec5354ef6f97f0cdd73243b5dc24655b6 2013-09-18 01:38:22 ....A 122880 Virusshare.00099/Virus.Win32.Xpaj.genc-21c1ae3ee5102665599810f53efc40c8d6f4df3aa100b0deb2281fd9f08d8aed 2013-09-18 02:00:52 ....A 212992 Virusshare.00099/Virus.Win32.Xpaj.genc-21c73e43910af9f0cbb70afc378e6863f464c40fc5fb1fae7bc6ef3383ad4a35 2013-09-18 01:53:20 ....A 225280 Virusshare.00099/Virus.Win32.Xpaj.genc-22580487dbc838ff7f9c8ca1f117dbdef568522097bec95947a7733f08e65acb 2013-09-18 00:20:12 ....A 98304 Virusshare.00099/Virus.Win32.Xpaj.genc-2305f3ed4f99042d8ef38ce60e2b9c273834d910e7da3ebe72ed2d73a88984a4 2013-09-18 01:13:18 ....A 99840 Virusshare.00099/Virus.Win32.Xpaj.genc-23b143fca7383c9c44aed90d285be38c0d6cb7c602f714e6d155e2d2618aa5a2 2013-09-18 00:58:38 ....A 233472 Virusshare.00099/Virus.Win32.Xpaj.genc-250997a2630370ea8bc16b03a492519cd63373b0c179edc5360e329153e4643b 2013-09-18 00:48:28 ....A 118784 Virusshare.00099/Virus.Win32.Xpaj.genc-266fb17644de4bb1a22db6626621241c9d10c059c71c6930465de1a296b9a5b9 2013-09-18 00:14:50 ....A 384512 Virusshare.00099/Virus.Win32.Xpaj.genc-26f190ef6d057e21f96fb82d79e572b6624baebabf1039ac5952689e6bda6562 2013-09-18 00:38:42 ....A 296448 Virusshare.00099/Virus.Win32.Xpaj.genc-26fa0bbb5831b42a8557fed85ead02cfdc062a4d2a9ac95164bf687f031e8332 2013-09-18 00:17:00 ....A 207872 Virusshare.00099/Virus.Win32.Xpaj.genc-285d5cd71103ef0294b45f28b64909e8df262be866dcc85ba53c4c7cdcd9cc0c 2013-09-18 01:07:06 ....A 90624 Virusshare.00099/Virus.Win32.Xpaj.genc-28645b25e72c3a3f22e02fa1323366baf172097e301d45bf87ea45e1b8643ed0 2013-09-18 01:30:50 ....A 107008 Virusshare.00099/Virus.Win32.Xpaj.genc-294ca1e504b2bcf2d7754997878baa5d45faca4d91255398ecf2ab9bbb6c9652 2013-09-18 00:53:50 ....A 282624 Virusshare.00099/Virus.Win32.Xpaj.genc-29622290e84c758cb61f4a8512ebd265d407a62f8c49ada5af24f22f539b3cd2 2013-09-18 01:59:08 ....A 1712128 Virusshare.00099/Virus.Win32.Xpaj.genc-29d61937a1d93af12fc87e44e11c0c4ebd94ee42df4bf6a40f6fc7414914ef28 2013-09-18 00:34:48 ....A 134656 Virusshare.00099/Virus.Win32.Xpaj.genc-2a3185c4fcfc1c23f7e82fd962c0270a10e3ba8ba0e3152c7f09f3b675d7a02f 2013-09-18 01:24:20 ....A 172032 Virusshare.00099/Virus.Win32.Xpaj.genc-2a464c9710ca2ddf3c44453a06cd00ac673a642b39920f989add494f0b852179 2013-09-18 00:11:28 ....A 118784 Virusshare.00099/Virus.Win32.Xpaj.genc-2b29ca5567d32bb72ac8a7f8073d84a29a9da229061f7c34df47e456f8ef0964 2013-09-18 01:31:02 ....A 151552 Virusshare.00099/Virus.Win32.Xpaj.genc-2bc556af17e20eaf96f3d1c4a2436508668c3aa80d5ea26dc03ecf0799afc18e 2013-09-18 00:18:00 ....A 104448 Virusshare.00099/Virus.Win32.Xpaj.genc-2c24372fa9e09246a623f69a6d08c0d4a0089dfe7f0b11a69c07d63c877d47ec 2013-09-18 01:29:22 ....A 356352 Virusshare.00099/Virus.Win32.Xpaj.genc-2c3a123bfbccac16a731cc563e4ee62a6e3387c5bfe15e94d402f1e2fbf6a251 2013-09-18 00:11:50 ....A 72192 Virusshare.00099/Virus.Win32.Xpaj.genc-2cc2bd9f7b641fc6f310b23303e68f098391cf957bd3d94e7059f6edcf0216e3 2013-09-18 01:04:58 ....A 98816 Virusshare.00099/Virus.Win32.Xpaj.genc-2d2e0e1acd32177cc6cdf7d066aaed481f8e77cd0b505dc64521d220e5a2c787 2013-09-18 00:57:56 ....A 112640 Virusshare.00099/Virus.Win32.Xpaj.genc-2d5e599bed1a6c0a157c189e7add07a1a22dd66d87e0a7959267f055337e2097 2013-09-18 00:13:46 ....A 190464 Virusshare.00099/Virus.Win32.Xpaj.genc-2d67e5cad24efd721a7ebe156bc04df137d9a80cfc16f7e93d218da57ed9d65f 2013-09-18 00:24:16 ....A 75776 Virusshare.00099/Virus.Win32.Xpaj.genc-2d81e15887900d67970ea07527ff9cace53c3a8ce419d4356db691e5413913c5 2013-09-18 01:16:30 ....A 204800 Virusshare.00099/Virus.Win32.Xpaj.genc-2d88937f8c9581e2f7f00cc4d4c83662dd64141df0aabc0a5c3878db5d8a8aef 2013-09-18 01:27:04 ....A 101888 Virusshare.00099/Virus.Win32.Xpaj.genc-2e4a1d0ca26145760447f63d37aa829db54a68cbddef7f9e1be406c0e73203a8 2013-09-18 02:02:32 ....A 1106432 Virusshare.00099/Virus.Win32.Xpaj.genc-2e7eea4d8e8d585f3ff5577b153507cb77d6e2edc5fdab7c80ea56993eecc3e1 2013-09-18 01:53:36 ....A 1734656 Virusshare.00099/Virus.Win32.Xpaj.genc-2e8b8e54d23e67185f292cd1bf15996a12745119a02f76f8b89e4a4f96af847f 2013-09-18 01:09:04 ....A 331776 Virusshare.00099/Virus.Win32.Xpaj.genc-2ec5a5ef49637eaf7fe41a42178cedc13c488422eba206ca64bc58c3b05a7678 2013-09-18 01:18:32 ....A 114688 Virusshare.00099/Virus.Win32.Xpaj.genc-2f31472e300db17233455ba0a4eba66925834ce6140c774d46b23d2e2969a56e 2013-09-18 01:49:14 ....A 79872 Virusshare.00099/Virus.Win32.Xpaj.genc-2f53951cc6abba741bb53379dc3ce01209ae080172ff46afb8e9593e0c48e933 2013-09-18 01:02:10 ....A 274432 Virusshare.00099/Virus.Win32.Xpaj.genc-2fae67d1b9f127458352dd01ca3cddc30535ff3508f582b820d209225dacdf7c 2013-09-18 01:57:22 ....A 410624 Virusshare.00099/Virus.Win32.Xpaj.genc-2fb0c6265e44cdd3c7f8042c1801719455f680e85fc91da632e95f1486dc121f 2013-09-18 00:52:08 ....A 397312 Virusshare.00099/Virus.Win32.Xpaj.genc-2fcb5212200b887407280e3a8a9ef7e14123328979a6cf7f864fcae06ff88070 2013-09-18 00:38:30 ....A 121344 Virusshare.00099/Virus.Win32.Xpaj.genc-30c472a7d442e51cb672630931ffbc7a4ff9ec453cbf759a2436989c781c4316 2013-09-18 00:46:04 ....A 1421312 Virusshare.00099/Virus.Win32.Xpaj.genc-30c79f2214e8cd777eb2241727f93e6ca236a8a312d0e186830d4e6d6548db81 2013-09-18 02:08:04 ....A 208384 Virusshare.00099/Virus.Win32.Xpaj.genc-315bd6b41f6e34b8de5aa13fe6ed2e7b67adf028270cf834399558c67e4b1223 2013-09-18 00:08:04 ....A 103424 Virusshare.00099/Virus.Win32.Xpaj.genc-31911a57f922a7e6ef7700d8b494e08b947c81a1951f648c359227bfb6573d65 2013-09-18 00:18:42 ....A 178688 Virusshare.00099/Virus.Win32.Xpaj.genc-319ce1aa2cb4fca43e0423ab9b5867ebbef627a2778745c81ddad817faf4a90e 2013-09-18 01:49:18 ....A 179200 Virusshare.00099/Virus.Win32.Xpaj.genc-31ffd46cf8d46f2b84bd4c04fd06ebb74553e6fb9a6709fffb4fa8564a012aab 2013-09-18 01:22:52 ....A 113664 Virusshare.00099/Virus.Win32.Xpaj.genc-322a14e1132be9886edbbee141ffd124ed004879ebd02ddad63f6a0bd8c3ee1a 2013-09-18 01:24:12 ....A 160768 Virusshare.00099/Virus.Win32.Xpaj.genc-322d402de8e38b9d850c5bd3f2d5ab9c3dba4643c98d08192ef8ed979478535c 2013-09-18 01:22:52 ....A 145920 Virusshare.00099/Virus.Win32.Xpaj.genc-3264c2030a92398881f33359385492ac2213e61610014df2639259fa258be705 2013-09-18 00:35:04 ....A 93184 Virusshare.00099/Virus.Win32.Xpaj.genc-32d7f57798981a82628386891051e8c8e8e96ec309ae11d7fbabc7847d699ef3 2013-09-18 01:08:10 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-33835c5a48e123badf4f4aecb64ac718a1709dc813f6975d2ffd54547ce4d12b 2013-09-18 01:59:24 ....A 106496 Virusshare.00099/Virus.Win32.Xpaj.genc-33eb159e9f829117ba2f5b26bf8c42fee9a53372d03298cd8067064369509f6c 2013-09-18 01:11:12 ....A 122880 Virusshare.00099/Virus.Win32.Xpaj.genc-341001cc73c9b77b46e877a7f44f0e89b5e7397f38cd2d074180a46653ae3138 2013-09-18 00:20:34 ....A 81920 Virusshare.00099/Virus.Win32.Xpaj.genc-347353d8ce2fcdcd15a6a552ef58e66f6572b5e801086c536eb88c8bbb6cf51c 2013-09-18 01:00:06 ....A 71680 Virusshare.00099/Virus.Win32.Xpaj.genc-3477a2bf3ec0923199377d709742ce0ac5521d4081419a606b12deb3fbf2e926 2013-09-18 00:39:30 ....A 245760 Virusshare.00099/Virus.Win32.Xpaj.genc-34895f2e55efb5b04fe43480f3b0ba12fd031a8a671715bb0c1e95bb28768299 2013-09-18 00:24:20 ....A 100864 Virusshare.00099/Virus.Win32.Xpaj.genc-349fae6dedd8302c9954a7559743696ea8ac9945da4ccf25129613ba9913b746 2013-09-18 00:15:52 ....A 90112 Virusshare.00099/Virus.Win32.Xpaj.genc-352b6caec421926785665ab9449faba95839a95566d040850ad9fba8b737ee6a 2013-09-18 00:04:36 ....A 2154496 Virusshare.00099/Virus.Win32.Xpaj.genc-353e1a53a77a20a2e5b9452a13647cc3f38a7efd880ce4b9eb9f58e129cf4aaa 2013-09-18 01:33:16 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-3584d8ff4967d1e802434bef736bb70046a0bf5c68afb5e45a58097831dc8f64 2013-09-18 01:12:48 ....A 390144 Virusshare.00099/Virus.Win32.Xpaj.genc-3587e0f3b868e4a1bf813b0f3983136cf74f546b755c1e7dc378c32bad76f962 2013-09-18 01:42:22 ....A 385024 Virusshare.00099/Virus.Win32.Xpaj.genc-35cce13645bf563f12788ca8f39f491c982685ba277e7395a3bfa23044d113f8 2013-09-18 00:06:38 ....A 93696 Virusshare.00099/Virus.Win32.Xpaj.genc-3619a33565dcf3b2b36626fedb6132113f14311db7920c94c52d267b894f0f7f 2013-09-18 01:44:14 ....A 158208 Virusshare.00099/Virus.Win32.Xpaj.genc-367f0e7bca3cd4fb53aebdd1232fa49bcbbeb0b2601d9bb77bcb29911b585731 2013-09-18 00:48:42 ....A 75264 Virusshare.00099/Virus.Win32.Xpaj.genc-36c26453113919a3467da998d1fd5be81ca41ee220d782fa588dab4aa6cc8ad4 2013-09-18 01:35:48 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-36eafaffae2cf31e81034ee506db461be4c828a4fab448b1691ad7f2469cd5ed 2013-09-18 00:07:40 ....A 172032 Virusshare.00099/Virus.Win32.Xpaj.genc-37781e014048a02ca25df03aaf46a97b818703db0b158222f4c361be0ab3e8ca 2013-09-18 01:22:02 ....A 81920 Virusshare.00099/Virus.Win32.Xpaj.genc-3873665d8af39bdda6f75bca07fc546bbaf1f1cf3191b9cd227d44d580eeffee 2013-09-18 01:21:42 ....A 87040 Virusshare.00099/Virus.Win32.Xpaj.genc-38e5ad75e6e1ea5517db654a195e315661a662f7c5d09967de67a5a270b32294 2013-09-18 02:06:00 ....A 122880 Virusshare.00099/Virus.Win32.Xpaj.genc-39002f91c44927ce0d87c59a676e7f3d45e72e8f4dea8a5395eedc107cd9c117 2013-09-18 01:13:24 ....A 185344 Virusshare.00099/Virus.Win32.Xpaj.genc-393c6519ceacd4b90ee8c11019b20b94eb849130e3074191ab4c866fa8e8baa1 2013-09-18 02:07:30 ....A 1837568 Virusshare.00099/Virus.Win32.Xpaj.genc-39d9935d0073dda7f4369900c009273590b117111322276663b599a65235a9f8 2013-09-18 01:46:14 ....A 586240 Virusshare.00099/Virus.Win32.Xpaj.genc-39e4650a46f355463bc94699c6d0fe12424b266992ac5cfe3162794e51a6625e 2013-09-18 00:41:44 ....A 139264 Virusshare.00099/Virus.Win32.Xpaj.genc-39e48a1622d286c0653af8540543769c94508611a56a6a03032f773aef4c8794 2013-09-18 00:50:20 ....A 380928 Virusshare.00099/Virus.Win32.Xpaj.genc-3a16910a64838bf53a9f49d205176a98fab122089deb7a69137ec40e444d2ca7 2013-09-18 00:50:06 ....A 255488 Virusshare.00099/Virus.Win32.Xpaj.genc-3a48d840dd9d47b5369632704cb29e9330d1ac508ce56e90f0b6ccc7f9022230 2013-09-18 01:21:00 ....A 188416 Virusshare.00099/Virus.Win32.Xpaj.genc-3a96f9873d127545c6ff5f66979f4084ad16ca173f49e10bb3b9c3180669d2f6 2013-09-18 01:02:04 ....A 101888 Virusshare.00099/Virus.Win32.Xpaj.genc-3ae596b2f41d2dc99dc665f10137f412a4f5359cf100df88e14621424eb0c558 2013-09-18 01:56:28 ....A 131072 Virusshare.00099/Virus.Win32.Xpaj.genc-3af566132badb53659437af73770d5ff0fe685bbef8862bc71f9bad6ae52e270 2013-09-18 01:18:18 ....A 208896 Virusshare.00099/Virus.Win32.Xpaj.genc-3b171f8eba98c7c891846d9a83028da088a4b6aad5fef82c2f08b42f7cb1741b 2013-09-18 00:43:08 ....A 193024 Virusshare.00099/Virus.Win32.Xpaj.genc-3b1dfa3fc9871584a6ecf7fdeefacb1bb80596dee4a311e97651901cd3e77e69 2013-09-18 01:51:42 ....A 413696 Virusshare.00099/Virus.Win32.Xpaj.genc-3b7bc0cc42f46cc833a7b26e99c71df2d203cc115535dbfe51e89394567dcf90 2013-09-18 00:22:24 ....A 491520 Virusshare.00099/Virus.Win32.Xpaj.genc-3ba2e1c7dd0d18731edffb8a6098703a16d9b33f6a9f6a434a29b8a9081a7ab0 2013-09-18 00:34:16 ....A 142848 Virusshare.00099/Virus.Win32.Xpaj.genc-3c373af2c9ceaabd13fb2db2514675447e0707b949ba59ff07d09791aeb6b679 2013-09-18 00:23:56 ....A 99328 Virusshare.00099/Virus.Win32.Xpaj.genc-3c5a7d586882105d3c7ade6137894a5518b8905608dc217a134b50a45a681df7 2013-09-18 01:36:26 ....A 159232 Virusshare.00099/Virus.Win32.Xpaj.genc-3d0ce34917b694785dafd64eb5ce5653dc03da28f6ce669d853a73b05b8649c0 2013-09-18 00:45:08 ....A 165376 Virusshare.00099/Virus.Win32.Xpaj.genc-3d2ce5591797296a55e4eaad3a55d46405fcc01d9e622b2378d861d6c84aeebf 2013-09-18 00:05:10 ....A 93184 Virusshare.00099/Virus.Win32.Xpaj.genc-3d7c4ae9a77d7371f24757d6c04a2a5a3b641bdade2476bc7fb3a694f0f227ad 2013-09-18 00:58:46 ....A 105984 Virusshare.00099/Virus.Win32.Xpaj.genc-3da9cef9a616f6b97b302dae045f88b831e6381ed1e7f98c6f91c1b49866924c 2013-09-18 01:53:22 ....A 147456 Virusshare.00099/Virus.Win32.Xpaj.genc-3dca424eaf282c3a3f79af179bb273d69f1ad3d5d2ac43c63d639c7b6f126ef6 2013-09-18 01:40:30 ....A 134144 Virusshare.00099/Virus.Win32.Xpaj.genc-3e1548facbbdb059baf815da84584464c591878df8356317330bc03c7763223b 2013-09-18 02:10:48 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-3e28c233e815c80db107e32d93f5b106c8b1eadea484aa30fde22d8508a3ca19 2013-09-18 01:06:12 ....A 96768 Virusshare.00099/Virus.Win32.Xpaj.genc-3e64f7deab5bb3ec7e3c06b13eff1ddbf04ca95ad2ed40e06b588234154447a8 2013-09-18 00:55:56 ....A 204288 Virusshare.00099/Virus.Win32.Xpaj.genc-3edde1cce70bbe3ecd984c37886d096855805b29a58709605a5f7a98aebbcd3a 2013-09-18 00:40:10 ....A 81920 Virusshare.00099/Virus.Win32.Xpaj.genc-3f2d8144b859183834749db0e629c09236bb5bf246d34fbefc17af94c120494d 2013-09-18 01:08:56 ....A 327680 Virusshare.00099/Virus.Win32.Xpaj.genc-3f3d112bec661c4602f8ec4563d836fbe3d962e2dacdd094a79a29afb67bb6e2 2013-09-18 01:24:44 ....A 131584 Virusshare.00099/Virus.Win32.Xpaj.genc-3f42a10062943e3052e2f862b15ea573280876867082c6c112ff7c2bc44fbb3f 2013-09-18 01:15:06 ....A 76288 Virusshare.00099/Virus.Win32.Xpaj.genc-3fbe533080324a167061040e41d392cd75e5e5b0c9e3dbcdeb06145b9bea41d0 2013-09-18 01:11:46 ....A 86016 Virusshare.00099/Virus.Win32.Xpaj.genc-3ffdd8b6435b419b79535dab7d0959fc525d9f237bf4f17518944ee0c7904719 2013-09-18 01:35:04 ....A 118784 Virusshare.00099/Virus.Win32.Xpaj.genc-400c5e58baf514a64c58b8ea19c6e2a375504438faae320d0a2aa7b26d0540e7 2013-09-18 01:25:58 ....A 147456 Virusshare.00099/Virus.Win32.Xpaj.genc-40b47b9045bdba3ba78929b527d2af9663c431babe58a71bd34b12514a9dece6 2013-09-18 02:06:26 ....A 315904 Virusshare.00099/Virus.Win32.Xpaj.genc-410e7ab9d9ae6ab84022ff815394c06ce8a8423173853fa7d5390b051e6e2187 2013-09-18 01:58:30 ....A 114688 Virusshare.00099/Virus.Win32.Xpaj.genc-41959ea23e7d86f852e80bfc438adbfcb0a130d18438512faf92e4243be2a649 2013-09-18 01:50:02 ....A 139264 Virusshare.00099/Virus.Win32.Xpaj.genc-419b5559dbf1b6ac0825f9009a7b0d1f7c2d9243a2ed91648bc667cba5ddf67f 2013-09-18 00:40:22 ....A 208896 Virusshare.00099/Virus.Win32.Xpaj.genc-419f32c956ca8115b1e7c01c02ded8fdb67a218365b7e1208009573e50b415c2 2013-09-18 00:40:42 ....A 103424 Virusshare.00099/Virus.Win32.Xpaj.genc-41c36e32fdfd200c1888d0ad188e2d310d88f4672e8b0e9f4624d2df1cd962c9 2013-09-18 02:08:54 ....A 95232 Virusshare.00099/Virus.Win32.Xpaj.genc-4316182bc5078e7f253592716c12abe1cd9b8c3ec3145925bd2166b3bded4a54 2013-09-18 01:24:00 ....A 471040 Virusshare.00099/Virus.Win32.Xpaj.genc-439a1fb750d51b3d53dd59f4bf9a8707373ce3483d1be364325916f80e2a7643 2013-09-18 00:24:54 ....A 311296 Virusshare.00099/Virus.Win32.Xpaj.genc-43c2d28cce3733221a56088b08b1c61444340c85dbd5f82f458253462a59dda2 2013-09-18 01:09:10 ....A 446464 Virusshare.00099/Virus.Win32.Xpaj.genc-4406e9ff97cb1809ac758362983a9bf13116c53e158856318c2485cc8dfff0ee 2013-09-18 01:53:22 ....A 81408 Virusshare.00099/Virus.Win32.Xpaj.genc-442b0bec189f8c3592bc12afd96c19ef299be37bf6496415cbede7593900068c 2013-09-18 01:08:32 ....A 94720 Virusshare.00099/Virus.Win32.Xpaj.genc-4431ffaecccce622bc05270e45847ad10a567a86849f09163abed20f91a0b75b 2013-09-18 00:55:28 ....A 98304 Virusshare.00099/Virus.Win32.Xpaj.genc-4474edf83fda51ab6e1c28db4f257aabe756b803f2f0f122a91a0f5629ce7a73 2013-09-18 00:02:20 ....A 352256 Virusshare.00099/Virus.Win32.Xpaj.genc-449d7b97c07cbb221cb5e343250cc3453e7816450f8422f9673d3054d0affaff 2013-09-18 01:15:46 ....A 80896 Virusshare.00099/Virus.Win32.Xpaj.genc-451205806032876403d5f754d36a30ccf07616706dcd42244433c599159d38c9 2013-09-18 00:32:02 ....A 99328 Virusshare.00099/Virus.Win32.Xpaj.genc-45660ad510c09f27371770aebec9ba97703cc0bf1920cfe9e237479e7d353397 2013-09-18 01:46:00 ....A 310784 Virusshare.00099/Virus.Win32.Xpaj.genc-4598e433ab698637d36e2fac7fd3bf99e7d34597baec7e8bed9707d8ef8bfc72 2013-09-18 00:39:40 ....A 192512 Virusshare.00099/Virus.Win32.Xpaj.genc-4670ce9e674d3271ada7e6e10510e4833f71a3783db6c71cf5d66d13fccbdbb2 2013-09-18 01:21:24 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-469ce253ad5b6fee4111289d977ddd7bf0f18ed88dc8837cb8a772735186da2b 2013-09-18 01:37:12 ....A 110592 Virusshare.00099/Virus.Win32.Xpaj.genc-47193750b5d038140d66388bacc79cb3961d920b58f6ab0a14c57ecdadeb3f80 2013-09-18 00:22:50 ....A 135168 Virusshare.00099/Virus.Win32.Xpaj.genc-4744a9a3c175edaa690117ae8cd7615d63f1fa238c6bb5e5fcd163e2e2e1455a 2013-09-18 00:10:32 ....A 687104 Virusshare.00099/Virus.Win32.Xpaj.genc-4762cbb60b464d8bab9bee3198b7e6cd32a2c5bdaa97edfc60ed688ba8e444cb 2013-09-18 01:11:24 ....A 93696 Virusshare.00099/Virus.Win32.Xpaj.genc-47ed8008609c9b196f57fdc941c78cdb8ef1ed19f1fccebbe1a7c4dfdbb4f62b 2013-09-18 01:33:12 ....A 139776 Virusshare.00099/Virus.Win32.Xpaj.genc-485e813e9253fe817dba4342a7d8274ee79fcfcf21798cca37d27b6ee75388f2 2013-09-18 01:51:04 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-48723cc0d0cdd0117e2a79d07f90fee00ce3206c16c166913428369f48f2c863 2013-09-18 01:50:54 ....A 118784 Virusshare.00099/Virus.Win32.Xpaj.genc-48ef1ba8cf57c1374f80319099d9af01f26aae8e0d0401e79309f8f875925932 2013-09-18 00:11:26 ....A 84992 Virusshare.00099/Virus.Win32.Xpaj.genc-490df9d75d7cb9587121c6ab0bb23e4ea125b7f1031c2a6926e5c05ee2ad6ab8 2013-09-18 00:18:56 ....A 163840 Virusshare.00099/Virus.Win32.Xpaj.genc-49235d5b42e439a05b26efbbcd95cabd8b4150509744f84684e455a9efe4c1b9 2013-09-18 01:16:00 ....A 389120 Virusshare.00099/Virus.Win32.Xpaj.genc-49680f29956e2573091ff391f5acf5367fe1188d1bbd26495bce9539a949d3cc 2013-09-18 01:18:58 ....A 270336 Virusshare.00099/Virus.Win32.Xpaj.genc-4985a3f52730fa7d5bc3334aa5c6173e3c4dcb69e93460139357b7563afdb37e 2013-09-18 00:29:52 ....A 74752 Virusshare.00099/Virus.Win32.Xpaj.genc-677a9d06ba019a1d071732c882a2fdd76c1d4334166eee527dbef52d900c7d2a 2013-09-18 01:26:30 ....A 196096 Virusshare.00099/Virus.Win32.Xpaj.genc-6c915452c8a152af8cd4b94cd44c2cfa87d38553adb2b467574b89f21aa57721 2013-09-18 01:57:26 ....A 256000 Virusshare.00099/Virus.Win32.Xpaj.genc-6dbcddd438ba77fdde867bddecbc5e88e13ec61dcf09a22f79378cb3d8e3ba81 2013-09-18 01:59:50 ....A 170496 Virusshare.00099/Virus.Win32.Xpaj.genc-74f1b73ab2f1b0d0f092114ee3504b49355beb2e24c790c72e638686f107eaf2 2013-09-18 00:35:44 ....A 857088 Virusshare.00099/Virus.Win32.Xpaj.genc-755af6fe4110484e9ac821ce3fa37fc4d18e283955849bf3f5e10241ad809e5b 2013-09-18 01:16:20 ....A 909312 Virusshare.00099/Virus.Win32.Xpaj.genc-77e92cab65d93daefa7a20a98bcb939680c584932a9a3592af12d996726f5968 2013-09-18 00:08:00 ....A 81408 Virusshare.00099/Virus.Win32.Xpaj.genc-7841cb2b89ce730255499ead1fd36b8b5e0f3c55d633ae72b2c5822007f1a60a 2013-09-18 02:03:04 ....A 216576 Virusshare.00099/Virus.Win32.Xpaj.genc-7f9379d5ff7a57cf2a54dddb4c2769c6d4206bc2acf328fce927217accdba71c 2013-09-18 01:29:30 ....A 213504 Virusshare.00099/Virus.Win32.Xpaj.genc-805d2ac15e1cecfd9a1e8fdf0e5720c00deacae30136c4f716ac41b4421cc6f1 2013-09-18 01:52:22 ....A 299008 Virusshare.00099/Virus.Win32.Xpaj.genc-8273a941fa70a04089bcbef314dec4d0486c2cc97cbd0803ea78f176dc5ec359 2013-09-18 00:27:04 ....A 1202688 Virusshare.00099/Virus.Win32.Xpaj.genc-82c5b3dfd4b0c99ce6860a293be8e41fbaadfb11beea3bfabb45a904bd26e9ac 2013-09-18 00:38:24 ....A 110592 Virusshare.00099/Virus.Win32.Xpaj.genc-8364868b21767d6ed42a010912b98f58c85a68a64a465ac1c55e90f4808c40e3 2013-09-18 01:12:56 ....A 1440256 Virusshare.00099/Virus.Win32.Xpaj.genc-83712ec31986d94bf9511fbc2f295841b0799e614babcfe1b0070e878db62d00 2013-09-18 02:03:48 ....A 602112 Virusshare.00099/Virus.Win32.Xpaj.genc-888fa3cf1e18001aab8ac70866293b2c89c2fcfe51e2a380e9dbdda78de83bf9 2013-09-18 01:36:48 ....A 364544 Virusshare.00099/Virus.Win32.Xpaj.genc-892968ab3017f5ef33757e963b934f1bb9ac9f2e2596f2564b8b13f79e8a69db 2013-09-18 02:06:18 ....A 251392 Virusshare.00099/Virus.Win32.Xpaj.genc-91eb4ccce3ee410ee7a6b30fc0dca50a8c529978e433d70b1785933b68f35c08 2013-09-18 00:16:50 ....A 138752 Virusshare.00099/Virus.Win32.Xpaj.genc-9221c193d7efac08efd8fbc64a2eaf77960e3cdfb87639803f286049b05f4b2e 2013-09-18 01:33:48 ....A 137216 Virusshare.00099/Virus.Win32.Xpaj.genc-926d5e512eed931c516c879e99320887c7c2f1db66888c88d780d769f22061fe 2013-09-18 01:39:16 ....A 79360 Virusshare.00099/Virus.Win32.Xpaj.genc-9837022109d297b1c2afb7aab2572d1c4a166240e04eba52d674b0748d2eb370 2013-09-18 01:14:46 ....A 242176 Virusshare.00099/Virus.Win32.Xpaj.genc-985731dfcfa1e64e5a95780d9be383fd5d229c4dae60e4758efa5cea6400ce0b 2013-09-18 01:45:02 ....A 267776 Virusshare.00099/Virus.Win32.Xpaj.genc-98e28d7cbff8c7d048107b956ea1d19bc21a1e926cd2b409acd5a007fb504dc8 2013-09-18 01:21:46 ....A 77312 Virusshare.00099/Virus.Win32.Xpaj.genc-9963a85df1baf19e6e95ba6f49183457341a6c834f6a0c7de6dcd12543a34ba6 2013-09-18 02:04:28 ....A 505344 Virusshare.00099/Virus.Win32.Xpaj.genc-9cea2da4a3531a03769e63a0b46406920b1cccf8e3839bbb581dac1853aada99 2013-09-18 01:55:36 ....A 512000 Virusshare.00099/Virus.Win32.Xpaj.genc-9eb5265d8dd73e6a729cd9107e0b47c8661fee0c6f81dee6e6356f69c7293282 2013-09-18 01:21:10 ....A 496128 Virusshare.00099/Virus.Win32.Xpaj.genc-a021fcfc680a1be4017fc55b6180817bc0fc44de68858151d87dc49b6d6aaea3 2013-09-18 00:59:56 ....A 238080 Virusshare.00099/Virus.Win32.Xpaj.genc-a11ec4091baa114752e3b2dc3742bcd2fd614ca0b93d74671faba1fb2fd4cd9b 2013-09-18 01:37:34 ....A 87552 Virusshare.00099/Virus.Win32.Xpaj.genc-a2a664fe3af2760361eaa8b67a235137a38208215246e4a8c32f691d386eb20b 2013-09-18 00:03:42 ....A 143360 Virusshare.00099/Virus.Win32.Xpaj.genc-a48330f813c62022f00c5e920ae32069073ed21c5ad13919d195f7de77ed6903 2013-09-18 00:32:00 ....A 225280 Virusshare.00099/Virus.Win32.Xpaj.genc-a4939f273b3f7796335ff90116d18c35071bb86b6379b394282d6ce29f92ee72 2013-09-18 02:07:26 ....A 135168 Virusshare.00099/Virus.Win32.Xpaj.genc-a620de70879f37e05b1960df0da4bd9ac2fc1722ffe7cf9c207f725c6d4113c2 2013-09-18 00:44:22 ....A 593920 Virusshare.00099/Virus.Win32.Xpaj.genc-a70626a43db51cadc4b043740a1fa97c2a62d665aca8c067649ff83521f4117e 2013-09-18 02:02:34 ....A 69120 Virusshare.00099/Virus.Win32.Xpaj.genc-a8698944377980d0c590351663ee8cc6281c9eaf5129045c7d7878fc15f33ad3 2013-09-18 01:59:34 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-a92a743f686754d592c3f68a79abe84bb4b743f83550ddc4234b3f04d339d4f4 2013-09-18 01:43:04 ....A 225280 Virusshare.00099/Virus.Win32.Xpaj.genc-aac79f2869116eae04e5d49c2dd4a045890b13afbff6f0a174043ddcb50cf5da 2013-09-18 01:05:42 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-ab6047448c6f6af8e2c63916e307eab403a283f69c416f3125c3dd707b5afee1 2013-09-18 00:26:14 ....A 122368 Virusshare.00099/Virus.Win32.Xpaj.genc-ab6e0d7c72723e33b8d5ebae3550145c71c01a71685e449b36da5038ec65f2df 2013-09-18 01:25:44 ....A 308736 Virusshare.00099/Virus.Win32.Xpaj.genc-abf5fadcbf396cb808cd8c87febde2fed0087d85433048be2b89e30f44bb99bf 2013-09-18 01:07:26 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-abfa33a9f93851a065043ce2231d886870a6c2b4f1ae6452ef4e36a1dd617066 2013-09-18 01:23:28 ....A 71680 Virusshare.00099/Virus.Win32.Xpaj.genc-aca6536fd1185bd3bb118bec5bab1c89bc932576ba30268899c4d2e01d288b1e 2013-09-18 01:06:40 ....A 189952 Virusshare.00099/Virus.Win32.Xpaj.genc-ad1618eea390066210109155a7885d6d9560def9623c3c5b07fcf78b912ae681 2013-09-18 00:30:42 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-ae40b8e3a38a75474c9573b4eda7a608100376bd8a9ebd4231e55aa2d42a42c1 2013-09-18 00:32:26 ....A 221184 Virusshare.00099/Virus.Win32.Xpaj.genc-ae6e6d608d1ef0e0d6b1908ea4c6fea330a41af598af9efc507fa8d896d6d4e1 2013-09-18 01:25:22 ....A 131072 Virusshare.00099/Virus.Win32.Xpaj.genc-aea1584d535bf1a1a90192dc55ccc67f94c1a87ffa2589bccc24cf5cf351bec0 2013-09-18 01:15:18 ....A 93184 Virusshare.00099/Virus.Win32.Xpaj.genc-aec6fa5b21ec2b3ee053f44b4912fec7e61834a36d8f71f390f415ad27b164b9 2013-09-18 00:42:48 ....A 835072 Virusshare.00099/Virus.Win32.Xpaj.genc-af91f68022e2d97bfd7e14497c888a8f1a9ec5aa8e1418a6a07f0cf8ce489693 2013-09-18 01:46:34 ....A 72704 Virusshare.00099/Virus.Win32.Xpaj.genc-af954fb61f39ceb191a430610abdc340b0a6e8cf31fd9c253d8a877af7d04933 2013-09-18 01:58:54 ....A 167936 Virusshare.00099/Virus.Win32.Xpaj.genc-afddb269dab386e420194d3b8d732a316e9662ff740b6fb4de65aff1c2f00f5a 2013-09-18 00:26:36 ....A 184320 Virusshare.00099/Virus.Win32.Xpaj.genc-afede3e45feb0c81915c06fa8b26af3bab5dccc588eea4deb97902c9171c4979 2013-09-18 00:17:16 ....A 136192 Virusshare.00099/Virus.Win32.Xpaj.genc-b0648d960ef1f7c4e40704db374004e3c872543b2d08e7747006489ca02bdec4 2013-09-18 01:26:10 ....A 139264 Virusshare.00099/Virus.Win32.Xpaj.genc-b084d880456be7a9aba8c29e3780d3137f07c7d4642de4c9a45ab5d19e21e3f6 2013-09-18 01:18:54 ....A 230400 Virusshare.00099/Virus.Win32.Xpaj.genc-b084ffe91ecde962f31d3a3bf377a9d5635c288d8fa62345374f66c8eebeee1f 2013-09-18 01:43:30 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-b0a1071577a11274dc0eaf3786d04255db387357c30c902c098623bf7b1fb5a4 2013-09-18 00:05:26 ....A 151552 Virusshare.00099/Virus.Win32.Xpaj.genc-b0a313d320488841846565225b3a366e23ad4179b57cd24d849f3202a5a712fd 2013-09-18 01:42:56 ....A 478208 Virusshare.00099/Virus.Win32.Xpaj.genc-b1d43288e6219c0c28e6d95e6b1e59d34bae38f2cf73abf8026f55dcd87ad38e 2013-09-18 01:04:24 ....A 173568 Virusshare.00099/Virus.Win32.Xpaj.genc-b2bfa78c4c1de15c9320f52769b2a9a0f829055a4742cb8e8e2287bb6ea22db5 2013-09-18 01:37:50 ....A 75776 Virusshare.00099/Virus.Win32.Xpaj.genc-b33140e208d9afb33b487dc13cb0d1451b8be1c99379a8e6c977861cd4f64246 2013-09-18 00:55:42 ....A 100352 Virusshare.00099/Virus.Win32.Xpaj.genc-b359badafcc89ac7ee731189115fb83595cbee8a1b74ab78834ed22f119e4706 2013-09-18 00:33:58 ....A 860160 Virusshare.00099/Virus.Win32.Xpaj.genc-b39b71a2a19c252e3a192c6b91964dc2613ef01dc3384cfe7be241c5f071665f 2013-09-18 01:12:20 ....A 129536 Virusshare.00099/Virus.Win32.Xpaj.genc-b43b95f170da1ba4bee4bfa2c6dfd76b6066a07976ef0f57adfa1b17b9527510 2013-09-18 02:06:24 ....A 90112 Virusshare.00099/Virus.Win32.Xpaj.genc-b5d0cf3e5fade81bb38c51eb521bf6421ff7e43ae1384b0268e9fda885ebf53a 2013-09-18 02:00:26 ....A 180224 Virusshare.00099/Virus.Win32.Xpaj.genc-b5ef4237d605d5f3357e0c3369d63dc74b7aaf527902c53786e69bc9a5f7c8ee 2013-09-18 00:17:20 ....A 92160 Virusshare.00099/Virus.Win32.Xpaj.genc-b6711476689714598f74eef5afff7a630046ac658efbbfd0ff06baaa215a596e 2013-09-18 01:04:00 ....A 251392 Virusshare.00099/Virus.Win32.Xpaj.genc-b7e2a330913aa0b24c85e002e4462177e22b95c789542f3666fefad60709048a 2013-09-18 01:19:16 ....A 143360 Virusshare.00099/Virus.Win32.Xpaj.genc-b911d5598474f19b730f3a92ab385a6fd5cf042f7b5a17e037c839efa320ab96 2013-09-18 02:06:42 ....A 122880 Virusshare.00099/Virus.Win32.Xpaj.genc-b94b412254d186dc1f6ad6c56d22dc22f1ccc1e14be1f054a8d869bd1cf8110c 2013-09-18 01:57:20 ....A 274432 Virusshare.00099/Virus.Win32.Xpaj.genc-bb9aea710844f6fac9c08727e2e8ac6c0a1148a3a9020555c70f3c858941b369 2013-09-18 00:57:20 ....A 97280 Virusshare.00099/Virus.Win32.Xpaj.genc-bbd8b2c820146f19bc9eb535083dd12764f1eaa6bdcf1a944e4d3754859d7af8 2013-09-18 00:32:46 ....A 135168 Virusshare.00099/Virus.Win32.Xpaj.genc-bc2701da3e30748672a4d0a4ce14c55e9c15065edada807caa2502c3b71e7aba 2013-09-18 02:09:36 ....A 113152 Virusshare.00099/Virus.Win32.Xpaj.genc-bc6061285f575ac2ebea2a62378ae646985c1553577cb08d4d45cde4b8085920 2013-09-18 00:06:08 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-bc9c0441541695b55ca8430ebb5f34b9a398aca0972959e9f9098dc35731570d 2013-09-18 00:09:04 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-bf9f2dcbd7cf4028fcc09218e18f51da5fbab93525b73feff572da430ab4ffb7 2013-09-18 01:53:52 ....A 140288 Virusshare.00099/Virus.Win32.Xpaj.genc-c11e09022cc4b582e438b1a52ccab16473eae18d4e67f52095e2fea2a96415c3 2013-09-18 01:33:20 ....A 385024 Virusshare.00099/Virus.Win32.Xpaj.genc-c13decfac96ed01fd72b3aed8cb038f85f0beaaed794bdd2c7b5f7bd844d06e2 2013-09-18 01:32:28 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-c242f14c621ef83e123e6a7e77997b2969b7ea905a23cc0b69b4d67f93131bca 2013-09-18 01:49:52 ....A 117760 Virusshare.00099/Virus.Win32.Xpaj.genc-c31fa0fb71f6e35a3ad70defecbb686c44f5c9e88a925f263a6c6da0bf62f0b5 2013-09-18 02:07:42 ....A 421888 Virusshare.00099/Virus.Win32.Xpaj.genc-c3383cf4c297dcb9f5e7e76a790ad81891384b3c7fc7844f736600956aac3220 2013-09-18 00:07:16 ....A 839680 Virusshare.00099/Virus.Win32.Xpaj.genc-c39bdc233e2ee0c2e4b9b3f3a0c9d06ac581a652149b1b79fc47d73e7f2a9b67 2013-09-18 02:07:26 ....A 610304 Virusshare.00099/Virus.Win32.Xpaj.genc-c4407364e2a898ffdfb92ffc288e37390ffcf609dd67635bce304666cc5df871 2013-09-18 00:36:02 ....A 2830336 Virusshare.00099/Virus.Win32.Xpaj.genc-c7d46a3dad533c4ed8d54d57eef8037845349bb6f8b1de0a383afd501c9e3131 2013-09-18 02:01:02 ....A 97280 Virusshare.00099/Virus.Win32.Xpaj.genc-c811f0a2d07e80e9e228f53258f62bb6274edacc7cd35f6f66e27a5f4534780d 2013-09-18 00:09:26 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-c8ab736ff16ec910990e30995187865fb0459c1d3d7a743050548491af29dda0 2013-09-18 02:07:14 ....A 103936 Virusshare.00099/Virus.Win32.Xpaj.genc-c8d175de555bf8557da4b6c08840401dcc48b7f3b795bf5f31b3c7d1132177c7 2013-09-18 00:16:56 ....A 1011200 Virusshare.00099/Virus.Win32.Xpaj.genc-c90b4b05d2dcb678322a603d414654787c6c790ab01e919202770094552be538 2013-09-18 01:32:48 ....A 176128 Virusshare.00099/Virus.Win32.Xpaj.genc-c98ceb6633b6a9a1584dc52e5cef116afc256c59a3d1ca5c748dcbbe762a043d 2013-09-18 01:52:06 ....A 311296 Virusshare.00099/Virus.Win32.Xpaj.genc-cb15f736e75778ccfa8831b73740d582532debcd9659950a6833fa566beb7ada 2013-09-18 01:53:20 ....A 101376 Virusshare.00099/Virus.Win32.Xpaj.genc-cbb5a66de8aa55e875563f85a2708ec905ec5504cb48fc8ad9326bdeb02f53ca 2013-09-18 00:43:24 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-cc8487e31de803f09697823cf6239345d1b9f04339637c36a36c31a541ad5bd4 2013-09-18 01:02:10 ....A 217088 Virusshare.00099/Virus.Win32.Xpaj.genc-cc8cb1b3179bc053d88a715cdbbe99e1fead82f50847c75ce8ce1e8cb4f55561 2013-09-18 01:25:18 ....A 643072 Virusshare.00099/Virus.Win32.Xpaj.genc-cd6714fc496d810345e25cb21f8859c8b8cac2a96d84fd988d074fe373764501 2013-09-18 01:15:42 ....A 168448 Virusshare.00099/Virus.Win32.Xpaj.genc-cfdd257210be7b80f4b15156e843a77857d94b7f6b8d36925403ad2cf53a1ef8 2013-09-18 01:59:34 ....A 195584 Virusshare.00099/Virus.Win32.Xpaj.genc-d0f1936df493da5b7d7089dfba5894f0731acfea59e9ed117d3a4cd4a41086c8 2013-09-18 01:08:24 ....A 256512 Virusshare.00099/Virus.Win32.Xpaj.genc-d18dae800bafd2fb6b066aa517d734e7dde3f265398b34fc4ee6617d0076b79f 2013-09-18 01:42:22 ....A 92160 Virusshare.00099/Virus.Win32.Xpaj.genc-d26f26a60ef0fd9e7fafd48cea01cfc67ddb6c13b50bd6a49104ae4368d6b18e 2013-09-18 00:32:44 ....A 210944 Virusshare.00099/Virus.Win32.Xpaj.genc-d2dd3ecade6d6c91424844b3b1058e2dab70a83e065296a8bf1501b62747edf3 2013-09-18 01:02:20 ....A 95232 Virusshare.00099/Virus.Win32.Xpaj.genc-d3373748d44e72c328b89e6acf2631c426861228a0687f13bf31c12ab46e2935 2013-09-18 00:21:34 ....A 143360 Virusshare.00099/Virus.Win32.Xpaj.genc-d3715ad51610648a95fa048a96f94cb295360d9bbd5b2148c45562989b1fbb01 2013-09-18 01:07:10 ....A 181248 Virusshare.00099/Virus.Win32.Xpaj.genc-d37fa4d41d8d6aeb46b1bcc4ab9595d7ed54b69303ecf98f2847f0b5398083c7 2013-09-18 00:27:38 ....A 137728 Virusshare.00099/Virus.Win32.Xpaj.genc-d3f05940e9c886eedce735f1e477d80e9fdf14b1bf5ecaa81d6a00851e39401f 2013-09-18 01:48:44 ....A 258560 Virusshare.00099/Virus.Win32.Xpaj.genc-d40bba9a7acf0b2500d8d3acc4eac7babe3841ab8086075f10f5b387e8b84eb6 2013-09-18 01:52:32 ....A 155648 Virusshare.00099/Virus.Win32.Xpaj.genc-d43a48289045d6958f09f48cb4acd9ae366032852380f68081ef7cfd36e4926f 2013-09-18 00:56:34 ....A 90112 Virusshare.00099/Virus.Win32.Xpaj.genc-d4bb82ccb258309654f97eb512e29fcc63e1c7ed5b852554962db792f49cb536 2013-09-18 00:30:26 ....A 153600 Virusshare.00099/Virus.Win32.Xpaj.genc-d523cfd92081eb8d68de6b59017f9dce70fcafebfad69428824138f02cea216a 2013-09-18 00:55:58 ....A 589824 Virusshare.00099/Virus.Win32.Xpaj.genc-d605d352ccc458d73a756324995eb813ff1e31e77ec26f9090a768ee9781620d 2013-09-18 01:39:52 ....A 189952 Virusshare.00099/Virus.Win32.Xpaj.genc-d61f8b6e3ad047c7010fe63544a759f796887f804d9c8ae2876f8b706c4b51ac 2013-09-18 00:16:40 ....A 647168 Virusshare.00099/Virus.Win32.Xpaj.genc-d62f34eab5d85f907c3c243fd7d3605c13094c1879864fb31bc2a8e5afc0268d 2013-09-18 00:13:02 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.genc-d6c369dff9164f779c3629872b9f7ecc5a542a13850d03035cc693cea5dd79ed 2013-09-18 01:11:44 ....A 121344 Virusshare.00099/Virus.Win32.Xpaj.genc-d7c824cafbb78c684b51b8f532f2eca5938611350365b44e347d535d1ca348b6 2013-09-18 00:25:24 ....A 247808 Virusshare.00099/Virus.Win32.Xpaj.genc-d7ca6779b561cfe0661ae4b02f0cb76990f31c3ef1799f3ff8da2b5463b7fa52 2013-09-18 01:13:34 ....A 90624 Virusshare.00099/Virus.Win32.Xpaj.genc-d805666e1ffe6ae49c5e1572d82a0d9fbc782bee2927af67cb33e415702230c9 2013-09-18 01:41:00 ....A 1064960 Virusshare.00099/Virus.Win32.Xpaj.genc-d854566698495792b455c0e612ef05d586d44fde471d6cabc1e7c40d151c13fb 2013-09-18 01:19:56 ....A 264704 Virusshare.00099/Virus.Win32.Xpaj.genc-d8667744bb726536e5c87cf3e630295184819cf55a732953922975e44fbed41a 2013-09-18 01:44:02 ....A 344064 Virusshare.00099/Virus.Win32.Xpaj.genc-d8c775cd5e5c4811a24b3814773c71164ff280b7c53146bb481eea0435b66e49 2013-09-18 00:07:26 ....A 103936 Virusshare.00099/Virus.Win32.Xpaj.genc-d90df42ce05251d5f1629bf6f842901b4502d7ed331db5c04a962acc004a6492 2013-09-18 01:07:12 ....A 131072 Virusshare.00099/Virus.Win32.Xpaj.genc-d920326220b55ee958172606f957e6bec4c26c9309b890844d5a3b63fce013cc 2013-09-18 01:36:48 ....A 159744 Virusshare.00099/Virus.Win32.Xpaj.genc-d921c2e12627512f19fdef4b6d2e3a649c0384c834855a6a90f9aa043d5ac622 2013-09-18 00:30:46 ....A 101376 Virusshare.00099/Virus.Win32.Xpaj.genc-d92383b57a18167b4b3bc80cca4404a3b129981b457ff5e4ca5aa11768b89cd9 2013-09-18 01:45:10 ....A 90112 Virusshare.00099/Virus.Win32.Xpaj.genc-d96d9abae40ef7b765e1e351da53d5da1911f8859c45c7d9f963b32a8dabdf15 2013-09-18 01:33:28 ....A 90112 Virusshare.00099/Virus.Win32.Xpaj.genc-d9785c790ee2cce5efcce0ce6e2a07e96d74025b4d62fe1db550df9638e55f28 2013-09-18 01:34:42 ....A 99840 Virusshare.00099/Virus.Win32.Xpaj.genc-d9871e0fc3d3439b4cc4db95e2a846390c09eba1bc61c928b5e6be4c256cfd0a 2013-09-18 00:53:44 ....A 91648 Virusshare.00099/Virus.Win32.Xpaj.genc-d9c23461248c0a21153f3f34a54564a8ac0b5402d531a28c41c19a3f43f9e381 2013-09-18 00:53:30 ....A 950784 Virusshare.00099/Virus.Win32.Xpaj.genc-da40e0eacccfdafbdf29e371ea2de346fc4c95fe00de6107e02a4d66b1b9b3e0 2013-09-18 01:37:10 ....A 225280 Virusshare.00099/Virus.Win32.Xpaj.genc-dae4dfc8deb7e968de208879b0ddc3822525c016d0f97976059678a6f2a1cdbf 2013-09-18 00:49:22 ....A 530944 Virusshare.00099/Virus.Win32.Xpaj.genc-dbc16188444569c93f7729e4e46f62732c683a32a13131eca75faa14f04d36ae 2013-09-18 01:05:04 ....A 114688 Virusshare.00099/Virus.Win32.Xpaj.genc-dc67dcc2dbe6724377f52269f65a7a4fe005af2e23ef818c35cd4d41386a607e 2013-09-18 01:52:08 ....A 184320 Virusshare.00099/Virus.Win32.Xpaj.genc-dcf6296e1210623e6ecbb343569c3c8326d9b304fda9923befeb11839dfd41bc 2013-09-18 01:29:36 ....A 110592 Virusshare.00099/Virus.Win32.Xpaj.genc-dd7e729dc41ab61336c9ffaebda233d78d591967afd597f6ec06002bb9b7ee4a 2013-09-18 00:30:42 ....A 107008 Virusshare.00099/Virus.Win32.Xpaj.genc-dddff1493dc43a54568c3fd70bde6d25b01e2136aaca3904a5271511820c4bbc 2013-09-18 00:18:32 ....A 544768 Virusshare.00099/Virus.Win32.Xpaj.genc-dde7b6dffa569f695f3be9c1011122590742ccbfb2f7f214544d3d7d43023c96 2013-09-18 01:21:30 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-dea251d69f30651a25ca0231f056b7e7b0b909dc0658052550a4a350b26f9212 2013-09-18 00:57:32 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-deb5c043d0e1ee5d4c2597da31aa4b7e6ac50a9721aa1bb142cf201418393cca 2013-09-18 01:08:14 ....A 181760 Virusshare.00099/Virus.Win32.Xpaj.genc-deb931f182a00b19ae6a293b5725863954b5368fe8f14bf97a94eea58b88c9b0 2013-09-18 01:03:44 ....A 98304 Virusshare.00099/Virus.Win32.Xpaj.genc-dfc17796035f45de1c75d59d8546aeb0643b358e267043ed62564082bb1e0371 2013-09-18 00:44:50 ....A 209920 Virusshare.00099/Virus.Win32.Xpaj.genc-e005583001e62eebb5c402c2c7c53b568507475b412d138501cf82355c21ff32 2013-09-18 00:57:52 ....A 111104 Virusshare.00099/Virus.Win32.Xpaj.genc-e00b8bb234b93a639374b986413ac0b6f4b60055154dda960a99fa34486d496f 2013-09-18 01:37:24 ....A 182784 Virusshare.00099/Virus.Win32.Xpaj.genc-e05cc42f9dfb403271625f216f498f2b90a6d364de15186c89ce75b314f4e090 2013-09-18 01:29:34 ....A 581632 Virusshare.00099/Virus.Win32.Xpaj.genc-e0fa7eb7bf42cba510ae1ac2dfe7df5d7475d8aed1e43d6cd97ea28537b48cc8 2013-09-18 00:37:06 ....A 86016 Virusshare.00099/Virus.Win32.Xpaj.genc-e1279f998a6b93d89277e0eab1e0948a20556425ff79c57604533284a7282a28 2013-09-18 00:28:24 ....A 95744 Virusshare.00099/Virus.Win32.Xpaj.genc-e1457802817b75c462b77b4f4ff610c570e1ec6fbff8427c8134145827202b2f 2013-09-18 01:03:48 ....A 151552 Virusshare.00099/Virus.Win32.Xpaj.genc-e16305b48b46e012e7e62d855336ce5c254100842c89a563c37b873f72917863 2013-09-18 01:47:12 ....A 80384 Virusshare.00099/Virus.Win32.Xpaj.genc-e1be07422e43df7419726d3d05fdb297a5e5cc0d02fdcecdbbc440586568c01c 2013-09-18 01:33:30 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-e1de8a004f8aa4b36b1b7bb40bab009009460ef066b20a382df3743050726bd7 2013-09-18 01:12:18 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-e219eae1537f3b5aed7130575856e200063441c6b29e4a7338fdfa9fe6c57919 2013-09-18 01:46:56 ....A 84992 Virusshare.00099/Virus.Win32.Xpaj.genc-e21ceb2b757ce5be5b84105f4dc39aae92817ed949b160a0fd4b2441cfbab185 2013-09-18 00:22:10 ....A 289280 Virusshare.00099/Virus.Win32.Xpaj.genc-e2cf5544d25fe51c606fc66c93502b75aa05162a497264ed6a6a000e2e279a5d 2013-09-18 01:25:24 ....A 107520 Virusshare.00099/Virus.Win32.Xpaj.genc-e36fafe35daf95902463a733f8708911924fea9c3f3b9e5e66bf3a108ac7fdae 2013-09-18 01:30:56 ....A 135168 Virusshare.00099/Virus.Win32.Xpaj.genc-e3837d44f331b9acfab8cdbad644a67247128c10ca0bc1acbd8eb43a3c0ab6f2 2013-09-18 00:11:18 ....A 122880 Virusshare.00099/Virus.Win32.Xpaj.genc-e3cc137428ab867b771516d8c692f49fcf871c03153ef6a6e9970111d764935b 2013-09-18 00:08:50 ....A 147456 Virusshare.00099/Virus.Win32.Xpaj.genc-e46cea16b4cd884f97191d62af8549e6781fe0e43486f12593fee93b6ec55fee 2013-09-18 00:22:32 ....A 98816 Virusshare.00099/Virus.Win32.Xpaj.genc-e476f549d89d172f353f96f5b0a01104b0d1aac1461f9327f585959d36aa42af 2013-09-18 01:20:28 ....A 148992 Virusshare.00099/Virus.Win32.Xpaj.genc-e49b3964d12e75e8d40883ebf3839f19a764538925f291c4c9f5a37a43f850d7 2013-09-18 00:46:22 ....A 126976 Virusshare.00099/Virus.Win32.Xpaj.genc-e4c6b3c5b7e6902816af0f3020ca88070c986488ec65cab586b85819efdc3518 2013-09-18 01:47:34 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.genc-e4c8aa301d8e4e495b2609d4b24d6da184dc06dcc6b27d5aec4e42e4852e648d 2013-09-18 00:16:00 ....A 117760 Virusshare.00099/Virus.Win32.Xpaj.genc-e514559c1cf9d622b8092cfd2aa2d12d1118437cc3e9a564a325bfa07080527b 2013-09-18 00:39:42 ....A 310784 Virusshare.00099/Virus.Win32.Xpaj.genc-e53200f14f003b7023949d96bad88504af74ea888c6df02818d60067cda0fc0b 2013-09-18 01:29:44 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.genc-e5459900e5f4961d3283e4892d0cb4f9e64efde84c987f4a68d2a0f61ca0ffa6 2013-09-18 00:13:58 ....A 135168 Virusshare.00099/Virus.Win32.Xpaj.genc-e55cd1914cdb76af9d5cf01526cacc4ee2b968632179cee2f3837073705c2fb3 2013-09-18 01:13:02 ....A 401408 Virusshare.00099/Virus.Win32.Xpaj.genc-e5a2d1c176e118a80bae396df39fdcfc7415e9bfff4a1e249b1231408f8e9818 2013-09-18 01:29:24 ....A 93696 Virusshare.00099/Virus.Win32.Xpaj.genc-e5b00571cb39fadabab72875925ecbf49e28553b25f4e0afec4ada80f4eaf6f4 2013-09-18 00:43:02 ....A 96256 Virusshare.00099/Virus.Win32.Xpaj.genc-e5ba08125f3d3313e81532d7c8ebe424dad2e1a4584a3f7b2bbc6bb4cfba4690 2013-09-18 00:21:26 ....A 262144 Virusshare.00099/Virus.Win32.Xpaj.genc-e6188df72e6db46bc82b994224c9cfa63b15c5c240fd1c4c062edf178491ca8b 2013-09-18 01:22:50 ....A 1126400 Virusshare.00099/Virus.Win32.Xpaj.genc-e627e113a1d76e49fd3cc7449a327025fd8c3d68a5a9d39c235b7e750e3d0db3 2013-09-18 01:58:46 ....A 609792 Virusshare.00099/Virus.Win32.Xpaj.genc-e6974abde4b14964c20b64b64d9649468fcee0dcb4b0468a50d1a512c285646f 2013-09-18 02:11:02 ....A 274432 Virusshare.00099/Virus.Win32.Xpaj.genc-e6c29b774c25a2533e9bed564240d5a124c78896fba18ba953d19c3179923519 2013-09-18 01:08:46 ....A 114688 Virusshare.00099/Virus.Win32.Xpaj.genc-e70bdb0cd041ee9b7376b036c19e166c4d3f330411973930565b69159ded0945 2013-09-18 00:59:32 ....A 268288 Virusshare.00099/Virus.Win32.Xpaj.genc-e720c11068e1a2833e34a274e429a7145946965aa756c28ce36a5024ad32de20 2013-09-18 00:39:02 ....A 172032 Virusshare.00099/Virus.Win32.Xpaj.genc-e768fea8de5d759ca4533a36f80bd7bbead192fee415629fc27b033b7bc1c39e 2013-09-18 00:11:24 ....A 90624 Virusshare.00099/Virus.Win32.Xpaj.genc-e78df36fba8f0959aede94b2b750fbe315e0d7a014c17a25072bdee3b164e7c0 2013-09-18 01:14:42 ....A 78336 Virusshare.00099/Virus.Win32.Xpaj.genc-e7efd3214d812cec619d9e423ff915f1665462040fbec16d430acf26474888b7 2013-09-18 00:03:08 ....A 191488 Virusshare.00099/Virus.Win32.Xpaj.genc-e7fcd07bbf7dde19a497491a33d8da3bf733eab899e4e8cb8b0ccb0e1a1968a9 2013-09-18 00:34:28 ....A 103424 Virusshare.00099/Virus.Win32.Xpaj.genc-e82376f6fe56ec07dc4479e9f0da766108d6886b1615e1c788c7b2e838040572 2013-09-18 01:28:24 ....A 96768 Virusshare.00099/Virus.Win32.Xpaj.genc-e83e68e0af2d5dada3dca8ab5a8b40d720e2b87a6506b7049299d33371c20cf7 2013-09-18 00:38:36 ....A 71168 Virusshare.00099/Virus.Win32.Xpaj.genc-e8457b1b6194b5370cec2f4905302ecfdc8ccf437d5351ca9049d39cfdf1ad6d 2013-09-18 00:31:00 ....A 109056 Virusshare.00099/Virus.Win32.Xpaj.genc-e88ba3ebc44f6322967790f9298968936595e43b2de31a1d85ed423f2988cd7f 2013-09-18 01:47:40 ....A 1522688 Virusshare.00099/Virus.Win32.Xpaj.genc-e89b188b7c61333248e7057459630dc037820ef24d734272f6b0e5ceafc0aa8d 2013-09-18 01:13:34 ....A 101376 Virusshare.00099/Virus.Win32.Xpaj.genc-e8b5dcf668c6203ca475b3ba36455c2fde54ebdd36cba420b5935df9687fde1c 2013-09-18 00:25:54 ....A 831488 Virusshare.00099/Virus.Win32.Xpaj.genc-e8df60f99a15696d05ecc30ffd6d7cce578384caff0b3c9048018c2413411453 2013-09-18 00:03:40 ....A 151040 Virusshare.00099/Virus.Win32.Xpaj.genc-e9265b3cc74565e918c6ffeedfecde21a2b7367c95d63fa68242fc213c4c8206 2013-09-18 01:26:20 ....A 220160 Virusshare.00099/Virus.Win32.Xpaj.genc-e92b3a0698fb36533507f3b946a24e30f98b413e66f142b92ee0ccf5f038fbb3 2013-09-18 01:34:06 ....A 265728 Virusshare.00099/Virus.Win32.Xpaj.genc-e9b911cd9e59c99e0579856b38cbfb02207a254eac643414056b69b7fd764116 2013-09-18 00:21:44 ....A 143360 Virusshare.00099/Virus.Win32.Xpaj.genc-e9c049a59b5580000984110ebdc81906d6dea78793bfabe4aa72365cbb16f17f 2013-09-18 00:12:28 ....A 331776 Virusshare.00099/Virus.Win32.Xpaj.genc-e9e3852eb85807ea081257eacfed912fecc780037ddb8aefa3fd2c7dc8da12d5 2013-09-18 01:32:48 ....A 110592 Virusshare.00099/Virus.Win32.Xpaj.genc-ea169fd4b073824181038db74a42c2875c581ed3633ecb8515e5e2ad04539a12 2013-09-18 00:38:50 ....A 105472 Virusshare.00099/Virus.Win32.Xpaj.genc-ea1d242d9c565da637f029ac1ad0612dc5b85e5d84974fc864b677b4fd845b5c 2013-09-18 01:59:32 ....A 109568 Virusshare.00099/Virus.Win32.Xpaj.genc-ea42243234deed4e8a85de28fafd1bfe281493eb4713f6a51d675cd3bf12372a 2013-09-18 00:27:42 ....A 101888 Virusshare.00099/Virus.Win32.Xpaj.genc-ea683121ae304ea06a991a0fc77440e6a291936a7a13db0c1930f3e9693d8142 2013-09-18 01:29:02 ....A 147456 Virusshare.00099/Virus.Win32.Xpaj.genc-ea701ee6886f5f058fe06c8119dcade46b4f81093176110239b7b268a7f0ae6b 2013-09-18 01:50:02 ....A 182784 Virusshare.00099/Virus.Win32.Xpaj.genc-ead36e60ac2ba00168065da62fa953299ef4f0d82d2095f42842a3b7dbfd60e8 2013-09-18 00:39:34 ....A 119808 Virusshare.00099/Virus.Win32.Xpaj.genc-eb2a10e58898c947be99ca5c75ccddce3ee36f94062020db11a77165e752d08f 2013-09-18 00:27:36 ....A 167936 Virusshare.00099/Virus.Win32.Xpaj.genc-eba3b3d778b14586604d53e5c32649821f94d1711bb7b62fb27e6353c744cf63 2013-09-18 01:50:52 ....A 122880 Virusshare.00099/Virus.Win32.Xpaj.genc-ebf490ebe2d0cd4e5ab875a3d0782601c1e6ab51b845b9e2c8a5a24124fabac2 2013-09-18 00:43:56 ....A 159744 Virusshare.00099/Virus.Win32.Xpaj.genc-ec2191da72ac0aae9531e0bff64a6c43c4375a4ed2d23e0ee5a047700ece0097 2013-09-18 00:04:30 ....A 111616 Virusshare.00099/Virus.Win32.Xpaj.genc-ec85e13fb5b570f0ccdb155c061850887e78a7eae87e82087d1a95339b7f0445 2013-09-18 01:10:22 ....A 118784 Virusshare.00099/Virus.Win32.Xpaj.genc-ecb2cfa7eacebb64449d44d3328323fd0f7a04d8a7cd31ff6e44c525b66f2dbb 2013-09-18 00:07:52 ....A 299008 Virusshare.00099/Virus.Win32.Xpaj.genc-ecf51cf108fc5c9908db55c65b2e6ed03898c9b9302fe2f997f45b4ca28b4eee 2013-09-18 01:16:24 ....A 385024 Virusshare.00099/Virus.Win32.Xpaj.genc-ecff4a9f8c385e15cc0cc7f0555d1cd599c18db9340c4927b8866f97df814830 2013-09-18 00:37:10 ....A 1143808 Virusshare.00099/Virus.Win32.Xpaj.genc-ed16363a69c6d34a0b7906c9483a6ac495f1f1ca590e0fee238c77b64638112a 2013-09-18 01:57:14 ....A 326656 Virusshare.00099/Virus.Win32.Xpaj.genc-ed32ed93d3fdfdc2e39fe38b7ca234b752896e21280486f486eb82f9cf568b1b 2013-09-18 00:11:00 ....A 434176 Virusshare.00099/Virus.Win32.Xpaj.genc-ed421fe2c8c960a6d3473575e9d8727897a3071e2f53dc1a68c064cb97483424 2013-09-18 01:08:24 ....A 315904 Virusshare.00099/Virus.Win32.Xpaj.genc-ed4c5d9ad3373731e5736d1652b44c28217bf381a7d64656978c437d799f4043 2013-09-18 00:32:08 ....A 344064 Virusshare.00099/Virus.Win32.Xpaj.genc-ed8b52d997e7c4f7eb37681e2a435d1f633f66e88c2e3ea72ca57c723e6f45d1 2013-09-18 00:21:24 ....A 147456 Virusshare.00099/Virus.Win32.Xpaj.genc-ed9118e4acf3705ca53cb6082f6686b8551355baabf26580c7e947e9517e5068 2013-09-18 00:55:52 ....A 323584 Virusshare.00099/Virus.Win32.Xpaj.genc-edb24b1964fb55335d8514995a457f703ddda36b7815734b9d88c5cbd54aae2a 2013-09-18 01:38:20 ....A 450560 Virusshare.00099/Virus.Win32.Xpaj.genc-edb53361c896aabe00125061c98450f4dbf94a7ccf14cc302d62844dc6f6b8f5 2013-09-18 00:03:44 ....A 178176 Virusshare.00099/Virus.Win32.Xpaj.genc-ee334405137e9f1b39a18cddd0b65f0200bd09a45ad6b3c6fb2192ff45823263 2013-09-18 00:50:00 ....A 172032 Virusshare.00099/Virus.Win32.Xpaj.genc-ee9d1eae1517ccef3c820b9005ee888ade61caf92f8aef7318d893f52d72a3db 2013-09-18 01:40:28 ....A 385024 Virusshare.00099/Virus.Win32.Xpaj.genc-eea71505f88cdc7ebd83588c2dfe165dd8e502ab4712f9f55de27ff81bdb34f1 2013-09-18 01:00:38 ....A 83456 Virusshare.00099/Virus.Win32.Xpaj.genc-eee96217ea855ae524de3ed56b621e9bc3224bdc240e7cf7fb317d7bebeffca8 2013-09-18 00:43:14 ....A 218112 Virusshare.00099/Virus.Win32.Xpaj.genc-ef1616576883f6465041c7d2fe131cf9406bda4ad037754270ab88c37aadc82c 2013-09-18 01:22:12 ....A 88576 Virusshare.00099/Virus.Win32.Xpaj.genc-ef17491a52e4d9bf08556cc5da87ae3641b4f9385491446ae572c321f812907a 2013-09-18 00:31:30 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-ef1e5ae23d08e9e0ec26481ddf5a09f9fa96d291f3ffc4375c5bc853e753b542 2013-09-18 01:11:38 ....A 278016 Virusshare.00099/Virus.Win32.Xpaj.genc-ef73ee8809cdfd2f1a504367134b2c8d698a360ae1ea98a146c586b895a575b7 2013-09-18 01:30:48 ....A 2342400 Virusshare.00099/Virus.Win32.Xpaj.genc-efefb70f2459dc9027aa66ebd4cacf76b736dd10b1789bc68306d0c50eaff551 2013-09-18 00:26:06 ....A 94208 Virusshare.00099/Virus.Win32.Xpaj.genc-eff97f9a62c8ea8e00ec0ed249479d6ff2d3a75d06702bf9fb37f11b63b701b9 2013-09-18 00:23:50 ....A 329216 Virusshare.00099/Virus.Win32.Xpaj.genc-f01cbf8e6a10fd153cd17274851e1c4dcb05cd179c75234e8b3a6b3587eed91a 2013-09-18 00:43:36 ....A 415744 Virusshare.00099/Virus.Win32.Xpaj.genc-f052e9123fb7f38925282f6536cef21b71c661a338a50d25b1cf9e81721c270f 2013-09-18 01:29:44 ....A 163840 Virusshare.00099/Virus.Win32.Xpaj.genc-f05c394346a351144626bf7856a664ddb41747e6a31eff46913bf6b68a641c04 2013-09-18 01:43:56 ....A 176128 Virusshare.00099/Virus.Win32.Xpaj.genc-f085dafa4dce818d70b33ddd2a042bc85514d0b3fbe15695ed2ca93aea0e3db2 2013-09-18 02:07:52 ....A 93184 Virusshare.00099/Virus.Win32.Xpaj.genc-f091d3ef6e08955a1a27af66db96648aa8dc5b8631b79de210783487ca9a6108 2013-09-18 00:15:52 ....A 176128 Virusshare.00099/Virus.Win32.Xpaj.genc-f12f3e8e3ce818dfd7531c3ab0720b09f6d1f431e45d7f235c52c3bc7c4600d1 2013-09-18 01:22:48 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-f191a590d78bf7668c9ed782112ca34a1d3d68912b2842d136cd8ff88d59f0ff 2013-09-18 01:36:02 ....A 395776 Virusshare.00099/Virus.Win32.Xpaj.genc-f202768a54cb507bf88ce7c4e81a69192d3a7c1f7844d307d4f34ff126d502d2 2013-09-18 00:27:40 ....A 397312 Virusshare.00099/Virus.Win32.Xpaj.genc-f214c355b7e4802939eb5b2e26dc5e2790b960972610177ac48acc3a087b3d47 2013-09-18 01:45:42 ....A 3579392 Virusshare.00099/Virus.Win32.Xpaj.genc-f21a148d17604dc35da9b165209e3a5763e20310fbbc257f1439fdffd072440b 2013-09-18 02:01:20 ....A 258048 Virusshare.00099/Virus.Win32.Xpaj.genc-f40034bf366c34e518cc052fabc3d28c4aecb1b2650d0a6c8eebf20eb3a05ca4 2013-09-18 00:33:44 ....A 872448 Virusshare.00099/Virus.Win32.Xpaj.genc-f412488e88c8e770ce6227723137ffffc89978016376011e05dfb54b40f9018d 2013-09-18 01:00:02 ....A 109568 Virusshare.00099/Virus.Win32.Xpaj.genc-f4a2010d78931d3b6070ef9380d04df6c818a1e0c3b27f7e9c8f91670d868056 2013-09-18 00:40:10 ....A 98816 Virusshare.00099/Virus.Win32.Xpaj.genc-f5a23393c079783c841235f341d7f7d5902ba2694a0a5ed1e6c1b03060723516 2013-09-18 00:10:20 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.genc-f5f09e8520fb9933ea947c96848b125b392a77240d1a6c72aa8ef98ca4a8eeb4 2013-09-18 01:31:24 ....A 163840 Virusshare.00099/Virus.Win32.Xpaj.genc-f63926ff57eb18a006da63ff7b12f282b84f68f8d3a34921b48d130f1c32789f 2013-09-18 00:07:42 ....A 672768 Virusshare.00099/Virus.Win32.Xpaj.genc-f63c6daaa2a8ef6ebb6f19849171a6cb988224f7fd1f17fd3fa808496c9db706 2013-09-18 00:07:04 ....A 636928 Virusshare.00099/Virus.Win32.Xpaj.genc-f6bb090a8d2b56bd2c716e4c59e0a667a96e5f4101c58e761412db5e27d80883 2013-09-18 01:56:28 ....A 131072 Virusshare.00099/Virus.Win32.Xpaj.genc-f6ef29323b978716115f83d242315ea6cedbdfd797449a7f92a884b588981be2 2013-09-18 01:28:20 ....A 96768 Virusshare.00099/Virus.Win32.Xpaj.genc-f6ef386788a0b6354b5ee82a5728a9247deb0be5b676fb42c88489a2606a7465 2013-09-18 00:39:26 ....A 636928 Virusshare.00099/Virus.Win32.Xpaj.genc-f6f774d42b17b73a28deeb2be117296d281bfabb6a37de084a1f417a321eb6e0 2013-09-18 01:00:24 ....A 80896 Virusshare.00099/Virus.Win32.Xpaj.genc-f6fcf73b0529ea01f15283185247a5de0c1ff470f5e2080ef3fe75031407b21a 2013-09-18 01:54:42 ....A 237568 Virusshare.00099/Virus.Win32.Xpaj.genc-f7275a2418839aa336eb1ddd8debdbc3b98fa3229ac69a735e11d760a4faf561 2013-09-18 00:05:54 ....A 153600 Virusshare.00099/Virus.Win32.Xpaj.genc-f781b5899280433869bdbf19349ba09ea4988f9204ab1358a05e444630036e44 2013-09-18 01:38:20 ....A 180224 Virusshare.00099/Virus.Win32.Xpaj.genc-f7a26e1023da4fa8a7082920b60154eb62a88ac62608c60c5bff74291c629d84 2013-09-18 01:51:06 ....A 86016 Virusshare.00099/Virus.Win32.Xpaj.genc-f7c9a578ac0f73f0df859d02bc59fb4e37587898d555096dde1dac5a4f0c87ed 2013-09-18 00:20:30 ....A 155648 Virusshare.00099/Virus.Win32.Xpaj.genc-f7f823ed545236732d40328cd11d9078b4328999150263ec3f5f20fc96c8f308 2013-09-18 02:06:42 ....A 108032 Virusshare.00099/Virus.Win32.Xpaj.genc-f808f24beca98b7a9298b9818faa974fc38a3f53a9b1672cfb6eaa264a4cb975 2013-09-18 00:29:24 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-f8c4a454029977bb27188099d391c6b5a95658702d294add50f581bd0fd0b1b2 2013-09-18 01:16:58 ....A 299008 Virusshare.00099/Virus.Win32.Xpaj.genc-f8f9756fd926079ed29fe73c5a6795393e924a456bb403b05881b2d3916c1a41 2013-09-18 00:45:04 ....A 191488 Virusshare.00099/Virus.Win32.Xpaj.genc-f9127f502f9479b7f877df09849ca457bb60453b936373b3795b7f434235dbf5 2013-09-18 01:24:30 ....A 108544 Virusshare.00099/Virus.Win32.Xpaj.genc-f9e4bcc5b0ae992c2466b7c146b785422a6e1cc53abf5e389edf04d46cd750ca 2013-09-18 01:47:14 ....A 114688 Virusshare.00099/Virus.Win32.Xpaj.genc-fa9a367c5de82c8fbfef7c2d0bb39a2b4bf8c9273821bb57a80fe72a15accd67 2013-09-18 00:57:48 ....A 835072 Virusshare.00099/Virus.Win32.Xpaj.genc-faacaf79ab1fa848eb0bdd6ad1e154570f806520c5d37f07a2194635ad288021 2013-09-18 00:35:04 ....A 250880 Virusshare.00099/Virus.Win32.Xpaj.genc-faae2be3698d30a96ba58d6dc54d2d09cd1e3c008af4f9bdc650175cc2527331 2013-09-18 01:16:48 ....A 138752 Virusshare.00099/Virus.Win32.Xpaj.genc-fad15ce3212813ba43f30e4ab3d4eb7c59be81e929bf34fc702e921ac407c0fb 2013-09-18 00:31:22 ....A 242688 Virusshare.00099/Virus.Win32.Xpaj.genc-faea6ed1d80ef5f50d13e9245685401241710a694c1169973fdb09e3a890963f 2013-09-18 00:41:56 ....A 311296 Virusshare.00099/Virus.Win32.Xpaj.genc-faeb3ac30a5e2bfe4c1ba74f1217eb819f953105cd8dd1351b6cb333bcf34723 2013-09-18 00:08:26 ....A 175104 Virusshare.00099/Virus.Win32.Xpaj.genc-fb4394d9820eaa0356961b29d18510a71c94b6005dd6508c8414ce31fb818d7d 2013-09-18 01:08:42 ....A 295424 Virusshare.00099/Virus.Win32.Xpaj.genc-fb56e47ce09e65ee48367b0924f4d074d5a48d426314272824cd47cfa883282e 2013-09-18 00:23:02 ....A 462848 Virusshare.00099/Virus.Win32.Xpaj.genc-fb675e0059c9f6ed981eb5e142353f878085303c8547f9d6c24fcb58323d2984 2013-09-18 01:41:26 ....A 290816 Virusshare.00099/Virus.Win32.Xpaj.genc-fb81551e20b5ea436b1a865469001d13347619d3341066caed266ba4582af935 2013-09-18 00:34:22 ....A 103424 Virusshare.00099/Virus.Win32.Xpaj.genc-fbbcd7a61657b03a4835c30f45ee00fac5aa84a117f35768623f4f98d65014ae 2013-09-18 00:40:18 ....A 261632 Virusshare.00099/Virus.Win32.Xpaj.genc-fbe0a6b86b5d7896815dde1f13cf9958735b7120352f1c56ebddf62ed5a82608 2013-09-18 02:00:46 ....A 102400 Virusshare.00099/Virus.Win32.Xpaj.genc-fbff19af93063f31097c9b70ea6f5a704ee5217b1c74523275c08f61b19c7418 2013-09-18 01:20:58 ....A 90624 Virusshare.00099/Virus.Win32.Xpaj.genc-fc32be328331d5f90eb4795006cc0afde0ec9c54542a1036454052850abef2d1 2013-09-18 01:13:46 ....A 825344 Virusshare.00099/Virus.Win32.Xpaj.genc-fc55330bac727e032c85356c01b0191516f0e94d98ded9c8ba0395f2cd0193ba 2013-09-18 01:33:46 ....A 225280 Virusshare.00099/Virus.Win32.Xpaj.genc-fc774e3e1bed0b298bfdfef54a8df74cb83570c95c0e2f3da534fcdb203fdffa 2013-09-18 01:13:40 ....A 110592 Virusshare.00099/Virus.Win32.Xpaj.genc-fcc04f27f8f1af8a82dda13c10fa81e32bce26fd81c98dc48596fce1d0ea8958 2013-09-18 00:26:24 ....A 131072 Virusshare.00099/Virus.Win32.Xpaj.genc-fd1493bc26bc6eb66dcfbdc148323a8a61dd6178fb55e29999496342d1cca609 2013-09-18 00:27:58 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.genc-fd5841af67a1151130f301d0d5e252c328d53231f4fe2019f878616009a899f3 2013-09-18 00:30:34 ....A 409600 Virusshare.00099/Virus.Win32.Xpaj.genc-fd9ab5bb3050f4ed506223cc9842f539feb575c26675a0c543943df95b7f10d3 2013-09-18 01:30:48 ....A 517632 Virusshare.00099/Virus.Win32.Xpaj.genc-fdf674d4e0bb1ba4515c58f9e9abdbfc556c1ae326a1a0d33b8b1be2f81af066 2013-09-18 00:27:18 ....A 2625536 Virusshare.00099/Virus.Win32.Xpaj.genc-fe0d8c207add1fd2cdbf84a0380f80e851c2b3c9e7032940a671622192001e9b 2013-09-18 01:26:56 ....A 389120 Virusshare.00099/Virus.Win32.Xpaj.genc-fe33d1df1d0afd53a2454aab5eddadc26c5542a45b634d0a6ffcd283560d741d 2013-09-18 01:27:00 ....A 113664 Virusshare.00099/Virus.Win32.Xpaj.genc-fed7fa52da3c46cf3a77dff6c463dfe93536d4746f5d31ba21ef9b71d36d760b 2013-09-18 00:19:50 ....A 200704 Virusshare.00099/Virus.Win32.Xpaj.genc-ff60f484a65bdf5d2fa6e7f81a7eeb00cff26958d00ff75778b7d8d9e1ccf8e3 2013-09-18 02:01:00 ....A 86016 Virusshare.00099/Virus.Win32.Xpaj.genc-ff6526e4e58d045ae49585d09a54bbaf89eb3f0cf305554f5a3c76b03c038a03 2013-09-18 01:10:12 ....A 107008 Virusshare.00099/Virus.Win32.Xpaj.genc-ff90de249ca232f790d7406d540c5487a1bf6676336de54bed338d1b594249b3 2013-09-18 02:00:36 ....A 124386 Virusshare.00099/Virus.Win32.Yak.a-a383242903da4e3a1b38c0edeb3a12f4fe16d3dfec3faa0d81607a0f1aad3b79 2013-09-18 01:02:56 ....A 145785 Virusshare.00099/Virus.Win32.Yak.a-a8b3b772780edb01e7807d3cc39b660982dd84e59c90dd382b56f453c2de31cb 2013-09-18 01:48:22 ....A 520180 Virusshare.00099/Virus.Win32.Yak.a-ac3f9c046f95328325ec4605e98a77dd92edb32e4f2ae3962f8667cf47e060ac 2013-09-18 00:06:50 ....A 201180 Virusshare.00099/Virus.Win32.Yak.a-ae6770081592e46b4f9028d1ba09553bd5a86cd8ccf74a2d17fffef2b56bcb2c 2013-09-18 00:23:48 ....A 826386 Virusshare.00099/Virus.Win32.Yak.a-b2a72018758cc7ec26b06401a1e71c39e7d127d882b26779a557bafb6d313da5 2013-09-18 00:47:58 ....A 890398 Virusshare.00099/Virus.Win32.Yak.a-ba7b4e1926ff5afe0bc86911d60c263fe4f801dde7fa6c8b91ca0c651b5aa0c5 2013-09-18 01:50:12 ....A 330240 Virusshare.00099/Virus.Win32.Yaz.a-237d17924cd86a15919230c7e7b4e1b140628e04422dcfb4dcb6b8fe65aac99a 2013-09-18 00:33:56 ....A 1839104 Virusshare.00099/Virus.Win32.Yaz.a-737d31c9813525e399986ce8731437339ba2b58450bb4f52087fb8c9af201b32 2013-09-18 01:46:02 ....A 331264 Virusshare.00099/Virus.Win32.Yaz.a-a1bbc6387eb369b0dfef272a9ba8821a12baa811fda680fa046cf0752c64f804 2013-09-18 00:09:32 ....A 216576 Virusshare.00099/Virus.Win32.Yaz.a-a7193c7313c362d550edc788f44fa52172b6419c4cf1a6d1d982e2bcb4232213 2013-09-18 01:47:00 ....A 208896 Virusshare.00099/Virus.Win32.Yaz.a-a7ccdb69834caf406eb3d83cad6626ad68fa1377f01d1a3fcf0c2478eb4a1548 2013-09-18 01:52:28 ....A 330240 Virusshare.00099/Virus.Win32.Yaz.a-db82b0edf07afe57befce851c51c48849a7c296bd02d2d7f1dfb187ae1abe0fc 2013-09-18 01:37:22 ....A 330240 Virusshare.00099/Virus.Win32.Yaz.a-eceb6e72e2f74660f5a3c781d1893e4b355194bd6f56cb0c4e49abb4e3891f94 2013-09-18 00:34:08 ....A 83456 Virusshare.00099/Virus.Win32.Yerg.9571-f0419d11107516c275075b73023913c0e3f86dcc08f181a2f6ba9f29498d37e1 2013-09-18 01:25:14 ....A 55552 Virusshare.00099/Virus.Win32.ZAccess.c-90b3a5a80407b0c41e693224966f8a8d4053f28cd6c6d400666adc88291c3660 2013-09-18 01:34:38 ....A 55808 Virusshare.00099/Virus.Win32.ZAccess.c-b5989420a854dea05fca29eb45c6386baeac9dda781b8099c0a0db20dfe69d34 2013-09-18 00:28:26 ....A 62240 Virusshare.00099/Virus.Win32.ZAccess.c-c655670590f7caa60810bd54ae6a3a814d88e764679932dc9e7c36456afd85d1 2013-09-18 01:07:28 ....A 56832 Virusshare.00099/Virus.Win32.ZAccess.c-fbdfac81da17a7a3633637d9573e60d94786f82cef754e951820fa38f06c35d1 2013-09-18 00:23:06 ....A 40576 Virusshare.00099/Virus.Win32.ZAccess.e-ddce47aa8006e776e5528e4cfe5dedef999343e5d5f74264880e83b73cf6b283 2013-09-18 00:22:38 ....A 104072 Virusshare.00099/Virus.Win32.ZAccess.g-526dc3dc6761c6c0995ab740f1015ba16648105462141b11afc2935280861783 2013-09-18 01:23:44 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.g-b1338b236a8a8716491635ae5c1ab55919cdb02632777cd8a7013905b2ab46af 2013-09-18 01:36:06 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.g-c25c7da79684f7f40a417b9dad07f39d53e4fc541088bb3648fba2ff5751e761 2013-09-18 01:59:16 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.g-c85498969915eae81def265fd9cf522c01453ea29d39aec5b22080e96198db80 2013-09-18 00:26:50 ....A 273408 Virusshare.00099/Virus.Win32.ZAccess.g-ca245f687af7b64ce8266eac2d0db150d999e881f9e0a546cae6c239d469e07c 2013-09-18 01:15:18 ....A 132120 Virusshare.00099/Virus.Win32.ZAccess.g-ce278bc911d9e9843b54d6b8e044505d370626b6dc567ba18fe9d3926b66b61a 2013-09-18 01:07:10 ....A 67072 Virusshare.00099/Virus.Win32.ZAccess.g-ce3baf60142ff6c8dc9819dd526e4dc94887dd918f61b2b8a434cca33afe7269 2013-09-18 00:59:28 ....A 335240 Virusshare.00099/Virus.Win32.ZAccess.g-d3ea951cc7d503fe714fbfb366ebfa0db10824634e35a5f43931f765f0f43f27 2013-09-18 01:50:36 ....A 301528 Virusshare.00099/Virus.Win32.ZAccess.g-d532b50359555f013b5273f02c6356b8139e23524fcd950b05ba7129b13bb6e6 2013-09-18 00:24:10 ....A 138112 Virusshare.00099/Virus.Win32.ZAccess.g-df2a5fba5af361cfdf4de89b174232e6923ddfae89daae2235c54ce89fdbb6f9 2013-09-18 00:50:14 ....A 62592 Virusshare.00099/Virus.Win32.ZAccess.g-dfadaabd1fc63cf970558c573be408377d1deb02cdcede8c9e33ae799260b056 2013-09-18 01:51:26 ....A 67072 Virusshare.00099/Virus.Win32.ZAccess.g-e0f0497ef13f2f82548a896bb2c3ee95e8780133915a77960be209d8171b75f0 2013-09-18 00:40:52 ....A 66560 Virusshare.00099/Virus.Win32.ZAccess.g-e14d767bc3e379e436e68fdf8878f51c2e4fae318fabff207128eb6fa61b2081 2013-09-18 00:42:16 ....A 59136 Virusshare.00099/Virus.Win32.ZAccess.g-e4591a037abb7f3c576c4629ff942b5607143db182e3d51af6b0cc6d112de976 2013-09-18 01:51:32 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.h-d6e1017f3a29f204c7d2e309c1d50bc051e4c0286390eee62db8d1d2018506e9 2013-09-18 00:10:58 ....A 387584 Virusshare.00099/Virus.Win32.ZAccess.j-2ab731c1ffb84d37f2db0ad4d81b02cd006cc853637241f90b8c97f58b206394 2013-09-18 00:34:54 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.j-527c2c7f8429d4decf90a76bccccff28d8e53d9c1c3ffc94c71d5b2c58920420 2013-09-18 00:25:00 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.j-64c0198d65c430bace06df7fadeb356da20399cf7307cb7486b4367a7bc46511 2013-09-18 00:14:40 ....A 184320 Virusshare.00099/Virus.Win32.ZAccess.j-65c076ec6a0edc5890fdba7ed940268e11d5f49467d42e904ee945a25f06f371 2013-09-18 01:39:24 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.j-ad96ce1dad0be3b13d2f192628315964151d505203f277e320ec0d120d0a35c7 2013-09-18 01:17:34 ....A 36864 Virusshare.00099/Virus.Win32.ZAccess.j-b916f3a577029adc1e7cb58be440c0848a20f4e09d5e270bccd77780f5663033 2013-09-18 00:19:48 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-125bbafa5af744611b11db3320c9fe96a6524583df4ef608a147a8a922b471e1 2013-09-18 00:06:38 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.k-15152fa5a1d932682c7b72db56a4f51500400a2aa8af06eab73435859c4ef055 2013-09-18 01:01:32 ....A 58624 Virusshare.00099/Virus.Win32.ZAccess.k-196fbf630a8c8151e04eedb1d096d039575fc7c25129a0bc88836a8e95553ca6 2013-09-18 00:14:06 ....A 456576 Virusshare.00099/Virus.Win32.ZAccess.k-251097d33a2d15dd81498c0b9fc87a4de02c089d50bf7d8339de066701a6e7bc 2013-09-18 00:16:58 ....A 388096 Virusshare.00099/Virus.Win32.ZAccess.k-2747a6e6608715dafffe0a34e3d0e11368de25500c5236fb37f11c958b79e394 2013-09-18 00:55:22 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-2b374450548da8f40a7ce48d858b4eb494e8ffafc92890f8bdb0c4c7f003cf06 2013-09-18 00:47:28 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-30a5e6bcc976d65899711a951ae0db3f210111d006b0e462434c65fabd32f2cf 2013-09-18 00:39:30 ....A 83456 Virusshare.00099/Virus.Win32.ZAccess.k-3380bdbfed89680e4d1f465e6f0d910eda0bf49c798ee8a96de76c38eaccd374 2013-09-18 00:42:24 ....A 108544 Virusshare.00099/Virus.Win32.ZAccess.k-39d253f3934e653c7c5fbe21c6440123364418612b941d683cf113fa6897b15e 2013-09-18 01:38:34 ....A 230608 Virusshare.00099/Virus.Win32.ZAccess.k-42623d7f0c5f5e5988754084a55712422d249c875196b1efb2fe1b87a145f0a1 2013-09-18 00:26:36 ....A 108544 Virusshare.00099/Virus.Win32.ZAccess.k-4614a80a743321cd3dd02fdd8dd218ce0ea4a41ac3e6bd66998d450dbfb638aa 2013-09-18 00:31:52 ....A 451456 Virusshare.00099/Virus.Win32.ZAccess.k-4d3ef148ac23789291aac41aab436bf259dd6c60ecc3749b7367ee8e3433bf9f 2013-09-18 00:03:48 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-61658732f669f1b820497ea52978b8465bd9e0866b02b23ced79bc12cde67491 2013-09-18 00:16:20 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-621e3b624c02af0e4fc179da1bffeac161ca88944397714d18b6addebdc525a2 2013-09-18 00:03:58 ....A 455680 Virusshare.00099/Virus.Win32.ZAccess.k-747d87729bda9319a13082558bc5c5a27785b3380b0691b16088b27a26a73c71 2013-09-18 02:03:30 ....A 64512 Virusshare.00099/Virus.Win32.ZAccess.k-750006a335f81dd9655a64dcc183188dfd6376b9a4b14ef4932ee0e6d16bec96 2013-09-18 00:48:34 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.k-75b3b66d0c9de4a55a12c8aac1e59fc46b53bd724554755858e5625f4121d343 2013-09-18 01:25:02 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-7647b4cf0764acbebebf65f9edd973a08f20150bc41d9bbe779c2c0e621def8a 2013-09-18 01:22:08 ....A 97112 Virusshare.00099/Virus.Win32.ZAccess.k-7802c8336915aa8516209654173010499fb209e3bb20a6ca45159551bf2ccfe2 2013-09-18 02:01:02 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-78a38fa5215302fdc2af3605e03525598ee81693f2c3e381848c54794c4d1067 2013-09-18 02:02:54 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-7909cf828721f2187358c2d8a647d2a9e64c3bcf32812545fb711bb2f5524555 2013-09-18 01:52:22 ....A 66560 Virusshare.00099/Virus.Win32.ZAccess.k-7913fd94b341c26c4a4d674a36cea5271a6c32b065e901b9375a328dcf72239b 2013-09-18 01:44:52 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-7e68cebecbbc1650c2a79481182537f8522afa441322878573fd3f321995f2b1 2013-09-18 01:28:18 ....A 455936 Virusshare.00099/Virus.Win32.ZAccess.k-802a7443bd07905e59d097f7c0a9aa81759136fd9f03a58cbc5e7d494c2d70c4 2013-09-18 01:57:26 ....A 57600 Virusshare.00099/Virus.Win32.ZAccess.k-804e4ef241f4f3f5cfdfa5c8379f78a9e936efa95de21e9030769ed1934f15ec 2013-09-18 01:28:02 ....A 387584 Virusshare.00099/Virus.Win32.ZAccess.k-849435e6dcc04bef052dd4eaeaa35375b3ed2c8fb7337fc8f849b7bc5d2c33d1 2013-09-18 01:49:12 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-8563997357a47bbce98d4460da26076882297a3100facb384e4aa1db6a74a1e5 2013-09-18 01:34:40 ....A 62976 Virusshare.00099/Virus.Win32.ZAccess.k-91379051fbca580a138b2a247fce2b07a7b5a11b51e9df47e2f0555aa267d4e6 2013-09-18 00:40:12 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-91f2c6292daffb2cb8b5825a5c6efcba02b9c0569ab79a88cea1f7dd4f0cd380 2013-09-18 00:07:16 ....A 457472 Virusshare.00099/Virus.Win32.ZAccess.k-930eee568169a0f0541d910c2bf9ca0111cb5f832d5be2abf9e4b2737ad42edb 2013-09-18 00:50:56 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.k-93367ffa211ad3b383ca063c2a936ce846ee7108fac2f8123a262efd016bf996 2013-09-18 00:09:30 ....A 301528 Virusshare.00099/Virus.Win32.ZAccess.k-940b63aab678fb2bf734b6dc6d70a7003420c431613d0cd8a6f837fb67a557ba 2013-09-18 01:53:42 ....A 58880 Virusshare.00099/Virus.Win32.ZAccess.k-949dc40f42c3456e99ff4880e2abfb865baff05c211ee776c07eefa7bccb3a55 2013-09-18 00:43:02 ....A 71680 Virusshare.00099/Virus.Win32.ZAccess.k-9539562ecf2489a7167966daf8aba0b95a393c7bbc2e252e3f3fdd06ec67fb7e 2013-09-18 00:08:20 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-95a27c9527ed6f13533e7e0eb51600b6052938dd604d19172951160e65ce9619 2013-09-18 01:42:14 ....A 52480 Virusshare.00099/Virus.Win32.ZAccess.k-9696232e0d55d62029dfdaa06f50a46a53535e1a1052ec48e3d86de202e696be 2013-09-18 01:20:54 ....A 86552 Virusshare.00099/Virus.Win32.ZAccess.k-999517fc203fe5822dd33cabea435acd08b760bd5c432f3aac77d28af321f6bf 2013-09-18 01:40:26 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-a0085338642df729ea00331ade990edcb78a4a1e22934c29cfa575937b84575a 2013-09-18 01:36:20 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-a04d0d849feab0e45d388c8352279e040dac505e3dab17004481394abda998c3 2013-09-18 00:06:54 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.k-a075fa5018c16c3b8002ad14b0518953ab7109249aeca0620a3756ed940da912 2013-09-18 00:24:32 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-a17d333eba9e6e109f296d9fdb9254820dd24e71ccd02be3befd966f2480041d 2013-09-18 01:31:38 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.k-a20a31978e798357db0e2696dbf8cd60d895971636f253df0f68d8726c910944 2013-09-18 01:54:08 ....A 53760 Virusshare.00099/Virus.Win32.ZAccess.k-a3dae2e9b26d284fdfe5584bd000bacc75c6e395bee18ad9edf6ba4773ac6afb 2013-09-18 01:51:02 ....A 66048 Virusshare.00099/Virus.Win32.ZAccess.k-a3eb21026ff86862d4f2b2e0deffe159f0147658a530919a9b430c0679354773 2013-09-18 01:39:32 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-a468a54d7ec304fcfc29c5f6004408547c399d7ef9b3e775c99faf5a4923bf35 2013-09-18 00:33:28 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-a710b7918e111f3e3ae9df920295a70b930e05e83b54cf303e8cf9ed5197feb7 2013-09-18 02:01:36 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.k-a7599e80aec410a1c72c7b98e5ccdd193a9dc632913cac812eaed978eaa7b9c0 2013-09-18 01:33:06 ....A 54784 Virusshare.00099/Virus.Win32.ZAccess.k-a91ad5ee544637580c4a648d647a5d0b3c3dcce5927ce9b0341ee3f25993c069 2013-09-18 00:04:14 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-aa734acff6adee2423257506ad779c23886b13664c62c70bfd2c44c6b2a0007f 2013-09-18 00:33:56 ....A 71680 Virusshare.00099/Virus.Win32.ZAccess.k-aac4289df528408532ea38c046ebe8fb07ed0e0f24245334b8fa87aaa04ad540 2013-09-18 00:08:02 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-ab0bc0a10bdead9a9ef0f39dc67e9065af7e4ca109c70e31964ee5fc471796d5 2013-09-18 00:32:26 ....A 387584 Virusshare.00099/Virus.Win32.ZAccess.k-ad4498e48aa6e20bf89a81bfca7094fe84789749ae69be52a8610577d6e677d1 2013-09-18 00:18:26 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-ad652e8d811e8310b37a4c9ed79ada938390002e651eeb08f8989fac3fd2b199 2013-09-18 00:33:30 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-ae5720a93fb828ac24f2b2cfee5e3d1b0554ff7a14aa036e90b2f745a7a54e8b 2013-09-18 01:32:16 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.k-aecf135d03dd53ac372bdea37845b6941fcfbdcdc2a7066674138a1518926ba8 2013-09-18 00:39:54 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-b12685ba71c2b77cf5ac2545efc694e85ee7b0585118c8127e12825663b2abb4 2013-09-18 00:59:14 ....A 64512 Virusshare.00099/Virus.Win32.ZAccess.k-b1c3e60998a639ca7ba50e700775cc2a2f70a137daf4db4bb0fc9f3dac98c8ee 2013-09-18 00:29:42 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.k-b1c8ce3b46068090c3e1b4b6331de5dd48b01d634c5e496b8321f7c7fe72060c 2013-09-18 01:34:40 ....A 457216 Virusshare.00099/Virus.Win32.ZAccess.k-b53b0d98d71169f91ceeab8f58f41d7f349fdce39f8d4d15240351deca15df09 2013-09-18 00:04:06 ....A 202928 Virusshare.00099/Virus.Win32.ZAccess.k-b8187028a9723c4143af4cb5fb956a7eefae4628298e91f6074e40f3c2dc8020 2013-09-18 00:35:42 ....A 72192 Virusshare.00099/Virus.Win32.ZAccess.k-ba68e85a08469827f0b36da139582f03556d007862246cc17a9af4400cd2b3b7 2013-09-18 01:33:44 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-bbac6592e775cf988d89b05e32ba49edf70f291d037b4cc5ab1c7869671a4e3c 2013-09-18 00:51:24 ....A 108544 Virusshare.00099/Virus.Win32.ZAccess.k-bc98c3e853610bdf0f25b0958745476fe5602d22c800a12c0b7bd1478b824a62 2013-09-18 00:07:58 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-bcbb571843fa3a300549fcc9896438950835d5c7f0b7c36bdb02806daaa2e55e 2013-09-18 01:05:34 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-bfe6ef3a8adcdcdd0cb8955035f2687993860e875b0702a6821abf1ab7345cc0 2013-09-18 01:36:22 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-c08ff258689e6a676125aeecc70e45c20299f0a808db12ac18e582a90f4d4cd3 2013-09-18 01:52:08 ....A 62976 Virusshare.00099/Virus.Win32.ZAccess.k-c0d6957033d8e02efd1dcad776d3efa73d279c541017ed85e9965754a6d6f54d 2013-09-18 00:49:00 ....A 71680 Virusshare.00099/Virus.Win32.ZAccess.k-c11b62a1c835860f7195077b8c7ca4899a62880a3aceb4765c7cd13732f41086 2013-09-18 00:10:36 ....A 71680 Virusshare.00099/Virus.Win32.ZAccess.k-c278ef4ac04b1cfa5a9cafc44a29a782a090f4fb4fbe8d1ef8e71fde5a3d0960 2013-09-18 01:15:08 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.k-c3447f4cb14d1774baabbf327f3b29b176bbbcb42312926b8b88896daf53093d 2013-09-18 00:49:46 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-c3f2c1f3cfa946cef4085c01e0a280778e7eefd6cafcbeeb7841400277cac4fb 2013-09-18 01:58:38 ....A 62976 Virusshare.00099/Virus.Win32.ZAccess.k-c574282d3dc2eda633a7e0739d39d3b66ba6d37a835a66127020b56c719921f6 2013-09-18 00:30:40 ....A 64896 Virusshare.00099/Virus.Win32.ZAccess.k-c6c32beeb86cbd490ab7d941e39f8a9bbffe1e84cae4e8f448b58ae5cca34f1b 2013-09-18 01:47:04 ....A 54784 Virusshare.00099/Virus.Win32.ZAccess.k-c844a32af382e0233c80512e868dffb79c3a7de84cab664963f82e22e30dff5a 2013-09-18 01:56:24 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-ccebad6f2989bc024528172c6492d3f573b5d939cb8198c3734445ad6c1950cd 2013-09-18 00:09:58 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-cd720422ff9f746d57b073630054868b80904fecfc01ac89e2af0880c334e2b3 2013-09-18 00:24:14 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-cda9bb24b76f659b876dc568b0734cce4686afc015a25029ffed8d507663b926 2013-09-18 01:32:42 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-cdd1b14668375d93054ba54843d999cf4434ece69dec3cb11e17f15bb5249517 2013-09-18 01:11:02 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-ce92bf1da914fdae35de5bf838c938a8beac25e3fab42c4c9223dd2407766e4b 2013-09-18 01:38:00 ....A 184320 Virusshare.00099/Virus.Win32.ZAccess.k-cff815b11801c7983363cab8283517a5d09eaf7793bded60192d387ad94a411f 2013-09-18 01:38:00 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-d04c7b4ca5128e337904fc0eb12e2dbb29258506f96435a404e186eaad6244b2 2013-09-18 01:31:44 ....A 66560 Virusshare.00099/Virus.Win32.ZAccess.k-d1f640a1f9e512bcf6a6904e4c05dfdf73cc45e22f5ebad3fa738c1e171a8aef 2013-09-18 00:11:26 ....A 62976 Virusshare.00099/Virus.Win32.ZAccess.k-d3b2c8c42c8f7d260094436828036a96c4fb3aa0ea956ee30a649af6f1b39df1 2013-09-18 00:51:54 ....A 72072 Virusshare.00099/Virus.Win32.ZAccess.k-d43599b2f0b319fbac7767a969a6fd15abce623aedc4c9fe7b6e2d532f2a74ae 2013-09-18 01:35:36 ....A 451456 Virusshare.00099/Virus.Win32.ZAccess.k-d602b0072a436e9641cf07f66e946428c9fc6b8c28353f8e1236353175382745 2013-09-18 00:58:00 ....A 185856 Virusshare.00099/Virus.Win32.ZAccess.k-d67283da508e5fc2eac9d954eb7ccd6f7650e50f931bd668863b0ee9936eaeed 2013-09-18 00:31:16 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-d6f7d058307182e4a4c330839d1419dd876c740ed6f57f2f81046bfabedf44dc 2013-09-18 01:52:14 ....A 57472 Virusshare.00099/Virus.Win32.ZAccess.k-d7b877f0fb4d743f696d49e0e0510e8ebce1bbb8fb4000388c222efa4cab81e5 2013-09-18 00:04:06 ....A 108544 Virusshare.00099/Virus.Win32.ZAccess.k-d7e754cf5906bcf02e694668ced6a6c4b9f8d2453916ecd626be410b74df76a9 2013-09-18 01:47:20 ....A 58752 Virusshare.00099/Virus.Win32.ZAccess.k-d83d7dc53cc39608563ed556d34bc2698e305b088c17fdc2b6c7cec8ff851dd2 2013-09-18 00:27:04 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.k-d8564baef3a2d33cd2ef85ffe99deb2c3e69d361ead4664fe6a24765eb6c5c05 2013-09-18 01:05:04 ....A 108544 Virusshare.00099/Virus.Win32.ZAccess.k-d940f4c331c7690be9356419d1f38ab34afa37cc3f6ca8ec4ebf2aa11b438f3e 2013-09-18 00:19:10 ....A 138368 Virusshare.00099/Virus.Win32.ZAccess.k-d943a9feb364d2aaf280f3a362dcfc9c6ca0deff7ae6709da3e9dc0ed5f30e12 2013-09-18 01:00:24 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-d98a0caa416006fdb8a3959cb97ae29d85f5df1770a089d735d0f2e42c18e2c9 2013-09-18 01:56:20 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.k-da74d37871c35942ab8c9a78f9aef5d4b9076c099feef054d0d2eeabc5910297 2013-09-18 01:06:20 ....A 451712 Virusshare.00099/Virus.Win32.ZAccess.k-db412996afd53ecc594dd44ce8d2e54a14324a56f19e046a63151363685560ff 2013-09-18 01:24:22 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.k-dbb1f692488e5df57e1655d9b56f86dd64ae5cd0732e257a342e06ea0be86096 2013-09-18 01:47:52 ....A 273408 Virusshare.00099/Virus.Win32.ZAccess.k-dce6153aa9104591a8770305c26a5bb27781d74210214971e1681968f1b681e8 2013-09-18 00:34:40 ....A 351744 Virusshare.00099/Virus.Win32.ZAccess.k-dd1fc9f4983c297c496e31ba70acd9f826b502d7cd7d9d4836f6ed9fb9cdb5fa 2013-09-18 01:10:04 ....A 64896 Virusshare.00099/Virus.Win32.ZAccess.k-dd65c82b39624e7482c8c323b9dbcb1028dc8c2be09c1f89f1b7d03b8708eef5 2013-09-18 00:22:28 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-ddd103549839b6b2e29a6a9119ad55e5c6732a5b6036291ca33b84a177a00782 2013-09-18 01:06:44 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-de13a4d751b0d20d1a95a9e8eeef8032d9ed1f3e446290d6d3b153a37aa19023 2013-09-18 01:25:30 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-de15f046adfc6b0873b968a1011f1c892258d68f827f5c71b8c32dd209bae58c 2013-09-18 01:07:30 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-de57e2d92a9d1193cb097949aefba820faf5d72d947c24db280a829081347761 2013-09-18 00:06:40 ....A 314456 Virusshare.00099/Virus.Win32.ZAccess.k-dea24b96a11595d5575e64b9518c7bd3ad1db3bf73b41f99862cc6c3e517274c 2013-09-18 00:26:44 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-dead1bcf3650b671fd7905ea62e9d0d313b06c6c5beac8770d64295c0cd974bb 2013-09-18 00:32:32 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-df00fad854a6f94a9da5432c541f5df093ba6e264c3b6619df6ba08ec0a6b6fe 2013-09-18 00:41:52 ....A 351744 Virusshare.00099/Virus.Win32.ZAccess.k-df781593bca0aa015954b77bbec7657566c94e7b54400d8b87bbf0e58fc55ac7 2013-09-18 01:56:40 ....A 451456 Virusshare.00099/Virus.Win32.ZAccess.k-df9773202599395ffb50ca2d34daaae1adc829b00b298f88f5131d7c1f3f6908 2013-09-18 00:24:30 ....A 206464 Virusshare.00099/Virus.Win32.ZAccess.k-e0238aa9ebb70aa6f0033a3d989c705ac6a954156f7abddb68f97696ab057fee 2013-09-18 01:55:48 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-e060b16cf929eefc3ca5f7512452a2aa1e3fb8ff3283c238186fa35c7dbb6912 2013-09-18 00:58:14 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-e086686e9e99220ceba5000624ddd56bd3a6b08da468eb6378132760527381e3 2013-09-18 01:33:58 ....A 108544 Virusshare.00099/Virus.Win32.ZAccess.k-e2953a1146849fcce4f64ef39b036b7eeb3a8aa6fa5abc3eac28d404fda98d3f 2013-09-18 01:21:44 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-e312d93b0fd4619b4eef99344af6da414dd5d9657928e2bf8aa6910912adacc0 2013-09-18 00:53:48 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-e314c169ce7867e70fe27e38c45d5b333eed7447c820d79cb5a5046d827d8c91 2013-09-18 00:51:34 ....A 67072 Virusshare.00099/Virus.Win32.ZAccess.k-e32ec064efe85729d7347f92bd8fb3cf99db445076f62610e9e9c89a7d0bdfa2 2013-09-18 01:18:42 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.k-e36577c26b7bf8d985402dabe24509af24708082dd70d4be1ae33a92218122fc 2013-09-18 00:43:42 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-e371f63c7e65779219c0615f183ceb640dd08f7e7a9e367c129f95140128792a 2013-09-18 00:07:22 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-e3c536ba45e64c40553a829e7d3fd31df84eb2c9151aba39312f7507aeaddbd2 2013-09-18 00:21:04 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-e3f43dfa2bca63a7bfa7ceaef8a747f0b39c512a43485257e20b1c79ee5adc56 2013-09-18 00:10:30 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-e415216923f286b2c2332c9d3dd7dba927ce1aab7427f90993545ee436aad42c 2013-09-18 01:35:18 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-e45100d5cef3ee200b8ead65ee7cfe616b54908f666f7982a09abf50e73465a5 2013-09-18 01:33:50 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-e4ba87209a4eb356067b920f8045f8a66828fcfa56f5ff5c161c296001d8bd00 2013-09-18 01:33:50 ....A 138112 Virusshare.00099/Virus.Win32.ZAccess.k-e4f74ec3305866877c1b6f0ede189ae5a4fa43e5dcb3641ce2dca5dfae58b0c5 2013-09-18 00:50:28 ....A 338944 Virusshare.00099/Virus.Win32.ZAccess.k-e525dd06a456a8021e3bdbec096758c63de528bb244b63b3bf52bdad8dce2a9c 2013-09-18 00:22:24 ....A 58752 Virusshare.00099/Virus.Win32.ZAccess.k-e5574acc1065aca9e241ec4d2051ba60ab65aaa3cef88f908121c462474f164e 2013-09-18 01:26:30 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-e5e6e4c93a1684e19f9ef47196c9203a38ef59a56d15411d29d53399b141cb44 2013-09-18 01:22:44 ....A 74240 Virusshare.00099/Virus.Win32.ZAccess.k-e5faf0707ebc15572cf8c4102c1d8396c1f4bf4dfe8b78ebdbe6c3cb312a3ac4 2013-09-18 00:41:38 ....A 388096 Virusshare.00099/Virus.Win32.ZAccess.k-e67227c9326671f4eaae472adc400ab940b6ce7311496642ae102ec163d4482c 2013-09-18 01:50:42 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-e6c271be61d1c453892bcd80016dae1a2fa29bd7af76e43adf3466d9810ef53c 2013-09-18 01:44:04 ....A 451456 Virusshare.00099/Virus.Win32.ZAccess.k-e767527fe0f71e58edb79dd036d26a44142b2378950dbb55a583238854c0dfbe 2013-09-18 00:55:00 ....A 62976 Virusshare.00099/Virus.Win32.ZAccess.k-e88e715f86860316136cf749f2466e1640e38d50109d6a308d28f1c7a285e070 2013-09-18 00:34:30 ....A 455296 Virusshare.00099/Virus.Win32.ZAccess.k-e8f34b2a81b9d7d7ddb2575759ef07477c23e64d29a8a9be20bc0aea4c3e3f43 2013-09-18 00:55:00 ....A 457216 Virusshare.00099/Virus.Win32.ZAccess.k-e97499fd8803a02ee81f4a0427de62b63c219bac86cf2054138b96fd998238d2 2013-09-18 01:08:42 ....A 58752 Virusshare.00099/Virus.Win32.ZAccess.k-e9c865f1f38c7f4d33d909d902239f7826d361bd63dc37c58f9a1495cc81e2a3 2013-09-18 00:08:48 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-e9e79a4053a002de1232ffcfc6efabae0ef7bb287f9ceed6a8c85b6746c9ab2b 2013-09-18 00:25:58 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.k-ea4202db936e9142c04b064b30b9edb94a6e6becfa59f4689e7354108a2cfb37 2013-09-18 00:51:02 ....A 138112 Virusshare.00099/Virus.Win32.ZAccess.k-ea89512c724fe2f3b35c40efc02e459d39b842a620830a615b247dc688a3a82d 2013-09-18 00:03:28 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.k-eaadcac58b301a31d98b83ef845ffa558ed68e2fda58ecad53161ecf02b5c6bd 2013-09-18 01:49:16 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-ebb9e7f44a9b7e2c63edd9a954f6780e0a14983b0d1657c90af26f71e000d10f 2013-09-18 00:27:42 ....A 138496 Virusshare.00099/Virus.Win32.ZAccess.k-ec0e073955c3b04af8cbe2793a2f15ee9a9007d4cde2f5aafa65ac2bf80264ac 2013-09-18 01:40:46 ....A 53504 Virusshare.00099/Virus.Win32.ZAccess.k-efa6b07ed45bfc42558615f050ab6396f494f9e0fbd3624648286ae1b447c449 2013-09-18 01:37:40 ....A 387584 Virusshare.00099/Virus.Win32.ZAccess.k-eff50d65a3dbee5da054783510bfd694ce80a333b3eb4de5205daa7a31fd43a3 2013-09-18 00:06:18 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.k-f0576f9e0330ee85dc49cd674cc0bc3f925d3ba9b2ccd762026a6172ddc05b67 2013-09-18 01:52:46 ....A 162816 Virusshare.00099/Virus.Win32.ZAccess.k-f0deac332733ffe5afcf21932e18caf745dff4fb7a4a5cf482f4011f0e8d36fb 2013-09-18 01:39:30 ....A 83456 Virusshare.00099/Virus.Win32.ZAccess.k-f4e5af8bf7963ab953e14794bb1e9fcbaf929de262071edf6ea74522299a2d9d 2013-09-18 01:56:56 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-f5dbe6e4cac72482ed9f3fd3a72ff3c7adafe72716a937124979ba969a0888d9 2013-09-18 00:49:52 ....A 49536 Virusshare.00099/Virus.Win32.ZAccess.k-fada1b06a5de6454642dec381cf2cd42c1ec6de68acc12e4ebbbbe92c6476e73 2013-09-18 01:11:14 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.k-fb2110a67ac5e49a8abfad741cb4031f055eba2e4d098ff390efa8635939a144 2013-09-18 00:16:26 ....A 62976 Virusshare.00099/Virus.Win32.ZAccess.k-fb65f6f50812b7f15d96fb1d86e59d511c4d501db2b9cd3ca11ba00d58179043 2013-09-18 00:58:24 ....A 62976 Virusshare.00099/Virus.Win32.ZAccess.k-fc693b4b9994ae26604a1ccfabe5fc6d760b7bbce6f1fe5413d59f01c627a2fc 2013-09-18 00:38:06 ....A 75264 Virusshare.00099/Virus.Win32.ZAccess.l-34320293b2995af4a2c79f0bbb227befeeceab31b0e4278a5ce9009ae2c92d51 2013-09-18 01:26:02 ....A 74752 Virusshare.00099/Virus.Win32.ZAccess.l-83d04d55c550bc59fb4ece8eaabef8f07c63261fd2776e8644d1d2f5cf77aec6 2013-09-18 00:08:06 ....A 64512 Virusshare.00099/Virus.Win32.ZAccess.l-b6896b200fe2951772d399c33a413938943b272639558c094c66b26b8937a3c9 2013-09-18 01:26:30 ....A 456320 Virusshare.00099/Virus.Win32.ZAccess.l-d7feaf70b1ba9381e6fea1b269b0a068d59b61f901f5d836c976b6db38b8a91d 2013-09-18 01:47:28 ....A 78336 Virusshare.00099/Virus.Win32.ZAccess.l-d88bc62bb72d3d1b0d4beb7b9f8c9b769b4dd702d60459c3b1cb60baaa36e3e5 2013-09-18 00:16:38 ....A 65664 Virusshare.00099/Virus.Win32.ZAccess.l-dac521f657f18b1e6830d33636eab79843d227ac11c144f68231e38ebedc540c 2013-09-18 01:48:44 ....A 187904 Virusshare.00099/Virus.Win32.ZAccess.l-ea6a131a0ac48a8530934f37120bf888fb2751e2106bd1e00e0883a638b2be3f 2013-09-18 01:30:14 ....A 66048 Virusshare.00099/Virus.Win32.ZAccess.l-eb0f1e7d51cfdc853a96ce57ae8c43b3d5e5c476f9642d38b2873ab4978a303e 2013-09-18 01:02:46 ....A 66048 Virusshare.00099/Virus.Win32.ZAccess.l-fc3d5c584c7ba97f867beb7cc46d0bc162ace3656430d1f109d15dd91a1452b1 2013-09-18 00:28:10 ....A 30408 Virusshare.00099/Virus.Win9x.Bumble.1736-dbaa849238f0600f6d54c8628b2c18f1eec8cbe12744165c3dae1093ae15d301 2013-09-18 00:48:54 ....A 4513 Virusshare.00099/Virus.Win9x.Foner-153238cb3d41d5ede759bfa846c4af8639f70b5d98f05d2a46f8bf0d48994232 2013-09-18 01:52:34 ....A 121426 Virusshare.00099/Virus.Win9x.Padania.1335-a202907950575467db442d2f1abf0762a7e91454d1e7858101fd9fd4b9648d43 2013-09-18 00:47:54 ....A 257876 Virusshare.00099/Virus.Win9x.Padania.1335-a608b9ddfc7c477a92c9b09003f2958b59253836db7ef492b97f48c7ddaeea1f 2013-09-18 00:22:38 ....A 34932 Virusshare.00099/Virus.Win9x.Spaces.1445.a-dc79ede48cfa0120e86560f5362e019a5bb0184393a29ac22182303446f4cf24 2013-09-18 00:26:48 ....A 73993 Virusshare.00099/Virus.Win9x.Tecata.1761-d478373b18a971cbc69d8cbdf14583d6600920a6b524c658a5721a017eda4123 2013-09-18 00:27:56 ....A 71168 Virusshare.00099/Virus.Win9x.ZMorph.5328-bb74f684bb8be0d1532f4f36afa40c1a5b07160427e532377e576ee9dddcc6a2 2013-09-18 01:14:10 ....A 3727837 Virusshare.00099/Worm.Acad.HighLight.a-0cf46894ba7d10ac63d46547034e3be8da91909290f6b6960b0ab7553dd83af0 2013-09-18 00:03:14 ....A 5366592 Virusshare.00099/Worm.Acad.HighLight.b-0cb60712ad39c7eff90afedc408ff05a0f73a920911073fa590d82b567081952 2013-09-18 01:02:02 ....A 802 Virusshare.00099/Worm.BAT.Agent.bo-de1943927f0bb6e2bb846adb0e4cd4cbf38a2c88b6f31d1148034b5633f4aafc 2013-09-18 00:21:24 ....A 83968 Virusshare.00099/Worm.BAT.Autorun.ex-e1b756bb222099aa95faa280fc7450bb4f8f09da06f4b276a4c9e5fe9b92e9f4 2013-09-18 01:22:26 ....A 151040 Virusshare.00099/Worm.BAT.Autorun.fg-430f222b1d2b795d8811498436b5a0ffb0013f67ea3870f4a0caf141917355f6 2013-09-18 00:35:14 ....A 5407 Virusshare.00099/Worm.BAT.Autorun.gh-f27604c46899b4a70dd7f3425b4e1d8b0e244e0ce14b62ccd678e143d0d0ac4f 2013-09-18 01:24:28 ....A 74240 Virusshare.00099/Worm.BAT.Autorun.y-e1c69753bf0e43a599728a8ccf6358782a21771196ec3797056d8040272e1ffd 2013-09-18 00:24:32 ....A 102400 Virusshare.00099/Worm.MSIL.Agent.js-9558027e03d682e20a850602e049c4332becf4a1ac9ea14b8c8390fa709e0bb4 2013-09-18 01:58:56 ....A 56832 Virusshare.00099/Worm.MSIL.Agent.kt-b2bc253268c431e9bc44b85a6d4ce2b4b650d0f50a4e85a592f3bc2d3230f67a 2013-09-18 01:27:36 ....A 26624 Virusshare.00099/Worm.MSIL.Arcdoor.ae-f01ed2254c5e2e5756f73b31f15a7f697dc32be3c33b8b26160b1582252fc063 2013-09-18 01:24:10 ....A 620579 Virusshare.00099/Worm.MSIL.PSW.d-b592738efd69ed36e01f001ed69b123321bacc3468cb6b6059ca49c85a789714 2013-09-18 00:11:04 ....A 6967 Virusshare.00099/Worm.SymbOS.Cabir.a-b3cdf8380de4d2c0e6f9da14e42c7a12e0eaf9cf9ab5b120dddffda7bf2baca4 2013-09-18 00:21:56 ....A 435624 Virusshare.00099/Worm.SymbOS.Megoro.a-a03d2700adacd52f8eb20d121b8dd1ad359aba392d835de972c844a5c983a0d8 2013-09-18 00:23:02 ....A 510244 Virusshare.00099/Worm.SymbOS.Megoro.a-cdfceeb9af35fb79a51c98ea9cddd3dc495397cd4f77d4394f407123df19ff47 2013-09-18 02:06:52 ....A 310266 Virusshare.00099/Worm.SymbOS.Megoro.f-018d112f4e1e55e015602cd73297b75be7f26a2ed753d07bef943412ba965be9 2013-09-18 01:01:38 ....A 352404 Virusshare.00099/Worm.VBS.Agent.aw-d5cbffcb9b9f25ffc99976e1179cee6c3bca9ec62054ad32b74a117c8e74ccc2 2013-09-18 00:20:40 ....A 124186 Virusshare.00099/Worm.VBS.Agent.bf-8909c6b11f50335e3f99bf41b5d6a1c90bcc90b248a5f38c71eb6eea4c7e970c 2013-09-18 00:38:04 ....A 309248 Virusshare.00099/Worm.VBS.Autorun.gb-81dd545f13dd4646b33ae6d14e05fc17fd0c369b0ca1edd1b16cfd4e276ea79c 2013-09-18 00:09:34 ....A 447488 Virusshare.00099/Worm.Win32.AInfBot.bk-b082c2027b126d2f6ad0d161290dad1cd565e0b9ef97855223d1d20c30980acc 2013-09-18 01:14:42 ....A 249344 Virusshare.00099/Worm.Win32.AInfBot.n-d50fff61a60e0c138050532f4c1ce47adf6a9f8b153d67efb2b75b006b738835 2013-09-18 01:25:28 ....A 978432 Virusshare.00099/Worm.Win32.Abuse.av-e1ad4a30bfe15b6fa88eff00b2b2bdb07085f1547bd31de64098126ad6286460 2013-09-18 02:11:24 ....A 279052 Virusshare.00099/Worm.Win32.Agent.acr-260464bbed3c2dbee77854d997ced99807d147a838ddb8220c35396fd2f94366 2013-09-18 01:28:02 ....A 217892 Virusshare.00099/Worm.Win32.Agent.adz-ac12442edf2b907edaddf9d672ef3b64a9f584e1527f681d491741450fd4785c 2013-09-18 00:55:38 ....A 349696 Virusshare.00099/Worm.Win32.Agent.agj-7360d1e8590acc03b92619edd93a54c92d49793c5f19983f3bdca72d339fe8a0 2013-09-18 01:14:54 ....A 661808 Virusshare.00099/Worm.Win32.Agent.agu-a1c0ac629b450dc84c98b5bbdb0610d5e53043fefe3deaded586c92a24afff6b 2013-09-18 00:58:30 ....A 661808 Virusshare.00099/Worm.Win32.Agent.agu-baa0613b574256408004fff49bac99934809d66656f75be4c8677cc41582bd8d 2013-09-18 01:08:32 ....A 661808 Virusshare.00099/Worm.Win32.Agent.agu-e637d53baf651fc713b14a9a7d53010a28e553f173abd8433f6c6857eb32fc14 2013-09-18 01:18:32 ....A 204800 Virusshare.00099/Worm.Win32.Agent.ahc-946b5ae73aa507432281d315d4d8a1f217ff4dee738b9812b567178688164a22 2013-09-18 01:25:52 ....A 241255 Virusshare.00099/Worm.Win32.Agent.akp-d81cbebf3e801e172d1b1253e937af7dfecaa1a868e51e23ea27354b58fd54b5 2013-09-18 01:55:36 ....A 141087 Virusshare.00099/Worm.Win32.Agent.akp-eb2a11cdcc55485665e15d6fb09d98efde2deff74be8cade17d07452962f4bb8 2013-09-18 01:45:40 ....A 102400 Virusshare.00099/Worm.Win32.Agent.asn-e1eb046da6e44993c73434d7539f5b7273205387ec58136979c707ad411abed0 2013-09-18 01:12:34 ....A 16896 Virusshare.00099/Worm.Win32.Agent.bti-002bc9e2d0a80c77c9e981f184d6e330c46341c2e27c086a4649e321bc54e6bb 2013-09-18 00:07:24 ....A 55808 Virusshare.00099/Worm.Win32.Agent.bti-01c32d83e63c40f78b71566540df6d1db8b2715dfa129ddb919e24c0fcb77c4b 2013-09-18 00:14:46 ....A 16896 Virusshare.00099/Worm.Win32.Agent.bti-2f2b98f6c0d2f143676f59d1ec3b59f2febd5eacb5127e60c82034b31ec294bc 2013-09-18 01:35:20 ....A 7603 Virusshare.00099/Worm.Win32.Agent.bua-123871f87733894b2fb8f4faec6d2ec69fe57dc659a34d42767c6969916ad5cd 2013-09-18 01:25:46 ....A 6091 Virusshare.00099/Worm.Win32.Agent.bua-2e982b652c57378fb5013218c8d358cab4563b2ff7c55d0d20c0cf79b3407577 2013-09-18 00:49:54 ....A 6952 Virusshare.00099/Worm.Win32.Agent.bua-4e79071cc55564337cf7bbd3b7b7911c90cb6da8dbbbc57d86b3a5e231d6d736 2013-09-18 01:19:40 ....A 807388 Virusshare.00099/Worm.Win32.Agent.caq-61b208436dd8d3ca5994d2de715b3e9c6582cd80d8e27953ace20a9b2f8de949 2013-09-18 00:45:18 ....A 1229276 Virusshare.00099/Worm.Win32.Agent.caq-d5c70d694dba98703ddc28e51a5f4aab1aa95a4d2dd22e6a133a7d0e960979b5 2013-09-18 00:04:00 ....A 17920 Virusshare.00099/Worm.Win32.Agent.y-bc6ce7e3d7874a5a66c6e2f395b8b5cddc50e177473b4c5d64f02b3becc25d64 2013-09-18 01:37:06 ....A 361377 Virusshare.00099/Worm.Win32.Anilogo.b-a2c9f0276bc04688b6f87ccacd1c4fc67776c036cbd83a0a3dba88b709a077ce 2013-09-18 01:27:36 ....A 28000 Virusshare.00099/Worm.Win32.Anilogo.f-526401459e780edeca4ba12c9dcfe0e7964941f8d5cd7f6d6841d27c842f85f9 2013-09-18 01:01:52 ....A 651264 Virusshare.00099/Worm.Win32.Antinny.ae-c29b7088c16335dc6ae47af4ea3b8e80291c13136c9856337858a06f2fca6cbf 2013-09-18 00:46:06 ....A 929792 Virusshare.00099/Worm.Win32.AutoHotKey.a-22dc63ac2c289bbbbce3a593b7bf40403cfe7f1765517815194c2003df6a1e2a 2013-09-18 00:03:44 ....A 337920 Virusshare.00099/Worm.Win32.AutoHotKey.a-81415f232d16f80d7edf42f8a3d7fe86897ed12c442c3b71f099038779d25517 2013-09-18 00:19:34 ....A 381836 Virusshare.00099/Worm.Win32.AutoIt.aea-e316ec0bca7b48a5504abcca800d0d16b219bc5e6bc22ac598874452b07f12d7 2013-09-18 00:21:16 ....A 417792 Virusshare.00099/Worm.Win32.AutoIt.aei-db2b3bfe2affbdc1d4dfca6e349f2bbd0fd89d609b36cfdbd6978ec563f2c740 2013-09-18 00:34:42 ....A 387573 Virusshare.00099/Worm.Win32.AutoIt.aes-96e227723a8fc5a02454299aa4766cfbf22bb16dc0341064d33dabbdd16177b9 2013-09-18 01:20:04 ....A 517930 Virusshare.00099/Worm.Win32.AutoIt.afk-c01a7efe2e4702c8b49319c75809872b93048d755ec9c16f62daded4653ce258 2013-09-18 00:58:26 ....A 1099820 Virusshare.00099/Worm.Win32.AutoIt.afx-76dd209e6e2564e9933eb485cd6d3e66c867f50829cb0ab2394b4b8beed59a51 2013-09-18 02:03:56 ....A 1739509 Virusshare.00099/Worm.Win32.AutoIt.agm-8561391dfb7f12a63ccfbcbb21f28ef727e31a24cc8b683a4a392e3dece79fe0 2013-09-18 01:43:38 ....A 229888 Virusshare.00099/Worm.Win32.AutoIt.cr-e6a5bf19aef93a90b908d4df35f0e6db45edc9731d13553fbcfe3d10b279bc46 2013-09-18 00:19:52 ....A 318346 Virusshare.00099/Worm.Win32.AutoIt.dm-f0e4df5a161a2ef867c55d3ebbfa84076dc1404f7fe68685a6bc04b38ff8d7f7 2013-09-18 01:45:16 ....A 3640627 Virusshare.00099/Worm.Win32.AutoIt.dn-7a13e5a5db1b0405e6ea15c5a52e93c98c474ba615b59c72c7c9ee305cc2a8aa 2013-09-18 01:26:18 ....A 267083 Virusshare.00099/Worm.Win32.AutoIt.dn-894482b7a6f7e161408b3b5f9090961e27f12cf394b514b350c9eed07414bfc5 2013-09-18 01:34:12 ....A 689152 Virusshare.00099/Worm.Win32.AutoIt.dn-b0f97f4e294454914a4a9b7d080881a7aae0e392c6be1f3a4577ffd80e5d2a4f 2013-09-18 00:24:58 ....A 283761 Virusshare.00099/Worm.Win32.AutoIt.dn-d6214f49cb1149b901288aaf7fbf209219a29cab81e55023005fbd811a13d826 2013-09-18 01:26:02 ....A 1049425 Virusshare.00099/Worm.Win32.AutoIt.dn-dbe9be94ffb1322f13a572938d6858eea1b2fda13954b124805bd822490e9464 2013-09-18 00:10:42 ....A 798856 Virusshare.00099/Worm.Win32.AutoIt.qp-01dc5088a9f90c2920e9cb512897309f9070ff614b187025dffffcff3665ece5 2013-09-18 00:57:44 ....A 261614 Virusshare.00099/Worm.Win32.AutoIt.r-005eada4db7085c9083cc5769173d12c684fd8e10718cc6328ff5b318b58def9 2013-09-18 01:32:42 ....A 261539 Virusshare.00099/Worm.Win32.AutoIt.r-00865f8d124a29c41760312680c842f6c8982c42072e1682f3ecc32f941a0ad4 2013-09-18 00:52:08 ....A 261686 Virusshare.00099/Worm.Win32.AutoIt.r-2e1df7a3cbfe06989a9d45e935f904508721905ec27b0ba6e4748809ecf322d3 2013-09-18 01:16:18 ....A 261737 Virusshare.00099/Worm.Win32.AutoIt.r-2f5f2e4fa55f76aa3124d8419f345737b2ba7a5559f376c98d7d5f0c9c3b43c1 2013-09-18 00:52:10 ....A 261655 Virusshare.00099/Worm.Win32.AutoIt.r-846f63ab9c58a814a2363cbc8014ec8b8a64dd769ec35fcc62c0910ea7927c63 2013-09-18 01:39:42 ....A 261615 Virusshare.00099/Worm.Win32.AutoIt.r-8538d87f91bc9ece024f5c1b6f0ce42226085b826760a691db243cdff1a719a5 2013-09-18 00:29:08 ....A 261793 Virusshare.00099/Worm.Win32.AutoIt.r-8761e819c915cd0dbc016b16a32f28148e0e3bdf74e58d73d48b0b9f012472d2 2013-09-18 00:13:08 ....A 261655 Virusshare.00099/Worm.Win32.AutoIt.r-93c57b0fc8c51a03ade6004c3c0f947d70d4caaf74828d1cd86b5fd6ab8f1c4f 2013-09-18 01:19:28 ....A 261793 Virusshare.00099/Worm.Win32.AutoIt.r-9416bec4c854df3f6ab8f2a2c71e66aaf48c1d61a3b044e74cc8d8b7607fa963 2013-09-18 01:37:16 ....A 261747 Virusshare.00099/Worm.Win32.AutoIt.r-9710cfb62dd2c08fc35e09f0be097f28aa76cc4381125c2719073cd9ad18e2af 2013-09-18 01:28:06 ....A 261651 Virusshare.00099/Worm.Win32.AutoIt.r-99ebb06b6d229a031d4845ec826b1862612f72544871deae5a912b2fa1323f41 2013-09-18 02:07:58 ....A 261728 Virusshare.00099/Worm.Win32.AutoIt.r-9f4ca79aa774d2148d4c7cac271128335b51b48ffda6c2c1ea9aec0d026d4bdc 2013-09-18 01:16:18 ....A 261587 Virusshare.00099/Worm.Win32.AutoIt.r-a2bd17130500351005e942d8295903ea62eaa95c6ec061fdb0792d742b7054f7 2013-09-18 00:15:00 ....A 261650 Virusshare.00099/Worm.Win32.AutoIt.r-a3d3e1e8e5e7b7f87887c02223ddbceab8b8b37d1644a2ae1a84a6d0443a4811 2013-09-18 02:08:56 ....A 261781 Virusshare.00099/Worm.Win32.AutoIt.r-a5b61b8f09a74ac46e2f6d235a4cfe41b178d12f15d8b048deb16e971c97cea3 2013-09-18 00:53:20 ....A 261646 Virusshare.00099/Worm.Win32.AutoIt.r-a6f333f3c297d45acf8c147fd5d5e930e0a242645680767975bfd27fada04043 2013-09-18 01:49:06 ....A 261669 Virusshare.00099/Worm.Win32.AutoIt.r-a77b9da931352ad73bf24652f55cefc4ab5a445de7dfd14028bd5d2b10f15731 2013-09-18 00:27:12 ....A 261572 Virusshare.00099/Worm.Win32.AutoIt.r-a8d11383fa0617a02087777e34444b87302ff9e21fa435ce7158ee322f211bd6 2013-09-18 00:12:24 ....A 261553 Virusshare.00099/Worm.Win32.AutoIt.r-a9a27273092b8c1dfcb6cb4b7cbbcc25522851ffd1b9c6994250558f2b9b9265 2013-09-18 00:41:16 ....A 261712 Virusshare.00099/Worm.Win32.AutoIt.r-aa510e17130ddb3664e93dbe075ea4c5d0aa24c6d469022039aa9da129f1906e 2013-09-18 00:24:12 ....A 261690 Virusshare.00099/Worm.Win32.AutoIt.r-ab11d1c6505cdec851887867ce21c5437a8b5444b6af3ecdf5521a52c98c3906 2013-09-18 00:20:10 ....A 261655 Virusshare.00099/Worm.Win32.AutoIt.r-b09425474db502f4aa77aaa481870d5701643103500a3626520f569ae012ec25 2013-09-18 01:04:54 ....A 261747 Virusshare.00099/Worm.Win32.AutoIt.r-b19362860afa53877ab39b1f21c1ebe84ab9c5b638f2d132c05256e2348d9dda 2013-09-18 01:07:08 ....A 261537 Virusshare.00099/Worm.Win32.AutoIt.r-b62b8cf8488ef133cacf720a93c164288f3d94c55759b813f40f6af4a2972985 2013-09-18 01:02:44 ....A 261669 Virusshare.00099/Worm.Win32.AutoIt.r-b830c8433f6aea4e87243ff674d784f2135c02abe3b25073d57376a119ddf8c8 2013-09-18 01:45:02 ....A 261670 Virusshare.00099/Worm.Win32.AutoIt.r-bb6b2f81d4da24d3fc3b0e27ce38a684fd75e7e6d08174b55f7c97b5d2f56e9d 2013-09-18 00:06:06 ....A 261583 Virusshare.00099/Worm.Win32.AutoIt.r-bba9ae6a0b50c750a5a70c9ee7d1ab6151666dfaf53c19d30c81a7ac87654131 2013-09-18 01:19:12 ....A 261734 Virusshare.00099/Worm.Win32.AutoIt.r-bfba05d2ee1a405ec4970a9b821ab9cf9a1df1082a4586818413df298fd42641 2013-09-18 01:12:36 ....A 261587 Virusshare.00099/Worm.Win32.AutoIt.r-c191b037ea381f3cd1cc1d486082efa6f98538c817751b72fc5a2e015e62ba7b 2013-09-18 00:24:52 ....A 261702 Virusshare.00099/Worm.Win32.AutoIt.r-cf07e23846f9f4710c7c16fe7c245477ff9b0a10e67acf943f5ff79d81368c68 2013-09-18 00:46:42 ....A 261654 262638304 Virusshare.00099/Worm.Win32.AutoIt.r-d35c079b35e51256e5172c6e5cf80e40c16a88e1f11cf07b4156b41de96b03b2 2013-09-18 00:40:16 ....A 261556 Virusshare.00099/Worm.Win32.AutoIt.r-d72700c3c7b1e76a034af5490beaf6f97bc8eb173b69dc42257754d255106d2c 2013-09-18 00:36:22 ....A 261682 Virusshare.00099/Worm.Win32.AutoIt.r-d7ee406999a776f0384d108972cf3fc35f75bee9557a589972e848b362e21fb9 2013-09-18 00:27:08 ....A 261670 Virusshare.00099/Worm.Win32.AutoIt.r-d97cb4e4fbc26b3389439585b7a2d5517faf09f94b74de3838e49a11ce1d9326 2013-09-18 01:45:54 ....A 261670 Virusshare.00099/Worm.Win32.AutoIt.r-dc46b4eff79579826522b59bb8288c7ee58a60eb9a9eb4c168197c00705d63e4 2013-09-18 00:49:30 ....A 261669 Virusshare.00099/Worm.Win32.AutoIt.r-e09a2fdb26f5fa1bc241c74c2b6569cca3aa2d4b57d4206e5bea12deb9fd2f74 2013-09-18 01:00:10 ....A 261660 Virusshare.00099/Worm.Win32.AutoIt.r-e1bbef9154174422151c2886992d53bcea69379122b0d5a6ed672afbd5a837e9 2013-09-18 00:21:28 ....A 261669 Virusshare.00099/Worm.Win32.AutoIt.r-e32aa0960ab6e5c4c5e7b405cd71e5b86835ad8639750cecf92435414c4d2c2d 2013-09-18 02:06:54 ....A 261712 Virusshare.00099/Worm.Win32.AutoIt.r-e3e8c3845c976456de7f1e291898aad8347f799682f9afe2468f14dffd9ae960 2013-09-18 01:12:22 ....A 261689 Virusshare.00099/Worm.Win32.AutoIt.r-e40b169feff2f8c7686f6d3cbefd5da3c62141226c10e05085b233fbe9456952 2013-09-18 00:26:26 ....A 261655 Virusshare.00099/Worm.Win32.AutoIt.r-e89346540434f358be7a6398855cc2b9228016cd8d37ff27d8386ae556ba5151 2013-09-18 01:45:14 ....A 261748 Virusshare.00099/Worm.Win32.AutoIt.r-e8d9195cdee867e2f98f10fed0da5ffe5527616c4857f029eea344d6a18072c4 2013-09-18 01:52:58 ....A 261654 Virusshare.00099/Worm.Win32.AutoIt.r-e938c82fef86799a88b8e6a876f7e86117bac7c49ff6fe31cafc374d49dac155 2013-09-18 01:38:42 ....A 261524 Virusshare.00099/Worm.Win32.AutoIt.r-eb8c6cae446477c8f9106da71ecfee85812ca176b35f5125b184c1d853687f84 2013-09-18 02:06:18 ....A 261784 Virusshare.00099/Worm.Win32.AutoIt.r-eefd9635b12d578c8321ef3a7a930c33999f152813611619fb2aef6b5011cdb5 2013-09-18 00:46:54 ....A 261665 Virusshare.00099/Worm.Win32.AutoIt.r-f01997a7bde06572a6c31df9be0db96e86d5b5fc3cd9df3b11bd8e608349d473 2013-09-18 01:02:50 ....A 261781 Virusshare.00099/Worm.Win32.AutoIt.r-f15ea01b5f94b81d5c96fcbeefd08df65084cbdff0687be38ac4c86d30f403e2 2013-09-18 01:01:36 ....A 261675 Virusshare.00099/Worm.Win32.AutoIt.r-f58558517025bcca74ffcad48ba2f33c84bf5e83b99f6ce71af54e0bb2be8d73 2013-09-18 00:55:46 ....A 261604 Virusshare.00099/Worm.Win32.AutoIt.r-f710906768f7922c11bc000a8aec9c58da87ee01bf2fd2dbd5f7765626ab3efc 2013-09-18 01:45:44 ....A 897536 Virusshare.00099/Worm.Win32.AutoIt.ru-32139cae10767ac2fd17efb7e0ffd771d54e83e8454d1af9a4f28d59390fd09b 2013-09-18 01:50:14 ....A 887808 Virusshare.00099/Worm.Win32.AutoIt.sp-c20679b206447a67eee209a3028578385818da81770be72f5103c2b9145c003f 2013-09-18 01:14:44 ....A 206767 Virusshare.00099/Worm.Win32.AutoIt.tb-e015f19489023ec7b9156ffa503fa9b7b627ac052289e5ee87a56acac69456f2 2013-09-18 02:02:10 ....A 675516 Virusshare.00099/Worm.Win32.AutoIt.xl-0eafc297b009e85bd31f17581adf54ffee9549b10b1ead370cdfb4b040f9957d 2013-09-18 02:05:54 ....A 1044174 Virusshare.00099/Worm.Win32.AutoIt.xl-3bff3c3febe31e45b8cf1a542a832a921cca038fdfd65431a1ffb58e03d1f054 2013-09-18 00:59:12 ....A 529562 Virusshare.00099/Worm.Win32.AutoIt.xl-74ac2626b64f5b8506fde71d39c74b5092b74582fdeb07fe76d8093d34715fa7 2013-09-18 00:27:16 ....A 562216 Virusshare.00099/Worm.Win32.AutoIt.xl-74b347b4cb77e00cc064188b7927a64300676b19b019c152733f3ccd50ebb309 2013-09-18 00:35:34 ....A 675498 Virusshare.00099/Worm.Win32.AutoIt.xl-79460465e3599671066c9022e6ef205bea2e2067257e18520bebf80995a28cb6 2013-09-18 01:16:26 ....A 675040 Virusshare.00099/Worm.Win32.AutoIt.xl-81c8d3e1dd30a7d39ed232dd2dc855bcacc0c4d466476d483668296d34c01645 2013-09-18 00:11:40 ....A 1006298 Virusshare.00099/Worm.Win32.AutoIt.xl-881f747f036de8f033058b9d14f4780f999cba68db266a1aac4c18ed8edb2fc2 2013-09-18 00:38:24 ....A 824238 Virusshare.00099/Worm.Win32.AutoIt.xl-c1585665f0bea9fcf82ab2263dcf90da140b71d20ce1d33f06c5b3585aa3e69c 2013-09-18 01:45:16 ....A 1059026 Virusshare.00099/Worm.Win32.AutoIt.xl-c5f2fb8224a8073ef85b784ef0e80f34f29930aa03099f171f9dca7d38ae662c 2013-09-18 01:39:48 ....A 633866 Virusshare.00099/Worm.Win32.AutoIt.xl-eaf1d6caab1b9e147aa0681284469dd45963ba3a391427ceb92caee5d535e029 2013-09-18 01:42:00 ....A 674936 Virusshare.00099/Worm.Win32.AutoIt.xl-f644d6541fff879a9f5712d0c34b265a6ff1b9cc39f38b671044393e1646972d 2013-09-18 00:27:36 ....A 740531 Virusshare.00099/Worm.Win32.AutoIt.zy-f4b3fd488e6a2a3049e649c6837546945eb56a6d2169c641bc833b899dcc1a81 2013-09-18 02:06:10 ....A 543888 Virusshare.00099/Worm.Win32.AutoRun.ada-567889025f0dd58c6b364facda693263b507e49b4d716d34f659cf65d34985b5 2013-09-18 00:20:10 ....A 78031 Virusshare.00099/Worm.Win32.AutoRun.aiun-25b4dcc1170e5dd75c8072f0082538c35df2211b91725a28adb7e99be28e9282 2013-09-18 00:19:50 ....A 81189 Virusshare.00099/Worm.Win32.AutoRun.aiun-ea1ade715dc5e9c658759da113bb5a9dd14b9145b0988913760bcf68f7fae43f 2013-09-18 00:23:02 ....A 50687 Virusshare.00099/Worm.Win32.AutoRun.ajo-a7605529e4d7f3710c7f6065c1ae8a5612a425a16640f4bac648b0ebdb6897b8 2013-09-18 00:46:14 ....A 552448 Virusshare.00099/Worm.Win32.AutoRun.amnl-db8b21ad3350e54b65b1c527f4e78959fd2ada3e292e320fb815ef0c66e19ab2 2013-09-18 01:35:16 ....A 342552 Virusshare.00099/Worm.Win32.AutoRun.amnl-e368c21b10f935a974d93920d7f1ba06ba738bc298f16b22fd8c74d2ab110eeb 2013-09-18 01:00:42 ....A 203264 Virusshare.00099/Worm.Win32.AutoRun.aox-d7a9aa03c84ed657b50c6aac4384c469dec0f1000b7167462abd6536281a5c11 2013-09-18 01:29:28 ....A 196608 Virusshare.00099/Worm.Win32.AutoRun.bant-89300eaec9bc3d4a4a11e7a71e6f18a7c891646e30c9a99bb1e44bf1d3289259 2013-09-18 00:29:06 ....A 40960 Virusshare.00099/Worm.Win32.AutoRun.bant-a5cc29e272e5bee80c5d965996af1aae2dc2d74e88130e0b355310360a08e371 2013-09-18 01:09:10 ....A 126976 Virusshare.00099/Worm.Win32.AutoRun.bant-aef67614d44240edff016edb250e08f168dfa4b1d5669ec3cb2d1b7ca2329a62 2013-09-18 00:38:52 ....A 147664 Virusshare.00099/Worm.Win32.AutoRun.bc-c444519dbc41b2606a916ab51aeecb83cf04419eaabcc7652fcb81b4b8999135 2013-09-18 01:11:30 ....A 110592 Virusshare.00099/Worm.Win32.AutoRun.bgyv-e580d98cc646dee881fa393e461e3af37eba8c0e1f8b401bacb01bf618a80ce9 2013-09-18 00:35:34 ....A 24881 Virusshare.00099/Worm.Win32.AutoRun.bix-2373df120f71234db54d8612961a53ef7037d08ffb300a53077c293f3ec3dff9 2013-09-18 01:37:44 ....A 133120 Virusshare.00099/Worm.Win32.AutoRun.bjml-d85428298bad881816e15dbf59d74e3302df0f93209ad60a1ba15cb859cd68b2 2013-09-18 00:28:06 ....A 16919 Virusshare.00099/Worm.Win32.AutoRun.blx-dc82cfd18fd6ecbef05eb5485f717f9d3f70a0c730725f7ee0f874861967c757 2013-09-18 01:02:52 ....A 73728 Virusshare.00099/Worm.Win32.AutoRun.btya-e08fe1ad1d8d1331b3ee946d9ade0510fe41478d802c7daa41868701e7ba2eac 2013-09-18 00:48:02 ....A 73728 Virusshare.00099/Worm.Win32.AutoRun.btya-efddc92bdc322f8e7f1a91b34cd24626a1e7fbd6e79d8d54711e28c6df29e66e 2013-09-18 00:45:56 ....A 151552 Virusshare.00099/Worm.Win32.AutoRun.buei-73a934f386661174e95d8ed4743ee0fa9a8aa2a339f920b2f8f454e07d1505e1 2013-09-18 02:06:48 ....A 163840 Virusshare.00099/Worm.Win32.AutoRun.buei-8d17179287290cd6c05744659cdd7cf359151f86883094f36b2988b4c9ccbcd4 2013-09-18 01:36:08 ....A 176128 Virusshare.00099/Worm.Win32.AutoRun.buei-a56e1b4965f7213f01fd69f8145ff68dc339804a9f336a2818702c8bd23c4ebb 2013-09-18 00:57:30 ....A 192512 Virusshare.00099/Worm.Win32.AutoRun.buei-a7d0ce5f3c01e9f6378447b3cb6e2b53bf76ef45c603100c7fe6eb7503e61726 2013-09-18 01:41:12 ....A 151552 Virusshare.00099/Worm.Win32.AutoRun.buei-d0c946a947d6a9eceb895365a3d5b9c586a0fd779628aa7fee2c6d129e960010 2013-09-18 01:55:32 ....A 1265664 Virusshare.00099/Worm.Win32.AutoRun.buei-e1ec8dd35a277c5c0d7a12ca07bce4df7c35b7f340452688585918083e8f8f04 2013-09-18 00:57:32 ....A 524723 Virusshare.00099/Worm.Win32.AutoRun.but-99b9e43a43d82230b8be4b68b1899cf7ce712453fcf17df2006ccadc774a2e16 2013-09-18 00:18:20 ....A 524723 Virusshare.00099/Worm.Win32.AutoRun.but-e2a8a856cc51c5b802b4739af8ad2d195b5b298eabcc2486eef0ad06fc2d7bf8 2013-09-18 01:53:36 ....A 339968 Virusshare.00099/Worm.Win32.AutoRun.ccbn-a87e60cfe03b0a13c5974a5a8ade26a8ef02a9a232e1c5af6ebf1e6616408944 2013-09-18 00:24:10 ....A 181673 Virusshare.00099/Worm.Win32.AutoRun.cdlp-b85394838287738b825ef1be9ecc30a9e819f691021c93c4333d825f120a9141 2013-09-18 01:35:58 ....A 291833 Virusshare.00099/Worm.Win32.AutoRun.ceng-812c21a652807839358ec661c24967ce6989fbe56e61db143359f0365516254f 2013-09-18 01:33:50 ....A 1598464 Virusshare.00099/Worm.Win32.AutoRun.cis-738856b1a5344afde34f2f296673902dd9634b7af96e6712b7972dacf270f4e3 2013-09-18 00:24:00 ....A 788480 Virusshare.00099/Worm.Win32.AutoRun.cis-c11526351d56f72ec80b69d0b97a107ce042d8851e97e93ac7cec0f534db9f11 2013-09-18 00:29:42 ....A 109699 Virusshare.00099/Worm.Win32.AutoRun.cqfh-90dc6bf80b507843efbfc829406ffe5329f8a80d87af86ba8e99b6eee3e52ded 2013-09-18 00:08:16 ....A 292710 Virusshare.00099/Worm.Win32.AutoRun.cqfh-e4c355c6037d8682a1039dcf4280a393576b5863b0da659fae456960b7387aaa 2013-09-18 02:05:26 ....A 117760 Virusshare.00099/Worm.Win32.AutoRun.cxps-8b5c01bb9b5d2edb25fea5bed051dc1a7ca01fd304a4711d02e960084ae29a56 2013-09-18 01:57:22 ....A 138240 Virusshare.00099/Worm.Win32.AutoRun.cxps-a77e627e2e82de0a1dbdbc1faba3c497d6c7c7b74d7e164212402262301986f2 2013-09-18 01:23:00 ....A 117760 Virusshare.00099/Worm.Win32.AutoRun.cxps-bd128d7bda65680be1fe5b241a67602568fb9d3d3d0f02db6a2bb6122c2d011b 2013-09-18 01:13:50 ....A 117760 Virusshare.00099/Worm.Win32.AutoRun.cxps-c1a2a3d592ec582f7a5d2a964b734a3452e940e98f2ea40665ecb2ca193b64a3 2013-09-18 00:03:38 ....A 145408 Virusshare.00099/Worm.Win32.AutoRun.cxps-c4f257c4777556b80fde494c8e5676f312baf2cf134969e6f38a649ec8b8ab4b 2013-09-18 01:37:34 ....A 117760 Virusshare.00099/Worm.Win32.AutoRun.cxps-d3a1aad52b69be0dd27b78f5d259259635d547e860c4182a37fce78d24058ab5 2013-09-18 01:05:48 ....A 126976 Virusshare.00099/Worm.Win32.AutoRun.cys-a88edc00d0e797f1bd2de4edb4cd5da830a0968ba8f56ce5f8663063bcc0bed2 2013-09-18 00:11:24 ....A 126976 Virusshare.00099/Worm.Win32.AutoRun.cys-f55c88eff6f98ff4a3a36ee95d4f54a908caeed8856e9c81f90f9bf522c22487 2013-09-18 00:25:04 ....A 155154 Virusshare.00099/Worm.Win32.AutoRun.czav-bef09dc110b1eead97f7f246e436e064de1f12265aaafcd07553f5e8bdaa6738 2013-09-18 00:55:48 ....A 32768 Virusshare.00099/Worm.Win32.AutoRun.czx-b5ca6a2c7cb83d9872f5cdfe1e787336ad86125e9559dae47bd316f16b836b3a 2013-09-18 00:07:58 ....A 28000 Virusshare.00099/Worm.Win32.AutoRun.dcc-8a05a213739b48ccb0011cedabcad90257906f324f22fdb047e23d1a1637388b 2013-09-18 01:11:40 ....A 18002 Virusshare.00099/Worm.Win32.AutoRun.dcj-846b7c9368732460e9a9429cd0c1481d7d9ea2bdf468f6dcd8f9674a2ef7ec74 2013-09-18 01:04:06 ....A 56832 Virusshare.00099/Worm.Win32.AutoRun.dib-88532bae4171d9daf0c8b495b2fe12aa213de0e2273a2d0a076ba1c9fa8d28c0 2013-09-18 00:30:42 ....A 53760 Virusshare.00099/Worm.Win32.AutoRun.dib-da419f786ffc8d86a39a18fea84a843e259be04f78b8e02418b7a28a47bc72e6 2013-09-18 01:08:44 ....A 56832 Virusshare.00099/Worm.Win32.AutoRun.dib-efcf7d6b14afe5f78d5df7ba75144b4a6bb0b1e786dbfda2ce0219ec5f8ac2f4 2013-09-18 02:05:20 ....A 479232 Virusshare.00099/Worm.Win32.AutoRun.disg-7216fad29618336b24c1a9d56b712d1fd4f64b9d25dd2acac6dfe825fa53a6d2 2013-09-18 01:20:52 ....A 1312734 Virusshare.00099/Worm.Win32.AutoRun.dpxf-684f309dafc35be1737f6e8acdb3d2e039d979b94369fa88357632b053c3a0ca 2013-09-18 00:24:08 ....A 6775316 Virusshare.00099/Worm.Win32.AutoRun.dsnp-ab46903063bd9f5f8952c70a79cd0671c01b959cc8e577ca368f677bc5ef580e 2013-09-18 00:58:20 ....A 761856 Virusshare.00099/Worm.Win32.AutoRun.dtbv-06465ac89ebf8ac613e4fa6f51ff2244b281b530039b8566f190c85e17d187b1 2013-09-18 01:34:08 ....A 897024 Virusshare.00099/Worm.Win32.AutoRun.dtbv-81887a13b80ae936a83682bedd47ad0568b4a96a035a8e25800f4af3f14ee09f 2013-09-18 01:59:48 ....A 789375 Virusshare.00099/Worm.Win32.AutoRun.dtbv-88b17c0d47ac8981181a36d10a24084ad2bd1bb80ac45e007d4d77466b0d5561 2013-09-18 00:56:28 ....A 1132193 Virusshare.00099/Worm.Win32.AutoRun.dtbv-9c304868e6fe2915023b8affcbc56a692c84cc95a8fb516d92f307266d7fecd7 2013-09-18 00:22:42 ....A 1161728 Virusshare.00099/Worm.Win32.AutoRun.dtbv-a645c5108b4fe871cac620d3572e1b65529e6ff34c70b1a4ca4e239972b55d4e 2013-09-18 01:29:06 ....A 641536 Virusshare.00099/Worm.Win32.AutoRun.dtbv-a69b2821481ab9968e5a9ff1d799a957ac429d85d90d0f6ff7bd8c358dbe0f1e 2013-09-18 00:52:08 ....A 1297120 Virusshare.00099/Worm.Win32.AutoRun.dtbv-b16829cb478dc27b1ba93667c262e129b42cf04bc0891681bf29452394924579 2013-09-18 00:41:10 ....A 666112 Virusshare.00099/Worm.Win32.AutoRun.dtbv-b730c40babd22f30cb030d2efc14e9d9c0d5b11cc0aa0ac85a99da75dd1414a3 2013-09-18 01:37:36 ....A 616960 Virusshare.00099/Worm.Win32.AutoRun.dtbv-b9d6347359a02728c2a1e5b72d7e10273ac9fb1de01663f37efea5f47dfa03e3 2013-09-18 00:25:10 ....A 689387 Virusshare.00099/Worm.Win32.AutoRun.dtbv-c22c99520af834afc3ae6674a9c18df4f18e33a0bdfc807969c2148c3e8086a6 2013-09-18 01:28:26 ....A 617472 Virusshare.00099/Worm.Win32.AutoRun.dtbv-c6536676ad21a41ed22e3f66758b1d73983f8d63e7acb233abef47bd7ed4891a 2013-09-18 01:51:46 ....A 377344 Virusshare.00099/Worm.Win32.AutoRun.dtbv-d0435e70773d89f7aaec7ab28b872b69dd87727351ed6d1ad4abe6f61f7cccea 2013-09-18 01:54:16 ....A 1357473 Virusshare.00099/Worm.Win32.AutoRun.dtbv-dbc48cff8c3c306af40def3a731b5f19ddb00455b029cbf9488e7734759bf31b 2013-09-18 00:24:02 ....A 693761 Virusshare.00099/Worm.Win32.AutoRun.dtbv-df8ef3dcc981110da710e1c4192d028a355b52481c54635969fc33355fe3ba1f 2013-09-18 01:20:50 ....A 1296384 Virusshare.00099/Worm.Win32.AutoRun.dtbv-e38af53264466ec3b63815e435b21949b9a43743f9de8a513446bb49676cc0ba 2013-09-18 01:37:06 ....A 1325056 Virusshare.00099/Worm.Win32.AutoRun.dtbv-e712e36ba35d6cee7062afc5b1ae3d1cefe0947192850ef3cf6f5bd5d993fa19 2013-09-18 01:45:42 ....A 773476 Virusshare.00099/Worm.Win32.AutoRun.dtbv-eb30604cd25c55e0bdb7e9d870fb5f7a47c7dd564cad10385185309a57b2899b 2013-09-18 01:58:52 ....A 705792 Virusshare.00099/Worm.Win32.AutoRun.dtbv-eca639fcdc13e4bfbc9648506909be75cbc5bb695a38683548b935276b77774d 2013-09-18 00:04:04 ....A 1201825 Virusshare.00099/Worm.Win32.AutoRun.dtbv-ed1293f17952f1070161b9f0627f87a76124326c6dcfbdf209832cb44855775a 2013-09-18 00:08:34 ....A 789504 Virusshare.00099/Worm.Win32.AutoRun.dtbv-f01a53519bc32198597a1f41409dbe0ddbe0f54dee4d95e11f92270f76d7273a 2013-09-18 01:14:06 ....A 997025 Virusshare.00099/Worm.Win32.AutoRun.dtbv-f2f2d28fec45d11fe69ae4338419a5af49925fb90bae232a943e0dd0769f39f6 2013-09-18 00:34:38 ....A 711676 Virusshare.00099/Worm.Win32.AutoRun.dtbv-fb06330c2d515fc7e7b8c12b4806516ea935b4cb26fbeb1582ba18ac683f3409 2013-09-18 00:20:08 ....A 24576 Virusshare.00099/Worm.Win32.AutoRun.duw-cf7756a55a5c6da2ec871165480c483c1e23040ffce19635d8b11805519d50b7 2013-09-18 02:03:04 ....A 293484 Virusshare.00099/Worm.Win32.AutoRun.dyur-2154bae2402d8fccb6707f17ef720f0cbbe0f114b6c624e4d2acc53fff5d727d 2013-09-18 00:56:32 ....A 295336 Virusshare.00099/Worm.Win32.AutoRun.dyyb-39bdbe405884833e4dbe38f8c2725038a6c476b9cdc35f164a0931a32bdc6b7a 2013-09-18 00:55:30 ....A 643126 Virusshare.00099/Worm.Win32.AutoRun.edpg-8792f092cf5a623145614f23910ad0fc230875450d2918271b8c18b64137986a 2013-09-18 01:06:36 ....A 200704 Virusshare.00099/Worm.Win32.AutoRun.edq-db165aa46c86d467d10d53880ae33a74f57de316d046791742605b0bf23bfea7 2013-09-18 00:21:54 ....A 198656 Virusshare.00099/Worm.Win32.AutoRun.edrh-92464849361a44dbb61eb05bf1af6474e7528d765c8486041251aaa751448b3b 2013-09-18 00:49:48 ....A 154624 Virusshare.00099/Worm.Win32.AutoRun.edrh-c92ba3c3fffff28770133f8a428feb1638ee9aa48bae5de35b3004e2710a1916 2013-09-18 00:06:44 ....A 133632 Virusshare.00099/Worm.Win32.AutoRun.edrh-ddf7b69b60954091ed1b296b43f2b59c9b03ca88562a150053c503f665302c1b 2013-09-18 01:56:48 ....A 174080 Virusshare.00099/Worm.Win32.AutoRun.edrh-eb0ed2fe93f906d573035768fcedee6eb89e227835606997ced551d8558bdf87 2013-09-18 01:07:12 ....A 243712 Virusshare.00099/Worm.Win32.AutoRun.edrh-eb207528de9a3b76822a436830c4e0c08c4008edd77eabf6eb70802f0f1e3fe4 2013-09-18 01:51:56 ....A 83968 Virusshare.00099/Worm.Win32.AutoRun.edrh-f8a052be20f64931bbc9ea8080a8364e4c4a19e8a3e37ce8bd8a31a41580d1c9 2013-09-18 01:59:08 ....A 426240 Virusshare.00099/Worm.Win32.AutoRun.effv-9a5e0a7e5971904ceb320a66c22cebc313db9f21670ed231b02afcbe5da49903 2013-09-18 01:46:18 ....A 278528 Virusshare.00099/Worm.Win32.AutoRun.effv-df4a6afe4981f8415e4d11a8136754cf637e67ccc567849e4bbbef65f2874d88 2013-09-18 00:12:54 ....A 187 Virusshare.00099/Worm.Win32.AutoRun.ek-8434a07352aad786dcbf92a0cf44c7c2be4eeb3628481e0e183e60f1fddda7ee 2013-09-18 01:47:00 ....A 86016 Virusshare.00099/Worm.Win32.AutoRun.eqo-c0ba9d0c5d4a2f10f8157c9aad460b6eb8034f475d6b7e5a8b12efc3e9587121 2013-09-18 01:14:08 ....A 16072 Virusshare.00099/Worm.Win32.AutoRun.etto-e98c07f67887a2b721508d16cf3c31e87cbd08ff791922eb92096755f994ef6b 2013-09-18 01:03:18 ....A 348218 Virusshare.00099/Worm.Win32.AutoRun.etvs-e7f974a68009e1b596f57a044549fd487e3d8c73da00148a76a83593293b1d6e 2013-09-18 01:59:38 ....A 17920 Virusshare.00099/Worm.Win32.AutoRun.evy-b3cc0bf638542aeaf90e7cb932cd6180029b81626a66a01f9147248a12366517 2013-09-18 01:22:22 ....A 86016 Virusshare.00099/Worm.Win32.AutoRun.fcyi-340c89d424102deabda3032966afacf84d8cc50eeedf143dd331a97a3e67e3e0 2013-09-18 00:55:30 ....A 108544 Virusshare.00099/Worm.Win32.AutoRun.fcyi-53460b1ddef5c6bf1c32181dc75ea6ee073ade35af0a09a6d9fd7428cbc10eb3 2013-09-18 00:52:16 ....A 108544 Virusshare.00099/Worm.Win32.AutoRun.fcyi-796ca484d35191c8e0e0f3c027ac587daa9fc3fd6059a6053d1eb81987594314 2013-09-18 01:29:22 ....A 109056 Virusshare.00099/Worm.Win32.AutoRun.fcyi-874f4bfd9c4533147d324d1033aef66c0c5cb977a1c960cf070ecf0d57c4c107 2013-09-18 01:16:36 ....A 109056 Virusshare.00099/Worm.Win32.AutoRun.fcyi-c472dd299c32ee3aa800ef7f968a4ea8bbc94e062d291cc3bdc7993644bb2662 2013-09-18 00:10:54 ....A 108544 Virusshare.00099/Worm.Win32.AutoRun.fcyi-c59df220ee8c4d06a53a8e300f0dcfc7d426f6603443f8707bc3f7f40e50540e 2013-09-18 02:04:42 ....A 108544 Virusshare.00099/Worm.Win32.AutoRun.fcyi-d2004538cb1dd2b11d9fc4f4b475784b8dcfb7f2c8ffd8889eb2a662bcff03ec 2013-09-18 00:09:26 ....A 86016 Virusshare.00099/Worm.Win32.AutoRun.fcyi-d2f4ff6238db47fe5f71e99463b276dfa96f86df9e6cc7dfe0793f3c027c9683 2013-09-18 01:22:10 ....A 137216 Virusshare.00099/Worm.Win32.AutoRun.fcyi-dbf0daf734326d4fa0429b32ade68f9043f47a530ee1a769615735ad5c6a6f2d 2013-09-18 01:34:42 ....A 108544 Virusshare.00099/Worm.Win32.AutoRun.fcyi-eb1290bdbbc70a8e50d1a98eea2259108333493b0b3e2dc6f8fbcba6022318eb 2013-09-18 01:34:06 ....A 109056 Virusshare.00099/Worm.Win32.AutoRun.fcyi-f5b41a63cd9d28621130eb92a454265eb0139658a11043e61dcaabf30d76582c 2013-09-18 01:55:48 ....A 916602 Virusshare.00099/Worm.Win32.AutoRun.ffg-d2b3ca674bb1653e6f404a37a964f2c2e6a40ff8bb2d763a07e02fecfb5fa120 2013-09-18 00:18:46 ....A 690688 Virusshare.00099/Worm.Win32.AutoRun.fnc-74ff2405ea3f4117ed1f11355cab4eebd5d35da3c69e3c5b3151b176a537d528 2013-09-18 01:52:16 ....A 778074 Virusshare.00099/Worm.Win32.AutoRun.fnc-b9c346fdf0a627b0527834df15af73c368428790b372437563486dbb154f86be 2013-09-18 01:27:20 ....A 84992 Virusshare.00099/Worm.Win32.AutoRun.fqc-fb14d72a79f4d514d2ce57281f4a812b7aed6a1d55c607fdcced3785a6e7f669 2013-09-18 01:42:04 ....A 16384 Virusshare.00099/Worm.Win32.AutoRun.fqqi-c2d63b7b178dc3272dba3ea781bac6ec81e63204be26143ca23f919bd99537b8 2013-09-18 01:16:04 ....A 127488 Virusshare.00099/Worm.Win32.AutoRun.fswc-e049ebdd484c90f2db30326ed38033373902859547efa242b22838b928ed0c10 2013-09-18 02:06:56 ....A 98304 Virusshare.00099/Worm.Win32.AutoRun.ftc-83db0c6e910cf624b7a9ab43c4adfef9c837f9a7f308fb2064fb3e1d52465a1d 2013-09-18 00:06:42 ....A 225280 Virusshare.00099/Worm.Win32.AutoRun.ftc-a5d7209e9e0ca2f574c73a7e7305ff65323631ae77059de31fb9ff09ac33b1d3 2013-09-18 01:10:32 ....A 163840 Virusshare.00099/Worm.Win32.AutoRun.ftc-f0f815368e8afaa2b527b9a9eda278b13adca3b7a72de0049b82dff0f202d550 2013-09-18 00:03:12 ....A 317001 Virusshare.00099/Worm.Win32.AutoRun.gavc-84595879d891c3170345e7d89250c3b403192a40a6ceae28cd05f9b31574044a 2013-09-18 01:30:06 ....A 294912 Virusshare.00099/Worm.Win32.AutoRun.gcpl-db5bf57b6a403b0b5dfad306cc6a0341636fe16536a99686353584435fb35673 2013-09-18 00:42:36 ....A 280064 Virusshare.00099/Worm.Win32.AutoRun.gdb-3ff4f3bdf931d578565a074b7446d8f1e729c7f7aec9ec31b150e811a296b68a 2013-09-18 00:58:34 ....A 49152 Virusshare.00099/Worm.Win32.AutoRun.geqk-e16398f1d17348d693da94b3107ef6b2bb843e6d9a23958d5e2418b1d5d3942d 2013-09-18 00:29:14 ....A 96256 Virusshare.00099/Worm.Win32.AutoRun.glkq-89193d3c31561b16b10c1bfb8730ca4ea1b63b2181683770363ee9b064a4cec5 2013-09-18 01:23:12 ....A 15227 Virusshare.00099/Worm.Win32.AutoRun.gmf-e9d519e30ee669ba1207c386ec393c2599aa0a65b5e1cb55fd4dd4ccb211f267 2013-09-18 01:26:12 ....A 151552 Virusshare.00099/Worm.Win32.AutoRun.gms-a87a2013ce5438501e93968550518a8a445f251c9bc0004ec5d3a0548acabfac 2013-09-18 00:07:56 ....A 274432 Virusshare.00099/Worm.Win32.AutoRun.gtrl-e11b80d26a5d6faea533eea36cd10ee11f892ed6a55e439cf3753aebb28434ef 2013-09-18 00:40:00 ....A 274432 Virusshare.00099/Worm.Win32.AutoRun.gtrp-df62bdd0b9373468ca360ec0f8695eef8eb16b78cf66797667a71e7f91e9b75f 2013-09-18 01:32:16 ....A 298952 Virusshare.00099/Worm.Win32.AutoRun.gusk-ad88a1fc3583e8e6425795e4c4b9379ee862bfb9e249d053e06e2110305180c5 2013-09-18 00:36:56 ....A 67976 Virusshare.00099/Worm.Win32.AutoRun.gvop-89104365e5d1af0532d4098197476d0275c4cfd40df876de645f13f7767cc4f9 2013-09-18 02:11:44 ....A 292744 Virusshare.00099/Worm.Win32.AutoRun.gvy-8ac7e18953571e4f3bf1b9dd8e7d2763065dbdaee9971dd34d09d6b0ab41cf80 2013-09-18 00:55:40 ....A 336500 Virusshare.00099/Worm.Win32.AutoRun.gxbe-ddc5ae7850077961b6787dc64b10ce7ab2cc1dab7770c70c5308732b5964328a 2013-09-18 00:56:30 ....A 13673 Virusshare.00099/Worm.Win32.AutoRun.gxbl-2a8e33e1868a81988c9dca87828067b6f1ccf4f69b246cc47b2483a8994639c8 2013-09-18 01:36:40 ....A 977920 Virusshare.00099/Worm.Win32.AutoRun.hadx-47ef24db749e01474eb0f58befd5caf6ca3783600d11d83f093107fdf0636743 2013-09-18 01:13:38 ....A 54784 Virusshare.00099/Worm.Win32.AutoRun.hadx-ebdc4bfbd17b0300b0faaf965de366d419f823cb7e95616b113bfce47d71786a 2013-09-18 01:50:28 ....A 141312 Virusshare.00099/Worm.Win32.AutoRun.haha-c69418f1ac8d1a7adc37b12b05ec9d8018d9e8d45767291b08d06ef5a51a42b2 2013-09-18 01:45:04 ....A 132096 Virusshare.00099/Worm.Win32.AutoRun.haha-fc0e219959ed9f08709b3b884a5e573a7e5381627458d93ab7261fedb3d2db0d 2013-09-18 00:49:50 ....A 19456 Virusshare.00099/Worm.Win32.AutoRun.hakj-88dff3da75e0e62a77e5f569b1ab87846a3446e143fc9d7270cb7f90978fa396 2013-09-18 00:57:40 ....A 32768 Virusshare.00099/Worm.Win32.AutoRun.hakj-919d5ae8e0add0663d68e59a874fe431a1c7138901c09e40ed3a31b88c8abf39 2013-09-18 01:22:10 ....A 19456 Virusshare.00099/Worm.Win32.AutoRun.hakj-dcd5f33d4603415b8939fdeccb5b5cfce3bce1c29495d7ab39d7d2bfe37f71bd 2013-09-18 00:25:56 ....A 116224 Virusshare.00099/Worm.Win32.AutoRun.haq-f614e7069b83376bc021972d564596cafb01a101c806f9ba1d2be43b156a3490 2013-09-18 01:55:14 ....A 213504 Virusshare.00099/Worm.Win32.AutoRun.haqq-e55c91ed2cd5266d23a92171080c95ee835b6c92cadd132336b1afff61034d27 2013-09-18 00:11:30 ....A 407252 Virusshare.00099/Worm.Win32.AutoRun.hasw-85f8f4c6e2e84caee17a47557f10c9147874822cc5609651910090d1d9b9eeea 2013-09-18 01:11:14 ....A 467594 Virusshare.00099/Worm.Win32.AutoRun.hasw-95d1dcc7bbe208d515c7dceb0fb9d9eb129567ea4badd5bbccbdf783eb0b5c20 2013-09-18 00:44:56 ....A 465620 Virusshare.00099/Worm.Win32.AutoRun.hasw-a4d042fa17f39e6bc56da62c158681f863ba76a7776a87791ccc06867e7988d4 2013-09-18 01:10:24 ....A 468018 Virusshare.00099/Worm.Win32.AutoRun.hasw-dda7930c7a79070e46344ff81c96f9c8d157476a06948e32796cf9f41c72c4d2 2013-09-18 01:17:40 ....A 73736 Virusshare.00099/Worm.Win32.AutoRun.hauc-88de029bd4d3d6446adc7253877665f4fdcdf8dc711bfa131098eab99094b228 2013-09-18 00:44:14 ....A 73728 Virusshare.00099/Worm.Win32.AutoRun.hazi-a9fe44496b8a487ccf755e09c4d4083ca3e3882e14a0dc908d934bd23930258e 2013-09-18 01:45:28 ....A 73728 Virusshare.00099/Worm.Win32.AutoRun.hazi-d6748dce70afdffc1f69f36e5032a07be4b08932e69d378e750865a8b51c7cc6 2013-09-18 00:45:46 ....A 1529856 Virusshare.00099/Worm.Win32.AutoRun.hbhw-ab5a1094b118f2ec4c2394894126037bb11695159616a98fbcd20d53204764ec 2013-09-18 02:09:06 ....A 1407744 Virusshare.00099/Worm.Win32.AutoRun.hbhw-ac05b03bee8386b82f1cf1cc6542a72412dc36cebbf9684a4a494c580c29088f 2013-09-18 02:00:58 ....A 1297920 Virusshare.00099/Worm.Win32.AutoRun.hbhw-b7a0811a07ed31ea96a848f2a78da609ee878aca07bc87d3dd1c9ca18949ba17 2013-09-18 01:11:18 ....A 1662976 Virusshare.00099/Worm.Win32.AutoRun.hbhw-d18e663fe08a52d04c5d4baa8ca57dc65f4c1705bc0160069d5e583d4a20b9d9 2013-09-18 01:49:44 ....A 1259520 Virusshare.00099/Worm.Win32.AutoRun.hbhw-e69df4b0666d53ecd33eca11e8b4373a9c7114594af6e0addc516ede4c2d1a7c 2013-09-18 00:34:04 ....A 83456 Virusshare.00099/Worm.Win32.AutoRun.hbko-15c9a8c4d36452a9ba07f1c5b4323b04819a5c2328afdf36dcd9b8dcf40387c2 2013-09-18 00:49:02 ....A 361984 Virusshare.00099/Worm.Win32.AutoRun.hbmy-dca8adce08c687930aac304d9eac43af2e42cd2937f5e697f7de1efc19484d1d 2013-09-18 01:33:56 ....A 111684 Virusshare.00099/Worm.Win32.AutoRun.hbne-173fb0dcf8e98bb2aa2fd4ef8c633e9cb7ef6e0f2c80c0af6f8737d4f59050f8 2013-09-18 00:21:54 ....A 1033728 Virusshare.00099/Worm.Win32.AutoRun.hbnh-e3b3efeecfe6eb7017305d10a21d4502f3370a98571b9843e0c7a375a845d46d 2013-09-18 02:00:42 ....A 83456 Virusshare.00099/Worm.Win32.AutoRun.hbpe-83a7d8916cb2d9b6b111b3b1933e2e53c248e460c5532bb92b79dc3b92501072 2013-09-18 01:33:26 ....A 51200 Virusshare.00099/Worm.Win32.AutoRun.hbpq-b0891d55bcf5fec2a4631b63fb698927fa1d97a99ea8978e95d8a3d758b0414d 2013-09-18 01:53:04 ....A 343568 Virusshare.00099/Worm.Win32.AutoRun.hbqz-e79df82e2d4c0a8c45f5fc8b7d5d3300202acf306f503a5799b73ea26e5410e4 2013-09-18 01:38:26 ....A 116354 Virusshare.00099/Worm.Win32.AutoRun.hbsl-e51685f21f4c9e98553cef9925578e49bb6bd1de93a9744f82f95e3906fb495f 2013-09-18 01:14:44 ....A 439296 Virusshare.00099/Worm.Win32.AutoRun.hfp-d8a324f55a2d9dbc767d5a81847eede9922fe419a1dbed2fcc528cd1131a7c7f 2013-09-18 01:10:28 ....A 75613 Virusshare.00099/Worm.Win32.AutoRun.hfy-ea6272094058f9477d75b112dcecdf94ba6a282eb68362436b565a8577608eb3 2013-09-18 02:00:06 ....A 87552 Virusshare.00099/Worm.Win32.AutoRun.hhpb-e0caf83a8308bfe4983cae15529bff02d7def7d45c363ef3e3cc07a882356db3 2013-09-18 00:58:00 ....A 72005 Virusshare.00099/Worm.Win32.AutoRun.hit-151c496cffc5772e10a9c380ae96219e7e4bbc8990458702f83f8db0787ca86e 2013-09-18 00:14:44 ....A 71808 Virusshare.00099/Worm.Win32.AutoRun.hit-ad6b8068b2ab4103470755c7a3a0e44e0dcda64b9045d5f48c6f2ba706fc2e2e 2013-09-18 01:30:22 ....A 172636 Virusshare.00099/Worm.Win32.AutoRun.hjk-d0dc023a6d6d2016b780e6dedeb150722a80bb084736d159da10d320e426e237 2013-09-18 01:55:20 ....A 506392 Virusshare.00099/Worm.Win32.AutoRun.hlqh-446f89e506af742188230cc2bfb325ee045cef6c0bd91435e713ac10b331a0f8 2013-09-18 01:45:56 ....A 148480 Virusshare.00099/Worm.Win32.AutoRun.hlz-d3c1fafd1d81af0d0cd0d74943529df9ac2caa90f306807f769c9229ddfacd8c 2013-09-18 00:45:02 ....A 139264 Virusshare.00099/Worm.Win32.AutoRun.hlz-da68e50c220b95aee475eb8ba4d57b9263ef8cc0a089108c109bcfd0f23df06d 2013-09-18 00:02:44 ....A 370176 Virusshare.00099/Worm.Win32.AutoRun.hor-f6061a6eea0d14f9f2df220ecc02135a95539f698733850b5195f40526675548 2013-09-18 01:50:42 ....A 356630 Virusshare.00099/Worm.Win32.AutoRun.hqs-dc49839de5ec19ec9f8359788c729e302029bd35b9c4b35413d1f4cab738c44f 2013-09-18 01:42:26 ....A 83064 Virusshare.00099/Worm.Win32.AutoRun.hre-a4f5f604c459960583f844157afb0e284bbbe0c832f3be09d8cf83bac8be3fd4 2013-09-18 01:45:28 ....A 125103 Virusshare.00099/Worm.Win32.AutoRun.hth-f0c43ecf6dd8803dc65289595ba81bf69dbc13c3375a027654cefbe5bb17a59b 2013-09-18 00:37:16 ....A 131072 Virusshare.00099/Worm.Win32.AutoRun.htw-862f44cb5d6ace69c43d24aec0eafe0ade3b438d95225769d29a43c2d71f8c92 2013-09-18 00:28:28 ....A 219352 Virusshare.00099/Worm.Win32.AutoRun.hwg-d2a2849b7a77553c9202e02e27973f32b2f3fecef06bc1178338e56468669d28 2013-09-18 01:46:44 ....A 241731 Virusshare.00099/Worm.Win32.AutoRun.hwg-d302aca9cb8848d51af28fbccece9807574e85064a60ab273f8586b70e0fe9d5 2013-09-18 01:43:08 ....A 11776 Virusshare.00099/Worm.Win32.AutoRun.hzs-f69ddb9fff2f356e22e5e23cdb4984f84b9dd6f251e3638d3ed306336ef36311 2013-09-18 01:06:40 ....A 520192 Virusshare.00099/Worm.Win32.AutoRun.iea-34130b64fd91f467cfcfb11470ae2ad24beda65279d784aaa31a31876d7284c1 2013-09-18 00:13:58 ....A 561152 Virusshare.00099/Worm.Win32.AutoRun.iea-766a98e52a1998370f1b0625526afb0b1e2b97400ef3d857120ef5be40e76e7c 2013-09-18 02:04:06 ....A 516096 Virusshare.00099/Worm.Win32.AutoRun.iea-a1ac173f55608c544020be2f39570e74c6ee48e927d11f1ff3cfe8b465e78bb7 2013-09-18 00:45:34 ....A 659456 Virusshare.00099/Worm.Win32.AutoRun.iea-afca19508b5601fed35795cbbcd2c8c6eaee584fc9e7ec379bf48840ddff8638 2013-09-18 01:57:28 ....A 507904 Virusshare.00099/Worm.Win32.AutoRun.iea-c93a75509081cae5db2f16fb32233504c10a2ea3c976b08473c35ba349e90510 2013-09-18 00:10:34 ....A 524288 Virusshare.00099/Worm.Win32.AutoRun.iea-f14a0e8533d6ee1efb023057437c4e5efa6ccd188f9cdb6fb3463e1b0825a274 2013-09-18 00:40:14 ....A 516096 Virusshare.00099/Worm.Win32.AutoRun.iea-fb8ae17444b66a4bd19ecf3c5eea9ebe5cd32a6d1e1ea0362d3cf012aa79a3de 2013-09-18 01:36:14 ....A 364544 Virusshare.00099/Worm.Win32.AutoRun.ifr-84acb70d2c49d05d77b99359938b05afed716dad6dc0d43634a5b70ecac818f5 2013-09-18 01:17:36 ....A 319488 Virusshare.00099/Worm.Win32.AutoRun.ifr-fb3177194318f7ca9849d0b2fd18f911f18788cb61edccea318d8208a53a2e6d 2013-09-18 00:58:02 ....A 48128 Virusshare.00099/Worm.Win32.AutoRun.lxh-a0a6368fa54d0961b2784cd0ca72b9b961201900b4dcfb82bd440f644daa0341 2013-09-18 00:23:26 ....A 101888 Virusshare.00099/Worm.Win32.AutoRun.qa-f4fc0a1bf0876dc066ab34515af6cda3e93357442b3ca92839992490f41771f7 2013-09-18 01:04:38 ....A 111806 Virusshare.00099/Worm.Win32.AutoRun.qs-426f048495927a51c5130ece0d6095b1decfec5dcd175abcb50e3d8ecbfd5df4 2013-09-18 01:29:14 ....A 24576 Virusshare.00099/Worm.Win32.AutoRun.spu-f15ca2d1dc0a5a3bd1ad59f667b71ec33dd1e43360366d0ad1da0437104345f5 2013-09-18 00:54:10 ....A 1307252 Virusshare.00099/Worm.Win32.AutoRun.wuw-b868da7af0807f609b41c04d2b48f2470318865b453b667006220b7524d3c5a6 2013-09-18 00:23:56 ....A 213054 Virusshare.00099/Worm.Win32.AutoRun.wzq-0f314126f560758662e131d54bed51d952881122ed312df971a30bb30d51da8b 2013-09-18 00:15:44 ....A 4096 Virusshare.00099/Worm.Win32.AutoRun.wzs-842cc533eed62f498aeaafe51977cdda464657773382f66ec0e5fcc716ead092 2013-09-18 01:54:24 ....A 266240 Virusshare.00099/Worm.Win32.AutoTsifiri.g-81af4321e59d4286e685f445711d077ecbf4e9904646ffc23b3c1d8753c54f80 2013-09-18 01:11:24 ....A 325632 Virusshare.00099/Worm.Win32.AutoTsifiri.g-d4efaa0d23ba685351d8459833da5f9d90298db61943ec050dbb708218299666 2013-09-18 01:06:22 ....A 160022 Virusshare.00099/Worm.Win32.AutoTsifiri.z-a48b148906d5057bcd9ed91bff3d263948b9087187ec6350846250e1d446bbdb 2013-09-18 00:20:30 ....A 110080 Virusshare.00099/Worm.Win32.Autorun.ebes-b12ecae72d14a682ac085a408c71a6d5e65c25564089b4d83920480572d92e7e 2013-09-18 00:21:20 ....A 45056 Virusshare.00099/Worm.Win32.Autorun.ecuq-95e08d87fc8d31b88e8bf90adf7111798299191df1ad8993616346634cf4f0c4 2013-09-18 00:12:40 ....A 159744 Virusshare.00099/Worm.Win32.Autorun.edwj-08170a4bfbd28a9ddc1a16cce50953ada9975cac925efd65e50b7cf420b87442 2013-09-18 01:49:14 ....A 122880 Virusshare.00099/Worm.Win32.Autorun.efpx-f65f05095e97dc6212b84c352e355f6e4a1a4cb3c9ff8395e14511a448a1e91e 2013-09-18 00:11:56 ....A 86016 Virusshare.00099/Worm.Win32.Autorun.hcyy-b34dbc5000cb1f8a2b8508af798f7b39727b3c67467e8c31bbd110e37cc4da9f 2013-09-18 01:33:16 ....A 3781520 Virusshare.00099/Worm.Win32.Autorun.hdkt-d65d59a6d89bbc3e18ae5f89dc9ce43da7caac233338a2c5465d14180309c951 2013-09-18 01:04:28 ....A 1101824 Virusshare.00099/Worm.Win32.Autorun.hxf-8360d7bcf7147620aed3c970440abc741e10f6600e8df04e948fc4cdce0d15b3 2013-09-18 00:49:32 ....A 51712 Virusshare.00099/Worm.Win32.Autorun.hxf-89029c632ae85e6ebd74cfe12e7acd24ef0463f85fe14828e59fe6a0779926c2 2013-09-18 00:05:26 ....A 161280 Virusshare.00099/Worm.Win32.Autorun.icp-927d5b1a2bfd3a49eee17b8406117be421ec91255782b66747a4173e31fc52e7 2013-09-18 01:40:06 ....A 161280 Virusshare.00099/Worm.Win32.Autorun.icp-94a0716b3d625c0f2530320086708c8ea0fec3a43b44a2d639ba00627a4848ad 2013-09-18 00:52:34 ....A 189952 Virusshare.00099/Worm.Win32.Autorun.icp-a2d671cf1f0a40fab5d5f44acce3b1eba5b7d57174ac099c3289b1ae2b4ec739 2013-09-18 01:44:42 ....A 161280 Virusshare.00099/Worm.Win32.Autorun.icp-cf43ac75c0181b41a1f6d6f0fc3309fa907dd4360c3b031243da585a2ff55821 2013-09-18 01:52:36 ....A 253440 Virusshare.00099/Worm.Win32.Autorun.icp-d14aecd4e79d7641ce2d2b3ffc9690aeb1ccdfa1d339d86b61b5ee47b962bd43 2013-09-18 01:24:30 ....A 217600 Virusshare.00099/Worm.Win32.Autorun.icp-e2b1f879b0b2dbeeb2cff66a0f718afe81c68de66f78f2002094dc7bbea6d209 2013-09-18 00:55:40 ....A 165888 Virusshare.00099/Worm.Win32.Autorun.icp-e6a097529e018844d336e621911a87ffa5586a817baa303ceaf07d989cc11a62 2013-09-18 01:34:50 ....A 114688 Virusshare.00099/Worm.Win32.Autorun.icp-eb9beed183a0ad4e59520535e541074edfab825add6e91431cd590a7737a075e 2013-09-18 01:44:42 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-438b71519856371194cc3c2b74b60c786a1c4776ff9c40a9ea19f6929a501216 2013-09-18 00:20:04 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-831bc082a8b9c6b0b251d6ce16375c04e2d93481ac4687e1fb279e960b45576b 2013-09-18 00:29:38 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-a002aae8ac485191636a3933c16af1e6f4c78cd309d59efabcdbf1a891a5ec3c 2013-09-18 00:29:20 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-a6c7304fef2b8dda6f359fbceecfd22698ad25b957dbb227699ce050d58ed436 2013-09-18 00:56:24 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-beb28fdca852a4c1b8853752bf768c436c50333d5c668eebbf977663e522977f 2013-09-18 01:34:36 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-c4f8b8e4623bec38769ddead4325a60b1eb01db0a0a970767ed61cfedeb82cb1 2013-09-18 01:06:32 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-dac17af17aabc0ebce820d47ce06f397316909b5210540d171462759a8021e9c 2013-09-18 00:36:26 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-e2404ad3934e5de497c4aba533b907a7fc5c01c51ede0c30978c9f5b0eccb315 2013-09-18 00:47:14 ....A 69632 Virusshare.00099/Worm.Win32.Basun.ajp-e7765faab827c3c535f159dbb5b584cd4de4fe7e943a4eae2cdfd00c6110c6aa 2013-09-18 00:24:54 ....A 413696 Virusshare.00099/Worm.Win32.Bnf.qvs-53152414aa9ad0fa476b34e87a4ee0d04af7898434b13dd3476b952f0d305caf 2013-09-18 00:06:36 ....A 1515520 Virusshare.00099/Worm.Win32.Bnf.qvs-af151f1832443d5cfede5ba6cce2d76f9d1984ae8188d64d5440e65da3b027d6 2013-09-18 00:27:22 ....A 303104 Virusshare.00099/Worm.Win32.Bnf.qvs-b3b942c8d4ad5b2b9d3e386c3c51a528b4751acf2d400a5564c6ed3a48d9408f 2013-09-18 00:46:50 ....A 36864 Virusshare.00099/Worm.Win32.Bnf.qvs-b768081f97532cc3834a28e37c23a87baffb2d563b9da4a1b74e51cb15e09b22 2013-09-18 00:11:44 ....A 303104 Virusshare.00099/Worm.Win32.Bnf.qvs-e6f5fa9f48b88574fa0dac97ccbb5bafe421b2fffa0a47f84e767fe1d94adbb8 2013-09-18 01:55:28 ....A 376832 Virusshare.00099/Worm.Win32.Bnf.qvs-e7f51a4f23dd355dabb586f2c59c078063ae4aea25e687361a3f92852f243855 2013-09-18 01:01:52 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-0da69040fd77ef779afc4b75e7b5fe4f320f6a75ed628398955ddd416df0f519 2013-09-18 01:05:32 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-0ef4274b3d6ed01dfd3ecc6e5850212143cb130f1d2d2ac6f4eae79c885542f0 2013-09-18 00:36:10 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-127014ee87c8b1116c362b119116650bf1049b845f2f8dd78fb9229c7385bdd2 2013-09-18 00:47:14 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-20d4849cff2891de2b1424ff820a8ac4179c880b9988b40e4f9a9d3fe3cf7474 2013-09-18 01:14:10 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-248fa65d4f2510ec92c350a5afb6bd21defd57358bf78d2a6a2bd47e7376d732 2013-09-18 01:47:26 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-252f2238bedf581e702e8af7ee2082db900288c7cd1e579dd1ca52d14736a0e9 2013-09-18 00:35:50 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-28ffba9a4387488c64c6082f92caaa62d546e3dfd8cd489405003a72fb2ae434 2013-09-18 00:22:38 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-3464491a9f75acfeba6d41d351eef8143c552e5a2a861a06753100d987ff1fdd 2013-09-18 01:39:08 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-34978787b98e3d5c3db071a27da4e87dd8dab2a459e9c904200f4a36dc86add3 2013-09-18 00:55:42 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-39e99b73aa30c3014b633bfd8d6b38fb73471b506b5e5cf62ae658b0d43f2858 2013-09-18 00:20:16 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-3da475c31866a371f2825c950fa2a555af5d463385275e13845d43d02d0928e2 2013-09-18 00:38:20 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-3f9260bd5b38c4bb2ffbe7b4737c5ce287eb271aa13ee6f003069c7f889c261d 2013-09-18 00:47:00 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-41fc7cc7b6f0cef511562d2f896187634e714c394f582711578abd64ae4864cd 2013-09-18 00:15:46 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-44e1fac100d70cfbc1dbb337c7669478ef2b69c609f578ed858ad1a87858820d 2013-09-18 01:00:18 ....A 3584 Virusshare.00099/Worm.Win32.Bundpil.abt-47fdac1790496a9795be53a329c59ced9906707cef794093239a7d2c7c1d1db0 2013-09-18 00:06:26 ....A 5268 Virusshare.00099/Worm.Win32.Bundpil.atg-051ac2758eb5c7c7bcffa9e4828d141ca8c2d40f70fdd59d8ce8a6314d58683c 2013-09-18 01:06:30 ....A 4129 Virusshare.00099/Worm.Win32.Bundpil.atg-05e4504e11161e93d12efe6c4e3673e8196eae4352edc1e32aa39896ae349d63 2013-09-18 01:35:58 ....A 4541 Virusshare.00099/Worm.Win32.Bundpil.atg-07f19255919f13f5fec42c37385faf164a6b47aae0e55f8157508020f15137aa 2013-09-18 02:11:24 ....A 3973 Virusshare.00099/Worm.Win32.Bundpil.atg-0a2baffa1c6faed57358ace8dfc2d81350eb26dc779fc0ec95110e10972a0510 2013-09-18 02:02:44 ....A 5254 Virusshare.00099/Worm.Win32.Bundpil.atg-0cfd0ff3e9da13d1e4a551e2e11add99f74237aaec99463180e44e556c595ff3 2013-09-18 01:33:14 ....A 5075 Virusshare.00099/Worm.Win32.Bundpil.atg-0ed5186f755c6608c371ea9261ebc5cde6b2cf9411a0b33b8606cbd5021bc040 2013-09-18 00:43:46 ....A 3696 Virusshare.00099/Worm.Win32.Bundpil.atg-11d9f43cac621272efb981acc1dd308cd4f66feedf28a91d64e4c4c37a90a190 2013-09-18 00:29:08 ....A 4787 Virusshare.00099/Worm.Win32.Bundpil.atg-158203471aab5d1caa166d36cf3645ba58b080c782aa7dcea795c4a4ac191697 2013-09-18 00:56:40 ....A 4700 Virusshare.00099/Worm.Win32.Bundpil.atg-18cc54c7941514545c2dc58a473edaec9907ce33ba682768a9d1e3f873642e1e 2013-09-18 00:42:50 ....A 4277 Virusshare.00099/Worm.Win32.Bundpil.atg-1f96eb70f1a96125c005362a366fe38f24f81afc11e1f0f7e6c61d7549b3f0fd 2013-09-18 00:28:14 ....A 4396 Virusshare.00099/Worm.Win32.Bundpil.atg-27993573c7aec664f4dad90efa059340e3e47965a126341e1d3f2518b4847acb 2013-09-18 00:18:54 ....A 4385 Virusshare.00099/Worm.Win32.Bundpil.atg-28a4f1a0a70b598e93ed05ad46d45244a59bc4a7ff9771463a1a0ebc6dc1324f 2013-09-18 01:39:04 ....A 4489 Virusshare.00099/Worm.Win32.Bundpil.atg-2d46733fbdb119fca1f1e22b53bb18aa574260408af7eee7c0583b0f6475e243 2013-09-18 01:10:30 ....A 5424 Virusshare.00099/Worm.Win32.Bundpil.atg-309452f8156f33ff299c3555c4b282ad5003992cfbc6fcf53a2ca81eba3fbf8a 2013-09-18 01:20:32 ....A 4234 Virusshare.00099/Worm.Win32.Bundpil.atg-30b75c1be85e38fa67c7de1d148c8a972a345d6e1b9c016e91cd2089cbb41880 2013-09-18 00:07:00 ....A 4478 Virusshare.00099/Worm.Win32.Bundpil.atg-33718c23ca1a30e7b354e700b398e299be68da6fdb3bf6099dc2afa9cdcb0d2a 2013-09-18 01:33:26 ....A 4014 Virusshare.00099/Worm.Win32.Bundpil.atg-368a4b7b4ce3ed43a332b91e72f73ffefcf683f7d1a02f7cc81ea1f3ea30a0a1 2013-09-18 01:19:20 ....A 5406 Virusshare.00099/Worm.Win32.Bundpil.atg-396d001cac05d7f0473c62eec72da8442dafd9087b0b6780207e3c983b014671 2013-09-18 01:40:22 ....A 5018 Virusshare.00099/Worm.Win32.Bundpil.atg-3a0a3512ad8cf8da094357a8574ea29266895a053a4080745e3428f747a840b5 2013-09-18 00:12:22 ....A 4789 Virusshare.00099/Worm.Win32.Bundpil.atg-3b6d950d3e6ea16eb66ed748ea6b95ab5488b73b81efa318ae594d1872c0d02e 2013-09-18 00:15:40 ....A 6006 Virusshare.00099/Worm.Win32.Bundpil.atg-3baddb6eddbb62e5bfd275e2f4499cadce02697495690499dd6f2714f0b95536 2013-09-18 00:40:06 ....A 4677 Virusshare.00099/Worm.Win32.Bundpil.atg-3c1c95c6aaf9f3539370bc702daa4755242d266e3af6d8f02ce51c3b92d7531e 2013-09-18 00:51:28 ....A 4084 Virusshare.00099/Worm.Win32.Bundpil.atg-3e3d815bed922a9ca0e2753fb9d871a2a22a2dfd29149c0fc19ff277fdc6dc55 2013-09-18 00:33:18 ....A 4030 Virusshare.00099/Worm.Win32.Bundpil.atg-3f78ab9ae5b0b999018e0ae98c595993accfd64ce5369c0478813636408cc4e1 2013-09-18 00:39:52 ....A 4029 Virusshare.00099/Worm.Win32.Bundpil.atg-43b98854ef47edc3fcf41082ce35b185b2fc23c6e16d5c18c382a4a193b0ee7b 2013-09-18 01:10:50 ....A 4456 Virusshare.00099/Worm.Win32.Bundpil.atg-47274a45d5094f1e32356db2033c18badc7e43af7ae6ab58756957b6ba793512 2013-09-18 01:26:46 ....A 5539 Virusshare.00099/Worm.Win32.Bundpil.atg-472c7abda75f7fa368c8a4342a423425df7651cb299d07e8efd462d848205f52 2013-09-18 01:15:58 ....A 5619 Virusshare.00099/Worm.Win32.Bundpil.atg-4ce044f0583877012bc833664a967d8fc7bf7d2d5c17df810d6009127417148d 2013-09-18 01:13:50 ....A 4502 Virusshare.00099/Worm.Win32.Bundpil.atg-4d4fb8ef93bdde3b0313bc43be4859466fbde9054df560c9379738c0b90bbf81 2013-09-18 00:06:26 ....A 3658 Virusshare.00099/Worm.Win32.Bundpil.atg-4dbac494fa70999b6022ab5135e536c91abf49a13b46d7f7052de5f8b40b3374 2013-09-18 01:30:10 ....A 3815 Virusshare.00099/Worm.Win32.Bundpil.atg-4eee7ace8b6e4eda3493e2121e64ad22e622818e8911f19e04534f7873a137fc 2013-09-18 00:58:52 ....A 155136 Virusshare.00099/Worm.Win32.Bybz.ecx-997525fca66eba8f8b18595b4ff9aa1c455f53e8933876f3ec6e5293b894c881 2013-09-18 01:39:44 ....A 340015 Virusshare.00099/Worm.Win32.Bybz.kg-a136c6ad2cc96033669eb39805841dc75b5dc3d8583665dce609afcd3ed7c337 2013-09-18 02:08:24 ....A 743704 Virusshare.00099/Worm.Win32.Bybz.kg-a1cba23c8587dd8767f5136c4598282d56be00a054fd7da5b800145749e491d8 2013-09-18 01:36:50 ....A 290816 Virusshare.00099/Worm.Win32.Carrier.aho-83c6a8b2bd63e8c315e0c7102336e6391d20c4e11fe3cf33c156aeea353deb6f 2013-09-18 01:59:42 ....A 425984 Virusshare.00099/Worm.Win32.Carrier.hn-e469fd86e0c3f62b32041e1d55c3e3deb57d31c4277f9cf3c58548a4abcf2a87 2013-09-18 01:47:10 ....A 155193 Virusshare.00099/Worm.Win32.Carrier.hu-a4e0c86217db7d5b0f5ed1965aaa49a210e2e3277c8e2e5f08e8c44a5f2ae042 2013-09-18 01:21:44 ....A 534528 Virusshare.00099/Worm.Win32.Carrier.mj-cd013766c9bbf0f0afb87bf07f89fae0057400cfdd8cd87500eb27c985a2a50f 2013-09-18 00:53:42 ....A 509696 Virusshare.00099/Worm.Win32.Carrier.mj-da5f6093547d89498f2684455b7f2c1a7886380e0058e61f87fd66ab962b1bcd 2013-09-18 00:55:26 ....A 509696 Virusshare.00099/Worm.Win32.Carrier.mj-e61933fb4f00f8300e6a5515870644051a6e24a545e973d4fbe1a49835433a49 2013-09-18 01:19:50 ....A 701952 Virusshare.00099/Worm.Win32.Carrier.mj-f5a68a651ae3a411a57bd779df9b05e4f55d38c49decc73d16e6493580c7c49f 2013-09-18 01:46:44 ....A 274960 Virusshare.00099/Worm.Win32.Chunga.a-891c4ddf177a2a7812d1d4618355b08a5967645679efbd9934dc2fa003ecccab 2013-09-18 00:20:24 ....A 91648 Virusshare.00099/Worm.Win32.Cridex.bm-8807ac35c21e894ef9a937b93541e9121da7632dc8bb7ee736db71e2b4e1284e 2013-09-18 01:11:38 ....A 100864 Virusshare.00099/Worm.Win32.Cridex.gq-ddd864dec48a3bd9fc45c4970d55b572a81d991660503b7642a0bb4e9542052d 2013-09-18 00:28:30 ....A 32768 Virusshare.00099/Worm.Win32.Deborm.pgc-89ec8cf7e7597c3237de4dce651ae3046df260d0eb20a193a163abedf7f4ec77 2013-09-18 00:42:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0103cf1aa17c9ee89ac3ac526048bb61e761412bc4c0d7bd03b45afcb69a2c13 2013-09-18 00:58:56 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0119303ea225e80462fd443dae8701b1c3ea32498d6ae3ff7f8282c56852cb99 2013-09-18 00:33:30 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-058d1fac63d3ac50d931d4c1cfba43df19cf307c2da512537bb6b7cfd97566e7 2013-09-18 01:10:52 ....A 7645 Virusshare.00099/Worm.Win32.Debris.abl-05bf1289c20ed04b99f437c0936bd9dc4bd8f1fe3107505f6088f47fedb28235 2013-09-18 00:19:54 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0724db1c16d5aca066414640500de16efd96e43875e1d7a5f2c017d2398d9eb3 2013-09-18 01:38:16 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0750f91268273fcde7498aa3262cc2eb04f04b94fb75b36c8ea64a3b1bf32136 2013-09-18 01:42:48 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0801e725f3baadde6e39648598f0785f1d727ed55e493bc921e19902d6f60673 2013-09-18 01:29:22 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-089c07a5d2d876772c15801869f31a39c4591b1f34e6fc2d34a9438b3ac82154 2013-09-18 01:14:56 ....A 6833 Virusshare.00099/Worm.Win32.Debris.abl-089dd590e34042837d120cd48104465778e9cf85ea1adecaa308a805cc3b9f1c 2013-09-18 01:59:50 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0a43426ddc40b9ec3d1f667482423c9c113bf013f9c3515f05cf55794735b662 2013-09-18 01:08:42 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0b1d8260ea9eb16b98594e337127f9703a4d539db46103e4e4fc61223d465e76 2013-09-18 00:33:44 ....A 6651 Virusshare.00099/Worm.Win32.Debris.abl-0bab8e279a6a8854b2c16b8bbd589f01749f18d5c41b93d39f7dc9dd9b8dea73 2013-09-18 01:31:14 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-0dafcf06b47d5a0e589413141b6284f832149ebccea6059a86a573333c88031f 2013-09-18 02:09:40 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-1260d0aa5e067f2952275b9084103e9b4430b81d8f6380251f45c1ce777e38d3 2013-09-18 02:00:08 ....A 7246 Virusshare.00099/Worm.Win32.Debris.abl-13d0f4a342acee0f0cd3fdf389bb52ec648e3a321ecd39d7ebdba28b838ddfa8 2013-09-18 01:24:34 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-1413d25b1d76d574d6ed841013a57986aa5efbbe898c13bc601ee9be980ffe8d 2013-09-18 01:40:16 ....A 7477 Virusshare.00099/Worm.Win32.Debris.abl-14a71bd8a2e249966949c3ef2d1dda678253db2bca062e7a971f6b7536688e0e 2013-09-18 00:58:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-15952e8f4eefe35ef8adf5d0856b417c2d2be493b442d7e4943d75076974d33c 2013-09-18 00:37:42 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-1a8eb4893fcaaf470da793c8150b913e64efa5cf9215b2a02f388bb08e0ae015 2013-09-18 01:55:24 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-1c252c015d4f642c8ff175e465ee7c2c3dfcb60e66e17a0bd3678c6d26b32f90 2013-09-18 00:26:00 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-1eaf17cd578c86df9b8da576ed43aa49de238ed550e17f3730d64b16150f82c6 2013-09-18 00:38:06 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-20c2f8b0bc0b2af4068f32f0e3a7c345dc72d83947870b3ff763825a2f733c3e 2013-09-18 01:03:56 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-228eccdd396a5a667532113f66f4422ceba64379301b832dfc93f5e1b05c9186 2013-09-18 01:02:14 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-22b48e1d3d9b098e0e38bc5853185740daedd49b49efc87d9d93a652e1afaaaf 2013-09-18 00:47:42 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-244f9e71c0845ef4885085e8c0f380b21bb1ae0dd4b452174a403f04c6bfc866 2013-09-18 00:39:56 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-269f40df1305dbbbf001dbff4d65f6b2e3fdb6d1275efac694d51162fd77246f 2013-09-18 00:07:22 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-29ef0d8cbcd83735592e686cd6b10d80e2687329e66637fbd6c87a4d1032f3a9 2013-09-18 01:25:22 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-30f3ff7a84dc887a30b28fb9f3d54cc1a40d75709b9b2054f95724101bb0ec29 2013-09-18 01:55:26 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-3275ef0d4031b95ec7af4f3eadf179a20ca5fda97dd4676ffaac73cb1b24b5ed 2013-09-18 00:36:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-32aa9a7e9845dddf4c2ffd7aec8fbee80b52834423fb963b0b874dd3978a8b7d 2013-09-18 00:24:26 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-32dd9cd3ef0befdcde45126095a4e3d6db6fe56a73bd86878eab0737d4c33130 2013-09-18 00:47:46 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-32f918083e81697308a16d02681c70b84a68bf79daaad73405675bbe3a55ea2b 2013-09-18 01:39:14 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-34030451344aaaf9adaa44afe3cf697e1a1cb2e30f957da7124bf8d2519ae65a 2013-09-18 00:05:26 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-34c82dda9c6279f67b0b1a087e677cb148204956b6f310cd73654b4c68b34b70 2013-09-18 00:32:26 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-35f7ee217e47234654874d014d338ff3f58c09d2a0ed2f3e7508cbf1e5809980 2013-09-18 02:05:20 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-362a8df8ebe70d6a587dd4b62a995a8a83f489350ba4a156412c400ee9fde2bb 2013-09-18 01:06:40 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-37338bdef337e159f570b805feadda4b2252203a8cfc65ba855a2ec55273845f 2013-09-18 01:31:16 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-39c7fe019b8a655963129f42908cb10113a18e765d24fac1af51d63ea215a614 2013-09-18 00:34:04 ....A 7561 Virusshare.00099/Worm.Win32.Debris.abl-3be64eeff851b9ada96247a5ecba895257e2bb20332ce906c00b03be1cd4bfec 2013-09-18 00:41:08 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-3c75451d0958726db5f943b2ea8fdbb37e4a77cf4de2ccda53d30b2ca60378c4 2013-09-18 01:36:02 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-3dded6f545a3aa9d85e3431302e79b1ac2871b410b942a5872e89ec4d1bc3929 2013-09-18 00:07:30 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-3eb3f79851a7e3fcee52d18996d58ae44f89bd03172626203becdf66d84100ec 2013-09-18 00:31:22 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-3f564ecee0cef769733ae2a3ba01f6358ae48319d9276d26ac904f798d6ac583 2013-09-18 01:32:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-3ff550b11a971167dd405dead3f1016fff1343c6d34c7cc3379295dc95216ec7 2013-09-18 00:45:12 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-40c4207c04c7a0ee74135d3baec14cac42d616806ee34345e1835a1359383fda 2013-09-18 00:15:00 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-40d99fb140d4864bb3183b44b1f861dd4acf0b802126d90f1e04b54173f99740 2013-09-18 00:15:58 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-42fd61a91311167ad6d5a6e4e71753bd3bc72d908a174f47a5866218cbe3b0d8 2013-09-18 01:44:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-4395377484a5e5e4de979f7751f3acf717eb1dc1d8fafe8d38d5a8e78a410274 2013-09-18 00:10:06 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-454e73d727e0b34537fffb18dd4a7bc6af48d541fc2c8b9a80dd4b4d63e0ce73 2013-09-18 02:08:30 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-45a61ac59d93943ad79ce93a1450160c621a900f62566eaa6e7f5c214238597b 2013-09-18 00:47:48 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-45f7d7750500d32d98bfb59f1b19736ebe36e87928ec39e5427880002d3e897a 2013-09-18 00:40:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-462d2c4065963ead9f2a7adcc43e6dc2469ba1fa9bbda40fbfd031f071c81a0a 2013-09-18 01:24:36 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-464ddd2fd0f76de56910f0f4ac2df84ce0b7bd4a9ba572e694e83d918577c0d2 2013-09-18 01:16:36 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-464ed245d401dd082b90ff66abae35be159649be5f9e05d182cd7749a47355ff 2013-09-18 00:29:40 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-46a3f6f2faba8396c4d8e413fff51e0fb0e4ec2383d3937a22e9d3b33248ee40 2013-09-18 02:07:06 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-46bbacb21f7388cf5e100df965e23613e8733ffab3200164ca800fa853a0707f 2013-09-18 00:26:38 ....A 6945 Virusshare.00099/Worm.Win32.Debris.abl-48c1fc853675023fa6183cfbcf05c22756af3d3c60c10687355e7d30e164f9dd 2013-09-18 01:34:50 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-48fa05c06de69952040f169c721d21e47862235b00a4d884a4d93fe4f15c39cd 2013-09-18 00:47:44 ....A 7330 Virusshare.00099/Worm.Win32.Debris.abl-493d1cf680e291b4630647c1ae50715ec0fb83ae8bf1b7949f73a51d22ad3f4c 2013-09-18 00:08:14 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-4aa120489857ca1b368f897ee40716fa05dde55c0f48dd3499272683a79085c0 2013-09-18 00:20:16 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-4ab35f72d82079b03a04a944b0867b251cef4f2a5b338296d5bcc8b44af6931b 2013-09-18 00:18:52 ....A 6959 Virusshare.00099/Worm.Win32.Debris.abl-4b71761877dea7a6726bfd75b7a65831a7f0ece34d14645b0079440fc7c8e177 2013-09-18 00:48:02 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-4b7df1eac8d4172d357079f8fe6babaa533afd0709298b3d391f8456c1d7719a 2013-09-18 01:42:10 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-4b92eb0dbc6d80461bd56392c3890d05328c5147f4f29723ec9c05ec34ecc0d4 2013-09-18 01:14:54 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-4c053e6bca0e14ba83b7ffed8511d2ca14c10f26a4a7b704075b087fdf30628d 2013-09-18 00:06:08 ....A 4096 Virusshare.00099/Worm.Win32.Debris.abl-4c4ed04a90e719746b9f5284caaa0a3f436792edd75259d9f36bbda159e2af29 2013-09-18 01:23:38 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-00552bcc475670812bd115218f315ad5860e1751c640ee2581ee9747a16a20ae 2013-09-18 01:17:34 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-094623c4b3e2430878a7383d8fa537f470657335c526124aab4435c20dfc3541 2013-09-18 00:59:28 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-098c8efe1abf62b7bfffc08ab45367f1b1621bc9523ac3d4b26626554b8d32ca 2013-09-18 00:32:46 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-123f9c0e371d50bf9806cefde5415e72b2ebca0e5c158df0c14739a398c8ff43 2013-09-18 01:29:34 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-1beddd78577e71d2cb2610ea7461b1e447ab26f1cdb9e15032249c16690ed0c2 2013-09-18 01:22:26 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-2467c50e704778046db312cfe0956642f5725690d8c5c816c4bc4b1ed55a17a9 2013-09-18 01:42:10 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-26bcb78592d1dce0f46711e17809f3c3e314f1ecd54fee8108e8702b4c394e48 2013-09-18 00:11:48 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-2b7ec6fb3b25af97d0562b44c55ba928815bd02e8b171e697ca8ffd1bebb58ba 2013-09-18 00:57:14 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-2c6fafff4315e4c54fedd6b6e59890bfebd2f00de8deec2bfc280a8872de5494 2013-09-18 02:04:00 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-2dec2c5d26b313b5f8111cf010f8b66f4fbe1aa790a668f55929e8503e035050 2013-09-18 00:58:36 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-30b8ae6724d464c2ad8b76983847177699f81df8fceb81a50070f72e3e192770 2013-09-18 00:58:32 ....A 12955 Virusshare.00099/Worm.Win32.Debris.abt-31e92655d18f22916ede6756a1be947503ee01dea799db436986f6ef366d0600 2013-09-18 00:36:06 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-32bb1b07aabda5f6230a327e6adaa02f4f88b028e86d24d7dae175a696f43531 2013-09-18 00:52:16 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-3b1a42c21de884b376fb430860a4199728ab5a78317c20c6b24cf4b6a29bb665 2013-09-18 00:39:04 ....A 9728 Virusshare.00099/Worm.Win32.Debris.abt-413cfd4fd5d5de36ec92ed29091bc31594d9b2d1b6c12a66125ed06ad2b20d34 2013-09-18 01:45:36 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-00ea9e4fc094c8e2e81ae2c7d0f5c38a6db11f1f328e3e4e5b1d696df73104bd 2013-09-18 02:11:22 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-108f04a701a9f60a050a8330432f92b48aa284f6cc369d6390a04338c2c60bec 2013-09-18 02:10:48 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-130571be58e625af528f8b1ee2c158736698b2a23cccfc0505f3556ad4cd32d5 2013-09-18 01:38:24 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-1471331c33dcd036e195b0715d97dd2db896fb1e25a16c63b2800ab83da92241 2013-09-18 01:30:04 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-1b63e3ec18078fb99c2efdff782014e772ad4b8b34168330a2da03d9deb7c3a9 2013-09-18 01:22:10 ....A 7486 Virusshare.00099/Worm.Win32.Debris.abu-231f3f97b9c45f743d3a41240337c3c7d7eaa32e783622863facb50d5cddbf9c 2013-09-18 01:32:32 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-29560a3b057a767aa4e08e4759137feaa25594e5ac7b3aded7e64c49ab973ff8 2013-09-18 00:21:10 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-29c81b562287c598ede471f5dfa441328b667fd1c80a64a6692af67e81581852 2013-09-18 00:53:34 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-2ce973dba8dfe98dfc39fc5acde3d0154997ac912f2a6d3f68ac870a29925711 2013-09-18 01:32:06 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-2e34ed2b5ae1b9fd84e4b9939c0ee5d53f2cdfc5853120c4b4de174af9dd2a49 2013-09-18 01:12:14 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-2feb0f22a1297eff2a3f88091e155e5c80f707bc26117dc61a2682480ae8f81e 2013-09-18 01:30:36 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-37bcdc766edb4b22984d22bf3b202b7fc0878b8ab2b427c0e4448b6d5586d9b9 2013-09-18 00:08:34 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-3a3f282fb32dbd9ab3c2a4128aa3a6e50f46eaad479ff9f05971256cf27ed3a6 2013-09-18 01:32:20 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-3e8cd80135e07c6d5d8db977482d51121f7060f9fabb7355b9d83832773ad2d3 2013-09-18 00:52:00 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-403375aa7b84d9a6f314281875c6dac81a989a9a4b0994f57b3aef074c509dd9 2013-09-18 01:19:34 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-404e96dad87577635c85149d93fd6406cb8e8f5897afa9c48f53bbdbcb9253a5 2013-09-18 01:37:36 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-462251f163f220e649c275590d283c67a7fdace685955afe9835ef057adc1232 2013-09-18 00:43:30 ....A 7640 Virusshare.00099/Worm.Win32.Debris.abu-48abcf06f73467708d026646586fcc73b5a4c2449ecbc275324bf272c66333e4 2013-09-18 01:19:44 ....A 5120 Virusshare.00099/Worm.Win32.Debris.abu-498fb23b1560ebc7794ba8ec1dd7585376f6fa70c7bcf660e7586b9ce2ed8d3a 2013-09-18 01:13:36 ....A 8221 Virusshare.00099/Worm.Win32.Debris.abu-4aa189f1290d53ca8a4abce83b94986bcd4322c813f4089a24d08f32dca68097 2013-09-18 01:40:48 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-007fdfab84bfc161f11a4258ddb7d92704a366f9c553be657c1da75833b13097 2013-09-18 00:05:00 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-01384f76ad10dd5b4cfb82aafc9c191556ceecdf9c7228b8dc341c6371349962 2013-09-18 00:48:24 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-04801d571a15d15ef715f6efe41136cdaa4fb17b065d8613de5eb9f04f312398 2013-09-18 01:19:42 ....A 9869 Virusshare.00099/Worm.Win32.Debris.abv-06aec24161cf56612dfdc752d88ef5417017ab4cd1250d3eb2f4fd37f3669353 2013-09-18 01:37:40 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-086c368160bc23bcb21521591489d635a2f3169eff3ddcd00229e2c54ce1d3cb 2013-09-18 00:51:12 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-0976757c96056471812dc340725dda48bd34ee3cbb61a15408c9fa8f1effaf59 2013-09-18 00:15:10 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-0ba077269ab6c13b40381e6b139c2b77fe9f2343ca273a4f037aba1212b9a29a 2013-09-18 01:47:44 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-0dbf09589983c53853f0b93a9b8b1cbdd58b3d75960d663e306a5719d8e492da 2013-09-18 01:14:04 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-12ca0901debf9f02019bd75a9c81118958cafd8e6c783a73db5e1249f6881476 2013-09-18 01:06:26 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-13eb09fb7dd096a01be72592af53bc7400350eeb24500f37dbbc563c265e0134 2013-09-18 00:21:02 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-17fd24cb7676934b3832de637e7f5fca0dad94f06e189edeee2c095ca5270a75 2013-09-18 00:02:28 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-1d0e3108efda55d77d5c6b392d0489db3c54905cb4079de9e557c8d62044fda8 2013-09-18 01:13:02 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-23a1239504015e88ca940e15b562072b383594543d4bec81224e289cef66d894 2013-09-18 01:06:28 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-263e6e470cade4e88f2ad2b6d0ada6f707bd03642d7e73e368c0f3b164115541 2013-09-18 02:00:10 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-26595eb1da54fab497fa17458b09366b993e9fa96f633026fe0e2098a34e8e99 2013-09-18 02:03:00 ....A 10002 Virusshare.00099/Worm.Win32.Debris.abv-27109928932764e4c27920e412c5d8fbe28ad6dd8e6d49fab41e97c2cd95242b 2013-09-18 01:31:24 ....A 9862 Virusshare.00099/Worm.Win32.Debris.abv-2a3908267460a81f248181244814aa963a40ca1da313f161ef8331bebfeaccd6 2013-09-18 01:18:36 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-303a72893b420940c3e9a4403147e2954a12420c793e31649cb706b46646dd26 2013-09-18 00:09:20 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-32966d42c2180ff0312a16149c7230e69492c9cc002db77665e4200a9f531ef0 2013-09-18 00:38:28 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-32d7493149a5a032a83411835bf08e41629a41f0cb34fa89dd2afd1d2eb8556b 2013-09-18 01:35:18 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-3318022b8e586ba6970183b09832ac5f90a10d8a2505d57d707dd60ea3ef4cef 2013-09-18 00:41:22 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-363b88494fc5fd8212793481d7b3b0778566eb0001396daa5150404f6b4be306 2013-09-18 01:38:38 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-37f1046acfb2948e70063898ba1509d258928e605b3eb54b8d79bda49280321c 2013-09-18 00:09:02 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-38dc695935276b588481036069c1f36f6d2751a5889ebe897fd97e7ca24e7237 2013-09-18 00:09:40 ....A 68490 Virusshare.00099/Worm.Win32.Debris.abv-3cfbd8ea39b712a4c55010a1e5f4e8066fb9fd38070b62ce7b400cf60d011788 2013-09-18 00:44:52 ....A 9988 Virusshare.00099/Worm.Win32.Debris.abv-43018c99226d5e5bbf9e5718032621929794c55f17f58ab4207c928cef61f464 2013-09-18 01:59:46 ....A 9806 Virusshare.00099/Worm.Win32.Debris.abv-447a2c8fb836b14a651a097f3b92dad8dea436105734c9b6963beebd06557448 2013-09-18 00:35:56 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-4c0352c485ecd6866565b8b04c54d36a994be6aa935a87dfbc1227688bce73ff 2013-09-18 01:22:46 ....A 6656 Virusshare.00099/Worm.Win32.Debris.abv-4f157959f2e77ec1f49f671826139d6bb6dbe0b9a4d6c140cf34ac395777fbc3 2013-09-18 00:40:42 ....A 10065 Virusshare.00099/Worm.Win32.Debris.abv-4f3228565fe851dd8d38d74634c438b2bdebde83d60ee9f5f6125d882ce2fa17 2013-09-18 01:08:16 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-020029ac4bebebea4d38e920b9b062a765e2b11d884501592d54db81559ee65a 2013-09-18 00:36:08 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-02b344356ba09d7cafed892d69eb92ab8a7d95a2b0c335f0b3f6f6a5b3b183fe 2013-09-18 02:03:12 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-04f95025f200c147b6b8c6e3181960cd991ad51ff22ed0f9a54e631f0787fc2e 2013-09-18 01:18:38 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-0dee1a17b120e4a17bea9eb6ec1e94cf61241a3627c25db781371ae7eaf4cc5e 2013-09-18 01:25:00 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-1a91ba58c8cd5c277bcddcf9bbaabc19f0920fbf6d62a185a81ec3daa7cfc119 2013-09-18 00:05:48 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-236e6af517002e187db039c1ce9e060711a8b1aa0002721f3a4866f200f0a533 2013-09-18 00:03:04 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-23f820f192744602be168da965466938d1c3a3aaf9db5f9361dc92e4f49b35b4 2013-09-18 01:45:16 ....A 7303 Virusshare.00099/Worm.Win32.Debris.abw-265af0e0b2dca61884827922bc4024f5d3bee83c498a7ea33ce5bf721023c538 2013-09-18 01:20:42 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-29ef92a8eeef8113339b011f6d34d7aec94ff5778d13364a0b7dd5a76104c025 2013-09-18 01:13:02 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-336ce8c5009f78ac6b378e50b43098c2890cf195a5bcdb88d7caac2b3a7e9b49 2013-09-18 00:49:04 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-366e56ac754fb499fcb14e91985fd0c51c15813c0b0925131f48ab6179e66030 2013-09-18 01:19:12 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-3b1dddd4edbcdf1d904ed400b16f6bfdd18e4d5f579a167e0e24241c6c19d9d4 2013-09-18 00:31:36 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-3e68d7728c742c637607831190c77ca5bb83bd13c455fe454284f48b00e42ed3 2013-09-18 01:26:02 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-411768b991a950e5f9d01e8c0a979e542269d8a1e5006c88fc1113445eeba8d4 2013-09-18 00:09:46 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-42ed31ac4b1f34aba109d899ac40445e0bfd027d5058c46ca50462150375c377 2013-09-18 00:42:54 ....A 4608 Virusshare.00099/Worm.Win32.Debris.abw-4482d610cabaf7e959c24348cf5847c49100e4a2fee1e4a9ee7da4e4d2beec2f 2013-09-18 01:24:14 ....A 4608 Virusshare.00099/Worm.Win32.Debris.acb-007b1e35d36e98c870e8eb9473db8d544c467a906a5d2bf0f5910a2bcd4236bf 2013-09-18 00:29:50 ....A 4608 Virusshare.00099/Worm.Win32.Debris.acb-019459eaa8c63b31b8c54864e5e075e44c49f067ba51d9b5c071939bc212275b 2013-09-18 01:06:38 ....A 4608 Virusshare.00099/Worm.Win32.Debris.acb-3a064008c05b3ed629b2a7f88a41589771a40babc0bf8f4ca563cf7ef252ed3f 2013-09-18 01:00:24 ....A 4608 Virusshare.00099/Worm.Win32.Debris.acb-3df4f716386846efbd57e754b21d6c4b5489ca799f7af0718722a08cab7fdb77 2013-09-18 01:39:48 ....A 4608 Virusshare.00099/Worm.Win32.Debris.acb-42f6e03573f4b9c9a0096a16e01b806dffba9936a3d660bb8be6121a12e2ed40 2013-09-18 01:23:50 ....A 4608 Virusshare.00099/Worm.Win32.Debris.acb-4f471bfeaf359767270b6dabd1db80a1b7b009bb343dde564b30579d2fdc5488 2013-09-18 01:11:46 ....A 6839 Virusshare.00099/Worm.Win32.Debris.aj-08074fad849b6a99c7ed3fc5ca4bd215b8a60c1e70b1f05b6fbcf60a0bb5282d 2013-09-18 00:06:04 ....A 5964 Virusshare.00099/Worm.Win32.Debris.aj-10362edd43facaee4220bd14f5c98083e877f6e7a8f8cb4ab53278e157ab3e37 2013-09-18 00:47:12 ....A 32026 Virusshare.00099/Worm.Win32.Debris.aj-10ed0c8a28ea748dc4bec468da7e0223139db0ce4356ce0fb8f677d9e9c659a5 2013-09-18 01:17:34 ....A 31410 Virusshare.00099/Worm.Win32.Debris.aj-110ccec9bee0c9e40fff48de6521fa23c6daa54024a7507388bb94d71788e05d 2013-09-18 01:12:54 ....A 32565 Virusshare.00099/Worm.Win32.Debris.aj-1d7441bf70264005a382d270d30829adee46c39bb75530c9cfb72050743fa981 2013-09-18 01:27:24 ....A 32369 Virusshare.00099/Worm.Win32.Debris.aj-2d496af53323d10a00b8b96c78c7d072249efd7e436d47139c429b23aae9a716 2013-09-18 01:23:08 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-0316001f89336d39e60eb0a4e60368236c7b36cada56193b62d1561ab3bae6b1 2013-09-18 00:20:20 ....A 5453 Virusshare.00099/Worm.Win32.Debris.al-04c0070ac20a5c3fd0e02e9bcc110642b97eb7db9d2a0267bb3081d2c3f58c5e 2013-09-18 00:30:46 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-04dfa6dc00ba962720ab1d68ba900496c9064a25dbe691eeedb65960c97fac07 2013-09-18 01:00:24 ....A 5950 Virusshare.00099/Worm.Win32.Debris.al-052ba2b4a3d6ca27074b3d8d6cc8c9fa463928e8c2d3c6a5161640a4d5855646 2013-09-18 00:58:22 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-07abfb19c0a3f09be9965e6fa20a246175d56ef8132ce6b74a6b2a790668f50a 2013-09-18 00:24:04 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-0b52ce3b58e87265ae946c6f5a293fce8a27bba023e464bb184d91c44e3ab01b 2013-09-18 00:28:28 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-0b815fca182fcaf71c9838084d38fff00b41fe65191cac3a379e0d7d9526e241 2013-09-18 00:27:06 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-0c69dc52098ebf039b53f29b91aba8cc91b541c438bde4faea05165ee3ccdea5 2013-09-18 00:50:38 ....A 6090 Virusshare.00099/Worm.Win32.Debris.al-0f6e792d325d5a1315ef8d253ee789dc1f1fba6e1bb3cee87a0343d5ba939ff6 2013-09-18 00:42:20 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-164024458b22a4bdf2a862175395fdc77d5cddd045b3c69e30aee6c9429199c5 2013-09-18 00:02:58 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-16cc9703a54e8e993f5177efecd5a77fb7b0e2c4c5b93f80351997db1ba5df99 2013-09-18 00:31:02 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-199e3a13983dffce1ac17ffbf6f66c01cb86ed31ce0e0c31b56b781cd6f75938 2013-09-18 01:03:40 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-1a6f225caf387e1e1504d32cdca75e48c9e5d227b29dcbd282864cf6c9061d60 2013-09-18 01:23:00 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-1dbbce4c6670c4d5439ed28343ef0d405a4842b58157ce37dda083475c7aa52b 2013-09-18 02:01:08 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-1e9e4582cea3056db66b77e84fc281f0a1e3dd2b1f723a4e99fdda5001fab696 2013-09-18 01:18:28 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-20e5b9bc397839bb611952888841b330df42295f7822b245be35d09d60ea92f1 2013-09-18 01:44:24 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-230370fcd8f40beaabd98648efa78b23ffd223b868e21a94a73905ac6116904e 2013-09-18 02:11:18 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-2316b1588e82417d6f3d0fdb45e41f03031f6fdf7c68ae1392b25df67040da92 2013-09-18 01:11:00 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-26514dfcf35296ebd1cf52afb8f1864e734176a086d948252385ae2d9e913086 2013-09-18 01:05:22 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-265cba192a13d19fb01caee60073e58e8884e71a149fe69104b475fe03215495 2013-09-18 00:33:52 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-2d001f8a5358ca047e74fcae823354ec09daa1d6abd81221453eb3db38f940d1 2013-09-18 01:39:50 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-2d465e2a71ec26628a0f97421b0f7418c0bac06a7f15756f4ce5b5fdf9b6e502 2013-09-18 00:17:38 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-33c9715b65bc37c8d95c9416e6d0d0668c32f0675c37cf782b99ace07c393812 2013-09-18 01:38:04 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-429e13e6cf0c341863b22314435c122b4d9517b8bfadf861eddcd824aa42c0a0 2013-09-18 00:52:36 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-43dd8255f5380c9e576aa979b81827d92d38ba7451212c21192783fd31d65f11 2013-09-18 00:31:20 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-475260e43121fd3494e82e16cd9c1d9d487442d6d06cda3eb8d038e58187661d 2013-09-18 01:53:34 ....A 3584 Virusshare.00099/Worm.Win32.Debris.al-48625816347c076f47306077c77ce3cac7040cb108c456696e52d159fae39ed4 2013-09-18 01:03:02 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-01b432a8ff704e303ebf5514ef94d8004668fde4a9d700caab610271b973413f 2013-09-18 00:19:36 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-037ed7760815e48ca531ceb1d2457e62493253f010d942fcda6b9519a551c9fc 2013-09-18 00:16:10 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-0926729a54210ec188a28935a2a791838a9b00ec67ccb255f041a2cd8d2fd5d0 2013-09-18 00:33:30 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-0a25fbfc1abbf128c48e39a7032673fddb18459bcda89143b7ce1bdc44f4208a 2013-09-18 00:07:04 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-0a79a42b3ec5d798b9cd49d9597e22db3c303db3a47a77a276a034baf5c6b657 2013-09-18 01:36:28 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-0d08221d2e5f7f4ada29d760d68fe223a99432562472d6813e4ec4b9b9069109 2013-09-18 01:54:12 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-2fb00c965a14976f607c1a1ae47bc965229a3c0f7bd28608dfcf3ac6bb324be3 2013-09-18 01:32:50 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-3294b7bea978247ea4c2ebfb6518eba2798be8392365463c224c7be398798ed3 2013-09-18 00:18:02 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-36588b9166cd2e5bfbd65165dc03fb11203de0d3acc0409a9cba8e80b89c595d 2013-09-18 00:23:18 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-38da7ecbe6a8a2a49d72e7970e04f3c71917c7ae15075a7837ea21dc5c0c3056 2013-09-18 01:54:48 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-3f2e45be63545b809c2eab384a85d7713acda9d03c7fa1ec20100c3b1cfbd85d 2013-09-18 00:56:24 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-3fd0dc7048a22db440ef553f258e9989ec7501f35f2aff105564b7787f04044b 2013-09-18 01:01:38 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-47220599b09b2fbd949688c0d2392fa58fa8a12862795ad79c102f02b848c41f 2013-09-18 00:22:44 ....A 3584 Virusshare.00099/Worm.Win32.Debris.aq-4ed35b7c3be658f20e61bc568f8d858158adc488902f915b649198dcbd1869e7 2013-09-18 01:22:12 ....A 6391 Virusshare.00099/Worm.Win32.Debris.arma-06e063eff4a784b527a6f6a21914a49d2b0c34d70ba96bee9e866fc68478800c 2013-09-18 01:37:08 ....A 5432 Virusshare.00099/Worm.Win32.Debris.arma-1d5d58a16218880d82bfac537f090db5e0a7076f1fca9fd0f2cba9b172db9da3 2013-09-18 00:54:16 ....A 7147 Virusshare.00099/Worm.Win32.Debris.arma-1e064347a3e8e31e79c262d91f6461c0cd736b657943cc55d8192561dbf7fffd 2013-09-18 00:56:48 ....A 6685 Virusshare.00099/Worm.Win32.Debris.arma-2a4920bfa7496456e8b3bbb072650a7017141ac7028249eca7122330afd0547e 2013-09-18 02:00:52 ....A 3584 Virusshare.00099/Worm.Win32.Debris.arma-2fdc4a829046789caf59ce44053a91876e083e8615688925b30c210d35f4f397 2013-09-18 00:14:48 ....A 6566 Virusshare.00099/Worm.Win32.Debris.arma-36fc52baa182f5e931e6a3d6f318ae577705c3e02657ca732dffe384dbffdba8 2013-09-18 00:34:38 ....A 5516 Virusshare.00099/Worm.Win32.Debris.arma-3d43e1f068ff287bee300d2e40b0812672d0ef6753ef42a516c9f7ac1d6398d8 2013-09-18 01:16:10 ....A 6853 Virusshare.00099/Worm.Win32.Debris.arma-43ee338afd5d5fa2060cbbedd1737fd8b41c7cf23a293d1fe51e45b53ba2edfd 2013-09-18 01:13:30 ....A 5978 Virusshare.00099/Worm.Win32.Debris.arma-4529cb0a342a888d202e098ff085d7cd4500ef2d20d6c893dfd3232620a0573a 2013-09-18 00:22:32 ....A 6048 Virusshare.00099/Worm.Win32.Debris.arma-47bf84eba38754bc2d3e9905b795036b7d3b2f1cb11456c78e291fa0e43eb440 2013-09-18 00:58:30 ....A 5824 Virusshare.00099/Worm.Win32.Debris.arma-4bee11bbcf7ef8baa86f9ab889f85db17735a6b7a2c37ccb3db0fc72d42c0257 2013-09-18 01:10:26 ....A 6503 Virusshare.00099/Worm.Win32.Debris.arqx-02c3c4a1228701ee402b9f7f1913dec0247178e25da86d1a06943390690b83e1 2013-09-18 00:25:28 ....A 6657 Virusshare.00099/Worm.Win32.Debris.arqx-0a387da5e23d11bf9add9047342f31effdb7c8b33b3fa61ba7ee9858b7de65f1 2013-09-18 01:27:22 ....A 6503 Virusshare.00099/Worm.Win32.Debris.arqx-111fe3978fa0be681f751672601ba3fdebd132d4a20344fd210d4c12608aaa14 2013-09-18 01:36:06 ....A 3584 Virusshare.00099/Worm.Win32.Debris.arqx-15cdfaec287fa557c1e004241eccde81b31f36c2e3f97d6d6b8d2c175fe6d27d 2013-09-18 00:50:24 ....A 6559 Virusshare.00099/Worm.Win32.Debris.arqx-18f869dda84c5d10b399c179b8b7a80c54c037086f9d6a7ebaff3bf15bead3ba 2013-09-18 01:36:24 ....A 3584 Virusshare.00099/Worm.Win32.Debris.arqx-194c33e7b62953c1ea81dfdba68269298a4e68655bc1abd341315a4e8a064f1c 2013-09-18 00:21:48 ....A 5502 Virusshare.00099/Worm.Win32.Debris.arqx-3687d9e11b13f6e121a261bac357dc204d456ad7dff6cfa232cc6ec45d48d84e 2013-09-18 00:49:32 ....A 5495 Virusshare.00099/Worm.Win32.Debris.arqx-462dff98719f096b21fcf2ba31ded918795e2ad82aaf819ba2b847e9ec1971d9 2013-09-18 01:58:36 ....A 6020 Virusshare.00099/Worm.Win32.Debris.arqx-4a8790fcb1db6f8a440d4c2484b1c5e7c10b6d841b213806a424fd54ac997b8d 2013-09-18 00:03:30 ....A 6041 Virusshare.00099/Worm.Win32.Debris.arqx-4d4f882d34c1facd1d06a9e65dd62a6864ab9cc6b15c3e4fb0f8872de4ad7f45 2013-09-18 01:17:14 ....A 5789 Virusshare.00099/Worm.Win32.Debris.arqx-4f4317b0a6e581e934d83470ff594da3fa48deeedfeb71e29e0135a1c686eb20 2013-09-18 00:34:52 ....A 6224 Virusshare.00099/Worm.Win32.Debris.b-018512b8e9584015fdd83f09309fa0374388538e994f4b1e472798e96b35b2ef 2013-09-18 00:06:20 ....A 7414 Virusshare.00099/Worm.Win32.Debris.b-019bca21e5400f36514de579451019c438170e0e7e92d418e065f08387f19a56 2013-09-18 01:30:44 ....A 4727 Virusshare.00099/Worm.Win32.Debris.b-01b36c287780d0a68899801cd521a972b743f5d0ea19599417c57c9b5db3916e 2013-09-18 00:34:08 ....A 5433 Virusshare.00099/Worm.Win32.Debris.b-01cdddaf884ec85f21fec10f8c4a17dda93485a8fbf3107ce4fce608d708ebff 2013-09-18 00:35:06 ....A 4853 Virusshare.00099/Worm.Win32.Debris.b-01f829364d6745f041a75abe310dde3dd28f769dce49991ba876c6b9f7270f00 2013-09-18 01:25:50 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-02732862614d3044b6ea67549e55042a04d47084f896f2e237e7e45d11bb5265 2013-09-18 00:21:44 ....A 4595 Virusshare.00099/Worm.Win32.Debris.b-029ce2aa280f25903bb2e9fb8b1cad518e548e2d3c8fc8f7befa1928dfc8980b 2013-09-18 01:31:36 ....A 6111 Virusshare.00099/Worm.Win32.Debris.b-02df27cfd9be5d6f74848448dd6ff6e0ac8b6e893a06f0d0cd2efe7c876de2a0 2013-09-18 02:05:20 ....A 3677 Virusshare.00099/Worm.Win32.Debris.b-02e3a731b40fb7f52e7d917cfdcaa3cb4c986641477abcc955b9710c3b17cde0 2013-09-18 01:01:38 ....A 3883 Virusshare.00099/Worm.Win32.Debris.b-02eded150c26398be855a0f14c881241ec535b7e1c055277c495073935f60d92 2013-09-18 01:05:06 ....A 6490 Virusshare.00099/Worm.Win32.Debris.b-0315b7822301f9e1374186ee6c6b2ed43068b6972330a9fecbfa495f7128a48a 2013-09-18 00:32:42 ....A 6105 Virusshare.00099/Worm.Win32.Debris.b-0324f59c75636772f4b25baa21e8ca75abd629f9ab2751c3db0ee65bc1feffb5 2013-09-18 00:44:28 ....A 5635 Virusshare.00099/Worm.Win32.Debris.b-0349275e4fab95129869b23a76f889988e5b2421ec36a8534ada0dcf66be1ff1 2013-09-18 00:10:00 ....A 5186 Virusshare.00099/Worm.Win32.Debris.b-038499ac9f4de6b18a2ed45820499729aad95c6c1f6007fa91db2fccbc156211 2013-09-18 01:59:16 ....A 6545 Virusshare.00099/Worm.Win32.Debris.b-038569bff0535a9a404453dcfa825a3b884690d29f8ae7e50077cec8b9f3ec7f 2013-09-18 00:09:52 ....A 4303 Virusshare.00099/Worm.Win32.Debris.b-03fa12a2a98d523c14de4b971bf95d098416b6c3e2889cb12a15d3aabaf75b05 2013-09-18 02:00:48 ....A 4291 Virusshare.00099/Worm.Win32.Debris.b-044a9bc5ef7a9250491b6f59c252be77beb19e089965a3ceda3e293031a2f9ae 2013-09-18 00:56:02 ....A 7248 Virusshare.00099/Worm.Win32.Debris.b-0472956748124a29c72e4c917268f6d67f6ad87a474fde7f6ec55f9a73497b9e 2013-09-18 01:41:20 ....A 6909 Virusshare.00099/Worm.Win32.Debris.b-04a23ab8df828abed7a1c8b2d268ca2ba2d7c9d1b67e0911addf700cc341ed69 2013-09-18 01:22:44 ....A 7148 Virusshare.00099/Worm.Win32.Debris.b-059a95d091e814c2acba2cd5cd87f6235cb1fafa7997099ac2a38b4f0e439c5f 2013-09-18 00:37:56 ....A 7850 Virusshare.00099/Worm.Win32.Debris.b-05c99921aa2bb0dc36cc758524f3455f466823ffa40edcd010bf9d0b003fce47 2013-09-18 01:38:56 ....A 7232 Virusshare.00099/Worm.Win32.Debris.b-0662f30173e88cafd53cfd2d6524adfa0ec7629cbd94b1a03d1b89c6dd498c90 2013-09-18 01:35:16 ....A 7154 Virusshare.00099/Worm.Win32.Debris.b-06648e283e133741e1d76fdc82e9a640eb744381de06fe75831f31ed9edb474d 2013-09-18 01:59:28 ....A 5110 Virusshare.00099/Worm.Win32.Debris.b-06e54baa4ba7e214de2b2d68c1d22381016762c0c521904bb364ea41c047eb50 2013-09-18 00:02:36 ....A 6189 Virusshare.00099/Worm.Win32.Debris.b-071eeecffa6b3eda0d8c9d6beea5819e6b6a2faff3bc8bee6944879d0c4b6ef6 2013-09-18 01:24:48 ....A 4548 Virusshare.00099/Worm.Win32.Debris.b-073ad9f0aac9f0e1e5dea3dd83708aa3c81a33759b0acae03c0089c4989d8874 2013-09-18 01:41:24 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-0747010f231ba6e352e495e6c03139af82b310ea021e1e3dcee51fe4074c00fd 2013-09-18 00:55:10 ....A 5056 Virusshare.00099/Worm.Win32.Debris.b-07e5379af372d9cae7632dce4fa2bf7bc5e6a4de3311f5551fbd6ecaba503809 2013-09-18 00:42:04 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-084b147c1b7d29c588a90217ec389509d9c9722a3a70350a77e9ed5e72e05b68 2013-09-18 01:53:56 ....A 4988 Virusshare.00099/Worm.Win32.Debris.b-08e49e28cd206c7a4bde2b935103a85276ae69bb6811a5f7320494e53763b037 2013-09-18 00:27:12 ....A 7205 Virusshare.00099/Worm.Win32.Debris.b-090e1f7c6503fcb6c5ebb70552b1a93c54d996a422d3716bc4c0c1fe6f14c353 2013-09-18 00:49:04 ....A 4814 Virusshare.00099/Worm.Win32.Debris.b-093eca7ac19b0e5159ee7936d68acb036e7a02488b75ff924663a5b8660fae56 2013-09-18 00:23:44 ....A 6160 Virusshare.00099/Worm.Win32.Debris.b-09917452621573eb28227bd25dde8953722f7173292f943f5347ff39c70545e1 2013-09-18 01:06:56 ....A 7043 Virusshare.00099/Worm.Win32.Debris.b-09f4bccbd1ef3f09f870baa02845db1ea0ef73b26df8aa581635800f06064319 2013-09-18 00:14:50 ....A 5007 Virusshare.00099/Worm.Win32.Debris.b-0a3da08aef80dbd0fc0c8b878749d060baa411aff32e7d181645f5ec272a38e3 2013-09-18 01:56:12 ....A 6307 Virusshare.00099/Worm.Win32.Debris.b-0a3e81386a17146fe77920debee1ce2ab009894af8395a26afffeee3db3c2fd1 2013-09-18 01:46:36 ....A 5958 Virusshare.00099/Worm.Win32.Debris.b-0a4c5f62b099f49cbf23a107c0990dd39c64ec19b5d5ecb7b5176f724b4b8b04 2013-09-18 00:53:56 ....A 4312 Virusshare.00099/Worm.Win32.Debris.b-0a9c02dc15b5d0427cedf6baa732ec20b0640f39c2b6fb43f2ae65ebbae413fa 2013-09-18 01:36:40 ....A 3584 Virusshare.00099/Worm.Win32.Debris.b-0ac2e773cdc3cc4c9e3d0789f481f1794a6c76a5c2cd57851d7276019c27640c 2013-09-18 02:01:14 ....A 7659 Virusshare.00099/Worm.Win32.Debris.b-0b50ccb70ff51f99566fc1c0fedadd66aeb29951b9ed9b6cc6542385b11b2fd8 2013-09-18 01:38:40 ....A 3584 Virusshare.00099/Worm.Win32.Debris.b-0baa24174ccda160c093908d67b964f54be1e4f81ee873a5130853ec245f247f 2013-09-18 00:15:10 ....A 4939 Virusshare.00099/Worm.Win32.Debris.b-0bc1e0fe966a5186a07e8f281a97da0e9ef71719804dade26385bfc427793ebb 2013-09-18 00:18:58 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-0bf40c2ed7b99279b7bfda5f69b74df6c8f40b9cb910fe6446c717389e6a6f39 2013-09-18 01:09:04 ....A 6196 Virusshare.00099/Worm.Win32.Debris.b-0c03cc945acd850d5341d412d3626cec7a85d9d41d222177c98a043367e30834 2013-09-18 00:59:40 ....A 6294 Virusshare.00099/Worm.Win32.Debris.b-0ca5ce951637db1219819f2378f6072d1b15c86d08eb8ec065d639e99008f69f 2013-09-18 00:15:08 ....A 6462 Virusshare.00099/Worm.Win32.Debris.b-0cc39894d6494f7f03316a3b199614012ba9d69ec72b9529a10e68c12efd71fb 2013-09-18 00:17:56 ....A 8655 Virusshare.00099/Worm.Win32.Debris.b-0d0c9403ac8b496e555897b8d77205bff9a40e18f8ede6aebd9b45ac237956b4 2013-09-18 00:32:30 ....A 3606 Virusshare.00099/Worm.Win32.Debris.b-0d3083cfaa0673119b5648b9ca32d5c32e18a667ba262f384a743089ebfc1992 2013-09-18 00:21:18 ....A 5632 Virusshare.00099/Worm.Win32.Debris.b-0d40b82396444c39eb06fdbaa83f4f8c4ae6e413192e166bf87893504f81a07e 2013-09-18 02:10:52 ....A 7316 Virusshare.00099/Worm.Win32.Debris.b-0d4bf6077be70832f05d397733c2b2892316229fdf4f600992881d782ace54c9 2013-09-18 01:57:22 ....A 6118 Virusshare.00099/Worm.Win32.Debris.b-0d9fffda5ad437f25b39dd724e314615d5d6b563632cec4c286fe23922a8a572 2013-09-18 02:10:22 ....A 6049 Virusshare.00099/Worm.Win32.Debris.b-0dcf986b403d815c1fae20eb5b8ce2df93fb6d71d38c35b27e6e0ee86e93e632 2013-09-18 01:46:04 ....A 7393 Virusshare.00099/Worm.Win32.Debris.b-0e290f9ccfb4264e15937c1c2d4b4bba7ee5dbec7333a73b01b97f20650e41ac 2013-09-18 01:34:16 ....A 6868 Virusshare.00099/Worm.Win32.Debris.b-0e717a9e1fc1f0979bfee1d2479e5ac5b2050b141eb6918a90ca84a292e196ec 2013-09-18 00:34:30 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-0e73cee3bae14b6ca5eba79fe55e9d700b9af50fb51c0ee65c0bca10708ed0fd 2013-09-18 00:54:14 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-0ebb016611ef10721f1fe01e4f22057236a7ad27d4a5f27b5436b7e00ddea122 2013-09-18 00:30:10 ....A 6035 Virusshare.00099/Worm.Win32.Debris.b-0f0b9bfb99507d1a695eb04ff91d671d49f7fee5dcec33bf432864d81379cb19 2013-09-18 00:14:24 ....A 7645 Virusshare.00099/Worm.Win32.Debris.b-0f30d970515d2aa76d4b5a76e4d372058029cd00394ab098a4f976013a521113 2013-09-18 00:28:22 ....A 4464 Virusshare.00099/Worm.Win32.Debris.b-0fac709aad5d7baa89d5d4b6c6ae2bdce12d1a293e0ce61c7fe419d2c0572255 2013-09-18 00:09:20 ....A 4225 Virusshare.00099/Worm.Win32.Debris.b-10642d27cff4921e9a65b7a7434e384592eaaa981fbf5d2a8b4a42e6ccc68f75 2013-09-18 01:12:34 ....A 4056 Virusshare.00099/Worm.Win32.Debris.b-107692f033bb6aea48adccd890acdaa4b69dc1f4ebfca3d107c6294eda8da22f 2013-09-18 01:04:50 ....A 5446 Virusshare.00099/Worm.Win32.Debris.b-11232c6d33b04d45d88abdb4a051927e36c2980d56367c7c830360c59078afd0 2013-09-18 01:02:26 ....A 4993 Virusshare.00099/Worm.Win32.Debris.b-11442b7ac9a399735a72653efd3553aa76b8e4077e8eca428fc1c7ac4158cc5d 2013-09-18 00:30:02 ....A 6728 Virusshare.00099/Worm.Win32.Debris.b-11b5765cd818cb9ac43a00c2b798f5b9916ed82b257c3107013e56914de83c06 2013-09-18 00:15:12 ....A 3584 Virusshare.00099/Worm.Win32.Debris.b-11d1a2c55ac6cc60e8984841b425911c18e2278322035d30baa27fe4411db740 2013-09-18 00:18:40 ....A 4623 Virusshare.00099/Worm.Win32.Debris.b-1260eb0a6478f9a7e9ad12ed5c8e465fecbbaefad60f060ba9918ddf3e4f8fca 2013-09-18 00:27:40 ....A 3759 Virusshare.00099/Worm.Win32.Debris.b-12ecbd4bd3f210e5aa18a5ed8e064f63b3258a9af5e667f7b250b98d98e05fae 2013-09-18 00:45:50 ....A 3468 Virusshare.00099/Worm.Win32.Debris.b-1326ee506b1e4132ce4109a6ea8cc7e3c148e7e8d671cb17ba6df275e007995d 2013-09-18 01:13:48 ....A 4422 Virusshare.00099/Worm.Win32.Debris.b-13528254797bdcb66d02ff8b5d8de2ffb3752438f2426904dcf3fca29e76adcb 2013-09-18 01:09:26 ....A 4218 Virusshare.00099/Worm.Win32.Debris.b-135af0992a043e1da878b709dc92fd9c60b025f64448d05a757d14784f276644 2013-09-18 00:46:04 ....A 7603 Virusshare.00099/Worm.Win32.Debris.b-138d823ead8025c447268b6336858aae7167f207664fea768aea37d127b4df74 2013-09-18 01:11:10 ....A 7857 Virusshare.00099/Worm.Win32.Debris.b-1396ece446b3aa6901c410a66c4816b41cf0d28fea13ddab9cbe824fc29ae5d6 2013-09-18 00:27:12 ....A 6657 Virusshare.00099/Worm.Win32.Debris.b-139d2dfd4be5c5511d7375792d19d5c96ed52c3747c1cf291a33318d29774835 2013-09-18 01:39:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-13e7e4e176b18bfedb98ed46f8c0b07a4b94e136cd04277357acc7e0bfeadcf1 2013-09-18 00:58:08 ....A 7091 Virusshare.00099/Worm.Win32.Debris.b-14bdf3b3544bce70ca7d1147158720b4d40a4d97c855a0686621c054fd7f6708 2013-09-18 01:16:32 ....A 4390 Virusshare.00099/Worm.Win32.Debris.b-15524e8b05da06d5fbece8ec48a3188d66626433fc8f1611a432dfa2fd2e1b4a 2013-09-18 00:35:44 ....A 5632 Virusshare.00099/Worm.Win32.Debris.b-159a16619050226cf755d65a185745a0f7ba8bff22b2fc3d72af13110e5c8c87 2013-09-18 01:09:06 ....A 7927 Virusshare.00099/Worm.Win32.Debris.b-15c284d6fae902812a34b7a37e3357bb6ec563808549555d958dd36c4860d7af 2013-09-18 01:58:12 ....A 4152 Virusshare.00099/Worm.Win32.Debris.b-162c946da41f3225d41f8b39de1b83e036531892a0ff8b4403a65c39d51b78bb 2013-09-18 00:36:16 ....A 4431 Virusshare.00099/Worm.Win32.Debris.b-166fa36a79c13f410205af15d79748cbbd015f0640c817105ebff9fb45ad7c0c 2013-09-18 01:04:54 ....A 6671 Virusshare.00099/Worm.Win32.Debris.b-16c56111661b82463eb752bcc105f8307b085d51d879bfafe39070bf539051f3 2013-09-18 01:19:50 ....A 5637 Virusshare.00099/Worm.Win32.Debris.b-171f07facefbc649fe635b52a40088d4856bd19452c0e09bc4a3a3a7184b8cc6 2013-09-18 01:34:52 ....A 6910 Virusshare.00099/Worm.Win32.Debris.b-17a5e825db1204be90ec6843667aad2a4596d9cf6973f90174d29922c13e8e09 2013-09-18 01:32:22 ....A 4271 Virusshare.00099/Worm.Win32.Debris.b-1812ceffa89ebff782b4fc73bbcb06991da4b1903cfe6f6e6fef713b2908c443 2013-09-18 01:00:26 ....A 8010 Virusshare.00099/Worm.Win32.Debris.b-182efb9984bc803d3a3a9748d1de9f27a7dc04c8269af3fbb7f157413a4841d5 2013-09-18 00:23:52 ....A 7596 Virusshare.00099/Worm.Win32.Debris.b-1857ef010fc412d1ca498b4ec4a255845ff8b5f4bb894af72a92226baf0cc402 2013-09-18 00:21:14 ....A 6707 Virusshare.00099/Worm.Win32.Debris.b-1896cf8ef3b42b09a512b782e533b5671a096567447e86b24fa330ac035fc3d5 2013-09-18 00:11:38 ....A 7365 Virusshare.00099/Worm.Win32.Debris.b-1918eb028c4d2de053f1ad3d988ebe67fb81f2bf5376aeec0a5022466ff2974a 2013-09-18 01:31:54 ....A 3788 Virusshare.00099/Worm.Win32.Debris.b-19662707e6280adb6249513f8b974eacd87d1eacc5d0c4eab99bef296a163708 2013-09-18 01:23:10 ....A 8662 Virusshare.00099/Worm.Win32.Debris.b-199a6fcf1eb8b99ae948bbf1084177b0e942abc6b054a9e6849b57800597d832 2013-09-18 00:25:00 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-19c7c67f50256aa6a0a109a5b98308a480f6d16066b2e33f7dd383ea79b75ff8 2013-09-18 00:26:14 ....A 6567 Virusshare.00099/Worm.Win32.Debris.b-1a9e63ffe458fa058fe0a2423a956050181774f27bce720648f392bc0375548c 2013-09-18 01:35:28 ....A 5684 Virusshare.00099/Worm.Win32.Debris.b-1af4e21452bd8acf0605d2e4c597e51ab9901c11ebe8bb0c9cd38f3191dec90c 2013-09-18 01:01:42 ....A 6834 Virusshare.00099/Worm.Win32.Debris.b-1b048e773e77e7317d988a9fdb1f19b0ad227770665c94e0d100d2ab6ab4f8a4 2013-09-18 00:51:10 ....A 7059 Virusshare.00099/Worm.Win32.Debris.b-1b0be316ca1beb624abf951206e453b61b024c6c8e8982bf577023ba4b3a45df 2013-09-18 02:07:06 ....A 7358 Virusshare.00099/Worm.Win32.Debris.b-1b26956e400592fc2bc79b1cd9d58e3dd567ca9ad5a9c97e7e5d8c90c2f35ded 2013-09-18 01:50:50 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-1b74d4797c4dd34b038331bbf13a66622f5ec0af693078c31a6b110ac7a675f6 2013-09-18 01:53:48 ....A 7610 Virusshare.00099/Worm.Win32.Debris.b-1b7d5b017e7c1f6a2bc0509a676372541d684690dbd8f2993dd4f7339f5a4164 2013-09-18 02:10:12 ....A 7120 Virusshare.00099/Worm.Win32.Debris.b-1b8c60e57c9b29299ab8c57308c2785db980e3c2ad87edd373efe9d9ff74ddff 2013-09-18 01:04:40 ....A 4319 Virusshare.00099/Worm.Win32.Debris.b-1b97b72e53edfc3b10c2cc0cd74987b4eabbf910a1be1db1510d5ff59b2e2581 2013-09-18 01:13:14 ....A 6209 Virusshare.00099/Worm.Win32.Debris.b-1bb9f72b037d584eaacd828ce1c4b6b5310a403fd22dff6b50a6dae5328980fe 2013-09-18 00:34:08 ....A 5632 Virusshare.00099/Worm.Win32.Debris.b-1bcbbbda144afe8813a4d1ba947c1735ac8613a174f7a79a9d0d2821abbc5445 2013-09-18 01:57:44 ....A 7113 Virusshare.00099/Worm.Win32.Debris.b-1bd564a538975679265b5b9630c332d8ae7cf55f3717a8f02a5bebaa7448a131 2013-09-18 01:12:02 ....A 6399 Virusshare.00099/Worm.Win32.Debris.b-1c2b044f3010c2571d8e36c3b36ae8736451bd4f4dbaafea9d639ed47b9dece5 2013-09-18 00:17:56 ....A 6217 Virusshare.00099/Worm.Win32.Debris.b-1c3519511a35d8e8169164998b1c1f6e4810cc2d82aa4f94a3377e90f5fcad4d 2013-09-18 01:33:14 ....A 7505 Virusshare.00099/Worm.Win32.Debris.b-1c826a8b9949c029925620cb3e1a39b37d14d61230413056e1e9be27a1ae91e4 2013-09-18 01:38:36 ....A 5979 Virusshare.00099/Worm.Win32.Debris.b-1ca819bd73f9e48216b6c65373b51c554781e4e7c050ef30f306a7ee3d45539f 2013-09-18 01:09:46 ....A 5205 Virusshare.00099/Worm.Win32.Debris.b-1caa4db39c1fafae9de060f23a34ed2b495b8c0745e979d6794f7ac12c44735b 2013-09-18 00:44:48 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-1ccd8c34864c89de2a9cb4ab470a854d9db110c8c169384df9f3a8f38d44d5e1 2013-09-18 00:28:40 ....A 5923 Virusshare.00099/Worm.Win32.Debris.b-1d501f293e77c7be2c1d73634f07effca4e8438dce9f804da538839dde44c865 2013-09-18 01:03:10 ....A 5390 Virusshare.00099/Worm.Win32.Debris.b-1d600c98568b26739ae3d7dbab91317920774b7baf592a71cda380859cec16e0 2013-09-18 01:39:24 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-1d71b48148df34dd76586f8920e0421da749cf26947e22a3b288791c10a0929f 2013-09-18 01:28:14 ....A 8690 Virusshare.00099/Worm.Win32.Debris.b-1d7c2541b35e6f1121be89639a7d9bf86eec6ad25719f3717d7b57d0c750c38a 2013-09-18 01:14:40 ....A 3840 Virusshare.00099/Worm.Win32.Debris.b-1db11f859a3a8ed560d12039fa81eec9ed6ff75fb14fe441ead14c85d64fb468 2013-09-18 00:20:08 ....A 6930 Virusshare.00099/Worm.Win32.Debris.b-1dc03f7efd0099369794083a6141f20136be34788c3e78f0cbee0ff134b726d9 2013-09-18 01:09:34 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-1dc410c97cdfad6ab57af8ed83d2671ea63bc14fefb99fe181a879e2bf278e52 2013-09-18 01:21:06 ....A 4860 Virusshare.00099/Worm.Win32.Debris.b-1df81baa47589877a8bda4bdca98a06a881fb46467e53a9d4df93d8fd5284c21 2013-09-18 00:13:22 ....A 7106 Virusshare.00099/Worm.Win32.Debris.b-1dfea3840dec791f53244b4ecc80f5f99cff00835b1d4c5a3abb75356e302e62 2013-09-18 01:04:08 ....A 6350 Virusshare.00099/Worm.Win32.Debris.b-1e281f78cd8850d75c64d72c97a6575e08e354ffca86a996472f0089a4d96033 2013-09-18 00:46:44 ....A 4843 Virusshare.00099/Worm.Win32.Debris.b-1ed1ebda2ca57b9cdbd5c0826163ca3c5789da8de1b4372e1d1f373ac26791ae 2013-09-18 00:13:52 ....A 4899 Virusshare.00099/Worm.Win32.Debris.b-1edf05180228c96b11ea2723bf73bc23d3df1c30b4bc074438216907a6b7833e 2013-09-18 01:23:08 ....A 6287 Virusshare.00099/Worm.Win32.Debris.b-1ee49e4566d3e4a599fc61bbc374a96db9e997b37e0c57a2c8e3f1871aedea9d 2013-09-18 00:18:22 ....A 4061 Virusshare.00099/Worm.Win32.Debris.b-20abaa501076c33cc93b6a9b95ebbd906611206a88462c61a8e709af49c0d587 2013-09-18 01:03:14 ....A 6566 Virusshare.00099/Worm.Win32.Debris.b-21074d628529fe9da118895c0f081f807174b4554916c9ee2211cc94f0aa4045 2013-09-18 01:03:54 ....A 5446 Virusshare.00099/Worm.Win32.Debris.b-211b017ad52b0be032f358a828669253ec65769ebc50672300d28bff70b8c5fb 2013-09-18 01:15:42 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-21461ae539b466bde7cbb430de488892b28033ac5907102e49ab04206129fc27 2013-09-18 00:32:18 ....A 8417 Virusshare.00099/Worm.Win32.Debris.b-2163688d6a32f073a5b1b9c6cf91c31bab02c9071325a7e61b20269b4d533c3d 2013-09-18 01:34:40 ....A 7190 Virusshare.00099/Worm.Win32.Debris.b-218058b24e7938fe7192defd8acd13eb60ea7120c58059c5191e5c925454e8bb 2013-09-18 00:30:00 ....A 7445 Virusshare.00099/Worm.Win32.Debris.b-21d95960726307697ae72d7d96b3fd0a45bb9658170a96ffa84ad987019b9835 2013-09-18 00:04:58 ....A 6904 Virusshare.00099/Worm.Win32.Debris.b-22aa859767e1d36b18860ed99edc4bb8098c994a5190f53866c7b4abbbee360f 2013-09-18 00:37:36 ....A 3540 Virusshare.00099/Worm.Win32.Debris.b-22bde83123cc35af404a7a767c4fba5919612e787d98f18305cc0bdb23254763 2013-09-18 01:06:18 ....A 7493 Virusshare.00099/Worm.Win32.Debris.b-22e01729aa8f724a1baa608ee25138b34e6cd2ef4525d3b323228a13f9a20fe5 2013-09-18 00:18:04 ....A 7505 Virusshare.00099/Worm.Win32.Debris.b-22e41c6270159cf08a2c409bb04d1e9697662cedbdc180c84fee14050cd16c82 2013-09-18 01:53:54 ....A 7274 Virusshare.00099/Worm.Win32.Debris.b-23156a59c0e1cf0de541fe2124d6f12f9dabd4b4c9db8fba9fd1b9815f6228f8 2013-09-18 00:15:46 ....A 6174 Virusshare.00099/Worm.Win32.Debris.b-23b27555bbc365913f3fb69965b5e40d372c34ed9285bbb1eb1981ec36f82eb2 2013-09-18 01:53:30 ....A 6462 Virusshare.00099/Worm.Win32.Debris.b-23cff55bb7c884c6701a313cef1879a0cc7de0c37d272a66f1e158d9c24b2624 2013-09-18 00:33:22 ....A 3558 Virusshare.00099/Worm.Win32.Debris.b-2408341096bd23faddc7e955c72f2667bc0731ac9c0343f252cdce485c9bbec7 2013-09-18 00:16:00 ....A 5446 Virusshare.00099/Worm.Win32.Debris.b-242d5f7e905d0710c4ef3403e1b00cf2830b89fdb0e8dcc53960f1c0a68cd93f 2013-09-18 00:26:38 ....A 3361 Virusshare.00099/Worm.Win32.Debris.b-24440d95350a3808ae9f2b94ae60019fb473ad80c58f60afae0f0021cb125394 2013-09-18 01:06:28 ....A 6237 Virusshare.00099/Worm.Win32.Debris.b-24521ad6f04562e0877cd739f3be54051871b0c45ccb10d1ac6f799df4659c29 2013-09-18 01:11:10 ....A 3887 Virusshare.00099/Worm.Win32.Debris.b-2457a7f7e4d88599b22d5142ccdaf36aac59673493919293187137c43f8a9594 2013-09-18 01:19:24 ....A 7470 Virusshare.00099/Worm.Win32.Debris.b-2500676145e779573886f149622370237ebc7688caf6b086c12ab270242ab160 2013-09-18 00:24:12 ....A 6483 Virusshare.00099/Worm.Win32.Debris.b-25689cddf8d7178d900d0308e214e7bc2b0244b322359ec77410af5ac380b1a0 2013-09-18 01:25:46 ....A 4624 Virusshare.00099/Worm.Win32.Debris.b-269a5f684a1174fd76f918bc0e85a6dcc9b338fe48a8c15126310c8446707998 2013-09-18 00:41:10 ....A 4847 Virusshare.00099/Worm.Win32.Debris.b-26c045c74c6ea242c82561768ade4b19b957953227f3455de78708d4bb0e2941 2013-09-18 00:58:36 ....A 3710 Virusshare.00099/Worm.Win32.Debris.b-26c0ea82aab4f123e2c72ae5e1ad97666fe0ee2de3a557a9b4a3ef5eaffcb0c2 2013-09-18 00:33:52 ....A 4736 Virusshare.00099/Worm.Win32.Debris.b-274d59dc14aa98069119c7bed4c3142ee14dbbbcb77b72dfea653186963dcaea 2013-09-18 00:16:22 ....A 6126 Virusshare.00099/Worm.Win32.Debris.b-277198fab0d0f56f66c3ab0d16e19e5d80c0f56b0b532836c8d7e40208e0af60 2013-09-18 00:10:24 ....A 5887 Virusshare.00099/Worm.Win32.Debris.b-2781d1e4fccf68344258f5ec3ebfbd9a42a22af828d0d4f56851c96df97839c9 2013-09-18 01:26:56 ....A 5632 Virusshare.00099/Worm.Win32.Debris.b-2792f77cfc327a889786958d617b8445a72cb58d4ba1b5945320983a7179b708 2013-09-18 01:35:12 ....A 6854 Virusshare.00099/Worm.Win32.Debris.b-27f979f2688b7b1f069c96933f60355f79d9b906ac330834da183000b625fac6 2013-09-18 00:23:22 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-281c78ec903ab01aab8116c4044c929acfac2d0bea532248d59e0d85832f4920 2013-09-18 01:53:38 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-284d7841a4afc5f349260d360e64ff8bec4871367d7f873a61c2963202dfe52e 2013-09-18 00:27:54 ....A 5172 Virusshare.00099/Worm.Win32.Debris.b-2851dee0ee85c086a7736db71763a78660b96bbaec6d8c5a055e0952d2d80d4b 2013-09-18 01:10:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-2871d61147ebb3a34836a8671479249bcf5a268a7cb72887daf9a8d85c837557 2013-09-18 00:52:08 ....A 8270 Virusshare.00099/Worm.Win32.Debris.b-2877e4c6d56c765e557802c4a8d2868a1a125d60e960ca8bcff57623624ed6d8 2013-09-18 00:10:36 ....A 4109 Virusshare.00099/Worm.Win32.Debris.b-289cb8f69dae52278a5c3c9266a6da680b651a0686b4d75e9204f122952fd6fe 2013-09-18 00:23:04 ....A 3352 Virusshare.00099/Worm.Win32.Debris.b-28f61eedb064b2839bf987fecda0e888819322acb0e8025e29ef28b71432237d 2013-09-18 00:52:42 ....A 7127 Virusshare.00099/Worm.Win32.Debris.b-29310895735358fed45ad9e72ed150c0bd0b32aba50926733367c87c9fe83cf4 2013-09-18 00:18:08 ....A 5951 Virusshare.00099/Worm.Win32.Debris.b-29ceaeeb7e02f4a4faf26795cc66a8afd80da6cc1b9b06cd086da954ebdc4809 2013-09-18 00:38:00 ....A 4552 Virusshare.00099/Worm.Win32.Debris.b-29d414e5b068cf5215871026ddcbcd5bfd0d003a46fe51863a5f194970b79a31 2013-09-18 00:30:24 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-29e30ef540ce3a5f0733931858dc611379b6932b32b1e6ceb7678e5ca22237e7 2013-09-18 01:11:10 ....A 5021 Virusshare.00099/Worm.Win32.Debris.b-2a098d6dc4a401e15cacad10d6cc133c91ffcdf4e2641e3d4afa4a077e323f79 2013-09-18 00:49:44 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-2a4e30370ce2d25432294516a9c6b10463857c9e46e6d647c1ef177706a7823e 2013-09-18 01:32:48 ....A 3072 Virusshare.00099/Worm.Win32.Debris.b-2a78f47b24074e2653e97ace3f78d54bb7afd3793e8813ccfa066ae8de5340ae 2013-09-18 00:05:04 ....A 7899 Virusshare.00099/Worm.Win32.Debris.b-2b1b9c6cc60d282ee9229089a7b82fbdb903d57d452ea3b1b21e7d315bbbb103 2013-09-18 01:36:44 ....A 5165 Virusshare.00099/Worm.Win32.Debris.b-2b34e9c86bcc00fc4442977dd8307091f1a5eeb821854ba88d12d0000cf0ec48 2013-09-18 00:18:22 ....A 6645 Virusshare.00099/Worm.Win32.Debris.b-2b6363e64db934de78d4062d4132f76a93d5810fabe1a6fc69a21d04dcdb55f6 2013-09-18 01:19:48 ....A 8011 Virusshare.00099/Worm.Win32.Debris.b-2be6a3a9b9ca9ea3f3cb45f6b1e3d4d2c8f4ab82320f12537de5066afd84f326 2013-09-18 01:38:04 ....A 4023 Virusshare.00099/Worm.Win32.Debris.b-2c2c05523af4e090af08cd50c2767f04c51052d4d4109a78a212f8476e788107 2013-09-18 01:48:42 ....A 8291 Virusshare.00099/Worm.Win32.Debris.b-2c5dbc5b6be16c2c3f6154bda0f8795390ae16cc3adc3ed923bb15f8cd207f33 2013-09-18 00:51:04 ....A 4437 Virusshare.00099/Worm.Win32.Debris.b-2c7b7acd32c1d6f935d4001fff19a675d518957123b143e7a15b944ce8a66c76 2013-09-18 01:28:26 ....A 4454 Virusshare.00099/Worm.Win32.Debris.b-2c9177859b36b468bfaaae8cc39a82fe450898a3cf0fb725439cd6c7aef39f33 2013-09-18 00:32:04 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-2ca886deffc748f2b1c3a59ad2e4d33c698e7101ab4e3460ae8eb00e535220f9 2013-09-18 01:06:40 ....A 8249 Virusshare.00099/Worm.Win32.Debris.b-2ca9d8bf59566596719d994d2690bcccbd32851c26303294e0f81397779273fe 2013-09-18 00:54:12 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-2cbc9ae06d61037d10b72703f42fc99d2f86dc0c0efb8efcc23754abb985b3df 2013-09-18 01:07:28 ....A 4562 Virusshare.00099/Worm.Win32.Debris.b-2cc9b61f3d1c704186a184132f209a2789f8e830da444609c06ca45cf43aa9d5 2013-09-18 01:07:58 ....A 5235 Virusshare.00099/Worm.Win32.Debris.b-2cf2ded49943b18f98b719c527548d3afe17c9d584bf61abae74c36335fae3c0 2013-09-18 02:09:54 ....A 3891 Virusshare.00099/Worm.Win32.Debris.b-2d430f44321eaabc06b561e29b763fc898e26121f54839236864b76ad5a9122e 2013-09-18 01:02:20 ....A 5632 Virusshare.00099/Worm.Win32.Debris.b-2db5c9798aeb179e355505a6aaf147c5a5e9f61a308ca6d85fc1dcb62adce035 2013-09-18 00:22:42 ....A 6357 Virusshare.00099/Worm.Win32.Debris.b-2dc88984da6770bb5785b6a6f935fd17eba36dde4572c07befb30c122ddb3a7d 2013-09-18 00:28:56 ....A 7828 Virusshare.00099/Worm.Win32.Debris.b-2e307e5231169c8c8cfe1c1ceb261f7a05b6b142ccdfabcad17a595d2c1285b3 2013-09-18 00:52:50 ....A 4278 Virusshare.00099/Worm.Win32.Debris.b-2e5dc2f1c47d957fda55e7cb226d0c58f6186a655795abb7210c80fb12d38544 2013-09-18 00:18:18 ....A 6511 Virusshare.00099/Worm.Win32.Debris.b-2e5fe73ad2c299fb1eb0074f2d4fe9276de560de512bb809e8574752abf152cd 2013-09-18 01:41:26 ....A 6049 Virusshare.00099/Worm.Win32.Debris.b-2ee51418a5bcd2081e457d0448f4458d13bf5ba136d2c11f06de8243246ab26b 2013-09-18 00:02:46 ....A 6882 Virusshare.00099/Worm.Win32.Debris.b-2ee7e2455a0011f9ec687c84e27e942efb8dd9496386d0dfb682733026a43c13 2013-09-18 01:03:56 ....A 8389 Virusshare.00099/Worm.Win32.Debris.b-2f32724786dbe01f1ab053005c9ca2a6aeab7a3fba55258a9090d635e8562441 2013-09-18 01:33:18 ....A 8171 Virusshare.00099/Worm.Win32.Debris.b-2fb8816a8acebd24b45bc1221f3e3b48877fb92e6e1991088fd037d39ad68e6f 2013-09-18 00:33:06 ....A 3829 Virusshare.00099/Worm.Win32.Debris.b-2fc1b99520d9cc0c31c6fe4373a640aa4ca7e40c9e620e32f9ac325bcd138be6 2013-09-18 01:12:36 ....A 7043 Virusshare.00099/Worm.Win32.Debris.b-319e5acbd7994dbc6a1bb30b99bc28bdae38b84c7986b3be372eee840191e2f1 2013-09-18 01:34:40 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-31ab821b3b052f9a5443b40a87c78ba3072d046c32327dd24f0fcd43242d1c17 2013-09-18 00:08:14 ....A 8010 Virusshare.00099/Worm.Win32.Debris.b-32c0fb4b4baca1a6b8465c24bce23cf33d422c64f5ce72b95f400a286112f468 2013-09-18 01:05:42 ....A 4918 Virusshare.00099/Worm.Win32.Debris.b-32f4e8c31d2f5f6c9ba6943f2f18f8e65f905e645ff93c85e017f276d0010168 2013-09-18 01:28:44 ....A 5993 Virusshare.00099/Worm.Win32.Debris.b-339df5c61d97cbf6287433240d04de392c29ab571262d9f96fe87c2fdfa1e540 2013-09-18 00:57:40 ....A 5965 Virusshare.00099/Worm.Win32.Debris.b-33a1f6d07b620a683c5a143974b2d5287ce566b653246101509927b550c18f71 2013-09-18 01:57:40 ....A 7140 Virusshare.00099/Worm.Win32.Debris.b-33f21635cf7a0d14015cf8eddaa51f9c4d451f7db60b75f4774f5a74dd1e9f96 2013-09-18 00:40:52 ....A 4155 Virusshare.00099/Worm.Win32.Debris.b-33fb208c2604fc86e9ba6e3e2471cdb7629ac6a2ee82263701270514b13d97c4 2013-09-18 01:20:58 ....A 8052 Virusshare.00099/Worm.Win32.Debris.b-347e2a4384e05de713635837a69a5a1ace9d9135159224adfe4cb06d452325ea 2013-09-18 00:27:34 ....A 7358 Virusshare.00099/Worm.Win32.Debris.b-354aae8a4e04b81fe7b115022f6e6c28d4b4e6c2db2ccd4e09aff33ba9d86cb3 2013-09-18 00:35:46 ....A 4507 Virusshare.00099/Worm.Win32.Debris.b-35b1b3a393599d975fa84ec4b3a546ec695a11baf1730efbdc9ae05230cf8ec4 2013-09-18 00:38:12 ....A 7582 Virusshare.00099/Worm.Win32.Debris.b-369406baadf9bdf29f43af978a7caf6e86cb7fe76f8bd467dc6ae80b50b763a1 2013-09-18 00:19:38 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-36acbef7a7c6fe433128585342db024f44509162d3c67259b456746dc1803644 2013-09-18 01:41:28 ....A 6944 Virusshare.00099/Worm.Win32.Debris.b-36ba517b7486d8afaea545d313f8fb8983a98fd0b3e876b1338e996c6ca68bef 2013-09-18 01:37:16 ....A 3932 Virusshare.00099/Worm.Win32.Debris.b-3732730d5b029b3819dc697046acc6c09b6e1c853faad5b2b3e5de6fb961b3c2 2013-09-18 02:07:28 ....A 3658 Virusshare.00099/Worm.Win32.Debris.b-3745745d61617958b009e9ceb677216ac97e30046e9ff7eaaecb70d191ebdfac 2013-09-18 01:12:46 ....A 6574 Virusshare.00099/Worm.Win32.Debris.b-37466980ac2d1cce781a8f35bf230bfff2a629a16feec2fa29a9e856a4f58fb0 2013-09-18 00:02:40 ....A 7126 Virusshare.00099/Worm.Win32.Debris.b-3837d848b57ae3f24fdbbf3ff68986d8e141a4f44db7dda66f5ec8a4e02be4db 2013-09-18 01:37:34 ....A 4338 Virusshare.00099/Worm.Win32.Debris.b-387449abaaaf449a44b90dfa390466365e8857476460dac475722848d22749f6 2013-09-18 01:13:08 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-38ed55b131b2c7f4c440215407e979460b2492eaf6286eeb2992944854a2a785 2013-09-18 00:17:38 ....A 7570 Virusshare.00099/Worm.Win32.Debris.b-392d6b71537221c065878f934124f1091c4f10e866b81a2577fcf7d462929cee 2013-09-18 01:48:38 ....A 5309 Virusshare.00099/Worm.Win32.Debris.b-399f75695467a6d294cde10cf6a20484c46a387c3319070186462acad10f6d04 2013-09-18 00:52:00 ....A 5915 Virusshare.00099/Worm.Win32.Debris.b-39a7f8552319f7135fcaf83cfb963035e2adb4b3220dfa1eeafd9abdd31f7a4a 2013-09-18 01:35:26 ....A 4765 Virusshare.00099/Worm.Win32.Debris.b-3a11c7357e6cebec070c1d536a8442e7bc4c1aa25460ea578327284c8514a12c 2013-09-18 01:59:14 ....A 6952 Virusshare.00099/Worm.Win32.Debris.b-3a85dd44a97b50318225b2de0de9f18f50e3d8e7d89fca6e6545cb4754cf9f47 2013-09-18 01:05:00 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-3aa79a7b27ed133dba4d8c374b6c3d69df8c522608717f3d7854a59e8076622b 2013-09-18 01:39:00 ....A 3670 Virusshare.00099/Worm.Win32.Debris.b-3af0cf59345c5c3aa7152668b1bffbcd17014db3be7a2826568d5c6f2940e780 2013-09-18 00:02:56 ....A 3072 Virusshare.00099/Worm.Win32.Debris.b-3b2f14ae404535feb84898f7e324fd55e8333f9fde30ae02dde3c17486ec6428 2013-09-18 00:44:00 ....A 7049 Virusshare.00099/Worm.Win32.Debris.b-3c2753ddefeaac83f807d8f5e41ff042d4322c15b0b56d8df4176414ccdc000b 2013-09-18 01:02:10 ....A 4819 Virusshare.00099/Worm.Win32.Debris.b-3d1f644e5c07f32a72c9814d1b0f5a88f6ff8bbdbfdfa0c2c057f874caea99ff 2013-09-18 01:38:08 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-3d2e46a167ccdbf7247b6fb9bab4cd0b2f4e2b56e741a4e9245fb77758efe804 2013-09-18 01:31:54 ....A 7190 Virusshare.00099/Worm.Win32.Debris.b-3d69124ca0be15252d1796eed57679426c8a9a20a426f9d845507b51e2e601ee 2013-09-18 01:28:20 ....A 5824 Virusshare.00099/Worm.Win32.Debris.b-3dabcaf5631bb47604f3098627bfe7fa9c29f555550524f12f522925a8799614 2013-09-18 01:13:20 ....A 4512 Virusshare.00099/Worm.Win32.Debris.b-3e098b9da6f1b6b7cdafbd0cefc76ae95a2c5eca0085715ff54aa03112b48712 2013-09-18 02:00:18 ....A 5595 Virusshare.00099/Worm.Win32.Debris.b-3e5e75163aa368031ada68baa157ee6297dd3ce962f5e8082c2efcfdfc9a2d3e 2013-09-18 02:09:20 ....A 3680 Virusshare.00099/Worm.Win32.Debris.b-3e66d4cca027f355a8797864cd7e101a90eb8e6d18795cee34af2e5ccab50482 2013-09-18 00:57:30 ....A 7645 Virusshare.00099/Worm.Win32.Debris.b-3e772a737dcc94770ec5675a72396a0c69cc70454694387d7d713434b75778a3 2013-09-18 00:09:44 ....A 5254 Virusshare.00099/Worm.Win32.Debris.b-3ec3d77b1dd00787e948b6648d8e47391ecb3bf405ae5aa678169c1a2a556154 2013-09-18 00:40:54 ....A 3874 Virusshare.00099/Worm.Win32.Debris.b-3ef8d54f9a35de20db41c9e8e6b6adcd72d22aa385634b434ae32223e92c569d 2013-09-18 01:31:42 ....A 4555 Virusshare.00099/Worm.Win32.Debris.b-3efc893f42fc81d890cd7c0f772e3a405d2f174dd408eea5d318be8991194406 2013-09-18 02:00:08 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-3f6a849dd51be28de3ca478043e763830e0b4c8f4591fdba820bb5c66f7fac38 2013-09-18 01:27:50 ....A 5509 Virusshare.00099/Worm.Win32.Debris.b-3fa83cb323aa72f88c7633a982cf5415e74cf8f5a8144f5086edf8ecea2cf864 2013-09-18 00:02:54 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-3fee7deab4a44e94c09d8cb98cf76c77248b04094ba8047b4f0f3edd69d3d1df 2013-09-18 00:27:40 ....A 5418 Virusshare.00099/Worm.Win32.Debris.b-3ffc906c6438dfa9c6812feab8d45b8f345ee654d5f7416bb9c856b18760435b 2013-09-18 01:40:12 ....A 4775 Virusshare.00099/Worm.Win32.Debris.b-4020e21758bcc1666e609e92a4e0a41a8c88ecbef1db7af2c0ddd881c338f1f0 2013-09-18 00:34:40 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-4064655d393fa35d6865bb07d8486772a8c4423fd4c455264ce536898a174f29 2013-09-18 00:31:34 ....A 6469 Virusshare.00099/Worm.Win32.Debris.b-40687e1811517a4817fb55585e3af1ad89c6b105c90bdb86329198fe835e835f 2013-09-18 01:09:02 ....A 6013 Virusshare.00099/Worm.Win32.Debris.b-406c4cd2b354d60ad95624d29902e2bb871dacc4710f3d109a70cdf923a4b03c 2013-09-18 01:59:16 ....A 5895 Virusshare.00099/Worm.Win32.Debris.b-407a0c10c57dc2e6d2bbfacb95bc4572deec8cd99f01d187b962d8d98b81fa3d 2013-09-18 00:23:56 ....A 6553 Virusshare.00099/Worm.Win32.Debris.b-4120414ff8c4a1e7ca96d4fbad1d154e16605f1e2747939c68435aafd5b2cc59 2013-09-18 00:17:32 ....A 4341 Virusshare.00099/Worm.Win32.Debris.b-4155e626a5e8e2c85a671935c3056c512b22e0a28f91172e28fcb82f26375623 2013-09-18 01:34:04 ....A 7353 Virusshare.00099/Worm.Win32.Debris.b-41571a79fc0bf2ca2ca88890d0bbc241ef12da8fd67454e98a5ac47851697184 2013-09-18 01:22:36 ....A 5632 Virusshare.00099/Worm.Win32.Debris.b-4190e1675353790464a0b39f665210a71a8b57d30aa0c1f151f501450f325742 2013-09-18 00:24:38 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-41c383e40aa96cfe0f62ef9403765315d58f98fe64bc21de9e9b9e149a001fff 2013-09-18 00:52:06 ....A 4812 Virusshare.00099/Worm.Win32.Debris.b-41de554862802502a47a77af3ccade81474e86df71e51bfbd2eeeafe6d3d3ef0 2013-09-18 00:53:34 ....A 4256 Virusshare.00099/Worm.Win32.Debris.b-41e14a2a3e8e96a611d45a517e51c67c10d6a43a962ae63d52dbd812ef8d9c21 2013-09-18 00:14:56 ....A 5120 Virusshare.00099/Worm.Win32.Debris.b-41f0cc1555925802091330a5bdc015e0ac4b22457f5e892d555ecfd87495dfaf 2013-09-18 00:47:52 ....A 4368 Virusshare.00099/Worm.Win32.Debris.b-41fe1c9c0b94e960b16252e08170c34c9476efeedbb7420faf3b30589159cd5c 2013-09-18 00:20:16 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-426f01d724088d4c980fd3db9107dec9944d6173eaa3f7d1e619ff07b35c371f 2013-09-18 00:34:36 ....A 3072 Virusshare.00099/Worm.Win32.Debris.b-429f683fdc963bf8ff0e82e63fde7dc26a553da5fd2a63b70cfbdd28bcb32393 2013-09-18 01:01:12 ....A 3910 Virusshare.00099/Worm.Win32.Debris.b-43e22f85b3cc82ea3db8ae2141a2e9fdcc0ea27be83f8030ecf34017be46d354 2013-09-18 01:15:14 ....A 5470 Virusshare.00099/Worm.Win32.Debris.b-448a28211aee96c5f6fbc54dde3ae7a9489e779dc205f0f7d56d6bf5ea245bc2 2013-09-18 01:13:02 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-452761985cdefd3deaca688909c4c5d0a554d659a30708779818b117754336fd 2013-09-18 01:33:20 ....A 4593 Virusshare.00099/Worm.Win32.Debris.b-455231aecf4ac467402c25c7561a41f36df695b84d948fb448115dbdaf74ba66 2013-09-18 01:04:42 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-4580614eb3fc85fe2feebbb5fccd8b59268b484a5d27003495d41621d4309508 2013-09-18 00:21:08 ....A 6672 Virusshare.00099/Worm.Win32.Debris.b-465c301dddb1fb6ae6c8290876201c44c48150b71487df90f30cb3fa40f0d8b9 2013-09-18 01:14:48 ....A 7098 Virusshare.00099/Worm.Win32.Debris.b-467d9feb2ef4e1c7b8617e7ec34e30dc92615d9bb9993cfbc69db0d55591d887 2013-09-18 01:07:16 ....A 7317 Virusshare.00099/Worm.Win32.Debris.b-469108e34c46c41bcd44a8323a6775c23de27c2de02527955c6704853fb890dd 2013-09-18 01:09:48 ....A 6588 Virusshare.00099/Worm.Win32.Debris.b-46ba8e37152acb395bfe5c32f31dfd5c817c979b51534233360de64c1a054fa9 2013-09-18 00:53:26 ....A 3072 Virusshare.00099/Worm.Win32.Debris.b-470683faa83b81fc2cdc2ec84088f490c9528468d7a2ebbae3d963cb768a8e42 2013-09-18 02:06:08 ....A 7162 Virusshare.00099/Worm.Win32.Debris.b-4729a2c6ae6cb89a49075330dbe2ebd0fab017291efa4eeecce9d9e103b4c788 2013-09-18 01:41:00 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-478c41a61a57d6545a1b2183f78cc66a042b614cc15a14ba12b337fd809373ea 2013-09-18 00:48:58 ....A 6875 Virusshare.00099/Worm.Win32.Debris.b-482056cb9d77c66b39f6c0a3102ce69662a1e484967fec61e2ec9073bac2ca88 2013-09-18 00:49:38 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-483a4ea435c3017b18cc8f2038c03cf5234bc6c89f40ea0cda49d498b5d37068 2013-09-18 00:33:18 ....A 5916 Virusshare.00099/Worm.Win32.Debris.b-493e479f78431677ed27a7456dcb404a2ead4be086a80349555563cc0c80e96c 2013-09-18 01:04:12 ....A 3998 Virusshare.00099/Worm.Win32.Debris.b-499eda83601ee3c551ee914d7eeec3979d2285fc1608844d394531e5767306b3 2013-09-18 01:39:14 ....A 6707 Virusshare.00099/Worm.Win32.Debris.b-49d7a2e2374be40748ff73469aed4848d6a7da5df8795abef7e410a06e733be2 2013-09-18 01:21:40 ....A 6308 Virusshare.00099/Worm.Win32.Debris.b-4a588d82e54cc5f1e17eadd26d4a407910ba9b39f5d8eedfca03ecc2b7b0a168 2013-09-18 00:46:46 ....A 6805 Virusshare.00099/Worm.Win32.Debris.b-4a711eb906a92997212116f7a7fcea7be27e3aae07d5eafac752efb8e69e4a6e 2013-09-18 01:24:10 ....A 7066 Virusshare.00099/Worm.Win32.Debris.b-4a79b176ee4381d296d333571470808267d843e0dbd11ac9e77c019c673399a8 2013-09-18 01:28:34 ....A 5441 Virusshare.00099/Worm.Win32.Debris.b-4a9c03fea39a1b702f7928a0d3d4a50fd31e2fa8b6a9ef4f1e12710e91c66ea7 2013-09-18 01:12:44 ....A 7283 Virusshare.00099/Worm.Win32.Debris.b-4aa3e201f9894a410a9a844b29ef392cab01fd0791c1a9cad1d9fc80566a6cf0 2013-09-18 01:05:12 ....A 8298 Virusshare.00099/Worm.Win32.Debris.b-4aa4f40021b4b5b8024883de4f599bb578c204181ff3770cae6d962367b90fcb 2013-09-18 00:36:00 ....A 4998 Virusshare.00099/Worm.Win32.Debris.b-4ac7c82c264c7cf6f0c274eb87cffaa30321d7fcd5f6a3bb20d5250e93455255 2013-09-18 01:30:54 ....A 4779 Virusshare.00099/Worm.Win32.Debris.b-4b2532488ab4ae6e4250cb39bb2af8e9ef7c6792cb6a947695bb46b2ce200a86 2013-09-18 01:57:56 ....A 5485 Virusshare.00099/Worm.Win32.Debris.b-4befdc672d751a8afb1f7a774e66f571bc729b5db618013bcc330f8c1b7b2512 2013-09-18 01:16:04 ....A 4200 Virusshare.00099/Worm.Win32.Debris.b-4c4678421f6805c6708f18daad548c2e2b8a43eda705e729bf9d6f64ee16b912 2013-09-18 01:19:20 ....A 4845 Virusshare.00099/Worm.Win32.Debris.b-4c60ab4199b08f598cb60edc15083e2206de92efadc460fa8acc0456c5b611b2 2013-09-18 01:52:40 ....A 3372 Virusshare.00099/Worm.Win32.Debris.b-4c7c5bcf5fc13d937e1a8c10eb060a20edfbb02bc7d40d49e8d1e9730a29e016 2013-09-18 01:23:02 ....A 4634 Virusshare.00099/Worm.Win32.Debris.b-4c87030412e6e4282b0505063728de31f004aafb2046fddcfae4845d89e9c0d2 2013-09-18 01:35:16 ....A 6791 Virusshare.00099/Worm.Win32.Debris.b-4c95a18a795972ef2071c2ba2caa8478d2a9a28790cb79a8c1d93457cecdfc70 2013-09-18 00:40:40 ....A 6937 Virusshare.00099/Worm.Win32.Debris.b-4cac355345295b3893c8cf6badbca0cd54185d77a9f6109acfca91cdb9ba0939 2013-09-18 00:06:30 ....A 3249 Virusshare.00099/Worm.Win32.Debris.b-4ce13ae270a03b41a0c8be713d0264b265af44fb080f20e9d8cc13089a14f705 2013-09-18 02:02:18 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-4d73a0fdb2fa651c7205de3e54a1bc1c43289990ab4b0773ca6830dc46e147d3 2013-09-18 01:09:46 ....A 4211 Virusshare.00099/Worm.Win32.Debris.b-4e32b0e329b5658a5360a9472337c55fefaf7ba3a8c22a2b96f821b9f7fe93d4 2013-09-18 00:51:00 ....A 3836 Virusshare.00099/Worm.Win32.Debris.b-4e522988cec8dc5808bbc3b91156c72d1c8ddbdb7828f4d44bd1e33a24b26c3d 2013-09-18 00:28:28 ....A 3685 Virusshare.00099/Worm.Win32.Debris.b-4e97efa4530fd90866bd3cea227647913543ba8dbed7f098f0a74d6598263658 2013-09-18 00:11:10 ....A 6595 Virusshare.00099/Worm.Win32.Debris.b-4eb0cac18d1efefe89c55c8d48c6965e65a37230355db9c9c38b51a278ec9f4d 2013-09-18 00:49:24 ....A 6658 Virusshare.00099/Worm.Win32.Debris.b-4ef0442b0b21d6a1419f2630c4c1fb5ec6394e8e0abd35fbd48081cab9f1a371 2013-09-18 01:12:24 ....A 6833 Virusshare.00099/Worm.Win32.Debris.b-4f0f0a992b5eefb1af8190565f81478106288111f70bab02b5e3a52aae8df94e 2013-09-18 00:08:52 ....A 7393 Virusshare.00099/Worm.Win32.Debris.b-4f162143ab8c5990d9a8005ff6f57a538cbe588db60d9aad1d85d3a552c952ab 2013-09-18 00:09:32 ....A 4096 Virusshare.00099/Worm.Win32.Debris.b-4f1c18ca0a64e26d0010710d1d22793693900533fc1ee738cdee387dcc62fab4 2013-09-18 00:54:40 ....A 32768 Virusshare.00099/Worm.Win32.Debris.b-4f2b4492be8d3ae96fc8fb791a27b5d885d9d9f016b71b5b00edcc341afeca9a 2013-09-18 01:22:00 ....A 6069 Virusshare.00099/Worm.Win32.Debris.h-00800d2caca6315d2bbaf5606d854bfc301536604f7db4ad3272d78219f0297e 2013-09-18 01:08:52 ....A 5635 Virusshare.00099/Worm.Win32.Debris.h-00a3ac24ccd8efa1a49270f20d23bf9c1ac4f1a272e86b9eadb4124322634ef3 2013-09-18 01:15:08 ....A 5404 Virusshare.00099/Worm.Win32.Debris.h-0105b57069f7630e5cdebd2f6b53f1ddee614fcc3cc9b90a8c0d87a8f364136e 2013-09-18 01:48:40 ....A 6412 Virusshare.00099/Worm.Win32.Debris.h-02e07a828d1d9a61af98a68b9ccbe947aebf30a0dee78c39f7ea717df1aee32d 2013-09-18 01:19:26 ....A 6524 Virusshare.00099/Worm.Win32.Debris.h-03b7abbdd60ca7eb5aef791a12a6f11056605c782d3e2d477648a09f43954ed6 2013-09-18 00:20:02 ....A 6951 Virusshare.00099/Worm.Win32.Debris.h-045bd0bd69fe427f352196fad30c74d1298491abf002096b9d2db7e6fb11655e 2013-09-18 00:21:22 ....A 6251 Virusshare.00099/Worm.Win32.Debris.h-05407030d63b59a063ec6f6547631f66095337e446c0a30fa0888624ebca4f8a 2013-09-18 01:14:52 ....A 5523 Virusshare.00099/Worm.Win32.Debris.h-069137c03913b9dc68f6c167834dd1a86f04353c3a5c9b41d48c175cf5134dea 2013-09-18 00:11:28 ....A 6125 Virusshare.00099/Worm.Win32.Debris.h-0a3d27683d671a2700173dde0d524fcebfc1e37efdde43c01b599aef0797ca74 2013-09-18 01:33:02 ....A 6475 Virusshare.00099/Worm.Win32.Debris.h-0d527bb6d1bcc9837a8e984e3d917473fab1569e947d76a9516a687204160348 2013-09-18 00:34:18 ....A 3584 Virusshare.00099/Worm.Win32.Debris.h-0ec35c97a594a7b6c3db9be14d932a7f1aa5e0866dbb7efab11468ef2130ff1f 2013-09-18 01:28:42 ....A 6174 Virusshare.00099/Worm.Win32.Debris.h-0f6191f15e7b2aa237b1cb900fe1619d2aa46f113df0310c02a9e1a4bfe8eb03 2013-09-18 00:40:02 ....A 7098 Virusshare.00099/Worm.Win32.Debris.h-16880d52bd111349a1c5d81d0e2120e54e9283b64e878c7aab8c950a920d712e 2013-09-18 00:52:04 ....A 7042 Virusshare.00099/Worm.Win32.Debris.h-1bc4a114ef01d3be84c56fc0d146e398cd922e9a817cc1a4a59b3d3376975224 2013-09-18 00:31:20 ....A 5656 Virusshare.00099/Worm.Win32.Debris.h-1cf91f94295973750ea3e1ff660be268af2ebfba5f0b81add2895a01a47192fe 2013-09-18 00:39:30 ....A 7077 Virusshare.00099/Worm.Win32.Debris.h-20c01a7d4a6f0e19cc48becbc417af12b4176c18188d8c901460171956fc2400 2013-09-18 00:55:24 ....A 5425 Virusshare.00099/Worm.Win32.Debris.h-23a86942ba5bfead4e9ac07aeb6de501047ea2dd59712db834b5a2f605183320 2013-09-18 01:29:24 ....A 5495 Virusshare.00099/Worm.Win32.Debris.h-2535683fd1d15d8ed362cb2d1e3a4ed43815cd71a187153f75e5d6e825c888da 2013-09-18 00:52:34 ....A 6888 Virusshare.00099/Worm.Win32.Debris.h-278b5b0c4b5e20b2866a0564c24a19d8151893f1d2dcf174db5938e1bf78e393 2013-09-18 00:12:58 ....A 6706 Virusshare.00099/Worm.Win32.Debris.h-2841006715a05505a11d6fa70954f5ed399487322b3a242cffb3f660d979b671 2013-09-18 01:48:50 ....A 6433 Virusshare.00099/Worm.Win32.Debris.h-289769ab93871bd48c337277746116d8a5260ce5ef6b819b57b669a49ddc8b37 2013-09-18 00:20:34 ....A 6398 Virusshare.00099/Worm.Win32.Debris.h-28a421db81f923020a1234faec15fe22fb564e4ab706aeb1c70fd8a9f40a6d7a 2013-09-18 01:30:50 ....A 5495 Virusshare.00099/Worm.Win32.Debris.h-29f6d1d109a332ec600f60f08bf81812370252b64f2748cbc2ea781336242b97 2013-09-18 00:57:28 ....A 6888 Virusshare.00099/Worm.Win32.Debris.h-2b2a8cd3d6d10a84178497d404b6f8a042c4e2841b7b0dedd89d0baf2d3fbb9b 2013-09-18 00:50:48 ....A 5929 Virusshare.00099/Worm.Win32.Debris.h-2fae0eeceab23ce14111e41b7ccf9bf6153f46277b97306ed000d68cc0cf086c 2013-09-18 00:34:00 ....A 6916 Virusshare.00099/Worm.Win32.Debris.h-31219d825a8dc4d96339c7895f8fe4ef4536a7a2bfab3b30492e4cf79860c954 2013-09-18 00:52:18 ....A 6986 Virusshare.00099/Worm.Win32.Debris.h-31be67b834060463cd981f9a83b76281c89fc00672b8eadd8f9c6d9ce62a6c26 2013-09-18 00:27:00 ....A 6090 Virusshare.00099/Worm.Win32.Debris.h-32a06baf6d069cc7a6ed7c79cf460ada43265d5060153302e753ff17e9f8d444 2013-09-18 01:00:32 ....A 6181 Virusshare.00099/Worm.Win32.Debris.h-331a08a751af5508759bb963c8afcc9f02a401c5c505203a5de5319893701403 2013-09-18 01:28:46 ....A 6608 Virusshare.00099/Worm.Win32.Debris.h-336061bdc56cb98f745abdf64e4411a90a5288dbebad6d2e80d568af41e70d52 2013-09-18 01:26:16 ....A 5565 Virusshare.00099/Worm.Win32.Debris.h-352cbe7f4fce913367575fdbac75610372734f03e4d43acff424694788e4287e 2013-09-18 00:50:00 ....A 6860 Virusshare.00099/Worm.Win32.Debris.h-359cd49ee21c2aa55f8ad919aa5c52aca3e3babcb830e58323b78c0feebf4ea9 2013-09-18 00:52:00 ....A 6769 Virusshare.00099/Worm.Win32.Debris.h-36ad7f3b412f7eed8ea3c9e2e6d2b2512f029f46d19602f34b43c4626acb53b0 2013-09-18 02:09:28 ....A 5397 Virusshare.00099/Worm.Win32.Debris.h-36b533c4bc1938adb53b568d234bbc0fbe42041c404e5a64566ef95289219851 2013-09-18 00:19:22 ....A 5922 Virusshare.00099/Worm.Win32.Debris.h-371f15524eb50746a7c93b2dd842f1692029d6f5806f9d3f38efd293428a2fba 2013-09-18 00:37:04 ....A 6405 Virusshare.00099/Worm.Win32.Debris.h-39f3218449a1e4a09df704d629bcc447dd1e245850c773f61dabda610fd1f5f6 2013-09-18 01:22:16 ....A 5971 Virusshare.00099/Worm.Win32.Debris.h-3ac65b141e817b36b1a10b3553be852bc5304ccb83b422205a2b7ec29d0e9b83 2013-09-18 00:32:46 ....A 6657 Virusshare.00099/Worm.Win32.Debris.h-3b7e77b07cb254522dc130ae08f91963351ed0e60b21a8c966303d0f8e0955d1 2013-09-18 01:32:12 ....A 5467 Virusshare.00099/Worm.Win32.Debris.h-3c5a08019738ac8085e524c5e3a1c63a15690bae2be0d1c77b3ce1ef8f5904e2 2013-09-18 01:33:22 ....A 6881 Virusshare.00099/Worm.Win32.Debris.h-3f06ea949077a6ca78981416e34a87ca3803ba2c87b0ae2528e23acc64248f56 2013-09-18 00:03:42 ....A 5768 Virusshare.00099/Worm.Win32.Debris.h-3f939b44321871bce67f66050840d5c09d370b2938db19963584d563615ed1f4 2013-09-18 00:14:28 ....A 5684 Virusshare.00099/Worm.Win32.Debris.h-40a2c9f60d79fb1477a09ac1457b2d93d379b27ed2afcae81ddf8cd2cf5e9ab4 2013-09-18 01:03:42 ....A 5852 Virusshare.00099/Worm.Win32.Debris.h-41430f5437dd971e3e824a36b07188a3524cec4def82d572ad7d4c853e1e1e0c 2013-09-18 00:49:10 ....A 6405 Virusshare.00099/Worm.Win32.Debris.h-4313ec4fe17bd23ae8f3cc85f7d3bc3a9434af512225d313ce561f09c3da1c52 2013-09-18 00:57:02 ....A 5656 Virusshare.00099/Worm.Win32.Debris.h-43e6540746aa9fc9f4cff1674734def145ab18047ffc4263ed5a82300258ef20 2013-09-18 00:22:26 ....A 5572 Virusshare.00099/Worm.Win32.Debris.h-43f81c649c85d020714b9ae37d5917049072578f347022c1370e917b86d63d1a 2013-09-18 00:36:40 ....A 3584 Virusshare.00099/Worm.Win32.Debris.h-44082a5783f7b00e2f1a539d48595277e36c2df6610121f2f82d75d669cc0aed 2013-09-18 00:55:32 ....A 6125 Virusshare.00099/Worm.Win32.Debris.h-4503ae4797e7562eeeb5bb3601f0c34644df63422d9820c7b44c90a599e9d355 2013-09-18 01:22:54 ....A 6524 Virusshare.00099/Worm.Win32.Debris.h-48b4893461e4fea62532fae3100e715a2ffe1cb4506d0dd74f75aceb12e0a008 2013-09-18 01:28:00 ....A 6146 Virusshare.00099/Worm.Win32.Debris.h-48cea96af0a06252e516498e401bac7614df223569ed6f386bf258cef7fe82e0 2013-09-18 01:13:04 ....A 6195 Virusshare.00099/Worm.Win32.Debris.h-491768edd7ccc3b78c6a73d5d391d4478f3b6cf06dce6e0786c0965e05bdbfcb 2013-09-18 01:14:32 ....A 3584 Virusshare.00099/Worm.Win32.Debris.h-4992c1ce10cde1ab67568a899d2e5bf61bcceb0bfe876ab940d247af313a72a6 2013-09-18 01:11:28 ....A 5418 Virusshare.00099/Worm.Win32.Debris.h-49f035fb0e5f8f954b0dec5f67f27c8b99bc6b83c7a0b4c8f1ca9d2e19e56aac 2013-09-18 02:05:46 ....A 6643 Virusshare.00099/Worm.Win32.Debris.h-4a490037163e27911b207ac0b9a67b0da4d3aec73d146dff8085834dc8030549 2013-09-18 01:23:46 ....A 6496 Virusshare.00099/Worm.Win32.Debris.h-4c42b7af9cf0fd01819934aa4a9102d9cfdbe733441dca2478387b75a0b627a7 2013-09-18 01:17:32 ....A 5572 Virusshare.00099/Worm.Win32.Debris.h-4e882c3d2d5b3a136ebcf7bb49f311f48aea134dfac8f97e1be26914a7270c23 2013-09-18 00:06:50 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-20e0abb350c80158004350f31612fa9fd8e7861f93dd74f2b6101c6e2ed0c719 2013-09-18 00:51:58 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-2c18a4bcf1198deaefc5b2564c7561f0144822f65ca3c3774178ae649f54a121 2013-09-18 01:11:12 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-31bbc6ef53c8f5844c07fd2f4769ad03e0cdd201fd3f2e782d2566d201d4ce15 2013-09-18 01:04:30 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-32344dee12c9e9d4b3bebb2836e047a01fcc99f3c24b785fd2be77fc7203b72d 2013-09-18 01:22:34 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-35d1a290be166948e1a87d86a1ec26e096432eb6b897d1fdf0d26df5c96463a3 2013-09-18 02:07:48 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-3657c2277cd29302c4ff6b32fcd4e02fdb5f5c9c5652986959dc1c30a469fed4 2013-09-18 01:41:10 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-38b93021fcb5b8b79febc332139725a9ed89066f7ca476f410716f81f48ba4fd 2013-09-18 00:29:36 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-3bd05e4df53fe9dcdcad7c62ee63bed02e3fed44c0f5a070ab7f8c8a6a92f431 2013-09-18 00:57:28 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-44d8b8075797a459aab985b9a9adcc389734e00ac47dc740842773296898049c 2013-09-18 00:32:30 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-45f64eb0ef05094722b0919d9abeace9f1aa55b772a85daa7d770bd247afa55c 2013-09-18 01:42:18 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-4783dcacd60bbf858e43cd3ced3bbda34c3583a94dd0d118dd177671209565d6 2013-09-18 00:09:08 ....A 3584 Virusshare.00099/Worm.Win32.Debris.p-4b4cdcef1b803401b29c839d86332c0d9ffa6eaa555d3e788164a106b724db52 2013-09-18 01:20:52 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-00037fc9ae9661ac7ea4e818da37b131d5e53f6e097694738d02c2381eb65380 2013-09-18 01:00:40 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-02d15b99d924179e2b41cf53ccb5a5ad511b6552de4c4ed9e7cf73fe1c8bde20 2013-09-18 02:04:56 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-0a5b8224aa30acc0e049ead1e3c08037bd84b05677954307385d46164e8dd0f0 2013-09-18 00:49:18 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-0c184eb75aed6aaf8f48ff84467286941191d4689a8b33820d0f3d06adc507f3 2013-09-18 00:05:40 ....A 8013 Virusshare.00099/Worm.Win32.Debris.ye-0ee325d66ef9b26173cbf01c3041c7d1d3e00a42d63c9716e2e2d29992dbf443 2013-09-18 00:27:48 ....A 8944 Virusshare.00099/Worm.Win32.Debris.ye-0f59e6c7ac63711d9d473ffcca98b9fbcbf1d10d5082d7c095c95d6ffb57ca0a 2013-09-18 00:47:26 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-13de3f508b8a7e5ec7277c52da2eb6531dae49461f5c4eda2235088530591dea 2013-09-18 00:12:36 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-149197a03b4f3871cf565148bd9a0cf332ba94c4076fe94b8b2d556377d900f1 2013-09-18 01:33:30 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-1e731958f316b2cdc4d38266897748c63da36dba56fd8afda46023e1ab9d22cf 2013-09-18 01:23:44 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-23aa3d2c83160ab6b1887ba4038be5bccad28bdc8bd7dc7ca7419a3564e2ef66 2013-09-18 01:03:30 ....A 8090 Virusshare.00099/Worm.Win32.Debris.ye-388146644f1c88693dd3613e27b4bd4d91fbd9e28dc3c8bac4ee4dccd3e8425d 2013-09-18 00:45:30 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-3c567aff3b498dc8c3996328174da64ee1c0c1ca14ede952d7c274b5aa9911ca 2013-09-18 01:16:56 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-3ccccb84298e24957766be5aeafd2a72409eb97b2c6ff6a10625e9a4ebaf20b1 2013-09-18 00:09:48 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-3dc2fc7fa814663e874bb65be53982234028764316b684bdc0e71315e53f0f02 2013-09-18 01:20:00 ....A 6144 Virusshare.00099/Worm.Win32.Debris.ye-4acc0d0c904bab1d744383fa0d6f5946a6e850d0438528ded68a7927b5e250fb 2013-09-18 01:11:48 ....A 88723 Virusshare.00099/Worm.Win32.Delf.bd-dfdae3f29d165e22fd2eae67cd5ea035866c4730603f835bf6fe564c7f0ffe5e 2013-09-18 01:11:22 ....A 178688 Virusshare.00099/Worm.Win32.Detnat.a-a4bcc94c2bbe69fee1a029dc8897d98a72dc77473f763c89b29b42fb030df1cc 2013-09-18 01:35:44 ....A 1015808 Virusshare.00099/Worm.Win32.Detnat.a-fbc6d8dcc689465d20911ea6a024b75b6c4ea3f18ee6166e8519d117b2855fc8 2013-09-18 02:02:16 ....A 152064 Virusshare.00099/Worm.Win32.Detnat.c-ab325caec72751c9aa88f31875dee162bde5403d0db52a8c6f9acb45d19fcb4b 2013-09-18 01:29:40 ....A 84036 Virusshare.00099/Worm.Win32.Detnat.c-d482b95ee0be9ddfa291505634464992e5fbb5e508a4bc02ce471f4e56a7cd40 2013-09-18 01:55:42 ....A 218112 Virusshare.00099/Worm.Win32.Detnat.c-dbb1b9e2678d13a2675670e32cc0a6e911eee092e75158a66c3c79075948dd4a 2013-09-18 01:20:38 ....A 96105 Virusshare.00099/Worm.Win32.Detnat.e-619939d2e026388347f23ebccedac0277214eeb6f121bf249ba0d880f0a866bf 2013-09-18 01:42:40 ....A 181926 Virusshare.00099/Worm.Win32.Detnat.e-80da44c851e2b3e451161bd1c856acba4cad8488da1005146386e9ea7106e81f 2013-09-18 01:49:58 ....A 11226 Virusshare.00099/Worm.Win32.Dianyz.a-b3abf7541fa890789f8e2e42e80bcdef63c06e3aca3e79263cb26de36e616b2e 2013-09-18 01:46:14 ....A 259584 Virusshare.00099/Worm.Win32.Dokbind.a-eb64302958b691c92b3fa2c493f3129eb5311e21bf1aace85999fe86b881c0fd 2013-09-18 01:59:20 ....A 261656 Virusshare.00099/Worm.Win32.Dorifel.a-3390453b84b279595ec444498cdb695a57fbea040d1bb253e35c104beab3bc81 2013-09-18 00:33:16 ....A 604696 Virusshare.00099/Worm.Win32.Dorifel.a-765a17292caac1cbeb5b334744d2da486e522cf149123d008ac1a44460ecc68a 2013-09-18 02:03:06 ....A 165400 Virusshare.00099/Worm.Win32.Dorifel.a-9284b9fb4461feeb6ac10178741a21333f8094aba9a7681eadb6c0fd255e2af3 2013-09-18 01:27:48 ....A 261656 Virusshare.00099/Worm.Win32.Dorifel.a-a393392ca7fb61c6818a6ab3d628b6d47ccf9754003916e08515f62c66bdbdee 2013-09-18 00:38:12 ....A 224280 Virusshare.00099/Worm.Win32.Dorifel.a-a45510dbed11061c0421f802f960d30cbbda530568d86728d5dab4139a9e31d8 2013-09-18 01:20:30 ....A 166541 Virusshare.00099/Worm.Win32.Dorifel.a-ac4aad2c5c20637e54c373158868c29434b73364bb6ce7bf21007677bf6106f3 2013-09-18 00:35:42 ....A 123904 Virusshare.00099/Worm.Win32.Dorifel.a-d64e1969994ad748a04f967f198ba3e35fdbebfcad2691edcb15cb8128c7b547 2013-09-18 01:54:10 ....A 163336 Virusshare.00099/Worm.Win32.Dorifel.a-f6c1f2999feac887b8e9c284d3c18b46e5d1d2ecab4322769e84587c76bdb778 2013-09-18 01:22:28 ....A 173080 Virusshare.00099/Worm.Win32.Dorifel.b-acf728f905c1cb913f5d39cc27d1cefe1f9013672b63a6dea5237af934247c72 2013-09-18 00:13:36 ....A 424472 Virusshare.00099/Worm.Win32.Dorifel.c-8458aa1650a6ab673bdc77102b66428873c4458d84786ee595bcb8c26706b29f 2013-09-18 01:35:12 ....A 424472 Virusshare.00099/Worm.Win32.Dorifel.c-d2f3f5be2c234962cac99acdf3863498d6aac5284b73e481c90cff9a87ed71ca 2013-09-18 01:03:18 ....A 424472 Virusshare.00099/Worm.Win32.Dorifel.c-d37c3e6c12590e5fd94a206f5042310727b792ccdf91501814a803dc3ffe7a57 2013-09-18 02:01:02 ....A 191168 Virusshare.00099/Worm.Win32.Dorifel.d-cf7f9345b3b69b6613c7f53288373aef168c5fb48108ba8008a3d99137049f63 2013-09-18 01:04:24 ....A 272896 Virusshare.00099/Worm.Win32.Dorkbot.gk-67962d928f20f5faf03e6e81ecea3f4a77b2097656e3dc61a46bcc7bda1f56f8 2013-09-18 00:58:54 ....A 215552 Virusshare.00099/Worm.Win32.Dorkbot.gk-97667cd349f16a31faeb0750da651e8b6adfae88b4b2a0e5a4771f6eb5f7dde8 2013-09-18 00:09:48 ....A 23371 Virusshare.00099/Worm.Win32.Downloader.aov-dd99779da2d8b0627493317663386f7a4531c2721c8063e73e7bc0f7a499333c 2013-09-18 00:53:52 ....A 53263 Virusshare.00099/Worm.Win32.Downloader.awh-c478d7cbe4127b8bfd6f2452c43f40d7ce0176cef92ceb3fd81641fd4a37460a 2013-09-18 00:48:10 ....A 75328 Virusshare.00099/Worm.Win32.Downloader.bljn-1c77eaf68e053310570d570e5d2c33de08f0e218f8576b9da1d585ee9760273a 2013-09-18 01:13:06 ....A 114176 Virusshare.00099/Worm.Win32.FFAuto.fgp-894d4bcae1f223a0328074ea029289caa9302f3365cdd07f41f45d4292e6329d 2013-09-18 00:57:44 ....A 513436 Virusshare.00099/Worm.Win32.Fasong.c-d41e104afc085d73141c3cac1ee7ca77a36e3bbdb1eb96a385e1273b0cc4217e 2013-09-18 00:07:14 ....A 2550784 Virusshare.00099/Worm.Win32.Febipos.ain-c5722a81c6e6e7be066a21526c38190648e51ab384053bcfc4f980ebb483a151 2013-09-18 00:29:48 ....A 79022 Virusshare.00099/Worm.Win32.Feebs.gen-b3f68c2d4a6d0ff0f15b5360c4d3233eb1698fa6ab92b9f50dd9a4fbce27865c 2013-09-18 00:17:36 ....A 80357 Virusshare.00099/Worm.Win32.Feebs.gen-d8b1f3e4e5a366f5bfb39614a9b642f4a7eb3e35cb9d10f279f84afa84aabee4 2013-09-18 01:33:10 ....A 54744 Virusshare.00099/Worm.Win32.Feebs.i-f07d485156189c759639b856473794ac167aed60271c5b71636d8effc1dd35df 2013-09-18 01:48:02 ....A 687616 Virusshare.00099/Worm.Win32.Feebs.pew-5b22ace30d731d9d706d486b7b6febef8464a4b947e91b3eb588a5a6b6c7bbae 2013-09-18 01:10:28 ....A 174265 Virusshare.00099/Worm.Win32.Feebs.pxf-85019765820e150f06eb7baf1a35dfe960ccc8e92eac34d8e583efcfa46e6d13 2013-09-18 01:04:04 ....A 582170 Virusshare.00099/Worm.Win32.Feebs.pxf-d58c729556163b94938be35044ca7531d51954c314de030210a9e28cd566a0df 2013-09-18 01:57:26 ....A 955816 Virusshare.00099/Worm.Win32.Fesber-292acac5ca8d8ebb38f281f3e84842b5607adc8859c5f1efd3cc8be0f21d4fc0 2013-09-18 00:14:10 ....A 579584 Virusshare.00099/Worm.Win32.Fesber-4c131bcf48965d989d883505c76dec6ad104efe6ce770fe13055f9f588ca7dae 2013-09-18 00:43:10 ....A 37656 Virusshare.00099/Worm.Win32.Fesber-8c59f6411b7e4193395b013a50f844ca28a26d6efb6bc8069cf4bdbcd99b04e1 2013-09-18 01:48:46 ....A 902448 Virusshare.00099/Worm.Win32.Fesber.brsg-5310cd76ef9ed7c2964db9c506b0369ccf93afcbec68511b28021251d110b121 2013-09-18 00:06:38 ....A 243992 Virusshare.00099/Worm.Win32.Fesber.g-4275160e8eb1354c0fe1afb60448cca82f1ed6227a620f72cfd2d998a69c2c18 2013-09-18 02:08:14 ....A 1114184 Virusshare.00099/Worm.Win32.Fesber.g-55615b03cc1b2f5f51a79d7b126826bfba8b67056b5f429283f02380196610aa 2013-09-18 00:15:34 ....A 861096 Virusshare.00099/Worm.Win32.Fesber.g-5e9b574f13828874cc9053256108ac46796825c91a258b6c21a71d0ea4978d83 2013-09-18 01:49:42 ....A 422248 Virusshare.00099/Worm.Win32.Fesber.g-ac6b9efe7e87b5ca93ceb360344c6a801004212ecc4d5acc460d95c9e1375bdc 2013-09-18 00:56:52 ....A 5462776 Virusshare.00099/Worm.Win32.Fesber.g-b152ccdcd2df0199727ee16a7dc1b5e037eb0e8c1cd1b2c8079b7e4ff1326889 2013-09-18 01:22:06 ....A 616088 Virusshare.00099/Worm.Win32.Fesber.g-ca0b2f3e29cf43577e1d112e0b3ae9b980a931ccdd37dfa55c92dcdc9facb5ca 2013-09-18 01:55:58 ....A 987032 Virusshare.00099/Worm.Win32.Fesber.g-d38462997ec9dff65624d350f6f54027dc65af6a3dec5a04016eb8387e2035f5 2013-09-18 00:06:12 ....A 202824 Virusshare.00099/Worm.Win32.Fesber.g-e22b04db8067bfd461db79b5522576a789da30d95fff0e8fe0377a75ce4f3c7d 2013-09-18 01:33:48 ....A 13156 Virusshare.00099/Worm.Win32.Fesber.g-e7c03d4e543865cb48a4d0cb8863b593e261acf0b3ade6625291772299635b62 2013-09-18 00:06:16 ....A 786432 Virusshare.00099/Worm.Win32.Fesber.g-eb2a6f5fdd484a49c617658f25c78bcefa83b26e40cb74b89313b1505ed609b5 2013-09-18 00:48:28 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-23826b0dca443567d0adb2c6ac03a7319d75620016f614ecba766d409b48020e 2013-09-18 01:21:20 ....A 238336 Virusshare.00099/Worm.Win32.Fipp.a-33878ad09d2d787cfffe75c9f7be61c843d3d39ecafb736d4f8fb8f520132b8c 2013-09-18 00:27:38 ....A 69888 Virusshare.00099/Worm.Win32.Fipp.a-3415d4d20ce0de39a229a21fa3882e7975ca4bbc2777c3d0776a784f7b347d43 2013-09-18 01:30:18 ....A 614656 Virusshare.00099/Worm.Win32.Fipp.a-3438c7e6c6769915bd0bb83d57535e8c90521ae337b1db3d8352839b801d610f 2013-09-18 00:35:50 ....A 56064 Virusshare.00099/Worm.Win32.Fipp.a-3466ed3a7f38a3e40c7fc0c77154a7ebe04c97822dbac326c88e911d9162fc3b 2013-09-18 00:59:46 ....A 246016 Virusshare.00099/Worm.Win32.Fipp.a-4363438f5c39ab435190241759e9caa0ce0a050b97bf296e2a56fd95c95929e8 2013-09-18 00:48:24 ....A 58112 Virusshare.00099/Worm.Win32.Fipp.a-5263ff38ab04b028673e1ca421bf10a2d2b843fddf16e4a4b5dbb8272668c8f0 2013-09-18 02:11:34 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-5687ffa38ee4564831e17ac2096a92a985aa5b9c4d92d940240371a8b7b76b6e 2013-09-18 01:49:02 ....A 569600 Virusshare.00099/Worm.Win32.Fipp.a-621e7f28ee069c2eec7976ae32f6e913216f8e767db13b3fa861b4cb4f236768 2013-09-18 00:52:52 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-67a934dba6c1b5ed51ece779fde5f1afea92c846f93fa5dad50c9dee98df3a33 2013-09-18 00:38:36 ....A 523520 Virusshare.00099/Worm.Win32.Fipp.a-67edde7cf075352a7559db0306278193312f3e237e8712fd511de49b9b22e566 2013-09-18 00:46:10 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-69995fc9cf58cf93e27ca121ecc54da84887f38714cb88dc419cd8c9a65ae093 2013-09-18 00:46:08 ....A 225536 Virusshare.00099/Worm.Win32.Fipp.a-73822a60048c2ff176502d92500b1b36cb4d351f83ee4828d45f149085f7eb44 2013-09-18 01:25:54 ....A 2054912 Virusshare.00099/Worm.Win32.Fipp.a-75b5640be32d2011eef35da1152d7232da4b5444d73669853cbe67b6a8b48cff 2013-09-18 00:44:18 ....A 3315968 Virusshare.00099/Worm.Win32.Fipp.a-784487e7649a4098bf516ec540fff78d2ca13b05b0ddb05211802482b9580baa 2013-09-18 00:13:10 ....A 98560 Virusshare.00099/Worm.Win32.Fipp.a-78cb973b19874117643c9edfea54574c9c4cd52ab6f64487932416ef61abcde3 2013-09-18 00:30:46 ....A 583424 Virusshare.00099/Worm.Win32.Fipp.a-7922408e897527776a23df98d7cdc8b965a22eee5872d32f7a7a8c8ac0057396 2013-09-18 02:10:06 ....A 100665 Virusshare.00099/Worm.Win32.Fipp.a-7d341c7cf90d5fd1e047d5036a8769b720c59e01cf7bf89e2d9b4fd523e9b673 2013-09-18 01:41:18 ....A 89344 Virusshare.00099/Worm.Win32.Fipp.a-809e9e3e59b5c293210bc81ca6b3112350ac146193de9557e52feb22acd9e152 2013-09-18 00:04:40 ....A 401664 Virusshare.00099/Worm.Win32.Fipp.a-83489c57c54ac0db7d23a0423fc30a60ebb25d96d49a02e92d98ab2b2607cbbb 2013-09-18 01:47:02 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-83979b51354a0da4e042e322f1cd46e442c15471abc592397636badfd7ee8de0 2013-09-18 01:16:50 ....A 172288 Virusshare.00099/Worm.Win32.Fipp.a-83a20f64b7bd8187447032811bab8e2a14f44fc4de9ffc9497f70e7e0a28d4cd 2013-09-18 01:55:42 ....A 1200384 Virusshare.00099/Worm.Win32.Fipp.a-83cec4e3e1db5cffe08bb299e342a020a9c98336c9985523739d86e9558aa4b5 2013-09-18 00:59:26 ....A 106752 Virusshare.00099/Worm.Win32.Fipp.a-84c19d96a067658e8c23ffcbc23a66651ef653b5708b078205da8acba98ccbda 2013-09-18 01:14:48 ....A 418048 Virusshare.00099/Worm.Win32.Fipp.a-84c1a78d2d9a83d492f910410d07998dd6874a0d92ee245e4d96ab573c70d662 2013-09-18 00:17:12 ....A 164096 Virusshare.00099/Worm.Win32.Fipp.a-8554b57d402f617d0ee3fd53b402a15d8a6b4e19b170f7799786cee55b659bb6 2013-09-18 00:22:40 ....A 164096 Virusshare.00099/Worm.Win32.Fipp.a-85a1e5cd73adee970aa1d5fea1e7870509def7f87a29169a3b456914cc9a73dd 2013-09-18 01:54:04 ....A 52480 Virusshare.00099/Worm.Win32.Fipp.a-86656361b0b7742ee2145e8fd3be237ba1b980f1d909d7c3c61791c6f75ab06b 2013-09-18 01:36:14 ....A 344320 Virusshare.00099/Worm.Win32.Fipp.a-86f20f217e8b4acef0054c1bd4842e16aeee2263230c71dba8f2a5320c4f29aa 2013-09-18 01:50:18 ....A 88832 Virusshare.00099/Worm.Win32.Fipp.a-8751fe3819de5d44f874b24592e932642cd1131f27eb3ffb2f96f9c18dd1ed0e 2013-09-18 02:08:18 ....A 127232 Virusshare.00099/Worm.Win32.Fipp.a-877a96743fca2503ac1d583767fb3c2a68a8872d65c2d4ff9f1711901d10ff59 2013-09-18 00:53:34 ....A 2626816 Virusshare.00099/Worm.Win32.Fipp.a-89aa1c123067de9736f72e073ecf580f9e6c875aa2fcfeb073816235837fad09 2013-09-18 01:57:34 ....A 205056 Virusshare.00099/Worm.Win32.Fipp.a-89b77fb8a94f4698d374b329d19cd651a067379a5d01760cd183c4643d2686f2 2013-09-18 02:10:50 ....A 92416 Virusshare.00099/Worm.Win32.Fipp.a-89e9d58cf2ec68b17dbae0c28bf3217ef2b04fed23ecc58e2d3e49775a0d818d 2013-09-18 00:55:42 ....A 51968 Virusshare.00099/Worm.Win32.Fipp.a-9022e516555cdc203a31044d2b19328a943fbbb566f931602e2142f4145ec369 2013-09-18 02:06:08 ....A 315648 Virusshare.00099/Worm.Win32.Fipp.a-9085b02b1ae2c9614e65298f73bfe4c1ac3d1758c08c2a61af7a11f74f772d02 2013-09-18 00:27:58 ....A 57088 Virusshare.00099/Worm.Win32.Fipp.a-908c84a9c1fd661d53faadc5392d11a5f6ef9905bac6d8c18216d4c5ee90b829 2013-09-18 00:45:38 ....A 2626304 Virusshare.00099/Worm.Win32.Fipp.a-9106a93afc161c34d0e65d1fb408dd85b219aa1f3ba8f0710b693487c870de2e 2013-09-18 00:07:26 ....A 163072 Virusshare.00099/Worm.Win32.Fipp.a-921fd5ad4d86ea22e2844b9b65d24af4b192c8b7c021cf8260c50d2db9d6f378 2013-09-18 02:00:54 ....A 135424 Virusshare.00099/Worm.Win32.Fipp.a-923dee29de89057318494b45fcaab4b0cbc1876089b3550904c3e4ed180735ad 2013-09-18 00:32:08 ....A 590080 Virusshare.00099/Worm.Win32.Fipp.a-94d1db398c16cc51fc29fe99f88f998a2914da938a1d9a7395c51c7943f71d42 2013-09-18 00:29:40 ....A 307456 Virusshare.00099/Worm.Win32.Fipp.a-951ca27965bd1e55662ff17277ed3f2e4bee2d16269dad5e650ce84fa9cc71f4 2013-09-18 00:21:32 ....A 871168 Virusshare.00099/Worm.Win32.Fipp.a-961e025503712b3eea183c11b44afd49a7785c162590a1e3eb4f9fe9270e9f9b 2013-09-18 01:32:58 ....A 225536 Virusshare.00099/Worm.Win32.Fipp.a-97a56e2aaf99e9424dfb8703c0fdb962307664030bcf4af340472bf132b0d0a5 2013-09-18 00:24:50 ....A 176384 Virusshare.00099/Worm.Win32.Fipp.a-97deb45f0e51b1d8a24082b2184d4511d420982950bf53c93e79f37e12de5ed8 2013-09-18 00:39:00 ....A 205056 Virusshare.00099/Worm.Win32.Fipp.a-98b07f6783bfc92022e41d35d018eec2d7890b7d38ab079015e9d94949628efb 2013-09-18 00:28:22 ....A 134912 Virusshare.00099/Worm.Win32.Fipp.a-98f6327809d819b4e85e1a0376b9357a08514c3988008c4bbaa7f9f6356a869e 2013-09-18 01:03:46 ....A 158976 Virusshare.00099/Worm.Win32.Fipp.a-a05330955f2f21d5b85fec2b3d8268f136bec3500d1dda432f03af4d894b86b4 2013-09-18 01:20:10 ....A 94464 Virusshare.00099/Worm.Win32.Fipp.a-a17403c55000a54ceedc5e2f62257aa36726952d9554d396e7fa87e88c30ee5f 2013-09-18 02:08:44 ....A 184576 Virusshare.00099/Worm.Win32.Fipp.a-a17c9924c59462b4c01f1c20e3afdd1e43e80d3b07ba04c7a56e560c77611dad 2013-09-18 00:27:06 ....A 119040 Virusshare.00099/Worm.Win32.Fipp.a-a18478137fd1244b9bed1e0afb97b2834668292c8d72c0f73ce468a77d56ecb4 2013-09-18 00:08:40 ....A 233728 Virusshare.00099/Worm.Win32.Fipp.a-a19d3e45e22da498424073cae755cc7b09e6fd957b3f53d6b0f91bd33cb64f1d 2013-09-18 02:09:38 ....A 360704 Virusshare.00099/Worm.Win32.Fipp.a-a1b846485a34aa16e942a9e7d7318835a6687f0031ee6812e9115ebc47367cca 2013-09-18 01:20:20 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a1db4316a90acbce98a7b76fb3f1c1d4c8683336441c7aba2d71f9100383b029 2013-09-18 01:54:46 ....A 205056 Virusshare.00099/Worm.Win32.Fipp.a-a23335627b09540f61131659755417708374e32e224dc3bf419fe9546d9b25b8 2013-09-18 01:18:46 ....A 162560 Virusshare.00099/Worm.Win32.Fipp.a-a2724951f8e2e6d511550d4cd34700e7d9d2448d008305baa50f9da3979e96b3 2013-09-18 00:28:20 ....A 58112 Virusshare.00099/Worm.Win32.Fipp.a-a297e411685d17cfbf89137b593f4601b2d02e92ac4e98ab1efb787727025ee6 2013-09-18 01:28:36 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a2b6ebd0f3fcf3eb1976c4f77a6dad76858a5f0236758366964f91bf41fe6458 2013-09-18 01:13:10 ....A 1085696 Virusshare.00099/Worm.Win32.Fipp.a-a2b84690b9daa67d2952242f8dd3c1c25a2b6d7de8dc512d72eb95d4aa089342 2013-09-18 00:58:14 ....A 147712 Virusshare.00099/Worm.Win32.Fipp.a-a2de65811975ff6c5afd0ac19ab67c610a74289758af97a1183c399859954fad 2013-09-18 01:46:00 ....A 162560 Virusshare.00099/Worm.Win32.Fipp.a-a3540e5935620f89de58dbd3bda831d6f06e34de74994421827493000799481f 2013-09-18 00:33:26 ....A 164096 Virusshare.00099/Worm.Win32.Fipp.a-a368f0bb5f9457e9b83a31e89675e2ddfa78300c5e4cc2aa8c30ae9d73c9c021 2013-09-18 02:05:44 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a3ae5200356353c830802a63b66dd059387d580367bdcaf08d46a2048c014674 2013-09-18 00:44:56 ....A 307456 Virusshare.00099/Worm.Win32.Fipp.a-a5e32b7aa09e2a79ddcbb5233ca12d3b5a9fe6491560ad2a61877b9a86c27137 2013-09-18 01:40:46 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a5f8b64674303552e98bf4c278823090bf34ee546d41732167d5556d8be96a3d 2013-09-18 01:36:14 ....A 205056 Virusshare.00099/Worm.Win32.Fipp.a-a631c0b556387d837a2e4d5c69a1cdafa2412af2d53fdc4c952ce00c842d45cb 2013-09-18 01:37:02 ....A 101632 Virusshare.00099/Worm.Win32.Fipp.a-a695e599f584cdc01be1e153eaf94c09df396c60684f3c8f311b4090c2094f6c 2013-09-18 01:59:54 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a6cc6972b1d1aa6e674c975bbbadbe8e88467ac3ef91f3c80797a2ec50de9c6b 2013-09-18 01:32:18 ....A 150784 Virusshare.00099/Worm.Win32.Fipp.a-a6de6e737dcc6a801003585c2bcc02316ab9f5f3373c1bf7a20c624f1734bc93 2013-09-18 01:10:36 ....A 362752 Virusshare.00099/Worm.Win32.Fipp.a-a723d14ffef62b9302fa0d641a70ae8aa29f87a9a1517c64ae822733cab4f4ed 2013-09-18 01:40:44 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a77cc9844e6eff040cf8556ddace87687f4765e34fa0ba8870956c44eb08cdcb 2013-09-18 01:41:46 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a87f89fef687f0e9a89367d39a7bb92ab7cb73171de63b0a2293bc09a4dc89f8 2013-09-18 01:26:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a8a234c46091a4639f708ff0bfb46a8f6a0bc6b8aa9a34d98134b2669ac12da0 2013-09-18 01:28:28 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a91fde3e03f57ef732f8a808e779238e29ecca9ee5aa9d1d79d05c438132ae7a 2013-09-18 01:57:18 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a931902d1158d40ae55d4cd00afc00362cb914d1984caa36b9020909752e4b83 2013-09-18 01:47:38 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-a96e59134635425446ebf9df9c54148fb7b7be536a4fc74c71f69369b203164f 2013-09-18 01:27:52 ....A 119040 Virusshare.00099/Worm.Win32.Fipp.a-a98fa1605ab72f66df1a8231e1141bd3d1b6482a59e7521705f28572404f0c3f 2013-09-18 01:28:54 ....A 90368 Virusshare.00099/Worm.Win32.Fipp.a-a9a01088d8ee584a6a341c1533259aab983087e14d887d14c57dc781fbbed4c2 2013-09-18 01:35:50 ....A 162560 Virusshare.00099/Worm.Win32.Fipp.a-a9b5f30a0939637c00de8286e57c7c14e26a11756591fd286ea7f09e8322b8fb 2013-09-18 01:23:18 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-aa070f7b21962c212d1457bde87fee965723cb0927739cd10c87137e96a20a4e 2013-09-18 01:07:06 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-aa412a64bbe90d8abd3f59e41b3ee8ffeeef778dc1b4ddfcf9345f4d819dd323 2013-09-18 00:34:32 ....A 137984 Virusshare.00099/Worm.Win32.Fipp.a-aa43f4c84fc1f77254f6c837b633823b0e92c622c5dde348b3f340d5df33da87 2013-09-18 01:42:18 ....A 274688 Virusshare.00099/Worm.Win32.Fipp.a-aab3da3801817e039c8d40a14e9c12c508601d165d5f4b61d583b73057174d59 2013-09-18 01:29:56 ....A 2773248 Virusshare.00099/Worm.Win32.Fipp.a-aacf3686f4b13c8f8826b4129b6fc8571e42811d35aef797374a06ce688c6568 2013-09-18 01:51:46 ....A 119040 Virusshare.00099/Worm.Win32.Fipp.a-ab9b2e1295e9e104f4ee92a3523ce2b946f07c2ef45025daec996c92b30280bc 2013-09-18 01:40:22 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-abb6c64ffdd6ee8c24d5bd73b7ded780408a9c2bc3a40e5fccd9002be7da5292 2013-09-18 00:36:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-abe0f3ceb0334928f52eafb704f225eec3b80dc91db36aee20b2fb047ef434ce 2013-09-18 00:24:46 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ac1ac30e0fb1c6a6b65fd4e51103fdca97a8904005ab4ec9125dd6fa08989f84 2013-09-18 00:06:14 ....A 67328 Virusshare.00099/Worm.Win32.Fipp.a-ac8e420ede3ed27574f8793f9d37a33b002ba4245962ddad872441be712dfd02 2013-09-18 01:30:06 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-aded67004fe5344140ed37ffbc7c7cfa2dae0f983723975fea9a53eb5a792fae 2013-09-18 00:55:06 ....A 102656 Virusshare.00099/Worm.Win32.Fipp.a-ae353042b92eef10b61b84d5ab366ff94e38a0f408a7d11bfa2580aac9bc7305 2013-09-18 01:21:54 ....A 372992 Virusshare.00099/Worm.Win32.Fipp.a-ae6a7ca6f3713d9422a0bdda334ee2dc0178a57317c8fad32d02ff359949d41f 2013-09-18 00:22:32 ....A 103680 Virusshare.00099/Worm.Win32.Fipp.a-ae9b5e7efedad183dbe4740c9c80a6bae157e82d325e107dc54536645585bee7 2013-09-18 01:06:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-af0acf6aedf7d263f340ea12b4ebfacd28602901c6539a1564ef36cc7019ac7c 2013-09-18 02:08:04 ....A 68352 Virusshare.00099/Worm.Win32.Fipp.a-af319c6365c986f1c558a1c74b4e5a6f1fe8ce9b4270a3477663db0799915e9f 2013-09-18 01:19:08 ....A 136448 Virusshare.00099/Worm.Win32.Fipp.a-af588387127a54b70f495e97c5b5a744744f1589a7ebdc35325ddc0b60024826 2013-09-18 01:28:46 ....A 162560 Virusshare.00099/Worm.Win32.Fipp.a-b04e04de21d374df81d478a0a7313193506d415e1d9a54f9194a07d80a17af3f 2013-09-18 00:14:44 ....A 55552 Virusshare.00099/Worm.Win32.Fipp.a-b0f2b20c7847d9765256bf71ddb7b3c02f38f364dc519757e274917b99a0e44e 2013-09-18 01:39:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b18e1505fbf568d40e18db3a163954e20950d0696fa52865b56882da537f2f0c 2013-09-18 00:16:16 ....A 139520 Virusshare.00099/Worm.Win32.Fipp.a-b1977c0a93e45b476a82251ba283d312f9bc3cd7d98281aaadbb89a40d0b6a3b 2013-09-18 00:36:02 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b19f93f321b3496101ffe5d0c5a7485432330c147ed2f377d570a580b6add0e5 2013-09-18 01:36:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b1b95ab90ad0158c620c541e488ac214d429de05d084f317ac32739ad9c692b8 2013-09-18 00:13:14 ....A 1359616 Virusshare.00099/Worm.Win32.Fipp.a-b1cbb52e4ffb5643096bda54c6cbd7c456bc972712ab7f8bf3f2e562d299b511 2013-09-18 01:58:24 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b2889d44d5f7a08d5f925710d0da1a577cf89aaea637d945d2f5a7a4822641f1 2013-09-18 01:40:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b2967658fcdb1c4e2ce73c1f1bb43fa720c77ed7baaa88287dc9eed8d4ff44f2 2013-09-18 00:09:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b337423cd241849dd8127419549e3fc61f12026a9aff794d38ebb05de9793af3 2013-09-18 00:05:42 ....A 77568 Virusshare.00099/Worm.Win32.Fipp.a-b33a94021f6b5a0103e2596bf463d708cf885d28c5bab879dd386f3752679eea 2013-09-18 01:56:02 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b3da88e63f066f451e097b4100dd591f4aec998b0c822ea5da41a8ca2601115f 2013-09-18 01:44:24 ....A 75520 Virusshare.00099/Worm.Win32.Fipp.a-b3ed8db8f050c9f48dd6a7ef9df6c96f27d64f5a652c51cdec382ad126ecc160 2013-09-18 00:10:56 ....A 406784 Virusshare.00099/Worm.Win32.Fipp.a-b4cdd92cb5cb33d3df90838f263d502dea146ff7fcad002c49936d05ac638124 2013-09-18 01:12:56 ....A 1374976 Virusshare.00099/Worm.Win32.Fipp.a-b4ea2a35d7d7e875db425b137ce8cb65ba5d6442ae064264f0b5d4c364abd215 2013-09-18 01:48:58 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b5ebc3b3e96ec920cc4b1c599c857d61f3179d62f9ed70f6aebd69a7a3f4ffdd 2013-09-18 01:47:08 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b604183bede7cd64749d0649ca3d74680637bcd5a4c60faedd38fce4fa7ee5f9 2013-09-18 01:34:18 ....A 75008 Virusshare.00099/Worm.Win32.Fipp.a-b6074903cb8273aebd9c1e9fdb9631ea57afadb2a996934c67b6cf0c0a6ec972 2013-09-18 01:53:26 ....A 188672 Virusshare.00099/Worm.Win32.Fipp.a-b632dcac786e55619b000550100da05097c9f4fcc107f85e7eb990e7c5cd7bdd 2013-09-18 00:53:24 ....A 504064 Virusshare.00099/Worm.Win32.Fipp.a-b67de0a86b6b86de96e26a4d32e94b1f199150d6a22a21acbd0aaa75902ad7c7 2013-09-18 00:38:02 ....A 54016 Virusshare.00099/Worm.Win32.Fipp.a-b6acd5057528f39ddca34dded1762c544bce645b2c82363d7f1a211f48a3b7b0 2013-09-18 01:10:52 ....A 110848 Virusshare.00099/Worm.Win32.Fipp.a-b74674f971d6e3d07ba8bcee4d391bde660af7711cb2f3f9c29f35991eb07325 2013-09-18 02:04:50 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b771aa0754cfcc6e9d06557a60947a823938ca7da977f1f4a615190ce2471f23 2013-09-18 01:50:58 ....A 79616 Virusshare.00099/Worm.Win32.Fipp.a-b7d67033e4c8838719ef422b72d372c585095614ec1555fbc76abf0d1aa0302a 2013-09-18 01:48:04 ....A 854784 Virusshare.00099/Worm.Win32.Fipp.a-b80fa40ecf885395d13c0a1086ffb7c94436c6760a727956e6c43a6b06bba188 2013-09-18 00:25:30 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b8e558d9e2b36089058ad1e780efe085a50e3783230de4779d9461d5570a6e48 2013-09-18 01:20:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b917f980f2cc6b1a774c4a11b499a9f67e80eb3578c99d3201ebc517e10130be 2013-09-18 01:51:12 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b989286ed5781c9d38eb9b5cc028f52d914cd8c8a0a8a17825156b99df4b28ad 2013-09-18 00:39:50 ....A 184576 Virusshare.00099/Worm.Win32.Fipp.a-b98b6c8127b7f1719f4ea11aaa948e9b7a5f1ec1058850195f5c2dd1f897d9ce 2013-09-18 01:27:50 ....A 80640 Virusshare.00099/Worm.Win32.Fipp.a-b9b04ee3f5a4ac56825010ca42b29a5a6cc868d500b4598923aa7675d9479b26 2013-09-18 00:56:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-b9e9e1891520153b1b9a8d6250db287e9863e9bee7625b1767876ef5759776f9 2013-09-18 01:46:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-baee6194b9544d47f291e2a1a5a44184f06d2e7905d02fd67544537c3b207992 2013-09-18 00:22:14 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-baff3ecbb190cba2f27d61259a26c7ff51dc4dbd9dcee22bb785c0613023bb2a 2013-09-18 01:43:56 ....A 278784 Virusshare.00099/Worm.Win32.Fipp.a-baff7407220d25712ce2b432a312f956bb63d6185fb3d337cd2c735d1af80aa9 2013-09-18 01:38:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bb3d2f3819c2698280bea602f7108715a89675f2ab5614cdd5e30a004c226688 2013-09-18 01:06:28 ....A 86272 Virusshare.00099/Worm.Win32.Fipp.a-bb3f6c421a37a4c07b5afec7a76b1c01c44bb91d70f16a40f2a323b5982b5c30 2013-09-18 00:39:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bb586a6b7844a925289605a6549338f2d8330accfe0d09da76343c75b6eabab5 2013-09-18 01:41:12 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bbc1870df09324db7b5a9e621a82cb2280ea7d9cdd107d041d0019e1f23060b8 2013-09-18 01:06:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bc009bcada310685e2c5de53a022a528e2e513064781818572da6c97b77ccfe1 2013-09-18 01:16:08 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bc4ab98983dfa0ce90b28be81369b0121b12c65f98f80b640490a5ad35b77f2b 2013-09-18 00:43:00 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bc51d4c2549ef70d51ebc03d41941687db05c96d174c62b4d4ce5e8dbc8891b0 2013-09-18 01:35:08 ....A 178432 Virusshare.00099/Worm.Win32.Fipp.a-bd374cee597c96fe80049482644e7952b3534a3a71f66e742dab294671125022 2013-09-18 00:21:04 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bde5f95403a0b8a14156a4aba8ffa920984bce1afc08742c216f62d060477e30 2013-09-18 01:46:30 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-be378d8b15b70ee3c6a9949bf81122883e0d49fecbf1d982bfbfcaf35c03c699 2013-09-18 01:49:06 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-be6f1c36da6586f1cbf9e80224114bafc0e9d67908e6972ad5c18ebf4b621e3e 2013-09-18 00:08:10 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bea41c608317f75a84f04534d9042b11c8fd89bcbb1356a07ce1aa9377fd09ae 2013-09-18 00:38:40 ....A 94464 Virusshare.00099/Worm.Win32.Fipp.a-bec5f7a9e64b217a2d9ea2a35e2dc70fa1aeca64ff6afc45ca3fec30b6c871fb 2013-09-18 00:52:52 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-bf0b2f711a9e08669062f68a53fdcf0404e2766982e285183666e166cc7489b4 2013-09-18 01:19:34 ....A 69888 Virusshare.00099/Worm.Win32.Fipp.a-c20e63ef8bce908959d01c76e83d86b478b0ae6a176f378f76c0b955f9efddee 2013-09-18 01:26:20 ....A 889840 Virusshare.00099/Worm.Win32.Fipp.a-c37ecb88c8d0a4885cc78f8589090e60d0e719a656742120df3dfe944c7d8ab1 2013-09-18 02:08:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c43976a54a410fea381139bf3fbae82f1e30c909ae03e1344a343c7c4b2d1225 2013-09-18 01:28:02 ....A 1391872 Virusshare.00099/Worm.Win32.Fipp.a-c46877ebe460fc28c67b29f2b4181490d0d10387c381d18f272aff47073f18a9 2013-09-18 01:57:14 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c4cf20a9b67e3f31083cb338476311c136d4fe4dc0b802a6a96b56b3abc9a7fe 2013-09-18 01:14:42 ....A 123136 Virusshare.00099/Worm.Win32.Fipp.a-c4ffe2a7ca414864b86e278a3dc69e0be83286e6414b1db4bfb253fa5d991455 2013-09-18 01:13:34 ....A 86272 Virusshare.00099/Worm.Win32.Fipp.a-c561443f08ade679bfd27ad82f4beb8a9a29f1601a7b612ac9fda6e08ae0315d 2013-09-18 00:17:58 ....A 180480 Virusshare.00099/Worm.Win32.Fipp.a-c58cd3568a36dde8882bb0d60f2b692a6a10171780847636cdbe34622a404366 2013-09-18 02:02:00 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c5a30667122f92d8b508b777c07fbd5d7bba5939998e2b43b4ba7ecffb787085 2013-09-18 02:05:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c5b3330aa95f2cdab427ee2ec0e6c472bbab543ef03a23fa35858829022f4750 2013-09-18 00:34:36 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c5f2f0ed6ae0f0626e684c526323f814c93797656ef5f73ba3dc94daef0c74e4 2013-09-18 00:34:32 ....A 300288 Virusshare.00099/Worm.Win32.Fipp.a-c60bab77677f497f765eb66f3c3aaa7e1b39768d68259c584e9926da54381e34 2013-09-18 01:11:30 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c65e054dc7a7c661409579914c15f17fc91bef237111b8838280b91af021e545 2013-09-18 01:27:34 ....A 357632 Virusshare.00099/Worm.Win32.Fipp.a-c69e42a882f334feff751d2605dcad017af5bc1d93ed20a97c2ad384c80d9c99 2013-09-18 00:19:48 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c6bcb5cdc7e13054b323c522f4d92f79da587053ee6aea97246af228465722bb 2013-09-18 00:21:26 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c7257415d31357185b2a8f64bd01705074b3c62a1c7fcd3e935b58c84b0441cf 2013-09-18 01:01:12 ....A 1865472 Virusshare.00099/Worm.Win32.Fipp.a-c729d1085bd323203659d1f0fb3d37eef3224042e147f4dfbffc2d25bc7abd97 2013-09-18 01:49:28 ....A 127232 Virusshare.00099/Worm.Win32.Fipp.a-c72d7f5edae6eafd59cd9b974c0896cf09f129ac7060e170fed1871bc8096114 2013-09-18 00:07:12 ....A 761088 Virusshare.00099/Worm.Win32.Fipp.a-c792c7c86f73e5e5a9df3b94930ce80bfaff55777656e9eb6b244159ab477c06 2013-09-18 01:57:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c7ead3bc2a0251058921835aa67f4f114e87a624a923ed438001efacedcb648f 2013-09-18 01:02:46 ....A 164096 Virusshare.00099/Worm.Win32.Fipp.a-c7f40d3dda4ffb97c68a34c82c01522caa6ec7c55990e9e7cd2cc59e75c081b7 2013-09-18 00:46:36 ....A 70912 Virusshare.00099/Worm.Win32.Fipp.a-c8978ca118ea7d588ed9072b697351f1205c6afd299a1782a943336dc4c99f15 2013-09-18 00:27:46 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c899f2ffdc5ba75f88d2e5b2fb6213b01b93e6bd4d8d62110419b9ca9d6106cc 2013-09-18 00:29:28 ....A 125184 Virusshare.00099/Worm.Win32.Fipp.a-c8a6db51b8614bd4b8aab7a30c0c28bb99762a212a3ca4dd71bf8f0493c4780e 2013-09-18 01:18:20 ....A 230656 Virusshare.00099/Worm.Win32.Fipp.a-c8b3cb0c92a1119cd4661e7bd1a48f192b9f4b5e8eaa1ad4918ece22546a0840 2013-09-18 01:33:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-c98bc0e31be0dc9111f5f5ac8b810025c5e4faeb7f9c9e2207b74234fa80e4cb 2013-09-18 01:18:16 ....A 162560 Virusshare.00099/Worm.Win32.Fipp.a-c9ec9ec60c499dc5bc0896b8f0fb29c53f1c170e51db814c357620f1cb33cb44 2013-09-18 01:26:10 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cb24bee1c6377138e4e98e0dfdfc118bd821f3456019bf9b1107d11d5cc10f17 2013-09-18 01:46:58 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cb32dad4455fe54df50fbf6dc0d128ace4d539c3fe63f0e13e4614a5b4256c65 2013-09-18 00:04:40 ....A 106752 Virusshare.00099/Worm.Win32.Fipp.a-cbb8969d6a02b00e0b19804088055f54329a4b90219be218b481b7cf01d14a8b 2013-09-18 00:49:30 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cbd6ce4ff4f51fb7daca5f46a98825ed58c539b7712d6ea39a38576e64abc265 2013-09-18 01:30:34 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cc59d201e3b891e67178e9317743b12879433a939c4c52071f6fc90c39a1510f 2013-09-18 00:33:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ccf170a24eda32fc6b6e3c5a639985b06ef8127227b45781527ed863f384eddb 2013-09-18 00:11:58 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cd66a2e85e4683c70f837e08fe4b338a69669e116e8150033d18e2098c6c9e32 2013-09-18 01:28:18 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cd9be35396a7ec45b1e1ba3d8977de5b1c0c602670398ae1fd675f00a17731e4 2013-09-18 01:59:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cdd6c936cb89d2ad717cb4bceecefb29402bee7d43b9f0f48bf18f8812aafc30 2013-09-18 00:58:32 ....A 98560 Virusshare.00099/Worm.Win32.Fipp.a-ce0d7ab711c84838b554488ffc8495e3d0fac3cd2d02248a2b2bfb93488ffec6 2013-09-18 01:26:56 ....A 1481984 Virusshare.00099/Worm.Win32.Fipp.a-ce3e3ed2b3c30f1eb71ba018841179e8779996a295d7609bfc31ac2a66e31832 2013-09-18 00:47:18 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ce5364afee4340da824b64374d6e4b5ba60e33f0d74f5b2c0afd9172cad1dd61 2013-09-18 01:43:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ced970d4fba333797d1193fc0992c2b79684322e99ac4d7ccb5d54989821a429 2013-09-18 01:22:00 ....A 55552 Virusshare.00099/Worm.Win32.Fipp.a-cf1b136c48364b192764e1a198c1942f31575aeded63d98533d4ccf221f5073f 2013-09-18 01:24:52 ....A 73472 Virusshare.00099/Worm.Win32.Fipp.a-cf79ad402176da50dd7e313a9c7e330525cba15cc6168fc36502bc19b094f709 2013-09-18 01:27:48 ....A 90368 Virusshare.00099/Worm.Win32.Fipp.a-cfcfca5d58e93eb5ac5f1ef0be5f6ff5b5863185bb90a51b5d72109ffc869eca 2013-09-18 00:25:52 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cfdb170d72ba0f7e57c5898c604f50c18a4f5d70f20288633624ef550cda4d0b 2013-09-18 00:10:12 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-cfff41f793cf71a1aa079bbb663ecb9e140625ac8353f396ef03b3d3c4e3dc56 2013-09-18 00:27:38 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d045aaf8850c91ef4b1d29feb1ce41fece6e132feca43ffca0a47fe0dc116e83 2013-09-18 01:49:24 ....A 375227 Virusshare.00099/Worm.Win32.Fipp.a-d0502b53e7571711e29d80b3a0cade707c402a9d53336263fe2e17f1a4e93d5d 2013-09-18 01:39:40 ....A 85760 Virusshare.00099/Worm.Win32.Fipp.a-d1684e47dcc816ab122eaa864555dd7872bcc697df17c7b7e46efe51ad883204 2013-09-18 01:36:54 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d311e999c026784dbf783e43a33c79498b61a13c2512a9e1af9222453f6f01d8 2013-09-18 00:59:28 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d31d0d92278a68f40627a2d03d2a234be5064fee6da47cef0e678a01cf15adf0 2013-09-18 00:52:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d32b598e4ea667729f2247b13cb9aba5eb256bfd4fea7b418750b9fcdd3a4d2f 2013-09-18 00:54:32 ....A 106752 Virusshare.00099/Worm.Win32.Fipp.a-d3e082b4be8fef503269d8ce3328885cf9ae7ebaeaf35fb1fe8174961581bda9 2013-09-18 00:43:22 ....A 170969 Virusshare.00099/Worm.Win32.Fipp.a-d3e4b2ddc0852030c44a157930f2c4008014f7f59941855609d0c46a009fb777 2013-09-18 01:50:18 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d410657492d0c7fd9ce7c880ebf8991d3ac69f0717ef82f93ca271451fc9f310 2013-09-18 01:42:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d4662abe5237cff9d533a001d31a62af44a1acde59f1f02020aaffbc237d198d 2013-09-18 00:45:18 ....A 362752 Virusshare.00099/Worm.Win32.Fipp.a-d46ffa1ac61e8010229ff46e7e710f3678900c4e49c2498a5d2475b36dc13629 2013-09-18 01:08:44 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d4f881661e31706506c80d7bb65135a5b69e304d22e82c8f409f96c2cce613c8 2013-09-18 00:08:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d500d403e57c68c778e676019a0e4f08803b361a0dc5132bce52642b1ce57c83 2013-09-18 00:25:56 ....A 98560 Virusshare.00099/Worm.Win32.Fipp.a-d558b6d074dd1d889065963f2f5d4d9da43dc6fbb88dac5f9946dfb187b64a3a 2013-09-18 01:55:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d55f98e2c9964415adcae560b51718e6ccff950bd9c4825d18e67bd53a0e4961 2013-09-18 00:21:30 ....A 129832 Virusshare.00099/Worm.Win32.Fipp.a-d56ab7ca4d1e64e351e268490fec01bc6c28462151b7075150a19766d399e8f0 2013-09-18 00:55:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d59f946b07c0775f51a31201f58ad3ff08e9e166e77cdda39153609060cf5732 2013-09-18 01:47:52 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d5a7139a14c217b7f43a91c1ead6265234276ec3242d95e3eba956d19757753b 2013-09-18 00:15:38 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d5bbc9168b75478751b62c4f0c41df2bb338ce50459f35fc3e61b635924f28c7 2013-09-18 01:54:26 ....A 185600 Virusshare.00099/Worm.Win32.Fipp.a-d5cd4a3207716754d2af71a661c955b48adce7239bdf2f10e16b60098ba3a12d 2013-09-18 00:47:20 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d5d5f7d0eb305d3e08fddf1abc852c38cd4dee499a0542ae8049e974d41b52c0 2013-09-18 00:23:10 ....A 78080 Virusshare.00099/Worm.Win32.Fipp.a-d5d8ff6a441f6a7ba2877517f3b7f26a01eebb9cd38cb25b34c2809992d8fbd9 2013-09-18 01:30:54 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d5d99f031ba48e94600bf4fd7dc46ae009b1e7a9e0df46b0e52f22241b928272 2013-09-18 01:25:50 ....A 443648 Virusshare.00099/Worm.Win32.Fipp.a-d626b55829fc5cd046efa377b25c089a26eb8ad889e10a2f7f3739bfebbf918c 2013-09-18 01:40:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d678b680b9401f7268416fb34822295a4e1e81861e021790ad6c131c81c3e389 2013-09-18 01:32:48 ....A 160000 Virusshare.00099/Worm.Win32.Fipp.a-d696afec68deb252e951a66ef82d3c870533f47db4b2db8cd2e1f2a4c03d359d 2013-09-18 01:05:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d6db8a686eb2ffa55314f945a17ff71ead82d87cb147abd16e65fcbe17ba947a 2013-09-18 00:49:12 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d700a1628c5cf4101ced6b5e3061efc6deedd272609bac3ddc8b6d2709ff92ec 2013-09-18 01:31:02 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d73dacbbe6a3de0bef7fa6fdd88e5237a7c3c5b75e7bbb1e87101b1328feb1b9 2013-09-18 01:02:10 ....A 362240 Virusshare.00099/Worm.Win32.Fipp.a-d7507f4913ba42fb9ee0a632cb6ba88cf037bf36cad5b586d8fed8d4853063eb 2013-09-18 00:50:02 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d7d2ce1050c73b6435d51d3e3efba711aad6718dfaf7dc5b750f9814685e4f73 2013-09-18 01:33:26 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d829d5bb9e5dc544db9945a32d1cb891f983b740a33194f2c75ade335f8d58ca 2013-09-18 01:37:44 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d869e46199314dc3b049854736d8bc0edf1a34e74bd406f5df6a828b449be19d 2013-09-18 01:52:54 ....A 299264 Virusshare.00099/Worm.Win32.Fipp.a-d888d2aa21679933c6e7f08deaa85a76d6c058b5b754429fc8a9fb5675258fcc 2013-09-18 01:20:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d9257dd8393693d8d60b20dcc3e71ba65720ed3ae9a912e2c5fad56a393c21f8 2013-09-18 01:56:48 ....A 254208 Virusshare.00099/Worm.Win32.Fipp.a-d944eb5f40963f431b3edfc1d360d3ce11132fc294c265f14c15db12aa0e195e 2013-09-18 01:43:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d98b391df1e77877d04853ad95b2858ecb30592b9cace804dea870868f2d2ec6 2013-09-18 00:18:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d98ed5c922bba114fed57d0c0807432799e58e9fc3c19f7455c2eddf235dd41e 2013-09-18 00:09:02 ....A 205056 Virusshare.00099/Worm.Win32.Fipp.a-d999418b24134a7f0d57f8e8330c518b68d17bcad54a2c650819430346149d14 2013-09-18 01:25:20 ....A 479488 Virusshare.00099/Worm.Win32.Fipp.a-d9bd326850d072efae981627ad357d450f81aa7ed0a16b69b9a92f2e8307d79e 2013-09-18 01:42:20 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d9f9e9308ffb34d93c29934777bc2539df5c0e025107d6eef89430e36541d8a1 2013-09-18 01:25:24 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-d9fb7b6d493cddcba9803df690cb83af5aaff806003850a6b6a2ffab16e0580c 2013-09-18 01:51:50 ....A 659712 Virusshare.00099/Worm.Win32.Fipp.a-da337ad3309ace0ab523428e8e2cd6c8c33ea79932218a7fdeb861ffaf335e6d 2013-09-18 00:37:08 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-da82b21178abd67f49db5179aed48357d7478db9e7bfc9fbbe2cb64b4da77b36 2013-09-18 00:40:20 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-daa077c2fe101bb57848ab2d92949d59a02053185e9fa4fd10be44f503770b1d 2013-09-18 01:15:42 ....A 86272 Virusshare.00099/Worm.Win32.Fipp.a-daa7a687e3d8c3c8ed5ebaf1519de973d0e436af4580151012ad41000f2efa00 2013-09-18 00:55:42 ....A 381184 Virusshare.00099/Worm.Win32.Fipp.a-dab2ca034a1270948b34fe3cda88964be414fcc3943686f975e451a1f3b2f789 2013-09-18 01:22:48 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-daba1a40968022d0dd4639f928973c7851e459cdf3a5f3aa98a6afd1f67c2c42 2013-09-18 00:51:34 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-dabbd70528a020f54ce51ef7b4c555deffe7f8e18e4fe78ec4e180763d6c29f1 2013-09-18 01:51:06 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-dae00d66e66a0aae9d8fcd2846f2e91265a6decf07645f7738c3b35e64a5ad3a 2013-09-18 01:49:42 ....A 368896 Virusshare.00099/Worm.Win32.Fipp.a-dae4a632b5bca2c29849c241334835c5fa58c8ab9587cb1a609e479c9768c8ca 2013-09-18 01:14:02 ....A 541440 Virusshare.00099/Worm.Win32.Fipp.a-db4d9b7ac8e57d461aafe2d866eff4fba1df08ce3d239e5b62459de57d8e1ba6 2013-09-18 01:43:46 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-dbf14b8b208423b481cdeb65a0e1393321ac846623d1ce651b29f47022b7e1ac 2013-09-18 01:22:26 ....A 4280576 Virusshare.00099/Worm.Win32.Fipp.a-dbf42a2de41c74910052d0601e18647084597cee3aee0c4b2db4f56c211c75e8 2013-09-18 00:47:22 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-dbf929ce93e94679e473443f4885b2d816a0fa0998e8952ab4a43793b5db36fc 2013-09-18 01:04:22 ....A 2322688 Virusshare.00099/Worm.Win32.Fipp.a-dca08028a212d84dd797a4f22d8fd56171e07dcb466df27534aa6a1a155ee8bb 2013-09-18 01:49:42 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-dca6cdc0a2fa282296f275560be960a8cd62fd77c317db12ff638b53d1309a29 2013-09-18 00:41:34 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-dcf3ecf6b688d0d28c9e61cdedfa400e13c2c0ef1f46a1633b29ad6a4de8bdde 2013-09-18 01:49:52 ....A 110848 Virusshare.00099/Worm.Win32.Fipp.a-dda36430b78c059a65759db3b177cd79f249083f8f069d309f11055a5e7f5b84 2013-09-18 01:13:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-dda60ad09b57a245a4f9e13e9e80a9a421b1b35ddb56d18aaf4866f89f02bba0 2013-09-18 01:42:38 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ddbcc46db24bb43a3ea03499d6376243d18906f71743f75e7a2ecac451b2658d 2013-09-18 01:54:38 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-de06aba7c090b1d925e69effe825ed5153b857e34e413a0f50ac7a9487559c91 2013-09-18 00:10:00 ....A 388521 Virusshare.00099/Worm.Win32.Fipp.a-de16fc49a8f58a1cf8d6ac4390b74161bbb363e0aa12fb78e07d059a35d27d08 2013-09-18 00:49:00 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-de4662bc9289c547af71c4cf1ff44c0fbe11df9e42a331efc5f7bba126eb21a5 2013-09-18 01:21:38 ....A 61696 Virusshare.00099/Worm.Win32.Fipp.a-dea8199056fae368ef0b7a219796f07912aa2743b300998c36196390ca927a52 2013-09-18 01:04:18 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-debae54cef97d68c5a57f99783c37de6daa72918f0ef61b2568399a2dbc164b1 2013-09-18 00:26:52 ....A 446720 Virusshare.00099/Worm.Win32.Fipp.a-df567388ddf0307c6099526ad9865e53cea1c976ce9af679126ca9650df622f0 2013-09-18 01:54:18 ....A 119552 Virusshare.00099/Worm.Win32.Fipp.a-df6c58cec8205c78400fe7457f6f607cc4a6b974176adf8a2d4f3a3e1608b500 2013-09-18 01:49:38 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-df71959322f803d14e3ac60bfa41cc0ac568fb562c12c53b54faa6dbf804c1d6 2013-09-18 01:35:20 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e0122d32f9e0c8a75fc75b6a07bf00c9b4f55e452a7802000ac125f7498f7cf5 2013-09-18 01:33:44 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e048bc26059c8e54d45006494f9e7eb9b7956bbb418ceb59c42cba3a62811406 2013-09-18 00:58:40 ....A 86272 Virusshare.00099/Worm.Win32.Fipp.a-e054681dbc08d4291665fde53ec5380f00246cd576bcda3cdcc28e09227a7472 2013-09-18 00:23:46 ....A 98560 Virusshare.00099/Worm.Win32.Fipp.a-e11b2da375bf0cbe6422104ca3cad5fee79ccadbfede82c1148c8f40ce6a81b8 2013-09-18 01:56:06 ....A 65280 Virusshare.00099/Worm.Win32.Fipp.a-e129e1da29842b4598c302ae92cd423788237ec9768c726abefe2b7fa4eddc21 2013-09-18 01:22:26 ....A 938240 Virusshare.00099/Worm.Win32.Fipp.a-e146df1fafaa74f5ddf0109e97a04157d3892b0e2052fcb16126ea6fbd034511 2013-09-18 01:51:18 ....A 110848 Virusshare.00099/Worm.Win32.Fipp.a-e16d61627a04ee19fc88d182bf40bf7ec82595e35709843753dbb8ee1f69bc47 2013-09-18 00:08:48 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e2c22b8546aed40eca956c31da83c2763a0d681af028feb272cccc80e1abcfd8 2013-09-18 00:44:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e2ff6abd47ab238351328f967242328764617170798c7c9850f752c26efc2513 2013-09-18 01:26:34 ....A 668928 Virusshare.00099/Worm.Win32.Fipp.a-e30297a46d68cb1dc8f02cefb3576f85cea6cc54a4e0515f258230cf3d16eaf7 2013-09-18 00:46:46 ....A 253696 Virusshare.00099/Worm.Win32.Fipp.a-e3060321b149dfe519a8b496e323823e2be6003ad01ee3f8f1aa13b8b3b21188 2013-09-18 01:14:26 ....A 239360 Virusshare.00099/Worm.Win32.Fipp.a-e342a8476c717abe686b43eaa0fd3374a09de936570dfca59b31efff59c61c02 2013-09-18 00:03:32 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e34a14b01dbd96b6d510b7b502478342770aa7aacf3a449030c260a3099c2796 2013-09-18 01:02:30 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e380ac972c050cbec584114d5911456c49b564677687496be6600b7175ccb423 2013-09-18 00:39:28 ....A 175803 Virusshare.00099/Worm.Win32.Fipp.a-e394c6c3cecd76c944584f54ceacd91e583a54bc1ebfc3ca2585a285918e7d87 2013-09-18 00:15:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e3b5bd4dea94f94792cef1492d2bf66505728aa65e1aa601151e057a4f03b026 2013-09-18 01:50:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e40e4a8d01cf182d54b861485a0b32bff512f6ead08c328b1e80e80449c6ff8e 2013-09-18 00:05:28 ....A 5009664 Virusshare.00099/Worm.Win32.Fipp.a-e4784898348253e21ef7203298e9f51a3593a61846f110ddba97d4d1666eec64 2013-09-18 00:35:02 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e4dbc4706692c7a64cf3914998b0df5d77bff8c251eb58aca70cd2c97a3d9446 2013-09-18 01:24:56 ....A 1047744 Virusshare.00099/Worm.Win32.Fipp.a-e539332438458d1695d06b2bfdcad72b13d4851164563e6aedc6fa7e6ac7c0f6 2013-09-18 01:12:32 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e59af64affd0f19eb0939629f8da3e0d75f1f1cc061d17c5eac9e66c36dc8b2e 2013-09-18 00:35:48 ....A 260864 Virusshare.00099/Worm.Win32.Fipp.a-e5b8b720a6825f642a75c966b4f0cca08331839d150bf9b8d6388f8482d7c88d 2013-09-18 00:40:16 ....A 299264 Virusshare.00099/Worm.Win32.Fipp.a-e64e607445528e4462f06a7aead7e7b7433d73fc39f8d81cd00b5f0aa0ff3651 2013-09-18 00:21:52 ....A 357632 Virusshare.00099/Worm.Win32.Fipp.a-e65246b88020bef1dab8a6e428d35f05051ab9ba52d0ba33b888e778be5e8aeb 2013-09-18 01:45:32 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e6895d7d94922387b2d9495743aba5969159d110a04df9a89c569269d0b05efd 2013-09-18 00:49:32 ....A 98560 Virusshare.00099/Worm.Win32.Fipp.a-e6b52e585884ac57a6c0a69fc3cf4ccf7866cd78b95c28fda6f9fc500fa13988 2013-09-18 00:26:14 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e6f2c070bb95890cc41efddf9658ffa88d8fe0fc53a87018409b19cfcb05c680 2013-09-18 01:01:16 ....A 49408 Virusshare.00099/Worm.Win32.Fipp.a-e72b5a6e08fcafd9cd090caa00c4eb7960ecf1f43c2c9e22e3030119c69f7944 2013-09-18 01:48:06 ....A 1582848 Virusshare.00099/Worm.Win32.Fipp.a-e7371c253313b76eace40ba4dc6c1b26f66aeb2cabef41976c4c26c97202b551 2013-09-18 00:50:00 ....A 719616 Virusshare.00099/Worm.Win32.Fipp.a-e7d0abc21e9300ba361d07ddf3867a69b91c69e51e05ea4f878cb21a8504717e 2013-09-18 01:36:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e865710263dde1d31e5b5e8332a56c86c6a5a036bc82ccd6af3b6e90fc2aae96 2013-09-18 00:57:56 ....A 51968 Virusshare.00099/Worm.Win32.Fipp.a-e8727296aff546f3d5cb74caf1dc63b508c00172244b8efd6d139dc808d12b88 2013-09-18 01:28:48 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e895c014fd74cf03dfe2f08cd56eb851f1850e3a53169ddcb275194e910140b8 2013-09-18 01:30:34 ....A 119040 Virusshare.00099/Worm.Win32.Fipp.a-e8a3e88299a5f853ec0632487e6b253f3215eabcce4f82f72c8457c44ab45d9b 2013-09-18 00:59:08 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e8d5a3c54963a4f3cebee845cded712c918e633ba51caac99b4280d96b805f70 2013-09-18 01:31:36 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e93abd816cf697bfc1bc1236ebaa77ac94773c631bdd1f82d036b427a6b625b8 2013-09-18 01:39:50 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-e94b06a6b7d5607f4cdb381e201d9b50fbef45bf3e480731b7d5c0aaf0f4bcea 2013-09-18 01:37:32 ....A 73984 Virusshare.00099/Worm.Win32.Fipp.a-e9f3b7640c39dca7d4290254ef755edbc04081aa3e329d0891e90cba7e61a1b3 2013-09-18 01:27:02 ....A 184576 Virusshare.00099/Worm.Win32.Fipp.a-ea08391564212549f3b8300c3d85d360c9e30dee2cdbbabb220c9f11a464c78f 2013-09-18 00:33:48 ....A 164096 Virusshare.00099/Worm.Win32.Fipp.a-ea1600aaa5d149e524856733bca2376d23f4580d7d38ff18e3f72d222f271675 2013-09-18 01:56:12 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ea6b08c280de66b7859c5fba74edfda6340831aa75f762b608580b79e996fe66 2013-09-18 01:17:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-eb0654553d03964fd52f8fb9c30d5682b7ab65e32caef0385a957e84389ca997 2013-09-18 00:59:16 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-eb4f2378ea8a31c08bb5d312eb0737d3eddbcd4b46350d19f5696f8b87fe9b20 2013-09-18 00:19:00 ....A 213248 Virusshare.00099/Worm.Win32.Fipp.a-eb8882e3a1e43b3ef9451a3b69c139d1f2ca348a0219f58462d5ab7df04b5378 2013-09-18 00:22:14 ....A 116992 Virusshare.00099/Worm.Win32.Fipp.a-eba5a9a011df4404d7d5a15b8e5419277d461408c440452eca41057073fcc988 2013-09-18 01:34:52 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ebd7f0411eb67b15b8a3993da2b00480b9b24ee5a28aeab59866395cbae837aa 2013-09-18 01:35:52 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ec0542013ab201930caff399a13a29601e7eb42db72c75170df15b4746eba15c 2013-09-18 01:52:50 ....A 1297664 Virusshare.00099/Worm.Win32.Fipp.a-ec3a4ded6d28b2e5bba5f6dcb7ca6274fb0522019f5deccab2cbf73a46bd7266 2013-09-18 00:24:14 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ec51787a33ac428038aa15dd04596c3998fc59b2233ffe71f4061311321593d0 2013-09-18 01:18:04 ....A 161024 Virusshare.00099/Worm.Win32.Fipp.a-ec892c213f3027edb4a3a1d66a82cd0d541de4bafc99adfe6d1fdb1eb19424c0 2013-09-18 01:31:46 ....A 102656 Virusshare.00099/Worm.Win32.Fipp.a-ecb1791c7d53985278ca2563d99ee509544107a144ad474117df33c46b65f3ae 2013-09-18 00:29:02 ....A 114432 Virusshare.00099/Worm.Win32.Fipp.a-ed44ab92490b74b5a4f3f0ce043675e91bd2bb0db6be92c2e3542a4c12de1fb2 2013-09-18 00:21:04 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ed4640be67e69af07defb3cf3d6989a640fae78d42fc0c0d498ea52a88b3303b 2013-09-18 01:05:40 ....A 237824 Virusshare.00099/Worm.Win32.Fipp.a-ed7d125525cb78780dd30058bcac444e624e4d789543e365a106b56321a979df 2013-09-18 01:38:20 ....A 327936 Virusshare.00099/Worm.Win32.Fipp.a-ed89b56ee75f1bf89b4a205da85a19305e02c5ce89722f46f216865679fa64fd 2013-09-18 00:03:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ef126a022cdb529f0fce8adcda727de9e80218d6f3a8d6fc42ede3dcd5eaed12 2013-09-18 01:53:12 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ef17e13d5112a39d40f3974bb97c88a512a614bca21f8f19555a917d50b50221 2013-09-18 00:08:32 ....A 90880 Virusshare.00099/Worm.Win32.Fipp.a-ef4fc6d5649e350cfe20e22f77ec8896095b9a1f0036c92371c26e5f1ffbbbfe 2013-09-18 01:18:18 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ef6e75f46f5af13a83c95d385294e7b1e6ba2a11f7f09e8bad3ff0cdef5b3225 2013-09-18 00:07:18 ....A 86272 Virusshare.00099/Worm.Win32.Fipp.a-f0407f1e979643fb7835fa350fbaf8cd3af6db52c4a55388d3b627854e3fbc34 2013-09-18 02:03:10 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f0a0652f4b4eb9c2c9eff4d46c1e449847da0b0725ff8167aa4f10aac0f79160 2013-09-18 01:23:40 ....A 299776 Virusshare.00099/Worm.Win32.Fipp.a-f15aee7f6f3ffdee6339f0c9bbe0fcbe20e0fe0fadd4b889098e626cb7da7cac 2013-09-18 02:01:36 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f1fa32f5bf6bacf71ca346e41893ddd83d0773742a5645025befea2becab06fe 2013-09-18 00:16:12 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f2703f7722562e1c8f47d94a7bb647ddd600b27a4b9fd274048fd17eef90c88d 2013-09-18 01:59:36 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f274c5b5faef7016b135f0095ea281a4d51488bfbef99269c6d971a79135ab8d 2013-09-18 01:33:36 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f4d647cca562b9f28ada717f8117a058e7b40575b551578923473496eb2d8a16 2013-09-18 01:29:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f514e581c42db4dedc11265e7875b5b10855dbab2e2226c85ee46100e0960669 2013-09-18 01:11:48 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f55d7ce416cd82b5f50bd1e5e54511c8f5972f98f33de28b6f088cf4eb8b220b 2013-09-18 00:59:12 ....A 241920 Virusshare.00099/Worm.Win32.Fipp.a-f5e7c9b33456ccda80c01b28f253091596e9651543d103adabc4c0120b2bf919 2013-09-18 01:41:04 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f5f49081471f7594641cecf2da0414f2cf1aa6dc29d1847322aa048c2b2485eb 2013-09-18 00:46:24 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f623cb2603587262ded4a634029c4e22eef2a9c9b0efe7fddb9baa81152313d2 2013-09-18 01:07:54 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f640f7cfa2fc31a6ca8124cd56eefd79a864e01106e92e01ec27dcce59ea1633 2013-09-18 01:24:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f64e7db86cfb68cb71cd33d6bd4dd8f58105b98fca740c9734aa1d09972bea45 2013-09-18 01:24:44 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f652add4be5bf12af8b606de5c798f887ab570ba2009cf31a316cb3c69eaef27 2013-09-18 01:25:38 ....A 82176 Virusshare.00099/Worm.Win32.Fipp.a-f6c5832f3efe07b68f8ead1299ba66ab600dbd73bb3715f8e3f847ab6037713e 2013-09-18 01:03:20 ....A 82176 Virusshare.00099/Worm.Win32.Fipp.a-f6c8ac8637ee249c10e1cf5477f3cb796e4976c2534ecbd9c02d73fffba06ca2 2013-09-18 00:41:14 ....A 129792 Virusshare.00099/Worm.Win32.Fipp.a-f6efdddc9f12326e2e1b8b81947fb8ef26b8804df62581b194cd74e91c0b866d 2013-09-18 00:11:36 ....A 164096 Virusshare.00099/Worm.Win32.Fipp.a-f6f72bf1025aa370b495678d7ca321825eb62e91cfbe0e28e2d9307a6c847e6c 2013-09-18 00:25:52 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f726270a931fd4b4f850338b203cdd6e72c304e69647506ed94d56a0db9557d5 2013-09-18 01:12:58 ....A 135424 Virusshare.00099/Worm.Win32.Fipp.a-f74b61d08c96802b3002d6144e0f697e7961024619ddc5bc6899f9d6419e4114 2013-09-18 01:57:58 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f9044cb5969393dac46301c6d44bd27430fd38339e3869eea31d706067407d92 2013-09-18 01:56:10 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-f9bcf0abd4e216c02c9b1a823f4aa8a8e539c86c75c4c250420973bacf536aaf 2013-09-18 01:14:04 ....A 310016 Virusshare.00099/Worm.Win32.Fipp.a-fa717465eb853fd5b2eea607d30ae6fa27c31dca48b700ccc48423f7eca3546a 2013-09-18 01:58:22 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-fa9cbdbcb2316803671bce8ef619a94fc6c90b3967c6e58118a707028801f281 2013-09-18 00:15:22 ....A 270592 Virusshare.00099/Worm.Win32.Fipp.a-fb24582f65dd1fa363f9ac5b2bb4952c9ae1338fe36b5904d070fb77f9efc51f 2013-09-18 01:08:04 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-fb91fa866f75a7a2db7bf94797a3206249c3cd4318eb3a891d257458cc260da1 2013-09-18 01:00:52 ....A 362752 Virusshare.00099/Worm.Win32.Fipp.a-fbc1c1e17b0b179b5e0f4648354330ee46b0b31aad45718b412c543901e20e2d 2013-09-18 01:31:28 ....A 155904 Virusshare.00099/Worm.Win32.Fipp.a-fbc34a72ec23e2f5b655c10e33f4f04f9940bc7493b51e69a900245ddb0c06e8 2013-09-18 01:51:22 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-fbef9dd3ebf8332aca53476465e71b5a38789160c4d93cc13efade4967dedf83 2013-09-18 02:10:40 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-fbfb54bd5579cda434267db07157bfae14dfcfaaffd420345c2d1875b0cbb29c 2013-09-18 01:49:56 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-fca4110bc7f1c8eae5a60dfb7ef6f7cf805cd118fb68d08159fc4d8ce7c0dc92 2013-09-18 01:23:00 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-fcb84118dcd56bd5356e9a905c47fc439d43f01d5fe474e1447d2bde3d755b2e 2013-09-18 00:12:44 ....A 51456 Virusshare.00099/Worm.Win32.Fipp.a-ff1517dd4bf9173ac13e567522105dedca04bf44eb07193eb3533ab40fa6fdfe 2013-09-18 01:35:18 ....A 262144 Virusshare.00099/Worm.Win32.Flame.a-897b7f4947ad41241314e8ddbb3c1d9c1108fc7587461101a9e3aa15d80c89fc 2013-09-18 01:21:06 ....A 794624 Virusshare.00099/Worm.Win32.FlyStudio.bf-44229a530c136d74f6f2404b91deb00b510a6824c09840791a07dc053f0c7bc8 2013-09-18 01:00:58 ....A 1227891 Virusshare.00099/Worm.Win32.FlyStudio.bf-a7fd07424446a909a764be5cd3bda5c2d8ee520aedf71fd1a1e47a19549f35e6 2013-09-18 01:10:18 ....A 114176 Virusshare.00099/Worm.Win32.FlyStudio.cd-d35e9bb51782137c4d534c9c6302fdb1c867540fd49de7ba6596fce9ce49657e 2013-09-18 00:05:48 ....A 3537 Virusshare.00099/Worm.Win32.FlyStudio.cu-01b87cf90ae4e4facc93817e6911da2cabc7a3c90180fdda997b1653cf62ad8e 2013-09-18 00:58:32 ....A 135168 Virusshare.00099/Worm.Win32.FlyStudio.hn-d963e4272ff929db53ffe43ae7c5be511c11babda63f6fc2dd2366b1d80b5361 2013-09-18 01:05:28 ....A 77824 Virusshare.00099/Worm.Win32.FlyStudio.hn-da70d94e44993ac5ca732b57d8b396c73f4f74e35d4ceee1bc99e67d304ff335 2013-09-18 00:04:06 ....A 68938 Virusshare.00099/Worm.Win32.Fujack.aa-2696c6cb2416c1fd21fd87fd8b1efdeb0c8fba1ef22b2c619e0d5ffc0688f076 2013-09-18 01:18:58 ....A 68586 Virusshare.00099/Worm.Win32.Fujack.aa-d8b20545b137a753215e42dc874f8707fa2afe801479aabc485060cb90a249ca 2013-09-18 01:49:40 ....A 68938 Virusshare.00099/Worm.Win32.Fujack.aa-edf839fe1fb679f0be1ff6b6a1095ec073a73496cb1eaea3bcd2302fc767dd9e 2013-09-18 01:34:30 ....A 7193 Virusshare.00099/Worm.Win32.Fujack.av-d9fa2c6b67e92a596f98a9d427feb147652c5a1220eb7f1c82673d93c65f5298 2013-09-18 01:10:38 ....A 97309 Virusshare.00099/Worm.Win32.Fujack.bn-aef3b2fb61936f807887ed5b88768027d8e5dba7f1c8b23996f28a582ea9b320 2013-09-18 00:21:32 ....A 700067 Virusshare.00099/Worm.Win32.Fujack.cg-853ee04bb035106f99eb3c6685605188e14914c63a5ac9014a11c5da942668f1 2013-09-18 01:16:34 ....A 78343 Virusshare.00099/Worm.Win32.Fujack.cq-2500b8e53b921d6da46cd98355bf0501ddb9869de7e6e518b9ca5603e2532d06 2013-09-18 01:39:18 ....A 332334 Virusshare.00099/Worm.Win32.Fujack.cq-a528a3a814f0852b6ed99d514f548be2e0eb8db40875b49e3f6c6f96f6fed9f6 2013-09-18 01:10:56 ....A 217635 Virusshare.00099/Worm.Win32.Fujack.cq-aa2c772866feda4485429dcb0aba6ed9f7dc3ff46a46fc26f1d48ae1b54ea05a 2013-09-18 01:51:16 ....A 78343 Virusshare.00099/Worm.Win32.Fujack.cq-d63afd07ae2b10f124b0c4830bb4cddceb3bca302641a84feb1c316915f74794 2013-09-18 01:20:04 ....A 133211 Virusshare.00099/Worm.Win32.Fujack.cw-c7ffef7a1c0b55fc3a09b16085a4ffb803dbeb296c82c46b7a4602c390b0f03a 2013-09-18 01:37:38 ....A 170527 Virusshare.00099/Worm.Win32.Fujack.da-ab60cd3ac37fe0ca28d6a6dd3119e52775275ec12a4ef1080bc2dfc0e7a4871f 2013-09-18 01:50:22 ....A 151196 Virusshare.00099/Worm.Win32.Fujack.da-cd76ca6f53bc40a69b8667c3bacf7f938265269ca41ca32a3fa8d9b3a54bf7b5 2013-09-18 00:58:02 ....A 1199086 Virusshare.00099/Worm.Win32.Fujack.dc-93db011c4c181eb31ddda0bf47dc7424a9f057b1337a98d4a5e506b4b0338fe2 2013-09-18 01:40:32 ....A 295969 Virusshare.00099/Worm.Win32.Fujack.df-873915f4ba487e19a33d979b10db69be33e6227b0681cc764b76399d89a86421 2013-09-18 00:49:00 ....A 82492 Virusshare.00099/Worm.Win32.Fujack.df-90795a74416f1d450076969b4c46646875cd0231d0eeff472567c44a0b697a1e 2013-09-18 00:25:12 ....A 348707 Virusshare.00099/Worm.Win32.Fujack.df-ddf2da629ee9f09cbcb2f5ebb016db95523bafbbf2be0994ed4e234296fc965c 2013-09-18 00:22:32 ....A 90375 Virusshare.00099/Worm.Win32.Fujack.df-de64f1c98c4b5e2ce929b0057947b2414709a307636fa30e34a5e37228503e4f 2013-09-18 00:08:58 ....A 82439 Virusshare.00099/Worm.Win32.Fujack.df-e2600da64e2b1102b0a8de7eaffe68deeff32a66bfa4f0ff3ce079de78878681 2013-09-18 00:11:54 ....A 353078 Virusshare.00099/Worm.Win32.Fujack.el-dfaa39d9e143faf0844b9a522a6be128992fea52d88b7301c1c98802f4e00281 2013-09-18 00:39:42 ....A 100648 Virusshare.00099/Worm.Win32.Fujack.fa-de436f6476656acc5f95ff9fd9ffc7d36b7a266e09ca35c3efecbc000ad72c02 2013-09-18 01:14:20 ....A 424260 Virusshare.00099/Worm.Win32.Fujack.fa-e145c0c6a510cfdbfc55ca884e1a7f0c9e83672d31bc48d9be90fc79c4ad7578 2013-09-18 00:49:26 ....A 75269 Virusshare.00099/Worm.Win32.Fujack.g-dbe74ed079628ee0062b5f1ce116c4fcea7ca6820f66e62ebb93485656788ac0 2013-09-18 01:45:24 ....A 349735 Virusshare.00099/Worm.Win32.Fujack.g-e0b456d2f1041660dbca9aa4b46f1e7217d99382bf5a8f7733b459bf82c44bc9 2013-09-18 01:54:26 ....A 75269 Virusshare.00099/Worm.Win32.Fujack.g-e10694f11e09ab376bd445f5e6d4dfa0401acc868b9b9f3c8bcfecb04d1c2ad8 2013-09-18 00:40:32 ....A 42269 Virusshare.00099/Worm.Win32.Fujack.m-cb8ebc1c7a8ddea5a79f531712133c5d48f0c226fac8cc94c08145ccd6c2d9f2 2013-09-18 00:59:14 ....A 196126 Virusshare.00099/Worm.Win32.Fujack.o-a0ff02527707c2f3b18bbc58b0acf892e8381c70bc17dbcefd9c6099e912c4d9 2013-09-18 00:34:42 ....A 83298 Virusshare.00099/Worm.Win32.Fujack.p-ce32f552e99d467e76d582086e333e541fc931c673bfdc65aaa9ce2f5a3c5221 2013-09-18 01:36:58 ....A 297472 Virusshare.00099/Worm.Win32.Hipo.a-331b376835b25e7feff152c07f5824f2162235f39d6c4c81a526fd6f4604528b 2013-09-18 00:03:42 ....A 454656 Virusshare.00099/Worm.Win32.Hipo.a-905801232b938868a6ca33ef04cac4a4f9721ec46b9054eecc2b779d549eeb71 2013-09-18 01:33:28 ....A 311296 Virusshare.00099/Worm.Win32.Hipo.a-ce1fcd8832fff10e6e9529a330f980953767e89cbd8823b934b71ad0975c2772 2013-09-18 00:12:38 ....A 301056 Virusshare.00099/Worm.Win32.Hipo.a-dd8fb978866e932941c39272263904822c638ba39a441020f73671ee8c6aadd3 2013-09-18 01:37:00 ....A 321024 Virusshare.00099/Worm.Win32.Hipo.a-e2f02f6b7727f14f865544314f6bc4b84b2ffa50fbf7bee7e5f76cd8e51fbe9e 2013-09-18 00:31:08 ....A 682690 Virusshare.00099/Worm.Win32.Hlubea.a-b8e91629696f3de0fc09837225ed3340fe682afa589c523a48accbe4c7f5deff 2013-09-18 02:04:06 ....A 419826 Virusshare.00099/Worm.Win32.Hlubea.a-f4fe3df7ac228269bada8a78871c113e9047e3eb852ff955b06f8db3ec877b53 2013-09-18 00:34:46 ....A 1867559 Virusshare.00099/Worm.Win32.Huhk.c-0d5dd3fafbc8bd768a471d5626bf02f7b0b20f3fbccbb3ef4dbb53f912321420 2013-09-18 00:22:58 ....A 155426 Virusshare.00099/Worm.Win32.Huhk.c-22cde71d93126798dbd1fbad619dfffb0bab1e3f2221a64931b3f4561c792253 2013-09-18 00:55:22 ....A 2847736 Virusshare.00099/Worm.Win32.Huhk.c-24483f1472067b0dd85effc36ef8050556b3cb8388f8646dbff10dc284392d96 2013-09-18 01:56:18 ....A 2503780 Virusshare.00099/Worm.Win32.Huhk.c-8999b7b17f4112d5987bf8ad46ab10db94891036914224ca874d9fd8765bb90c 2013-09-18 00:50:38 ....A 1643014 Virusshare.00099/Worm.Win32.Huhk.ur-f685aa568b126578285a0b1a0ea8b18d00d870b1be2cc7763f8ea7e9fd29a7e7 2013-09-18 00:20:20 ....A 308325 Virusshare.00099/Worm.Win32.Juched.buz-849745eb5da55b2c43120ea5612d2656ec72871c1bcfbececb77753f31812d19 2013-09-18 02:01:12 ....A 204902 Virusshare.00099/Worm.Win32.Juched.buz-8f80b858af66511933cf6658ec22574553bd1543a36ac794ae24bfb6f4f3579d 2013-09-18 01:50:36 ....A 272742 Virusshare.00099/Worm.Win32.Juched.buz-b50ae2ff02a6d01fb71c15d436f533263cb2743854a7b5eebfe6d73f2c21bc1f 2013-09-18 01:03:56 ....A 283598 Virusshare.00099/Worm.Win32.Juched.buz-d95175d4487d1de26334bda962303f556fb2f80e6f75c0e30f7c0afa2915cedd 2013-09-18 00:47:32 ....A 201025 Virusshare.00099/Worm.Win32.Juched.fgq-88ad1b369b6c28ba7b2b57dc4e6afee70bf9026dfded3b2572f37736e356b57b 2013-09-18 01:25:38 ....A 218835 Virusshare.00099/Worm.Win32.Juched.fhz-2454ad2405bb3b58e3b0ea28b34165954e9a0cbe8419f747efd10bd90a29a209 2013-09-18 01:55:30 ....A 194205 Virusshare.00099/Worm.Win32.Juched.fhz-976a732128543660cd8ff1bcfcc23122c77cf731ec74acedccb495401ab353df 2013-09-18 00:31:16 ....A 192842 Virusshare.00099/Worm.Win32.Juched.fhz-c7a99276c276f85dd4758afb691acef1e13b648d72dd6ab8e4ba3a647ba5b7d3 2013-09-18 02:09:18 ....A 193504 Virusshare.00099/Worm.Win32.Juched.fhz-ff029024bc99e8d2371b18de5ecce2120809675079f034ec3fe01c6036bfeea0 2013-09-18 01:08:04 ....A 193049 Virusshare.00099/Worm.Win32.Juched.fia-145ae5cd26fdbb4132ebd84596cc23e562d5c468fed58b3d2f9975f0609ad4c7 2013-09-18 00:24:10 ....A 192942 Virusshare.00099/Worm.Win32.Juched.fia-803eda060c6c3393695a76bdda32b3bf3812882dd80332d0d7a377ec7f15fae9 2013-09-18 00:29:56 ....A 192898 Virusshare.00099/Worm.Win32.Juched.fia-f720d50221b2a6f1a49f00d0f5bdbc6bff14f5ef8cacda3c7d07151b2d5b475a 2013-09-18 00:56:56 ....A 213518 Virusshare.00099/Worm.Win32.Juched.fja-2b1e8ab8454fd4e4fa12cb723830ef3bf7b999f23ccdd1a1ee1e62973da30dfb 2013-09-18 02:08:38 ....A 213517 Virusshare.00099/Worm.Win32.Juched.fja-b3ee57e310da1c685a6e9a7102e47dc068ae71d4725f65d7dde3806f2dc06d99 2013-09-18 01:43:48 ....A 213741 Virusshare.00099/Worm.Win32.Juched.fja-b93643e1755260cd37d7dd98f0c69337216f5833cb55eb3707008d4eb349814e 2013-09-18 00:55:02 ....A 213376 Virusshare.00099/Worm.Win32.Juched.fja-eb1ede16f91d32fe0f321994637145fe665b5b2464fc269f3b35c8540fb80a5f 2013-09-18 00:55:46 ....A 213210 Virusshare.00099/Worm.Win32.Juched.fkf-34381b1930f1e1d3cd9d53c6d4aa57d628d5ebcec619ff47e447e5f60a05ea90 2013-09-18 01:32:24 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-61fcdbb2348b3515afae4bc3bf8ad7b585c5d7f1746ed0094b345f7a21b6e13f 2013-09-18 01:40:02 ....A 270609 Virusshare.00099/Worm.Win32.Juched.fkf-6208e0945f2ba1b166b7f49ec2598cd2dd77a0193b6bb66507c7d752240042e5 2013-09-18 02:07:06 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-696384fe2ef3da7b2f03949296655d58198af0f095ba3835c8aa556d2489e793 2013-09-18 00:36:14 ....A 246177 Virusshare.00099/Worm.Win32.Juched.fkf-777c9e0825533789128e87503995a294e9c5c3e40ae1d953852a8abf1bd5593e 2013-09-18 00:13:08 ....A 213220 Virusshare.00099/Worm.Win32.Juched.fkf-79530ca31a57c0f32b8db08e8c3d5ec5213a4771eb2c47372f3a10afbc88568c 2013-09-18 00:54:18 ....A 213934 Virusshare.00099/Worm.Win32.Juched.fkf-825e13a84060524f45a463924765771495ffc9b6944ab01cac4cfbc688d4556e 2013-09-18 00:08:56 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-843af2506afcc85b1ece7cd4cfa606edc5e793401f24e2d5f09820f168f21d2e 2013-09-18 00:35:12 ....A 209889 Virusshare.00099/Worm.Win32.Juched.fkf-88f297757dd1625388b81adb8aee21bda7b09f07b4a74d75ff3582ddf4654ace 2013-09-18 01:22:26 ....A 275692 Virusshare.00099/Worm.Win32.Juched.fkf-8974bf8f9f3c757674a25e3bca245f82a4dacf9e16776f9c6658aaa1100e2c31 2013-09-18 00:05:46 ....A 213649 Virusshare.00099/Worm.Win32.Juched.fkf-997a251f48b61586b415ba5f4da2d6d73e893d3e24fa27b3640d7f1840cf9a65 2013-09-18 01:19:38 ....A 213392 Virusshare.00099/Worm.Win32.Juched.fkf-a4079dece2118d6a79507cdd3bb48d36fd10b51e29708913c939433e562dae52 2013-09-18 01:24:26 ....A 217088 Virusshare.00099/Worm.Win32.Juched.fkf-a933e6770331c025cea8b336e43449401b00390529183c24db3a27c720eb08a4 2013-09-18 00:29:28 ....A 291834 Virusshare.00099/Worm.Win32.Juched.fkf-aa368f5fc8075b4369eae100378174de3683839ebaaa50c15f0050cbe167a558 2013-09-18 01:32:26 ....A 241664 Virusshare.00099/Worm.Win32.Juched.fkf-aa9109274a56f3d96a80cb00dcd2606a67694c38a3bc267a1060678f62e296df 2013-09-18 02:05:32 ....A 213813 Virusshare.00099/Worm.Win32.Juched.fkf-b33798d49a6d4d93e3f252c284c3144cf9eb16e2289d904ecf7afdf100f2838f 2013-09-18 01:40:30 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-b5c0eeab2f322754a43796fce2c05dbf0fa524622ccdf92d4fad8f852aad4b16 2013-09-18 00:21:24 ....A 213846 Virusshare.00099/Worm.Win32.Juched.fkf-b637d59501d7c4aee54b9b26e80dab3d1df134cfa581a547182df03ff6804bde 2013-09-18 02:10:02 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-b9170591d6336b1c3cab24dfbecba2bbf7e50ed332fa112ef71d290c1d91c274 2013-09-18 02:09:48 ....A 242641 Virusshare.00099/Worm.Win32.Juched.fkf-bc15f77fd6c9929c0787d4b76a4b0561f60dbcd7871b11cc147470e73458c7b4 2013-09-18 01:22:04 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-bcfe2059bb8d44068b8474c00e92c506a9504ae2f61aeadaf6c0bb2ec5827ed9 2013-09-18 01:15:48 ....A 217088 Virusshare.00099/Worm.Win32.Juched.fkf-c0fe14c67b4ad94ed8ff129075e3c0907339361db4cef01b1c8f24e21c497934 2013-09-18 00:10:28 ....A 239205 Virusshare.00099/Worm.Win32.Juched.fkf-c1ce170f3b9edf8fc073908c990abb6ad059707ea3358047f2dd717f2e21e7f2 2013-09-18 00:06:18 ....A 239467 Virusshare.00099/Worm.Win32.Juched.fkf-c1d044bab525080bfc50a314630c00f032e11bf030a3da31833f126c53060386 2013-09-18 01:24:10 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-ca947972aa44a17637a42c5480477b282c97d0859ffca7dfada6816b8d6994f7 2013-09-18 00:42:20 ....A 204800 Virusshare.00099/Worm.Win32.Juched.fkf-cb5a6b245b31bb3933ba2fd1df52891b091616405d0c976213944f4b652dae78 2013-09-18 02:04:30 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-cd2b7dc19994814fc4dc516aea727611b02567d9fbff0d63adfb15379e3dabae 2013-09-18 00:44:16 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-cfe3dfeec0cb151b35c8689fa05d6a74a49067d8e59e45bbbc51277124abfa1a 2013-09-18 02:06:42 ....A 214186 Virusshare.00099/Worm.Win32.Juched.fkf-d0b977f9ec5344197226cb96734bb557cbcc403d9cf9a0a3deef3b841edb2f47 2013-09-18 01:40:20 ....A 213738 Virusshare.00099/Worm.Win32.Juched.fkf-d11063806b8f7f42fcf11d8d19736539e9ceca359460a3255b764f632f8fc4dd 2013-09-18 00:14:34 ....A 213044 Virusshare.00099/Worm.Win32.Juched.fkf-d23cf73a466cf42d1522260dbe6b3390ae856bb47547186f6ed597ce134e4b5c 2013-09-18 00:18:04 ....A 241664 Virusshare.00099/Worm.Win32.Juched.fkf-d2d59ac71c23012db22bc3964a7eb04359527db30425757d83f912c6bba6fd6c 2013-09-18 01:00:06 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-d4351f207798e687629f108ca9352715dac72fd703cc1794f9e7cfe2cd2b3511 2013-09-18 01:18:24 ....A 282942 Virusshare.00099/Worm.Win32.Juched.fkf-d456efdb272776aeca172c547e6e90345e1d5adcb65973060d4b9fda4193c139 2013-09-18 01:33:24 ....A 316071 Virusshare.00099/Worm.Win32.Juched.fkf-d647f1cc739e83bdbd2b5637ae14ae8b66e539bda2bf87c8d2135dd40694236a 2013-09-18 00:18:14 ....A 213180 Virusshare.00099/Worm.Win32.Juched.fkf-d7342161438bb6693d29974973293030be11344f9575751a9787762a30f4ffa9 2013-09-18 00:36:42 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-d74954cdc787a7adb3cb9640305ef5c4a3769b76707385aea2d3d3a2b72db364 2013-09-18 00:59:08 ....A 210626 Virusshare.00099/Worm.Win32.Juched.fkf-d7d3301a6d5e03cee64847d0533ccedafddea8fc7bb54838a6a069cf376f02ce 2013-09-18 01:52:36 ....A 242658 Virusshare.00099/Worm.Win32.Juched.fkf-d8da68ad3e38aee404f4680ccb9ac3c10d95c4dc8cba8af74f092108db9d336a 2013-09-18 00:25:06 ....A 213913 Virusshare.00099/Worm.Win32.Juched.fkf-d90edcd9ee48682f79fac3d741ab2ba861950c9149ec6d2c2ac4099087af2344 2013-09-18 01:32:48 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-d93154cc1165a2d2a46c8fd0fdb01a2f553dd26aa658729ba90f8f60c8683b54 2013-09-18 01:32:50 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-da2b2bb881c22e1adc604bc0d7bfb7bdbf0ffb958d4a16d5227bcf94f4798adc 2013-09-18 00:23:36 ....A 245760 Virusshare.00099/Worm.Win32.Juched.fkf-dba80c8cf547f3e56a82817d25aaa17ffc8a8e24feb410415b95ff6cebb35f98 2013-09-18 01:36:48 ....A 214325 Virusshare.00099/Worm.Win32.Juched.fkf-dd9f706a9e1c595c5aee5b84319f286c573c756df11b8692a42a052fbc2e8218 2013-09-18 00:34:10 ....A 214250 Virusshare.00099/Worm.Win32.Juched.fkf-de6a9d9c4643b2e03ce11a124073d92ca8e9c388a020510df3149e9216295aa0 2013-09-18 01:23:22 ....A 204800 Virusshare.00099/Worm.Win32.Juched.fkf-e04a888257f9e4fd1472cd54a0020f5754af4b14a6f659a61a15b04506e5adcb 2013-09-18 01:32:42 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-e2d2a989bf438b175ecd9d1ff6556f56e63483386e1fe1862f5dfb6b0a2d0e13 2013-09-18 01:54:42 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-e3f6f73bba4833a77f0814e0c44bf23787e27172126ea425db719f9c66f7b729 2013-09-18 00:19:52 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-e4a5abd7c95391f462a1f298b91e98b2d40a4ad63772b3f7dc69837f7baa3069 2013-09-18 00:51:32 ....A 282624 Virusshare.00099/Worm.Win32.Juched.fkf-e4e2f699b7f612043180d224fde019810395b044a7057bde1fefd6cec84fb525 2013-09-18 01:56:10 ....A 209212 Virusshare.00099/Worm.Win32.Juched.fkf-e4eb95269eb95660e36c875e33a6a244117ce6bb30d2569d743a00fad26d04c9 2013-09-18 01:51:02 ....A 213669 Virusshare.00099/Worm.Win32.Juched.fkf-e651de3e1c853eb58a70409f45ffcd46c4e7097a40e6bf3aa35b3fa7cdc4a649 2013-09-18 01:15:12 ....A 278528 Virusshare.00099/Worm.Win32.Juched.fkf-e6cc53395902d07b348eca903f27eb23dd65f276df3591f29db2181402c8dab0 2013-09-18 00:08:58 ....A 214527 Virusshare.00099/Worm.Win32.Juched.fkf-e937a08baed213ef355436375d6cd9fb0db2fd7fd04de0f16e1bcb2d643957db 2013-09-18 00:50:28 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-ea019c02e636b6f338a065a2642e7abc3b1cdceaf332138c779f107862728391 2013-09-18 00:25:18 ....A 274432 Virusshare.00099/Worm.Win32.Juched.fkf-ea2566c92d7c3e666a2df95334a4c038a7269732c1fc00fc12548f38aa4f6632 2013-09-18 01:48:08 ....A 217811 Virusshare.00099/Worm.Win32.Juched.fkf-ea657907df4782404e28bfe9785b1b707e96570f8d4dcd5070ada8fb7ee1e1ad 2013-09-18 01:43:52 ....A 213395 Virusshare.00099/Worm.Win32.Juched.fkf-ef1812d3379b39ebf2e095d84a78376904f1e7bd8b69ae2fe295da9e10b8ca88 2013-09-18 01:51:12 ....A 213845 Virusshare.00099/Worm.Win32.Juched.fkf-ef48247d124a1e90ababf188d8e467a29dae6b43c6e3fa2a08141b41d2287dc7 2013-09-18 01:26:30 ....A 217088 Virusshare.00099/Worm.Win32.Juched.fkf-f09c1dc81b0d368aaecf2e1647306a4945011fba6c69d8533a8f4b2518cb479a 2013-09-18 00:22:08 ....A 283818 Virusshare.00099/Worm.Win32.Juched.fkf-f13ff135279af2d1970a70ddbbdb6c5c2c240d4903f54b492d0b355f285a50b1 2013-09-18 00:18:58 ....A 242126 Virusshare.00099/Worm.Win32.Juched.fkf-f59276bc163e0a4318db6796de5779c8c405d5104a504ffa67b71dada156b8a8 2013-09-18 01:29:14 ....A 212992 Virusshare.00099/Worm.Win32.Juched.fkf-f5ac715c55e13b273b3043750e8a84bc0ffa36da805d1a7a7e4f093350a73f9f 2013-09-18 00:27:42 ....A 210880 Virusshare.00099/Worm.Win32.Juched.fkf-f73213c34862db639f0896b0a04bdf9d6d57abf298189760d027a08719b711f6 2013-09-18 01:20:46 ....A 290816 Virusshare.00099/Worm.Win32.Juched.fkf-fb6f8ec22bd8ebe937123e54e1d9bf55b5cf0736beab0ad28c9d670471c4d28f 2013-09-18 00:05:08 ....A 88064 Virusshare.00099/Worm.Win32.Luder.bqvu-3de9c00b1ff88f9fcc7be984c39b1c6685bd4650337636ae623e6b84110582db 2013-09-18 01:04:46 ....A 108112 Virusshare.00099/Worm.Win32.Luder.buzq-fa7206752db7ede9d9ff7eca53c057d8f28ac4541f7ccf7cab9dac25976c14d4 2013-09-18 02:03:50 ....A 158720 Virusshare.00099/Worm.Win32.Luder.cdip-440c4e8e314a8cc3fede37d2b512a8c19e9e0f15681bd541cae2ad51564e9f87 2013-09-18 00:28:28 ....A 42496 Virusshare.00099/Worm.Win32.Luder.ceew-361bbef01b1870f77affdde6b63f949c5546a21cb4083bb98f23dd0fcaa66b60 2013-09-18 01:49:12 ....A 181159 Virusshare.00099/Worm.Win32.Mabezat.b-05ec4634e3095773f98d00ddcf1abc88e6eead2b06718035cab42408b4a051b0 2013-09-18 01:34:56 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-068f8d965934b0ff531360136a6f3757ad3c98be7ecd4cb49015cbfe4b722115 2013-09-18 00:46:18 ....A 1491327 Virusshare.00099/Worm.Win32.Mabezat.b-145ba58cab91dfcf17b18c0fccff1986d24fea6e3c30545133c9a79f8bb93261 2013-09-18 01:32:42 ....A 369519 Virusshare.00099/Worm.Win32.Mabezat.b-18985b7da52669a8e2ec35699153c64b9706e9c5b55d2b9c3b20c5ca00dc9e91 2013-09-18 01:48:36 ....A 423799 Virusshare.00099/Worm.Win32.Mabezat.b-1fdb9f573550840d1d1dae04721bf8cd1f2dd4e4a6a7f2ccd2c299acd2ec7908 2013-09-18 01:33:06 ....A 229231 Virusshare.00099/Worm.Win32.Mabezat.b-224c46866c735e4a051d77e80f73a0625f5ccb595e4c5ea8df71af3810b7c334 2013-09-18 01:25:56 ....A 1074031 Virusshare.00099/Worm.Win32.Mabezat.b-2500d29023f3d9a163034745eb1cc5f70f6a20af767fc428dc0fdf239956be0e 2013-09-18 00:23:24 ....A 155141 Virusshare.00099/Worm.Win32.Mabezat.b-339a36006d4d159ea0fa5d0aa8ec962cf0328516dba9f96bef049a30df51bc2f 2013-09-18 01:58:46 ....A 161585 Virusshare.00099/Worm.Win32.Mabezat.b-39ae4410df9307beeb9ee5980a2117fa3ed750907963295eaebfb10a712e26dc 2013-09-18 01:02:28 ....A 155441 Virusshare.00099/Worm.Win32.Mabezat.b-53269225e216ecd8540ebd79e8532ebb93a92a7ed77531e062b7174372a6de51 2013-09-18 01:56:14 ....A 153583 Virusshare.00099/Worm.Win32.Mabezat.b-67866ec0b9dd5854d429951cc360d8107b84530a9906035da1eb29706d50e18a 2013-09-18 01:50:06 ....A 240391 Virusshare.00099/Worm.Win32.Mabezat.b-6ebbd1d4711ecf3fa2320a73f12592b109995665ab1a1c0afc064448062bed4f 2013-09-18 02:04:42 ....A 161225 Virusshare.00099/Worm.Win32.Mabezat.b-70c7fee8af9eb08c14b4cec6f57a7c57db00a68a21d15f73c7425a65a7642a16 2013-09-18 01:24:18 ....A 155593 Virusshare.00099/Worm.Win32.Mabezat.b-754411a115e521d8210e0261f7d55561f2d991f73ccb4a38b6f4cdf24b732777 2013-09-18 01:39:36 ....A 401263 Virusshare.00099/Worm.Win32.Mabezat.b-77c9de7aae9878f3c02d7ed054498124af4d042cb6eac304dc2b60c775f74a5a 2013-09-18 01:42:58 ....A 155511 Virusshare.00099/Worm.Win32.Mabezat.b-789b52145dee947605735a4a418845ce614382a78d34af547225c789738e4f36 2013-09-18 00:07:50 ....A 208751 Virusshare.00099/Worm.Win32.Mabezat.b-79ae22268be3b54c168a7c3c963d1b3bbbd265265493a47036c28b0aad2ecd5b 2013-09-18 01:45:58 ....A 168063 Virusshare.00099/Worm.Win32.Mabezat.b-7a3124082fbcfe1fdb19de3e1809c636abc1a43e9e132c0395cb806c7243ca78 2013-09-18 00:59:10 ....A 233495 Virusshare.00099/Worm.Win32.Mabezat.b-7e38b96815b4d7f2f374d83480b31ea39793160aaf3439468d1a886e262df2bd 2013-09-18 00:14:28 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-8149cf1d6b24f7cde9379aff32aa2a8cbef4dcab8bbc3efc0691de2d902c6e55 2013-09-18 02:01:54 ....A 332871 Virusshare.00099/Worm.Win32.Mabezat.b-81e38c89bc38413b44b6a39f3ea832805b18f86749c1f3ac5b6b6f1db36f62b0 2013-09-18 02:07:34 ....A 161145 Virusshare.00099/Worm.Win32.Mabezat.b-82dc91d8a8e5b438a3eb4035f66037f59d080ebc260bd40f41a1b95ac91e62a2 2013-09-18 01:22:42 ....A 178843 Virusshare.00099/Worm.Win32.Mabezat.b-8392769795be2e04216642e601fbfee63b3272e7dbac85f9f9be87dadfdd8c35 2013-09-18 01:07:14 ....A 302159 Virusshare.00099/Worm.Win32.Mabezat.b-83f118f6862a37dd0fbd1855aecbc30529865fdec841706702097abf4a4bb3fc 2013-09-18 01:38:44 ....A 377215 Virusshare.00099/Worm.Win32.Mabezat.b-841e4283216955061471dfece11099069218e00835cb9a8fc9c511bb01fad152 2013-09-18 02:04:00 ....A 337175 Virusshare.00099/Worm.Win32.Mabezat.b-8514b1a1162a10732768734ee09ee91acd46388b4dbda454311c124856994fae 2013-09-18 00:38:24 ....A 1389501 Virusshare.00099/Worm.Win32.Mabezat.b-856ff24464ab046d318c8634e6512b91b3f24a388a07361b515ff94e5cbea0a9 2013-09-18 01:03:32 ....A 153453 Virusshare.00099/Worm.Win32.Mabezat.b-867202f23f186d285ff715a7d43d04913899cbc23bc60a19165629455eb0522a 2013-09-18 00:58:52 ....A 292319 Virusshare.00099/Worm.Win32.Mabezat.b-895c9b31c806cd2c1f103d66e74cc4d2a89bf39fcb7cfc2d9986324bc59d0df9 2013-09-18 02:03:58 ....A 192879 Virusshare.00099/Worm.Win32.Mabezat.b-8a84542fd6a98ec3c8205b358f438d9de38e9c3e54d175977e3dd4d37f84bf2a 2013-09-18 02:11:26 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-8c0e3420b9b715452cccce52d375061983a40584d5919a307e9051b775d4c72b 2013-09-18 01:34:00 ....A 160915 Virusshare.00099/Worm.Win32.Mabezat.b-9136e9a3866714dd723b5e4798d543948374855e731ce7e66903cafdb25ed451 2013-09-18 00:42:36 ....A 161245 Virusshare.00099/Worm.Win32.Mabezat.b-9236cb9870f62afa401a7de6db4618709f5d647810e392bec3f4af5ec0dc4778 2013-09-18 01:06:24 ....A 188416 Virusshare.00099/Worm.Win32.Mabezat.b-94c9538fc8a47cf1e7577e9c6343d13fc3a7c3f9cb35f5a7e727568b7c06b87c 2013-09-18 01:49:50 ....A 155641 Virusshare.00099/Worm.Win32.Mabezat.b-9507035f99dbbfa652ed400c077d316b10740872879de74ac670177e4ad0184f 2013-09-18 01:30:48 ....A 155071 Virusshare.00099/Worm.Win32.Mabezat.b-961ddacfea3b96fdbe1eb546f89eb09169a3c067035ba6d543b988bb99a6c915 2013-09-18 01:01:46 ....A 154861 Virusshare.00099/Worm.Win32.Mabezat.b-9635fcd845cea07b10b650ffb2332f2a360ddf6b68a2f5e24ab814cc4eebc171 2013-09-18 01:27:20 ....A 155671 Virusshare.00099/Worm.Win32.Mabezat.b-96e1100ebba2ae1a4b3dae2e88ea10a9cfb8291db4779df43a305a81e8299e92 2013-09-18 00:03:50 ....A 153383 Virusshare.00099/Worm.Win32.Mabezat.b-97215db2886e40ddf38e06d77655e8f753217aab85350e60fad43462423c7229 2013-09-18 00:22:08 ....A 192879 Virusshare.00099/Worm.Win32.Mabezat.b-98eeba2fb5094a0d1ec9a328e47a2b5b9010a5edb7e37680652841154b41bd06 2013-09-18 01:15:00 ....A 231347 Virusshare.00099/Worm.Win32.Mabezat.b-9903529754de628d09ddf8ba908dcedcbcb7c03df49ecacb73b372f5422462fa 2013-09-18 01:47:44 ....A 202607 Virusshare.00099/Worm.Win32.Mabezat.b-9bb6b23673f2599959be67609f386fac4b6658fda80ca59d85fbe423bae3516e 2013-09-18 00:12:34 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-a087e898aa1657260c2783b89593f23e37f354875f430b3995643dbdf24e5c2d 2013-09-18 00:39:34 ....A 309551 Virusshare.00099/Worm.Win32.Mabezat.b-a1bc47a39acd60bc8e41d920474bdc5e8d10d15dbc9d521c9f5cabaf02d6ce79 2013-09-18 01:02:56 ....A 231347 Virusshare.00099/Worm.Win32.Mabezat.b-a2be27f89e3655be9a6720a59ca683918a3cccb016ca95299bfed256c90642d9 2013-09-18 00:54:12 ....A 161815 Virusshare.00099/Worm.Win32.Mabezat.b-a3499eab7652a3a0ae23ba583fd01c9eeb39b6e4b3445238291c6089133cafe7 2013-09-18 02:07:48 ....A 161225 Virusshare.00099/Worm.Win32.Mabezat.b-a43b1fa57233faa822b22becabc794d1226dc2acf3827f171cd09e9f25a5dd37 2013-09-18 01:19:24 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-a4585b4bb33910a17a26c20b4a0887a14166772a9ea4ea2715f23e70df81300c 2013-09-18 01:36:06 ....A 349551 Virusshare.00099/Worm.Win32.Mabezat.b-a471367854e8b0020a8473459fc985dbc226cbbdb399ea5d0dd3598c5b732289 2013-09-18 00:22:22 ....A 3711855 Virusshare.00099/Worm.Win32.Mabezat.b-a5961b3bb8488bfad240066515ca587cfa5d61c46a47a3b993b0175cafa6ecb0 2013-09-18 01:12:46 ....A 229743 Virusshare.00099/Worm.Win32.Mabezat.b-a6c6671860a0d7e0558019378c722289d0613411a074bb78aaaed539a3b190e4 2013-09-18 01:48:42 ....A 160915 Virusshare.00099/Worm.Win32.Mabezat.b-a97a31c54b35531127007c4097b0d283a6fb08eede104b82e82aa1e844af2408 2013-09-18 01:51:42 ....A 242031 Virusshare.00099/Worm.Win32.Mabezat.b-a9b82ca3d4ccce43619cc15cfe924b9d3a2b03bc7f9847ae80ec970b747812e8 2013-09-18 01:17:26 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-a9fcefd10523c58e3269acbe32032a22bcd01b140bccdfd51a6a89b4ef219fdf 2013-09-18 01:59:06 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-aa47ecf334c104ec22e5e9be9eb77a2a18849ef9e5966732ae759c4224789dd9 2013-09-18 00:04:36 ....A 367799 Virusshare.00099/Worm.Win32.Mabezat.b-ab01fae3e5f6c32942b27ba20651cc6849d537d130d5b54e3e4ea75ca22c9bac 2013-09-18 00:45:40 ....A 109921 Virusshare.00099/Worm.Win32.Mabezat.b-aca5d33c9c3db318bd048779fdf071737b4ee9cfa15422de1c18e5ba70ebe947 2013-09-18 01:46:58 ....A 192879 Virusshare.00099/Worm.Win32.Mabezat.b-b07a808f76edece72be52ff55def49d52d64b1c787f5fd107b1326a7ff4c133f 2013-09-18 02:10:50 ....A 161535 Virusshare.00099/Worm.Win32.Mabezat.b-b17dc9a894245da1bdd2a563c80e8fc36caf1aed792309fd08b0233c0d4cab87 2013-09-18 00:47:22 ....A 547695 Virusshare.00099/Worm.Win32.Mabezat.b-b26c8f411120f8e0b62edca0b10daa952aa74e95ba7b7bec6ae4e4b915aa06a1 2013-09-18 01:08:34 ....A 155381 Virusshare.00099/Worm.Win32.Mabezat.b-b341df0d3bff511aaa89f2ba084491faef0e914b4a87f733c07d5efba3e15046 2013-09-18 01:24:04 ....A 1420479 Virusshare.00099/Worm.Win32.Mabezat.b-b38d73e727e2142bcc9a00d684dc368a2b9436cbc7f8c29419bbcd3c329957b0 2013-09-18 00:52:22 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-b4077d601e4e4c5f3cf29e357493e8fc85f2abbcdfa51ae50a243eac2a9ef9f1 2013-09-18 01:15:10 ....A 155263 Virusshare.00099/Worm.Win32.Mabezat.b-b52e0a324b1ba1d418b6aae588f4b402d3253cf3c2975f1a060be7a3c6ee4ae6 2013-09-18 00:29:06 ....A 161875 Virusshare.00099/Worm.Win32.Mabezat.b-b71cdc24c97d641b1e9c8b5d68f07646f6311e4677179259f59c78520609061e 2013-09-18 00:52:36 ....A 155603 Virusshare.00099/Worm.Win32.Mabezat.b-b7864f86e0838bcb45576790e3c6e0c0fb0da83f25bf754e5ad3f38dffcd630e 2013-09-18 01:14:36 ....A 100000 Virusshare.00099/Worm.Win32.Mabezat.b-b7de3693e73cc19ea0dae90eb02f4b1f52e00d4623dfb552efb97b22fac8dd40 2013-09-18 01:10:46 ....A 152973 Virusshare.00099/Worm.Win32.Mabezat.b-b815edf1d5882a9643ab0772cbbd325464c71cec226de6a3109f0fddf8e84b7f 2013-09-18 00:56:48 ....A 1053612 Virusshare.00099/Worm.Win32.Mabezat.b-b8a40bac618f2346ede61d093452dbe094f00c8f441893e4960d21c7763203fa 2013-09-18 00:33:58 ....A 155271 Virusshare.00099/Worm.Win32.Mabezat.b-b94da59618a9ab6f26a7e301898baba826be3072ca9803549f2ee5a5ffa73c1b 2013-09-18 00:44:14 ....A 161375 Virusshare.00099/Worm.Win32.Mabezat.b-b957dfb9e0be5a32cfa6232874ef037c4ac9ddcb80ac1ec7599433b04a743fac 2013-09-18 01:24:12 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-b95f67050e12c8e4ad6f24fd9f7455b117a008c5ae7bec45538e534217637e6f 2013-09-18 01:48:42 ....A 152703 Virusshare.00099/Worm.Win32.Mabezat.b-b99ed00e4c9128cd0cd52f1e6640057268f423d4b5408d2f1a509978ee6eb6dd 2013-09-18 00:56:34 ....A 229743 Virusshare.00099/Worm.Win32.Mabezat.b-ba27cca008fdbd5fc99fc464068ead94775f7abdf48f880bb60c833b4d53be57 2013-09-18 00:42:50 ....A 212847 Virusshare.00099/Worm.Win32.Mabezat.b-ba854cc6542bc7bedbc6f97a4fd76dc400e9f5d97f715375ac9cea3777a1a30b 2013-09-18 01:52:56 ....A 276847 Virusshare.00099/Worm.Win32.Mabezat.b-bb63d318fb4d379b05432b2211b1b1a9af7c372171d5cd87e6ddab4b60822a4f 2013-09-18 00:16:32 ....A 546159 Virusshare.00099/Worm.Win32.Mabezat.b-bc380835274f0514458420d5e4cc1ae1b8b35bb71d8852f86f735e0f72e6e0dd 2013-09-18 00:35:28 ....A 155751 Virusshare.00099/Worm.Win32.Mabezat.b-bde40cbb519f6686a3e881bfb6cc6c8ff6cad4a6babebe4064d51aaf797bf649 2013-09-18 02:06:06 ....A 155711 Virusshare.00099/Worm.Win32.Mabezat.b-bf156762aab0e1d39f393e5f8aa9b1775ecb27e4fbb5bbc458f4879b2b9e312d 2013-09-18 00:43:58 ....A 161855 Virusshare.00099/Worm.Win32.Mabezat.b-bfb29ed838592da18ebe7ce7c6584afba4d4d84d8304c0d64591fad38020e8dc 2013-09-18 00:48:00 ....A 160935 Virusshare.00099/Worm.Win32.Mabezat.b-c064b4e4dbce846d0245864caebba9658e5d9a87ce21e813dfd98e3ea067d2f2 2013-09-18 01:53:20 ....A 224111 Virusshare.00099/Worm.Win32.Mabezat.b-c22dcffc12ee35b6b2270e439109af0bd910b28f24b201367f6afd14384003b3 2013-09-18 01:59:44 ....A 155201 Virusshare.00099/Worm.Win32.Mabezat.b-c3d750d3df926443db011e966a9098b3bb261e2c7d44e5e476020fbbd1e28ba5 2013-09-18 01:32:20 ....A 161775 Virusshare.00099/Worm.Win32.Mabezat.b-c3ea4c40988a4ffb9b1dc0b14f32f7377e2655333f31cbab11e60b97f0e183ab 2013-09-18 01:45:56 ....A 155611 Virusshare.00099/Worm.Win32.Mabezat.b-c50233b52c00ab4e0d24372074c1c90739e7d7c76f8d1d1ced3a4f4e4e1b2339 2013-09-18 00:28:44 ....A 153003 Virusshare.00099/Worm.Win32.Mabezat.b-c5687a1da00530e98f00dbe4def99749e49c08d70c88794da405b333a46076eb 2013-09-18 01:28:20 ....A 447855 Virusshare.00099/Worm.Win32.Mabezat.b-c70a7b6f6b25dbc78f61bcb658748e8a51e0e3690cef5fac5f627c79b353f3b7 2013-09-18 00:50:10 ....A 243567 Virusshare.00099/Worm.Win32.Mabezat.b-c97ffb2443061671b97d26f6cf102232e90b8522f968454fe09028607184dcb0 2013-09-18 01:11:44 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-cab8b22bdb0c85e3d17186a763f60600cc1c25984a5f51e18b4416de117e7314 2013-09-18 00:25:18 ....A 161185 Virusshare.00099/Worm.Win32.Mabezat.b-cc3abbc5d657ba6fef10b8c92d1123f7ced691bf1011413e57c056911b759417 2013-09-18 01:34:58 ....A 161035 Virusshare.00099/Worm.Win32.Mabezat.b-ce0440d53bd19da76a9942fa064495726466ac615b8fc25a768f443ae2502a26 2013-09-18 01:25:02 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-ce96166e588093ce2676681adb497d7432e878b65676dedbab4127533023a490 2013-09-18 01:36:32 ....A 155211 Virusshare.00099/Worm.Win32.Mabezat.b-cef9e5eb06861e8d1c14fe9f6ba7626a8529e342fa34f55cd0961941536400ee 2013-09-18 00:42:30 ....A 156003 Virusshare.00099/Worm.Win32.Mabezat.b-cfa45ae8e5325581a429f569c06384d8af43485851bfdf9f230bbf49a2fd25d9 2013-09-18 00:32:24 ....A 160895 Virusshare.00099/Worm.Win32.Mabezat.b-d04926311291dc31f268ebc7bbc53b02ed35b2c09d10ad51ab68b636221a8b05 2013-09-18 01:11:52 ....A 155923 Virusshare.00099/Worm.Win32.Mabezat.b-d09da36a83642748f722376adb02639f0e5e704fb426b9bc67fdf5af544016ee 2013-09-18 02:01:26 ....A 155181 Virusshare.00099/Worm.Win32.Mabezat.b-d15556c3403f550802d0bae26f4879c9e26d4fdc84c8b59c9e90adda5c24e73f 2013-09-18 01:31:42 ....A 370341 Virusshare.00099/Worm.Win32.Mabezat.b-d211221b1a99b1ada02f023ee1856fa88b16fec35491436d9b55ba114724a66f 2013-09-18 01:17:36 ....A 155421 Virusshare.00099/Worm.Win32.Mabezat.b-d2193cd07c549f78dfc460e26284473fd9ee0958ab0fa8bf5b47da650aa4cb79 2013-09-18 00:50:24 ....A 160895 Virusshare.00099/Worm.Win32.Mabezat.b-d21b519dfbb512a007b06a98477f1ed35daf7ac058384b8e58330753a9408f9e 2013-09-18 01:20:26 ....A 160895 Virusshare.00099/Worm.Win32.Mabezat.b-d37938d0b7f8a48f2691130da0d777125e7be2679d44da4c6fcc2832ed040f3f 2013-09-18 01:34:08 ....A 163840 Virusshare.00099/Worm.Win32.Mabezat.b-d428babadbadfd0f44162c3317c8d94282e15092de7285b27ca704d44e23b8ac 2013-09-18 01:26:38 ....A 160895 Virusshare.00099/Worm.Win32.Mabezat.b-d597959df71838f1b0bef5b82eab44b408e486ef8ca9cc6e541eb19a1653623b 2013-09-18 01:38:40 ....A 155661 Virusshare.00099/Worm.Win32.Mabezat.b-d5ad5712fd7708fc1884314a164e566b2e87aab1be2fa9d687b669463f644a06 2013-09-18 01:25:22 ....A 155201 Virusshare.00099/Worm.Win32.Mabezat.b-d5e1b9cda8882ec15092515b92a788f458124f921ad4b726c41d9ef1599b62b1 2013-09-18 00:33:18 ....A 493287 Virusshare.00099/Worm.Win32.Mabezat.b-d6013cb45327f8b52f99b83cae4ff949fa176662469fc394bfe252360ed02571 2013-09-18 01:22:42 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-d60a59454856399c0647b868ad6f259aea06d8d9754d2f60c7c070f39077e5f6 2013-09-18 01:51:42 ....A 160895 Virusshare.00099/Worm.Win32.Mabezat.b-d78ca530eccc977e0e05f2f386134dbe9467ba66c22963b691d907d0f679ce5f 2013-09-18 00:12:10 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-d7c110190b6a92c333887b76f1d67ef1cef819733d4725ba4fb2cc7215516b3a 2013-09-18 00:18:44 ....A 155281 Virusshare.00099/Worm.Win32.Mabezat.b-d7f342fb0581b2079e2501690874aeecf5905075abe3bd5a847e8dc82bddc8b5 2013-09-18 00:04:14 ....A 153323 Virusshare.00099/Worm.Win32.Mabezat.b-d8ae810990e5a1431b79156cbdc48ff3418c3d6a97bbc01de2537f51269f8b2a 2013-09-18 00:51:16 ....A 931695 Virusshare.00099/Worm.Win32.Mabezat.b-d9e904c1f259baad4b6730bc54891eee7ae28cf3afa2fc0921daa1a8cb30d317 2013-09-18 01:46:28 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-da0e9c1b2030683560f0313a113d32783e99396cd3708c14d045d87bfff4c1f8 2013-09-18 01:16:16 ....A 161085 Virusshare.00099/Worm.Win32.Mabezat.b-db0ad1166c9a24a943e7d7da2bc10e310664f9aa8ccc7c4e9e407a5264e60eed 2013-09-18 00:28:30 ....A 152047 Virusshare.00099/Worm.Win32.Mabezat.b-db72eef5346ac53ac03b23a40bb140d28f188ff5d09be53852c289c01382c314 2013-09-18 00:08:50 ....A 155401 Virusshare.00099/Worm.Win32.Mabezat.b-db77c3bab8c96b443ad8eb8aeb7f37ee5fcf686a678b3b277f68754ffbf476be 2013-09-18 01:12:58 ....A 155231 Virusshare.00099/Worm.Win32.Mabezat.b-de2a121344b8ab4bccbd4250498a763406c3cb405e8abb47f157de7abcfbe411 2013-09-18 00:48:48 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-dedbf30c4c8fe31a9c7ff0890debd7a6ef7a24dd16b6b1002ce0604aeffe7995 2013-09-18 01:35:50 ....A 155111 Virusshare.00099/Worm.Win32.Mabezat.b-df2c77633ad61c68f0986b8dfb4b5ffb1d9b232d3245ec86d543582cc42b28b2 2013-09-18 00:36:58 ....A 800727 Virusshare.00099/Worm.Win32.Mabezat.b-df83153dc1a0d142fc3700939c9abfacc0b36a81cfc42cbb9bc59057ce63bccb 2013-09-18 00:32:54 ....A 227815 Virusshare.00099/Worm.Win32.Mabezat.b-df90d6e78acfbd046109143a07e38100074cc9aa3f8b9844b3d41486ff3005e5 2013-09-18 01:36:48 ....A 301935 Virusshare.00099/Worm.Win32.Mabezat.b-e004268f004c7d7f3eeb2789a7dcb5b3cf78ca27b98b46adaaa775f26ffcfc0c 2013-09-18 00:45:00 ....A 155291 Virusshare.00099/Worm.Win32.Mabezat.b-e04f911e2b85c8811ecf361e2b466fc63351b2509b03b3b5a416867b588282fb 2013-09-18 00:06:50 ....A 235375 Virusshare.00099/Worm.Win32.Mabezat.b-e059b3fbd424931eaacd5cb5df678a571e4ae35a1404a15bebfb73225ccbe6eb 2013-09-18 01:27:22 ....A 161555 Virusshare.00099/Worm.Win32.Mabezat.b-e0b1698a975a44878ba7a03f24ea2febbbb0c768742ef939c31fe243f3dfa58a 2013-09-18 01:14:10 ....A 247367 Virusshare.00099/Worm.Win32.Mabezat.b-e0b3ee827a824e23d29d6406be2698b73f866ac961d1edabdbbd68663c8c5f99 2013-09-18 00:38:42 ....A 153023 Virusshare.00099/Worm.Win32.Mabezat.b-e1aff5525366202a127422ce855f49a8bc74397ed588224e6a5af551bae1703a 2013-09-18 00:04:48 ....A 155813 Virusshare.00099/Worm.Win32.Mabezat.b-e2153057f9b8f65b11bf96bb7e1a095cb185da69a209b00cd6903db46e527b8f 2013-09-18 01:07:46 ....A 168063 Virusshare.00099/Worm.Win32.Mabezat.b-e22c902518bc2f132c9b1479653928c86e1b8a4845e4108e36c0d2686566334f 2013-09-18 01:16:44 ....A 191816 Virusshare.00099/Worm.Win32.Mabezat.b-e2d3a5b0c6af1a3a575351721c37778bfe85fc3a2b4dcaf56987f0e9a605ed81 2013-09-18 01:34:00 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-e31eb30c8a943388ada239a9accaee0a1e2b711df6b5610b7d78a097da409896 2013-09-18 01:03:38 ....A 155121 Virusshare.00099/Worm.Win32.Mabezat.b-e3228ab73fcb9b2ed8c7fde648473de97fb1dd20f5e8a551f68483e70de3f85d 2013-09-18 01:04:22 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-e32ed77a3ab21cd649aa2c33b6c8e735ba71cb1a47d896f3c6f54136bdd888a5 2013-09-18 01:52:00 ....A 155933 Virusshare.00099/Worm.Win32.Mabezat.b-e350b683e53c4a2d4e22041c91a9b1b578f99ebcbc1b7f32dd41b371c38c352c 2013-09-18 01:20:48 ....A 254263 Virusshare.00099/Worm.Win32.Mabezat.b-e3e0fd1ed0f5095fdf933de8464434c11b51b173892e0d18c7cfdd61be72ada7 2013-09-18 00:08:34 ....A 310127 Virusshare.00099/Worm.Win32.Mabezat.b-e44ff044e533a616d14ae90898d40837c4b9ed0a73cc177b4a72eb9182c1ddcf 2013-09-18 00:55:54 ....A 161545 Virusshare.00099/Worm.Win32.Mabezat.b-e4ccffca4227858029e218a7b1fdd89a616c1c3f46a58974ccc1c2a90f810e20 2013-09-18 00:06:54 ....A 155251 Virusshare.00099/Worm.Win32.Mabezat.b-e4d2e0de9014495c98f41a6136bdbc4df3545077fa0643305ec329e69678e0ed 2013-09-18 01:36:54 ....A 161755 Virusshare.00099/Worm.Win32.Mabezat.b-e555a9fb389aaccc0eaced6fc27fb1d60bd132d8a2863fd9d30e4d4abe30cf8e 2013-09-18 00:22:08 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-e73e2082755ee5c4e13a2494dfa9b03f57b4e313a3607e60d30e5ddfabfe3607 2013-09-18 00:06:34 ....A 155621 Virusshare.00099/Worm.Win32.Mabezat.b-e97b49635fa1d271def0482ff95ceb9aca35848e7696212495846ba242593446 2013-09-18 01:05:40 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-e982277dfb8d78f40612dbc8f8ee373c43d3c823ee8b44cd02b3a64a03c2bdf4 2013-09-18 01:52:40 ....A 153523 Virusshare.00099/Worm.Win32.Mabezat.b-e9e177648c3e5f849402fe43f37244b6c2a3dbc94fdd23fda65aab1549f10e73 2013-09-18 01:41:54 ....A 160895 Virusshare.00099/Worm.Win32.Mabezat.b-e9f963dcf931c44650109ce84874fc88473c4d322fe01cfdf0ef44615f5ea7a6 2013-09-18 01:17:00 ....A 155271 Virusshare.00099/Worm.Win32.Mabezat.b-ea22b83b357c71ea825eb8a3309f2a557197d464d99fc47be4717c1720ee0415 2013-09-18 01:48:14 ....A 154861 Virusshare.00099/Worm.Win32.Mabezat.b-eaa653f621434529450a44d591a41d3e5d6a1c207417449eb9ce1ee3a92d94a7 2013-09-18 00:27:56 ....A 1175191 Virusshare.00099/Worm.Win32.Mabezat.b-eac10f0d4d27ca2c9e67bfe8d35421db02241ebbd2a836ba3ee7ee1ba68c92f2 2013-09-18 01:03:20 ....A 548575 Virusshare.00099/Worm.Win32.Mabezat.b-eae7af7249d522174796e30d73da8e7ef4c7c875b185fbb3044f0bffaabf0e8d 2013-09-18 01:45:44 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-eb5801aadf9f4578d8ec690b162a151871843ea345426cb0a93d514958ed804f 2013-09-18 01:09:52 ....A 262481 Virusshare.00099/Worm.Win32.Mabezat.b-eb8d9e723d9c202d98bda645720b023941f5fec56b9de801d5ed931682e50510 2013-09-18 00:18:34 ....A 155263 Virusshare.00099/Worm.Win32.Mabezat.b-ecdd6b4259efce57221794b8a02b687cfc17bee69a02d7c0014a4566d774a4f8 2013-09-18 00:11:18 ....A 161165 Virusshare.00099/Worm.Win32.Mabezat.b-ecf177e5a98418e64fe455bf908dc7b13a188be4113db003ce5163d6bca9ad3f 2013-09-18 01:41:24 ....A 155111 Virusshare.00099/Worm.Win32.Mabezat.b-ed83ed901c7f0ce9ec4989ea9dc13f4a85cb8a36a37ecc63120164f89c7676c7 2013-09-18 01:59:04 ....A 152883 Virusshare.00099/Worm.Win32.Mabezat.b-ee83e4d15dec6049415725e529790fa5a978e7fa48cc28a85d4ecd53516d804a 2013-09-18 01:56:02 ....A 155263 Virusshare.00099/Worm.Win32.Mabezat.b-ef6d98740cfc6f21b8e0288a6e3745c1ccec1b9185dfa3c2e6e631e552febd9f 2013-09-18 00:53:04 ....A 155393 Virusshare.00099/Worm.Win32.Mabezat.b-ef7a1cf54dd26982c78457fcacbf9d5f4b48f6867673807ede4b989f0bfffdb5 2013-09-18 00:07:26 ....A 168063 Virusshare.00099/Worm.Win32.Mabezat.b-f001a0221734d12a586e67b24591ffcf65f5c99d3346b4887a94d9188b1e27a6 2013-09-18 00:21:10 ....A 156183 Virusshare.00099/Worm.Win32.Mabezat.b-f02c8426c120634534346bade9696ce60fec4f4b33cbaea70be5d21197bd09fb 2013-09-18 01:13:58 ....A 1397127 Virusshare.00099/Worm.Win32.Mabezat.b-f09b7361b0df565bc7372d1d6954bfdb2b8df331da55bcd871635904f61d096f 2013-09-18 00:48:02 ....A 155371 Virusshare.00099/Worm.Win32.Mabezat.b-f0e5886386bd4d5861f7ff5870f495f0b6c952d096fbd0e3d337ca1d2a6119bb 2013-09-18 00:11:04 ....A 1386847 Virusshare.00099/Worm.Win32.Mabezat.b-f118f4f60a9fc8d36933efee1c03893e734e68d8734fdb6c6ab7e46b49fc9a9e 2013-09-18 01:14:06 ....A 155091 Virusshare.00099/Worm.Win32.Mabezat.b-f4fb5e3c063eaa01f161cd596ebd99f04c234f67380fbb63e90aaeaaa1f4e959 2013-09-18 01:08:38 ....A 155361 Virusshare.00099/Worm.Win32.Mabezat.b-f53ae4094d1c933f26b1c7f2736388698e8a6ef1ec41fc3467afc5cb7f0e499b 2013-09-18 00:25:14 ....A 52205 Virusshare.00099/Worm.Win32.Mabezat.b-f60312cf9876acd9720e1c0f1dd4792405a8c77e62f463c3fd47b483b512ae2f 2013-09-18 01:47:10 ....A 154751 Virusshare.00099/Worm.Win32.Mabezat.b-f68dcee9f246808a0c0254528f3fc9fd55e38e0a40229ea380f4f74e6bd45a7e 2013-09-18 00:34:10 ....A 161165 Virusshare.00099/Worm.Win32.Mabezat.b-f6cb88741384d4100f651880bad8c5a5a25551f11a85ac7df1a85cc54996cb9f 2013-09-18 00:10:22 ....A 161115 Virusshare.00099/Worm.Win32.Mabezat.b-faa2547e28f2ff2cd9393b1ba3de7f2f17b65c74d566fdbfe29f4e7dfb6c6a32 2013-09-18 00:19:36 ....A 250791 Virusshare.00099/Worm.Win32.Mabezat.b-fb766d4eefe716d07ae92484c014ee58a55e66b57416dab1d9c0c451ff954175 2013-09-18 00:11:40 ....A 161025 Virusshare.00099/Worm.Win32.Mabezat.b-fb87a8d1f979948e67f409918c8c1e517fbe89b108289871fa13b7030c4d2a34 2013-09-18 01:49:12 ....A 246735 Virusshare.00099/Worm.Win32.Mabezat.b-fbdb424aa908b1271aea68f4ab31068e8ff686a0924c96253f1840f89bca28af 2013-09-18 00:34:52 ....A 286063 Virusshare.00099/Worm.Win32.Mabezat.b-fc0c3ef8b74e121eb537997d2f5a26c67073ada1724d3955dcbb891fae3fa2cc 2013-09-18 01:36:54 ....A 160895 Virusshare.00099/Worm.Win32.Mabezat.b-fca0f064453e2bc21df2c607cf8ff489117e67bde802e78fccdd92bda15b29b3 2013-09-18 02:04:08 ....A 651487 Virusshare.00099/Worm.Win32.Mabezat.b-fd0807de014a2b8c47482fefabae1203396ebb4e21c4dc7eb87b9e3ad8c94f98 2013-09-18 00:31:24 ....A 77783 Virusshare.00099/Worm.Win32.Mabezat.n-741bb9f0867cbfd4b4c1d6f52cace07f26793a622890aa76fc9afa731ccf5666 2013-09-18 00:58:16 ....A 77783 Virusshare.00099/Worm.Win32.Mabezat.n-b4ef4a6c208e6ba8f724c62c2f1a6395fcefe8ceed8d6d5f3bb79fedc06bbea9 2013-09-18 02:03:50 ....A 156527 Virusshare.00099/Worm.Win32.Mabezat.n-ccb59eddbc1aafca1a6470ee25e4ab26422498798ca505060d07ea0028683f0d 2013-09-18 00:24:10 ....A 77783 Virusshare.00099/Worm.Win32.Mabezat.n-ec6df89ddc748bb0d257bf9f12d13248fb53cdbc2b4208dd1c73c5b02b7e96ac 2013-09-18 00:39:42 ....A 77783 Virusshare.00099/Worm.Win32.Mabezat.n-ed87411cbcaf6a9dec0741fb5ca0d3b1b6d8682b741944ddf6eec3594c249437 2013-09-18 02:05:50 ....A 224413 Virusshare.00099/Worm.Win32.Mabezat.u-d13df858260fee8e48be7923e23eb9d2f71f587c6559f89bcbb15a977561f332 2013-09-18 02:03:42 ....A 196685 Virusshare.00099/Worm.Win32.Mefir.h-c30cef53812ca7d1e6d5c8a393b788aecf39d0b1128abccf699acea09567c6a4 2013-09-18 00:22:08 ....A 33701 Virusshare.00099/Worm.Win32.Mefir.p-8684cb10c3e15f3c11583d95901244bfc8be37bac0e87f1ba8052b686a21aa83 2013-09-18 00:06:46 ....A 462050 Virusshare.00099/Worm.Win32.Muha.a-746153871f816ece357589b2351818e449b1beecfb21eb75a3305899ce9ae37c 2013-09-18 01:09:36 ....A 462027 Virusshare.00099/Worm.Win32.Muha.a-e434d502ffdfa6ce6023ecdd186d34a0d2cb8f04434e3e7743a107753f63efe9 2013-09-18 01:32:28 ....A 134144 Virusshare.00099/Worm.Win32.Ngrbot.aik-876f35be332b50dbbd2a4daad8b393560e3920bbfee9f25df76fd89b985ca1f9 2013-09-18 01:46:38 ....A 118784 Virusshare.00099/Worm.Win32.Ngrbot.aqdj-78fd6baad3f049f1cf71146d2278cc00e9309c1431bafa31969d1045de558c33 2013-09-18 01:18:02 ....A 253952 Virusshare.00099/Worm.Win32.Ngrbot.aqna-cab375d63ec271c33ea0dd60e9e4ea083c5b0f39dac5832506d2933c935560b3 2013-09-18 01:02:02 ....A 153978 Virusshare.00099/Worm.Win32.Ngrbot.aqtc-927be0784c7698f3a036399fd2c54a752e34e0d373bcccf1df3ed01f6a077c3e 2013-09-18 00:49:42 ....A 126976 Virusshare.00099/Worm.Win32.Ngrbot.auo-c0d845b3b88afae38a8635e5a825aecd29bd8c357d479d1b61c5c2c0e84a3b98 2013-09-18 00:34:42 ....A 89886 Virusshare.00099/Worm.Win32.Ngrbot.bdpq-d06c6192f39257bf1121b0888730777d1021ba0e38cdab2dd713f52921574d67 2013-09-18 02:06:52 ....A 96256 Virusshare.00099/Worm.Win32.Ngrbot.beet-77ee8840aa52854262f9966a103f06dcf7bd6f6d35973587a670c6c0e491f28b 2013-09-18 00:55:42 ....A 96256 Virusshare.00099/Worm.Win32.Ngrbot.beet-a599bf7e9603f22c356f4127163413f96f2282c09d9ea82edc282f6c985a0905 2013-09-18 01:03:54 ....A 96256 Virusshare.00099/Worm.Win32.Ngrbot.beet-ca92ae09d407e4331564e00eacd9888d18e38006e89c04948ff31f53a0730ed3 2013-09-18 01:13:02 ....A 206336 Virusshare.00099/Worm.Win32.Ngrbot.beet-d04e88627baa7a99aeee587cd5b2d2f036d17d15d62e88a1ba3ba6c1f825461a 2013-09-18 00:56:04 ....A 96256 Virusshare.00099/Worm.Win32.Ngrbot.beet-e1f717b460f869b114ed551a75872b83c55f6129f5e2669c61717b519eb0e6d7 2013-09-18 01:12:26 ....A 96256 Virusshare.00099/Worm.Win32.Ngrbot.beet-e772fb7d3e2b06c602b1b8826961829d69b6edb9bbbf770466c51dc6832c4f51 2013-09-18 01:15:16 ....A 57344 Virusshare.00099/Worm.Win32.Ngrbot.bevn-c5ec09ccee0036550d816efc6473904a2f9e36f034e66b75dbcd51fe5b22fbaa 2013-09-18 01:16:52 ....A 57344 Virusshare.00099/Worm.Win32.Ngrbot.bevn-d7062a8ee959c1ec5c0c6a33df1ffd6ef88061f6bf23e0016c48ed89fc58d69f 2013-09-18 01:55:20 ....A 172032 Virusshare.00099/Worm.Win32.Ngrbot.bevp-e9d953b68429a524c5d026f6251b72b1c62aca23a1b3ed09adf2594514a36d76 2013-09-18 02:11:14 ....A 139264 Virusshare.00099/Worm.Win32.Ngrbot.bgt-23743f1f91ee892d60931d173968affe53cd8f63844e0a05f419e3f51e2c1bfc 2013-09-18 00:44:46 ....A 233472 Virusshare.00099/Worm.Win32.Ngrbot.bikl-fc481d33eb284ce4359ab62aad6071cb870eefdf3943e665189f91936f65cdc3 2013-09-18 01:14:46 ....A 106496 Virusshare.00099/Worm.Win32.Ngrbot.blro-bf5517e63389ad7f71ad5fbca098dc086a2438e0d7efaaf0af3156966e74ea46 2013-09-18 00:42:52 ....A 372736 Virusshare.00099/Worm.Win32.Ngrbot.blwp-cd116b6c71ac5b053eac840009a17a9727d13d9a32e1677eab25f4b0789731dd 2013-09-18 01:38:50 ....A 48738 Virusshare.00099/Worm.Win32.Ngrbot.bmlj-1e0e11359932c29af5c50acb6e2f350b2b9c5dfb3de1cf376a8bb20ad60550ea 2013-09-18 01:36:36 ....A 65536 Virusshare.00099/Worm.Win32.Ngrbot.bmop-b16289d09129f795900f6950a543aae0a7bcddedf9a38a8adc3e03da5df4d690 2013-09-18 01:36:26 ....A 56093 Virusshare.00099/Worm.Win32.Ngrbot.bzm-8820a926178c8139a01b06d8167c521ad79590d9411020ac7a33dc32e9eec173 2013-09-18 00:02:34 ....A 136192 Virusshare.00099/Worm.Win32.Ngrbot.bzm-90c2162f3a3ceb5cd4a69db44cc380f3b0b338ceb45765cf0bc7f2d347ac48e2 2013-09-18 00:22:56 ....A 102781 Virusshare.00099/Worm.Win32.Ngrbot.bzm-cf3b66f318d9a3973ca3e9aaad220728f2968a21d05d893fa89abcc6aa86709c 2013-09-18 00:28:14 ....A 363672 Virusshare.00099/Worm.Win32.Ngrbot.clh-9228564782ecbd8ef5260fab0c405128bb5a0cb4746c8eb7a6b176c73c3c8fd8 2013-09-18 00:11:48 ....A 173568 Virusshare.00099/Worm.Win32.Ngrbot.dhx-c26492e6cb6735fa8eee4a7a424f9eeec154f9bf5dd01207fcab15b0f1bcfdca 2013-09-18 00:30:24 ....A 221184 Virusshare.00099/Worm.Win32.Ngrbot.eak-c6459226ea5b13a706ba12822cd5c77988c136c85bb84f7ecc24f430d0f388a9 2013-09-18 01:20:56 ....A 253952 Virusshare.00099/Worm.Win32.Ngrbot.gdx-badf41cde6d07f6be90c4a209803defffa2fa98c3ed675490dd6e56b8691a326 2013-09-18 01:58:32 ....A 245760 Virusshare.00099/Worm.Win32.Ngrbot.gfk-debf0b3f6303c1cc51922bbeb09cb9e3b7cc5b10a5888942ec96fa4b00f97097 2013-09-18 02:00:28 ....A 100577 Virusshare.00099/Worm.Win32.Ngrbot.hbf-af159d63e5143146a9297e4aae9c0c0c6214a1980e7fdc129f76bff5a503ba1f 2013-09-18 01:47:08 ....A 32768 Virusshare.00099/Worm.Win32.Ngrbot.hel-eb11a713ceaf545cdd49beeccf5fc6512f6dd998c04061ee311d7dd349c17d7c 2013-09-18 01:54:08 ....A 133847 Virusshare.00099/Worm.Win32.Ngrbot.hkl-d483ea887782f9a8e6299ee48fe0c843fb8c7490007aefdc439a07988a3c1bd4 2013-09-18 01:33:44 ....A 243475 Virusshare.00099/Worm.Win32.Ngrbot.jfa-d481aaea6767ca0de4701eaa6a5e28b56a2ad08394537bb0dae1febc614b1c27 2013-09-18 00:27:48 ....A 142863 Virusshare.00099/Worm.Win32.Ngrbot.jpz-81ca6563c6e55f9a6c49bc6b89298cc210322e58b3dc397bad9337239b25cd15 2013-09-18 00:07:38 ....A 135487 Virusshare.00099/Worm.Win32.Ngrbot.kbn-ace6df18b369fff8aed84d361345316a3303fbab777bdc8a7b669eba532f942e 2013-09-18 01:01:24 ....A 33293 Virusshare.00099/Worm.Win32.Ngrbot.kie-ef65c09210eebc5a12065e1edb8e6797d3982cb0b5870d610c3b52abdeedf672 2013-09-18 00:53:46 ....A 71777 Virusshare.00099/Worm.Win32.Ngrbot.kie-f048542fa6124243702d5981142969f81ffe17296df63d08ada4240a1ee1e635 2013-09-18 01:24:40 ....A 69632 Virusshare.00099/Worm.Win32.Ngrbot.kie-fac33d2cab48f6d71e7edb51cbc4f34b164ed725e2ffb5b68ca0490d2f32c6c9 2013-09-18 01:15:30 ....A 140288 Virusshare.00099/Worm.Win32.Ngrbot.kjy-81c26acde5aa75631810b5e4a98108ab31f32bedd79b55136c1ffe0abc6aa5c0 2013-09-18 00:51:04 ....A 39936 Virusshare.00099/Worm.Win32.Ngrbot.kpb-d5db889ea6d908d253f6977b42f58a3ff1fce10b1e63ab00fedfd9b44e2b6078 2013-09-18 01:55:12 ....A 200704 Virusshare.00099/Worm.Win32.Ngrbot.lhj-c7e1c0bab548b3a28a983e5fcc0021717ceb676837c9e3a849dd424824236c65 2013-09-18 00:25:04 ....A 39424 Virusshare.00099/Worm.Win32.Ngrbot.lof-a214954bf0a2d4d8347334b4a672ba6e7a77abb07e349ef87bc3c3a84f6ead35 2013-09-18 00:28:52 ....A 57344 Virusshare.00099/Worm.Win32.Ngrbot.lof-e49b097752ac0dc5e455beefd71f10523f33cb93dd8b4ba6516cbc78d1e7bc02 2013-09-18 00:16:46 ....A 39424 Virusshare.00099/Worm.Win32.Ngrbot.lof-ed4a4ba4acf21802c0750c65f40c4b4dfe37ffcb4077856831938fb5dce892d3 2013-09-18 00:29:56 ....A 39424 Virusshare.00099/Worm.Win32.Ngrbot.lof-f501627ea0f33c9580280d314e2105cad6cdd723f0724e369c1b625c1096eae4 2013-09-18 01:38:30 ....A 282624 Virusshare.00099/Worm.Win32.Ngrbot.lpf-370ec512308c5cfee9b1c810055bfc2429a28f3c12326adb03a212bf9e7adef4 2013-09-18 01:01:48 ....A 349758 Virusshare.00099/Worm.Win32.Ngrbot.lpf-c86be2b136ea20bcca2119a8635791c84098cbe3b64636b7b6186db6bf607048 2013-09-18 00:03:28 ....A 184320 Virusshare.00099/Worm.Win32.Ngrbot.plq-eb751c15cda5ab77b02958f78ddb43bc846db02e91f1cec8975bac80a98c3872 2013-09-18 00:30:54 ....A 47941 Virusshare.00099/Worm.Win32.Ngrbot.tip-0589ff446dc8c5bb6d7cc94d175c5991b64db229c998bf50c0029b0e1526489d 2013-09-18 01:31:22 ....A 181770 Virusshare.00099/Worm.Win32.Ngrbot.twr-75d75c48136e4d7d2a734238f7d562076660c6ce254fb7f9b857694520250deb 2013-09-18 01:54:06 ....A 146378 Virusshare.00099/Worm.Win32.Ngrbot.twr-a31f56982b23061f5f750efe4f4dbf438643ae3dc1fcb75f095ff3f466bc3264 2013-09-18 01:00:02 ....A 98304 Virusshare.00099/Worm.Win32.Ngrbot.txw-2945f4a1dbe0a11fc74bd263346ebc7b8e94dee871d6c0cde16aa284ccf93d3d 2013-09-18 01:00:26 ....A 31129 Virusshare.00099/Worm.Win32.Ngrbot.uzp-d9e1cac48b9147dc70716ddec722e352f543ff1611e86de1d2bc1bd12306b9e5 2013-09-18 01:29:54 ....A 62928 Virusshare.00099/Worm.Win32.Ngrbot.uzp-fcc6ed3e442806b2f60de1b9eabd7f14e3733c08398d87b3cd6f8a6f49ba8183 2013-09-18 00:45:24 ....A 364608 Virusshare.00099/Worm.Win32.Ngrbot.vzr-d751b2172a5ea6164d2bcb8e2c45bb3e1e4bd3613942d234de57842daba60b1a 2013-09-18 00:15:14 ....A 98304 Virusshare.00099/Worm.Win32.Ngrbot.wju-e861baf71f1875e8d15fbcfc56591d0a4c3b49a6bc022e99dde19835aeafb990 2013-09-18 00:51:18 ....A 57856 Virusshare.00099/Worm.Win32.Otwycal.am-8deec33089ce411c61570944392ada14590c8d6b795774b0bf36953f5c02a9a1 2013-09-18 00:17:30 ....A 1394727 Virusshare.00099/Worm.Win32.Otwycal.g-6994ba72c9a1813fa4102abce0e1ee5c11e5614ce11fb62dadc9afe5a4b8aeae 2013-09-18 01:44:42 ....A 4353874 Virusshare.00099/Worm.Win32.Otwycal.g-a12c735399c232531da2715f2c593dd8a73f6d22ebe6d5f1c127d6dd0d419576 2013-09-18 01:45:02 ....A 155648 Virusshare.00099/Worm.Win32.Otwycal.g-a53fc901e2a2af5f67ab65d41391cf104aaa636b656d9490cda0c6dec87d3f61 2013-09-18 00:20:02 ....A 10827740 Virusshare.00099/Worm.Win32.Otwycal.g-e9de8012f4a53bd3c63d70062d03638f254b537beb4240055211faaa97c43303 2013-09-18 00:28:24 ....A 876134 Virusshare.00099/Worm.Win32.Otwycal.g-f63513dfed27d53682934c248d2094ecb162633f62549383b41534859fc93ce7 2013-09-18 00:19:40 ....A 36352 Virusshare.00099/Worm.Win32.Passma-b00577fcbb16cb31010bff4659f311d581c50801a5874f073842f7a4ee663db7 2013-09-18 01:24:22 ....A 466944 Virusshare.00099/Worm.Win32.Qvod.a-a276982bf2382bf578251f4eff75b63869464707f7a5a82b001e06e110b6066a 2013-09-18 00:14:32 ....A 500548 Virusshare.00099/Worm.Win32.Qvod.akm-990105f768608aff3ef7977f6612892d237ac9fd3e7042da1a60850f6205013e 2013-09-18 00:59:00 ....A 53258 Virusshare.00099/Worm.Win32.Qvod.pkd-cb444f6a55108773c5c3a5865f8a5a5cc9d3444e7a2f0da1d9af19a71c97e691 2013-09-18 00:42:08 ....A 94028 Virusshare.00099/Worm.Win32.Qvod.pla-a0472d3ea1c4c361713107ec13818e98eb961093e7497999836ac5bc352e835e 2013-09-18 01:58:52 ....A 3514318 Virusshare.00099/Worm.Win32.RJump.a-bc8c6a23426c9ae65d093f1bd17bd84cf049a39adaee94cf235e80878d37c21b 2013-09-18 01:13:24 ....A 3511570 Virusshare.00099/Worm.Win32.RJump.b-ea7b677754718ae8ef9f5ae7e46e13ef4725fc767613109ee4ecfb0565f44d8e 2013-09-18 00:03:32 ....A 65537 Virusshare.00099/Worm.Win32.Ragod.sfy-ab771dba70efcceb4728028f147cdf0a6d73311f36c710ab71c7c060c54c4147 2013-09-18 00:19:40 ....A 492924 Virusshare.00099/Worm.Win32.Rokut.ea-b7a403caed5f3c2316ceb8ff304849f6731e0a29afa87d439be43f036a6a6eb0 2013-09-18 00:58:46 ....A 626089 Virusshare.00099/Worm.Win32.Shakblades.dp-74f75376ac93f0aa8740a0d0fd1e780db8d7b2324d1597b7425af247b053cfa1 2013-09-18 01:33:58 ....A 385024 Virusshare.00099/Worm.Win32.Shakblades.p-de81dcd2f1e6cb97b488c8f707179a81400e3db352e4aa973d9118a63bc1fa88 2013-09-18 01:10:10 ....A 166400 Virusshare.00099/Worm.Win32.Shakblades.qmn-ed61e1c70200f4fd89331b085e169634134053e21e7394b4c1ed5b1e1b9c4ad0 2013-09-18 00:39:22 ....A 205464 Virusshare.00099/Worm.Win32.Shakblades.qmq-229234e8e2ce8a7ab58b293df14354c4aea6a0cd76c29ad6622b214a6f56a868 2013-09-18 00:27:30 ....A 430080 Virusshare.00099/Worm.Win32.Shakblades.qmq-849b6bac2cb36ec7f2e4ba602a5e9fef5fa92b87b021f2d926a7704acd55ca48 2013-09-18 01:12:02 ....A 166400 Virusshare.00099/Worm.Win32.Shakblades.qmq-8d6e8556b7abc1d46bfa406444816c91b1ce74be91c8803dea606b099e9a60a6 2013-09-18 01:31:58 ....A 461824 Virusshare.00099/Worm.Win32.Shakblades.qmq-955ac1adcbbe17ddf95c032ed109224b6333bb0f14bb4502b4183c44b4ccf94f 2013-09-18 01:22:54 ....A 430080 Virusshare.00099/Worm.Win32.Shakblades.qmq-d5a70b0a76ceace2675fc7a1b0bc7e6e91c81a7d1953f10d9d25b6e7d7c7e7d7 2013-09-18 00:26:26 ....A 430080 Virusshare.00099/Worm.Win32.Shakblades.wjm-2a328f2acc0873a1b8f6a66c60c7c73fbe6b24fd9c66b15c4b842f3dc86e57e2 2013-09-18 00:29:14 ....A 461824 Virusshare.00099/Worm.Win32.Shakblades.wjm-959bb04d5ca3b3e1dc0dfe0bb95b61c4748ddc7f34f77e5a3d49351caff618ce 2013-09-18 01:14:36 ....A 429563 Virusshare.00099/Worm.Win32.Skor.beku-86edfcfbe0dc41c16448911ca1e104f40b182473a5ce4f36ed8ce42cfd2caa50 2013-09-18 00:06:56 ....A 150528 Virusshare.00099/Worm.Win32.Skor.belv-d29e6ce2785a3f448a9c5dbd8ed6108d0bcff501a9c8840716f9177c11a15081 2013-09-18 02:05:10 ....A 168448 Virusshare.00099/Worm.Win32.Skor.beqq-0b7df69eafcd57966fd35791c11987bb2c780134b0255b5d9634071714ee2faf 2013-09-18 00:56:38 ....A 150016 Virusshare.00099/Worm.Win32.Skor.beuf-c6deb8ddfd074212275482727c39c9329a5c6cfb42950d10d6d23afa5ce190c4 2013-09-18 00:42:18 ....A 174080 Virusshare.00099/Worm.Win32.Skor.bewp-b7cf3160dfeeac808ec4bb5109c9b51d73307e0332890268905f52310b35e56c 2013-09-18 01:09:40 ....A 150016 Virusshare.00099/Worm.Win32.Skor.bezp-eac13fe81e846e153155b1315ebbbb2978a5e544b9cf2cece12ef28cddd5a2a0 2013-09-18 00:24:44 ....A 241148 Virusshare.00099/Worm.Win32.Socks.aht-b00ce701aedaf38aa6056922e951defaabeb515079efbf3e26528bca1ff338a2 2013-09-18 01:30:12 ....A 9745851 Virusshare.00099/Worm.Win32.Socks.anm-737ae8f581648379a61d9c501a35de725b14681aec51fa36f49278ba0d69e811 2013-09-18 01:24:50 ....A 7696950 Virusshare.00099/Worm.Win32.Socks.anm-76ee81bbf180ced6ddbf0f5b337602d043c22e7c7c29eceaa1a45f97e73f6e64 2013-09-18 00:15:48 ....A 7123858 Virusshare.00099/Worm.Win32.Socks.anm-7839dc4ca862163d49b8662359d4b89b8189f91799f8e503e19e312d53f3946e 2013-09-18 01:08:12 ....A 9061267 Virusshare.00099/Worm.Win32.Socks.anm-78e26da05c01f0d4b96e67129fcfd52bf3d63fca9811326d440976d001ed0f74 2013-09-18 01:01:04 ....A 9448152 Virusshare.00099/Worm.Win32.Socks.anm-824b7bf6cb541975d9519c15b7a9b755fb9018befb10d3350977bac0e0927bb6 2013-09-18 02:08:44 ....A 8493780 Virusshare.00099/Worm.Win32.Socks.anm-9358d160b4faba37f527bd115b3604a019d5b8b367c2165c365874be5b8b76d7 2013-09-18 00:35:08 ....A 8475946 Virusshare.00099/Worm.Win32.Socks.anm-a257a64dd6b08271c9f2285ac2dddfb48ca86b8127af099f78549e0ba51620ed 2013-09-18 00:13:10 ....A 8563983 Virusshare.00099/Worm.Win32.Socks.anm-c482334b0812e5bcedfae0b08e3e41f96588fe59607652a04feaebbbc0596ce8 2013-09-18 01:22:14 ....A 8305330 Virusshare.00099/Worm.Win32.Socks.anm-d9e1bd9bb5d46c29e268f796ba8bd947801eeabdde85452d0680f025a3a95f3e 2013-09-18 00:45:46 ....A 7115172 Virusshare.00099/Worm.Win32.Socks.anm-e7ea6976b67ce2c44a2ccb17ba60abd163b6bcc5c61c2a1cc756a90676e90641 2013-09-18 01:08:52 ....A 6549362 Virusshare.00099/Worm.Win32.Socks.anm-e836b4c625e1b047feac7dccf24a273bb08d962c38c1aff20fd6306cdb26f7c7 2013-09-18 00:17:24 ....A 7210888 Virusshare.00099/Worm.Win32.Socks.anm-e91ec720bdfdda8da0a6d04b2de434dccc5297c1b240639e266c611013bd7d52 2013-09-18 00:28:56 ....A 7244948 Virusshare.00099/Worm.Win32.Socks.anm-ef911279f90b624c4b2bf56a769627f49103dffad35061bb427e538ce71aa1ac 2013-09-18 00:42:06 ....A 9581827 Virusshare.00099/Worm.Win32.Socks.anm-fa7bac9449a58a0ccd134f6c52d388365915fa31537f31330d03a937e17772bd 2013-09-18 00:51:58 ....A 440040 Virusshare.00099/Worm.Win32.Socks.ey-067e3675b048fb1300c047e4596936cbe0204fc79260d0db0d34dc4d337043b0 2013-09-18 01:31:46 ....A 67470 Virusshare.00099/Worm.Win32.Socks.ey-e11c63673bfc53f68759ba137d5ffe8e3c8d65ba09bf144f882a3eeb3ac333bc 2013-09-18 00:34:38 ....A 304159 Virusshare.00099/Worm.Win32.Socks.pfi-e8f015b5a1c10c2f3be4b4f023e5cb2185a78757621f0881d0b93470e54625ad 2013-09-18 01:38:16 ....A 7437964 Virusshare.00099/Worm.Win32.Socks.pgf-015aaf22bcdacef4770de2bc5648829043a52ccdd6e532740ee8926575a0c23d 2013-09-18 00:31:32 ....A 10425375 Virusshare.00099/Worm.Win32.Socks.pgf-4ba7c80607d608cd02058f834aedd77bd6304276159eca94a3a5e86071d9d89f 2013-09-18 02:00:20 ....A 9376833 Virusshare.00099/Worm.Win32.Socks.pgf-4f808c71ae2691b40f38cf0ed9b834c9ce2e8cf5adc083727cb8ba155b2e011e 2013-09-18 01:23:10 ....A 7766892 Virusshare.00099/Worm.Win32.Socks.pgf-5112399b8b6bee9485985402f5fec3f858447306b179473f8cf2e8a3ba1213b7 2013-09-18 00:38:16 ....A 8653790 Virusshare.00099/Worm.Win32.Socks.pgf-51d4d3461079fe240c1e5ffc27c844ba375ad79c331459bac69fd4d2b691c2ee 2013-09-18 00:04:52 ....A 6692962 Virusshare.00099/Worm.Win32.Socks.pgf-53431b912ba1eb40f3b1bdf4d45e7b0a620af7b9177816b173784df64607e1b8 2013-09-18 01:54:54 ....A 12800 Virusshare.00099/Worm.Win32.Socks.pgf-df4e9c3f1a2797296e5e7048d9706c2432a31ead5b6f9fd54d48512fe0f8e4ff 2013-09-18 01:47:02 ....A 5025773 Virusshare.00099/Worm.Win32.Socks.pgf-ef1c255013eb305f946b163d8a185a22beea145bb9d0f8d352b50154a454762c 2013-09-18 00:11:26 ....A 8520858 Virusshare.00099/Worm.Win32.Socks.pgf-f063575b1a2c35b54234d992c3b7259068d8fe11c06c714b20f6c2aeda4c13dd 2013-09-18 00:41:50 ....A 1258203 Virusshare.00099/Worm.Win32.Socks.pgf-f70526b0adeb8311b498b7d220f412268941e1d3e0d35aa389fb752ab8232b8f 2013-09-18 00:23:40 ....A 517632 Virusshare.00099/Worm.Win32.Stuxnet.a-423ab5ff0af2f3d5ab54d65b024c3cf2a33263910c525d547dbc29ca13453c32 2013-09-18 01:31:26 ....A 521728 Virusshare.00099/Worm.Win32.Stuxnet.a-c78ae2d43bb7cb2b3b90fc51123dc70811888909109cd81f5a6c6ba990a1425c 2013-09-18 00:45:56 ....A 517632 Virusshare.00099/Worm.Win32.Stuxnet.e-f24594d245c674976b7269b68d4298e42547e8a5447f541ab3c24b885eba7932 2013-09-18 00:18:16 ....A 147456 Virusshare.00099/Worm.Win32.Trafaret.a-9333c29cdc46c485b6e723346d8af8f78f32add11681bc4aa4b84cc5657bdda3 2013-09-18 00:27:06 ....A 253952 Virusshare.00099/Worm.Win32.VB.aaw-b1e949cf5dbb27396e70a9592d58f4a129a1334931b45a4193f1eef8bf853134 2013-09-18 00:25:12 ....A 36864 Virusshare.00099/Worm.Win32.VB.afm-e2031df30e0f63aa5b09015d7856253f489a4150f42ada3d9ae8205324621e01 2013-09-18 00:22:42 ....A 186009 Virusshare.00099/Worm.Win32.VB.ajr-efb59f3233109f084be4f8864a796f5d5d632408f81107725ff98a90de70b53d 2013-09-18 00:04:30 ....A 73728 Virusshare.00099/Worm.Win32.VB.alb-80e1e7d9c9c492f615422000725d2894e6410221afbd0089249c203ada60b1f7 2013-09-18 00:41:20 ....A 87552 Virusshare.00099/Worm.Win32.VB.ayw-238b933ddd180cd9fd09d2eade7000d5c25ae246da8a5a473446c5beb724a5c3 2013-09-18 00:16:02 ....A 229376 Virusshare.00099/Worm.Win32.VB.bem-bf480143344aba3b0372577018b7f72f80ab3556870c99bdefca5492f8ebf204 2013-09-18 00:21:48 ....A 73728 Virusshare.00099/Worm.Win32.VB.bem-f75967417930e49f1e1f04797abc866d919ef6262c1d2f3cabdc8344f2fc079c 2013-09-18 01:02:22 ....A 269312 Virusshare.00099/Worm.Win32.VB.bmj-b75e86819c43d11ea02729a2f73917276527e07c2fb522904464c4d1a4842e1f 2013-09-18 01:50:40 ....A 143360 Virusshare.00099/Worm.Win32.VB.ceo-a770fa5df900e276bafb56dfbf8b60d44ab15b18c312dedda40e18225fa51fa4 2013-09-18 00:25:40 ....A 143360 Virusshare.00099/Worm.Win32.VB.ceo-d8262e7ef850ff76eb7f76b4157853dadf5aa3bde9e0b1fbecf9035249c479cb 2013-09-18 01:14:16 ....A 143360 Virusshare.00099/Worm.Win32.VB.ceo-e15a17ac1fc1872071a050693be67e82364d88ab8da9cd94bd9c6b75459eb878 2013-09-18 02:06:54 ....A 135168 Virusshare.00099/Worm.Win32.VB.dat-ca4ef9c541473bcd411fd83bfc81a1feae18ea62aeee325f97abc289d83dad0c 2013-09-18 00:21:16 ....A 135168 Virusshare.00099/Worm.Win32.VB.dat-e02229c7cb454f66a42377b525ad52eec6cf5af2d9e9e74bdde7d48f1433cb3a 2013-09-18 01:05:52 ....A 159744 Virusshare.00099/Worm.Win32.VB.dgm-d3f1b0653c8db5744fe5b48be8ed42a7a4be0de8991a5159f09ee007f893c1a1 2013-09-18 01:24:00 ....A 233472 Virusshare.00099/Worm.Win32.VB.dit-836603425631383423d05f6bb1eac79cc79ea58c1e8f67f8c1febc0331e9049f 2013-09-18 01:34:38 ....A 233472 Virusshare.00099/Worm.Win32.VB.dit-84e1b72cecb410c25ed5d97fc579c31b4309c6c86dc91e5e3c07e2b668befa96 2013-09-18 00:23:26 ....A 233472 Virusshare.00099/Worm.Win32.VB.dit-a5ef11db0e7f70597a830ad2de0f5424da28ce5b78fc5142b7851278899df7b5 2013-09-18 00:32:06 ....A 233472 Virusshare.00099/Worm.Win32.VB.dit-ba1d1944b2fa7121234e57c6ff020da3d732736ebd6743fdbe9153c04e4a527c 2013-09-18 00:35:02 ....A 233472 Virusshare.00099/Worm.Win32.VB.dit-d89f6ebdf6cf7281316a39dc454e583b60447c3fde5a71e5fafc4025acb7491c 2013-09-18 01:19:12 ....A 233472 Virusshare.00099/Worm.Win32.VB.dit-dbeb8000bf69f8a7036543c83098c182c0d7d04774c30d24c7e60f0201f953cd 2013-09-18 00:28:06 ....A 45568 Virusshare.00099/Worm.Win32.VB.du-08f40b0c9dad6605fc66a46b710543f0cfd4555964b4cb8e967b880e9af03a72 2013-09-18 00:29:38 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-4357d52d75e4b1e6d4125c96502e4f5fbb05cff34ac70981e16ca8fc5be364f2 2013-09-18 01:58:18 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-585a6c3ca57797070d8f9d477b5ce8690eb0d59a96398857159443b3c806fb0e 2013-09-18 01:20:20 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-784183f19cb33f2b4cc18154ac9bd23df6d25f5cd80fb09984bcb41ecdebe7e2 2013-09-18 01:54:20 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-91f7d7a2dd45ccfc7992dd512336e6e95d39c30415add4af82eea0f81514e615 2013-09-18 00:52:24 ....A 45568 Virusshare.00099/Worm.Win32.VB.du-955f7a7ff7b996fdf122ece8a5694f6f2ad0bab9387d67aa7793bb45addef01f 2013-09-18 02:04:08 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-966826d4e405ed0c4c47748dba887849267536a92c3562a7746add1266fe2478 2013-09-18 00:20:36 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-996e08eff87175018d1627e3042445670cf1ab718b97ae5eaf94f1332c2aedee 2013-09-18 01:41:42 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-b0fa7f8967370bc6eafb89af15eb4ee79b5092384dd2ac0c5e132eac1cbfb3f4 2013-09-18 02:06:32 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-b1fbba771ae51eef215f0430e4d77ec3d059526bae4c8bb3048d4514e4d41dc5 2013-09-18 00:09:34 ....A 45568 Virusshare.00099/Worm.Win32.VB.du-b23db5bcf4e35dd5e406e2455b8c91d2c646ae321c203701da280f3b2b0c2a8c 2013-09-18 01:37:20 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-b6e4fe637f2b08f98cbde7b55a5ac66d5423aab104c20ecbc99d309e28dccdd2 2013-09-18 00:15:14 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-b7ed841d09fb23e299a2bb1e93a8673faf5bf9a1f152a6c33ee27a6a5f28873e 2013-09-18 01:15:00 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-b832cfdae66528ea5b025f148ca4c6e699ded0b1f953b34a9153b906bebd4b64 2013-09-18 02:09:28 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-bc4392694d20b673d91ed8dbc7ea51509ecc07d776a5a6c8e082828262472eec 2013-09-18 00:06:18 ....A 45568 Virusshare.00099/Worm.Win32.VB.du-bf73dc8446e659a8873cc495a0b8d2c0c08d9f8277b2f4b702248164fc16e2cf 2013-09-18 01:19:02 ....A 45568 Virusshare.00099/Worm.Win32.VB.du-c460ad9f30777af113ba37e825551742083915a20300d418c415965887515f71 2013-09-18 01:46:52 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-c82d89a2be5da3d46022df21670610c4ae5daa44c06b2692448be9aee23e9071 2013-09-18 00:05:32 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-cd59a17625583146b692b723af987b837c346425de382734dcc1365a32841dd5 2013-09-18 01:12:50 ....A 91648 Virusshare.00099/Worm.Win32.VB.du-d03ef74fac7bebaafa75a992bdb551d272aa0d701cc1053b2f4b2ae53db093ed 2013-09-18 01:58:24 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-d8c15154a7ac68d64181aa8036df97f6fa7f19b596f23ca65be0884a6387a9ce 2013-09-18 00:30:42 ....A 45568 Virusshare.00099/Worm.Win32.VB.du-dbbcea6825284f4ecd7f14623b180c9cd89b573a46b12dbff4f0be761979d129 2013-09-18 01:53:14 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-dc3e866dc8ba4f491b625571eed0d660eceaf6bb93ea5dccad793b524c0a85ff 2013-09-18 00:49:58 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-dfa25624b4fd8b7df0691a53dfa508c2d7748f647f3e744734222eac04d5d593 2013-09-18 01:15:52 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-ecff6949aed206044ecc6b192b1ba699eeeaf9172a0dc57667b1e48478495739 2013-09-18 02:09:40 ....A 46592 Virusshare.00099/Worm.Win32.VB.du-faffe591f3ca50fcc2e83b38ada72a1764959dd5a5d0bfabcfb6cd0d421e9f3f 2013-09-18 01:57:22 ....A 122880 Virusshare.00099/Worm.Win32.VB.dxy-8041a78da67c076d568c12ec976e96e00fd08a68d7e627179c02e41c470620e3 2013-09-18 00:36:10 ....A 122880 Virusshare.00099/Worm.Win32.VB.dxy-88c005d999c250b18469ea92fdd0d8e5ac1e8c7c0a4a7e171132dd2ac8e95478 2013-09-18 01:17:54 ....A 122880 Virusshare.00099/Worm.Win32.VB.dxy-89e7870592a596cf46922037667e52df0e7df6d8fdf73023639031f1369f8a2b 2013-09-18 00:18:46 ....A 122880 Virusshare.00099/Worm.Win32.VB.dxy-d68d848916f5406f1b694b4b37a73db3867a270a0c651fad60770d3658b361fa 2013-09-18 00:17:48 ....A 122880 Virusshare.00099/Worm.Win32.VB.dxy-e67bdcfc282b89f991baa38c3fcd2374ff68554bdaab91e86c3fc99aef13b2ba 2013-09-18 00:28:06 ....A 122880 Virusshare.00099/Worm.Win32.VB.dxy-f088eb1018bfb85cc32f89b5065e8b6c409a4cf8a32c557d398d69444069995a 2013-09-18 00:35:54 ....A 188416 Virusshare.00099/Worm.Win32.VB.ebi-c6eddba37663040da5ad7190bcb31669821bff3b648bfcd793b50c67526a79c0 2013-09-18 00:04:08 ....A 188416 Virusshare.00099/Worm.Win32.VB.ebi-e72fa6025449d6be846ef7b0cc3768eead22776d71729cd6c606f1c24c6a8e84 2013-09-18 01:37:32 ....A 188416 Virusshare.00099/Worm.Win32.VB.ebi-f6748dbae55e33857ac737b48fb0b75ad2a1a2444e059ba03e5714d84b939f67 2013-09-18 01:00:46 ....A 63488 Virusshare.00099/Worm.Win32.VB.eem-19cbbd40f920547a0d0d75b78135690b063aeb235da720ccf4ef246911a65eef 2013-09-18 01:56:46 ....A 62976 Virusshare.00099/Worm.Win32.VB.eem-64eb1ca163f2e1b479717512ce0001364684fab56f8897dcbbfa6132d0825b29 2013-09-18 00:51:02 ....A 63232 Virusshare.00099/Worm.Win32.VB.eem-ca9488aec98efc084fbed7ed8f5714b794a21b676da1364edf001a0e1a99cc95 2013-09-18 00:07:26 ....A 36864 Virusshare.00099/Worm.Win32.VB.eem-d562209866af8ca7d37df88f687c85522c951f4b683586e134f781b545028d5d 2013-09-18 00:31:14 ....A 63488 Virusshare.00099/Worm.Win32.VB.eem-dbbcc04269958044bcc564c503587fd19fcd845c664eb10361601d85fe2bd1ee 2013-09-18 00:43:36 ....A 63488 Virusshare.00099/Worm.Win32.VB.eem-de18a90bc849710ac744ec2efacc37a82cc81b3d83d3da86f4ea40b6685af628 2013-09-18 00:14:04 ....A 36864 Virusshare.00099/Worm.Win32.VB.eem-e32863c7d9dbdc9501f65a25b0023deee3cce44dd38c5d3c49e993ee7b466555 2013-09-18 00:47:34 ....A 47026 Virusshare.00099/Worm.Win32.VB.es-b7314f5e74ef3eb52f5f39efd75b6a77019bc10d728b0eb8ce1ae1f7e9727bc9 2013-09-18 00:40:08 ....A 47026 Virusshare.00099/Worm.Win32.VB.es-f6bcc8b93e84dfa9d34dce21fe361f1be8e02e650a1cdff3b48813369c4c0bad 2013-09-18 02:03:04 ....A 73728 Virusshare.00099/Worm.Win32.VB.fer-876467d7cfd008a1a863f9ffba734a3825829c79d44a01055827a23acdb9c132 2013-09-18 02:00:14 ....A 94208 Virusshare.00099/Worm.Win32.VB.fer-b35f1d0c2435bd7c5124703fc0962519e807e1f3f3d8eb9c5fa39a65a7abb4fe 2013-09-18 01:29:54 ....A 374272 Virusshare.00099/Worm.Win32.VB.fer-f0ac1e79e5b19a391695eae348678d02ea1b68f459fa6ff2c19a16fae73e447c 2013-09-18 00:35:40 ....A 142848 Virusshare.00099/Worm.Win32.VB.fny-89fb85cb133fb93e0e577c434d2849a8f9bfe111358965468f127c64afa0c04b 2013-09-18 00:30:42 ....A 126976 Virusshare.00099/Worm.Win32.VB.ptz-d753d58dc5a092cbb809557d282abecd27dbeec514125089190680d663705235 2013-09-18 00:34:38 ....A 229376 Virusshare.00099/Worm.Win32.VBKrypt.ao-238056c1f0a8c3f4cd685a5fd56736cdb01b9e5762a38f3b1dcf008240328507 2013-09-18 00:45:24 ....A 151552 Virusshare.00099/Worm.Win32.VBKrypt.be-3388a405c70863f8a8b0332cb75341c2116cc226b3e8d91ddb487a82c08b6a10 2013-09-18 02:01:12 ....A 32768 Virusshare.00099/Worm.Win32.VBNA.abqp-9296333f15f002c57ddeb1029eb1e3c3209079c754567f485fbb005f7fafdf32 2013-09-18 01:23:48 ....A 114176 Virusshare.00099/Worm.Win32.VBNA.agdg-bcf99dfde828e08364d1cfe3b9a093bfae5e36eef61569d20ebdc1a5e2565f81 2013-09-18 01:32:20 ....A 114176 Virusshare.00099/Worm.Win32.VBNA.agdg-cfa203fd57ff37874105fb2ce3bd6157c0e02f8d55805681474112396158368b 2013-09-18 00:32:02 ....A 114176 Virusshare.00099/Worm.Win32.VBNA.agdg-f0125e326bcc2e7f90a32d5911a5a8cbddaf11cca5c47287a0951d7e15e4592f 2013-09-18 00:36:22 ....A 55808 Virusshare.00099/Worm.Win32.VBNA.aiua-e8010687475c8aea692c2bb1853079ff986020de1b9c888ed9776443425e1a8d 2013-09-18 00:25:12 ....A 266752 Virusshare.00099/Worm.Win32.VBNA.aiua-fa8c534084a1a67d33b8899c0913d09a403ddc438eb678c7e8361a0e49ad0dcd 2013-09-18 00:39:04 ....A 57344 Virusshare.00099/Worm.Win32.VBNA.ajeu-82d89a49c32709b8ef6e362e08e3a43a6145f512217b96dbed83c2bd369efac6 2013-09-18 01:27:32 ....A 31744 Virusshare.00099/Worm.Win32.VBNA.akc-b08b1d20cd6efd598f66f886f7ea18917ae2574e3bf32285bb433c1f1eaef3fa 2013-09-18 00:19:28 ....A 142848 Virusshare.00099/Worm.Win32.VBNA.akkf-ccb8959b41334d2647d41d6a5e4888071c36ca89534fe14a86d0e502a5f8b0e2 2013-09-18 02:02:42 ....A 76800 Virusshare.00099/Worm.Win32.VBNA.algn-55fb6f4cf68ec4bc143f0a7da438ccff4d9353d26109ecdc80047d1701fe58bf 2013-09-18 00:54:14 ....A 143872 Virusshare.00099/Worm.Win32.VBNA.alkx-ac879c4fb6e1bc06a628800336c120434976536553487433258f248f3d6086cc 2013-09-18 00:09:56 ....A 216064 Virusshare.00099/Worm.Win32.VBNA.alpv-678a89dda4aacd177a5a92d016aab9f30c971e490c67306cbb20cce87f8f8d5e 2013-09-18 00:30:56 ....A 207872 Virusshare.00099/Worm.Win32.VBNA.alpv-758a8d9470842ae3e4c027dc072150b4494fd028a22af5cca34382a6b6b532a9 2013-09-18 00:24:36 ....A 138240 Virusshare.00099/Worm.Win32.VBNA.alpv-837b6a329906724933cf2020eb68cce1d172eda215808dbc11b0b3fed9b75438 2013-09-18 00:55:04 ....A 138240 Virusshare.00099/Worm.Win32.VBNA.alpv-873e907b716224bd5e295f84b87ec8dc8824f84efa28c18eb71144f8ae6fc81d 2013-09-18 00:24:32 ....A 159744 Virusshare.00099/Worm.Win32.VBNA.alpv-c1a78e6dc8b57e8271d798c9e3b346e3ca48f7b4c574f1628608adb59a0d2ff1 2013-09-18 00:32:32 ....A 138240 Virusshare.00099/Worm.Win32.VBNA.alpv-e6e0c0ff832379ce41df3cf298b6b900911e2d061a11400284faadb3900ceacf 2013-09-18 00:13:02 ....A 138240 Virusshare.00099/Worm.Win32.VBNA.alpv-ebcfe091c87532afe115011705c0bc85964aa004395bde36fe94ed6dc8805989 2013-09-18 01:35:10 ....A 113664 Virusshare.00099/Worm.Win32.VBNA.alzd-15499b5ae370a4e2ccae1f1903b3d1127d761a7145cc5773d686f2613e80e219 2013-09-18 02:03:42 ....A 175104 Virusshare.00099/Worm.Win32.VBNA.alzd-6cf5cbaf81405fae5b34a7f4eb914a1840658aca2e01cdceb15dd1efdf1e96c2 2013-09-18 01:56:04 ....A 113664 Virusshare.00099/Worm.Win32.VBNA.alzd-abd406a78736dc3dd57242f0c4a614fe201cafdc155a3c214434af5192753b05 2013-09-18 00:18:08 ....A 113664 Virusshare.00099/Worm.Win32.VBNA.alzd-e0ce40c2850bdf52bc4a568296793a5fd0b60bea8136dfc29b2f36156aaa85be 2013-09-18 00:54:22 ....A 36864 Virusshare.00099/Worm.Win32.VBNA.appj-15569b3c521868db2e4fd91e116ce975847953080e12cf05071f84838c4978ac 2013-09-18 01:40:36 ....A 57344 Virusshare.00099/Worm.Win32.VBNA.appj-7946cca30e50e8f6f1a1577e873f9d7406990b55dfcd11a58d2659695647c5e1 2013-09-18 01:43:46 ....A 110592 Virusshare.00099/Worm.Win32.VBNA.appj-ff2e111d9394464bbcfae83fc345b0cc37dd778b0fdecf6bce3cc50f939d4d19 2013-09-18 00:03:10 ....A 198144 Virusshare.00099/Worm.Win32.VBNA.arqf-8a5910c0448fcc42453aec735687011cea6292377598f242f2302e764501ada3 2013-09-18 00:06:26 ....A 198144 Virusshare.00099/Worm.Win32.VBNA.arqf-ebb7211cf7a03a4ea1a6781836d69c8052f361cffef1f88778beb89fba87330b 2013-09-18 00:17:34 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.axwf-898ffdf334d0a0adcb5fbd894cab722431b516d8413a7394af3764193a1972bc 2013-09-18 00:43:50 ....A 344064 Virusshare.00099/Worm.Win32.VBNA.axzi-857ed73d611aec8e2584c243b98a2ca3c076ec9a0b41c7c7a3167ce2243c5cc3 2013-09-18 01:20:48 ....A 176128 Virusshare.00099/Worm.Win32.VBNA.axzl-7913a17eccb068c58dd2002f964b5ee6db88fd4fe43e4cc2450300a65ea10ba1 2013-09-18 01:13:00 ....A 176128 Virusshare.00099/Worm.Win32.VBNA.axzl-b76ec1f395024c603aba32e66a50aa1a50577f10d7caf17d6459d02a2afba164 2013-09-18 00:17:52 ....A 176128 Virusshare.00099/Worm.Win32.VBNA.axzl-c5e2d197098395ac964138d81b187003b831b94af5dfd39cd023c22f7aa5de09 2013-09-18 00:23:12 ....A 176128 Virusshare.00099/Worm.Win32.VBNA.axzl-d073223fcff9368bd6971f26c4cf9ff1507599082a6b4d55f28d4ba538b48cf1 2013-09-18 01:38:12 ....A 176128 Virusshare.00099/Worm.Win32.VBNA.axzl-d8fee4dc3a028991a08485f09773408df2d0a012224bcab56337a816ad34447f 2013-09-18 01:22:36 ....A 176128 Virusshare.00099/Worm.Win32.VBNA.axzl-e12f3d4581796dcd011da96f39f2bf0dceb8b058e30c1b78706ca0a308524517 2013-09-18 00:23:14 ....A 111224 Virusshare.00099/Worm.Win32.VBNA.aztq-79c7f1ae628965e65a27518bc51a479a33962c221f722622a78c9953a1c91832 2013-09-18 01:11:30 ....A 454656 Virusshare.00099/Worm.Win32.VBNA.b-238d0dab8281bc1b109d91629e347b764b99c5c78727855d601bf6e5ff693755 2013-09-18 01:07:50 ....A 159744 Virusshare.00099/Worm.Win32.VBNA.b-30ff4163b2e5d79a85d38ddae24274997e92183fb3b71b36cefa63f40fe91c36 2013-09-18 02:07:30 ....A 210944 Virusshare.00099/Worm.Win32.VBNA.b-40d5167b0c2db94114dcf1be1c330ce910a00e57a1cf7cfb5840ae4ba74eb52b 2013-09-18 01:27:50 ....A 212992 Virusshare.00099/Worm.Win32.VBNA.b-6bd6b2dc1d3fd2115ca406b0b06ab6db7c2fcd40579528e4685b009fdc74bd15 2013-09-18 01:29:00 ....A 102400 Virusshare.00099/Worm.Win32.VBNA.b-73f60ece28d63fa14cfa4370a031a551729474e44d4a5306ddec4432aa9956cd 2013-09-18 01:53:32 ....A 495616 Virusshare.00099/Worm.Win32.VBNA.b-77110241344b3cd6b8039442663939a22f663bbff24d75daa32f328a194fe23c 2013-09-18 00:42:12 ....A 46100 Virusshare.00099/Worm.Win32.VBNA.b-781fd771d322b98490d4be6c8594c3fb9bd07131d0ecf6a5bfb6ec1f22acc830 2013-09-18 00:43:48 ....A 536291 Virusshare.00099/Worm.Win32.VBNA.b-806b7eccf30d338cee3561afba6ddf94c01feb719ec8055919aacab1da19da9a 2013-09-18 00:38:10 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.b-81f2d841de6d86aff0f22db65db2efe2a3c24c55bb0133d377bbfde1a92eed44 2013-09-18 01:39:58 ....A 20480 Virusshare.00099/Worm.Win32.VBNA.b-825a8939d24158cf2f5dbf28e2408da10ad6a2b5857febc0d0a45d35bdade362 2013-09-18 02:03:12 ....A 310798 Virusshare.00099/Worm.Win32.VBNA.b-83b7efba8f3662ea053c8d6dcaf399962c90fb88e9f2000ee6a2cb735aede776 2013-09-18 00:23:28 ....A 242360 Virusshare.00099/Worm.Win32.VBNA.b-8422922a6c0e9521f50076d8f8950bbd5242959de22c4dbac3b88ca3b1a58d1f 2013-09-18 01:52:52 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.b-849f60d0e5a881eb4ea0dac905e6a8363b34af3bdeaa01f097f1ac77b3706b5b 2013-09-18 02:02:10 ....A 16384 Virusshare.00099/Worm.Win32.VBNA.b-857d6fe59edeab20899c87c6c1637458c75d13b2b58a1167b5646374763ccae6 2013-09-18 00:35:30 ....A 88558 Virusshare.00099/Worm.Win32.VBNA.b-85af7ad137c02cf473be87691977c8800af51c5f0a497f11d80c96dccf1fe9e2 2013-09-18 02:03:00 ....A 122880 Virusshare.00099/Worm.Win32.VBNA.b-88f7127dd3b046bc0d87dca98ffb87cc7c19629d2a57785140919301c3437416 2013-09-18 00:42:38 ....A 20480 Virusshare.00099/Worm.Win32.VBNA.b-8912d8ff32b33099d6b8b47a61363fc8e3928387d1dd8469a613531104c77705 2013-09-18 00:25:26 ....A 20480 Virusshare.00099/Worm.Win32.VBNA.b-89379a1dae33d1eb9b10e0e2b9759addb093e379779711d2b6ab0916d3ae41e4 2013-09-18 00:32:08 ....A 24576 Virusshare.00099/Worm.Win32.VBNA.b-895832e15b97ccdeb16206d1a4c147c2761facebe9e23cc6abf1f906de627403 2013-09-18 01:39:02 ....A 16384 Virusshare.00099/Worm.Win32.VBNA.b-898bdf875bd4057417553eed8dd7a73ee66cde761daf23b7fe5469cf9a3e062a 2013-09-18 01:10:52 ....A 43150 Virusshare.00099/Worm.Win32.VBNA.b-89c6eb2029fc0840aeb6b820cc7b688b044305f16c89903dabd27c7c08806c62 2013-09-18 02:05:44 ....A 221184 Virusshare.00099/Worm.Win32.VBNA.b-89dc40d8c8ce918936557c76af51ce8e5072eb2f6c70c7874b74bce62d87ccc6 2013-09-18 01:30:18 ....A 32768 Virusshare.00099/Worm.Win32.VBNA.b-8bf7f160966fe5255c7dd427fc9d990142fb907aa05c0fd2438514b5267bc3c5 2013-09-18 00:15:40 ....A 136765 Virusshare.00099/Worm.Win32.VBNA.b-902a426f5df32b15e5fdf025c521320bf290d6b2e77e4e373a19e4f9192a04b3 2013-09-18 00:34:30 ....A 39523 Virusshare.00099/Worm.Win32.VBNA.b-959abe8653ed5b1db9a525ce931085f20bbe90687609d4657cb410b18a55eacb 2013-09-18 02:10:46 ....A 206336 Virusshare.00099/Worm.Win32.VBNA.b-9727454d1f20548a3dca789b1822cfbc510361ca9deaaad52a62aaedaac56381 2013-09-18 01:24:56 ....A 126976 Virusshare.00099/Worm.Win32.VBNA.b-972a8a8f6ddb97d32a22f859e978c7afea6e40db27305767aed7d4a149ab58c0 2013-09-18 00:08:34 ....A 163328 Virusshare.00099/Worm.Win32.VBNA.b-984395de1a8289803abd99c1cbf41fac171227bb5ea9fb6814c5a2b192063888 2013-09-18 01:52:10 ....A 237568 Virusshare.00099/Worm.Win32.VBNA.b-98ba36081e3f87e3fcfe75a69f2c64aca24416ba95c81a958b57f5cf4298a2bc 2013-09-18 00:52:00 ....A 380928 Virusshare.00099/Worm.Win32.VBNA.b-99edae0281970e582eef09f2d2fc4d1bd1fada3a94383687036167a0636c4fb9 2013-09-18 01:34:58 ....A 147712 Virusshare.00099/Worm.Win32.VBNA.b-a1763b173c491563a7d410cb0072f0233e978fa7f99ffe514dcc07baf6a0af72 2013-09-18 01:15:02 ....A 311040 Virusshare.00099/Worm.Win32.VBNA.b-a59003e8be2015b941677e596b67f38437c59497ff95a52743b31455f28c8095 2013-09-18 01:44:56 ....A 61440 Virusshare.00099/Worm.Win32.VBNA.b-afb1136e6f725905315c96db480aa0c0cb2808333dacba900c47169db9618e56 2013-09-18 01:01:12 ....A 129334 Virusshare.00099/Worm.Win32.VBNA.b-b058168af7c21d529bc66b6fd55adb4af9d958dd973ad668b2c163e744223604 2013-09-18 01:14:04 ....A 36864 Virusshare.00099/Worm.Win32.VBNA.b-b109545c1bde8de33f5ece54cc6147c94b796433b49d4dfeaaaf26bac1c636f3 2013-09-18 00:28:58 ....A 68608 Virusshare.00099/Worm.Win32.VBNA.b-b110b2fe1efef08158ac0df9c180793f611fa8b6da69b199c5146ae584218998 2013-09-18 01:17:40 ....A 274432 Virusshare.00099/Worm.Win32.VBNA.b-b39bb06e8448e39d60522f9f9db0afca53c8a9b34dfa64b544ad4a07ff17e6ce 2013-09-18 01:49:44 ....A 287359 Virusshare.00099/Worm.Win32.VBNA.b-b3f9da1abba147e205396fad697b7850dab5c7d46e21a26e3087c97e5120d472 2013-09-18 00:47:42 ....A 24788 Virusshare.00099/Worm.Win32.VBNA.b-b84a34033920b6a064a62090f5de31057e8b9eed88d1a03ee585f004c3887418 2013-09-18 02:07:02 ....A 84480 Virusshare.00099/Worm.Win32.VBNA.b-ba3bd1c42702996057bb7f9fa9a0b5868b054163fbed7c19888520e986ab5385 2013-09-18 00:36:28 ....A 229376 Virusshare.00099/Worm.Win32.VBNA.b-bad9383c664995e6a6ec64962f602bcd5291a176b0214d0822484dad393228b2 2013-09-18 02:00:22 ....A 367116 Virusshare.00099/Worm.Win32.VBNA.b-bb017eb3607bc232d777980d6509e8f6184d32f19eeaadec8b38c8d32d7ce860 2013-09-18 02:00:44 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.b-bc1c9ff660909059587c165ce109f7d43a04d4a4561e34866c3da83614321829 2013-09-18 00:48:04 ....A 66048 Virusshare.00099/Worm.Win32.VBNA.b-bf9100d75cf4cb95ff18c56beee41565df84ea6e8b36c93b7c061652911529e3 2013-09-18 01:54:50 ....A 375486 Virusshare.00099/Worm.Win32.VBNA.b-c0f85125905273738d0cc2919edd323fbcc6059839154c991835bf9625f96b14 2013-09-18 01:27:32 ....A 180748 Virusshare.00099/Worm.Win32.VBNA.b-c4410bb52903ad624c493a3d78d7d4e1b3451dc1c0cd4a89b6a0b14d603ff071 2013-09-18 00:54:24 ....A 154004 Virusshare.00099/Worm.Win32.VBNA.b-c5889c231da488070bef421e7eead43384c53ad1ba871d9a88f3c0a4e8eee3df 2013-09-18 01:25:16 ....A 798356 Virusshare.00099/Worm.Win32.VBNA.b-c6419bf002a67f93e9ed128be322f74dcf628a1aa448bfcb3a0aebe688fd2de4 2013-09-18 00:29:34 ....A 200704 Virusshare.00099/Worm.Win32.VBNA.b-c79c1059b87f55b116e6f841249cfb619d9e2c9a97d43e4cd2830d8f455edde5 2013-09-18 00:09:04 ....A 101894 Virusshare.00099/Worm.Win32.VBNA.b-c95ab358da9e06d1b721b900bf71536ac1f6c856bfddb1a56e56df0143363495 2013-09-18 02:07:18 ....A 454656 Virusshare.00099/Worm.Win32.VBNA.b-c9a5b0a1214c13294dd5e526ba3f7bfcecd5f9e85b2e77cb465dbbb824664b8b 2013-09-18 01:11:18 ....A 122880 Virusshare.00099/Worm.Win32.VBNA.b-cb096eb650963dfc2efc1c3135d2eaf2757d4b1a52ca57256aea98b55a5e88ba 2013-09-18 01:47:30 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.b-cb37e06b4b02106be5ff568b64d8e29f2ddd39ff58fa15461f1f047221464aab 2013-09-18 01:07:38 ....A 157696 Virusshare.00099/Worm.Win32.VBNA.b-cdf31db566c25f306df4cc9ea9b87114ccd4f70e13814992cde89a0a7d832c4f 2013-09-18 01:19:52 ....A 163840 Virusshare.00099/Worm.Win32.VBNA.b-cead37de95dad757f5597d9f1eb19f0fa4d74aa860801313ff7c0661636c14cb 2013-09-18 01:03:28 ....A 107689 Virusshare.00099/Worm.Win32.VBNA.b-d166de44d7ff56aa004b6184b9b120f245b422628619930b37901c4ea8127873 2013-09-18 01:00:04 ....A 518784 Virusshare.00099/Worm.Win32.VBNA.b-d5a6424d0a3dd53e37228464e8ac8f3e0ce754ea2ac5b2c8009acc6da04a9262 2013-09-18 01:32:34 ....A 274432 Virusshare.00099/Worm.Win32.VBNA.b-d5c243b66cc60e307309eb63783ab6d494315f2339b580b531e4340c13f7697e 2013-09-18 01:35:24 ....A 290798 Virusshare.00099/Worm.Win32.VBNA.b-d6c6443d8a2340374fd2a9f07aae20d4230d13bb4c1e07c2a4509235b415d17f 2013-09-18 01:34:14 ....A 53760 Virusshare.00099/Worm.Win32.VBNA.b-d9b6312b7b731c27af567338d61ad00f4087aa186013b7c2e0454fa943aff06f 2013-09-18 00:53:32 ....A 1018829 Virusshare.00099/Worm.Win32.VBNA.b-da131bc2040c189e8a568fa246cb0fbe3ab17ae23850023666a082f303a36400 2013-09-18 01:26:16 ....A 86016 Virusshare.00099/Worm.Win32.VBNA.b-da36f8c7a072e4aaea0f3fcc91579774f5836d6d8a6e4fe8605aa6a3ee1ffc81 2013-09-18 00:34:40 ....A 237568 Virusshare.00099/Worm.Win32.VBNA.b-dbc424e3d302db26d778756b11db9a524c82f3c62a76c7e359a078cf2a5e6f82 2013-09-18 01:27:42 ....A 409600 Virusshare.00099/Worm.Win32.VBNA.b-dcdeda03aa3806fa85f4688dc8648e56daf77bb24efb5fb3f7e23edb19e782d7 2013-09-18 01:41:58 ....A 40960 Virusshare.00099/Worm.Win32.VBNA.b-ddb24c81b59560e95366b2d7d94a87ccb7d73666d6eea29590e2a0afce374362 2013-09-18 00:11:26 ....A 167936 Virusshare.00099/Worm.Win32.VBNA.b-ddfbf1cbf4bca7b7000a0452a6052642ddd4e39839411c6580e7a6fbbaaa0ff9 2013-09-18 01:02:32 ....A 176128 Virusshare.00099/Worm.Win32.VBNA.b-ded08101a023bf1371444375fd81f5513df6b61585ea8365db77f539eea4d1e9 2013-09-18 00:29:56 ....A 264061 Virusshare.00099/Worm.Win32.VBNA.b-def2ac78c195b5df8d4bc07311d0f458e06027276caa775d5a568a30989bf033 2013-09-18 00:32:16 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.b-df148fef76db4cd4c04834fb50d86324fd912fd81246817b86ce4d50ededb93c 2013-09-18 01:22:24 ....A 753664 Virusshare.00099/Worm.Win32.VBNA.b-df19137267d92eb54e4bea750a20882c0db21f4dae3762f8f4abc9090fd58177 2013-09-18 01:56:02 ....A 36864 Virusshare.00099/Worm.Win32.VBNA.b-df86d6e9b780e50b01d77e2134cdf2b441cf776d0d87ec2eddbaf81e255c6fd1 2013-09-18 01:07:30 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.b-dfa801494797da61693b72219617b851aced2782723238a6e58bb6540e59b195 2013-09-18 01:14:56 ....A 57344 Virusshare.00099/Worm.Win32.VBNA.b-e1c8778b8bc5617f6042d25b56247da6bbf40e4b832bb3fbfb9de5cf14b5cac4 2013-09-18 00:28:22 ....A 368640 Virusshare.00099/Worm.Win32.VBNA.b-e2423cb5ba5afea01ac3e16c445687615858b3668c42e5e7a7e5e4810d47b2af 2013-09-18 01:18:46 ....A 58765 Virusshare.00099/Worm.Win32.VBNA.b-e247ad665620cbb7c748e7803c9a4ec22cc23e1a4fd40b0bec25c1851e2f4e15 2013-09-18 00:29:28 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.b-e2572c3943fa2254166efe6ef526a565d9d8295d9720437a8605c8c73ea58e5b 2013-09-18 00:17:12 ....A 262144 Virusshare.00099/Worm.Win32.VBNA.b-e3f88624d77744e362158908453cab6a2b7d5a938c67dc8ed53f9bf62d0d0eae 2013-09-18 01:55:00 ....A 69632 Virusshare.00099/Worm.Win32.VBNA.b-e44173693c9687741acd097141b9884a929ddc1373a77064a43c0208e2d8a984 2013-09-18 00:42:20 ....A 36864 Virusshare.00099/Worm.Win32.VBNA.b-e448ddc1d5148298c1f21446a4c8caaad0d5e144dc5b0f7b34ff85987979f22e 2013-09-18 01:13:36 ....A 120320 Virusshare.00099/Worm.Win32.VBNA.b-e44e2a1bc2d6a33cedc9f721aca0d9bb6446a6232708f25c8dbc87bce36271be 2013-09-18 00:46:46 ....A 146228 Virusshare.00099/Worm.Win32.VBNA.b-e4657373c312a811745be86975a2bada952a91efde03d1eec05c29ac37565e14 2013-09-18 01:44:08 ....A 333696 Virusshare.00099/Worm.Win32.VBNA.b-e4cd0099bf2b35b1434bc949f8656760ea6e9aa585791d977e2b9f04eb71d884 2013-09-18 00:31:40 ....A 212992 Virusshare.00099/Worm.Win32.VBNA.b-e4fd9fbd1e182b6df43219b4b91b2b6ced22ddd7f8b01cc081376fcaec7c6e33 2013-09-18 01:13:42 ....A 5267654 Virusshare.00099/Worm.Win32.VBNA.b-e5c1270200b93fb52e596df764f412aa31a3c98f00c6571403ee2b627b90d8de 2013-09-18 00:42:22 ....A 475763 Virusshare.00099/Worm.Win32.VBNA.b-e628943d761f914d40e0ecfc8d2049ab9c0304aabc6e795fb06b928b318872b4 2013-09-18 01:38:28 ....A 119856 Virusshare.00099/Worm.Win32.VBNA.b-e6718edb1ad105504c979c1287afcce448143009458d616208a1c9ef96e4d032 2013-09-18 01:48:02 ....A 420864 Virusshare.00099/Worm.Win32.VBNA.b-e7633536acaa8f48d910b6a3e2d7ac65462bd31fc9a6ed0491d5571dda21bed1 2013-09-18 01:25:24 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.b-e7c3b0e0624a3f843d352106d39c995e672b2cb539b36122c752f060cf6e5d0a 2013-09-18 02:06:16 ....A 561329 Virusshare.00099/Worm.Win32.VBNA.b-e88c7cff7f3bf7d2469d8e01c187ac66050bda614d50aa3db68cd8acd26eaf64 2013-09-18 00:59:18 ....A 64000 Virusshare.00099/Worm.Win32.VBNA.b-eb4ef5a48d1d00e828896d304384c580090ceb74c8bd5ca27bc7a8696dd27a39 2013-09-18 00:03:18 ....A 73728 Virusshare.00099/Worm.Win32.VBNA.b-ed64054a336d709c9ff8968c42c8e947cc319b23e0d22774a8fdd60cd3c6e4fc 2013-09-18 01:33:02 ....A 321336 Virusshare.00099/Worm.Win32.VBNA.b-ed8dfafff8deff4e506ccdf82e0eaba55f873543ddd4990517656c32f750d12d 2013-09-18 00:51:50 ....A 77181 Virusshare.00099/Worm.Win32.VBNA.b-efb98987c3a6439cd1d89b760ab2be6aa1742bd8e975bb39e2299646070538f7 2013-09-18 00:40:48 ....A 77824 Virusshare.00099/Worm.Win32.VBNA.b-effb13616dd26a7b62813ef91bb7e4cbb19ab6ea00c317d0a00e063ff84b55d6 2013-09-18 01:37:20 ....A 82944 Virusshare.00099/Worm.Win32.VBNA.b-f5c9903548507ae142c4044ddc024f096a958ff4b3e5641b73d9e8f030c93a95 2013-09-18 01:13:52 ....A 119165 Virusshare.00099/Worm.Win32.VBNA.b-f63b7e52f1c24f7e584dd507e9d576bcdc001c286115bd794453db4cab4ccce3 2013-09-18 01:50:18 ....A 77824 Virusshare.00099/Worm.Win32.VBNA.b-f74c85e54b02e76d3f559382a9234c8cdbfeeccb8b05d3d5f12e93150558cd6f 2013-09-18 01:54:30 ....A 745472 Virusshare.00099/Worm.Win32.VBNA.b-fbd8e97633607105d35c3c240ef717ca15242e8a0db43591e5f07743f03eac69 2013-09-18 00:30:46 ....A 144384 Virusshare.00099/Worm.Win32.VBNA.b-fbe8869d267b10195068a3643b612a201be7301b8be10830b1d413d0a99bce00 2013-09-18 01:31:06 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-5389bfcc1d9c3dea036caef03bf9baa6c89e66306a90dfe637d139bb164bc343 2013-09-18 02:07:48 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-57ca04cf74468afe9a3f2e67248139a9ca0289ce1f200eceb1969326e09add06 2013-09-18 01:20:46 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-61f244b1c95ec5e98c213a12e5bdf26fa9f3c7561161fbc0f7f344210d6af7c9 2013-09-18 02:10:18 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-6ad2774777cc6e81b396349f81917fa26c4c7738f92c234ce8a0e2c894d827f8 2013-09-18 00:35:06 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-799091e5a0f3c03468224dbf572217da2117274ac4a071be0a684ad4d431536a 2013-09-18 00:02:22 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-8060f59f43b13e877f5f995ef7434d5ee7394336c50fb0276f01533492ca61f5 2013-09-18 00:34:04 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-8188afbd3f578142a8e0c7faf7f00709b2f45cc3465739c4a610ace5d6061044 2013-09-18 00:04:24 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-81d2ac282902e2dd40479f1fbbe7465e5f29c8a9b3bc9b3745c86979f852c306 2013-09-18 02:10:46 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-96262f0b3d0e1643e8d1ac4687c6e85b6e794a6a93473c77a2196a35c16e57fd 2013-09-18 01:00:06 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-a883a2617e9e5ca2768cb559923decf76545811b76a94f50785f8f75bc36a6a1 2013-09-18 00:56:34 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-d49ec9182040a35b6d36f2103f048265df79e4623e12f16d2b8c1571d53960bb 2013-09-18 01:31:20 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-d4b2652cf3bedc9a99e62c185e7f06f28ae999da45bc35d0ccbbe6d9dc66ca7d 2013-09-18 01:58:04 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-df40d849d2ca128c271c2e441e512c8a5cee618d640cc8bc5bb50a4fbca06e52 2013-09-18 00:27:08 ....A 135168 Virusshare.00099/Worm.Win32.VBNA.baib-fbe54ac8e94eb3fa046b869f2fe0ef0f06e2fd2bb6be1305b4ee3ad80f99063a 2013-09-18 01:15:08 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-426ad66a91afbe499debb59ed049509f144ca2878be99a744449cdd0bc075819 2013-09-18 01:20:30 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-5280dc6efa98f9c9024a74a69d171df3e9f19ca0eb14ec2f9231541731ff6349 2013-09-18 00:46:52 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-6164cc47273e522872af971441b79050b0a27a75ae7a54f58075bd49f5704d13 2013-09-18 01:54:40 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-61cd28c45107e375f64cf5a38f187c18328b9995954dcaa70bf890f733014c76 2013-09-18 00:41:26 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-622f3de1323f35d6a4818c68d82de275bd8c5f7ad5ffb25e733bc4c3600ab83f 2013-09-18 00:06:36 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-7822c622258cdac76da7c2cda51e7ece4dca2c6f75520c90e3251363be39a485 2013-09-18 01:53:30 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-79fc089a83f63aadc3d81c7b031203cbc0830a6666209f0e78d98507dc92185e 2013-09-18 01:20:40 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-81abd4a7433fe11b8450baaca4c8c4f21ffbcf3f74e7be6c71944575765e70d5 2013-09-18 00:10:28 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-82453dbac1f1f0898aa016c00d8353adeafa3fb6d319615a8441d611304a0675 2013-09-18 01:29:40 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-854e35dfabc8f885cf90fa5cf1620b4af6862ccb30428bec9022f8f11903e0fc 2013-09-18 01:42:36 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-8723e42fd0f3db53389c75f165b52c1c8622155d40bf2113504c5ec7f2fdbbe7 2013-09-18 01:30:52 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-899e2ff6486f41ab698bfa5d5cbd524ece6c3e1426301d73cd92e418265fad3d 2013-09-18 01:15:52 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-9121d0d309dbe5cfe64a2df5d6933805f941ac720db9cb9e64afefd87c0f329c 2013-09-18 01:34:46 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-913780aeb912fd6f3cd9b335bfe11292ca6b49d1fe0b531b896eccbd04477990 2013-09-18 00:05:04 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-91a64491070be7788cf898599bfb9315c4131d7c3b075f61573ce3185b414bc3 2013-09-18 01:45:38 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-96095b6089e32031a95ff23aef45c47e272978a535ae9dc4750998ce77940491 2013-09-18 00:37:20 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-9647119ad415afab14b45b624f16999848661851101df99b7a3548bacd633b8c 2013-09-18 00:42:30 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-a1781c54c9b55e4aeaa394e773e22fec49d3aec17f907567f1292b549168aec0 2013-09-18 00:22:52 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-a1959b563f25f363b21a6a45398abb02a525e9fb3a3cd04be6bf9f3d8f52d04f 2013-09-18 01:26:00 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-a305504ad219c23c46aef59bac4ca17782c2d88d2bae6809014b4167145a10ff 2013-09-18 01:31:42 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-a61b0cc2c309b84ef2436157ec91f6c4d937432839d3ddbc3461f84c90a58371 2013-09-18 01:00:16 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-a6a6f88b05788d3b73e6977d43d80f1aa1fa5329fad6a4606245c895646d7792 2013-09-18 00:34:18 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-a9b8d34f0c384bcd50f27f9dfffbf07df4aeb2690aa304756b4341cc9b3be707 2013-09-18 00:32:28 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-ab78b013acfd5ec9c07261f8acae0d81c8c8a26c9bda85bce4f05d0977d3960f 2013-09-18 00:03:10 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-ace84839a3db510d5bd14f00d0d03b1834f18794377076c2528b85239af11318 2013-09-18 01:08:46 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-ae1bff1dff48214f0d28437093afd568249ab049fc21f408f3ce7b9169b57a00 2013-09-18 01:16:50 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-afd6a56d25c9b839d2b4eb81f4033a20f10d23b1f8da720b85fa3a610a689353 2013-09-18 02:10:10 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-b79e1d7d2d229cbc6d78a0dfc6bc27ab12fd0c2816aac009448f009ddf25346a 2013-09-18 00:22:54 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-b7d471ab9b22022d5ca5130b3f6834922834112bd3f596dbc60f3882a12e9cb2 2013-09-18 00:20:28 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-bb1fa06b60489aeda03a89cad147b9bbe471e5aabd40080bbda982cb98f7ab3a 2013-09-18 00:46:40 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-bc0a5d2b4f4c93f760e1f86c20f8c05204230ccd2ed5402d27ac1e7f7bcc1659 2013-09-18 00:41:26 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-becef42d0bc1df8cfbae434b099fbb51948f0eff63fa3a000bf42578fed64010 2013-09-18 01:05:52 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-c515e7a4494d0e36a02f7c26c4ef4de7c115878c2d9808a41cfbcfec294669b2 2013-09-18 01:17:42 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-c5c2c39dc7e18031fe0d697e42b81a7038ce65aec2544ed8b9d7f6e6b0d7b1e0 2013-09-18 02:08:18 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-c645de8be4944bfcc7b845e30d32079f43b282e00038a2673a313536beb8025c 2013-09-18 00:55:58 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-c9bb63493a59a8c9d53a485cdb334214250d1c5db218ebe692f0d0b8fb7e40b8 2013-09-18 01:46:56 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-cbeea5171b7d362bac4df037e444f2ddb8353b194fac6a3aa2a0490925556b29 2013-09-18 01:29:28 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-cd82b604e87e8f026391b833ce0b632eafe8104da44f88681c3d955d446a99ff 2013-09-18 00:42:38 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-d057c3ed5ca38e2d1ac37be05f06e41b0e03cf9409825a64b0a1bb281492c0bc 2013-09-18 00:37:58 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-d086f6e109e299cd34154f5c8141f72fa54b9cafcff84bb40ae07cdc37616861 2013-09-18 01:27:26 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-d284aaf02f0d69c00e67dcd2a998475cc7b360462ea825971d18a85f4a286629 2013-09-18 01:42:22 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-d5390696959770693516f392af1126a1db9bb8c6c2266458a8cd1b9c0157a0bc 2013-09-18 00:48:14 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-d97796bbd18e4ec2f942f3d35a526c01959ca9fae1752f432f8968d8cb821a84 2013-09-18 00:21:00 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-d9f7269b360fb7b89e2c32e691c209565b0bd2744ae92aa9760b8b84411e09f0 2013-09-18 01:41:30 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-da18f498f65bb83cdedd8edc9b0a8b754e000bd30472f4cd88fd1562908a8d08 2013-09-18 00:28:32 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-df00c965f28221d9f39bb9b84adb4234a86eaeb0389364da8847c92029da84da 2013-09-18 01:29:32 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e10416b7966162c943ef413116eed32231c863cd919bcd568f744fb7be51c2ca 2013-09-18 01:30:52 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e1f421a337bb3fe0c32c7bec31092b9703c167fdba9507c61a9c820571421084 2013-09-18 01:58:10 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e2257ba39e5d70e1907f66c0b016218ea07b161623abd9468e3556cdfd119884 2013-09-18 01:03:46 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e22dcb340540801f7ffb35e1d76dd980b8af7a2b73a827003367fbaec8c5ca8c 2013-09-18 00:30:14 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e2560273ffc575b3d92047797b82684310a0b3115b7e6b4a3b880e3b256c95c8 2013-09-18 00:46:18 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e3332de0d6caf2cab8c8840167cd245a9fd496a2bfd7ec5b7ab38029dc7b0dc4 2013-09-18 00:48:02 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e3878328e40e96301cc01135e4b9cd597299844a8cefe591510c9204fb6679f7 2013-09-18 00:20:56 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e56d6c0fadfec2b88771bff7f36636574bbc31d41de3d7dc7158fb0243c15c4b 2013-09-18 00:42:24 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e5c1a894adc915999dc3416ea4a010b7c4c7ac6abe069f696f708643ca201efa 2013-09-18 01:38:56 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e66871a781a560ffbae2b8d010cc9618778c46db59f934b3faec048ab428caa9 2013-09-18 01:45:32 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e881e36fdc32bbc15dee4d4e3ae34645804fd844fe1fc2d14680f860fc3fc334 2013-09-18 00:44:18 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e9085ec57b4952d76f151c36360ab7104119383705b7a7b7a11b00547b7df779 2013-09-18 01:27:32 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-e9903d1f378574b5fb3552ff43a53b7fd5c61e72f981932c9951a94b3fef4674 2013-09-18 00:36:16 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-ea9094a38d14f8534a7aed6a8914028bd52f5a304c9baa25264ee6f4979f746e 2013-09-18 01:09:56 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-eac6a4eb34b8a77d298af5ac73bb9e1787412fa6ffa484c7ab023155053729f6 2013-09-18 01:22:18 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-ed9384086fd43202b1b869c8736d036abfad4c9b2b9b4a7ad1a860651ce7d743 2013-09-18 00:47:02 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-efe31ea828057ee5175d75ac1ec5f08532d61f2b1d7ede953457da6b82819ea9 2013-09-18 01:42:02 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-f1178cd45805d4eeda113088d3a9d3162f88da617c7673514df3c3934875610e 2013-09-18 00:45:40 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-f30c5040e8716bc00d4f54afd19cbbf8adf8bc2759d840440534421ffb4ba26e 2013-09-18 00:19:08 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-f63bbc2139ef3badfe8acdf28450041c794eedb6f9f694f1475a9468b0023b4a 2013-09-18 00:53:12 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-f6c11dbe0f42cab21078b9a07609fbd64eefd605c0f42092226756187caf3591 2013-09-18 00:48:46 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-f750303bf4f81aba11b01f5a4a274f5186916fc5ef792eddd3c856afb7b29aea 2013-09-18 00:11:06 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-f760cecc8d7e52e721cf75560c59caa8fd817473d8fdc0eff114eba5badd1aa7 2013-09-18 01:36:10 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-fb673a232975a7d609488d2ca794eec9cf47b9a66900552093554024a4768221 2013-09-18 00:48:22 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.baij-fcac621ffccbe28d92eebffe40f432ae884e64b17f71d80f57cc0d59eebe0274 2013-09-18 00:57:52 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.bakt-d3c7d0af74164c7a544512a2ba6d4c5f374a8cb5e3c985ad6d7e86e116d104f5 2013-09-18 01:53:52 ....A 86016 Virusshare.00099/Worm.Win32.VBNA.bant-96058985dd1491b9aa1fce1d515f2708f8e7e792d2e557cf51820f7972b99b03 2013-09-18 00:48:58 ....A 86016 Virusshare.00099/Worm.Win32.VBNA.banu-903e88e6e1ff6a5f53b69f5840f70104e616c5c482cb4122113c23e5a26506de 2013-09-18 01:29:14 ....A 86016 Virusshare.00099/Worm.Win32.VBNA.banu-a2957649eb2378edd38ba67f2dacaea81a8d531bc45094e80fd47c32616931b7 2013-09-18 01:42:12 ....A 86016 Virusshare.00099/Worm.Win32.VBNA.banu-cef0a880c110f97a5c5ea1c9b163c5b80e50700c348dcb3fc64836551d44947f 2013-09-18 01:08:20 ....A 86016 Virusshare.00099/Worm.Win32.VBNA.banu-d7d2a2596f94ed4fc0acc946ad07dfd820a14272891236453bc83a2cbf40054a 2013-09-18 01:21:28 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.baod-812eb42f07f9bdbb4eabf5aaa404fa15563b589f2749ad334a2f825f30f2e2d9 2013-09-18 00:04:20 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.baod-d7bf2ee54e9c3c292225fe864b8d35109ad1c352d4345bcfb2c78e8c15504a15 2013-09-18 01:35:34 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.baod-e80c6e32a4a85d0f6f04231c8e8dff47f5ba6c9fca8476b47ccf52c70273ce42 2013-09-18 00:09:34 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-8541b8d81ae2ade671b7ea2001e6d00290c715bf2a02de2a0392767fb940e281 2013-09-18 01:13:18 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-bbbbc7e7efc748c2339fa4d3623daf4e86ee54a52dc9631d5365f1c2418b64a0 2013-09-18 01:11:06 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-bca0d9da808961983f995dcfa3dc19474a0546b54154c3bca8aadb0de8c13940 2013-09-18 00:53:00 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-ca6f347dda2604378ef4bb4af3ea6e7aed8d0e29d539399267204662d55d8182 2013-09-18 01:44:30 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-d901a50a080338918d7d2591a6062123ab9753c5f7edcc6c7f76fff326a50eaa 2013-09-18 01:29:20 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-e1dab4f67cdc16e148cd79569163661097e6144187356d525cfbeff61a5a14b7 2013-09-18 00:46:30 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-f641fca4ad6680e15d97855338aa1e78f513a9b17090b63d1ea422b1db9bf8e7 2013-09-18 00:51:30 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.baow-fb31399bad828e645c2001553d3a362f9d24b6b224ef98711cf628d2e07a803a 2013-09-18 00:08:38 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-7698a4b71088f6596a0fcfdad530a0abfca502e45d5644033046fcf0ae3d0608 2013-09-18 00:22:20 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-81721a500ff0ca0c7ac9f3dff7aabc91bb8a8bae2c04da81a708f790bd90a4fd 2013-09-18 00:49:40 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-897cb6b9e3f7d46b2ad57eea6122782db0dd241f3703fe026c17d88bc059e8d9 2013-09-18 00:26:14 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-996b0904613550178451aa13956e9c3cbfc897d6c6e0cccdec141732cee3eb13 2013-09-18 01:06:34 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-a1b5b04974598302a9a071b3c19e7f3f5be0ead10c92d5093151e3a8fda95575 2013-09-18 00:18:42 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-a225fc2e3dad0804870bbec560f2bf365e0fd1f5533f5d7429886eadf66816de 2013-09-18 00:38:00 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-d494946c36fd212c39c3d3b9351b73f796c27eed7ae28570a3145d9d15bba25a 2013-09-18 00:15:24 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-da1d3dd761749ba68b31b486f73603688a28376f8a5d1104a8623bed2cb11cc5 2013-09-18 00:48:04 ....A 98304 Virusshare.00099/Worm.Win32.VBNA.bapd-e3263ff8931aa44d7af7f7066394caf3367eb9b92405da73aed679ec3788f412 2013-09-18 02:05:48 ....A 143360 Virusshare.00099/Worm.Win32.VBNA.bapp-8644762c14db021a2c7350027ef6a3e1732ac76e3287dae1a85e0716edae12f9 2013-09-18 00:14:40 ....A 143360 Virusshare.00099/Worm.Win32.VBNA.bapp-884dce7b878404d81832722e5f753f51786a751fb7137561f905913616d84065 2013-09-18 00:47:32 ....A 55187 Virusshare.00099/Worm.Win32.VBNA.bapp-ab6989dc8d42d0ee02bc0168caa5cd39092bdb45f355853c31e23d15ddc8da44 2013-09-18 00:33:36 ....A 143360 Virusshare.00099/Worm.Win32.VBNA.bapp-d837895ffb6e557930eb216063b2739d9361ffd537ecb2a523bc0c3b7021fa95 2013-09-18 00:07:10 ....A 131338 Virusshare.00099/Worm.Win32.VBNA.bbqz-367813fcba8abfbe9a2a0169e49b8c595bb58c53f3db8450bb75614f808ed21b 2013-09-18 00:42:08 ....A 106496 Virusshare.00099/Worm.Win32.VBNA.bcaj-427026115e72c5571f3b556e3a61a8153ab41874314eb8dcebff785f60f0eecc 2013-09-18 00:51:52 ....A 51200 Virusshare.00099/Worm.Win32.VBNA.bcqb-d324bbd9f62e989658cc10569e3c15ecc50e4088c1888cb013e0d050bf02fdf6 2013-09-18 01:00:26 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-3377b04dd3601067e75e90504567bced553e929b79057495e434064f9f14b906 2013-09-18 01:24:38 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-73c32e0ce170ba621b86108d61d4afc8c6126ed69ac6708548d8371b3d7c22b3 2013-09-18 01:07:02 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-860976d89ff2707efbe86fac369d9d2a22d4e3d43dceeae3de31f91f081d96f8 2013-09-18 01:01:24 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-b0cae98cb507b35473dfa6a84b78f3c8ee08b594f67c0751c34e99a01a4dd01a 2013-09-18 01:40:48 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-b935e9a32c65aaee9eb9e6dfbd9150ab0f6193223c6e5a078667cb414ac30373 2013-09-18 01:48:56 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-c16d9d550a822f8fa809b9e5dec13cd8e945280771aef2e226b50cfd15cbc4df 2013-09-18 02:03:58 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-c851eb16dc578956c12f718cd52e164914756b65faefe0c94ced05087a2172d6 2013-09-18 00:18:00 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-e125c91c86f9e221f31893b8efbcc6796302c6319a74f4e4f5870f9d4eb8042a 2013-09-18 00:15:42 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-e75b90668f321ed9ca921c04265245f27c3ffdff0c922ff528fc0b1df14c1d88 2013-09-18 00:46:18 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-e9e03e7674ff72aaf983ef3cdd68c2d700da046fcdb2fa57005ad94bdaabd137 2013-09-18 00:18:20 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-ed7f006c05ae6a6248ef8152970a020201ed2e09f8ee261437448775b4a3a4a6 2013-09-18 00:44:44 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-f4c8cc4467214c90cd3777f2f4a55bcc5ae8a3325d6f8eb7b6c8b08cf33e8bd4 2013-09-18 00:59:22 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-fb283c525f74bf148677fa1f456243b70d290c10d085adebbb29563a2f6b42f1 2013-09-18 00:20:34 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bcyg-fb70e83ca0bf18a2b40ac6d315e3cd83b9f613ab9559b764d4f00770163d462e 2013-09-18 00:25:26 ....A 685056 Virusshare.00099/Worm.Win32.VBNA.bdae-78a4aaa9d0fe9c1a3f0d85db832c03400d4e6f8e86213da39b3ca120efa47563 2013-09-18 01:32:28 ....A 1845248 Virusshare.00099/Worm.Win32.VBNA.bdae-b9c69540ef5ed958e49da7216300f77132ff2012359c0bb89947617412111523 2013-09-18 02:05:22 ....A 614400 Virusshare.00099/Worm.Win32.VBNA.bdae-bf9e37e84b60490b726b10e3915c8bc1f3399b1f738050a95223282815956c47 2013-09-18 00:50:48 ....A 1697792 Virusshare.00099/Worm.Win32.VBNA.bdae-db7cdc604188818c19b9da49da7a0c630adec62308ebc3eda73f342043b27e88 2013-09-18 00:20:12 ....A 2094080 Virusshare.00099/Worm.Win32.VBNA.bdae-dcc7db1b7f04642f6ab53cada0999765887893e8b803f8befa7d04a3165581b6 2013-09-18 01:18:34 ....A 547840 Virusshare.00099/Worm.Win32.VBNA.bdae-e944b6ae9cc135f7db806df8445fcf5265a47786bcf42fb1053dc0792baa48dd 2013-09-18 01:18:02 ....A 1292288 Virusshare.00099/Worm.Win32.VBNA.bdai-ac427b73b264a0ab8ce3b820234cab80282b2507bb226eeef57c1a47209646f6 2013-09-18 00:28:34 ....A 429056 Virusshare.00099/Worm.Win32.VBNA.bdai-b61ec55cf8df5e6bd07fb54d0277125cc3415a786132386479a3bf94ff433913 2013-09-18 00:56:12 ....A 293888 Virusshare.00099/Worm.Win32.VBNA.bdai-bb84e1ad7f3d793d495c0f61732a14efbbe272d92f6c5fe4bd9d108ce0b931b0 2013-09-18 00:25:48 ....A 84736 Virusshare.00099/Worm.Win32.VBNA.bdai-be73695b1afd62e1fc8f4b93a75938b78990d54e228e95d0c7689c803f647dd1 2013-09-18 01:30:58 ....A 2599936 Virusshare.00099/Worm.Win32.VBNA.bdai-c7f3a3958a73351873c2ef523848b87f34e35a2836d31118a1dc39546297a792 2013-09-18 01:25:16 ....A 464896 Virusshare.00099/Worm.Win32.VBNA.bdai-d3c0a3f3f28071662a6eb26f2fc1339c5a2666effe9c1e027463bf5e2a8d3f5f 2013-09-18 00:02:26 ....A 817152 Virusshare.00099/Worm.Win32.VBNA.bdai-d9b94b1a89699ed353bce3bf2114030b50b0a5738d6a830273f45bd9e30d03dc 2013-09-18 00:13:26 ....A 844800 Virusshare.00099/Worm.Win32.VBNA.bdai-df9e44b57b6d433a923787ecf9995e37f09ebce1d60886231e3c597ba68a0e9a 2013-09-18 01:54:30 ....A 3303424 Virusshare.00099/Worm.Win32.VBNA.bdai-fc3934327414199ddb61de2f08b38b336826ffc5a3cada500040d82610307f07 2013-09-18 00:47:50 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-75b7eebff34c99a33070bdfb0f827e5e747e08b6a3985d52d70db98d34a385ad 2013-09-18 02:05:10 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-79ec5ee88ddbf03b9a2fd9ad4f0e9f5705d470013bcc3574ee72610a3d7cc3f7 2013-09-18 01:27:28 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-802c95a0ec8b83eca9ef86e31d67c1bb0517b56d0cf4851e166e217f2d58a047 2013-09-18 01:08:12 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-858b14dccfdf70252666e5f4fe2920252864bc263830514dc11cb459000faa21 2013-09-18 00:40:50 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-87d0230b509e0c0eeb2dc3582dae04f4e654c94da2fac8d8f007b3c06e43c2d5 2013-09-18 01:44:00 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-88aee59cd3a0aabe0e16d0bd885ad46d18a0faefcfa60c820e972d5ffef38a7c 2013-09-18 00:12:56 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-88b96946be44d1d34073674edf059b1cb8cb00f2baeb33db40ae62650408764a 2013-09-18 00:21:08 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-958b3f70dfd9d23c1b2ce5cc1ba5d582e3f04b2ff77b0e747f39953dd5f0cf9e 2013-09-18 00:09:48 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-9747a7e5b0426d08b1ef5659ed6df4be9afe46ba1f2398b685cd71b9a49b1358 2013-09-18 00:45:44 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-99286ba2194de929113148c3e1fcc610978de09244b9c29cbaf5a9d8f2918bc9 2013-09-18 00:26:38 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-a32217e9deb18752e04e54d0b127e65c8000a44e852f3d34d9ea811292eeeaa1 2013-09-18 01:16:20 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-a35fdbea7ec3e5547c3fad2a886a10c60c38af90f6e04b75656bc2694fcf0676 2013-09-18 02:09:12 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-a9e3688b093cc1b0bc1314bf07facd9d6a65df52f784bc781a4fcf57c84a6067 2013-09-18 00:03:42 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-abb5b639d12bdc9a2881b84ece383e8f068f94637a1cb50cebd84dee1ed92dc2 2013-09-18 01:33:58 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-ac723c7ee88a362b3bf0b84c5ee8a3b17c65d3f697f42144fa400d7cc60fde14 2013-09-18 01:47:16 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-b2e36f01de390b4dacda3ac80706443fa66b28deb3e76e039001e34743bb92b4 2013-09-18 00:46:54 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-b7e9405b6865aec293df6f09a0f30538f1b4e87487ad22862a03ec669c1714f8 2013-09-18 01:25:28 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-ba8a0df8f47f12ebdd9bc59416eedde67b39dd536ad7f8c107e45a66d6362e48 2013-09-18 01:33:44 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-bdb1fc76677bf3f79c6580164909f1df361d09be2ce3084bebeef2be62a941c9 2013-09-18 01:06:00 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-be674f0fd5274301b86f49974e4d571600a1f1f1171ca3913ced04aebacba3f0 2013-09-18 01:32:44 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c03ee2e6825aa3b24b01be02550856719773e62b5aa41e9ee4cc5b45a2eaa2f0 2013-09-18 00:59:04 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c2cb22e0295ee4527b52a5f15bb60910f8bd2c872bfb05e83c6b891bbc1f8884 2013-09-18 00:49:34 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c2d1a022057f7d8bb2524a1a06009df0353d1ba9f8ca7342aa5f0038521e204c 2013-09-18 01:04:06 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c483920044da58966ed6b453335914f680c501031947c5ab221f3be758c7e69a 2013-09-18 01:30:36 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c4a0c3dc7f59cc0a733d7d201ce18a8a60ce76c8fd69fee4b6bbccddc622d035 2013-09-18 01:53:38 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c7a16f6d8601461e92b04ca08240af4d10a10d67bf4af6ec58a918ff595c297e 2013-09-18 01:59:56 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c7e632db335f97509ced6f0f30fcc0bcbe890930d88c30b7a06d140ddaf489c0 2013-09-18 00:42:58 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-c953be1c9a350ef44df56dc50e26a81d3977686f9dbe30f4a7696d9184e62e92 2013-09-18 01:34:52 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-cce1030fd3d62a9f2536ed1c1029b5e2abebe9a5d295bc867095462ee4c8bbc1 2013-09-18 01:17:56 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-cd89ac206effd4d5f1d881955d443190f737cec46ca4d52d3739631dae763873 2013-09-18 01:38:28 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-cd9bcc87157e44f7767110a12a8abab28b32c81734df02da2c8ae2ae4f072c11 2013-09-18 00:26:22 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-ced056ebe4f75d5fd9b58a560b465ba180defbc00d86b4a63c299b13bebb1bb9 2013-09-18 00:16:24 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-d95ac8a2706a428e8a4584e9504afda5a01074de0cbaa80ee6d95404153fde96 2013-09-18 00:30:56 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-db551158f798670302146dcee12d86b3a62b80e70d7e8b7949495457906aa75b 2013-09-18 01:58:38 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-dddc0772e6ba47b3d4166c205660cd0620f08b6e1508f5f4167d9bc89723889a 2013-09-18 00:45:52 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-de33c0ce659e2587fde517b1068fd573d1f1cca108b6c08f187e459c691bad95 2013-09-18 00:36:34 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-e0bed356a64c24c0d5e199ede8a0fda3ba8edafe74ff32d2db6e4d1db00edd10 2013-09-18 00:30:08 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-e1e60d7ee30ffd72a1708e37f97b98db04d129518eb89a7acc0629cc4a3e679c 2013-09-18 01:22:10 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-e468d3d306e861ea72846f37004691c5f2d321e859ccc50369472a506dd8f033 2013-09-18 00:13:44 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-e57fe4d16e9626fcf3ab14c35b9f0018f04fadcdfa5d738eae465eef1f620c7d 2013-09-18 00:54:00 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-e7767265fe53fe86da90e3c7f3a3cee1d57b117dc3e62f2731bf2c4ab31bc19c 2013-09-18 00:56:26 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-e985e0eda1d7784a1dc572de7485945d52187b909d691a2eec9bba02d71fad6b 2013-09-18 01:40:50 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-ead2b0b117705706b3b300d392479514f9c7a26e9f72e0d026b0035c1d0b22c1 2013-09-18 01:07:48 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-ed46d4a9fab8973e80aea45ef824da872583bb86dbeb22479dd30873e695d744 2013-09-18 01:42:34 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-f1086bc5106b562da24cf9739e1ab5cb3cf1c0a8e717f5da82fdc95a17ea2486 2013-09-18 01:21:10 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-f131b42ab4f60030f884238b095edde5d083b470fdbc0331d1aa773ec6fe582b 2013-09-18 01:18:24 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-f5891b958dcd8a6d2692c65a7f3a6d9dc06a45b01eebd6d98e5a6956a446e969 2013-09-18 01:52:38 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-f5d4cf727b534b5ac5d24f9c196320de25c536cd025f0bb615c89773206661e3 2013-09-18 00:27:34 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-f6ec4e8b4a6b40b15911d0b1d96e4c9d27f4724566c59952d1b48632a9efb6a3 2013-09-18 01:52:52 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-f71cf325eee79bb691524746700b7bc9bf5ef9bc5a285afd86bb63b173ae9848 2013-09-18 01:52:46 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-fa73f040b0feb7183f2fba234d3d76871df548083cd320fd3c0a21f259ffa157 2013-09-18 00:07:16 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-faa90abe6c427e26de59f5ef9aa95e3afbbceaeb8e27a536c6a44614815853e2 2013-09-18 00:08:16 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-fb15a3ecfc18f6bde43b558b6d3b374db099be892a6b599c455f08323240d051 2013-09-18 01:50:32 ....A 204800 Virusshare.00099/Worm.Win32.VBNA.bdmh-fccf721e15cb4e9f7181aad49fc16b3039eaa3ff8bacf282b2f2ec0f21695ca3 2013-09-18 01:27:52 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bdpo-248cf52df5cf5b08be8529df9c576ddb660142432e4319df1d885f6eec0bba9f 2013-09-18 00:56:18 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bdpo-c13bca1f95c44b28e237a0e27d7b1f674cd9e571bffc9cd902e30f11a4b9c66e 2013-09-18 01:12:24 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bdpo-d2622a6e4dbc35e92ed8d04a510fe6f1832a2318a22a2f9d6ed722ca22f27a75 2013-09-18 01:52:16 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bdpo-d4556ef5537eb2fd61773cd977ac177766c003964bb68ec75c0801187b6fdf46 2013-09-18 01:23:10 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bdpo-ef17a32d92c8562689ef6348d9be74681f18f80ecc9018a11963efa23803ce35 2013-09-18 01:25:18 ....A 225280 Virusshare.00099/Worm.Win32.VBNA.bdpo-fb240e1fd7e6dd644e7314138348a27a603961ddfc9cbfb33ea6e858fc7714dd 2013-09-18 02:07:20 ....A 127160 Virusshare.00099/Worm.Win32.VBNA.bdxa-57eba37d4a0148db346a9c072b68c945ed0dbe155aa8edce56db75a48a837c58 2013-09-18 01:05:22 ....A 282632 Virusshare.00099/Worm.Win32.VBNA.bgal-f1a96c4d066d9b082aa1aa50cd34b213b92ea3018ed54ab5726e25110e3753cc 2013-09-18 00:28:54 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.bown-b9d62e17a6ab5e1ef2110ed4172f45eb244b91c8404bb169812b2bc328214eba 2013-09-18 01:49:52 ....A 61440 Virusshare.00099/Worm.Win32.VBNA.bowz-bbd23c7974beb27f8e9ae85eca088850f17510798f7b624bae66dd4d6a402aff 2013-09-18 01:01:44 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnm-944aebf047674b824797462f6f60bf38c9670a11ffb268f1dd657a592e82181a 2013-09-18 01:44:46 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnm-afba4b1d644f740b567f13e309f8fc59c3989566c798d44b2718d0a32073af5a 2013-09-18 00:54:06 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnm-cbf00bdd148d11397366e6539b94f6a83a6eaec9bc37bbdb83270c81fcb36eeb 2013-09-18 00:49:28 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnn-a775a9427e6ea2f2b97c6b83e15b042b80aca4aaa68343b5fb87e33e466d9085 2013-09-18 00:23:54 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnn-aa56138a12cc94dc2abad6e6d325a12ebaf4c0d0597005b2207e5bdc7792ec12 2013-09-18 00:07:26 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnn-d828507416144836a5b9f4a56887f39e2fc994a37c4417aba2309b406a500dc1 2013-09-18 00:25:16 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnn-e1d45e338ce47e0b8a4cebad0320746dc5ad1f7cbc1c3cf6a275edf7e4f206e4 2013-09-18 00:26:36 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnn-e515fe77ff89aa1f54dc38862f93fbcf329b193a00d465d9bbe3cef5e8a7320e 2013-09-18 01:00:16 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnn-f6383a0d38ee079a6042ca45937a72a223e0876b15f9a0a21727707834392893 2013-09-18 01:32:18 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqnq-7415ba980c646a17f9eda68b86ab0ef38051d9b698840aaf56aaf679bdee2291 2013-09-18 01:02:02 ....A 24576 Virusshare.00099/Worm.Win32.VBNA.bqxd-975b0beb95f52af5f360dee0a1249895d893ca10bee1d86b70bed451e90e6622 2013-09-18 00:38:22 ....A 24576 Virusshare.00099/Worm.Win32.VBNA.bqxd-c030a28effab31fbaf6a0ef557290a784a1e3e84e31fc2708acc5c9d967cad47 2013-09-18 01:40:56 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqxg-87f256a37d073f9f7256ecbf6dc7266abf04759cef7f03b1e8dc5cdaafd961f0 2013-09-18 00:21:04 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqxg-b393c63ef3dbcfbc5040f41f7077e9e742b4b479b9f3f3d8ad573a15d424c19a 2013-09-18 00:14:52 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bqxg-bb306f7afc2bb66a9493a149617d85710f1816299266f53135c705b7dcd2fed3 2013-09-18 01:53:32 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.brbj-89588b5c04dbd1694e4e77a385ec483e8e66f95064d4d7f429d5fff0a7553bbc 2013-09-18 01:14:42 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.brbj-902272e4facfaf27b5958ae122798aee8f5e79e273ce9d8974302303a6163783 2013-09-18 01:15:38 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.brbj-e6bce3d6a92699aff50e12934e5bcfdd5be61e8cdc7a518db0acf3691bc8dfdb 2013-09-18 01:08:06 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.brlr-89651ab6f22d6ff657fb484cebe2dbdfb9f77f8258b27ae3231b517613da5028 2013-09-18 01:34:32 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.brlr-ba1a9541b949529e741bed768cf890beb4ac87067af406c04479ac4cab445e0b 2013-09-18 01:33:06 ....A 61440 Virusshare.00099/Worm.Win32.VBNA.brlr-e7f932221a438066932fe9125adb252360e8d609878a56e362b286ebfda49a5b 2013-09-18 01:55:38 ....A 61440 Virusshare.00099/Worm.Win32.VBNA.brlr-fb85f393b6af358a5f84a5610f7e1969ec8c49f06af02d0371374b4b738f4410 2013-09-18 01:08:20 ....A 143360 Virusshare.00099/Worm.Win32.VBNA.brlw-b5b290cf447e8612415ee3a0824959b4b417c7a7d4165f43b8771bd69b8975d9 2013-09-18 00:30:30 ....A 365191 Virusshare.00099/Worm.Win32.VBNA.brmx-dee84a3e416a8dfe43b0c45acf44e0ec83864163ecf68c585f30bbda35b329bd 2013-09-18 01:16:50 ....A 61440 Virusshare.00099/Worm.Win32.VBNA.brpn-e3b8c5c94f5fb17f27501bcbd972b6f4c9eba94d4fad2ee8994700ff2276e5db 2013-09-18 00:38:20 ....A 143360 Virusshare.00099/Worm.Win32.VBNA.brqy-c19214389e5a8ee76d82734ff100bb49c46d9f3bd5800693e75c58cdae9de1bb 2013-09-18 00:02:58 ....A 143360 Virusshare.00099/Worm.Win32.VBNA.brqy-e0a103d82c3c91233df40c0db446e4fb2cbca99be1f03504655c51ff17d85718 2013-09-18 01:29:24 ....A 26820 Virusshare.00099/Worm.Win32.VBNA.brsg-c43fbf292af96b37ee3e48e00c09d6d595ca6f10f92b04ea8a377d79e47d0a91 2013-09-18 01:41:32 ....A 94208 Virusshare.00099/Worm.Win32.VBNA.bruy-8a1308e4f9da130640d420df1ecc27cd6b5141509badf83318a747144acc640e 2013-09-18 00:16:36 ....A 103424 Virusshare.00099/Worm.Win32.VBNA.bruy-b011d2e28a70a2f274f60f487eafe00810782992ddf268399d8a2317225583a4 2013-09-18 00:29:32 ....A 102400 Virusshare.00099/Worm.Win32.VBNA.brvl-d48a9d60c8ea3061425c191be7d29e80ba51c37f3df09a51ece157d82b135d35 2013-09-18 01:21:48 ....A 81920 Virusshare.00099/Worm.Win32.VBNA.brwx-0bea51e6e38a599b9982917d9d3d4e26ec230c5f59befc962d166b4bf7101d4f 2013-09-18 00:34:00 ....A 81920 Virusshare.00099/Worm.Win32.VBNA.brwx-a19579c80f3d3d244f04d5b73727d4e68673d0d6726caf94ba2bda8354eeb447 2013-09-18 01:32:38 ....A 81920 Virusshare.00099/Worm.Win32.VBNA.brwx-fa64db39bdd5bc1ef1aeea9dbf2e05478c7053914bb1984cfdcc7d75990c4c17 2013-09-18 01:50:08 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.brxc-d55acfddcf55c351fc08dc977cbeac6bb2066dbd070bab8d816e4caad012f7bd 2013-09-18 01:51:56 ....A 28672 Virusshare.00099/Worm.Win32.VBNA.bryh-a34853b10eea0f94ae8ca685908af1051f46f4327c18f8bb5a51680c8f04ae4f 2013-09-18 01:14:52 ....A 20480 Virusshare.00099/Worm.Win32.VBNA.bsea-07967b77638b2104ac9614fbbd0793a007507aa291cb84793e08c1f9af1f6016 2013-09-18 01:44:58 ....A 714272 Virusshare.00099/Worm.Win32.VBNA.bsev-252956dffad17ed5021553be1864209e1ff8059918864310a160d6691c3a7dec 2013-09-18 01:18:02 ....A 240497 Virusshare.00099/Worm.Win32.VBNA.bsev-da804f19fd77ff0c0fa2d868fae3822dccfe6de533cba481cd5f0d37d14f5228 2013-09-18 01:52:06 ....A 38448 Virusshare.00099/Worm.Win32.VBNA.bsev-f4b93fc56d7c5288d42a28fd770e7bad7a8687738b8d1c75d203c1f20b80d1d3 2013-09-18 00:44:58 ....A 418304 Virusshare.00099/Worm.Win32.VBNA.bsfs-e2d94779468a9a3e274bd86ef8ef2d5c4779ac48972d71db2d6e3e1f16c31062 2013-09-18 00:50:12 ....A 90112 Virusshare.00099/Worm.Win32.VBNA.bsgt-98532b2c78e4c69e76ca614e1f7fee64cf9b809ca7d0459a030327a229bfbae4 2013-09-18 00:03:32 ....A 265160 Virusshare.00099/Worm.Win32.VBNA.bsgx-66c131cf5783735d0efacbad3b771f09f623a0a1e022eab2b6516e6a3e8cf87d 2013-09-18 01:39:22 ....A 1093576 Virusshare.00099/Worm.Win32.VBNA.bsgx-a4d092156d326522e6843eb1db8be2383ea8537fead518b1739c161774b24a81 2013-09-18 01:02:22 ....A 645064 Virusshare.00099/Worm.Win32.VBNA.bsgx-b6b864da46f8c39c67c31515ea12ee27b6bc7f1f9bfe454fc2518803803955e8 2013-09-18 01:27:06 ....A 1098696 Virusshare.00099/Worm.Win32.VBNA.bsgx-dab2a5ba964a16c31c47d2dc39ad730dd6b8494f4e8ecae892be31d742203761 2013-09-18 00:40:26 ....A 446408 Virusshare.00099/Worm.Win32.VBNA.bsgx-e048b53fa6c4ca4edf884e3e42f29a04310907cbd7958d72a7a30c9a50212c1f 2013-09-18 00:10:38 ....A 905216 Virusshare.00099/Worm.Win32.VBNA.bsls-d3ed11fe51743a8a4f33ac66ca3ce26c2d20c71727690c3341b28abb20ea04c2 2013-09-18 01:45:04 ....A 115200 Virusshare.00099/Worm.Win32.VBNA.bsms-bff3a90b2288fe8e493cf3c9bfef228fd57fad3c2d97b7dd650f3798bbc4ac9b 2013-09-18 00:36:44 ....A 103424 Virusshare.00099/Worm.Win32.VBNA.bsmw-d9489e3411caa939def44e5ccb1a5d5b65c2733944ff3bf34bd8e13d4c45604a 2013-09-18 01:46:52 ....A 91136 Virusshare.00099/Worm.Win32.VBNA.bsyg-418e4fa2b0badb8b14d9a06b08f4c3b72ea16bde0a08252c4204adaa3be67bda 2013-09-18 00:27:32 ....A 2715136 Virusshare.00099/Worm.Win32.VBNA.bsyg-53615dadf33c6043747b9933253b24e4301dfbc6cded9b08cc00d6fe03b12f6f 2013-09-18 00:51:58 ....A 73216 Virusshare.00099/Worm.Win32.VBNA.bsyg-73beb05755d723b7904f7a28911317c72b75d9928df1ba4a1babf8c2759c1e74 2013-09-18 00:19:38 ....A 82432 Virusshare.00099/Worm.Win32.VBNA.bsyg-a8eb9293b4257b193fbf429b5747da6d6ee3d805f2fcdce38dbe4eb42ab30386 2013-09-18 01:47:46 ....A 302592 Virusshare.00099/Worm.Win32.VBNA.bsyg-e262d5eab0cb1d01a81b6763fe7200ce859b7f12025bc920715480e58f6a0b09 2013-09-18 00:38:16 ....A 1087152 Virusshare.00099/Worm.Win32.VBNA.btql-4277b3e0e2935d245de373482196f289f245bb515a04bbb1cc2c96eaed1f9ec9 2013-09-18 01:05:26 ....A 1376432 Virusshare.00099/Worm.Win32.VBNA.btwk-f4b4b43886ac6e6d41565ec40dc21864b398843b6aaedbeb1e7b5f0c4367cdf4 2013-09-18 01:55:42 ....A 1178112 Virusshare.00099/Worm.Win32.VBNA.buaw-799fc893cd7f4d5f8fd8f2212c70cc517c3b8a9fcda25bda29644e1d6ee26eef 2013-09-18 01:05:06 ....A 281088 Virusshare.00099/Worm.Win32.VBNA.buaw-c1012e3c407ee31e2e0013318d4bf55afd3c572a7e650adfef344bb818810ed1 2013-09-18 00:18:54 ....A 361984 Virusshare.00099/Worm.Win32.VBNA.buaw-d2aed5f2901c3603f7ee0948ddf89ad87be43a5026d240f85a651c8a69f6c6e8 2013-09-18 01:31:48 ....A 515584 Virusshare.00099/Worm.Win32.VBNA.buaw-f6294db8172da91a07be06f95a6c5e815156cca16cb49b63f864de085aa1e0b7 2013-09-18 00:23:16 ....A 764592 Virusshare.00099/Worm.Win32.VBNA.bubg-39cc49c339c4551f0bcdf91cbf0e6f4b0076e049687d235e36d8bb12c6bc3cbe 2013-09-18 00:33:02 ....A 921264 Virusshare.00099/Worm.Win32.VBNA.bubg-48a7cf080ba65adf3bf7ee4d2e479b16d3e463a8b5331e397efd558de7212a69 2013-09-18 01:30:08 ....A 438272 Virusshare.00099/Worm.Win32.VBNA.bvdy-c2bc20d0d16e917b0c01580bc0e3fc4b9469efef9120b1fecf358b251665aee3 2013-09-18 01:48:06 ....A 1134592 Virusshare.00099/Worm.Win32.VBNA.bvoi-dda4b0cac6ac2878a68af3c01a1846681e9447ee00a64e785ad9c69ea5b075f4 2013-09-18 00:42:52 ....A 1177592 Virusshare.00099/Worm.Win32.VBNA.bxnp-a808ac44b6c16d7102a5d26d3830d64bbbd0198f992e85e9dc0d1f13b510167b 2013-09-18 01:09:12 ....A 16384 Virusshare.00099/Worm.Win32.VBNA.c-83b96dcbed42563186d04c4fefba91067374af830ca39e5254f0c61615606ea1 2013-09-18 00:23:28 ....A 78848 Virusshare.00099/Worm.Win32.VBNA.c-93e804d45bd50e83d08ec3730dd30238c6773e89d65447c90f172bce71c4f8b6 2013-09-18 00:17:18 ....A 16384 Virusshare.00099/Worm.Win32.VBNA.c-a24a9b5ed7f75ae6a5647e483ef409175657b3959c6ca3cc620e473bfcbb4e73 2013-09-18 02:06:44 ....A 1324246 Virusshare.00099/Worm.Win32.VBNA.c-ac931da8f99a52e8c677bb7f4441b27452c4cd5e1e6c7920ec670759a79c768f 2013-09-18 00:42:58 ....A 78848 Virusshare.00099/Worm.Win32.VBNA.c-af2f7ddf58096272fcf95e4be06ef0d11668044d1c34fb0322bfc5d2211c6409 2013-09-18 01:36:46 ....A 20480 Virusshare.00099/Worm.Win32.VBNA.c-b3727350b150dc0b67362cad2cb30ee2bed201c9d4a8e52bef232274953ee7b7 2013-09-18 02:05:18 ....A 18994 Virusshare.00099/Worm.Win32.VBNA.c-b9579038ed791f8847285dd64a607c234c4b8d71eed86a1527c609f716dc9d74 2013-09-18 01:10:00 ....A 59550 Virusshare.00099/Worm.Win32.VBNA.c-c9326659b21bcc682d873c488b2bb755e9acf1cc1e0c6e8ca50770c70be74a21 2013-09-18 01:10:28 ....A 172032 Virusshare.00099/Worm.Win32.VBNA.c-d6d3a7b81df53f807d1f1d823bd6db256b8ed062bf1391d64935652246352cfe 2013-09-18 00:40:34 ....A 213206 Virusshare.00099/Worm.Win32.VBNA.c-d95a3e6c3443a17983f76dfb48afe7aea6660b1e99d7078eefb391e2e7378891 2013-09-18 01:15:50 ....A 59967 Virusshare.00099/Worm.Win32.VBNA.c-dc4f445b8d150c9958f306bda131044df78cefb5d5d177d8a8187667404122d6 2013-09-18 00:24:00 ....A 28705 Virusshare.00099/Worm.Win32.VBNA.c-e137b19bec17c04ca64b3ae6ac69002a15bee1314ea38aead8ea71997c21c57f 2013-09-18 01:30:44 ....A 311296 Virusshare.00099/Worm.Win32.VBNA.c-e289baa7e2d88ab2aa70a529f99cbc579f0e27fdb21f639fe41429b62620242b 2013-09-18 01:04:04 ....A 20480 Virusshare.00099/Worm.Win32.VBNA.c-e3825ef1987f29cd6d75ccc8e2ee02d3fe4468d3838e97b2692bd76644e94c30 2013-09-18 01:45:14 ....A 298107 Virusshare.00099/Worm.Win32.VBNA.c-e693a932f3285aa59193da38082eb4a8b46356134ee2d99d563e89219c4b095f 2013-09-18 01:11:54 ....A 311365 Virusshare.00099/Worm.Win32.VBNA.c-ea1c0bc2677738fda867def18e709ecfeaa981f7694ac088609b672ed0d5ad16 2013-09-18 00:49:32 ....A 397375 Virusshare.00099/Worm.Win32.VBNA.d-8b9bde6ad02d5d7b2d9db51ed7cd46ad7d406cd6e19c2fb0d43244c55f8dc004 2013-09-18 00:11:02 ....A 289963 Virusshare.00099/Worm.Win32.VBNA.d-8dbb95f99a8994bed9ad6ea95e2fef26ce31d0bc0ac6d010eb163f73bcf8223f 2013-09-18 01:54:50 ....A 106002 Virusshare.00099/Worm.Win32.VBNA.d-8ee654d6456169842100443b60e8f8ae871b7e94c9a2215d162670f7f4f680aa 2013-09-18 01:28:12 ....A 280106 Virusshare.00099/Worm.Win32.VBNA.d-afc8892caa1817c2895791b85342acb0cb899aca85a7783c1ed2b7d3e04a0c8e 2013-09-18 00:10:42 ....A 780848 Virusshare.00099/Worm.Win32.VBNA.d-e09f96876fe8c3a6e52b0471f0f8ee09b0dbd1198b3166f6eb5dffa19e223776 2013-09-18 01:25:32 ....A 75887 Virusshare.00099/Worm.Win32.VBNA.d-e38d9c2cd98c60413bd172ee1d7392376f9a67da386c7a2e0ab6f092555dd269 2013-09-18 00:18:04 ....A 72972 Virusshare.00099/Worm.Win32.VBNA.d-e9d36906680d40a7f7b6a458ce95da55bd6dc7dbc63599822123ae41b1fc8bd0 2013-09-18 01:44:00 ....A 122916 Virusshare.00099/Worm.Win32.VBNA.d-eac50e981944479706853d24a81e3941effcfd0c6a6c2e49e4a030828dd0c508 2013-09-18 00:32:22 ....A 354400 Virusshare.00099/Worm.Win32.VBNA.d-ef161edba5b9e88063dbfa69f1ccbe3a43616cd68256d688942e2cd65fc67927 2013-09-18 01:37:16 ....A 6962429 Virusshare.00099/Worm.Win32.VBNA.d-fb5a8c0b49f54467aa059e8fe100721208ca9e11d9775d3c83b98d834f0f435e 2013-09-18 01:18:06 ....A 51712 Virusshare.00099/Worm.Win32.VBNA.fbe-e99ab7153eae33dbfbe1a991fcc5d2b32cad0fe2edd961409b9fa821ef898989 2013-09-18 01:10:44 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.fcm-1493a8f1f83cdec2eb3b94e5811f139b20efd51856e357c0d07ecedc1fa9ea7f 2013-09-18 01:27:34 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.fcm-aa014f659a7e94c4c10e912d64541316167c49808edf9f0613f4b0e47036c584 2013-09-18 00:04:00 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.fcm-dcd38057e47a453e43795e77fa9521b2ae9f4ac9377f39edbe28163b2db0d30a 2013-09-18 00:41:02 ....A 53248 Virusshare.00099/Worm.Win32.VBNA.fcm-eacb0b9b8ca302f1cebb0165a8ed41ebbad1f5bcd1681a826aed321ddda7a8af 2013-09-18 00:32:56 ....A 51712 Virusshare.00099/Worm.Win32.VBNA.fku-e8cd8792dec65c5611b1f91fd8b39d553c8c381b59e7e542a688c20c1abf854e 2013-09-18 01:36:14 ....A 17072 Virusshare.00099/Worm.Win32.VBNA.hlt-ca7334fa8ced6cb52238189b4c3bb4df91d5573379c79326052e5835094e9db2 2013-09-18 01:14:00 ....A 40960 Virusshare.00099/Worm.Win32.VBNA.hod-efb937bb2576b3ba01e4cdb0d647863256ac4403b16e05e5a6246c63d2fe3d3f 2013-09-18 00:17:36 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-86790ad498b28f8ba1f27ca1a343051a6c4b301d62ed2e8eadebbed83b17b999 2013-09-18 01:11:22 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-86f748cc562f957827a128fa50b3494d8e3da49c3e71a8868e1799c3eeb9b6b4 2013-09-18 01:57:10 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-88d5e65d8e1a05321b0401d9bbfd5476592b7f7552be3cad2bad8cccf2391e73 2013-09-18 00:35:34 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-939bf3d7c6bb81bd63153c0a6db3a3beb2f570290dd64d73985cb473314b8dcc 2013-09-18 00:48:54 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-97709bba7f9491661fdb745984e52a571ddfc32844f9c5d49b45483a92382774 2013-09-18 01:08:30 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-aeed4b391cc7709396418389b846cffb6a747df38934bfe360158b444574f466 2013-09-18 00:47:56 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-b2ddc26fb98e0c15f08d089a601e6e424e88cbb5d5dbc2af079a306f9f4faea0 2013-09-18 00:19:36 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-b336f42d302517cb5a95a8572491e1878fab6c54dc543843dac2733de0852303 2013-09-18 02:05:30 ....A 94208 Virusshare.00099/Worm.Win32.VBNA.iby-cef0a240d3dcc2fd8bdbe78d6d69ba4e4b054561a375ab4b20800bb704d7d4e6 2013-09-18 00:28:48 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-d4bab6aec56dc368dbe6f275a16f0d16fe360620e789075365e6258b00c307ae 2013-09-18 01:52:08 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-d7b07cff2bb8cadd032468d8d976149d7e12d88998bbe22ba46ff5e13ad85c3a 2013-09-18 00:04:14 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-d8394cfe40e0a3b41a15b71274e61107eb8dd569293da3b943f53ad3bc4ab4e4 2013-09-18 01:13:56 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-d982d3dc320b41dbb8da36fab3153607b1006f5973f2ea0e2fee7c3a2e9a4d74 2013-09-18 01:19:10 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-e1ac1d142fec591835fe8d2f757cc795a084546408875741c251f11049deae24 2013-09-18 01:32:14 ....A 45056 Virusshare.00099/Worm.Win32.VBNA.iby-e90cdcef861ac5b3cbef2a1c1b37931746e8323620bd6211ddf3f2f549e00935 2013-09-18 00:25:00 ....A 57344 Virusshare.00099/Worm.Win32.VBNA.iby-f6aaf347b643708bdac845c323a727e25620b76a659ad57bde97eb7e091f1559 2013-09-18 00:09:46 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-61a5f70bba55b2428c37629b06cb5f2501231e29c3894bd54dd565a5237d88a0 2013-09-18 01:48:54 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-7587a3205d25365515164e38d1ebf01c4a9712cae9e0c083758bab045a76a961 2013-09-18 00:15:14 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-98908af950ce96875e3fc8d44d196776e6daf44d5f85049005b6f5d6e5c6a311 2013-09-18 01:06:14 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-b2edf7f48f2376251b2bca13e03501cd640fd5fa5a306e4f58ecc0fdb40001fd 2013-09-18 01:07:30 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-bf15724f955bf7ad275e1d256808d0b78f25faf24f2dbd6dcb0ebfdc07b57e4d 2013-09-18 02:10:06 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-c1cd42b51e2d0a702f6f3c0a1d1599bef0ab9e8fc276e6b5549d837744f2b0bd 2013-09-18 01:40:38 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-c3d5f3cfe2e7738132d79535c0117a9221c08830d3719c43ca7d1e2ffe29fdd9 2013-09-18 01:05:02 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-c982bfec0089b43c74c239db138696ec4aef4f9938876d48e164f0ff61603880 2013-09-18 01:31:48 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-d6020191a84c126ceff714f303f3b57e25bf14df16f2cf99f6c9cdbd48883ad1 2013-09-18 00:11:26 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-e09a50e56fa2fe54d98e8d3b526d13476ac3e36484cea4b89acf00b500d28a09 2013-09-18 00:47:18 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-e5616c1d1b7ca12c1692fc079efd0b68d608979b5e97ae20d4b54303916bd423 2013-09-18 00:04:46 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-ea24b97945cf845bfa4452d06a7ba0a94c6750602303cb88f839fd4a0cd042e0 2013-09-18 00:54:02 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-ec94ffb3b5b560d133c25c95f90e225255fba4ca9a531bbef3e6a7b4e45c8d9c 2013-09-18 01:14:40 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-eda010795467f26a40f0159a69753e24060997665cf1e5890b750033d2a5a5c7 2013-09-18 02:02:00 ....A 49152 Virusshare.00099/Worm.Win32.VBNA.isu-f2d48da4f4eca698ed4e6386a3ca230a3313752113ed421d07bc233857d2552e 2013-09-18 00:03:10 ....A 77824 Virusshare.00099/Worm.Win32.VBNA.kng-dd0269160669cf570a10397d5a3dfd40d175eb3cc518832226978457b3060a00 2013-09-18 01:52:08 ....A 69632 Virusshare.00099/Worm.Win32.VBNA.kyx-c49582eef38fd386288b30e2d9fe10a89211302756e0b065afa1f7da2ae84ac4 2013-09-18 01:40:34 ....A 1110016 Virusshare.00099/Worm.Win32.Vesenlosow.abi-b93b2ad1aa363b35d56de52b5811e3b85738bea0b4fbf9da6028987417a63b97 2013-09-18 01:11:22 ....A 97280 Virusshare.00099/Worm.Win32.Viking.a-f0edc5f9235c0a2208de75d63505a5ae77712d2f416be7799940dfed3d6b0085 2013-09-18 01:24:58 ....A 44486 Virusshare.00099/Worm.Win32.Viking.ac-a73c16dbdf7d85027c4656d45f03061c20853add86ea207f15da219165a0c53a 2013-09-18 02:04:16 ....A 470816 Virusshare.00099/Worm.Win32.Viking.ae-89897e83f502db60492f7dc81333f4759f7d1aabb4dbf29efb83866ce3ac338a 2013-09-18 00:18:50 ....A 43449 Virusshare.00099/Worm.Win32.Viking.aq-2c24376ff7d27302b91f406ec58c7d94bcd5895a5dc4a8272be07862f79282ef 2013-09-18 01:53:08 ....A 122880 Virusshare.00099/Worm.Win32.Viking.ay-33985fe1f812095158248c2b8db0dadf1ede14afaba791f82fedbf1daa0d4978 2013-09-18 01:23:46 ....A 195405 Virusshare.00099/Worm.Win32.Viking.bb-38f9bcc67704d1657fa64c3d05747611b48a6558ce812540e9f961219f0c1697 2013-09-18 02:09:14 ....A 117196 Virusshare.00099/Worm.Win32.Viking.bb-6e1c64d16d142ee990657650ecfd86b129a258f4b6ec1054f91daca2c994ff34 2013-09-18 01:42:28 ....A 207667 Virusshare.00099/Worm.Win32.Viking.bb-737070ede808c417eb577a0cbdc644b9ca876c055de90d61e2a99397a6f9c01f 2013-09-18 00:32:16 ....A 65692 Virusshare.00099/Worm.Win32.Viking.bb-7760851128e8425d844106aa475319b2f930eac3ee0ebf81024393e0c2b1166b 2013-09-18 01:18:28 ....A 1220112 Virusshare.00099/Worm.Win32.Viking.bb-883b28519729eadd4898c7b0e61029418fb6ff1a98de20b8add90b9e4e55ea72 2013-09-18 01:08:38 ....A 479472 Virusshare.00099/Worm.Win32.Viking.bb-968b07872d8efcd07a17f10785e430011e6522344ec591ffa92366aa5554205d 2013-09-18 00:50:44 ....A 449066 Virusshare.00099/Worm.Win32.Viking.bb-aadf90441bac03997ec1b853458603b30bfaf5266ff677b3b9aa1ee157d1bd56 2013-09-18 00:14:16 ....A 56070 Virusshare.00099/Worm.Win32.Viking.bb-b525ac52681e899f185776b2692de268e9a2aec1ca8556574447cf871b03f199 2013-09-18 00:51:06 ....A 114675 Virusshare.00099/Worm.Win32.Viking.bb-bfa3cfa536cd748abe858de0c91a45f864270edfa0f5503755454a548b4ca8f9 2013-09-18 01:05:52 ....A 33813 Virusshare.00099/Worm.Win32.Viking.bb-cce565b3b6a43f58c821f1d5c2324a5fae8ad82fdbaf815a786e01b583b51575 2013-09-18 00:50:20 ....A 154237 Virusshare.00099/Worm.Win32.Viking.bb-d613bc1414fd190eaf974f81675a0c70b8f81a5731e4708ff45714c6a3bb28ae 2013-09-18 01:53:26 ....A 99399 Virusshare.00099/Worm.Win32.Viking.bb-d6a94bf8b1d14303a50916e261b3d1f78e0b9e2b1db2672e69521eb14d407905 2013-09-18 01:50:52 ....A 291840 Virusshare.00099/Worm.Win32.Viking.bb-d90a7c1a81d9d54e041ca8e6ec19c3a1ecc2bd6d674529966c7c061c52d561ca 2013-09-18 00:46:44 ....A 1361268 Virusshare.00099/Worm.Win32.Viking.bb-ef992e2063eac1339c8a005c4e5765714e20c5e3bd4f99e7fb5ab5ee27fef582 2013-09-18 01:19:16 ....A 79077 Virusshare.00099/Worm.Win32.Viking.bc-ab07745059ec60cba31af75a2b848b079591b1e7103ca42a297fab7e8b148cec 2013-09-18 01:52:02 ....A 42569 Virusshare.00099/Worm.Win32.Viking.bc-d2034c5151b8316b575e814065b0a67293c5c1837251922bb4644e4273bc5dff 2013-09-18 00:34:28 ....A 54368 Virusshare.00099/Worm.Win32.Viking.bc-e69e350fed8344c702e14be91ab1eb6ce086233bae80b574cbb2c509f3f597da 2013-09-18 00:53:22 ....A 203073 Virusshare.00099/Worm.Win32.Viking.bd-823912e241bd2f9d682f0f56f4d567a720860abfeb728c9270889bcd02efaf3e 2013-09-18 02:10:44 ....A 100997 Virusshare.00099/Worm.Win32.Viking.bd-9f523b61ae90df48067d11f7aaf3ac0dc8d56d9d005162d439c81dc3b425859e 2013-09-18 00:14:14 ....A 88966 Virusshare.00099/Worm.Win32.Viking.bd-b2f31fdd16d8bbedfecb4c1f0d2f6cd98cae1e5fb5076b4ec12280ef142c8a2c 2013-09-18 00:06:58 ....A 321222 Virusshare.00099/Worm.Win32.Viking.bd-b63d8e0f48d71f954b69b0e06cf25764a10ae315d3a505ccd3ab3d848962b765 2013-09-18 00:20:58 ....A 429895 Virusshare.00099/Worm.Win32.Viking.bd-bfd9fcb86bd1a948af46a637edf37885fb336c1b12dfe53af9e0f0beca38aa0d 2013-09-18 01:14:04 ....A 1182721 Virusshare.00099/Worm.Win32.Viking.bd-d4d1657a3ce999c666624e96882d8c843c72c39a93a829699a7c57379b14f08d 2013-09-18 00:53:56 ....A 150105 Virusshare.00099/Worm.Win32.Viking.bd-dc248ffecbc2f33b21b1bec15c5b4454c983b748da39ae8ea0907700d041e902 2013-09-18 00:47:28 ....A 136902 Virusshare.00099/Worm.Win32.Viking.bd-f5fc8950ae7d828f6c7957687c511bab1b4e3f4255808a562bcc464a84ca141a 2013-09-18 01:26:48 ....A 528896 Virusshare.00099/Worm.Win32.Viking.bi-8220633cc5c1473f57d86ba221bf8aa807c7a788aa914a37453bba9ce21f2530 2013-09-18 00:23:20 ....A 1186428 Virusshare.00099/Worm.Win32.Viking.bi-ab4d278a0b84dd06bbe53579910870fe432c43dcd972e40b6af2bd224b595bd7 2013-09-18 00:43:36 ....A 454825 Virusshare.00099/Worm.Win32.Viking.bi-b406e09d4cd76a636c6f3cb122034d490f693885bf3b3a43b915e35dc6b684cf 2013-09-18 01:03:44 ....A 176128 Virusshare.00099/Worm.Win32.Viking.bi-cae59e15567d2703d03b28861b94abd996c60bba0ae9f61ebf4de8f54eacd8e6 2013-09-18 00:46:56 ....A 157026 Virusshare.00099/Worm.Win32.Viking.bi-d06a55ce2a6f3308bcfd304869d1b95ffcdaf90fe9d7acd9d3ec11e5d1ebc057 2013-09-18 00:21:00 ....A 1241960 Virusshare.00099/Worm.Win32.Viking.bi-df4c21eea3966253567b8f18c0ae8b029d0b451bd7eea3a9872e410ac7230868 2013-09-18 00:03:48 ....A 428901 Virusshare.00099/Worm.Win32.Viking.bi-e26839fb806b5ed4c3715445c99ed84259aa3c94e72730984751d3b9cddc40e6 2013-09-18 00:03:16 ....A 154044 Virusshare.00099/Worm.Win32.Viking.bi-f013dd5cd76532f656ba691d6ac7bd396a3d2a906afe645f20ca32339da6a977 2013-09-18 00:47:34 ....A 163840 Virusshare.00099/Worm.Win32.Viking.by-b1a2d818275b64b97f8a3a7fe476afc01ae32ed1e1fae5caddc4d7cf1be28b98 2013-09-18 00:27:42 ....A 90112 Virusshare.00099/Worm.Win32.Viking.by-b3c757b5f54b86af872d2671bad8334055386d4e25003cd131b3e157bf311b29 2013-09-18 00:40:58 ....A 115712 Virusshare.00099/Worm.Win32.Viking.by-c0817bb4140782379d8a7115cd5819fe19d6c1bc6f00157ce3a8ff0fa7a24ee0 2013-09-18 01:21:00 ....A 92801 Virusshare.00099/Worm.Win32.Viking.cf-9286ff115f43d32d46e31cc5df4478ecd4a67f69f94d5c2a4bf29a512f77ec11 2013-09-18 01:16:04 ....A 10463830 Virusshare.00099/Worm.Win32.Viking.eo-b0714489039b729457cf629ae56cee720f5bf8f1bf77daa3f5be6f3d092e0aeb 2013-09-18 00:16:32 ....A 104960 Virusshare.00099/Worm.Win32.Viking.fm-8836fb841de6b763fa11a22c97ac0d79991d3d661cfa6a6404e3bf132dbdabb9 2013-09-18 01:20:14 ....A 24064 Virusshare.00099/Worm.Win32.Viking.ix-c6f0b8a0d3b805d1fdeecbcca09cf912fa87cf66a5cd74deac115ad2ca705853 2013-09-18 02:11:06 ....A 102735 Virusshare.00099/Worm.Win32.Viking.j-58b4ed9bd3559d0bc64e42a9d300f5b1a392e02086a4ac877b4bca702e52afba 2013-09-18 01:55:40 ....A 73811 Virusshare.00099/Worm.Win32.Viking.j-68ee598ebbde709cb329fba80b573a0478b4a12694511ced329c6806dc6702b4 2013-09-18 00:11:56 ....A 56295 Virusshare.00099/Worm.Win32.Viking.j-ab42cd5b25ad351ffc739d3bfa7f04ed49f9f1ba0e0f2e5a05a049642cb3c6a8 2013-09-18 01:06:28 ....A 109031 Virusshare.00099/Worm.Win32.Viking.j-ca2211cae6342f5e0fa96a51fee1760f15d0aa060580059f459f15776ad0a6a2 2013-09-18 01:04:00 ....A 149955 Virusshare.00099/Worm.Win32.Viking.j-f168f0d3a1ea14ee53693385887b41b7f19f26cc3c26a6d8cfb362cfc50d06ef 2013-09-18 00:30:04 ....A 325440 Virusshare.00099/Worm.Win32.Viking.jo-34771f4d520290d96915f41aa5254429f3aaa131fe4867f5267d87324bd7795b 2013-09-18 00:24:44 ....A 86516 Virusshare.00099/Worm.Win32.Viking.jo-c5cd9a8da2b0e5ae490d9b75129c598033e1aed3d67869902df3ad2c63b6ca68 2013-09-18 00:38:10 ....A 91325 Virusshare.00099/Worm.Win32.Viking.jw-d20d127ec59b5b022602b6e952c70d7014975ed92aa20be6ea9ab5e0109ed895 2013-09-18 00:50:02 ....A 277030 Virusshare.00099/Worm.Win32.Viking.k-a084b6755f74fb2e349db6986e3e930094488e7fa8ee1c9c096dbcc5db7385de 2013-09-18 01:03:56 ....A 52262 Virusshare.00099/Worm.Win32.Viking.k-be74ee797694882a3a1b055d85e3fb34fd52ce73ec1a90c5303881afc4c57b09 2013-09-18 01:44:10 ....A 154222 Virusshare.00099/Worm.Win32.Viking.k-c3cefba169412847e601f69c9da8c21f9479a1e8ed53708722e15252c89a47f7 2013-09-18 00:21:24 ....A 172358 Virusshare.00099/Worm.Win32.Viking.k-cf63debca8e2f4ba8c768c23a0f24880fd5cb4ad2b338ae19e78befed45f6fa8 2013-09-18 00:29:30 ....A 138770 Virusshare.00099/Worm.Win32.Viking.k-d56d156d0efe8694597c7f4c540f54a76080d65c7d56d80cdb9ef2a8ece74c05 2013-09-18 00:57:36 ....A 114740 Virusshare.00099/Worm.Win32.Viking.kp-e3ffcd2140f0176bd935a7bd083846124c1774a6734e33d5d7e2fce96e1da518 2013-09-18 00:28:20 ....A 1918350 Virusshare.00099/Worm.Win32.Viking.kv-f5d15cef850d42df5b28002e7928152bf59ff6ec5627c8c94474977eb5ac38bb 2013-09-18 00:11:16 ....A 72480 Virusshare.00099/Worm.Win32.Viking.lv-80b864e46bd3c23cf64939b45bf8286256748362ddcaa5853f5bf3de1e7c5c82 2013-09-18 01:08:22 ....A 874033 Virusshare.00099/Worm.Win32.Viking.m-8378880e092c9eb2befe8a565151ade991801e1e46e8b918382c0d74743b81bb 2013-09-18 01:59:06 ....A 482477 Virusshare.00099/Worm.Win32.Viking.m-c310d4126519ffe43dbf97be93f8a1766eb041b8579c21216a25498154169502 2013-09-18 00:30:48 ....A 1007664 Virusshare.00099/Worm.Win32.Viking.mi-e6394d22092636058333f7512dbf177971b07d457f4078a028d0589a5b196cc2 2013-09-18 01:12:28 ....A 105440 Virusshare.00099/Worm.Win32.Viking.mz-d1e0ecb16a3b816c68297c464f0293b141b297be24273164b9d525cff2fa58b6 2013-09-18 01:21:24 ....A 529417 Virusshare.00099/Worm.Win32.Viking.n-88dabc4cacb80b9cf7e6e9565502c89054550b649f69371d170e0ff4e2c86d1c 2013-09-18 01:56:16 ....A 30105 Virusshare.00099/Worm.Win32.Viking.n-964d66f6040e024fcc5d5fa0fc7c213f5b1e4b2ff8b5ab1441d8bf8559c14dcd 2013-09-18 01:41:00 ....A 59305 Virusshare.00099/Worm.Win32.Viking.n-bd8a58a4fdc12d293df6560a364a77be8ee2d3fb967b20832ead4c6a7cd0126a 2013-09-18 00:34:30 ....A 48025 Virusshare.00099/Worm.Win32.Viking.n-c1d396614ec07a132271ad708de510da745e889a415bb9a9df9667a36abe921d 2013-09-18 00:45:30 ....A 30105 Virusshare.00099/Worm.Win32.Viking.n-ccbbfe7b94d45c80632d94e38a06ddafa5b1dafb85fb72c7605da6f1b3a37063 2013-09-18 00:23:10 ....A 334833 Virusshare.00099/Worm.Win32.Viking.n-d4db6e0a8a3106d9affadb956a99b83f20e461fc287450b2f92f42baefc7ff43 2013-09-18 00:49:46 ....A 49561 Virusshare.00099/Worm.Win32.Viking.n-f545dfca0421db7ed9b1aa442788ecb073b1bf4eae1db4baf79364e56b5bc8d1 2013-09-18 01:41:42 ....A 102400 Virusshare.00099/Worm.Win32.Vobfus.ablx-847d5eaefcf9ec89489a534ed66e1a39d48bb2ab7f44737c6d3ed71a4a265c68 2013-09-18 02:06:10 ....A 102400 Virusshare.00099/Worm.Win32.Vobfus.ablx-b7c648a39becef9ddd4c294c78f6f748db4749b788ad2f8ff361bf59c98b558f 2013-09-18 00:27:12 ....A 102400 Virusshare.00099/Worm.Win32.Vobfus.ablx-cbc010887f3335b6dec53df3782ca01ab69252f68cdc6ca9969bb84435fabab5 2013-09-18 01:11:54 ....A 102400 Virusshare.00099/Worm.Win32.Vobfus.ablx-e3d4aa5f8656ecb2cbdd9869cfd951b62dc1e04648dcb56613ef051522eef9ea 2013-09-18 00:14:06 ....A 102400 Virusshare.00099/Worm.Win32.Vobfus.ablx-ec63180088f43b164aec68c7174e20646e79e646159d2a09bf823660256c430f 2013-09-18 01:13:46 ....A 102400 Virusshare.00099/Worm.Win32.Vobfus.ablx-ef4309e6c7a42e5fe3271e7bb7aec9fc36ccc5f82766eb46fc4a7d10eeef6a10 2013-09-18 00:45:18 ....A 118784 Virusshare.00099/Worm.Win32.Vobfus.abuh-b271576ddaaba046cbab359d0a5b7e31249c81c593a4dd2a582b567e4f33e811 2013-09-18 00:54:44 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.acct-754a1c51b5816632bce8655244465042b65c61ef71642cfb2cc693f8e57a55a9 2013-09-18 01:05:34 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.acde-dd5b8f6a46f104efa68958512b593e1c43497e680d0f00b43489b6c5a9b7ebbc 2013-09-18 01:10:18 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.acjs-dd8b96c8df5a8dcc87730932ca57561439ffcee574c1eec94fdcec2d8e608cc6 2013-09-18 00:45:10 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.aezy-def39671cb90dc75ff0a5f9b63806a389368aeddc8b1f735be2cd883c0579ee8 2013-09-18 00:09:14 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.afia-859816dbb3da2dd194d0f2ee5b012b7ef84aeedeb4595ef82a53c076f2030053 2013-09-18 00:23:48 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.afia-bcd3592ffd014cbc54ec5b7da2dad18ca0b45f95aa8c680c334203b3c30577d9 2013-09-18 02:07:08 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.afkl-785b5aff50ad10e08c0e76b0285dd802d7f5fa3a9f8db89b0789c49e6dd105c5 2013-09-18 00:26:02 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.afkp-a83385d4b93328ee1de35a47f355847c6a845d3cec03a1e3bf3eed419e4e1474 2013-09-18 01:02:20 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.afzf-a16efbf945c2a7782455af34c85632120aea0f1845719b052bc767c2eb98991b 2013-09-18 00:50:44 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.afzf-c7a06cb86eba919bac2372728c4e0487173866b0837c9396fe09e89976acbd2d 2013-09-18 00:20:14 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.afzf-eca490a20434b8e5e87adf2b05409d38ec95b522cc22a5e98dc0d55fe8643749 2013-09-18 01:45:44 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.afzr-df3496a60a45dbfa56a0c5bdad1f5a2b35d7f902d00f043432df5000e0e231fc 2013-09-18 00:08:44 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.afzr-e54a127613186548894d6fc6e5abd1786657038bcf4ffc7a8e50502f51279963 2013-09-18 01:08:26 ....A 194829 Virusshare.00099/Worm.Win32.Vobfus.afzr-e78a67f60d4798dd027b3f558fd613279bd1e9bf8bb472f40da82871e079448d 2013-09-18 01:40:04 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.agig-c1995650e4c23b344685baa9ef91d50b77d18261ce91583099c69572661b4822 2013-09-18 00:58:00 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.agig-d47656ccbf16df02367f7eb94357b984e0bcee6fa27340db82bf8467bff5da8c 2013-09-18 01:00:36 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.agig-e4ee4698d8cf88fe5293a64ffd72a0c4caee8d6d9e44208ae979d4ddfab35e1e 2013-09-18 00:03:24 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.agig-f0930928c2e26cdb1764d9b4917eee179c86650506f7707e61aaedeacd4b6704 2013-09-18 00:32:40 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.agig-fafe69922a6a30d037e520b41f1d3e96ec35e98feb9a9fc39e6f6c2e349e9682 2013-09-18 01:19:06 ....A 25608 Virusshare.00099/Worm.Win32.Vobfus.aglh-e2b0253868ef477333efc41cb81de07a7c9d939047977734f86acb21e9673e7f 2013-09-18 01:34:36 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.agmx-86e622e7c97c4d6dbb443e2a1a7951e4aa0f6435f3bfb4308663c2d83a0617b1 2013-09-18 01:55:12 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.agok-bef176cc9daf46216aa28771d9b018647967e3d0e0cf1a776ad1913ab6da3129 2013-09-18 00:03:20 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.agox-8904e8aeb1fb820bb27d88672a19a7ffce382e848d153381e383b03c925fcee3 2013-09-18 00:32:52 ....A 118784 Virusshare.00099/Worm.Win32.Vobfus.agxr-0d0fcb1b5a72aa1f3623ca073f4fad5d47905021e165a1f3db4bcfc306957d92 2013-09-18 00:22:22 ....A 97587 Virusshare.00099/Worm.Win32.Vobfus.agxr-1e03496c2e4581c03edfaae91d18c945157ced844bdef9714e2e941228cb2d2c 2013-09-18 00:12:12 ....A 24201 Virusshare.00099/Worm.Win32.Vobfus.agxr-250c32ed1146376b440c85bdd47ca495d370dbce541a52daeb31a4ac4422220d 2013-09-18 01:50:14 ....A 118784 Virusshare.00099/Worm.Win32.Vobfus.agxr-3fb6058c7f798900449bdfdd55e749cc4b88bc1156cbf326bb5bb1dd4abb175e 2013-09-18 00:15:18 ....A 118784 Virusshare.00099/Worm.Win32.Vobfus.agxr-c777548e910e25dd7b45c6e768152dc1cd72ebebf424481164cc440a49eacf91 2013-09-18 01:53:08 ....A 118784 Virusshare.00099/Worm.Win32.Vobfus.agxr-efb375018338c2336ad7e8ba5d2cf4dfae3a47f07c9c03cbb97c9705a5fbbb69 2013-09-18 00:52:52 ....A 118784 Virusshare.00099/Worm.Win32.Vobfus.agxr-f040f18b740978898687f45a655a56fbce300a5bbbff0ffa6ddd800566eca783 2013-09-18 00:11:14 ....A 278528 Virusshare.00099/Worm.Win32.Vobfus.agxt-debb3ee2452c33390c2469bca39f9c970b45f6a3ed5db3a0e3cc2506b439c7cf 2013-09-18 00:21:52 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.agyj-fbd2207eeb0a93fff36e9f047ed4870c69782277d0a5aadd67a7b97e166bd43c 2013-09-18 00:48:16 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.agzv-cd0eef85f45b7bbcaefae5860f6bef61249506f28b1a654ec6e4434c328f5b47 2013-09-18 00:19:04 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.agzv-faf35ee047b7932eba997e4ad1df892f0c7979ff1215339e31e2a21fb32737d0 2013-09-18 01:45:00 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.ahkp-ac39fd3eb8bc6efed0af5551e9a32ef04321f8dd6b00e6fcd88e8a0874de4432 2013-09-18 01:18:22 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.ahkp-d8d976b4760667d2102610d482ecbae8cdf1b4519a5fdf30c0b65ff686eabb84 2013-09-18 01:02:24 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.ahkp-f61d77a648dc8eb0e5f8b22b52e69ab5b776f3b3921c6ddb1297e0e97c320813 2013-09-18 00:51:32 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.ahmo-da316b9303e0a9e6d50c25ce42fb5ff6609165ee16acb738372f3907d8f26510 2013-09-18 01:29:32 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.aiaa-8239b8fa67efa6fd6ffa5bf82e44c47ff4fd4873bc689001f83160fa21028204 2013-09-18 01:48:08 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.aiaa-87d58dbc5401050f45dd0a291151c33755109ce106f172afde91bfaadc90eaec 2013-09-18 01:55:10 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.aiaa-b168eafe390272d7be62f926a20d54459ee74fe6074a08332309396895cfb04a 2013-09-18 00:36:22 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aiee-aa4a821d7b98206d9a2765c5b0ace61d91db6d4b6810b82cbe7e822ef481f5a6 2013-09-18 00:42:04 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aiee-f4ec207fdae3f0e83aed82a0c3769329ecd52a004bdb22b590fb70cc2a98af42 2013-09-18 01:47:10 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-742e4b320afcc3dc3990f23b50237d126097fa8f32896c89d67be26db26d8265 2013-09-18 00:43:54 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-a14ff7cc4c39f486ccb0dc47766be42963d467c4b601189cb79b34cf9e24da85 2013-09-18 01:09:00 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-a5d5288d97cf49a0db85837f66fdb2dc3b190089f52cf9ea12bf2492804748d9 2013-09-18 00:04:06 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-c25eaba351c6f04a886171fc0379d5769997efbb7214b8bc5b9db9d7409bc9cf 2013-09-18 00:40:40 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-c71e9499b5d4a13b3bb934b45565fa04d62c6f8cd76ec52589d181fca7c843c0 2013-09-18 01:56:42 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-e5e67afd854bf30cd2d7e235f1d316bf50a616601b71045072ed3dbb93777b3e 2013-09-18 00:36:02 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-ef8e35a866629113338e971789dfcd81d185ab0d1a3d178c4c49415e973b86f4 2013-09-18 01:50:24 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-fa65870ba4394041e8755eeff68da7bac55d0302831324ee9339f8d44db6380b 2013-09-18 00:39:10 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aiex-fcc174b7a64672579b635c39df1361759b317b535f3ba5ff10429ded60175a81 2013-09-18 01:36:32 ....A 126976 Virusshare.00099/Worm.Win32.Vobfus.aiez-843d3ee3eba7662c7cc2a2d259c975ead755a711a47aba582e0da698496e0d7d 2013-09-18 01:07:34 ....A 126976 Virusshare.00099/Worm.Win32.Vobfus.aiez-997953027fa9246e9ed09d0ef37b8ef0d0dab0e0fadd8464f25ad371eca097d8 2013-09-18 01:05:08 ....A 126976 Virusshare.00099/Worm.Win32.Vobfus.aiez-a8c2a8a0e673b2af250c308f815e8000214bfca3399317cf53155b367ed1584e 2013-09-18 00:51:46 ....A 126976 Virusshare.00099/Worm.Win32.Vobfus.aiez-d1be80448ed3fe60e230fe304694d9e16c8a770b5adf0a673d824436e9f72341 2013-09-18 01:20:56 ....A 126976 Virusshare.00099/Worm.Win32.Vobfus.aiez-da28e8f8b537b7969bc9cf92c083e729d9c5bfb0a90b5ac0e4628a184acbcdf8 2013-09-18 00:23:54 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aigl-975580a922b33335ea1bbb8949e2953536344cb9ae8df9a444071955df24947c 2013-09-18 01:50:02 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aigl-98a1e0ad90b7e57f9f0bcb48ac4244c8920f780eb77e772f002dbf4aff72268a 2013-09-18 01:06:42 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aigl-aedc4b23426aff7e3f4db21a8c69fdc3201fd72f2e0c5ef431b4333da54a6d1b 2013-09-18 00:51:30 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aigl-b2fb5b7c712120530b4114a850a5e8aa481a74f3799fc3838f3fd3905c9aab43 2013-09-18 01:59:44 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aigl-bb959903306f429a2b0f36e97c1af308a3ceaa28e4af8f899fca0966bb591d07 2013-09-18 00:39:30 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.aigl-f514c1240d9c1430ab324ccecf235f235448e563c1cba3a50338798c9ce45337 2013-09-18 02:02:52 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.aigm-89e8e2360c84661d1e6e1e7eefca6844df2f2f26f1eb47a71ed14650ce2c81e4 2013-09-18 00:52:54 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.aigm-decc2e4cbdb37030b3f7f613683c09cd854fa5e2e47dff45e8d91f1bfa2319fa 2013-09-18 01:40:06 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.aigr-c151521d2643d41e14ebb5f6d6eb76a9d5f864ae25092cb979f3d6f39ceba621 2013-09-18 00:59:12 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.aigr-d3ec319b0f6070afa812f362593a4c58aca6ce5cf0092a092e679e360b99546e 2013-09-18 01:13:16 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.aigr-d68cdfdbfc3532fb2a316dc9820cc709334a94a9ae6dc11aba25c41e1a748558 2013-09-18 00:16:40 ....A 17288 Virusshare.00099/Worm.Win32.Vobfus.aiha-0070b49918f3602f50c5d75d347178cba6a5069281660983ce90d238d4bb7243 2013-09-18 00:18:06 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.aiha-b20613c31888d70684610f2217e0de3527d84a9b1b5cb97c6f6e2e380e1f49b6 2013-09-18 01:17:40 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.aiha-bb76c00c97035c684f2350123cc3674bab8f06479d1e0eced292f8f5085e40cc 2013-09-18 00:46:12 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.aiha-e6e8dabd2380b7040b371603456e7a18f29d6a91b7b469266fc4c72406fbdbe4 2013-09-18 01:14:24 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.aiha-e72315459bbb9ee84cd9b057e08f610f82456384135041d3d13062b193a8a015 2013-09-18 01:03:56 ....A 78408 Virusshare.00099/Worm.Win32.Vobfus.aiia-93af616999c9e31f849c6316926216f0915bc781c925eafd27e166db9f7820b9 2013-09-18 01:28:08 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.aiib-7903aad70fd768af7c7e302ce3fcd111c82b19be8e18652842aab473dc08053e 2013-09-18 01:22:54 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.aiib-b0f4c2d87209e472d35cd38cdfb45f361d8ce6a2c8aad0ebead632c708911eb7 2013-09-18 01:04:00 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.aiib-e861010b060809ef629dcc0df6c3a2c2f1021265f73cd891c47b96f0cdabe167 2013-09-18 01:50:52 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.aiix-a1ed66f7573073d2fd8f157aecc0e018f951aabd099b7ae27e999d336a4bf40f 2013-09-18 01:45:52 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.aiix-e97e78aa63de0b05a35bb7e98ec3b5672bc49f6b4edc9c351f75894433582c40 2013-09-18 01:55:02 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-891f9ec5dfea02127348604dd61350147f362dbcde7e9e722a7c3c42825f53f8 2013-09-18 00:04:40 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-9245c6534d9e6a7c1fae9312ce339364578500a2577eee59f1fbe96f73496e5c 2013-09-18 00:30:42 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-a18ffcd5c5fa196248dff22b223cf14277a606ad346e2ea85ebb50e426c1088f 2013-09-18 01:26:02 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-bed4a01fd233a0e2a3268806d1c48c5f1e8b454093abea323f6e18f19e60ad2e 2013-09-18 01:27:40 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-c1fe88f72b510839dae0ec9eac4c9971d8817b7f0fba6574cac350decaf2b611 2013-09-18 01:58:00 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-c2fd254dba2c2f3b41093ebc8b5d33a78f34cab12de432ae2e30e0f0194c373b 2013-09-18 00:31:50 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-cb2bed0fcff5f777d3a0d22a87b0386643555bc3b1391df253ad8614ae1f8e7f 2013-09-18 01:33:18 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-ceef4d36aa9bb0dc76353b37b9312fb2383b77f9620fb3dd362e4e5f0a3cef2a 2013-09-18 00:43:22 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-d72a96190983aec4a4ec7e1edfa36104d765e962768fc76faf1512e2ea216215 2013-09-18 00:18:20 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-d7e25e81b1e472a367197a18d43eacbcf2f00515c6600d6e265849f3d171de13 2013-09-18 00:57:16 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-df731da354c30c256fceb360ae9ba5db228b3f3c484fce794097d3f0a64d7bef 2013-09-18 00:13:16 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-e575b971997d7f09d4502b89c05f1565d45b8aa61d5d028356004a6aab361cfd 2013-09-18 00:24:00 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-e923c82fce67230a5d0c72d28ab39b3ab03f72a7afeea1510c0ca038c84651ac 2013-09-18 01:44:10 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aija-e9821a8fba1afc98ca9f4d0e12734da1625a24e539b8cb0b9739d8b1a1b55c49 2013-09-18 00:14:26 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.aijh-b86f8acace803ef8504056699d441b48529715cc8f48d923fc927d024a860b2d 2013-09-18 01:04:04 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.aijh-db15075300729567d087f0490e814b658aa43d27d5e2754ed28f56eca52c58ff 2013-09-18 01:00:02 ....A 114688 Virusshare.00099/Worm.Win32.Vobfus.aijl-bc6aa9edfbebfa0ffe4e995b80dfbed08a5bfa222e1ec3fe846997d7d7510797 2013-09-18 00:13:08 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.aijs-434102d252081adabf946357ff7511bc7eca696b78b37f09bb1bf45d11135d02 2013-09-18 00:07:14 ....A 236288 Virusshare.00099/Worm.Win32.Vobfus.aijs-85b6954d76cc8875f668ce7ce9ba2c80f7949c5b2474e3010c2e9ea1718af202 2013-09-18 01:12:38 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.aijs-c66bcf05b43197135a86e1d255939fc5660e3ce02a874e8205d3d49f58475fa1 2013-09-18 01:57:46 ....A 236288 Virusshare.00099/Worm.Win32.Vobfus.aijs-d3c965880abb0dc760255a682df978b3f56d378141385a2d4051cb1374475ae8 2013-09-18 00:26:48 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.aijs-df3aac658ac3f65ca78882a8ba0ce1e49b2f9d6b36bfd58dcd8765f3b00cd4e8 2013-09-18 01:58:56 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.aijs-e7a356ee14ada1b7920690ac8f612c35ab9ce502d51449a7be52d14275d8d622 2013-09-18 01:10:52 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.aimf-1524d6f1d7f2020da20ebdc8192c390b6ce2853c6b40225ff4200c704f8041ba 2013-09-18 00:43:10 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.aimf-bded2aa6cc89756cfabebf97a18ac9dbcbd04b47ec1e2869d6a01649d6ae45b4 2013-09-18 01:13:10 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.aimf-e7544d545d6b8fb049c29738c6c5b8915535faffa04a4d2d0b15433d58b3afba 2013-09-18 00:16:20 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.aimf-fb51ab47d44f97d6e11a33855d526526a5d12cd5f778e6cab6113e44554c2c87 2013-09-18 02:06:02 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.aiqh-a7c4077d07e51aecc9f8b2cce263bc46929b88badbd79c09e65b2b13d22476b4 2013-09-18 00:32:40 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.aiqh-c2fa3c852533ffc004f67825c26bc27d5b4744a8c061c4c85d8b3e51abc15ae7 2013-09-18 00:43:30 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.aiqh-e2bdfb2e90bed1171a021693b5d6bb409639fb21a569fc829bd0ffc5cbce039e 2013-09-18 01:31:50 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.ajru-99a01676ece530d898a859f9398eede7a56b4d32c0de56bde6bd20e2266ac917 2013-09-18 01:33:14 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.ajru-d6787fe4a01fcf63f4c0b4a2dcb20d19dac15eac9700b241d66f9456d4923137 2013-09-18 01:21:52 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.ajxn-bb75a8fd29c2174f25402d25b08f7510fd279821cb27efb27a7b2bf0926fe82d 2013-09-18 00:23:58 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.ajxn-ef28b5f881cc13199099a33a828dd2d6346bd076c7bb8dc5e9540991b1c49f14 2013-09-18 01:16:34 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.ajxw-84321c3ac97f62ab638d3a4eab3d0285ce876f06647146e7285f2cad6af3df21 2013-09-18 01:23:34 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.ajxw-ae30ef44df003901bc134d3cfaa51211178b847f3066ba1e9cbc96951371e7fd 2013-09-18 01:39:48 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.ajyn-b779212016214171fd6ca35961c95d11baa11552fa305f612e9b920319d9da85 2013-09-18 01:37:24 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.akpt-ddb93fd1d794b21379e33a742cfe8642823c1c6d8df1410499074d4473cba626 2013-09-18 00:33:16 ....A 147456 Virusshare.00099/Worm.Win32.Vobfus.akre-ca0be4072ee60303e7bb7accda6fa944257c38177d57f26f7f12f757f79454ec 2013-09-18 02:10:50 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-794a1b953ced3ebcb1006e094084853194acda80dbbb7255eec3a8b627e0dffc 2013-09-18 00:35:02 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-cba201c089ffed64c3558f7414347d1277c1f015962e14b8ce00acc1fca3a4d7 2013-09-18 00:34:06 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-d677352d1438010907df81aa839270cf3f47f054cf7201bda56cc514bdf27737 2013-09-18 01:38:42 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-d7453a10cba34f4f31b7a3c774b13fbbbb28e7a031626bcc602e99aee6d92538 2013-09-18 01:27:02 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-d88004837b032b6748468b50e7a64016d56f35e5045ccf7e729b6a60d0973ef5 2013-09-18 01:20:20 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-e4d3768835049aa773c1f8940a91d8a43ffc205e4498ce0182b218d910bd3774 2013-09-18 01:54:44 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-e9515f0a6921ef102f2bcb95dfdeeb33074fdba6ca860ccd8289b4e91c73f836 2013-09-18 00:20:52 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-ea3a3ce2b6a7efb486d16257cfbb5f2df4e6749343056f0dffcede1b8e98f368 2013-09-18 00:04:14 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhp-ebd2be3cbd7162ca6410207a947d2bfee513cb29f0f52512b6194c284f5c5b4a 2013-09-18 00:34:14 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhr-b195b69bb75c568351882156ff17d4e8f36ab6dc79c4272254437f55185fbd14 2013-09-18 00:58:14 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhr-d093600b890f5b31a9eef305b7c51639d6367fd6d8a0c4dc71d9430645d0b9c1 2013-09-18 01:39:10 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhr-e62809777e00b797f9ecf1b5250431b5dc6f79e0f5768e3ad01958521ef55a27 2013-09-18 01:25:30 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhr-e8d485cb22457a97910126654c1957ca84f022e1832d1d87aecb93e9d5dee46a 2013-09-18 00:30:34 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhr-ea958c6b81f90db6100ef7319aff9d5b83bc16e849835b9cdaeddd4c4ae3c260 2013-09-18 01:13:30 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alhr-fb022f1f2ae35ae6b8aa96c269f2845ff5fdcfaf8ddfbe389afa86d4cac441bb 2013-09-18 00:40:34 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alht-e7ce9049a6469766905261443570cd1d2f0143581e5fcc73dc1a555a933ac92a 2013-09-18 01:45:38 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alht-e85eb9f5d95f9dc373408fc554a53f64441f0eea37501dae0df44b6c8128d521 2013-09-18 00:59:56 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-d3597eb0cfebf21bdfd60a3ef5df793062eca654eb0520a52c9c041e9ce4695a 2013-09-18 01:21:06 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-d6af9fcaca9226733a49791bfdde6108d1cbdfcbfa54581b688049a62bb8fd5b 2013-09-18 00:21:02 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-d90eccedf593104c94a7a29108b89848f50c20f9895a88cb8405b5dc20af5d00 2013-09-18 00:49:26 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-db9de5b364f746db32e94d8147eb1220b3c70602a55bcbd4b6272fc74eb0e6b7 2013-09-18 00:49:20 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-dd7d3b5478283d6ffd372d162fb23044e3f5bcb8ba530dfe56ab657842399f59 2013-09-18 00:31:14 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-e65945606f5faf31f07690e0517b52b69157b19bc822667731a29e612fe8d835 2013-09-18 01:22:58 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-ec8ea54f9d6e465c1cffb303115b174ca30643c52d4dd09114abd75e65a354b8 2013-09-18 01:29:44 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-f5c831015da21b917f3cd04c316bacf56faafc2bfb26f973f88d76da203f608e 2013-09-18 01:58:12 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almm-facbbe651fc29f3c239babf9ae1c6d22c85266451ca909ebbc1c00871dc42396 2013-09-18 01:07:14 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almn-d702c8f4093bce1d21ce22c7de65ef529c450928de97e72927ebf3587e925d98 2013-09-18 01:20:52 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almn-d86df9838c9bef8f42153d88168f58bdfc39a85d08703d4b9dbd945357ad1b24 2013-09-18 01:11:14 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.almn-e3a19b923b85881ca0d12f1385e0cfc5dbd0e2acf12764de740f599263989d81 2013-09-18 01:07:38 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alnc-d37f605eb3c6f24fa693f72687f8d04360fa4fcd9e69134cbf757e49df588c70 2013-09-18 00:49:18 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alnc-d47c3aafb0aab5274e709f07b504aad1e4b172f78a8edf9d612ab2695e6394dd 2013-09-18 01:58:06 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.alnq-bc80e31069efe80ed7d1a5de14f2c49b935b46820ae090c87d8d562af0a476af 2013-09-18 02:01:12 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.amgb-4361bd5982b81234df53c9a1bd912033da2d6b5f71adc35aa9b7c81d5c5948ae 2013-09-18 00:37:38 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.amgb-95aa11a2bc639842fceac960b6fe830784bf27972b75ac32b35ae051614f97bb 2013-09-18 00:46:20 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.amgb-bb8119ae80e1724c1707d4622eb2701bbf2b6b87c273d6d8199f32a835c4f288 2013-09-18 01:21:18 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.amgb-ea30563440f471f11f03bd16a43faf7afbd55f20ef4f88b50c6ce14b10db3f36 2013-09-18 01:58:12 ....A 278582 Virusshare.00099/Worm.Win32.Vobfus.ammt-d90387309f9cdf1eb82848e09cbbd7a2bb506dd0ed7582b61cbb92ad0e724cf5 2013-09-18 00:48:04 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.amsv-75cfa4e6db6c8cb8b069713c5584909fe02c57a1dd467e5ce8ab447825bcc5c8 2013-09-18 01:58:28 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.amsv-c15ecf7fe169e767914c208961d15edbff791a96f6dfa43e980ce0dd85784917 2013-09-18 01:49:52 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.amsv-d70cb8a7ec262e162870cb917c7e6d63fcdb2fffeaa6ecbd031d8ba27fa38712 2013-09-18 01:25:24 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.amsv-db2f6ad7049da17732699a0b1107ad20da023b9f17a5456a0f3ff0fcaa81abeb 2013-09-18 00:28:48 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.amsv-dd6893b01503be6d7e49fe7d2368d86887723eb19c06e2bd753e79c471c273af 2013-09-18 00:19:40 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.amsv-e235c62a3970b75aafe35c1d964148a0c84b073a0021c9ea942a8b0ff4ea9fc6 2013-09-18 02:02:48 ....A 364544 Virusshare.00099/Worm.Win32.Vobfus.amyv-961944084a28c78aa50a83bbaa61fec373d120e98df335984e353ae33a699291 2013-09-18 01:07:02 ....A 319488 Virusshare.00099/Worm.Win32.Vobfus.anfr-fb83876387c617cb36f6ba1b8e0171f776e19bde70c0009078e824b30d38f01e 2013-09-18 01:27:20 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.aoxk-d7fb5c89f483ff327d44374921f41678d135609763683b8c8bd6749da06f8d25 2013-09-18 00:06:58 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-85091c3842735b59e38c28495cb8e218d488f5bf81584b81465a14ad6c2a74b5 2013-09-18 02:06:06 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-9277f0ee496a211910b3f197492dad9a2485756f7eda190258de05e1da8d33d7 2013-09-18 01:52:42 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-c33e98c28869ee022e1fc1efabfa6df0090035d1d42731ba740e847ef81d286c 2013-09-18 00:55:52 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-d2dde007c6c49f604994972091c70f2f97739adcb7a89d61a54126ea725ed482 2013-09-18 01:38:18 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-d5e0732b5dc0a108d5adc3d33ab9ba056a20df58f8f59cd3ebd196fcbb87d1ab 2013-09-18 00:23:02 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-da749b7ced7ef6655cc29f09c1dafdb8db344f4cdb72e6299e2098ef3760b18b 2013-09-18 00:02:42 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-e389a7e719ebef1a9266882d1978e98829300c0d79ac2963df6478208ccb8ead 2013-09-18 00:06:30 ....A 352256 Virusshare.00099/Worm.Win32.Vobfus.aoze-ed0b6f96cff04820f93744eabd86fbbe00e96930da93a9d9a8783ae25af76e0e 2013-09-18 01:13:38 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.aplb-d44051d6db2d4fd3bfd2b65ee47951be97311aa0f9403ffff96953e4a3c9e785 2013-09-18 01:56:04 ....A 54272 Virusshare.00099/Worm.Win32.Vobfus.aqon-904f09089b73e132adbb14043b66b15a65aad3d6fbab29271e1522d1f2cee576 2013-09-18 00:43:48 ....A 54272 Virusshare.00099/Worm.Win32.Vobfus.aqon-e6cb29f9113c3ef703adde10b27817c6d31c5efbd0c1eb631dcef68862309efa 2013-09-18 00:58:08 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.arbd-b96a04a3150ab26befefac3187d6209f5dea20e1f6091bc2d1ddf81d455ba916 2013-09-18 00:42:18 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.arbn-c2fbc81d012b7cfd2f35e8177cd5ed67a9a0654cd2cfdf5da2d3849211c77dd8 2013-09-18 01:13:46 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.aslh-ed96286a415d3c5683fb20df51930710e6c0c460e7d282abfdec18bfaef7a6c4 2013-09-18 00:06:06 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.aslw-e6444c301b42838aa3e0ed73b7b50918f8dd5facdb31de693402cf76b664d021 2013-09-18 00:45:20 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.asxu-d338adec5a589e5e47a83dbdb9489556ce2a342424dbd10fefe2038f3d513925 2013-09-18 01:49:04 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.asxu-e481a144aa00804730590f796a02470e92294ea500750b6680f3135cf9da8d16 2013-09-18 01:58:56 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.asxu-e8dce3f0cc72a73a3a2f22837e1ab23b117d3b9b2b3abc4e9e7491fc5256d662 2013-09-18 01:08:12 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.atav-b124240c817d360fa2e1bcd9ef984916227dcb608e1908c671440057b66b222a 2013-09-18 01:01:22 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.atgt-a98f46c75e19b9a480dbb815cc5c825b67bbbc36929dfd0be9204e48d6da1ada 2013-09-18 01:33:16 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.atgt-b02641ff9764991817e857f35f9ac21518e238134d7db771aaab583a493664fc 2013-09-18 01:58:26 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.atgt-efa10ed7f3c7e37be2ad9d8ce6a2194504e6f00e0e5106ccb3be026e16af6bb5 2013-09-18 01:17:24 ....A 270384 Virusshare.00099/Worm.Win32.Vobfus.atpl-7444d02e9fb90a0e79040ad618fce766ca5d773ccf9d1d297fc7d304b603b294 2013-09-18 00:55:52 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.atpl-d2bfc750c0361eccaf06e8537124b750d942543356d5cebf825444a194a9ba28 2013-09-18 01:46:40 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.atpl-d86cb9a5e5e59a6ace26090fe8aa6a2343640e2ce1387358e2242a548eabc911 2013-09-18 00:26:56 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.atqt-e187947c2e37930ad0d13033144083683ca93a8c539d5ef8f076958fdda6ac8a 2013-09-18 01:53:34 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.attx-742aa92347a531038e3f41e9226e0b69a32bba2373e505560af0adb2514196fe 2013-09-18 00:15:36 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.attx-8885de50ae6da0876f3adf558c16c8340a1ed0077c679e6d9729db0e4d44df07 2013-09-18 01:52:22 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.attx-91d207ed4b5a35dcba74a4f0094846b18a4247841f02c30e1400ed147fc2f38c 2013-09-18 01:11:08 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.atxd-a776beb687e5b91f62d61d8218bf7a5a964c19c5b22f87210392f30bb9964169 2013-09-18 00:33:34 ....A 315392 Virusshare.00099/Worm.Win32.Vobfus.aubp-b94b8c040b7c9df96d607b729fdfd2189aef3285a85ea151847af5b992030811 2013-09-18 00:59:48 ....A 315392 Virusshare.00099/Worm.Win32.Vobfus.aubp-d5861488666474555e6a3f0a1aec8abc65ccf35ac0dba4f1db15872ff27daad0 2013-09-18 02:08:26 ....A 331776 Virusshare.00099/Worm.Win32.Vobfus.audg-66407b5bdaa9f23efd55eb01f7abb80f1ea17e140addbd19be9c9f39576944c3 2013-09-18 01:40:50 ....A 331776 Virusshare.00099/Worm.Win32.Vobfus.audg-a1e80a2966c6f4760335cfe271f667bb65aec78c6b6d8bfa338062d5b1675b02 2013-09-18 00:31:54 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.auii-c4f391229155579e9b6a5d2c7b046780bd5c1784abc277ff99f85df31596f4c6 2013-09-18 02:08:00 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.auji-be3ac399aaf5eb7d5febdb4da149211f119c8bb6487ac286154016bad7f76fb8 2013-09-18 01:55:52 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.auji-cb50fd109234984968e73e0a0f6cc95ec006ba70fd0f2a82e52f5d2041031915 2013-09-18 01:56:02 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.auji-f8afbf5e4f23968be171f09e8f7b4e74e438a6de81db7f2a52cc215b90440d3c 2013-09-18 01:56:02 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.auus-c7cecbe90c30fc7c4664930fa8c8e360eca9f44720868daa8bd5a8ff27abc9f9 2013-09-18 00:33:52 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.auwu-ecb8a238cc5d406c9a2316e243336e1d40d20babca79843d6a29f78517528b8b 2013-09-18 00:09:28 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.avdg-e9efba408005a119b1915ce1c3cb6f917b3ab6354d30a2f42e09beb9344f5213 2013-09-18 00:13:28 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.avmj-d4024cb657473e3d2c6d34860d100934a4d5e71bfc046781c7dd5dcd0769f04d 2013-09-18 01:59:22 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.avnt-5ea69810362524e2cb1352c1f8a152ea635535e38cf8719ee86812cd08d6e8e2 2013-09-18 01:45:24 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.avow-7e341d6cbb220a4db9d95616aede22b2eaf69de5f120cfca454289a029690e4c 2013-09-18 01:59:52 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.avpz-dcbc148a9977a456054a87007ad090c67882b1800bc78cf94c0b61d43ae19f7b 2013-09-18 02:05:00 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.avwu-988971720f335364dc76721b2c565057d033da797b54482f7e6172dffa1de5b0 2013-09-18 01:49:36 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.avwu-e3f452e8bc448328d3de2e9a3864ddf1689d62a061fc7ee2a3f07ff9126e28ba 2013-09-18 01:46:00 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.avwu-e9e1d480ea0624364732dfa3ad8023d50d36a45b178878a0a1d0aa95bc039f71 2013-09-18 01:58:14 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.avwu-fd45d4d3d46ad07a6ad81f7d0c505de1d66861d16bee901dc149980e58a04252 2013-09-18 01:49:02 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.avzd-dadd4cacbaa5392447b46b6b8eda5849a44c5b16ded6ed9f5ba2bc33d9562efb 2013-09-18 01:52:50 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.awgc-cb16a6b8b9c73ddc58a4284554ca08b098c3b76dc48dde14df51d44e60b26e38 2013-09-18 01:11:34 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.awgc-fab6fcea77765e03d7f01e4045029c1c85c46d749b5a483a8c45f911b62704a9 2013-09-18 00:07:06 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.awoo-7ed89aa92d32f4232f865f241d00634ba25216cafc4bd7689d5884dab86fb089 2013-09-18 00:29:52 ....A 278528 Virusshare.00099/Worm.Win32.Vobfus.awwt-1c6762cc60c3afccfde03d445b2644f5f673c3320ca3e3bd9e96c63a197cd115 2013-09-18 00:09:38 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.awzk-852c5ea22a38e3607924a82ee08fe7c57c94243ae2d897a1ef34c5099d8e1ac2 2013-09-18 01:15:30 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.axgu-7972b7370348bbe9c891d3655d928eef0b67261539bfacc5d1057616b8452728 2013-09-18 00:10:08 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.axgu-b0712201b79d66893be13e71e73b38fd0a84433e15a843dd5b5c5bfc2bf63475 2013-09-18 01:01:36 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.axgu-c17503c166406f0c09175130941446acdd94f205751a46b0785f7a8764fca4ea 2013-09-18 00:52:58 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.axgu-d057f075a3502afd692dde21dc30da4dab9ba571d17a2d437041d1f7443e93eb 2013-09-18 00:13:26 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.axgu-d4dc902e70b1473aec168fa9329b0e8537ddc4cb5fae8a777db029a5674342cc 2013-09-18 00:10:08 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.axhs-b19a757255a981a76cacb44707ba45351cc26b9703b20dee908500618f0acdfe 2013-09-18 02:09:16 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.bbwp-bfdc4b463e98237f4bb72f1bbe6d4f914392e5f6ff4e3e2e559e841e3469781e 2013-09-18 00:03:46 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.bets-df163fc1bac0b73a94bc907995957aa198b665b5b9839623652032e02df41186 2013-09-18 00:16:14 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.bets-fac52c07cd468aefca1e837e2093282d5224a7cf2247939d468f857bdf6faaeb 2013-09-18 00:09:46 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-428a782e7d8a0995bc9fb2e4e6807095e7221608caad85b656957c1c0c6b4f79 2013-09-18 00:08:58 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-813bd546b1df7f48f7c236f6a99617f73dcfe2a29e4530419ce4fd6c99fb7b73 2013-09-18 01:22:00 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-8172d3d204e854e567f4fa9c7b21fe138eccf5bfd4406a4d0b31287c0ba237e2 2013-09-18 00:35:40 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-b26f27bff984d81523349356d2878c9fcd915f5d5b3124db6cecb6db18cf7e4f 2013-09-18 00:36:18 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-c24f74f69abd4282567ece7723dc52142b4eb56e317d2edcc05d0769e9351a13 2013-09-18 01:28:40 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-c77fec409c33899e344ac928a27d628d563d578d0cea0975140cda4a4949bd43 2013-09-18 00:17:36 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-c988702b5f2a6e4fb83c34768410628e132ebe826771b1b720632fd7139509f8 2013-09-18 00:53:40 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.bfl-d48e2808830d9a23d29edb8897e33804d41d1209072b1b5a5ab433fd04b1d9e0 2013-09-18 00:26:36 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.bfr-2522487215253c84ce1c25aa5d73a794d76943c5e804ffc4d49d2dd42f03a181 2013-09-18 01:49:12 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.bfr-6f1ca2288def66f1082e8ffc674b556fbad2504d07d01250620b83d65f0b1abf 2013-09-18 01:40:02 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.bfr-77108d3710d14706cf6e710de77d0b87e9b8a14343abb8be1eb9f261bff6cc96 2013-09-18 01:32:30 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.bfr-96a99f6540f136393d23079ea7cddd6f615c5786d1c0c4f7bf62898c45400c41 2013-09-18 00:43:58 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.bfr-af7746a011a57bf2aaa84937504cfcc768a75c1db6cc04cd62dc10a8738430e6 2013-09-18 00:26:14 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.bfr-d374ab617897f908a0d0f85fecd8a270e3add469106cbc55ba3c1a77a4370cf1 2013-09-18 00:37:50 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.bfr-d83b4d8244ce65d59e5e12fab654a8ba21aa11d63ef5c1cfc9a07ef6e1d52c64 2013-09-18 01:42:58 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.bfub-a8c39484a049df1fc67da810a3e1ce57a92574cc164146287c864e548391049b 2013-09-18 00:38:08 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.bfub-b1c131e5aa6b5c671eace22bc793022518508e340138947ea37e14d618453e13 2013-09-18 00:03:58 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.bfub-cb23e76c48e81d2b5e686333c66b3e501c38343b776aa0f3bda014e9ac49120e 2013-09-18 01:14:46 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.bfvm-93e554dac9c529d402c235b29e8bfdb0fef0a39d298d286b4d1f2bd6f714981b 2013-09-18 01:14:10 ....A 272128 Virusshare.00099/Worm.Win32.Vobfus.bfvm-95cc66aa0e6675082257ef8b313cf5c0a6b8cccd365552b2df7b8486bf97310f 2013-09-18 01:44:52 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.bfvm-c6a91f53ed226ae6649d82c81def9bfbc7798f8c4208efd58e7a4c7624c7ef4e 2013-09-18 02:06:52 ....A 272128 Virusshare.00099/Worm.Win32.Vobfus.bfvm-cef842d55b9ba665d36bebedf8cf576487dd684f82a15a352a3560c4a6d797ba 2013-09-18 01:48:48 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.biec-5ab17edf208f2e5c0b77063b9e6de6fe0694f854606396f8ea17416d544e90e2 2013-09-18 00:04:38 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.biec-75d5fea9d11ef6d97cb358d4e1111317f2c4803c8c44d6af3d48692aed67c458 2013-09-18 00:55:14 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.biec-ec38ec6ecd6e5c50580b04ac3a30b8a2a5c7124cd9be39f6a9d0da9d001f5d9a 2013-09-18 00:44:40 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.bjuz-85f8cc47f39c0a8efd82bccb9bc79a08c3512927772e35478cca68ad139dc3b0 2013-09-18 01:28:08 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.bjuz-c553635150ae0830fa12582bedfb481c4f5500e750ee592cf1ebdbbcd45c2834 2013-09-18 00:26:50 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.bvqm-def7ee0165436c5b14f9d8aff0915c976dceb7eab21532829d9a7d3a39f99c0c 2013-09-18 01:59:58 ....A 22499 Virusshare.00099/Worm.Win32.Vobfus.bwdy-b4035301d35b547b9f3ce566895ef14087ff6c2c1b09618692e8cef6f1ae12b7 2013-09-18 00:21:24 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.byd-97950ea9e472d3de41fce6e3e84d45d076f57b4829689b7d8ca4bc7d33bdb27f 2013-09-18 01:49:18 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.byd-c4bd55015da09c26a04c822150c010998a30172789a0974ed5dc3d13b35ff075 2013-09-18 01:11:02 ....A 36864 Virusshare.00099/Worm.Win32.Vobfus.byd-f9faa95581d1eb09d83d2d141621c18c042cb4e049d256c28919bb2bc0ed0298 2013-09-18 01:21:58 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.cazu-aab76f7b49207ea137e7ef0aeb5913f2849c77227b15f9ef8e4f88782a56d0fa 2013-09-18 01:31:02 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.cazu-d739c0a5931f9be14fdc54f158ef8a43cdb4086979cb9244c684c03deee27e7c 2013-09-18 00:21:16 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.cazu-e77bbb19c723a5460e65eb7cdc62e9b92f9b86b41568c81288d57b7a02319f2b 2013-09-18 00:49:30 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.cdzh-774790542c8e2a2d23a49015a402ecfeb22372d714898c74d336bbb7c7b9ab22 2013-09-18 00:26:06 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.cdzh-81ad080582cf7d53548b7c0d3b85649f48d2d5bbfb7eabb235358ec2ec508f67 2013-09-18 00:21:34 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.cdzh-932a3f1daa6afad4d34e8b8b2ac7a915823c63d0512ee1780f0366387a1388bb 2013-09-18 00:37:56 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.cdzh-cb720f29582dadb40ac4d919eca3feee759aaeee7dfc1e2fbcebefaae6916e0f 2013-09-18 01:21:26 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.cdzh-e9606e71c12c259a941292e8967f4a548d54d30f7e74fde0bc1b49fa04e4b026 2013-09-18 01:55:48 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.cgqj-6013c4166b49ebb3a02792a21ef45f553afde8fe5ef9de5d27708246f53dae90 2013-09-18 00:30:08 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.cgqj-e4073f45ee6e78096ba07ba1bbd5bbe95cd5df700139aec2b5fea099c51787a5 2013-09-18 00:08:30 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.cgqj-ed2f1072a9839e104e51b30e8c4ec565828fc9060420ac4903c332f715e2453e 2013-09-18 00:26:06 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-443bb5a991a94eebab4f186043c1eb257d3167009414b1ddfb50834867432c8e 2013-09-18 01:08:04 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-90c50eac5cd0e4c620d8f3a4f0436076df5c1df100c841bf3b0c5de88ee219db 2013-09-18 01:49:38 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-a4e5f587a649cad8f4b610a8af54598f94e5b49fda537c488f2d19a16b10ecca 2013-09-18 00:25:26 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-af84aad359a941965a4a9a6afe1564d2fc48f18442b82268307ca5eef33d98bd 2013-09-18 00:12:10 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-c53fa0fc47397865dc11098defaffb993ed1ec263684d329e04662f13098a748 2013-09-18 00:07:26 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-c9234730bb68e53ea21918f7caa953e9f3f9b768eb08edc3dc7d30a7189957e6 2013-09-18 00:36:26 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-d407092cdcb4b7bc0d85e3ad51df5d8f08ede35f8c89bd2e775db648c74382e8 2013-09-18 01:44:54 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-ea3598ea835f43bd0a1a2126249395ea8751c20753fe4ed072f8f0babab2f25c 2013-09-18 01:15:32 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.cici-f0c0a17b368154248988ff759ce6ade40cead2848abd3a27d972acc7a1b3f0e3 2013-09-18 01:19:30 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.cmuz-bfd212ddd0f54be64f3be565b15aaac533efd2c299d318672113c9c72938f2ca 2013-09-18 01:55:02 ....A 350816 Virusshare.00099/Worm.Win32.Vobfus.cmuz-e381746523f827ebab1b64430455013b7cb2a2c4a6a9396aec49c5ad6cdc5587 2013-09-18 01:45:32 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.cmuz-fc6c30443f4543736dfac2f7e4764b3f71799e7a70134c6526d21cb766ec160c 2013-09-18 01:30:22 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.cqus-8def6f69c2eb83c3228627bbee08b2d93d2af59a4fdad0e33668795e75520d31 2013-09-18 01:15:42 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.cqus-9209dd40e91b476effd20b4f59f58e09e173fcf5d2b4a5bb62abc752caffb94b 2013-09-18 01:01:56 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.cqus-d0f275e0c5bf226963c8d87331727cc97a7ca71c50d2a4bc2d96789c4d4ccc3c 2013-09-18 01:53:06 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.cqus-dd63c7608fa285638cdcd20380a47d79fde4a68e387524a599c9ecb97cdea7da 2013-09-18 01:46:40 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.crtu-43d2addd5ae5be6f71cb72470e5135ac6617a8d747285c6a4971f421f4cd5410 2013-09-18 01:01:36 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.cswx-48850b990c7e2710f72b3ab0e1b7ac61d8b955270d579ced1b215910d9123eb6 2013-09-18 01:51:10 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.cvdj-346db3f14a4f9f93ebc27a584aedc38e9871e6d496247ffbb457a242dc49425f 2013-09-18 01:48:30 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.cvdj-78bbcb0f8aa56e70a2eba8a8940e168edd91c21e4e82618a6523b6df747fbf67 2013-09-18 00:28:30 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.cvdj-c7454126ff9ef19131a868c44b0684565e16ccd3fd948cce7ec3247b17cf74a7 2013-09-18 01:50:18 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.cvdj-db684dfbd512acedb895d634a4f5fe750cc74265816c10689685ea8aa234e103 2013-09-18 00:07:16 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.cvdj-eae1dac8e7c2c87186b8a23b0d4aebb7574a77ca72964120af0505f3c92d1108 2013-09-18 00:55:28 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.cvdj-ed797ca4a45cd38ab189181a8286430305549fe7920d03f746a10b819831005c 2013-09-18 00:38:34 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.cxya-9223378fa6dd757216c195d3c3f892faff9f068f78060873bb613973b7cb46c0 2013-09-18 01:13:04 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.cxya-b77b3d8fcbc7ec651406319aca0fac2be16df9c1be1ef9d9221952331326988e 2013-09-18 01:28:06 ....A 308520 Virusshare.00099/Worm.Win32.Vobfus.cxya-cbf910fa1b4853eafbcfa7793aa272df90792f444979464acd986f094ce3f238 2013-09-18 01:19:28 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.cypm-8029c53c438ac55bf96619f0e08910ed36ee27b41cab4253aa1f16708dcc6a9b 2013-09-18 01:15:46 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.dabf-3349a76df2b1e42518b38e0afa49b934131ae14c28c4091c68bac106c1103290 2013-09-18 01:57:10 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.dabf-c59525dbfe756615a28c36e6e6c1635b7f1d8e06c5e5ff9103559b86f0b618ad 2013-09-18 01:05:22 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.daje-dab319ed35ab4e6a96f22de403f9fd8bf8ff37e55800ceb47fc8d5a7bde328ae 2013-09-18 01:23:46 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dals-c2c92077009f9372c339588753010934622caaf01ab42a338a645127c83f774d 2013-09-18 00:05:02 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-245532e7962f16f6ba27646e11e7b01f00b602e0bbea759ee2b42971b203f4bd 2013-09-18 00:21:04 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-6585c53b217c5cf74edc4c15e5ed73ad3b91150b42eb9b8d2590f31cfb6f26eb 2013-09-18 00:39:42 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-b9113f0cb24bc452b22ba80651bab031414e6124253b096dedfc39e34e7c6848 2013-09-18 00:39:14 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-bb459001051816720166a0acd3079885564afd2d8e0d661c85ce5a5ad32ae338 2013-09-18 01:44:48 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-be1361eafdb4ab367d5835c34a17e53aef8845e091bfc9440f59150ca598f410 2013-09-18 01:21:58 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-c7ccbc544983fd9acf24a76a919ee86262424612ab47941ee00685a06e39e0ed 2013-09-18 00:16:22 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-d39fdcf70c1f1d2ee2aa966a5e6f2584ef8f5e4c9f69d17a2d21d2ca0692fd69 2013-09-18 01:25:28 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-d62d9c3013fd9cfe9f53de5c4826823e9fb53e78982b08848d95986045b24dea 2013-09-18 00:56:50 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-d7f0ade34eb5f5193612428dea043840ed196cf345c3c891d2b0f656dc00ea85 2013-09-18 01:14:00 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-d874b73b84d92956f0cb0718827f3dbafc60a770919b9faf3ab45d31cb666407 2013-09-18 01:26:40 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-dd23ae6116615ddb075c4480147631d85f65564df3907e9a9f894c554a26ad0c 2013-09-18 01:08:40 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.davp-e86d9d373044ae5a22adcc27c241a75e7c8ba419c5342337f9d3d1745ab52757 2013-09-18 00:45:44 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dbdk-c997f144f99372283942bff3418159658852d3003fa581ae88855d9947529e8b 2013-09-18 01:56:18 ....A 24201 Virusshare.00099/Worm.Win32.Vobfus.dbqu-9793d42a851e6f612473079173e1ca2ed2b8c56cfdb82a2b26d2e103da45eb3b 2013-09-18 02:04:52 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dbqu-b3366b64e5b87d6af84178bc9b3fa72f392c4690ed19b1846c0091a1628935af 2013-09-18 00:49:14 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dbqu-b47cbfcd8196883372613becba04f7e919c79b0900f228c292da992e805c430e 2013-09-18 00:12:40 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dbqu-d9eeb35a76367d551eb95f16cc383bc15c819454cd29669e7531b080a33111ac 2013-09-18 02:02:10 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dbwh-b3cc2c4338c965ed92de5a4de95843ac2baa0352a4b1c554f46bcc77535b7d11 2013-09-18 00:37:56 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dbwh-da39fe9c48b6e5845704c6ce60a997ee19910fd234d3e131ba60baa2a521fe2a 2013-09-18 01:02:34 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dbxo-7d8cece52fb554842ea3dbc658eab2d6438f346735c066b7219417d05c624b77 2013-09-18 00:16:38 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dbxo-82ed6f4f0258b7fc23cee10ca92da93c3a578599391d08fb41a6c4ec4de2a719 2013-09-18 01:31:32 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dbxo-abcd196e6cf9d67b5a28ce414f2a158b0ef1c9d911c126a049627e4a07898002 2013-09-18 00:10:50 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dbxo-b353b05a7d9823db1eec0ed2dcc7859973549063ce88098eb0eafbdbcfb8b95d 2013-09-18 01:47:06 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dbxo-bc7d2fe9238d3e86d28e8e097ca2dca02638383973f1971d511e6130db37dc59 2013-09-18 00:54:12 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dbxo-cee293dcfc55e618b2125e6c47874780f9e4c41126b4005bf7f0e8ac6874273f 2013-09-18 02:08:54 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dcim-6b4da51cdf7016900ac67a4685b3a6444ecd72118e6d872cd3c9cb722e6bcc69 2013-09-18 00:28:24 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dcim-bf4d6c1e2ef9cc41e5c5fb1201b22e24a341828d7d73b5f69f10a9493144f37f 2013-09-18 00:51:54 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dcim-d0552900a9eb22984ecdcb7431fdf993ce8e93f78e8c8b400e3f6a1571ce7e30 2013-09-18 01:23:44 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dcim-d1b1fce3719d8878ba090a65823940eb5b00f02e0fc230e75a04d63198b07003 2013-09-18 00:49:10 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dcim-e1ed09c271f3275a35608dce48cc20b8b289ea64b9d651c969b04627fb971a9a 2013-09-18 00:57:42 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dcim-e8d03cacade70b3d81b9b7593e0b34a72cb823a3dfb63b4d777bbd98c636f325 2013-09-18 01:05:10 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dcim-eb8b993589d26150633a34b0e5f2e5eaec65dff9d1a038b23eda90b0af5abdc6 2013-09-18 00:57:08 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dcvn-928cb0f1959e16cca73fe909161eddeca00cc302befd0d8b196fb1acfc6790af 2013-09-18 00:58:16 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dcvn-ab816c007ac19d871695654866aa531e50c784e7ae07d6b93c44dacbf6bc3ec5 2013-09-18 00:44:14 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.ddmp-c4dbf87d3880fc0f0ff859ee6eebdd9ab5806034b89df139dc48b31ffba423e9 2013-09-18 01:52:40 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.ddny-d2cf69ff036a8bbcd6cd6f885367c687ab9e5450475e066a8e4577ca34693630 2013-09-18 02:07:32 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.ddpy-440e9dc8d5e3bc6854499c3d862264c1e2e5b0a09b500fa156d16ce2b5ea66fc 2013-09-18 01:19:38 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.ddpy-8600450aa6fdb978ea6515e19263f9ad7a1e7491cc7b541ad01722088581d660 2013-09-18 01:05:18 ....A 319488 Virusshare.00099/Worm.Win32.Vobfus.ddwq-b784e8a9940ab33c09a01bc8f09442c12fea4df2ce60501603f3d4b4ee8e93f8 2013-09-18 01:53:32 ....A 319488 Virusshare.00099/Worm.Win32.Vobfus.ddwq-c7b5cf1b427bca7db7ad3984b1adf743c9c9cb38d4f131c303a9819b8c585a29 2013-09-18 01:00:24 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.ddzb-e9ec8d2f1fc54953fbe58157a95206d6dd2f8721fd0088fc5777a5cebfefa726 2013-09-18 01:51:04 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.ddzb-f14ad1c782b1a477362102df3e7f87afb2474962d4a30d8879880332e43ef54d 2013-09-18 00:58:02 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dehs-42599adf51405f08268a74db22013a732a6f9536ac755cce9ec358d5f46d1ecd 2013-09-18 01:05:06 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-741473b2a41d7fd45e137abbc29fa9d3f8d10fe66e2b02c398881a993ee02e0d 2013-09-18 00:23:54 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-912838c43a705f7cdbc70b021abd9d6763368fde21f12916291c41a30b964c6c 2013-09-18 00:32:54 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-cbf58528438f85e4f620495d05811c513abd88a6a4e8435a7cfc4e9d1ba0c7c7 2013-09-18 01:21:00 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-d3079347511000f41c634ad403d96bbc8855fee8d0b3210ac790fc2b7a4e544b 2013-09-18 00:37:40 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-d35abfbe3277bf5f4dcc718f594238d5cc2da2bb45272bbbac0f908bb93d42ff 2013-09-18 00:32:08 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-dc76b04daecb975345eed5d84793f65a13ad4ab5c3c81ec62cf244b96b38f8da 2013-09-18 01:28:26 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-e65724b06bc2daf666eb0b3bcfe424860c54ef8d74741c405a055a85a17252fc 2013-09-18 01:22:18 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-e66ef6574931d1f1660ef3025978741942c3fc6b7e54eba51202fdc52458fb69 2013-09-18 01:24:32 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-e69a9184b987f9b877e0ff4e6686227248d3324d48fae14f356e9c4e34530f8f 2013-09-18 00:34:08 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.depn-fb87eac2a799253edb360ad23afe56cb7a36355fb3cd2461e48962916a89f5ab 2013-09-18 00:49:28 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.deqm-88e2772b9984a2c5225d5149f094c87d74a66b3d9fcc5b3475d56fa3bcff779d 2013-09-18 00:43:44 ....A 65536 Virusshare.00099/Worm.Win32.Vobfus.deqm-b5630b01736ea5d20d480581c3b6e060a8350e0ed38c228e3a6bfdc8e66173fb 2013-09-18 01:31:36 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.derd-90a15710c13b0cfe1dbf878a4388f28fa6cba929e47f80d871f307906650069f 2013-09-18 00:17:02 ....A 339968 Virusshare.00099/Worm.Win32.Vobfus.detv-cc493857891b1a465662093a6c33dafefa11bf6c2b40f83cdee2a37553e0de48 2013-09-18 01:27:00 ....A 339968 Virusshare.00099/Worm.Win32.Vobfus.detv-d6dbfc50cbea00b3b346dae24c6475f716b1d75ac7f96fef1d1c834f119b4378 2013-09-18 00:36:34 ....A 339968 Virusshare.00099/Worm.Win32.Vobfus.detv-e15e40c0d60574acb1c6b1919b98c3bf973fafae5ec52c871a44607c7e5a7d76 2013-09-18 00:54:18 ....A 339968 Virusshare.00099/Worm.Win32.Vobfus.detv-f029b01c0ae949226cc08108cda2ae136af8fff21a7da1ae3947fe6102450418 2013-09-18 01:51:10 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.deuk-818511b9d2c313702a253b13874d47332869416af8d8026d2606ca1298784c23 2013-09-18 00:02:30 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.deuk-ad9dab41fc23e54307e3aa16068f12e92c48ea69cb3d92dbdea868959003aac1 2013-09-18 00:21:16 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.deuk-ca3b4c194d0e207553a992beca9f32d04ab1aafecaad5fee58132dfa58843bd0 2013-09-18 01:08:44 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.deuk-fccd0e4f3e589ec469a7d0786bd621e2cd9cf9f13c4a642b5365d9fa26120ea8 2013-09-18 01:56:18 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.deus-7f37710a59a3b6cc40c9a7f1338c59fe682ffe05f081db1df420c2cd31daaad2 2013-09-18 01:25:04 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.deus-f611d4eaeb97986b6931bbf6a4ff4b9a4a6e04fd9b91ae1d1943072f5daf6710 2013-09-18 01:14:26 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.deus-fb3d7e406243d4a291093bc31b2f2822fa05fa904c1bc0b14057afff7ce53f0f 2013-09-18 00:39:26 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.devc-146e885f676c433d69e8a4405bb5a9548765da5689a5530179ef725bd5d806d6 2013-09-18 02:00:56 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.devc-cf88cf8e3086d4ef21e34320503510461ef58cd5033f0283eaa594ae24b633a8 2013-09-18 00:44:32 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.devc-fb211a2b06baf0121c03b05ca68d984a6686f31cd48a33eedc623187472a1881 2013-09-18 01:24:42 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.devi-89ecb6d5a8b7c87b1bf2e282ad6fc9a333ec3131ced5d9025c9822a7228036ef 2013-09-18 02:06:10 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.devi-a31e2754627eb8c7ec6d8b55e786a5a6f9c44e6a0009f21480b3df7fd6962aab 2013-09-18 01:34:20 ....A 356352 Virusshare.00099/Worm.Win32.Vobfus.devi-b0fe67ce38ac914bdf0ea9a86183f4389fd81b76815dee9777e0fa4cdd2a7891 2013-09-18 00:24:00 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.devi-b31f92e232d65ffb47e9d433a35f802fcf1ed1b3e7246f7219e48f0e5ad25ace 2013-09-18 02:01:40 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.devi-bd728c74081a7e8abb7b05d2c441284732c529d9fa20043d699b7ab4aa50a455 2013-09-18 01:56:30 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.devi-e0b88271365c775c0f8221e3f53106c947bb965466179e85ed0ad0b6e9228f03 2013-09-18 00:28:48 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.devo-537eb7c646f685eef695650c6b4422fa71236ac0d37db67f0364663d5594ecf4 2013-09-18 01:23:40 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.devo-983fae14fddaef9053fb5733e6d0a03001b837cd4d0a2a41464be0b0c28c78c5 2013-09-18 00:36:30 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.devu-932cbb978044080ca010bbab56e51836fbfbbc0ebe71c7089c201db6e0c3a72f 2013-09-18 00:19:54 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.devu-b92e058eae8a69e20b8d3db78ca32f6474b902f528796bd3a271bb0836dc42c7 2013-09-18 01:28:18 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.devu-d95c61aa0c32ea80424b5b88b8003fe7651454336bbc271e5acc44c4e12f15f4 2013-09-18 01:39:24 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.devu-dc702e72512b6a506a4ff9c8210c24d197d6fd792b0b1f757b9c01d827189192 2013-09-18 00:42:38 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.devu-dcae2acd8767da434ddf3584eb6c1bb6bcad13c9ebac6a372701150f67bef433 2013-09-18 01:18:16 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.devu-e6eb0e093ed2fed89b80d9a44192516d5bc73412cc2a15704e515f73e74f44b5 2013-09-18 00:21:22 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dewj-4317aa43d3d586610a2e681c2415ac470e3285c0be2b4abcd939f71e856fe721 2013-09-18 02:10:22 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dewj-be49cce3e07355276c0fc70dfe6c6b5c351bf0e70b69be76ccea52181f98026d 2013-09-18 01:14:58 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dewj-c1785ba6be962e36d1a1ed9ad9783c0f12a829455709cf3f65a0ec21bb2aa3fe 2013-09-18 00:05:38 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dewj-dbb38d1b78b5a880f04ff8ba059586ec9ae79e3060065b21e5a6bf151113c83f 2013-09-18 00:37:58 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dewj-ea9ae58419b8002b6d2bf4378f46bdf6d749f8c982f525219b447cc4277c3a3d 2013-09-18 00:26:24 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dewm-dc0d5161281255ae34fcb1ae9c6a52ca6c35ecd0e94329b1fe4f69f6e9067cc4 2013-09-18 01:34:56 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dewm-ddc2fa2ae2946061c872f48256e6cc1716d87f80b4d56bb14a08e1afaa9856ab 2013-09-18 00:20:20 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dewm-df5b753b15815c043fdefad506535bad760d38db0a9751bc5b1b7e633e6f021e 2013-09-18 01:38:28 ....A 319488 Virusshare.00099/Worm.Win32.Vobfus.deww-a118c92a22b7e4fec31ca6e7aca7daa1308e74ca8782b18e5b50a12876a15a2c 2013-09-18 02:06:16 ....A 319488 Virusshare.00099/Worm.Win32.Vobfus.deww-ad77a54c0fdb2b3a437ebce050820a1a70313cff3bf4dea599f533185afde493 2013-09-18 00:48:46 ....A 319488 Virusshare.00099/Worm.Win32.Vobfus.deww-d043d998fa549c4f1cad074c1fc7647166a935747fdffb88f8c44d9a05cb6e13 2013-09-18 01:00:04 ....A 319488 Virusshare.00099/Worm.Win32.Vobfus.deww-e52b13c6f364b517f2173c6c24bd55a02882c0097da4d1942762b363ada4a799 2013-09-18 00:40:06 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dexc-a771c6f6f4252d6037adfbb7d40e40a6d22ec349ad3d0a2ce837db1ed81d9703 2013-09-18 00:28:24 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dexc-db34233a70f17015da018635cf9e56dff18579bd65664a6b28fd89b81f2120f1 2013-09-18 01:18:06 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dexc-f66edcf15309ee03da1223ce5c6b01e500a7133ff2215a52df1a278a0d10edaa 2013-09-18 00:12:46 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.dexi-431dbc332822a8e2f5825bd351dd9b16592bd0b594695b7f7c3493ba08344ab0 2013-09-18 01:10:34 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.dexi-a85995423c1a8513edafbb50e2b5af4d5504e0c47687b2680b00a7197bb994fb 2013-09-18 01:39:56 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.dexi-a940aea29c891deaf4629bb89a7780e3dad2f3646051a02bb8fb83aa1cb5c2b1 2013-09-18 01:54:04 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.dexi-bd31cc69d647e9a71fdc6677fdbed56a6e2d58bc567f92d23e5b345cfc3fdd9d 2013-09-18 00:27:56 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.dexi-ea81619b1cbfbdd7f2b1bf43b5c90655d31f0b0a0e84c30680fce010f787ecdb 2013-09-18 01:33:14 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dexr-b995d8756b3692baee3fbbd82d65fe93ce5c9cb17270045214d00f1b7488c07c 2013-09-18 01:18:22 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dexr-bbcd8bff20d3255637f29e8e58f976c0a50c9c7ee98076f937e7d25cfa02b168 2013-09-18 00:20:16 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dexr-e3b9c742121e9ea4f86a0e93a54bd07bf7c4bcb77532ec412a789cad11faaa1f 2013-09-18 01:44:16 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-a308e95dbc2034a4b72adca28c1f1115681173496b9e398fa0309a7763b514b3 2013-09-18 00:08:12 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-b353e30138ca6b8aa124f59ca8cc15f65d9b0de0be2d17669613f9a30a890ef8 2013-09-18 01:30:22 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-b414464874a26b69ae169916947b693d4191105dd58cde34bf022882c09a9f7d 2013-09-18 01:09:10 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-b4dc525a62e3d03abbe70be5c3d597fe6203d7e580f6f69871c8d38178b94aad 2013-09-18 01:06:56 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-c62378f1bad66bf94e3eae4e759aec8600d2e058d6713fdc6ccb9dd00ac7e521 2013-09-18 00:40:08 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-de2b4465969835d5659ce572a6b9b9523fe8010162cdb704ddf1ef150962fc53 2013-09-18 01:54:56 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-f02067cb95fc89e8d0a29ef1ddeaf466400364e0a5660848e87489a91874edfe 2013-09-18 01:45:34 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.deya-f165898e342c101c4c4ac468e6af58bb76e9e4057513469d1f56b7493217417e 2013-09-18 01:56:36 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.deza-a8a47e7ed43f18726473bc6e840cc44db6e1efdda22b7963393a2f587c8c6e92 2013-09-18 01:12:00 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.deza-cd615adaf3629d58b6115f620e41a62372e4c820484bfc2615bc1eef6cab0a96 2013-09-18 01:17:36 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.deza-e15880ef4da8edcfaab241bdd49a20bb25f4428db75e3bd0ca19ee7ee5f6f57c 2013-09-18 00:59:30 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.deza-e81559786f9a3b6155fe4df20a825a27f8bc9c40a73964e48a3d059103fb4c0d 2013-09-18 00:25:48 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dezg-c9fbca6bca64663f52eca2c101adc0a633ff69bb5a49f2917603c2b9b4eb8383 2013-09-18 02:07:38 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.dezi-771c98dd4348d008daffde75e0e14c7dce4520039d4b4d8bb688058ca1abb6d9 2013-09-18 00:14:18 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.dezi-7892add3eda4ba137d2314c5d19c9c42c1861c5fe23c49b13f6e03ae1f552453 2013-09-18 01:11:42 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.dezi-f540221cbd22b75677c481480e2559bb3f3a4fe02ed1d9a2153f78c5b1d7f7f4 2013-09-18 01:14:10 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.dezi-f661ee794b677d9d7ed1337e7812a401c791bcc6a1f806a1c1cd88e08c145c14 2013-09-18 00:33:54 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dezn-7644930fb49b3c1ea47d6f1fa31c8045868f70306733dbe9321befb5bb5ccfe2 2013-09-18 02:04:16 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dezn-aae0334c6f4723bbbad04a152871ec620d7c45abf5a5cbf21461317fadbe9aac 2013-09-18 02:08:10 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dezn-b49db4775cdadce76f4df23d0fff19bf1b6c5b9da5fd8d4e6c5ce41e48d28317 2013-09-18 01:48:46 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dezn-d99a9ae91852c446cc6a89ff577b2b8dd6a3a1c38e34273824950f47290a44d5 2013-09-18 00:35:48 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dezn-da04046002d24f442f76c9fa5eb23d89b345215f166a4ebf769533be728d727b 2013-09-18 01:28:40 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dezn-e7ad6a7d35a7b27b05167f0184c8f10250e6545bd4810575458480b06d2780c0 2013-09-18 01:21:40 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dezv-89e45ff50c24a66db1b134ff038ff433311c0e22d28d7f9dad0e9bdac29a811a 2013-09-18 02:02:54 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dezv-b7f8f53f458d5a897b50ba4ce8147ce892d3e8cbb24d31f33a809c4548234e58 2013-09-18 00:11:28 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dezv-db1a7a5411057b34275fa1006c27648e26905eab9042719af24ba9f0fb2704b8 2013-09-18 00:55:00 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dezx-814097650d1cadc72cad6a51df0a59e3be8d3baaa6f19fe226f94851594b058a 2013-09-18 02:06:14 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dezx-be9f5c5a93f6bd6c55a528eaf53342828b2ca4ad16634af93c25ffad3d53d824 2013-09-18 01:26:36 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfas-c8a537334051b46c57cb9f9c10ee783fcbfc9322545b56e62bcfe1208c52ce1d 2013-09-18 00:05:26 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfas-c9736eb10f224c737af16f2253a4ac89fb9e110a219599d6549987f8a1f65ff4 2013-09-18 00:54:04 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfas-f16cd2fb6b9a09895483801c883c8a51137b81857aaf3bbde492be9137de109c 2013-09-18 00:27:36 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfaz-a46435d3a5b1444ecf62f4e9d1a37c3109451c34910a9d2d94fb2341585033b9 2013-09-18 00:37:48 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfaz-d5adf431da91b85d2231afb7ba19b2735e29ca24c7e4bc943c55c1dcdce413c2 2013-09-18 01:56:56 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.dfbc-8c68ea1a68552a72b9af7e98739b137c2c4cffec72c051a5c4ecd5ec05525fbd 2013-09-18 00:26:56 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfbk-790227993ba2a4c672f72d0635bc7f9e7c586960f894df6e82d4c0b1c7ac1574 2013-09-18 00:14:52 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfbk-cb37545acbc004c993d49320ef335fdf56abf30572844373b9fd8a5142f99db3 2013-09-18 00:07:58 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfbu-8772bd65d95b1f4a3a093930832d1073823a9c788d6ba6e72e57b7fdcbb13091 2013-09-18 01:14:54 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfbu-d1a874c6e5eaad8317e5909b1c31150b29912011e5f842ad8768e7e935fc430a 2013-09-18 01:16:20 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfbu-f12ee8e10598f5abfbb7143b4b3edce302c5a15cdb5ccc9b54b54832bebe19e4 2013-09-18 02:02:32 ....A 307200 Virusshare.00099/Worm.Win32.Vobfus.dfcl-72fb97840fc870710d7b251e3f75d8889dd2dee80ea11eea4a5e886b734f6600 2013-09-18 01:15:50 ....A 307200 Virusshare.00099/Worm.Win32.Vobfus.dfcl-89d3479df22d5948e624739ff33853b11c1d0ca1d6a66b7bf907f7f5d25f870f 2013-09-18 01:36:46 ....A 307200 Virusshare.00099/Worm.Win32.Vobfus.dfcl-90f2a4a248f841eeeae8d1562303715d550c03593bf390e0d1869565dfc818b6 2013-09-18 01:06:56 ....A 307200 Virusshare.00099/Worm.Win32.Vobfus.dfcl-942d5291345774194e7fe57de9cab438f7a49accd391198bbfe97db2504c6556 2013-09-18 01:57:40 ....A 307200 Virusshare.00099/Worm.Win32.Vobfus.dfcl-b181fec57bf8bc5d291679dcd70cfc5d30c6fd7060bba8d9096814e5f0cebffa 2013-09-18 00:08:58 ....A 307200 Virusshare.00099/Worm.Win32.Vobfus.dfcl-d201f54567f492c3fad7955dc7d6db4bec261c62ce0ddc59d0f691171f7f7a38 2013-09-18 01:08:04 ....A 307200 Virusshare.00099/Worm.Win32.Vobfus.dfcl-ec4eb7f73a52d52b8276a736e6c24d00f0a9445515d5fc71a26c07c08203e3ce 2013-09-18 01:46:20 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dfcn-a054fddf6ccde4f06995248f33191cfc5aa01c0442e998fcea252ea249e837c4 2013-09-18 00:43:08 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dfcn-a4db2e77458685f983e7b8faed229aebedd211d6a6d8d1899c2d241ff601bef6 2013-09-18 00:25:58 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dfcn-db0494c432babb092d3a1a25d213ca735301ab394da999deaa645ada5b2b6c72 2013-09-18 01:55:26 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dfcn-f5f304053a039cc4ab1b957d8e01be34bac1988dbc7bc1b9f2371b0a8ae564d3 2013-09-18 00:23:42 ....A 321024 Virusshare.00099/Worm.Win32.Vobfus.dfct-28afb9cf1f5ec1a98372f27b3a9f6c2eca27b75d5609aeb42fa0488f65adf0a1 2013-09-18 01:18:20 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfct-df911958ad2ab5d576b311f1a47a431abe0a8f22da7eb0c7d2724377c82caf22 2013-09-18 01:22:32 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfct-f0f2fbcfe8bf43dfdd3b3dbfe42e0aac893db727459b6c86e833b208b4484649 2013-09-18 00:32:50 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dfdb-dc8669720f4a42a09414cfe4535082c786833e00c79b8f026124a9cd3a1c42e3 2013-09-18 00:50:44 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dfdb-eb0b4bba4665dea560283b17865412ee2a08c3f9bdf45250d1df71e476cf8966 2013-09-18 00:42:14 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.dfdp-429db42d466581a2d160d08e58c8cc2528b2a2274694f320744618a6017b0061 2013-09-18 01:29:58 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.dfdp-756a03bafe1e4cddfb477f73cb94a720a8409854e870852110d5e0797378b270 2013-09-18 01:59:50 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.dfdp-7d1f67b607869f2fbb259c35766ab8fe869ab98f7eed370195fdb8a73d0904c5 2013-09-18 01:22:16 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.dfdp-e94601dc805c45561dfaf771eca8c5e37b5012debcfaa047201a9e3645cd529f 2013-09-18 00:49:46 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfdq-d34b2bf9ad9714b5dd9b713825c454b64333d8739f7c63493fd7b305da97ab92 2013-09-18 01:58:08 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfdq-e302ed827e0dff398b3e382d9048fb1636c398656b10db75ff1de3dddbda0f17 2013-09-18 02:10:06 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfdu-cf3066dad623ce366450cf4848749c16705cf1eebf56aa86ccc392b4f10dd562 2013-09-18 01:56:44 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfdw-93377b6ef72e6be958ce27e92db8bde51f8b6a152bf6079970992f83f3397cf0 2013-09-18 02:02:14 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfdw-ba0f3f3dc92d5f2ea906d795b86da8681b8768158861ffa18db66f2ff336f12b 2013-09-18 00:19:52 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfdw-c7947d68d22d4e62c6abcbb57d340e0c2f8b6eba8b9fff7c4b9dcbaa54f7e386 2013-09-18 00:53:46 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfdw-c991ac94d5029886dc97358b2028fd6e55a370e0121b582e6d15c2542d8bba90 2013-09-18 02:03:00 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfdw-c9a27c1553d2f876dff131465a239a5e593ec2271fd02c8530363e963de65866 2013-09-18 00:58:24 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfdw-d30b1b15cc3a74f35151b92c25724d6cdcfc758040642cf7327e17e8df6eff4a 2013-09-18 00:42:58 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfdx-98cbea07d250097002c3b36f5342bceb400bce1f4b12caaf058fc5e0ae5d092a 2013-09-18 01:37:02 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfdx-b55b81502828ebb55e71f219ca1c6c27a958be516161c495ef4a23aec5c662a0 2013-09-18 00:55:24 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfdx-d7ae94c5d9f6b2c1526da6e0f01d46149a5778459e3efbedfddba90007085d3a 2013-09-18 00:16:52 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfdx-f6d40e12e51dc6cf56f079fdfc647e5b36c46fcc743fce99862912c18a4b549b 2013-09-18 00:09:48 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.dfdy-ab6dcb183c05b5b1c952fb552da223ae63bccd24d0ce2e4de2d4ab87c589e970 2013-09-18 01:41:40 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.dfdy-e899e3ad16a222edcd2dd23bcc14320a26b00a6b000ca09a8078244eb5287f56 2013-09-18 01:52:38 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.dfdy-f0841816c5814fc41e81dbf5b4df2f6b28cb0dda0c73d1c3da1f1c60c9c1914f 2013-09-18 01:38:16 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfeb-a68526e0d2fb3b33aa9efe56b14eea875638d9555ea70d6b51d67c93d9815e78 2013-09-18 01:22:46 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfeb-b7e43d3af9ea688706a8faf4358f27942d3ea4e30d5f57324c83c49c5d5cf3a4 2013-09-18 00:15:46 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfeb-d305544fac62c8b7110d57a364412aa5fbf6fe3467c4ca04142ce5fb1f70c2f6 2013-09-18 00:04:28 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfeb-d8dfc50cb9c44142b8beb1203edd28fd7a6810dcfb17d32b620ac5748a085b22 2013-09-18 01:19:06 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfeb-e8f11a235cbb8063941d761ae4dc04a7979f5610f30ae276f0413e45776a1196 2013-09-18 00:03:30 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfeb-ec53540ebd1f9992280783aecb36be6d81c8186c03a1c9e5fd321cf932e801f1 2013-09-18 01:48:44 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfel-846a9facfd9783a0a07103859d205cef21e8339f36680aab76d31e904a2bb74d 2013-09-18 01:40:46 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfel-c3c7cb3244001874917738ba2667acccbf4e81ebb0673b5fdd9524ef51c66693 2013-09-18 00:15:36 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfel-c677e2febfe32a78cc4b85b4967b1f2ba046d9e4f0bc0a10361e77b457dec68a 2013-09-18 02:05:02 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dfel-f30e336926de7cb83c0dd94d0bd86f1fe9159b122e9bbf3b5681d2e0743c8709 2013-09-18 01:04:30 ....A 132556 Virusshare.00099/Worm.Win32.Vobfus.dfer-74f2784bffbdf920c66d71cc68ab409fc2d7f12b394d1992d4410137e0329250 2013-09-18 01:04:28 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dffg-9213d2d670d53650b463c3b5af459748fe8535304fd0358ff9afd709368099df 2013-09-18 01:54:06 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dffg-aa261d66dce794e658b3816646e06154092b2cf223981eae778334ae922ab4f1 2013-09-18 01:38:30 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dffg-ba913217cde7da35b5b87acbc8b25c98e2e774fc81db1edf62c59eaca3b58da5 2013-09-18 00:57:42 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.dffg-ed3a40b04cf43170ba9b9567a34b43606b63a96620bea48b576bdececf73c332 2013-09-18 00:38:10 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dfgd-74e643f79a770841f8ad81989d53fe9d8bb22223b6ff837e87fcdfd1d6145af3 2013-09-18 00:57:32 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dfgd-93fe7ef74f6bc6e2020d586245598ad4240c84e2d2a4ad8e664810dce86d1237 2013-09-18 00:50:00 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.dfgo-c5038123a4042a210286042d80b28fde80947de494837b6ce4b16e67feeda98c 2013-09-18 00:03:16 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.dfgo-da3a4e78a6ae38550109b2e90d6fff0c2e1745d8604561dcb168b522daa822c2 2013-09-18 01:56:38 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.dfgo-e30926ec61cb96a9e10c9ffb86155e020ce3426f286ad56cfc82dbe53d6ddd7a 2013-09-18 01:39:12 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.dfgq-8323c80d3e8ae3c5ac45ed4f58980fe5d22b5178f70e33575f0a76cc7c78fdbf 2013-09-18 00:29:20 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dfgw-83890f0abc1d36c7c94df8622cf410b66696c6ed9dbfb07a9829e0c938925c8f 2013-09-18 01:29:00 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dfgw-b5efac52633489ba34d8e83768963c0a43d98a371e65a8d86e4f08e70a975e0a 2013-09-18 00:32:54 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfhj-4f1539c30eb6cc16cbee1f1ee7ac82085b8a5af26c21109739bf2dbd14cd21d3 2013-09-18 00:09:56 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfhj-c9d0fac5fbccc4ca07dd47348fe2332f215af458393f613f597c946cd5759233 2013-09-18 01:15:28 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfhj-da2870d30f011f820f1956ea79a90465aa81987f21d4ed1653632d7314f4a683 2013-09-18 01:46:56 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhp-845a2d5267c66d4512f529d0ae239a5b53b9ff8eba83143561a4d7f8b169424c 2013-09-18 00:10:34 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhp-b57abecfe21f759ad1bd9b9798b080c38278360c8a6a3061e555f088287e9645 2013-09-18 00:59:08 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhp-cdbb5bf8eb5ee23716eb9a89f0fad3f728724983889ba0a237813519af5a1a8b 2013-09-18 00:44:26 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhp-e3afe47df61b463bd320a927f4bd01d230c38ef44aaa150e23e12379c59d152e 2013-09-18 01:41:28 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhp-fcad11adcf9d004848298f1b47f413c74ccc10360098c39e11433e0282ade764 2013-09-18 00:38:26 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhq-45a3aef99eb8fe0a2c82f581f3b449a6d3968f319c01d44caf0b43d078a38201 2013-09-18 02:07:44 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhq-870099f3f723e1c689bf391d82d0670ed79b120ccd4eea4367b0edea24102833 2013-09-18 00:37:54 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhq-abb182312747b09b305d0fa7e1daf390e25ef5a39868a3dba9626fbe4486b453 2013-09-18 00:55:54 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhq-c7fb00def9e1089638a5dd3b1ba35d9dd94765c78df8818962d660e784c73ac3 2013-09-18 01:54:30 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhq-d75c07f759fbe5cefd82f158b1e8934ee530ace21910fa09a7aae09891b74ad9 2013-09-18 00:51:30 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhq-e439d00c973b273fe2f4abd0c7ad597fd23ab7e60fe1f45b635b58a4bc093b2a 2013-09-18 01:52:46 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfhq-ef4f70eed38fa0bb02ddd9a5077d338cca143a404f6262a0525187877b91cc6b 2013-09-18 01:14:48 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfhy-a1ccfdf7b906dceb62eda386291fbd8f404694ea054913139bc4aef55c576004 2013-09-18 00:42:42 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfhy-aa431d7d664f49354107aea79981864b820591ea764d62c4b140c10ef326a323 2013-09-18 01:00:52 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dfir-c97af3bd17b41a7fdf3b9eed4f66eb2e3c3d4b6b6afc426eaf92e9277e50b2de 2013-09-18 00:07:26 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dfir-e757a3d7171e952b6a5d1dda6ec0b0f51130c30887bf1dbcc5785e38ab696703 2013-09-18 00:10:30 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dfir-eca8d4ba3d8167d604b4b4b106b21cb8119ab2047b4ca1b5d793de4ad4f793d6 2013-09-18 00:04:52 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dfjh-829c3e5296a81d0b6c4afef53a6c3a19211339d3caed9c96184de2dd12c9785d 2013-09-18 01:14:28 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dfjh-942fef51087a36eb0cbc861fc1d00247e61a815da831553ff69699dba005d5af 2013-09-18 01:18:34 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dfjh-e34a42c80b629514008d449244b38c4d048798bff5c366f778970676a649f42d 2013-09-18 01:05:08 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dfjh-eb0b9cc1ced4cba5dec0787fd036a8e3a287c7536bbc8140ef96ce43db241ba1 2013-09-18 01:21:38 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dfji-94e28dddc1641d93964669f2e5078f20bf7a9822baf8fb7ad57f42936151fb28 2013-09-18 00:54:06 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dfji-e7fd2a9fd2dc32cd21385357f039ec91d30d1eb8f5fb44d09f0f5ba3f888e512 2013-09-18 02:02:46 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfjn-aed5a8c17cdc1a9b05511156791bc77bfbaf88e52b8740a2f87dd22640543c59 2013-09-18 00:49:34 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfjn-b23169806c411301c3d5d1b466d66df9fde6f9644cb2d0d8516bdaa24f18ec79 2013-09-18 01:19:28 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfjn-d55ff49ae407fdcd39de76e55b8b1345a68e06fadf92258a17e072df6310fb15 2013-09-18 00:43:12 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfjn-de655df10936980bf78c2a64c152478360889df8478f1f036dd7a5ee221bc5e5 2013-09-18 01:13:28 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfjn-f4ffcbb6c4483b511972ca7b93cf9eb1db6a4e87fb6614da23356379c828b063 2013-09-18 00:23:38 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfjn-fbb7ce8c91222cc4cdb5ad87017811fa488dd4bbe4140cda3134bd1bb2073da2 2013-09-18 01:06:16 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.dfjq-83620495d42032263101068da299d5639644f124a4bcb26472fae11f75ac7ddd 2013-09-18 01:25:08 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.dfjq-bb1c5305aaf70be75eaa287e5666c4d00fd015e619f8137e1ee2c98831f0558f 2013-09-18 00:55:32 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.dfjq-c85df3285c0a48de497f5ee87d00e96c8105490fc6fc0f43a9cc710b0f491799 2013-09-18 01:07:20 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.dfjq-d9753379c3c3318912095131e31901d314dc21df9674e34b2db4753215732d14 2013-09-18 01:52:22 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.dfka-5d21333ad829545d5d60d8d14d7d56e8c541636e5440d0743322dc841ec4c8b8 2013-09-18 00:48:22 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.dfka-e886ac580710e499aa22867f4a29016c02e126244cf28380708d70084a4924f4 2013-09-18 00:19:38 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dfkg-af92480623b10e16363694f52e91543a2ef68d9983cc9b6e7daee4d3d6c79807 2013-09-18 01:41:28 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dfkg-d96688fbb88543fe305408be15128395e41a9159d8626ee71af500f866d2a5a1 2013-09-18 00:39:34 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfku-81c334b1f47fe703138aca57dc23034fd6152134699b073589dc6af9cfd4700d 2013-09-18 01:43:02 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfku-ed191c778d6eef52d10bc9c3ae312349f91ad11a58c91aa9d7805d1c4f0f1947 2013-09-18 01:36:22 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfkz-9479e9335cac9ab9fa714fe0e90eb1566960e4e3fe0e948e694e5fa59d2f3dcc 2013-09-18 00:58:12 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfkz-ad14e3e423a19a6c12b1899b704bedfce3e68c9629a4e922f20f4e585c00e3cc 2013-09-18 00:29:30 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfkz-cfff94cfab157219605e699af7334fbc5cb718aeccb932a15118ea654c03bd3d 2013-09-18 00:53:56 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfkz-d4243c74794de5d708f010afbdeb84d895b23585368f5c7f37fdf77536461369 2013-09-18 00:23:30 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfkz-d54f9fea218d3c954f982bfb6d14239ea07801eed5ce245c3af43bce8f5aaa89 2013-09-18 01:39:20 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.dfkz-eacb3674d89f428fd487c185bb2887ef87305c4504c7eb870cda390e779b815f 2013-09-18 01:15:48 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfle-84c59cfa04c4c704d4f6db5c7e0925f5a1ffe4bd51ef6e5349bf58f0d5c0f4aa 2013-09-18 01:38:08 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfle-8bfafa1f2eeee8845533ba53d532a563edfb6ba54f360e71bde117365f6fa6a4 2013-09-18 00:26:00 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfle-bd8362c874b78c6984cf909c5eb349c80de08790b8d36425b4e1e82f2ef451e5 2013-09-18 02:08:20 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfle-c904ed6085ef4fea49dccacaf85bd93d7d32b752bbac8ee5fbeb02d1736a6a2d 2013-09-18 00:55:14 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfle-d19ce24e13ae7efce418e889316bd9a584469d513b0747b07f25629699027342 2013-09-18 00:12:14 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfle-d48d13d1cc2a6b2471220e5d0564c17cf4f6b3ce822b2eb315e8a743cdf3cef7 2013-09-18 00:33:28 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.dflz-7408bf6c47e75016033fe4439ba6b5a863e6be5857a346246b29081e0ea94bb8 2013-09-18 00:16:40 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.dflz-a624162aec1d9783696260623eb52e49c402baa801fe5326e23fe7f660357cd6 2013-09-18 01:31:44 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.dflz-a950f42a34b5a03424e3bcdafc71a2bad73b610c55523ced643fb627ccf881cd 2013-09-18 00:58:34 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.dflz-bcfd94da569f643d938a676b314c95690af50e4362076ad4b9d3527d23b5a8cf 2013-09-18 01:11:34 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.dflz-bdfe086b6d7c4ab06354c4a031976b43bf4b5f999f87dbe72b42785d394caa2e 2013-09-18 01:07:14 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.dflz-deb173de5a60156d254b97c2dc489d5db0d54594fc5ab451e030e21a22b801cd 2013-09-18 01:20:22 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.dflz-f072e3f8e881af8e8578dcbe5ead2a8e6c6694559f596baaac502d957464369a 2013-09-18 00:33:12 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.dflz-fa728459f6d1650eed2a757e0fd9955324a9f53f3d144ab8e0dc7447452f42ad 2013-09-18 01:46:22 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-57f2609ec6c97348c748b1da595b3de5abb247a1b78b9af979b26d63ae7aa23a 2013-09-18 00:39:24 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-80cf10e3619346aacbbf693f14df1840122bb413f74acbaba130497a8d4de695 2013-09-18 00:02:44 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-818dc7ab0465a37647cadab35a5d48c21136376f7da8166235e909142031b0c9 2013-09-18 00:22:26 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-af2e44e3c132c726a66ed89b3e0dc042cbb42e4b583273c9b5327250b9e0eedb 2013-09-18 00:53:54 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-cfc42122778c6a91e9a8fb382adc9697d1d64bf6befa1bc42201ca8c030663aa 2013-09-18 00:49:38 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-d4af02aba47b281886342e800717737093f6e6006edfa2306cbab136c6d565c1 2013-09-18 00:32:44 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-e99d2c55ccdaf1b6e91afaef84311dea9f1ff54ed8a76a102a8713db7a0095c5 2013-09-18 00:37:26 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.dfmo-edada4b388b36efaab4200bacaa1b6eba14599b8ad41f6a19d98e7bbf7e3aba7 2013-09-18 00:07:00 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dfmw-927b1edec42828eae3e8d7d5ff886c614fc28a26142fb49e8bb09567bff6db70 2013-09-18 01:50:28 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfnc-ab0acb06bebb49f38b0e6f32e9ede3cef6f4c6d96450885acb1890417fa3247c 2013-09-18 01:54:04 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dfnf-5f135a2fcbda40e6ba660f29e5ced555ba687074911f315d0f311877a63cdaea 2013-09-18 00:35:04 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dfnf-d33fe04adc21c12eb4548564a485f4e188e2f076ae3302d23e880b59bf1b6d6d 2013-09-18 01:11:02 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfpi-744b7f4638bc6f1ad0643103dce128b1496b00e8f7791ddca6c47114f77af069 2013-09-18 00:39:00 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfpi-77504ea850e1c6c6c904d4ee1ccf01332d2af29401ffb2f701859a03e0ae6eef 2013-09-18 00:42:10 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfpi-9418bd0ecff3c0335083f6abdcb091e2a2281b1317b94627a755d77cb171426c 2013-09-18 00:59:20 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfpi-a7122833e930bec1c76d421d542756f0ca8977e7772a141763239731759f1dbe 2013-09-18 00:27:06 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dfpi-d87758306961898e83840e18602858aacb4a59c6b1b359672b4bfd5f425bb292 2013-09-18 00:49:08 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-6193844e62919780e9cf9617326059ccba80e5f48554c87926f8710cc5658de4 2013-09-18 00:46:38 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-74591b65aefdc0550673e758935ef3ef69326ad52b952fe7b7993e5d6975c1bd 2013-09-18 01:58:56 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-838bf53e0608645b559813027acf5edfcfcce054383e6e1e30529c32bffb70b0 2013-09-18 01:40:08 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-928484e404a751b0877df6be1ea1ed888f0f2a69b93ac8e297014fc8e215423d 2013-09-18 00:31:28 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-a6734768191abe023554a6400699ff6d3524716251a8a5e813187a788f6ebbd3 2013-09-18 00:40:42 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-bd33d5805c75350a6fbb8d0629535707c5afd87767f3e59a8612706e395a7a2d 2013-09-18 01:58:04 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-cd232e5b5524b5ccfe0de28997cc01cffa0703c0cda8dc97d08ec4f6dc7de7db 2013-09-18 01:47:52 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-e62fe57d1871aeaa47daf289c279102ce92381e462d28957fc7ab004c8f20879 2013-09-18 01:52:04 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpj-efb1e6d771997ea12f4730cf883c14316b99b78e26d6d1006f363eb7c2ef5b09 2013-09-18 01:47:18 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpq-7effafb22152b791d4b3f7b715e99f4c2670105d6d69a12bfc3d32586af5a869 2013-09-18 01:10:46 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpq-97ce312ba91f4ce1350b444fa691f6dcbbf27c75bad199444b30a1b5591f4517 2013-09-18 01:14:06 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpq-d6e40f0d18f5a48f5399fc355b8080a2f1c98761ba75ef435de1f2d2a62aeafb 2013-09-18 01:17:40 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpq-da8a1ef964fbf457fd6744f5a118955bff5ba52645e47721b6a791d47c768029 2013-09-18 00:58:40 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfpq-fb89d3659bc085b2980e8c2ee44a50006aaacca70663a846f35b2b2e289869d8 2013-09-18 01:34:44 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dfqk-84a95a30f174891240323489628fbd746ddb7cea5b1f10c5985f6bb629b84426 2013-09-18 00:11:00 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dfqk-a42167badbc8ee0834cba3c618340ca4e2dc3e76ce6056337794b553817e1fa4 2013-09-18 00:57:30 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.dfqk-ac2965a187692e99a65ea1c55cd44050f3f5caeae456ee9876251584da6617bc 2013-09-18 02:00:02 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfro-8704064e964120c6b9c0f3f47fb177cdcc2a9393825ded85371e77a961d8c615 2013-09-18 00:07:26 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfro-b4931ff68c2a7b3b243b70d4df4be2673354823ec7fa4d355b8aa95d8d5b7fc4 2013-09-18 01:06:44 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfro-c14006c3445135174ca19bb2b892378d48f3a809a6fa91fcb67c23a2772a817c 2013-09-18 00:23:08 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfro-c9c21320cc56cd754940192d5c1ea9dcd08d51aac52a4886d50bfd67592cc7bb 2013-09-18 00:57:46 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfro-d696f8f82d581ff552fb31198c5adb4da039e738b532d67ac1759eff1bf386dd 2013-09-18 00:47:00 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dfro-e6206d308c52d6130152f9a409f95cf4a0a565b7be340e9b8bd6bbfdecd5664b 2013-09-18 00:12:30 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.dfrp-e127c60001dbad5642332f2d0dc49f9a61791fb8c73487e456c738d1789e266f 2013-09-18 01:05:48 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.dfrp-f09eaa8d0053eff54099a5d8596b058b18a52bee95be9d8339a114ec5614921d 2013-09-18 01:49:02 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dfrq-afb1e07c5ecae7fa9e89153ad11e9cb4eacd66d2de5764e4011860c931512d77 2013-09-18 01:04:00 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dfrq-b1dda2aeca4f7caedd509d297c4955599ea7501d9816d68208c8556b9cc48869 2013-09-18 01:03:26 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dfrq-ea2e180244f037c2408b79a12a72cd24957be4e65570a933eecbfb22a2f6e329 2013-09-18 01:42:10 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfrv-85dc0637fe8ccb3a1cf7721ac883821c6582ab74ba951694a61392490ada0e5d 2013-09-18 00:20:48 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfrv-95671125cb474f786ac751c64ea6ceda9a90111b12bb06d3b785c55a75ea6216 2013-09-18 01:32:16 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfrv-a5ca25927ff40f30c8fdb897ee2f515cc68eae627bbb0911441f1ceec3f6c374 2013-09-18 01:21:16 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfrv-b8890bb5a52b4e5d8018aaa8c6bea6e2ab853ceb51393ad1d9af17808fb34f61 2013-09-18 00:59:50 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfrv-bcfb87b6d263717eadf96b22b2fd5d17f843df7d3150b0e62425b5e01dd7c46c 2013-09-18 00:42:26 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfrv-d3d0daac1e15dc999cbe0cc745f15049d80fdc26dd6b5e6f7ead42716e9b969f 2013-09-18 00:30:18 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dfrv-e961c43102dc843a9cdc09e30970281c9243bf471bb4c462f122466572d1e3f1 2013-09-18 01:16:24 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.dfry-42641e2311bf0ef1fa57b394aa092f6e5655cfe52c06ba3af36fe60ccfadc62c 2013-09-18 00:15:20 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.dfry-a80e15ededf93396532cefa9513e990d00b961905677196342daab0f84789bd9 2013-09-18 02:10:44 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dfsc-7ffac78c2539f4428b53fca1fb2590ec30e64733ba6adc1155948b13cd4c87bd 2013-09-18 01:56:48 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dfsc-a1d710312e8b20829f132dc2b737bb24a455f0689d45f5d3cf867f6a62048552 2013-09-18 01:07:54 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dfsc-ab29f18040700173cd75d91087ec1e927990163e85586db7de20014c0c3a1a82 2013-09-18 01:37:04 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dfsc-faaaf2a0d5c9f684eac82ba16b64d91b3519037c9d1b6709778cf19f924a1a09 2013-09-18 01:16:54 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dfsc-fb2f057d5529e44a9d893e3a08a49615173ebbafc71551d01c5e25fc4d0aac0e 2013-09-18 02:09:16 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.dfsp-72a850ab438b71664ace2f2e415d9df5ecda8b40579f4e93b92d52381e58b639 2013-09-18 01:55:18 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.dfsp-9bdb4ab7786122e355fbd9914cd925fa20de9565b3cf52a857898a919f9c9687 2013-09-18 01:32:44 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.dfsp-aef4a5193cacd6073028a961e06166158ebeb635ab90e3b09fe62cd600f4c593 2013-09-18 01:51:50 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.dfsp-b185863bebc3506ee6da3da2f8093ff1ee716ef9e69668c763b5c6995dc07881 2013-09-18 00:39:04 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.dfsp-c7be5fdb1c97479c00c1b9531854a6f7fd5868c43ff38fe4a6592248ae9ec1f2 2013-09-18 00:49:24 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.dfsp-dacfbb390e6ba9bb1966682ae42ccbe639811642ac1a1ea2e318493d0e97ae46 2013-09-18 00:11:26 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.dfsp-f16789603b0220a6f8d3d26c5887682b66d4c5145ac31d9b761229ffeaedf498 2013-09-18 01:12:16 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.dfsp-fb26f13a21b5c8c2ca5301c0a006c8c906fc7b13af35a00e04b976df9018829b 2013-09-18 00:56:48 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfty-965b844be77c36c2d213ad6cb04981036d1830d4266dc04afa88f0e550479f97 2013-09-18 00:50:36 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfty-9ca6d8acea1717cdaa367e076aa8fce0ee8492a6830e98e1e47da5c13b02c6c0 2013-09-18 01:02:04 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfty-bf33b558f445d40d82f3117e6c2995575eaf57e727d2ee3c4b94fa7f35c6af6a 2013-09-18 01:09:18 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dfty-d03c549a7653153b82834d1bf881ef1dcc225cdbe10c61c4e64c245212e6bffc 2013-09-18 00:18:34 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dfve-bfb2b6284b9b55d9f90a8f34f9b4aa4da272f649132bb8b0247ab4a30d5542b9 2013-09-18 01:26:02 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfxx-932cff12605e6cbb5646c5a41ab2a720fee27777c19c126342ff46d8a43b30aa 2013-09-18 02:03:50 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfxx-97f79ef986c1c7575c6242f853ef87a4bd7aa513ac6d6101eac5895769e4b535 2013-09-18 00:58:22 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfxx-c0aad8982de30ec772511f89bc899d966e7b410131ce95cf7e16018212aec0b2 2013-09-18 01:29:04 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dfxx-efc18b42357bed8cd579d1f9f793cfaa0d65bb4c966aceb01f503c20b1daa51f 2013-09-18 01:11:06 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfyh-958dbfd17e8744f6abf30e10b0f167c92869b84e79c6ba69771c6211a9075184 2013-09-18 00:03:46 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfyh-d2e1b578ab1f07df018c44a63abd992d3fa6a6b4841519a8fd399c1af0c9c0df 2013-09-18 02:11:00 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dfyh-f9737ba1c1aa8fc4dae55b00386544b8fa50d6e2ab6670e8d2f4db5b11fb00d8 2013-09-18 00:45:16 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.dfyz-dc0de38befcfcb1565062ee352ac5a47032716cc2d9032c5806ae5801cd8178c 2013-09-18 01:01:40 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgbg-e98a6474c1014fd300f63bf8cc17b17033c08211e46de447dd742c895e83e6de 2013-09-18 01:19:46 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgbg-f6ce49389f8453b99bed8c09f6915e996f61ac6d0a1c2881223ad1f981445064 2013-09-18 00:18:58 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.dgbw-db85c32d71d9478f04d8d2124bdd8d731001c048952ae8a00c0189cd0069f47b 2013-09-18 01:34:40 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dgcq-aa096da6feaaa035fb14edd7185ca23ebdc1b47a5f5ffd4ff1160866e12e9662 2013-09-18 01:11:06 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.dgcw-a036ca6a6088faeb4a7cb4e133e4d984ce3a2c5714e37e92193d258f5ae7d8ee 2013-09-18 01:19:26 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.dgcw-cc341cca446e887801bdfd906da48c808e0a601a0f61ed177aea9b63b96165b4 2013-09-18 01:50:04 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dgeq-75db4218f1d9df2aba16e0ba48f7bf0bcfc28431e512625c1ad5e3dc6d8fce02 2013-09-18 01:04:50 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dgeq-b58d744dff6b7333a9b0db5b43722f6b688ee295e9647d066638316f6761c078 2013-09-18 02:09:02 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.dgeq-c222b54e4aa1ebfe208e077560fcb16480b516bd29885ca674e84815aa061081 2013-09-18 02:03:06 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dges-61ffec48a6bf20ff4c4208343eb2fd991009a2f95c4da2e7c0d868420c7c2adb 2013-09-18 01:56:12 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dges-79db2f2a67fa8800d8c7d9bd630620bdaf04bd2fd7063598d80578bf5bfb96f3 2013-09-18 00:56:08 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dges-872802171e0f197176b16373cdc499e47d9bca918e147890237cf4f86a988adc 2013-09-18 02:02:46 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dges-9ae01918db1c888f398494ac1a9862d41fb9cf5d1668c9780237d71c31c71fd3 2013-09-18 00:38:44 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dges-c513c2c5597e10349de9c4d1d2148d2faaa42b328ab77e88e1237b37df29a664 2013-09-18 00:45:08 ....A 339968 Virusshare.00099/Worm.Win32.Vobfus.dgex-bee54001d28d7e05a01bb2353a5c0e39650b04591d83c7820db399b3a808f61b 2013-09-18 00:49:38 ....A 339968 Virusshare.00099/Worm.Win32.Vobfus.dgex-cb42f1e02067d49480c71bb4b77095b64e394de90d44c2af498e0e8cd6ad64df 2013-09-18 00:49:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.dgfd-61e04d3cfd67d073826e13c708661d2420cb3ee34694a9b6c171e6419273c3e4 2013-09-18 01:14:28 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.dgfd-a177752b6947414d5d9ac1068d981fec9feee5610cced53de62846ac37abf829 2013-09-18 00:14:42 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.dgfd-a92df3ac57f91b517df385d968c3d30a6633dcad2ac584c215cddd2bf5c94114 2013-09-18 00:22:12 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.dgfd-c3aa04fb0ccd780356f5fec9e777a94a1a3e2b04721bf9c93b28dffd49c6a69e 2013-09-18 00:35:04 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.dgfd-c47869ca8dbc044955940295816384e65fa402a5e695bc60d74ccb312521a86a 2013-09-18 00:21:20 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.dgfd-d7760cd3eee1de94db0bc943c092686751ed0d7cd6f83aa8bc68c4dfb111dd3c 2013-09-18 01:11:56 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.dgfd-e05642464249f2898c1b109aee28b2dcbebd49df403cbf7f2be2877a6fca895d 2013-09-18 00:34:48 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.dgfi-b688bc6b0291a1ec6853e0d7edab2089216bd60670b1384adc3fea2cd2d5aac4 2013-09-18 00:59:16 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.dgfi-cf7acefc1cb801e2b0922c9831498c4c8f2304926e78bdfe90d8a447d6873ee9 2013-09-18 00:29:48 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dghu-94662c13d171b7c07bfb53d084caef59480841ebd5e525cf7c28955bd65b8507 2013-09-18 01:34:50 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dghu-adaab503901d9522b30976597a985d2aead13e840f79701d340109db5be523ab 2013-09-18 01:10:58 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dghu-c011399d7f3f357c4b324fab14fae30fdbdd2b5906dcf7e5b880a4c1373904ea 2013-09-18 01:35:38 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dghu-c5878161dc0691401f874d05c8506837d590482a166b71a127f5e61772d03e1d 2013-09-18 01:11:12 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dghu-cc4abc3678177d971bf1b2d7a3502ec9c29a22d1ca7ee2acc4253ea847a01689 2013-09-18 01:49:52 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dghu-d3a029411cc38e3e4cd24f4d3d187cf389fd435e261b378d9c4f18110ce86f47 2013-09-18 01:06:22 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dgjb-936ea265133be796a003a8d922c55903842bacb1adc3abd883d048a17aa4b0d4 2013-09-18 01:47:38 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dgjb-bc3e8714dbb86aa5c0e32b02b58307d431937f07a2c6d5bdbd947fe9d4cbc6dd 2013-09-18 01:19:40 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dgjb-c6ddeb22821ec8a72d7a9ff9b485a8c0d40e9ed2c4590eb0c498fff34043b461 2013-09-18 01:37:58 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.dgjb-cd0a26af1630c856da258db531d42bf3187b56d97ecb241d4c134e8d78ecbf9d 2013-09-18 00:26:42 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgjr-e7de534ca8b2b2aa94c8fa1ea38efdff0585f6cdd12a6e9d142457fcc609abc1 2013-09-18 01:44:32 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.dgju-80399c65254e0416f2c6fcccdcfe3f1b897a0605400f26ee0ad6cccd50c78048 2013-09-18 00:04:42 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.dgju-a15f8f8d1cc460f961cdca5bfbe2f7816258dc9c1ec1332661d664111bbd329f 2013-09-18 00:24:10 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.dgju-df2c7f8bfa5ce77c218f66dae70355c0ed9ab86f841f63cf44b66cf2cefc4ee0 2013-09-18 02:08:46 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.dgju-fadeecb5fbd9cf85695645509a9d97c6a238c4e65240f87db475276ff2e592c9 2013-09-18 01:36:08 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.dgjz-883bd88deb881e2141a38e604a08d970d0c297fcc1185c714db0e76547c6925a 2013-09-18 01:32:28 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.dgjz-95a32048da8c53b8f90b97aacea7528752d5b75393476552da3ac8d151e6f41e 2013-09-18 02:03:10 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.dgjz-bc778f00a864eb72e1cf679e4847972ea844a5095c51729bcf75c4412b830a62 2013-09-18 00:04:18 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.dgjz-efeadff7de07e9bd33b44b3ef5862922c011139ffc0d7f32fb5faa45f10483c5 2013-09-18 01:25:02 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.dgkf-cb5a1298fee4fc94f2cf469d7d7d57f39616392b761524a8a0cc42e9ae7904bc 2013-09-18 00:26:30 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.dgkf-ebf1791960aa2b5dcab08e39cc91168a565bff58e963a4c08fd5d08616d53f4e 2013-09-18 01:37:06 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.dgkf-f75ded212890a163eb763521881c4001f80e5784cbd1e9095ceaf3b2d614c154 2013-09-18 02:00:04 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgkk-3dbb7387d8b8d228b6c38e94af42f5c8632bf577d6cff414398d853ec985e7d9 2013-09-18 00:33:42 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgkk-918980a2af1fc515cad0d71fba2d0c19c684221fedcc4b7dbfcb2822843360fa 2013-09-18 01:58:54 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgkk-dc44abe0093d1598a25e82d73cde43a5601f1d2f2e4c30940d4729c0238acd3b 2013-09-18 00:05:52 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgkk-e21c3b33b536e5a833f5b36ab59569122911719fc2d1a3d8481a767386da1737 2013-09-18 00:31:06 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgkk-e8373abf261f56f7500b5f1f5bf0ef92bcf0e919e4441979fe942b5277842082 2013-09-18 01:14:00 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgkk-f6897afa613ba3864bb214d22a0dbd2fdabbf6a50a90f55d0ee3969c8347b5a3 2013-09-18 01:18:50 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dglo-1fa1f316d4266eb5e48492c75d8e83e3370b6f362b0a04e4ff2bbdbf4dc04a27 2013-09-18 00:08:48 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dglo-a6b0740f4fd55eb6304560c8d38fc97b1252941cecdf20b9a57de6b989ae3a96 2013-09-18 01:44:28 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dglo-da7c520dd02c232c8ad775ad58e5003837918433bd1a7569c584a86e292e5b99 2013-09-18 00:57:44 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dglo-deda18e472f8cc238c63df9196283a2c49cc6f3afbde4d2c9a8fbfae076dcd6f 2013-09-18 00:09:24 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dglo-eaa79bb31f4bb03eca4c3997bea45aef298a3c3c5da71b1121dff1295386128b 2013-09-18 00:23:56 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.dglu-8889c5e9dc297f48774fd35f64df741b343e3714562eccb4f26a250f357294eb 2013-09-18 01:42:50 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.dglu-bd2cee3074b8afdba49aa2aa4573c72096627a19df4933d7f4ecdf7a18c19b42 2013-09-18 00:18:04 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.dglu-cc07e7dbf2b689c1194b52976a6a414c30acfb10d8ad455eb1a1e40a322560d8 2013-09-18 01:01:50 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-77657e9f32daff547ce32e814ce86822d5d5dddd4299631f589c5c38a87fc2d0 2013-09-18 00:09:58 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-78d76f18c16894a0160e5989a170478e6d916e401c8b3126440efa2bf7231985 2013-09-18 01:26:50 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-b3bc49d64ce82bf48aa9f8153e595aa12062f4c3f5e4724193fd7e069ebee7b8 2013-09-18 00:32:54 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-e0ca00695473a708382747b7e40651d3c712067175406369446a35ba3a51ca89 2013-09-18 01:54:40 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-e1da26fc293e7c7605f70be5fc6a649e3e39fcb397a7d01ae7bf2272158a0b63 2013-09-18 01:25:22 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-e825a17b6673188223e25a045e136b4ce9c322a4e2b6354a0072425ba56f79f4 2013-09-18 01:59:28 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-eef92b64437b007e98a254b62ef87dc098ff51046ecd4a75e9c16f440ba7bc26 2013-09-18 01:26:28 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.dglv-f63a9997b5eea96b430d3c9767702b5868e58a24ed36304f6b1fea70fb5286bd 2013-09-18 01:25:52 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmc-afc3c8e0043fd840c6b949f8ad1ec534cf2ad76d6707758376d30d479ce833ac 2013-09-18 00:10:04 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmc-b8396d4d83c7dc1d3b2723b13b1b18485bd749a283ef264de9e3e181c435009b 2013-09-18 00:19:48 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmc-c150ea861790c4f631497acb97ca86e0b7bd76b05401532f14063b183ee4204f 2013-09-18 01:28:36 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmc-e082a8f748b194856e00b287c84b5dfd847e80f93a5601d0e274c982b5431e40 2013-09-18 00:45:22 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmz-1551359b2f0f22c6bdcefc68fbfe0218708ee71ab7ff01a3e4f6f562dc7b58f3 2013-09-18 01:07:02 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmz-950d26bd1529f87d31f15aa4097e42ffd8867a4b4e0a674a3dddbda952c460e9 2013-09-18 01:50:16 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmz-aca6ca80652ae7b4ad9cd1662f93c4a7bca4517c62244301e7eb81679ed2750d 2013-09-18 01:27:00 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmz-ccc81829b6d3574bca13c08aac6d2e60084dfb4c9a7eec51cf0f47da7778845c 2013-09-18 01:32:42 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmz-f04440570173d7e5c223f908b4065df4ba81fd91b9299fa5e767f683b042c3a0 2013-09-18 01:36:50 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dgmz-fa612001aa62f09785924707912bf3dd8bc069fb5d15da2a393478b69b6ff651 2013-09-18 01:51:22 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dgnj-6ec6de8e5a5e8807a9bc0a0acc3ba1ec0fa953d472e6bc1ff9631a9d2f5efc22 2013-09-18 01:56:12 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dgnj-86b5839a5982322ed8ae04b0758e97effda9a4f3636666dbe601f9709b3f8b37 2013-09-18 02:00:12 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dgnj-90e57d2f4d70563fbc61d45c9143d18db2981c4b888b9442f8872cac7cfa62eb 2013-09-18 00:58:44 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dgnj-b3a2b1e9a4c445f611403e14c82a8e473eb6ad461bc96a1c5dec240125c55b27 2013-09-18 00:18:58 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.dgnj-d20aa910ba8f159e2600cf68693ac44fdcd7c3ccafd55cc57be4fbfb5c7388bc 2013-09-18 00:51:04 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dgny-838a2bfbc233ab5cbb1a02c939f3b1dadd94645173952a0bdb8f87b65d7b02ef 2013-09-18 00:54:26 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dgny-aa52b6f8acd345c497653c9ad2debaf09d3b303433cdf66f6e506485cf7cc80c 2013-09-18 00:18:44 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dgny-b2736e29439c367401e188d94d039ed86f8eb5614c37393c2432ab8924636cb4 2013-09-18 01:19:44 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dgny-b8562f937b718f82a52242d2a2dbedc8092dba84ff897fbd6d21713938cb18fb 2013-09-18 00:41:04 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dgny-e3040834e36289c06e6cb7f3819e76661817de10cb9fb00b4c2058be39609dff 2013-09-18 00:06:42 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.dgny-eb3b270044db9346357de25e080b3371648700de0bd85c1e3a67d7612ae526a0 2013-09-18 00:26:02 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dgpv-ab67204cbf155c58ba983eafc8302d004480fe70cf441677133300334710004c 2013-09-18 01:45:32 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dgpv-d849ce9eb538b813e8939514977d478afb7ea1c8aed46cef753f1291a08c4c61 2013-09-18 00:13:46 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.dgpv-dd86b30a9e94005aa0f10d776cc6cbe8b8412159a3664fb1e6d19e7924099706 2013-09-18 01:23:36 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-787819fced7c36d5eb56d23d4ce38e6390d8579865b4b0f28bfb1ff0d21d304a 2013-09-18 00:21:48 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-91d6cfb8f088cf33fa4b9f3a3c814c8dcc896bf9ad1f0d3315edb8bf357a2577 2013-09-18 00:20:22 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-9674bf92340e3dfb2297d06b5b692686d9cbb98e51897e5b4bbc760834e6c233 2013-09-18 00:26:40 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-a9b450483b0ad1f1b08a433b49b72af3c1a47ea76ddff9abbf293d31cabb6739 2013-09-18 01:35:04 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-b1ad7005c216244688c38839e54a144e3780e904657048e17d64ce9f91e556fc 2013-09-18 00:55:52 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-ba8793516aa00a0b9dccf3549c8773757fa0cbd30d2e22eb4289008a247a37e9 2013-09-18 00:36:46 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-da7f5422bb55cdd4ac500924ba01bfd6a60591218bd9c88dc64540637482fb3d 2013-09-18 01:03:50 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dgpz-ea12e08a1581299291887d052be68ad800c29507159394202ef829545627dfa5 2013-09-18 00:10:14 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-251e4e5d24189fc2a185b7ad79edb0139f66a89495e15d5ac94327a485385879 2013-09-18 02:01:08 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-5e2798b4f4a92c0dcbfb9e7e74e81144548bdfa4263151c9a22298adf189a9a3 2013-09-18 01:25:06 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-6af82dcc986faf240574b1631bbc40b0bb0cf2e8a1adc9bd2cfe8df3892ce71c 2013-09-18 00:35:18 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-73f473634504488f0fa48a7d4a6db1aa49cf3636e1256e8e47773afb3ab6b8e5 2013-09-18 01:25:48 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-752497e17045ebd2af8c41973f0c1940eae97e9ef9a4323547534e924731e0a3 2013-09-18 01:58:08 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-83da806c398fec2127d42757475a73e723526cab0d92e91fb15d5bf47e41bd41 2013-09-18 00:38:18 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-9567569e4985f6d21035adf515ef9acde971cd9fa052fb7b4f095b3eab2cc89b 2013-09-18 01:30:46 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-9633737a629e5f29aef27ee85295c24ed61b63b66d6ef202cdc353d49bcce787 2013-09-18 01:16:38 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-98bee0162ad0e51c5f526a77edc9858f4b4a3f578b23f30a20c1bf293106123a 2013-09-18 01:01:20 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-a5baca3bbb3d7ca276991dfeb1d1fe72f9083062c226b50d54f0de9669d5ac96 2013-09-18 01:01:34 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-aa374b79ebb57f84802ff1fc434f92e27981a0c3f4a639d1650231a9b5f3cd8f 2013-09-18 01:33:32 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-aad1a17f64737f64da4386083798da661d3c57fa275fe64b3ce731dc47077471 2013-09-18 00:51:08 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-b1d20ea62665e32b35a4673811961a8aba49b050e2362a9e3ac40c9ad09257e5 2013-09-18 00:50:30 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-b3e6cdd84d543e6a57284c33f9cbe3037a284a067e33da3d711e7229137cdb10 2013-09-18 00:39:44 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-b6b1cc1dd3f1c77342c66203d318be03bedcf2416d4c6330b2fba195a28bd4fb 2013-09-18 00:42:20 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-b74026d583360643de8c39108d49204c4ff5d68287ba66cd270e6e406567782d 2013-09-18 00:20:08 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-b89d515ceef9a0eda7f85fa0238e266c6cd6cf82c032cf68075e9b5c146de459 2013-09-18 00:43:02 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-bc806accb3430836d3704fed3a433831263cb2407ea8ba8b891e9d331a594ae9 2013-09-18 00:47:32 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-bf6f540d249cac953922cf3a6875d428733fe77c3ae753df9a4029603a7be5ff 2013-09-18 00:54:08 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-c4b028a8d49365d64eefa509827cba07f7f09044a293b4e3038047bafbcec9d7 2013-09-18 02:08:54 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-c746a50cc979c798e70c6fd23ffb808873ed2c50913aa60014f2348f38773635 2013-09-18 02:11:22 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-c9ce74656bebbfe6bdb2e9e0e2e4cdf30799c8ae683ae4593d027d13c7cb96fd 2013-09-18 00:14:58 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-cd082bc1927ed99b5768df241edd712984a3bc782cb991cb6fb8ffeab0f943f5 2013-09-18 00:05:58 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-d3ce9010aa64de60911fb925f1f8abcd2c14a56b039d459d340454a8d6c51fe6 2013-09-18 00:57:42 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-d58e6cb4bdaa8fa45b8e44e99f9f44c0bd2b0e49f382a339717e63ef5690646d 2013-09-18 01:00:26 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-d68888c6383141551a568ea0b6579685c1ad6ccb75ad64d640042f0e0785bc8a 2013-09-18 01:37:20 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-d771a9fd320e0d00fed83f9d71737f297f1d9eb8c9af4476c8d1f9f1c9438fd3 2013-09-18 01:37:32 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-d82d63699caf2e988994d704bf43f45eb1eedad719b161803b64bfe392b67233 2013-09-18 00:35:48 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-d878b8fa771e27c9c5087b581b8b7d32f9c78d198173c7a7e0afbe3c312087bd 2013-09-18 00:06:42 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-daf8ca04f39cee8df4ea2b7e41e89a9efa353ed457c2614221810ff5e2fdbc40 2013-09-18 00:16:50 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-dbd1d566666ecda25a13ab710a2ac6d167f29b7ede25bfd6ae61985421e2baa3 2013-09-18 00:23:02 ....A 260352 Virusshare.00099/Worm.Win32.Vobfus.dgsd-e0d87e91eb43e21e14602d79610055bdb5ef3543cea23d0320e7e8dd4f5201ad 2013-09-18 01:45:36 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-e59fdf4ea2e5e16d8474d50cad442745e0932d19967a4422cb6985f0bcf4687e 2013-09-18 01:14:26 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-e5cb29b62c5ba58ed750f903f33d0263c9c4efc7a5cf5228ae3a5f7868c35a52 2013-09-18 01:18:32 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-e5e83868a68ebb8c8e5251ec3ec8fa1af7a7d8a1b5c2cf7623e1d55c59845b24 2013-09-18 01:17:54 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-e5eef49ba7aaf8f4156567957f43eeaeedb2a88ee2399b69246dec4f9e0a56b1 2013-09-18 00:19:20 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-e6951dc2458a11d209709716956a763bd2fea27c6340c51179eea2cfe734282d 2013-09-18 00:18:44 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-eb992787178eaf223b2bea46db160766569367c58082299a3b219f967aca7212 2013-09-18 01:11:38 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-ed0a53190a2399d1041355073433f7767f121582a7f11695581261128c76bf17 2013-09-18 01:33:38 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-f0a6c26e1d61b13ef2c47695e211b257aec69ce096262b2fbf58f2d666c9f3d5 2013-09-18 01:19:56 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-f51113bf92dfd755d40057562dfb3690fb7881f26b45fcdc7984b33262eb3ac6 2013-09-18 01:44:52 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-f6428d09e29a6dac86db7c6b10c132d065cd7621cd613b5d6fc31e241f2b0499 2013-09-18 00:28:20 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-f69376ab0486485c5550cf641ca4183a06540e8a5f40b6fe7448f32f00ebe0d2 2013-09-18 01:47:52 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-fa745627743ed9d7ec226bb43a006f35b9faf4b62c2887b2aa97093cc436bd35 2013-09-18 01:40:44 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgsd-fcc57dcf3981c927e71f5287012b7c7418b68629d6a058c8171363864b7f0a70 2013-09-18 00:52:02 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.dgtr-e5034e0eecba294930644d796d1838e1b3fed04c3cece6c6e390c4df1d66dd93 2013-09-18 01:03:26 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgtr-ecec63bc8f5a86db2b6ba27e57284c0367ff4a40b95f8b0897baaeed987c53f2 2013-09-18 01:49:06 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgtr-ef7ee9345d98e208ec112672e57f51fcc360ad33c8f1328c04d13e7ac18f6184 2013-09-18 01:18:40 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.dgty-972f4fb5886efbdcf1d2436dcd5a4ac9b181e4d6347f76ed0de66f0ff06fbe4d 2013-09-18 01:07:12 ....A 278528 Virusshare.00099/Worm.Win32.Vobfus.dgty-aba8e1382b3c1a030e720deabd34d782cd58fffe4cbabd66c9bcc17708d1b098 2013-09-18 02:08:36 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.dgty-ddf73804b6e30a2d8ec437371a23dac62d673339b2bd221d632c31b33597e630 2013-09-18 00:24:54 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.dgtz-428bfab043cfa3cae9ebb2117a2b343cf597843170a1d6c175c167ccb2b14d72 2013-09-18 01:33:58 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.dgtz-b16796ff08852f759f689917bacf78ce9b13dd658aec7c05e773ae6c2eb446ca 2013-09-18 01:42:06 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-82d332883ad0946f789f061225bed8053a931376e8a9230cec64eeaf124153ef 2013-09-18 01:49:04 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-867b0b7d78b59fff1a7f5c3b937d10ba35fff150bd3be77d07932e6ffafb8acb 2013-09-18 01:51:32 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-8a2bc171754b5a929c86b429225bc95d34c1e899150727cb88afc31f2ff4222c 2013-09-18 00:58:50 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-8d811734ba3ef7e51e987d8cf462c7861df8046a6ce64e350f6de25b25d1bb93 2013-09-18 00:15:12 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-93cc02a661696193eefad6bd86767af1c9bdb35c77b06aa7cfa5367c33253c46 2013-09-18 00:24:18 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-998c12e5d648e0b45e1f9e8b8da3edee1677e9e1c5d8b864aaceca47528af149 2013-09-18 00:17:36 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-a1ef312833ef54c5400b7f040510da7d92126a62a2d415708fdc29d1fdc30599 2013-09-18 00:09:48 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-a7d9cf75be360cda64db5b900234d4398067e9ff75770f0a820084fa1c267ff8 2013-09-18 00:03:28 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-b27c04fae0739eb5016b0a039b51bd6dffd0e5c3d3e0475fff5f232aa02f4cfd 2013-09-18 01:49:00 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-bc3cc1e5a780dc8ea68416aedefe9d06a1fdc884f0da03f981f29781a6f9754c 2013-09-18 00:33:42 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-ca5d776cefc59a18d016bbe24c5a3254ae299f5f23eb8fac4108c391e8fa73cc 2013-09-18 00:27:22 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-cd623a006f09af549eec95d4a188875ad2ec9432de99609599af4588d4ef9434 2013-09-18 00:47:56 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-cf34001b092a98fd730d361a03a424a9527331f6bd0b9b7a8f93379fb4d7a2fd 2013-09-18 01:12:42 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-d333890219aae853853f210d950b8c93922602d3d8d23bb71545f35e17d2d0a0 2013-09-18 01:44:40 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-d6b2a891a9c7730b2199c23251b4a138ae767229e7f1c2206237c4d94f12b821 2013-09-18 00:20:58 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-dd978514d1f95f6418a5a7a867181d55ac7695e5842601dfd108d3a51c1ea7c6 2013-09-18 00:30:36 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-e6fa88d30343859d287b3af1474cf4fb873814919742dec74d3c108abde6fc16 2013-09-18 01:18:00 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-eab4ba70cac3872a1bb601c74656d3ada5bfcd28e300b917460d272848cc99e8 2013-09-18 00:07:48 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-ec0d2d848d60644c92b71e736cb1b46ef1362a561aff372c7bb7135b5db14e7c 2013-09-18 01:19:20 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-ecfdd877b0b85d90d06b19932d3562ede27688b4d0936d49c79a582ca461556c 2013-09-18 01:11:32 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.dgwx-f6ba639770c1e2b135cfb133cfbba3a4d307419880b3d378e289f1825eb6ca6f 2013-09-18 01:12:28 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dhed-a115e80797d6bfa29c1b04e5c54b36b89bd49400de0d784af77b399417b7b7d1 2013-09-18 00:23:30 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.dhgr-bfe0d5863e1622ab486d936d99d55444b2f09d928fac047055d74a0db4a30129 2013-09-18 01:09:48 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.dhgr-da331d7a13ac8858eb9234f8ae6a814489d21546dd984115cd1eb9ce5d8be017 2013-09-18 01:28:08 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.dhlj-423f69ccfc26820efbed95aad8f16080351480cff47d4d9ef7ffef0abb499454 2013-09-18 01:49:34 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.dhlj-aad94e2047fc6b9a1ea6271e9fe51026743ef82a3b6e2184661cbd98977b0bdc 2013-09-18 02:00:14 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.dhlj-b673fe0e37a06b0dc7d35663187fb166189e5bba6cc9d90af51279aee990ca18 2013-09-18 01:26:52 ....A 258048 Virusshare.00099/Worm.Win32.Vobfus.dhos-896e1343cb13fd175d12a8ef7a3b59530d12f4844cdb1448ec814834b212c746 2013-09-18 00:24:26 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.dijg-ad6cf0bef343d6642593f718781ed2d1d6305608b2003a9d99cf259d3f7992d7 2013-09-18 00:16:28 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.dijg-da2488ef7d9e9898169f8e755adab9c579daa1f63abb85a94e9eb5296ddae466 2013-09-18 00:21:34 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.dijg-e0a39e77efc970870a63a07ceabab7b63109bac0f96284e2d9c1f6f32939d038 2013-09-18 01:03:14 ....A 106496 Virusshare.00099/Worm.Win32.Vobfus.dijg-ef7fcc4ef1af9a9e41bc78f5ae4ccb7be483d5669f347abc4e946e893264fc44 2013-09-18 02:08:20 ....A 376832 Virusshare.00099/Worm.Win32.Vobfus.djcv-8552e5cd927412488e4aa85bff852da4c810fd000417c13edfdf40ab752f6aa5 2013-09-18 00:48:06 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.djot-dc076aa0a7ff2c6ac1120154b978a7d5ce8d01c1cdebb36f2b959b4b905541aa 2013-09-18 00:29:04 ....A 233472 Virusshare.00099/Worm.Win32.Vobfus.djrt-8b1362346cd44b8a0e8c5a3427783bcc74333c2cf26d06d00bb29b92b74d0316 2013-09-18 00:16:16 ....A 228864 Virusshare.00099/Worm.Win32.Vobfus.dlhn-227d268a052677470d3030c3219900fb5021d4bf4dd0cc520145c32517ca49dc 2013-09-18 00:37:08 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dpfw-c160f2c56169799d554c7000ba4bb8e6e35e4309936aacf353be0a5e164a939d 2013-09-18 01:08:32 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dpfw-cf57909cfe821228bb50600a9fc105a83d87402698fdc7cba232bca0dc3bcc56 2013-09-18 00:39:16 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.dpfw-f50b722cbf006ae972c45bb33b159f4b46f880f261be3f5fe0c6df3c07e62ee3 2013-09-18 01:42:32 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.dpus-b21723c5a953ff2015e9c9b17755fc024e241d76124f9cd23c1d6f42e3f3f786 2013-09-18 00:47:06 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dtlw-681e8c9c6246c61b7d4d6398a9c8180caf56f7275a7e51773a11b065e85178ef 2013-09-18 00:43:20 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.dtlw-d7d37a0263ff4c24860b9d0ad66486aa2a5b9f711ed1923c88ce374b8b026d47 2013-09-18 01:03:14 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dxru-83fef9380663a1f2646427586221f85c674be11512840b2005b04e86dfe58bd5 2013-09-18 01:41:18 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.dxru-ebee51ac6b6b20150b7c321edf033035e8b076aef949ce3318ba89a7c7e5ad07 2013-09-18 00:23:00 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.dyhf-187e756dbf1f5f33982beacd2c6cf68a6aa181b5482cf34aac478a79d0a1f2ed 2013-09-18 01:33:20 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.eb-52961312bab045ebf5b71f798c1628c4c8fdfd81bf0ce439bb3592e237db52a0 2013-09-18 01:57:10 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.eb-6006df7d4b7138728855d5d417f54ddf0ec0fe3051d6ba7a8df8128786e12fa0 2013-09-18 01:11:20 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.eb-c5348ec44eb99f1dde0b85955fb262ce025c379d045bb87d965bc523d530c7a3 2013-09-18 02:11:28 ....A 229361 Virusshare.00099/Worm.Win32.Vobfus.eb-c5511d758fd8a55cc633b91a18087f74ff583cd8307a38a3d4e959ebdf5d87c9 2013-09-18 00:15:56 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.edjf-93c5378bdd701657d624a6fdf55f8d67707fa2e4be61546bf1c4442f7966a30f 2013-09-18 00:26:02 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.edjf-bd2c976d490892da1d2c751851f0570cd8efb3cc79d58ea309eec6c79b376af3 2013-09-18 01:22:40 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.edjf-d6600c430c550a50f612580076dd89f7cfe7ecbf3cc7217daa3879dfff6b2c99 2013-09-18 01:35:34 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.edjf-dba2a887051d65c721c9e1ccdb5c1a3f3dc5c04c1c5bdf120d78bac2dd5a3e8f 2013-09-18 00:34:38 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.edjf-e9661c5ac6b01973475a2989097de60b7c8d888803df996d8788af0d11dac1a9 2013-09-18 00:34:16 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.edjf-ed8c6dd81270a2cdf42e045a633a45bb2c22b4def63b0c7203b1d84af1bb68ac 2013-09-18 01:47:44 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.edjf-f4f8e35e2fcc3ea94f050e9a5ea6d95afff468d0dfb9fae2b46058698c927b04 2013-09-18 01:06:40 ....A 331776 Virusshare.00099/Worm.Win32.Vobfus.edyv-b0024f3a925576b14e23c0b54cf1dcca90d8765a01d455d8329192e12c78f6a4 2013-09-18 02:07:48 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eemo-91dbda1ec1977143705311722aaebe9d437dda1c0f8faef1e3be370640d757a3 2013-09-18 01:37:58 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eemo-cc4615735c65b4409153f734729cf321a6b13741b58179b7b0c2044241f34c58 2013-09-18 01:09:42 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.eeoq-824963707df9255ac5daa81cfe5d999e758ca1ee74ad71fb7690b5fa1c2ab8de 2013-09-18 00:11:26 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.eeoq-dbc5c652d170ee8f92ff8c907dfb7e09c0012082eede7c3b9d40ad9df9ebf423 2013-09-18 01:04:52 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.eeoq-e946def57029bcfc683b0b8470375df7f2e06d4dc43a87ee7c63892c8e82774f 2013-09-18 00:44:02 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.eepy-d36446b46b31d7ada1d903766178dddaa56e61c7815519dfb643dcf1dd13d4af 2013-09-18 01:47:56 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eeqo-d73ec9a2f7268994f2fb755d7c918d3d532c53d6daec32645329ee69466ad1e8 2013-09-18 01:37:30 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eeqo-e0dd7dc6514a75211702f863b322226cb2acdbfc94dfb1de50051a3d8bc71b96 2013-09-18 01:19:36 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eera-a11cf13b69df73292b1840effda07b0193147aff737c8988f1939b6a430dd344 2013-09-18 01:43:12 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eera-bebdaf7616b63b03f14a5bcc5b33e60952aecff366265c77d2e8ff255827631a 2013-09-18 01:37:30 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eera-c4d28940fd5b17b56a4dccd3a254e5fd6ac27bd011db4c778e82273bf7f4ec0e 2013-09-18 01:25:46 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eera-d41d63ab2695a1305591bbcc4a5ff83398c72a609c07be8c275e747c2d38869e 2013-09-18 01:50:40 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eera-da45895fc6e55ae628c66de7f240d65d6f244111b797a3fa9432f438f8319a84 2013-09-18 00:25:50 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.eera-e1dc6afdd98fa24c4d2539a057ec3dcd77e39d4fcc158de04a00c611018d239a 2013-09-18 00:20:48 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.eern-20c8ce58b3ef2997070223b069fa66eacb824ceea5e5aaac1e9f2abb498178f3 2013-09-18 01:35:18 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eeso-901ff5f06975142c653854b2a5cb3d761cf2c00ed3227655fcd591b6313f4d4d 2013-09-18 01:14:20 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eeso-b54d96000f15c8e87c3b18b76a436b8985b88af4f0490d7fee43ecd452b34d67 2013-09-18 01:30:40 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.eevg-c46eddcf404c2787dcb2049782dcdacba0046da6e4e09de21da570e41e907941 2013-09-18 01:37:48 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.eevg-eceee4ab7d118a0894c19353e28ea7e815692b7d6c40cef28df20bc57f7d5a73 2013-09-18 01:17:20 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.eevj-84d6b2bf09a5ec35e3dd56ca067fe6f0abf3f47a57dbf78531d78c6ae68df2a7 2013-09-18 01:38:12 ....A 294912 Virusshare.00099/Worm.Win32.Vobfus.eevk-e33bb31dfd001572814c0d226fafae7557f71bd6ca0902c1bc034f165f958d9c 2013-09-18 00:10:06 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.eewh-89a6eff9a6c5b57cbf8dd76928468a1026ff6a25b4c446915369d66ac3485398 2013-09-18 00:07:26 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.eewh-f536ff940a282a5a4d89f2c2febf10d4786d82f36d0498e41b474eb724688ef0 2013-09-18 00:09:32 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.eexi-d4de7cda2cbfddf9b37677ff336aaecb925d70a376c58f447636f7091d65bbb7 2013-09-18 01:02:38 ....A 290816 Virusshare.00099/Worm.Win32.Vobfus.eeyd-f5f1487bbac23db6639db83c8a5c134920226aa158a2bbbd8153f73ed1a2f7c8 2013-09-18 02:00:38 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.eeyv-b9c23b010342e1e31852ffe8fc7ce419c96f9c619fd1d4d1f03a854939042e39 2013-09-18 01:35:24 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.eezw-cf1740e4b9323df136325fde37e04ad09bf572987e5c32bcdc006140030cdfa8 2013-09-18 00:11:58 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-74e42a76377a31b3364053f8704540261d4ee3f15d3816fd16a7be66fa35223e 2013-09-18 00:03:12 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-831f2cd19259fa669b0f22a3ad33e8af4db7a38bd189d806dd0bfb56bc593d67 2013-09-18 00:47:28 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-a371b8ed9fe4522b955d0ad16b0e9368a3cee17def49b22da27879398a65163d 2013-09-18 00:38:58 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-a62970d8c641bb219b4ab01b57e9411348273f21d9870146d619369cdee47981 2013-09-18 01:16:04 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-b58bcdedab9e483ec70aeda479c33d6cf963ef307f9b425aa807b6fd5394c4c4 2013-09-18 02:11:26 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-bc4a00bdbef9ab785791be23893d38c808a37a435795bd99fe4eb2850ef17e60 2013-09-18 01:26:12 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-d1e21a97547b19036395cf895806196746e7b882a59d3688a5056207cbcd34ea 2013-09-18 01:13:20 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-d7420dde436c6b7f6457cdac4dbb53adc09f6b4aa71914221330e264bdaffe61 2013-09-18 00:46:14 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efej-d7645076fe413be9dc2b718837f278e2f604cbf27058f625496a99ae36876e64 2013-09-18 00:46:30 ....A 196608 Virusshare.00099/Worm.Win32.Vobfus.efev-be272840e8efd63f760509533066e005fdbfdf6d696d382809b8741a0a0b1f93 2013-09-18 00:14:10 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efex-83d17a8ffa0cfcb90b72a2450f039efc0c3fa8014c17a27d5c6634d170b8b8d7 2013-09-18 01:03:46 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efex-8931b19d4c3585fe1ece2d37ac45f4bb8b2d803c9bc53a97625ddcba17f49850 2013-09-18 02:09:58 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efex-b60e4903fdfdb95e482d81a9a35b76e31e773fa979af13db2d66d5f10657a62a 2013-09-18 00:43:14 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efex-bb516c12415b1ea28d399bdd5bf6ebedf28e1aa68882d9612cd396a9d28913e4 2013-09-18 00:13:14 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efex-bc87eecc53835405bad889af393f64e1b8764f08c1a4e091353d95beeef44d6d 2013-09-18 00:07:06 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efex-d677fb247fe52983e2e16c47da7ac6da9c2878ae4688321f85b675eb92bf1395 2013-09-18 00:36:44 ....A 192512 Virusshare.00099/Worm.Win32.Vobfus.efex-e1f792dfefb8c08577318704e150a825b148697d77c33234d9f9c87755b80108 2013-09-18 01:37:26 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efex-f1471b4fe8fd2babca1aa65b3e0c4d925531d61f33d299159e03edcd6a6465a2 2013-09-18 01:52:00 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.effl-ec3bee1a737db96a93f02abc9f652d2bc983adf46e21517088355b8fc3e0294a 2013-09-18 00:35:54 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efft-ef035e137a3b9e9744056d7e4bf33bb59182eebd7009fda5e3b2aecaa240e2cb 2013-09-18 01:48:20 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.effu-dbfc56f5867cf9504b6d52eaa9daec88101cd64b1dde5e78c3f3c6d884db9e3c 2013-09-18 00:46:22 ....A 208896 Virusshare.00099/Worm.Win32.Vobfus.effu-e998ad5c98d920c6a6f606273c7fb7a719402f76ab7761434b35a8caa98e020d 2013-09-18 00:12:32 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.efgw-33640b115fb221f21046667b00c8fd3d895330baecd2b0f3ccd8e2d963e7978d 2013-09-18 00:06:16 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.efgw-b51b50bc7d7cb8fcfad3a3320904f7d67655ee9311cbc72a6e25e1e8a8b2b53f 2013-09-18 00:33:08 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.efgw-cff7f4c7f83bc3da1e4e88417f32c0338c3eeaabc22cfe9701cfee3538602fdd 2013-09-18 00:08:34 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.efgw-ea0ac54979233180d6f2539891500459ec010dfa7abe8776978b234e0f3e9562 2013-09-18 01:25:20 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.efgw-ea1e468afc724f587b53ae059f6b2c8e2402ac23505310f2d3c9c42c58770943 2013-09-18 00:22:58 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efhl-24817a3b9976d64a7a3ac825e2d5869267ce364921ad697e86b325796d69bf1d 2013-09-18 00:51:46 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efhl-811a8a55e9e12df3bfcc57519ead2ae58f27e65fc43a2ffd66f64beab514f8e2 2013-09-18 01:28:56 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efhl-ea701feef03a7652e022784f0dd074864ec516c0d0fa72f2c1fc946e27101d3d 2013-09-18 01:46:44 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efhl-efcfa17a247ff1df2749ac98ad0b534dc279db8b62f9f9e8967d176a98ffc3af 2013-09-18 02:10:20 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efid-86a750c965aa0837acc77db8302da5b7e82c154c973c8b51cdfebdf77ce9e3a8 2013-09-18 00:10:32 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efid-c6ff26d1655c52b4f1683f1fbe017ec82c763931344b63726180a26e5632f0c2 2013-09-18 00:57:48 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efid-d6b04b1780f3c7efe5b47de12ea3b3d420831d5945c24330f5c64b1c297e141a 2013-09-18 00:09:04 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efid-ea8b889c3bd1e6086078d950be7f2c5a2cba7dde4dbff779a673965cfd893cb3 2013-09-18 01:26:06 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efid-ec45df6741155e4ee4d524b937e1754bfd85fbb0b5cef7465229def3151521b5 2013-09-18 01:55:48 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efip-81dd7ab5d29b5ee7ef12faaef95990bf310b210070af11acc1ca48832ca3bb2b 2013-09-18 01:07:14 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efip-83f9ad260c01b8ad09ad2874af7f7301616e2954c840de6dfd42a7d94de374d2 2013-09-18 01:59:02 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efip-a4d71caddcc9a59e45c88515f894e56610b2a9a3d28d561ac44b3cf4035050db 2013-09-18 00:42:58 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.efkb-24045500ba9143f0c7a49aa73ced466937c328d398ba5e4ecc4017d10f53a2c9 2013-09-18 01:12:50 ....A 262144 Virusshare.00099/Worm.Win32.Vobfus.efkb-f5fce6a3290cc630ea064fed6989901df3b3c870eb3b58b2a44ca317b8309e0a 2013-09-18 01:50:40 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.efkd-05a05e9ac748d8278202b790076e394f3a8ca87aafe17990f510a441f716955e 2013-09-18 00:37:56 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.efkd-48c753d55a91a5f927b2d57cfd36514e31fd848de2a06d371186921f801e951c 2013-09-18 01:38:02 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.efkd-9454c4595ca94cc4854ff9a1e254ad9a6a8c0269f5d843eafd2dd3bcb5e648a9 2013-09-18 01:05:56 ....A 147167 Virusshare.00099/Worm.Win32.Vobfus.efkd-97565b94209522bd5325738c1f923f73110dd148b386cb2e502e70ff97b5a616 2013-09-18 00:43:56 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.efkd-b83d70bdecf17a0cfb790e8360f3ac58c295b97dbbd0ff21b6831dd2cd94e5d2 2013-09-18 01:29:34 ....A 201216 Virusshare.00099/Worm.Win32.Vobfus.efkd-d67dc676ac17524ebb2222a76907274c259b855651392f3aa1776a39a0d07707 2013-09-18 00:08:32 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.efkd-e1b10eb62d5e65ed3be4cca1ed4cd221e622da7884503bdc5742a9d7edc6dc3c 2013-09-18 00:57:24 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efkf-766855f162ab38caec385a233e1f78e1a3d60eb7930345fbe468d3f6c2b91902 2013-09-18 01:09:36 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efkf-b2881c00d99e55aa1c1d808f143d4af211decb9ed00651de1f95e456f1f38f8f 2013-09-18 00:09:56 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efkf-c03d9f358241a2570e3917e88f20af312aa7599c183396706507193481fcf8d1 2013-09-18 01:17:28 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efkf-c96fff7508f5e66f0c9853caf4556248b6a915523c27ee885a620adeded9d58d 2013-09-18 00:23:58 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efkf-d800608fbd8ffa8032ec2b90fb4ffe13b0a0919f057d339adb541b0750901ce0 2013-09-18 01:21:10 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efkf-e194c832433d53960266fc5d50e4f00c12f39e872b7800391adccdbff8caa5d4 2013-09-18 00:49:54 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efkf-fa86c19769247bb45be0f95a3ed167b911189bc81f57d177f575332921f7f79c 2013-09-18 01:53:50 ....A 372736 Virusshare.00099/Worm.Win32.Vobfus.efkh-df80d5667bfaa4d041103681146893a7b5589bd843014c614f5a907bb2304980 2013-09-18 00:38:52 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efki-dd7891791a90247b3d9642788c38385a5c7909ebe3ec7f6c6ecdc72e1be5cc4f 2013-09-18 02:09:06 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efko-c586ff79daddaa049e9e35433f375de6b2f4e36bafa931d36fd85634bc2b1119 2013-09-18 01:05:08 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.efkq-92d10086698e80f0c25dafcb4ae424f0f3d182bc0f75c33bac8ef0b0395ed04d 2013-09-18 00:51:38 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.efkq-afe7f3999eab99009447eed65049c5d6406301d44f041ba6451c844acedfa18d 2013-09-18 01:15:44 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.efkq-ce1110a35e3faabb3f25a44884dfa1a2123633d286c6431462017aa9447dab6e 2013-09-18 01:03:50 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.efkq-d9f00bbccb346188e59639846a7ae0a371bdb1c6ce541d319a50b703e18c5c87 2013-09-18 00:24:44 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.efkq-ea3c67be504b83c1ce951c58ce6e0658e9a788e3b6d966ff5b9723ae4aeb8dae 2013-09-18 01:04:58 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.efkq-f084e59563cda61671e6a860fce5aa7d4d1c9da244f4237ea7dba632d9ab8ed0 2013-09-18 00:12:06 ....A 204800 Virusshare.00099/Worm.Win32.Vobfus.efkq-fb82fa917311359d912ea3a1d52a6e59c2a3e461c96d5e0d209ffbf42437ec71 2013-09-18 01:55:08 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflc-a2d3f4d91caeecebc3e4dec4b2a2a0d665be57d63d84a46c77c822c69fc1e2a3 2013-09-18 02:06:40 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflc-bafb668f923aca5236811a95fb5cd5938ed025501d3977ba2570770e37d7da1a 2013-09-18 00:51:06 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflc-bbe54a9a1b07e0e21796c5c9c826d692f2092aa81415811e9d21d686d1d001ce 2013-09-18 00:05:36 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflc-dd97301d2359809c3fdc12a676c2e29ae7f2d1f834f70199a8589d0020379d8d 2013-09-18 01:18:28 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflc-e8b6a4c4942e3878a1fb5ea02ac7770537950627f1e0bf6bc54195b561bbdb82 2013-09-18 01:53:44 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efld-73802d40c01866da2db9fa0cd9e8c951d19a609c694a27ae2564f6ed92a0416d 2013-09-18 00:14:06 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efld-e6799c8b33083ab562100376b5d5670c8a144ff0c2d5c57c42d3d7ad7c9a59e5 2013-09-18 01:20:24 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.efld-efab8fe995c04c4fc7290b83928a4ab677cbc64867c13db620d233902f62e88d 2013-09-18 02:06:58 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.eflj-c96223b675b0191f44f16e8dcfc81ad14ef1e8622bbc711c526cb9d3fc28a9df 2013-09-18 01:49:08 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.eflp-ab6ba9012452744f1ec4772f7fa04130379b61137cdb4fce6b66a29468a74652 2013-09-18 01:11:52 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.eflp-c00c308ded12634b5274287da4ca1a515bbd04924bdd67e6dac38e01a78d7043 2013-09-18 01:29:46 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.eflp-f060b65538b641d523c39afd7eee2eb26a537784934ba9a15fe40bdb45d1a1dd 2013-09-18 00:07:30 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-748be77c5fb2c24d1a5f29bf96274307632fa73daa25f443e2691d58c5b1f86d 2013-09-18 00:43:18 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-860c3f77bfc4eaa120e8880a4ec9773850ed539390c45877e73a99c58e50c5ef 2013-09-18 01:59:34 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-87e63d20c9e11eba1f40c5e4d504443494a71862a498ec4f1b224a1dde1d828a 2013-09-18 01:26:10 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-947b3902ad98e1bfc4d219be8f83e6238ea504a56822fee6493d2872a4ae1b86 2013-09-18 01:00:56 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-9892d5b5fdb110059f12e93076aa46433f1d90aa10152bfc9e947d59a14b9609 2013-09-18 01:30:50 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-99462b28f4d5bd3c07d3088fcb7f671f7ef65dc336febe240de4a3b4d3b8888b 2013-09-18 00:22:40 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-b4061e3a8a21101643a2f5e60a47a6ff5df1d4f80d1e7de0bcb60cc7953e5e8c 2013-09-18 00:31:38 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-bb13a3de6cb5a5c780c15fd771f099419ebdd8da7e87893bfe1022a4f90bc2de 2013-09-18 00:47:42 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-bbf9aeac07042feb128ffca37b4d1542ea6eaf3880863df4db37b47e0517ca53 2013-09-18 01:43:26 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-bd170326ff882e8b3791c38136075f6b6a14096a145147f4871e500b6c31ab43 2013-09-18 00:48:24 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-d31c3ec3a2fcf889841a30529b41ec468cb599e9f2aa83e6df3e5af1ecdf53d0 2013-09-18 00:12:46 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eflr-d80afc16b19cd1093b32abaee46bbaa1f82bd17a73e7c95b0cb07bf1a1d6f975 2013-09-18 01:22:20 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.eflx-801d4b2859b6392e97592bfaf2d1c4d5e19b4dfb09783c7d02e10f8b9d8327f9 2013-09-18 01:54:20 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efmk-2af60869738f0c69a666fa98ce94fb3dfd0496d5502fc79afaf4187b4f9b8135 2013-09-18 00:36:56 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efmk-8416fae9234145633860db0fd02a6a4b797c0f47b4bb28d55dc9a7c863b0680d 2013-09-18 00:02:28 ....A 163840 Virusshare.00099/Worm.Win32.Vobfus.efmk-a9bace5f154442853d5ae36fe39b4a647339dbd1d1c64b1becafb0ec7f851d4a 2013-09-18 00:31:04 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efmo-d422088be91ee863ef0f4c50fcdedf287eb327c2f1d8cf801ffd74413f7ab2f3 2013-09-18 01:47:50 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efmo-d4386ad2ae3c7f9646a0677795e9f72d39d7b950dd75492c2768e0b1541f7d0d 2013-09-18 00:25:34 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efmo-e10c197bbbb95d02efee409281caaa5e6406ae401d3761bc6da5ee7bcae6bfc0 2013-09-18 00:15:24 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efmo-f53785bd651f770faf5054479c1801fc5e38944af55147b6952f2bf481671a37 2013-09-18 01:25:56 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efmo-f568e6e3e4fc948d6c219bc60c68696f8ec5344843165c8ef05bb35229d5e473 2013-09-18 01:41:34 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efmo-fc8790492e808e3f6a161b67af9cc08e20380794b011744823ca1ac35386600e 2013-09-18 01:16:40 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efmx-4427cdd5e7348187f3383a160b38bf2902e2286446635efd865a9c779101c27c 2013-09-18 01:58:42 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.efna-241bd95531afde560bbb25f877bcfba22e944e105b46330bdee100b4934f11fe 2013-09-18 01:13:28 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.efna-67c626bde873ab005b6e31cb912e632acc640c30a34e0962ffb726459ccd64ea 2013-09-18 01:51:42 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.efna-a89dfa9f0ffbfc30fbfe2578ccf9d43c28f9dc5320f2eabc178748aef547b10a 2013-09-18 01:29:30 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.efna-e19f9866922996a36f41835895c98c144ce9c3179ef8a61c3f8d83f7f558ecd8 2013-09-18 00:56:48 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.efnc-860b2cff782ef7e1e4ac881cef334c3bddffd78717667836ed5d9e78d6449aa8 2013-09-18 00:28:46 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.efnc-c17673d45a2c9bba0bd8b233539770be028451923738a212db731487edba0d88 2013-09-18 01:12:40 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.efnc-dc38e7532cb06de86c4b3c20e489b6c51f5b4d8f62b00b722636ee2d968f62f3 2013-09-18 01:45:38 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.efnc-ec11efaf0a572a602de9702d1d568e0140ea384cf63d62d17d6756d8b7be240b 2013-09-18 00:38:42 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.efni-67aefd1147ad60e22c3d45350de34bde2b6d2c3a21fcd5c287d34c6cac87278f 2013-09-18 01:35:18 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.efni-89eed180800ba8d19d9492871b45808ed75256ecf3995690b1136bbe6dd2ef64 2013-09-18 00:18:08 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.efni-9328fd566b1d9cd6769fdd9ad8dc1719be6d26d007a37fc02cedbd1d3ba3b153 2013-09-18 00:21:34 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.efni-a8e74d4741672e7143e32499c47977f57a943720981a6caf95e001dac32decc9 2013-09-18 01:29:46 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.efni-f1b3d8902a08bcaad65393b0df506a1d22a501639c1cb3de07413e2961cb3acd 2013-09-18 01:18:52 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efnk-a7e226d2a4dc35ed9db6d40fd5ff8360e3c861641c4551ec70214eee31b79b22 2013-09-18 00:29:02 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.efnl-f5da8d5e42bbaf3832c8a96d5f99538725a330a1b16e9f90c9d8f02bd8dd3744 2013-09-18 01:26:54 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efnn-caba1e7bbd15de724dfacb264a7e6149defc335fd89f1b0a456f984eacf93469 2013-09-18 00:39:54 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efnp-e8e8b037cf0097a1311cecf3523dd4ca7f7d5462051b3bc3ccd8a62c99c08dbb 2013-09-18 01:31:42 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.efnr-79ca7d1b59d01deb294da55630819fc2042e5ea143493f1caaf5c75158b14048 2013-09-18 01:40:42 ....A 225280 Virusshare.00099/Worm.Win32.Vobfus.efnr-afc78c781d6a03ea7797793eb5e0236e5293b25f91892603777150336f7eb357 2013-09-18 00:31:16 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efnu-b78cd0e7e713ea31916d0b152c8deddd45095d150692e1bb3cbb5ab7c9c446c0 2013-09-18 00:25:58 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efnu-bfad935aa8931b4aa2f7fce943d9f6bfd202a68f78ed77c062726709db6d9b8f 2013-09-18 00:21:28 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.efnu-d6f3ab5b2c26b4f7fc611e53e8a4871289c85473f45ba02544ed96486caa5c8a 2013-09-18 00:37:04 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efnw-a2850b563f0ae3c3e5274deb808c9b4439c75fb58111e45cc243d5bb09ae171e 2013-09-18 01:05:36 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efnw-cfc46b85ab58412559b4ab1ff308487f3b2bcef24b3b5548d20ea91b52186e47 2013-09-18 00:49:52 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efnw-ecfa694960ea44f4c5d9003ec49237538a65fbb2c452667ba615814cf05a6c0c 2013-09-18 01:17:34 ....A 135168 Virusshare.00099/Worm.Win32.Vobfus.efoh-8161e05ebb64f7e56ceab62674b932b788b0382760cc2235eeab22c3d8bf0c4c 2013-09-18 00:12:46 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efoj-77af0b1bb1d61623befd4e8940f0f7e93ff4a7cb8fbeaa7e02da4f5f1b533721 2013-09-18 01:20:22 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efoj-a3dea4f18bc61b147bdcfc36e9b3f939fc5408c928d60ce3ce6270b63c58625f 2013-09-18 00:39:52 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efoj-c5d76ed233255f4705dbc60c55471e7dd6adb469bd0f3b583008c6e366bef62e 2013-09-18 01:30:30 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efoj-d2a299dfa666f135cb3cf75c33c5046d4231834879579f856c6d1a7204c3a913 2013-09-18 00:12:22 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efot-8054aaecbb867115ee9e61ce059b3f4bbac0d1f2891663ef64737d1c82e1267b 2013-09-18 01:47:10 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.efot-efb02d51d8fb01607b27d722ff5761bab12209c08694701ddbef9f001969483b 2013-09-18 01:22:48 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.efov-0990c716695e22753e3cb29618a34861f90cb1bf6ea4b528aeef725e26f898ab 2013-09-18 00:40:12 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.efov-1580b3dc4e85c957d2587cbdc3280d35793a3e398c6fc2a117c70fb6b45f16e5 2013-09-18 01:06:28 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.efov-231b405d9477faf4405ca0d9fe3c49b87100e252b11ec84356476fea2f88e1d6 2013-09-18 01:19:10 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efpc-73ea491fdb92c918fccbddab9de88e25c34802f21562f5f51e1d4a147a1421a1 2013-09-18 01:48:06 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efpc-870096ed7afc80464d30185d0515cb324423c18cc7d535474a99340417dd269e 2013-09-18 00:05:24 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efpc-a2c3dcb5c5ab56b2e0cc0cfb37638c9be981e65e01edab8c148ca111b9ff5b14 2013-09-18 00:27:42 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.efpc-ec6961f74e4c5322724a3f3c69b4ba6976d34fdebbf705c649c0095be557b864 2013-09-18 01:15:14 ....A 200704 Virusshare.00099/Worm.Win32.Vobfus.efpd-867f8ae8c95267413d9288514ac4ceefc805a7902054b3e853a7e617f277470b 2013-09-18 00:29:22 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.efph-b834c15781d584ea5e13d5af233e38dd4a8c0559ac84eaf774572cc6c800e69f 2013-09-18 01:04:34 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.efpp-989c5f27b2dec72674f488181de1dc3629896751ba9d0da94d696f1550296ec6 2013-09-18 01:00:54 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.efpp-bde2a893b1eae94849478597785d7c0d56acef7ad67f170673de0745ad4f1b48 2013-09-18 01:20:24 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.efpp-d9bbf98a43e486adcc8f09e1c2f04a2897e8aa1d7725eb33ac046ad7e292e2dd 2013-09-18 00:08:24 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.efpp-fc2156d875df300158426c1571825ba5db7b30871b23e2bc5d110955f3fa4210 2013-09-18 00:46:06 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.efpr-8283381c6c7ffc20b5e95d3d4e11e3b910b80b368aed3f79d9d3278e5c2951ed 2013-09-18 01:27:36 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.efpr-8bc353ee8475559f3ad8e724a5db1d904d800abf1bb1686f19a70b0fd6219103 2013-09-18 02:06:00 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.efpr-ab189993252e4b9597449eeb9c011f58acf4a01f31ab53d89affbb9fa12b2f79 2013-09-18 00:51:34 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.efpr-de3811c4846b7660e5db31e1698dcfd88fcd02bc30d4f33237971b28c38dc3d8 2013-09-18 00:34:02 ....A 212992 Virusshare.00099/Worm.Win32.Vobfus.efpr-f16e8bfed2b2f47a27cea98322c621259cb43f43d5a618b99e8596ded4213ae5 2013-09-18 01:32:08 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.efpu-831d24ab9444d3074cdebcbf283ade2f7a394cbc41d9817ff4f93d027e92f8dd 2013-09-18 00:25:28 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.efpu-8bb0fdf079550b2a27394fe0c5c1085b54da7510f0ed79a8c3c77c8d246492d2 2013-09-18 02:01:26 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.efpu-c2d982fc0569f6494829c235a6835c9cfc969a0644cb951e8327214d4adaf5de 2013-09-18 00:15:44 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.efqa-da96e8a9930b953c737f42cc0b81451e0d50bec12f8f77eda8ede859f90faf81 2013-09-18 02:05:24 ....A 339968 Virusshare.00099/Worm.Win32.Vobfus.efqn-c35769007a5637c14cd90272b8fef5ce99eca41af5431710c893aa829e70276f 2013-09-18 00:43:58 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-8300473966f4b6c4e256be637bbe1fa87615eb85136a7de660804eb46153729e 2013-09-18 00:34:36 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-880651c907e97a4373a947d8fb58fa2be330cff9993849ca4d45fab981d81ba9 2013-09-18 00:43:16 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-a6a40011a6155e3d0d04ce9d9e67823fbc65fbde20df47749470d36833c32853 2013-09-18 00:35:08 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-a83fdb6eb45109ffc7249c5dbbb5bdb91125be708f4dbd3a9e2ba4b4bf1d4cb3 2013-09-18 01:10:48 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-b90b61ce106ef8cf52d3a57e4b704c4f8a58450496fb3b44cb51c74cecc7b777 2013-09-18 00:03:52 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-be90c8a04fdfca196d600bdd6ea01d51e9fc6248e5caf49fab81b39eee8c4330 2013-09-18 01:29:38 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-bfca49ef451d77508887e0991b779e3292560ad2b153e8e94eb05afa968a975e 2013-09-18 01:35:30 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-c513c9dd284a00ff8a1f701450580bb02ed643b178309b4dac1165eb3d05dea2 2013-09-18 01:39:04 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-c6e5ca1812a99f73df5b61b87bcba8500e26d2ac9a93ff6d89bdc4cb31de01ed 2013-09-18 00:13:34 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-c765b8db77a6cbbcac16f87e15f75a718597a48bb2416a5cfe356dec5ca64428 2013-09-18 00:54:52 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-dadae42e05e87548a2e2d9f9a77d38b95539d961e8f9af6baa6bfbf8106d7029 2013-09-18 01:38:12 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-db8531bb0c53dcf2def64239e7d7dd0a139f9352c04e280cd99e4ba1d08790ea 2013-09-18 01:16:34 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-e8f0623e4606e6fedf0157ddc67373c0e4e4ac5e5185abcedfc9ae58582c9454 2013-09-18 00:44:38 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-ea26a4c561f085da17d870608df526689831c4cb56b0e3cce2a0d0167607d080 2013-09-18 01:50:36 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-f4d361bf9884322af48a187905adc81800b7056fc4747941337d288c27798197 2013-09-18 00:26:36 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-f52bf9d2700be04d8914f44cfcd0297f24dfc008f3923dfd5f19762b65d3c407 2013-09-18 01:55:08 ....A 286720 Virusshare.00099/Worm.Win32.Vobfus.efqz-f6a033faffcf765070e914340e19e862fb27c64f4e0d8f2c48f84da3b61f60e8 2013-09-18 00:12:00 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.efrj-340da3536cea2b19edda5fdc991d1e4c2fa3ebc52561bebf300c1de1683da18a 2013-09-18 01:17:24 ....A 323584 Virusshare.00099/Worm.Win32.Vobfus.efrj-d84760bd014c63023d3e3bea2801147f95554e82672862f6d6651c6fc33b9847 2013-09-18 01:30:06 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.efrl-dfbc3bd57128b94658678fc623147d2d36268d301b5beec33ee1a264b7e97006 2013-09-18 01:17:42 ....A 315392 Virusshare.00099/Worm.Win32.Vobfus.efsc-be8668873387027a4a924c8f18ebdd4fe004f151d9d34d2816f98bed0ca8ea42 2013-09-18 00:16:54 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.efsh-3ae9cc6e6ca4b05161f85c5cbabf66d7b158a7a71a000ba5b09ef42967b73b13 2013-09-18 02:05:56 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.efsh-a2e1d7062b031a8a437c3e3fb91faf85e0be68d712c50cba152e6db30528a4c7 2013-09-18 00:21:46 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.efsh-de11ebd2b44f6261929092a78b22ccf219a5824c9612fcc295a0c3f1fddd1d70 2013-09-18 00:58:22 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.efsh-e9aacff4be556383eb0a1b3d1cb50da5cf9b4bff980acc265ed95ddcfbbff2b0 2013-09-18 00:19:08 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.efva-3434ebbf3403d012fe4ff4cab4277e2e743282cc1a7f57be2475d05ed8b879d8 2013-09-18 00:55:04 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.efva-44e78db041cc9ae8705e6c1d9c7a2af2e6360055c453a15ff6aea0a30ded4912 2013-09-18 01:41:22 ....A 303104 Virusshare.00099/Worm.Win32.Vobfus.efva-c90e2aca4d76847a85e67cbffc278b2d1854c9434a299e7ef2ca94eab3f591e3 2013-09-18 00:19:58 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.efvp-97ca7a1d36af46ffc06aa6bbd10a24ae2248683908e05fba50947f1078f887cc 2013-09-18 00:30:56 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.efvp-d6b399596501add5dd2b1622125886ea8f478b268dbaeda03b7890f9104430cc 2013-09-18 00:25:08 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.efvp-e2ff6da900d3f8949df5f79f50a5293c8e8ee0f3ee549b6d67cf1155bd415932 2013-09-18 01:26:44 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.efvx-15692bf597c23c06ae39ee0eac32454357084cbdf3f87d3908428b5da0dcb80e 2013-09-18 01:54:18 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.efvx-789b8d372e1e542f63237cfa73e6bb522d36d3a5359cfb7a928110bf0fd50e87 2013-09-18 01:59:36 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.efvx-7b0d0b356c9cc0e628e0edb516412dba3eeb59c1f9cc3befff45a526b6038d2e 2013-09-18 00:10:00 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.efvx-f13e7059e41ba04b93bd514810788e4406720a18af1e7a2c53b8d345316c54af 2013-09-18 01:41:50 ....A 311296 Virusshare.00099/Worm.Win32.Vobfus.eggg-bb68c40c71d36e5d504f9d719a67c49085cb1ba3349688ed99b7cec27b998f59 2013-09-18 01:11:28 ....A 93696 Virusshare.00099/Worm.Win32.Vobfus.ehhc-0b7bb09b1116fd08820eab32a127fbf88217e399ed020978185f15af23ea3448 2013-09-18 00:14:54 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.ehhc-0fae736e61783df0236b1fc7b2aa69ca214f4d8480b331c6df6345d6f08eba8d 2013-09-18 01:51:12 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.ehhc-335b7f1752f5126a44731d74876908f936de4f20bb98a2137c7c064f8af485a5 2013-09-18 00:22:42 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.ehhc-3d08ad023e2b15842770bb0b7f0e391ee98a396725518b0500c483b0abcd8eb2 2013-09-18 01:17:26 ....A 327680 Virusshare.00099/Worm.Win32.Vobfus.ehiq-d22cd2a0a3991acc96ecee037bad75c347737d249d645e0c83edc004f285a0e3 2013-09-18 02:02:00 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.ehnx-0208da1844922ebe9127d87269198a3ebc85e582e32694e1bdd168f8783dda9a 2013-09-18 00:20:10 ....A 98351 Virusshare.00099/Worm.Win32.Vobfus.ehrw-47b4b98c2132c71c1f80442fe36cc186fcd548df5a0a4ee8c1a7bc90167e2cc0 2013-09-18 01:35:10 ....A 96302 Virusshare.00099/Worm.Win32.Vobfus.ehvc-47e4e3e9ecb0d488b38d3996d4b8ef382b85571019ac09492d14264706d5159f 2013-09-18 00:09:10 ....A 475136 Virusshare.00099/Worm.Win32.Vobfus.eivd-972572a704c2caa25ff59f8c504485a073f3a4426469c324724a2285e9128a23 2013-09-18 02:02:24 ....A 475136 Virusshare.00099/Worm.Win32.Vobfus.eivd-a68bea06eb70d29260311aac03e763ba48afebcf0e849012c1d4fb354e7faf42 2013-09-18 00:24:58 ....A 475136 Virusshare.00099/Worm.Win32.Vobfus.eivd-a96e37a69d68bd6fbdc2c4d2d2ed1716c05fd7e3744825cece9d2b760c88eb67 2013-09-18 00:42:10 ....A 475136 Virusshare.00099/Worm.Win32.Vobfus.eivd-e6efaafbaad13195bb745b45cdcde06c5c66a534d2e4bc88ffd14bd782bb6e0c 2013-09-18 00:46:56 ....A 475136 Virusshare.00099/Worm.Win32.Vobfus.eivd-e941c1221db065a57176d0b7ec440f692a70280bc0315feedadb4d95fae35beb 2013-09-18 00:24:58 ....A 389120 Virusshare.00099/Worm.Win32.Vobfus.eiwe-876107eaa406c91f1ab936dfc4b1f6a85a6b6d91ae4415d5b64cf7c16506735a 2013-09-18 00:54:06 ....A 389120 Virusshare.00099/Worm.Win32.Vobfus.eiwe-b3fbf65ae8ae1acc6caaf6a605abf208b38460f42c44a98822f4f61e8d551e0c 2013-09-18 00:46:08 ....A 384935 Virusshare.00099/Worm.Win32.Vobfus.eiwe-df2812dcd79d01e35b9d8acfc52c564c3efa95b4c4ebb03a059af41f7884b689 2013-09-18 01:10:24 ....A 389120 Virusshare.00099/Worm.Win32.Vobfus.eiwe-e5dd072be3db34b077591415ef53663b278b5a5b022631f88aad445afeec6d67 2013-09-18 01:53:00 ....A 389120 Virusshare.00099/Worm.Win32.Vobfus.eiwe-f666ecc7b631a20f6dda34fe28b12291abd64d219715b2ce4cdc793a263fc1e0 2013-09-18 02:10:44 ....A 256189 Virusshare.00099/Worm.Win32.Vobfus.eiwk-8a9f33ed55b3b264fd37c2af7273497356ef3c6e03eb38e158bba39599e62d20 2013-09-18 02:04:22 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.ela-888c8f787b5420698240884725b9f3d0e9e8fe38965a0117ab623950b528ebd7 2013-09-18 01:46:44 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.ela-937dccceb053a8f09c213a32ff06043154515cb0deef184be8c96ac7c9b3f6bd 2013-09-18 02:04:18 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.ela-b2affbf7ac0fa7969e8818d1d383287e5d9da93d5e6bfaba6ab78321f645b3f3 2013-09-18 01:36:58 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.ela-e8f4680c99f68d71b9e14a580e74c351894fa7edd51b96c0863ecff065906d81 2013-09-18 02:11:42 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.ela-ec32df78177eff395549f45fd87c2e7321a79d9386f11b979afa3a287313163d 2013-09-18 01:25:42 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.ela-f16bad3e2c039a470be09d488c9e52b2da356625addbc21cf2b8856d6f42b0e4 2013-09-18 01:55:26 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.eoc-d8f4892f2a4a641615bfbfa6ccf91d1efb6d6ff6ceacd9a90696a7da0570a935 2013-09-18 02:10:48 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.eoc-dd372d5a5198e439f35ea8ff120dc9cb47b289b311e4242eadab4db1326989c0 2013-09-18 01:07:24 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.eoc-df7cef3df7e29626552946e2fba7f0ac6b7221e5a0ccf70e2be312f33283f1db 2013-09-18 01:13:34 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-85e0ce4a6b956643a75c4faa075fc0128283c21a112037a617593088940b87ed 2013-09-18 01:36:20 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-896735bec56e8c1710c6f1f407915ad4ec47744dd96aa481b1b2b39cf1db29b6 2013-09-18 01:36:54 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-a3d1159259f80cf099d3cf4558842ff85e209ed3bb4541acd78f067a8c87a982 2013-09-18 01:38:40 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-a7f8010f5bd36dd1d66d4ccdd7e97bbd990a6cf60a1f53a6a3bc835dae0a5b69 2013-09-18 02:10:20 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-a82609e7c2efb92d921231b616756d0febd73a4d16e442a582d28a6ca3093209 2013-09-18 01:33:52 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-aaa337fe7e51f06e42fa9331a6ec1d716eec44126e9d794ba2f11f877691b32e 2013-09-18 02:08:54 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-b2590e53f625bcd37e6db8933822644d1010e681fac3cf870958b42a751ec3f7 2013-09-18 01:53:04 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-ba63c352cea9bd3dac916fda91f806615317f0ea7d86a1c92912ebd15a287b85 2013-09-18 01:59:24 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-c6bf3f1aedbc342e2438779e3ee81e698828eaec28fe2d814ae528ca735a0c3c 2013-09-18 00:57:34 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-c85fd5b0f8bb4de844067db8a2ce72fffa9bb409255dc4f34f8e8192075cde1e 2013-09-18 01:07:24 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-caef2204ae656ba8504b94d851480f1ec48ded4d45bf2a7ae99db8be536efcd8 2013-09-18 01:15:56 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-d92d380a858ea9460446e9ab6e5eee86f4bca692f7868d5666aab46b5e5d0fd9 2013-09-18 00:03:20 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-e12fc55c36776b071f87a393e932b93012d8b59f45a63efa659edae82afb65c4 2013-09-18 00:48:08 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.eqqo-e9f83ee0dc1b8240714e00078a3b0200321339c936885438348153f252bb4df2 2013-09-18 01:11:42 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-24633ecf32e6ee4b70a72796f6281ce07d43b6a5f5f8b4cac72bae4d515abc38 2013-09-18 01:34:30 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-25130ab1dbe19584b0bce7aaf27104b88bba84728f98662168da687eb54c96c7 2013-09-18 01:36:32 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-533c085f848039f4a854473a5a4b8101998f1c534078778ecae50051a5f2ed5e 2013-09-18 01:10:44 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-682dc56ccf47ad555408f7efd76a49836e3555de0a1eb7cbfd7833f4a479c5f2 2013-09-18 01:16:54 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-73a99f83ae7c5f2bea2e8c4a77194a1c8060442153a15b6c9db47bb7248747e9 2013-09-18 01:50:26 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-766e1e4eb045df20e3ea5e248104e6da0f0d5da6f701dfe047dacbf5afe943d0 2013-09-18 00:43:52 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-774bcad16330fb0b5f0856eeee6ff552ac83f8851d9f0cc76f032ef01a12d5ab 2013-09-18 00:17:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-797e8117610481748409806306fc7325b91b27c25a5a7b33273bca4b69e18625 2013-09-18 00:58:24 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-820e6c5b54f2d833995065e2616e63d0a72a20e5063fd0c763318f5d63acf9a1 2013-09-18 00:10:12 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-82c2a16c6fc1e738ce4c1db2d42761742323aae0faf86316e93f78ab33bcec1e 2013-09-18 00:22:48 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-8395e711f52ae58aa0368b752a451cf9a959942ce3bc80d036df3b4d2051e5ae 2013-09-18 00:57:26 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-876587224c3ad395f3c7bac90137872c515db15a24c339d6c25dca2d92a9451c 2013-09-18 01:16:34 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-890c10cbc49f5be51bfee9ace6266d9d8deeeb17b7bcb6ddc42b48e3e45cd3aa 2013-09-18 01:15:20 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-8959b3998b2be81d913cc2d2dae23e7698acf166f94d768053b3d46ee1adb581 2013-09-18 00:56:38 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-911b38b1b24957e2f85a4a39a1d669e1b5fd3deec77a0fb88d68847ac4cb3d1f 2013-09-18 01:38:30 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-942af19742dd2cf68d4ce15c71b6c4ff9169b092896bf5eef43a98a24eb65530 2013-09-18 00:42:36 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-9580070d9352a4300bbcfbfb7c6e05ea8ffab04b3dce156160b92c00f66a9833 2013-09-18 00:21:20 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-961318f8261fb9c0cc1c6f25c112e66007573ebadc42882791eae912fb113996 2013-09-18 00:15:02 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-964afe38c2a67efdb3406c38f6147ab4eeda1d8ba01dcca94f5944a69002576d 2013-09-18 01:30:52 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-96afeb8e1b13335bbfbca63de511204047d5559fa8ab5cefa2370cc3b0758bc2 2013-09-18 01:29:04 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-989ad61b96698c3693f52124fce3d57a4c6422676ea52922224f7c47a1d061fb 2013-09-18 01:27:26 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a0167708a2a86027f0ce914612ec7230ca0bc52eae1eb1bd16339dd25d851abe 2013-09-18 00:49:12 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a02c1bfe234685d7f9d6c36a8b02f5ae434c9819e5ec8a036991fc6bdaa69ce3 2013-09-18 01:06:26 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a301e011a42d487524d84d0220a74f56ab1bcc73f96495293b3685cf19680295 2013-09-18 02:11:24 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a318153520bc891ae3604bbfcbfaf7a5bc019db0534da3a4396f6ec7447bafa1 2013-09-18 00:31:18 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a4bd27b7fe3d95fd67984ddca28e4c437e8e0f2cf786b1dbc79052f3cf3798dd 2013-09-18 01:19:26 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a52eb4d02e9f9f0b3d1a107796d1cddb5f8994193cabd25517199d192a539e5a 2013-09-18 00:53:54 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a736210914538f6cc8ea82560c57b3a5042258b52fcd00f17c7f128e47be1919 2013-09-18 00:48:02 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-a83ba072452ff01436ecfed80560d4db0766d751459099f655f191e03bd9324a 2013-09-18 01:32:12 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ad0b44476869b6c5969cc2dd23199d1e64a3960ec8f0bdc2a7b681ed4b4552b8 2013-09-18 01:48:28 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ae02cb12e4655a2238c5b89029f29bf54ced72f52c2dad56ff1e2ef3f6ae30d5 2013-09-18 01:49:02 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-b51861f8ebb1a29ae11000fc1c4411895751b28709351bcb909356e571a36874 2013-09-18 01:19:04 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-b5cc71c1b1493de006cd681c5659da2087437c8941107988669718508dcf476d 2013-09-18 00:26:36 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-b84480d7eaf2993dee896b853942f3159c653ba3b2ce86a2cabfaaa2f14dc162 2013-09-18 00:34:00 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-bf74bc7316134f537cc24e845cfc3622b465d48a3d45a00e087af4ff8a08de54 2013-09-18 00:14:52 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-bfc5c112966660326ca0f67810f778c5298cbcc5ba6fd46177c6acb52a9e15de 2013-09-18 01:21:42 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-c1e702b0aa1a25c834a3e579c776dce5a1031ea0ed58680309910707bb2a2ce8 2013-09-18 00:51:00 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-c20277e4d680807738a8b676f4230f9a3485a698bc3d1c6fcb97a9c1d7afbe11 2013-09-18 01:53:34 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-c96bce2713ab805f48f15791449eebf44fb989b1a5cc7375540b2d0305de2443 2013-09-18 01:20:38 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-cdfad5c93e3138da1ce9f55e8fcbfd900bdd91badfb77285da3bebc2d269d1df 2013-09-18 00:24:26 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-cfbb3d21f04c178f1856f9818113ebffecc903207c3a578f613b0e0537020b8b 2013-09-18 01:09:12 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-d086defc67561d6a88870bc88dd9b04b868745247604414e5ec496a14e1b8b7f 2013-09-18 01:34:58 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-d2d53784d0d7f9d6df7ff2b9321643280f877898a09a927d362d3b7716515ac5 2013-09-18 01:00:12 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-d352e005c11363326164ea8b6252e7d2b3aaf5a49a0f4f3d5798326b6903f4fe 2013-09-18 00:36:42 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-d4da1c16245aa1d976311743ee02865086fec751e88e956e14ee5ede8d27a095 2013-09-18 00:36:06 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-d58454d3666099e529f79dd961f4270ca1396fb11660a1aabc42f2f01feacbb1 2013-09-18 01:34:46 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-d5d0a9da2d76482c91e8339d8d8e646d614a0bcbab8b856cb7796cc702815808 2013-09-18 01:44:46 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-d6f189495486f234d4704e0784afb36b5251fe7b53983dd0e0411a27f69c1322 2013-09-18 00:32:42 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-db7d1806d3a49837665ff4d8ffdadb06bef19f4ce2826a2fa8047289f39d0ab2 2013-09-18 00:30:56 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-dbc5a633602d5b8ed8acee4517a56a2a00d1edabe61f3c625493cf28bd224907 2013-09-18 01:28:36 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-dbc86baa034e37488783a202093f3eb5d084069fb2f8ee1d6a1d2f0bd1ed56da 2013-09-18 01:08:24 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-def34b9ab16d60bf18146163d16381096df0a5a8d8fbe22280d4fe6de6fb3712 2013-09-18 00:59:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e0dbf6c66a1faa1f6c47a0f8f636ec10307bcc1471a345c8115b182652618e7b 2013-09-18 00:10:34 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e1c74bf9c8b5ee9996c14e1dea9a87148a4a70aba7e50489fbf711c24e62353a 2013-09-18 01:33:50 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e37ef28138c70ab5aff3010e887b8fb4c3d4598810bbd447a55bf760cbe6324e 2013-09-18 00:22:00 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e3a8265a306b8e4c5822ef146e17a99b85e2b7c1827ca60b7eb5510ae4d9b0c7 2013-09-18 01:45:34 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e536cee10ab7d0a953f7aa4b9459bc5d461665e574d07a075839bc2446d52289 2013-09-18 00:16:50 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e597b269c1a1dd2a8691ee0545299444e8fa6fe072a3319fe066bd5ac086a614 2013-09-18 01:24:44 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e6bc30618804f721b1fabd73f84172a2a2a394e02ae8b6ccb2bdc7632a0e5c38 2013-09-18 00:26:22 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e7ad44343680914db7af55dcb69986905af88e0b7b4ff519eba2e8a7f094bcef 2013-09-18 01:22:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e80959682234ae6d42ef4be563e465cff9eb2751409553a43d5390fbdaa6dddc 2013-09-18 01:22:28 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e8b124d38ca92f2b601b3de58ca9743e17484405cf8b81863434729089334dde 2013-09-18 01:11:40 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-e8edd160e208cd9cd9e763c6bbe4d1585ddac98eda80604219135efd2d357be9 2013-09-18 00:29:28 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ea1ae651aae4b4e1f822dc6fbc39525b3f819b6dc7abef17f958c7f07276959f 2013-09-18 00:43:56 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ea45341d785e7aefc5342f22a134a1854bb6335c3cd614ca0f5e14f3c537f3c3 2013-09-18 00:18:44 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-eababc8913f96c0267f7b28309957e2b6f2ff2343ec4239e145a456352168457 2013-09-18 00:35:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-eb3804f851431b47210d44fb512eff9f08edd5d38f6b2293d79f1151cda1e3cc 2013-09-18 00:55:44 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-eb890e127ec737cd7c624e3907252d71c355a105490a57243ba80cfe2803f840 2013-09-18 01:41:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ebe5795dfae10336df154942162bc05e5dd0012d76a82c590b770d8d43d97a05 2013-09-18 01:06:52 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ec15203836aa8654da44c62d1be76a72358e40b0d7c8f916c87417b07b0c1a5f 2013-09-18 00:41:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ed77fb32c23fc16d7c50d757339f59f57824406057eb577ac30549cd9b3d2077 2013-09-18 00:12:42 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-ef2b0232886c0d4099ec41fa9d0dbc94f1af038d2aeb49ddc29c0963175154a0 2013-09-18 00:21:34 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-f5661b0022d9b0a02cb04083e86d4a12044e9e0008531d4f60381c832a6935b5 2013-09-18 00:21:32 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-f6d4bf19230610ba983237cafd9ab7200ed08b213e8acd7d44680a4b3c9bc3a1 2013-09-18 00:21:02 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-f7495314b305e05bd466df8a5232a09a8c3fe0fb66acc9ea58d876702113ca1f 2013-09-18 00:50:08 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-f75de918c9560edb288ebf804dcc63410aa5dffb0755176bd9084a4a666be274 2013-09-18 02:04:18 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-f90f20b55f6ca5c93216f0a1d9768a6a98a4b6b7d638439a0cd654b3d88c6827 2013-09-18 00:58:00 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-fbaae19c28c1fe8f16e3e2f2e89f7d22e0e171db0ad44c6a18b76a6d11926e93 2013-09-18 01:36:30 ....A 266240 Virusshare.00099/Worm.Win32.Vobfus.equo-fcc17bd09182e416256718ad9f5fbdb652627093961e0c71f8e3fd2c10198549 2013-09-18 00:35:14 ....A 393274 Virusshare.00099/Worm.Win32.Vobfus.eqvq-a097ea349822030184cff259f3a8181344a452c96dd3988dd731046602dd1801 2013-09-18 02:04:40 ....A 229376 Virusshare.00099/Worm.Win32.Vobfus.erbm-5f9b1838d6c68a47cc6f5ae21370f3ce3e1038e777c487c1106b4b7da28d9794 2013-09-18 00:33:44 ....A 348160 Virusshare.00099/Worm.Win32.Vobfus.erev-67b36907704c197406dd158eff2ad01d19ed90b7385202800429e4dbab492d4e 2013-09-18 01:14:10 ....A 348160 Virusshare.00099/Worm.Win32.Vobfus.erev-97a31a25f593f924937e9934126f1e3ac13e734d2d74a9c52d562e2d1286a94c 2013-09-18 01:23:48 ....A 348160 Virusshare.00099/Worm.Win32.Vobfus.erev-a8992a72deb640505000a6494142886e7aa15ea0fc30fb091215285bed8798ec 2013-09-18 00:35:54 ....A 348160 Virusshare.00099/Worm.Win32.Vobfus.erev-aa42bb32a70fbfe20ddffd215dfac80144e192b6596305ced5a37e349f83da98 2013-09-18 00:43:30 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-23452411383af63f5afb71363bf2baa8ecc6622a4bdb1571bec489ebcf0569f1 2013-09-18 02:08:26 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-880962311a0233b0689eb7f34582c1548ae4bccd15eb4d09eb96fc5d5ce0073d 2013-09-18 01:33:08 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-92f735e40500b9549201677d7426c9f4a663b0031416cd9e4be912aca1da9511 2013-09-18 01:10:16 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-a4f2e803a6484cec144159a29f4d12be699c3910179ca2aeabcf4bdfb79e1924 2013-09-18 01:49:18 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-aa753e4524746ca13c3203da59c10f319fe1202446249a90490e1599b898304b 2013-09-18 00:43:44 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-b70fc96f9feb70e3723acab2365d146fc8ef747620b41f5fe681136335e34376 2013-09-18 01:15:46 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-bdb94f294d6eff5ba64842f9f8ab9f9a3208023c3084cde675e82ccd0963406c 2013-09-18 01:49:34 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-d6bcb00da16ba088061dcb2811e2f65494acb9311c1683f211168cfbe553930d 2013-09-18 01:42:34 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-f5eb699b9676b23ffd414cf719de451990820530d8330b284adab0cf8c8b9c06 2013-09-18 01:47:12 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erew-fffed908ad709332c988e7c168a1d1a809c46ffabf9519ef149fec062afa089a 2013-09-18 01:59:06 ....A 393271 Virusshare.00099/Worm.Win32.Vobfus.erfb-a86cf94fbbe45daf48c97136f8d39591ab9ec5c2d2d7483c003f39613c428445 2013-09-18 01:44:14 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.erfm-b369c89bad94bbb7b226d61e7d309cf9474965500e6bd48d77e25d9bb49b0939 2013-09-18 01:10:02 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.erfm-d2bb928b302579a4ca66446adc2ebccf03e9c14a241738c03476aa7d4ee84fa4 2013-09-18 01:04:44 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.erfm-d2bc9c59f7a784d764602a7e6e69080783ea57c2f2611f1adfbb7240557dce94 2013-09-18 01:07:40 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.erjm-ebffe4bc9795a85678dfc8422c3174f80138cbcc1013cbef483870cdeacab054 2013-09-18 00:36:16 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-909afd5348c17f4e27f9590598ba7e92efd42a790228057629869ee9292ff5b6 2013-09-18 01:37:08 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-9543aee756ffb185b87754b7ae1ca6cd4330285c3af3693d48f3d24f73e20d4a 2013-09-18 01:47:02 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-96feae179483169ac70bf529cceb9927f91498f7242670f629ac3a556f368ffc 2013-09-18 00:21:50 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-b8fba309169e715c0b46ea424309da606bf28b4a9a91cacbc3ab9b98e68bc0be 2013-09-18 00:51:08 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-bbc34893a4754488e673767f5833e7fc194f45c5997e23fbd87ecd1cc94b09a0 2013-09-18 01:32:06 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-c80e6239516816c8d86c147d1bcdb37617e64d8a2c40065a0c64755079a5cd62 2013-09-18 01:31:42 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.erkq-c8fd23ca5ec9c122ba8df5297fe15a857b95d05911dc38ad0664f22dfe4c6b48 2013-09-18 01:47:38 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-dd42a4f6adfa6787d3c4b37b851a74e6295e3b9c005d7a9c080e4c95b884f773 2013-09-18 00:36:56 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-e36f9585b0bf236292c8fe4c0cae240e2a5a8ad275852863aa809aa0ecad31f4 2013-09-18 00:32:38 ....A 270336 Virusshare.00099/Worm.Win32.Vobfus.erkq-f66248cc8be1740f7146e52d1c17b6d31d957d171d699486c0dc324545b778f1 2013-09-18 00:44:22 ....A 26289 Virusshare.00099/Worm.Win32.Vobfus.erms-3b6b9c0cbdd907da554f90299810f42caadcc29200ef103255795b81a802878b 2013-09-18 02:04:00 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.erms-ab6bd1353483032f2e91be4f6a3e4033f367aad4b1a310c436074bca76f5081a 2013-09-18 01:40:38 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.erms-b10b1acb89bec5948902deeb8357fb48a32250844d8b729958b86eede37992c7 2013-09-18 01:28:30 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.erms-b3149dc7aedbf642ffd47d959aacb4195d3240c4957810fa72e5e9c172677d8f 2013-09-18 00:30:00 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.erms-b3276b4e5fcb211050155329785f2a6f708e0ef2e73d5cce965985501d35f559 2013-09-18 01:16:58 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.erms-b9acaaf89b3d7a35c6db01a3607d95d2ff46c24054a5cbe3ff517aa32a81d483 2013-09-18 01:44:42 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.erms-c5265dc9235be06065a072aaef17fa564820ebd58338e96257c50c6d64109918 2013-09-18 00:57:16 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.erms-c8c6087868bc16d69fa3e30c7cd4616844c7a3577d4a8ad657ccd179c93e7f1a 2013-09-18 01:27:10 ....A 164471 Virusshare.00099/Worm.Win32.Vobfus.erms-f7fd10024b86a730ec76948dd1a05a287d85855738840dd0b2ce43c1684bb3eb 2013-09-18 01:14:38 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.erob-07ad2b5ef1d61167ed9d333aa44161d310a56b2439c800c09446e34a1a70d58f 2013-09-18 00:02:56 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.erof-782d751c626752cf32d18d47793003fa6c80627866e715855e0bb36434d0beab 2013-09-18 02:09:18 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.erof-bcf213633617f9c0cc010c63767fd42d1015f4c488dbdc9d273684df393b51db 2013-09-18 01:10:40 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.erof-c099abdc80896badbaa4144f0f1a15ea75d8361f935f6c123fb7a93256b69990 2013-09-18 01:04:46 ....A 299008 Virusshare.00099/Worm.Win32.Vobfus.erof-ef16c238cdd7ebff462c8586a484d0eca107d715720e46f33983b94711e3cccc 2013-09-18 01:39:08 ....A 404592 Virusshare.00099/Worm.Win32.Vobfus.erof-f08c87dba90ef63fcdebd43553e1ab0db9022c598d6083e3c12f13b0e9819228 2013-09-18 01:15:22 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.erow-bf22c02bcf3044267d5e5f37bfc83484c54e79a5762ffa250a7c3c1065ab335b 2013-09-18 01:18:50 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.erow-cbf5103689b1a92a8b46e3cd89a74f6f5f11f6213b89dd412b6e8cdbbc285f98 2013-09-18 00:53:04 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.erpb-a44c3a19a4c1be4bc5e6b91421cfee4b221b0f2be51103d3e8810f358ba8f944 2013-09-18 01:22:36 ....A 241664 Virusshare.00099/Worm.Win32.Vobfus.erpb-c29f985bb10e445183cf55a39aded940c66b59f871a602f25adf9ceca78f583c 2013-09-18 01:53:54 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-738a2b46d4ac3fd5d052d5e604980a9a542cd0047f2f0b8d2d11c884f12ed63c 2013-09-18 02:09:52 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-7cd978c340645a179bc405fc8c4f692f688bd6f5149446703502e0ea59a1632f 2013-09-18 00:53:16 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-8560b5a33b03da772b4e86a832e95b69f433a3f5920ca0da8daa9bd227b8bd15 2013-09-18 01:06:52 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-a2bfb27750ae921051cb3666a118407726f5cb96edc4cba025b7cde48022a9a8 2013-09-18 01:38:46 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-d83573a8b37163d1f6c7759457b67b6fb81edb9bd94023b1d2196130f9bb06ad 2013-09-18 01:03:18 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-e251c55b66a8d8fcb1af1307cc8ab744dfe90e15c7885f69700bde4cd6b721b4 2013-09-18 00:21:44 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-f51f4eabcf2cc4646ac9e45be6f1fef4af8a4d0061e4c84dea4a7f0254e95414 2013-09-18 00:57:52 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-f525296db894c501673a7369db9f5c83690bd858b4c2ec7e4879e04d9bd412a0 2013-09-18 01:57:36 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.erpt-f9e70c95cb5583706d73f15be2af7b4f2dae1dc4c03fd37c6dc8c1ec645efd53 2013-09-18 01:01:58 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.ersi-2b2750b35e1bf2f861878b8cb0d5f467410581b1203964a36eb8815f853e5ea4 2013-09-18 00:08:58 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.ersi-8588a2ada04e0882cc6c9cda929b50b51adeb1777b4cb19d280449bc2b8d177a 2013-09-18 01:53:38 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.ersi-d0db0a89457f94cdb8758e8ccad835b7b325f9643179f0d23109c8bd74d20b25 2013-09-18 00:40:20 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.ersi-e4d3afb95081396a2e315c7115c1f8127e2c39fa5103415d0deaa3fa5abd6459 2013-09-18 00:49:32 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.ersj-62254a23ee5790d49d5c58c58ccc9f619d890a7a1add05a8be6c913ee8a774a9 2013-09-18 01:05:32 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.ersj-6af7e7b904cb45c9b0a94c201faf7528c59a439cea3c3ffb9caf755e6e315e6a 2013-09-18 00:39:28 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.ersj-75d3e00ba6b31453079bfc7af679158138b46d130016f4fb7f6c5e6226a4234e 2013-09-18 00:28:38 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.ersj-79c73b81bc5e8117f737603b83bf8e7c2a605d59e8f9ef9f920ea5380ee6bf76 2013-09-18 01:21:28 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.ersj-8735aec6efae6b4e39c54d587646d4dc86dcc80cc2c03a615bd55e5efacd8ca5 2013-09-18 01:23:46 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erta-82bf20e18de037268bb1542f551237e646a84fd94d31b5c545a11c627f99eb6f 2013-09-18 01:55:46 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erta-a2807068a5e89fef691221bf322601178f989e1221bdc9a91c4348d41b05151b 2013-09-18 00:11:32 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erta-bb2cf04e2f205014229a6d527a0f8207835104be73e556861e06535af120ffaa 2013-09-18 01:31:06 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erta-d74f7d5d4f0571b2feaefaa3efe2d80e9e49d101b54c68a4da5824372c22b0fa 2013-09-18 01:37:24 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erta-d842e998d0db2176b5727a7e48007594dcec64fc18cc43a04f19f1d4c1fae3e0 2013-09-18 00:08:58 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erta-d88935f8ba239b1acacec588f333f8ef0022124fc5bcb42d3d25ab30f9dd3959 2013-09-18 01:07:24 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erta-dfccabb3c3d5c5467ae56932927bb5285e5bc4fbf8e8d21910b3beb1a2aa707c 2013-09-18 01:48:54 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.eryf-9105bc99deeba1ba44583f88413b1b03978bab67a0e537823bb6a2fd3bcd206e 2013-09-18 01:35:26 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.eryf-ca7ba785877a2589b97b18e85557f62ce7b98042fd046a4650af3d2069ae9efd 2013-09-18 00:13:52 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.eryf-d83ee4cb69b98c339f30a0515ddf8034cc1c0590b328bb8dfd8ffb2f22d85c53 2013-09-18 00:29:02 ....A 184320 Virusshare.00099/Worm.Win32.Vobfus.eryf-e3348560aa76ff2607bf2bef8b8cac0e15e4174e095c1fa0e94ea49b2819811d 2013-09-18 02:07:50 ....A 180224 Virusshare.00099/Worm.Win32.Vobfus.eryk-ad30b6718e56456f78607f6fb8536e0281702c0f8f27a666897e164bd07dd544 2013-09-18 01:25:44 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-333130d9d5fc5b6066992fe45f0bf6f524c8ab3ce272f86c602b6c1819809b0e 2013-09-18 00:45:24 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-9a784966762dfb11b9f30f0398344cd93e509c79077a77bc468b55a91202d1bd 2013-09-18 01:58:20 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-9bcfd4514afea570ef3f9dfd88252c1184d79668a70e3923d264403e723d37f0 2013-09-18 00:07:02 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-b69aa613bfc5cd8a8f7b526a47d35b46281853d8790a382a5f500f64c493df37 2013-09-18 01:04:16 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-b83fb6913e8399135b37156e5453f751fdb10fd65979830efd18302fb249fd73 2013-09-18 00:11:54 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-c3f2334db753969bcba0bfa2d0d9db7847fe109bd0bced189889d3024cc5e475 2013-09-18 01:07:36 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-d84fc2c87081f2eddca64510179aa174c3da094fbca9a06cf65fb25ed1ca6e15 2013-09-18 00:58:44 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-f5fe9df9ac6d6748b7fdf4d1678ee09a044bf4067b62d55d1bc41c3a9e0dcec6 2013-09-18 02:02:52 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-f6df4cad2394f9cd77f668411a1cbb9436a995a499227ca6c65bb1e1bbdfb0c5 2013-09-18 01:44:42 ....A 151552 Virusshare.00099/Worm.Win32.Vobfus.erym-fb9e82259ebfd67c353d8034b481ba16eaf03e7c176e57a91525db040182a06f 2013-09-18 00:05:00 ....A 167936 Virusshare.00099/Worm.Win32.Vobfus.eryn-c6cc251f2c5c574503a13ea6aa19c9e9f88b3b0e54324a41f4f45b141a4fb6d6 2013-09-18 02:07:14 ....A 167936 Virusshare.00099/Worm.Win32.Vobfus.eryn-cdc96ef7672b253dcff81b0455eada9a808d9cf59e2c259c80d7d7486be47000 2013-09-18 01:19:10 ....A 168066 Virusshare.00099/Worm.Win32.Vobfus.eryn-e51736867ca677ba1a19bfcbea7a45415b8da10cbb5767135d42e01049fcd4c7 2013-09-18 00:30:38 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-75faf6e39670ecddbee71bdc7eed4bd8bc92886dda6320c83f9fe41092966e68 2013-09-18 01:54:48 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-7706ff8914955b9b580c2941bf527e42cb5c3af581b8e1340062c2a95d54ac66 2013-09-18 01:47:36 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-7be8bef8bbc32ac6f557065944a74bd6bd3837d9b7bafd5fde01ceca596ba5cf 2013-09-18 01:11:22 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-83b44337a58c6947707e35ddc413a3fa5e6f7d9d18c6900fdee2b12f34a8003b 2013-09-18 01:12:20 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-9298947fdc5f9a1239bd052f23dfc0563a27bc0d0bf0f26ad2f6558a2ffc7bfe 2013-09-18 01:11:06 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-c4299476646b31250ef641e68608819081d787e305db70aefa7b6029421cd0b7 2013-09-18 01:35:12 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-e0c27e200f75bcb5999624bb77c8142f326ba2886bcb983aed26395bbe07cae6 2013-09-18 00:54:40 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-e5877a4ff66746d78b9f448014fa1d232072acf1f9b0e957a0d21e179b6f4cf0 2013-09-18 00:50:48 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryo-ebd4fc462f16920a49b6728d63899350f5b20faba7cecdf3f60a4ee99aa0da31 2013-09-18 01:37:24 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-1c8ff1ae25caf310cd3be1958f8376d824e3392861a8b53a82cd0ec177c7f8fe 2013-09-18 00:05:50 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-79d0342fcc8825934d52e399733bcfeecb9516dd6c393a99cbe0c73f29935bbd 2013-09-18 01:08:02 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-8698b9dae3f5c2253c8657fdae014d89846da5b9b510af2831e60bae929e2f59 2013-09-18 01:56:18 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-c434916389e131e4ee7291802caa571d94c017d20edb3b2840f6c94624211496 2013-09-18 00:30:40 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-c996e91c75a1c1a1c8da98bbe4410a3c275f0f7e68da80234ab25c2b731b0d27 2013-09-18 01:46:06 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-d972f1d015411b5ed4af3699c10c9e1aa0e19dfcc711df6bb6572d0c0f0f9040 2013-09-18 01:52:02 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-dffb39f55d57fe621783fc37a33963575ffae16b4d111b442fb477f25666fb4f 2013-09-18 02:03:20 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-ee29637a22716264cad88372d13b083bf8d61c01b1ff0c86b6e75ca4bb65003e 2013-09-18 00:22:00 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.eryt-f76bd7139baf1c95e52b96053c4b624c15d47ca27ce6a1a69aa28cec421856b9 2013-09-18 01:16:16 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryv-8239d1e872e0d1ede342a857794c3503b3d4c085edad3bfecce0b1ccac28e692 2013-09-18 00:24:54 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryv-cf0bf5c993d05301b7e4d20d99e93801ce3c3b180869519ed21f59399b8c28b6 2013-09-18 00:48:58 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.eryv-de5e5499f40b49d5a05986113d283ee59f15229e8f444cc8e8c5d52d6ed70f2f 2013-09-18 01:48:36 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erzf-aa8fbc8b3f15244f71ebf5d1e1dc09cca31be07ba36d1537203fc2d7bb75381a 2013-09-18 01:53:16 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erzf-b8c6ec3aa20686a2854b4e5cc8f3d5a8756d22e1562025eb66cbf90e974c30ea 2013-09-18 01:08:50 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erzf-d0229541060f9e354bfca965bca6bf810c86d9f175f2b277e83b3810f2e8c011 2013-09-18 01:25:34 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erzf-dc521499c66e6c800147070bcd7cc5842d21dcb2b6489804dc8ac5937c5c201b 2013-09-18 01:09:40 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erzf-e44bb342688c5d0239c5f79918ad23741f970b84ca7a3c27be60afb257025394 2013-09-18 01:51:52 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erzf-e527d66bf4e44d021a27812c22f8119fe7c180c756b1667b5c6516e71036fab0 2013-09-18 00:16:50 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.erzf-f5492bd1b76024686375d808c5ee774063278c95da2d1a5701c581a67c8d0d37 2013-09-18 01:35:54 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-2090216b848f61478167ef99f8bf32373d1294226b6e1180b4e154487f11fe66 2013-09-18 01:59:08 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-332b1630ed76e89175434a567855fc9f374c666f275e6be1993c32016380b862 2013-09-18 01:27:54 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-5278ab5be1d514e5c56d91cad4085f0da77064bda9105dfb4eac68c095ae0793 2013-09-18 01:13:00 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-78d7e83e6c4beb08a1fe3ef55e6897c79b607c883451f6419a147afd153f7eff 2013-09-18 00:48:34 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-83b97889469324dd189b6389de2ea68dd03d529a660a5c13d3ffff9b1bb6dd33 2013-09-18 02:00:28 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-840d43abc441e846bde4cdaf13735bb4f515416d89e4a85d7b00e54d58c10c8c 2013-09-18 00:27:42 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-930942dcd0634d130483641cd64b8944b83571d2a9df1693b881172b775d6488 2013-09-18 00:05:10 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-a1d31dbde58d2f31244d4438e5dcef8bc90953e2e0f433e6d8296aa0ef97a67b 2013-09-18 00:35:12 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-c06357f57ee606634e564913b77bbdb683a9ef1ddc5c365d854c85debf60412a 2013-09-18 01:03:08 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-c1bf95719a4e700db491643c3c8cd09e457b2315d47b7b6abc60c55e8cdf4f1c 2013-09-18 00:08:06 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-cacfd62a16ac113319dd1d6ba9d86371ec092567937bd06f5f9446924900e81d 2013-09-18 00:24:22 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-cc02ee8c55bea3e6bfc089ac689c8c9a1ee96b3b87b03c7dc8eacab1a5ed7894 2013-09-18 00:55:52 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-d7bcf9837d2f26c949b7006ae594dd676c5767c47de24530ae563a45631beb4d 2013-09-18 00:52:58 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-e10d640fd8b6abea9904a10b0e1dcadec43541e50aa2f18daa7db7b19b849fc5 2013-09-18 00:54:16 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-e2d91940e52dca1bbb601906824e556f613a9a21d9e6c60bd9c09f9f2b216879 2013-09-18 00:10:46 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-e5b779fddfdddf13f8f5183c435b7a2d8d1f9c7ca77dc129c0471fc2ec65dfa5 2013-09-18 00:26:34 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-e65c31bcc2672ca2b443a3d15321ce6896bcc0863648093c516a0aa19eade0c1 2013-09-18 00:46:14 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-e849e2e5c39170f020665829db2447bf0f140d280c28ad912356162cd16452dd 2013-09-18 01:26:32 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-ea8b5aafaed67b25c4e45224442bdc3c4e7ae5d7e708cbdc889b0ebe46373e56 2013-09-18 01:00:42 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-ec5e42a70cc5fc0b7c08d3229f9af2cced1cc114aebc6aae34e238ff60b58db1 2013-09-18 00:48:44 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-efdef9c940cdf08bf7a0aa594c70232982d19014fabdc3e7005f5ed129ff33a8 2013-09-18 01:18:58 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzg-f73fcd7f5cda2faae438f8a31374427d67b6c5433a9c6d8899ef95d699f7c33e 2013-09-18 00:52:30 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.erzn-9225d64edc42d1639949cb9da0a87aed0a5159e56b2e7a7b06b62c0ed79d6ef7 2013-09-18 01:02:10 ....A 188416 Virusshare.00099/Worm.Win32.Vobfus.erzn-bd4b0e5b73b0ec98ba4c6c95c3f5124fb89fa6c2385a44e2352c56848d7262f8 2013-09-18 01:27:30 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.erzn-c46cf6d255395e9d2138059f839f75b25afc4c0e283d13685d21262c9c8d8a1d 2013-09-18 00:53:16 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.erzn-e410da14fd53350fa0c13e54a5d2bc8268f8c607e9dc47aa99999c20f7a1095b 2013-09-18 00:13:10 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.erzn-fafa7a7d748beb2375822f6e2888eb319ceb41debb00538bc5f3c950fabafea1 2013-09-18 01:37:30 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-1ad37e481f5c03032c52f40b3199d83558855be6acd53c1be6245d5f3bb757e5 2013-09-18 01:32:26 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-84adf89fe3696934c3d9e794875f7414080f5ea9e5c84e3d9703d3c15465aac1 2013-09-18 01:25:26 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-aa4b38a6eee8a02ad173e66680285c61c86917c9b27351eb264b3497e83a47c4 2013-09-18 01:09:00 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-b04eed0ed4509f6de3eba2159d00edd035e6a7e52362630b2bfbb6694b91b64d 2013-09-18 00:16:32 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-b1a9314869b447de8acb7952b5d56de20c6a2b12718ad3a9c6d045d2be98343d 2013-09-18 00:41:00 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-b65ade3d5c0160e42e2fa8182249961d6f78ab57ef6ed4d67a511d1561a91653 2013-09-18 01:52:48 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-beb866a30c2811f911fee1718ccd71c69d794c9c3ced295e2b6874b698c7a704 2013-09-18 01:49:08 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-c34074509c3cc23daf62c3fde450734718b29ed5cea45c23b8a37d279ba77a3d 2013-09-18 01:58:06 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-c5042f45c5996fd7f839a4cd7455e61d15663d07ddb7ab102c3d4b6488975d8f 2013-09-18 02:04:08 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-c959fe016224f35c1f8e20af88e4fdc8051debcb5fa5297a81756207cfd516cc 2013-09-18 01:35:48 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-d8b98d889b67d16ed2fb58ae1030ba4954977348aa5779b4089d05d72f67e060 2013-09-18 01:55:08 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-dac9e282aa2c3e4f7d0ecc0441bb7892fba846107d7ff2485b00f489db6fe6bb 2013-09-18 00:34:18 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-e4a511dd4613dc59b0b78129a81b9e26c71234aa0037239faa1c2bd4e84b1e86 2013-09-18 01:58:32 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-e514404f53a23b20bb563d1b35e70270893bb0cb347f96136831b095d414e13e 2013-09-18 01:25:30 ....A 249856 Virusshare.00099/Worm.Win32.Vobfus.erzq-ef04b44d572547cfab57d0f99a1b9f67b4690d993f474e437b860817961f4ed5 2013-09-18 00:05:08 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.erzs-82e53dba5c4f040fdcf45247b77c8b5084c8a4ac54d1bbc880ceb6f7882952f7 2013-09-18 01:38:24 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.erzs-8562482d7c4fd13c2379d837331ed5bf5a145abd6e5c0054ec721a5df18de93f 2013-09-18 00:25:10 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.erzs-d464adc32e2d58193b621f85314547daee6a05039c04f0d14f1cce57a8d42c2a 2013-09-18 00:24:56 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.erzt-4324823feed06d2b28c3805f64f4592982cf6f22a01d76b06fb3fd0b40d478d5 2013-09-18 01:10:20 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.erzt-82309c5f2b7a52c46a61036cf3dd5fbd6c38dd5379c8b9298e1fc075d831d672 2013-09-18 00:47:38 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.erzt-b515d9d9e8cba367916e29e65a45fe8fbebcf65013e0e1f0cfb32524d63590e6 2013-09-18 00:37:58 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.erzt-cf4f1cdbbe49717792a3119f94559cdf6ac6e52a7cb088e0f34accfac74571d0 2013-09-18 00:52:32 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.erzt-e2f769137d75121a0b0e42e49ef1bb57f56fd3a95d451a2f433e34a04dc72f56 2013-09-18 01:25:20 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.erzt-e3dd8ce66da2aec4f7dd9d24eebaa80fd2c30c575bd1450700218f3ab99bad8c 2013-09-18 00:45:48 ....A 245760 Virusshare.00099/Worm.Win32.Vobfus.erzt-e4cee4ae5ae40064d93fdd102d072e364eaae2969b3d91554f169ff44c12eb97 2013-09-18 00:58:26 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.erzv-d1647ba0475c33a7e47bf0afbf812db364186af889aced528370626be0924684 2013-09-18 02:06:32 ....A 158883 Virusshare.00099/Worm.Win32.Vobfus.erzw-fe8a22ad79a6c83a90bb94d9039c506bfcdf01684ef78f0462de354d7b39bb70 2013-09-18 01:44:06 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.est-b47c8a6fd269b1b05941b354580bc180c7d3f91edd17f70683027726ede66d0b 2013-09-18 02:10:10 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.est-b852ddb33806753781e5d4f04a7d14fcf4ec4176bd06a6abf961924770c66bd0 2013-09-18 01:23:30 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-099e71e431f90fbc98904136d5bd86cd2cf3effa39ffbe8de22366d280a0f403 2013-09-18 00:28:06 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-76d9d73d1e0ec2cd2318bfb8fb9e628baafe82d031331139a22876199d92082e 2013-09-18 01:45:52 ....A 278528 Virusshare.00099/Worm.Win32.Vobfus.etzm-89a25b2586ad70688ffbc8759d52a3c4377ecc7774bd512855a312b12e7255cd 2013-09-18 01:27:24 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-921b35742a2e665d1559f1b89985dae2866faa7cfdbaf061939f84d098358ce4 2013-09-18 02:02:30 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-94cdbe39e31e63dc9eae137a29710ad794dcf05a385bce5038f2aeacd4d23097 2013-09-18 00:34:44 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-ac6ed2b8f18eb1df3348a7b6908b0866e1a66f39df30d9b83c9662ffa9f4813f 2013-09-18 00:39:52 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-bc1a9d18d0e97f58ea18edf48d7e85151a0ac674c19cc6583356de280e61150c 2013-09-18 00:16:44 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-bd7f3625766cc4efc00f140e8c80647191ec6aeee1d127e87dbbec8e82421ce1 2013-09-18 01:31:44 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-c16d0432bef6d476ebb889a2aa09cf4ba61ab90fc2df39b57d5440d9e54880f4 2013-09-18 01:46:10 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-c54d628706470f137a9f3d48cc76de068ee1c702541096b07d6608fee84fff34 2013-09-18 02:02:30 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-d0123f07a1ab98e3d2c6ea34f38495bcc88e129ab7f5a031aedebb142d0dd500 2013-09-18 00:39:58 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-d9a9268e48458888b84a72ea67bd46bd7d67ac2a97ff46009ec007eb0df1ec9c 2013-09-18 00:59:20 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-e00bae4f0a9af54e022373b235d0b09fe9903767e36d4c7e608043b77334ea0c 2013-09-18 00:05:54 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-e7054e83fb2b7d6336caf5754f7430218ed1ef30cf3d03a1bd8a92d37bc87cb3 2013-09-18 01:50:24 ....A 274432 Virusshare.00099/Worm.Win32.Vobfus.etzm-fdf57f83cb564e582d9ec9c966a1808c0c0afc3c4476a8a77856488b93bea2b5 2013-09-18 02:01:12 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.euuo-81bb69c27a12a716b8a9a4d502d19578ee8262c949dbb844f6ed0a5334944425 2013-09-18 01:42:08 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.euuo-855f2559796c79803795c5f155191610a8b5d2ae95166a9d44428edead66956e 2013-09-18 01:56:54 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.euuo-99bcf6c5c4e9797f8e2efb20084b982ecd2f4a94ff2aefc13a710ca77970d869 2013-09-18 01:00:48 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.euuo-a0796d3f6443411ae1b99d19ebd982b1d80ccfc9d35ca0ec75cb99009379e2af 2013-09-18 01:37:56 ....A 139264 Virusshare.00099/Worm.Win32.Vobfus.euuo-d637f0ff29af954d5eb43734710f43ca0ef081f2de150d501576f0da03362f03 2013-09-18 01:20:46 ....A 143360 Virusshare.00099/Worm.Win32.Vobfus.euuo-ddd8cd8961ad8ffa13ceaab14c0fd28f3609462f14ee624af8c9a6c58f950513 2013-09-18 00:55:24 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-8658d982ea20f5e28d1ee954558cc7dd47d50c79c25ed544f42ad268219f0749 2013-09-18 01:35:00 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-8d375cb3bafdefe3f3916c975c00baa611d77a0a3ee23b5bc7685fc8b0c6207b 2013-09-18 01:45:22 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-a365e837c7a0f1c13a3e877d692d28ce10061f7d98d2309fab9df3ac9ae09a9b 2013-09-18 01:39:58 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-b3b74a5b6e436d0e9139f14092f62ed9d8d3c6c41ccac36cb550d8d1783dfb31 2013-09-18 01:42:56 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-b7d649a6a16665e1b64fe245591aaee40f990792e1be03d9b7467d6f97b960e9 2013-09-18 02:03:10 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-cac4a72663d543ccc754f1209bd32c0536acabb684b37301210e9c89dff1ccfb 2013-09-18 01:38:46 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-d5deefce73ada7065d47fddbad50987f0b5cbcb441397f0c63c76ccc4140fa01 2013-09-18 01:00:26 ....A 253952 Virusshare.00099/Worm.Win32.Vobfus.evfh-e4592cd2bd0062817d1d8669766732952fd5315a616cb33d80edf7a0feb272a6 2013-09-18 00:24:08 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.ewbc-d49d6d1490bacfec71ea31abe67cd9d9b0d7e832d070e6cd8b45319a72b8c6fe 2013-09-18 00:56:22 ....A 217088 Virusshare.00099/Worm.Win32.Vobfus.ewbc-f4b476f3e3e5ed4dd397afa1672dd3d087e32417d03a6131d80eb570e5fd07de 2013-09-18 00:26:20 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-aeead1442507f85e9ab8c5a44d91aa7a3044d58e566484d3824921422cb689a6 2013-09-18 01:25:20 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-b6e3021b6c07036b47d2fc949810d0eeb7db5355699f8d04417fc3ba068d910f 2013-09-18 01:03:58 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-dc0c957a441b0f74ce2c279939d67848e13e42f9fc95773018cca6e88edd779e 2013-09-18 01:34:16 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-dfcc4c4e936929c25a704cf247e48b7dd8ca86d8e08f4b3a9cb3a1ed0c2c2535 2013-09-18 00:59:08 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-e3746d3bb57b2bb7eab2df9f04f8eff59ecb0674bc9a27d04af5170a99a05cca 2013-09-18 01:39:36 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-eb0d416cb4b0c1154b003192b762a8f496fb611b3676d63cba11c8ae853f5e94 2013-09-18 00:16:52 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-ed81baac58056b92d7c858e03d420a7ea40a76a0a91e1cac4e021702e3feffab 2013-09-18 01:10:10 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-f69404ae362573e76d588ecb31242ef06323efe5a2277bacf3728acccfba49e7 2013-09-18 01:58:24 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-fbdc7959dbb7331d94f17d0e0c8e348a82f3ccfcee259454a7d2bb121236be37 2013-09-18 01:58:56 ....A 237568 Virusshare.00099/Worm.Win32.Vobfus.ewbd-fbe2ba2ff99a55e6093973403aff1038170fad8ea626ad682fc977ed1d7a158d 2013-09-18 00:24:00 ....A 77824 Virusshare.00099/Worm.Win32.Vobfus.ewuz-dd682a46902783bee8bb3200d0b4e0e945d88b546178bae978e094e02b21793f 2013-09-18 00:13:54 ....A 32256 Virusshare.00099/Worm.Win32.Vobfus.exdo-e9e3713941025de87774b3fc9d48c5fff9d92aedad05f8e92046375d539d7612 2013-09-18 01:23:22 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.exez-c8b125c5682190ad3e5edd9e2269a3c8eda26f1e775232a14f80dfa4fe4cb47f 2013-09-18 01:14:00 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.exez-eac86a1463b29bda05ab169a924f91356472d1439c5e9254a61c423c01f954a1 2013-09-18 00:49:52 ....A 516096 Virusshare.00099/Worm.Win32.Vobfus.exez-fa605a4847a97011bb7d7ab73fdd91b13168a864c4b79e21542a1a7fb337a3d4 2013-09-18 00:24:10 ....A 737228 Virusshare.00099/Worm.Win32.Vobfus.exgh-769efb1ea72fa8da051e24cdf2c93d74c28f253924e861331639928331a0312c 2013-09-18 01:15:32 ....A 737228 Virusshare.00099/Worm.Win32.Vobfus.exgh-e87bacb52da20e6c128d1b5dbef87509ad6c8f6e476730ff6fba7bebf9e861c6 2013-09-18 01:54:42 ....A 737228 Virusshare.00099/Worm.Win32.Vobfus.exgh-f00fa038f5177d6f721bae812063077d8f12cad3fc9b939fc6a99b8b336e399a 2013-09-18 00:55:50 ....A 737228 Virusshare.00099/Worm.Win32.Vobfus.exgh-f01811736858be180075ac7208bd4e60396841e517a395e59192a6809bf49d0b 2013-09-18 01:50:12 ....A 737228 Virusshare.00099/Worm.Win32.Vobfus.exgh-f0aa490b372dc55b99aa82cadf928646eebbc7377010ec838efbb181b15809ec 2013-09-18 00:37:16 ....A 155648 Virusshare.00099/Worm.Win32.Vobfus.exgu-e0c5bc4d6cda7bd706864cbba053017d2e347acfb884041bc73c18781668f7f1 2013-09-18 01:54:20 ....A 49152 Virusshare.00099/Worm.Win32.Vobfus.exgy-6dc47f4b0e3fbdc7cdb1d3e8ca90504fdebecef07f2eeb58f32749103b0615df 2013-09-18 00:52:34 ....A 126976 Virusshare.00099/Worm.Win32.Vobfus.exgy-979659c8c4c19d3d6896ea77d5d7ef9c2303729c7d6a6ede54ec913cde12b437 2013-09-18 01:02:26 ....A 49152 Virusshare.00099/Worm.Win32.Vobfus.exgy-d96320b4a07d1af79f3d652d792bc01190751f5b2e82d2c29c951eadb81e6377 2013-09-18 00:04:10 ....A 49152 Virusshare.00099/Worm.Win32.Vobfus.exgy-da714aea1e2fd866b2a252fe904575aa76928382b3d2d9549d800ccb2d1dda5a 2013-09-18 01:20:22 ....A 49152 Virusshare.00099/Worm.Win32.Vobfus.exgy-ed50911600ae37d0c29b074e0e7148188c8d4f61ec95302413dcc373e0190b46 2013-09-18 01:58:22 ....A 49152 Virusshare.00099/Worm.Win32.Vobfus.exgy-f76a24878c0b1a2a9622629cbe2f86342b2440cc26ef126e439cc002da6412bb 2013-09-18 01:26:56 ....A 40960 Virusshare.00099/Worm.Win32.Vobfus.exha-fb4f98258ef0053679d272c1355191b866f08c97856d2551440bdb18cec364d1 2013-09-18 00:52:18 ....A 335872 Virusshare.00099/Worm.Win32.Vobfus.exhd-c7474b3ac32c6c3a4f01aafe73c4250a36a8aa708679b676aa8264506494d81f 2013-09-18 00:38:14 ....A 73728 Virusshare.00099/Worm.Win32.Vobfus.exhd-ea12acdc47dba2cfcb1ae8aff496ebd843bcd3ed3bafb4ebbe2a5a4b31bd1935 2013-09-18 00:41:18 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-243c19f9c69e9ef78004d9691f3c474760a2f4e96bb1725ebeb0a890b63041ac 2013-09-18 00:07:14 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-a65e0eaa3ebf3cb533c2948da7df6abe2cee0eb6e6b0c83144080e82b1562c6f 2013-09-18 01:40:00 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-a9071306f939145cb76b25a47ff3aabbdcbd3cf2d892e980b39f0a7f886a60a5 2013-09-18 01:18:04 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-b9c31c0c6a19639c95ea5a6731539db1bbdde3390686953bf68d6b912273a569 2013-09-18 01:35:50 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-cdcd170524dbb49c23b203be190181ee26cfaa75253e146f7c4d49e9dc35683c 2013-09-18 00:30:22 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-d71acec1ee76c0589cce0ebd42269792f43c1c571348dae9f1d1c5ad0649fbb0 2013-09-18 00:24:00 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-d7875b91768f293f9d6fc258539dceebdb67950da3641f61a41b52be8d19d8c2 2013-09-18 01:50:22 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-e066998afa1fc3df9777b5833731ab5ca2089ed8f0b253e2ac7bc00695771e65 2013-09-18 01:26:58 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-e7266be2638b135774ebb1e5f8f4fc06fe7a81631f636b70788447a675b16112 2013-09-18 01:14:38 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-f73ac3d440908e1f5079c569e462544197573320e866ee68614e43702874e764 2013-09-18 00:31:16 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exhg-fb57354a11042faabbd84917553e6b08a1fab168bdcccb9f5d82662b918aaedc 2013-09-18 02:10:12 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.exhq-5c347d166393fbb201943103dfbd6b9589c1769be6df5ea4d49b61e5cf5e8a09 2013-09-18 00:38:06 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.exhq-c401b735d3c5cec5bb4c8d775b4dd95ed5950907a76762b66e5e210906a35732 2013-09-18 00:57:18 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.exhq-c5320e752a0905bae2fa1cb0391e3caebff253239fe19a171b3851f8cc58c92a 2013-09-18 01:32:18 ....A 69632 Virusshare.00099/Worm.Win32.Vobfus.exhr-76faa434ed4546636acfad7e044fe86013beb8f5bd23648a1dfb4eabfd5840e1 2013-09-18 01:10:50 ....A 69632 Virusshare.00099/Worm.Win32.Vobfus.exhr-945ce18000a1c62b2290c245e8b33b4c3e8e5f15b12d18401c6e1940f774c028 2013-09-18 00:38:40 ....A 61440 Virusshare.00099/Worm.Win32.Vobfus.exhv-bdbf440f9d7c29c91d84f01ebd13eaf065575669d151fd5d42ab273b331f82a4 2013-09-18 00:54:16 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.exhw-a60d5f604996f482a864aefb1bde76728a1fa1d04d07776a75b2562259a2d91f 2013-09-18 02:02:44 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.exhw-c4a677959b19925353fa9bc1bca9e2b0b30cecd5a987523dfb9369cec43715a3 2013-09-18 00:09:32 ....A 128000 Virusshare.00099/Worm.Win32.Vobfus.exhx-8c6ade870736a3f5d02d58d7f6489faeb3d7412dee8e2566d8033defe67f5b14 2013-09-18 01:29:32 ....A 114688 Virusshare.00099/Worm.Win32.Vobfus.exil-7727215e93056a53993a20ea789b6b53919d623e66eac1a3599d4b4d94e78ac9 2013-09-18 00:14:50 ....A 114688 Virusshare.00099/Worm.Win32.Vobfus.exil-979162ba587581dca62a55f2ef52d5078dad5da821ac7b072bec170422dc6d0e 2013-09-18 01:40:06 ....A 114688 Virusshare.00099/Worm.Win32.Vobfus.exil-a9042a93543048dd0fac2a7986af7264e2ac73dd0e0172ecd64aa8675fc7ecca 2013-09-18 00:52:30 ....A 114688 Virusshare.00099/Worm.Win32.Vobfus.exil-c58fcc231f39f507c28d03d4f3881ca41e331bf84343578adef2bef0c5163bed 2013-09-18 00:58:16 ....A 114688 Virusshare.00099/Worm.Win32.Vobfus.exil-d4f1cf474160ba057b1f55891d1ae9edfd45bbc22370e8d7a4d02f65150b231c 2013-09-18 00:57:12 ....A 78848 Virusshare.00099/Worm.Win32.Vobfus.exjt-8794686f0192504e7a56b0bc88c90d7f160111e6d8f74f14b95e1dd341bf7eae 2013-09-18 01:27:58 ....A 78848 Virusshare.00099/Worm.Win32.Vobfus.exjt-e9bc124d2b1da4bf811273cdb288941b45c50fc204b2a642fa773f97347c34bf 2013-09-18 00:46:38 ....A 86056 Virusshare.00099/Worm.Win32.Vobfus.exkf-830e8fe3bf8950429ccf93014d9b7c8c2496c918771ed2bef8eade724fa07095 2013-09-18 00:40:38 ....A 86072 Virusshare.00099/Worm.Win32.Vobfus.exkf-d0241e1fbcd14f3537908c81231b7ab2bc45f46fdacea2c84afdae9b19e0dfa7 2013-09-18 00:29:12 ....A 86048 Virusshare.00099/Worm.Win32.Vobfus.exkf-d93559e9f0c6dee71cfeac6bb1065b0f8e32ec2b1b50dbfdd2b3b4a060867d41 2013-09-18 00:10:40 ....A 86060 Virusshare.00099/Worm.Win32.Vobfus.exkf-f1467688372e3648ea4dacfb021386bda01c2f8857ccea869152c9aa592ec810 2013-09-18 00:28:00 ....A 77824 Virusshare.00099/Worm.Win32.Vobfus.exlb-973290be5b82ff98717d9ccb842f02fdbe53eb1436d8388871eb701ccf0ca1a5 2013-09-18 00:14:48 ....A 77824 Virusshare.00099/Worm.Win32.Vobfus.exlb-a0550e87482028a7dde4ec35cf3e93865737ccf0b95bc0c1b84221e8c0e2e930 2013-09-18 00:05:04 ....A 77824 Virusshare.00099/Worm.Win32.Vobfus.exlb-b7aa860c1ca7b5c55f8ac0ea86432d7147c9f13b0278c3abaad4d5c82ca0f7ea 2013-09-18 00:14:48 ....A 77824 Virusshare.00099/Worm.Win32.Vobfus.exlb-cfbc7b9c00e0082a3b42bf6e6889e1804b4c6b8eef6f1a52d8b7f9eb30cba242 2013-09-18 00:52:44 ....A 475136 Virusshare.00099/Worm.Win32.Vobfus.exlj-fb9022437e3205b909c588ed88f83a436ef94d2d62f39bdba90fb314d8f86c1e 2013-09-18 00:58:52 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exml-d2922d539dff952644cc5bd7b812689be39549693c5ea8739383abbcfa07173e 2013-09-18 01:04:16 ....A 57344 Virusshare.00099/Worm.Win32.Vobfus.exml-d3ad3b39c136826465bdac15a3b5ebda06466936ed7a2c0d0e74aff40860649b 2013-09-18 01:02:44 ....A 466944 Virusshare.00099/Worm.Win32.Vobfus.exyn-335a19c640e8e8bef1607de43ef3c6967322b4fea43fe76b6af2ab7f911f29d8 2013-09-18 00:12:32 ....A 466944 Virusshare.00099/Worm.Win32.Vobfus.exyn-df1cff9d1339029c6236fe1ae66c86f42872347dd5d3fa1e23174621fabd00bd 2013-09-18 01:33:40 ....A 471040 Virusshare.00099/Worm.Win32.Vobfus.exyp-da9f861ddfbadb83d005a51b6911767d95d75afb7bc3a5b64833a0f9664fe5a8 2013-09-18 01:16:30 ....A 696320 Virusshare.00099/Worm.Win32.Vobfus.exzu-75c888a9565e4490dca165fa309f33577ad08525273e9fc9d69da23a43c82890 2013-09-18 00:21:48 ....A 696320 Virusshare.00099/Worm.Win32.Vobfus.exzu-96449beb3a5239534abda01f35239906ce0c25fbb3cd8cedcda0dafebbd898d2 2013-09-18 00:50:02 ....A 696320 Virusshare.00099/Worm.Win32.Vobfus.exzu-defc57137ad91843713d7acf270852e48988939688ac7f344f7acbebf26c18e6 2013-09-18 00:33:34 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-14f6d23d3a130f8c49c9501076d4d906b346ccd4a1f1169cd905a95209f54386 2013-09-18 01:29:46 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-423eead410386c14cae97de1ef577190ff3e48ab89490a6796bc4cbb186bda7f 2013-09-18 01:57:38 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-53596e12f4fde77540761b3bbc11b8e7940249f2c5249c25125cc1c259d169b4 2013-09-18 00:32:48 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-76f721345945ecfbfb69afeec18c9f2fe8f8b9f433cb243c9cb998a94fb80b4e 2013-09-18 02:09:32 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-83af911aeee062bf5f149729447ab239e4d60054e9efbe840b23e4dd9fa98a72 2013-09-18 00:41:28 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-858f9974ac91f55e00ca8368150d8edc33ef838d9695ee320748cae0b5a8871c 2013-09-18 01:21:22 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-87d905b9876dde8aa7bc92650c678d761b11c1512b29ffd4de81fd0a1f0cc36a 2013-09-18 00:30:02 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-8824c666f89410992555672b0a22bde5ba94ef9a78d8804e1362571cbd959b4c 2013-09-18 01:28:08 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-884fe3346b11dd58012c89399768859ab2c5faf9a920daaca07fdb090626ee4a 2013-09-18 02:07:48 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-89c1e1a3a40344358fd759046dd21e8818b0c487b73d9450d6d1d100ec1fb492 2013-09-18 01:58:22 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-8c2751f7c8313a3bee42cb9bdcafc18b239722bdd40b1908e7f2b5ae552ffd23 2013-09-18 02:00:56 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-8f1e4fa460615a1d384dd204e6af80b6652a66bf0bf6d185389a5ad6db2a42b7 2013-09-18 00:23:10 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-928ac72a5f22facb4e7a60cea7f18d1df70d7e1f7091e01bd5675f7ae5f7d438 2013-09-18 01:03:50 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a0ae7a5210f5e10e2220d0e7d40f85dd92791399d5eda779de535802a68747d8 2013-09-18 01:23:38 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a0cad33ca7d7f699cf82b5b507ebe05f2c48c0d74fd1c85b57c13d8be111e63f 2013-09-18 00:16:50 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a0ff91ddcba956dddfb73987ee2d348db56d33bdff65198b0430e8ed56598eba 2013-09-18 01:20:56 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a175f289fe326269ebcf3dd677b741071bb230976b829d11a35834e8c549e35f 2013-09-18 00:32:06 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a2d67e760f6c2ee070003a475309c204a5ca7d8f00908f279b8b7be789a48a4f 2013-09-18 01:11:38 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a34442ce7de98ca5d366cb9e74179eff2f36646c75505a71f2c71a0008d0c261 2013-09-18 00:07:42 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a6e8e41c7d3e312a62206fee58a8e6a0e8b607d4c7517c32bedce44a08043916 2013-09-18 00:38:00 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-a8381720ea8ca2286b4bd1a5ec975a9592c5919dede5477598a7e3662983cd3e 2013-09-18 00:46:38 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-af98fd30b0c864c14690b831677b552de2c09fdda4b21302240ecc7163abe2f9 2013-09-18 00:31:04 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-b31da9f8f8015427e04c3995a5c9fd94520e896cdfe438acb1f912989f683f00 2013-09-18 01:34:42 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-b31dc7289e471d8ebafeaed16854ab02ece64ce96cbbf0cce51a10c821d3cd0a 2013-09-18 01:28:38 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-b32104dd3d075ffd7c6840fda30be4935026b3fd9fa8c5d304ac143455742cab 2013-09-18 00:49:02 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-b5c52325d98514796b80684f8c58422d19f85c1974364e9956b628beed27db4d 2013-09-18 02:10:46 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-b6d80789f8637dafc318eb8ba0217eb9d968da35748eba194e259f56db363c21 2013-09-18 00:17:50 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-ba926f20c57afafae12d9f0cd23a74d32e2b44f8296bfa1129d8c72323d08df1 2013-09-18 00:30:46 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-be8c2e5f5807e23c191d16869914a7aaccf851522929151279771d8975d85a13 2013-09-18 01:19:58 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-bfc2a5d62bc7357e0c7876c54e8d9b26d38d0444229488ed2d73e1210aaeb175 2013-09-18 01:25:42 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-c1c313e7160d0cb14f6e4f409409a723793e9fac6cde594429cd174389dbac9c 2013-09-18 00:02:54 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-c447c530ef8fc0795f53bf79e036d639a441961881794763c92caf6f028f956c 2013-09-18 01:32:24 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-c8f6d64351a4f28cb9b4e4c95404edf0fdee1ffb95a969cbe9c82e7c9f77b420 2013-09-18 01:44:02 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-c9d4517a8aac4c515daa67361cf07f7d4affd52528e6a3837949c46e545ee8b2 2013-09-18 02:11:18 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-ca6a009563ff79922207b468be13d7ef54c66ae4050012294ef25579cc511545 2013-09-18 01:34:56 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-cf2bf5523b9e51a212d1d94e472b4126de5237dab93a681a817e85f4f1489dc8 2013-09-18 01:56:50 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-cf61d6cc3feee28b77a08fe0a7af0fa3e1b06da255fa480d6b4dcfbcc59108f4 2013-09-18 01:08:30 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-d195f4fb6bfde3612c410ed4fae5c036b9ff7a0a7663f8bdb2394e6a1dc526eb 2013-09-18 00:17:08 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-d2205e5772b2660b6cb0e4637854f9314b835b5c55aa4af794716bc03c30d5a6 2013-09-18 02:07:44 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-d3d47d67f8cab299272cb2c33f5f57974486a16e9427c926e3d125e13a217620 2013-09-18 01:43:48 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-d51dd4caf7aeb5e333e68cd43ec8a310d577b5aec15e56b5bd606d0d00c0be2f 2013-09-18 01:28:44 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-d537a07ee8263980d3dc4c559f820a2ef372768881c551cefd16f7b07e28daf0 2013-09-18 01:51:02 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-d6c2a3264f3b6da26c1bdf2c52e75407b3863f055794ea4d173888b759512d82 2013-09-18 00:29:02 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-dadef59e36d2141a0532fa484fc9784b1a7a7fa62ab074bfcc84101072fb5d18 2013-09-18 01:19:00 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-dd0d748b0359cfdb508e0aa630be93fd819954b8c9f39948b2fd3162f0b75c6e 2013-09-18 01:01:06 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-dd5bf15b394537c1f51fa5a49a9fdbb62fb7743c3d7f652df8c87ef607768745 2013-09-18 01:34:12 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-dd72cf49858e5045c8dbe9c88f43339871899a5006f2ff297da5fc303ab2f593 2013-09-18 00:15:26 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-ddb89cd8150d025f8e1d33fe822cd6818a8344e4e471f0ed095b89a24900e8f0 2013-09-18 01:31:02 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-ddc2455967670acbd3139ba0e05cbfd8ff8a459386a1db576ecdb4d5908bd3a8 2013-09-18 00:20:28 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-e2589df6a048a1ef6d138ceb9d6c7ad551a0ad7be1ea2f721c3a9f30a3a6f721 2013-09-18 00:22:26 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-e2f24be578f3552b8ac0c320346c706f914131cffbba795e328d91a84fa65d3e 2013-09-18 01:13:00 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-e4fcee90ed406b75d148813b964fa588fe97ced3a1725b106c687ff1c2afa76b 2013-09-18 00:19:08 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-e618664ec3f64638cda929566e7d858a1c2e738ae5f2fb206c5e8cc614067756 2013-09-18 01:29:26 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-e7f83520f203fb00841ce9841a05f065dd4f9fa887745c89cd4a05083d7817c6 2013-09-18 00:58:20 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-e7fb9ba966670ad46b27f90b90ce1fa448720991cbda3c97eddb74bd21569d5b 2013-09-18 00:49:58 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-e9f791be4d63d1c972479c980495f4b5fd6074112f0b28fb4a5447bdd2bf2120 2013-09-18 00:27:36 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-eb87bf7844fad092d48613512c7d5dcf31e213a12ac6d834f301129627f4b6d8 2013-09-18 01:18:10 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-ec769e8a5cf45039291973949ea8ab0902d597439ec4254c9d19e57e34a2497f 2013-09-18 00:34:32 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-ed3f3cd2d2dfdaa57e6936cccee4673d03ff0c1ea901752fe60b888168e0cc2c 2013-09-18 01:29:50 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-f0743afdd2bd4fa5a2c7b3e61270f05a30c23cc2901f1882a315917176f74d4d 2013-09-18 01:20:50 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-f4c9ce22ab6ea1804487a2ad24dea6cc9cd5196a340eabcf99bca4e6ef806ba1 2013-09-18 01:53:34 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-f6aec66717cd15f49ce137a3040ac4aea900934460b5c1e08483a55ebde79496 2013-09-18 00:48:26 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-fabce2ccf1dd2f3ae4b4a7db95f68b4d008e8e3020655b094a0025ea23f757c6 2013-09-18 01:32:42 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-fb9e68b1e128f85388a1c2e65d1cfef7713e18fea6e14a36d3a5a193814913ba 2013-09-18 01:12:56 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-fc40d226efff6f44a1a82721c63c7a41ef3452a0498646c96ba4cdb214500ae2 2013-09-18 00:43:38 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.eyqe-fcc3315920624afbc7c22e518a0f6f4f598025df4e3f64b1259cce2250e2d144 2013-09-18 01:45:18 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.itw-91c580cd2aea420247d69ea5e2b3e39268f0394377f6699690239726168a60ab 2013-09-18 02:01:58 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.itw-9b5019a9f5c7d764076c67243389152d231abc82ab283b943b56dd672a95bcef 2013-09-18 01:55:00 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.itw-adcd581edf7a3a261398cb926f95316db028aaa4560fdac59b85cd0d25ed1ca8 2013-09-18 01:28:10 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.itw-c5f6570488193f50bce6dd56de4f47a0dff4b00a158e9b46d3062a23dab7979c 2013-09-18 01:58:16 ....A 98304 Virusshare.00099/Worm.Win32.Vobfus.itw-eac9e97609a591e9a069dfa0b9c64b16e9652e5439c4977ab41a75cc5f84b0a0 2013-09-18 01:18:00 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.jbe-d43553eabfa54a6b1c76386f5be8ef664acfcfff1d8b0ba872a35f3fa695c0e0 2013-09-18 01:46:00 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.jbe-fade1d3e339b845fc1f335f160899735c3e39d8fbdf19c21312ca0645dbfbb5a 2013-09-18 01:10:00 ....A 172032 Virusshare.00099/Worm.Win32.Vobfus.jbe-ff3ed6724c33074c9ab3e42e1ffca9ebe0a7e5e4d7de11f026c98b5be0224b9e 2013-09-18 00:45:26 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.jod-b7c9231707685f6a0c5ec958770c55929267aa9ab0335b7998186eb24c7b097a 2013-09-18 01:42:50 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.jod-cf850c7230de7c654e7df9cf71acf31398a7c184b252e7c6f2c38b0503f90d3d 2013-09-18 00:36:38 ....A 282624 Virusshare.00099/Worm.Win32.Vobfus.jod-e3362d07b7a8882439159a155d43bc5712311f4ddc7a775d1b2ae8e480d892f0 2013-09-18 01:24:22 ....A 290874 Virusshare.00099/Worm.Win32.Vobfus.jwe-24005c823d26721d7e102d3871382dee6425c46667d2c05068444cf7e87c074c 2013-09-18 01:43:14 ....A 290874 Virusshare.00099/Worm.Win32.Vobfus.jwe-718dc66d0a0415848137a1c36a6ce5f0af56b75ed8a6ccdfcc9e8cccf1d0eecb 2013-09-18 00:14:54 ....A 290874 Virusshare.00099/Worm.Win32.Vobfus.jwe-b6e898c51d10423151967b5fca387971cfc3d7e0c1f5df0c3b2e8debdf85fb38 2013-09-18 01:56:42 ....A 290874 Virusshare.00099/Worm.Win32.Vobfus.jwe-ba37e7e9f1ccf3c67af3d2b15e94f63d4aa80efcde569e8713784c0a97d48f1a 2013-09-18 00:31:28 ....A 290874 Virusshare.00099/Worm.Win32.Vobfus.jwe-cb9555412259983332ef6e22afc5d956423c32701647406e35006c2de55af3ba 2013-09-18 01:37:34 ....A 262198 Virusshare.00099/Worm.Win32.Vobfus.kqb-889f47420d67fd61db65e18f3752ea33e2a2e89b61d8edc925b14c3aae15eed9 2013-09-18 02:03:54 ....A 262198 Virusshare.00099/Worm.Win32.Vobfus.kqb-bc7d41130d5a8fc9ab2539aea0dfbaf7cb94e37c8e7c4c2136c2e5ec3c1b7465 2013-09-18 02:00:22 ....A 262198 Virusshare.00099/Worm.Win32.Vobfus.kqb-bf3799eba1840e737febcbecc09b73972f6df6e2a1ca28d3759f81b28dcc5bb2 2013-09-18 01:11:28 ....A 74558 Virusshare.00099/Worm.Win32.Vobfus.mfa-e6bb21b238a561017099c17802de1dcd3a4247e3733a143293f5fdff1f9c8c9b 2013-09-18 01:31:58 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-42695de7840f40e7a980786f9083afb9471fb2d8493cdcc7db8aa6526bf6a139 2013-09-18 00:54:52 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-97ff6ef9395d41c988f0368afbfaef298abefc41bf45b13f12ec11b297642055 2013-09-18 01:39:40 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-99ed879e01b7107423b8203340e6660c1a40eb6faa991ca8bc55372712f722e4 2013-09-18 01:46:18 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-b9730029da03291745a8e4875a5c5c2e12fd77dbb44bef7bbe6b736261aa7468 2013-09-18 01:39:42 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-bcdd45b6fd74ec9f44f8a69803c64a377bd421f19bbefeea3bc5ed21bb905ff3 2013-09-18 00:08:48 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-d0cc3df3bd90984b21f281739dacafb97ae8a6caa098819ec240e2929365b1d0 2013-09-18 00:20:52 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-db2bcdccd2ec48da7dffd8efee66f05037a3e7bb83c70014b596979162fe0b9f 2013-09-18 00:48:46 ....A 110592 Virusshare.00099/Worm.Win32.Vobfus.nzp-e2b8f16eae4d86344e98868db25372c2b5bda84dfbcb9e428cfd927fd99f6a40 2013-09-18 01:49:20 ....A 131072 Virusshare.00099/Worm.Win32.Vobfus.ole-c8e9597f986500fbaa6c10c2e00f2900f5bdd9911d4670f0ced36c6c59d9749d 2013-09-18 00:21:20 ....A 393271 Virusshare.00099/Worm.Win32.Vobfus.pai-ebf4735f17e967118ab06d3ac1289ff1a63a87c7591e70099476c0a9e8470b56 2013-09-18 01:13:06 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pjt-25117581407e34df8174625497dad11249c9807f56058d841dbda0fd0f66da59 2013-09-18 01:22:00 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pjt-741cc9f81a4edcc1fbd543c0b73014a05a77b3aeb0d74d2f84272c6a4d6d9afa 2013-09-18 00:44:10 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pjt-90791c94d2a71b78bd95cab8e2ed75279cc723ab1f145ef76fbbbf36adf5408e 2013-09-18 01:32:00 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pjt-ab99189e284a565969b149c6672fab6450c42f4f2c1948fa016a8037df265272 2013-09-18 01:16:20 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pjt-d41b735c7a6e22ed211d216ec5022809c71543f5a24cae68b19a4934f266420c 2013-09-18 00:29:08 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pjt-d4e43242fb026d76177882efe420ca71040836cb2bb4100ac8d1aec676d19e4d 2013-09-18 01:07:16 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pjt-f5f218ef4fc35676d126b27038c5bdcf2103f10c74ee1d2c237b756f5d033c3a 2013-09-18 00:48:52 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pnf-a7725c3eddb298df40a83dd1422efc12e82594d6f94015e5067e43c9d214e3d6 2013-09-18 01:51:00 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pnf-e0777594b4062aa9bebd0d2bd347dab9c8d59f7ddd312796354cf83b006ce564 2013-09-18 00:44:40 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pnf-e1ddbe06598823234a956829a393a9a25375a7fefabac906882b2c384ecd2385 2013-09-18 01:48:00 ....A 159744 Virusshare.00099/Worm.Win32.Vobfus.pnf-e8be0dcf920aa650cb13d3d7f9ff956ec0cad659355a8c116a843a296e14d5dd 2013-09-18 01:06:42 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.rou-b49f5578d02610b1d1afee02a516777d31eb69d179c8e186c9c939665ba2cfd4 2013-09-18 01:53:12 ....A 323638 Virusshare.00099/Worm.Win32.Vobfus.scu-588454b9a88165c3ee6ef1b66e02d4ef12e189467c0802324db33bf4ff6cb870 2013-09-18 01:49:52 ....A 323638 Virusshare.00099/Worm.Win32.Vobfus.scu-722f82e6aac58c0c1a3356a5a3d6e7ed4c2152ba87a3b528427ff9d67877be82 2013-09-18 01:36:22 ....A 323638 Virusshare.00099/Worm.Win32.Vobfus.scu-ab80686f25a9be77a1df06464e21be970911c5975f04dc91f603f7edcb8e3323 2013-09-18 01:09:18 ....A 323638 Virusshare.00099/Worm.Win32.Vobfus.scu-ae52f4eb93f9fc1ce6a676f9186f2052096084231082da5448077e36fc5cabe9 2013-09-18 02:08:48 ....A 323638 Virusshare.00099/Worm.Win32.Vobfus.scu-b54fbbd1606cb9b4a150c166dcff3b616e2dcf289df88bc09f00a5832631ffe9 2013-09-18 01:42:04 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.tfg-72b6a8470c787f0cf9f6f17c38774f08de4670b440f7a6d79f18ac7efe3d1492 2013-09-18 02:07:12 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.tfg-e38f763b204d95cf266f302fae8c308acdb1d16196087feb86d8c7917ef5154b 2013-09-18 01:31:24 ....A 122880 Virusshare.00099/Worm.Win32.Vobfus.vsw-246878f9e94f73a8acc460759a406cdb0ffe88bc013eb9642f462705139c5ae0 2013-09-18 00:15:34 ....A 122880 Virusshare.00099/Worm.Win32.Vobfus.vsw-747d502f81af483960868a50f5e955a9a6687f889735437cd9a92fa6ab14fbee 2013-09-18 00:16:52 ....A 122880 Virusshare.00099/Worm.Win32.Vobfus.vsw-8431ccb1aee126a6582f03c4cf5f21de3247e44d69eaa637615551b7b4b3afba 2013-09-18 01:33:02 ....A 122880 Virusshare.00099/Worm.Win32.Vobfus.vsw-84385558bc1ffc6be253c5e416211d34b11a25397752fb5e3f7a4789bcc5583b 2013-09-18 01:37:28 ....A 122880 Virusshare.00099/Worm.Win32.Vobfus.vsw-e53ca7c32ff5e8a0584b8f5e61bb3747a7b0aba8e7d12d7e33dec57f74489eee 2013-09-18 01:35:10 ....A 221184 Virusshare.00099/Worm.Win32.Vobfus.wby-884768ab42c632c4c5bd3e9a3f5099d29f8370e9f79f4885e518396b9b3fa619 2013-09-18 01:54:38 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.wdd-daca2937dbd57a9b42bc8724b5b2fead0933c1bb5ce32c87c27e4ba70ef7419b 2013-09-18 00:45:00 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.wdd-e097d2140cf9ee4fdff70b230dd561ad1ff5227feab7b42f41ca18ff5f880e50 2013-09-18 00:05:28 ....A 94208 Virusshare.00099/Worm.Win32.Vobfus.wdd-f522bad807df51d3ae1be02c666e4b065e219ded0b999a8e7e375ae36cadf0c0 2013-09-18 00:15:44 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.xih-a2963b0d020b20cfb2818c55ba7c17d6773fffd7e52fd74d34f85079c888aa3f 2013-09-18 01:58:30 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.xih-c2cef0dcaa986fd33db3ddc37683751f7d1ab8d63c563088267c437253c423a0 2013-09-18 00:29:20 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.xih-da55eb5367121efc2703bd887f57560db1f0d5d7bd05291da4f6318871504505 2013-09-18 01:29:22 ....A 81920 Virusshare.00099/Worm.Win32.Vobfus.xih-fbe56ef733b55ab54731fdbd9c744a3a2d26b2464889ea1eec62b4b01a7abad5 2013-09-18 00:03:50 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.xmf-ddceb4c24b5812b22dd5dbe149f5c421de3a2408295b2fd59d8855608d62038d 2013-09-18 01:32:56 ....A 90112 Virusshare.00099/Worm.Win32.Vobfus.xmf-e19d5fb647e25c4753093c40c168c844fd2ffe8c43ae300aece6d603ba3d3e6c 2013-09-18 02:06:22 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-94e2dd2978bcf2aeb3b2da5085af414a1d62138959668d85a9cd05154b4d9554 2013-09-18 00:48:06 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-9d3944aa0473d4b27cb02d31eea29698df614624ade1b95388d504b8263224aa 2013-09-18 02:02:04 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-aa1bfa48e569e8c7cbf442c2fb2d87b7722268f71380ee5a72f221dc46682e1b 2013-09-18 01:51:16 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-ad657f444b3b676daa2a2663729de1284f6c3c06f7909c3879eb4abc95b6f8a2 2013-09-18 00:12:22 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-b7cb05249fc5c224d33ed8859f67e816cd61539e423d3f282e438505e7d529e5 2013-09-18 00:13:58 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-b960245acb61d7c75d0b2619b1e24fc9b8cc97a718b4c71e51010d5f6a265ae8 2013-09-18 00:42:34 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-bf8fa1ce7b96aca3da276dc9e3418cddace72209260faf34f0337516cf2d66ce 2013-09-18 01:21:32 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-c4ad2ea5d8e933f9871a8eb2442747bfc35cdce1a8a9433e09dcebc4245dea06 2013-09-18 01:39:12 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-df07fb6204d60c180453e1df6727dd1d98f5064246efc89c4bed03d8a66bec58 2013-09-18 00:42:14 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-ec610074b5646794cdeee69e228cf3d4197f43462105717cabfdeb350a5f7fd5 2013-09-18 01:41:12 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-f0ac7f60f67b34c07f8833be84cd3b9891c6c31c6e5ac00349dae7818f734408 2013-09-18 01:39:44 ....A 86016 Virusshare.00099/Worm.Win32.Vobfus.xn-f595afa111f8081f56621b90dfb0e1b1ea15c393bf674d10e1b7b3ce26763c5b 2013-09-18 01:22:44 ....A 167936 Virusshare.00099/Worm.Win32.Vobfus.xpa-b34c308e354979eab6ad1934d7bab24ab5f54800795844d5685b6804359677fd 2013-09-18 01:59:54 ....A 167936 Virusshare.00099/Worm.Win32.Vobfus.xqu-aa0a7ec906cc05e1282fb442f49274a42098f4141ee0ca5c69f959552a28c588 2013-09-18 01:46:00 ....A 167936 Virusshare.00099/Worm.Win32.Vobfus.xqu-afcc382971738c78df8f580f6dfc1ed874d41b503435d47ba94854c598a5c7a9 2013-09-18 00:21:04 ....A 167936 Virusshare.00099/Worm.Win32.Vobfus.xqu-e68e146d366443740ca8b43a10496e6bf7eba47b53154b3c4e2b394ee4bdbf18 2013-09-18 02:04:44 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-023061fcb91cb5b9d7061fce1ae581e7e2583b78dce9cf8c1f4973763abe0b5c 2013-09-18 01:19:28 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-9734b0aedbe3ce130916f68b1b47c78e432e7aacafeddf33983a90b358727d74 2013-09-18 01:45:26 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-d371df84766b790986af7c79eec3ed49f81c99aabb923cf249ffd96939f880e4 2013-09-18 01:58:20 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-dcc0f536e455e7f692a53f8dc9c1cc5f2a7745ce6a3dc705cf4466d7bccffa22 2013-09-18 01:18:34 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-dda6cf79cb9816f57761b0ec8ebd4c5f9b971f8e8c72b16cd6c847d8585fc22e 2013-09-18 01:30:40 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-dde47693f0ae746298f0eb7b9db48d95e633777e66f82ba631d65ccac639aae5 2013-09-18 00:53:14 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-e2fb16a74ce7b1eaf280fcdb2fd8e60e836beab7e0a09c5017a03aab0d53d5be 2013-09-18 02:06:40 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-e9d5bf06c2363d78f2c52ba18e403f1696d50873bc177021ef09cb6a62a7d4b2 2013-09-18 00:06:56 ....A 176128 Virusshare.00099/Worm.Win32.Vobfus.xxn-fc0c41681a3b8ac6426adc3e880f60c031c29cabefa0c8d500305ddd416a8186 2013-09-18 00:36:12 ....A 167936 Virusshare.00099/Worm.Win32.Vobfus.yki-d1a30ef4c9734622a56c3c7897826a22aba01f657444265c7fc9c27758fe62b8 2013-09-18 00:07:30 ....A 376888 Virusshare.00099/Worm.Win32.Vobfus.ykp-ece100a5d3db980c621293f9c1fd28adccbf45944462344e7f7bc2252655c63e 2013-09-18 01:14:30 ....A 368694 Virusshare.00099/Worm.Win32.WBNA.abak-bca2369dc2e1dc574b7405094cfddb59e03e0b27c706f6a00dfe8e5b6565ea03 2013-09-18 01:14:56 ....A 368694 Virusshare.00099/Worm.Win32.WBNA.abak-c8527463074d0f4a933db140cec1dce1e01d48d1e45ec3b9b21b24db6c2bb1ed 2013-09-18 01:49:58 ....A 397312 Virusshare.00099/Worm.Win32.WBNA.abak-c8b8c173ed19e0203df9ab781e7c05afb8310948b6933328900e1e6e8242c35b 2013-09-18 01:18:02 ....A 397312 Virusshare.00099/Worm.Win32.WBNA.abak-ea80cbe6edd2052a448c374d4679b343e4baed3fae78fc477b4a345356aecab3 2013-09-18 00:55:12 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.acog-87981b55eeb9c3c190adbad76cefe73dcd145b400b5f65a02beee1db8cb5eefb 2013-09-18 00:47:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ajxk-d51d8ddf5518ebf6c4f0ba6100a3ad25b22202fe440bbbf87d1b0cb6653d72ec 2013-09-18 01:29:48 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.akjs-885288dd59c910846dd48514fd0de2297883be9e19503ec945bffce6383f2fb7 2013-09-18 01:39:24 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.akjs-902cb3431aa2ceaffab3094ffab3532270a67984365e1d1113bbece039933807 2013-09-18 01:46:06 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.akjs-d8ff93738482168b5ff89e0a18b77ab7704b4193948c21252362e5b72ead6806 2013-09-18 00:38:08 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.akjs-daeafae67d75c240b3960ddf37bd237496eacad651a2b19b551261792c97a595 2013-09-18 00:08:20 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.akjs-dff9a0ea5d18d021eda2dd541f8031e95559e5094b9b8578564202f4b915e636 2013-09-18 01:01:00 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-74a4ceba2e12bb0d5025bce3bf1791b6f41893eac705314b49f934191227d255 2013-09-18 01:58:26 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-803faccda9585708f18457b907a1018d51332ec38304ded1aa8bae52632b8f1b 2013-09-18 01:32:44 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-81cb0249d3cadb46beb6211df4919088d4ab6662c152bac77539876e6dd19bfe 2013-09-18 01:12:46 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-a5d1fc867404e7d3a2cb5885bb19b3463124b42be4e72dc9df67163b87bc2b13 2013-09-18 00:50:36 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-a737d8844cdaae98769d65f2b5f3eb3865461883c2b08e675f971f388f2ac4d7 2013-09-18 01:58:10 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-d017b62771904ec952114cefeb521bd70b113732a3d3a4f74ce6f30eb7b3288f 2013-09-18 01:22:10 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-d3d69ed0eefaa78ec1ad6b129cecaa56715cf8653f53076299d3be0b68c4f78c 2013-09-18 00:26:48 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-e6b89df4b6a385eb5ff768f24c99bbcf2a3f8c094921841887c307dfd85c1554 2013-09-18 00:47:02 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-e6e0c0b0b075c10e6ca98c88ce59ad231c094a96b23bc9085d649bd2cc5bbc03 2013-09-18 00:24:08 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-ea8b28eb142ca9e626c02f9376de1277b2ce3c049f1a512a5a7ff36ff545052d 2013-09-18 01:17:52 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akku-f62cbdf492a79546971296d37477a1298420805151cac3b283a40a09ffa47fca 2013-09-18 01:34:38 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-97d3e302353c01e1700b746961110f186149dcf836a14f8b1d0f4acfaa51a2ee 2013-09-18 02:03:22 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-a045cfe6da6a877ae9c780f78cb098275d14e3a3d63602da611085cf9c34fa7a 2013-09-18 01:33:38 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-a2e9f44dba5bc303abcbb701a350a315f39e05865414f69bb4e62cbd15c391a6 2013-09-18 00:49:02 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-a6d3d9b3dd7a20c8fc00341016b8ca4bc556475b2ade767648ae8b5d5215b0ef 2013-09-18 01:23:26 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-bd158a371635dac7effc02bd0f4cad1457c60e7aef9970ef975fd25c8ec3c5cf 2013-09-18 01:40:26 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-c207431f9593e055a5823a62d12c7220c787ca42f5684c77f7121abfe359641b 2013-09-18 00:14:52 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-c50864f73c6142aac293b960de105dabf5f85ce3d0499e5b9f56c498a672a02e 2013-09-18 02:08:52 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-c7110403ff662ae2e75e8e041e3b660c7fd090e4135da13a92de62ee4ab2f340 2013-09-18 01:44:46 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akkw-d5ef3cf890a625beb2fa62f9aa4b153fe0e171e298a67d7ee0124b97385154e1 2013-09-18 01:58:02 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-15014cf24451c8ce6ed022b39ba029b6a35c053b0060b01d181099d8b71afa37 2013-09-18 00:36:02 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-23968c2167ddb907d5836c80ff99b2dc014bb565ba1c3b556eb139d84b66af6a 2013-09-18 01:11:02 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-7920f07f3b4a7f4533b839f1559d1d7b01f39e7591e24c5d9f16518060187b69 2013-09-18 00:38:10 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-812ddc08fa8b1c6d9d78d838611eb96ced903e9fac74229f905e971f495d4a09 2013-09-18 00:05:46 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-81cb7252c6711b4d29404348264ea154d08a5a57d54ecf615f3e9be2da95ecb0 2013-09-18 00:36:30 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-86046e5edc3c893e1668f2220280ed0c3c17c2ff0903d818419680cc3fc035d0 2013-09-18 02:11:14 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-936154eb7e3508379f3e06e43a6e51ba2652fdd60fe585681d50e5a649e70d12 2013-09-18 01:19:20 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-94e4e3825e046d5d17b811f5673ea9d922808fa5f4058d3fbb4636387bca24a1 2013-09-18 02:02:20 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-954aa9adfc3e7f9236271783f5402ebe1b477b913b9df53bf1fd7bc7436d9f86 2013-09-18 01:03:56 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-991c96cf7f4704a50e74f38141a71d2c89e9d2b55269162ecbfd76f469603a57 2013-09-18 00:09:50 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-a0d8476e8d7e3204bf89595ec606d757f6bcdc0b5e86019f369f41e7f5f8efbc 2013-09-18 01:36:48 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-a1b347ea82614eb3242b95e9304533172638291ef284c3f7946062ed834cb897 2013-09-18 00:29:40 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-af9fd03fe791fa13129c4796f19ab94c8826d3183508e5e5086f9ebd6faf90de 2013-09-18 02:06:50 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-ba156000a072243e68ac4a58fd23ad0139cf15a661bbdd4e6db62fc726cd7120 2013-09-18 00:52:44 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-ba3266fde1c331d1e88388979fd6488f8c4bebde5a0c31ee46f105e475c5e25f 2013-09-18 00:05:18 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-be036f28d934e9cd90122b0cc1dab570be2ddf6c0a736b8d610c73873336f730 2013-09-18 01:09:12 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-c66d7515887bc8ecbfa4550009d0a8f26711ccd12bf1d6538608b1fa9e0ccd70 2013-09-18 00:26:46 ....A 50000 Virusshare.00099/Worm.Win32.WBNA.akpy-c7c139ece68024befa6481e89f1c4dca4a6a3c6aed1d6721fdd479413a0e15d4 2013-09-18 01:22:20 ....A 54000 Virusshare.00099/Worm.Win32.WBNA.akpy-cd62d4318c43c92172cdb9a69cabaea40d86ea853482cf21eea280f8e9d7aa84 2013-09-18 00:27:54 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-cfe5c6850e110d5b2f2c0db6e43085795886c02a04828af5c9f876d74f10ede1 2013-09-18 01:39:40 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-d2d5ac8239e433637d3080ebea53679a77f6cdcf40227e6c67b5a614823cdcb3 2013-09-18 00:36:52 ....A 56213 Virusshare.00099/Worm.Win32.WBNA.akpy-d2e1d91a369426b467a0c392a15eebfa0afa4723135830a747b174a9be800392 2013-09-18 00:09:58 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-dd75df157fbdc7cc3491a3e9a63183be943d102647b8ff7dcb97145b7ca57f20 2013-09-18 01:16:56 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-de58a4dc4ecf39eba29f077d2281575a36eb52a4c3644d9f366a2cff5bcf402e 2013-09-18 00:16:58 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-df68efd0a571a500b6bbf7eebeb5fc32e9717902261782151458a2ce3bf7e10d 2013-09-18 00:43:26 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-e0580e08c9f035cf3392b14c8e69ca4cdfef82e7c1d036533f330c5c50318eaa 2013-09-18 01:44:26 ....A 53357 Virusshare.00099/Worm.Win32.WBNA.akpy-e123fd013371875e2350adf0b332c41580f4a56ef00d83cf0e3a448b71eb8aa4 2013-09-18 01:47:26 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-e15d2394aee1eb245286e08f29abbebc6ad6d5d5edd7caa1e23fb30b80e98267 2013-09-18 00:33:40 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-eb0dc3ca01c7ec3e0ed15442f55a85a825654c9e00c48a02d6718e4c652b8a8a 2013-09-18 01:32:44 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-eca20cfd193284b237ccd8bb9afa82a049d0b159d83fef40c58673c433d9b9ba 2013-09-18 00:28:16 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-ed11e355cb4b470da15d51ba11b57f4d6cf078e419f0411e40890acf3b029537 2013-09-18 01:00:38 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-f0f7dbd9c6849f70dda29cca0a57ab35796bc5f5526c54e90f5be2e92c0caab1 2013-09-18 01:28:54 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akpy-fb275106701dc236f9a757cf08b340deba85d4d0f796c252de8ef3c68617d835 2013-09-18 01:44:12 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-533f5bff1db4b82bed20f749cfda73f30db6621b760898636c507c5a3b2e9df9 2013-09-18 00:29:40 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-993fa4106ecd11f1333ae5141760a2f9dc106d7a63d8e8d623dbbab9c0252559 2013-09-18 00:31:52 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-b6b460d2228072f775741eac49499d7ba652019bfb4630efd9c1c9d1e5113228 2013-09-18 01:01:00 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-ba92b8df01243bc718153fd6581b5646326e6bb8845a41cbc4b3c9f6d9f049f4 2013-09-18 00:51:44 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-c37c1932f965041a9144940f992b72e2b4c8feaf084ea899a911f47b7ae108c2 2013-09-18 01:43:48 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-d49363b80e3bb896ea54e3929105c717d7e2a1d6e19b723802e077cac8eabd7d 2013-09-18 00:27:10 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-e5b901efa28901e2c701624b28208bbb3c6cfcad9ddd032723b74e63f6316630 2013-09-18 00:26:30 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.akpz-fac264cf29baeb4268d299c69560a11ab3ebfb725412c0825206e188ea56c574 2013-09-18 01:21:08 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.akqa-be5e41a55f0c873d444c990bcbc921b42dcf8d3435b2df84f104918db122e3a2 2013-09-18 00:43:34 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.akqa-e565dc7cbee564b6fa50236d6cdc41f3c72799a4fe9fb91792552b4ed84ff2c7 2013-09-18 01:33:22 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-776cc47902f687f476650df2e60bf1ab171518561c5538d17b1e7eed2973cfc5 2013-09-18 00:25:28 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-784dcbf31102425761f3397846eca26134a819e68f16176daa981c011d92c47f 2013-09-18 00:59:38 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-bc7d00abdd6d3ce6974a92cf1d1a4d4149b3dd0cbd5fbb1d0884c57d3959ee3f 2013-09-18 01:23:04 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-bce4baaf7cdb3b3802295ad40ce0bcd90996474b7fa6f78e01c08725f71666c0 2013-09-18 02:00:48 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-c159d37185b4bf25f61b8e6a5c65f86cc2626fe32f08fd56e03d5f9b87bfe736 2013-09-18 00:25:22 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-c5d5702588b929ec9067ea880c3be508bb34c34671c5f6f913654ab81d1e75b5 2013-09-18 01:40:12 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-ce72a764ec1ebc06aa8ceaa08b21c037dbb070fb3d0c87e1428f5e80a60c2194 2013-09-18 00:25:02 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-cfe31f998b152d4f1d51ca57f9ee7356cbd264c0006971ab6515dd3b4fa15258 2013-09-18 01:40:42 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-d55a3428dd9003b487d0fe84b4465ab0354b8e5e6913a36730bc0adc65811dbb 2013-09-18 01:00:42 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-d80750a1e15a25373cf5ec6b2925f597cfa1d566c22bb73f2ba6faa2c5b40a54 2013-09-18 01:00:38 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-e07f9260ea019db3a9a90c2326b722c86fe0ae53cca7419b7ee372afcd14995b 2013-09-18 02:03:14 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.akqb-fadec063edebe19a70587cbad480158cdc1c9b36659ef5d1dcf019917963e31b 2013-09-18 01:01:24 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqc-896c12833ef5dea1a49ccc0def302b597013f5c4dad7f28a8b5b8cf9adddf62e 2013-09-18 01:02:46 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqc-aa89d78ccd8442e4fc17e0aaf63f08f009cd312bfbfc1bfd78c0a1b254dfd7c8 2013-09-18 00:50:44 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqc-b61b311ef44e9f595732356ba4fc719f48276d9949aa8fef00ebcdede87aa499 2013-09-18 01:10:58 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqc-d19eff3fbf2057825699c61d4559f98bd0205c5fd24d481c5eea9091a7ed7c83 2013-09-18 00:10:04 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqc-d8e75462c88e1bbf07e9296f1a583b4713acaa574cfd2510d6935d08b6b5dc8c 2013-09-18 01:24:18 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.akqd-87d0a637b98e5f0343187f177ad0d271938042d5f626bb9b13ff450ef2720a2e 2013-09-18 00:04:18 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.akqd-ec76d56faa36fc12abd5a3070152098906166700bc7b7a6bbbbccadf4c673666 2013-09-18 00:47:06 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.akqe-c0bda69a3d213f398450f429f0fe6b7ea3426ae345bb4a8ebe850b0c8c02a199 2013-09-18 02:08:38 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.akqe-c782404030f2babda4a6e35e73ac567f1c2efde56d83cbe9f2962a256ebc7bc2 2013-09-18 00:37:22 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.akqe-dc7a80bd9f1d9b22ca021f7f41b8fe50b5224c11bc16ddcbee0916a6e5668e4b 2013-09-18 01:44:04 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.akqe-e827d51a6d705177ae144aa416ac7412341aee0a42d94f544f99fc1ff55b355e 2013-09-18 00:29:54 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-812bb55f4994da2c63f5f804a4914e1d104e8c7347aece5722bf5dd88dbaf961 2013-09-18 02:11:08 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-8facb5f7664d20254b26a318042d8379c0838ef42e6fade712bbfa5789b3611f 2013-09-18 02:02:28 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-9af09136a47a454c3af0f220fb1f63bd76cb436ed9fbc293812152e267480149 2013-09-18 01:45:32 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-a83edea517554028447e1c1cbf6460575221bd26473628c258fe41bee672ada0 2013-09-18 01:11:34 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-ad6c8d88650f909dce135bb54d7f3fedb85cab0857f56a614b46ac56e53bbbb0 2013-09-18 01:35:40 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-b289c394803ee6f86488314d864d71d02e5c6f430c0bd7853b146f7f028cd4c6 2013-09-18 01:41:10 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-b3fad04cdc83c77dc6b551dd801a033d5f62c38c165acd450d40c83a1eeeb366 2013-09-18 00:52:58 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-b609a975beadb60e5706b925c46a5aee6904f309602241a9ef562110fe1ec13e 2013-09-18 01:28:18 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-bd809e38657215eb0d8c921a2ef65efb5182633e5fde9d15e7c3f5d35f4ef7f6 2013-09-18 01:06:38 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-bfb880020c9c8873be44a83d63295bbf305b0c866570c54b8af87c734176379d 2013-09-18 00:39:56 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-c039afe2f83117b743a9b2d6326b188a898f4d4b8bf66b9beacbdd66302b7229 2013-09-18 01:20:36 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-c89eb92cac67b066f33056078fd0a98b007ccba9f8362cf6b442f1959a366264 2013-09-18 01:16:50 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.akqf-de48044bf8f77a6734bd297f5758e7f85b3aad347bc8ad08620bb8a9ce365505 2013-09-18 00:20:52 ....A 258048 Virusshare.00099/Worm.Win32.WBNA.apc-e59dcc39c98c52e143ad1f363f687d521e1f0b7be4618536831bb385c3095304 2013-09-18 00:51:12 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.arf-c4f167867ec9befe5695ab277dca9ea603e7b30a524c8ad80f14168c2ff579e0 2013-09-18 00:39:22 ....A 111616 Virusshare.00099/Worm.Win32.WBNA.aww-eae39af27d0caa8eb2c2da1a718dd0f14a0d6d64fe9463abb685370b727fa3a1 2013-09-18 01:06:26 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ayx-440f9fc062bf7ce46f94cd3b2c58e0c131fdd415a0b6f971c79d97bd48d32267 2013-09-18 01:48:40 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ayx-971f725a8ed7943843773181478d4dffdac44cae9ce0ed56b83a1afed0521ed7 2013-09-18 01:49:20 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ayx-b9a97f35ba47c6127bd59457a7ebdc4ff81c6a2df5e43b352e375671b4ea8ce9 2013-09-18 01:30:46 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ayx-da87b9a11ce838463e64c02cde99db8b70bce55ebb6bad987d18cfaa1d09f26a 2013-09-18 00:33:18 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ayx-e4c9864c1f1fcae21b466b2bf83a4c97fa28c308b6c47344dcddacc4f064ce4f 2013-09-18 01:41:52 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ayx-fbd54bdad2d9982bf8de4362c2023c030fc3fc7720be2477c0c1cb66ebe1464c 2013-09-18 01:16:34 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.bab-c94fc80beeb9ad22ff6f7d0fb0b3ad9cbb35ac536540d54b854e287d799b5f8a 2013-09-18 01:18:52 ....A 116822 Virusshare.00099/Worm.Win32.WBNA.bawt-f6e2c28a61b00d243b7d0deb39d637440464e1f28a619cbf8ce1f910daa4a170 2013-09-18 00:48:00 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.bbci-da95db095ab2b182f4d22ecb952582fdc0a656678e90eb55319f559771e1b889 2013-09-18 00:44:14 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.bbf-e6c66773bb62628679dd090a5d742f687dedee3092e517bb271926f289a1f931 2013-09-18 01:44:44 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.bcc-c7131a54262547b882fdf9a02c13d08972c9131de5f5fd55b741afac9c37a8b2 2013-09-18 01:02:20 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.bfr-de543acc10b9cd3b8252e734be0eda237bfd689580dff9a750659f8d9adcdee1 2013-09-18 01:59:10 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.bgn-edb0da62c50b348616b02a8d152cdf46b847b6f39f9e0193d0885760a3a6038a 2013-09-18 01:15:28 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.bhs-cdedb93aaf74d771b44d2817152d115076800f1926d7f64963db0f0c1b8b3223 2013-09-18 00:26:36 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.bht-71771ca375c9c9f450b7a8e3bb9e2200eae2835cae4706bbc0d99b4ed83ccbfd 2013-09-18 02:05:48 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.bjf-b4759f2334bff9edcce92e9356fba318b7ce6b5e7effd8650e9f82ec87296404 2013-09-18 01:03:18 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.bjo-73bb081e4592c0c4a18ce491d286bef4ca1ede6a2fa545d64d496a636647c314 2013-09-18 00:46:52 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.bjo-84cc962b1c9325fcd5e369b4d0d2b78c05a8b431cebc3261ee72093cd48d05e2 2013-09-18 01:30:52 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.bjo-8c1bc323427ca396aa6aa94f2cee45b26d7dd0e29f940b9055df99ed1a573c36 2013-09-18 01:10:40 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.bjo-b298ac16dd763cf282849973e3e48ebd7eec64f8f0d0766d7f45e9b3ab852056 2013-09-18 00:43:44 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.bjo-e700d12a67fbbc5cf1f6ccdbe1207c1a130fb483f16294a5c20933de575a235b 2013-09-18 00:31:36 ....A 221184 Virusshare.00099/Worm.Win32.WBNA.bkw-8c8dbee97868594399065283bf2058e78993344823c72ae98a6103d38b98c285 2013-09-18 00:43:00 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.blf-91566ad4c68ed1f1ecd4f1cca0285cd602cf4335b069ae06fcde4030f540e0fe 2013-09-18 01:57:56 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.blf-ae2b4d21c6db5e9f961a4e56f82d12d4f0387b3378eccaa6bf31f0347052086b 2013-09-18 00:06:10 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.blf-df6a2ccc3e53c0daa72b21ead98f25df4ef94da1553882c81db391eae1b1297c 2013-09-18 00:56:04 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.bmf-6bab7919c85c5736d171e6bdb5524014a3881295c96af640011ffadf3e1945aa 2013-09-18 00:37:38 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.bmf-7581e99c5523ab5f26f72f333061e755db240c9da85e0ee1d35d1ff11f9ab5e5 2013-09-18 01:05:40 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.bmf-a4f2510bc831ad116f1a9c2c6b0d1c654da841f047aae7f22f57deeddf6442a9 2013-09-18 00:23:04 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.bmf-e5295ae1dc40d191e9b18eb32ddaf4c63ef045005006bd0301c9a4dbe910305f 2013-09-18 01:05:36 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.bmf-ea59110a165640969c7a8a5731ee3f390c454386f5d58d234db3675ded0d7c54 2013-09-18 01:19:56 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.bmh-8a021e8be2ed1bb3e01066c900c9cc04107fba582917bca753f3bfda207d52c8 2013-09-18 01:45:40 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.bmh-a25a2531c915c982845d4d9b50287aa9aba752c954d265fdb8e5d801b69f5616 2013-09-18 01:24:54 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.bmh-a6eaf2045638c1b68733bdb0e267d9804c9990184006a9eb94f8defeac4551e7 2013-09-18 00:47:52 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.bmh-b2317dc261da91c5879d28bdbc75603a3609ad4a0afc9facfb2d270e8411c725 2013-09-18 01:17:50 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.bmh-b70699072e6b3d8d0395477a248beaa4d341fbf1ef169e21fdeaee72d315783a 2013-09-18 01:42:16 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.bmh-e819c56bbe97ba69ae2d2b60a5fb2196a4fd23b1c1c16fee0ea5662b0c733a3c 2013-09-18 00:16:16 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.brw-844baa2047fd4b7516e3ce0ee0cac581e661d41080563791ea409590908e0595 2013-09-18 01:39:04 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.brw-d20a63a58d246e2e326bbfae598623020d8594317392ba036fa75d00e10450fb 2013-09-18 00:06:36 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.brw-ec41f30f71f78662e7f67c104d59c307d7560ad91a0f4374f54c195a4b2a5b02 2013-09-18 00:31:48 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.brw-ed871a49d0e34593c4f5f4b038417123b01ec27642fe63d117241eb0f0ab14a4 2013-09-18 00:21:02 ....A 987136 Virusshare.00099/Worm.Win32.WBNA.btm-e56b4fb0265ad9695f92ae99597f7fcd9db8fdc51d40ac3156b145fec2fbcc76 2013-09-18 00:31:24 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-43075da602f1193d47e15623756b6c6c5ae8d85eeda8d8d795d048c1ec50f484 2013-09-18 01:20:08 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-538b2b1123251d1310437ec87a7be90725abf3af8762b1e478a55b65403818c4 2013-09-18 02:09:16 ....A 569409 Virusshare.00099/Worm.Win32.WBNA.bul-5f762a35d968bc73b6af2c44b6db014e86ce94e1359f35e73e147e705f5a028f 2013-09-18 01:25:52 ....A 950272 Virusshare.00099/Worm.Win32.WBNA.bul-67a988c337eb261f17dccdcb7b5881e037d143bce64804aac0c421024a8a0f7a 2013-09-18 01:27:42 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-78b366ed0860a5b77a9c7c867cf1f34b95883c2e2d73dbe83924ca129f6495f6 2013-09-18 00:17:16 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-82a05e53acaf52087a51c2120b4170bc018f4fec37d3d50ef8c189cebf7c1f75 2013-09-18 01:22:22 ....A 532480 Virusshare.00099/Worm.Win32.WBNA.bul-850867467787c9b7f05bb6558e91fe7e345611936ff973387845db9e5ac2ab94 2013-09-18 00:59:32 ....A 532480 Virusshare.00099/Worm.Win32.WBNA.bul-853e23e8cbe8779334807fcad4147211fafa937a3a79bed860f85264c3a967aa 2013-09-18 00:28:32 ....A 532480 Virusshare.00099/Worm.Win32.WBNA.bul-855f0ba4e1a60bc9833965a3d710855700244c4efd3257e41331214510da29ec 2013-09-18 01:48:34 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-92ce6fd11a3aebff2ddaf54d47744ad1611e4161ee688ebba5a7903e8b50eee3 2013-09-18 01:39:06 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-9701df563d15bdd524b540f0d7ba828d63d412dfac7e8e0b5cc2c42e632ec19f 2013-09-18 00:28:32 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-97d8fb2c41db9a9ca28535373fc9c691b181c54778c21b710ae626375247cfb2 2013-09-18 01:21:00 ....A 557056 Virusshare.00099/Worm.Win32.WBNA.bul-a0ec25b8b8fd3edbe734f20fc57c28c0889778b15b145ee553abe6006b7b7273 2013-09-18 01:34:32 ....A 132696 Virusshare.00099/Worm.Win32.WBNA.bul-ab7b97be3df3ec3cb973dd67c1d0596c6ac572773cab2dd2bf8d0b3973361b9f 2013-09-18 01:35:10 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-ab86447526479e8a54dcf869f888cc1e2624f8e61746203614720ef997b02cb6 2013-09-18 02:03:58 ....A 362225 Virusshare.00099/Worm.Win32.WBNA.bul-aeffd815ac22ee16b9f3de718e55bae40ca8f7d82a8c24e6233be1c79de77c69 2013-09-18 00:39:34 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-af0a8fdb7ae7aadb6b947284d19d24a4e8d4bffe6e6cef99098c9491cdc8419d 2013-09-18 01:48:20 ....A 942080 Virusshare.00099/Worm.Win32.WBNA.bul-b6e7d44843d0527aebe5f4558da0a6c013ebcc37a810718a84c64706f7d5d476 2013-09-18 01:15:48 ....A 557056 Virusshare.00099/Worm.Win32.WBNA.bul-be7cc181c7b73cbd7f8a14465ae0977b774a037be17ef5b5f0ff0c2e81db1793 2013-09-18 01:04:34 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-ce39f92191a6936934b41ed37757ff3ab772ad621b76461c6e2d7ba8d87c5a11 2013-09-18 01:30:18 ....A 36864 Virusshare.00099/Worm.Win32.WBNA.bul-d60d8bc9c6988629c6d7cf4d71eba2efeb244c30ebabf8afbac428bdc7f5b935 2013-09-18 01:02:54 ....A 498176 Virusshare.00099/Worm.Win32.WBNA.bul-d829efc5e0fef89e069a9b47bebd86b7de0695082e01fa4b6e4175bf278a84f5 2013-09-18 00:46:16 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-db367d61d74793b74896d33bb8f1b341df4d1c9368cabf49915482b61b638def 2013-09-18 00:29:06 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.bul-e27a0ae9ffd66fecfc052dcf6742fc806ec47bd823237e2deaa56cc4967d308d 2013-09-18 01:14:48 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-eb98c9809a148f33977c68ee5e2ae08df4c8375de76a502ac989862bc440cb7e 2013-09-18 00:26:48 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-f0cc6a14095d5506e5fee48d4d61ae030a1163f82462f54bb0b4af3f68c585ca 2013-09-18 00:35:44 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.bul-f75c72dc8693b3209776eae41e7eced9012a162a3c6918635c4a8b2d4b7855ae 2013-09-18 01:16:50 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.bvl-9486892bc27a53ddd5a52d9f29bb1ac7bfa078f1f79583959b9b0234ae0d5336 2013-09-18 01:35:54 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.bvl-99e75abf5ed41e9c9581ea54519a51430a95161b9ae5d5facb40e169cd13c58f 2013-09-18 01:55:42 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.bvm-663c92d7127302996dd258e0a6b4af950c56bab19de8b1ae75e6622e48386dfc 2013-09-18 01:13:38 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.bvm-737ee1299d302078c1eab64d386d8ef36d9969cdc5b2eeceed5ce80dcff4f29b 2013-09-18 00:39:04 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.bvm-a079f5b3aeedd35d4925b4a41f462696afa670a1b60606c13084f5e386e06a89 2013-09-18 00:40:42 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.bvm-d19a8160f8a68300fa45d8e4aebccd391859965b26da5671fb3edec99ed1bddd 2013-09-18 00:26:00 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.bwbw-68164f54942c438bc1978ed21381b64fe8d14e44029aa05eaa1948aca82b386d 2013-09-18 00:53:38 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.dn-fc0b15224ebef2847695d88187d6b46c885e227844b337411d8eb3205f9c421e 2013-09-18 00:54:46 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.gta-84569cdbf61fd53e8fbc8e4836dc6e8eaa8a243da4c4c4ebb0576669cb7e2cf9 2013-09-18 00:42:18 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.gta-994e17bd50ca908284766d1cb606ec19028ab25f19b70ba26a292396775daf84 2013-09-18 00:06:56 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.gta-ab0e8ff37e5f2406f8997fd6a54dd9f5a1fa20ea6f6a2b6cd019728c846fce2d 2013-09-18 01:28:12 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.gta-c9941337687a0c93d21914a39ee6035d3f7efb7852afa9cc6c1e34c8704737aa 2013-09-18 01:29:12 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.gta-ead7bc4fbd4a854bea5d5e4cb9a73cc08c56f4fb90998bbedcd5c1014023f272 2013-09-18 00:28:24 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.gta-ef681dca2a9ff7d10a3ebdeaccf5c37142d3abd97fda8695bcdfc858b624db88 2013-09-18 00:03:22 ....A 36864 Virusshare.00099/Worm.Win32.WBNA.hnb-d570ece5574d598c41c638ffafa07ac9a69079954579559bcc225580d984a55f 2013-09-18 01:18:34 ....A 36864 Virusshare.00099/Worm.Win32.WBNA.hnb-dc18062187f4f3cb43c84cd4827c710bffd41c5d419243154a6d1c58d1d85db5 2013-09-18 00:33:34 ....A 83968 Virusshare.00099/Worm.Win32.WBNA.ipa-05f78908938675a218cdff8171bd099d66496c689833773e05db2970dd8bfa10 2013-09-18 00:31:52 ....A 108544 Virusshare.00099/Worm.Win32.WBNA.ipa-068fde650aa24d1c020972eaafbb44e7456fb0951afaf750c04f44bca24a52bb 2013-09-18 02:03:22 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-07741c75a8556811e99bea9cce466c9fb3bea1beeb3e6558a06785898f4877b6 2013-09-18 00:32:36 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.ipa-07c976b6afd73267b8d9816e54822e74092f52b75b5462f1e8e73c7223ed0667 2013-09-18 01:15:52 ....A 32768 Virusshare.00099/Worm.Win32.WBNA.ipa-0a5a6b88d4c4afa03a42a9021c3d7a49eba65bbbb4e456bd7d78f4b59de1cd0f 2013-09-18 01:39:04 ....A 31744 Virusshare.00099/Worm.Win32.WBNA.ipa-0bd7af214f8e2fdf5a5b15b6b62f4c75f111d14fc2f6503924ec9731d1878dd4 2013-09-18 00:04:54 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-10f5ac5b2d586b399911d08ea87d1d6b46f185b8906fc2d61cc1a1616e135e30 2013-09-18 00:12:22 ....A 83968 Virusshare.00099/Worm.Win32.WBNA.ipa-1238abacac0ff77d44cd9d633c5e25ec4afdf0cdac0c7ade3c929d6b08f57f9a 2013-09-18 01:44:06 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-14419b480bd843708e2cbbebb2938ee5180b85fe3e8905ebd81f14f85d742b28 2013-09-18 02:08:10 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-14786dfa5e793b850bfbd59400a5fbb7607f8e9993da72963405a7cbac4fe5b9 2013-09-18 01:14:56 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-147fb4e722103ab154df4ee98f3f08a3472ff3ea39a1cff4fb7f23fddf025854 2013-09-18 02:00:38 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-14a9a62b2783a04a7e0b1f4729692da4235e4a25218ef02e1bbb8443f40fe098 2013-09-18 01:40:08 ....A 250368 Virusshare.00099/Worm.Win32.WBNA.ipa-14c7871e2e7b4a25d8a5674984627ebd70720c5c9eb7a9eaeb62e29b491b5f03 2013-09-18 01:27:10 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-1507eab7bc8c405f5bb16d097aed9f4b7d39707c4b3c7f3cc07c4fb49a067a0b 2013-09-18 01:28:02 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-1531db965c3694dc7ecf09ab6b031635915d351154decbbd54d3a5d58145e52a 2013-09-18 00:09:00 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-156f3cb4eff2bb3e15fb6b1e7665966719811f5f932a0ff20f2cb258e92791f8 2013-09-18 01:30:04 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-1a7f4965db529d8b7838be43eb84746c5f4ebaaa3b2f4eb9715eeefb0a3759b0 2013-09-18 01:14:12 ....A 29745 Virusshare.00099/Worm.Win32.WBNA.ipa-1be507cbe5a12a125bb0fdcf6f9b2873078bb3c1c314801907fbdec2b86c4276 2013-09-18 01:23:56 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-1e26c1d6a2dbf2e98fb24a266987258022950de02b29264d64d2c4ae6025b328 2013-09-18 00:15:02 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-1e667537d518af59074ad3cd9a0a5641ac67ddc94b7a5721419b0dd4b4ed5726 2013-09-18 01:48:06 ....A 286720 Virusshare.00099/Worm.Win32.WBNA.ipa-1f6d959887bd734781a0c127cd071273ddb98553fe8f756ea29abce336bb4a0b 2013-09-18 00:02:50 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.ipa-1ffe3548c14b7660f3a82f4098b9f5286bda9b26b1710dd8ae706d6b035b0d5f 2013-09-18 01:35:06 ....A 239665 Virusshare.00099/Worm.Win32.WBNA.ipa-2284ae0769845b80d5a4b368f170e598bd424ebb0fcb457722c66beab659bf4c 2013-09-18 01:00:42 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-23362111073418cd481fa18279dcdfbbe2424985f3d74a671ac78753f6c011a3 2013-09-18 01:11:08 ....A 185725 Virusshare.00099/Worm.Win32.WBNA.ipa-23817d4e739d3a5e4606bfad6fbc52ed6e1ab5e6dc4abd8fa83a136a0f70402c 2013-09-18 01:06:48 ....A 315392 Virusshare.00099/Worm.Win32.WBNA.ipa-2411da4831eb58f1fa87ad5f778d0f62d5841bb09aca5465a95f04661cd0aa68 2013-09-18 00:27:30 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-24130b8c6d74a0c0a0c25ce7ae25efc786a16fcff68ae64c8f90ecb4dd156def 2013-09-18 00:18:56 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-2423621a8f4314a27ab9131450318a5f45285e112823b1497447faff758f49ea 2013-09-18 00:11:44 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-246238d48e62c1e2c0c05bc222795864a7e731956f322c096ce12a4e5893b2d7 2013-09-18 01:15:52 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-249655c6e7a159e75e495bef04a3f8b57880a95c3e737913d6009a05cade0b31 2013-09-18 00:06:18 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-25144eb24a5e4b7bba403815dbdb9e9905cef75ae1c21aa601cad4e9d404aeea 2013-09-18 00:17:00 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-2520aa425728bf0cfc3b4f518f551b679471fd4022d23e7698dc112040ff099e 2013-09-18 01:07:34 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-28979e53af3d15c01bac743933bcbde6f82551d2073032b81dd9454b10ec0cec 2013-09-18 00:47:12 ....A 32768 Virusshare.00099/Worm.Win32.WBNA.ipa-2ba71cec2c986b24afa488a4ec25db83fed42ce7ec2407d358cad6d9b1dfab29 2013-09-18 00:04:56 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-2e2c53b169b51c0d51e650bb92916784ca33fb2d4ffd4f88ec6168d15086fa71 2013-09-18 02:07:02 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-2e3c13b4fb990548879faf104280358e42fb2ec6d963e5777d3972438115e35c 2013-09-18 00:53:06 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-2f01864916d62938df7bfeaedfb407429acd627d3a0a6b074117fb81c97deb6f 2013-09-18 01:47:26 ....A 29745 Virusshare.00099/Worm.Win32.WBNA.ipa-2f05fb014fc3539838dfcfb424e29f8e51bdac9651662b5cb8147bc96679eb52 2013-09-18 00:06:40 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-3333ac88b2c04286e981309c8563dd4bbb67049813aa0ca8d42b35892d013933 2013-09-18 01:14:40 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-3359b9cc0060214f7b5f8073dbcb32c4f57bbdd050b7c35f2a31327fc7d36112 2013-09-18 00:40:02 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-33619ac0dcc1948fa8c94ce2b58884042ae4cf28bcd7c7babe5848236d77720d 2013-09-18 02:08:16 ....A 112384 Virusshare.00099/Worm.Win32.WBNA.ipa-340d9d16c562614823f3c76d0a6e73b015bb4319837cbfe02fb37d8363d75cf4 2013-09-18 01:20:38 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-341a2c0a448b2bf9668bdb3512e45b4ef35de896f102c3cf84752756bd04429d 2013-09-18 01:08:18 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-341e394cce855352aa6ae7f5da882b5e85122ac2daa15022f415d5ccc6e53ac0 2013-09-18 00:36:50 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-342fefc53a0fb16edcdd8a2984fa183f90f11c294d42876949218cd591355f85 2013-09-18 00:34:14 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-3450887b3c85381bbf02a754f13b2845091320b4810731f27971d668611ad895 2013-09-18 00:05:38 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-346c4bfb8c94b9050c66272f5008c199b965cf2e18cc51e994ff871fb06766d7 2013-09-18 00:51:46 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-346e6dd5e72d52b4fee2b46f1e2c659a532fa42c9f2a6051a0fd57c960b4810e 2013-09-18 00:47:26 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-347e549d4f001d8482df98a6713fb176f08957447fc11839b5cf88a3bc098284 2013-09-18 01:42:50 ....A 105486 Virusshare.00099/Worm.Win32.WBNA.ipa-3eedd644aea3aa56e10a11f54887dfa7ba4779f3fc7bba6ec8a5374d92fccce8 2013-09-18 00:50:02 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-411bf3067e29c4c201767f14fdc63254f0113f6b5ef2f03dd853eb90fc7ff741 2013-09-18 01:41:24 ....A 29745 Virusshare.00099/Worm.Win32.WBNA.ipa-415d8218e91797defbcd929550444b456a914edb25021ceeab5aac66b8b7099e 2013-09-18 01:24:18 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-4187e691d8f89232bfdf461d7342b27b0f5c7f0c84095b4d1a40984d388a511a 2013-09-18 00:49:12 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-422aa1255ca29fd41abf61b4e8177ae5e59722aaf4c6055ff11bcaf2d4da2bff 2013-09-18 00:14:36 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-42304a043e221981cdf21666d33fa1b57b9e31a5ca208b5502e324276d592a7e 2013-09-18 01:05:32 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-42510beed48c711edca67597bf4fc48300c24d11b16232e328697d8684d92b1b 2013-09-18 01:10:30 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-4254810b0a3a5b280a124c3eab187aeb0458c69382b8704959f9694e90d76b30 2013-09-18 01:15:10 ....A 286720 Virusshare.00099/Worm.Win32.WBNA.ipa-42682384c103e213bc379c6906fb88fa11e1c3283c9065949e3dbdaa79f45c4f 2013-09-18 02:04:40 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-427c0709ed82cef5800c7fad30d5489a3fd12cce2119ecf835c1eafd5166fe92 2013-09-18 00:43:44 ....A 458752 Virusshare.00099/Worm.Win32.WBNA.ipa-42984c5e5c5121da1218d091e3f1f060e3f593e5739b9402a83fd3b8b54efde9 2013-09-18 01:34:06 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-430841573a97cdc2f7f4652712aa9d4c01d678cb81507fe9d6b2e8a3e6ec02c0 2013-09-18 00:12:40 ....A 172032 Virusshare.00099/Worm.Win32.WBNA.ipa-4327325a10e6c343d26b2667f25e4be4be6d18b06e70c88dcdb0d3099fe8789a 2013-09-18 02:03:06 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-4338721b5e4b2e411db013698f1e733e47c92d2ad0d269539339601abdee56fc 2013-09-18 02:03:06 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-434350340189ecf91166a18b8084141c56dcb0e5c891330024d09ec01eaac0b6 2013-09-18 00:58:50 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-438aef6ce15338a343757f9c7f6fddc2eadd36fa0e5ffe664b02a9c0a72cfbf4 2013-09-18 01:59:40 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-439584a81babea4062a0b0d374bd19ceb507dba2ecff33a9793fabf4d92d10b8 2013-09-18 01:52:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-44112512e90924264e6e27ce3d1e49c27d570ced8adf4923873c6680a50a9bbf 2013-09-18 00:09:48 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-442fbe301a677822f03300a8bf769e480bc4fff3e695846c3bf6605290f92c7a 2013-09-18 00:57:34 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-4430cf6a79bf1ad871f1349195a5fb296c9de9ec9949e29ad9f9044021d169d6 2013-09-18 00:09:12 ....A 36864 Virusshare.00099/Worm.Win32.WBNA.ipa-44739341f426f2cbf40ef35e001e9d019000882a2b4c5116dcb3ba14f3b5d5a1 2013-09-18 01:56:06 ....A 258048 Virusshare.00099/Worm.Win32.WBNA.ipa-45310644a085f0de61f88f4d5ee3a334f178b18fa5160cf734cb5048dd938250 2013-09-18 02:04:32 ....A 683853 Virusshare.00099/Worm.Win32.WBNA.ipa-4752960627883300cf655beceb69f610ce8b93ecbf15f4085fdf72e55485cbd4 2013-09-18 01:44:04 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-491d71ef22c0c88bf6c3b2960fa04c2ef3eb61d9fc69d05553fdff5173e6dbda 2013-09-18 01:55:44 ....A 32768 Virusshare.00099/Worm.Win32.WBNA.ipa-4ab900bb598cd4bc047290f8d31061e8ddd2748b0fac82526ecdb9f73cae7f08 2013-09-18 00:09:04 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-4c9ff31f1305eaa2d4e0c8ec22d8fa15035bfad290e9a89da444e6cd384a959f 2013-09-18 01:10:00 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-4d97546f3365c84c01dd601d7457831bd95cdb09062fb175c1f3f4e61fe539d6 2013-09-18 01:29:02 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-526ae573e1095b0ae6acc605fdf1791a11c1508c5dc1cb4eed467b74ee0765ea 2013-09-18 01:40:50 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-527bdbc3b2604ee01dc358df36384d9b27df9e088543326264322dff98150be4 2013-09-18 00:52:40 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-5290579464a87de6e8cbadda0e6c558477884972f5a87ad81c9bc0dfdd297a82 2013-09-18 01:55:26 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-5306b1c81413081b1598b83c2b595cc2ad4aec7a7c0e61bd356ab82435b0917c 2013-09-18 00:26:12 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-531fd601901ffdcbd68688d8f6f8dae4c83673d3cd090442ab9bed5952bbe853 2013-09-18 01:48:48 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-5322fd8444cc7394229b3b949a17845348ee0b3c2a66e4f220a77e249954b962 2013-09-18 01:53:48 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-5343610972e37be8cdd17ed40d13b1bc8db0e7b8572be05f525840f2e3840d0e 2013-09-18 01:04:58 ....A 458752 Virusshare.00099/Worm.Win32.WBNA.ipa-53830cc2f1b391a2265bfe05790bc88e6e5aafe42c515b80226ed613a8fb5b9c 2013-09-18 00:27:18 ....A 45056 Virusshare.00099/Worm.Win32.WBNA.ipa-538c780a8b32036679eb8c3ead9ea83029187953c60b0045d1d78f813bba2bd6 2013-09-18 01:46:06 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-552072a8e7139348d0502076e0f9033e8fff5df2d394b0d4b11d1e0e17de6b20 2013-09-18 02:06:18 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-558b89c3292afe244e158253ac21d7c6d5a0772af4631ea55cdd982d5acd77df 2013-09-18 00:49:04 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-561e2fe9fc8b732df3e535fdedc4fd40571ddb8078ca7b7ab62886e76d7f46f0 2013-09-18 00:05:34 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-5812b7a99eb57f906d52ecff5aa04e0fa22e0c03fa3803ada60c9f34cbb7d381 2013-09-18 00:43:04 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-58156e92683f481f728dbaab3dbf80489a26ad5b1676ade429de90a0f7abcc72 2013-09-18 00:46:10 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-5a7d1bdd3997a58bd6c200338a6089fcae3e6fa78583643356e0f4717ac85d18 2013-09-18 02:03:10 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-5b1fe37ec039642e0577903f2d2d5c9ee2a1befae54b0f48699e08ff09fe0f14 2013-09-18 02:06:54 ....A 283005 Virusshare.00099/Worm.Win32.WBNA.ipa-5db143cac0c61f26ace9dec6543fd21dd58bbed0b031a1eb5dbda6ad4bb84097 2013-09-18 01:55:58 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-5e3c1c0dde2b53147d8c91c9e383e2e52f27b297d287dbf39e9a2e5af73cc705 2013-09-18 00:20:26 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-5e58fca9173585c1f62cac08956b456159c381538ec20b005c65b4f497ae7c93 2013-09-18 02:04:28 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-5ebea62ac57fc16c9223b37d670bd2d690324823d02ed6ead6db4794ba0130a5 2013-09-18 01:45:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-5fec8588826f54ce4cdb2323efc2be481c3897ef07b806a00dec4f53da520760 2013-09-18 02:00:12 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-600c5154b2665d4a4a0d47ed5ae601f272ac1691342162119e0209c4965f1718 2013-09-18 02:01:32 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-60911cfc4cd535c2b09f2b221e06bceb479bc5e88d7f8fce64689ad4711bdf34 2013-09-18 00:21:36 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-611fbe7c77698e7b130f138eaab42de7c6d3b2827f6f005e12537b91ad287695 2013-09-18 00:21:24 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-615415ed940cb84a1ee84cc0131ca7799df54db56004fdf89aba8560767da9f5 2013-09-18 00:22:50 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-6154ba08326a803aadcfcf4dabfcaa91bb7150dea10c24ea6a3c742fe6ed656f 2013-09-18 00:52:04 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-61552230382d8738e0ccd169c2610f1ca6c022554bc976f22702dca3f5699486 2013-09-18 00:31:48 ....A 290816 Virusshare.00099/Worm.Win32.WBNA.ipa-615670f194a09cddada51f8d684ae2813954ed6e3e962a7dd63c8473ba50959c 2013-09-18 01:34:34 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-6183d8ecb903b2ebdbeadda4b57c248f46c428c3b263a0933b520b03a25024c4 2013-09-18 00:30:30 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-6197a59cf506cb46ffe3aa8e7dc220e035373f130f00acdec0f2823e9d6d6d49 2013-09-18 01:58:22 ....A 286720 Virusshare.00099/Worm.Win32.WBNA.ipa-61dfd7398b1113319127ba90c01985a79f4186f817327ea05e95e5d56ccd18c0 2013-09-18 01:21:08 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-6202db3ff58591d4ee1dbc498759377d6593479f5d403a22df24032507b70875 2013-09-18 01:37:54 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-6217ec05f3d376c106cda6de51ba51efbda2916c1a0653917de1389c43f09d26 2013-09-18 01:43:32 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-62989e3559fc97276a5a17a53db14781421b8474ad8e54506eba6d4c3d2fbd09 2013-09-18 01:57:18 ....A 352256 Virusshare.00099/Worm.Win32.WBNA.ipa-65779db66970578cd9965cef1c5640105cb005ba2989dadc57ac8cc87c59c676 2013-09-18 01:17:08 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-66adee49fe64a84873d76bd3c6a18639e40448b6f5a2fc62e94fb0f1f377ba14 2013-09-18 00:48:40 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-6764ed41332f71cbc68f15a3f87c53a56cf53c0d60576f8d5c5b3f6e120ee162 2013-09-18 02:10:26 ....A 76288 Virusshare.00099/Worm.Win32.WBNA.ipa-678dbd7087563e5a157b7d17f20cb01e38eab749d352458d354fdccf66d2d234 2013-09-18 01:21:50 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-6796a62d25c49f878f9881feb3571ef4734e11ee46c0c9a5039ffa7f2acc9242 2013-09-18 01:20:56 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-67cbe2ca4a0af33abb9107a9c43ca9b43cf296ddeda1510615457e89d68c774c 2013-09-18 01:44:42 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-67ccb965b2665a4663b83f434a6bbe0199aa9147c789ae57fe27bbba42b66fe2 2013-09-18 00:54:14 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-68274b548e243fe624937bf9a296e31915c31cc95033f78e9c2abeaae42c6fd6 2013-09-18 02:02:42 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-682da5cf2cf681632482d26b7191fa3e5a8fb78d3d46a3100312fce134bb4d29 2013-09-18 01:41:52 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.ipa-6937caa9b3f77fd194efeab6e19b0d1b9f913c6a67e7de2871cd216a58a5523a 2013-09-18 01:57:58 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-6949b6c2352448e67115746414269fd77de093adc339eda797feae87bcd65860 2013-09-18 02:03:50 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-6aa6b6df55238157ac327b866cf68c0f554d3fa4581783f47393831154e36d3d 2013-09-18 01:42:06 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-6b29d49304de87b87bef4a6d4dcf7cb7d2029372bf91336ca917a888871492a0 2013-09-18 02:06:48 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-6c188f89f912008fcaf90afabe607ba7a2104d4a11ff75ec073583aabd94ee20 2013-09-18 01:55:04 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-6d50f4ff174c7906a6c98877f17f97d801601ec8bff2600a66930f01894b35a1 2013-09-18 02:05:10 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-6d81b12be5af73139c917031e13e3530a53cd9099f820a7e65070860557af80b 2013-09-18 02:03:28 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-6d8bfb6d673feca9b18f41da1b832b30393239310ac1d81129adb7cc5254a86d 2013-09-18 01:41:56 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-6db0dc19317b72704c94cf9443035ae01d8df0939b1a8e77b40d3ca3321be0f8 2013-09-18 01:59:56 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-6f279ad6d7ec9b1c9d8339cd75a6a0332cd7a36c02568ea473cca67203bd2f3c 2013-09-18 01:50:38 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-6f921ad42e9f33f2503fa786e27e56034d52fd95ae40656b8ad23723ba9d69b2 2013-09-18 01:59:40 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-70da3442edfe7e6aa39a93cbae0719aa57b9f91850fc0938b3ce356fc7c43929 2013-09-18 01:57:14 ....A 36864 Virusshare.00099/Worm.Win32.WBNA.ipa-719434adb52cd52d99bccdeb3a5cd1747be642be28828f4fb13f8db2fb567a27 2013-09-18 02:07:24 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-71a36865b657929272df3e5e9ba7b525075186993f67d833a3689789804ff04c 2013-09-18 01:59:16 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-721049a9a6e15ad085eb30d92143be92de7248fbcc6e3a844729306d007f6ad6 2013-09-18 02:01:28 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-72f787c35ad56878ba4a9159780c72b531389394122cd35d9d7e70576e3ba4ee 2013-09-18 01:38:20 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-73623b69f352f7531a20b630eb3ec6c57483ef65d6c52a3118b92d02080aebdb 2013-09-18 01:15:08 ....A 161792 Virusshare.00099/Worm.Win32.WBNA.ipa-737b4a8a7509c1d06e11fb81d91f481375ecb428aa0a533ddc17a2197f80272b 2013-09-18 01:20:18 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-7390ce1c54a1f200b75a9f2db8695ff56b863f0d31e86d4807952284f7896f5a 2013-09-18 00:14:58 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-73cd437f5cdceb8f053c67221bd753a4b61247fcf0cda5fb665548b2f1de1760 2013-09-18 02:05:08 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-73d932d5c08d3dc1c691d13be61d81c986df3297c1809eb2ac2d87a336c8abd1 2013-09-18 02:06:40 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-743c003469df1510d31b77847b6fe845b50e7bd6bbb7889150622d7bfa7d5ae1 2013-09-18 00:18:56 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-744245866557fa8fe75b970929afa1eedc232c99706933dcddf0e49494e3fb93 2013-09-18 01:40:54 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-744bc914975e62a83bcb3b299e7fbfcffafcd3ba300270712009da6b39d3349e 2013-09-18 00:38:00 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-74550630b3cf6525afd04d0117275009b4de4b5cb4f5cd746a52d422040b3671 2013-09-18 01:07:08 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-7475fc384f6b7aa45c3e785fb7638a74708ecfd21c2c21f7905c56d2d371f79c 2013-09-18 00:04:22 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-748890e58d3d613601aa68f38268a05fed48b2a98bf491bcfc1277b1776ff6c7 2013-09-18 01:32:34 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-74f1bddde448e42a34d719bdb2c26bfb5c7fbb0cf3c0a98b60cc2edcde931735 2013-09-18 01:47:24 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-7507679cd16b2880546de0f5918324f990d3348e2f4187839b3deaf089f4922a 2013-09-18 01:35:50 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-753bfc0c8fcfd9bf69535fe2eb5e6b365d835945e62cf7c0f1e10703f6da5992 2013-09-18 01:12:08 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-75400807488b379d73e1ce23d26ace6f16c0db12a488689a80f4b2526cb9a10f 2013-09-18 01:46:20 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-7557cf6074d85dc41490045acbef378dee6e58c7505852745071bafb9489fe60 2013-09-18 01:38:52 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-755cfaab83f98b1840b4acfbe0908b26ec60a3ffa2e08ee164aa371524ebe0ee 2013-09-18 01:28:38 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-7581185d7f2c426d5f128193a49db88c8a1b784b6ca1f9ae0cdb59b42a377f45 2013-09-18 01:58:22 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-75880cb348d11dd9d1a70994d5e1003288944f3921ca2fd3f8dbd4068e7d9e01 2013-09-18 01:31:58 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-75a0f3a8dec3e3e4f9de9ce55337eb032ec4d9b9368dbb4ec9b2170c0f501aca 2013-09-18 01:30:06 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-75b52138c2c26b3e1947be7ebaedc7775f6bfc5e554fc8629f2c6f8c74774240 2013-09-18 00:46:20 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-75f3b9fdb6e38658d6bed0e9557c33c9ba83bdeceec348bfe6e07a88fe21cb83 2013-09-18 00:33:38 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-75f69dd889c70581184be8ee5d16457cc7244d7cdb4c8191b1ece1fe00e4285e 2013-09-18 01:25:46 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-7604f92e8aa8a24cad7b613eb92e99567197983f6353d6cd8f37b2d1386c8dd1 2013-09-18 02:03:24 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-760d875dd28cab44ecdd0d1e6acfc593bf99aa18e3cfeb916bb2a6a8fd4aa82e 2013-09-18 00:39:42 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-761897e9f5f664a30b9ae12bd443894f49be90601875833e531154d6dc93eaa2 2013-09-18 01:28:22 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-761f6063142a42a6c93a1f52bd67c331aa0ea4c8f8ab543ea30447371828c491 2013-09-18 01:57:08 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-76404f901b97322d8098f9668cf8c6e2ccb00d744cbbe56d1457807ec4ac9ba8 2013-09-18 00:16:56 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-76745835a74b1e8e5dbc8fa16bb293acdf8c63ffdc1088a13df31d2e75fee5c9 2013-09-18 01:36:14 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-76bbf6fb3179458a8599a5e2e236760f9a5fda4933f020e67c5f4140ab960b07 2013-09-18 01:14:48 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-76efb99bf48addd9f70cf0a45e53ebbc15ba0892077a01823701a9b8db7a6ea4 2013-09-18 01:01:56 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-76fe196588a425bc686f7b8ba0eb48d701ec21e18ac4c0751d5edbe88362e17c 2013-09-18 00:10:12 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-76ffbaf5bd4f7d5d41d18b1f8cdaed90a92f988fb2360dd081abff4271ccb45a 2013-09-18 00:20:16 ....A 311296 Virusshare.00099/Worm.Win32.WBNA.ipa-7712987aa7e0a7d9e2863693bb5e833cafea1803d65f13cf2dc104745888f62f 2013-09-18 00:41:24 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-771357f4d26f75b3ac779b7a6d000c9b09ff1140d60b0d3519a3087eade29a09 2013-09-18 01:22:50 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-7725ab7e15da7481f2d5313ba8b48ac874e712f3e6006454a8f1477af9e1b505 2013-09-18 00:45:56 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-77323546cb556bb364ca0f413fd16a26c1ee913a65cab14c0bd71d3e65bc1b03 2013-09-18 01:15:24 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-776405d27133d8f051dec2a97a31e890082b88644e114b346cf3c34bb8b38473 2013-09-18 01:58:20 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-7776a2a1145cf9e0749cc5caec90ca0e5b4757608ff86c7e98f403e7fb9e7c00 2013-09-18 00:29:20 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-77b388f6fb678fc3e239cf9744c07bf3e02424593dccca1b817f59fd3f8a5e2c 2013-09-18 00:17:30 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-77b3c90626d66b82d4b1627f58b045fec535e9c2d1a699cd1201660ece94014d 2013-09-18 01:59:40 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-77c652c3cf03c2be9538b43814d178555ad9ce7e1437b6e87f55d5ab658c12f9 2013-09-18 00:46:22 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-77ea2a42bbceac9b1559f3c017fca24c20ca8688091e94ce649db86b16985df2 2013-09-18 01:25:26 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-77ea3859c4ff5e172a7ab96ae048944c310674a05637b6c3854811f96373ea43 2013-09-18 00:53:24 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-780a0b97a58f6e7cbbac22510c6dd9d06d1b8e30fb1f3ecb1cf5588a941de306 2013-09-18 00:42:04 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-782d9bcb619bf0415c92c8ba70ae25abe1656e2e1b02c247c03dcce4a18f62ea 2013-09-18 00:18:56 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-7866b827d7aa72df0dbaecdf05709a9cd1c3225306368ff0ad2e873370bcca99 2013-09-18 01:42:32 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-786bb8e1cf6179bd289e16346279c3bfc24aa908b5ea66c3ef5fe9a878f634db 2013-09-18 01:12:18 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-7895dc2f8ef4d6e05d2cb6c04e42baf8150383092cf33c58912939e66372befd 2013-09-18 01:19:38 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-78b03fbd6793496a5aceb656dc6a8d3e4a384e973fb7f96d3f5bbf083dc1e9aa 2013-09-18 01:19:36 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-78b3f91c6633ca81b199ad359b1cb575ff0d1d7cd5cd51a089caeb3ad97b76e6 2013-09-18 00:52:16 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-78cdbd432d7f33c9c2a62a435a847b74ba00ca6b3d7f4ed01ecb08856b15c976 2013-09-18 00:22:54 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-78e8ea54a37e222c8cea0d786941bd783505939241f70ac93d43d9c591dc11e4 2013-09-18 01:43:30 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-78f3f1e4b0e490c46477d4a7d5e8654cc657a11ac1966223f33c3400dd1dfa64 2013-09-18 01:12:06 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-790d2e10ced7d969eeae2a1cce305cbbf169516766f5378c20543166271de568 2013-09-18 01:11:20 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-792ccbd0907d848b4f66d3c72c835f178b865f8f5abdc0490daee864a28da322 2013-09-18 00:07:24 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-7956b034657caadd3ae82eea424a32a839132d0e8c0e07f705509bd253bc86ef 2013-09-18 00:10:38 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-795bf9359a88d7e57810b4639a43ea074dc4571401f70592c578cc5ae251ad74 2013-09-18 00:18:44 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-795dc52dcbb1a2e34974f9338c3a72bf98ae3d3c5857c2e6a522367f8e2e113f 2013-09-18 01:30:32 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-7962ee8d10f24b4a887f24c8b30fc1b1d04cd94cb6a37f4981e37fd6c5b083fa 2013-09-18 01:01:54 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-79a01eaf11e2ad6ff2636c238f6678aa972fe3b3fb88707c8f9c016403d7b285 2013-09-18 00:50:02 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-79a2c629ee5c8299632d82ebd4a783fe15dd85ea0b152f0ef7154f137b5dab92 2013-09-18 00:24:42 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-79b8d46feb33fc4fd3ad72f0c91e3041cd7615d7da79c07d2877f60dba2f21c1 2013-09-18 00:41:48 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-79ba760e04590badf4b8cd0be9652670b47ba043c3a7ef6283e6068c53576bf6 2013-09-18 02:01:12 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-7b1261bc697a4898cc9f45a8a1bc2d2d8e2501f5d205020cedc693ac0073c1da 2013-09-18 01:52:04 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-7b71b2da42f236ccb93c9c736ea275ec72d8ddf883bae1db891e3d795a9ef459 2013-09-18 01:47:08 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-7c74869b6329d6ed0268a8748a1554834d5e343333212bd9752cbe3ecd717507 2013-09-18 01:59:10 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-7d6c0f5c277e21b5fe79a31afa45453fa5269ddc3bc6ce149ca6a90328163fe6 2013-09-18 01:59:56 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-7d935f5ac39e791c4fb60b9d0675e91a1472d12295ae7d10abebc91ba2e0571f 2013-09-18 01:47:12 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-7e2e3448102049ac60481dcec3317ddfbea408e7bd593116836f675530044bf4 2013-09-18 02:08:50 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-7fb964b8892eb2ca33874c8922e9ceced48378622141a7d8f48c29fa123b4f43 2013-09-18 02:10:20 ....A 364544 Virusshare.00099/Worm.Win32.WBNA.ipa-7ff8b9ce6579ffa78fa8f580915b95a44ef0c6daf6b8e57a5a5b06f6fbd7d342 2013-09-18 00:18:50 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-800115c951f8d949875c0e5e8aabe26c120a4ce8a976a688b00385e4cd11b02f 2013-09-18 00:20:18 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-80187861379ae24c01cff88e50f04069eb77f2970de46d486f9bb8f8706c82bd 2013-09-18 02:00:16 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-80238ac08d022be9e8c58e32f9a062591a9870129a1aeff88c25e5f87ac338ed 2013-09-18 00:59:36 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-8027b3e31f30279f9ea3fbef152879386c6a101127b6fbea807d0a7f6b27d270 2013-09-18 00:57:32 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-8073a554e73b6a860abcd413c177ada122a3bbbd49e2cf3c26e87bcf1f57e0ab 2013-09-18 01:53:20 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-80741b46480dfb36a6fb0bc7f0149b5b19078fcacdfb02b8df4ff7f202acbd9b 2013-09-18 02:03:34 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-807aab6ca1244aeb823428584d56e660ef09e282ef71a862daa71495373fc500 2013-09-18 00:33:28 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-808414cd9adfd08b83deb5fd37d999751213f4086b0505e7582046ea77da43b1 2013-09-18 00:34:04 ....A 290816 Virusshare.00099/Worm.Win32.WBNA.ipa-808d0781f1d5e7e4976fe88fb38b54bf9a4b555fc0ad8b7c9fe2acbf2b09f656 2013-09-18 00:24:46 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-80a788e94244f2b4b10525d994dfd30985aebc1e46108949b33b7834d4e8e92e 2013-09-18 01:00:18 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-80b243fd1f0d8daa488733c4ed07aeb072f1dc7378191c6a09c9b6cc727ab9c2 2013-09-18 01:24:18 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-80c61a889399337458ca2f50eed6b0723efda4619df32baf8ea537c5e4afa4c2 2013-09-18 00:38:28 ....A 248189 Virusshare.00099/Worm.Win32.WBNA.ipa-80d2a4d90b1302f30d9659df83baa7ecd4a86b6f27eda38b20eccdec24f19302 2013-09-18 01:28:30 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-80d2db296d003e82dfee060bd1780eae140ee833983f9e2f5ba4aa1805c4c62d 2013-09-18 01:20:24 ....A 112384 Virusshare.00099/Worm.Win32.WBNA.ipa-80ed80ef4858e87c13d1825e89d05d41239ffd2c1d82621cfb1eb3c23cf8cf5a 2013-09-18 01:23:32 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-80efa06a6058dde3a5461b6d0eff27f2f545951d04e66a2fcb7f1689337390d7 2013-09-18 01:54:08 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-80f0303dff0acfb6366b634d45e8217adfc156dcdaeddab95955d96e7667037a 2013-09-18 02:01:00 ....A 89469 Virusshare.00099/Worm.Win32.WBNA.ipa-80fe3677299863b9204599fcb90d6b4257df64e24b353b1a25b86bd8c72a3024 2013-09-18 00:47:42 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-810a7249750d82fce74e1447b2d8d1fa45264fbf1a3bd93ab87ae661853d55a6 2013-09-18 00:45:18 ....A 770048 Virusshare.00099/Worm.Win32.WBNA.ipa-811a9842a6d165fefbc4b9f0e83c4291634122ff38c2dcc6c56cdf8eb869a374 2013-09-18 01:16:58 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.ipa-81299be96984c4ad5ef728537fc88aa3a59f5de522661d86882b7de324cfbbfd 2013-09-18 01:06:16 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-8130d9487ca4083f499dfb070af6f624b6c14ca3ec10682a4495f80eefdceb42 2013-09-18 00:51:08 ....A 267921 Virusshare.00099/Worm.Win32.WBNA.ipa-81552d98f5a2e82dfda148125da365dc4851c136db4b200ca4e1ae38bbff518a 2013-09-18 00:23:34 ....A 485929 Virusshare.00099/Worm.Win32.WBNA.ipa-818c709d4d199c0b1b009d1c26e0a62fb679984c342b1f8e48b94bca7e601697 2013-09-18 02:06:58 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-818c84b54b52985ff6e39b4ca897c1a3703dd85c572b5593d81ba8f65cc85972 2013-09-18 02:05:50 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-81a1c5a60fdbdf785154288e0f30e68fb916cafb6952be25671f490b35c6c92a 2013-09-18 00:12:38 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-81b9acf5b25b8d16c78a5062f295d72c078fc656f458b48f7672fb29d64f8a9b 2013-09-18 01:38:24 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-81bb5e3a4a8274fdc9dcd375467fe79e5e78bf50ac57d08200a8af78eb1fbbea 2013-09-18 00:33:20 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-81c975a7bcc31bac6894d1c77560c717c1fc5908c6dfeb29f174f2a9d5d29cde 2013-09-18 02:00:48 ....A 413696 Virusshare.00099/Worm.Win32.WBNA.ipa-81d3b2a5f1b6afa3a048660c1ccbd0dbd0119e32174f38c94658a612c254db80 2013-09-18 02:04:04 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-81e758c3973c90c6eb1f0fb25bb0b7b9e7234444b9066316cf738ba2211933a3 2013-09-18 00:43:02 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-81edb9ed8d18d0197005c1c1b1e6fd630cb832248df67687290ace742c35cddd 2013-09-18 00:45:56 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-81fff5c106a3bdfdc905517ae56e76926e0db1c66ecd4aa0141d71f2db6d43c7 2013-09-18 00:09:54 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-820fef47c550a3cb391df54a1137414e1694dc48942f7c31a91c79a81b568685 2013-09-18 00:04:36 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-821abc3a08cbb9e9708c25a74893bc83dddca72f2d8fd8e06b25fc6ae603eb20 2013-09-18 01:03:38 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-822179427bc72edfa06f63225ec65b2478db28ad25e2b2d948af40715cb5fa0a 2013-09-18 00:44:02 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-8221d073005578804322414975d3b14dc4b1dba1b60f642c11174193455eca9d 2013-09-18 01:35:44 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-822e214ffa8815bd8ae67e953bb68999aee5b0fd62022b9cb3ef2a3f2e1af9e0 2013-09-18 00:11:34 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-829a630663a9c220c0bb359bab73b0b77ac175e64c10864a55fa31c7c6273074 2013-09-18 00:57:56 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-82b5de49e90ff9239cadbc89d61180f23b93e50447f274f1058c1110a372627b 2013-09-18 01:23:22 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-82d2e54afe8ac143564c7542d3b6aa6b47cf04bfd4913a2ddafbd603ab89092b 2013-09-18 00:23:04 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-82d6963f3206006ee11468783bc14255e14321a830f91d462dfed8821bb559dd 2013-09-18 01:06:20 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-82e506ff17f18d038b59d12be31f73c7da0ab9328e3f4f6c37400b8553496295 2013-09-18 01:28:08 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-82f50946295302f699b842e9731bb0d11dc44dd2aec3081bee1e004eb7d67828 2013-09-18 00:29:22 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-83100e2f93f1ae12acc2d6a385a4a1e01cca15e473777f361f047dc5da88b952 2013-09-18 00:55:16 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-8315df1d8fc1e5151505a3f6b7b598fdf7d29841794c47ea37ce0ad35c89d7f1 2013-09-18 00:14:46 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-83169b599233b296c395d0c364a0fc534d860d2ea94c11c1fb711310e93c3c57 2013-09-18 00:51:16 ....A 1597490 Virusshare.00099/Worm.Win32.WBNA.ipa-8325f81a671565cc31d6e049d525d67404b98ca04369343c53d98088dfe0a797 2013-09-18 02:01:46 ....A 234496 Virusshare.00099/Worm.Win32.WBNA.ipa-83335e5f514ed428d53862cfe6105671e510a3effdbcc07933e20b1817d61601 2013-09-18 00:43:30 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-8354c20723d9292519a72bd1d871096ec59d4ae5c44f38158bcf46596d2cf40d 2013-09-18 00:33:32 ....A 40960 Virusshare.00099/Worm.Win32.WBNA.ipa-835777bb30860221cf61dc3df1e7586d8928fb1dcefccf9105fbfa50389b95d0 2013-09-18 01:25:30 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-835e5d20bcd96b2d1848d809cae0ad577bc4915deaf3e19a134c739114208c2a 2013-09-18 01:56:10 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-83651ec67590836f20348384509f27daa94ae0c330eb583d5b9a494cb49d6301 2013-09-18 01:16:08 ....A 172032 Virusshare.00099/Worm.Win32.WBNA.ipa-8374b9016fe0abc650e7ae57d000e4ac8ee95b14eba4bebcf82dba0eecf1615c 2013-09-18 01:31:26 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-837d3b571c51ddf45a84a7caddd233bdb4c44f47f77cae04e80fca9066f8b2cd 2013-09-18 02:07:30 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-837fbd8d65a864294d56d4927f995772298f489af843728cbce9d3a2e2017319 2013-09-18 01:39:16 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-83d358b737772b583fbe9181e78786376e816618727368041481b86f99932562 2013-09-18 01:10:24 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-83f284b8f65316493a271af1d75d01c42f36e57400e30b31f05c621d74d344dd 2013-09-18 01:58:54 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-83fa99f4b797a231e0b47d44099d4c7ea203b6fa3859268c8b091eb06251e80f 2013-09-18 01:51:00 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-84150e479307fd8ad4478c4da7518681d951fbfbe4ba93e1ca862bd1f0a87053 2013-09-18 01:37:12 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-848d65bbe3b814323afb2c1308b8af8a236828df04584ca8b0a771adc8c0755d 2013-09-18 01:38:00 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-849e05caadb048edf91785e8d46895f24818f406193ae3d4b55620fa84dee6f9 2013-09-18 00:21:40 ....A 352256 Virusshare.00099/Worm.Win32.WBNA.ipa-84a6dc443169d62decea6f9b698c6e8acd4e2fea640bbfd0916a9de6712f50a3 2013-09-18 00:39:12 ....A 356352 Virusshare.00099/Worm.Win32.WBNA.ipa-84a727772cce1f7110318e686cc67eea89d4031ba372ad6cfc2683641dc7a29a 2013-09-18 02:03:44 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-84c4c49757b759b20e34e52479c29a1a8a0e0b91d712de3b6196eabd553275a3 2013-09-18 01:59:38 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-84cfe841519e979c2d238d559a6992156aa06d2eeac725f9cfcd422f3b5c8ea4 2013-09-18 02:01:30 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-84d9d00021673e41127d11f67c1e44ea7f6186498dc7c1658a9705687bc054a0 2013-09-18 02:08:40 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-84ecdbd0001cd4ea7b5e0e88409d6fbb0155e8ace162d46e96d5f757efd45532 2013-09-18 01:39:04 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-84ee8d22eebeb7ca3f41282efd0fa69885cfbe417ff6216db43938b53d05ff55 2013-09-18 01:18:36 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-8501a73bfccdfe4ad8257f9cc1c77fe50d8f4f455ba59a9d5fc575db11af8176 2013-09-18 01:18:44 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.ipa-8518c5c24de43e750f86fd331b9355886442f86601ddb9ad2a194e139cced872 2013-09-18 01:25:06 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-85383ab324883ba60c8916ba937ad57b5c4eba9d587bd688b4c16ba056d34aa3 2013-09-18 00:24:56 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-853c65a9dd7a4ce9ca902a5229d3bdd3961e0682e05101b4734fa988f43d3581 2013-09-18 02:04:46 ....A 299008 Virusshare.00099/Worm.Win32.WBNA.ipa-854ae7d75887eb70baf4f17b265e18678175310e66020fbb864736cb7d954c7a 2013-09-18 01:28:42 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-855a60e1ff24c6af64f1f1e0ae92fc2c3d73a33cd8af483c6e6a34ba5b1a6c77 2013-09-18 01:58:20 ....A 207176 Virusshare.00099/Worm.Win32.WBNA.ipa-857f7b2ebfd8839a0ca091fead4cf22da2455909a07068fe84de7e97389adcbc 2013-09-18 00:58:44 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-85989d1bb6bc5a2e842ed8a02122d769769e5cdcc9466d4570561684197ca338 2013-09-18 00:20:14 ....A 442368 Virusshare.00099/Worm.Win32.WBNA.ipa-85a027129620f325a0ceb09b298985fca95f7dbd135250dbd03976b4c9e9485f 2013-09-18 00:07:30 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-85b5fb4bc2bfa6cdcc40ecaab39d18a4c148153eb8d378ccc0a4bdae51eedacb 2013-09-18 01:12:38 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-85c053a46032cfb48150f6f7f6df96dad281e11b51ad43e0b2b024058f97d702 2013-09-18 01:27:12 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-85c1f3c70921f8d7409754fa76b3e8f002f634e58b34ffb00f85e4055d50c913 2013-09-18 01:17:18 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-85da6e494f715bfe3ce0b7ceef9f75bca7acc88051b2c83474ec3f157a0e077b 2013-09-18 00:31:34 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-85feb1542aed48399bf851b5bea6f44fd3bcddbc3d290db1973bc5e89206461c 2013-09-18 00:31:16 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-860960d9ea47d0c8599eb87e9053534835e6b203d6b823d86c0c6806648b7ef2 2013-09-18 01:35:34 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-862e2a996370ae242811294502b7905d30257b3dad25e63db059cb3bf5d4254d 2013-09-18 01:06:46 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-8673300fd8925f156ed89f253103a9391d50e6331d08e680f13bbd16d201f974 2013-09-18 00:35:22 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-867b2422f35791b715d66b901cba7bc0123561a5ea191ccd427e8c42b0145502 2013-09-18 00:57:52 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-8681f83156a97aca50a963698798c2bea123aeca0f686fe3d835263b1f0b26c6 2013-09-18 01:00:24 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-8684077b42355afdb8870be4be09e5fd0988112f176f23f9a8c432e43931e5c8 2013-09-18 01:33:10 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-8684ec276822a461745b3758f4e9b9022608e63ac1f6e1c82d8c721c5d93569e 2013-09-18 02:08:30 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-868f773989c1426439954510162e0a64327fc20a59b2475688104f7a7eeee8e5 2013-09-18 00:09:00 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-86c2094d4ca5550d328d81e21b336288f01b28355257ebd8d97d9d289f42ee13 2013-09-18 00:20:36 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-86d7cfba3a6d1b8f78b6244805c012430f5150847d26073fc0ba5674c17df38d 2013-09-18 01:30:18 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-86de6b7b893bb17a09b8d316293eb84dc552428e532c3d8e8da8ca1419044b81 2013-09-18 01:23:46 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-86dfa0c8dc38bdcb6735d0b18dad75064828e1099af25475c8189154f0cb712b 2013-09-18 01:17:26 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-86fea82a26760159c548f762a3eff09902f9574dc3576c615fb00d895c830e4b 2013-09-18 01:12:38 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-8701d2031378b5c745f50fee33e4ffa7aa6aed36aca9d38cce200ee5d6336db0 2013-09-18 00:50:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-870da48783e4c5e0274c1fc53d378ec9e337583823a64d1ef24cd15c6cb99f4b 2013-09-18 02:02:30 ....A 376832 Virusshare.00099/Worm.Win32.WBNA.ipa-87119694d71af608eecedb1b5df23df082be7a7931d2225f5d11adf69eb64c0a 2013-09-18 00:07:52 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-871b604ea43854363a354b2a41d94710631e2e999cc77e0984a251b51b4587b4 2013-09-18 01:00:56 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-8745beb0c9bbfd5c6225ae3ccb2cba50b6ba60c7e34de65cf551c88d3edac1d5 2013-09-18 01:53:44 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-87500ab948d6144cfe121e4e33a93079d6d90fc2738e8992aae0174e5f9e58fc 2013-09-18 01:31:32 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-8760f3f38fc6fd798d0f3605cedfbb33a6629d1fe086eb811b7cde03bcefb1af 2013-09-18 01:26:02 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-8795de856b334582e2840846d745d0c50b5e3d88ba8840dcbf978accf96bc5f3 2013-09-18 00:47:10 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-8796d3d6460f9222d7315eb4e3689929a23854aab888cca1746f8278448868b8 2013-09-18 01:58:36 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-87974e1dd39e6966055ae50666d2676693206939788f312e8592e86895f46346 2013-09-18 00:34:52 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-8798621abfff1bb5ffe8e09c4abd62da738ecf8db3d9e35eef6ce7b58faf5baf 2013-09-18 00:39:50 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-87a77342d55afeddee0588b3d9e62b3255cfd2b3d259a9fbbb998dd5664a508c 2013-09-18 01:24:08 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-87b908b90cf5808ead6fd0ace5730b5deb1730f08b139dad1574b733f34a5a07 2013-09-18 01:15:58 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-87d2cace25ee6f0c26750fe19c930aaffb9e382fe9ea3c84b0ee56808eb65f70 2013-09-18 00:34:18 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.ipa-87d4e8b0f0db6f36434097e05536e1fc8798e8449ecce81a624a202862790421 2013-09-18 00:08:44 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-8802a4dfc5162f105d1a9d65bc4634258c6ecdce131b66671cfe8c53cf38d8f4 2013-09-18 00:09:38 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-8803b8d073650d5a36f5f4dac32869d85b1eef62ac9754970c3d70b31619fa4b 2013-09-18 02:08:24 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-8841738c78fc3672a583ef8253db39316b29ef756a51f0a5114a72862243c0d3 2013-09-18 00:35:54 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-887074fa3f7e0d74b69dabbf568942a4f5aae2caf62c9797a84d204ba1225257 2013-09-18 00:43:46 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-8889f37becf02d6addd5b10051678de677a2300d03e2f410be0646bd1505a747 2013-09-18 00:05:44 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-888e2c8fcd0d0993dbbfb3786c3f1b2ea386bf1ca3a68547fedb13050e6e43e3 2013-09-18 00:52:40 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-889d3097bcead1fb854437b5278a0ecdc28eda266a281182b5f089bd94f48632 2013-09-18 00:40:30 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-88ac480aabac0b5cc44f03bf0c86a7064b5ebd3d57ca868fdc42e985dd495ece 2013-09-18 01:35:08 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-88b0cb7f29a90f56a5a549d45a5334e70927c3209e57fa9bd5da130a8f9b925c 2013-09-18 01:32:34 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-88cdde290211ea6e1202be88caf19201a24635753b460690f2c6e01068ea3280 2013-09-18 01:49:32 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-88d9288812076f96ad150fe625255f048b433dd5857ed32e9adf2e9bf0db8b0b 2013-09-18 01:39:58 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-88f0b95ffa797e178b7746b8d50a4dbd7f64cdee3d912eeff805b43be35d7dff 2013-09-18 00:16:54 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-891ae89d52ab6f68586379c4bc358cfe9396b59313df0e1bd30f812885390837 2013-09-18 00:09:10 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-8929b8b61980a93fd6a7f6fa59c445563352559af15bbede2972fb22b5bf5f3b 2013-09-18 00:14:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-894e5f968eed5ad0ed6df2d91764385065df189ba6df9bc81530eae6f3b2fdc5 2013-09-18 01:54:56 ....A 72387 Virusshare.00099/Worm.Win32.WBNA.ipa-8972fc0d7b8eeb6f1908c3b082b37b0ab89417fbce8e45a7fcb42198bc10af37 2013-09-18 00:25:52 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-89ab7c9937b7037450f9d57d9ea1b9bc3b3a8b0d951cd9f49703d6d97bdd43f2 2013-09-18 01:07:00 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-89b4187a2cd6d083803d5d23ab52fbccfc2638fc225cd5dd8cccbf9b634876f1 2013-09-18 01:46:14 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-89c7117da066217777beea6418b140996becc845ef6f549d829515d3ae15eee7 2013-09-18 01:40:46 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-89c7d9abe7655274f1246780ce2af3a7aeaf2ad5fe180df0f9fec527cc4c7898 2013-09-18 01:31:34 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-89f07633ae07d84afee3d3e1dd95166592b7d29479e345ecd7bee3e9c56925fb 2013-09-18 00:45:36 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-89f206997197769d28fd0b55c4c1d7f32793ff56b2c925c5ba2e476e08e6c6bc 2013-09-18 00:24:24 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-89f562cfcb058632462d5b75c347a01cfd7d77baf8c541add565dfa81643db20 2013-09-18 00:58:58 ....A 147456 Virusshare.00099/Worm.Win32.WBNA.ipa-8a2ce6552f0e5896d1a48643842b4636545df54fa5206ee88cc21fb1e835c7d2 2013-09-18 00:09:20 ....A 45108 Virusshare.00099/Worm.Win32.WBNA.ipa-8a31dc465056b751bfe914ce096ff2505417548daf759652099c369a56fc973b 2013-09-18 01:35:40 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-8a9075535954721074c001fd3e38f1a04226896c8084998ea0800c728deae24c 2013-09-18 02:04:30 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-8af8b23ee753afdf19630a913f86f9fd0d7334ad32d4aee69f7fdd986096c2b0 2013-09-18 02:07:52 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-8b71198939ae41cb9931d9733eb4d9d615bf326f09328580fedb30b7a9d82546 2013-09-18 01:12:40 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.ipa-8bea0bc42754c20ae73e185ff92d2a380a2c732480ecccb4393890a8fc1fc5fc 2013-09-18 01:09:06 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-8bf666a0b8f62267c198d2c0fe8759edfa334f1fdc404cbf070afba3f7e407ed 2013-09-18 01:59:34 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-8c50ca1f1bd210248dbc9f6fd49d52dc030d9b1464ba43c8f8d35a1a6bf988b4 2013-09-18 00:42:34 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-8cf2f142b60a1dfb36ea32a1573790675a8141abe069bb98521949c346c1ea07 2013-09-18 01:06:24 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-8d61a6ae5c33a1bfa5be2dd5893268e75d7620600f6dac08cb114260b7e7a4f7 2013-09-18 00:13:12 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-8db8f9c0d0aef70322131e9734ab151e36d69263f6a48ad506409555d1fb1885 2013-09-18 01:45:06 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-8ede255bee958e9fdd6ee057e675c8c58596a51c133cb5ac7d39a1476eb38983 2013-09-18 01:59:32 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-8f2e9a2e7da03d1c137d854acd9ad86abbae24d9a1854d67bdbe290d1a3180ff 2013-09-18 01:36:00 ....A 766349 Virusshare.00099/Worm.Win32.WBNA.ipa-903643352a10d26841e1b556de290f6d52b11634af61be78d1acded72064b36e 2013-09-18 00:33:52 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-906d0bc11ed961412f434ec2b866c2b8e02af69438f34f4e5813717cab997526 2013-09-18 00:26:46 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-9071254e99682a216cb3e511bec94d4b090ced70a7bd7daacd8d99491905b85d 2013-09-18 02:06:44 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-90778c73769ad389c852f2b3975c10907d11c26d85ff8e22b9c32856e8168fb4 2013-09-18 00:14:04 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-9091ddaa793edb4eeb8618c4791d2a745583ce13c7b105751bac655e625970fc 2013-09-18 01:07:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-90a1849021811bbca66dfe3c9d1c806db5bcfc6a85505a4b1b62c4582e2a1b0e 2013-09-18 00:47:56 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-90a6592616e35f1aa6fd84bc940baaad116bb558c16ab29ddccc737c5fdf1abf 2013-09-18 01:09:46 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-90c1b54c083ef3a36830a351d51535ca9dadb7b9d71955d0a41bfe602fc632f6 2013-09-18 01:14:36 ....A 45056 Virusshare.00099/Worm.Win32.WBNA.ipa-90c6e13d632598346ffae8645072810d8a2506c2093480ea7416fad251379dc2 2013-09-18 01:04:28 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-90e4a526196083751f0273e2017bf36dfc3537a214e775799ee3ad29f92a4371 2013-09-18 00:42:06 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-90f0cc9000e841686d8f5a267173c7866bee37271d00b681e4c9f20a65afe273 2013-09-18 01:36:00 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-90f133fdc734969be759564d4ec0b3a7ec3806d746834e3f3bc6f72b501f0ab0 2013-09-18 01:07:14 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-911d7a50a003cd9a7c448a0f4bd56853e70909936f49214cf592c1d4062882d1 2013-09-18 01:32:10 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-9128201ea474c39414bdef718ffe0507697312c852cc708602242e7624707128 2013-09-18 01:23:46 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-91428af5e1757445798e183fcfb527bf1f3915053ebfb8486a86aa0cc0475101 2013-09-18 01:15:18 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-91588a0f19ff3637beaf4e46ab0e466717c291331f2936f297e17c2bd42563ec 2013-09-18 00:46:02 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-917171d2cc25a788affc88429df5bdf1506b1428f69e717ad16ae4f30b192c0a 2013-09-18 01:12:54 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-918f2da3cc709db2690718538ec3704c3145453446fa36fa15f728049b3e167b 2013-09-18 02:01:42 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-919e5bcc49151a0d69c65eeb0e5f97f1d1f4217684a215120ecbb5c4bcb1f399 2013-09-18 00:30:56 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-91a7f6416c4db4ec111a2893ce4cdd469f5a5b0ef3aecd4bb1d581135174bff1 2013-09-18 00:31:48 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-91e81677f65053ca98667f15a324ebdcaeb379b37de9b40b3e02fbd9cd311e7d 2013-09-18 00:25:02 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-920e05031a925b527824b265500c349096050b8552f386709127298f0c70aa6b 2013-09-18 00:53:32 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-9218e910cc1c0a8fa69246d14a8c9e9405ad28b8edb85b5427e5222a0452c9b1 2013-09-18 01:07:36 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-921dbde45d427c2892311a043a1c02610d55c36cc1c7fc0e9abf04d91afeebe7 2013-09-18 01:37:00 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-921fa677a86aa9b029b458d7f830e72ec6fe9fe0bd33df2a4dfdd0273cf7e4fb 2013-09-18 01:12:46 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-923233c1a7088064ff0cb739b08e2d680ad3aad4c86bece34dbb3cbb0f8c7644 2013-09-18 01:54:18 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-92455b328071aeba80089741150e96ac365b9862241ede7df8674d82e45fa9d0 2013-09-18 00:04:26 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-92629e143ba68de2a45553898b68c5d54675e37607c74fb9b67a9ed731d7cdee 2013-09-18 00:45:20 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-9270e7ee3b619252f06df8f8e32aa69325d1951e652599020ca2cec377c074f5 2013-09-18 01:20:50 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-929faea67f0b7f948dd2cd46360877d0324431e3a2683299ec810562c55dcbd0 2013-09-18 02:02:12 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-92acfdbc5ae11e1715873a69b7f3c89edc3c98209eac8a719be486a369a24db2 2013-09-18 00:25:52 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-92b9fedbb624126d9852e74c5d6d85c6ed5b721fe87c024764179cbde29bbd19 2013-09-18 00:24:08 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-92be4dc5e3372de7efe459677177247fe28cd8f809f2e8555fb3e9670ebef2f8 2013-09-18 00:13:30 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-92cee496af78db87a4a5702ea57a2e32095bf47d619babbd244652c9665f3375 2013-09-18 01:02:54 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-92d0e11a506f4f97aed0758385a9985e3f34b47bf263e1dee026dc5aa7a334cd 2013-09-18 01:32:12 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-92eb1ffd7603cad8466344f58027a55935820801786925f82e2a2a18e00d86f4 2013-09-18 01:07:38 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-93057b11f18922bc686afe9f086a758dab173fb7ac24af6964655554ad1acaab 2013-09-18 02:00:56 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-9307fe1417313ff7e6f76cf92af355436ac8bfd6191dad34d6d618beafad8524 2013-09-18 00:41:20 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-93198cdfff15ab5ea869db5debae083c2f82f38de26971508728a64fff31f2bf 2013-09-18 01:29:28 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-9324115930be502df88f6a2f388cb5b36abaa30e5cd8b55653f632682b5479d1 2013-09-18 01:07:10 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-932a9cc4eeb2894b6c14c8edcd090c2fbef35e41c8624a2eec2d4efd10a0a66b 2013-09-18 00:52:14 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-934d394ff67ad58af1ca491210a77acf8028a92c0ad48b28b099f954e85df8a3 2013-09-18 01:54:30 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-9365694b6e983e6ec61fde8634b3a38d456ca469c6885bff5892ea669fc3e68b 2013-09-18 00:39:20 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-936e4f560c568c61c2c17f549b3cd691b2e380983aa95044be3ee8287218b854 2013-09-18 01:26:16 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-938ef55f26be2e723fdd37ddeaed9f61ce86c2a3567795d64b52f51e7be31e57 2013-09-18 01:07:38 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-938fd85df6b667f17f96e9ef60e31e101021ae798db3bf61b6a386e91e5ecec0 2013-09-18 00:24:02 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-9390093e622bf8f9689fe96cbd4a3043d4eec82fcac62acd6e899df70191ce96 2013-09-18 01:04:46 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-94049d76acbf7f81e9963d73f3cc42e28385ccff6853793e459deacb6fc9de0f 2013-09-18 01:11:06 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-940aebb78fda341128af75f7411028a01ab7761a61633e9f71b608a1f961003c 2013-09-18 01:58:30 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-9450921188dc5835a1429ae8c02757689c8b064c2f68a53c777c8d1406311274 2013-09-18 01:34:36 ....A 437406 Virusshare.00099/Worm.Win32.WBNA.ipa-948b1c12b1b81a002c73e9e3bec9de2ab6bd8d24767239a0ff4a23cc7be5d4cd 2013-09-18 01:24:02 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-94cf59f6c77602231f56efe361a6ae126b151350cd75865dcecea9ba6813d93b 2013-09-18 00:44:10 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-94d0437d3b767acedf9c1037f1c5889a3122b215c8c71ff5bb69c73a20ea95c0 2013-09-18 01:32:16 ....A 278579 Virusshare.00099/Worm.Win32.WBNA.ipa-94eb0454f9a38f6f236bc77d7b0fe8b80ebf5ef656b4cc8486a51756405e5ea1 2013-09-18 00:13:26 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-94ec6c615f04fc10ed43ac43ba198d4c1e2c5178292d434644489926b1a2f509 2013-09-18 01:12:10 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-94f1bcdce138e65fec812d57405e45fa7ca5f367c395df1f39d81f24a4430677 2013-09-18 00:34:18 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-9518b62000ff7d08a58d8afe0c78befac85ba6c7f2281f1b241056ef879803b2 2013-09-18 00:53:30 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-951e0d9ceb9fbedbd7a47c44199ee502caf3122d953e7e7021146f9b2e1f02dd 2013-09-18 00:37:50 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-95234d1f239669f478f0722af1ca9128677528b658dbe152ea31bfd64a1d902b 2013-09-18 01:58:40 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-952f521f0d053d210c6bacae233098e673cde93299842bf554e100daf89d53ff 2013-09-18 00:57:36 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-9557cbf782bbdf0ae4227d9e296c52fc908e231142563c53279ea57eee0fa760 2013-09-18 01:46:36 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-95977de9304a33c2ea383946e6da4c440533b354bd3352d24e4eb24d530a97f0 2013-09-18 02:00:56 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-959d37fecf617eb838adddff48c55206c02b68d416492c4acf782fc5d3f2f54d 2013-09-18 01:50:16 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-959ede6037f96971495f1d5256316a9f522dbfb4f950412474a0c62285e029a3 2013-09-18 00:39:10 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-95bebccbf93b9ddc256afc9b010cb518608662ea5c0ea560ab5e37163979e24b 2013-09-18 01:21:16 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-95c63df3812d6060bc55ed886927160d4d7a44f686c5c2206b251fc77b9d1f34 2013-09-18 00:21:24 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-95c9bb167702879e14a3dbaa61ac2f5242d4c49d6f824cfbdfa785d753fb78f3 2013-09-18 01:11:26 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-961e2adc55aa7c4a4a128cb053517adcd2f440dc40441d5a2fb75b74012fffaa 2013-09-18 00:14:48 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-962fa2849f330a529e7fd941983d5d42bc7a3fbf63f64d2082ae5c0618e4d719 2013-09-18 01:32:28 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-965c73b7960f543a41b9ce105a4c11c93d305f58afa3c61705f0e9377849cdb6 2013-09-18 01:19:04 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-968254b134c32306945e6424454ecb1410f00f13594362d8ad576616db77d46e 2013-09-18 01:35:14 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-96852772ef0e96c7c343985f112c4868179f7eb498026c10929d7523ffb66821 2013-09-18 01:40:26 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-96962837c540bdd5d3ecdc7aab1869818741f51b99c58f7755edfbf2139470ae 2013-09-18 01:21:30 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-96fe0a9054abef8eac1c89b4d251c52d81792ce8da0ae564165edaa4e6fc8882 2013-09-18 00:50:08 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-96fe878869df3e9ce07f791af5542b1da8f11602535d5b139c7a63701f3aa736 2013-09-18 00:25:16 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-970959f249ce9be633db74237984f672795c51f0b1c5be354088ebc1bb361b66 2013-09-18 00:57:36 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-973084e8c1ac853adfb20e36bc93196ebfb4e070484c4437f8dc1e788fe146c3 2013-09-18 01:53:22 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-973dba9fa5139d4dbee186ef1893cc04f7c73a6e6387dbd1a4de72009408798f 2013-09-18 00:33:32 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-9753079f34eae1ce62ab759c4546b16a07f8184f1e3266e4a759d939a7aa91ed 2013-09-18 00:14:02 ....A 65992 Virusshare.00099/Worm.Win32.WBNA.ipa-9762b9acec5dc3882d3f865fa45fd284fc6e9403386b17804aab69b39c204a67 2013-09-18 01:18:38 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-977a0f249d05c5598f039ce6a9c8ceb4fe2ca7582b8a7ebe4724549ca51c6ede 2013-09-18 01:19:58 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-977a5abe1ff60f7cc4168f77275c76ad2438aeeb1dd97233e5486c2e218f2d0f 2013-09-18 01:22:24 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-9781c88b13255270afa3a8fcb81489fc58866a5e9af36e27c926c6cc97199334 2013-09-18 00:56:10 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-97dbfcd6e258f2758cb4103a1c6bdf825dd178b7446612e4b93ba7151692ba08 2013-09-18 01:58:16 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-97eb1c2fab07c153709f0dcd5c33a75ac8df1b3e1a525662143d4b18c7827191 2013-09-18 01:41:00 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-97f06c63bb81aa9ea34f8cb743c194edeb6c72e74fc7556e5000beadc72e11b9 2013-09-18 01:55:40 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-9816570d94f1d0be50b962f0b4cf5018a0f6861d9ffc3af019f894d8c045ac4a 2013-09-18 01:28:02 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-9820a3f7e762d2765eddb9104c85d4c68ff78dc5adc863898091fc0c3edff2d0 2013-09-18 01:26:20 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-98259820bbff7cbf1aecda8509e28363b0b5cfa8d9e2171f8aa02b256202ab3f 2013-09-18 01:32:20 ....A 103267 Virusshare.00099/Worm.Win32.WBNA.ipa-983b81373618c9fd02bf2701461f9361f43c67aa18b21d0176a7e0f11cab3877 2013-09-18 00:14:54 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-98804b8107b7cef7ca72a6d09ea25093d6457a2b52d14160ac19af482745feb7 2013-09-18 00:34:36 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-988436ce12528662ecf4e46d92f0f74e128c2fd09871a513080de404cdd1168c 2013-09-18 01:35:30 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-988603387131d88e47964b1c246edc9b3c797db9a75dd24a7a0bdc869d3e60b3 2013-09-18 00:42:12 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.ipa-98ac80f37f3a3abf3a95d5af700676ee86514a9c1c87a750e1d2eea16effc53a 2013-09-18 01:30:50 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-98acdb3dd832054c78eecf1e2f1f310e798e36bb58182ced00daecc1b0a0a60b 2013-09-18 01:11:18 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-98c776d7c7e3eb3035213e565614e70662fea549057d2103cd7c31ffcbd9a2fb 2013-09-18 00:39:18 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-98f0889bab3ec3bb5db76e2dbfb695fac06b570f505bb531067fe502ac7741c2 2013-09-18 01:49:40 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-98f1933cc0be9d93a7b648629178e80e4cb1a601123941dfa5feac8b2ccc3593 2013-09-18 00:19:30 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-992438cb21975887844297400088bff4f4848ffac160443e63a87375942ba7b9 2013-09-18 00:47:20 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-99314f0aac95f8c50edae1ddbdd572ef03faf9adcf1699bc661111f231317e5d 2013-09-18 02:03:14 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-994f6b2d4c967cde498eb1aa654837e71f56155f12782da9793e46483c748165 2013-09-18 01:53:50 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-9956f7644a90dc4cb8929bb8d3b4ac001bbd1b28163887f717083bdd0c8173f7 2013-09-18 00:12:26 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.ipa-9965807c6a3279fba03a5a8288a3251ed01ee6ee0e5ad4d88b36d56430bc5210 2013-09-18 00:38:06 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-9973cd80ccb873dfc4d681b5c73832eb9fa98035b0f653b1e102a8b2c6cea3ec 2013-09-18 00:42:48 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-997e68a0cd6b9905c0d9f7c789d2af9a90d4a17ba75595bfcd1be0e5493733d4 2013-09-18 00:47:24 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-99915d15f0b867293bff3091f4d00633df0b78d6822f351e75c1b966540edbf3 2013-09-18 00:56:18 ....A 20480 Virusshare.00099/Worm.Win32.WBNA.ipa-99a3c2bc3012a6c17aa9a97aa38345ae51c86e64a7494fc361fbcc24d76a0c02 2013-09-18 01:56:22 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-99b374cf80cfc9ff44c25735c01a2c0c7b9d43cc78dae66ecf469a760f198ed6 2013-09-18 00:10:54 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-99b5776260c27404f5ef890a5faf95fe7e2d8e4f67b0fd3ad9bc22bd0dda1978 2013-09-18 00:26:48 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-99e3ee54503b12c615d63eedc3e63dd50c7791de0ad44e619ba4be1f7bb48dc4 2013-09-18 01:13:00 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-99e5c10106bf2c371110ee7733528663eae1426a77702da877e5de77688b9b14 2013-09-18 01:55:24 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-99f3447e1a6d429e48cf90662215b4a114bd919df6317d7bfa48b0ebc44eb0b0 2013-09-18 01:55:48 ....A 352256 Virusshare.00099/Worm.Win32.WBNA.ipa-9b7802ed7f19d8465d260ac71ad3566f33ebfcc947bb50871d522402a124d3ac 2013-09-18 01:54:58 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-9bc2677bda66b8258c5811cdb5bad06af153df585073908e02704e7464d15d59 2013-09-18 01:09:24 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-9dd32a7fd05fee7f83876ebbf5b6bf30de64881d05df8bf84656128f72c9eb86 2013-09-18 01:46:16 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-9eacefda5e1a65b83c83e967a91a21cb43210054a18134411dbfe332f0e26751 2013-09-18 01:46:56 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-a01232b68115a463f27656886efb51319ef1639edcfd7097c0c55e9bab33480c 2013-09-18 00:19:50 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-a050241566715ad29d8cfb0d6d32a944eb293af0f83bcbf4c9d6716557084b76 2013-09-18 01:28:04 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-a05d3a3a4c11d59a49c2ff9cd6c1e2dce5680c91fc78042f6699de57f1888990 2013-09-18 00:15:08 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-a06838d163eff4e6a36f60784fd458e8b42d1d6dd02817f0ffcf208c64ff1a68 2013-09-18 01:45:56 ....A 57396 Virusshare.00099/Worm.Win32.WBNA.ipa-a06cbc6593ae0c7d7b3744eb7f46eed4232d995775e7b5287c1852d57c265edb 2013-09-18 00:43:08 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-a074cf58927646a0730464ad023767a2a67d20a7ed19289b27e378009d99418d 2013-09-18 01:48:32 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-a0acd2e3890882f77a32772618c465879812836fe4d3f101553f6f2cbc004e7b 2013-09-18 00:04:58 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-a0b834ec309e8fdcf3e6373408e20a1ddcc097aedf6f6eb418870a096cb6b216 2013-09-18 01:31:46 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-a0ea7361d8a700057384753e88f599776b91af3e3e221cb1a805484b2078ac0f 2013-09-18 00:29:34 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-a0fc795c8b403e83968b194ed188698bb250f5a42aa0b285884fbdca3510d65f 2013-09-18 02:00:36 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-a1117a91d8f16fea88a241c9ad56728b2880ce3385500a675555d23039a5dfc0 2013-09-18 01:45:40 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-a112fe7d74a76ab4d0ed285f1f91a736d758fba6c00a7ddd4be3f1bfbefe436a 2013-09-18 01:55:30 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-a123cb2f8ae0116d53d90c0c968324e9d9486a752e164dcbf5fdfa0912d16d0b 2013-09-18 02:09:24 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-a149c465a44a61ae73d8d4ac43973c62c367db3831afe74b1714257eb4d0c809 2013-09-18 02:02:36 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-a165abd6aa9a121e0caf34f88f086ed2306fd10fdfb4c85f074654d0cac772dd 2013-09-18 01:38:38 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-a17f3a2acca42b51e456ad8fc390eafca026c1c90b70e7ad93b417740db2a199 2013-09-18 00:10:52 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-a1f34cfb89f63a97671bfa86886b06f39ce63f724a7e72ed2dc47ef01d31c814 2013-09-18 01:31:30 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-a20a6375e7f41948680fa37f1ed7fbf2b9d7c0a28bd8d55c075ec1478bfab00e 2013-09-18 01:23:52 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-a215e638be128a0dae80b9584841f2065dd80ea9d62f98f710a6ceb74c3f6f2f 2013-09-18 00:04:20 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-a21627a96778af9c6c1c7fdeaae89f46641bab0f69206e5ed1c2ea8a92b90c4c 2013-09-18 01:18:22 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-a21da1a3745ae1f3fbf86f3f4f71f12ae08b349c7018f4d144a991683c1dddcf 2013-09-18 02:00:48 ....A 221184 Virusshare.00099/Worm.Win32.WBNA.ipa-a24036fa213174f90d2e83f663ab9dc1f60242608ca66a3ff76e3b05391668f1 2013-09-18 00:12:20 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-a27bbb52bd5eb36406a0a621a0b0cbddca90b0698996e6daaac279c54d9cdda6 2013-09-18 01:22:32 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-a27dfdc1c26e527c4983db50d7a18e2921063c0a18af603758c7bbf7a4a9264e 2013-09-18 00:50:42 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-a28031bf64cd1bf15979d2f652c7499fb3d79306c136b7fae71e1c0f310ef010 2013-09-18 00:25:54 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-a289660391d77af52e41c9bbd1e6752121b3ca35636d60113fc36a340355c4d3 2013-09-18 01:58:38 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-a29df1f910c91841252d5f2237f3c4633934443ee76e6eeb460a12210e6e7f5a 2013-09-18 00:31:00 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-a2a1439cc038e4c766f97a362753d7468a236b051366f782fe01ad5f87367127 2013-09-18 00:55:18 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-a2a2880481376f84aa78bac69918c533f157a134c048f33f2c393074491c779a 2013-09-18 00:50:02 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-a2a98090c20201677c3f13474692d7bdc7faa5a41020a52f778b606cab01251f 2013-09-18 00:25:14 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-a2c13d43032ea3d8d83f52fa8194d3f4bcebe63f9e2bc0f54dd963acd1b00258 2013-09-18 00:10:30 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-a2c15c5eb3e941eae4cff780a041662674c5ba11a67b17c5ca57acac3396ff45 2013-09-18 01:12:12 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-a2c2c4917acfdcd3ce1f4218abe3b4a3138234dacec5368bc48a7c952ca5337b 2013-09-18 01:22:22 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-a2dfd03f35851f5736a15abc593f4235299153687c22efba200dddefebe496fd 2013-09-18 00:30:54 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-a33a86897b4c8f867c9023712724e01d82ab85c1aa20043bfeabfa0bcc33b1c2 2013-09-18 02:06:46 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-a346e28e0a4bfcb2e10d4db004d725a8a5081f6c60364dd85a8d99ea9ffe3a3e 2013-09-18 00:17:44 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-a35d14416055171deb9ef1ed95435b99e7841574fb7fa3502e29f69fb017392f 2013-09-18 00:47:54 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-a37ce332f554675cafda69d2caea724683ca3a33f2044fe8857a497f441c1e64 2013-09-18 01:49:20 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-a38e37f519b7d62bd4f9c70123b717bccbe73e7c41b0c57ac1657bf2f937df85 2013-09-18 00:57:00 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-a3a8a16193de4fb7566f4b77095722fad27b1bd77bfa2a51565af4b671ffd5dc 2013-09-18 00:15:10 ....A 383898 Virusshare.00099/Worm.Win32.WBNA.ipa-a3bf53af459a633cabd3758edbe9a53d09e364a8a136748923c7df055d5bc642 2013-09-18 00:22:36 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-a3c14ec189bec4a51308358ad221bc77428380aa792a79bb7d18613d631c948e 2013-09-18 00:30:24 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-a3cbfef607b68394e6ffb654271e45d9ca0202aa371bf2db2346b023dafad410 2013-09-18 01:39:18 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-a3e872ae54c194d0454da84b057fa4e08086aff319cc242257645e4d175f8253 2013-09-18 00:12:52 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.ipa-a3e8827fc57d6994c2a7ff06f2695f3d568576cbe82174132fb74bc687619440 2013-09-18 01:09:24 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-a3e8ffd04f2607ab6bdc1c978bcdb1745b5fff978bedadc2fc8ab08bb83604dc 2013-09-18 02:09:40 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-a3fb81c845d194eb3fc6ba97e5e4043a4fc27e2c4abebff1df893dee429dbc4f 2013-09-18 01:14:00 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-a44f9d47cb459db575d5cc8fc7c79582ed8564fbd05eb4bd53d7216a1c1e0e90 2013-09-18 01:26:18 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-a45aa071174dc83985bb92a6fc5b207b3cb7ef572ad7024e50f6a53082d00fdf 2013-09-18 00:11:54 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-a45b214405d7a6b3c7d7d139c15950fe1e51233ad91e406fe2b0fdd06456790b 2013-09-18 00:24:44 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-a477ecb87cf0313c04b89b3cb0e6f6aa02930ac38da30da2fc526c5ed7dae9b4 2013-09-18 00:13:24 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-a4a48c5c78ab1c3fb02597323749deac4ff7cfccea7343bc4784cd963c87e7d0 2013-09-18 00:17:54 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-a4bbb109707b71411602eac4f035020abb0e580e644f666ae3cd8bbacf396916 2013-09-18 01:50:12 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-a4bee935bff44f115ee51751a55dd68ad9d069dec6df601d17e00d038dafa40d 2013-09-18 01:25:06 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-a50a2defc20ae1062520da0e2df9623518afa8d9167660aa5bd6366d8a962fa7 2013-09-18 00:48:10 ....A 58571 Virusshare.00099/Worm.Win32.WBNA.ipa-a51250bc5edf52d981628b292ee206bf2685a76aa7a659b9a3a95605baba1de6 2013-09-18 00:46:08 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-a5621a2aa1c42b674c735792e18b4e009a8e2cbcc7c402266b940d1a95f4fd4f 2013-09-18 00:28:28 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-a56438ebac530efcff251cd34625ca6528c50b84cc1b51f7b8602007f8920145 2013-09-18 01:33:02 ....A 173056 Virusshare.00099/Worm.Win32.WBNA.ipa-a5644503feeb2b2b746e47f8e3577a3e5abc8bf05727e22439a96bec0851bd08 2013-09-18 01:54:44 ....A 204669 Virusshare.00099/Worm.Win32.WBNA.ipa-a568ef01f90f8807fe97545668a5eb968f5e2e81ef047df4a1d76837b9587c0c 2013-09-18 00:41:14 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-a59f9c2fbe37dabf870f1b45a287b362c745942079c0e33b7eb32acc43430a75 2013-09-18 00:58:24 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-a5ee135ee2cdcd3f60d2126ea0497d6a378da221616ccb2304f314e91186dfe8 2013-09-18 00:36:40 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-a6123087f19739c20e5679447c67aec93e42bc9dbe029e269c0bc3579d8c2ddd 2013-09-18 00:41:56 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-a65db246fd2c3856cd3b612213f5bfbb7e44b023875cdd315a474249b60046dd 2013-09-18 00:24:16 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-a66631ebc92ba6b71649383862a0f40fb2df015be998200af9137479b967e420 2013-09-18 00:32:32 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-a692d1fbac2b96ac1f6c31537b66fc93f424b9b9a9f710c5b718ca6b5c67df80 2013-09-18 02:09:00 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-a6e9e1656e25c4c295a8e08ee527ca22b83629a36558e247e1f10668a24b313b 2013-09-18 01:30:38 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-a721a6f9e2f90b21e9c94e02d3a9c25ccb3e111cdd2dd9bd48f5f9cf46033b30 2013-09-18 00:38:04 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-a7351cf2d2db23cc0dd0c91010ca27140b9928e0b103ffe32b9d36e062bf4572 2013-09-18 00:52:14 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-a75722f57d40ec871609d880e7f4c1c124110b85092a48d1108923a9bab267ff 2013-09-18 02:07:44 ....A 248500 Virusshare.00099/Worm.Win32.WBNA.ipa-a7c65163210ae7c5b85ba068a46ed6ccd1cfb81598afb553ecf79854445f89dc 2013-09-18 01:27:34 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.ipa-a7c6f8e6a8798db97caf9f3a709638f5dce1d4a181751c2a715ebbd79b1f12d0 2013-09-18 02:01:56 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-a7e6db56814d614c5d73e2e5e192c4895994b287016afcd8049b4a9dcef54946 2013-09-18 01:42:36 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-a7f24437491f52ad2316e46d2606f08e0bc5e25110331514f115eee4a1e3ac16 2013-09-18 02:04:30 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-a81263057b41a2ae0f39ea2d479cf98f843bcaa78f80623d3e48fce19b4de069 2013-09-18 01:04:44 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-a812b1d55b2b5653254e1b3195db3c5266dd4ffa3adeed40c7f177d7f43fc12f 2013-09-18 00:58:52 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-a825e7682761552c5ae8eb6fb300a7c967a6aa8caaf95c2866cf87af02321b8f 2013-09-18 00:21:46 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-a82e6cbf2c9c097ebdc93eea5827da2e7d5b94f35d05343295c51047b496b511 2013-09-18 00:20:24 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-a83ab2f561764b2888322176e9c922ff9b31dcc7282241c18d709b06c36c9df0 2013-09-18 00:47:10 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-a8408256b57348a9506fd75c5ec90f42f57b37bcc2bf012820e9651aa3fcaff2 2013-09-18 01:04:34 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-a8564d986c100eaa61cc510145b800040dc88bd3e72ac8aee543b810435cf3d3 2013-09-18 01:51:20 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-a8b9d67dddae03407c51e7819294c243a3166e688df722b136fd31a18b1790c9 2013-09-18 00:20:34 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-a8df3df3a016a565d0e858b87cba1c38d6f731d97330bb4558351bafdd8fc152 2013-09-18 00:19:26 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-a8f5506bf26e3adb22da56e6542d938dd7d18c1fa9c1ab83547aee96f5e7eeea 2013-09-18 00:58:56 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-a8fe21d27e98ff4f5f4fb5654cf2b0f38c9e6235dfcf7b9ecfbb967b9668006c 2013-09-18 01:18:00 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-a916bdd6705a602b83e79a0ed5ba228fa5c611d897a937f9c8a8c1053b271c68 2013-09-18 02:07:08 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-a923cda07485e3810f9647a874ecaf87ccf8f60881655c05b4339777ef75efe5 2013-09-18 00:43:00 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-a92799a3e14c09f2da0215d193e6b26ec9848fc0a9db3bd2d5cf2df030a8f2b0 2013-09-18 02:00:56 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-a94a7bb8f264f1cd743b76c227516f6a77ce90d99cf7348893a7f5fc22abe882 2013-09-18 02:04:16 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-a972f9371b1266f991b88a2c16937f870081406d193b08ffb516a32ace04e7d0 2013-09-18 02:05:18 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-a974f8f03ba54c70c088e9cf7284bcd0c937724c6054f4b8ee4401362bd96944 2013-09-18 01:53:16 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-a9a8c70a4dd1116cc9c416e7a0cb1ea4fcee00680f99594b9533d2df8db91d51 2013-09-18 00:28:22 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-a9cff68640dda224d1efed17828574fac52c80b0d85cecbbbf3df8ecde9bb33e 2013-09-18 01:40:08 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-aa2db422d4d2d94a7151986770ebb1e0c0e5492c64f11de4bb1d69227d06805e 2013-09-18 00:16:40 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-aa56ac6b5d869a0b51ae155b4a26177805dba994083eb25afb1e238fef86570a 2013-09-18 01:07:56 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-aa98667c08168c9db7e96ecc92f7e8eda7f3c0d74fb5bdacc6bd1f44ab05ac4a 2013-09-18 00:20:28 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-aaa9fc70d76c8f0a95c1717165a2f5080c25f6b0a41cf4073920cd1705c4e85d 2013-09-18 00:57:20 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-aaaba5f28cd7e35a02c54b5fb698475020366405bb88e3bf1e8038088af4a597 2013-09-18 01:18:18 ....A 274432 Virusshare.00099/Worm.Win32.WBNA.ipa-aab1bad6493048937998d647af2d1ea9361b76d4c9b0b5eaf7c790a92fcb8f4b 2013-09-18 00:51:06 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-aab390a9485ca5968886c1cbafee422b78e72e553d21571b1e19d6881ebcafda 2013-09-18 01:57:40 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-aabde881dfb0a6bc60990f4326a5c4d548304a8b7812bae38360d354b3932c6a 2013-09-18 02:01:24 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-aac30797819d8743c5674d187cb4e29bb40ef6e49f509f2bfc89ff21ec62d405 2013-09-18 02:02:18 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-aacbda424270f88719b0a332591cf62739b5e39480572c05673a9e31be969d50 2013-09-18 01:37:24 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-aadbb63359512232da50166510a74d8dd8a67e4a2e95039c80455ca5699b0d0c 2013-09-18 02:11:26 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-aaddc93ebd44f85b4e8ae8abfdd892b8a2a4a1fa1801c01fe78bc23191b4f975 2013-09-18 00:08:24 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-aaf020ec346c859946c29e667b44f123136e8ede08641ee8ad4eb7675067f89f 2013-09-18 00:17:22 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-aaf6f838a49d6bb17783ed3542484de090d23ad8f090cbaac0f053a3ab151a6a 2013-09-18 00:06:20 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-ab02d10a900973db92d120450ff6019e6b52ec7853cf721a3219655b31f07d4c 2013-09-18 00:05:00 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-ab06b3f35dbf9110c129e876ae65aa525e847e9b950ab1854d9715d4792fab60 2013-09-18 00:50:18 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-ab0c4bf5f3a464b610dd3b3931ad378fe75cf44af9c79e64204eee5408073f2f 2013-09-18 00:36:10 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-ab112c38b1154a8db36fcce85b07b844ea1f3ba7591a752ed847525a123a8cd3 2013-09-18 01:39:36 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-ab2acd171f0ec2616d2dd64ca51d433f2f1d5f4b45143e0d4f4a6acefb68cda2 2013-09-18 00:21:00 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-ab316b913a6964c04f94b5ba52c95906d1e9c072b75e53a03f531d210b5e4ca0 2013-09-18 01:29:38 ....A 421888 Virusshare.00099/Worm.Win32.WBNA.ipa-ab4af1540e4f39bd6fa93b5895bfe7ed8dfc459eee79faf5b5411497883900b6 2013-09-18 01:41:26 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-ab537ed3d40c29a8923bf4b9552e1b0bac1013a575fdf22669193f0e8cb994c8 2013-09-18 01:45:46 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-ab671212cdcbd7e39d1ecc7a34b798b9445bee34ba5b2ed1bb70a3828d8cd70d 2013-09-18 00:39:18 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-ab8735b73209bbdb6e16e198c97b74e4fa613c62a7ae6dd9c3d6468d25f6b107 2013-09-18 01:59:18 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-abb345cc5e209b5103281034310a82eb3009b15f6821cfb788cf9bd3e7ea464c 2013-09-18 01:12:34 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-abb3bec971c3e8b5f33421dcdafffc6fd86afb6721afe9a0352484360e83e775 2013-09-18 01:39:20 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-abc5223c4607c06452f8173451c4222beeaba26ce9b67b2168f66c1d2f544bfe 2013-09-18 00:38:14 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-abd2d6ce98581733b3bdc0cda5441bda00227ae05685e40520a243c37d7ea880 2013-09-18 00:29:20 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-abde3dcb0bd439646875a3c056d034f166a6a4d0207549688a8c4e770af1a592 2013-09-18 01:07:14 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-ac200444cc7e84b6807f48c9bfbcc7c1c076bdb001e1d35f440fe48b2f48f31a 2013-09-18 00:47:10 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ac2430c432a876d74a5b934dfd9d1de71444f193cbaa7741ecde1f017c661a80 2013-09-18 01:51:34 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-ac27563efae5e5eb872c4e05ea9cf119d0775cdce99fa52fa0199880bf8fa801 2013-09-18 01:38:06 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ac2b09bc1a91aec73c1d613f4d6294532dcd10296db02dee59bc2d1fdcdd43b4 2013-09-18 01:14:42 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-ac31bfc300e096a8517c4b34da4a2c7d14d43504097da0bb8271db86ddf24436 2013-09-18 00:35:20 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-ac323a99d359c36c423800a785d2650a5e3a655833ed22d6580def5579190198 2013-09-18 01:05:40 ....A 65992 Virusshare.00099/Worm.Win32.WBNA.ipa-ac324770951f72d435589fd78f269068781534ae84043d7e2406307574db2af6 2013-09-18 00:31:52 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-ac424cb71dfa290976797cb4f71ab799cf9287abfafe98b4d5d2cd977f1c8082 2013-09-18 01:11:00 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ac518bfce0e871158dddca558c06dbbcec7d646897c655809aa6eeb5321ef00a 2013-09-18 01:58:30 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-ac52925c0ab8d5de4dffd1cd1a0dcded5a930d6044388f5bc7a194fef9daf1a7 2013-09-18 00:03:12 ....A 3842048 Virusshare.00099/Worm.Win32.WBNA.ipa-ac599e0b06b1fdaa6f950a82aa6a1d42dc479eb6fb00bd967bc411994ae5bb22 2013-09-18 00:25:10 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-ac63726890e0d67616a6f7d0da5ea2fe0279dd58567a7f7a510a06a62307b006 2013-09-18 01:23:54 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-ac68f2d90faff54442ebd4449fb4049a3c3c9190285dad934404e70a4fbb53bb 2013-09-18 01:49:50 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-aca41e6c8c2d0e104b7276524f89cb3d81362f245b7b33c5c6a80c900e4545b8 2013-09-18 00:16:38 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-acbac55c7102bbe386765449b4f1745e99fcc7b6419fac57923a0007bf84ac6c 2013-09-18 01:17:18 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-acc134d3157d88abe5a81b048245ed8ba96191fcbf0463ce3c6211d4a7b4f3a3 2013-09-18 01:32:02 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.ipa-acc6cba2b00f2e11693aac5c9ce96865e7d9a0cfa5498f944fb4b041adef6506 2013-09-18 00:47:22 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-acc845aa97a27bf2568956e7990fc60e855db9197535e03c0976921ffc4b625e 2013-09-18 01:57:46 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-accd7289960a8df8981298c99e2ec9300e3c72f02b72316f0d19839bdaaebba7 2013-09-18 01:53:28 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-acd0b928b85e577dafb5d3389a1fbb1411a7e0f1b6fdf784ffc059b563455a3a 2013-09-18 00:59:44 ....A 458752 Virusshare.00099/Worm.Win32.WBNA.ipa-acedebf0c397eca84c5fc234ce711c0eeeb95feb063182d273d0774fbbf7292c 2013-09-18 01:08:58 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-acefbaefbb5511e00e2f31cc787a7939f18377fa358d53b111af020c6d28d5bd 2013-09-18 00:05:04 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-ad1ad68dfcc7430e57bcad433492e884d2fccade01ce7bb57c0b7c31d266b547 2013-09-18 00:30:58 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-ad4858bf3f406c7df2439de1ea5994a73f29d018a472170c4f7d724a18108fd2 2013-09-18 00:57:20 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-ad5df2387943f812a69b95f6f7e2723df2c70e8660053d062dec77cb0f7c98a4 2013-09-18 01:25:50 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ad5e1e0710903c3de749038c769c431e16b6c0648aa428ae7bfd50071af5df8c 2013-09-18 01:14:10 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-ad6cafce7257c6c63c3a3ddba8f4e55a005bf8602bf3b867c21f0e1af05c6329 2013-09-18 02:03:12 ....A 282624 Virusshare.00099/Worm.Win32.WBNA.ipa-ad84bcc0d8c0f91ef017f7ca60ab519bc12a54ba8f29364b5ab21a1f47376185 2013-09-18 00:30:42 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-ad86cb6564b26b0669a6eda69d09cd690095f4dde4ca6a718b2339666f6e1aae 2013-09-18 00:45:46 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ad9e479b47686f294a009b2fb4704e3f163589049d72d410bddf6add5d42f03e 2013-09-18 00:46:46 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-adb0abf234ae95f6556645f334284a997c0a32cb32705817fc24a017e754066d 2013-09-18 01:06:34 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-adb245a3fb75ccacf396e278f3294215bcd7511a6f39ad70d9ef54cdbfde09f8 2013-09-18 01:02:48 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-adc3710264d83825f24f25c182509652f1cdbbe2831e88cdd68fe8edf2975b84 2013-09-18 00:19:58 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-adc9554f951a68bd26def3f26f73caa537fe922e4b138950bb10914863ba7e62 2013-09-18 01:01:58 ....A 286720 Virusshare.00099/Worm.Win32.WBNA.ipa-add201b36a0fbd9afecdbf4df9b0048db78d7485898049489e3c5b3b7c1c4831 2013-09-18 01:34:24 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ade321032ad0a7c3e2c4a6e154c630cb828473e9521d3664f01709331183bcd3 2013-09-18 00:29:12 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-adec79ea858754ac3edd050630268b33bdc8356ec08a637cd355c700bc88a316 2013-09-18 00:03:58 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-ae22e188f16764885d11f3299cfcd6a1f1bc476467392a0a9c783ae356b954de 2013-09-18 01:17:30 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-ae35cc84cb0badf00576f22fdb7ed5f2390d4889c8ccac4fa2d3cf0550f039c3 2013-09-18 01:18:16 ....A 563101 Virusshare.00099/Worm.Win32.WBNA.ipa-ae42fdaa9a25a594b5e86ddffeb130e11ee8a3e47f07ee42030495c60ba892d1 2013-09-18 01:38:46 ....A 274432 Virusshare.00099/Worm.Win32.WBNA.ipa-ae68340c43c0b93e16462635570ad81326a78f072b00d4b515264486a53fb647 2013-09-18 00:05:52 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-ae7f2400a1444606c74af14c9f141d084e8ea2a27929c5910834f6f1b1788964 2013-09-18 01:29:08 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-ae8ede87b3a0c41cb7ad422ec22af55989cca0d91a7368f6451b05068011d706 2013-09-18 01:56:50 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-ae920f74d55b12639054225d9dd263c8a1de10f69713dcb5b8c29bdaae8f625c 2013-09-18 00:59:38 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.ipa-aeb1f5f0f49d996680358bb291778a42224942ec747cc60e388ea5534f8a87dd 2013-09-18 01:47:32 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-aeb2bcfea8f832c640daa7b6e6b9e30530574ce7143725c044925ec04abdf05c 2013-09-18 00:52:42 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-aefa561119e70e1ea3cf0fbc0d1d5ed29767ec80bd6e684d033ec816445c0979 2013-09-18 00:16:42 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-af026cf2f42fb5a521051ae609abf2fa5f1b6fa5db0213d1ccf1899836ca1dee 2013-09-18 00:14:58 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-af0a852c078ffdbb11f68249d6d2d0be0ff4d684a670c1489d82b2fa412d0cdf 2013-09-18 01:22:16 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-af0e3eb331a81c5be4debb9632ed76bf7b7117aeb86424385d51c3ab2c86c911 2013-09-18 00:19:34 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-af19f7ad035f85e7501b96028d2e1990a9c9e8b0bc6c4d6aa6a9873911cf3b42 2013-09-18 01:16:12 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-af2e3db252f334f3cc3ad4bd763e00970644589dd1d645d6e96c70096fd16142 2013-09-18 01:32:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-af4ab603878138f08bc6cbd5b36c04aa1dfd12172f65b6f28941d2ec580dfbee 2013-09-18 00:41:10 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-af50da9dd3bcd43280125036fc1ab5936a463c451e46b6e41e4e4e6aabf267ca 2013-09-18 02:08:24 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-af56b39fcadea586e69e17b01308ceae98e1cec4ef00dcd8681a3668b4afeab5 2013-09-18 01:35:16 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-af631713bce0530407c705f8507066bacff814103c823a500100bab164a415b4 2013-09-18 00:59:50 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-af7647b61cce2781cefe74bb20e752890bf2bf01807b55fbb3da32e36c889354 2013-09-18 00:15:20 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-af924cf5b3eb6c81d3b9036f1f9ee01f614364bf29e7d81bf513223ca8beed27 2013-09-18 00:06:40 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-af9943d68955cbd2df770b04260b2089b61f17096ad510b03226898d2519ea06 2013-09-18 01:50:54 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-afa95b22f4fa725b376a2314eb2b0a05a843cf7beb9e17c87de6cc88c3a6f152 2013-09-18 02:05:38 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-afbf445da043130b0ec0b6b57a06c3865bb504a51dee40308915b15e76d43b02 2013-09-18 01:27:54 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-afc4c7ba81225f18079ab350a74730a46c7a9d3cff3a4e759b1ded7ed2444603 2013-09-18 01:44:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-afd3e2ede78479040f44b5da334be28afa477f8a5c752e2a55b361a6e1d4427f 2013-09-18 00:07:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-afd94be8d11da7f7f137efe06c07e76374385c94b0c6c4e0d498cf8950382712 2013-09-18 01:06:40 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-b003ec6f14539eb05fcbd85f6436b365dbe667dd0bdab41380cfd51e440367f4 2013-09-18 02:02:20 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-b01da8e1fb9da5fd04a163ea9d413de1dfdf940d2234a299a0265fcb0f2e9de6 2013-09-18 01:11:10 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-b020c50d7376d8fce134b626f2982943fc976f117e14c1983172687836461930 2013-09-18 00:21:16 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.ipa-b0319662552d604cae0fe9dec9eb529a8e4b488f24fe32041c88537559a36cf9 2013-09-18 01:21:14 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-b047308425449b521f209850d788320e58ccabc5a7d141b3da1128f61d66a165 2013-09-18 02:00:12 ....A 65992 Virusshare.00099/Worm.Win32.WBNA.ipa-b05d95dd729dd723f862155ceb40e0ce575c06c6e431553720297e3b43388287 2013-09-18 01:23:46 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-b06a4144bb1f3ca232ab6ae3498621cf805fc654c6638c0b22f54fc3865a4234 2013-09-18 01:49:06 ....A 319488 Virusshare.00099/Worm.Win32.WBNA.ipa-b0882fa0755686bee7069b6d09924c0737c98121fa249af6d680d4c4a20409e8 2013-09-18 00:17:34 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-b08efd74187b492052fc9515ccf39c8f172886bdcb290e037e428148638e2403 2013-09-18 02:10:40 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-b0944188b34e7d8f34661da813f7b1c9ab0786a84dc336c15a3db2183f000887 2013-09-18 01:25:02 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-b0a6e0720a957e37538bbd882820f5956eda1f8a8f4edf2b07f0bb5e77b04d14 2013-09-18 02:03:10 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b0c0bbaf6f511458cd7e2ab0b7c859456fd8a087ae69f1500acc0dd339d86c84 2013-09-18 00:49:34 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-b0cda0eef670247b166a9c97b2293f1c9ad057e79029c00d460421890c812312 2013-09-18 00:10:18 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-b0cf937dadf541828479c167876824f1c23e36298f48f751cc8c2bf564a36f21 2013-09-18 01:53:56 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-b0d9c6f8e4a2871ba58e0e08b179a3dc310798b57d4f715f33351b8a16fe9736 2013-09-18 01:36:46 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b0daf8c27c24cb1192f88aae4270e67d667f837ee0a30b7be10b0174325a9ae8 2013-09-18 00:09:52 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-b103d3d7500b6f6d35f46952a847d31b433fe21a575cd0a7acb1d17859d1c661 2013-09-18 00:15:14 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-b1116ed9b0e384e801b5359a84cd34dea8144ec16a13c0f009aea6b4bb706d7a 2013-09-18 00:05:00 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-b11f08a512ef2b642859329b34d3564ed0ac5e24330fdc7f7985fd7f00b7026c 2013-09-18 02:11:48 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-b1258b3bddc7817a00dcdf044201c856c53621e819c041f172862aafb0b014c9 2013-09-18 02:10:24 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-b12b92a2b17037fd82f83286becb4f01d5717074eff1995c5449a411e0b98220 2013-09-18 01:42:06 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-b15523dad774cf5c14a81da5c0cb82086b05887c13eccad411a256c4d8228855 2013-09-18 02:05:12 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-b155bf00190d6b68be164e32218fc433039077d2d92446184edddf9e66c4a6dd 2013-09-18 00:16:02 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-b15b86e2cb86bf58e7dedaa462ca397829bd17d1b5f81e4e77700792a954033c 2013-09-18 00:52:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b174827ac37d2c7f5545217b1e85323d9f763c9b6bc64599176e82400d941a95 2013-09-18 00:27:56 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-b18c5c99e3db61a063ff8a66779922610c8939fe3b811708f93847aef87fbfac 2013-09-18 01:06:20 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b1abd97c24252201e025b8b7ee7f6c2b8ee4a406830d0a1ceb50a963d5a5728d 2013-09-18 01:02:12 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-b1ac54be803fa9c160820fa4f9307b2d25507fa278c6c5d58c69e1d74f0ae493 2013-09-18 02:01:46 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-b1dcaae8fc248da741f11102ff03063e9c263046cf7c6a66f62b06387dbbdd57 2013-09-18 00:45:32 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.ipa-b1dff5901f18dc125e2a41e0fcf78da0177761c3c485fbec769d263d1ca8b360 2013-09-18 01:28:36 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-b1f30c14d7531795759a82da79b4eb0d75523347b5d620b277ba64ccc37e30f4 2013-09-18 01:29:50 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-b1fd8b7b4bf136adb08371f9b424398ed74fa00204129468cdf53f548ec0a5ff 2013-09-18 01:34:10 ....A 221184 Virusshare.00099/Worm.Win32.WBNA.ipa-b1feb0ef316b0fee3396ec4e9fc8cfc24cc266d979c92b8413a0912c3020473a 2013-09-18 00:31:52 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-b20817382bb2607b844e854387edb8e3b7cfdae9e73889023009d7fa778ec349 2013-09-18 00:36:14 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-b20e88d66db540c728b860b1d7cd24c26398689514ea7aab993d31f5a22b9f66 2013-09-18 01:54:00 ....A 282624 Virusshare.00099/Worm.Win32.WBNA.ipa-b213c4a2a14e79fec482626ff618a9e0a2d6af77cb1c515bc523ec3f34ee71af 2013-09-18 00:04:38 ....A 311296 Virusshare.00099/Worm.Win32.WBNA.ipa-b21c49436cf986e06c0a1a5bf1edf66b1b1cee43bb95f3fcd1fc65ad56b0a659 2013-09-18 00:14:28 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-b258b5103bf39d286f1575ecad69976b1f8f4c627b56b596d0d2e623d49da426 2013-09-18 00:34:12 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-b25b5591734c98cd45b694ff7c727f3686484602fc87abeb1255f9a88579c36b 2013-09-18 00:44:46 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-b2619be8b47c3cf6f309cf2a6c4014f6a9552a1023622ac46b32d1faa5d60e08 2013-09-18 00:03:50 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-b26e29a445e2fe9c8f99cebf352b0dae7043ed6149d39b0336da79477b0f4de1 2013-09-18 02:01:00 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-b27d5341dfae54a9ddca4d42c13f04db8338e65fdc01bc7d476645ebbbc825e9 2013-09-18 00:33:56 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-b27f8b09e2b111b179ce5c153dfbd24de21294e5f87be288b5faefc61dbcb336 2013-09-18 00:56:42 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-b28931c578d84035ce0e97c322c31f0ad06033d4282f36feb745e3bde985a3d3 2013-09-18 01:35:36 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b2abff919b2370fe3c7962faf8ea18d516979598191ca64ea893d02046c8521c 2013-09-18 01:22:50 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.ipa-b2b595560494b0a027c003366dd6ebff4f0f88591f3ddd1dbef3d8a9ce540062 2013-09-18 02:03:20 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-b2b7eda8e5e3a56f4ae88779aa128d4a96b5143f786ff8f008a3feb3b31d63df 2013-09-18 01:25:40 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-b2c11b761d8c6888a6669b4f1860103bac33504e0ac18de56db9e1eb980318cf 2013-09-18 01:06:34 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-b2dd16b175f0d1217ebc15552a0d8bb50d93ea8a2064902f2cbbca7b74689ceb 2013-09-18 01:40:36 ....A 86075 Virusshare.00099/Worm.Win32.WBNA.ipa-b2dea0a760c4ea5355e6dc640a4e3dbda00b00ad3341b24260f1656afe57a5e1 2013-09-18 00:20:58 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b2e689a54762340cafb9c8647455817c8a8138fc37a679b6794022f72510b0c1 2013-09-18 01:44:24 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b2f81fae91117acf6afe5360ab25fd4eed5bc620c1f1289974b3fb1825731e7f 2013-09-18 00:28:02 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b303ad8c9f260934275cd639722426b9a51c9d59fee2601854f867af059ef648 2013-09-18 00:14:26 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-b30532c147b909e410675a8a7caa0c7c45b8e9210004a8e3017d9e5f6ebb5267 2013-09-18 00:44:04 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.ipa-b31b633ca9af8b94ccaaf07419fd2fcf621faaa5fe3cee317debf4fb86f6163e 2013-09-18 01:44:10 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b3356934efe8802b9de7afc04d10c59a08103b3f77f49afcdc7f4c114e9b6043 2013-09-18 00:27:42 ....A 294929 Virusshare.00099/Worm.Win32.WBNA.ipa-b33a7fbf7d3e44923842d2e1723e2a050e5b56b0cdfcb12faee7cede9da1625b 2013-09-18 00:26:30 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-b37ae8ade84d82a4a4d71c86ea398d9469a03a0b2e88630bdd8df23096669803 2013-09-18 01:10:54 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b3a317c9ad245d00886c8047f9a18740b4de388e4951290f0b8bdb81f2a780a6 2013-09-18 01:44:34 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-b3e01edff6ffdf0b1189b056a86221e2ac10e23a395ebee46bcd298496334752 2013-09-18 01:34:46 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-b3e29c2bc959432adf23a6e1dfade1914144949b88c1723a3d4e14b9a5dcea6e 2013-09-18 01:53:42 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b401b272d3700fd0494e3b4bec0ca17ecd85c5833b70cb15d67deb29fbbd24bd 2013-09-18 00:29:14 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-b41825835a07b92759423999ee06c1fe1f81b656b8fdec0b6fcef46296b3490b 2013-09-18 00:44:10 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b41883eb84d7730dc26f42b9fb9ad65889125978f911f954dabeb6036fbcd867 2013-09-18 00:33:08 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-b41be18f5a20d9e0779bc5b8475bc82cd46efa37ecd51d28b4723855f07c3527 2013-09-18 01:24:58 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-b425361a8694745dbf9715149b602080a49544c6eaf283b1ab18c64645d172d5 2013-09-18 01:34:20 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-b42c7c11345d66dfe39ba6908319f386f62923e48d8102499de07e758b8012df 2013-09-18 01:50:20 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-b444772c42991028910281d99e543bf724ddfb8385a27dabaa8b367816a29778 2013-09-18 00:45:20 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-b447372db1d421c5908e233fe2f32f49b6cebeb8fb522290524ea7bcd33a3bcb 2013-09-18 00:33:56 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-b46202bdc89ac4801d8b0bd5792d777620b6ccaebc00b2ce1043d5466c5067e7 2013-09-18 02:06:54 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-b48b458bcfdffd5d0113a03a91dde7f123ee6880956bdf4e621d09cdf82182f9 2013-09-18 00:44:32 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-b4911ff5caa6e78a33fe0c371cd88933e90223d383067c2696032bb13684ecfc 2013-09-18 01:28:48 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-b493c6a7eeccc695e93c8f99512b87d1b0d94784ceeb5cfb6a7471a65072a7c6 2013-09-18 00:19:54 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-b4ba0d84d765bc85587d030ed8004d87ed8b11e0e3c1a01138289c020d8017f0 2013-09-18 00:51:36 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-b4e71f88fb36eb125d27ecc0825fe2f4a2a214652ab291b946b054c993049ebb 2013-09-18 01:44:18 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-b4f039a611c6f806e4337c630d925031167679ca5faf5a85563c385417473a3e 2013-09-18 01:09:08 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-b4f61ddac0697c88172a96b032a629a1f076fbc9a33b3bef591ff3671555123e 2013-09-18 01:43:54 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-b50258f11ad24093eb46475d669c1de065bf35250af6b5a05baf1ad78cce5611 2013-09-18 01:25:34 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b5156fd89b292dbb6c1c6d78a12bba97e500b46b530410d2107eddd842326616 2013-09-18 00:54:52 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-b52c20849594f4e450b0979ede5d9768170716245e939747203cad0243517c1d 2013-09-18 01:18:18 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.ipa-b548408c31bc138eaee053f80ea52f908722fd5c5dc14ec05e9993b10e6c2b88 2013-09-18 01:18:50 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b54dc5a95d0b31cb6e945c10fb5e64d3699f59f141040fe93149fd4650829bd1 2013-09-18 02:06:32 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-b54e256d4a23f9df730d150684b53cc3186a648de15e34014710ee5e94079922 2013-09-18 01:42:48 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-b55b0425303ff58dcfb4527cd4f0deb00b37feef05f413ed6131d79f9315a101 2013-09-18 00:37:22 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-b55f5c95768c8eec65e42a589cbdc98c954ad0584fec68579a24a8244f589b7c 2013-09-18 00:59:22 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-b5660dcbc2d552987317e9018dc45313594e9d6a45f07b00c39e89ed3ccb232e 2013-09-18 00:06:10 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-b578f197ebfee7a7f32e903637bc6ebfce3a10e4a23c76e7c07f2814f49dc9de 2013-09-18 01:51:08 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-b579da7b21c087a86e3134a66a4f3b9dedd0f5b66ad62e15fb83c1d8e1c708c5 2013-09-18 00:29:08 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b57a032c510f885c2fd5ac2e5e844330f7fcab106b77e8fe994de68e57907b75 2013-09-18 00:47:38 ....A 152576 Virusshare.00099/Worm.Win32.WBNA.ipa-b58f38e50549a4ede9ccc522de0a2a16841e9964f532aab28611de6078b1000f 2013-09-18 01:01:00 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-b5bc86011c9005a77b51cffc5247aecf976d21abfb7a6337b58705331ef630ae 2013-09-18 01:48:10 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-b5bee6e74f1aee9835057691b30e9aa75bf3990c981f0fa8597d7e2978bd6e87 2013-09-18 00:43:18 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-b5c01befc8e68ad29988c20641e76091dfe39bbd625e53bf12c1758af1523dea 2013-09-18 01:39:52 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-b5c49bea586e8cabf231216ea61cc63b50dd63315600f063ff72fe01bbc1a7ce 2013-09-18 00:53:40 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-b5d3bda44af08bb640cf158ed5bbd850a9680e0fc9ac8871533826e1c96cd1e7 2013-09-18 00:13:16 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-b5e0cef5a5605dbd9aa293b95369028dd5f4cdfef6056a2c18e75036cc4f12b8 2013-09-18 00:57:26 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-b61055d3cccd8274c94c0d2b04456af63400ecf8ad7f13b25cd9139972ca66fc 2013-09-18 00:03:00 ....A 170365 Virusshare.00099/Worm.Win32.WBNA.ipa-b62a162a504c242a7094f6e0d7c1eb594dea3efbafccf5d41192f018e8118087 2013-09-18 01:00:48 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-b6367d3693e5afcaa42a6e813b07aa96faa6ec64f4d4eb6ae45b34425ddf28cf 2013-09-18 00:26:48 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b651e7d2d3fbd4bea5877a818ed7d4ad51cf51a06f0515e84a73b9733ab1c418 2013-09-18 01:32:50 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-b65e5b1acd5438ab61a78e677b206a232c9893d74935bb0cffb866eb7b1ccc1c 2013-09-18 00:09:26 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-b662fff05f7c3337ac84f7a5adc84fd39f17dcfef49c1974c2a6cd0aee9e7b8c 2013-09-18 02:06:36 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-b67ff1b71942b5e29b041d19330a737c2f047a57766028917427b6ef52f83dc5 2013-09-18 01:09:02 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-b687949356f7139e1308ff87373b2cf9ddc3a147862ac14ad980c18d14327a16 2013-09-18 00:59:26 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b6a4afe9781c4d8c7e15ae670c730f8274f71664f173279f5fde71fe076f4e6d 2013-09-18 00:58:32 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-b6aca82cc5af250b22d8e432f411afa8c985049e0172a21540ca68c4ede45b50 2013-09-18 00:06:24 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-b6b836fb7e8feaf7d1b8fdd944396ab65b3e56f0fbed0fb411ca37e4f370bffa 2013-09-18 02:02:04 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.ipa-b6cabfaf501d6ea16517a40c300bf13d545b4ed08a312041db68f6fcd7a28bb4 2013-09-18 01:21:06 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-b73a05b0ecf281b6a5f82f0e9a653b3caaea689a6194feaee6eef9345a19db1e 2013-09-18 02:10:40 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-b73a91cf49518fe5a237466d87412808990492d87987b5f8833c1d7644e358dd 2013-09-18 01:40:08 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-b748b1a6e078a34b57795b39f29faa3d74b94c67b27f060f1de52071339d82cb 2013-09-18 01:11:06 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b75239118400ce336a46d1f4c5ebae3b2b73d099b4aeda013ece4c450f09f672 2013-09-18 01:49:46 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-b75f76d60dafa9aedfea4e3faf4ee31b939ce43687253e5e2342622a1ee43605 2013-09-18 01:06:44 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-b76258a4ceeafd206455e9dfaf5e4838d98e0ec3a53ecade8541c3fac65444fa 2013-09-18 01:27:34 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-b7712e1dd0c173cff30f8c303e5bf9af3e867bf021736825227a9bdd28d03889 2013-09-18 01:29:56 ....A 274432 Virusshare.00099/Worm.Win32.WBNA.ipa-b77db02d204b9e9cda51473816ef3683e68576f10a12818961dbd52c40b10ac6 2013-09-18 00:18:22 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-b78b554375a9e2733d4d01d0118aab437dac4b6e7c17987da0c7a4613c9723d6 2013-09-18 00:38:04 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-b7972912812ff52a15cf41379548aa4f2467feffac3784df22e59e2efb229ed5 2013-09-18 00:36:40 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-b79cd1b575f2812bdfd997973f3885c8e127591d340555fc082602e21c2b398c 2013-09-18 01:47:06 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-b7b63dfde98e5f56c9643780c26b59694a8ddb93a383d5aae3d2da8f141f9ef4 2013-09-18 00:34:28 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-b7d86c1fbad88871afc754a672ff144e831d84cd4ae3be6f9485c700670a58bc 2013-09-18 01:09:04 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-b7dfe2cb35008cf64240954a7377d7a80590c4fc45aa85b38c9d0a425d069d02 2013-09-18 00:45:20 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-b7e78ea4a6e840e31b2dc7514ab6892012bd61d3bc89502370964e595445293b 2013-09-18 00:03:24 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-b7e7a90d6acdf99633f9e95af7359db392211fdec909059203885932d054d736 2013-09-18 01:00:44 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-b7ffdead7e0e0699cc8038ac4bee109a4be1f3531c1e0f917faabefedcfc0c16 2013-09-18 01:56:06 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b81d47280e44eb20924f5f4e6f5c98e9c4ba8352a42607b4524fa48df844a77b 2013-09-18 00:13:50 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b83d547385e9f9a4444700383b85b238caa3bdaacfd7b1a14914953d8b3b62cb 2013-09-18 01:46:46 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-b848ab6c1b2d054360c42a2f0f4753bfb8a92d8a04577d4ddfab766647cb8b27 2013-09-18 00:57:00 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-b855422b4d5a0dfe12ef395c29f360ca3531d845646766492496ff74d8e64397 2013-09-18 00:24:20 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-b87a0bfbaa7c642efdf436238cb833c5e8e647ac1c5f8b96ec0ef095917df8db 2013-09-18 02:05:24 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-b8a28b65e16899cdf5bc337a5fb66a7a1cb3beff2286dec4c5b3a44772873ea7 2013-09-18 01:37:22 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-b8af0bc30078918feec07fa06a25d0f5f0cb4d9951fcb7bb169dd05126065e55 2013-09-18 01:32:30 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b8b545a452eb66eb8e110284cf44fc1329ca66c28330278403dca6336e1f6f79 2013-09-18 00:14:32 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-b8d64b5c3a15d623dc541dcdc5732319e100d1520f6cf7c7a0b00956206a8ad2 2013-09-18 00:30:48 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-b8da7520996f5786830f52692b3c37ed2df0c493de29e923645fc708379270c3 2013-09-18 00:35:24 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-b8fbf404ab4a99987e6ad05048df0709467dc6f2e7ab040f388ba2c860ea280b 2013-09-18 02:11:28 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-b8fc29eebe126efddb4d5da77c143c234643259554bc5a1a0bfd8c4a42f292c0 2013-09-18 01:48:42 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b9002e2c2dcc1b71f8effa28bd5936f27cb4cffcd377a6033339bbe51c5f3d2b 2013-09-18 01:07:38 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-b905785e4c2cbea57d095bc88eda13680b4808b504effe2f2baafc642a00fc7d 2013-09-18 00:39:38 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b906f335148f502d78a2399ab69aab56117da40470377deb92cf866446d21e3b 2013-09-18 01:49:14 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-b92e98ea0768fec76a4d2dc141571e77369060895160fc88b0a8c5a4c3aa8e25 2013-09-18 00:53:50 ....A 88064 Virusshare.00099/Worm.Win32.WBNA.ipa-b93c06b8ce535808c6cd0530586b489d9ef07a862a45e2c09e8a8e3b963075f8 2013-09-18 01:38:14 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-b946c1e4f5c8ff3369d674f58d65ac7809d41f1d69fd9df16c1fb36e07bc790b 2013-09-18 01:31:26 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b9561cb4b20d57255e511620baf777eaebd0238f56ac5d351cea30979d5138cd 2013-09-18 00:52:06 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-b961d2dd67c539ea3e0554466fbb9d4578206f29aeaa89667f13c479f999d5c3 2013-09-18 01:47:20 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-b9633142faa18b0a428bb9d61026b9a46a4f2860d4e83d1c21624d590c1ec45a 2013-09-18 00:25:46 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-b9797e15f6100b558f57126b6c288d0251574efc1b5c514f068166e4c2ac9022 2013-09-18 01:40:20 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-b99649f55dbe614dafa01544c7f85bf70ee6a1c225aae5d8de6004570d4c9e24 2013-09-18 01:40:50 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-b9964f56e699a432061de1cae6940bda39467f58a840105ad50d4fab900716c7 2013-09-18 00:51:40 ....A 90767 Virusshare.00099/Worm.Win32.WBNA.ipa-b9d09c30128566fb5a7020d8d05954b7a62d09fc9c8de778fc7968d5c7d2e5e2 2013-09-18 01:33:30 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-b9e70243f742afe2f5a791f52d684ceaf2b8a6268bfdd96694e0e74cffdabe15 2013-09-18 01:36:38 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-b9e9f340a56fb259dd0a75cb5475a558851abcb301842048be7bc530705b8278 2013-09-18 00:10:24 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-ba0ed3da943975051ad4bb3741fec996b49b45072c27679adfb51df8a017a9a5 2013-09-18 00:15:48 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-ba26f4a46aa3359874c5946ad5d7fcfe2dab43f92e70c8e5858fc0799908f089 2013-09-18 00:41:48 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-ba2d1d9e06c0856c99986f205f5a6f482f839e5bbcf3d5c08bac4d1a8b7c2099 2013-09-18 00:54:28 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-ba7bcb0007ab376fef201aa639a05b843b963ea44ba6fbb7f04ca04629eec4c7 2013-09-18 01:31:06 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-ba895d9ab64b3903badaac40a922f20d9367a1bd03c48e82dd164abcc489a2ce 2013-09-18 00:19:40 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ba8d06696763ac5da6b43f76ac7e8e45979f864c4bec0e228619514dad9c851c 2013-09-18 02:03:50 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-ba8f1a89e27a04ace997bc8720403813e79525bdfd537aed5bdf397dcc9f7dae 2013-09-18 01:28:36 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-bac238f5e2e225a7d0b8c9d712ced9cac34e6d235db996212dbc07d13bbfa28e 2013-09-18 01:49:30 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-bac36c9998c9e382190a935bfaca321244a9d5a4d5e450bcefac0b54ab0e49c2 2013-09-18 00:23:16 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-bae9d9b055a54424aad7781a5a9357a257d4996d2b24a97411bb0636a9a99bc0 2013-09-18 01:24:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-bb13f1546b1ac822b581eb7e0835afde535380ab4bbe4689d7901884a1e6cc06 2013-09-18 00:53:14 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-bb3a15279193f33fa3dc94ca365fca3bd3f6718c42a6e8ec7ee3afb96aaaedc7 2013-09-18 01:34:26 ....A 415234 Virusshare.00099/Worm.Win32.WBNA.ipa-bb40425008e2c00838a3e53a292f980d56528e7b8659c4ac80940b714db7262d 2013-09-18 00:16:26 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-bb5057c8219ff614887cac8f386782803c32f9b858ccf1d5c7664dca48219365 2013-09-18 00:40:40 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-bb70018c0ae83a9229cb1cb358199ae3c271131da80e401b24aba9c451947762 2013-09-18 00:38:30 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-bb74de71edf33c0c4009451e8b7944a53714c362aa0b0f88a5dd24eead24cbb3 2013-09-18 00:11:28 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-bb93811a281200f2cff7d9fe54c30c80e6f13889ac463fa7ac3172a9f9a31d6e 2013-09-18 00:24:18 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-bb9d0b3e364bc7f288838eac8b6444146c58000c9fc1261d2db56cc8c4eca025 2013-09-18 01:14:52 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-bbab4bfdf13e6284b04e3ab5554873038c6825ed593bac52636b7266bd6a2c9f 2013-09-18 00:33:18 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-bbaec27e33a3ba8154fe055c28e1fde6bf014ffeb091e6bd60b4362bf1ff55de 2013-09-18 01:17:12 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-bbc5346bef478b675882075218b3ab1bc95e916030998f17c42942546032f9ec 2013-09-18 00:52:40 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-bc010c688db184885bed899578b192a4b356852972677564d61a8acf034b6cf5 2013-09-18 02:07:56 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-bc09b83e130777204d9e7fc4c10c55fe5e9a7c27492be50a2776198ae4028772 2013-09-18 01:19:02 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-bc45bfe1b337ad9964ac61e31d9d1bbeb20289f703be34a2ef8af616fbd7eb72 2013-09-18 00:23:58 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-bc537d8f80dba48f8924c20aac6b7969e8de02040a943321e9bc8e6cd04f7352 2013-09-18 02:10:02 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-bc5d7a821f5fc6e7453d7a0bb97c6d7f09e5bb9d7b2d377e186a38da170a10ec 2013-09-18 00:29:44 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-bc83c08961af1bddeb026582fb2f98bc5e2a825bd09596e12c0b69712838e971 2013-09-18 01:44:58 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-bc8beea0acac4a14b5704a50a0c5865b140c2110899e9c84e731191c9aef6c2d 2013-09-18 01:26:24 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-bca18cca1a05ac73d0843df32f0a2366eae13e244085d75adf9b561e682d5aa6 2013-09-18 00:48:18 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-bcb44c076cf7b39677f757d866f236b5f0101d895be96099b3aa823949fbeb2b 2013-09-18 02:08:22 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-bcc33639ebafddefe626035f4c74c52d934147a0a1dee9653a55d600da456c31 2013-09-18 01:15:02 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-bccd6efadf7052f094538f1ed773b72cb275fd2ed1e3e93894695cf3bc8bebbe 2013-09-18 01:04:12 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-bce3f4a9c463cf2469f6452a483bf125478da0a8c061b96196953b9d65837aaf 2013-09-18 02:07:28 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-bceb79e910b22bc9dffe8fc546758736a7e3dc5d54ad9374114ce8fd003f3c93 2013-09-18 00:45:54 ....A 188928 Virusshare.00099/Worm.Win32.WBNA.ipa-bd0d7fc93c99d0dd371d521348c9c9c92bca314f694cc266d0663a8a6879ccc1 2013-09-18 02:01:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-bd1f373575d08f4d1fba96fdcac4432d484a1d1819f5fae8db39ea26902f1ee6 2013-09-18 00:39:04 ....A 125944 Virusshare.00099/Worm.Win32.WBNA.ipa-bd2e983d08450e6f7f17395455ccedc075a8d955dac1eee4ed4ef6c30c08ee46 2013-09-18 00:21:26 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-bd72bbeca8e9f922867db8070f4d2909e910afa6f0fbffea6136e878e1d85c76 2013-09-18 00:23:04 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-bd8203f8e2b2bf9ad265112d11c1eb5b58755b6e4574b776c64c8afae4281022 2013-09-18 00:57:20 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-bd8cc8aff2df1006dc994e1c35a72124552b377cc41785a5ae70b1cd078a81b4 2013-09-18 00:34:30 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-bd9dd478cea3a9d041200aa20c4a49bcc92a6b8b1743e3b6f16a992500686f6a 2013-09-18 01:26:12 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-bdb85557b4ccfd449eee546d0e7d9908c2dfc905ff178aaa9847e1b771861792 2013-09-18 01:30:14 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-bdb9bf5e9221ad477b909e1d1f83af27b240a4664a7b3d134838872827fb69ce 2013-09-18 00:42:52 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-bdbe04f51e56278f0bc9d0ed1dbf8b1080e5f4b6ac63aeae128b35e8b0322a06 2013-09-18 01:17:00 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-bddc676358fdcfe645ba4fa7a8cd7b27e997ad9c87a14b89f56a58df5e556a86 2013-09-18 00:57:46 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-bdf6601dd3c8f3d19aef2aa3814501f3c254fead319a75a19078ecc94e48f220 2013-09-18 01:29:40 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-bdfefe687d46c5c037824b7593444beb35573d255174703e569e341d9d1ba00d 2013-09-18 00:43:04 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-be1a176cd92151cf4c5ff013465b64a6992f5241c555b766da4ad01c66c0c4ab 2013-09-18 01:10:54 ....A 458752 Virusshare.00099/Worm.Win32.WBNA.ipa-be320660c9b8553f2a6ffe4b17d69ce2198248dee8d6235e44aead3245e68c6e 2013-09-18 01:22:24 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-be4be23a61bab5a7ca60f45056d88cb742a6464b4153ef0335cca695557d8ac9 2013-09-18 01:33:26 ....A 48912 Virusshare.00099/Worm.Win32.WBNA.ipa-be4fdf1038a784e788f0ead921e1f6fc63facfa643cefacda6ed2be271b782bb 2013-09-18 00:46:32 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-be5d060e5bab6eb60d86c88993f031efd41b3bad27581296c075a810d27bfe82 2013-09-18 00:37:32 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-bea53b45fcb3b69b5edb5e2541c1b771ea92c5bfecb3dec134b4388d4fe12b87 2013-09-18 02:11:46 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-bec39fee0f53255d024459a8598a662c48001ef79c94ca5fe6efb3686184376b 2013-09-18 01:59:30 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-beec3eda6c38a897ae054da072756e1b6419eebfe72e312584ce7aaeca4e4ade 2013-09-18 01:28:18 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-bf3d8112f9189ef24cc1c2e4b2a6f72357a2f2695a75dd21766e8f4c7a85443f 2013-09-18 01:15:16 ....A 160221 Virusshare.00099/Worm.Win32.WBNA.ipa-bf56eef78631aec6c9841d146ca534f61eed42321b0d84968918f6256f94c70b 2013-09-18 00:41:02 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-bf6f8d5bed638ad1a19536ce97b6cce3aaf8729b815effdc4dbafbc0b6411127 2013-09-18 00:34:36 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-bf759689a0f37c5f37f0cb93bc28a8d3d36ff393b925b4483f6c2dc1dff490ab 2013-09-18 00:03:44 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-bf9807d6effdaadeb1f9f73d7c6a262c0ab542643ce00f633abc311728361d5d 2013-09-18 00:24:36 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-bf9e2936ab5a682e2e8aabaf52de774fbda0ac25d50b37f234f14bd88cc3bdf4 2013-09-18 00:49:44 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-bfd63c1b68d5d00c38098ce93fa4e7df7131a554a6c41571929aa9d588d02dc9 2013-09-18 01:27:56 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-bfe46c726a2879ee760dd1da02db70bb02dac4242a2c43289ff353fa96f221f4 2013-09-18 00:27:32 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-bff013257af43b160c0d86b4068ce413b3d74ee574941385e39807c0edec37e2 2013-09-18 00:17:16 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-bffdcb1f3d191a8ad01d1c0f30c0c38f346f8422d7f2f18bda5160514563139c 2013-09-18 01:36:32 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c003603ecde41b732e4b35e321239303fb9c20bfd7034a63b41964e3214a180c 2013-09-18 01:52:52 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-c023eeb7b5c70d3f9cf441b39af4670591797f3ed2e37fe444e9a95958305c7f 2013-09-18 00:11:36 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-c032a31929ba94794c30309bdfcdc06e5d367eb174dab5a93a45b094d2358fc7 2013-09-18 02:03:50 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-c037fbffc40e78bca7b51e6871b713277cf66fb9f6ae0facc35bb8d1e8ff116b 2013-09-18 01:11:16 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-c039d06799471fe53659d10819d423ecc6ec2d609b888a5e6652cc8fb87e5dd8 2013-09-18 01:58:58 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-c051e75f918a260473c5eb0e00902e661d0983593f8354ccb6ca07c9ea760682 2013-09-18 00:10:40 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-c05a37cb16b5f0d729216925fcffb50295692f4cea2ea378465c5aaded15b8a4 2013-09-18 01:08:58 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-c05c9d3a5fb790af87481d64600daed90a227fc2abc2bb4008a83f4239457ded 2013-09-18 01:54:38 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-c0b0fa76e170c6cc21596348c1549e13b90b71d72a3e89632bf9d3d3ec8c8d75 2013-09-18 01:25:58 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-c0b1717e90d57a3c468d0c3bef1d4ee4fbd32fbe44ba267ffd1f2c322c2a1104 2013-09-18 00:09:48 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-c0ba557ab6a5066001f072cf8b92c8a1833ec12b5ca2d2e203b702879505b566 2013-09-18 01:46:58 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-c0f43eacf37766e89b24d96bb31279332e75c7711eeedfc57c47cb1507617463 2013-09-18 00:47:46 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-c0f5609095d44ad37f9b50ffe28ca5ad02d8855b9cb655afc931ad22b6fe7976 2013-09-18 00:23:36 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-c0f6348d0977a051376f50e55329753ac1f69869e2641712a20e87cd61f4435f 2013-09-18 01:47:54 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-c120fe80239474f7dda7200e07fe94cfc4506a37ba734b375fe827bdb3957dd7 2013-09-18 01:57:04 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-c15459b5332510279615e2cf47e4e676fe6823ae924a8880b313603044ffcaf4 2013-09-18 01:48:54 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-c16676163de45ad292ed1a9989cd20e17f273a7db5f7d3502cf675784d357b6f 2013-09-18 00:58:34 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-c16a51f5336c8f1afc77b690f4a558ff94985e72aa78aa8ae976e1f28e6186b7 2013-09-18 00:23:10 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-c18287c9a6628d2f8115ef09c50d9ea5a6808970c49dc51ba030490e26d51aa8 2013-09-18 00:11:40 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-c18d702532d9fa9c3cc9bc07a6582d909b527b3477f52bb1bb0d2b1676620a29 2013-09-18 00:30:38 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-c19281c9c6ccf781474890230c321c6ee6c830075e1cd66449afd468226db6f2 2013-09-18 00:26:34 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-c19f8b661e525ea16acbbe6f4ffdb1ef04a3ee6d4d8d4108ab0e79c68f908c2c 2013-09-18 01:21:32 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-c1afca6a79ddba9f712d97f8a9f89bbd053ec834ee54439b6cac5a1014e0d94b 2013-09-18 01:22:22 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-c1b8e54666d58a4248cbf861af8861df1bf1c8f32a130fc35b55ae725f139677 2013-09-18 00:04:22 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-c1bb9cda25fb9c405a60dc296ba5356dab19be3ddd5cd31272429ef7bfdbd3d9 2013-09-18 01:03:24 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-c1dc8ab588fa4b8fe80268814298e4ff80a1fe2fd40b1313ab63b4813e06005c 2013-09-18 00:47:02 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-c1e0f62e9cb3ac8098c29471bd5dde1b0a0d26219b28b7be257719f1acb70d34 2013-09-18 01:31:38 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c1e19c234e39ddc8c86a7655243f8f38e39b490ac64853f693c721c0de7ed324 2013-09-18 00:04:54 ....A 66049 Virusshare.00099/Worm.Win32.WBNA.ipa-c1e8df5c0e11cf97689eebf38b491e24d63c28ba5e9fdf99f68312f1a235b3c6 2013-09-18 00:48:16 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-c21ff6f8660c002d089e9c39d5d997d27a261a421ed8e78c1c0fc6afcd1decdd 2013-09-18 01:38:22 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-c238085796aa20b501ef8af9a74bb082626a9b8cb0ad388d775d8a07486685dd 2013-09-18 00:41:30 ....A 319488 Virusshare.00099/Worm.Win32.WBNA.ipa-c23cbca14450786ce2bec798946770504d762c366b107e9af399a8f11008575b 2013-09-18 01:14:52 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-c265792ec7cf005c040b5449921c3b3f0ccf0321a082f2f48f085fc24a5f14b4 2013-09-18 00:59:40 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-c272c722e8538cf8ad356b2eed5edbf7466b04b5d89cdbb225a5c6eb666ed920 2013-09-18 01:54:02 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-c2752294dce9814db83f6b6f0129197860dd099396d986746b9044c99dfe2819 2013-09-18 01:32:14 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-c2797ca8b8a71fd7be9eef811ab05a0f7ae97838378467c7696ea0f5eadb893d 2013-09-18 01:04:18 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-c27c6998298d1b8983172e249de6e230d38be427e77817345055bcc1dd990730 2013-09-18 01:33:50 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-c27ef0c6793fff66c4699217687f60f6340e6dcf904858fb9659cdbaa5d8190a 2013-09-18 00:37:48 ....A 395427 Virusshare.00099/Worm.Win32.WBNA.ipa-c297c0ab73f8af1915793805904d5ce5c5a0dc9b9110bae6acce030045639e1c 2013-09-18 00:29:08 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-c29e9ec9078f5ff2ccf6525af29f45354ffe113affe87c34e275c75208e3491b 2013-09-18 00:43:50 ....A 255260 Virusshare.00099/Worm.Win32.WBNA.ipa-c2a187ac6b389ffb0a879f028c049a2283ca49a91e6e2095b3da467b83dfb9dc 2013-09-18 01:55:42 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-c2b14be09960fc13625eb6d2892e654623bcf73f9c0859448359aaab298be571 2013-09-18 00:05:28 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-c2bb2d442a4b6a78564e34a8d668ff988dae9fdd1a6f2d71153f8ca470ff9249 2013-09-18 01:43:28 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-c2edb474ec4cccea6083560687ca6857bb276b30117b8a61485d4b76397b5409 2013-09-18 01:57:36 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-c312bd9ba0722169bc376e3f9a2f5d889ff6b742687cd2bf9afb0a5d10a5299d 2013-09-18 02:10:34 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-c320b19c5da7d4526dda341d5d5be640bdf6e11297a1dfd422137586960ef027 2013-09-18 01:27:18 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-c32101b56e6b6aac96e2331ee0169c1094ce67a70217a3de727a49315defb0d3 2013-09-18 01:26:30 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-c32827d32c24ee792497ae3aa72975b7c35a89fcc6e625853b643719d3190d4e 2013-09-18 00:22:50 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-c32c50870377fc4652680df4593575ca0832f50e5b66f1110092e7f4ec801607 2013-09-18 00:03:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-c33e44734fb71404fc07051f66f539aed786fbc1724b9e150fbc6a7721d94b02 2013-09-18 02:04:42 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-c33f8d1538baf721ff638ab3d136ccbe215a302b6b1f363dee185034ed1996ec 2013-09-18 00:03:10 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-c34fd4d529e3f910d16743137b113639bae8dac9852d6cb6d4ed2844faaf8235 2013-09-18 00:05:32 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-c3533b8f546d7a16e8f3e6467c2d30a64a9e0bf72df5344106d740ad75434fbc 2013-09-18 02:10:20 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-c357670256c257f22a595ff36be0e9321884661ea2fddcd02df5fbf11b5b7812 2013-09-18 01:22:08 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-c37321aa7ffd715b4d7a8c10d1519ef16bcd852466987abeda929f9cdc9159af 2013-09-18 00:12:46 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-c37404cfe9281a15fd4ed75fbb6df426106ede2b19d266d2f7547f018b6ee8ac 2013-09-18 00:52:38 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.ipa-c3743ed10441eb5e3acde60c4a7a52623eeef56d9d2011f3ff789c5860342c5c 2013-09-18 00:48:38 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-c37a6b9ac2d5b1b023d9ad32d265bd3646333b59f94407576cfc9f37219e3f06 2013-09-18 00:23:36 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-c39bdbd53c843e9593cf7fab02633445748ea50a49de1d51da5cda298235fe8e 2013-09-18 01:26:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-c3b362ce4eee163fa7a09215a7cf9d578bc575ab93efa248e6387c520ad17204 2013-09-18 00:20:56 ....A 65992 Virusshare.00099/Worm.Win32.WBNA.ipa-c3c1371873963f5f137e12b6eff8db48f1dc359f9f99438aa20b5e48c1511978 2013-09-18 00:49:38 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-c3f6727df6300d29b50de44ffc97f5fdbb0bad3c2b9d893fb62be1fec5b8bd85 2013-09-18 00:33:54 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-c3fa7b0a3869c91b5e9f655a95fb1cda5c1107117e3d618480aeefc322f1fd74 2013-09-18 01:25:58 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-c3fd2ee9b8b487424f0f01ad3dc08a6b018fa255d0680cb7f3aeb8752ba0305c 2013-09-18 01:19:28 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c40360c9eea72b2d995982830e0f83b44646ebdc097e2c698ba34c367c591808 2013-09-18 00:34:58 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-c4101e995dce97c03262c3132fce8a1c42f1ea7ae4c0c13d6a8c04fe6c684209 2013-09-18 01:26:56 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-c413678b68ead0ad933b350e04f34f52ea6cd4294fc66b5804b00d849cef7013 2013-09-18 01:53:28 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-c4181d4cfe0d43b5a4125b0c0dcee41e29b8aa21c9f9249bb2d6caaa87f46580 2013-09-18 00:05:44 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-c424719c6cbc3ab96c19cd4698f595fdb9ed302fb38dd6ff95fb46e97bce0568 2013-09-18 01:32:18 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-c425d9c103f1228232eace69566138bec599b4c748430936bf29784c6ce23b38 2013-09-18 00:11:24 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-c442fc97a1690760fed99b9a31db880e56ca2bfbdec8355607f10b58a408f288 2013-09-18 00:56:50 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-c44de71dc3ae69a1043512a4b28e4f8f1c3216d40b10a9e8aad9b6252131b535 2013-09-18 01:06:58 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-c44fccb1ff2318e6bd6ad1a23f8a4b4bfc9c95bc3d79b6e96721cdaecff80670 2013-09-18 01:10:58 ....A 20480 Virusshare.00099/Worm.Win32.WBNA.ipa-c4548d4dc16e37941354d81da110b0a5c41036629fd0d80c78b535dec75d9a46 2013-09-18 01:40:08 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-c4645d94a2aadabce3a8ea116e16f3e65aeb944d93a138f109104cb23b0771d2 2013-09-18 01:58:22 ....A 352256 Virusshare.00099/Worm.Win32.WBNA.ipa-c46c39507aaaf2156805bab3679d86e3f9d3cbc1b20440823071560b2b4b27e4 2013-09-18 01:43:34 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-c46fdad267e9215479a9be320eaeda81d2fa1142240c642de9cbe56adc08a5fd 2013-09-18 00:38:32 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-c48dc5029fa3b628f0b265e74d1a17bbac9c72b7ff24e3d15d8c4cc98bc033fc 2013-09-18 01:35:12 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-c4b418867e9528c4a5225093ba591aca9671ac4fe5b2a331bcc27fef8a369b38 2013-09-18 00:25:24 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-c4b89e0151f4405590a12b2b6311744fe8539ab874a08cdc88ae6ab228d72a4e 2013-09-18 01:04:08 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-c4ce721641d497db7117233fee21bc1af4db018f902cc005c3b2331eb665dce7 2013-09-18 01:56:58 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-c4d3a84c49cd1da639ae08cd5fa7ab2d99c61514567b8c6debad58677674659c 2013-09-18 00:38:34 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-c4d6374a9e15ebdf55dbad51967b0e4d4109b6e04ecb6c113fed9215a2625a61 2013-09-18 00:52:36 ....A 109218 Virusshare.00099/Worm.Win32.WBNA.ipa-c4eda97ff1e9d78523ab5253c8b027c67f612d97a36ad520d4dbbc5ed5a54f45 2013-09-18 01:36:14 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-c5265a8bd1ed88ffb99463b1ec755d1ec043f4d80f3632f01169fa1b28072485 2013-09-18 01:56:44 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-c52812998c62f0a7c23a0c2a7067b459cbc9a8cdd91a926e4890125200081de9 2013-09-18 02:06:42 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-c5426d54c45e596f0ceb1d537929a89e953878118e94b538e6984555d1763c90 2013-09-18 01:40:02 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-c5577e46fb502513e70e6cf412a8b355ec78c055d4f56acb83b39b0348d3b071 2013-09-18 00:29:24 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c5643cc8e710efe0e0d4e18cbfddcc00581351ac69ee90ee4a6e2d80d512b076 2013-09-18 01:54:56 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-c567a0b944f37086f38b81ffa34c0e6dd1f5f87acf2b45c5f94e20ad107823af 2013-09-18 01:38:02 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-c58de4ecdd6751474df346b2969c2fa075f5386756e3b1c305705ca407677a5a 2013-09-18 01:56:32 ....A 94263 Virusshare.00099/Worm.Win32.WBNA.ipa-c59e6edb2253b3cad49b83ab6d37121f84d10a55784336fbca3247373448bf1e 2013-09-18 01:32:14 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-c5a8fdde8069bac9a0b98247f47bc725d78090310b8b0637f47746e303f46c49 2013-09-18 01:49:02 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-c5b5dca8b0294ea83c3aaca3dbab24d41dd8815f63b0123e4e5bf7762a5418e4 2013-09-18 02:01:06 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-c5ecce62e050ab4707be0bd9fcabe5fa4dfa499b50f68e4afc83a526d5c00e0e 2013-09-18 00:45:30 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-c62ed9a49e6b78ddaeb996dffea64157b55669fbb7cb198d5e6c0050e7859107 2013-09-18 01:55:12 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-c65756412442fb688be56f020f84916a1bc79f5708923e4f9d755332631b6a6d 2013-09-18 01:52:40 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-c66204adad40af018a74879f49ff6f8b834f5855a7bca0f01292669c13e561af 2013-09-18 01:38:44 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-c6806477a5507093bc9a7bfe5da5884bb9f384dac2ea6940e240de6d69864d49 2013-09-18 01:48:24 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-c6926fb6ec190e5ddebe53bef77a039fb115b153974a247b57d379b59e6627de 2013-09-18 00:17:26 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-c6a69e0d6c9837af414fc2491611bbdc1e3036e4ba789f23c5f81520c4538718 2013-09-18 00:48:52 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-c6bca218075cd38a9de1e88b8332df7de169360bc0a88e87bb997cc7059322e9 2013-09-18 01:08:54 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c6e1e76ebe85a18b7d355020d739d74a8e69e0f8691b99a6df5f480a9bb58662 2013-09-18 01:01:28 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-c6eaebef34d9fa3c9f24d447a40d7758aa238df10539f5989504256804d4eef4 2013-09-18 01:43:16 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-c71bbe5990f4a01dcd1a8cdafb960dcd954c0c7d0a9c2e98de463f90a35d7b79 2013-09-18 02:02:34 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-c7265555cd510c1e6040276b53e8f30c887020ef908de9c3bd379463196445d5 2013-09-18 01:31:56 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-c72db76f2628f580f2310d586c76083c1d2696f6b3a4dc1af1ddd0e9a1972317 2013-09-18 01:36:20 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-c75c405ec37d21e02b4b11e84691ea8468e272f06ae432e66b392d2ed24ac0f1 2013-09-18 02:03:42 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-c7629988f9ed3bbadfc4d7414b26b106cb294da23b12be24934b13e34c536393 2013-09-18 01:35:20 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-c774420b316e73fb2effe8e68d36cd98cf7ebb1ec20daaba7ae4af476f8dad23 2013-09-18 00:43:10 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c78e9749a515fd679be25c2989d2990f3d8c2b26f3ee2edbe62b7d43c3af5e9a 2013-09-18 01:51:32 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-c7900a77e35dd1b35b1fad131c413331df9d8fc847e6bd20435e5dfe3ad84db6 2013-09-18 02:01:40 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-c79bc391af91fe9f224c3305328a51528ccff808d07872343ed1b88a0708b82f 2013-09-18 02:01:10 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-c7b2e17d1229c27e917dc5cefe19c8af3db947a4bd1479253c8ef0571bdb885b 2013-09-18 00:03:02 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-c7e787af3a7885aab283be39ea62fe50eda1b7c31e14f12482160f7cdb90610e 2013-09-18 00:49:44 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-c7e9886658a17ae9e6fe4ad1618e8aa0d826d67c39510ae3708950cb27efcb2c 2013-09-18 00:08:48 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-c7f04f3242f2503e5fa09dab62e396cbc0c31374d869c9ce84f66c5272a12d82 2013-09-18 01:24:08 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-c8095350d490965074be418f6c18ceab20141a7f9e462eab7291e7406a26b91a 2013-09-18 01:15:14 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-c81adf3e5726b5db69b7b3019acf46508bd0070291b84a3d0ee4222a4967f548 2013-09-18 02:00:18 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-c81b2c1640b88a7d8dd3b806cf096ea0e1904ab200b32289eb6508383a7d26e6 2013-09-18 01:53:54 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-c8204cfd9629eb932cb53acd6be5302f34ec6aa5505464d6dff2320a818f1c2d 2013-09-18 00:02:42 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c85602a90ae3009c4e7cba034a410bbc24173e0584259782e720888ad25af17d 2013-09-18 00:11:40 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-c8598b27ecf3a6f9fac55886d94bc9119e5f313ce5fa1ec769d8402f005f4669 2013-09-18 01:58:14 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-c85d451c13b37e5ee4dd4eefe7b14a07cd39ba4eda75f477e0ee798fa1437484 2013-09-18 01:28:12 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-c86066b56dcf4b893ec504cef46ebfb6b18a312655b56db55fe1d4a73b827cf0 2013-09-18 00:43:12 ....A 299008 Virusshare.00099/Worm.Win32.WBNA.ipa-c886530023eeda586e9ab1041fe7106a497afb816222ff7ef9214fe38de02fbc 2013-09-18 00:58:36 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-c896bea0af69b541f95cb06dc1f304f0880ad0807b36b291fca0e4e2a46168fa 2013-09-18 01:00:08 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-c89b371ce2c2ebb8a37f8d2ff57d3b1690b8b41f79072cc41ca9dcdcd0943a05 2013-09-18 01:28:14 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-c8b1c81274a93a30e448ee7c9fc5216246ecbc1591dca2037ae5683977c94d9e 2013-09-18 01:27:44 ....A 106543 Virusshare.00099/Worm.Win32.WBNA.ipa-c8ceb22ed2e9389934d9faaee1065a069dcbaeb0e11b3e11a4b85f851a6c1bc6 2013-09-18 01:48:18 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-c8d5835161707eede7ec453050c5d32f3dc3138edd2e606e350c14807a345395 2013-09-18 00:35:46 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-c8ddd288ad411911276eaa904549895437599aff78a7673cd29efee789140f03 2013-09-18 01:10:16 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-c8de168eb93befbfb32c99d5e222360e025d423ab7de52d30a5925c2b6fe43fa 2013-09-18 00:34:00 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-c91f11836349648a61dd5408d4d13e3abe1959bebd53e51cb35107945faef516 2013-09-18 01:34:20 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-c922e4e90852c78a8d4dfe445824b1e280ddb4c94b5681c971644e094d390bbf 2013-09-18 00:32:36 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-c92b8d37197265340678e811293ff8db2eda20ecd7dc4c18cea5199c0b77db91 2013-09-18 00:16:26 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.ipa-c931d05d4e155660da1e15efdaeb4ce68e3db6e571d7f7c1d5faa04c1f70627d 2013-09-18 01:48:28 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-c977759e1419085f8b628d242d47b770c6db6d3c0420a446b87554e8b30fd745 2013-09-18 01:10:56 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-c98c2a429b6596f2ca0309cdf6b5874e9865fede12e4336a959c6553e45bfb3d 2013-09-18 00:15:00 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-c990f00cc99f6b7123145f7813e00e22f793ee92ef83149536ef07c17fa9ab7d 2013-09-18 00:38:48 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-c9a05c9c4e1b30dead1b510eb5d1242d61e4bf6df56d451447b7e32e416252eb 2013-09-18 00:43:36 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-c9aad2861b90a41599d234c1d8c6e46237c14b72a8042846752453ef8e41cdcc 2013-09-18 01:13:56 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-ca00449baeccc3f3dd583762b340590f5522a29311ee7d28e98b0beeb500c62d 2013-09-18 01:33:16 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ca015f49ded375b1d4134251025b2fe54ca87ea01e1f3fd63059aaf3f53ed47e 2013-09-18 02:03:14 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-ca1c372cceab3d79523faab98a5de92a712d224b9e8d2e5ae0658160f4352b71 2013-09-18 00:12:16 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-ca291406a9a2e65d1cf665058880ba93503b3cb5a316e6bb9bb25112b72d7190 2013-09-18 01:09:02 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-ca3ad4e5839f8b7ed2bf8cd950bb4dc6da4b305775efa3563396f8f63df54a9c 2013-09-18 02:10:20 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-ca49ee24fcb24af77c778a22b3180225697777e284d207e9840333951246d8ca 2013-09-18 02:10:04 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-ca7c0fd0c3033ff20eba29065798aabaeb28dd05f93aa8bea37f2487f9f41738 2013-09-18 01:58:32 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ca8b32fc8b82d515382d08a7c44559bf8ffda2e67b6c88d3b716ed9293c6d0cc 2013-09-18 01:32:46 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-ca8f9a8481bc5b8fc2a110e1739ffe986bd0c1787c11b75e13323e4719d61bf1 2013-09-18 01:18:20 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-ca975628cbe8b4f63aad199e1b023ad61132941c84639d0deedb66ef4dc4f111 2013-09-18 00:36:52 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-cab4864138153754489e241bc90aae0a0a256d0c7b439cd37cb1f1b69ca67323 2013-09-18 00:59:46 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-caba06b12af5a5c62dd73393de30e19fa1f1d56782ba757700e099585d388275 2013-09-18 01:01:34 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-cabd45b46a521d5b938fcf45934b1acb27f9c2b29ba984211fbaa9d2d6a55fdf 2013-09-18 00:56:20 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-cacc1faf7578fe9819e3253ba8e7064dfafc3317f0fb66cc7f31a6b8eff4e9b0 2013-09-18 01:38:30 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-cb0bab4a4d3107e3fc609e76ea9cf3e19f0855eb164b50656274ae8b8698a051 2013-09-18 00:49:38 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-cb2ffd9a3d3e68e0047b29c0f00457b78a2b7637706bc553fe18e651a3f98aea 2013-09-18 00:27:34 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-cb3616ba8f8ec0f23aa2cf9ba754dca0160122fb5d845f912b3231837ac9143d 2013-09-18 01:33:58 ....A 28672 Virusshare.00099/Worm.Win32.WBNA.ipa-cb43ff58a6d2a90efacf40137365e3e32a50c0541f1574fe1689f5fc0246c32b 2013-09-18 00:15:24 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-cb58740df0be3cd68f478b3578f957d5b8a1bfdc0195558009a1f27ef29b5029 2013-09-18 00:36:18 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-cb87101308927d70fe3da142a4bd6cee1dcac78d7793278d799d7854ffcaac68 2013-09-18 02:05:54 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-cb874880c650140ffa431be005197e1bc44270fd222a22922e89f6f60a0f46f0 2013-09-18 00:20:32 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-cb90b48b0bb0aa579415d4418973ade7b20e1ca0a833fdd1a07f062dfd60012b 2013-09-18 00:58:16 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-cba3b16587d3a23f2f54a897c5fe9719b9d1361cdfc42082a7f9fafd42ef427a 2013-09-18 01:50:52 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-cbaee359f3c332389bf71fa62276b627169c86c498832415f6673b9e1bba639c 2013-09-18 00:19:42 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-cbb3ddc2f96814362cf31a68eeb8e2da63af62a8959a9f0fe893b14d0b3c9268 2013-09-18 00:18:52 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-cbbc0f77a8c224da66529ba8633783bbc727c72c365a8bd9cdcaca2569a27fc8 2013-09-18 00:22:36 ....A 86116 Virusshare.00099/Worm.Win32.WBNA.ipa-cbcc34837d502d03e3d91b34ae328349e7612c7f83a98c7acd3a32d5a694a05c 2013-09-18 01:11:02 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-cbe365a6c07021fe414d2a05202b076f7d720c699cffbfda14527b5f39a77530 2013-09-18 01:14:44 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-cc0162c63982d23a77ebddf7f3560ce630b8c9aa7515784f5e99a09b6a1be659 2013-09-18 01:42:52 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-cc31a97ed93fe6f2598bf27a26697d679cb4e6111f050797497d4e10b9015977 2013-09-18 01:33:58 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-cc345e6127ef5d62df7dbfb84447b2f68a2e7b195497e59a3497d59570422638 2013-09-18 01:32:00 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-cc3cf50a822f395875ddc00e62deb8ebaa7946729da2cd26bff3e0feed5e2b36 2013-09-18 01:03:52 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-cc4f9d4c05403f40c20395d6004d740a6b49609e74514bc61df3877c24b6e99a 2013-09-18 00:44:48 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-cc54a6138caf95e8d879680e1fecf2585d04ba1f3bf700574037face0e4262c0 2013-09-18 00:55:50 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-cc60e6bfc9da0456fda09f9f73ac03d3e640124a490f504c5f4d59e0501996ea 2013-09-18 02:03:28 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-cc86fa0723a06ded2b9565225e7dfe38dc1a203f91e319bff081b3edafa71d7e 2013-09-18 02:04:08 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-cca892f42d457ed96e2f57876f9949e2ddd04e9d0e732ed8714818cde33c9d85 2013-09-18 01:01:38 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-ccaffcf533d833e578c39de20b667d4ed1a7f67d83c05d7f126ec59e38509fcd 2013-09-18 01:39:20 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ccb754aeab4c6a1c49190b04dc20ce66bf288759b0916fbd5a830167c2d7b425 2013-09-18 00:48:38 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-ccccecd1a0f1cd03463ad06a5b9a448c9e89ae038749908908077b2b9a8fa731 2013-09-18 01:49:22 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-cccd7cb2c181579c707e769dde9abebf530d1e190ef2ecb65045b3846802dd8d 2013-09-18 00:47:32 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-ccdbf52cb45f205926c2c605ef3013fa36a9192118b9edf086ab2482e92b87b8 2013-09-18 02:01:08 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-ccf24a8059e43d977bff083dc1e0a3e153328bc9e4da2f0919b01c54def49be2 2013-09-18 02:10:42 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-cd12c4b4c932058367b8d40be6abc1afa8c4b3bc8085d06885fb3bb3c741e2f1 2013-09-18 01:36:40 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-cd52d42d86abba8becee5753fc933e48597f90e2d92733a5c310246ee34137fc 2013-09-18 01:22:06 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-cd5349261cba058082fdba630c8bbf01fe5c8907266bf5f5de22c96a8dc1744c 2013-09-18 01:29:50 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-cd58050d78ea81ad5049db11436c5697538b23e16e229734ea569935ffe1ed6f 2013-09-18 00:56:46 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-cd61a66117fac8a8e0fe0983ed131784915ca8b04bd70c6e1fc0d31fa085ba14 2013-09-18 01:28:50 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-cd65fa067af2b1cbeacc89e3cc41ae39688a08e1adad290aa7fece34859b2e11 2013-09-18 00:30:10 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-cd691ad38772ffc5bd24e1e71aba385088b0af117c660c9bfb77e075c4ae5b6e 2013-09-18 00:48:52 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-cd69d46bed5517e041a4913d10e2595ba527c5479a6e4707663fbb2fa1e3a733 2013-09-18 00:36:22 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-cd775e156709bb270fec251243c01c88729843c95c118d4473320ac73696b083 2013-09-18 01:17:52 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-cd9365d2dc1739d36be58f82ab717283ddee85b28b8e63aaa9ea41f6416f9e0e 2013-09-18 00:31:48 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-cd9367435d36e72d47dc7292202729e1f8b33eaf32fd9776bbb451a371de1ef6 2013-09-18 01:53:32 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-cdb039a319c394ed063d1a13055722c9289199ee52cd9ea9c10521ab17cc4d8c 2013-09-18 01:22:00 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-cdbb4d7a8678aa18d364f76ec72612332667a03b08e91749e0d926668c0558eb 2013-09-18 02:09:32 ....A 221184 Virusshare.00099/Worm.Win32.WBNA.ipa-cdd2be4f575974cec460f1236f8537129e01415dd4461f9255140c5510cdaab2 2013-09-18 01:28:56 ....A 389120 Virusshare.00099/Worm.Win32.WBNA.ipa-cddd4e9e5b2f1a58d12e152ddd2b3641dd060adc993f4c357b3539b1bcd05db1 2013-09-18 01:58:32 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-cddf2997a619b0a9f277358781956a4b342ea00152f683250b3d525c850c616a 2013-09-18 02:07:16 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-cdea42f8e53eb2973f3c4f75f5d8b037f0cb550b7660e50ad82c5814d35526d8 2013-09-18 01:36:34 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-cdf48e70ff888cb9c69179dd005c11bdd530eca9f17cadc1959df342065080b3 2013-09-18 00:06:28 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-ce13925c8265335f0c5f53bff1e084246a11268af2f8327cfd2d2eea0a52fa99 2013-09-18 01:48:00 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-ce1b64570cf771cf38fb387d4b93fa094ff948a0243462f5e4eeda130e4f05a5 2013-09-18 00:05:22 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-ce3467e7dad2a373637c2875f0c335f068000507007cb754335cd113b441d28e 2013-09-18 00:58:10 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-ce38e33177d26198a994b882e5637351f0753f195afead4d16f17ed51cfe957c 2013-09-18 01:34:22 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-ce4f80bb4cc9b0add7af4c59b0cd7b11ceb35e3a5f5c7347a276fb6a2e2eb189 2013-09-18 01:49:28 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-ce5667836e5c8cfdba1dfdedc0014b599bd0636fe4bbf234353785ac68fb2ad1 2013-09-18 00:08:16 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-ce6126310f14ebe219157fabe420b27b8dcaadf1823be4fc45b3ea36c8bef88e 2013-09-18 00:52:40 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-ce64b676429d6f1dc38db39ca8f36ef4e76a8a9b52859f758b46ff370cb85b43 2013-09-18 00:15:24 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-ce80ada94978f4aa802f2c6ee60af19e7d093a8da3c0b2c0e32e1368eb839f26 2013-09-18 00:12:50 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-ce86e9249cb4358643437bb29134dcc52dd11da8c84fcac2474735272c2496ff 2013-09-18 01:34:16 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-cea6540042eac01eeaa6e522ccb38ffcc6951b6da8286b1d46aca68c6bc3631c 2013-09-18 01:39:54 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-cefe9f78a4eaa1abd3803bcbcc5ff5403bdad6a9c3033d819e7edc75eceda68c 2013-09-18 01:24:56 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-cf11a067e98eb5686fe63786a89d5ad82f51144e3feddbbb1f19dfd051d17126 2013-09-18 02:10:32 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-cf13859809ffc639688033970f534b86d8445f099c52e73281388151c618c4a1 2013-09-18 00:54:12 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-cf261550894e02d4aa072321bd5472d7ef3687a393b573fe492b1f622fc740cb 2013-09-18 00:29:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-cf38dc16b682bd671fece2006ad764649c8b9621c0d38de6b4c39b8b5c1d1a7e 2013-09-18 01:39:34 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-cf43ffc538141ebf7409bd6421bd7d85f666669cb6230bcc3d2a5185dac6f44f 2013-09-18 01:16:18 ....A 290816 Virusshare.00099/Worm.Win32.WBNA.ipa-cf51f03ab9a571bf5f7652eff6e1d065bc498c402dc6fbd81809ac6fc25f2056 2013-09-18 00:38:00 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-cf6228e2b6df984901317998e5e68c8c8e0bef549b7830388fbb7ae8b9a1dd23 2013-09-18 01:22:22 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-cfb30fd41152347997473e30dbee243546876826a9e1f17fe407e5129bbb56f7 2013-09-18 00:30:26 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-cfb8974f3465af911aa6822a3557caabd6cd1bfee1ae6b54705755bd81d16426 2013-09-18 00:37:58 ....A 311296 Virusshare.00099/Worm.Win32.WBNA.ipa-cfe341ded087a4c4e6872b0316ad6b706f7bdca397d141861a0cefdc08390dda 2013-09-18 01:26:52 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d00b7fc998bb39032afa6f5477a8a3ddc84e4924170212a3e312e354b748054c 2013-09-18 00:05:02 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-d021a867f8d0da93e5813fdf234dc6d07ac50b5022a14d93a24b80e7be54ddc5 2013-09-18 00:30:12 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-d027e83022023c8d3284a1cf8e5e64b30708226399aca2d9e3a04b9842c7d58a 2013-09-18 01:34:48 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-d062edb0ea34d2ac0055222daddc09194a6f6445ca52b29aab037f603e54c54b 2013-09-18 01:50:02 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-d0779c38e95c758047403faf7074f086b4ae025b0702bcfae6ef10e121492780 2013-09-18 00:18:26 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-d090d3f3dd0ad68a817dce3d5826492f67c5d20303303106a6152bb2007e2492 2013-09-18 00:29:36 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-d0b30ffb993d097e7ec2be98201eec8d6b6d64c3a9e8a5458d299a6d0ded5186 2013-09-18 01:45:24 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-d0d40e610042c7f89118e1478f1929aeefd40f47b1ab5607f2ebf9e8317e9dfe 2013-09-18 01:23:06 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d0d5bce1612ee9c6a61e2d441e1b238b183c71c9f2f9b533166bea3f692399a0 2013-09-18 01:37:06 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-d0d639bb85390d1a061ab4f26591c1f4e901db78ce36e1caa18208ae2db0b4e7 2013-09-18 00:10:46 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-d0d7b17403731f6c0684ce5299dc0d99bca76c6f4ffd1e5a0c40cbd11a06f077 2013-09-18 01:36:28 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-d0e255532eef3fc0a9c6e918a1189d0c2e18f827627a3d7a2d96abb010d2431b 2013-09-18 01:24:00 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-d0e9f8beb420e218e4a3876caf26cdbef38e9994f2fb532bf636295bb260a3f5 2013-09-18 01:33:04 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d1105569285b650fc7c1f1569dfbc41b691164c69dcee4d741c64dc7d7deef66 2013-09-18 01:37:14 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-d13accdfbce11de99ea5cf5a0f17e76e086be3bd29a68cfe03fcd3b94cf97a05 2013-09-18 00:34:56 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d13d91b2cde648aa69246045e3653802a334a90ee47e35fb214b7cf35afffdee 2013-09-18 01:41:22 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d1468ef3da3db5af27d84507590ad9320e731ec71c3cf5504321f19d170da7ca 2013-09-18 00:52:32 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.ipa-d147cfce714d928fcede6a19ee06363ee137e8b8a98ae94f56488d3a7604565d 2013-09-18 01:53:16 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-d14fb41647bdc83b6d77ed428560db89a6c6d69b45c75064bdbf78b286ec249c 2013-09-18 01:35:56 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-d1516a52c6258d679079fa4f45793835a8872c2cab7a912968cf5bc65d7a659a 2013-09-18 01:29:44 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-d17c9b914df54309c8aa3467b8a3e50020973e1a51ffe4074420936cc14fb745 2013-09-18 00:56:56 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-d1b48b829ac355047b56fcbd06491c363e2783ec9bd45663097a60fa1b1f294a 2013-09-18 01:48:26 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-d1f4415621e42f0ee606a14b0e603aeb0aed38f07ed9f8af02003e6f86356142 2013-09-18 02:02:36 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-d20a04369df11326a3d82860edf05e220c9b168aa3a9efeb796e433d85f9a137 2013-09-18 00:30:14 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d23129344fa33b25aa8a92899514042253292c7cbc6d972ddc392faed20aff23 2013-09-18 01:15:52 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-d239f1885b36f6748136986a4e7717aa8445fab909633847563d11a9ad4c065f 2013-09-18 00:25:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-d23abfbcd8370e754e16e1d5bbbda292ce926d5789c013ff108770558bdee224 2013-09-18 01:57:46 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-d23ee5b7d5b8d39ce34e6d5c2de4f0b39c38eb41e8c8c2ffcfd2c4498f7554a9 2013-09-18 01:00:42 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d27298d584670d1b001b295bbb25cde53221a4e1de979d3da36db3ece327d3ef 2013-09-18 01:38:40 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d278f281253e656807b8fb9a72b77b685c559fd2d2f385e35576249c108235d9 2013-09-18 01:10:34 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-d28293ffcad848429255174eaae03cd2c7ed8aaed980a6681ac39cd3ffd5b6e9 2013-09-18 00:18:34 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d2a111d0ae8484bae5f560fe84c5b1506eff6aef2cdd32b1866c1411f663b6ca 2013-09-18 00:08:46 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-d2a16401d141eba4acce70d2a9e0eff83e3c5298d8e2077729b026d9ee1cf024 2013-09-18 01:09:14 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-d2be22b0473df1a96348c453d39ae9eda630d2f7eb802b74f0dc3971eb975c3d 2013-09-18 01:18:34 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d2c74b63f165d465b3633c7dcfffcb727e0f8a63522ad42c23ff4a8b4b844692 2013-09-18 01:30:06 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d2c79cbb2262e6b5d285e6396af4a455f2fd38c6333bf19578caa7b9ed1815e7 2013-09-18 01:00:08 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d2c90afcc15e5bb849cf73070183ef2e93cc122e4599508241905fd4a5884197 2013-09-18 01:22:48 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-d2ce53a5d3bb1746766a57f5d3ebc661a17c76ca80cab78d49ba083df06d42ec 2013-09-18 01:47:24 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d2d485bb0479d3ea850dd51c49b22544abcfedf722db23f2bd522d5a2147449a 2013-09-18 00:41:48 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d2d49e800b0bc01a0207391d13e441b84e4b664e1886747d95d172d0a4239cce 2013-09-18 00:27:38 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d2f21ff3fb786e75878201ec05a3a607b6dda896a2a585961bcd253344c328ca 2013-09-18 00:18:52 ....A 290816 Virusshare.00099/Worm.Win32.WBNA.ipa-d2ff015262cf6f031a48b3fa31d3f3d322e5ed77ea5940b241bbde4e69932b86 2013-09-18 01:37:52 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d3199e6bca7116b632002aa57159f20c71e2320dbbbd307d19bed0c0b666d0ae 2013-09-18 00:49:16 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-d31b1a679c25211baa850294a0b836ba8b106ba16744bcc0e8c158d65330c1a8 2013-09-18 01:21:06 ....A 161792 Virusshare.00099/Worm.Win32.WBNA.ipa-d31ff9663d55704d0488522e26dad6c42d6cc3684a4801012974cb8b89730d80 2013-09-18 00:39:06 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-d325b09667e5bebccc2fb90b4237c7b217ca1baa4292a4c497bd0e8e12024bfb 2013-09-18 00:52:28 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d3270913a1d38b3d881f9a296ba3bd8a3f3dca14ea3df29d66152b832c5aecb9 2013-09-18 00:36:06 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-d32bc5091f28fc7e44ceaea3ce6890480f3f0c6cd3f4810bc86550ac3af20edf 2013-09-18 00:43:16 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d33a98f32ce51014882c82466742908a0f129beae30529ed1826a698911d83cd 2013-09-18 00:46:24 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-d355c3ab288801f5082ad1b44aa70b76f8149b06ee70ab628e6514d3ba95598e 2013-09-18 00:16:36 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d3611c334c990ec02608c89f4f699f4c8ac5a9af9193bb38c3372f2c8d0d425a 2013-09-18 00:54:08 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-d377883044b713feab09db7a59a1ea543e09ff98c95ad0d2d20371206171e601 2013-09-18 00:48:38 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-d38bee3e73c47023c1c0d46c2a27b4a433dad649286761255906eda86fc7e770 2013-09-18 00:36:08 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-d3906b31265ac4857f578e9905144febfaf7fb195b21c69c2faf585fbb4cea8c 2013-09-18 01:24:34 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d39342c944e78c0283faf9466a61d078f6d3b83e9fbd62e28e01593ad4b9ac7e 2013-09-18 01:03:52 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-d3ada50f246ff11878d4e1fa0fe7f869ada7ffc7098dea3cab921d10d0e3c99a 2013-09-18 00:44:28 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-d3b12033531564315b149436325630bca20924bb4e10761433ebfdb8d53db05d 2013-09-18 01:53:22 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d3bc951a937ddc95af9ca02509c706643316b6b8067503bbac51c9c70bab4112 2013-09-18 00:18:12 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d3d262272e188c06d485639cf2839b71afdb096f36742ab21c65f2cf37ddca28 2013-09-18 00:34:20 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d3e05a2e654e76e084efe9b32abf1e36d46c2122fceb684ab64fdb6c09ca50c4 2013-09-18 00:43:28 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-d3efba216ac280bd4d96f624ea5bb1199ee0ebd53d3d60a917b3f6ccb81667b5 2013-09-18 01:09:12 ....A 110641 Virusshare.00099/Worm.Win32.WBNA.ipa-d3f50f90ac9d94b92654892044415beea1ef8f6c1d377b012b9bfadfb0ea1902 2013-09-18 00:23:16 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d3fd0e51b14bccc64413bb1e4eb68d8995bac9605c84e06f1bc544c01f4756c1 2013-09-18 00:46:16 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-d40be94d58af04a627be1cd01d078a474ae34384afdc0e4958646c1f5afeb1f2 2013-09-18 00:18:34 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-d4321b4045ad05f132fa270f000e62ed024db728194b35bd20290ae9261da9a7 2013-09-18 00:08:26 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-d445a2f2567ce18b156eb3278483bd47e8b3e60f26cba2ed410b28868832fcae 2013-09-18 00:27:06 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d447533d964357ee40ef45fcb3bf5b6d4bc712da6bc171d08a7493958fecc6dc 2013-09-18 00:59:58 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-d44e20afb501de99257fd46ad180a2a9be901e2fde446e1445419a3c2b4c2ec5 2013-09-18 01:44:38 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d46616e420b8ebb0f20cd02cf2127e1b2f3e6ab9ebca77519e29e24429c79615 2013-09-18 00:26:48 ....A 178176 Virusshare.00099/Worm.Win32.WBNA.ipa-d46a13babcc7122512517941e339a03ce880959769ace8778fde7aff8b581cd6 2013-09-18 00:39:28 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-d477f2283315b207dc5dac54ac1705e3e39f942b063d3ce727bee08672457c6f 2013-09-18 01:20:16 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d4788595ff6b97266c673d915eb0f6170a43aca7433d0829aa12ee64d5c94973 2013-09-18 01:28:24 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-d47f2e8559fa273bdd5404b5d3b05fb90361f3a8f9f47ee0796f985eab45cf3e 2013-09-18 01:30:02 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-d48c87bbd4c4d97a66512025e63f630c914bc380fa78d2543f262b03fae70d89 2013-09-18 00:15:32 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-d48eb5d7f989b06553f7268c227062de8361023b6596871aef10376fda570cfa 2013-09-18 00:03:56 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-d496349f805658e88f0b709f600f0225385809920ff234b1d8ff63ca07ea6528 2013-09-18 01:39:42 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d4964f246bd94ec129c7500a4036576fad0df49d28ddc314010b04367f552202 2013-09-18 01:23:06 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-d497eb50de7a4781464e921c3fa46b8419267ec0daf6a543cf9d6a782ef54500 2013-09-18 00:07:50 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-d49cc76cd8a6889929cf417d1b4f12d96c998a1beee012eeb1c2d6c4cdaef8f3 2013-09-18 01:26:42 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-d49fba7700edeaeb124ff8cb5c02ac425ebd3e8f9be92d98d34929a7947d4118 2013-09-18 01:58:00 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-d4a894d6b919c77ad6d834c5bb4ed31f2beaed1e93c7ce4906d07fb711632650 2013-09-18 01:44:22 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-d4b0408ff944254e65b25a28d61a9cbd9681b2b8efe019519f48be467636cc37 2013-09-18 01:38:40 ....A 256381 Virusshare.00099/Worm.Win32.WBNA.ipa-d4c7915c61918acdfdaac4049de034fd12f00874fc7fca818a2026d4a20a8686 2013-09-18 00:04:08 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d4cd459634f2c70552a7c1999ff106619a0f5983eac7f71b3ec114253f91be33 2013-09-18 01:06:02 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-d4d1ff6dd494f34a703972dab4e00a535379239fb95f2d77f0df1f5235e144da 2013-09-18 00:23:32 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d4d65f9c79a8dbf024c85c93cc0e760d11d7853b94c0b9e822a203a4c3085eaa 2013-09-18 01:07:42 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-d4e2c7fe1b33c138b2218b56b8dfe897341746908c52d8df31a976caedeac0ea 2013-09-18 00:52:58 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-d4e7badd46613396c581a3302514ea75148dc04d97a08fa09f7f7f83d0548201 2013-09-18 01:08:36 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d4f0819225a353fd828d65fcbaf6ea40d359b8680014c16edf1092ebb223f3fa 2013-09-18 01:15:36 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-d4f95c5a9987cb8c29a4c478d04e487fced1d3229820bfa962afe02c5912f3ef 2013-09-18 01:27:16 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d5029d5332507be1f2370f67d7a12b0ac382a6e0d31af1129a00cbf58c2c261c 2013-09-18 01:27:16 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d5034c8eda1df9fc629ae780b51e62655d35fac0cc4f72ca82e8bbdccea91252 2013-09-18 01:39:44 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-d506e4c71668f1b0fb845782961d6838c2f56c17cf0075c7354c65b3ccb02a64 2013-09-18 00:23:56 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d5119f7e1803a5406a38a7df6f8c3ba8d5e491478cefad0f10d4f515a93c250b 2013-09-18 02:05:26 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d51c64519a1f65fd12e2f03abb588193575797ebaedcc9f9fa61bad02da9fad5 2013-09-18 00:09:18 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-d52557c1b2d01b1d5c65abebd14f95f3197cfe4e2d0b9221d5a69198b579c2ec 2013-09-18 02:11:22 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-d527a0a7c7ed01871636427431202a7d0e8268f440262954320d69d7cdda8ed3 2013-09-18 01:11:30 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-d529586ea07a0aa23ed8dd7ff4274fc804b8629fc1fbe37f9942091f16025aec 2013-09-18 00:58:58 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-d5298c306ab71001c2e32e0a3c84b0675f6c6937cd5c706d25ad8a7a4b4045cb 2013-09-18 00:35:16 ....A 167424 Virusshare.00099/Worm.Win32.WBNA.ipa-d52d4b41b35b7cf40d806fdacb2f37ce4de1730756a633ec4b57af009f982d5b 2013-09-18 00:38:52 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-d530e26fcd0babe04f6843513db247cda63c063bb98a5ad15bf9e4cabf100ccf 2013-09-18 00:25:32 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d53b696cd4d43955f676d70fcace50a675de69319432a8d5a31a7f882a863a7a 2013-09-18 00:47:12 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d540dd62c42b345c9d0961f9d9ef1fa48f850149e5ad2c4541b5c16e5cd5de12 2013-09-18 01:06:18 ....A 282624 Virusshare.00099/Worm.Win32.WBNA.ipa-d5529f2f0b4dbc3216d68c91d501053c7e12c184258a9277e9258986e5139eaf 2013-09-18 00:34:18 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-d55e40975e4e2705f067cac2174a018d9e42e48696b5a9a691e38cecfbb06599 2013-09-18 00:05:32 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d5829311e6562880b002ea3e4c1b1874d1dd8a4872da9a82b435d7efb219672e 2013-09-18 01:16:56 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-d5b453469e8b7c717a510ea78702d012c979b0bc5d7582a26e30633245073c42 2013-09-18 01:56:54 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-d5dbca3a6ae3668504aab59618030afb466db118a8a6b9f019a2b56906078f43 2013-09-18 00:27:52 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d5fc5c3bf876498424268ec4ac6fb8c8466ea2d6db220edb48adb0abc7fbf80d 2013-09-18 01:43:34 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-d6187b3ca214b85456886b8688359257c47c77736b610b112cd4d4dab3956fdd 2013-09-18 00:15:42 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d632b6cd2c6aae42380681b4d580642037f8cc3470fd4ce54f4edc2513ef771a 2013-09-18 01:25:28 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d635823e69d3013c3558e20d618509589f20a0dcd4b335dd5f94353fb8cc52f3 2013-09-18 01:37:10 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d635b81109590ae293ecf48c0294498d5af76c8de327873a0bfd9164a32382e6 2013-09-18 01:16:14 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-d641f978c2e9b3d05f95d7181cb7752f730ada718ef7c745a8c76f1f7c561038 2013-09-18 00:15:20 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-d643dd171a191895985e8668143ec2fcd8b9dd57c54d433ef0bfe4433804e604 2013-09-18 01:21:34 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-d658a90864f6f19238f9b5f145fe56eb28579039a84e475fa6e817f744d09c1d 2013-09-18 00:34:38 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d65f2dacf12ea1f4b76d6b223a3b1054b5ae6178ddb165d64dcede5a48dd5e1a 2013-09-18 00:23:38 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-d6682ddf128bcf5e007b059c15055a60effbe84ee76322912d343211de46124d 2013-09-18 02:09:52 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-d6765a43da33fc51f4bcfef6018f6488bd67b671d7e91e39bf3b5ae2d2f9a7cd 2013-09-18 00:24:42 ....A 380928 Virusshare.00099/Worm.Win32.WBNA.ipa-d677a4945194874781149fd03b070e4decc345d4e420842d64431921909b37c6 2013-09-18 02:03:50 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d684e78b612cefb494fb648dbb9f9f65ecf7f79a2d99754275ce63b43d856f13 2013-09-18 01:22:34 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d68b04f540979613ef758ae2039b874bff551c8b9062b699ac4c285a2438344b 2013-09-18 00:49:18 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d6993bc52929f7714415e3d5dfe23671eb7303f2bafb6b155ddd9110a4de71d9 2013-09-18 01:49:16 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-d6a088b4d6cd017d621c0c055edf1abaf3407d66778bfb89c69ece4dd2eb8772 2013-09-18 01:50:22 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d6b28a4b3b95ba3fd263fb0d3ac316521977e57ab5d571bc1e9030c4ba77a261 2013-09-18 00:42:30 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d6d76f36dffdeec592d42b0a1d39c3b41d4a24e22de7a0f61b9e75ba79c94bfb 2013-09-18 00:55:56 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-d6df48793154bbe6d004c8125c563305c160fa0519720d2721c8e764481bd2ef 2013-09-18 01:57:04 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-d6e6a600cd018d3528366b5181d52b95dc58ac6afb2c081c18b099c601308dab 2013-09-18 01:29:38 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-d6f0069de45f1262d9a750daa14847fd774fa24035fea075d6a72b7dcc9fa88a 2013-09-18 01:24:50 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-d6f19b387b7a3263adb924a89bd903bab6dc041e3f1b752524e381461b264def 2013-09-18 02:04:24 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-d704e7eb70ff7c36ed39286fcf2f7b272d866ea1e7877d9a13417099d17c48e4 2013-09-18 00:53:52 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d71ddcd7a5cedb329a2281764f700e5c9fadbcb6a55eefb1b87637eb899ef217 2013-09-18 01:07:14 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-d71e732589b3a4ac8b3cc95316c1d7f9de5602a76aecdb6c316ebd73d059b84b 2013-09-18 01:50:00 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-d72b6a22a7912eccf2f9cfab8259a3b9f37f58bcf84c464205fde2a276b13aaf 2013-09-18 01:55:36 ....A 425984 Virusshare.00099/Worm.Win32.WBNA.ipa-d72efa8e8a8a8bb386c9cb417c2c533cb5512513344fae8a6cac43ebb8f39679 2013-09-18 01:38:06 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-d72f11c0e63d41fc2ab098aba004590c453f1d57a08a4d73ed141889a6c623b7 2013-09-18 00:41:12 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-d73646a09ab2f2f7aa06731e3cceec58d708709f743785c4f06fdf662347b930 2013-09-18 00:13:32 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d7375e523f99462689625f5c2d58d0fc4c7f0f92f91be7b758f7b181ffd8f10a 2013-09-18 01:10:24 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-d73f53f90447f73124350cea81ede6133c37e4d813f97c191e83d5ac3c64e657 2013-09-18 00:28:06 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-d74c25d451799097b40b0cf864ae5a928618d5e0fffa50793c214ae641716c46 2013-09-18 00:59:42 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d7560d000e68cd132bebedfea2d67658c09531687b75cf9d5075e9089f84eedd 2013-09-18 01:32:42 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-d75b64a1facb4bc5c4faab74edf0902c555483ae0076df0c8da961fe8b6150ae 2013-09-18 01:54:24 ....A 438272 Virusshare.00099/Worm.Win32.WBNA.ipa-d75d20d574a0875bca1fff15e2c9d3a629a7e3b1f9de7d63f1f85d7a3816ed48 2013-09-18 00:51:06 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-d760939872f1c8ca42e8dd0dd60edecedd35c3853cc09025b8248b77eaca3f8e 2013-09-18 00:03:20 ....A 319488 Virusshare.00099/Worm.Win32.WBNA.ipa-d764a24760a643d637dc85b7b71a4bdf8cbf5e9e45036c305176ef618b59bac2 2013-09-18 01:54:18 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-d776da8cddbf675c004fba93115a1a9932cf3c1dfd68f6bc5c5ffd2d680fff47 2013-09-18 00:34:34 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d77f0c08045035a6256ed24bc43bce13778509963cc96b272aeacdcc484ed2fe 2013-09-18 00:06:44 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d79ef072e6fa5e58607007f9d62f77eaf1c6d1bfdbf4909ae114ab39dfbe2657 2013-09-18 01:00:06 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-d7bb31c7844d17cf032c13c273a87e75e7133e8e9f64b81387d2ee527e5522be 2013-09-18 00:15:42 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-d7c3a25cddeab70e4e0b09b0d4ae42283b8baaa8881b090401249634117e4f71 2013-09-18 01:53:28 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d7c6c1e4315ed11bfdf32f0c6f73396bc7402a6f32649a4e773a0306a0f34be0 2013-09-18 00:15:50 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-d7cc8a4f70193c8cc1210e4326d693ca6f1c361468dbdb378afdc68c73c9ec36 2013-09-18 01:25:26 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-d7cefd823cfd398933b729d9665c0013fda6575990d3c5c0dde24bbc624f4c41 2013-09-18 00:16:24 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-d7df801ff65003da541fff594732feaa20dcade0af1461502fe17c0d1ba2d0c5 2013-09-18 01:14:28 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-d7f87ef12823a814035f09f43426ab2f995931a7f2f40ea3cbabb9fbf8c8367c 2013-09-18 01:22:08 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d7f9a81a651a0510be91e3d2e8b16bf7e79e289fe677e08af657ac46265a4fae 2013-09-18 00:37:06 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d7fd9d000be2ce20dc97b78713149eee8072b05a2d6b1eadbd5cf0986179dba5 2013-09-18 00:41:30 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d7ff6d025604e87ad564b8f8fcfe38ea74b7caa6835a186c39939dd02a9b28e1 2013-09-18 00:47:02 ....A 86075 Virusshare.00099/Worm.Win32.WBNA.ipa-d800743b20c6735c359e9bc4b951a119458ac0ec196ada2abf444e1765f48e83 2013-09-18 00:55:36 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-d80f1b0062557d48e90f0080008d0b6bd8f61ad94211f98e0d31524b232ebd4a 2013-09-18 01:11:54 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d8170a8c5b78a2cc68f4fcd30bdf40e6fb8745498026562061c7823864675e7d 2013-09-18 01:08:24 ....A 125432 Virusshare.00099/Worm.Win32.WBNA.ipa-d8236ad465eff54b85ac014c530e811012668ca206501f8389fed99b9700700c 2013-09-18 01:46:14 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-d825a328ba3d5787ad2977ed8192a61bd80a1d08b43e3ea7db973bdbb4ca0bf6 2013-09-18 00:12:12 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-d82ac3c1f3ced6c9d05422e9c101e8926d55cf3a0783f84ed2c0f29d03ebb2fb 2013-09-18 00:59:14 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d842859725ae51d0efde7e1c00a16aa341ba2c4555bb89d27de10abb83c5638e 2013-09-18 01:50:44 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d843b9bb66207ea7d8ff780d2510e0566d1579d04fb1bd6c49d344df7c2051dd 2013-09-18 00:31:12 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-d84bd8eb4c5f06a0a5b7e8ca6d4816b15eab0f63a8652fcd712bf5559bdf63d6 2013-09-18 01:55:44 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-d85095da26cd16636ac0f794833bd97415152cbd8f4d12f5d31753329caf6f27 2013-09-18 01:24:18 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-d8524a446f796f5c85439770a9c7dd2b71950abcd4a99b4e466764edc0457f21 2013-09-18 01:20:00 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d85b66d95cb8b649dc7659dae88459ee6a3bca973f6743ec37c242c6f86b2899 2013-09-18 01:20:10 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d868641b814ef9a09f0d321d05907406702036ab73d644879bb36662026325fb 2013-09-18 01:52:30 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d87399831eef14b516a0a972053bcad09a3da8fe6d5e68ce2e349d2eb540c9b7 2013-09-18 00:12:28 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d883c5511ea293745680eb3b7227884ae0cbeb005e82759736ad7ebabfb3dedd 2013-09-18 01:34:40 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-d88b3d21d83660834b9e4f902336e5a581ba455c025ece1ad5461bd540bb5245 2013-09-18 00:24:24 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d89925ca7a2b59b24b28865cbaf6593fb1a6793acbae2a650298b1c4ecf52bac 2013-09-18 01:18:14 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-d8a45fd0eb555d3407dbbc10ea6be032a173ca5b7da17a0952d7f654862b6296 2013-09-18 01:39:04 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d8b445bf32550933033e24233d2c2324b2dee2cd95527a058fa94d08496417c1 2013-09-18 01:30:20 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-d8b6db2acc1a2174edfd57dcefe5221a478bb688aab17516fc36858b946f0709 2013-09-18 00:51:36 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-d8bea9e1ecdddf98351f23964bdd19c1a6cfc86d1a0711257f4c83f392327ff6 2013-09-18 00:47:10 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-d8bff3b790422e711945176b1406a0078a55f9371ebfdf44f3417d20a30ab620 2013-09-18 00:41:10 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-d8c1653420e38980d4a9b40243948a416a8f5e32e16677fc038333de7488a68d 2013-09-18 01:30:48 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-d8c1bdad9f9a0fd08f4d7b8b4e7a8fc532d66812cc394298717c5de326af0a7e 2013-09-18 01:48:14 ....A 290816 Virusshare.00099/Worm.Win32.WBNA.ipa-d8d223685fcc89a4c9cd844b1c1fec81b24e225f8d0cc83cecdd831d367ef11b 2013-09-18 01:33:42 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d8e5debfafb5d85f1b77063ffea5d4ab9f330e3c6c110312f869978e472dd4b1 2013-09-18 01:37:10 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d8e67cd04efd51832372da9514af5b97737d4df2fea417bd1f4f07e6ba631c30 2013-09-18 00:11:40 ....A 104311 Virusshare.00099/Worm.Win32.WBNA.ipa-d8e79891d724f343b8120bd222716ae3483a21dd2626e0f00849bbb3fe840509 2013-09-18 01:20:00 ....A 20480 Virusshare.00099/Worm.Win32.WBNA.ipa-d8fa9a130b5740f0ea338ccbf9eab13a98c477ed6b0095d722807612040cf784 2013-09-18 01:43:06 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-d9059211f87d46b552ae612fcbe37c47c7563e0ac2858998554bf4baa9a069e3 2013-09-18 01:46:12 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d9141d61aa6795369742d87ec0beacc24273fcb33ce4e12064a53f1d8c219504 2013-09-18 01:54:50 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-d917159ee8c6588ad5e9acea64641889aefe098f25d087c58aae33e137e1e983 2013-09-18 01:58:44 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d9171714e0195204db8881496b02d1267d1995b2c724faf986a33d9e12ea45f1 2013-09-18 01:02:08 ....A 290816 Virusshare.00099/Worm.Win32.WBNA.ipa-d91a10a221a61f0a4db39807712f6cffa70fbcb786d8e322f2221d1346b55a8a 2013-09-18 01:16:58 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-d92460ccfd26f782fa5c199a28aba756d1fc11959c6d198c57b6830b281bb035 2013-09-18 00:22:32 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d9258d6e1be0e684a1b51c116e0c40c7b2bbf00ebcebc29cb447a7d35018a040 2013-09-18 01:13:00 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-d9291cb66e4e55691b6040f341559f7ab5d63783ca7cfeb67ef61c35afe79e57 2013-09-18 01:33:04 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-d930edb5d1bea26ad6ace08a678ff071e03990cab77c0b56c82c14cd908a9f60 2013-09-18 00:28:22 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-d94387ee3e2da94bb833173574d0a12b6493290d7469d0bf3c12ca57d2cefb7f 2013-09-18 01:25:22 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-d959606ef1ab0b3d363e66d4c0bc203ab30d898618f8e3be053a0c3941aeeef0 2013-09-18 00:10:52 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d95975bdf5304d4725febf16e3cb768ccb9c11fbc0a6600e984020b3397a9b2f 2013-09-18 00:38:44 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-d95b89e2b08060fa212468d7ee318df51e34eab987bd8b18c1aa7bd2edb527af 2013-09-18 00:20:54 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-d96820e0efc2f82d99cad0b72688f85ec5aa3075774469c413d8d19eeb3de126 2013-09-18 01:25:12 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-d971e89ec44c0d186c57385cc167600cc550f5264b3a9684868c94741a9bbe07 2013-09-18 00:26:30 ....A 315502 Virusshare.00099/Worm.Win32.WBNA.ipa-d97220d74170538b6c39e7ec70f8273d6c751e262f602198867e73a014c52405 2013-09-18 01:52:32 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-d98c50fa6fec5d2be286c4a7878fd30451ca46553d8bfe48cffb49019510339e 2013-09-18 01:00:48 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-d992df4ca61be34da700447bb0896abd0a168a8ec07595e0df145e409f9af6c7 2013-09-18 00:20:28 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-d9b83dc5f53e427ce2f7d9b7a973901aa2f39ee05a00e505aa3ccceef6f8f46d 2013-09-18 01:41:44 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-d9ba85c35e2cdba77d3932eba462575b61fdc136c7c1c51d193216c24fd759e8 2013-09-18 01:02:20 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-d9c77633c8b028a0abbcc0a2a188a5dc09c7a17ece65386cd49d42b8784cc20f 2013-09-18 01:27:10 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-d9e731fedb13253fc3e9938743e802730ef923482dd7912a0db66f9e1cba2859 2013-09-18 01:46:24 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-d9f770efac1bd832c38318ef609ddf73d4f23bf551b803eca6dcb5c9e2502f16 2013-09-18 00:57:54 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-da0673c632b786f2a533bf6740058044a883a100dbc43d2c3eee469bebee75cf 2013-09-18 01:40:40 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-da07050dc61622c822573be140b4dbe69317c1c3a93a4216f5df8ca0dd35cde0 2013-09-18 01:36:36 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-da0e8a22fe25a0eda52d0c644e5afba8b460f602b0e15277110bfaa3615608ae 2013-09-18 00:18:40 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-da32e624c070ae88f6d573652de8709298ffe3fcc243746547481c0dc61b71a2 2013-09-18 01:08:22 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-da51287f12b3dbdeb58b8cd9bcd70075fc2004b0649a9b1e4d506ffd4f17b542 2013-09-18 01:52:48 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-da76f59aa078bf5125155c21c7df00f84b7887f6c59dcf5cb366b6c2e1aa4343 2013-09-18 01:26:52 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-da8f3b296e4f2a580f5f5446f8d404c0d4098a8135ad58df1e1381ea2a2f1988 2013-09-18 01:56:30 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-dab8a8e9a943c4bb87cb208b7727c4de5facfc166060996168273a3fb258fc25 2013-09-18 01:08:48 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-dac10324e886c6e3519c0c1035f88026ade9af259cf91178f6b1341b963a0615 2013-09-18 00:21:44 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-dac37c032ac32d4b9df1267196e26e634ffa9599b6b40762548ab2d782798fa6 2013-09-18 00:21:46 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-dac3ac555edd931b2aaded34084e195dc75c22b92cf61a05b38b164c99329ead 2013-09-18 00:29:24 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-dac48140d3c9751b7fc006677da90e3d64357188feb2f8b8dfa0b1b1b6f51fcb 2013-09-18 01:58:58 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-dacf2cb1a248bc139fdecfe4541f8842bf4db98381643dfaa83b9da7a5b2a21c 2013-09-18 00:57:18 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-dae18088c7221a7b71469ab11e1bcd69e1389d699455597a0d16622ff33ad70c 2013-09-18 00:57:58 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-dafc250a0bcda4f928e4068dc4fdaa3675a8d14bc826cee4f89fe2cb9d3fbc1f 2013-09-18 01:33:18 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-dafe4ef78ed509dbc76c1bde4133a5a4806823a48d23eb572170506e2608546e 2013-09-18 00:58:02 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-db09b6e034c8424ecc4591c253656e89c5a40e82b03833122c5337ecc18b2e71 2013-09-18 00:52:14 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-db0cb942ee6bd5f95650895c863c1eea0634836d959e25c9fc9a70508b3abd27 2013-09-18 01:24:20 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-db268ff522e13bf71fe3251d9af27917d22168696a3407edfcf4d4b25a579e95 2013-09-18 00:11:48 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-db29318eb7e8866cc7e4ca378d58778224ccca9a079d6374f6ce5714d4261a16 2013-09-18 00:37:18 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-db44697cd15bf40dadb907b8a1b77c1088ef027f936e1ee31631f2017bd1f6f0 2013-09-18 01:18:44 ....A 87259 Virusshare.00099/Worm.Win32.WBNA.ipa-db4d7295c949b4dca58a7f87301acf0cce2767efd3e10183a8a6015fced4987f 2013-09-18 00:53:50 ....A 286720 Virusshare.00099/Worm.Win32.WBNA.ipa-db51842999b1c41e9c6e901e3b19841d35dccee9ff007261e0a9cb875b9b4d99 2013-09-18 01:55:38 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-db52617844150e65b0165f5266e915e0d8f3a7b211b594924dde88ef4d426d3e 2013-09-18 01:25:40 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-db565e67e55543ff29afd86ebfb7a740bdb214cfe1e4f1a9be8a5f8546c37f41 2013-09-18 00:43:44 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-db61ca9fb67c4fc0e141ab423fe0140893349e5c60052a8181897b5cdd12b0cd 2013-09-18 00:36:28 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-db73981c603e4bf047e076f5032edf7fd62f5ba32b7d2837c2a58736b232299e 2013-09-18 00:36:26 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-db84dc3137bd32d68935f72a1990be240574f5162c2818bd2265c9f229783467 2013-09-18 01:44:12 ....A 298885 Virusshare.00099/Worm.Win32.WBNA.ipa-db927231e18a16e823990603f198c1f44eff1bdd4f34a92ba8ba915078eb4602 2013-09-18 01:33:32 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-db989d04c01f01f4b2b2c1afcfa7644cc9cb4f8b5cef83bab96f2955396bb760 2013-09-18 00:25:18 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-db9d4f8fa2320cb98de8c996261679a6c55779c21cb257c70b8f760b4f298011 2013-09-18 01:00:02 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-dba8b2557f1cdc8fadda3a1952fb882d231700f4bb3ad2571988a3b45eaa0ae7 2013-09-18 00:33:06 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-dba9deb901989c2bc40f74fe06d73e92af8a9e603825356b6d69496dd179ced9 2013-09-18 00:04:28 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-dbae1230513fed394c545c6fbf50ef3afe95fa19592307e263e9c994064c4de4 2013-09-18 01:03:32 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-dbb255357274850067313bf83fcfd0072067866c840bae848626353e80b5e8f0 2013-09-18 01:03:18 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-dbb2b5b6b3e9ffa38891be281b04973beacf02bfa683e3b9e967ed6f4e06157d 2013-09-18 00:54:52 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-dbb696420d46b1cf9ab1ce7791402f4b0a1aad49f69f6ae99f269d8dcdafa9a2 2013-09-18 00:40:12 ....A 151611 Virusshare.00099/Worm.Win32.WBNA.ipa-dbb895b3f55f058ef7d7391edea0bcaa2bde812662da51bed2e44401146a03ef 2013-09-18 01:20:40 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-dbce520a3d7f047cca098e4a668b9cbe42fa65d96b860ede8cca63d7ddb6e030 2013-09-18 00:43:26 ....A 106543 Virusshare.00099/Worm.Win32.WBNA.ipa-dbd44319556dbc24f208ca3c1af2231652d8674a10aeca08934fc45d3bd4375c 2013-09-18 00:45:16 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-dbd9671e4b7073c0c02945676685e1fc5178315f9f2c64302b6b294c67817cbd 2013-09-18 01:46:30 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-dc0396cb3a61c5fe12533f9f557c27b7af398a985f923ccb602786635a889088 2013-09-18 01:45:18 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-dc1859cba0c00a4438cda4869b9482963561927e79eeb4172a2b8f5ade36836a 2013-09-18 00:19:10 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-dc1dfe6ff83b87a8f94bda7d6c9e7dfa5aca19a3bdb960b2e8f073ee6187d738 2013-09-18 01:15:52 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-dc22dd54230420685984738eb7361c43df7c62c308e2615e8aa03e05e9e4713c 2013-09-18 00:39:04 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-dc3e0bf9c09baad74eb53110fbae5c7a5cd92c97e4ec3e8a0b86514dfcbf35fd 2013-09-18 01:29:28 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-dc3eed19d9e0abf05ecb0cbfa68d1369ad7432d4a277c176ae523d53811d1e09 2013-09-18 01:33:50 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-dc44d7a53b92aa7d557c22b24e7c4ee141aa4de3e470be825c00cbffcc6fc7b8 2013-09-18 00:15:32 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-dc4a50d618a2116b898c1545846a54713f4fe44d7ec7fb797426980e8d092cde 2013-09-18 01:11:48 ....A 376832 Virusshare.00099/Worm.Win32.WBNA.ipa-dc4e948b9e2c9167a923be382be283a09c6f093f4c1d55e4cf4f7ec0053f721e 2013-09-18 01:01:12 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-dc6322360f79154bd3ab59452ab83c2387e560601dc2bcf143801f9e8e74f303 2013-09-18 00:19:04 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-dc69140ac8d92074728ec4b1cb3a863d29a6dbbe3e3be86c75a7ca43579b1443 2013-09-18 01:05:38 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-dc6c269981ea62a99cc0b1ec6d89afb8e2826708018886d11859f1e1a4b79e9a 2013-09-18 00:59:58 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-dc7b4b8f9f27f455eacb2097ddd3c7091e2b5fb7d3f3a869c53b72152707dca0 2013-09-18 02:08:16 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-dc8449b1084533421f973e92609cef57db19fb47d83fce0258c39f00917b61b1 2013-09-18 00:41:26 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-dc9880d06f9a0577d7f84670629bcaa6adc046439b429068a276251c9531cb1b 2013-09-18 01:52:06 ....A 64441 Virusshare.00099/Worm.Win32.WBNA.ipa-dcb50e5f17e5fdab2cbf12e36af16be4c761626c1a7b7da16d284b2d8cac5e1c 2013-09-18 01:43:40 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-dcb946a2fe36c73d46bb0f4214ebb7a4a85f21342fdc9718d6b900de78498af1 2013-09-18 01:53:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-dcc27e30cdf62f5d931e42a47b274cfedb548669399956a038f13675a23b4242 2013-09-18 00:44:00 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-dcc3ca06c398808ab081225cabc0b8b269f7c92ccd0310e3e447249ef859ec81 2013-09-18 01:13:02 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-dcc6bc535702c5870992fc206c1eb3ee480308dbac6166d6f287800c6c62f09f 2013-09-18 00:15:48 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-dccfadc670cbd9f836b3a04853285aca17e75f207196e5d10832b6c5f5c7761c 2013-09-18 00:04:08 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-dcdae122fa44aad1f771e20bec19a29d9b7309f3b8a18d27cb4daa5542c13a52 2013-09-18 00:36:58 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-dcdf65be9cb561f676c0712b4357d89d68d05bca69c139d524b0bca8c6bf9149 2013-09-18 00:27:54 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-dce071ebd7a4994162cca37a72bae20d8e4905d1252a1e830b36479a0c68c713 2013-09-18 00:50:34 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-dcf2576c7bb54ed3aef90dbc79cfc63212878b8c2e2c1c6942e3deb1ebfd628a 2013-09-18 01:05:14 ....A 406147 Virusshare.00099/Worm.Win32.WBNA.ipa-dcff7a809b7bbb1f334aaa0a876b36633598808ccd21966284112f1272fdae55 2013-09-18 00:12:50 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-dd031c075b1f30be157c8d428505c35bcd9341dfb1923e58cc95687fc2f85f59 2013-09-18 01:31:02 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-dd0446d03e121280cb566ec1435b4187a7a3d058439201df239d1e8f6289684e 2013-09-18 01:35:02 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-dd09f5c0722991e79adcb14fef4f260876de34eda1d3ddc24ec6f1c361692e59 2013-09-18 01:35:38 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-dd0a961b1b29c4ea1593b427b6b94189922ef67abb4fd856646e5542110dd3c6 2013-09-18 01:23:26 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-dd0d6b73a99008a54fd92022f3f3a56c092d4771095eec753dfdf492a01af2be 2013-09-18 00:10:32 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-dd10d58f6ff735eaf32262f69f0ede42066dbc37d0f6f67627f65bbba2668a35 2013-09-18 01:34:36 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-dd2c13070e7fa8fdca04d4c8b1ec0614edc1fd93a8491a9bb814ef4556994e6c 2013-09-18 01:26:28 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-dd37e5df1340e776251157d99402583333554aac71597967eabf3f14a35baeb9 2013-09-18 01:53:42 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-dd3dc3d6f55c14d8115fb428e6ae5c450d34c9b3b0405358fd8bbd4466f4d4ab 2013-09-18 00:03:10 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-dd3ecb207096e68e09cd793e44dac625e9c2c0e0bae13a62235e22b8fa936259 2013-09-18 02:08:56 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-dd415dac756bbcdf0f3b74f92b2b634517b6480a0c1500d3e3e13012256bc9f4 2013-09-18 01:52:58 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-dd51460aaf6695d51e87bea046f31820a05ebbb4bf3451332f675d0dda84132e 2013-09-18 00:23:18 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-dd59ee0bba6a1a90ed28c9d4dc01dc423448fc96fd827c2bef66ea60e539a557 2013-09-18 01:43:04 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-dd5a72663fe6d368ddf0356b15d27eabd26b51fd44d984bc288dfb67664eb870 2013-09-18 00:54:08 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-dd5c789c76f64bab835630bf9e8b755385e44d080ef592b82d1eed2e74a4fcbb 2013-09-18 01:26:48 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.ipa-dd880e23b251a099136130407c5d55e5332ca23b4b843af8a209b4a8dc2afb57 2013-09-18 02:09:48 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-dd88a55c4ecc8328f94d8432c82526309845595b86e44a92e975b14515b975d0 2013-09-18 01:33:06 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-dd914a2999a84e38441b4796313867fb434ccb26abebc8542d613a2fff8a66b2 2013-09-18 00:42:12 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-dda2f44ae4704f358328ec4fc7f63725438a55bd8ee49d88830ea19015d3ce93 2013-09-18 01:39:14 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-dda614f37e08f21d6f8130222374378f760a46f573065ebf3e59956c1b7e7e16 2013-09-18 00:23:58 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-ddaee00b7b0fe1517b6a07bb34e91ac2f2a1eb9ab5c3a2678576eb724a5ea91f 2013-09-18 01:28:40 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-ddba58482172b39d2eac83ec947c34871e6b0179de0fc4d1228235f3260993ad 2013-09-18 00:45:52 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ddc77d5d90e2ba9475ee022c28874fca5dd796a188202bd1bdf601b7b7001a81 2013-09-18 01:19:34 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.ipa-ddd6e55b7ca61d5e3b19c129c1e0f784db5097edfcaea8419b5e11b156f9481e 2013-09-18 01:33:42 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-ddd765d5e8a9a9848df3a6e1bbbd0af2ba3128e2e830362b72ee12c87df01ffe 2013-09-18 01:57:46 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-ddd85dc664480217b82e8a83fe537c1d39def3b751b6ec669564a97aef58c0c2 2013-09-18 01:14:16 ....A 234845 Virusshare.00099/Worm.Win32.WBNA.ipa-dde73bb2a0e8b270f9b404fa3de1213b6d37d8f49afd9507493fda92acebf515 2013-09-18 00:23:40 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-dde7f61dbece6d58fdd50e75a615876a75dd71e15ce11a51ebabb37cd9b344ab 2013-09-18 01:47:58 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-ddeaeda61c3bb72bc22b08fa0321214909a7d8a5149ba5b76b8aef179cbe4ccc 2013-09-18 00:30:38 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ddf63ac13886c9ea688f4b5429ceea02747c79e801b74295836dc1877c1b2bfa 2013-09-18 00:45:22 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.ipa-ddfa1dbcd3d8a4011f5a19500df485ad31bef9e292ab5f199edc867808116fd6 2013-09-18 01:20:20 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-de103b4bd4a1cb891a2264e51b1e8822727e2754b25bb417c6f08dfa5b508b88 2013-09-18 00:20:36 ....A 364544 Virusshare.00099/Worm.Win32.WBNA.ipa-de1bd5c81bcfc36ee21abfbf42ee232dcc65bb042f1e55328b3f536fc451bd5e 2013-09-18 01:12:22 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-de245525a0d92ef477cd87a260f0824ddecf63a9e185de2df04888a97eecd6cf 2013-09-18 00:17:04 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.ipa-de2667c01ec8d83a50ada473fe8ab2f64278260511fc9d608fee7a83ab160bc0 2013-09-18 00:31:10 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-de2ca810463638826e30fc20349bd040e826a1bd0633389e2f73fdb09aefd1cc 2013-09-18 01:01:44 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-de3f768866a2c91d6f0e41f0d90b0b8936c0427338630c311233dd7b90e689eb 2013-09-18 00:31:14 ....A 151611 Virusshare.00099/Worm.Win32.WBNA.ipa-de4244c1105c9289888e56ac96f848db5fce042070ebc723ef9ec6c961470088 2013-09-18 01:04:06 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-de4a23ac6d953b06c189b439d75c63584b20d4b256e107e76e34086b87323c0c 2013-09-18 00:10:54 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-de4aad0949a5ed84970f2f722335ee5dc4493984abb11fda76eab8c9f7bcf675 2013-09-18 00:48:58 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-de4d33231a9b3c101a944c61eed959441a551d121fb57c23ac4f15eb6acad5e9 2013-09-18 00:54:14 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-de56df52ac7b93a6a7d56d10e7c550da8bb2ea5d64244df46c28ef512488b1c1 2013-09-18 02:01:00 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-de8734474bb8c208a03ecc0a1756dbb218eb96d0598679b7d877657856daf2a3 2013-09-18 01:20:44 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-deb0f0ad214e92a542424dd7ee70a6b11ccbab8b60c6cb44fcb2451ecaf4d181 2013-09-18 01:25:32 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-deb85443575448efcdc3bf7861eced0ad7c38a36c7031e998186dd047297d9b4 2013-09-18 01:51:04 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-dec850b47bd16ce3b3d1eccad439aec7a48482a64f737c456007df3344a67cd3 2013-09-18 01:47:10 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-dedc1c1bddf5b7bfb69706aef87507c0bdb19de326e12f974da5aa3992876e68 2013-09-18 01:41:44 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-defbc7fa978850c014a7370f016e7e28ba56985f4dde60d76e678204527effda 2013-09-18 01:34:56 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-df0379e786db58b9fa1b820ae16b27846b593c30a67e532af1f16b940ab15383 2013-09-18 01:05:22 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-df1983c8b7cdbc7505870831cfab0112622cd299c8dca79e05ba50e69c2390f6 2013-09-18 00:33:14 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-df27c3e4ca3a25a2426c57389785810f83401bd2f468d2b5123469948843c37c 2013-09-18 00:28:02 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-df2a47d45c3007684423c80f53fde092d7f9d92aae12a0c000122a73df7ba34c 2013-09-18 00:46:06 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-df2be89f70bf687c1cf89692b74e66e2468597d3634eabfb0829c11106f7a45d 2013-09-18 01:37:16 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-df35f5561327592108fe80c585683123fdb77833b5a5885ac71cdcb2a395414d 2013-09-18 01:49:22 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-df37a6d855095748abcc003bf985a3dace28a6cf03a9d0ec72d7dfdd65a0adc8 2013-09-18 02:11:42 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-df3b0d5964345997bcb15ba4566420ca7852e0cb680491781b00ca9008c6cce4 2013-09-18 02:01:24 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-df3fe02b9601ed0d7f3f6751b0be99ff733844e5acb8c1c552d1e8712501e0e7 2013-09-18 00:10:46 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-df425f74ccf33c9d661d226ddcafe2c83651e97c542dc0ca84d80ebf6a328c9b 2013-09-18 01:15:12 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-df4f6e7c86172afa7ca4b8fa90fc35d147155f68e0dffc38a767022ab9a87b13 2013-09-18 00:52:58 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-df740aed2407e2b2843121d6645fa532de12c3721d1b8dcc69d01e10e61531e8 2013-09-18 01:15:44 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-df7670db7d884c1c5fc6776ecf468905058a3ce8ffc32f4bd4960f36bf875dd7 2013-09-18 01:34:46 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-df865c0eb9ad30cc0b44f2be240db154947eeee9c9cf655d6240f227681eb532 2013-09-18 00:12:26 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-df881eeec1fb38e45de013792bbe7d548b2a96fb9b8c736b1533181705a8326e 2013-09-18 00:23:34 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-df88464907c29d718f2f9725664a47da1b98d9ccca143f115265da9ad0e7ef14 2013-09-18 00:04:00 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-df9157cb7ea30397b100cde1fc508a92091fe59af85243fcb677e03f9e2f4e8e 2013-09-18 01:30:56 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-df9f0eb429d3d1f04bf8c18f93a44f30360bc68d5afeaaaf3174df136884fa88 2013-09-18 00:11:34 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-dfbded0f4e294e17d4ee8df02d084650f66e9364ef6662447b2d790c3f3d38d9 2013-09-18 01:15:04 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-dfc04ed49de1d150bfdb371182023d0b2d917d27924e0fb9d94831c783221390 2013-09-18 01:08:44 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.ipa-dfc512abcf347e23050cdec54faf4887f2e91338425c0645ace7e5bd2b6b020d 2013-09-18 00:30:58 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-dfd15aff03101526e9de6162f3241b404861274ec730999ea5dc328656f1c132 2013-09-18 01:39:50 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-dff2d5bdcb1e58d1651fa090957ae597790b26f81da41143b934f565ac0ba4aa 2013-09-18 01:57:36 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-e004823246e93ba10d3dc8bc1092566ff8d3178a02ae9bf349add4913837df79 2013-09-18 01:25:52 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e00acbafdf12d9c08055abb15dffe42395cfda501d4d73dc805e7bb17efd92ee 2013-09-18 00:28:40 ....A 226173 Virusshare.00099/Worm.Win32.WBNA.ipa-e01e82c1ea24cbe6ccd54c8c7e502b94960e4da1a74f708cd7f272034ddc79d4 2013-09-18 01:51:16 ....A 221184 Virusshare.00099/Worm.Win32.WBNA.ipa-e01f84763208896a7748d7b0f3b4ee0c16119ff3ceb5126b0841505615853442 2013-09-18 01:22:56 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e03f5db65fb7acc8deb67aa766fa5771e72708f222fa322121cefda257663341 2013-09-18 01:35:06 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-e03f9425da8ebcf7b8cc7338c1f4b2d883e2241b635cb8fb9bb931f446e3f992 2013-09-18 00:34:14 ....A 172032 Virusshare.00099/Worm.Win32.WBNA.ipa-e049a5006171f44842fa06f3e496037f6b9c6b51b473c4801f1cd274dfb9994f 2013-09-18 01:36:48 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-e0534d09b357fb8a32b1a13df6806a41e615341139412c625f04dfca66fec675 2013-09-18 01:50:00 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e0608f8be78c7d509c487c2cf4287eccbfb64e27714b2ff455b547fd8ca90b96 2013-09-18 01:15:54 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-e06bdc08917340bea01b40157333f5880538e8b284371e96a345b92716673aa2 2013-09-18 00:32:26 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-e071d270639c504fa849486ec4a3cf0453388f680fc43aca168e648a44005867 2013-09-18 00:24:02 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e076165dd6edddc77702a91058f295e8f2b8c5d92c46f047f0a4ff52dde3e795 2013-09-18 01:27:12 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-e07684a92f9d0528c4cdd1dcdd5395bc5a3ae0d193ed48bd65ad7f7fd22e4fd3 2013-09-18 00:12:20 ....A 1226895 Virusshare.00099/Worm.Win32.WBNA.ipa-e07ea376e07e328a37d978908328552419a986c41124249c3368ca8a9404dc15 2013-09-18 00:09:28 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e088f28b908238fe611128cfdf218a04014961910f3409f50871ca664b646ad8 2013-09-18 01:08:06 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-e09666b09d682fb5b552a15972afc45e75d3be97380d85c4b8b8a7f8adee241a 2013-09-18 00:10:38 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e09b3a32aafb3a72f1e5e1f76163f6c6c80c1afb15b98765d27e0eb1dcb9f5d5 2013-09-18 00:26:04 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-e09f8e9f04941c5b88dcaa7e5b5dc17bd8a5c1298b9860ce2ae1d63bd001271f 2013-09-18 01:23:34 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e0a05c6eaf2865c76b793bb2393365965b1989371d5993a5d0d6c0df6e5a5c47 2013-09-18 00:41:58 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e0a577af7b09c5c0aacbe1dc40eb4222517784a7410c7453dbdc1de58187139d 2013-09-18 00:14:00 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.ipa-e0b98c8814b650a2f996f85e5bc570b167b89f5bbc18fe417b7ccde08503a873 2013-09-18 01:21:04 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e0d993f4aff3675bd9835cd96cd8a01466ceca03aec1a3146d0789a4c10be7bc 2013-09-18 00:06:46 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e0dd96d199c2834f03f02728e89fa133bb17f1605c856554b77cc15f751e7798 2013-09-18 01:55:16 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e10d67e9452f32dbd9b4f87455e6ea86437a7a4e3ae5009330137fc469c3dfd1 2013-09-18 00:32:32 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e122d0562f9702f42e1b35128b09797eabea72bca269e3e0b3cfb7938b63e6b1 2013-09-18 00:51:06 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-e137a7590737ebad48a8b0bcc0ae78c98b958531a720282caac9caa2f6ab5741 2013-09-18 00:12:48 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-e147bb30ce015b7e79790232e07301402c963e0a465a540ac02ff62d77696f71 2013-09-18 01:10:22 ....A 917504 Virusshare.00099/Worm.Win32.WBNA.ipa-e1509a124da39931a2677f988c26d0c8b6dd3c79ce84a31602462bb63305d2b0 2013-09-18 01:57:18 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e17408963f134699a227d323c1b48d5ddb6b1d3bfd72b7129667ab4ccb6cd767 2013-09-18 00:43:40 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e186b14ebc80bd9eadac90763d6c10c0e154c6f8e11e2333ecf8d50207880bad 2013-09-18 01:11:26 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-e189a79b57876bae0cd88459e0b63d8b43c96388fc80374d7ab832f43d0aa5b1 2013-09-18 01:33:06 ....A 135168 Virusshare.00099/Worm.Win32.WBNA.ipa-e18c223efc16eb543713073e4c143c11b2239abf680d85741af19c9d56a1e009 2013-09-18 00:11:54 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-e18e55a4ffe49937bf4db223d4a6419c13dcc390b2a6a8c5387d1418c6374752 2013-09-18 00:43:44 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-e1907a2b014149bf34c2c372c29fba2c0479083c289a32cb77e5bb71a02a3d60 2013-09-18 01:24:58 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-e1928f8c846b2b05e810cb1527557523896064da38e4704905435798a94f356d 2013-09-18 00:49:30 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-e19c06710ab7282b3dc5ff81f2f2b84d061898b6094614e6688b40b56833729d 2013-09-18 00:31:08 ....A 170887 Virusshare.00099/Worm.Win32.WBNA.ipa-e19d051a50d3f8e778707be380dadbe2a9e0c9580e36c4e6fad79445ed2e7383 2013-09-18 01:55:42 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e19d47b0c87d96f2bddc52c3a497972d8587b01d7f69094c6b5882808ca44ba1 2013-09-18 01:11:58 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-e1a0031dd0083f1bcec0714d76fea1094b5b339f876a6a14e8ef11fc7e4af295 2013-09-18 00:46:16 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e1b173b4523cf11d47ef3431afefc7255a39692754217aa66f75a1e19f4c8bd9 2013-09-18 01:14:14 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-e1bfca2a477219e7ae3604afebb65e27c3fa8203c7ac1bfafab40f3d8dc2d9ae 2013-09-18 01:41:12 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e1c195255437bde9a1ad85edb55c75f55ce5c74190c4b531bebb3827eff1f43e 2013-09-18 01:54:20 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e1c78ab802923a4dbbfe53fcf8d183800d9fe0937f20c6c4f56420074be63328 2013-09-18 00:38:20 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e1cb39891ec252031d16407b538c5de68684bab6245c9e339f94fcafc79f00cd 2013-09-18 00:07:16 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e1dc549eaf4d2a23eb739e96da89fefa984e579cca0c88158a846627398c01a0 2013-09-18 00:32:18 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-e1fc48ccac0f05de6d5e418db0971345bfa3a4f3cbc832876d58ad44a4321e95 2013-09-18 00:35:02 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e22fb9e9fd24e32d86f0b2e5c0a36aecb9d7a076528b1be83e229d72193b11f6 2013-09-18 00:08:06 ....A 380928 Virusshare.00099/Worm.Win32.WBNA.ipa-e23eb2abd8c1fb9720c25ef9f89bed1c2d7bbbeb1d530fbac261aaef9d61adfd 2013-09-18 00:13:34 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e24e8b039d251fe6b643e4449b743280ffc23712bbf4a488be1459161aa746fb 2013-09-18 00:10:18 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-e251ea298da0b224ca60edc2222db4fc0d90cce54dc583659b801ab740320e5d 2013-09-18 01:52:22 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-e26064287036f2f84532541e7882279b7029d31b6ba33a8f3e7364a9effeda42 2013-09-18 00:23:24 ....A 310877 Virusshare.00099/Worm.Win32.WBNA.ipa-e274d595e2a2544fb9932ae8944dddaa92802942de42bc02106f63caa23ed848 2013-09-18 01:12:58 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-e28155d7de4c0a42da3a391c83138ff0df51334dc0e76fc8c0bd083e9dc8c877 2013-09-18 00:37:16 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e28df6fb6f8c87249787c23fec5f07f01d0f70f3a93bee92aa81cef1980116fa 2013-09-18 00:48:16 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e29e3d82af5a72d02054de894cf17ae7d9f4aa6bf4c8338e0f5dfa6a858ad9c3 2013-09-18 00:18:48 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-e2aa54a59880b0323271f9c3b08ebb36313315fbf55cc33f97bcaf645939e8d4 2013-09-18 00:34:32 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-e2ba621bf786dff404e237080a931003461524342c1cb21bcbb072a2e076fccf 2013-09-18 01:14:20 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-e2c0ead7c8b3a0368c908ef71ac7c37ae64d40bf9e27a8afc482a0b6561f85b3 2013-09-18 01:03:58 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e2d151a7f79b6e795ce604ef839bdcf3834f70865c52fa3e5597af4e26b1fbf6 2013-09-18 01:45:06 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-e2d7c3c7fe33986b8d6cd0921cb587ee978f6ddc6c06abbda1c82b2f64672c34 2013-09-18 01:44:54 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-e2df63987ae5891ab077c83a7f0e182f832be75a3f0affb7823edef17bc795b9 2013-09-18 01:02:22 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-e2eca2ff35f4bfbbc02b07ec6919de6e7607fcb79ce620f8bacac872cdfe82d9 2013-09-18 01:15:24 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-e2eec2234ec2214937cdc07a336603ebd8c9ac8b0fe9905519a76a4a2257d257 2013-09-18 00:03:56 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e305b2b2d8e874d3e3115b0ea6e42f9189387cdd47fa18e4543489f5185ce6bd 2013-09-18 01:08:06 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e317cce99e5247ac51d6617938326fbfff453d38f2b8370b46a18fca0581817b 2013-09-18 00:34:08 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-e31d38b0f67c4612ea6b69c4066f8fdb6429178a38222f2c6b4866650f93ca12 2013-09-18 00:08:58 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-e33f98db574d33038e92eb730719a3baa2b22eaf91c8761d0c2335ba06a3b2a6 2013-09-18 01:48:02 ....A 458752 Virusshare.00099/Worm.Win32.WBNA.ipa-e34efcf4ef18b10b489c9500d244a22facc1013273c231122c0f660d86afd1eb 2013-09-18 00:33:26 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.ipa-e354104f8e186ebc99db9fe0f165b4fd125652ccf78662935616657f9e299c77 2013-09-18 00:55:56 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-e35ac523e27cb185d47fb292dec24caa4953e68fa7717f9cc983e289ff23e315 2013-09-18 00:04:24 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e3635eec82c562a7a44f349936eb71452d2c7cd1558c0706d4b1eb627dc5a041 2013-09-18 00:18:24 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-e363c86d0739404d95c081e2f2286e988a8e12c477fd59495fde2c12c539dc65 2013-09-18 00:09:18 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-e3669e1465237848435679e388773a2c776390bf92a2105926ef5c60ef033d2c 2013-09-18 01:52:44 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-e367f1635d2471b7bd28f0e222d3a396cd62e01d91804a1e9d8ff643e626597a 2013-09-18 01:46:04 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e37f0761ba29c0705b3af5f230b84b8a738a66a09ff7dec740317447ace0e12b 2013-09-18 00:39:58 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e387135b289f527aa34b9e483b77d88f3b2f341977143c94bcfac5c1772ae3b7 2013-09-18 00:57:48 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e3882e36c57373431e41c036ef0910e0f0147b171f13777decf1e3e7d2e3b5bf 2013-09-18 00:35:02 ....A 311296 Virusshare.00099/Worm.Win32.WBNA.ipa-e38cbe26cb76e97ee2406d92ba86a42e32d42c41a226c309a492717c9bccdc4e 2013-09-18 01:41:12 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-e38d826ea51c3ad6adf8b25540bf3228a57cb91dba6b0c56fff6b94fa24b13df 2013-09-18 00:15:26 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e39aed4b340b781fd7d0b4d01ac14f4b65275192f8e5a623eab039182818de66 2013-09-18 01:33:00 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-e3b2aaa409c4f6c174eb4891060d22d69fca1105cd1db5bc2f91375e2f953208 2013-09-18 01:58:48 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e3c8204788c5f299fcec9b7c219952a126c285f008afa86954a2ea6d186c1083 2013-09-18 00:52:46 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e3cb8f234f5ad0ddf686542d2a3db387a76f309165d56110b0a99ca0378dd584 2013-09-18 01:25:08 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e3dc0c54c0b0e533967007108ce9310c28dd4713cb5c84272d0917edec36a672 2013-09-18 01:12:46 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-e40610ee77cb37a12390b15de8dc60afca8c3682259dae6d778eeeb156a4bfc2 2013-09-18 00:12:04 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e40c9c6c12734861425c47f4479f401daf8d75d51f3814d98e66ea8d99fd2017 2013-09-18 01:11:52 ....A 323584 Virusshare.00099/Worm.Win32.WBNA.ipa-e40ee9ccf514ee204e5d24c50495d81edc925d2406d575363a6602319a260b62 2013-09-18 01:54:46 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-e41b3baf506dcf2fb58a7bc16944bc3eb4c324cf436fe4eabd5c93b6ad96d8d5 2013-09-18 00:11:52 ....A 319488 Virusshare.00099/Worm.Win32.WBNA.ipa-e4265da56d2c8d6c416d06cadb1146da292ee598fb058764001c387ec03078fa 2013-09-18 00:08:40 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-e44522dd35e82181940735187233c8159299df383849b028b033f56862e97d28 2013-09-18 01:38:40 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-e445695f4220ba503d9747b8451f419a4e205098dae5e4371fb5b115ada38c6b 2013-09-18 00:19:08 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e446946a5affd121821634cdba1c3bf587962e497b0081ab1581a0c0637646ad 2013-09-18 01:26:44 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-e45581c03f35891c4c64814c9cbbdbdb104484d23a1d32e0bf66206570a3b453 2013-09-18 01:05:56 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e45619424148b563ffa04c52a6ce28967a000db5c1db8410fcc5cba9393548de 2013-09-18 01:26:20 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e45e729a8642fad1c943d09db31d0f771252d39a71bdc44881cad17c97432f79 2013-09-18 00:32:30 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e4615058b7bcf507533c606707520c10fa8ed48380859085ce31596f7dafdde8 2013-09-18 01:22:00 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e46a91e7f284bfd1f6c24d29af3524d7dd9624f172d4d4eb81f2561f2bbc66fc 2013-09-18 00:46:20 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-e46af38e873e746dbc8396af4fbfb8d74087f6cebdac9ac4fe070705924360e5 2013-09-18 00:46:10 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-e46eb1b2c5bd6a033ae348ef849510381387891260d5f20c3ae23fde2f635a6b 2013-09-18 01:29:00 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e4877a02ec34302b13fe4cdfbece0229f5e426b8217c14665ce772901e9682c4 2013-09-18 01:20:52 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-e4a1598c7fee471bb859daaa13a22231823393a849251f14747c2d99dbc2351d 2013-09-18 01:45:04 ....A 221184 Virusshare.00099/Worm.Win32.WBNA.ipa-e4a5e21282e79fc93d0eb72154d3679caa09b60c842c9301fbcab07280611148 2013-09-18 00:16:26 ....A 197632 Virusshare.00099/Worm.Win32.WBNA.ipa-e4a9114b2cf59389d14f5e81e1ac18a41d8e07eb51ffb88a3aa4696d00517eba 2013-09-18 01:20:12 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e4afeb9236b81757bc79617bea919d7d7b165585de5afd79fbf55a115d707044 2013-09-18 02:09:34 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-e4ba931785b0959eb672c4ba48d9bde13d6801ae5f3f584bbb58dc45e7f4079e 2013-09-18 00:49:50 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-e4bc9fa4e29344f726d83c88b28fb6aa2008568cad47a6667ee3b89acf3c0878 2013-09-18 00:13:14 ....A 90164 Virusshare.00099/Worm.Win32.WBNA.ipa-e4e7589c1cf41153f85c5a6403359315b99f280052a8bfaee687bd83f285bc24 2013-09-18 01:31:44 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e4ecbadde3ede489d1aef68c53f16e824bf92e51421321f7948bcba6cc7672e6 2013-09-18 01:08:30 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.ipa-e4f661a6e82ecdd823a7af174582ff851ddc5b1c6912c8eed93df444241e6347 2013-09-18 00:52:56 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-e505529e946a8b55f697097e6cd667b32f8194a21201d7eeb52492aa69d4c6ca 2013-09-18 01:46:06 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipa-e50aca355af5b59369407c1096ced8ab01647b6c1d0996de5b53d9b8b0be8334 2013-09-18 01:44:46 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e50d4759a805b526ede5711a316923438244a1bfcf68a30ff23045dd0133b73c 2013-09-18 00:39:58 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-e50d87b7be5b64f9cf6a1aacc1a656d070b15de1a21af4adfc0ba70b01f2011f 2013-09-18 00:15:14 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e51d43c428caf61723899d710b6aec69545000bc6454e96ce47d1be32b1d5093 2013-09-18 00:54:18 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-e5363d7722a4dbb03d491ad1ca6d2740e13043a1d34720071764f1f65a72537d 2013-09-18 01:35:38 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e5480b0072b07ca27a19445b791c35a8c89a5c73928ac654acc951b89c430c63 2013-09-18 00:07:10 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-e56df6fb524c28b222f91d7095a75f1d5648b230071350966bb80d5cdd0ab4d6 2013-09-18 00:26:16 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e58cd4e0a4477b8d11d11e151bfcf9c3fe7fe4f73d6fd61340ed52905e9a84c2 2013-09-18 00:10:38 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e59299d8fe7499714c72576b820607e04702abef22ab75b2b249cb6b9d2449eb 2013-09-18 00:07:06 ....A 106543 Virusshare.00099/Worm.Win32.WBNA.ipa-e5a3c2e192324fb9c496900d760a55c9008ae864636237486b6505d44951f96a 2013-09-18 01:55:20 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-e5adf41328a5d0c6c6c14d364783d1df6c428c11a502bb3834ec60a66b8c1289 2013-09-18 01:54:26 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-e5aeeeb06df990855a744f4f45d42cdcbbe8d0c645a077b4c044481a01982fd7 2013-09-18 00:44:24 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-e5af379f952c2d78805c2126329d001d8aa769ad7e0a2f4cb412b0cefa00e440 2013-09-18 00:06:48 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e5bef37d2a33aadf9372ee067bb73ae228916497ff5f491cedb4539bd67dcbe4 2013-09-18 00:41:22 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e5c4c4207f83c6827ed540844294721bba4247a18baa7cba1e16ad5dcd7777ef 2013-09-18 01:39:42 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-e5cbcf083ddea9adb9d693a9c2e3645941e4d6c6e4eae4cab2d974d65caaeece 2013-09-18 01:57:18 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-e5d6703fe511ff07814eb788fe42947d06f4d6466f1dcfcf484991a1a142bf70 2013-09-18 00:22:28 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e5edbf2857a76173e3a720a489628b251053d10b6e76c1bccd179b47ec3c1e36 2013-09-18 00:53:26 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e6059716c5dbf2d6a90bf312c891e005e4edb2d3e25e80d55a6d0a71863853d6 2013-09-18 00:36:10 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e60811e4674af40d109489d45f9fac5f7def1eafcfeddf6b69817b6b2ef89115 2013-09-18 00:46:38 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.ipa-e623a7e24422ca49e464b58db98a6704fdaa260246c5daeabfb480cce2d2dcb3 2013-09-18 01:38:54 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e629123526453b68dc09d43b0d212ed158a98649776a7628d7b305148495800e 2013-09-18 00:26:32 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-e63d94e73d647427020239992adec1c7fd9034296121eda1bc1a6138cbc938fe 2013-09-18 00:26:16 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-e64aa2e061e71c7bf2a9acddf0f9ce6e2bbf47e78b4f519bb679b62579456769 2013-09-18 00:09:08 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-e662e61fa90620d9db91cb59acbd95a9497a7f6606a354e08003556f7edd184a 2013-09-18 00:28:38 ....A 487424 Virusshare.00099/Worm.Win32.WBNA.ipa-e6688ec2f3e8bc0c70ce234da5e142eeafa3115f1ac3eacd3481e652861801c1 2013-09-18 01:53:30 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-e67ab237119c720db0b36c5e4df6f0658c4d6999a70fb68cfd4031f8bbcff27c 2013-09-18 01:45:26 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-e6801cabcc488640a88adefc7a180c5da9a8310c945f69822e4405b890bc8431 2013-09-18 00:29:08 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-e6985acf9fbe3e39b6dd519810f34d7a64f9c4771cdce10d1118ef242fb1d626 2013-09-18 01:18:36 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-e6aea5add76d4bb658fd7e9ff0d2d12f61596bd298bb66623ec85fe8571d04b7 2013-09-18 01:11:48 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e6c67ab015c5d24262e7669c67df6c9c4a500c34df9c4f463a8154a2ebd704c5 2013-09-18 01:45:34 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e6ca7d0afe721a82d230000de430b249f8a0f771c6a463900441d359921d8a62 2013-09-18 00:50:20 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-e6dd8c754a07c914c0c230e489f82292f22d4d3a574db87a5c30410feb69e1f4 2013-09-18 01:31:08 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e6de732f006be9aa3eb018d9f2b55bc0db5ef15517e6a9f820fc0a1ba9042a78 2013-09-18 01:26:30 ....A 311296 Virusshare.00099/Worm.Win32.WBNA.ipa-e6e0aac5df2588ca4966acf0b0117920dec346c7871e21ccc250e840a0442f3f 2013-09-18 01:52:10 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-e6e2da8de4c68f0102909738166606e7a42f6d979d3c6f097b9b0ce3f77d3152 2013-09-18 00:37:08 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e6e56542f7ae5fca8e11455a464835292743446222d76b776ff8aac34af7652f 2013-09-18 00:07:52 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-e6e99ca7be68d733519875c46f6b3ac8dc6a0f3ae526fc7b21996f90a7bc7001 2013-09-18 01:56:52 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e6ece81e7a38c96a8c7f8d0fee2f75d1f568e8011c0de83b659e4c53784871c8 2013-09-18 00:05:16 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-e6f14749f67afab3af68bdaec335758ef3c5b5043aafcba8720d11979a832233 2013-09-18 00:59:18 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e6fa20bda4af9f848848effb9f3320ccec4a8c7a2c78cdb2797e2d872f7af7b0 2013-09-18 00:53:14 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-e6fa5b7e7a0eed3fd57212c6ba1a833bb85f3dcc763f271ec1c525ccf2171454 2013-09-18 00:44:58 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-e6fd785560c4619951477b2baddeceea3f50ace3342e27d3abc3a011bae84ce6 2013-09-18 00:42:00 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-e7228fd6fe6965ca782e051c9ebac49862c2d04fa0c2e7f5c11fe9e3c855f5f0 2013-09-18 00:27:14 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-e73a102622554d8aa31f906a83d68c3e55ede3a5502fb3f426cce5388695d77b 2013-09-18 01:03:30 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e75276108b083aab60a577221c50ff743e8e0fd37450cdcfbbfc901e7f1b678d 2013-09-18 01:28:32 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-e7596df18e463903c2481ecdc1b5f9a48bf3423802472b6c6575bc1d0e9ccf54 2013-09-18 01:30:50 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e766d637be5b42feb3fa1f2df7460ada2a053cf700da634dfc9213e4f932f10e 2013-09-18 01:14:30 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e76724d1c9de0ab3055ba5c2e056464993caeae8ccfdbf0c907ee85de963e92d 2013-09-18 01:39:48 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e7699685e39a0fc3e71f0b1a6291e414bbf0dcbe0ec5d22648341c6bbb74d9c1 2013-09-18 01:35:22 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e76d3715f1c7957bce3aa5cb189fc1291942750019430987790b24da844bdf0e 2013-09-18 00:09:14 ....A 172032 Virusshare.00099/Worm.Win32.WBNA.ipa-e76f993b4926a43b92d4165b72f350f4b4c8bead761a214c86de8b6357a36600 2013-09-18 01:25:18 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e781d4515c0d898868cc3a9f2fa0e496b344a8ae5e44b224c9ca2d9f517b84fb 2013-09-18 00:50:38 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.ipa-e791a77d7dd61b29b0929b92325d77ae9f38a481c205fa73e1e98a36da6b36ba 2013-09-18 01:53:02 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-e794d9f0102858edce883d636ebedb1016a3f3eadf52d021719acef1f26f4302 2013-09-18 01:51:56 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-e795005953e361b360a358d048ab709598dac7de2a2aa742adc32c72c3d589c0 2013-09-18 00:53:02 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-e7a58a8201ed5b73a9eee6871f1bf31d67cb2755d380b7eec16cf75e74d4261e 2013-09-18 01:24:52 ....A 33280 Virusshare.00099/Worm.Win32.WBNA.ipa-e7ae2570624e86e517b02ffb05a7ab0de48750f96ff5b582e6a83f00ee7faf63 2013-09-18 01:16:46 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-e7c8ebb8427bdb7f23082f796edfdc3599a65aadeb1490eaba67220106f02445 2013-09-18 00:02:18 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e7d94ee1520e11d7bf6c8e2d9ba16483361fce1ce079ee6908631510030ff396 2013-09-18 01:28:28 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e7e03c28cb9ee517f57f3d9d98c9cb979da89e476af4407a8ccf9b465f5e2730 2013-09-18 01:46:28 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e7e348b18a530e7df4eab218af9c95ac9688483d20b7ad7a2c8ea176a49d35cf 2013-09-18 00:58:12 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e821657deebac006d622309bd2a15d8ac8c66096320cdb769d317ebb43977e63 2013-09-18 01:46:10 ....A 471040 Virusshare.00099/Worm.Win32.WBNA.ipa-e82f539a37e032e7d60ec7db641d6708aaa93b91b2334d96806aa810e2b8a404 2013-09-18 00:39:12 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-e83122c844ec6c534385f700b706b7cc185172f0a4b9c8b38bfd573f592a99dd 2013-09-18 00:28:48 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-e840cfafd1450ea1742878adfaac0b58579579e661377d4458df0f1ce8257438 2013-09-18 01:00:06 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-e843fb0a2ab191ab2c3749171422d1dbf71072a0d9e4aad6c934f6c500d73f1a 2013-09-18 00:40:20 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-e86f687b0e52fcbdc59096cda9171dc56706213b6aa6994899894877724fc50e 2013-09-18 00:47:58 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e87b4bd5e02ab213baf7d9044b4c9673ca50027e559a2e796133978665fe676b 2013-09-18 00:57:48 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e87df58f72d94ba3ad3e3265d1c56c8297ca7ad0ef11377a3fb1d2a77685f112 2013-09-18 01:11:24 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-e88156c35a3ea98e4fc9a12e78f587971036c0be0c5a22599a1b0a9fe8dee847 2013-09-18 01:28:52 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e885042d4e87ac4e21a56ace3ef15fe924211eafde5e61dc1bc76a1e7051f9aa 2013-09-18 00:07:20 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e88ec15f9284d5fa4e8f3585b1f40cee87b5f4ee0cf4a1fa88003006b12cad06 2013-09-18 00:11:26 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-e898c36002b5b2b2a6969348007bd8a822dcde0fd1a179a2215c4efe4f17f295 2013-09-18 00:24:56 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-e89c98ce61a1ece449201addbf0356adbd29b9419552c7831f4db4eec6d1e781 2013-09-18 00:02:58 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-e8a326be66dfd4cb3323e0e496a6b06a5c2d2c829acb9d754f098f34939384e6 2013-09-18 01:14:00 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-e8b160b7b1bf74138c8bef5e23e871d96ba25d72c5af492fc511d670df3c5a3a 2013-09-18 00:36:40 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e8c7666e5ad4728374ff56523a7480aaafbb0642183c72f9692fdfb6eb60102e 2013-09-18 01:52:10 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-e8ce213425d30ae196e5994ef54adebfd140922770e0601e53827eeb34678724 2013-09-18 00:59:18 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e8d083c70104c02f2dd1d2c61cef3f0761500b663277263c6094e6d62a1f9bf5 2013-09-18 00:26:32 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e8db0e2c94d93718c44e42c3d465a66d94fbf9329e2ffeb2e9140b5f03130ed4 2013-09-18 00:43:20 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e8e08cd8a5329390864f1ff0cfe943686cf64bc30d10e96d5a387649a794653b 2013-09-18 00:34:56 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-e8eba33f147bef73c0cc8c9e08d888a498f0cebfd5ac7854f1ce90e05db5917c 2013-09-18 00:11:24 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-e908ef6fec55e20e84326688a180bb5783d8e91b16567234758061df626881ed 2013-09-18 01:44:00 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e91b5cc0573c0f43570830754072dc81e127021e47e42f9bbbc7b759b3c3f6e7 2013-09-18 01:30:32 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-e91f90d84ad3611817b1897c24f4dbd4d9ace1612cdf3b4220454c4523cb6806 2013-09-18 01:39:48 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.ipa-e9258e8198504aee8ca7745e69dce9c604a0a78d1371568564eea5d9a17a76cd 2013-09-18 00:08:56 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-e92c00e8895d589612f52b9b794cd3fa1a4d2970a683418fd0d70cb37838d737 2013-09-18 01:47:50 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e93f34707491a21add5517d337eaf4bbd07338718a5e6a6c56e89aebbfc73556 2013-09-18 02:03:52 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-e9424856a989b14fce43725dfb73b0e64b4b5301a08df8c4afad2c00e9c6ae10 2013-09-18 01:01:38 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e945345b74989ff040809af2bd494d30a2edbee4eb5dc36f33784437075a2991 2013-09-18 01:02:08 ....A 335872 Virusshare.00099/Worm.Win32.WBNA.ipa-e9557e24f62e03388c876efbf5b4b0be5f01a88bcd949b1cc9131deb5489e45a 2013-09-18 01:46:54 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-e959dfe3b9f26dff1675185ec84288318c99d7bdbbf8c44bd1696dc10bc420dd 2013-09-18 02:03:38 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-e95ec94361f469b7edbb675593d690be68977e09ee810c593d3720b740369ab7 2013-09-18 00:05:40 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-e972573592c90c9eb441c590b9d179e55ba153ef0c7090da0c3d5d02e4d645b5 2013-09-18 00:51:28 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-e981f8a30ea5739c2a1318e1accc8dc996609ca8fd41ab25677f1a5793b81dc8 2013-09-18 00:33:02 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-e98bbcb7ba4de8abaeea17595d815cee118f5496274f8f210daaf35f74bdc15e 2013-09-18 01:35:34 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-e9984aeee5dcae3a71f72a9a112eb1f7a08f777f923e2cbad8a59ec751890c05 2013-09-18 01:52:32 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-e999b2a17928f010a8696b57722fa21040ca3d6d331585c71ed3c26e07db23fa 2013-09-18 01:36:20 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-e9ab56f4a9580136e0dd41bdc743e019a71c47727c16baa41a39ca814960609d 2013-09-18 01:19:40 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-e9ac98c50b52edc8e00bad8bea60763645471fb44665bd90bd0798e432317f26 2013-09-18 00:49:16 ....A 282624 Virusshare.00099/Worm.Win32.WBNA.ipa-e9b084c028e610e6b82f3daa5f95e730af9930a87858da0dfd0d6f347c2bd629 2013-09-18 01:02:00 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-e9ba7ad92aeddbec1b751cb8a3eec694354db9cdf0e556a0a3d7845a243c2acf 2013-09-18 00:45:08 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-e9bea5e9b1636249d0b0e120f92e48c97f42046a2b970b413065efbdff7e5a82 2013-09-18 01:41:22 ....A 308233 Virusshare.00099/Worm.Win32.WBNA.ipa-e9cbedb8ef99596a6cba948ef4cca1075d18c62a0ea36da8c2880622e2a574d6 2013-09-18 00:36:28 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-e9d3b181ac2a852c34c5b46e2aa64ad962ca1dfba69c383bd8169040353625b3 2013-09-18 00:12:32 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-e9e9a5d3e37b588f50c87ddf773df7524084c47149841b86cc385a6f8cf3968d 2013-09-18 01:37:26 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-e9f617cac6f43a29372c938b38065232f0935768de101f33fc200da1fd06eb2f 2013-09-18 01:37:26 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-ea143fba65d407b499894e1f41e8bd8f1397a2385d50f9c39f9d1820f1cf8520 2013-09-18 01:37:00 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-ea2fa2fed420e47aab53e9fdf62dc8a13b388359f664a985bf6dbaf68f809f11 2013-09-18 01:32:56 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-ea34cc94a4df92108b42bc581597108a3e1b416078e93ba3edd0734aa0638021 2013-09-18 01:45:48 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-ea36c90ecfe3f1e3d2c46564ef8867b77fe68c40eee2e8ba0a0dd738ce549f69 2013-09-18 01:44:12 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ea7744afdbd58fef02ce7dd913b236364d5b845b0f29ee3cf7e022457bff2d5d 2013-09-18 00:30:44 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ea7a37bdeca35d85730ca9b8d82f1bd805925c14a41d882cfb321d1a262f9b47 2013-09-18 01:55:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-ea7de379b574c80aefa44c957b2621dbf10d8a042831cdd5c877a7ee3e0a5771 2013-09-18 01:22:08 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-ea8917e353b69bed5871c075e722ff53958326a9b3f2e12b283fde15827f1e9b 2013-09-18 00:50:42 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-ea8a9374cf0a43d259e64796cb16aea79360c91178296aa5b791c6ca41e7e013 2013-09-18 01:57:20 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-ea8e93cefa07a046d8ebea29552f5b2bd1fec89bfd566b4a8cc1607842451414 2013-09-18 00:31:10 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ea98fa22b472b75c41f905a3884a2df0928ca03c6cfa6ce9f9a298fffb99585b 2013-09-18 00:39:10 ....A 86075 Virusshare.00099/Worm.Win32.WBNA.ipa-ea9c1037ebe97d80fac19db8b60f83ac200020c5a560f65d1b0f556c5d7ebcd8 2013-09-18 00:24:08 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-eaa2f23bd0d88f518f5cb71abe80cd22a271e9dc3f3cefeeba23626c1d860784 2013-09-18 00:03:40 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-eaa3eb1436c2d78e2042fdbf39496c6b91269c5755640a1d98ed973467087582 2013-09-18 00:41:16 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-eaa59a4ed116c896e0d722b7957c176347e71ba26a562ab6605100710acb5467 2013-09-18 01:22:16 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-eabbbc4764e0264a9ab916a26142508d201983223d5ccff102e9618968d81921 2013-09-18 01:13:26 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-eabc11f558c0797aacf66a733575932c55005c515362c5232841592a405b7600 2013-09-18 00:26:14 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-eaef504dec95425ca685b9d4f378e69d4a189cc4d3c69039b666e39a6d5f0b10 2013-09-18 00:12:50 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-eaff0349164d8a0e9748c30fab4b2fc97dabdd216501bfafcc8d6aca41334949 2013-09-18 01:43:48 ....A 294912 Virusshare.00099/Worm.Win32.WBNA.ipa-eb023d2f2932fc49adf4fa1eae51a56de48e075e91ec5d53253e13071539f350 2013-09-18 00:55:58 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-eb084cec7a5e513aa673da4bde29f8c1c3f1f22df03e12aaf8318a9619bf7dc6 2013-09-18 01:14:52 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-eb254ceb687ed3fc1a33b59ad3a8eb6dfc6ac56b16080ae5160e1283b9dd9843 2013-09-18 00:59:32 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-eb29b9ad8c959575a8f5ce6d48c6f3ae95279ec928c7d87f09b23d479b8d80fa 2013-09-18 00:43:52 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-eb37109c09eb39f3f02b81099a25b93cfa5336dc973855af0036058fd4b859c8 2013-09-18 00:05:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-eb394b7bbacbfebec425af205c81d6a3ec386ebb8aa8c0564c2f503d996cb231 2013-09-18 00:53:22 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-eb3d50986bb99ae82eba2a3300383c5895be93e3ea0e205023bfcf9dcd27df68 2013-09-18 00:04:56 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.ipa-eb448e039f35ffaf0ebc797f6ae9a1857b2fc9a1f1a789b237be40a92e13a8f3 2013-09-18 00:57:42 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-eb45e45e147f06c2884ae4af46f405364dd5a4fa22aebd3815925c735d1b110f 2013-09-18 01:24:18 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-eb7c02f858f4fc64d15cdfce005b6a7a009e5dcdca72f70036ef3b068a05ac06 2013-09-18 00:41:42 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-eb808d947d5b12a9c88c38aba2461d5188a994e71f5f6797db5058e69663e3e7 2013-09-18 01:26:20 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-eb8dc1d39d05d8aa7685314f14b40f5e0dd4ff1681627a48dbd6b9ecaffe0237 2013-09-18 00:13:22 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-eb9af4deaeab324bb6cda982c824aa520b81d2f7fa35f894fc685ab5dfffa8aa 2013-09-18 01:27:06 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-eb9c363312ede813412b688222a460f1fc9ff33701a6d5754f5b6fb869f2e81b 2013-09-18 01:16:30 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-eba6baee332c560609faf22269822147dca1af376f83a21a8f82a784b4def50e 2013-09-18 01:39:30 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-ebc050eeadaa09911411578b57f262dd311e5a511a68ea3cf7c4a8f11b04e805 2013-09-18 00:50:54 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.ipa-ebc994a7d9bd80eb7de0e3b2c72b1deec8c33283f45167f77a6b17bd12188878 2013-09-18 01:35:46 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ebce977a355f55d6c7ecfbf3d1bfee44898b2e535da213613c4d7fa3d1a18776 2013-09-18 00:37:18 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ebd1fc3535a2698412cff0a7a874d33b64ea5ea86132d82c4b92a6ddb201c96f 2013-09-18 01:59:08 ....A 258048 Virusshare.00099/Worm.Win32.WBNA.ipa-ebe89d9dd23d18fada564709b44390bf28072f51749ab7e7a48ffe278c1d412e 2013-09-18 00:38:58 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-ebef328f0024bf1bd57335471cc21927d7ac9be2c575db13089cab4f69c73f86 2013-09-18 00:21:52 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ec2a5b9645b494f9430061b934a1b3345c2eaaa5db8ab6408dd7d43b74748371 2013-09-18 00:10:40 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-ec4154cdea02467c3b1e372c244b8ea6415d94439297fc7bed9feac1a8ee867e 2013-09-18 01:50:56 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-ec515513cbe905614db5f96e168d9eda5d46d76361adfb721391d4cb6c8ce04f 2013-09-18 01:00:40 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ec518975820ad72097f5dfc54f7c1764ea2f9b73883d5e9d0cecc97ecbfa64c4 2013-09-18 01:27:04 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ec525be436f39b6b87a311fb8f521eac52790f49e73a834265c6415d33b86766 2013-09-18 01:00:48 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-ec5d60903e694d8b92a4dbf57fc90b67c77a2a04d27a459387722a8693984c10 2013-09-18 00:28:32 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-ec5e3298696892d7b8b649b7516579c0dd84912346b035a625aa8f950e630cd9 2013-09-18 00:08:42 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-ec77f213c1335623787c2a2f560321780beda3f8aeb352ef0ada9ab4cd50fb0e 2013-09-18 01:51:32 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-ec9acaa51e2be8b8297d1b905100823dbe5a5a5937b50e9b5a3d971acf45b18b 2013-09-18 01:41:22 ....A 233472 Virusshare.00099/Worm.Win32.WBNA.ipa-eca8ee9595063a02a96731981ab553a1e6c00eb24c0116d4612c142ce0f6a63a 2013-09-18 01:09:28 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ecb01f8c99fcbd6facfe29cef004dc81a0fc7f3f9bc40e180e247f1a0b2671b7 2013-09-18 00:37:00 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-ecbae3f73b5a78b2ff5da2687d08d5a9144af916dc1ad54f39d527499f40fccc 2013-09-18 00:24:02 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ecc48bf2fb115f774c0480bb1dce0c0e4ceb17a315aca69e5a42a9139f17a28b 2013-09-18 01:39:34 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-ecd092e0d6bc8b370c1cf57ad18d5c30bf45911dbb46e7dfb5d52c37d5515405 2013-09-18 00:50:44 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-ecdebc84514985c856f688e0aa74447b226111d68559d581d34c776ee13747f9 2013-09-18 00:07:28 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-ece5e282fb7a9ad160a5994ac3fb83f449a2eb4633acb384cc90c439cf0b0729 2013-09-18 01:42:18 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-ecede49e5ea69cd68c21988f1531eddb7c549cf08279601e91b2e8d433fb862e 2013-09-18 00:36:00 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-ecf8b754db8eaf20e381884adeab3e9a5c4ed5db43d0fd9cea38bfd6d99ba2b9 2013-09-18 02:11:00 ....A 286720 Virusshare.00099/Worm.Win32.WBNA.ipa-ed0572a9cc684ff803fec12c17f7b4703e2e3cca15a363cab09c0e5907a7113f 2013-09-18 01:24:26 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-ed09323afc117ed55684c72995230ff6401aa937946e1b657d8839453104170f 2013-09-18 00:17:56 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ed13883089bd6711e6cfdd88dc9a71e698ab5158c50a062e3613d539e911c121 2013-09-18 01:38:44 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-ed27f7ab42de6c936412ad22ef1c55a38a8215cfee73d31ccc350eac0608bc84 2013-09-18 01:54:08 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-ed301fbced6c45185eb0efecbd89d25bcd0b5131da27ba51a7e84653f8b23bf7 2013-09-18 01:59:00 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-ed3d95e047f44c2ac8e938b2ae48ac5a6c17948d291b479120a1743f37d3797c 2013-09-18 00:28:18 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-ed792d6299c5089abaa81e75d2f00aebb72fecc8946e14614e623fead079aa2d 2013-09-18 01:36:36 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ed8482c8bf1937f9eaa54e8330d449a6b3038a4cfa9a4badb5da63aebb939243 2013-09-18 00:40:52 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-ed9e52be7a3767c99d14a777a946028054c4251b235a5267fc1485019dccf9a0 2013-09-18 01:30:52 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-eda83c122cdb1650764df4191d709c6ecdd3f323d080dee35dda7dd3aac5e6b5 2013-09-18 01:09:14 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-eda9451146eafc47bcfe8b103542ba7cbe78dfcaaa8acfb8c2f01d4e38e0b0af 2013-09-18 01:35:02 ....A 86075 Virusshare.00099/Worm.Win32.WBNA.ipa-edacc8803a4531804fb9470d356b700217cab762a528060937a763dcddfc76d5 2013-09-18 01:15:30 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-ef099ea8f6fae9a88c68af4bbbcc573c9f9a25bc2ebb6929ad884113056ba881 2013-09-18 01:31:20 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ef17efab1ff3a47303f6d25486d17d87c3832ac04e028e10c820a95f07da435f 2013-09-18 01:18:40 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-ef2731ef814c92b8580774cbce608d6e93afe1d372eda5439f3803271cdcef3b 2013-09-18 01:04:48 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-ef2b9ed008a9debed2e586e4aabef70d443e31217d55b7c80122d1c5dc0b6f15 2013-09-18 00:42:00 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-ef2caa890b8eb302b7dd255cdaf1f3982486eb0f9b541a1ed3b38842cf7e808d 2013-09-18 00:55:02 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-ef4a6c9628d7d91bbf6ee26de0e7f63d736ef5f8a2134aeac57ab12329e5425e 2013-09-18 01:56:36 ....A 458752 Virusshare.00099/Worm.Win32.WBNA.ipa-ef607f5b8100e34ba423dae683df3b69fe67a2a7733414329e78ebfb7a8203e5 2013-09-18 01:39:16 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-ef6c5811e1eaca4625b7afe3b2e8da3b557c5d4efbf5cdf790abf8da41fb6734 2013-09-18 01:08:46 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-ef71c54edd7196784852cb3784caa6d8ac08bc9272f372132e2e1e5a2af22288 2013-09-18 00:06:24 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-ef79724202c123dcd068ef28027967dc1772519e18cd90bdbbf4b7ad0685c46a 2013-09-18 01:25:44 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-ef893d6d8dd7849595d8edc0d2816c2bccaea2028e4fa4c8a0b3a2299174e35c 2013-09-18 01:47:38 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-ef9e3915b40ac28c3ad70046fd0cfb957f2488503824b92f3ca286209903228a 2013-09-18 01:41:54 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-efa04f243db5c6b61f360de9e8ca9314ece5cc5c976cea61f50f9ed66020a639 2013-09-18 00:10:20 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-efa6c9a620ef00e8a40aa57323d8f88f84ed557ef9a49fec34d3f1bf961f0bbd 2013-09-18 00:44:18 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-efae415e1ea6e6b4c4c0f8eba2881166212ebaee5fa1606721cb85947c7d76e0 2013-09-18 01:33:30 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-efc57433e8d02468df81fd810bc032939d601294331c99408ca21a8a6d32992e 2013-09-18 01:15:50 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-efdc42c9033b0af752f3f4224e1aab62258d224102218ffb5734df9069fd7f4f 2013-09-18 01:34:18 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-efe19f87d7d8e3fd0ec849b625d3cde7b86565ed07a8ce1b6e43c5bdc0e06fb4 2013-09-18 00:59:14 ....A 530432 Virusshare.00099/Worm.Win32.WBNA.ipa-eff332b6f804da12c6649df80256598bcb94bcdde69280ca751acc2eda9f3515 2013-09-18 01:49:56 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-effef5e03384122b619c7853d2665022de87cf19f750dfde70dbc00ee758a5cf 2013-09-18 00:40:38 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-f021169362603fe45d10687aaf6b52364d5b96d3863b1d5348e6a3f707573bec 2013-09-18 00:10:18 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-f02e2e7a22e96447fc7453f0f81b16b69fe76350630a777c3bc0d0859ad2f54f 2013-09-18 01:24:24 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-f06c2462a29f326c676bfe38dff438e677c625aa2b92b37463f87db0daee7881 2013-09-18 00:51:32 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-f09696a47c6e6afd8283beb3edf8b0311f677b788dd8ecad66f5dcd5b9e84064 2013-09-18 00:03:50 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-f09ccc0dfb2840f863e7e380c227223177ac37f2b51427928b18bcc3308127cd 2013-09-18 00:34:12 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-f0b5f65e3eae4e8080b0cda419e1c328b71dfd35ab3cd59c723a0f0537f76a05 2013-09-18 02:09:52 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-f0ccfd980ab2b1875432509542ed99933c6059218b28cd13a65b9e2babb70a55 2013-09-18 02:01:32 ....A 36864 Virusshare.00099/Worm.Win32.WBNA.ipa-f0ce6ff01ed79e5a82d293cdeabdd063e1d339f330efd8671cb8ec2ef8042448 2013-09-18 00:12:34 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-f0d4aeb8fa9c4f1ad97eedb89eb1cd05ba41c27e0de5097bbeaa229736023bf2 2013-09-18 01:54:36 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-f0e7070ea2fd3456c68cd1d422bea883dc55246ee2269e4e2230c3200b813269 2013-09-18 01:29:00 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-f0e86c579492d371c525fbedb0bf5f9160c1fe218805f1db1e085d784e5dca6e 2013-09-18 01:23:38 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-f0ea5891b1c5405937d97d6f8e81231501333ca0cc580d5bc4a6c3faada0b516 2013-09-18 01:22:32 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f0f9a953e8ddfff4083c9b727343fe170f7a90780c2a32b9344b6a4d11b45b87 2013-09-18 00:46:30 ....A 24576 Virusshare.00099/Worm.Win32.WBNA.ipa-f0ffae637bb3f0afa92ce28a000631a817175ffa75e7d6491aff58a829ee9140 2013-09-18 00:30:54 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-f1049c30e735b5c3205afd001627304cf6830a7099aab23cb51aa61bc35a8458 2013-09-18 01:54:40 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-f1146d653332d5d25ec0e1e9399bd3d6b01d3fc193f553ca73f0211a7e507d52 2013-09-18 00:05:42 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-f11d58d9dce427787f0259393af1623dac2db5473b7f0e99678ff2e22c8780ef 2013-09-18 01:02:46 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-f11d824e72cdeb8f2bc0e5b81a8933cfaa71ae4737fad29b0f0124bb0a53ebf3 2013-09-18 02:02:36 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-f123f98f8905e69960446b924bc2b740df07fd209cda7682a004e75d86525f34 2013-09-18 00:11:00 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-f13d3ffd3e5b36595c59ca8c5d23b1d889c86a55a661bfd5c18c353be6a0167e 2013-09-18 00:47:42 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-f13dab193e540511a164d0c5751370915db554e8424cc817c9cc2c92f06719e2 2013-09-18 01:15:26 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-f13fbe48ccb144aeb889eefb77774036a3544cafde24f4940f7a5374d7ff2758 2013-09-18 01:38:20 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-f1418031e5c39c199316952bfaa004d48baa5afa7f66f21c4bdc2f6837553581 2013-09-18 00:06:20 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-f143224455104d632fda00d73d53b2cc1b1f162b80a8abd09f8477e9505a9253 2013-09-18 00:21:58 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-f1646f76646098a3b48de06d0c30f30f5ce9f1f18e9ca8837beb7f2ea3b2aea8 2013-09-18 00:49:20 ....A 100417 Virusshare.00099/Worm.Win32.WBNA.ipa-f16b165414c171de6d888b4d35337b91431305d2430414aa794f1bb1add34f76 2013-09-18 01:34:16 ....A 274432 Virusshare.00099/Worm.Win32.WBNA.ipa-f16e986e3f4a79168cf39b13059a8494206b24e87be85488ba7dafa152be9c3c 2013-09-18 01:51:22 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-f19006c98c77c372c4452081169574818ea6e324086f8bcf4f0ea3f1175bbefa 2013-09-18 01:41:42 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f196091114f3af62bd50052c2abae05713c6b9814b619533b198037b9ed7ba2c 2013-09-18 02:11:24 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f1f544a71542c125cbaf9e800ebcdd41826cabee9ef7ba1f79b084e709fff92a 2013-09-18 01:52:02 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-f298e09f3a0030605dc0d4b545a95f1e0cdcd4b4dd2909c25114f0d0ddebf70a 2013-09-18 01:47:46 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-f2a4d5c1286d4df695c638a5f353603fe2d2b9a085fef8b59d45948d446d4a0e 2013-09-18 01:14:54 ....A 192512 Virusshare.00099/Worm.Win32.WBNA.ipa-f3b4e9ca1437084cd9f0b3c45f634c22442a3ecad699b63942ee15364bd3a9ea 2013-09-18 01:34:30 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.ipa-f4b1617f1bf25febc3563686cf6e5e534ebd2ebacef0e96d54268eb9a112a04d 2013-09-18 01:47:32 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f4b9427468e69fa07795f48ab7b1c93052842249adc9cfc1c69ef639714e3eff 2013-09-18 00:21:26 ....A 191488 Virusshare.00099/Worm.Win32.WBNA.ipa-f4c66666d8ca106af44fed25154b92e165cc851e561ffbd80dd6824a1346c758 2013-09-18 01:45:50 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-f4cfc4d714da77ac0a485483fa559711321db1be2febb0e01115b48775570f1b 2013-09-18 00:38:38 ....A 352256 Virusshare.00099/Worm.Win32.WBNA.ipa-f4dfb2d9b734c8ee77a66bc9df392928cec6c78cec2d420909dd37d0b172cdd0 2013-09-18 01:10:30 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-f4e1b2b150f0f3665bc085d66c887dfe387451a04bb5263fb478f5c8b95cf77e 2013-09-18 01:35:10 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.ipa-f4ebbc1bf86dc502b569eaad6191105800dd18a92da819428f202d06d3f044bb 2013-09-18 01:43:48 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-f4ec8e4897b70d7f45bfb23315fe34016555b1e76b36044c322f194517f0ba4b 2013-09-18 00:04:30 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-f4f93fba8bf1ec1ad1779c4996b7a0da2028e71c42da06ebafad5a9ba74e9a27 2013-09-18 01:55:20 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-f50c3e0b9a7344d2a711b1c6647b3d8e502bd069e063e8c4b7fd0976b6e0602a 2013-09-18 00:07:02 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-f51b48d949c5d649b7d79dcad15e343f9614999f042ec1572bc18099b43946d0 2013-09-18 01:33:16 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-f51eb445943d7b2b35099cd8f1f079bbd933402652b1308e24d6afb3f6db8f1e 2013-09-18 01:24:42 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-f5287ccb3724c78818ec40d3d5e10ddb35e37d38a3e751a53a6bdf879d09117d 2013-09-18 00:38:24 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-f52c45fbc008df4546eb528e1379291a5f2c8f5e8c31c23c102ded529c488a74 2013-09-18 01:15:24 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-f53d10e70070bd2403b2166a98c31c12da55c0b93cdfbc04c12d972f410cb8ed 2013-09-18 01:42:04 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f53d281ee012eabd84d72472b3911418fc4168fd00c43c2543a6abd69e01b932 2013-09-18 01:15:48 ....A 59609 Virusshare.00099/Worm.Win32.WBNA.ipa-f53f7cf04f8db01602d3d7a539920bd2645bd9b29e59037fa90cb57b62434052 2013-09-18 01:16:46 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-f54526a6070784629fddd6c8d6fdcd881fb63641c542ad317c1db43c07f2c32b 2013-09-18 02:03:48 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-f54b1da6a1735008a97053ee31a334910236f79b84a04bfed9fa2a9c88c3ebe1 2013-09-18 01:55:16 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-f55cff8e5e34f66fc4b0bc14db428fb204d42984e4fea35432d89508b6b4175b 2013-09-18 00:07:02 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-f56af82de25d45c475092f412fbef042ab15930b8762b1182e46f1034db0a7f4 2013-09-18 00:23:32 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f5842540c2799080a4d5e79b1578b119ce8e166118845aea36cd82d04b9ecb22 2013-09-18 01:43:46 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-f58c5aca21a27c2a2ad09bc1ca180b5fbbbb87f05f8ccca51ecbce68aca33c36 2013-09-18 00:54:46 ....A 143360 Virusshare.00099/Worm.Win32.WBNA.ipa-f5930769b943664a9783c9a425c7c2c4c474aa392773a8b7600ab815a2e93f92 2013-09-18 00:53:04 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-f5a4112375082db27e1213f0e7b1d585a119a7702fbac0d9b66fd2ccd96048cf 2013-09-18 01:58:38 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-f5c28158a189a29324f20bea2571be39b1d71e60659eba66dbacf13c9b504c70 2013-09-18 00:51:24 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-f5d5a61548202efa6b671f422d898eb2a164678effdea49553f24ee9b897b85f 2013-09-18 00:13:00 ....A 86016 Virusshare.00099/Worm.Win32.WBNA.ipa-f5df7851138a25ed3aae7ed05444beb10dc8bf89ff971841e980f964c987e01a 2013-09-18 01:41:54 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-f5e2b950b046cd423dd929dcbe9f33dbfad060a7b7cd168d3151cf43de46801a 2013-09-18 01:44:58 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-f5e5e01ea6a49b5e5ba80e651806ce689d06e3ad1f084925acb11138a76e0f67 2013-09-18 00:11:20 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-f5eec1b18a3e4e9219eeec020c72824dc1f4d6b14db3673955c20dec03156669 2013-09-18 01:46:32 ....A 249856 Virusshare.00099/Worm.Win32.WBNA.ipa-f5fa5daadcd4fe8c8e4228243ff59e5806a4465b62b82273215e94506ebbb501 2013-09-18 01:59:44 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-f5fc0d2a338978c998aeffae3ca878d05f81868aef03ceebec1ae06befda06da 2013-09-18 00:05:54 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-f5fcc8630c87a36369d61fc27a7192a558a8fa8166817fc7284f1ffaa748a632 2013-09-18 01:40:52 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-f6003551b3b955eddf0451a6ae3f2c0cf0ae5ff31036b0517b3fa60fd9c8157f 2013-09-18 00:22:18 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-f61865285de2560c967fafde949b5dbcbbb6d432bd2cfc1ab411d65fef039162 2013-09-18 00:43:48 ....A 196477 Virusshare.00099/Worm.Win32.WBNA.ipa-f61d18bd52ed203d40ed4e5ea8c3957fcea01163b216745d250e1e6d066ad59f 2013-09-18 00:03:32 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.ipa-f624ff0f0108bc7713246709cd16a2e127828f3d941c3f67c7fa4a49ba981725 2013-09-18 01:42:56 ....A 430080 Virusshare.00099/Worm.Win32.WBNA.ipa-f634856ce01ac1b131eb53bff6afcc5a1d2d030e38bfa6ddcc53394c6a8afdf8 2013-09-18 00:39:58 ....A 307200 Virusshare.00099/Worm.Win32.WBNA.ipa-f6427eb5b6584e302ca56ac2c1dcdf49b0141685ca05879a28d33b01949ec30d 2013-09-18 01:11:02 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.ipa-f65945d1e1c79ba16765ab95bab70b642868b7b990d17e853777e89048c8f0c9 2013-09-18 00:40:04 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-f65dc375bd92172c1184b02b226363cee84d5e9240196b87e1bea06d657c4231 2013-09-18 01:47:10 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-f67b4765951821ea51d3da7e0f79659c5dc52f414e2adcafc66ba50f43678e87 2013-09-18 01:25:26 ....A 205312 Virusshare.00099/Worm.Win32.WBNA.ipa-f67bbf0e28a61e268b572ed247008a77598bd219a1447664e1c2f8abe27a58e8 2013-09-18 01:51:00 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.ipa-f67e870583ac955c00aa86dccbaaf93268508b259772b5f62755c10fc31126f8 2013-09-18 01:49:20 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-f68999cd2e318365b19798e494a66c7b1d20080b07afc8bdb2ea1c8f6a1d4df8 2013-09-18 00:24:08 ....A 122880 Virusshare.00099/Worm.Win32.WBNA.ipa-f68fdb85e2d7d134aa81f188c2eb2ab7a7cb6fbcea9f12c28d0cdb267865f254 2013-09-18 01:10:08 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-f69bb6a463bb2aff664aff6a9273c9488353c28279d60ee8b60ff9cb85ceccdd 2013-09-18 00:56:30 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-f69eb59870c3a856c45bff1900fc9028d76a4ce2f8d5c53c49b6152577877f19 2013-09-18 01:37:54 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-f6afa030be72ec59de9fb432e02d075fd0d71ed3b8cfcb3dc5cb4edefb262a8b 2013-09-18 01:01:46 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.ipa-f6bad741b1fbb992e8ed921271fdf556398ff109389f2987706cacc807a648a7 2013-09-18 01:07:24 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-f6bb6f7c4d7bc9c64d3d566e191f944a92999e0ecc4f65db4bda587d68e6f5c6 2013-09-18 01:51:04 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f6bfbaecd1cdc4a378db0fce55245a17fe823c09c8181df105903a7274e703a7 2013-09-18 01:45:44 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipa-f6c48b7cd88bce6c1fb2c5189259e6ff43337ba0a79421ff8cee87d4be6175ae 2013-09-18 01:50:20 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-f6c4fb7e72bf6865203d604d2fc5db22e504fdb66d247f970122a137c4d3ade0 2013-09-18 00:16:54 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-f6cc016c2a6479f24db4409b67848fd190a26712b4b36f1249ea6fcffdd240fe 2013-09-18 00:49:42 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-f6cea9471b462586f5bb2042435ab8bcfa1258364fcd12a29f7f6a4f12f43ee6 2013-09-18 01:29:56 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-f6cf509bfa2f400e5b73b309c398f209a94e32d47dc4db70ffd681508a00eda1 2013-09-18 00:17:42 ....A 283705 Virusshare.00099/Worm.Win32.WBNA.ipa-f6cff00890a171bb02b5ae1fa7110d43e3f541ddaed04118a79e69679e835e94 2013-09-18 01:44:16 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-f6e5fe11fd27bd497899284620a7fc61d0f575e9fee7d7e7f31ca6c1e9a211ca 2013-09-18 01:04:12 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.ipa-f6f0f100c5c892749786d9db999a6a0fcdc2972de64bec416456a471db931dc8 2013-09-18 00:38:38 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.ipa-f6f1f60b19b5c908d31be9fef0ac516f6b00170e99f388beee5a0a404617e650 2013-09-18 00:44:40 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-f6f37967d3c90fffeb0d5cbdb8f3da1200e8e6d3d26da272c6f3b9ea71729561 2013-09-18 00:30:04 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-f6fdf02001f6bfbde50e216f20320f6f335ca5f66f728fc3ee6cf94c4916094a 2013-09-18 01:17:42 ....A 77824 Virusshare.00099/Worm.Win32.WBNA.ipa-f70845f331e4e8e1615321fff0c24d1499179e566463f7120490df194f0178da 2013-09-18 00:23:42 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-f7317993696c10ae95fe342c35ae3d7736fe1a10cdd7db0e511306043547b674 2013-09-18 00:24:02 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-f73435d8aaad0eb0a77ec183f6fd33d39d97adae11e0628aefbbb98b72030db7 2013-09-18 00:29:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-f73d41939d3f20f801ad4057dea83a7a404daa2f858f3083dd504a9dfb94b63e 2013-09-18 01:51:22 ....A 196608 Virusshare.00099/Worm.Win32.WBNA.ipa-f751ad99cbe8eace95812df9ac9f302a567582f267d4f920894db2832773852c 2013-09-18 01:36:58 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-f756f6be4abf137bf4de4008ed3cc56026e488e5c5da3493230a189a3d7520eb 2013-09-18 01:28:40 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-f7695c1fa2bb370f843fc21d604993d35f4490a280942790d7ad5fca546d6308 2013-09-18 01:33:20 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-f7696c6500e06b0af0b5300dca17cebdce56508d2b3306e2ee19132c07999fc5 2013-09-18 00:15:46 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-f76adf9ec8d132db842556a950ded3cefbd39508d4d75506f4a8b188b9d4d7b7 2013-09-18 02:04:12 ....A 253952 Virusshare.00099/Worm.Win32.WBNA.ipa-f7bdb9b5b56e6f40207d92e19d8e060947ff4db8fc9599116f9783a67bcf707f 2013-09-18 01:50:24 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-fa014313bc87863ab5654632e8d7d8e75e764dc8e1f279d47865ac5518f81725 2013-09-18 00:32:58 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-fa387b2367485a847c307bbd115b0967b40ac3c28b038b8108adc0e5be4474f0 2013-09-18 00:03:02 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-fa7cedba161755bf1f8c76ff8754677d233f059341776fc98bc89304ef66766c 2013-09-18 01:41:36 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-fa8734111cb81dc6df6f68675f2a31d8da744b2e4137f910a0f66ef17a86564d 2013-09-18 02:03:02 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-fa89930d5d40eaf0c5573eb67fb53c000a843b1e93051a9a29c9846e71d3d85b 2013-09-18 01:58:16 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-fa92f2b70f7ed0d1fdbaa660ae980d97264bfa8643861037560e6d16ef9ae330 2013-09-18 01:03:16 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.ipa-fa931344030fbd19536309342d106cbb4efcfc9676d8d77f40cc7484d96bd483 2013-09-18 00:15:12 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.ipa-faa57dc13855d00ba7656e14400ac8d7023dd75116541f5a0e360948b0c2162e 2013-09-18 01:03:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-fab5bb724ced8a917cab0ce74b544d4e7113feedc6957af6032c16a0a35972be 2013-09-18 00:36:14 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-fabe25f5cbac34de1a43edfdcdde8b09672489f7d5db18175d0a42b105f56db7 2013-09-18 00:35:40 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fac350e2900a30ff536f3a6a4c94c9975f81c557fd8dc49831e939141f7c73bd 2013-09-18 00:26:50 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-fac4993042ec7b0a6bc02ecd30efef5a661d4e0c386983fec80478c72fd17043 2013-09-18 01:40:48 ....A 464896 Virusshare.00099/Worm.Win32.WBNA.ipa-fac5416d3f2c68dab622ce3eab85d914e76a11e8f97f27e30a52142c05af6c82 2013-09-18 00:53:54 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-facee0c2817f55eae9130043337b7a2955d09ff6243d93e0404107d73da32633 2013-09-18 00:52:40 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-facf0290a634802d440aed02ccd0c1d32b7f475a608101150800dcfeeee9efa9 2013-09-18 00:52:34 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-fadd79f34a9e8d23d1d1e862dc1464b605a38618e7c820a5b023d4f1d3dac8c7 2013-09-18 01:00:04 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipa-faf1fc061f480bd21a25956cc75a3461a8b47881b486a1757bc638e41012d29e 2013-09-18 01:35:12 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.ipa-fb055c43d9db6b8997d6b450dadc1896ab7a4f08d3988b40cc7b1e771f8bba3d 2013-09-18 00:24:12 ....A 106496 Virusshare.00099/Worm.Win32.WBNA.ipa-fb1f648617a4285f1529e519e748ac342efe174841dc32673c2f344a9ca54fe1 2013-09-18 00:22:02 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-fb2d5580801e65904fd4011c051f7ecbb3d7eb326f8b73065ad3af3f6571e6ff 2013-09-18 01:54:38 ....A 176128 Virusshare.00099/Worm.Win32.WBNA.ipa-fb2fa97b8b5931bbf77032ba4c19a1923d28f13733417eaaeadbee98895f6411 2013-09-18 00:32:04 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.ipa-fb3b748c19f3b9f73f2b476ed11a390d0528a06bb32ecc76b32f43b164286c7a 2013-09-18 00:51:28 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-fb496af7ed9fedf05a969b2128b6d563c22f6dbf184df4132036f5446bd8e7e7 2013-09-18 00:41:44 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-fb498829cf973f4334e456a5e7d536d91d2a79512b8d8b5625a38a068be23e71 2013-09-18 01:39:04 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.ipa-fb4e4f7ec5c47cd2686ab1c65edf806513c328395f952b115bb54be308820019 2013-09-18 01:41:10 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.ipa-fb5b40cc669cdd70830831e049b2b88069f46396d9f97f575f4fe21dd01845f2 2013-09-18 01:12:24 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fb63885a2b7b56d71f8a1966bd2ea22f84dd206918f5a042e2510c0be2b0d12b 2013-09-18 00:35:04 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-fb6c53ce82ddb71c8f91fd038c86c7bee4e80bc881d7596b22a7a4fbf3abbf04 2013-09-18 00:16:06 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipa-fb75cc31078a19dea61b966c4d43ff254dbffdf8cc456718a9c2afd6d70d5f40 2013-09-18 00:35:04 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fb784e1f507ac3e55822b04336c5bb5db978c0ff92d15cedba22027ee4797c97 2013-09-18 01:40:58 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.ipa-fb7f7f0bf1c351babd40abb25d1c6c841bb95ab2276c01aeed6570355f0316de 2013-09-18 00:26:16 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-fb82423f997a75376baf07c30c4a7a77814f018d0444838a355d19b2b37fd1d4 2013-09-18 00:58:04 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.ipa-fb864bcda5a2c2bd6892959e91e8212128ed49f3d748891d6777f95414954a4c 2013-09-18 00:15:30 ....A 118784 Virusshare.00099/Worm.Win32.WBNA.ipa-fb86d3929c81fe351f7cb07f093ada85e3d7b503efc000f09b713468fe638710 2013-09-18 01:25:32 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-fb93f5dc299e5a521a4c5bdd4d5c5d2f86871c3e31cc32d12e1a68c2b9333747 2013-09-18 00:33:02 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fbc835bf46420953b9f9ab941017bba76b3e46dd2deddfc05eec1b4c4c402fd4 2013-09-18 00:46:38 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fbca3a014a0bf5b67602b3a59072900092c613e5952a8458b6fbc6ad3de11a7a 2013-09-18 01:15:54 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-fbd347760513ed76c60d76ef2c5bac43a6b9d91fbadfcc07708441c1b9b77539 2013-09-18 00:48:08 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fbed92103660688074c5edb67e8db601dd352f7808bffb6a9855d342c97009a8 2013-09-18 01:19:12 ....A 73728 Virusshare.00099/Worm.Win32.WBNA.ipa-fbfd46d59f5ce75b012acfe189ff119a78345e33d186d02abdf8ae6293f4e70d 2013-09-18 01:11:50 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-fbff903b58148704ca631e0be00a24c0db38ae8eb8e94d31271df3752ff883ad 2013-09-18 01:00:12 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.ipa-fc2616f074c00b4d0a9acdb2adf6b758e93e5ba7fabf2a514293497d93fcbb8b 2013-09-18 01:34:50 ....A 125432 Virusshare.00099/Worm.Win32.WBNA.ipa-fc266e33b1a0833be0d2b7951b5e179f6bad1453924604e523cf5a5481c03d27 2013-09-18 01:06:00 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.ipa-fc27dca9671080f7f49cf3240e4061ea5f89e8847d1dc90499c559e37d696c37 2013-09-18 02:00:00 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-fc2ff297d2423a95f61cdf49ce7e2a5e2d549953f03dcd57bd8c203c87a31c5f 2013-09-18 00:40:12 ....A 225280 Virusshare.00099/Worm.Win32.WBNA.ipa-fc32d5aa302529c9ae5eb58d8c629ef92287bffc81a7e0d6cffc1e2d60281dd0 2013-09-18 01:06:40 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-fc354fe83e7647e843a7062c29f37670063ddf3be7736a8c9aee11505988f56c 2013-09-18 00:10:24 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-fc363a4163b1d765aed154b309818c6a64d9ef9ace2d567f435eefdaec3378e8 2013-09-18 00:39:56 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-fc403bbde244bbc2e6200d53b71db9c3e178aaa16d6ef3337830398b22cba0fe 2013-09-18 01:28:12 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fc4d66b8c55eaf27e58cc5ed4212c0d5352ed2f0f0be35fc5a27453dcccf19f5 2013-09-18 00:18:22 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.ipa-fc52990697c015907604d560515a28379eaad945f383b6f23e5e0ea77a52738d 2013-09-18 00:05:52 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fc6a1c36d5fdbb781cd76ab09e8461d6556ab905d3361bc99be587dd3a1b41d2 2013-09-18 01:24:28 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-fc6ecb7a33357e3fd68a83df57c81c5bf03fb7a12d6f77bc86f829c2146191a3 2013-09-18 00:44:14 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.ipa-fc6f990f565088d0c8c0b5f56dfda9d88e65dd5c69eab6af52c94d4e1a673e66 2013-09-18 01:41:46 ....A 126976 Virusshare.00099/Worm.Win32.WBNA.ipa-fc88d43fef0e98dc6d693d791d40d608a65e2236b77888760c3956f7e2905407 2013-09-18 01:24:24 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fc8f18206fc51a9026bcb93995014285b2afe221b943f11742209d320e1df547 2013-09-18 01:00:14 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.ipa-fc934f4b1454c0201fa7013ba16c5cfd260d2895820ef0bf60dd2b3ebfbf1531 2013-09-18 00:56:24 ....A 245760 Virusshare.00099/Worm.Win32.WBNA.ipa-fc97caea65dbd5dc097d4296eb2fa1fd894d8ebf5a166ae97deab6354b74cb34 2013-09-18 00:30:12 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.ipa-fcae7625d54e9af8c3f65389387ba1008fa764a02563e35e7ee16093d528d5ed 2013-09-18 01:46:18 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipa-fccecadc3ae6862e1db13586825ea8016203c440adfe0d5df830b7c0d5f22bf4 2013-09-18 01:54:56 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.ipa-fd9c9ea0cc45de24eba6ed38d4d38811631b4a8f085ed67cae6a5cf31eb0d901 2013-09-18 01:04:46 ....A 81920 Virusshare.00099/Worm.Win32.WBNA.ipa-ff55a2eb839e8b15d03f95117b8185b7106218da68879b2ce413509f7275c273 2013-09-18 00:19:56 ....A 65956 Virusshare.00099/Worm.Win32.WBNA.ipi-012344143df8e6d7bd6bfd67ace0ba5364ceba59e6e005b7a3d9484fb39b9593 2013-09-18 00:52:36 ....A 315904 Virusshare.00099/Worm.Win32.WBNA.ipi-0245f478296ac4480573f6b80b2959d932e35e47126933d42c09f9c66a04d980 2013-09-18 00:40:32 ....A 646432 Virusshare.00099/Worm.Win32.WBNA.ipi-239f31e63ce7a9fe7a48df1be29a65ba5837d103c4a465640b6809268b46733e 2013-09-18 00:05:28 ....A 114688 Virusshare.00099/Worm.Win32.WBNA.ipi-83442fe5c4efb7b710fd3bc868dc3c30dc3552dc7034cf98709f98761697a9b7 2013-09-18 01:12:28 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.ipi-a4d3e424df7c38ffa556a18d58cf7f0687c8399950b7005ca83b7f935a8c5159 2013-09-18 00:38:18 ....A 622592 Virusshare.00099/Worm.Win32.WBNA.ipi-ab90e766c119938387906aa8a577de3077c4fee9025bb6794b2222d7514bd5ed 2013-09-18 00:10:44 ....A 475616 Virusshare.00099/Worm.Win32.WBNA.ipi-d0785d039001615b6db86f19e330a0352412f69e687681d8283b37849bbce564 2013-09-18 01:41:12 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.ipi-d6241ce8c8f4bff3222019911093f6ecfef56d65fbe58dc0e5bc0a04bc2c4b5a 2013-09-18 00:43:00 ....A 208896 Virusshare.00099/Worm.Win32.WBNA.ipi-dfbb4a587192bdbd55417e1df7794b8d52b08777b430a90b7f6b5ac13c07ed40 2013-09-18 00:22:10 ....A 782336 Virusshare.00099/Worm.Win32.WBNA.ipi-e10b4add60ed7d36ed846abdb43c15f027136e62be1faa906d41ac00c81032ec 2013-09-18 01:33:58 ....A 139264 Virusshare.00099/Worm.Win32.WBNA.ipi-e4b1026a11f9b5c8c6ef7bb13c9d262fc97d124c2e57f4146f57671b1785d7a8 2013-09-18 01:25:48 ....A 204544 Virusshare.00099/Worm.Win32.WBNA.ipi-f1d6d161a5e78325460e3b9c4dba75b5e2bcc2a0aa398eeae0862944d30e5c4d 2013-09-18 01:50:24 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.jtx-7e93fb31c8f20ce5279599027d8e207e27e6d07f97792c59903c52ce14fdbfb2 2013-09-18 00:25:08 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.jtx-aa3502a3b333bd5279461f84b0d11557f458794990f4f94c957697ac73a05e91 2013-09-18 01:40:12 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.jtx-ae673e951e3c40190cde826f0bad1a7a4e0be6fad6902aad172ef21d7364efc8 2013-09-18 00:35:42 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.jtx-af62f3bc26136b92779024e23db5d10498d5794befec4cf647e30c2d30825ca4 2013-09-18 01:34:28 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.jtx-d987e602180e92967ed77c69ccf601a59827c97b23e586bdfcdcb01fc31e54f1 2013-09-18 00:29:04 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.jtx-dbad2572a9416c94ae8944c75aa620c7d3e24cb165aa52f6e452f532d9058252 2013-09-18 01:44:06 ....A 9987 Virusshare.00099/Worm.Win32.WBNA.mhi-e1455cbfda746873b32cd669451930382fab0bc14a34b05ac70a84d9d62ecb68 2013-09-18 01:04:34 ....A 21667 Virusshare.00099/Worm.Win32.WBNA.mhr-e11e2f78edeff3872300bdbb2eca1fa14774fc48795f406a9afa86d3e37389c0 2013-09-18 00:14:28 ....A 110592 Virusshare.00099/Worm.Win32.WBNA.mjv-b08d1b35f2ca50c1340af13c4a39b060dc7708ffd073dbc7ef737ed7517a81cb 2013-09-18 01:28:54 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.mxu-a026c1ecb45f00328c01701862514e22ba78c29e7e30da891370b684d89acb13 2013-09-18 00:08:34 ....A 116992 Virusshare.00099/Worm.Win32.WBNA.naf-083f2cb6281338ef95d63d753c37f3542019811708364baf1182515680dd9927 2013-09-18 01:05:44 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-3439bc30ab48542a6e0e82f95b293d410eee0e0ef59ca06c78af1c09f515b10d 2013-09-18 01:03:22 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-76b7bff1852ec0aa0f8634353699654b04ac6136dcdc89d66a51a36298f04fc3 2013-09-18 01:37:18 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-825d1877bb3ca72f976722101fad43c474b9b90fbd500100168312af260ef97b 2013-09-18 01:29:08 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-84c2d609e59f7934b8a90734b24c41cb2b1368856586ff3ad6e0226a3d7880a5 2013-09-18 01:15:54 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-89b505a36b6307bcc4148a41fd4be7369952ee239a53499fda701225ac48441a 2013-09-18 00:39:50 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-94222d41019fe67426ba30a65e3c528952277a26255430191cb88c18c4140080 2013-09-18 01:18:26 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-9598c21c98340e089054786da760c35ef95ad4276891818c90810fe32b0e50c8 2013-09-18 01:48:42 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-96d1f05c33dfcbf943992ce543592ec0a87bbe604dd9797c34743c8cf0a16ee7 2013-09-18 01:01:36 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-a3c412b76bab73efa77f75bb7f5c8e1f5cc0502e6380c3877abd7891b8650539 2013-09-18 01:38:50 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-aead74a957c36f8229afb2a6f46997b5e491c6abffdaa76130bb780291e12609 2013-09-18 01:42:54 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-b0701b7824f010ec1c1f2af1cda183d6b2911a805d16b2a2907de4a1f0bc4ef6 2013-09-18 00:57:46 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-b1728c29fc251aa3ff996dd2ea0a61787fe071cddd13991e1d2c0dcf289a13f1 2013-09-18 01:10:50 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-b8852a8288388505f2736b3b9493d203fccb3a6f6bafc72a6c14f1e9ec263272 2013-09-18 00:35:42 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-c2a7b1751606d33386eff8fb0635f5dc0eb21bb8a7e78b84ba0b6b74bd3047bd 2013-09-18 01:21:56 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-c80aad870d4a5bfdf61fd434ab48d480ac0e84706d490a2a4a601d4048aa9ebd 2013-09-18 01:20:08 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-d8fefbabf036711b9cfeffda4d92c661cd3282ef56753884c38568e4b377168e 2013-09-18 01:25:28 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-de4a2bcc9766ce77fb473a7a10e8c2451d0ce529e75b3aa9de0837c29223a830 2013-09-18 00:21:12 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-de5822d0f5a9cdb053e9feb7fc5c6c1de6beff2127b3f1d63ce29a2647c9bee1 2013-09-18 01:39:02 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-e2ac5d5df4b19dcba9a02a6aac6e1cc4cd981a809074a2ebdadf78e2c73a6c01 2013-09-18 01:49:38 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-e3ad78ad9a1eb52e4658469a6b118b33016f8f3c4a3aefddd18a504534c3b202 2013-09-18 01:12:06 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-e680e333f37a1840e78aea731d2c7061d88ae6142778da591a8d77c07129b140 2013-09-18 01:37:36 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-e892fa24f3022b6a0562c90910c2a96f45dc56a4cbd26680356e63517852ee85 2013-09-18 01:02:32 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-e9678de668b50d145b783b5aa5e5643991b9a419d5346f9b09e005391426a96c 2013-09-18 01:39:22 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-f624d238527b94e2d58f6149ddb7509774b9befd430294fba00334761257e332 2013-09-18 00:18:10 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.naf-fb40c211d5d98a97291c557a36f2d241227a96234de47c617c318cf406236451 2013-09-18 02:04:44 ....A 162816 Virusshare.00099/Worm.Win32.WBNA.roc-14373d4c4e14642c17b9a750a9be340e888b9a40fa9baa170bc263a9b5243c23 2013-09-18 01:32:34 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.roc-155d7e50a954b9524f59e84dd064a188c20c1a61efcf88006250f813496e29a4 2013-09-18 00:06:26 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.roc-22a52a608852a7f00f857e7b3e6f24cdf416999d618d073c6051e0f8f7e68717 2013-09-18 01:58:46 ....A 104982 Virusshare.00099/Worm.Win32.WBNA.roc-24909dcd12725fb762a6545d11ed49a56b5c14debfd9bfef1b306044a65dd318 2013-09-18 01:02:08 ....A 102400 Virusshare.00099/Worm.Win32.WBNA.roc-2504ab873212e02f7720d33887bd925ef6230f856d2809d087cff5d6714987d2 2013-09-18 00:24:22 ....A 286720 Virusshare.00099/Worm.Win32.WBNA.roc-2a9de43c6d99d80ab1c4ff91406ea6f4ee2c0c4c8b903bbeb136c83c09f25487 2013-09-18 01:57:38 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.roc-4417eb67f47999abefba0a8f57105802a88f3a2909631f1836f8d31f9638652b 2013-09-18 01:39:10 ....A 147456 Virusshare.00099/Worm.Win32.WBNA.roc-5302ac678f1b07f2075f70c5f9c9844909c33023056412121edb9c8c66f26fcb 2013-09-18 01:58:58 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.roc-57b9d3b7c225110c939f4293883474d0debb78360cc6a82cca11a4fec3f9a8a8 2013-09-18 02:01:28 ....A 118868 Virusshare.00099/Worm.Win32.WBNA.roc-57dde045f2f1c34c4b80790b5c4214e49e0c3ca827cae2dfd1cadaf0ab15ae34 2013-09-18 02:06:46 ....A 270336 Virusshare.00099/Worm.Win32.WBNA.roc-58776670c66e575373afd7dc30d981201f1b8ff117ad90c3a26d39fa41bee404 2013-09-18 01:37:38 ....A 76351 Virusshare.00099/Worm.Win32.WBNA.roc-618f0ece4dd0179fa6b506e07dc0f1261a316f578e7d1d8b0d923feb3a7ed0df 2013-09-18 02:08:54 ....A 327680 Virusshare.00099/Worm.Win32.WBNA.roc-66b435f60328e818c943934322f54942060b66579e6922e4ec3475faaf4fa693 2013-09-18 00:42:52 ....A 76453 Virusshare.00099/Worm.Win32.WBNA.roc-681e9503b81ba6a9b3ae126c7f8b9c500555120a5e88fe8829c737291af85502 2013-09-18 02:05:06 ....A 159744 Virusshare.00099/Worm.Win32.WBNA.roc-75668621657238a13c1c74cf6eef93921a97890868ef5f991078eb69c96140a5 2013-09-18 01:00:42 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.roc-7721536a2b982d8c46a771e1e94c7b64df2ab1aef007ee53da706b764e6c0332 2013-09-18 01:51:28 ....A 180224 Virusshare.00099/Worm.Win32.WBNA.roc-793f94541017c7929e6ec3aa2472a5cd063b0112d61ec89acfe2b8ca6bdf71bf 2013-09-18 00:16:36 ....A 76315 Virusshare.00099/Worm.Win32.WBNA.roc-8120d877a424e32b045bc82902b00b7cda51d070d1f1c8e0c98c01bc41731410 2013-09-18 01:38:38 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.roc-81a7f0f81877379371cc10f513ba8e721cff947ce02cad1905a3439b3976ea82 2013-09-18 01:22:22 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.roc-82db1392ada968f770a9a44e63ef0c14746eeabd9e84d910fa03756a895390bf 2013-09-18 00:03:56 ....A 258048 Virusshare.00099/Worm.Win32.WBNA.roc-8386b358f1ba5f94d94105a32f2677aeb252b77b6e71f588e4f2402e9136988b 2013-09-18 01:36:04 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.roc-854fe0230a0a26a8999fc25e5ef005a43e8608c24fea34fa5faf2577474c528f 2013-09-18 01:21:52 ....A 76342 Virusshare.00099/Worm.Win32.WBNA.roc-856bfb6fae5f6f873becd3d086755d1bef800c483cfd98eb0f3ef3ff1fd513f2 2013-09-18 01:29:34 ....A 61440 Virusshare.00099/Worm.Win32.WBNA.roc-86d1b59b54980dba89c99fc2dad4d8c3ddaf540c8e02fb1d9ae16108662e4174 2013-09-18 02:02:54 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.roc-8eb25208fe7643968f8f496d8b5aff6fc0e2ba8588cb387a518cd9ae1bca0b7c 2013-09-18 00:06:58 ....A 118892 Virusshare.00099/Worm.Win32.WBNA.roc-91c9ac0a22d87e9a9b9a65a69f278e607d9dac005dbcd3223cbf9081564e8a98 2013-09-18 01:46:28 ....A 462848 Virusshare.00099/Worm.Win32.WBNA.roc-931e6b35859645d7c17d226826b8080ddce491b3ca1088054608c6203b47965c 2013-09-18 01:53:58 ....A 278528 Virusshare.00099/Worm.Win32.WBNA.roc-9400042b8297307d071a411bc44ff8b37f15d0f08f2fb2f8dcef9c4e8e01eee2 2013-09-18 01:13:36 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.roc-95839eda0c03e7c7031a6709eeb66145f302afdce437c6838ef6c5d1cc914213 2013-09-18 00:07:22 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.roc-958c8b72728b428405f45bf45908d55437089f78955b12ddd9dc4a03e311cc25 2013-09-18 01:48:58 ....A 245248 Virusshare.00099/Worm.Win32.WBNA.roc-96165aeba80365e4c74df916346f4fac5af3dafa09a4946baf50212c93767db7 2013-09-18 01:31:04 ....A 76297 Virusshare.00099/Worm.Win32.WBNA.roc-9687cf21a72f5d52bbf015af600ef8f65c9278c14af1f9540cb6956f0e0d85e1 2013-09-18 00:02:36 ....A 76411 Virusshare.00099/Worm.Win32.WBNA.roc-97f002667b428b51744aaa32a32e4173d43e46f93d81fcdea0f4b15213f4f8b3 2013-09-18 00:46:32 ....A 76351 Virusshare.00099/Worm.Win32.WBNA.roc-98e55932afe3b304c732b20f983b9368ea34aef685de19475944cf8dd358608e 2013-09-18 00:05:04 ....A 69632 Virusshare.00099/Worm.Win32.WBNA.roc-a0baafb5f8beb90cd8c7b59cd897bbccf45484259c8654e418d8423a4dc049c6 2013-09-18 00:50:02 ....A 958464 Virusshare.00099/Worm.Win32.WBNA.roc-a0e57999184e770dabda1b68f6f18efa205b46362530fbaa0559498a58664ab1 2013-09-18 01:10:34 ....A 76399 Virusshare.00099/Worm.Win32.WBNA.roc-a1a5cf2cc9e2727962dbdd6efb1a14774615d26216833210a22f841a7120050d 2013-09-18 00:23:38 ....A 76348 Virusshare.00099/Worm.Win32.WBNA.roc-a2c2f703d75c0a972edd7099993bc043efa542412557912ae8b7e7a89193f724 2013-09-18 00:46:28 ....A 276992 Virusshare.00099/Worm.Win32.WBNA.roc-a640843671870afc28adf0c883f413c5653e9e96aee77d05246027e0a524c196 2013-09-18 02:03:48 ....A 331776 Virusshare.00099/Worm.Win32.WBNA.roc-a6a12cda2fc984fd57e650caa5469d2c3276f3f9bc9efedc6b7a812b996d4ec9 2013-09-18 00:38:32 ....A 124869 Virusshare.00099/Worm.Win32.WBNA.roc-a6ad5e466315f1c9767e3781d038b5bbd82eba4ead63ed82ccdc0dc4e7d99839 2013-09-18 00:31:54 ....A 215603 Virusshare.00099/Worm.Win32.WBNA.roc-aaa4f97ade64c106366386be4339d772bb8228c4eb36f005513bb7ce51e7d392 2013-09-18 01:54:00 ....A 512000 Virusshare.00099/Worm.Win32.WBNA.roc-ada4e671f7f5b9e16e146aa8502de1f42baaf964a2e2065115f7450d3191ee6b 2013-09-18 01:34:44 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.roc-b7164ab4b89455f06bab95d1a18cc6772416495c1eec8adb2dec387feb060863 2013-09-18 00:02:28 ....A 76429 Virusshare.00099/Worm.Win32.WBNA.roc-b8ca1826078406c1c44497cd468cbabdd8845e801abafc2f53860f0411ee83a4 2013-09-18 01:21:54 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.roc-bceb53fc6e4a84fe6f41a8c26aa234847dca5f6b1c569611a69a630589ae3c49 2013-09-18 01:39:50 ....A 226689 Virusshare.00099/Worm.Win32.WBNA.roc-bd50194435d35f05330ed80323c2e212ddae8f55e31203d5d642fbf4f39b1a73 2013-09-18 01:47:12 ....A 76723 Virusshare.00099/Worm.Win32.WBNA.roc-be76eeae089a54477a74f9635388163e4ac34f7fcca62d761e62dede6527a82b 2013-09-18 00:40:08 ....A 217088 Virusshare.00099/Worm.Win32.WBNA.roc-c1a516e91581415c151fe731cc21a654840b14e81e55450345c30c0dc717c237 2013-09-18 01:02:10 ....A 251701 Virusshare.00099/Worm.Win32.WBNA.roc-c3a468d722f904efd1c319eb2a425787004dfbc9c426c3bfb14811c64ef53cb6 2013-09-18 00:49:20 ....A 204800 Virusshare.00099/Worm.Win32.WBNA.roc-c3ea5f65a571389f2f5d7c1d6a1280fc28c587544d992096ff91c902687742f0 2013-09-18 01:44:56 ....A 76369 Virusshare.00099/Worm.Win32.WBNA.roc-c437e17165c3747d1193e908f757c44afb39024d84a5ffa7f41df6f190232df5 2013-09-18 01:20:44 ....A 1068594 Virusshare.00099/Worm.Win32.WBNA.roc-c507cd3862a7414e08afd9c9fa97db15ad796a15138345ff53f6f47b62e72af3 2013-09-18 00:17:22 ....A 218112 Virusshare.00099/Worm.Win32.WBNA.roc-c75fb23d11713d6d8e83ed7bdee0a363c1bdb2fbfd19bff0fa4c6a6ee4e2c6c6 2013-09-18 00:05:00 ....A 76387 Virusshare.00099/Worm.Win32.WBNA.roc-c9ccb3d79b5de13704ea1381a1964c10e0c88c01f4a68887bd5da86b181b6399 2013-09-18 00:11:00 ....A 266240 Virusshare.00099/Worm.Win32.WBNA.roc-ca4c6b08ab738ecee6ebf9fa756d50238cc69766db1d2acbc269534ace911447 2013-09-18 01:55:56 ....A 303104 Virusshare.00099/Worm.Win32.WBNA.roc-caa9864e7b31625878a13c90405dd5706c09b6be33edd8d209216457074726c6 2013-09-18 01:51:50 ....A 76378 Virusshare.00099/Worm.Win32.WBNA.roc-cc7d6be0793e2d7e9b7619c5284659e78410f813a40a1a02bb7ce1d615339620 2013-09-18 01:52:56 ....A 76738 Virusshare.00099/Worm.Win32.WBNA.roc-ccfef25bc854687887edf54feaf83ca688351280fbbd046ab0618aba4bd9c82b 2013-09-18 01:48:44 ....A 76882 Virusshare.00099/Worm.Win32.WBNA.roc-cdb0907f37fd5f08b9bbe97617d4220674e85cd48b0764674df8185846b48ec1 2013-09-18 02:06:16 ....A 76801 Virusshare.00099/Worm.Win32.WBNA.roc-cdd679d22ee84467e7e3772ad0cae014d62b4c4df57b8387ef22625ea72c56d5 2013-09-18 00:43:16 ....A 296704 Virusshare.00099/Worm.Win32.WBNA.roc-ce04ebdb7adcf904cec87b7af8e196504c85a85b3bbfc28b7bda9ca35b9c4dc9 2013-09-18 00:51:50 ....A 211968 Virusshare.00099/Worm.Win32.WBNA.roc-ce09dffea631e0f3126493c714364bacc82221db0aaa0db36a97f53dd8141909 2013-09-18 02:00:38 ....A 56592 Virusshare.00099/Worm.Win32.WBNA.roc-ce0d4f9d07a7787e4d3ca5796e0c2b46050ad36bf95aeb2a1005c15d97309e89 2013-09-18 01:22:34 ....A 57344 Virusshare.00099/Worm.Win32.WBNA.roc-cedf48ac13947c5cb414544c9cbf030949b1e3c0d693a1461da864ed42c6f6a2 2013-09-18 02:04:22 ....A 112241 Virusshare.00099/Worm.Win32.WBNA.roc-cfd503fb70a9b561ab8c1df25a8e4a25d459ce98566383f02e90000cfd1cacbf 2013-09-18 01:42:02 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.roc-d04a89cec058fece1de11eab1c3fd1cf9b119e18948f66e9852fa045705965d9 2013-09-18 01:53:12 ....A 76312 Virusshare.00099/Worm.Win32.WBNA.roc-d1ecc52744027ca9bfa489631006a082341a963e3374e81a274d645229d19b13 2013-09-18 01:34:22 ....A 221184 Virusshare.00099/Worm.Win32.WBNA.roc-d20a0c8070ab98ad4537d8159458fa1ae88f11e247042542fbe9a262b5974e00 2013-09-18 00:07:16 ....A 163840 Virusshare.00099/Worm.Win32.WBNA.roc-d25bf0fcc625119b694983b5cf6303ab0636f7e3234e31b6121ff38ffd6a3966 2013-09-18 01:47:08 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.roc-d28f97010519199fcef22730544747e037f31c63f6fd3ea04a79de2bd044a79f 2013-09-18 00:56:24 ....A 53248 Virusshare.00099/Worm.Win32.WBNA.roc-d2c48bd46316ac28f42fd4db3211577cc18c401b3fa9f07c4da8885d16cf408c 2013-09-18 01:50:38 ....A 76768 Virusshare.00099/Worm.Win32.WBNA.roc-d36a5977415df2ef0413a4bda353e058566f14408cf6a4aaf8fa110e36522b92 2013-09-18 01:03:30 ....A 143741 Virusshare.00099/Worm.Win32.WBNA.roc-d3c2753a3a9bea7110eeccbe8c4e03dbaa58c308b1697dbda8b5403059afbc39 2013-09-18 01:53:32 ....A 76357 Virusshare.00099/Worm.Win32.WBNA.roc-d6d8dea123fbd5a5028ee2161a1cc9a288568d5dce1cf5ea6d2b15bdde5cd6e7 2013-09-18 00:17:04 ....A 166982 Virusshare.00099/Worm.Win32.WBNA.roc-d754fc9bc42ce26531c0f394aee3c76f0078b72f64648fb79198174280499c83 2013-09-18 01:59:38 ....A 76783 Virusshare.00099/Worm.Win32.WBNA.roc-d75a4c0172fe50dda663aebfc0f74b362893bfd8e3fe2bb3ae04909c561daad8 2013-09-18 02:06:04 ....A 76903 Virusshare.00099/Worm.Win32.WBNA.roc-d7c20049e6ee23f404c7181cd96a89c1b6d21062b0fca6c3d3bdda652fff8666 2013-09-18 01:38:44 ....A 263680 Virusshare.00099/Worm.Win32.WBNA.roc-d879f3871017e98efd7dcff06fc938fb7f45284bbb9a3f9d2adee499fc6bfdef 2013-09-18 01:58:46 ....A 76444 Virusshare.00099/Worm.Win32.WBNA.roc-d8984dd0854a3b94bde8dd1e4e4bc24a20858815d076000645c37d957373e80f 2013-09-18 01:22:00 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.roc-d99697c4d1ed40552aa17c1e02ab19f35d1c8aedce2d32c1e919ea00048b924e 2013-09-18 01:22:16 ....A 244749 Virusshare.00099/Worm.Win32.WBNA.roc-d9e4f6d8e1162916b589a2df1b40bfba31c923fb1d026082e6f8dc37374ff550 2013-09-18 00:21:52 ....A 147456 Virusshare.00099/Worm.Win32.WBNA.roc-db5f5ec5a7def873a679ca32c80628fdd2c285e3215e402fc58b9809d3bbcf84 2013-09-18 01:01:16 ....A 237568 Virusshare.00099/Worm.Win32.WBNA.roc-db7ae77f80f351143dd36ca65d18c70b9c42d9f4f4a70113be5bdd285e7f59a4 2013-09-18 01:37:58 ....A 16384 Virusshare.00099/Worm.Win32.WBNA.roc-de9897a842f7388a24ef11f74885445fd7ec8b5e5c379f12ef00576c29666faf 2013-09-18 01:12:08 ....A 241664 Virusshare.00099/Worm.Win32.WBNA.roc-deeaa9dacf8c68360460b6bab6133b348ed5474838efe0618e83f9e61bab9b40 2013-09-18 01:59:28 ....A 76450 Virusshare.00099/Worm.Win32.WBNA.roc-df630eec8c264ca46af922cc1e9dd87db413b3c58e9b10c7e4d2cad5907c182a 2013-09-18 01:22:06 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.roc-dfe6636fa861c6e4c353473e0fa5386a6dee0c7e498416719a1822f909b407a2 2013-09-18 00:30:36 ....A 65536 Virusshare.00099/Worm.Win32.WBNA.roc-e0555b1c770da4e280fa7d15a9f7c1c514fe6d7ff8c16c5132ae01f5adbc9361 2013-09-18 00:29:04 ....A 263936 Virusshare.00099/Worm.Win32.WBNA.roc-e075ceed53ab18ecfb234836727f3d31ee1760ab10b65435a0cc00f71db20f9d 2013-09-18 02:10:58 ....A 76459 Virusshare.00099/Worm.Win32.WBNA.roc-e1027f7385320bea6963a0f279422a2af6213a3d420edc7a70e7b2659cd56c59 2013-09-18 01:03:54 ....A 40970 Virusshare.00099/Worm.Win32.WBNA.roc-e16b5748c5667c1f8d87c1d78e1dad691958619b5bbd6b896ad95de9438b81ad 2013-09-18 01:06:18 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.roc-e1bda3b564165f0647d1e4c899f5aea6a92819d249880cf5fcaee6bafda1c691 2013-09-18 01:23:28 ....A 98304 Virusshare.00099/Worm.Win32.WBNA.roc-e2402dce70124add02daf42d8596775fbb222a232f7431e99b0b3a67c818b824 2013-09-18 01:58:46 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.roc-e3a96e8f910199488bb6ea24ae2191101523c02a9b3e6160d2d16f6843605c09 2013-09-18 00:58:54 ....A 167936 Virusshare.00099/Worm.Win32.WBNA.roc-e50364b6ac30512d2450b46e9f1c967389c645d7d27aa33e5c3cecc51833ddc4 2013-09-18 01:07:02 ....A 184320 Virusshare.00099/Worm.Win32.WBNA.roc-e71312d5510de591f33efb83f123b9ab981b233e0ea38d84488e1792427c1ace 2013-09-18 01:17:02 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.roc-e7bcf1aefc19658eb13f0905a98545621824ac96272985965427b28e4ad13023 2013-09-18 00:48:50 ....A 356352 Virusshare.00099/Worm.Win32.WBNA.roc-e81420e7dfedad5e6b234bcb4e91db80392777284ae28fa1079b10148b1473c4 2013-09-18 00:55:40 ....A 76330 Virusshare.00099/Worm.Win32.WBNA.roc-e892262fc4ad1b5b2f896c73a02b901d32f26650f2497ebafb76ae75093c3f64 2013-09-18 01:06:32 ....A 76873 Virusshare.00099/Worm.Win32.WBNA.roc-e893e5a46e39a143f11db8add897cf8ac175820462930b7deff3e8b2d8a7dde9 2013-09-18 00:24:22 ....A 344064 Virusshare.00099/Worm.Win32.WBNA.roc-e8e3797c876e618f46b162ee1c654fdfb71197fdef62ec11c8f9bfa48705b8e2 2013-09-18 00:30:22 ....A 188416 Virusshare.00099/Worm.Win32.WBNA.roc-e8ee2fcd824c5aa848f7a9a8533517fd2ee911d835bce035888d425a58527821 2013-09-18 00:33:40 ....A 212992 Virusshare.00099/Worm.Win32.WBNA.roc-ea26c85e67d86e588ce0177d5d9b31ec815d8f8a69e3b88fa06d2a3ac8fd5053 2013-09-18 01:55:38 ....A 49152 Virusshare.00099/Worm.Win32.WBNA.roc-ea296f234a04f24652c34e7750e390c4a0d1fc11a751246825c9f0334d88c5a6 2013-09-18 01:13:12 ....A 5286 Virusshare.00099/Worm.Win32.WBNA.roc-ea8abd329a5f59e02e8e1dda98076e7b6648fa004b84231a72890d4ae604cae0 2013-09-18 01:26:04 ....A 45056 Virusshare.00099/Worm.Win32.WBNA.roc-ead1fd1baaee76829b4d32c7f0bd0879d78da596bf475ef6536efb901b8e5683 2013-09-18 01:56:04 ....A 78204 Virusshare.00099/Worm.Win32.WBNA.roc-eb1657e18a38d700d699087e6e11becbea838d630883bf81f142c7fe722e9bd8 2013-09-18 01:48:44 ....A 380928 Virusshare.00099/Worm.Win32.WBNA.roc-eba3699091556747328ac829810e9f42ebb7dc61aeca0771daf8d81b8ca28f84 2013-09-18 01:01:34 ....A 176640 Virusshare.00099/Worm.Win32.WBNA.roc-ee8211d9ed8e8f1707aeabc7eae480b3973aa4c7cc5d62c7b892a2ac26c5838c 2013-09-18 01:28:22 ....A 76870 Virusshare.00099/Worm.Win32.WBNA.roc-ee8f4c088ce6e267088dadaac9ee19f6b4240de2608bdcc0517b95652392bb2d 2013-09-18 01:29:00 ....A 229376 Virusshare.00099/Worm.Win32.WBNA.roc-f06b7c46e3d3be2abb5b6e710591471260e8a58af621b0d17bb25e387d8cb080 2013-09-18 00:59:30 ....A 147456 Virusshare.00099/Worm.Win32.WBNA.roc-f13d49dd57e0c69fb2c281e5963fb2578fe901314cf7bfb619cb7fb54f31b3c5 2013-09-18 01:15:00 ....A 155648 Virusshare.00099/Worm.Win32.WBNA.roc-f1ad0ab8d19947e49f8a57ea45a0cfa21be16627b51358caf0e515458e76e2c8 2013-09-18 00:38:38 ....A 94208 Virusshare.00099/Worm.Win32.WBNA.roc-f5e9fb4c3848d06b2930787dac0a78a2c80ecfd616ef09308abb9f6eff36c14a 2013-09-18 01:54:14 ....A 215040 Virusshare.00099/Worm.Win32.WBNA.roc-f5fb518b4301b86e298fb47298db4de515a8892308c3e8f6fc76443cc07ae8bb 2013-09-18 02:11:02 ....A 200704 Virusshare.00099/Worm.Win32.WBNA.roc-fb1a1f48baf0d281f0a2e172914d76cf6286d243708899486130247e117dfedd 2013-09-18 00:51:42 ....A 90112 Virusshare.00099/Worm.Win32.WBNA.roc-fbc045a68bc5014edd0c57ac22e51f91672ca1f23a756e6933ce39156ada579a 2013-09-18 02:08:52 ....A 610307 Virusshare.00099/Worm.Win32.WBNA.roc-ff9006756567614b22127d58c235f1dc1ec4a23c7b688744174bd914cc7837e3 2013-09-18 02:07:58 ....A 151552 Virusshare.00099/Worm.Win32.WBNA.roc-ffcfbc246de0a8b58ddbed370644b661466d35d14b0250c78298503057750446 2013-09-18 00:30:24 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.vkx-f0c85adf85c9b77e6891b70f929be136b6f78448f19ea4b370793a2336d89e5b 2013-09-18 01:14:20 ....A 262144 Virusshare.00099/Worm.Win32.WBNA.vkx-f4ea74ebacc95ce0be66325d18ebea4d0c1561790fe9cf0a954d20adbb1fbe3a 2013-09-18 01:02:12 ....A 233984 Virusshare.00099/Worm.Win32.WBNA.wcc-875cb62bc7ed3cbad6c6d9fc79348fa87c2744da8e0e18321344789c45e173d3 2013-09-18 02:08:36 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.yjh-5dccb6e7b04c08df5dfb3cf74fc5c2a87be0305446d6dd0a501b7aa9145fea6f 2013-09-18 00:29:04 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.yjh-90b6f19336f1ed9dc8208f5a7ae35a6b8ff0f0459842e4fb87a99cacc9cab4da 2013-09-18 01:01:48 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.yjh-98e219dcf678dab746d16565bf2f901303da43ec962acf94802ed865b124f56d 2013-09-18 00:55:46 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.yjh-d5a34ee7d243a5aef2b06b6d44635133fdd60c765628e01e495d70bc9fbf058a 2013-09-18 01:35:10 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.yjh-de3fdb7b0f4ab7d9d213972963f4d5adfa809e24e5c22c5e072ca863eba2d252 2013-09-18 00:40:24 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.yjh-e48f42f78473184a49688f5a7e077a9a3899ab0bdf879b5f603bd1a493dc0731 2013-09-18 00:48:00 ....A 131072 Virusshare.00099/Worm.Win32.WBNA.yjh-f59a986973a6645532e3c3a9642384c2d9bb7f577e57ae6057bab0aa61097622 2013-09-18 00:30:06 ....A 190464 Virusshare.00099/Worm.Win32.Wenper.a-a8fdded53f344b81d4f07c2374484a8bc8e76424b1caa2962ce24eb6cb1c2be2 2013-09-18 00:44:10 ....A 265728 Virusshare.00099/Worm.Win32.Wenper.a-e259448f7ebc0ac7d24fcf778a1ec21409f5d056b4208ceb37e0e279ec1de830 2013-09-18 01:03:24 ....A 184832 Virusshare.00099/Worm.Win32.Wenper.a-e9b9b0f8d1557967ed4f22470a642964f8d7ef090e5ed58cff1144098ecb8b35 2013-09-18 01:39:12 ....A 219648 Virusshare.00099/Worm.Win32.Wenper.b-6196fd6e28a88f72a160253ba258d368fd2042c5efbc8e2a26e2be75382232d4 2013-09-18 01:15:06 ....A 159232 Virusshare.00099/Worm.Win32.Wenper.b-b6073d0572fdc852a6513f7af1d96fbe8f9e60a96c194b100126861aa149c4a2 2013-09-18 02:10:50 ....A 144896 Virusshare.00099/Worm.Win32.WhiteIce.i-38b180702876f79db08aece3e499f0d090b0cd3f03766a90cfef8aa348a40abc 2013-09-18 00:35:02 ....A 102452 Virusshare.00099/Worm.Win32.WhiteIce.i-3c0d29af55a4c3e9d501863d7c44d19608637c52c2184c0c056d4b934f300ba3 2013-09-18 02:10:10 ....A 733184 Virusshare.00099/Worm.Win32.Yah.a-6d68e2d9047dced31de2495b9f6ae8b15b71c28e81e533445145b4c5e41e5bec 2013-09-18 00:53:58 ....A 724992 Virusshare.00099/Worm.Win32.Yah.a-8082ab2f8ebc176f514daebfb2621db67b95b2ec450e7a9502e2feab0642afb5 2013-09-18 01:27:46 ....A 327680 Virusshare.00099/Worm.Win32.Yah.a-ae17a01cc461d0b6464a2e18f77a73a6be56116df23e323b83f1f94f256fd5ff 2013-09-18 02:08:02 ....A 327680 Virusshare.00099/Worm.Win32.Yah.a-c3af46515108f6d8e329c1a552aef6e8d5d1d2d96727d6a161431ca4cf03af82 2013-09-18 00:10:30 ....A 327680 Virusshare.00099/Worm.Win32.Yah.a-d978f4bc779ebf9a9927b1823493a63cf14a0df24fa66db699d1c7c35eb8f962 2013-09-18 01:43:28 ....A 327680 Virusshare.00099/Worm.Win32.Yah.a-e1f07762ba2f8f6dd1ce867fc2c97ac8f061dcea2d59677c41e5d7027ded1604 2013-09-18 00:28:00 ....A 327680 Virusshare.00099/Worm.Win32.Yah.a-e4e8725be62d0b93b63ed96b72f7c99598f736bd24012a737b11a11fd48d1b95 2013-09-18 01:46:20 ....A 230400 Virusshare.00099/Worm.Win32.Zwr.a-9ae3e5973eb780a718116f9e813bf51e7a5c9aecc497cf6414d22ceb9b3c66f7 2013-09-18 01:47:10 ....A 146432 Virusshare.00099/not-a-virus-HEUR-Adware.Win32.Agent.gen-61a3229e124d89635c773ccb771c46d5ede43b0bbd77eb878446707b143d73e0 2013-09-18 00:11:34 ....A 146432 Virusshare.00099/not-a-virus-HEUR-Adware.Win32.Agent.gen-a40ac683cf248e751d008fe60d5a7cf988bec8c03141fe55c3faab477c8bb8c3 2013-09-18 02:04:54 ....A 146432 Virusshare.00099/not-a-virus-HEUR-Adware.Win32.Agent.gen-db247832753cdbab38330255106fa57db9b95e055259a3b4d1347b2fe239e7ae 2013-09-18 00:12:54 ....A 540849 Virusshare.00099/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-8b2e1bfa13366453302897a7432c48196fac81c07f6c678e18046f2701c5b772 ------------------- ----- ------------ ------------ ------------------------ 2022-04-07 03:36:21 31485253226 16842825424 84459 files, 1 folders